Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-45337 (GCVE-0-2024-45337)
Vulnerability from cvelistv5
| Vendor | Product | Version | ||
|---|---|---|---|---|
| golang.org/x/crypto | golang.org/x/crypto/ssh |
Version: 0 ≤ |
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2025-01-31T15:02:46.088Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2024/12/11/2"
},
{
"url": "https://security.netapp.com/advisory/ntap-20250131-0007/"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
}
},
{
"other": {
"content": {
"id": "CVE-2024-45337",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-12-12T17:57:55.896008Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-12-12T17:58:29.810Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"collectionURL": "https://pkg.go.dev",
"defaultStatus": "unaffected",
"packageName": "golang.org/x/crypto/ssh",
"product": "golang.org/x/crypto/ssh",
"programRoutines": [
{
"name": "ServerConfig.PublicKeyCallback"
},
{
"name": "connection.serverAuthenticate"
},
{
"name": "NewServerConn"
}
],
"vendor": "golang.org/x/crypto",
"versions": [
{
"lessThan": "0.31.0",
"status": "affected",
"version": "0",
"versionType": "semver"
}
]
}
],
"credits": [
{
"lang": "en",
"value": "Damien Tournoud (Platform.sh / Upsun)"
},
{
"lang": "en",
"value": "Patrick Dawkins (Platform.sh / Upsun)"
},
{
"lang": "en",
"value": "Vince Parker (Platform.sh / Upsun)"
},
{
"lang": "en",
"value": "Jules Duvivier (Platform.sh / Upsun)"
}
],
"descriptions": [
{
"lang": "en",
"value": "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "CWE-1108: Excessive Reliance on Global Variables",
"lang": "en"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-02-18T20:48:40.404Z",
"orgId": "1bb62c36-49e3-4200-9d77-64a1400537cc",
"shortName": "Go"
},
"references": [
{
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"url": "https://go.dev/cl/635315"
},
{
"url": "https://go.dev/issue/70779"
},
{
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"title": "Misuse of connection.serverAuthenticate may cause authorization bypass in golang.org/x/crypto"
}
},
"cveMetadata": {
"assignerOrgId": "1bb62c36-49e3-4200-9d77-64a1400537cc",
"assignerShortName": "Go",
"cveId": "CVE-2024-45337",
"datePublished": "2024-12-11T18:55:58.506Z",
"dateReserved": "2024-08-27T19:41:58.555Z",
"dateUpdated": "2025-02-18T20:48:40.404Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2024-45337\",\"sourceIdentifier\":\"security@golang.org\",\"published\":\"2024-12-12T02:02:07.970\",\"lastModified\":\"2025-02-18T21:15:22.187\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \\\"A call to this function does not guarantee that the key offered is in fact used to authenticate.\\\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.\"},{\"lang\":\"es\",\"value\":\" Las aplicaciones y bibliotecas que hacen un mal uso de la devoluci\u00f3n de llamada ServerConfig.PublicKeyCallback pueden ser susceptibles a una omisi\u00f3n de autorizaci\u00f3n.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N\",\"baseScore\":9.1,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":5.2}]},\"references\":[{\"url\":\"https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909\",\"source\":\"security@golang.org\"},{\"url\":\"https://go.dev/cl/635315\",\"source\":\"security@golang.org\"},{\"url\":\"https://go.dev/issue/70779\",\"source\":\"security@golang.org\"},{\"url\":\"https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ\",\"source\":\"security@golang.org\"},{\"url\":\"https://pkg.go.dev/vuln/GO-2024-3321\",\"source\":\"security@golang.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/12/11/2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20250131-0007/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"http://www.openwall.com/lists/oss-security/2024/12/11/2\"}, {\"url\": \"https://security.netapp.com/advisory/ntap-20250131-0007/\"}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2025-01-31T15:02:46.088Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 9.1, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"CRITICAL\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"HIGH\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-45337\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-12-12T17:57:55.896008Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-12-12T17:58:13.916Z\"}}], \"cna\": {\"title\": \"Misuse of connection.serverAuthenticate may cause authorization bypass in golang.org/x/crypto\", \"credits\": [{\"lang\": \"en\", \"value\": \"Damien Tournoud (Platform.sh / Upsun)\"}, {\"lang\": \"en\", \"value\": \"Patrick Dawkins (Platform.sh / Upsun)\"}, {\"lang\": \"en\", \"value\": \"Vince Parker (Platform.sh / Upsun)\"}, {\"lang\": \"en\", \"value\": \"Jules Duvivier (Platform.sh / Upsun)\"}], \"affected\": [{\"vendor\": \"golang.org/x/crypto\", \"product\": \"golang.org/x/crypto/ssh\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"0.31.0\", \"versionType\": \"semver\"}], \"packageName\": \"golang.org/x/crypto/ssh\", \"collectionURL\": \"https://pkg.go.dev\", \"defaultStatus\": \"unaffected\", \"programRoutines\": [{\"name\": \"ServerConfig.PublicKeyCallback\"}, {\"name\": \"connection.serverAuthenticate\"}, {\"name\": \"NewServerConn\"}]}], \"references\": [{\"url\": \"https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909\"}, {\"url\": \"https://go.dev/cl/635315\"}, {\"url\": \"https://go.dev/issue/70779\"}, {\"url\": \"https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ\"}, {\"url\": \"https://pkg.go.dev/vuln/GO-2024-3321\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \\\"A call to this function does not guarantee that the key offered is in fact used to authenticate.\\\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"description\": \"CWE-1108: Excessive Reliance on Global Variables\"}]}], \"providerMetadata\": {\"orgId\": \"1bb62c36-49e3-4200-9d77-64a1400537cc\", \"shortName\": \"Go\", \"dateUpdated\": \"2025-02-18T20:48:40.404Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2024-45337\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-02-18T20:48:40.404Z\", \"dateReserved\": \"2024-08-27T19:41:58.555Z\", \"assignerOrgId\": \"1bb62c36-49e3-4200-9d77-64a1400537cc\", \"datePublished\": \"2024-12-11T18:55:58.506Z\", \"assignerShortName\": \"Go\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
}
}
fkie_cve-2024-45337
Vulnerability from fkie_nvd
| URL | Tags | ||
|---|---|---|---|
| security@golang.org | https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909 | ||
| security@golang.org | https://go.dev/cl/635315 | ||
| security@golang.org | https://go.dev/issue/70779 | ||
| security@golang.org | https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ | ||
| security@golang.org | https://pkg.go.dev/vuln/GO-2024-3321 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2024/12/11/2 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://security.netapp.com/advisory/ntap-20250131-0007/ |
| Vendor | Product | Version |
|---|
{
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance."
},
{
"lang": "es",
"value": " Las aplicaciones y bibliotecas que hacen un mal uso de la devoluci\u00f3n de llamada ServerConfig.PublicKeyCallback pueden ser susceptibles a una omisi\u00f3n de autorizaci\u00f3n."
}
],
"id": "CVE-2024-45337",
"lastModified": "2025-02-18T21:15:22.187",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2,
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary"
}
]
},
"published": "2024-12-12T02:02:07.970",
"references": [
{
"source": "security@golang.org",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"source": "security@golang.org",
"url": "https://go.dev/cl/635315"
},
{
"source": "security@golang.org",
"url": "https://go.dev/issue/70779"
},
{
"source": "security@golang.org",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"source": "security@golang.org",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.openwall.com/lists/oss-security/2024/12/11/2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://security.netapp.com/advisory/ntap-20250131-0007/"
}
],
"sourceIdentifier": "security@golang.org",
"vulnStatus": "Awaiting Analysis"
}
suse-su-2025:0601-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for brise",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for brise fixes the following issues:\n\n- CVE-2025-21613: Fixed argument injection via the URL field (bsc#1235573).\n- CVE-2024-45337: Fixed authorization bypass in golang.org/x/crypto via the ServerConfig.PublicKeyCallback callback\n (bsc#1234597).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-601,SUSE-SLE-Module-Desktop-Applications-15-SP6-2025-601,openSUSE-SLE-15.6-2025-601",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0601-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:0601-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250601-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:0601-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020385.html"
},
{
"category": "self",
"summary": "SUSE Bug 1234597",
"url": "https://bugzilla.suse.com/1234597"
},
{
"category": "self",
"summary": "SUSE Bug 1235573",
"url": "https://bugzilla.suse.com/1235573"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45337 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45337/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21613 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21613/"
}
],
"title": "Security update for brise",
"tracking": {
"current_release_date": "2025-02-20T09:14:11Z",
"generator": {
"date": "2025-02-20T09:14:11Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:0601-1",
"initial_release_date": "2025-02-20T09:14:11Z",
"revision_history": [
{
"date": "2025-02-20T09:14:11Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "rime-schema-all-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product": {
"name": "rime-schema-all-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product_id": "rime-schema-all-20230603+git.5fdd2d6-150600.3.8.1.noarch"
}
},
{
"category": "product_version",
"name": "rime-schema-array-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product": {
"name": "rime-schema-array-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product_id": "rime-schema-array-20230603+git.5fdd2d6-150600.3.8.1.noarch"
}
},
{
"category": "product_version",
"name": "rime-schema-bopomofo-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product": {
"name": "rime-schema-bopomofo-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product_id": "rime-schema-bopomofo-20230603+git.5fdd2d6-150600.3.8.1.noarch"
}
},
{
"category": "product_version",
"name": "rime-schema-cangjie-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product": {
"name": "rime-schema-cangjie-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product_id": "rime-schema-cangjie-20230603+git.5fdd2d6-150600.3.8.1.noarch"
}
},
{
"category": "product_version",
"name": "rime-schema-cantonese-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product": {
"name": "rime-schema-cantonese-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product_id": "rime-schema-cantonese-20230603+git.5fdd2d6-150600.3.8.1.noarch"
}
},
{
"category": "product_version",
"name": "rime-schema-combo-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product": {
"name": "rime-schema-combo-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product_id": "rime-schema-combo-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch"
}
},
{
"category": "product_version",
"name": "rime-schema-custom-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product": {
"name": "rime-schema-custom-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product_id": "rime-schema-custom-20230603+git.5fdd2d6-150600.3.8.1.noarch"
}
},
{
"category": "product_version",
"name": "rime-schema-default-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product": {
"name": "rime-schema-default-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product_id": "rime-schema-default-20230603+git.5fdd2d6-150600.3.8.1.noarch"
}
},
{
"category": "product_version",
"name": "rime-schema-double-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product": {
"name": "rime-schema-double-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product_id": "rime-schema-double-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch"
}
},
{
"category": "product_version",
"name": "rime-schema-emoji-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product": {
"name": "rime-schema-emoji-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product_id": "rime-schema-emoji-20230603+git.5fdd2d6-150600.3.8.1.noarch"
}
},
{
"category": "product_version",
"name": "rime-schema-essay-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product": {
"name": "rime-schema-essay-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product_id": "rime-schema-essay-20230603+git.5fdd2d6-150600.3.8.1.noarch"
}
},
{
"category": "product_version",
"name": "rime-schema-essay-simp-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product": {
"name": "rime-schema-essay-simp-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product_id": "rime-schema-essay-simp-20230603+git.5fdd2d6-150600.3.8.1.noarch"
}
},
{
"category": "product_version",
"name": "rime-schema-extra-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product": {
"name": "rime-schema-extra-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product_id": "rime-schema-extra-20230603+git.5fdd2d6-150600.3.8.1.noarch"
}
},
{
"category": "product_version",
"name": "rime-schema-ipa-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product": {
"name": "rime-schema-ipa-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product_id": "rime-schema-ipa-20230603+git.5fdd2d6-150600.3.8.1.noarch"
}
},
{
"category": "product_version",
"name": "rime-schema-luna-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product": {
"name": "rime-schema-luna-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product_id": "rime-schema-luna-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch"
}
},
{
"category": "product_version",
"name": "rime-schema-middle-chinese-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product": {
"name": "rime-schema-middle-chinese-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product_id": "rime-schema-middle-chinese-20230603+git.5fdd2d6-150600.3.8.1.noarch"
}
},
{
"category": "product_version",
"name": "rime-schema-pinyin-simp-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product": {
"name": "rime-schema-pinyin-simp-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product_id": "rime-schema-pinyin-simp-20230603+git.5fdd2d6-150600.3.8.1.noarch"
}
},
{
"category": "product_version",
"name": "rime-schema-prelude-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product": {
"name": "rime-schema-prelude-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product_id": "rime-schema-prelude-20230603+git.5fdd2d6-150600.3.8.1.noarch"
}
},
{
"category": "product_version",
"name": "rime-schema-quick-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product": {
"name": "rime-schema-quick-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product_id": "rime-schema-quick-20230603+git.5fdd2d6-150600.3.8.1.noarch"
}
},
{
"category": "product_version",
"name": "rime-schema-scj-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product": {
"name": "rime-schema-scj-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product_id": "rime-schema-scj-20230603+git.5fdd2d6-150600.3.8.1.noarch"
}
},
{
"category": "product_version",
"name": "rime-schema-soutzoe-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product": {
"name": "rime-schema-soutzoe-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product_id": "rime-schema-soutzoe-20230603+git.5fdd2d6-150600.3.8.1.noarch"
}
},
{
"category": "product_version",
"name": "rime-schema-stenotype-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product": {
"name": "rime-schema-stenotype-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product_id": "rime-schema-stenotype-20230603+git.5fdd2d6-150600.3.8.1.noarch"
}
},
{
"category": "product_version",
"name": "rime-schema-stroke-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product": {
"name": "rime-schema-stroke-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product_id": "rime-schema-stroke-20230603+git.5fdd2d6-150600.3.8.1.noarch"
}
},
{
"category": "product_version",
"name": "rime-schema-terra-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product": {
"name": "rime-schema-terra-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product_id": "rime-schema-terra-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch"
}
},
{
"category": "product_version",
"name": "rime-schema-wubi-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product": {
"name": "rime-schema-wubi-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product_id": "rime-schema-wubi-20230603+git.5fdd2d6-150600.3.8.1.noarch"
}
},
{
"category": "product_version",
"name": "rime-schema-wugniu-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product": {
"name": "rime-schema-wugniu-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"product_id": "rime-schema-wugniu-20230603+git.5fdd2d6-150600.3.8.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-desktop-applications:15:sp6"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.6",
"product": {
"name": "openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.6"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-all-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-all-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-all-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-array-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-array-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-array-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-bopomofo-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-bopomofo-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-bopomofo-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-cangjie-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-cangjie-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-cangjie-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-cantonese-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-cantonese-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-cantonese-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-combo-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-combo-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-combo-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-custom-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-custom-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-custom-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-default-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-default-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-default-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-double-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-double-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-double-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-emoji-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-emoji-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-emoji-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-essay-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-essay-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-essay-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-essay-simp-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-essay-simp-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-essay-simp-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-extra-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-extra-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-extra-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-ipa-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-ipa-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-ipa-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-luna-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-luna-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-luna-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-middle-chinese-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-middle-chinese-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-middle-chinese-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-pinyin-simp-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-pinyin-simp-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-pinyin-simp-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-prelude-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-prelude-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-prelude-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-quick-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-quick-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-quick-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-scj-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-scj-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-scj-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-soutzoe-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-soutzoe-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-soutzoe-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-stenotype-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-stenotype-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-stenotype-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-stroke-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-stroke-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-stroke-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-terra-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-terra-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-terra-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-wubi-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-wubi-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-wubi-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-wugniu-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-wugniu-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-wugniu-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-all-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:rime-schema-all-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-all-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-array-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:rime-schema-array-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-array-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-bopomofo-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:rime-schema-bopomofo-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-bopomofo-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-cangjie-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:rime-schema-cangjie-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-cangjie-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-cantonese-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:rime-schema-cantonese-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-cantonese-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-combo-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:rime-schema-combo-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-combo-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-custom-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:rime-schema-custom-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-custom-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-default-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:rime-schema-default-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-default-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-double-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:rime-schema-double-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-double-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-emoji-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:rime-schema-emoji-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-emoji-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-essay-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:rime-schema-essay-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-essay-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-essay-simp-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:rime-schema-essay-simp-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-essay-simp-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-extra-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:rime-schema-extra-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-extra-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-ipa-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:rime-schema-ipa-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-ipa-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-luna-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:rime-schema-luna-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-luna-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-middle-chinese-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:rime-schema-middle-chinese-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-middle-chinese-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-pinyin-simp-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:rime-schema-pinyin-simp-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-pinyin-simp-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-prelude-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:rime-schema-prelude-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-prelude-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-quick-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:rime-schema-quick-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-quick-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-scj-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:rime-schema-scj-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-scj-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-soutzoe-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:rime-schema-soutzoe-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-soutzoe-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-stenotype-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:rime-schema-stenotype-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-stenotype-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-stroke-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:rime-schema-stroke-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-stroke-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-terra-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:rime-schema-terra-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-terra-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-wubi-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:rime-schema-wubi-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-wubi-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-schema-wugniu-20230603+git.5fdd2d6-150600.3.8.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:rime-schema-wugniu-20230603+git.5fdd2d6-150600.3.8.1.noarch"
},
"product_reference": "rime-schema-wugniu-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45337"
}
],
"notes": [
{
"category": "general",
"text": "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-all-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-array-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-bopomofo-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-cangjie-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-cantonese-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-combo-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-custom-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-default-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-double-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-emoji-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-essay-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-essay-simp-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-extra-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-ipa-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-luna-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-middle-chinese-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-pinyin-simp-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-prelude-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-quick-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-scj-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-soutzoe-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-stenotype-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-stroke-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-terra-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-wubi-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-wugniu-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-all-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-array-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-bopomofo-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-cangjie-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-cantonese-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-combo-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-custom-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-default-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-double-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-emoji-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-essay-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-essay-simp-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-extra-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-ipa-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-luna-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-middle-chinese-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-pinyin-simp-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-prelude-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-quick-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-scj-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-soutzoe-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-stenotype-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-stroke-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-terra-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-wubi-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-wugniu-20230603+git.5fdd2d6-150600.3.8.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45337",
"url": "https://www.suse.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "SUSE Bug 1234482 for CVE-2024-45337",
"url": "https://bugzilla.suse.com/1234482"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-all-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-array-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-bopomofo-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-cangjie-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-cantonese-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-combo-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-custom-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-default-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-double-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-emoji-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-essay-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-essay-simp-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-extra-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-ipa-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-luna-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-middle-chinese-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-pinyin-simp-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-prelude-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-quick-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-scj-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-soutzoe-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-stenotype-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-stroke-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-terra-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-wubi-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-wugniu-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-all-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-array-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-bopomofo-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-cangjie-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-cantonese-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-combo-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-custom-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-default-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-double-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-emoji-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-essay-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-essay-simp-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-extra-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-ipa-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-luna-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-middle-chinese-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-pinyin-simp-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-prelude-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-quick-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-scj-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-soutzoe-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-stenotype-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-stroke-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-terra-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-wubi-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-wugniu-20230603+git.5fdd2d6-150600.3.8.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-all-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-array-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-bopomofo-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-cangjie-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-cantonese-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-combo-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-custom-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-default-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-double-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-emoji-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-essay-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-essay-simp-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-extra-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-ipa-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-luna-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-middle-chinese-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-pinyin-simp-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-prelude-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-quick-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-scj-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-soutzoe-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-stenotype-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-stroke-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-terra-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-wubi-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-wugniu-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-all-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-array-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-bopomofo-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-cangjie-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-cantonese-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-combo-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-custom-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-default-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-double-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-emoji-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-essay-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-essay-simp-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-extra-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-ipa-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-luna-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-middle-chinese-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-pinyin-simp-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-prelude-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-quick-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-scj-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-soutzoe-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-stenotype-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-stroke-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-terra-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-wubi-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-wugniu-20230603+git.5fdd2d6-150600.3.8.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-20T09:14:11Z",
"details": "important"
}
],
"title": "CVE-2024-45337"
},
{
"cve": "CVE-2025-21613",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-21613"
}
],
"notes": [
{
"category": "general",
"text": "go-git is a highly extensible git implementation library written in pure Go. An argument injection vulnerability was discovered in go-git versions prior to v5.13. Successful exploitation of this vulnerability could allow an attacker to set arbitrary values to git-upload-pack flags. This only happens when the file transport protocol is being used, as that is the only protocol that shells out to git binaries. This vulnerability is fixed in 5.13.0.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-all-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-array-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-bopomofo-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-cangjie-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-cantonese-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-combo-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-custom-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-default-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-double-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-emoji-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-essay-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-essay-simp-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-extra-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-ipa-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-luna-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-middle-chinese-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-pinyin-simp-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-prelude-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-quick-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-scj-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-soutzoe-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-stenotype-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-stroke-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-terra-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-wubi-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-wugniu-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-all-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-array-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-bopomofo-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-cangjie-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-cantonese-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-combo-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-custom-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-default-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-double-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-emoji-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-essay-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-essay-simp-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-extra-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-ipa-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-luna-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-middle-chinese-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-pinyin-simp-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-prelude-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-quick-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-scj-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-soutzoe-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-stenotype-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-stroke-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-terra-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-wubi-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-wugniu-20230603+git.5fdd2d6-150600.3.8.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-21613",
"url": "https://www.suse.com/security/cve/CVE-2025-21613"
},
{
"category": "external",
"summary": "SUSE Bug 1235572 for CVE-2025-21613",
"url": "https://bugzilla.suse.com/1235572"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-all-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-array-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-bopomofo-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-cangjie-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-cantonese-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-combo-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-custom-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-default-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-double-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-emoji-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-essay-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-essay-simp-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-extra-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-ipa-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-luna-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-middle-chinese-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-pinyin-simp-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-prelude-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-quick-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-scj-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-soutzoe-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-stenotype-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-stroke-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-terra-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-wubi-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-wugniu-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-all-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-array-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-bopomofo-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-cangjie-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-cantonese-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-combo-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-custom-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-default-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-double-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-emoji-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-essay-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-essay-simp-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-extra-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-ipa-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-luna-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-middle-chinese-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-pinyin-simp-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-prelude-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-quick-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-scj-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-soutzoe-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-stenotype-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-stroke-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-terra-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-wubi-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-wugniu-20230603+git.5fdd2d6-150600.3.8.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-all-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-array-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-bopomofo-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-cangjie-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-cantonese-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-combo-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-custom-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-default-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-double-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-emoji-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-essay-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-essay-simp-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-extra-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-ipa-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-luna-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-middle-chinese-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-pinyin-simp-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-prelude-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-quick-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-scj-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-soutzoe-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-stenotype-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-stroke-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-terra-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-wubi-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"SUSE Linux Enterprise Module for Desktop Applications 15 SP6:rime-schema-wugniu-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-all-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-array-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-bopomofo-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-cangjie-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-cantonese-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-combo-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-custom-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-default-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-double-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-emoji-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-essay-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-essay-simp-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-extra-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-ipa-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-luna-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-middle-chinese-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-pinyin-simp-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-prelude-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-quick-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-scj-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-soutzoe-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-stenotype-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-stroke-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-terra-pinyin-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-wubi-20230603+git.5fdd2d6-150600.3.8.1.noarch",
"openSUSE Leap 15.6:rime-schema-wugniu-20230603+git.5fdd2d6-150600.3.8.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-20T09:14:11Z",
"details": "important"
}
],
"title": "CVE-2025-21613"
}
]
}
suse-su-2025:0602-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for helm",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for helm fixes the following issues:\n\nUpdate to version 3.17.1:\n\n- CVE-2024-45338: Fixed denial of service due to non-linear parsing of case-insensitive content (bsc#1235318).\n- CVE-2024-45337: Fixed misuse of ServerConfig.PublicKeyCallback to prevent authorization bypass in golang.org/x/crypto (bsc#1234482).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-602,SUSE-SLE-Micro-5.5-2025-602,SUSE-SLE-Module-Containers-15-SP6-2025-602,SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-602,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-602,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-602,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-602,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-602,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-602,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-602,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-602,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-602,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-602,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-602,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-602,SUSE-Storage-7.1-2025-602,openSUSE-SLE-15.6-2025-602",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0602-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:0602-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250602-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:0602-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020384.html"
},
{
"category": "self",
"summary": "SUSE Bug 1234482",
"url": "https://bugzilla.suse.com/1234482"
},
{
"category": "self",
"summary": "SUSE Bug 1235318",
"url": "https://bugzilla.suse.com/1235318"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45337 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45337/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45338 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45338/"
}
],
"title": "Security update for helm",
"tracking": {
"current_release_date": "2025-02-20T09:15:28Z",
"generator": {
"date": "2025-02-20T09:15:28Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:0602-1",
"initial_release_date": "2025-02-20T09:15:28Z",
"revision_history": [
{
"date": "2025-02-20T09:15:28Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "helm-3.17.1-150000.1.41.1.aarch64",
"product": {
"name": "helm-3.17.1-150000.1.41.1.aarch64",
"product_id": "helm-3.17.1-150000.1.41.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "helm-3.17.1-150000.1.41.1.i586",
"product": {
"name": "helm-3.17.1-150000.1.41.1.i586",
"product_id": "helm-3.17.1-150000.1.41.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"product": {
"name": "helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"product_id": "helm-bash-completion-3.17.1-150000.1.41.1.noarch"
}
},
{
"category": "product_version",
"name": "helm-fish-completion-3.17.1-150000.1.41.1.noarch",
"product": {
"name": "helm-fish-completion-3.17.1-150000.1.41.1.noarch",
"product_id": "helm-fish-completion-3.17.1-150000.1.41.1.noarch"
}
},
{
"category": "product_version",
"name": "helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"product": {
"name": "helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"product_id": "helm-zsh-completion-3.17.1-150000.1.41.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "helm-3.17.1-150000.1.41.1.ppc64le",
"product": {
"name": "helm-3.17.1-150000.1.41.1.ppc64le",
"product_id": "helm-3.17.1-150000.1.41.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "helm-3.17.1-150000.1.41.1.s390x",
"product": {
"name": "helm-3.17.1-150000.1.41.1.s390x",
"product_id": "helm-3.17.1-150000.1.41.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "helm-3.17.1-150000.1.41.1.x86_64",
"product": {
"name": "helm-3.17.1-150000.1.41.1.x86_64",
"product_id": "helm-3.17.1-150000.1.41.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Containers 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-containers:15:sp6"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:packagehub:15:sp6"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Enterprise Storage 7.1",
"product": {
"name": "SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:ses:7.1"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.6",
"product": {
"name": "openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.6"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.1-150000.1.41.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:helm-3.17.1-150000.1.41.1.aarch64"
},
"product_reference": "helm-3.17.1-150000.1.41.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.1-150000.1.41.1.ppc64le as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:helm-3.17.1-150000.1.41.1.ppc64le"
},
"product_reference": "helm-3.17.1-150000.1.41.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.1-150000.1.41.1.s390x as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:helm-3.17.1-150000.1.41.1.s390x"
},
"product_reference": "helm-3.17.1-150000.1.41.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.1-150000.1.41.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:helm-3.17.1-150000.1.41.1.x86_64"
},
"product_reference": "helm-3.17.1-150000.1.41.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-bash-completion-3.17.1-150000.1.41.1.noarch as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:helm-bash-completion-3.17.1-150000.1.41.1.noarch"
},
"product_reference": "helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.1-150000.1.41.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:helm-3.17.1-150000.1.41.1.aarch64"
},
"product_reference": "helm-3.17.1-150000.1.41.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.1-150000.1.41.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:helm-3.17.1-150000.1.41.1.ppc64le"
},
"product_reference": "helm-3.17.1-150000.1.41.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.1-150000.1.41.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:helm-3.17.1-150000.1.41.1.s390x"
},
"product_reference": "helm-3.17.1-150000.1.41.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.1-150000.1.41.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:helm-3.17.1-150000.1.41.1.x86_64"
},
"product_reference": "helm-3.17.1-150000.1.41.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-bash-completion-3.17.1-150000.1.41.1.noarch as component of SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:helm-bash-completion-3.17.1-150000.1.41.1.noarch"
},
"product_reference": "helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-zsh-completion-3.17.1-150000.1.41.1.noarch as component of SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:helm-zsh-completion-3.17.1-150000.1.41.1.noarch"
},
"product_reference": "helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-fish-completion-3.17.1-150000.1.41.1.noarch as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:helm-fish-completion-3.17.1-150000.1.41.1.noarch"
},
"product_reference": "helm-fish-completion-3.17.1-150000.1.41.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.1-150000.1.41.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:helm-3.17.1-150000.1.41.1.aarch64"
},
"product_reference": "helm-3.17.1-150000.1.41.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.1-150000.1.41.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:helm-3.17.1-150000.1.41.1.x86_64"
},
"product_reference": "helm-3.17.1-150000.1.41.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-bash-completion-3.17.1-150000.1.41.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:helm-bash-completion-3.17.1-150000.1.41.1.noarch"
},
"product_reference": "helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-zsh-completion-3.17.1-150000.1.41.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch"
},
"product_reference": "helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.1-150000.1.41.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:helm-3.17.1-150000.1.41.1.aarch64"
},
"product_reference": "helm-3.17.1-150000.1.41.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.1-150000.1.41.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:helm-3.17.1-150000.1.41.1.x86_64"
},
"product_reference": "helm-3.17.1-150000.1.41.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-bash-completion-3.17.1-150000.1.41.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:helm-bash-completion-3.17.1-150000.1.41.1.noarch"
},
"product_reference": "helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-zsh-completion-3.17.1-150000.1.41.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch"
},
"product_reference": "helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.1-150000.1.41.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:helm-3.17.1-150000.1.41.1.aarch64"
},
"product_reference": "helm-3.17.1-150000.1.41.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.1-150000.1.41.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:helm-3.17.1-150000.1.41.1.x86_64"
},
"product_reference": "helm-3.17.1-150000.1.41.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-bash-completion-3.17.1-150000.1.41.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:helm-bash-completion-3.17.1-150000.1.41.1.noarch"
},
"product_reference": "helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-zsh-completion-3.17.1-150000.1.41.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch"
},
"product_reference": "helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.1-150000.1.41.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:helm-3.17.1-150000.1.41.1.aarch64"
},
"product_reference": "helm-3.17.1-150000.1.41.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.1-150000.1.41.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:helm-3.17.1-150000.1.41.1.x86_64"
},
"product_reference": "helm-3.17.1-150000.1.41.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-bash-completion-3.17.1-150000.1.41.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:helm-bash-completion-3.17.1-150000.1.41.1.noarch"
},
"product_reference": "helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-zsh-completion-3.17.1-150000.1.41.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch"
},
"product_reference": "helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.1-150000.1.41.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:helm-3.17.1-150000.1.41.1.aarch64"
},
"product_reference": "helm-3.17.1-150000.1.41.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.1-150000.1.41.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:helm-3.17.1-150000.1.41.1.x86_64"
},
"product_reference": "helm-3.17.1-150000.1.41.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-bash-completion-3.17.1-150000.1.41.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:helm-bash-completion-3.17.1-150000.1.41.1.noarch"
},
"product_reference": "helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-zsh-completion-3.17.1-150000.1.41.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch"
},
"product_reference": "helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.1-150000.1.41.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:helm-3.17.1-150000.1.41.1.aarch64"
},
"product_reference": "helm-3.17.1-150000.1.41.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.1-150000.1.41.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:helm-3.17.1-150000.1.41.1.ppc64le"
},
"product_reference": "helm-3.17.1-150000.1.41.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.1-150000.1.41.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:helm-3.17.1-150000.1.41.1.s390x"
},
"product_reference": "helm-3.17.1-150000.1.41.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.1-150000.1.41.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:helm-3.17.1-150000.1.41.1.x86_64"
},
"product_reference": "helm-3.17.1-150000.1.41.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-bash-completion-3.17.1-150000.1.41.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:helm-bash-completion-3.17.1-150000.1.41.1.noarch"
},
"product_reference": "helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-zsh-completion-3.17.1-150000.1.41.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch"
},
"product_reference": "helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.1-150000.1.41.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:helm-3.17.1-150000.1.41.1.aarch64"
},
"product_reference": "helm-3.17.1-150000.1.41.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.1-150000.1.41.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:helm-3.17.1-150000.1.41.1.ppc64le"
},
"product_reference": "helm-3.17.1-150000.1.41.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.1-150000.1.41.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:helm-3.17.1-150000.1.41.1.s390x"
},
"product_reference": "helm-3.17.1-150000.1.41.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.1-150000.1.41.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:helm-3.17.1-150000.1.41.1.x86_64"
},
"product_reference": "helm-3.17.1-150000.1.41.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-bash-completion-3.17.1-150000.1.41.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:helm-bash-completion-3.17.1-150000.1.41.1.noarch"
},
"product_reference": "helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-zsh-completion-3.17.1-150000.1.41.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch"
},
"product_reference": "helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.1-150000.1.41.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:helm-3.17.1-150000.1.41.1.aarch64"
},
"product_reference": "helm-3.17.1-150000.1.41.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.1-150000.1.41.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:helm-3.17.1-150000.1.41.1.ppc64le"
},
"product_reference": "helm-3.17.1-150000.1.41.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.1-150000.1.41.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:helm-3.17.1-150000.1.41.1.s390x"
},
"product_reference": "helm-3.17.1-150000.1.41.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.1-150000.1.41.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:helm-3.17.1-150000.1.41.1.x86_64"
},
"product_reference": "helm-3.17.1-150000.1.41.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-bash-completion-3.17.1-150000.1.41.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:helm-bash-completion-3.17.1-150000.1.41.1.noarch"
},
"product_reference": "helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-zsh-completion-3.17.1-150000.1.41.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch"
},
"product_reference": "helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.1-150000.1.41.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:helm-3.17.1-150000.1.41.1.ppc64le"
},
"product_reference": "helm-3.17.1-150000.1.41.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.1-150000.1.41.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:helm-3.17.1-150000.1.41.1.x86_64"
},
"product_reference": "helm-3.17.1-150000.1.41.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-bash-completion-3.17.1-150000.1.41.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:helm-bash-completion-3.17.1-150000.1.41.1.noarch"
},
"product_reference": "helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-zsh-completion-3.17.1-150000.1.41.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:helm-zsh-completion-3.17.1-150000.1.41.1.noarch"
},
"product_reference": "helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.1-150000.1.41.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:helm-3.17.1-150000.1.41.1.ppc64le"
},
"product_reference": "helm-3.17.1-150000.1.41.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.1-150000.1.41.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:helm-3.17.1-150000.1.41.1.x86_64"
},
"product_reference": "helm-3.17.1-150000.1.41.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-bash-completion-3.17.1-150000.1.41.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:helm-bash-completion-3.17.1-150000.1.41.1.noarch"
},
"product_reference": "helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-zsh-completion-3.17.1-150000.1.41.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:helm-zsh-completion-3.17.1-150000.1.41.1.noarch"
},
"product_reference": "helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.1-150000.1.41.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:helm-3.17.1-150000.1.41.1.ppc64le"
},
"product_reference": "helm-3.17.1-150000.1.41.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.1-150000.1.41.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:helm-3.17.1-150000.1.41.1.x86_64"
},
"product_reference": "helm-3.17.1-150000.1.41.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-bash-completion-3.17.1-150000.1.41.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:helm-bash-completion-3.17.1-150000.1.41.1.noarch"
},
"product_reference": "helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-zsh-completion-3.17.1-150000.1.41.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:helm-zsh-completion-3.17.1-150000.1.41.1.noarch"
},
"product_reference": "helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.1-150000.1.41.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:helm-3.17.1-150000.1.41.1.aarch64"
},
"product_reference": "helm-3.17.1-150000.1.41.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.1-150000.1.41.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:helm-3.17.1-150000.1.41.1.x86_64"
},
"product_reference": "helm-3.17.1-150000.1.41.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-bash-completion-3.17.1-150000.1.41.1.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:helm-bash-completion-3.17.1-150000.1.41.1.noarch"
},
"product_reference": "helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-zsh-completion-3.17.1-150000.1.41.1.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:helm-zsh-completion-3.17.1-150000.1.41.1.noarch"
},
"product_reference": "helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.1-150000.1.41.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:helm-3.17.1-150000.1.41.1.aarch64"
},
"product_reference": "helm-3.17.1-150000.1.41.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.1-150000.1.41.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:helm-3.17.1-150000.1.41.1.ppc64le"
},
"product_reference": "helm-3.17.1-150000.1.41.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.1-150000.1.41.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:helm-3.17.1-150000.1.41.1.s390x"
},
"product_reference": "helm-3.17.1-150000.1.41.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.1-150000.1.41.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:helm-3.17.1-150000.1.41.1.x86_64"
},
"product_reference": "helm-3.17.1-150000.1.41.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-bash-completion-3.17.1-150000.1.41.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:helm-bash-completion-3.17.1-150000.1.41.1.noarch"
},
"product_reference": "helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-fish-completion-3.17.1-150000.1.41.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:helm-fish-completion-3.17.1-150000.1.41.1.noarch"
},
"product_reference": "helm-fish-completion-3.17.1-150000.1.41.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-zsh-completion-3.17.1-150000.1.41.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:helm-zsh-completion-3.17.1-150000.1.41.1.noarch"
},
"product_reference": "helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45337"
}
],
"notes": [
{
"category": "general",
"text": "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Enterprise Storage 7.1:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Enterprise Storage 7.1:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Enterprise Storage 7.1:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Micro 5.5:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:helm-3.17.1-150000.1.41.1.s390x",
"SUSE Linux Enterprise Micro 5.5:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Module for Containers 15 SP6:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:helm-3.17.1-150000.1.41.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Module for Containers 15 SP6:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:helm-fish-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:helm-3.17.1-150000.1.41.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:helm-3.17.1-150000.1.41.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:helm-3.17.1-150000.1.41.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"openSUSE Leap 15.6:helm-3.17.1-150000.1.41.1.aarch64",
"openSUSE Leap 15.6:helm-3.17.1-150000.1.41.1.ppc64le",
"openSUSE Leap 15.6:helm-3.17.1-150000.1.41.1.s390x",
"openSUSE Leap 15.6:helm-3.17.1-150000.1.41.1.x86_64",
"openSUSE Leap 15.6:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"openSUSE Leap 15.6:helm-fish-completion-3.17.1-150000.1.41.1.noarch",
"openSUSE Leap 15.6:helm-zsh-completion-3.17.1-150000.1.41.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45337",
"url": "https://www.suse.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "SUSE Bug 1234482 for CVE-2024-45337",
"url": "https://bugzilla.suse.com/1234482"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Enterprise Storage 7.1:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Enterprise Storage 7.1:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Enterprise Storage 7.1:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Micro 5.5:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:helm-3.17.1-150000.1.41.1.s390x",
"SUSE Linux Enterprise Micro 5.5:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Module for Containers 15 SP6:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:helm-3.17.1-150000.1.41.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Module for Containers 15 SP6:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:helm-fish-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:helm-3.17.1-150000.1.41.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:helm-3.17.1-150000.1.41.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:helm-3.17.1-150000.1.41.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"openSUSE Leap 15.6:helm-3.17.1-150000.1.41.1.aarch64",
"openSUSE Leap 15.6:helm-3.17.1-150000.1.41.1.ppc64le",
"openSUSE Leap 15.6:helm-3.17.1-150000.1.41.1.s390x",
"openSUSE Leap 15.6:helm-3.17.1-150000.1.41.1.x86_64",
"openSUSE Leap 15.6:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"openSUSE Leap 15.6:helm-fish-completion-3.17.1-150000.1.41.1.noarch",
"openSUSE Leap 15.6:helm-zsh-completion-3.17.1-150000.1.41.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Enterprise Storage 7.1:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Enterprise Storage 7.1:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Enterprise Storage 7.1:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Micro 5.5:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:helm-3.17.1-150000.1.41.1.s390x",
"SUSE Linux Enterprise Micro 5.5:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Module for Containers 15 SP6:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:helm-3.17.1-150000.1.41.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Module for Containers 15 SP6:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:helm-fish-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:helm-3.17.1-150000.1.41.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:helm-3.17.1-150000.1.41.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:helm-3.17.1-150000.1.41.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"openSUSE Leap 15.6:helm-3.17.1-150000.1.41.1.aarch64",
"openSUSE Leap 15.6:helm-3.17.1-150000.1.41.1.ppc64le",
"openSUSE Leap 15.6:helm-3.17.1-150000.1.41.1.s390x",
"openSUSE Leap 15.6:helm-3.17.1-150000.1.41.1.x86_64",
"openSUSE Leap 15.6:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"openSUSE Leap 15.6:helm-fish-completion-3.17.1-150000.1.41.1.noarch",
"openSUSE Leap 15.6:helm-zsh-completion-3.17.1-150000.1.41.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-20T09:15:28Z",
"details": "important"
}
],
"title": "CVE-2024-45337"
},
{
"cve": "CVE-2024-45338",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45338"
}
],
"notes": [
{
"category": "general",
"text": "An attacker can craft an input to the Parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This could cause a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Enterprise Storage 7.1:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Enterprise Storage 7.1:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Enterprise Storage 7.1:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Micro 5.5:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:helm-3.17.1-150000.1.41.1.s390x",
"SUSE Linux Enterprise Micro 5.5:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Module for Containers 15 SP6:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:helm-3.17.1-150000.1.41.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Module for Containers 15 SP6:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:helm-fish-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:helm-3.17.1-150000.1.41.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:helm-3.17.1-150000.1.41.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:helm-3.17.1-150000.1.41.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"openSUSE Leap 15.6:helm-3.17.1-150000.1.41.1.aarch64",
"openSUSE Leap 15.6:helm-3.17.1-150000.1.41.1.ppc64le",
"openSUSE Leap 15.6:helm-3.17.1-150000.1.41.1.s390x",
"openSUSE Leap 15.6:helm-3.17.1-150000.1.41.1.x86_64",
"openSUSE Leap 15.6:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"openSUSE Leap 15.6:helm-fish-completion-3.17.1-150000.1.41.1.noarch",
"openSUSE Leap 15.6:helm-zsh-completion-3.17.1-150000.1.41.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45338",
"url": "https://www.suse.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "SUSE Bug 1234794 for CVE-2024-45338",
"url": "https://bugzilla.suse.com/1234794"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Enterprise Storage 7.1:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Enterprise Storage 7.1:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Enterprise Storage 7.1:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Micro 5.5:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:helm-3.17.1-150000.1.41.1.s390x",
"SUSE Linux Enterprise Micro 5.5:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Module for Containers 15 SP6:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:helm-3.17.1-150000.1.41.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Module for Containers 15 SP6:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:helm-fish-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:helm-3.17.1-150000.1.41.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:helm-3.17.1-150000.1.41.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:helm-3.17.1-150000.1.41.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"openSUSE Leap 15.6:helm-3.17.1-150000.1.41.1.aarch64",
"openSUSE Leap 15.6:helm-3.17.1-150000.1.41.1.ppc64le",
"openSUSE Leap 15.6:helm-3.17.1-150000.1.41.1.s390x",
"openSUSE Leap 15.6:helm-3.17.1-150000.1.41.1.x86_64",
"openSUSE Leap 15.6:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"openSUSE Leap 15.6:helm-fish-completion-3.17.1-150000.1.41.1.noarch",
"openSUSE Leap 15.6:helm-zsh-completion-3.17.1-150000.1.41.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Enterprise Storage 7.1:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Enterprise Storage 7.1:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Enterprise Storage 7.1:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Micro 5.5:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:helm-3.17.1-150000.1.41.1.s390x",
"SUSE Linux Enterprise Micro 5.5:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Module for Containers 15 SP6:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:helm-3.17.1-150000.1.41.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Module for Containers 15 SP6:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:helm-fish-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:helm-3.17.1-150000.1.41.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:helm-3.17.1-150000.1.41.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:helm-3.17.1-150000.1.41.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:helm-3.17.1-150000.1.41.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:helm-3.17.1-150000.1.41.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:helm-3.17.1-150000.1.41.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:helm-zsh-completion-3.17.1-150000.1.41.1.noarch",
"openSUSE Leap 15.6:helm-3.17.1-150000.1.41.1.aarch64",
"openSUSE Leap 15.6:helm-3.17.1-150000.1.41.1.ppc64le",
"openSUSE Leap 15.6:helm-3.17.1-150000.1.41.1.s390x",
"openSUSE Leap 15.6:helm-3.17.1-150000.1.41.1.x86_64",
"openSUSE Leap 15.6:helm-bash-completion-3.17.1-150000.1.41.1.noarch",
"openSUSE Leap 15.6:helm-fish-completion-3.17.1-150000.1.41.1.noarch",
"openSUSE Leap 15.6:helm-zsh-completion-3.17.1-150000.1.41.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-20T09:15:28Z",
"details": "important"
}
],
"title": "CVE-2024-45338"
}
]
}
suse-su-2025:1143-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for google-guest-agent",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for google-guest-agent fixes the following issues:\n\n- CVE-2024-45337: golang.org/x/crypto/ssh: Fixed misuse of ServerConfig.PublicKeyCallback leading to authorization bypass (bsc#1234563).\n\nOther fixes:\n- Updated to version 20250327.01 (bsc#1239763, bsc#1239866)\n * Remove error messages from gce_workload_cert_refresh and\n metadata script runner (#527)\n- from version 20250327.00\n * Update guest-logging-go dependency (#526)\n * Add \u0027created-by\u0027 metadata, and pass it as option to logging library (#508)\n * Revert \u0027oslogin: Correctly handle newlines at the end of\n modified files (#520)\u0027 (#523)\n * Re-enable disabled services if the core plugin was enabled (#522)\n * Enable guest services on package upgrade (#519)\n * oslogin: Correctly handle newlines at the end of modified files (#520)\n * Fix core plugin path (#518)\n * Fix package build issues (#517)\n * Fix dependencies ran go mod tidy -v (#515)\n * Fix debian build path (#514)\n * Bundle compat metadata script runner binary in package (#513)\n * Bump golang.org/x/net from 0.27.0 to 0.36.0 (#512)\n * Update startup/shutdown services to launch compat manager (#503)\n * Bundle new gce metadata script runner binary in agent package (#502)\n * Revert \u0027Revert bundling new binaries in the package (#509)\u0027 (#511)\n- from version 20250326.00\n * Re-enable disabled services if the core plugin was enabled (#521)\n- from version 20250324.00\n * Enable guest services on package upgrade (#519)\n * oslogin: Correctly handle newlines at the end of modified files (#520)\n * Fix core plugin path (#518)\n * Fix package build issues (#517)\n * Fix dependencies ran go mod tidy -v (#515)\n * Fix debian build path (#514)\n * Bundle compat metadata script runner binary in package (#513)\n * Bump golang.org/x/net from 0.27.0 to 0.36.0 (#512)\n * Update startup/shutdown services to launch compat manager (#503)\n * Bundle new gce metadata script runner binary in agent package (#502)\n * Revert \u0027Revert bundling new binaries in the package (#509)\u0027 (#511)\n * Revert bundling new binaries in the package (#509)\n * Fix typo in windows build script (#501)\n * Include core plugin binary for all packages (#500)\n * Start packaging compat manager (#498)\n * Start bundling ggactl_plugin_cleanup binary in all agent packages (#492)\n * scripts: introduce a wrapper to locally build deb package (#490)\n * Introduce compat-manager systemd unit (#497)\n- from version 20250317.00\n * Revert \u0027Revert bundling new binaries in the package (#509)\u0027 (#511)\n * Revert bundling new binaries in the package (#509)\n * Fix typo in windows build script (#501)\n * Include core plugin binary for all packages (#500)\n * Start packaging compat manager (#498)\n * Start bundling ggactl_plugin_cleanup binary in all agent packages (#492)\n * scripts: introduce a wrapper to locally build deb package (#490)\n * Introduce compat-manager systemd unit (#497)\n- from version 20250312.00\n * Revert bundling new binaries in the package (#509)\n * Fix typo in windows build script (#501)\n * Include core plugin binary for all packages (#500)\n * Update crypto library to fix CVE-2024-45337 (#499)\n * Start packaging compat manager (#498)\n * Start bundling ggactl_plugin_cleanup binary in all agent packages (#492)\n * scripts: introduce a wrapper to locally build deb package (#490)\n * Introduce compat-manager systemd unit (#497)\n- from version 20250305.00\n * Revert bundling new binaries in the package (#509)\n * Fix typo in windows build script (#501)\n * Include core plugin binary for all packages (#500)\n * Start packaging compat manager (#498)\n * Start bundling ggactl_plugin_cleanup binary in all agent packages (#492)\n * scripts: introduce a wrapper to locally build deb package (#490)\n * Introduce compat-manager systemd unit (#497)\n- from version 20250304.01\n * Fix typo in windows build script (#501)\n- from version 20250214.01\n * Include core plugin binary for all packages (#500)\n- from version 20250214.00\n * Update crypto library to fix CVE-2024-45337 (#499)\n- from version 20250212.00\n * Start packaging compat manager (#498)\n * Start bundling ggactl_plugin_cleanup binary in all agent packages (#492)\n- from version 20250211.00\n * scripts: introduce a wrapper to locally build deb package (#490)\n * Introduce compat-manager systemd unit (#497)\n- from version 20250207.00\n * vlan: toggle vlan configuration in debian packaging (#495)\n * vlan: move config out of unstable section (#494)\n * Add clarification to comments regarding invalid NICs and the\n `invalid` tag. (#493)\n * Include interfaces in lists even if it has an invalid MAC. (#489)\n * Fix windows package build failures (#491)\n * vlan: don\u0027t index based on the vlan ID (#486)\n * Revert PR #482 (#488)\n * Remove Amy and Zach from OWNERS (#487)\n * Skip interfaces in interfaceNames() instead of erroring if there is an (#482)\n * Fix Debian packaging if guest agent manager is not checked out (#485)\n- from version 20250204.02\n * force concourse to move version forward.\n- from version 20250204.01\n * vlan: toggle vlan configuration in debian packaging (#495)\n- from version 20250204.00\n * vlan: move config out of unstable section (#494)\n * Add clarification to comments regarding invalid NICs and the\n `invalid` tag. (#493)\n- from version 20250203.01\n * Include interfaces in lists even if it has an invalid MAC. (#489)\n- from version 20250203.00\n * Fix windows package build failures (#491)\n * vlan: don\u0027t index based on the vlan ID (#486)\n * Revert PR #482 (#488)\n * Remove Amy and Zach from OWNERS (#487)\n * Skip interfaces in interfaceNames() instead of erroring if there is an (#482)\n * Fix Debian packaging if guest agent manager is not checked out (#485)\n- from version 20250122.00\n * networkd(vlan): remove the interface in addition to config (#468)\n * Implement support for vlan dynamic removal, update dhclient to\n remove only if configured (#465)\n * Update logging library (#479)\n * Remove Pat from owners file. (#478)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-1143,SUSE-SLE-Micro-5.5-2025-1143,SUSE-SLE-Module-Public-Cloud-15-SP3-2025-1143,SUSE-SLE-Module-Public-Cloud-15-SP4-2025-1143,SUSE-SLE-Module-Public-Cloud-15-SP5-2025-1143,SUSE-SLE-Module-Public-Cloud-15-SP6-2025-1143,openSUSE-SLE-15.6-2025-1143",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_1143-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:1143-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251143-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:1143-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-April/038914.html"
},
{
"category": "self",
"summary": "SUSE Bug 1234563",
"url": "https://bugzilla.suse.com/1234563"
},
{
"category": "self",
"summary": "SUSE Bug 1239763",
"url": "https://bugzilla.suse.com/1239763"
},
{
"category": "self",
"summary": "SUSE Bug 1239866",
"url": "https://bugzilla.suse.com/1239866"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45337 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45337/"
}
],
"title": "Security update for google-guest-agent",
"tracking": {
"current_release_date": "2025-04-04T13:31:31Z",
"generator": {
"date": "2025-04-04T13:31:31Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:1143-1",
"initial_release_date": "2025-04-04T13:31:31Z",
"revision_history": [
{
"date": "2025-04-04T13:31:31Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "google-guest-agent-20250327.01-150000.1.60.1.aarch64",
"product": {
"name": "google-guest-agent-20250327.01-150000.1.60.1.aarch64",
"product_id": "google-guest-agent-20250327.01-150000.1.60.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "google-guest-agent-20250327.01-150000.1.60.1.i586",
"product": {
"name": "google-guest-agent-20250327.01-150000.1.60.1.i586",
"product_id": "google-guest-agent-20250327.01-150000.1.60.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "google-guest-agent-20250327.01-150000.1.60.1.ppc64le",
"product": {
"name": "google-guest-agent-20250327.01-150000.1.60.1.ppc64le",
"product_id": "google-guest-agent-20250327.01-150000.1.60.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "google-guest-agent-20250327.01-150000.1.60.1.s390x",
"product": {
"name": "google-guest-agent-20250327.01-150000.1.60.1.s390x",
"product_id": "google-guest-agent-20250327.01-150000.1.60.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "google-guest-agent-20250327.01-150000.1.60.1.x86_64",
"product": {
"name": "google-guest-agent-20250327.01-150000.1.60.1.x86_64",
"product_id": "google-guest-agent-20250327.01-150000.1.60.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp6"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.6",
"product": {
"name": "openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.6"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "google-guest-agent-20250327.01-150000.1.60.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:google-guest-agent-20250327.01-150000.1.60.1.aarch64"
},
"product_reference": "google-guest-agent-20250327.01-150000.1.60.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-guest-agent-20250327.01-150000.1.60.1.ppc64le as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:google-guest-agent-20250327.01-150000.1.60.1.ppc64le"
},
"product_reference": "google-guest-agent-20250327.01-150000.1.60.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-guest-agent-20250327.01-150000.1.60.1.s390x as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:google-guest-agent-20250327.01-150000.1.60.1.s390x"
},
"product_reference": "google-guest-agent-20250327.01-150000.1.60.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-guest-agent-20250327.01-150000.1.60.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:google-guest-agent-20250327.01-150000.1.60.1.x86_64"
},
"product_reference": "google-guest-agent-20250327.01-150000.1.60.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-guest-agent-20250327.01-150000.1.60.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:google-guest-agent-20250327.01-150000.1.60.1.aarch64"
},
"product_reference": "google-guest-agent-20250327.01-150000.1.60.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-guest-agent-20250327.01-150000.1.60.1.ppc64le as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:google-guest-agent-20250327.01-150000.1.60.1.ppc64le"
},
"product_reference": "google-guest-agent-20250327.01-150000.1.60.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-guest-agent-20250327.01-150000.1.60.1.s390x as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:google-guest-agent-20250327.01-150000.1.60.1.s390x"
},
"product_reference": "google-guest-agent-20250327.01-150000.1.60.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-guest-agent-20250327.01-150000.1.60.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:google-guest-agent-20250327.01-150000.1.60.1.x86_64"
},
"product_reference": "google-guest-agent-20250327.01-150000.1.60.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-guest-agent-20250327.01-150000.1.60.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:google-guest-agent-20250327.01-150000.1.60.1.aarch64"
},
"product_reference": "google-guest-agent-20250327.01-150000.1.60.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-guest-agent-20250327.01-150000.1.60.1.ppc64le as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:google-guest-agent-20250327.01-150000.1.60.1.ppc64le"
},
"product_reference": "google-guest-agent-20250327.01-150000.1.60.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-guest-agent-20250327.01-150000.1.60.1.s390x as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:google-guest-agent-20250327.01-150000.1.60.1.s390x"
},
"product_reference": "google-guest-agent-20250327.01-150000.1.60.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-guest-agent-20250327.01-150000.1.60.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:google-guest-agent-20250327.01-150000.1.60.1.x86_64"
},
"product_reference": "google-guest-agent-20250327.01-150000.1.60.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-guest-agent-20250327.01-150000.1.60.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:google-guest-agent-20250327.01-150000.1.60.1.aarch64"
},
"product_reference": "google-guest-agent-20250327.01-150000.1.60.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-guest-agent-20250327.01-150000.1.60.1.ppc64le as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:google-guest-agent-20250327.01-150000.1.60.1.ppc64le"
},
"product_reference": "google-guest-agent-20250327.01-150000.1.60.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-guest-agent-20250327.01-150000.1.60.1.s390x as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:google-guest-agent-20250327.01-150000.1.60.1.s390x"
},
"product_reference": "google-guest-agent-20250327.01-150000.1.60.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-guest-agent-20250327.01-150000.1.60.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:google-guest-agent-20250327.01-150000.1.60.1.x86_64"
},
"product_reference": "google-guest-agent-20250327.01-150000.1.60.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-guest-agent-20250327.01-150000.1.60.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP6:google-guest-agent-20250327.01-150000.1.60.1.aarch64"
},
"product_reference": "google-guest-agent-20250327.01-150000.1.60.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-guest-agent-20250327.01-150000.1.60.1.ppc64le as component of SUSE Linux Enterprise Module for Public Cloud 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP6:google-guest-agent-20250327.01-150000.1.60.1.ppc64le"
},
"product_reference": "google-guest-agent-20250327.01-150000.1.60.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-guest-agent-20250327.01-150000.1.60.1.s390x as component of SUSE Linux Enterprise Module for Public Cloud 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP6:google-guest-agent-20250327.01-150000.1.60.1.s390x"
},
"product_reference": "google-guest-agent-20250327.01-150000.1.60.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-guest-agent-20250327.01-150000.1.60.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP6:google-guest-agent-20250327.01-150000.1.60.1.x86_64"
},
"product_reference": "google-guest-agent-20250327.01-150000.1.60.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-guest-agent-20250327.01-150000.1.60.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:google-guest-agent-20250327.01-150000.1.60.1.aarch64"
},
"product_reference": "google-guest-agent-20250327.01-150000.1.60.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-guest-agent-20250327.01-150000.1.60.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:google-guest-agent-20250327.01-150000.1.60.1.ppc64le"
},
"product_reference": "google-guest-agent-20250327.01-150000.1.60.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-guest-agent-20250327.01-150000.1.60.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:google-guest-agent-20250327.01-150000.1.60.1.s390x"
},
"product_reference": "google-guest-agent-20250327.01-150000.1.60.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-guest-agent-20250327.01-150000.1.60.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:google-guest-agent-20250327.01-150000.1.60.1.x86_64"
},
"product_reference": "google-guest-agent-20250327.01-150000.1.60.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45337"
}
],
"notes": [
{
"category": "general",
"text": "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.5:google-guest-agent-20250327.01-150000.1.60.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:google-guest-agent-20250327.01-150000.1.60.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:google-guest-agent-20250327.01-150000.1.60.1.s390x",
"SUSE Linux Enterprise Micro 5.5:google-guest-agent-20250327.01-150000.1.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:google-guest-agent-20250327.01-150000.1.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:google-guest-agent-20250327.01-150000.1.60.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:google-guest-agent-20250327.01-150000.1.60.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:google-guest-agent-20250327.01-150000.1.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:google-guest-agent-20250327.01-150000.1.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:google-guest-agent-20250327.01-150000.1.60.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:google-guest-agent-20250327.01-150000.1.60.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:google-guest-agent-20250327.01-150000.1.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:google-guest-agent-20250327.01-150000.1.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:google-guest-agent-20250327.01-150000.1.60.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:google-guest-agent-20250327.01-150000.1.60.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:google-guest-agent-20250327.01-150000.1.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP6:google-guest-agent-20250327.01-150000.1.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP6:google-guest-agent-20250327.01-150000.1.60.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 15 SP6:google-guest-agent-20250327.01-150000.1.60.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 15 SP6:google-guest-agent-20250327.01-150000.1.60.1.x86_64",
"openSUSE Leap 15.6:google-guest-agent-20250327.01-150000.1.60.1.aarch64",
"openSUSE Leap 15.6:google-guest-agent-20250327.01-150000.1.60.1.ppc64le",
"openSUSE Leap 15.6:google-guest-agent-20250327.01-150000.1.60.1.s390x",
"openSUSE Leap 15.6:google-guest-agent-20250327.01-150000.1.60.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45337",
"url": "https://www.suse.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "SUSE Bug 1234482 for CVE-2024-45337",
"url": "https://bugzilla.suse.com/1234482"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.5:google-guest-agent-20250327.01-150000.1.60.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:google-guest-agent-20250327.01-150000.1.60.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:google-guest-agent-20250327.01-150000.1.60.1.s390x",
"SUSE Linux Enterprise Micro 5.5:google-guest-agent-20250327.01-150000.1.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:google-guest-agent-20250327.01-150000.1.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:google-guest-agent-20250327.01-150000.1.60.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:google-guest-agent-20250327.01-150000.1.60.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:google-guest-agent-20250327.01-150000.1.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:google-guest-agent-20250327.01-150000.1.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:google-guest-agent-20250327.01-150000.1.60.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:google-guest-agent-20250327.01-150000.1.60.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:google-guest-agent-20250327.01-150000.1.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:google-guest-agent-20250327.01-150000.1.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:google-guest-agent-20250327.01-150000.1.60.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:google-guest-agent-20250327.01-150000.1.60.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:google-guest-agent-20250327.01-150000.1.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP6:google-guest-agent-20250327.01-150000.1.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP6:google-guest-agent-20250327.01-150000.1.60.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 15 SP6:google-guest-agent-20250327.01-150000.1.60.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 15 SP6:google-guest-agent-20250327.01-150000.1.60.1.x86_64",
"openSUSE Leap 15.6:google-guest-agent-20250327.01-150000.1.60.1.aarch64",
"openSUSE Leap 15.6:google-guest-agent-20250327.01-150000.1.60.1.ppc64le",
"openSUSE Leap 15.6:google-guest-agent-20250327.01-150000.1.60.1.s390x",
"openSUSE Leap 15.6:google-guest-agent-20250327.01-150000.1.60.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.5:google-guest-agent-20250327.01-150000.1.60.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:google-guest-agent-20250327.01-150000.1.60.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:google-guest-agent-20250327.01-150000.1.60.1.s390x",
"SUSE Linux Enterprise Micro 5.5:google-guest-agent-20250327.01-150000.1.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:google-guest-agent-20250327.01-150000.1.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:google-guest-agent-20250327.01-150000.1.60.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:google-guest-agent-20250327.01-150000.1.60.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:google-guest-agent-20250327.01-150000.1.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:google-guest-agent-20250327.01-150000.1.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:google-guest-agent-20250327.01-150000.1.60.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:google-guest-agent-20250327.01-150000.1.60.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:google-guest-agent-20250327.01-150000.1.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:google-guest-agent-20250327.01-150000.1.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:google-guest-agent-20250327.01-150000.1.60.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:google-guest-agent-20250327.01-150000.1.60.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:google-guest-agent-20250327.01-150000.1.60.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP6:google-guest-agent-20250327.01-150000.1.60.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP6:google-guest-agent-20250327.01-150000.1.60.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 15 SP6:google-guest-agent-20250327.01-150000.1.60.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 15 SP6:google-guest-agent-20250327.01-150000.1.60.1.x86_64",
"openSUSE Leap 15.6:google-guest-agent-20250327.01-150000.1.60.1.aarch64",
"openSUSE Leap 15.6:google-guest-agent-20250327.01-150000.1.60.1.ppc64le",
"openSUSE Leap 15.6:google-guest-agent-20250327.01-150000.1.60.1.s390x",
"openSUSE Leap 15.6:google-guest-agent-20250327.01-150000.1.60.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-04-04T13:31:31Z",
"details": "important"
}
],
"title": "CVE-2024-45337"
}
]
}
suse-su-2025:20278-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for helm",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for helm fixes the following issues:\n\n- Update to version 3.17.2 (bsc#1238688, CVE-2025-22870):\n\n * Updating to 0.37.0 for x/net\n * build(deps): bump the k8s-io group with 7 updates\n\n- Update to version 3.17.1:\n\n * merge null child chart objects\n * build(deps): bump the k8s-io group with 7 updates\n * fix: check group for resource info match\n\n- Update to 3.17.0 (bsc#1235318, CVE-2024-45338):\n\n Full changelog:\n https://github.com/helm/helm/releases/tag/v3.17.0\n\n * Notable Changes\n\n - Allow pulling and installation by OCI digest\n - Annotations and dependencies are now in chart metadata output\n - New --take-ownership flag for install and upgrade commands\n - SDK: Authorizer and registry authorizer are now configurable\n - Removed the Kubernetes configuration file permissions check\n - Added username/password to helm push and dependency\n build/update subcommands\n - Added toYamlPretty template function\n\n- Update to version 3.16.4 (bsc#1234482, CVE-2024-45337):\n\n * Bump golang.org/x/crypto from 0.30.0 to 0.31.0\n * Bump the k8s-io group with 7 updates\n\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-SLE-Micro-6.1-75",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_20278-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:20278-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520278-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:20278-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021044.html"
},
{
"category": "self",
"summary": "SUSE Bug 1219969",
"url": "https://bugzilla.suse.com/1219969"
},
{
"category": "self",
"summary": "SUSE Bug 1220207",
"url": "https://bugzilla.suse.com/1220207"
},
{
"category": "self",
"summary": "SUSE Bug 1234482",
"url": "https://bugzilla.suse.com/1234482"
},
{
"category": "self",
"summary": "SUSE Bug 1235318",
"url": "https://bugzilla.suse.com/1235318"
},
{
"category": "self",
"summary": "SUSE Bug 1238688",
"url": "https://bugzilla.suse.com/1238688"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-25620 page",
"url": "https://www.suse.com/security/cve/CVE-2024-25620/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26147 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26147/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45337 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45337/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45338 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45338/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22870 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22870/"
}
],
"title": "Security update for helm",
"tracking": {
"current_release_date": "2025-04-22T13:49:38Z",
"generator": {
"date": "2025-04-22T13:49:38Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:20278-1",
"initial_release_date": "2025-04-22T13:49:38Z",
"revision_history": [
{
"date": "2025-04-22T13:49:38Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "helm-3.17.2-slfo.1.1_1.1.aarch64",
"product": {
"name": "helm-3.17.2-slfo.1.1_1.1.aarch64",
"product_id": "helm-3.17.2-slfo.1.1_1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "helm-bash-completion-3.17.2-slfo.1.1_1.1.noarch",
"product": {
"name": "helm-bash-completion-3.17.2-slfo.1.1_1.1.noarch",
"product_id": "helm-bash-completion-3.17.2-slfo.1.1_1.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "helm-3.17.2-slfo.1.1_1.1.ppc64le",
"product": {
"name": "helm-3.17.2-slfo.1.1_1.1.ppc64le",
"product_id": "helm-3.17.2-slfo.1.1_1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "helm-3.17.2-slfo.1.1_1.1.s390x",
"product": {
"name": "helm-3.17.2-slfo.1.1_1.1.s390x",
"product_id": "helm-3.17.2-slfo.1.1_1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "helm-3.17.2-slfo.1.1_1.1.x86_64",
"product": {
"name": "helm-3.17.2-slfo.1.1_1.1.x86_64",
"product_id": "helm-3.17.2-slfo.1.1_1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Micro 6.1",
"product": {
"name": "SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sl-micro:6.1"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.2-slfo.1.1_1.1.aarch64 as component of SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.aarch64"
},
"product_reference": "helm-3.17.2-slfo.1.1_1.1.aarch64",
"relates_to_product_reference": "SUSE Linux Micro 6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.2-slfo.1.1_1.1.ppc64le as component of SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.ppc64le"
},
"product_reference": "helm-3.17.2-slfo.1.1_1.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Micro 6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.2-slfo.1.1_1.1.s390x as component of SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.s390x"
},
"product_reference": "helm-3.17.2-slfo.1.1_1.1.s390x",
"relates_to_product_reference": "SUSE Linux Micro 6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.2-slfo.1.1_1.1.x86_64 as component of SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.x86_64"
},
"product_reference": "helm-3.17.2-slfo.1.1_1.1.x86_64",
"relates_to_product_reference": "SUSE Linux Micro 6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-bash-completion-3.17.2-slfo.1.1_1.1.noarch as component of SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1:helm-bash-completion-3.17.2-slfo.1.1_1.1.noarch"
},
"product_reference": "helm-bash-completion-3.17.2-slfo.1.1_1.1.noarch",
"relates_to_product_reference": "SUSE Linux Micro 6.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-25620",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-25620"
}
],
"notes": [
{
"category": "general",
"text": "Helm is a tool for managing Charts. Charts are packages of pre-configured Kubernetes resources. When either the Helm client or SDK is used to save a chart whose name within the `Chart.yaml` file includes a relative path change, the chart would be saved outside its expected directory based on the changes in the relative path. The validation and linting did not detect the path changes in the name. This issue has been resolved in Helm v3.14.1. Users unable to upgrade should check all charts used by Helm for path changes in their name as found in the `Chart.yaml` file. This includes dependencies.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.aarch64",
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.ppc64le",
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.s390x",
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.x86_64",
"SUSE Linux Micro 6.1:helm-bash-completion-3.17.2-slfo.1.1_1.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-25620",
"url": "https://www.suse.com/security/cve/CVE-2024-25620"
},
{
"category": "external",
"summary": "SUSE Bug 1219969 for CVE-2024-25620",
"url": "https://bugzilla.suse.com/1219969"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.aarch64",
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.ppc64le",
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.s390x",
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.x86_64",
"SUSE Linux Micro 6.1:helm-bash-completion-3.17.2-slfo.1.1_1.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.aarch64",
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.ppc64le",
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.s390x",
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.x86_64",
"SUSE Linux Micro 6.1:helm-bash-completion-3.17.2-slfo.1.1_1.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-04-22T13:49:38Z",
"details": "moderate"
}
],
"title": "CVE-2024-25620"
},
{
"cve": "CVE-2024-26147",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26147"
}
],
"notes": [
{
"category": "general",
"text": "Helm is a package manager for Charts for Kubernetes. Versions prior to 3.14.2 contain an uninitialized variable vulnerability when Helm parses index and plugin yaml files missing expected content. When either an `index.yaml` file or a plugins `plugin.yaml` file were missing all metadata a panic would occur in Helm. In the Helm SDK, this is found when using the `LoadIndexFile` or `DownloadIndexFile` functions in the `repo` package or the `LoadDir` function in the `plugin` package. For the Helm client this impacts functions around adding a repository and all Helm functions if a malicious plugin is added as Helm inspects all known plugins on each invocation. This issue has been resolved in Helm v3.14.2. If a malicious plugin has been added which is causing all Helm client commands to panic, the malicious plugin can be manually removed from the filesystem. If using Helm SDK versions prior to 3.14.2, calls to affected functions can use `recover` to catch the panic.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.aarch64",
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.ppc64le",
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.s390x",
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.x86_64",
"SUSE Linux Micro 6.1:helm-bash-completion-3.17.2-slfo.1.1_1.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26147",
"url": "https://www.suse.com/security/cve/CVE-2024-26147"
},
{
"category": "external",
"summary": "SUSE Bug 1220207 for CVE-2024-26147",
"url": "https://bugzilla.suse.com/1220207"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.aarch64",
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.ppc64le",
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.s390x",
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.x86_64",
"SUSE Linux Micro 6.1:helm-bash-completion-3.17.2-slfo.1.1_1.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.aarch64",
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.ppc64le",
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.s390x",
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.x86_64",
"SUSE Linux Micro 6.1:helm-bash-completion-3.17.2-slfo.1.1_1.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-04-22T13:49:38Z",
"details": "moderate"
}
],
"title": "CVE-2024-26147"
},
{
"cve": "CVE-2024-45337",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45337"
}
],
"notes": [
{
"category": "general",
"text": "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.aarch64",
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.ppc64le",
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.s390x",
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.x86_64",
"SUSE Linux Micro 6.1:helm-bash-completion-3.17.2-slfo.1.1_1.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45337",
"url": "https://www.suse.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "SUSE Bug 1234482 for CVE-2024-45337",
"url": "https://bugzilla.suse.com/1234482"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.aarch64",
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.ppc64le",
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.s390x",
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.x86_64",
"SUSE Linux Micro 6.1:helm-bash-completion-3.17.2-slfo.1.1_1.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.aarch64",
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.ppc64le",
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.s390x",
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.x86_64",
"SUSE Linux Micro 6.1:helm-bash-completion-3.17.2-slfo.1.1_1.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-04-22T13:49:38Z",
"details": "important"
}
],
"title": "CVE-2024-45337"
},
{
"cve": "CVE-2024-45338",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45338"
}
],
"notes": [
{
"category": "general",
"text": "An attacker can craft an input to the Parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This could cause a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.aarch64",
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.ppc64le",
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.s390x",
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.x86_64",
"SUSE Linux Micro 6.1:helm-bash-completion-3.17.2-slfo.1.1_1.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45338",
"url": "https://www.suse.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "SUSE Bug 1234794 for CVE-2024-45338",
"url": "https://bugzilla.suse.com/1234794"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.aarch64",
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.ppc64le",
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.s390x",
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.x86_64",
"SUSE Linux Micro 6.1:helm-bash-completion-3.17.2-slfo.1.1_1.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.aarch64",
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.ppc64le",
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.s390x",
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.x86_64",
"SUSE Linux Micro 6.1:helm-bash-completion-3.17.2-slfo.1.1_1.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-04-22T13:49:38Z",
"details": "moderate"
}
],
"title": "CVE-2024-45338"
},
{
"cve": "CVE-2025-22870",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22870"
}
],
"notes": [
{
"category": "general",
"text": "Matching of hosts against proxy patterns can improperly treat an IPv6 zone ID as a hostname component. For example, when the NO_PROXY environment variable is set to \"*.example.com\", a request to \"[::1%25.example.com]:80` will incorrectly match and not be proxied.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.aarch64",
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.ppc64le",
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.s390x",
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.x86_64",
"SUSE Linux Micro 6.1:helm-bash-completion-3.17.2-slfo.1.1_1.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22870",
"url": "https://www.suse.com/security/cve/CVE-2025-22870"
},
{
"category": "external",
"summary": "SUSE Bug 1238572 for CVE-2025-22870",
"url": "https://bugzilla.suse.com/1238572"
},
{
"category": "external",
"summary": "SUSE Bug 1238611 for CVE-2025-22870",
"url": "https://bugzilla.suse.com/1238611"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.aarch64",
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.ppc64le",
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.s390x",
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.x86_64",
"SUSE Linux Micro 6.1:helm-bash-completion-3.17.2-slfo.1.1_1.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.aarch64",
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.ppc64le",
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.s390x",
"SUSE Linux Micro 6.1:helm-3.17.2-slfo.1.1_1.1.x86_64",
"SUSE Linux Micro 6.1:helm-bash-completion-3.17.2-slfo.1.1_1.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-04-22T13:49:38Z",
"details": "moderate"
}
],
"title": "CVE-2025-22870"
}
]
}
suse-su-2025:0524-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for SUSE Manager Client Tools",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update fixes the following issues:\n\ngolang-github-prometheus-prometheus was updated from version 2.45.6 to 2.53.3 (jsc#PED-11649):\n\n- Security issues fixed:\n * CVE-2024-51744: Updated golang-jwt to version 5.0 to fix bad error\n handling (bsc#1232970)\n\n- Highlights of other changes:\n * Performance: \n + Significant enhancements to PromQL execution speed, TSDB operations (especially querying and compaction) and \n remote write operations.\n + Default GOGC value lowered to 75 for better memory management. \n + Option to limit memory usage from dropped targets added.\n * New Features:\n + Experimental OpenTelemetry ingestion.\n + Automatic memory limit handling.\n + Native histogram support, including new functions, UI enhancements, and improved scraping.\n + Improved alerting features, such as relabeling rules for AlertmanagerConfig and a new query_offset option.\n + Expanded service discovery options with added metadata and support for new services.\n + New promtool commands for PromQL formatting, label manipulation, metric pushing, and OpenMetrics dumping.\n * Bug Fixes: \n + Numerous fixes across scraping, API, TSDB, PromQL, and service discovery.\n * For a detailed list of changes consult the package changelog or \n https://github.com/prometheus/prometheus/compare/v2.45.6...v2.53.3\n\ngolang-github-prometheus-promu was updated to version 0.17.0:\n\n- Added codesign utility function\n\ngrafana was updated from version 9.5.18 to 10.4.13 (jsc#PED-11591,jsc#PED-11649):\n\n- Security issues fixed:\n * CVE-2024-45337: Prevent possible misuse of ServerConfig.PublicKeyCallback by upgrading \n golang.org/x/crypto (bsc#1234554)\n * CVE-2023-3128: Fixed authentication bypass using Azure AD OAuth (bsc#1212641)\n * CVE-2023-6152: Add email verification when updating user email (bsc#1219912)\n * CVE-2024-6837: Fixed potential data source permission escalation (bsc#1236301)\n * CVE-2024-8118: Fixed permission on external alerting rule write endpoint (bsc#1231024)\n\n- Potential breaking changes in version 10:\n * In panels using the `extract fields` transformation, where one\n of the extracted names collides with one of the already\n existing ields, the extracted field will be renamed.\n * For the existing backend mode users who have table\n visualization might see some inconsistencies on their panels.\n We have updated the table column naming. This will\n potentially affect field transformations and/or field\n overrides. To resolve this either: update transformation or\n field override.\n * For the existing backend mode users who have Transformations\n with the `time` field, might see their transformations are\n not working. Those panels that have broken transformations\n will fail to render. This is because we changed the field\n key. To resolve this either: Remove the affected panel and\n re-create it; Select the `Time` field again; Edit the `time`\n field as `Time` for transformation in `panel.json` or\n `dashboard.json` \n * The following data source permission endpoints have been removed:\n `GET /datasources/:datasourceId/permissions`\n `POST /api/datasources/:datasourceId/permissions`\n `DELETE /datasources/:datasourceId/permissions`\n `POST /datasources/:datasourceId/enable-permissions`\n `POST /datasources/:datasourceId/disable-permissions`\n + Please use the following endpoints instead:\n `GET /api/access-control/datasources/:uid` for listing data\n source permissions\n `POST /api/access-control/datasources/:uid/users/:id`,\n `POST /api/access-control/datasources/:uid/teams/:id` and\n `POST /api/access-control/datasources/:uid/buildInRoles/:id` \n for adding or removing data source permissions\n * If you are using Terraform Grafana provider to manage data source permissions, you will need to upgrade your\n provider.\n * For the existing backend mode users who have table visualization might see some inconsistencies on their panels. \n We have updated the table column naming. This will potentially affect field transformations and/or field overrides.\n * The deprecated `/playlists/{uid}/dashboards` API endpoint has been removed. \n Dashboard information can be retrieved from the `/dashboard/...` APIs.\n * The `PUT /api/folders/:uid` endpoint no more supports modifying the folder\u0027s `UID`\n * Removed all components for the old panel header design.\n * Please review https://grafana.com/docs/grafana/next/breaking-changes/breaking-changes-v10-3/\n for more details\n * OAuth role mapping enforcement: This change impacts GitHub,\n Gitlab, Okta, and Generic OAuth. To avoid overriding manually\n set roles, enable the skip_org_role_sync option in the\n Grafana configuration for your OAuth provider before\n upgrading\n * Angular has been deprecated\n * Grafana legacy alerting has been deprecated\n * API keys are migrating to service accounts\n * The experimental \u0026#8220;dashboard previews\u0026#8221; feature is removed\n * Usernames are now case-insensitive by default\n * Grafana OAuth integrations do not work anymore with email lookups\n * The \u0026#8220;Alias\u0026#8221; field in the CloudWatch data source is removed\n * Athena data source plugin must be updated to version \u0026gt;=2.9.3\n * Redshift data source plugin must be updated to version \u0026gt;=1.8.3\n * DoiT International BigQuery plugin no longer supported\n * Please review https://grafana.com/docs/grafana/next/breaking-changes/breaking-changes-v10-0\n for more details\n\n- This update brings many new features, enhancements and fixes highlighted at:\n * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v10-4/\n * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v10-3/\n * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v10-2/\n * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v10-1/\n * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v10-0/\n\nspacecmd was updated to version 5.0.11-0:\n\n- Updated translation strings\n\nsupportutils-plugin-salt was updated to version 1.2.3:\n\n- Adjusted requirements for plugin to allow compatibility with supportutils 3.2.9 release (bsc#1235145)\n- Provide backwards-compatible scripts version\n\nsupportutils-plugin-susemanager-client was updated to version 5.0.4-0:\n\n- Adjusted requirements for plugin to allow compatibility with supportutils 3.2.9 release (bsc#1235145)\n\nuyuni-tools was updated from version 0.1.23-0 to 0.1.27-0:\n\n- Security issues fixed:\n * CVE-2024-22037: Use podman secret to store the database credentials (bsc#1231497)\n- Other changes and bugs fixed:\n * Version 0.1.27-0\n + Bump the default image tag to 5.0.3\n + IsInstalled function fix\n + Run systemctl daemon-reload after changing the container image config (bsc#1233279)\n + Coco-replicas-upgrade\n + Persist search server indexes (bsc#1231759)\n + Sync deletes files during migration (bsc#1233660)\n + Ignore coco and hub images when applying PTF if they are not ailable (bsc#1229079)\n + Add --registry back to mgrpxy (bsc#1233202)\n + Only add java.hostname on migrated server if not present\n + Consider the configuration file to detect the coco or hub api images should be pulled (bsc#1229104)\n + Only raise an error if cloudguestregistryauth fails for PAYG (bsc#1233630)\n + Add registry.suse.com login to mgradm upgrade podman list (bsc#1234123)\n * Version 0.1.26-0\n + Ignore all zypper caches during migration (bsc#1232769)\n + Use the uyuni network for all podman containers (bsc#1232817)\n * Version 0.1.25-0\n + Don\u0027t migrate enabled systemd services, recreate them (bsc#1232575)\n + Redact JSESSIONID and pxt-session-cookie values from logs and\n console output (bsc#1231568)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-524,SUSE-SLE-Manager-Tools-12-2025-524",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0524-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:0524-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250524-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:0524-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020348.html"
},
{
"category": "self",
"summary": "SUSE Bug 1212641",
"url": "https://bugzilla.suse.com/1212641"
},
{
"category": "self",
"summary": "SUSE Bug 1219912",
"url": "https://bugzilla.suse.com/1219912"
},
{
"category": "self",
"summary": "SUSE Bug 1229079",
"url": "https://bugzilla.suse.com/1229079"
},
{
"category": "self",
"summary": "SUSE Bug 1229104",
"url": "https://bugzilla.suse.com/1229104"
},
{
"category": "self",
"summary": "SUSE Bug 1231024",
"url": "https://bugzilla.suse.com/1231024"
},
{
"category": "self",
"summary": "SUSE Bug 1231497",
"url": "https://bugzilla.suse.com/1231497"
},
{
"category": "self",
"summary": "SUSE Bug 1231568",
"url": "https://bugzilla.suse.com/1231568"
},
{
"category": "self",
"summary": "SUSE Bug 1231759",
"url": "https://bugzilla.suse.com/1231759"
},
{
"category": "self",
"summary": "SUSE Bug 1232575",
"url": "https://bugzilla.suse.com/1232575"
},
{
"category": "self",
"summary": "SUSE Bug 1232769",
"url": "https://bugzilla.suse.com/1232769"
},
{
"category": "self",
"summary": "SUSE Bug 1232817",
"url": "https://bugzilla.suse.com/1232817"
},
{
"category": "self",
"summary": "SUSE Bug 1232970",
"url": "https://bugzilla.suse.com/1232970"
},
{
"category": "self",
"summary": "SUSE Bug 1233202",
"url": "https://bugzilla.suse.com/1233202"
},
{
"category": "self",
"summary": "SUSE Bug 1233279",
"url": "https://bugzilla.suse.com/1233279"
},
{
"category": "self",
"summary": "SUSE Bug 1233630",
"url": "https://bugzilla.suse.com/1233630"
},
{
"category": "self",
"summary": "SUSE Bug 1233660",
"url": "https://bugzilla.suse.com/1233660"
},
{
"category": "self",
"summary": "SUSE Bug 1234123",
"url": "https://bugzilla.suse.com/1234123"
},
{
"category": "self",
"summary": "SUSE Bug 1234554",
"url": "https://bugzilla.suse.com/1234554"
},
{
"category": "self",
"summary": "SUSE Bug 1235145",
"url": "https://bugzilla.suse.com/1235145"
},
{
"category": "self",
"summary": "SUSE Bug 1236301",
"url": "https://bugzilla.suse.com/1236301"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3128 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3128/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6152 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6152/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-22037 page",
"url": "https://www.suse.com/security/cve/CVE-2024-22037/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45337 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45337/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-51744 page",
"url": "https://www.suse.com/security/cve/CVE-2024-51744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-6837 page",
"url": "https://www.suse.com/security/cve/CVE-2024-6837/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-8118 page",
"url": "https://www.suse.com/security/cve/CVE-2024-8118/"
}
],
"title": "Security update for SUSE Manager Client Tools",
"tracking": {
"current_release_date": "2025-02-14T07:16:36Z",
"generator": {
"date": "2025-02-14T07:16:36Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:0524-1",
"initial_release_date": "2025-02-14T07:16:36Z",
"revision_history": [
{
"date": "2025-02-14T07:16:36Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64",
"product": {
"name": "golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64",
"product_id": "golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64"
}
},
{
"category": "product_version",
"name": "golang-github-prometheus-promu-0.17.0-1.24.1.aarch64",
"product": {
"name": "golang-github-prometheus-promu-0.17.0-1.24.1.aarch64",
"product_id": "golang-github-prometheus-promu-0.17.0-1.24.1.aarch64"
}
},
{
"category": "product_version",
"name": "grafana-10.4.13-1.66.2.aarch64",
"product": {
"name": "grafana-10.4.13-1.66.2.aarch64",
"product_id": "grafana-10.4.13-1.66.2.aarch64"
}
},
{
"category": "product_version",
"name": "mgrctl-0.1.28-1.16.1.aarch64",
"product": {
"name": "mgrctl-0.1.28-1.16.1.aarch64",
"product_id": "mgrctl-0.1.28-1.16.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-github-prometheus-prometheus-2.53.3-1.56.1.i586",
"product": {
"name": "golang-github-prometheus-prometheus-2.53.3-1.56.1.i586",
"product_id": "golang-github-prometheus-prometheus-2.53.3-1.56.1.i586"
}
},
{
"category": "product_version",
"name": "golang-github-prometheus-promu-0.17.0-1.24.1.i586",
"product": {
"name": "golang-github-prometheus-promu-0.17.0-1.24.1.i586",
"product_id": "golang-github-prometheus-promu-0.17.0-1.24.1.i586"
}
},
{
"category": "product_version",
"name": "grafana-10.4.13-1.66.2.i586",
"product": {
"name": "grafana-10.4.13-1.66.2.i586",
"product_id": "grafana-10.4.13-1.66.2.i586"
}
},
{
"category": "product_version",
"name": "mgrctl-0.1.28-1.16.1.i586",
"product": {
"name": "mgrctl-0.1.28-1.16.1.i586",
"product_id": "mgrctl-0.1.28-1.16.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "mgrctl-bash-completion-0.1.28-1.16.1.noarch",
"product": {
"name": "mgrctl-bash-completion-0.1.28-1.16.1.noarch",
"product_id": "mgrctl-bash-completion-0.1.28-1.16.1.noarch"
}
},
{
"category": "product_version",
"name": "mgrctl-lang-0.1.28-1.16.1.noarch",
"product": {
"name": "mgrctl-lang-0.1.28-1.16.1.noarch",
"product_id": "mgrctl-lang-0.1.28-1.16.1.noarch"
}
},
{
"category": "product_version",
"name": "mgrctl-zsh-completion-0.1.28-1.16.1.noarch",
"product": {
"name": "mgrctl-zsh-completion-0.1.28-1.16.1.noarch",
"product_id": "mgrctl-zsh-completion-0.1.28-1.16.1.noarch"
}
},
{
"category": "product_version",
"name": "spacecmd-5.0.11-38.153.1.noarch",
"product": {
"name": "spacecmd-5.0.11-38.153.1.noarch",
"product_id": "spacecmd-5.0.11-38.153.1.noarch"
}
},
{
"category": "product_version",
"name": "supportutils-plugin-salt-1.2.3-6.25.1.noarch",
"product": {
"name": "supportutils-plugin-salt-1.2.3-6.25.1.noarch",
"product_id": "supportutils-plugin-salt-1.2.3-6.25.1.noarch"
}
},
{
"category": "product_version",
"name": "supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch",
"product": {
"name": "supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch",
"product_id": "supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le",
"product": {
"name": "golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le",
"product_id": "golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le"
}
},
{
"category": "product_version",
"name": "golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le",
"product": {
"name": "golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le",
"product_id": "golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le"
}
},
{
"category": "product_version",
"name": "grafana-10.4.13-1.66.2.ppc64le",
"product": {
"name": "grafana-10.4.13-1.66.2.ppc64le",
"product_id": "grafana-10.4.13-1.66.2.ppc64le"
}
},
{
"category": "product_version",
"name": "mgrctl-0.1.28-1.16.1.ppc64le",
"product": {
"name": "mgrctl-0.1.28-1.16.1.ppc64le",
"product_id": "mgrctl-0.1.28-1.16.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x",
"product": {
"name": "golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x",
"product_id": "golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x"
}
},
{
"category": "product_version",
"name": "golang-github-prometheus-promu-0.17.0-1.24.1.s390x",
"product": {
"name": "golang-github-prometheus-promu-0.17.0-1.24.1.s390x",
"product_id": "golang-github-prometheus-promu-0.17.0-1.24.1.s390x"
}
},
{
"category": "product_version",
"name": "grafana-10.4.13-1.66.2.s390x",
"product": {
"name": "grafana-10.4.13-1.66.2.s390x",
"product_id": "grafana-10.4.13-1.66.2.s390x"
}
},
{
"category": "product_version",
"name": "mgrctl-0.1.28-1.16.1.s390x",
"product": {
"name": "mgrctl-0.1.28-1.16.1.s390x",
"product_id": "mgrctl-0.1.28-1.16.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64",
"product": {
"name": "golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64",
"product_id": "golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64"
}
},
{
"category": "product_version",
"name": "golang-github-prometheus-promu-0.17.0-1.24.1.x86_64",
"product": {
"name": "golang-github-prometheus-promu-0.17.0-1.24.1.x86_64",
"product_id": "golang-github-prometheus-promu-0.17.0-1.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "grafana-10.4.13-1.66.2.x86_64",
"product": {
"name": "grafana-10.4.13-1.66.2.x86_64",
"product_id": "grafana-10.4.13-1.66.2.x86_64"
}
},
{
"category": "product_version",
"name": "mgrctl-0.1.28-1.16.1.x86_64",
"product": {
"name": "mgrctl-0.1.28-1.16.1.x86_64",
"product_id": "mgrctl-0.1.28-1.16.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Manager Client Tools 12",
"product": {
"name": "SUSE Manager Client Tools 12",
"product_id": "SUSE Manager Client Tools 12"
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64 as component of SUSE Manager Client Tools 12",
"product_id": "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64"
},
"product_reference": "golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64",
"relates_to_product_reference": "SUSE Manager Client Tools 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le as component of SUSE Manager Client Tools 12",
"product_id": "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le"
},
"product_reference": "golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Client Tools 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x as component of SUSE Manager Client Tools 12",
"product_id": "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x"
},
"product_reference": "golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x",
"relates_to_product_reference": "SUSE Manager Client Tools 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64 as component of SUSE Manager Client Tools 12",
"product_id": "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64"
},
"product_reference": "golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64",
"relates_to_product_reference": "SUSE Manager Client Tools 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-github-prometheus-promu-0.17.0-1.24.1.aarch64 as component of SUSE Manager Client Tools 12",
"product_id": "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.aarch64"
},
"product_reference": "golang-github-prometheus-promu-0.17.0-1.24.1.aarch64",
"relates_to_product_reference": "SUSE Manager Client Tools 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le as component of SUSE Manager Client Tools 12",
"product_id": "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le"
},
"product_reference": "golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Client Tools 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-github-prometheus-promu-0.17.0-1.24.1.s390x as component of SUSE Manager Client Tools 12",
"product_id": "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.s390x"
},
"product_reference": "golang-github-prometheus-promu-0.17.0-1.24.1.s390x",
"relates_to_product_reference": "SUSE Manager Client Tools 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-github-prometheus-promu-0.17.0-1.24.1.x86_64 as component of SUSE Manager Client Tools 12",
"product_id": "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.x86_64"
},
"product_reference": "golang-github-prometheus-promu-0.17.0-1.24.1.x86_64",
"relates_to_product_reference": "SUSE Manager Client Tools 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-10.4.13-1.66.2.aarch64 as component of SUSE Manager Client Tools 12",
"product_id": "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.aarch64"
},
"product_reference": "grafana-10.4.13-1.66.2.aarch64",
"relates_to_product_reference": "SUSE Manager Client Tools 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-10.4.13-1.66.2.ppc64le as component of SUSE Manager Client Tools 12",
"product_id": "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.ppc64le"
},
"product_reference": "grafana-10.4.13-1.66.2.ppc64le",
"relates_to_product_reference": "SUSE Manager Client Tools 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-10.4.13-1.66.2.s390x as component of SUSE Manager Client Tools 12",
"product_id": "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.s390x"
},
"product_reference": "grafana-10.4.13-1.66.2.s390x",
"relates_to_product_reference": "SUSE Manager Client Tools 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-10.4.13-1.66.2.x86_64 as component of SUSE Manager Client Tools 12",
"product_id": "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.x86_64"
},
"product_reference": "grafana-10.4.13-1.66.2.x86_64",
"relates_to_product_reference": "SUSE Manager Client Tools 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mgrctl-0.1.28-1.16.1.aarch64 as component of SUSE Manager Client Tools 12",
"product_id": "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.aarch64"
},
"product_reference": "mgrctl-0.1.28-1.16.1.aarch64",
"relates_to_product_reference": "SUSE Manager Client Tools 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mgrctl-0.1.28-1.16.1.ppc64le as component of SUSE Manager Client Tools 12",
"product_id": "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.ppc64le"
},
"product_reference": "mgrctl-0.1.28-1.16.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Client Tools 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mgrctl-0.1.28-1.16.1.s390x as component of SUSE Manager Client Tools 12",
"product_id": "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.s390x"
},
"product_reference": "mgrctl-0.1.28-1.16.1.s390x",
"relates_to_product_reference": "SUSE Manager Client Tools 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mgrctl-0.1.28-1.16.1.x86_64 as component of SUSE Manager Client Tools 12",
"product_id": "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.x86_64"
},
"product_reference": "mgrctl-0.1.28-1.16.1.x86_64",
"relates_to_product_reference": "SUSE Manager Client Tools 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mgrctl-bash-completion-0.1.28-1.16.1.noarch as component of SUSE Manager Client Tools 12",
"product_id": "SUSE Manager Client Tools 12:mgrctl-bash-completion-0.1.28-1.16.1.noarch"
},
"product_reference": "mgrctl-bash-completion-0.1.28-1.16.1.noarch",
"relates_to_product_reference": "SUSE Manager Client Tools 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mgrctl-zsh-completion-0.1.28-1.16.1.noarch as component of SUSE Manager Client Tools 12",
"product_id": "SUSE Manager Client Tools 12:mgrctl-zsh-completion-0.1.28-1.16.1.noarch"
},
"product_reference": "mgrctl-zsh-completion-0.1.28-1.16.1.noarch",
"relates_to_product_reference": "SUSE Manager Client Tools 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacecmd-5.0.11-38.153.1.noarch as component of SUSE Manager Client Tools 12",
"product_id": "SUSE Manager Client Tools 12:spacecmd-5.0.11-38.153.1.noarch"
},
"product_reference": "spacecmd-5.0.11-38.153.1.noarch",
"relates_to_product_reference": "SUSE Manager Client Tools 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "supportutils-plugin-salt-1.2.3-6.25.1.noarch as component of SUSE Manager Client Tools 12",
"product_id": "SUSE Manager Client Tools 12:supportutils-plugin-salt-1.2.3-6.25.1.noarch"
},
"product_reference": "supportutils-plugin-salt-1.2.3-6.25.1.noarch",
"relates_to_product_reference": "SUSE Manager Client Tools 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch as component of SUSE Manager Client Tools 12",
"product_id": "SUSE Manager Client Tools 12:supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch"
},
"product_reference": "supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch",
"relates_to_product_reference": "SUSE Manager Client Tools 12"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-3128",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3128"
}
],
"notes": [
{
"category": "general",
"text": "Grafana is validating Azure AD accounts based on the email claim. \n\nOn Azure AD, the profile email field is not unique and can be easily modified. \n\nThis leads to account takeover and authentication bypass when Azure AD OAuth is configured with a multi-tenant app. \n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.aarch64",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.s390x",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.x86_64",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.aarch64",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.ppc64le",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.s390x",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.x86_64",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.aarch64",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.ppc64le",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.s390x",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.x86_64",
"SUSE Manager Client Tools 12:mgrctl-bash-completion-0.1.28-1.16.1.noarch",
"SUSE Manager Client Tools 12:mgrctl-zsh-completion-0.1.28-1.16.1.noarch",
"SUSE Manager Client Tools 12:spacecmd-5.0.11-38.153.1.noarch",
"SUSE Manager Client Tools 12:supportutils-plugin-salt-1.2.3-6.25.1.noarch",
"SUSE Manager Client Tools 12:supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3128",
"url": "https://www.suse.com/security/cve/CVE-2023-3128"
},
{
"category": "external",
"summary": "SUSE Bug 1212641 for CVE-2023-3128",
"url": "https://bugzilla.suse.com/1212641"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.aarch64",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.s390x",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.x86_64",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.aarch64",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.ppc64le",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.s390x",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.x86_64",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.aarch64",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.ppc64le",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.s390x",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.x86_64",
"SUSE Manager Client Tools 12:mgrctl-bash-completion-0.1.28-1.16.1.noarch",
"SUSE Manager Client Tools 12:mgrctl-zsh-completion-0.1.28-1.16.1.noarch",
"SUSE Manager Client Tools 12:spacecmd-5.0.11-38.153.1.noarch",
"SUSE Manager Client Tools 12:supportutils-plugin-salt-1.2.3-6.25.1.noarch",
"SUSE Manager Client Tools 12:supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.4,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L",
"version": "3.1"
},
"products": [
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.aarch64",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.s390x",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.x86_64",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.aarch64",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.ppc64le",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.s390x",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.x86_64",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.aarch64",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.ppc64le",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.s390x",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.x86_64",
"SUSE Manager Client Tools 12:mgrctl-bash-completion-0.1.28-1.16.1.noarch",
"SUSE Manager Client Tools 12:mgrctl-zsh-completion-0.1.28-1.16.1.noarch",
"SUSE Manager Client Tools 12:spacecmd-5.0.11-38.153.1.noarch",
"SUSE Manager Client Tools 12:supportutils-plugin-salt-1.2.3-6.25.1.noarch",
"SUSE Manager Client Tools 12:supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-14T07:16:36Z",
"details": "critical"
}
],
"title": "CVE-2023-3128"
},
{
"cve": "CVE-2023-6152",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6152"
}
],
"notes": [
{
"category": "general",
"text": "A user changing their email after signing up and verifying it can change it without verification in profile settings.\n\nThe configuration option \"verify_email_enabled\" will only validate email only on sign up.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.aarch64",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.s390x",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.x86_64",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.aarch64",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.ppc64le",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.s390x",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.x86_64",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.aarch64",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.ppc64le",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.s390x",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.x86_64",
"SUSE Manager Client Tools 12:mgrctl-bash-completion-0.1.28-1.16.1.noarch",
"SUSE Manager Client Tools 12:mgrctl-zsh-completion-0.1.28-1.16.1.noarch",
"SUSE Manager Client Tools 12:spacecmd-5.0.11-38.153.1.noarch",
"SUSE Manager Client Tools 12:supportutils-plugin-salt-1.2.3-6.25.1.noarch",
"SUSE Manager Client Tools 12:supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6152",
"url": "https://www.suse.com/security/cve/CVE-2023-6152"
},
{
"category": "external",
"summary": "SUSE Bug 1219912 for CVE-2023-6152",
"url": "https://bugzilla.suse.com/1219912"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.aarch64",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.s390x",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.x86_64",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.aarch64",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.ppc64le",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.s390x",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.x86_64",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.aarch64",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.ppc64le",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.s390x",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.x86_64",
"SUSE Manager Client Tools 12:mgrctl-bash-completion-0.1.28-1.16.1.noarch",
"SUSE Manager Client Tools 12:mgrctl-zsh-completion-0.1.28-1.16.1.noarch",
"SUSE Manager Client Tools 12:spacecmd-5.0.11-38.153.1.noarch",
"SUSE Manager Client Tools 12:supportutils-plugin-salt-1.2.3-6.25.1.noarch",
"SUSE Manager Client Tools 12:supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.aarch64",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.s390x",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.x86_64",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.aarch64",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.ppc64le",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.s390x",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.x86_64",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.aarch64",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.ppc64le",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.s390x",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.x86_64",
"SUSE Manager Client Tools 12:mgrctl-bash-completion-0.1.28-1.16.1.noarch",
"SUSE Manager Client Tools 12:mgrctl-zsh-completion-0.1.28-1.16.1.noarch",
"SUSE Manager Client Tools 12:spacecmd-5.0.11-38.153.1.noarch",
"SUSE Manager Client Tools 12:supportutils-plugin-salt-1.2.3-6.25.1.noarch",
"SUSE Manager Client Tools 12:supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-14T07:16:36Z",
"details": "moderate"
}
],
"title": "CVE-2023-6152"
},
{
"cve": "CVE-2024-22037",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-22037"
}
],
"notes": [
{
"category": "general",
"text": "The uyuni-server-attestation systemd service needs a database_password environment variable. This file has 640 permission, and cannot be shown users, but the environment is still exposed by systemd to non-privileged users.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.aarch64",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.s390x",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.x86_64",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.aarch64",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.ppc64le",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.s390x",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.x86_64",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.aarch64",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.ppc64le",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.s390x",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.x86_64",
"SUSE Manager Client Tools 12:mgrctl-bash-completion-0.1.28-1.16.1.noarch",
"SUSE Manager Client Tools 12:mgrctl-zsh-completion-0.1.28-1.16.1.noarch",
"SUSE Manager Client Tools 12:spacecmd-5.0.11-38.153.1.noarch",
"SUSE Manager Client Tools 12:supportutils-plugin-salt-1.2.3-6.25.1.noarch",
"SUSE Manager Client Tools 12:supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-22037",
"url": "https://www.suse.com/security/cve/CVE-2024-22037"
},
{
"category": "external",
"summary": "SUSE Bug 1231497 for CVE-2024-22037",
"url": "https://bugzilla.suse.com/1231497"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.aarch64",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.s390x",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.x86_64",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.aarch64",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.ppc64le",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.s390x",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.x86_64",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.aarch64",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.ppc64le",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.s390x",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.x86_64",
"SUSE Manager Client Tools 12:mgrctl-bash-completion-0.1.28-1.16.1.noarch",
"SUSE Manager Client Tools 12:mgrctl-zsh-completion-0.1.28-1.16.1.noarch",
"SUSE Manager Client Tools 12:spacecmd-5.0.11-38.153.1.noarch",
"SUSE Manager Client Tools 12:supportutils-plugin-salt-1.2.3-6.25.1.noarch",
"SUSE Manager Client Tools 12:supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.aarch64",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.s390x",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.x86_64",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.aarch64",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.ppc64le",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.s390x",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.x86_64",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.aarch64",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.ppc64le",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.s390x",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.x86_64",
"SUSE Manager Client Tools 12:mgrctl-bash-completion-0.1.28-1.16.1.noarch",
"SUSE Manager Client Tools 12:mgrctl-zsh-completion-0.1.28-1.16.1.noarch",
"SUSE Manager Client Tools 12:spacecmd-5.0.11-38.153.1.noarch",
"SUSE Manager Client Tools 12:supportutils-plugin-salt-1.2.3-6.25.1.noarch",
"SUSE Manager Client Tools 12:supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-14T07:16:36Z",
"details": "moderate"
}
],
"title": "CVE-2024-22037"
},
{
"cve": "CVE-2024-45337",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45337"
}
],
"notes": [
{
"category": "general",
"text": "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.aarch64",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.s390x",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.x86_64",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.aarch64",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.ppc64le",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.s390x",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.x86_64",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.aarch64",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.ppc64le",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.s390x",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.x86_64",
"SUSE Manager Client Tools 12:mgrctl-bash-completion-0.1.28-1.16.1.noarch",
"SUSE Manager Client Tools 12:mgrctl-zsh-completion-0.1.28-1.16.1.noarch",
"SUSE Manager Client Tools 12:spacecmd-5.0.11-38.153.1.noarch",
"SUSE Manager Client Tools 12:supportutils-plugin-salt-1.2.3-6.25.1.noarch",
"SUSE Manager Client Tools 12:supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45337",
"url": "https://www.suse.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "SUSE Bug 1234482 for CVE-2024-45337",
"url": "https://bugzilla.suse.com/1234482"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.aarch64",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.s390x",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.x86_64",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.aarch64",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.ppc64le",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.s390x",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.x86_64",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.aarch64",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.ppc64le",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.s390x",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.x86_64",
"SUSE Manager Client Tools 12:mgrctl-bash-completion-0.1.28-1.16.1.noarch",
"SUSE Manager Client Tools 12:mgrctl-zsh-completion-0.1.28-1.16.1.noarch",
"SUSE Manager Client Tools 12:spacecmd-5.0.11-38.153.1.noarch",
"SUSE Manager Client Tools 12:supportutils-plugin-salt-1.2.3-6.25.1.noarch",
"SUSE Manager Client Tools 12:supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.aarch64",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.s390x",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.x86_64",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.aarch64",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.ppc64le",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.s390x",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.x86_64",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.aarch64",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.ppc64le",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.s390x",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.x86_64",
"SUSE Manager Client Tools 12:mgrctl-bash-completion-0.1.28-1.16.1.noarch",
"SUSE Manager Client Tools 12:mgrctl-zsh-completion-0.1.28-1.16.1.noarch",
"SUSE Manager Client Tools 12:spacecmd-5.0.11-38.153.1.noarch",
"SUSE Manager Client Tools 12:supportutils-plugin-salt-1.2.3-6.25.1.noarch",
"SUSE Manager Client Tools 12:supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-14T07:16:36Z",
"details": "important"
}
],
"title": "CVE-2024-45337"
},
{
"cve": "CVE-2024-51744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-51744"
}
],
"notes": [
{
"category": "general",
"text": "golang-jwt is a Go implementation of JSON Web Tokens. Unclear documentation of the error behavior in `ParseWithClaims` can lead to situation where users are potentially not checking errors in the way they should be. Especially, if a token is both expired and invalid, the errors returned by `ParseWithClaims` return both error codes. If users only check for the `jwt.ErrTokenExpired ` using `error.Is`, they will ignore the embedded `jwt.ErrTokenSignatureInvalid` and thus potentially accept invalid tokens. A fix has been back-ported with the error handling logic from the `v5` branch to the `v4` branch. In this logic, the `ParseWithClaims` function will immediately return in \"dangerous\" situations (e.g., an invalid signature), limiting the combined errors only to situations where the signature is valid, but further validation failed (e.g., if the signature is valid, but is expired AND has the wrong audience). This fix is part of the 4.5.1 release. We are aware that this changes the behaviour of an established function and is not 100 % backwards compatible, so updating to 4.5.1 might break your code. In case you cannot update to 4.5.0, please make sure that you are properly checking for all errors (\"dangerous\" ones first), so that you are not running in the case detailed above.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.aarch64",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.s390x",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.x86_64",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.aarch64",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.ppc64le",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.s390x",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.x86_64",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.aarch64",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.ppc64le",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.s390x",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.x86_64",
"SUSE Manager Client Tools 12:mgrctl-bash-completion-0.1.28-1.16.1.noarch",
"SUSE Manager Client Tools 12:mgrctl-zsh-completion-0.1.28-1.16.1.noarch",
"SUSE Manager Client Tools 12:spacecmd-5.0.11-38.153.1.noarch",
"SUSE Manager Client Tools 12:supportutils-plugin-salt-1.2.3-6.25.1.noarch",
"SUSE Manager Client Tools 12:supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-51744",
"url": "https://www.suse.com/security/cve/CVE-2024-51744"
},
{
"category": "external",
"summary": "SUSE Bug 1232936 for CVE-2024-51744",
"url": "https://bugzilla.suse.com/1232936"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.aarch64",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.s390x",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.x86_64",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.aarch64",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.ppc64le",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.s390x",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.x86_64",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.aarch64",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.ppc64le",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.s390x",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.x86_64",
"SUSE Manager Client Tools 12:mgrctl-bash-completion-0.1.28-1.16.1.noarch",
"SUSE Manager Client Tools 12:mgrctl-zsh-completion-0.1.28-1.16.1.noarch",
"SUSE Manager Client Tools 12:spacecmd-5.0.11-38.153.1.noarch",
"SUSE Manager Client Tools 12:supportutils-plugin-salt-1.2.3-6.25.1.noarch",
"SUSE Manager Client Tools 12:supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.1,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.aarch64",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.s390x",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.x86_64",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.aarch64",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.ppc64le",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.s390x",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.x86_64",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.aarch64",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.ppc64le",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.s390x",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.x86_64",
"SUSE Manager Client Tools 12:mgrctl-bash-completion-0.1.28-1.16.1.noarch",
"SUSE Manager Client Tools 12:mgrctl-zsh-completion-0.1.28-1.16.1.noarch",
"SUSE Manager Client Tools 12:spacecmd-5.0.11-38.153.1.noarch",
"SUSE Manager Client Tools 12:supportutils-plugin-salt-1.2.3-6.25.1.noarch",
"SUSE Manager Client Tools 12:supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-14T07:16:36Z",
"details": "low"
}
],
"title": "CVE-2024-51744"
},
{
"cve": "CVE-2024-6837",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-6837"
}
],
"notes": [
{
"category": "general",
"text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.aarch64",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.s390x",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.x86_64",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.aarch64",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.ppc64le",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.s390x",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.x86_64",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.aarch64",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.ppc64le",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.s390x",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.x86_64",
"SUSE Manager Client Tools 12:mgrctl-bash-completion-0.1.28-1.16.1.noarch",
"SUSE Manager Client Tools 12:mgrctl-zsh-completion-0.1.28-1.16.1.noarch",
"SUSE Manager Client Tools 12:spacecmd-5.0.11-38.153.1.noarch",
"SUSE Manager Client Tools 12:supportutils-plugin-salt-1.2.3-6.25.1.noarch",
"SUSE Manager Client Tools 12:supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-6837",
"url": "https://www.suse.com/security/cve/CVE-2024-6837"
},
{
"category": "external",
"summary": "SUSE Bug 1236301 for CVE-2024-6837",
"url": "https://bugzilla.suse.com/1236301"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.aarch64",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.s390x",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.x86_64",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.aarch64",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.ppc64le",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.s390x",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.x86_64",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.aarch64",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.ppc64le",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.s390x",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.x86_64",
"SUSE Manager Client Tools 12:mgrctl-bash-completion-0.1.28-1.16.1.noarch",
"SUSE Manager Client Tools 12:mgrctl-zsh-completion-0.1.28-1.16.1.noarch",
"SUSE Manager Client Tools 12:spacecmd-5.0.11-38.153.1.noarch",
"SUSE Manager Client Tools 12:supportutils-plugin-salt-1.2.3-6.25.1.noarch",
"SUSE Manager Client Tools 12:supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.aarch64",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.s390x",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.x86_64",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.aarch64",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.ppc64le",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.s390x",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.x86_64",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.aarch64",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.ppc64le",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.s390x",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.x86_64",
"SUSE Manager Client Tools 12:mgrctl-bash-completion-0.1.28-1.16.1.noarch",
"SUSE Manager Client Tools 12:mgrctl-zsh-completion-0.1.28-1.16.1.noarch",
"SUSE Manager Client Tools 12:spacecmd-5.0.11-38.153.1.noarch",
"SUSE Manager Client Tools 12:supportutils-plugin-salt-1.2.3-6.25.1.noarch",
"SUSE Manager Client Tools 12:supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-14T07:16:36Z",
"details": "moderate"
}
],
"title": "CVE-2024-6837"
},
{
"cve": "CVE-2024-8118",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-8118"
}
],
"notes": [
{
"category": "general",
"text": "In Grafana, the wrong permission is applied to the alert rule write API endpoint, allowing users with permission to write external alert instances to also write alert rules.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.aarch64",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.s390x",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.x86_64",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.aarch64",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.ppc64le",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.s390x",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.x86_64",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.aarch64",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.ppc64le",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.s390x",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.x86_64",
"SUSE Manager Client Tools 12:mgrctl-bash-completion-0.1.28-1.16.1.noarch",
"SUSE Manager Client Tools 12:mgrctl-zsh-completion-0.1.28-1.16.1.noarch",
"SUSE Manager Client Tools 12:spacecmd-5.0.11-38.153.1.noarch",
"SUSE Manager Client Tools 12:supportutils-plugin-salt-1.2.3-6.25.1.noarch",
"SUSE Manager Client Tools 12:supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-8118",
"url": "https://www.suse.com/security/cve/CVE-2024-8118"
},
{
"category": "external",
"summary": "SUSE Bug 1231024 for CVE-2024-8118",
"url": "https://bugzilla.suse.com/1231024"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.aarch64",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.s390x",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.x86_64",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.aarch64",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.ppc64le",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.s390x",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.x86_64",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.aarch64",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.ppc64le",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.s390x",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.x86_64",
"SUSE Manager Client Tools 12:mgrctl-bash-completion-0.1.28-1.16.1.noarch",
"SUSE Manager Client Tools 12:mgrctl-zsh-completion-0.1.28-1.16.1.noarch",
"SUSE Manager Client Tools 12:spacecmd-5.0.11-38.153.1.noarch",
"SUSE Manager Client Tools 12:supportutils-plugin-salt-1.2.3-6.25.1.noarch",
"SUSE Manager Client Tools 12:supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x",
"SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.aarch64",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.s390x",
"SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.x86_64",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.aarch64",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.ppc64le",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.s390x",
"SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.x86_64",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.aarch64",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.ppc64le",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.s390x",
"SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.x86_64",
"SUSE Manager Client Tools 12:mgrctl-bash-completion-0.1.28-1.16.1.noarch",
"SUSE Manager Client Tools 12:mgrctl-zsh-completion-0.1.28-1.16.1.noarch",
"SUSE Manager Client Tools 12:spacecmd-5.0.11-38.153.1.noarch",
"SUSE Manager Client Tools 12:supportutils-plugin-salt-1.2.3-6.25.1.noarch",
"SUSE Manager Client Tools 12:supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-14T07:16:36Z",
"details": "moderate"
}
],
"title": "CVE-2024-8118"
}
]
}
suse-su-2025:0525-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for SUSE Manager Client Tools",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update fixes the following issues:\n\ndracut-saltboot was updated to version 0.1.1728559936.c16d4fb:\n\n- Added MAC based terminal naming option (jsc#SUMA-314)\n\ngolang-github-prometheus-prometheus was updated from version 2.45.6 to 2.53.3 (jsc#PED-11649):\n\n- Security issues fixed:\n * CVE-2024-51744: Updated golang-jwt to version 5.0 to fix bad error\n handling (bsc#1232970)\n\n- Highlights of other changes:\n * Performance: \n + Significant enhancements to PromQL execution speed, TSDB operations (especially querying and compaction) and \n remote write operations.\n + Default GOGC value lowered to 75 for better memory management. \n + Option to limit memory usage from dropped targets added.\n * New Features:\n + Experimental OpenTelemetry ingestion.\n + Automatic memory limit handling.\n + Native histogram support, including new functions, UI enhancements, and improved scraping.\n + Improved alerting features, such as relabeling rules for AlertmanagerConfig and a new query_offset option.\n + Expanded service discovery options with added metadata and support for new services.\n + New promtool commands for PromQL formatting, label manipulation, metric pushing, and OpenMetrics dumping.\n * Bug Fixes: \n + Numerous fixes across scraping, API, TSDB, PromQL, and service discovery.\n * For a detailed list of changes consult the package changelog or \n https://github.com/prometheus/prometheus/compare/v2.45.6...v2.53.3\n\ngrafana was updated from version 9.5.18 to 10.4.13 (jsc#PED-11591,jsc#PED-11649):\n\n- Security issues fixed:\n * CVE-2024-45337: Prevent possible misuse of ServerConfig.PublicKeyCallback by upgrading \n golang.org/x/crypto (bsc#1234554)\n * CVE-2023-3128: Fixed authentication bypass using Azure AD OAuth (bsc#1212641)\n * CVE-2023-6152: Add email verification when updating user email (bsc#1219912)\n * CVE-2024-6837: Fixed potential data source permission escalation (bsc#1236301)\n * CVE-2024-8118: Fixed permission on external alerting rule write endpoint (bsc#1231024)\n\n- Potential breaking changes in version 10:\n * In panels using the `extract fields` transformation, where one\n of the extracted names collides with one of the already\n existing ields, the extracted field will be renamed.\n * For the existing backend mode users who have table\n visualization might see some inconsistencies on their panels.\n We have updated the table column naming. This will\n potentially affect field transformations and/or field\n overrides. To resolve this either: update transformation or\n field override.\n * For the existing backend mode users who have Transformations\n with the `time` field, might see their transformations are\n not working. Those panels that have broken transformations\n will fail to render. This is because we changed the field\n key. To resolve this either: Remove the affected panel and\n re-create it; Select the `Time` field again; Edit the `time`\n field as `Time` for transformation in `panel.json` or\n `dashboard.json` \n * The following data source permission endpoints have been removed:\n `GET /datasources/:datasourceId/permissions`\n `POST /api/datasources/:datasourceId/permissions`\n `DELETE /datasources/:datasourceId/permissions`\n `POST /datasources/:datasourceId/enable-permissions`\n `POST /datasources/:datasourceId/disable-permissions`\n + Please use the following endpoints instead:\n `GET /api/access-control/datasources/:uid` for listing data\n source permissions\n `POST /api/access-control/datasources/:uid/users/:id`,\n `POST /api/access-control/datasources/:uid/teams/:id` and\n `POST /api/access-control/datasources/:uid/buildInRoles/:id` \n for adding or removing data source permissions\n * If you are using Terraform Grafana provider to manage data source permissions, you will need to upgrade your\n provider.\n * For the existing backend mode users who have table visualization might see some inconsistencies on their panels. \n We have updated the table column naming. This will potentially affect field transformations and/or field overrides.\n * The deprecated `/playlists/{uid}/dashboards` API endpoint has been removed. \n Dashboard information can be retrieved from the `/dashboard/...` APIs.\n * The `PUT /api/folders/:uid` endpoint no more supports modifying the folder\u0027s `UID`\n * Removed all components for the old panel header design.\n * Please review https://grafana.com/docs/grafana/next/breaking-changes/breaking-changes-v10-3/\n for more details\n * OAuth role mapping enforcement: This change impacts GitHub,\n Gitlab, Okta, and Generic OAuth. To avoid overriding manually\n set roles, enable the skip_org_role_sync option in the\n Grafana configuration for your OAuth provider before\n upgrading\n * Angular has been deprecated\n * Grafana legacy alerting has been deprecated\n * API keys are migrating to service accounts\n * The experimental \u201cdashboard previews\u201d feature is removed\n * Usernames are now case-insensitive by default\n * Grafana OAuth integrations do not work anymore with email lookups\n * The \u201cAlias\u201d field in the CloudWatch data source is removed\n * Athena data source plugin must be updated to version \u003e=2.9.3\n * Redshift data source plugin must be updated to version \u003e=1.8.3\n * DoiT International BigQuery plugin no longer supported\n * Please review https://grafana.com/docs/grafana/next/breaking-changes/breaking-changes-v10-0\n for more details\n\n- This update brings many new features, enhancements and fixes highlighted at:\n * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v10-4/\n * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v10-3/\n * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v10-2/\n * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v10-1/\n * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v10-0/:\n\nspacecmd was updated to version 5.0.11-0:\n\n- Updated translation strings\n\nsupportutils-plugin-salt was updated to version 1.2.3:\n\n- Adjusted requirements for plugin to allow compatibility with supportutils 3.2.9 release (bsc#1235145)\n- Provide backwards-compatible scripts version\n\nsupportutils-plugin-susemanager-client was updated to version 5.0.4-0:\n\n- Adjusted requirements for plugin to allow compatibility with supportutils 3.2.9 release (bsc#1235145)\n\nuyuni-tools was updated from version 0.1.23-0 to 0.1.27-0:\n\n- Security issues fixed:\n * CVE-2024-22037: Use podman secret to store the database credentials (bsc#1231497)\n- Other changes and bugs fixed:\n * Version 0.1.27-0\n + Bump the default image tag to 5.0.3\n + IsInstalled function fix\n + Run systemctl daemon-reload after changing the container image config (bsc#1233279)\n + Coco-replicas-upgrade\n + Persist search server indexes (bsc#1231759)\n + Sync deletes files during migration (bsc#1233660)\n + Ignore coco and hub images when applying PTF if they are not ailable (bsc#1229079)\n + Add --registry back to mgrpxy (bsc#1233202)\n + Only add java.hostname on migrated server if not present\n + Consider the configuration file to detect the coco or hub api images should be pulled (bsc#1229104)\n + Only raise an error if cloudguestregistryauth fails for PAYG (bsc#1233630)\n + Add registry.suse.com login to mgradm upgrade podman list (bsc#1234123)\n * Version 0.1.26-0\n + Ignore all zypper caches during migration (bsc#1232769)\n + Use the uyuni network for all podman containers (bsc#1232817)\n * Version 0.1.25-0\n + Don\u0027t migrate enabled systemd services, recreate them (bsc#1232575)\n * Version 0.1.24-0\n + Redact JSESSIONID and pxt-session-cookie values from logs and\n console output (bsc#1231568)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-525,SUSE-SLE-Manager-Tools-15-2025-525,SUSE-SLE-Manager-Tools-For-Micro-5-2025-525,SUSE-SLE-Module-Basesystem-15-SP6-2025-525,SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-525,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-525,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-525,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-525,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-525,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-525,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-525,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-525,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-525,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-525,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-525,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-525,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-525,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-525,SUSE-Storage-7.1-2025-525,openSUSE-SLE-15.6-2025-525",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0525-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:0525-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250525-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:0525-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020347.html"
},
{
"category": "self",
"summary": "SUSE Bug 1212641",
"url": "https://bugzilla.suse.com/1212641"
},
{
"category": "self",
"summary": "SUSE Bug 1219912",
"url": "https://bugzilla.suse.com/1219912"
},
{
"category": "self",
"summary": "SUSE Bug 1229079",
"url": "https://bugzilla.suse.com/1229079"
},
{
"category": "self",
"summary": "SUSE Bug 1229104",
"url": "https://bugzilla.suse.com/1229104"
},
{
"category": "self",
"summary": "SUSE Bug 1231024",
"url": "https://bugzilla.suse.com/1231024"
},
{
"category": "self",
"summary": "SUSE Bug 1231497",
"url": "https://bugzilla.suse.com/1231497"
},
{
"category": "self",
"summary": "SUSE Bug 1231568",
"url": "https://bugzilla.suse.com/1231568"
},
{
"category": "self",
"summary": "SUSE Bug 1231759",
"url": "https://bugzilla.suse.com/1231759"
},
{
"category": "self",
"summary": "SUSE Bug 1232575",
"url": "https://bugzilla.suse.com/1232575"
},
{
"category": "self",
"summary": "SUSE Bug 1232769",
"url": "https://bugzilla.suse.com/1232769"
},
{
"category": "self",
"summary": "SUSE Bug 1232817",
"url": "https://bugzilla.suse.com/1232817"
},
{
"category": "self",
"summary": "SUSE Bug 1232970",
"url": "https://bugzilla.suse.com/1232970"
},
{
"category": "self",
"summary": "SUSE Bug 1233202",
"url": "https://bugzilla.suse.com/1233202"
},
{
"category": "self",
"summary": "SUSE Bug 1233279",
"url": "https://bugzilla.suse.com/1233279"
},
{
"category": "self",
"summary": "SUSE Bug 1233630",
"url": "https://bugzilla.suse.com/1233630"
},
{
"category": "self",
"summary": "SUSE Bug 1233660",
"url": "https://bugzilla.suse.com/1233660"
},
{
"category": "self",
"summary": "SUSE Bug 1234123",
"url": "https://bugzilla.suse.com/1234123"
},
{
"category": "self",
"summary": "SUSE Bug 1234554",
"url": "https://bugzilla.suse.com/1234554"
},
{
"category": "self",
"summary": "SUSE Bug 1235145",
"url": "https://bugzilla.suse.com/1235145"
},
{
"category": "self",
"summary": "SUSE Bug 1236301",
"url": "https://bugzilla.suse.com/1236301"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3128 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3128/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6152 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6152/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-22037 page",
"url": "https://www.suse.com/security/cve/CVE-2024-22037/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45337 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45337/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-51744 page",
"url": "https://www.suse.com/security/cve/CVE-2024-51744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-6837 page",
"url": "https://www.suse.com/security/cve/CVE-2024-6837/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-8118 page",
"url": "https://www.suse.com/security/cve/CVE-2024-8118/"
}
],
"title": "Security update for SUSE Manager Client Tools",
"tracking": {
"current_release_date": "2025-02-14T07:18:27Z",
"generator": {
"date": "2025-02-14T07:18:27Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:0525-1",
"initial_release_date": "2025-02-14T07:18:27Z",
"revision_history": [
{
"date": "2025-02-14T07:18:27Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "firewalld-prometheus-config-0.1-150000.3.59.1.aarch64",
"product": {
"name": "firewalld-prometheus-config-0.1-150000.3.59.1.aarch64",
"product_id": "firewalld-prometheus-config-0.1-150000.3.59.1.aarch64"
}
},
{
"category": "product_version",
"name": "golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64",
"product": {
"name": "golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64",
"product_id": "golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64"
}
},
{
"category": "product_version",
"name": "golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64",
"product": {
"name": "golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64",
"product_id": "golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64"
}
},
{
"category": "product_version",
"name": "grafana-10.4.13-150000.1.66.1.aarch64",
"product": {
"name": "grafana-10.4.13-150000.1.66.1.aarch64",
"product_id": "grafana-10.4.13-150000.1.66.1.aarch64"
}
},
{
"category": "product_version",
"name": "mgrctl-0.1.28-150000.1.16.1.aarch64",
"product": {
"name": "mgrctl-0.1.28-150000.1.16.1.aarch64",
"product_id": "mgrctl-0.1.28-150000.1.16.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "firewalld-prometheus-config-0.1-150000.3.59.1.i586",
"product": {
"name": "firewalld-prometheus-config-0.1-150000.3.59.1.i586",
"product_id": "firewalld-prometheus-config-0.1-150000.3.59.1.i586"
}
},
{
"category": "product_version",
"name": "golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.i586",
"product": {
"name": "golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.i586",
"product_id": "golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.i586"
}
},
{
"category": "product_version",
"name": "golang-github-prometheus-promu-0.17.0-150000.3.24.1.i586",
"product": {
"name": "golang-github-prometheus-promu-0.17.0-150000.3.24.1.i586",
"product_id": "golang-github-prometheus-promu-0.17.0-150000.3.24.1.i586"
}
},
{
"category": "product_version",
"name": "grafana-10.4.13-150000.1.66.1.i586",
"product": {
"name": "grafana-10.4.13-150000.1.66.1.i586",
"product_id": "grafana-10.4.13-150000.1.66.1.i586"
}
},
{
"category": "product_version",
"name": "mgrctl-0.1.28-150000.1.16.1.i586",
"product": {
"name": "mgrctl-0.1.28-150000.1.16.1.i586",
"product_id": "mgrctl-0.1.28-150000.1.16.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"product": {
"name": "dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"product_id": "dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch"
}
},
{
"category": "product_version",
"name": "mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch",
"product": {
"name": "mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch",
"product_id": "mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch"
}
},
{
"category": "product_version",
"name": "mgrctl-lang-0.1.28-150000.1.16.1.noarch",
"product": {
"name": "mgrctl-lang-0.1.28-150000.1.16.1.noarch",
"product_id": "mgrctl-lang-0.1.28-150000.1.16.1.noarch"
}
},
{
"category": "product_version",
"name": "mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch",
"product": {
"name": "mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch",
"product_id": "mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch"
}
},
{
"category": "product_version",
"name": "spacecmd-5.0.11-150000.3.130.1.noarch",
"product": {
"name": "spacecmd-5.0.11-150000.3.130.1.noarch",
"product_id": "spacecmd-5.0.11-150000.3.130.1.noarch"
}
},
{
"category": "product_version",
"name": "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"product": {
"name": "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"product_id": "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch"
}
},
{
"category": "product_version",
"name": "supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch",
"product": {
"name": "supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch",
"product_id": "supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le",
"product": {
"name": "firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le",
"product_id": "firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le"
}
},
{
"category": "product_version",
"name": "golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le",
"product": {
"name": "golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le",
"product_id": "golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le"
}
},
{
"category": "product_version",
"name": "golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le",
"product": {
"name": "golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le",
"product_id": "golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le"
}
},
{
"category": "product_version",
"name": "grafana-10.4.13-150000.1.66.1.ppc64le",
"product": {
"name": "grafana-10.4.13-150000.1.66.1.ppc64le",
"product_id": "grafana-10.4.13-150000.1.66.1.ppc64le"
}
},
{
"category": "product_version",
"name": "mgrctl-0.1.28-150000.1.16.1.ppc64le",
"product": {
"name": "mgrctl-0.1.28-150000.1.16.1.ppc64le",
"product_id": "mgrctl-0.1.28-150000.1.16.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "firewalld-prometheus-config-0.1-150000.3.59.1.s390x",
"product": {
"name": "firewalld-prometheus-config-0.1-150000.3.59.1.s390x",
"product_id": "firewalld-prometheus-config-0.1-150000.3.59.1.s390x"
}
},
{
"category": "product_version",
"name": "golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x",
"product": {
"name": "golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x",
"product_id": "golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x"
}
},
{
"category": "product_version",
"name": "golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x",
"product": {
"name": "golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x",
"product_id": "golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x"
}
},
{
"category": "product_version",
"name": "grafana-10.4.13-150000.1.66.1.s390x",
"product": {
"name": "grafana-10.4.13-150000.1.66.1.s390x",
"product_id": "grafana-10.4.13-150000.1.66.1.s390x"
}
},
{
"category": "product_version",
"name": "mgrctl-0.1.28-150000.1.16.1.s390x",
"product": {
"name": "mgrctl-0.1.28-150000.1.16.1.s390x",
"product_id": "mgrctl-0.1.28-150000.1.16.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "firewalld-prometheus-config-0.1-150000.3.59.1.x86_64",
"product": {
"name": "firewalld-prometheus-config-0.1-150000.3.59.1.x86_64",
"product_id": "firewalld-prometheus-config-0.1-150000.3.59.1.x86_64"
}
},
{
"category": "product_version",
"name": "golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64",
"product": {
"name": "golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64",
"product_id": "golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64"
}
},
{
"category": "product_version",
"name": "golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64",
"product": {
"name": "golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64",
"product_id": "golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "grafana-10.4.13-150000.1.66.1.x86_64",
"product": {
"name": "grafana-10.4.13-150000.1.66.1.x86_64",
"product_id": "grafana-10.4.13-150000.1.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "mgrctl-0.1.28-150000.1.16.1.x86_64",
"product": {
"name": "mgrctl-0.1.28-150000.1.16.1.x86_64",
"product_id": "mgrctl-0.1.28-150000.1.16.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Manager Client Tools 15",
"product": {
"name": "SUSE Manager Client Tools 15",
"product_id": "SUSE Manager Client Tools 15"
}
},
{
"category": "product_name",
"name": "SUSE Manager Client Tools for SLE Micro 5",
"product": {
"name": "SUSE Manager Client Tools for SLE Micro 5",
"product_id": "SUSE Manager Client Tools for SLE Micro 5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-manager-tools-micro:5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-basesystem:15:sp6"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:packagehub:15:sp6"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Manager Proxy 4.3",
"product": {
"name": "SUSE Manager Proxy 4.3",
"product_id": "SUSE Manager Proxy 4.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-manager-proxy:4.3"
}
}
},
{
"category": "product_name",
"name": "SUSE Manager Server 4.3",
"product": {
"name": "SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-manager-server:4.3"
}
}
},
{
"category": "product_name",
"name": "SUSE Enterprise Storage 7.1",
"product": {
"name": "SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:ses:7.1"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.6",
"product": {
"name": "openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.6"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch as component of SUSE Manager Client Tools 15",
"product_id": "SUSE Manager Client Tools 15:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch"
},
"product_reference": "dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"relates_to_product_reference": "SUSE Manager Client Tools 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firewalld-prometheus-config-0.1-150000.3.59.1.aarch64 as component of SUSE Manager Client Tools 15",
"product_id": "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.aarch64"
},
"product_reference": "firewalld-prometheus-config-0.1-150000.3.59.1.aarch64",
"relates_to_product_reference": "SUSE Manager Client Tools 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le as component of SUSE Manager Client Tools 15",
"product_id": "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le"
},
"product_reference": "firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Client Tools 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firewalld-prometheus-config-0.1-150000.3.59.1.s390x as component of SUSE Manager Client Tools 15",
"product_id": "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.s390x"
},
"product_reference": "firewalld-prometheus-config-0.1-150000.3.59.1.s390x",
"relates_to_product_reference": "SUSE Manager Client Tools 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firewalld-prometheus-config-0.1-150000.3.59.1.x86_64 as component of SUSE Manager Client Tools 15",
"product_id": "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.x86_64"
},
"product_reference": "firewalld-prometheus-config-0.1-150000.3.59.1.x86_64",
"relates_to_product_reference": "SUSE Manager Client Tools 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64 as component of SUSE Manager Client Tools 15",
"product_id": "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64"
},
"product_reference": "golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64",
"relates_to_product_reference": "SUSE Manager Client Tools 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le as component of SUSE Manager Client Tools 15",
"product_id": "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le"
},
"product_reference": "golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Client Tools 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x as component of SUSE Manager Client Tools 15",
"product_id": "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x"
},
"product_reference": "golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x",
"relates_to_product_reference": "SUSE Manager Client Tools 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64 as component of SUSE Manager Client Tools 15",
"product_id": "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64"
},
"product_reference": "golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64",
"relates_to_product_reference": "SUSE Manager Client Tools 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-10.4.13-150000.1.66.1.aarch64 as component of SUSE Manager Client Tools 15",
"product_id": "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.aarch64"
},
"product_reference": "grafana-10.4.13-150000.1.66.1.aarch64",
"relates_to_product_reference": "SUSE Manager Client Tools 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-10.4.13-150000.1.66.1.ppc64le as component of SUSE Manager Client Tools 15",
"product_id": "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.ppc64le"
},
"product_reference": "grafana-10.4.13-150000.1.66.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Client Tools 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-10.4.13-150000.1.66.1.s390x as component of SUSE Manager Client Tools 15",
"product_id": "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.s390x"
},
"product_reference": "grafana-10.4.13-150000.1.66.1.s390x",
"relates_to_product_reference": "SUSE Manager Client Tools 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-10.4.13-150000.1.66.1.x86_64 as component of SUSE Manager Client Tools 15",
"product_id": "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.x86_64"
},
"product_reference": "grafana-10.4.13-150000.1.66.1.x86_64",
"relates_to_product_reference": "SUSE Manager Client Tools 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mgrctl-0.1.28-150000.1.16.1.aarch64 as component of SUSE Manager Client Tools 15",
"product_id": "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.aarch64"
},
"product_reference": "mgrctl-0.1.28-150000.1.16.1.aarch64",
"relates_to_product_reference": "SUSE Manager Client Tools 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mgrctl-0.1.28-150000.1.16.1.ppc64le as component of SUSE Manager Client Tools 15",
"product_id": "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.ppc64le"
},
"product_reference": "mgrctl-0.1.28-150000.1.16.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Client Tools 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mgrctl-0.1.28-150000.1.16.1.s390x as component of SUSE Manager Client Tools 15",
"product_id": "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.s390x"
},
"product_reference": "mgrctl-0.1.28-150000.1.16.1.s390x",
"relates_to_product_reference": "SUSE Manager Client Tools 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mgrctl-0.1.28-150000.1.16.1.x86_64 as component of SUSE Manager Client Tools 15",
"product_id": "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.x86_64"
},
"product_reference": "mgrctl-0.1.28-150000.1.16.1.x86_64",
"relates_to_product_reference": "SUSE Manager Client Tools 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch as component of SUSE Manager Client Tools 15",
"product_id": "SUSE Manager Client Tools 15:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch"
},
"product_reference": "mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch",
"relates_to_product_reference": "SUSE Manager Client Tools 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mgrctl-lang-0.1.28-150000.1.16.1.noarch as component of SUSE Manager Client Tools 15",
"product_id": "SUSE Manager Client Tools 15:mgrctl-lang-0.1.28-150000.1.16.1.noarch"
},
"product_reference": "mgrctl-lang-0.1.28-150000.1.16.1.noarch",
"relates_to_product_reference": "SUSE Manager Client Tools 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch as component of SUSE Manager Client Tools 15",
"product_id": "SUSE Manager Client Tools 15:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch"
},
"product_reference": "mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch",
"relates_to_product_reference": "SUSE Manager Client Tools 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacecmd-5.0.11-150000.3.130.1.noarch as component of SUSE Manager Client Tools 15",
"product_id": "SUSE Manager Client Tools 15:spacecmd-5.0.11-150000.3.130.1.noarch"
},
"product_reference": "spacecmd-5.0.11-150000.3.130.1.noarch",
"relates_to_product_reference": "SUSE Manager Client Tools 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch as component of SUSE Manager Client Tools 15",
"product_id": "SUSE Manager Client Tools 15:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch"
},
"product_reference": "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"relates_to_product_reference": "SUSE Manager Client Tools 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch as component of SUSE Manager Client Tools 15",
"product_id": "SUSE Manager Client Tools 15:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch"
},
"product_reference": "supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch",
"relates_to_product_reference": "SUSE Manager Client Tools 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch as component of SUSE Manager Client Tools for SLE Micro 5",
"product_id": "SUSE Manager Client Tools for SLE Micro 5:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch"
},
"product_reference": "dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"relates_to_product_reference": "SUSE Manager Client Tools for SLE Micro 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mgrctl-0.1.28-150000.1.16.1.aarch64 as component of SUSE Manager Client Tools for SLE Micro 5",
"product_id": "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.aarch64"
},
"product_reference": "mgrctl-0.1.28-150000.1.16.1.aarch64",
"relates_to_product_reference": "SUSE Manager Client Tools for SLE Micro 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mgrctl-0.1.28-150000.1.16.1.s390x as component of SUSE Manager Client Tools for SLE Micro 5",
"product_id": "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.s390x"
},
"product_reference": "mgrctl-0.1.28-150000.1.16.1.s390x",
"relates_to_product_reference": "SUSE Manager Client Tools for SLE Micro 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mgrctl-0.1.28-150000.1.16.1.x86_64 as component of SUSE Manager Client Tools for SLE Micro 5",
"product_id": "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.x86_64"
},
"product_reference": "mgrctl-0.1.28-150000.1.16.1.x86_64",
"relates_to_product_reference": "SUSE Manager Client Tools for SLE Micro 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch as component of SUSE Manager Client Tools for SLE Micro 5",
"product_id": "SUSE Manager Client Tools for SLE Micro 5:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch"
},
"product_reference": "mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch",
"relates_to_product_reference": "SUSE Manager Client Tools for SLE Micro 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mgrctl-lang-0.1.28-150000.1.16.1.noarch as component of SUSE Manager Client Tools for SLE Micro 5",
"product_id": "SUSE Manager Client Tools for SLE Micro 5:mgrctl-lang-0.1.28-150000.1.16.1.noarch"
},
"product_reference": "mgrctl-lang-0.1.28-150000.1.16.1.noarch",
"relates_to_product_reference": "SUSE Manager Client Tools for SLE Micro 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch as component of SUSE Manager Client Tools for SLE Micro 5",
"product_id": "SUSE Manager Client Tools for SLE Micro 5:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch"
},
"product_reference": "mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch",
"relates_to_product_reference": "SUSE Manager Client Tools for SLE Micro 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch"
},
"product_reference": "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64"
},
"product_reference": "golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le"
},
"product_reference": "golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x"
},
"product_reference": "golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64"
},
"product_reference": "golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch"
},
"product_reference": "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch"
},
"product_reference": "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch"
},
"product_reference": "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch"
},
"product_reference": "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch"
},
"product_reference": "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch"
},
"product_reference": "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch"
},
"product_reference": "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch"
},
"product_reference": "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch"
},
"product_reference": "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch"
},
"product_reference": "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch"
},
"product_reference": "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch as component of SUSE Manager Proxy 4.3",
"product_id": "SUSE Manager Proxy 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch"
},
"product_reference": "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"relates_to_product_reference": "SUSE Manager Proxy 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch"
},
"product_reference": "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch"
},
"product_reference": "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch"
},
"product_reference": "dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64"
},
"product_reference": "golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le"
},
"product_reference": "golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x"
},
"product_reference": "golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64"
},
"product_reference": "golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacecmd-5.0.11-150000.3.130.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:spacecmd-5.0.11-150000.3.130.1.noarch"
},
"product_reference": "spacecmd-5.0.11-150000.3.130.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch"
},
"product_reference": "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch"
},
"product_reference": "supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-3128",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3128"
}
],
"notes": [
{
"category": "general",
"text": "Grafana is validating Azure AD accounts based on the email claim. \n\nOn Azure AD, the profile email field is not unique and can be easily modified. \n\nThis leads to account takeover and authentication bypass when Azure AD OAuth is configured with a multi-tenant app. \n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Client Tools 15:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.aarch64",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.s390x",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.x86_64",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.aarch64",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.ppc64le",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.s390x",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.x86_64",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.aarch64",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.ppc64le",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.s390x",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.x86_64",
"SUSE Manager Client Tools 15:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:mgrctl-lang-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:spacecmd-5.0.11-150000.3.130.1.noarch",
"SUSE Manager Client Tools 15:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Client Tools 15:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.s390x",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-lang-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Proxy 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Server 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"openSUSE Leap 15.6:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64",
"openSUSE Leap 15.6:spacecmd-5.0.11-150000.3.130.1.noarch",
"openSUSE Leap 15.6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"openSUSE Leap 15.6:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3128",
"url": "https://www.suse.com/security/cve/CVE-2023-3128"
},
{
"category": "external",
"summary": "SUSE Bug 1212641 for CVE-2023-3128",
"url": "https://bugzilla.suse.com/1212641"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Client Tools 15:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.aarch64",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.s390x",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.x86_64",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.aarch64",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.ppc64le",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.s390x",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.x86_64",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.aarch64",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.ppc64le",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.s390x",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.x86_64",
"SUSE Manager Client Tools 15:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:mgrctl-lang-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:spacecmd-5.0.11-150000.3.130.1.noarch",
"SUSE Manager Client Tools 15:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Client Tools 15:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.s390x",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-lang-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Proxy 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Server 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"openSUSE Leap 15.6:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64",
"openSUSE Leap 15.6:spacecmd-5.0.11-150000.3.130.1.noarch",
"openSUSE Leap 15.6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"openSUSE Leap 15.6:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.4,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Client Tools 15:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.aarch64",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.s390x",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.x86_64",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.aarch64",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.ppc64le",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.s390x",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.x86_64",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.aarch64",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.ppc64le",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.s390x",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.x86_64",
"SUSE Manager Client Tools 15:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:mgrctl-lang-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:spacecmd-5.0.11-150000.3.130.1.noarch",
"SUSE Manager Client Tools 15:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Client Tools 15:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.s390x",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-lang-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Proxy 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Server 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"openSUSE Leap 15.6:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64",
"openSUSE Leap 15.6:spacecmd-5.0.11-150000.3.130.1.noarch",
"openSUSE Leap 15.6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"openSUSE Leap 15.6:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-14T07:18:27Z",
"details": "critical"
}
],
"title": "CVE-2023-3128"
},
{
"cve": "CVE-2023-6152",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6152"
}
],
"notes": [
{
"category": "general",
"text": "A user changing their email after signing up and verifying it can change it without verification in profile settings.\n\nThe configuration option \"verify_email_enabled\" will only validate email only on sign up.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Client Tools 15:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.aarch64",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.s390x",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.x86_64",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.aarch64",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.ppc64le",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.s390x",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.x86_64",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.aarch64",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.ppc64le",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.s390x",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.x86_64",
"SUSE Manager Client Tools 15:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:mgrctl-lang-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:spacecmd-5.0.11-150000.3.130.1.noarch",
"SUSE Manager Client Tools 15:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Client Tools 15:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.s390x",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-lang-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Proxy 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Server 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"openSUSE Leap 15.6:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64",
"openSUSE Leap 15.6:spacecmd-5.0.11-150000.3.130.1.noarch",
"openSUSE Leap 15.6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"openSUSE Leap 15.6:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6152",
"url": "https://www.suse.com/security/cve/CVE-2023-6152"
},
{
"category": "external",
"summary": "SUSE Bug 1219912 for CVE-2023-6152",
"url": "https://bugzilla.suse.com/1219912"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Client Tools 15:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.aarch64",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.s390x",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.x86_64",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.aarch64",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.ppc64le",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.s390x",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.x86_64",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.aarch64",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.ppc64le",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.s390x",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.x86_64",
"SUSE Manager Client Tools 15:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:mgrctl-lang-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:spacecmd-5.0.11-150000.3.130.1.noarch",
"SUSE Manager Client Tools 15:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Client Tools 15:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.s390x",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-lang-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Proxy 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Server 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"openSUSE Leap 15.6:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64",
"openSUSE Leap 15.6:spacecmd-5.0.11-150000.3.130.1.noarch",
"openSUSE Leap 15.6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"openSUSE Leap 15.6:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Client Tools 15:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.aarch64",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.s390x",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.x86_64",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.aarch64",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.ppc64le",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.s390x",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.x86_64",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.aarch64",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.ppc64le",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.s390x",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.x86_64",
"SUSE Manager Client Tools 15:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:mgrctl-lang-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:spacecmd-5.0.11-150000.3.130.1.noarch",
"SUSE Manager Client Tools 15:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Client Tools 15:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.s390x",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-lang-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Proxy 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Server 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"openSUSE Leap 15.6:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64",
"openSUSE Leap 15.6:spacecmd-5.0.11-150000.3.130.1.noarch",
"openSUSE Leap 15.6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"openSUSE Leap 15.6:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-14T07:18:27Z",
"details": "moderate"
}
],
"title": "CVE-2023-6152"
},
{
"cve": "CVE-2024-22037",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-22037"
}
],
"notes": [
{
"category": "general",
"text": "The uyuni-server-attestation systemd service needs a database_password environment variable. This file has 640 permission, and cannot be shown users, but the environment is still exposed by systemd to non-privileged users.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Client Tools 15:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.aarch64",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.s390x",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.x86_64",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.aarch64",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.ppc64le",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.s390x",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.x86_64",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.aarch64",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.ppc64le",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.s390x",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.x86_64",
"SUSE Manager Client Tools 15:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:mgrctl-lang-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:spacecmd-5.0.11-150000.3.130.1.noarch",
"SUSE Manager Client Tools 15:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Client Tools 15:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.s390x",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-lang-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Proxy 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Server 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"openSUSE Leap 15.6:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64",
"openSUSE Leap 15.6:spacecmd-5.0.11-150000.3.130.1.noarch",
"openSUSE Leap 15.6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"openSUSE Leap 15.6:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-22037",
"url": "https://www.suse.com/security/cve/CVE-2024-22037"
},
{
"category": "external",
"summary": "SUSE Bug 1231497 for CVE-2024-22037",
"url": "https://bugzilla.suse.com/1231497"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Client Tools 15:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.aarch64",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.s390x",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.x86_64",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.aarch64",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.ppc64le",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.s390x",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.x86_64",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.aarch64",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.ppc64le",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.s390x",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.x86_64",
"SUSE Manager Client Tools 15:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:mgrctl-lang-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:spacecmd-5.0.11-150000.3.130.1.noarch",
"SUSE Manager Client Tools 15:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Client Tools 15:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.s390x",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-lang-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Proxy 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Server 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"openSUSE Leap 15.6:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64",
"openSUSE Leap 15.6:spacecmd-5.0.11-150000.3.130.1.noarch",
"openSUSE Leap 15.6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"openSUSE Leap 15.6:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Client Tools 15:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.aarch64",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.s390x",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.x86_64",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.aarch64",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.ppc64le",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.s390x",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.x86_64",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.aarch64",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.ppc64le",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.s390x",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.x86_64",
"SUSE Manager Client Tools 15:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:mgrctl-lang-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:spacecmd-5.0.11-150000.3.130.1.noarch",
"SUSE Manager Client Tools 15:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Client Tools 15:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.s390x",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-lang-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Proxy 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Server 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"openSUSE Leap 15.6:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64",
"openSUSE Leap 15.6:spacecmd-5.0.11-150000.3.130.1.noarch",
"openSUSE Leap 15.6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"openSUSE Leap 15.6:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-14T07:18:27Z",
"details": "moderate"
}
],
"title": "CVE-2024-22037"
},
{
"cve": "CVE-2024-45337",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45337"
}
],
"notes": [
{
"category": "general",
"text": "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Client Tools 15:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.aarch64",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.s390x",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.x86_64",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.aarch64",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.ppc64le",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.s390x",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.x86_64",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.aarch64",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.ppc64le",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.s390x",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.x86_64",
"SUSE Manager Client Tools 15:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:mgrctl-lang-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:spacecmd-5.0.11-150000.3.130.1.noarch",
"SUSE Manager Client Tools 15:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Client Tools 15:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.s390x",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-lang-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Proxy 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Server 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"openSUSE Leap 15.6:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64",
"openSUSE Leap 15.6:spacecmd-5.0.11-150000.3.130.1.noarch",
"openSUSE Leap 15.6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"openSUSE Leap 15.6:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45337",
"url": "https://www.suse.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "SUSE Bug 1234482 for CVE-2024-45337",
"url": "https://bugzilla.suse.com/1234482"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Client Tools 15:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.aarch64",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.s390x",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.x86_64",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.aarch64",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.ppc64le",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.s390x",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.x86_64",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.aarch64",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.ppc64le",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.s390x",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.x86_64",
"SUSE Manager Client Tools 15:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:mgrctl-lang-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:spacecmd-5.0.11-150000.3.130.1.noarch",
"SUSE Manager Client Tools 15:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Client Tools 15:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.s390x",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-lang-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Proxy 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Server 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"openSUSE Leap 15.6:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64",
"openSUSE Leap 15.6:spacecmd-5.0.11-150000.3.130.1.noarch",
"openSUSE Leap 15.6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"openSUSE Leap 15.6:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Client Tools 15:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.aarch64",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.s390x",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.x86_64",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.aarch64",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.ppc64le",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.s390x",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.x86_64",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.aarch64",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.ppc64le",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.s390x",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.x86_64",
"SUSE Manager Client Tools 15:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:mgrctl-lang-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:spacecmd-5.0.11-150000.3.130.1.noarch",
"SUSE Manager Client Tools 15:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Client Tools 15:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.s390x",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-lang-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Proxy 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Server 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"openSUSE Leap 15.6:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64",
"openSUSE Leap 15.6:spacecmd-5.0.11-150000.3.130.1.noarch",
"openSUSE Leap 15.6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"openSUSE Leap 15.6:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-14T07:18:27Z",
"details": "important"
}
],
"title": "CVE-2024-45337"
},
{
"cve": "CVE-2024-51744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-51744"
}
],
"notes": [
{
"category": "general",
"text": "golang-jwt is a Go implementation of JSON Web Tokens. Unclear documentation of the error behavior in `ParseWithClaims` can lead to situation where users are potentially not checking errors in the way they should be. Especially, if a token is both expired and invalid, the errors returned by `ParseWithClaims` return both error codes. If users only check for the `jwt.ErrTokenExpired ` using `error.Is`, they will ignore the embedded `jwt.ErrTokenSignatureInvalid` and thus potentially accept invalid tokens. A fix has been back-ported with the error handling logic from the `v5` branch to the `v4` branch. In this logic, the `ParseWithClaims` function will immediately return in \"dangerous\" situations (e.g., an invalid signature), limiting the combined errors only to situations where the signature is valid, but further validation failed (e.g., if the signature is valid, but is expired AND has the wrong audience). This fix is part of the 4.5.1 release. We are aware that this changes the behaviour of an established function and is not 100 % backwards compatible, so updating to 4.5.1 might break your code. In case you cannot update to 4.5.0, please make sure that you are properly checking for all errors (\"dangerous\" ones first), so that you are not running in the case detailed above.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Client Tools 15:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.aarch64",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.s390x",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.x86_64",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.aarch64",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.ppc64le",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.s390x",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.x86_64",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.aarch64",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.ppc64le",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.s390x",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.x86_64",
"SUSE Manager Client Tools 15:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:mgrctl-lang-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:spacecmd-5.0.11-150000.3.130.1.noarch",
"SUSE Manager Client Tools 15:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Client Tools 15:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.s390x",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-lang-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Proxy 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Server 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"openSUSE Leap 15.6:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64",
"openSUSE Leap 15.6:spacecmd-5.0.11-150000.3.130.1.noarch",
"openSUSE Leap 15.6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"openSUSE Leap 15.6:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-51744",
"url": "https://www.suse.com/security/cve/CVE-2024-51744"
},
{
"category": "external",
"summary": "SUSE Bug 1232936 for CVE-2024-51744",
"url": "https://bugzilla.suse.com/1232936"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Client Tools 15:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.aarch64",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.s390x",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.x86_64",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.aarch64",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.ppc64le",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.s390x",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.x86_64",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.aarch64",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.ppc64le",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.s390x",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.x86_64",
"SUSE Manager Client Tools 15:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:mgrctl-lang-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:spacecmd-5.0.11-150000.3.130.1.noarch",
"SUSE Manager Client Tools 15:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Client Tools 15:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.s390x",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-lang-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Proxy 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Server 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"openSUSE Leap 15.6:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64",
"openSUSE Leap 15.6:spacecmd-5.0.11-150000.3.130.1.noarch",
"openSUSE Leap 15.6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"openSUSE Leap 15.6:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.1,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Client Tools 15:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.aarch64",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.s390x",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.x86_64",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.aarch64",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.ppc64le",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.s390x",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.x86_64",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.aarch64",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.ppc64le",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.s390x",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.x86_64",
"SUSE Manager Client Tools 15:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:mgrctl-lang-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:spacecmd-5.0.11-150000.3.130.1.noarch",
"SUSE Manager Client Tools 15:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Client Tools 15:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.s390x",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-lang-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Proxy 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Server 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"openSUSE Leap 15.6:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64",
"openSUSE Leap 15.6:spacecmd-5.0.11-150000.3.130.1.noarch",
"openSUSE Leap 15.6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"openSUSE Leap 15.6:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-14T07:18:27Z",
"details": "low"
}
],
"title": "CVE-2024-51744"
},
{
"cve": "CVE-2024-6837",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-6837"
}
],
"notes": [
{
"category": "general",
"text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Client Tools 15:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.aarch64",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.s390x",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.x86_64",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.aarch64",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.ppc64le",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.s390x",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.x86_64",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.aarch64",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.ppc64le",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.s390x",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.x86_64",
"SUSE Manager Client Tools 15:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:mgrctl-lang-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:spacecmd-5.0.11-150000.3.130.1.noarch",
"SUSE Manager Client Tools 15:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Client Tools 15:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.s390x",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-lang-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Proxy 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Server 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"openSUSE Leap 15.6:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64",
"openSUSE Leap 15.6:spacecmd-5.0.11-150000.3.130.1.noarch",
"openSUSE Leap 15.6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"openSUSE Leap 15.6:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-6837",
"url": "https://www.suse.com/security/cve/CVE-2024-6837"
},
{
"category": "external",
"summary": "SUSE Bug 1236301 for CVE-2024-6837",
"url": "https://bugzilla.suse.com/1236301"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Client Tools 15:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.aarch64",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.s390x",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.x86_64",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.aarch64",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.ppc64le",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.s390x",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.x86_64",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.aarch64",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.ppc64le",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.s390x",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.x86_64",
"SUSE Manager Client Tools 15:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:mgrctl-lang-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:spacecmd-5.0.11-150000.3.130.1.noarch",
"SUSE Manager Client Tools 15:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Client Tools 15:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.s390x",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-lang-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Proxy 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Server 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"openSUSE Leap 15.6:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64",
"openSUSE Leap 15.6:spacecmd-5.0.11-150000.3.130.1.noarch",
"openSUSE Leap 15.6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"openSUSE Leap 15.6:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Client Tools 15:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.aarch64",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.s390x",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.x86_64",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.aarch64",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.ppc64le",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.s390x",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.x86_64",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.aarch64",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.ppc64le",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.s390x",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.x86_64",
"SUSE Manager Client Tools 15:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:mgrctl-lang-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:spacecmd-5.0.11-150000.3.130.1.noarch",
"SUSE Manager Client Tools 15:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Client Tools 15:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.s390x",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-lang-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Proxy 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Server 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"openSUSE Leap 15.6:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64",
"openSUSE Leap 15.6:spacecmd-5.0.11-150000.3.130.1.noarch",
"openSUSE Leap 15.6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"openSUSE Leap 15.6:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-14T07:18:27Z",
"details": "moderate"
}
],
"title": "CVE-2024-6837"
},
{
"cve": "CVE-2024-8118",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-8118"
}
],
"notes": [
{
"category": "general",
"text": "In Grafana, the wrong permission is applied to the alert rule write API endpoint, allowing users with permission to write external alert instances to also write alert rules.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Client Tools 15:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.aarch64",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.s390x",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.x86_64",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.aarch64",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.ppc64le",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.s390x",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.x86_64",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.aarch64",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.ppc64le",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.s390x",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.x86_64",
"SUSE Manager Client Tools 15:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:mgrctl-lang-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:spacecmd-5.0.11-150000.3.130.1.noarch",
"SUSE Manager Client Tools 15:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Client Tools 15:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.s390x",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-lang-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Proxy 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Server 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"openSUSE Leap 15.6:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64",
"openSUSE Leap 15.6:spacecmd-5.0.11-150000.3.130.1.noarch",
"openSUSE Leap 15.6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"openSUSE Leap 15.6:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-8118",
"url": "https://www.suse.com/security/cve/CVE-2024-8118"
},
{
"category": "external",
"summary": "SUSE Bug 1231024 for CVE-2024-8118",
"url": "https://bugzilla.suse.com/1231024"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Client Tools 15:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.aarch64",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.s390x",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.x86_64",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.aarch64",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.ppc64le",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.s390x",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.x86_64",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.aarch64",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.ppc64le",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.s390x",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.x86_64",
"SUSE Manager Client Tools 15:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:mgrctl-lang-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:spacecmd-5.0.11-150000.3.130.1.noarch",
"SUSE Manager Client Tools 15:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Client Tools 15:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.s390x",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-lang-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Proxy 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Server 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"openSUSE Leap 15.6:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64",
"openSUSE Leap 15.6:spacecmd-5.0.11-150000.3.130.1.noarch",
"openSUSE Leap 15.6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"openSUSE Leap 15.6:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Client Tools 15:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.aarch64",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.s390x",
"SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.x86_64",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x",
"SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.aarch64",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.ppc64le",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.s390x",
"SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.x86_64",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.aarch64",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.ppc64le",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.s390x",
"SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.x86_64",
"SUSE Manager Client Tools 15:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:mgrctl-lang-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools 15:spacecmd-5.0.11-150000.3.130.1.noarch",
"SUSE Manager Client Tools 15:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Client Tools 15:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.aarch64",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.s390x",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.x86_64",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-lang-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch",
"SUSE Manager Proxy 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"SUSE Manager Server 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"openSUSE Leap 15.6:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x",
"openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64",
"openSUSE Leap 15.6:spacecmd-5.0.11-150000.3.130.1.noarch",
"openSUSE Leap 15.6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch",
"openSUSE Leap 15.6:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-14T07:18:27Z",
"details": "moderate"
}
],
"title": "CVE-2024-8118"
}
]
}
suse-su-2025:0545-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for grafana",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for grafana fixes the following issues:\n\ngrafana was updated from version 9.5.18 to 10.4.13 (jsc#PED-11591,jsc#PED-11649):\n\n- Security issues fixed:\n * CVE-2024-45337: Prevent possible misuse of ServerConfig.PublicKeyCallback by upgrading \n golang.org/x/crypto (bsc#1234554)\n * CVE-2023-3128: Fixed authentication bypass using Azure AD OAuth (bsc#1212641)\n * CVE-2023-6152: Add email verification when updating user email (bsc#1219912)\n * CVE-2024-6837: Fixed potential data source permission escalation (bsc#1236301)\n * CVE-2024-8118: Fixed permission on external alerting rule write endpoint (bsc#1231024)\n\n- Potential breaking changes in version 10:\n * In panels using the `extract fields` transformation, where one\n of the extracted names collides with one of the already\n existing ields, the extracted field will be renamed.\n * For the existing backend mode users who have table\n visualization might see some inconsistencies on their panels.\n We have updated the table column naming. This will\n potentially affect field transformations and/or field\n overrides. To resolve this either: update transformation or\n field override.\n * For the existing backend mode users who have Transformations\n with the `time` field, might see their transformations are\n not working. Those panels that have broken transformations\n will fail to render. This is because we changed the field\n key. To resolve this either: Remove the affected panel and\n re-create it; Select the `Time` field again; Edit the `time`\n field as `Time` for transformation in `panel.json` or\n `dashboard.json` \n * The following data source permission endpoints have been removed:\n `GET /datasources/:datasourceId/permissions`\n `POST /api/datasources/:datasourceId/permissions`\n `DELETE /datasources/:datasourceId/permissions`\n `POST /datasources/:datasourceId/enable-permissions`\n `POST /datasources/:datasourceId/disable-permissions`\n + Please use the following endpoints instead:\n `GET /api/access-control/datasources/:uid` for listing data\n source permissions\n `POST /api/access-control/datasources/:uid/users/:id`,\n `POST /api/access-control/datasources/:uid/teams/:id` and\n `POST /api/access-control/datasources/:uid/buildInRoles/:id` \n for adding or removing data source permissions\n * If you are using Terraform Grafana provider to manage data source permissions, you will need to upgrade your\n provider.\n * For the existing backend mode users who have table visualization might see some inconsistencies on their panels. \n We have updated the table column naming. This will potentially affect field transformations and/or field overrides.\n * The deprecated `/playlists/{uid}/dashboards` API endpoint has been removed. \n Dashboard information can be retrieved from the `/dashboard/...` APIs.\n * The `PUT /api/folders/:uid` endpoint no more supports modifying the folder\u0027s `UID`\n * Removed all components for the old panel header design.\n * Please review https://grafana.com/docs/grafana/next/breaking-changes/breaking-changes-v10-3/\n for more details\n * OAuth role mapping enforcement: This change impacts GitHub,\n Gitlab, Okta, and Generic OAuth. To avoid overriding manually\n set roles, enable the skip_org_role_sync option in the\n Grafana configuration for your OAuth provider before\n upgrading\n * Angular has been deprecated\n * Grafana legacy alerting has been deprecated\n * API keys are migrating to service accounts\n * The experimental \u0026#8220;dashboard previews\u0026#8221; feature is removed\n * Usernames are now case-insensitive by default\n * Grafana OAuth integrations do not work anymore with email lookups\n * The \u0026#8220;Alias\u0026#8221; field in the CloudWatch data source is removed\n * Athena data source plugin must be updated to version \u0026gt;=2.9.3\n * Redshift data source plugin must be updated to version \u0026gt;=1.8.3\n * DoiT International BigQuery plugin no longer supported\n * Please review https://grafana.com/docs/grafana/next/breaking-changes/breaking-changes-v10-0\n for more details\n\n- This update brings many new features, enhancements and fixes highlighted at:\n * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v10-4/\n * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v10-3/\n * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v10-2/\n * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v10-1/\n * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v10-0/\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-545,SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-545,openSUSE-SLE-15.6-2025-545",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0545-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:0545-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250545-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:0545-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020341.html"
},
{
"category": "self",
"summary": "SUSE Bug 1212641",
"url": "https://bugzilla.suse.com/1212641"
},
{
"category": "self",
"summary": "SUSE Bug 1219912",
"url": "https://bugzilla.suse.com/1219912"
},
{
"category": "self",
"summary": "SUSE Bug 1231024",
"url": "https://bugzilla.suse.com/1231024"
},
{
"category": "self",
"summary": "SUSE Bug 1234554",
"url": "https://bugzilla.suse.com/1234554"
},
{
"category": "self",
"summary": "SUSE Bug 1236301",
"url": "https://bugzilla.suse.com/1236301"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3128 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3128/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6152 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6152/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45337 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45337/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-6837 page",
"url": "https://www.suse.com/security/cve/CVE-2024-6837/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-8118 page",
"url": "https://www.suse.com/security/cve/CVE-2024-8118/"
}
],
"title": "Security update for grafana",
"tracking": {
"current_release_date": "2025-02-14T07:24:15Z",
"generator": {
"date": "2025-02-14T07:24:15Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:0545-1",
"initial_release_date": "2025-02-14T07:24:15Z",
"revision_history": [
{
"date": "2025-02-14T07:24:15Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "grafana-10.4.13-150200.3.59.1.aarch64",
"product": {
"name": "grafana-10.4.13-150200.3.59.1.aarch64",
"product_id": "grafana-10.4.13-150200.3.59.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-10.4.13-150200.3.59.1.i586",
"product": {
"name": "grafana-10.4.13-150200.3.59.1.i586",
"product_id": "grafana-10.4.13-150200.3.59.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-10.4.13-150200.3.59.1.ppc64le",
"product": {
"name": "grafana-10.4.13-150200.3.59.1.ppc64le",
"product_id": "grafana-10.4.13-150200.3.59.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-10.4.13-150200.3.59.1.s390x",
"product": {
"name": "grafana-10.4.13-150200.3.59.1.s390x",
"product_id": "grafana-10.4.13-150200.3.59.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-10.4.13-150200.3.59.1.x86_64",
"product": {
"name": "grafana-10.4.13-150200.3.59.1.x86_64",
"product_id": "grafana-10.4.13-150200.3.59.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:packagehub:15:sp6"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.6",
"product": {
"name": "openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.6"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-10.4.13-150200.3.59.1.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.aarch64"
},
"product_reference": "grafana-10.4.13-150200.3.59.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-10.4.13-150200.3.59.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.ppc64le"
},
"product_reference": "grafana-10.4.13-150200.3.59.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-10.4.13-150200.3.59.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.s390x"
},
"product_reference": "grafana-10.4.13-150200.3.59.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-10.4.13-150200.3.59.1.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.x86_64"
},
"product_reference": "grafana-10.4.13-150200.3.59.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-10.4.13-150200.3.59.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.aarch64"
},
"product_reference": "grafana-10.4.13-150200.3.59.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-10.4.13-150200.3.59.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.ppc64le"
},
"product_reference": "grafana-10.4.13-150200.3.59.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-10.4.13-150200.3.59.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.s390x"
},
"product_reference": "grafana-10.4.13-150200.3.59.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-10.4.13-150200.3.59.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.x86_64"
},
"product_reference": "grafana-10.4.13-150200.3.59.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-3128",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3128"
}
],
"notes": [
{
"category": "general",
"text": "Grafana is validating Azure AD accounts based on the email claim. \n\nOn Azure AD, the profile email field is not unique and can be easily modified. \n\nThis leads to account takeover and authentication bypass when Azure AD OAuth is configured with a multi-tenant app. \n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.x86_64",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.aarch64",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.ppc64le",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.s390x",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3128",
"url": "https://www.suse.com/security/cve/CVE-2023-3128"
},
{
"category": "external",
"summary": "SUSE Bug 1212641 for CVE-2023-3128",
"url": "https://bugzilla.suse.com/1212641"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.x86_64",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.aarch64",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.ppc64le",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.s390x",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.4,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.x86_64",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.aarch64",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.ppc64le",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.s390x",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-14T07:24:15Z",
"details": "critical"
}
],
"title": "CVE-2023-3128"
},
{
"cve": "CVE-2023-6152",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6152"
}
],
"notes": [
{
"category": "general",
"text": "A user changing their email after signing up and verifying it can change it without verification in profile settings.\n\nThe configuration option \"verify_email_enabled\" will only validate email only on sign up.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.x86_64",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.aarch64",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.ppc64le",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.s390x",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6152",
"url": "https://www.suse.com/security/cve/CVE-2023-6152"
},
{
"category": "external",
"summary": "SUSE Bug 1219912 for CVE-2023-6152",
"url": "https://bugzilla.suse.com/1219912"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.x86_64",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.aarch64",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.ppc64le",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.s390x",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.x86_64",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.aarch64",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.ppc64le",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.s390x",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-14T07:24:15Z",
"details": "moderate"
}
],
"title": "CVE-2023-6152"
},
{
"cve": "CVE-2024-45337",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45337"
}
],
"notes": [
{
"category": "general",
"text": "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.x86_64",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.aarch64",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.ppc64le",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.s390x",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45337",
"url": "https://www.suse.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "SUSE Bug 1234482 for CVE-2024-45337",
"url": "https://bugzilla.suse.com/1234482"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.x86_64",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.aarch64",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.ppc64le",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.s390x",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.x86_64",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.aarch64",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.ppc64le",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.s390x",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-14T07:24:15Z",
"details": "important"
}
],
"title": "CVE-2024-45337"
},
{
"cve": "CVE-2024-6837",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-6837"
}
],
"notes": [
{
"category": "general",
"text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.x86_64",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.aarch64",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.ppc64le",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.s390x",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-6837",
"url": "https://www.suse.com/security/cve/CVE-2024-6837"
},
{
"category": "external",
"summary": "SUSE Bug 1236301 for CVE-2024-6837",
"url": "https://bugzilla.suse.com/1236301"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.x86_64",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.aarch64",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.ppc64le",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.s390x",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.x86_64",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.aarch64",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.ppc64le",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.s390x",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-14T07:24:15Z",
"details": "moderate"
}
],
"title": "CVE-2024-6837"
},
{
"cve": "CVE-2024-8118",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-8118"
}
],
"notes": [
{
"category": "general",
"text": "In Grafana, the wrong permission is applied to the alert rule write API endpoint, allowing users with permission to write external alert instances to also write alert rules.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.x86_64",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.aarch64",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.ppc64le",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.s390x",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-8118",
"url": "https://www.suse.com/security/cve/CVE-2024-8118"
},
{
"category": "external",
"summary": "SUSE Bug 1231024 for CVE-2024-8118",
"url": "https://bugzilla.suse.com/1231024"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.x86_64",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.aarch64",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.ppc64le",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.s390x",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.13-150200.3.59.1.x86_64",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.aarch64",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.ppc64le",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.s390x",
"openSUSE Leap 15.6:grafana-10.4.13-150200.3.59.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-14T07:24:15Z",
"details": "moderate"
}
],
"title": "CVE-2024-8118"
}
]
}
suse-su-2025:1142-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for google-guest-agent",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for google-guest-agent fixes the following issues:\n\n- CVE-2024-45337: golang.org/x/crypto/ssh: Fixed misuse of ServerConfig.PublicKeyCallback leading to authorization bypass (bsc#1234563).\n\nOther fixes:\n- Updated to version 20250327.01 (bsc#1239763, bsc#1239866)\n * Remove error messages from gce_workload_cert_refresh and\n metadata script runner (#527)\n- from version 20250327.00\n * Update guest-logging-go dependency (#526)\n * Add \u0027created-by\u0027 metadata, and pass it as option to logging library (#508)\n * Revert \u0027oslogin: Correctly handle newlines at the end of\n modified files (#520)\u0027 (#523)\n * Re-enable disabled services if the core plugin was enabled (#522)\n * Enable guest services on package upgrade (#519)\n * oslogin: Correctly handle newlines at the end of modified files (#520)\n * Fix core plugin path (#518)\n * Fix package build issues (#517)\n * Fix dependencies ran go mod tidy -v (#515)\n * Fix debian build path (#514)\n * Bundle compat metadata script runner binary in package (#513)\n * Bump golang.org/x/net from 0.27.0 to 0.36.0 (#512)\n * Update startup/shutdown services to launch compat manager (#503)\n * Bundle new gce metadata script runner binary in agent package (#502)\n * Revert \u0027Revert bundling new binaries in the package (#509)\u0027 (#511)\n- from version 20250326.00\n * Re-enable disabled services if the core plugin was enabled (#521)\n- from version 20250324.00\n * Enable guest services on package upgrade (#519)\n * oslogin: Correctly handle newlines at the end of modified files (#520)\n * Fix core plugin path (#518)\n * Fix package build issues (#517)\n * Fix dependencies ran go mod tidy -v (#515)\n * Fix debian build path (#514)\n * Bundle compat metadata script runner binary in package (#513)\n * Bump golang.org/x/net from 0.27.0 to 0.36.0 (#512)\n * Update startup/shutdown services to launch compat manager (#503)\n * Bundle new gce metadata script runner binary in agent package (#502)\n * Revert \u0027Revert bundling new binaries in the package (#509)\u0027 (#511)\n * Revert bundling new binaries in the package (#509)\n * Fix typo in windows build script (#501)\n * Include core plugin binary for all packages (#500)\n * Start packaging compat manager (#498)\n * Start bundling ggactl_plugin_cleanup binary in all agent packages (#492)\n * scripts: introduce a wrapper to locally build deb package (#490)\n * Introduce compat-manager systemd unit (#497)\n- from version 20250317.00\n * Revert \u0027Revert bundling new binaries in the package (#509)\u0027 (#511)\n * Revert bundling new binaries in the package (#509)\n * Fix typo in windows build script (#501)\n * Include core plugin binary for all packages (#500)\n * Start packaging compat manager (#498)\n * Start bundling ggactl_plugin_cleanup binary in all agent packages (#492)\n * scripts: introduce a wrapper to locally build deb package (#490)\n * Introduce compat-manager systemd unit (#497)\n- from version 20250312.00\n * Revert bundling new binaries in the package (#509)\n * Fix typo in windows build script (#501)\n * Include core plugin binary for all packages (#500)\n * Start packaging compat manager (#498)\n * Start bundling ggactl_plugin_cleanup binary in all agent packages (#492)\n * scripts: introduce a wrapper to locally build deb package (#490)\n * Introduce compat-manager systemd unit (#497)\n- from version 20250305.00\n * Revert bundling new binaries in the package (#509)\n * Fix typo in windows build script (#501)\n * Include core plugin binary for all packages (#500)\n * Start packaging compat manager (#498)\n * Start bundling ggactl_plugin_cleanup binary in all agent packages (#492)\n * scripts: introduce a wrapper to locally build deb package (#490)\n * Introduce compat-manager systemd unit (#497)\n- from version 20250304.01\n * Fix typo in windows build script (#501)\n- from version 20250214.01\n * Include core plugin binary for all packages (#500)\n- from version 20250212.00\n * Start packaging compat manager (#498)\n * Start bundling ggactl_plugin_cleanup binary in all agent packages (#492)\n- from version 20250211.00\n * scripts: introduce a wrapper to locally build deb package (#490)\n * Introduce compat-manager systemd unit (#497)\n- from version 20250207.00\n * vlan: toggle vlan configuration in debian packaging (#495)\n * vlan: move config out of unstable section (#494)\n * Add clarification to comments regarding invalid NICs and the\n `invalid` tag. (#493)\n * Include interfaces in lists even if it has an invalid MAC. (#489)\n * Fix windows package build failures (#491)\n * vlan: don\u0027t index based on the vlan ID (#486)\n * Revert PR #482 (#488)\n * Remove Amy and Zach from OWNERS (#487)\n * Skip interfaces in interfaceNames() instead of erroring if there is an (#482)\n * Fix Debian packaging if guest agent manager is not checked out (#485)\n- from version 20250204.02\n * force concourse to move version forward.\n- from version 20250204.01\n * vlan: toggle vlan configuration in debian packaging (#495)\n- from version 20250204.00\n * vlan: move config out of unstable section (#494)\n * Add clarification to comments regarding invalid NICs and the\n `invalid` tag. (#493)\n- from version 20250203.01\n * Include interfaces in lists even if it has an invalid MAC. (#489)\n- from version 20250203.00\n * Fix windows package build failures (#491)\n * vlan: don\u0027t index based on the vlan ID (#486)\n * Revert PR #482 (#488)\n * Remove Amy and Zach from OWNERS (#487)\n * Skip interfaces in interfaceNames() instead of erroring if there is an (#482)\n * Fix Debian packaging if guest agent manager is not checked out (#485)\n- from version 20250122.00\n * networkd(vlan): remove the interface in addition to config (#468)\n * Implement support for vlan dynamic removal, update dhclient to\n remove only if configured (#465)\n * Update logging library (#479)\n * Remove Pat from owners file. (#478)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-1142,SUSE-SLE-Module-Public-Cloud-12-2025-1142",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_1142-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:1142-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251142-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:1142-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-April/038915.html"
},
{
"category": "self",
"summary": "SUSE Bug 1234563",
"url": "https://bugzilla.suse.com/1234563"
},
{
"category": "self",
"summary": "SUSE Bug 1239763",
"url": "https://bugzilla.suse.com/1239763"
},
{
"category": "self",
"summary": "SUSE Bug 1239866",
"url": "https://bugzilla.suse.com/1239866"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45337 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45337/"
}
],
"title": "Security update for google-guest-agent",
"tracking": {
"current_release_date": "2025-04-04T13:30:47Z",
"generator": {
"date": "2025-04-04T13:30:47Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:1142-1",
"initial_release_date": "2025-04-04T13:30:47Z",
"revision_history": [
{
"date": "2025-04-04T13:30:47Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "google-guest-agent-20250327.01-1.50.1.aarch64",
"product": {
"name": "google-guest-agent-20250327.01-1.50.1.aarch64",
"product_id": "google-guest-agent-20250327.01-1.50.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "google-guest-agent-20250327.01-1.50.1.i586",
"product": {
"name": "google-guest-agent-20250327.01-1.50.1.i586",
"product_id": "google-guest-agent-20250327.01-1.50.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "google-guest-agent-20250327.01-1.50.1.ppc64le",
"product": {
"name": "google-guest-agent-20250327.01-1.50.1.ppc64le",
"product_id": "google-guest-agent-20250327.01-1.50.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "google-guest-agent-20250327.01-1.50.1.s390x",
"product": {
"name": "google-guest-agent-20250327.01-1.50.1.s390x",
"product_id": "google-guest-agent-20250327.01-1.50.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "google-guest-agent-20250327.01-1.50.1.x86_64",
"product": {
"name": "google-guest-agent-20250327.01-1.50.1.x86_64",
"product_id": "google-guest-agent-20250327.01-1.50.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Public Cloud 12",
"product": {
"name": "SUSE Linux Enterprise Module for Public Cloud 12",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 12",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-public-cloud:12"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "google-guest-agent-20250327.01-1.50.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 12",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 12:google-guest-agent-20250327.01-1.50.1.aarch64"
},
"product_reference": "google-guest-agent-20250327.01-1.50.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-guest-agent-20250327.01-1.50.1.ppc64le as component of SUSE Linux Enterprise Module for Public Cloud 12",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 12:google-guest-agent-20250327.01-1.50.1.ppc64le"
},
"product_reference": "google-guest-agent-20250327.01-1.50.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-guest-agent-20250327.01-1.50.1.s390x as component of SUSE Linux Enterprise Module for Public Cloud 12",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 12:google-guest-agent-20250327.01-1.50.1.s390x"
},
"product_reference": "google-guest-agent-20250327.01-1.50.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-guest-agent-20250327.01-1.50.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 12:google-guest-agent-20250327.01-1.50.1.x86_64"
},
"product_reference": "google-guest-agent-20250327.01-1.50.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45337"
}
],
"notes": [
{
"category": "general",
"text": "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 12:google-guest-agent-20250327.01-1.50.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 12:google-guest-agent-20250327.01-1.50.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 12:google-guest-agent-20250327.01-1.50.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 12:google-guest-agent-20250327.01-1.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45337",
"url": "https://www.suse.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "SUSE Bug 1234482 for CVE-2024-45337",
"url": "https://bugzilla.suse.com/1234482"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 12:google-guest-agent-20250327.01-1.50.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 12:google-guest-agent-20250327.01-1.50.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 12:google-guest-agent-20250327.01-1.50.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 12:google-guest-agent-20250327.01-1.50.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 12:google-guest-agent-20250327.01-1.50.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 12:google-guest-agent-20250327.01-1.50.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 12:google-guest-agent-20250327.01-1.50.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 12:google-guest-agent-20250327.01-1.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-04-04T13:30:47Z",
"details": "important"
}
],
"title": "CVE-2024-45337"
}
]
}
suse-su-2025:03278-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for kubevirt, virt-api-container, virt-controller-container, virt-exportproxy-container, virt-exportserver-container, virt-handler-container, virt-launcher-container, virt-libguestfs-tools-container, virt-operator-container, virt-pr-helper-container",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for kubevirt, virt-api-container, virt-controller-container, virt-exportproxy-container, virt-exportserver-container, virt-handler-container, virt-launcher-container, virt-libguestfs-tools-container, virt-operator-container, virt-pr-helper-container fixes the following issues:\n\nThis update for kubevirt updates golang.org/x/net to 0.38.0, fixing security issues (CVE-2025-22872, CVE-2024-45337, CVE-2024-45338, bsc#1234537, bsc#1235303, bsc#1241772)\nand also rebuilds it against current GO.\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-3278,SUSE-SLE-Module-Containers-15-SP6-2025-3278,openSUSE-SLE-15.6-2025-3278",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_03278-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:03278-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503278-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:03278-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-September/041779.html"
},
{
"category": "self",
"summary": "SUSE Bug 1234537",
"url": "https://bugzilla.suse.com/1234537"
},
{
"category": "self",
"summary": "SUSE Bug 1235303",
"url": "https://bugzilla.suse.com/1235303"
},
{
"category": "self",
"summary": "SUSE Bug 1241772",
"url": "https://bugzilla.suse.com/1241772"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45337 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45337/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45338 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45338/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22872 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22872/"
}
],
"title": "Security update for kubevirt, virt-api-container, virt-controller-container, virt-exportproxy-container, virt-exportserver-container, virt-handler-container, virt-launcher-container, virt-libguestfs-tools-container, virt-operator-container, virt-pr-helper-container",
"tracking": {
"current_release_date": "2025-09-19T13:42:08Z",
"generator": {
"date": "2025-09-19T13:42:08Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:03278-1",
"initial_release_date": "2025-09-19T13:42:08Z",
"revision_history": [
{
"date": "2025-09-19T13:42:08Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kubevirt-container-disk-1.4.1-150600.5.24.1.aarch64",
"product": {
"name": "kubevirt-container-disk-1.4.1-150600.5.24.1.aarch64",
"product_id": "kubevirt-container-disk-1.4.1-150600.5.24.1.aarch64"
}
},
{
"category": "product_version",
"name": "kubevirt-manifests-1.4.1-150600.5.24.1.aarch64",
"product": {
"name": "kubevirt-manifests-1.4.1-150600.5.24.1.aarch64",
"product_id": "kubevirt-manifests-1.4.1-150600.5.24.1.aarch64"
}
},
{
"category": "product_version",
"name": "kubevirt-pr-helper-conf-1.4.1-150600.5.24.1.aarch64",
"product": {
"name": "kubevirt-pr-helper-conf-1.4.1-150600.5.24.1.aarch64",
"product_id": "kubevirt-pr-helper-conf-1.4.1-150600.5.24.1.aarch64"
}
},
{
"category": "product_version",
"name": "kubevirt-tests-1.4.1-150600.5.24.1.aarch64",
"product": {
"name": "kubevirt-tests-1.4.1-150600.5.24.1.aarch64",
"product_id": "kubevirt-tests-1.4.1-150600.5.24.1.aarch64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-api-1.4.1-150600.5.24.1.aarch64",
"product": {
"name": "kubevirt-virt-api-1.4.1-150600.5.24.1.aarch64",
"product_id": "kubevirt-virt-api-1.4.1-150600.5.24.1.aarch64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-controller-1.4.1-150600.5.24.1.aarch64",
"product": {
"name": "kubevirt-virt-controller-1.4.1-150600.5.24.1.aarch64",
"product_id": "kubevirt-virt-controller-1.4.1-150600.5.24.1.aarch64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-exportproxy-1.4.1-150600.5.24.1.aarch64",
"product": {
"name": "kubevirt-virt-exportproxy-1.4.1-150600.5.24.1.aarch64",
"product_id": "kubevirt-virt-exportproxy-1.4.1-150600.5.24.1.aarch64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-exportserver-1.4.1-150600.5.24.1.aarch64",
"product": {
"name": "kubevirt-virt-exportserver-1.4.1-150600.5.24.1.aarch64",
"product_id": "kubevirt-virt-exportserver-1.4.1-150600.5.24.1.aarch64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-handler-1.4.1-150600.5.24.1.aarch64",
"product": {
"name": "kubevirt-virt-handler-1.4.1-150600.5.24.1.aarch64",
"product_id": "kubevirt-virt-handler-1.4.1-150600.5.24.1.aarch64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-launcher-1.4.1-150600.5.24.1.aarch64",
"product": {
"name": "kubevirt-virt-launcher-1.4.1-150600.5.24.1.aarch64",
"product_id": "kubevirt-virt-launcher-1.4.1-150600.5.24.1.aarch64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-operator-1.4.1-150600.5.24.1.aarch64",
"product": {
"name": "kubevirt-virt-operator-1.4.1-150600.5.24.1.aarch64",
"product_id": "kubevirt-virt-operator-1.4.1-150600.5.24.1.aarch64"
}
},
{
"category": "product_version",
"name": "kubevirt-virtctl-1.4.1-150600.5.24.1.aarch64",
"product": {
"name": "kubevirt-virtctl-1.4.1-150600.5.24.1.aarch64",
"product_id": "kubevirt-virtctl-1.4.1-150600.5.24.1.aarch64"
}
},
{
"category": "product_version",
"name": "obs-service-kubevirt_containers_meta-1.4.1-150600.5.24.1.aarch64",
"product": {
"name": "obs-service-kubevirt_containers_meta-1.4.1-150600.5.24.1.aarch64",
"product_id": "obs-service-kubevirt_containers_meta-1.4.1-150600.5.24.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kubevirt-container-disk-1.4.1-150600.5.24.1.x86_64",
"product": {
"name": "kubevirt-container-disk-1.4.1-150600.5.24.1.x86_64",
"product_id": "kubevirt-container-disk-1.4.1-150600.5.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "kubevirt-manifests-1.4.1-150600.5.24.1.x86_64",
"product": {
"name": "kubevirt-manifests-1.4.1-150600.5.24.1.x86_64",
"product_id": "kubevirt-manifests-1.4.1-150600.5.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "kubevirt-pr-helper-conf-1.4.1-150600.5.24.1.x86_64",
"product": {
"name": "kubevirt-pr-helper-conf-1.4.1-150600.5.24.1.x86_64",
"product_id": "kubevirt-pr-helper-conf-1.4.1-150600.5.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "kubevirt-tests-1.4.1-150600.5.24.1.x86_64",
"product": {
"name": "kubevirt-tests-1.4.1-150600.5.24.1.x86_64",
"product_id": "kubevirt-tests-1.4.1-150600.5.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-api-1.4.1-150600.5.24.1.x86_64",
"product": {
"name": "kubevirt-virt-api-1.4.1-150600.5.24.1.x86_64",
"product_id": "kubevirt-virt-api-1.4.1-150600.5.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-controller-1.4.1-150600.5.24.1.x86_64",
"product": {
"name": "kubevirt-virt-controller-1.4.1-150600.5.24.1.x86_64",
"product_id": "kubevirt-virt-controller-1.4.1-150600.5.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-exportproxy-1.4.1-150600.5.24.1.x86_64",
"product": {
"name": "kubevirt-virt-exportproxy-1.4.1-150600.5.24.1.x86_64",
"product_id": "kubevirt-virt-exportproxy-1.4.1-150600.5.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-exportserver-1.4.1-150600.5.24.1.x86_64",
"product": {
"name": "kubevirt-virt-exportserver-1.4.1-150600.5.24.1.x86_64",
"product_id": "kubevirt-virt-exportserver-1.4.1-150600.5.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-handler-1.4.1-150600.5.24.1.x86_64",
"product": {
"name": "kubevirt-virt-handler-1.4.1-150600.5.24.1.x86_64",
"product_id": "kubevirt-virt-handler-1.4.1-150600.5.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-launcher-1.4.1-150600.5.24.1.x86_64",
"product": {
"name": "kubevirt-virt-launcher-1.4.1-150600.5.24.1.x86_64",
"product_id": "kubevirt-virt-launcher-1.4.1-150600.5.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-operator-1.4.1-150600.5.24.1.x86_64",
"product": {
"name": "kubevirt-virt-operator-1.4.1-150600.5.24.1.x86_64",
"product_id": "kubevirt-virt-operator-1.4.1-150600.5.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "kubevirt-virtctl-1.4.1-150600.5.24.1.x86_64",
"product": {
"name": "kubevirt-virtctl-1.4.1-150600.5.24.1.x86_64",
"product_id": "kubevirt-virtctl-1.4.1-150600.5.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "obs-service-kubevirt_containers_meta-1.4.1-150600.5.24.1.x86_64",
"product": {
"name": "obs-service-kubevirt_containers_meta-1.4.1-150600.5.24.1.x86_64",
"product_id": "obs-service-kubevirt_containers_meta-1.4.1-150600.5.24.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Containers 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-containers:15:sp6"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.6",
"product": {
"name": "openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.6"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-manifests-1.4.1-150600.5.24.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubevirt-manifests-1.4.1-150600.5.24.1.aarch64"
},
"product_reference": "kubevirt-manifests-1.4.1-150600.5.24.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-manifests-1.4.1-150600.5.24.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubevirt-manifests-1.4.1-150600.5.24.1.x86_64"
},
"product_reference": "kubevirt-manifests-1.4.1-150600.5.24.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virtctl-1.4.1-150600.5.24.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubevirt-virtctl-1.4.1-150600.5.24.1.aarch64"
},
"product_reference": "kubevirt-virtctl-1.4.1-150600.5.24.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virtctl-1.4.1-150600.5.24.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubevirt-virtctl-1.4.1-150600.5.24.1.x86_64"
},
"product_reference": "kubevirt-virtctl-1.4.1-150600.5.24.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-container-disk-1.4.1-150600.5.24.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:kubevirt-container-disk-1.4.1-150600.5.24.1.x86_64"
},
"product_reference": "kubevirt-container-disk-1.4.1-150600.5.24.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-manifests-1.4.1-150600.5.24.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:kubevirt-manifests-1.4.1-150600.5.24.1.aarch64"
},
"product_reference": "kubevirt-manifests-1.4.1-150600.5.24.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-manifests-1.4.1-150600.5.24.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:kubevirt-manifests-1.4.1-150600.5.24.1.x86_64"
},
"product_reference": "kubevirt-manifests-1.4.1-150600.5.24.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-pr-helper-conf-1.4.1-150600.5.24.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:kubevirt-pr-helper-conf-1.4.1-150600.5.24.1.x86_64"
},
"product_reference": "kubevirt-pr-helper-conf-1.4.1-150600.5.24.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-tests-1.4.1-150600.5.24.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:kubevirt-tests-1.4.1-150600.5.24.1.x86_64"
},
"product_reference": "kubevirt-tests-1.4.1-150600.5.24.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virt-api-1.4.1-150600.5.24.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:kubevirt-virt-api-1.4.1-150600.5.24.1.x86_64"
},
"product_reference": "kubevirt-virt-api-1.4.1-150600.5.24.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virt-controller-1.4.1-150600.5.24.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:kubevirt-virt-controller-1.4.1-150600.5.24.1.x86_64"
},
"product_reference": "kubevirt-virt-controller-1.4.1-150600.5.24.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virt-exportproxy-1.4.1-150600.5.24.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:kubevirt-virt-exportproxy-1.4.1-150600.5.24.1.x86_64"
},
"product_reference": "kubevirt-virt-exportproxy-1.4.1-150600.5.24.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virt-exportserver-1.4.1-150600.5.24.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:kubevirt-virt-exportserver-1.4.1-150600.5.24.1.x86_64"
},
"product_reference": "kubevirt-virt-exportserver-1.4.1-150600.5.24.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virt-handler-1.4.1-150600.5.24.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:kubevirt-virt-handler-1.4.1-150600.5.24.1.x86_64"
},
"product_reference": "kubevirt-virt-handler-1.4.1-150600.5.24.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virt-launcher-1.4.1-150600.5.24.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:kubevirt-virt-launcher-1.4.1-150600.5.24.1.x86_64"
},
"product_reference": "kubevirt-virt-launcher-1.4.1-150600.5.24.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virt-operator-1.4.1-150600.5.24.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:kubevirt-virt-operator-1.4.1-150600.5.24.1.x86_64"
},
"product_reference": "kubevirt-virt-operator-1.4.1-150600.5.24.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virtctl-1.4.1-150600.5.24.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:kubevirt-virtctl-1.4.1-150600.5.24.1.aarch64"
},
"product_reference": "kubevirt-virtctl-1.4.1-150600.5.24.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virtctl-1.4.1-150600.5.24.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:kubevirt-virtctl-1.4.1-150600.5.24.1.x86_64"
},
"product_reference": "kubevirt-virtctl-1.4.1-150600.5.24.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "obs-service-kubevirt_containers_meta-1.4.1-150600.5.24.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:obs-service-kubevirt_containers_meta-1.4.1-150600.5.24.1.x86_64"
},
"product_reference": "obs-service-kubevirt_containers_meta-1.4.1-150600.5.24.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45337"
}
],
"notes": [
{
"category": "general",
"text": "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Containers 15 SP6:kubevirt-manifests-1.4.1-150600.5.24.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:kubevirt-manifests-1.4.1-150600.5.24.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:kubevirt-virtctl-1.4.1-150600.5.24.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:kubevirt-virtctl-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-container-disk-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-manifests-1.4.1-150600.5.24.1.aarch64",
"openSUSE Leap 15.6:kubevirt-manifests-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-pr-helper-conf-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-tests-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-api-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-controller-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-exportproxy-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-exportserver-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-handler-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-launcher-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-operator-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virtctl-1.4.1-150600.5.24.1.aarch64",
"openSUSE Leap 15.6:kubevirt-virtctl-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:obs-service-kubevirt_containers_meta-1.4.1-150600.5.24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45337",
"url": "https://www.suse.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "SUSE Bug 1234482 for CVE-2024-45337",
"url": "https://bugzilla.suse.com/1234482"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Containers 15 SP6:kubevirt-manifests-1.4.1-150600.5.24.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:kubevirt-manifests-1.4.1-150600.5.24.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:kubevirt-virtctl-1.4.1-150600.5.24.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:kubevirt-virtctl-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-container-disk-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-manifests-1.4.1-150600.5.24.1.aarch64",
"openSUSE Leap 15.6:kubevirt-manifests-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-pr-helper-conf-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-tests-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-api-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-controller-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-exportproxy-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-exportserver-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-handler-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-launcher-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-operator-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virtctl-1.4.1-150600.5.24.1.aarch64",
"openSUSE Leap 15.6:kubevirt-virtctl-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:obs-service-kubevirt_containers_meta-1.4.1-150600.5.24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Containers 15 SP6:kubevirt-manifests-1.4.1-150600.5.24.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:kubevirt-manifests-1.4.1-150600.5.24.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:kubevirt-virtctl-1.4.1-150600.5.24.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:kubevirt-virtctl-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-container-disk-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-manifests-1.4.1-150600.5.24.1.aarch64",
"openSUSE Leap 15.6:kubevirt-manifests-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-pr-helper-conf-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-tests-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-api-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-controller-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-exportproxy-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-exportserver-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-handler-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-launcher-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-operator-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virtctl-1.4.1-150600.5.24.1.aarch64",
"openSUSE Leap 15.6:kubevirt-virtctl-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:obs-service-kubevirt_containers_meta-1.4.1-150600.5.24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-09-19T13:42:08Z",
"details": "important"
}
],
"title": "CVE-2024-45337"
},
{
"cve": "CVE-2024-45338",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45338"
}
],
"notes": [
{
"category": "general",
"text": "An attacker can craft an input to the Parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This could cause a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Containers 15 SP6:kubevirt-manifests-1.4.1-150600.5.24.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:kubevirt-manifests-1.4.1-150600.5.24.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:kubevirt-virtctl-1.4.1-150600.5.24.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:kubevirt-virtctl-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-container-disk-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-manifests-1.4.1-150600.5.24.1.aarch64",
"openSUSE Leap 15.6:kubevirt-manifests-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-pr-helper-conf-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-tests-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-api-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-controller-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-exportproxy-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-exportserver-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-handler-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-launcher-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-operator-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virtctl-1.4.1-150600.5.24.1.aarch64",
"openSUSE Leap 15.6:kubevirt-virtctl-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:obs-service-kubevirt_containers_meta-1.4.1-150600.5.24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45338",
"url": "https://www.suse.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "SUSE Bug 1234794 for CVE-2024-45338",
"url": "https://bugzilla.suse.com/1234794"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Containers 15 SP6:kubevirt-manifests-1.4.1-150600.5.24.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:kubevirt-manifests-1.4.1-150600.5.24.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:kubevirt-virtctl-1.4.1-150600.5.24.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:kubevirt-virtctl-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-container-disk-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-manifests-1.4.1-150600.5.24.1.aarch64",
"openSUSE Leap 15.6:kubevirt-manifests-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-pr-helper-conf-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-tests-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-api-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-controller-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-exportproxy-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-exportserver-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-handler-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-launcher-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-operator-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virtctl-1.4.1-150600.5.24.1.aarch64",
"openSUSE Leap 15.6:kubevirt-virtctl-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:obs-service-kubevirt_containers_meta-1.4.1-150600.5.24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Containers 15 SP6:kubevirt-manifests-1.4.1-150600.5.24.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:kubevirt-manifests-1.4.1-150600.5.24.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:kubevirt-virtctl-1.4.1-150600.5.24.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:kubevirt-virtctl-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-container-disk-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-manifests-1.4.1-150600.5.24.1.aarch64",
"openSUSE Leap 15.6:kubevirt-manifests-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-pr-helper-conf-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-tests-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-api-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-controller-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-exportproxy-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-exportserver-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-handler-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-launcher-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-operator-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virtctl-1.4.1-150600.5.24.1.aarch64",
"openSUSE Leap 15.6:kubevirt-virtctl-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:obs-service-kubevirt_containers_meta-1.4.1-150600.5.24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-09-19T13:42:08Z",
"details": "moderate"
}
],
"title": "CVE-2024-45338"
},
{
"cve": "CVE-2025-22872",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22872"
}
],
"notes": [
{
"category": "general",
"text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Containers 15 SP6:kubevirt-manifests-1.4.1-150600.5.24.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:kubevirt-manifests-1.4.1-150600.5.24.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:kubevirt-virtctl-1.4.1-150600.5.24.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:kubevirt-virtctl-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-container-disk-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-manifests-1.4.1-150600.5.24.1.aarch64",
"openSUSE Leap 15.6:kubevirt-manifests-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-pr-helper-conf-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-tests-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-api-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-controller-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-exportproxy-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-exportserver-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-handler-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-launcher-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-operator-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virtctl-1.4.1-150600.5.24.1.aarch64",
"openSUSE Leap 15.6:kubevirt-virtctl-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:obs-service-kubevirt_containers_meta-1.4.1-150600.5.24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22872",
"url": "https://www.suse.com/security/cve/CVE-2025-22872"
},
{
"category": "external",
"summary": "SUSE Bug 1241710 for CVE-2025-22872",
"url": "https://bugzilla.suse.com/1241710"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Containers 15 SP6:kubevirt-manifests-1.4.1-150600.5.24.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:kubevirt-manifests-1.4.1-150600.5.24.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:kubevirt-virtctl-1.4.1-150600.5.24.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:kubevirt-virtctl-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-container-disk-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-manifests-1.4.1-150600.5.24.1.aarch64",
"openSUSE Leap 15.6:kubevirt-manifests-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-pr-helper-conf-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-tests-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-api-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-controller-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-exportproxy-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-exportserver-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-handler-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-launcher-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-operator-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virtctl-1.4.1-150600.5.24.1.aarch64",
"openSUSE Leap 15.6:kubevirt-virtctl-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:obs-service-kubevirt_containers_meta-1.4.1-150600.5.24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Containers 15 SP6:kubevirt-manifests-1.4.1-150600.5.24.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:kubevirt-manifests-1.4.1-150600.5.24.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:kubevirt-virtctl-1.4.1-150600.5.24.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:kubevirt-virtctl-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-container-disk-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-manifests-1.4.1-150600.5.24.1.aarch64",
"openSUSE Leap 15.6:kubevirt-manifests-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-pr-helper-conf-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-tests-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-api-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-controller-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-exportproxy-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-exportserver-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-handler-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-launcher-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virt-operator-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:kubevirt-virtctl-1.4.1-150600.5.24.1.aarch64",
"openSUSE Leap 15.6:kubevirt-virtctl-1.4.1-150600.5.24.1.x86_64",
"openSUSE Leap 15.6:obs-service-kubevirt_containers_meta-1.4.1-150600.5.24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-09-19T13:42:08Z",
"details": "moderate"
}
],
"title": "CVE-2025-22872"
}
]
}
suse-su-2025:0770-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for govulncheck-vulndb",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for govulncheck-vulndb fixes the following issues:\n\n- Update to version 0.0.20250226T025151 2025-02-26T02:51:51Z.\n (jsc#PED-11136)\n\n * GO-2025-3487 CVE-2025-22869\n * GO-2025-3488 CVE-2025-22868\n\n- Update to version 0.0.20250218T203201 2025-02-18T20:32:01Z.\n (jsc#PED-11136)\n\n * GO-2024-3321 CVE-2024-45337 GHSA-v778-237x-gjrc\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-770,SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-770,openSUSE-SLE-15.6-2025-770",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0770-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:0770-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250770-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:0770-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020477.html"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45337 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45337/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22868 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22868/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22869 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22869/"
}
],
"title": "Security update for govulncheck-vulndb",
"tracking": {
"current_release_date": "2025-03-03T13:41:31Z",
"generator": {
"date": "2025-03-03T13:41:31Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:0770-1",
"initial_release_date": "2025-03-03T13:41:31Z",
"revision_history": [
{
"date": "2025-03-03T13:41:31Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch",
"product": {
"name": "govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch",
"product_id": "govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:packagehub:15:sp6"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.6",
"product": {
"name": "openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.6"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch"
},
"product_reference": "govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch"
},
"product_reference": "govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45337"
}
],
"notes": [
{
"category": "general",
"text": "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45337",
"url": "https://www.suse.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "SUSE Bug 1234482 for CVE-2024-45337",
"url": "https://bugzilla.suse.com/1234482"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-03T13:41:31Z",
"details": "important"
}
],
"title": "CVE-2024-45337"
},
{
"cve": "CVE-2025-22868",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22868"
}
],
"notes": [
{
"category": "general",
"text": "An attacker can pass a malicious malformed token which causes unexpected memory to be consumed during parsing.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22868",
"url": "https://www.suse.com/security/cve/CVE-2025-22868"
},
{
"category": "external",
"summary": "SUSE Bug 1239186 for CVE-2025-22868",
"url": "https://bugzilla.suse.com/1239186"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-03T13:41:31Z",
"details": "important"
}
],
"title": "CVE-2025-22868"
},
{
"cve": "CVE-2025-22869",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22869"
}
],
"notes": [
{
"category": "general",
"text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22869",
"url": "https://www.suse.com/security/cve/CVE-2025-22869"
},
{
"category": "external",
"summary": "SUSE Bug 1239322 for CVE-2025-22869",
"url": "https://bugzilla.suse.com/1239322"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-03T13:41:31Z",
"details": "important"
}
],
"title": "CVE-2025-22869"
}
]
}
suse-su-2025:20196-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for helm",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for helm fixes the following issues:\n\n- Update to version 3.17.2 (bsc#1238688, CVE-2025-22870):\n\n * Updating to 0.37.0 for x/net\n * build(deps): bump the k8s-io group with 7 updates\n\n- Update to version 3.17.1:\n\n * merge null child chart objects\n * build(deps): bump the k8s-io group with 7 updates\n * fix: check group for resource info match\n\n- Update to 3.17.0 (bsc#1235318, CVE-2024-45338):\n\n Full changelog:\n\n https://github.com/helm/helm/releases/tag/v3.17.0\n\n * Notable Changes\n\n - Allow pulling and installation by OCI digest\n - Annotations and dependencies are now in chart metadata output\n - New --take-ownership flag for install and upgrade commands\n - SDK: Authorizer and registry authorizer are now configurable\n - Removed the Kubernetes configuration file permissions check\n - Added username/password to helm push and dependency\n build/update subcommands\n - Added toYamlPretty template function\n\n\n- Update to version 3.16.4 (bsc#1234482, CVE-2024-45337):\n\n * Bump golang.org/x/crypto from 0.30.0 to 0.31.0\n * Bump the k8s-io group with 7 updates\n\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-SLE-Micro-6.0-291",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_20196-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:20196-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520196-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:20196-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021144.html"
},
{
"category": "self",
"summary": "SUSE Bug 1219969",
"url": "https://bugzilla.suse.com/1219969"
},
{
"category": "self",
"summary": "SUSE Bug 1220207",
"url": "https://bugzilla.suse.com/1220207"
},
{
"category": "self",
"summary": "SUSE Bug 1234482",
"url": "https://bugzilla.suse.com/1234482"
},
{
"category": "self",
"summary": "SUSE Bug 1235318",
"url": "https://bugzilla.suse.com/1235318"
},
{
"category": "self",
"summary": "SUSE Bug 1238688",
"url": "https://bugzilla.suse.com/1238688"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-25620 page",
"url": "https://www.suse.com/security/cve/CVE-2024-25620/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26147 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26147/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45337 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45337/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45338 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45338/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22870 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22870/"
}
],
"title": "Security update for helm",
"tracking": {
"current_release_date": "2025-04-22T14:08:15Z",
"generator": {
"date": "2025-04-22T14:08:15Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:20196-1",
"initial_release_date": "2025-04-22T14:08:15Z",
"revision_history": [
{
"date": "2025-04-22T14:08:15Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "helm-3.17.2-1.1.aarch64",
"product": {
"name": "helm-3.17.2-1.1.aarch64",
"product_id": "helm-3.17.2-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "helm-bash-completion-3.17.2-1.1.noarch",
"product": {
"name": "helm-bash-completion-3.17.2-1.1.noarch",
"product_id": "helm-bash-completion-3.17.2-1.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "helm-3.17.2-1.1.s390x",
"product": {
"name": "helm-3.17.2-1.1.s390x",
"product_id": "helm-3.17.2-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "helm-3.17.2-1.1.x86_64",
"product": {
"name": "helm-3.17.2-1.1.x86_64",
"product_id": "helm-3.17.2-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Micro 6.0",
"product": {
"name": "SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sl-micro:6.0"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.2-1.1.aarch64 as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:helm-3.17.2-1.1.aarch64"
},
"product_reference": "helm-3.17.2-1.1.aarch64",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.2-1.1.s390x as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:helm-3.17.2-1.1.s390x"
},
"product_reference": "helm-3.17.2-1.1.s390x",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.17.2-1.1.x86_64 as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:helm-3.17.2-1.1.x86_64"
},
"product_reference": "helm-3.17.2-1.1.x86_64",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-bash-completion-3.17.2-1.1.noarch as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:helm-bash-completion-3.17.2-1.1.noarch"
},
"product_reference": "helm-bash-completion-3.17.2-1.1.noarch",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-25620",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-25620"
}
],
"notes": [
{
"category": "general",
"text": "Helm is a tool for managing Charts. Charts are packages of pre-configured Kubernetes resources. When either the Helm client or SDK is used to save a chart whose name within the `Chart.yaml` file includes a relative path change, the chart would be saved outside its expected directory based on the changes in the relative path. The validation and linting did not detect the path changes in the name. This issue has been resolved in Helm v3.14.1. Users unable to upgrade should check all charts used by Helm for path changes in their name as found in the `Chart.yaml` file. This includes dependencies.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.0:helm-3.17.2-1.1.aarch64",
"SUSE Linux Micro 6.0:helm-3.17.2-1.1.s390x",
"SUSE Linux Micro 6.0:helm-3.17.2-1.1.x86_64",
"SUSE Linux Micro 6.0:helm-bash-completion-3.17.2-1.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-25620",
"url": "https://www.suse.com/security/cve/CVE-2024-25620"
},
{
"category": "external",
"summary": "SUSE Bug 1219969 for CVE-2024-25620",
"url": "https://bugzilla.suse.com/1219969"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.0:helm-3.17.2-1.1.aarch64",
"SUSE Linux Micro 6.0:helm-3.17.2-1.1.s390x",
"SUSE Linux Micro 6.0:helm-3.17.2-1.1.x86_64",
"SUSE Linux Micro 6.0:helm-bash-completion-3.17.2-1.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.0:helm-3.17.2-1.1.aarch64",
"SUSE Linux Micro 6.0:helm-3.17.2-1.1.s390x",
"SUSE Linux Micro 6.0:helm-3.17.2-1.1.x86_64",
"SUSE Linux Micro 6.0:helm-bash-completion-3.17.2-1.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-04-22T14:08:15Z",
"details": "moderate"
}
],
"title": "CVE-2024-25620"
},
{
"cve": "CVE-2024-26147",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26147"
}
],
"notes": [
{
"category": "general",
"text": "Helm is a package manager for Charts for Kubernetes. Versions prior to 3.14.2 contain an uninitialized variable vulnerability when Helm parses index and plugin yaml files missing expected content. When either an `index.yaml` file or a plugins `plugin.yaml` file were missing all metadata a panic would occur in Helm. In the Helm SDK, this is found when using the `LoadIndexFile` or `DownloadIndexFile` functions in the `repo` package or the `LoadDir` function in the `plugin` package. For the Helm client this impacts functions around adding a repository and all Helm functions if a malicious plugin is added as Helm inspects all known plugins on each invocation. This issue has been resolved in Helm v3.14.2. If a malicious plugin has been added which is causing all Helm client commands to panic, the malicious plugin can be manually removed from the filesystem. If using Helm SDK versions prior to 3.14.2, calls to affected functions can use `recover` to catch the panic.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.0:helm-3.17.2-1.1.aarch64",
"SUSE Linux Micro 6.0:helm-3.17.2-1.1.s390x",
"SUSE Linux Micro 6.0:helm-3.17.2-1.1.x86_64",
"SUSE Linux Micro 6.0:helm-bash-completion-3.17.2-1.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26147",
"url": "https://www.suse.com/security/cve/CVE-2024-26147"
},
{
"category": "external",
"summary": "SUSE Bug 1220207 for CVE-2024-26147",
"url": "https://bugzilla.suse.com/1220207"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.0:helm-3.17.2-1.1.aarch64",
"SUSE Linux Micro 6.0:helm-3.17.2-1.1.s390x",
"SUSE Linux Micro 6.0:helm-3.17.2-1.1.x86_64",
"SUSE Linux Micro 6.0:helm-bash-completion-3.17.2-1.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.0:helm-3.17.2-1.1.aarch64",
"SUSE Linux Micro 6.0:helm-3.17.2-1.1.s390x",
"SUSE Linux Micro 6.0:helm-3.17.2-1.1.x86_64",
"SUSE Linux Micro 6.0:helm-bash-completion-3.17.2-1.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-04-22T14:08:15Z",
"details": "moderate"
}
],
"title": "CVE-2024-26147"
},
{
"cve": "CVE-2024-45337",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45337"
}
],
"notes": [
{
"category": "general",
"text": "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.0:helm-3.17.2-1.1.aarch64",
"SUSE Linux Micro 6.0:helm-3.17.2-1.1.s390x",
"SUSE Linux Micro 6.0:helm-3.17.2-1.1.x86_64",
"SUSE Linux Micro 6.0:helm-bash-completion-3.17.2-1.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45337",
"url": "https://www.suse.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "SUSE Bug 1234482 for CVE-2024-45337",
"url": "https://bugzilla.suse.com/1234482"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.0:helm-3.17.2-1.1.aarch64",
"SUSE Linux Micro 6.0:helm-3.17.2-1.1.s390x",
"SUSE Linux Micro 6.0:helm-3.17.2-1.1.x86_64",
"SUSE Linux Micro 6.0:helm-bash-completion-3.17.2-1.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.0:helm-3.17.2-1.1.aarch64",
"SUSE Linux Micro 6.0:helm-3.17.2-1.1.s390x",
"SUSE Linux Micro 6.0:helm-3.17.2-1.1.x86_64",
"SUSE Linux Micro 6.0:helm-bash-completion-3.17.2-1.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-04-22T14:08:15Z",
"details": "important"
}
],
"title": "CVE-2024-45337"
},
{
"cve": "CVE-2024-45338",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45338"
}
],
"notes": [
{
"category": "general",
"text": "An attacker can craft an input to the Parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This could cause a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.0:helm-3.17.2-1.1.aarch64",
"SUSE Linux Micro 6.0:helm-3.17.2-1.1.s390x",
"SUSE Linux Micro 6.0:helm-3.17.2-1.1.x86_64",
"SUSE Linux Micro 6.0:helm-bash-completion-3.17.2-1.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45338",
"url": "https://www.suse.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "SUSE Bug 1234794 for CVE-2024-45338",
"url": "https://bugzilla.suse.com/1234794"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.0:helm-3.17.2-1.1.aarch64",
"SUSE Linux Micro 6.0:helm-3.17.2-1.1.s390x",
"SUSE Linux Micro 6.0:helm-3.17.2-1.1.x86_64",
"SUSE Linux Micro 6.0:helm-bash-completion-3.17.2-1.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.0:helm-3.17.2-1.1.aarch64",
"SUSE Linux Micro 6.0:helm-3.17.2-1.1.s390x",
"SUSE Linux Micro 6.0:helm-3.17.2-1.1.x86_64",
"SUSE Linux Micro 6.0:helm-bash-completion-3.17.2-1.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-04-22T14:08:15Z",
"details": "moderate"
}
],
"title": "CVE-2024-45338"
},
{
"cve": "CVE-2025-22870",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22870"
}
],
"notes": [
{
"category": "general",
"text": "Matching of hosts against proxy patterns can improperly treat an IPv6 zone ID as a hostname component. For example, when the NO_PROXY environment variable is set to \"*.example.com\", a request to \"[::1%25.example.com]:80` will incorrectly match and not be proxied.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.0:helm-3.17.2-1.1.aarch64",
"SUSE Linux Micro 6.0:helm-3.17.2-1.1.s390x",
"SUSE Linux Micro 6.0:helm-3.17.2-1.1.x86_64",
"SUSE Linux Micro 6.0:helm-bash-completion-3.17.2-1.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22870",
"url": "https://www.suse.com/security/cve/CVE-2025-22870"
},
{
"category": "external",
"summary": "SUSE Bug 1238572 for CVE-2025-22870",
"url": "https://bugzilla.suse.com/1238572"
},
{
"category": "external",
"summary": "SUSE Bug 1238611 for CVE-2025-22870",
"url": "https://bugzilla.suse.com/1238611"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.0:helm-3.17.2-1.1.aarch64",
"SUSE Linux Micro 6.0:helm-3.17.2-1.1.s390x",
"SUSE Linux Micro 6.0:helm-3.17.2-1.1.x86_64",
"SUSE Linux Micro 6.0:helm-bash-completion-3.17.2-1.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.0:helm-3.17.2-1.1.aarch64",
"SUSE Linux Micro 6.0:helm-3.17.2-1.1.s390x",
"SUSE Linux Micro 6.0:helm-3.17.2-1.1.x86_64",
"SUSE Linux Micro 6.0:helm-bash-completion-3.17.2-1.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-04-22T14:08:15Z",
"details": "moderate"
}
],
"title": "CVE-2025-22870"
}
]
}
suse-su-2025:01985-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update 4.3.15 for Multi-Linux Manager Server",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update fixes the following issues:\n\nrelease-notes-susemanager:\n\n- Update to SUSE Manager 4.3.15.2\n * SUSE Manager 4.3 will transition to LTS after June 2025\n * CVE Fixed\n CVE-2023-45288, CVE-2024-11741, CVE-2024-45337, CVE-2024-45339\n CVE-2024-51744, CVE-2024-9264, CVE-2024-9476, CVE-2025-22870\n CVE-2025-22872, CVE-2025-2703 CVE-2025-27144, CVE-2025-3454\n CVE-2025-3580, CVE-2025-4123, CVE-2024-47535\n\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-1985,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-1985",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01985-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:01985-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501985-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:01985-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-June/040353.html"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-45288 page",
"url": "https://www.suse.com/security/cve/CVE-2023-45288/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-11741 page",
"url": "https://www.suse.com/security/cve/CVE-2024-11741/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45337 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45337/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45339 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45339/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-47535 page",
"url": "https://www.suse.com/security/cve/CVE-2024-47535/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-51744 page",
"url": "https://www.suse.com/security/cve/CVE-2024-51744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-9264 page",
"url": "https://www.suse.com/security/cve/CVE-2024-9264/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-9476 page",
"url": "https://www.suse.com/security/cve/CVE-2024-9476/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22870 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22870/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22872 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22872/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-2703 page",
"url": "https://www.suse.com/security/cve/CVE-2025-2703/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-27144 page",
"url": "https://www.suse.com/security/cve/CVE-2025-27144/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-3454 page",
"url": "https://www.suse.com/security/cve/CVE-2025-3454/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-3580 page",
"url": "https://www.suse.com/security/cve/CVE-2025-3580/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-4123 page",
"url": "https://www.suse.com/security/cve/CVE-2025-4123/"
}
],
"title": "Security update 4.3.15 for Multi-Linux Manager Server",
"tracking": {
"current_release_date": "2025-06-18T02:07:51Z",
"generator": {
"date": "2025-06-18T02:07:51Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:01985-1",
"initial_release_date": "2025-06-18T02:07:51Z",
"revision_history": [
{
"date": "2025-06-18T02:07:51Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch",
"product": {
"name": "release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch",
"product_id": "release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Manager Server 4.3",
"product": {
"name": "SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-manager-server:4.3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
},
"product_reference": "release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 4.3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-45288",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-45288"
}
],
"notes": [
{
"category": "general",
"text": "An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request\u0027s headers exceed MaxHeaderBytes, no memory is allocated to store the excess headers, but they are still parsed. This permits an attacker to cause an HTTP/2 endpoint to read arbitrary amounts of header data, all associated with a request which is going to be rejected. These headers can include Huffman-encoded data which is significantly more expensive for the receiver to decode than for an attacker to send. The fix sets a limit on the amount of excess header frames we will process before closing a connection.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-45288",
"url": "https://www.suse.com/security/cve/CVE-2023-45288"
},
{
"category": "external",
"summary": "SUSE Bug 1221400 for CVE-2023-45288",
"url": "https://bugzilla.suse.com/1221400"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-06-18T02:07:51Z",
"details": "moderate"
}
],
"title": "CVE-2023-45288"
},
{
"cve": "CVE-2024-11741",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-11741"
}
],
"notes": [
{
"category": "general",
"text": "Grafana is an open-source platform for monitoring and observability. \nThe Grafana Alerting VictorOps integration was not properly protected and could be exposed to users with Viewer permission. \nFixed in versions 11.5.0, 11.4.1, 11.3.3, 11.2.6, 11.1.11, 11.0.11 and 10.4.15",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-11741",
"url": "https://www.suse.com/security/cve/CVE-2024-11741"
},
{
"category": "external",
"summary": "SUSE Bug 1236734 for CVE-2024-11741",
"url": "https://bugzilla.suse.com/1236734"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.1,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-06-18T02:07:51Z",
"details": "moderate"
}
],
"title": "CVE-2024-11741"
},
{
"cve": "CVE-2024-45337",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45337"
}
],
"notes": [
{
"category": "general",
"text": "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45337",
"url": "https://www.suse.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "SUSE Bug 1234482 for CVE-2024-45337",
"url": "https://bugzilla.suse.com/1234482"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-06-18T02:07:51Z",
"details": "important"
}
],
"title": "CVE-2024-45337"
},
{
"cve": "CVE-2024-45339",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45339"
}
],
"notes": [
{
"category": "general",
"text": "When logs are written to a widely-writable directory (the default), an unprivileged attacker may predict a privileged process\u0027s log file path and pre-create a symbolic link to a sensitive file in its place. When that privileged process runs, it will follow the planted symlink and overwrite that sensitive file. To fix that, glog now causes the program to exit (with status code 2) when it finds that the configured log file already exists.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45339",
"url": "https://www.suse.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "SUSE Bug 1236541 for CVE-2024-45339",
"url": "https://bugzilla.suse.com/1236541"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-06-18T02:07:51Z",
"details": "important"
}
],
"title": "CVE-2024-45339"
},
{
"cve": "CVE-2024-47535",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-47535"
}
],
"notes": [
{
"category": "general",
"text": "Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers \u0026 clients. An unsafe reading of environment file could potentially cause a denial of service in Netty. When loaded on an Windows application, Netty attempts to load a file that does not exist. If an attacker creates such a large file, the Netty application crashes. This vulnerability is fixed in 4.1.115.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-47535",
"url": "https://www.suse.com/security/cve/CVE-2024-47535"
},
{
"category": "external",
"summary": "SUSE Bug 1233297 for CVE-2024-47535",
"url": "https://bugzilla.suse.com/1233297"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-06-18T02:07:51Z",
"details": "moderate"
}
],
"title": "CVE-2024-47535"
},
{
"cve": "CVE-2024-51744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-51744"
}
],
"notes": [
{
"category": "general",
"text": "golang-jwt is a Go implementation of JSON Web Tokens. Unclear documentation of the error behavior in `ParseWithClaims` can lead to situation where users are potentially not checking errors in the way they should be. Especially, if a token is both expired and invalid, the errors returned by `ParseWithClaims` return both error codes. If users only check for the `jwt.ErrTokenExpired ` using `error.Is`, they will ignore the embedded `jwt.ErrTokenSignatureInvalid` and thus potentially accept invalid tokens. A fix has been back-ported with the error handling logic from the `v5` branch to the `v4` branch. In this logic, the `ParseWithClaims` function will immediately return in \"dangerous\" situations (e.g., an invalid signature), limiting the combined errors only to situations where the signature is valid, but further validation failed (e.g., if the signature is valid, but is expired AND has the wrong audience). This fix is part of the 4.5.1 release. We are aware that this changes the behaviour of an established function and is not 100 % backwards compatible, so updating to 4.5.1 might break your code. In case you cannot update to 4.5.0, please make sure that you are properly checking for all errors (\"dangerous\" ones first), so that you are not running in the case detailed above.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-51744",
"url": "https://www.suse.com/security/cve/CVE-2024-51744"
},
{
"category": "external",
"summary": "SUSE Bug 1232936 for CVE-2024-51744",
"url": "https://bugzilla.suse.com/1232936"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.1,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-06-18T02:07:51Z",
"details": "moderate"
}
],
"title": "CVE-2024-51744"
},
{
"cve": "CVE-2024-9264",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-9264"
}
],
"notes": [
{
"category": "general",
"text": "The SQL Expressions experimental feature of Grafana allows for the evaluation of `duckdb` queries containing user input. These queries are insufficiently sanitized before being passed to `duckdb`, leading to a command injection and local file inclusion vulnerability. Any user with the VIEWER or higher permission is capable of executing this attack. The `duckdb` binary must be present in Grafana\u0027s $PATH for this attack to function; by default, this binary is not installed in Grafana distributions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-9264",
"url": "https://www.suse.com/security/cve/CVE-2024-9264"
},
{
"category": "external",
"summary": "SUSE Bug 1231844 for CVE-2024-9264",
"url": "https://bugzilla.suse.com/1231844"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.9,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-06-18T02:07:51Z",
"details": "critical"
}
],
"title": "CVE-2024-9264"
},
{
"cve": "CVE-2024-9476",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-9476"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability in Grafana Labs Grafana OSS and Enterprise allows Privilege Escalation allows users to gain access to resources from other organizations within the same Grafana instance via the Grafana Cloud Migration Assistant.This vulnerability will only affect users who utilize the Organizations feature to isolate resources on their Grafana instance.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-9476",
"url": "https://www.suse.com/security/cve/CVE-2024-9476"
},
{
"category": "external",
"summary": "SUSE Bug 1233343 for CVE-2024-9476",
"url": "https://bugzilla.suse.com/1233343"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-06-18T02:07:51Z",
"details": "moderate"
}
],
"title": "CVE-2024-9476"
},
{
"cve": "CVE-2025-22870",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22870"
}
],
"notes": [
{
"category": "general",
"text": "Matching of hosts against proxy patterns can improperly treat an IPv6 zone ID as a hostname component. For example, when the NO_PROXY environment variable is set to \"*.example.com\", a request to \"[::1%25.example.com]:80` will incorrectly match and not be proxied.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22870",
"url": "https://www.suse.com/security/cve/CVE-2025-22870"
},
{
"category": "external",
"summary": "SUSE Bug 1238572 for CVE-2025-22870",
"url": "https://bugzilla.suse.com/1238572"
},
{
"category": "external",
"summary": "SUSE Bug 1238611 for CVE-2025-22870",
"url": "https://bugzilla.suse.com/1238611"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-06-18T02:07:51Z",
"details": "moderate"
}
],
"title": "CVE-2025-22870"
},
{
"cve": "CVE-2025-22872",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22872"
}
],
"notes": [
{
"category": "general",
"text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22872",
"url": "https://www.suse.com/security/cve/CVE-2025-22872"
},
{
"category": "external",
"summary": "SUSE Bug 1241710 for CVE-2025-22872",
"url": "https://bugzilla.suse.com/1241710"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-06-18T02:07:51Z",
"details": "moderate"
}
],
"title": "CVE-2025-22872"
},
{
"cve": "CVE-2025-2703",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-2703"
}
],
"notes": [
{
"category": "general",
"text": "The built-in XY Chart plugin is vulnerable to a DOM XSS vulnerability. \n\nA user with Editor permissions is able to modify such a panel in order to make it execute arbitrary JavaScript.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-2703",
"url": "https://www.suse.com/security/cve/CVE-2025-2703"
},
{
"category": "external",
"summary": "SUSE Bug 1241687 for CVE-2025-2703",
"url": "https://bugzilla.suse.com/1241687"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-06-18T02:07:51Z",
"details": "moderate"
}
],
"title": "CVE-2025-2703"
},
{
"cve": "CVE-2025-27144",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-27144"
}
],
"notes": [
{
"category": "general",
"text": "Go JOSE provides an implementation of the Javascript Object Signing and Encryption set of standards in Go, including support for JSON Web Encryption (JWE), JSON Web Signature (JWS), and JSON Web Token (JWT) standards. In versions on the 4.x branch prior to version 4.0.5, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code used strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service. Version 4.0.5 fixes this issue. As a workaround, applications could pre-validate that payloads passed to Go JOSE do not contain an excessive number of `.` characters.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-27144",
"url": "https://www.suse.com/security/cve/CVE-2025-27144"
},
{
"category": "external",
"summary": "SUSE Bug 1237608 for CVE-2025-27144",
"url": "https://bugzilla.suse.com/1237608"
},
{
"category": "external",
"summary": "SUSE Bug 1237609 for CVE-2025-27144",
"url": "https://bugzilla.suse.com/1237609"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-06-18T02:07:51Z",
"details": "important"
}
],
"title": "CVE-2025-27144"
},
{
"cve": "CVE-2025-3454",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-3454"
}
],
"notes": [
{
"category": "general",
"text": "This vulnerability in Grafana\u0027s datasource proxy API allows authorization checks to be bypassed by adding an extra slash character in the URL path.\n\nUsers with minimal permissions could gain unauthorized read access to GET endpoints in Alertmanager and Prometheus datasources.\n\nThe issue primarily affects datasources that implement route-specific permissions, including Alertmanager and certain Prometheus-based datasources.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-3454",
"url": "https://www.suse.com/security/cve/CVE-2025-3454"
},
{
"category": "external",
"summary": "SUSE Bug 1241683 for CVE-2025-3454",
"url": "https://bugzilla.suse.com/1241683"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-06-18T02:07:51Z",
"details": "moderate"
}
],
"title": "CVE-2025-3454"
},
{
"cve": "CVE-2025-3580",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-3580"
}
],
"notes": [
{
"category": "general",
"text": "An access control vulnerability was discovered in Grafana OSS where an Organization administrator could permanently delete the Server administrator account. This vulnerability exists in the DELETE /api/org/users/ endpoint.\n\nThe vulnerability can be exploited when:\n\n1. An Organization administrator exists\n\n2. The Server administrator is either:\n\n - Not part of any organization, or\n - Part of the same organization as the Organization administrator\nImpact:\n\n- Organization administrators can permanently delete Server administrator accounts\n\n- If the only Server administrator is deleted, the Grafana instance becomes unmanageable\n\n- No super-user permissions remain in the system\n\n- Affects all users, organizations, and teams managed in the instance\n\nThe vulnerability is particularly serious as it can lead to a complete loss of administrative control over the Grafana instance.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-3580",
"url": "https://www.suse.com/security/cve/CVE-2025-3580"
},
{
"category": "external",
"summary": "SUSE Bug 1243672 for CVE-2025-3580",
"url": "https://bugzilla.suse.com/1243672"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-06-18T02:07:51Z",
"details": "moderate"
}
],
"title": "CVE-2025-3580"
},
{
"cve": "CVE-2025-4123",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-4123"
}
],
"notes": [
{
"category": "general",
"text": "A cross-site scripting (XSS) vulnerability exists in Grafana caused by combining a client path traversal and open redirect. This allows attackers to redirect users to a website that hosts a frontend plugin that will execute arbitrary JavaScript. This vulnerability does not require editor permissions and if anonymous access is enabled, the XSS will work. If the Grafana Image Renderer plugin is installed, it is possible to exploit the open redirect to achieve a full read SSRF.\n\nThe default Content-Security-Policy (CSP) in Grafana will block the XSS though the `connect-src` directive.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-4123",
"url": "https://www.suse.com/security/cve/CVE-2025-4123"
},
{
"category": "external",
"summary": "SUSE Bug 1243714 for CVE-2025-4123",
"url": "https://bugzilla.suse.com/1243714"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.6,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-06-18T02:07:51Z",
"details": "important"
}
],
"title": "CVE-2025-4123"
}
]
}
suse-su-2025:0980-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for apptainer",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for apptainer fixes the following issues:\n\n- CVE-2025-27144: Fixed Denial of Service in Go JOSE\u0027s Parsing (bsc#1237679).\n- CVE-2024-45338: Fixed denial of service due to non-linear parsing of case-insensitive content (bsc#1234794).\n- CVE-2024-45337: Fixed Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto (bsc#1234595).\n- CVE-2025-22870: Fixed proxy bypass using IPv6 zone IDs (bsc#1238611).\n- CVE-2025-22869: Fixed Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (bsc#1239341).\n- CVE-2024-41110: Fixed Authz zero length regression (bsc#1228324).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-980,SUSE-SLE-Module-HPC-15-SP6-2025-980,openSUSE-SLE-15.6-2025-980",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0980-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:0980-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250980-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:0980-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020574.html"
},
{
"category": "self",
"summary": "SUSE Bug 1228324",
"url": "https://bugzilla.suse.com/1228324"
},
{
"category": "self",
"summary": "SUSE Bug 1234595",
"url": "https://bugzilla.suse.com/1234595"
},
{
"category": "self",
"summary": "SUSE Bug 1234794",
"url": "https://bugzilla.suse.com/1234794"
},
{
"category": "self",
"summary": "SUSE Bug 1237679",
"url": "https://bugzilla.suse.com/1237679"
},
{
"category": "self",
"summary": "SUSE Bug 1238611",
"url": "https://bugzilla.suse.com/1238611"
},
{
"category": "self",
"summary": "SUSE Bug 1239341",
"url": "https://bugzilla.suse.com/1239341"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-41110 page",
"url": "https://www.suse.com/security/cve/CVE-2024-41110/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45337 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45337/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45338 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45338/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22869 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22869/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22870 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22870/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-27144 page",
"url": "https://www.suse.com/security/cve/CVE-2025-27144/"
}
],
"title": "Security update for apptainer",
"tracking": {
"current_release_date": "2025-03-21T14:15:19Z",
"generator": {
"date": "2025-03-21T14:15:19Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:0980-1",
"initial_release_date": "2025-03-21T14:15:19Z",
"revision_history": [
{
"date": "2025-03-21T14:15:19Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "apptainer-1.3.6-150600.4.9.1.aarch64",
"product": {
"name": "apptainer-1.3.6-150600.4.9.1.aarch64",
"product_id": "apptainer-1.3.6-150600.4.9.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "apptainer-leap-1.3.6-150600.4.9.1.noarch",
"product": {
"name": "apptainer-leap-1.3.6-150600.4.9.1.noarch",
"product_id": "apptainer-leap-1.3.6-150600.4.9.1.noarch"
}
},
{
"category": "product_version",
"name": "apptainer-sle15_5-1.3.6-150600.4.9.1.noarch",
"product": {
"name": "apptainer-sle15_5-1.3.6-150600.4.9.1.noarch",
"product_id": "apptainer-sle15_5-1.3.6-150600.4.9.1.noarch"
}
},
{
"category": "product_version",
"name": "apptainer-sle15_6-1.3.6-150600.4.9.1.noarch",
"product": {
"name": "apptainer-sle15_6-1.3.6-150600.4.9.1.noarch",
"product_id": "apptainer-sle15_6-1.3.6-150600.4.9.1.noarch"
}
},
{
"category": "product_version",
"name": "apptainer-sle15_7-1.3.6-150600.4.9.1.noarch",
"product": {
"name": "apptainer-sle15_7-1.3.6-150600.4.9.1.noarch",
"product_id": "apptainer-sle15_7-1.3.6-150600.4.9.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "apptainer-1.3.6-150600.4.9.1.x86_64",
"product": {
"name": "apptainer-1.3.6-150600.4.9.1.x86_64",
"product_id": "apptainer-1.3.6-150600.4.9.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for HPC 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-hpc:15:sp6"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.6",
"product": {
"name": "openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.6"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "apptainer-1.3.6-150600.4.9.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64"
},
"product_reference": "apptainer-1.3.6-150600.4.9.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apptainer-1.3.6-150600.4.9.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64"
},
"product_reference": "apptainer-1.3.6-150600.4.9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apptainer-sle15_6-1.3.6-150600.4.9.1.noarch as component of SUSE Linux Enterprise Module for HPC 15 SP6",
"product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch"
},
"product_reference": "apptainer-sle15_6-1.3.6-150600.4.9.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apptainer-1.3.6-150600.4.9.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64"
},
"product_reference": "apptainer-1.3.6-150600.4.9.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apptainer-1.3.6-150600.4.9.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64"
},
"product_reference": "apptainer-1.3.6-150600.4.9.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apptainer-leap-1.3.6-150600.4.9.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch"
},
"product_reference": "apptainer-leap-1.3.6-150600.4.9.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apptainer-sle15_5-1.3.6-150600.4.9.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch"
},
"product_reference": "apptainer-sle15_5-1.3.6-150600.4.9.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apptainer-sle15_6-1.3.6-150600.4.9.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch"
},
"product_reference": "apptainer-sle15_6-1.3.6-150600.4.9.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-41110",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-41110"
}
],
"notes": [
{
"category": "general",
"text": "Moby is an open-source project created by Docker for software containerization. A security vulnerability has been detected in certain versions of Docker Engine, which could allow an attacker to bypass authorization plugins (AuthZ) under specific circumstances. The base likelihood of this being exploited is low.\n\nUsing a specially-crafted API request, an Engine API client could make the daemon forward the request or response to an authorization plugin without the body. In certain circumstances, the authorization plugin may allow a request which it would have otherwise denied if the body had been forwarded to it.\n\nA security issue was discovered In 2018, where an attacker could bypass AuthZ plugins using a specially crafted API request. This could lead to unauthorized actions, including privilege escalation. Although this issue was fixed in Docker Engine v18.09.1 in January 2019, the fix was not carried forward to later major versions, resulting in a regression. Anyone who depends on authorization plugins that introspect the request and/or response body to make access control decisions is potentially impacted.\n\nDocker EE v19.03.x and all versions of Mirantis Container Runtime are not vulnerable.\n\ndocker-ce v27.1.1 containes patches to fix the vulnerability. Patches have also been merged into the master, 19.03, 20.0, 23.0, 24.0, 25.0, 26.0, and 26.1 release branches. If one is unable to upgrade immediately, avoid using AuthZ plugins and/or restrict access to the Docker API to trusted parties, following the principle of least privilege.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64",
"openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64",
"openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-41110",
"url": "https://www.suse.com/security/cve/CVE-2024-41110"
},
{
"category": "external",
"summary": "SUSE Bug 1228324 for CVE-2024-41110",
"url": "https://bugzilla.suse.com/1228324"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64",
"openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64",
"openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.9,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64",
"openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64",
"openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-21T14:15:19Z",
"details": "critical"
}
],
"title": "CVE-2024-41110"
},
{
"cve": "CVE-2024-45337",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45337"
}
],
"notes": [
{
"category": "general",
"text": "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64",
"openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64",
"openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45337",
"url": "https://www.suse.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "SUSE Bug 1234482 for CVE-2024-45337",
"url": "https://bugzilla.suse.com/1234482"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64",
"openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64",
"openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64",
"openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64",
"openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-21T14:15:19Z",
"details": "important"
}
],
"title": "CVE-2024-45337"
},
{
"cve": "CVE-2024-45338",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45338"
}
],
"notes": [
{
"category": "general",
"text": "An attacker can craft an input to the Parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This could cause a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64",
"openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64",
"openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45338",
"url": "https://www.suse.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "SUSE Bug 1234794 for CVE-2024-45338",
"url": "https://bugzilla.suse.com/1234794"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64",
"openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64",
"openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64",
"openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64",
"openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-21T14:15:19Z",
"details": "important"
}
],
"title": "CVE-2024-45338"
},
{
"cve": "CVE-2025-22869",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22869"
}
],
"notes": [
{
"category": "general",
"text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64",
"openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64",
"openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22869",
"url": "https://www.suse.com/security/cve/CVE-2025-22869"
},
{
"category": "external",
"summary": "SUSE Bug 1239322 for CVE-2025-22869",
"url": "https://bugzilla.suse.com/1239322"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64",
"openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64",
"openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64",
"openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64",
"openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-21T14:15:19Z",
"details": "important"
}
],
"title": "CVE-2025-22869"
},
{
"cve": "CVE-2025-22870",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22870"
}
],
"notes": [
{
"category": "general",
"text": "Matching of hosts against proxy patterns can improperly treat an IPv6 zone ID as a hostname component. For example, when the NO_PROXY environment variable is set to \"*.example.com\", a request to \"[::1%25.example.com]:80` will incorrectly match and not be proxied.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64",
"openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64",
"openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22870",
"url": "https://www.suse.com/security/cve/CVE-2025-22870"
},
{
"category": "external",
"summary": "SUSE Bug 1238572 for CVE-2025-22870",
"url": "https://bugzilla.suse.com/1238572"
},
{
"category": "external",
"summary": "SUSE Bug 1238611 for CVE-2025-22870",
"url": "https://bugzilla.suse.com/1238611"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64",
"openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64",
"openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64",
"openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64",
"openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-21T14:15:19Z",
"details": "moderate"
}
],
"title": "CVE-2025-22870"
},
{
"cve": "CVE-2025-27144",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-27144"
}
],
"notes": [
{
"category": "general",
"text": "Go JOSE provides an implementation of the Javascript Object Signing and Encryption set of standards in Go, including support for JSON Web Encryption (JWE), JSON Web Signature (JWS), and JSON Web Token (JWT) standards. In versions on the 4.x branch prior to version 4.0.5, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code used strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service. Version 4.0.5 fixes this issue. As a workaround, applications could pre-validate that payloads passed to Go JOSE do not contain an excessive number of `.` characters.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64",
"openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64",
"openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-27144",
"url": "https://www.suse.com/security/cve/CVE-2025-27144"
},
{
"category": "external",
"summary": "SUSE Bug 1237608 for CVE-2025-27144",
"url": "https://bugzilla.suse.com/1237608"
},
{
"category": "external",
"summary": "SUSE Bug 1237609 for CVE-2025-27144",
"url": "https://bugzilla.suse.com/1237609"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64",
"openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64",
"openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64",
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64",
"SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64",
"openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64",
"openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch",
"openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-21T14:15:19Z",
"details": "important"
}
],
"title": "CVE-2025-27144"
}
]
}
suse-su-2025:02581-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for kubevirt, virt-api-container, virt-controller-container, virt-exportproxy-container, virt-exportserver-container, virt-handler-container, virt-launcher-container, virt-libguestfs-tools-container, virt-operator-container, virt-pr-helper-container",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for kubevirt, virt-api-container, virt-controller-container, virt-exportproxy-container, virt-exportserver-container, virt-handler-container, virt-launcher-container, virt-libguestfs-tools-container, virt-operator-container, virt-pr-helper-container fixes the following issues:\n\nUpdate to version 1.5.2\n\n- Release notes https://github.com/kubevirt/kubevirt/releases/tag/v1.5.2\n- bsc#1234537 (CVE-2024-45337), bsc#1235303 (CVE-2024-45338), bsc#1244486\n\n\n- Add LABEL with support level\n- Drop packages: iptables and lsscsi\n- Enable aarch64 build (jsc#PED-10545)\n- Fix missing virtio-gpu packages missing from the aarch64 images (bsc#1237270)\n- Fix ovmf firmware path for SEV(ES) VMs (bsc#1232762)\n- Install psmisc (provides killall for tests)\n\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-2581,SUSE-SLE-Module-Containers-15-SP7-2025-2581",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02581-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:02581-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502581-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:02581-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-July/040990.html"
},
{
"category": "self",
"summary": "SUSE Bug 1232762",
"url": "https://bugzilla.suse.com/1232762"
},
{
"category": "self",
"summary": "SUSE Bug 1234537",
"url": "https://bugzilla.suse.com/1234537"
},
{
"category": "self",
"summary": "SUSE Bug 1235303",
"url": "https://bugzilla.suse.com/1235303"
},
{
"category": "self",
"summary": "SUSE Bug 1237270",
"url": "https://bugzilla.suse.com/1237270"
},
{
"category": "self",
"summary": "SUSE Bug 1244486",
"url": "https://bugzilla.suse.com/1244486"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45337 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45337/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45338 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45338/"
}
],
"title": "Security update for kubevirt, virt-api-container, virt-controller-container, virt-exportproxy-container, virt-exportserver-container, virt-handler-container, virt-launcher-container, virt-libguestfs-tools-container, virt-operator-container, virt-pr-helper-container",
"tracking": {
"current_release_date": "2025-07-31T12:34:43Z",
"generator": {
"date": "2025-07-31T12:34:43Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:02581-1",
"initial_release_date": "2025-07-31T12:34:43Z",
"revision_history": [
{
"date": "2025-07-31T12:34:43Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kubevirt-container-disk-1.5.2-150700.3.5.2.aarch64",
"product": {
"name": "kubevirt-container-disk-1.5.2-150700.3.5.2.aarch64",
"product_id": "kubevirt-container-disk-1.5.2-150700.3.5.2.aarch64"
}
},
{
"category": "product_version",
"name": "kubevirt-manifests-1.5.2-150700.3.5.2.aarch64",
"product": {
"name": "kubevirt-manifests-1.5.2-150700.3.5.2.aarch64",
"product_id": "kubevirt-manifests-1.5.2-150700.3.5.2.aarch64"
}
},
{
"category": "product_version",
"name": "kubevirt-pr-helper-conf-1.5.2-150700.3.5.2.aarch64",
"product": {
"name": "kubevirt-pr-helper-conf-1.5.2-150700.3.5.2.aarch64",
"product_id": "kubevirt-pr-helper-conf-1.5.2-150700.3.5.2.aarch64"
}
},
{
"category": "product_version",
"name": "kubevirt-tests-1.5.2-150700.3.5.2.aarch64",
"product": {
"name": "kubevirt-tests-1.5.2-150700.3.5.2.aarch64",
"product_id": "kubevirt-tests-1.5.2-150700.3.5.2.aarch64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-api-1.5.2-150700.3.5.2.aarch64",
"product": {
"name": "kubevirt-virt-api-1.5.2-150700.3.5.2.aarch64",
"product_id": "kubevirt-virt-api-1.5.2-150700.3.5.2.aarch64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-controller-1.5.2-150700.3.5.2.aarch64",
"product": {
"name": "kubevirt-virt-controller-1.5.2-150700.3.5.2.aarch64",
"product_id": "kubevirt-virt-controller-1.5.2-150700.3.5.2.aarch64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-exportproxy-1.5.2-150700.3.5.2.aarch64",
"product": {
"name": "kubevirt-virt-exportproxy-1.5.2-150700.3.5.2.aarch64",
"product_id": "kubevirt-virt-exportproxy-1.5.2-150700.3.5.2.aarch64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-exportserver-1.5.2-150700.3.5.2.aarch64",
"product": {
"name": "kubevirt-virt-exportserver-1.5.2-150700.3.5.2.aarch64",
"product_id": "kubevirt-virt-exportserver-1.5.2-150700.3.5.2.aarch64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-handler-1.5.2-150700.3.5.2.aarch64",
"product": {
"name": "kubevirt-virt-handler-1.5.2-150700.3.5.2.aarch64",
"product_id": "kubevirt-virt-handler-1.5.2-150700.3.5.2.aarch64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-launcher-1.5.2-150700.3.5.2.aarch64",
"product": {
"name": "kubevirt-virt-launcher-1.5.2-150700.3.5.2.aarch64",
"product_id": "kubevirt-virt-launcher-1.5.2-150700.3.5.2.aarch64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-operator-1.5.2-150700.3.5.2.aarch64",
"product": {
"name": "kubevirt-virt-operator-1.5.2-150700.3.5.2.aarch64",
"product_id": "kubevirt-virt-operator-1.5.2-150700.3.5.2.aarch64"
}
},
{
"category": "product_version",
"name": "kubevirt-virtctl-1.5.2-150700.3.5.2.aarch64",
"product": {
"name": "kubevirt-virtctl-1.5.2-150700.3.5.2.aarch64",
"product_id": "kubevirt-virtctl-1.5.2-150700.3.5.2.aarch64"
}
},
{
"category": "product_version",
"name": "obs-service-kubevirt_containers_meta-1.5.2-150700.3.5.2.aarch64",
"product": {
"name": "obs-service-kubevirt_containers_meta-1.5.2-150700.3.5.2.aarch64",
"product_id": "obs-service-kubevirt_containers_meta-1.5.2-150700.3.5.2.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kubevirt-container-disk-1.5.2-150700.3.5.2.x86_64",
"product": {
"name": "kubevirt-container-disk-1.5.2-150700.3.5.2.x86_64",
"product_id": "kubevirt-container-disk-1.5.2-150700.3.5.2.x86_64"
}
},
{
"category": "product_version",
"name": "kubevirt-manifests-1.5.2-150700.3.5.2.x86_64",
"product": {
"name": "kubevirt-manifests-1.5.2-150700.3.5.2.x86_64",
"product_id": "kubevirt-manifests-1.5.2-150700.3.5.2.x86_64"
}
},
{
"category": "product_version",
"name": "kubevirt-pr-helper-conf-1.5.2-150700.3.5.2.x86_64",
"product": {
"name": "kubevirt-pr-helper-conf-1.5.2-150700.3.5.2.x86_64",
"product_id": "kubevirt-pr-helper-conf-1.5.2-150700.3.5.2.x86_64"
}
},
{
"category": "product_version",
"name": "kubevirt-tests-1.5.2-150700.3.5.2.x86_64",
"product": {
"name": "kubevirt-tests-1.5.2-150700.3.5.2.x86_64",
"product_id": "kubevirt-tests-1.5.2-150700.3.5.2.x86_64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-api-1.5.2-150700.3.5.2.x86_64",
"product": {
"name": "kubevirt-virt-api-1.5.2-150700.3.5.2.x86_64",
"product_id": "kubevirt-virt-api-1.5.2-150700.3.5.2.x86_64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-controller-1.5.2-150700.3.5.2.x86_64",
"product": {
"name": "kubevirt-virt-controller-1.5.2-150700.3.5.2.x86_64",
"product_id": "kubevirt-virt-controller-1.5.2-150700.3.5.2.x86_64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-exportproxy-1.5.2-150700.3.5.2.x86_64",
"product": {
"name": "kubevirt-virt-exportproxy-1.5.2-150700.3.5.2.x86_64",
"product_id": "kubevirt-virt-exportproxy-1.5.2-150700.3.5.2.x86_64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-exportserver-1.5.2-150700.3.5.2.x86_64",
"product": {
"name": "kubevirt-virt-exportserver-1.5.2-150700.3.5.2.x86_64",
"product_id": "kubevirt-virt-exportserver-1.5.2-150700.3.5.2.x86_64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-handler-1.5.2-150700.3.5.2.x86_64",
"product": {
"name": "kubevirt-virt-handler-1.5.2-150700.3.5.2.x86_64",
"product_id": "kubevirt-virt-handler-1.5.2-150700.3.5.2.x86_64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-launcher-1.5.2-150700.3.5.2.x86_64",
"product": {
"name": "kubevirt-virt-launcher-1.5.2-150700.3.5.2.x86_64",
"product_id": "kubevirt-virt-launcher-1.5.2-150700.3.5.2.x86_64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-operator-1.5.2-150700.3.5.2.x86_64",
"product": {
"name": "kubevirt-virt-operator-1.5.2-150700.3.5.2.x86_64",
"product_id": "kubevirt-virt-operator-1.5.2-150700.3.5.2.x86_64"
}
},
{
"category": "product_version",
"name": "kubevirt-virtctl-1.5.2-150700.3.5.2.x86_64",
"product": {
"name": "kubevirt-virtctl-1.5.2-150700.3.5.2.x86_64",
"product_id": "kubevirt-virtctl-1.5.2-150700.3.5.2.x86_64"
}
},
{
"category": "product_version",
"name": "obs-service-kubevirt_containers_meta-1.5.2-150700.3.5.2.x86_64",
"product": {
"name": "obs-service-kubevirt_containers_meta-1.5.2-150700.3.5.2.x86_64",
"product_id": "obs-service-kubevirt_containers_meta-1.5.2-150700.3.5.2.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Containers 15 SP7",
"product": {
"name": "SUSE Linux Enterprise Module for Containers 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP7",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-containers:15:sp7"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-manifests-1.5.2-150700.3.5.2.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.5.2-150700.3.5.2.aarch64"
},
"product_reference": "kubevirt-manifests-1.5.2-150700.3.5.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-manifests-1.5.2-150700.3.5.2.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.5.2-150700.3.5.2.x86_64"
},
"product_reference": "kubevirt-manifests-1.5.2-150700.3.5.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virtctl-1.5.2-150700.3.5.2.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.5.2-150700.3.5.2.aarch64"
},
"product_reference": "kubevirt-virtctl-1.5.2-150700.3.5.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virtctl-1.5.2-150700.3.5.2.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.5.2-150700.3.5.2.x86_64"
},
"product_reference": "kubevirt-virtctl-1.5.2-150700.3.5.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45337"
}
],
"notes": [
{
"category": "general",
"text": "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.5.2-150700.3.5.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.5.2-150700.3.5.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.5.2-150700.3.5.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.5.2-150700.3.5.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45337",
"url": "https://www.suse.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "SUSE Bug 1234482 for CVE-2024-45337",
"url": "https://bugzilla.suse.com/1234482"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.5.2-150700.3.5.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.5.2-150700.3.5.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.5.2-150700.3.5.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.5.2-150700.3.5.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.5.2-150700.3.5.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.5.2-150700.3.5.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.5.2-150700.3.5.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.5.2-150700.3.5.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-31T12:34:43Z",
"details": "important"
}
],
"title": "CVE-2024-45337"
},
{
"cve": "CVE-2024-45338",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45338"
}
],
"notes": [
{
"category": "general",
"text": "An attacker can craft an input to the Parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This could cause a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.5.2-150700.3.5.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.5.2-150700.3.5.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.5.2-150700.3.5.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.5.2-150700.3.5.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45338",
"url": "https://www.suse.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "SUSE Bug 1234794 for CVE-2024-45338",
"url": "https://bugzilla.suse.com/1234794"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.5.2-150700.3.5.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.5.2-150700.3.5.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.5.2-150700.3.5.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.5.2-150700.3.5.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.5.2-150700.3.5.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.5.2-150700.3.5.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.5.2-150700.3.5.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.5.2-150700.3.5.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-31T12:34:43Z",
"details": "moderate"
}
],
"title": "CVE-2024-45338"
}
]
}
rhsa-2025:1849
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "The 1.1.1 release of Red Hat Trusted Artifact Signer OpenShift Operator. For more details see [product documentation](https://access.redhat.com/documentation/en- us/red_hat_trusted_artifact_signer/1).",
"title": "Topic"
},
{
"category": "general",
"text": "The RHTAS Operator can be used with OpenShift Container Platform 4.14, 4.15, 4.16 and 4.17.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:1849",
"url": "https://access.redhat.com/errata/RHSA-2025:1849"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1",
"url": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index",
"url": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45337",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1849.json"
}
],
"title": "Red Hat Security Advisory: RHTAS 1.1.1 - Red Hat Trusted Artifact Signer Release",
"tracking": {
"current_release_date": "2025-11-06T22:56:40+00:00",
"generator": {
"date": "2025-11-06T22:56:40+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:1849",
"initial_release_date": "2025-02-25T15:47:48+00:00",
"revision_history": [
{
"date": "2025-02-25T15:47:48+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-03-25T20:51:39+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-06T22:56:40+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Trusted Artifact Signer 1.1",
"product": {
"name": "Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:trusted_artifact_signer:1.1::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat Trusted Artifact Signer"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhtas/createctconfig-rhel9@sha256:2615696d76ff38653d5b05f6fd6fc4dad9e2269cbfcc6ea8a8e1e7b887f2e98b_amd64",
"product": {
"name": "registry.redhat.io/rhtas/createctconfig-rhel9@sha256:2615696d76ff38653d5b05f6fd6fc4dad9e2269cbfcc6ea8a8e1e7b887f2e98b_amd64",
"product_id": "registry.redhat.io/rhtas/createctconfig-rhel9@sha256:2615696d76ff38653d5b05f6fd6fc4dad9e2269cbfcc6ea8a8e1e7b887f2e98b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/createctconfig-rhel9@sha256%3A2615696d76ff38653d5b05f6fd6fc4dad9e2269cbfcc6ea8a8e1e7b887f2e98b?arch=amd64\u0026repository_url=registry.redhat.io/rhtas\u0026tag=1.1.1-1740389805"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhtas/ctlog-managectroots-rhel9@sha256:eab52da98a670f44bb74bd5612eaf274f1699a9c9ab64bd5dd96f8c340188b0c_amd64",
"product": {
"name": "registry.redhat.io/rhtas/ctlog-managectroots-rhel9@sha256:eab52da98a670f44bb74bd5612eaf274f1699a9c9ab64bd5dd96f8c340188b0c_amd64",
"product_id": "registry.redhat.io/rhtas/ctlog-managectroots-rhel9@sha256:eab52da98a670f44bb74bd5612eaf274f1699a9c9ab64bd5dd96f8c340188b0c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ctlog-managectroots-rhel9@sha256%3Aeab52da98a670f44bb74bd5612eaf274f1699a9c9ab64bd5dd96f8c340188b0c?arch=amd64\u0026repository_url=registry.redhat.io/rhtas\u0026tag=1.1.1-1740389798"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhtas/fulcio-createcerts-rhel9@sha256:ecc2df433b70ebb55942b3787293a87b280f7c734149547c7a9db85d0f1cc698_amd64",
"product": {
"name": "registry.redhat.io/rhtas/fulcio-createcerts-rhel9@sha256:ecc2df433b70ebb55942b3787293a87b280f7c734149547c7a9db85d0f1cc698_amd64",
"product_id": "registry.redhat.io/rhtas/fulcio-createcerts-rhel9@sha256:ecc2df433b70ebb55942b3787293a87b280f7c734149547c7a9db85d0f1cc698_amd64",
"product_identification_helper": {
"purl": "pkg:oci/fulcio-createcerts-rhel9@sha256%3Aecc2df433b70ebb55942b3787293a87b280f7c734149547c7a9db85d0f1cc698?arch=amd64\u0026repository_url=registry.redhat.io/rhtas\u0026tag=1.1.1-1740389831"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhtas/trillian-createdb-rhel9@sha256:2af38a2b19950b8c97d3e05b37f9dd10fa52cc5513379da2e0abc11b9e41eecd_amd64",
"product": {
"name": "registry.redhat.io/rhtas/trillian-createdb-rhel9@sha256:2af38a2b19950b8c97d3e05b37f9dd10fa52cc5513379da2e0abc11b9e41eecd_amd64",
"product_id": "registry.redhat.io/rhtas/trillian-createdb-rhel9@sha256:2af38a2b19950b8c97d3e05b37f9dd10fa52cc5513379da2e0abc11b9e41eecd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/trillian-createdb-rhel9@sha256%3A2af38a2b19950b8c97d3e05b37f9dd10fa52cc5513379da2e0abc11b9e41eecd?arch=amd64\u0026repository_url=registry.redhat.io/rhtas\u0026tag=1.1.1-1740389802"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhtas/tuf-server-rhel9@sha256:16d4ccca29c5b0adae1627f9bbda217a9a0462a4fad32c1b48cce91d400272d3_amd64",
"product": {
"name": "registry.redhat.io/rhtas/tuf-server-rhel9@sha256:16d4ccca29c5b0adae1627f9bbda217a9a0462a4fad32c1b48cce91d400272d3_amd64",
"product_id": "registry.redhat.io/rhtas/tuf-server-rhel9@sha256:16d4ccca29c5b0adae1627f9bbda217a9a0462a4fad32c1b48cce91d400272d3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/tuf-server-rhel9@sha256%3A16d4ccca29c5b0adae1627f9bbda217a9a0462a4fad32c1b48cce91d400272d3?arch=amd64\u0026repository_url=registry.redhat.io/rhtas\u0026tag=1.1.1-1740389805"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhtas/createctconfig-rhel9@sha256:2615696d76ff38653d5b05f6fd6fc4dad9e2269cbfcc6ea8a8e1e7b887f2e98b_amd64 as a component of Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/createctconfig-rhel9@sha256:2615696d76ff38653d5b05f6fd6fc4dad9e2269cbfcc6ea8a8e1e7b887f2e98b_amd64"
},
"product_reference": "registry.redhat.io/rhtas/createctconfig-rhel9@sha256:2615696d76ff38653d5b05f6fd6fc4dad9e2269cbfcc6ea8a8e1e7b887f2e98b_amd64",
"relates_to_product_reference": "Red Hat Trusted Artifact Signer 1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhtas/ctlog-managectroots-rhel9@sha256:eab52da98a670f44bb74bd5612eaf274f1699a9c9ab64bd5dd96f8c340188b0c_amd64 as a component of Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/ctlog-managectroots-rhel9@sha256:eab52da98a670f44bb74bd5612eaf274f1699a9c9ab64bd5dd96f8c340188b0c_amd64"
},
"product_reference": "registry.redhat.io/rhtas/ctlog-managectroots-rhel9@sha256:eab52da98a670f44bb74bd5612eaf274f1699a9c9ab64bd5dd96f8c340188b0c_amd64",
"relates_to_product_reference": "Red Hat Trusted Artifact Signer 1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhtas/fulcio-createcerts-rhel9@sha256:ecc2df433b70ebb55942b3787293a87b280f7c734149547c7a9db85d0f1cc698_amd64 as a component of Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/fulcio-createcerts-rhel9@sha256:ecc2df433b70ebb55942b3787293a87b280f7c734149547c7a9db85d0f1cc698_amd64"
},
"product_reference": "registry.redhat.io/rhtas/fulcio-createcerts-rhel9@sha256:ecc2df433b70ebb55942b3787293a87b280f7c734149547c7a9db85d0f1cc698_amd64",
"relates_to_product_reference": "Red Hat Trusted Artifact Signer 1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhtas/trillian-createdb-rhel9@sha256:2af38a2b19950b8c97d3e05b37f9dd10fa52cc5513379da2e0abc11b9e41eecd_amd64 as a component of Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/trillian-createdb-rhel9@sha256:2af38a2b19950b8c97d3e05b37f9dd10fa52cc5513379da2e0abc11b9e41eecd_amd64"
},
"product_reference": "registry.redhat.io/rhtas/trillian-createdb-rhel9@sha256:2af38a2b19950b8c97d3e05b37f9dd10fa52cc5513379da2e0abc11b9e41eecd_amd64",
"relates_to_product_reference": "Red Hat Trusted Artifact Signer 1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhtas/tuf-server-rhel9@sha256:16d4ccca29c5b0adae1627f9bbda217a9a0462a4fad32c1b48cce91d400272d3_amd64 as a component of Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/tuf-server-rhel9@sha256:16d4ccca29c5b0adae1627f9bbda217a9a0462a4fad32c1b48cce91d400272d3_amd64"
},
"product_reference": "registry.redhat.io/rhtas/tuf-server-rhel9@sha256:16d4ccca29c5b0adae1627f9bbda217a9a0462a4fad32c1b48cce91d400272d3_amd64",
"relates_to_product_reference": "Red Hat Trusted Artifact Signer 1.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/createctconfig-rhel9@sha256:2615696d76ff38653d5b05f6fd6fc4dad9e2269cbfcc6ea8a8e1e7b887f2e98b_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/ctlog-managectroots-rhel9@sha256:eab52da98a670f44bb74bd5612eaf274f1699a9c9ab64bd5dd96f8c340188b0c_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/fulcio-createcerts-rhel9@sha256:ecc2df433b70ebb55942b3787293a87b280f7c734149547c7a9db85d0f1cc698_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/trillian-createdb-rhel9@sha256:2af38a2b19950b8c97d3e05b37f9dd10fa52cc5513379da2e0abc11b9e41eecd_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/tuf-server-rhel9@sha256:16d4ccca29c5b0adae1627f9bbda217a9a0462a4fad32c1b48cce91d400272d3_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-25T15:47:48+00:00",
"details": "Red Hat Trusted Artifact Signer simplifies cryptographic signing and verifying of software artifacts such as container images, binaries and source code changes. It is a self-managed on-premise deployment of the [Sigstore project](https://sigstore.dev/). Platform Engineers, Software Developers and Security Professionals may use RHTAS to ensure the integrity, transparency and assurance of their organization\u0027s software supply chain. For details on using the operator, refer to [product documentation](https://access.redhat.com/documentation/en- us/red_hat_trusted_artifact_signer/1). You can find the release notes for this version of Red Hat Trusted Artifact Signer [here](https://access.redhat.com/documentation/en- us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index).",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/createctconfig-rhel9@sha256:2615696d76ff38653d5b05f6fd6fc4dad9e2269cbfcc6ea8a8e1e7b887f2e98b_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/ctlog-managectroots-rhel9@sha256:eab52da98a670f44bb74bd5612eaf274f1699a9c9ab64bd5dd96f8c340188b0c_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/fulcio-createcerts-rhel9@sha256:ecc2df433b70ebb55942b3787293a87b280f7c734149547c7a9db85d0f1cc698_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/trillian-createdb-rhel9@sha256:2af38a2b19950b8c97d3e05b37f9dd10fa52cc5513379da2e0abc11b9e41eecd_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/tuf-server-rhel9@sha256:16d4ccca29c5b0adae1627f9bbda217a9a0462a4fad32c1b48cce91d400272d3_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1849"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/createctconfig-rhel9@sha256:2615696d76ff38653d5b05f6fd6fc4dad9e2269cbfcc6ea8a8e1e7b887f2e98b_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/ctlog-managectroots-rhel9@sha256:eab52da98a670f44bb74bd5612eaf274f1699a9c9ab64bd5dd96f8c340188b0c_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/fulcio-createcerts-rhel9@sha256:ecc2df433b70ebb55942b3787293a87b280f7c734149547c7a9db85d0f1cc698_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/trillian-createdb-rhel9@sha256:2af38a2b19950b8c97d3e05b37f9dd10fa52cc5513379da2e0abc11b9e41eecd_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/tuf-server-rhel9@sha256:16d4ccca29c5b0adae1627f9bbda217a9a0462a4fad32c1b48cce91d400272d3_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/createctconfig-rhel9@sha256:2615696d76ff38653d5b05f6fd6fc4dad9e2269cbfcc6ea8a8e1e7b887f2e98b_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/ctlog-managectroots-rhel9@sha256:eab52da98a670f44bb74bd5612eaf274f1699a9c9ab64bd5dd96f8c340188b0c_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/fulcio-createcerts-rhel9@sha256:ecc2df433b70ebb55942b3787293a87b280f7c734149547c7a9db85d0f1cc698_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/trillian-createdb-rhel9@sha256:2af38a2b19950b8c97d3e05b37f9dd10fa52cc5513379da2e0abc11b9e41eecd_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/tuf-server-rhel9@sha256:16d4ccca29c5b0adae1627f9bbda217a9a0462a4fad32c1b48cce91d400272d3_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
}
]
}
rhsa-2025:0560
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat multicluster global hub 1.2.1 general\navailability and release images provide enhancements, security fixes, and updated container images.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat multicluster global hub 1.2.1 images\n\nThis advisory contains the container images for multicluster\nglobal hub. These container images provide enhancements.\n\nThis advisory contains enhancements and updates to the global hub \ncontainer images.\n\nSecurity fix(es):\n\n* golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause\nauthorization bypass in golang.org/x/crypto (CVE-2024-45337)\n* golang.org/x/net/html: Non-linear parsing of case-insensitive content in\ngolang.org/x/net/html (CVE-2024-45338)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:0560",
"url": "https://access.redhat.com/errata/RHSA-2025:0560"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0560.json"
}
],
"title": "Red Hat Security Advisory: Red Hat Multicluster GlobalHub 1.2.1 bug fixes and container updates",
"tracking": {
"current_release_date": "2025-11-07T10:52:54+00:00",
"generator": {
"date": "2025-11-07T10:52:54+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:0560",
"initial_release_date": "2025-01-21T21:22:09+00:00",
"revision_history": [
{
"date": "2025-01-21T21:22:09+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-01-21T21:22:09+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T10:52:54+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "multicluster-globalhub 1.2 for RHEL 9",
"product": {
"name": "multicluster-globalhub 1.2 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.2",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:multicluster_globalhub:1.2::el9"
}
}
}
],
"category": "product_family",
"name": "multicluster-globalhub"
},
{
"branches": [
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ae480bebb429b3b67b3b401fd48e9be2ba846492668261612ab00904353dcff7_amd64",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ae480bebb429b3b67b3b401fd48e9be2ba846492668261612ab00904353dcff7_amd64",
"product_id": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ae480bebb429b3b67b3b401fd48e9be2ba846492668261612ab00904353dcff7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-agent-rhel9@sha256:ae480bebb429b3b67b3b401fd48e9be2ba846492668261612ab00904353dcff7?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9\u0026tag=v1.2.1-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:7f85e53b5418eec0afec9441a545dcfb58e2d68954bf4715c49aa285fa77caa3_amd64",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:7f85e53b5418eec0afec9441a545dcfb58e2d68954bf4715c49aa285fa77caa3_amd64",
"product_id": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:7f85e53b5418eec0afec9441a545dcfb58e2d68954bf4715c49aa285fa77caa3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-grafana-rhel9@sha256:7f85e53b5418eec0afec9441a545dcfb58e2d68954bf4715c49aa285fa77caa3?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9\u0026tag=v1.2.1-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:9382c124b06c330569ba0b1f5dca7a5c682f093dd0a91ac355a693dc13cb420f_amd64",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:9382c124b06c330569ba0b1f5dca7a5c682f093dd0a91ac355a693dc13cb420f_amd64",
"product_id": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:9382c124b06c330569ba0b1f5dca7a5c682f093dd0a91ac355a693dc13cb420f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-manager-rhel9@sha256:9382c124b06c330569ba0b1f5dca7a5c682f093dd0a91ac355a693dc13cb420f?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9\u0026tag=v1.2.1-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:97dc40279be27a8d4acf86ad7b4e04ec95e7bb9f69b8986e819db482aa7af468_amd64",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:97dc40279be27a8d4acf86ad7b4e04ec95e7bb9f69b8986e819db482aa7af468_amd64",
"product_id": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:97dc40279be27a8d4acf86ad7b4e04ec95e7bb9f69b8986e819db482aa7af468_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-operator-bundle@sha256:97dc40279be27a8d4acf86ad7b4e04ec95e7bb9f69b8986e819db482aa7af468?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-operator-bundle\u0026tag=v1.2.1-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:6611aa44bb6520104aaea69f0c8a5e3cdd0f4278ca6e9fd0abf042b4cfc912f7_amd64",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:6611aa44bb6520104aaea69f0c8a5e3cdd0f4278ca6e9fd0abf042b4cfc912f7_amd64",
"product_id": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:6611aa44bb6520104aaea69f0c8a5e3cdd0f4278ca6e9fd0abf042b4cfc912f7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-rhel9-operator@sha256:6611aa44bb6520104aaea69f0c8a5e3cdd0f4278ca6e9fd0abf042b4cfc912f7?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator\u0026tag=v1.2.1-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:9dbc8cec0a932f8bfbe0f9c22df24371a0fe07fa721c601c25a77e835136642f_amd64",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:9dbc8cec0a932f8bfbe0f9c22df24371a0fe07fa721c601c25a77e835136642f_amd64",
"product_id": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:9dbc8cec0a932f8bfbe0f9c22df24371a0fe07fa721c601c25a77e835136642f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-postgres-exporter-rhel9@sha256:9dbc8cec0a932f8bfbe0f9c22df24371a0fe07fa721c601c25a77e835136642f?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9\u0026tag=v1.2.1-4"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:c7fd8cdb5c38d05e7d9d84c8356b900188797f383165cf04ee5e053c1c0809ca_arm64",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:c7fd8cdb5c38d05e7d9d84c8356b900188797f383165cf04ee5e053c1c0809ca_arm64",
"product_id": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:c7fd8cdb5c38d05e7d9d84c8356b900188797f383165cf04ee5e053c1c0809ca_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-agent-rhel9@sha256:c7fd8cdb5c38d05e7d9d84c8356b900188797f383165cf04ee5e053c1c0809ca?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9\u0026tag=v1.2.1-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:0306beb5aeb6765ec794ccd272a75c208ceac1443bdd8108df09e9439ddbcccd_arm64",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:0306beb5aeb6765ec794ccd272a75c208ceac1443bdd8108df09e9439ddbcccd_arm64",
"product_id": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:0306beb5aeb6765ec794ccd272a75c208ceac1443bdd8108df09e9439ddbcccd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-grafana-rhel9@sha256:0306beb5aeb6765ec794ccd272a75c208ceac1443bdd8108df09e9439ddbcccd?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9\u0026tag=v1.2.1-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:c0230497404f9c535083a5883658ab15e7663e171d72ad3b1deeea6a83b556cd_arm64",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:c0230497404f9c535083a5883658ab15e7663e171d72ad3b1deeea6a83b556cd_arm64",
"product_id": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:c0230497404f9c535083a5883658ab15e7663e171d72ad3b1deeea6a83b556cd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-manager-rhel9@sha256:c0230497404f9c535083a5883658ab15e7663e171d72ad3b1deeea6a83b556cd?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9\u0026tag=v1.2.1-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:85fafeaccf1496f1e4aed45800048ab3a8c092248e4269009be847d6e71f965e_arm64",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:85fafeaccf1496f1e4aed45800048ab3a8c092248e4269009be847d6e71f965e_arm64",
"product_id": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:85fafeaccf1496f1e4aed45800048ab3a8c092248e4269009be847d6e71f965e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-operator-bundle@sha256:85fafeaccf1496f1e4aed45800048ab3a8c092248e4269009be847d6e71f965e?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-operator-bundle\u0026tag=v1.2.1-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:d9e0cbfb380a240379589319b6445ebc3518672e8449f5f1b7cd18633191f04b_arm64",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:d9e0cbfb380a240379589319b6445ebc3518672e8449f5f1b7cd18633191f04b_arm64",
"product_id": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:d9e0cbfb380a240379589319b6445ebc3518672e8449f5f1b7cd18633191f04b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-rhel9-operator@sha256:d9e0cbfb380a240379589319b6445ebc3518672e8449f5f1b7cd18633191f04b?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator\u0026tag=v1.2.1-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:859b5f5ec4f75ccf01d8193f6605454ab962a9a5951a0a94ffd483be49dff37d_arm64",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:859b5f5ec4f75ccf01d8193f6605454ab962a9a5951a0a94ffd483be49dff37d_arm64",
"product_id": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:859b5f5ec4f75ccf01d8193f6605454ab962a9a5951a0a94ffd483be49dff37d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-postgres-exporter-rhel9@sha256:859b5f5ec4f75ccf01d8193f6605454ab962a9a5951a0a94ffd483be49dff37d?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9\u0026tag=v1.2.1-4"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:b091e25fc1d6217d72a425d0fe5cfc4c23975ae67c976777e5f0d3a892485be0_ppc64le",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:b091e25fc1d6217d72a425d0fe5cfc4c23975ae67c976777e5f0d3a892485be0_ppc64le",
"product_id": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:b091e25fc1d6217d72a425d0fe5cfc4c23975ae67c976777e5f0d3a892485be0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-agent-rhel9@sha256:b091e25fc1d6217d72a425d0fe5cfc4c23975ae67c976777e5f0d3a892485be0?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9\u0026tag=v1.2.1-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:7494ea507dc7a0a20033a90ecdae225f61dc093b1f01b0e372ef88df2a3c4d03_ppc64le",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:7494ea507dc7a0a20033a90ecdae225f61dc093b1f01b0e372ef88df2a3c4d03_ppc64le",
"product_id": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:7494ea507dc7a0a20033a90ecdae225f61dc093b1f01b0e372ef88df2a3c4d03_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-grafana-rhel9@sha256:7494ea507dc7a0a20033a90ecdae225f61dc093b1f01b0e372ef88df2a3c4d03?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9\u0026tag=v1.2.1-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:3fdd61a6d8f1116335af5264a6f4ddcb5d33aa3b9955785230cc9f63836c758a_ppc64le",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:3fdd61a6d8f1116335af5264a6f4ddcb5d33aa3b9955785230cc9f63836c758a_ppc64le",
"product_id": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:3fdd61a6d8f1116335af5264a6f4ddcb5d33aa3b9955785230cc9f63836c758a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-manager-rhel9@sha256:3fdd61a6d8f1116335af5264a6f4ddcb5d33aa3b9955785230cc9f63836c758a?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9\u0026tag=v1.2.1-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:ca9d4b3a7814190841d918f4f2baadd8d5f2ed2c5315e267355dcd0bf23051ba_ppc64le",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:ca9d4b3a7814190841d918f4f2baadd8d5f2ed2c5315e267355dcd0bf23051ba_ppc64le",
"product_id": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:ca9d4b3a7814190841d918f4f2baadd8d5f2ed2c5315e267355dcd0bf23051ba_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-operator-bundle@sha256:ca9d4b3a7814190841d918f4f2baadd8d5f2ed2c5315e267355dcd0bf23051ba?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-operator-bundle\u0026tag=v1.2.1-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:af8f113e21a3fac9ace9de73125a450c7c761442e0360830be9211ca279201c8_ppc64le",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:af8f113e21a3fac9ace9de73125a450c7c761442e0360830be9211ca279201c8_ppc64le",
"product_id": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:af8f113e21a3fac9ace9de73125a450c7c761442e0360830be9211ca279201c8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-rhel9-operator@sha256:af8f113e21a3fac9ace9de73125a450c7c761442e0360830be9211ca279201c8?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator\u0026tag=v1.2.1-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:77026e662d82ff9a493f75642589680f77eb505c356d5d9350d294a339a62706_ppc64le",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:77026e662d82ff9a493f75642589680f77eb505c356d5d9350d294a339a62706_ppc64le",
"product_id": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:77026e662d82ff9a493f75642589680f77eb505c356d5d9350d294a339a62706_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-postgres-exporter-rhel9@sha256:77026e662d82ff9a493f75642589680f77eb505c356d5d9350d294a339a62706?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9\u0026tag=v1.2.1-4"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:8e313bf539412be4180dc9f333236c9f093beda726de9355f9af2aeaa61d74f0_s390x",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:8e313bf539412be4180dc9f333236c9f093beda726de9355f9af2aeaa61d74f0_s390x",
"product_id": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:8e313bf539412be4180dc9f333236c9f093beda726de9355f9af2aeaa61d74f0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-agent-rhel9@sha256:8e313bf539412be4180dc9f333236c9f093beda726de9355f9af2aeaa61d74f0?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9\u0026tag=v1.2.1-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:47fab140b2681c8d31d78e09f226bf60979c49f7c916c187b4c4c8d5ee491d48_s390x",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:47fab140b2681c8d31d78e09f226bf60979c49f7c916c187b4c4c8d5ee491d48_s390x",
"product_id": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:47fab140b2681c8d31d78e09f226bf60979c49f7c916c187b4c4c8d5ee491d48_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-grafana-rhel9@sha256:47fab140b2681c8d31d78e09f226bf60979c49f7c916c187b4c4c8d5ee491d48?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9\u0026tag=v1.2.1-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:50438d1d81c4b11ed78c058999b2144906dcbaaaa69fd9662d79f06cc789b45e_s390x",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:50438d1d81c4b11ed78c058999b2144906dcbaaaa69fd9662d79f06cc789b45e_s390x",
"product_id": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:50438d1d81c4b11ed78c058999b2144906dcbaaaa69fd9662d79f06cc789b45e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-manager-rhel9@sha256:50438d1d81c4b11ed78c058999b2144906dcbaaaa69fd9662d79f06cc789b45e?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9\u0026tag=v1.2.1-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:060b612bab17676dfe5c94bae81e2aa5dbf67fd0037e35f01569a541ab8c7fed_s390x",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:060b612bab17676dfe5c94bae81e2aa5dbf67fd0037e35f01569a541ab8c7fed_s390x",
"product_id": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:060b612bab17676dfe5c94bae81e2aa5dbf67fd0037e35f01569a541ab8c7fed_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-operator-bundle@sha256:060b612bab17676dfe5c94bae81e2aa5dbf67fd0037e35f01569a541ab8c7fed?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-operator-bundle\u0026tag=v1.2.1-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:65ef70042ee2eb74c96afaa0a9a0a0eb38c6078b3ef824f001200c50b426ddd1_s390x",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:65ef70042ee2eb74c96afaa0a9a0a0eb38c6078b3ef824f001200c50b426ddd1_s390x",
"product_id": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:65ef70042ee2eb74c96afaa0a9a0a0eb38c6078b3ef824f001200c50b426ddd1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-rhel9-operator@sha256:65ef70042ee2eb74c96afaa0a9a0a0eb38c6078b3ef824f001200c50b426ddd1?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator\u0026tag=v1.2.1-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:33bb15a3045bbd37de5787773094ff68019a99cd0871a350c3720c3fc2eac1e4_s390x",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:33bb15a3045bbd37de5787773094ff68019a99cd0871a350c3720c3fc2eac1e4_s390x",
"product_id": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:33bb15a3045bbd37de5787773094ff68019a99cd0871a350c3720c3fc2eac1e4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-postgres-exporter-rhel9@sha256:33bb15a3045bbd37de5787773094ff68019a99cd0871a350c3720c3fc2eac1e4?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9\u0026tag=v1.2.1-4"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:8e313bf539412be4180dc9f333236c9f093beda726de9355f9af2aeaa61d74f0_s390x as a component of multicluster-globalhub 1.2 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:8e313bf539412be4180dc9f333236c9f093beda726de9355f9af2aeaa61d74f0_s390x"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:8e313bf539412be4180dc9f333236c9f093beda726de9355f9af2aeaa61d74f0_s390x",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ae480bebb429b3b67b3b401fd48e9be2ba846492668261612ab00904353dcff7_amd64 as a component of multicluster-globalhub 1.2 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ae480bebb429b3b67b3b401fd48e9be2ba846492668261612ab00904353dcff7_amd64"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ae480bebb429b3b67b3b401fd48e9be2ba846492668261612ab00904353dcff7_amd64",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:b091e25fc1d6217d72a425d0fe5cfc4c23975ae67c976777e5f0d3a892485be0_ppc64le as a component of multicluster-globalhub 1.2 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:b091e25fc1d6217d72a425d0fe5cfc4c23975ae67c976777e5f0d3a892485be0_ppc64le"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:b091e25fc1d6217d72a425d0fe5cfc4c23975ae67c976777e5f0d3a892485be0_ppc64le",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:c7fd8cdb5c38d05e7d9d84c8356b900188797f383165cf04ee5e053c1c0809ca_arm64 as a component of multicluster-globalhub 1.2 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:c7fd8cdb5c38d05e7d9d84c8356b900188797f383165cf04ee5e053c1c0809ca_arm64"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:c7fd8cdb5c38d05e7d9d84c8356b900188797f383165cf04ee5e053c1c0809ca_arm64",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:0306beb5aeb6765ec794ccd272a75c208ceac1443bdd8108df09e9439ddbcccd_arm64 as a component of multicluster-globalhub 1.2 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:0306beb5aeb6765ec794ccd272a75c208ceac1443bdd8108df09e9439ddbcccd_arm64"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:0306beb5aeb6765ec794ccd272a75c208ceac1443bdd8108df09e9439ddbcccd_arm64",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:47fab140b2681c8d31d78e09f226bf60979c49f7c916c187b4c4c8d5ee491d48_s390x as a component of multicluster-globalhub 1.2 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:47fab140b2681c8d31d78e09f226bf60979c49f7c916c187b4c4c8d5ee491d48_s390x"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:47fab140b2681c8d31d78e09f226bf60979c49f7c916c187b4c4c8d5ee491d48_s390x",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:7494ea507dc7a0a20033a90ecdae225f61dc093b1f01b0e372ef88df2a3c4d03_ppc64le as a component of multicluster-globalhub 1.2 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:7494ea507dc7a0a20033a90ecdae225f61dc093b1f01b0e372ef88df2a3c4d03_ppc64le"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:7494ea507dc7a0a20033a90ecdae225f61dc093b1f01b0e372ef88df2a3c4d03_ppc64le",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:7f85e53b5418eec0afec9441a545dcfb58e2d68954bf4715c49aa285fa77caa3_amd64 as a component of multicluster-globalhub 1.2 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:7f85e53b5418eec0afec9441a545dcfb58e2d68954bf4715c49aa285fa77caa3_amd64"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:7f85e53b5418eec0afec9441a545dcfb58e2d68954bf4715c49aa285fa77caa3_amd64",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:3fdd61a6d8f1116335af5264a6f4ddcb5d33aa3b9955785230cc9f63836c758a_ppc64le as a component of multicluster-globalhub 1.2 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:3fdd61a6d8f1116335af5264a6f4ddcb5d33aa3b9955785230cc9f63836c758a_ppc64le"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:3fdd61a6d8f1116335af5264a6f4ddcb5d33aa3b9955785230cc9f63836c758a_ppc64le",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:50438d1d81c4b11ed78c058999b2144906dcbaaaa69fd9662d79f06cc789b45e_s390x as a component of multicluster-globalhub 1.2 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:50438d1d81c4b11ed78c058999b2144906dcbaaaa69fd9662d79f06cc789b45e_s390x"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:50438d1d81c4b11ed78c058999b2144906dcbaaaa69fd9662d79f06cc789b45e_s390x",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:9382c124b06c330569ba0b1f5dca7a5c682f093dd0a91ac355a693dc13cb420f_amd64 as a component of multicluster-globalhub 1.2 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:9382c124b06c330569ba0b1f5dca7a5c682f093dd0a91ac355a693dc13cb420f_amd64"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:9382c124b06c330569ba0b1f5dca7a5c682f093dd0a91ac355a693dc13cb420f_amd64",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:c0230497404f9c535083a5883658ab15e7663e171d72ad3b1deeea6a83b556cd_arm64 as a component of multicluster-globalhub 1.2 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:c0230497404f9c535083a5883658ab15e7663e171d72ad3b1deeea6a83b556cd_arm64"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:c0230497404f9c535083a5883658ab15e7663e171d72ad3b1deeea6a83b556cd_arm64",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:060b612bab17676dfe5c94bae81e2aa5dbf67fd0037e35f01569a541ab8c7fed_s390x as a component of multicluster-globalhub 1.2 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:060b612bab17676dfe5c94bae81e2aa5dbf67fd0037e35f01569a541ab8c7fed_s390x"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:060b612bab17676dfe5c94bae81e2aa5dbf67fd0037e35f01569a541ab8c7fed_s390x",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:85fafeaccf1496f1e4aed45800048ab3a8c092248e4269009be847d6e71f965e_arm64 as a component of multicluster-globalhub 1.2 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:85fafeaccf1496f1e4aed45800048ab3a8c092248e4269009be847d6e71f965e_arm64"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:85fafeaccf1496f1e4aed45800048ab3a8c092248e4269009be847d6e71f965e_arm64",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:97dc40279be27a8d4acf86ad7b4e04ec95e7bb9f69b8986e819db482aa7af468_amd64 as a component of multicluster-globalhub 1.2 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:97dc40279be27a8d4acf86ad7b4e04ec95e7bb9f69b8986e819db482aa7af468_amd64"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:97dc40279be27a8d4acf86ad7b4e04ec95e7bb9f69b8986e819db482aa7af468_amd64",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:ca9d4b3a7814190841d918f4f2baadd8d5f2ed2c5315e267355dcd0bf23051ba_ppc64le as a component of multicluster-globalhub 1.2 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:ca9d4b3a7814190841d918f4f2baadd8d5f2ed2c5315e267355dcd0bf23051ba_ppc64le"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:ca9d4b3a7814190841d918f4f2baadd8d5f2ed2c5315e267355dcd0bf23051ba_ppc64le",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:33bb15a3045bbd37de5787773094ff68019a99cd0871a350c3720c3fc2eac1e4_s390x as a component of multicluster-globalhub 1.2 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:33bb15a3045bbd37de5787773094ff68019a99cd0871a350c3720c3fc2eac1e4_s390x"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:33bb15a3045bbd37de5787773094ff68019a99cd0871a350c3720c3fc2eac1e4_s390x",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:77026e662d82ff9a493f75642589680f77eb505c356d5d9350d294a339a62706_ppc64le as a component of multicluster-globalhub 1.2 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:77026e662d82ff9a493f75642589680f77eb505c356d5d9350d294a339a62706_ppc64le"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:77026e662d82ff9a493f75642589680f77eb505c356d5d9350d294a339a62706_ppc64le",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:859b5f5ec4f75ccf01d8193f6605454ab962a9a5951a0a94ffd483be49dff37d_arm64 as a component of multicluster-globalhub 1.2 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:859b5f5ec4f75ccf01d8193f6605454ab962a9a5951a0a94ffd483be49dff37d_arm64"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:859b5f5ec4f75ccf01d8193f6605454ab962a9a5951a0a94ffd483be49dff37d_arm64",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:9dbc8cec0a932f8bfbe0f9c22df24371a0fe07fa721c601c25a77e835136642f_amd64 as a component of multicluster-globalhub 1.2 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:9dbc8cec0a932f8bfbe0f9c22df24371a0fe07fa721c601c25a77e835136642f_amd64"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:9dbc8cec0a932f8bfbe0f9c22df24371a0fe07fa721c601c25a77e835136642f_amd64",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:65ef70042ee2eb74c96afaa0a9a0a0eb38c6078b3ef824f001200c50b426ddd1_s390x as a component of multicluster-globalhub 1.2 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:65ef70042ee2eb74c96afaa0a9a0a0eb38c6078b3ef824f001200c50b426ddd1_s390x"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:65ef70042ee2eb74c96afaa0a9a0a0eb38c6078b3ef824f001200c50b426ddd1_s390x",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:6611aa44bb6520104aaea69f0c8a5e3cdd0f4278ca6e9fd0abf042b4cfc912f7_amd64 as a component of multicluster-globalhub 1.2 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:6611aa44bb6520104aaea69f0c8a5e3cdd0f4278ca6e9fd0abf042b4cfc912f7_amd64"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:6611aa44bb6520104aaea69f0c8a5e3cdd0f4278ca6e9fd0abf042b4cfc912f7_amd64",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:af8f113e21a3fac9ace9de73125a450c7c761442e0360830be9211ca279201c8_ppc64le as a component of multicluster-globalhub 1.2 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:af8f113e21a3fac9ace9de73125a450c7c761442e0360830be9211ca279201c8_ppc64le"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:af8f113e21a3fac9ace9de73125a450c7c761442e0360830be9211ca279201c8_ppc64le",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:d9e0cbfb380a240379589319b6445ebc3518672e8449f5f1b7cd18633191f04b_arm64 as a component of multicluster-globalhub 1.2 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:d9e0cbfb380a240379589319b6445ebc3518672e8449f5f1b7cd18633191f04b_arm64"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:d9e0cbfb380a240379589319b6445ebc3518672e8449f5f1b7cd18633191f04b_arm64",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:8e313bf539412be4180dc9f333236c9f093beda726de9355f9af2aeaa61d74f0_s390x",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ae480bebb429b3b67b3b401fd48e9be2ba846492668261612ab00904353dcff7_amd64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:b091e25fc1d6217d72a425d0fe5cfc4c23975ae67c976777e5f0d3a892485be0_ppc64le",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:c7fd8cdb5c38d05e7d9d84c8356b900188797f383165cf04ee5e053c1c0809ca_arm64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:0306beb5aeb6765ec794ccd272a75c208ceac1443bdd8108df09e9439ddbcccd_arm64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:47fab140b2681c8d31d78e09f226bf60979c49f7c916c187b4c4c8d5ee491d48_s390x",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:7494ea507dc7a0a20033a90ecdae225f61dc093b1f01b0e372ef88df2a3c4d03_ppc64le",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:7f85e53b5418eec0afec9441a545dcfb58e2d68954bf4715c49aa285fa77caa3_amd64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:3fdd61a6d8f1116335af5264a6f4ddcb5d33aa3b9955785230cc9f63836c758a_ppc64le",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:50438d1d81c4b11ed78c058999b2144906dcbaaaa69fd9662d79f06cc789b45e_s390x",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:9382c124b06c330569ba0b1f5dca7a5c682f093dd0a91ac355a693dc13cb420f_amd64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:c0230497404f9c535083a5883658ab15e7663e171d72ad3b1deeea6a83b556cd_arm64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:060b612bab17676dfe5c94bae81e2aa5dbf67fd0037e35f01569a541ab8c7fed_s390x",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:85fafeaccf1496f1e4aed45800048ab3a8c092248e4269009be847d6e71f965e_arm64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:97dc40279be27a8d4acf86ad7b4e04ec95e7bb9f69b8986e819db482aa7af468_amd64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:ca9d4b3a7814190841d918f4f2baadd8d5f2ed2c5315e267355dcd0bf23051ba_ppc64le",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:33bb15a3045bbd37de5787773094ff68019a99cd0871a350c3720c3fc2eac1e4_s390x",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:77026e662d82ff9a493f75642589680f77eb505c356d5d9350d294a339a62706_ppc64le",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:859b5f5ec4f75ccf01d8193f6605454ab962a9a5951a0a94ffd483be49dff37d_arm64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:9dbc8cec0a932f8bfbe0f9c22df24371a0fe07fa721c601c25a77e835136642f_amd64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:65ef70042ee2eb74c96afaa0a9a0a0eb38c6078b3ef824f001200c50b426ddd1_s390x",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:6611aa44bb6520104aaea69f0c8a5e3cdd0f4278ca6e9fd0abf042b4cfc912f7_amd64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:af8f113e21a3fac9ace9de73125a450c7c761442e0360830be9211ca279201c8_ppc64le",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:d9e0cbfb380a240379589319b6445ebc3518672e8449f5f1b7cd18633191f04b_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-21T21:22:09+00:00",
"details": "Before applying this update, make sure all previously released erratas are\nrelevant and have been applied to your system.\n\nSee the multicluster global hub product documentation for more information:\n\nhttps://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.12/html-single/multicluster_global_hub/index",
"product_ids": [
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:8e313bf539412be4180dc9f333236c9f093beda726de9355f9af2aeaa61d74f0_s390x",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ae480bebb429b3b67b3b401fd48e9be2ba846492668261612ab00904353dcff7_amd64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:b091e25fc1d6217d72a425d0fe5cfc4c23975ae67c976777e5f0d3a892485be0_ppc64le",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:c7fd8cdb5c38d05e7d9d84c8356b900188797f383165cf04ee5e053c1c0809ca_arm64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:0306beb5aeb6765ec794ccd272a75c208ceac1443bdd8108df09e9439ddbcccd_arm64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:47fab140b2681c8d31d78e09f226bf60979c49f7c916c187b4c4c8d5ee491d48_s390x",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:7494ea507dc7a0a20033a90ecdae225f61dc093b1f01b0e372ef88df2a3c4d03_ppc64le",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:7f85e53b5418eec0afec9441a545dcfb58e2d68954bf4715c49aa285fa77caa3_amd64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:3fdd61a6d8f1116335af5264a6f4ddcb5d33aa3b9955785230cc9f63836c758a_ppc64le",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:50438d1d81c4b11ed78c058999b2144906dcbaaaa69fd9662d79f06cc789b45e_s390x",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:9382c124b06c330569ba0b1f5dca7a5c682f093dd0a91ac355a693dc13cb420f_amd64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:c0230497404f9c535083a5883658ab15e7663e171d72ad3b1deeea6a83b556cd_arm64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:060b612bab17676dfe5c94bae81e2aa5dbf67fd0037e35f01569a541ab8c7fed_s390x",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:85fafeaccf1496f1e4aed45800048ab3a8c092248e4269009be847d6e71f965e_arm64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:97dc40279be27a8d4acf86ad7b4e04ec95e7bb9f69b8986e819db482aa7af468_amd64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:ca9d4b3a7814190841d918f4f2baadd8d5f2ed2c5315e267355dcd0bf23051ba_ppc64le",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:33bb15a3045bbd37de5787773094ff68019a99cd0871a350c3720c3fc2eac1e4_s390x",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:77026e662d82ff9a493f75642589680f77eb505c356d5d9350d294a339a62706_ppc64le",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:859b5f5ec4f75ccf01d8193f6605454ab962a9a5951a0a94ffd483be49dff37d_arm64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:9dbc8cec0a932f8bfbe0f9c22df24371a0fe07fa721c601c25a77e835136642f_amd64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:65ef70042ee2eb74c96afaa0a9a0a0eb38c6078b3ef824f001200c50b426ddd1_s390x",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:6611aa44bb6520104aaea69f0c8a5e3cdd0f4278ca6e9fd0abf042b4cfc912f7_amd64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:af8f113e21a3fac9ace9de73125a450c7c761442e0360830be9211ca279201c8_ppc64le",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:d9e0cbfb380a240379589319b6445ebc3518672e8449f5f1b7cd18633191f04b_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0560"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:8e313bf539412be4180dc9f333236c9f093beda726de9355f9af2aeaa61d74f0_s390x",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ae480bebb429b3b67b3b401fd48e9be2ba846492668261612ab00904353dcff7_amd64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:b091e25fc1d6217d72a425d0fe5cfc4c23975ae67c976777e5f0d3a892485be0_ppc64le",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:c7fd8cdb5c38d05e7d9d84c8356b900188797f383165cf04ee5e053c1c0809ca_arm64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:0306beb5aeb6765ec794ccd272a75c208ceac1443bdd8108df09e9439ddbcccd_arm64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:47fab140b2681c8d31d78e09f226bf60979c49f7c916c187b4c4c8d5ee491d48_s390x",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:7494ea507dc7a0a20033a90ecdae225f61dc093b1f01b0e372ef88df2a3c4d03_ppc64le",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:7f85e53b5418eec0afec9441a545dcfb58e2d68954bf4715c49aa285fa77caa3_amd64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:3fdd61a6d8f1116335af5264a6f4ddcb5d33aa3b9955785230cc9f63836c758a_ppc64le",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:50438d1d81c4b11ed78c058999b2144906dcbaaaa69fd9662d79f06cc789b45e_s390x",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:9382c124b06c330569ba0b1f5dca7a5c682f093dd0a91ac355a693dc13cb420f_amd64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:c0230497404f9c535083a5883658ab15e7663e171d72ad3b1deeea6a83b556cd_arm64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:060b612bab17676dfe5c94bae81e2aa5dbf67fd0037e35f01569a541ab8c7fed_s390x",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:85fafeaccf1496f1e4aed45800048ab3a8c092248e4269009be847d6e71f965e_arm64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:97dc40279be27a8d4acf86ad7b4e04ec95e7bb9f69b8986e819db482aa7af468_amd64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:ca9d4b3a7814190841d918f4f2baadd8d5f2ed2c5315e267355dcd0bf23051ba_ppc64le",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:33bb15a3045bbd37de5787773094ff68019a99cd0871a350c3720c3fc2eac1e4_s390x",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:77026e662d82ff9a493f75642589680f77eb505c356d5d9350d294a339a62706_ppc64le",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:859b5f5ec4f75ccf01d8193f6605454ab962a9a5951a0a94ffd483be49dff37d_arm64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:9dbc8cec0a932f8bfbe0f9c22df24371a0fe07fa721c601c25a77e835136642f_amd64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:65ef70042ee2eb74c96afaa0a9a0a0eb38c6078b3ef824f001200c50b426ddd1_s390x",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:6611aa44bb6520104aaea69f0c8a5e3cdd0f4278ca6e9fd0abf042b4cfc912f7_amd64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:af8f113e21a3fac9ace9de73125a450c7c761442e0360830be9211ca279201c8_ppc64le",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:d9e0cbfb380a240379589319b6445ebc3518672e8449f5f1b7cd18633191f04b_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:8e313bf539412be4180dc9f333236c9f093beda726de9355f9af2aeaa61d74f0_s390x",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ae480bebb429b3b67b3b401fd48e9be2ba846492668261612ab00904353dcff7_amd64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:b091e25fc1d6217d72a425d0fe5cfc4c23975ae67c976777e5f0d3a892485be0_ppc64le",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:c7fd8cdb5c38d05e7d9d84c8356b900188797f383165cf04ee5e053c1c0809ca_arm64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:0306beb5aeb6765ec794ccd272a75c208ceac1443bdd8108df09e9439ddbcccd_arm64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:47fab140b2681c8d31d78e09f226bf60979c49f7c916c187b4c4c8d5ee491d48_s390x",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:7494ea507dc7a0a20033a90ecdae225f61dc093b1f01b0e372ef88df2a3c4d03_ppc64le",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:7f85e53b5418eec0afec9441a545dcfb58e2d68954bf4715c49aa285fa77caa3_amd64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:3fdd61a6d8f1116335af5264a6f4ddcb5d33aa3b9955785230cc9f63836c758a_ppc64le",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:50438d1d81c4b11ed78c058999b2144906dcbaaaa69fd9662d79f06cc789b45e_s390x",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:9382c124b06c330569ba0b1f5dca7a5c682f093dd0a91ac355a693dc13cb420f_amd64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:c0230497404f9c535083a5883658ab15e7663e171d72ad3b1deeea6a83b556cd_arm64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:060b612bab17676dfe5c94bae81e2aa5dbf67fd0037e35f01569a541ab8c7fed_s390x",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:85fafeaccf1496f1e4aed45800048ab3a8c092248e4269009be847d6e71f965e_arm64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:97dc40279be27a8d4acf86ad7b4e04ec95e7bb9f69b8986e819db482aa7af468_amd64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:ca9d4b3a7814190841d918f4f2baadd8d5f2ed2c5315e267355dcd0bf23051ba_ppc64le",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:33bb15a3045bbd37de5787773094ff68019a99cd0871a350c3720c3fc2eac1e4_s390x",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:77026e662d82ff9a493f75642589680f77eb505c356d5d9350d294a339a62706_ppc64le",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:859b5f5ec4f75ccf01d8193f6605454ab962a9a5951a0a94ffd483be49dff37d_arm64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:9dbc8cec0a932f8bfbe0f9c22df24371a0fe07fa721c601c25a77e835136642f_amd64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:65ef70042ee2eb74c96afaa0a9a0a0eb38c6078b3ef824f001200c50b426ddd1_s390x",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:6611aa44bb6520104aaea69f0c8a5e3cdd0f4278ca6e9fd0abf042b4cfc912f7_amd64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:af8f113e21a3fac9ace9de73125a450c7c761442e0360830be9211ca279201c8_ppc64le",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:d9e0cbfb380a240379589319b6445ebc3518672e8449f5f1b7cd18633191f04b_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:8e313bf539412be4180dc9f333236c9f093beda726de9355f9af2aeaa61d74f0_s390x",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ae480bebb429b3b67b3b401fd48e9be2ba846492668261612ab00904353dcff7_amd64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:b091e25fc1d6217d72a425d0fe5cfc4c23975ae67c976777e5f0d3a892485be0_ppc64le",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:c7fd8cdb5c38d05e7d9d84c8356b900188797f383165cf04ee5e053c1c0809ca_arm64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:0306beb5aeb6765ec794ccd272a75c208ceac1443bdd8108df09e9439ddbcccd_arm64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:47fab140b2681c8d31d78e09f226bf60979c49f7c916c187b4c4c8d5ee491d48_s390x",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:7494ea507dc7a0a20033a90ecdae225f61dc093b1f01b0e372ef88df2a3c4d03_ppc64le",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:7f85e53b5418eec0afec9441a545dcfb58e2d68954bf4715c49aa285fa77caa3_amd64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:3fdd61a6d8f1116335af5264a6f4ddcb5d33aa3b9955785230cc9f63836c758a_ppc64le",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:50438d1d81c4b11ed78c058999b2144906dcbaaaa69fd9662d79f06cc789b45e_s390x",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:9382c124b06c330569ba0b1f5dca7a5c682f093dd0a91ac355a693dc13cb420f_amd64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:c0230497404f9c535083a5883658ab15e7663e171d72ad3b1deeea6a83b556cd_arm64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:060b612bab17676dfe5c94bae81e2aa5dbf67fd0037e35f01569a541ab8c7fed_s390x",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:85fafeaccf1496f1e4aed45800048ab3a8c092248e4269009be847d6e71f965e_arm64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:97dc40279be27a8d4acf86ad7b4e04ec95e7bb9f69b8986e819db482aa7af468_amd64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:ca9d4b3a7814190841d918f4f2baadd8d5f2ed2c5315e267355dcd0bf23051ba_ppc64le",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:33bb15a3045bbd37de5787773094ff68019a99cd0871a350c3720c3fc2eac1e4_s390x",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:77026e662d82ff9a493f75642589680f77eb505c356d5d9350d294a339a62706_ppc64le",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:859b5f5ec4f75ccf01d8193f6605454ab962a9a5951a0a94ffd483be49dff37d_arm64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:9dbc8cec0a932f8bfbe0f9c22df24371a0fe07fa721c601c25a77e835136642f_amd64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:65ef70042ee2eb74c96afaa0a9a0a0eb38c6078b3ef824f001200c50b426ddd1_s390x",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:6611aa44bb6520104aaea69f0c8a5e3cdd0f4278ca6e9fd0abf042b4cfc912f7_amd64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:af8f113e21a3fac9ace9de73125a450c7c761442e0360830be9211ca279201c8_ppc64le",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:d9e0cbfb380a240379589319b6445ebc3518672e8449f5f1b7cd18633191f04b_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-21T21:22:09+00:00",
"details": "Before applying this update, make sure all previously released erratas are\nrelevant and have been applied to your system.\n\nSee the multicluster global hub product documentation for more information:\n\nhttps://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.12/html-single/multicluster_global_hub/index",
"product_ids": [
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:8e313bf539412be4180dc9f333236c9f093beda726de9355f9af2aeaa61d74f0_s390x",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ae480bebb429b3b67b3b401fd48e9be2ba846492668261612ab00904353dcff7_amd64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:b091e25fc1d6217d72a425d0fe5cfc4c23975ae67c976777e5f0d3a892485be0_ppc64le",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:c7fd8cdb5c38d05e7d9d84c8356b900188797f383165cf04ee5e053c1c0809ca_arm64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:0306beb5aeb6765ec794ccd272a75c208ceac1443bdd8108df09e9439ddbcccd_arm64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:47fab140b2681c8d31d78e09f226bf60979c49f7c916c187b4c4c8d5ee491d48_s390x",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:7494ea507dc7a0a20033a90ecdae225f61dc093b1f01b0e372ef88df2a3c4d03_ppc64le",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:7f85e53b5418eec0afec9441a545dcfb58e2d68954bf4715c49aa285fa77caa3_amd64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:3fdd61a6d8f1116335af5264a6f4ddcb5d33aa3b9955785230cc9f63836c758a_ppc64le",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:50438d1d81c4b11ed78c058999b2144906dcbaaaa69fd9662d79f06cc789b45e_s390x",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:9382c124b06c330569ba0b1f5dca7a5c682f093dd0a91ac355a693dc13cb420f_amd64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:c0230497404f9c535083a5883658ab15e7663e171d72ad3b1deeea6a83b556cd_arm64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:060b612bab17676dfe5c94bae81e2aa5dbf67fd0037e35f01569a541ab8c7fed_s390x",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:85fafeaccf1496f1e4aed45800048ab3a8c092248e4269009be847d6e71f965e_arm64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:97dc40279be27a8d4acf86ad7b4e04ec95e7bb9f69b8986e819db482aa7af468_amd64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:ca9d4b3a7814190841d918f4f2baadd8d5f2ed2c5315e267355dcd0bf23051ba_ppc64le",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:33bb15a3045bbd37de5787773094ff68019a99cd0871a350c3720c3fc2eac1e4_s390x",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:77026e662d82ff9a493f75642589680f77eb505c356d5d9350d294a339a62706_ppc64le",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:859b5f5ec4f75ccf01d8193f6605454ab962a9a5951a0a94ffd483be49dff37d_arm64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:9dbc8cec0a932f8bfbe0f9c22df24371a0fe07fa721c601c25a77e835136642f_amd64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:65ef70042ee2eb74c96afaa0a9a0a0eb38c6078b3ef824f001200c50b426ddd1_s390x",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:6611aa44bb6520104aaea69f0c8a5e3cdd0f4278ca6e9fd0abf042b4cfc912f7_amd64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:af8f113e21a3fac9ace9de73125a450c7c761442e0360830be9211ca279201c8_ppc64le",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:d9e0cbfb380a240379589319b6445ebc3518672e8449f5f1b7cd18633191f04b_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0560"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:8e313bf539412be4180dc9f333236c9f093beda726de9355f9af2aeaa61d74f0_s390x",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ae480bebb429b3b67b3b401fd48e9be2ba846492668261612ab00904353dcff7_amd64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:b091e25fc1d6217d72a425d0fe5cfc4c23975ae67c976777e5f0d3a892485be0_ppc64le",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:c7fd8cdb5c38d05e7d9d84c8356b900188797f383165cf04ee5e053c1c0809ca_arm64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:0306beb5aeb6765ec794ccd272a75c208ceac1443bdd8108df09e9439ddbcccd_arm64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:47fab140b2681c8d31d78e09f226bf60979c49f7c916c187b4c4c8d5ee491d48_s390x",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:7494ea507dc7a0a20033a90ecdae225f61dc093b1f01b0e372ef88df2a3c4d03_ppc64le",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:7f85e53b5418eec0afec9441a545dcfb58e2d68954bf4715c49aa285fa77caa3_amd64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:3fdd61a6d8f1116335af5264a6f4ddcb5d33aa3b9955785230cc9f63836c758a_ppc64le",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:50438d1d81c4b11ed78c058999b2144906dcbaaaa69fd9662d79f06cc789b45e_s390x",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:9382c124b06c330569ba0b1f5dca7a5c682f093dd0a91ac355a693dc13cb420f_amd64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:c0230497404f9c535083a5883658ab15e7663e171d72ad3b1deeea6a83b556cd_arm64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:060b612bab17676dfe5c94bae81e2aa5dbf67fd0037e35f01569a541ab8c7fed_s390x",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:85fafeaccf1496f1e4aed45800048ab3a8c092248e4269009be847d6e71f965e_arm64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:97dc40279be27a8d4acf86ad7b4e04ec95e7bb9f69b8986e819db482aa7af468_amd64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:ca9d4b3a7814190841d918f4f2baadd8d5f2ed2c5315e267355dcd0bf23051ba_ppc64le",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:33bb15a3045bbd37de5787773094ff68019a99cd0871a350c3720c3fc2eac1e4_s390x",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:77026e662d82ff9a493f75642589680f77eb505c356d5d9350d294a339a62706_ppc64le",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:859b5f5ec4f75ccf01d8193f6605454ab962a9a5951a0a94ffd483be49dff37d_arm64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:9dbc8cec0a932f8bfbe0f9c22df24371a0fe07fa721c601c25a77e835136642f_amd64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:65ef70042ee2eb74c96afaa0a9a0a0eb38c6078b3ef824f001200c50b426ddd1_s390x",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:6611aa44bb6520104aaea69f0c8a5e3cdd0f4278ca6e9fd0abf042b4cfc912f7_amd64",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:af8f113e21a3fac9ace9de73125a450c7c761442e0360830be9211ca279201c8_ppc64le",
"9Base-multicluster-globalhub-1.2:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:d9e0cbfb380a240379589319b6445ebc3518672e8449f5f1b7cd18633191f04b_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
}
]
}
rhsa-2025:0851
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat Advanced Cluster Management for Kubernetes 2.12.2 General\nAvailability release images, which provide enhancements, bug fixes, security updates, and updated container images.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat Advanced Cluster Management for Kubernetes 2.12.2 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability engineers face as they work across a range of public and\nprivate cloud environments. Clusters and applications are all visible and\nmanaged from a single console\u2014with security policy built in.\n\nThis advisory contains the container images for Red Hat Advanced Cluster\nManagement for Kubernetes, which fix several bugs. See the following\nRelease Notes documentation, which will be updated shortly for this\nrelease, for additional details about this release:\n\nhttps://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.12/html/release_notes/\n\nSecurity fix(es):\n\n* nanoid: nanoid mishandles non-integer values (CVE-2024-55565)\n* golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html (CVE-2024-45338)\n* golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto (CVE-2024-45337)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:0851",
"url": "https://access.redhat.com/errata/RHSA-2025:0851"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.12/html/release_notes/",
"url": "https://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.12/html/release_notes/"
},
{
"category": "external",
"summary": "2331063",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331063"
},
{
"category": "external",
"summary": "2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "ACM-15056",
"url": "https://issues.redhat.com/browse/ACM-15056"
},
{
"category": "external",
"summary": "ACM-15394",
"url": "https://issues.redhat.com/browse/ACM-15394"
},
{
"category": "external",
"summary": "ACM-15525",
"url": "https://issues.redhat.com/browse/ACM-15525"
},
{
"category": "external",
"summary": "ACM-16019",
"url": "https://issues.redhat.com/browse/ACM-16019"
},
{
"category": "external",
"summary": "ACM-16211",
"url": "https://issues.redhat.com/browse/ACM-16211"
},
{
"category": "external",
"summary": "ACM-16517",
"url": "https://issues.redhat.com/browse/ACM-16517"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0851.json"
}
],
"title": "Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.12.2 security and bug fix updates",
"tracking": {
"current_release_date": "2025-11-07T16:34:22+00:00",
"generator": {
"date": "2025-11-07T16:34:22+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:0851",
"initial_release_date": "2025-01-30T21:30:22+00:00",
"revision_history": [
{
"date": "2025-01-30T21:30:22+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-01-30T21:30:22+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T16:34:22+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product": {
"name": "Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:acm:2.12::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat ACM"
},
{
"branches": [
{
"category": "product_version",
"name": "rhacm2/acm-cli-rhel9@sha256:6d6506966ef91f1fc28cb31415a3198c11c9131948973923dec354a6aff80b79_ppc64le",
"product": {
"name": "rhacm2/acm-cli-rhel9@sha256:6d6506966ef91f1fc28cb31415a3198c11c9131948973923dec354a6aff80b79_ppc64le",
"product_id": "rhacm2/acm-cli-rhel9@sha256:6d6506966ef91f1fc28cb31415a3198c11c9131948973923dec354a6aff80b79_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-cli-rhel9@sha256:6d6506966ef91f1fc28cb31415a3198c11c9131948973923dec354a6aff80b79?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-cli-rhel9\u0026tag=v2.12.2-7"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-cluster-permission-rhel9@sha256:5b29efce8fb958632ce3f54e45739b2a7d5ba8f5bc500a793e14250b5fcb6a5d_ppc64le",
"product": {
"name": "rhacm2/acm-cluster-permission-rhel9@sha256:5b29efce8fb958632ce3f54e45739b2a7d5ba8f5bc500a793e14250b5fcb6a5d_ppc64le",
"product_id": "rhacm2/acm-cluster-permission-rhel9@sha256:5b29efce8fb958632ce3f54e45739b2a7d5ba8f5bc500a793e14250b5fcb6a5d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-cluster-permission-rhel9@sha256:5b29efce8fb958632ce3f54e45739b2a7d5ba8f5bc500a793e14250b5fcb6a5d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-permission-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:b4fb429927127313d79878b77a9452bb9a9e73768e44ef563dd49f0b92a87dad_ppc64le",
"product": {
"name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:b4fb429927127313d79878b77a9452bb9a9e73768e44ef563dd49f0b92a87dad_ppc64le",
"product_id": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:b4fb429927127313d79878b77a9452bb9a9e73768e44ef563dd49f0b92a87dad_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-addon-controller-rhel9@sha256:b4fb429927127313d79878b77a9452bb9a9e73768e44ef563dd49f0b92a87dad?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9\u0026tag=v2.12.2-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:e9f52d4ef4af3ca02d7bc41d87560375513d00b8a3aab01f750f39aecf5da92e_ppc64le",
"product": {
"name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:e9f52d4ef4af3ca02d7bc41d87560375513d00b8a3aab01f750f39aecf5da92e_ppc64le",
"product_id": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:e9f52d4ef4af3ca02d7bc41d87560375513d00b8a3aab01f750f39aecf5da92e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-framework-addon-rhel9@sha256:e9f52d4ef4af3ca02d7bc41d87560375513d00b8a3aab01f750f39aecf5da92e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9\u0026tag=v2.12.2-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-grafana-rhel9@sha256:8858972bda751d9d8f34ed403fd1b74ab16298c02e62350cc84ee34b75fafcfc_ppc64le",
"product": {
"name": "rhacm2/acm-grafana-rhel9@sha256:8858972bda751d9d8f34ed403fd1b74ab16298c02e62350cc84ee34b75fafcfc_ppc64le",
"product_id": "rhacm2/acm-grafana-rhel9@sha256:8858972bda751d9d8f34ed403fd1b74ab16298c02e62350cc84ee34b75fafcfc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-grafana-rhel9@sha256:8858972bda751d9d8f34ed403fd1b74ab16298c02e62350cc84ee34b75fafcfc?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel9\u0026tag=v2.12.2-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-multicluster-observability-addon-rhel9@sha256:88e5b586b04c2b24190ad3cfb4777900cdf39f3be736c4716813519971b13b33_ppc64le",
"product": {
"name": "rhacm2/acm-multicluster-observability-addon-rhel9@sha256:88e5b586b04c2b24190ad3cfb4777900cdf39f3be736c4716813519971b13b33_ppc64le",
"product_id": "rhacm2/acm-multicluster-observability-addon-rhel9@sha256:88e5b586b04c2b24190ad3cfb4777900cdf39f3be736c4716813519971b13b33_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-multicluster-observability-addon-rhel9@sha256:88e5b586b04c2b24190ad3cfb4777900cdf39f3be736c4716813519971b13b33?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9\u0026tag=v2.12.2-8"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-must-gather-rhel9@sha256:16b525aef72ebea4ba75fa98be635cab32aed02d258d047b791f5a5b5ff7e1a6_ppc64le",
"product": {
"name": "rhacm2/acm-must-gather-rhel9@sha256:16b525aef72ebea4ba75fa98be635cab32aed02d258d047b791f5a5b5ff7e1a6_ppc64le",
"product_id": "rhacm2/acm-must-gather-rhel9@sha256:16b525aef72ebea4ba75fa98be635cab32aed02d258d047b791f5a5b5ff7e1a6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-must-gather-rhel9@sha256:16b525aef72ebea4ba75fa98be635cab32aed02d258d047b791f5a5b5ff7e1a6?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel9\u0026tag=v2.12.2-9"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-operator-bundle@sha256:2fca102b61b126989d18d3e62185825d38ada39e74d9a6fcd425fe16e51cbf5b_ppc64le",
"product": {
"name": "rhacm2/acm-operator-bundle@sha256:2fca102b61b126989d18d3e62185825d38ada39e74d9a6fcd425fe16e51cbf5b_ppc64le",
"product_id": "rhacm2/acm-operator-bundle@sha256:2fca102b61b126989d18d3e62185825d38ada39e74d9a6fcd425fe16e51cbf5b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-operator-bundle@sha256:2fca102b61b126989d18d3e62185825d38ada39e74d9a6fcd425fe16e51cbf5b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.12.2-16"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5d3e64ff884b756161871dadf8333f2618ba86d6092e8e2ac4b221d7b3dc10be_ppc64le",
"product": {
"name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5d3e64ff884b756161871dadf8333f2618ba86d6092e8e2ac4b221d7b3dc10be_ppc64le",
"product_id": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5d3e64ff884b756161871dadf8333f2618ba86d6092e8e2ac4b221d7b3dc10be_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-config-reloader-rhel9@sha256:5d3e64ff884b756161871dadf8333f2618ba86d6092e8e2ac4b221d7b3dc10be?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-prometheus-rhel9@sha256:ec5b0ece89538a90b95908b54ae9afe4ba4e4b1053d5cac3f1abbb0eee2441f1_ppc64le",
"product": {
"name": "rhacm2/acm-prometheus-rhel9@sha256:ec5b0ece89538a90b95908b54ae9afe4ba4e4b1053d5cac3f1abbb0eee2441f1_ppc64le",
"product_id": "rhacm2/acm-prometheus-rhel9@sha256:ec5b0ece89538a90b95908b54ae9afe4ba4e4b1053d5cac3f1abbb0eee2441f1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-rhel9@sha256:ec5b0ece89538a90b95908b54ae9afe4ba4e4b1053d5cac3f1abbb0eee2441f1?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-indexer-rhel9@sha256:6ee4dc54519372410fbf1713474e7b3757848e900659ba2d65d6a2e54ab6c5f8_ppc64le",
"product": {
"name": "rhacm2/acm-search-indexer-rhel9@sha256:6ee4dc54519372410fbf1713474e7b3757848e900659ba2d65d6a2e54ab6c5f8_ppc64le",
"product_id": "rhacm2/acm-search-indexer-rhel9@sha256:6ee4dc54519372410fbf1713474e7b3757848e900659ba2d65d6a2e54ab6c5f8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-indexer-rhel9@sha256:6ee4dc54519372410fbf1713474e7b3757848e900659ba2d65d6a2e54ab6c5f8?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel9\u0026tag=v2.12.2-8"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-v2-api-rhel9@sha256:2f95e7b723f64810721de92d2013bdb99a0f463f04d0bf28c58ece8de1f0c4a5_ppc64le",
"product": {
"name": "rhacm2/acm-search-v2-api-rhel9@sha256:2f95e7b723f64810721de92d2013bdb99a0f463f04d0bf28c58ece8de1f0c4a5_ppc64le",
"product_id": "rhacm2/acm-search-v2-api-rhel9@sha256:2f95e7b723f64810721de92d2013bdb99a0f463f04d0bf28c58ece8de1f0c4a5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-api-rhel9@sha256:2f95e7b723f64810721de92d2013bdb99a0f463f04d0bf28c58ece8de1f0c4a5?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel9\u0026tag=v2.12.2-8"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-v2-rhel9@sha256:c50d938152bae7445bf9258091e526b56839b140cfc217d8460649669fb6dc9f_ppc64le",
"product": {
"name": "rhacm2/acm-search-v2-rhel9@sha256:c50d938152bae7445bf9258091e526b56839b140cfc217d8460649669fb6dc9f_ppc64le",
"product_id": "rhacm2/acm-search-v2-rhel9@sha256:c50d938152bae7445bf9258091e526b56839b140cfc217d8460649669fb6dc9f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-rhel9@sha256:c50d938152bae7445bf9258091e526b56839b140cfc217d8460649669fb6dc9f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel9\u0026tag=v2.12.2-7"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-siteconfig-rhel9@sha256:7cd3fd103edd929971241d205a2123b2e7f8007970c2fbaa6937c09ae2370c49_ppc64le",
"product": {
"name": "rhacm2/acm-siteconfig-rhel9@sha256:7cd3fd103edd929971241d205a2123b2e7f8007970c2fbaa6937c09ae2370c49_ppc64le",
"product_id": "rhacm2/acm-siteconfig-rhel9@sha256:7cd3fd103edd929971241d205a2123b2e7f8007970c2fbaa6937c09ae2370c49_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-siteconfig-rhel9@sha256:7cd3fd103edd929971241d205a2123b2e7f8007970c2fbaa6937c09ae2370c49?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-siteconfig-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:43100d36591519a97df5a91c8db689be926aa8089467ec1cbb881ce62d43dfd3_ppc64le",
"product": {
"name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:43100d36591519a97df5a91c8db689be926aa8089467ec1cbb881ce62d43dfd3_ppc64le",
"product_id": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:43100d36591519a97df5a91c8db689be926aa8089467ec1cbb881ce62d43dfd3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-volsync-addon-controller-rhel9@sha256:43100d36591519a97df5a91c8db689be926aa8089467ec1cbb881ce62d43dfd3?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9\u0026tag=v2.12.2-7"
}
}
},
{
"category": "product_version",
"name": "rhacm2/cert-policy-controller-rhel9@sha256:bb815c4d05317d16ff96d6554c05f19c4da31c281c5bdb9e0e22be14a91954e9_ppc64le",
"product": {
"name": "rhacm2/cert-policy-controller-rhel9@sha256:bb815c4d05317d16ff96d6554c05f19c4da31c281c5bdb9e0e22be14a91954e9_ppc64le",
"product_id": "rhacm2/cert-policy-controller-rhel9@sha256:bb815c4d05317d16ff96d6554c05f19c4da31c281c5bdb9e0e22be14a91954e9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cert-policy-controller-rhel9@sha256:bb815c4d05317d16ff96d6554c05f19c4da31c281c5bdb9e0e22be14a91954e9?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel9\u0026tag=v2.12.2-7"
}
}
},
{
"category": "product_version",
"name": "rhacm2/cluster-backup-rhel9-operator@sha256:acf9e0ad2bfeef08e3f0613555bfcba778f5ea640f8feb18399d9a569b38348c_ppc64le",
"product": {
"name": "rhacm2/cluster-backup-rhel9-operator@sha256:acf9e0ad2bfeef08e3f0613555bfcba778f5ea640f8feb18399d9a569b38348c_ppc64le",
"product_id": "rhacm2/cluster-backup-rhel9-operator@sha256:acf9e0ad2bfeef08e3f0613555bfcba778f5ea640f8feb18399d9a569b38348c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-backup-rhel9-operator@sha256:acf9e0ad2bfeef08e3f0613555bfcba778f5ea640f8feb18399d9a569b38348c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel9-operator\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/config-policy-controller-rhel9@sha256:481df173015ff3bd6482d3a0543ec4dfae1115cf2442f82ff4a490888df11388_ppc64le",
"product": {
"name": "rhacm2/config-policy-controller-rhel9@sha256:481df173015ff3bd6482d3a0543ec4dfae1115cf2442f82ff4a490888df11388_ppc64le",
"product_id": "rhacm2/config-policy-controller-rhel9@sha256:481df173015ff3bd6482d3a0543ec4dfae1115cf2442f82ff4a490888df11388_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/config-policy-controller-rhel9@sha256:481df173015ff3bd6482d3a0543ec4dfae1115cf2442f82ff4a490888df11388?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel9\u0026tag=v2.12.2-7"
}
}
},
{
"category": "product_version",
"name": "rhacm2/console-rhel9@sha256:edf30af9fdfddb3d84afe0b16a6cc9ff7497329c3993af2aac5211776f0667d5_ppc64le",
"product": {
"name": "rhacm2/console-rhel9@sha256:edf30af9fdfddb3d84afe0b16a6cc9ff7497329c3993af2aac5211776f0667d5_ppc64le",
"product_id": "rhacm2/console-rhel9@sha256:edf30af9fdfddb3d84afe0b16a6cc9ff7497329c3993af2aac5211776f0667d5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/console-rhel9@sha256:edf30af9fdfddb3d84afe0b16a6cc9ff7497329c3993af2aac5211776f0667d5?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/console-rhel9\u0026tag=v2.12.2-9"
}
}
},
{
"category": "product_version",
"name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:1dcb04ab630b1c9f60b7cc57033afbeea33b8ed341a7f02648f0ae50a360815c_ppc64le",
"product": {
"name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:1dcb04ab630b1c9f60b7cc57033afbeea33b8ed341a7f02648f0ae50a360815c_ppc64le",
"product_id": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:1dcb04ab630b1c9f60b7cc57033afbeea33b8ed341a7f02648f0ae50a360815c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/endpoint-monitoring-rhel9-operator@sha256:1dcb04ab630b1c9f60b7cc57033afbeea33b8ed341a7f02648f0ae50a360815c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator\u0026tag=v2.12.2-8"
}
}
},
{
"category": "product_version",
"name": "rhacm2/governance-policy-propagator-rhel9@sha256:095375bb5a3ddd5bd47f92990455ac3a4fa7e73ae1707ebf09e6ebc9b2789f5c_ppc64le",
"product": {
"name": "rhacm2/governance-policy-propagator-rhel9@sha256:095375bb5a3ddd5bd47f92990455ac3a4fa7e73ae1707ebf09e6ebc9b2789f5c_ppc64le",
"product_id": "rhacm2/governance-policy-propagator-rhel9@sha256:095375bb5a3ddd5bd47f92990455ac3a4fa7e73ae1707ebf09e6ebc9b2789f5c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/governance-policy-propagator-rhel9@sha256:095375bb5a3ddd5bd47f92990455ac3a4fa7e73ae1707ebf09e6ebc9b2789f5c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel9\u0026tag=v2.12.2-7"
}
}
},
{
"category": "product_version",
"name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:50876ba726486e804f34e407ad77a2dce71711cbd205d7ea80702248d7d8aedc_ppc64le",
"product": {
"name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:50876ba726486e804f34e407ad77a2dce71711cbd205d7ea80702248d7d8aedc_ppc64le",
"product_id": "rhacm2/grafana-dashboard-loader-rhel9@sha256:50876ba726486e804f34e407ad77a2dce71711cbd205d7ea80702248d7d8aedc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/grafana-dashboard-loader-rhel9@sha256:50876ba726486e804f34e407ad77a2dce71711cbd205d7ea80702248d7d8aedc?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9\u0026tag=v2.12.2-8"
}
}
},
{
"category": "product_version",
"name": "rhacm2/insights-client-rhel9@sha256:5da95a938f54dbe1dbaf0d102db7da9ad17a2782bc953015ffba5eb11704d5d8_ppc64le",
"product": {
"name": "rhacm2/insights-client-rhel9@sha256:5da95a938f54dbe1dbaf0d102db7da9ad17a2782bc953015ffba5eb11704d5d8_ppc64le",
"product_id": "rhacm2/insights-client-rhel9@sha256:5da95a938f54dbe1dbaf0d102db7da9ad17a2782bc953015ffba5eb11704d5d8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/insights-client-rhel9@sha256:5da95a938f54dbe1dbaf0d102db7da9ad17a2782bc953015ffba5eb11704d5d8?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/insights-metrics-rhel9@sha256:187008c2e959d1969cfc61a6bfed84c9fb3724efbfcc45a80157d4f8071753d8_ppc64le",
"product": {
"name": "rhacm2/insights-metrics-rhel9@sha256:187008c2e959d1969cfc61a6bfed84c9fb3724efbfcc45a80157d4f8071753d8_ppc64le",
"product_id": "rhacm2/insights-metrics-rhel9@sha256:187008c2e959d1969cfc61a6bfed84c9fb3724efbfcc45a80157d4f8071753d8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/insights-metrics-rhel9@sha256:187008c2e959d1969cfc61a6bfed84c9fb3724efbfcc45a80157d4f8071753d8?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel9\u0026tag=v2.12.2-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:8df81a204a2e6a2b18897f96beb4e2a524de382dbd3c752b3d5dab7df82101b3_ppc64le",
"product": {
"name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:8df81a204a2e6a2b18897f96beb4e2a524de382dbd3c752b3d5dab7df82101b3_ppc64le",
"product_id": "rhacm2/klusterlet-addon-controller-rhel9@sha256:8df81a204a2e6a2b18897f96beb4e2a524de382dbd3c752b3d5dab7df82101b3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/klusterlet-addon-controller-rhel9@sha256:8df81a204a2e6a2b18897f96beb4e2a524de382dbd3c752b3d5dab7df82101b3?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9\u0026tag=v2.12.2-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/kube-rbac-proxy-rhel9@sha256:4a420b487c0a4a118012e1ae0b16183635965d3e12789970a90862f67ddfd0f0_ppc64le",
"product": {
"name": "rhacm2/kube-rbac-proxy-rhel9@sha256:4a420b487c0a4a118012e1ae0b16183635965d3e12789970a90862f67ddfd0f0_ppc64le",
"product_id": "rhacm2/kube-rbac-proxy-rhel9@sha256:4a420b487c0a4a118012e1ae0b16183635965d3e12789970a90862f67ddfd0f0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-rhel9@sha256:4a420b487c0a4a118012e1ae0b16183635965d3e12789970a90862f67ddfd0f0?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/kube-state-metrics-rhel9@sha256:f0f0cf33493ccd1635f1cab8fd61c18335b458d56d517a6db131ae527d65a83a_ppc64le",
"product": {
"name": "rhacm2/kube-state-metrics-rhel9@sha256:f0f0cf33493ccd1635f1cab8fd61c18335b458d56d517a6db131ae527d65a83a_ppc64le",
"product_id": "rhacm2/kube-state-metrics-rhel9@sha256:f0f0cf33493ccd1635f1cab8fd61c18335b458d56d517a6db131ae527d65a83a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-state-metrics-rhel9@sha256:f0f0cf33493ccd1635f1cab8fd61c18335b458d56d517a6db131ae527d65a83a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/memcached-rhel9@sha256:b035883afc1ab9d20db8fbae50b691183cf37cdff25e9159957c5ad497f6a301_ppc64le",
"product": {
"name": "rhacm2/memcached-rhel9@sha256:b035883afc1ab9d20db8fbae50b691183cf37cdff25e9159957c5ad497f6a301_ppc64le",
"product_id": "rhacm2/memcached-rhel9@sha256:b035883afc1ab9d20db8fbae50b691183cf37cdff25e9159957c5ad497f6a301_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/memcached-rhel9@sha256:b035883afc1ab9d20db8fbae50b691183cf37cdff25e9159957c5ad497f6a301?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel9\u0026tag=v2.12.2-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/memcached-exporter-rhel9@sha256:e77fafc273169e41b7430f9831cbf9dfba3fe8c1c539fb4a748f7b6e617bc8cf_ppc64le",
"product": {
"name": "rhacm2/memcached-exporter-rhel9@sha256:e77fafc273169e41b7430f9831cbf9dfba3fe8c1c539fb4a748f7b6e617bc8cf_ppc64le",
"product_id": "rhacm2/memcached-exporter-rhel9@sha256:e77fafc273169e41b7430f9831cbf9dfba3fe8c1c539fb4a748f7b6e617bc8cf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/memcached-exporter-rhel9@sha256:e77fafc273169e41b7430f9831cbf9dfba3fe8c1c539fb4a748f7b6e617bc8cf?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/metrics-collector-rhel9@sha256:12516d26d955ab81c17d3f478d6bde9f2a450d88fec51582728b1e5657aa64de_ppc64le",
"product": {
"name": "rhacm2/metrics-collector-rhel9@sha256:12516d26d955ab81c17d3f478d6bde9f2a450d88fec51582728b1e5657aa64de_ppc64le",
"product_id": "rhacm2/metrics-collector-rhel9@sha256:12516d26d955ab81c17d3f478d6bde9f2a450d88fec51582728b1e5657aa64de_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/metrics-collector-rhel9@sha256:12516d26d955ab81c17d3f478d6bde9f2a450d88fec51582728b1e5657aa64de?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel9\u0026tag=v2.12.2-8"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicloud-integrations-rhel9@sha256:247853d118f5d973facd63554cf5f9802a0f006b8596efee8b119f88c3f42e50_ppc64le",
"product": {
"name": "rhacm2/multicloud-integrations-rhel9@sha256:247853d118f5d973facd63554cf5f9802a0f006b8596efee8b119f88c3f42e50_ppc64le",
"product_id": "rhacm2/multicloud-integrations-rhel9@sha256:247853d118f5d973facd63554cf5f9802a0f006b8596efee8b119f88c3f42e50_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-integrations-rhel9@sha256:247853d118f5d973facd63554cf5f9802a0f006b8596efee8b119f88c3f42e50?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multiclusterhub-rhel9@sha256:d0a998e05915b3902b57cbdcb16dbdfcf9b0025f3019dbf69545b29e0c74531d_ppc64le",
"product": {
"name": "rhacm2/multiclusterhub-rhel9@sha256:d0a998e05915b3902b57cbdcb16dbdfcf9b0025f3019dbf69545b29e0c74531d_ppc64le",
"product_id": "rhacm2/multiclusterhub-rhel9@sha256:d0a998e05915b3902b57cbdcb16dbdfcf9b0025f3019dbf69545b29e0c74531d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multiclusterhub-rhel9@sha256:d0a998e05915b3902b57cbdcb16dbdfcf9b0025f3019dbf69545b29e0c74531d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel9\u0026tag=v2.12.2-7"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-observability-rhel9-operator@sha256:8027aaed49aebc8bf5cc20426d2c7eec728ad5010d8223a0354fac302ef01899_ppc64le",
"product": {
"name": "rhacm2/multicluster-observability-rhel9-operator@sha256:8027aaed49aebc8bf5cc20426d2c7eec728ad5010d8223a0354fac302ef01899_ppc64le",
"product_id": "rhacm2/multicluster-observability-rhel9-operator@sha256:8027aaed49aebc8bf5cc20426d2c7eec728ad5010d8223a0354fac302ef01899_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-observability-rhel9-operator@sha256:8027aaed49aebc8bf5cc20426d2c7eec728ad5010d8223a0354fac302ef01899?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator\u0026tag=v2.12.2-8"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-application-rhel9@sha256:6f613450c93aa12714d54204c4e463265e7b13bb032a084caea264afb93ff161_ppc64le",
"product": {
"name": "rhacm2/multicluster-operators-application-rhel9@sha256:6f613450c93aa12714d54204c4e463265e7b13bb032a084caea264afb93ff161_ppc64le",
"product_id": "rhacm2/multicluster-operators-application-rhel9@sha256:6f613450c93aa12714d54204c4e463265e7b13bb032a084caea264afb93ff161_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-application-rhel9@sha256:6f613450c93aa12714d54204c4e463265e7b13bb032a084caea264afb93ff161?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-channel-rhel9@sha256:6fa36be9cc7522e4cde6738658c88ec3d4a0bd22fd39cd9f543f412c6289ea0d_ppc64le",
"product": {
"name": "rhacm2/multicluster-operators-channel-rhel9@sha256:6fa36be9cc7522e4cde6738658c88ec3d4a0bd22fd39cd9f543f412c6289ea0d_ppc64le",
"product_id": "rhacm2/multicluster-operators-channel-rhel9@sha256:6fa36be9cc7522e4cde6738658c88ec3d4a0bd22fd39cd9f543f412c6289ea0d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-channel-rhel9@sha256:6fa36be9cc7522e4cde6738658c88ec3d4a0bd22fd39cd9f543f412c6289ea0d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:b7b89c5f84b13832eebf1f01304f0024c043f5beaa53ffa3ccc2e20f7a4bffd5_ppc64le",
"product": {
"name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:b7b89c5f84b13832eebf1f01304f0024c043f5beaa53ffa3ccc2e20f7a4bffd5_ppc64le",
"product_id": "rhacm2/multicluster-operators-subscription-rhel9@sha256:b7b89c5f84b13832eebf1f01304f0024c043f5beaa53ffa3ccc2e20f7a4bffd5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-subscription-rhel9@sha256:b7b89c5f84b13832eebf1f01304f0024c043f5beaa53ffa3ccc2e20f7a4bffd5?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9\u0026tag=v2.12.2-7"
}
}
},
{
"category": "product_version",
"name": "rhacm2/node-exporter-rhel9@sha256:a24f0bd982f1e5ce263b8e6f9866e2d2c057fb0d68c8f4e1d008a2456864e473_ppc64le",
"product": {
"name": "rhacm2/node-exporter-rhel9@sha256:a24f0bd982f1e5ce263b8e6f9866e2d2c057fb0d68c8f4e1d008a2456864e473_ppc64le",
"product_id": "rhacm2/node-exporter-rhel9@sha256:a24f0bd982f1e5ce263b8e6f9866e2d2c057fb0d68c8f4e1d008a2456864e473_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/node-exporter-rhel9@sha256:a24f0bd982f1e5ce263b8e6f9866e2d2c057fb0d68c8f4e1d008a2456864e473?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/observatorium-rhel9@sha256:7db7357afcd86f9f26b12119021ceec3cd29c98c4b51420cdb7d147387239e6b_ppc64le",
"product": {
"name": "rhacm2/observatorium-rhel9@sha256:7db7357afcd86f9f26b12119021ceec3cd29c98c4b51420cdb7d147387239e6b_ppc64le",
"product_id": "rhacm2/observatorium-rhel9@sha256:7db7357afcd86f9f26b12119021ceec3cd29c98c4b51420cdb7d147387239e6b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9@sha256:7db7357afcd86f9f26b12119021ceec3cd29c98c4b51420cdb7d147387239e6b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9\u0026tag=v2.12.2-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/observatorium-rhel9-operator@sha256:851d0df8d75fb8a0ad2875ec6f8547d8593f4c74b3270dffb91176fe26ba28e7_ppc64le",
"product": {
"name": "rhacm2/observatorium-rhel9-operator@sha256:851d0df8d75fb8a0ad2875ec6f8547d8593f4c74b3270dffb91176fe26ba28e7_ppc64le",
"product_id": "rhacm2/observatorium-rhel9-operator@sha256:851d0df8d75fb8a0ad2875ec6f8547d8593f4c74b3270dffb91176fe26ba28e7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9-operator@sha256:851d0df8d75fb8a0ad2875ec6f8547d8593f4c74b3270dffb91176fe26ba28e7?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9-operator\u0026tag=v2.12.2-7"
}
}
},
{
"category": "product_version",
"name": "rhacm2/prometheus-alertmanager-rhel9@sha256:f5a27df45167b4bb30166f5c8855397d0b6532c71418f5ee42099eb1e88be462_ppc64le",
"product": {
"name": "rhacm2/prometheus-alertmanager-rhel9@sha256:f5a27df45167b4bb30166f5c8855397d0b6532c71418f5ee42099eb1e88be462_ppc64le",
"product_id": "rhacm2/prometheus-alertmanager-rhel9@sha256:f5a27df45167b4bb30166f5c8855397d0b6532c71418f5ee42099eb1e88be462_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-alertmanager-rhel9@sha256:f5a27df45167b4bb30166f5c8855397d0b6532c71418f5ee42099eb1e88be462?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/prometheus-rhel9@sha256:61d0ac121f4d129c91f406f46399447eb4cb97f662b8f74a7d5cdc8d7712999d_ppc64le",
"product": {
"name": "rhacm2/prometheus-rhel9@sha256:61d0ac121f4d129c91f406f46399447eb4cb97f662b8f74a7d5cdc8d7712999d_ppc64le",
"product_id": "rhacm2/prometheus-rhel9@sha256:61d0ac121f4d129c91f406f46399447eb4cb97f662b8f74a7d5cdc8d7712999d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-rhel9@sha256:61d0ac121f4d129c91f406f46399447eb4cb97f662b8f74a7d5cdc8d7712999d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel9\u0026tag=v2.12.2-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/rbac-query-proxy-rhel9@sha256:608403f7bb94b719bfc69a1ebe4f3774d67a3320efbef2b73b75a76194e174d3_ppc64le",
"product": {
"name": "rhacm2/rbac-query-proxy-rhel9@sha256:608403f7bb94b719bfc69a1ebe4f3774d67a3320efbef2b73b75a76194e174d3_ppc64le",
"product_id": "rhacm2/rbac-query-proxy-rhel9@sha256:608403f7bb94b719bfc69a1ebe4f3774d67a3320efbef2b73b75a76194e174d3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rbac-query-proxy-rhel9@sha256:608403f7bb94b719bfc69a1ebe4f3774d67a3320efbef2b73b75a76194e174d3?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel9\u0026tag=v2.12.2-8"
}
}
},
{
"category": "product_version",
"name": "rhacm2/search-collector-rhel9@sha256:c61e108af6e9f13a5751283a8ceed9f1eb5951ed296d176437090685e2dada1f_ppc64le",
"product": {
"name": "rhacm2/search-collector-rhel9@sha256:c61e108af6e9f13a5751283a8ceed9f1eb5951ed296d176437090685e2dada1f_ppc64le",
"product_id": "rhacm2/search-collector-rhel9@sha256:c61e108af6e9f13a5751283a8ceed9f1eb5951ed296d176437090685e2dada1f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/search-collector-rhel9@sha256:c61e108af6e9f13a5751283a8ceed9f1eb5951ed296d176437090685e2dada1f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel9\u0026tag=v2.12.2-7"
}
}
},
{
"category": "product_version",
"name": "rhacm2/submariner-addon-rhel9@sha256:778f893168778e8caac032d9ddf8dc52c77b6cc379f1a0c7bacb1b7625c0cd95_ppc64le",
"product": {
"name": "rhacm2/submariner-addon-rhel9@sha256:778f893168778e8caac032d9ddf8dc52c77b6cc379f1a0c7bacb1b7625c0cd95_ppc64le",
"product_id": "rhacm2/submariner-addon-rhel9@sha256:778f893168778e8caac032d9ddf8dc52c77b6cc379f1a0c7bacb1b7625c0cd95_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/submariner-addon-rhel9@sha256:778f893168778e8caac032d9ddf8dc52c77b6cc379f1a0c7bacb1b7625c0cd95?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel9\u0026tag=v2.12.2-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/thanos-rhel9@sha256:fa13b3b1f205ed5b6b3e989416a57fcbeffc0ed6097fd22a33bbf93366fd2b9c_ppc64le",
"product": {
"name": "rhacm2/thanos-rhel9@sha256:fa13b3b1f205ed5b6b3e989416a57fcbeffc0ed6097fd22a33bbf93366fd2b9c_ppc64le",
"product_id": "rhacm2/thanos-rhel9@sha256:fa13b3b1f205ed5b6b3e989416a57fcbeffc0ed6097fd22a33bbf93366fd2b9c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/thanos-rhel9@sha256:fa13b3b1f205ed5b6b3e989416a57fcbeffc0ed6097fd22a33bbf93366fd2b9c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/thanos-receive-controller-rhel9@sha256:cf956c4b045d20e3f402ed122aa6acf9d528829fe564649d440e150540071f59_ppc64le",
"product": {
"name": "rhacm2/thanos-receive-controller-rhel9@sha256:cf956c4b045d20e3f402ed122aa6acf9d528829fe564649d440e150540071f59_ppc64le",
"product_id": "rhacm2/thanos-receive-controller-rhel9@sha256:cf956c4b045d20e3f402ed122aa6acf9d528829fe564649d440e150540071f59_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/thanos-receive-controller-rhel9@sha256:cf956c4b045d20e3f402ed122aa6acf9d528829fe564649d440e150540071f59?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel9\u0026tag=v2.12.2-5"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "rhacm2/acm-cli-rhel9@sha256:8a49c32f3cca876f14701f04fdd1c854126f21d947ff873bef66e871774bee4a_s390x",
"product": {
"name": "rhacm2/acm-cli-rhel9@sha256:8a49c32f3cca876f14701f04fdd1c854126f21d947ff873bef66e871774bee4a_s390x",
"product_id": "rhacm2/acm-cli-rhel9@sha256:8a49c32f3cca876f14701f04fdd1c854126f21d947ff873bef66e871774bee4a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-cli-rhel9@sha256:8a49c32f3cca876f14701f04fdd1c854126f21d947ff873bef66e871774bee4a?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-cli-rhel9\u0026tag=v2.12.2-7"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-cluster-permission-rhel9@sha256:bc23260ebc66323be4bb88c6cb0603f0c409b0a846d56b7be4548b54e67e16d4_s390x",
"product": {
"name": "rhacm2/acm-cluster-permission-rhel9@sha256:bc23260ebc66323be4bb88c6cb0603f0c409b0a846d56b7be4548b54e67e16d4_s390x",
"product_id": "rhacm2/acm-cluster-permission-rhel9@sha256:bc23260ebc66323be4bb88c6cb0603f0c409b0a846d56b7be4548b54e67e16d4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-cluster-permission-rhel9@sha256:bc23260ebc66323be4bb88c6cb0603f0c409b0a846d56b7be4548b54e67e16d4?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-permission-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:f65a350da80b9f8eae52cfccd5fa28a98dc5f8281c6585083a0f6073ecf5fc15_s390x",
"product": {
"name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:f65a350da80b9f8eae52cfccd5fa28a98dc5f8281c6585083a0f6073ecf5fc15_s390x",
"product_id": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:f65a350da80b9f8eae52cfccd5fa28a98dc5f8281c6585083a0f6073ecf5fc15_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-addon-controller-rhel9@sha256:f65a350da80b9f8eae52cfccd5fa28a98dc5f8281c6585083a0f6073ecf5fc15?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9\u0026tag=v2.12.2-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d2822130ed9ce80ed1db38ec56cb3b9c2b2bd51756b72b01b878f16185935749_s390x",
"product": {
"name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d2822130ed9ce80ed1db38ec56cb3b9c2b2bd51756b72b01b878f16185935749_s390x",
"product_id": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d2822130ed9ce80ed1db38ec56cb3b9c2b2bd51756b72b01b878f16185935749_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-framework-addon-rhel9@sha256:d2822130ed9ce80ed1db38ec56cb3b9c2b2bd51756b72b01b878f16185935749?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9\u0026tag=v2.12.2-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-grafana-rhel9@sha256:4b7ceae3f7cc98dee53d3b6bbbdb8332f0363ccaa8e539f4488f18a0bf86d646_s390x",
"product": {
"name": "rhacm2/acm-grafana-rhel9@sha256:4b7ceae3f7cc98dee53d3b6bbbdb8332f0363ccaa8e539f4488f18a0bf86d646_s390x",
"product_id": "rhacm2/acm-grafana-rhel9@sha256:4b7ceae3f7cc98dee53d3b6bbbdb8332f0363ccaa8e539f4488f18a0bf86d646_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-grafana-rhel9@sha256:4b7ceae3f7cc98dee53d3b6bbbdb8332f0363ccaa8e539f4488f18a0bf86d646?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel9\u0026tag=v2.12.2-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-multicluster-observability-addon-rhel9@sha256:1ab6abdd43d58a90bbf5ae7d45c5ad3d6f7bcbed31f7b6b25b76e3adaf798f28_s390x",
"product": {
"name": "rhacm2/acm-multicluster-observability-addon-rhel9@sha256:1ab6abdd43d58a90bbf5ae7d45c5ad3d6f7bcbed31f7b6b25b76e3adaf798f28_s390x",
"product_id": "rhacm2/acm-multicluster-observability-addon-rhel9@sha256:1ab6abdd43d58a90bbf5ae7d45c5ad3d6f7bcbed31f7b6b25b76e3adaf798f28_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-multicluster-observability-addon-rhel9@sha256:1ab6abdd43d58a90bbf5ae7d45c5ad3d6f7bcbed31f7b6b25b76e3adaf798f28?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9\u0026tag=v2.12.2-8"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-must-gather-rhel9@sha256:8faa5bb70deca18b1921eb96c65f962095d848d60fbdeeec900a9c3049579f88_s390x",
"product": {
"name": "rhacm2/acm-must-gather-rhel9@sha256:8faa5bb70deca18b1921eb96c65f962095d848d60fbdeeec900a9c3049579f88_s390x",
"product_id": "rhacm2/acm-must-gather-rhel9@sha256:8faa5bb70deca18b1921eb96c65f962095d848d60fbdeeec900a9c3049579f88_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-must-gather-rhel9@sha256:8faa5bb70deca18b1921eb96c65f962095d848d60fbdeeec900a9c3049579f88?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel9\u0026tag=v2.12.2-9"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-operator-bundle@sha256:41034024db1562940a36369ebb78633054da4255fc5160df83fd017df1dfee5d_s390x",
"product": {
"name": "rhacm2/acm-operator-bundle@sha256:41034024db1562940a36369ebb78633054da4255fc5160df83fd017df1dfee5d_s390x",
"product_id": "rhacm2/acm-operator-bundle@sha256:41034024db1562940a36369ebb78633054da4255fc5160df83fd017df1dfee5d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-operator-bundle@sha256:41034024db1562940a36369ebb78633054da4255fc5160df83fd017df1dfee5d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.12.2-16"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5d2dbd872e22d98d6b1cf1359d454a182fe6d0bf530fe77fa3dab83b195971f1_s390x",
"product": {
"name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5d2dbd872e22d98d6b1cf1359d454a182fe6d0bf530fe77fa3dab83b195971f1_s390x",
"product_id": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5d2dbd872e22d98d6b1cf1359d454a182fe6d0bf530fe77fa3dab83b195971f1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-config-reloader-rhel9@sha256:5d2dbd872e22d98d6b1cf1359d454a182fe6d0bf530fe77fa3dab83b195971f1?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-prometheus-rhel9@sha256:1de5aff802b7b7a05553e73c406c1aad76412f3d4673f0a14ff137284bc6fade_s390x",
"product": {
"name": "rhacm2/acm-prometheus-rhel9@sha256:1de5aff802b7b7a05553e73c406c1aad76412f3d4673f0a14ff137284bc6fade_s390x",
"product_id": "rhacm2/acm-prometheus-rhel9@sha256:1de5aff802b7b7a05553e73c406c1aad76412f3d4673f0a14ff137284bc6fade_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-rhel9@sha256:1de5aff802b7b7a05553e73c406c1aad76412f3d4673f0a14ff137284bc6fade?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-indexer-rhel9@sha256:27941be0964dfe649d22567ccef26d1b6a878a11302e50cf3070039c208d9499_s390x",
"product": {
"name": "rhacm2/acm-search-indexer-rhel9@sha256:27941be0964dfe649d22567ccef26d1b6a878a11302e50cf3070039c208d9499_s390x",
"product_id": "rhacm2/acm-search-indexer-rhel9@sha256:27941be0964dfe649d22567ccef26d1b6a878a11302e50cf3070039c208d9499_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-indexer-rhel9@sha256:27941be0964dfe649d22567ccef26d1b6a878a11302e50cf3070039c208d9499?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel9\u0026tag=v2.12.2-8"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-v2-api-rhel9@sha256:66a35d0a5d9020c2f1b2361dd66d21a323d34312ac86607eb605d9a4655e6647_s390x",
"product": {
"name": "rhacm2/acm-search-v2-api-rhel9@sha256:66a35d0a5d9020c2f1b2361dd66d21a323d34312ac86607eb605d9a4655e6647_s390x",
"product_id": "rhacm2/acm-search-v2-api-rhel9@sha256:66a35d0a5d9020c2f1b2361dd66d21a323d34312ac86607eb605d9a4655e6647_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-api-rhel9@sha256:66a35d0a5d9020c2f1b2361dd66d21a323d34312ac86607eb605d9a4655e6647?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel9\u0026tag=v2.12.2-8"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-v2-rhel9@sha256:2fec4324fd3867f7f43a8b7c5666e016cce6fffa165ea47a5e136539a1c474f9_s390x",
"product": {
"name": "rhacm2/acm-search-v2-rhel9@sha256:2fec4324fd3867f7f43a8b7c5666e016cce6fffa165ea47a5e136539a1c474f9_s390x",
"product_id": "rhacm2/acm-search-v2-rhel9@sha256:2fec4324fd3867f7f43a8b7c5666e016cce6fffa165ea47a5e136539a1c474f9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-rhel9@sha256:2fec4324fd3867f7f43a8b7c5666e016cce6fffa165ea47a5e136539a1c474f9?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel9\u0026tag=v2.12.2-7"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-siteconfig-rhel9@sha256:14b604c52c2676d360524d8473e11080f936505c7ab980d903c88f73c0182631_s390x",
"product": {
"name": "rhacm2/acm-siteconfig-rhel9@sha256:14b604c52c2676d360524d8473e11080f936505c7ab980d903c88f73c0182631_s390x",
"product_id": "rhacm2/acm-siteconfig-rhel9@sha256:14b604c52c2676d360524d8473e11080f936505c7ab980d903c88f73c0182631_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-siteconfig-rhel9@sha256:14b604c52c2676d360524d8473e11080f936505c7ab980d903c88f73c0182631?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-siteconfig-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:7842a68408a7ac08f3c79ffb6e577ebfd8590fbd73fb7c593d328995c9193c38_s390x",
"product": {
"name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:7842a68408a7ac08f3c79ffb6e577ebfd8590fbd73fb7c593d328995c9193c38_s390x",
"product_id": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:7842a68408a7ac08f3c79ffb6e577ebfd8590fbd73fb7c593d328995c9193c38_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-volsync-addon-controller-rhel9@sha256:7842a68408a7ac08f3c79ffb6e577ebfd8590fbd73fb7c593d328995c9193c38?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9\u0026tag=v2.12.2-7"
}
}
},
{
"category": "product_version",
"name": "rhacm2/cert-policy-controller-rhel9@sha256:38cfdd0438960c4427048740a27866a77bc08915ce88b6a70a16aff2f32104c6_s390x",
"product": {
"name": "rhacm2/cert-policy-controller-rhel9@sha256:38cfdd0438960c4427048740a27866a77bc08915ce88b6a70a16aff2f32104c6_s390x",
"product_id": "rhacm2/cert-policy-controller-rhel9@sha256:38cfdd0438960c4427048740a27866a77bc08915ce88b6a70a16aff2f32104c6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cert-policy-controller-rhel9@sha256:38cfdd0438960c4427048740a27866a77bc08915ce88b6a70a16aff2f32104c6?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel9\u0026tag=v2.12.2-7"
}
}
},
{
"category": "product_version",
"name": "rhacm2/cluster-backup-rhel9-operator@sha256:40e32d365845876eca4877e81afddc5c5d2334b4a40b138a03bbc4e1e67e7839_s390x",
"product": {
"name": "rhacm2/cluster-backup-rhel9-operator@sha256:40e32d365845876eca4877e81afddc5c5d2334b4a40b138a03bbc4e1e67e7839_s390x",
"product_id": "rhacm2/cluster-backup-rhel9-operator@sha256:40e32d365845876eca4877e81afddc5c5d2334b4a40b138a03bbc4e1e67e7839_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-backup-rhel9-operator@sha256:40e32d365845876eca4877e81afddc5c5d2334b4a40b138a03bbc4e1e67e7839?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel9-operator\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/config-policy-controller-rhel9@sha256:dcfaf1a56be42e7bd171f75e97ac577a5dbc0d18d24f91f1f954ee2847a1d77e_s390x",
"product": {
"name": "rhacm2/config-policy-controller-rhel9@sha256:dcfaf1a56be42e7bd171f75e97ac577a5dbc0d18d24f91f1f954ee2847a1d77e_s390x",
"product_id": "rhacm2/config-policy-controller-rhel9@sha256:dcfaf1a56be42e7bd171f75e97ac577a5dbc0d18d24f91f1f954ee2847a1d77e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/config-policy-controller-rhel9@sha256:dcfaf1a56be42e7bd171f75e97ac577a5dbc0d18d24f91f1f954ee2847a1d77e?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel9\u0026tag=v2.12.2-7"
}
}
},
{
"category": "product_version",
"name": "rhacm2/console-rhel9@sha256:30617dffa6d3eea9fcc165a22bf04c03cce1be7d4d03304771232652811a88ca_s390x",
"product": {
"name": "rhacm2/console-rhel9@sha256:30617dffa6d3eea9fcc165a22bf04c03cce1be7d4d03304771232652811a88ca_s390x",
"product_id": "rhacm2/console-rhel9@sha256:30617dffa6d3eea9fcc165a22bf04c03cce1be7d4d03304771232652811a88ca_s390x",
"product_identification_helper": {
"purl": "pkg:oci/console-rhel9@sha256:30617dffa6d3eea9fcc165a22bf04c03cce1be7d4d03304771232652811a88ca?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/console-rhel9\u0026tag=v2.12.2-9"
}
}
},
{
"category": "product_version",
"name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:939aa49db5e610243607bfc666b39520eac1b5f6a931c77e488612f8da171efb_s390x",
"product": {
"name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:939aa49db5e610243607bfc666b39520eac1b5f6a931c77e488612f8da171efb_s390x",
"product_id": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:939aa49db5e610243607bfc666b39520eac1b5f6a931c77e488612f8da171efb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/endpoint-monitoring-rhel9-operator@sha256:939aa49db5e610243607bfc666b39520eac1b5f6a931c77e488612f8da171efb?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator\u0026tag=v2.12.2-8"
}
}
},
{
"category": "product_version",
"name": "rhacm2/governance-policy-propagator-rhel9@sha256:662994d4075a0205f930933364b5c7e94394eb750dafa562761255c6fdaf55c2_s390x",
"product": {
"name": "rhacm2/governance-policy-propagator-rhel9@sha256:662994d4075a0205f930933364b5c7e94394eb750dafa562761255c6fdaf55c2_s390x",
"product_id": "rhacm2/governance-policy-propagator-rhel9@sha256:662994d4075a0205f930933364b5c7e94394eb750dafa562761255c6fdaf55c2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/governance-policy-propagator-rhel9@sha256:662994d4075a0205f930933364b5c7e94394eb750dafa562761255c6fdaf55c2?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel9\u0026tag=v2.12.2-7"
}
}
},
{
"category": "product_version",
"name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:2b1b85c6b3474bf07b4c31573a84bc28d1fc5a7278e9b3f013dedb6525dfce47_s390x",
"product": {
"name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:2b1b85c6b3474bf07b4c31573a84bc28d1fc5a7278e9b3f013dedb6525dfce47_s390x",
"product_id": "rhacm2/grafana-dashboard-loader-rhel9@sha256:2b1b85c6b3474bf07b4c31573a84bc28d1fc5a7278e9b3f013dedb6525dfce47_s390x",
"product_identification_helper": {
"purl": "pkg:oci/grafana-dashboard-loader-rhel9@sha256:2b1b85c6b3474bf07b4c31573a84bc28d1fc5a7278e9b3f013dedb6525dfce47?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9\u0026tag=v2.12.2-8"
}
}
},
{
"category": "product_version",
"name": "rhacm2/insights-client-rhel9@sha256:488b75070c11ac1554a4f496b8500b2b97c95a27303bc6f474376c996f488d00_s390x",
"product": {
"name": "rhacm2/insights-client-rhel9@sha256:488b75070c11ac1554a4f496b8500b2b97c95a27303bc6f474376c996f488d00_s390x",
"product_id": "rhacm2/insights-client-rhel9@sha256:488b75070c11ac1554a4f496b8500b2b97c95a27303bc6f474376c996f488d00_s390x",
"product_identification_helper": {
"purl": "pkg:oci/insights-client-rhel9@sha256:488b75070c11ac1554a4f496b8500b2b97c95a27303bc6f474376c996f488d00?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/insights-metrics-rhel9@sha256:841459ded03ce756e5988db7ac85bb945fcfd4215e0740dbab2b8d1a4cfb8b94_s390x",
"product": {
"name": "rhacm2/insights-metrics-rhel9@sha256:841459ded03ce756e5988db7ac85bb945fcfd4215e0740dbab2b8d1a4cfb8b94_s390x",
"product_id": "rhacm2/insights-metrics-rhel9@sha256:841459ded03ce756e5988db7ac85bb945fcfd4215e0740dbab2b8d1a4cfb8b94_s390x",
"product_identification_helper": {
"purl": "pkg:oci/insights-metrics-rhel9@sha256:841459ded03ce756e5988db7ac85bb945fcfd4215e0740dbab2b8d1a4cfb8b94?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel9\u0026tag=v2.12.2-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:1b15d4aa720a9f265375bc260ef56c2f7af2523db23750084ddf9d8bfedbc524_s390x",
"product": {
"name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:1b15d4aa720a9f265375bc260ef56c2f7af2523db23750084ddf9d8bfedbc524_s390x",
"product_id": "rhacm2/klusterlet-addon-controller-rhel9@sha256:1b15d4aa720a9f265375bc260ef56c2f7af2523db23750084ddf9d8bfedbc524_s390x",
"product_identification_helper": {
"purl": "pkg:oci/klusterlet-addon-controller-rhel9@sha256:1b15d4aa720a9f265375bc260ef56c2f7af2523db23750084ddf9d8bfedbc524?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9\u0026tag=v2.12.2-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/kube-rbac-proxy-rhel9@sha256:eaf64861de88af7eb7f0e2b3ca31fdbaa22efb3f520c8533dfd40aec191e0bf2_s390x",
"product": {
"name": "rhacm2/kube-rbac-proxy-rhel9@sha256:eaf64861de88af7eb7f0e2b3ca31fdbaa22efb3f520c8533dfd40aec191e0bf2_s390x",
"product_id": "rhacm2/kube-rbac-proxy-rhel9@sha256:eaf64861de88af7eb7f0e2b3ca31fdbaa22efb3f520c8533dfd40aec191e0bf2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-rhel9@sha256:eaf64861de88af7eb7f0e2b3ca31fdbaa22efb3f520c8533dfd40aec191e0bf2?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/kube-state-metrics-rhel9@sha256:53b4b1b3d862412e157c991d7bd1d2a642dcaed6d50459b1186facdcad6641fa_s390x",
"product": {
"name": "rhacm2/kube-state-metrics-rhel9@sha256:53b4b1b3d862412e157c991d7bd1d2a642dcaed6d50459b1186facdcad6641fa_s390x",
"product_id": "rhacm2/kube-state-metrics-rhel9@sha256:53b4b1b3d862412e157c991d7bd1d2a642dcaed6d50459b1186facdcad6641fa_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-state-metrics-rhel9@sha256:53b4b1b3d862412e157c991d7bd1d2a642dcaed6d50459b1186facdcad6641fa?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/memcached-rhel9@sha256:957641ab4d8f3ecbdd3aabccbfff38d369c8dbcf6eef9b5dd1cac4dbd41c6ee5_s390x",
"product": {
"name": "rhacm2/memcached-rhel9@sha256:957641ab4d8f3ecbdd3aabccbfff38d369c8dbcf6eef9b5dd1cac4dbd41c6ee5_s390x",
"product_id": "rhacm2/memcached-rhel9@sha256:957641ab4d8f3ecbdd3aabccbfff38d369c8dbcf6eef9b5dd1cac4dbd41c6ee5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/memcached-rhel9@sha256:957641ab4d8f3ecbdd3aabccbfff38d369c8dbcf6eef9b5dd1cac4dbd41c6ee5?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel9\u0026tag=v2.12.2-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/memcached-exporter-rhel9@sha256:0885870ca1267b71c4c12a25b9c87037b341586bd202e1d5f6d0b550d9516ba1_s390x",
"product": {
"name": "rhacm2/memcached-exporter-rhel9@sha256:0885870ca1267b71c4c12a25b9c87037b341586bd202e1d5f6d0b550d9516ba1_s390x",
"product_id": "rhacm2/memcached-exporter-rhel9@sha256:0885870ca1267b71c4c12a25b9c87037b341586bd202e1d5f6d0b550d9516ba1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/memcached-exporter-rhel9@sha256:0885870ca1267b71c4c12a25b9c87037b341586bd202e1d5f6d0b550d9516ba1?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/metrics-collector-rhel9@sha256:be862fb12b8a5617d9a8ef573c2203ffcc7f26b32115e8acd5ac88b760ee8339_s390x",
"product": {
"name": "rhacm2/metrics-collector-rhel9@sha256:be862fb12b8a5617d9a8ef573c2203ffcc7f26b32115e8acd5ac88b760ee8339_s390x",
"product_id": "rhacm2/metrics-collector-rhel9@sha256:be862fb12b8a5617d9a8ef573c2203ffcc7f26b32115e8acd5ac88b760ee8339_s390x",
"product_identification_helper": {
"purl": "pkg:oci/metrics-collector-rhel9@sha256:be862fb12b8a5617d9a8ef573c2203ffcc7f26b32115e8acd5ac88b760ee8339?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel9\u0026tag=v2.12.2-8"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicloud-integrations-rhel9@sha256:ee42822ff503708836164024d87e3d61454e2e0ce4209fb6d3ac65eeb25a62e6_s390x",
"product": {
"name": "rhacm2/multicloud-integrations-rhel9@sha256:ee42822ff503708836164024d87e3d61454e2e0ce4209fb6d3ac65eeb25a62e6_s390x",
"product_id": "rhacm2/multicloud-integrations-rhel9@sha256:ee42822ff503708836164024d87e3d61454e2e0ce4209fb6d3ac65eeb25a62e6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-integrations-rhel9@sha256:ee42822ff503708836164024d87e3d61454e2e0ce4209fb6d3ac65eeb25a62e6?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multiclusterhub-rhel9@sha256:4936da1276e2119c60e14dd48f46d8f73f8fc23b799a2329dbe418894b73fcb2_s390x",
"product": {
"name": "rhacm2/multiclusterhub-rhel9@sha256:4936da1276e2119c60e14dd48f46d8f73f8fc23b799a2329dbe418894b73fcb2_s390x",
"product_id": "rhacm2/multiclusterhub-rhel9@sha256:4936da1276e2119c60e14dd48f46d8f73f8fc23b799a2329dbe418894b73fcb2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multiclusterhub-rhel9@sha256:4936da1276e2119c60e14dd48f46d8f73f8fc23b799a2329dbe418894b73fcb2?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel9\u0026tag=v2.12.2-7"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-observability-rhel9-operator@sha256:d546cfafd595c76a74e34955f20c726a6892ce58cdba58e793d83bfb12020920_s390x",
"product": {
"name": "rhacm2/multicluster-observability-rhel9-operator@sha256:d546cfafd595c76a74e34955f20c726a6892ce58cdba58e793d83bfb12020920_s390x",
"product_id": "rhacm2/multicluster-observability-rhel9-operator@sha256:d546cfafd595c76a74e34955f20c726a6892ce58cdba58e793d83bfb12020920_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-observability-rhel9-operator@sha256:d546cfafd595c76a74e34955f20c726a6892ce58cdba58e793d83bfb12020920?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator\u0026tag=v2.12.2-8"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-application-rhel9@sha256:5c72e0d89ee2e5b8355108d68fbf34dca8241af658a645820a48290b3388785b_s390x",
"product": {
"name": "rhacm2/multicluster-operators-application-rhel9@sha256:5c72e0d89ee2e5b8355108d68fbf34dca8241af658a645820a48290b3388785b_s390x",
"product_id": "rhacm2/multicluster-operators-application-rhel9@sha256:5c72e0d89ee2e5b8355108d68fbf34dca8241af658a645820a48290b3388785b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-application-rhel9@sha256:5c72e0d89ee2e5b8355108d68fbf34dca8241af658a645820a48290b3388785b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-channel-rhel9@sha256:be2376ae22114574f30456c3a320f19b7bcee7c964e53e3d4a0ed7442e6b66bd_s390x",
"product": {
"name": "rhacm2/multicluster-operators-channel-rhel9@sha256:be2376ae22114574f30456c3a320f19b7bcee7c964e53e3d4a0ed7442e6b66bd_s390x",
"product_id": "rhacm2/multicluster-operators-channel-rhel9@sha256:be2376ae22114574f30456c3a320f19b7bcee7c964e53e3d4a0ed7442e6b66bd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-channel-rhel9@sha256:be2376ae22114574f30456c3a320f19b7bcee7c964e53e3d4a0ed7442e6b66bd?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:93205b470c36d80ece057ef7e3975a19fea687de5daa9449945ef6368b624790_s390x",
"product": {
"name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:93205b470c36d80ece057ef7e3975a19fea687de5daa9449945ef6368b624790_s390x",
"product_id": "rhacm2/multicluster-operators-subscription-rhel9@sha256:93205b470c36d80ece057ef7e3975a19fea687de5daa9449945ef6368b624790_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-subscription-rhel9@sha256:93205b470c36d80ece057ef7e3975a19fea687de5daa9449945ef6368b624790?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9\u0026tag=v2.12.2-7"
}
}
},
{
"category": "product_version",
"name": "rhacm2/node-exporter-rhel9@sha256:e3d803866ba995093efefb0f6feb0374ee0afbcdddd3950699db5d18204177f9_s390x",
"product": {
"name": "rhacm2/node-exporter-rhel9@sha256:e3d803866ba995093efefb0f6feb0374ee0afbcdddd3950699db5d18204177f9_s390x",
"product_id": "rhacm2/node-exporter-rhel9@sha256:e3d803866ba995093efefb0f6feb0374ee0afbcdddd3950699db5d18204177f9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/node-exporter-rhel9@sha256:e3d803866ba995093efefb0f6feb0374ee0afbcdddd3950699db5d18204177f9?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/observatorium-rhel9@sha256:65e027f1d01b202dbcbc4c970cca930890ab4224a71328f76f65bce8697b63be_s390x",
"product": {
"name": "rhacm2/observatorium-rhel9@sha256:65e027f1d01b202dbcbc4c970cca930890ab4224a71328f76f65bce8697b63be_s390x",
"product_id": "rhacm2/observatorium-rhel9@sha256:65e027f1d01b202dbcbc4c970cca930890ab4224a71328f76f65bce8697b63be_s390x",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9@sha256:65e027f1d01b202dbcbc4c970cca930890ab4224a71328f76f65bce8697b63be?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9\u0026tag=v2.12.2-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/observatorium-rhel9-operator@sha256:1ed8905254bb4109fb6e03defccbc2e8cc3e245b163d9fe6aca56ac9069fcdc9_s390x",
"product": {
"name": "rhacm2/observatorium-rhel9-operator@sha256:1ed8905254bb4109fb6e03defccbc2e8cc3e245b163d9fe6aca56ac9069fcdc9_s390x",
"product_id": "rhacm2/observatorium-rhel9-operator@sha256:1ed8905254bb4109fb6e03defccbc2e8cc3e245b163d9fe6aca56ac9069fcdc9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9-operator@sha256:1ed8905254bb4109fb6e03defccbc2e8cc3e245b163d9fe6aca56ac9069fcdc9?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9-operator\u0026tag=v2.12.2-7"
}
}
},
{
"category": "product_version",
"name": "rhacm2/prometheus-alertmanager-rhel9@sha256:eac52cf53e5f9831c32e7616cd808396971b5af7a40b06997acff9fad18cbff5_s390x",
"product": {
"name": "rhacm2/prometheus-alertmanager-rhel9@sha256:eac52cf53e5f9831c32e7616cd808396971b5af7a40b06997acff9fad18cbff5_s390x",
"product_id": "rhacm2/prometheus-alertmanager-rhel9@sha256:eac52cf53e5f9831c32e7616cd808396971b5af7a40b06997acff9fad18cbff5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-alertmanager-rhel9@sha256:eac52cf53e5f9831c32e7616cd808396971b5af7a40b06997acff9fad18cbff5?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/prometheus-rhel9@sha256:d20847033fd24eaba5350dec9c7dd287c01ab55ffe5c77179709cde8a01b6648_s390x",
"product": {
"name": "rhacm2/prometheus-rhel9@sha256:d20847033fd24eaba5350dec9c7dd287c01ab55ffe5c77179709cde8a01b6648_s390x",
"product_id": "rhacm2/prometheus-rhel9@sha256:d20847033fd24eaba5350dec9c7dd287c01ab55ffe5c77179709cde8a01b6648_s390x",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-rhel9@sha256:d20847033fd24eaba5350dec9c7dd287c01ab55ffe5c77179709cde8a01b6648?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel9\u0026tag=v2.12.2-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/rbac-query-proxy-rhel9@sha256:d59f2ba2f60dc057064f08047e5b94851a6172bf6d5da2aa4eabc520273ba631_s390x",
"product": {
"name": "rhacm2/rbac-query-proxy-rhel9@sha256:d59f2ba2f60dc057064f08047e5b94851a6172bf6d5da2aa4eabc520273ba631_s390x",
"product_id": "rhacm2/rbac-query-proxy-rhel9@sha256:d59f2ba2f60dc057064f08047e5b94851a6172bf6d5da2aa4eabc520273ba631_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rbac-query-proxy-rhel9@sha256:d59f2ba2f60dc057064f08047e5b94851a6172bf6d5da2aa4eabc520273ba631?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel9\u0026tag=v2.12.2-8"
}
}
},
{
"category": "product_version",
"name": "rhacm2/search-collector-rhel9@sha256:974f07f7ccc9d6eb4732de4c51ab71b8db0d6fa9067b3ae6d1e81b6cde1ba3da_s390x",
"product": {
"name": "rhacm2/search-collector-rhel9@sha256:974f07f7ccc9d6eb4732de4c51ab71b8db0d6fa9067b3ae6d1e81b6cde1ba3da_s390x",
"product_id": "rhacm2/search-collector-rhel9@sha256:974f07f7ccc9d6eb4732de4c51ab71b8db0d6fa9067b3ae6d1e81b6cde1ba3da_s390x",
"product_identification_helper": {
"purl": "pkg:oci/search-collector-rhel9@sha256:974f07f7ccc9d6eb4732de4c51ab71b8db0d6fa9067b3ae6d1e81b6cde1ba3da?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel9\u0026tag=v2.12.2-7"
}
}
},
{
"category": "product_version",
"name": "rhacm2/submariner-addon-rhel9@sha256:1d882480e5664e877285c2ff542ca4ac6e663514bf9d9a6410b92c3c43de4053_s390x",
"product": {
"name": "rhacm2/submariner-addon-rhel9@sha256:1d882480e5664e877285c2ff542ca4ac6e663514bf9d9a6410b92c3c43de4053_s390x",
"product_id": "rhacm2/submariner-addon-rhel9@sha256:1d882480e5664e877285c2ff542ca4ac6e663514bf9d9a6410b92c3c43de4053_s390x",
"product_identification_helper": {
"purl": "pkg:oci/submariner-addon-rhel9@sha256:1d882480e5664e877285c2ff542ca4ac6e663514bf9d9a6410b92c3c43de4053?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel9\u0026tag=v2.12.2-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/thanos-rhel9@sha256:f448214806f97a447a3c725dda306c19464de4e54ab1a698b2abf7d03f1db3ea_s390x",
"product": {
"name": "rhacm2/thanos-rhel9@sha256:f448214806f97a447a3c725dda306c19464de4e54ab1a698b2abf7d03f1db3ea_s390x",
"product_id": "rhacm2/thanos-rhel9@sha256:f448214806f97a447a3c725dda306c19464de4e54ab1a698b2abf7d03f1db3ea_s390x",
"product_identification_helper": {
"purl": "pkg:oci/thanos-rhel9@sha256:f448214806f97a447a3c725dda306c19464de4e54ab1a698b2abf7d03f1db3ea?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/thanos-receive-controller-rhel9@sha256:b86160c454f6573fe54e886eeb06e0c24809a38c01c21f3a1063b4613193fb6a_s390x",
"product": {
"name": "rhacm2/thanos-receive-controller-rhel9@sha256:b86160c454f6573fe54e886eeb06e0c24809a38c01c21f3a1063b4613193fb6a_s390x",
"product_id": "rhacm2/thanos-receive-controller-rhel9@sha256:b86160c454f6573fe54e886eeb06e0c24809a38c01c21f3a1063b4613193fb6a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/thanos-receive-controller-rhel9@sha256:b86160c454f6573fe54e886eeb06e0c24809a38c01c21f3a1063b4613193fb6a?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel9\u0026tag=v2.12.2-5"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "rhacm2/acm-cli-rhel9@sha256:78578cb530f5757e5fe9b18c6d5e9515b4c0fc867c5b8deac2ec0b588f3d8058_arm64",
"product": {
"name": "rhacm2/acm-cli-rhel9@sha256:78578cb530f5757e5fe9b18c6d5e9515b4c0fc867c5b8deac2ec0b588f3d8058_arm64",
"product_id": "rhacm2/acm-cli-rhel9@sha256:78578cb530f5757e5fe9b18c6d5e9515b4c0fc867c5b8deac2ec0b588f3d8058_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-cli-rhel9@sha256:78578cb530f5757e5fe9b18c6d5e9515b4c0fc867c5b8deac2ec0b588f3d8058?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-cli-rhel9\u0026tag=v2.12.2-7"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-cluster-permission-rhel9@sha256:788e4db8bf6d6e60f1e85a3cf7bfcbac6817857eb43287ef73ec629818fe4ba9_arm64",
"product": {
"name": "rhacm2/acm-cluster-permission-rhel9@sha256:788e4db8bf6d6e60f1e85a3cf7bfcbac6817857eb43287ef73ec629818fe4ba9_arm64",
"product_id": "rhacm2/acm-cluster-permission-rhel9@sha256:788e4db8bf6d6e60f1e85a3cf7bfcbac6817857eb43287ef73ec629818fe4ba9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-cluster-permission-rhel9@sha256:788e4db8bf6d6e60f1e85a3cf7bfcbac6817857eb43287ef73ec629818fe4ba9?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-permission-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:607bdc45ef1fb0df2b1a05053fb99ecbe105f168ecd45d4e2f7784aedea55385_arm64",
"product": {
"name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:607bdc45ef1fb0df2b1a05053fb99ecbe105f168ecd45d4e2f7784aedea55385_arm64",
"product_id": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:607bdc45ef1fb0df2b1a05053fb99ecbe105f168ecd45d4e2f7784aedea55385_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-addon-controller-rhel9@sha256:607bdc45ef1fb0df2b1a05053fb99ecbe105f168ecd45d4e2f7784aedea55385?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9\u0026tag=v2.12.2-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:41f5414e661779d0833015b0b8c65316c0ab7a382c9c6fbb24a871e9834726be_arm64",
"product": {
"name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:41f5414e661779d0833015b0b8c65316c0ab7a382c9c6fbb24a871e9834726be_arm64",
"product_id": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:41f5414e661779d0833015b0b8c65316c0ab7a382c9c6fbb24a871e9834726be_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-framework-addon-rhel9@sha256:41f5414e661779d0833015b0b8c65316c0ab7a382c9c6fbb24a871e9834726be?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9\u0026tag=v2.12.2-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-grafana-rhel9@sha256:5d2e2fce396eb33508e8ee6fc4ccecd6733987e3124ad959be32abcf69abfb5d_arm64",
"product": {
"name": "rhacm2/acm-grafana-rhel9@sha256:5d2e2fce396eb33508e8ee6fc4ccecd6733987e3124ad959be32abcf69abfb5d_arm64",
"product_id": "rhacm2/acm-grafana-rhel9@sha256:5d2e2fce396eb33508e8ee6fc4ccecd6733987e3124ad959be32abcf69abfb5d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-grafana-rhel9@sha256:5d2e2fce396eb33508e8ee6fc4ccecd6733987e3124ad959be32abcf69abfb5d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel9\u0026tag=v2.12.2-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5105dc539fe487d1e8ee44654019ac8c5f2a731bc0b31a5a015226e7881fe6d3_arm64",
"product": {
"name": "rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5105dc539fe487d1e8ee44654019ac8c5f2a731bc0b31a5a015226e7881fe6d3_arm64",
"product_id": "rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5105dc539fe487d1e8ee44654019ac8c5f2a731bc0b31a5a015226e7881fe6d3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-multicluster-observability-addon-rhel9@sha256:5105dc539fe487d1e8ee44654019ac8c5f2a731bc0b31a5a015226e7881fe6d3?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9\u0026tag=v2.12.2-8"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-must-gather-rhel9@sha256:934e2cc3b07d207c307449d1e4984efb38cfb7adc276f91037b68e157e1fa6b8_arm64",
"product": {
"name": "rhacm2/acm-must-gather-rhel9@sha256:934e2cc3b07d207c307449d1e4984efb38cfb7adc276f91037b68e157e1fa6b8_arm64",
"product_id": "rhacm2/acm-must-gather-rhel9@sha256:934e2cc3b07d207c307449d1e4984efb38cfb7adc276f91037b68e157e1fa6b8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-must-gather-rhel9@sha256:934e2cc3b07d207c307449d1e4984efb38cfb7adc276f91037b68e157e1fa6b8?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel9\u0026tag=v2.12.2-9"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:80cae420c3daaf320358ca29de2f759ad400a0350f282ed1e2c666b58dc332bb_arm64",
"product": {
"name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:80cae420c3daaf320358ca29de2f759ad400a0350f282ed1e2c666b58dc332bb_arm64",
"product_id": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:80cae420c3daaf320358ca29de2f759ad400a0350f282ed1e2c666b58dc332bb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-config-reloader-rhel9@sha256:80cae420c3daaf320358ca29de2f759ad400a0350f282ed1e2c666b58dc332bb?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-prometheus-rhel9@sha256:d5e45857e25a5647a6c08ac4f4ef5d1bdc98c0ef2412656a5c97d4575abca01c_arm64",
"product": {
"name": "rhacm2/acm-prometheus-rhel9@sha256:d5e45857e25a5647a6c08ac4f4ef5d1bdc98c0ef2412656a5c97d4575abca01c_arm64",
"product_id": "rhacm2/acm-prometheus-rhel9@sha256:d5e45857e25a5647a6c08ac4f4ef5d1bdc98c0ef2412656a5c97d4575abca01c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-rhel9@sha256:d5e45857e25a5647a6c08ac4f4ef5d1bdc98c0ef2412656a5c97d4575abca01c?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-indexer-rhel9@sha256:8f02be32978e08022cb2d659a18ba1854dc905486f06b4e415ceb67b3e962806_arm64",
"product": {
"name": "rhacm2/acm-search-indexer-rhel9@sha256:8f02be32978e08022cb2d659a18ba1854dc905486f06b4e415ceb67b3e962806_arm64",
"product_id": "rhacm2/acm-search-indexer-rhel9@sha256:8f02be32978e08022cb2d659a18ba1854dc905486f06b4e415ceb67b3e962806_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-indexer-rhel9@sha256:8f02be32978e08022cb2d659a18ba1854dc905486f06b4e415ceb67b3e962806?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel9\u0026tag=v2.12.2-8"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-v2-api-rhel9@sha256:828c035dfce6f52403ec62ffec3bb78448695dd9a1c9d178c53b9365f9d912fe_arm64",
"product": {
"name": "rhacm2/acm-search-v2-api-rhel9@sha256:828c035dfce6f52403ec62ffec3bb78448695dd9a1c9d178c53b9365f9d912fe_arm64",
"product_id": "rhacm2/acm-search-v2-api-rhel9@sha256:828c035dfce6f52403ec62ffec3bb78448695dd9a1c9d178c53b9365f9d912fe_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-api-rhel9@sha256:828c035dfce6f52403ec62ffec3bb78448695dd9a1c9d178c53b9365f9d912fe?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel9\u0026tag=v2.12.2-8"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-v2-rhel9@sha256:3094d5a33110da0aba5cb0cca6f6885aeee1f9fd3d3849ab73fd1757fee43661_arm64",
"product": {
"name": "rhacm2/acm-search-v2-rhel9@sha256:3094d5a33110da0aba5cb0cca6f6885aeee1f9fd3d3849ab73fd1757fee43661_arm64",
"product_id": "rhacm2/acm-search-v2-rhel9@sha256:3094d5a33110da0aba5cb0cca6f6885aeee1f9fd3d3849ab73fd1757fee43661_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-rhel9@sha256:3094d5a33110da0aba5cb0cca6f6885aeee1f9fd3d3849ab73fd1757fee43661?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel9\u0026tag=v2.12.2-7"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-siteconfig-rhel9@sha256:e7ced52a2739b6086014db620e05bf9d68b20e086a7dd410cb635b7d84485f1c_arm64",
"product": {
"name": "rhacm2/acm-siteconfig-rhel9@sha256:e7ced52a2739b6086014db620e05bf9d68b20e086a7dd410cb635b7d84485f1c_arm64",
"product_id": "rhacm2/acm-siteconfig-rhel9@sha256:e7ced52a2739b6086014db620e05bf9d68b20e086a7dd410cb635b7d84485f1c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-siteconfig-rhel9@sha256:e7ced52a2739b6086014db620e05bf9d68b20e086a7dd410cb635b7d84485f1c?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-siteconfig-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:52c3b7d0d98aebf9f38e0b2cef9723b3f77ad7dfda12554396f1efde3ef41c77_arm64",
"product": {
"name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:52c3b7d0d98aebf9f38e0b2cef9723b3f77ad7dfda12554396f1efde3ef41c77_arm64",
"product_id": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:52c3b7d0d98aebf9f38e0b2cef9723b3f77ad7dfda12554396f1efde3ef41c77_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-volsync-addon-controller-rhel9@sha256:52c3b7d0d98aebf9f38e0b2cef9723b3f77ad7dfda12554396f1efde3ef41c77?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9\u0026tag=v2.12.2-7"
}
}
},
{
"category": "product_version",
"name": "rhacm2/cert-policy-controller-rhel9@sha256:f11e89c23dcf9d9c2a7c134165b341d2e412403a972160b61825d9614e1273c9_arm64",
"product": {
"name": "rhacm2/cert-policy-controller-rhel9@sha256:f11e89c23dcf9d9c2a7c134165b341d2e412403a972160b61825d9614e1273c9_arm64",
"product_id": "rhacm2/cert-policy-controller-rhel9@sha256:f11e89c23dcf9d9c2a7c134165b341d2e412403a972160b61825d9614e1273c9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cert-policy-controller-rhel9@sha256:f11e89c23dcf9d9c2a7c134165b341d2e412403a972160b61825d9614e1273c9?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel9\u0026tag=v2.12.2-7"
}
}
},
{
"category": "product_version",
"name": "rhacm2/cluster-backup-rhel9-operator@sha256:6735af4259406ef0141c1baff2a9c0b86498141e57a83142797a8ed8ada1a86b_arm64",
"product": {
"name": "rhacm2/cluster-backup-rhel9-operator@sha256:6735af4259406ef0141c1baff2a9c0b86498141e57a83142797a8ed8ada1a86b_arm64",
"product_id": "rhacm2/cluster-backup-rhel9-operator@sha256:6735af4259406ef0141c1baff2a9c0b86498141e57a83142797a8ed8ada1a86b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-backup-rhel9-operator@sha256:6735af4259406ef0141c1baff2a9c0b86498141e57a83142797a8ed8ada1a86b?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel9-operator\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/config-policy-controller-rhel9@sha256:5be7c896c6fbc3e22137f634c9f4cc5094494768ad06abb4e8d67e1230973401_arm64",
"product": {
"name": "rhacm2/config-policy-controller-rhel9@sha256:5be7c896c6fbc3e22137f634c9f4cc5094494768ad06abb4e8d67e1230973401_arm64",
"product_id": "rhacm2/config-policy-controller-rhel9@sha256:5be7c896c6fbc3e22137f634c9f4cc5094494768ad06abb4e8d67e1230973401_arm64",
"product_identification_helper": {
"purl": "pkg:oci/config-policy-controller-rhel9@sha256:5be7c896c6fbc3e22137f634c9f4cc5094494768ad06abb4e8d67e1230973401?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel9\u0026tag=v2.12.2-7"
}
}
},
{
"category": "product_version",
"name": "rhacm2/console-rhel9@sha256:95b117ec2865aa77a52e2b83a2c110a1f18a515f4a6a453b15e8f8d00d2964d1_arm64",
"product": {
"name": "rhacm2/console-rhel9@sha256:95b117ec2865aa77a52e2b83a2c110a1f18a515f4a6a453b15e8f8d00d2964d1_arm64",
"product_id": "rhacm2/console-rhel9@sha256:95b117ec2865aa77a52e2b83a2c110a1f18a515f4a6a453b15e8f8d00d2964d1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/console-rhel9@sha256:95b117ec2865aa77a52e2b83a2c110a1f18a515f4a6a453b15e8f8d00d2964d1?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel9\u0026tag=v2.12.2-9"
}
}
},
{
"category": "product_version",
"name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:218cfb253d6c82c58e8b99e3b78f432670feab2b0ce78b2811de6af9cb942f07_arm64",
"product": {
"name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:218cfb253d6c82c58e8b99e3b78f432670feab2b0ce78b2811de6af9cb942f07_arm64",
"product_id": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:218cfb253d6c82c58e8b99e3b78f432670feab2b0ce78b2811de6af9cb942f07_arm64",
"product_identification_helper": {
"purl": "pkg:oci/endpoint-monitoring-rhel9-operator@sha256:218cfb253d6c82c58e8b99e3b78f432670feab2b0ce78b2811de6af9cb942f07?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator\u0026tag=v2.12.2-8"
}
}
},
{
"category": "product_version",
"name": "rhacm2/governance-policy-propagator-rhel9@sha256:cef2fca17ebebf8b6d5ff387a0b2ea689eee3bd908e98e7f5c26a7cb7e07c542_arm64",
"product": {
"name": "rhacm2/governance-policy-propagator-rhel9@sha256:cef2fca17ebebf8b6d5ff387a0b2ea689eee3bd908e98e7f5c26a7cb7e07c542_arm64",
"product_id": "rhacm2/governance-policy-propagator-rhel9@sha256:cef2fca17ebebf8b6d5ff387a0b2ea689eee3bd908e98e7f5c26a7cb7e07c542_arm64",
"product_identification_helper": {
"purl": "pkg:oci/governance-policy-propagator-rhel9@sha256:cef2fca17ebebf8b6d5ff387a0b2ea689eee3bd908e98e7f5c26a7cb7e07c542?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel9\u0026tag=v2.12.2-7"
}
}
},
{
"category": "product_version",
"name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:3c7717bd6c64c53573750e925f499f3ba5c205979ef07ee73ec096706183c2ee_arm64",
"product": {
"name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:3c7717bd6c64c53573750e925f499f3ba5c205979ef07ee73ec096706183c2ee_arm64",
"product_id": "rhacm2/grafana-dashboard-loader-rhel9@sha256:3c7717bd6c64c53573750e925f499f3ba5c205979ef07ee73ec096706183c2ee_arm64",
"product_identification_helper": {
"purl": "pkg:oci/grafana-dashboard-loader-rhel9@sha256:3c7717bd6c64c53573750e925f499f3ba5c205979ef07ee73ec096706183c2ee?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9\u0026tag=v2.12.2-8"
}
}
},
{
"category": "product_version",
"name": "rhacm2/insights-client-rhel9@sha256:f1be53e12c851866aa208d31917d7862ae6b459dee925652597528aa8e5d479d_arm64",
"product": {
"name": "rhacm2/insights-client-rhel9@sha256:f1be53e12c851866aa208d31917d7862ae6b459dee925652597528aa8e5d479d_arm64",
"product_id": "rhacm2/insights-client-rhel9@sha256:f1be53e12c851866aa208d31917d7862ae6b459dee925652597528aa8e5d479d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/insights-client-rhel9@sha256:f1be53e12c851866aa208d31917d7862ae6b459dee925652597528aa8e5d479d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/insights-metrics-rhel9@sha256:37fda232d796fc3f3e520a0623ae7fcd33c14f55d5afeb82865ad4795fe1b8fd_arm64",
"product": {
"name": "rhacm2/insights-metrics-rhel9@sha256:37fda232d796fc3f3e520a0623ae7fcd33c14f55d5afeb82865ad4795fe1b8fd_arm64",
"product_id": "rhacm2/insights-metrics-rhel9@sha256:37fda232d796fc3f3e520a0623ae7fcd33c14f55d5afeb82865ad4795fe1b8fd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/insights-metrics-rhel9@sha256:37fda232d796fc3f3e520a0623ae7fcd33c14f55d5afeb82865ad4795fe1b8fd?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel9\u0026tag=v2.12.2-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:de1de403832487271653de49af731207f0bbe8ac7685bf2b03ec911a3851dcf8_arm64",
"product": {
"name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:de1de403832487271653de49af731207f0bbe8ac7685bf2b03ec911a3851dcf8_arm64",
"product_id": "rhacm2/klusterlet-addon-controller-rhel9@sha256:de1de403832487271653de49af731207f0bbe8ac7685bf2b03ec911a3851dcf8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/klusterlet-addon-controller-rhel9@sha256:de1de403832487271653de49af731207f0bbe8ac7685bf2b03ec911a3851dcf8?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9\u0026tag=v2.12.2-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/kube-rbac-proxy-rhel9@sha256:f2a02973ec5dfb3c3085842ee26ec63ad4d87cd30b6d9189d97bd96c874d62aa_arm64",
"product": {
"name": "rhacm2/kube-rbac-proxy-rhel9@sha256:f2a02973ec5dfb3c3085842ee26ec63ad4d87cd30b6d9189d97bd96c874d62aa_arm64",
"product_id": "rhacm2/kube-rbac-proxy-rhel9@sha256:f2a02973ec5dfb3c3085842ee26ec63ad4d87cd30b6d9189d97bd96c874d62aa_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-rhel9@sha256:f2a02973ec5dfb3c3085842ee26ec63ad4d87cd30b6d9189d97bd96c874d62aa?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/kube-state-metrics-rhel9@sha256:5cf8e961fa0e9b88a58cf6ca5917ba692198a94a7ebaf5df689504688014524f_arm64",
"product": {
"name": "rhacm2/kube-state-metrics-rhel9@sha256:5cf8e961fa0e9b88a58cf6ca5917ba692198a94a7ebaf5df689504688014524f_arm64",
"product_id": "rhacm2/kube-state-metrics-rhel9@sha256:5cf8e961fa0e9b88a58cf6ca5917ba692198a94a7ebaf5df689504688014524f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-state-metrics-rhel9@sha256:5cf8e961fa0e9b88a58cf6ca5917ba692198a94a7ebaf5df689504688014524f?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/memcached-rhel9@sha256:dacf3fdee5f104727edb5a3ddf7ad56da2af133ce59d4aebe696b6010b6d2a42_arm64",
"product": {
"name": "rhacm2/memcached-rhel9@sha256:dacf3fdee5f104727edb5a3ddf7ad56da2af133ce59d4aebe696b6010b6d2a42_arm64",
"product_id": "rhacm2/memcached-rhel9@sha256:dacf3fdee5f104727edb5a3ddf7ad56da2af133ce59d4aebe696b6010b6d2a42_arm64",
"product_identification_helper": {
"purl": "pkg:oci/memcached-rhel9@sha256:dacf3fdee5f104727edb5a3ddf7ad56da2af133ce59d4aebe696b6010b6d2a42?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel9\u0026tag=v2.12.2-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/memcached-exporter-rhel9@sha256:98d5a1c73503c406c4e57a0cfd81173cbeaf8a93e905a3fbb96bcf17aebf07a6_arm64",
"product": {
"name": "rhacm2/memcached-exporter-rhel9@sha256:98d5a1c73503c406c4e57a0cfd81173cbeaf8a93e905a3fbb96bcf17aebf07a6_arm64",
"product_id": "rhacm2/memcached-exporter-rhel9@sha256:98d5a1c73503c406c4e57a0cfd81173cbeaf8a93e905a3fbb96bcf17aebf07a6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/memcached-exporter-rhel9@sha256:98d5a1c73503c406c4e57a0cfd81173cbeaf8a93e905a3fbb96bcf17aebf07a6?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/metrics-collector-rhel9@sha256:844c37e2b64547a71fe3b767dbec4ca4e7fa734ce4c1fe595d8feceaa62af88b_arm64",
"product": {
"name": "rhacm2/metrics-collector-rhel9@sha256:844c37e2b64547a71fe3b767dbec4ca4e7fa734ce4c1fe595d8feceaa62af88b_arm64",
"product_id": "rhacm2/metrics-collector-rhel9@sha256:844c37e2b64547a71fe3b767dbec4ca4e7fa734ce4c1fe595d8feceaa62af88b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/metrics-collector-rhel9@sha256:844c37e2b64547a71fe3b767dbec4ca4e7fa734ce4c1fe595d8feceaa62af88b?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel9\u0026tag=v2.12.2-8"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicloud-integrations-rhel9@sha256:c80a0fc46b7e953ad5dc26e9dae85a7af5c42088e75c0b26c8f2296f3e71a1c6_arm64",
"product": {
"name": "rhacm2/multicloud-integrations-rhel9@sha256:c80a0fc46b7e953ad5dc26e9dae85a7af5c42088e75c0b26c8f2296f3e71a1c6_arm64",
"product_id": "rhacm2/multicloud-integrations-rhel9@sha256:c80a0fc46b7e953ad5dc26e9dae85a7af5c42088e75c0b26c8f2296f3e71a1c6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-integrations-rhel9@sha256:c80a0fc46b7e953ad5dc26e9dae85a7af5c42088e75c0b26c8f2296f3e71a1c6?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multiclusterhub-rhel9@sha256:32c42b35bc8540ac9374ee6fabae66318734cb470ab7abaee6c4c7f5102695ba_arm64",
"product": {
"name": "rhacm2/multiclusterhub-rhel9@sha256:32c42b35bc8540ac9374ee6fabae66318734cb470ab7abaee6c4c7f5102695ba_arm64",
"product_id": "rhacm2/multiclusterhub-rhel9@sha256:32c42b35bc8540ac9374ee6fabae66318734cb470ab7abaee6c4c7f5102695ba_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multiclusterhub-rhel9@sha256:32c42b35bc8540ac9374ee6fabae66318734cb470ab7abaee6c4c7f5102695ba?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel9\u0026tag=v2.12.2-7"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-observability-rhel9-operator@sha256:21bb2905f5da83d1d294e53a634d26c109e44dc5ce69d47bd1d37c11379edcd3_arm64",
"product": {
"name": "rhacm2/multicluster-observability-rhel9-operator@sha256:21bb2905f5da83d1d294e53a634d26c109e44dc5ce69d47bd1d37c11379edcd3_arm64",
"product_id": "rhacm2/multicluster-observability-rhel9-operator@sha256:21bb2905f5da83d1d294e53a634d26c109e44dc5ce69d47bd1d37c11379edcd3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-observability-rhel9-operator@sha256:21bb2905f5da83d1d294e53a634d26c109e44dc5ce69d47bd1d37c11379edcd3?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator\u0026tag=v2.12.2-8"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-application-rhel9@sha256:bb3d69fea96c14610e904e7667bb42116d81d63c855d9dbc23fa58353e94bd33_arm64",
"product": {
"name": "rhacm2/multicluster-operators-application-rhel9@sha256:bb3d69fea96c14610e904e7667bb42116d81d63c855d9dbc23fa58353e94bd33_arm64",
"product_id": "rhacm2/multicluster-operators-application-rhel9@sha256:bb3d69fea96c14610e904e7667bb42116d81d63c855d9dbc23fa58353e94bd33_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-application-rhel9@sha256:bb3d69fea96c14610e904e7667bb42116d81d63c855d9dbc23fa58353e94bd33?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-channel-rhel9@sha256:e03553907732aff669cc578068b3ba7d06e46d7e1945a04b70104bf036f2323d_arm64",
"product": {
"name": "rhacm2/multicluster-operators-channel-rhel9@sha256:e03553907732aff669cc578068b3ba7d06e46d7e1945a04b70104bf036f2323d_arm64",
"product_id": "rhacm2/multicluster-operators-channel-rhel9@sha256:e03553907732aff669cc578068b3ba7d06e46d7e1945a04b70104bf036f2323d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-channel-rhel9@sha256:e03553907732aff669cc578068b3ba7d06e46d7e1945a04b70104bf036f2323d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:cd2ff64b6860761b002ea6b8eaabd7fc076b3b6c33bd0d0a9bd6c0223c2f7e93_arm64",
"product": {
"name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:cd2ff64b6860761b002ea6b8eaabd7fc076b3b6c33bd0d0a9bd6c0223c2f7e93_arm64",
"product_id": "rhacm2/multicluster-operators-subscription-rhel9@sha256:cd2ff64b6860761b002ea6b8eaabd7fc076b3b6c33bd0d0a9bd6c0223c2f7e93_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-subscription-rhel9@sha256:cd2ff64b6860761b002ea6b8eaabd7fc076b3b6c33bd0d0a9bd6c0223c2f7e93?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9\u0026tag=v2.12.2-7"
}
}
},
{
"category": "product_version",
"name": "rhacm2/node-exporter-rhel9@sha256:5af7d4339b7430226d350953c79be46979c8d537fe1c5d44739a06368d6545a5_arm64",
"product": {
"name": "rhacm2/node-exporter-rhel9@sha256:5af7d4339b7430226d350953c79be46979c8d537fe1c5d44739a06368d6545a5_arm64",
"product_id": "rhacm2/node-exporter-rhel9@sha256:5af7d4339b7430226d350953c79be46979c8d537fe1c5d44739a06368d6545a5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/node-exporter-rhel9@sha256:5af7d4339b7430226d350953c79be46979c8d537fe1c5d44739a06368d6545a5?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/observatorium-rhel9@sha256:7b5ec78c4fa1b038bb0df6dc0707d625fca70e3308bcbb0b73fd5de28f4bd703_arm64",
"product": {
"name": "rhacm2/observatorium-rhel9@sha256:7b5ec78c4fa1b038bb0df6dc0707d625fca70e3308bcbb0b73fd5de28f4bd703_arm64",
"product_id": "rhacm2/observatorium-rhel9@sha256:7b5ec78c4fa1b038bb0df6dc0707d625fca70e3308bcbb0b73fd5de28f4bd703_arm64",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9@sha256:7b5ec78c4fa1b038bb0df6dc0707d625fca70e3308bcbb0b73fd5de28f4bd703?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9\u0026tag=v2.12.2-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/observatorium-rhel9-operator@sha256:4b4d70278fe00dd0db8b1f54908d42c96c89d0d4010f9b6df0744418a2fec3eb_arm64",
"product": {
"name": "rhacm2/observatorium-rhel9-operator@sha256:4b4d70278fe00dd0db8b1f54908d42c96c89d0d4010f9b6df0744418a2fec3eb_arm64",
"product_id": "rhacm2/observatorium-rhel9-operator@sha256:4b4d70278fe00dd0db8b1f54908d42c96c89d0d4010f9b6df0744418a2fec3eb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9-operator@sha256:4b4d70278fe00dd0db8b1f54908d42c96c89d0d4010f9b6df0744418a2fec3eb?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9-operator\u0026tag=v2.12.2-7"
}
}
},
{
"category": "product_version",
"name": "rhacm2/prometheus-alertmanager-rhel9@sha256:e68928767a5cc70126e4444f77650e01359c7b08f5c872f3ac2ccdd31c1a82df_arm64",
"product": {
"name": "rhacm2/prometheus-alertmanager-rhel9@sha256:e68928767a5cc70126e4444f77650e01359c7b08f5c872f3ac2ccdd31c1a82df_arm64",
"product_id": "rhacm2/prometheus-alertmanager-rhel9@sha256:e68928767a5cc70126e4444f77650e01359c7b08f5c872f3ac2ccdd31c1a82df_arm64",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-alertmanager-rhel9@sha256:e68928767a5cc70126e4444f77650e01359c7b08f5c872f3ac2ccdd31c1a82df?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/prometheus-rhel9@sha256:a3f1a9d1e657598b3bd3b9de3230cfa15a2df8d69e23aa9997e90fd3a9d62d9e_arm64",
"product": {
"name": "rhacm2/prometheus-rhel9@sha256:a3f1a9d1e657598b3bd3b9de3230cfa15a2df8d69e23aa9997e90fd3a9d62d9e_arm64",
"product_id": "rhacm2/prometheus-rhel9@sha256:a3f1a9d1e657598b3bd3b9de3230cfa15a2df8d69e23aa9997e90fd3a9d62d9e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-rhel9@sha256:a3f1a9d1e657598b3bd3b9de3230cfa15a2df8d69e23aa9997e90fd3a9d62d9e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel9\u0026tag=v2.12.2-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/rbac-query-proxy-rhel9@sha256:819ef6f84d1bfe7ba1373849626086c4fdb88add907d36923675a24a690617d4_arm64",
"product": {
"name": "rhacm2/rbac-query-proxy-rhel9@sha256:819ef6f84d1bfe7ba1373849626086c4fdb88add907d36923675a24a690617d4_arm64",
"product_id": "rhacm2/rbac-query-proxy-rhel9@sha256:819ef6f84d1bfe7ba1373849626086c4fdb88add907d36923675a24a690617d4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rbac-query-proxy-rhel9@sha256:819ef6f84d1bfe7ba1373849626086c4fdb88add907d36923675a24a690617d4?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel9\u0026tag=v2.12.2-8"
}
}
},
{
"category": "product_version",
"name": "rhacm2/search-collector-rhel9@sha256:1c954c1ba3702ddebdd02b5bd8c88da526659dcfd8bb3421969edf15bf651373_arm64",
"product": {
"name": "rhacm2/search-collector-rhel9@sha256:1c954c1ba3702ddebdd02b5bd8c88da526659dcfd8bb3421969edf15bf651373_arm64",
"product_id": "rhacm2/search-collector-rhel9@sha256:1c954c1ba3702ddebdd02b5bd8c88da526659dcfd8bb3421969edf15bf651373_arm64",
"product_identification_helper": {
"purl": "pkg:oci/search-collector-rhel9@sha256:1c954c1ba3702ddebdd02b5bd8c88da526659dcfd8bb3421969edf15bf651373?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel9\u0026tag=v2.12.2-7"
}
}
},
{
"category": "product_version",
"name": "rhacm2/submariner-addon-rhel9@sha256:48699b203c5a4a08789e87051823b6e7bf084195ec8d8efbece1c6db8383fee6_arm64",
"product": {
"name": "rhacm2/submariner-addon-rhel9@sha256:48699b203c5a4a08789e87051823b6e7bf084195ec8d8efbece1c6db8383fee6_arm64",
"product_id": "rhacm2/submariner-addon-rhel9@sha256:48699b203c5a4a08789e87051823b6e7bf084195ec8d8efbece1c6db8383fee6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/submariner-addon-rhel9@sha256:48699b203c5a4a08789e87051823b6e7bf084195ec8d8efbece1c6db8383fee6?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel9\u0026tag=v2.12.2-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/thanos-rhel9@sha256:d6eb324b9b3d8e955c17dfbbed96a0a11b2ab15faabe9f9a5baadc7f6f331ae2_arm64",
"product": {
"name": "rhacm2/thanos-rhel9@sha256:d6eb324b9b3d8e955c17dfbbed96a0a11b2ab15faabe9f9a5baadc7f6f331ae2_arm64",
"product_id": "rhacm2/thanos-rhel9@sha256:d6eb324b9b3d8e955c17dfbbed96a0a11b2ab15faabe9f9a5baadc7f6f331ae2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/thanos-rhel9@sha256:d6eb324b9b3d8e955c17dfbbed96a0a11b2ab15faabe9f9a5baadc7f6f331ae2?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/thanos-receive-controller-rhel9@sha256:e322f9c90116ae56a78d553319a39cd67275fa9d7d104e8817fec64c033c97e3_arm64",
"product": {
"name": "rhacm2/thanos-receive-controller-rhel9@sha256:e322f9c90116ae56a78d553319a39cd67275fa9d7d104e8817fec64c033c97e3_arm64",
"product_id": "rhacm2/thanos-receive-controller-rhel9@sha256:e322f9c90116ae56a78d553319a39cd67275fa9d7d104e8817fec64c033c97e3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/thanos-receive-controller-rhel9@sha256:e322f9c90116ae56a78d553319a39cd67275fa9d7d104e8817fec64c033c97e3?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel9\u0026tag=v2.12.2-5"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "rhacm2/acm-cli-rhel9@sha256:e7efd510b0de29e4881005e4bcf51b193fc45c9b303b5eb4885c87131eedfcfd_amd64",
"product": {
"name": "rhacm2/acm-cli-rhel9@sha256:e7efd510b0de29e4881005e4bcf51b193fc45c9b303b5eb4885c87131eedfcfd_amd64",
"product_id": "rhacm2/acm-cli-rhel9@sha256:e7efd510b0de29e4881005e4bcf51b193fc45c9b303b5eb4885c87131eedfcfd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-cli-rhel9@sha256:e7efd510b0de29e4881005e4bcf51b193fc45c9b303b5eb4885c87131eedfcfd?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-cli-rhel9\u0026tag=v2.12.2-7"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-cluster-permission-rhel9@sha256:67523fe9d57b858ec237f403c2f294dd6524769759bfc28e0f32cf010ac7125d_amd64",
"product": {
"name": "rhacm2/acm-cluster-permission-rhel9@sha256:67523fe9d57b858ec237f403c2f294dd6524769759bfc28e0f32cf010ac7125d_amd64",
"product_id": "rhacm2/acm-cluster-permission-rhel9@sha256:67523fe9d57b858ec237f403c2f294dd6524769759bfc28e0f32cf010ac7125d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-cluster-permission-rhel9@sha256:67523fe9d57b858ec237f403c2f294dd6524769759bfc28e0f32cf010ac7125d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-permission-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:962d782025ce5477c9c31b0a4f1e8dd3a57aa34669882542af8b97e0d394f74d_amd64",
"product": {
"name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:962d782025ce5477c9c31b0a4f1e8dd3a57aa34669882542af8b97e0d394f74d_amd64",
"product_id": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:962d782025ce5477c9c31b0a4f1e8dd3a57aa34669882542af8b97e0d394f74d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-addon-controller-rhel9@sha256:962d782025ce5477c9c31b0a4f1e8dd3a57aa34669882542af8b97e0d394f74d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9\u0026tag=v2.12.2-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:3829c60a7d0ff6c4bf0499b49b9f491beca72241411fa230c2937bf79863784b_amd64",
"product": {
"name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:3829c60a7d0ff6c4bf0499b49b9f491beca72241411fa230c2937bf79863784b_amd64",
"product_id": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:3829c60a7d0ff6c4bf0499b49b9f491beca72241411fa230c2937bf79863784b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-framework-addon-rhel9@sha256:3829c60a7d0ff6c4bf0499b49b9f491beca72241411fa230c2937bf79863784b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9\u0026tag=v2.12.2-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-grafana-rhel9@sha256:4ffb607e2c1c7f0852429d82957ee8d60ebee2843ffacc5cf7ef05a281dee5e8_amd64",
"product": {
"name": "rhacm2/acm-grafana-rhel9@sha256:4ffb607e2c1c7f0852429d82957ee8d60ebee2843ffacc5cf7ef05a281dee5e8_amd64",
"product_id": "rhacm2/acm-grafana-rhel9@sha256:4ffb607e2c1c7f0852429d82957ee8d60ebee2843ffacc5cf7ef05a281dee5e8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-grafana-rhel9@sha256:4ffb607e2c1c7f0852429d82957ee8d60ebee2843ffacc5cf7ef05a281dee5e8?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel9\u0026tag=v2.12.2-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-multicluster-observability-addon-rhel9@sha256:dcd36b9baee8111f44da2968c44d2d77a3e4379390283b616161768a7b6c52d3_amd64",
"product": {
"name": "rhacm2/acm-multicluster-observability-addon-rhel9@sha256:dcd36b9baee8111f44da2968c44d2d77a3e4379390283b616161768a7b6c52d3_amd64",
"product_id": "rhacm2/acm-multicluster-observability-addon-rhel9@sha256:dcd36b9baee8111f44da2968c44d2d77a3e4379390283b616161768a7b6c52d3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-multicluster-observability-addon-rhel9@sha256:dcd36b9baee8111f44da2968c44d2d77a3e4379390283b616161768a7b6c52d3?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9\u0026tag=v2.12.2-8"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-must-gather-rhel9@sha256:f8f3aa7d15601aae9e51eb7b465fc94b94bb51efd7534e796bdae1b66ba21aac_amd64",
"product": {
"name": "rhacm2/acm-must-gather-rhel9@sha256:f8f3aa7d15601aae9e51eb7b465fc94b94bb51efd7534e796bdae1b66ba21aac_amd64",
"product_id": "rhacm2/acm-must-gather-rhel9@sha256:f8f3aa7d15601aae9e51eb7b465fc94b94bb51efd7534e796bdae1b66ba21aac_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-must-gather-rhel9@sha256:f8f3aa7d15601aae9e51eb7b465fc94b94bb51efd7534e796bdae1b66ba21aac?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel9\u0026tag=v2.12.2-9"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-operator-bundle@sha256:66850b4e934906998d96198f9e768497ec7c0b4f8f230ae3d1b282b158031a3f_amd64",
"product": {
"name": "rhacm2/acm-operator-bundle@sha256:66850b4e934906998d96198f9e768497ec7c0b4f8f230ae3d1b282b158031a3f_amd64",
"product_id": "rhacm2/acm-operator-bundle@sha256:66850b4e934906998d96198f9e768497ec7c0b4f8f230ae3d1b282b158031a3f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-operator-bundle@sha256:66850b4e934906998d96198f9e768497ec7c0b4f8f230ae3d1b282b158031a3f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.12.2-16"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:71416b5170dd7acff7e3dc339009bc84020e13e728c6f7025368e8799c015388_amd64",
"product": {
"name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:71416b5170dd7acff7e3dc339009bc84020e13e728c6f7025368e8799c015388_amd64",
"product_id": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:71416b5170dd7acff7e3dc339009bc84020e13e728c6f7025368e8799c015388_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-config-reloader-rhel9@sha256:71416b5170dd7acff7e3dc339009bc84020e13e728c6f7025368e8799c015388?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-prometheus-rhel9@sha256:3566de48038b9cf52ba76e51c8b7be2a51d77da92e937f06204eecbe0c638b38_amd64",
"product": {
"name": "rhacm2/acm-prometheus-rhel9@sha256:3566de48038b9cf52ba76e51c8b7be2a51d77da92e937f06204eecbe0c638b38_amd64",
"product_id": "rhacm2/acm-prometheus-rhel9@sha256:3566de48038b9cf52ba76e51c8b7be2a51d77da92e937f06204eecbe0c638b38_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-rhel9@sha256:3566de48038b9cf52ba76e51c8b7be2a51d77da92e937f06204eecbe0c638b38?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-indexer-rhel9@sha256:1b272f5ceba37b310355e8b6ebaf35f8cd532cdf85e3bc8b83b279e1158d1c24_amd64",
"product": {
"name": "rhacm2/acm-search-indexer-rhel9@sha256:1b272f5ceba37b310355e8b6ebaf35f8cd532cdf85e3bc8b83b279e1158d1c24_amd64",
"product_id": "rhacm2/acm-search-indexer-rhel9@sha256:1b272f5ceba37b310355e8b6ebaf35f8cd532cdf85e3bc8b83b279e1158d1c24_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-indexer-rhel9@sha256:1b272f5ceba37b310355e8b6ebaf35f8cd532cdf85e3bc8b83b279e1158d1c24?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel9\u0026tag=v2.12.2-8"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-v2-api-rhel9@sha256:52dbbcfcf34ff29e60943fa118f51d4f96d5b9c95b53b8cbf9a47a8075e96ff1_amd64",
"product": {
"name": "rhacm2/acm-search-v2-api-rhel9@sha256:52dbbcfcf34ff29e60943fa118f51d4f96d5b9c95b53b8cbf9a47a8075e96ff1_amd64",
"product_id": "rhacm2/acm-search-v2-api-rhel9@sha256:52dbbcfcf34ff29e60943fa118f51d4f96d5b9c95b53b8cbf9a47a8075e96ff1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-api-rhel9@sha256:52dbbcfcf34ff29e60943fa118f51d4f96d5b9c95b53b8cbf9a47a8075e96ff1?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel9\u0026tag=v2.12.2-8"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-v2-rhel9@sha256:6a7a287ae7a29cde27459d38b9c93a4e1c29660884354ca010e9cde594b1e1b6_amd64",
"product": {
"name": "rhacm2/acm-search-v2-rhel9@sha256:6a7a287ae7a29cde27459d38b9c93a4e1c29660884354ca010e9cde594b1e1b6_amd64",
"product_id": "rhacm2/acm-search-v2-rhel9@sha256:6a7a287ae7a29cde27459d38b9c93a4e1c29660884354ca010e9cde594b1e1b6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-rhel9@sha256:6a7a287ae7a29cde27459d38b9c93a4e1c29660884354ca010e9cde594b1e1b6?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel9\u0026tag=v2.12.2-7"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-siteconfig-rhel9@sha256:ddab7501c67d56e8ab43d5ef28cbe1675e05c7b5f4aa3549c517dbc7080055c9_amd64",
"product": {
"name": "rhacm2/acm-siteconfig-rhel9@sha256:ddab7501c67d56e8ab43d5ef28cbe1675e05c7b5f4aa3549c517dbc7080055c9_amd64",
"product_id": "rhacm2/acm-siteconfig-rhel9@sha256:ddab7501c67d56e8ab43d5ef28cbe1675e05c7b5f4aa3549c517dbc7080055c9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-siteconfig-rhel9@sha256:ddab7501c67d56e8ab43d5ef28cbe1675e05c7b5f4aa3549c517dbc7080055c9?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-siteconfig-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:5f7c9046db5d2b56677def913f58ffa4e2bffd2b4fa2e97d97bbf69361b59d36_amd64",
"product": {
"name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:5f7c9046db5d2b56677def913f58ffa4e2bffd2b4fa2e97d97bbf69361b59d36_amd64",
"product_id": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:5f7c9046db5d2b56677def913f58ffa4e2bffd2b4fa2e97d97bbf69361b59d36_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-volsync-addon-controller-rhel9@sha256:5f7c9046db5d2b56677def913f58ffa4e2bffd2b4fa2e97d97bbf69361b59d36?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9\u0026tag=v2.12.2-7"
}
}
},
{
"category": "product_version",
"name": "rhacm2/cert-policy-controller-rhel9@sha256:a029575435cf68029fa67802cb2566dc2a6194bc63f1e5138b94f0abd7a6f11c_amd64",
"product": {
"name": "rhacm2/cert-policy-controller-rhel9@sha256:a029575435cf68029fa67802cb2566dc2a6194bc63f1e5138b94f0abd7a6f11c_amd64",
"product_id": "rhacm2/cert-policy-controller-rhel9@sha256:a029575435cf68029fa67802cb2566dc2a6194bc63f1e5138b94f0abd7a6f11c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cert-policy-controller-rhel9@sha256:a029575435cf68029fa67802cb2566dc2a6194bc63f1e5138b94f0abd7a6f11c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel9\u0026tag=v2.12.2-7"
}
}
},
{
"category": "product_version",
"name": "rhacm2/cluster-backup-rhel9-operator@sha256:f7127b828e53174f20e59048a7a75053c918e793e9e6de43a5d9cbc61bbe2418_amd64",
"product": {
"name": "rhacm2/cluster-backup-rhel9-operator@sha256:f7127b828e53174f20e59048a7a75053c918e793e9e6de43a5d9cbc61bbe2418_amd64",
"product_id": "rhacm2/cluster-backup-rhel9-operator@sha256:f7127b828e53174f20e59048a7a75053c918e793e9e6de43a5d9cbc61bbe2418_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-backup-rhel9-operator@sha256:f7127b828e53174f20e59048a7a75053c918e793e9e6de43a5d9cbc61bbe2418?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel9-operator\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/config-policy-controller-rhel9@sha256:0dab507c4bb2396239eb8da7ceaa4564c6741795b78e3f6b6bf11b38ee3a9a82_amd64",
"product": {
"name": "rhacm2/config-policy-controller-rhel9@sha256:0dab507c4bb2396239eb8da7ceaa4564c6741795b78e3f6b6bf11b38ee3a9a82_amd64",
"product_id": "rhacm2/config-policy-controller-rhel9@sha256:0dab507c4bb2396239eb8da7ceaa4564c6741795b78e3f6b6bf11b38ee3a9a82_amd64",
"product_identification_helper": {
"purl": "pkg:oci/config-policy-controller-rhel9@sha256:0dab507c4bb2396239eb8da7ceaa4564c6741795b78e3f6b6bf11b38ee3a9a82?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel9\u0026tag=v2.12.2-7"
}
}
},
{
"category": "product_version",
"name": "rhacm2/console-rhel9@sha256:c86d1560b2c0486476e8d70a312e401139bda987f706b7c6eefa2178dfdfa7c1_amd64",
"product": {
"name": "rhacm2/console-rhel9@sha256:c86d1560b2c0486476e8d70a312e401139bda987f706b7c6eefa2178dfdfa7c1_amd64",
"product_id": "rhacm2/console-rhel9@sha256:c86d1560b2c0486476e8d70a312e401139bda987f706b7c6eefa2178dfdfa7c1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/console-rhel9@sha256:c86d1560b2c0486476e8d70a312e401139bda987f706b7c6eefa2178dfdfa7c1?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel9\u0026tag=v2.12.2-9"
}
}
},
{
"category": "product_version",
"name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:cad4a3f703b0acd4ed12b0983368b4b28cc61c6f2cb816d79655dc85ab8ec0ec_amd64",
"product": {
"name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:cad4a3f703b0acd4ed12b0983368b4b28cc61c6f2cb816d79655dc85ab8ec0ec_amd64",
"product_id": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:cad4a3f703b0acd4ed12b0983368b4b28cc61c6f2cb816d79655dc85ab8ec0ec_amd64",
"product_identification_helper": {
"purl": "pkg:oci/endpoint-monitoring-rhel9-operator@sha256:cad4a3f703b0acd4ed12b0983368b4b28cc61c6f2cb816d79655dc85ab8ec0ec?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator\u0026tag=v2.12.2-8"
}
}
},
{
"category": "product_version",
"name": "rhacm2/governance-policy-propagator-rhel9@sha256:d28d4e21d6b62153e7d9eb2c1fcd6f3463998d9010e2f11dc66b0334a7e93bc3_amd64",
"product": {
"name": "rhacm2/governance-policy-propagator-rhel9@sha256:d28d4e21d6b62153e7d9eb2c1fcd6f3463998d9010e2f11dc66b0334a7e93bc3_amd64",
"product_id": "rhacm2/governance-policy-propagator-rhel9@sha256:d28d4e21d6b62153e7d9eb2c1fcd6f3463998d9010e2f11dc66b0334a7e93bc3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/governance-policy-propagator-rhel9@sha256:d28d4e21d6b62153e7d9eb2c1fcd6f3463998d9010e2f11dc66b0334a7e93bc3?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel9\u0026tag=v2.12.2-7"
}
}
},
{
"category": "product_version",
"name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:3ffd4dd243ea867f97a45a5b876d6948321daf06e0f7a97cbedf57911570369a_amd64",
"product": {
"name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:3ffd4dd243ea867f97a45a5b876d6948321daf06e0f7a97cbedf57911570369a_amd64",
"product_id": "rhacm2/grafana-dashboard-loader-rhel9@sha256:3ffd4dd243ea867f97a45a5b876d6948321daf06e0f7a97cbedf57911570369a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/grafana-dashboard-loader-rhel9@sha256:3ffd4dd243ea867f97a45a5b876d6948321daf06e0f7a97cbedf57911570369a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9\u0026tag=v2.12.2-8"
}
}
},
{
"category": "product_version",
"name": "rhacm2/insights-client-rhel9@sha256:90f383a4b39ae5927d722d79839b2ef87f2bf62bcf1a52fd758a6375d7977b16_amd64",
"product": {
"name": "rhacm2/insights-client-rhel9@sha256:90f383a4b39ae5927d722d79839b2ef87f2bf62bcf1a52fd758a6375d7977b16_amd64",
"product_id": "rhacm2/insights-client-rhel9@sha256:90f383a4b39ae5927d722d79839b2ef87f2bf62bcf1a52fd758a6375d7977b16_amd64",
"product_identification_helper": {
"purl": "pkg:oci/insights-client-rhel9@sha256:90f383a4b39ae5927d722d79839b2ef87f2bf62bcf1a52fd758a6375d7977b16?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/insights-metrics-rhel9@sha256:857df84297aca13380fc54ee090d1dd661bef8b80a6b327b195543b4ae253c66_amd64",
"product": {
"name": "rhacm2/insights-metrics-rhel9@sha256:857df84297aca13380fc54ee090d1dd661bef8b80a6b327b195543b4ae253c66_amd64",
"product_id": "rhacm2/insights-metrics-rhel9@sha256:857df84297aca13380fc54ee090d1dd661bef8b80a6b327b195543b4ae253c66_amd64",
"product_identification_helper": {
"purl": "pkg:oci/insights-metrics-rhel9@sha256:857df84297aca13380fc54ee090d1dd661bef8b80a6b327b195543b4ae253c66?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel9\u0026tag=v2.12.2-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:d82542505423f98e7ee6117a41bae27b31dd420ba41f48009a09039c88d18f8d_amd64",
"product": {
"name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:d82542505423f98e7ee6117a41bae27b31dd420ba41f48009a09039c88d18f8d_amd64",
"product_id": "rhacm2/klusterlet-addon-controller-rhel9@sha256:d82542505423f98e7ee6117a41bae27b31dd420ba41f48009a09039c88d18f8d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/klusterlet-addon-controller-rhel9@sha256:d82542505423f98e7ee6117a41bae27b31dd420ba41f48009a09039c88d18f8d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9\u0026tag=v2.12.2-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/kube-rbac-proxy-rhel9@sha256:85ef7f05c152087cbb7036cc812f8aad1bd039413d51932e6332b02577c2893b_amd64",
"product": {
"name": "rhacm2/kube-rbac-proxy-rhel9@sha256:85ef7f05c152087cbb7036cc812f8aad1bd039413d51932e6332b02577c2893b_amd64",
"product_id": "rhacm2/kube-rbac-proxy-rhel9@sha256:85ef7f05c152087cbb7036cc812f8aad1bd039413d51932e6332b02577c2893b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-rhel9@sha256:85ef7f05c152087cbb7036cc812f8aad1bd039413d51932e6332b02577c2893b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/kube-state-metrics-rhel9@sha256:128ed52dfa870d5074fc9c040439c780cf2ceb922e395a439c7802075793a8d6_amd64",
"product": {
"name": "rhacm2/kube-state-metrics-rhel9@sha256:128ed52dfa870d5074fc9c040439c780cf2ceb922e395a439c7802075793a8d6_amd64",
"product_id": "rhacm2/kube-state-metrics-rhel9@sha256:128ed52dfa870d5074fc9c040439c780cf2ceb922e395a439c7802075793a8d6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-state-metrics-rhel9@sha256:128ed52dfa870d5074fc9c040439c780cf2ceb922e395a439c7802075793a8d6?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/memcached-rhel9@sha256:3f5cb1589a475708580214047d1dd57c6dc59a53088eb291bc1f56450732839d_amd64",
"product": {
"name": "rhacm2/memcached-rhel9@sha256:3f5cb1589a475708580214047d1dd57c6dc59a53088eb291bc1f56450732839d_amd64",
"product_id": "rhacm2/memcached-rhel9@sha256:3f5cb1589a475708580214047d1dd57c6dc59a53088eb291bc1f56450732839d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/memcached-rhel9@sha256:3f5cb1589a475708580214047d1dd57c6dc59a53088eb291bc1f56450732839d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel9\u0026tag=v2.12.2-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/memcached-exporter-rhel9@sha256:f6e2c1828fdf031100b85291014324c059771969521b5818b716fba82bd3401a_amd64",
"product": {
"name": "rhacm2/memcached-exporter-rhel9@sha256:f6e2c1828fdf031100b85291014324c059771969521b5818b716fba82bd3401a_amd64",
"product_id": "rhacm2/memcached-exporter-rhel9@sha256:f6e2c1828fdf031100b85291014324c059771969521b5818b716fba82bd3401a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/memcached-exporter-rhel9@sha256:f6e2c1828fdf031100b85291014324c059771969521b5818b716fba82bd3401a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/metrics-collector-rhel9@sha256:26f55c2d5d72b98d99db979ce46c43a93668e6e2488e01cc932762b5e4d6b6f0_amd64",
"product": {
"name": "rhacm2/metrics-collector-rhel9@sha256:26f55c2d5d72b98d99db979ce46c43a93668e6e2488e01cc932762b5e4d6b6f0_amd64",
"product_id": "rhacm2/metrics-collector-rhel9@sha256:26f55c2d5d72b98d99db979ce46c43a93668e6e2488e01cc932762b5e4d6b6f0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metrics-collector-rhel9@sha256:26f55c2d5d72b98d99db979ce46c43a93668e6e2488e01cc932762b5e4d6b6f0?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel9\u0026tag=v2.12.2-8"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicloud-integrations-rhel9@sha256:94b5afe65f61e5c5fc8ca4702b76c09f55eaa8579ffb49584cd4e5c1c25a3a2d_amd64",
"product": {
"name": "rhacm2/multicloud-integrations-rhel9@sha256:94b5afe65f61e5c5fc8ca4702b76c09f55eaa8579ffb49584cd4e5c1c25a3a2d_amd64",
"product_id": "rhacm2/multicloud-integrations-rhel9@sha256:94b5afe65f61e5c5fc8ca4702b76c09f55eaa8579ffb49584cd4e5c1c25a3a2d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-integrations-rhel9@sha256:94b5afe65f61e5c5fc8ca4702b76c09f55eaa8579ffb49584cd4e5c1c25a3a2d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multiclusterhub-rhel9@sha256:27e74f99f9c931a631b2f65499a044538204a52e5955ae1ada61058e6e848e36_amd64",
"product": {
"name": "rhacm2/multiclusterhub-rhel9@sha256:27e74f99f9c931a631b2f65499a044538204a52e5955ae1ada61058e6e848e36_amd64",
"product_id": "rhacm2/multiclusterhub-rhel9@sha256:27e74f99f9c931a631b2f65499a044538204a52e5955ae1ada61058e6e848e36_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multiclusterhub-rhel9@sha256:27e74f99f9c931a631b2f65499a044538204a52e5955ae1ada61058e6e848e36?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel9\u0026tag=v2.12.2-7"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-observability-rhel9-operator@sha256:1f015036f5e93ac23051fbae5bf496821fb0b17d8e502316bff231f89532878e_amd64",
"product": {
"name": "rhacm2/multicluster-observability-rhel9-operator@sha256:1f015036f5e93ac23051fbae5bf496821fb0b17d8e502316bff231f89532878e_amd64",
"product_id": "rhacm2/multicluster-observability-rhel9-operator@sha256:1f015036f5e93ac23051fbae5bf496821fb0b17d8e502316bff231f89532878e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-observability-rhel9-operator@sha256:1f015036f5e93ac23051fbae5bf496821fb0b17d8e502316bff231f89532878e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator\u0026tag=v2.12.2-8"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-application-rhel9@sha256:1f560376ea08f7fcba83934ba677f97894d1776b1e71328967ce1370f88d5d61_amd64",
"product": {
"name": "rhacm2/multicluster-operators-application-rhel9@sha256:1f560376ea08f7fcba83934ba677f97894d1776b1e71328967ce1370f88d5d61_amd64",
"product_id": "rhacm2/multicluster-operators-application-rhel9@sha256:1f560376ea08f7fcba83934ba677f97894d1776b1e71328967ce1370f88d5d61_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-application-rhel9@sha256:1f560376ea08f7fcba83934ba677f97894d1776b1e71328967ce1370f88d5d61?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-channel-rhel9@sha256:262c353343a9f8dcf31b79448db6850e38be79ae377030b7d6e00f7d8c709b8a_amd64",
"product": {
"name": "rhacm2/multicluster-operators-channel-rhel9@sha256:262c353343a9f8dcf31b79448db6850e38be79ae377030b7d6e00f7d8c709b8a_amd64",
"product_id": "rhacm2/multicluster-operators-channel-rhel9@sha256:262c353343a9f8dcf31b79448db6850e38be79ae377030b7d6e00f7d8c709b8a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-channel-rhel9@sha256:262c353343a9f8dcf31b79448db6850e38be79ae377030b7d6e00f7d8c709b8a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:ab7d829b1ef7bba5561cce5b2c2ba78b4f4348f46d5f141d3a5232504792f761_amd64",
"product": {
"name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:ab7d829b1ef7bba5561cce5b2c2ba78b4f4348f46d5f141d3a5232504792f761_amd64",
"product_id": "rhacm2/multicluster-operators-subscription-rhel9@sha256:ab7d829b1ef7bba5561cce5b2c2ba78b4f4348f46d5f141d3a5232504792f761_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-subscription-rhel9@sha256:ab7d829b1ef7bba5561cce5b2c2ba78b4f4348f46d5f141d3a5232504792f761?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9\u0026tag=v2.12.2-7"
}
}
},
{
"category": "product_version",
"name": "rhacm2/node-exporter-rhel9@sha256:08a992634b83a991866a8102f3d2e0c5b149776e23b4e675c98fae43b342fda0_amd64",
"product": {
"name": "rhacm2/node-exporter-rhel9@sha256:08a992634b83a991866a8102f3d2e0c5b149776e23b4e675c98fae43b342fda0_amd64",
"product_id": "rhacm2/node-exporter-rhel9@sha256:08a992634b83a991866a8102f3d2e0c5b149776e23b4e675c98fae43b342fda0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/node-exporter-rhel9@sha256:08a992634b83a991866a8102f3d2e0c5b149776e23b4e675c98fae43b342fda0?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/observatorium-rhel9@sha256:5dc8517a5db6e35559068b4ed71f5c71c80a0347ce68c788bec4b3921516d88c_amd64",
"product": {
"name": "rhacm2/observatorium-rhel9@sha256:5dc8517a5db6e35559068b4ed71f5c71c80a0347ce68c788bec4b3921516d88c_amd64",
"product_id": "rhacm2/observatorium-rhel9@sha256:5dc8517a5db6e35559068b4ed71f5c71c80a0347ce68c788bec4b3921516d88c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9@sha256:5dc8517a5db6e35559068b4ed71f5c71c80a0347ce68c788bec4b3921516d88c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9\u0026tag=v2.12.2-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/observatorium-rhel9-operator@sha256:f3b6e316a477baf95361c888b42fbcb17844bb8f53c89faa914186f3a9253d86_amd64",
"product": {
"name": "rhacm2/observatorium-rhel9-operator@sha256:f3b6e316a477baf95361c888b42fbcb17844bb8f53c89faa914186f3a9253d86_amd64",
"product_id": "rhacm2/observatorium-rhel9-operator@sha256:f3b6e316a477baf95361c888b42fbcb17844bb8f53c89faa914186f3a9253d86_amd64",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9-operator@sha256:f3b6e316a477baf95361c888b42fbcb17844bb8f53c89faa914186f3a9253d86?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9-operator\u0026tag=v2.12.2-7"
}
}
},
{
"category": "product_version",
"name": "rhacm2/prometheus-alertmanager-rhel9@sha256:2d94ad3ed757a85bbe91ca561bfe952ce93219d3a29b0875de98af9283388fdb_amd64",
"product": {
"name": "rhacm2/prometheus-alertmanager-rhel9@sha256:2d94ad3ed757a85bbe91ca561bfe952ce93219d3a29b0875de98af9283388fdb_amd64",
"product_id": "rhacm2/prometheus-alertmanager-rhel9@sha256:2d94ad3ed757a85bbe91ca561bfe952ce93219d3a29b0875de98af9283388fdb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-alertmanager-rhel9@sha256:2d94ad3ed757a85bbe91ca561bfe952ce93219d3a29b0875de98af9283388fdb?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/prometheus-rhel9@sha256:52987b274c1a81d83b71b5955869542f0346e864371329de01ac113ca0157fd3_amd64",
"product": {
"name": "rhacm2/prometheus-rhel9@sha256:52987b274c1a81d83b71b5955869542f0346e864371329de01ac113ca0157fd3_amd64",
"product_id": "rhacm2/prometheus-rhel9@sha256:52987b274c1a81d83b71b5955869542f0346e864371329de01ac113ca0157fd3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-rhel9@sha256:52987b274c1a81d83b71b5955869542f0346e864371329de01ac113ca0157fd3?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel9\u0026tag=v2.12.2-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/rbac-query-proxy-rhel9@sha256:947653c15c4c7757030270ee77a1ea5addde68e4d09cf0678d7f2c40ca933231_amd64",
"product": {
"name": "rhacm2/rbac-query-proxy-rhel9@sha256:947653c15c4c7757030270ee77a1ea5addde68e4d09cf0678d7f2c40ca933231_amd64",
"product_id": "rhacm2/rbac-query-proxy-rhel9@sha256:947653c15c4c7757030270ee77a1ea5addde68e4d09cf0678d7f2c40ca933231_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rbac-query-proxy-rhel9@sha256:947653c15c4c7757030270ee77a1ea5addde68e4d09cf0678d7f2c40ca933231?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel9\u0026tag=v2.12.2-8"
}
}
},
{
"category": "product_version",
"name": "rhacm2/search-collector-rhel9@sha256:98b170ec8321dc1dcdfe984231776e2e3f9629a3fd7eee9d0b34bea5048c117d_amd64",
"product": {
"name": "rhacm2/search-collector-rhel9@sha256:98b170ec8321dc1dcdfe984231776e2e3f9629a3fd7eee9d0b34bea5048c117d_amd64",
"product_id": "rhacm2/search-collector-rhel9@sha256:98b170ec8321dc1dcdfe984231776e2e3f9629a3fd7eee9d0b34bea5048c117d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/search-collector-rhel9@sha256:98b170ec8321dc1dcdfe984231776e2e3f9629a3fd7eee9d0b34bea5048c117d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel9\u0026tag=v2.12.2-7"
}
}
},
{
"category": "product_version",
"name": "rhacm2/submariner-addon-rhel9@sha256:58323c8a8f97a7bcaaa18bda835593069da198cba30dd2ab2c018c52880fee53_amd64",
"product": {
"name": "rhacm2/submariner-addon-rhel9@sha256:58323c8a8f97a7bcaaa18bda835593069da198cba30dd2ab2c018c52880fee53_amd64",
"product_id": "rhacm2/submariner-addon-rhel9@sha256:58323c8a8f97a7bcaaa18bda835593069da198cba30dd2ab2c018c52880fee53_amd64",
"product_identification_helper": {
"purl": "pkg:oci/submariner-addon-rhel9@sha256:58323c8a8f97a7bcaaa18bda835593069da198cba30dd2ab2c018c52880fee53?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel9\u0026tag=v2.12.2-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/thanos-rhel9@sha256:cd9682c2139ee75bd0c8e0f3ab340746280aaeaec81d542b34ae10012ac89922_amd64",
"product": {
"name": "rhacm2/thanos-rhel9@sha256:cd9682c2139ee75bd0c8e0f3ab340746280aaeaec81d542b34ae10012ac89922_amd64",
"product_id": "rhacm2/thanos-rhel9@sha256:cd9682c2139ee75bd0c8e0f3ab340746280aaeaec81d542b34ae10012ac89922_amd64",
"product_identification_helper": {
"purl": "pkg:oci/thanos-rhel9@sha256:cd9682c2139ee75bd0c8e0f3ab340746280aaeaec81d542b34ae10012ac89922?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel9\u0026tag=v2.12.2-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/thanos-receive-controller-rhel9@sha256:8063accbe1e8c9ddf5014c2e235530e6f99baa2f161304318f07d283826508ce_amd64",
"product": {
"name": "rhacm2/thanos-receive-controller-rhel9@sha256:8063accbe1e8c9ddf5014c2e235530e6f99baa2f161304318f07d283826508ce_amd64",
"product_id": "rhacm2/thanos-receive-controller-rhel9@sha256:8063accbe1e8c9ddf5014c2e235530e6f99baa2f161304318f07d283826508ce_amd64",
"product_identification_helper": {
"purl": "pkg:oci/thanos-receive-controller-rhel9@sha256:8063accbe1e8c9ddf5014c2e235530e6f99baa2f161304318f07d283826508ce?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel9\u0026tag=v2.12.2-5"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-cli-rhel9@sha256:6d6506966ef91f1fc28cb31415a3198c11c9131948973923dec354a6aff80b79_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-cli-rhel9@sha256:6d6506966ef91f1fc28cb31415a3198c11c9131948973923dec354a6aff80b79_ppc64le"
},
"product_reference": "rhacm2/acm-cli-rhel9@sha256:6d6506966ef91f1fc28cb31415a3198c11c9131948973923dec354a6aff80b79_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-cli-rhel9@sha256:78578cb530f5757e5fe9b18c6d5e9515b4c0fc867c5b8deac2ec0b588f3d8058_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-cli-rhel9@sha256:78578cb530f5757e5fe9b18c6d5e9515b4c0fc867c5b8deac2ec0b588f3d8058_arm64"
},
"product_reference": "rhacm2/acm-cli-rhel9@sha256:78578cb530f5757e5fe9b18c6d5e9515b4c0fc867c5b8deac2ec0b588f3d8058_arm64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-cli-rhel9@sha256:8a49c32f3cca876f14701f04fdd1c854126f21d947ff873bef66e871774bee4a_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-cli-rhel9@sha256:8a49c32f3cca876f14701f04fdd1c854126f21d947ff873bef66e871774bee4a_s390x"
},
"product_reference": "rhacm2/acm-cli-rhel9@sha256:8a49c32f3cca876f14701f04fdd1c854126f21d947ff873bef66e871774bee4a_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-cli-rhel9@sha256:e7efd510b0de29e4881005e4bcf51b193fc45c9b303b5eb4885c87131eedfcfd_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-cli-rhel9@sha256:e7efd510b0de29e4881005e4bcf51b193fc45c9b303b5eb4885c87131eedfcfd_amd64"
},
"product_reference": "rhacm2/acm-cli-rhel9@sha256:e7efd510b0de29e4881005e4bcf51b193fc45c9b303b5eb4885c87131eedfcfd_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-cluster-permission-rhel9@sha256:5b29efce8fb958632ce3f54e45739b2a7d5ba8f5bc500a793e14250b5fcb6a5d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-cluster-permission-rhel9@sha256:5b29efce8fb958632ce3f54e45739b2a7d5ba8f5bc500a793e14250b5fcb6a5d_ppc64le"
},
"product_reference": "rhacm2/acm-cluster-permission-rhel9@sha256:5b29efce8fb958632ce3f54e45739b2a7d5ba8f5bc500a793e14250b5fcb6a5d_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-cluster-permission-rhel9@sha256:67523fe9d57b858ec237f403c2f294dd6524769759bfc28e0f32cf010ac7125d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-cluster-permission-rhel9@sha256:67523fe9d57b858ec237f403c2f294dd6524769759bfc28e0f32cf010ac7125d_amd64"
},
"product_reference": "rhacm2/acm-cluster-permission-rhel9@sha256:67523fe9d57b858ec237f403c2f294dd6524769759bfc28e0f32cf010ac7125d_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-cluster-permission-rhel9@sha256:788e4db8bf6d6e60f1e85a3cf7bfcbac6817857eb43287ef73ec629818fe4ba9_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-cluster-permission-rhel9@sha256:788e4db8bf6d6e60f1e85a3cf7bfcbac6817857eb43287ef73ec629818fe4ba9_arm64"
},
"product_reference": "rhacm2/acm-cluster-permission-rhel9@sha256:788e4db8bf6d6e60f1e85a3cf7bfcbac6817857eb43287ef73ec629818fe4ba9_arm64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-cluster-permission-rhel9@sha256:bc23260ebc66323be4bb88c6cb0603f0c409b0a846d56b7be4548b54e67e16d4_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-cluster-permission-rhel9@sha256:bc23260ebc66323be4bb88c6cb0603f0c409b0a846d56b7be4548b54e67e16d4_s390x"
},
"product_reference": "rhacm2/acm-cluster-permission-rhel9@sha256:bc23260ebc66323be4bb88c6cb0603f0c409b0a846d56b7be4548b54e67e16d4_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:607bdc45ef1fb0df2b1a05053fb99ecbe105f168ecd45d4e2f7784aedea55385_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:607bdc45ef1fb0df2b1a05053fb99ecbe105f168ecd45d4e2f7784aedea55385_arm64"
},
"product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:607bdc45ef1fb0df2b1a05053fb99ecbe105f168ecd45d4e2f7784aedea55385_arm64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:962d782025ce5477c9c31b0a4f1e8dd3a57aa34669882542af8b97e0d394f74d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:962d782025ce5477c9c31b0a4f1e8dd3a57aa34669882542af8b97e0d394f74d_amd64"
},
"product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:962d782025ce5477c9c31b0a4f1e8dd3a57aa34669882542af8b97e0d394f74d_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:b4fb429927127313d79878b77a9452bb9a9e73768e44ef563dd49f0b92a87dad_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:b4fb429927127313d79878b77a9452bb9a9e73768e44ef563dd49f0b92a87dad_ppc64le"
},
"product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:b4fb429927127313d79878b77a9452bb9a9e73768e44ef563dd49f0b92a87dad_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:f65a350da80b9f8eae52cfccd5fa28a98dc5f8281c6585083a0f6073ecf5fc15_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:f65a350da80b9f8eae52cfccd5fa28a98dc5f8281c6585083a0f6073ecf5fc15_s390x"
},
"product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:f65a350da80b9f8eae52cfccd5fa28a98dc5f8281c6585083a0f6073ecf5fc15_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:3829c60a7d0ff6c4bf0499b49b9f491beca72241411fa230c2937bf79863784b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:3829c60a7d0ff6c4bf0499b49b9f491beca72241411fa230c2937bf79863784b_amd64"
},
"product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:3829c60a7d0ff6c4bf0499b49b9f491beca72241411fa230c2937bf79863784b_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:41f5414e661779d0833015b0b8c65316c0ab7a382c9c6fbb24a871e9834726be_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:41f5414e661779d0833015b0b8c65316c0ab7a382c9c6fbb24a871e9834726be_arm64"
},
"product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:41f5414e661779d0833015b0b8c65316c0ab7a382c9c6fbb24a871e9834726be_arm64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d2822130ed9ce80ed1db38ec56cb3b9c2b2bd51756b72b01b878f16185935749_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d2822130ed9ce80ed1db38ec56cb3b9c2b2bd51756b72b01b878f16185935749_s390x"
},
"product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d2822130ed9ce80ed1db38ec56cb3b9c2b2bd51756b72b01b878f16185935749_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:e9f52d4ef4af3ca02d7bc41d87560375513d00b8a3aab01f750f39aecf5da92e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:e9f52d4ef4af3ca02d7bc41d87560375513d00b8a3aab01f750f39aecf5da92e_ppc64le"
},
"product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:e9f52d4ef4af3ca02d7bc41d87560375513d00b8a3aab01f750f39aecf5da92e_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-grafana-rhel9@sha256:4b7ceae3f7cc98dee53d3b6bbbdb8332f0363ccaa8e539f4488f18a0bf86d646_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-grafana-rhel9@sha256:4b7ceae3f7cc98dee53d3b6bbbdb8332f0363ccaa8e539f4488f18a0bf86d646_s390x"
},
"product_reference": "rhacm2/acm-grafana-rhel9@sha256:4b7ceae3f7cc98dee53d3b6bbbdb8332f0363ccaa8e539f4488f18a0bf86d646_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-grafana-rhel9@sha256:4ffb607e2c1c7f0852429d82957ee8d60ebee2843ffacc5cf7ef05a281dee5e8_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-grafana-rhel9@sha256:4ffb607e2c1c7f0852429d82957ee8d60ebee2843ffacc5cf7ef05a281dee5e8_amd64"
},
"product_reference": "rhacm2/acm-grafana-rhel9@sha256:4ffb607e2c1c7f0852429d82957ee8d60ebee2843ffacc5cf7ef05a281dee5e8_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-grafana-rhel9@sha256:5d2e2fce396eb33508e8ee6fc4ccecd6733987e3124ad959be32abcf69abfb5d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-grafana-rhel9@sha256:5d2e2fce396eb33508e8ee6fc4ccecd6733987e3124ad959be32abcf69abfb5d_arm64"
},
"product_reference": "rhacm2/acm-grafana-rhel9@sha256:5d2e2fce396eb33508e8ee6fc4ccecd6733987e3124ad959be32abcf69abfb5d_arm64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-grafana-rhel9@sha256:8858972bda751d9d8f34ed403fd1b74ab16298c02e62350cc84ee34b75fafcfc_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-grafana-rhel9@sha256:8858972bda751d9d8f34ed403fd1b74ab16298c02e62350cc84ee34b75fafcfc_ppc64le"
},
"product_reference": "rhacm2/acm-grafana-rhel9@sha256:8858972bda751d9d8f34ed403fd1b74ab16298c02e62350cc84ee34b75fafcfc_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-multicluster-observability-addon-rhel9@sha256:1ab6abdd43d58a90bbf5ae7d45c5ad3d6f7bcbed31f7b6b25b76e3adaf798f28_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:1ab6abdd43d58a90bbf5ae7d45c5ad3d6f7bcbed31f7b6b25b76e3adaf798f28_s390x"
},
"product_reference": "rhacm2/acm-multicluster-observability-addon-rhel9@sha256:1ab6abdd43d58a90bbf5ae7d45c5ad3d6f7bcbed31f7b6b25b76e3adaf798f28_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5105dc539fe487d1e8ee44654019ac8c5f2a731bc0b31a5a015226e7881fe6d3_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5105dc539fe487d1e8ee44654019ac8c5f2a731bc0b31a5a015226e7881fe6d3_arm64"
},
"product_reference": "rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5105dc539fe487d1e8ee44654019ac8c5f2a731bc0b31a5a015226e7881fe6d3_arm64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-multicluster-observability-addon-rhel9@sha256:88e5b586b04c2b24190ad3cfb4777900cdf39f3be736c4716813519971b13b33_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:88e5b586b04c2b24190ad3cfb4777900cdf39f3be736c4716813519971b13b33_ppc64le"
},
"product_reference": "rhacm2/acm-multicluster-observability-addon-rhel9@sha256:88e5b586b04c2b24190ad3cfb4777900cdf39f3be736c4716813519971b13b33_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-multicluster-observability-addon-rhel9@sha256:dcd36b9baee8111f44da2968c44d2d77a3e4379390283b616161768a7b6c52d3_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:dcd36b9baee8111f44da2968c44d2d77a3e4379390283b616161768a7b6c52d3_amd64"
},
"product_reference": "rhacm2/acm-multicluster-observability-addon-rhel9@sha256:dcd36b9baee8111f44da2968c44d2d77a3e4379390283b616161768a7b6c52d3_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-must-gather-rhel9@sha256:16b525aef72ebea4ba75fa98be635cab32aed02d258d047b791f5a5b5ff7e1a6_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-must-gather-rhel9@sha256:16b525aef72ebea4ba75fa98be635cab32aed02d258d047b791f5a5b5ff7e1a6_ppc64le"
},
"product_reference": "rhacm2/acm-must-gather-rhel9@sha256:16b525aef72ebea4ba75fa98be635cab32aed02d258d047b791f5a5b5ff7e1a6_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-must-gather-rhel9@sha256:8faa5bb70deca18b1921eb96c65f962095d848d60fbdeeec900a9c3049579f88_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-must-gather-rhel9@sha256:8faa5bb70deca18b1921eb96c65f962095d848d60fbdeeec900a9c3049579f88_s390x"
},
"product_reference": "rhacm2/acm-must-gather-rhel9@sha256:8faa5bb70deca18b1921eb96c65f962095d848d60fbdeeec900a9c3049579f88_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-must-gather-rhel9@sha256:934e2cc3b07d207c307449d1e4984efb38cfb7adc276f91037b68e157e1fa6b8_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-must-gather-rhel9@sha256:934e2cc3b07d207c307449d1e4984efb38cfb7adc276f91037b68e157e1fa6b8_arm64"
},
"product_reference": "rhacm2/acm-must-gather-rhel9@sha256:934e2cc3b07d207c307449d1e4984efb38cfb7adc276f91037b68e157e1fa6b8_arm64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-must-gather-rhel9@sha256:f8f3aa7d15601aae9e51eb7b465fc94b94bb51efd7534e796bdae1b66ba21aac_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-must-gather-rhel9@sha256:f8f3aa7d15601aae9e51eb7b465fc94b94bb51efd7534e796bdae1b66ba21aac_amd64"
},
"product_reference": "rhacm2/acm-must-gather-rhel9@sha256:f8f3aa7d15601aae9e51eb7b465fc94b94bb51efd7534e796bdae1b66ba21aac_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-operator-bundle@sha256:2fca102b61b126989d18d3e62185825d38ada39e74d9a6fcd425fe16e51cbf5b_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-operator-bundle@sha256:2fca102b61b126989d18d3e62185825d38ada39e74d9a6fcd425fe16e51cbf5b_ppc64le"
},
"product_reference": "rhacm2/acm-operator-bundle@sha256:2fca102b61b126989d18d3e62185825d38ada39e74d9a6fcd425fe16e51cbf5b_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-operator-bundle@sha256:41034024db1562940a36369ebb78633054da4255fc5160df83fd017df1dfee5d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-operator-bundle@sha256:41034024db1562940a36369ebb78633054da4255fc5160df83fd017df1dfee5d_s390x"
},
"product_reference": "rhacm2/acm-operator-bundle@sha256:41034024db1562940a36369ebb78633054da4255fc5160df83fd017df1dfee5d_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-operator-bundle@sha256:66850b4e934906998d96198f9e768497ec7c0b4f8f230ae3d1b282b158031a3f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-operator-bundle@sha256:66850b4e934906998d96198f9e768497ec7c0b4f8f230ae3d1b282b158031a3f_amd64"
},
"product_reference": "rhacm2/acm-operator-bundle@sha256:66850b4e934906998d96198f9e768497ec7c0b4f8f230ae3d1b282b158031a3f_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5d2dbd872e22d98d6b1cf1359d454a182fe6d0bf530fe77fa3dab83b195971f1_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5d2dbd872e22d98d6b1cf1359d454a182fe6d0bf530fe77fa3dab83b195971f1_s390x"
},
"product_reference": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5d2dbd872e22d98d6b1cf1359d454a182fe6d0bf530fe77fa3dab83b195971f1_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5d3e64ff884b756161871dadf8333f2618ba86d6092e8e2ac4b221d7b3dc10be_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5d3e64ff884b756161871dadf8333f2618ba86d6092e8e2ac4b221d7b3dc10be_ppc64le"
},
"product_reference": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5d3e64ff884b756161871dadf8333f2618ba86d6092e8e2ac4b221d7b3dc10be_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:71416b5170dd7acff7e3dc339009bc84020e13e728c6f7025368e8799c015388_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:71416b5170dd7acff7e3dc339009bc84020e13e728c6f7025368e8799c015388_amd64"
},
"product_reference": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:71416b5170dd7acff7e3dc339009bc84020e13e728c6f7025368e8799c015388_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:80cae420c3daaf320358ca29de2f759ad400a0350f282ed1e2c666b58dc332bb_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:80cae420c3daaf320358ca29de2f759ad400a0350f282ed1e2c666b58dc332bb_arm64"
},
"product_reference": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:80cae420c3daaf320358ca29de2f759ad400a0350f282ed1e2c666b58dc332bb_arm64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-prometheus-rhel9@sha256:1de5aff802b7b7a05553e73c406c1aad76412f3d4673f0a14ff137284bc6fade_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-prometheus-rhel9@sha256:1de5aff802b7b7a05553e73c406c1aad76412f3d4673f0a14ff137284bc6fade_s390x"
},
"product_reference": "rhacm2/acm-prometheus-rhel9@sha256:1de5aff802b7b7a05553e73c406c1aad76412f3d4673f0a14ff137284bc6fade_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-prometheus-rhel9@sha256:3566de48038b9cf52ba76e51c8b7be2a51d77da92e937f06204eecbe0c638b38_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-prometheus-rhel9@sha256:3566de48038b9cf52ba76e51c8b7be2a51d77da92e937f06204eecbe0c638b38_amd64"
},
"product_reference": "rhacm2/acm-prometheus-rhel9@sha256:3566de48038b9cf52ba76e51c8b7be2a51d77da92e937f06204eecbe0c638b38_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-prometheus-rhel9@sha256:d5e45857e25a5647a6c08ac4f4ef5d1bdc98c0ef2412656a5c97d4575abca01c_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-prometheus-rhel9@sha256:d5e45857e25a5647a6c08ac4f4ef5d1bdc98c0ef2412656a5c97d4575abca01c_arm64"
},
"product_reference": "rhacm2/acm-prometheus-rhel9@sha256:d5e45857e25a5647a6c08ac4f4ef5d1bdc98c0ef2412656a5c97d4575abca01c_arm64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-prometheus-rhel9@sha256:ec5b0ece89538a90b95908b54ae9afe4ba4e4b1053d5cac3f1abbb0eee2441f1_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-prometheus-rhel9@sha256:ec5b0ece89538a90b95908b54ae9afe4ba4e4b1053d5cac3f1abbb0eee2441f1_ppc64le"
},
"product_reference": "rhacm2/acm-prometheus-rhel9@sha256:ec5b0ece89538a90b95908b54ae9afe4ba4e4b1053d5cac3f1abbb0eee2441f1_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-indexer-rhel9@sha256:1b272f5ceba37b310355e8b6ebaf35f8cd532cdf85e3bc8b83b279e1158d1c24_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-search-indexer-rhel9@sha256:1b272f5ceba37b310355e8b6ebaf35f8cd532cdf85e3bc8b83b279e1158d1c24_amd64"
},
"product_reference": "rhacm2/acm-search-indexer-rhel9@sha256:1b272f5ceba37b310355e8b6ebaf35f8cd532cdf85e3bc8b83b279e1158d1c24_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-indexer-rhel9@sha256:27941be0964dfe649d22567ccef26d1b6a878a11302e50cf3070039c208d9499_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-search-indexer-rhel9@sha256:27941be0964dfe649d22567ccef26d1b6a878a11302e50cf3070039c208d9499_s390x"
},
"product_reference": "rhacm2/acm-search-indexer-rhel9@sha256:27941be0964dfe649d22567ccef26d1b6a878a11302e50cf3070039c208d9499_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-indexer-rhel9@sha256:6ee4dc54519372410fbf1713474e7b3757848e900659ba2d65d6a2e54ab6c5f8_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-search-indexer-rhel9@sha256:6ee4dc54519372410fbf1713474e7b3757848e900659ba2d65d6a2e54ab6c5f8_ppc64le"
},
"product_reference": "rhacm2/acm-search-indexer-rhel9@sha256:6ee4dc54519372410fbf1713474e7b3757848e900659ba2d65d6a2e54ab6c5f8_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-indexer-rhel9@sha256:8f02be32978e08022cb2d659a18ba1854dc905486f06b4e415ceb67b3e962806_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-search-indexer-rhel9@sha256:8f02be32978e08022cb2d659a18ba1854dc905486f06b4e415ceb67b3e962806_arm64"
},
"product_reference": "rhacm2/acm-search-indexer-rhel9@sha256:8f02be32978e08022cb2d659a18ba1854dc905486f06b4e415ceb67b3e962806_arm64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-v2-api-rhel9@sha256:2f95e7b723f64810721de92d2013bdb99a0f463f04d0bf28c58ece8de1f0c4a5_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-search-v2-api-rhel9@sha256:2f95e7b723f64810721de92d2013bdb99a0f463f04d0bf28c58ece8de1f0c4a5_ppc64le"
},
"product_reference": "rhacm2/acm-search-v2-api-rhel9@sha256:2f95e7b723f64810721de92d2013bdb99a0f463f04d0bf28c58ece8de1f0c4a5_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-v2-api-rhel9@sha256:52dbbcfcf34ff29e60943fa118f51d4f96d5b9c95b53b8cbf9a47a8075e96ff1_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-search-v2-api-rhel9@sha256:52dbbcfcf34ff29e60943fa118f51d4f96d5b9c95b53b8cbf9a47a8075e96ff1_amd64"
},
"product_reference": "rhacm2/acm-search-v2-api-rhel9@sha256:52dbbcfcf34ff29e60943fa118f51d4f96d5b9c95b53b8cbf9a47a8075e96ff1_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-v2-api-rhel9@sha256:66a35d0a5d9020c2f1b2361dd66d21a323d34312ac86607eb605d9a4655e6647_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-search-v2-api-rhel9@sha256:66a35d0a5d9020c2f1b2361dd66d21a323d34312ac86607eb605d9a4655e6647_s390x"
},
"product_reference": "rhacm2/acm-search-v2-api-rhel9@sha256:66a35d0a5d9020c2f1b2361dd66d21a323d34312ac86607eb605d9a4655e6647_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-v2-api-rhel9@sha256:828c035dfce6f52403ec62ffec3bb78448695dd9a1c9d178c53b9365f9d912fe_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-search-v2-api-rhel9@sha256:828c035dfce6f52403ec62ffec3bb78448695dd9a1c9d178c53b9365f9d912fe_arm64"
},
"product_reference": "rhacm2/acm-search-v2-api-rhel9@sha256:828c035dfce6f52403ec62ffec3bb78448695dd9a1c9d178c53b9365f9d912fe_arm64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-v2-rhel9@sha256:2fec4324fd3867f7f43a8b7c5666e016cce6fffa165ea47a5e136539a1c474f9_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-search-v2-rhel9@sha256:2fec4324fd3867f7f43a8b7c5666e016cce6fffa165ea47a5e136539a1c474f9_s390x"
},
"product_reference": "rhacm2/acm-search-v2-rhel9@sha256:2fec4324fd3867f7f43a8b7c5666e016cce6fffa165ea47a5e136539a1c474f9_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-v2-rhel9@sha256:3094d5a33110da0aba5cb0cca6f6885aeee1f9fd3d3849ab73fd1757fee43661_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-search-v2-rhel9@sha256:3094d5a33110da0aba5cb0cca6f6885aeee1f9fd3d3849ab73fd1757fee43661_arm64"
},
"product_reference": "rhacm2/acm-search-v2-rhel9@sha256:3094d5a33110da0aba5cb0cca6f6885aeee1f9fd3d3849ab73fd1757fee43661_arm64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-v2-rhel9@sha256:6a7a287ae7a29cde27459d38b9c93a4e1c29660884354ca010e9cde594b1e1b6_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-search-v2-rhel9@sha256:6a7a287ae7a29cde27459d38b9c93a4e1c29660884354ca010e9cde594b1e1b6_amd64"
},
"product_reference": "rhacm2/acm-search-v2-rhel9@sha256:6a7a287ae7a29cde27459d38b9c93a4e1c29660884354ca010e9cde594b1e1b6_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-v2-rhel9@sha256:c50d938152bae7445bf9258091e526b56839b140cfc217d8460649669fb6dc9f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-search-v2-rhel9@sha256:c50d938152bae7445bf9258091e526b56839b140cfc217d8460649669fb6dc9f_ppc64le"
},
"product_reference": "rhacm2/acm-search-v2-rhel9@sha256:c50d938152bae7445bf9258091e526b56839b140cfc217d8460649669fb6dc9f_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-siteconfig-rhel9@sha256:14b604c52c2676d360524d8473e11080f936505c7ab980d903c88f73c0182631_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-siteconfig-rhel9@sha256:14b604c52c2676d360524d8473e11080f936505c7ab980d903c88f73c0182631_s390x"
},
"product_reference": "rhacm2/acm-siteconfig-rhel9@sha256:14b604c52c2676d360524d8473e11080f936505c7ab980d903c88f73c0182631_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-siteconfig-rhel9@sha256:7cd3fd103edd929971241d205a2123b2e7f8007970c2fbaa6937c09ae2370c49_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-siteconfig-rhel9@sha256:7cd3fd103edd929971241d205a2123b2e7f8007970c2fbaa6937c09ae2370c49_ppc64le"
},
"product_reference": "rhacm2/acm-siteconfig-rhel9@sha256:7cd3fd103edd929971241d205a2123b2e7f8007970c2fbaa6937c09ae2370c49_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-siteconfig-rhel9@sha256:ddab7501c67d56e8ab43d5ef28cbe1675e05c7b5f4aa3549c517dbc7080055c9_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-siteconfig-rhel9@sha256:ddab7501c67d56e8ab43d5ef28cbe1675e05c7b5f4aa3549c517dbc7080055c9_amd64"
},
"product_reference": "rhacm2/acm-siteconfig-rhel9@sha256:ddab7501c67d56e8ab43d5ef28cbe1675e05c7b5f4aa3549c517dbc7080055c9_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-siteconfig-rhel9@sha256:e7ced52a2739b6086014db620e05bf9d68b20e086a7dd410cb635b7d84485f1c_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-siteconfig-rhel9@sha256:e7ced52a2739b6086014db620e05bf9d68b20e086a7dd410cb635b7d84485f1c_arm64"
},
"product_reference": "rhacm2/acm-siteconfig-rhel9@sha256:e7ced52a2739b6086014db620e05bf9d68b20e086a7dd410cb635b7d84485f1c_arm64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:43100d36591519a97df5a91c8db689be926aa8089467ec1cbb881ce62d43dfd3_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-volsync-addon-controller-rhel9@sha256:43100d36591519a97df5a91c8db689be926aa8089467ec1cbb881ce62d43dfd3_ppc64le"
},
"product_reference": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:43100d36591519a97df5a91c8db689be926aa8089467ec1cbb881ce62d43dfd3_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:52c3b7d0d98aebf9f38e0b2cef9723b3f77ad7dfda12554396f1efde3ef41c77_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-volsync-addon-controller-rhel9@sha256:52c3b7d0d98aebf9f38e0b2cef9723b3f77ad7dfda12554396f1efde3ef41c77_arm64"
},
"product_reference": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:52c3b7d0d98aebf9f38e0b2cef9723b3f77ad7dfda12554396f1efde3ef41c77_arm64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:5f7c9046db5d2b56677def913f58ffa4e2bffd2b4fa2e97d97bbf69361b59d36_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-volsync-addon-controller-rhel9@sha256:5f7c9046db5d2b56677def913f58ffa4e2bffd2b4fa2e97d97bbf69361b59d36_amd64"
},
"product_reference": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:5f7c9046db5d2b56677def913f58ffa4e2bffd2b4fa2e97d97bbf69361b59d36_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:7842a68408a7ac08f3c79ffb6e577ebfd8590fbd73fb7c593d328995c9193c38_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/acm-volsync-addon-controller-rhel9@sha256:7842a68408a7ac08f3c79ffb6e577ebfd8590fbd73fb7c593d328995c9193c38_s390x"
},
"product_reference": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:7842a68408a7ac08f3c79ffb6e577ebfd8590fbd73fb7c593d328995c9193c38_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/cert-policy-controller-rhel9@sha256:38cfdd0438960c4427048740a27866a77bc08915ce88b6a70a16aff2f32104c6_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/cert-policy-controller-rhel9@sha256:38cfdd0438960c4427048740a27866a77bc08915ce88b6a70a16aff2f32104c6_s390x"
},
"product_reference": "rhacm2/cert-policy-controller-rhel9@sha256:38cfdd0438960c4427048740a27866a77bc08915ce88b6a70a16aff2f32104c6_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/cert-policy-controller-rhel9@sha256:a029575435cf68029fa67802cb2566dc2a6194bc63f1e5138b94f0abd7a6f11c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/cert-policy-controller-rhel9@sha256:a029575435cf68029fa67802cb2566dc2a6194bc63f1e5138b94f0abd7a6f11c_amd64"
},
"product_reference": "rhacm2/cert-policy-controller-rhel9@sha256:a029575435cf68029fa67802cb2566dc2a6194bc63f1e5138b94f0abd7a6f11c_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/cert-policy-controller-rhel9@sha256:bb815c4d05317d16ff96d6554c05f19c4da31c281c5bdb9e0e22be14a91954e9_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/cert-policy-controller-rhel9@sha256:bb815c4d05317d16ff96d6554c05f19c4da31c281c5bdb9e0e22be14a91954e9_ppc64le"
},
"product_reference": "rhacm2/cert-policy-controller-rhel9@sha256:bb815c4d05317d16ff96d6554c05f19c4da31c281c5bdb9e0e22be14a91954e9_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/cert-policy-controller-rhel9@sha256:f11e89c23dcf9d9c2a7c134165b341d2e412403a972160b61825d9614e1273c9_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/cert-policy-controller-rhel9@sha256:f11e89c23dcf9d9c2a7c134165b341d2e412403a972160b61825d9614e1273c9_arm64"
},
"product_reference": "rhacm2/cert-policy-controller-rhel9@sha256:f11e89c23dcf9d9c2a7c134165b341d2e412403a972160b61825d9614e1273c9_arm64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/cluster-backup-rhel9-operator@sha256:40e32d365845876eca4877e81afddc5c5d2334b4a40b138a03bbc4e1e67e7839_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/cluster-backup-rhel9-operator@sha256:40e32d365845876eca4877e81afddc5c5d2334b4a40b138a03bbc4e1e67e7839_s390x"
},
"product_reference": "rhacm2/cluster-backup-rhel9-operator@sha256:40e32d365845876eca4877e81afddc5c5d2334b4a40b138a03bbc4e1e67e7839_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/cluster-backup-rhel9-operator@sha256:6735af4259406ef0141c1baff2a9c0b86498141e57a83142797a8ed8ada1a86b_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/cluster-backup-rhel9-operator@sha256:6735af4259406ef0141c1baff2a9c0b86498141e57a83142797a8ed8ada1a86b_arm64"
},
"product_reference": "rhacm2/cluster-backup-rhel9-operator@sha256:6735af4259406ef0141c1baff2a9c0b86498141e57a83142797a8ed8ada1a86b_arm64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/cluster-backup-rhel9-operator@sha256:acf9e0ad2bfeef08e3f0613555bfcba778f5ea640f8feb18399d9a569b38348c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/cluster-backup-rhel9-operator@sha256:acf9e0ad2bfeef08e3f0613555bfcba778f5ea640f8feb18399d9a569b38348c_ppc64le"
},
"product_reference": "rhacm2/cluster-backup-rhel9-operator@sha256:acf9e0ad2bfeef08e3f0613555bfcba778f5ea640f8feb18399d9a569b38348c_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/cluster-backup-rhel9-operator@sha256:f7127b828e53174f20e59048a7a75053c918e793e9e6de43a5d9cbc61bbe2418_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/cluster-backup-rhel9-operator@sha256:f7127b828e53174f20e59048a7a75053c918e793e9e6de43a5d9cbc61bbe2418_amd64"
},
"product_reference": "rhacm2/cluster-backup-rhel9-operator@sha256:f7127b828e53174f20e59048a7a75053c918e793e9e6de43a5d9cbc61bbe2418_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/config-policy-controller-rhel9@sha256:0dab507c4bb2396239eb8da7ceaa4564c6741795b78e3f6b6bf11b38ee3a9a82_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/config-policy-controller-rhel9@sha256:0dab507c4bb2396239eb8da7ceaa4564c6741795b78e3f6b6bf11b38ee3a9a82_amd64"
},
"product_reference": "rhacm2/config-policy-controller-rhel9@sha256:0dab507c4bb2396239eb8da7ceaa4564c6741795b78e3f6b6bf11b38ee3a9a82_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/config-policy-controller-rhel9@sha256:481df173015ff3bd6482d3a0543ec4dfae1115cf2442f82ff4a490888df11388_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/config-policy-controller-rhel9@sha256:481df173015ff3bd6482d3a0543ec4dfae1115cf2442f82ff4a490888df11388_ppc64le"
},
"product_reference": "rhacm2/config-policy-controller-rhel9@sha256:481df173015ff3bd6482d3a0543ec4dfae1115cf2442f82ff4a490888df11388_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/config-policy-controller-rhel9@sha256:5be7c896c6fbc3e22137f634c9f4cc5094494768ad06abb4e8d67e1230973401_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/config-policy-controller-rhel9@sha256:5be7c896c6fbc3e22137f634c9f4cc5094494768ad06abb4e8d67e1230973401_arm64"
},
"product_reference": "rhacm2/config-policy-controller-rhel9@sha256:5be7c896c6fbc3e22137f634c9f4cc5094494768ad06abb4e8d67e1230973401_arm64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/config-policy-controller-rhel9@sha256:dcfaf1a56be42e7bd171f75e97ac577a5dbc0d18d24f91f1f954ee2847a1d77e_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/config-policy-controller-rhel9@sha256:dcfaf1a56be42e7bd171f75e97ac577a5dbc0d18d24f91f1f954ee2847a1d77e_s390x"
},
"product_reference": "rhacm2/config-policy-controller-rhel9@sha256:dcfaf1a56be42e7bd171f75e97ac577a5dbc0d18d24f91f1f954ee2847a1d77e_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/console-rhel9@sha256:30617dffa6d3eea9fcc165a22bf04c03cce1be7d4d03304771232652811a88ca_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/console-rhel9@sha256:30617dffa6d3eea9fcc165a22bf04c03cce1be7d4d03304771232652811a88ca_s390x"
},
"product_reference": "rhacm2/console-rhel9@sha256:30617dffa6d3eea9fcc165a22bf04c03cce1be7d4d03304771232652811a88ca_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/console-rhel9@sha256:95b117ec2865aa77a52e2b83a2c110a1f18a515f4a6a453b15e8f8d00d2964d1_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/console-rhel9@sha256:95b117ec2865aa77a52e2b83a2c110a1f18a515f4a6a453b15e8f8d00d2964d1_arm64"
},
"product_reference": "rhacm2/console-rhel9@sha256:95b117ec2865aa77a52e2b83a2c110a1f18a515f4a6a453b15e8f8d00d2964d1_arm64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/console-rhel9@sha256:c86d1560b2c0486476e8d70a312e401139bda987f706b7c6eefa2178dfdfa7c1_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/console-rhel9@sha256:c86d1560b2c0486476e8d70a312e401139bda987f706b7c6eefa2178dfdfa7c1_amd64"
},
"product_reference": "rhacm2/console-rhel9@sha256:c86d1560b2c0486476e8d70a312e401139bda987f706b7c6eefa2178dfdfa7c1_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/console-rhel9@sha256:edf30af9fdfddb3d84afe0b16a6cc9ff7497329c3993af2aac5211776f0667d5_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/console-rhel9@sha256:edf30af9fdfddb3d84afe0b16a6cc9ff7497329c3993af2aac5211776f0667d5_ppc64le"
},
"product_reference": "rhacm2/console-rhel9@sha256:edf30af9fdfddb3d84afe0b16a6cc9ff7497329c3993af2aac5211776f0667d5_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:1dcb04ab630b1c9f60b7cc57033afbeea33b8ed341a7f02648f0ae50a360815c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/endpoint-monitoring-rhel9-operator@sha256:1dcb04ab630b1c9f60b7cc57033afbeea33b8ed341a7f02648f0ae50a360815c_ppc64le"
},
"product_reference": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:1dcb04ab630b1c9f60b7cc57033afbeea33b8ed341a7f02648f0ae50a360815c_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:218cfb253d6c82c58e8b99e3b78f432670feab2b0ce78b2811de6af9cb942f07_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/endpoint-monitoring-rhel9-operator@sha256:218cfb253d6c82c58e8b99e3b78f432670feab2b0ce78b2811de6af9cb942f07_arm64"
},
"product_reference": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:218cfb253d6c82c58e8b99e3b78f432670feab2b0ce78b2811de6af9cb942f07_arm64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:939aa49db5e610243607bfc666b39520eac1b5f6a931c77e488612f8da171efb_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/endpoint-monitoring-rhel9-operator@sha256:939aa49db5e610243607bfc666b39520eac1b5f6a931c77e488612f8da171efb_s390x"
},
"product_reference": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:939aa49db5e610243607bfc666b39520eac1b5f6a931c77e488612f8da171efb_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:cad4a3f703b0acd4ed12b0983368b4b28cc61c6f2cb816d79655dc85ab8ec0ec_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/endpoint-monitoring-rhel9-operator@sha256:cad4a3f703b0acd4ed12b0983368b4b28cc61c6f2cb816d79655dc85ab8ec0ec_amd64"
},
"product_reference": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:cad4a3f703b0acd4ed12b0983368b4b28cc61c6f2cb816d79655dc85ab8ec0ec_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/governance-policy-propagator-rhel9@sha256:095375bb5a3ddd5bd47f92990455ac3a4fa7e73ae1707ebf09e6ebc9b2789f5c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/governance-policy-propagator-rhel9@sha256:095375bb5a3ddd5bd47f92990455ac3a4fa7e73ae1707ebf09e6ebc9b2789f5c_ppc64le"
},
"product_reference": "rhacm2/governance-policy-propagator-rhel9@sha256:095375bb5a3ddd5bd47f92990455ac3a4fa7e73ae1707ebf09e6ebc9b2789f5c_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/governance-policy-propagator-rhel9@sha256:662994d4075a0205f930933364b5c7e94394eb750dafa562761255c6fdaf55c2_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/governance-policy-propagator-rhel9@sha256:662994d4075a0205f930933364b5c7e94394eb750dafa562761255c6fdaf55c2_s390x"
},
"product_reference": "rhacm2/governance-policy-propagator-rhel9@sha256:662994d4075a0205f930933364b5c7e94394eb750dafa562761255c6fdaf55c2_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/governance-policy-propagator-rhel9@sha256:cef2fca17ebebf8b6d5ff387a0b2ea689eee3bd908e98e7f5c26a7cb7e07c542_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/governance-policy-propagator-rhel9@sha256:cef2fca17ebebf8b6d5ff387a0b2ea689eee3bd908e98e7f5c26a7cb7e07c542_arm64"
},
"product_reference": "rhacm2/governance-policy-propagator-rhel9@sha256:cef2fca17ebebf8b6d5ff387a0b2ea689eee3bd908e98e7f5c26a7cb7e07c542_arm64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/governance-policy-propagator-rhel9@sha256:d28d4e21d6b62153e7d9eb2c1fcd6f3463998d9010e2f11dc66b0334a7e93bc3_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/governance-policy-propagator-rhel9@sha256:d28d4e21d6b62153e7d9eb2c1fcd6f3463998d9010e2f11dc66b0334a7e93bc3_amd64"
},
"product_reference": "rhacm2/governance-policy-propagator-rhel9@sha256:d28d4e21d6b62153e7d9eb2c1fcd6f3463998d9010e2f11dc66b0334a7e93bc3_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:2b1b85c6b3474bf07b4c31573a84bc28d1fc5a7278e9b3f013dedb6525dfce47_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/grafana-dashboard-loader-rhel9@sha256:2b1b85c6b3474bf07b4c31573a84bc28d1fc5a7278e9b3f013dedb6525dfce47_s390x"
},
"product_reference": "rhacm2/grafana-dashboard-loader-rhel9@sha256:2b1b85c6b3474bf07b4c31573a84bc28d1fc5a7278e9b3f013dedb6525dfce47_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:3c7717bd6c64c53573750e925f499f3ba5c205979ef07ee73ec096706183c2ee_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/grafana-dashboard-loader-rhel9@sha256:3c7717bd6c64c53573750e925f499f3ba5c205979ef07ee73ec096706183c2ee_arm64"
},
"product_reference": "rhacm2/grafana-dashboard-loader-rhel9@sha256:3c7717bd6c64c53573750e925f499f3ba5c205979ef07ee73ec096706183c2ee_arm64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:3ffd4dd243ea867f97a45a5b876d6948321daf06e0f7a97cbedf57911570369a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/grafana-dashboard-loader-rhel9@sha256:3ffd4dd243ea867f97a45a5b876d6948321daf06e0f7a97cbedf57911570369a_amd64"
},
"product_reference": "rhacm2/grafana-dashboard-loader-rhel9@sha256:3ffd4dd243ea867f97a45a5b876d6948321daf06e0f7a97cbedf57911570369a_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:50876ba726486e804f34e407ad77a2dce71711cbd205d7ea80702248d7d8aedc_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/grafana-dashboard-loader-rhel9@sha256:50876ba726486e804f34e407ad77a2dce71711cbd205d7ea80702248d7d8aedc_ppc64le"
},
"product_reference": "rhacm2/grafana-dashboard-loader-rhel9@sha256:50876ba726486e804f34e407ad77a2dce71711cbd205d7ea80702248d7d8aedc_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/insights-client-rhel9@sha256:488b75070c11ac1554a4f496b8500b2b97c95a27303bc6f474376c996f488d00_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/insights-client-rhel9@sha256:488b75070c11ac1554a4f496b8500b2b97c95a27303bc6f474376c996f488d00_s390x"
},
"product_reference": "rhacm2/insights-client-rhel9@sha256:488b75070c11ac1554a4f496b8500b2b97c95a27303bc6f474376c996f488d00_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/insights-client-rhel9@sha256:5da95a938f54dbe1dbaf0d102db7da9ad17a2782bc953015ffba5eb11704d5d8_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/insights-client-rhel9@sha256:5da95a938f54dbe1dbaf0d102db7da9ad17a2782bc953015ffba5eb11704d5d8_ppc64le"
},
"product_reference": "rhacm2/insights-client-rhel9@sha256:5da95a938f54dbe1dbaf0d102db7da9ad17a2782bc953015ffba5eb11704d5d8_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/insights-client-rhel9@sha256:90f383a4b39ae5927d722d79839b2ef87f2bf62bcf1a52fd758a6375d7977b16_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/insights-client-rhel9@sha256:90f383a4b39ae5927d722d79839b2ef87f2bf62bcf1a52fd758a6375d7977b16_amd64"
},
"product_reference": "rhacm2/insights-client-rhel9@sha256:90f383a4b39ae5927d722d79839b2ef87f2bf62bcf1a52fd758a6375d7977b16_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/insights-client-rhel9@sha256:f1be53e12c851866aa208d31917d7862ae6b459dee925652597528aa8e5d479d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/insights-client-rhel9@sha256:f1be53e12c851866aa208d31917d7862ae6b459dee925652597528aa8e5d479d_arm64"
},
"product_reference": "rhacm2/insights-client-rhel9@sha256:f1be53e12c851866aa208d31917d7862ae6b459dee925652597528aa8e5d479d_arm64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/insights-metrics-rhel9@sha256:187008c2e959d1969cfc61a6bfed84c9fb3724efbfcc45a80157d4f8071753d8_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/insights-metrics-rhel9@sha256:187008c2e959d1969cfc61a6bfed84c9fb3724efbfcc45a80157d4f8071753d8_ppc64le"
},
"product_reference": "rhacm2/insights-metrics-rhel9@sha256:187008c2e959d1969cfc61a6bfed84c9fb3724efbfcc45a80157d4f8071753d8_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/insights-metrics-rhel9@sha256:37fda232d796fc3f3e520a0623ae7fcd33c14f55d5afeb82865ad4795fe1b8fd_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/insights-metrics-rhel9@sha256:37fda232d796fc3f3e520a0623ae7fcd33c14f55d5afeb82865ad4795fe1b8fd_arm64"
},
"product_reference": "rhacm2/insights-metrics-rhel9@sha256:37fda232d796fc3f3e520a0623ae7fcd33c14f55d5afeb82865ad4795fe1b8fd_arm64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/insights-metrics-rhel9@sha256:841459ded03ce756e5988db7ac85bb945fcfd4215e0740dbab2b8d1a4cfb8b94_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/insights-metrics-rhel9@sha256:841459ded03ce756e5988db7ac85bb945fcfd4215e0740dbab2b8d1a4cfb8b94_s390x"
},
"product_reference": "rhacm2/insights-metrics-rhel9@sha256:841459ded03ce756e5988db7ac85bb945fcfd4215e0740dbab2b8d1a4cfb8b94_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/insights-metrics-rhel9@sha256:857df84297aca13380fc54ee090d1dd661bef8b80a6b327b195543b4ae253c66_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/insights-metrics-rhel9@sha256:857df84297aca13380fc54ee090d1dd661bef8b80a6b327b195543b4ae253c66_amd64"
},
"product_reference": "rhacm2/insights-metrics-rhel9@sha256:857df84297aca13380fc54ee090d1dd661bef8b80a6b327b195543b4ae253c66_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:1b15d4aa720a9f265375bc260ef56c2f7af2523db23750084ddf9d8bfedbc524_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/klusterlet-addon-controller-rhel9@sha256:1b15d4aa720a9f265375bc260ef56c2f7af2523db23750084ddf9d8bfedbc524_s390x"
},
"product_reference": "rhacm2/klusterlet-addon-controller-rhel9@sha256:1b15d4aa720a9f265375bc260ef56c2f7af2523db23750084ddf9d8bfedbc524_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:8df81a204a2e6a2b18897f96beb4e2a524de382dbd3c752b3d5dab7df82101b3_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/klusterlet-addon-controller-rhel9@sha256:8df81a204a2e6a2b18897f96beb4e2a524de382dbd3c752b3d5dab7df82101b3_ppc64le"
},
"product_reference": "rhacm2/klusterlet-addon-controller-rhel9@sha256:8df81a204a2e6a2b18897f96beb4e2a524de382dbd3c752b3d5dab7df82101b3_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:d82542505423f98e7ee6117a41bae27b31dd420ba41f48009a09039c88d18f8d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/klusterlet-addon-controller-rhel9@sha256:d82542505423f98e7ee6117a41bae27b31dd420ba41f48009a09039c88d18f8d_amd64"
},
"product_reference": "rhacm2/klusterlet-addon-controller-rhel9@sha256:d82542505423f98e7ee6117a41bae27b31dd420ba41f48009a09039c88d18f8d_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:de1de403832487271653de49af731207f0bbe8ac7685bf2b03ec911a3851dcf8_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/klusterlet-addon-controller-rhel9@sha256:de1de403832487271653de49af731207f0bbe8ac7685bf2b03ec911a3851dcf8_arm64"
},
"product_reference": "rhacm2/klusterlet-addon-controller-rhel9@sha256:de1de403832487271653de49af731207f0bbe8ac7685bf2b03ec911a3851dcf8_arm64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/kube-rbac-proxy-rhel9@sha256:4a420b487c0a4a118012e1ae0b16183635965d3e12789970a90862f67ddfd0f0_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/kube-rbac-proxy-rhel9@sha256:4a420b487c0a4a118012e1ae0b16183635965d3e12789970a90862f67ddfd0f0_ppc64le"
},
"product_reference": "rhacm2/kube-rbac-proxy-rhel9@sha256:4a420b487c0a4a118012e1ae0b16183635965d3e12789970a90862f67ddfd0f0_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/kube-rbac-proxy-rhel9@sha256:85ef7f05c152087cbb7036cc812f8aad1bd039413d51932e6332b02577c2893b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/kube-rbac-proxy-rhel9@sha256:85ef7f05c152087cbb7036cc812f8aad1bd039413d51932e6332b02577c2893b_amd64"
},
"product_reference": "rhacm2/kube-rbac-proxy-rhel9@sha256:85ef7f05c152087cbb7036cc812f8aad1bd039413d51932e6332b02577c2893b_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/kube-rbac-proxy-rhel9@sha256:eaf64861de88af7eb7f0e2b3ca31fdbaa22efb3f520c8533dfd40aec191e0bf2_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/kube-rbac-proxy-rhel9@sha256:eaf64861de88af7eb7f0e2b3ca31fdbaa22efb3f520c8533dfd40aec191e0bf2_s390x"
},
"product_reference": "rhacm2/kube-rbac-proxy-rhel9@sha256:eaf64861de88af7eb7f0e2b3ca31fdbaa22efb3f520c8533dfd40aec191e0bf2_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/kube-rbac-proxy-rhel9@sha256:f2a02973ec5dfb3c3085842ee26ec63ad4d87cd30b6d9189d97bd96c874d62aa_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/kube-rbac-proxy-rhel9@sha256:f2a02973ec5dfb3c3085842ee26ec63ad4d87cd30b6d9189d97bd96c874d62aa_arm64"
},
"product_reference": "rhacm2/kube-rbac-proxy-rhel9@sha256:f2a02973ec5dfb3c3085842ee26ec63ad4d87cd30b6d9189d97bd96c874d62aa_arm64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/kube-state-metrics-rhel9@sha256:128ed52dfa870d5074fc9c040439c780cf2ceb922e395a439c7802075793a8d6_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/kube-state-metrics-rhel9@sha256:128ed52dfa870d5074fc9c040439c780cf2ceb922e395a439c7802075793a8d6_amd64"
},
"product_reference": "rhacm2/kube-state-metrics-rhel9@sha256:128ed52dfa870d5074fc9c040439c780cf2ceb922e395a439c7802075793a8d6_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/kube-state-metrics-rhel9@sha256:53b4b1b3d862412e157c991d7bd1d2a642dcaed6d50459b1186facdcad6641fa_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/kube-state-metrics-rhel9@sha256:53b4b1b3d862412e157c991d7bd1d2a642dcaed6d50459b1186facdcad6641fa_s390x"
},
"product_reference": "rhacm2/kube-state-metrics-rhel9@sha256:53b4b1b3d862412e157c991d7bd1d2a642dcaed6d50459b1186facdcad6641fa_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/kube-state-metrics-rhel9@sha256:5cf8e961fa0e9b88a58cf6ca5917ba692198a94a7ebaf5df689504688014524f_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/kube-state-metrics-rhel9@sha256:5cf8e961fa0e9b88a58cf6ca5917ba692198a94a7ebaf5df689504688014524f_arm64"
},
"product_reference": "rhacm2/kube-state-metrics-rhel9@sha256:5cf8e961fa0e9b88a58cf6ca5917ba692198a94a7ebaf5df689504688014524f_arm64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/kube-state-metrics-rhel9@sha256:f0f0cf33493ccd1635f1cab8fd61c18335b458d56d517a6db131ae527d65a83a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/kube-state-metrics-rhel9@sha256:f0f0cf33493ccd1635f1cab8fd61c18335b458d56d517a6db131ae527d65a83a_ppc64le"
},
"product_reference": "rhacm2/kube-state-metrics-rhel9@sha256:f0f0cf33493ccd1635f1cab8fd61c18335b458d56d517a6db131ae527d65a83a_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/memcached-exporter-rhel9@sha256:0885870ca1267b71c4c12a25b9c87037b341586bd202e1d5f6d0b550d9516ba1_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/memcached-exporter-rhel9@sha256:0885870ca1267b71c4c12a25b9c87037b341586bd202e1d5f6d0b550d9516ba1_s390x"
},
"product_reference": "rhacm2/memcached-exporter-rhel9@sha256:0885870ca1267b71c4c12a25b9c87037b341586bd202e1d5f6d0b550d9516ba1_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/memcached-exporter-rhel9@sha256:98d5a1c73503c406c4e57a0cfd81173cbeaf8a93e905a3fbb96bcf17aebf07a6_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/memcached-exporter-rhel9@sha256:98d5a1c73503c406c4e57a0cfd81173cbeaf8a93e905a3fbb96bcf17aebf07a6_arm64"
},
"product_reference": "rhacm2/memcached-exporter-rhel9@sha256:98d5a1c73503c406c4e57a0cfd81173cbeaf8a93e905a3fbb96bcf17aebf07a6_arm64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/memcached-exporter-rhel9@sha256:e77fafc273169e41b7430f9831cbf9dfba3fe8c1c539fb4a748f7b6e617bc8cf_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/memcached-exporter-rhel9@sha256:e77fafc273169e41b7430f9831cbf9dfba3fe8c1c539fb4a748f7b6e617bc8cf_ppc64le"
},
"product_reference": "rhacm2/memcached-exporter-rhel9@sha256:e77fafc273169e41b7430f9831cbf9dfba3fe8c1c539fb4a748f7b6e617bc8cf_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/memcached-exporter-rhel9@sha256:f6e2c1828fdf031100b85291014324c059771969521b5818b716fba82bd3401a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/memcached-exporter-rhel9@sha256:f6e2c1828fdf031100b85291014324c059771969521b5818b716fba82bd3401a_amd64"
},
"product_reference": "rhacm2/memcached-exporter-rhel9@sha256:f6e2c1828fdf031100b85291014324c059771969521b5818b716fba82bd3401a_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/memcached-rhel9@sha256:3f5cb1589a475708580214047d1dd57c6dc59a53088eb291bc1f56450732839d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/memcached-rhel9@sha256:3f5cb1589a475708580214047d1dd57c6dc59a53088eb291bc1f56450732839d_amd64"
},
"product_reference": "rhacm2/memcached-rhel9@sha256:3f5cb1589a475708580214047d1dd57c6dc59a53088eb291bc1f56450732839d_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/memcached-rhel9@sha256:957641ab4d8f3ecbdd3aabccbfff38d369c8dbcf6eef9b5dd1cac4dbd41c6ee5_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/memcached-rhel9@sha256:957641ab4d8f3ecbdd3aabccbfff38d369c8dbcf6eef9b5dd1cac4dbd41c6ee5_s390x"
},
"product_reference": "rhacm2/memcached-rhel9@sha256:957641ab4d8f3ecbdd3aabccbfff38d369c8dbcf6eef9b5dd1cac4dbd41c6ee5_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/memcached-rhel9@sha256:b035883afc1ab9d20db8fbae50b691183cf37cdff25e9159957c5ad497f6a301_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/memcached-rhel9@sha256:b035883afc1ab9d20db8fbae50b691183cf37cdff25e9159957c5ad497f6a301_ppc64le"
},
"product_reference": "rhacm2/memcached-rhel9@sha256:b035883afc1ab9d20db8fbae50b691183cf37cdff25e9159957c5ad497f6a301_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/memcached-rhel9@sha256:dacf3fdee5f104727edb5a3ddf7ad56da2af133ce59d4aebe696b6010b6d2a42_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/memcached-rhel9@sha256:dacf3fdee5f104727edb5a3ddf7ad56da2af133ce59d4aebe696b6010b6d2a42_arm64"
},
"product_reference": "rhacm2/memcached-rhel9@sha256:dacf3fdee5f104727edb5a3ddf7ad56da2af133ce59d4aebe696b6010b6d2a42_arm64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/metrics-collector-rhel9@sha256:12516d26d955ab81c17d3f478d6bde9f2a450d88fec51582728b1e5657aa64de_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/metrics-collector-rhel9@sha256:12516d26d955ab81c17d3f478d6bde9f2a450d88fec51582728b1e5657aa64de_ppc64le"
},
"product_reference": "rhacm2/metrics-collector-rhel9@sha256:12516d26d955ab81c17d3f478d6bde9f2a450d88fec51582728b1e5657aa64de_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/metrics-collector-rhel9@sha256:26f55c2d5d72b98d99db979ce46c43a93668e6e2488e01cc932762b5e4d6b6f0_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/metrics-collector-rhel9@sha256:26f55c2d5d72b98d99db979ce46c43a93668e6e2488e01cc932762b5e4d6b6f0_amd64"
},
"product_reference": "rhacm2/metrics-collector-rhel9@sha256:26f55c2d5d72b98d99db979ce46c43a93668e6e2488e01cc932762b5e4d6b6f0_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/metrics-collector-rhel9@sha256:844c37e2b64547a71fe3b767dbec4ca4e7fa734ce4c1fe595d8feceaa62af88b_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/metrics-collector-rhel9@sha256:844c37e2b64547a71fe3b767dbec4ca4e7fa734ce4c1fe595d8feceaa62af88b_arm64"
},
"product_reference": "rhacm2/metrics-collector-rhel9@sha256:844c37e2b64547a71fe3b767dbec4ca4e7fa734ce4c1fe595d8feceaa62af88b_arm64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/metrics-collector-rhel9@sha256:be862fb12b8a5617d9a8ef573c2203ffcc7f26b32115e8acd5ac88b760ee8339_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/metrics-collector-rhel9@sha256:be862fb12b8a5617d9a8ef573c2203ffcc7f26b32115e8acd5ac88b760ee8339_s390x"
},
"product_reference": "rhacm2/metrics-collector-rhel9@sha256:be862fb12b8a5617d9a8ef573c2203ffcc7f26b32115e8acd5ac88b760ee8339_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicloud-integrations-rhel9@sha256:247853d118f5d973facd63554cf5f9802a0f006b8596efee8b119f88c3f42e50_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/multicloud-integrations-rhel9@sha256:247853d118f5d973facd63554cf5f9802a0f006b8596efee8b119f88c3f42e50_ppc64le"
},
"product_reference": "rhacm2/multicloud-integrations-rhel9@sha256:247853d118f5d973facd63554cf5f9802a0f006b8596efee8b119f88c3f42e50_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicloud-integrations-rhel9@sha256:94b5afe65f61e5c5fc8ca4702b76c09f55eaa8579ffb49584cd4e5c1c25a3a2d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/multicloud-integrations-rhel9@sha256:94b5afe65f61e5c5fc8ca4702b76c09f55eaa8579ffb49584cd4e5c1c25a3a2d_amd64"
},
"product_reference": "rhacm2/multicloud-integrations-rhel9@sha256:94b5afe65f61e5c5fc8ca4702b76c09f55eaa8579ffb49584cd4e5c1c25a3a2d_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicloud-integrations-rhel9@sha256:c80a0fc46b7e953ad5dc26e9dae85a7af5c42088e75c0b26c8f2296f3e71a1c6_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/multicloud-integrations-rhel9@sha256:c80a0fc46b7e953ad5dc26e9dae85a7af5c42088e75c0b26c8f2296f3e71a1c6_arm64"
},
"product_reference": "rhacm2/multicloud-integrations-rhel9@sha256:c80a0fc46b7e953ad5dc26e9dae85a7af5c42088e75c0b26c8f2296f3e71a1c6_arm64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicloud-integrations-rhel9@sha256:ee42822ff503708836164024d87e3d61454e2e0ce4209fb6d3ac65eeb25a62e6_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/multicloud-integrations-rhel9@sha256:ee42822ff503708836164024d87e3d61454e2e0ce4209fb6d3ac65eeb25a62e6_s390x"
},
"product_reference": "rhacm2/multicloud-integrations-rhel9@sha256:ee42822ff503708836164024d87e3d61454e2e0ce4209fb6d3ac65eeb25a62e6_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-observability-rhel9-operator@sha256:1f015036f5e93ac23051fbae5bf496821fb0b17d8e502316bff231f89532878e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/multicluster-observability-rhel9-operator@sha256:1f015036f5e93ac23051fbae5bf496821fb0b17d8e502316bff231f89532878e_amd64"
},
"product_reference": "rhacm2/multicluster-observability-rhel9-operator@sha256:1f015036f5e93ac23051fbae5bf496821fb0b17d8e502316bff231f89532878e_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-observability-rhel9-operator@sha256:21bb2905f5da83d1d294e53a634d26c109e44dc5ce69d47bd1d37c11379edcd3_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/multicluster-observability-rhel9-operator@sha256:21bb2905f5da83d1d294e53a634d26c109e44dc5ce69d47bd1d37c11379edcd3_arm64"
},
"product_reference": "rhacm2/multicluster-observability-rhel9-operator@sha256:21bb2905f5da83d1d294e53a634d26c109e44dc5ce69d47bd1d37c11379edcd3_arm64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-observability-rhel9-operator@sha256:8027aaed49aebc8bf5cc20426d2c7eec728ad5010d8223a0354fac302ef01899_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/multicluster-observability-rhel9-operator@sha256:8027aaed49aebc8bf5cc20426d2c7eec728ad5010d8223a0354fac302ef01899_ppc64le"
},
"product_reference": "rhacm2/multicluster-observability-rhel9-operator@sha256:8027aaed49aebc8bf5cc20426d2c7eec728ad5010d8223a0354fac302ef01899_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-observability-rhel9-operator@sha256:d546cfafd595c76a74e34955f20c726a6892ce58cdba58e793d83bfb12020920_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/multicluster-observability-rhel9-operator@sha256:d546cfafd595c76a74e34955f20c726a6892ce58cdba58e793d83bfb12020920_s390x"
},
"product_reference": "rhacm2/multicluster-observability-rhel9-operator@sha256:d546cfafd595c76a74e34955f20c726a6892ce58cdba58e793d83bfb12020920_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-application-rhel9@sha256:1f560376ea08f7fcba83934ba677f97894d1776b1e71328967ce1370f88d5d61_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/multicluster-operators-application-rhel9@sha256:1f560376ea08f7fcba83934ba677f97894d1776b1e71328967ce1370f88d5d61_amd64"
},
"product_reference": "rhacm2/multicluster-operators-application-rhel9@sha256:1f560376ea08f7fcba83934ba677f97894d1776b1e71328967ce1370f88d5d61_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-application-rhel9@sha256:5c72e0d89ee2e5b8355108d68fbf34dca8241af658a645820a48290b3388785b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/multicluster-operators-application-rhel9@sha256:5c72e0d89ee2e5b8355108d68fbf34dca8241af658a645820a48290b3388785b_s390x"
},
"product_reference": "rhacm2/multicluster-operators-application-rhel9@sha256:5c72e0d89ee2e5b8355108d68fbf34dca8241af658a645820a48290b3388785b_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-application-rhel9@sha256:6f613450c93aa12714d54204c4e463265e7b13bb032a084caea264afb93ff161_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/multicluster-operators-application-rhel9@sha256:6f613450c93aa12714d54204c4e463265e7b13bb032a084caea264afb93ff161_ppc64le"
},
"product_reference": "rhacm2/multicluster-operators-application-rhel9@sha256:6f613450c93aa12714d54204c4e463265e7b13bb032a084caea264afb93ff161_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-application-rhel9@sha256:bb3d69fea96c14610e904e7667bb42116d81d63c855d9dbc23fa58353e94bd33_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/multicluster-operators-application-rhel9@sha256:bb3d69fea96c14610e904e7667bb42116d81d63c855d9dbc23fa58353e94bd33_arm64"
},
"product_reference": "rhacm2/multicluster-operators-application-rhel9@sha256:bb3d69fea96c14610e904e7667bb42116d81d63c855d9dbc23fa58353e94bd33_arm64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-channel-rhel9@sha256:262c353343a9f8dcf31b79448db6850e38be79ae377030b7d6e00f7d8c709b8a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/multicluster-operators-channel-rhel9@sha256:262c353343a9f8dcf31b79448db6850e38be79ae377030b7d6e00f7d8c709b8a_amd64"
},
"product_reference": "rhacm2/multicluster-operators-channel-rhel9@sha256:262c353343a9f8dcf31b79448db6850e38be79ae377030b7d6e00f7d8c709b8a_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-channel-rhel9@sha256:6fa36be9cc7522e4cde6738658c88ec3d4a0bd22fd39cd9f543f412c6289ea0d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/multicluster-operators-channel-rhel9@sha256:6fa36be9cc7522e4cde6738658c88ec3d4a0bd22fd39cd9f543f412c6289ea0d_ppc64le"
},
"product_reference": "rhacm2/multicluster-operators-channel-rhel9@sha256:6fa36be9cc7522e4cde6738658c88ec3d4a0bd22fd39cd9f543f412c6289ea0d_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-channel-rhel9@sha256:be2376ae22114574f30456c3a320f19b7bcee7c964e53e3d4a0ed7442e6b66bd_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/multicluster-operators-channel-rhel9@sha256:be2376ae22114574f30456c3a320f19b7bcee7c964e53e3d4a0ed7442e6b66bd_s390x"
},
"product_reference": "rhacm2/multicluster-operators-channel-rhel9@sha256:be2376ae22114574f30456c3a320f19b7bcee7c964e53e3d4a0ed7442e6b66bd_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-channel-rhel9@sha256:e03553907732aff669cc578068b3ba7d06e46d7e1945a04b70104bf036f2323d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/multicluster-operators-channel-rhel9@sha256:e03553907732aff669cc578068b3ba7d06e46d7e1945a04b70104bf036f2323d_arm64"
},
"product_reference": "rhacm2/multicluster-operators-channel-rhel9@sha256:e03553907732aff669cc578068b3ba7d06e46d7e1945a04b70104bf036f2323d_arm64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:93205b470c36d80ece057ef7e3975a19fea687de5daa9449945ef6368b624790_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/multicluster-operators-subscription-rhel9@sha256:93205b470c36d80ece057ef7e3975a19fea687de5daa9449945ef6368b624790_s390x"
},
"product_reference": "rhacm2/multicluster-operators-subscription-rhel9@sha256:93205b470c36d80ece057ef7e3975a19fea687de5daa9449945ef6368b624790_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:ab7d829b1ef7bba5561cce5b2c2ba78b4f4348f46d5f141d3a5232504792f761_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab7d829b1ef7bba5561cce5b2c2ba78b4f4348f46d5f141d3a5232504792f761_amd64"
},
"product_reference": "rhacm2/multicluster-operators-subscription-rhel9@sha256:ab7d829b1ef7bba5561cce5b2c2ba78b4f4348f46d5f141d3a5232504792f761_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:b7b89c5f84b13832eebf1f01304f0024c043f5beaa53ffa3ccc2e20f7a4bffd5_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/multicluster-operators-subscription-rhel9@sha256:b7b89c5f84b13832eebf1f01304f0024c043f5beaa53ffa3ccc2e20f7a4bffd5_ppc64le"
},
"product_reference": "rhacm2/multicluster-operators-subscription-rhel9@sha256:b7b89c5f84b13832eebf1f01304f0024c043f5beaa53ffa3ccc2e20f7a4bffd5_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:cd2ff64b6860761b002ea6b8eaabd7fc076b3b6c33bd0d0a9bd6c0223c2f7e93_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/multicluster-operators-subscription-rhel9@sha256:cd2ff64b6860761b002ea6b8eaabd7fc076b3b6c33bd0d0a9bd6c0223c2f7e93_arm64"
},
"product_reference": "rhacm2/multicluster-operators-subscription-rhel9@sha256:cd2ff64b6860761b002ea6b8eaabd7fc076b3b6c33bd0d0a9bd6c0223c2f7e93_arm64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multiclusterhub-rhel9@sha256:27e74f99f9c931a631b2f65499a044538204a52e5955ae1ada61058e6e848e36_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/multiclusterhub-rhel9@sha256:27e74f99f9c931a631b2f65499a044538204a52e5955ae1ada61058e6e848e36_amd64"
},
"product_reference": "rhacm2/multiclusterhub-rhel9@sha256:27e74f99f9c931a631b2f65499a044538204a52e5955ae1ada61058e6e848e36_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multiclusterhub-rhel9@sha256:32c42b35bc8540ac9374ee6fabae66318734cb470ab7abaee6c4c7f5102695ba_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/multiclusterhub-rhel9@sha256:32c42b35bc8540ac9374ee6fabae66318734cb470ab7abaee6c4c7f5102695ba_arm64"
},
"product_reference": "rhacm2/multiclusterhub-rhel9@sha256:32c42b35bc8540ac9374ee6fabae66318734cb470ab7abaee6c4c7f5102695ba_arm64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multiclusterhub-rhel9@sha256:4936da1276e2119c60e14dd48f46d8f73f8fc23b799a2329dbe418894b73fcb2_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/multiclusterhub-rhel9@sha256:4936da1276e2119c60e14dd48f46d8f73f8fc23b799a2329dbe418894b73fcb2_s390x"
},
"product_reference": "rhacm2/multiclusterhub-rhel9@sha256:4936da1276e2119c60e14dd48f46d8f73f8fc23b799a2329dbe418894b73fcb2_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multiclusterhub-rhel9@sha256:d0a998e05915b3902b57cbdcb16dbdfcf9b0025f3019dbf69545b29e0c74531d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/multiclusterhub-rhel9@sha256:d0a998e05915b3902b57cbdcb16dbdfcf9b0025f3019dbf69545b29e0c74531d_ppc64le"
},
"product_reference": "rhacm2/multiclusterhub-rhel9@sha256:d0a998e05915b3902b57cbdcb16dbdfcf9b0025f3019dbf69545b29e0c74531d_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/node-exporter-rhel9@sha256:08a992634b83a991866a8102f3d2e0c5b149776e23b4e675c98fae43b342fda0_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/node-exporter-rhel9@sha256:08a992634b83a991866a8102f3d2e0c5b149776e23b4e675c98fae43b342fda0_amd64"
},
"product_reference": "rhacm2/node-exporter-rhel9@sha256:08a992634b83a991866a8102f3d2e0c5b149776e23b4e675c98fae43b342fda0_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/node-exporter-rhel9@sha256:5af7d4339b7430226d350953c79be46979c8d537fe1c5d44739a06368d6545a5_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/node-exporter-rhel9@sha256:5af7d4339b7430226d350953c79be46979c8d537fe1c5d44739a06368d6545a5_arm64"
},
"product_reference": "rhacm2/node-exporter-rhel9@sha256:5af7d4339b7430226d350953c79be46979c8d537fe1c5d44739a06368d6545a5_arm64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/node-exporter-rhel9@sha256:a24f0bd982f1e5ce263b8e6f9866e2d2c057fb0d68c8f4e1d008a2456864e473_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/node-exporter-rhel9@sha256:a24f0bd982f1e5ce263b8e6f9866e2d2c057fb0d68c8f4e1d008a2456864e473_ppc64le"
},
"product_reference": "rhacm2/node-exporter-rhel9@sha256:a24f0bd982f1e5ce263b8e6f9866e2d2c057fb0d68c8f4e1d008a2456864e473_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/node-exporter-rhel9@sha256:e3d803866ba995093efefb0f6feb0374ee0afbcdddd3950699db5d18204177f9_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/node-exporter-rhel9@sha256:e3d803866ba995093efefb0f6feb0374ee0afbcdddd3950699db5d18204177f9_s390x"
},
"product_reference": "rhacm2/node-exporter-rhel9@sha256:e3d803866ba995093efefb0f6feb0374ee0afbcdddd3950699db5d18204177f9_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/observatorium-rhel9-operator@sha256:1ed8905254bb4109fb6e03defccbc2e8cc3e245b163d9fe6aca56ac9069fcdc9_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/observatorium-rhel9-operator@sha256:1ed8905254bb4109fb6e03defccbc2e8cc3e245b163d9fe6aca56ac9069fcdc9_s390x"
},
"product_reference": "rhacm2/observatorium-rhel9-operator@sha256:1ed8905254bb4109fb6e03defccbc2e8cc3e245b163d9fe6aca56ac9069fcdc9_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/observatorium-rhel9-operator@sha256:4b4d70278fe00dd0db8b1f54908d42c96c89d0d4010f9b6df0744418a2fec3eb_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/observatorium-rhel9-operator@sha256:4b4d70278fe00dd0db8b1f54908d42c96c89d0d4010f9b6df0744418a2fec3eb_arm64"
},
"product_reference": "rhacm2/observatorium-rhel9-operator@sha256:4b4d70278fe00dd0db8b1f54908d42c96c89d0d4010f9b6df0744418a2fec3eb_arm64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/observatorium-rhel9-operator@sha256:851d0df8d75fb8a0ad2875ec6f8547d8593f4c74b3270dffb91176fe26ba28e7_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/observatorium-rhel9-operator@sha256:851d0df8d75fb8a0ad2875ec6f8547d8593f4c74b3270dffb91176fe26ba28e7_ppc64le"
},
"product_reference": "rhacm2/observatorium-rhel9-operator@sha256:851d0df8d75fb8a0ad2875ec6f8547d8593f4c74b3270dffb91176fe26ba28e7_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/observatorium-rhel9-operator@sha256:f3b6e316a477baf95361c888b42fbcb17844bb8f53c89faa914186f3a9253d86_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/observatorium-rhel9-operator@sha256:f3b6e316a477baf95361c888b42fbcb17844bb8f53c89faa914186f3a9253d86_amd64"
},
"product_reference": "rhacm2/observatorium-rhel9-operator@sha256:f3b6e316a477baf95361c888b42fbcb17844bb8f53c89faa914186f3a9253d86_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/observatorium-rhel9@sha256:5dc8517a5db6e35559068b4ed71f5c71c80a0347ce68c788bec4b3921516d88c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/observatorium-rhel9@sha256:5dc8517a5db6e35559068b4ed71f5c71c80a0347ce68c788bec4b3921516d88c_amd64"
},
"product_reference": "rhacm2/observatorium-rhel9@sha256:5dc8517a5db6e35559068b4ed71f5c71c80a0347ce68c788bec4b3921516d88c_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/observatorium-rhel9@sha256:65e027f1d01b202dbcbc4c970cca930890ab4224a71328f76f65bce8697b63be_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/observatorium-rhel9@sha256:65e027f1d01b202dbcbc4c970cca930890ab4224a71328f76f65bce8697b63be_s390x"
},
"product_reference": "rhacm2/observatorium-rhel9@sha256:65e027f1d01b202dbcbc4c970cca930890ab4224a71328f76f65bce8697b63be_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/observatorium-rhel9@sha256:7b5ec78c4fa1b038bb0df6dc0707d625fca70e3308bcbb0b73fd5de28f4bd703_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/observatorium-rhel9@sha256:7b5ec78c4fa1b038bb0df6dc0707d625fca70e3308bcbb0b73fd5de28f4bd703_arm64"
},
"product_reference": "rhacm2/observatorium-rhel9@sha256:7b5ec78c4fa1b038bb0df6dc0707d625fca70e3308bcbb0b73fd5de28f4bd703_arm64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/observatorium-rhel9@sha256:7db7357afcd86f9f26b12119021ceec3cd29c98c4b51420cdb7d147387239e6b_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/observatorium-rhel9@sha256:7db7357afcd86f9f26b12119021ceec3cd29c98c4b51420cdb7d147387239e6b_ppc64le"
},
"product_reference": "rhacm2/observatorium-rhel9@sha256:7db7357afcd86f9f26b12119021ceec3cd29c98c4b51420cdb7d147387239e6b_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/prometheus-alertmanager-rhel9@sha256:2d94ad3ed757a85bbe91ca561bfe952ce93219d3a29b0875de98af9283388fdb_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/prometheus-alertmanager-rhel9@sha256:2d94ad3ed757a85bbe91ca561bfe952ce93219d3a29b0875de98af9283388fdb_amd64"
},
"product_reference": "rhacm2/prometheus-alertmanager-rhel9@sha256:2d94ad3ed757a85bbe91ca561bfe952ce93219d3a29b0875de98af9283388fdb_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/prometheus-alertmanager-rhel9@sha256:e68928767a5cc70126e4444f77650e01359c7b08f5c872f3ac2ccdd31c1a82df_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/prometheus-alertmanager-rhel9@sha256:e68928767a5cc70126e4444f77650e01359c7b08f5c872f3ac2ccdd31c1a82df_arm64"
},
"product_reference": "rhacm2/prometheus-alertmanager-rhel9@sha256:e68928767a5cc70126e4444f77650e01359c7b08f5c872f3ac2ccdd31c1a82df_arm64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/prometheus-alertmanager-rhel9@sha256:eac52cf53e5f9831c32e7616cd808396971b5af7a40b06997acff9fad18cbff5_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/prometheus-alertmanager-rhel9@sha256:eac52cf53e5f9831c32e7616cd808396971b5af7a40b06997acff9fad18cbff5_s390x"
},
"product_reference": "rhacm2/prometheus-alertmanager-rhel9@sha256:eac52cf53e5f9831c32e7616cd808396971b5af7a40b06997acff9fad18cbff5_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/prometheus-alertmanager-rhel9@sha256:f5a27df45167b4bb30166f5c8855397d0b6532c71418f5ee42099eb1e88be462_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/prometheus-alertmanager-rhel9@sha256:f5a27df45167b4bb30166f5c8855397d0b6532c71418f5ee42099eb1e88be462_ppc64le"
},
"product_reference": "rhacm2/prometheus-alertmanager-rhel9@sha256:f5a27df45167b4bb30166f5c8855397d0b6532c71418f5ee42099eb1e88be462_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/prometheus-rhel9@sha256:52987b274c1a81d83b71b5955869542f0346e864371329de01ac113ca0157fd3_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/prometheus-rhel9@sha256:52987b274c1a81d83b71b5955869542f0346e864371329de01ac113ca0157fd3_amd64"
},
"product_reference": "rhacm2/prometheus-rhel9@sha256:52987b274c1a81d83b71b5955869542f0346e864371329de01ac113ca0157fd3_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/prometheus-rhel9@sha256:61d0ac121f4d129c91f406f46399447eb4cb97f662b8f74a7d5cdc8d7712999d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/prometheus-rhel9@sha256:61d0ac121f4d129c91f406f46399447eb4cb97f662b8f74a7d5cdc8d7712999d_ppc64le"
},
"product_reference": "rhacm2/prometheus-rhel9@sha256:61d0ac121f4d129c91f406f46399447eb4cb97f662b8f74a7d5cdc8d7712999d_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/prometheus-rhel9@sha256:a3f1a9d1e657598b3bd3b9de3230cfa15a2df8d69e23aa9997e90fd3a9d62d9e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/prometheus-rhel9@sha256:a3f1a9d1e657598b3bd3b9de3230cfa15a2df8d69e23aa9997e90fd3a9d62d9e_arm64"
},
"product_reference": "rhacm2/prometheus-rhel9@sha256:a3f1a9d1e657598b3bd3b9de3230cfa15a2df8d69e23aa9997e90fd3a9d62d9e_arm64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/prometheus-rhel9@sha256:d20847033fd24eaba5350dec9c7dd287c01ab55ffe5c77179709cde8a01b6648_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/prometheus-rhel9@sha256:d20847033fd24eaba5350dec9c7dd287c01ab55ffe5c77179709cde8a01b6648_s390x"
},
"product_reference": "rhacm2/prometheus-rhel9@sha256:d20847033fd24eaba5350dec9c7dd287c01ab55ffe5c77179709cde8a01b6648_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/rbac-query-proxy-rhel9@sha256:608403f7bb94b719bfc69a1ebe4f3774d67a3320efbef2b73b75a76194e174d3_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/rbac-query-proxy-rhel9@sha256:608403f7bb94b719bfc69a1ebe4f3774d67a3320efbef2b73b75a76194e174d3_ppc64le"
},
"product_reference": "rhacm2/rbac-query-proxy-rhel9@sha256:608403f7bb94b719bfc69a1ebe4f3774d67a3320efbef2b73b75a76194e174d3_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/rbac-query-proxy-rhel9@sha256:819ef6f84d1bfe7ba1373849626086c4fdb88add907d36923675a24a690617d4_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/rbac-query-proxy-rhel9@sha256:819ef6f84d1bfe7ba1373849626086c4fdb88add907d36923675a24a690617d4_arm64"
},
"product_reference": "rhacm2/rbac-query-proxy-rhel9@sha256:819ef6f84d1bfe7ba1373849626086c4fdb88add907d36923675a24a690617d4_arm64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/rbac-query-proxy-rhel9@sha256:947653c15c4c7757030270ee77a1ea5addde68e4d09cf0678d7f2c40ca933231_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/rbac-query-proxy-rhel9@sha256:947653c15c4c7757030270ee77a1ea5addde68e4d09cf0678d7f2c40ca933231_amd64"
},
"product_reference": "rhacm2/rbac-query-proxy-rhel9@sha256:947653c15c4c7757030270ee77a1ea5addde68e4d09cf0678d7f2c40ca933231_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/rbac-query-proxy-rhel9@sha256:d59f2ba2f60dc057064f08047e5b94851a6172bf6d5da2aa4eabc520273ba631_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/rbac-query-proxy-rhel9@sha256:d59f2ba2f60dc057064f08047e5b94851a6172bf6d5da2aa4eabc520273ba631_s390x"
},
"product_reference": "rhacm2/rbac-query-proxy-rhel9@sha256:d59f2ba2f60dc057064f08047e5b94851a6172bf6d5da2aa4eabc520273ba631_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/search-collector-rhel9@sha256:1c954c1ba3702ddebdd02b5bd8c88da526659dcfd8bb3421969edf15bf651373_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/search-collector-rhel9@sha256:1c954c1ba3702ddebdd02b5bd8c88da526659dcfd8bb3421969edf15bf651373_arm64"
},
"product_reference": "rhacm2/search-collector-rhel9@sha256:1c954c1ba3702ddebdd02b5bd8c88da526659dcfd8bb3421969edf15bf651373_arm64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/search-collector-rhel9@sha256:974f07f7ccc9d6eb4732de4c51ab71b8db0d6fa9067b3ae6d1e81b6cde1ba3da_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/search-collector-rhel9@sha256:974f07f7ccc9d6eb4732de4c51ab71b8db0d6fa9067b3ae6d1e81b6cde1ba3da_s390x"
},
"product_reference": "rhacm2/search-collector-rhel9@sha256:974f07f7ccc9d6eb4732de4c51ab71b8db0d6fa9067b3ae6d1e81b6cde1ba3da_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/search-collector-rhel9@sha256:98b170ec8321dc1dcdfe984231776e2e3f9629a3fd7eee9d0b34bea5048c117d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/search-collector-rhel9@sha256:98b170ec8321dc1dcdfe984231776e2e3f9629a3fd7eee9d0b34bea5048c117d_amd64"
},
"product_reference": "rhacm2/search-collector-rhel9@sha256:98b170ec8321dc1dcdfe984231776e2e3f9629a3fd7eee9d0b34bea5048c117d_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/search-collector-rhel9@sha256:c61e108af6e9f13a5751283a8ceed9f1eb5951ed296d176437090685e2dada1f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/search-collector-rhel9@sha256:c61e108af6e9f13a5751283a8ceed9f1eb5951ed296d176437090685e2dada1f_ppc64le"
},
"product_reference": "rhacm2/search-collector-rhel9@sha256:c61e108af6e9f13a5751283a8ceed9f1eb5951ed296d176437090685e2dada1f_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/submariner-addon-rhel9@sha256:1d882480e5664e877285c2ff542ca4ac6e663514bf9d9a6410b92c3c43de4053_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/submariner-addon-rhel9@sha256:1d882480e5664e877285c2ff542ca4ac6e663514bf9d9a6410b92c3c43de4053_s390x"
},
"product_reference": "rhacm2/submariner-addon-rhel9@sha256:1d882480e5664e877285c2ff542ca4ac6e663514bf9d9a6410b92c3c43de4053_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/submariner-addon-rhel9@sha256:48699b203c5a4a08789e87051823b6e7bf084195ec8d8efbece1c6db8383fee6_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/submariner-addon-rhel9@sha256:48699b203c5a4a08789e87051823b6e7bf084195ec8d8efbece1c6db8383fee6_arm64"
},
"product_reference": "rhacm2/submariner-addon-rhel9@sha256:48699b203c5a4a08789e87051823b6e7bf084195ec8d8efbece1c6db8383fee6_arm64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/submariner-addon-rhel9@sha256:58323c8a8f97a7bcaaa18bda835593069da198cba30dd2ab2c018c52880fee53_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/submariner-addon-rhel9@sha256:58323c8a8f97a7bcaaa18bda835593069da198cba30dd2ab2c018c52880fee53_amd64"
},
"product_reference": "rhacm2/submariner-addon-rhel9@sha256:58323c8a8f97a7bcaaa18bda835593069da198cba30dd2ab2c018c52880fee53_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/submariner-addon-rhel9@sha256:778f893168778e8caac032d9ddf8dc52c77b6cc379f1a0c7bacb1b7625c0cd95_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/submariner-addon-rhel9@sha256:778f893168778e8caac032d9ddf8dc52c77b6cc379f1a0c7bacb1b7625c0cd95_ppc64le"
},
"product_reference": "rhacm2/submariner-addon-rhel9@sha256:778f893168778e8caac032d9ddf8dc52c77b6cc379f1a0c7bacb1b7625c0cd95_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/thanos-receive-controller-rhel9@sha256:8063accbe1e8c9ddf5014c2e235530e6f99baa2f161304318f07d283826508ce_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/thanos-receive-controller-rhel9@sha256:8063accbe1e8c9ddf5014c2e235530e6f99baa2f161304318f07d283826508ce_amd64"
},
"product_reference": "rhacm2/thanos-receive-controller-rhel9@sha256:8063accbe1e8c9ddf5014c2e235530e6f99baa2f161304318f07d283826508ce_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/thanos-receive-controller-rhel9@sha256:b86160c454f6573fe54e886eeb06e0c24809a38c01c21f3a1063b4613193fb6a_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/thanos-receive-controller-rhel9@sha256:b86160c454f6573fe54e886eeb06e0c24809a38c01c21f3a1063b4613193fb6a_s390x"
},
"product_reference": "rhacm2/thanos-receive-controller-rhel9@sha256:b86160c454f6573fe54e886eeb06e0c24809a38c01c21f3a1063b4613193fb6a_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/thanos-receive-controller-rhel9@sha256:cf956c4b045d20e3f402ed122aa6acf9d528829fe564649d440e150540071f59_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/thanos-receive-controller-rhel9@sha256:cf956c4b045d20e3f402ed122aa6acf9d528829fe564649d440e150540071f59_ppc64le"
},
"product_reference": "rhacm2/thanos-receive-controller-rhel9@sha256:cf956c4b045d20e3f402ed122aa6acf9d528829fe564649d440e150540071f59_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/thanos-receive-controller-rhel9@sha256:e322f9c90116ae56a78d553319a39cd67275fa9d7d104e8817fec64c033c97e3_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/thanos-receive-controller-rhel9@sha256:e322f9c90116ae56a78d553319a39cd67275fa9d7d104e8817fec64c033c97e3_arm64"
},
"product_reference": "rhacm2/thanos-receive-controller-rhel9@sha256:e322f9c90116ae56a78d553319a39cd67275fa9d7d104e8817fec64c033c97e3_arm64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/thanos-rhel9@sha256:cd9682c2139ee75bd0c8e0f3ab340746280aaeaec81d542b34ae10012ac89922_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/thanos-rhel9@sha256:cd9682c2139ee75bd0c8e0f3ab340746280aaeaec81d542b34ae10012ac89922_amd64"
},
"product_reference": "rhacm2/thanos-rhel9@sha256:cd9682c2139ee75bd0c8e0f3ab340746280aaeaec81d542b34ae10012ac89922_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/thanos-rhel9@sha256:d6eb324b9b3d8e955c17dfbbed96a0a11b2ab15faabe9f9a5baadc7f6f331ae2_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/thanos-rhel9@sha256:d6eb324b9b3d8e955c17dfbbed96a0a11b2ab15faabe9f9a5baadc7f6f331ae2_arm64"
},
"product_reference": "rhacm2/thanos-rhel9@sha256:d6eb324b9b3d8e955c17dfbbed96a0a11b2ab15faabe9f9a5baadc7f6f331ae2_arm64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/thanos-rhel9@sha256:f448214806f97a447a3c725dda306c19464de4e54ab1a698b2abf7d03f1db3ea_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/thanos-rhel9@sha256:f448214806f97a447a3c725dda306c19464de4e54ab1a698b2abf7d03f1db3ea_s390x"
},
"product_reference": "rhacm2/thanos-rhel9@sha256:f448214806f97a447a3c725dda306c19464de4e54ab1a698b2abf7d03f1db3ea_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/thanos-rhel9@sha256:fa13b3b1f205ed5b6b3e989416a57fcbeffc0ed6097fd22a33bbf93366fd2b9c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/thanos-rhel9@sha256:fa13b3b1f205ed5b6b3e989416a57fcbeffc0ed6097fd22a33bbf93366fd2b9c_ppc64le"
},
"product_reference": "rhacm2/thanos-rhel9@sha256:fa13b3b1f205ed5b6b3e989416a57fcbeffc0ed6097fd22a33bbf93366fd2b9c_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHACM-2.12:rhacm2/acm-cli-rhel9@sha256:6d6506966ef91f1fc28cb31415a3198c11c9131948973923dec354a6aff80b79_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-cli-rhel9@sha256:78578cb530f5757e5fe9b18c6d5e9515b4c0fc867c5b8deac2ec0b588f3d8058_arm64",
"9Base-RHACM-2.12:rhacm2/acm-cli-rhel9@sha256:8a49c32f3cca876f14701f04fdd1c854126f21d947ff873bef66e871774bee4a_s390x",
"9Base-RHACM-2.12:rhacm2/acm-cli-rhel9@sha256:e7efd510b0de29e4881005e4bcf51b193fc45c9b303b5eb4885c87131eedfcfd_amd64",
"9Base-RHACM-2.12:rhacm2/acm-cluster-permission-rhel9@sha256:5b29efce8fb958632ce3f54e45739b2a7d5ba8f5bc500a793e14250b5fcb6a5d_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-cluster-permission-rhel9@sha256:67523fe9d57b858ec237f403c2f294dd6524769759bfc28e0f32cf010ac7125d_amd64",
"9Base-RHACM-2.12:rhacm2/acm-cluster-permission-rhel9@sha256:788e4db8bf6d6e60f1e85a3cf7bfcbac6817857eb43287ef73ec629818fe4ba9_arm64",
"9Base-RHACM-2.12:rhacm2/acm-cluster-permission-rhel9@sha256:bc23260ebc66323be4bb88c6cb0603f0c409b0a846d56b7be4548b54e67e16d4_s390x",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:607bdc45ef1fb0df2b1a05053fb99ecbe105f168ecd45d4e2f7784aedea55385_arm64",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:962d782025ce5477c9c31b0a4f1e8dd3a57aa34669882542af8b97e0d394f74d_amd64",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:b4fb429927127313d79878b77a9452bb9a9e73768e44ef563dd49f0b92a87dad_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:f65a350da80b9f8eae52cfccd5fa28a98dc5f8281c6585083a0f6073ecf5fc15_s390x",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:3829c60a7d0ff6c4bf0499b49b9f491beca72241411fa230c2937bf79863784b_amd64",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:41f5414e661779d0833015b0b8c65316c0ab7a382c9c6fbb24a871e9834726be_arm64",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d2822130ed9ce80ed1db38ec56cb3b9c2b2bd51756b72b01b878f16185935749_s390x",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:e9f52d4ef4af3ca02d7bc41d87560375513d00b8a3aab01f750f39aecf5da92e_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-grafana-rhel9@sha256:4b7ceae3f7cc98dee53d3b6bbbdb8332f0363ccaa8e539f4488f18a0bf86d646_s390x",
"9Base-RHACM-2.12:rhacm2/acm-grafana-rhel9@sha256:4ffb607e2c1c7f0852429d82957ee8d60ebee2843ffacc5cf7ef05a281dee5e8_amd64",
"9Base-RHACM-2.12:rhacm2/acm-grafana-rhel9@sha256:5d2e2fce396eb33508e8ee6fc4ccecd6733987e3124ad959be32abcf69abfb5d_arm64",
"9Base-RHACM-2.12:rhacm2/acm-grafana-rhel9@sha256:8858972bda751d9d8f34ed403fd1b74ab16298c02e62350cc84ee34b75fafcfc_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:1ab6abdd43d58a90bbf5ae7d45c5ad3d6f7bcbed31f7b6b25b76e3adaf798f28_s390x",
"9Base-RHACM-2.12:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5105dc539fe487d1e8ee44654019ac8c5f2a731bc0b31a5a015226e7881fe6d3_arm64",
"9Base-RHACM-2.12:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:88e5b586b04c2b24190ad3cfb4777900cdf39f3be736c4716813519971b13b33_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:dcd36b9baee8111f44da2968c44d2d77a3e4379390283b616161768a7b6c52d3_amd64",
"9Base-RHACM-2.12:rhacm2/acm-must-gather-rhel9@sha256:16b525aef72ebea4ba75fa98be635cab32aed02d258d047b791f5a5b5ff7e1a6_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-must-gather-rhel9@sha256:8faa5bb70deca18b1921eb96c65f962095d848d60fbdeeec900a9c3049579f88_s390x",
"9Base-RHACM-2.12:rhacm2/acm-must-gather-rhel9@sha256:934e2cc3b07d207c307449d1e4984efb38cfb7adc276f91037b68e157e1fa6b8_arm64",
"9Base-RHACM-2.12:rhacm2/acm-must-gather-rhel9@sha256:f8f3aa7d15601aae9e51eb7b465fc94b94bb51efd7534e796bdae1b66ba21aac_amd64",
"9Base-RHACM-2.12:rhacm2/acm-operator-bundle@sha256:2fca102b61b126989d18d3e62185825d38ada39e74d9a6fcd425fe16e51cbf5b_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-operator-bundle@sha256:41034024db1562940a36369ebb78633054da4255fc5160df83fd017df1dfee5d_s390x",
"9Base-RHACM-2.12:rhacm2/acm-operator-bundle@sha256:66850b4e934906998d96198f9e768497ec7c0b4f8f230ae3d1b282b158031a3f_amd64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5d2dbd872e22d98d6b1cf1359d454a182fe6d0bf530fe77fa3dab83b195971f1_s390x",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5d3e64ff884b756161871dadf8333f2618ba86d6092e8e2ac4b221d7b3dc10be_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:71416b5170dd7acff7e3dc339009bc84020e13e728c6f7025368e8799c015388_amd64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:80cae420c3daaf320358ca29de2f759ad400a0350f282ed1e2c666b58dc332bb_arm64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-rhel9@sha256:1de5aff802b7b7a05553e73c406c1aad76412f3d4673f0a14ff137284bc6fade_s390x",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-rhel9@sha256:3566de48038b9cf52ba76e51c8b7be2a51d77da92e937f06204eecbe0c638b38_amd64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-rhel9@sha256:d5e45857e25a5647a6c08ac4f4ef5d1bdc98c0ef2412656a5c97d4575abca01c_arm64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-rhel9@sha256:ec5b0ece89538a90b95908b54ae9afe4ba4e4b1053d5cac3f1abbb0eee2441f1_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-search-indexer-rhel9@sha256:1b272f5ceba37b310355e8b6ebaf35f8cd532cdf85e3bc8b83b279e1158d1c24_amd64",
"9Base-RHACM-2.12:rhacm2/acm-search-indexer-rhel9@sha256:27941be0964dfe649d22567ccef26d1b6a878a11302e50cf3070039c208d9499_s390x",
"9Base-RHACM-2.12:rhacm2/acm-search-indexer-rhel9@sha256:6ee4dc54519372410fbf1713474e7b3757848e900659ba2d65d6a2e54ab6c5f8_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-search-indexer-rhel9@sha256:8f02be32978e08022cb2d659a18ba1854dc905486f06b4e415ceb67b3e962806_arm64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-api-rhel9@sha256:2f95e7b723f64810721de92d2013bdb99a0f463f04d0bf28c58ece8de1f0c4a5_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-api-rhel9@sha256:52dbbcfcf34ff29e60943fa118f51d4f96d5b9c95b53b8cbf9a47a8075e96ff1_amd64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-api-rhel9@sha256:66a35d0a5d9020c2f1b2361dd66d21a323d34312ac86607eb605d9a4655e6647_s390x",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-api-rhel9@sha256:828c035dfce6f52403ec62ffec3bb78448695dd9a1c9d178c53b9365f9d912fe_arm64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-rhel9@sha256:2fec4324fd3867f7f43a8b7c5666e016cce6fffa165ea47a5e136539a1c474f9_s390x",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-rhel9@sha256:3094d5a33110da0aba5cb0cca6f6885aeee1f9fd3d3849ab73fd1757fee43661_arm64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-rhel9@sha256:6a7a287ae7a29cde27459d38b9c93a4e1c29660884354ca010e9cde594b1e1b6_amd64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-rhel9@sha256:c50d938152bae7445bf9258091e526b56839b140cfc217d8460649669fb6dc9f_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-siteconfig-rhel9@sha256:14b604c52c2676d360524d8473e11080f936505c7ab980d903c88f73c0182631_s390x",
"9Base-RHACM-2.12:rhacm2/acm-siteconfig-rhel9@sha256:7cd3fd103edd929971241d205a2123b2e7f8007970c2fbaa6937c09ae2370c49_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-siteconfig-rhel9@sha256:ddab7501c67d56e8ab43d5ef28cbe1675e05c7b5f4aa3549c517dbc7080055c9_amd64",
"9Base-RHACM-2.12:rhacm2/acm-siteconfig-rhel9@sha256:e7ced52a2739b6086014db620e05bf9d68b20e086a7dd410cb635b7d84485f1c_arm64",
"9Base-RHACM-2.12:rhacm2/acm-volsync-addon-controller-rhel9@sha256:43100d36591519a97df5a91c8db689be926aa8089467ec1cbb881ce62d43dfd3_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-volsync-addon-controller-rhel9@sha256:52c3b7d0d98aebf9f38e0b2cef9723b3f77ad7dfda12554396f1efde3ef41c77_arm64",
"9Base-RHACM-2.12:rhacm2/acm-volsync-addon-controller-rhel9@sha256:5f7c9046db5d2b56677def913f58ffa4e2bffd2b4fa2e97d97bbf69361b59d36_amd64",
"9Base-RHACM-2.12:rhacm2/acm-volsync-addon-controller-rhel9@sha256:7842a68408a7ac08f3c79ffb6e577ebfd8590fbd73fb7c593d328995c9193c38_s390x",
"9Base-RHACM-2.12:rhacm2/cert-policy-controller-rhel9@sha256:38cfdd0438960c4427048740a27866a77bc08915ce88b6a70a16aff2f32104c6_s390x",
"9Base-RHACM-2.12:rhacm2/cert-policy-controller-rhel9@sha256:a029575435cf68029fa67802cb2566dc2a6194bc63f1e5138b94f0abd7a6f11c_amd64",
"9Base-RHACM-2.12:rhacm2/cert-policy-controller-rhel9@sha256:bb815c4d05317d16ff96d6554c05f19c4da31c281c5bdb9e0e22be14a91954e9_ppc64le",
"9Base-RHACM-2.12:rhacm2/cert-policy-controller-rhel9@sha256:f11e89c23dcf9d9c2a7c134165b341d2e412403a972160b61825d9614e1273c9_arm64",
"9Base-RHACM-2.12:rhacm2/cluster-backup-rhel9-operator@sha256:40e32d365845876eca4877e81afddc5c5d2334b4a40b138a03bbc4e1e67e7839_s390x",
"9Base-RHACM-2.12:rhacm2/cluster-backup-rhel9-operator@sha256:6735af4259406ef0141c1baff2a9c0b86498141e57a83142797a8ed8ada1a86b_arm64",
"9Base-RHACM-2.12:rhacm2/cluster-backup-rhel9-operator@sha256:acf9e0ad2bfeef08e3f0613555bfcba778f5ea640f8feb18399d9a569b38348c_ppc64le",
"9Base-RHACM-2.12:rhacm2/cluster-backup-rhel9-operator@sha256:f7127b828e53174f20e59048a7a75053c918e793e9e6de43a5d9cbc61bbe2418_amd64",
"9Base-RHACM-2.12:rhacm2/config-policy-controller-rhel9@sha256:0dab507c4bb2396239eb8da7ceaa4564c6741795b78e3f6b6bf11b38ee3a9a82_amd64",
"9Base-RHACM-2.12:rhacm2/config-policy-controller-rhel9@sha256:481df173015ff3bd6482d3a0543ec4dfae1115cf2442f82ff4a490888df11388_ppc64le",
"9Base-RHACM-2.12:rhacm2/config-policy-controller-rhel9@sha256:5be7c896c6fbc3e22137f634c9f4cc5094494768ad06abb4e8d67e1230973401_arm64",
"9Base-RHACM-2.12:rhacm2/config-policy-controller-rhel9@sha256:dcfaf1a56be42e7bd171f75e97ac577a5dbc0d18d24f91f1f954ee2847a1d77e_s390x",
"9Base-RHACM-2.12:rhacm2/console-rhel9@sha256:30617dffa6d3eea9fcc165a22bf04c03cce1be7d4d03304771232652811a88ca_s390x",
"9Base-RHACM-2.12:rhacm2/console-rhel9@sha256:95b117ec2865aa77a52e2b83a2c110a1f18a515f4a6a453b15e8f8d00d2964d1_arm64",
"9Base-RHACM-2.12:rhacm2/console-rhel9@sha256:c86d1560b2c0486476e8d70a312e401139bda987f706b7c6eefa2178dfdfa7c1_amd64",
"9Base-RHACM-2.12:rhacm2/console-rhel9@sha256:edf30af9fdfddb3d84afe0b16a6cc9ff7497329c3993af2aac5211776f0667d5_ppc64le",
"9Base-RHACM-2.12:rhacm2/endpoint-monitoring-rhel9-operator@sha256:1dcb04ab630b1c9f60b7cc57033afbeea33b8ed341a7f02648f0ae50a360815c_ppc64le",
"9Base-RHACM-2.12:rhacm2/endpoint-monitoring-rhel9-operator@sha256:218cfb253d6c82c58e8b99e3b78f432670feab2b0ce78b2811de6af9cb942f07_arm64",
"9Base-RHACM-2.12:rhacm2/endpoint-monitoring-rhel9-operator@sha256:939aa49db5e610243607bfc666b39520eac1b5f6a931c77e488612f8da171efb_s390x",
"9Base-RHACM-2.12:rhacm2/endpoint-monitoring-rhel9-operator@sha256:cad4a3f703b0acd4ed12b0983368b4b28cc61c6f2cb816d79655dc85ab8ec0ec_amd64",
"9Base-RHACM-2.12:rhacm2/governance-policy-propagator-rhel9@sha256:095375bb5a3ddd5bd47f92990455ac3a4fa7e73ae1707ebf09e6ebc9b2789f5c_ppc64le",
"9Base-RHACM-2.12:rhacm2/governance-policy-propagator-rhel9@sha256:662994d4075a0205f930933364b5c7e94394eb750dafa562761255c6fdaf55c2_s390x",
"9Base-RHACM-2.12:rhacm2/governance-policy-propagator-rhel9@sha256:cef2fca17ebebf8b6d5ff387a0b2ea689eee3bd908e98e7f5c26a7cb7e07c542_arm64",
"9Base-RHACM-2.12:rhacm2/governance-policy-propagator-rhel9@sha256:d28d4e21d6b62153e7d9eb2c1fcd6f3463998d9010e2f11dc66b0334a7e93bc3_amd64",
"9Base-RHACM-2.12:rhacm2/grafana-dashboard-loader-rhel9@sha256:2b1b85c6b3474bf07b4c31573a84bc28d1fc5a7278e9b3f013dedb6525dfce47_s390x",
"9Base-RHACM-2.12:rhacm2/grafana-dashboard-loader-rhel9@sha256:3c7717bd6c64c53573750e925f499f3ba5c205979ef07ee73ec096706183c2ee_arm64",
"9Base-RHACM-2.12:rhacm2/grafana-dashboard-loader-rhel9@sha256:3ffd4dd243ea867f97a45a5b876d6948321daf06e0f7a97cbedf57911570369a_amd64",
"9Base-RHACM-2.12:rhacm2/grafana-dashboard-loader-rhel9@sha256:50876ba726486e804f34e407ad77a2dce71711cbd205d7ea80702248d7d8aedc_ppc64le",
"9Base-RHACM-2.12:rhacm2/insights-client-rhel9@sha256:488b75070c11ac1554a4f496b8500b2b97c95a27303bc6f474376c996f488d00_s390x",
"9Base-RHACM-2.12:rhacm2/insights-client-rhel9@sha256:5da95a938f54dbe1dbaf0d102db7da9ad17a2782bc953015ffba5eb11704d5d8_ppc64le",
"9Base-RHACM-2.12:rhacm2/insights-client-rhel9@sha256:90f383a4b39ae5927d722d79839b2ef87f2bf62bcf1a52fd758a6375d7977b16_amd64",
"9Base-RHACM-2.12:rhacm2/insights-client-rhel9@sha256:f1be53e12c851866aa208d31917d7862ae6b459dee925652597528aa8e5d479d_arm64",
"9Base-RHACM-2.12:rhacm2/insights-metrics-rhel9@sha256:187008c2e959d1969cfc61a6bfed84c9fb3724efbfcc45a80157d4f8071753d8_ppc64le",
"9Base-RHACM-2.12:rhacm2/insights-metrics-rhel9@sha256:37fda232d796fc3f3e520a0623ae7fcd33c14f55d5afeb82865ad4795fe1b8fd_arm64",
"9Base-RHACM-2.12:rhacm2/insights-metrics-rhel9@sha256:841459ded03ce756e5988db7ac85bb945fcfd4215e0740dbab2b8d1a4cfb8b94_s390x",
"9Base-RHACM-2.12:rhacm2/insights-metrics-rhel9@sha256:857df84297aca13380fc54ee090d1dd661bef8b80a6b327b195543b4ae253c66_amd64",
"9Base-RHACM-2.12:rhacm2/klusterlet-addon-controller-rhel9@sha256:1b15d4aa720a9f265375bc260ef56c2f7af2523db23750084ddf9d8bfedbc524_s390x",
"9Base-RHACM-2.12:rhacm2/klusterlet-addon-controller-rhel9@sha256:8df81a204a2e6a2b18897f96beb4e2a524de382dbd3c752b3d5dab7df82101b3_ppc64le",
"9Base-RHACM-2.12:rhacm2/klusterlet-addon-controller-rhel9@sha256:d82542505423f98e7ee6117a41bae27b31dd420ba41f48009a09039c88d18f8d_amd64",
"9Base-RHACM-2.12:rhacm2/klusterlet-addon-controller-rhel9@sha256:de1de403832487271653de49af731207f0bbe8ac7685bf2b03ec911a3851dcf8_arm64",
"9Base-RHACM-2.12:rhacm2/kube-rbac-proxy-rhel9@sha256:4a420b487c0a4a118012e1ae0b16183635965d3e12789970a90862f67ddfd0f0_ppc64le",
"9Base-RHACM-2.12:rhacm2/kube-rbac-proxy-rhel9@sha256:85ef7f05c152087cbb7036cc812f8aad1bd039413d51932e6332b02577c2893b_amd64",
"9Base-RHACM-2.12:rhacm2/kube-rbac-proxy-rhel9@sha256:eaf64861de88af7eb7f0e2b3ca31fdbaa22efb3f520c8533dfd40aec191e0bf2_s390x",
"9Base-RHACM-2.12:rhacm2/kube-rbac-proxy-rhel9@sha256:f2a02973ec5dfb3c3085842ee26ec63ad4d87cd30b6d9189d97bd96c874d62aa_arm64",
"9Base-RHACM-2.12:rhacm2/kube-state-metrics-rhel9@sha256:128ed52dfa870d5074fc9c040439c780cf2ceb922e395a439c7802075793a8d6_amd64",
"9Base-RHACM-2.12:rhacm2/kube-state-metrics-rhel9@sha256:53b4b1b3d862412e157c991d7bd1d2a642dcaed6d50459b1186facdcad6641fa_s390x",
"9Base-RHACM-2.12:rhacm2/kube-state-metrics-rhel9@sha256:5cf8e961fa0e9b88a58cf6ca5917ba692198a94a7ebaf5df689504688014524f_arm64",
"9Base-RHACM-2.12:rhacm2/kube-state-metrics-rhel9@sha256:f0f0cf33493ccd1635f1cab8fd61c18335b458d56d517a6db131ae527d65a83a_ppc64le",
"9Base-RHACM-2.12:rhacm2/memcached-exporter-rhel9@sha256:0885870ca1267b71c4c12a25b9c87037b341586bd202e1d5f6d0b550d9516ba1_s390x",
"9Base-RHACM-2.12:rhacm2/memcached-exporter-rhel9@sha256:98d5a1c73503c406c4e57a0cfd81173cbeaf8a93e905a3fbb96bcf17aebf07a6_arm64",
"9Base-RHACM-2.12:rhacm2/memcached-exporter-rhel9@sha256:e77fafc273169e41b7430f9831cbf9dfba3fe8c1c539fb4a748f7b6e617bc8cf_ppc64le",
"9Base-RHACM-2.12:rhacm2/memcached-exporter-rhel9@sha256:f6e2c1828fdf031100b85291014324c059771969521b5818b716fba82bd3401a_amd64",
"9Base-RHACM-2.12:rhacm2/memcached-rhel9@sha256:3f5cb1589a475708580214047d1dd57c6dc59a53088eb291bc1f56450732839d_amd64",
"9Base-RHACM-2.12:rhacm2/memcached-rhel9@sha256:957641ab4d8f3ecbdd3aabccbfff38d369c8dbcf6eef9b5dd1cac4dbd41c6ee5_s390x",
"9Base-RHACM-2.12:rhacm2/memcached-rhel9@sha256:b035883afc1ab9d20db8fbae50b691183cf37cdff25e9159957c5ad497f6a301_ppc64le",
"9Base-RHACM-2.12:rhacm2/memcached-rhel9@sha256:dacf3fdee5f104727edb5a3ddf7ad56da2af133ce59d4aebe696b6010b6d2a42_arm64",
"9Base-RHACM-2.12:rhacm2/metrics-collector-rhel9@sha256:12516d26d955ab81c17d3f478d6bde9f2a450d88fec51582728b1e5657aa64de_ppc64le",
"9Base-RHACM-2.12:rhacm2/metrics-collector-rhel9@sha256:26f55c2d5d72b98d99db979ce46c43a93668e6e2488e01cc932762b5e4d6b6f0_amd64",
"9Base-RHACM-2.12:rhacm2/metrics-collector-rhel9@sha256:844c37e2b64547a71fe3b767dbec4ca4e7fa734ce4c1fe595d8feceaa62af88b_arm64",
"9Base-RHACM-2.12:rhacm2/metrics-collector-rhel9@sha256:be862fb12b8a5617d9a8ef573c2203ffcc7f26b32115e8acd5ac88b760ee8339_s390x",
"9Base-RHACM-2.12:rhacm2/multicloud-integrations-rhel9@sha256:247853d118f5d973facd63554cf5f9802a0f006b8596efee8b119f88c3f42e50_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicloud-integrations-rhel9@sha256:94b5afe65f61e5c5fc8ca4702b76c09f55eaa8579ffb49584cd4e5c1c25a3a2d_amd64",
"9Base-RHACM-2.12:rhacm2/multicloud-integrations-rhel9@sha256:c80a0fc46b7e953ad5dc26e9dae85a7af5c42088e75c0b26c8f2296f3e71a1c6_arm64",
"9Base-RHACM-2.12:rhacm2/multicloud-integrations-rhel9@sha256:ee42822ff503708836164024d87e3d61454e2e0ce4209fb6d3ac65eeb25a62e6_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-observability-rhel9-operator@sha256:1f015036f5e93ac23051fbae5bf496821fb0b17d8e502316bff231f89532878e_amd64",
"9Base-RHACM-2.12:rhacm2/multicluster-observability-rhel9-operator@sha256:21bb2905f5da83d1d294e53a634d26c109e44dc5ce69d47bd1d37c11379edcd3_arm64",
"9Base-RHACM-2.12:rhacm2/multicluster-observability-rhel9-operator@sha256:8027aaed49aebc8bf5cc20426d2c7eec728ad5010d8223a0354fac302ef01899_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicluster-observability-rhel9-operator@sha256:d546cfafd595c76a74e34955f20c726a6892ce58cdba58e793d83bfb12020920_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-application-rhel9@sha256:1f560376ea08f7fcba83934ba677f97894d1776b1e71328967ce1370f88d5d61_amd64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-application-rhel9@sha256:5c72e0d89ee2e5b8355108d68fbf34dca8241af658a645820a48290b3388785b_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-application-rhel9@sha256:6f613450c93aa12714d54204c4e463265e7b13bb032a084caea264afb93ff161_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-application-rhel9@sha256:bb3d69fea96c14610e904e7667bb42116d81d63c855d9dbc23fa58353e94bd33_arm64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-channel-rhel9@sha256:262c353343a9f8dcf31b79448db6850e38be79ae377030b7d6e00f7d8c709b8a_amd64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-channel-rhel9@sha256:6fa36be9cc7522e4cde6738658c88ec3d4a0bd22fd39cd9f543f412c6289ea0d_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-channel-rhel9@sha256:be2376ae22114574f30456c3a320f19b7bcee7c964e53e3d4a0ed7442e6b66bd_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-channel-rhel9@sha256:e03553907732aff669cc578068b3ba7d06e46d7e1945a04b70104bf036f2323d_arm64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-subscription-rhel9@sha256:93205b470c36d80ece057ef7e3975a19fea687de5daa9449945ef6368b624790_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab7d829b1ef7bba5561cce5b2c2ba78b4f4348f46d5f141d3a5232504792f761_amd64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-subscription-rhel9@sha256:b7b89c5f84b13832eebf1f01304f0024c043f5beaa53ffa3ccc2e20f7a4bffd5_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-subscription-rhel9@sha256:cd2ff64b6860761b002ea6b8eaabd7fc076b3b6c33bd0d0a9bd6c0223c2f7e93_arm64",
"9Base-RHACM-2.12:rhacm2/multiclusterhub-rhel9@sha256:27e74f99f9c931a631b2f65499a044538204a52e5955ae1ada61058e6e848e36_amd64",
"9Base-RHACM-2.12:rhacm2/multiclusterhub-rhel9@sha256:32c42b35bc8540ac9374ee6fabae66318734cb470ab7abaee6c4c7f5102695ba_arm64",
"9Base-RHACM-2.12:rhacm2/multiclusterhub-rhel9@sha256:4936da1276e2119c60e14dd48f46d8f73f8fc23b799a2329dbe418894b73fcb2_s390x",
"9Base-RHACM-2.12:rhacm2/multiclusterhub-rhel9@sha256:d0a998e05915b3902b57cbdcb16dbdfcf9b0025f3019dbf69545b29e0c74531d_ppc64le",
"9Base-RHACM-2.12:rhacm2/node-exporter-rhel9@sha256:08a992634b83a991866a8102f3d2e0c5b149776e23b4e675c98fae43b342fda0_amd64",
"9Base-RHACM-2.12:rhacm2/node-exporter-rhel9@sha256:5af7d4339b7430226d350953c79be46979c8d537fe1c5d44739a06368d6545a5_arm64",
"9Base-RHACM-2.12:rhacm2/node-exporter-rhel9@sha256:a24f0bd982f1e5ce263b8e6f9866e2d2c057fb0d68c8f4e1d008a2456864e473_ppc64le",
"9Base-RHACM-2.12:rhacm2/node-exporter-rhel9@sha256:e3d803866ba995093efefb0f6feb0374ee0afbcdddd3950699db5d18204177f9_s390x",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9-operator@sha256:1ed8905254bb4109fb6e03defccbc2e8cc3e245b163d9fe6aca56ac9069fcdc9_s390x",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9-operator@sha256:4b4d70278fe00dd0db8b1f54908d42c96c89d0d4010f9b6df0744418a2fec3eb_arm64",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9-operator@sha256:851d0df8d75fb8a0ad2875ec6f8547d8593f4c74b3270dffb91176fe26ba28e7_ppc64le",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9-operator@sha256:f3b6e316a477baf95361c888b42fbcb17844bb8f53c89faa914186f3a9253d86_amd64",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9@sha256:5dc8517a5db6e35559068b4ed71f5c71c80a0347ce68c788bec4b3921516d88c_amd64",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9@sha256:65e027f1d01b202dbcbc4c970cca930890ab4224a71328f76f65bce8697b63be_s390x",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9@sha256:7b5ec78c4fa1b038bb0df6dc0707d625fca70e3308bcbb0b73fd5de28f4bd703_arm64",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9@sha256:7db7357afcd86f9f26b12119021ceec3cd29c98c4b51420cdb7d147387239e6b_ppc64le",
"9Base-RHACM-2.12:rhacm2/prometheus-alertmanager-rhel9@sha256:2d94ad3ed757a85bbe91ca561bfe952ce93219d3a29b0875de98af9283388fdb_amd64",
"9Base-RHACM-2.12:rhacm2/prometheus-alertmanager-rhel9@sha256:e68928767a5cc70126e4444f77650e01359c7b08f5c872f3ac2ccdd31c1a82df_arm64",
"9Base-RHACM-2.12:rhacm2/prometheus-alertmanager-rhel9@sha256:eac52cf53e5f9831c32e7616cd808396971b5af7a40b06997acff9fad18cbff5_s390x",
"9Base-RHACM-2.12:rhacm2/prometheus-alertmanager-rhel9@sha256:f5a27df45167b4bb30166f5c8855397d0b6532c71418f5ee42099eb1e88be462_ppc64le",
"9Base-RHACM-2.12:rhacm2/prometheus-rhel9@sha256:52987b274c1a81d83b71b5955869542f0346e864371329de01ac113ca0157fd3_amd64",
"9Base-RHACM-2.12:rhacm2/prometheus-rhel9@sha256:61d0ac121f4d129c91f406f46399447eb4cb97f662b8f74a7d5cdc8d7712999d_ppc64le",
"9Base-RHACM-2.12:rhacm2/prometheus-rhel9@sha256:a3f1a9d1e657598b3bd3b9de3230cfa15a2df8d69e23aa9997e90fd3a9d62d9e_arm64",
"9Base-RHACM-2.12:rhacm2/prometheus-rhel9@sha256:d20847033fd24eaba5350dec9c7dd287c01ab55ffe5c77179709cde8a01b6648_s390x",
"9Base-RHACM-2.12:rhacm2/rbac-query-proxy-rhel9@sha256:608403f7bb94b719bfc69a1ebe4f3774d67a3320efbef2b73b75a76194e174d3_ppc64le",
"9Base-RHACM-2.12:rhacm2/rbac-query-proxy-rhel9@sha256:819ef6f84d1bfe7ba1373849626086c4fdb88add907d36923675a24a690617d4_arm64",
"9Base-RHACM-2.12:rhacm2/rbac-query-proxy-rhel9@sha256:947653c15c4c7757030270ee77a1ea5addde68e4d09cf0678d7f2c40ca933231_amd64",
"9Base-RHACM-2.12:rhacm2/rbac-query-proxy-rhel9@sha256:d59f2ba2f60dc057064f08047e5b94851a6172bf6d5da2aa4eabc520273ba631_s390x",
"9Base-RHACM-2.12:rhacm2/search-collector-rhel9@sha256:1c954c1ba3702ddebdd02b5bd8c88da526659dcfd8bb3421969edf15bf651373_arm64",
"9Base-RHACM-2.12:rhacm2/search-collector-rhel9@sha256:974f07f7ccc9d6eb4732de4c51ab71b8db0d6fa9067b3ae6d1e81b6cde1ba3da_s390x",
"9Base-RHACM-2.12:rhacm2/search-collector-rhel9@sha256:98b170ec8321dc1dcdfe984231776e2e3f9629a3fd7eee9d0b34bea5048c117d_amd64",
"9Base-RHACM-2.12:rhacm2/search-collector-rhel9@sha256:c61e108af6e9f13a5751283a8ceed9f1eb5951ed296d176437090685e2dada1f_ppc64le",
"9Base-RHACM-2.12:rhacm2/submariner-addon-rhel9@sha256:1d882480e5664e877285c2ff542ca4ac6e663514bf9d9a6410b92c3c43de4053_s390x",
"9Base-RHACM-2.12:rhacm2/submariner-addon-rhel9@sha256:48699b203c5a4a08789e87051823b6e7bf084195ec8d8efbece1c6db8383fee6_arm64",
"9Base-RHACM-2.12:rhacm2/submariner-addon-rhel9@sha256:58323c8a8f97a7bcaaa18bda835593069da198cba30dd2ab2c018c52880fee53_amd64",
"9Base-RHACM-2.12:rhacm2/submariner-addon-rhel9@sha256:778f893168778e8caac032d9ddf8dc52c77b6cc379f1a0c7bacb1b7625c0cd95_ppc64le",
"9Base-RHACM-2.12:rhacm2/thanos-receive-controller-rhel9@sha256:8063accbe1e8c9ddf5014c2e235530e6f99baa2f161304318f07d283826508ce_amd64",
"9Base-RHACM-2.12:rhacm2/thanos-receive-controller-rhel9@sha256:b86160c454f6573fe54e886eeb06e0c24809a38c01c21f3a1063b4613193fb6a_s390x",
"9Base-RHACM-2.12:rhacm2/thanos-receive-controller-rhel9@sha256:cf956c4b045d20e3f402ed122aa6acf9d528829fe564649d440e150540071f59_ppc64le",
"9Base-RHACM-2.12:rhacm2/thanos-receive-controller-rhel9@sha256:e322f9c90116ae56a78d553319a39cd67275fa9d7d104e8817fec64c033c97e3_arm64",
"9Base-RHACM-2.12:rhacm2/thanos-rhel9@sha256:cd9682c2139ee75bd0c8e0f3ab340746280aaeaec81d542b34ae10012ac89922_amd64",
"9Base-RHACM-2.12:rhacm2/thanos-rhel9@sha256:d6eb324b9b3d8e955c17dfbbed96a0a11b2ab15faabe9f9a5baadc7f6f331ae2_arm64",
"9Base-RHACM-2.12:rhacm2/thanos-rhel9@sha256:f448214806f97a447a3c725dda306c19464de4e54ab1a698b2abf7d03f1db3ea_s390x",
"9Base-RHACM-2.12:rhacm2/thanos-rhel9@sha256:fa13b3b1f205ed5b6b3e989416a57fcbeffc0ed6097fd22a33bbf93366fd2b9c_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-30T21:30:22+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.",
"product_ids": [
"9Base-RHACM-2.12:rhacm2/acm-cli-rhel9@sha256:6d6506966ef91f1fc28cb31415a3198c11c9131948973923dec354a6aff80b79_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-cli-rhel9@sha256:78578cb530f5757e5fe9b18c6d5e9515b4c0fc867c5b8deac2ec0b588f3d8058_arm64",
"9Base-RHACM-2.12:rhacm2/acm-cli-rhel9@sha256:8a49c32f3cca876f14701f04fdd1c854126f21d947ff873bef66e871774bee4a_s390x",
"9Base-RHACM-2.12:rhacm2/acm-cli-rhel9@sha256:e7efd510b0de29e4881005e4bcf51b193fc45c9b303b5eb4885c87131eedfcfd_amd64",
"9Base-RHACM-2.12:rhacm2/acm-cluster-permission-rhel9@sha256:5b29efce8fb958632ce3f54e45739b2a7d5ba8f5bc500a793e14250b5fcb6a5d_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-cluster-permission-rhel9@sha256:67523fe9d57b858ec237f403c2f294dd6524769759bfc28e0f32cf010ac7125d_amd64",
"9Base-RHACM-2.12:rhacm2/acm-cluster-permission-rhel9@sha256:788e4db8bf6d6e60f1e85a3cf7bfcbac6817857eb43287ef73ec629818fe4ba9_arm64",
"9Base-RHACM-2.12:rhacm2/acm-cluster-permission-rhel9@sha256:bc23260ebc66323be4bb88c6cb0603f0c409b0a846d56b7be4548b54e67e16d4_s390x",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:607bdc45ef1fb0df2b1a05053fb99ecbe105f168ecd45d4e2f7784aedea55385_arm64",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:962d782025ce5477c9c31b0a4f1e8dd3a57aa34669882542af8b97e0d394f74d_amd64",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:b4fb429927127313d79878b77a9452bb9a9e73768e44ef563dd49f0b92a87dad_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:f65a350da80b9f8eae52cfccd5fa28a98dc5f8281c6585083a0f6073ecf5fc15_s390x",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:3829c60a7d0ff6c4bf0499b49b9f491beca72241411fa230c2937bf79863784b_amd64",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:41f5414e661779d0833015b0b8c65316c0ab7a382c9c6fbb24a871e9834726be_arm64",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d2822130ed9ce80ed1db38ec56cb3b9c2b2bd51756b72b01b878f16185935749_s390x",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:e9f52d4ef4af3ca02d7bc41d87560375513d00b8a3aab01f750f39aecf5da92e_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-grafana-rhel9@sha256:4b7ceae3f7cc98dee53d3b6bbbdb8332f0363ccaa8e539f4488f18a0bf86d646_s390x",
"9Base-RHACM-2.12:rhacm2/acm-grafana-rhel9@sha256:4ffb607e2c1c7f0852429d82957ee8d60ebee2843ffacc5cf7ef05a281dee5e8_amd64",
"9Base-RHACM-2.12:rhacm2/acm-grafana-rhel9@sha256:5d2e2fce396eb33508e8ee6fc4ccecd6733987e3124ad959be32abcf69abfb5d_arm64",
"9Base-RHACM-2.12:rhacm2/acm-grafana-rhel9@sha256:8858972bda751d9d8f34ed403fd1b74ab16298c02e62350cc84ee34b75fafcfc_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:1ab6abdd43d58a90bbf5ae7d45c5ad3d6f7bcbed31f7b6b25b76e3adaf798f28_s390x",
"9Base-RHACM-2.12:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5105dc539fe487d1e8ee44654019ac8c5f2a731bc0b31a5a015226e7881fe6d3_arm64",
"9Base-RHACM-2.12:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:88e5b586b04c2b24190ad3cfb4777900cdf39f3be736c4716813519971b13b33_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:dcd36b9baee8111f44da2968c44d2d77a3e4379390283b616161768a7b6c52d3_amd64",
"9Base-RHACM-2.12:rhacm2/acm-must-gather-rhel9@sha256:16b525aef72ebea4ba75fa98be635cab32aed02d258d047b791f5a5b5ff7e1a6_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-must-gather-rhel9@sha256:8faa5bb70deca18b1921eb96c65f962095d848d60fbdeeec900a9c3049579f88_s390x",
"9Base-RHACM-2.12:rhacm2/acm-must-gather-rhel9@sha256:934e2cc3b07d207c307449d1e4984efb38cfb7adc276f91037b68e157e1fa6b8_arm64",
"9Base-RHACM-2.12:rhacm2/acm-must-gather-rhel9@sha256:f8f3aa7d15601aae9e51eb7b465fc94b94bb51efd7534e796bdae1b66ba21aac_amd64",
"9Base-RHACM-2.12:rhacm2/acm-operator-bundle@sha256:2fca102b61b126989d18d3e62185825d38ada39e74d9a6fcd425fe16e51cbf5b_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-operator-bundle@sha256:41034024db1562940a36369ebb78633054da4255fc5160df83fd017df1dfee5d_s390x",
"9Base-RHACM-2.12:rhacm2/acm-operator-bundle@sha256:66850b4e934906998d96198f9e768497ec7c0b4f8f230ae3d1b282b158031a3f_amd64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5d2dbd872e22d98d6b1cf1359d454a182fe6d0bf530fe77fa3dab83b195971f1_s390x",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5d3e64ff884b756161871dadf8333f2618ba86d6092e8e2ac4b221d7b3dc10be_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:71416b5170dd7acff7e3dc339009bc84020e13e728c6f7025368e8799c015388_amd64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:80cae420c3daaf320358ca29de2f759ad400a0350f282ed1e2c666b58dc332bb_arm64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-rhel9@sha256:1de5aff802b7b7a05553e73c406c1aad76412f3d4673f0a14ff137284bc6fade_s390x",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-rhel9@sha256:3566de48038b9cf52ba76e51c8b7be2a51d77da92e937f06204eecbe0c638b38_amd64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-rhel9@sha256:d5e45857e25a5647a6c08ac4f4ef5d1bdc98c0ef2412656a5c97d4575abca01c_arm64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-rhel9@sha256:ec5b0ece89538a90b95908b54ae9afe4ba4e4b1053d5cac3f1abbb0eee2441f1_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-search-indexer-rhel9@sha256:1b272f5ceba37b310355e8b6ebaf35f8cd532cdf85e3bc8b83b279e1158d1c24_amd64",
"9Base-RHACM-2.12:rhacm2/acm-search-indexer-rhel9@sha256:27941be0964dfe649d22567ccef26d1b6a878a11302e50cf3070039c208d9499_s390x",
"9Base-RHACM-2.12:rhacm2/acm-search-indexer-rhel9@sha256:6ee4dc54519372410fbf1713474e7b3757848e900659ba2d65d6a2e54ab6c5f8_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-search-indexer-rhel9@sha256:8f02be32978e08022cb2d659a18ba1854dc905486f06b4e415ceb67b3e962806_arm64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-api-rhel9@sha256:2f95e7b723f64810721de92d2013bdb99a0f463f04d0bf28c58ece8de1f0c4a5_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-api-rhel9@sha256:52dbbcfcf34ff29e60943fa118f51d4f96d5b9c95b53b8cbf9a47a8075e96ff1_amd64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-api-rhel9@sha256:66a35d0a5d9020c2f1b2361dd66d21a323d34312ac86607eb605d9a4655e6647_s390x",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-api-rhel9@sha256:828c035dfce6f52403ec62ffec3bb78448695dd9a1c9d178c53b9365f9d912fe_arm64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-rhel9@sha256:2fec4324fd3867f7f43a8b7c5666e016cce6fffa165ea47a5e136539a1c474f9_s390x",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-rhel9@sha256:3094d5a33110da0aba5cb0cca6f6885aeee1f9fd3d3849ab73fd1757fee43661_arm64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-rhel9@sha256:6a7a287ae7a29cde27459d38b9c93a4e1c29660884354ca010e9cde594b1e1b6_amd64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-rhel9@sha256:c50d938152bae7445bf9258091e526b56839b140cfc217d8460649669fb6dc9f_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-siteconfig-rhel9@sha256:14b604c52c2676d360524d8473e11080f936505c7ab980d903c88f73c0182631_s390x",
"9Base-RHACM-2.12:rhacm2/acm-siteconfig-rhel9@sha256:7cd3fd103edd929971241d205a2123b2e7f8007970c2fbaa6937c09ae2370c49_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-siteconfig-rhel9@sha256:ddab7501c67d56e8ab43d5ef28cbe1675e05c7b5f4aa3549c517dbc7080055c9_amd64",
"9Base-RHACM-2.12:rhacm2/acm-siteconfig-rhel9@sha256:e7ced52a2739b6086014db620e05bf9d68b20e086a7dd410cb635b7d84485f1c_arm64",
"9Base-RHACM-2.12:rhacm2/acm-volsync-addon-controller-rhel9@sha256:43100d36591519a97df5a91c8db689be926aa8089467ec1cbb881ce62d43dfd3_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-volsync-addon-controller-rhel9@sha256:52c3b7d0d98aebf9f38e0b2cef9723b3f77ad7dfda12554396f1efde3ef41c77_arm64",
"9Base-RHACM-2.12:rhacm2/acm-volsync-addon-controller-rhel9@sha256:5f7c9046db5d2b56677def913f58ffa4e2bffd2b4fa2e97d97bbf69361b59d36_amd64",
"9Base-RHACM-2.12:rhacm2/acm-volsync-addon-controller-rhel9@sha256:7842a68408a7ac08f3c79ffb6e577ebfd8590fbd73fb7c593d328995c9193c38_s390x",
"9Base-RHACM-2.12:rhacm2/cert-policy-controller-rhel9@sha256:38cfdd0438960c4427048740a27866a77bc08915ce88b6a70a16aff2f32104c6_s390x",
"9Base-RHACM-2.12:rhacm2/cert-policy-controller-rhel9@sha256:a029575435cf68029fa67802cb2566dc2a6194bc63f1e5138b94f0abd7a6f11c_amd64",
"9Base-RHACM-2.12:rhacm2/cert-policy-controller-rhel9@sha256:bb815c4d05317d16ff96d6554c05f19c4da31c281c5bdb9e0e22be14a91954e9_ppc64le",
"9Base-RHACM-2.12:rhacm2/cert-policy-controller-rhel9@sha256:f11e89c23dcf9d9c2a7c134165b341d2e412403a972160b61825d9614e1273c9_arm64",
"9Base-RHACM-2.12:rhacm2/cluster-backup-rhel9-operator@sha256:40e32d365845876eca4877e81afddc5c5d2334b4a40b138a03bbc4e1e67e7839_s390x",
"9Base-RHACM-2.12:rhacm2/cluster-backup-rhel9-operator@sha256:6735af4259406ef0141c1baff2a9c0b86498141e57a83142797a8ed8ada1a86b_arm64",
"9Base-RHACM-2.12:rhacm2/cluster-backup-rhel9-operator@sha256:acf9e0ad2bfeef08e3f0613555bfcba778f5ea640f8feb18399d9a569b38348c_ppc64le",
"9Base-RHACM-2.12:rhacm2/cluster-backup-rhel9-operator@sha256:f7127b828e53174f20e59048a7a75053c918e793e9e6de43a5d9cbc61bbe2418_amd64",
"9Base-RHACM-2.12:rhacm2/config-policy-controller-rhel9@sha256:0dab507c4bb2396239eb8da7ceaa4564c6741795b78e3f6b6bf11b38ee3a9a82_amd64",
"9Base-RHACM-2.12:rhacm2/config-policy-controller-rhel9@sha256:481df173015ff3bd6482d3a0543ec4dfae1115cf2442f82ff4a490888df11388_ppc64le",
"9Base-RHACM-2.12:rhacm2/config-policy-controller-rhel9@sha256:5be7c896c6fbc3e22137f634c9f4cc5094494768ad06abb4e8d67e1230973401_arm64",
"9Base-RHACM-2.12:rhacm2/config-policy-controller-rhel9@sha256:dcfaf1a56be42e7bd171f75e97ac577a5dbc0d18d24f91f1f954ee2847a1d77e_s390x",
"9Base-RHACM-2.12:rhacm2/console-rhel9@sha256:30617dffa6d3eea9fcc165a22bf04c03cce1be7d4d03304771232652811a88ca_s390x",
"9Base-RHACM-2.12:rhacm2/console-rhel9@sha256:95b117ec2865aa77a52e2b83a2c110a1f18a515f4a6a453b15e8f8d00d2964d1_arm64",
"9Base-RHACM-2.12:rhacm2/console-rhel9@sha256:c86d1560b2c0486476e8d70a312e401139bda987f706b7c6eefa2178dfdfa7c1_amd64",
"9Base-RHACM-2.12:rhacm2/console-rhel9@sha256:edf30af9fdfddb3d84afe0b16a6cc9ff7497329c3993af2aac5211776f0667d5_ppc64le",
"9Base-RHACM-2.12:rhacm2/endpoint-monitoring-rhel9-operator@sha256:1dcb04ab630b1c9f60b7cc57033afbeea33b8ed341a7f02648f0ae50a360815c_ppc64le",
"9Base-RHACM-2.12:rhacm2/endpoint-monitoring-rhel9-operator@sha256:218cfb253d6c82c58e8b99e3b78f432670feab2b0ce78b2811de6af9cb942f07_arm64",
"9Base-RHACM-2.12:rhacm2/endpoint-monitoring-rhel9-operator@sha256:939aa49db5e610243607bfc666b39520eac1b5f6a931c77e488612f8da171efb_s390x",
"9Base-RHACM-2.12:rhacm2/endpoint-monitoring-rhel9-operator@sha256:cad4a3f703b0acd4ed12b0983368b4b28cc61c6f2cb816d79655dc85ab8ec0ec_amd64",
"9Base-RHACM-2.12:rhacm2/governance-policy-propagator-rhel9@sha256:095375bb5a3ddd5bd47f92990455ac3a4fa7e73ae1707ebf09e6ebc9b2789f5c_ppc64le",
"9Base-RHACM-2.12:rhacm2/governance-policy-propagator-rhel9@sha256:662994d4075a0205f930933364b5c7e94394eb750dafa562761255c6fdaf55c2_s390x",
"9Base-RHACM-2.12:rhacm2/governance-policy-propagator-rhel9@sha256:cef2fca17ebebf8b6d5ff387a0b2ea689eee3bd908e98e7f5c26a7cb7e07c542_arm64",
"9Base-RHACM-2.12:rhacm2/governance-policy-propagator-rhel9@sha256:d28d4e21d6b62153e7d9eb2c1fcd6f3463998d9010e2f11dc66b0334a7e93bc3_amd64",
"9Base-RHACM-2.12:rhacm2/grafana-dashboard-loader-rhel9@sha256:2b1b85c6b3474bf07b4c31573a84bc28d1fc5a7278e9b3f013dedb6525dfce47_s390x",
"9Base-RHACM-2.12:rhacm2/grafana-dashboard-loader-rhel9@sha256:3c7717bd6c64c53573750e925f499f3ba5c205979ef07ee73ec096706183c2ee_arm64",
"9Base-RHACM-2.12:rhacm2/grafana-dashboard-loader-rhel9@sha256:3ffd4dd243ea867f97a45a5b876d6948321daf06e0f7a97cbedf57911570369a_amd64",
"9Base-RHACM-2.12:rhacm2/grafana-dashboard-loader-rhel9@sha256:50876ba726486e804f34e407ad77a2dce71711cbd205d7ea80702248d7d8aedc_ppc64le",
"9Base-RHACM-2.12:rhacm2/insights-client-rhel9@sha256:488b75070c11ac1554a4f496b8500b2b97c95a27303bc6f474376c996f488d00_s390x",
"9Base-RHACM-2.12:rhacm2/insights-client-rhel9@sha256:5da95a938f54dbe1dbaf0d102db7da9ad17a2782bc953015ffba5eb11704d5d8_ppc64le",
"9Base-RHACM-2.12:rhacm2/insights-client-rhel9@sha256:90f383a4b39ae5927d722d79839b2ef87f2bf62bcf1a52fd758a6375d7977b16_amd64",
"9Base-RHACM-2.12:rhacm2/insights-client-rhel9@sha256:f1be53e12c851866aa208d31917d7862ae6b459dee925652597528aa8e5d479d_arm64",
"9Base-RHACM-2.12:rhacm2/insights-metrics-rhel9@sha256:187008c2e959d1969cfc61a6bfed84c9fb3724efbfcc45a80157d4f8071753d8_ppc64le",
"9Base-RHACM-2.12:rhacm2/insights-metrics-rhel9@sha256:37fda232d796fc3f3e520a0623ae7fcd33c14f55d5afeb82865ad4795fe1b8fd_arm64",
"9Base-RHACM-2.12:rhacm2/insights-metrics-rhel9@sha256:841459ded03ce756e5988db7ac85bb945fcfd4215e0740dbab2b8d1a4cfb8b94_s390x",
"9Base-RHACM-2.12:rhacm2/insights-metrics-rhel9@sha256:857df84297aca13380fc54ee090d1dd661bef8b80a6b327b195543b4ae253c66_amd64",
"9Base-RHACM-2.12:rhacm2/klusterlet-addon-controller-rhel9@sha256:1b15d4aa720a9f265375bc260ef56c2f7af2523db23750084ddf9d8bfedbc524_s390x",
"9Base-RHACM-2.12:rhacm2/klusterlet-addon-controller-rhel9@sha256:8df81a204a2e6a2b18897f96beb4e2a524de382dbd3c752b3d5dab7df82101b3_ppc64le",
"9Base-RHACM-2.12:rhacm2/klusterlet-addon-controller-rhel9@sha256:d82542505423f98e7ee6117a41bae27b31dd420ba41f48009a09039c88d18f8d_amd64",
"9Base-RHACM-2.12:rhacm2/klusterlet-addon-controller-rhel9@sha256:de1de403832487271653de49af731207f0bbe8ac7685bf2b03ec911a3851dcf8_arm64",
"9Base-RHACM-2.12:rhacm2/kube-rbac-proxy-rhel9@sha256:4a420b487c0a4a118012e1ae0b16183635965d3e12789970a90862f67ddfd0f0_ppc64le",
"9Base-RHACM-2.12:rhacm2/kube-rbac-proxy-rhel9@sha256:85ef7f05c152087cbb7036cc812f8aad1bd039413d51932e6332b02577c2893b_amd64",
"9Base-RHACM-2.12:rhacm2/kube-rbac-proxy-rhel9@sha256:eaf64861de88af7eb7f0e2b3ca31fdbaa22efb3f520c8533dfd40aec191e0bf2_s390x",
"9Base-RHACM-2.12:rhacm2/kube-rbac-proxy-rhel9@sha256:f2a02973ec5dfb3c3085842ee26ec63ad4d87cd30b6d9189d97bd96c874d62aa_arm64",
"9Base-RHACM-2.12:rhacm2/kube-state-metrics-rhel9@sha256:128ed52dfa870d5074fc9c040439c780cf2ceb922e395a439c7802075793a8d6_amd64",
"9Base-RHACM-2.12:rhacm2/kube-state-metrics-rhel9@sha256:53b4b1b3d862412e157c991d7bd1d2a642dcaed6d50459b1186facdcad6641fa_s390x",
"9Base-RHACM-2.12:rhacm2/kube-state-metrics-rhel9@sha256:5cf8e961fa0e9b88a58cf6ca5917ba692198a94a7ebaf5df689504688014524f_arm64",
"9Base-RHACM-2.12:rhacm2/kube-state-metrics-rhel9@sha256:f0f0cf33493ccd1635f1cab8fd61c18335b458d56d517a6db131ae527d65a83a_ppc64le",
"9Base-RHACM-2.12:rhacm2/memcached-exporter-rhel9@sha256:0885870ca1267b71c4c12a25b9c87037b341586bd202e1d5f6d0b550d9516ba1_s390x",
"9Base-RHACM-2.12:rhacm2/memcached-exporter-rhel9@sha256:98d5a1c73503c406c4e57a0cfd81173cbeaf8a93e905a3fbb96bcf17aebf07a6_arm64",
"9Base-RHACM-2.12:rhacm2/memcached-exporter-rhel9@sha256:e77fafc273169e41b7430f9831cbf9dfba3fe8c1c539fb4a748f7b6e617bc8cf_ppc64le",
"9Base-RHACM-2.12:rhacm2/memcached-exporter-rhel9@sha256:f6e2c1828fdf031100b85291014324c059771969521b5818b716fba82bd3401a_amd64",
"9Base-RHACM-2.12:rhacm2/memcached-rhel9@sha256:3f5cb1589a475708580214047d1dd57c6dc59a53088eb291bc1f56450732839d_amd64",
"9Base-RHACM-2.12:rhacm2/memcached-rhel9@sha256:957641ab4d8f3ecbdd3aabccbfff38d369c8dbcf6eef9b5dd1cac4dbd41c6ee5_s390x",
"9Base-RHACM-2.12:rhacm2/memcached-rhel9@sha256:b035883afc1ab9d20db8fbae50b691183cf37cdff25e9159957c5ad497f6a301_ppc64le",
"9Base-RHACM-2.12:rhacm2/memcached-rhel9@sha256:dacf3fdee5f104727edb5a3ddf7ad56da2af133ce59d4aebe696b6010b6d2a42_arm64",
"9Base-RHACM-2.12:rhacm2/metrics-collector-rhel9@sha256:12516d26d955ab81c17d3f478d6bde9f2a450d88fec51582728b1e5657aa64de_ppc64le",
"9Base-RHACM-2.12:rhacm2/metrics-collector-rhel9@sha256:26f55c2d5d72b98d99db979ce46c43a93668e6e2488e01cc932762b5e4d6b6f0_amd64",
"9Base-RHACM-2.12:rhacm2/metrics-collector-rhel9@sha256:844c37e2b64547a71fe3b767dbec4ca4e7fa734ce4c1fe595d8feceaa62af88b_arm64",
"9Base-RHACM-2.12:rhacm2/metrics-collector-rhel9@sha256:be862fb12b8a5617d9a8ef573c2203ffcc7f26b32115e8acd5ac88b760ee8339_s390x",
"9Base-RHACM-2.12:rhacm2/multicloud-integrations-rhel9@sha256:247853d118f5d973facd63554cf5f9802a0f006b8596efee8b119f88c3f42e50_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicloud-integrations-rhel9@sha256:94b5afe65f61e5c5fc8ca4702b76c09f55eaa8579ffb49584cd4e5c1c25a3a2d_amd64",
"9Base-RHACM-2.12:rhacm2/multicloud-integrations-rhel9@sha256:c80a0fc46b7e953ad5dc26e9dae85a7af5c42088e75c0b26c8f2296f3e71a1c6_arm64",
"9Base-RHACM-2.12:rhacm2/multicloud-integrations-rhel9@sha256:ee42822ff503708836164024d87e3d61454e2e0ce4209fb6d3ac65eeb25a62e6_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-observability-rhel9-operator@sha256:1f015036f5e93ac23051fbae5bf496821fb0b17d8e502316bff231f89532878e_amd64",
"9Base-RHACM-2.12:rhacm2/multicluster-observability-rhel9-operator@sha256:21bb2905f5da83d1d294e53a634d26c109e44dc5ce69d47bd1d37c11379edcd3_arm64",
"9Base-RHACM-2.12:rhacm2/multicluster-observability-rhel9-operator@sha256:8027aaed49aebc8bf5cc20426d2c7eec728ad5010d8223a0354fac302ef01899_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicluster-observability-rhel9-operator@sha256:d546cfafd595c76a74e34955f20c726a6892ce58cdba58e793d83bfb12020920_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-application-rhel9@sha256:1f560376ea08f7fcba83934ba677f97894d1776b1e71328967ce1370f88d5d61_amd64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-application-rhel9@sha256:5c72e0d89ee2e5b8355108d68fbf34dca8241af658a645820a48290b3388785b_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-application-rhel9@sha256:6f613450c93aa12714d54204c4e463265e7b13bb032a084caea264afb93ff161_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-application-rhel9@sha256:bb3d69fea96c14610e904e7667bb42116d81d63c855d9dbc23fa58353e94bd33_arm64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-channel-rhel9@sha256:262c353343a9f8dcf31b79448db6850e38be79ae377030b7d6e00f7d8c709b8a_amd64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-channel-rhel9@sha256:6fa36be9cc7522e4cde6738658c88ec3d4a0bd22fd39cd9f543f412c6289ea0d_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-channel-rhel9@sha256:be2376ae22114574f30456c3a320f19b7bcee7c964e53e3d4a0ed7442e6b66bd_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-channel-rhel9@sha256:e03553907732aff669cc578068b3ba7d06e46d7e1945a04b70104bf036f2323d_arm64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-subscription-rhel9@sha256:93205b470c36d80ece057ef7e3975a19fea687de5daa9449945ef6368b624790_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab7d829b1ef7bba5561cce5b2c2ba78b4f4348f46d5f141d3a5232504792f761_amd64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-subscription-rhel9@sha256:b7b89c5f84b13832eebf1f01304f0024c043f5beaa53ffa3ccc2e20f7a4bffd5_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-subscription-rhel9@sha256:cd2ff64b6860761b002ea6b8eaabd7fc076b3b6c33bd0d0a9bd6c0223c2f7e93_arm64",
"9Base-RHACM-2.12:rhacm2/multiclusterhub-rhel9@sha256:27e74f99f9c931a631b2f65499a044538204a52e5955ae1ada61058e6e848e36_amd64",
"9Base-RHACM-2.12:rhacm2/multiclusterhub-rhel9@sha256:32c42b35bc8540ac9374ee6fabae66318734cb470ab7abaee6c4c7f5102695ba_arm64",
"9Base-RHACM-2.12:rhacm2/multiclusterhub-rhel9@sha256:4936da1276e2119c60e14dd48f46d8f73f8fc23b799a2329dbe418894b73fcb2_s390x",
"9Base-RHACM-2.12:rhacm2/multiclusterhub-rhel9@sha256:d0a998e05915b3902b57cbdcb16dbdfcf9b0025f3019dbf69545b29e0c74531d_ppc64le",
"9Base-RHACM-2.12:rhacm2/node-exporter-rhel9@sha256:08a992634b83a991866a8102f3d2e0c5b149776e23b4e675c98fae43b342fda0_amd64",
"9Base-RHACM-2.12:rhacm2/node-exporter-rhel9@sha256:5af7d4339b7430226d350953c79be46979c8d537fe1c5d44739a06368d6545a5_arm64",
"9Base-RHACM-2.12:rhacm2/node-exporter-rhel9@sha256:a24f0bd982f1e5ce263b8e6f9866e2d2c057fb0d68c8f4e1d008a2456864e473_ppc64le",
"9Base-RHACM-2.12:rhacm2/node-exporter-rhel9@sha256:e3d803866ba995093efefb0f6feb0374ee0afbcdddd3950699db5d18204177f9_s390x",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9-operator@sha256:1ed8905254bb4109fb6e03defccbc2e8cc3e245b163d9fe6aca56ac9069fcdc9_s390x",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9-operator@sha256:4b4d70278fe00dd0db8b1f54908d42c96c89d0d4010f9b6df0744418a2fec3eb_arm64",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9-operator@sha256:851d0df8d75fb8a0ad2875ec6f8547d8593f4c74b3270dffb91176fe26ba28e7_ppc64le",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9-operator@sha256:f3b6e316a477baf95361c888b42fbcb17844bb8f53c89faa914186f3a9253d86_amd64",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9@sha256:5dc8517a5db6e35559068b4ed71f5c71c80a0347ce68c788bec4b3921516d88c_amd64",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9@sha256:65e027f1d01b202dbcbc4c970cca930890ab4224a71328f76f65bce8697b63be_s390x",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9@sha256:7b5ec78c4fa1b038bb0df6dc0707d625fca70e3308bcbb0b73fd5de28f4bd703_arm64",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9@sha256:7db7357afcd86f9f26b12119021ceec3cd29c98c4b51420cdb7d147387239e6b_ppc64le",
"9Base-RHACM-2.12:rhacm2/prometheus-alertmanager-rhel9@sha256:2d94ad3ed757a85bbe91ca561bfe952ce93219d3a29b0875de98af9283388fdb_amd64",
"9Base-RHACM-2.12:rhacm2/prometheus-alertmanager-rhel9@sha256:e68928767a5cc70126e4444f77650e01359c7b08f5c872f3ac2ccdd31c1a82df_arm64",
"9Base-RHACM-2.12:rhacm2/prometheus-alertmanager-rhel9@sha256:eac52cf53e5f9831c32e7616cd808396971b5af7a40b06997acff9fad18cbff5_s390x",
"9Base-RHACM-2.12:rhacm2/prometheus-alertmanager-rhel9@sha256:f5a27df45167b4bb30166f5c8855397d0b6532c71418f5ee42099eb1e88be462_ppc64le",
"9Base-RHACM-2.12:rhacm2/prometheus-rhel9@sha256:52987b274c1a81d83b71b5955869542f0346e864371329de01ac113ca0157fd3_amd64",
"9Base-RHACM-2.12:rhacm2/prometheus-rhel9@sha256:61d0ac121f4d129c91f406f46399447eb4cb97f662b8f74a7d5cdc8d7712999d_ppc64le",
"9Base-RHACM-2.12:rhacm2/prometheus-rhel9@sha256:a3f1a9d1e657598b3bd3b9de3230cfa15a2df8d69e23aa9997e90fd3a9d62d9e_arm64",
"9Base-RHACM-2.12:rhacm2/prometheus-rhel9@sha256:d20847033fd24eaba5350dec9c7dd287c01ab55ffe5c77179709cde8a01b6648_s390x",
"9Base-RHACM-2.12:rhacm2/rbac-query-proxy-rhel9@sha256:608403f7bb94b719bfc69a1ebe4f3774d67a3320efbef2b73b75a76194e174d3_ppc64le",
"9Base-RHACM-2.12:rhacm2/rbac-query-proxy-rhel9@sha256:819ef6f84d1bfe7ba1373849626086c4fdb88add907d36923675a24a690617d4_arm64",
"9Base-RHACM-2.12:rhacm2/rbac-query-proxy-rhel9@sha256:947653c15c4c7757030270ee77a1ea5addde68e4d09cf0678d7f2c40ca933231_amd64",
"9Base-RHACM-2.12:rhacm2/rbac-query-proxy-rhel9@sha256:d59f2ba2f60dc057064f08047e5b94851a6172bf6d5da2aa4eabc520273ba631_s390x",
"9Base-RHACM-2.12:rhacm2/search-collector-rhel9@sha256:1c954c1ba3702ddebdd02b5bd8c88da526659dcfd8bb3421969edf15bf651373_arm64",
"9Base-RHACM-2.12:rhacm2/search-collector-rhel9@sha256:974f07f7ccc9d6eb4732de4c51ab71b8db0d6fa9067b3ae6d1e81b6cde1ba3da_s390x",
"9Base-RHACM-2.12:rhacm2/search-collector-rhel9@sha256:98b170ec8321dc1dcdfe984231776e2e3f9629a3fd7eee9d0b34bea5048c117d_amd64",
"9Base-RHACM-2.12:rhacm2/search-collector-rhel9@sha256:c61e108af6e9f13a5751283a8ceed9f1eb5951ed296d176437090685e2dada1f_ppc64le",
"9Base-RHACM-2.12:rhacm2/submariner-addon-rhel9@sha256:1d882480e5664e877285c2ff542ca4ac6e663514bf9d9a6410b92c3c43de4053_s390x",
"9Base-RHACM-2.12:rhacm2/submariner-addon-rhel9@sha256:48699b203c5a4a08789e87051823b6e7bf084195ec8d8efbece1c6db8383fee6_arm64",
"9Base-RHACM-2.12:rhacm2/submariner-addon-rhel9@sha256:58323c8a8f97a7bcaaa18bda835593069da198cba30dd2ab2c018c52880fee53_amd64",
"9Base-RHACM-2.12:rhacm2/submariner-addon-rhel9@sha256:778f893168778e8caac032d9ddf8dc52c77b6cc379f1a0c7bacb1b7625c0cd95_ppc64le",
"9Base-RHACM-2.12:rhacm2/thanos-receive-controller-rhel9@sha256:8063accbe1e8c9ddf5014c2e235530e6f99baa2f161304318f07d283826508ce_amd64",
"9Base-RHACM-2.12:rhacm2/thanos-receive-controller-rhel9@sha256:b86160c454f6573fe54e886eeb06e0c24809a38c01c21f3a1063b4613193fb6a_s390x",
"9Base-RHACM-2.12:rhacm2/thanos-receive-controller-rhel9@sha256:cf956c4b045d20e3f402ed122aa6acf9d528829fe564649d440e150540071f59_ppc64le",
"9Base-RHACM-2.12:rhacm2/thanos-receive-controller-rhel9@sha256:e322f9c90116ae56a78d553319a39cd67275fa9d7d104e8817fec64c033c97e3_arm64",
"9Base-RHACM-2.12:rhacm2/thanos-rhel9@sha256:cd9682c2139ee75bd0c8e0f3ab340746280aaeaec81d542b34ae10012ac89922_amd64",
"9Base-RHACM-2.12:rhacm2/thanos-rhel9@sha256:d6eb324b9b3d8e955c17dfbbed96a0a11b2ab15faabe9f9a5baadc7f6f331ae2_arm64",
"9Base-RHACM-2.12:rhacm2/thanos-rhel9@sha256:f448214806f97a447a3c725dda306c19464de4e54ab1a698b2abf7d03f1db3ea_s390x",
"9Base-RHACM-2.12:rhacm2/thanos-rhel9@sha256:fa13b3b1f205ed5b6b3e989416a57fcbeffc0ed6097fd22a33bbf93366fd2b9c_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0851"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHACM-2.12:rhacm2/acm-cli-rhel9@sha256:6d6506966ef91f1fc28cb31415a3198c11c9131948973923dec354a6aff80b79_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-cli-rhel9@sha256:78578cb530f5757e5fe9b18c6d5e9515b4c0fc867c5b8deac2ec0b588f3d8058_arm64",
"9Base-RHACM-2.12:rhacm2/acm-cli-rhel9@sha256:8a49c32f3cca876f14701f04fdd1c854126f21d947ff873bef66e871774bee4a_s390x",
"9Base-RHACM-2.12:rhacm2/acm-cli-rhel9@sha256:e7efd510b0de29e4881005e4bcf51b193fc45c9b303b5eb4885c87131eedfcfd_amd64",
"9Base-RHACM-2.12:rhacm2/acm-cluster-permission-rhel9@sha256:5b29efce8fb958632ce3f54e45739b2a7d5ba8f5bc500a793e14250b5fcb6a5d_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-cluster-permission-rhel9@sha256:67523fe9d57b858ec237f403c2f294dd6524769759bfc28e0f32cf010ac7125d_amd64",
"9Base-RHACM-2.12:rhacm2/acm-cluster-permission-rhel9@sha256:788e4db8bf6d6e60f1e85a3cf7bfcbac6817857eb43287ef73ec629818fe4ba9_arm64",
"9Base-RHACM-2.12:rhacm2/acm-cluster-permission-rhel9@sha256:bc23260ebc66323be4bb88c6cb0603f0c409b0a846d56b7be4548b54e67e16d4_s390x",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:607bdc45ef1fb0df2b1a05053fb99ecbe105f168ecd45d4e2f7784aedea55385_arm64",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:962d782025ce5477c9c31b0a4f1e8dd3a57aa34669882542af8b97e0d394f74d_amd64",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:b4fb429927127313d79878b77a9452bb9a9e73768e44ef563dd49f0b92a87dad_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:f65a350da80b9f8eae52cfccd5fa28a98dc5f8281c6585083a0f6073ecf5fc15_s390x",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:3829c60a7d0ff6c4bf0499b49b9f491beca72241411fa230c2937bf79863784b_amd64",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:41f5414e661779d0833015b0b8c65316c0ab7a382c9c6fbb24a871e9834726be_arm64",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d2822130ed9ce80ed1db38ec56cb3b9c2b2bd51756b72b01b878f16185935749_s390x",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:e9f52d4ef4af3ca02d7bc41d87560375513d00b8a3aab01f750f39aecf5da92e_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-grafana-rhel9@sha256:4b7ceae3f7cc98dee53d3b6bbbdb8332f0363ccaa8e539f4488f18a0bf86d646_s390x",
"9Base-RHACM-2.12:rhacm2/acm-grafana-rhel9@sha256:4ffb607e2c1c7f0852429d82957ee8d60ebee2843ffacc5cf7ef05a281dee5e8_amd64",
"9Base-RHACM-2.12:rhacm2/acm-grafana-rhel9@sha256:5d2e2fce396eb33508e8ee6fc4ccecd6733987e3124ad959be32abcf69abfb5d_arm64",
"9Base-RHACM-2.12:rhacm2/acm-grafana-rhel9@sha256:8858972bda751d9d8f34ed403fd1b74ab16298c02e62350cc84ee34b75fafcfc_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:1ab6abdd43d58a90bbf5ae7d45c5ad3d6f7bcbed31f7b6b25b76e3adaf798f28_s390x",
"9Base-RHACM-2.12:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5105dc539fe487d1e8ee44654019ac8c5f2a731bc0b31a5a015226e7881fe6d3_arm64",
"9Base-RHACM-2.12:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:88e5b586b04c2b24190ad3cfb4777900cdf39f3be736c4716813519971b13b33_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:dcd36b9baee8111f44da2968c44d2d77a3e4379390283b616161768a7b6c52d3_amd64",
"9Base-RHACM-2.12:rhacm2/acm-must-gather-rhel9@sha256:16b525aef72ebea4ba75fa98be635cab32aed02d258d047b791f5a5b5ff7e1a6_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-must-gather-rhel9@sha256:8faa5bb70deca18b1921eb96c65f962095d848d60fbdeeec900a9c3049579f88_s390x",
"9Base-RHACM-2.12:rhacm2/acm-must-gather-rhel9@sha256:934e2cc3b07d207c307449d1e4984efb38cfb7adc276f91037b68e157e1fa6b8_arm64",
"9Base-RHACM-2.12:rhacm2/acm-must-gather-rhel9@sha256:f8f3aa7d15601aae9e51eb7b465fc94b94bb51efd7534e796bdae1b66ba21aac_amd64",
"9Base-RHACM-2.12:rhacm2/acm-operator-bundle@sha256:2fca102b61b126989d18d3e62185825d38ada39e74d9a6fcd425fe16e51cbf5b_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-operator-bundle@sha256:41034024db1562940a36369ebb78633054da4255fc5160df83fd017df1dfee5d_s390x",
"9Base-RHACM-2.12:rhacm2/acm-operator-bundle@sha256:66850b4e934906998d96198f9e768497ec7c0b4f8f230ae3d1b282b158031a3f_amd64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5d2dbd872e22d98d6b1cf1359d454a182fe6d0bf530fe77fa3dab83b195971f1_s390x",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5d3e64ff884b756161871dadf8333f2618ba86d6092e8e2ac4b221d7b3dc10be_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:71416b5170dd7acff7e3dc339009bc84020e13e728c6f7025368e8799c015388_amd64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:80cae420c3daaf320358ca29de2f759ad400a0350f282ed1e2c666b58dc332bb_arm64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-rhel9@sha256:1de5aff802b7b7a05553e73c406c1aad76412f3d4673f0a14ff137284bc6fade_s390x",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-rhel9@sha256:3566de48038b9cf52ba76e51c8b7be2a51d77da92e937f06204eecbe0c638b38_amd64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-rhel9@sha256:d5e45857e25a5647a6c08ac4f4ef5d1bdc98c0ef2412656a5c97d4575abca01c_arm64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-rhel9@sha256:ec5b0ece89538a90b95908b54ae9afe4ba4e4b1053d5cac3f1abbb0eee2441f1_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-search-indexer-rhel9@sha256:1b272f5ceba37b310355e8b6ebaf35f8cd532cdf85e3bc8b83b279e1158d1c24_amd64",
"9Base-RHACM-2.12:rhacm2/acm-search-indexer-rhel9@sha256:27941be0964dfe649d22567ccef26d1b6a878a11302e50cf3070039c208d9499_s390x",
"9Base-RHACM-2.12:rhacm2/acm-search-indexer-rhel9@sha256:6ee4dc54519372410fbf1713474e7b3757848e900659ba2d65d6a2e54ab6c5f8_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-search-indexer-rhel9@sha256:8f02be32978e08022cb2d659a18ba1854dc905486f06b4e415ceb67b3e962806_arm64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-api-rhel9@sha256:2f95e7b723f64810721de92d2013bdb99a0f463f04d0bf28c58ece8de1f0c4a5_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-api-rhel9@sha256:52dbbcfcf34ff29e60943fa118f51d4f96d5b9c95b53b8cbf9a47a8075e96ff1_amd64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-api-rhel9@sha256:66a35d0a5d9020c2f1b2361dd66d21a323d34312ac86607eb605d9a4655e6647_s390x",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-api-rhel9@sha256:828c035dfce6f52403ec62ffec3bb78448695dd9a1c9d178c53b9365f9d912fe_arm64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-rhel9@sha256:2fec4324fd3867f7f43a8b7c5666e016cce6fffa165ea47a5e136539a1c474f9_s390x",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-rhel9@sha256:3094d5a33110da0aba5cb0cca6f6885aeee1f9fd3d3849ab73fd1757fee43661_arm64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-rhel9@sha256:6a7a287ae7a29cde27459d38b9c93a4e1c29660884354ca010e9cde594b1e1b6_amd64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-rhel9@sha256:c50d938152bae7445bf9258091e526b56839b140cfc217d8460649669fb6dc9f_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-siteconfig-rhel9@sha256:14b604c52c2676d360524d8473e11080f936505c7ab980d903c88f73c0182631_s390x",
"9Base-RHACM-2.12:rhacm2/acm-siteconfig-rhel9@sha256:7cd3fd103edd929971241d205a2123b2e7f8007970c2fbaa6937c09ae2370c49_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-siteconfig-rhel9@sha256:ddab7501c67d56e8ab43d5ef28cbe1675e05c7b5f4aa3549c517dbc7080055c9_amd64",
"9Base-RHACM-2.12:rhacm2/acm-siteconfig-rhel9@sha256:e7ced52a2739b6086014db620e05bf9d68b20e086a7dd410cb635b7d84485f1c_arm64",
"9Base-RHACM-2.12:rhacm2/acm-volsync-addon-controller-rhel9@sha256:43100d36591519a97df5a91c8db689be926aa8089467ec1cbb881ce62d43dfd3_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-volsync-addon-controller-rhel9@sha256:52c3b7d0d98aebf9f38e0b2cef9723b3f77ad7dfda12554396f1efde3ef41c77_arm64",
"9Base-RHACM-2.12:rhacm2/acm-volsync-addon-controller-rhel9@sha256:5f7c9046db5d2b56677def913f58ffa4e2bffd2b4fa2e97d97bbf69361b59d36_amd64",
"9Base-RHACM-2.12:rhacm2/acm-volsync-addon-controller-rhel9@sha256:7842a68408a7ac08f3c79ffb6e577ebfd8590fbd73fb7c593d328995c9193c38_s390x",
"9Base-RHACM-2.12:rhacm2/cert-policy-controller-rhel9@sha256:38cfdd0438960c4427048740a27866a77bc08915ce88b6a70a16aff2f32104c6_s390x",
"9Base-RHACM-2.12:rhacm2/cert-policy-controller-rhel9@sha256:a029575435cf68029fa67802cb2566dc2a6194bc63f1e5138b94f0abd7a6f11c_amd64",
"9Base-RHACM-2.12:rhacm2/cert-policy-controller-rhel9@sha256:bb815c4d05317d16ff96d6554c05f19c4da31c281c5bdb9e0e22be14a91954e9_ppc64le",
"9Base-RHACM-2.12:rhacm2/cert-policy-controller-rhel9@sha256:f11e89c23dcf9d9c2a7c134165b341d2e412403a972160b61825d9614e1273c9_arm64",
"9Base-RHACM-2.12:rhacm2/cluster-backup-rhel9-operator@sha256:40e32d365845876eca4877e81afddc5c5d2334b4a40b138a03bbc4e1e67e7839_s390x",
"9Base-RHACM-2.12:rhacm2/cluster-backup-rhel9-operator@sha256:6735af4259406ef0141c1baff2a9c0b86498141e57a83142797a8ed8ada1a86b_arm64",
"9Base-RHACM-2.12:rhacm2/cluster-backup-rhel9-operator@sha256:acf9e0ad2bfeef08e3f0613555bfcba778f5ea640f8feb18399d9a569b38348c_ppc64le",
"9Base-RHACM-2.12:rhacm2/cluster-backup-rhel9-operator@sha256:f7127b828e53174f20e59048a7a75053c918e793e9e6de43a5d9cbc61bbe2418_amd64",
"9Base-RHACM-2.12:rhacm2/config-policy-controller-rhel9@sha256:0dab507c4bb2396239eb8da7ceaa4564c6741795b78e3f6b6bf11b38ee3a9a82_amd64",
"9Base-RHACM-2.12:rhacm2/config-policy-controller-rhel9@sha256:481df173015ff3bd6482d3a0543ec4dfae1115cf2442f82ff4a490888df11388_ppc64le",
"9Base-RHACM-2.12:rhacm2/config-policy-controller-rhel9@sha256:5be7c896c6fbc3e22137f634c9f4cc5094494768ad06abb4e8d67e1230973401_arm64",
"9Base-RHACM-2.12:rhacm2/config-policy-controller-rhel9@sha256:dcfaf1a56be42e7bd171f75e97ac577a5dbc0d18d24f91f1f954ee2847a1d77e_s390x",
"9Base-RHACM-2.12:rhacm2/console-rhel9@sha256:30617dffa6d3eea9fcc165a22bf04c03cce1be7d4d03304771232652811a88ca_s390x",
"9Base-RHACM-2.12:rhacm2/console-rhel9@sha256:95b117ec2865aa77a52e2b83a2c110a1f18a515f4a6a453b15e8f8d00d2964d1_arm64",
"9Base-RHACM-2.12:rhacm2/console-rhel9@sha256:c86d1560b2c0486476e8d70a312e401139bda987f706b7c6eefa2178dfdfa7c1_amd64",
"9Base-RHACM-2.12:rhacm2/console-rhel9@sha256:edf30af9fdfddb3d84afe0b16a6cc9ff7497329c3993af2aac5211776f0667d5_ppc64le",
"9Base-RHACM-2.12:rhacm2/endpoint-monitoring-rhel9-operator@sha256:1dcb04ab630b1c9f60b7cc57033afbeea33b8ed341a7f02648f0ae50a360815c_ppc64le",
"9Base-RHACM-2.12:rhacm2/endpoint-monitoring-rhel9-operator@sha256:218cfb253d6c82c58e8b99e3b78f432670feab2b0ce78b2811de6af9cb942f07_arm64",
"9Base-RHACM-2.12:rhacm2/endpoint-monitoring-rhel9-operator@sha256:939aa49db5e610243607bfc666b39520eac1b5f6a931c77e488612f8da171efb_s390x",
"9Base-RHACM-2.12:rhacm2/endpoint-monitoring-rhel9-operator@sha256:cad4a3f703b0acd4ed12b0983368b4b28cc61c6f2cb816d79655dc85ab8ec0ec_amd64",
"9Base-RHACM-2.12:rhacm2/governance-policy-propagator-rhel9@sha256:095375bb5a3ddd5bd47f92990455ac3a4fa7e73ae1707ebf09e6ebc9b2789f5c_ppc64le",
"9Base-RHACM-2.12:rhacm2/governance-policy-propagator-rhel9@sha256:662994d4075a0205f930933364b5c7e94394eb750dafa562761255c6fdaf55c2_s390x",
"9Base-RHACM-2.12:rhacm2/governance-policy-propagator-rhel9@sha256:cef2fca17ebebf8b6d5ff387a0b2ea689eee3bd908e98e7f5c26a7cb7e07c542_arm64",
"9Base-RHACM-2.12:rhacm2/governance-policy-propagator-rhel9@sha256:d28d4e21d6b62153e7d9eb2c1fcd6f3463998d9010e2f11dc66b0334a7e93bc3_amd64",
"9Base-RHACM-2.12:rhacm2/grafana-dashboard-loader-rhel9@sha256:2b1b85c6b3474bf07b4c31573a84bc28d1fc5a7278e9b3f013dedb6525dfce47_s390x",
"9Base-RHACM-2.12:rhacm2/grafana-dashboard-loader-rhel9@sha256:3c7717bd6c64c53573750e925f499f3ba5c205979ef07ee73ec096706183c2ee_arm64",
"9Base-RHACM-2.12:rhacm2/grafana-dashboard-loader-rhel9@sha256:3ffd4dd243ea867f97a45a5b876d6948321daf06e0f7a97cbedf57911570369a_amd64",
"9Base-RHACM-2.12:rhacm2/grafana-dashboard-loader-rhel9@sha256:50876ba726486e804f34e407ad77a2dce71711cbd205d7ea80702248d7d8aedc_ppc64le",
"9Base-RHACM-2.12:rhacm2/insights-client-rhel9@sha256:488b75070c11ac1554a4f496b8500b2b97c95a27303bc6f474376c996f488d00_s390x",
"9Base-RHACM-2.12:rhacm2/insights-client-rhel9@sha256:5da95a938f54dbe1dbaf0d102db7da9ad17a2782bc953015ffba5eb11704d5d8_ppc64le",
"9Base-RHACM-2.12:rhacm2/insights-client-rhel9@sha256:90f383a4b39ae5927d722d79839b2ef87f2bf62bcf1a52fd758a6375d7977b16_amd64",
"9Base-RHACM-2.12:rhacm2/insights-client-rhel9@sha256:f1be53e12c851866aa208d31917d7862ae6b459dee925652597528aa8e5d479d_arm64",
"9Base-RHACM-2.12:rhacm2/insights-metrics-rhel9@sha256:187008c2e959d1969cfc61a6bfed84c9fb3724efbfcc45a80157d4f8071753d8_ppc64le",
"9Base-RHACM-2.12:rhacm2/insights-metrics-rhel9@sha256:37fda232d796fc3f3e520a0623ae7fcd33c14f55d5afeb82865ad4795fe1b8fd_arm64",
"9Base-RHACM-2.12:rhacm2/insights-metrics-rhel9@sha256:841459ded03ce756e5988db7ac85bb945fcfd4215e0740dbab2b8d1a4cfb8b94_s390x",
"9Base-RHACM-2.12:rhacm2/insights-metrics-rhel9@sha256:857df84297aca13380fc54ee090d1dd661bef8b80a6b327b195543b4ae253c66_amd64",
"9Base-RHACM-2.12:rhacm2/klusterlet-addon-controller-rhel9@sha256:1b15d4aa720a9f265375bc260ef56c2f7af2523db23750084ddf9d8bfedbc524_s390x",
"9Base-RHACM-2.12:rhacm2/klusterlet-addon-controller-rhel9@sha256:8df81a204a2e6a2b18897f96beb4e2a524de382dbd3c752b3d5dab7df82101b3_ppc64le",
"9Base-RHACM-2.12:rhacm2/klusterlet-addon-controller-rhel9@sha256:d82542505423f98e7ee6117a41bae27b31dd420ba41f48009a09039c88d18f8d_amd64",
"9Base-RHACM-2.12:rhacm2/klusterlet-addon-controller-rhel9@sha256:de1de403832487271653de49af731207f0bbe8ac7685bf2b03ec911a3851dcf8_arm64",
"9Base-RHACM-2.12:rhacm2/kube-rbac-proxy-rhel9@sha256:4a420b487c0a4a118012e1ae0b16183635965d3e12789970a90862f67ddfd0f0_ppc64le",
"9Base-RHACM-2.12:rhacm2/kube-rbac-proxy-rhel9@sha256:85ef7f05c152087cbb7036cc812f8aad1bd039413d51932e6332b02577c2893b_amd64",
"9Base-RHACM-2.12:rhacm2/kube-rbac-proxy-rhel9@sha256:eaf64861de88af7eb7f0e2b3ca31fdbaa22efb3f520c8533dfd40aec191e0bf2_s390x",
"9Base-RHACM-2.12:rhacm2/kube-rbac-proxy-rhel9@sha256:f2a02973ec5dfb3c3085842ee26ec63ad4d87cd30b6d9189d97bd96c874d62aa_arm64",
"9Base-RHACM-2.12:rhacm2/kube-state-metrics-rhel9@sha256:128ed52dfa870d5074fc9c040439c780cf2ceb922e395a439c7802075793a8d6_amd64",
"9Base-RHACM-2.12:rhacm2/kube-state-metrics-rhel9@sha256:53b4b1b3d862412e157c991d7bd1d2a642dcaed6d50459b1186facdcad6641fa_s390x",
"9Base-RHACM-2.12:rhacm2/kube-state-metrics-rhel9@sha256:5cf8e961fa0e9b88a58cf6ca5917ba692198a94a7ebaf5df689504688014524f_arm64",
"9Base-RHACM-2.12:rhacm2/kube-state-metrics-rhel9@sha256:f0f0cf33493ccd1635f1cab8fd61c18335b458d56d517a6db131ae527d65a83a_ppc64le",
"9Base-RHACM-2.12:rhacm2/memcached-exporter-rhel9@sha256:0885870ca1267b71c4c12a25b9c87037b341586bd202e1d5f6d0b550d9516ba1_s390x",
"9Base-RHACM-2.12:rhacm2/memcached-exporter-rhel9@sha256:98d5a1c73503c406c4e57a0cfd81173cbeaf8a93e905a3fbb96bcf17aebf07a6_arm64",
"9Base-RHACM-2.12:rhacm2/memcached-exporter-rhel9@sha256:e77fafc273169e41b7430f9831cbf9dfba3fe8c1c539fb4a748f7b6e617bc8cf_ppc64le",
"9Base-RHACM-2.12:rhacm2/memcached-exporter-rhel9@sha256:f6e2c1828fdf031100b85291014324c059771969521b5818b716fba82bd3401a_amd64",
"9Base-RHACM-2.12:rhacm2/memcached-rhel9@sha256:3f5cb1589a475708580214047d1dd57c6dc59a53088eb291bc1f56450732839d_amd64",
"9Base-RHACM-2.12:rhacm2/memcached-rhel9@sha256:957641ab4d8f3ecbdd3aabccbfff38d369c8dbcf6eef9b5dd1cac4dbd41c6ee5_s390x",
"9Base-RHACM-2.12:rhacm2/memcached-rhel9@sha256:b035883afc1ab9d20db8fbae50b691183cf37cdff25e9159957c5ad497f6a301_ppc64le",
"9Base-RHACM-2.12:rhacm2/memcached-rhel9@sha256:dacf3fdee5f104727edb5a3ddf7ad56da2af133ce59d4aebe696b6010b6d2a42_arm64",
"9Base-RHACM-2.12:rhacm2/metrics-collector-rhel9@sha256:12516d26d955ab81c17d3f478d6bde9f2a450d88fec51582728b1e5657aa64de_ppc64le",
"9Base-RHACM-2.12:rhacm2/metrics-collector-rhel9@sha256:26f55c2d5d72b98d99db979ce46c43a93668e6e2488e01cc932762b5e4d6b6f0_amd64",
"9Base-RHACM-2.12:rhacm2/metrics-collector-rhel9@sha256:844c37e2b64547a71fe3b767dbec4ca4e7fa734ce4c1fe595d8feceaa62af88b_arm64",
"9Base-RHACM-2.12:rhacm2/metrics-collector-rhel9@sha256:be862fb12b8a5617d9a8ef573c2203ffcc7f26b32115e8acd5ac88b760ee8339_s390x",
"9Base-RHACM-2.12:rhacm2/multicloud-integrations-rhel9@sha256:247853d118f5d973facd63554cf5f9802a0f006b8596efee8b119f88c3f42e50_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicloud-integrations-rhel9@sha256:94b5afe65f61e5c5fc8ca4702b76c09f55eaa8579ffb49584cd4e5c1c25a3a2d_amd64",
"9Base-RHACM-2.12:rhacm2/multicloud-integrations-rhel9@sha256:c80a0fc46b7e953ad5dc26e9dae85a7af5c42088e75c0b26c8f2296f3e71a1c6_arm64",
"9Base-RHACM-2.12:rhacm2/multicloud-integrations-rhel9@sha256:ee42822ff503708836164024d87e3d61454e2e0ce4209fb6d3ac65eeb25a62e6_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-observability-rhel9-operator@sha256:1f015036f5e93ac23051fbae5bf496821fb0b17d8e502316bff231f89532878e_amd64",
"9Base-RHACM-2.12:rhacm2/multicluster-observability-rhel9-operator@sha256:21bb2905f5da83d1d294e53a634d26c109e44dc5ce69d47bd1d37c11379edcd3_arm64",
"9Base-RHACM-2.12:rhacm2/multicluster-observability-rhel9-operator@sha256:8027aaed49aebc8bf5cc20426d2c7eec728ad5010d8223a0354fac302ef01899_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicluster-observability-rhel9-operator@sha256:d546cfafd595c76a74e34955f20c726a6892ce58cdba58e793d83bfb12020920_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-application-rhel9@sha256:1f560376ea08f7fcba83934ba677f97894d1776b1e71328967ce1370f88d5d61_amd64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-application-rhel9@sha256:5c72e0d89ee2e5b8355108d68fbf34dca8241af658a645820a48290b3388785b_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-application-rhel9@sha256:6f613450c93aa12714d54204c4e463265e7b13bb032a084caea264afb93ff161_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-application-rhel9@sha256:bb3d69fea96c14610e904e7667bb42116d81d63c855d9dbc23fa58353e94bd33_arm64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-channel-rhel9@sha256:262c353343a9f8dcf31b79448db6850e38be79ae377030b7d6e00f7d8c709b8a_amd64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-channel-rhel9@sha256:6fa36be9cc7522e4cde6738658c88ec3d4a0bd22fd39cd9f543f412c6289ea0d_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-channel-rhel9@sha256:be2376ae22114574f30456c3a320f19b7bcee7c964e53e3d4a0ed7442e6b66bd_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-channel-rhel9@sha256:e03553907732aff669cc578068b3ba7d06e46d7e1945a04b70104bf036f2323d_arm64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-subscription-rhel9@sha256:93205b470c36d80ece057ef7e3975a19fea687de5daa9449945ef6368b624790_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab7d829b1ef7bba5561cce5b2c2ba78b4f4348f46d5f141d3a5232504792f761_amd64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-subscription-rhel9@sha256:b7b89c5f84b13832eebf1f01304f0024c043f5beaa53ffa3ccc2e20f7a4bffd5_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-subscription-rhel9@sha256:cd2ff64b6860761b002ea6b8eaabd7fc076b3b6c33bd0d0a9bd6c0223c2f7e93_arm64",
"9Base-RHACM-2.12:rhacm2/multiclusterhub-rhel9@sha256:27e74f99f9c931a631b2f65499a044538204a52e5955ae1ada61058e6e848e36_amd64",
"9Base-RHACM-2.12:rhacm2/multiclusterhub-rhel9@sha256:32c42b35bc8540ac9374ee6fabae66318734cb470ab7abaee6c4c7f5102695ba_arm64",
"9Base-RHACM-2.12:rhacm2/multiclusterhub-rhel9@sha256:4936da1276e2119c60e14dd48f46d8f73f8fc23b799a2329dbe418894b73fcb2_s390x",
"9Base-RHACM-2.12:rhacm2/multiclusterhub-rhel9@sha256:d0a998e05915b3902b57cbdcb16dbdfcf9b0025f3019dbf69545b29e0c74531d_ppc64le",
"9Base-RHACM-2.12:rhacm2/node-exporter-rhel9@sha256:08a992634b83a991866a8102f3d2e0c5b149776e23b4e675c98fae43b342fda0_amd64",
"9Base-RHACM-2.12:rhacm2/node-exporter-rhel9@sha256:5af7d4339b7430226d350953c79be46979c8d537fe1c5d44739a06368d6545a5_arm64",
"9Base-RHACM-2.12:rhacm2/node-exporter-rhel9@sha256:a24f0bd982f1e5ce263b8e6f9866e2d2c057fb0d68c8f4e1d008a2456864e473_ppc64le",
"9Base-RHACM-2.12:rhacm2/node-exporter-rhel9@sha256:e3d803866ba995093efefb0f6feb0374ee0afbcdddd3950699db5d18204177f9_s390x",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9-operator@sha256:1ed8905254bb4109fb6e03defccbc2e8cc3e245b163d9fe6aca56ac9069fcdc9_s390x",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9-operator@sha256:4b4d70278fe00dd0db8b1f54908d42c96c89d0d4010f9b6df0744418a2fec3eb_arm64",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9-operator@sha256:851d0df8d75fb8a0ad2875ec6f8547d8593f4c74b3270dffb91176fe26ba28e7_ppc64le",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9-operator@sha256:f3b6e316a477baf95361c888b42fbcb17844bb8f53c89faa914186f3a9253d86_amd64",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9@sha256:5dc8517a5db6e35559068b4ed71f5c71c80a0347ce68c788bec4b3921516d88c_amd64",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9@sha256:65e027f1d01b202dbcbc4c970cca930890ab4224a71328f76f65bce8697b63be_s390x",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9@sha256:7b5ec78c4fa1b038bb0df6dc0707d625fca70e3308bcbb0b73fd5de28f4bd703_arm64",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9@sha256:7db7357afcd86f9f26b12119021ceec3cd29c98c4b51420cdb7d147387239e6b_ppc64le",
"9Base-RHACM-2.12:rhacm2/prometheus-alertmanager-rhel9@sha256:2d94ad3ed757a85bbe91ca561bfe952ce93219d3a29b0875de98af9283388fdb_amd64",
"9Base-RHACM-2.12:rhacm2/prometheus-alertmanager-rhel9@sha256:e68928767a5cc70126e4444f77650e01359c7b08f5c872f3ac2ccdd31c1a82df_arm64",
"9Base-RHACM-2.12:rhacm2/prometheus-alertmanager-rhel9@sha256:eac52cf53e5f9831c32e7616cd808396971b5af7a40b06997acff9fad18cbff5_s390x",
"9Base-RHACM-2.12:rhacm2/prometheus-alertmanager-rhel9@sha256:f5a27df45167b4bb30166f5c8855397d0b6532c71418f5ee42099eb1e88be462_ppc64le",
"9Base-RHACM-2.12:rhacm2/prometheus-rhel9@sha256:52987b274c1a81d83b71b5955869542f0346e864371329de01ac113ca0157fd3_amd64",
"9Base-RHACM-2.12:rhacm2/prometheus-rhel9@sha256:61d0ac121f4d129c91f406f46399447eb4cb97f662b8f74a7d5cdc8d7712999d_ppc64le",
"9Base-RHACM-2.12:rhacm2/prometheus-rhel9@sha256:a3f1a9d1e657598b3bd3b9de3230cfa15a2df8d69e23aa9997e90fd3a9d62d9e_arm64",
"9Base-RHACM-2.12:rhacm2/prometheus-rhel9@sha256:d20847033fd24eaba5350dec9c7dd287c01ab55ffe5c77179709cde8a01b6648_s390x",
"9Base-RHACM-2.12:rhacm2/rbac-query-proxy-rhel9@sha256:608403f7bb94b719bfc69a1ebe4f3774d67a3320efbef2b73b75a76194e174d3_ppc64le",
"9Base-RHACM-2.12:rhacm2/rbac-query-proxy-rhel9@sha256:819ef6f84d1bfe7ba1373849626086c4fdb88add907d36923675a24a690617d4_arm64",
"9Base-RHACM-2.12:rhacm2/rbac-query-proxy-rhel9@sha256:947653c15c4c7757030270ee77a1ea5addde68e4d09cf0678d7f2c40ca933231_amd64",
"9Base-RHACM-2.12:rhacm2/rbac-query-proxy-rhel9@sha256:d59f2ba2f60dc057064f08047e5b94851a6172bf6d5da2aa4eabc520273ba631_s390x",
"9Base-RHACM-2.12:rhacm2/search-collector-rhel9@sha256:1c954c1ba3702ddebdd02b5bd8c88da526659dcfd8bb3421969edf15bf651373_arm64",
"9Base-RHACM-2.12:rhacm2/search-collector-rhel9@sha256:974f07f7ccc9d6eb4732de4c51ab71b8db0d6fa9067b3ae6d1e81b6cde1ba3da_s390x",
"9Base-RHACM-2.12:rhacm2/search-collector-rhel9@sha256:98b170ec8321dc1dcdfe984231776e2e3f9629a3fd7eee9d0b34bea5048c117d_amd64",
"9Base-RHACM-2.12:rhacm2/search-collector-rhel9@sha256:c61e108af6e9f13a5751283a8ceed9f1eb5951ed296d176437090685e2dada1f_ppc64le",
"9Base-RHACM-2.12:rhacm2/submariner-addon-rhel9@sha256:1d882480e5664e877285c2ff542ca4ac6e663514bf9d9a6410b92c3c43de4053_s390x",
"9Base-RHACM-2.12:rhacm2/submariner-addon-rhel9@sha256:48699b203c5a4a08789e87051823b6e7bf084195ec8d8efbece1c6db8383fee6_arm64",
"9Base-RHACM-2.12:rhacm2/submariner-addon-rhel9@sha256:58323c8a8f97a7bcaaa18bda835593069da198cba30dd2ab2c018c52880fee53_amd64",
"9Base-RHACM-2.12:rhacm2/submariner-addon-rhel9@sha256:778f893168778e8caac032d9ddf8dc52c77b6cc379f1a0c7bacb1b7625c0cd95_ppc64le",
"9Base-RHACM-2.12:rhacm2/thanos-receive-controller-rhel9@sha256:8063accbe1e8c9ddf5014c2e235530e6f99baa2f161304318f07d283826508ce_amd64",
"9Base-RHACM-2.12:rhacm2/thanos-receive-controller-rhel9@sha256:b86160c454f6573fe54e886eeb06e0c24809a38c01c21f3a1063b4613193fb6a_s390x",
"9Base-RHACM-2.12:rhacm2/thanos-receive-controller-rhel9@sha256:cf956c4b045d20e3f402ed122aa6acf9d528829fe564649d440e150540071f59_ppc64le",
"9Base-RHACM-2.12:rhacm2/thanos-receive-controller-rhel9@sha256:e322f9c90116ae56a78d553319a39cd67275fa9d7d104e8817fec64c033c97e3_arm64",
"9Base-RHACM-2.12:rhacm2/thanos-rhel9@sha256:cd9682c2139ee75bd0c8e0f3ab340746280aaeaec81d542b34ae10012ac89922_amd64",
"9Base-RHACM-2.12:rhacm2/thanos-rhel9@sha256:d6eb324b9b3d8e955c17dfbbed96a0a11b2ab15faabe9f9a5baadc7f6f331ae2_arm64",
"9Base-RHACM-2.12:rhacm2/thanos-rhel9@sha256:f448214806f97a447a3c725dda306c19464de4e54ab1a698b2abf7d03f1db3ea_s390x",
"9Base-RHACM-2.12:rhacm2/thanos-rhel9@sha256:fa13b3b1f205ed5b6b3e989416a57fcbeffc0ed6097fd22a33bbf93366fd2b9c_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"9Base-RHACM-2.12:rhacm2/acm-cli-rhel9@sha256:6d6506966ef91f1fc28cb31415a3198c11c9131948973923dec354a6aff80b79_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-cli-rhel9@sha256:78578cb530f5757e5fe9b18c6d5e9515b4c0fc867c5b8deac2ec0b588f3d8058_arm64",
"9Base-RHACM-2.12:rhacm2/acm-cli-rhel9@sha256:8a49c32f3cca876f14701f04fdd1c854126f21d947ff873bef66e871774bee4a_s390x",
"9Base-RHACM-2.12:rhacm2/acm-cli-rhel9@sha256:e7efd510b0de29e4881005e4bcf51b193fc45c9b303b5eb4885c87131eedfcfd_amd64",
"9Base-RHACM-2.12:rhacm2/acm-cluster-permission-rhel9@sha256:5b29efce8fb958632ce3f54e45739b2a7d5ba8f5bc500a793e14250b5fcb6a5d_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-cluster-permission-rhel9@sha256:67523fe9d57b858ec237f403c2f294dd6524769759bfc28e0f32cf010ac7125d_amd64",
"9Base-RHACM-2.12:rhacm2/acm-cluster-permission-rhel9@sha256:788e4db8bf6d6e60f1e85a3cf7bfcbac6817857eb43287ef73ec629818fe4ba9_arm64",
"9Base-RHACM-2.12:rhacm2/acm-cluster-permission-rhel9@sha256:bc23260ebc66323be4bb88c6cb0603f0c409b0a846d56b7be4548b54e67e16d4_s390x",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:607bdc45ef1fb0df2b1a05053fb99ecbe105f168ecd45d4e2f7784aedea55385_arm64",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:962d782025ce5477c9c31b0a4f1e8dd3a57aa34669882542af8b97e0d394f74d_amd64",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:b4fb429927127313d79878b77a9452bb9a9e73768e44ef563dd49f0b92a87dad_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:f65a350da80b9f8eae52cfccd5fa28a98dc5f8281c6585083a0f6073ecf5fc15_s390x",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:3829c60a7d0ff6c4bf0499b49b9f491beca72241411fa230c2937bf79863784b_amd64",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:41f5414e661779d0833015b0b8c65316c0ab7a382c9c6fbb24a871e9834726be_arm64",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d2822130ed9ce80ed1db38ec56cb3b9c2b2bd51756b72b01b878f16185935749_s390x",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:e9f52d4ef4af3ca02d7bc41d87560375513d00b8a3aab01f750f39aecf5da92e_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-grafana-rhel9@sha256:4b7ceae3f7cc98dee53d3b6bbbdb8332f0363ccaa8e539f4488f18a0bf86d646_s390x",
"9Base-RHACM-2.12:rhacm2/acm-grafana-rhel9@sha256:4ffb607e2c1c7f0852429d82957ee8d60ebee2843ffacc5cf7ef05a281dee5e8_amd64",
"9Base-RHACM-2.12:rhacm2/acm-grafana-rhel9@sha256:5d2e2fce396eb33508e8ee6fc4ccecd6733987e3124ad959be32abcf69abfb5d_arm64",
"9Base-RHACM-2.12:rhacm2/acm-grafana-rhel9@sha256:8858972bda751d9d8f34ed403fd1b74ab16298c02e62350cc84ee34b75fafcfc_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:1ab6abdd43d58a90bbf5ae7d45c5ad3d6f7bcbed31f7b6b25b76e3adaf798f28_s390x",
"9Base-RHACM-2.12:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5105dc539fe487d1e8ee44654019ac8c5f2a731bc0b31a5a015226e7881fe6d3_arm64",
"9Base-RHACM-2.12:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:88e5b586b04c2b24190ad3cfb4777900cdf39f3be736c4716813519971b13b33_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:dcd36b9baee8111f44da2968c44d2d77a3e4379390283b616161768a7b6c52d3_amd64",
"9Base-RHACM-2.12:rhacm2/acm-must-gather-rhel9@sha256:16b525aef72ebea4ba75fa98be635cab32aed02d258d047b791f5a5b5ff7e1a6_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-must-gather-rhel9@sha256:8faa5bb70deca18b1921eb96c65f962095d848d60fbdeeec900a9c3049579f88_s390x",
"9Base-RHACM-2.12:rhacm2/acm-must-gather-rhel9@sha256:934e2cc3b07d207c307449d1e4984efb38cfb7adc276f91037b68e157e1fa6b8_arm64",
"9Base-RHACM-2.12:rhacm2/acm-must-gather-rhel9@sha256:f8f3aa7d15601aae9e51eb7b465fc94b94bb51efd7534e796bdae1b66ba21aac_amd64",
"9Base-RHACM-2.12:rhacm2/acm-operator-bundle@sha256:2fca102b61b126989d18d3e62185825d38ada39e74d9a6fcd425fe16e51cbf5b_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-operator-bundle@sha256:41034024db1562940a36369ebb78633054da4255fc5160df83fd017df1dfee5d_s390x",
"9Base-RHACM-2.12:rhacm2/acm-operator-bundle@sha256:66850b4e934906998d96198f9e768497ec7c0b4f8f230ae3d1b282b158031a3f_amd64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5d2dbd872e22d98d6b1cf1359d454a182fe6d0bf530fe77fa3dab83b195971f1_s390x",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5d3e64ff884b756161871dadf8333f2618ba86d6092e8e2ac4b221d7b3dc10be_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:71416b5170dd7acff7e3dc339009bc84020e13e728c6f7025368e8799c015388_amd64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:80cae420c3daaf320358ca29de2f759ad400a0350f282ed1e2c666b58dc332bb_arm64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-rhel9@sha256:1de5aff802b7b7a05553e73c406c1aad76412f3d4673f0a14ff137284bc6fade_s390x",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-rhel9@sha256:3566de48038b9cf52ba76e51c8b7be2a51d77da92e937f06204eecbe0c638b38_amd64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-rhel9@sha256:d5e45857e25a5647a6c08ac4f4ef5d1bdc98c0ef2412656a5c97d4575abca01c_arm64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-rhel9@sha256:ec5b0ece89538a90b95908b54ae9afe4ba4e4b1053d5cac3f1abbb0eee2441f1_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-search-indexer-rhel9@sha256:1b272f5ceba37b310355e8b6ebaf35f8cd532cdf85e3bc8b83b279e1158d1c24_amd64",
"9Base-RHACM-2.12:rhacm2/acm-search-indexer-rhel9@sha256:27941be0964dfe649d22567ccef26d1b6a878a11302e50cf3070039c208d9499_s390x",
"9Base-RHACM-2.12:rhacm2/acm-search-indexer-rhel9@sha256:6ee4dc54519372410fbf1713474e7b3757848e900659ba2d65d6a2e54ab6c5f8_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-search-indexer-rhel9@sha256:8f02be32978e08022cb2d659a18ba1854dc905486f06b4e415ceb67b3e962806_arm64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-api-rhel9@sha256:2f95e7b723f64810721de92d2013bdb99a0f463f04d0bf28c58ece8de1f0c4a5_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-api-rhel9@sha256:52dbbcfcf34ff29e60943fa118f51d4f96d5b9c95b53b8cbf9a47a8075e96ff1_amd64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-api-rhel9@sha256:66a35d0a5d9020c2f1b2361dd66d21a323d34312ac86607eb605d9a4655e6647_s390x",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-api-rhel9@sha256:828c035dfce6f52403ec62ffec3bb78448695dd9a1c9d178c53b9365f9d912fe_arm64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-rhel9@sha256:2fec4324fd3867f7f43a8b7c5666e016cce6fffa165ea47a5e136539a1c474f9_s390x",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-rhel9@sha256:3094d5a33110da0aba5cb0cca6f6885aeee1f9fd3d3849ab73fd1757fee43661_arm64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-rhel9@sha256:6a7a287ae7a29cde27459d38b9c93a4e1c29660884354ca010e9cde594b1e1b6_amd64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-rhel9@sha256:c50d938152bae7445bf9258091e526b56839b140cfc217d8460649669fb6dc9f_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-siteconfig-rhel9@sha256:14b604c52c2676d360524d8473e11080f936505c7ab980d903c88f73c0182631_s390x",
"9Base-RHACM-2.12:rhacm2/acm-siteconfig-rhel9@sha256:7cd3fd103edd929971241d205a2123b2e7f8007970c2fbaa6937c09ae2370c49_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-siteconfig-rhel9@sha256:ddab7501c67d56e8ab43d5ef28cbe1675e05c7b5f4aa3549c517dbc7080055c9_amd64",
"9Base-RHACM-2.12:rhacm2/acm-siteconfig-rhel9@sha256:e7ced52a2739b6086014db620e05bf9d68b20e086a7dd410cb635b7d84485f1c_arm64",
"9Base-RHACM-2.12:rhacm2/acm-volsync-addon-controller-rhel9@sha256:43100d36591519a97df5a91c8db689be926aa8089467ec1cbb881ce62d43dfd3_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-volsync-addon-controller-rhel9@sha256:52c3b7d0d98aebf9f38e0b2cef9723b3f77ad7dfda12554396f1efde3ef41c77_arm64",
"9Base-RHACM-2.12:rhacm2/acm-volsync-addon-controller-rhel9@sha256:5f7c9046db5d2b56677def913f58ffa4e2bffd2b4fa2e97d97bbf69361b59d36_amd64",
"9Base-RHACM-2.12:rhacm2/acm-volsync-addon-controller-rhel9@sha256:7842a68408a7ac08f3c79ffb6e577ebfd8590fbd73fb7c593d328995c9193c38_s390x",
"9Base-RHACM-2.12:rhacm2/cert-policy-controller-rhel9@sha256:38cfdd0438960c4427048740a27866a77bc08915ce88b6a70a16aff2f32104c6_s390x",
"9Base-RHACM-2.12:rhacm2/cert-policy-controller-rhel9@sha256:a029575435cf68029fa67802cb2566dc2a6194bc63f1e5138b94f0abd7a6f11c_amd64",
"9Base-RHACM-2.12:rhacm2/cert-policy-controller-rhel9@sha256:bb815c4d05317d16ff96d6554c05f19c4da31c281c5bdb9e0e22be14a91954e9_ppc64le",
"9Base-RHACM-2.12:rhacm2/cert-policy-controller-rhel9@sha256:f11e89c23dcf9d9c2a7c134165b341d2e412403a972160b61825d9614e1273c9_arm64",
"9Base-RHACM-2.12:rhacm2/cluster-backup-rhel9-operator@sha256:40e32d365845876eca4877e81afddc5c5d2334b4a40b138a03bbc4e1e67e7839_s390x",
"9Base-RHACM-2.12:rhacm2/cluster-backup-rhel9-operator@sha256:6735af4259406ef0141c1baff2a9c0b86498141e57a83142797a8ed8ada1a86b_arm64",
"9Base-RHACM-2.12:rhacm2/cluster-backup-rhel9-operator@sha256:acf9e0ad2bfeef08e3f0613555bfcba778f5ea640f8feb18399d9a569b38348c_ppc64le",
"9Base-RHACM-2.12:rhacm2/cluster-backup-rhel9-operator@sha256:f7127b828e53174f20e59048a7a75053c918e793e9e6de43a5d9cbc61bbe2418_amd64",
"9Base-RHACM-2.12:rhacm2/config-policy-controller-rhel9@sha256:0dab507c4bb2396239eb8da7ceaa4564c6741795b78e3f6b6bf11b38ee3a9a82_amd64",
"9Base-RHACM-2.12:rhacm2/config-policy-controller-rhel9@sha256:481df173015ff3bd6482d3a0543ec4dfae1115cf2442f82ff4a490888df11388_ppc64le",
"9Base-RHACM-2.12:rhacm2/config-policy-controller-rhel9@sha256:5be7c896c6fbc3e22137f634c9f4cc5094494768ad06abb4e8d67e1230973401_arm64",
"9Base-RHACM-2.12:rhacm2/config-policy-controller-rhel9@sha256:dcfaf1a56be42e7bd171f75e97ac577a5dbc0d18d24f91f1f954ee2847a1d77e_s390x",
"9Base-RHACM-2.12:rhacm2/console-rhel9@sha256:30617dffa6d3eea9fcc165a22bf04c03cce1be7d4d03304771232652811a88ca_s390x",
"9Base-RHACM-2.12:rhacm2/console-rhel9@sha256:95b117ec2865aa77a52e2b83a2c110a1f18a515f4a6a453b15e8f8d00d2964d1_arm64",
"9Base-RHACM-2.12:rhacm2/console-rhel9@sha256:c86d1560b2c0486476e8d70a312e401139bda987f706b7c6eefa2178dfdfa7c1_amd64",
"9Base-RHACM-2.12:rhacm2/console-rhel9@sha256:edf30af9fdfddb3d84afe0b16a6cc9ff7497329c3993af2aac5211776f0667d5_ppc64le",
"9Base-RHACM-2.12:rhacm2/endpoint-monitoring-rhel9-operator@sha256:1dcb04ab630b1c9f60b7cc57033afbeea33b8ed341a7f02648f0ae50a360815c_ppc64le",
"9Base-RHACM-2.12:rhacm2/endpoint-monitoring-rhel9-operator@sha256:218cfb253d6c82c58e8b99e3b78f432670feab2b0ce78b2811de6af9cb942f07_arm64",
"9Base-RHACM-2.12:rhacm2/endpoint-monitoring-rhel9-operator@sha256:939aa49db5e610243607bfc666b39520eac1b5f6a931c77e488612f8da171efb_s390x",
"9Base-RHACM-2.12:rhacm2/endpoint-monitoring-rhel9-operator@sha256:cad4a3f703b0acd4ed12b0983368b4b28cc61c6f2cb816d79655dc85ab8ec0ec_amd64",
"9Base-RHACM-2.12:rhacm2/governance-policy-propagator-rhel9@sha256:095375bb5a3ddd5bd47f92990455ac3a4fa7e73ae1707ebf09e6ebc9b2789f5c_ppc64le",
"9Base-RHACM-2.12:rhacm2/governance-policy-propagator-rhel9@sha256:662994d4075a0205f930933364b5c7e94394eb750dafa562761255c6fdaf55c2_s390x",
"9Base-RHACM-2.12:rhacm2/governance-policy-propagator-rhel9@sha256:cef2fca17ebebf8b6d5ff387a0b2ea689eee3bd908e98e7f5c26a7cb7e07c542_arm64",
"9Base-RHACM-2.12:rhacm2/governance-policy-propagator-rhel9@sha256:d28d4e21d6b62153e7d9eb2c1fcd6f3463998d9010e2f11dc66b0334a7e93bc3_amd64",
"9Base-RHACM-2.12:rhacm2/grafana-dashboard-loader-rhel9@sha256:2b1b85c6b3474bf07b4c31573a84bc28d1fc5a7278e9b3f013dedb6525dfce47_s390x",
"9Base-RHACM-2.12:rhacm2/grafana-dashboard-loader-rhel9@sha256:3c7717bd6c64c53573750e925f499f3ba5c205979ef07ee73ec096706183c2ee_arm64",
"9Base-RHACM-2.12:rhacm2/grafana-dashboard-loader-rhel9@sha256:3ffd4dd243ea867f97a45a5b876d6948321daf06e0f7a97cbedf57911570369a_amd64",
"9Base-RHACM-2.12:rhacm2/grafana-dashboard-loader-rhel9@sha256:50876ba726486e804f34e407ad77a2dce71711cbd205d7ea80702248d7d8aedc_ppc64le",
"9Base-RHACM-2.12:rhacm2/insights-client-rhel9@sha256:488b75070c11ac1554a4f496b8500b2b97c95a27303bc6f474376c996f488d00_s390x",
"9Base-RHACM-2.12:rhacm2/insights-client-rhel9@sha256:5da95a938f54dbe1dbaf0d102db7da9ad17a2782bc953015ffba5eb11704d5d8_ppc64le",
"9Base-RHACM-2.12:rhacm2/insights-client-rhel9@sha256:90f383a4b39ae5927d722d79839b2ef87f2bf62bcf1a52fd758a6375d7977b16_amd64",
"9Base-RHACM-2.12:rhacm2/insights-client-rhel9@sha256:f1be53e12c851866aa208d31917d7862ae6b459dee925652597528aa8e5d479d_arm64",
"9Base-RHACM-2.12:rhacm2/insights-metrics-rhel9@sha256:187008c2e959d1969cfc61a6bfed84c9fb3724efbfcc45a80157d4f8071753d8_ppc64le",
"9Base-RHACM-2.12:rhacm2/insights-metrics-rhel9@sha256:37fda232d796fc3f3e520a0623ae7fcd33c14f55d5afeb82865ad4795fe1b8fd_arm64",
"9Base-RHACM-2.12:rhacm2/insights-metrics-rhel9@sha256:841459ded03ce756e5988db7ac85bb945fcfd4215e0740dbab2b8d1a4cfb8b94_s390x",
"9Base-RHACM-2.12:rhacm2/insights-metrics-rhel9@sha256:857df84297aca13380fc54ee090d1dd661bef8b80a6b327b195543b4ae253c66_amd64",
"9Base-RHACM-2.12:rhacm2/klusterlet-addon-controller-rhel9@sha256:1b15d4aa720a9f265375bc260ef56c2f7af2523db23750084ddf9d8bfedbc524_s390x",
"9Base-RHACM-2.12:rhacm2/klusterlet-addon-controller-rhel9@sha256:8df81a204a2e6a2b18897f96beb4e2a524de382dbd3c752b3d5dab7df82101b3_ppc64le",
"9Base-RHACM-2.12:rhacm2/klusterlet-addon-controller-rhel9@sha256:d82542505423f98e7ee6117a41bae27b31dd420ba41f48009a09039c88d18f8d_amd64",
"9Base-RHACM-2.12:rhacm2/klusterlet-addon-controller-rhel9@sha256:de1de403832487271653de49af731207f0bbe8ac7685bf2b03ec911a3851dcf8_arm64",
"9Base-RHACM-2.12:rhacm2/kube-rbac-proxy-rhel9@sha256:4a420b487c0a4a118012e1ae0b16183635965d3e12789970a90862f67ddfd0f0_ppc64le",
"9Base-RHACM-2.12:rhacm2/kube-rbac-proxy-rhel9@sha256:85ef7f05c152087cbb7036cc812f8aad1bd039413d51932e6332b02577c2893b_amd64",
"9Base-RHACM-2.12:rhacm2/kube-rbac-proxy-rhel9@sha256:eaf64861de88af7eb7f0e2b3ca31fdbaa22efb3f520c8533dfd40aec191e0bf2_s390x",
"9Base-RHACM-2.12:rhacm2/kube-rbac-proxy-rhel9@sha256:f2a02973ec5dfb3c3085842ee26ec63ad4d87cd30b6d9189d97bd96c874d62aa_arm64",
"9Base-RHACM-2.12:rhacm2/kube-state-metrics-rhel9@sha256:128ed52dfa870d5074fc9c040439c780cf2ceb922e395a439c7802075793a8d6_amd64",
"9Base-RHACM-2.12:rhacm2/kube-state-metrics-rhel9@sha256:53b4b1b3d862412e157c991d7bd1d2a642dcaed6d50459b1186facdcad6641fa_s390x",
"9Base-RHACM-2.12:rhacm2/kube-state-metrics-rhel9@sha256:5cf8e961fa0e9b88a58cf6ca5917ba692198a94a7ebaf5df689504688014524f_arm64",
"9Base-RHACM-2.12:rhacm2/kube-state-metrics-rhel9@sha256:f0f0cf33493ccd1635f1cab8fd61c18335b458d56d517a6db131ae527d65a83a_ppc64le",
"9Base-RHACM-2.12:rhacm2/memcached-exporter-rhel9@sha256:0885870ca1267b71c4c12a25b9c87037b341586bd202e1d5f6d0b550d9516ba1_s390x",
"9Base-RHACM-2.12:rhacm2/memcached-exporter-rhel9@sha256:98d5a1c73503c406c4e57a0cfd81173cbeaf8a93e905a3fbb96bcf17aebf07a6_arm64",
"9Base-RHACM-2.12:rhacm2/memcached-exporter-rhel9@sha256:e77fafc273169e41b7430f9831cbf9dfba3fe8c1c539fb4a748f7b6e617bc8cf_ppc64le",
"9Base-RHACM-2.12:rhacm2/memcached-exporter-rhel9@sha256:f6e2c1828fdf031100b85291014324c059771969521b5818b716fba82bd3401a_amd64",
"9Base-RHACM-2.12:rhacm2/memcached-rhel9@sha256:3f5cb1589a475708580214047d1dd57c6dc59a53088eb291bc1f56450732839d_amd64",
"9Base-RHACM-2.12:rhacm2/memcached-rhel9@sha256:957641ab4d8f3ecbdd3aabccbfff38d369c8dbcf6eef9b5dd1cac4dbd41c6ee5_s390x",
"9Base-RHACM-2.12:rhacm2/memcached-rhel9@sha256:b035883afc1ab9d20db8fbae50b691183cf37cdff25e9159957c5ad497f6a301_ppc64le",
"9Base-RHACM-2.12:rhacm2/memcached-rhel9@sha256:dacf3fdee5f104727edb5a3ddf7ad56da2af133ce59d4aebe696b6010b6d2a42_arm64",
"9Base-RHACM-2.12:rhacm2/metrics-collector-rhel9@sha256:12516d26d955ab81c17d3f478d6bde9f2a450d88fec51582728b1e5657aa64de_ppc64le",
"9Base-RHACM-2.12:rhacm2/metrics-collector-rhel9@sha256:26f55c2d5d72b98d99db979ce46c43a93668e6e2488e01cc932762b5e4d6b6f0_amd64",
"9Base-RHACM-2.12:rhacm2/metrics-collector-rhel9@sha256:844c37e2b64547a71fe3b767dbec4ca4e7fa734ce4c1fe595d8feceaa62af88b_arm64",
"9Base-RHACM-2.12:rhacm2/metrics-collector-rhel9@sha256:be862fb12b8a5617d9a8ef573c2203ffcc7f26b32115e8acd5ac88b760ee8339_s390x",
"9Base-RHACM-2.12:rhacm2/multicloud-integrations-rhel9@sha256:247853d118f5d973facd63554cf5f9802a0f006b8596efee8b119f88c3f42e50_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicloud-integrations-rhel9@sha256:94b5afe65f61e5c5fc8ca4702b76c09f55eaa8579ffb49584cd4e5c1c25a3a2d_amd64",
"9Base-RHACM-2.12:rhacm2/multicloud-integrations-rhel9@sha256:c80a0fc46b7e953ad5dc26e9dae85a7af5c42088e75c0b26c8f2296f3e71a1c6_arm64",
"9Base-RHACM-2.12:rhacm2/multicloud-integrations-rhel9@sha256:ee42822ff503708836164024d87e3d61454e2e0ce4209fb6d3ac65eeb25a62e6_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-observability-rhel9-operator@sha256:1f015036f5e93ac23051fbae5bf496821fb0b17d8e502316bff231f89532878e_amd64",
"9Base-RHACM-2.12:rhacm2/multicluster-observability-rhel9-operator@sha256:21bb2905f5da83d1d294e53a634d26c109e44dc5ce69d47bd1d37c11379edcd3_arm64",
"9Base-RHACM-2.12:rhacm2/multicluster-observability-rhel9-operator@sha256:8027aaed49aebc8bf5cc20426d2c7eec728ad5010d8223a0354fac302ef01899_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicluster-observability-rhel9-operator@sha256:d546cfafd595c76a74e34955f20c726a6892ce58cdba58e793d83bfb12020920_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-application-rhel9@sha256:1f560376ea08f7fcba83934ba677f97894d1776b1e71328967ce1370f88d5d61_amd64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-application-rhel9@sha256:5c72e0d89ee2e5b8355108d68fbf34dca8241af658a645820a48290b3388785b_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-application-rhel9@sha256:6f613450c93aa12714d54204c4e463265e7b13bb032a084caea264afb93ff161_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-application-rhel9@sha256:bb3d69fea96c14610e904e7667bb42116d81d63c855d9dbc23fa58353e94bd33_arm64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-channel-rhel9@sha256:262c353343a9f8dcf31b79448db6850e38be79ae377030b7d6e00f7d8c709b8a_amd64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-channel-rhel9@sha256:6fa36be9cc7522e4cde6738658c88ec3d4a0bd22fd39cd9f543f412c6289ea0d_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-channel-rhel9@sha256:be2376ae22114574f30456c3a320f19b7bcee7c964e53e3d4a0ed7442e6b66bd_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-channel-rhel9@sha256:e03553907732aff669cc578068b3ba7d06e46d7e1945a04b70104bf036f2323d_arm64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-subscription-rhel9@sha256:93205b470c36d80ece057ef7e3975a19fea687de5daa9449945ef6368b624790_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab7d829b1ef7bba5561cce5b2c2ba78b4f4348f46d5f141d3a5232504792f761_amd64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-subscription-rhel9@sha256:b7b89c5f84b13832eebf1f01304f0024c043f5beaa53ffa3ccc2e20f7a4bffd5_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-subscription-rhel9@sha256:cd2ff64b6860761b002ea6b8eaabd7fc076b3b6c33bd0d0a9bd6c0223c2f7e93_arm64",
"9Base-RHACM-2.12:rhacm2/multiclusterhub-rhel9@sha256:27e74f99f9c931a631b2f65499a044538204a52e5955ae1ada61058e6e848e36_amd64",
"9Base-RHACM-2.12:rhacm2/multiclusterhub-rhel9@sha256:32c42b35bc8540ac9374ee6fabae66318734cb470ab7abaee6c4c7f5102695ba_arm64",
"9Base-RHACM-2.12:rhacm2/multiclusterhub-rhel9@sha256:4936da1276e2119c60e14dd48f46d8f73f8fc23b799a2329dbe418894b73fcb2_s390x",
"9Base-RHACM-2.12:rhacm2/multiclusterhub-rhel9@sha256:d0a998e05915b3902b57cbdcb16dbdfcf9b0025f3019dbf69545b29e0c74531d_ppc64le",
"9Base-RHACM-2.12:rhacm2/node-exporter-rhel9@sha256:08a992634b83a991866a8102f3d2e0c5b149776e23b4e675c98fae43b342fda0_amd64",
"9Base-RHACM-2.12:rhacm2/node-exporter-rhel9@sha256:5af7d4339b7430226d350953c79be46979c8d537fe1c5d44739a06368d6545a5_arm64",
"9Base-RHACM-2.12:rhacm2/node-exporter-rhel9@sha256:a24f0bd982f1e5ce263b8e6f9866e2d2c057fb0d68c8f4e1d008a2456864e473_ppc64le",
"9Base-RHACM-2.12:rhacm2/node-exporter-rhel9@sha256:e3d803866ba995093efefb0f6feb0374ee0afbcdddd3950699db5d18204177f9_s390x",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9-operator@sha256:1ed8905254bb4109fb6e03defccbc2e8cc3e245b163d9fe6aca56ac9069fcdc9_s390x",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9-operator@sha256:4b4d70278fe00dd0db8b1f54908d42c96c89d0d4010f9b6df0744418a2fec3eb_arm64",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9-operator@sha256:851d0df8d75fb8a0ad2875ec6f8547d8593f4c74b3270dffb91176fe26ba28e7_ppc64le",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9-operator@sha256:f3b6e316a477baf95361c888b42fbcb17844bb8f53c89faa914186f3a9253d86_amd64",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9@sha256:5dc8517a5db6e35559068b4ed71f5c71c80a0347ce68c788bec4b3921516d88c_amd64",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9@sha256:65e027f1d01b202dbcbc4c970cca930890ab4224a71328f76f65bce8697b63be_s390x",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9@sha256:7b5ec78c4fa1b038bb0df6dc0707d625fca70e3308bcbb0b73fd5de28f4bd703_arm64",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9@sha256:7db7357afcd86f9f26b12119021ceec3cd29c98c4b51420cdb7d147387239e6b_ppc64le",
"9Base-RHACM-2.12:rhacm2/prometheus-alertmanager-rhel9@sha256:2d94ad3ed757a85bbe91ca561bfe952ce93219d3a29b0875de98af9283388fdb_amd64",
"9Base-RHACM-2.12:rhacm2/prometheus-alertmanager-rhel9@sha256:e68928767a5cc70126e4444f77650e01359c7b08f5c872f3ac2ccdd31c1a82df_arm64",
"9Base-RHACM-2.12:rhacm2/prometheus-alertmanager-rhel9@sha256:eac52cf53e5f9831c32e7616cd808396971b5af7a40b06997acff9fad18cbff5_s390x",
"9Base-RHACM-2.12:rhacm2/prometheus-alertmanager-rhel9@sha256:f5a27df45167b4bb30166f5c8855397d0b6532c71418f5ee42099eb1e88be462_ppc64le",
"9Base-RHACM-2.12:rhacm2/prometheus-rhel9@sha256:52987b274c1a81d83b71b5955869542f0346e864371329de01ac113ca0157fd3_amd64",
"9Base-RHACM-2.12:rhacm2/prometheus-rhel9@sha256:61d0ac121f4d129c91f406f46399447eb4cb97f662b8f74a7d5cdc8d7712999d_ppc64le",
"9Base-RHACM-2.12:rhacm2/prometheus-rhel9@sha256:a3f1a9d1e657598b3bd3b9de3230cfa15a2df8d69e23aa9997e90fd3a9d62d9e_arm64",
"9Base-RHACM-2.12:rhacm2/prometheus-rhel9@sha256:d20847033fd24eaba5350dec9c7dd287c01ab55ffe5c77179709cde8a01b6648_s390x",
"9Base-RHACM-2.12:rhacm2/rbac-query-proxy-rhel9@sha256:608403f7bb94b719bfc69a1ebe4f3774d67a3320efbef2b73b75a76194e174d3_ppc64le",
"9Base-RHACM-2.12:rhacm2/rbac-query-proxy-rhel9@sha256:819ef6f84d1bfe7ba1373849626086c4fdb88add907d36923675a24a690617d4_arm64",
"9Base-RHACM-2.12:rhacm2/rbac-query-proxy-rhel9@sha256:947653c15c4c7757030270ee77a1ea5addde68e4d09cf0678d7f2c40ca933231_amd64",
"9Base-RHACM-2.12:rhacm2/rbac-query-proxy-rhel9@sha256:d59f2ba2f60dc057064f08047e5b94851a6172bf6d5da2aa4eabc520273ba631_s390x",
"9Base-RHACM-2.12:rhacm2/search-collector-rhel9@sha256:1c954c1ba3702ddebdd02b5bd8c88da526659dcfd8bb3421969edf15bf651373_arm64",
"9Base-RHACM-2.12:rhacm2/search-collector-rhel9@sha256:974f07f7ccc9d6eb4732de4c51ab71b8db0d6fa9067b3ae6d1e81b6cde1ba3da_s390x",
"9Base-RHACM-2.12:rhacm2/search-collector-rhel9@sha256:98b170ec8321dc1dcdfe984231776e2e3f9629a3fd7eee9d0b34bea5048c117d_amd64",
"9Base-RHACM-2.12:rhacm2/search-collector-rhel9@sha256:c61e108af6e9f13a5751283a8ceed9f1eb5951ed296d176437090685e2dada1f_ppc64le",
"9Base-RHACM-2.12:rhacm2/submariner-addon-rhel9@sha256:1d882480e5664e877285c2ff542ca4ac6e663514bf9d9a6410b92c3c43de4053_s390x",
"9Base-RHACM-2.12:rhacm2/submariner-addon-rhel9@sha256:48699b203c5a4a08789e87051823b6e7bf084195ec8d8efbece1c6db8383fee6_arm64",
"9Base-RHACM-2.12:rhacm2/submariner-addon-rhel9@sha256:58323c8a8f97a7bcaaa18bda835593069da198cba30dd2ab2c018c52880fee53_amd64",
"9Base-RHACM-2.12:rhacm2/submariner-addon-rhel9@sha256:778f893168778e8caac032d9ddf8dc52c77b6cc379f1a0c7bacb1b7625c0cd95_ppc64le",
"9Base-RHACM-2.12:rhacm2/thanos-receive-controller-rhel9@sha256:8063accbe1e8c9ddf5014c2e235530e6f99baa2f161304318f07d283826508ce_amd64",
"9Base-RHACM-2.12:rhacm2/thanos-receive-controller-rhel9@sha256:b86160c454f6573fe54e886eeb06e0c24809a38c01c21f3a1063b4613193fb6a_s390x",
"9Base-RHACM-2.12:rhacm2/thanos-receive-controller-rhel9@sha256:cf956c4b045d20e3f402ed122aa6acf9d528829fe564649d440e150540071f59_ppc64le",
"9Base-RHACM-2.12:rhacm2/thanos-receive-controller-rhel9@sha256:e322f9c90116ae56a78d553319a39cd67275fa9d7d104e8817fec64c033c97e3_arm64",
"9Base-RHACM-2.12:rhacm2/thanos-rhel9@sha256:cd9682c2139ee75bd0c8e0f3ab340746280aaeaec81d542b34ae10012ac89922_amd64",
"9Base-RHACM-2.12:rhacm2/thanos-rhel9@sha256:d6eb324b9b3d8e955c17dfbbed96a0a11b2ab15faabe9f9a5baadc7f6f331ae2_arm64",
"9Base-RHACM-2.12:rhacm2/thanos-rhel9@sha256:f448214806f97a447a3c725dda306c19464de4e54ab1a698b2abf7d03f1db3ea_s390x",
"9Base-RHACM-2.12:rhacm2/thanos-rhel9@sha256:fa13b3b1f205ed5b6b3e989416a57fcbeffc0ed6097fd22a33bbf93366fd2b9c_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHACM-2.12:rhacm2/acm-cli-rhel9@sha256:6d6506966ef91f1fc28cb31415a3198c11c9131948973923dec354a6aff80b79_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-cli-rhel9@sha256:78578cb530f5757e5fe9b18c6d5e9515b4c0fc867c5b8deac2ec0b588f3d8058_arm64",
"9Base-RHACM-2.12:rhacm2/acm-cli-rhel9@sha256:8a49c32f3cca876f14701f04fdd1c854126f21d947ff873bef66e871774bee4a_s390x",
"9Base-RHACM-2.12:rhacm2/acm-cli-rhel9@sha256:e7efd510b0de29e4881005e4bcf51b193fc45c9b303b5eb4885c87131eedfcfd_amd64",
"9Base-RHACM-2.12:rhacm2/acm-cluster-permission-rhel9@sha256:5b29efce8fb958632ce3f54e45739b2a7d5ba8f5bc500a793e14250b5fcb6a5d_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-cluster-permission-rhel9@sha256:67523fe9d57b858ec237f403c2f294dd6524769759bfc28e0f32cf010ac7125d_amd64",
"9Base-RHACM-2.12:rhacm2/acm-cluster-permission-rhel9@sha256:788e4db8bf6d6e60f1e85a3cf7bfcbac6817857eb43287ef73ec629818fe4ba9_arm64",
"9Base-RHACM-2.12:rhacm2/acm-cluster-permission-rhel9@sha256:bc23260ebc66323be4bb88c6cb0603f0c409b0a846d56b7be4548b54e67e16d4_s390x",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:607bdc45ef1fb0df2b1a05053fb99ecbe105f168ecd45d4e2f7784aedea55385_arm64",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:962d782025ce5477c9c31b0a4f1e8dd3a57aa34669882542af8b97e0d394f74d_amd64",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:b4fb429927127313d79878b77a9452bb9a9e73768e44ef563dd49f0b92a87dad_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:f65a350da80b9f8eae52cfccd5fa28a98dc5f8281c6585083a0f6073ecf5fc15_s390x",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:3829c60a7d0ff6c4bf0499b49b9f491beca72241411fa230c2937bf79863784b_amd64",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:41f5414e661779d0833015b0b8c65316c0ab7a382c9c6fbb24a871e9834726be_arm64",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d2822130ed9ce80ed1db38ec56cb3b9c2b2bd51756b72b01b878f16185935749_s390x",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:e9f52d4ef4af3ca02d7bc41d87560375513d00b8a3aab01f750f39aecf5da92e_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-grafana-rhel9@sha256:4b7ceae3f7cc98dee53d3b6bbbdb8332f0363ccaa8e539f4488f18a0bf86d646_s390x",
"9Base-RHACM-2.12:rhacm2/acm-grafana-rhel9@sha256:4ffb607e2c1c7f0852429d82957ee8d60ebee2843ffacc5cf7ef05a281dee5e8_amd64",
"9Base-RHACM-2.12:rhacm2/acm-grafana-rhel9@sha256:5d2e2fce396eb33508e8ee6fc4ccecd6733987e3124ad959be32abcf69abfb5d_arm64",
"9Base-RHACM-2.12:rhacm2/acm-grafana-rhel9@sha256:8858972bda751d9d8f34ed403fd1b74ab16298c02e62350cc84ee34b75fafcfc_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:1ab6abdd43d58a90bbf5ae7d45c5ad3d6f7bcbed31f7b6b25b76e3adaf798f28_s390x",
"9Base-RHACM-2.12:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5105dc539fe487d1e8ee44654019ac8c5f2a731bc0b31a5a015226e7881fe6d3_arm64",
"9Base-RHACM-2.12:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:88e5b586b04c2b24190ad3cfb4777900cdf39f3be736c4716813519971b13b33_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:dcd36b9baee8111f44da2968c44d2d77a3e4379390283b616161768a7b6c52d3_amd64",
"9Base-RHACM-2.12:rhacm2/acm-must-gather-rhel9@sha256:16b525aef72ebea4ba75fa98be635cab32aed02d258d047b791f5a5b5ff7e1a6_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-must-gather-rhel9@sha256:8faa5bb70deca18b1921eb96c65f962095d848d60fbdeeec900a9c3049579f88_s390x",
"9Base-RHACM-2.12:rhacm2/acm-must-gather-rhel9@sha256:934e2cc3b07d207c307449d1e4984efb38cfb7adc276f91037b68e157e1fa6b8_arm64",
"9Base-RHACM-2.12:rhacm2/acm-must-gather-rhel9@sha256:f8f3aa7d15601aae9e51eb7b465fc94b94bb51efd7534e796bdae1b66ba21aac_amd64",
"9Base-RHACM-2.12:rhacm2/acm-operator-bundle@sha256:2fca102b61b126989d18d3e62185825d38ada39e74d9a6fcd425fe16e51cbf5b_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-operator-bundle@sha256:41034024db1562940a36369ebb78633054da4255fc5160df83fd017df1dfee5d_s390x",
"9Base-RHACM-2.12:rhacm2/acm-operator-bundle@sha256:66850b4e934906998d96198f9e768497ec7c0b4f8f230ae3d1b282b158031a3f_amd64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5d2dbd872e22d98d6b1cf1359d454a182fe6d0bf530fe77fa3dab83b195971f1_s390x",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5d3e64ff884b756161871dadf8333f2618ba86d6092e8e2ac4b221d7b3dc10be_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:71416b5170dd7acff7e3dc339009bc84020e13e728c6f7025368e8799c015388_amd64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:80cae420c3daaf320358ca29de2f759ad400a0350f282ed1e2c666b58dc332bb_arm64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-rhel9@sha256:1de5aff802b7b7a05553e73c406c1aad76412f3d4673f0a14ff137284bc6fade_s390x",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-rhel9@sha256:3566de48038b9cf52ba76e51c8b7be2a51d77da92e937f06204eecbe0c638b38_amd64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-rhel9@sha256:d5e45857e25a5647a6c08ac4f4ef5d1bdc98c0ef2412656a5c97d4575abca01c_arm64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-rhel9@sha256:ec5b0ece89538a90b95908b54ae9afe4ba4e4b1053d5cac3f1abbb0eee2441f1_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-search-indexer-rhel9@sha256:1b272f5ceba37b310355e8b6ebaf35f8cd532cdf85e3bc8b83b279e1158d1c24_amd64",
"9Base-RHACM-2.12:rhacm2/acm-search-indexer-rhel9@sha256:27941be0964dfe649d22567ccef26d1b6a878a11302e50cf3070039c208d9499_s390x",
"9Base-RHACM-2.12:rhacm2/acm-search-indexer-rhel9@sha256:6ee4dc54519372410fbf1713474e7b3757848e900659ba2d65d6a2e54ab6c5f8_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-search-indexer-rhel9@sha256:8f02be32978e08022cb2d659a18ba1854dc905486f06b4e415ceb67b3e962806_arm64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-api-rhel9@sha256:2f95e7b723f64810721de92d2013bdb99a0f463f04d0bf28c58ece8de1f0c4a5_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-api-rhel9@sha256:52dbbcfcf34ff29e60943fa118f51d4f96d5b9c95b53b8cbf9a47a8075e96ff1_amd64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-api-rhel9@sha256:66a35d0a5d9020c2f1b2361dd66d21a323d34312ac86607eb605d9a4655e6647_s390x",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-api-rhel9@sha256:828c035dfce6f52403ec62ffec3bb78448695dd9a1c9d178c53b9365f9d912fe_arm64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-rhel9@sha256:2fec4324fd3867f7f43a8b7c5666e016cce6fffa165ea47a5e136539a1c474f9_s390x",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-rhel9@sha256:3094d5a33110da0aba5cb0cca6f6885aeee1f9fd3d3849ab73fd1757fee43661_arm64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-rhel9@sha256:6a7a287ae7a29cde27459d38b9c93a4e1c29660884354ca010e9cde594b1e1b6_amd64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-rhel9@sha256:c50d938152bae7445bf9258091e526b56839b140cfc217d8460649669fb6dc9f_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-siteconfig-rhel9@sha256:14b604c52c2676d360524d8473e11080f936505c7ab980d903c88f73c0182631_s390x",
"9Base-RHACM-2.12:rhacm2/acm-siteconfig-rhel9@sha256:7cd3fd103edd929971241d205a2123b2e7f8007970c2fbaa6937c09ae2370c49_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-siteconfig-rhel9@sha256:ddab7501c67d56e8ab43d5ef28cbe1675e05c7b5f4aa3549c517dbc7080055c9_amd64",
"9Base-RHACM-2.12:rhacm2/acm-siteconfig-rhel9@sha256:e7ced52a2739b6086014db620e05bf9d68b20e086a7dd410cb635b7d84485f1c_arm64",
"9Base-RHACM-2.12:rhacm2/acm-volsync-addon-controller-rhel9@sha256:43100d36591519a97df5a91c8db689be926aa8089467ec1cbb881ce62d43dfd3_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-volsync-addon-controller-rhel9@sha256:52c3b7d0d98aebf9f38e0b2cef9723b3f77ad7dfda12554396f1efde3ef41c77_arm64",
"9Base-RHACM-2.12:rhacm2/acm-volsync-addon-controller-rhel9@sha256:5f7c9046db5d2b56677def913f58ffa4e2bffd2b4fa2e97d97bbf69361b59d36_amd64",
"9Base-RHACM-2.12:rhacm2/acm-volsync-addon-controller-rhel9@sha256:7842a68408a7ac08f3c79ffb6e577ebfd8590fbd73fb7c593d328995c9193c38_s390x",
"9Base-RHACM-2.12:rhacm2/cert-policy-controller-rhel9@sha256:38cfdd0438960c4427048740a27866a77bc08915ce88b6a70a16aff2f32104c6_s390x",
"9Base-RHACM-2.12:rhacm2/cert-policy-controller-rhel9@sha256:a029575435cf68029fa67802cb2566dc2a6194bc63f1e5138b94f0abd7a6f11c_amd64",
"9Base-RHACM-2.12:rhacm2/cert-policy-controller-rhel9@sha256:bb815c4d05317d16ff96d6554c05f19c4da31c281c5bdb9e0e22be14a91954e9_ppc64le",
"9Base-RHACM-2.12:rhacm2/cert-policy-controller-rhel9@sha256:f11e89c23dcf9d9c2a7c134165b341d2e412403a972160b61825d9614e1273c9_arm64",
"9Base-RHACM-2.12:rhacm2/cluster-backup-rhel9-operator@sha256:40e32d365845876eca4877e81afddc5c5d2334b4a40b138a03bbc4e1e67e7839_s390x",
"9Base-RHACM-2.12:rhacm2/cluster-backup-rhel9-operator@sha256:6735af4259406ef0141c1baff2a9c0b86498141e57a83142797a8ed8ada1a86b_arm64",
"9Base-RHACM-2.12:rhacm2/cluster-backup-rhel9-operator@sha256:acf9e0ad2bfeef08e3f0613555bfcba778f5ea640f8feb18399d9a569b38348c_ppc64le",
"9Base-RHACM-2.12:rhacm2/cluster-backup-rhel9-operator@sha256:f7127b828e53174f20e59048a7a75053c918e793e9e6de43a5d9cbc61bbe2418_amd64",
"9Base-RHACM-2.12:rhacm2/config-policy-controller-rhel9@sha256:0dab507c4bb2396239eb8da7ceaa4564c6741795b78e3f6b6bf11b38ee3a9a82_amd64",
"9Base-RHACM-2.12:rhacm2/config-policy-controller-rhel9@sha256:481df173015ff3bd6482d3a0543ec4dfae1115cf2442f82ff4a490888df11388_ppc64le",
"9Base-RHACM-2.12:rhacm2/config-policy-controller-rhel9@sha256:5be7c896c6fbc3e22137f634c9f4cc5094494768ad06abb4e8d67e1230973401_arm64",
"9Base-RHACM-2.12:rhacm2/config-policy-controller-rhel9@sha256:dcfaf1a56be42e7bd171f75e97ac577a5dbc0d18d24f91f1f954ee2847a1d77e_s390x",
"9Base-RHACM-2.12:rhacm2/console-rhel9@sha256:30617dffa6d3eea9fcc165a22bf04c03cce1be7d4d03304771232652811a88ca_s390x",
"9Base-RHACM-2.12:rhacm2/console-rhel9@sha256:95b117ec2865aa77a52e2b83a2c110a1f18a515f4a6a453b15e8f8d00d2964d1_arm64",
"9Base-RHACM-2.12:rhacm2/console-rhel9@sha256:c86d1560b2c0486476e8d70a312e401139bda987f706b7c6eefa2178dfdfa7c1_amd64",
"9Base-RHACM-2.12:rhacm2/console-rhel9@sha256:edf30af9fdfddb3d84afe0b16a6cc9ff7497329c3993af2aac5211776f0667d5_ppc64le",
"9Base-RHACM-2.12:rhacm2/endpoint-monitoring-rhel9-operator@sha256:1dcb04ab630b1c9f60b7cc57033afbeea33b8ed341a7f02648f0ae50a360815c_ppc64le",
"9Base-RHACM-2.12:rhacm2/endpoint-monitoring-rhel9-operator@sha256:218cfb253d6c82c58e8b99e3b78f432670feab2b0ce78b2811de6af9cb942f07_arm64",
"9Base-RHACM-2.12:rhacm2/endpoint-monitoring-rhel9-operator@sha256:939aa49db5e610243607bfc666b39520eac1b5f6a931c77e488612f8da171efb_s390x",
"9Base-RHACM-2.12:rhacm2/endpoint-monitoring-rhel9-operator@sha256:cad4a3f703b0acd4ed12b0983368b4b28cc61c6f2cb816d79655dc85ab8ec0ec_amd64",
"9Base-RHACM-2.12:rhacm2/governance-policy-propagator-rhel9@sha256:095375bb5a3ddd5bd47f92990455ac3a4fa7e73ae1707ebf09e6ebc9b2789f5c_ppc64le",
"9Base-RHACM-2.12:rhacm2/governance-policy-propagator-rhel9@sha256:662994d4075a0205f930933364b5c7e94394eb750dafa562761255c6fdaf55c2_s390x",
"9Base-RHACM-2.12:rhacm2/governance-policy-propagator-rhel9@sha256:cef2fca17ebebf8b6d5ff387a0b2ea689eee3bd908e98e7f5c26a7cb7e07c542_arm64",
"9Base-RHACM-2.12:rhacm2/governance-policy-propagator-rhel9@sha256:d28d4e21d6b62153e7d9eb2c1fcd6f3463998d9010e2f11dc66b0334a7e93bc3_amd64",
"9Base-RHACM-2.12:rhacm2/grafana-dashboard-loader-rhel9@sha256:2b1b85c6b3474bf07b4c31573a84bc28d1fc5a7278e9b3f013dedb6525dfce47_s390x",
"9Base-RHACM-2.12:rhacm2/grafana-dashboard-loader-rhel9@sha256:3c7717bd6c64c53573750e925f499f3ba5c205979ef07ee73ec096706183c2ee_arm64",
"9Base-RHACM-2.12:rhacm2/grafana-dashboard-loader-rhel9@sha256:3ffd4dd243ea867f97a45a5b876d6948321daf06e0f7a97cbedf57911570369a_amd64",
"9Base-RHACM-2.12:rhacm2/grafana-dashboard-loader-rhel9@sha256:50876ba726486e804f34e407ad77a2dce71711cbd205d7ea80702248d7d8aedc_ppc64le",
"9Base-RHACM-2.12:rhacm2/insights-client-rhel9@sha256:488b75070c11ac1554a4f496b8500b2b97c95a27303bc6f474376c996f488d00_s390x",
"9Base-RHACM-2.12:rhacm2/insights-client-rhel9@sha256:5da95a938f54dbe1dbaf0d102db7da9ad17a2782bc953015ffba5eb11704d5d8_ppc64le",
"9Base-RHACM-2.12:rhacm2/insights-client-rhel9@sha256:90f383a4b39ae5927d722d79839b2ef87f2bf62bcf1a52fd758a6375d7977b16_amd64",
"9Base-RHACM-2.12:rhacm2/insights-client-rhel9@sha256:f1be53e12c851866aa208d31917d7862ae6b459dee925652597528aa8e5d479d_arm64",
"9Base-RHACM-2.12:rhacm2/insights-metrics-rhel9@sha256:187008c2e959d1969cfc61a6bfed84c9fb3724efbfcc45a80157d4f8071753d8_ppc64le",
"9Base-RHACM-2.12:rhacm2/insights-metrics-rhel9@sha256:37fda232d796fc3f3e520a0623ae7fcd33c14f55d5afeb82865ad4795fe1b8fd_arm64",
"9Base-RHACM-2.12:rhacm2/insights-metrics-rhel9@sha256:841459ded03ce756e5988db7ac85bb945fcfd4215e0740dbab2b8d1a4cfb8b94_s390x",
"9Base-RHACM-2.12:rhacm2/insights-metrics-rhel9@sha256:857df84297aca13380fc54ee090d1dd661bef8b80a6b327b195543b4ae253c66_amd64",
"9Base-RHACM-2.12:rhacm2/klusterlet-addon-controller-rhel9@sha256:1b15d4aa720a9f265375bc260ef56c2f7af2523db23750084ddf9d8bfedbc524_s390x",
"9Base-RHACM-2.12:rhacm2/klusterlet-addon-controller-rhel9@sha256:8df81a204a2e6a2b18897f96beb4e2a524de382dbd3c752b3d5dab7df82101b3_ppc64le",
"9Base-RHACM-2.12:rhacm2/klusterlet-addon-controller-rhel9@sha256:d82542505423f98e7ee6117a41bae27b31dd420ba41f48009a09039c88d18f8d_amd64",
"9Base-RHACM-2.12:rhacm2/klusterlet-addon-controller-rhel9@sha256:de1de403832487271653de49af731207f0bbe8ac7685bf2b03ec911a3851dcf8_arm64",
"9Base-RHACM-2.12:rhacm2/kube-rbac-proxy-rhel9@sha256:4a420b487c0a4a118012e1ae0b16183635965d3e12789970a90862f67ddfd0f0_ppc64le",
"9Base-RHACM-2.12:rhacm2/kube-rbac-proxy-rhel9@sha256:85ef7f05c152087cbb7036cc812f8aad1bd039413d51932e6332b02577c2893b_amd64",
"9Base-RHACM-2.12:rhacm2/kube-rbac-proxy-rhel9@sha256:eaf64861de88af7eb7f0e2b3ca31fdbaa22efb3f520c8533dfd40aec191e0bf2_s390x",
"9Base-RHACM-2.12:rhacm2/kube-rbac-proxy-rhel9@sha256:f2a02973ec5dfb3c3085842ee26ec63ad4d87cd30b6d9189d97bd96c874d62aa_arm64",
"9Base-RHACM-2.12:rhacm2/kube-state-metrics-rhel9@sha256:128ed52dfa870d5074fc9c040439c780cf2ceb922e395a439c7802075793a8d6_amd64",
"9Base-RHACM-2.12:rhacm2/kube-state-metrics-rhel9@sha256:53b4b1b3d862412e157c991d7bd1d2a642dcaed6d50459b1186facdcad6641fa_s390x",
"9Base-RHACM-2.12:rhacm2/kube-state-metrics-rhel9@sha256:5cf8e961fa0e9b88a58cf6ca5917ba692198a94a7ebaf5df689504688014524f_arm64",
"9Base-RHACM-2.12:rhacm2/kube-state-metrics-rhel9@sha256:f0f0cf33493ccd1635f1cab8fd61c18335b458d56d517a6db131ae527d65a83a_ppc64le",
"9Base-RHACM-2.12:rhacm2/memcached-exporter-rhel9@sha256:0885870ca1267b71c4c12a25b9c87037b341586bd202e1d5f6d0b550d9516ba1_s390x",
"9Base-RHACM-2.12:rhacm2/memcached-exporter-rhel9@sha256:98d5a1c73503c406c4e57a0cfd81173cbeaf8a93e905a3fbb96bcf17aebf07a6_arm64",
"9Base-RHACM-2.12:rhacm2/memcached-exporter-rhel9@sha256:e77fafc273169e41b7430f9831cbf9dfba3fe8c1c539fb4a748f7b6e617bc8cf_ppc64le",
"9Base-RHACM-2.12:rhacm2/memcached-exporter-rhel9@sha256:f6e2c1828fdf031100b85291014324c059771969521b5818b716fba82bd3401a_amd64",
"9Base-RHACM-2.12:rhacm2/memcached-rhel9@sha256:3f5cb1589a475708580214047d1dd57c6dc59a53088eb291bc1f56450732839d_amd64",
"9Base-RHACM-2.12:rhacm2/memcached-rhel9@sha256:957641ab4d8f3ecbdd3aabccbfff38d369c8dbcf6eef9b5dd1cac4dbd41c6ee5_s390x",
"9Base-RHACM-2.12:rhacm2/memcached-rhel9@sha256:b035883afc1ab9d20db8fbae50b691183cf37cdff25e9159957c5ad497f6a301_ppc64le",
"9Base-RHACM-2.12:rhacm2/memcached-rhel9@sha256:dacf3fdee5f104727edb5a3ddf7ad56da2af133ce59d4aebe696b6010b6d2a42_arm64",
"9Base-RHACM-2.12:rhacm2/metrics-collector-rhel9@sha256:12516d26d955ab81c17d3f478d6bde9f2a450d88fec51582728b1e5657aa64de_ppc64le",
"9Base-RHACM-2.12:rhacm2/metrics-collector-rhel9@sha256:26f55c2d5d72b98d99db979ce46c43a93668e6e2488e01cc932762b5e4d6b6f0_amd64",
"9Base-RHACM-2.12:rhacm2/metrics-collector-rhel9@sha256:844c37e2b64547a71fe3b767dbec4ca4e7fa734ce4c1fe595d8feceaa62af88b_arm64",
"9Base-RHACM-2.12:rhacm2/metrics-collector-rhel9@sha256:be862fb12b8a5617d9a8ef573c2203ffcc7f26b32115e8acd5ac88b760ee8339_s390x",
"9Base-RHACM-2.12:rhacm2/multicloud-integrations-rhel9@sha256:247853d118f5d973facd63554cf5f9802a0f006b8596efee8b119f88c3f42e50_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicloud-integrations-rhel9@sha256:94b5afe65f61e5c5fc8ca4702b76c09f55eaa8579ffb49584cd4e5c1c25a3a2d_amd64",
"9Base-RHACM-2.12:rhacm2/multicloud-integrations-rhel9@sha256:c80a0fc46b7e953ad5dc26e9dae85a7af5c42088e75c0b26c8f2296f3e71a1c6_arm64",
"9Base-RHACM-2.12:rhacm2/multicloud-integrations-rhel9@sha256:ee42822ff503708836164024d87e3d61454e2e0ce4209fb6d3ac65eeb25a62e6_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-observability-rhel9-operator@sha256:1f015036f5e93ac23051fbae5bf496821fb0b17d8e502316bff231f89532878e_amd64",
"9Base-RHACM-2.12:rhacm2/multicluster-observability-rhel9-operator@sha256:21bb2905f5da83d1d294e53a634d26c109e44dc5ce69d47bd1d37c11379edcd3_arm64",
"9Base-RHACM-2.12:rhacm2/multicluster-observability-rhel9-operator@sha256:8027aaed49aebc8bf5cc20426d2c7eec728ad5010d8223a0354fac302ef01899_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicluster-observability-rhel9-operator@sha256:d546cfafd595c76a74e34955f20c726a6892ce58cdba58e793d83bfb12020920_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-application-rhel9@sha256:1f560376ea08f7fcba83934ba677f97894d1776b1e71328967ce1370f88d5d61_amd64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-application-rhel9@sha256:5c72e0d89ee2e5b8355108d68fbf34dca8241af658a645820a48290b3388785b_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-application-rhel9@sha256:6f613450c93aa12714d54204c4e463265e7b13bb032a084caea264afb93ff161_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-application-rhel9@sha256:bb3d69fea96c14610e904e7667bb42116d81d63c855d9dbc23fa58353e94bd33_arm64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-channel-rhel9@sha256:262c353343a9f8dcf31b79448db6850e38be79ae377030b7d6e00f7d8c709b8a_amd64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-channel-rhel9@sha256:6fa36be9cc7522e4cde6738658c88ec3d4a0bd22fd39cd9f543f412c6289ea0d_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-channel-rhel9@sha256:be2376ae22114574f30456c3a320f19b7bcee7c964e53e3d4a0ed7442e6b66bd_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-channel-rhel9@sha256:e03553907732aff669cc578068b3ba7d06e46d7e1945a04b70104bf036f2323d_arm64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-subscription-rhel9@sha256:93205b470c36d80ece057ef7e3975a19fea687de5daa9449945ef6368b624790_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab7d829b1ef7bba5561cce5b2c2ba78b4f4348f46d5f141d3a5232504792f761_amd64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-subscription-rhel9@sha256:b7b89c5f84b13832eebf1f01304f0024c043f5beaa53ffa3ccc2e20f7a4bffd5_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-subscription-rhel9@sha256:cd2ff64b6860761b002ea6b8eaabd7fc076b3b6c33bd0d0a9bd6c0223c2f7e93_arm64",
"9Base-RHACM-2.12:rhacm2/multiclusterhub-rhel9@sha256:27e74f99f9c931a631b2f65499a044538204a52e5955ae1ada61058e6e848e36_amd64",
"9Base-RHACM-2.12:rhacm2/multiclusterhub-rhel9@sha256:32c42b35bc8540ac9374ee6fabae66318734cb470ab7abaee6c4c7f5102695ba_arm64",
"9Base-RHACM-2.12:rhacm2/multiclusterhub-rhel9@sha256:4936da1276e2119c60e14dd48f46d8f73f8fc23b799a2329dbe418894b73fcb2_s390x",
"9Base-RHACM-2.12:rhacm2/multiclusterhub-rhel9@sha256:d0a998e05915b3902b57cbdcb16dbdfcf9b0025f3019dbf69545b29e0c74531d_ppc64le",
"9Base-RHACM-2.12:rhacm2/node-exporter-rhel9@sha256:08a992634b83a991866a8102f3d2e0c5b149776e23b4e675c98fae43b342fda0_amd64",
"9Base-RHACM-2.12:rhacm2/node-exporter-rhel9@sha256:5af7d4339b7430226d350953c79be46979c8d537fe1c5d44739a06368d6545a5_arm64",
"9Base-RHACM-2.12:rhacm2/node-exporter-rhel9@sha256:a24f0bd982f1e5ce263b8e6f9866e2d2c057fb0d68c8f4e1d008a2456864e473_ppc64le",
"9Base-RHACM-2.12:rhacm2/node-exporter-rhel9@sha256:e3d803866ba995093efefb0f6feb0374ee0afbcdddd3950699db5d18204177f9_s390x",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9-operator@sha256:1ed8905254bb4109fb6e03defccbc2e8cc3e245b163d9fe6aca56ac9069fcdc9_s390x",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9-operator@sha256:4b4d70278fe00dd0db8b1f54908d42c96c89d0d4010f9b6df0744418a2fec3eb_arm64",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9-operator@sha256:851d0df8d75fb8a0ad2875ec6f8547d8593f4c74b3270dffb91176fe26ba28e7_ppc64le",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9-operator@sha256:f3b6e316a477baf95361c888b42fbcb17844bb8f53c89faa914186f3a9253d86_amd64",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9@sha256:5dc8517a5db6e35559068b4ed71f5c71c80a0347ce68c788bec4b3921516d88c_amd64",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9@sha256:65e027f1d01b202dbcbc4c970cca930890ab4224a71328f76f65bce8697b63be_s390x",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9@sha256:7b5ec78c4fa1b038bb0df6dc0707d625fca70e3308bcbb0b73fd5de28f4bd703_arm64",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9@sha256:7db7357afcd86f9f26b12119021ceec3cd29c98c4b51420cdb7d147387239e6b_ppc64le",
"9Base-RHACM-2.12:rhacm2/prometheus-alertmanager-rhel9@sha256:2d94ad3ed757a85bbe91ca561bfe952ce93219d3a29b0875de98af9283388fdb_amd64",
"9Base-RHACM-2.12:rhacm2/prometheus-alertmanager-rhel9@sha256:e68928767a5cc70126e4444f77650e01359c7b08f5c872f3ac2ccdd31c1a82df_arm64",
"9Base-RHACM-2.12:rhacm2/prometheus-alertmanager-rhel9@sha256:eac52cf53e5f9831c32e7616cd808396971b5af7a40b06997acff9fad18cbff5_s390x",
"9Base-RHACM-2.12:rhacm2/prometheus-alertmanager-rhel9@sha256:f5a27df45167b4bb30166f5c8855397d0b6532c71418f5ee42099eb1e88be462_ppc64le",
"9Base-RHACM-2.12:rhacm2/prometheus-rhel9@sha256:52987b274c1a81d83b71b5955869542f0346e864371329de01ac113ca0157fd3_amd64",
"9Base-RHACM-2.12:rhacm2/prometheus-rhel9@sha256:61d0ac121f4d129c91f406f46399447eb4cb97f662b8f74a7d5cdc8d7712999d_ppc64le",
"9Base-RHACM-2.12:rhacm2/prometheus-rhel9@sha256:a3f1a9d1e657598b3bd3b9de3230cfa15a2df8d69e23aa9997e90fd3a9d62d9e_arm64",
"9Base-RHACM-2.12:rhacm2/prometheus-rhel9@sha256:d20847033fd24eaba5350dec9c7dd287c01ab55ffe5c77179709cde8a01b6648_s390x",
"9Base-RHACM-2.12:rhacm2/rbac-query-proxy-rhel9@sha256:608403f7bb94b719bfc69a1ebe4f3774d67a3320efbef2b73b75a76194e174d3_ppc64le",
"9Base-RHACM-2.12:rhacm2/rbac-query-proxy-rhel9@sha256:819ef6f84d1bfe7ba1373849626086c4fdb88add907d36923675a24a690617d4_arm64",
"9Base-RHACM-2.12:rhacm2/rbac-query-proxy-rhel9@sha256:947653c15c4c7757030270ee77a1ea5addde68e4d09cf0678d7f2c40ca933231_amd64",
"9Base-RHACM-2.12:rhacm2/rbac-query-proxy-rhel9@sha256:d59f2ba2f60dc057064f08047e5b94851a6172bf6d5da2aa4eabc520273ba631_s390x",
"9Base-RHACM-2.12:rhacm2/search-collector-rhel9@sha256:1c954c1ba3702ddebdd02b5bd8c88da526659dcfd8bb3421969edf15bf651373_arm64",
"9Base-RHACM-2.12:rhacm2/search-collector-rhel9@sha256:974f07f7ccc9d6eb4732de4c51ab71b8db0d6fa9067b3ae6d1e81b6cde1ba3da_s390x",
"9Base-RHACM-2.12:rhacm2/search-collector-rhel9@sha256:98b170ec8321dc1dcdfe984231776e2e3f9629a3fd7eee9d0b34bea5048c117d_amd64",
"9Base-RHACM-2.12:rhacm2/search-collector-rhel9@sha256:c61e108af6e9f13a5751283a8ceed9f1eb5951ed296d176437090685e2dada1f_ppc64le",
"9Base-RHACM-2.12:rhacm2/submariner-addon-rhel9@sha256:1d882480e5664e877285c2ff542ca4ac6e663514bf9d9a6410b92c3c43de4053_s390x",
"9Base-RHACM-2.12:rhacm2/submariner-addon-rhel9@sha256:48699b203c5a4a08789e87051823b6e7bf084195ec8d8efbece1c6db8383fee6_arm64",
"9Base-RHACM-2.12:rhacm2/submariner-addon-rhel9@sha256:58323c8a8f97a7bcaaa18bda835593069da198cba30dd2ab2c018c52880fee53_amd64",
"9Base-RHACM-2.12:rhacm2/submariner-addon-rhel9@sha256:778f893168778e8caac032d9ddf8dc52c77b6cc379f1a0c7bacb1b7625c0cd95_ppc64le",
"9Base-RHACM-2.12:rhacm2/thanos-receive-controller-rhel9@sha256:8063accbe1e8c9ddf5014c2e235530e6f99baa2f161304318f07d283826508ce_amd64",
"9Base-RHACM-2.12:rhacm2/thanos-receive-controller-rhel9@sha256:b86160c454f6573fe54e886eeb06e0c24809a38c01c21f3a1063b4613193fb6a_s390x",
"9Base-RHACM-2.12:rhacm2/thanos-receive-controller-rhel9@sha256:cf956c4b045d20e3f402ed122aa6acf9d528829fe564649d440e150540071f59_ppc64le",
"9Base-RHACM-2.12:rhacm2/thanos-receive-controller-rhel9@sha256:e322f9c90116ae56a78d553319a39cd67275fa9d7d104e8817fec64c033c97e3_arm64",
"9Base-RHACM-2.12:rhacm2/thanos-rhel9@sha256:cd9682c2139ee75bd0c8e0f3ab340746280aaeaec81d542b34ae10012ac89922_amd64",
"9Base-RHACM-2.12:rhacm2/thanos-rhel9@sha256:d6eb324b9b3d8e955c17dfbbed96a0a11b2ab15faabe9f9a5baadc7f6f331ae2_arm64",
"9Base-RHACM-2.12:rhacm2/thanos-rhel9@sha256:f448214806f97a447a3c725dda306c19464de4e54ab1a698b2abf7d03f1db3ea_s390x",
"9Base-RHACM-2.12:rhacm2/thanos-rhel9@sha256:fa13b3b1f205ed5b6b3e989416a57fcbeffc0ed6097fd22a33bbf93366fd2b9c_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-30T21:30:22+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.",
"product_ids": [
"9Base-RHACM-2.12:rhacm2/acm-cli-rhel9@sha256:6d6506966ef91f1fc28cb31415a3198c11c9131948973923dec354a6aff80b79_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-cli-rhel9@sha256:78578cb530f5757e5fe9b18c6d5e9515b4c0fc867c5b8deac2ec0b588f3d8058_arm64",
"9Base-RHACM-2.12:rhacm2/acm-cli-rhel9@sha256:8a49c32f3cca876f14701f04fdd1c854126f21d947ff873bef66e871774bee4a_s390x",
"9Base-RHACM-2.12:rhacm2/acm-cli-rhel9@sha256:e7efd510b0de29e4881005e4bcf51b193fc45c9b303b5eb4885c87131eedfcfd_amd64",
"9Base-RHACM-2.12:rhacm2/acm-cluster-permission-rhel9@sha256:5b29efce8fb958632ce3f54e45739b2a7d5ba8f5bc500a793e14250b5fcb6a5d_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-cluster-permission-rhel9@sha256:67523fe9d57b858ec237f403c2f294dd6524769759bfc28e0f32cf010ac7125d_amd64",
"9Base-RHACM-2.12:rhacm2/acm-cluster-permission-rhel9@sha256:788e4db8bf6d6e60f1e85a3cf7bfcbac6817857eb43287ef73ec629818fe4ba9_arm64",
"9Base-RHACM-2.12:rhacm2/acm-cluster-permission-rhel9@sha256:bc23260ebc66323be4bb88c6cb0603f0c409b0a846d56b7be4548b54e67e16d4_s390x",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:607bdc45ef1fb0df2b1a05053fb99ecbe105f168ecd45d4e2f7784aedea55385_arm64",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:962d782025ce5477c9c31b0a4f1e8dd3a57aa34669882542af8b97e0d394f74d_amd64",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:b4fb429927127313d79878b77a9452bb9a9e73768e44ef563dd49f0b92a87dad_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:f65a350da80b9f8eae52cfccd5fa28a98dc5f8281c6585083a0f6073ecf5fc15_s390x",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:3829c60a7d0ff6c4bf0499b49b9f491beca72241411fa230c2937bf79863784b_amd64",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:41f5414e661779d0833015b0b8c65316c0ab7a382c9c6fbb24a871e9834726be_arm64",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d2822130ed9ce80ed1db38ec56cb3b9c2b2bd51756b72b01b878f16185935749_s390x",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:e9f52d4ef4af3ca02d7bc41d87560375513d00b8a3aab01f750f39aecf5da92e_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-grafana-rhel9@sha256:4b7ceae3f7cc98dee53d3b6bbbdb8332f0363ccaa8e539f4488f18a0bf86d646_s390x",
"9Base-RHACM-2.12:rhacm2/acm-grafana-rhel9@sha256:4ffb607e2c1c7f0852429d82957ee8d60ebee2843ffacc5cf7ef05a281dee5e8_amd64",
"9Base-RHACM-2.12:rhacm2/acm-grafana-rhel9@sha256:5d2e2fce396eb33508e8ee6fc4ccecd6733987e3124ad959be32abcf69abfb5d_arm64",
"9Base-RHACM-2.12:rhacm2/acm-grafana-rhel9@sha256:8858972bda751d9d8f34ed403fd1b74ab16298c02e62350cc84ee34b75fafcfc_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:1ab6abdd43d58a90bbf5ae7d45c5ad3d6f7bcbed31f7b6b25b76e3adaf798f28_s390x",
"9Base-RHACM-2.12:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5105dc539fe487d1e8ee44654019ac8c5f2a731bc0b31a5a015226e7881fe6d3_arm64",
"9Base-RHACM-2.12:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:88e5b586b04c2b24190ad3cfb4777900cdf39f3be736c4716813519971b13b33_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:dcd36b9baee8111f44da2968c44d2d77a3e4379390283b616161768a7b6c52d3_amd64",
"9Base-RHACM-2.12:rhacm2/acm-must-gather-rhel9@sha256:16b525aef72ebea4ba75fa98be635cab32aed02d258d047b791f5a5b5ff7e1a6_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-must-gather-rhel9@sha256:8faa5bb70deca18b1921eb96c65f962095d848d60fbdeeec900a9c3049579f88_s390x",
"9Base-RHACM-2.12:rhacm2/acm-must-gather-rhel9@sha256:934e2cc3b07d207c307449d1e4984efb38cfb7adc276f91037b68e157e1fa6b8_arm64",
"9Base-RHACM-2.12:rhacm2/acm-must-gather-rhel9@sha256:f8f3aa7d15601aae9e51eb7b465fc94b94bb51efd7534e796bdae1b66ba21aac_amd64",
"9Base-RHACM-2.12:rhacm2/acm-operator-bundle@sha256:2fca102b61b126989d18d3e62185825d38ada39e74d9a6fcd425fe16e51cbf5b_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-operator-bundle@sha256:41034024db1562940a36369ebb78633054da4255fc5160df83fd017df1dfee5d_s390x",
"9Base-RHACM-2.12:rhacm2/acm-operator-bundle@sha256:66850b4e934906998d96198f9e768497ec7c0b4f8f230ae3d1b282b158031a3f_amd64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5d2dbd872e22d98d6b1cf1359d454a182fe6d0bf530fe77fa3dab83b195971f1_s390x",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5d3e64ff884b756161871dadf8333f2618ba86d6092e8e2ac4b221d7b3dc10be_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:71416b5170dd7acff7e3dc339009bc84020e13e728c6f7025368e8799c015388_amd64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:80cae420c3daaf320358ca29de2f759ad400a0350f282ed1e2c666b58dc332bb_arm64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-rhel9@sha256:1de5aff802b7b7a05553e73c406c1aad76412f3d4673f0a14ff137284bc6fade_s390x",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-rhel9@sha256:3566de48038b9cf52ba76e51c8b7be2a51d77da92e937f06204eecbe0c638b38_amd64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-rhel9@sha256:d5e45857e25a5647a6c08ac4f4ef5d1bdc98c0ef2412656a5c97d4575abca01c_arm64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-rhel9@sha256:ec5b0ece89538a90b95908b54ae9afe4ba4e4b1053d5cac3f1abbb0eee2441f1_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-search-indexer-rhel9@sha256:1b272f5ceba37b310355e8b6ebaf35f8cd532cdf85e3bc8b83b279e1158d1c24_amd64",
"9Base-RHACM-2.12:rhacm2/acm-search-indexer-rhel9@sha256:27941be0964dfe649d22567ccef26d1b6a878a11302e50cf3070039c208d9499_s390x",
"9Base-RHACM-2.12:rhacm2/acm-search-indexer-rhel9@sha256:6ee4dc54519372410fbf1713474e7b3757848e900659ba2d65d6a2e54ab6c5f8_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-search-indexer-rhel9@sha256:8f02be32978e08022cb2d659a18ba1854dc905486f06b4e415ceb67b3e962806_arm64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-api-rhel9@sha256:2f95e7b723f64810721de92d2013bdb99a0f463f04d0bf28c58ece8de1f0c4a5_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-api-rhel9@sha256:52dbbcfcf34ff29e60943fa118f51d4f96d5b9c95b53b8cbf9a47a8075e96ff1_amd64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-api-rhel9@sha256:66a35d0a5d9020c2f1b2361dd66d21a323d34312ac86607eb605d9a4655e6647_s390x",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-api-rhel9@sha256:828c035dfce6f52403ec62ffec3bb78448695dd9a1c9d178c53b9365f9d912fe_arm64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-rhel9@sha256:2fec4324fd3867f7f43a8b7c5666e016cce6fffa165ea47a5e136539a1c474f9_s390x",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-rhel9@sha256:3094d5a33110da0aba5cb0cca6f6885aeee1f9fd3d3849ab73fd1757fee43661_arm64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-rhel9@sha256:6a7a287ae7a29cde27459d38b9c93a4e1c29660884354ca010e9cde594b1e1b6_amd64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-rhel9@sha256:c50d938152bae7445bf9258091e526b56839b140cfc217d8460649669fb6dc9f_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-siteconfig-rhel9@sha256:14b604c52c2676d360524d8473e11080f936505c7ab980d903c88f73c0182631_s390x",
"9Base-RHACM-2.12:rhacm2/acm-siteconfig-rhel9@sha256:7cd3fd103edd929971241d205a2123b2e7f8007970c2fbaa6937c09ae2370c49_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-siteconfig-rhel9@sha256:ddab7501c67d56e8ab43d5ef28cbe1675e05c7b5f4aa3549c517dbc7080055c9_amd64",
"9Base-RHACM-2.12:rhacm2/acm-siteconfig-rhel9@sha256:e7ced52a2739b6086014db620e05bf9d68b20e086a7dd410cb635b7d84485f1c_arm64",
"9Base-RHACM-2.12:rhacm2/acm-volsync-addon-controller-rhel9@sha256:43100d36591519a97df5a91c8db689be926aa8089467ec1cbb881ce62d43dfd3_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-volsync-addon-controller-rhel9@sha256:52c3b7d0d98aebf9f38e0b2cef9723b3f77ad7dfda12554396f1efde3ef41c77_arm64",
"9Base-RHACM-2.12:rhacm2/acm-volsync-addon-controller-rhel9@sha256:5f7c9046db5d2b56677def913f58ffa4e2bffd2b4fa2e97d97bbf69361b59d36_amd64",
"9Base-RHACM-2.12:rhacm2/acm-volsync-addon-controller-rhel9@sha256:7842a68408a7ac08f3c79ffb6e577ebfd8590fbd73fb7c593d328995c9193c38_s390x",
"9Base-RHACM-2.12:rhacm2/cert-policy-controller-rhel9@sha256:38cfdd0438960c4427048740a27866a77bc08915ce88b6a70a16aff2f32104c6_s390x",
"9Base-RHACM-2.12:rhacm2/cert-policy-controller-rhel9@sha256:a029575435cf68029fa67802cb2566dc2a6194bc63f1e5138b94f0abd7a6f11c_amd64",
"9Base-RHACM-2.12:rhacm2/cert-policy-controller-rhel9@sha256:bb815c4d05317d16ff96d6554c05f19c4da31c281c5bdb9e0e22be14a91954e9_ppc64le",
"9Base-RHACM-2.12:rhacm2/cert-policy-controller-rhel9@sha256:f11e89c23dcf9d9c2a7c134165b341d2e412403a972160b61825d9614e1273c9_arm64",
"9Base-RHACM-2.12:rhacm2/cluster-backup-rhel9-operator@sha256:40e32d365845876eca4877e81afddc5c5d2334b4a40b138a03bbc4e1e67e7839_s390x",
"9Base-RHACM-2.12:rhacm2/cluster-backup-rhel9-operator@sha256:6735af4259406ef0141c1baff2a9c0b86498141e57a83142797a8ed8ada1a86b_arm64",
"9Base-RHACM-2.12:rhacm2/cluster-backup-rhel9-operator@sha256:acf9e0ad2bfeef08e3f0613555bfcba778f5ea640f8feb18399d9a569b38348c_ppc64le",
"9Base-RHACM-2.12:rhacm2/cluster-backup-rhel9-operator@sha256:f7127b828e53174f20e59048a7a75053c918e793e9e6de43a5d9cbc61bbe2418_amd64",
"9Base-RHACM-2.12:rhacm2/config-policy-controller-rhel9@sha256:0dab507c4bb2396239eb8da7ceaa4564c6741795b78e3f6b6bf11b38ee3a9a82_amd64",
"9Base-RHACM-2.12:rhacm2/config-policy-controller-rhel9@sha256:481df173015ff3bd6482d3a0543ec4dfae1115cf2442f82ff4a490888df11388_ppc64le",
"9Base-RHACM-2.12:rhacm2/config-policy-controller-rhel9@sha256:5be7c896c6fbc3e22137f634c9f4cc5094494768ad06abb4e8d67e1230973401_arm64",
"9Base-RHACM-2.12:rhacm2/config-policy-controller-rhel9@sha256:dcfaf1a56be42e7bd171f75e97ac577a5dbc0d18d24f91f1f954ee2847a1d77e_s390x",
"9Base-RHACM-2.12:rhacm2/console-rhel9@sha256:30617dffa6d3eea9fcc165a22bf04c03cce1be7d4d03304771232652811a88ca_s390x",
"9Base-RHACM-2.12:rhacm2/console-rhel9@sha256:95b117ec2865aa77a52e2b83a2c110a1f18a515f4a6a453b15e8f8d00d2964d1_arm64",
"9Base-RHACM-2.12:rhacm2/console-rhel9@sha256:c86d1560b2c0486476e8d70a312e401139bda987f706b7c6eefa2178dfdfa7c1_amd64",
"9Base-RHACM-2.12:rhacm2/console-rhel9@sha256:edf30af9fdfddb3d84afe0b16a6cc9ff7497329c3993af2aac5211776f0667d5_ppc64le",
"9Base-RHACM-2.12:rhacm2/endpoint-monitoring-rhel9-operator@sha256:1dcb04ab630b1c9f60b7cc57033afbeea33b8ed341a7f02648f0ae50a360815c_ppc64le",
"9Base-RHACM-2.12:rhacm2/endpoint-monitoring-rhel9-operator@sha256:218cfb253d6c82c58e8b99e3b78f432670feab2b0ce78b2811de6af9cb942f07_arm64",
"9Base-RHACM-2.12:rhacm2/endpoint-monitoring-rhel9-operator@sha256:939aa49db5e610243607bfc666b39520eac1b5f6a931c77e488612f8da171efb_s390x",
"9Base-RHACM-2.12:rhacm2/endpoint-monitoring-rhel9-operator@sha256:cad4a3f703b0acd4ed12b0983368b4b28cc61c6f2cb816d79655dc85ab8ec0ec_amd64",
"9Base-RHACM-2.12:rhacm2/governance-policy-propagator-rhel9@sha256:095375bb5a3ddd5bd47f92990455ac3a4fa7e73ae1707ebf09e6ebc9b2789f5c_ppc64le",
"9Base-RHACM-2.12:rhacm2/governance-policy-propagator-rhel9@sha256:662994d4075a0205f930933364b5c7e94394eb750dafa562761255c6fdaf55c2_s390x",
"9Base-RHACM-2.12:rhacm2/governance-policy-propagator-rhel9@sha256:cef2fca17ebebf8b6d5ff387a0b2ea689eee3bd908e98e7f5c26a7cb7e07c542_arm64",
"9Base-RHACM-2.12:rhacm2/governance-policy-propagator-rhel9@sha256:d28d4e21d6b62153e7d9eb2c1fcd6f3463998d9010e2f11dc66b0334a7e93bc3_amd64",
"9Base-RHACM-2.12:rhacm2/grafana-dashboard-loader-rhel9@sha256:2b1b85c6b3474bf07b4c31573a84bc28d1fc5a7278e9b3f013dedb6525dfce47_s390x",
"9Base-RHACM-2.12:rhacm2/grafana-dashboard-loader-rhel9@sha256:3c7717bd6c64c53573750e925f499f3ba5c205979ef07ee73ec096706183c2ee_arm64",
"9Base-RHACM-2.12:rhacm2/grafana-dashboard-loader-rhel9@sha256:3ffd4dd243ea867f97a45a5b876d6948321daf06e0f7a97cbedf57911570369a_amd64",
"9Base-RHACM-2.12:rhacm2/grafana-dashboard-loader-rhel9@sha256:50876ba726486e804f34e407ad77a2dce71711cbd205d7ea80702248d7d8aedc_ppc64le",
"9Base-RHACM-2.12:rhacm2/insights-client-rhel9@sha256:488b75070c11ac1554a4f496b8500b2b97c95a27303bc6f474376c996f488d00_s390x",
"9Base-RHACM-2.12:rhacm2/insights-client-rhel9@sha256:5da95a938f54dbe1dbaf0d102db7da9ad17a2782bc953015ffba5eb11704d5d8_ppc64le",
"9Base-RHACM-2.12:rhacm2/insights-client-rhel9@sha256:90f383a4b39ae5927d722d79839b2ef87f2bf62bcf1a52fd758a6375d7977b16_amd64",
"9Base-RHACM-2.12:rhacm2/insights-client-rhel9@sha256:f1be53e12c851866aa208d31917d7862ae6b459dee925652597528aa8e5d479d_arm64",
"9Base-RHACM-2.12:rhacm2/insights-metrics-rhel9@sha256:187008c2e959d1969cfc61a6bfed84c9fb3724efbfcc45a80157d4f8071753d8_ppc64le",
"9Base-RHACM-2.12:rhacm2/insights-metrics-rhel9@sha256:37fda232d796fc3f3e520a0623ae7fcd33c14f55d5afeb82865ad4795fe1b8fd_arm64",
"9Base-RHACM-2.12:rhacm2/insights-metrics-rhel9@sha256:841459ded03ce756e5988db7ac85bb945fcfd4215e0740dbab2b8d1a4cfb8b94_s390x",
"9Base-RHACM-2.12:rhacm2/insights-metrics-rhel9@sha256:857df84297aca13380fc54ee090d1dd661bef8b80a6b327b195543b4ae253c66_amd64",
"9Base-RHACM-2.12:rhacm2/klusterlet-addon-controller-rhel9@sha256:1b15d4aa720a9f265375bc260ef56c2f7af2523db23750084ddf9d8bfedbc524_s390x",
"9Base-RHACM-2.12:rhacm2/klusterlet-addon-controller-rhel9@sha256:8df81a204a2e6a2b18897f96beb4e2a524de382dbd3c752b3d5dab7df82101b3_ppc64le",
"9Base-RHACM-2.12:rhacm2/klusterlet-addon-controller-rhel9@sha256:d82542505423f98e7ee6117a41bae27b31dd420ba41f48009a09039c88d18f8d_amd64",
"9Base-RHACM-2.12:rhacm2/klusterlet-addon-controller-rhel9@sha256:de1de403832487271653de49af731207f0bbe8ac7685bf2b03ec911a3851dcf8_arm64",
"9Base-RHACM-2.12:rhacm2/kube-rbac-proxy-rhel9@sha256:4a420b487c0a4a118012e1ae0b16183635965d3e12789970a90862f67ddfd0f0_ppc64le",
"9Base-RHACM-2.12:rhacm2/kube-rbac-proxy-rhel9@sha256:85ef7f05c152087cbb7036cc812f8aad1bd039413d51932e6332b02577c2893b_amd64",
"9Base-RHACM-2.12:rhacm2/kube-rbac-proxy-rhel9@sha256:eaf64861de88af7eb7f0e2b3ca31fdbaa22efb3f520c8533dfd40aec191e0bf2_s390x",
"9Base-RHACM-2.12:rhacm2/kube-rbac-proxy-rhel9@sha256:f2a02973ec5dfb3c3085842ee26ec63ad4d87cd30b6d9189d97bd96c874d62aa_arm64",
"9Base-RHACM-2.12:rhacm2/kube-state-metrics-rhel9@sha256:128ed52dfa870d5074fc9c040439c780cf2ceb922e395a439c7802075793a8d6_amd64",
"9Base-RHACM-2.12:rhacm2/kube-state-metrics-rhel9@sha256:53b4b1b3d862412e157c991d7bd1d2a642dcaed6d50459b1186facdcad6641fa_s390x",
"9Base-RHACM-2.12:rhacm2/kube-state-metrics-rhel9@sha256:5cf8e961fa0e9b88a58cf6ca5917ba692198a94a7ebaf5df689504688014524f_arm64",
"9Base-RHACM-2.12:rhacm2/kube-state-metrics-rhel9@sha256:f0f0cf33493ccd1635f1cab8fd61c18335b458d56d517a6db131ae527d65a83a_ppc64le",
"9Base-RHACM-2.12:rhacm2/memcached-exporter-rhel9@sha256:0885870ca1267b71c4c12a25b9c87037b341586bd202e1d5f6d0b550d9516ba1_s390x",
"9Base-RHACM-2.12:rhacm2/memcached-exporter-rhel9@sha256:98d5a1c73503c406c4e57a0cfd81173cbeaf8a93e905a3fbb96bcf17aebf07a6_arm64",
"9Base-RHACM-2.12:rhacm2/memcached-exporter-rhel9@sha256:e77fafc273169e41b7430f9831cbf9dfba3fe8c1c539fb4a748f7b6e617bc8cf_ppc64le",
"9Base-RHACM-2.12:rhacm2/memcached-exporter-rhel9@sha256:f6e2c1828fdf031100b85291014324c059771969521b5818b716fba82bd3401a_amd64",
"9Base-RHACM-2.12:rhacm2/memcached-rhel9@sha256:3f5cb1589a475708580214047d1dd57c6dc59a53088eb291bc1f56450732839d_amd64",
"9Base-RHACM-2.12:rhacm2/memcached-rhel9@sha256:957641ab4d8f3ecbdd3aabccbfff38d369c8dbcf6eef9b5dd1cac4dbd41c6ee5_s390x",
"9Base-RHACM-2.12:rhacm2/memcached-rhel9@sha256:b035883afc1ab9d20db8fbae50b691183cf37cdff25e9159957c5ad497f6a301_ppc64le",
"9Base-RHACM-2.12:rhacm2/memcached-rhel9@sha256:dacf3fdee5f104727edb5a3ddf7ad56da2af133ce59d4aebe696b6010b6d2a42_arm64",
"9Base-RHACM-2.12:rhacm2/metrics-collector-rhel9@sha256:12516d26d955ab81c17d3f478d6bde9f2a450d88fec51582728b1e5657aa64de_ppc64le",
"9Base-RHACM-2.12:rhacm2/metrics-collector-rhel9@sha256:26f55c2d5d72b98d99db979ce46c43a93668e6e2488e01cc932762b5e4d6b6f0_amd64",
"9Base-RHACM-2.12:rhacm2/metrics-collector-rhel9@sha256:844c37e2b64547a71fe3b767dbec4ca4e7fa734ce4c1fe595d8feceaa62af88b_arm64",
"9Base-RHACM-2.12:rhacm2/metrics-collector-rhel9@sha256:be862fb12b8a5617d9a8ef573c2203ffcc7f26b32115e8acd5ac88b760ee8339_s390x",
"9Base-RHACM-2.12:rhacm2/multicloud-integrations-rhel9@sha256:247853d118f5d973facd63554cf5f9802a0f006b8596efee8b119f88c3f42e50_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicloud-integrations-rhel9@sha256:94b5afe65f61e5c5fc8ca4702b76c09f55eaa8579ffb49584cd4e5c1c25a3a2d_amd64",
"9Base-RHACM-2.12:rhacm2/multicloud-integrations-rhel9@sha256:c80a0fc46b7e953ad5dc26e9dae85a7af5c42088e75c0b26c8f2296f3e71a1c6_arm64",
"9Base-RHACM-2.12:rhacm2/multicloud-integrations-rhel9@sha256:ee42822ff503708836164024d87e3d61454e2e0ce4209fb6d3ac65eeb25a62e6_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-observability-rhel9-operator@sha256:1f015036f5e93ac23051fbae5bf496821fb0b17d8e502316bff231f89532878e_amd64",
"9Base-RHACM-2.12:rhacm2/multicluster-observability-rhel9-operator@sha256:21bb2905f5da83d1d294e53a634d26c109e44dc5ce69d47bd1d37c11379edcd3_arm64",
"9Base-RHACM-2.12:rhacm2/multicluster-observability-rhel9-operator@sha256:8027aaed49aebc8bf5cc20426d2c7eec728ad5010d8223a0354fac302ef01899_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicluster-observability-rhel9-operator@sha256:d546cfafd595c76a74e34955f20c726a6892ce58cdba58e793d83bfb12020920_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-application-rhel9@sha256:1f560376ea08f7fcba83934ba677f97894d1776b1e71328967ce1370f88d5d61_amd64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-application-rhel9@sha256:5c72e0d89ee2e5b8355108d68fbf34dca8241af658a645820a48290b3388785b_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-application-rhel9@sha256:6f613450c93aa12714d54204c4e463265e7b13bb032a084caea264afb93ff161_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-application-rhel9@sha256:bb3d69fea96c14610e904e7667bb42116d81d63c855d9dbc23fa58353e94bd33_arm64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-channel-rhel9@sha256:262c353343a9f8dcf31b79448db6850e38be79ae377030b7d6e00f7d8c709b8a_amd64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-channel-rhel9@sha256:6fa36be9cc7522e4cde6738658c88ec3d4a0bd22fd39cd9f543f412c6289ea0d_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-channel-rhel9@sha256:be2376ae22114574f30456c3a320f19b7bcee7c964e53e3d4a0ed7442e6b66bd_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-channel-rhel9@sha256:e03553907732aff669cc578068b3ba7d06e46d7e1945a04b70104bf036f2323d_arm64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-subscription-rhel9@sha256:93205b470c36d80ece057ef7e3975a19fea687de5daa9449945ef6368b624790_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab7d829b1ef7bba5561cce5b2c2ba78b4f4348f46d5f141d3a5232504792f761_amd64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-subscription-rhel9@sha256:b7b89c5f84b13832eebf1f01304f0024c043f5beaa53ffa3ccc2e20f7a4bffd5_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-subscription-rhel9@sha256:cd2ff64b6860761b002ea6b8eaabd7fc076b3b6c33bd0d0a9bd6c0223c2f7e93_arm64",
"9Base-RHACM-2.12:rhacm2/multiclusterhub-rhel9@sha256:27e74f99f9c931a631b2f65499a044538204a52e5955ae1ada61058e6e848e36_amd64",
"9Base-RHACM-2.12:rhacm2/multiclusterhub-rhel9@sha256:32c42b35bc8540ac9374ee6fabae66318734cb470ab7abaee6c4c7f5102695ba_arm64",
"9Base-RHACM-2.12:rhacm2/multiclusterhub-rhel9@sha256:4936da1276e2119c60e14dd48f46d8f73f8fc23b799a2329dbe418894b73fcb2_s390x",
"9Base-RHACM-2.12:rhacm2/multiclusterhub-rhel9@sha256:d0a998e05915b3902b57cbdcb16dbdfcf9b0025f3019dbf69545b29e0c74531d_ppc64le",
"9Base-RHACM-2.12:rhacm2/node-exporter-rhel9@sha256:08a992634b83a991866a8102f3d2e0c5b149776e23b4e675c98fae43b342fda0_amd64",
"9Base-RHACM-2.12:rhacm2/node-exporter-rhel9@sha256:5af7d4339b7430226d350953c79be46979c8d537fe1c5d44739a06368d6545a5_arm64",
"9Base-RHACM-2.12:rhacm2/node-exporter-rhel9@sha256:a24f0bd982f1e5ce263b8e6f9866e2d2c057fb0d68c8f4e1d008a2456864e473_ppc64le",
"9Base-RHACM-2.12:rhacm2/node-exporter-rhel9@sha256:e3d803866ba995093efefb0f6feb0374ee0afbcdddd3950699db5d18204177f9_s390x",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9-operator@sha256:1ed8905254bb4109fb6e03defccbc2e8cc3e245b163d9fe6aca56ac9069fcdc9_s390x",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9-operator@sha256:4b4d70278fe00dd0db8b1f54908d42c96c89d0d4010f9b6df0744418a2fec3eb_arm64",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9-operator@sha256:851d0df8d75fb8a0ad2875ec6f8547d8593f4c74b3270dffb91176fe26ba28e7_ppc64le",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9-operator@sha256:f3b6e316a477baf95361c888b42fbcb17844bb8f53c89faa914186f3a9253d86_amd64",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9@sha256:5dc8517a5db6e35559068b4ed71f5c71c80a0347ce68c788bec4b3921516d88c_amd64",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9@sha256:65e027f1d01b202dbcbc4c970cca930890ab4224a71328f76f65bce8697b63be_s390x",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9@sha256:7b5ec78c4fa1b038bb0df6dc0707d625fca70e3308bcbb0b73fd5de28f4bd703_arm64",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9@sha256:7db7357afcd86f9f26b12119021ceec3cd29c98c4b51420cdb7d147387239e6b_ppc64le",
"9Base-RHACM-2.12:rhacm2/prometheus-alertmanager-rhel9@sha256:2d94ad3ed757a85bbe91ca561bfe952ce93219d3a29b0875de98af9283388fdb_amd64",
"9Base-RHACM-2.12:rhacm2/prometheus-alertmanager-rhel9@sha256:e68928767a5cc70126e4444f77650e01359c7b08f5c872f3ac2ccdd31c1a82df_arm64",
"9Base-RHACM-2.12:rhacm2/prometheus-alertmanager-rhel9@sha256:eac52cf53e5f9831c32e7616cd808396971b5af7a40b06997acff9fad18cbff5_s390x",
"9Base-RHACM-2.12:rhacm2/prometheus-alertmanager-rhel9@sha256:f5a27df45167b4bb30166f5c8855397d0b6532c71418f5ee42099eb1e88be462_ppc64le",
"9Base-RHACM-2.12:rhacm2/prometheus-rhel9@sha256:52987b274c1a81d83b71b5955869542f0346e864371329de01ac113ca0157fd3_amd64",
"9Base-RHACM-2.12:rhacm2/prometheus-rhel9@sha256:61d0ac121f4d129c91f406f46399447eb4cb97f662b8f74a7d5cdc8d7712999d_ppc64le",
"9Base-RHACM-2.12:rhacm2/prometheus-rhel9@sha256:a3f1a9d1e657598b3bd3b9de3230cfa15a2df8d69e23aa9997e90fd3a9d62d9e_arm64",
"9Base-RHACM-2.12:rhacm2/prometheus-rhel9@sha256:d20847033fd24eaba5350dec9c7dd287c01ab55ffe5c77179709cde8a01b6648_s390x",
"9Base-RHACM-2.12:rhacm2/rbac-query-proxy-rhel9@sha256:608403f7bb94b719bfc69a1ebe4f3774d67a3320efbef2b73b75a76194e174d3_ppc64le",
"9Base-RHACM-2.12:rhacm2/rbac-query-proxy-rhel9@sha256:819ef6f84d1bfe7ba1373849626086c4fdb88add907d36923675a24a690617d4_arm64",
"9Base-RHACM-2.12:rhacm2/rbac-query-proxy-rhel9@sha256:947653c15c4c7757030270ee77a1ea5addde68e4d09cf0678d7f2c40ca933231_amd64",
"9Base-RHACM-2.12:rhacm2/rbac-query-proxy-rhel9@sha256:d59f2ba2f60dc057064f08047e5b94851a6172bf6d5da2aa4eabc520273ba631_s390x",
"9Base-RHACM-2.12:rhacm2/search-collector-rhel9@sha256:1c954c1ba3702ddebdd02b5bd8c88da526659dcfd8bb3421969edf15bf651373_arm64",
"9Base-RHACM-2.12:rhacm2/search-collector-rhel9@sha256:974f07f7ccc9d6eb4732de4c51ab71b8db0d6fa9067b3ae6d1e81b6cde1ba3da_s390x",
"9Base-RHACM-2.12:rhacm2/search-collector-rhel9@sha256:98b170ec8321dc1dcdfe984231776e2e3f9629a3fd7eee9d0b34bea5048c117d_amd64",
"9Base-RHACM-2.12:rhacm2/search-collector-rhel9@sha256:c61e108af6e9f13a5751283a8ceed9f1eb5951ed296d176437090685e2dada1f_ppc64le",
"9Base-RHACM-2.12:rhacm2/submariner-addon-rhel9@sha256:1d882480e5664e877285c2ff542ca4ac6e663514bf9d9a6410b92c3c43de4053_s390x",
"9Base-RHACM-2.12:rhacm2/submariner-addon-rhel9@sha256:48699b203c5a4a08789e87051823b6e7bf084195ec8d8efbece1c6db8383fee6_arm64",
"9Base-RHACM-2.12:rhacm2/submariner-addon-rhel9@sha256:58323c8a8f97a7bcaaa18bda835593069da198cba30dd2ab2c018c52880fee53_amd64",
"9Base-RHACM-2.12:rhacm2/submariner-addon-rhel9@sha256:778f893168778e8caac032d9ddf8dc52c77b6cc379f1a0c7bacb1b7625c0cd95_ppc64le",
"9Base-RHACM-2.12:rhacm2/thanos-receive-controller-rhel9@sha256:8063accbe1e8c9ddf5014c2e235530e6f99baa2f161304318f07d283826508ce_amd64",
"9Base-RHACM-2.12:rhacm2/thanos-receive-controller-rhel9@sha256:b86160c454f6573fe54e886eeb06e0c24809a38c01c21f3a1063b4613193fb6a_s390x",
"9Base-RHACM-2.12:rhacm2/thanos-receive-controller-rhel9@sha256:cf956c4b045d20e3f402ed122aa6acf9d528829fe564649d440e150540071f59_ppc64le",
"9Base-RHACM-2.12:rhacm2/thanos-receive-controller-rhel9@sha256:e322f9c90116ae56a78d553319a39cd67275fa9d7d104e8817fec64c033c97e3_arm64",
"9Base-RHACM-2.12:rhacm2/thanos-rhel9@sha256:cd9682c2139ee75bd0c8e0f3ab340746280aaeaec81d542b34ae10012ac89922_amd64",
"9Base-RHACM-2.12:rhacm2/thanos-rhel9@sha256:d6eb324b9b3d8e955c17dfbbed96a0a11b2ab15faabe9f9a5baadc7f6f331ae2_arm64",
"9Base-RHACM-2.12:rhacm2/thanos-rhel9@sha256:f448214806f97a447a3c725dda306c19464de4e54ab1a698b2abf7d03f1db3ea_s390x",
"9Base-RHACM-2.12:rhacm2/thanos-rhel9@sha256:fa13b3b1f205ed5b6b3e989416a57fcbeffc0ed6097fd22a33bbf93366fd2b9c_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0851"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHACM-2.12:rhacm2/acm-cli-rhel9@sha256:6d6506966ef91f1fc28cb31415a3198c11c9131948973923dec354a6aff80b79_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-cli-rhel9@sha256:78578cb530f5757e5fe9b18c6d5e9515b4c0fc867c5b8deac2ec0b588f3d8058_arm64",
"9Base-RHACM-2.12:rhacm2/acm-cli-rhel9@sha256:8a49c32f3cca876f14701f04fdd1c854126f21d947ff873bef66e871774bee4a_s390x",
"9Base-RHACM-2.12:rhacm2/acm-cli-rhel9@sha256:e7efd510b0de29e4881005e4bcf51b193fc45c9b303b5eb4885c87131eedfcfd_amd64",
"9Base-RHACM-2.12:rhacm2/acm-cluster-permission-rhel9@sha256:5b29efce8fb958632ce3f54e45739b2a7d5ba8f5bc500a793e14250b5fcb6a5d_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-cluster-permission-rhel9@sha256:67523fe9d57b858ec237f403c2f294dd6524769759bfc28e0f32cf010ac7125d_amd64",
"9Base-RHACM-2.12:rhacm2/acm-cluster-permission-rhel9@sha256:788e4db8bf6d6e60f1e85a3cf7bfcbac6817857eb43287ef73ec629818fe4ba9_arm64",
"9Base-RHACM-2.12:rhacm2/acm-cluster-permission-rhel9@sha256:bc23260ebc66323be4bb88c6cb0603f0c409b0a846d56b7be4548b54e67e16d4_s390x",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:607bdc45ef1fb0df2b1a05053fb99ecbe105f168ecd45d4e2f7784aedea55385_arm64",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:962d782025ce5477c9c31b0a4f1e8dd3a57aa34669882542af8b97e0d394f74d_amd64",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:b4fb429927127313d79878b77a9452bb9a9e73768e44ef563dd49f0b92a87dad_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:f65a350da80b9f8eae52cfccd5fa28a98dc5f8281c6585083a0f6073ecf5fc15_s390x",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:3829c60a7d0ff6c4bf0499b49b9f491beca72241411fa230c2937bf79863784b_amd64",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:41f5414e661779d0833015b0b8c65316c0ab7a382c9c6fbb24a871e9834726be_arm64",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d2822130ed9ce80ed1db38ec56cb3b9c2b2bd51756b72b01b878f16185935749_s390x",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:e9f52d4ef4af3ca02d7bc41d87560375513d00b8a3aab01f750f39aecf5da92e_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-grafana-rhel9@sha256:4b7ceae3f7cc98dee53d3b6bbbdb8332f0363ccaa8e539f4488f18a0bf86d646_s390x",
"9Base-RHACM-2.12:rhacm2/acm-grafana-rhel9@sha256:4ffb607e2c1c7f0852429d82957ee8d60ebee2843ffacc5cf7ef05a281dee5e8_amd64",
"9Base-RHACM-2.12:rhacm2/acm-grafana-rhel9@sha256:5d2e2fce396eb33508e8ee6fc4ccecd6733987e3124ad959be32abcf69abfb5d_arm64",
"9Base-RHACM-2.12:rhacm2/acm-grafana-rhel9@sha256:8858972bda751d9d8f34ed403fd1b74ab16298c02e62350cc84ee34b75fafcfc_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:1ab6abdd43d58a90bbf5ae7d45c5ad3d6f7bcbed31f7b6b25b76e3adaf798f28_s390x",
"9Base-RHACM-2.12:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5105dc539fe487d1e8ee44654019ac8c5f2a731bc0b31a5a015226e7881fe6d3_arm64",
"9Base-RHACM-2.12:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:88e5b586b04c2b24190ad3cfb4777900cdf39f3be736c4716813519971b13b33_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:dcd36b9baee8111f44da2968c44d2d77a3e4379390283b616161768a7b6c52d3_amd64",
"9Base-RHACM-2.12:rhacm2/acm-must-gather-rhel9@sha256:16b525aef72ebea4ba75fa98be635cab32aed02d258d047b791f5a5b5ff7e1a6_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-must-gather-rhel9@sha256:8faa5bb70deca18b1921eb96c65f962095d848d60fbdeeec900a9c3049579f88_s390x",
"9Base-RHACM-2.12:rhacm2/acm-must-gather-rhel9@sha256:934e2cc3b07d207c307449d1e4984efb38cfb7adc276f91037b68e157e1fa6b8_arm64",
"9Base-RHACM-2.12:rhacm2/acm-must-gather-rhel9@sha256:f8f3aa7d15601aae9e51eb7b465fc94b94bb51efd7534e796bdae1b66ba21aac_amd64",
"9Base-RHACM-2.12:rhacm2/acm-operator-bundle@sha256:2fca102b61b126989d18d3e62185825d38ada39e74d9a6fcd425fe16e51cbf5b_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-operator-bundle@sha256:41034024db1562940a36369ebb78633054da4255fc5160df83fd017df1dfee5d_s390x",
"9Base-RHACM-2.12:rhacm2/acm-operator-bundle@sha256:66850b4e934906998d96198f9e768497ec7c0b4f8f230ae3d1b282b158031a3f_amd64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5d2dbd872e22d98d6b1cf1359d454a182fe6d0bf530fe77fa3dab83b195971f1_s390x",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5d3e64ff884b756161871dadf8333f2618ba86d6092e8e2ac4b221d7b3dc10be_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:71416b5170dd7acff7e3dc339009bc84020e13e728c6f7025368e8799c015388_amd64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:80cae420c3daaf320358ca29de2f759ad400a0350f282ed1e2c666b58dc332bb_arm64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-rhel9@sha256:1de5aff802b7b7a05553e73c406c1aad76412f3d4673f0a14ff137284bc6fade_s390x",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-rhel9@sha256:3566de48038b9cf52ba76e51c8b7be2a51d77da92e937f06204eecbe0c638b38_amd64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-rhel9@sha256:d5e45857e25a5647a6c08ac4f4ef5d1bdc98c0ef2412656a5c97d4575abca01c_arm64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-rhel9@sha256:ec5b0ece89538a90b95908b54ae9afe4ba4e4b1053d5cac3f1abbb0eee2441f1_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-search-indexer-rhel9@sha256:1b272f5ceba37b310355e8b6ebaf35f8cd532cdf85e3bc8b83b279e1158d1c24_amd64",
"9Base-RHACM-2.12:rhacm2/acm-search-indexer-rhel9@sha256:27941be0964dfe649d22567ccef26d1b6a878a11302e50cf3070039c208d9499_s390x",
"9Base-RHACM-2.12:rhacm2/acm-search-indexer-rhel9@sha256:6ee4dc54519372410fbf1713474e7b3757848e900659ba2d65d6a2e54ab6c5f8_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-search-indexer-rhel9@sha256:8f02be32978e08022cb2d659a18ba1854dc905486f06b4e415ceb67b3e962806_arm64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-api-rhel9@sha256:2f95e7b723f64810721de92d2013bdb99a0f463f04d0bf28c58ece8de1f0c4a5_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-api-rhel9@sha256:52dbbcfcf34ff29e60943fa118f51d4f96d5b9c95b53b8cbf9a47a8075e96ff1_amd64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-api-rhel9@sha256:66a35d0a5d9020c2f1b2361dd66d21a323d34312ac86607eb605d9a4655e6647_s390x",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-api-rhel9@sha256:828c035dfce6f52403ec62ffec3bb78448695dd9a1c9d178c53b9365f9d912fe_arm64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-rhel9@sha256:2fec4324fd3867f7f43a8b7c5666e016cce6fffa165ea47a5e136539a1c474f9_s390x",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-rhel9@sha256:3094d5a33110da0aba5cb0cca6f6885aeee1f9fd3d3849ab73fd1757fee43661_arm64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-rhel9@sha256:6a7a287ae7a29cde27459d38b9c93a4e1c29660884354ca010e9cde594b1e1b6_amd64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-rhel9@sha256:c50d938152bae7445bf9258091e526b56839b140cfc217d8460649669fb6dc9f_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-siteconfig-rhel9@sha256:14b604c52c2676d360524d8473e11080f936505c7ab980d903c88f73c0182631_s390x",
"9Base-RHACM-2.12:rhacm2/acm-siteconfig-rhel9@sha256:7cd3fd103edd929971241d205a2123b2e7f8007970c2fbaa6937c09ae2370c49_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-siteconfig-rhel9@sha256:ddab7501c67d56e8ab43d5ef28cbe1675e05c7b5f4aa3549c517dbc7080055c9_amd64",
"9Base-RHACM-2.12:rhacm2/acm-siteconfig-rhel9@sha256:e7ced52a2739b6086014db620e05bf9d68b20e086a7dd410cb635b7d84485f1c_arm64",
"9Base-RHACM-2.12:rhacm2/acm-volsync-addon-controller-rhel9@sha256:43100d36591519a97df5a91c8db689be926aa8089467ec1cbb881ce62d43dfd3_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-volsync-addon-controller-rhel9@sha256:52c3b7d0d98aebf9f38e0b2cef9723b3f77ad7dfda12554396f1efde3ef41c77_arm64",
"9Base-RHACM-2.12:rhacm2/acm-volsync-addon-controller-rhel9@sha256:5f7c9046db5d2b56677def913f58ffa4e2bffd2b4fa2e97d97bbf69361b59d36_amd64",
"9Base-RHACM-2.12:rhacm2/acm-volsync-addon-controller-rhel9@sha256:7842a68408a7ac08f3c79ffb6e577ebfd8590fbd73fb7c593d328995c9193c38_s390x",
"9Base-RHACM-2.12:rhacm2/cert-policy-controller-rhel9@sha256:38cfdd0438960c4427048740a27866a77bc08915ce88b6a70a16aff2f32104c6_s390x",
"9Base-RHACM-2.12:rhacm2/cert-policy-controller-rhel9@sha256:a029575435cf68029fa67802cb2566dc2a6194bc63f1e5138b94f0abd7a6f11c_amd64",
"9Base-RHACM-2.12:rhacm2/cert-policy-controller-rhel9@sha256:bb815c4d05317d16ff96d6554c05f19c4da31c281c5bdb9e0e22be14a91954e9_ppc64le",
"9Base-RHACM-2.12:rhacm2/cert-policy-controller-rhel9@sha256:f11e89c23dcf9d9c2a7c134165b341d2e412403a972160b61825d9614e1273c9_arm64",
"9Base-RHACM-2.12:rhacm2/cluster-backup-rhel9-operator@sha256:40e32d365845876eca4877e81afddc5c5d2334b4a40b138a03bbc4e1e67e7839_s390x",
"9Base-RHACM-2.12:rhacm2/cluster-backup-rhel9-operator@sha256:6735af4259406ef0141c1baff2a9c0b86498141e57a83142797a8ed8ada1a86b_arm64",
"9Base-RHACM-2.12:rhacm2/cluster-backup-rhel9-operator@sha256:acf9e0ad2bfeef08e3f0613555bfcba778f5ea640f8feb18399d9a569b38348c_ppc64le",
"9Base-RHACM-2.12:rhacm2/cluster-backup-rhel9-operator@sha256:f7127b828e53174f20e59048a7a75053c918e793e9e6de43a5d9cbc61bbe2418_amd64",
"9Base-RHACM-2.12:rhacm2/config-policy-controller-rhel9@sha256:0dab507c4bb2396239eb8da7ceaa4564c6741795b78e3f6b6bf11b38ee3a9a82_amd64",
"9Base-RHACM-2.12:rhacm2/config-policy-controller-rhel9@sha256:481df173015ff3bd6482d3a0543ec4dfae1115cf2442f82ff4a490888df11388_ppc64le",
"9Base-RHACM-2.12:rhacm2/config-policy-controller-rhel9@sha256:5be7c896c6fbc3e22137f634c9f4cc5094494768ad06abb4e8d67e1230973401_arm64",
"9Base-RHACM-2.12:rhacm2/config-policy-controller-rhel9@sha256:dcfaf1a56be42e7bd171f75e97ac577a5dbc0d18d24f91f1f954ee2847a1d77e_s390x",
"9Base-RHACM-2.12:rhacm2/console-rhel9@sha256:30617dffa6d3eea9fcc165a22bf04c03cce1be7d4d03304771232652811a88ca_s390x",
"9Base-RHACM-2.12:rhacm2/console-rhel9@sha256:95b117ec2865aa77a52e2b83a2c110a1f18a515f4a6a453b15e8f8d00d2964d1_arm64",
"9Base-RHACM-2.12:rhacm2/console-rhel9@sha256:c86d1560b2c0486476e8d70a312e401139bda987f706b7c6eefa2178dfdfa7c1_amd64",
"9Base-RHACM-2.12:rhacm2/console-rhel9@sha256:edf30af9fdfddb3d84afe0b16a6cc9ff7497329c3993af2aac5211776f0667d5_ppc64le",
"9Base-RHACM-2.12:rhacm2/endpoint-monitoring-rhel9-operator@sha256:1dcb04ab630b1c9f60b7cc57033afbeea33b8ed341a7f02648f0ae50a360815c_ppc64le",
"9Base-RHACM-2.12:rhacm2/endpoint-monitoring-rhel9-operator@sha256:218cfb253d6c82c58e8b99e3b78f432670feab2b0ce78b2811de6af9cb942f07_arm64",
"9Base-RHACM-2.12:rhacm2/endpoint-monitoring-rhel9-operator@sha256:939aa49db5e610243607bfc666b39520eac1b5f6a931c77e488612f8da171efb_s390x",
"9Base-RHACM-2.12:rhacm2/endpoint-monitoring-rhel9-operator@sha256:cad4a3f703b0acd4ed12b0983368b4b28cc61c6f2cb816d79655dc85ab8ec0ec_amd64",
"9Base-RHACM-2.12:rhacm2/governance-policy-propagator-rhel9@sha256:095375bb5a3ddd5bd47f92990455ac3a4fa7e73ae1707ebf09e6ebc9b2789f5c_ppc64le",
"9Base-RHACM-2.12:rhacm2/governance-policy-propagator-rhel9@sha256:662994d4075a0205f930933364b5c7e94394eb750dafa562761255c6fdaf55c2_s390x",
"9Base-RHACM-2.12:rhacm2/governance-policy-propagator-rhel9@sha256:cef2fca17ebebf8b6d5ff387a0b2ea689eee3bd908e98e7f5c26a7cb7e07c542_arm64",
"9Base-RHACM-2.12:rhacm2/governance-policy-propagator-rhel9@sha256:d28d4e21d6b62153e7d9eb2c1fcd6f3463998d9010e2f11dc66b0334a7e93bc3_amd64",
"9Base-RHACM-2.12:rhacm2/grafana-dashboard-loader-rhel9@sha256:2b1b85c6b3474bf07b4c31573a84bc28d1fc5a7278e9b3f013dedb6525dfce47_s390x",
"9Base-RHACM-2.12:rhacm2/grafana-dashboard-loader-rhel9@sha256:3c7717bd6c64c53573750e925f499f3ba5c205979ef07ee73ec096706183c2ee_arm64",
"9Base-RHACM-2.12:rhacm2/grafana-dashboard-loader-rhel9@sha256:3ffd4dd243ea867f97a45a5b876d6948321daf06e0f7a97cbedf57911570369a_amd64",
"9Base-RHACM-2.12:rhacm2/grafana-dashboard-loader-rhel9@sha256:50876ba726486e804f34e407ad77a2dce71711cbd205d7ea80702248d7d8aedc_ppc64le",
"9Base-RHACM-2.12:rhacm2/insights-client-rhel9@sha256:488b75070c11ac1554a4f496b8500b2b97c95a27303bc6f474376c996f488d00_s390x",
"9Base-RHACM-2.12:rhacm2/insights-client-rhel9@sha256:5da95a938f54dbe1dbaf0d102db7da9ad17a2782bc953015ffba5eb11704d5d8_ppc64le",
"9Base-RHACM-2.12:rhacm2/insights-client-rhel9@sha256:90f383a4b39ae5927d722d79839b2ef87f2bf62bcf1a52fd758a6375d7977b16_amd64",
"9Base-RHACM-2.12:rhacm2/insights-client-rhel9@sha256:f1be53e12c851866aa208d31917d7862ae6b459dee925652597528aa8e5d479d_arm64",
"9Base-RHACM-2.12:rhacm2/insights-metrics-rhel9@sha256:187008c2e959d1969cfc61a6bfed84c9fb3724efbfcc45a80157d4f8071753d8_ppc64le",
"9Base-RHACM-2.12:rhacm2/insights-metrics-rhel9@sha256:37fda232d796fc3f3e520a0623ae7fcd33c14f55d5afeb82865ad4795fe1b8fd_arm64",
"9Base-RHACM-2.12:rhacm2/insights-metrics-rhel9@sha256:841459ded03ce756e5988db7ac85bb945fcfd4215e0740dbab2b8d1a4cfb8b94_s390x",
"9Base-RHACM-2.12:rhacm2/insights-metrics-rhel9@sha256:857df84297aca13380fc54ee090d1dd661bef8b80a6b327b195543b4ae253c66_amd64",
"9Base-RHACM-2.12:rhacm2/klusterlet-addon-controller-rhel9@sha256:1b15d4aa720a9f265375bc260ef56c2f7af2523db23750084ddf9d8bfedbc524_s390x",
"9Base-RHACM-2.12:rhacm2/klusterlet-addon-controller-rhel9@sha256:8df81a204a2e6a2b18897f96beb4e2a524de382dbd3c752b3d5dab7df82101b3_ppc64le",
"9Base-RHACM-2.12:rhacm2/klusterlet-addon-controller-rhel9@sha256:d82542505423f98e7ee6117a41bae27b31dd420ba41f48009a09039c88d18f8d_amd64",
"9Base-RHACM-2.12:rhacm2/klusterlet-addon-controller-rhel9@sha256:de1de403832487271653de49af731207f0bbe8ac7685bf2b03ec911a3851dcf8_arm64",
"9Base-RHACM-2.12:rhacm2/kube-rbac-proxy-rhel9@sha256:4a420b487c0a4a118012e1ae0b16183635965d3e12789970a90862f67ddfd0f0_ppc64le",
"9Base-RHACM-2.12:rhacm2/kube-rbac-proxy-rhel9@sha256:85ef7f05c152087cbb7036cc812f8aad1bd039413d51932e6332b02577c2893b_amd64",
"9Base-RHACM-2.12:rhacm2/kube-rbac-proxy-rhel9@sha256:eaf64861de88af7eb7f0e2b3ca31fdbaa22efb3f520c8533dfd40aec191e0bf2_s390x",
"9Base-RHACM-2.12:rhacm2/kube-rbac-proxy-rhel9@sha256:f2a02973ec5dfb3c3085842ee26ec63ad4d87cd30b6d9189d97bd96c874d62aa_arm64",
"9Base-RHACM-2.12:rhacm2/kube-state-metrics-rhel9@sha256:128ed52dfa870d5074fc9c040439c780cf2ceb922e395a439c7802075793a8d6_amd64",
"9Base-RHACM-2.12:rhacm2/kube-state-metrics-rhel9@sha256:53b4b1b3d862412e157c991d7bd1d2a642dcaed6d50459b1186facdcad6641fa_s390x",
"9Base-RHACM-2.12:rhacm2/kube-state-metrics-rhel9@sha256:5cf8e961fa0e9b88a58cf6ca5917ba692198a94a7ebaf5df689504688014524f_arm64",
"9Base-RHACM-2.12:rhacm2/kube-state-metrics-rhel9@sha256:f0f0cf33493ccd1635f1cab8fd61c18335b458d56d517a6db131ae527d65a83a_ppc64le",
"9Base-RHACM-2.12:rhacm2/memcached-exporter-rhel9@sha256:0885870ca1267b71c4c12a25b9c87037b341586bd202e1d5f6d0b550d9516ba1_s390x",
"9Base-RHACM-2.12:rhacm2/memcached-exporter-rhel9@sha256:98d5a1c73503c406c4e57a0cfd81173cbeaf8a93e905a3fbb96bcf17aebf07a6_arm64",
"9Base-RHACM-2.12:rhacm2/memcached-exporter-rhel9@sha256:e77fafc273169e41b7430f9831cbf9dfba3fe8c1c539fb4a748f7b6e617bc8cf_ppc64le",
"9Base-RHACM-2.12:rhacm2/memcached-exporter-rhel9@sha256:f6e2c1828fdf031100b85291014324c059771969521b5818b716fba82bd3401a_amd64",
"9Base-RHACM-2.12:rhacm2/memcached-rhel9@sha256:3f5cb1589a475708580214047d1dd57c6dc59a53088eb291bc1f56450732839d_amd64",
"9Base-RHACM-2.12:rhacm2/memcached-rhel9@sha256:957641ab4d8f3ecbdd3aabccbfff38d369c8dbcf6eef9b5dd1cac4dbd41c6ee5_s390x",
"9Base-RHACM-2.12:rhacm2/memcached-rhel9@sha256:b035883afc1ab9d20db8fbae50b691183cf37cdff25e9159957c5ad497f6a301_ppc64le",
"9Base-RHACM-2.12:rhacm2/memcached-rhel9@sha256:dacf3fdee5f104727edb5a3ddf7ad56da2af133ce59d4aebe696b6010b6d2a42_arm64",
"9Base-RHACM-2.12:rhacm2/metrics-collector-rhel9@sha256:12516d26d955ab81c17d3f478d6bde9f2a450d88fec51582728b1e5657aa64de_ppc64le",
"9Base-RHACM-2.12:rhacm2/metrics-collector-rhel9@sha256:26f55c2d5d72b98d99db979ce46c43a93668e6e2488e01cc932762b5e4d6b6f0_amd64",
"9Base-RHACM-2.12:rhacm2/metrics-collector-rhel9@sha256:844c37e2b64547a71fe3b767dbec4ca4e7fa734ce4c1fe595d8feceaa62af88b_arm64",
"9Base-RHACM-2.12:rhacm2/metrics-collector-rhel9@sha256:be862fb12b8a5617d9a8ef573c2203ffcc7f26b32115e8acd5ac88b760ee8339_s390x",
"9Base-RHACM-2.12:rhacm2/multicloud-integrations-rhel9@sha256:247853d118f5d973facd63554cf5f9802a0f006b8596efee8b119f88c3f42e50_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicloud-integrations-rhel9@sha256:94b5afe65f61e5c5fc8ca4702b76c09f55eaa8579ffb49584cd4e5c1c25a3a2d_amd64",
"9Base-RHACM-2.12:rhacm2/multicloud-integrations-rhel9@sha256:c80a0fc46b7e953ad5dc26e9dae85a7af5c42088e75c0b26c8f2296f3e71a1c6_arm64",
"9Base-RHACM-2.12:rhacm2/multicloud-integrations-rhel9@sha256:ee42822ff503708836164024d87e3d61454e2e0ce4209fb6d3ac65eeb25a62e6_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-observability-rhel9-operator@sha256:1f015036f5e93ac23051fbae5bf496821fb0b17d8e502316bff231f89532878e_amd64",
"9Base-RHACM-2.12:rhacm2/multicluster-observability-rhel9-operator@sha256:21bb2905f5da83d1d294e53a634d26c109e44dc5ce69d47bd1d37c11379edcd3_arm64",
"9Base-RHACM-2.12:rhacm2/multicluster-observability-rhel9-operator@sha256:8027aaed49aebc8bf5cc20426d2c7eec728ad5010d8223a0354fac302ef01899_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicluster-observability-rhel9-operator@sha256:d546cfafd595c76a74e34955f20c726a6892ce58cdba58e793d83bfb12020920_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-application-rhel9@sha256:1f560376ea08f7fcba83934ba677f97894d1776b1e71328967ce1370f88d5d61_amd64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-application-rhel9@sha256:5c72e0d89ee2e5b8355108d68fbf34dca8241af658a645820a48290b3388785b_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-application-rhel9@sha256:6f613450c93aa12714d54204c4e463265e7b13bb032a084caea264afb93ff161_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-application-rhel9@sha256:bb3d69fea96c14610e904e7667bb42116d81d63c855d9dbc23fa58353e94bd33_arm64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-channel-rhel9@sha256:262c353343a9f8dcf31b79448db6850e38be79ae377030b7d6e00f7d8c709b8a_amd64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-channel-rhel9@sha256:6fa36be9cc7522e4cde6738658c88ec3d4a0bd22fd39cd9f543f412c6289ea0d_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-channel-rhel9@sha256:be2376ae22114574f30456c3a320f19b7bcee7c964e53e3d4a0ed7442e6b66bd_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-channel-rhel9@sha256:e03553907732aff669cc578068b3ba7d06e46d7e1945a04b70104bf036f2323d_arm64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-subscription-rhel9@sha256:93205b470c36d80ece057ef7e3975a19fea687de5daa9449945ef6368b624790_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab7d829b1ef7bba5561cce5b2c2ba78b4f4348f46d5f141d3a5232504792f761_amd64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-subscription-rhel9@sha256:b7b89c5f84b13832eebf1f01304f0024c043f5beaa53ffa3ccc2e20f7a4bffd5_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-subscription-rhel9@sha256:cd2ff64b6860761b002ea6b8eaabd7fc076b3b6c33bd0d0a9bd6c0223c2f7e93_arm64",
"9Base-RHACM-2.12:rhacm2/multiclusterhub-rhel9@sha256:27e74f99f9c931a631b2f65499a044538204a52e5955ae1ada61058e6e848e36_amd64",
"9Base-RHACM-2.12:rhacm2/multiclusterhub-rhel9@sha256:32c42b35bc8540ac9374ee6fabae66318734cb470ab7abaee6c4c7f5102695ba_arm64",
"9Base-RHACM-2.12:rhacm2/multiclusterhub-rhel9@sha256:4936da1276e2119c60e14dd48f46d8f73f8fc23b799a2329dbe418894b73fcb2_s390x",
"9Base-RHACM-2.12:rhacm2/multiclusterhub-rhel9@sha256:d0a998e05915b3902b57cbdcb16dbdfcf9b0025f3019dbf69545b29e0c74531d_ppc64le",
"9Base-RHACM-2.12:rhacm2/node-exporter-rhel9@sha256:08a992634b83a991866a8102f3d2e0c5b149776e23b4e675c98fae43b342fda0_amd64",
"9Base-RHACM-2.12:rhacm2/node-exporter-rhel9@sha256:5af7d4339b7430226d350953c79be46979c8d537fe1c5d44739a06368d6545a5_arm64",
"9Base-RHACM-2.12:rhacm2/node-exporter-rhel9@sha256:a24f0bd982f1e5ce263b8e6f9866e2d2c057fb0d68c8f4e1d008a2456864e473_ppc64le",
"9Base-RHACM-2.12:rhacm2/node-exporter-rhel9@sha256:e3d803866ba995093efefb0f6feb0374ee0afbcdddd3950699db5d18204177f9_s390x",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9-operator@sha256:1ed8905254bb4109fb6e03defccbc2e8cc3e245b163d9fe6aca56ac9069fcdc9_s390x",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9-operator@sha256:4b4d70278fe00dd0db8b1f54908d42c96c89d0d4010f9b6df0744418a2fec3eb_arm64",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9-operator@sha256:851d0df8d75fb8a0ad2875ec6f8547d8593f4c74b3270dffb91176fe26ba28e7_ppc64le",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9-operator@sha256:f3b6e316a477baf95361c888b42fbcb17844bb8f53c89faa914186f3a9253d86_amd64",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9@sha256:5dc8517a5db6e35559068b4ed71f5c71c80a0347ce68c788bec4b3921516d88c_amd64",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9@sha256:65e027f1d01b202dbcbc4c970cca930890ab4224a71328f76f65bce8697b63be_s390x",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9@sha256:7b5ec78c4fa1b038bb0df6dc0707d625fca70e3308bcbb0b73fd5de28f4bd703_arm64",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9@sha256:7db7357afcd86f9f26b12119021ceec3cd29c98c4b51420cdb7d147387239e6b_ppc64le",
"9Base-RHACM-2.12:rhacm2/prometheus-alertmanager-rhel9@sha256:2d94ad3ed757a85bbe91ca561bfe952ce93219d3a29b0875de98af9283388fdb_amd64",
"9Base-RHACM-2.12:rhacm2/prometheus-alertmanager-rhel9@sha256:e68928767a5cc70126e4444f77650e01359c7b08f5c872f3ac2ccdd31c1a82df_arm64",
"9Base-RHACM-2.12:rhacm2/prometheus-alertmanager-rhel9@sha256:eac52cf53e5f9831c32e7616cd808396971b5af7a40b06997acff9fad18cbff5_s390x",
"9Base-RHACM-2.12:rhacm2/prometheus-alertmanager-rhel9@sha256:f5a27df45167b4bb30166f5c8855397d0b6532c71418f5ee42099eb1e88be462_ppc64le",
"9Base-RHACM-2.12:rhacm2/prometheus-rhel9@sha256:52987b274c1a81d83b71b5955869542f0346e864371329de01ac113ca0157fd3_amd64",
"9Base-RHACM-2.12:rhacm2/prometheus-rhel9@sha256:61d0ac121f4d129c91f406f46399447eb4cb97f662b8f74a7d5cdc8d7712999d_ppc64le",
"9Base-RHACM-2.12:rhacm2/prometheus-rhel9@sha256:a3f1a9d1e657598b3bd3b9de3230cfa15a2df8d69e23aa9997e90fd3a9d62d9e_arm64",
"9Base-RHACM-2.12:rhacm2/prometheus-rhel9@sha256:d20847033fd24eaba5350dec9c7dd287c01ab55ffe5c77179709cde8a01b6648_s390x",
"9Base-RHACM-2.12:rhacm2/rbac-query-proxy-rhel9@sha256:608403f7bb94b719bfc69a1ebe4f3774d67a3320efbef2b73b75a76194e174d3_ppc64le",
"9Base-RHACM-2.12:rhacm2/rbac-query-proxy-rhel9@sha256:819ef6f84d1bfe7ba1373849626086c4fdb88add907d36923675a24a690617d4_arm64",
"9Base-RHACM-2.12:rhacm2/rbac-query-proxy-rhel9@sha256:947653c15c4c7757030270ee77a1ea5addde68e4d09cf0678d7f2c40ca933231_amd64",
"9Base-RHACM-2.12:rhacm2/rbac-query-proxy-rhel9@sha256:d59f2ba2f60dc057064f08047e5b94851a6172bf6d5da2aa4eabc520273ba631_s390x",
"9Base-RHACM-2.12:rhacm2/search-collector-rhel9@sha256:1c954c1ba3702ddebdd02b5bd8c88da526659dcfd8bb3421969edf15bf651373_arm64",
"9Base-RHACM-2.12:rhacm2/search-collector-rhel9@sha256:974f07f7ccc9d6eb4732de4c51ab71b8db0d6fa9067b3ae6d1e81b6cde1ba3da_s390x",
"9Base-RHACM-2.12:rhacm2/search-collector-rhel9@sha256:98b170ec8321dc1dcdfe984231776e2e3f9629a3fd7eee9d0b34bea5048c117d_amd64",
"9Base-RHACM-2.12:rhacm2/search-collector-rhel9@sha256:c61e108af6e9f13a5751283a8ceed9f1eb5951ed296d176437090685e2dada1f_ppc64le",
"9Base-RHACM-2.12:rhacm2/submariner-addon-rhel9@sha256:1d882480e5664e877285c2ff542ca4ac6e663514bf9d9a6410b92c3c43de4053_s390x",
"9Base-RHACM-2.12:rhacm2/submariner-addon-rhel9@sha256:48699b203c5a4a08789e87051823b6e7bf084195ec8d8efbece1c6db8383fee6_arm64",
"9Base-RHACM-2.12:rhacm2/submariner-addon-rhel9@sha256:58323c8a8f97a7bcaaa18bda835593069da198cba30dd2ab2c018c52880fee53_amd64",
"9Base-RHACM-2.12:rhacm2/submariner-addon-rhel9@sha256:778f893168778e8caac032d9ddf8dc52c77b6cc379f1a0c7bacb1b7625c0cd95_ppc64le",
"9Base-RHACM-2.12:rhacm2/thanos-receive-controller-rhel9@sha256:8063accbe1e8c9ddf5014c2e235530e6f99baa2f161304318f07d283826508ce_amd64",
"9Base-RHACM-2.12:rhacm2/thanos-receive-controller-rhel9@sha256:b86160c454f6573fe54e886eeb06e0c24809a38c01c21f3a1063b4613193fb6a_s390x",
"9Base-RHACM-2.12:rhacm2/thanos-receive-controller-rhel9@sha256:cf956c4b045d20e3f402ed122aa6acf9d528829fe564649d440e150540071f59_ppc64le",
"9Base-RHACM-2.12:rhacm2/thanos-receive-controller-rhel9@sha256:e322f9c90116ae56a78d553319a39cd67275fa9d7d104e8817fec64c033c97e3_arm64",
"9Base-RHACM-2.12:rhacm2/thanos-rhel9@sha256:cd9682c2139ee75bd0c8e0f3ab340746280aaeaec81d542b34ae10012ac89922_amd64",
"9Base-RHACM-2.12:rhacm2/thanos-rhel9@sha256:d6eb324b9b3d8e955c17dfbbed96a0a11b2ab15faabe9f9a5baadc7f6f331ae2_arm64",
"9Base-RHACM-2.12:rhacm2/thanos-rhel9@sha256:f448214806f97a447a3c725dda306c19464de4e54ab1a698b2abf7d03f1db3ea_s390x",
"9Base-RHACM-2.12:rhacm2/thanos-rhel9@sha256:fa13b3b1f205ed5b6b3e989416a57fcbeffc0ed6097fd22a33bbf93366fd2b9c_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
},
{
"cve": "CVE-2024-55565",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"discovery_date": "2024-12-09T02:00:45.255738+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331063"
}
],
"notes": [
{
"category": "description",
"text": "nanoid (aka Nano ID) before 5.0.9 mishandles non-integer values. 3.3.8 is also a fixed version.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "nanoid: nanoid mishandles non-integer values",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHACM-2.12:rhacm2/acm-cli-rhel9@sha256:6d6506966ef91f1fc28cb31415a3198c11c9131948973923dec354a6aff80b79_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-cli-rhel9@sha256:78578cb530f5757e5fe9b18c6d5e9515b4c0fc867c5b8deac2ec0b588f3d8058_arm64",
"9Base-RHACM-2.12:rhacm2/acm-cli-rhel9@sha256:8a49c32f3cca876f14701f04fdd1c854126f21d947ff873bef66e871774bee4a_s390x",
"9Base-RHACM-2.12:rhacm2/acm-cli-rhel9@sha256:e7efd510b0de29e4881005e4bcf51b193fc45c9b303b5eb4885c87131eedfcfd_amd64",
"9Base-RHACM-2.12:rhacm2/acm-cluster-permission-rhel9@sha256:5b29efce8fb958632ce3f54e45739b2a7d5ba8f5bc500a793e14250b5fcb6a5d_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-cluster-permission-rhel9@sha256:67523fe9d57b858ec237f403c2f294dd6524769759bfc28e0f32cf010ac7125d_amd64",
"9Base-RHACM-2.12:rhacm2/acm-cluster-permission-rhel9@sha256:788e4db8bf6d6e60f1e85a3cf7bfcbac6817857eb43287ef73ec629818fe4ba9_arm64",
"9Base-RHACM-2.12:rhacm2/acm-cluster-permission-rhel9@sha256:bc23260ebc66323be4bb88c6cb0603f0c409b0a846d56b7be4548b54e67e16d4_s390x",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:607bdc45ef1fb0df2b1a05053fb99ecbe105f168ecd45d4e2f7784aedea55385_arm64",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:962d782025ce5477c9c31b0a4f1e8dd3a57aa34669882542af8b97e0d394f74d_amd64",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:b4fb429927127313d79878b77a9452bb9a9e73768e44ef563dd49f0b92a87dad_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:f65a350da80b9f8eae52cfccd5fa28a98dc5f8281c6585083a0f6073ecf5fc15_s390x",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:3829c60a7d0ff6c4bf0499b49b9f491beca72241411fa230c2937bf79863784b_amd64",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:41f5414e661779d0833015b0b8c65316c0ab7a382c9c6fbb24a871e9834726be_arm64",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d2822130ed9ce80ed1db38ec56cb3b9c2b2bd51756b72b01b878f16185935749_s390x",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:e9f52d4ef4af3ca02d7bc41d87560375513d00b8a3aab01f750f39aecf5da92e_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-grafana-rhel9@sha256:4b7ceae3f7cc98dee53d3b6bbbdb8332f0363ccaa8e539f4488f18a0bf86d646_s390x",
"9Base-RHACM-2.12:rhacm2/acm-grafana-rhel9@sha256:4ffb607e2c1c7f0852429d82957ee8d60ebee2843ffacc5cf7ef05a281dee5e8_amd64",
"9Base-RHACM-2.12:rhacm2/acm-grafana-rhel9@sha256:5d2e2fce396eb33508e8ee6fc4ccecd6733987e3124ad959be32abcf69abfb5d_arm64",
"9Base-RHACM-2.12:rhacm2/acm-grafana-rhel9@sha256:8858972bda751d9d8f34ed403fd1b74ab16298c02e62350cc84ee34b75fafcfc_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:1ab6abdd43d58a90bbf5ae7d45c5ad3d6f7bcbed31f7b6b25b76e3adaf798f28_s390x",
"9Base-RHACM-2.12:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5105dc539fe487d1e8ee44654019ac8c5f2a731bc0b31a5a015226e7881fe6d3_arm64",
"9Base-RHACM-2.12:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:88e5b586b04c2b24190ad3cfb4777900cdf39f3be736c4716813519971b13b33_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:dcd36b9baee8111f44da2968c44d2d77a3e4379390283b616161768a7b6c52d3_amd64",
"9Base-RHACM-2.12:rhacm2/acm-must-gather-rhel9@sha256:16b525aef72ebea4ba75fa98be635cab32aed02d258d047b791f5a5b5ff7e1a6_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-must-gather-rhel9@sha256:8faa5bb70deca18b1921eb96c65f962095d848d60fbdeeec900a9c3049579f88_s390x",
"9Base-RHACM-2.12:rhacm2/acm-must-gather-rhel9@sha256:934e2cc3b07d207c307449d1e4984efb38cfb7adc276f91037b68e157e1fa6b8_arm64",
"9Base-RHACM-2.12:rhacm2/acm-must-gather-rhel9@sha256:f8f3aa7d15601aae9e51eb7b465fc94b94bb51efd7534e796bdae1b66ba21aac_amd64",
"9Base-RHACM-2.12:rhacm2/acm-operator-bundle@sha256:2fca102b61b126989d18d3e62185825d38ada39e74d9a6fcd425fe16e51cbf5b_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-operator-bundle@sha256:41034024db1562940a36369ebb78633054da4255fc5160df83fd017df1dfee5d_s390x",
"9Base-RHACM-2.12:rhacm2/acm-operator-bundle@sha256:66850b4e934906998d96198f9e768497ec7c0b4f8f230ae3d1b282b158031a3f_amd64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5d2dbd872e22d98d6b1cf1359d454a182fe6d0bf530fe77fa3dab83b195971f1_s390x",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5d3e64ff884b756161871dadf8333f2618ba86d6092e8e2ac4b221d7b3dc10be_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:71416b5170dd7acff7e3dc339009bc84020e13e728c6f7025368e8799c015388_amd64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:80cae420c3daaf320358ca29de2f759ad400a0350f282ed1e2c666b58dc332bb_arm64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-rhel9@sha256:1de5aff802b7b7a05553e73c406c1aad76412f3d4673f0a14ff137284bc6fade_s390x",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-rhel9@sha256:3566de48038b9cf52ba76e51c8b7be2a51d77da92e937f06204eecbe0c638b38_amd64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-rhel9@sha256:d5e45857e25a5647a6c08ac4f4ef5d1bdc98c0ef2412656a5c97d4575abca01c_arm64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-rhel9@sha256:ec5b0ece89538a90b95908b54ae9afe4ba4e4b1053d5cac3f1abbb0eee2441f1_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-search-indexer-rhel9@sha256:1b272f5ceba37b310355e8b6ebaf35f8cd532cdf85e3bc8b83b279e1158d1c24_amd64",
"9Base-RHACM-2.12:rhacm2/acm-search-indexer-rhel9@sha256:27941be0964dfe649d22567ccef26d1b6a878a11302e50cf3070039c208d9499_s390x",
"9Base-RHACM-2.12:rhacm2/acm-search-indexer-rhel9@sha256:6ee4dc54519372410fbf1713474e7b3757848e900659ba2d65d6a2e54ab6c5f8_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-search-indexer-rhel9@sha256:8f02be32978e08022cb2d659a18ba1854dc905486f06b4e415ceb67b3e962806_arm64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-api-rhel9@sha256:2f95e7b723f64810721de92d2013bdb99a0f463f04d0bf28c58ece8de1f0c4a5_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-api-rhel9@sha256:52dbbcfcf34ff29e60943fa118f51d4f96d5b9c95b53b8cbf9a47a8075e96ff1_amd64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-api-rhel9@sha256:66a35d0a5d9020c2f1b2361dd66d21a323d34312ac86607eb605d9a4655e6647_s390x",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-api-rhel9@sha256:828c035dfce6f52403ec62ffec3bb78448695dd9a1c9d178c53b9365f9d912fe_arm64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-rhel9@sha256:2fec4324fd3867f7f43a8b7c5666e016cce6fffa165ea47a5e136539a1c474f9_s390x",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-rhel9@sha256:3094d5a33110da0aba5cb0cca6f6885aeee1f9fd3d3849ab73fd1757fee43661_arm64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-rhel9@sha256:6a7a287ae7a29cde27459d38b9c93a4e1c29660884354ca010e9cde594b1e1b6_amd64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-rhel9@sha256:c50d938152bae7445bf9258091e526b56839b140cfc217d8460649669fb6dc9f_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-siteconfig-rhel9@sha256:14b604c52c2676d360524d8473e11080f936505c7ab980d903c88f73c0182631_s390x",
"9Base-RHACM-2.12:rhacm2/acm-siteconfig-rhel9@sha256:7cd3fd103edd929971241d205a2123b2e7f8007970c2fbaa6937c09ae2370c49_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-siteconfig-rhel9@sha256:ddab7501c67d56e8ab43d5ef28cbe1675e05c7b5f4aa3549c517dbc7080055c9_amd64",
"9Base-RHACM-2.12:rhacm2/acm-siteconfig-rhel9@sha256:e7ced52a2739b6086014db620e05bf9d68b20e086a7dd410cb635b7d84485f1c_arm64",
"9Base-RHACM-2.12:rhacm2/acm-volsync-addon-controller-rhel9@sha256:43100d36591519a97df5a91c8db689be926aa8089467ec1cbb881ce62d43dfd3_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-volsync-addon-controller-rhel9@sha256:52c3b7d0d98aebf9f38e0b2cef9723b3f77ad7dfda12554396f1efde3ef41c77_arm64",
"9Base-RHACM-2.12:rhacm2/acm-volsync-addon-controller-rhel9@sha256:5f7c9046db5d2b56677def913f58ffa4e2bffd2b4fa2e97d97bbf69361b59d36_amd64",
"9Base-RHACM-2.12:rhacm2/acm-volsync-addon-controller-rhel9@sha256:7842a68408a7ac08f3c79ffb6e577ebfd8590fbd73fb7c593d328995c9193c38_s390x",
"9Base-RHACM-2.12:rhacm2/cert-policy-controller-rhel9@sha256:38cfdd0438960c4427048740a27866a77bc08915ce88b6a70a16aff2f32104c6_s390x",
"9Base-RHACM-2.12:rhacm2/cert-policy-controller-rhel9@sha256:a029575435cf68029fa67802cb2566dc2a6194bc63f1e5138b94f0abd7a6f11c_amd64",
"9Base-RHACM-2.12:rhacm2/cert-policy-controller-rhel9@sha256:bb815c4d05317d16ff96d6554c05f19c4da31c281c5bdb9e0e22be14a91954e9_ppc64le",
"9Base-RHACM-2.12:rhacm2/cert-policy-controller-rhel9@sha256:f11e89c23dcf9d9c2a7c134165b341d2e412403a972160b61825d9614e1273c9_arm64",
"9Base-RHACM-2.12:rhacm2/cluster-backup-rhel9-operator@sha256:40e32d365845876eca4877e81afddc5c5d2334b4a40b138a03bbc4e1e67e7839_s390x",
"9Base-RHACM-2.12:rhacm2/cluster-backup-rhel9-operator@sha256:6735af4259406ef0141c1baff2a9c0b86498141e57a83142797a8ed8ada1a86b_arm64",
"9Base-RHACM-2.12:rhacm2/cluster-backup-rhel9-operator@sha256:acf9e0ad2bfeef08e3f0613555bfcba778f5ea640f8feb18399d9a569b38348c_ppc64le",
"9Base-RHACM-2.12:rhacm2/cluster-backup-rhel9-operator@sha256:f7127b828e53174f20e59048a7a75053c918e793e9e6de43a5d9cbc61bbe2418_amd64",
"9Base-RHACM-2.12:rhacm2/config-policy-controller-rhel9@sha256:0dab507c4bb2396239eb8da7ceaa4564c6741795b78e3f6b6bf11b38ee3a9a82_amd64",
"9Base-RHACM-2.12:rhacm2/config-policy-controller-rhel9@sha256:481df173015ff3bd6482d3a0543ec4dfae1115cf2442f82ff4a490888df11388_ppc64le",
"9Base-RHACM-2.12:rhacm2/config-policy-controller-rhel9@sha256:5be7c896c6fbc3e22137f634c9f4cc5094494768ad06abb4e8d67e1230973401_arm64",
"9Base-RHACM-2.12:rhacm2/config-policy-controller-rhel9@sha256:dcfaf1a56be42e7bd171f75e97ac577a5dbc0d18d24f91f1f954ee2847a1d77e_s390x",
"9Base-RHACM-2.12:rhacm2/console-rhel9@sha256:30617dffa6d3eea9fcc165a22bf04c03cce1be7d4d03304771232652811a88ca_s390x",
"9Base-RHACM-2.12:rhacm2/console-rhel9@sha256:95b117ec2865aa77a52e2b83a2c110a1f18a515f4a6a453b15e8f8d00d2964d1_arm64",
"9Base-RHACM-2.12:rhacm2/console-rhel9@sha256:c86d1560b2c0486476e8d70a312e401139bda987f706b7c6eefa2178dfdfa7c1_amd64",
"9Base-RHACM-2.12:rhacm2/console-rhel9@sha256:edf30af9fdfddb3d84afe0b16a6cc9ff7497329c3993af2aac5211776f0667d5_ppc64le",
"9Base-RHACM-2.12:rhacm2/endpoint-monitoring-rhel9-operator@sha256:1dcb04ab630b1c9f60b7cc57033afbeea33b8ed341a7f02648f0ae50a360815c_ppc64le",
"9Base-RHACM-2.12:rhacm2/endpoint-monitoring-rhel9-operator@sha256:218cfb253d6c82c58e8b99e3b78f432670feab2b0ce78b2811de6af9cb942f07_arm64",
"9Base-RHACM-2.12:rhacm2/endpoint-monitoring-rhel9-operator@sha256:939aa49db5e610243607bfc666b39520eac1b5f6a931c77e488612f8da171efb_s390x",
"9Base-RHACM-2.12:rhacm2/endpoint-monitoring-rhel9-operator@sha256:cad4a3f703b0acd4ed12b0983368b4b28cc61c6f2cb816d79655dc85ab8ec0ec_amd64",
"9Base-RHACM-2.12:rhacm2/governance-policy-propagator-rhel9@sha256:095375bb5a3ddd5bd47f92990455ac3a4fa7e73ae1707ebf09e6ebc9b2789f5c_ppc64le",
"9Base-RHACM-2.12:rhacm2/governance-policy-propagator-rhel9@sha256:662994d4075a0205f930933364b5c7e94394eb750dafa562761255c6fdaf55c2_s390x",
"9Base-RHACM-2.12:rhacm2/governance-policy-propagator-rhel9@sha256:cef2fca17ebebf8b6d5ff387a0b2ea689eee3bd908e98e7f5c26a7cb7e07c542_arm64",
"9Base-RHACM-2.12:rhacm2/governance-policy-propagator-rhel9@sha256:d28d4e21d6b62153e7d9eb2c1fcd6f3463998d9010e2f11dc66b0334a7e93bc3_amd64",
"9Base-RHACM-2.12:rhacm2/grafana-dashboard-loader-rhel9@sha256:2b1b85c6b3474bf07b4c31573a84bc28d1fc5a7278e9b3f013dedb6525dfce47_s390x",
"9Base-RHACM-2.12:rhacm2/grafana-dashboard-loader-rhel9@sha256:3c7717bd6c64c53573750e925f499f3ba5c205979ef07ee73ec096706183c2ee_arm64",
"9Base-RHACM-2.12:rhacm2/grafana-dashboard-loader-rhel9@sha256:3ffd4dd243ea867f97a45a5b876d6948321daf06e0f7a97cbedf57911570369a_amd64",
"9Base-RHACM-2.12:rhacm2/grafana-dashboard-loader-rhel9@sha256:50876ba726486e804f34e407ad77a2dce71711cbd205d7ea80702248d7d8aedc_ppc64le",
"9Base-RHACM-2.12:rhacm2/insights-client-rhel9@sha256:488b75070c11ac1554a4f496b8500b2b97c95a27303bc6f474376c996f488d00_s390x",
"9Base-RHACM-2.12:rhacm2/insights-client-rhel9@sha256:5da95a938f54dbe1dbaf0d102db7da9ad17a2782bc953015ffba5eb11704d5d8_ppc64le",
"9Base-RHACM-2.12:rhacm2/insights-client-rhel9@sha256:90f383a4b39ae5927d722d79839b2ef87f2bf62bcf1a52fd758a6375d7977b16_amd64",
"9Base-RHACM-2.12:rhacm2/insights-client-rhel9@sha256:f1be53e12c851866aa208d31917d7862ae6b459dee925652597528aa8e5d479d_arm64",
"9Base-RHACM-2.12:rhacm2/insights-metrics-rhel9@sha256:187008c2e959d1969cfc61a6bfed84c9fb3724efbfcc45a80157d4f8071753d8_ppc64le",
"9Base-RHACM-2.12:rhacm2/insights-metrics-rhel9@sha256:37fda232d796fc3f3e520a0623ae7fcd33c14f55d5afeb82865ad4795fe1b8fd_arm64",
"9Base-RHACM-2.12:rhacm2/insights-metrics-rhel9@sha256:841459ded03ce756e5988db7ac85bb945fcfd4215e0740dbab2b8d1a4cfb8b94_s390x",
"9Base-RHACM-2.12:rhacm2/insights-metrics-rhel9@sha256:857df84297aca13380fc54ee090d1dd661bef8b80a6b327b195543b4ae253c66_amd64",
"9Base-RHACM-2.12:rhacm2/klusterlet-addon-controller-rhel9@sha256:1b15d4aa720a9f265375bc260ef56c2f7af2523db23750084ddf9d8bfedbc524_s390x",
"9Base-RHACM-2.12:rhacm2/klusterlet-addon-controller-rhel9@sha256:8df81a204a2e6a2b18897f96beb4e2a524de382dbd3c752b3d5dab7df82101b3_ppc64le",
"9Base-RHACM-2.12:rhacm2/klusterlet-addon-controller-rhel9@sha256:d82542505423f98e7ee6117a41bae27b31dd420ba41f48009a09039c88d18f8d_amd64",
"9Base-RHACM-2.12:rhacm2/klusterlet-addon-controller-rhel9@sha256:de1de403832487271653de49af731207f0bbe8ac7685bf2b03ec911a3851dcf8_arm64",
"9Base-RHACM-2.12:rhacm2/kube-rbac-proxy-rhel9@sha256:4a420b487c0a4a118012e1ae0b16183635965d3e12789970a90862f67ddfd0f0_ppc64le",
"9Base-RHACM-2.12:rhacm2/kube-rbac-proxy-rhel9@sha256:85ef7f05c152087cbb7036cc812f8aad1bd039413d51932e6332b02577c2893b_amd64",
"9Base-RHACM-2.12:rhacm2/kube-rbac-proxy-rhel9@sha256:eaf64861de88af7eb7f0e2b3ca31fdbaa22efb3f520c8533dfd40aec191e0bf2_s390x",
"9Base-RHACM-2.12:rhacm2/kube-rbac-proxy-rhel9@sha256:f2a02973ec5dfb3c3085842ee26ec63ad4d87cd30b6d9189d97bd96c874d62aa_arm64",
"9Base-RHACM-2.12:rhacm2/kube-state-metrics-rhel9@sha256:128ed52dfa870d5074fc9c040439c780cf2ceb922e395a439c7802075793a8d6_amd64",
"9Base-RHACM-2.12:rhacm2/kube-state-metrics-rhel9@sha256:53b4b1b3d862412e157c991d7bd1d2a642dcaed6d50459b1186facdcad6641fa_s390x",
"9Base-RHACM-2.12:rhacm2/kube-state-metrics-rhel9@sha256:5cf8e961fa0e9b88a58cf6ca5917ba692198a94a7ebaf5df689504688014524f_arm64",
"9Base-RHACM-2.12:rhacm2/kube-state-metrics-rhel9@sha256:f0f0cf33493ccd1635f1cab8fd61c18335b458d56d517a6db131ae527d65a83a_ppc64le",
"9Base-RHACM-2.12:rhacm2/memcached-exporter-rhel9@sha256:0885870ca1267b71c4c12a25b9c87037b341586bd202e1d5f6d0b550d9516ba1_s390x",
"9Base-RHACM-2.12:rhacm2/memcached-exporter-rhel9@sha256:98d5a1c73503c406c4e57a0cfd81173cbeaf8a93e905a3fbb96bcf17aebf07a6_arm64",
"9Base-RHACM-2.12:rhacm2/memcached-exporter-rhel9@sha256:e77fafc273169e41b7430f9831cbf9dfba3fe8c1c539fb4a748f7b6e617bc8cf_ppc64le",
"9Base-RHACM-2.12:rhacm2/memcached-exporter-rhel9@sha256:f6e2c1828fdf031100b85291014324c059771969521b5818b716fba82bd3401a_amd64",
"9Base-RHACM-2.12:rhacm2/memcached-rhel9@sha256:3f5cb1589a475708580214047d1dd57c6dc59a53088eb291bc1f56450732839d_amd64",
"9Base-RHACM-2.12:rhacm2/memcached-rhel9@sha256:957641ab4d8f3ecbdd3aabccbfff38d369c8dbcf6eef9b5dd1cac4dbd41c6ee5_s390x",
"9Base-RHACM-2.12:rhacm2/memcached-rhel9@sha256:b035883afc1ab9d20db8fbae50b691183cf37cdff25e9159957c5ad497f6a301_ppc64le",
"9Base-RHACM-2.12:rhacm2/memcached-rhel9@sha256:dacf3fdee5f104727edb5a3ddf7ad56da2af133ce59d4aebe696b6010b6d2a42_arm64",
"9Base-RHACM-2.12:rhacm2/metrics-collector-rhel9@sha256:12516d26d955ab81c17d3f478d6bde9f2a450d88fec51582728b1e5657aa64de_ppc64le",
"9Base-RHACM-2.12:rhacm2/metrics-collector-rhel9@sha256:26f55c2d5d72b98d99db979ce46c43a93668e6e2488e01cc932762b5e4d6b6f0_amd64",
"9Base-RHACM-2.12:rhacm2/metrics-collector-rhel9@sha256:844c37e2b64547a71fe3b767dbec4ca4e7fa734ce4c1fe595d8feceaa62af88b_arm64",
"9Base-RHACM-2.12:rhacm2/metrics-collector-rhel9@sha256:be862fb12b8a5617d9a8ef573c2203ffcc7f26b32115e8acd5ac88b760ee8339_s390x",
"9Base-RHACM-2.12:rhacm2/multicloud-integrations-rhel9@sha256:247853d118f5d973facd63554cf5f9802a0f006b8596efee8b119f88c3f42e50_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicloud-integrations-rhel9@sha256:94b5afe65f61e5c5fc8ca4702b76c09f55eaa8579ffb49584cd4e5c1c25a3a2d_amd64",
"9Base-RHACM-2.12:rhacm2/multicloud-integrations-rhel9@sha256:c80a0fc46b7e953ad5dc26e9dae85a7af5c42088e75c0b26c8f2296f3e71a1c6_arm64",
"9Base-RHACM-2.12:rhacm2/multicloud-integrations-rhel9@sha256:ee42822ff503708836164024d87e3d61454e2e0ce4209fb6d3ac65eeb25a62e6_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-observability-rhel9-operator@sha256:1f015036f5e93ac23051fbae5bf496821fb0b17d8e502316bff231f89532878e_amd64",
"9Base-RHACM-2.12:rhacm2/multicluster-observability-rhel9-operator@sha256:21bb2905f5da83d1d294e53a634d26c109e44dc5ce69d47bd1d37c11379edcd3_arm64",
"9Base-RHACM-2.12:rhacm2/multicluster-observability-rhel9-operator@sha256:8027aaed49aebc8bf5cc20426d2c7eec728ad5010d8223a0354fac302ef01899_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicluster-observability-rhel9-operator@sha256:d546cfafd595c76a74e34955f20c726a6892ce58cdba58e793d83bfb12020920_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-application-rhel9@sha256:1f560376ea08f7fcba83934ba677f97894d1776b1e71328967ce1370f88d5d61_amd64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-application-rhel9@sha256:5c72e0d89ee2e5b8355108d68fbf34dca8241af658a645820a48290b3388785b_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-application-rhel9@sha256:6f613450c93aa12714d54204c4e463265e7b13bb032a084caea264afb93ff161_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-application-rhel9@sha256:bb3d69fea96c14610e904e7667bb42116d81d63c855d9dbc23fa58353e94bd33_arm64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-channel-rhel9@sha256:262c353343a9f8dcf31b79448db6850e38be79ae377030b7d6e00f7d8c709b8a_amd64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-channel-rhel9@sha256:6fa36be9cc7522e4cde6738658c88ec3d4a0bd22fd39cd9f543f412c6289ea0d_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-channel-rhel9@sha256:be2376ae22114574f30456c3a320f19b7bcee7c964e53e3d4a0ed7442e6b66bd_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-channel-rhel9@sha256:e03553907732aff669cc578068b3ba7d06e46d7e1945a04b70104bf036f2323d_arm64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-subscription-rhel9@sha256:93205b470c36d80ece057ef7e3975a19fea687de5daa9449945ef6368b624790_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab7d829b1ef7bba5561cce5b2c2ba78b4f4348f46d5f141d3a5232504792f761_amd64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-subscription-rhel9@sha256:b7b89c5f84b13832eebf1f01304f0024c043f5beaa53ffa3ccc2e20f7a4bffd5_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-subscription-rhel9@sha256:cd2ff64b6860761b002ea6b8eaabd7fc076b3b6c33bd0d0a9bd6c0223c2f7e93_arm64",
"9Base-RHACM-2.12:rhacm2/multiclusterhub-rhel9@sha256:27e74f99f9c931a631b2f65499a044538204a52e5955ae1ada61058e6e848e36_amd64",
"9Base-RHACM-2.12:rhacm2/multiclusterhub-rhel9@sha256:32c42b35bc8540ac9374ee6fabae66318734cb470ab7abaee6c4c7f5102695ba_arm64",
"9Base-RHACM-2.12:rhacm2/multiclusterhub-rhel9@sha256:4936da1276e2119c60e14dd48f46d8f73f8fc23b799a2329dbe418894b73fcb2_s390x",
"9Base-RHACM-2.12:rhacm2/multiclusterhub-rhel9@sha256:d0a998e05915b3902b57cbdcb16dbdfcf9b0025f3019dbf69545b29e0c74531d_ppc64le",
"9Base-RHACM-2.12:rhacm2/node-exporter-rhel9@sha256:08a992634b83a991866a8102f3d2e0c5b149776e23b4e675c98fae43b342fda0_amd64",
"9Base-RHACM-2.12:rhacm2/node-exporter-rhel9@sha256:5af7d4339b7430226d350953c79be46979c8d537fe1c5d44739a06368d6545a5_arm64",
"9Base-RHACM-2.12:rhacm2/node-exporter-rhel9@sha256:a24f0bd982f1e5ce263b8e6f9866e2d2c057fb0d68c8f4e1d008a2456864e473_ppc64le",
"9Base-RHACM-2.12:rhacm2/node-exporter-rhel9@sha256:e3d803866ba995093efefb0f6feb0374ee0afbcdddd3950699db5d18204177f9_s390x",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9-operator@sha256:1ed8905254bb4109fb6e03defccbc2e8cc3e245b163d9fe6aca56ac9069fcdc9_s390x",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9-operator@sha256:4b4d70278fe00dd0db8b1f54908d42c96c89d0d4010f9b6df0744418a2fec3eb_arm64",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9-operator@sha256:851d0df8d75fb8a0ad2875ec6f8547d8593f4c74b3270dffb91176fe26ba28e7_ppc64le",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9-operator@sha256:f3b6e316a477baf95361c888b42fbcb17844bb8f53c89faa914186f3a9253d86_amd64",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9@sha256:5dc8517a5db6e35559068b4ed71f5c71c80a0347ce68c788bec4b3921516d88c_amd64",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9@sha256:65e027f1d01b202dbcbc4c970cca930890ab4224a71328f76f65bce8697b63be_s390x",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9@sha256:7b5ec78c4fa1b038bb0df6dc0707d625fca70e3308bcbb0b73fd5de28f4bd703_arm64",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9@sha256:7db7357afcd86f9f26b12119021ceec3cd29c98c4b51420cdb7d147387239e6b_ppc64le",
"9Base-RHACM-2.12:rhacm2/prometheus-alertmanager-rhel9@sha256:2d94ad3ed757a85bbe91ca561bfe952ce93219d3a29b0875de98af9283388fdb_amd64",
"9Base-RHACM-2.12:rhacm2/prometheus-alertmanager-rhel9@sha256:e68928767a5cc70126e4444f77650e01359c7b08f5c872f3ac2ccdd31c1a82df_arm64",
"9Base-RHACM-2.12:rhacm2/prometheus-alertmanager-rhel9@sha256:eac52cf53e5f9831c32e7616cd808396971b5af7a40b06997acff9fad18cbff5_s390x",
"9Base-RHACM-2.12:rhacm2/prometheus-alertmanager-rhel9@sha256:f5a27df45167b4bb30166f5c8855397d0b6532c71418f5ee42099eb1e88be462_ppc64le",
"9Base-RHACM-2.12:rhacm2/prometheus-rhel9@sha256:52987b274c1a81d83b71b5955869542f0346e864371329de01ac113ca0157fd3_amd64",
"9Base-RHACM-2.12:rhacm2/prometheus-rhel9@sha256:61d0ac121f4d129c91f406f46399447eb4cb97f662b8f74a7d5cdc8d7712999d_ppc64le",
"9Base-RHACM-2.12:rhacm2/prometheus-rhel9@sha256:a3f1a9d1e657598b3bd3b9de3230cfa15a2df8d69e23aa9997e90fd3a9d62d9e_arm64",
"9Base-RHACM-2.12:rhacm2/prometheus-rhel9@sha256:d20847033fd24eaba5350dec9c7dd287c01ab55ffe5c77179709cde8a01b6648_s390x",
"9Base-RHACM-2.12:rhacm2/rbac-query-proxy-rhel9@sha256:608403f7bb94b719bfc69a1ebe4f3774d67a3320efbef2b73b75a76194e174d3_ppc64le",
"9Base-RHACM-2.12:rhacm2/rbac-query-proxy-rhel9@sha256:819ef6f84d1bfe7ba1373849626086c4fdb88add907d36923675a24a690617d4_arm64",
"9Base-RHACM-2.12:rhacm2/rbac-query-proxy-rhel9@sha256:947653c15c4c7757030270ee77a1ea5addde68e4d09cf0678d7f2c40ca933231_amd64",
"9Base-RHACM-2.12:rhacm2/rbac-query-proxy-rhel9@sha256:d59f2ba2f60dc057064f08047e5b94851a6172bf6d5da2aa4eabc520273ba631_s390x",
"9Base-RHACM-2.12:rhacm2/search-collector-rhel9@sha256:1c954c1ba3702ddebdd02b5bd8c88da526659dcfd8bb3421969edf15bf651373_arm64",
"9Base-RHACM-2.12:rhacm2/search-collector-rhel9@sha256:974f07f7ccc9d6eb4732de4c51ab71b8db0d6fa9067b3ae6d1e81b6cde1ba3da_s390x",
"9Base-RHACM-2.12:rhacm2/search-collector-rhel9@sha256:98b170ec8321dc1dcdfe984231776e2e3f9629a3fd7eee9d0b34bea5048c117d_amd64",
"9Base-RHACM-2.12:rhacm2/search-collector-rhel9@sha256:c61e108af6e9f13a5751283a8ceed9f1eb5951ed296d176437090685e2dada1f_ppc64le",
"9Base-RHACM-2.12:rhacm2/submariner-addon-rhel9@sha256:1d882480e5664e877285c2ff542ca4ac6e663514bf9d9a6410b92c3c43de4053_s390x",
"9Base-RHACM-2.12:rhacm2/submariner-addon-rhel9@sha256:48699b203c5a4a08789e87051823b6e7bf084195ec8d8efbece1c6db8383fee6_arm64",
"9Base-RHACM-2.12:rhacm2/submariner-addon-rhel9@sha256:58323c8a8f97a7bcaaa18bda835593069da198cba30dd2ab2c018c52880fee53_amd64",
"9Base-RHACM-2.12:rhacm2/submariner-addon-rhel9@sha256:778f893168778e8caac032d9ddf8dc52c77b6cc379f1a0c7bacb1b7625c0cd95_ppc64le",
"9Base-RHACM-2.12:rhacm2/thanos-receive-controller-rhel9@sha256:8063accbe1e8c9ddf5014c2e235530e6f99baa2f161304318f07d283826508ce_amd64",
"9Base-RHACM-2.12:rhacm2/thanos-receive-controller-rhel9@sha256:b86160c454f6573fe54e886eeb06e0c24809a38c01c21f3a1063b4613193fb6a_s390x",
"9Base-RHACM-2.12:rhacm2/thanos-receive-controller-rhel9@sha256:cf956c4b045d20e3f402ed122aa6acf9d528829fe564649d440e150540071f59_ppc64le",
"9Base-RHACM-2.12:rhacm2/thanos-receive-controller-rhel9@sha256:e322f9c90116ae56a78d553319a39cd67275fa9d7d104e8817fec64c033c97e3_arm64",
"9Base-RHACM-2.12:rhacm2/thanos-rhel9@sha256:cd9682c2139ee75bd0c8e0f3ab340746280aaeaec81d542b34ae10012ac89922_amd64",
"9Base-RHACM-2.12:rhacm2/thanos-rhel9@sha256:d6eb324b9b3d8e955c17dfbbed96a0a11b2ab15faabe9f9a5baadc7f6f331ae2_arm64",
"9Base-RHACM-2.12:rhacm2/thanos-rhel9@sha256:f448214806f97a447a3c725dda306c19464de4e54ab1a698b2abf7d03f1db3ea_s390x",
"9Base-RHACM-2.12:rhacm2/thanos-rhel9@sha256:fa13b3b1f205ed5b6b3e989416a57fcbeffc0ed6097fd22a33bbf93366fd2b9c_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-55565"
},
{
"category": "external",
"summary": "RHBZ#2331063",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331063"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-55565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55565"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-55565",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-55565"
},
{
"category": "external",
"summary": "https://github.com/ai/nanoid/compare/3.3.7...3.3.8",
"url": "https://github.com/ai/nanoid/compare/3.3.7...3.3.8"
},
{
"category": "external",
"summary": "https://github.com/ai/nanoid/pull/510",
"url": "https://github.com/ai/nanoid/pull/510"
},
{
"category": "external",
"summary": "https://github.com/ai/nanoid/releases/tag/5.0.9",
"url": "https://github.com/ai/nanoid/releases/tag/5.0.9"
}
],
"release_date": "2024-12-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-30T21:30:22+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.",
"product_ids": [
"9Base-RHACM-2.12:rhacm2/acm-cli-rhel9@sha256:6d6506966ef91f1fc28cb31415a3198c11c9131948973923dec354a6aff80b79_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-cli-rhel9@sha256:78578cb530f5757e5fe9b18c6d5e9515b4c0fc867c5b8deac2ec0b588f3d8058_arm64",
"9Base-RHACM-2.12:rhacm2/acm-cli-rhel9@sha256:8a49c32f3cca876f14701f04fdd1c854126f21d947ff873bef66e871774bee4a_s390x",
"9Base-RHACM-2.12:rhacm2/acm-cli-rhel9@sha256:e7efd510b0de29e4881005e4bcf51b193fc45c9b303b5eb4885c87131eedfcfd_amd64",
"9Base-RHACM-2.12:rhacm2/acm-cluster-permission-rhel9@sha256:5b29efce8fb958632ce3f54e45739b2a7d5ba8f5bc500a793e14250b5fcb6a5d_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-cluster-permission-rhel9@sha256:67523fe9d57b858ec237f403c2f294dd6524769759bfc28e0f32cf010ac7125d_amd64",
"9Base-RHACM-2.12:rhacm2/acm-cluster-permission-rhel9@sha256:788e4db8bf6d6e60f1e85a3cf7bfcbac6817857eb43287ef73ec629818fe4ba9_arm64",
"9Base-RHACM-2.12:rhacm2/acm-cluster-permission-rhel9@sha256:bc23260ebc66323be4bb88c6cb0603f0c409b0a846d56b7be4548b54e67e16d4_s390x",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:607bdc45ef1fb0df2b1a05053fb99ecbe105f168ecd45d4e2f7784aedea55385_arm64",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:962d782025ce5477c9c31b0a4f1e8dd3a57aa34669882542af8b97e0d394f74d_amd64",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:b4fb429927127313d79878b77a9452bb9a9e73768e44ef563dd49f0b92a87dad_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:f65a350da80b9f8eae52cfccd5fa28a98dc5f8281c6585083a0f6073ecf5fc15_s390x",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:3829c60a7d0ff6c4bf0499b49b9f491beca72241411fa230c2937bf79863784b_amd64",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:41f5414e661779d0833015b0b8c65316c0ab7a382c9c6fbb24a871e9834726be_arm64",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d2822130ed9ce80ed1db38ec56cb3b9c2b2bd51756b72b01b878f16185935749_s390x",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:e9f52d4ef4af3ca02d7bc41d87560375513d00b8a3aab01f750f39aecf5da92e_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-grafana-rhel9@sha256:4b7ceae3f7cc98dee53d3b6bbbdb8332f0363ccaa8e539f4488f18a0bf86d646_s390x",
"9Base-RHACM-2.12:rhacm2/acm-grafana-rhel9@sha256:4ffb607e2c1c7f0852429d82957ee8d60ebee2843ffacc5cf7ef05a281dee5e8_amd64",
"9Base-RHACM-2.12:rhacm2/acm-grafana-rhel9@sha256:5d2e2fce396eb33508e8ee6fc4ccecd6733987e3124ad959be32abcf69abfb5d_arm64",
"9Base-RHACM-2.12:rhacm2/acm-grafana-rhel9@sha256:8858972bda751d9d8f34ed403fd1b74ab16298c02e62350cc84ee34b75fafcfc_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:1ab6abdd43d58a90bbf5ae7d45c5ad3d6f7bcbed31f7b6b25b76e3adaf798f28_s390x",
"9Base-RHACM-2.12:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5105dc539fe487d1e8ee44654019ac8c5f2a731bc0b31a5a015226e7881fe6d3_arm64",
"9Base-RHACM-2.12:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:88e5b586b04c2b24190ad3cfb4777900cdf39f3be736c4716813519971b13b33_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:dcd36b9baee8111f44da2968c44d2d77a3e4379390283b616161768a7b6c52d3_amd64",
"9Base-RHACM-2.12:rhacm2/acm-must-gather-rhel9@sha256:16b525aef72ebea4ba75fa98be635cab32aed02d258d047b791f5a5b5ff7e1a6_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-must-gather-rhel9@sha256:8faa5bb70deca18b1921eb96c65f962095d848d60fbdeeec900a9c3049579f88_s390x",
"9Base-RHACM-2.12:rhacm2/acm-must-gather-rhel9@sha256:934e2cc3b07d207c307449d1e4984efb38cfb7adc276f91037b68e157e1fa6b8_arm64",
"9Base-RHACM-2.12:rhacm2/acm-must-gather-rhel9@sha256:f8f3aa7d15601aae9e51eb7b465fc94b94bb51efd7534e796bdae1b66ba21aac_amd64",
"9Base-RHACM-2.12:rhacm2/acm-operator-bundle@sha256:2fca102b61b126989d18d3e62185825d38ada39e74d9a6fcd425fe16e51cbf5b_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-operator-bundle@sha256:41034024db1562940a36369ebb78633054da4255fc5160df83fd017df1dfee5d_s390x",
"9Base-RHACM-2.12:rhacm2/acm-operator-bundle@sha256:66850b4e934906998d96198f9e768497ec7c0b4f8f230ae3d1b282b158031a3f_amd64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5d2dbd872e22d98d6b1cf1359d454a182fe6d0bf530fe77fa3dab83b195971f1_s390x",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5d3e64ff884b756161871dadf8333f2618ba86d6092e8e2ac4b221d7b3dc10be_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:71416b5170dd7acff7e3dc339009bc84020e13e728c6f7025368e8799c015388_amd64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:80cae420c3daaf320358ca29de2f759ad400a0350f282ed1e2c666b58dc332bb_arm64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-rhel9@sha256:1de5aff802b7b7a05553e73c406c1aad76412f3d4673f0a14ff137284bc6fade_s390x",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-rhel9@sha256:3566de48038b9cf52ba76e51c8b7be2a51d77da92e937f06204eecbe0c638b38_amd64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-rhel9@sha256:d5e45857e25a5647a6c08ac4f4ef5d1bdc98c0ef2412656a5c97d4575abca01c_arm64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-rhel9@sha256:ec5b0ece89538a90b95908b54ae9afe4ba4e4b1053d5cac3f1abbb0eee2441f1_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-search-indexer-rhel9@sha256:1b272f5ceba37b310355e8b6ebaf35f8cd532cdf85e3bc8b83b279e1158d1c24_amd64",
"9Base-RHACM-2.12:rhacm2/acm-search-indexer-rhel9@sha256:27941be0964dfe649d22567ccef26d1b6a878a11302e50cf3070039c208d9499_s390x",
"9Base-RHACM-2.12:rhacm2/acm-search-indexer-rhel9@sha256:6ee4dc54519372410fbf1713474e7b3757848e900659ba2d65d6a2e54ab6c5f8_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-search-indexer-rhel9@sha256:8f02be32978e08022cb2d659a18ba1854dc905486f06b4e415ceb67b3e962806_arm64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-api-rhel9@sha256:2f95e7b723f64810721de92d2013bdb99a0f463f04d0bf28c58ece8de1f0c4a5_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-api-rhel9@sha256:52dbbcfcf34ff29e60943fa118f51d4f96d5b9c95b53b8cbf9a47a8075e96ff1_amd64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-api-rhel9@sha256:66a35d0a5d9020c2f1b2361dd66d21a323d34312ac86607eb605d9a4655e6647_s390x",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-api-rhel9@sha256:828c035dfce6f52403ec62ffec3bb78448695dd9a1c9d178c53b9365f9d912fe_arm64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-rhel9@sha256:2fec4324fd3867f7f43a8b7c5666e016cce6fffa165ea47a5e136539a1c474f9_s390x",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-rhel9@sha256:3094d5a33110da0aba5cb0cca6f6885aeee1f9fd3d3849ab73fd1757fee43661_arm64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-rhel9@sha256:6a7a287ae7a29cde27459d38b9c93a4e1c29660884354ca010e9cde594b1e1b6_amd64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-rhel9@sha256:c50d938152bae7445bf9258091e526b56839b140cfc217d8460649669fb6dc9f_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-siteconfig-rhel9@sha256:14b604c52c2676d360524d8473e11080f936505c7ab980d903c88f73c0182631_s390x",
"9Base-RHACM-2.12:rhacm2/acm-siteconfig-rhel9@sha256:7cd3fd103edd929971241d205a2123b2e7f8007970c2fbaa6937c09ae2370c49_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-siteconfig-rhel9@sha256:ddab7501c67d56e8ab43d5ef28cbe1675e05c7b5f4aa3549c517dbc7080055c9_amd64",
"9Base-RHACM-2.12:rhacm2/acm-siteconfig-rhel9@sha256:e7ced52a2739b6086014db620e05bf9d68b20e086a7dd410cb635b7d84485f1c_arm64",
"9Base-RHACM-2.12:rhacm2/acm-volsync-addon-controller-rhel9@sha256:43100d36591519a97df5a91c8db689be926aa8089467ec1cbb881ce62d43dfd3_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-volsync-addon-controller-rhel9@sha256:52c3b7d0d98aebf9f38e0b2cef9723b3f77ad7dfda12554396f1efde3ef41c77_arm64",
"9Base-RHACM-2.12:rhacm2/acm-volsync-addon-controller-rhel9@sha256:5f7c9046db5d2b56677def913f58ffa4e2bffd2b4fa2e97d97bbf69361b59d36_amd64",
"9Base-RHACM-2.12:rhacm2/acm-volsync-addon-controller-rhel9@sha256:7842a68408a7ac08f3c79ffb6e577ebfd8590fbd73fb7c593d328995c9193c38_s390x",
"9Base-RHACM-2.12:rhacm2/cert-policy-controller-rhel9@sha256:38cfdd0438960c4427048740a27866a77bc08915ce88b6a70a16aff2f32104c6_s390x",
"9Base-RHACM-2.12:rhacm2/cert-policy-controller-rhel9@sha256:a029575435cf68029fa67802cb2566dc2a6194bc63f1e5138b94f0abd7a6f11c_amd64",
"9Base-RHACM-2.12:rhacm2/cert-policy-controller-rhel9@sha256:bb815c4d05317d16ff96d6554c05f19c4da31c281c5bdb9e0e22be14a91954e9_ppc64le",
"9Base-RHACM-2.12:rhacm2/cert-policy-controller-rhel9@sha256:f11e89c23dcf9d9c2a7c134165b341d2e412403a972160b61825d9614e1273c9_arm64",
"9Base-RHACM-2.12:rhacm2/cluster-backup-rhel9-operator@sha256:40e32d365845876eca4877e81afddc5c5d2334b4a40b138a03bbc4e1e67e7839_s390x",
"9Base-RHACM-2.12:rhacm2/cluster-backup-rhel9-operator@sha256:6735af4259406ef0141c1baff2a9c0b86498141e57a83142797a8ed8ada1a86b_arm64",
"9Base-RHACM-2.12:rhacm2/cluster-backup-rhel9-operator@sha256:acf9e0ad2bfeef08e3f0613555bfcba778f5ea640f8feb18399d9a569b38348c_ppc64le",
"9Base-RHACM-2.12:rhacm2/cluster-backup-rhel9-operator@sha256:f7127b828e53174f20e59048a7a75053c918e793e9e6de43a5d9cbc61bbe2418_amd64",
"9Base-RHACM-2.12:rhacm2/config-policy-controller-rhel9@sha256:0dab507c4bb2396239eb8da7ceaa4564c6741795b78e3f6b6bf11b38ee3a9a82_amd64",
"9Base-RHACM-2.12:rhacm2/config-policy-controller-rhel9@sha256:481df173015ff3bd6482d3a0543ec4dfae1115cf2442f82ff4a490888df11388_ppc64le",
"9Base-RHACM-2.12:rhacm2/config-policy-controller-rhel9@sha256:5be7c896c6fbc3e22137f634c9f4cc5094494768ad06abb4e8d67e1230973401_arm64",
"9Base-RHACM-2.12:rhacm2/config-policy-controller-rhel9@sha256:dcfaf1a56be42e7bd171f75e97ac577a5dbc0d18d24f91f1f954ee2847a1d77e_s390x",
"9Base-RHACM-2.12:rhacm2/console-rhel9@sha256:30617dffa6d3eea9fcc165a22bf04c03cce1be7d4d03304771232652811a88ca_s390x",
"9Base-RHACM-2.12:rhacm2/console-rhel9@sha256:95b117ec2865aa77a52e2b83a2c110a1f18a515f4a6a453b15e8f8d00d2964d1_arm64",
"9Base-RHACM-2.12:rhacm2/console-rhel9@sha256:c86d1560b2c0486476e8d70a312e401139bda987f706b7c6eefa2178dfdfa7c1_amd64",
"9Base-RHACM-2.12:rhacm2/console-rhel9@sha256:edf30af9fdfddb3d84afe0b16a6cc9ff7497329c3993af2aac5211776f0667d5_ppc64le",
"9Base-RHACM-2.12:rhacm2/endpoint-monitoring-rhel9-operator@sha256:1dcb04ab630b1c9f60b7cc57033afbeea33b8ed341a7f02648f0ae50a360815c_ppc64le",
"9Base-RHACM-2.12:rhacm2/endpoint-monitoring-rhel9-operator@sha256:218cfb253d6c82c58e8b99e3b78f432670feab2b0ce78b2811de6af9cb942f07_arm64",
"9Base-RHACM-2.12:rhacm2/endpoint-monitoring-rhel9-operator@sha256:939aa49db5e610243607bfc666b39520eac1b5f6a931c77e488612f8da171efb_s390x",
"9Base-RHACM-2.12:rhacm2/endpoint-monitoring-rhel9-operator@sha256:cad4a3f703b0acd4ed12b0983368b4b28cc61c6f2cb816d79655dc85ab8ec0ec_amd64",
"9Base-RHACM-2.12:rhacm2/governance-policy-propagator-rhel9@sha256:095375bb5a3ddd5bd47f92990455ac3a4fa7e73ae1707ebf09e6ebc9b2789f5c_ppc64le",
"9Base-RHACM-2.12:rhacm2/governance-policy-propagator-rhel9@sha256:662994d4075a0205f930933364b5c7e94394eb750dafa562761255c6fdaf55c2_s390x",
"9Base-RHACM-2.12:rhacm2/governance-policy-propagator-rhel9@sha256:cef2fca17ebebf8b6d5ff387a0b2ea689eee3bd908e98e7f5c26a7cb7e07c542_arm64",
"9Base-RHACM-2.12:rhacm2/governance-policy-propagator-rhel9@sha256:d28d4e21d6b62153e7d9eb2c1fcd6f3463998d9010e2f11dc66b0334a7e93bc3_amd64",
"9Base-RHACM-2.12:rhacm2/grafana-dashboard-loader-rhel9@sha256:2b1b85c6b3474bf07b4c31573a84bc28d1fc5a7278e9b3f013dedb6525dfce47_s390x",
"9Base-RHACM-2.12:rhacm2/grafana-dashboard-loader-rhel9@sha256:3c7717bd6c64c53573750e925f499f3ba5c205979ef07ee73ec096706183c2ee_arm64",
"9Base-RHACM-2.12:rhacm2/grafana-dashboard-loader-rhel9@sha256:3ffd4dd243ea867f97a45a5b876d6948321daf06e0f7a97cbedf57911570369a_amd64",
"9Base-RHACM-2.12:rhacm2/grafana-dashboard-loader-rhel9@sha256:50876ba726486e804f34e407ad77a2dce71711cbd205d7ea80702248d7d8aedc_ppc64le",
"9Base-RHACM-2.12:rhacm2/insights-client-rhel9@sha256:488b75070c11ac1554a4f496b8500b2b97c95a27303bc6f474376c996f488d00_s390x",
"9Base-RHACM-2.12:rhacm2/insights-client-rhel9@sha256:5da95a938f54dbe1dbaf0d102db7da9ad17a2782bc953015ffba5eb11704d5d8_ppc64le",
"9Base-RHACM-2.12:rhacm2/insights-client-rhel9@sha256:90f383a4b39ae5927d722d79839b2ef87f2bf62bcf1a52fd758a6375d7977b16_amd64",
"9Base-RHACM-2.12:rhacm2/insights-client-rhel9@sha256:f1be53e12c851866aa208d31917d7862ae6b459dee925652597528aa8e5d479d_arm64",
"9Base-RHACM-2.12:rhacm2/insights-metrics-rhel9@sha256:187008c2e959d1969cfc61a6bfed84c9fb3724efbfcc45a80157d4f8071753d8_ppc64le",
"9Base-RHACM-2.12:rhacm2/insights-metrics-rhel9@sha256:37fda232d796fc3f3e520a0623ae7fcd33c14f55d5afeb82865ad4795fe1b8fd_arm64",
"9Base-RHACM-2.12:rhacm2/insights-metrics-rhel9@sha256:841459ded03ce756e5988db7ac85bb945fcfd4215e0740dbab2b8d1a4cfb8b94_s390x",
"9Base-RHACM-2.12:rhacm2/insights-metrics-rhel9@sha256:857df84297aca13380fc54ee090d1dd661bef8b80a6b327b195543b4ae253c66_amd64",
"9Base-RHACM-2.12:rhacm2/klusterlet-addon-controller-rhel9@sha256:1b15d4aa720a9f265375bc260ef56c2f7af2523db23750084ddf9d8bfedbc524_s390x",
"9Base-RHACM-2.12:rhacm2/klusterlet-addon-controller-rhel9@sha256:8df81a204a2e6a2b18897f96beb4e2a524de382dbd3c752b3d5dab7df82101b3_ppc64le",
"9Base-RHACM-2.12:rhacm2/klusterlet-addon-controller-rhel9@sha256:d82542505423f98e7ee6117a41bae27b31dd420ba41f48009a09039c88d18f8d_amd64",
"9Base-RHACM-2.12:rhacm2/klusterlet-addon-controller-rhel9@sha256:de1de403832487271653de49af731207f0bbe8ac7685bf2b03ec911a3851dcf8_arm64",
"9Base-RHACM-2.12:rhacm2/kube-rbac-proxy-rhel9@sha256:4a420b487c0a4a118012e1ae0b16183635965d3e12789970a90862f67ddfd0f0_ppc64le",
"9Base-RHACM-2.12:rhacm2/kube-rbac-proxy-rhel9@sha256:85ef7f05c152087cbb7036cc812f8aad1bd039413d51932e6332b02577c2893b_amd64",
"9Base-RHACM-2.12:rhacm2/kube-rbac-proxy-rhel9@sha256:eaf64861de88af7eb7f0e2b3ca31fdbaa22efb3f520c8533dfd40aec191e0bf2_s390x",
"9Base-RHACM-2.12:rhacm2/kube-rbac-proxy-rhel9@sha256:f2a02973ec5dfb3c3085842ee26ec63ad4d87cd30b6d9189d97bd96c874d62aa_arm64",
"9Base-RHACM-2.12:rhacm2/kube-state-metrics-rhel9@sha256:128ed52dfa870d5074fc9c040439c780cf2ceb922e395a439c7802075793a8d6_amd64",
"9Base-RHACM-2.12:rhacm2/kube-state-metrics-rhel9@sha256:53b4b1b3d862412e157c991d7bd1d2a642dcaed6d50459b1186facdcad6641fa_s390x",
"9Base-RHACM-2.12:rhacm2/kube-state-metrics-rhel9@sha256:5cf8e961fa0e9b88a58cf6ca5917ba692198a94a7ebaf5df689504688014524f_arm64",
"9Base-RHACM-2.12:rhacm2/kube-state-metrics-rhel9@sha256:f0f0cf33493ccd1635f1cab8fd61c18335b458d56d517a6db131ae527d65a83a_ppc64le",
"9Base-RHACM-2.12:rhacm2/memcached-exporter-rhel9@sha256:0885870ca1267b71c4c12a25b9c87037b341586bd202e1d5f6d0b550d9516ba1_s390x",
"9Base-RHACM-2.12:rhacm2/memcached-exporter-rhel9@sha256:98d5a1c73503c406c4e57a0cfd81173cbeaf8a93e905a3fbb96bcf17aebf07a6_arm64",
"9Base-RHACM-2.12:rhacm2/memcached-exporter-rhel9@sha256:e77fafc273169e41b7430f9831cbf9dfba3fe8c1c539fb4a748f7b6e617bc8cf_ppc64le",
"9Base-RHACM-2.12:rhacm2/memcached-exporter-rhel9@sha256:f6e2c1828fdf031100b85291014324c059771969521b5818b716fba82bd3401a_amd64",
"9Base-RHACM-2.12:rhacm2/memcached-rhel9@sha256:3f5cb1589a475708580214047d1dd57c6dc59a53088eb291bc1f56450732839d_amd64",
"9Base-RHACM-2.12:rhacm2/memcached-rhel9@sha256:957641ab4d8f3ecbdd3aabccbfff38d369c8dbcf6eef9b5dd1cac4dbd41c6ee5_s390x",
"9Base-RHACM-2.12:rhacm2/memcached-rhel9@sha256:b035883afc1ab9d20db8fbae50b691183cf37cdff25e9159957c5ad497f6a301_ppc64le",
"9Base-RHACM-2.12:rhacm2/memcached-rhel9@sha256:dacf3fdee5f104727edb5a3ddf7ad56da2af133ce59d4aebe696b6010b6d2a42_arm64",
"9Base-RHACM-2.12:rhacm2/metrics-collector-rhel9@sha256:12516d26d955ab81c17d3f478d6bde9f2a450d88fec51582728b1e5657aa64de_ppc64le",
"9Base-RHACM-2.12:rhacm2/metrics-collector-rhel9@sha256:26f55c2d5d72b98d99db979ce46c43a93668e6e2488e01cc932762b5e4d6b6f0_amd64",
"9Base-RHACM-2.12:rhacm2/metrics-collector-rhel9@sha256:844c37e2b64547a71fe3b767dbec4ca4e7fa734ce4c1fe595d8feceaa62af88b_arm64",
"9Base-RHACM-2.12:rhacm2/metrics-collector-rhel9@sha256:be862fb12b8a5617d9a8ef573c2203ffcc7f26b32115e8acd5ac88b760ee8339_s390x",
"9Base-RHACM-2.12:rhacm2/multicloud-integrations-rhel9@sha256:247853d118f5d973facd63554cf5f9802a0f006b8596efee8b119f88c3f42e50_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicloud-integrations-rhel9@sha256:94b5afe65f61e5c5fc8ca4702b76c09f55eaa8579ffb49584cd4e5c1c25a3a2d_amd64",
"9Base-RHACM-2.12:rhacm2/multicloud-integrations-rhel9@sha256:c80a0fc46b7e953ad5dc26e9dae85a7af5c42088e75c0b26c8f2296f3e71a1c6_arm64",
"9Base-RHACM-2.12:rhacm2/multicloud-integrations-rhel9@sha256:ee42822ff503708836164024d87e3d61454e2e0ce4209fb6d3ac65eeb25a62e6_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-observability-rhel9-operator@sha256:1f015036f5e93ac23051fbae5bf496821fb0b17d8e502316bff231f89532878e_amd64",
"9Base-RHACM-2.12:rhacm2/multicluster-observability-rhel9-operator@sha256:21bb2905f5da83d1d294e53a634d26c109e44dc5ce69d47bd1d37c11379edcd3_arm64",
"9Base-RHACM-2.12:rhacm2/multicluster-observability-rhel9-operator@sha256:8027aaed49aebc8bf5cc20426d2c7eec728ad5010d8223a0354fac302ef01899_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicluster-observability-rhel9-operator@sha256:d546cfafd595c76a74e34955f20c726a6892ce58cdba58e793d83bfb12020920_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-application-rhel9@sha256:1f560376ea08f7fcba83934ba677f97894d1776b1e71328967ce1370f88d5d61_amd64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-application-rhel9@sha256:5c72e0d89ee2e5b8355108d68fbf34dca8241af658a645820a48290b3388785b_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-application-rhel9@sha256:6f613450c93aa12714d54204c4e463265e7b13bb032a084caea264afb93ff161_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-application-rhel9@sha256:bb3d69fea96c14610e904e7667bb42116d81d63c855d9dbc23fa58353e94bd33_arm64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-channel-rhel9@sha256:262c353343a9f8dcf31b79448db6850e38be79ae377030b7d6e00f7d8c709b8a_amd64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-channel-rhel9@sha256:6fa36be9cc7522e4cde6738658c88ec3d4a0bd22fd39cd9f543f412c6289ea0d_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-channel-rhel9@sha256:be2376ae22114574f30456c3a320f19b7bcee7c964e53e3d4a0ed7442e6b66bd_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-channel-rhel9@sha256:e03553907732aff669cc578068b3ba7d06e46d7e1945a04b70104bf036f2323d_arm64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-subscription-rhel9@sha256:93205b470c36d80ece057ef7e3975a19fea687de5daa9449945ef6368b624790_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab7d829b1ef7bba5561cce5b2c2ba78b4f4348f46d5f141d3a5232504792f761_amd64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-subscription-rhel9@sha256:b7b89c5f84b13832eebf1f01304f0024c043f5beaa53ffa3ccc2e20f7a4bffd5_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-subscription-rhel9@sha256:cd2ff64b6860761b002ea6b8eaabd7fc076b3b6c33bd0d0a9bd6c0223c2f7e93_arm64",
"9Base-RHACM-2.12:rhacm2/multiclusterhub-rhel9@sha256:27e74f99f9c931a631b2f65499a044538204a52e5955ae1ada61058e6e848e36_amd64",
"9Base-RHACM-2.12:rhacm2/multiclusterhub-rhel9@sha256:32c42b35bc8540ac9374ee6fabae66318734cb470ab7abaee6c4c7f5102695ba_arm64",
"9Base-RHACM-2.12:rhacm2/multiclusterhub-rhel9@sha256:4936da1276e2119c60e14dd48f46d8f73f8fc23b799a2329dbe418894b73fcb2_s390x",
"9Base-RHACM-2.12:rhacm2/multiclusterhub-rhel9@sha256:d0a998e05915b3902b57cbdcb16dbdfcf9b0025f3019dbf69545b29e0c74531d_ppc64le",
"9Base-RHACM-2.12:rhacm2/node-exporter-rhel9@sha256:08a992634b83a991866a8102f3d2e0c5b149776e23b4e675c98fae43b342fda0_amd64",
"9Base-RHACM-2.12:rhacm2/node-exporter-rhel9@sha256:5af7d4339b7430226d350953c79be46979c8d537fe1c5d44739a06368d6545a5_arm64",
"9Base-RHACM-2.12:rhacm2/node-exporter-rhel9@sha256:a24f0bd982f1e5ce263b8e6f9866e2d2c057fb0d68c8f4e1d008a2456864e473_ppc64le",
"9Base-RHACM-2.12:rhacm2/node-exporter-rhel9@sha256:e3d803866ba995093efefb0f6feb0374ee0afbcdddd3950699db5d18204177f9_s390x",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9-operator@sha256:1ed8905254bb4109fb6e03defccbc2e8cc3e245b163d9fe6aca56ac9069fcdc9_s390x",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9-operator@sha256:4b4d70278fe00dd0db8b1f54908d42c96c89d0d4010f9b6df0744418a2fec3eb_arm64",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9-operator@sha256:851d0df8d75fb8a0ad2875ec6f8547d8593f4c74b3270dffb91176fe26ba28e7_ppc64le",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9-operator@sha256:f3b6e316a477baf95361c888b42fbcb17844bb8f53c89faa914186f3a9253d86_amd64",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9@sha256:5dc8517a5db6e35559068b4ed71f5c71c80a0347ce68c788bec4b3921516d88c_amd64",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9@sha256:65e027f1d01b202dbcbc4c970cca930890ab4224a71328f76f65bce8697b63be_s390x",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9@sha256:7b5ec78c4fa1b038bb0df6dc0707d625fca70e3308bcbb0b73fd5de28f4bd703_arm64",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9@sha256:7db7357afcd86f9f26b12119021ceec3cd29c98c4b51420cdb7d147387239e6b_ppc64le",
"9Base-RHACM-2.12:rhacm2/prometheus-alertmanager-rhel9@sha256:2d94ad3ed757a85bbe91ca561bfe952ce93219d3a29b0875de98af9283388fdb_amd64",
"9Base-RHACM-2.12:rhacm2/prometheus-alertmanager-rhel9@sha256:e68928767a5cc70126e4444f77650e01359c7b08f5c872f3ac2ccdd31c1a82df_arm64",
"9Base-RHACM-2.12:rhacm2/prometheus-alertmanager-rhel9@sha256:eac52cf53e5f9831c32e7616cd808396971b5af7a40b06997acff9fad18cbff5_s390x",
"9Base-RHACM-2.12:rhacm2/prometheus-alertmanager-rhel9@sha256:f5a27df45167b4bb30166f5c8855397d0b6532c71418f5ee42099eb1e88be462_ppc64le",
"9Base-RHACM-2.12:rhacm2/prometheus-rhel9@sha256:52987b274c1a81d83b71b5955869542f0346e864371329de01ac113ca0157fd3_amd64",
"9Base-RHACM-2.12:rhacm2/prometheus-rhel9@sha256:61d0ac121f4d129c91f406f46399447eb4cb97f662b8f74a7d5cdc8d7712999d_ppc64le",
"9Base-RHACM-2.12:rhacm2/prometheus-rhel9@sha256:a3f1a9d1e657598b3bd3b9de3230cfa15a2df8d69e23aa9997e90fd3a9d62d9e_arm64",
"9Base-RHACM-2.12:rhacm2/prometheus-rhel9@sha256:d20847033fd24eaba5350dec9c7dd287c01ab55ffe5c77179709cde8a01b6648_s390x",
"9Base-RHACM-2.12:rhacm2/rbac-query-proxy-rhel9@sha256:608403f7bb94b719bfc69a1ebe4f3774d67a3320efbef2b73b75a76194e174d3_ppc64le",
"9Base-RHACM-2.12:rhacm2/rbac-query-proxy-rhel9@sha256:819ef6f84d1bfe7ba1373849626086c4fdb88add907d36923675a24a690617d4_arm64",
"9Base-RHACM-2.12:rhacm2/rbac-query-proxy-rhel9@sha256:947653c15c4c7757030270ee77a1ea5addde68e4d09cf0678d7f2c40ca933231_amd64",
"9Base-RHACM-2.12:rhacm2/rbac-query-proxy-rhel9@sha256:d59f2ba2f60dc057064f08047e5b94851a6172bf6d5da2aa4eabc520273ba631_s390x",
"9Base-RHACM-2.12:rhacm2/search-collector-rhel9@sha256:1c954c1ba3702ddebdd02b5bd8c88da526659dcfd8bb3421969edf15bf651373_arm64",
"9Base-RHACM-2.12:rhacm2/search-collector-rhel9@sha256:974f07f7ccc9d6eb4732de4c51ab71b8db0d6fa9067b3ae6d1e81b6cde1ba3da_s390x",
"9Base-RHACM-2.12:rhacm2/search-collector-rhel9@sha256:98b170ec8321dc1dcdfe984231776e2e3f9629a3fd7eee9d0b34bea5048c117d_amd64",
"9Base-RHACM-2.12:rhacm2/search-collector-rhel9@sha256:c61e108af6e9f13a5751283a8ceed9f1eb5951ed296d176437090685e2dada1f_ppc64le",
"9Base-RHACM-2.12:rhacm2/submariner-addon-rhel9@sha256:1d882480e5664e877285c2ff542ca4ac6e663514bf9d9a6410b92c3c43de4053_s390x",
"9Base-RHACM-2.12:rhacm2/submariner-addon-rhel9@sha256:48699b203c5a4a08789e87051823b6e7bf084195ec8d8efbece1c6db8383fee6_arm64",
"9Base-RHACM-2.12:rhacm2/submariner-addon-rhel9@sha256:58323c8a8f97a7bcaaa18bda835593069da198cba30dd2ab2c018c52880fee53_amd64",
"9Base-RHACM-2.12:rhacm2/submariner-addon-rhel9@sha256:778f893168778e8caac032d9ddf8dc52c77b6cc379f1a0c7bacb1b7625c0cd95_ppc64le",
"9Base-RHACM-2.12:rhacm2/thanos-receive-controller-rhel9@sha256:8063accbe1e8c9ddf5014c2e235530e6f99baa2f161304318f07d283826508ce_amd64",
"9Base-RHACM-2.12:rhacm2/thanos-receive-controller-rhel9@sha256:b86160c454f6573fe54e886eeb06e0c24809a38c01c21f3a1063b4613193fb6a_s390x",
"9Base-RHACM-2.12:rhacm2/thanos-receive-controller-rhel9@sha256:cf956c4b045d20e3f402ed122aa6acf9d528829fe564649d440e150540071f59_ppc64le",
"9Base-RHACM-2.12:rhacm2/thanos-receive-controller-rhel9@sha256:e322f9c90116ae56a78d553319a39cd67275fa9d7d104e8817fec64c033c97e3_arm64",
"9Base-RHACM-2.12:rhacm2/thanos-rhel9@sha256:cd9682c2139ee75bd0c8e0f3ab340746280aaeaec81d542b34ae10012ac89922_amd64",
"9Base-RHACM-2.12:rhacm2/thanos-rhel9@sha256:d6eb324b9b3d8e955c17dfbbed96a0a11b2ab15faabe9f9a5baadc7f6f331ae2_arm64",
"9Base-RHACM-2.12:rhacm2/thanos-rhel9@sha256:f448214806f97a447a3c725dda306c19464de4e54ab1a698b2abf7d03f1db3ea_s390x",
"9Base-RHACM-2.12:rhacm2/thanos-rhel9@sha256:fa13b3b1f205ed5b6b3e989416a57fcbeffc0ed6097fd22a33bbf93366fd2b9c_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0851"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHACM-2.12:rhacm2/acm-cli-rhel9@sha256:6d6506966ef91f1fc28cb31415a3198c11c9131948973923dec354a6aff80b79_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-cli-rhel9@sha256:78578cb530f5757e5fe9b18c6d5e9515b4c0fc867c5b8deac2ec0b588f3d8058_arm64",
"9Base-RHACM-2.12:rhacm2/acm-cli-rhel9@sha256:8a49c32f3cca876f14701f04fdd1c854126f21d947ff873bef66e871774bee4a_s390x",
"9Base-RHACM-2.12:rhacm2/acm-cli-rhel9@sha256:e7efd510b0de29e4881005e4bcf51b193fc45c9b303b5eb4885c87131eedfcfd_amd64",
"9Base-RHACM-2.12:rhacm2/acm-cluster-permission-rhel9@sha256:5b29efce8fb958632ce3f54e45739b2a7d5ba8f5bc500a793e14250b5fcb6a5d_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-cluster-permission-rhel9@sha256:67523fe9d57b858ec237f403c2f294dd6524769759bfc28e0f32cf010ac7125d_amd64",
"9Base-RHACM-2.12:rhacm2/acm-cluster-permission-rhel9@sha256:788e4db8bf6d6e60f1e85a3cf7bfcbac6817857eb43287ef73ec629818fe4ba9_arm64",
"9Base-RHACM-2.12:rhacm2/acm-cluster-permission-rhel9@sha256:bc23260ebc66323be4bb88c6cb0603f0c409b0a846d56b7be4548b54e67e16d4_s390x",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:607bdc45ef1fb0df2b1a05053fb99ecbe105f168ecd45d4e2f7784aedea55385_arm64",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:962d782025ce5477c9c31b0a4f1e8dd3a57aa34669882542af8b97e0d394f74d_amd64",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:b4fb429927127313d79878b77a9452bb9a9e73768e44ef563dd49f0b92a87dad_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:f65a350da80b9f8eae52cfccd5fa28a98dc5f8281c6585083a0f6073ecf5fc15_s390x",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:3829c60a7d0ff6c4bf0499b49b9f491beca72241411fa230c2937bf79863784b_amd64",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:41f5414e661779d0833015b0b8c65316c0ab7a382c9c6fbb24a871e9834726be_arm64",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d2822130ed9ce80ed1db38ec56cb3b9c2b2bd51756b72b01b878f16185935749_s390x",
"9Base-RHACM-2.12:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:e9f52d4ef4af3ca02d7bc41d87560375513d00b8a3aab01f750f39aecf5da92e_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-grafana-rhel9@sha256:4b7ceae3f7cc98dee53d3b6bbbdb8332f0363ccaa8e539f4488f18a0bf86d646_s390x",
"9Base-RHACM-2.12:rhacm2/acm-grafana-rhel9@sha256:4ffb607e2c1c7f0852429d82957ee8d60ebee2843ffacc5cf7ef05a281dee5e8_amd64",
"9Base-RHACM-2.12:rhacm2/acm-grafana-rhel9@sha256:5d2e2fce396eb33508e8ee6fc4ccecd6733987e3124ad959be32abcf69abfb5d_arm64",
"9Base-RHACM-2.12:rhacm2/acm-grafana-rhel9@sha256:8858972bda751d9d8f34ed403fd1b74ab16298c02e62350cc84ee34b75fafcfc_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:1ab6abdd43d58a90bbf5ae7d45c5ad3d6f7bcbed31f7b6b25b76e3adaf798f28_s390x",
"9Base-RHACM-2.12:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5105dc539fe487d1e8ee44654019ac8c5f2a731bc0b31a5a015226e7881fe6d3_arm64",
"9Base-RHACM-2.12:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:88e5b586b04c2b24190ad3cfb4777900cdf39f3be736c4716813519971b13b33_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:dcd36b9baee8111f44da2968c44d2d77a3e4379390283b616161768a7b6c52d3_amd64",
"9Base-RHACM-2.12:rhacm2/acm-must-gather-rhel9@sha256:16b525aef72ebea4ba75fa98be635cab32aed02d258d047b791f5a5b5ff7e1a6_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-must-gather-rhel9@sha256:8faa5bb70deca18b1921eb96c65f962095d848d60fbdeeec900a9c3049579f88_s390x",
"9Base-RHACM-2.12:rhacm2/acm-must-gather-rhel9@sha256:934e2cc3b07d207c307449d1e4984efb38cfb7adc276f91037b68e157e1fa6b8_arm64",
"9Base-RHACM-2.12:rhacm2/acm-must-gather-rhel9@sha256:f8f3aa7d15601aae9e51eb7b465fc94b94bb51efd7534e796bdae1b66ba21aac_amd64",
"9Base-RHACM-2.12:rhacm2/acm-operator-bundle@sha256:2fca102b61b126989d18d3e62185825d38ada39e74d9a6fcd425fe16e51cbf5b_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-operator-bundle@sha256:41034024db1562940a36369ebb78633054da4255fc5160df83fd017df1dfee5d_s390x",
"9Base-RHACM-2.12:rhacm2/acm-operator-bundle@sha256:66850b4e934906998d96198f9e768497ec7c0b4f8f230ae3d1b282b158031a3f_amd64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5d2dbd872e22d98d6b1cf1359d454a182fe6d0bf530fe77fa3dab83b195971f1_s390x",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5d3e64ff884b756161871dadf8333f2618ba86d6092e8e2ac4b221d7b3dc10be_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:71416b5170dd7acff7e3dc339009bc84020e13e728c6f7025368e8799c015388_amd64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:80cae420c3daaf320358ca29de2f759ad400a0350f282ed1e2c666b58dc332bb_arm64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-rhel9@sha256:1de5aff802b7b7a05553e73c406c1aad76412f3d4673f0a14ff137284bc6fade_s390x",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-rhel9@sha256:3566de48038b9cf52ba76e51c8b7be2a51d77da92e937f06204eecbe0c638b38_amd64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-rhel9@sha256:d5e45857e25a5647a6c08ac4f4ef5d1bdc98c0ef2412656a5c97d4575abca01c_arm64",
"9Base-RHACM-2.12:rhacm2/acm-prometheus-rhel9@sha256:ec5b0ece89538a90b95908b54ae9afe4ba4e4b1053d5cac3f1abbb0eee2441f1_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-search-indexer-rhel9@sha256:1b272f5ceba37b310355e8b6ebaf35f8cd532cdf85e3bc8b83b279e1158d1c24_amd64",
"9Base-RHACM-2.12:rhacm2/acm-search-indexer-rhel9@sha256:27941be0964dfe649d22567ccef26d1b6a878a11302e50cf3070039c208d9499_s390x",
"9Base-RHACM-2.12:rhacm2/acm-search-indexer-rhel9@sha256:6ee4dc54519372410fbf1713474e7b3757848e900659ba2d65d6a2e54ab6c5f8_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-search-indexer-rhel9@sha256:8f02be32978e08022cb2d659a18ba1854dc905486f06b4e415ceb67b3e962806_arm64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-api-rhel9@sha256:2f95e7b723f64810721de92d2013bdb99a0f463f04d0bf28c58ece8de1f0c4a5_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-api-rhel9@sha256:52dbbcfcf34ff29e60943fa118f51d4f96d5b9c95b53b8cbf9a47a8075e96ff1_amd64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-api-rhel9@sha256:66a35d0a5d9020c2f1b2361dd66d21a323d34312ac86607eb605d9a4655e6647_s390x",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-api-rhel9@sha256:828c035dfce6f52403ec62ffec3bb78448695dd9a1c9d178c53b9365f9d912fe_arm64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-rhel9@sha256:2fec4324fd3867f7f43a8b7c5666e016cce6fffa165ea47a5e136539a1c474f9_s390x",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-rhel9@sha256:3094d5a33110da0aba5cb0cca6f6885aeee1f9fd3d3849ab73fd1757fee43661_arm64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-rhel9@sha256:6a7a287ae7a29cde27459d38b9c93a4e1c29660884354ca010e9cde594b1e1b6_amd64",
"9Base-RHACM-2.12:rhacm2/acm-search-v2-rhel9@sha256:c50d938152bae7445bf9258091e526b56839b140cfc217d8460649669fb6dc9f_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-siteconfig-rhel9@sha256:14b604c52c2676d360524d8473e11080f936505c7ab980d903c88f73c0182631_s390x",
"9Base-RHACM-2.12:rhacm2/acm-siteconfig-rhel9@sha256:7cd3fd103edd929971241d205a2123b2e7f8007970c2fbaa6937c09ae2370c49_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-siteconfig-rhel9@sha256:ddab7501c67d56e8ab43d5ef28cbe1675e05c7b5f4aa3549c517dbc7080055c9_amd64",
"9Base-RHACM-2.12:rhacm2/acm-siteconfig-rhel9@sha256:e7ced52a2739b6086014db620e05bf9d68b20e086a7dd410cb635b7d84485f1c_arm64",
"9Base-RHACM-2.12:rhacm2/acm-volsync-addon-controller-rhel9@sha256:43100d36591519a97df5a91c8db689be926aa8089467ec1cbb881ce62d43dfd3_ppc64le",
"9Base-RHACM-2.12:rhacm2/acm-volsync-addon-controller-rhel9@sha256:52c3b7d0d98aebf9f38e0b2cef9723b3f77ad7dfda12554396f1efde3ef41c77_arm64",
"9Base-RHACM-2.12:rhacm2/acm-volsync-addon-controller-rhel9@sha256:5f7c9046db5d2b56677def913f58ffa4e2bffd2b4fa2e97d97bbf69361b59d36_amd64",
"9Base-RHACM-2.12:rhacm2/acm-volsync-addon-controller-rhel9@sha256:7842a68408a7ac08f3c79ffb6e577ebfd8590fbd73fb7c593d328995c9193c38_s390x",
"9Base-RHACM-2.12:rhacm2/cert-policy-controller-rhel9@sha256:38cfdd0438960c4427048740a27866a77bc08915ce88b6a70a16aff2f32104c6_s390x",
"9Base-RHACM-2.12:rhacm2/cert-policy-controller-rhel9@sha256:a029575435cf68029fa67802cb2566dc2a6194bc63f1e5138b94f0abd7a6f11c_amd64",
"9Base-RHACM-2.12:rhacm2/cert-policy-controller-rhel9@sha256:bb815c4d05317d16ff96d6554c05f19c4da31c281c5bdb9e0e22be14a91954e9_ppc64le",
"9Base-RHACM-2.12:rhacm2/cert-policy-controller-rhel9@sha256:f11e89c23dcf9d9c2a7c134165b341d2e412403a972160b61825d9614e1273c9_arm64",
"9Base-RHACM-2.12:rhacm2/cluster-backup-rhel9-operator@sha256:40e32d365845876eca4877e81afddc5c5d2334b4a40b138a03bbc4e1e67e7839_s390x",
"9Base-RHACM-2.12:rhacm2/cluster-backup-rhel9-operator@sha256:6735af4259406ef0141c1baff2a9c0b86498141e57a83142797a8ed8ada1a86b_arm64",
"9Base-RHACM-2.12:rhacm2/cluster-backup-rhel9-operator@sha256:acf9e0ad2bfeef08e3f0613555bfcba778f5ea640f8feb18399d9a569b38348c_ppc64le",
"9Base-RHACM-2.12:rhacm2/cluster-backup-rhel9-operator@sha256:f7127b828e53174f20e59048a7a75053c918e793e9e6de43a5d9cbc61bbe2418_amd64",
"9Base-RHACM-2.12:rhacm2/config-policy-controller-rhel9@sha256:0dab507c4bb2396239eb8da7ceaa4564c6741795b78e3f6b6bf11b38ee3a9a82_amd64",
"9Base-RHACM-2.12:rhacm2/config-policy-controller-rhel9@sha256:481df173015ff3bd6482d3a0543ec4dfae1115cf2442f82ff4a490888df11388_ppc64le",
"9Base-RHACM-2.12:rhacm2/config-policy-controller-rhel9@sha256:5be7c896c6fbc3e22137f634c9f4cc5094494768ad06abb4e8d67e1230973401_arm64",
"9Base-RHACM-2.12:rhacm2/config-policy-controller-rhel9@sha256:dcfaf1a56be42e7bd171f75e97ac577a5dbc0d18d24f91f1f954ee2847a1d77e_s390x",
"9Base-RHACM-2.12:rhacm2/console-rhel9@sha256:30617dffa6d3eea9fcc165a22bf04c03cce1be7d4d03304771232652811a88ca_s390x",
"9Base-RHACM-2.12:rhacm2/console-rhel9@sha256:95b117ec2865aa77a52e2b83a2c110a1f18a515f4a6a453b15e8f8d00d2964d1_arm64",
"9Base-RHACM-2.12:rhacm2/console-rhel9@sha256:c86d1560b2c0486476e8d70a312e401139bda987f706b7c6eefa2178dfdfa7c1_amd64",
"9Base-RHACM-2.12:rhacm2/console-rhel9@sha256:edf30af9fdfddb3d84afe0b16a6cc9ff7497329c3993af2aac5211776f0667d5_ppc64le",
"9Base-RHACM-2.12:rhacm2/endpoint-monitoring-rhel9-operator@sha256:1dcb04ab630b1c9f60b7cc57033afbeea33b8ed341a7f02648f0ae50a360815c_ppc64le",
"9Base-RHACM-2.12:rhacm2/endpoint-monitoring-rhel9-operator@sha256:218cfb253d6c82c58e8b99e3b78f432670feab2b0ce78b2811de6af9cb942f07_arm64",
"9Base-RHACM-2.12:rhacm2/endpoint-monitoring-rhel9-operator@sha256:939aa49db5e610243607bfc666b39520eac1b5f6a931c77e488612f8da171efb_s390x",
"9Base-RHACM-2.12:rhacm2/endpoint-monitoring-rhel9-operator@sha256:cad4a3f703b0acd4ed12b0983368b4b28cc61c6f2cb816d79655dc85ab8ec0ec_amd64",
"9Base-RHACM-2.12:rhacm2/governance-policy-propagator-rhel9@sha256:095375bb5a3ddd5bd47f92990455ac3a4fa7e73ae1707ebf09e6ebc9b2789f5c_ppc64le",
"9Base-RHACM-2.12:rhacm2/governance-policy-propagator-rhel9@sha256:662994d4075a0205f930933364b5c7e94394eb750dafa562761255c6fdaf55c2_s390x",
"9Base-RHACM-2.12:rhacm2/governance-policy-propagator-rhel9@sha256:cef2fca17ebebf8b6d5ff387a0b2ea689eee3bd908e98e7f5c26a7cb7e07c542_arm64",
"9Base-RHACM-2.12:rhacm2/governance-policy-propagator-rhel9@sha256:d28d4e21d6b62153e7d9eb2c1fcd6f3463998d9010e2f11dc66b0334a7e93bc3_amd64",
"9Base-RHACM-2.12:rhacm2/grafana-dashboard-loader-rhel9@sha256:2b1b85c6b3474bf07b4c31573a84bc28d1fc5a7278e9b3f013dedb6525dfce47_s390x",
"9Base-RHACM-2.12:rhacm2/grafana-dashboard-loader-rhel9@sha256:3c7717bd6c64c53573750e925f499f3ba5c205979ef07ee73ec096706183c2ee_arm64",
"9Base-RHACM-2.12:rhacm2/grafana-dashboard-loader-rhel9@sha256:3ffd4dd243ea867f97a45a5b876d6948321daf06e0f7a97cbedf57911570369a_amd64",
"9Base-RHACM-2.12:rhacm2/grafana-dashboard-loader-rhel9@sha256:50876ba726486e804f34e407ad77a2dce71711cbd205d7ea80702248d7d8aedc_ppc64le",
"9Base-RHACM-2.12:rhacm2/insights-client-rhel9@sha256:488b75070c11ac1554a4f496b8500b2b97c95a27303bc6f474376c996f488d00_s390x",
"9Base-RHACM-2.12:rhacm2/insights-client-rhel9@sha256:5da95a938f54dbe1dbaf0d102db7da9ad17a2782bc953015ffba5eb11704d5d8_ppc64le",
"9Base-RHACM-2.12:rhacm2/insights-client-rhel9@sha256:90f383a4b39ae5927d722d79839b2ef87f2bf62bcf1a52fd758a6375d7977b16_amd64",
"9Base-RHACM-2.12:rhacm2/insights-client-rhel9@sha256:f1be53e12c851866aa208d31917d7862ae6b459dee925652597528aa8e5d479d_arm64",
"9Base-RHACM-2.12:rhacm2/insights-metrics-rhel9@sha256:187008c2e959d1969cfc61a6bfed84c9fb3724efbfcc45a80157d4f8071753d8_ppc64le",
"9Base-RHACM-2.12:rhacm2/insights-metrics-rhel9@sha256:37fda232d796fc3f3e520a0623ae7fcd33c14f55d5afeb82865ad4795fe1b8fd_arm64",
"9Base-RHACM-2.12:rhacm2/insights-metrics-rhel9@sha256:841459ded03ce756e5988db7ac85bb945fcfd4215e0740dbab2b8d1a4cfb8b94_s390x",
"9Base-RHACM-2.12:rhacm2/insights-metrics-rhel9@sha256:857df84297aca13380fc54ee090d1dd661bef8b80a6b327b195543b4ae253c66_amd64",
"9Base-RHACM-2.12:rhacm2/klusterlet-addon-controller-rhel9@sha256:1b15d4aa720a9f265375bc260ef56c2f7af2523db23750084ddf9d8bfedbc524_s390x",
"9Base-RHACM-2.12:rhacm2/klusterlet-addon-controller-rhel9@sha256:8df81a204a2e6a2b18897f96beb4e2a524de382dbd3c752b3d5dab7df82101b3_ppc64le",
"9Base-RHACM-2.12:rhacm2/klusterlet-addon-controller-rhel9@sha256:d82542505423f98e7ee6117a41bae27b31dd420ba41f48009a09039c88d18f8d_amd64",
"9Base-RHACM-2.12:rhacm2/klusterlet-addon-controller-rhel9@sha256:de1de403832487271653de49af731207f0bbe8ac7685bf2b03ec911a3851dcf8_arm64",
"9Base-RHACM-2.12:rhacm2/kube-rbac-proxy-rhel9@sha256:4a420b487c0a4a118012e1ae0b16183635965d3e12789970a90862f67ddfd0f0_ppc64le",
"9Base-RHACM-2.12:rhacm2/kube-rbac-proxy-rhel9@sha256:85ef7f05c152087cbb7036cc812f8aad1bd039413d51932e6332b02577c2893b_amd64",
"9Base-RHACM-2.12:rhacm2/kube-rbac-proxy-rhel9@sha256:eaf64861de88af7eb7f0e2b3ca31fdbaa22efb3f520c8533dfd40aec191e0bf2_s390x",
"9Base-RHACM-2.12:rhacm2/kube-rbac-proxy-rhel9@sha256:f2a02973ec5dfb3c3085842ee26ec63ad4d87cd30b6d9189d97bd96c874d62aa_arm64",
"9Base-RHACM-2.12:rhacm2/kube-state-metrics-rhel9@sha256:128ed52dfa870d5074fc9c040439c780cf2ceb922e395a439c7802075793a8d6_amd64",
"9Base-RHACM-2.12:rhacm2/kube-state-metrics-rhel9@sha256:53b4b1b3d862412e157c991d7bd1d2a642dcaed6d50459b1186facdcad6641fa_s390x",
"9Base-RHACM-2.12:rhacm2/kube-state-metrics-rhel9@sha256:5cf8e961fa0e9b88a58cf6ca5917ba692198a94a7ebaf5df689504688014524f_arm64",
"9Base-RHACM-2.12:rhacm2/kube-state-metrics-rhel9@sha256:f0f0cf33493ccd1635f1cab8fd61c18335b458d56d517a6db131ae527d65a83a_ppc64le",
"9Base-RHACM-2.12:rhacm2/memcached-exporter-rhel9@sha256:0885870ca1267b71c4c12a25b9c87037b341586bd202e1d5f6d0b550d9516ba1_s390x",
"9Base-RHACM-2.12:rhacm2/memcached-exporter-rhel9@sha256:98d5a1c73503c406c4e57a0cfd81173cbeaf8a93e905a3fbb96bcf17aebf07a6_arm64",
"9Base-RHACM-2.12:rhacm2/memcached-exporter-rhel9@sha256:e77fafc273169e41b7430f9831cbf9dfba3fe8c1c539fb4a748f7b6e617bc8cf_ppc64le",
"9Base-RHACM-2.12:rhacm2/memcached-exporter-rhel9@sha256:f6e2c1828fdf031100b85291014324c059771969521b5818b716fba82bd3401a_amd64",
"9Base-RHACM-2.12:rhacm2/memcached-rhel9@sha256:3f5cb1589a475708580214047d1dd57c6dc59a53088eb291bc1f56450732839d_amd64",
"9Base-RHACM-2.12:rhacm2/memcached-rhel9@sha256:957641ab4d8f3ecbdd3aabccbfff38d369c8dbcf6eef9b5dd1cac4dbd41c6ee5_s390x",
"9Base-RHACM-2.12:rhacm2/memcached-rhel9@sha256:b035883afc1ab9d20db8fbae50b691183cf37cdff25e9159957c5ad497f6a301_ppc64le",
"9Base-RHACM-2.12:rhacm2/memcached-rhel9@sha256:dacf3fdee5f104727edb5a3ddf7ad56da2af133ce59d4aebe696b6010b6d2a42_arm64",
"9Base-RHACM-2.12:rhacm2/metrics-collector-rhel9@sha256:12516d26d955ab81c17d3f478d6bde9f2a450d88fec51582728b1e5657aa64de_ppc64le",
"9Base-RHACM-2.12:rhacm2/metrics-collector-rhel9@sha256:26f55c2d5d72b98d99db979ce46c43a93668e6e2488e01cc932762b5e4d6b6f0_amd64",
"9Base-RHACM-2.12:rhacm2/metrics-collector-rhel9@sha256:844c37e2b64547a71fe3b767dbec4ca4e7fa734ce4c1fe595d8feceaa62af88b_arm64",
"9Base-RHACM-2.12:rhacm2/metrics-collector-rhel9@sha256:be862fb12b8a5617d9a8ef573c2203ffcc7f26b32115e8acd5ac88b760ee8339_s390x",
"9Base-RHACM-2.12:rhacm2/multicloud-integrations-rhel9@sha256:247853d118f5d973facd63554cf5f9802a0f006b8596efee8b119f88c3f42e50_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicloud-integrations-rhel9@sha256:94b5afe65f61e5c5fc8ca4702b76c09f55eaa8579ffb49584cd4e5c1c25a3a2d_amd64",
"9Base-RHACM-2.12:rhacm2/multicloud-integrations-rhel9@sha256:c80a0fc46b7e953ad5dc26e9dae85a7af5c42088e75c0b26c8f2296f3e71a1c6_arm64",
"9Base-RHACM-2.12:rhacm2/multicloud-integrations-rhel9@sha256:ee42822ff503708836164024d87e3d61454e2e0ce4209fb6d3ac65eeb25a62e6_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-observability-rhel9-operator@sha256:1f015036f5e93ac23051fbae5bf496821fb0b17d8e502316bff231f89532878e_amd64",
"9Base-RHACM-2.12:rhacm2/multicluster-observability-rhel9-operator@sha256:21bb2905f5da83d1d294e53a634d26c109e44dc5ce69d47bd1d37c11379edcd3_arm64",
"9Base-RHACM-2.12:rhacm2/multicluster-observability-rhel9-operator@sha256:8027aaed49aebc8bf5cc20426d2c7eec728ad5010d8223a0354fac302ef01899_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicluster-observability-rhel9-operator@sha256:d546cfafd595c76a74e34955f20c726a6892ce58cdba58e793d83bfb12020920_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-application-rhel9@sha256:1f560376ea08f7fcba83934ba677f97894d1776b1e71328967ce1370f88d5d61_amd64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-application-rhel9@sha256:5c72e0d89ee2e5b8355108d68fbf34dca8241af658a645820a48290b3388785b_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-application-rhel9@sha256:6f613450c93aa12714d54204c4e463265e7b13bb032a084caea264afb93ff161_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-application-rhel9@sha256:bb3d69fea96c14610e904e7667bb42116d81d63c855d9dbc23fa58353e94bd33_arm64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-channel-rhel9@sha256:262c353343a9f8dcf31b79448db6850e38be79ae377030b7d6e00f7d8c709b8a_amd64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-channel-rhel9@sha256:6fa36be9cc7522e4cde6738658c88ec3d4a0bd22fd39cd9f543f412c6289ea0d_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-channel-rhel9@sha256:be2376ae22114574f30456c3a320f19b7bcee7c964e53e3d4a0ed7442e6b66bd_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-channel-rhel9@sha256:e03553907732aff669cc578068b3ba7d06e46d7e1945a04b70104bf036f2323d_arm64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-subscription-rhel9@sha256:93205b470c36d80ece057ef7e3975a19fea687de5daa9449945ef6368b624790_s390x",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab7d829b1ef7bba5561cce5b2c2ba78b4f4348f46d5f141d3a5232504792f761_amd64",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-subscription-rhel9@sha256:b7b89c5f84b13832eebf1f01304f0024c043f5beaa53ffa3ccc2e20f7a4bffd5_ppc64le",
"9Base-RHACM-2.12:rhacm2/multicluster-operators-subscription-rhel9@sha256:cd2ff64b6860761b002ea6b8eaabd7fc076b3b6c33bd0d0a9bd6c0223c2f7e93_arm64",
"9Base-RHACM-2.12:rhacm2/multiclusterhub-rhel9@sha256:27e74f99f9c931a631b2f65499a044538204a52e5955ae1ada61058e6e848e36_amd64",
"9Base-RHACM-2.12:rhacm2/multiclusterhub-rhel9@sha256:32c42b35bc8540ac9374ee6fabae66318734cb470ab7abaee6c4c7f5102695ba_arm64",
"9Base-RHACM-2.12:rhacm2/multiclusterhub-rhel9@sha256:4936da1276e2119c60e14dd48f46d8f73f8fc23b799a2329dbe418894b73fcb2_s390x",
"9Base-RHACM-2.12:rhacm2/multiclusterhub-rhel9@sha256:d0a998e05915b3902b57cbdcb16dbdfcf9b0025f3019dbf69545b29e0c74531d_ppc64le",
"9Base-RHACM-2.12:rhacm2/node-exporter-rhel9@sha256:08a992634b83a991866a8102f3d2e0c5b149776e23b4e675c98fae43b342fda0_amd64",
"9Base-RHACM-2.12:rhacm2/node-exporter-rhel9@sha256:5af7d4339b7430226d350953c79be46979c8d537fe1c5d44739a06368d6545a5_arm64",
"9Base-RHACM-2.12:rhacm2/node-exporter-rhel9@sha256:a24f0bd982f1e5ce263b8e6f9866e2d2c057fb0d68c8f4e1d008a2456864e473_ppc64le",
"9Base-RHACM-2.12:rhacm2/node-exporter-rhel9@sha256:e3d803866ba995093efefb0f6feb0374ee0afbcdddd3950699db5d18204177f9_s390x",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9-operator@sha256:1ed8905254bb4109fb6e03defccbc2e8cc3e245b163d9fe6aca56ac9069fcdc9_s390x",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9-operator@sha256:4b4d70278fe00dd0db8b1f54908d42c96c89d0d4010f9b6df0744418a2fec3eb_arm64",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9-operator@sha256:851d0df8d75fb8a0ad2875ec6f8547d8593f4c74b3270dffb91176fe26ba28e7_ppc64le",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9-operator@sha256:f3b6e316a477baf95361c888b42fbcb17844bb8f53c89faa914186f3a9253d86_amd64",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9@sha256:5dc8517a5db6e35559068b4ed71f5c71c80a0347ce68c788bec4b3921516d88c_amd64",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9@sha256:65e027f1d01b202dbcbc4c970cca930890ab4224a71328f76f65bce8697b63be_s390x",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9@sha256:7b5ec78c4fa1b038bb0df6dc0707d625fca70e3308bcbb0b73fd5de28f4bd703_arm64",
"9Base-RHACM-2.12:rhacm2/observatorium-rhel9@sha256:7db7357afcd86f9f26b12119021ceec3cd29c98c4b51420cdb7d147387239e6b_ppc64le",
"9Base-RHACM-2.12:rhacm2/prometheus-alertmanager-rhel9@sha256:2d94ad3ed757a85bbe91ca561bfe952ce93219d3a29b0875de98af9283388fdb_amd64",
"9Base-RHACM-2.12:rhacm2/prometheus-alertmanager-rhel9@sha256:e68928767a5cc70126e4444f77650e01359c7b08f5c872f3ac2ccdd31c1a82df_arm64",
"9Base-RHACM-2.12:rhacm2/prometheus-alertmanager-rhel9@sha256:eac52cf53e5f9831c32e7616cd808396971b5af7a40b06997acff9fad18cbff5_s390x",
"9Base-RHACM-2.12:rhacm2/prometheus-alertmanager-rhel9@sha256:f5a27df45167b4bb30166f5c8855397d0b6532c71418f5ee42099eb1e88be462_ppc64le",
"9Base-RHACM-2.12:rhacm2/prometheus-rhel9@sha256:52987b274c1a81d83b71b5955869542f0346e864371329de01ac113ca0157fd3_amd64",
"9Base-RHACM-2.12:rhacm2/prometheus-rhel9@sha256:61d0ac121f4d129c91f406f46399447eb4cb97f662b8f74a7d5cdc8d7712999d_ppc64le",
"9Base-RHACM-2.12:rhacm2/prometheus-rhel9@sha256:a3f1a9d1e657598b3bd3b9de3230cfa15a2df8d69e23aa9997e90fd3a9d62d9e_arm64",
"9Base-RHACM-2.12:rhacm2/prometheus-rhel9@sha256:d20847033fd24eaba5350dec9c7dd287c01ab55ffe5c77179709cde8a01b6648_s390x",
"9Base-RHACM-2.12:rhacm2/rbac-query-proxy-rhel9@sha256:608403f7bb94b719bfc69a1ebe4f3774d67a3320efbef2b73b75a76194e174d3_ppc64le",
"9Base-RHACM-2.12:rhacm2/rbac-query-proxy-rhel9@sha256:819ef6f84d1bfe7ba1373849626086c4fdb88add907d36923675a24a690617d4_arm64",
"9Base-RHACM-2.12:rhacm2/rbac-query-proxy-rhel9@sha256:947653c15c4c7757030270ee77a1ea5addde68e4d09cf0678d7f2c40ca933231_amd64",
"9Base-RHACM-2.12:rhacm2/rbac-query-proxy-rhel9@sha256:d59f2ba2f60dc057064f08047e5b94851a6172bf6d5da2aa4eabc520273ba631_s390x",
"9Base-RHACM-2.12:rhacm2/search-collector-rhel9@sha256:1c954c1ba3702ddebdd02b5bd8c88da526659dcfd8bb3421969edf15bf651373_arm64",
"9Base-RHACM-2.12:rhacm2/search-collector-rhel9@sha256:974f07f7ccc9d6eb4732de4c51ab71b8db0d6fa9067b3ae6d1e81b6cde1ba3da_s390x",
"9Base-RHACM-2.12:rhacm2/search-collector-rhel9@sha256:98b170ec8321dc1dcdfe984231776e2e3f9629a3fd7eee9d0b34bea5048c117d_amd64",
"9Base-RHACM-2.12:rhacm2/search-collector-rhel9@sha256:c61e108af6e9f13a5751283a8ceed9f1eb5951ed296d176437090685e2dada1f_ppc64le",
"9Base-RHACM-2.12:rhacm2/submariner-addon-rhel9@sha256:1d882480e5664e877285c2ff542ca4ac6e663514bf9d9a6410b92c3c43de4053_s390x",
"9Base-RHACM-2.12:rhacm2/submariner-addon-rhel9@sha256:48699b203c5a4a08789e87051823b6e7bf084195ec8d8efbece1c6db8383fee6_arm64",
"9Base-RHACM-2.12:rhacm2/submariner-addon-rhel9@sha256:58323c8a8f97a7bcaaa18bda835593069da198cba30dd2ab2c018c52880fee53_amd64",
"9Base-RHACM-2.12:rhacm2/submariner-addon-rhel9@sha256:778f893168778e8caac032d9ddf8dc52c77b6cc379f1a0c7bacb1b7625c0cd95_ppc64le",
"9Base-RHACM-2.12:rhacm2/thanos-receive-controller-rhel9@sha256:8063accbe1e8c9ddf5014c2e235530e6f99baa2f161304318f07d283826508ce_amd64",
"9Base-RHACM-2.12:rhacm2/thanos-receive-controller-rhel9@sha256:b86160c454f6573fe54e886eeb06e0c24809a38c01c21f3a1063b4613193fb6a_s390x",
"9Base-RHACM-2.12:rhacm2/thanos-receive-controller-rhel9@sha256:cf956c4b045d20e3f402ed122aa6acf9d528829fe564649d440e150540071f59_ppc64le",
"9Base-RHACM-2.12:rhacm2/thanos-receive-controller-rhel9@sha256:e322f9c90116ae56a78d553319a39cd67275fa9d7d104e8817fec64c033c97e3_arm64",
"9Base-RHACM-2.12:rhacm2/thanos-rhel9@sha256:cd9682c2139ee75bd0c8e0f3ab340746280aaeaec81d542b34ae10012ac89922_amd64",
"9Base-RHACM-2.12:rhacm2/thanos-rhel9@sha256:d6eb324b9b3d8e955c17dfbbed96a0a11b2ab15faabe9f9a5baadc7f6f331ae2_arm64",
"9Base-RHACM-2.12:rhacm2/thanos-rhel9@sha256:f448214806f97a447a3c725dda306c19464de4e54ab1a698b2abf7d03f1db3ea_s390x",
"9Base-RHACM-2.12:rhacm2/thanos-rhel9@sha256:fa13b3b1f205ed5b6b3e989416a57fcbeffc0ed6097fd22a33bbf93366fd2b9c_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "nanoid: nanoid mishandles non-integer values"
}
]
}
rhsa-2025:0785
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat Advanced Cluster Management for Kubernetes 2.11.5 General\nAvailability release images, which provide enhancements, bug fixes, and\nupdated container images.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat Advanced Cluster Management for Kubernetes 2.11.5 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability engineers face as they work across a range of public and\nprivate cloud environments. Clusters and applications are all visible and\nmanaged from a single console\u2014with security policy built in.\n\nThis advisory contains the container images for Red Hat Advanced Cluster\nManagement for Kubernetes, which fix several bugs. See the following\nRelease Notes documentation, which will be updated shortly for this\nrelease, for additional details about this release:\n\nhttps://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/release_notes/\n\nSecurity fix(es):\n* nanoid: nanoid mishandles non-integer values (CVE-2024-55565)\n* golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto (CVE-2024-45337)\n* golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html (CVE-2024-45338)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:0785",
"url": "https://access.redhat.com/errata/RHSA-2025:0785"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/release_notes/",
"url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/release_notes/"
},
{
"category": "external",
"summary": "2331063",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331063"
},
{
"category": "external",
"summary": "2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0785.json"
}
],
"title": "Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.11.5 bug fixes and container updates",
"tracking": {
"current_release_date": "2025-11-07T16:34:24+00:00",
"generator": {
"date": "2025-11-07T16:34:24+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:0785",
"initial_release_date": "2025-01-28T23:59:02+00:00",
"revision_history": [
{
"date": "2025-01-28T23:59:02+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-01-28T23:59:02+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T16:34:24+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product": {
"name": "Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:acm:2.11::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat ACM"
},
{
"branches": [
{
"category": "product_version",
"name": "rhacm2/acm-cluster-permission-rhel9@sha256:8432df9235d9006f359a28a617205f0a273da964613e2603a05c421da564c9bd_ppc64le",
"product": {
"name": "rhacm2/acm-cluster-permission-rhel9@sha256:8432df9235d9006f359a28a617205f0a273da964613e2603a05c421da564c9bd_ppc64le",
"product_id": "rhacm2/acm-cluster-permission-rhel9@sha256:8432df9235d9006f359a28a617205f0a273da964613e2603a05c421da564c9bd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-cluster-permission-rhel9@sha256:8432df9235d9006f359a28a617205f0a273da964613e2603a05c421da564c9bd?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-permission-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:19822ab5b4abdd5d08d6347274df08898d0340b55f16e31616afd30f406eed2a_ppc64le",
"product": {
"name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:19822ab5b4abdd5d08d6347274df08898d0340b55f16e31616afd30f406eed2a_ppc64le",
"product_id": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:19822ab5b4abdd5d08d6347274df08898d0340b55f16e31616afd30f406eed2a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-addon-controller-rhel9@sha256:19822ab5b4abdd5d08d6347274df08898d0340b55f16e31616afd30f406eed2a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:5467de70f53ddcd01309f83db097f7e6dea82bf8031710cb0fb3dc492bd62500_ppc64le",
"product": {
"name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:5467de70f53ddcd01309f83db097f7e6dea82bf8031710cb0fb3dc492bd62500_ppc64le",
"product_id": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:5467de70f53ddcd01309f83db097f7e6dea82bf8031710cb0fb3dc492bd62500_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-framework-addon-rhel9@sha256:5467de70f53ddcd01309f83db097f7e6dea82bf8031710cb0fb3dc492bd62500?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-grafana-rhel9@sha256:9e031bdddc8e9697afad87a285bfcff54d3a0df140e52cf25efa91d7e71ba63c_ppc64le",
"product": {
"name": "rhacm2/acm-grafana-rhel9@sha256:9e031bdddc8e9697afad87a285bfcff54d3a0df140e52cf25efa91d7e71ba63c_ppc64le",
"product_id": "rhacm2/acm-grafana-rhel9@sha256:9e031bdddc8e9697afad87a285bfcff54d3a0df140e52cf25efa91d7e71ba63c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-grafana-rhel9@sha256:9e031bdddc8e9697afad87a285bfcff54d3a0df140e52cf25efa91d7e71ba63c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-must-gather-rhel9@sha256:7fc6a6826ed0a25c389314d2e8216eea2ae941c869b311683600e482b302d403_ppc64le",
"product": {
"name": "rhacm2/acm-must-gather-rhel9@sha256:7fc6a6826ed0a25c389314d2e8216eea2ae941c869b311683600e482b302d403_ppc64le",
"product_id": "rhacm2/acm-must-gather-rhel9@sha256:7fc6a6826ed0a25c389314d2e8216eea2ae941c869b311683600e482b302d403_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-must-gather-rhel9@sha256:7fc6a6826ed0a25c389314d2e8216eea2ae941c869b311683600e482b302d403?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel9\u0026tag=v2.11.5-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-operator-bundle@sha256:ee1250591aacfaac95878e50dbcad72b63a4f8903f77a5f1e1ac203aaeb9087a_ppc64le",
"product": {
"name": "rhacm2/acm-operator-bundle@sha256:ee1250591aacfaac95878e50dbcad72b63a4f8903f77a5f1e1ac203aaeb9087a_ppc64le",
"product_id": "rhacm2/acm-operator-bundle@sha256:ee1250591aacfaac95878e50dbcad72b63a4f8903f77a5f1e1ac203aaeb9087a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-operator-bundle@sha256:ee1250591aacfaac95878e50dbcad72b63a4f8903f77a5f1e1ac203aaeb9087a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.11.5-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:c03eabdc86dc0ef176621d3f6689916cb6f2acfe7a5c12fd6fefe7fe8a1d3419_ppc64le",
"product": {
"name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:c03eabdc86dc0ef176621d3f6689916cb6f2acfe7a5c12fd6fefe7fe8a1d3419_ppc64le",
"product_id": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:c03eabdc86dc0ef176621d3f6689916cb6f2acfe7a5c12fd6fefe7fe8a1d3419_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-config-reloader-rhel9@sha256:c03eabdc86dc0ef176621d3f6689916cb6f2acfe7a5c12fd6fefe7fe8a1d3419?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-prometheus-rhel9@sha256:1d497eb17060c27103fd82e139357ecc2e6ea207ca0832f6bb95a38560ec1add_ppc64le",
"product": {
"name": "rhacm2/acm-prometheus-rhel9@sha256:1d497eb17060c27103fd82e139357ecc2e6ea207ca0832f6bb95a38560ec1add_ppc64le",
"product_id": "rhacm2/acm-prometheus-rhel9@sha256:1d497eb17060c27103fd82e139357ecc2e6ea207ca0832f6bb95a38560ec1add_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-rhel9@sha256:1d497eb17060c27103fd82e139357ecc2e6ea207ca0832f6bb95a38560ec1add?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-indexer-rhel9@sha256:9d196388cf0e762b1bde7b5d4f89c2c6a5467938779a93566da7f3a3326920f4_ppc64le",
"product": {
"name": "rhacm2/acm-search-indexer-rhel9@sha256:9d196388cf0e762b1bde7b5d4f89c2c6a5467938779a93566da7f3a3326920f4_ppc64le",
"product_id": "rhacm2/acm-search-indexer-rhel9@sha256:9d196388cf0e762b1bde7b5d4f89c2c6a5467938779a93566da7f3a3326920f4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-indexer-rhel9@sha256:9d196388cf0e762b1bde7b5d4f89c2c6a5467938779a93566da7f3a3326920f4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-v2-api-rhel9@sha256:a220ec097bb85642156f5c8079d9a2d66bc6d748d34d541f31bb0b02b111f4e4_ppc64le",
"product": {
"name": "rhacm2/acm-search-v2-api-rhel9@sha256:a220ec097bb85642156f5c8079d9a2d66bc6d748d34d541f31bb0b02b111f4e4_ppc64le",
"product_id": "rhacm2/acm-search-v2-api-rhel9@sha256:a220ec097bb85642156f5c8079d9a2d66bc6d748d34d541f31bb0b02b111f4e4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-api-rhel9@sha256:a220ec097bb85642156f5c8079d9a2d66bc6d748d34d541f31bb0b02b111f4e4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-v2-rhel9@sha256:1b3badce6dd0cd454a9e783737b59b75bd0348e3ba787d1b4ffd5fb2ffd0ac8c_ppc64le",
"product": {
"name": "rhacm2/acm-search-v2-rhel9@sha256:1b3badce6dd0cd454a9e783737b59b75bd0348e3ba787d1b4ffd5fb2ffd0ac8c_ppc64le",
"product_id": "rhacm2/acm-search-v2-rhel9@sha256:1b3badce6dd0cd454a9e783737b59b75bd0348e3ba787d1b4ffd5fb2ffd0ac8c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-rhel9@sha256:1b3badce6dd0cd454a9e783737b59b75bd0348e3ba787d1b4ffd5fb2ffd0ac8c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:433149e4e77745b0019b606e32730057bb78a960551b93c4f002d372498d70f4_ppc64le",
"product": {
"name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:433149e4e77745b0019b606e32730057bb78a960551b93c4f002d372498d70f4_ppc64le",
"product_id": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:433149e4e77745b0019b606e32730057bb78a960551b93c4f002d372498d70f4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-volsync-addon-controller-rhel9@sha256:433149e4e77745b0019b606e32730057bb78a960551b93c4f002d372498d70f4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/cert-policy-controller-rhel9@sha256:c5fa721014e97d3d8c26bbc9567cbc37d93c9cfef412b705665c4b99eafaab1b_ppc64le",
"product": {
"name": "rhacm2/cert-policy-controller-rhel9@sha256:c5fa721014e97d3d8c26bbc9567cbc37d93c9cfef412b705665c4b99eafaab1b_ppc64le",
"product_id": "rhacm2/cert-policy-controller-rhel9@sha256:c5fa721014e97d3d8c26bbc9567cbc37d93c9cfef412b705665c4b99eafaab1b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cert-policy-controller-rhel9@sha256:c5fa721014e97d3d8c26bbc9567cbc37d93c9cfef412b705665c4b99eafaab1b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/cluster-backup-rhel9-operator@sha256:059f2e534a8cc6f979605429ee9e481954b27e22ccaa82306a81269ebd59defb_ppc64le",
"product": {
"name": "rhacm2/cluster-backup-rhel9-operator@sha256:059f2e534a8cc6f979605429ee9e481954b27e22ccaa82306a81269ebd59defb_ppc64le",
"product_id": "rhacm2/cluster-backup-rhel9-operator@sha256:059f2e534a8cc6f979605429ee9e481954b27e22ccaa82306a81269ebd59defb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-backup-rhel9-operator@sha256:059f2e534a8cc6f979605429ee9e481954b27e22ccaa82306a81269ebd59defb?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel9-operator\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/config-policy-controller-rhel9@sha256:01d6331ebf972b888474a086a2e94cd822097e0d148c8e31f0685e093bb886b0_ppc64le",
"product": {
"name": "rhacm2/config-policy-controller-rhel9@sha256:01d6331ebf972b888474a086a2e94cd822097e0d148c8e31f0685e093bb886b0_ppc64le",
"product_id": "rhacm2/config-policy-controller-rhel9@sha256:01d6331ebf972b888474a086a2e94cd822097e0d148c8e31f0685e093bb886b0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/config-policy-controller-rhel9@sha256:01d6331ebf972b888474a086a2e94cd822097e0d148c8e31f0685e093bb886b0?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/console-rhel9@sha256:8784dd660cb3c313126b049c9bc7c139ff673e0c54766f8d27f3520b7aa35e28_ppc64le",
"product": {
"name": "rhacm2/console-rhel9@sha256:8784dd660cb3c313126b049c9bc7c139ff673e0c54766f8d27f3520b7aa35e28_ppc64le",
"product_id": "rhacm2/console-rhel9@sha256:8784dd660cb3c313126b049c9bc7c139ff673e0c54766f8d27f3520b7aa35e28_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/console-rhel9@sha256:8784dd660cb3c313126b049c9bc7c139ff673e0c54766f8d27f3520b7aa35e28?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/console-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:c5bcdf7027f218e2223f5781df34d13745ce24fadc424df32144b668fe230e0a_ppc64le",
"product": {
"name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:c5bcdf7027f218e2223f5781df34d13745ce24fadc424df32144b668fe230e0a_ppc64le",
"product_id": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:c5bcdf7027f218e2223f5781df34d13745ce24fadc424df32144b668fe230e0a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/endpoint-monitoring-rhel9-operator@sha256:c5bcdf7027f218e2223f5781df34d13745ce24fadc424df32144b668fe230e0a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator\u0026tag=v2.11.5-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/governance-policy-propagator-rhel9@sha256:03b37bbfaf4104caee6ab36e6719c6e37d2997385917afb387746a75cdbdc38c_ppc64le",
"product": {
"name": "rhacm2/governance-policy-propagator-rhel9@sha256:03b37bbfaf4104caee6ab36e6719c6e37d2997385917afb387746a75cdbdc38c_ppc64le",
"product_id": "rhacm2/governance-policy-propagator-rhel9@sha256:03b37bbfaf4104caee6ab36e6719c6e37d2997385917afb387746a75cdbdc38c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/governance-policy-propagator-rhel9@sha256:03b37bbfaf4104caee6ab36e6719c6e37d2997385917afb387746a75cdbdc38c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:717f6525884f90980300a712b26a4538d9f4e671ab869fed1563f697b011e63a_ppc64le",
"product": {
"name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:717f6525884f90980300a712b26a4538d9f4e671ab869fed1563f697b011e63a_ppc64le",
"product_id": "rhacm2/grafana-dashboard-loader-rhel9@sha256:717f6525884f90980300a712b26a4538d9f4e671ab869fed1563f697b011e63a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/grafana-dashboard-loader-rhel9@sha256:717f6525884f90980300a712b26a4538d9f4e671ab869fed1563f697b011e63a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9\u0026tag=v2.11.5-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/insights-client-rhel9@sha256:ad69560deca44632686133f56cc000ed4167c2fe9d7e03621cb06dbf5e62e4fd_ppc64le",
"product": {
"name": "rhacm2/insights-client-rhel9@sha256:ad69560deca44632686133f56cc000ed4167c2fe9d7e03621cb06dbf5e62e4fd_ppc64le",
"product_id": "rhacm2/insights-client-rhel9@sha256:ad69560deca44632686133f56cc000ed4167c2fe9d7e03621cb06dbf5e62e4fd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/insights-client-rhel9@sha256:ad69560deca44632686133f56cc000ed4167c2fe9d7e03621cb06dbf5e62e4fd?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel9\u0026tag=v2.11.5-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/insights-metrics-rhel9@sha256:c8ea2981c6b80442b961c3d7753c9e5c9bd1fd262cdde5f3b6bb0bd9888d589a_ppc64le",
"product": {
"name": "rhacm2/insights-metrics-rhel9@sha256:c8ea2981c6b80442b961c3d7753c9e5c9bd1fd262cdde5f3b6bb0bd9888d589a_ppc64le",
"product_id": "rhacm2/insights-metrics-rhel9@sha256:c8ea2981c6b80442b961c3d7753c9e5c9bd1fd262cdde5f3b6bb0bd9888d589a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/insights-metrics-rhel9@sha256:c8ea2981c6b80442b961c3d7753c9e5c9bd1fd262cdde5f3b6bb0bd9888d589a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel9\u0026tag=v2.11.5-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:08382df18f6e69d4f1e6230dec2218dc3c8211110e5f78544d469d90a85acee1_ppc64le",
"product": {
"name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:08382df18f6e69d4f1e6230dec2218dc3c8211110e5f78544d469d90a85acee1_ppc64le",
"product_id": "rhacm2/klusterlet-addon-controller-rhel9@sha256:08382df18f6e69d4f1e6230dec2218dc3c8211110e5f78544d469d90a85acee1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/klusterlet-addon-controller-rhel9@sha256:08382df18f6e69d4f1e6230dec2218dc3c8211110e5f78544d469d90a85acee1?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/kube-rbac-proxy-rhel9@sha256:81d822d2aa414dbb454f7ee034d6352157ebcb4b61ccf830a7db298c7ff01837_ppc64le",
"product": {
"name": "rhacm2/kube-rbac-proxy-rhel9@sha256:81d822d2aa414dbb454f7ee034d6352157ebcb4b61ccf830a7db298c7ff01837_ppc64le",
"product_id": "rhacm2/kube-rbac-proxy-rhel9@sha256:81d822d2aa414dbb454f7ee034d6352157ebcb4b61ccf830a7db298c7ff01837_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-rhel9@sha256:81d822d2aa414dbb454f7ee034d6352157ebcb4b61ccf830a7db298c7ff01837?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/kube-state-metrics-rhel9@sha256:7a9e3682ae94a377a7b2754a5c8bf55586461e6ea6626ae90f46961caf83c204_ppc64le",
"product": {
"name": "rhacm2/kube-state-metrics-rhel9@sha256:7a9e3682ae94a377a7b2754a5c8bf55586461e6ea6626ae90f46961caf83c204_ppc64le",
"product_id": "rhacm2/kube-state-metrics-rhel9@sha256:7a9e3682ae94a377a7b2754a5c8bf55586461e6ea6626ae90f46961caf83c204_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-state-metrics-rhel9@sha256:7a9e3682ae94a377a7b2754a5c8bf55586461e6ea6626ae90f46961caf83c204?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/memcached-rhel9@sha256:795976a1955dbda21269f1861047e8ba0ecb1ec261e7b4afb8244c9615e56d3a_ppc64le",
"product": {
"name": "rhacm2/memcached-rhel9@sha256:795976a1955dbda21269f1861047e8ba0ecb1ec261e7b4afb8244c9615e56d3a_ppc64le",
"product_id": "rhacm2/memcached-rhel9@sha256:795976a1955dbda21269f1861047e8ba0ecb1ec261e7b4afb8244c9615e56d3a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/memcached-rhel9@sha256:795976a1955dbda21269f1861047e8ba0ecb1ec261e7b4afb8244c9615e56d3a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel9\u0026tag=v2.11.5-1"
}
}
},
{
"category": "product_version",
"name": "rhacm2/memcached-exporter-rhel9@sha256:7459d52fb7a2a0926bdceb93c1a75b8b15a820d5d132d0e9e4390ca24a2b187b_ppc64le",
"product": {
"name": "rhacm2/memcached-exporter-rhel9@sha256:7459d52fb7a2a0926bdceb93c1a75b8b15a820d5d132d0e9e4390ca24a2b187b_ppc64le",
"product_id": "rhacm2/memcached-exporter-rhel9@sha256:7459d52fb7a2a0926bdceb93c1a75b8b15a820d5d132d0e9e4390ca24a2b187b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/memcached-exporter-rhel9@sha256:7459d52fb7a2a0926bdceb93c1a75b8b15a820d5d132d0e9e4390ca24a2b187b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/metrics-collector-rhel9@sha256:5ab5efae89e6de42fed8e3d141e23e14fac23f935ba5e649f1f6703622230c0e_ppc64le",
"product": {
"name": "rhacm2/metrics-collector-rhel9@sha256:5ab5efae89e6de42fed8e3d141e23e14fac23f935ba5e649f1f6703622230c0e_ppc64le",
"product_id": "rhacm2/metrics-collector-rhel9@sha256:5ab5efae89e6de42fed8e3d141e23e14fac23f935ba5e649f1f6703622230c0e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/metrics-collector-rhel9@sha256:5ab5efae89e6de42fed8e3d141e23e14fac23f935ba5e649f1f6703622230c0e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel9\u0026tag=v2.11.5-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicloud-integrations-rhel9@sha256:8e7745dc9097d897e466d11c9bf525879db732bb67c3169d1ca4ec308c7be2fd_ppc64le",
"product": {
"name": "rhacm2/multicloud-integrations-rhel9@sha256:8e7745dc9097d897e466d11c9bf525879db732bb67c3169d1ca4ec308c7be2fd_ppc64le",
"product_id": "rhacm2/multicloud-integrations-rhel9@sha256:8e7745dc9097d897e466d11c9bf525879db732bb67c3169d1ca4ec308c7be2fd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-integrations-rhel9@sha256:8e7745dc9097d897e466d11c9bf525879db732bb67c3169d1ca4ec308c7be2fd?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multiclusterhub-rhel9@sha256:488a11f1bbea34c8c734cb93b63a665a80df4f05ec90862a44b1fead822a55b7_ppc64le",
"product": {
"name": "rhacm2/multiclusterhub-rhel9@sha256:488a11f1bbea34c8c734cb93b63a665a80df4f05ec90862a44b1fead822a55b7_ppc64le",
"product_id": "rhacm2/multiclusterhub-rhel9@sha256:488a11f1bbea34c8c734cb93b63a665a80df4f05ec90862a44b1fead822a55b7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multiclusterhub-rhel9@sha256:488a11f1bbea34c8c734cb93b63a665a80df4f05ec90862a44b1fead822a55b7?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-observability-rhel9-operator@sha256:fa0d676819f5b32e27c0294ac2741e456cf0c746c0c95a4739430de54a13b25a_ppc64le",
"product": {
"name": "rhacm2/multicluster-observability-rhel9-operator@sha256:fa0d676819f5b32e27c0294ac2741e456cf0c746c0c95a4739430de54a13b25a_ppc64le",
"product_id": "rhacm2/multicluster-observability-rhel9-operator@sha256:fa0d676819f5b32e27c0294ac2741e456cf0c746c0c95a4739430de54a13b25a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-observability-rhel9-operator@sha256:fa0d676819f5b32e27c0294ac2741e456cf0c746c0c95a4739430de54a13b25a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator\u0026tag=v2.11.5-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-application-rhel9@sha256:24e0377e3bde8d2f2be31bbfa338c31c033c08f2fc63c2130ba198fffb4288da_ppc64le",
"product": {
"name": "rhacm2/multicluster-operators-application-rhel9@sha256:24e0377e3bde8d2f2be31bbfa338c31c033c08f2fc63c2130ba198fffb4288da_ppc64le",
"product_id": "rhacm2/multicluster-operators-application-rhel9@sha256:24e0377e3bde8d2f2be31bbfa338c31c033c08f2fc63c2130ba198fffb4288da_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-application-rhel9@sha256:24e0377e3bde8d2f2be31bbfa338c31c033c08f2fc63c2130ba198fffb4288da?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-channel-rhel9@sha256:3992fb974f04dbad5e270126a9bc64bf2a10dc0988238253c0951a7efbdcc2d3_ppc64le",
"product": {
"name": "rhacm2/multicluster-operators-channel-rhel9@sha256:3992fb974f04dbad5e270126a9bc64bf2a10dc0988238253c0951a7efbdcc2d3_ppc64le",
"product_id": "rhacm2/multicluster-operators-channel-rhel9@sha256:3992fb974f04dbad5e270126a9bc64bf2a10dc0988238253c0951a7efbdcc2d3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-channel-rhel9@sha256:3992fb974f04dbad5e270126a9bc64bf2a10dc0988238253c0951a7efbdcc2d3?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:c95ea7d17502e4bd46c4e2fa53438d887dc3c3d8dc460dd4c9b8ec1fbd902b5a_ppc64le",
"product": {
"name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:c95ea7d17502e4bd46c4e2fa53438d887dc3c3d8dc460dd4c9b8ec1fbd902b5a_ppc64le",
"product_id": "rhacm2/multicluster-operators-subscription-rhel9@sha256:c95ea7d17502e4bd46c4e2fa53438d887dc3c3d8dc460dd4c9b8ec1fbd902b5a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-subscription-rhel9@sha256:c95ea7d17502e4bd46c4e2fa53438d887dc3c3d8dc460dd4c9b8ec1fbd902b5a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/node-exporter-rhel9@sha256:dc77edb4bdd87a82bf5744c8670304888ef8ff363f4a94b4f33a509027121f2b_ppc64le",
"product": {
"name": "rhacm2/node-exporter-rhel9@sha256:dc77edb4bdd87a82bf5744c8670304888ef8ff363f4a94b4f33a509027121f2b_ppc64le",
"product_id": "rhacm2/node-exporter-rhel9@sha256:dc77edb4bdd87a82bf5744c8670304888ef8ff363f4a94b4f33a509027121f2b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/node-exporter-rhel9@sha256:dc77edb4bdd87a82bf5744c8670304888ef8ff363f4a94b4f33a509027121f2b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/observatorium-rhel9@sha256:d03f4049155a2701813292a7eb192c554266d47dd3fe53e7eac8ba48a6228ecb_ppc64le",
"product": {
"name": "rhacm2/observatorium-rhel9@sha256:d03f4049155a2701813292a7eb192c554266d47dd3fe53e7eac8ba48a6228ecb_ppc64le",
"product_id": "rhacm2/observatorium-rhel9@sha256:d03f4049155a2701813292a7eb192c554266d47dd3fe53e7eac8ba48a6228ecb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9@sha256:d03f4049155a2701813292a7eb192c554266d47dd3fe53e7eac8ba48a6228ecb?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/observatorium-rhel9-operator@sha256:df6de9dc8cbcf21e735001ff91f22c8d8d63576ff85fb4cb73d0af9275e2ca7f_ppc64le",
"product": {
"name": "rhacm2/observatorium-rhel9-operator@sha256:df6de9dc8cbcf21e735001ff91f22c8d8d63576ff85fb4cb73d0af9275e2ca7f_ppc64le",
"product_id": "rhacm2/observatorium-rhel9-operator@sha256:df6de9dc8cbcf21e735001ff91f22c8d8d63576ff85fb4cb73d0af9275e2ca7f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9-operator@sha256:df6de9dc8cbcf21e735001ff91f22c8d8d63576ff85fb4cb73d0af9275e2ca7f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9-operator\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/prometheus-alertmanager-rhel9@sha256:29c8c789accfcec13ccaad2077d0c5c92e2d05444bbbdc14a6dbdd95a191665e_ppc64le",
"product": {
"name": "rhacm2/prometheus-alertmanager-rhel9@sha256:29c8c789accfcec13ccaad2077d0c5c92e2d05444bbbdc14a6dbdd95a191665e_ppc64le",
"product_id": "rhacm2/prometheus-alertmanager-rhel9@sha256:29c8c789accfcec13ccaad2077d0c5c92e2d05444bbbdc14a6dbdd95a191665e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-alertmanager-rhel9@sha256:29c8c789accfcec13ccaad2077d0c5c92e2d05444bbbdc14a6dbdd95a191665e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/prometheus-rhel9@sha256:317c943f3b102977a1dc7a92bebbd591ff3932a1e0c9fda7dcd3d10fd8a9faad_ppc64le",
"product": {
"name": "rhacm2/prometheus-rhel9@sha256:317c943f3b102977a1dc7a92bebbd591ff3932a1e0c9fda7dcd3d10fd8a9faad_ppc64le",
"product_id": "rhacm2/prometheus-rhel9@sha256:317c943f3b102977a1dc7a92bebbd591ff3932a1e0c9fda7dcd3d10fd8a9faad_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-rhel9@sha256:317c943f3b102977a1dc7a92bebbd591ff3932a1e0c9fda7dcd3d10fd8a9faad?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/rbac-query-proxy-rhel9@sha256:577ac0bf85f99b244f7447aa5392737b7948af2d84cbaa6224e80567666b5ad8_ppc64le",
"product": {
"name": "rhacm2/rbac-query-proxy-rhel9@sha256:577ac0bf85f99b244f7447aa5392737b7948af2d84cbaa6224e80567666b5ad8_ppc64le",
"product_id": "rhacm2/rbac-query-proxy-rhel9@sha256:577ac0bf85f99b244f7447aa5392737b7948af2d84cbaa6224e80567666b5ad8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rbac-query-proxy-rhel9@sha256:577ac0bf85f99b244f7447aa5392737b7948af2d84cbaa6224e80567666b5ad8?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel9\u0026tag=v2.11.5-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/search-collector-rhel9@sha256:a5f362565ed61bb2ce834723b6358984cd8acb4d81ab8e05a517119b13fea345_ppc64le",
"product": {
"name": "rhacm2/search-collector-rhel9@sha256:a5f362565ed61bb2ce834723b6358984cd8acb4d81ab8e05a517119b13fea345_ppc64le",
"product_id": "rhacm2/search-collector-rhel9@sha256:a5f362565ed61bb2ce834723b6358984cd8acb4d81ab8e05a517119b13fea345_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/search-collector-rhel9@sha256:a5f362565ed61bb2ce834723b6358984cd8acb4d81ab8e05a517119b13fea345?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel9\u0026tag=v2.11.5-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/submariner-addon-rhel9@sha256:46268d6e0a372b1d7ba690b6ad4db0f6e68d8473a0deccd0e39b82e6b0ef1077_ppc64le",
"product": {
"name": "rhacm2/submariner-addon-rhel9@sha256:46268d6e0a372b1d7ba690b6ad4db0f6e68d8473a0deccd0e39b82e6b0ef1077_ppc64le",
"product_id": "rhacm2/submariner-addon-rhel9@sha256:46268d6e0a372b1d7ba690b6ad4db0f6e68d8473a0deccd0e39b82e6b0ef1077_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/submariner-addon-rhel9@sha256:46268d6e0a372b1d7ba690b6ad4db0f6e68d8473a0deccd0e39b82e6b0ef1077?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/thanos-rhel9@sha256:dbe40bc1368d04e75f95f08ec2b86c809a6a8990416e8d2914fc158d3caa3af5_ppc64le",
"product": {
"name": "rhacm2/thanos-rhel9@sha256:dbe40bc1368d04e75f95f08ec2b86c809a6a8990416e8d2914fc158d3caa3af5_ppc64le",
"product_id": "rhacm2/thanos-rhel9@sha256:dbe40bc1368d04e75f95f08ec2b86c809a6a8990416e8d2914fc158d3caa3af5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/thanos-rhel9@sha256:dbe40bc1368d04e75f95f08ec2b86c809a6a8990416e8d2914fc158d3caa3af5?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/thanos-receive-controller-rhel9@sha256:35d79f7074fab01f6c941382aa4bc28105303481b2aabcdd2cf0a55492cc7989_ppc64le",
"product": {
"name": "rhacm2/thanos-receive-controller-rhel9@sha256:35d79f7074fab01f6c941382aa4bc28105303481b2aabcdd2cf0a55492cc7989_ppc64le",
"product_id": "rhacm2/thanos-receive-controller-rhel9@sha256:35d79f7074fab01f6c941382aa4bc28105303481b2aabcdd2cf0a55492cc7989_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/thanos-receive-controller-rhel9@sha256:35d79f7074fab01f6c941382aa4bc28105303481b2aabcdd2cf0a55492cc7989?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel9\u0026tag=v2.11.5-2"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "rhacm2/acm-cluster-permission-rhel9@sha256:5d210feaf7aadae5854208f11362a2121796d3e262ae734eb83bacf4d9052c2e_amd64",
"product": {
"name": "rhacm2/acm-cluster-permission-rhel9@sha256:5d210feaf7aadae5854208f11362a2121796d3e262ae734eb83bacf4d9052c2e_amd64",
"product_id": "rhacm2/acm-cluster-permission-rhel9@sha256:5d210feaf7aadae5854208f11362a2121796d3e262ae734eb83bacf4d9052c2e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-cluster-permission-rhel9@sha256:5d210feaf7aadae5854208f11362a2121796d3e262ae734eb83bacf4d9052c2e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-permission-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:b1a052e5fe747ad3a83f39f29e87b733d9c39b6d3c4d61c3d993a1a280c84bde_amd64",
"product": {
"name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:b1a052e5fe747ad3a83f39f29e87b733d9c39b6d3c4d61c3d993a1a280c84bde_amd64",
"product_id": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:b1a052e5fe747ad3a83f39f29e87b733d9c39b6d3c4d61c3d993a1a280c84bde_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-addon-controller-rhel9@sha256:b1a052e5fe747ad3a83f39f29e87b733d9c39b6d3c4d61c3d993a1a280c84bde?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:aba32e491cb170e57e3b26b5b13e35493c47409d9e8e067e6eb07ce51b525702_amd64",
"product": {
"name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:aba32e491cb170e57e3b26b5b13e35493c47409d9e8e067e6eb07ce51b525702_amd64",
"product_id": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:aba32e491cb170e57e3b26b5b13e35493c47409d9e8e067e6eb07ce51b525702_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-framework-addon-rhel9@sha256:aba32e491cb170e57e3b26b5b13e35493c47409d9e8e067e6eb07ce51b525702?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-grafana-rhel9@sha256:47460075ef16add3a81709251cab5f8d95e508a06261ad8d920413eca0042b7d_amd64",
"product": {
"name": "rhacm2/acm-grafana-rhel9@sha256:47460075ef16add3a81709251cab5f8d95e508a06261ad8d920413eca0042b7d_amd64",
"product_id": "rhacm2/acm-grafana-rhel9@sha256:47460075ef16add3a81709251cab5f8d95e508a06261ad8d920413eca0042b7d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-grafana-rhel9@sha256:47460075ef16add3a81709251cab5f8d95e508a06261ad8d920413eca0042b7d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-must-gather-rhel9@sha256:31edb4366444fa7ff16aa3720659ed919aa7f11bd9a8e82581ed049bb96bdca7_amd64",
"product": {
"name": "rhacm2/acm-must-gather-rhel9@sha256:31edb4366444fa7ff16aa3720659ed919aa7f11bd9a8e82581ed049bb96bdca7_amd64",
"product_id": "rhacm2/acm-must-gather-rhel9@sha256:31edb4366444fa7ff16aa3720659ed919aa7f11bd9a8e82581ed049bb96bdca7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-must-gather-rhel9@sha256:31edb4366444fa7ff16aa3720659ed919aa7f11bd9a8e82581ed049bb96bdca7?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel9\u0026tag=v2.11.5-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-operator-bundle@sha256:08a132d3f16c10a0dc041de248d7092bf60ab559f462e67861df7875474f26e7_amd64",
"product": {
"name": "rhacm2/acm-operator-bundle@sha256:08a132d3f16c10a0dc041de248d7092bf60ab559f462e67861df7875474f26e7_amd64",
"product_id": "rhacm2/acm-operator-bundle@sha256:08a132d3f16c10a0dc041de248d7092bf60ab559f462e67861df7875474f26e7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-operator-bundle@sha256:08a132d3f16c10a0dc041de248d7092bf60ab559f462e67861df7875474f26e7?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.11.5-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:9ce3fe727d86824f7754645e51f7cba8daac241264ca36eb9ba8f86072f6f80f_amd64",
"product": {
"name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:9ce3fe727d86824f7754645e51f7cba8daac241264ca36eb9ba8f86072f6f80f_amd64",
"product_id": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:9ce3fe727d86824f7754645e51f7cba8daac241264ca36eb9ba8f86072f6f80f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-config-reloader-rhel9@sha256:9ce3fe727d86824f7754645e51f7cba8daac241264ca36eb9ba8f86072f6f80f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-prometheus-rhel9@sha256:a9f22f842c501956b5b604dab3c583b9bb1e95bb30649cb9bcebc1e71db40dc7_amd64",
"product": {
"name": "rhacm2/acm-prometheus-rhel9@sha256:a9f22f842c501956b5b604dab3c583b9bb1e95bb30649cb9bcebc1e71db40dc7_amd64",
"product_id": "rhacm2/acm-prometheus-rhel9@sha256:a9f22f842c501956b5b604dab3c583b9bb1e95bb30649cb9bcebc1e71db40dc7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-rhel9@sha256:a9f22f842c501956b5b604dab3c583b9bb1e95bb30649cb9bcebc1e71db40dc7?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-indexer-rhel9@sha256:cf656ad08dc6984d1508710e4f7d7bea29f40ff7c2be3affbadd1444d1a5f563_amd64",
"product": {
"name": "rhacm2/acm-search-indexer-rhel9@sha256:cf656ad08dc6984d1508710e4f7d7bea29f40ff7c2be3affbadd1444d1a5f563_amd64",
"product_id": "rhacm2/acm-search-indexer-rhel9@sha256:cf656ad08dc6984d1508710e4f7d7bea29f40ff7c2be3affbadd1444d1a5f563_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-indexer-rhel9@sha256:cf656ad08dc6984d1508710e4f7d7bea29f40ff7c2be3affbadd1444d1a5f563?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-v2-api-rhel9@sha256:14f8c135a11ee047691ef905f6f833c27a4c3c418e818584bae25b538e99759f_amd64",
"product": {
"name": "rhacm2/acm-search-v2-api-rhel9@sha256:14f8c135a11ee047691ef905f6f833c27a4c3c418e818584bae25b538e99759f_amd64",
"product_id": "rhacm2/acm-search-v2-api-rhel9@sha256:14f8c135a11ee047691ef905f6f833c27a4c3c418e818584bae25b538e99759f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-api-rhel9@sha256:14f8c135a11ee047691ef905f6f833c27a4c3c418e818584bae25b538e99759f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-v2-rhel9@sha256:3d5946b3df549430a8afd66c3e9e5d553421a274f1abde703b5a5b623100796d_amd64",
"product": {
"name": "rhacm2/acm-search-v2-rhel9@sha256:3d5946b3df549430a8afd66c3e9e5d553421a274f1abde703b5a5b623100796d_amd64",
"product_id": "rhacm2/acm-search-v2-rhel9@sha256:3d5946b3df549430a8afd66c3e9e5d553421a274f1abde703b5a5b623100796d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-rhel9@sha256:3d5946b3df549430a8afd66c3e9e5d553421a274f1abde703b5a5b623100796d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:0e9fd8e1b3d3c35dc970b8a9840cbcaada838fe414e98fd2d7e4578495385bd0_amd64",
"product": {
"name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:0e9fd8e1b3d3c35dc970b8a9840cbcaada838fe414e98fd2d7e4578495385bd0_amd64",
"product_id": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:0e9fd8e1b3d3c35dc970b8a9840cbcaada838fe414e98fd2d7e4578495385bd0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-volsync-addon-controller-rhel9@sha256:0e9fd8e1b3d3c35dc970b8a9840cbcaada838fe414e98fd2d7e4578495385bd0?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/cert-policy-controller-rhel9@sha256:92ea87c8eac7d513df294a25f7677552c871de19d59f245476451855d8c1a200_amd64",
"product": {
"name": "rhacm2/cert-policy-controller-rhel9@sha256:92ea87c8eac7d513df294a25f7677552c871de19d59f245476451855d8c1a200_amd64",
"product_id": "rhacm2/cert-policy-controller-rhel9@sha256:92ea87c8eac7d513df294a25f7677552c871de19d59f245476451855d8c1a200_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cert-policy-controller-rhel9@sha256:92ea87c8eac7d513df294a25f7677552c871de19d59f245476451855d8c1a200?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/cluster-backup-rhel9-operator@sha256:78d1dc82e31cb998c97ac1f97c928fbfbbea86f3e87360eeb957026301220b45_amd64",
"product": {
"name": "rhacm2/cluster-backup-rhel9-operator@sha256:78d1dc82e31cb998c97ac1f97c928fbfbbea86f3e87360eeb957026301220b45_amd64",
"product_id": "rhacm2/cluster-backup-rhel9-operator@sha256:78d1dc82e31cb998c97ac1f97c928fbfbbea86f3e87360eeb957026301220b45_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-backup-rhel9-operator@sha256:78d1dc82e31cb998c97ac1f97c928fbfbbea86f3e87360eeb957026301220b45?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel9-operator\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/config-policy-controller-rhel9@sha256:5165e6e40ff0dfa1c82b044f6df10159b1f270b96fa997051342250a0940241f_amd64",
"product": {
"name": "rhacm2/config-policy-controller-rhel9@sha256:5165e6e40ff0dfa1c82b044f6df10159b1f270b96fa997051342250a0940241f_amd64",
"product_id": "rhacm2/config-policy-controller-rhel9@sha256:5165e6e40ff0dfa1c82b044f6df10159b1f270b96fa997051342250a0940241f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/config-policy-controller-rhel9@sha256:5165e6e40ff0dfa1c82b044f6df10159b1f270b96fa997051342250a0940241f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/console-rhel9@sha256:68da49887ab55f57f3913e1f8e68ccb24878d03b011fd8cbbd94d6b7faed467e_amd64",
"product": {
"name": "rhacm2/console-rhel9@sha256:68da49887ab55f57f3913e1f8e68ccb24878d03b011fd8cbbd94d6b7faed467e_amd64",
"product_id": "rhacm2/console-rhel9@sha256:68da49887ab55f57f3913e1f8e68ccb24878d03b011fd8cbbd94d6b7faed467e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/console-rhel9@sha256:68da49887ab55f57f3913e1f8e68ccb24878d03b011fd8cbbd94d6b7faed467e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:865b462ebeb0ddc0b8de106002a370e3db5bf99d57284036993cd73bc1caf595_amd64",
"product": {
"name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:865b462ebeb0ddc0b8de106002a370e3db5bf99d57284036993cd73bc1caf595_amd64",
"product_id": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:865b462ebeb0ddc0b8de106002a370e3db5bf99d57284036993cd73bc1caf595_amd64",
"product_identification_helper": {
"purl": "pkg:oci/endpoint-monitoring-rhel9-operator@sha256:865b462ebeb0ddc0b8de106002a370e3db5bf99d57284036993cd73bc1caf595?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator\u0026tag=v2.11.5-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/governance-policy-propagator-rhel9@sha256:0357c6730be70ee6675f2726343f211e601707f0338d197b484fe65aded426fa_amd64",
"product": {
"name": "rhacm2/governance-policy-propagator-rhel9@sha256:0357c6730be70ee6675f2726343f211e601707f0338d197b484fe65aded426fa_amd64",
"product_id": "rhacm2/governance-policy-propagator-rhel9@sha256:0357c6730be70ee6675f2726343f211e601707f0338d197b484fe65aded426fa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/governance-policy-propagator-rhel9@sha256:0357c6730be70ee6675f2726343f211e601707f0338d197b484fe65aded426fa?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:8b64f7fd608282a7cfca2a56b8d3396b588aab36066eb3ec73ba77acc2828ac4_amd64",
"product": {
"name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:8b64f7fd608282a7cfca2a56b8d3396b588aab36066eb3ec73ba77acc2828ac4_amd64",
"product_id": "rhacm2/grafana-dashboard-loader-rhel9@sha256:8b64f7fd608282a7cfca2a56b8d3396b588aab36066eb3ec73ba77acc2828ac4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/grafana-dashboard-loader-rhel9@sha256:8b64f7fd608282a7cfca2a56b8d3396b588aab36066eb3ec73ba77acc2828ac4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9\u0026tag=v2.11.5-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/insights-client-rhel9@sha256:21e218102212727cd3ce91a1d51ea5514ea7bc92144f532061c34adb63badd0f_amd64",
"product": {
"name": "rhacm2/insights-client-rhel9@sha256:21e218102212727cd3ce91a1d51ea5514ea7bc92144f532061c34adb63badd0f_amd64",
"product_id": "rhacm2/insights-client-rhel9@sha256:21e218102212727cd3ce91a1d51ea5514ea7bc92144f532061c34adb63badd0f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/insights-client-rhel9@sha256:21e218102212727cd3ce91a1d51ea5514ea7bc92144f532061c34adb63badd0f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel9\u0026tag=v2.11.5-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/insights-metrics-rhel9@sha256:c182690833a1db589c7de00fae0d01d515371205c5165e13f01d40ce3dc3c1f6_amd64",
"product": {
"name": "rhacm2/insights-metrics-rhel9@sha256:c182690833a1db589c7de00fae0d01d515371205c5165e13f01d40ce3dc3c1f6_amd64",
"product_id": "rhacm2/insights-metrics-rhel9@sha256:c182690833a1db589c7de00fae0d01d515371205c5165e13f01d40ce3dc3c1f6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/insights-metrics-rhel9@sha256:c182690833a1db589c7de00fae0d01d515371205c5165e13f01d40ce3dc3c1f6?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel9\u0026tag=v2.11.5-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:8bd04f36c63b016164e7b0ed9cd78e67a47999f801ee4ef9b3a0746cdd28afbf_amd64",
"product": {
"name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:8bd04f36c63b016164e7b0ed9cd78e67a47999f801ee4ef9b3a0746cdd28afbf_amd64",
"product_id": "rhacm2/klusterlet-addon-controller-rhel9@sha256:8bd04f36c63b016164e7b0ed9cd78e67a47999f801ee4ef9b3a0746cdd28afbf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/klusterlet-addon-controller-rhel9@sha256:8bd04f36c63b016164e7b0ed9cd78e67a47999f801ee4ef9b3a0746cdd28afbf?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/kube-rbac-proxy-rhel9@sha256:29ab4b7f875e41e7290554495af087fff0ea084cf261d4779fada8839beed3c4_amd64",
"product": {
"name": "rhacm2/kube-rbac-proxy-rhel9@sha256:29ab4b7f875e41e7290554495af087fff0ea084cf261d4779fada8839beed3c4_amd64",
"product_id": "rhacm2/kube-rbac-proxy-rhel9@sha256:29ab4b7f875e41e7290554495af087fff0ea084cf261d4779fada8839beed3c4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-rhel9@sha256:29ab4b7f875e41e7290554495af087fff0ea084cf261d4779fada8839beed3c4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/kube-state-metrics-rhel9@sha256:6c95e289d405d159a0162e120992bf3df85523bc5ed04d4c23690630e6a8349f_amd64",
"product": {
"name": "rhacm2/kube-state-metrics-rhel9@sha256:6c95e289d405d159a0162e120992bf3df85523bc5ed04d4c23690630e6a8349f_amd64",
"product_id": "rhacm2/kube-state-metrics-rhel9@sha256:6c95e289d405d159a0162e120992bf3df85523bc5ed04d4c23690630e6a8349f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-state-metrics-rhel9@sha256:6c95e289d405d159a0162e120992bf3df85523bc5ed04d4c23690630e6a8349f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/memcached-rhel9@sha256:100bfc1aec0ac419e51e53d45949a59b7a195589963744b8a31628d5554b05f7_amd64",
"product": {
"name": "rhacm2/memcached-rhel9@sha256:100bfc1aec0ac419e51e53d45949a59b7a195589963744b8a31628d5554b05f7_amd64",
"product_id": "rhacm2/memcached-rhel9@sha256:100bfc1aec0ac419e51e53d45949a59b7a195589963744b8a31628d5554b05f7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/memcached-rhel9@sha256:100bfc1aec0ac419e51e53d45949a59b7a195589963744b8a31628d5554b05f7?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel9\u0026tag=v2.11.5-1"
}
}
},
{
"category": "product_version",
"name": "rhacm2/memcached-exporter-rhel9@sha256:ce12e95d8662034e02845bcc09684b650bf91ecfd7a276b33f79fadd89b21399_amd64",
"product": {
"name": "rhacm2/memcached-exporter-rhel9@sha256:ce12e95d8662034e02845bcc09684b650bf91ecfd7a276b33f79fadd89b21399_amd64",
"product_id": "rhacm2/memcached-exporter-rhel9@sha256:ce12e95d8662034e02845bcc09684b650bf91ecfd7a276b33f79fadd89b21399_amd64",
"product_identification_helper": {
"purl": "pkg:oci/memcached-exporter-rhel9@sha256:ce12e95d8662034e02845bcc09684b650bf91ecfd7a276b33f79fadd89b21399?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/metrics-collector-rhel9@sha256:889df721c67947a4607f8666ae4cb79c94ec574a57b5c6f57d5313e4a7ab1454_amd64",
"product": {
"name": "rhacm2/metrics-collector-rhel9@sha256:889df721c67947a4607f8666ae4cb79c94ec574a57b5c6f57d5313e4a7ab1454_amd64",
"product_id": "rhacm2/metrics-collector-rhel9@sha256:889df721c67947a4607f8666ae4cb79c94ec574a57b5c6f57d5313e4a7ab1454_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metrics-collector-rhel9@sha256:889df721c67947a4607f8666ae4cb79c94ec574a57b5c6f57d5313e4a7ab1454?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel9\u0026tag=v2.11.5-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicloud-integrations-rhel9@sha256:0dfd8c3a0b1fcbb6c4c7917d05e95942768c8dca31e657da2fb882907b90b2cf_amd64",
"product": {
"name": "rhacm2/multicloud-integrations-rhel9@sha256:0dfd8c3a0b1fcbb6c4c7917d05e95942768c8dca31e657da2fb882907b90b2cf_amd64",
"product_id": "rhacm2/multicloud-integrations-rhel9@sha256:0dfd8c3a0b1fcbb6c4c7917d05e95942768c8dca31e657da2fb882907b90b2cf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-integrations-rhel9@sha256:0dfd8c3a0b1fcbb6c4c7917d05e95942768c8dca31e657da2fb882907b90b2cf?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multiclusterhub-rhel9@sha256:0602e54cbd6a0cbb98ef00da2dd8531a4301d765e7edac284bfa285b0bed27c3_amd64",
"product": {
"name": "rhacm2/multiclusterhub-rhel9@sha256:0602e54cbd6a0cbb98ef00da2dd8531a4301d765e7edac284bfa285b0bed27c3_amd64",
"product_id": "rhacm2/multiclusterhub-rhel9@sha256:0602e54cbd6a0cbb98ef00da2dd8531a4301d765e7edac284bfa285b0bed27c3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multiclusterhub-rhel9@sha256:0602e54cbd6a0cbb98ef00da2dd8531a4301d765e7edac284bfa285b0bed27c3?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-observability-rhel9-operator@sha256:365232cc247267186aa0dc94c3ca5d1e9e9a34f09f16a04a3bdf647723dcaeb3_amd64",
"product": {
"name": "rhacm2/multicluster-observability-rhel9-operator@sha256:365232cc247267186aa0dc94c3ca5d1e9e9a34f09f16a04a3bdf647723dcaeb3_amd64",
"product_id": "rhacm2/multicluster-observability-rhel9-operator@sha256:365232cc247267186aa0dc94c3ca5d1e9e9a34f09f16a04a3bdf647723dcaeb3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-observability-rhel9-operator@sha256:365232cc247267186aa0dc94c3ca5d1e9e9a34f09f16a04a3bdf647723dcaeb3?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator\u0026tag=v2.11.5-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-application-rhel9@sha256:852861ddefee77b904acf4e1e754a9786a7fba95063fc3ddbb3543094791c47c_amd64",
"product": {
"name": "rhacm2/multicluster-operators-application-rhel9@sha256:852861ddefee77b904acf4e1e754a9786a7fba95063fc3ddbb3543094791c47c_amd64",
"product_id": "rhacm2/multicluster-operators-application-rhel9@sha256:852861ddefee77b904acf4e1e754a9786a7fba95063fc3ddbb3543094791c47c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-application-rhel9@sha256:852861ddefee77b904acf4e1e754a9786a7fba95063fc3ddbb3543094791c47c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-channel-rhel9@sha256:2e54047e74e40829215a514bc7e006b13f65946af084d9ecc514866f93280f0c_amd64",
"product": {
"name": "rhacm2/multicluster-operators-channel-rhel9@sha256:2e54047e74e40829215a514bc7e006b13f65946af084d9ecc514866f93280f0c_amd64",
"product_id": "rhacm2/multicluster-operators-channel-rhel9@sha256:2e54047e74e40829215a514bc7e006b13f65946af084d9ecc514866f93280f0c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-channel-rhel9@sha256:2e54047e74e40829215a514bc7e006b13f65946af084d9ecc514866f93280f0c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:60531eccc062429b9611e5d278a938ad20f685624f3bd365de3f6b5eee8c3d8e_amd64",
"product": {
"name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:60531eccc062429b9611e5d278a938ad20f685624f3bd365de3f6b5eee8c3d8e_amd64",
"product_id": "rhacm2/multicluster-operators-subscription-rhel9@sha256:60531eccc062429b9611e5d278a938ad20f685624f3bd365de3f6b5eee8c3d8e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-subscription-rhel9@sha256:60531eccc062429b9611e5d278a938ad20f685624f3bd365de3f6b5eee8c3d8e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/node-exporter-rhel9@sha256:daccc39a2ba42828f33d434d1b64033d2c347e2316ecffe00052322d3703e689_amd64",
"product": {
"name": "rhacm2/node-exporter-rhel9@sha256:daccc39a2ba42828f33d434d1b64033d2c347e2316ecffe00052322d3703e689_amd64",
"product_id": "rhacm2/node-exporter-rhel9@sha256:daccc39a2ba42828f33d434d1b64033d2c347e2316ecffe00052322d3703e689_amd64",
"product_identification_helper": {
"purl": "pkg:oci/node-exporter-rhel9@sha256:daccc39a2ba42828f33d434d1b64033d2c347e2316ecffe00052322d3703e689?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/observatorium-rhel9@sha256:a1ff9d4036f8b67e0211922dfa130392a4f04d97d793d1f8a7a94418663eebac_amd64",
"product": {
"name": "rhacm2/observatorium-rhel9@sha256:a1ff9d4036f8b67e0211922dfa130392a4f04d97d793d1f8a7a94418663eebac_amd64",
"product_id": "rhacm2/observatorium-rhel9@sha256:a1ff9d4036f8b67e0211922dfa130392a4f04d97d793d1f8a7a94418663eebac_amd64",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9@sha256:a1ff9d4036f8b67e0211922dfa130392a4f04d97d793d1f8a7a94418663eebac?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/observatorium-rhel9-operator@sha256:5481f87b2b7cc5077db0cabf367e18ba4c4a6662462bc2e0aab89a02302ba502_amd64",
"product": {
"name": "rhacm2/observatorium-rhel9-operator@sha256:5481f87b2b7cc5077db0cabf367e18ba4c4a6662462bc2e0aab89a02302ba502_amd64",
"product_id": "rhacm2/observatorium-rhel9-operator@sha256:5481f87b2b7cc5077db0cabf367e18ba4c4a6662462bc2e0aab89a02302ba502_amd64",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9-operator@sha256:5481f87b2b7cc5077db0cabf367e18ba4c4a6662462bc2e0aab89a02302ba502?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9-operator\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/prometheus-alertmanager-rhel9@sha256:7d1ee15e19c04c07f7101019cbcdbe63f95f25bea3b691d7473c3ba71aa7ff9f_amd64",
"product": {
"name": "rhacm2/prometheus-alertmanager-rhel9@sha256:7d1ee15e19c04c07f7101019cbcdbe63f95f25bea3b691d7473c3ba71aa7ff9f_amd64",
"product_id": "rhacm2/prometheus-alertmanager-rhel9@sha256:7d1ee15e19c04c07f7101019cbcdbe63f95f25bea3b691d7473c3ba71aa7ff9f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-alertmanager-rhel9@sha256:7d1ee15e19c04c07f7101019cbcdbe63f95f25bea3b691d7473c3ba71aa7ff9f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/prometheus-rhel9@sha256:7eb3a8a478acf7c5ff56b122770e67f7d8dccf785fcbfedc569a37527fcc6a4b_amd64",
"product": {
"name": "rhacm2/prometheus-rhel9@sha256:7eb3a8a478acf7c5ff56b122770e67f7d8dccf785fcbfedc569a37527fcc6a4b_amd64",
"product_id": "rhacm2/prometheus-rhel9@sha256:7eb3a8a478acf7c5ff56b122770e67f7d8dccf785fcbfedc569a37527fcc6a4b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-rhel9@sha256:7eb3a8a478acf7c5ff56b122770e67f7d8dccf785fcbfedc569a37527fcc6a4b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/rbac-query-proxy-rhel9@sha256:fbd572ee7dde51cb4daa45cf566004ac477007a9c85599ad0fa71d1ca8a749e0_amd64",
"product": {
"name": "rhacm2/rbac-query-proxy-rhel9@sha256:fbd572ee7dde51cb4daa45cf566004ac477007a9c85599ad0fa71d1ca8a749e0_amd64",
"product_id": "rhacm2/rbac-query-proxy-rhel9@sha256:fbd572ee7dde51cb4daa45cf566004ac477007a9c85599ad0fa71d1ca8a749e0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rbac-query-proxy-rhel9@sha256:fbd572ee7dde51cb4daa45cf566004ac477007a9c85599ad0fa71d1ca8a749e0?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel9\u0026tag=v2.11.5-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/search-collector-rhel9@sha256:db7378716b0c792a56225fac919b6b7a2012bca22ad8e2c0e07ed4f93d468ab2_amd64",
"product": {
"name": "rhacm2/search-collector-rhel9@sha256:db7378716b0c792a56225fac919b6b7a2012bca22ad8e2c0e07ed4f93d468ab2_amd64",
"product_id": "rhacm2/search-collector-rhel9@sha256:db7378716b0c792a56225fac919b6b7a2012bca22ad8e2c0e07ed4f93d468ab2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/search-collector-rhel9@sha256:db7378716b0c792a56225fac919b6b7a2012bca22ad8e2c0e07ed4f93d468ab2?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel9\u0026tag=v2.11.5-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/submariner-addon-rhel9@sha256:913eb2182fb3900d94ade404439b446ca7d3f976d85539bf6863a4f699627b3d_amd64",
"product": {
"name": "rhacm2/submariner-addon-rhel9@sha256:913eb2182fb3900d94ade404439b446ca7d3f976d85539bf6863a4f699627b3d_amd64",
"product_id": "rhacm2/submariner-addon-rhel9@sha256:913eb2182fb3900d94ade404439b446ca7d3f976d85539bf6863a4f699627b3d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/submariner-addon-rhel9@sha256:913eb2182fb3900d94ade404439b446ca7d3f976d85539bf6863a4f699627b3d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/thanos-rhel9@sha256:457128d2a86a1defe9f26ba54a594ca6172eab5aa7ff6ade380f864977237cd7_amd64",
"product": {
"name": "rhacm2/thanos-rhel9@sha256:457128d2a86a1defe9f26ba54a594ca6172eab5aa7ff6ade380f864977237cd7_amd64",
"product_id": "rhacm2/thanos-rhel9@sha256:457128d2a86a1defe9f26ba54a594ca6172eab5aa7ff6ade380f864977237cd7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/thanos-rhel9@sha256:457128d2a86a1defe9f26ba54a594ca6172eab5aa7ff6ade380f864977237cd7?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/thanos-receive-controller-rhel9@sha256:9aea9526ed43c378b841fb5b1839d432c24e9968d94ff599646c4e1df3e90fdf_amd64",
"product": {
"name": "rhacm2/thanos-receive-controller-rhel9@sha256:9aea9526ed43c378b841fb5b1839d432c24e9968d94ff599646c4e1df3e90fdf_amd64",
"product_id": "rhacm2/thanos-receive-controller-rhel9@sha256:9aea9526ed43c378b841fb5b1839d432c24e9968d94ff599646c4e1df3e90fdf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/thanos-receive-controller-rhel9@sha256:9aea9526ed43c378b841fb5b1839d432c24e9968d94ff599646c4e1df3e90fdf?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel9\u0026tag=v2.11.5-2"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "rhacm2/acm-cluster-permission-rhel9@sha256:9353b92e5b64f6b81e306bdef39aa596458d4d20477bbf3e693bcbf7865a053c_s390x",
"product": {
"name": "rhacm2/acm-cluster-permission-rhel9@sha256:9353b92e5b64f6b81e306bdef39aa596458d4d20477bbf3e693bcbf7865a053c_s390x",
"product_id": "rhacm2/acm-cluster-permission-rhel9@sha256:9353b92e5b64f6b81e306bdef39aa596458d4d20477bbf3e693bcbf7865a053c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-cluster-permission-rhel9@sha256:9353b92e5b64f6b81e306bdef39aa596458d4d20477bbf3e693bcbf7865a053c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-permission-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:50b83ecb84af692789745fc2cd25d9c943a3a42a46daf8601bd0c8e3c55a5a20_s390x",
"product": {
"name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:50b83ecb84af692789745fc2cd25d9c943a3a42a46daf8601bd0c8e3c55a5a20_s390x",
"product_id": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:50b83ecb84af692789745fc2cd25d9c943a3a42a46daf8601bd0c8e3c55a5a20_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-addon-controller-rhel9@sha256:50b83ecb84af692789745fc2cd25d9c943a3a42a46daf8601bd0c8e3c55a5a20?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b7dd8f015a61ab53e1c3cd3a4ec659082ec51c0d1785dc56529f365958665391_s390x",
"product": {
"name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b7dd8f015a61ab53e1c3cd3a4ec659082ec51c0d1785dc56529f365958665391_s390x",
"product_id": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b7dd8f015a61ab53e1c3cd3a4ec659082ec51c0d1785dc56529f365958665391_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-framework-addon-rhel9@sha256:b7dd8f015a61ab53e1c3cd3a4ec659082ec51c0d1785dc56529f365958665391?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-grafana-rhel9@sha256:5cad9182db039a6021d34e47c18cd49e824f9edfb5ea32fb75686963597f1ee3_s390x",
"product": {
"name": "rhacm2/acm-grafana-rhel9@sha256:5cad9182db039a6021d34e47c18cd49e824f9edfb5ea32fb75686963597f1ee3_s390x",
"product_id": "rhacm2/acm-grafana-rhel9@sha256:5cad9182db039a6021d34e47c18cd49e824f9edfb5ea32fb75686963597f1ee3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-grafana-rhel9@sha256:5cad9182db039a6021d34e47c18cd49e824f9edfb5ea32fb75686963597f1ee3?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-must-gather-rhel9@sha256:8535dc18f96229ce5827ee5498a7f31960e57d47e6cdfe343e83c2270eb2ea2a_s390x",
"product": {
"name": "rhacm2/acm-must-gather-rhel9@sha256:8535dc18f96229ce5827ee5498a7f31960e57d47e6cdfe343e83c2270eb2ea2a_s390x",
"product_id": "rhacm2/acm-must-gather-rhel9@sha256:8535dc18f96229ce5827ee5498a7f31960e57d47e6cdfe343e83c2270eb2ea2a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-must-gather-rhel9@sha256:8535dc18f96229ce5827ee5498a7f31960e57d47e6cdfe343e83c2270eb2ea2a?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel9\u0026tag=v2.11.5-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-operator-bundle@sha256:9e4f160229f3a4863c4f4295034a8b33d2aa934bece6510457ed76cbda9dd8a6_s390x",
"product": {
"name": "rhacm2/acm-operator-bundle@sha256:9e4f160229f3a4863c4f4295034a8b33d2aa934bece6510457ed76cbda9dd8a6_s390x",
"product_id": "rhacm2/acm-operator-bundle@sha256:9e4f160229f3a4863c4f4295034a8b33d2aa934bece6510457ed76cbda9dd8a6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-operator-bundle@sha256:9e4f160229f3a4863c4f4295034a8b33d2aa934bece6510457ed76cbda9dd8a6?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.11.5-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:dec05e06802664bcc2203eb490da139b52eccb44bf14c78209c8d11e69b7928a_s390x",
"product": {
"name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:dec05e06802664bcc2203eb490da139b52eccb44bf14c78209c8d11e69b7928a_s390x",
"product_id": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:dec05e06802664bcc2203eb490da139b52eccb44bf14c78209c8d11e69b7928a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-config-reloader-rhel9@sha256:dec05e06802664bcc2203eb490da139b52eccb44bf14c78209c8d11e69b7928a?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-prometheus-rhel9@sha256:8ac13d8cfcabca8f9a891bd556c24996f75a352e1003e1bca8793fec719b18f8_s390x",
"product": {
"name": "rhacm2/acm-prometheus-rhel9@sha256:8ac13d8cfcabca8f9a891bd556c24996f75a352e1003e1bca8793fec719b18f8_s390x",
"product_id": "rhacm2/acm-prometheus-rhel9@sha256:8ac13d8cfcabca8f9a891bd556c24996f75a352e1003e1bca8793fec719b18f8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-rhel9@sha256:8ac13d8cfcabca8f9a891bd556c24996f75a352e1003e1bca8793fec719b18f8?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-indexer-rhel9@sha256:0ee76cdf87059793773f4caa2504e20b84449d87bfaea91a45653b0e13503d0b_s390x",
"product": {
"name": "rhacm2/acm-search-indexer-rhel9@sha256:0ee76cdf87059793773f4caa2504e20b84449d87bfaea91a45653b0e13503d0b_s390x",
"product_id": "rhacm2/acm-search-indexer-rhel9@sha256:0ee76cdf87059793773f4caa2504e20b84449d87bfaea91a45653b0e13503d0b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-indexer-rhel9@sha256:0ee76cdf87059793773f4caa2504e20b84449d87bfaea91a45653b0e13503d0b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-v2-api-rhel9@sha256:05eb2dd86a24d1932e48b8fd1fb4cdf2454f22f50f01ac55d7ab669523845016_s390x",
"product": {
"name": "rhacm2/acm-search-v2-api-rhel9@sha256:05eb2dd86a24d1932e48b8fd1fb4cdf2454f22f50f01ac55d7ab669523845016_s390x",
"product_id": "rhacm2/acm-search-v2-api-rhel9@sha256:05eb2dd86a24d1932e48b8fd1fb4cdf2454f22f50f01ac55d7ab669523845016_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-api-rhel9@sha256:05eb2dd86a24d1932e48b8fd1fb4cdf2454f22f50f01ac55d7ab669523845016?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-v2-rhel9@sha256:880d4f0587803fc30e766535e840039ef499cc92558968a5fcfa89c51ff7af31_s390x",
"product": {
"name": "rhacm2/acm-search-v2-rhel9@sha256:880d4f0587803fc30e766535e840039ef499cc92558968a5fcfa89c51ff7af31_s390x",
"product_id": "rhacm2/acm-search-v2-rhel9@sha256:880d4f0587803fc30e766535e840039ef499cc92558968a5fcfa89c51ff7af31_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-rhel9@sha256:880d4f0587803fc30e766535e840039ef499cc92558968a5fcfa89c51ff7af31?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:751ab3792d6c3413e5879e356e539a9de2b6992dbdc944e30196b624287ba753_s390x",
"product": {
"name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:751ab3792d6c3413e5879e356e539a9de2b6992dbdc944e30196b624287ba753_s390x",
"product_id": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:751ab3792d6c3413e5879e356e539a9de2b6992dbdc944e30196b624287ba753_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-volsync-addon-controller-rhel9@sha256:751ab3792d6c3413e5879e356e539a9de2b6992dbdc944e30196b624287ba753?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/cert-policy-controller-rhel9@sha256:94a07a3616945606d2918589e5348c948b852aa32c6a5a6474161ced0d9d0936_s390x",
"product": {
"name": "rhacm2/cert-policy-controller-rhel9@sha256:94a07a3616945606d2918589e5348c948b852aa32c6a5a6474161ced0d9d0936_s390x",
"product_id": "rhacm2/cert-policy-controller-rhel9@sha256:94a07a3616945606d2918589e5348c948b852aa32c6a5a6474161ced0d9d0936_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cert-policy-controller-rhel9@sha256:94a07a3616945606d2918589e5348c948b852aa32c6a5a6474161ced0d9d0936?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/cluster-backup-rhel9-operator@sha256:4ef142441f63ddeec6ad2f4d76f0c8fbee68724e980633b369edb55a80192fda_s390x",
"product": {
"name": "rhacm2/cluster-backup-rhel9-operator@sha256:4ef142441f63ddeec6ad2f4d76f0c8fbee68724e980633b369edb55a80192fda_s390x",
"product_id": "rhacm2/cluster-backup-rhel9-operator@sha256:4ef142441f63ddeec6ad2f4d76f0c8fbee68724e980633b369edb55a80192fda_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-backup-rhel9-operator@sha256:4ef142441f63ddeec6ad2f4d76f0c8fbee68724e980633b369edb55a80192fda?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel9-operator\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/config-policy-controller-rhel9@sha256:08c8a43208e57e83b10297b610a165c49b39b178a17689bd93c3d94d7fad2220_s390x",
"product": {
"name": "rhacm2/config-policy-controller-rhel9@sha256:08c8a43208e57e83b10297b610a165c49b39b178a17689bd93c3d94d7fad2220_s390x",
"product_id": "rhacm2/config-policy-controller-rhel9@sha256:08c8a43208e57e83b10297b610a165c49b39b178a17689bd93c3d94d7fad2220_s390x",
"product_identification_helper": {
"purl": "pkg:oci/config-policy-controller-rhel9@sha256:08c8a43208e57e83b10297b610a165c49b39b178a17689bd93c3d94d7fad2220?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/console-rhel9@sha256:b3f73c24287d09b98dfd9612178e697645d91b959bc93e54a4380cd2812f9f76_s390x",
"product": {
"name": "rhacm2/console-rhel9@sha256:b3f73c24287d09b98dfd9612178e697645d91b959bc93e54a4380cd2812f9f76_s390x",
"product_id": "rhacm2/console-rhel9@sha256:b3f73c24287d09b98dfd9612178e697645d91b959bc93e54a4380cd2812f9f76_s390x",
"product_identification_helper": {
"purl": "pkg:oci/console-rhel9@sha256:b3f73c24287d09b98dfd9612178e697645d91b959bc93e54a4380cd2812f9f76?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/console-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:e7ff4fedaac9343bdd0b07d2f54f3c606d95d8acfe61e63555519eaa7728bce1_s390x",
"product": {
"name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:e7ff4fedaac9343bdd0b07d2f54f3c606d95d8acfe61e63555519eaa7728bce1_s390x",
"product_id": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:e7ff4fedaac9343bdd0b07d2f54f3c606d95d8acfe61e63555519eaa7728bce1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/endpoint-monitoring-rhel9-operator@sha256:e7ff4fedaac9343bdd0b07d2f54f3c606d95d8acfe61e63555519eaa7728bce1?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator\u0026tag=v2.11.5-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/governance-policy-propagator-rhel9@sha256:de0b341977219e966ff5cd1c810fbefd9d7851afb109c4cd4e2dff56a125e987_s390x",
"product": {
"name": "rhacm2/governance-policy-propagator-rhel9@sha256:de0b341977219e966ff5cd1c810fbefd9d7851afb109c4cd4e2dff56a125e987_s390x",
"product_id": "rhacm2/governance-policy-propagator-rhel9@sha256:de0b341977219e966ff5cd1c810fbefd9d7851afb109c4cd4e2dff56a125e987_s390x",
"product_identification_helper": {
"purl": "pkg:oci/governance-policy-propagator-rhel9@sha256:de0b341977219e966ff5cd1c810fbefd9d7851afb109c4cd4e2dff56a125e987?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:35f5c18ec926d186d9b7510bb35843a22ce46c1ad150b3562a5333065c028f1c_s390x",
"product": {
"name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:35f5c18ec926d186d9b7510bb35843a22ce46c1ad150b3562a5333065c028f1c_s390x",
"product_id": "rhacm2/grafana-dashboard-loader-rhel9@sha256:35f5c18ec926d186d9b7510bb35843a22ce46c1ad150b3562a5333065c028f1c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/grafana-dashboard-loader-rhel9@sha256:35f5c18ec926d186d9b7510bb35843a22ce46c1ad150b3562a5333065c028f1c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9\u0026tag=v2.11.5-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/insights-client-rhel9@sha256:8436d02b541487aacb374bbaa21e4bb57b04678043fffb2cb6f911f364e1c278_s390x",
"product": {
"name": "rhacm2/insights-client-rhel9@sha256:8436d02b541487aacb374bbaa21e4bb57b04678043fffb2cb6f911f364e1c278_s390x",
"product_id": "rhacm2/insights-client-rhel9@sha256:8436d02b541487aacb374bbaa21e4bb57b04678043fffb2cb6f911f364e1c278_s390x",
"product_identification_helper": {
"purl": "pkg:oci/insights-client-rhel9@sha256:8436d02b541487aacb374bbaa21e4bb57b04678043fffb2cb6f911f364e1c278?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel9\u0026tag=v2.11.5-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/insights-metrics-rhel9@sha256:45377c9c435245b18a4b8c7617f655c4abaf61dfc3b85f0b337d0bddb7177f25_s390x",
"product": {
"name": "rhacm2/insights-metrics-rhel9@sha256:45377c9c435245b18a4b8c7617f655c4abaf61dfc3b85f0b337d0bddb7177f25_s390x",
"product_id": "rhacm2/insights-metrics-rhel9@sha256:45377c9c435245b18a4b8c7617f655c4abaf61dfc3b85f0b337d0bddb7177f25_s390x",
"product_identification_helper": {
"purl": "pkg:oci/insights-metrics-rhel9@sha256:45377c9c435245b18a4b8c7617f655c4abaf61dfc3b85f0b337d0bddb7177f25?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel9\u0026tag=v2.11.5-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:68cccccab8d5d8981b9fcc1a0519c52c5d085ccfa652dd49bccd5744a8af3e79_s390x",
"product": {
"name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:68cccccab8d5d8981b9fcc1a0519c52c5d085ccfa652dd49bccd5744a8af3e79_s390x",
"product_id": "rhacm2/klusterlet-addon-controller-rhel9@sha256:68cccccab8d5d8981b9fcc1a0519c52c5d085ccfa652dd49bccd5744a8af3e79_s390x",
"product_identification_helper": {
"purl": "pkg:oci/klusterlet-addon-controller-rhel9@sha256:68cccccab8d5d8981b9fcc1a0519c52c5d085ccfa652dd49bccd5744a8af3e79?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/kube-rbac-proxy-rhel9@sha256:621bcbed53c950486b30e9ca74ea7310244ccb16cf471fa4136722f2657ff1bd_s390x",
"product": {
"name": "rhacm2/kube-rbac-proxy-rhel9@sha256:621bcbed53c950486b30e9ca74ea7310244ccb16cf471fa4136722f2657ff1bd_s390x",
"product_id": "rhacm2/kube-rbac-proxy-rhel9@sha256:621bcbed53c950486b30e9ca74ea7310244ccb16cf471fa4136722f2657ff1bd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-rhel9@sha256:621bcbed53c950486b30e9ca74ea7310244ccb16cf471fa4136722f2657ff1bd?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/kube-state-metrics-rhel9@sha256:4c3ec04ab48e43adddf68deb838a60fc5114bc28788ca286c957bbc6fcdd648b_s390x",
"product": {
"name": "rhacm2/kube-state-metrics-rhel9@sha256:4c3ec04ab48e43adddf68deb838a60fc5114bc28788ca286c957bbc6fcdd648b_s390x",
"product_id": "rhacm2/kube-state-metrics-rhel9@sha256:4c3ec04ab48e43adddf68deb838a60fc5114bc28788ca286c957bbc6fcdd648b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-state-metrics-rhel9@sha256:4c3ec04ab48e43adddf68deb838a60fc5114bc28788ca286c957bbc6fcdd648b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/memcached-rhel9@sha256:64fb66815fbfec644f8252f18e0f2965f55c24a3a2e2d336ba7a8d45fc555d35_s390x",
"product": {
"name": "rhacm2/memcached-rhel9@sha256:64fb66815fbfec644f8252f18e0f2965f55c24a3a2e2d336ba7a8d45fc555d35_s390x",
"product_id": "rhacm2/memcached-rhel9@sha256:64fb66815fbfec644f8252f18e0f2965f55c24a3a2e2d336ba7a8d45fc555d35_s390x",
"product_identification_helper": {
"purl": "pkg:oci/memcached-rhel9@sha256:64fb66815fbfec644f8252f18e0f2965f55c24a3a2e2d336ba7a8d45fc555d35?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel9\u0026tag=v2.11.5-1"
}
}
},
{
"category": "product_version",
"name": "rhacm2/memcached-exporter-rhel9@sha256:399e571804676e3f337b57f3a9f9d0ba977d6f433401f45a6736e6245bf305ea_s390x",
"product": {
"name": "rhacm2/memcached-exporter-rhel9@sha256:399e571804676e3f337b57f3a9f9d0ba977d6f433401f45a6736e6245bf305ea_s390x",
"product_id": "rhacm2/memcached-exporter-rhel9@sha256:399e571804676e3f337b57f3a9f9d0ba977d6f433401f45a6736e6245bf305ea_s390x",
"product_identification_helper": {
"purl": "pkg:oci/memcached-exporter-rhel9@sha256:399e571804676e3f337b57f3a9f9d0ba977d6f433401f45a6736e6245bf305ea?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/metrics-collector-rhel9@sha256:8019ffcd052c87ef3128a984497b1fd6166038ec28da6afd0758932ca1d05eee_s390x",
"product": {
"name": "rhacm2/metrics-collector-rhel9@sha256:8019ffcd052c87ef3128a984497b1fd6166038ec28da6afd0758932ca1d05eee_s390x",
"product_id": "rhacm2/metrics-collector-rhel9@sha256:8019ffcd052c87ef3128a984497b1fd6166038ec28da6afd0758932ca1d05eee_s390x",
"product_identification_helper": {
"purl": "pkg:oci/metrics-collector-rhel9@sha256:8019ffcd052c87ef3128a984497b1fd6166038ec28da6afd0758932ca1d05eee?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel9\u0026tag=v2.11.5-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicloud-integrations-rhel9@sha256:1c289d11551b0147f612866e1ab3d1221e2d7cbf25ef52b1d39efd47b2f7be5a_s390x",
"product": {
"name": "rhacm2/multicloud-integrations-rhel9@sha256:1c289d11551b0147f612866e1ab3d1221e2d7cbf25ef52b1d39efd47b2f7be5a_s390x",
"product_id": "rhacm2/multicloud-integrations-rhel9@sha256:1c289d11551b0147f612866e1ab3d1221e2d7cbf25ef52b1d39efd47b2f7be5a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-integrations-rhel9@sha256:1c289d11551b0147f612866e1ab3d1221e2d7cbf25ef52b1d39efd47b2f7be5a?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multiclusterhub-rhel9@sha256:d3b840da19c7fbd96a09d3dbf591552332bc95362e3309f3701545bbc6651b7f_s390x",
"product": {
"name": "rhacm2/multiclusterhub-rhel9@sha256:d3b840da19c7fbd96a09d3dbf591552332bc95362e3309f3701545bbc6651b7f_s390x",
"product_id": "rhacm2/multiclusterhub-rhel9@sha256:d3b840da19c7fbd96a09d3dbf591552332bc95362e3309f3701545bbc6651b7f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multiclusterhub-rhel9@sha256:d3b840da19c7fbd96a09d3dbf591552332bc95362e3309f3701545bbc6651b7f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-observability-rhel9-operator@sha256:64869bff221929f6febac7f5363b4607d0c5e3b5ed69307e72d9b220e62b65e2_s390x",
"product": {
"name": "rhacm2/multicluster-observability-rhel9-operator@sha256:64869bff221929f6febac7f5363b4607d0c5e3b5ed69307e72d9b220e62b65e2_s390x",
"product_id": "rhacm2/multicluster-observability-rhel9-operator@sha256:64869bff221929f6febac7f5363b4607d0c5e3b5ed69307e72d9b220e62b65e2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-observability-rhel9-operator@sha256:64869bff221929f6febac7f5363b4607d0c5e3b5ed69307e72d9b220e62b65e2?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator\u0026tag=v2.11.5-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-application-rhel9@sha256:6d9e7efd91ca557edc6d4da667c262431b488524759c4a06728a3dd39e4bb855_s390x",
"product": {
"name": "rhacm2/multicluster-operators-application-rhel9@sha256:6d9e7efd91ca557edc6d4da667c262431b488524759c4a06728a3dd39e4bb855_s390x",
"product_id": "rhacm2/multicluster-operators-application-rhel9@sha256:6d9e7efd91ca557edc6d4da667c262431b488524759c4a06728a3dd39e4bb855_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-application-rhel9@sha256:6d9e7efd91ca557edc6d4da667c262431b488524759c4a06728a3dd39e4bb855?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-channel-rhel9@sha256:b4a1e385aaf607608af3c7f50c1fa95e18b253c11e286ae054ebd2fcb3715a53_s390x",
"product": {
"name": "rhacm2/multicluster-operators-channel-rhel9@sha256:b4a1e385aaf607608af3c7f50c1fa95e18b253c11e286ae054ebd2fcb3715a53_s390x",
"product_id": "rhacm2/multicluster-operators-channel-rhel9@sha256:b4a1e385aaf607608af3c7f50c1fa95e18b253c11e286ae054ebd2fcb3715a53_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-channel-rhel9@sha256:b4a1e385aaf607608af3c7f50c1fa95e18b253c11e286ae054ebd2fcb3715a53?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:610f905cbba7a3dfa6c8307a3641916ea4a4fe922589b9d5cf2ca74ef3b1ec22_s390x",
"product": {
"name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:610f905cbba7a3dfa6c8307a3641916ea4a4fe922589b9d5cf2ca74ef3b1ec22_s390x",
"product_id": "rhacm2/multicluster-operators-subscription-rhel9@sha256:610f905cbba7a3dfa6c8307a3641916ea4a4fe922589b9d5cf2ca74ef3b1ec22_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-subscription-rhel9@sha256:610f905cbba7a3dfa6c8307a3641916ea4a4fe922589b9d5cf2ca74ef3b1ec22?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/node-exporter-rhel9@sha256:7e54d3fe0fd34275fcdab8792486441ded745b05b30585b8a34ea98a2babc1e2_s390x",
"product": {
"name": "rhacm2/node-exporter-rhel9@sha256:7e54d3fe0fd34275fcdab8792486441ded745b05b30585b8a34ea98a2babc1e2_s390x",
"product_id": "rhacm2/node-exporter-rhel9@sha256:7e54d3fe0fd34275fcdab8792486441ded745b05b30585b8a34ea98a2babc1e2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/node-exporter-rhel9@sha256:7e54d3fe0fd34275fcdab8792486441ded745b05b30585b8a34ea98a2babc1e2?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/observatorium-rhel9@sha256:a9cf89c6e0fa0786e6f7f89f6ec34a0d168a9b83a0347e30b402b345b0fcb2cc_s390x",
"product": {
"name": "rhacm2/observatorium-rhel9@sha256:a9cf89c6e0fa0786e6f7f89f6ec34a0d168a9b83a0347e30b402b345b0fcb2cc_s390x",
"product_id": "rhacm2/observatorium-rhel9@sha256:a9cf89c6e0fa0786e6f7f89f6ec34a0d168a9b83a0347e30b402b345b0fcb2cc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9@sha256:a9cf89c6e0fa0786e6f7f89f6ec34a0d168a9b83a0347e30b402b345b0fcb2cc?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/observatorium-rhel9-operator@sha256:fd22dfd48c04b58ddb871d18462188121c9d7457ecc7827b188a4e77004780c8_s390x",
"product": {
"name": "rhacm2/observatorium-rhel9-operator@sha256:fd22dfd48c04b58ddb871d18462188121c9d7457ecc7827b188a4e77004780c8_s390x",
"product_id": "rhacm2/observatorium-rhel9-operator@sha256:fd22dfd48c04b58ddb871d18462188121c9d7457ecc7827b188a4e77004780c8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9-operator@sha256:fd22dfd48c04b58ddb871d18462188121c9d7457ecc7827b188a4e77004780c8?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9-operator\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/prometheus-alertmanager-rhel9@sha256:9616cc590c940b2aaf4216a7da0699ab43815ec8b416360653f203869e6911a1_s390x",
"product": {
"name": "rhacm2/prometheus-alertmanager-rhel9@sha256:9616cc590c940b2aaf4216a7da0699ab43815ec8b416360653f203869e6911a1_s390x",
"product_id": "rhacm2/prometheus-alertmanager-rhel9@sha256:9616cc590c940b2aaf4216a7da0699ab43815ec8b416360653f203869e6911a1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-alertmanager-rhel9@sha256:9616cc590c940b2aaf4216a7da0699ab43815ec8b416360653f203869e6911a1?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/prometheus-rhel9@sha256:ddbcfe315a56fa1a52033a06c2b97605d025bb9b7f273ab6b16a12e77b2f123c_s390x",
"product": {
"name": "rhacm2/prometheus-rhel9@sha256:ddbcfe315a56fa1a52033a06c2b97605d025bb9b7f273ab6b16a12e77b2f123c_s390x",
"product_id": "rhacm2/prometheus-rhel9@sha256:ddbcfe315a56fa1a52033a06c2b97605d025bb9b7f273ab6b16a12e77b2f123c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-rhel9@sha256:ddbcfe315a56fa1a52033a06c2b97605d025bb9b7f273ab6b16a12e77b2f123c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/rbac-query-proxy-rhel9@sha256:f0b9320227043cee8b64012168ccd0f2bf9ca4a21db58715a30f66a5e7d5e100_s390x",
"product": {
"name": "rhacm2/rbac-query-proxy-rhel9@sha256:f0b9320227043cee8b64012168ccd0f2bf9ca4a21db58715a30f66a5e7d5e100_s390x",
"product_id": "rhacm2/rbac-query-proxy-rhel9@sha256:f0b9320227043cee8b64012168ccd0f2bf9ca4a21db58715a30f66a5e7d5e100_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rbac-query-proxy-rhel9@sha256:f0b9320227043cee8b64012168ccd0f2bf9ca4a21db58715a30f66a5e7d5e100?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel9\u0026tag=v2.11.5-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/search-collector-rhel9@sha256:bfb47db56e91f47f1edc498f617a07c76cf7fc6dabce5aef9402e76eec82f061_s390x",
"product": {
"name": "rhacm2/search-collector-rhel9@sha256:bfb47db56e91f47f1edc498f617a07c76cf7fc6dabce5aef9402e76eec82f061_s390x",
"product_id": "rhacm2/search-collector-rhel9@sha256:bfb47db56e91f47f1edc498f617a07c76cf7fc6dabce5aef9402e76eec82f061_s390x",
"product_identification_helper": {
"purl": "pkg:oci/search-collector-rhel9@sha256:bfb47db56e91f47f1edc498f617a07c76cf7fc6dabce5aef9402e76eec82f061?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel9\u0026tag=v2.11.5-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/submariner-addon-rhel9@sha256:6630c49166b443772f08df7df977d14b78dc5568da704ae31de3234c55f0043c_s390x",
"product": {
"name": "rhacm2/submariner-addon-rhel9@sha256:6630c49166b443772f08df7df977d14b78dc5568da704ae31de3234c55f0043c_s390x",
"product_id": "rhacm2/submariner-addon-rhel9@sha256:6630c49166b443772f08df7df977d14b78dc5568da704ae31de3234c55f0043c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/submariner-addon-rhel9@sha256:6630c49166b443772f08df7df977d14b78dc5568da704ae31de3234c55f0043c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/thanos-rhel9@sha256:afd83ef5241b334b9cf9d2e5f6002e22f0695ee0cb1e90a54407887fd63fcc43_s390x",
"product": {
"name": "rhacm2/thanos-rhel9@sha256:afd83ef5241b334b9cf9d2e5f6002e22f0695ee0cb1e90a54407887fd63fcc43_s390x",
"product_id": "rhacm2/thanos-rhel9@sha256:afd83ef5241b334b9cf9d2e5f6002e22f0695ee0cb1e90a54407887fd63fcc43_s390x",
"product_identification_helper": {
"purl": "pkg:oci/thanos-rhel9@sha256:afd83ef5241b334b9cf9d2e5f6002e22f0695ee0cb1e90a54407887fd63fcc43?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/thanos-receive-controller-rhel9@sha256:63c2143072668e6f7f96424a632b4529c47e6e33516c8cf716968586f3a1b3d3_s390x",
"product": {
"name": "rhacm2/thanos-receive-controller-rhel9@sha256:63c2143072668e6f7f96424a632b4529c47e6e33516c8cf716968586f3a1b3d3_s390x",
"product_id": "rhacm2/thanos-receive-controller-rhel9@sha256:63c2143072668e6f7f96424a632b4529c47e6e33516c8cf716968586f3a1b3d3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/thanos-receive-controller-rhel9@sha256:63c2143072668e6f7f96424a632b4529c47e6e33516c8cf716968586f3a1b3d3?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel9\u0026tag=v2.11.5-2"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "rhacm2/acm-cluster-permission-rhel9@sha256:7bc87fbfc2ec32da603edbaed59eae3e75322bc2a3677273323f752182640b50_arm64",
"product": {
"name": "rhacm2/acm-cluster-permission-rhel9@sha256:7bc87fbfc2ec32da603edbaed59eae3e75322bc2a3677273323f752182640b50_arm64",
"product_id": "rhacm2/acm-cluster-permission-rhel9@sha256:7bc87fbfc2ec32da603edbaed59eae3e75322bc2a3677273323f752182640b50_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-cluster-permission-rhel9@sha256:7bc87fbfc2ec32da603edbaed59eae3e75322bc2a3677273323f752182640b50?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-permission-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:a7dd9de580b3b17b63155cd002041f0d575006a1f68396bcbc573e73f969f8eb_arm64",
"product": {
"name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:a7dd9de580b3b17b63155cd002041f0d575006a1f68396bcbc573e73f969f8eb_arm64",
"product_id": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:a7dd9de580b3b17b63155cd002041f0d575006a1f68396bcbc573e73f969f8eb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-addon-controller-rhel9@sha256:a7dd9de580b3b17b63155cd002041f0d575006a1f68396bcbc573e73f969f8eb?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:c925e2e24be35252ad9f6184f4204983b2873ecdc37201dc7f405d643d8dc71a_arm64",
"product": {
"name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:c925e2e24be35252ad9f6184f4204983b2873ecdc37201dc7f405d643d8dc71a_arm64",
"product_id": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:c925e2e24be35252ad9f6184f4204983b2873ecdc37201dc7f405d643d8dc71a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-framework-addon-rhel9@sha256:c925e2e24be35252ad9f6184f4204983b2873ecdc37201dc7f405d643d8dc71a?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-grafana-rhel9@sha256:b7c20319bc310e30d4b6f669b2b1a89f7e45411d8ba6bf80fbba692464d5ce6a_arm64",
"product": {
"name": "rhacm2/acm-grafana-rhel9@sha256:b7c20319bc310e30d4b6f669b2b1a89f7e45411d8ba6bf80fbba692464d5ce6a_arm64",
"product_id": "rhacm2/acm-grafana-rhel9@sha256:b7c20319bc310e30d4b6f669b2b1a89f7e45411d8ba6bf80fbba692464d5ce6a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-grafana-rhel9@sha256:b7c20319bc310e30d4b6f669b2b1a89f7e45411d8ba6bf80fbba692464d5ce6a?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-must-gather-rhel9@sha256:0779a7eae9c07e55454b492beec4da66d68c208cff1bc8ddeb506b5094113f6b_arm64",
"product": {
"name": "rhacm2/acm-must-gather-rhel9@sha256:0779a7eae9c07e55454b492beec4da66d68c208cff1bc8ddeb506b5094113f6b_arm64",
"product_id": "rhacm2/acm-must-gather-rhel9@sha256:0779a7eae9c07e55454b492beec4da66d68c208cff1bc8ddeb506b5094113f6b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-must-gather-rhel9@sha256:0779a7eae9c07e55454b492beec4da66d68c208cff1bc8ddeb506b5094113f6b?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel9\u0026tag=v2.11.5-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:004085a0fd638bbd7708791a2db51d6408aca20469cad60424e1abfe3188e8a6_arm64",
"product": {
"name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:004085a0fd638bbd7708791a2db51d6408aca20469cad60424e1abfe3188e8a6_arm64",
"product_id": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:004085a0fd638bbd7708791a2db51d6408aca20469cad60424e1abfe3188e8a6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-config-reloader-rhel9@sha256:004085a0fd638bbd7708791a2db51d6408aca20469cad60424e1abfe3188e8a6?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-prometheus-rhel9@sha256:a6e05c4926c0fda4603d8e777a9d9fd4c419812e9332ebf2e291ffe9f0efbbf1_arm64",
"product": {
"name": "rhacm2/acm-prometheus-rhel9@sha256:a6e05c4926c0fda4603d8e777a9d9fd4c419812e9332ebf2e291ffe9f0efbbf1_arm64",
"product_id": "rhacm2/acm-prometheus-rhel9@sha256:a6e05c4926c0fda4603d8e777a9d9fd4c419812e9332ebf2e291ffe9f0efbbf1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-rhel9@sha256:a6e05c4926c0fda4603d8e777a9d9fd4c419812e9332ebf2e291ffe9f0efbbf1?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-indexer-rhel9@sha256:e8bb7cedf2725a286977c5f21952728cd2d33239d867f490bdde1c316b170c80_arm64",
"product": {
"name": "rhacm2/acm-search-indexer-rhel9@sha256:e8bb7cedf2725a286977c5f21952728cd2d33239d867f490bdde1c316b170c80_arm64",
"product_id": "rhacm2/acm-search-indexer-rhel9@sha256:e8bb7cedf2725a286977c5f21952728cd2d33239d867f490bdde1c316b170c80_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-indexer-rhel9@sha256:e8bb7cedf2725a286977c5f21952728cd2d33239d867f490bdde1c316b170c80?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-v2-api-rhel9@sha256:93569b5186642ecdd5537631f8a94b00329d351dbec162790b7bf92ca219191c_arm64",
"product": {
"name": "rhacm2/acm-search-v2-api-rhel9@sha256:93569b5186642ecdd5537631f8a94b00329d351dbec162790b7bf92ca219191c_arm64",
"product_id": "rhacm2/acm-search-v2-api-rhel9@sha256:93569b5186642ecdd5537631f8a94b00329d351dbec162790b7bf92ca219191c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-api-rhel9@sha256:93569b5186642ecdd5537631f8a94b00329d351dbec162790b7bf92ca219191c?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-v2-rhel9@sha256:2acffec1ea1de16d098052b5a8af71d5d40512d16929abc18dfc74661a1b01e7_arm64",
"product": {
"name": "rhacm2/acm-search-v2-rhel9@sha256:2acffec1ea1de16d098052b5a8af71d5d40512d16929abc18dfc74661a1b01e7_arm64",
"product_id": "rhacm2/acm-search-v2-rhel9@sha256:2acffec1ea1de16d098052b5a8af71d5d40512d16929abc18dfc74661a1b01e7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-rhel9@sha256:2acffec1ea1de16d098052b5a8af71d5d40512d16929abc18dfc74661a1b01e7?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:29027d4d3afe9a8029ee8bf96ca8fe3e9e13b9e76c747dd8c3ab3af689a1d8cc_arm64",
"product": {
"name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:29027d4d3afe9a8029ee8bf96ca8fe3e9e13b9e76c747dd8c3ab3af689a1d8cc_arm64",
"product_id": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:29027d4d3afe9a8029ee8bf96ca8fe3e9e13b9e76c747dd8c3ab3af689a1d8cc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-volsync-addon-controller-rhel9@sha256:29027d4d3afe9a8029ee8bf96ca8fe3e9e13b9e76c747dd8c3ab3af689a1d8cc?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/cert-policy-controller-rhel9@sha256:ac367dd8ba72cd7fa0e55602b703cbab065af1a1cd1316487928147988a9d3f3_arm64",
"product": {
"name": "rhacm2/cert-policy-controller-rhel9@sha256:ac367dd8ba72cd7fa0e55602b703cbab065af1a1cd1316487928147988a9d3f3_arm64",
"product_id": "rhacm2/cert-policy-controller-rhel9@sha256:ac367dd8ba72cd7fa0e55602b703cbab065af1a1cd1316487928147988a9d3f3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cert-policy-controller-rhel9@sha256:ac367dd8ba72cd7fa0e55602b703cbab065af1a1cd1316487928147988a9d3f3?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/cluster-backup-rhel9-operator@sha256:c4224cb052a10fb53fa956e20b57cc9d7a13f8bcf05fd2b1afeebafe1e816055_arm64",
"product": {
"name": "rhacm2/cluster-backup-rhel9-operator@sha256:c4224cb052a10fb53fa956e20b57cc9d7a13f8bcf05fd2b1afeebafe1e816055_arm64",
"product_id": "rhacm2/cluster-backup-rhel9-operator@sha256:c4224cb052a10fb53fa956e20b57cc9d7a13f8bcf05fd2b1afeebafe1e816055_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-backup-rhel9-operator@sha256:c4224cb052a10fb53fa956e20b57cc9d7a13f8bcf05fd2b1afeebafe1e816055?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel9-operator\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/config-policy-controller-rhel9@sha256:515ab5711976a68fb67de0c437581ce6fa1a1941d0c5da2dfe0b69386cbee134_arm64",
"product": {
"name": "rhacm2/config-policy-controller-rhel9@sha256:515ab5711976a68fb67de0c437581ce6fa1a1941d0c5da2dfe0b69386cbee134_arm64",
"product_id": "rhacm2/config-policy-controller-rhel9@sha256:515ab5711976a68fb67de0c437581ce6fa1a1941d0c5da2dfe0b69386cbee134_arm64",
"product_identification_helper": {
"purl": "pkg:oci/config-policy-controller-rhel9@sha256:515ab5711976a68fb67de0c437581ce6fa1a1941d0c5da2dfe0b69386cbee134?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/console-rhel9@sha256:8612d9272a1bcf06aec3f11f71d29f0cd0a7c0cff5c944971d9e3a7a952b7dd7_arm64",
"product": {
"name": "rhacm2/console-rhel9@sha256:8612d9272a1bcf06aec3f11f71d29f0cd0a7c0cff5c944971d9e3a7a952b7dd7_arm64",
"product_id": "rhacm2/console-rhel9@sha256:8612d9272a1bcf06aec3f11f71d29f0cd0a7c0cff5c944971d9e3a7a952b7dd7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/console-rhel9@sha256:8612d9272a1bcf06aec3f11f71d29f0cd0a7c0cff5c944971d9e3a7a952b7dd7?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:710e4ae744544bf52c5e64a64ccdf70f6049ed6b88519539de51c92cb2751acb_arm64",
"product": {
"name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:710e4ae744544bf52c5e64a64ccdf70f6049ed6b88519539de51c92cb2751acb_arm64",
"product_id": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:710e4ae744544bf52c5e64a64ccdf70f6049ed6b88519539de51c92cb2751acb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/endpoint-monitoring-rhel9-operator@sha256:710e4ae744544bf52c5e64a64ccdf70f6049ed6b88519539de51c92cb2751acb?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator\u0026tag=v2.11.5-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/governance-policy-propagator-rhel9@sha256:d32884a1904e4d45df7c220087519d8752ba7b111ee0d8fd1565e80e48481a5e_arm64",
"product": {
"name": "rhacm2/governance-policy-propagator-rhel9@sha256:d32884a1904e4d45df7c220087519d8752ba7b111ee0d8fd1565e80e48481a5e_arm64",
"product_id": "rhacm2/governance-policy-propagator-rhel9@sha256:d32884a1904e4d45df7c220087519d8752ba7b111ee0d8fd1565e80e48481a5e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/governance-policy-propagator-rhel9@sha256:d32884a1904e4d45df7c220087519d8752ba7b111ee0d8fd1565e80e48481a5e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:e46b3434bd82c62c8d9057350efaf780260d224cd305a9a9a986642df1685e4b_arm64",
"product": {
"name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:e46b3434bd82c62c8d9057350efaf780260d224cd305a9a9a986642df1685e4b_arm64",
"product_id": "rhacm2/grafana-dashboard-loader-rhel9@sha256:e46b3434bd82c62c8d9057350efaf780260d224cd305a9a9a986642df1685e4b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/grafana-dashboard-loader-rhel9@sha256:e46b3434bd82c62c8d9057350efaf780260d224cd305a9a9a986642df1685e4b?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9\u0026tag=v2.11.5-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/insights-client-rhel9@sha256:d08e291ab2aec2b0e86f338cd257808d15c032af2dfade8c5ffeceed8f520fb4_arm64",
"product": {
"name": "rhacm2/insights-client-rhel9@sha256:d08e291ab2aec2b0e86f338cd257808d15c032af2dfade8c5ffeceed8f520fb4_arm64",
"product_id": "rhacm2/insights-client-rhel9@sha256:d08e291ab2aec2b0e86f338cd257808d15c032af2dfade8c5ffeceed8f520fb4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/insights-client-rhel9@sha256:d08e291ab2aec2b0e86f338cd257808d15c032af2dfade8c5ffeceed8f520fb4?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel9\u0026tag=v2.11.5-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/insights-metrics-rhel9@sha256:06f1d52ef3e94cfe05752c82ebf8f5f7a6fecdc818c30f5d149f691e022da3b5_arm64",
"product": {
"name": "rhacm2/insights-metrics-rhel9@sha256:06f1d52ef3e94cfe05752c82ebf8f5f7a6fecdc818c30f5d149f691e022da3b5_arm64",
"product_id": "rhacm2/insights-metrics-rhel9@sha256:06f1d52ef3e94cfe05752c82ebf8f5f7a6fecdc818c30f5d149f691e022da3b5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/insights-metrics-rhel9@sha256:06f1d52ef3e94cfe05752c82ebf8f5f7a6fecdc818c30f5d149f691e022da3b5?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel9\u0026tag=v2.11.5-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:36abc6d1d77a0dffd811132068c539ff73df9f3d6d4d1f4d8d843c2d05508c13_arm64",
"product": {
"name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:36abc6d1d77a0dffd811132068c539ff73df9f3d6d4d1f4d8d843c2d05508c13_arm64",
"product_id": "rhacm2/klusterlet-addon-controller-rhel9@sha256:36abc6d1d77a0dffd811132068c539ff73df9f3d6d4d1f4d8d843c2d05508c13_arm64",
"product_identification_helper": {
"purl": "pkg:oci/klusterlet-addon-controller-rhel9@sha256:36abc6d1d77a0dffd811132068c539ff73df9f3d6d4d1f4d8d843c2d05508c13?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/kube-rbac-proxy-rhel9@sha256:505603a295c5c47e841d5d1a75fb7a4771ab59bde3ad380ada220e912a370c9e_arm64",
"product": {
"name": "rhacm2/kube-rbac-proxy-rhel9@sha256:505603a295c5c47e841d5d1a75fb7a4771ab59bde3ad380ada220e912a370c9e_arm64",
"product_id": "rhacm2/kube-rbac-proxy-rhel9@sha256:505603a295c5c47e841d5d1a75fb7a4771ab59bde3ad380ada220e912a370c9e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-rhel9@sha256:505603a295c5c47e841d5d1a75fb7a4771ab59bde3ad380ada220e912a370c9e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/kube-state-metrics-rhel9@sha256:d9b914c132e7192f6c897035980673bc50496dac848060202ab5253b21a602e9_arm64",
"product": {
"name": "rhacm2/kube-state-metrics-rhel9@sha256:d9b914c132e7192f6c897035980673bc50496dac848060202ab5253b21a602e9_arm64",
"product_id": "rhacm2/kube-state-metrics-rhel9@sha256:d9b914c132e7192f6c897035980673bc50496dac848060202ab5253b21a602e9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-state-metrics-rhel9@sha256:d9b914c132e7192f6c897035980673bc50496dac848060202ab5253b21a602e9?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/memcached-rhel9@sha256:5b1e320c1e69af7377fc7d55b07202eb42c6dc925c6319c4208e9d52709eef32_arm64",
"product": {
"name": "rhacm2/memcached-rhel9@sha256:5b1e320c1e69af7377fc7d55b07202eb42c6dc925c6319c4208e9d52709eef32_arm64",
"product_id": "rhacm2/memcached-rhel9@sha256:5b1e320c1e69af7377fc7d55b07202eb42c6dc925c6319c4208e9d52709eef32_arm64",
"product_identification_helper": {
"purl": "pkg:oci/memcached-rhel9@sha256:5b1e320c1e69af7377fc7d55b07202eb42c6dc925c6319c4208e9d52709eef32?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel9\u0026tag=v2.11.5-1"
}
}
},
{
"category": "product_version",
"name": "rhacm2/memcached-exporter-rhel9@sha256:cd3545728bc8c5951138c9520c61adf47b5286ea55eacc1a62008d67d65a1c3d_arm64",
"product": {
"name": "rhacm2/memcached-exporter-rhel9@sha256:cd3545728bc8c5951138c9520c61adf47b5286ea55eacc1a62008d67d65a1c3d_arm64",
"product_id": "rhacm2/memcached-exporter-rhel9@sha256:cd3545728bc8c5951138c9520c61adf47b5286ea55eacc1a62008d67d65a1c3d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/memcached-exporter-rhel9@sha256:cd3545728bc8c5951138c9520c61adf47b5286ea55eacc1a62008d67d65a1c3d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/metrics-collector-rhel9@sha256:11f64878103dab17feb893f96f3b66ac0632b91e3d4bec9f3f5fc60e5e7f6f8d_arm64",
"product": {
"name": "rhacm2/metrics-collector-rhel9@sha256:11f64878103dab17feb893f96f3b66ac0632b91e3d4bec9f3f5fc60e5e7f6f8d_arm64",
"product_id": "rhacm2/metrics-collector-rhel9@sha256:11f64878103dab17feb893f96f3b66ac0632b91e3d4bec9f3f5fc60e5e7f6f8d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/metrics-collector-rhel9@sha256:11f64878103dab17feb893f96f3b66ac0632b91e3d4bec9f3f5fc60e5e7f6f8d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel9\u0026tag=v2.11.5-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicloud-integrations-rhel9@sha256:cff1c6f4059ede6582f94e6781beb4d32cb05f2ae751d72ddcc376f72ef4cbfb_arm64",
"product": {
"name": "rhacm2/multicloud-integrations-rhel9@sha256:cff1c6f4059ede6582f94e6781beb4d32cb05f2ae751d72ddcc376f72ef4cbfb_arm64",
"product_id": "rhacm2/multicloud-integrations-rhel9@sha256:cff1c6f4059ede6582f94e6781beb4d32cb05f2ae751d72ddcc376f72ef4cbfb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-integrations-rhel9@sha256:cff1c6f4059ede6582f94e6781beb4d32cb05f2ae751d72ddcc376f72ef4cbfb?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multiclusterhub-rhel9@sha256:c85fc80c0000d8d5f0d951b50184eef96642ba5aa6e09ad27f99fc62f4f618f9_arm64",
"product": {
"name": "rhacm2/multiclusterhub-rhel9@sha256:c85fc80c0000d8d5f0d951b50184eef96642ba5aa6e09ad27f99fc62f4f618f9_arm64",
"product_id": "rhacm2/multiclusterhub-rhel9@sha256:c85fc80c0000d8d5f0d951b50184eef96642ba5aa6e09ad27f99fc62f4f618f9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multiclusterhub-rhel9@sha256:c85fc80c0000d8d5f0d951b50184eef96642ba5aa6e09ad27f99fc62f4f618f9?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-observability-rhel9-operator@sha256:4309205d54389001c46d46784f1f7765b06eb60a0b96d9306b1bfdb01bb8583a_arm64",
"product": {
"name": "rhacm2/multicluster-observability-rhel9-operator@sha256:4309205d54389001c46d46784f1f7765b06eb60a0b96d9306b1bfdb01bb8583a_arm64",
"product_id": "rhacm2/multicluster-observability-rhel9-operator@sha256:4309205d54389001c46d46784f1f7765b06eb60a0b96d9306b1bfdb01bb8583a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-observability-rhel9-operator@sha256:4309205d54389001c46d46784f1f7765b06eb60a0b96d9306b1bfdb01bb8583a?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator\u0026tag=v2.11.5-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-application-rhel9@sha256:e09d659d3e618c9731a6b95b20607664379df35d73ef36b45ab0f2fca627d16b_arm64",
"product": {
"name": "rhacm2/multicluster-operators-application-rhel9@sha256:e09d659d3e618c9731a6b95b20607664379df35d73ef36b45ab0f2fca627d16b_arm64",
"product_id": "rhacm2/multicluster-operators-application-rhel9@sha256:e09d659d3e618c9731a6b95b20607664379df35d73ef36b45ab0f2fca627d16b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-application-rhel9@sha256:e09d659d3e618c9731a6b95b20607664379df35d73ef36b45ab0f2fca627d16b?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-channel-rhel9@sha256:7e6ec8d16bf2f01c3adfac85582d37645607fbbbdd901b5df1a5d2f7d5933b08_arm64",
"product": {
"name": "rhacm2/multicluster-operators-channel-rhel9@sha256:7e6ec8d16bf2f01c3adfac85582d37645607fbbbdd901b5df1a5d2f7d5933b08_arm64",
"product_id": "rhacm2/multicluster-operators-channel-rhel9@sha256:7e6ec8d16bf2f01c3adfac85582d37645607fbbbdd901b5df1a5d2f7d5933b08_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-channel-rhel9@sha256:7e6ec8d16bf2f01c3adfac85582d37645607fbbbdd901b5df1a5d2f7d5933b08?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:6ba17f5ee2f2610cb980bab77642b635c6c466bc20bbb6487c0d691da4b06f71_arm64",
"product": {
"name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:6ba17f5ee2f2610cb980bab77642b635c6c466bc20bbb6487c0d691da4b06f71_arm64",
"product_id": "rhacm2/multicluster-operators-subscription-rhel9@sha256:6ba17f5ee2f2610cb980bab77642b635c6c466bc20bbb6487c0d691da4b06f71_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-subscription-rhel9@sha256:6ba17f5ee2f2610cb980bab77642b635c6c466bc20bbb6487c0d691da4b06f71?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/node-exporter-rhel9@sha256:c23709fa7f9de46dfbb0c7bb94397bc498c574106bbdfae3ea2e41e0f3633464_arm64",
"product": {
"name": "rhacm2/node-exporter-rhel9@sha256:c23709fa7f9de46dfbb0c7bb94397bc498c574106bbdfae3ea2e41e0f3633464_arm64",
"product_id": "rhacm2/node-exporter-rhel9@sha256:c23709fa7f9de46dfbb0c7bb94397bc498c574106bbdfae3ea2e41e0f3633464_arm64",
"product_identification_helper": {
"purl": "pkg:oci/node-exporter-rhel9@sha256:c23709fa7f9de46dfbb0c7bb94397bc498c574106bbdfae3ea2e41e0f3633464?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/observatorium-rhel9@sha256:83bf9ce299723b7f6ab8c2e935f46160ec4f2b0670eed05e46e1d1683b0e5c03_arm64",
"product": {
"name": "rhacm2/observatorium-rhel9@sha256:83bf9ce299723b7f6ab8c2e935f46160ec4f2b0670eed05e46e1d1683b0e5c03_arm64",
"product_id": "rhacm2/observatorium-rhel9@sha256:83bf9ce299723b7f6ab8c2e935f46160ec4f2b0670eed05e46e1d1683b0e5c03_arm64",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9@sha256:83bf9ce299723b7f6ab8c2e935f46160ec4f2b0670eed05e46e1d1683b0e5c03?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/observatorium-rhel9-operator@sha256:763cb9683d0d60ce8f6f31b244faba03ac79b2fedbe761b57ad2138c73027a6c_arm64",
"product": {
"name": "rhacm2/observatorium-rhel9-operator@sha256:763cb9683d0d60ce8f6f31b244faba03ac79b2fedbe761b57ad2138c73027a6c_arm64",
"product_id": "rhacm2/observatorium-rhel9-operator@sha256:763cb9683d0d60ce8f6f31b244faba03ac79b2fedbe761b57ad2138c73027a6c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9-operator@sha256:763cb9683d0d60ce8f6f31b244faba03ac79b2fedbe761b57ad2138c73027a6c?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9-operator\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/prometheus-alertmanager-rhel9@sha256:0a6dd7737a7ed54a45c2430aa128c65b5a6af9048c9617b64199ce96f9288642_arm64",
"product": {
"name": "rhacm2/prometheus-alertmanager-rhel9@sha256:0a6dd7737a7ed54a45c2430aa128c65b5a6af9048c9617b64199ce96f9288642_arm64",
"product_id": "rhacm2/prometheus-alertmanager-rhel9@sha256:0a6dd7737a7ed54a45c2430aa128c65b5a6af9048c9617b64199ce96f9288642_arm64",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-alertmanager-rhel9@sha256:0a6dd7737a7ed54a45c2430aa128c65b5a6af9048c9617b64199ce96f9288642?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9\u0026tag=v2.11.5-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/prometheus-rhel9@sha256:80d89ed0a912b22af898ff5d3b1baa2b291c970e3307d055366cb47541bf7f85_arm64",
"product": {
"name": "rhacm2/prometheus-rhel9@sha256:80d89ed0a912b22af898ff5d3b1baa2b291c970e3307d055366cb47541bf7f85_arm64",
"product_id": "rhacm2/prometheus-rhel9@sha256:80d89ed0a912b22af898ff5d3b1baa2b291c970e3307d055366cb47541bf7f85_arm64",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-rhel9@sha256:80d89ed0a912b22af898ff5d3b1baa2b291c970e3307d055366cb47541bf7f85?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/rbac-query-proxy-rhel9@sha256:384a04309164ce97b6695f2531d4c61c17c8e1e6fbff6724babbf557db8441e3_arm64",
"product": {
"name": "rhacm2/rbac-query-proxy-rhel9@sha256:384a04309164ce97b6695f2531d4c61c17c8e1e6fbff6724babbf557db8441e3_arm64",
"product_id": "rhacm2/rbac-query-proxy-rhel9@sha256:384a04309164ce97b6695f2531d4c61c17c8e1e6fbff6724babbf557db8441e3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rbac-query-proxy-rhel9@sha256:384a04309164ce97b6695f2531d4c61c17c8e1e6fbff6724babbf557db8441e3?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel9\u0026tag=v2.11.5-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/search-collector-rhel9@sha256:95e36e73124e26c80dc7ddb9ca7967194c02d2b2a625501ff6f1305934a2e2bf_arm64",
"product": {
"name": "rhacm2/search-collector-rhel9@sha256:95e36e73124e26c80dc7ddb9ca7967194c02d2b2a625501ff6f1305934a2e2bf_arm64",
"product_id": "rhacm2/search-collector-rhel9@sha256:95e36e73124e26c80dc7ddb9ca7967194c02d2b2a625501ff6f1305934a2e2bf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/search-collector-rhel9@sha256:95e36e73124e26c80dc7ddb9ca7967194c02d2b2a625501ff6f1305934a2e2bf?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel9\u0026tag=v2.11.5-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/submariner-addon-rhel9@sha256:b87b6d8266fe19ccd9f6a7b78bb7edd38d7f3453e4f81f85209292c65a068799_arm64",
"product": {
"name": "rhacm2/submariner-addon-rhel9@sha256:b87b6d8266fe19ccd9f6a7b78bb7edd38d7f3453e4f81f85209292c65a068799_arm64",
"product_id": "rhacm2/submariner-addon-rhel9@sha256:b87b6d8266fe19ccd9f6a7b78bb7edd38d7f3453e4f81f85209292c65a068799_arm64",
"product_identification_helper": {
"purl": "pkg:oci/submariner-addon-rhel9@sha256:b87b6d8266fe19ccd9f6a7b78bb7edd38d7f3453e4f81f85209292c65a068799?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/thanos-rhel9@sha256:ecef024c093f7a593e290564730d09b846b5cb74f8c251dd1705dc3a00adca29_arm64",
"product": {
"name": "rhacm2/thanos-rhel9@sha256:ecef024c093f7a593e290564730d09b846b5cb74f8c251dd1705dc3a00adca29_arm64",
"product_id": "rhacm2/thanos-rhel9@sha256:ecef024c093f7a593e290564730d09b846b5cb74f8c251dd1705dc3a00adca29_arm64",
"product_identification_helper": {
"purl": "pkg:oci/thanos-rhel9@sha256:ecef024c093f7a593e290564730d09b846b5cb74f8c251dd1705dc3a00adca29?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel9\u0026tag=v2.11.5-3"
}
}
},
{
"category": "product_version",
"name": "rhacm2/thanos-receive-controller-rhel9@sha256:1aeef8bc092af9c6f11168e8c6845e018b1b05458320a6be8cd24c9452cfcbfe_arm64",
"product": {
"name": "rhacm2/thanos-receive-controller-rhel9@sha256:1aeef8bc092af9c6f11168e8c6845e018b1b05458320a6be8cd24c9452cfcbfe_arm64",
"product_id": "rhacm2/thanos-receive-controller-rhel9@sha256:1aeef8bc092af9c6f11168e8c6845e018b1b05458320a6be8cd24c9452cfcbfe_arm64",
"product_identification_helper": {
"purl": "pkg:oci/thanos-receive-controller-rhel9@sha256:1aeef8bc092af9c6f11168e8c6845e018b1b05458320a6be8cd24c9452cfcbfe?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel9\u0026tag=v2.11.5-2"
}
}
}
],
"category": "architecture",
"name": "arm64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-cluster-permission-rhel9@sha256:5d210feaf7aadae5854208f11362a2121796d3e262ae734eb83bacf4d9052c2e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:5d210feaf7aadae5854208f11362a2121796d3e262ae734eb83bacf4d9052c2e_amd64"
},
"product_reference": "rhacm2/acm-cluster-permission-rhel9@sha256:5d210feaf7aadae5854208f11362a2121796d3e262ae734eb83bacf4d9052c2e_amd64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-cluster-permission-rhel9@sha256:7bc87fbfc2ec32da603edbaed59eae3e75322bc2a3677273323f752182640b50_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:7bc87fbfc2ec32da603edbaed59eae3e75322bc2a3677273323f752182640b50_arm64"
},
"product_reference": "rhacm2/acm-cluster-permission-rhel9@sha256:7bc87fbfc2ec32da603edbaed59eae3e75322bc2a3677273323f752182640b50_arm64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-cluster-permission-rhel9@sha256:8432df9235d9006f359a28a617205f0a273da964613e2603a05c421da564c9bd_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:8432df9235d9006f359a28a617205f0a273da964613e2603a05c421da564c9bd_ppc64le"
},
"product_reference": "rhacm2/acm-cluster-permission-rhel9@sha256:8432df9235d9006f359a28a617205f0a273da964613e2603a05c421da564c9bd_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-cluster-permission-rhel9@sha256:9353b92e5b64f6b81e306bdef39aa596458d4d20477bbf3e693bcbf7865a053c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:9353b92e5b64f6b81e306bdef39aa596458d4d20477bbf3e693bcbf7865a053c_s390x"
},
"product_reference": "rhacm2/acm-cluster-permission-rhel9@sha256:9353b92e5b64f6b81e306bdef39aa596458d4d20477bbf3e693bcbf7865a053c_s390x",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:19822ab5b4abdd5d08d6347274df08898d0340b55f16e31616afd30f406eed2a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:19822ab5b4abdd5d08d6347274df08898d0340b55f16e31616afd30f406eed2a_ppc64le"
},
"product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:19822ab5b4abdd5d08d6347274df08898d0340b55f16e31616afd30f406eed2a_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:50b83ecb84af692789745fc2cd25d9c943a3a42a46daf8601bd0c8e3c55a5a20_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:50b83ecb84af692789745fc2cd25d9c943a3a42a46daf8601bd0c8e3c55a5a20_s390x"
},
"product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:50b83ecb84af692789745fc2cd25d9c943a3a42a46daf8601bd0c8e3c55a5a20_s390x",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:a7dd9de580b3b17b63155cd002041f0d575006a1f68396bcbc573e73f969f8eb_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:a7dd9de580b3b17b63155cd002041f0d575006a1f68396bcbc573e73f969f8eb_arm64"
},
"product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:a7dd9de580b3b17b63155cd002041f0d575006a1f68396bcbc573e73f969f8eb_arm64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:b1a052e5fe747ad3a83f39f29e87b733d9c39b6d3c4d61c3d993a1a280c84bde_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:b1a052e5fe747ad3a83f39f29e87b733d9c39b6d3c4d61c3d993a1a280c84bde_amd64"
},
"product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:b1a052e5fe747ad3a83f39f29e87b733d9c39b6d3c4d61c3d993a1a280c84bde_amd64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:5467de70f53ddcd01309f83db097f7e6dea82bf8031710cb0fb3dc492bd62500_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:5467de70f53ddcd01309f83db097f7e6dea82bf8031710cb0fb3dc492bd62500_ppc64le"
},
"product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:5467de70f53ddcd01309f83db097f7e6dea82bf8031710cb0fb3dc492bd62500_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:aba32e491cb170e57e3b26b5b13e35493c47409d9e8e067e6eb07ce51b525702_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:aba32e491cb170e57e3b26b5b13e35493c47409d9e8e067e6eb07ce51b525702_amd64"
},
"product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:aba32e491cb170e57e3b26b5b13e35493c47409d9e8e067e6eb07ce51b525702_amd64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b7dd8f015a61ab53e1c3cd3a4ec659082ec51c0d1785dc56529f365958665391_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b7dd8f015a61ab53e1c3cd3a4ec659082ec51c0d1785dc56529f365958665391_s390x"
},
"product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b7dd8f015a61ab53e1c3cd3a4ec659082ec51c0d1785dc56529f365958665391_s390x",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:c925e2e24be35252ad9f6184f4204983b2873ecdc37201dc7f405d643d8dc71a_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:c925e2e24be35252ad9f6184f4204983b2873ecdc37201dc7f405d643d8dc71a_arm64"
},
"product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:c925e2e24be35252ad9f6184f4204983b2873ecdc37201dc7f405d643d8dc71a_arm64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-grafana-rhel9@sha256:47460075ef16add3a81709251cab5f8d95e508a06261ad8d920413eca0042b7d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:47460075ef16add3a81709251cab5f8d95e508a06261ad8d920413eca0042b7d_amd64"
},
"product_reference": "rhacm2/acm-grafana-rhel9@sha256:47460075ef16add3a81709251cab5f8d95e508a06261ad8d920413eca0042b7d_amd64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-grafana-rhel9@sha256:5cad9182db039a6021d34e47c18cd49e824f9edfb5ea32fb75686963597f1ee3_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:5cad9182db039a6021d34e47c18cd49e824f9edfb5ea32fb75686963597f1ee3_s390x"
},
"product_reference": "rhacm2/acm-grafana-rhel9@sha256:5cad9182db039a6021d34e47c18cd49e824f9edfb5ea32fb75686963597f1ee3_s390x",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-grafana-rhel9@sha256:9e031bdddc8e9697afad87a285bfcff54d3a0df140e52cf25efa91d7e71ba63c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:9e031bdddc8e9697afad87a285bfcff54d3a0df140e52cf25efa91d7e71ba63c_ppc64le"
},
"product_reference": "rhacm2/acm-grafana-rhel9@sha256:9e031bdddc8e9697afad87a285bfcff54d3a0df140e52cf25efa91d7e71ba63c_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-grafana-rhel9@sha256:b7c20319bc310e30d4b6f669b2b1a89f7e45411d8ba6bf80fbba692464d5ce6a_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:b7c20319bc310e30d4b6f669b2b1a89f7e45411d8ba6bf80fbba692464d5ce6a_arm64"
},
"product_reference": "rhacm2/acm-grafana-rhel9@sha256:b7c20319bc310e30d4b6f669b2b1a89f7e45411d8ba6bf80fbba692464d5ce6a_arm64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-must-gather-rhel9@sha256:0779a7eae9c07e55454b492beec4da66d68c208cff1bc8ddeb506b5094113f6b_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:0779a7eae9c07e55454b492beec4da66d68c208cff1bc8ddeb506b5094113f6b_arm64"
},
"product_reference": "rhacm2/acm-must-gather-rhel9@sha256:0779a7eae9c07e55454b492beec4da66d68c208cff1bc8ddeb506b5094113f6b_arm64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-must-gather-rhel9@sha256:31edb4366444fa7ff16aa3720659ed919aa7f11bd9a8e82581ed049bb96bdca7_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:31edb4366444fa7ff16aa3720659ed919aa7f11bd9a8e82581ed049bb96bdca7_amd64"
},
"product_reference": "rhacm2/acm-must-gather-rhel9@sha256:31edb4366444fa7ff16aa3720659ed919aa7f11bd9a8e82581ed049bb96bdca7_amd64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-must-gather-rhel9@sha256:7fc6a6826ed0a25c389314d2e8216eea2ae941c869b311683600e482b302d403_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:7fc6a6826ed0a25c389314d2e8216eea2ae941c869b311683600e482b302d403_ppc64le"
},
"product_reference": "rhacm2/acm-must-gather-rhel9@sha256:7fc6a6826ed0a25c389314d2e8216eea2ae941c869b311683600e482b302d403_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-must-gather-rhel9@sha256:8535dc18f96229ce5827ee5498a7f31960e57d47e6cdfe343e83c2270eb2ea2a_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:8535dc18f96229ce5827ee5498a7f31960e57d47e6cdfe343e83c2270eb2ea2a_s390x"
},
"product_reference": "rhacm2/acm-must-gather-rhel9@sha256:8535dc18f96229ce5827ee5498a7f31960e57d47e6cdfe343e83c2270eb2ea2a_s390x",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-operator-bundle@sha256:08a132d3f16c10a0dc041de248d7092bf60ab559f462e67861df7875474f26e7_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:08a132d3f16c10a0dc041de248d7092bf60ab559f462e67861df7875474f26e7_amd64"
},
"product_reference": "rhacm2/acm-operator-bundle@sha256:08a132d3f16c10a0dc041de248d7092bf60ab559f462e67861df7875474f26e7_amd64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-operator-bundle@sha256:9e4f160229f3a4863c4f4295034a8b33d2aa934bece6510457ed76cbda9dd8a6_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:9e4f160229f3a4863c4f4295034a8b33d2aa934bece6510457ed76cbda9dd8a6_s390x"
},
"product_reference": "rhacm2/acm-operator-bundle@sha256:9e4f160229f3a4863c4f4295034a8b33d2aa934bece6510457ed76cbda9dd8a6_s390x",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-operator-bundle@sha256:ee1250591aacfaac95878e50dbcad72b63a4f8903f77a5f1e1ac203aaeb9087a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:ee1250591aacfaac95878e50dbcad72b63a4f8903f77a5f1e1ac203aaeb9087a_ppc64le"
},
"product_reference": "rhacm2/acm-operator-bundle@sha256:ee1250591aacfaac95878e50dbcad72b63a4f8903f77a5f1e1ac203aaeb9087a_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:004085a0fd638bbd7708791a2db51d6408aca20469cad60424e1abfe3188e8a6_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:004085a0fd638bbd7708791a2db51d6408aca20469cad60424e1abfe3188e8a6_arm64"
},
"product_reference": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:004085a0fd638bbd7708791a2db51d6408aca20469cad60424e1abfe3188e8a6_arm64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:9ce3fe727d86824f7754645e51f7cba8daac241264ca36eb9ba8f86072f6f80f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:9ce3fe727d86824f7754645e51f7cba8daac241264ca36eb9ba8f86072f6f80f_amd64"
},
"product_reference": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:9ce3fe727d86824f7754645e51f7cba8daac241264ca36eb9ba8f86072f6f80f_amd64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:c03eabdc86dc0ef176621d3f6689916cb6f2acfe7a5c12fd6fefe7fe8a1d3419_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:c03eabdc86dc0ef176621d3f6689916cb6f2acfe7a5c12fd6fefe7fe8a1d3419_ppc64le"
},
"product_reference": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:c03eabdc86dc0ef176621d3f6689916cb6f2acfe7a5c12fd6fefe7fe8a1d3419_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:dec05e06802664bcc2203eb490da139b52eccb44bf14c78209c8d11e69b7928a_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:dec05e06802664bcc2203eb490da139b52eccb44bf14c78209c8d11e69b7928a_s390x"
},
"product_reference": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:dec05e06802664bcc2203eb490da139b52eccb44bf14c78209c8d11e69b7928a_s390x",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-prometheus-rhel9@sha256:1d497eb17060c27103fd82e139357ecc2e6ea207ca0832f6bb95a38560ec1add_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:1d497eb17060c27103fd82e139357ecc2e6ea207ca0832f6bb95a38560ec1add_ppc64le"
},
"product_reference": "rhacm2/acm-prometheus-rhel9@sha256:1d497eb17060c27103fd82e139357ecc2e6ea207ca0832f6bb95a38560ec1add_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-prometheus-rhel9@sha256:8ac13d8cfcabca8f9a891bd556c24996f75a352e1003e1bca8793fec719b18f8_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:8ac13d8cfcabca8f9a891bd556c24996f75a352e1003e1bca8793fec719b18f8_s390x"
},
"product_reference": "rhacm2/acm-prometheus-rhel9@sha256:8ac13d8cfcabca8f9a891bd556c24996f75a352e1003e1bca8793fec719b18f8_s390x",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-prometheus-rhel9@sha256:a6e05c4926c0fda4603d8e777a9d9fd4c419812e9332ebf2e291ffe9f0efbbf1_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a6e05c4926c0fda4603d8e777a9d9fd4c419812e9332ebf2e291ffe9f0efbbf1_arm64"
},
"product_reference": "rhacm2/acm-prometheus-rhel9@sha256:a6e05c4926c0fda4603d8e777a9d9fd4c419812e9332ebf2e291ffe9f0efbbf1_arm64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-prometheus-rhel9@sha256:a9f22f842c501956b5b604dab3c583b9bb1e95bb30649cb9bcebc1e71db40dc7_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a9f22f842c501956b5b604dab3c583b9bb1e95bb30649cb9bcebc1e71db40dc7_amd64"
},
"product_reference": "rhacm2/acm-prometheus-rhel9@sha256:a9f22f842c501956b5b604dab3c583b9bb1e95bb30649cb9bcebc1e71db40dc7_amd64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-indexer-rhel9@sha256:0ee76cdf87059793773f4caa2504e20b84449d87bfaea91a45653b0e13503d0b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ee76cdf87059793773f4caa2504e20b84449d87bfaea91a45653b0e13503d0b_s390x"
},
"product_reference": "rhacm2/acm-search-indexer-rhel9@sha256:0ee76cdf87059793773f4caa2504e20b84449d87bfaea91a45653b0e13503d0b_s390x",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-indexer-rhel9@sha256:9d196388cf0e762b1bde7b5d4f89c2c6a5467938779a93566da7f3a3326920f4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:9d196388cf0e762b1bde7b5d4f89c2c6a5467938779a93566da7f3a3326920f4_ppc64le"
},
"product_reference": "rhacm2/acm-search-indexer-rhel9@sha256:9d196388cf0e762b1bde7b5d4f89c2c6a5467938779a93566da7f3a3326920f4_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-indexer-rhel9@sha256:cf656ad08dc6984d1508710e4f7d7bea29f40ff7c2be3affbadd1444d1a5f563_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:cf656ad08dc6984d1508710e4f7d7bea29f40ff7c2be3affbadd1444d1a5f563_amd64"
},
"product_reference": "rhacm2/acm-search-indexer-rhel9@sha256:cf656ad08dc6984d1508710e4f7d7bea29f40ff7c2be3affbadd1444d1a5f563_amd64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-indexer-rhel9@sha256:e8bb7cedf2725a286977c5f21952728cd2d33239d867f490bdde1c316b170c80_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:e8bb7cedf2725a286977c5f21952728cd2d33239d867f490bdde1c316b170c80_arm64"
},
"product_reference": "rhacm2/acm-search-indexer-rhel9@sha256:e8bb7cedf2725a286977c5f21952728cd2d33239d867f490bdde1c316b170c80_arm64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-v2-api-rhel9@sha256:05eb2dd86a24d1932e48b8fd1fb4cdf2454f22f50f01ac55d7ab669523845016_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:05eb2dd86a24d1932e48b8fd1fb4cdf2454f22f50f01ac55d7ab669523845016_s390x"
},
"product_reference": "rhacm2/acm-search-v2-api-rhel9@sha256:05eb2dd86a24d1932e48b8fd1fb4cdf2454f22f50f01ac55d7ab669523845016_s390x",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-v2-api-rhel9@sha256:14f8c135a11ee047691ef905f6f833c27a4c3c418e818584bae25b538e99759f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:14f8c135a11ee047691ef905f6f833c27a4c3c418e818584bae25b538e99759f_amd64"
},
"product_reference": "rhacm2/acm-search-v2-api-rhel9@sha256:14f8c135a11ee047691ef905f6f833c27a4c3c418e818584bae25b538e99759f_amd64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-v2-api-rhel9@sha256:93569b5186642ecdd5537631f8a94b00329d351dbec162790b7bf92ca219191c_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:93569b5186642ecdd5537631f8a94b00329d351dbec162790b7bf92ca219191c_arm64"
},
"product_reference": "rhacm2/acm-search-v2-api-rhel9@sha256:93569b5186642ecdd5537631f8a94b00329d351dbec162790b7bf92ca219191c_arm64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-v2-api-rhel9@sha256:a220ec097bb85642156f5c8079d9a2d66bc6d748d34d541f31bb0b02b111f4e4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:a220ec097bb85642156f5c8079d9a2d66bc6d748d34d541f31bb0b02b111f4e4_ppc64le"
},
"product_reference": "rhacm2/acm-search-v2-api-rhel9@sha256:a220ec097bb85642156f5c8079d9a2d66bc6d748d34d541f31bb0b02b111f4e4_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-v2-rhel9@sha256:1b3badce6dd0cd454a9e783737b59b75bd0348e3ba787d1b4ffd5fb2ffd0ac8c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:1b3badce6dd0cd454a9e783737b59b75bd0348e3ba787d1b4ffd5fb2ffd0ac8c_ppc64le"
},
"product_reference": "rhacm2/acm-search-v2-rhel9@sha256:1b3badce6dd0cd454a9e783737b59b75bd0348e3ba787d1b4ffd5fb2ffd0ac8c_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-v2-rhel9@sha256:2acffec1ea1de16d098052b5a8af71d5d40512d16929abc18dfc74661a1b01e7_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:2acffec1ea1de16d098052b5a8af71d5d40512d16929abc18dfc74661a1b01e7_arm64"
},
"product_reference": "rhacm2/acm-search-v2-rhel9@sha256:2acffec1ea1de16d098052b5a8af71d5d40512d16929abc18dfc74661a1b01e7_arm64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-v2-rhel9@sha256:3d5946b3df549430a8afd66c3e9e5d553421a274f1abde703b5a5b623100796d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:3d5946b3df549430a8afd66c3e9e5d553421a274f1abde703b5a5b623100796d_amd64"
},
"product_reference": "rhacm2/acm-search-v2-rhel9@sha256:3d5946b3df549430a8afd66c3e9e5d553421a274f1abde703b5a5b623100796d_amd64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-v2-rhel9@sha256:880d4f0587803fc30e766535e840039ef499cc92558968a5fcfa89c51ff7af31_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:880d4f0587803fc30e766535e840039ef499cc92558968a5fcfa89c51ff7af31_s390x"
},
"product_reference": "rhacm2/acm-search-v2-rhel9@sha256:880d4f0587803fc30e766535e840039ef499cc92558968a5fcfa89c51ff7af31_s390x",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:0e9fd8e1b3d3c35dc970b8a9840cbcaada838fe414e98fd2d7e4578495385bd0_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:0e9fd8e1b3d3c35dc970b8a9840cbcaada838fe414e98fd2d7e4578495385bd0_amd64"
},
"product_reference": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:0e9fd8e1b3d3c35dc970b8a9840cbcaada838fe414e98fd2d7e4578495385bd0_amd64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:29027d4d3afe9a8029ee8bf96ca8fe3e9e13b9e76c747dd8c3ab3af689a1d8cc_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:29027d4d3afe9a8029ee8bf96ca8fe3e9e13b9e76c747dd8c3ab3af689a1d8cc_arm64"
},
"product_reference": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:29027d4d3afe9a8029ee8bf96ca8fe3e9e13b9e76c747dd8c3ab3af689a1d8cc_arm64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:433149e4e77745b0019b606e32730057bb78a960551b93c4f002d372498d70f4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:433149e4e77745b0019b606e32730057bb78a960551b93c4f002d372498d70f4_ppc64le"
},
"product_reference": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:433149e4e77745b0019b606e32730057bb78a960551b93c4f002d372498d70f4_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:751ab3792d6c3413e5879e356e539a9de2b6992dbdc944e30196b624287ba753_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:751ab3792d6c3413e5879e356e539a9de2b6992dbdc944e30196b624287ba753_s390x"
},
"product_reference": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:751ab3792d6c3413e5879e356e539a9de2b6992dbdc944e30196b624287ba753_s390x",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/cert-policy-controller-rhel9@sha256:92ea87c8eac7d513df294a25f7677552c871de19d59f245476451855d8c1a200_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:92ea87c8eac7d513df294a25f7677552c871de19d59f245476451855d8c1a200_amd64"
},
"product_reference": "rhacm2/cert-policy-controller-rhel9@sha256:92ea87c8eac7d513df294a25f7677552c871de19d59f245476451855d8c1a200_amd64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/cert-policy-controller-rhel9@sha256:94a07a3616945606d2918589e5348c948b852aa32c6a5a6474161ced0d9d0936_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:94a07a3616945606d2918589e5348c948b852aa32c6a5a6474161ced0d9d0936_s390x"
},
"product_reference": "rhacm2/cert-policy-controller-rhel9@sha256:94a07a3616945606d2918589e5348c948b852aa32c6a5a6474161ced0d9d0936_s390x",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/cert-policy-controller-rhel9@sha256:ac367dd8ba72cd7fa0e55602b703cbab065af1a1cd1316487928147988a9d3f3_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:ac367dd8ba72cd7fa0e55602b703cbab065af1a1cd1316487928147988a9d3f3_arm64"
},
"product_reference": "rhacm2/cert-policy-controller-rhel9@sha256:ac367dd8ba72cd7fa0e55602b703cbab065af1a1cd1316487928147988a9d3f3_arm64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/cert-policy-controller-rhel9@sha256:c5fa721014e97d3d8c26bbc9567cbc37d93c9cfef412b705665c4b99eafaab1b_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:c5fa721014e97d3d8c26bbc9567cbc37d93c9cfef412b705665c4b99eafaab1b_ppc64le"
},
"product_reference": "rhacm2/cert-policy-controller-rhel9@sha256:c5fa721014e97d3d8c26bbc9567cbc37d93c9cfef412b705665c4b99eafaab1b_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/cluster-backup-rhel9-operator@sha256:059f2e534a8cc6f979605429ee9e481954b27e22ccaa82306a81269ebd59defb_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:059f2e534a8cc6f979605429ee9e481954b27e22ccaa82306a81269ebd59defb_ppc64le"
},
"product_reference": "rhacm2/cluster-backup-rhel9-operator@sha256:059f2e534a8cc6f979605429ee9e481954b27e22ccaa82306a81269ebd59defb_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/cluster-backup-rhel9-operator@sha256:4ef142441f63ddeec6ad2f4d76f0c8fbee68724e980633b369edb55a80192fda_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:4ef142441f63ddeec6ad2f4d76f0c8fbee68724e980633b369edb55a80192fda_s390x"
},
"product_reference": "rhacm2/cluster-backup-rhel9-operator@sha256:4ef142441f63ddeec6ad2f4d76f0c8fbee68724e980633b369edb55a80192fda_s390x",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/cluster-backup-rhel9-operator@sha256:78d1dc82e31cb998c97ac1f97c928fbfbbea86f3e87360eeb957026301220b45_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:78d1dc82e31cb998c97ac1f97c928fbfbbea86f3e87360eeb957026301220b45_amd64"
},
"product_reference": "rhacm2/cluster-backup-rhel9-operator@sha256:78d1dc82e31cb998c97ac1f97c928fbfbbea86f3e87360eeb957026301220b45_amd64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/cluster-backup-rhel9-operator@sha256:c4224cb052a10fb53fa956e20b57cc9d7a13f8bcf05fd2b1afeebafe1e816055_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:c4224cb052a10fb53fa956e20b57cc9d7a13f8bcf05fd2b1afeebafe1e816055_arm64"
},
"product_reference": "rhacm2/cluster-backup-rhel9-operator@sha256:c4224cb052a10fb53fa956e20b57cc9d7a13f8bcf05fd2b1afeebafe1e816055_arm64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/config-policy-controller-rhel9@sha256:01d6331ebf972b888474a086a2e94cd822097e0d148c8e31f0685e093bb886b0_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:01d6331ebf972b888474a086a2e94cd822097e0d148c8e31f0685e093bb886b0_ppc64le"
},
"product_reference": "rhacm2/config-policy-controller-rhel9@sha256:01d6331ebf972b888474a086a2e94cd822097e0d148c8e31f0685e093bb886b0_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/config-policy-controller-rhel9@sha256:08c8a43208e57e83b10297b610a165c49b39b178a17689bd93c3d94d7fad2220_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:08c8a43208e57e83b10297b610a165c49b39b178a17689bd93c3d94d7fad2220_s390x"
},
"product_reference": "rhacm2/config-policy-controller-rhel9@sha256:08c8a43208e57e83b10297b610a165c49b39b178a17689bd93c3d94d7fad2220_s390x",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/config-policy-controller-rhel9@sha256:515ab5711976a68fb67de0c437581ce6fa1a1941d0c5da2dfe0b69386cbee134_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:515ab5711976a68fb67de0c437581ce6fa1a1941d0c5da2dfe0b69386cbee134_arm64"
},
"product_reference": "rhacm2/config-policy-controller-rhel9@sha256:515ab5711976a68fb67de0c437581ce6fa1a1941d0c5da2dfe0b69386cbee134_arm64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/config-policy-controller-rhel9@sha256:5165e6e40ff0dfa1c82b044f6df10159b1f270b96fa997051342250a0940241f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5165e6e40ff0dfa1c82b044f6df10159b1f270b96fa997051342250a0940241f_amd64"
},
"product_reference": "rhacm2/config-policy-controller-rhel9@sha256:5165e6e40ff0dfa1c82b044f6df10159b1f270b96fa997051342250a0940241f_amd64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/console-rhel9@sha256:68da49887ab55f57f3913e1f8e68ccb24878d03b011fd8cbbd94d6b7faed467e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:68da49887ab55f57f3913e1f8e68ccb24878d03b011fd8cbbd94d6b7faed467e_amd64"
},
"product_reference": "rhacm2/console-rhel9@sha256:68da49887ab55f57f3913e1f8e68ccb24878d03b011fd8cbbd94d6b7faed467e_amd64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/console-rhel9@sha256:8612d9272a1bcf06aec3f11f71d29f0cd0a7c0cff5c944971d9e3a7a952b7dd7_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:8612d9272a1bcf06aec3f11f71d29f0cd0a7c0cff5c944971d9e3a7a952b7dd7_arm64"
},
"product_reference": "rhacm2/console-rhel9@sha256:8612d9272a1bcf06aec3f11f71d29f0cd0a7c0cff5c944971d9e3a7a952b7dd7_arm64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/console-rhel9@sha256:8784dd660cb3c313126b049c9bc7c139ff673e0c54766f8d27f3520b7aa35e28_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:8784dd660cb3c313126b049c9bc7c139ff673e0c54766f8d27f3520b7aa35e28_ppc64le"
},
"product_reference": "rhacm2/console-rhel9@sha256:8784dd660cb3c313126b049c9bc7c139ff673e0c54766f8d27f3520b7aa35e28_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/console-rhel9@sha256:b3f73c24287d09b98dfd9612178e697645d91b959bc93e54a4380cd2812f9f76_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:b3f73c24287d09b98dfd9612178e697645d91b959bc93e54a4380cd2812f9f76_s390x"
},
"product_reference": "rhacm2/console-rhel9@sha256:b3f73c24287d09b98dfd9612178e697645d91b959bc93e54a4380cd2812f9f76_s390x",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:710e4ae744544bf52c5e64a64ccdf70f6049ed6b88519539de51c92cb2751acb_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:710e4ae744544bf52c5e64a64ccdf70f6049ed6b88519539de51c92cb2751acb_arm64"
},
"product_reference": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:710e4ae744544bf52c5e64a64ccdf70f6049ed6b88519539de51c92cb2751acb_arm64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:865b462ebeb0ddc0b8de106002a370e3db5bf99d57284036993cd73bc1caf595_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:865b462ebeb0ddc0b8de106002a370e3db5bf99d57284036993cd73bc1caf595_amd64"
},
"product_reference": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:865b462ebeb0ddc0b8de106002a370e3db5bf99d57284036993cd73bc1caf595_amd64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:c5bcdf7027f218e2223f5781df34d13745ce24fadc424df32144b668fe230e0a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c5bcdf7027f218e2223f5781df34d13745ce24fadc424df32144b668fe230e0a_ppc64le"
},
"product_reference": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:c5bcdf7027f218e2223f5781df34d13745ce24fadc424df32144b668fe230e0a_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:e7ff4fedaac9343bdd0b07d2f54f3c606d95d8acfe61e63555519eaa7728bce1_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:e7ff4fedaac9343bdd0b07d2f54f3c606d95d8acfe61e63555519eaa7728bce1_s390x"
},
"product_reference": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:e7ff4fedaac9343bdd0b07d2f54f3c606d95d8acfe61e63555519eaa7728bce1_s390x",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/governance-policy-propagator-rhel9@sha256:0357c6730be70ee6675f2726343f211e601707f0338d197b484fe65aded426fa_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:0357c6730be70ee6675f2726343f211e601707f0338d197b484fe65aded426fa_amd64"
},
"product_reference": "rhacm2/governance-policy-propagator-rhel9@sha256:0357c6730be70ee6675f2726343f211e601707f0338d197b484fe65aded426fa_amd64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/governance-policy-propagator-rhel9@sha256:03b37bbfaf4104caee6ab36e6719c6e37d2997385917afb387746a75cdbdc38c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:03b37bbfaf4104caee6ab36e6719c6e37d2997385917afb387746a75cdbdc38c_ppc64le"
},
"product_reference": "rhacm2/governance-policy-propagator-rhel9@sha256:03b37bbfaf4104caee6ab36e6719c6e37d2997385917afb387746a75cdbdc38c_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/governance-policy-propagator-rhel9@sha256:d32884a1904e4d45df7c220087519d8752ba7b111ee0d8fd1565e80e48481a5e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:d32884a1904e4d45df7c220087519d8752ba7b111ee0d8fd1565e80e48481a5e_arm64"
},
"product_reference": "rhacm2/governance-policy-propagator-rhel9@sha256:d32884a1904e4d45df7c220087519d8752ba7b111ee0d8fd1565e80e48481a5e_arm64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/governance-policy-propagator-rhel9@sha256:de0b341977219e966ff5cd1c810fbefd9d7851afb109c4cd4e2dff56a125e987_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:de0b341977219e966ff5cd1c810fbefd9d7851afb109c4cd4e2dff56a125e987_s390x"
},
"product_reference": "rhacm2/governance-policy-propagator-rhel9@sha256:de0b341977219e966ff5cd1c810fbefd9d7851afb109c4cd4e2dff56a125e987_s390x",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:35f5c18ec926d186d9b7510bb35843a22ce46c1ad150b3562a5333065c028f1c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:35f5c18ec926d186d9b7510bb35843a22ce46c1ad150b3562a5333065c028f1c_s390x"
},
"product_reference": "rhacm2/grafana-dashboard-loader-rhel9@sha256:35f5c18ec926d186d9b7510bb35843a22ce46c1ad150b3562a5333065c028f1c_s390x",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:717f6525884f90980300a712b26a4538d9f4e671ab869fed1563f697b011e63a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:717f6525884f90980300a712b26a4538d9f4e671ab869fed1563f697b011e63a_ppc64le"
},
"product_reference": "rhacm2/grafana-dashboard-loader-rhel9@sha256:717f6525884f90980300a712b26a4538d9f4e671ab869fed1563f697b011e63a_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:8b64f7fd608282a7cfca2a56b8d3396b588aab36066eb3ec73ba77acc2828ac4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:8b64f7fd608282a7cfca2a56b8d3396b588aab36066eb3ec73ba77acc2828ac4_amd64"
},
"product_reference": "rhacm2/grafana-dashboard-loader-rhel9@sha256:8b64f7fd608282a7cfca2a56b8d3396b588aab36066eb3ec73ba77acc2828ac4_amd64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:e46b3434bd82c62c8d9057350efaf780260d224cd305a9a9a986642df1685e4b_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:e46b3434bd82c62c8d9057350efaf780260d224cd305a9a9a986642df1685e4b_arm64"
},
"product_reference": "rhacm2/grafana-dashboard-loader-rhel9@sha256:e46b3434bd82c62c8d9057350efaf780260d224cd305a9a9a986642df1685e4b_arm64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/insights-client-rhel9@sha256:21e218102212727cd3ce91a1d51ea5514ea7bc92144f532061c34adb63badd0f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:21e218102212727cd3ce91a1d51ea5514ea7bc92144f532061c34adb63badd0f_amd64"
},
"product_reference": "rhacm2/insights-client-rhel9@sha256:21e218102212727cd3ce91a1d51ea5514ea7bc92144f532061c34adb63badd0f_amd64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/insights-client-rhel9@sha256:8436d02b541487aacb374bbaa21e4bb57b04678043fffb2cb6f911f364e1c278_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8436d02b541487aacb374bbaa21e4bb57b04678043fffb2cb6f911f364e1c278_s390x"
},
"product_reference": "rhacm2/insights-client-rhel9@sha256:8436d02b541487aacb374bbaa21e4bb57b04678043fffb2cb6f911f364e1c278_s390x",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/insights-client-rhel9@sha256:ad69560deca44632686133f56cc000ed4167c2fe9d7e03621cb06dbf5e62e4fd_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ad69560deca44632686133f56cc000ed4167c2fe9d7e03621cb06dbf5e62e4fd_ppc64le"
},
"product_reference": "rhacm2/insights-client-rhel9@sha256:ad69560deca44632686133f56cc000ed4167c2fe9d7e03621cb06dbf5e62e4fd_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/insights-client-rhel9@sha256:d08e291ab2aec2b0e86f338cd257808d15c032af2dfade8c5ffeceed8f520fb4_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:d08e291ab2aec2b0e86f338cd257808d15c032af2dfade8c5ffeceed8f520fb4_arm64"
},
"product_reference": "rhacm2/insights-client-rhel9@sha256:d08e291ab2aec2b0e86f338cd257808d15c032af2dfade8c5ffeceed8f520fb4_arm64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/insights-metrics-rhel9@sha256:06f1d52ef3e94cfe05752c82ebf8f5f7a6fecdc818c30f5d149f691e022da3b5_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:06f1d52ef3e94cfe05752c82ebf8f5f7a6fecdc818c30f5d149f691e022da3b5_arm64"
},
"product_reference": "rhacm2/insights-metrics-rhel9@sha256:06f1d52ef3e94cfe05752c82ebf8f5f7a6fecdc818c30f5d149f691e022da3b5_arm64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/insights-metrics-rhel9@sha256:45377c9c435245b18a4b8c7617f655c4abaf61dfc3b85f0b337d0bddb7177f25_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:45377c9c435245b18a4b8c7617f655c4abaf61dfc3b85f0b337d0bddb7177f25_s390x"
},
"product_reference": "rhacm2/insights-metrics-rhel9@sha256:45377c9c435245b18a4b8c7617f655c4abaf61dfc3b85f0b337d0bddb7177f25_s390x",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/insights-metrics-rhel9@sha256:c182690833a1db589c7de00fae0d01d515371205c5165e13f01d40ce3dc3c1f6_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:c182690833a1db589c7de00fae0d01d515371205c5165e13f01d40ce3dc3c1f6_amd64"
},
"product_reference": "rhacm2/insights-metrics-rhel9@sha256:c182690833a1db589c7de00fae0d01d515371205c5165e13f01d40ce3dc3c1f6_amd64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/insights-metrics-rhel9@sha256:c8ea2981c6b80442b961c3d7753c9e5c9bd1fd262cdde5f3b6bb0bd9888d589a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:c8ea2981c6b80442b961c3d7753c9e5c9bd1fd262cdde5f3b6bb0bd9888d589a_ppc64le"
},
"product_reference": "rhacm2/insights-metrics-rhel9@sha256:c8ea2981c6b80442b961c3d7753c9e5c9bd1fd262cdde5f3b6bb0bd9888d589a_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:08382df18f6e69d4f1e6230dec2218dc3c8211110e5f78544d469d90a85acee1_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:08382df18f6e69d4f1e6230dec2218dc3c8211110e5f78544d469d90a85acee1_ppc64le"
},
"product_reference": "rhacm2/klusterlet-addon-controller-rhel9@sha256:08382df18f6e69d4f1e6230dec2218dc3c8211110e5f78544d469d90a85acee1_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:36abc6d1d77a0dffd811132068c539ff73df9f3d6d4d1f4d8d843c2d05508c13_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:36abc6d1d77a0dffd811132068c539ff73df9f3d6d4d1f4d8d843c2d05508c13_arm64"
},
"product_reference": "rhacm2/klusterlet-addon-controller-rhel9@sha256:36abc6d1d77a0dffd811132068c539ff73df9f3d6d4d1f4d8d843c2d05508c13_arm64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:68cccccab8d5d8981b9fcc1a0519c52c5d085ccfa652dd49bccd5744a8af3e79_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:68cccccab8d5d8981b9fcc1a0519c52c5d085ccfa652dd49bccd5744a8af3e79_s390x"
},
"product_reference": "rhacm2/klusterlet-addon-controller-rhel9@sha256:68cccccab8d5d8981b9fcc1a0519c52c5d085ccfa652dd49bccd5744a8af3e79_s390x",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:8bd04f36c63b016164e7b0ed9cd78e67a47999f801ee4ef9b3a0746cdd28afbf_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:8bd04f36c63b016164e7b0ed9cd78e67a47999f801ee4ef9b3a0746cdd28afbf_amd64"
},
"product_reference": "rhacm2/klusterlet-addon-controller-rhel9@sha256:8bd04f36c63b016164e7b0ed9cd78e67a47999f801ee4ef9b3a0746cdd28afbf_amd64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/kube-rbac-proxy-rhel9@sha256:29ab4b7f875e41e7290554495af087fff0ea084cf261d4779fada8839beed3c4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:29ab4b7f875e41e7290554495af087fff0ea084cf261d4779fada8839beed3c4_amd64"
},
"product_reference": "rhacm2/kube-rbac-proxy-rhel9@sha256:29ab4b7f875e41e7290554495af087fff0ea084cf261d4779fada8839beed3c4_amd64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/kube-rbac-proxy-rhel9@sha256:505603a295c5c47e841d5d1a75fb7a4771ab59bde3ad380ada220e912a370c9e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:505603a295c5c47e841d5d1a75fb7a4771ab59bde3ad380ada220e912a370c9e_arm64"
},
"product_reference": "rhacm2/kube-rbac-proxy-rhel9@sha256:505603a295c5c47e841d5d1a75fb7a4771ab59bde3ad380ada220e912a370c9e_arm64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/kube-rbac-proxy-rhel9@sha256:621bcbed53c950486b30e9ca74ea7310244ccb16cf471fa4136722f2657ff1bd_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:621bcbed53c950486b30e9ca74ea7310244ccb16cf471fa4136722f2657ff1bd_s390x"
},
"product_reference": "rhacm2/kube-rbac-proxy-rhel9@sha256:621bcbed53c950486b30e9ca74ea7310244ccb16cf471fa4136722f2657ff1bd_s390x",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/kube-rbac-proxy-rhel9@sha256:81d822d2aa414dbb454f7ee034d6352157ebcb4b61ccf830a7db298c7ff01837_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:81d822d2aa414dbb454f7ee034d6352157ebcb4b61ccf830a7db298c7ff01837_ppc64le"
},
"product_reference": "rhacm2/kube-rbac-proxy-rhel9@sha256:81d822d2aa414dbb454f7ee034d6352157ebcb4b61ccf830a7db298c7ff01837_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/kube-state-metrics-rhel9@sha256:4c3ec04ab48e43adddf68deb838a60fc5114bc28788ca286c957bbc6fcdd648b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:4c3ec04ab48e43adddf68deb838a60fc5114bc28788ca286c957bbc6fcdd648b_s390x"
},
"product_reference": "rhacm2/kube-state-metrics-rhel9@sha256:4c3ec04ab48e43adddf68deb838a60fc5114bc28788ca286c957bbc6fcdd648b_s390x",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/kube-state-metrics-rhel9@sha256:6c95e289d405d159a0162e120992bf3df85523bc5ed04d4c23690630e6a8349f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c95e289d405d159a0162e120992bf3df85523bc5ed04d4c23690630e6a8349f_amd64"
},
"product_reference": "rhacm2/kube-state-metrics-rhel9@sha256:6c95e289d405d159a0162e120992bf3df85523bc5ed04d4c23690630e6a8349f_amd64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/kube-state-metrics-rhel9@sha256:7a9e3682ae94a377a7b2754a5c8bf55586461e6ea6626ae90f46961caf83c204_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:7a9e3682ae94a377a7b2754a5c8bf55586461e6ea6626ae90f46961caf83c204_ppc64le"
},
"product_reference": "rhacm2/kube-state-metrics-rhel9@sha256:7a9e3682ae94a377a7b2754a5c8bf55586461e6ea6626ae90f46961caf83c204_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/kube-state-metrics-rhel9@sha256:d9b914c132e7192f6c897035980673bc50496dac848060202ab5253b21a602e9_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d9b914c132e7192f6c897035980673bc50496dac848060202ab5253b21a602e9_arm64"
},
"product_reference": "rhacm2/kube-state-metrics-rhel9@sha256:d9b914c132e7192f6c897035980673bc50496dac848060202ab5253b21a602e9_arm64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/memcached-exporter-rhel9@sha256:399e571804676e3f337b57f3a9f9d0ba977d6f433401f45a6736e6245bf305ea_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:399e571804676e3f337b57f3a9f9d0ba977d6f433401f45a6736e6245bf305ea_s390x"
},
"product_reference": "rhacm2/memcached-exporter-rhel9@sha256:399e571804676e3f337b57f3a9f9d0ba977d6f433401f45a6736e6245bf305ea_s390x",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/memcached-exporter-rhel9@sha256:7459d52fb7a2a0926bdceb93c1a75b8b15a820d5d132d0e9e4390ca24a2b187b_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:7459d52fb7a2a0926bdceb93c1a75b8b15a820d5d132d0e9e4390ca24a2b187b_ppc64le"
},
"product_reference": "rhacm2/memcached-exporter-rhel9@sha256:7459d52fb7a2a0926bdceb93c1a75b8b15a820d5d132d0e9e4390ca24a2b187b_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/memcached-exporter-rhel9@sha256:cd3545728bc8c5951138c9520c61adf47b5286ea55eacc1a62008d67d65a1c3d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:cd3545728bc8c5951138c9520c61adf47b5286ea55eacc1a62008d67d65a1c3d_arm64"
},
"product_reference": "rhacm2/memcached-exporter-rhel9@sha256:cd3545728bc8c5951138c9520c61adf47b5286ea55eacc1a62008d67d65a1c3d_arm64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/memcached-exporter-rhel9@sha256:ce12e95d8662034e02845bcc09684b650bf91ecfd7a276b33f79fadd89b21399_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:ce12e95d8662034e02845bcc09684b650bf91ecfd7a276b33f79fadd89b21399_amd64"
},
"product_reference": "rhacm2/memcached-exporter-rhel9@sha256:ce12e95d8662034e02845bcc09684b650bf91ecfd7a276b33f79fadd89b21399_amd64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/memcached-rhel9@sha256:100bfc1aec0ac419e51e53d45949a59b7a195589963744b8a31628d5554b05f7_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:100bfc1aec0ac419e51e53d45949a59b7a195589963744b8a31628d5554b05f7_amd64"
},
"product_reference": "rhacm2/memcached-rhel9@sha256:100bfc1aec0ac419e51e53d45949a59b7a195589963744b8a31628d5554b05f7_amd64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/memcached-rhel9@sha256:5b1e320c1e69af7377fc7d55b07202eb42c6dc925c6319c4208e9d52709eef32_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:5b1e320c1e69af7377fc7d55b07202eb42c6dc925c6319c4208e9d52709eef32_arm64"
},
"product_reference": "rhacm2/memcached-rhel9@sha256:5b1e320c1e69af7377fc7d55b07202eb42c6dc925c6319c4208e9d52709eef32_arm64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/memcached-rhel9@sha256:64fb66815fbfec644f8252f18e0f2965f55c24a3a2e2d336ba7a8d45fc555d35_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:64fb66815fbfec644f8252f18e0f2965f55c24a3a2e2d336ba7a8d45fc555d35_s390x"
},
"product_reference": "rhacm2/memcached-rhel9@sha256:64fb66815fbfec644f8252f18e0f2965f55c24a3a2e2d336ba7a8d45fc555d35_s390x",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/memcached-rhel9@sha256:795976a1955dbda21269f1861047e8ba0ecb1ec261e7b4afb8244c9615e56d3a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:795976a1955dbda21269f1861047e8ba0ecb1ec261e7b4afb8244c9615e56d3a_ppc64le"
},
"product_reference": "rhacm2/memcached-rhel9@sha256:795976a1955dbda21269f1861047e8ba0ecb1ec261e7b4afb8244c9615e56d3a_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/metrics-collector-rhel9@sha256:11f64878103dab17feb893f96f3b66ac0632b91e3d4bec9f3f5fc60e5e7f6f8d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:11f64878103dab17feb893f96f3b66ac0632b91e3d4bec9f3f5fc60e5e7f6f8d_arm64"
},
"product_reference": "rhacm2/metrics-collector-rhel9@sha256:11f64878103dab17feb893f96f3b66ac0632b91e3d4bec9f3f5fc60e5e7f6f8d_arm64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/metrics-collector-rhel9@sha256:5ab5efae89e6de42fed8e3d141e23e14fac23f935ba5e649f1f6703622230c0e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:5ab5efae89e6de42fed8e3d141e23e14fac23f935ba5e649f1f6703622230c0e_ppc64le"
},
"product_reference": "rhacm2/metrics-collector-rhel9@sha256:5ab5efae89e6de42fed8e3d141e23e14fac23f935ba5e649f1f6703622230c0e_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/metrics-collector-rhel9@sha256:8019ffcd052c87ef3128a984497b1fd6166038ec28da6afd0758932ca1d05eee_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:8019ffcd052c87ef3128a984497b1fd6166038ec28da6afd0758932ca1d05eee_s390x"
},
"product_reference": "rhacm2/metrics-collector-rhel9@sha256:8019ffcd052c87ef3128a984497b1fd6166038ec28da6afd0758932ca1d05eee_s390x",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/metrics-collector-rhel9@sha256:889df721c67947a4607f8666ae4cb79c94ec574a57b5c6f57d5313e4a7ab1454_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:889df721c67947a4607f8666ae4cb79c94ec574a57b5c6f57d5313e4a7ab1454_amd64"
},
"product_reference": "rhacm2/metrics-collector-rhel9@sha256:889df721c67947a4607f8666ae4cb79c94ec574a57b5c6f57d5313e4a7ab1454_amd64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicloud-integrations-rhel9@sha256:0dfd8c3a0b1fcbb6c4c7917d05e95942768c8dca31e657da2fb882907b90b2cf_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:0dfd8c3a0b1fcbb6c4c7917d05e95942768c8dca31e657da2fb882907b90b2cf_amd64"
},
"product_reference": "rhacm2/multicloud-integrations-rhel9@sha256:0dfd8c3a0b1fcbb6c4c7917d05e95942768c8dca31e657da2fb882907b90b2cf_amd64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicloud-integrations-rhel9@sha256:1c289d11551b0147f612866e1ab3d1221e2d7cbf25ef52b1d39efd47b2f7be5a_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:1c289d11551b0147f612866e1ab3d1221e2d7cbf25ef52b1d39efd47b2f7be5a_s390x"
},
"product_reference": "rhacm2/multicloud-integrations-rhel9@sha256:1c289d11551b0147f612866e1ab3d1221e2d7cbf25ef52b1d39efd47b2f7be5a_s390x",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicloud-integrations-rhel9@sha256:8e7745dc9097d897e466d11c9bf525879db732bb67c3169d1ca4ec308c7be2fd_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:8e7745dc9097d897e466d11c9bf525879db732bb67c3169d1ca4ec308c7be2fd_ppc64le"
},
"product_reference": "rhacm2/multicloud-integrations-rhel9@sha256:8e7745dc9097d897e466d11c9bf525879db732bb67c3169d1ca4ec308c7be2fd_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicloud-integrations-rhel9@sha256:cff1c6f4059ede6582f94e6781beb4d32cb05f2ae751d72ddcc376f72ef4cbfb_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:cff1c6f4059ede6582f94e6781beb4d32cb05f2ae751d72ddcc376f72ef4cbfb_arm64"
},
"product_reference": "rhacm2/multicloud-integrations-rhel9@sha256:cff1c6f4059ede6582f94e6781beb4d32cb05f2ae751d72ddcc376f72ef4cbfb_arm64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-observability-rhel9-operator@sha256:365232cc247267186aa0dc94c3ca5d1e9e9a34f09f16a04a3bdf647723dcaeb3_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:365232cc247267186aa0dc94c3ca5d1e9e9a34f09f16a04a3bdf647723dcaeb3_amd64"
},
"product_reference": "rhacm2/multicluster-observability-rhel9-operator@sha256:365232cc247267186aa0dc94c3ca5d1e9e9a34f09f16a04a3bdf647723dcaeb3_amd64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-observability-rhel9-operator@sha256:4309205d54389001c46d46784f1f7765b06eb60a0b96d9306b1bfdb01bb8583a_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:4309205d54389001c46d46784f1f7765b06eb60a0b96d9306b1bfdb01bb8583a_arm64"
},
"product_reference": "rhacm2/multicluster-observability-rhel9-operator@sha256:4309205d54389001c46d46784f1f7765b06eb60a0b96d9306b1bfdb01bb8583a_arm64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-observability-rhel9-operator@sha256:64869bff221929f6febac7f5363b4607d0c5e3b5ed69307e72d9b220e62b65e2_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:64869bff221929f6febac7f5363b4607d0c5e3b5ed69307e72d9b220e62b65e2_s390x"
},
"product_reference": "rhacm2/multicluster-observability-rhel9-operator@sha256:64869bff221929f6febac7f5363b4607d0c5e3b5ed69307e72d9b220e62b65e2_s390x",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-observability-rhel9-operator@sha256:fa0d676819f5b32e27c0294ac2741e456cf0c746c0c95a4739430de54a13b25a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:fa0d676819f5b32e27c0294ac2741e456cf0c746c0c95a4739430de54a13b25a_ppc64le"
},
"product_reference": "rhacm2/multicluster-observability-rhel9-operator@sha256:fa0d676819f5b32e27c0294ac2741e456cf0c746c0c95a4739430de54a13b25a_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-application-rhel9@sha256:24e0377e3bde8d2f2be31bbfa338c31c033c08f2fc63c2130ba198fffb4288da_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:24e0377e3bde8d2f2be31bbfa338c31c033c08f2fc63c2130ba198fffb4288da_ppc64le"
},
"product_reference": "rhacm2/multicluster-operators-application-rhel9@sha256:24e0377e3bde8d2f2be31bbfa338c31c033c08f2fc63c2130ba198fffb4288da_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-application-rhel9@sha256:6d9e7efd91ca557edc6d4da667c262431b488524759c4a06728a3dd39e4bb855_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6d9e7efd91ca557edc6d4da667c262431b488524759c4a06728a3dd39e4bb855_s390x"
},
"product_reference": "rhacm2/multicluster-operators-application-rhel9@sha256:6d9e7efd91ca557edc6d4da667c262431b488524759c4a06728a3dd39e4bb855_s390x",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-application-rhel9@sha256:852861ddefee77b904acf4e1e754a9786a7fba95063fc3ddbb3543094791c47c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:852861ddefee77b904acf4e1e754a9786a7fba95063fc3ddbb3543094791c47c_amd64"
},
"product_reference": "rhacm2/multicluster-operators-application-rhel9@sha256:852861ddefee77b904acf4e1e754a9786a7fba95063fc3ddbb3543094791c47c_amd64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-application-rhel9@sha256:e09d659d3e618c9731a6b95b20607664379df35d73ef36b45ab0f2fca627d16b_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:e09d659d3e618c9731a6b95b20607664379df35d73ef36b45ab0f2fca627d16b_arm64"
},
"product_reference": "rhacm2/multicluster-operators-application-rhel9@sha256:e09d659d3e618c9731a6b95b20607664379df35d73ef36b45ab0f2fca627d16b_arm64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-channel-rhel9@sha256:2e54047e74e40829215a514bc7e006b13f65946af084d9ecc514866f93280f0c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:2e54047e74e40829215a514bc7e006b13f65946af084d9ecc514866f93280f0c_amd64"
},
"product_reference": "rhacm2/multicluster-operators-channel-rhel9@sha256:2e54047e74e40829215a514bc7e006b13f65946af084d9ecc514866f93280f0c_amd64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-channel-rhel9@sha256:3992fb974f04dbad5e270126a9bc64bf2a10dc0988238253c0951a7efbdcc2d3_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:3992fb974f04dbad5e270126a9bc64bf2a10dc0988238253c0951a7efbdcc2d3_ppc64le"
},
"product_reference": "rhacm2/multicluster-operators-channel-rhel9@sha256:3992fb974f04dbad5e270126a9bc64bf2a10dc0988238253c0951a7efbdcc2d3_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-channel-rhel9@sha256:7e6ec8d16bf2f01c3adfac85582d37645607fbbbdd901b5df1a5d2f7d5933b08_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:7e6ec8d16bf2f01c3adfac85582d37645607fbbbdd901b5df1a5d2f7d5933b08_arm64"
},
"product_reference": "rhacm2/multicluster-operators-channel-rhel9@sha256:7e6ec8d16bf2f01c3adfac85582d37645607fbbbdd901b5df1a5d2f7d5933b08_arm64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-channel-rhel9@sha256:b4a1e385aaf607608af3c7f50c1fa95e18b253c11e286ae054ebd2fcb3715a53_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b4a1e385aaf607608af3c7f50c1fa95e18b253c11e286ae054ebd2fcb3715a53_s390x"
},
"product_reference": "rhacm2/multicluster-operators-channel-rhel9@sha256:b4a1e385aaf607608af3c7f50c1fa95e18b253c11e286ae054ebd2fcb3715a53_s390x",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:60531eccc062429b9611e5d278a938ad20f685624f3bd365de3f6b5eee8c3d8e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:60531eccc062429b9611e5d278a938ad20f685624f3bd365de3f6b5eee8c3d8e_amd64"
},
"product_reference": "rhacm2/multicluster-operators-subscription-rhel9@sha256:60531eccc062429b9611e5d278a938ad20f685624f3bd365de3f6b5eee8c3d8e_amd64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:610f905cbba7a3dfa6c8307a3641916ea4a4fe922589b9d5cf2ca74ef3b1ec22_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:610f905cbba7a3dfa6c8307a3641916ea4a4fe922589b9d5cf2ca74ef3b1ec22_s390x"
},
"product_reference": "rhacm2/multicluster-operators-subscription-rhel9@sha256:610f905cbba7a3dfa6c8307a3641916ea4a4fe922589b9d5cf2ca74ef3b1ec22_s390x",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:6ba17f5ee2f2610cb980bab77642b635c6c466bc20bbb6487c0d691da4b06f71_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:6ba17f5ee2f2610cb980bab77642b635c6c466bc20bbb6487c0d691da4b06f71_arm64"
},
"product_reference": "rhacm2/multicluster-operators-subscription-rhel9@sha256:6ba17f5ee2f2610cb980bab77642b635c6c466bc20bbb6487c0d691da4b06f71_arm64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:c95ea7d17502e4bd46c4e2fa53438d887dc3c3d8dc460dd4c9b8ec1fbd902b5a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:c95ea7d17502e4bd46c4e2fa53438d887dc3c3d8dc460dd4c9b8ec1fbd902b5a_ppc64le"
},
"product_reference": "rhacm2/multicluster-operators-subscription-rhel9@sha256:c95ea7d17502e4bd46c4e2fa53438d887dc3c3d8dc460dd4c9b8ec1fbd902b5a_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multiclusterhub-rhel9@sha256:0602e54cbd6a0cbb98ef00da2dd8531a4301d765e7edac284bfa285b0bed27c3_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0602e54cbd6a0cbb98ef00da2dd8531a4301d765e7edac284bfa285b0bed27c3_amd64"
},
"product_reference": "rhacm2/multiclusterhub-rhel9@sha256:0602e54cbd6a0cbb98ef00da2dd8531a4301d765e7edac284bfa285b0bed27c3_amd64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multiclusterhub-rhel9@sha256:488a11f1bbea34c8c734cb93b63a665a80df4f05ec90862a44b1fead822a55b7_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:488a11f1bbea34c8c734cb93b63a665a80df4f05ec90862a44b1fead822a55b7_ppc64le"
},
"product_reference": "rhacm2/multiclusterhub-rhel9@sha256:488a11f1bbea34c8c734cb93b63a665a80df4f05ec90862a44b1fead822a55b7_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multiclusterhub-rhel9@sha256:c85fc80c0000d8d5f0d951b50184eef96642ba5aa6e09ad27f99fc62f4f618f9_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:c85fc80c0000d8d5f0d951b50184eef96642ba5aa6e09ad27f99fc62f4f618f9_arm64"
},
"product_reference": "rhacm2/multiclusterhub-rhel9@sha256:c85fc80c0000d8d5f0d951b50184eef96642ba5aa6e09ad27f99fc62f4f618f9_arm64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multiclusterhub-rhel9@sha256:d3b840da19c7fbd96a09d3dbf591552332bc95362e3309f3701545bbc6651b7f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:d3b840da19c7fbd96a09d3dbf591552332bc95362e3309f3701545bbc6651b7f_s390x"
},
"product_reference": "rhacm2/multiclusterhub-rhel9@sha256:d3b840da19c7fbd96a09d3dbf591552332bc95362e3309f3701545bbc6651b7f_s390x",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/node-exporter-rhel9@sha256:7e54d3fe0fd34275fcdab8792486441ded745b05b30585b8a34ea98a2babc1e2_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:7e54d3fe0fd34275fcdab8792486441ded745b05b30585b8a34ea98a2babc1e2_s390x"
},
"product_reference": "rhacm2/node-exporter-rhel9@sha256:7e54d3fe0fd34275fcdab8792486441ded745b05b30585b8a34ea98a2babc1e2_s390x",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/node-exporter-rhel9@sha256:c23709fa7f9de46dfbb0c7bb94397bc498c574106bbdfae3ea2e41e0f3633464_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:c23709fa7f9de46dfbb0c7bb94397bc498c574106bbdfae3ea2e41e0f3633464_arm64"
},
"product_reference": "rhacm2/node-exporter-rhel9@sha256:c23709fa7f9de46dfbb0c7bb94397bc498c574106bbdfae3ea2e41e0f3633464_arm64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/node-exporter-rhel9@sha256:daccc39a2ba42828f33d434d1b64033d2c347e2316ecffe00052322d3703e689_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:daccc39a2ba42828f33d434d1b64033d2c347e2316ecffe00052322d3703e689_amd64"
},
"product_reference": "rhacm2/node-exporter-rhel9@sha256:daccc39a2ba42828f33d434d1b64033d2c347e2316ecffe00052322d3703e689_amd64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/node-exporter-rhel9@sha256:dc77edb4bdd87a82bf5744c8670304888ef8ff363f4a94b4f33a509027121f2b_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:dc77edb4bdd87a82bf5744c8670304888ef8ff363f4a94b4f33a509027121f2b_ppc64le"
},
"product_reference": "rhacm2/node-exporter-rhel9@sha256:dc77edb4bdd87a82bf5744c8670304888ef8ff363f4a94b4f33a509027121f2b_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/observatorium-rhel9-operator@sha256:5481f87b2b7cc5077db0cabf367e18ba4c4a6662462bc2e0aab89a02302ba502_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5481f87b2b7cc5077db0cabf367e18ba4c4a6662462bc2e0aab89a02302ba502_amd64"
},
"product_reference": "rhacm2/observatorium-rhel9-operator@sha256:5481f87b2b7cc5077db0cabf367e18ba4c4a6662462bc2e0aab89a02302ba502_amd64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/observatorium-rhel9-operator@sha256:763cb9683d0d60ce8f6f31b244faba03ac79b2fedbe761b57ad2138c73027a6c_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:763cb9683d0d60ce8f6f31b244faba03ac79b2fedbe761b57ad2138c73027a6c_arm64"
},
"product_reference": "rhacm2/observatorium-rhel9-operator@sha256:763cb9683d0d60ce8f6f31b244faba03ac79b2fedbe761b57ad2138c73027a6c_arm64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/observatorium-rhel9-operator@sha256:df6de9dc8cbcf21e735001ff91f22c8d8d63576ff85fb4cb73d0af9275e2ca7f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:df6de9dc8cbcf21e735001ff91f22c8d8d63576ff85fb4cb73d0af9275e2ca7f_ppc64le"
},
"product_reference": "rhacm2/observatorium-rhel9-operator@sha256:df6de9dc8cbcf21e735001ff91f22c8d8d63576ff85fb4cb73d0af9275e2ca7f_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/observatorium-rhel9-operator@sha256:fd22dfd48c04b58ddb871d18462188121c9d7457ecc7827b188a4e77004780c8_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:fd22dfd48c04b58ddb871d18462188121c9d7457ecc7827b188a4e77004780c8_s390x"
},
"product_reference": "rhacm2/observatorium-rhel9-operator@sha256:fd22dfd48c04b58ddb871d18462188121c9d7457ecc7827b188a4e77004780c8_s390x",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/observatorium-rhel9@sha256:83bf9ce299723b7f6ab8c2e935f46160ec4f2b0670eed05e46e1d1683b0e5c03_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:83bf9ce299723b7f6ab8c2e935f46160ec4f2b0670eed05e46e1d1683b0e5c03_arm64"
},
"product_reference": "rhacm2/observatorium-rhel9@sha256:83bf9ce299723b7f6ab8c2e935f46160ec4f2b0670eed05e46e1d1683b0e5c03_arm64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/observatorium-rhel9@sha256:a1ff9d4036f8b67e0211922dfa130392a4f04d97d793d1f8a7a94418663eebac_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:a1ff9d4036f8b67e0211922dfa130392a4f04d97d793d1f8a7a94418663eebac_amd64"
},
"product_reference": "rhacm2/observatorium-rhel9@sha256:a1ff9d4036f8b67e0211922dfa130392a4f04d97d793d1f8a7a94418663eebac_amd64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/observatorium-rhel9@sha256:a9cf89c6e0fa0786e6f7f89f6ec34a0d168a9b83a0347e30b402b345b0fcb2cc_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:a9cf89c6e0fa0786e6f7f89f6ec34a0d168a9b83a0347e30b402b345b0fcb2cc_s390x"
},
"product_reference": "rhacm2/observatorium-rhel9@sha256:a9cf89c6e0fa0786e6f7f89f6ec34a0d168a9b83a0347e30b402b345b0fcb2cc_s390x",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/observatorium-rhel9@sha256:d03f4049155a2701813292a7eb192c554266d47dd3fe53e7eac8ba48a6228ecb_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d03f4049155a2701813292a7eb192c554266d47dd3fe53e7eac8ba48a6228ecb_ppc64le"
},
"product_reference": "rhacm2/observatorium-rhel9@sha256:d03f4049155a2701813292a7eb192c554266d47dd3fe53e7eac8ba48a6228ecb_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/prometheus-alertmanager-rhel9@sha256:0a6dd7737a7ed54a45c2430aa128c65b5a6af9048c9617b64199ce96f9288642_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:0a6dd7737a7ed54a45c2430aa128c65b5a6af9048c9617b64199ce96f9288642_arm64"
},
"product_reference": "rhacm2/prometheus-alertmanager-rhel9@sha256:0a6dd7737a7ed54a45c2430aa128c65b5a6af9048c9617b64199ce96f9288642_arm64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/prometheus-alertmanager-rhel9@sha256:29c8c789accfcec13ccaad2077d0c5c92e2d05444bbbdc14a6dbdd95a191665e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:29c8c789accfcec13ccaad2077d0c5c92e2d05444bbbdc14a6dbdd95a191665e_ppc64le"
},
"product_reference": "rhacm2/prometheus-alertmanager-rhel9@sha256:29c8c789accfcec13ccaad2077d0c5c92e2d05444bbbdc14a6dbdd95a191665e_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/prometheus-alertmanager-rhel9@sha256:7d1ee15e19c04c07f7101019cbcdbe63f95f25bea3b691d7473c3ba71aa7ff9f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:7d1ee15e19c04c07f7101019cbcdbe63f95f25bea3b691d7473c3ba71aa7ff9f_amd64"
},
"product_reference": "rhacm2/prometheus-alertmanager-rhel9@sha256:7d1ee15e19c04c07f7101019cbcdbe63f95f25bea3b691d7473c3ba71aa7ff9f_amd64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/prometheus-alertmanager-rhel9@sha256:9616cc590c940b2aaf4216a7da0699ab43815ec8b416360653f203869e6911a1_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:9616cc590c940b2aaf4216a7da0699ab43815ec8b416360653f203869e6911a1_s390x"
},
"product_reference": "rhacm2/prometheus-alertmanager-rhel9@sha256:9616cc590c940b2aaf4216a7da0699ab43815ec8b416360653f203869e6911a1_s390x",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/prometheus-rhel9@sha256:317c943f3b102977a1dc7a92bebbd591ff3932a1e0c9fda7dcd3d10fd8a9faad_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:317c943f3b102977a1dc7a92bebbd591ff3932a1e0c9fda7dcd3d10fd8a9faad_ppc64le"
},
"product_reference": "rhacm2/prometheus-rhel9@sha256:317c943f3b102977a1dc7a92bebbd591ff3932a1e0c9fda7dcd3d10fd8a9faad_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/prometheus-rhel9@sha256:7eb3a8a478acf7c5ff56b122770e67f7d8dccf785fcbfedc569a37527fcc6a4b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:7eb3a8a478acf7c5ff56b122770e67f7d8dccf785fcbfedc569a37527fcc6a4b_amd64"
},
"product_reference": "rhacm2/prometheus-rhel9@sha256:7eb3a8a478acf7c5ff56b122770e67f7d8dccf785fcbfedc569a37527fcc6a4b_amd64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/prometheus-rhel9@sha256:80d89ed0a912b22af898ff5d3b1baa2b291c970e3307d055366cb47541bf7f85_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:80d89ed0a912b22af898ff5d3b1baa2b291c970e3307d055366cb47541bf7f85_arm64"
},
"product_reference": "rhacm2/prometheus-rhel9@sha256:80d89ed0a912b22af898ff5d3b1baa2b291c970e3307d055366cb47541bf7f85_arm64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/prometheus-rhel9@sha256:ddbcfe315a56fa1a52033a06c2b97605d025bb9b7f273ab6b16a12e77b2f123c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:ddbcfe315a56fa1a52033a06c2b97605d025bb9b7f273ab6b16a12e77b2f123c_s390x"
},
"product_reference": "rhacm2/prometheus-rhel9@sha256:ddbcfe315a56fa1a52033a06c2b97605d025bb9b7f273ab6b16a12e77b2f123c_s390x",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/rbac-query-proxy-rhel9@sha256:384a04309164ce97b6695f2531d4c61c17c8e1e6fbff6724babbf557db8441e3_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:384a04309164ce97b6695f2531d4c61c17c8e1e6fbff6724babbf557db8441e3_arm64"
},
"product_reference": "rhacm2/rbac-query-proxy-rhel9@sha256:384a04309164ce97b6695f2531d4c61c17c8e1e6fbff6724babbf557db8441e3_arm64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/rbac-query-proxy-rhel9@sha256:577ac0bf85f99b244f7447aa5392737b7948af2d84cbaa6224e80567666b5ad8_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:577ac0bf85f99b244f7447aa5392737b7948af2d84cbaa6224e80567666b5ad8_ppc64le"
},
"product_reference": "rhacm2/rbac-query-proxy-rhel9@sha256:577ac0bf85f99b244f7447aa5392737b7948af2d84cbaa6224e80567666b5ad8_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/rbac-query-proxy-rhel9@sha256:f0b9320227043cee8b64012168ccd0f2bf9ca4a21db58715a30f66a5e7d5e100_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:f0b9320227043cee8b64012168ccd0f2bf9ca4a21db58715a30f66a5e7d5e100_s390x"
},
"product_reference": "rhacm2/rbac-query-proxy-rhel9@sha256:f0b9320227043cee8b64012168ccd0f2bf9ca4a21db58715a30f66a5e7d5e100_s390x",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/rbac-query-proxy-rhel9@sha256:fbd572ee7dde51cb4daa45cf566004ac477007a9c85599ad0fa71d1ca8a749e0_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:fbd572ee7dde51cb4daa45cf566004ac477007a9c85599ad0fa71d1ca8a749e0_amd64"
},
"product_reference": "rhacm2/rbac-query-proxy-rhel9@sha256:fbd572ee7dde51cb4daa45cf566004ac477007a9c85599ad0fa71d1ca8a749e0_amd64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/search-collector-rhel9@sha256:95e36e73124e26c80dc7ddb9ca7967194c02d2b2a625501ff6f1305934a2e2bf_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:95e36e73124e26c80dc7ddb9ca7967194c02d2b2a625501ff6f1305934a2e2bf_arm64"
},
"product_reference": "rhacm2/search-collector-rhel9@sha256:95e36e73124e26c80dc7ddb9ca7967194c02d2b2a625501ff6f1305934a2e2bf_arm64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/search-collector-rhel9@sha256:a5f362565ed61bb2ce834723b6358984cd8acb4d81ab8e05a517119b13fea345_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:a5f362565ed61bb2ce834723b6358984cd8acb4d81ab8e05a517119b13fea345_ppc64le"
},
"product_reference": "rhacm2/search-collector-rhel9@sha256:a5f362565ed61bb2ce834723b6358984cd8acb4d81ab8e05a517119b13fea345_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/search-collector-rhel9@sha256:bfb47db56e91f47f1edc498f617a07c76cf7fc6dabce5aef9402e76eec82f061_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:bfb47db56e91f47f1edc498f617a07c76cf7fc6dabce5aef9402e76eec82f061_s390x"
},
"product_reference": "rhacm2/search-collector-rhel9@sha256:bfb47db56e91f47f1edc498f617a07c76cf7fc6dabce5aef9402e76eec82f061_s390x",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/search-collector-rhel9@sha256:db7378716b0c792a56225fac919b6b7a2012bca22ad8e2c0e07ed4f93d468ab2_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db7378716b0c792a56225fac919b6b7a2012bca22ad8e2c0e07ed4f93d468ab2_amd64"
},
"product_reference": "rhacm2/search-collector-rhel9@sha256:db7378716b0c792a56225fac919b6b7a2012bca22ad8e2c0e07ed4f93d468ab2_amd64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/submariner-addon-rhel9@sha256:46268d6e0a372b1d7ba690b6ad4db0f6e68d8473a0deccd0e39b82e6b0ef1077_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:46268d6e0a372b1d7ba690b6ad4db0f6e68d8473a0deccd0e39b82e6b0ef1077_ppc64le"
},
"product_reference": "rhacm2/submariner-addon-rhel9@sha256:46268d6e0a372b1d7ba690b6ad4db0f6e68d8473a0deccd0e39b82e6b0ef1077_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/submariner-addon-rhel9@sha256:6630c49166b443772f08df7df977d14b78dc5568da704ae31de3234c55f0043c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:6630c49166b443772f08df7df977d14b78dc5568da704ae31de3234c55f0043c_s390x"
},
"product_reference": "rhacm2/submariner-addon-rhel9@sha256:6630c49166b443772f08df7df977d14b78dc5568da704ae31de3234c55f0043c_s390x",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/submariner-addon-rhel9@sha256:913eb2182fb3900d94ade404439b446ca7d3f976d85539bf6863a4f699627b3d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:913eb2182fb3900d94ade404439b446ca7d3f976d85539bf6863a4f699627b3d_amd64"
},
"product_reference": "rhacm2/submariner-addon-rhel9@sha256:913eb2182fb3900d94ade404439b446ca7d3f976d85539bf6863a4f699627b3d_amd64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/submariner-addon-rhel9@sha256:b87b6d8266fe19ccd9f6a7b78bb7edd38d7f3453e4f81f85209292c65a068799_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b87b6d8266fe19ccd9f6a7b78bb7edd38d7f3453e4f81f85209292c65a068799_arm64"
},
"product_reference": "rhacm2/submariner-addon-rhel9@sha256:b87b6d8266fe19ccd9f6a7b78bb7edd38d7f3453e4f81f85209292c65a068799_arm64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/thanos-receive-controller-rhel9@sha256:1aeef8bc092af9c6f11168e8c6845e018b1b05458320a6be8cd24c9452cfcbfe_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:1aeef8bc092af9c6f11168e8c6845e018b1b05458320a6be8cd24c9452cfcbfe_arm64"
},
"product_reference": "rhacm2/thanos-receive-controller-rhel9@sha256:1aeef8bc092af9c6f11168e8c6845e018b1b05458320a6be8cd24c9452cfcbfe_arm64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/thanos-receive-controller-rhel9@sha256:35d79f7074fab01f6c941382aa4bc28105303481b2aabcdd2cf0a55492cc7989_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:35d79f7074fab01f6c941382aa4bc28105303481b2aabcdd2cf0a55492cc7989_ppc64le"
},
"product_reference": "rhacm2/thanos-receive-controller-rhel9@sha256:35d79f7074fab01f6c941382aa4bc28105303481b2aabcdd2cf0a55492cc7989_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/thanos-receive-controller-rhel9@sha256:63c2143072668e6f7f96424a632b4529c47e6e33516c8cf716968586f3a1b3d3_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:63c2143072668e6f7f96424a632b4529c47e6e33516c8cf716968586f3a1b3d3_s390x"
},
"product_reference": "rhacm2/thanos-receive-controller-rhel9@sha256:63c2143072668e6f7f96424a632b4529c47e6e33516c8cf716968586f3a1b3d3_s390x",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/thanos-receive-controller-rhel9@sha256:9aea9526ed43c378b841fb5b1839d432c24e9968d94ff599646c4e1df3e90fdf_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:9aea9526ed43c378b841fb5b1839d432c24e9968d94ff599646c4e1df3e90fdf_amd64"
},
"product_reference": "rhacm2/thanos-receive-controller-rhel9@sha256:9aea9526ed43c378b841fb5b1839d432c24e9968d94ff599646c4e1df3e90fdf_amd64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/thanos-rhel9@sha256:457128d2a86a1defe9f26ba54a594ca6172eab5aa7ff6ade380f864977237cd7_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:457128d2a86a1defe9f26ba54a594ca6172eab5aa7ff6ade380f864977237cd7_amd64"
},
"product_reference": "rhacm2/thanos-rhel9@sha256:457128d2a86a1defe9f26ba54a594ca6172eab5aa7ff6ade380f864977237cd7_amd64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/thanos-rhel9@sha256:afd83ef5241b334b9cf9d2e5f6002e22f0695ee0cb1e90a54407887fd63fcc43_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:afd83ef5241b334b9cf9d2e5f6002e22f0695ee0cb1e90a54407887fd63fcc43_s390x"
},
"product_reference": "rhacm2/thanos-rhel9@sha256:afd83ef5241b334b9cf9d2e5f6002e22f0695ee0cb1e90a54407887fd63fcc43_s390x",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/thanos-rhel9@sha256:dbe40bc1368d04e75f95f08ec2b86c809a6a8990416e8d2914fc158d3caa3af5_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:dbe40bc1368d04e75f95f08ec2b86c809a6a8990416e8d2914fc158d3caa3af5_ppc64le"
},
"product_reference": "rhacm2/thanos-rhel9@sha256:dbe40bc1368d04e75f95f08ec2b86c809a6a8990416e8d2914fc158d3caa3af5_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/thanos-rhel9@sha256:ecef024c093f7a593e290564730d09b846b5cb74f8c251dd1705dc3a00adca29_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:ecef024c093f7a593e290564730d09b846b5cb74f8c251dd1705dc3a00adca29_arm64"
},
"product_reference": "rhacm2/thanos-rhel9@sha256:ecef024c093f7a593e290564730d09b846b5cb74f8c251dd1705dc3a00adca29_arm64",
"relates_to_product_reference": "9Base-RHACM-2.11"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:5d210feaf7aadae5854208f11362a2121796d3e262ae734eb83bacf4d9052c2e_amd64",
"9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:7bc87fbfc2ec32da603edbaed59eae3e75322bc2a3677273323f752182640b50_arm64",
"9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:8432df9235d9006f359a28a617205f0a273da964613e2603a05c421da564c9bd_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:9353b92e5b64f6b81e306bdef39aa596458d4d20477bbf3e693bcbf7865a053c_s390x",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:19822ab5b4abdd5d08d6347274df08898d0340b55f16e31616afd30f406eed2a_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:50b83ecb84af692789745fc2cd25d9c943a3a42a46daf8601bd0c8e3c55a5a20_s390x",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:a7dd9de580b3b17b63155cd002041f0d575006a1f68396bcbc573e73f969f8eb_arm64",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:b1a052e5fe747ad3a83f39f29e87b733d9c39b6d3c4d61c3d993a1a280c84bde_amd64",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:5467de70f53ddcd01309f83db097f7e6dea82bf8031710cb0fb3dc492bd62500_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:aba32e491cb170e57e3b26b5b13e35493c47409d9e8e067e6eb07ce51b525702_amd64",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b7dd8f015a61ab53e1c3cd3a4ec659082ec51c0d1785dc56529f365958665391_s390x",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:c925e2e24be35252ad9f6184f4204983b2873ecdc37201dc7f405d643d8dc71a_arm64",
"9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:47460075ef16add3a81709251cab5f8d95e508a06261ad8d920413eca0042b7d_amd64",
"9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:5cad9182db039a6021d34e47c18cd49e824f9edfb5ea32fb75686963597f1ee3_s390x",
"9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:9e031bdddc8e9697afad87a285bfcff54d3a0df140e52cf25efa91d7e71ba63c_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:b7c20319bc310e30d4b6f669b2b1a89f7e45411d8ba6bf80fbba692464d5ce6a_arm64",
"9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:0779a7eae9c07e55454b492beec4da66d68c208cff1bc8ddeb506b5094113f6b_arm64",
"9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:31edb4366444fa7ff16aa3720659ed919aa7f11bd9a8e82581ed049bb96bdca7_amd64",
"9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:7fc6a6826ed0a25c389314d2e8216eea2ae941c869b311683600e482b302d403_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:8535dc18f96229ce5827ee5498a7f31960e57d47e6cdfe343e83c2270eb2ea2a_s390x",
"9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:08a132d3f16c10a0dc041de248d7092bf60ab559f462e67861df7875474f26e7_amd64",
"9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:9e4f160229f3a4863c4f4295034a8b33d2aa934bece6510457ed76cbda9dd8a6_s390x",
"9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:ee1250591aacfaac95878e50dbcad72b63a4f8903f77a5f1e1ac203aaeb9087a_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:004085a0fd638bbd7708791a2db51d6408aca20469cad60424e1abfe3188e8a6_arm64",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:9ce3fe727d86824f7754645e51f7cba8daac241264ca36eb9ba8f86072f6f80f_amd64",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:c03eabdc86dc0ef176621d3f6689916cb6f2acfe7a5c12fd6fefe7fe8a1d3419_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:dec05e06802664bcc2203eb490da139b52eccb44bf14c78209c8d11e69b7928a_s390x",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:1d497eb17060c27103fd82e139357ecc2e6ea207ca0832f6bb95a38560ec1add_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:8ac13d8cfcabca8f9a891bd556c24996f75a352e1003e1bca8793fec719b18f8_s390x",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a6e05c4926c0fda4603d8e777a9d9fd4c419812e9332ebf2e291ffe9f0efbbf1_arm64",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a9f22f842c501956b5b604dab3c583b9bb1e95bb30649cb9bcebc1e71db40dc7_amd64",
"9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ee76cdf87059793773f4caa2504e20b84449d87bfaea91a45653b0e13503d0b_s390x",
"9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:9d196388cf0e762b1bde7b5d4f89c2c6a5467938779a93566da7f3a3326920f4_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:cf656ad08dc6984d1508710e4f7d7bea29f40ff7c2be3affbadd1444d1a5f563_amd64",
"9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:e8bb7cedf2725a286977c5f21952728cd2d33239d867f490bdde1c316b170c80_arm64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:05eb2dd86a24d1932e48b8fd1fb4cdf2454f22f50f01ac55d7ab669523845016_s390x",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:14f8c135a11ee047691ef905f6f833c27a4c3c418e818584bae25b538e99759f_amd64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:93569b5186642ecdd5537631f8a94b00329d351dbec162790b7bf92ca219191c_arm64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:a220ec097bb85642156f5c8079d9a2d66bc6d748d34d541f31bb0b02b111f4e4_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:1b3badce6dd0cd454a9e783737b59b75bd0348e3ba787d1b4ffd5fb2ffd0ac8c_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:2acffec1ea1de16d098052b5a8af71d5d40512d16929abc18dfc74661a1b01e7_arm64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:3d5946b3df549430a8afd66c3e9e5d553421a274f1abde703b5a5b623100796d_amd64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:880d4f0587803fc30e766535e840039ef499cc92558968a5fcfa89c51ff7af31_s390x",
"9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:0e9fd8e1b3d3c35dc970b8a9840cbcaada838fe414e98fd2d7e4578495385bd0_amd64",
"9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:29027d4d3afe9a8029ee8bf96ca8fe3e9e13b9e76c747dd8c3ab3af689a1d8cc_arm64",
"9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:433149e4e77745b0019b606e32730057bb78a960551b93c4f002d372498d70f4_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:751ab3792d6c3413e5879e356e539a9de2b6992dbdc944e30196b624287ba753_s390x",
"9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:92ea87c8eac7d513df294a25f7677552c871de19d59f245476451855d8c1a200_amd64",
"9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:94a07a3616945606d2918589e5348c948b852aa32c6a5a6474161ced0d9d0936_s390x",
"9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:ac367dd8ba72cd7fa0e55602b703cbab065af1a1cd1316487928147988a9d3f3_arm64",
"9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:c5fa721014e97d3d8c26bbc9567cbc37d93c9cfef412b705665c4b99eafaab1b_ppc64le",
"9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:059f2e534a8cc6f979605429ee9e481954b27e22ccaa82306a81269ebd59defb_ppc64le",
"9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:4ef142441f63ddeec6ad2f4d76f0c8fbee68724e980633b369edb55a80192fda_s390x",
"9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:78d1dc82e31cb998c97ac1f97c928fbfbbea86f3e87360eeb957026301220b45_amd64",
"9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:c4224cb052a10fb53fa956e20b57cc9d7a13f8bcf05fd2b1afeebafe1e816055_arm64",
"9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:01d6331ebf972b888474a086a2e94cd822097e0d148c8e31f0685e093bb886b0_ppc64le",
"9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:08c8a43208e57e83b10297b610a165c49b39b178a17689bd93c3d94d7fad2220_s390x",
"9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:515ab5711976a68fb67de0c437581ce6fa1a1941d0c5da2dfe0b69386cbee134_arm64",
"9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5165e6e40ff0dfa1c82b044f6df10159b1f270b96fa997051342250a0940241f_amd64",
"9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:68da49887ab55f57f3913e1f8e68ccb24878d03b011fd8cbbd94d6b7faed467e_amd64",
"9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:8612d9272a1bcf06aec3f11f71d29f0cd0a7c0cff5c944971d9e3a7a952b7dd7_arm64",
"9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:8784dd660cb3c313126b049c9bc7c139ff673e0c54766f8d27f3520b7aa35e28_ppc64le",
"9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:b3f73c24287d09b98dfd9612178e697645d91b959bc93e54a4380cd2812f9f76_s390x",
"9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:710e4ae744544bf52c5e64a64ccdf70f6049ed6b88519539de51c92cb2751acb_arm64",
"9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:865b462ebeb0ddc0b8de106002a370e3db5bf99d57284036993cd73bc1caf595_amd64",
"9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c5bcdf7027f218e2223f5781df34d13745ce24fadc424df32144b668fe230e0a_ppc64le",
"9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:e7ff4fedaac9343bdd0b07d2f54f3c606d95d8acfe61e63555519eaa7728bce1_s390x",
"9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:0357c6730be70ee6675f2726343f211e601707f0338d197b484fe65aded426fa_amd64",
"9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:03b37bbfaf4104caee6ab36e6719c6e37d2997385917afb387746a75cdbdc38c_ppc64le",
"9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:d32884a1904e4d45df7c220087519d8752ba7b111ee0d8fd1565e80e48481a5e_arm64",
"9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:de0b341977219e966ff5cd1c810fbefd9d7851afb109c4cd4e2dff56a125e987_s390x",
"9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:35f5c18ec926d186d9b7510bb35843a22ce46c1ad150b3562a5333065c028f1c_s390x",
"9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:717f6525884f90980300a712b26a4538d9f4e671ab869fed1563f697b011e63a_ppc64le",
"9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:8b64f7fd608282a7cfca2a56b8d3396b588aab36066eb3ec73ba77acc2828ac4_amd64",
"9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:e46b3434bd82c62c8d9057350efaf780260d224cd305a9a9a986642df1685e4b_arm64",
"9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:21e218102212727cd3ce91a1d51ea5514ea7bc92144f532061c34adb63badd0f_amd64",
"9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8436d02b541487aacb374bbaa21e4bb57b04678043fffb2cb6f911f364e1c278_s390x",
"9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ad69560deca44632686133f56cc000ed4167c2fe9d7e03621cb06dbf5e62e4fd_ppc64le",
"9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:d08e291ab2aec2b0e86f338cd257808d15c032af2dfade8c5ffeceed8f520fb4_arm64",
"9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:06f1d52ef3e94cfe05752c82ebf8f5f7a6fecdc818c30f5d149f691e022da3b5_arm64",
"9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:45377c9c435245b18a4b8c7617f655c4abaf61dfc3b85f0b337d0bddb7177f25_s390x",
"9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:c182690833a1db589c7de00fae0d01d515371205c5165e13f01d40ce3dc3c1f6_amd64",
"9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:c8ea2981c6b80442b961c3d7753c9e5c9bd1fd262cdde5f3b6bb0bd9888d589a_ppc64le",
"9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:08382df18f6e69d4f1e6230dec2218dc3c8211110e5f78544d469d90a85acee1_ppc64le",
"9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:36abc6d1d77a0dffd811132068c539ff73df9f3d6d4d1f4d8d843c2d05508c13_arm64",
"9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:68cccccab8d5d8981b9fcc1a0519c52c5d085ccfa652dd49bccd5744a8af3e79_s390x",
"9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:8bd04f36c63b016164e7b0ed9cd78e67a47999f801ee4ef9b3a0746cdd28afbf_amd64",
"9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:29ab4b7f875e41e7290554495af087fff0ea084cf261d4779fada8839beed3c4_amd64",
"9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:505603a295c5c47e841d5d1a75fb7a4771ab59bde3ad380ada220e912a370c9e_arm64",
"9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:621bcbed53c950486b30e9ca74ea7310244ccb16cf471fa4136722f2657ff1bd_s390x",
"9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:81d822d2aa414dbb454f7ee034d6352157ebcb4b61ccf830a7db298c7ff01837_ppc64le",
"9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:4c3ec04ab48e43adddf68deb838a60fc5114bc28788ca286c957bbc6fcdd648b_s390x",
"9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c95e289d405d159a0162e120992bf3df85523bc5ed04d4c23690630e6a8349f_amd64",
"9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:7a9e3682ae94a377a7b2754a5c8bf55586461e6ea6626ae90f46961caf83c204_ppc64le",
"9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d9b914c132e7192f6c897035980673bc50496dac848060202ab5253b21a602e9_arm64",
"9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:399e571804676e3f337b57f3a9f9d0ba977d6f433401f45a6736e6245bf305ea_s390x",
"9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:7459d52fb7a2a0926bdceb93c1a75b8b15a820d5d132d0e9e4390ca24a2b187b_ppc64le",
"9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:cd3545728bc8c5951138c9520c61adf47b5286ea55eacc1a62008d67d65a1c3d_arm64",
"9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:ce12e95d8662034e02845bcc09684b650bf91ecfd7a276b33f79fadd89b21399_amd64",
"9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:100bfc1aec0ac419e51e53d45949a59b7a195589963744b8a31628d5554b05f7_amd64",
"9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:5b1e320c1e69af7377fc7d55b07202eb42c6dc925c6319c4208e9d52709eef32_arm64",
"9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:64fb66815fbfec644f8252f18e0f2965f55c24a3a2e2d336ba7a8d45fc555d35_s390x",
"9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:795976a1955dbda21269f1861047e8ba0ecb1ec261e7b4afb8244c9615e56d3a_ppc64le",
"9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:11f64878103dab17feb893f96f3b66ac0632b91e3d4bec9f3f5fc60e5e7f6f8d_arm64",
"9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:5ab5efae89e6de42fed8e3d141e23e14fac23f935ba5e649f1f6703622230c0e_ppc64le",
"9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:8019ffcd052c87ef3128a984497b1fd6166038ec28da6afd0758932ca1d05eee_s390x",
"9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:889df721c67947a4607f8666ae4cb79c94ec574a57b5c6f57d5313e4a7ab1454_amd64",
"9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:0dfd8c3a0b1fcbb6c4c7917d05e95942768c8dca31e657da2fb882907b90b2cf_amd64",
"9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:1c289d11551b0147f612866e1ab3d1221e2d7cbf25ef52b1d39efd47b2f7be5a_s390x",
"9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:8e7745dc9097d897e466d11c9bf525879db732bb67c3169d1ca4ec308c7be2fd_ppc64le",
"9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:cff1c6f4059ede6582f94e6781beb4d32cb05f2ae751d72ddcc376f72ef4cbfb_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:365232cc247267186aa0dc94c3ca5d1e9e9a34f09f16a04a3bdf647723dcaeb3_amd64",
"9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:4309205d54389001c46d46784f1f7765b06eb60a0b96d9306b1bfdb01bb8583a_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:64869bff221929f6febac7f5363b4607d0c5e3b5ed69307e72d9b220e62b65e2_s390x",
"9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:fa0d676819f5b32e27c0294ac2741e456cf0c746c0c95a4739430de54a13b25a_ppc64le",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:24e0377e3bde8d2f2be31bbfa338c31c033c08f2fc63c2130ba198fffb4288da_ppc64le",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6d9e7efd91ca557edc6d4da667c262431b488524759c4a06728a3dd39e4bb855_s390x",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:852861ddefee77b904acf4e1e754a9786a7fba95063fc3ddbb3543094791c47c_amd64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:e09d659d3e618c9731a6b95b20607664379df35d73ef36b45ab0f2fca627d16b_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:2e54047e74e40829215a514bc7e006b13f65946af084d9ecc514866f93280f0c_amd64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:3992fb974f04dbad5e270126a9bc64bf2a10dc0988238253c0951a7efbdcc2d3_ppc64le",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:7e6ec8d16bf2f01c3adfac85582d37645607fbbbdd901b5df1a5d2f7d5933b08_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b4a1e385aaf607608af3c7f50c1fa95e18b253c11e286ae054ebd2fcb3715a53_s390x",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:60531eccc062429b9611e5d278a938ad20f685624f3bd365de3f6b5eee8c3d8e_amd64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:610f905cbba7a3dfa6c8307a3641916ea4a4fe922589b9d5cf2ca74ef3b1ec22_s390x",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:6ba17f5ee2f2610cb980bab77642b635c6c466bc20bbb6487c0d691da4b06f71_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:c95ea7d17502e4bd46c4e2fa53438d887dc3c3d8dc460dd4c9b8ec1fbd902b5a_ppc64le",
"9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0602e54cbd6a0cbb98ef00da2dd8531a4301d765e7edac284bfa285b0bed27c3_amd64",
"9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:488a11f1bbea34c8c734cb93b63a665a80df4f05ec90862a44b1fead822a55b7_ppc64le",
"9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:c85fc80c0000d8d5f0d951b50184eef96642ba5aa6e09ad27f99fc62f4f618f9_arm64",
"9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:d3b840da19c7fbd96a09d3dbf591552332bc95362e3309f3701545bbc6651b7f_s390x",
"9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:7e54d3fe0fd34275fcdab8792486441ded745b05b30585b8a34ea98a2babc1e2_s390x",
"9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:c23709fa7f9de46dfbb0c7bb94397bc498c574106bbdfae3ea2e41e0f3633464_arm64",
"9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:daccc39a2ba42828f33d434d1b64033d2c347e2316ecffe00052322d3703e689_amd64",
"9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:dc77edb4bdd87a82bf5744c8670304888ef8ff363f4a94b4f33a509027121f2b_ppc64le",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5481f87b2b7cc5077db0cabf367e18ba4c4a6662462bc2e0aab89a02302ba502_amd64",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:763cb9683d0d60ce8f6f31b244faba03ac79b2fedbe761b57ad2138c73027a6c_arm64",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:df6de9dc8cbcf21e735001ff91f22c8d8d63576ff85fb4cb73d0af9275e2ca7f_ppc64le",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:fd22dfd48c04b58ddb871d18462188121c9d7457ecc7827b188a4e77004780c8_s390x",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:83bf9ce299723b7f6ab8c2e935f46160ec4f2b0670eed05e46e1d1683b0e5c03_arm64",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:a1ff9d4036f8b67e0211922dfa130392a4f04d97d793d1f8a7a94418663eebac_amd64",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:a9cf89c6e0fa0786e6f7f89f6ec34a0d168a9b83a0347e30b402b345b0fcb2cc_s390x",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d03f4049155a2701813292a7eb192c554266d47dd3fe53e7eac8ba48a6228ecb_ppc64le",
"9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:0a6dd7737a7ed54a45c2430aa128c65b5a6af9048c9617b64199ce96f9288642_arm64",
"9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:29c8c789accfcec13ccaad2077d0c5c92e2d05444bbbdc14a6dbdd95a191665e_ppc64le",
"9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:7d1ee15e19c04c07f7101019cbcdbe63f95f25bea3b691d7473c3ba71aa7ff9f_amd64",
"9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:9616cc590c940b2aaf4216a7da0699ab43815ec8b416360653f203869e6911a1_s390x",
"9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:317c943f3b102977a1dc7a92bebbd591ff3932a1e0c9fda7dcd3d10fd8a9faad_ppc64le",
"9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:7eb3a8a478acf7c5ff56b122770e67f7d8dccf785fcbfedc569a37527fcc6a4b_amd64",
"9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:80d89ed0a912b22af898ff5d3b1baa2b291c970e3307d055366cb47541bf7f85_arm64",
"9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:ddbcfe315a56fa1a52033a06c2b97605d025bb9b7f273ab6b16a12e77b2f123c_s390x",
"9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:384a04309164ce97b6695f2531d4c61c17c8e1e6fbff6724babbf557db8441e3_arm64",
"9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:577ac0bf85f99b244f7447aa5392737b7948af2d84cbaa6224e80567666b5ad8_ppc64le",
"9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:f0b9320227043cee8b64012168ccd0f2bf9ca4a21db58715a30f66a5e7d5e100_s390x",
"9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:fbd572ee7dde51cb4daa45cf566004ac477007a9c85599ad0fa71d1ca8a749e0_amd64",
"9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:95e36e73124e26c80dc7ddb9ca7967194c02d2b2a625501ff6f1305934a2e2bf_arm64",
"9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:a5f362565ed61bb2ce834723b6358984cd8acb4d81ab8e05a517119b13fea345_ppc64le",
"9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:bfb47db56e91f47f1edc498f617a07c76cf7fc6dabce5aef9402e76eec82f061_s390x",
"9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db7378716b0c792a56225fac919b6b7a2012bca22ad8e2c0e07ed4f93d468ab2_amd64",
"9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:46268d6e0a372b1d7ba690b6ad4db0f6e68d8473a0deccd0e39b82e6b0ef1077_ppc64le",
"9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:6630c49166b443772f08df7df977d14b78dc5568da704ae31de3234c55f0043c_s390x",
"9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:913eb2182fb3900d94ade404439b446ca7d3f976d85539bf6863a4f699627b3d_amd64",
"9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b87b6d8266fe19ccd9f6a7b78bb7edd38d7f3453e4f81f85209292c65a068799_arm64",
"9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:1aeef8bc092af9c6f11168e8c6845e018b1b05458320a6be8cd24c9452cfcbfe_arm64",
"9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:35d79f7074fab01f6c941382aa4bc28105303481b2aabcdd2cf0a55492cc7989_ppc64le",
"9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:63c2143072668e6f7f96424a632b4529c47e6e33516c8cf716968586f3a1b3d3_s390x",
"9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:9aea9526ed43c378b841fb5b1839d432c24e9968d94ff599646c4e1df3e90fdf_amd64",
"9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:457128d2a86a1defe9f26ba54a594ca6172eab5aa7ff6ade380f864977237cd7_amd64",
"9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:afd83ef5241b334b9cf9d2e5f6002e22f0695ee0cb1e90a54407887fd63fcc43_s390x",
"9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:dbe40bc1368d04e75f95f08ec2b86c809a6a8990416e8d2914fc158d3caa3af5_ppc64le",
"9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:ecef024c093f7a593e290564730d09b846b5cb74f8c251dd1705dc3a00adca29_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-28T23:59:02+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.",
"product_ids": [
"9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:5d210feaf7aadae5854208f11362a2121796d3e262ae734eb83bacf4d9052c2e_amd64",
"9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:7bc87fbfc2ec32da603edbaed59eae3e75322bc2a3677273323f752182640b50_arm64",
"9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:8432df9235d9006f359a28a617205f0a273da964613e2603a05c421da564c9bd_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:9353b92e5b64f6b81e306bdef39aa596458d4d20477bbf3e693bcbf7865a053c_s390x",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:19822ab5b4abdd5d08d6347274df08898d0340b55f16e31616afd30f406eed2a_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:50b83ecb84af692789745fc2cd25d9c943a3a42a46daf8601bd0c8e3c55a5a20_s390x",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:a7dd9de580b3b17b63155cd002041f0d575006a1f68396bcbc573e73f969f8eb_arm64",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:b1a052e5fe747ad3a83f39f29e87b733d9c39b6d3c4d61c3d993a1a280c84bde_amd64",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:5467de70f53ddcd01309f83db097f7e6dea82bf8031710cb0fb3dc492bd62500_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:aba32e491cb170e57e3b26b5b13e35493c47409d9e8e067e6eb07ce51b525702_amd64",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b7dd8f015a61ab53e1c3cd3a4ec659082ec51c0d1785dc56529f365958665391_s390x",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:c925e2e24be35252ad9f6184f4204983b2873ecdc37201dc7f405d643d8dc71a_arm64",
"9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:47460075ef16add3a81709251cab5f8d95e508a06261ad8d920413eca0042b7d_amd64",
"9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:5cad9182db039a6021d34e47c18cd49e824f9edfb5ea32fb75686963597f1ee3_s390x",
"9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:9e031bdddc8e9697afad87a285bfcff54d3a0df140e52cf25efa91d7e71ba63c_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:b7c20319bc310e30d4b6f669b2b1a89f7e45411d8ba6bf80fbba692464d5ce6a_arm64",
"9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:0779a7eae9c07e55454b492beec4da66d68c208cff1bc8ddeb506b5094113f6b_arm64",
"9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:31edb4366444fa7ff16aa3720659ed919aa7f11bd9a8e82581ed049bb96bdca7_amd64",
"9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:7fc6a6826ed0a25c389314d2e8216eea2ae941c869b311683600e482b302d403_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:8535dc18f96229ce5827ee5498a7f31960e57d47e6cdfe343e83c2270eb2ea2a_s390x",
"9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:08a132d3f16c10a0dc041de248d7092bf60ab559f462e67861df7875474f26e7_amd64",
"9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:9e4f160229f3a4863c4f4295034a8b33d2aa934bece6510457ed76cbda9dd8a6_s390x",
"9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:ee1250591aacfaac95878e50dbcad72b63a4f8903f77a5f1e1ac203aaeb9087a_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:004085a0fd638bbd7708791a2db51d6408aca20469cad60424e1abfe3188e8a6_arm64",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:9ce3fe727d86824f7754645e51f7cba8daac241264ca36eb9ba8f86072f6f80f_amd64",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:c03eabdc86dc0ef176621d3f6689916cb6f2acfe7a5c12fd6fefe7fe8a1d3419_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:dec05e06802664bcc2203eb490da139b52eccb44bf14c78209c8d11e69b7928a_s390x",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:1d497eb17060c27103fd82e139357ecc2e6ea207ca0832f6bb95a38560ec1add_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:8ac13d8cfcabca8f9a891bd556c24996f75a352e1003e1bca8793fec719b18f8_s390x",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a6e05c4926c0fda4603d8e777a9d9fd4c419812e9332ebf2e291ffe9f0efbbf1_arm64",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a9f22f842c501956b5b604dab3c583b9bb1e95bb30649cb9bcebc1e71db40dc7_amd64",
"9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ee76cdf87059793773f4caa2504e20b84449d87bfaea91a45653b0e13503d0b_s390x",
"9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:9d196388cf0e762b1bde7b5d4f89c2c6a5467938779a93566da7f3a3326920f4_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:cf656ad08dc6984d1508710e4f7d7bea29f40ff7c2be3affbadd1444d1a5f563_amd64",
"9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:e8bb7cedf2725a286977c5f21952728cd2d33239d867f490bdde1c316b170c80_arm64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:05eb2dd86a24d1932e48b8fd1fb4cdf2454f22f50f01ac55d7ab669523845016_s390x",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:14f8c135a11ee047691ef905f6f833c27a4c3c418e818584bae25b538e99759f_amd64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:93569b5186642ecdd5537631f8a94b00329d351dbec162790b7bf92ca219191c_arm64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:a220ec097bb85642156f5c8079d9a2d66bc6d748d34d541f31bb0b02b111f4e4_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:1b3badce6dd0cd454a9e783737b59b75bd0348e3ba787d1b4ffd5fb2ffd0ac8c_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:2acffec1ea1de16d098052b5a8af71d5d40512d16929abc18dfc74661a1b01e7_arm64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:3d5946b3df549430a8afd66c3e9e5d553421a274f1abde703b5a5b623100796d_amd64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:880d4f0587803fc30e766535e840039ef499cc92558968a5fcfa89c51ff7af31_s390x",
"9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:0e9fd8e1b3d3c35dc970b8a9840cbcaada838fe414e98fd2d7e4578495385bd0_amd64",
"9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:29027d4d3afe9a8029ee8bf96ca8fe3e9e13b9e76c747dd8c3ab3af689a1d8cc_arm64",
"9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:433149e4e77745b0019b606e32730057bb78a960551b93c4f002d372498d70f4_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:751ab3792d6c3413e5879e356e539a9de2b6992dbdc944e30196b624287ba753_s390x",
"9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:92ea87c8eac7d513df294a25f7677552c871de19d59f245476451855d8c1a200_amd64",
"9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:94a07a3616945606d2918589e5348c948b852aa32c6a5a6474161ced0d9d0936_s390x",
"9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:ac367dd8ba72cd7fa0e55602b703cbab065af1a1cd1316487928147988a9d3f3_arm64",
"9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:c5fa721014e97d3d8c26bbc9567cbc37d93c9cfef412b705665c4b99eafaab1b_ppc64le",
"9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:059f2e534a8cc6f979605429ee9e481954b27e22ccaa82306a81269ebd59defb_ppc64le",
"9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:4ef142441f63ddeec6ad2f4d76f0c8fbee68724e980633b369edb55a80192fda_s390x",
"9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:78d1dc82e31cb998c97ac1f97c928fbfbbea86f3e87360eeb957026301220b45_amd64",
"9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:c4224cb052a10fb53fa956e20b57cc9d7a13f8bcf05fd2b1afeebafe1e816055_arm64",
"9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:01d6331ebf972b888474a086a2e94cd822097e0d148c8e31f0685e093bb886b0_ppc64le",
"9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:08c8a43208e57e83b10297b610a165c49b39b178a17689bd93c3d94d7fad2220_s390x",
"9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:515ab5711976a68fb67de0c437581ce6fa1a1941d0c5da2dfe0b69386cbee134_arm64",
"9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5165e6e40ff0dfa1c82b044f6df10159b1f270b96fa997051342250a0940241f_amd64",
"9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:68da49887ab55f57f3913e1f8e68ccb24878d03b011fd8cbbd94d6b7faed467e_amd64",
"9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:8612d9272a1bcf06aec3f11f71d29f0cd0a7c0cff5c944971d9e3a7a952b7dd7_arm64",
"9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:8784dd660cb3c313126b049c9bc7c139ff673e0c54766f8d27f3520b7aa35e28_ppc64le",
"9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:b3f73c24287d09b98dfd9612178e697645d91b959bc93e54a4380cd2812f9f76_s390x",
"9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:710e4ae744544bf52c5e64a64ccdf70f6049ed6b88519539de51c92cb2751acb_arm64",
"9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:865b462ebeb0ddc0b8de106002a370e3db5bf99d57284036993cd73bc1caf595_amd64",
"9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c5bcdf7027f218e2223f5781df34d13745ce24fadc424df32144b668fe230e0a_ppc64le",
"9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:e7ff4fedaac9343bdd0b07d2f54f3c606d95d8acfe61e63555519eaa7728bce1_s390x",
"9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:0357c6730be70ee6675f2726343f211e601707f0338d197b484fe65aded426fa_amd64",
"9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:03b37bbfaf4104caee6ab36e6719c6e37d2997385917afb387746a75cdbdc38c_ppc64le",
"9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:d32884a1904e4d45df7c220087519d8752ba7b111ee0d8fd1565e80e48481a5e_arm64",
"9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:de0b341977219e966ff5cd1c810fbefd9d7851afb109c4cd4e2dff56a125e987_s390x",
"9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:35f5c18ec926d186d9b7510bb35843a22ce46c1ad150b3562a5333065c028f1c_s390x",
"9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:717f6525884f90980300a712b26a4538d9f4e671ab869fed1563f697b011e63a_ppc64le",
"9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:8b64f7fd608282a7cfca2a56b8d3396b588aab36066eb3ec73ba77acc2828ac4_amd64",
"9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:e46b3434bd82c62c8d9057350efaf780260d224cd305a9a9a986642df1685e4b_arm64",
"9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:21e218102212727cd3ce91a1d51ea5514ea7bc92144f532061c34adb63badd0f_amd64",
"9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8436d02b541487aacb374bbaa21e4bb57b04678043fffb2cb6f911f364e1c278_s390x",
"9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ad69560deca44632686133f56cc000ed4167c2fe9d7e03621cb06dbf5e62e4fd_ppc64le",
"9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:d08e291ab2aec2b0e86f338cd257808d15c032af2dfade8c5ffeceed8f520fb4_arm64",
"9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:06f1d52ef3e94cfe05752c82ebf8f5f7a6fecdc818c30f5d149f691e022da3b5_arm64",
"9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:45377c9c435245b18a4b8c7617f655c4abaf61dfc3b85f0b337d0bddb7177f25_s390x",
"9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:c182690833a1db589c7de00fae0d01d515371205c5165e13f01d40ce3dc3c1f6_amd64",
"9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:c8ea2981c6b80442b961c3d7753c9e5c9bd1fd262cdde5f3b6bb0bd9888d589a_ppc64le",
"9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:08382df18f6e69d4f1e6230dec2218dc3c8211110e5f78544d469d90a85acee1_ppc64le",
"9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:36abc6d1d77a0dffd811132068c539ff73df9f3d6d4d1f4d8d843c2d05508c13_arm64",
"9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:68cccccab8d5d8981b9fcc1a0519c52c5d085ccfa652dd49bccd5744a8af3e79_s390x",
"9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:8bd04f36c63b016164e7b0ed9cd78e67a47999f801ee4ef9b3a0746cdd28afbf_amd64",
"9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:29ab4b7f875e41e7290554495af087fff0ea084cf261d4779fada8839beed3c4_amd64",
"9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:505603a295c5c47e841d5d1a75fb7a4771ab59bde3ad380ada220e912a370c9e_arm64",
"9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:621bcbed53c950486b30e9ca74ea7310244ccb16cf471fa4136722f2657ff1bd_s390x",
"9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:81d822d2aa414dbb454f7ee034d6352157ebcb4b61ccf830a7db298c7ff01837_ppc64le",
"9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:4c3ec04ab48e43adddf68deb838a60fc5114bc28788ca286c957bbc6fcdd648b_s390x",
"9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c95e289d405d159a0162e120992bf3df85523bc5ed04d4c23690630e6a8349f_amd64",
"9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:7a9e3682ae94a377a7b2754a5c8bf55586461e6ea6626ae90f46961caf83c204_ppc64le",
"9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d9b914c132e7192f6c897035980673bc50496dac848060202ab5253b21a602e9_arm64",
"9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:399e571804676e3f337b57f3a9f9d0ba977d6f433401f45a6736e6245bf305ea_s390x",
"9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:7459d52fb7a2a0926bdceb93c1a75b8b15a820d5d132d0e9e4390ca24a2b187b_ppc64le",
"9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:cd3545728bc8c5951138c9520c61adf47b5286ea55eacc1a62008d67d65a1c3d_arm64",
"9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:ce12e95d8662034e02845bcc09684b650bf91ecfd7a276b33f79fadd89b21399_amd64",
"9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:100bfc1aec0ac419e51e53d45949a59b7a195589963744b8a31628d5554b05f7_amd64",
"9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:5b1e320c1e69af7377fc7d55b07202eb42c6dc925c6319c4208e9d52709eef32_arm64",
"9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:64fb66815fbfec644f8252f18e0f2965f55c24a3a2e2d336ba7a8d45fc555d35_s390x",
"9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:795976a1955dbda21269f1861047e8ba0ecb1ec261e7b4afb8244c9615e56d3a_ppc64le",
"9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:11f64878103dab17feb893f96f3b66ac0632b91e3d4bec9f3f5fc60e5e7f6f8d_arm64",
"9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:5ab5efae89e6de42fed8e3d141e23e14fac23f935ba5e649f1f6703622230c0e_ppc64le",
"9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:8019ffcd052c87ef3128a984497b1fd6166038ec28da6afd0758932ca1d05eee_s390x",
"9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:889df721c67947a4607f8666ae4cb79c94ec574a57b5c6f57d5313e4a7ab1454_amd64",
"9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:0dfd8c3a0b1fcbb6c4c7917d05e95942768c8dca31e657da2fb882907b90b2cf_amd64",
"9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:1c289d11551b0147f612866e1ab3d1221e2d7cbf25ef52b1d39efd47b2f7be5a_s390x",
"9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:8e7745dc9097d897e466d11c9bf525879db732bb67c3169d1ca4ec308c7be2fd_ppc64le",
"9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:cff1c6f4059ede6582f94e6781beb4d32cb05f2ae751d72ddcc376f72ef4cbfb_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:365232cc247267186aa0dc94c3ca5d1e9e9a34f09f16a04a3bdf647723dcaeb3_amd64",
"9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:4309205d54389001c46d46784f1f7765b06eb60a0b96d9306b1bfdb01bb8583a_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:64869bff221929f6febac7f5363b4607d0c5e3b5ed69307e72d9b220e62b65e2_s390x",
"9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:fa0d676819f5b32e27c0294ac2741e456cf0c746c0c95a4739430de54a13b25a_ppc64le",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:24e0377e3bde8d2f2be31bbfa338c31c033c08f2fc63c2130ba198fffb4288da_ppc64le",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6d9e7efd91ca557edc6d4da667c262431b488524759c4a06728a3dd39e4bb855_s390x",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:852861ddefee77b904acf4e1e754a9786a7fba95063fc3ddbb3543094791c47c_amd64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:e09d659d3e618c9731a6b95b20607664379df35d73ef36b45ab0f2fca627d16b_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:2e54047e74e40829215a514bc7e006b13f65946af084d9ecc514866f93280f0c_amd64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:3992fb974f04dbad5e270126a9bc64bf2a10dc0988238253c0951a7efbdcc2d3_ppc64le",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:7e6ec8d16bf2f01c3adfac85582d37645607fbbbdd901b5df1a5d2f7d5933b08_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b4a1e385aaf607608af3c7f50c1fa95e18b253c11e286ae054ebd2fcb3715a53_s390x",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:60531eccc062429b9611e5d278a938ad20f685624f3bd365de3f6b5eee8c3d8e_amd64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:610f905cbba7a3dfa6c8307a3641916ea4a4fe922589b9d5cf2ca74ef3b1ec22_s390x",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:6ba17f5ee2f2610cb980bab77642b635c6c466bc20bbb6487c0d691da4b06f71_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:c95ea7d17502e4bd46c4e2fa53438d887dc3c3d8dc460dd4c9b8ec1fbd902b5a_ppc64le",
"9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0602e54cbd6a0cbb98ef00da2dd8531a4301d765e7edac284bfa285b0bed27c3_amd64",
"9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:488a11f1bbea34c8c734cb93b63a665a80df4f05ec90862a44b1fead822a55b7_ppc64le",
"9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:c85fc80c0000d8d5f0d951b50184eef96642ba5aa6e09ad27f99fc62f4f618f9_arm64",
"9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:d3b840da19c7fbd96a09d3dbf591552332bc95362e3309f3701545bbc6651b7f_s390x",
"9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:7e54d3fe0fd34275fcdab8792486441ded745b05b30585b8a34ea98a2babc1e2_s390x",
"9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:c23709fa7f9de46dfbb0c7bb94397bc498c574106bbdfae3ea2e41e0f3633464_arm64",
"9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:daccc39a2ba42828f33d434d1b64033d2c347e2316ecffe00052322d3703e689_amd64",
"9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:dc77edb4bdd87a82bf5744c8670304888ef8ff363f4a94b4f33a509027121f2b_ppc64le",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5481f87b2b7cc5077db0cabf367e18ba4c4a6662462bc2e0aab89a02302ba502_amd64",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:763cb9683d0d60ce8f6f31b244faba03ac79b2fedbe761b57ad2138c73027a6c_arm64",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:df6de9dc8cbcf21e735001ff91f22c8d8d63576ff85fb4cb73d0af9275e2ca7f_ppc64le",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:fd22dfd48c04b58ddb871d18462188121c9d7457ecc7827b188a4e77004780c8_s390x",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:83bf9ce299723b7f6ab8c2e935f46160ec4f2b0670eed05e46e1d1683b0e5c03_arm64",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:a1ff9d4036f8b67e0211922dfa130392a4f04d97d793d1f8a7a94418663eebac_amd64",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:a9cf89c6e0fa0786e6f7f89f6ec34a0d168a9b83a0347e30b402b345b0fcb2cc_s390x",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d03f4049155a2701813292a7eb192c554266d47dd3fe53e7eac8ba48a6228ecb_ppc64le",
"9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:0a6dd7737a7ed54a45c2430aa128c65b5a6af9048c9617b64199ce96f9288642_arm64",
"9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:29c8c789accfcec13ccaad2077d0c5c92e2d05444bbbdc14a6dbdd95a191665e_ppc64le",
"9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:7d1ee15e19c04c07f7101019cbcdbe63f95f25bea3b691d7473c3ba71aa7ff9f_amd64",
"9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:9616cc590c940b2aaf4216a7da0699ab43815ec8b416360653f203869e6911a1_s390x",
"9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:317c943f3b102977a1dc7a92bebbd591ff3932a1e0c9fda7dcd3d10fd8a9faad_ppc64le",
"9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:7eb3a8a478acf7c5ff56b122770e67f7d8dccf785fcbfedc569a37527fcc6a4b_amd64",
"9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:80d89ed0a912b22af898ff5d3b1baa2b291c970e3307d055366cb47541bf7f85_arm64",
"9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:ddbcfe315a56fa1a52033a06c2b97605d025bb9b7f273ab6b16a12e77b2f123c_s390x",
"9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:384a04309164ce97b6695f2531d4c61c17c8e1e6fbff6724babbf557db8441e3_arm64",
"9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:577ac0bf85f99b244f7447aa5392737b7948af2d84cbaa6224e80567666b5ad8_ppc64le",
"9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:f0b9320227043cee8b64012168ccd0f2bf9ca4a21db58715a30f66a5e7d5e100_s390x",
"9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:fbd572ee7dde51cb4daa45cf566004ac477007a9c85599ad0fa71d1ca8a749e0_amd64",
"9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:95e36e73124e26c80dc7ddb9ca7967194c02d2b2a625501ff6f1305934a2e2bf_arm64",
"9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:a5f362565ed61bb2ce834723b6358984cd8acb4d81ab8e05a517119b13fea345_ppc64le",
"9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:bfb47db56e91f47f1edc498f617a07c76cf7fc6dabce5aef9402e76eec82f061_s390x",
"9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db7378716b0c792a56225fac919b6b7a2012bca22ad8e2c0e07ed4f93d468ab2_amd64",
"9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:46268d6e0a372b1d7ba690b6ad4db0f6e68d8473a0deccd0e39b82e6b0ef1077_ppc64le",
"9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:6630c49166b443772f08df7df977d14b78dc5568da704ae31de3234c55f0043c_s390x",
"9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:913eb2182fb3900d94ade404439b446ca7d3f976d85539bf6863a4f699627b3d_amd64",
"9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b87b6d8266fe19ccd9f6a7b78bb7edd38d7f3453e4f81f85209292c65a068799_arm64",
"9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:1aeef8bc092af9c6f11168e8c6845e018b1b05458320a6be8cd24c9452cfcbfe_arm64",
"9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:35d79f7074fab01f6c941382aa4bc28105303481b2aabcdd2cf0a55492cc7989_ppc64le",
"9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:63c2143072668e6f7f96424a632b4529c47e6e33516c8cf716968586f3a1b3d3_s390x",
"9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:9aea9526ed43c378b841fb5b1839d432c24e9968d94ff599646c4e1df3e90fdf_amd64",
"9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:457128d2a86a1defe9f26ba54a594ca6172eab5aa7ff6ade380f864977237cd7_amd64",
"9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:afd83ef5241b334b9cf9d2e5f6002e22f0695ee0cb1e90a54407887fd63fcc43_s390x",
"9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:dbe40bc1368d04e75f95f08ec2b86c809a6a8990416e8d2914fc158d3caa3af5_ppc64le",
"9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:ecef024c093f7a593e290564730d09b846b5cb74f8c251dd1705dc3a00adca29_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0785"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:5d210feaf7aadae5854208f11362a2121796d3e262ae734eb83bacf4d9052c2e_amd64",
"9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:7bc87fbfc2ec32da603edbaed59eae3e75322bc2a3677273323f752182640b50_arm64",
"9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:8432df9235d9006f359a28a617205f0a273da964613e2603a05c421da564c9bd_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:9353b92e5b64f6b81e306bdef39aa596458d4d20477bbf3e693bcbf7865a053c_s390x",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:19822ab5b4abdd5d08d6347274df08898d0340b55f16e31616afd30f406eed2a_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:50b83ecb84af692789745fc2cd25d9c943a3a42a46daf8601bd0c8e3c55a5a20_s390x",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:a7dd9de580b3b17b63155cd002041f0d575006a1f68396bcbc573e73f969f8eb_arm64",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:b1a052e5fe747ad3a83f39f29e87b733d9c39b6d3c4d61c3d993a1a280c84bde_amd64",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:5467de70f53ddcd01309f83db097f7e6dea82bf8031710cb0fb3dc492bd62500_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:aba32e491cb170e57e3b26b5b13e35493c47409d9e8e067e6eb07ce51b525702_amd64",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b7dd8f015a61ab53e1c3cd3a4ec659082ec51c0d1785dc56529f365958665391_s390x",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:c925e2e24be35252ad9f6184f4204983b2873ecdc37201dc7f405d643d8dc71a_arm64",
"9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:47460075ef16add3a81709251cab5f8d95e508a06261ad8d920413eca0042b7d_amd64",
"9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:5cad9182db039a6021d34e47c18cd49e824f9edfb5ea32fb75686963597f1ee3_s390x",
"9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:9e031bdddc8e9697afad87a285bfcff54d3a0df140e52cf25efa91d7e71ba63c_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:b7c20319bc310e30d4b6f669b2b1a89f7e45411d8ba6bf80fbba692464d5ce6a_arm64",
"9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:0779a7eae9c07e55454b492beec4da66d68c208cff1bc8ddeb506b5094113f6b_arm64",
"9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:31edb4366444fa7ff16aa3720659ed919aa7f11bd9a8e82581ed049bb96bdca7_amd64",
"9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:7fc6a6826ed0a25c389314d2e8216eea2ae941c869b311683600e482b302d403_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:8535dc18f96229ce5827ee5498a7f31960e57d47e6cdfe343e83c2270eb2ea2a_s390x",
"9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:08a132d3f16c10a0dc041de248d7092bf60ab559f462e67861df7875474f26e7_amd64",
"9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:9e4f160229f3a4863c4f4295034a8b33d2aa934bece6510457ed76cbda9dd8a6_s390x",
"9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:ee1250591aacfaac95878e50dbcad72b63a4f8903f77a5f1e1ac203aaeb9087a_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:004085a0fd638bbd7708791a2db51d6408aca20469cad60424e1abfe3188e8a6_arm64",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:9ce3fe727d86824f7754645e51f7cba8daac241264ca36eb9ba8f86072f6f80f_amd64",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:c03eabdc86dc0ef176621d3f6689916cb6f2acfe7a5c12fd6fefe7fe8a1d3419_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:dec05e06802664bcc2203eb490da139b52eccb44bf14c78209c8d11e69b7928a_s390x",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:1d497eb17060c27103fd82e139357ecc2e6ea207ca0832f6bb95a38560ec1add_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:8ac13d8cfcabca8f9a891bd556c24996f75a352e1003e1bca8793fec719b18f8_s390x",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a6e05c4926c0fda4603d8e777a9d9fd4c419812e9332ebf2e291ffe9f0efbbf1_arm64",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a9f22f842c501956b5b604dab3c583b9bb1e95bb30649cb9bcebc1e71db40dc7_amd64",
"9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ee76cdf87059793773f4caa2504e20b84449d87bfaea91a45653b0e13503d0b_s390x",
"9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:9d196388cf0e762b1bde7b5d4f89c2c6a5467938779a93566da7f3a3326920f4_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:cf656ad08dc6984d1508710e4f7d7bea29f40ff7c2be3affbadd1444d1a5f563_amd64",
"9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:e8bb7cedf2725a286977c5f21952728cd2d33239d867f490bdde1c316b170c80_arm64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:05eb2dd86a24d1932e48b8fd1fb4cdf2454f22f50f01ac55d7ab669523845016_s390x",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:14f8c135a11ee047691ef905f6f833c27a4c3c418e818584bae25b538e99759f_amd64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:93569b5186642ecdd5537631f8a94b00329d351dbec162790b7bf92ca219191c_arm64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:a220ec097bb85642156f5c8079d9a2d66bc6d748d34d541f31bb0b02b111f4e4_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:1b3badce6dd0cd454a9e783737b59b75bd0348e3ba787d1b4ffd5fb2ffd0ac8c_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:2acffec1ea1de16d098052b5a8af71d5d40512d16929abc18dfc74661a1b01e7_arm64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:3d5946b3df549430a8afd66c3e9e5d553421a274f1abde703b5a5b623100796d_amd64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:880d4f0587803fc30e766535e840039ef499cc92558968a5fcfa89c51ff7af31_s390x",
"9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:0e9fd8e1b3d3c35dc970b8a9840cbcaada838fe414e98fd2d7e4578495385bd0_amd64",
"9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:29027d4d3afe9a8029ee8bf96ca8fe3e9e13b9e76c747dd8c3ab3af689a1d8cc_arm64",
"9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:433149e4e77745b0019b606e32730057bb78a960551b93c4f002d372498d70f4_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:751ab3792d6c3413e5879e356e539a9de2b6992dbdc944e30196b624287ba753_s390x",
"9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:92ea87c8eac7d513df294a25f7677552c871de19d59f245476451855d8c1a200_amd64",
"9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:94a07a3616945606d2918589e5348c948b852aa32c6a5a6474161ced0d9d0936_s390x",
"9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:ac367dd8ba72cd7fa0e55602b703cbab065af1a1cd1316487928147988a9d3f3_arm64",
"9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:c5fa721014e97d3d8c26bbc9567cbc37d93c9cfef412b705665c4b99eafaab1b_ppc64le",
"9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:059f2e534a8cc6f979605429ee9e481954b27e22ccaa82306a81269ebd59defb_ppc64le",
"9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:4ef142441f63ddeec6ad2f4d76f0c8fbee68724e980633b369edb55a80192fda_s390x",
"9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:78d1dc82e31cb998c97ac1f97c928fbfbbea86f3e87360eeb957026301220b45_amd64",
"9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:c4224cb052a10fb53fa956e20b57cc9d7a13f8bcf05fd2b1afeebafe1e816055_arm64",
"9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:01d6331ebf972b888474a086a2e94cd822097e0d148c8e31f0685e093bb886b0_ppc64le",
"9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:08c8a43208e57e83b10297b610a165c49b39b178a17689bd93c3d94d7fad2220_s390x",
"9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:515ab5711976a68fb67de0c437581ce6fa1a1941d0c5da2dfe0b69386cbee134_arm64",
"9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5165e6e40ff0dfa1c82b044f6df10159b1f270b96fa997051342250a0940241f_amd64",
"9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:68da49887ab55f57f3913e1f8e68ccb24878d03b011fd8cbbd94d6b7faed467e_amd64",
"9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:8612d9272a1bcf06aec3f11f71d29f0cd0a7c0cff5c944971d9e3a7a952b7dd7_arm64",
"9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:8784dd660cb3c313126b049c9bc7c139ff673e0c54766f8d27f3520b7aa35e28_ppc64le",
"9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:b3f73c24287d09b98dfd9612178e697645d91b959bc93e54a4380cd2812f9f76_s390x",
"9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:710e4ae744544bf52c5e64a64ccdf70f6049ed6b88519539de51c92cb2751acb_arm64",
"9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:865b462ebeb0ddc0b8de106002a370e3db5bf99d57284036993cd73bc1caf595_amd64",
"9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c5bcdf7027f218e2223f5781df34d13745ce24fadc424df32144b668fe230e0a_ppc64le",
"9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:e7ff4fedaac9343bdd0b07d2f54f3c606d95d8acfe61e63555519eaa7728bce1_s390x",
"9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:0357c6730be70ee6675f2726343f211e601707f0338d197b484fe65aded426fa_amd64",
"9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:03b37bbfaf4104caee6ab36e6719c6e37d2997385917afb387746a75cdbdc38c_ppc64le",
"9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:d32884a1904e4d45df7c220087519d8752ba7b111ee0d8fd1565e80e48481a5e_arm64",
"9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:de0b341977219e966ff5cd1c810fbefd9d7851afb109c4cd4e2dff56a125e987_s390x",
"9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:35f5c18ec926d186d9b7510bb35843a22ce46c1ad150b3562a5333065c028f1c_s390x",
"9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:717f6525884f90980300a712b26a4538d9f4e671ab869fed1563f697b011e63a_ppc64le",
"9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:8b64f7fd608282a7cfca2a56b8d3396b588aab36066eb3ec73ba77acc2828ac4_amd64",
"9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:e46b3434bd82c62c8d9057350efaf780260d224cd305a9a9a986642df1685e4b_arm64",
"9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:21e218102212727cd3ce91a1d51ea5514ea7bc92144f532061c34adb63badd0f_amd64",
"9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8436d02b541487aacb374bbaa21e4bb57b04678043fffb2cb6f911f364e1c278_s390x",
"9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ad69560deca44632686133f56cc000ed4167c2fe9d7e03621cb06dbf5e62e4fd_ppc64le",
"9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:d08e291ab2aec2b0e86f338cd257808d15c032af2dfade8c5ffeceed8f520fb4_arm64",
"9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:06f1d52ef3e94cfe05752c82ebf8f5f7a6fecdc818c30f5d149f691e022da3b5_arm64",
"9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:45377c9c435245b18a4b8c7617f655c4abaf61dfc3b85f0b337d0bddb7177f25_s390x",
"9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:c182690833a1db589c7de00fae0d01d515371205c5165e13f01d40ce3dc3c1f6_amd64",
"9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:c8ea2981c6b80442b961c3d7753c9e5c9bd1fd262cdde5f3b6bb0bd9888d589a_ppc64le",
"9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:08382df18f6e69d4f1e6230dec2218dc3c8211110e5f78544d469d90a85acee1_ppc64le",
"9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:36abc6d1d77a0dffd811132068c539ff73df9f3d6d4d1f4d8d843c2d05508c13_arm64",
"9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:68cccccab8d5d8981b9fcc1a0519c52c5d085ccfa652dd49bccd5744a8af3e79_s390x",
"9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:8bd04f36c63b016164e7b0ed9cd78e67a47999f801ee4ef9b3a0746cdd28afbf_amd64",
"9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:29ab4b7f875e41e7290554495af087fff0ea084cf261d4779fada8839beed3c4_amd64",
"9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:505603a295c5c47e841d5d1a75fb7a4771ab59bde3ad380ada220e912a370c9e_arm64",
"9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:621bcbed53c950486b30e9ca74ea7310244ccb16cf471fa4136722f2657ff1bd_s390x",
"9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:81d822d2aa414dbb454f7ee034d6352157ebcb4b61ccf830a7db298c7ff01837_ppc64le",
"9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:4c3ec04ab48e43adddf68deb838a60fc5114bc28788ca286c957bbc6fcdd648b_s390x",
"9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c95e289d405d159a0162e120992bf3df85523bc5ed04d4c23690630e6a8349f_amd64",
"9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:7a9e3682ae94a377a7b2754a5c8bf55586461e6ea6626ae90f46961caf83c204_ppc64le",
"9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d9b914c132e7192f6c897035980673bc50496dac848060202ab5253b21a602e9_arm64",
"9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:399e571804676e3f337b57f3a9f9d0ba977d6f433401f45a6736e6245bf305ea_s390x",
"9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:7459d52fb7a2a0926bdceb93c1a75b8b15a820d5d132d0e9e4390ca24a2b187b_ppc64le",
"9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:cd3545728bc8c5951138c9520c61adf47b5286ea55eacc1a62008d67d65a1c3d_arm64",
"9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:ce12e95d8662034e02845bcc09684b650bf91ecfd7a276b33f79fadd89b21399_amd64",
"9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:100bfc1aec0ac419e51e53d45949a59b7a195589963744b8a31628d5554b05f7_amd64",
"9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:5b1e320c1e69af7377fc7d55b07202eb42c6dc925c6319c4208e9d52709eef32_arm64",
"9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:64fb66815fbfec644f8252f18e0f2965f55c24a3a2e2d336ba7a8d45fc555d35_s390x",
"9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:795976a1955dbda21269f1861047e8ba0ecb1ec261e7b4afb8244c9615e56d3a_ppc64le",
"9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:11f64878103dab17feb893f96f3b66ac0632b91e3d4bec9f3f5fc60e5e7f6f8d_arm64",
"9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:5ab5efae89e6de42fed8e3d141e23e14fac23f935ba5e649f1f6703622230c0e_ppc64le",
"9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:8019ffcd052c87ef3128a984497b1fd6166038ec28da6afd0758932ca1d05eee_s390x",
"9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:889df721c67947a4607f8666ae4cb79c94ec574a57b5c6f57d5313e4a7ab1454_amd64",
"9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:0dfd8c3a0b1fcbb6c4c7917d05e95942768c8dca31e657da2fb882907b90b2cf_amd64",
"9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:1c289d11551b0147f612866e1ab3d1221e2d7cbf25ef52b1d39efd47b2f7be5a_s390x",
"9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:8e7745dc9097d897e466d11c9bf525879db732bb67c3169d1ca4ec308c7be2fd_ppc64le",
"9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:cff1c6f4059ede6582f94e6781beb4d32cb05f2ae751d72ddcc376f72ef4cbfb_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:365232cc247267186aa0dc94c3ca5d1e9e9a34f09f16a04a3bdf647723dcaeb3_amd64",
"9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:4309205d54389001c46d46784f1f7765b06eb60a0b96d9306b1bfdb01bb8583a_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:64869bff221929f6febac7f5363b4607d0c5e3b5ed69307e72d9b220e62b65e2_s390x",
"9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:fa0d676819f5b32e27c0294ac2741e456cf0c746c0c95a4739430de54a13b25a_ppc64le",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:24e0377e3bde8d2f2be31bbfa338c31c033c08f2fc63c2130ba198fffb4288da_ppc64le",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6d9e7efd91ca557edc6d4da667c262431b488524759c4a06728a3dd39e4bb855_s390x",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:852861ddefee77b904acf4e1e754a9786a7fba95063fc3ddbb3543094791c47c_amd64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:e09d659d3e618c9731a6b95b20607664379df35d73ef36b45ab0f2fca627d16b_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:2e54047e74e40829215a514bc7e006b13f65946af084d9ecc514866f93280f0c_amd64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:3992fb974f04dbad5e270126a9bc64bf2a10dc0988238253c0951a7efbdcc2d3_ppc64le",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:7e6ec8d16bf2f01c3adfac85582d37645607fbbbdd901b5df1a5d2f7d5933b08_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b4a1e385aaf607608af3c7f50c1fa95e18b253c11e286ae054ebd2fcb3715a53_s390x",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:60531eccc062429b9611e5d278a938ad20f685624f3bd365de3f6b5eee8c3d8e_amd64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:610f905cbba7a3dfa6c8307a3641916ea4a4fe922589b9d5cf2ca74ef3b1ec22_s390x",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:6ba17f5ee2f2610cb980bab77642b635c6c466bc20bbb6487c0d691da4b06f71_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:c95ea7d17502e4bd46c4e2fa53438d887dc3c3d8dc460dd4c9b8ec1fbd902b5a_ppc64le",
"9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0602e54cbd6a0cbb98ef00da2dd8531a4301d765e7edac284bfa285b0bed27c3_amd64",
"9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:488a11f1bbea34c8c734cb93b63a665a80df4f05ec90862a44b1fead822a55b7_ppc64le",
"9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:c85fc80c0000d8d5f0d951b50184eef96642ba5aa6e09ad27f99fc62f4f618f9_arm64",
"9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:d3b840da19c7fbd96a09d3dbf591552332bc95362e3309f3701545bbc6651b7f_s390x",
"9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:7e54d3fe0fd34275fcdab8792486441ded745b05b30585b8a34ea98a2babc1e2_s390x",
"9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:c23709fa7f9de46dfbb0c7bb94397bc498c574106bbdfae3ea2e41e0f3633464_arm64",
"9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:daccc39a2ba42828f33d434d1b64033d2c347e2316ecffe00052322d3703e689_amd64",
"9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:dc77edb4bdd87a82bf5744c8670304888ef8ff363f4a94b4f33a509027121f2b_ppc64le",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5481f87b2b7cc5077db0cabf367e18ba4c4a6662462bc2e0aab89a02302ba502_amd64",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:763cb9683d0d60ce8f6f31b244faba03ac79b2fedbe761b57ad2138c73027a6c_arm64",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:df6de9dc8cbcf21e735001ff91f22c8d8d63576ff85fb4cb73d0af9275e2ca7f_ppc64le",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:fd22dfd48c04b58ddb871d18462188121c9d7457ecc7827b188a4e77004780c8_s390x",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:83bf9ce299723b7f6ab8c2e935f46160ec4f2b0670eed05e46e1d1683b0e5c03_arm64",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:a1ff9d4036f8b67e0211922dfa130392a4f04d97d793d1f8a7a94418663eebac_amd64",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:a9cf89c6e0fa0786e6f7f89f6ec34a0d168a9b83a0347e30b402b345b0fcb2cc_s390x",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d03f4049155a2701813292a7eb192c554266d47dd3fe53e7eac8ba48a6228ecb_ppc64le",
"9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:0a6dd7737a7ed54a45c2430aa128c65b5a6af9048c9617b64199ce96f9288642_arm64",
"9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:29c8c789accfcec13ccaad2077d0c5c92e2d05444bbbdc14a6dbdd95a191665e_ppc64le",
"9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:7d1ee15e19c04c07f7101019cbcdbe63f95f25bea3b691d7473c3ba71aa7ff9f_amd64",
"9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:9616cc590c940b2aaf4216a7da0699ab43815ec8b416360653f203869e6911a1_s390x",
"9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:317c943f3b102977a1dc7a92bebbd591ff3932a1e0c9fda7dcd3d10fd8a9faad_ppc64le",
"9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:7eb3a8a478acf7c5ff56b122770e67f7d8dccf785fcbfedc569a37527fcc6a4b_amd64",
"9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:80d89ed0a912b22af898ff5d3b1baa2b291c970e3307d055366cb47541bf7f85_arm64",
"9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:ddbcfe315a56fa1a52033a06c2b97605d025bb9b7f273ab6b16a12e77b2f123c_s390x",
"9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:384a04309164ce97b6695f2531d4c61c17c8e1e6fbff6724babbf557db8441e3_arm64",
"9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:577ac0bf85f99b244f7447aa5392737b7948af2d84cbaa6224e80567666b5ad8_ppc64le",
"9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:f0b9320227043cee8b64012168ccd0f2bf9ca4a21db58715a30f66a5e7d5e100_s390x",
"9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:fbd572ee7dde51cb4daa45cf566004ac477007a9c85599ad0fa71d1ca8a749e0_amd64",
"9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:95e36e73124e26c80dc7ddb9ca7967194c02d2b2a625501ff6f1305934a2e2bf_arm64",
"9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:a5f362565ed61bb2ce834723b6358984cd8acb4d81ab8e05a517119b13fea345_ppc64le",
"9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:bfb47db56e91f47f1edc498f617a07c76cf7fc6dabce5aef9402e76eec82f061_s390x",
"9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db7378716b0c792a56225fac919b6b7a2012bca22ad8e2c0e07ed4f93d468ab2_amd64",
"9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:46268d6e0a372b1d7ba690b6ad4db0f6e68d8473a0deccd0e39b82e6b0ef1077_ppc64le",
"9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:6630c49166b443772f08df7df977d14b78dc5568da704ae31de3234c55f0043c_s390x",
"9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:913eb2182fb3900d94ade404439b446ca7d3f976d85539bf6863a4f699627b3d_amd64",
"9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b87b6d8266fe19ccd9f6a7b78bb7edd38d7f3453e4f81f85209292c65a068799_arm64",
"9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:1aeef8bc092af9c6f11168e8c6845e018b1b05458320a6be8cd24c9452cfcbfe_arm64",
"9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:35d79f7074fab01f6c941382aa4bc28105303481b2aabcdd2cf0a55492cc7989_ppc64le",
"9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:63c2143072668e6f7f96424a632b4529c47e6e33516c8cf716968586f3a1b3d3_s390x",
"9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:9aea9526ed43c378b841fb5b1839d432c24e9968d94ff599646c4e1df3e90fdf_amd64",
"9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:457128d2a86a1defe9f26ba54a594ca6172eab5aa7ff6ade380f864977237cd7_amd64",
"9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:afd83ef5241b334b9cf9d2e5f6002e22f0695ee0cb1e90a54407887fd63fcc43_s390x",
"9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:dbe40bc1368d04e75f95f08ec2b86c809a6a8990416e8d2914fc158d3caa3af5_ppc64le",
"9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:ecef024c093f7a593e290564730d09b846b5cb74f8c251dd1705dc3a00adca29_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:5d210feaf7aadae5854208f11362a2121796d3e262ae734eb83bacf4d9052c2e_amd64",
"9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:7bc87fbfc2ec32da603edbaed59eae3e75322bc2a3677273323f752182640b50_arm64",
"9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:8432df9235d9006f359a28a617205f0a273da964613e2603a05c421da564c9bd_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:9353b92e5b64f6b81e306bdef39aa596458d4d20477bbf3e693bcbf7865a053c_s390x",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:19822ab5b4abdd5d08d6347274df08898d0340b55f16e31616afd30f406eed2a_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:50b83ecb84af692789745fc2cd25d9c943a3a42a46daf8601bd0c8e3c55a5a20_s390x",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:a7dd9de580b3b17b63155cd002041f0d575006a1f68396bcbc573e73f969f8eb_arm64",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:b1a052e5fe747ad3a83f39f29e87b733d9c39b6d3c4d61c3d993a1a280c84bde_amd64",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:5467de70f53ddcd01309f83db097f7e6dea82bf8031710cb0fb3dc492bd62500_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:aba32e491cb170e57e3b26b5b13e35493c47409d9e8e067e6eb07ce51b525702_amd64",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b7dd8f015a61ab53e1c3cd3a4ec659082ec51c0d1785dc56529f365958665391_s390x",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:c925e2e24be35252ad9f6184f4204983b2873ecdc37201dc7f405d643d8dc71a_arm64",
"9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:47460075ef16add3a81709251cab5f8d95e508a06261ad8d920413eca0042b7d_amd64",
"9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:5cad9182db039a6021d34e47c18cd49e824f9edfb5ea32fb75686963597f1ee3_s390x",
"9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:9e031bdddc8e9697afad87a285bfcff54d3a0df140e52cf25efa91d7e71ba63c_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:b7c20319bc310e30d4b6f669b2b1a89f7e45411d8ba6bf80fbba692464d5ce6a_arm64",
"9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:0779a7eae9c07e55454b492beec4da66d68c208cff1bc8ddeb506b5094113f6b_arm64",
"9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:31edb4366444fa7ff16aa3720659ed919aa7f11bd9a8e82581ed049bb96bdca7_amd64",
"9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:7fc6a6826ed0a25c389314d2e8216eea2ae941c869b311683600e482b302d403_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:8535dc18f96229ce5827ee5498a7f31960e57d47e6cdfe343e83c2270eb2ea2a_s390x",
"9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:08a132d3f16c10a0dc041de248d7092bf60ab559f462e67861df7875474f26e7_amd64",
"9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:9e4f160229f3a4863c4f4295034a8b33d2aa934bece6510457ed76cbda9dd8a6_s390x",
"9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:ee1250591aacfaac95878e50dbcad72b63a4f8903f77a5f1e1ac203aaeb9087a_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:004085a0fd638bbd7708791a2db51d6408aca20469cad60424e1abfe3188e8a6_arm64",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:9ce3fe727d86824f7754645e51f7cba8daac241264ca36eb9ba8f86072f6f80f_amd64",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:c03eabdc86dc0ef176621d3f6689916cb6f2acfe7a5c12fd6fefe7fe8a1d3419_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:dec05e06802664bcc2203eb490da139b52eccb44bf14c78209c8d11e69b7928a_s390x",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:1d497eb17060c27103fd82e139357ecc2e6ea207ca0832f6bb95a38560ec1add_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:8ac13d8cfcabca8f9a891bd556c24996f75a352e1003e1bca8793fec719b18f8_s390x",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a6e05c4926c0fda4603d8e777a9d9fd4c419812e9332ebf2e291ffe9f0efbbf1_arm64",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a9f22f842c501956b5b604dab3c583b9bb1e95bb30649cb9bcebc1e71db40dc7_amd64",
"9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ee76cdf87059793773f4caa2504e20b84449d87bfaea91a45653b0e13503d0b_s390x",
"9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:9d196388cf0e762b1bde7b5d4f89c2c6a5467938779a93566da7f3a3326920f4_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:cf656ad08dc6984d1508710e4f7d7bea29f40ff7c2be3affbadd1444d1a5f563_amd64",
"9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:e8bb7cedf2725a286977c5f21952728cd2d33239d867f490bdde1c316b170c80_arm64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:05eb2dd86a24d1932e48b8fd1fb4cdf2454f22f50f01ac55d7ab669523845016_s390x",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:14f8c135a11ee047691ef905f6f833c27a4c3c418e818584bae25b538e99759f_amd64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:93569b5186642ecdd5537631f8a94b00329d351dbec162790b7bf92ca219191c_arm64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:a220ec097bb85642156f5c8079d9a2d66bc6d748d34d541f31bb0b02b111f4e4_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:1b3badce6dd0cd454a9e783737b59b75bd0348e3ba787d1b4ffd5fb2ffd0ac8c_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:2acffec1ea1de16d098052b5a8af71d5d40512d16929abc18dfc74661a1b01e7_arm64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:3d5946b3df549430a8afd66c3e9e5d553421a274f1abde703b5a5b623100796d_amd64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:880d4f0587803fc30e766535e840039ef499cc92558968a5fcfa89c51ff7af31_s390x",
"9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:0e9fd8e1b3d3c35dc970b8a9840cbcaada838fe414e98fd2d7e4578495385bd0_amd64",
"9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:29027d4d3afe9a8029ee8bf96ca8fe3e9e13b9e76c747dd8c3ab3af689a1d8cc_arm64",
"9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:433149e4e77745b0019b606e32730057bb78a960551b93c4f002d372498d70f4_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:751ab3792d6c3413e5879e356e539a9de2b6992dbdc944e30196b624287ba753_s390x",
"9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:92ea87c8eac7d513df294a25f7677552c871de19d59f245476451855d8c1a200_amd64",
"9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:94a07a3616945606d2918589e5348c948b852aa32c6a5a6474161ced0d9d0936_s390x",
"9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:ac367dd8ba72cd7fa0e55602b703cbab065af1a1cd1316487928147988a9d3f3_arm64",
"9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:c5fa721014e97d3d8c26bbc9567cbc37d93c9cfef412b705665c4b99eafaab1b_ppc64le",
"9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:059f2e534a8cc6f979605429ee9e481954b27e22ccaa82306a81269ebd59defb_ppc64le",
"9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:4ef142441f63ddeec6ad2f4d76f0c8fbee68724e980633b369edb55a80192fda_s390x",
"9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:78d1dc82e31cb998c97ac1f97c928fbfbbea86f3e87360eeb957026301220b45_amd64",
"9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:c4224cb052a10fb53fa956e20b57cc9d7a13f8bcf05fd2b1afeebafe1e816055_arm64",
"9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:01d6331ebf972b888474a086a2e94cd822097e0d148c8e31f0685e093bb886b0_ppc64le",
"9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:08c8a43208e57e83b10297b610a165c49b39b178a17689bd93c3d94d7fad2220_s390x",
"9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:515ab5711976a68fb67de0c437581ce6fa1a1941d0c5da2dfe0b69386cbee134_arm64",
"9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5165e6e40ff0dfa1c82b044f6df10159b1f270b96fa997051342250a0940241f_amd64",
"9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:68da49887ab55f57f3913e1f8e68ccb24878d03b011fd8cbbd94d6b7faed467e_amd64",
"9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:8612d9272a1bcf06aec3f11f71d29f0cd0a7c0cff5c944971d9e3a7a952b7dd7_arm64",
"9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:8784dd660cb3c313126b049c9bc7c139ff673e0c54766f8d27f3520b7aa35e28_ppc64le",
"9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:b3f73c24287d09b98dfd9612178e697645d91b959bc93e54a4380cd2812f9f76_s390x",
"9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:710e4ae744544bf52c5e64a64ccdf70f6049ed6b88519539de51c92cb2751acb_arm64",
"9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:865b462ebeb0ddc0b8de106002a370e3db5bf99d57284036993cd73bc1caf595_amd64",
"9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c5bcdf7027f218e2223f5781df34d13745ce24fadc424df32144b668fe230e0a_ppc64le",
"9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:e7ff4fedaac9343bdd0b07d2f54f3c606d95d8acfe61e63555519eaa7728bce1_s390x",
"9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:0357c6730be70ee6675f2726343f211e601707f0338d197b484fe65aded426fa_amd64",
"9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:03b37bbfaf4104caee6ab36e6719c6e37d2997385917afb387746a75cdbdc38c_ppc64le",
"9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:d32884a1904e4d45df7c220087519d8752ba7b111ee0d8fd1565e80e48481a5e_arm64",
"9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:de0b341977219e966ff5cd1c810fbefd9d7851afb109c4cd4e2dff56a125e987_s390x",
"9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:35f5c18ec926d186d9b7510bb35843a22ce46c1ad150b3562a5333065c028f1c_s390x",
"9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:717f6525884f90980300a712b26a4538d9f4e671ab869fed1563f697b011e63a_ppc64le",
"9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:8b64f7fd608282a7cfca2a56b8d3396b588aab36066eb3ec73ba77acc2828ac4_amd64",
"9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:e46b3434bd82c62c8d9057350efaf780260d224cd305a9a9a986642df1685e4b_arm64",
"9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:21e218102212727cd3ce91a1d51ea5514ea7bc92144f532061c34adb63badd0f_amd64",
"9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8436d02b541487aacb374bbaa21e4bb57b04678043fffb2cb6f911f364e1c278_s390x",
"9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ad69560deca44632686133f56cc000ed4167c2fe9d7e03621cb06dbf5e62e4fd_ppc64le",
"9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:d08e291ab2aec2b0e86f338cd257808d15c032af2dfade8c5ffeceed8f520fb4_arm64",
"9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:06f1d52ef3e94cfe05752c82ebf8f5f7a6fecdc818c30f5d149f691e022da3b5_arm64",
"9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:45377c9c435245b18a4b8c7617f655c4abaf61dfc3b85f0b337d0bddb7177f25_s390x",
"9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:c182690833a1db589c7de00fae0d01d515371205c5165e13f01d40ce3dc3c1f6_amd64",
"9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:c8ea2981c6b80442b961c3d7753c9e5c9bd1fd262cdde5f3b6bb0bd9888d589a_ppc64le",
"9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:08382df18f6e69d4f1e6230dec2218dc3c8211110e5f78544d469d90a85acee1_ppc64le",
"9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:36abc6d1d77a0dffd811132068c539ff73df9f3d6d4d1f4d8d843c2d05508c13_arm64",
"9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:68cccccab8d5d8981b9fcc1a0519c52c5d085ccfa652dd49bccd5744a8af3e79_s390x",
"9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:8bd04f36c63b016164e7b0ed9cd78e67a47999f801ee4ef9b3a0746cdd28afbf_amd64",
"9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:29ab4b7f875e41e7290554495af087fff0ea084cf261d4779fada8839beed3c4_amd64",
"9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:505603a295c5c47e841d5d1a75fb7a4771ab59bde3ad380ada220e912a370c9e_arm64",
"9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:621bcbed53c950486b30e9ca74ea7310244ccb16cf471fa4136722f2657ff1bd_s390x",
"9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:81d822d2aa414dbb454f7ee034d6352157ebcb4b61ccf830a7db298c7ff01837_ppc64le",
"9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:4c3ec04ab48e43adddf68deb838a60fc5114bc28788ca286c957bbc6fcdd648b_s390x",
"9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c95e289d405d159a0162e120992bf3df85523bc5ed04d4c23690630e6a8349f_amd64",
"9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:7a9e3682ae94a377a7b2754a5c8bf55586461e6ea6626ae90f46961caf83c204_ppc64le",
"9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d9b914c132e7192f6c897035980673bc50496dac848060202ab5253b21a602e9_arm64",
"9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:399e571804676e3f337b57f3a9f9d0ba977d6f433401f45a6736e6245bf305ea_s390x",
"9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:7459d52fb7a2a0926bdceb93c1a75b8b15a820d5d132d0e9e4390ca24a2b187b_ppc64le",
"9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:cd3545728bc8c5951138c9520c61adf47b5286ea55eacc1a62008d67d65a1c3d_arm64",
"9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:ce12e95d8662034e02845bcc09684b650bf91ecfd7a276b33f79fadd89b21399_amd64",
"9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:100bfc1aec0ac419e51e53d45949a59b7a195589963744b8a31628d5554b05f7_amd64",
"9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:5b1e320c1e69af7377fc7d55b07202eb42c6dc925c6319c4208e9d52709eef32_arm64",
"9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:64fb66815fbfec644f8252f18e0f2965f55c24a3a2e2d336ba7a8d45fc555d35_s390x",
"9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:795976a1955dbda21269f1861047e8ba0ecb1ec261e7b4afb8244c9615e56d3a_ppc64le",
"9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:11f64878103dab17feb893f96f3b66ac0632b91e3d4bec9f3f5fc60e5e7f6f8d_arm64",
"9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:5ab5efae89e6de42fed8e3d141e23e14fac23f935ba5e649f1f6703622230c0e_ppc64le",
"9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:8019ffcd052c87ef3128a984497b1fd6166038ec28da6afd0758932ca1d05eee_s390x",
"9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:889df721c67947a4607f8666ae4cb79c94ec574a57b5c6f57d5313e4a7ab1454_amd64",
"9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:0dfd8c3a0b1fcbb6c4c7917d05e95942768c8dca31e657da2fb882907b90b2cf_amd64",
"9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:1c289d11551b0147f612866e1ab3d1221e2d7cbf25ef52b1d39efd47b2f7be5a_s390x",
"9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:8e7745dc9097d897e466d11c9bf525879db732bb67c3169d1ca4ec308c7be2fd_ppc64le",
"9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:cff1c6f4059ede6582f94e6781beb4d32cb05f2ae751d72ddcc376f72ef4cbfb_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:365232cc247267186aa0dc94c3ca5d1e9e9a34f09f16a04a3bdf647723dcaeb3_amd64",
"9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:4309205d54389001c46d46784f1f7765b06eb60a0b96d9306b1bfdb01bb8583a_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:64869bff221929f6febac7f5363b4607d0c5e3b5ed69307e72d9b220e62b65e2_s390x",
"9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:fa0d676819f5b32e27c0294ac2741e456cf0c746c0c95a4739430de54a13b25a_ppc64le",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:24e0377e3bde8d2f2be31bbfa338c31c033c08f2fc63c2130ba198fffb4288da_ppc64le",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6d9e7efd91ca557edc6d4da667c262431b488524759c4a06728a3dd39e4bb855_s390x",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:852861ddefee77b904acf4e1e754a9786a7fba95063fc3ddbb3543094791c47c_amd64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:e09d659d3e618c9731a6b95b20607664379df35d73ef36b45ab0f2fca627d16b_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:2e54047e74e40829215a514bc7e006b13f65946af084d9ecc514866f93280f0c_amd64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:3992fb974f04dbad5e270126a9bc64bf2a10dc0988238253c0951a7efbdcc2d3_ppc64le",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:7e6ec8d16bf2f01c3adfac85582d37645607fbbbdd901b5df1a5d2f7d5933b08_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b4a1e385aaf607608af3c7f50c1fa95e18b253c11e286ae054ebd2fcb3715a53_s390x",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:60531eccc062429b9611e5d278a938ad20f685624f3bd365de3f6b5eee8c3d8e_amd64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:610f905cbba7a3dfa6c8307a3641916ea4a4fe922589b9d5cf2ca74ef3b1ec22_s390x",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:6ba17f5ee2f2610cb980bab77642b635c6c466bc20bbb6487c0d691da4b06f71_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:c95ea7d17502e4bd46c4e2fa53438d887dc3c3d8dc460dd4c9b8ec1fbd902b5a_ppc64le",
"9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0602e54cbd6a0cbb98ef00da2dd8531a4301d765e7edac284bfa285b0bed27c3_amd64",
"9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:488a11f1bbea34c8c734cb93b63a665a80df4f05ec90862a44b1fead822a55b7_ppc64le",
"9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:c85fc80c0000d8d5f0d951b50184eef96642ba5aa6e09ad27f99fc62f4f618f9_arm64",
"9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:d3b840da19c7fbd96a09d3dbf591552332bc95362e3309f3701545bbc6651b7f_s390x",
"9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:7e54d3fe0fd34275fcdab8792486441ded745b05b30585b8a34ea98a2babc1e2_s390x",
"9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:c23709fa7f9de46dfbb0c7bb94397bc498c574106bbdfae3ea2e41e0f3633464_arm64",
"9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:daccc39a2ba42828f33d434d1b64033d2c347e2316ecffe00052322d3703e689_amd64",
"9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:dc77edb4bdd87a82bf5744c8670304888ef8ff363f4a94b4f33a509027121f2b_ppc64le",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5481f87b2b7cc5077db0cabf367e18ba4c4a6662462bc2e0aab89a02302ba502_amd64",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:763cb9683d0d60ce8f6f31b244faba03ac79b2fedbe761b57ad2138c73027a6c_arm64",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:df6de9dc8cbcf21e735001ff91f22c8d8d63576ff85fb4cb73d0af9275e2ca7f_ppc64le",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:fd22dfd48c04b58ddb871d18462188121c9d7457ecc7827b188a4e77004780c8_s390x",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:83bf9ce299723b7f6ab8c2e935f46160ec4f2b0670eed05e46e1d1683b0e5c03_arm64",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:a1ff9d4036f8b67e0211922dfa130392a4f04d97d793d1f8a7a94418663eebac_amd64",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:a9cf89c6e0fa0786e6f7f89f6ec34a0d168a9b83a0347e30b402b345b0fcb2cc_s390x",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d03f4049155a2701813292a7eb192c554266d47dd3fe53e7eac8ba48a6228ecb_ppc64le",
"9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:0a6dd7737a7ed54a45c2430aa128c65b5a6af9048c9617b64199ce96f9288642_arm64",
"9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:29c8c789accfcec13ccaad2077d0c5c92e2d05444bbbdc14a6dbdd95a191665e_ppc64le",
"9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:7d1ee15e19c04c07f7101019cbcdbe63f95f25bea3b691d7473c3ba71aa7ff9f_amd64",
"9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:9616cc590c940b2aaf4216a7da0699ab43815ec8b416360653f203869e6911a1_s390x",
"9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:317c943f3b102977a1dc7a92bebbd591ff3932a1e0c9fda7dcd3d10fd8a9faad_ppc64le",
"9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:7eb3a8a478acf7c5ff56b122770e67f7d8dccf785fcbfedc569a37527fcc6a4b_amd64",
"9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:80d89ed0a912b22af898ff5d3b1baa2b291c970e3307d055366cb47541bf7f85_arm64",
"9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:ddbcfe315a56fa1a52033a06c2b97605d025bb9b7f273ab6b16a12e77b2f123c_s390x",
"9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:384a04309164ce97b6695f2531d4c61c17c8e1e6fbff6724babbf557db8441e3_arm64",
"9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:577ac0bf85f99b244f7447aa5392737b7948af2d84cbaa6224e80567666b5ad8_ppc64le",
"9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:f0b9320227043cee8b64012168ccd0f2bf9ca4a21db58715a30f66a5e7d5e100_s390x",
"9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:fbd572ee7dde51cb4daa45cf566004ac477007a9c85599ad0fa71d1ca8a749e0_amd64",
"9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:95e36e73124e26c80dc7ddb9ca7967194c02d2b2a625501ff6f1305934a2e2bf_arm64",
"9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:a5f362565ed61bb2ce834723b6358984cd8acb4d81ab8e05a517119b13fea345_ppc64le",
"9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:bfb47db56e91f47f1edc498f617a07c76cf7fc6dabce5aef9402e76eec82f061_s390x",
"9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db7378716b0c792a56225fac919b6b7a2012bca22ad8e2c0e07ed4f93d468ab2_amd64",
"9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:46268d6e0a372b1d7ba690b6ad4db0f6e68d8473a0deccd0e39b82e6b0ef1077_ppc64le",
"9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:6630c49166b443772f08df7df977d14b78dc5568da704ae31de3234c55f0043c_s390x",
"9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:913eb2182fb3900d94ade404439b446ca7d3f976d85539bf6863a4f699627b3d_amd64",
"9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b87b6d8266fe19ccd9f6a7b78bb7edd38d7f3453e4f81f85209292c65a068799_arm64",
"9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:1aeef8bc092af9c6f11168e8c6845e018b1b05458320a6be8cd24c9452cfcbfe_arm64",
"9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:35d79f7074fab01f6c941382aa4bc28105303481b2aabcdd2cf0a55492cc7989_ppc64le",
"9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:63c2143072668e6f7f96424a632b4529c47e6e33516c8cf716968586f3a1b3d3_s390x",
"9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:9aea9526ed43c378b841fb5b1839d432c24e9968d94ff599646c4e1df3e90fdf_amd64",
"9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:457128d2a86a1defe9f26ba54a594ca6172eab5aa7ff6ade380f864977237cd7_amd64",
"9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:afd83ef5241b334b9cf9d2e5f6002e22f0695ee0cb1e90a54407887fd63fcc43_s390x",
"9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:dbe40bc1368d04e75f95f08ec2b86c809a6a8990416e8d2914fc158d3caa3af5_ppc64le",
"9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:ecef024c093f7a593e290564730d09b846b5cb74f8c251dd1705dc3a00adca29_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:5d210feaf7aadae5854208f11362a2121796d3e262ae734eb83bacf4d9052c2e_amd64",
"9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:7bc87fbfc2ec32da603edbaed59eae3e75322bc2a3677273323f752182640b50_arm64",
"9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:8432df9235d9006f359a28a617205f0a273da964613e2603a05c421da564c9bd_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:9353b92e5b64f6b81e306bdef39aa596458d4d20477bbf3e693bcbf7865a053c_s390x",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:19822ab5b4abdd5d08d6347274df08898d0340b55f16e31616afd30f406eed2a_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:50b83ecb84af692789745fc2cd25d9c943a3a42a46daf8601bd0c8e3c55a5a20_s390x",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:a7dd9de580b3b17b63155cd002041f0d575006a1f68396bcbc573e73f969f8eb_arm64",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:b1a052e5fe747ad3a83f39f29e87b733d9c39b6d3c4d61c3d993a1a280c84bde_amd64",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:5467de70f53ddcd01309f83db097f7e6dea82bf8031710cb0fb3dc492bd62500_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:aba32e491cb170e57e3b26b5b13e35493c47409d9e8e067e6eb07ce51b525702_amd64",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b7dd8f015a61ab53e1c3cd3a4ec659082ec51c0d1785dc56529f365958665391_s390x",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:c925e2e24be35252ad9f6184f4204983b2873ecdc37201dc7f405d643d8dc71a_arm64",
"9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:47460075ef16add3a81709251cab5f8d95e508a06261ad8d920413eca0042b7d_amd64",
"9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:5cad9182db039a6021d34e47c18cd49e824f9edfb5ea32fb75686963597f1ee3_s390x",
"9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:9e031bdddc8e9697afad87a285bfcff54d3a0df140e52cf25efa91d7e71ba63c_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:b7c20319bc310e30d4b6f669b2b1a89f7e45411d8ba6bf80fbba692464d5ce6a_arm64",
"9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:0779a7eae9c07e55454b492beec4da66d68c208cff1bc8ddeb506b5094113f6b_arm64",
"9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:31edb4366444fa7ff16aa3720659ed919aa7f11bd9a8e82581ed049bb96bdca7_amd64",
"9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:7fc6a6826ed0a25c389314d2e8216eea2ae941c869b311683600e482b302d403_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:8535dc18f96229ce5827ee5498a7f31960e57d47e6cdfe343e83c2270eb2ea2a_s390x",
"9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:08a132d3f16c10a0dc041de248d7092bf60ab559f462e67861df7875474f26e7_amd64",
"9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:9e4f160229f3a4863c4f4295034a8b33d2aa934bece6510457ed76cbda9dd8a6_s390x",
"9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:ee1250591aacfaac95878e50dbcad72b63a4f8903f77a5f1e1ac203aaeb9087a_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:004085a0fd638bbd7708791a2db51d6408aca20469cad60424e1abfe3188e8a6_arm64",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:9ce3fe727d86824f7754645e51f7cba8daac241264ca36eb9ba8f86072f6f80f_amd64",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:c03eabdc86dc0ef176621d3f6689916cb6f2acfe7a5c12fd6fefe7fe8a1d3419_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:dec05e06802664bcc2203eb490da139b52eccb44bf14c78209c8d11e69b7928a_s390x",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:1d497eb17060c27103fd82e139357ecc2e6ea207ca0832f6bb95a38560ec1add_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:8ac13d8cfcabca8f9a891bd556c24996f75a352e1003e1bca8793fec719b18f8_s390x",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a6e05c4926c0fda4603d8e777a9d9fd4c419812e9332ebf2e291ffe9f0efbbf1_arm64",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a9f22f842c501956b5b604dab3c583b9bb1e95bb30649cb9bcebc1e71db40dc7_amd64",
"9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ee76cdf87059793773f4caa2504e20b84449d87bfaea91a45653b0e13503d0b_s390x",
"9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:9d196388cf0e762b1bde7b5d4f89c2c6a5467938779a93566da7f3a3326920f4_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:cf656ad08dc6984d1508710e4f7d7bea29f40ff7c2be3affbadd1444d1a5f563_amd64",
"9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:e8bb7cedf2725a286977c5f21952728cd2d33239d867f490bdde1c316b170c80_arm64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:05eb2dd86a24d1932e48b8fd1fb4cdf2454f22f50f01ac55d7ab669523845016_s390x",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:14f8c135a11ee047691ef905f6f833c27a4c3c418e818584bae25b538e99759f_amd64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:93569b5186642ecdd5537631f8a94b00329d351dbec162790b7bf92ca219191c_arm64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:a220ec097bb85642156f5c8079d9a2d66bc6d748d34d541f31bb0b02b111f4e4_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:1b3badce6dd0cd454a9e783737b59b75bd0348e3ba787d1b4ffd5fb2ffd0ac8c_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:2acffec1ea1de16d098052b5a8af71d5d40512d16929abc18dfc74661a1b01e7_arm64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:3d5946b3df549430a8afd66c3e9e5d553421a274f1abde703b5a5b623100796d_amd64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:880d4f0587803fc30e766535e840039ef499cc92558968a5fcfa89c51ff7af31_s390x",
"9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:0e9fd8e1b3d3c35dc970b8a9840cbcaada838fe414e98fd2d7e4578495385bd0_amd64",
"9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:29027d4d3afe9a8029ee8bf96ca8fe3e9e13b9e76c747dd8c3ab3af689a1d8cc_arm64",
"9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:433149e4e77745b0019b606e32730057bb78a960551b93c4f002d372498d70f4_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:751ab3792d6c3413e5879e356e539a9de2b6992dbdc944e30196b624287ba753_s390x",
"9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:92ea87c8eac7d513df294a25f7677552c871de19d59f245476451855d8c1a200_amd64",
"9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:94a07a3616945606d2918589e5348c948b852aa32c6a5a6474161ced0d9d0936_s390x",
"9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:ac367dd8ba72cd7fa0e55602b703cbab065af1a1cd1316487928147988a9d3f3_arm64",
"9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:c5fa721014e97d3d8c26bbc9567cbc37d93c9cfef412b705665c4b99eafaab1b_ppc64le",
"9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:059f2e534a8cc6f979605429ee9e481954b27e22ccaa82306a81269ebd59defb_ppc64le",
"9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:4ef142441f63ddeec6ad2f4d76f0c8fbee68724e980633b369edb55a80192fda_s390x",
"9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:78d1dc82e31cb998c97ac1f97c928fbfbbea86f3e87360eeb957026301220b45_amd64",
"9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:c4224cb052a10fb53fa956e20b57cc9d7a13f8bcf05fd2b1afeebafe1e816055_arm64",
"9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:01d6331ebf972b888474a086a2e94cd822097e0d148c8e31f0685e093bb886b0_ppc64le",
"9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:08c8a43208e57e83b10297b610a165c49b39b178a17689bd93c3d94d7fad2220_s390x",
"9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:515ab5711976a68fb67de0c437581ce6fa1a1941d0c5da2dfe0b69386cbee134_arm64",
"9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5165e6e40ff0dfa1c82b044f6df10159b1f270b96fa997051342250a0940241f_amd64",
"9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:68da49887ab55f57f3913e1f8e68ccb24878d03b011fd8cbbd94d6b7faed467e_amd64",
"9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:8612d9272a1bcf06aec3f11f71d29f0cd0a7c0cff5c944971d9e3a7a952b7dd7_arm64",
"9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:8784dd660cb3c313126b049c9bc7c139ff673e0c54766f8d27f3520b7aa35e28_ppc64le",
"9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:b3f73c24287d09b98dfd9612178e697645d91b959bc93e54a4380cd2812f9f76_s390x",
"9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:710e4ae744544bf52c5e64a64ccdf70f6049ed6b88519539de51c92cb2751acb_arm64",
"9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:865b462ebeb0ddc0b8de106002a370e3db5bf99d57284036993cd73bc1caf595_amd64",
"9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c5bcdf7027f218e2223f5781df34d13745ce24fadc424df32144b668fe230e0a_ppc64le",
"9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:e7ff4fedaac9343bdd0b07d2f54f3c606d95d8acfe61e63555519eaa7728bce1_s390x",
"9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:0357c6730be70ee6675f2726343f211e601707f0338d197b484fe65aded426fa_amd64",
"9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:03b37bbfaf4104caee6ab36e6719c6e37d2997385917afb387746a75cdbdc38c_ppc64le",
"9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:d32884a1904e4d45df7c220087519d8752ba7b111ee0d8fd1565e80e48481a5e_arm64",
"9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:de0b341977219e966ff5cd1c810fbefd9d7851afb109c4cd4e2dff56a125e987_s390x",
"9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:35f5c18ec926d186d9b7510bb35843a22ce46c1ad150b3562a5333065c028f1c_s390x",
"9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:717f6525884f90980300a712b26a4538d9f4e671ab869fed1563f697b011e63a_ppc64le",
"9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:8b64f7fd608282a7cfca2a56b8d3396b588aab36066eb3ec73ba77acc2828ac4_amd64",
"9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:e46b3434bd82c62c8d9057350efaf780260d224cd305a9a9a986642df1685e4b_arm64",
"9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:21e218102212727cd3ce91a1d51ea5514ea7bc92144f532061c34adb63badd0f_amd64",
"9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8436d02b541487aacb374bbaa21e4bb57b04678043fffb2cb6f911f364e1c278_s390x",
"9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ad69560deca44632686133f56cc000ed4167c2fe9d7e03621cb06dbf5e62e4fd_ppc64le",
"9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:d08e291ab2aec2b0e86f338cd257808d15c032af2dfade8c5ffeceed8f520fb4_arm64",
"9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:06f1d52ef3e94cfe05752c82ebf8f5f7a6fecdc818c30f5d149f691e022da3b5_arm64",
"9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:45377c9c435245b18a4b8c7617f655c4abaf61dfc3b85f0b337d0bddb7177f25_s390x",
"9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:c182690833a1db589c7de00fae0d01d515371205c5165e13f01d40ce3dc3c1f6_amd64",
"9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:c8ea2981c6b80442b961c3d7753c9e5c9bd1fd262cdde5f3b6bb0bd9888d589a_ppc64le",
"9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:08382df18f6e69d4f1e6230dec2218dc3c8211110e5f78544d469d90a85acee1_ppc64le",
"9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:36abc6d1d77a0dffd811132068c539ff73df9f3d6d4d1f4d8d843c2d05508c13_arm64",
"9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:68cccccab8d5d8981b9fcc1a0519c52c5d085ccfa652dd49bccd5744a8af3e79_s390x",
"9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:8bd04f36c63b016164e7b0ed9cd78e67a47999f801ee4ef9b3a0746cdd28afbf_amd64",
"9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:29ab4b7f875e41e7290554495af087fff0ea084cf261d4779fada8839beed3c4_amd64",
"9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:505603a295c5c47e841d5d1a75fb7a4771ab59bde3ad380ada220e912a370c9e_arm64",
"9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:621bcbed53c950486b30e9ca74ea7310244ccb16cf471fa4136722f2657ff1bd_s390x",
"9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:81d822d2aa414dbb454f7ee034d6352157ebcb4b61ccf830a7db298c7ff01837_ppc64le",
"9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:4c3ec04ab48e43adddf68deb838a60fc5114bc28788ca286c957bbc6fcdd648b_s390x",
"9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c95e289d405d159a0162e120992bf3df85523bc5ed04d4c23690630e6a8349f_amd64",
"9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:7a9e3682ae94a377a7b2754a5c8bf55586461e6ea6626ae90f46961caf83c204_ppc64le",
"9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d9b914c132e7192f6c897035980673bc50496dac848060202ab5253b21a602e9_arm64",
"9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:399e571804676e3f337b57f3a9f9d0ba977d6f433401f45a6736e6245bf305ea_s390x",
"9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:7459d52fb7a2a0926bdceb93c1a75b8b15a820d5d132d0e9e4390ca24a2b187b_ppc64le",
"9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:cd3545728bc8c5951138c9520c61adf47b5286ea55eacc1a62008d67d65a1c3d_arm64",
"9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:ce12e95d8662034e02845bcc09684b650bf91ecfd7a276b33f79fadd89b21399_amd64",
"9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:100bfc1aec0ac419e51e53d45949a59b7a195589963744b8a31628d5554b05f7_amd64",
"9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:5b1e320c1e69af7377fc7d55b07202eb42c6dc925c6319c4208e9d52709eef32_arm64",
"9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:64fb66815fbfec644f8252f18e0f2965f55c24a3a2e2d336ba7a8d45fc555d35_s390x",
"9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:795976a1955dbda21269f1861047e8ba0ecb1ec261e7b4afb8244c9615e56d3a_ppc64le",
"9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:11f64878103dab17feb893f96f3b66ac0632b91e3d4bec9f3f5fc60e5e7f6f8d_arm64",
"9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:5ab5efae89e6de42fed8e3d141e23e14fac23f935ba5e649f1f6703622230c0e_ppc64le",
"9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:8019ffcd052c87ef3128a984497b1fd6166038ec28da6afd0758932ca1d05eee_s390x",
"9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:889df721c67947a4607f8666ae4cb79c94ec574a57b5c6f57d5313e4a7ab1454_amd64",
"9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:0dfd8c3a0b1fcbb6c4c7917d05e95942768c8dca31e657da2fb882907b90b2cf_amd64",
"9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:1c289d11551b0147f612866e1ab3d1221e2d7cbf25ef52b1d39efd47b2f7be5a_s390x",
"9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:8e7745dc9097d897e466d11c9bf525879db732bb67c3169d1ca4ec308c7be2fd_ppc64le",
"9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:cff1c6f4059ede6582f94e6781beb4d32cb05f2ae751d72ddcc376f72ef4cbfb_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:365232cc247267186aa0dc94c3ca5d1e9e9a34f09f16a04a3bdf647723dcaeb3_amd64",
"9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:4309205d54389001c46d46784f1f7765b06eb60a0b96d9306b1bfdb01bb8583a_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:64869bff221929f6febac7f5363b4607d0c5e3b5ed69307e72d9b220e62b65e2_s390x",
"9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:fa0d676819f5b32e27c0294ac2741e456cf0c746c0c95a4739430de54a13b25a_ppc64le",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:24e0377e3bde8d2f2be31bbfa338c31c033c08f2fc63c2130ba198fffb4288da_ppc64le",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6d9e7efd91ca557edc6d4da667c262431b488524759c4a06728a3dd39e4bb855_s390x",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:852861ddefee77b904acf4e1e754a9786a7fba95063fc3ddbb3543094791c47c_amd64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:e09d659d3e618c9731a6b95b20607664379df35d73ef36b45ab0f2fca627d16b_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:2e54047e74e40829215a514bc7e006b13f65946af084d9ecc514866f93280f0c_amd64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:3992fb974f04dbad5e270126a9bc64bf2a10dc0988238253c0951a7efbdcc2d3_ppc64le",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:7e6ec8d16bf2f01c3adfac85582d37645607fbbbdd901b5df1a5d2f7d5933b08_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b4a1e385aaf607608af3c7f50c1fa95e18b253c11e286ae054ebd2fcb3715a53_s390x",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:60531eccc062429b9611e5d278a938ad20f685624f3bd365de3f6b5eee8c3d8e_amd64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:610f905cbba7a3dfa6c8307a3641916ea4a4fe922589b9d5cf2ca74ef3b1ec22_s390x",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:6ba17f5ee2f2610cb980bab77642b635c6c466bc20bbb6487c0d691da4b06f71_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:c95ea7d17502e4bd46c4e2fa53438d887dc3c3d8dc460dd4c9b8ec1fbd902b5a_ppc64le",
"9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0602e54cbd6a0cbb98ef00da2dd8531a4301d765e7edac284bfa285b0bed27c3_amd64",
"9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:488a11f1bbea34c8c734cb93b63a665a80df4f05ec90862a44b1fead822a55b7_ppc64le",
"9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:c85fc80c0000d8d5f0d951b50184eef96642ba5aa6e09ad27f99fc62f4f618f9_arm64",
"9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:d3b840da19c7fbd96a09d3dbf591552332bc95362e3309f3701545bbc6651b7f_s390x",
"9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:7e54d3fe0fd34275fcdab8792486441ded745b05b30585b8a34ea98a2babc1e2_s390x",
"9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:c23709fa7f9de46dfbb0c7bb94397bc498c574106bbdfae3ea2e41e0f3633464_arm64",
"9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:daccc39a2ba42828f33d434d1b64033d2c347e2316ecffe00052322d3703e689_amd64",
"9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:dc77edb4bdd87a82bf5744c8670304888ef8ff363f4a94b4f33a509027121f2b_ppc64le",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5481f87b2b7cc5077db0cabf367e18ba4c4a6662462bc2e0aab89a02302ba502_amd64",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:763cb9683d0d60ce8f6f31b244faba03ac79b2fedbe761b57ad2138c73027a6c_arm64",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:df6de9dc8cbcf21e735001ff91f22c8d8d63576ff85fb4cb73d0af9275e2ca7f_ppc64le",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:fd22dfd48c04b58ddb871d18462188121c9d7457ecc7827b188a4e77004780c8_s390x",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:83bf9ce299723b7f6ab8c2e935f46160ec4f2b0670eed05e46e1d1683b0e5c03_arm64",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:a1ff9d4036f8b67e0211922dfa130392a4f04d97d793d1f8a7a94418663eebac_amd64",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:a9cf89c6e0fa0786e6f7f89f6ec34a0d168a9b83a0347e30b402b345b0fcb2cc_s390x",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d03f4049155a2701813292a7eb192c554266d47dd3fe53e7eac8ba48a6228ecb_ppc64le",
"9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:0a6dd7737a7ed54a45c2430aa128c65b5a6af9048c9617b64199ce96f9288642_arm64",
"9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:29c8c789accfcec13ccaad2077d0c5c92e2d05444bbbdc14a6dbdd95a191665e_ppc64le",
"9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:7d1ee15e19c04c07f7101019cbcdbe63f95f25bea3b691d7473c3ba71aa7ff9f_amd64",
"9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:9616cc590c940b2aaf4216a7da0699ab43815ec8b416360653f203869e6911a1_s390x",
"9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:317c943f3b102977a1dc7a92bebbd591ff3932a1e0c9fda7dcd3d10fd8a9faad_ppc64le",
"9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:7eb3a8a478acf7c5ff56b122770e67f7d8dccf785fcbfedc569a37527fcc6a4b_amd64",
"9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:80d89ed0a912b22af898ff5d3b1baa2b291c970e3307d055366cb47541bf7f85_arm64",
"9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:ddbcfe315a56fa1a52033a06c2b97605d025bb9b7f273ab6b16a12e77b2f123c_s390x",
"9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:384a04309164ce97b6695f2531d4c61c17c8e1e6fbff6724babbf557db8441e3_arm64",
"9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:577ac0bf85f99b244f7447aa5392737b7948af2d84cbaa6224e80567666b5ad8_ppc64le",
"9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:f0b9320227043cee8b64012168ccd0f2bf9ca4a21db58715a30f66a5e7d5e100_s390x",
"9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:fbd572ee7dde51cb4daa45cf566004ac477007a9c85599ad0fa71d1ca8a749e0_amd64",
"9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:95e36e73124e26c80dc7ddb9ca7967194c02d2b2a625501ff6f1305934a2e2bf_arm64",
"9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:a5f362565ed61bb2ce834723b6358984cd8acb4d81ab8e05a517119b13fea345_ppc64le",
"9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:bfb47db56e91f47f1edc498f617a07c76cf7fc6dabce5aef9402e76eec82f061_s390x",
"9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db7378716b0c792a56225fac919b6b7a2012bca22ad8e2c0e07ed4f93d468ab2_amd64",
"9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:46268d6e0a372b1d7ba690b6ad4db0f6e68d8473a0deccd0e39b82e6b0ef1077_ppc64le",
"9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:6630c49166b443772f08df7df977d14b78dc5568da704ae31de3234c55f0043c_s390x",
"9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:913eb2182fb3900d94ade404439b446ca7d3f976d85539bf6863a4f699627b3d_amd64",
"9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b87b6d8266fe19ccd9f6a7b78bb7edd38d7f3453e4f81f85209292c65a068799_arm64",
"9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:1aeef8bc092af9c6f11168e8c6845e018b1b05458320a6be8cd24c9452cfcbfe_arm64",
"9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:35d79f7074fab01f6c941382aa4bc28105303481b2aabcdd2cf0a55492cc7989_ppc64le",
"9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:63c2143072668e6f7f96424a632b4529c47e6e33516c8cf716968586f3a1b3d3_s390x",
"9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:9aea9526ed43c378b841fb5b1839d432c24e9968d94ff599646c4e1df3e90fdf_amd64",
"9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:457128d2a86a1defe9f26ba54a594ca6172eab5aa7ff6ade380f864977237cd7_amd64",
"9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:afd83ef5241b334b9cf9d2e5f6002e22f0695ee0cb1e90a54407887fd63fcc43_s390x",
"9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:dbe40bc1368d04e75f95f08ec2b86c809a6a8990416e8d2914fc158d3caa3af5_ppc64le",
"9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:ecef024c093f7a593e290564730d09b846b5cb74f8c251dd1705dc3a00adca29_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-28T23:59:02+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.",
"product_ids": [
"9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:5d210feaf7aadae5854208f11362a2121796d3e262ae734eb83bacf4d9052c2e_amd64",
"9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:7bc87fbfc2ec32da603edbaed59eae3e75322bc2a3677273323f752182640b50_arm64",
"9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:8432df9235d9006f359a28a617205f0a273da964613e2603a05c421da564c9bd_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:9353b92e5b64f6b81e306bdef39aa596458d4d20477bbf3e693bcbf7865a053c_s390x",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:19822ab5b4abdd5d08d6347274df08898d0340b55f16e31616afd30f406eed2a_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:50b83ecb84af692789745fc2cd25d9c943a3a42a46daf8601bd0c8e3c55a5a20_s390x",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:a7dd9de580b3b17b63155cd002041f0d575006a1f68396bcbc573e73f969f8eb_arm64",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:b1a052e5fe747ad3a83f39f29e87b733d9c39b6d3c4d61c3d993a1a280c84bde_amd64",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:5467de70f53ddcd01309f83db097f7e6dea82bf8031710cb0fb3dc492bd62500_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:aba32e491cb170e57e3b26b5b13e35493c47409d9e8e067e6eb07ce51b525702_amd64",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b7dd8f015a61ab53e1c3cd3a4ec659082ec51c0d1785dc56529f365958665391_s390x",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:c925e2e24be35252ad9f6184f4204983b2873ecdc37201dc7f405d643d8dc71a_arm64",
"9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:47460075ef16add3a81709251cab5f8d95e508a06261ad8d920413eca0042b7d_amd64",
"9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:5cad9182db039a6021d34e47c18cd49e824f9edfb5ea32fb75686963597f1ee3_s390x",
"9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:9e031bdddc8e9697afad87a285bfcff54d3a0df140e52cf25efa91d7e71ba63c_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:b7c20319bc310e30d4b6f669b2b1a89f7e45411d8ba6bf80fbba692464d5ce6a_arm64",
"9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:0779a7eae9c07e55454b492beec4da66d68c208cff1bc8ddeb506b5094113f6b_arm64",
"9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:31edb4366444fa7ff16aa3720659ed919aa7f11bd9a8e82581ed049bb96bdca7_amd64",
"9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:7fc6a6826ed0a25c389314d2e8216eea2ae941c869b311683600e482b302d403_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:8535dc18f96229ce5827ee5498a7f31960e57d47e6cdfe343e83c2270eb2ea2a_s390x",
"9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:08a132d3f16c10a0dc041de248d7092bf60ab559f462e67861df7875474f26e7_amd64",
"9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:9e4f160229f3a4863c4f4295034a8b33d2aa934bece6510457ed76cbda9dd8a6_s390x",
"9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:ee1250591aacfaac95878e50dbcad72b63a4f8903f77a5f1e1ac203aaeb9087a_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:004085a0fd638bbd7708791a2db51d6408aca20469cad60424e1abfe3188e8a6_arm64",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:9ce3fe727d86824f7754645e51f7cba8daac241264ca36eb9ba8f86072f6f80f_amd64",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:c03eabdc86dc0ef176621d3f6689916cb6f2acfe7a5c12fd6fefe7fe8a1d3419_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:dec05e06802664bcc2203eb490da139b52eccb44bf14c78209c8d11e69b7928a_s390x",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:1d497eb17060c27103fd82e139357ecc2e6ea207ca0832f6bb95a38560ec1add_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:8ac13d8cfcabca8f9a891bd556c24996f75a352e1003e1bca8793fec719b18f8_s390x",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a6e05c4926c0fda4603d8e777a9d9fd4c419812e9332ebf2e291ffe9f0efbbf1_arm64",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a9f22f842c501956b5b604dab3c583b9bb1e95bb30649cb9bcebc1e71db40dc7_amd64",
"9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ee76cdf87059793773f4caa2504e20b84449d87bfaea91a45653b0e13503d0b_s390x",
"9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:9d196388cf0e762b1bde7b5d4f89c2c6a5467938779a93566da7f3a3326920f4_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:cf656ad08dc6984d1508710e4f7d7bea29f40ff7c2be3affbadd1444d1a5f563_amd64",
"9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:e8bb7cedf2725a286977c5f21952728cd2d33239d867f490bdde1c316b170c80_arm64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:05eb2dd86a24d1932e48b8fd1fb4cdf2454f22f50f01ac55d7ab669523845016_s390x",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:14f8c135a11ee047691ef905f6f833c27a4c3c418e818584bae25b538e99759f_amd64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:93569b5186642ecdd5537631f8a94b00329d351dbec162790b7bf92ca219191c_arm64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:a220ec097bb85642156f5c8079d9a2d66bc6d748d34d541f31bb0b02b111f4e4_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:1b3badce6dd0cd454a9e783737b59b75bd0348e3ba787d1b4ffd5fb2ffd0ac8c_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:2acffec1ea1de16d098052b5a8af71d5d40512d16929abc18dfc74661a1b01e7_arm64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:3d5946b3df549430a8afd66c3e9e5d553421a274f1abde703b5a5b623100796d_amd64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:880d4f0587803fc30e766535e840039ef499cc92558968a5fcfa89c51ff7af31_s390x",
"9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:0e9fd8e1b3d3c35dc970b8a9840cbcaada838fe414e98fd2d7e4578495385bd0_amd64",
"9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:29027d4d3afe9a8029ee8bf96ca8fe3e9e13b9e76c747dd8c3ab3af689a1d8cc_arm64",
"9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:433149e4e77745b0019b606e32730057bb78a960551b93c4f002d372498d70f4_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:751ab3792d6c3413e5879e356e539a9de2b6992dbdc944e30196b624287ba753_s390x",
"9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:92ea87c8eac7d513df294a25f7677552c871de19d59f245476451855d8c1a200_amd64",
"9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:94a07a3616945606d2918589e5348c948b852aa32c6a5a6474161ced0d9d0936_s390x",
"9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:ac367dd8ba72cd7fa0e55602b703cbab065af1a1cd1316487928147988a9d3f3_arm64",
"9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:c5fa721014e97d3d8c26bbc9567cbc37d93c9cfef412b705665c4b99eafaab1b_ppc64le",
"9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:059f2e534a8cc6f979605429ee9e481954b27e22ccaa82306a81269ebd59defb_ppc64le",
"9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:4ef142441f63ddeec6ad2f4d76f0c8fbee68724e980633b369edb55a80192fda_s390x",
"9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:78d1dc82e31cb998c97ac1f97c928fbfbbea86f3e87360eeb957026301220b45_amd64",
"9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:c4224cb052a10fb53fa956e20b57cc9d7a13f8bcf05fd2b1afeebafe1e816055_arm64",
"9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:01d6331ebf972b888474a086a2e94cd822097e0d148c8e31f0685e093bb886b0_ppc64le",
"9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:08c8a43208e57e83b10297b610a165c49b39b178a17689bd93c3d94d7fad2220_s390x",
"9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:515ab5711976a68fb67de0c437581ce6fa1a1941d0c5da2dfe0b69386cbee134_arm64",
"9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5165e6e40ff0dfa1c82b044f6df10159b1f270b96fa997051342250a0940241f_amd64",
"9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:68da49887ab55f57f3913e1f8e68ccb24878d03b011fd8cbbd94d6b7faed467e_amd64",
"9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:8612d9272a1bcf06aec3f11f71d29f0cd0a7c0cff5c944971d9e3a7a952b7dd7_arm64",
"9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:8784dd660cb3c313126b049c9bc7c139ff673e0c54766f8d27f3520b7aa35e28_ppc64le",
"9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:b3f73c24287d09b98dfd9612178e697645d91b959bc93e54a4380cd2812f9f76_s390x",
"9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:710e4ae744544bf52c5e64a64ccdf70f6049ed6b88519539de51c92cb2751acb_arm64",
"9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:865b462ebeb0ddc0b8de106002a370e3db5bf99d57284036993cd73bc1caf595_amd64",
"9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c5bcdf7027f218e2223f5781df34d13745ce24fadc424df32144b668fe230e0a_ppc64le",
"9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:e7ff4fedaac9343bdd0b07d2f54f3c606d95d8acfe61e63555519eaa7728bce1_s390x",
"9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:0357c6730be70ee6675f2726343f211e601707f0338d197b484fe65aded426fa_amd64",
"9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:03b37bbfaf4104caee6ab36e6719c6e37d2997385917afb387746a75cdbdc38c_ppc64le",
"9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:d32884a1904e4d45df7c220087519d8752ba7b111ee0d8fd1565e80e48481a5e_arm64",
"9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:de0b341977219e966ff5cd1c810fbefd9d7851afb109c4cd4e2dff56a125e987_s390x",
"9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:35f5c18ec926d186d9b7510bb35843a22ce46c1ad150b3562a5333065c028f1c_s390x",
"9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:717f6525884f90980300a712b26a4538d9f4e671ab869fed1563f697b011e63a_ppc64le",
"9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:8b64f7fd608282a7cfca2a56b8d3396b588aab36066eb3ec73ba77acc2828ac4_amd64",
"9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:e46b3434bd82c62c8d9057350efaf780260d224cd305a9a9a986642df1685e4b_arm64",
"9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:21e218102212727cd3ce91a1d51ea5514ea7bc92144f532061c34adb63badd0f_amd64",
"9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8436d02b541487aacb374bbaa21e4bb57b04678043fffb2cb6f911f364e1c278_s390x",
"9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ad69560deca44632686133f56cc000ed4167c2fe9d7e03621cb06dbf5e62e4fd_ppc64le",
"9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:d08e291ab2aec2b0e86f338cd257808d15c032af2dfade8c5ffeceed8f520fb4_arm64",
"9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:06f1d52ef3e94cfe05752c82ebf8f5f7a6fecdc818c30f5d149f691e022da3b5_arm64",
"9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:45377c9c435245b18a4b8c7617f655c4abaf61dfc3b85f0b337d0bddb7177f25_s390x",
"9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:c182690833a1db589c7de00fae0d01d515371205c5165e13f01d40ce3dc3c1f6_amd64",
"9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:c8ea2981c6b80442b961c3d7753c9e5c9bd1fd262cdde5f3b6bb0bd9888d589a_ppc64le",
"9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:08382df18f6e69d4f1e6230dec2218dc3c8211110e5f78544d469d90a85acee1_ppc64le",
"9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:36abc6d1d77a0dffd811132068c539ff73df9f3d6d4d1f4d8d843c2d05508c13_arm64",
"9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:68cccccab8d5d8981b9fcc1a0519c52c5d085ccfa652dd49bccd5744a8af3e79_s390x",
"9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:8bd04f36c63b016164e7b0ed9cd78e67a47999f801ee4ef9b3a0746cdd28afbf_amd64",
"9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:29ab4b7f875e41e7290554495af087fff0ea084cf261d4779fada8839beed3c4_amd64",
"9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:505603a295c5c47e841d5d1a75fb7a4771ab59bde3ad380ada220e912a370c9e_arm64",
"9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:621bcbed53c950486b30e9ca74ea7310244ccb16cf471fa4136722f2657ff1bd_s390x",
"9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:81d822d2aa414dbb454f7ee034d6352157ebcb4b61ccf830a7db298c7ff01837_ppc64le",
"9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:4c3ec04ab48e43adddf68deb838a60fc5114bc28788ca286c957bbc6fcdd648b_s390x",
"9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c95e289d405d159a0162e120992bf3df85523bc5ed04d4c23690630e6a8349f_amd64",
"9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:7a9e3682ae94a377a7b2754a5c8bf55586461e6ea6626ae90f46961caf83c204_ppc64le",
"9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d9b914c132e7192f6c897035980673bc50496dac848060202ab5253b21a602e9_arm64",
"9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:399e571804676e3f337b57f3a9f9d0ba977d6f433401f45a6736e6245bf305ea_s390x",
"9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:7459d52fb7a2a0926bdceb93c1a75b8b15a820d5d132d0e9e4390ca24a2b187b_ppc64le",
"9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:cd3545728bc8c5951138c9520c61adf47b5286ea55eacc1a62008d67d65a1c3d_arm64",
"9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:ce12e95d8662034e02845bcc09684b650bf91ecfd7a276b33f79fadd89b21399_amd64",
"9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:100bfc1aec0ac419e51e53d45949a59b7a195589963744b8a31628d5554b05f7_amd64",
"9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:5b1e320c1e69af7377fc7d55b07202eb42c6dc925c6319c4208e9d52709eef32_arm64",
"9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:64fb66815fbfec644f8252f18e0f2965f55c24a3a2e2d336ba7a8d45fc555d35_s390x",
"9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:795976a1955dbda21269f1861047e8ba0ecb1ec261e7b4afb8244c9615e56d3a_ppc64le",
"9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:11f64878103dab17feb893f96f3b66ac0632b91e3d4bec9f3f5fc60e5e7f6f8d_arm64",
"9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:5ab5efae89e6de42fed8e3d141e23e14fac23f935ba5e649f1f6703622230c0e_ppc64le",
"9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:8019ffcd052c87ef3128a984497b1fd6166038ec28da6afd0758932ca1d05eee_s390x",
"9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:889df721c67947a4607f8666ae4cb79c94ec574a57b5c6f57d5313e4a7ab1454_amd64",
"9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:0dfd8c3a0b1fcbb6c4c7917d05e95942768c8dca31e657da2fb882907b90b2cf_amd64",
"9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:1c289d11551b0147f612866e1ab3d1221e2d7cbf25ef52b1d39efd47b2f7be5a_s390x",
"9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:8e7745dc9097d897e466d11c9bf525879db732bb67c3169d1ca4ec308c7be2fd_ppc64le",
"9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:cff1c6f4059ede6582f94e6781beb4d32cb05f2ae751d72ddcc376f72ef4cbfb_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:365232cc247267186aa0dc94c3ca5d1e9e9a34f09f16a04a3bdf647723dcaeb3_amd64",
"9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:4309205d54389001c46d46784f1f7765b06eb60a0b96d9306b1bfdb01bb8583a_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:64869bff221929f6febac7f5363b4607d0c5e3b5ed69307e72d9b220e62b65e2_s390x",
"9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:fa0d676819f5b32e27c0294ac2741e456cf0c746c0c95a4739430de54a13b25a_ppc64le",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:24e0377e3bde8d2f2be31bbfa338c31c033c08f2fc63c2130ba198fffb4288da_ppc64le",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6d9e7efd91ca557edc6d4da667c262431b488524759c4a06728a3dd39e4bb855_s390x",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:852861ddefee77b904acf4e1e754a9786a7fba95063fc3ddbb3543094791c47c_amd64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:e09d659d3e618c9731a6b95b20607664379df35d73ef36b45ab0f2fca627d16b_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:2e54047e74e40829215a514bc7e006b13f65946af084d9ecc514866f93280f0c_amd64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:3992fb974f04dbad5e270126a9bc64bf2a10dc0988238253c0951a7efbdcc2d3_ppc64le",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:7e6ec8d16bf2f01c3adfac85582d37645607fbbbdd901b5df1a5d2f7d5933b08_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b4a1e385aaf607608af3c7f50c1fa95e18b253c11e286ae054ebd2fcb3715a53_s390x",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:60531eccc062429b9611e5d278a938ad20f685624f3bd365de3f6b5eee8c3d8e_amd64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:610f905cbba7a3dfa6c8307a3641916ea4a4fe922589b9d5cf2ca74ef3b1ec22_s390x",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:6ba17f5ee2f2610cb980bab77642b635c6c466bc20bbb6487c0d691da4b06f71_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:c95ea7d17502e4bd46c4e2fa53438d887dc3c3d8dc460dd4c9b8ec1fbd902b5a_ppc64le",
"9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0602e54cbd6a0cbb98ef00da2dd8531a4301d765e7edac284bfa285b0bed27c3_amd64",
"9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:488a11f1bbea34c8c734cb93b63a665a80df4f05ec90862a44b1fead822a55b7_ppc64le",
"9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:c85fc80c0000d8d5f0d951b50184eef96642ba5aa6e09ad27f99fc62f4f618f9_arm64",
"9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:d3b840da19c7fbd96a09d3dbf591552332bc95362e3309f3701545bbc6651b7f_s390x",
"9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:7e54d3fe0fd34275fcdab8792486441ded745b05b30585b8a34ea98a2babc1e2_s390x",
"9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:c23709fa7f9de46dfbb0c7bb94397bc498c574106bbdfae3ea2e41e0f3633464_arm64",
"9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:daccc39a2ba42828f33d434d1b64033d2c347e2316ecffe00052322d3703e689_amd64",
"9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:dc77edb4bdd87a82bf5744c8670304888ef8ff363f4a94b4f33a509027121f2b_ppc64le",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5481f87b2b7cc5077db0cabf367e18ba4c4a6662462bc2e0aab89a02302ba502_amd64",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:763cb9683d0d60ce8f6f31b244faba03ac79b2fedbe761b57ad2138c73027a6c_arm64",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:df6de9dc8cbcf21e735001ff91f22c8d8d63576ff85fb4cb73d0af9275e2ca7f_ppc64le",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:fd22dfd48c04b58ddb871d18462188121c9d7457ecc7827b188a4e77004780c8_s390x",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:83bf9ce299723b7f6ab8c2e935f46160ec4f2b0670eed05e46e1d1683b0e5c03_arm64",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:a1ff9d4036f8b67e0211922dfa130392a4f04d97d793d1f8a7a94418663eebac_amd64",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:a9cf89c6e0fa0786e6f7f89f6ec34a0d168a9b83a0347e30b402b345b0fcb2cc_s390x",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d03f4049155a2701813292a7eb192c554266d47dd3fe53e7eac8ba48a6228ecb_ppc64le",
"9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:0a6dd7737a7ed54a45c2430aa128c65b5a6af9048c9617b64199ce96f9288642_arm64",
"9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:29c8c789accfcec13ccaad2077d0c5c92e2d05444bbbdc14a6dbdd95a191665e_ppc64le",
"9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:7d1ee15e19c04c07f7101019cbcdbe63f95f25bea3b691d7473c3ba71aa7ff9f_amd64",
"9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:9616cc590c940b2aaf4216a7da0699ab43815ec8b416360653f203869e6911a1_s390x",
"9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:317c943f3b102977a1dc7a92bebbd591ff3932a1e0c9fda7dcd3d10fd8a9faad_ppc64le",
"9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:7eb3a8a478acf7c5ff56b122770e67f7d8dccf785fcbfedc569a37527fcc6a4b_amd64",
"9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:80d89ed0a912b22af898ff5d3b1baa2b291c970e3307d055366cb47541bf7f85_arm64",
"9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:ddbcfe315a56fa1a52033a06c2b97605d025bb9b7f273ab6b16a12e77b2f123c_s390x",
"9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:384a04309164ce97b6695f2531d4c61c17c8e1e6fbff6724babbf557db8441e3_arm64",
"9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:577ac0bf85f99b244f7447aa5392737b7948af2d84cbaa6224e80567666b5ad8_ppc64le",
"9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:f0b9320227043cee8b64012168ccd0f2bf9ca4a21db58715a30f66a5e7d5e100_s390x",
"9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:fbd572ee7dde51cb4daa45cf566004ac477007a9c85599ad0fa71d1ca8a749e0_amd64",
"9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:95e36e73124e26c80dc7ddb9ca7967194c02d2b2a625501ff6f1305934a2e2bf_arm64",
"9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:a5f362565ed61bb2ce834723b6358984cd8acb4d81ab8e05a517119b13fea345_ppc64le",
"9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:bfb47db56e91f47f1edc498f617a07c76cf7fc6dabce5aef9402e76eec82f061_s390x",
"9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db7378716b0c792a56225fac919b6b7a2012bca22ad8e2c0e07ed4f93d468ab2_amd64",
"9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:46268d6e0a372b1d7ba690b6ad4db0f6e68d8473a0deccd0e39b82e6b0ef1077_ppc64le",
"9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:6630c49166b443772f08df7df977d14b78dc5568da704ae31de3234c55f0043c_s390x",
"9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:913eb2182fb3900d94ade404439b446ca7d3f976d85539bf6863a4f699627b3d_amd64",
"9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b87b6d8266fe19ccd9f6a7b78bb7edd38d7f3453e4f81f85209292c65a068799_arm64",
"9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:1aeef8bc092af9c6f11168e8c6845e018b1b05458320a6be8cd24c9452cfcbfe_arm64",
"9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:35d79f7074fab01f6c941382aa4bc28105303481b2aabcdd2cf0a55492cc7989_ppc64le",
"9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:63c2143072668e6f7f96424a632b4529c47e6e33516c8cf716968586f3a1b3d3_s390x",
"9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:9aea9526ed43c378b841fb5b1839d432c24e9968d94ff599646c4e1df3e90fdf_amd64",
"9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:457128d2a86a1defe9f26ba54a594ca6172eab5aa7ff6ade380f864977237cd7_amd64",
"9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:afd83ef5241b334b9cf9d2e5f6002e22f0695ee0cb1e90a54407887fd63fcc43_s390x",
"9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:dbe40bc1368d04e75f95f08ec2b86c809a6a8990416e8d2914fc158d3caa3af5_ppc64le",
"9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:ecef024c093f7a593e290564730d09b846b5cb74f8c251dd1705dc3a00adca29_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0785"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:5d210feaf7aadae5854208f11362a2121796d3e262ae734eb83bacf4d9052c2e_amd64",
"9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:7bc87fbfc2ec32da603edbaed59eae3e75322bc2a3677273323f752182640b50_arm64",
"9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:8432df9235d9006f359a28a617205f0a273da964613e2603a05c421da564c9bd_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:9353b92e5b64f6b81e306bdef39aa596458d4d20477bbf3e693bcbf7865a053c_s390x",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:19822ab5b4abdd5d08d6347274df08898d0340b55f16e31616afd30f406eed2a_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:50b83ecb84af692789745fc2cd25d9c943a3a42a46daf8601bd0c8e3c55a5a20_s390x",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:a7dd9de580b3b17b63155cd002041f0d575006a1f68396bcbc573e73f969f8eb_arm64",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:b1a052e5fe747ad3a83f39f29e87b733d9c39b6d3c4d61c3d993a1a280c84bde_amd64",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:5467de70f53ddcd01309f83db097f7e6dea82bf8031710cb0fb3dc492bd62500_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:aba32e491cb170e57e3b26b5b13e35493c47409d9e8e067e6eb07ce51b525702_amd64",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b7dd8f015a61ab53e1c3cd3a4ec659082ec51c0d1785dc56529f365958665391_s390x",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:c925e2e24be35252ad9f6184f4204983b2873ecdc37201dc7f405d643d8dc71a_arm64",
"9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:47460075ef16add3a81709251cab5f8d95e508a06261ad8d920413eca0042b7d_amd64",
"9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:5cad9182db039a6021d34e47c18cd49e824f9edfb5ea32fb75686963597f1ee3_s390x",
"9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:9e031bdddc8e9697afad87a285bfcff54d3a0df140e52cf25efa91d7e71ba63c_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:b7c20319bc310e30d4b6f669b2b1a89f7e45411d8ba6bf80fbba692464d5ce6a_arm64",
"9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:0779a7eae9c07e55454b492beec4da66d68c208cff1bc8ddeb506b5094113f6b_arm64",
"9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:31edb4366444fa7ff16aa3720659ed919aa7f11bd9a8e82581ed049bb96bdca7_amd64",
"9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:7fc6a6826ed0a25c389314d2e8216eea2ae941c869b311683600e482b302d403_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:8535dc18f96229ce5827ee5498a7f31960e57d47e6cdfe343e83c2270eb2ea2a_s390x",
"9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:08a132d3f16c10a0dc041de248d7092bf60ab559f462e67861df7875474f26e7_amd64",
"9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:9e4f160229f3a4863c4f4295034a8b33d2aa934bece6510457ed76cbda9dd8a6_s390x",
"9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:ee1250591aacfaac95878e50dbcad72b63a4f8903f77a5f1e1ac203aaeb9087a_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:004085a0fd638bbd7708791a2db51d6408aca20469cad60424e1abfe3188e8a6_arm64",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:9ce3fe727d86824f7754645e51f7cba8daac241264ca36eb9ba8f86072f6f80f_amd64",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:c03eabdc86dc0ef176621d3f6689916cb6f2acfe7a5c12fd6fefe7fe8a1d3419_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:dec05e06802664bcc2203eb490da139b52eccb44bf14c78209c8d11e69b7928a_s390x",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:1d497eb17060c27103fd82e139357ecc2e6ea207ca0832f6bb95a38560ec1add_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:8ac13d8cfcabca8f9a891bd556c24996f75a352e1003e1bca8793fec719b18f8_s390x",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a6e05c4926c0fda4603d8e777a9d9fd4c419812e9332ebf2e291ffe9f0efbbf1_arm64",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a9f22f842c501956b5b604dab3c583b9bb1e95bb30649cb9bcebc1e71db40dc7_amd64",
"9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ee76cdf87059793773f4caa2504e20b84449d87bfaea91a45653b0e13503d0b_s390x",
"9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:9d196388cf0e762b1bde7b5d4f89c2c6a5467938779a93566da7f3a3326920f4_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:cf656ad08dc6984d1508710e4f7d7bea29f40ff7c2be3affbadd1444d1a5f563_amd64",
"9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:e8bb7cedf2725a286977c5f21952728cd2d33239d867f490bdde1c316b170c80_arm64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:05eb2dd86a24d1932e48b8fd1fb4cdf2454f22f50f01ac55d7ab669523845016_s390x",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:14f8c135a11ee047691ef905f6f833c27a4c3c418e818584bae25b538e99759f_amd64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:93569b5186642ecdd5537631f8a94b00329d351dbec162790b7bf92ca219191c_arm64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:a220ec097bb85642156f5c8079d9a2d66bc6d748d34d541f31bb0b02b111f4e4_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:1b3badce6dd0cd454a9e783737b59b75bd0348e3ba787d1b4ffd5fb2ffd0ac8c_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:2acffec1ea1de16d098052b5a8af71d5d40512d16929abc18dfc74661a1b01e7_arm64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:3d5946b3df549430a8afd66c3e9e5d553421a274f1abde703b5a5b623100796d_amd64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:880d4f0587803fc30e766535e840039ef499cc92558968a5fcfa89c51ff7af31_s390x",
"9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:0e9fd8e1b3d3c35dc970b8a9840cbcaada838fe414e98fd2d7e4578495385bd0_amd64",
"9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:29027d4d3afe9a8029ee8bf96ca8fe3e9e13b9e76c747dd8c3ab3af689a1d8cc_arm64",
"9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:433149e4e77745b0019b606e32730057bb78a960551b93c4f002d372498d70f4_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:751ab3792d6c3413e5879e356e539a9de2b6992dbdc944e30196b624287ba753_s390x",
"9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:92ea87c8eac7d513df294a25f7677552c871de19d59f245476451855d8c1a200_amd64",
"9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:94a07a3616945606d2918589e5348c948b852aa32c6a5a6474161ced0d9d0936_s390x",
"9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:ac367dd8ba72cd7fa0e55602b703cbab065af1a1cd1316487928147988a9d3f3_arm64",
"9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:c5fa721014e97d3d8c26bbc9567cbc37d93c9cfef412b705665c4b99eafaab1b_ppc64le",
"9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:059f2e534a8cc6f979605429ee9e481954b27e22ccaa82306a81269ebd59defb_ppc64le",
"9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:4ef142441f63ddeec6ad2f4d76f0c8fbee68724e980633b369edb55a80192fda_s390x",
"9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:78d1dc82e31cb998c97ac1f97c928fbfbbea86f3e87360eeb957026301220b45_amd64",
"9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:c4224cb052a10fb53fa956e20b57cc9d7a13f8bcf05fd2b1afeebafe1e816055_arm64",
"9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:01d6331ebf972b888474a086a2e94cd822097e0d148c8e31f0685e093bb886b0_ppc64le",
"9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:08c8a43208e57e83b10297b610a165c49b39b178a17689bd93c3d94d7fad2220_s390x",
"9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:515ab5711976a68fb67de0c437581ce6fa1a1941d0c5da2dfe0b69386cbee134_arm64",
"9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5165e6e40ff0dfa1c82b044f6df10159b1f270b96fa997051342250a0940241f_amd64",
"9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:68da49887ab55f57f3913e1f8e68ccb24878d03b011fd8cbbd94d6b7faed467e_amd64",
"9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:8612d9272a1bcf06aec3f11f71d29f0cd0a7c0cff5c944971d9e3a7a952b7dd7_arm64",
"9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:8784dd660cb3c313126b049c9bc7c139ff673e0c54766f8d27f3520b7aa35e28_ppc64le",
"9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:b3f73c24287d09b98dfd9612178e697645d91b959bc93e54a4380cd2812f9f76_s390x",
"9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:710e4ae744544bf52c5e64a64ccdf70f6049ed6b88519539de51c92cb2751acb_arm64",
"9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:865b462ebeb0ddc0b8de106002a370e3db5bf99d57284036993cd73bc1caf595_amd64",
"9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c5bcdf7027f218e2223f5781df34d13745ce24fadc424df32144b668fe230e0a_ppc64le",
"9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:e7ff4fedaac9343bdd0b07d2f54f3c606d95d8acfe61e63555519eaa7728bce1_s390x",
"9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:0357c6730be70ee6675f2726343f211e601707f0338d197b484fe65aded426fa_amd64",
"9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:03b37bbfaf4104caee6ab36e6719c6e37d2997385917afb387746a75cdbdc38c_ppc64le",
"9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:d32884a1904e4d45df7c220087519d8752ba7b111ee0d8fd1565e80e48481a5e_arm64",
"9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:de0b341977219e966ff5cd1c810fbefd9d7851afb109c4cd4e2dff56a125e987_s390x",
"9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:35f5c18ec926d186d9b7510bb35843a22ce46c1ad150b3562a5333065c028f1c_s390x",
"9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:717f6525884f90980300a712b26a4538d9f4e671ab869fed1563f697b011e63a_ppc64le",
"9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:8b64f7fd608282a7cfca2a56b8d3396b588aab36066eb3ec73ba77acc2828ac4_amd64",
"9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:e46b3434bd82c62c8d9057350efaf780260d224cd305a9a9a986642df1685e4b_arm64",
"9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:21e218102212727cd3ce91a1d51ea5514ea7bc92144f532061c34adb63badd0f_amd64",
"9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8436d02b541487aacb374bbaa21e4bb57b04678043fffb2cb6f911f364e1c278_s390x",
"9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ad69560deca44632686133f56cc000ed4167c2fe9d7e03621cb06dbf5e62e4fd_ppc64le",
"9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:d08e291ab2aec2b0e86f338cd257808d15c032af2dfade8c5ffeceed8f520fb4_arm64",
"9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:06f1d52ef3e94cfe05752c82ebf8f5f7a6fecdc818c30f5d149f691e022da3b5_arm64",
"9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:45377c9c435245b18a4b8c7617f655c4abaf61dfc3b85f0b337d0bddb7177f25_s390x",
"9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:c182690833a1db589c7de00fae0d01d515371205c5165e13f01d40ce3dc3c1f6_amd64",
"9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:c8ea2981c6b80442b961c3d7753c9e5c9bd1fd262cdde5f3b6bb0bd9888d589a_ppc64le",
"9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:08382df18f6e69d4f1e6230dec2218dc3c8211110e5f78544d469d90a85acee1_ppc64le",
"9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:36abc6d1d77a0dffd811132068c539ff73df9f3d6d4d1f4d8d843c2d05508c13_arm64",
"9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:68cccccab8d5d8981b9fcc1a0519c52c5d085ccfa652dd49bccd5744a8af3e79_s390x",
"9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:8bd04f36c63b016164e7b0ed9cd78e67a47999f801ee4ef9b3a0746cdd28afbf_amd64",
"9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:29ab4b7f875e41e7290554495af087fff0ea084cf261d4779fada8839beed3c4_amd64",
"9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:505603a295c5c47e841d5d1a75fb7a4771ab59bde3ad380ada220e912a370c9e_arm64",
"9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:621bcbed53c950486b30e9ca74ea7310244ccb16cf471fa4136722f2657ff1bd_s390x",
"9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:81d822d2aa414dbb454f7ee034d6352157ebcb4b61ccf830a7db298c7ff01837_ppc64le",
"9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:4c3ec04ab48e43adddf68deb838a60fc5114bc28788ca286c957bbc6fcdd648b_s390x",
"9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c95e289d405d159a0162e120992bf3df85523bc5ed04d4c23690630e6a8349f_amd64",
"9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:7a9e3682ae94a377a7b2754a5c8bf55586461e6ea6626ae90f46961caf83c204_ppc64le",
"9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d9b914c132e7192f6c897035980673bc50496dac848060202ab5253b21a602e9_arm64",
"9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:399e571804676e3f337b57f3a9f9d0ba977d6f433401f45a6736e6245bf305ea_s390x",
"9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:7459d52fb7a2a0926bdceb93c1a75b8b15a820d5d132d0e9e4390ca24a2b187b_ppc64le",
"9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:cd3545728bc8c5951138c9520c61adf47b5286ea55eacc1a62008d67d65a1c3d_arm64",
"9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:ce12e95d8662034e02845bcc09684b650bf91ecfd7a276b33f79fadd89b21399_amd64",
"9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:100bfc1aec0ac419e51e53d45949a59b7a195589963744b8a31628d5554b05f7_amd64",
"9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:5b1e320c1e69af7377fc7d55b07202eb42c6dc925c6319c4208e9d52709eef32_arm64",
"9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:64fb66815fbfec644f8252f18e0f2965f55c24a3a2e2d336ba7a8d45fc555d35_s390x",
"9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:795976a1955dbda21269f1861047e8ba0ecb1ec261e7b4afb8244c9615e56d3a_ppc64le",
"9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:11f64878103dab17feb893f96f3b66ac0632b91e3d4bec9f3f5fc60e5e7f6f8d_arm64",
"9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:5ab5efae89e6de42fed8e3d141e23e14fac23f935ba5e649f1f6703622230c0e_ppc64le",
"9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:8019ffcd052c87ef3128a984497b1fd6166038ec28da6afd0758932ca1d05eee_s390x",
"9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:889df721c67947a4607f8666ae4cb79c94ec574a57b5c6f57d5313e4a7ab1454_amd64",
"9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:0dfd8c3a0b1fcbb6c4c7917d05e95942768c8dca31e657da2fb882907b90b2cf_amd64",
"9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:1c289d11551b0147f612866e1ab3d1221e2d7cbf25ef52b1d39efd47b2f7be5a_s390x",
"9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:8e7745dc9097d897e466d11c9bf525879db732bb67c3169d1ca4ec308c7be2fd_ppc64le",
"9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:cff1c6f4059ede6582f94e6781beb4d32cb05f2ae751d72ddcc376f72ef4cbfb_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:365232cc247267186aa0dc94c3ca5d1e9e9a34f09f16a04a3bdf647723dcaeb3_amd64",
"9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:4309205d54389001c46d46784f1f7765b06eb60a0b96d9306b1bfdb01bb8583a_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:64869bff221929f6febac7f5363b4607d0c5e3b5ed69307e72d9b220e62b65e2_s390x",
"9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:fa0d676819f5b32e27c0294ac2741e456cf0c746c0c95a4739430de54a13b25a_ppc64le",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:24e0377e3bde8d2f2be31bbfa338c31c033c08f2fc63c2130ba198fffb4288da_ppc64le",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6d9e7efd91ca557edc6d4da667c262431b488524759c4a06728a3dd39e4bb855_s390x",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:852861ddefee77b904acf4e1e754a9786a7fba95063fc3ddbb3543094791c47c_amd64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:e09d659d3e618c9731a6b95b20607664379df35d73ef36b45ab0f2fca627d16b_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:2e54047e74e40829215a514bc7e006b13f65946af084d9ecc514866f93280f0c_amd64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:3992fb974f04dbad5e270126a9bc64bf2a10dc0988238253c0951a7efbdcc2d3_ppc64le",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:7e6ec8d16bf2f01c3adfac85582d37645607fbbbdd901b5df1a5d2f7d5933b08_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b4a1e385aaf607608af3c7f50c1fa95e18b253c11e286ae054ebd2fcb3715a53_s390x",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:60531eccc062429b9611e5d278a938ad20f685624f3bd365de3f6b5eee8c3d8e_amd64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:610f905cbba7a3dfa6c8307a3641916ea4a4fe922589b9d5cf2ca74ef3b1ec22_s390x",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:6ba17f5ee2f2610cb980bab77642b635c6c466bc20bbb6487c0d691da4b06f71_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:c95ea7d17502e4bd46c4e2fa53438d887dc3c3d8dc460dd4c9b8ec1fbd902b5a_ppc64le",
"9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0602e54cbd6a0cbb98ef00da2dd8531a4301d765e7edac284bfa285b0bed27c3_amd64",
"9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:488a11f1bbea34c8c734cb93b63a665a80df4f05ec90862a44b1fead822a55b7_ppc64le",
"9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:c85fc80c0000d8d5f0d951b50184eef96642ba5aa6e09ad27f99fc62f4f618f9_arm64",
"9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:d3b840da19c7fbd96a09d3dbf591552332bc95362e3309f3701545bbc6651b7f_s390x",
"9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:7e54d3fe0fd34275fcdab8792486441ded745b05b30585b8a34ea98a2babc1e2_s390x",
"9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:c23709fa7f9de46dfbb0c7bb94397bc498c574106bbdfae3ea2e41e0f3633464_arm64",
"9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:daccc39a2ba42828f33d434d1b64033d2c347e2316ecffe00052322d3703e689_amd64",
"9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:dc77edb4bdd87a82bf5744c8670304888ef8ff363f4a94b4f33a509027121f2b_ppc64le",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5481f87b2b7cc5077db0cabf367e18ba4c4a6662462bc2e0aab89a02302ba502_amd64",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:763cb9683d0d60ce8f6f31b244faba03ac79b2fedbe761b57ad2138c73027a6c_arm64",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:df6de9dc8cbcf21e735001ff91f22c8d8d63576ff85fb4cb73d0af9275e2ca7f_ppc64le",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:fd22dfd48c04b58ddb871d18462188121c9d7457ecc7827b188a4e77004780c8_s390x",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:83bf9ce299723b7f6ab8c2e935f46160ec4f2b0670eed05e46e1d1683b0e5c03_arm64",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:a1ff9d4036f8b67e0211922dfa130392a4f04d97d793d1f8a7a94418663eebac_amd64",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:a9cf89c6e0fa0786e6f7f89f6ec34a0d168a9b83a0347e30b402b345b0fcb2cc_s390x",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d03f4049155a2701813292a7eb192c554266d47dd3fe53e7eac8ba48a6228ecb_ppc64le",
"9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:0a6dd7737a7ed54a45c2430aa128c65b5a6af9048c9617b64199ce96f9288642_arm64",
"9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:29c8c789accfcec13ccaad2077d0c5c92e2d05444bbbdc14a6dbdd95a191665e_ppc64le",
"9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:7d1ee15e19c04c07f7101019cbcdbe63f95f25bea3b691d7473c3ba71aa7ff9f_amd64",
"9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:9616cc590c940b2aaf4216a7da0699ab43815ec8b416360653f203869e6911a1_s390x",
"9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:317c943f3b102977a1dc7a92bebbd591ff3932a1e0c9fda7dcd3d10fd8a9faad_ppc64le",
"9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:7eb3a8a478acf7c5ff56b122770e67f7d8dccf785fcbfedc569a37527fcc6a4b_amd64",
"9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:80d89ed0a912b22af898ff5d3b1baa2b291c970e3307d055366cb47541bf7f85_arm64",
"9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:ddbcfe315a56fa1a52033a06c2b97605d025bb9b7f273ab6b16a12e77b2f123c_s390x",
"9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:384a04309164ce97b6695f2531d4c61c17c8e1e6fbff6724babbf557db8441e3_arm64",
"9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:577ac0bf85f99b244f7447aa5392737b7948af2d84cbaa6224e80567666b5ad8_ppc64le",
"9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:f0b9320227043cee8b64012168ccd0f2bf9ca4a21db58715a30f66a5e7d5e100_s390x",
"9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:fbd572ee7dde51cb4daa45cf566004ac477007a9c85599ad0fa71d1ca8a749e0_amd64",
"9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:95e36e73124e26c80dc7ddb9ca7967194c02d2b2a625501ff6f1305934a2e2bf_arm64",
"9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:a5f362565ed61bb2ce834723b6358984cd8acb4d81ab8e05a517119b13fea345_ppc64le",
"9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:bfb47db56e91f47f1edc498f617a07c76cf7fc6dabce5aef9402e76eec82f061_s390x",
"9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db7378716b0c792a56225fac919b6b7a2012bca22ad8e2c0e07ed4f93d468ab2_amd64",
"9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:46268d6e0a372b1d7ba690b6ad4db0f6e68d8473a0deccd0e39b82e6b0ef1077_ppc64le",
"9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:6630c49166b443772f08df7df977d14b78dc5568da704ae31de3234c55f0043c_s390x",
"9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:913eb2182fb3900d94ade404439b446ca7d3f976d85539bf6863a4f699627b3d_amd64",
"9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b87b6d8266fe19ccd9f6a7b78bb7edd38d7f3453e4f81f85209292c65a068799_arm64",
"9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:1aeef8bc092af9c6f11168e8c6845e018b1b05458320a6be8cd24c9452cfcbfe_arm64",
"9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:35d79f7074fab01f6c941382aa4bc28105303481b2aabcdd2cf0a55492cc7989_ppc64le",
"9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:63c2143072668e6f7f96424a632b4529c47e6e33516c8cf716968586f3a1b3d3_s390x",
"9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:9aea9526ed43c378b841fb5b1839d432c24e9968d94ff599646c4e1df3e90fdf_amd64",
"9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:457128d2a86a1defe9f26ba54a594ca6172eab5aa7ff6ade380f864977237cd7_amd64",
"9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:afd83ef5241b334b9cf9d2e5f6002e22f0695ee0cb1e90a54407887fd63fcc43_s390x",
"9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:dbe40bc1368d04e75f95f08ec2b86c809a6a8990416e8d2914fc158d3caa3af5_ppc64le",
"9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:ecef024c093f7a593e290564730d09b846b5cb74f8c251dd1705dc3a00adca29_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
},
{
"cve": "CVE-2024-55565",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"discovery_date": "2024-12-09T02:00:45.255738+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331063"
}
],
"notes": [
{
"category": "description",
"text": "nanoid (aka Nano ID) before 5.0.9 mishandles non-integer values. 3.3.8 is also a fixed version.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "nanoid: nanoid mishandles non-integer values",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:5d210feaf7aadae5854208f11362a2121796d3e262ae734eb83bacf4d9052c2e_amd64",
"9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:7bc87fbfc2ec32da603edbaed59eae3e75322bc2a3677273323f752182640b50_arm64",
"9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:8432df9235d9006f359a28a617205f0a273da964613e2603a05c421da564c9bd_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:9353b92e5b64f6b81e306bdef39aa596458d4d20477bbf3e693bcbf7865a053c_s390x",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:19822ab5b4abdd5d08d6347274df08898d0340b55f16e31616afd30f406eed2a_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:50b83ecb84af692789745fc2cd25d9c943a3a42a46daf8601bd0c8e3c55a5a20_s390x",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:a7dd9de580b3b17b63155cd002041f0d575006a1f68396bcbc573e73f969f8eb_arm64",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:b1a052e5fe747ad3a83f39f29e87b733d9c39b6d3c4d61c3d993a1a280c84bde_amd64",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:5467de70f53ddcd01309f83db097f7e6dea82bf8031710cb0fb3dc492bd62500_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:aba32e491cb170e57e3b26b5b13e35493c47409d9e8e067e6eb07ce51b525702_amd64",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b7dd8f015a61ab53e1c3cd3a4ec659082ec51c0d1785dc56529f365958665391_s390x",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:c925e2e24be35252ad9f6184f4204983b2873ecdc37201dc7f405d643d8dc71a_arm64",
"9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:47460075ef16add3a81709251cab5f8d95e508a06261ad8d920413eca0042b7d_amd64",
"9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:5cad9182db039a6021d34e47c18cd49e824f9edfb5ea32fb75686963597f1ee3_s390x",
"9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:9e031bdddc8e9697afad87a285bfcff54d3a0df140e52cf25efa91d7e71ba63c_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:b7c20319bc310e30d4b6f669b2b1a89f7e45411d8ba6bf80fbba692464d5ce6a_arm64",
"9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:0779a7eae9c07e55454b492beec4da66d68c208cff1bc8ddeb506b5094113f6b_arm64",
"9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:31edb4366444fa7ff16aa3720659ed919aa7f11bd9a8e82581ed049bb96bdca7_amd64",
"9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:7fc6a6826ed0a25c389314d2e8216eea2ae941c869b311683600e482b302d403_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:8535dc18f96229ce5827ee5498a7f31960e57d47e6cdfe343e83c2270eb2ea2a_s390x",
"9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:08a132d3f16c10a0dc041de248d7092bf60ab559f462e67861df7875474f26e7_amd64",
"9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:9e4f160229f3a4863c4f4295034a8b33d2aa934bece6510457ed76cbda9dd8a6_s390x",
"9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:ee1250591aacfaac95878e50dbcad72b63a4f8903f77a5f1e1ac203aaeb9087a_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:004085a0fd638bbd7708791a2db51d6408aca20469cad60424e1abfe3188e8a6_arm64",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:9ce3fe727d86824f7754645e51f7cba8daac241264ca36eb9ba8f86072f6f80f_amd64",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:c03eabdc86dc0ef176621d3f6689916cb6f2acfe7a5c12fd6fefe7fe8a1d3419_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:dec05e06802664bcc2203eb490da139b52eccb44bf14c78209c8d11e69b7928a_s390x",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:1d497eb17060c27103fd82e139357ecc2e6ea207ca0832f6bb95a38560ec1add_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:8ac13d8cfcabca8f9a891bd556c24996f75a352e1003e1bca8793fec719b18f8_s390x",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a6e05c4926c0fda4603d8e777a9d9fd4c419812e9332ebf2e291ffe9f0efbbf1_arm64",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a9f22f842c501956b5b604dab3c583b9bb1e95bb30649cb9bcebc1e71db40dc7_amd64",
"9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ee76cdf87059793773f4caa2504e20b84449d87bfaea91a45653b0e13503d0b_s390x",
"9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:9d196388cf0e762b1bde7b5d4f89c2c6a5467938779a93566da7f3a3326920f4_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:cf656ad08dc6984d1508710e4f7d7bea29f40ff7c2be3affbadd1444d1a5f563_amd64",
"9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:e8bb7cedf2725a286977c5f21952728cd2d33239d867f490bdde1c316b170c80_arm64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:05eb2dd86a24d1932e48b8fd1fb4cdf2454f22f50f01ac55d7ab669523845016_s390x",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:14f8c135a11ee047691ef905f6f833c27a4c3c418e818584bae25b538e99759f_amd64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:93569b5186642ecdd5537631f8a94b00329d351dbec162790b7bf92ca219191c_arm64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:a220ec097bb85642156f5c8079d9a2d66bc6d748d34d541f31bb0b02b111f4e4_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:1b3badce6dd0cd454a9e783737b59b75bd0348e3ba787d1b4ffd5fb2ffd0ac8c_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:2acffec1ea1de16d098052b5a8af71d5d40512d16929abc18dfc74661a1b01e7_arm64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:3d5946b3df549430a8afd66c3e9e5d553421a274f1abde703b5a5b623100796d_amd64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:880d4f0587803fc30e766535e840039ef499cc92558968a5fcfa89c51ff7af31_s390x",
"9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:0e9fd8e1b3d3c35dc970b8a9840cbcaada838fe414e98fd2d7e4578495385bd0_amd64",
"9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:29027d4d3afe9a8029ee8bf96ca8fe3e9e13b9e76c747dd8c3ab3af689a1d8cc_arm64",
"9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:433149e4e77745b0019b606e32730057bb78a960551b93c4f002d372498d70f4_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:751ab3792d6c3413e5879e356e539a9de2b6992dbdc944e30196b624287ba753_s390x",
"9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:92ea87c8eac7d513df294a25f7677552c871de19d59f245476451855d8c1a200_amd64",
"9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:94a07a3616945606d2918589e5348c948b852aa32c6a5a6474161ced0d9d0936_s390x",
"9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:ac367dd8ba72cd7fa0e55602b703cbab065af1a1cd1316487928147988a9d3f3_arm64",
"9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:c5fa721014e97d3d8c26bbc9567cbc37d93c9cfef412b705665c4b99eafaab1b_ppc64le",
"9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:059f2e534a8cc6f979605429ee9e481954b27e22ccaa82306a81269ebd59defb_ppc64le",
"9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:4ef142441f63ddeec6ad2f4d76f0c8fbee68724e980633b369edb55a80192fda_s390x",
"9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:78d1dc82e31cb998c97ac1f97c928fbfbbea86f3e87360eeb957026301220b45_amd64",
"9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:c4224cb052a10fb53fa956e20b57cc9d7a13f8bcf05fd2b1afeebafe1e816055_arm64",
"9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:01d6331ebf972b888474a086a2e94cd822097e0d148c8e31f0685e093bb886b0_ppc64le",
"9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:08c8a43208e57e83b10297b610a165c49b39b178a17689bd93c3d94d7fad2220_s390x",
"9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:515ab5711976a68fb67de0c437581ce6fa1a1941d0c5da2dfe0b69386cbee134_arm64",
"9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5165e6e40ff0dfa1c82b044f6df10159b1f270b96fa997051342250a0940241f_amd64",
"9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:68da49887ab55f57f3913e1f8e68ccb24878d03b011fd8cbbd94d6b7faed467e_amd64",
"9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:8612d9272a1bcf06aec3f11f71d29f0cd0a7c0cff5c944971d9e3a7a952b7dd7_arm64",
"9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:8784dd660cb3c313126b049c9bc7c139ff673e0c54766f8d27f3520b7aa35e28_ppc64le",
"9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:b3f73c24287d09b98dfd9612178e697645d91b959bc93e54a4380cd2812f9f76_s390x",
"9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:710e4ae744544bf52c5e64a64ccdf70f6049ed6b88519539de51c92cb2751acb_arm64",
"9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:865b462ebeb0ddc0b8de106002a370e3db5bf99d57284036993cd73bc1caf595_amd64",
"9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c5bcdf7027f218e2223f5781df34d13745ce24fadc424df32144b668fe230e0a_ppc64le",
"9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:e7ff4fedaac9343bdd0b07d2f54f3c606d95d8acfe61e63555519eaa7728bce1_s390x",
"9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:0357c6730be70ee6675f2726343f211e601707f0338d197b484fe65aded426fa_amd64",
"9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:03b37bbfaf4104caee6ab36e6719c6e37d2997385917afb387746a75cdbdc38c_ppc64le",
"9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:d32884a1904e4d45df7c220087519d8752ba7b111ee0d8fd1565e80e48481a5e_arm64",
"9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:de0b341977219e966ff5cd1c810fbefd9d7851afb109c4cd4e2dff56a125e987_s390x",
"9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:35f5c18ec926d186d9b7510bb35843a22ce46c1ad150b3562a5333065c028f1c_s390x",
"9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:717f6525884f90980300a712b26a4538d9f4e671ab869fed1563f697b011e63a_ppc64le",
"9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:8b64f7fd608282a7cfca2a56b8d3396b588aab36066eb3ec73ba77acc2828ac4_amd64",
"9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:e46b3434bd82c62c8d9057350efaf780260d224cd305a9a9a986642df1685e4b_arm64",
"9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:21e218102212727cd3ce91a1d51ea5514ea7bc92144f532061c34adb63badd0f_amd64",
"9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8436d02b541487aacb374bbaa21e4bb57b04678043fffb2cb6f911f364e1c278_s390x",
"9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ad69560deca44632686133f56cc000ed4167c2fe9d7e03621cb06dbf5e62e4fd_ppc64le",
"9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:d08e291ab2aec2b0e86f338cd257808d15c032af2dfade8c5ffeceed8f520fb4_arm64",
"9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:06f1d52ef3e94cfe05752c82ebf8f5f7a6fecdc818c30f5d149f691e022da3b5_arm64",
"9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:45377c9c435245b18a4b8c7617f655c4abaf61dfc3b85f0b337d0bddb7177f25_s390x",
"9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:c182690833a1db589c7de00fae0d01d515371205c5165e13f01d40ce3dc3c1f6_amd64",
"9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:c8ea2981c6b80442b961c3d7753c9e5c9bd1fd262cdde5f3b6bb0bd9888d589a_ppc64le",
"9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:08382df18f6e69d4f1e6230dec2218dc3c8211110e5f78544d469d90a85acee1_ppc64le",
"9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:36abc6d1d77a0dffd811132068c539ff73df9f3d6d4d1f4d8d843c2d05508c13_arm64",
"9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:68cccccab8d5d8981b9fcc1a0519c52c5d085ccfa652dd49bccd5744a8af3e79_s390x",
"9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:8bd04f36c63b016164e7b0ed9cd78e67a47999f801ee4ef9b3a0746cdd28afbf_amd64",
"9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:29ab4b7f875e41e7290554495af087fff0ea084cf261d4779fada8839beed3c4_amd64",
"9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:505603a295c5c47e841d5d1a75fb7a4771ab59bde3ad380ada220e912a370c9e_arm64",
"9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:621bcbed53c950486b30e9ca74ea7310244ccb16cf471fa4136722f2657ff1bd_s390x",
"9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:81d822d2aa414dbb454f7ee034d6352157ebcb4b61ccf830a7db298c7ff01837_ppc64le",
"9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:4c3ec04ab48e43adddf68deb838a60fc5114bc28788ca286c957bbc6fcdd648b_s390x",
"9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c95e289d405d159a0162e120992bf3df85523bc5ed04d4c23690630e6a8349f_amd64",
"9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:7a9e3682ae94a377a7b2754a5c8bf55586461e6ea6626ae90f46961caf83c204_ppc64le",
"9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d9b914c132e7192f6c897035980673bc50496dac848060202ab5253b21a602e9_arm64",
"9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:399e571804676e3f337b57f3a9f9d0ba977d6f433401f45a6736e6245bf305ea_s390x",
"9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:7459d52fb7a2a0926bdceb93c1a75b8b15a820d5d132d0e9e4390ca24a2b187b_ppc64le",
"9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:cd3545728bc8c5951138c9520c61adf47b5286ea55eacc1a62008d67d65a1c3d_arm64",
"9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:ce12e95d8662034e02845bcc09684b650bf91ecfd7a276b33f79fadd89b21399_amd64",
"9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:100bfc1aec0ac419e51e53d45949a59b7a195589963744b8a31628d5554b05f7_amd64",
"9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:5b1e320c1e69af7377fc7d55b07202eb42c6dc925c6319c4208e9d52709eef32_arm64",
"9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:64fb66815fbfec644f8252f18e0f2965f55c24a3a2e2d336ba7a8d45fc555d35_s390x",
"9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:795976a1955dbda21269f1861047e8ba0ecb1ec261e7b4afb8244c9615e56d3a_ppc64le",
"9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:11f64878103dab17feb893f96f3b66ac0632b91e3d4bec9f3f5fc60e5e7f6f8d_arm64",
"9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:5ab5efae89e6de42fed8e3d141e23e14fac23f935ba5e649f1f6703622230c0e_ppc64le",
"9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:8019ffcd052c87ef3128a984497b1fd6166038ec28da6afd0758932ca1d05eee_s390x",
"9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:889df721c67947a4607f8666ae4cb79c94ec574a57b5c6f57d5313e4a7ab1454_amd64",
"9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:0dfd8c3a0b1fcbb6c4c7917d05e95942768c8dca31e657da2fb882907b90b2cf_amd64",
"9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:1c289d11551b0147f612866e1ab3d1221e2d7cbf25ef52b1d39efd47b2f7be5a_s390x",
"9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:8e7745dc9097d897e466d11c9bf525879db732bb67c3169d1ca4ec308c7be2fd_ppc64le",
"9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:cff1c6f4059ede6582f94e6781beb4d32cb05f2ae751d72ddcc376f72ef4cbfb_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:365232cc247267186aa0dc94c3ca5d1e9e9a34f09f16a04a3bdf647723dcaeb3_amd64",
"9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:4309205d54389001c46d46784f1f7765b06eb60a0b96d9306b1bfdb01bb8583a_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:64869bff221929f6febac7f5363b4607d0c5e3b5ed69307e72d9b220e62b65e2_s390x",
"9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:fa0d676819f5b32e27c0294ac2741e456cf0c746c0c95a4739430de54a13b25a_ppc64le",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:24e0377e3bde8d2f2be31bbfa338c31c033c08f2fc63c2130ba198fffb4288da_ppc64le",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6d9e7efd91ca557edc6d4da667c262431b488524759c4a06728a3dd39e4bb855_s390x",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:852861ddefee77b904acf4e1e754a9786a7fba95063fc3ddbb3543094791c47c_amd64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:e09d659d3e618c9731a6b95b20607664379df35d73ef36b45ab0f2fca627d16b_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:2e54047e74e40829215a514bc7e006b13f65946af084d9ecc514866f93280f0c_amd64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:3992fb974f04dbad5e270126a9bc64bf2a10dc0988238253c0951a7efbdcc2d3_ppc64le",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:7e6ec8d16bf2f01c3adfac85582d37645607fbbbdd901b5df1a5d2f7d5933b08_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b4a1e385aaf607608af3c7f50c1fa95e18b253c11e286ae054ebd2fcb3715a53_s390x",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:60531eccc062429b9611e5d278a938ad20f685624f3bd365de3f6b5eee8c3d8e_amd64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:610f905cbba7a3dfa6c8307a3641916ea4a4fe922589b9d5cf2ca74ef3b1ec22_s390x",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:6ba17f5ee2f2610cb980bab77642b635c6c466bc20bbb6487c0d691da4b06f71_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:c95ea7d17502e4bd46c4e2fa53438d887dc3c3d8dc460dd4c9b8ec1fbd902b5a_ppc64le",
"9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0602e54cbd6a0cbb98ef00da2dd8531a4301d765e7edac284bfa285b0bed27c3_amd64",
"9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:488a11f1bbea34c8c734cb93b63a665a80df4f05ec90862a44b1fead822a55b7_ppc64le",
"9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:c85fc80c0000d8d5f0d951b50184eef96642ba5aa6e09ad27f99fc62f4f618f9_arm64",
"9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:d3b840da19c7fbd96a09d3dbf591552332bc95362e3309f3701545bbc6651b7f_s390x",
"9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:7e54d3fe0fd34275fcdab8792486441ded745b05b30585b8a34ea98a2babc1e2_s390x",
"9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:c23709fa7f9de46dfbb0c7bb94397bc498c574106bbdfae3ea2e41e0f3633464_arm64",
"9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:daccc39a2ba42828f33d434d1b64033d2c347e2316ecffe00052322d3703e689_amd64",
"9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:dc77edb4bdd87a82bf5744c8670304888ef8ff363f4a94b4f33a509027121f2b_ppc64le",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5481f87b2b7cc5077db0cabf367e18ba4c4a6662462bc2e0aab89a02302ba502_amd64",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:763cb9683d0d60ce8f6f31b244faba03ac79b2fedbe761b57ad2138c73027a6c_arm64",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:df6de9dc8cbcf21e735001ff91f22c8d8d63576ff85fb4cb73d0af9275e2ca7f_ppc64le",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:fd22dfd48c04b58ddb871d18462188121c9d7457ecc7827b188a4e77004780c8_s390x",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:83bf9ce299723b7f6ab8c2e935f46160ec4f2b0670eed05e46e1d1683b0e5c03_arm64",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:a1ff9d4036f8b67e0211922dfa130392a4f04d97d793d1f8a7a94418663eebac_amd64",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:a9cf89c6e0fa0786e6f7f89f6ec34a0d168a9b83a0347e30b402b345b0fcb2cc_s390x",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d03f4049155a2701813292a7eb192c554266d47dd3fe53e7eac8ba48a6228ecb_ppc64le",
"9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:0a6dd7737a7ed54a45c2430aa128c65b5a6af9048c9617b64199ce96f9288642_arm64",
"9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:29c8c789accfcec13ccaad2077d0c5c92e2d05444bbbdc14a6dbdd95a191665e_ppc64le",
"9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:7d1ee15e19c04c07f7101019cbcdbe63f95f25bea3b691d7473c3ba71aa7ff9f_amd64",
"9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:9616cc590c940b2aaf4216a7da0699ab43815ec8b416360653f203869e6911a1_s390x",
"9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:317c943f3b102977a1dc7a92bebbd591ff3932a1e0c9fda7dcd3d10fd8a9faad_ppc64le",
"9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:7eb3a8a478acf7c5ff56b122770e67f7d8dccf785fcbfedc569a37527fcc6a4b_amd64",
"9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:80d89ed0a912b22af898ff5d3b1baa2b291c970e3307d055366cb47541bf7f85_arm64",
"9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:ddbcfe315a56fa1a52033a06c2b97605d025bb9b7f273ab6b16a12e77b2f123c_s390x",
"9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:384a04309164ce97b6695f2531d4c61c17c8e1e6fbff6724babbf557db8441e3_arm64",
"9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:577ac0bf85f99b244f7447aa5392737b7948af2d84cbaa6224e80567666b5ad8_ppc64le",
"9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:f0b9320227043cee8b64012168ccd0f2bf9ca4a21db58715a30f66a5e7d5e100_s390x",
"9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:fbd572ee7dde51cb4daa45cf566004ac477007a9c85599ad0fa71d1ca8a749e0_amd64",
"9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:95e36e73124e26c80dc7ddb9ca7967194c02d2b2a625501ff6f1305934a2e2bf_arm64",
"9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:a5f362565ed61bb2ce834723b6358984cd8acb4d81ab8e05a517119b13fea345_ppc64le",
"9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:bfb47db56e91f47f1edc498f617a07c76cf7fc6dabce5aef9402e76eec82f061_s390x",
"9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db7378716b0c792a56225fac919b6b7a2012bca22ad8e2c0e07ed4f93d468ab2_amd64",
"9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:46268d6e0a372b1d7ba690b6ad4db0f6e68d8473a0deccd0e39b82e6b0ef1077_ppc64le",
"9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:6630c49166b443772f08df7df977d14b78dc5568da704ae31de3234c55f0043c_s390x",
"9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:913eb2182fb3900d94ade404439b446ca7d3f976d85539bf6863a4f699627b3d_amd64",
"9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b87b6d8266fe19ccd9f6a7b78bb7edd38d7f3453e4f81f85209292c65a068799_arm64",
"9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:1aeef8bc092af9c6f11168e8c6845e018b1b05458320a6be8cd24c9452cfcbfe_arm64",
"9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:35d79f7074fab01f6c941382aa4bc28105303481b2aabcdd2cf0a55492cc7989_ppc64le",
"9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:63c2143072668e6f7f96424a632b4529c47e6e33516c8cf716968586f3a1b3d3_s390x",
"9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:9aea9526ed43c378b841fb5b1839d432c24e9968d94ff599646c4e1df3e90fdf_amd64",
"9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:457128d2a86a1defe9f26ba54a594ca6172eab5aa7ff6ade380f864977237cd7_amd64",
"9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:afd83ef5241b334b9cf9d2e5f6002e22f0695ee0cb1e90a54407887fd63fcc43_s390x",
"9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:dbe40bc1368d04e75f95f08ec2b86c809a6a8990416e8d2914fc158d3caa3af5_ppc64le",
"9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:ecef024c093f7a593e290564730d09b846b5cb74f8c251dd1705dc3a00adca29_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-55565"
},
{
"category": "external",
"summary": "RHBZ#2331063",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331063"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-55565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55565"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-55565",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-55565"
},
{
"category": "external",
"summary": "https://github.com/ai/nanoid/compare/3.3.7...3.3.8",
"url": "https://github.com/ai/nanoid/compare/3.3.7...3.3.8"
},
{
"category": "external",
"summary": "https://github.com/ai/nanoid/pull/510",
"url": "https://github.com/ai/nanoid/pull/510"
},
{
"category": "external",
"summary": "https://github.com/ai/nanoid/releases/tag/5.0.9",
"url": "https://github.com/ai/nanoid/releases/tag/5.0.9"
}
],
"release_date": "2024-12-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-28T23:59:02+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.",
"product_ids": [
"9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:5d210feaf7aadae5854208f11362a2121796d3e262ae734eb83bacf4d9052c2e_amd64",
"9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:7bc87fbfc2ec32da603edbaed59eae3e75322bc2a3677273323f752182640b50_arm64",
"9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:8432df9235d9006f359a28a617205f0a273da964613e2603a05c421da564c9bd_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:9353b92e5b64f6b81e306bdef39aa596458d4d20477bbf3e693bcbf7865a053c_s390x",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:19822ab5b4abdd5d08d6347274df08898d0340b55f16e31616afd30f406eed2a_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:50b83ecb84af692789745fc2cd25d9c943a3a42a46daf8601bd0c8e3c55a5a20_s390x",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:a7dd9de580b3b17b63155cd002041f0d575006a1f68396bcbc573e73f969f8eb_arm64",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:b1a052e5fe747ad3a83f39f29e87b733d9c39b6d3c4d61c3d993a1a280c84bde_amd64",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:5467de70f53ddcd01309f83db097f7e6dea82bf8031710cb0fb3dc492bd62500_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:aba32e491cb170e57e3b26b5b13e35493c47409d9e8e067e6eb07ce51b525702_amd64",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b7dd8f015a61ab53e1c3cd3a4ec659082ec51c0d1785dc56529f365958665391_s390x",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:c925e2e24be35252ad9f6184f4204983b2873ecdc37201dc7f405d643d8dc71a_arm64",
"9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:47460075ef16add3a81709251cab5f8d95e508a06261ad8d920413eca0042b7d_amd64",
"9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:5cad9182db039a6021d34e47c18cd49e824f9edfb5ea32fb75686963597f1ee3_s390x",
"9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:9e031bdddc8e9697afad87a285bfcff54d3a0df140e52cf25efa91d7e71ba63c_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:b7c20319bc310e30d4b6f669b2b1a89f7e45411d8ba6bf80fbba692464d5ce6a_arm64",
"9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:0779a7eae9c07e55454b492beec4da66d68c208cff1bc8ddeb506b5094113f6b_arm64",
"9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:31edb4366444fa7ff16aa3720659ed919aa7f11bd9a8e82581ed049bb96bdca7_amd64",
"9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:7fc6a6826ed0a25c389314d2e8216eea2ae941c869b311683600e482b302d403_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:8535dc18f96229ce5827ee5498a7f31960e57d47e6cdfe343e83c2270eb2ea2a_s390x",
"9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:08a132d3f16c10a0dc041de248d7092bf60ab559f462e67861df7875474f26e7_amd64",
"9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:9e4f160229f3a4863c4f4295034a8b33d2aa934bece6510457ed76cbda9dd8a6_s390x",
"9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:ee1250591aacfaac95878e50dbcad72b63a4f8903f77a5f1e1ac203aaeb9087a_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:004085a0fd638bbd7708791a2db51d6408aca20469cad60424e1abfe3188e8a6_arm64",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:9ce3fe727d86824f7754645e51f7cba8daac241264ca36eb9ba8f86072f6f80f_amd64",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:c03eabdc86dc0ef176621d3f6689916cb6f2acfe7a5c12fd6fefe7fe8a1d3419_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:dec05e06802664bcc2203eb490da139b52eccb44bf14c78209c8d11e69b7928a_s390x",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:1d497eb17060c27103fd82e139357ecc2e6ea207ca0832f6bb95a38560ec1add_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:8ac13d8cfcabca8f9a891bd556c24996f75a352e1003e1bca8793fec719b18f8_s390x",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a6e05c4926c0fda4603d8e777a9d9fd4c419812e9332ebf2e291ffe9f0efbbf1_arm64",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a9f22f842c501956b5b604dab3c583b9bb1e95bb30649cb9bcebc1e71db40dc7_amd64",
"9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ee76cdf87059793773f4caa2504e20b84449d87bfaea91a45653b0e13503d0b_s390x",
"9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:9d196388cf0e762b1bde7b5d4f89c2c6a5467938779a93566da7f3a3326920f4_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:cf656ad08dc6984d1508710e4f7d7bea29f40ff7c2be3affbadd1444d1a5f563_amd64",
"9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:e8bb7cedf2725a286977c5f21952728cd2d33239d867f490bdde1c316b170c80_arm64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:05eb2dd86a24d1932e48b8fd1fb4cdf2454f22f50f01ac55d7ab669523845016_s390x",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:14f8c135a11ee047691ef905f6f833c27a4c3c418e818584bae25b538e99759f_amd64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:93569b5186642ecdd5537631f8a94b00329d351dbec162790b7bf92ca219191c_arm64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:a220ec097bb85642156f5c8079d9a2d66bc6d748d34d541f31bb0b02b111f4e4_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:1b3badce6dd0cd454a9e783737b59b75bd0348e3ba787d1b4ffd5fb2ffd0ac8c_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:2acffec1ea1de16d098052b5a8af71d5d40512d16929abc18dfc74661a1b01e7_arm64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:3d5946b3df549430a8afd66c3e9e5d553421a274f1abde703b5a5b623100796d_amd64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:880d4f0587803fc30e766535e840039ef499cc92558968a5fcfa89c51ff7af31_s390x",
"9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:0e9fd8e1b3d3c35dc970b8a9840cbcaada838fe414e98fd2d7e4578495385bd0_amd64",
"9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:29027d4d3afe9a8029ee8bf96ca8fe3e9e13b9e76c747dd8c3ab3af689a1d8cc_arm64",
"9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:433149e4e77745b0019b606e32730057bb78a960551b93c4f002d372498d70f4_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:751ab3792d6c3413e5879e356e539a9de2b6992dbdc944e30196b624287ba753_s390x",
"9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:92ea87c8eac7d513df294a25f7677552c871de19d59f245476451855d8c1a200_amd64",
"9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:94a07a3616945606d2918589e5348c948b852aa32c6a5a6474161ced0d9d0936_s390x",
"9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:ac367dd8ba72cd7fa0e55602b703cbab065af1a1cd1316487928147988a9d3f3_arm64",
"9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:c5fa721014e97d3d8c26bbc9567cbc37d93c9cfef412b705665c4b99eafaab1b_ppc64le",
"9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:059f2e534a8cc6f979605429ee9e481954b27e22ccaa82306a81269ebd59defb_ppc64le",
"9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:4ef142441f63ddeec6ad2f4d76f0c8fbee68724e980633b369edb55a80192fda_s390x",
"9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:78d1dc82e31cb998c97ac1f97c928fbfbbea86f3e87360eeb957026301220b45_amd64",
"9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:c4224cb052a10fb53fa956e20b57cc9d7a13f8bcf05fd2b1afeebafe1e816055_arm64",
"9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:01d6331ebf972b888474a086a2e94cd822097e0d148c8e31f0685e093bb886b0_ppc64le",
"9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:08c8a43208e57e83b10297b610a165c49b39b178a17689bd93c3d94d7fad2220_s390x",
"9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:515ab5711976a68fb67de0c437581ce6fa1a1941d0c5da2dfe0b69386cbee134_arm64",
"9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5165e6e40ff0dfa1c82b044f6df10159b1f270b96fa997051342250a0940241f_amd64",
"9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:68da49887ab55f57f3913e1f8e68ccb24878d03b011fd8cbbd94d6b7faed467e_amd64",
"9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:8612d9272a1bcf06aec3f11f71d29f0cd0a7c0cff5c944971d9e3a7a952b7dd7_arm64",
"9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:8784dd660cb3c313126b049c9bc7c139ff673e0c54766f8d27f3520b7aa35e28_ppc64le",
"9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:b3f73c24287d09b98dfd9612178e697645d91b959bc93e54a4380cd2812f9f76_s390x",
"9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:710e4ae744544bf52c5e64a64ccdf70f6049ed6b88519539de51c92cb2751acb_arm64",
"9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:865b462ebeb0ddc0b8de106002a370e3db5bf99d57284036993cd73bc1caf595_amd64",
"9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c5bcdf7027f218e2223f5781df34d13745ce24fadc424df32144b668fe230e0a_ppc64le",
"9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:e7ff4fedaac9343bdd0b07d2f54f3c606d95d8acfe61e63555519eaa7728bce1_s390x",
"9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:0357c6730be70ee6675f2726343f211e601707f0338d197b484fe65aded426fa_amd64",
"9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:03b37bbfaf4104caee6ab36e6719c6e37d2997385917afb387746a75cdbdc38c_ppc64le",
"9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:d32884a1904e4d45df7c220087519d8752ba7b111ee0d8fd1565e80e48481a5e_arm64",
"9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:de0b341977219e966ff5cd1c810fbefd9d7851afb109c4cd4e2dff56a125e987_s390x",
"9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:35f5c18ec926d186d9b7510bb35843a22ce46c1ad150b3562a5333065c028f1c_s390x",
"9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:717f6525884f90980300a712b26a4538d9f4e671ab869fed1563f697b011e63a_ppc64le",
"9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:8b64f7fd608282a7cfca2a56b8d3396b588aab36066eb3ec73ba77acc2828ac4_amd64",
"9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:e46b3434bd82c62c8d9057350efaf780260d224cd305a9a9a986642df1685e4b_arm64",
"9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:21e218102212727cd3ce91a1d51ea5514ea7bc92144f532061c34adb63badd0f_amd64",
"9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8436d02b541487aacb374bbaa21e4bb57b04678043fffb2cb6f911f364e1c278_s390x",
"9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ad69560deca44632686133f56cc000ed4167c2fe9d7e03621cb06dbf5e62e4fd_ppc64le",
"9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:d08e291ab2aec2b0e86f338cd257808d15c032af2dfade8c5ffeceed8f520fb4_arm64",
"9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:06f1d52ef3e94cfe05752c82ebf8f5f7a6fecdc818c30f5d149f691e022da3b5_arm64",
"9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:45377c9c435245b18a4b8c7617f655c4abaf61dfc3b85f0b337d0bddb7177f25_s390x",
"9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:c182690833a1db589c7de00fae0d01d515371205c5165e13f01d40ce3dc3c1f6_amd64",
"9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:c8ea2981c6b80442b961c3d7753c9e5c9bd1fd262cdde5f3b6bb0bd9888d589a_ppc64le",
"9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:08382df18f6e69d4f1e6230dec2218dc3c8211110e5f78544d469d90a85acee1_ppc64le",
"9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:36abc6d1d77a0dffd811132068c539ff73df9f3d6d4d1f4d8d843c2d05508c13_arm64",
"9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:68cccccab8d5d8981b9fcc1a0519c52c5d085ccfa652dd49bccd5744a8af3e79_s390x",
"9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:8bd04f36c63b016164e7b0ed9cd78e67a47999f801ee4ef9b3a0746cdd28afbf_amd64",
"9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:29ab4b7f875e41e7290554495af087fff0ea084cf261d4779fada8839beed3c4_amd64",
"9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:505603a295c5c47e841d5d1a75fb7a4771ab59bde3ad380ada220e912a370c9e_arm64",
"9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:621bcbed53c950486b30e9ca74ea7310244ccb16cf471fa4136722f2657ff1bd_s390x",
"9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:81d822d2aa414dbb454f7ee034d6352157ebcb4b61ccf830a7db298c7ff01837_ppc64le",
"9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:4c3ec04ab48e43adddf68deb838a60fc5114bc28788ca286c957bbc6fcdd648b_s390x",
"9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c95e289d405d159a0162e120992bf3df85523bc5ed04d4c23690630e6a8349f_amd64",
"9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:7a9e3682ae94a377a7b2754a5c8bf55586461e6ea6626ae90f46961caf83c204_ppc64le",
"9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d9b914c132e7192f6c897035980673bc50496dac848060202ab5253b21a602e9_arm64",
"9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:399e571804676e3f337b57f3a9f9d0ba977d6f433401f45a6736e6245bf305ea_s390x",
"9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:7459d52fb7a2a0926bdceb93c1a75b8b15a820d5d132d0e9e4390ca24a2b187b_ppc64le",
"9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:cd3545728bc8c5951138c9520c61adf47b5286ea55eacc1a62008d67d65a1c3d_arm64",
"9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:ce12e95d8662034e02845bcc09684b650bf91ecfd7a276b33f79fadd89b21399_amd64",
"9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:100bfc1aec0ac419e51e53d45949a59b7a195589963744b8a31628d5554b05f7_amd64",
"9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:5b1e320c1e69af7377fc7d55b07202eb42c6dc925c6319c4208e9d52709eef32_arm64",
"9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:64fb66815fbfec644f8252f18e0f2965f55c24a3a2e2d336ba7a8d45fc555d35_s390x",
"9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:795976a1955dbda21269f1861047e8ba0ecb1ec261e7b4afb8244c9615e56d3a_ppc64le",
"9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:11f64878103dab17feb893f96f3b66ac0632b91e3d4bec9f3f5fc60e5e7f6f8d_arm64",
"9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:5ab5efae89e6de42fed8e3d141e23e14fac23f935ba5e649f1f6703622230c0e_ppc64le",
"9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:8019ffcd052c87ef3128a984497b1fd6166038ec28da6afd0758932ca1d05eee_s390x",
"9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:889df721c67947a4607f8666ae4cb79c94ec574a57b5c6f57d5313e4a7ab1454_amd64",
"9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:0dfd8c3a0b1fcbb6c4c7917d05e95942768c8dca31e657da2fb882907b90b2cf_amd64",
"9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:1c289d11551b0147f612866e1ab3d1221e2d7cbf25ef52b1d39efd47b2f7be5a_s390x",
"9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:8e7745dc9097d897e466d11c9bf525879db732bb67c3169d1ca4ec308c7be2fd_ppc64le",
"9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:cff1c6f4059ede6582f94e6781beb4d32cb05f2ae751d72ddcc376f72ef4cbfb_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:365232cc247267186aa0dc94c3ca5d1e9e9a34f09f16a04a3bdf647723dcaeb3_amd64",
"9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:4309205d54389001c46d46784f1f7765b06eb60a0b96d9306b1bfdb01bb8583a_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:64869bff221929f6febac7f5363b4607d0c5e3b5ed69307e72d9b220e62b65e2_s390x",
"9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:fa0d676819f5b32e27c0294ac2741e456cf0c746c0c95a4739430de54a13b25a_ppc64le",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:24e0377e3bde8d2f2be31bbfa338c31c033c08f2fc63c2130ba198fffb4288da_ppc64le",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6d9e7efd91ca557edc6d4da667c262431b488524759c4a06728a3dd39e4bb855_s390x",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:852861ddefee77b904acf4e1e754a9786a7fba95063fc3ddbb3543094791c47c_amd64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:e09d659d3e618c9731a6b95b20607664379df35d73ef36b45ab0f2fca627d16b_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:2e54047e74e40829215a514bc7e006b13f65946af084d9ecc514866f93280f0c_amd64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:3992fb974f04dbad5e270126a9bc64bf2a10dc0988238253c0951a7efbdcc2d3_ppc64le",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:7e6ec8d16bf2f01c3adfac85582d37645607fbbbdd901b5df1a5d2f7d5933b08_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b4a1e385aaf607608af3c7f50c1fa95e18b253c11e286ae054ebd2fcb3715a53_s390x",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:60531eccc062429b9611e5d278a938ad20f685624f3bd365de3f6b5eee8c3d8e_amd64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:610f905cbba7a3dfa6c8307a3641916ea4a4fe922589b9d5cf2ca74ef3b1ec22_s390x",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:6ba17f5ee2f2610cb980bab77642b635c6c466bc20bbb6487c0d691da4b06f71_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:c95ea7d17502e4bd46c4e2fa53438d887dc3c3d8dc460dd4c9b8ec1fbd902b5a_ppc64le",
"9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0602e54cbd6a0cbb98ef00da2dd8531a4301d765e7edac284bfa285b0bed27c3_amd64",
"9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:488a11f1bbea34c8c734cb93b63a665a80df4f05ec90862a44b1fead822a55b7_ppc64le",
"9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:c85fc80c0000d8d5f0d951b50184eef96642ba5aa6e09ad27f99fc62f4f618f9_arm64",
"9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:d3b840da19c7fbd96a09d3dbf591552332bc95362e3309f3701545bbc6651b7f_s390x",
"9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:7e54d3fe0fd34275fcdab8792486441ded745b05b30585b8a34ea98a2babc1e2_s390x",
"9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:c23709fa7f9de46dfbb0c7bb94397bc498c574106bbdfae3ea2e41e0f3633464_arm64",
"9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:daccc39a2ba42828f33d434d1b64033d2c347e2316ecffe00052322d3703e689_amd64",
"9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:dc77edb4bdd87a82bf5744c8670304888ef8ff363f4a94b4f33a509027121f2b_ppc64le",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5481f87b2b7cc5077db0cabf367e18ba4c4a6662462bc2e0aab89a02302ba502_amd64",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:763cb9683d0d60ce8f6f31b244faba03ac79b2fedbe761b57ad2138c73027a6c_arm64",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:df6de9dc8cbcf21e735001ff91f22c8d8d63576ff85fb4cb73d0af9275e2ca7f_ppc64le",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:fd22dfd48c04b58ddb871d18462188121c9d7457ecc7827b188a4e77004780c8_s390x",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:83bf9ce299723b7f6ab8c2e935f46160ec4f2b0670eed05e46e1d1683b0e5c03_arm64",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:a1ff9d4036f8b67e0211922dfa130392a4f04d97d793d1f8a7a94418663eebac_amd64",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:a9cf89c6e0fa0786e6f7f89f6ec34a0d168a9b83a0347e30b402b345b0fcb2cc_s390x",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d03f4049155a2701813292a7eb192c554266d47dd3fe53e7eac8ba48a6228ecb_ppc64le",
"9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:0a6dd7737a7ed54a45c2430aa128c65b5a6af9048c9617b64199ce96f9288642_arm64",
"9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:29c8c789accfcec13ccaad2077d0c5c92e2d05444bbbdc14a6dbdd95a191665e_ppc64le",
"9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:7d1ee15e19c04c07f7101019cbcdbe63f95f25bea3b691d7473c3ba71aa7ff9f_amd64",
"9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:9616cc590c940b2aaf4216a7da0699ab43815ec8b416360653f203869e6911a1_s390x",
"9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:317c943f3b102977a1dc7a92bebbd591ff3932a1e0c9fda7dcd3d10fd8a9faad_ppc64le",
"9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:7eb3a8a478acf7c5ff56b122770e67f7d8dccf785fcbfedc569a37527fcc6a4b_amd64",
"9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:80d89ed0a912b22af898ff5d3b1baa2b291c970e3307d055366cb47541bf7f85_arm64",
"9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:ddbcfe315a56fa1a52033a06c2b97605d025bb9b7f273ab6b16a12e77b2f123c_s390x",
"9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:384a04309164ce97b6695f2531d4c61c17c8e1e6fbff6724babbf557db8441e3_arm64",
"9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:577ac0bf85f99b244f7447aa5392737b7948af2d84cbaa6224e80567666b5ad8_ppc64le",
"9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:f0b9320227043cee8b64012168ccd0f2bf9ca4a21db58715a30f66a5e7d5e100_s390x",
"9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:fbd572ee7dde51cb4daa45cf566004ac477007a9c85599ad0fa71d1ca8a749e0_amd64",
"9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:95e36e73124e26c80dc7ddb9ca7967194c02d2b2a625501ff6f1305934a2e2bf_arm64",
"9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:a5f362565ed61bb2ce834723b6358984cd8acb4d81ab8e05a517119b13fea345_ppc64le",
"9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:bfb47db56e91f47f1edc498f617a07c76cf7fc6dabce5aef9402e76eec82f061_s390x",
"9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db7378716b0c792a56225fac919b6b7a2012bca22ad8e2c0e07ed4f93d468ab2_amd64",
"9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:46268d6e0a372b1d7ba690b6ad4db0f6e68d8473a0deccd0e39b82e6b0ef1077_ppc64le",
"9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:6630c49166b443772f08df7df977d14b78dc5568da704ae31de3234c55f0043c_s390x",
"9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:913eb2182fb3900d94ade404439b446ca7d3f976d85539bf6863a4f699627b3d_amd64",
"9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b87b6d8266fe19ccd9f6a7b78bb7edd38d7f3453e4f81f85209292c65a068799_arm64",
"9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:1aeef8bc092af9c6f11168e8c6845e018b1b05458320a6be8cd24c9452cfcbfe_arm64",
"9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:35d79f7074fab01f6c941382aa4bc28105303481b2aabcdd2cf0a55492cc7989_ppc64le",
"9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:63c2143072668e6f7f96424a632b4529c47e6e33516c8cf716968586f3a1b3d3_s390x",
"9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:9aea9526ed43c378b841fb5b1839d432c24e9968d94ff599646c4e1df3e90fdf_amd64",
"9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:457128d2a86a1defe9f26ba54a594ca6172eab5aa7ff6ade380f864977237cd7_amd64",
"9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:afd83ef5241b334b9cf9d2e5f6002e22f0695ee0cb1e90a54407887fd63fcc43_s390x",
"9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:dbe40bc1368d04e75f95f08ec2b86c809a6a8990416e8d2914fc158d3caa3af5_ppc64le",
"9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:ecef024c093f7a593e290564730d09b846b5cb74f8c251dd1705dc3a00adca29_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0785"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:5d210feaf7aadae5854208f11362a2121796d3e262ae734eb83bacf4d9052c2e_amd64",
"9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:7bc87fbfc2ec32da603edbaed59eae3e75322bc2a3677273323f752182640b50_arm64",
"9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:8432df9235d9006f359a28a617205f0a273da964613e2603a05c421da564c9bd_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:9353b92e5b64f6b81e306bdef39aa596458d4d20477bbf3e693bcbf7865a053c_s390x",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:19822ab5b4abdd5d08d6347274df08898d0340b55f16e31616afd30f406eed2a_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:50b83ecb84af692789745fc2cd25d9c943a3a42a46daf8601bd0c8e3c55a5a20_s390x",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:a7dd9de580b3b17b63155cd002041f0d575006a1f68396bcbc573e73f969f8eb_arm64",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:b1a052e5fe747ad3a83f39f29e87b733d9c39b6d3c4d61c3d993a1a280c84bde_amd64",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:5467de70f53ddcd01309f83db097f7e6dea82bf8031710cb0fb3dc492bd62500_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:aba32e491cb170e57e3b26b5b13e35493c47409d9e8e067e6eb07ce51b525702_amd64",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b7dd8f015a61ab53e1c3cd3a4ec659082ec51c0d1785dc56529f365958665391_s390x",
"9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:c925e2e24be35252ad9f6184f4204983b2873ecdc37201dc7f405d643d8dc71a_arm64",
"9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:47460075ef16add3a81709251cab5f8d95e508a06261ad8d920413eca0042b7d_amd64",
"9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:5cad9182db039a6021d34e47c18cd49e824f9edfb5ea32fb75686963597f1ee3_s390x",
"9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:9e031bdddc8e9697afad87a285bfcff54d3a0df140e52cf25efa91d7e71ba63c_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:b7c20319bc310e30d4b6f669b2b1a89f7e45411d8ba6bf80fbba692464d5ce6a_arm64",
"9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:0779a7eae9c07e55454b492beec4da66d68c208cff1bc8ddeb506b5094113f6b_arm64",
"9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:31edb4366444fa7ff16aa3720659ed919aa7f11bd9a8e82581ed049bb96bdca7_amd64",
"9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:7fc6a6826ed0a25c389314d2e8216eea2ae941c869b311683600e482b302d403_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:8535dc18f96229ce5827ee5498a7f31960e57d47e6cdfe343e83c2270eb2ea2a_s390x",
"9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:08a132d3f16c10a0dc041de248d7092bf60ab559f462e67861df7875474f26e7_amd64",
"9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:9e4f160229f3a4863c4f4295034a8b33d2aa934bece6510457ed76cbda9dd8a6_s390x",
"9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:ee1250591aacfaac95878e50dbcad72b63a4f8903f77a5f1e1ac203aaeb9087a_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:004085a0fd638bbd7708791a2db51d6408aca20469cad60424e1abfe3188e8a6_arm64",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:9ce3fe727d86824f7754645e51f7cba8daac241264ca36eb9ba8f86072f6f80f_amd64",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:c03eabdc86dc0ef176621d3f6689916cb6f2acfe7a5c12fd6fefe7fe8a1d3419_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:dec05e06802664bcc2203eb490da139b52eccb44bf14c78209c8d11e69b7928a_s390x",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:1d497eb17060c27103fd82e139357ecc2e6ea207ca0832f6bb95a38560ec1add_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:8ac13d8cfcabca8f9a891bd556c24996f75a352e1003e1bca8793fec719b18f8_s390x",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a6e05c4926c0fda4603d8e777a9d9fd4c419812e9332ebf2e291ffe9f0efbbf1_arm64",
"9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a9f22f842c501956b5b604dab3c583b9bb1e95bb30649cb9bcebc1e71db40dc7_amd64",
"9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ee76cdf87059793773f4caa2504e20b84449d87bfaea91a45653b0e13503d0b_s390x",
"9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:9d196388cf0e762b1bde7b5d4f89c2c6a5467938779a93566da7f3a3326920f4_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:cf656ad08dc6984d1508710e4f7d7bea29f40ff7c2be3affbadd1444d1a5f563_amd64",
"9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:e8bb7cedf2725a286977c5f21952728cd2d33239d867f490bdde1c316b170c80_arm64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:05eb2dd86a24d1932e48b8fd1fb4cdf2454f22f50f01ac55d7ab669523845016_s390x",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:14f8c135a11ee047691ef905f6f833c27a4c3c418e818584bae25b538e99759f_amd64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:93569b5186642ecdd5537631f8a94b00329d351dbec162790b7bf92ca219191c_arm64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:a220ec097bb85642156f5c8079d9a2d66bc6d748d34d541f31bb0b02b111f4e4_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:1b3badce6dd0cd454a9e783737b59b75bd0348e3ba787d1b4ffd5fb2ffd0ac8c_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:2acffec1ea1de16d098052b5a8af71d5d40512d16929abc18dfc74661a1b01e7_arm64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:3d5946b3df549430a8afd66c3e9e5d553421a274f1abde703b5a5b623100796d_amd64",
"9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:880d4f0587803fc30e766535e840039ef499cc92558968a5fcfa89c51ff7af31_s390x",
"9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:0e9fd8e1b3d3c35dc970b8a9840cbcaada838fe414e98fd2d7e4578495385bd0_amd64",
"9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:29027d4d3afe9a8029ee8bf96ca8fe3e9e13b9e76c747dd8c3ab3af689a1d8cc_arm64",
"9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:433149e4e77745b0019b606e32730057bb78a960551b93c4f002d372498d70f4_ppc64le",
"9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:751ab3792d6c3413e5879e356e539a9de2b6992dbdc944e30196b624287ba753_s390x",
"9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:92ea87c8eac7d513df294a25f7677552c871de19d59f245476451855d8c1a200_amd64",
"9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:94a07a3616945606d2918589e5348c948b852aa32c6a5a6474161ced0d9d0936_s390x",
"9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:ac367dd8ba72cd7fa0e55602b703cbab065af1a1cd1316487928147988a9d3f3_arm64",
"9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:c5fa721014e97d3d8c26bbc9567cbc37d93c9cfef412b705665c4b99eafaab1b_ppc64le",
"9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:059f2e534a8cc6f979605429ee9e481954b27e22ccaa82306a81269ebd59defb_ppc64le",
"9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:4ef142441f63ddeec6ad2f4d76f0c8fbee68724e980633b369edb55a80192fda_s390x",
"9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:78d1dc82e31cb998c97ac1f97c928fbfbbea86f3e87360eeb957026301220b45_amd64",
"9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:c4224cb052a10fb53fa956e20b57cc9d7a13f8bcf05fd2b1afeebafe1e816055_arm64",
"9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:01d6331ebf972b888474a086a2e94cd822097e0d148c8e31f0685e093bb886b0_ppc64le",
"9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:08c8a43208e57e83b10297b610a165c49b39b178a17689bd93c3d94d7fad2220_s390x",
"9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:515ab5711976a68fb67de0c437581ce6fa1a1941d0c5da2dfe0b69386cbee134_arm64",
"9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5165e6e40ff0dfa1c82b044f6df10159b1f270b96fa997051342250a0940241f_amd64",
"9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:68da49887ab55f57f3913e1f8e68ccb24878d03b011fd8cbbd94d6b7faed467e_amd64",
"9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:8612d9272a1bcf06aec3f11f71d29f0cd0a7c0cff5c944971d9e3a7a952b7dd7_arm64",
"9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:8784dd660cb3c313126b049c9bc7c139ff673e0c54766f8d27f3520b7aa35e28_ppc64le",
"9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:b3f73c24287d09b98dfd9612178e697645d91b959bc93e54a4380cd2812f9f76_s390x",
"9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:710e4ae744544bf52c5e64a64ccdf70f6049ed6b88519539de51c92cb2751acb_arm64",
"9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:865b462ebeb0ddc0b8de106002a370e3db5bf99d57284036993cd73bc1caf595_amd64",
"9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c5bcdf7027f218e2223f5781df34d13745ce24fadc424df32144b668fe230e0a_ppc64le",
"9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:e7ff4fedaac9343bdd0b07d2f54f3c606d95d8acfe61e63555519eaa7728bce1_s390x",
"9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:0357c6730be70ee6675f2726343f211e601707f0338d197b484fe65aded426fa_amd64",
"9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:03b37bbfaf4104caee6ab36e6719c6e37d2997385917afb387746a75cdbdc38c_ppc64le",
"9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:d32884a1904e4d45df7c220087519d8752ba7b111ee0d8fd1565e80e48481a5e_arm64",
"9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:de0b341977219e966ff5cd1c810fbefd9d7851afb109c4cd4e2dff56a125e987_s390x",
"9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:35f5c18ec926d186d9b7510bb35843a22ce46c1ad150b3562a5333065c028f1c_s390x",
"9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:717f6525884f90980300a712b26a4538d9f4e671ab869fed1563f697b011e63a_ppc64le",
"9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:8b64f7fd608282a7cfca2a56b8d3396b588aab36066eb3ec73ba77acc2828ac4_amd64",
"9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:e46b3434bd82c62c8d9057350efaf780260d224cd305a9a9a986642df1685e4b_arm64",
"9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:21e218102212727cd3ce91a1d51ea5514ea7bc92144f532061c34adb63badd0f_amd64",
"9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8436d02b541487aacb374bbaa21e4bb57b04678043fffb2cb6f911f364e1c278_s390x",
"9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ad69560deca44632686133f56cc000ed4167c2fe9d7e03621cb06dbf5e62e4fd_ppc64le",
"9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:d08e291ab2aec2b0e86f338cd257808d15c032af2dfade8c5ffeceed8f520fb4_arm64",
"9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:06f1d52ef3e94cfe05752c82ebf8f5f7a6fecdc818c30f5d149f691e022da3b5_arm64",
"9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:45377c9c435245b18a4b8c7617f655c4abaf61dfc3b85f0b337d0bddb7177f25_s390x",
"9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:c182690833a1db589c7de00fae0d01d515371205c5165e13f01d40ce3dc3c1f6_amd64",
"9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:c8ea2981c6b80442b961c3d7753c9e5c9bd1fd262cdde5f3b6bb0bd9888d589a_ppc64le",
"9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:08382df18f6e69d4f1e6230dec2218dc3c8211110e5f78544d469d90a85acee1_ppc64le",
"9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:36abc6d1d77a0dffd811132068c539ff73df9f3d6d4d1f4d8d843c2d05508c13_arm64",
"9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:68cccccab8d5d8981b9fcc1a0519c52c5d085ccfa652dd49bccd5744a8af3e79_s390x",
"9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:8bd04f36c63b016164e7b0ed9cd78e67a47999f801ee4ef9b3a0746cdd28afbf_amd64",
"9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:29ab4b7f875e41e7290554495af087fff0ea084cf261d4779fada8839beed3c4_amd64",
"9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:505603a295c5c47e841d5d1a75fb7a4771ab59bde3ad380ada220e912a370c9e_arm64",
"9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:621bcbed53c950486b30e9ca74ea7310244ccb16cf471fa4136722f2657ff1bd_s390x",
"9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:81d822d2aa414dbb454f7ee034d6352157ebcb4b61ccf830a7db298c7ff01837_ppc64le",
"9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:4c3ec04ab48e43adddf68deb838a60fc5114bc28788ca286c957bbc6fcdd648b_s390x",
"9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c95e289d405d159a0162e120992bf3df85523bc5ed04d4c23690630e6a8349f_amd64",
"9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:7a9e3682ae94a377a7b2754a5c8bf55586461e6ea6626ae90f46961caf83c204_ppc64le",
"9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d9b914c132e7192f6c897035980673bc50496dac848060202ab5253b21a602e9_arm64",
"9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:399e571804676e3f337b57f3a9f9d0ba977d6f433401f45a6736e6245bf305ea_s390x",
"9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:7459d52fb7a2a0926bdceb93c1a75b8b15a820d5d132d0e9e4390ca24a2b187b_ppc64le",
"9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:cd3545728bc8c5951138c9520c61adf47b5286ea55eacc1a62008d67d65a1c3d_arm64",
"9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:ce12e95d8662034e02845bcc09684b650bf91ecfd7a276b33f79fadd89b21399_amd64",
"9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:100bfc1aec0ac419e51e53d45949a59b7a195589963744b8a31628d5554b05f7_amd64",
"9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:5b1e320c1e69af7377fc7d55b07202eb42c6dc925c6319c4208e9d52709eef32_arm64",
"9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:64fb66815fbfec644f8252f18e0f2965f55c24a3a2e2d336ba7a8d45fc555d35_s390x",
"9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:795976a1955dbda21269f1861047e8ba0ecb1ec261e7b4afb8244c9615e56d3a_ppc64le",
"9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:11f64878103dab17feb893f96f3b66ac0632b91e3d4bec9f3f5fc60e5e7f6f8d_arm64",
"9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:5ab5efae89e6de42fed8e3d141e23e14fac23f935ba5e649f1f6703622230c0e_ppc64le",
"9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:8019ffcd052c87ef3128a984497b1fd6166038ec28da6afd0758932ca1d05eee_s390x",
"9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:889df721c67947a4607f8666ae4cb79c94ec574a57b5c6f57d5313e4a7ab1454_amd64",
"9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:0dfd8c3a0b1fcbb6c4c7917d05e95942768c8dca31e657da2fb882907b90b2cf_amd64",
"9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:1c289d11551b0147f612866e1ab3d1221e2d7cbf25ef52b1d39efd47b2f7be5a_s390x",
"9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:8e7745dc9097d897e466d11c9bf525879db732bb67c3169d1ca4ec308c7be2fd_ppc64le",
"9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:cff1c6f4059ede6582f94e6781beb4d32cb05f2ae751d72ddcc376f72ef4cbfb_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:365232cc247267186aa0dc94c3ca5d1e9e9a34f09f16a04a3bdf647723dcaeb3_amd64",
"9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:4309205d54389001c46d46784f1f7765b06eb60a0b96d9306b1bfdb01bb8583a_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:64869bff221929f6febac7f5363b4607d0c5e3b5ed69307e72d9b220e62b65e2_s390x",
"9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:fa0d676819f5b32e27c0294ac2741e456cf0c746c0c95a4739430de54a13b25a_ppc64le",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:24e0377e3bde8d2f2be31bbfa338c31c033c08f2fc63c2130ba198fffb4288da_ppc64le",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6d9e7efd91ca557edc6d4da667c262431b488524759c4a06728a3dd39e4bb855_s390x",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:852861ddefee77b904acf4e1e754a9786a7fba95063fc3ddbb3543094791c47c_amd64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:e09d659d3e618c9731a6b95b20607664379df35d73ef36b45ab0f2fca627d16b_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:2e54047e74e40829215a514bc7e006b13f65946af084d9ecc514866f93280f0c_amd64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:3992fb974f04dbad5e270126a9bc64bf2a10dc0988238253c0951a7efbdcc2d3_ppc64le",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:7e6ec8d16bf2f01c3adfac85582d37645607fbbbdd901b5df1a5d2f7d5933b08_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b4a1e385aaf607608af3c7f50c1fa95e18b253c11e286ae054ebd2fcb3715a53_s390x",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:60531eccc062429b9611e5d278a938ad20f685624f3bd365de3f6b5eee8c3d8e_amd64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:610f905cbba7a3dfa6c8307a3641916ea4a4fe922589b9d5cf2ca74ef3b1ec22_s390x",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:6ba17f5ee2f2610cb980bab77642b635c6c466bc20bbb6487c0d691da4b06f71_arm64",
"9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:c95ea7d17502e4bd46c4e2fa53438d887dc3c3d8dc460dd4c9b8ec1fbd902b5a_ppc64le",
"9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0602e54cbd6a0cbb98ef00da2dd8531a4301d765e7edac284bfa285b0bed27c3_amd64",
"9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:488a11f1bbea34c8c734cb93b63a665a80df4f05ec90862a44b1fead822a55b7_ppc64le",
"9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:c85fc80c0000d8d5f0d951b50184eef96642ba5aa6e09ad27f99fc62f4f618f9_arm64",
"9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:d3b840da19c7fbd96a09d3dbf591552332bc95362e3309f3701545bbc6651b7f_s390x",
"9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:7e54d3fe0fd34275fcdab8792486441ded745b05b30585b8a34ea98a2babc1e2_s390x",
"9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:c23709fa7f9de46dfbb0c7bb94397bc498c574106bbdfae3ea2e41e0f3633464_arm64",
"9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:daccc39a2ba42828f33d434d1b64033d2c347e2316ecffe00052322d3703e689_amd64",
"9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:dc77edb4bdd87a82bf5744c8670304888ef8ff363f4a94b4f33a509027121f2b_ppc64le",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5481f87b2b7cc5077db0cabf367e18ba4c4a6662462bc2e0aab89a02302ba502_amd64",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:763cb9683d0d60ce8f6f31b244faba03ac79b2fedbe761b57ad2138c73027a6c_arm64",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:df6de9dc8cbcf21e735001ff91f22c8d8d63576ff85fb4cb73d0af9275e2ca7f_ppc64le",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:fd22dfd48c04b58ddb871d18462188121c9d7457ecc7827b188a4e77004780c8_s390x",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:83bf9ce299723b7f6ab8c2e935f46160ec4f2b0670eed05e46e1d1683b0e5c03_arm64",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:a1ff9d4036f8b67e0211922dfa130392a4f04d97d793d1f8a7a94418663eebac_amd64",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:a9cf89c6e0fa0786e6f7f89f6ec34a0d168a9b83a0347e30b402b345b0fcb2cc_s390x",
"9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d03f4049155a2701813292a7eb192c554266d47dd3fe53e7eac8ba48a6228ecb_ppc64le",
"9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:0a6dd7737a7ed54a45c2430aa128c65b5a6af9048c9617b64199ce96f9288642_arm64",
"9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:29c8c789accfcec13ccaad2077d0c5c92e2d05444bbbdc14a6dbdd95a191665e_ppc64le",
"9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:7d1ee15e19c04c07f7101019cbcdbe63f95f25bea3b691d7473c3ba71aa7ff9f_amd64",
"9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:9616cc590c940b2aaf4216a7da0699ab43815ec8b416360653f203869e6911a1_s390x",
"9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:317c943f3b102977a1dc7a92bebbd591ff3932a1e0c9fda7dcd3d10fd8a9faad_ppc64le",
"9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:7eb3a8a478acf7c5ff56b122770e67f7d8dccf785fcbfedc569a37527fcc6a4b_amd64",
"9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:80d89ed0a912b22af898ff5d3b1baa2b291c970e3307d055366cb47541bf7f85_arm64",
"9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:ddbcfe315a56fa1a52033a06c2b97605d025bb9b7f273ab6b16a12e77b2f123c_s390x",
"9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:384a04309164ce97b6695f2531d4c61c17c8e1e6fbff6724babbf557db8441e3_arm64",
"9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:577ac0bf85f99b244f7447aa5392737b7948af2d84cbaa6224e80567666b5ad8_ppc64le",
"9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:f0b9320227043cee8b64012168ccd0f2bf9ca4a21db58715a30f66a5e7d5e100_s390x",
"9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:fbd572ee7dde51cb4daa45cf566004ac477007a9c85599ad0fa71d1ca8a749e0_amd64",
"9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:95e36e73124e26c80dc7ddb9ca7967194c02d2b2a625501ff6f1305934a2e2bf_arm64",
"9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:a5f362565ed61bb2ce834723b6358984cd8acb4d81ab8e05a517119b13fea345_ppc64le",
"9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:bfb47db56e91f47f1edc498f617a07c76cf7fc6dabce5aef9402e76eec82f061_s390x",
"9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db7378716b0c792a56225fac919b6b7a2012bca22ad8e2c0e07ed4f93d468ab2_amd64",
"9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:46268d6e0a372b1d7ba690b6ad4db0f6e68d8473a0deccd0e39b82e6b0ef1077_ppc64le",
"9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:6630c49166b443772f08df7df977d14b78dc5568da704ae31de3234c55f0043c_s390x",
"9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:913eb2182fb3900d94ade404439b446ca7d3f976d85539bf6863a4f699627b3d_amd64",
"9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b87b6d8266fe19ccd9f6a7b78bb7edd38d7f3453e4f81f85209292c65a068799_arm64",
"9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:1aeef8bc092af9c6f11168e8c6845e018b1b05458320a6be8cd24c9452cfcbfe_arm64",
"9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:35d79f7074fab01f6c941382aa4bc28105303481b2aabcdd2cf0a55492cc7989_ppc64le",
"9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:63c2143072668e6f7f96424a632b4529c47e6e33516c8cf716968586f3a1b3d3_s390x",
"9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:9aea9526ed43c378b841fb5b1839d432c24e9968d94ff599646c4e1df3e90fdf_amd64",
"9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:457128d2a86a1defe9f26ba54a594ca6172eab5aa7ff6ade380f864977237cd7_amd64",
"9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:afd83ef5241b334b9cf9d2e5f6002e22f0695ee0cb1e90a54407887fd63fcc43_s390x",
"9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:dbe40bc1368d04e75f95f08ec2b86c809a6a8990416e8d2914fc158d3caa3af5_ppc64le",
"9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:ecef024c093f7a593e290564730d09b846b5cb74f8c251dd1705dc3a00adca29_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "nanoid: nanoid mishandles non-integer values"
}
]
}
rhsa-2025:1332
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Gatekeeper v3.15.3\n\nGatekeeper is a validating webhook with auditing capabilities that can\nenforce custom resource definition-based policies that are run with the\nOpen Policy Agent (OPA). Gatekeeper is supported through a Red Hat Advanced\nCluster Management for Kubernetes subscription.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Gatekeeper v3.15.3\n\nStarting in v3.15.3, users can specify a `containerArguments` list of names\nand values for both the audit and webhook configurations to be passed to\nthe respective deployment. These will be ignored if the argument has\nalready been set by the operator or specifies an argument listed in the\ndeny list.\n\nStarting in v3.15.3, the following namespaces are exempt from admission\ncontrol:\n\n- kube-*\n- multicluster-engine\n- hypershift\n- hive\n- rhacs-operator\n- open-cluster-*\n- openshift-*\n\nTo disable the default exempt namespaces, set the namespaces you want on\nthe object.\n\nSecurity fix(es):\n\n* golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback might cause authorization bypass in golang.org/x/crypto (CVE-2024-45337)\n* golang.org/x/net/html: Non-linear parsing of case-insensitive content in\ngolang.org/x/net/html (CVE-2024-45338)\n\nAdditional Release Notes:\n\n* v3.15.0 https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.15.0\n* v3.15.1 https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.15.1",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:1332",
"url": "https://access.redhat.com/errata/RHSA-2025:1332"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.15.0",
"url": "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.15.0"
},
{
"category": "external",
"summary": "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.15.1",
"url": "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.15.1"
},
{
"category": "external",
"summary": "2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "HYPBLD-546",
"url": "https://issues.redhat.com/browse/HYPBLD-546"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1332.json"
}
],
"title": "Red Hat Security Advisory: Gatekeeper v3.15.3",
"tracking": {
"current_release_date": "2025-11-07T10:53:06+00:00",
"generator": {
"date": "2025-11-07T10:53:06+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:1332",
"initial_release_date": "2025-02-12T17:48:36+00:00",
"revision_history": [
{
"date": "2025-02-12T17:48:36+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-02-12T17:48:36+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T10:53:06+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "gatekeeper 3.15 for RHEL 9",
"product": {
"name": "gatekeeper 3.15 for RHEL 9",
"product_id": "9Base-gatekeeper-3.15",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:gatekeeper:3.15::el9"
}
}
}
],
"category": "product_family",
"name": "gatekeeper"
},
{
"branches": [
{
"category": "product_version",
"name": "gatekeeper/gatekeeper-rhel9@sha256:75b77a63258a21ed2e858e3e6e5f666976dac1f57b270ed3ddf4b1a4b1f2c2b8_ppc64le",
"product": {
"name": "gatekeeper/gatekeeper-rhel9@sha256:75b77a63258a21ed2e858e3e6e5f666976dac1f57b270ed3ddf4b1a4b1f2c2b8_ppc64le",
"product_id": "gatekeeper/gatekeeper-rhel9@sha256:75b77a63258a21ed2e858e3e6e5f666976dac1f57b270ed3ddf4b1a4b1f2c2b8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/gatekeeper-rhel9@sha256:75b77a63258a21ed2e858e3e6e5f666976dac1f57b270ed3ddf4b1a4b1f2c2b8?arch=ppc64le\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9\u0026tag=v3.15.1-26"
}
}
},
{
"category": "product_version",
"name": "gatekeeper/gatekeeper-rhel9-operator@sha256:4c068b81f1c0d0f2047b5a396420017563209122f44c31eb855b8921e434a4c5_ppc64le",
"product": {
"name": "gatekeeper/gatekeeper-rhel9-operator@sha256:4c068b81f1c0d0f2047b5a396420017563209122f44c31eb855b8921e434a4c5_ppc64le",
"product_id": "gatekeeper/gatekeeper-rhel9-operator@sha256:4c068b81f1c0d0f2047b5a396420017563209122f44c31eb855b8921e434a4c5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/gatekeeper-rhel9-operator@sha256:4c068b81f1c0d0f2047b5a396420017563209122f44c31eb855b8921e434a4c5?arch=ppc64le\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9-operator\u0026tag=v3.15.3-1"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "gatekeeper/gatekeeper-rhel9@sha256:e2127bc946ad3aea529e9347eff91d5250caa51b262c5db15d7a6b207b3ae42a_s390x",
"product": {
"name": "gatekeeper/gatekeeper-rhel9@sha256:e2127bc946ad3aea529e9347eff91d5250caa51b262c5db15d7a6b207b3ae42a_s390x",
"product_id": "gatekeeper/gatekeeper-rhel9@sha256:e2127bc946ad3aea529e9347eff91d5250caa51b262c5db15d7a6b207b3ae42a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/gatekeeper-rhel9@sha256:e2127bc946ad3aea529e9347eff91d5250caa51b262c5db15d7a6b207b3ae42a?arch=s390x\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9\u0026tag=v3.15.1-26"
}
}
},
{
"category": "product_version",
"name": "gatekeeper/gatekeeper-rhel9-operator@sha256:411a3bcf728789173eaa2779117fe83153cf6ed92d029f29e942b8af83faf06f_s390x",
"product": {
"name": "gatekeeper/gatekeeper-rhel9-operator@sha256:411a3bcf728789173eaa2779117fe83153cf6ed92d029f29e942b8af83faf06f_s390x",
"product_id": "gatekeeper/gatekeeper-rhel9-operator@sha256:411a3bcf728789173eaa2779117fe83153cf6ed92d029f29e942b8af83faf06f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/gatekeeper-rhel9-operator@sha256:411a3bcf728789173eaa2779117fe83153cf6ed92d029f29e942b8af83faf06f?arch=s390x\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9-operator\u0026tag=v3.15.3-1"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "gatekeeper/gatekeeper-rhel9@sha256:777fcd326977c63e8fc2970734374e84c26293930fc0576ddcf1ca29ac8163ca_amd64",
"product": {
"name": "gatekeeper/gatekeeper-rhel9@sha256:777fcd326977c63e8fc2970734374e84c26293930fc0576ddcf1ca29ac8163ca_amd64",
"product_id": "gatekeeper/gatekeeper-rhel9@sha256:777fcd326977c63e8fc2970734374e84c26293930fc0576ddcf1ca29ac8163ca_amd64",
"product_identification_helper": {
"purl": "pkg:oci/gatekeeper-rhel9@sha256:777fcd326977c63e8fc2970734374e84c26293930fc0576ddcf1ca29ac8163ca?arch=amd64\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9\u0026tag=v3.15.1-26"
}
}
},
{
"category": "product_version",
"name": "gatekeeper/gatekeeper-operator-bundle@sha256:9f6e54feb9b36b5ffe08ead26b17891902452eb28de0d64cf775d9fdc35309e7_amd64",
"product": {
"name": "gatekeeper/gatekeeper-operator-bundle@sha256:9f6e54feb9b36b5ffe08ead26b17891902452eb28de0d64cf775d9fdc35309e7_amd64",
"product_id": "gatekeeper/gatekeeper-operator-bundle@sha256:9f6e54feb9b36b5ffe08ead26b17891902452eb28de0d64cf775d9fdc35309e7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/gatekeeper-operator-bundle@sha256:9f6e54feb9b36b5ffe08ead26b17891902452eb28de0d64cf775d9fdc35309e7?arch=amd64\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-operator-bundle\u0026tag=v3.15.3-2"
}
}
},
{
"category": "product_version",
"name": "gatekeeper/gatekeeper-rhel9-operator@sha256:11a924ee37ee6a1839226ef958a6180508e6b774b0905cd238f1b0839179c79a_amd64",
"product": {
"name": "gatekeeper/gatekeeper-rhel9-operator@sha256:11a924ee37ee6a1839226ef958a6180508e6b774b0905cd238f1b0839179c79a_amd64",
"product_id": "gatekeeper/gatekeeper-rhel9-operator@sha256:11a924ee37ee6a1839226ef958a6180508e6b774b0905cd238f1b0839179c79a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/gatekeeper-rhel9-operator@sha256:11a924ee37ee6a1839226ef958a6180508e6b774b0905cd238f1b0839179c79a?arch=amd64\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9-operator\u0026tag=v3.15.3-1"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "gatekeeper/gatekeeper-rhel9@sha256:d5a7e41d658fcf97ddfc643bf199a85e32e7fb2c1be7c9536d2270d070afc523_arm64",
"product": {
"name": "gatekeeper/gatekeeper-rhel9@sha256:d5a7e41d658fcf97ddfc643bf199a85e32e7fb2c1be7c9536d2270d070afc523_arm64",
"product_id": "gatekeeper/gatekeeper-rhel9@sha256:d5a7e41d658fcf97ddfc643bf199a85e32e7fb2c1be7c9536d2270d070afc523_arm64",
"product_identification_helper": {
"purl": "pkg:oci/gatekeeper-rhel9@sha256:d5a7e41d658fcf97ddfc643bf199a85e32e7fb2c1be7c9536d2270d070afc523?arch=arm64\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9\u0026tag=v3.15.1-26"
}
}
},
{
"category": "product_version",
"name": "gatekeeper/gatekeeper-rhel9-operator@sha256:39d361449563ca2ee180e2ff713d157c437e89eeef3bd219851c65bcdee1734c_arm64",
"product": {
"name": "gatekeeper/gatekeeper-rhel9-operator@sha256:39d361449563ca2ee180e2ff713d157c437e89eeef3bd219851c65bcdee1734c_arm64",
"product_id": "gatekeeper/gatekeeper-rhel9-operator@sha256:39d361449563ca2ee180e2ff713d157c437e89eeef3bd219851c65bcdee1734c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/gatekeeper-rhel9-operator@sha256:39d361449563ca2ee180e2ff713d157c437e89eeef3bd219851c65bcdee1734c?arch=arm64\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9-operator\u0026tag=v3.15.3-1"
}
}
}
],
"category": "architecture",
"name": "arm64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "gatekeeper/gatekeeper-operator-bundle@sha256:9f6e54feb9b36b5ffe08ead26b17891902452eb28de0d64cf775d9fdc35309e7_amd64 as a component of gatekeeper 3.15 for RHEL 9",
"product_id": "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-operator-bundle@sha256:9f6e54feb9b36b5ffe08ead26b17891902452eb28de0d64cf775d9fdc35309e7_amd64"
},
"product_reference": "gatekeeper/gatekeeper-operator-bundle@sha256:9f6e54feb9b36b5ffe08ead26b17891902452eb28de0d64cf775d9fdc35309e7_amd64",
"relates_to_product_reference": "9Base-gatekeeper-3.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gatekeeper/gatekeeper-rhel9-operator@sha256:11a924ee37ee6a1839226ef958a6180508e6b774b0905cd238f1b0839179c79a_amd64 as a component of gatekeeper 3.15 for RHEL 9",
"product_id": "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:11a924ee37ee6a1839226ef958a6180508e6b774b0905cd238f1b0839179c79a_amd64"
},
"product_reference": "gatekeeper/gatekeeper-rhel9-operator@sha256:11a924ee37ee6a1839226ef958a6180508e6b774b0905cd238f1b0839179c79a_amd64",
"relates_to_product_reference": "9Base-gatekeeper-3.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gatekeeper/gatekeeper-rhel9-operator@sha256:39d361449563ca2ee180e2ff713d157c437e89eeef3bd219851c65bcdee1734c_arm64 as a component of gatekeeper 3.15 for RHEL 9",
"product_id": "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:39d361449563ca2ee180e2ff713d157c437e89eeef3bd219851c65bcdee1734c_arm64"
},
"product_reference": "gatekeeper/gatekeeper-rhel9-operator@sha256:39d361449563ca2ee180e2ff713d157c437e89eeef3bd219851c65bcdee1734c_arm64",
"relates_to_product_reference": "9Base-gatekeeper-3.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gatekeeper/gatekeeper-rhel9-operator@sha256:411a3bcf728789173eaa2779117fe83153cf6ed92d029f29e942b8af83faf06f_s390x as a component of gatekeeper 3.15 for RHEL 9",
"product_id": "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:411a3bcf728789173eaa2779117fe83153cf6ed92d029f29e942b8af83faf06f_s390x"
},
"product_reference": "gatekeeper/gatekeeper-rhel9-operator@sha256:411a3bcf728789173eaa2779117fe83153cf6ed92d029f29e942b8af83faf06f_s390x",
"relates_to_product_reference": "9Base-gatekeeper-3.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gatekeeper/gatekeeper-rhel9-operator@sha256:4c068b81f1c0d0f2047b5a396420017563209122f44c31eb855b8921e434a4c5_ppc64le as a component of gatekeeper 3.15 for RHEL 9",
"product_id": "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:4c068b81f1c0d0f2047b5a396420017563209122f44c31eb855b8921e434a4c5_ppc64le"
},
"product_reference": "gatekeeper/gatekeeper-rhel9-operator@sha256:4c068b81f1c0d0f2047b5a396420017563209122f44c31eb855b8921e434a4c5_ppc64le",
"relates_to_product_reference": "9Base-gatekeeper-3.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gatekeeper/gatekeeper-rhel9@sha256:75b77a63258a21ed2e858e3e6e5f666976dac1f57b270ed3ddf4b1a4b1f2c2b8_ppc64le as a component of gatekeeper 3.15 for RHEL 9",
"product_id": "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:75b77a63258a21ed2e858e3e6e5f666976dac1f57b270ed3ddf4b1a4b1f2c2b8_ppc64le"
},
"product_reference": "gatekeeper/gatekeeper-rhel9@sha256:75b77a63258a21ed2e858e3e6e5f666976dac1f57b270ed3ddf4b1a4b1f2c2b8_ppc64le",
"relates_to_product_reference": "9Base-gatekeeper-3.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gatekeeper/gatekeeper-rhel9@sha256:777fcd326977c63e8fc2970734374e84c26293930fc0576ddcf1ca29ac8163ca_amd64 as a component of gatekeeper 3.15 for RHEL 9",
"product_id": "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:777fcd326977c63e8fc2970734374e84c26293930fc0576ddcf1ca29ac8163ca_amd64"
},
"product_reference": "gatekeeper/gatekeeper-rhel9@sha256:777fcd326977c63e8fc2970734374e84c26293930fc0576ddcf1ca29ac8163ca_amd64",
"relates_to_product_reference": "9Base-gatekeeper-3.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gatekeeper/gatekeeper-rhel9@sha256:d5a7e41d658fcf97ddfc643bf199a85e32e7fb2c1be7c9536d2270d070afc523_arm64 as a component of gatekeeper 3.15 for RHEL 9",
"product_id": "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:d5a7e41d658fcf97ddfc643bf199a85e32e7fb2c1be7c9536d2270d070afc523_arm64"
},
"product_reference": "gatekeeper/gatekeeper-rhel9@sha256:d5a7e41d658fcf97ddfc643bf199a85e32e7fb2c1be7c9536d2270d070afc523_arm64",
"relates_to_product_reference": "9Base-gatekeeper-3.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gatekeeper/gatekeeper-rhel9@sha256:e2127bc946ad3aea529e9347eff91d5250caa51b262c5db15d7a6b207b3ae42a_s390x as a component of gatekeeper 3.15 for RHEL 9",
"product_id": "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:e2127bc946ad3aea529e9347eff91d5250caa51b262c5db15d7a6b207b3ae42a_s390x"
},
"product_reference": "gatekeeper/gatekeeper-rhel9@sha256:e2127bc946ad3aea529e9347eff91d5250caa51b262c5db15d7a6b207b3ae42a_s390x",
"relates_to_product_reference": "9Base-gatekeeper-3.15"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-operator-bundle@sha256:9f6e54feb9b36b5ffe08ead26b17891902452eb28de0d64cf775d9fdc35309e7_amd64",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:11a924ee37ee6a1839226ef958a6180508e6b774b0905cd238f1b0839179c79a_amd64",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:39d361449563ca2ee180e2ff713d157c437e89eeef3bd219851c65bcdee1734c_arm64",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:411a3bcf728789173eaa2779117fe83153cf6ed92d029f29e942b8af83faf06f_s390x",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:4c068b81f1c0d0f2047b5a396420017563209122f44c31eb855b8921e434a4c5_ppc64le",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:75b77a63258a21ed2e858e3e6e5f666976dac1f57b270ed3ddf4b1a4b1f2c2b8_ppc64le",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:777fcd326977c63e8fc2970734374e84c26293930fc0576ddcf1ca29ac8163ca_amd64",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:d5a7e41d658fcf97ddfc643bf199a85e32e7fb2c1be7c9536d2270d070afc523_arm64",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:e2127bc946ad3aea529e9347eff91d5250caa51b262c5db15d7a6b207b3ae42a_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-12T17:48:36+00:00",
"details": "For more information, see the following resources:\n\n* See the Gatekeeper\ndocumentation: https://open-policy-agent.github.io/gatekeeper/website/docs/.\n\n* For support and troubleshooting, Gatekeeper is supported through a Red Hat Advanced Cluster Management for\nKubernetes subscription:\nhttps://access.redhat.com/products/red-hat-advanced-cluster-management-for-kubernetes.\n\n* The Open Policy Agent Gatekeeper community collaborates on Slack. Join the \n#opa-gatekeeper channel: https://openpolicyagent.slack.com/archives/CDTN970AX.\n\n* Open issues on the Gatekeeper GitHub repository: https://github.com/open-policy-agent/gatekeeper/issues.\n\n* See the installation and upgrade documentation: https://open-policy-agent.github.io/gatekeeper/website/docs/install.",
"product_ids": [
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-operator-bundle@sha256:9f6e54feb9b36b5ffe08ead26b17891902452eb28de0d64cf775d9fdc35309e7_amd64",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:11a924ee37ee6a1839226ef958a6180508e6b774b0905cd238f1b0839179c79a_amd64",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:39d361449563ca2ee180e2ff713d157c437e89eeef3bd219851c65bcdee1734c_arm64",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:411a3bcf728789173eaa2779117fe83153cf6ed92d029f29e942b8af83faf06f_s390x",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:4c068b81f1c0d0f2047b5a396420017563209122f44c31eb855b8921e434a4c5_ppc64le",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:75b77a63258a21ed2e858e3e6e5f666976dac1f57b270ed3ddf4b1a4b1f2c2b8_ppc64le",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:777fcd326977c63e8fc2970734374e84c26293930fc0576ddcf1ca29ac8163ca_amd64",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:d5a7e41d658fcf97ddfc643bf199a85e32e7fb2c1be7c9536d2270d070afc523_arm64",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:e2127bc946ad3aea529e9347eff91d5250caa51b262c5db15d7a6b207b3ae42a_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1332"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-operator-bundle@sha256:9f6e54feb9b36b5ffe08ead26b17891902452eb28de0d64cf775d9fdc35309e7_amd64",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:11a924ee37ee6a1839226ef958a6180508e6b774b0905cd238f1b0839179c79a_amd64",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:39d361449563ca2ee180e2ff713d157c437e89eeef3bd219851c65bcdee1734c_arm64",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:411a3bcf728789173eaa2779117fe83153cf6ed92d029f29e942b8af83faf06f_s390x",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:4c068b81f1c0d0f2047b5a396420017563209122f44c31eb855b8921e434a4c5_ppc64le",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:75b77a63258a21ed2e858e3e6e5f666976dac1f57b270ed3ddf4b1a4b1f2c2b8_ppc64le",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:777fcd326977c63e8fc2970734374e84c26293930fc0576ddcf1ca29ac8163ca_amd64",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:d5a7e41d658fcf97ddfc643bf199a85e32e7fb2c1be7c9536d2270d070afc523_arm64",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:e2127bc946ad3aea529e9347eff91d5250caa51b262c5db15d7a6b207b3ae42a_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-operator-bundle@sha256:9f6e54feb9b36b5ffe08ead26b17891902452eb28de0d64cf775d9fdc35309e7_amd64",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:11a924ee37ee6a1839226ef958a6180508e6b774b0905cd238f1b0839179c79a_amd64",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:39d361449563ca2ee180e2ff713d157c437e89eeef3bd219851c65bcdee1734c_arm64",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:411a3bcf728789173eaa2779117fe83153cf6ed92d029f29e942b8af83faf06f_s390x",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:4c068b81f1c0d0f2047b5a396420017563209122f44c31eb855b8921e434a4c5_ppc64le",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:75b77a63258a21ed2e858e3e6e5f666976dac1f57b270ed3ddf4b1a4b1f2c2b8_ppc64le",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:777fcd326977c63e8fc2970734374e84c26293930fc0576ddcf1ca29ac8163ca_amd64",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:d5a7e41d658fcf97ddfc643bf199a85e32e7fb2c1be7c9536d2270d070afc523_arm64",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:e2127bc946ad3aea529e9347eff91d5250caa51b262c5db15d7a6b207b3ae42a_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-operator-bundle@sha256:9f6e54feb9b36b5ffe08ead26b17891902452eb28de0d64cf775d9fdc35309e7_amd64",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:11a924ee37ee6a1839226ef958a6180508e6b774b0905cd238f1b0839179c79a_amd64",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:39d361449563ca2ee180e2ff713d157c437e89eeef3bd219851c65bcdee1734c_arm64",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:411a3bcf728789173eaa2779117fe83153cf6ed92d029f29e942b8af83faf06f_s390x",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:4c068b81f1c0d0f2047b5a396420017563209122f44c31eb855b8921e434a4c5_ppc64le",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:75b77a63258a21ed2e858e3e6e5f666976dac1f57b270ed3ddf4b1a4b1f2c2b8_ppc64le",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:777fcd326977c63e8fc2970734374e84c26293930fc0576ddcf1ca29ac8163ca_amd64",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:d5a7e41d658fcf97ddfc643bf199a85e32e7fb2c1be7c9536d2270d070afc523_arm64",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:e2127bc946ad3aea529e9347eff91d5250caa51b262c5db15d7a6b207b3ae42a_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-12T17:48:36+00:00",
"details": "For more information, see the following resources:\n\n* See the Gatekeeper\ndocumentation: https://open-policy-agent.github.io/gatekeeper/website/docs/.\n\n* For support and troubleshooting, Gatekeeper is supported through a Red Hat Advanced Cluster Management for\nKubernetes subscription:\nhttps://access.redhat.com/products/red-hat-advanced-cluster-management-for-kubernetes.\n\n* The Open Policy Agent Gatekeeper community collaborates on Slack. Join the \n#opa-gatekeeper channel: https://openpolicyagent.slack.com/archives/CDTN970AX.\n\n* Open issues on the Gatekeeper GitHub repository: https://github.com/open-policy-agent/gatekeeper/issues.\n\n* See the installation and upgrade documentation: https://open-policy-agent.github.io/gatekeeper/website/docs/install.",
"product_ids": [
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-operator-bundle@sha256:9f6e54feb9b36b5ffe08ead26b17891902452eb28de0d64cf775d9fdc35309e7_amd64",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:11a924ee37ee6a1839226ef958a6180508e6b774b0905cd238f1b0839179c79a_amd64",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:39d361449563ca2ee180e2ff713d157c437e89eeef3bd219851c65bcdee1734c_arm64",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:411a3bcf728789173eaa2779117fe83153cf6ed92d029f29e942b8af83faf06f_s390x",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:4c068b81f1c0d0f2047b5a396420017563209122f44c31eb855b8921e434a4c5_ppc64le",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:75b77a63258a21ed2e858e3e6e5f666976dac1f57b270ed3ddf4b1a4b1f2c2b8_ppc64le",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:777fcd326977c63e8fc2970734374e84c26293930fc0576ddcf1ca29ac8163ca_amd64",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:d5a7e41d658fcf97ddfc643bf199a85e32e7fb2c1be7c9536d2270d070afc523_arm64",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:e2127bc946ad3aea529e9347eff91d5250caa51b262c5db15d7a6b207b3ae42a_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1332"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-operator-bundle@sha256:9f6e54feb9b36b5ffe08ead26b17891902452eb28de0d64cf775d9fdc35309e7_amd64",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:11a924ee37ee6a1839226ef958a6180508e6b774b0905cd238f1b0839179c79a_amd64",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:39d361449563ca2ee180e2ff713d157c437e89eeef3bd219851c65bcdee1734c_arm64",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:411a3bcf728789173eaa2779117fe83153cf6ed92d029f29e942b8af83faf06f_s390x",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:4c068b81f1c0d0f2047b5a396420017563209122f44c31eb855b8921e434a4c5_ppc64le",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:75b77a63258a21ed2e858e3e6e5f666976dac1f57b270ed3ddf4b1a4b1f2c2b8_ppc64le",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:777fcd326977c63e8fc2970734374e84c26293930fc0576ddcf1ca29ac8163ca_amd64",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:d5a7e41d658fcf97ddfc643bf199a85e32e7fb2c1be7c9536d2270d070afc523_arm64",
"9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:e2127bc946ad3aea529e9347eff91d5250caa51b262c5db15d7a6b207b3ae42a_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
}
]
}
rhsa-2025:1333
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Gatekeeper v3.14.3\n\nGatekeeper is a validating webhook with auditing capabilities that can\nenforce custom resource definition-based policies that are run with the\nOpen Policy Agent (OPA). Gatekeeper is supported through a Red Hat Advanced\nCluster Management for Kubernetes subscription.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Gatekeeper v3.14.3\n\nStarting in v3.14.3, users can specify a `containerArguments` list of names\nand values for both the audit and webhook configurations to be passed to\nthe respective deployment. These will be ignored if the argument has\nalready been set by the operator or specifies an argument listed in the\ndeny list.\n\nStarting in v3.14.3, the following namespaces are exempt from admission\ncontrol:\n\n- kube-*\n- multicluster-engine\n- hypershift\n- hive\n- rhacs-operator\n- open-cluster-*\n- openshift-*\n\nTo disable the default exempt namespaces, set the namespaces you want on\nthe object.\n\nSecurity fix(es):\n\n* golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback might cause authorization bypass in golang.org/x/crypto (CVE-2024-45337)\n* golang.org/x/net/html: Non-linear parsing of case-insensitive content in\ngolang.org/x/net/html (CVE-2024-45338)\n\nAdditional Release Notes:\n\n* v3.14.0 https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.14.0\n* v3.14.1 https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.14.1\n* v3.14.2 https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.14.2",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:1333",
"url": "https://access.redhat.com/errata/RHSA-2025:1333"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.14.0",
"url": "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.14.0"
},
{
"category": "external",
"summary": "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.14.1",
"url": "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.14.1"
},
{
"category": "external",
"summary": "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.14.2",
"url": "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.14.2"
},
{
"category": "external",
"summary": "2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "HYPBLD-547",
"url": "https://issues.redhat.com/browse/HYPBLD-547"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1333.json"
}
],
"title": "Red Hat Security Advisory: Gatekeeper v3.14.3",
"tracking": {
"current_release_date": "2025-11-07T10:53:06+00:00",
"generator": {
"date": "2025-11-07T10:53:06+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:1333",
"initial_release_date": "2025-02-12T17:36:57+00:00",
"revision_history": [
{
"date": "2025-02-12T17:36:57+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-02-12T17:36:57+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T10:53:06+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "gatekeeper 3.14 for RHEL 9",
"product": {
"name": "gatekeeper 3.14 for RHEL 9",
"product_id": "9Base-gatekeeper-3.14",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:gatekeeper:3.14::el9"
}
}
}
],
"category": "product_family",
"name": "gatekeeper"
},
{
"branches": [
{
"category": "product_version",
"name": "gatekeeper/gatekeeper-rhel9@sha256:2e14b2661e4bc2d592862c2cc62993ad25c016166157d0566d798830b9da17c5_arm64",
"product": {
"name": "gatekeeper/gatekeeper-rhel9@sha256:2e14b2661e4bc2d592862c2cc62993ad25c016166157d0566d798830b9da17c5_arm64",
"product_id": "gatekeeper/gatekeeper-rhel9@sha256:2e14b2661e4bc2d592862c2cc62993ad25c016166157d0566d798830b9da17c5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/gatekeeper-rhel9@sha256:2e14b2661e4bc2d592862c2cc62993ad25c016166157d0566d798830b9da17c5?arch=arm64\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9\u0026tag=v3.14.2-8"
}
}
},
{
"category": "product_version",
"name": "gatekeeper/gatekeeper-rhel9-operator@sha256:4a839671cab110692b666eb52220c60e2372e65fa0ebccb59638469e3c4759b2_arm64",
"product": {
"name": "gatekeeper/gatekeeper-rhel9-operator@sha256:4a839671cab110692b666eb52220c60e2372e65fa0ebccb59638469e3c4759b2_arm64",
"product_id": "gatekeeper/gatekeeper-rhel9-operator@sha256:4a839671cab110692b666eb52220c60e2372e65fa0ebccb59638469e3c4759b2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/gatekeeper-rhel9-operator@sha256:4a839671cab110692b666eb52220c60e2372e65fa0ebccb59638469e3c4759b2?arch=arm64\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9-operator\u0026tag=v3.14.3-2"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "gatekeeper/gatekeeper-rhel9@sha256:0750fea44fdbb31437d102b7f0e3878fc5bbc79284c1ffb8fbafb7586f7b2b4d_ppc64le",
"product": {
"name": "gatekeeper/gatekeeper-rhel9@sha256:0750fea44fdbb31437d102b7f0e3878fc5bbc79284c1ffb8fbafb7586f7b2b4d_ppc64le",
"product_id": "gatekeeper/gatekeeper-rhel9@sha256:0750fea44fdbb31437d102b7f0e3878fc5bbc79284c1ffb8fbafb7586f7b2b4d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/gatekeeper-rhel9@sha256:0750fea44fdbb31437d102b7f0e3878fc5bbc79284c1ffb8fbafb7586f7b2b4d?arch=ppc64le\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9\u0026tag=v3.14.2-8"
}
}
},
{
"category": "product_version",
"name": "gatekeeper/gatekeeper-rhel9-operator@sha256:242dc311770f135c2e8e90213d2df37be4efbe9d933a6002d14bf8e0189c2240_ppc64le",
"product": {
"name": "gatekeeper/gatekeeper-rhel9-operator@sha256:242dc311770f135c2e8e90213d2df37be4efbe9d933a6002d14bf8e0189c2240_ppc64le",
"product_id": "gatekeeper/gatekeeper-rhel9-operator@sha256:242dc311770f135c2e8e90213d2df37be4efbe9d933a6002d14bf8e0189c2240_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/gatekeeper-rhel9-operator@sha256:242dc311770f135c2e8e90213d2df37be4efbe9d933a6002d14bf8e0189c2240?arch=ppc64le\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9-operator\u0026tag=v3.14.3-2"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "gatekeeper/gatekeeper-rhel9@sha256:eb043a5480b483f90e656a4cd4189b6672c6856072deaaad7f082bba9818886d_s390x",
"product": {
"name": "gatekeeper/gatekeeper-rhel9@sha256:eb043a5480b483f90e656a4cd4189b6672c6856072deaaad7f082bba9818886d_s390x",
"product_id": "gatekeeper/gatekeeper-rhel9@sha256:eb043a5480b483f90e656a4cd4189b6672c6856072deaaad7f082bba9818886d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/gatekeeper-rhel9@sha256:eb043a5480b483f90e656a4cd4189b6672c6856072deaaad7f082bba9818886d?arch=s390x\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9\u0026tag=v3.14.2-8"
}
}
},
{
"category": "product_version",
"name": "gatekeeper/gatekeeper-rhel9-operator@sha256:d04a5d2ee3b584a2d5a6c00c526466fe83c6f1ffa59cfea9f808fcb6b6389ea4_s390x",
"product": {
"name": "gatekeeper/gatekeeper-rhel9-operator@sha256:d04a5d2ee3b584a2d5a6c00c526466fe83c6f1ffa59cfea9f808fcb6b6389ea4_s390x",
"product_id": "gatekeeper/gatekeeper-rhel9-operator@sha256:d04a5d2ee3b584a2d5a6c00c526466fe83c6f1ffa59cfea9f808fcb6b6389ea4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/gatekeeper-rhel9-operator@sha256:d04a5d2ee3b584a2d5a6c00c526466fe83c6f1ffa59cfea9f808fcb6b6389ea4?arch=s390x\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9-operator\u0026tag=v3.14.3-2"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "gatekeeper/gatekeeper-rhel9@sha256:2a5ea0af3692ba39a4dfef001596015690079068bc3f6ccbf02bfbcffac240ab_amd64",
"product": {
"name": "gatekeeper/gatekeeper-rhel9@sha256:2a5ea0af3692ba39a4dfef001596015690079068bc3f6ccbf02bfbcffac240ab_amd64",
"product_id": "gatekeeper/gatekeeper-rhel9@sha256:2a5ea0af3692ba39a4dfef001596015690079068bc3f6ccbf02bfbcffac240ab_amd64",
"product_identification_helper": {
"purl": "pkg:oci/gatekeeper-rhel9@sha256:2a5ea0af3692ba39a4dfef001596015690079068bc3f6ccbf02bfbcffac240ab?arch=amd64\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9\u0026tag=v3.14.2-8"
}
}
},
{
"category": "product_version",
"name": "gatekeeper/gatekeeper-operator-bundle@sha256:e2a1515489022d6ae4a310f8a9c6432084ec6f0ca83e02401cbba17d99c5ec3c_amd64",
"product": {
"name": "gatekeeper/gatekeeper-operator-bundle@sha256:e2a1515489022d6ae4a310f8a9c6432084ec6f0ca83e02401cbba17d99c5ec3c_amd64",
"product_id": "gatekeeper/gatekeeper-operator-bundle@sha256:e2a1515489022d6ae4a310f8a9c6432084ec6f0ca83e02401cbba17d99c5ec3c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/gatekeeper-operator-bundle@sha256:e2a1515489022d6ae4a310f8a9c6432084ec6f0ca83e02401cbba17d99c5ec3c?arch=amd64\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-operator-bundle\u0026tag=v3.14.3-3"
}
}
},
{
"category": "product_version",
"name": "gatekeeper/gatekeeper-rhel9-operator@sha256:5a598b8847f91274791e75c8338c177774fb1557d5ca600e90da5a59a4afb82a_amd64",
"product": {
"name": "gatekeeper/gatekeeper-rhel9-operator@sha256:5a598b8847f91274791e75c8338c177774fb1557d5ca600e90da5a59a4afb82a_amd64",
"product_id": "gatekeeper/gatekeeper-rhel9-operator@sha256:5a598b8847f91274791e75c8338c177774fb1557d5ca600e90da5a59a4afb82a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/gatekeeper-rhel9-operator@sha256:5a598b8847f91274791e75c8338c177774fb1557d5ca600e90da5a59a4afb82a?arch=amd64\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9-operator\u0026tag=v3.14.3-2"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "gatekeeper/gatekeeper-operator-bundle@sha256:e2a1515489022d6ae4a310f8a9c6432084ec6f0ca83e02401cbba17d99c5ec3c_amd64 as a component of gatekeeper 3.14 for RHEL 9",
"product_id": "9Base-gatekeeper-3.14:gatekeeper/gatekeeper-operator-bundle@sha256:e2a1515489022d6ae4a310f8a9c6432084ec6f0ca83e02401cbba17d99c5ec3c_amd64"
},
"product_reference": "gatekeeper/gatekeeper-operator-bundle@sha256:e2a1515489022d6ae4a310f8a9c6432084ec6f0ca83e02401cbba17d99c5ec3c_amd64",
"relates_to_product_reference": "9Base-gatekeeper-3.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gatekeeper/gatekeeper-rhel9-operator@sha256:242dc311770f135c2e8e90213d2df37be4efbe9d933a6002d14bf8e0189c2240_ppc64le as a component of gatekeeper 3.14 for RHEL 9",
"product_id": "9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9-operator@sha256:242dc311770f135c2e8e90213d2df37be4efbe9d933a6002d14bf8e0189c2240_ppc64le"
},
"product_reference": "gatekeeper/gatekeeper-rhel9-operator@sha256:242dc311770f135c2e8e90213d2df37be4efbe9d933a6002d14bf8e0189c2240_ppc64le",
"relates_to_product_reference": "9Base-gatekeeper-3.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gatekeeper/gatekeeper-rhel9-operator@sha256:4a839671cab110692b666eb52220c60e2372e65fa0ebccb59638469e3c4759b2_arm64 as a component of gatekeeper 3.14 for RHEL 9",
"product_id": "9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9-operator@sha256:4a839671cab110692b666eb52220c60e2372e65fa0ebccb59638469e3c4759b2_arm64"
},
"product_reference": "gatekeeper/gatekeeper-rhel9-operator@sha256:4a839671cab110692b666eb52220c60e2372e65fa0ebccb59638469e3c4759b2_arm64",
"relates_to_product_reference": "9Base-gatekeeper-3.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gatekeeper/gatekeeper-rhel9-operator@sha256:5a598b8847f91274791e75c8338c177774fb1557d5ca600e90da5a59a4afb82a_amd64 as a component of gatekeeper 3.14 for RHEL 9",
"product_id": "9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9-operator@sha256:5a598b8847f91274791e75c8338c177774fb1557d5ca600e90da5a59a4afb82a_amd64"
},
"product_reference": "gatekeeper/gatekeeper-rhel9-operator@sha256:5a598b8847f91274791e75c8338c177774fb1557d5ca600e90da5a59a4afb82a_amd64",
"relates_to_product_reference": "9Base-gatekeeper-3.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gatekeeper/gatekeeper-rhel9-operator@sha256:d04a5d2ee3b584a2d5a6c00c526466fe83c6f1ffa59cfea9f808fcb6b6389ea4_s390x as a component of gatekeeper 3.14 for RHEL 9",
"product_id": "9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9-operator@sha256:d04a5d2ee3b584a2d5a6c00c526466fe83c6f1ffa59cfea9f808fcb6b6389ea4_s390x"
},
"product_reference": "gatekeeper/gatekeeper-rhel9-operator@sha256:d04a5d2ee3b584a2d5a6c00c526466fe83c6f1ffa59cfea9f808fcb6b6389ea4_s390x",
"relates_to_product_reference": "9Base-gatekeeper-3.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gatekeeper/gatekeeper-rhel9@sha256:0750fea44fdbb31437d102b7f0e3878fc5bbc79284c1ffb8fbafb7586f7b2b4d_ppc64le as a component of gatekeeper 3.14 for RHEL 9",
"product_id": "9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9@sha256:0750fea44fdbb31437d102b7f0e3878fc5bbc79284c1ffb8fbafb7586f7b2b4d_ppc64le"
},
"product_reference": "gatekeeper/gatekeeper-rhel9@sha256:0750fea44fdbb31437d102b7f0e3878fc5bbc79284c1ffb8fbafb7586f7b2b4d_ppc64le",
"relates_to_product_reference": "9Base-gatekeeper-3.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gatekeeper/gatekeeper-rhel9@sha256:2a5ea0af3692ba39a4dfef001596015690079068bc3f6ccbf02bfbcffac240ab_amd64 as a component of gatekeeper 3.14 for RHEL 9",
"product_id": "9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9@sha256:2a5ea0af3692ba39a4dfef001596015690079068bc3f6ccbf02bfbcffac240ab_amd64"
},
"product_reference": "gatekeeper/gatekeeper-rhel9@sha256:2a5ea0af3692ba39a4dfef001596015690079068bc3f6ccbf02bfbcffac240ab_amd64",
"relates_to_product_reference": "9Base-gatekeeper-3.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gatekeeper/gatekeeper-rhel9@sha256:2e14b2661e4bc2d592862c2cc62993ad25c016166157d0566d798830b9da17c5_arm64 as a component of gatekeeper 3.14 for RHEL 9",
"product_id": "9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9@sha256:2e14b2661e4bc2d592862c2cc62993ad25c016166157d0566d798830b9da17c5_arm64"
},
"product_reference": "gatekeeper/gatekeeper-rhel9@sha256:2e14b2661e4bc2d592862c2cc62993ad25c016166157d0566d798830b9da17c5_arm64",
"relates_to_product_reference": "9Base-gatekeeper-3.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gatekeeper/gatekeeper-rhel9@sha256:eb043a5480b483f90e656a4cd4189b6672c6856072deaaad7f082bba9818886d_s390x as a component of gatekeeper 3.14 for RHEL 9",
"product_id": "9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9@sha256:eb043a5480b483f90e656a4cd4189b6672c6856072deaaad7f082bba9818886d_s390x"
},
"product_reference": "gatekeeper/gatekeeper-rhel9@sha256:eb043a5480b483f90e656a4cd4189b6672c6856072deaaad7f082bba9818886d_s390x",
"relates_to_product_reference": "9Base-gatekeeper-3.14"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-operator-bundle@sha256:e2a1515489022d6ae4a310f8a9c6432084ec6f0ca83e02401cbba17d99c5ec3c_amd64",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9-operator@sha256:242dc311770f135c2e8e90213d2df37be4efbe9d933a6002d14bf8e0189c2240_ppc64le",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9-operator@sha256:4a839671cab110692b666eb52220c60e2372e65fa0ebccb59638469e3c4759b2_arm64",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9-operator@sha256:5a598b8847f91274791e75c8338c177774fb1557d5ca600e90da5a59a4afb82a_amd64",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9-operator@sha256:d04a5d2ee3b584a2d5a6c00c526466fe83c6f1ffa59cfea9f808fcb6b6389ea4_s390x",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9@sha256:0750fea44fdbb31437d102b7f0e3878fc5bbc79284c1ffb8fbafb7586f7b2b4d_ppc64le",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9@sha256:2a5ea0af3692ba39a4dfef001596015690079068bc3f6ccbf02bfbcffac240ab_amd64",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9@sha256:2e14b2661e4bc2d592862c2cc62993ad25c016166157d0566d798830b9da17c5_arm64",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9@sha256:eb043a5480b483f90e656a4cd4189b6672c6856072deaaad7f082bba9818886d_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-12T17:36:57+00:00",
"details": "For more information, see the following resources:\n\n* See the Gatekeeper\ndocumentation: https://open-policy-agent.github.io/gatekeeper/website/docs/.\n\n* For support and troubleshooting, Gatekeeper is supported through a Red Hat Advanced Cluster Management for\nKubernetes subscription:\nhttps://access.redhat.com/products/red-hat-advanced-cluster-management-for-kubernetes.\n\n* The Open Policy Agent Gatekeeper community collaborates on Slack. Join the \n#opa-gatekeeper channel: https://openpolicyagent.slack.com/archives/CDTN970AX.\n\n* Open issues on the Gatekeeper GitHub repository: https://github.com/open-policy-agent/gatekeeper/issues.\n\n* See the installation and upgrade documentation: https://open-policy-agent.github.io/gatekeeper/website/docs/install.",
"product_ids": [
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-operator-bundle@sha256:e2a1515489022d6ae4a310f8a9c6432084ec6f0ca83e02401cbba17d99c5ec3c_amd64",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9-operator@sha256:242dc311770f135c2e8e90213d2df37be4efbe9d933a6002d14bf8e0189c2240_ppc64le",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9-operator@sha256:4a839671cab110692b666eb52220c60e2372e65fa0ebccb59638469e3c4759b2_arm64",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9-operator@sha256:5a598b8847f91274791e75c8338c177774fb1557d5ca600e90da5a59a4afb82a_amd64",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9-operator@sha256:d04a5d2ee3b584a2d5a6c00c526466fe83c6f1ffa59cfea9f808fcb6b6389ea4_s390x",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9@sha256:0750fea44fdbb31437d102b7f0e3878fc5bbc79284c1ffb8fbafb7586f7b2b4d_ppc64le",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9@sha256:2a5ea0af3692ba39a4dfef001596015690079068bc3f6ccbf02bfbcffac240ab_amd64",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9@sha256:2e14b2661e4bc2d592862c2cc62993ad25c016166157d0566d798830b9da17c5_arm64",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9@sha256:eb043a5480b483f90e656a4cd4189b6672c6856072deaaad7f082bba9818886d_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1333"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-operator-bundle@sha256:e2a1515489022d6ae4a310f8a9c6432084ec6f0ca83e02401cbba17d99c5ec3c_amd64",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9-operator@sha256:242dc311770f135c2e8e90213d2df37be4efbe9d933a6002d14bf8e0189c2240_ppc64le",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9-operator@sha256:4a839671cab110692b666eb52220c60e2372e65fa0ebccb59638469e3c4759b2_arm64",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9-operator@sha256:5a598b8847f91274791e75c8338c177774fb1557d5ca600e90da5a59a4afb82a_amd64",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9-operator@sha256:d04a5d2ee3b584a2d5a6c00c526466fe83c6f1ffa59cfea9f808fcb6b6389ea4_s390x",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9@sha256:0750fea44fdbb31437d102b7f0e3878fc5bbc79284c1ffb8fbafb7586f7b2b4d_ppc64le",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9@sha256:2a5ea0af3692ba39a4dfef001596015690079068bc3f6ccbf02bfbcffac240ab_amd64",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9@sha256:2e14b2661e4bc2d592862c2cc62993ad25c016166157d0566d798830b9da17c5_arm64",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9@sha256:eb043a5480b483f90e656a4cd4189b6672c6856072deaaad7f082bba9818886d_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-operator-bundle@sha256:e2a1515489022d6ae4a310f8a9c6432084ec6f0ca83e02401cbba17d99c5ec3c_amd64",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9-operator@sha256:242dc311770f135c2e8e90213d2df37be4efbe9d933a6002d14bf8e0189c2240_ppc64le",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9-operator@sha256:4a839671cab110692b666eb52220c60e2372e65fa0ebccb59638469e3c4759b2_arm64",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9-operator@sha256:5a598b8847f91274791e75c8338c177774fb1557d5ca600e90da5a59a4afb82a_amd64",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9-operator@sha256:d04a5d2ee3b584a2d5a6c00c526466fe83c6f1ffa59cfea9f808fcb6b6389ea4_s390x",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9@sha256:0750fea44fdbb31437d102b7f0e3878fc5bbc79284c1ffb8fbafb7586f7b2b4d_ppc64le",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9@sha256:2a5ea0af3692ba39a4dfef001596015690079068bc3f6ccbf02bfbcffac240ab_amd64",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9@sha256:2e14b2661e4bc2d592862c2cc62993ad25c016166157d0566d798830b9da17c5_arm64",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9@sha256:eb043a5480b483f90e656a4cd4189b6672c6856072deaaad7f082bba9818886d_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-operator-bundle@sha256:e2a1515489022d6ae4a310f8a9c6432084ec6f0ca83e02401cbba17d99c5ec3c_amd64",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9-operator@sha256:242dc311770f135c2e8e90213d2df37be4efbe9d933a6002d14bf8e0189c2240_ppc64le",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9-operator@sha256:4a839671cab110692b666eb52220c60e2372e65fa0ebccb59638469e3c4759b2_arm64",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9-operator@sha256:5a598b8847f91274791e75c8338c177774fb1557d5ca600e90da5a59a4afb82a_amd64",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9-operator@sha256:d04a5d2ee3b584a2d5a6c00c526466fe83c6f1ffa59cfea9f808fcb6b6389ea4_s390x",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9@sha256:0750fea44fdbb31437d102b7f0e3878fc5bbc79284c1ffb8fbafb7586f7b2b4d_ppc64le",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9@sha256:2a5ea0af3692ba39a4dfef001596015690079068bc3f6ccbf02bfbcffac240ab_amd64",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9@sha256:2e14b2661e4bc2d592862c2cc62993ad25c016166157d0566d798830b9da17c5_arm64",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9@sha256:eb043a5480b483f90e656a4cd4189b6672c6856072deaaad7f082bba9818886d_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-12T17:36:57+00:00",
"details": "For more information, see the following resources:\n\n* See the Gatekeeper\ndocumentation: https://open-policy-agent.github.io/gatekeeper/website/docs/.\n\n* For support and troubleshooting, Gatekeeper is supported through a Red Hat Advanced Cluster Management for\nKubernetes subscription:\nhttps://access.redhat.com/products/red-hat-advanced-cluster-management-for-kubernetes.\n\n* The Open Policy Agent Gatekeeper community collaborates on Slack. Join the \n#opa-gatekeeper channel: https://openpolicyagent.slack.com/archives/CDTN970AX.\n\n* Open issues on the Gatekeeper GitHub repository: https://github.com/open-policy-agent/gatekeeper/issues.\n\n* See the installation and upgrade documentation: https://open-policy-agent.github.io/gatekeeper/website/docs/install.",
"product_ids": [
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-operator-bundle@sha256:e2a1515489022d6ae4a310f8a9c6432084ec6f0ca83e02401cbba17d99c5ec3c_amd64",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9-operator@sha256:242dc311770f135c2e8e90213d2df37be4efbe9d933a6002d14bf8e0189c2240_ppc64le",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9-operator@sha256:4a839671cab110692b666eb52220c60e2372e65fa0ebccb59638469e3c4759b2_arm64",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9-operator@sha256:5a598b8847f91274791e75c8338c177774fb1557d5ca600e90da5a59a4afb82a_amd64",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9-operator@sha256:d04a5d2ee3b584a2d5a6c00c526466fe83c6f1ffa59cfea9f808fcb6b6389ea4_s390x",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9@sha256:0750fea44fdbb31437d102b7f0e3878fc5bbc79284c1ffb8fbafb7586f7b2b4d_ppc64le",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9@sha256:2a5ea0af3692ba39a4dfef001596015690079068bc3f6ccbf02bfbcffac240ab_amd64",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9@sha256:2e14b2661e4bc2d592862c2cc62993ad25c016166157d0566d798830b9da17c5_arm64",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9@sha256:eb043a5480b483f90e656a4cd4189b6672c6856072deaaad7f082bba9818886d_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1333"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-operator-bundle@sha256:e2a1515489022d6ae4a310f8a9c6432084ec6f0ca83e02401cbba17d99c5ec3c_amd64",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9-operator@sha256:242dc311770f135c2e8e90213d2df37be4efbe9d933a6002d14bf8e0189c2240_ppc64le",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9-operator@sha256:4a839671cab110692b666eb52220c60e2372e65fa0ebccb59638469e3c4759b2_arm64",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9-operator@sha256:5a598b8847f91274791e75c8338c177774fb1557d5ca600e90da5a59a4afb82a_amd64",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9-operator@sha256:d04a5d2ee3b584a2d5a6c00c526466fe83c6f1ffa59cfea9f808fcb6b6389ea4_s390x",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9@sha256:0750fea44fdbb31437d102b7f0e3878fc5bbc79284c1ffb8fbafb7586f7b2b4d_ppc64le",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9@sha256:2a5ea0af3692ba39a4dfef001596015690079068bc3f6ccbf02bfbcffac240ab_amd64",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9@sha256:2e14b2661e4bc2d592862c2cc62993ad25c016166157d0566d798830b9da17c5_arm64",
"9Base-gatekeeper-3.14:gatekeeper/gatekeeper-rhel9@sha256:eb043a5480b483f90e656a4cd4189b6672c6856072deaaad7f082bba9818886d_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
}
]
}
rhsa-2025:0839
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.14.46 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.14.\n\nRed Hat Product Security has rated this update as having a security impact of IMPORTANT. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.14.46. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2025:0840\n\nSecurity Fix(es):\n\n* golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may\ncause authorization bypass in golang.org/x/crypto (CVE-2024-45337)\n* golang.org/x/net/html: Non-linear parsing of case-insensitive content in\ngolang.org/x/net/html (CVE-2024-45338)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:0839",
"url": "https://access.redhat.com/errata/RHSA-2025:0839"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0839.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.14.46 security update",
"tracking": {
"current_release_date": "2025-11-07T10:52:59+00:00",
"generator": {
"date": "2025-11-07T10:52:59+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:0839",
"initial_release_date": "2025-02-06T01:36:17+00:00",
"revision_history": [
{
"date": "2025-02-06T01:36:17+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-02-06T01:36:17+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T10:52:59+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.14",
"product": {
"name": "Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.14::el8"
}
}
},
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.14",
"product": {
"name": "Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.14::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-descheduler@sha256:cbe9ea933f4ee525fe225f30b9368ff2af16193b61412742f603ee35dab56cb9_amd64",
"product": {
"name": "openshift4/ose-descheduler@sha256:cbe9ea933f4ee525fe225f30b9368ff2af16193b61412742f603ee35dab56cb9_amd64",
"product_id": "openshift4/ose-descheduler@sha256:cbe9ea933f4ee525fe225f30b9368ff2af16193b61412742f603ee35dab56cb9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-descheduler@sha256:cbe9ea933f4ee525fe225f30b9368ff2af16193b61412742f603ee35dab56cb9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.14.0-202501280211.p0.g16ce606.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:daa398335f2aec22dad855bfce34f89c9613d4cb5d136f6d9d388cd505161b6f_amd64",
"product": {
"name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:daa398335f2aec22dad855bfce34f89c9613d4cb5d136f6d9d388cd505161b6f_amd64",
"product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:daa398335f2aec22dad855bfce34f89c9613d4cb5d136f6d9d388cd505161b6f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:daa398335f2aec22dad855bfce34f89c9613d4cb5d136f6d9d388cd505161b6f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.14.0-202501280211.p0.g770f00b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/cloud-event-proxy-rhel8@sha256:daa398335f2aec22dad855bfce34f89c9613d4cb5d136f6d9d388cd505161b6f_amd64",
"product": {
"name": "openshift4/cloud-event-proxy-rhel8@sha256:daa398335f2aec22dad855bfce34f89c9613d4cb5d136f6d9d388cd505161b6f_amd64",
"product_id": "openshift4/cloud-event-proxy-rhel8@sha256:daa398335f2aec22dad855bfce34f89c9613d4cb5d136f6d9d388cd505161b6f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:daa398335f2aec22dad855bfce34f89c9613d4cb5d136f6d9d388cd505161b6f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.14.0-202501280211.p0.g770f00b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-operator@sha256:90e8456c2698eb6637581c6d8e92c4c12fc3ba30e4345478c5720a90650deaac_amd64",
"product": {
"name": "openshift4/ose-cluster-nfd-operator@sha256:90e8456c2698eb6637581c6d8e92c4c12fc3ba30e4345478c5720a90650deaac_amd64",
"product_id": "openshift4/ose-cluster-nfd-operator@sha256:90e8456c2698eb6637581c6d8e92c4c12fc3ba30e4345478c5720a90650deaac_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-operator@sha256:90e8456c2698eb6637581c6d8e92c4c12fc3ba30e4345478c5720a90650deaac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.14.0-202501280211.p0.g489fbcc.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-infiniband-cni@sha256:7d56aac96f34b8935b26a800b54ad0624e3e832ff0f3d1834623b9e1f8016657_amd64",
"product": {
"name": "openshift4/ose-sriov-infiniband-cni@sha256:7d56aac96f34b8935b26a800b54ad0624e3e832ff0f3d1834623b9e1f8016657_amd64",
"product_id": "openshift4/ose-sriov-infiniband-cni@sha256:7d56aac96f34b8935b26a800b54ad0624e3e832ff0f3d1834623b9e1f8016657_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:7d56aac96f34b8935b26a800b54ad0624e3e832ff0f3d1834623b9e1f8016657?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.14.0-202501280211.p0.g71dd406.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:e34865214a18a7572613c07b4ab323cce581f1ad47862fe77a42c67dc4e082ec_amd64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:e34865214a18a7572613c07b4ab323cce581f1ad47862fe77a42c67dc4e082ec_amd64",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:e34865214a18a7572613c07b4ab323cce581f1ad47862fe77a42c67dc4e082ec_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:e34865214a18a7572613c07b4ab323cce581f1ad47862fe77a42c67dc4e082ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.14.0-202501281905.p0.gd71e4a3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:905e53899f8ebff9134ab3f957d0b3437b28f458135481f5226158a84ef0aa5b_amd64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:905e53899f8ebff9134ab3f957d0b3437b28f458135481f5226158a84ef0aa5b_amd64",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:905e53899f8ebff9134ab3f957d0b3437b28f458135481f5226158a84ef0aa5b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:905e53899f8ebff9134ab3f957d0b3437b28f458135481f5226158a84ef0aa5b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.14.0-202501281905.p0.gd71e4a3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker@sha256:167734310b66cae31ddc2609d2e18accbe3d15b577ddcc944b31e0d8917fa565_amd64",
"product": {
"name": "openshift4/ose-local-storage-diskmaker@sha256:167734310b66cae31ddc2609d2e18accbe3d15b577ddcc944b31e0d8917fa565_amd64",
"product_id": "openshift4/ose-local-storage-diskmaker@sha256:167734310b66cae31ddc2609d2e18accbe3d15b577ddcc944b31e0d8917fa565_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker@sha256:167734310b66cae31ddc2609d2e18accbe3d15b577ddcc944b31e0d8917fa565?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.14.0-202501280211.p0.g599ce82.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-operator@sha256:f503cbdd1123fc974636395dfa32d1670d2ba8f6a03b0928823761d41f68eb8c_amd64",
"product": {
"name": "openshift4/ose-local-storage-operator@sha256:f503cbdd1123fc974636395dfa32d1670d2ba8f6a03b0928823761d41f68eb8c_amd64",
"product_id": "openshift4/ose-local-storage-operator@sha256:f503cbdd1123fc974636395dfa32d1670d2ba8f6a03b0928823761d41f68eb8c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-operator@sha256:f503cbdd1123fc974636395dfa32d1670d2ba8f6a03b0928823761d41f68eb8c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.14.0-202501280211.p0.g599ce82.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:341c862d1b1462e7c8b21f7701cf4c6c55c96243af41e319aee56b3af019542a_amd64",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:341c862d1b1462e7c8b21f7701cf4c6c55c96243af41e319aee56b3af019542a_amd64",
"product_id": "openshift4/nmstate-console-plugin-rhel8@sha256:341c862d1b1462e7c8b21f7701cf4c6c55c96243af41e319aee56b3af019542a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256:341c862d1b1462e7c8b21f7701cf4c6c55c96243af41e319aee56b3af019542a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel8\u0026tag=v4.14.0-202501281135.p0.gb82c422.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery@sha256:cd9d2357e6b18dcb5d47781792633ae8db3fba8b27194eff515a89e8fe795949_amd64",
"product": {
"name": "openshift4/ose-node-feature-discovery@sha256:cd9d2357e6b18dcb5d47781792633ae8db3fba8b27194eff515a89e8fe795949_amd64",
"product_id": "openshift4/ose-node-feature-discovery@sha256:cd9d2357e6b18dcb5d47781792633ae8db3fba8b27194eff515a89e8fe795949_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery@sha256:cd9d2357e6b18dcb5d47781792633ae8db3fba8b27194eff515a89e8fe795949?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.14.0-202501280211.p0.g7e68ae8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-operator@sha256:bd6e7e715a3ce33ba624a82e7788e700579387cca34f8dab80500e4fd6079ec2_amd64",
"product": {
"name": "openshift4/ose-ansible-operator@sha256:bd6e7e715a3ce33ba624a82e7788e700579387cca34f8dab80500e4fd6079ec2_amd64",
"product_id": "openshift4/ose-ansible-operator@sha256:bd6e7e715a3ce33ba624a82e7788e700579387cca34f8dab80500e4fd6079ec2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-operator@sha256:bd6e7e715a3ce33ba624a82e7788e700579387cca34f8dab80500e4fd6079ec2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.14.0-202501280211.p0.g0ad973f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity@sha256:fefab8200ec6489d4179b01e65b9f32219f0dc268366e8f4de4741fadc3e4f91_amd64",
"product": {
"name": "openshift4/ose-cluster-capacity@sha256:fefab8200ec6489d4179b01e65b9f32219f0dc268366e8f4de4741fadc3e4f91_amd64",
"product_id": "openshift4/ose-cluster-capacity@sha256:fefab8200ec6489d4179b01e65b9f32219f0dc268366e8f4de4741fadc3e4f91_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity@sha256:fefab8200ec6489d4179b01e65b9f32219f0dc268366e8f4de4741fadc3e4f91?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.14.0-202501280211.p0.g1d2edb6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy@sha256:0492ca42dd85a6e9d3cc0ff5229fd3df460785804af12b730e83946e4524b81b_amd64",
"product": {
"name": "openshift4/ose-egress-dns-proxy@sha256:0492ca42dd85a6e9d3cc0ff5229fd3df460785804af12b730e83946e4524b81b_amd64",
"product_id": "openshift4/ose-egress-dns-proxy@sha256:0492ca42dd85a6e9d3cc0ff5229fd3df460785804af12b730e83946e4524b81b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy@sha256:0492ca42dd85a6e9d3cc0ff5229fd3df460785804af12b730e83946e4524b81b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.14.0-202501280211.p0.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router@sha256:95311feb0e8e5d079a906118efe509f557df44bf004c31d46cdc33abcc412fc8_amd64",
"product": {
"name": "openshift4/ose-egress-router@sha256:95311feb0e8e5d079a906118efe509f557df44bf004c31d46cdc33abcc412fc8_amd64",
"product_id": "openshift4/ose-egress-router@sha256:95311feb0e8e5d079a906118efe509f557df44bf004c31d46cdc33abcc412fc8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router@sha256:95311feb0e8e5d079a906118efe509f557df44bf004c31d46cdc33abcc412fc8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.14.0-202501280211.p0.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-operator@sha256:e779cd37a3c2573b202754075a744303844f2f6162546d5d5b5aac614b4c40a9_amd64",
"product": {
"name": "openshift4/ose-helm-operator@sha256:e779cd37a3c2573b202754075a744303844f2f6162546d5d5b5aac614b4c40a9_amd64",
"product_id": "openshift4/ose-helm-operator@sha256:e779cd37a3c2573b202754075a744303844f2f6162546d5d5b5aac614b4c40a9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-operator@sha256:e779cd37a3c2573b202754075a744303844f2f6162546d5d5b5aac614b4c40a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.14.0-202501280211.p0.g0ad973f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-sdk-rhel8@sha256:cab5a7989320e212b8eb2765f68318d9211234a4352ba82e000a1581b8194328_amd64",
"product": {
"name": "openshift4/ose-operator-sdk-rhel8@sha256:cab5a7989320e212b8eb2765f68318d9211234a4352ba82e000a1581b8194328_amd64",
"product_id": "openshift4/ose-operator-sdk-rhel8@sha256:cab5a7989320e212b8eb2765f68318d9211234a4352ba82e000a1581b8194328_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:cab5a7989320e212b8eb2765f68318d9211234a4352ba82e000a1581b8194328?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.14.0-202501280211.p0.g0ad973f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:36b1a2c7bfb53432d6ee4869132f40c31cc046ba1128aa1c504acbcd68daea8e_amd64",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:36b1a2c7bfb53432d6ee4869132f40c31cc046ba1128aa1c504acbcd68daea8e_amd64",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:36b1a2c7bfb53432d6ee4869132f40c31cc046ba1128aa1c504acbcd68daea8e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:36b1a2c7bfb53432d6ee4869132f40c31cc046ba1128aa1c504acbcd68daea8e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.14.0-202501281905.p0.g1e94922.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:5caec5c50a60fbc92603412b63b020da065861316b5ba0df4549ffba275a1bf7_amd64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:5caec5c50a60fbc92603412b63b020da065861316b5ba0df4549ffba275a1bf7_amd64",
"product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:5caec5c50a60fbc92603412b63b020da065861316b5ba0df4549ffba275a1bf7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:5caec5c50a60fbc92603412b63b020da065861316b5ba0df4549ffba275a1bf7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.14.0-202501280211.p0.g67eddc2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:01803934728445db60062d6067000137ce41c5e8a6725f53e653eec9293daa00_amd64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:01803934728445db60062d6067000137ce41c5e8a6725f53e653eec9293daa00_amd64",
"product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:01803934728445db60062d6067000137ce41c5e8a6725f53e653eec9293daa00_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:01803934728445db60062d6067000137ce41c5e8a6725f53e653eec9293daa00?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.14.0-202501280211.p0.g9884f76.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:9ff903ec54cfa8215583d32173834b420a6013d97fb29b63f47fcaaa43e51f24_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:9ff903ec54cfa8215583d32173834b420a6013d97fb29b63f47fcaaa43e51f24_amd64",
"product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:9ff903ec54cfa8215583d32173834b420a6013d97fb29b63f47fcaaa43e51f24_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:9ff903ec54cfa8215583d32173834b420a6013d97fb29b63f47fcaaa43e51f24?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.14.0-202501280211.p0.gcd52d96.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9ff903ec54cfa8215583d32173834b420a6013d97fb29b63f47fcaaa43e51f24_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9ff903ec54cfa8215583d32173834b420a6013d97fb29b63f47fcaaa43e51f24_amd64",
"product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9ff903ec54cfa8215583d32173834b420a6013d97fb29b63f47fcaaa43e51f24_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:9ff903ec54cfa8215583d32173834b420a6013d97fb29b63f47fcaaa43e51f24?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.14.0-202501280211.p0.gcd52d96.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:2891d9d36956cae90750dfcbe0d0b739ce7ed7d0a1897aaa3f8fcf6771542e5f_amd64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:2891d9d36956cae90750dfcbe0d0b739ce7ed7d0a1897aaa3f8fcf6771542e5f_amd64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:2891d9d36956cae90750dfcbe0d0b739ce7ed7d0a1897aaa3f8fcf6771542e5f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:2891d9d36956cae90750dfcbe0d0b739ce7ed7d0a1897aaa3f8fcf6771542e5f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.14.0-202501280211.p0.g61de9ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:e5d7cd76d74319667b949b9c656d3eb3ed8d3597c8438dc197b5d722506f26cb_amd64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:e5d7cd76d74319667b949b9c656d3eb3ed8d3597c8438dc197b5d722506f26cb_amd64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:e5d7cd76d74319667b949b9c656d3eb3ed8d3597c8438dc197b5d722506f26cb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:e5d7cd76d74319667b949b9c656d3eb3ed8d3597c8438dc197b5d722506f26cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.14.0-202501280211.p0.g699f73c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:01b9f7a5f91d0b4e543e70a27966c11c1f41a832f2a08d60bf5d10436ff80dbe_amd64",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:01b9f7a5f91d0b4e543e70a27966c11c1f41a832f2a08d60bf5d10436ff80dbe_amd64",
"product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:01b9f7a5f91d0b4e543e70a27966c11c1f41a832f2a08d60bf5d10436ff80dbe_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:01b9f7a5f91d0b4e543e70a27966c11c1f41a832f2a08d60bf5d10436ff80dbe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.14.0-202501280211.p0.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy@sha256:f8c9464f07b2eeeed07d538255436ae2ccce42035b8a840a0933f85c2ab79fd3_amd64",
"product": {
"name": "openshift4/ose-egress-http-proxy@sha256:f8c9464f07b2eeeed07d538255436ae2ccce42035b8a840a0933f85c2ab79fd3_amd64",
"product_id": "openshift4/ose-egress-http-proxy@sha256:f8c9464f07b2eeeed07d538255436ae2ccce42035b8a840a0933f85c2ab79fd3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy@sha256:f8c9464f07b2eeeed07d538255436ae2ccce42035b8a840a0933f85c2ab79fd3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.14.0-202501280211.p0.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/frr-rhel9@sha256:f3d4c7d9038898a7715ca16ccb1e0c2c6049ec35191e9fcc05bf01f811eae12d_amd64",
"product": {
"name": "openshift4/frr-rhel9@sha256:f3d4c7d9038898a7715ca16ccb1e0c2c6049ec35191e9fcc05bf01f811eae12d_amd64",
"product_id": "openshift4/frr-rhel9@sha256:f3d4c7d9038898a7715ca16ccb1e0c2c6049ec35191e9fcc05bf01f811eae12d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256:f3d4c7d9038898a7715ca16ccb1e0c2c6049ec35191e9fcc05bf01f811eae12d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.14.0-202501241835.p0.g0414ca3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:6effe20b1a52f98bba5d4f778382ad59e3a407ff98b525b40889e26d3393dad0_amd64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:6effe20b1a52f98bba5d4f778382ad59e3a407ff98b525b40889e26d3393dad0_amd64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:6effe20b1a52f98bba5d4f778382ad59e3a407ff98b525b40889e26d3393dad0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:6effe20b1a52f98bba5d4f778382ad59e3a407ff98b525b40889e26d3393dad0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.14.0-202501280211.p0.ga6af579.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c2e9d4b0e94ad9f6125bdc8279bceac9cde414f98142dc4b1b1e16f7607e8704_amd64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c2e9d4b0e94ad9f6125bdc8279bceac9cde414f98142dc4b1b1e16f7607e8704_amd64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c2e9d4b0e94ad9f6125bdc8279bceac9cde414f98142dc4b1b1e16f7607e8704_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c2e9d4b0e94ad9f6125bdc8279bceac9cde414f98142dc4b1b1e16f7607e8704?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.14.0-202501280211.p0.g5028f0a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:082490a6778d77919578cacd9c7bacb0c9d9b16bd1f64fe98229cce0d1a8f19f_amd64",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:082490a6778d77919578cacd9c7bacb0c9d9b16bd1f64fe98229cce0d1a8f19f_amd64",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:082490a6778d77919578cacd9c7bacb0c9d9b16bd1f64fe98229cce0d1a8f19f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:082490a6778d77919578cacd9c7bacb0c9d9b16bd1f64fe98229cce0d1a8f19f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.14.0-202501281905.p0.g1e94922.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9@sha256:4f0eda87ad358cf58e76c2b827d195dc5f6751c71f5e827de66ff8a331bdf55c_amd64",
"product": {
"name": "openshift4/ose-ptp-rhel9@sha256:4f0eda87ad358cf58e76c2b827d195dc5f6751c71f5e827de66ff8a331bdf55c_amd64",
"product_id": "openshift4/ose-ptp-rhel9@sha256:4f0eda87ad358cf58e76c2b827d195dc5f6751c71f5e827de66ff8a331bdf55c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256:4f0eda87ad358cf58e76c2b827d195dc5f6751c71f5e827de66ff8a331bdf55c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.14.0-202501281905.p0.gade9d9a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:dde1da1f8eb4036e0029401fc6ea97a2533f1a43079ca9c91c8fb33e5a705ca7_amd64",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:dde1da1f8eb4036e0029401fc6ea97a2533f1a43079ca9c91c8fb33e5a705ca7_amd64",
"product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:dde1da1f8eb4036e0029401fc6ea97a2533f1a43079ca9c91c8fb33e5a705ca7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:dde1da1f8eb4036e0029401fc6ea97a2533f1a43079ca9c91c8fb33e5a705ca7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.14.0-202501280211.p0.g599ce82.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:c26204aefe038f0534699ff941c7df5770c3793deb146288cdeed4edc7688e25_amd64",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:c26204aefe038f0534699ff941c7df5770c3793deb146288cdeed4edc7688e25_amd64",
"product_id": "openshift4/metallb-rhel9-operator@sha256:c26204aefe038f0534699ff941c7df5770c3793deb146288cdeed4edc7688e25_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:c26204aefe038f0534699ff941c7df5770c3793deb146288cdeed4edc7688e25?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.14.0-202501280211.p0.ged35a97.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-operator@sha256:b79cb031c075e61ce46e40a54f2ef1e4902cac655ac44ba241c2aa66e65eac42_amd64",
"product": {
"name": "openshift4/ose-ptp-operator@sha256:b79cb031c075e61ce46e40a54f2ef1e4902cac655ac44ba241c2aa66e65eac42_amd64",
"product_id": "openshift4/ose-ptp-operator@sha256:b79cb031c075e61ce46e40a54f2ef1e4902cac655ac44ba241c2aa66e65eac42_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-operator@sha256:b79cb031c075e61ce46e40a54f2ef1e4902cac655ac44ba241c2aa66e65eac42?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.14.0-202501281905.p0.g32b0e82.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:850331cb4cf1c0a01b5d8ab74a0f04588c73042557d1f4797c851083565946a7_amd64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:850331cb4cf1c0a01b5d8ab74a0f04588c73042557d1f4797c851083565946a7_amd64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:850331cb4cf1c0a01b5d8ab74a0f04588c73042557d1f4797c851083565946a7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256:850331cb4cf1c0a01b5d8ab74a0f04588c73042557d1f4797c851083565946a7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8\u0026tag=v4.14.0-202501280211.p0.g4b5bd4b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:b4d7aaf764866e404c21da8cd9a7a9ebe81a295338012c55b4f347b34d727391_amd64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:b4d7aaf764866e404c21da8cd9a7a9ebe81a295338012c55b4f347b34d727391_amd64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:b4d7aaf764866e404c21da8cd9a7a9ebe81a295338012c55b4f347b34d727391_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256:b4d7aaf764866e404c21da8cd9a7a9ebe81a295338012c55b4f347b34d727391?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator\u0026tag=v4.14.0-202501280211.p0.g4f339d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:dbd647dd2a83f6efdb975d49b9f2fd1cfb3946bc208052fdd7759b50988b99c7_amd64",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:dbd647dd2a83f6efdb975d49b9f2fd1cfb3946bc208052fdd7759b50988b99c7_amd64",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:dbd647dd2a83f6efdb975d49b9f2fd1cfb3946bc208052fdd7759b50988b99c7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256:dbd647dd2a83f6efdb975d49b9f2fd1cfb3946bc208052fdd7759b50988b99c7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8\u0026tag=v4.14.0-202501280211.p0.g4f339d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:145e3297f69510b683148333471029e4315d0f22bb095f1aeb637f7ef301de1b_amd64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:145e3297f69510b683148333471029e4315d0f22bb095f1aeb637f7ef301de1b_amd64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:145e3297f69510b683148333471029e4315d0f22bb095f1aeb637f7ef301de1b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:145e3297f69510b683148333471029e4315d0f22bb095f1aeb637f7ef301de1b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.14.0-202501280211.p0.gd030dba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:8457f690975e00ecc43ce47b9ae5745586ea293c46018e3509b6a0bf980f79e1_amd64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:8457f690975e00ecc43ce47b9ae5745586ea293c46018e3509b6a0bf980f79e1_amd64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:8457f690975e00ecc43ce47b9ae5745586ea293c46018e3509b6a0bf980f79e1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:8457f690975e00ecc43ce47b9ae5745586ea293c46018e3509b6a0bf980f79e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.14.0-202501280211.p0.gb70ce20.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ptp-must-gather-rhel8@sha256:f0fc7c122294403e3d477b3ee4c9c805653bdb9e35bee301e95b927e24653dcb_amd64",
"product": {
"name": "openshift4/ptp-must-gather-rhel8@sha256:f0fc7c122294403e3d477b3ee4c9c805653bdb9e35bee301e95b927e24653dcb_amd64",
"product_id": "openshift4/ptp-must-gather-rhel8@sha256:f0fc7c122294403e3d477b3ee4c9c805653bdb9e35bee301e95b927e24653dcb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel8@sha256:f0fc7c122294403e3d477b3ee4c9c805653bdb9e35bee301e95b927e24653dcb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.14.0-202501280211.p0.g32b0e82.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-cni-rhel9@sha256:96d02783a4c1a027793884126f5580fefaa830ba5a8edbc46094437cee93732f_amd64",
"product": {
"name": "openshift4/sriov-cni-rhel9@sha256:96d02783a4c1a027793884126f5580fefaa830ba5a8edbc46094437cee93732f_amd64",
"product_id": "openshift4/sriov-cni-rhel9@sha256:96d02783a4c1a027793884126f5580fefaa830ba5a8edbc46094437cee93732f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256:96d02783a4c1a027793884126f5580fefaa830ba5a8edbc46094437cee93732f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.14.0-202501281905.p0.g70c26e7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-dp-admission-controller@sha256:0884c89eefbe672b20392d4f89bb44f362eb13de4a5a6c01ebf5e94ca94cb954_amd64",
"product": {
"name": "openshift4/ose-sriov-dp-admission-controller@sha256:0884c89eefbe672b20392d4f89bb44f362eb13de4a5a6c01ebf5e94ca94cb954_amd64",
"product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:0884c89eefbe672b20392d4f89bb44f362eb13de4a5a6c01ebf5e94ca94cb954_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:0884c89eefbe672b20392d4f89bb44f362eb13de4a5a6c01ebf5e94ca94cb954?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.14.0-202501280211.p0.g5cdb661.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-config-daemon@sha256:3940fd11693bb2d2ef1cf62a822acb2977e2af98f0baca01f36eba2571614354_amd64",
"product": {
"name": "openshift4/ose-sriov-network-config-daemon@sha256:3940fd11693bb2d2ef1cf62a822acb2977e2af98f0baca01f36eba2571614354_amd64",
"product_id": "openshift4/ose-sriov-network-config-daemon@sha256:3940fd11693bb2d2ef1cf62a822acb2977e2af98f0baca01f36eba2571614354_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:3940fd11693bb2d2ef1cf62a822acb2977e2af98f0baca01f36eba2571614354?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.14.0-202501280211.p0.g87e38a3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-device-plugin@sha256:476ba80e59a62a20675737e8751993b921caaac27e9dfe0e1acc6f47b1e5a380_amd64",
"product": {
"name": "openshift4/ose-sriov-network-device-plugin@sha256:476ba80e59a62a20675737e8751993b921caaac27e9dfe0e1acc6f47b1e5a380_amd64",
"product_id": "openshift4/ose-sriov-network-device-plugin@sha256:476ba80e59a62a20675737e8751993b921caaac27e9dfe0e1acc6f47b1e5a380_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:476ba80e59a62a20675737e8751993b921caaac27e9dfe0e1acc6f47b1e5a380?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.14.0-202501280211.p0.g430adb7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-operator@sha256:8160021cb3c6cce51e766d554c45ebd50f9913baf28f859b1a8bb745b6ffe0bb_amd64",
"product": {
"name": "openshift4/ose-sriov-network-operator@sha256:8160021cb3c6cce51e766d554c45ebd50f9913baf28f859b1a8bb745b6ffe0bb_amd64",
"product_id": "openshift4/ose-sriov-network-operator@sha256:8160021cb3c6cce51e766d554c45ebd50f9913baf28f859b1a8bb745b6ffe0bb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-operator@sha256:8160021cb3c6cce51e766d554c45ebd50f9913baf28f859b1a8bb745b6ffe0bb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.14.0-202501281905.p0.g87e38a3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-webhook@sha256:67e7cd1828714b8a0ba7e504877a33fc7b0af830d690ac6e23fd082156afd011_amd64",
"product": {
"name": "openshift4/ose-sriov-network-webhook@sha256:67e7cd1828714b8a0ba7e504877a33fc7b0af830d690ac6e23fd082156afd011_amd64",
"product_id": "openshift4/ose-sriov-network-webhook@sha256:67e7cd1828714b8a0ba7e504877a33fc7b0af830d690ac6e23fd082156afd011_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook@sha256:67e7cd1828714b8a0ba7e504877a33fc7b0af830d690ac6e23fd082156afd011?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.14.0-202501280211.p0.g87e38a3.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-descheduler@sha256:d8e0f95a86bb3df8cf92cba59e2e0eed044df29ff293203a04659704b559f1b0_ppc64le",
"product": {
"name": "openshift4/ose-descheduler@sha256:d8e0f95a86bb3df8cf92cba59e2e0eed044df29ff293203a04659704b559f1b0_ppc64le",
"product_id": "openshift4/ose-descheduler@sha256:d8e0f95a86bb3df8cf92cba59e2e0eed044df29ff293203a04659704b559f1b0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-descheduler@sha256:d8e0f95a86bb3df8cf92cba59e2e0eed044df29ff293203a04659704b559f1b0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.14.0-202501280211.p0.g16ce606.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:1176ff8c593438c0a88b3a9dce1e25a5fc4fbab9d8ed7da06750c148eaba928b_ppc64le",
"product": {
"name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:1176ff8c593438c0a88b3a9dce1e25a5fc4fbab9d8ed7da06750c148eaba928b_ppc64le",
"product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:1176ff8c593438c0a88b3a9dce1e25a5fc4fbab9d8ed7da06750c148eaba928b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:1176ff8c593438c0a88b3a9dce1e25a5fc4fbab9d8ed7da06750c148eaba928b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.14.0-202501280211.p0.g770f00b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/cloud-event-proxy-rhel8@sha256:1176ff8c593438c0a88b3a9dce1e25a5fc4fbab9d8ed7da06750c148eaba928b_ppc64le",
"product": {
"name": "openshift4/cloud-event-proxy-rhel8@sha256:1176ff8c593438c0a88b3a9dce1e25a5fc4fbab9d8ed7da06750c148eaba928b_ppc64le",
"product_id": "openshift4/cloud-event-proxy-rhel8@sha256:1176ff8c593438c0a88b3a9dce1e25a5fc4fbab9d8ed7da06750c148eaba928b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:1176ff8c593438c0a88b3a9dce1e25a5fc4fbab9d8ed7da06750c148eaba928b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.14.0-202501280211.p0.g770f00b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-operator@sha256:c4bf0e043667fc67d0c6dee708f30ee3488642282b6e18029d6540fc84d968e5_ppc64le",
"product": {
"name": "openshift4/ose-cluster-nfd-operator@sha256:c4bf0e043667fc67d0c6dee708f30ee3488642282b6e18029d6540fc84d968e5_ppc64le",
"product_id": "openshift4/ose-cluster-nfd-operator@sha256:c4bf0e043667fc67d0c6dee708f30ee3488642282b6e18029d6540fc84d968e5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-operator@sha256:c4bf0e043667fc67d0c6dee708f30ee3488642282b6e18029d6540fc84d968e5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.14.0-202501280211.p0.g489fbcc.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-infiniband-cni@sha256:2b5946c385851bd1730e464c3884cd0de67488ef980b54d794a3126905bd988e_ppc64le",
"product": {
"name": "openshift4/ose-sriov-infiniband-cni@sha256:2b5946c385851bd1730e464c3884cd0de67488ef980b54d794a3126905bd988e_ppc64le",
"product_id": "openshift4/ose-sriov-infiniband-cni@sha256:2b5946c385851bd1730e464c3884cd0de67488ef980b54d794a3126905bd988e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:2b5946c385851bd1730e464c3884cd0de67488ef980b54d794a3126905bd988e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.14.0-202501280211.p0.g71dd406.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:0e3ea8e4e2f7c1c2658025d91c3329a017317b2f960e3b61cebe8860755f8ee0_ppc64le",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:0e3ea8e4e2f7c1c2658025d91c3329a017317b2f960e3b61cebe8860755f8ee0_ppc64le",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:0e3ea8e4e2f7c1c2658025d91c3329a017317b2f960e3b61cebe8860755f8ee0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:0e3ea8e4e2f7c1c2658025d91c3329a017317b2f960e3b61cebe8860755f8ee0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.14.0-202501281905.p0.gd71e4a3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:48042e744ad2ec45799e14e9c70ead203093f537162289e7aa6606933d2372d9_ppc64le",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:48042e744ad2ec45799e14e9c70ead203093f537162289e7aa6606933d2372d9_ppc64le",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:48042e744ad2ec45799e14e9c70ead203093f537162289e7aa6606933d2372d9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:48042e744ad2ec45799e14e9c70ead203093f537162289e7aa6606933d2372d9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.14.0-202501281905.p0.gd71e4a3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker@sha256:234bd9a32ecde7267ef399806d62022a41dfa942764a4e0bd92b232c677594e0_ppc64le",
"product": {
"name": "openshift4/ose-local-storage-diskmaker@sha256:234bd9a32ecde7267ef399806d62022a41dfa942764a4e0bd92b232c677594e0_ppc64le",
"product_id": "openshift4/ose-local-storage-diskmaker@sha256:234bd9a32ecde7267ef399806d62022a41dfa942764a4e0bd92b232c677594e0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker@sha256:234bd9a32ecde7267ef399806d62022a41dfa942764a4e0bd92b232c677594e0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.14.0-202501280211.p0.g599ce82.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-operator@sha256:070b745899d04927ccc5a6d5fb5c1a0f77f22f016da5ba4985bced96b23f0ab9_ppc64le",
"product": {
"name": "openshift4/ose-local-storage-operator@sha256:070b745899d04927ccc5a6d5fb5c1a0f77f22f016da5ba4985bced96b23f0ab9_ppc64le",
"product_id": "openshift4/ose-local-storage-operator@sha256:070b745899d04927ccc5a6d5fb5c1a0f77f22f016da5ba4985bced96b23f0ab9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-operator@sha256:070b745899d04927ccc5a6d5fb5c1a0f77f22f016da5ba4985bced96b23f0ab9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.14.0-202501280211.p0.g599ce82.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:de501366888120a08454b454d9401e63a8127e6ca8297144efec73a5e9b3c706_ppc64le",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:de501366888120a08454b454d9401e63a8127e6ca8297144efec73a5e9b3c706_ppc64le",
"product_id": "openshift4/nmstate-console-plugin-rhel8@sha256:de501366888120a08454b454d9401e63a8127e6ca8297144efec73a5e9b3c706_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256:de501366888120a08454b454d9401e63a8127e6ca8297144efec73a5e9b3c706?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel8\u0026tag=v4.14.0-202501281135.p0.gb82c422.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery@sha256:9b7d9eb3a2dddae830d9046ffe3219dcc81474a58b8b8a836108f5a2a3d695d2_ppc64le",
"product": {
"name": "openshift4/ose-node-feature-discovery@sha256:9b7d9eb3a2dddae830d9046ffe3219dcc81474a58b8b8a836108f5a2a3d695d2_ppc64le",
"product_id": "openshift4/ose-node-feature-discovery@sha256:9b7d9eb3a2dddae830d9046ffe3219dcc81474a58b8b8a836108f5a2a3d695d2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery@sha256:9b7d9eb3a2dddae830d9046ffe3219dcc81474a58b8b8a836108f5a2a3d695d2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.14.0-202501280211.p0.g7e68ae8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-operator@sha256:fb05a621f66ea0f5c9454a2eb526a4ace7d2903d0b1430743055755f841cd921_ppc64le",
"product": {
"name": "openshift4/ose-ansible-operator@sha256:fb05a621f66ea0f5c9454a2eb526a4ace7d2903d0b1430743055755f841cd921_ppc64le",
"product_id": "openshift4/ose-ansible-operator@sha256:fb05a621f66ea0f5c9454a2eb526a4ace7d2903d0b1430743055755f841cd921_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-operator@sha256:fb05a621f66ea0f5c9454a2eb526a4ace7d2903d0b1430743055755f841cd921?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.14.0-202501280211.p0.g0ad973f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity@sha256:d001516f4d74df138839fed4fb1fa672f78c4ecb27c07140088f90afa3dea857_ppc64le",
"product": {
"name": "openshift4/ose-cluster-capacity@sha256:d001516f4d74df138839fed4fb1fa672f78c4ecb27c07140088f90afa3dea857_ppc64le",
"product_id": "openshift4/ose-cluster-capacity@sha256:d001516f4d74df138839fed4fb1fa672f78c4ecb27c07140088f90afa3dea857_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity@sha256:d001516f4d74df138839fed4fb1fa672f78c4ecb27c07140088f90afa3dea857?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.14.0-202501280211.p0.g1d2edb6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy@sha256:67f1b7564096a1cf15b591b025e646492d76fdecb25d632e48de38009a6a68c5_ppc64le",
"product": {
"name": "openshift4/ose-egress-dns-proxy@sha256:67f1b7564096a1cf15b591b025e646492d76fdecb25d632e48de38009a6a68c5_ppc64le",
"product_id": "openshift4/ose-egress-dns-proxy@sha256:67f1b7564096a1cf15b591b025e646492d76fdecb25d632e48de38009a6a68c5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy@sha256:67f1b7564096a1cf15b591b025e646492d76fdecb25d632e48de38009a6a68c5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.14.0-202501280211.p0.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router@sha256:b9f4120a53e449fb0b15a20939faae35576927721b2c2aea3dd89e538bac822d_ppc64le",
"product": {
"name": "openshift4/ose-egress-router@sha256:b9f4120a53e449fb0b15a20939faae35576927721b2c2aea3dd89e538bac822d_ppc64le",
"product_id": "openshift4/ose-egress-router@sha256:b9f4120a53e449fb0b15a20939faae35576927721b2c2aea3dd89e538bac822d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router@sha256:b9f4120a53e449fb0b15a20939faae35576927721b2c2aea3dd89e538bac822d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.14.0-202501280211.p0.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-operator@sha256:85e6bd5ea029fc506aaf9a8de2553c3342a917439d4e68fcb6baf78eedc30e7e_ppc64le",
"product": {
"name": "openshift4/ose-helm-operator@sha256:85e6bd5ea029fc506aaf9a8de2553c3342a917439d4e68fcb6baf78eedc30e7e_ppc64le",
"product_id": "openshift4/ose-helm-operator@sha256:85e6bd5ea029fc506aaf9a8de2553c3342a917439d4e68fcb6baf78eedc30e7e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-operator@sha256:85e6bd5ea029fc506aaf9a8de2553c3342a917439d4e68fcb6baf78eedc30e7e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.14.0-202501280211.p0.g0ad973f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-sdk-rhel8@sha256:8a8eb145c49a919dd5d7c93d4c7ed909b3e0b96c74bd229780b81f8fd381b250_ppc64le",
"product": {
"name": "openshift4/ose-operator-sdk-rhel8@sha256:8a8eb145c49a919dd5d7c93d4c7ed909b3e0b96c74bd229780b81f8fd381b250_ppc64le",
"product_id": "openshift4/ose-operator-sdk-rhel8@sha256:8a8eb145c49a919dd5d7c93d4c7ed909b3e0b96c74bd229780b81f8fd381b250_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:8a8eb145c49a919dd5d7c93d4c7ed909b3e0b96c74bd229780b81f8fd381b250?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.14.0-202501280211.p0.g0ad973f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c5ceb9cab22670e33486a8636f9ccdd0aeb104ec4710c9b3599ec920f2f688c0_ppc64le",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c5ceb9cab22670e33486a8636f9ccdd0aeb104ec4710c9b3599ec920f2f688c0_ppc64le",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c5ceb9cab22670e33486a8636f9ccdd0aeb104ec4710c9b3599ec920f2f688c0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:c5ceb9cab22670e33486a8636f9ccdd0aeb104ec4710c9b3599ec920f2f688c0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.14.0-202501281905.p0.g1e94922.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:6a9e68f2ec166239e817f38284ab536df3ba827f94a448a4e3512f6100a7e10b_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:6a9e68f2ec166239e817f38284ab536df3ba827f94a448a4e3512f6100a7e10b_ppc64le",
"product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:6a9e68f2ec166239e817f38284ab536df3ba827f94a448a4e3512f6100a7e10b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:6a9e68f2ec166239e817f38284ab536df3ba827f94a448a4e3512f6100a7e10b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.14.0-202501280211.p0.gcd52d96.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:6a9e68f2ec166239e817f38284ab536df3ba827f94a448a4e3512f6100a7e10b_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:6a9e68f2ec166239e817f38284ab536df3ba827f94a448a4e3512f6100a7e10b_ppc64le",
"product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:6a9e68f2ec166239e817f38284ab536df3ba827f94a448a4e3512f6100a7e10b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:6a9e68f2ec166239e817f38284ab536df3ba827f94a448a4e3512f6100a7e10b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.14.0-202501280211.p0.gcd52d96.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:0d994146335cad12032c6010121b7f3402745288f3a18dfc1b634a739d982ccc_ppc64le",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:0d994146335cad12032c6010121b7f3402745288f3a18dfc1b634a739d982ccc_ppc64le",
"product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:0d994146335cad12032c6010121b7f3402745288f3a18dfc1b634a739d982ccc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:0d994146335cad12032c6010121b7f3402745288f3a18dfc1b634a739d982ccc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.14.0-202501280211.p0.g61de9ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f6a009fd3879929174033e8668599806b20266dfe68fdb0e9f09e0a5f1e72983_ppc64le",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f6a009fd3879929174033e8668599806b20266dfe68fdb0e9f09e0a5f1e72983_ppc64le",
"product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f6a009fd3879929174033e8668599806b20266dfe68fdb0e9f09e0a5f1e72983_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:f6a009fd3879929174033e8668599806b20266dfe68fdb0e9f09e0a5f1e72983?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.14.0-202501280211.p0.g699f73c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4f8b968d6e96f6dc5dcf54898e7ba1fca16e78990cb7e3828af969e2639356e0_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4f8b968d6e96f6dc5dcf54898e7ba1fca16e78990cb7e3828af969e2639356e0_ppc64le",
"product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4f8b968d6e96f6dc5dcf54898e7ba1fca16e78990cb7e3828af969e2639356e0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4f8b968d6e96f6dc5dcf54898e7ba1fca16e78990cb7e3828af969e2639356e0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.14.0-202501280211.p0.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy@sha256:c4d427d6866328c492f6940dfad3970219686fb48bfd2bde258e81fd0705dbc5_ppc64le",
"product": {
"name": "openshift4/ose-egress-http-proxy@sha256:c4d427d6866328c492f6940dfad3970219686fb48bfd2bde258e81fd0705dbc5_ppc64le",
"product_id": "openshift4/ose-egress-http-proxy@sha256:c4d427d6866328c492f6940dfad3970219686fb48bfd2bde258e81fd0705dbc5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy@sha256:c4d427d6866328c492f6940dfad3970219686fb48bfd2bde258e81fd0705dbc5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.14.0-202501280211.p0.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/frr-rhel9@sha256:1af5af5e1e568755f88589d0317925e79fb0cb0a4e1e0e8d313d83723e4b0b91_ppc64le",
"product": {
"name": "openshift4/frr-rhel9@sha256:1af5af5e1e568755f88589d0317925e79fb0cb0a4e1e0e8d313d83723e4b0b91_ppc64le",
"product_id": "openshift4/frr-rhel9@sha256:1af5af5e1e568755f88589d0317925e79fb0cb0a4e1e0e8d313d83723e4b0b91_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256:1af5af5e1e568755f88589d0317925e79fb0cb0a4e1e0e8d313d83723e4b0b91?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.14.0-202501241835.p0.g0414ca3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:61df7938ea08ee7cdd121451052585f753532e03058ff970e3ae91e4c1920bb0_ppc64le",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:61df7938ea08ee7cdd121451052585f753532e03058ff970e3ae91e4c1920bb0_ppc64le",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:61df7938ea08ee7cdd121451052585f753532e03058ff970e3ae91e4c1920bb0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:61df7938ea08ee7cdd121451052585f753532e03058ff970e3ae91e4c1920bb0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.14.0-202501280211.p0.ga6af579.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:aa4080fd358d86501c639aebefe0d4228fa46f6ca01fe885bd0a0776b33dc471_ppc64le",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:aa4080fd358d86501c639aebefe0d4228fa46f6ca01fe885bd0a0776b33dc471_ppc64le",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:aa4080fd358d86501c639aebefe0d4228fa46f6ca01fe885bd0a0776b33dc471_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:aa4080fd358d86501c639aebefe0d4228fa46f6ca01fe885bd0a0776b33dc471?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.14.0-202501280211.p0.g5028f0a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:e9ddf45b0ec8756f414aab6caf9c577f378de1f796604fc24c8c7390869e1d00_ppc64le",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:e9ddf45b0ec8756f414aab6caf9c577f378de1f796604fc24c8c7390869e1d00_ppc64le",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:e9ddf45b0ec8756f414aab6caf9c577f378de1f796604fc24c8c7390869e1d00_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:e9ddf45b0ec8756f414aab6caf9c577f378de1f796604fc24c8c7390869e1d00?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.14.0-202501281905.p0.g1e94922.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9@sha256:d73ec457ec204d08fc1bb5c2518a9f949d1996d1723e94dcfbf4c6d1ce607c58_ppc64le",
"product": {
"name": "openshift4/ose-ptp-rhel9@sha256:d73ec457ec204d08fc1bb5c2518a9f949d1996d1723e94dcfbf4c6d1ce607c58_ppc64le",
"product_id": "openshift4/ose-ptp-rhel9@sha256:d73ec457ec204d08fc1bb5c2518a9f949d1996d1723e94dcfbf4c6d1ce607c58_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256:d73ec457ec204d08fc1bb5c2518a9f949d1996d1723e94dcfbf4c6d1ce607c58?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.14.0-202501281905.p0.gade9d9a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:34316dca0b24175260bb4baf1d787228c837ffd25ca1acfb81b7cc3027b77828_ppc64le",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:34316dca0b24175260bb4baf1d787228c837ffd25ca1acfb81b7cc3027b77828_ppc64le",
"product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:34316dca0b24175260bb4baf1d787228c837ffd25ca1acfb81b7cc3027b77828_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:34316dca0b24175260bb4baf1d787228c837ffd25ca1acfb81b7cc3027b77828?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.14.0-202501280211.p0.g599ce82.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:e49f1cc2d8ac5e5bf8c2084b4450adf9c344707acc5019577da47226576c23b0_ppc64le",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:e49f1cc2d8ac5e5bf8c2084b4450adf9c344707acc5019577da47226576c23b0_ppc64le",
"product_id": "openshift4/metallb-rhel9-operator@sha256:e49f1cc2d8ac5e5bf8c2084b4450adf9c344707acc5019577da47226576c23b0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:e49f1cc2d8ac5e5bf8c2084b4450adf9c344707acc5019577da47226576c23b0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.14.0-202501280211.p0.ged35a97.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-operator@sha256:04d9e3bdab19b11778580761f93adc8e25d22f12c4433183d91fe9ae3c10d10d_ppc64le",
"product": {
"name": "openshift4/ose-ptp-operator@sha256:04d9e3bdab19b11778580761f93adc8e25d22f12c4433183d91fe9ae3c10d10d_ppc64le",
"product_id": "openshift4/ose-ptp-operator@sha256:04d9e3bdab19b11778580761f93adc8e25d22f12c4433183d91fe9ae3c10d10d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-operator@sha256:04d9e3bdab19b11778580761f93adc8e25d22f12c4433183d91fe9ae3c10d10d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.14.0-202501281905.p0.g32b0e82.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:10a7311a9c3e94536abf4f385f90c7dca89e76ec5e85150df1e2825cf67a6a47_ppc64le",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:10a7311a9c3e94536abf4f385f90c7dca89e76ec5e85150df1e2825cf67a6a47_ppc64le",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:10a7311a9c3e94536abf4f385f90c7dca89e76ec5e85150df1e2825cf67a6a47_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256:10a7311a9c3e94536abf4f385f90c7dca89e76ec5e85150df1e2825cf67a6a47?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8\u0026tag=v4.14.0-202501280211.p0.g4b5bd4b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:79ed62cfee780bc9f08903bba058368799623919ea335d4699cdc19574be6b09_ppc64le",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:79ed62cfee780bc9f08903bba058368799623919ea335d4699cdc19574be6b09_ppc64le",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:79ed62cfee780bc9f08903bba058368799623919ea335d4699cdc19574be6b09_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256:79ed62cfee780bc9f08903bba058368799623919ea335d4699cdc19574be6b09?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator\u0026tag=v4.14.0-202501280211.p0.g4f339d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8349ba2b41c20355def07bcefa01bec353128b201f9bd57d1de154255660d188_ppc64le",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8349ba2b41c20355def07bcefa01bec353128b201f9bd57d1de154255660d188_ppc64le",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8349ba2b41c20355def07bcefa01bec353128b201f9bd57d1de154255660d188_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256:8349ba2b41c20355def07bcefa01bec353128b201f9bd57d1de154255660d188?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8\u0026tag=v4.14.0-202501280211.p0.g4f339d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f2eb2da1e341f26f6e39b794d9b602e0e177a3bbdab8fb119c68043b1ffeabb6_ppc64le",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f2eb2da1e341f26f6e39b794d9b602e0e177a3bbdab8fb119c68043b1ffeabb6_ppc64le",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f2eb2da1e341f26f6e39b794d9b602e0e177a3bbdab8fb119c68043b1ffeabb6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:f2eb2da1e341f26f6e39b794d9b602e0e177a3bbdab8fb119c68043b1ffeabb6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.14.0-202501280211.p0.gd030dba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d9eaaf495682c1b422ad3c8725b15546857dca5cadc9a43022c79df65e411ab4_ppc64le",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d9eaaf495682c1b422ad3c8725b15546857dca5cadc9a43022c79df65e411ab4_ppc64le",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d9eaaf495682c1b422ad3c8725b15546857dca5cadc9a43022c79df65e411ab4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d9eaaf495682c1b422ad3c8725b15546857dca5cadc9a43022c79df65e411ab4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.14.0-202501280211.p0.gb70ce20.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ptp-must-gather-rhel8@sha256:830924fb4235ef0e6394ef1e8b00ae2a24e889b4693cb0ffa33eeb75d550e9f8_ppc64le",
"product": {
"name": "openshift4/ptp-must-gather-rhel8@sha256:830924fb4235ef0e6394ef1e8b00ae2a24e889b4693cb0ffa33eeb75d550e9f8_ppc64le",
"product_id": "openshift4/ptp-must-gather-rhel8@sha256:830924fb4235ef0e6394ef1e8b00ae2a24e889b4693cb0ffa33eeb75d550e9f8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel8@sha256:830924fb4235ef0e6394ef1e8b00ae2a24e889b4693cb0ffa33eeb75d550e9f8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.14.0-202501280211.p0.g32b0e82.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-cni-rhel9@sha256:a2a9459e34d44d5988824b44805228fca3692b91657921f3ee600b0caf1507ec_ppc64le",
"product": {
"name": "openshift4/sriov-cni-rhel9@sha256:a2a9459e34d44d5988824b44805228fca3692b91657921f3ee600b0caf1507ec_ppc64le",
"product_id": "openshift4/sriov-cni-rhel9@sha256:a2a9459e34d44d5988824b44805228fca3692b91657921f3ee600b0caf1507ec_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256:a2a9459e34d44d5988824b44805228fca3692b91657921f3ee600b0caf1507ec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.14.0-202501281905.p0.g70c26e7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-dp-admission-controller@sha256:80bd741922f3018aa2cd108bb408a2dcf0c81f23451cb4d002c82d917c293134_ppc64le",
"product": {
"name": "openshift4/ose-sriov-dp-admission-controller@sha256:80bd741922f3018aa2cd108bb408a2dcf0c81f23451cb4d002c82d917c293134_ppc64le",
"product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:80bd741922f3018aa2cd108bb408a2dcf0c81f23451cb4d002c82d917c293134_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:80bd741922f3018aa2cd108bb408a2dcf0c81f23451cb4d002c82d917c293134?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.14.0-202501280211.p0.g5cdb661.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-config-daemon@sha256:40c233ee4ceb776cef71993f17476a90da1e2c2f2a9b5618fc0619b1afb32a62_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-config-daemon@sha256:40c233ee4ceb776cef71993f17476a90da1e2c2f2a9b5618fc0619b1afb32a62_ppc64le",
"product_id": "openshift4/ose-sriov-network-config-daemon@sha256:40c233ee4ceb776cef71993f17476a90da1e2c2f2a9b5618fc0619b1afb32a62_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:40c233ee4ceb776cef71993f17476a90da1e2c2f2a9b5618fc0619b1afb32a62?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.14.0-202501280211.p0.g87e38a3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-device-plugin@sha256:13e99bb73485e89fe6e533fc7b20913d8931dfe643ceb111c83672dbf6cab3b9_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-device-plugin@sha256:13e99bb73485e89fe6e533fc7b20913d8931dfe643ceb111c83672dbf6cab3b9_ppc64le",
"product_id": "openshift4/ose-sriov-network-device-plugin@sha256:13e99bb73485e89fe6e533fc7b20913d8931dfe643ceb111c83672dbf6cab3b9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:13e99bb73485e89fe6e533fc7b20913d8931dfe643ceb111c83672dbf6cab3b9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.14.0-202501280211.p0.g430adb7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-operator@sha256:a5dacbdebafb73978cdf3de095bf9aaad44d3ac59fecff6cbdda8b63d77a32df_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-operator@sha256:a5dacbdebafb73978cdf3de095bf9aaad44d3ac59fecff6cbdda8b63d77a32df_ppc64le",
"product_id": "openshift4/ose-sriov-network-operator@sha256:a5dacbdebafb73978cdf3de095bf9aaad44d3ac59fecff6cbdda8b63d77a32df_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-operator@sha256:a5dacbdebafb73978cdf3de095bf9aaad44d3ac59fecff6cbdda8b63d77a32df?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.14.0-202501281905.p0.g87e38a3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-webhook@sha256:9a6c9731c186ab184088ff6f5c9f8df09a8039bb998457599ceb2c754f16c511_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-webhook@sha256:9a6c9731c186ab184088ff6f5c9f8df09a8039bb998457599ceb2c754f16c511_ppc64le",
"product_id": "openshift4/ose-sriov-network-webhook@sha256:9a6c9731c186ab184088ff6f5c9f8df09a8039bb998457599ceb2c754f16c511_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook@sha256:9a6c9731c186ab184088ff6f5c9f8df09a8039bb998457599ceb2c754f16c511?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.14.0-202501280211.p0.g87e38a3.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-descheduler@sha256:46242a92e0dccf0b69fa35ea91006aa7251d7f21cd6f5ba441049e00f0b4ecad_arm64",
"product": {
"name": "openshift4/ose-descheduler@sha256:46242a92e0dccf0b69fa35ea91006aa7251d7f21cd6f5ba441049e00f0b4ecad_arm64",
"product_id": "openshift4/ose-descheduler@sha256:46242a92e0dccf0b69fa35ea91006aa7251d7f21cd6f5ba441049e00f0b4ecad_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-descheduler@sha256:46242a92e0dccf0b69fa35ea91006aa7251d7f21cd6f5ba441049e00f0b4ecad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.14.0-202501280211.p0.g16ce606.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:79a35869da2e6452d4e93882fb80925657a66bf119dc097b00e5e1f6b507018d_arm64",
"product": {
"name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:79a35869da2e6452d4e93882fb80925657a66bf119dc097b00e5e1f6b507018d_arm64",
"product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:79a35869da2e6452d4e93882fb80925657a66bf119dc097b00e5e1f6b507018d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:79a35869da2e6452d4e93882fb80925657a66bf119dc097b00e5e1f6b507018d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.14.0-202501280211.p0.g770f00b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/cloud-event-proxy-rhel8@sha256:79a35869da2e6452d4e93882fb80925657a66bf119dc097b00e5e1f6b507018d_arm64",
"product": {
"name": "openshift4/cloud-event-proxy-rhel8@sha256:79a35869da2e6452d4e93882fb80925657a66bf119dc097b00e5e1f6b507018d_arm64",
"product_id": "openshift4/cloud-event-proxy-rhel8@sha256:79a35869da2e6452d4e93882fb80925657a66bf119dc097b00e5e1f6b507018d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:79a35869da2e6452d4e93882fb80925657a66bf119dc097b00e5e1f6b507018d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.14.0-202501280211.p0.g770f00b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-operator@sha256:8f8a2896c20a83313378edbfef82dbe6edbf7d9cb6071fc37a2863742c245927_arm64",
"product": {
"name": "openshift4/ose-cluster-nfd-operator@sha256:8f8a2896c20a83313378edbfef82dbe6edbf7d9cb6071fc37a2863742c245927_arm64",
"product_id": "openshift4/ose-cluster-nfd-operator@sha256:8f8a2896c20a83313378edbfef82dbe6edbf7d9cb6071fc37a2863742c245927_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-operator@sha256:8f8a2896c20a83313378edbfef82dbe6edbf7d9cb6071fc37a2863742c245927?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.14.0-202501280211.p0.g489fbcc.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-infiniband-cni@sha256:ac0e073bc3f8ac7d3f94ec7c7761cfc7bc81332c414a5a765401dcd1fdfd8caf_arm64",
"product": {
"name": "openshift4/ose-sriov-infiniband-cni@sha256:ac0e073bc3f8ac7d3f94ec7c7761cfc7bc81332c414a5a765401dcd1fdfd8caf_arm64",
"product_id": "openshift4/ose-sriov-infiniband-cni@sha256:ac0e073bc3f8ac7d3f94ec7c7761cfc7bc81332c414a5a765401dcd1fdfd8caf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:ac0e073bc3f8ac7d3f94ec7c7761cfc7bc81332c414a5a765401dcd1fdfd8caf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.14.0-202501280211.p0.g71dd406.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:cba8e784d5bf82b4f9d74981a41620ac99403baaf252922c53a58da31fa1394e_arm64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:cba8e784d5bf82b4f9d74981a41620ac99403baaf252922c53a58da31fa1394e_arm64",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:cba8e784d5bf82b4f9d74981a41620ac99403baaf252922c53a58da31fa1394e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:cba8e784d5bf82b4f9d74981a41620ac99403baaf252922c53a58da31fa1394e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.14.0-202501281905.p0.gd71e4a3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:bd5ec8d4fc25634a6b4bc135e3bfb3033a2435f97749c564371ca67b585fe702_arm64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:bd5ec8d4fc25634a6b4bc135e3bfb3033a2435f97749c564371ca67b585fe702_arm64",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:bd5ec8d4fc25634a6b4bc135e3bfb3033a2435f97749c564371ca67b585fe702_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:bd5ec8d4fc25634a6b4bc135e3bfb3033a2435f97749c564371ca67b585fe702?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.14.0-202501281905.p0.gd71e4a3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker@sha256:5751b8ece2388d885d2cae8968f42554559840c5fa40023d205bb11f4b9b8ef5_arm64",
"product": {
"name": "openshift4/ose-local-storage-diskmaker@sha256:5751b8ece2388d885d2cae8968f42554559840c5fa40023d205bb11f4b9b8ef5_arm64",
"product_id": "openshift4/ose-local-storage-diskmaker@sha256:5751b8ece2388d885d2cae8968f42554559840c5fa40023d205bb11f4b9b8ef5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker@sha256:5751b8ece2388d885d2cae8968f42554559840c5fa40023d205bb11f4b9b8ef5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.14.0-202501280211.p0.g599ce82.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-operator@sha256:e63b51fefe90e9f85a6636f2408a069a2a0c4722c922b5112cd0ca8257aa71d7_arm64",
"product": {
"name": "openshift4/ose-local-storage-operator@sha256:e63b51fefe90e9f85a6636f2408a069a2a0c4722c922b5112cd0ca8257aa71d7_arm64",
"product_id": "openshift4/ose-local-storage-operator@sha256:e63b51fefe90e9f85a6636f2408a069a2a0c4722c922b5112cd0ca8257aa71d7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-operator@sha256:e63b51fefe90e9f85a6636f2408a069a2a0c4722c922b5112cd0ca8257aa71d7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.14.0-202501280211.p0.g599ce82.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:709877ffe93204d2f9b0e9b0d4f21338780839f7c8473847db59e6d6dad55eb0_arm64",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:709877ffe93204d2f9b0e9b0d4f21338780839f7c8473847db59e6d6dad55eb0_arm64",
"product_id": "openshift4/nmstate-console-plugin-rhel8@sha256:709877ffe93204d2f9b0e9b0d4f21338780839f7c8473847db59e6d6dad55eb0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256:709877ffe93204d2f9b0e9b0d4f21338780839f7c8473847db59e6d6dad55eb0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel8\u0026tag=v4.14.0-202501281135.p0.gb82c422.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery@sha256:160f47b1582802bf98e2d6dcf5c21bdea1b745b1468776564f730f535d4a52c8_arm64",
"product": {
"name": "openshift4/ose-node-feature-discovery@sha256:160f47b1582802bf98e2d6dcf5c21bdea1b745b1468776564f730f535d4a52c8_arm64",
"product_id": "openshift4/ose-node-feature-discovery@sha256:160f47b1582802bf98e2d6dcf5c21bdea1b745b1468776564f730f535d4a52c8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery@sha256:160f47b1582802bf98e2d6dcf5c21bdea1b745b1468776564f730f535d4a52c8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.14.0-202501280211.p0.g7e68ae8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-operator@sha256:42a30fdeff0058d6c448382e4adffcefef16417ce429c81900c2d96045b0d423_arm64",
"product": {
"name": "openshift4/ose-ansible-operator@sha256:42a30fdeff0058d6c448382e4adffcefef16417ce429c81900c2d96045b0d423_arm64",
"product_id": "openshift4/ose-ansible-operator@sha256:42a30fdeff0058d6c448382e4adffcefef16417ce429c81900c2d96045b0d423_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-operator@sha256:42a30fdeff0058d6c448382e4adffcefef16417ce429c81900c2d96045b0d423?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.14.0-202501280211.p0.g0ad973f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity@sha256:67519f95ae4fd7215cc28faadc43c7fda1b15ffd0da2a4f964d91ea9a1cd9a18_arm64",
"product": {
"name": "openshift4/ose-cluster-capacity@sha256:67519f95ae4fd7215cc28faadc43c7fda1b15ffd0da2a4f964d91ea9a1cd9a18_arm64",
"product_id": "openshift4/ose-cluster-capacity@sha256:67519f95ae4fd7215cc28faadc43c7fda1b15ffd0da2a4f964d91ea9a1cd9a18_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity@sha256:67519f95ae4fd7215cc28faadc43c7fda1b15ffd0da2a4f964d91ea9a1cd9a18?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.14.0-202501280211.p0.g1d2edb6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy@sha256:67c45bf7e9b464ed84f395ea582aa15b13cc161e103bc5511e60ff0749948cf5_arm64",
"product": {
"name": "openshift4/ose-egress-dns-proxy@sha256:67c45bf7e9b464ed84f395ea582aa15b13cc161e103bc5511e60ff0749948cf5_arm64",
"product_id": "openshift4/ose-egress-dns-proxy@sha256:67c45bf7e9b464ed84f395ea582aa15b13cc161e103bc5511e60ff0749948cf5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy@sha256:67c45bf7e9b464ed84f395ea582aa15b13cc161e103bc5511e60ff0749948cf5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.14.0-202501280211.p0.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router@sha256:a02feef25061a7c3dd2c402634cb2cb161455fae4f7bc714adf2cba9a022a197_arm64",
"product": {
"name": "openshift4/ose-egress-router@sha256:a02feef25061a7c3dd2c402634cb2cb161455fae4f7bc714adf2cba9a022a197_arm64",
"product_id": "openshift4/ose-egress-router@sha256:a02feef25061a7c3dd2c402634cb2cb161455fae4f7bc714adf2cba9a022a197_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router@sha256:a02feef25061a7c3dd2c402634cb2cb161455fae4f7bc714adf2cba9a022a197?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.14.0-202501280211.p0.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-operator@sha256:e3de20ac6a36ce534240676579e6652293e57f49fe530d54ce10d38a3d4f19ce_arm64",
"product": {
"name": "openshift4/ose-helm-operator@sha256:e3de20ac6a36ce534240676579e6652293e57f49fe530d54ce10d38a3d4f19ce_arm64",
"product_id": "openshift4/ose-helm-operator@sha256:e3de20ac6a36ce534240676579e6652293e57f49fe530d54ce10d38a3d4f19ce_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-operator@sha256:e3de20ac6a36ce534240676579e6652293e57f49fe530d54ce10d38a3d4f19ce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.14.0-202501280211.p0.g0ad973f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-sdk-rhel8@sha256:da5caecdf6b93ae5f9ce61bf9db15a218581b1aada5f1cd8701dcb39c6d11bc8_arm64",
"product": {
"name": "openshift4/ose-operator-sdk-rhel8@sha256:da5caecdf6b93ae5f9ce61bf9db15a218581b1aada5f1cd8701dcb39c6d11bc8_arm64",
"product_id": "openshift4/ose-operator-sdk-rhel8@sha256:da5caecdf6b93ae5f9ce61bf9db15a218581b1aada5f1cd8701dcb39c6d11bc8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:da5caecdf6b93ae5f9ce61bf9db15a218581b1aada5f1cd8701dcb39c6d11bc8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.14.0-202501280211.p0.g0ad973f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:094ac11b145dd13ab9c46a63fcf2e1b281d0320517b9b0992fac5c73cffbc795_arm64",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:094ac11b145dd13ab9c46a63fcf2e1b281d0320517b9b0992fac5c73cffbc795_arm64",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:094ac11b145dd13ab9c46a63fcf2e1b281d0320517b9b0992fac5c73cffbc795_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:094ac11b145dd13ab9c46a63fcf2e1b281d0320517b9b0992fac5c73cffbc795?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.14.0-202501281905.p0.g1e94922.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:17cb460a0769f6660ae1ce8a693eec6cdf0e9ab6e22d26a2b7309d9bc44dea5d_arm64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:17cb460a0769f6660ae1ce8a693eec6cdf0e9ab6e22d26a2b7309d9bc44dea5d_arm64",
"product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:17cb460a0769f6660ae1ce8a693eec6cdf0e9ab6e22d26a2b7309d9bc44dea5d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:17cb460a0769f6660ae1ce8a693eec6cdf0e9ab6e22d26a2b7309d9bc44dea5d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.14.0-202501280211.p0.g67eddc2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:ea18bee574945232b24678feab7ada114eab2f9f7b2535c8dac657a14effc441_arm64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:ea18bee574945232b24678feab7ada114eab2f9f7b2535c8dac657a14effc441_arm64",
"product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:ea18bee574945232b24678feab7ada114eab2f9f7b2535c8dac657a14effc441_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:ea18bee574945232b24678feab7ada114eab2f9f7b2535c8dac657a14effc441?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.14.0-202501280211.p0.g9884f76.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:514e8a75bd8992a531a892b8f581db3b986ed5e7c973ca781fd952931fabe3b6_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:514e8a75bd8992a531a892b8f581db3b986ed5e7c973ca781fd952931fabe3b6_arm64",
"product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:514e8a75bd8992a531a892b8f581db3b986ed5e7c973ca781fd952931fabe3b6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:514e8a75bd8992a531a892b8f581db3b986ed5e7c973ca781fd952931fabe3b6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.14.0-202501280211.p0.gcd52d96.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:514e8a75bd8992a531a892b8f581db3b986ed5e7c973ca781fd952931fabe3b6_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:514e8a75bd8992a531a892b8f581db3b986ed5e7c973ca781fd952931fabe3b6_arm64",
"product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:514e8a75bd8992a531a892b8f581db3b986ed5e7c973ca781fd952931fabe3b6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:514e8a75bd8992a531a892b8f581db3b986ed5e7c973ca781fd952931fabe3b6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.14.0-202501280211.p0.gcd52d96.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:f6e444c6285049fc4e8462cd40005fe6a14cb0ff049ff4c2c1cf049e0aa1e97a_arm64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:f6e444c6285049fc4e8462cd40005fe6a14cb0ff049ff4c2c1cf049e0aa1e97a_arm64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:f6e444c6285049fc4e8462cd40005fe6a14cb0ff049ff4c2c1cf049e0aa1e97a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:f6e444c6285049fc4e8462cd40005fe6a14cb0ff049ff4c2c1cf049e0aa1e97a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.14.0-202501280211.p0.g61de9ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:fed1de2a03b7595661e4baf0d7d8361dc7486247af25c8d600a6e995cfd49f6e_arm64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:fed1de2a03b7595661e4baf0d7d8361dc7486247af25c8d600a6e995cfd49f6e_arm64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:fed1de2a03b7595661e4baf0d7d8361dc7486247af25c8d600a6e995cfd49f6e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:fed1de2a03b7595661e4baf0d7d8361dc7486247af25c8d600a6e995cfd49f6e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.14.0-202501280211.p0.g699f73c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:cf6e515d21565e8af50c13b63966df8832dcb01ce91d838c2d02cd9f09433521_arm64",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:cf6e515d21565e8af50c13b63966df8832dcb01ce91d838c2d02cd9f09433521_arm64",
"product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:cf6e515d21565e8af50c13b63966df8832dcb01ce91d838c2d02cd9f09433521_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:cf6e515d21565e8af50c13b63966df8832dcb01ce91d838c2d02cd9f09433521?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.14.0-202501280211.p0.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy@sha256:8e9c440227301784689abdca5294a3b5c6faffb814ea47389eff02bb831bcf60_arm64",
"product": {
"name": "openshift4/ose-egress-http-proxy@sha256:8e9c440227301784689abdca5294a3b5c6faffb814ea47389eff02bb831bcf60_arm64",
"product_id": "openshift4/ose-egress-http-proxy@sha256:8e9c440227301784689abdca5294a3b5c6faffb814ea47389eff02bb831bcf60_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy@sha256:8e9c440227301784689abdca5294a3b5c6faffb814ea47389eff02bb831bcf60?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.14.0-202501280211.p0.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/frr-rhel9@sha256:ea228f008328ef2a9f2c3200f0a243572656122a0499280e4302009a184a22a0_arm64",
"product": {
"name": "openshift4/frr-rhel9@sha256:ea228f008328ef2a9f2c3200f0a243572656122a0499280e4302009a184a22a0_arm64",
"product_id": "openshift4/frr-rhel9@sha256:ea228f008328ef2a9f2c3200f0a243572656122a0499280e4302009a184a22a0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256:ea228f008328ef2a9f2c3200f0a243572656122a0499280e4302009a184a22a0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.14.0-202501241835.p0.g0414ca3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:215f45bad9ef268753014dd1cf928ebfe9ceb0055b39ad21c8ea695c77cf46f0_arm64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:215f45bad9ef268753014dd1cf928ebfe9ceb0055b39ad21c8ea695c77cf46f0_arm64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:215f45bad9ef268753014dd1cf928ebfe9ceb0055b39ad21c8ea695c77cf46f0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:215f45bad9ef268753014dd1cf928ebfe9ceb0055b39ad21c8ea695c77cf46f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.14.0-202501280211.p0.ga6af579.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:888026d2a5bf4f898c4ef4172a8010d090781b485ce013ae5b46e7302457e712_arm64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:888026d2a5bf4f898c4ef4172a8010d090781b485ce013ae5b46e7302457e712_arm64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:888026d2a5bf4f898c4ef4172a8010d090781b485ce013ae5b46e7302457e712_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:888026d2a5bf4f898c4ef4172a8010d090781b485ce013ae5b46e7302457e712?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.14.0-202501280211.p0.g5028f0a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:d1feac511ea0d689f41b2a0ac3669db8e0a9a0b3daa1f0071749bbe478d2d4f0_arm64",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:d1feac511ea0d689f41b2a0ac3669db8e0a9a0b3daa1f0071749bbe478d2d4f0_arm64",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:d1feac511ea0d689f41b2a0ac3669db8e0a9a0b3daa1f0071749bbe478d2d4f0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:d1feac511ea0d689f41b2a0ac3669db8e0a9a0b3daa1f0071749bbe478d2d4f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.14.0-202501281905.p0.g1e94922.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9@sha256:789647fe3619972d94b22aef22282c36773b56f2853a16b9b870cd44edb945fc_arm64",
"product": {
"name": "openshift4/ose-ptp-rhel9@sha256:789647fe3619972d94b22aef22282c36773b56f2853a16b9b870cd44edb945fc_arm64",
"product_id": "openshift4/ose-ptp-rhel9@sha256:789647fe3619972d94b22aef22282c36773b56f2853a16b9b870cd44edb945fc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256:789647fe3619972d94b22aef22282c36773b56f2853a16b9b870cd44edb945fc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.14.0-202501281905.p0.gade9d9a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:e5baf3c365a43bc3b53caeca4afcf08cabb04d876d9b0f473e2d1bca4dca1b91_arm64",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:e5baf3c365a43bc3b53caeca4afcf08cabb04d876d9b0f473e2d1bca4dca1b91_arm64",
"product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:e5baf3c365a43bc3b53caeca4afcf08cabb04d876d9b0f473e2d1bca4dca1b91_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:e5baf3c365a43bc3b53caeca4afcf08cabb04d876d9b0f473e2d1bca4dca1b91?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.14.0-202501280211.p0.g599ce82.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:391cb5b74cef3ea22c4bca50645d69113d01bf31fe31920e0bc68ea3f672b24f_arm64",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:391cb5b74cef3ea22c4bca50645d69113d01bf31fe31920e0bc68ea3f672b24f_arm64",
"product_id": "openshift4/metallb-rhel9-operator@sha256:391cb5b74cef3ea22c4bca50645d69113d01bf31fe31920e0bc68ea3f672b24f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:391cb5b74cef3ea22c4bca50645d69113d01bf31fe31920e0bc68ea3f672b24f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.14.0-202501280211.p0.ged35a97.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-operator@sha256:5c59c8b5bc8b4b10595d7623364cc0b13373a0b0a549d6284cd5f5de5868c8bc_arm64",
"product": {
"name": "openshift4/ose-ptp-operator@sha256:5c59c8b5bc8b4b10595d7623364cc0b13373a0b0a549d6284cd5f5de5868c8bc_arm64",
"product_id": "openshift4/ose-ptp-operator@sha256:5c59c8b5bc8b4b10595d7623364cc0b13373a0b0a549d6284cd5f5de5868c8bc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-operator@sha256:5c59c8b5bc8b4b10595d7623364cc0b13373a0b0a549d6284cd5f5de5868c8bc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.14.0-202501281905.p0.g32b0e82.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:cb71ac8032f26d4b15391ffdf81e3a6126a3c55df64e3291aabc25d0760d1309_arm64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:cb71ac8032f26d4b15391ffdf81e3a6126a3c55df64e3291aabc25d0760d1309_arm64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:cb71ac8032f26d4b15391ffdf81e3a6126a3c55df64e3291aabc25d0760d1309_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256:cb71ac8032f26d4b15391ffdf81e3a6126a3c55df64e3291aabc25d0760d1309?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8\u0026tag=v4.14.0-202501280211.p0.g4b5bd4b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:38f5e1f6347d891d354450743114c0f2eec65588a08a5ae29d0091210393f9ba_arm64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:38f5e1f6347d891d354450743114c0f2eec65588a08a5ae29d0091210393f9ba_arm64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:38f5e1f6347d891d354450743114c0f2eec65588a08a5ae29d0091210393f9ba_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256:38f5e1f6347d891d354450743114c0f2eec65588a08a5ae29d0091210393f9ba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator\u0026tag=v4.14.0-202501280211.p0.g4f339d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f6d0339cfc10f0c7bfc27c4c470431b0505fb840ca0335c33e95a59eaa734eba_arm64",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f6d0339cfc10f0c7bfc27c4c470431b0505fb840ca0335c33e95a59eaa734eba_arm64",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f6d0339cfc10f0c7bfc27c4c470431b0505fb840ca0335c33e95a59eaa734eba_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256:f6d0339cfc10f0c7bfc27c4c470431b0505fb840ca0335c33e95a59eaa734eba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8\u0026tag=v4.14.0-202501280211.p0.g4f339d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:576512cd5bad7132df1040171cfd14995ef4bc0f1890c84728a7d6d9b2aa168b_arm64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:576512cd5bad7132df1040171cfd14995ef4bc0f1890c84728a7d6d9b2aa168b_arm64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:576512cd5bad7132df1040171cfd14995ef4bc0f1890c84728a7d6d9b2aa168b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:576512cd5bad7132df1040171cfd14995ef4bc0f1890c84728a7d6d9b2aa168b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.14.0-202501280211.p0.gd030dba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:25d7917ca0c64c1ff4e69270ed59ad87490a7310e1f64b6d52ae90bfddcfd43f_arm64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:25d7917ca0c64c1ff4e69270ed59ad87490a7310e1f64b6d52ae90bfddcfd43f_arm64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:25d7917ca0c64c1ff4e69270ed59ad87490a7310e1f64b6d52ae90bfddcfd43f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:25d7917ca0c64c1ff4e69270ed59ad87490a7310e1f64b6d52ae90bfddcfd43f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.14.0-202501280211.p0.gb70ce20.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ptp-must-gather-rhel8@sha256:b43f03e304c658ff94af9fefe7d4d65342de58350c79171b65bd5133f14b1eb9_arm64",
"product": {
"name": "openshift4/ptp-must-gather-rhel8@sha256:b43f03e304c658ff94af9fefe7d4d65342de58350c79171b65bd5133f14b1eb9_arm64",
"product_id": "openshift4/ptp-must-gather-rhel8@sha256:b43f03e304c658ff94af9fefe7d4d65342de58350c79171b65bd5133f14b1eb9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel8@sha256:b43f03e304c658ff94af9fefe7d4d65342de58350c79171b65bd5133f14b1eb9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.14.0-202501280211.p0.g32b0e82.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-cni-rhel9@sha256:24717e7c911ce022c2c4327e2ae0f5eed352ae1dbfd7caae43fe22b161e011e8_arm64",
"product": {
"name": "openshift4/sriov-cni-rhel9@sha256:24717e7c911ce022c2c4327e2ae0f5eed352ae1dbfd7caae43fe22b161e011e8_arm64",
"product_id": "openshift4/sriov-cni-rhel9@sha256:24717e7c911ce022c2c4327e2ae0f5eed352ae1dbfd7caae43fe22b161e011e8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256:24717e7c911ce022c2c4327e2ae0f5eed352ae1dbfd7caae43fe22b161e011e8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.14.0-202501281905.p0.g70c26e7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-dp-admission-controller@sha256:e9d9009b3e906bb322320a4319c62d72081abe14cbdfba67ef312b899875ffb3_arm64",
"product": {
"name": "openshift4/ose-sriov-dp-admission-controller@sha256:e9d9009b3e906bb322320a4319c62d72081abe14cbdfba67ef312b899875ffb3_arm64",
"product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:e9d9009b3e906bb322320a4319c62d72081abe14cbdfba67ef312b899875ffb3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:e9d9009b3e906bb322320a4319c62d72081abe14cbdfba67ef312b899875ffb3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.14.0-202501280211.p0.g5cdb661.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-config-daemon@sha256:1a4013532cc42999c38091fc46f307382e9e44d5600d77e1d2e487c14fbcb8b1_arm64",
"product": {
"name": "openshift4/ose-sriov-network-config-daemon@sha256:1a4013532cc42999c38091fc46f307382e9e44d5600d77e1d2e487c14fbcb8b1_arm64",
"product_id": "openshift4/ose-sriov-network-config-daemon@sha256:1a4013532cc42999c38091fc46f307382e9e44d5600d77e1d2e487c14fbcb8b1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:1a4013532cc42999c38091fc46f307382e9e44d5600d77e1d2e487c14fbcb8b1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.14.0-202501280211.p0.g87e38a3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-device-plugin@sha256:0762a36bf19fc1d45d98defa92ee504b3f8c8433fee3c07de85b574cf081e039_arm64",
"product": {
"name": "openshift4/ose-sriov-network-device-plugin@sha256:0762a36bf19fc1d45d98defa92ee504b3f8c8433fee3c07de85b574cf081e039_arm64",
"product_id": "openshift4/ose-sriov-network-device-plugin@sha256:0762a36bf19fc1d45d98defa92ee504b3f8c8433fee3c07de85b574cf081e039_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:0762a36bf19fc1d45d98defa92ee504b3f8c8433fee3c07de85b574cf081e039?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.14.0-202501280211.p0.g430adb7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-operator@sha256:03e7542d6295991d7214aa18918fd64f2e055c9402e67b52c707ee979e7f8c83_arm64",
"product": {
"name": "openshift4/ose-sriov-network-operator@sha256:03e7542d6295991d7214aa18918fd64f2e055c9402e67b52c707ee979e7f8c83_arm64",
"product_id": "openshift4/ose-sriov-network-operator@sha256:03e7542d6295991d7214aa18918fd64f2e055c9402e67b52c707ee979e7f8c83_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-operator@sha256:03e7542d6295991d7214aa18918fd64f2e055c9402e67b52c707ee979e7f8c83?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.14.0-202501281905.p0.g87e38a3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-webhook@sha256:1964bcfb17d8e9883633b477435dc8514e77b49687ac2f2224ac1fbba312ec1b_arm64",
"product": {
"name": "openshift4/ose-sriov-network-webhook@sha256:1964bcfb17d8e9883633b477435dc8514e77b49687ac2f2224ac1fbba312ec1b_arm64",
"product_id": "openshift4/ose-sriov-network-webhook@sha256:1964bcfb17d8e9883633b477435dc8514e77b49687ac2f2224ac1fbba312ec1b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook@sha256:1964bcfb17d8e9883633b477435dc8514e77b49687ac2f2224ac1fbba312ec1b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.14.0-202501280211.p0.g87e38a3.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-descheduler@sha256:28244c3fd1a92624ffa78ff4d3d63de4decbe05e62b6a9617aa49e542aed8e9e_s390x",
"product": {
"name": "openshift4/ose-descheduler@sha256:28244c3fd1a92624ffa78ff4d3d63de4decbe05e62b6a9617aa49e542aed8e9e_s390x",
"product_id": "openshift4/ose-descheduler@sha256:28244c3fd1a92624ffa78ff4d3d63de4decbe05e62b6a9617aa49e542aed8e9e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-descheduler@sha256:28244c3fd1a92624ffa78ff4d3d63de4decbe05e62b6a9617aa49e542aed8e9e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.14.0-202501280211.p0.g16ce606.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-operator@sha256:dc94a104108e9b793ad17c0e77080013a25f49ea1ba26a92d46c9fec77496436_s390x",
"product": {
"name": "openshift4/ose-cluster-nfd-operator@sha256:dc94a104108e9b793ad17c0e77080013a25f49ea1ba26a92d46c9fec77496436_s390x",
"product_id": "openshift4/ose-cluster-nfd-operator@sha256:dc94a104108e9b793ad17c0e77080013a25f49ea1ba26a92d46c9fec77496436_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-operator@sha256:dc94a104108e9b793ad17c0e77080013a25f49ea1ba26a92d46c9fec77496436?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.14.0-202501280211.p0.g489fbcc.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:ffd63eaa0a1aa59fdefe8951a71b91d3ceeb5aad88545139a35e0549bbfb6e49_s390x",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:ffd63eaa0a1aa59fdefe8951a71b91d3ceeb5aad88545139a35e0549bbfb6e49_s390x",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:ffd63eaa0a1aa59fdefe8951a71b91d3ceeb5aad88545139a35e0549bbfb6e49_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:ffd63eaa0a1aa59fdefe8951a71b91d3ceeb5aad88545139a35e0549bbfb6e49?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.14.0-202501281905.p0.gd71e4a3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:13f453c00add52ef3f9219c969382fbdab5042ef61351f2eec9880ccfdcb5726_s390x",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:13f453c00add52ef3f9219c969382fbdab5042ef61351f2eec9880ccfdcb5726_s390x",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:13f453c00add52ef3f9219c969382fbdab5042ef61351f2eec9880ccfdcb5726_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:13f453c00add52ef3f9219c969382fbdab5042ef61351f2eec9880ccfdcb5726?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.14.0-202501281905.p0.gd71e4a3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker@sha256:fec2b282975110a276df6b6552cdf3935e84b1d8b4e5697abe69c4a26dafbcbd_s390x",
"product": {
"name": "openshift4/ose-local-storage-diskmaker@sha256:fec2b282975110a276df6b6552cdf3935e84b1d8b4e5697abe69c4a26dafbcbd_s390x",
"product_id": "openshift4/ose-local-storage-diskmaker@sha256:fec2b282975110a276df6b6552cdf3935e84b1d8b4e5697abe69c4a26dafbcbd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker@sha256:fec2b282975110a276df6b6552cdf3935e84b1d8b4e5697abe69c4a26dafbcbd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.14.0-202501280211.p0.g599ce82.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-operator@sha256:a8986c711a8cc664094b1ca3f492fbe70b66717c0ce29240811696341dbded62_s390x",
"product": {
"name": "openshift4/ose-local-storage-operator@sha256:a8986c711a8cc664094b1ca3f492fbe70b66717c0ce29240811696341dbded62_s390x",
"product_id": "openshift4/ose-local-storage-operator@sha256:a8986c711a8cc664094b1ca3f492fbe70b66717c0ce29240811696341dbded62_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-operator@sha256:a8986c711a8cc664094b1ca3f492fbe70b66717c0ce29240811696341dbded62?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.14.0-202501280211.p0.g599ce82.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:d8f41541aaf9061ff727c2a6688e812fbdde7b892063fdb53d3c1b71c868b091_s390x",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:d8f41541aaf9061ff727c2a6688e812fbdde7b892063fdb53d3c1b71c868b091_s390x",
"product_id": "openshift4/nmstate-console-plugin-rhel8@sha256:d8f41541aaf9061ff727c2a6688e812fbdde7b892063fdb53d3c1b71c868b091_s390x",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256:d8f41541aaf9061ff727c2a6688e812fbdde7b892063fdb53d3c1b71c868b091?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel8\u0026tag=v4.14.0-202501281135.p0.gb82c422.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery@sha256:28fcce26712c80baac85c3d62fbfd3a8ae49d2a7a0e8c16dabed978f6eb8e0eb_s390x",
"product": {
"name": "openshift4/ose-node-feature-discovery@sha256:28fcce26712c80baac85c3d62fbfd3a8ae49d2a7a0e8c16dabed978f6eb8e0eb_s390x",
"product_id": "openshift4/ose-node-feature-discovery@sha256:28fcce26712c80baac85c3d62fbfd3a8ae49d2a7a0e8c16dabed978f6eb8e0eb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery@sha256:28fcce26712c80baac85c3d62fbfd3a8ae49d2a7a0e8c16dabed978f6eb8e0eb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.14.0-202501280211.p0.g7e68ae8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-operator@sha256:21f3f95fbd412003d6fdf2a36220e48841515905983730fdd8faedb2237db6b5_s390x",
"product": {
"name": "openshift4/ose-ansible-operator@sha256:21f3f95fbd412003d6fdf2a36220e48841515905983730fdd8faedb2237db6b5_s390x",
"product_id": "openshift4/ose-ansible-operator@sha256:21f3f95fbd412003d6fdf2a36220e48841515905983730fdd8faedb2237db6b5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-operator@sha256:21f3f95fbd412003d6fdf2a36220e48841515905983730fdd8faedb2237db6b5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.14.0-202501280211.p0.g0ad973f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity@sha256:dcc972527bf5eb57a1f2e1e94c787031643c425a5697c1a1e56262fc12af2d6d_s390x",
"product": {
"name": "openshift4/ose-cluster-capacity@sha256:dcc972527bf5eb57a1f2e1e94c787031643c425a5697c1a1e56262fc12af2d6d_s390x",
"product_id": "openshift4/ose-cluster-capacity@sha256:dcc972527bf5eb57a1f2e1e94c787031643c425a5697c1a1e56262fc12af2d6d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity@sha256:dcc972527bf5eb57a1f2e1e94c787031643c425a5697c1a1e56262fc12af2d6d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.14.0-202501280211.p0.g1d2edb6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy@sha256:641cbce6be771235b93fabe760a305f44392a25c1f0c85bdd03c72670294f4f2_s390x",
"product": {
"name": "openshift4/ose-egress-dns-proxy@sha256:641cbce6be771235b93fabe760a305f44392a25c1f0c85bdd03c72670294f4f2_s390x",
"product_id": "openshift4/ose-egress-dns-proxy@sha256:641cbce6be771235b93fabe760a305f44392a25c1f0c85bdd03c72670294f4f2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy@sha256:641cbce6be771235b93fabe760a305f44392a25c1f0c85bdd03c72670294f4f2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.14.0-202501280211.p0.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router@sha256:c42c3db3cb439e808241bd7d6e37f1bdb700a7424bebe59abd82b52ddc983309_s390x",
"product": {
"name": "openshift4/ose-egress-router@sha256:c42c3db3cb439e808241bd7d6e37f1bdb700a7424bebe59abd82b52ddc983309_s390x",
"product_id": "openshift4/ose-egress-router@sha256:c42c3db3cb439e808241bd7d6e37f1bdb700a7424bebe59abd82b52ddc983309_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router@sha256:c42c3db3cb439e808241bd7d6e37f1bdb700a7424bebe59abd82b52ddc983309?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.14.0-202501280211.p0.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-operator@sha256:f1ceb040bc92275ade8e2bbcad1681630cc0211090ca403745a8931448cda81d_s390x",
"product": {
"name": "openshift4/ose-helm-operator@sha256:f1ceb040bc92275ade8e2bbcad1681630cc0211090ca403745a8931448cda81d_s390x",
"product_id": "openshift4/ose-helm-operator@sha256:f1ceb040bc92275ade8e2bbcad1681630cc0211090ca403745a8931448cda81d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-operator@sha256:f1ceb040bc92275ade8e2bbcad1681630cc0211090ca403745a8931448cda81d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.14.0-202501280211.p0.g0ad973f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-sdk-rhel8@sha256:b0af9f9ba3fc311ea8b49391dd7f7aaf9d66d30348e4d4114f0b056735cdfcb7_s390x",
"product": {
"name": "openshift4/ose-operator-sdk-rhel8@sha256:b0af9f9ba3fc311ea8b49391dd7f7aaf9d66d30348e4d4114f0b056735cdfcb7_s390x",
"product_id": "openshift4/ose-operator-sdk-rhel8@sha256:b0af9f9ba3fc311ea8b49391dd7f7aaf9d66d30348e4d4114f0b056735cdfcb7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:b0af9f9ba3fc311ea8b49391dd7f7aaf9d66d30348e4d4114f0b056735cdfcb7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.14.0-202501280211.p0.g0ad973f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:16a4ef6d44af506b4b3a5911c6329d611b176277456f9098ea6b996dd30c6f45_s390x",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:16a4ef6d44af506b4b3a5911c6329d611b176277456f9098ea6b996dd30c6f45_s390x",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:16a4ef6d44af506b4b3a5911c6329d611b176277456f9098ea6b996dd30c6f45_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:16a4ef6d44af506b4b3a5911c6329d611b176277456f9098ea6b996dd30c6f45?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.14.0-202501281905.p0.g1e94922.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:f14b585ce6f3e342e6a37c8de524f38184f7dc358f95b7667bdd9c7f642b74c9_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:f14b585ce6f3e342e6a37c8de524f38184f7dc358f95b7667bdd9c7f642b74c9_s390x",
"product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:f14b585ce6f3e342e6a37c8de524f38184f7dc358f95b7667bdd9c7f642b74c9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:f14b585ce6f3e342e6a37c8de524f38184f7dc358f95b7667bdd9c7f642b74c9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.14.0-202501280211.p0.gcd52d96.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f14b585ce6f3e342e6a37c8de524f38184f7dc358f95b7667bdd9c7f642b74c9_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f14b585ce6f3e342e6a37c8de524f38184f7dc358f95b7667bdd9c7f642b74c9_s390x",
"product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f14b585ce6f3e342e6a37c8de524f38184f7dc358f95b7667bdd9c7f642b74c9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:f14b585ce6f3e342e6a37c8de524f38184f7dc358f95b7667bdd9c7f642b74c9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.14.0-202501280211.p0.gcd52d96.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:8288b15f731e59f39f2f7ebb3e0d73494d91662637ff59aa74bdcca64f6dbe34_s390x",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:8288b15f731e59f39f2f7ebb3e0d73494d91662637ff59aa74bdcca64f6dbe34_s390x",
"product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:8288b15f731e59f39f2f7ebb3e0d73494d91662637ff59aa74bdcca64f6dbe34_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:8288b15f731e59f39f2f7ebb3e0d73494d91662637ff59aa74bdcca64f6dbe34?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.14.0-202501280211.p0.g61de9ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:1e8555a2fab02a7d793bf2086266c181434af789f4dbf4c26d981378b56e7f71_s390x",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:1e8555a2fab02a7d793bf2086266c181434af789f4dbf4c26d981378b56e7f71_s390x",
"product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:1e8555a2fab02a7d793bf2086266c181434af789f4dbf4c26d981378b56e7f71_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:1e8555a2fab02a7d793bf2086266c181434af789f4dbf4c26d981378b56e7f71?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.14.0-202501280211.p0.g699f73c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b64128266c05160e35754a4e64956c0922183c9230448652c5f8038d083b31fc_s390x",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b64128266c05160e35754a4e64956c0922183c9230448652c5f8038d083b31fc_s390x",
"product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b64128266c05160e35754a4e64956c0922183c9230448652c5f8038d083b31fc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b64128266c05160e35754a4e64956c0922183c9230448652c5f8038d083b31fc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.14.0-202501280211.p0.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy@sha256:9ab8a86be5c4756052196e2a263c5a02a203128eb666125cc860e985dff213c0_s390x",
"product": {
"name": "openshift4/ose-egress-http-proxy@sha256:9ab8a86be5c4756052196e2a263c5a02a203128eb666125cc860e985dff213c0_s390x",
"product_id": "openshift4/ose-egress-http-proxy@sha256:9ab8a86be5c4756052196e2a263c5a02a203128eb666125cc860e985dff213c0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy@sha256:9ab8a86be5c4756052196e2a263c5a02a203128eb666125cc860e985dff213c0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.14.0-202501280211.p0.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/frr-rhel9@sha256:88cf333c78905433fb63dba21d4402082fa64307e6f8f3bdfb079ad8cf559229_s390x",
"product": {
"name": "openshift4/frr-rhel9@sha256:88cf333c78905433fb63dba21d4402082fa64307e6f8f3bdfb079ad8cf559229_s390x",
"product_id": "openshift4/frr-rhel9@sha256:88cf333c78905433fb63dba21d4402082fa64307e6f8f3bdfb079ad8cf559229_s390x",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256:88cf333c78905433fb63dba21d4402082fa64307e6f8f3bdfb079ad8cf559229?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.14.0-202501241835.p0.g0414ca3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:22a3419c3095824bcaf9b5495bc1e3e471f225857acc5e65646921875d7910f8_s390x",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:22a3419c3095824bcaf9b5495bc1e3e471f225857acc5e65646921875d7910f8_s390x",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:22a3419c3095824bcaf9b5495bc1e3e471f225857acc5e65646921875d7910f8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:22a3419c3095824bcaf9b5495bc1e3e471f225857acc5e65646921875d7910f8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.14.0-202501281905.p0.g1e94922.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:bfc35b33597daba9b46051aec5574f96e6348b179a59f41a3f6799bee0a08981_s390x",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:bfc35b33597daba9b46051aec5574f96e6348b179a59f41a3f6799bee0a08981_s390x",
"product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:bfc35b33597daba9b46051aec5574f96e6348b179a59f41a3f6799bee0a08981_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:bfc35b33597daba9b46051aec5574f96e6348b179a59f41a3f6799bee0a08981?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.14.0-202501280211.p0.g599ce82.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:5d01e7655fcb7bb81ed5cdd742ba40b5f091010e67fb11c6f3aaa478f7874390_s390x",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:5d01e7655fcb7bb81ed5cdd742ba40b5f091010e67fb11c6f3aaa478f7874390_s390x",
"product_id": "openshift4/metallb-rhel9-operator@sha256:5d01e7655fcb7bb81ed5cdd742ba40b5f091010e67fb11c6f3aaa478f7874390_s390x",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:5d01e7655fcb7bb81ed5cdd742ba40b5f091010e67fb11c6f3aaa478f7874390?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.14.0-202501280211.p0.ged35a97.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:ed408ce86568982168aafe8e2c56d37edb913eb26afc036455313f36fa3d2228_s390x",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:ed408ce86568982168aafe8e2c56d37edb913eb26afc036455313f36fa3d2228_s390x",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:ed408ce86568982168aafe8e2c56d37edb913eb26afc036455313f36fa3d2228_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256:ed408ce86568982168aafe8e2c56d37edb913eb26afc036455313f36fa3d2228?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8\u0026tag=v4.14.0-202501280211.p0.g4b5bd4b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:4298a86fc15a7b3470cdeb090f3dc8542e40c5c32e825592e5463754aceee8d2_s390x",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:4298a86fc15a7b3470cdeb090f3dc8542e40c5c32e825592e5463754aceee8d2_s390x",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:4298a86fc15a7b3470cdeb090f3dc8542e40c5c32e825592e5463754aceee8d2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256:4298a86fc15a7b3470cdeb090f3dc8542e40c5c32e825592e5463754aceee8d2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator\u0026tag=v4.14.0-202501280211.p0.g4f339d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:c4a722292234d31baa7c0fcb6781ec5472e5e658626c6532e64b2b43af221e8c_s390x",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:c4a722292234d31baa7c0fcb6781ec5472e5e658626c6532e64b2b43af221e8c_s390x",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:c4a722292234d31baa7c0fcb6781ec5472e5e658626c6532e64b2b43af221e8c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256:c4a722292234d31baa7c0fcb6781ec5472e5e658626c6532e64b2b43af221e8c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8\u0026tag=v4.14.0-202501280211.p0.g4f339d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0048f072348bcd756255703d8a747bd1b386bb53406c98893eb988b8698f3171_s390x",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0048f072348bcd756255703d8a747bd1b386bb53406c98893eb988b8698f3171_s390x",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0048f072348bcd756255703d8a747bd1b386bb53406c98893eb988b8698f3171_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:0048f072348bcd756255703d8a747bd1b386bb53406c98893eb988b8698f3171?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.14.0-202501280211.p0.gd030dba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3a53cb230a0bd81584e6a02ffe1aaf7472f32d174437ea29b31a9f66f8dbaae7_s390x",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3a53cb230a0bd81584e6a02ffe1aaf7472f32d174437ea29b31a9f66f8dbaae7_s390x",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3a53cb230a0bd81584e6a02ffe1aaf7472f32d174437ea29b31a9f66f8dbaae7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3a53cb230a0bd81584e6a02ffe1aaf7472f32d174437ea29b31a9f66f8dbaae7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.14.0-202501280211.p0.gb70ce20.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-event-proxy-rhel8@sha256:1176ff8c593438c0a88b3a9dce1e25a5fc4fbab9d8ed7da06750c148eaba928b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:1176ff8c593438c0a88b3a9dce1e25a5fc4fbab9d8ed7da06750c148eaba928b_ppc64le"
},
"product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:1176ff8c593438c0a88b3a9dce1e25a5fc4fbab9d8ed7da06750c148eaba928b_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-event-proxy-rhel8@sha256:79a35869da2e6452d4e93882fb80925657a66bf119dc097b00e5e1f6b507018d_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:79a35869da2e6452d4e93882fb80925657a66bf119dc097b00e5e1f6b507018d_arm64"
},
"product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:79a35869da2e6452d4e93882fb80925657a66bf119dc097b00e5e1f6b507018d_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-event-proxy-rhel8@sha256:daa398335f2aec22dad855bfce34f89c9613d4cb5d136f6d9d388cd505161b6f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:daa398335f2aec22dad855bfce34f89c9613d4cb5d136f6d9d388cd505161b6f_amd64"
},
"product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:daa398335f2aec22dad855bfce34f89c9613d4cb5d136f6d9d388cd505161b6f_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:341c862d1b1462e7c8b21f7701cf4c6c55c96243af41e319aee56b3af019542a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:341c862d1b1462e7c8b21f7701cf4c6c55c96243af41e319aee56b3af019542a_amd64"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel8@sha256:341c862d1b1462e7c8b21f7701cf4c6c55c96243af41e319aee56b3af019542a_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:709877ffe93204d2f9b0e9b0d4f21338780839f7c8473847db59e6d6dad55eb0_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:709877ffe93204d2f9b0e9b0d4f21338780839f7c8473847db59e6d6dad55eb0_arm64"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel8@sha256:709877ffe93204d2f9b0e9b0d4f21338780839f7c8473847db59e6d6dad55eb0_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:d8f41541aaf9061ff727c2a6688e812fbdde7b892063fdb53d3c1b71c868b091_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:d8f41541aaf9061ff727c2a6688e812fbdde7b892063fdb53d3c1b71c868b091_s390x"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel8@sha256:d8f41541aaf9061ff727c2a6688e812fbdde7b892063fdb53d3c1b71c868b091_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:de501366888120a08454b454d9401e63a8127e6ca8297144efec73a5e9b3c706_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:de501366888120a08454b454d9401e63a8127e6ca8297144efec73a5e9b3c706_ppc64le"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel8@sha256:de501366888120a08454b454d9401e63a8127e6ca8297144efec73a5e9b3c706_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-operator@sha256:21f3f95fbd412003d6fdf2a36220e48841515905983730fdd8faedb2237db6b5_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:21f3f95fbd412003d6fdf2a36220e48841515905983730fdd8faedb2237db6b5_s390x"
},
"product_reference": "openshift4/ose-ansible-operator@sha256:21f3f95fbd412003d6fdf2a36220e48841515905983730fdd8faedb2237db6b5_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-operator@sha256:42a30fdeff0058d6c448382e4adffcefef16417ce429c81900c2d96045b0d423_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:42a30fdeff0058d6c448382e4adffcefef16417ce429c81900c2d96045b0d423_arm64"
},
"product_reference": "openshift4/ose-ansible-operator@sha256:42a30fdeff0058d6c448382e4adffcefef16417ce429c81900c2d96045b0d423_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-operator@sha256:bd6e7e715a3ce33ba624a82e7788e700579387cca34f8dab80500e4fd6079ec2_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:bd6e7e715a3ce33ba624a82e7788e700579387cca34f8dab80500e4fd6079ec2_amd64"
},
"product_reference": "openshift4/ose-ansible-operator@sha256:bd6e7e715a3ce33ba624a82e7788e700579387cca34f8dab80500e4fd6079ec2_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-operator@sha256:fb05a621f66ea0f5c9454a2eb526a4ace7d2903d0b1430743055755f841cd921_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:fb05a621f66ea0f5c9454a2eb526a4ace7d2903d0b1430743055755f841cd921_ppc64le"
},
"product_reference": "openshift4/ose-ansible-operator@sha256:fb05a621f66ea0f5c9454a2eb526a4ace7d2903d0b1430743055755f841cd921_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:17cb460a0769f6660ae1ce8a693eec6cdf0e9ab6e22d26a2b7309d9bc44dea5d_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:17cb460a0769f6660ae1ce8a693eec6cdf0e9ab6e22d26a2b7309d9bc44dea5d_arm64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:17cb460a0769f6660ae1ce8a693eec6cdf0e9ab6e22d26a2b7309d9bc44dea5d_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:5caec5c50a60fbc92603412b63b020da065861316b5ba0df4549ffba275a1bf7_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:5caec5c50a60fbc92603412b63b020da065861316b5ba0df4549ffba275a1bf7_amd64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:5caec5c50a60fbc92603412b63b020da065861316b5ba0df4549ffba275a1bf7_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:01803934728445db60062d6067000137ce41c5e8a6725f53e653eec9293daa00_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:01803934728445db60062d6067000137ce41c5e8a6725f53e653eec9293daa00_amd64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:01803934728445db60062d6067000137ce41c5e8a6725f53e653eec9293daa00_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:ea18bee574945232b24678feab7ada114eab2f9f7b2535c8dac657a14effc441_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:ea18bee574945232b24678feab7ada114eab2f9f7b2535c8dac657a14effc441_arm64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:ea18bee574945232b24678feab7ada114eab2f9f7b2535c8dac657a14effc441_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:1176ff8c593438c0a88b3a9dce1e25a5fc4fbab9d8ed7da06750c148eaba928b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:1176ff8c593438c0a88b3a9dce1e25a5fc4fbab9d8ed7da06750c148eaba928b_ppc64le"
},
"product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:1176ff8c593438c0a88b3a9dce1e25a5fc4fbab9d8ed7da06750c148eaba928b_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:79a35869da2e6452d4e93882fb80925657a66bf119dc097b00e5e1f6b507018d_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:79a35869da2e6452d4e93882fb80925657a66bf119dc097b00e5e1f6b507018d_arm64"
},
"product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:79a35869da2e6452d4e93882fb80925657a66bf119dc097b00e5e1f6b507018d_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:daa398335f2aec22dad855bfce34f89c9613d4cb5d136f6d9d388cd505161b6f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:daa398335f2aec22dad855bfce34f89c9613d4cb5d136f6d9d388cd505161b6f_amd64"
},
"product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:daa398335f2aec22dad855bfce34f89c9613d4cb5d136f6d9d388cd505161b6f_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity@sha256:67519f95ae4fd7215cc28faadc43c7fda1b15ffd0da2a4f964d91ea9a1cd9a18_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:67519f95ae4fd7215cc28faadc43c7fda1b15ffd0da2a4f964d91ea9a1cd9a18_arm64"
},
"product_reference": "openshift4/ose-cluster-capacity@sha256:67519f95ae4fd7215cc28faadc43c7fda1b15ffd0da2a4f964d91ea9a1cd9a18_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity@sha256:d001516f4d74df138839fed4fb1fa672f78c4ecb27c07140088f90afa3dea857_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:d001516f4d74df138839fed4fb1fa672f78c4ecb27c07140088f90afa3dea857_ppc64le"
},
"product_reference": "openshift4/ose-cluster-capacity@sha256:d001516f4d74df138839fed4fb1fa672f78c4ecb27c07140088f90afa3dea857_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity@sha256:dcc972527bf5eb57a1f2e1e94c787031643c425a5697c1a1e56262fc12af2d6d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:dcc972527bf5eb57a1f2e1e94c787031643c425a5697c1a1e56262fc12af2d6d_s390x"
},
"product_reference": "openshift4/ose-cluster-capacity@sha256:dcc972527bf5eb57a1f2e1e94c787031643c425a5697c1a1e56262fc12af2d6d_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity@sha256:fefab8200ec6489d4179b01e65b9f32219f0dc268366e8f4de4741fadc3e4f91_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:fefab8200ec6489d4179b01e65b9f32219f0dc268366e8f4de4741fadc3e4f91_amd64"
},
"product_reference": "openshift4/ose-cluster-capacity@sha256:fefab8200ec6489d4179b01e65b9f32219f0dc268366e8f4de4741fadc3e4f91_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:514e8a75bd8992a531a892b8f581db3b986ed5e7c973ca781fd952931fabe3b6_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:514e8a75bd8992a531a892b8f581db3b986ed5e7c973ca781fd952931fabe3b6_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:514e8a75bd8992a531a892b8f581db3b986ed5e7c973ca781fd952931fabe3b6_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:6a9e68f2ec166239e817f38284ab536df3ba827f94a448a4e3512f6100a7e10b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:6a9e68f2ec166239e817f38284ab536df3ba827f94a448a4e3512f6100a7e10b_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:6a9e68f2ec166239e817f38284ab536df3ba827f94a448a4e3512f6100a7e10b_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:9ff903ec54cfa8215583d32173834b420a6013d97fb29b63f47fcaaa43e51f24_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:9ff903ec54cfa8215583d32173834b420a6013d97fb29b63f47fcaaa43e51f24_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:9ff903ec54cfa8215583d32173834b420a6013d97fb29b63f47fcaaa43e51f24_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:f14b585ce6f3e342e6a37c8de524f38184f7dc358f95b7667bdd9c7f642b74c9_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:f14b585ce6f3e342e6a37c8de524f38184f7dc358f95b7667bdd9c7f642b74c9_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:f14b585ce6f3e342e6a37c8de524f38184f7dc358f95b7667bdd9c7f642b74c9_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:514e8a75bd8992a531a892b8f581db3b986ed5e7c973ca781fd952931fabe3b6_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:514e8a75bd8992a531a892b8f581db3b986ed5e7c973ca781fd952931fabe3b6_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:514e8a75bd8992a531a892b8f581db3b986ed5e7c973ca781fd952931fabe3b6_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:6a9e68f2ec166239e817f38284ab536df3ba827f94a448a4e3512f6100a7e10b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:6a9e68f2ec166239e817f38284ab536df3ba827f94a448a4e3512f6100a7e10b_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:6a9e68f2ec166239e817f38284ab536df3ba827f94a448a4e3512f6100a7e10b_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9ff903ec54cfa8215583d32173834b420a6013d97fb29b63f47fcaaa43e51f24_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9ff903ec54cfa8215583d32173834b420a6013d97fb29b63f47fcaaa43e51f24_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9ff903ec54cfa8215583d32173834b420a6013d97fb29b63f47fcaaa43e51f24_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f14b585ce6f3e342e6a37c8de524f38184f7dc358f95b7667bdd9c7f642b74c9_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f14b585ce6f3e342e6a37c8de524f38184f7dc358f95b7667bdd9c7f642b74c9_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f14b585ce6f3e342e6a37c8de524f38184f7dc358f95b7667bdd9c7f642b74c9_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-operator@sha256:8f8a2896c20a83313378edbfef82dbe6edbf7d9cb6071fc37a2863742c245927_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:8f8a2896c20a83313378edbfef82dbe6edbf7d9cb6071fc37a2863742c245927_arm64"
},
"product_reference": "openshift4/ose-cluster-nfd-operator@sha256:8f8a2896c20a83313378edbfef82dbe6edbf7d9cb6071fc37a2863742c245927_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-operator@sha256:90e8456c2698eb6637581c6d8e92c4c12fc3ba30e4345478c5720a90650deaac_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:90e8456c2698eb6637581c6d8e92c4c12fc3ba30e4345478c5720a90650deaac_amd64"
},
"product_reference": "openshift4/ose-cluster-nfd-operator@sha256:90e8456c2698eb6637581c6d8e92c4c12fc3ba30e4345478c5720a90650deaac_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-operator@sha256:c4bf0e043667fc67d0c6dee708f30ee3488642282b6e18029d6540fc84d968e5_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:c4bf0e043667fc67d0c6dee708f30ee3488642282b6e18029d6540fc84d968e5_ppc64le"
},
"product_reference": "openshift4/ose-cluster-nfd-operator@sha256:c4bf0e043667fc67d0c6dee708f30ee3488642282b6e18029d6540fc84d968e5_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-operator@sha256:dc94a104108e9b793ad17c0e77080013a25f49ea1ba26a92d46c9fec77496436_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:dc94a104108e9b793ad17c0e77080013a25f49ea1ba26a92d46c9fec77496436_s390x"
},
"product_reference": "openshift4/ose-cluster-nfd-operator@sha256:dc94a104108e9b793ad17c0e77080013a25f49ea1ba26a92d46c9fec77496436_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:1e8555a2fab02a7d793bf2086266c181434af789f4dbf4c26d981378b56e7f71_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:1e8555a2fab02a7d793bf2086266c181434af789f4dbf4c26d981378b56e7f71_s390x"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:1e8555a2fab02a7d793bf2086266c181434af789f4dbf4c26d981378b56e7f71_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:e5d7cd76d74319667b949b9c656d3eb3ed8d3597c8438dc197b5d722506f26cb_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:e5d7cd76d74319667b949b9c656d3eb3ed8d3597c8438dc197b5d722506f26cb_amd64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:e5d7cd76d74319667b949b9c656d3eb3ed8d3597c8438dc197b5d722506f26cb_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f6a009fd3879929174033e8668599806b20266dfe68fdb0e9f09e0a5f1e72983_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f6a009fd3879929174033e8668599806b20266dfe68fdb0e9f09e0a5f1e72983_ppc64le"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f6a009fd3879929174033e8668599806b20266dfe68fdb0e9f09e0a5f1e72983_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:fed1de2a03b7595661e4baf0d7d8361dc7486247af25c8d600a6e995cfd49f6e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:fed1de2a03b7595661e4baf0d7d8361dc7486247af25c8d600a6e995cfd49f6e_arm64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:fed1de2a03b7595661e4baf0d7d8361dc7486247af25c8d600a6e995cfd49f6e_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:0d994146335cad12032c6010121b7f3402745288f3a18dfc1b634a739d982ccc_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:0d994146335cad12032c6010121b7f3402745288f3a18dfc1b634a739d982ccc_ppc64le"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:0d994146335cad12032c6010121b7f3402745288f3a18dfc1b634a739d982ccc_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:2891d9d36956cae90750dfcbe0d0b739ce7ed7d0a1897aaa3f8fcf6771542e5f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:2891d9d36956cae90750dfcbe0d0b739ce7ed7d0a1897aaa3f8fcf6771542e5f_amd64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:2891d9d36956cae90750dfcbe0d0b739ce7ed7d0a1897aaa3f8fcf6771542e5f_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:8288b15f731e59f39f2f7ebb3e0d73494d91662637ff59aa74bdcca64f6dbe34_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:8288b15f731e59f39f2f7ebb3e0d73494d91662637ff59aa74bdcca64f6dbe34_s390x"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:8288b15f731e59f39f2f7ebb3e0d73494d91662637ff59aa74bdcca64f6dbe34_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:f6e444c6285049fc4e8462cd40005fe6a14cb0ff049ff4c2c1cf049e0aa1e97a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:f6e444c6285049fc4e8462cd40005fe6a14cb0ff049ff4c2c1cf049e0aa1e97a_arm64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:f6e444c6285049fc4e8462cd40005fe6a14cb0ff049ff4c2c1cf049e0aa1e97a_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:01b9f7a5f91d0b4e543e70a27966c11c1f41a832f2a08d60bf5d10436ff80dbe_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:01b9f7a5f91d0b4e543e70a27966c11c1f41a832f2a08d60bf5d10436ff80dbe_amd64"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:01b9f7a5f91d0b4e543e70a27966c11c1f41a832f2a08d60bf5d10436ff80dbe_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4f8b968d6e96f6dc5dcf54898e7ba1fca16e78990cb7e3828af969e2639356e0_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4f8b968d6e96f6dc5dcf54898e7ba1fca16e78990cb7e3828af969e2639356e0_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4f8b968d6e96f6dc5dcf54898e7ba1fca16e78990cb7e3828af969e2639356e0_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b64128266c05160e35754a4e64956c0922183c9230448652c5f8038d083b31fc_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b64128266c05160e35754a4e64956c0922183c9230448652c5f8038d083b31fc_s390x"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b64128266c05160e35754a4e64956c0922183c9230448652c5f8038d083b31fc_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:cf6e515d21565e8af50c13b63966df8832dcb01ce91d838c2d02cd9f09433521_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:cf6e515d21565e8af50c13b63966df8832dcb01ce91d838c2d02cd9f09433521_arm64"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:cf6e515d21565e8af50c13b63966df8832dcb01ce91d838c2d02cd9f09433521_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-descheduler@sha256:28244c3fd1a92624ffa78ff4d3d63de4decbe05e62b6a9617aa49e542aed8e9e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:28244c3fd1a92624ffa78ff4d3d63de4decbe05e62b6a9617aa49e542aed8e9e_s390x"
},
"product_reference": "openshift4/ose-descheduler@sha256:28244c3fd1a92624ffa78ff4d3d63de4decbe05e62b6a9617aa49e542aed8e9e_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-descheduler@sha256:46242a92e0dccf0b69fa35ea91006aa7251d7f21cd6f5ba441049e00f0b4ecad_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:46242a92e0dccf0b69fa35ea91006aa7251d7f21cd6f5ba441049e00f0b4ecad_arm64"
},
"product_reference": "openshift4/ose-descheduler@sha256:46242a92e0dccf0b69fa35ea91006aa7251d7f21cd6f5ba441049e00f0b4ecad_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-descheduler@sha256:cbe9ea933f4ee525fe225f30b9368ff2af16193b61412742f603ee35dab56cb9_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:cbe9ea933f4ee525fe225f30b9368ff2af16193b61412742f603ee35dab56cb9_amd64"
},
"product_reference": "openshift4/ose-descheduler@sha256:cbe9ea933f4ee525fe225f30b9368ff2af16193b61412742f603ee35dab56cb9_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-descheduler@sha256:d8e0f95a86bb3df8cf92cba59e2e0eed044df29ff293203a04659704b559f1b0_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:d8e0f95a86bb3df8cf92cba59e2e0eed044df29ff293203a04659704b559f1b0_ppc64le"
},
"product_reference": "openshift4/ose-descheduler@sha256:d8e0f95a86bb3df8cf92cba59e2e0eed044df29ff293203a04659704b559f1b0_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy@sha256:0492ca42dd85a6e9d3cc0ff5229fd3df460785804af12b730e83946e4524b81b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:0492ca42dd85a6e9d3cc0ff5229fd3df460785804af12b730e83946e4524b81b_amd64"
},
"product_reference": "openshift4/ose-egress-dns-proxy@sha256:0492ca42dd85a6e9d3cc0ff5229fd3df460785804af12b730e83946e4524b81b_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy@sha256:641cbce6be771235b93fabe760a305f44392a25c1f0c85bdd03c72670294f4f2_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:641cbce6be771235b93fabe760a305f44392a25c1f0c85bdd03c72670294f4f2_s390x"
},
"product_reference": "openshift4/ose-egress-dns-proxy@sha256:641cbce6be771235b93fabe760a305f44392a25c1f0c85bdd03c72670294f4f2_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy@sha256:67c45bf7e9b464ed84f395ea582aa15b13cc161e103bc5511e60ff0749948cf5_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:67c45bf7e9b464ed84f395ea582aa15b13cc161e103bc5511e60ff0749948cf5_arm64"
},
"product_reference": "openshift4/ose-egress-dns-proxy@sha256:67c45bf7e9b464ed84f395ea582aa15b13cc161e103bc5511e60ff0749948cf5_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy@sha256:67f1b7564096a1cf15b591b025e646492d76fdecb25d632e48de38009a6a68c5_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:67f1b7564096a1cf15b591b025e646492d76fdecb25d632e48de38009a6a68c5_ppc64le"
},
"product_reference": "openshift4/ose-egress-dns-proxy@sha256:67f1b7564096a1cf15b591b025e646492d76fdecb25d632e48de38009a6a68c5_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy@sha256:8e9c440227301784689abdca5294a3b5c6faffb814ea47389eff02bb831bcf60_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:8e9c440227301784689abdca5294a3b5c6faffb814ea47389eff02bb831bcf60_arm64"
},
"product_reference": "openshift4/ose-egress-http-proxy@sha256:8e9c440227301784689abdca5294a3b5c6faffb814ea47389eff02bb831bcf60_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy@sha256:9ab8a86be5c4756052196e2a263c5a02a203128eb666125cc860e985dff213c0_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:9ab8a86be5c4756052196e2a263c5a02a203128eb666125cc860e985dff213c0_s390x"
},
"product_reference": "openshift4/ose-egress-http-proxy@sha256:9ab8a86be5c4756052196e2a263c5a02a203128eb666125cc860e985dff213c0_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy@sha256:c4d427d6866328c492f6940dfad3970219686fb48bfd2bde258e81fd0705dbc5_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:c4d427d6866328c492f6940dfad3970219686fb48bfd2bde258e81fd0705dbc5_ppc64le"
},
"product_reference": "openshift4/ose-egress-http-proxy@sha256:c4d427d6866328c492f6940dfad3970219686fb48bfd2bde258e81fd0705dbc5_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy@sha256:f8c9464f07b2eeeed07d538255436ae2ccce42035b8a840a0933f85c2ab79fd3_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:f8c9464f07b2eeeed07d538255436ae2ccce42035b8a840a0933f85c2ab79fd3_amd64"
},
"product_reference": "openshift4/ose-egress-http-proxy@sha256:f8c9464f07b2eeeed07d538255436ae2ccce42035b8a840a0933f85c2ab79fd3_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router@sha256:95311feb0e8e5d079a906118efe509f557df44bf004c31d46cdc33abcc412fc8_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:95311feb0e8e5d079a906118efe509f557df44bf004c31d46cdc33abcc412fc8_amd64"
},
"product_reference": "openshift4/ose-egress-router@sha256:95311feb0e8e5d079a906118efe509f557df44bf004c31d46cdc33abcc412fc8_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router@sha256:a02feef25061a7c3dd2c402634cb2cb161455fae4f7bc714adf2cba9a022a197_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:a02feef25061a7c3dd2c402634cb2cb161455fae4f7bc714adf2cba9a022a197_arm64"
},
"product_reference": "openshift4/ose-egress-router@sha256:a02feef25061a7c3dd2c402634cb2cb161455fae4f7bc714adf2cba9a022a197_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router@sha256:b9f4120a53e449fb0b15a20939faae35576927721b2c2aea3dd89e538bac822d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:b9f4120a53e449fb0b15a20939faae35576927721b2c2aea3dd89e538bac822d_ppc64le"
},
"product_reference": "openshift4/ose-egress-router@sha256:b9f4120a53e449fb0b15a20939faae35576927721b2c2aea3dd89e538bac822d_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router@sha256:c42c3db3cb439e808241bd7d6e37f1bdb700a7424bebe59abd82b52ddc983309_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:c42c3db3cb439e808241bd7d6e37f1bdb700a7424bebe59abd82b52ddc983309_s390x"
},
"product_reference": "openshift4/ose-egress-router@sha256:c42c3db3cb439e808241bd7d6e37f1bdb700a7424bebe59abd82b52ddc983309_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:888026d2a5bf4f898c4ef4172a8010d090781b485ce013ae5b46e7302457e712_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:888026d2a5bf4f898c4ef4172a8010d090781b485ce013ae5b46e7302457e712_arm64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:888026d2a5bf4f898c4ef4172a8010d090781b485ce013ae5b46e7302457e712_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:aa4080fd358d86501c639aebefe0d4228fa46f6ca01fe885bd0a0776b33dc471_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:aa4080fd358d86501c639aebefe0d4228fa46f6ca01fe885bd0a0776b33dc471_ppc64le"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:aa4080fd358d86501c639aebefe0d4228fa46f6ca01fe885bd0a0776b33dc471_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c2e9d4b0e94ad9f6125bdc8279bceac9cde414f98142dc4b1b1e16f7607e8704_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c2e9d4b0e94ad9f6125bdc8279bceac9cde414f98142dc4b1b1e16f7607e8704_amd64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c2e9d4b0e94ad9f6125bdc8279bceac9cde414f98142dc4b1b1e16f7607e8704_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:215f45bad9ef268753014dd1cf928ebfe9ceb0055b39ad21c8ea695c77cf46f0_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:215f45bad9ef268753014dd1cf928ebfe9ceb0055b39ad21c8ea695c77cf46f0_arm64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:215f45bad9ef268753014dd1cf928ebfe9ceb0055b39ad21c8ea695c77cf46f0_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:61df7938ea08ee7cdd121451052585f753532e03058ff970e3ae91e4c1920bb0_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:61df7938ea08ee7cdd121451052585f753532e03058ff970e3ae91e4c1920bb0_ppc64le"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:61df7938ea08ee7cdd121451052585f753532e03058ff970e3ae91e4c1920bb0_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:6effe20b1a52f98bba5d4f778382ad59e3a407ff98b525b40889e26d3393dad0_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:6effe20b1a52f98bba5d4f778382ad59e3a407ff98b525b40889e26d3393dad0_amd64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:6effe20b1a52f98bba5d4f778382ad59e3a407ff98b525b40889e26d3393dad0_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-operator@sha256:85e6bd5ea029fc506aaf9a8de2553c3342a917439d4e68fcb6baf78eedc30e7e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:85e6bd5ea029fc506aaf9a8de2553c3342a917439d4e68fcb6baf78eedc30e7e_ppc64le"
},
"product_reference": "openshift4/ose-helm-operator@sha256:85e6bd5ea029fc506aaf9a8de2553c3342a917439d4e68fcb6baf78eedc30e7e_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-operator@sha256:e3de20ac6a36ce534240676579e6652293e57f49fe530d54ce10d38a3d4f19ce_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:e3de20ac6a36ce534240676579e6652293e57f49fe530d54ce10d38a3d4f19ce_arm64"
},
"product_reference": "openshift4/ose-helm-operator@sha256:e3de20ac6a36ce534240676579e6652293e57f49fe530d54ce10d38a3d4f19ce_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-operator@sha256:e779cd37a3c2573b202754075a744303844f2f6162546d5d5b5aac614b4c40a9_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:e779cd37a3c2573b202754075a744303844f2f6162546d5d5b5aac614b4c40a9_amd64"
},
"product_reference": "openshift4/ose-helm-operator@sha256:e779cd37a3c2573b202754075a744303844f2f6162546d5d5b5aac614b4c40a9_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-operator@sha256:f1ceb040bc92275ade8e2bbcad1681630cc0211090ca403745a8931448cda81d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:f1ceb040bc92275ade8e2bbcad1681630cc0211090ca403745a8931448cda81d_s390x"
},
"product_reference": "openshift4/ose-helm-operator@sha256:f1ceb040bc92275ade8e2bbcad1681630cc0211090ca403745a8931448cda81d_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker@sha256:167734310b66cae31ddc2609d2e18accbe3d15b577ddcc944b31e0d8917fa565_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:167734310b66cae31ddc2609d2e18accbe3d15b577ddcc944b31e0d8917fa565_amd64"
},
"product_reference": "openshift4/ose-local-storage-diskmaker@sha256:167734310b66cae31ddc2609d2e18accbe3d15b577ddcc944b31e0d8917fa565_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker@sha256:234bd9a32ecde7267ef399806d62022a41dfa942764a4e0bd92b232c677594e0_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:234bd9a32ecde7267ef399806d62022a41dfa942764a4e0bd92b232c677594e0_ppc64le"
},
"product_reference": "openshift4/ose-local-storage-diskmaker@sha256:234bd9a32ecde7267ef399806d62022a41dfa942764a4e0bd92b232c677594e0_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker@sha256:5751b8ece2388d885d2cae8968f42554559840c5fa40023d205bb11f4b9b8ef5_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:5751b8ece2388d885d2cae8968f42554559840c5fa40023d205bb11f4b9b8ef5_arm64"
},
"product_reference": "openshift4/ose-local-storage-diskmaker@sha256:5751b8ece2388d885d2cae8968f42554559840c5fa40023d205bb11f4b9b8ef5_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker@sha256:fec2b282975110a276df6b6552cdf3935e84b1d8b4e5697abe69c4a26dafbcbd_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:fec2b282975110a276df6b6552cdf3935e84b1d8b4e5697abe69c4a26dafbcbd_s390x"
},
"product_reference": "openshift4/ose-local-storage-diskmaker@sha256:fec2b282975110a276df6b6552cdf3935e84b1d8b4e5697abe69c4a26dafbcbd_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:34316dca0b24175260bb4baf1d787228c837ffd25ca1acfb81b7cc3027b77828_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:34316dca0b24175260bb4baf1d787228c837ffd25ca1acfb81b7cc3027b77828_ppc64le"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:34316dca0b24175260bb4baf1d787228c837ffd25ca1acfb81b7cc3027b77828_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:bfc35b33597daba9b46051aec5574f96e6348b179a59f41a3f6799bee0a08981_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:bfc35b33597daba9b46051aec5574f96e6348b179a59f41a3f6799bee0a08981_s390x"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:bfc35b33597daba9b46051aec5574f96e6348b179a59f41a3f6799bee0a08981_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:dde1da1f8eb4036e0029401fc6ea97a2533f1a43079ca9c91c8fb33e5a705ca7_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:dde1da1f8eb4036e0029401fc6ea97a2533f1a43079ca9c91c8fb33e5a705ca7_amd64"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:dde1da1f8eb4036e0029401fc6ea97a2533f1a43079ca9c91c8fb33e5a705ca7_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:e5baf3c365a43bc3b53caeca4afcf08cabb04d876d9b0f473e2d1bca4dca1b91_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:e5baf3c365a43bc3b53caeca4afcf08cabb04d876d9b0f473e2d1bca4dca1b91_arm64"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:e5baf3c365a43bc3b53caeca4afcf08cabb04d876d9b0f473e2d1bca4dca1b91_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-operator@sha256:070b745899d04927ccc5a6d5fb5c1a0f77f22f016da5ba4985bced96b23f0ab9_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:070b745899d04927ccc5a6d5fb5c1a0f77f22f016da5ba4985bced96b23f0ab9_ppc64le"
},
"product_reference": "openshift4/ose-local-storage-operator@sha256:070b745899d04927ccc5a6d5fb5c1a0f77f22f016da5ba4985bced96b23f0ab9_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-operator@sha256:a8986c711a8cc664094b1ca3f492fbe70b66717c0ce29240811696341dbded62_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:a8986c711a8cc664094b1ca3f492fbe70b66717c0ce29240811696341dbded62_s390x"
},
"product_reference": "openshift4/ose-local-storage-operator@sha256:a8986c711a8cc664094b1ca3f492fbe70b66717c0ce29240811696341dbded62_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-operator@sha256:e63b51fefe90e9f85a6636f2408a069a2a0c4722c922b5112cd0ca8257aa71d7_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:e63b51fefe90e9f85a6636f2408a069a2a0c4722c922b5112cd0ca8257aa71d7_arm64"
},
"product_reference": "openshift4/ose-local-storage-operator@sha256:e63b51fefe90e9f85a6636f2408a069a2a0c4722c922b5112cd0ca8257aa71d7_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-operator@sha256:f503cbdd1123fc974636395dfa32d1670d2ba8f6a03b0928823761d41f68eb8c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:f503cbdd1123fc974636395dfa32d1670d2ba8f6a03b0928823761d41f68eb8c_amd64"
},
"product_reference": "openshift4/ose-local-storage-operator@sha256:f503cbdd1123fc974636395dfa32d1670d2ba8f6a03b0928823761d41f68eb8c_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery@sha256:160f47b1582802bf98e2d6dcf5c21bdea1b745b1468776564f730f535d4a52c8_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:160f47b1582802bf98e2d6dcf5c21bdea1b745b1468776564f730f535d4a52c8_arm64"
},
"product_reference": "openshift4/ose-node-feature-discovery@sha256:160f47b1582802bf98e2d6dcf5c21bdea1b745b1468776564f730f535d4a52c8_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery@sha256:28fcce26712c80baac85c3d62fbfd3a8ae49d2a7a0e8c16dabed978f6eb8e0eb_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:28fcce26712c80baac85c3d62fbfd3a8ae49d2a7a0e8c16dabed978f6eb8e0eb_s390x"
},
"product_reference": "openshift4/ose-node-feature-discovery@sha256:28fcce26712c80baac85c3d62fbfd3a8ae49d2a7a0e8c16dabed978f6eb8e0eb_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery@sha256:9b7d9eb3a2dddae830d9046ffe3219dcc81474a58b8b8a836108f5a2a3d695d2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:9b7d9eb3a2dddae830d9046ffe3219dcc81474a58b8b8a836108f5a2a3d695d2_ppc64le"
},
"product_reference": "openshift4/ose-node-feature-discovery@sha256:9b7d9eb3a2dddae830d9046ffe3219dcc81474a58b8b8a836108f5a2a3d695d2_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery@sha256:cd9d2357e6b18dcb5d47781792633ae8db3fba8b27194eff515a89e8fe795949_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:cd9d2357e6b18dcb5d47781792633ae8db3fba8b27194eff515a89e8fe795949_amd64"
},
"product_reference": "openshift4/ose-node-feature-discovery@sha256:cd9d2357e6b18dcb5d47781792633ae8db3fba8b27194eff515a89e8fe795949_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-sdk-rhel8@sha256:8a8eb145c49a919dd5d7c93d4c7ed909b3e0b96c74bd229780b81f8fd381b250_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:8a8eb145c49a919dd5d7c93d4c7ed909b3e0b96c74bd229780b81f8fd381b250_ppc64le"
},
"product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:8a8eb145c49a919dd5d7c93d4c7ed909b3e0b96c74bd229780b81f8fd381b250_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-sdk-rhel8@sha256:b0af9f9ba3fc311ea8b49391dd7f7aaf9d66d30348e4d4114f0b056735cdfcb7_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:b0af9f9ba3fc311ea8b49391dd7f7aaf9d66d30348e4d4114f0b056735cdfcb7_s390x"
},
"product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:b0af9f9ba3fc311ea8b49391dd7f7aaf9d66d30348e4d4114f0b056735cdfcb7_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-sdk-rhel8@sha256:cab5a7989320e212b8eb2765f68318d9211234a4352ba82e000a1581b8194328_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:cab5a7989320e212b8eb2765f68318d9211234a4352ba82e000a1581b8194328_amd64"
},
"product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:cab5a7989320e212b8eb2765f68318d9211234a4352ba82e000a1581b8194328_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-sdk-rhel8@sha256:da5caecdf6b93ae5f9ce61bf9db15a218581b1aada5f1cd8701dcb39c6d11bc8_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:da5caecdf6b93ae5f9ce61bf9db15a218581b1aada5f1cd8701dcb39c6d11bc8_arm64"
},
"product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:da5caecdf6b93ae5f9ce61bf9db15a218581b1aada5f1cd8701dcb39c6d11bc8_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-operator@sha256:04d9e3bdab19b11778580761f93adc8e25d22f12c4433183d91fe9ae3c10d10d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:04d9e3bdab19b11778580761f93adc8e25d22f12c4433183d91fe9ae3c10d10d_ppc64le"
},
"product_reference": "openshift4/ose-ptp-operator@sha256:04d9e3bdab19b11778580761f93adc8e25d22f12c4433183d91fe9ae3c10d10d_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-operator@sha256:5c59c8b5bc8b4b10595d7623364cc0b13373a0b0a549d6284cd5f5de5868c8bc_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:5c59c8b5bc8b4b10595d7623364cc0b13373a0b0a549d6284cd5f5de5868c8bc_arm64"
},
"product_reference": "openshift4/ose-ptp-operator@sha256:5c59c8b5bc8b4b10595d7623364cc0b13373a0b0a549d6284cd5f5de5868c8bc_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-operator@sha256:b79cb031c075e61ce46e40a54f2ef1e4902cac655ac44ba241c2aa66e65eac42_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:b79cb031c075e61ce46e40a54f2ef1e4902cac655ac44ba241c2aa66e65eac42_amd64"
},
"product_reference": "openshift4/ose-ptp-operator@sha256:b79cb031c075e61ce46e40a54f2ef1e4902cac655ac44ba241c2aa66e65eac42_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:38f5e1f6347d891d354450743114c0f2eec65588a08a5ae29d0091210393f9ba_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:38f5e1f6347d891d354450743114c0f2eec65588a08a5ae29d0091210393f9ba_arm64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:38f5e1f6347d891d354450743114c0f2eec65588a08a5ae29d0091210393f9ba_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:4298a86fc15a7b3470cdeb090f3dc8542e40c5c32e825592e5463754aceee8d2_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:4298a86fc15a7b3470cdeb090f3dc8542e40c5c32e825592e5463754aceee8d2_s390x"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:4298a86fc15a7b3470cdeb090f3dc8542e40c5c32e825592e5463754aceee8d2_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:79ed62cfee780bc9f08903bba058368799623919ea335d4699cdc19574be6b09_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:79ed62cfee780bc9f08903bba058368799623919ea335d4699cdc19574be6b09_ppc64le"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:79ed62cfee780bc9f08903bba058368799623919ea335d4699cdc19574be6b09_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:b4d7aaf764866e404c21da8cd9a7a9ebe81a295338012c55b4f347b34d727391_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:b4d7aaf764866e404c21da8cd9a7a9ebe81a295338012c55b4f347b34d727391_amd64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:b4d7aaf764866e404c21da8cd9a7a9ebe81a295338012c55b4f347b34d727391_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:10a7311a9c3e94536abf4f385f90c7dca89e76ec5e85150df1e2825cf67a6a47_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:10a7311a9c3e94536abf4f385f90c7dca89e76ec5e85150df1e2825cf67a6a47_ppc64le"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:10a7311a9c3e94536abf4f385f90c7dca89e76ec5e85150df1e2825cf67a6a47_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:850331cb4cf1c0a01b5d8ab74a0f04588c73042557d1f4797c851083565946a7_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:850331cb4cf1c0a01b5d8ab74a0f04588c73042557d1f4797c851083565946a7_amd64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:850331cb4cf1c0a01b5d8ab74a0f04588c73042557d1f4797c851083565946a7_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:cb71ac8032f26d4b15391ffdf81e3a6126a3c55df64e3291aabc25d0760d1309_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:cb71ac8032f26d4b15391ffdf81e3a6126a3c55df64e3291aabc25d0760d1309_arm64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:cb71ac8032f26d4b15391ffdf81e3a6126a3c55df64e3291aabc25d0760d1309_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:ed408ce86568982168aafe8e2c56d37edb913eb26afc036455313f36fa3d2228_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:ed408ce86568982168aafe8e2c56d37edb913eb26afc036455313f36fa3d2228_s390x"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:ed408ce86568982168aafe8e2c56d37edb913eb26afc036455313f36fa3d2228_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8349ba2b41c20355def07bcefa01bec353128b201f9bd57d1de154255660d188_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8349ba2b41c20355def07bcefa01bec353128b201f9bd57d1de154255660d188_ppc64le"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8349ba2b41c20355def07bcefa01bec353128b201f9bd57d1de154255660d188_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:c4a722292234d31baa7c0fcb6781ec5472e5e658626c6532e64b2b43af221e8c_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:c4a722292234d31baa7c0fcb6781ec5472e5e658626c6532e64b2b43af221e8c_s390x"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:c4a722292234d31baa7c0fcb6781ec5472e5e658626c6532e64b2b43af221e8c_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:dbd647dd2a83f6efdb975d49b9f2fd1cfb3946bc208052fdd7759b50988b99c7_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:dbd647dd2a83f6efdb975d49b9f2fd1cfb3946bc208052fdd7759b50988b99c7_amd64"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:dbd647dd2a83f6efdb975d49b9f2fd1cfb3946bc208052fdd7759b50988b99c7_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f6d0339cfc10f0c7bfc27c4c470431b0505fb840ca0335c33e95a59eaa734eba_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f6d0339cfc10f0c7bfc27c4c470431b0505fb840ca0335c33e95a59eaa734eba_arm64"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f6d0339cfc10f0c7bfc27c4c470431b0505fb840ca0335c33e95a59eaa734eba_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-dp-admission-controller@sha256:0884c89eefbe672b20392d4f89bb44f362eb13de4a5a6c01ebf5e94ca94cb954_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:0884c89eefbe672b20392d4f89bb44f362eb13de4a5a6c01ebf5e94ca94cb954_amd64"
},
"product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:0884c89eefbe672b20392d4f89bb44f362eb13de4a5a6c01ebf5e94ca94cb954_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-dp-admission-controller@sha256:80bd741922f3018aa2cd108bb408a2dcf0c81f23451cb4d002c82d917c293134_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:80bd741922f3018aa2cd108bb408a2dcf0c81f23451cb4d002c82d917c293134_ppc64le"
},
"product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:80bd741922f3018aa2cd108bb408a2dcf0c81f23451cb4d002c82d917c293134_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-dp-admission-controller@sha256:e9d9009b3e906bb322320a4319c62d72081abe14cbdfba67ef312b899875ffb3_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:e9d9009b3e906bb322320a4319c62d72081abe14cbdfba67ef312b899875ffb3_arm64"
},
"product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:e9d9009b3e906bb322320a4319c62d72081abe14cbdfba67ef312b899875ffb3_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-infiniband-cni@sha256:2b5946c385851bd1730e464c3884cd0de67488ef980b54d794a3126905bd988e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:2b5946c385851bd1730e464c3884cd0de67488ef980b54d794a3126905bd988e_ppc64le"
},
"product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:2b5946c385851bd1730e464c3884cd0de67488ef980b54d794a3126905bd988e_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-infiniband-cni@sha256:7d56aac96f34b8935b26a800b54ad0624e3e832ff0f3d1834623b9e1f8016657_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:7d56aac96f34b8935b26a800b54ad0624e3e832ff0f3d1834623b9e1f8016657_amd64"
},
"product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:7d56aac96f34b8935b26a800b54ad0624e3e832ff0f3d1834623b9e1f8016657_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-infiniband-cni@sha256:ac0e073bc3f8ac7d3f94ec7c7761cfc7bc81332c414a5a765401dcd1fdfd8caf_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:ac0e073bc3f8ac7d3f94ec7c7761cfc7bc81332c414a5a765401dcd1fdfd8caf_arm64"
},
"product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:ac0e073bc3f8ac7d3f94ec7c7761cfc7bc81332c414a5a765401dcd1fdfd8caf_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-config-daemon@sha256:1a4013532cc42999c38091fc46f307382e9e44d5600d77e1d2e487c14fbcb8b1_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:1a4013532cc42999c38091fc46f307382e9e44d5600d77e1d2e487c14fbcb8b1_arm64"
},
"product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:1a4013532cc42999c38091fc46f307382e9e44d5600d77e1d2e487c14fbcb8b1_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-config-daemon@sha256:3940fd11693bb2d2ef1cf62a822acb2977e2af98f0baca01f36eba2571614354_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:3940fd11693bb2d2ef1cf62a822acb2977e2af98f0baca01f36eba2571614354_amd64"
},
"product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:3940fd11693bb2d2ef1cf62a822acb2977e2af98f0baca01f36eba2571614354_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-config-daemon@sha256:40c233ee4ceb776cef71993f17476a90da1e2c2f2a9b5618fc0619b1afb32a62_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:40c233ee4ceb776cef71993f17476a90da1e2c2f2a9b5618fc0619b1afb32a62_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:40c233ee4ceb776cef71993f17476a90da1e2c2f2a9b5618fc0619b1afb32a62_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-device-plugin@sha256:0762a36bf19fc1d45d98defa92ee504b3f8c8433fee3c07de85b574cf081e039_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:0762a36bf19fc1d45d98defa92ee504b3f8c8433fee3c07de85b574cf081e039_arm64"
},
"product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:0762a36bf19fc1d45d98defa92ee504b3f8c8433fee3c07de85b574cf081e039_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-device-plugin@sha256:13e99bb73485e89fe6e533fc7b20913d8931dfe643ceb111c83672dbf6cab3b9_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:13e99bb73485e89fe6e533fc7b20913d8931dfe643ceb111c83672dbf6cab3b9_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:13e99bb73485e89fe6e533fc7b20913d8931dfe643ceb111c83672dbf6cab3b9_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-device-plugin@sha256:476ba80e59a62a20675737e8751993b921caaac27e9dfe0e1acc6f47b1e5a380_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:476ba80e59a62a20675737e8751993b921caaac27e9dfe0e1acc6f47b1e5a380_amd64"
},
"product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:476ba80e59a62a20675737e8751993b921caaac27e9dfe0e1acc6f47b1e5a380_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-operator@sha256:03e7542d6295991d7214aa18918fd64f2e055c9402e67b52c707ee979e7f8c83_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:03e7542d6295991d7214aa18918fd64f2e055c9402e67b52c707ee979e7f8c83_arm64"
},
"product_reference": "openshift4/ose-sriov-network-operator@sha256:03e7542d6295991d7214aa18918fd64f2e055c9402e67b52c707ee979e7f8c83_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-operator@sha256:8160021cb3c6cce51e766d554c45ebd50f9913baf28f859b1a8bb745b6ffe0bb_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:8160021cb3c6cce51e766d554c45ebd50f9913baf28f859b1a8bb745b6ffe0bb_amd64"
},
"product_reference": "openshift4/ose-sriov-network-operator@sha256:8160021cb3c6cce51e766d554c45ebd50f9913baf28f859b1a8bb745b6ffe0bb_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-operator@sha256:a5dacbdebafb73978cdf3de095bf9aaad44d3ac59fecff6cbdda8b63d77a32df_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:a5dacbdebafb73978cdf3de095bf9aaad44d3ac59fecff6cbdda8b63d77a32df_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-operator@sha256:a5dacbdebafb73978cdf3de095bf9aaad44d3ac59fecff6cbdda8b63d77a32df_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-webhook@sha256:1964bcfb17d8e9883633b477435dc8514e77b49687ac2f2224ac1fbba312ec1b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:1964bcfb17d8e9883633b477435dc8514e77b49687ac2f2224ac1fbba312ec1b_arm64"
},
"product_reference": "openshift4/ose-sriov-network-webhook@sha256:1964bcfb17d8e9883633b477435dc8514e77b49687ac2f2224ac1fbba312ec1b_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-webhook@sha256:67e7cd1828714b8a0ba7e504877a33fc7b0af830d690ac6e23fd082156afd011_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:67e7cd1828714b8a0ba7e504877a33fc7b0af830d690ac6e23fd082156afd011_amd64"
},
"product_reference": "openshift4/ose-sriov-network-webhook@sha256:67e7cd1828714b8a0ba7e504877a33fc7b0af830d690ac6e23fd082156afd011_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-webhook@sha256:9a6c9731c186ab184088ff6f5c9f8df09a8039bb998457599ceb2c754f16c511_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:9a6c9731c186ab184088ff6f5c9f8df09a8039bb998457599ceb2c754f16c511_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-webhook@sha256:9a6c9731c186ab184088ff6f5c9f8df09a8039bb998457599ceb2c754f16c511_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:25d7917ca0c64c1ff4e69270ed59ad87490a7310e1f64b6d52ae90bfddcfd43f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:25d7917ca0c64c1ff4e69270ed59ad87490a7310e1f64b6d52ae90bfddcfd43f_arm64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:25d7917ca0c64c1ff4e69270ed59ad87490a7310e1f64b6d52ae90bfddcfd43f_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3a53cb230a0bd81584e6a02ffe1aaf7472f32d174437ea29b31a9f66f8dbaae7_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3a53cb230a0bd81584e6a02ffe1aaf7472f32d174437ea29b31a9f66f8dbaae7_s390x"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3a53cb230a0bd81584e6a02ffe1aaf7472f32d174437ea29b31a9f66f8dbaae7_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:8457f690975e00ecc43ce47b9ae5745586ea293c46018e3509b6a0bf980f79e1_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:8457f690975e00ecc43ce47b9ae5745586ea293c46018e3509b6a0bf980f79e1_amd64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:8457f690975e00ecc43ce47b9ae5745586ea293c46018e3509b6a0bf980f79e1_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d9eaaf495682c1b422ad3c8725b15546857dca5cadc9a43022c79df65e411ab4_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d9eaaf495682c1b422ad3c8725b15546857dca5cadc9a43022c79df65e411ab4_ppc64le"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d9eaaf495682c1b422ad3c8725b15546857dca5cadc9a43022c79df65e411ab4_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0048f072348bcd756255703d8a747bd1b386bb53406c98893eb988b8698f3171_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0048f072348bcd756255703d8a747bd1b386bb53406c98893eb988b8698f3171_s390x"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0048f072348bcd756255703d8a747bd1b386bb53406c98893eb988b8698f3171_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:145e3297f69510b683148333471029e4315d0f22bb095f1aeb637f7ef301de1b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:145e3297f69510b683148333471029e4315d0f22bb095f1aeb637f7ef301de1b_amd64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:145e3297f69510b683148333471029e4315d0f22bb095f1aeb637f7ef301de1b_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:576512cd5bad7132df1040171cfd14995ef4bc0f1890c84728a7d6d9b2aa168b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:576512cd5bad7132df1040171cfd14995ef4bc0f1890c84728a7d6d9b2aa168b_arm64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:576512cd5bad7132df1040171cfd14995ef4bc0f1890c84728a7d6d9b2aa168b_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f2eb2da1e341f26f6e39b794d9b602e0e177a3bbdab8fb119c68043b1ffeabb6_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f2eb2da1e341f26f6e39b794d9b602e0e177a3bbdab8fb119c68043b1ffeabb6_ppc64le"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f2eb2da1e341f26f6e39b794d9b602e0e177a3bbdab8fb119c68043b1ffeabb6_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ptp-must-gather-rhel8@sha256:830924fb4235ef0e6394ef1e8b00ae2a24e889b4693cb0ffa33eeb75d550e9f8_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:830924fb4235ef0e6394ef1e8b00ae2a24e889b4693cb0ffa33eeb75d550e9f8_ppc64le"
},
"product_reference": "openshift4/ptp-must-gather-rhel8@sha256:830924fb4235ef0e6394ef1e8b00ae2a24e889b4693cb0ffa33eeb75d550e9f8_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ptp-must-gather-rhel8@sha256:b43f03e304c658ff94af9fefe7d4d65342de58350c79171b65bd5133f14b1eb9_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:b43f03e304c658ff94af9fefe7d4d65342de58350c79171b65bd5133f14b1eb9_arm64"
},
"product_reference": "openshift4/ptp-must-gather-rhel8@sha256:b43f03e304c658ff94af9fefe7d4d65342de58350c79171b65bd5133f14b1eb9_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ptp-must-gather-rhel8@sha256:f0fc7c122294403e3d477b3ee4c9c805653bdb9e35bee301e95b927e24653dcb_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:f0fc7c122294403e3d477b3ee4c9c805653bdb9e35bee301e95b927e24653dcb_amd64"
},
"product_reference": "openshift4/ptp-must-gather-rhel8@sha256:f0fc7c122294403e3d477b3ee4c9c805653bdb9e35bee301e95b927e24653dcb_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/frr-rhel9@sha256:1af5af5e1e568755f88589d0317925e79fb0cb0a4e1e0e8d313d83723e4b0b91_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:1af5af5e1e568755f88589d0317925e79fb0cb0a4e1e0e8d313d83723e4b0b91_ppc64le"
},
"product_reference": "openshift4/frr-rhel9@sha256:1af5af5e1e568755f88589d0317925e79fb0cb0a4e1e0e8d313d83723e4b0b91_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/frr-rhel9@sha256:88cf333c78905433fb63dba21d4402082fa64307e6f8f3bdfb079ad8cf559229_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:88cf333c78905433fb63dba21d4402082fa64307e6f8f3bdfb079ad8cf559229_s390x"
},
"product_reference": "openshift4/frr-rhel9@sha256:88cf333c78905433fb63dba21d4402082fa64307e6f8f3bdfb079ad8cf559229_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/frr-rhel9@sha256:ea228f008328ef2a9f2c3200f0a243572656122a0499280e4302009a184a22a0_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:ea228f008328ef2a9f2c3200f0a243572656122a0499280e4302009a184a22a0_arm64"
},
"product_reference": "openshift4/frr-rhel9@sha256:ea228f008328ef2a9f2c3200f0a243572656122a0499280e4302009a184a22a0_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/frr-rhel9@sha256:f3d4c7d9038898a7715ca16ccb1e0c2c6049ec35191e9fcc05bf01f811eae12d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:f3d4c7d9038898a7715ca16ccb1e0c2c6049ec35191e9fcc05bf01f811eae12d_amd64"
},
"product_reference": "openshift4/frr-rhel9@sha256:f3d4c7d9038898a7715ca16ccb1e0c2c6049ec35191e9fcc05bf01f811eae12d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:13f453c00add52ef3f9219c969382fbdab5042ef61351f2eec9880ccfdcb5726_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:13f453c00add52ef3f9219c969382fbdab5042ef61351f2eec9880ccfdcb5726_s390x"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:13f453c00add52ef3f9219c969382fbdab5042ef61351f2eec9880ccfdcb5726_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:48042e744ad2ec45799e14e9c70ead203093f537162289e7aa6606933d2372d9_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:48042e744ad2ec45799e14e9c70ead203093f537162289e7aa6606933d2372d9_ppc64le"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:48042e744ad2ec45799e14e9c70ead203093f537162289e7aa6606933d2372d9_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:905e53899f8ebff9134ab3f957d0b3437b28f458135481f5226158a84ef0aa5b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:905e53899f8ebff9134ab3f957d0b3437b28f458135481f5226158a84ef0aa5b_amd64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:905e53899f8ebff9134ab3f957d0b3437b28f458135481f5226158a84ef0aa5b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:bd5ec8d4fc25634a6b4bc135e3bfb3033a2435f97749c564371ca67b585fe702_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:bd5ec8d4fc25634a6b4bc135e3bfb3033a2435f97749c564371ca67b585fe702_arm64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:bd5ec8d4fc25634a6b4bc135e3bfb3033a2435f97749c564371ca67b585fe702_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:0e3ea8e4e2f7c1c2658025d91c3329a017317b2f960e3b61cebe8860755f8ee0_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:0e3ea8e4e2f7c1c2658025d91c3329a017317b2f960e3b61cebe8860755f8ee0_ppc64le"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:0e3ea8e4e2f7c1c2658025d91c3329a017317b2f960e3b61cebe8860755f8ee0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:cba8e784d5bf82b4f9d74981a41620ac99403baaf252922c53a58da31fa1394e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:cba8e784d5bf82b4f9d74981a41620ac99403baaf252922c53a58da31fa1394e_arm64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:cba8e784d5bf82b4f9d74981a41620ac99403baaf252922c53a58da31fa1394e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:e34865214a18a7572613c07b4ab323cce581f1ad47862fe77a42c67dc4e082ec_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:e34865214a18a7572613c07b4ab323cce581f1ad47862fe77a42c67dc4e082ec_amd64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:e34865214a18a7572613c07b4ab323cce581f1ad47862fe77a42c67dc4e082ec_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:ffd63eaa0a1aa59fdefe8951a71b91d3ceeb5aad88545139a35e0549bbfb6e49_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:ffd63eaa0a1aa59fdefe8951a71b91d3ceeb5aad88545139a35e0549bbfb6e49_s390x"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:ffd63eaa0a1aa59fdefe8951a71b91d3ceeb5aad88545139a35e0549bbfb6e49_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:082490a6778d77919578cacd9c7bacb0c9d9b16bd1f64fe98229cce0d1a8f19f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:082490a6778d77919578cacd9c7bacb0c9d9b16bd1f64fe98229cce0d1a8f19f_amd64"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:082490a6778d77919578cacd9c7bacb0c9d9b16bd1f64fe98229cce0d1a8f19f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:22a3419c3095824bcaf9b5495bc1e3e471f225857acc5e65646921875d7910f8_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:22a3419c3095824bcaf9b5495bc1e3e471f225857acc5e65646921875d7910f8_s390x"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:22a3419c3095824bcaf9b5495bc1e3e471f225857acc5e65646921875d7910f8_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:d1feac511ea0d689f41b2a0ac3669db8e0a9a0b3daa1f0071749bbe478d2d4f0_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:d1feac511ea0d689f41b2a0ac3669db8e0a9a0b3daa1f0071749bbe478d2d4f0_arm64"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:d1feac511ea0d689f41b2a0ac3669db8e0a9a0b3daa1f0071749bbe478d2d4f0_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:e9ddf45b0ec8756f414aab6caf9c577f378de1f796604fc24c8c7390869e1d00_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:e9ddf45b0ec8756f414aab6caf9c577f378de1f796604fc24c8c7390869e1d00_ppc64le"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:e9ddf45b0ec8756f414aab6caf9c577f378de1f796604fc24c8c7390869e1d00_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:391cb5b74cef3ea22c4bca50645d69113d01bf31fe31920e0bc68ea3f672b24f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:391cb5b74cef3ea22c4bca50645d69113d01bf31fe31920e0bc68ea3f672b24f_arm64"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:391cb5b74cef3ea22c4bca50645d69113d01bf31fe31920e0bc68ea3f672b24f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:5d01e7655fcb7bb81ed5cdd742ba40b5f091010e67fb11c6f3aaa478f7874390_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:5d01e7655fcb7bb81ed5cdd742ba40b5f091010e67fb11c6f3aaa478f7874390_s390x"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:5d01e7655fcb7bb81ed5cdd742ba40b5f091010e67fb11c6f3aaa478f7874390_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:c26204aefe038f0534699ff941c7df5770c3793deb146288cdeed4edc7688e25_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:c26204aefe038f0534699ff941c7df5770c3793deb146288cdeed4edc7688e25_amd64"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:c26204aefe038f0534699ff941c7df5770c3793deb146288cdeed4edc7688e25_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:e49f1cc2d8ac5e5bf8c2084b4450adf9c344707acc5019577da47226576c23b0_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:e49f1cc2d8ac5e5bf8c2084b4450adf9c344707acc5019577da47226576c23b0_ppc64le"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:e49f1cc2d8ac5e5bf8c2084b4450adf9c344707acc5019577da47226576c23b0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:094ac11b145dd13ab9c46a63fcf2e1b281d0320517b9b0992fac5c73cffbc795_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:094ac11b145dd13ab9c46a63fcf2e1b281d0320517b9b0992fac5c73cffbc795_arm64"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:094ac11b145dd13ab9c46a63fcf2e1b281d0320517b9b0992fac5c73cffbc795_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:16a4ef6d44af506b4b3a5911c6329d611b176277456f9098ea6b996dd30c6f45_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:16a4ef6d44af506b4b3a5911c6329d611b176277456f9098ea6b996dd30c6f45_s390x"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:16a4ef6d44af506b4b3a5911c6329d611b176277456f9098ea6b996dd30c6f45_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:36b1a2c7bfb53432d6ee4869132f40c31cc046ba1128aa1c504acbcd68daea8e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:36b1a2c7bfb53432d6ee4869132f40c31cc046ba1128aa1c504acbcd68daea8e_amd64"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:36b1a2c7bfb53432d6ee4869132f40c31cc046ba1128aa1c504acbcd68daea8e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c5ceb9cab22670e33486a8636f9ccdd0aeb104ec4710c9b3599ec920f2f688c0_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c5ceb9cab22670e33486a8636f9ccdd0aeb104ec4710c9b3599ec920f2f688c0_ppc64le"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c5ceb9cab22670e33486a8636f9ccdd0aeb104ec4710c9b3599ec920f2f688c0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9@sha256:4f0eda87ad358cf58e76c2b827d195dc5f6751c71f5e827de66ff8a331bdf55c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:4f0eda87ad358cf58e76c2b827d195dc5f6751c71f5e827de66ff8a331bdf55c_amd64"
},
"product_reference": "openshift4/ose-ptp-rhel9@sha256:4f0eda87ad358cf58e76c2b827d195dc5f6751c71f5e827de66ff8a331bdf55c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9@sha256:789647fe3619972d94b22aef22282c36773b56f2853a16b9b870cd44edb945fc_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:789647fe3619972d94b22aef22282c36773b56f2853a16b9b870cd44edb945fc_arm64"
},
"product_reference": "openshift4/ose-ptp-rhel9@sha256:789647fe3619972d94b22aef22282c36773b56f2853a16b9b870cd44edb945fc_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9@sha256:d73ec457ec204d08fc1bb5c2518a9f949d1996d1723e94dcfbf4c6d1ce607c58_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:d73ec457ec204d08fc1bb5c2518a9f949d1996d1723e94dcfbf4c6d1ce607c58_ppc64le"
},
"product_reference": "openshift4/ose-ptp-rhel9@sha256:d73ec457ec204d08fc1bb5c2518a9f949d1996d1723e94dcfbf4c6d1ce607c58_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-cni-rhel9@sha256:24717e7c911ce022c2c4327e2ae0f5eed352ae1dbfd7caae43fe22b161e011e8_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:24717e7c911ce022c2c4327e2ae0f5eed352ae1dbfd7caae43fe22b161e011e8_arm64"
},
"product_reference": "openshift4/sriov-cni-rhel9@sha256:24717e7c911ce022c2c4327e2ae0f5eed352ae1dbfd7caae43fe22b161e011e8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-cni-rhel9@sha256:96d02783a4c1a027793884126f5580fefaa830ba5a8edbc46094437cee93732f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:96d02783a4c1a027793884126f5580fefaa830ba5a8edbc46094437cee93732f_amd64"
},
"product_reference": "openshift4/sriov-cni-rhel9@sha256:96d02783a4c1a027793884126f5580fefaa830ba5a8edbc46094437cee93732f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-cni-rhel9@sha256:a2a9459e34d44d5988824b44805228fca3692b91657921f3ee600b0caf1507ec_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:a2a9459e34d44d5988824b44805228fca3692b91657921f3ee600b0caf1507ec_ppc64le"
},
"product_reference": "openshift4/sriov-cni-rhel9@sha256:a2a9459e34d44d5988824b44805228fca3692b91657921f3ee600b0caf1507ec_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:1176ff8c593438c0a88b3a9dce1e25a5fc4fbab9d8ed7da06750c148eaba928b_ppc64le",
"8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:79a35869da2e6452d4e93882fb80925657a66bf119dc097b00e5e1f6b507018d_arm64",
"8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:daa398335f2aec22dad855bfce34f89c9613d4cb5d136f6d9d388cd505161b6f_amd64",
"8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:341c862d1b1462e7c8b21f7701cf4c6c55c96243af41e319aee56b3af019542a_amd64",
"8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:709877ffe93204d2f9b0e9b0d4f21338780839f7c8473847db59e6d6dad55eb0_arm64",
"8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:d8f41541aaf9061ff727c2a6688e812fbdde7b892063fdb53d3c1b71c868b091_s390x",
"8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:de501366888120a08454b454d9401e63a8127e6ca8297144efec73a5e9b3c706_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:21f3f95fbd412003d6fdf2a36220e48841515905983730fdd8faedb2237db6b5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:42a30fdeff0058d6c448382e4adffcefef16417ce429c81900c2d96045b0d423_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:bd6e7e715a3ce33ba624a82e7788e700579387cca34f8dab80500e4fd6079ec2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:fb05a621f66ea0f5c9454a2eb526a4ace7d2903d0b1430743055755f841cd921_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:17cb460a0769f6660ae1ce8a693eec6cdf0e9ab6e22d26a2b7309d9bc44dea5d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:5caec5c50a60fbc92603412b63b020da065861316b5ba0df4549ffba275a1bf7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:01803934728445db60062d6067000137ce41c5e8a6725f53e653eec9293daa00_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:ea18bee574945232b24678feab7ada114eab2f9f7b2535c8dac657a14effc441_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:1176ff8c593438c0a88b3a9dce1e25a5fc4fbab9d8ed7da06750c148eaba928b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:79a35869da2e6452d4e93882fb80925657a66bf119dc097b00e5e1f6b507018d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:daa398335f2aec22dad855bfce34f89c9613d4cb5d136f6d9d388cd505161b6f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:67519f95ae4fd7215cc28faadc43c7fda1b15ffd0da2a4f964d91ea9a1cd9a18_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:d001516f4d74df138839fed4fb1fa672f78c4ecb27c07140088f90afa3dea857_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:dcc972527bf5eb57a1f2e1e94c787031643c425a5697c1a1e56262fc12af2d6d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:fefab8200ec6489d4179b01e65b9f32219f0dc268366e8f4de4741fadc3e4f91_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:514e8a75bd8992a531a892b8f581db3b986ed5e7c973ca781fd952931fabe3b6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:6a9e68f2ec166239e817f38284ab536df3ba827f94a448a4e3512f6100a7e10b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:9ff903ec54cfa8215583d32173834b420a6013d97fb29b63f47fcaaa43e51f24_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:f14b585ce6f3e342e6a37c8de524f38184f7dc358f95b7667bdd9c7f642b74c9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:514e8a75bd8992a531a892b8f581db3b986ed5e7c973ca781fd952931fabe3b6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:6a9e68f2ec166239e817f38284ab536df3ba827f94a448a4e3512f6100a7e10b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9ff903ec54cfa8215583d32173834b420a6013d97fb29b63f47fcaaa43e51f24_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f14b585ce6f3e342e6a37c8de524f38184f7dc358f95b7667bdd9c7f642b74c9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:8f8a2896c20a83313378edbfef82dbe6edbf7d9cb6071fc37a2863742c245927_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:90e8456c2698eb6637581c6d8e92c4c12fc3ba30e4345478c5720a90650deaac_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:c4bf0e043667fc67d0c6dee708f30ee3488642282b6e18029d6540fc84d968e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:dc94a104108e9b793ad17c0e77080013a25f49ea1ba26a92d46c9fec77496436_s390x",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:1e8555a2fab02a7d793bf2086266c181434af789f4dbf4c26d981378b56e7f71_s390x",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:e5d7cd76d74319667b949b9c656d3eb3ed8d3597c8438dc197b5d722506f26cb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f6a009fd3879929174033e8668599806b20266dfe68fdb0e9f09e0a5f1e72983_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:fed1de2a03b7595661e4baf0d7d8361dc7486247af25c8d600a6e995cfd49f6e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:0d994146335cad12032c6010121b7f3402745288f3a18dfc1b634a739d982ccc_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:2891d9d36956cae90750dfcbe0d0b739ce7ed7d0a1897aaa3f8fcf6771542e5f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:8288b15f731e59f39f2f7ebb3e0d73494d91662637ff59aa74bdcca64f6dbe34_s390x",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:f6e444c6285049fc4e8462cd40005fe6a14cb0ff049ff4c2c1cf049e0aa1e97a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:01b9f7a5f91d0b4e543e70a27966c11c1f41a832f2a08d60bf5d10436ff80dbe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4f8b968d6e96f6dc5dcf54898e7ba1fca16e78990cb7e3828af969e2639356e0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b64128266c05160e35754a4e64956c0922183c9230448652c5f8038d083b31fc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:cf6e515d21565e8af50c13b63966df8832dcb01ce91d838c2d02cd9f09433521_arm64",
"8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:28244c3fd1a92624ffa78ff4d3d63de4decbe05e62b6a9617aa49e542aed8e9e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:46242a92e0dccf0b69fa35ea91006aa7251d7f21cd6f5ba441049e00f0b4ecad_arm64",
"8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:cbe9ea933f4ee525fe225f30b9368ff2af16193b61412742f603ee35dab56cb9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:d8e0f95a86bb3df8cf92cba59e2e0eed044df29ff293203a04659704b559f1b0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:0492ca42dd85a6e9d3cc0ff5229fd3df460785804af12b730e83946e4524b81b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:641cbce6be771235b93fabe760a305f44392a25c1f0c85bdd03c72670294f4f2_s390x",
"8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:67c45bf7e9b464ed84f395ea582aa15b13cc161e103bc5511e60ff0749948cf5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:67f1b7564096a1cf15b591b025e646492d76fdecb25d632e48de38009a6a68c5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:8e9c440227301784689abdca5294a3b5c6faffb814ea47389eff02bb831bcf60_arm64",
"8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:9ab8a86be5c4756052196e2a263c5a02a203128eb666125cc860e985dff213c0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:c4d427d6866328c492f6940dfad3970219686fb48bfd2bde258e81fd0705dbc5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:f8c9464f07b2eeeed07d538255436ae2ccce42035b8a840a0933f85c2ab79fd3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:95311feb0e8e5d079a906118efe509f557df44bf004c31d46cdc33abcc412fc8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:a02feef25061a7c3dd2c402634cb2cb161455fae4f7bc714adf2cba9a022a197_arm64",
"8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:b9f4120a53e449fb0b15a20939faae35576927721b2c2aea3dd89e538bac822d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:c42c3db3cb439e808241bd7d6e37f1bdb700a7424bebe59abd82b52ddc983309_s390x",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:888026d2a5bf4f898c4ef4172a8010d090781b485ce013ae5b46e7302457e712_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:aa4080fd358d86501c639aebefe0d4228fa46f6ca01fe885bd0a0776b33dc471_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c2e9d4b0e94ad9f6125bdc8279bceac9cde414f98142dc4b1b1e16f7607e8704_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:215f45bad9ef268753014dd1cf928ebfe9ceb0055b39ad21c8ea695c77cf46f0_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:61df7938ea08ee7cdd121451052585f753532e03058ff970e3ae91e4c1920bb0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:6effe20b1a52f98bba5d4f778382ad59e3a407ff98b525b40889e26d3393dad0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:85e6bd5ea029fc506aaf9a8de2553c3342a917439d4e68fcb6baf78eedc30e7e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:e3de20ac6a36ce534240676579e6652293e57f49fe530d54ce10d38a3d4f19ce_arm64",
"8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:e779cd37a3c2573b202754075a744303844f2f6162546d5d5b5aac614b4c40a9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:f1ceb040bc92275ade8e2bbcad1681630cc0211090ca403745a8931448cda81d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:167734310b66cae31ddc2609d2e18accbe3d15b577ddcc944b31e0d8917fa565_amd64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:234bd9a32ecde7267ef399806d62022a41dfa942764a4e0bd92b232c677594e0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:5751b8ece2388d885d2cae8968f42554559840c5fa40023d205bb11f4b9b8ef5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:fec2b282975110a276df6b6552cdf3935e84b1d8b4e5697abe69c4a26dafbcbd_s390x",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:34316dca0b24175260bb4baf1d787228c837ffd25ca1acfb81b7cc3027b77828_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:bfc35b33597daba9b46051aec5574f96e6348b179a59f41a3f6799bee0a08981_s390x",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:dde1da1f8eb4036e0029401fc6ea97a2533f1a43079ca9c91c8fb33e5a705ca7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:e5baf3c365a43bc3b53caeca4afcf08cabb04d876d9b0f473e2d1bca4dca1b91_arm64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:070b745899d04927ccc5a6d5fb5c1a0f77f22f016da5ba4985bced96b23f0ab9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:a8986c711a8cc664094b1ca3f492fbe70b66717c0ce29240811696341dbded62_s390x",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:e63b51fefe90e9f85a6636f2408a069a2a0c4722c922b5112cd0ca8257aa71d7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:f503cbdd1123fc974636395dfa32d1670d2ba8f6a03b0928823761d41f68eb8c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:160f47b1582802bf98e2d6dcf5c21bdea1b745b1468776564f730f535d4a52c8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:28fcce26712c80baac85c3d62fbfd3a8ae49d2a7a0e8c16dabed978f6eb8e0eb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:9b7d9eb3a2dddae830d9046ffe3219dcc81474a58b8b8a836108f5a2a3d695d2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:cd9d2357e6b18dcb5d47781792633ae8db3fba8b27194eff515a89e8fe795949_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:8a8eb145c49a919dd5d7c93d4c7ed909b3e0b96c74bd229780b81f8fd381b250_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:b0af9f9ba3fc311ea8b49391dd7f7aaf9d66d30348e4d4114f0b056735cdfcb7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:cab5a7989320e212b8eb2765f68318d9211234a4352ba82e000a1581b8194328_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:da5caecdf6b93ae5f9ce61bf9db15a218581b1aada5f1cd8701dcb39c6d11bc8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:04d9e3bdab19b11778580761f93adc8e25d22f12c4433183d91fe9ae3c10d10d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:5c59c8b5bc8b4b10595d7623364cc0b13373a0b0a549d6284cd5f5de5868c8bc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:b79cb031c075e61ce46e40a54f2ef1e4902cac655ac44ba241c2aa66e65eac42_amd64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:38f5e1f6347d891d354450743114c0f2eec65588a08a5ae29d0091210393f9ba_arm64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:4298a86fc15a7b3470cdeb090f3dc8542e40c5c32e825592e5463754aceee8d2_s390x",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:79ed62cfee780bc9f08903bba058368799623919ea335d4699cdc19574be6b09_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:b4d7aaf764866e404c21da8cd9a7a9ebe81a295338012c55b4f347b34d727391_amd64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:10a7311a9c3e94536abf4f385f90c7dca89e76ec5e85150df1e2825cf67a6a47_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:850331cb4cf1c0a01b5d8ab74a0f04588c73042557d1f4797c851083565946a7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:cb71ac8032f26d4b15391ffdf81e3a6126a3c55df64e3291aabc25d0760d1309_arm64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:ed408ce86568982168aafe8e2c56d37edb913eb26afc036455313f36fa3d2228_s390x",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8349ba2b41c20355def07bcefa01bec353128b201f9bd57d1de154255660d188_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:c4a722292234d31baa7c0fcb6781ec5472e5e658626c6532e64b2b43af221e8c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:dbd647dd2a83f6efdb975d49b9f2fd1cfb3946bc208052fdd7759b50988b99c7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f6d0339cfc10f0c7bfc27c4c470431b0505fb840ca0335c33e95a59eaa734eba_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:0884c89eefbe672b20392d4f89bb44f362eb13de4a5a6c01ebf5e94ca94cb954_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:80bd741922f3018aa2cd108bb408a2dcf0c81f23451cb4d002c82d917c293134_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:e9d9009b3e906bb322320a4319c62d72081abe14cbdfba67ef312b899875ffb3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:2b5946c385851bd1730e464c3884cd0de67488ef980b54d794a3126905bd988e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:7d56aac96f34b8935b26a800b54ad0624e3e832ff0f3d1834623b9e1f8016657_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:ac0e073bc3f8ac7d3f94ec7c7761cfc7bc81332c414a5a765401dcd1fdfd8caf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:1a4013532cc42999c38091fc46f307382e9e44d5600d77e1d2e487c14fbcb8b1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:3940fd11693bb2d2ef1cf62a822acb2977e2af98f0baca01f36eba2571614354_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:40c233ee4ceb776cef71993f17476a90da1e2c2f2a9b5618fc0619b1afb32a62_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:0762a36bf19fc1d45d98defa92ee504b3f8c8433fee3c07de85b574cf081e039_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:13e99bb73485e89fe6e533fc7b20913d8931dfe643ceb111c83672dbf6cab3b9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:476ba80e59a62a20675737e8751993b921caaac27e9dfe0e1acc6f47b1e5a380_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:03e7542d6295991d7214aa18918fd64f2e055c9402e67b52c707ee979e7f8c83_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:8160021cb3c6cce51e766d554c45ebd50f9913baf28f859b1a8bb745b6ffe0bb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:a5dacbdebafb73978cdf3de095bf9aaad44d3ac59fecff6cbdda8b63d77a32df_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:1964bcfb17d8e9883633b477435dc8514e77b49687ac2f2224ac1fbba312ec1b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:67e7cd1828714b8a0ba7e504877a33fc7b0af830d690ac6e23fd082156afd011_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:9a6c9731c186ab184088ff6f5c9f8df09a8039bb998457599ceb2c754f16c511_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:25d7917ca0c64c1ff4e69270ed59ad87490a7310e1f64b6d52ae90bfddcfd43f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3a53cb230a0bd81584e6a02ffe1aaf7472f32d174437ea29b31a9f66f8dbaae7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:8457f690975e00ecc43ce47b9ae5745586ea293c46018e3509b6a0bf980f79e1_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d9eaaf495682c1b422ad3c8725b15546857dca5cadc9a43022c79df65e411ab4_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0048f072348bcd756255703d8a747bd1b386bb53406c98893eb988b8698f3171_s390x",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:145e3297f69510b683148333471029e4315d0f22bb095f1aeb637f7ef301de1b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:576512cd5bad7132df1040171cfd14995ef4bc0f1890c84728a7d6d9b2aa168b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f2eb2da1e341f26f6e39b794d9b602e0e177a3bbdab8fb119c68043b1ffeabb6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:830924fb4235ef0e6394ef1e8b00ae2a24e889b4693cb0ffa33eeb75d550e9f8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:b43f03e304c658ff94af9fefe7d4d65342de58350c79171b65bd5133f14b1eb9_arm64",
"8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:f0fc7c122294403e3d477b3ee4c9c805653bdb9e35bee301e95b927e24653dcb_amd64",
"9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:1af5af5e1e568755f88589d0317925e79fb0cb0a4e1e0e8d313d83723e4b0b91_ppc64le",
"9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:88cf333c78905433fb63dba21d4402082fa64307e6f8f3bdfb079ad8cf559229_s390x",
"9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:ea228f008328ef2a9f2c3200f0a243572656122a0499280e4302009a184a22a0_arm64",
"9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:f3d4c7d9038898a7715ca16ccb1e0c2c6049ec35191e9fcc05bf01f811eae12d_amd64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:13f453c00add52ef3f9219c969382fbdab5042ef61351f2eec9880ccfdcb5726_s390x",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:48042e744ad2ec45799e14e9c70ead203093f537162289e7aa6606933d2372d9_ppc64le",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:905e53899f8ebff9134ab3f957d0b3437b28f458135481f5226158a84ef0aa5b_amd64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:bd5ec8d4fc25634a6b4bc135e3bfb3033a2435f97749c564371ca67b585fe702_arm64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:0e3ea8e4e2f7c1c2658025d91c3329a017317b2f960e3b61cebe8860755f8ee0_ppc64le",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:cba8e784d5bf82b4f9d74981a41620ac99403baaf252922c53a58da31fa1394e_arm64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:e34865214a18a7572613c07b4ab323cce581f1ad47862fe77a42c67dc4e082ec_amd64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:ffd63eaa0a1aa59fdefe8951a71b91d3ceeb5aad88545139a35e0549bbfb6e49_s390x",
"9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:082490a6778d77919578cacd9c7bacb0c9d9b16bd1f64fe98229cce0d1a8f19f_amd64",
"9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:22a3419c3095824bcaf9b5495bc1e3e471f225857acc5e65646921875d7910f8_s390x",
"9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:d1feac511ea0d689f41b2a0ac3669db8e0a9a0b3daa1f0071749bbe478d2d4f0_arm64",
"9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:e9ddf45b0ec8756f414aab6caf9c577f378de1f796604fc24c8c7390869e1d00_ppc64le",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:391cb5b74cef3ea22c4bca50645d69113d01bf31fe31920e0bc68ea3f672b24f_arm64",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:5d01e7655fcb7bb81ed5cdd742ba40b5f091010e67fb11c6f3aaa478f7874390_s390x",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:c26204aefe038f0534699ff941c7df5770c3793deb146288cdeed4edc7688e25_amd64",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:e49f1cc2d8ac5e5bf8c2084b4450adf9c344707acc5019577da47226576c23b0_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:094ac11b145dd13ab9c46a63fcf2e1b281d0320517b9b0992fac5c73cffbc795_arm64",
"9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:16a4ef6d44af506b4b3a5911c6329d611b176277456f9098ea6b996dd30c6f45_s390x",
"9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:36b1a2c7bfb53432d6ee4869132f40c31cc046ba1128aa1c504acbcd68daea8e_amd64",
"9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c5ceb9cab22670e33486a8636f9ccdd0aeb104ec4710c9b3599ec920f2f688c0_ppc64le",
"9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:24717e7c911ce022c2c4327e2ae0f5eed352ae1dbfd7caae43fe22b161e011e8_arm64",
"9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:96d02783a4c1a027793884126f5580fefaa830ba5a8edbc46094437cee93732f_amd64",
"9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:a2a9459e34d44d5988824b44805228fca3692b91657921f3ee600b0caf1507ec_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:4f0eda87ad358cf58e76c2b827d195dc5f6751c71f5e827de66ff8a331bdf55c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:789647fe3619972d94b22aef22282c36773b56f2853a16b9b870cd44edb945fc_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:d73ec457ec204d08fc1bb5c2518a9f949d1996d1723e94dcfbf4c6d1ce607c58_ppc64le"
],
"known_not_affected": [
"8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:1176ff8c593438c0a88b3a9dce1e25a5fc4fbab9d8ed7da06750c148eaba928b_ppc64le",
"8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:79a35869da2e6452d4e93882fb80925657a66bf119dc097b00e5e1f6b507018d_arm64",
"8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:daa398335f2aec22dad855bfce34f89c9613d4cb5d136f6d9d388cd505161b6f_amd64",
"8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:341c862d1b1462e7c8b21f7701cf4c6c55c96243af41e319aee56b3af019542a_amd64",
"8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:709877ffe93204d2f9b0e9b0d4f21338780839f7c8473847db59e6d6dad55eb0_arm64",
"8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:d8f41541aaf9061ff727c2a6688e812fbdde7b892063fdb53d3c1b71c868b091_s390x",
"8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:de501366888120a08454b454d9401e63a8127e6ca8297144efec73a5e9b3c706_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:21f3f95fbd412003d6fdf2a36220e48841515905983730fdd8faedb2237db6b5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:42a30fdeff0058d6c448382e4adffcefef16417ce429c81900c2d96045b0d423_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:bd6e7e715a3ce33ba624a82e7788e700579387cca34f8dab80500e4fd6079ec2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:fb05a621f66ea0f5c9454a2eb526a4ace7d2903d0b1430743055755f841cd921_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:17cb460a0769f6660ae1ce8a693eec6cdf0e9ab6e22d26a2b7309d9bc44dea5d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:5caec5c50a60fbc92603412b63b020da065861316b5ba0df4549ffba275a1bf7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:01803934728445db60062d6067000137ce41c5e8a6725f53e653eec9293daa00_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:ea18bee574945232b24678feab7ada114eab2f9f7b2535c8dac657a14effc441_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:1176ff8c593438c0a88b3a9dce1e25a5fc4fbab9d8ed7da06750c148eaba928b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:79a35869da2e6452d4e93882fb80925657a66bf119dc097b00e5e1f6b507018d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:daa398335f2aec22dad855bfce34f89c9613d4cb5d136f6d9d388cd505161b6f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:67519f95ae4fd7215cc28faadc43c7fda1b15ffd0da2a4f964d91ea9a1cd9a18_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:d001516f4d74df138839fed4fb1fa672f78c4ecb27c07140088f90afa3dea857_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:dcc972527bf5eb57a1f2e1e94c787031643c425a5697c1a1e56262fc12af2d6d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:fefab8200ec6489d4179b01e65b9f32219f0dc268366e8f4de4741fadc3e4f91_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:514e8a75bd8992a531a892b8f581db3b986ed5e7c973ca781fd952931fabe3b6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:6a9e68f2ec166239e817f38284ab536df3ba827f94a448a4e3512f6100a7e10b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:9ff903ec54cfa8215583d32173834b420a6013d97fb29b63f47fcaaa43e51f24_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:f14b585ce6f3e342e6a37c8de524f38184f7dc358f95b7667bdd9c7f642b74c9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:514e8a75bd8992a531a892b8f581db3b986ed5e7c973ca781fd952931fabe3b6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:6a9e68f2ec166239e817f38284ab536df3ba827f94a448a4e3512f6100a7e10b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9ff903ec54cfa8215583d32173834b420a6013d97fb29b63f47fcaaa43e51f24_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f14b585ce6f3e342e6a37c8de524f38184f7dc358f95b7667bdd9c7f642b74c9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:8f8a2896c20a83313378edbfef82dbe6edbf7d9cb6071fc37a2863742c245927_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:90e8456c2698eb6637581c6d8e92c4c12fc3ba30e4345478c5720a90650deaac_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:c4bf0e043667fc67d0c6dee708f30ee3488642282b6e18029d6540fc84d968e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:dc94a104108e9b793ad17c0e77080013a25f49ea1ba26a92d46c9fec77496436_s390x",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:1e8555a2fab02a7d793bf2086266c181434af789f4dbf4c26d981378b56e7f71_s390x",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:e5d7cd76d74319667b949b9c656d3eb3ed8d3597c8438dc197b5d722506f26cb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f6a009fd3879929174033e8668599806b20266dfe68fdb0e9f09e0a5f1e72983_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:fed1de2a03b7595661e4baf0d7d8361dc7486247af25c8d600a6e995cfd49f6e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:0d994146335cad12032c6010121b7f3402745288f3a18dfc1b634a739d982ccc_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:2891d9d36956cae90750dfcbe0d0b739ce7ed7d0a1897aaa3f8fcf6771542e5f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:8288b15f731e59f39f2f7ebb3e0d73494d91662637ff59aa74bdcca64f6dbe34_s390x",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:f6e444c6285049fc4e8462cd40005fe6a14cb0ff049ff4c2c1cf049e0aa1e97a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:01b9f7a5f91d0b4e543e70a27966c11c1f41a832f2a08d60bf5d10436ff80dbe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4f8b968d6e96f6dc5dcf54898e7ba1fca16e78990cb7e3828af969e2639356e0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b64128266c05160e35754a4e64956c0922183c9230448652c5f8038d083b31fc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:cf6e515d21565e8af50c13b63966df8832dcb01ce91d838c2d02cd9f09433521_arm64",
"8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:28244c3fd1a92624ffa78ff4d3d63de4decbe05e62b6a9617aa49e542aed8e9e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:46242a92e0dccf0b69fa35ea91006aa7251d7f21cd6f5ba441049e00f0b4ecad_arm64",
"8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:cbe9ea933f4ee525fe225f30b9368ff2af16193b61412742f603ee35dab56cb9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:d8e0f95a86bb3df8cf92cba59e2e0eed044df29ff293203a04659704b559f1b0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:0492ca42dd85a6e9d3cc0ff5229fd3df460785804af12b730e83946e4524b81b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:641cbce6be771235b93fabe760a305f44392a25c1f0c85bdd03c72670294f4f2_s390x",
"8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:67c45bf7e9b464ed84f395ea582aa15b13cc161e103bc5511e60ff0749948cf5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:67f1b7564096a1cf15b591b025e646492d76fdecb25d632e48de38009a6a68c5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:8e9c440227301784689abdca5294a3b5c6faffb814ea47389eff02bb831bcf60_arm64",
"8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:9ab8a86be5c4756052196e2a263c5a02a203128eb666125cc860e985dff213c0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:c4d427d6866328c492f6940dfad3970219686fb48bfd2bde258e81fd0705dbc5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:f8c9464f07b2eeeed07d538255436ae2ccce42035b8a840a0933f85c2ab79fd3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:95311feb0e8e5d079a906118efe509f557df44bf004c31d46cdc33abcc412fc8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:a02feef25061a7c3dd2c402634cb2cb161455fae4f7bc714adf2cba9a022a197_arm64",
"8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:b9f4120a53e449fb0b15a20939faae35576927721b2c2aea3dd89e538bac822d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:c42c3db3cb439e808241bd7d6e37f1bdb700a7424bebe59abd82b52ddc983309_s390x",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:888026d2a5bf4f898c4ef4172a8010d090781b485ce013ae5b46e7302457e712_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:aa4080fd358d86501c639aebefe0d4228fa46f6ca01fe885bd0a0776b33dc471_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c2e9d4b0e94ad9f6125bdc8279bceac9cde414f98142dc4b1b1e16f7607e8704_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:215f45bad9ef268753014dd1cf928ebfe9ceb0055b39ad21c8ea695c77cf46f0_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:61df7938ea08ee7cdd121451052585f753532e03058ff970e3ae91e4c1920bb0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:6effe20b1a52f98bba5d4f778382ad59e3a407ff98b525b40889e26d3393dad0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:85e6bd5ea029fc506aaf9a8de2553c3342a917439d4e68fcb6baf78eedc30e7e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:e3de20ac6a36ce534240676579e6652293e57f49fe530d54ce10d38a3d4f19ce_arm64",
"8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:e779cd37a3c2573b202754075a744303844f2f6162546d5d5b5aac614b4c40a9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:f1ceb040bc92275ade8e2bbcad1681630cc0211090ca403745a8931448cda81d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:167734310b66cae31ddc2609d2e18accbe3d15b577ddcc944b31e0d8917fa565_amd64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:234bd9a32ecde7267ef399806d62022a41dfa942764a4e0bd92b232c677594e0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:5751b8ece2388d885d2cae8968f42554559840c5fa40023d205bb11f4b9b8ef5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:fec2b282975110a276df6b6552cdf3935e84b1d8b4e5697abe69c4a26dafbcbd_s390x",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:34316dca0b24175260bb4baf1d787228c837ffd25ca1acfb81b7cc3027b77828_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:bfc35b33597daba9b46051aec5574f96e6348b179a59f41a3f6799bee0a08981_s390x",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:dde1da1f8eb4036e0029401fc6ea97a2533f1a43079ca9c91c8fb33e5a705ca7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:e5baf3c365a43bc3b53caeca4afcf08cabb04d876d9b0f473e2d1bca4dca1b91_arm64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:070b745899d04927ccc5a6d5fb5c1a0f77f22f016da5ba4985bced96b23f0ab9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:a8986c711a8cc664094b1ca3f492fbe70b66717c0ce29240811696341dbded62_s390x",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:e63b51fefe90e9f85a6636f2408a069a2a0c4722c922b5112cd0ca8257aa71d7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:f503cbdd1123fc974636395dfa32d1670d2ba8f6a03b0928823761d41f68eb8c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:160f47b1582802bf98e2d6dcf5c21bdea1b745b1468776564f730f535d4a52c8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:28fcce26712c80baac85c3d62fbfd3a8ae49d2a7a0e8c16dabed978f6eb8e0eb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:9b7d9eb3a2dddae830d9046ffe3219dcc81474a58b8b8a836108f5a2a3d695d2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:cd9d2357e6b18dcb5d47781792633ae8db3fba8b27194eff515a89e8fe795949_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:8a8eb145c49a919dd5d7c93d4c7ed909b3e0b96c74bd229780b81f8fd381b250_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:b0af9f9ba3fc311ea8b49391dd7f7aaf9d66d30348e4d4114f0b056735cdfcb7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:cab5a7989320e212b8eb2765f68318d9211234a4352ba82e000a1581b8194328_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:da5caecdf6b93ae5f9ce61bf9db15a218581b1aada5f1cd8701dcb39c6d11bc8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:04d9e3bdab19b11778580761f93adc8e25d22f12c4433183d91fe9ae3c10d10d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:5c59c8b5bc8b4b10595d7623364cc0b13373a0b0a549d6284cd5f5de5868c8bc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:b79cb031c075e61ce46e40a54f2ef1e4902cac655ac44ba241c2aa66e65eac42_amd64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:38f5e1f6347d891d354450743114c0f2eec65588a08a5ae29d0091210393f9ba_arm64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:4298a86fc15a7b3470cdeb090f3dc8542e40c5c32e825592e5463754aceee8d2_s390x",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:79ed62cfee780bc9f08903bba058368799623919ea335d4699cdc19574be6b09_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:b4d7aaf764866e404c21da8cd9a7a9ebe81a295338012c55b4f347b34d727391_amd64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:10a7311a9c3e94536abf4f385f90c7dca89e76ec5e85150df1e2825cf67a6a47_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:850331cb4cf1c0a01b5d8ab74a0f04588c73042557d1f4797c851083565946a7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:cb71ac8032f26d4b15391ffdf81e3a6126a3c55df64e3291aabc25d0760d1309_arm64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:ed408ce86568982168aafe8e2c56d37edb913eb26afc036455313f36fa3d2228_s390x",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8349ba2b41c20355def07bcefa01bec353128b201f9bd57d1de154255660d188_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:c4a722292234d31baa7c0fcb6781ec5472e5e658626c6532e64b2b43af221e8c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:dbd647dd2a83f6efdb975d49b9f2fd1cfb3946bc208052fdd7759b50988b99c7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f6d0339cfc10f0c7bfc27c4c470431b0505fb840ca0335c33e95a59eaa734eba_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:0884c89eefbe672b20392d4f89bb44f362eb13de4a5a6c01ebf5e94ca94cb954_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:80bd741922f3018aa2cd108bb408a2dcf0c81f23451cb4d002c82d917c293134_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:e9d9009b3e906bb322320a4319c62d72081abe14cbdfba67ef312b899875ffb3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:2b5946c385851bd1730e464c3884cd0de67488ef980b54d794a3126905bd988e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:7d56aac96f34b8935b26a800b54ad0624e3e832ff0f3d1834623b9e1f8016657_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:ac0e073bc3f8ac7d3f94ec7c7761cfc7bc81332c414a5a765401dcd1fdfd8caf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:1a4013532cc42999c38091fc46f307382e9e44d5600d77e1d2e487c14fbcb8b1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:3940fd11693bb2d2ef1cf62a822acb2977e2af98f0baca01f36eba2571614354_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:40c233ee4ceb776cef71993f17476a90da1e2c2f2a9b5618fc0619b1afb32a62_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:0762a36bf19fc1d45d98defa92ee504b3f8c8433fee3c07de85b574cf081e039_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:13e99bb73485e89fe6e533fc7b20913d8931dfe643ceb111c83672dbf6cab3b9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:476ba80e59a62a20675737e8751993b921caaac27e9dfe0e1acc6f47b1e5a380_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:03e7542d6295991d7214aa18918fd64f2e055c9402e67b52c707ee979e7f8c83_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:8160021cb3c6cce51e766d554c45ebd50f9913baf28f859b1a8bb745b6ffe0bb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:a5dacbdebafb73978cdf3de095bf9aaad44d3ac59fecff6cbdda8b63d77a32df_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:1964bcfb17d8e9883633b477435dc8514e77b49687ac2f2224ac1fbba312ec1b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:67e7cd1828714b8a0ba7e504877a33fc7b0af830d690ac6e23fd082156afd011_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:9a6c9731c186ab184088ff6f5c9f8df09a8039bb998457599ceb2c754f16c511_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:25d7917ca0c64c1ff4e69270ed59ad87490a7310e1f64b6d52ae90bfddcfd43f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3a53cb230a0bd81584e6a02ffe1aaf7472f32d174437ea29b31a9f66f8dbaae7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:8457f690975e00ecc43ce47b9ae5745586ea293c46018e3509b6a0bf980f79e1_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d9eaaf495682c1b422ad3c8725b15546857dca5cadc9a43022c79df65e411ab4_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0048f072348bcd756255703d8a747bd1b386bb53406c98893eb988b8698f3171_s390x",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:145e3297f69510b683148333471029e4315d0f22bb095f1aeb637f7ef301de1b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:576512cd5bad7132df1040171cfd14995ef4bc0f1890c84728a7d6d9b2aa168b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f2eb2da1e341f26f6e39b794d9b602e0e177a3bbdab8fb119c68043b1ffeabb6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:830924fb4235ef0e6394ef1e8b00ae2a24e889b4693cb0ffa33eeb75d550e9f8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:b43f03e304c658ff94af9fefe7d4d65342de58350c79171b65bd5133f14b1eb9_arm64",
"8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:f0fc7c122294403e3d477b3ee4c9c805653bdb9e35bee301e95b927e24653dcb_amd64",
"9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:1af5af5e1e568755f88589d0317925e79fb0cb0a4e1e0e8d313d83723e4b0b91_ppc64le",
"9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:88cf333c78905433fb63dba21d4402082fa64307e6f8f3bdfb079ad8cf559229_s390x",
"9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:ea228f008328ef2a9f2c3200f0a243572656122a0499280e4302009a184a22a0_arm64",
"9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:f3d4c7d9038898a7715ca16ccb1e0c2c6049ec35191e9fcc05bf01f811eae12d_amd64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:13f453c00add52ef3f9219c969382fbdab5042ef61351f2eec9880ccfdcb5726_s390x",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:48042e744ad2ec45799e14e9c70ead203093f537162289e7aa6606933d2372d9_ppc64le",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:905e53899f8ebff9134ab3f957d0b3437b28f458135481f5226158a84ef0aa5b_amd64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:bd5ec8d4fc25634a6b4bc135e3bfb3033a2435f97749c564371ca67b585fe702_arm64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:0e3ea8e4e2f7c1c2658025d91c3329a017317b2f960e3b61cebe8860755f8ee0_ppc64le",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:cba8e784d5bf82b4f9d74981a41620ac99403baaf252922c53a58da31fa1394e_arm64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:e34865214a18a7572613c07b4ab323cce581f1ad47862fe77a42c67dc4e082ec_amd64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:ffd63eaa0a1aa59fdefe8951a71b91d3ceeb5aad88545139a35e0549bbfb6e49_s390x",
"9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:082490a6778d77919578cacd9c7bacb0c9d9b16bd1f64fe98229cce0d1a8f19f_amd64",
"9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:22a3419c3095824bcaf9b5495bc1e3e471f225857acc5e65646921875d7910f8_s390x",
"9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:d1feac511ea0d689f41b2a0ac3669db8e0a9a0b3daa1f0071749bbe478d2d4f0_arm64",
"9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:e9ddf45b0ec8756f414aab6caf9c577f378de1f796604fc24c8c7390869e1d00_ppc64le",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:391cb5b74cef3ea22c4bca50645d69113d01bf31fe31920e0bc68ea3f672b24f_arm64",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:5d01e7655fcb7bb81ed5cdd742ba40b5f091010e67fb11c6f3aaa478f7874390_s390x",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:c26204aefe038f0534699ff941c7df5770c3793deb146288cdeed4edc7688e25_amd64",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:e49f1cc2d8ac5e5bf8c2084b4450adf9c344707acc5019577da47226576c23b0_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:094ac11b145dd13ab9c46a63fcf2e1b281d0320517b9b0992fac5c73cffbc795_arm64",
"9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:16a4ef6d44af506b4b3a5911c6329d611b176277456f9098ea6b996dd30c6f45_s390x",
"9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:36b1a2c7bfb53432d6ee4869132f40c31cc046ba1128aa1c504acbcd68daea8e_amd64",
"9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c5ceb9cab22670e33486a8636f9ccdd0aeb104ec4710c9b3599ec920f2f688c0_ppc64le",
"9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:24717e7c911ce022c2c4327e2ae0f5eed352ae1dbfd7caae43fe22b161e011e8_arm64",
"9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:96d02783a4c1a027793884126f5580fefaa830ba5a8edbc46094437cee93732f_amd64",
"9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:a2a9459e34d44d5988824b44805228fca3692b91657921f3ee600b0caf1507ec_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-06T01:36:17+00:00",
"details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html",
"product_ids": [
"9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:4f0eda87ad358cf58e76c2b827d195dc5f6751c71f5e827de66ff8a331bdf55c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:789647fe3619972d94b22aef22282c36773b56f2853a16b9b870cd44edb945fc_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:d73ec457ec204d08fc1bb5c2518a9f949d1996d1723e94dcfbf4c6d1ce607c58_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0839"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:1176ff8c593438c0a88b3a9dce1e25a5fc4fbab9d8ed7da06750c148eaba928b_ppc64le",
"8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:79a35869da2e6452d4e93882fb80925657a66bf119dc097b00e5e1f6b507018d_arm64",
"8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:daa398335f2aec22dad855bfce34f89c9613d4cb5d136f6d9d388cd505161b6f_amd64",
"8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:341c862d1b1462e7c8b21f7701cf4c6c55c96243af41e319aee56b3af019542a_amd64",
"8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:709877ffe93204d2f9b0e9b0d4f21338780839f7c8473847db59e6d6dad55eb0_arm64",
"8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:d8f41541aaf9061ff727c2a6688e812fbdde7b892063fdb53d3c1b71c868b091_s390x",
"8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:de501366888120a08454b454d9401e63a8127e6ca8297144efec73a5e9b3c706_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:21f3f95fbd412003d6fdf2a36220e48841515905983730fdd8faedb2237db6b5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:42a30fdeff0058d6c448382e4adffcefef16417ce429c81900c2d96045b0d423_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:bd6e7e715a3ce33ba624a82e7788e700579387cca34f8dab80500e4fd6079ec2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:fb05a621f66ea0f5c9454a2eb526a4ace7d2903d0b1430743055755f841cd921_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:17cb460a0769f6660ae1ce8a693eec6cdf0e9ab6e22d26a2b7309d9bc44dea5d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:5caec5c50a60fbc92603412b63b020da065861316b5ba0df4549ffba275a1bf7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:01803934728445db60062d6067000137ce41c5e8a6725f53e653eec9293daa00_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:ea18bee574945232b24678feab7ada114eab2f9f7b2535c8dac657a14effc441_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:1176ff8c593438c0a88b3a9dce1e25a5fc4fbab9d8ed7da06750c148eaba928b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:79a35869da2e6452d4e93882fb80925657a66bf119dc097b00e5e1f6b507018d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:daa398335f2aec22dad855bfce34f89c9613d4cb5d136f6d9d388cd505161b6f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:67519f95ae4fd7215cc28faadc43c7fda1b15ffd0da2a4f964d91ea9a1cd9a18_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:d001516f4d74df138839fed4fb1fa672f78c4ecb27c07140088f90afa3dea857_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:dcc972527bf5eb57a1f2e1e94c787031643c425a5697c1a1e56262fc12af2d6d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:fefab8200ec6489d4179b01e65b9f32219f0dc268366e8f4de4741fadc3e4f91_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:514e8a75bd8992a531a892b8f581db3b986ed5e7c973ca781fd952931fabe3b6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:6a9e68f2ec166239e817f38284ab536df3ba827f94a448a4e3512f6100a7e10b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:9ff903ec54cfa8215583d32173834b420a6013d97fb29b63f47fcaaa43e51f24_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:f14b585ce6f3e342e6a37c8de524f38184f7dc358f95b7667bdd9c7f642b74c9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:514e8a75bd8992a531a892b8f581db3b986ed5e7c973ca781fd952931fabe3b6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:6a9e68f2ec166239e817f38284ab536df3ba827f94a448a4e3512f6100a7e10b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9ff903ec54cfa8215583d32173834b420a6013d97fb29b63f47fcaaa43e51f24_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f14b585ce6f3e342e6a37c8de524f38184f7dc358f95b7667bdd9c7f642b74c9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:8f8a2896c20a83313378edbfef82dbe6edbf7d9cb6071fc37a2863742c245927_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:90e8456c2698eb6637581c6d8e92c4c12fc3ba30e4345478c5720a90650deaac_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:c4bf0e043667fc67d0c6dee708f30ee3488642282b6e18029d6540fc84d968e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:dc94a104108e9b793ad17c0e77080013a25f49ea1ba26a92d46c9fec77496436_s390x",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:1e8555a2fab02a7d793bf2086266c181434af789f4dbf4c26d981378b56e7f71_s390x",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:e5d7cd76d74319667b949b9c656d3eb3ed8d3597c8438dc197b5d722506f26cb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f6a009fd3879929174033e8668599806b20266dfe68fdb0e9f09e0a5f1e72983_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:fed1de2a03b7595661e4baf0d7d8361dc7486247af25c8d600a6e995cfd49f6e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:0d994146335cad12032c6010121b7f3402745288f3a18dfc1b634a739d982ccc_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:2891d9d36956cae90750dfcbe0d0b739ce7ed7d0a1897aaa3f8fcf6771542e5f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:8288b15f731e59f39f2f7ebb3e0d73494d91662637ff59aa74bdcca64f6dbe34_s390x",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:f6e444c6285049fc4e8462cd40005fe6a14cb0ff049ff4c2c1cf049e0aa1e97a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:01b9f7a5f91d0b4e543e70a27966c11c1f41a832f2a08d60bf5d10436ff80dbe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4f8b968d6e96f6dc5dcf54898e7ba1fca16e78990cb7e3828af969e2639356e0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b64128266c05160e35754a4e64956c0922183c9230448652c5f8038d083b31fc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:cf6e515d21565e8af50c13b63966df8832dcb01ce91d838c2d02cd9f09433521_arm64",
"8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:28244c3fd1a92624ffa78ff4d3d63de4decbe05e62b6a9617aa49e542aed8e9e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:46242a92e0dccf0b69fa35ea91006aa7251d7f21cd6f5ba441049e00f0b4ecad_arm64",
"8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:cbe9ea933f4ee525fe225f30b9368ff2af16193b61412742f603ee35dab56cb9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:d8e0f95a86bb3df8cf92cba59e2e0eed044df29ff293203a04659704b559f1b0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:0492ca42dd85a6e9d3cc0ff5229fd3df460785804af12b730e83946e4524b81b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:641cbce6be771235b93fabe760a305f44392a25c1f0c85bdd03c72670294f4f2_s390x",
"8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:67c45bf7e9b464ed84f395ea582aa15b13cc161e103bc5511e60ff0749948cf5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:67f1b7564096a1cf15b591b025e646492d76fdecb25d632e48de38009a6a68c5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:8e9c440227301784689abdca5294a3b5c6faffb814ea47389eff02bb831bcf60_arm64",
"8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:9ab8a86be5c4756052196e2a263c5a02a203128eb666125cc860e985dff213c0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:c4d427d6866328c492f6940dfad3970219686fb48bfd2bde258e81fd0705dbc5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:f8c9464f07b2eeeed07d538255436ae2ccce42035b8a840a0933f85c2ab79fd3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:95311feb0e8e5d079a906118efe509f557df44bf004c31d46cdc33abcc412fc8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:a02feef25061a7c3dd2c402634cb2cb161455fae4f7bc714adf2cba9a022a197_arm64",
"8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:b9f4120a53e449fb0b15a20939faae35576927721b2c2aea3dd89e538bac822d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:c42c3db3cb439e808241bd7d6e37f1bdb700a7424bebe59abd82b52ddc983309_s390x",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:888026d2a5bf4f898c4ef4172a8010d090781b485ce013ae5b46e7302457e712_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:aa4080fd358d86501c639aebefe0d4228fa46f6ca01fe885bd0a0776b33dc471_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c2e9d4b0e94ad9f6125bdc8279bceac9cde414f98142dc4b1b1e16f7607e8704_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:215f45bad9ef268753014dd1cf928ebfe9ceb0055b39ad21c8ea695c77cf46f0_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:61df7938ea08ee7cdd121451052585f753532e03058ff970e3ae91e4c1920bb0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:6effe20b1a52f98bba5d4f778382ad59e3a407ff98b525b40889e26d3393dad0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:85e6bd5ea029fc506aaf9a8de2553c3342a917439d4e68fcb6baf78eedc30e7e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:e3de20ac6a36ce534240676579e6652293e57f49fe530d54ce10d38a3d4f19ce_arm64",
"8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:e779cd37a3c2573b202754075a744303844f2f6162546d5d5b5aac614b4c40a9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:f1ceb040bc92275ade8e2bbcad1681630cc0211090ca403745a8931448cda81d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:167734310b66cae31ddc2609d2e18accbe3d15b577ddcc944b31e0d8917fa565_amd64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:234bd9a32ecde7267ef399806d62022a41dfa942764a4e0bd92b232c677594e0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:5751b8ece2388d885d2cae8968f42554559840c5fa40023d205bb11f4b9b8ef5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:fec2b282975110a276df6b6552cdf3935e84b1d8b4e5697abe69c4a26dafbcbd_s390x",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:34316dca0b24175260bb4baf1d787228c837ffd25ca1acfb81b7cc3027b77828_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:bfc35b33597daba9b46051aec5574f96e6348b179a59f41a3f6799bee0a08981_s390x",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:dde1da1f8eb4036e0029401fc6ea97a2533f1a43079ca9c91c8fb33e5a705ca7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:e5baf3c365a43bc3b53caeca4afcf08cabb04d876d9b0f473e2d1bca4dca1b91_arm64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:070b745899d04927ccc5a6d5fb5c1a0f77f22f016da5ba4985bced96b23f0ab9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:a8986c711a8cc664094b1ca3f492fbe70b66717c0ce29240811696341dbded62_s390x",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:e63b51fefe90e9f85a6636f2408a069a2a0c4722c922b5112cd0ca8257aa71d7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:f503cbdd1123fc974636395dfa32d1670d2ba8f6a03b0928823761d41f68eb8c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:160f47b1582802bf98e2d6dcf5c21bdea1b745b1468776564f730f535d4a52c8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:28fcce26712c80baac85c3d62fbfd3a8ae49d2a7a0e8c16dabed978f6eb8e0eb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:9b7d9eb3a2dddae830d9046ffe3219dcc81474a58b8b8a836108f5a2a3d695d2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:cd9d2357e6b18dcb5d47781792633ae8db3fba8b27194eff515a89e8fe795949_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:8a8eb145c49a919dd5d7c93d4c7ed909b3e0b96c74bd229780b81f8fd381b250_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:b0af9f9ba3fc311ea8b49391dd7f7aaf9d66d30348e4d4114f0b056735cdfcb7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:cab5a7989320e212b8eb2765f68318d9211234a4352ba82e000a1581b8194328_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:da5caecdf6b93ae5f9ce61bf9db15a218581b1aada5f1cd8701dcb39c6d11bc8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:04d9e3bdab19b11778580761f93adc8e25d22f12c4433183d91fe9ae3c10d10d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:5c59c8b5bc8b4b10595d7623364cc0b13373a0b0a549d6284cd5f5de5868c8bc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:b79cb031c075e61ce46e40a54f2ef1e4902cac655ac44ba241c2aa66e65eac42_amd64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:38f5e1f6347d891d354450743114c0f2eec65588a08a5ae29d0091210393f9ba_arm64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:4298a86fc15a7b3470cdeb090f3dc8542e40c5c32e825592e5463754aceee8d2_s390x",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:79ed62cfee780bc9f08903bba058368799623919ea335d4699cdc19574be6b09_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:b4d7aaf764866e404c21da8cd9a7a9ebe81a295338012c55b4f347b34d727391_amd64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:10a7311a9c3e94536abf4f385f90c7dca89e76ec5e85150df1e2825cf67a6a47_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:850331cb4cf1c0a01b5d8ab74a0f04588c73042557d1f4797c851083565946a7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:cb71ac8032f26d4b15391ffdf81e3a6126a3c55df64e3291aabc25d0760d1309_arm64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:ed408ce86568982168aafe8e2c56d37edb913eb26afc036455313f36fa3d2228_s390x",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8349ba2b41c20355def07bcefa01bec353128b201f9bd57d1de154255660d188_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:c4a722292234d31baa7c0fcb6781ec5472e5e658626c6532e64b2b43af221e8c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:dbd647dd2a83f6efdb975d49b9f2fd1cfb3946bc208052fdd7759b50988b99c7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f6d0339cfc10f0c7bfc27c4c470431b0505fb840ca0335c33e95a59eaa734eba_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:0884c89eefbe672b20392d4f89bb44f362eb13de4a5a6c01ebf5e94ca94cb954_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:80bd741922f3018aa2cd108bb408a2dcf0c81f23451cb4d002c82d917c293134_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:e9d9009b3e906bb322320a4319c62d72081abe14cbdfba67ef312b899875ffb3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:2b5946c385851bd1730e464c3884cd0de67488ef980b54d794a3126905bd988e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:7d56aac96f34b8935b26a800b54ad0624e3e832ff0f3d1834623b9e1f8016657_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:ac0e073bc3f8ac7d3f94ec7c7761cfc7bc81332c414a5a765401dcd1fdfd8caf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:1a4013532cc42999c38091fc46f307382e9e44d5600d77e1d2e487c14fbcb8b1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:3940fd11693bb2d2ef1cf62a822acb2977e2af98f0baca01f36eba2571614354_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:40c233ee4ceb776cef71993f17476a90da1e2c2f2a9b5618fc0619b1afb32a62_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:0762a36bf19fc1d45d98defa92ee504b3f8c8433fee3c07de85b574cf081e039_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:13e99bb73485e89fe6e533fc7b20913d8931dfe643ceb111c83672dbf6cab3b9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:476ba80e59a62a20675737e8751993b921caaac27e9dfe0e1acc6f47b1e5a380_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:03e7542d6295991d7214aa18918fd64f2e055c9402e67b52c707ee979e7f8c83_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:8160021cb3c6cce51e766d554c45ebd50f9913baf28f859b1a8bb745b6ffe0bb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:a5dacbdebafb73978cdf3de095bf9aaad44d3ac59fecff6cbdda8b63d77a32df_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:1964bcfb17d8e9883633b477435dc8514e77b49687ac2f2224ac1fbba312ec1b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:67e7cd1828714b8a0ba7e504877a33fc7b0af830d690ac6e23fd082156afd011_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:9a6c9731c186ab184088ff6f5c9f8df09a8039bb998457599ceb2c754f16c511_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:25d7917ca0c64c1ff4e69270ed59ad87490a7310e1f64b6d52ae90bfddcfd43f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3a53cb230a0bd81584e6a02ffe1aaf7472f32d174437ea29b31a9f66f8dbaae7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:8457f690975e00ecc43ce47b9ae5745586ea293c46018e3509b6a0bf980f79e1_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d9eaaf495682c1b422ad3c8725b15546857dca5cadc9a43022c79df65e411ab4_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0048f072348bcd756255703d8a747bd1b386bb53406c98893eb988b8698f3171_s390x",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:145e3297f69510b683148333471029e4315d0f22bb095f1aeb637f7ef301de1b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:576512cd5bad7132df1040171cfd14995ef4bc0f1890c84728a7d6d9b2aa168b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f2eb2da1e341f26f6e39b794d9b602e0e177a3bbdab8fb119c68043b1ffeabb6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:830924fb4235ef0e6394ef1e8b00ae2a24e889b4693cb0ffa33eeb75d550e9f8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:b43f03e304c658ff94af9fefe7d4d65342de58350c79171b65bd5133f14b1eb9_arm64",
"8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:f0fc7c122294403e3d477b3ee4c9c805653bdb9e35bee301e95b927e24653dcb_amd64",
"9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:1af5af5e1e568755f88589d0317925e79fb0cb0a4e1e0e8d313d83723e4b0b91_ppc64le",
"9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:88cf333c78905433fb63dba21d4402082fa64307e6f8f3bdfb079ad8cf559229_s390x",
"9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:ea228f008328ef2a9f2c3200f0a243572656122a0499280e4302009a184a22a0_arm64",
"9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:f3d4c7d9038898a7715ca16ccb1e0c2c6049ec35191e9fcc05bf01f811eae12d_amd64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:13f453c00add52ef3f9219c969382fbdab5042ef61351f2eec9880ccfdcb5726_s390x",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:48042e744ad2ec45799e14e9c70ead203093f537162289e7aa6606933d2372d9_ppc64le",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:905e53899f8ebff9134ab3f957d0b3437b28f458135481f5226158a84ef0aa5b_amd64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:bd5ec8d4fc25634a6b4bc135e3bfb3033a2435f97749c564371ca67b585fe702_arm64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:0e3ea8e4e2f7c1c2658025d91c3329a017317b2f960e3b61cebe8860755f8ee0_ppc64le",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:cba8e784d5bf82b4f9d74981a41620ac99403baaf252922c53a58da31fa1394e_arm64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:e34865214a18a7572613c07b4ab323cce581f1ad47862fe77a42c67dc4e082ec_amd64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:ffd63eaa0a1aa59fdefe8951a71b91d3ceeb5aad88545139a35e0549bbfb6e49_s390x",
"9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:082490a6778d77919578cacd9c7bacb0c9d9b16bd1f64fe98229cce0d1a8f19f_amd64",
"9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:22a3419c3095824bcaf9b5495bc1e3e471f225857acc5e65646921875d7910f8_s390x",
"9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:d1feac511ea0d689f41b2a0ac3669db8e0a9a0b3daa1f0071749bbe478d2d4f0_arm64",
"9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:e9ddf45b0ec8756f414aab6caf9c577f378de1f796604fc24c8c7390869e1d00_ppc64le",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:391cb5b74cef3ea22c4bca50645d69113d01bf31fe31920e0bc68ea3f672b24f_arm64",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:5d01e7655fcb7bb81ed5cdd742ba40b5f091010e67fb11c6f3aaa478f7874390_s390x",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:c26204aefe038f0534699ff941c7df5770c3793deb146288cdeed4edc7688e25_amd64",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:e49f1cc2d8ac5e5bf8c2084b4450adf9c344707acc5019577da47226576c23b0_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:094ac11b145dd13ab9c46a63fcf2e1b281d0320517b9b0992fac5c73cffbc795_arm64",
"9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:16a4ef6d44af506b4b3a5911c6329d611b176277456f9098ea6b996dd30c6f45_s390x",
"9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:36b1a2c7bfb53432d6ee4869132f40c31cc046ba1128aa1c504acbcd68daea8e_amd64",
"9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c5ceb9cab22670e33486a8636f9ccdd0aeb104ec4710c9b3599ec920f2f688c0_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:4f0eda87ad358cf58e76c2b827d195dc5f6751c71f5e827de66ff8a331bdf55c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:789647fe3619972d94b22aef22282c36773b56f2853a16b9b870cd44edb945fc_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:d73ec457ec204d08fc1bb5c2518a9f949d1996d1723e94dcfbf4c6d1ce607c58_ppc64le",
"9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:24717e7c911ce022c2c4327e2ae0f5eed352ae1dbfd7caae43fe22b161e011e8_arm64",
"9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:96d02783a4c1a027793884126f5580fefaa830ba5a8edbc46094437cee93732f_amd64",
"9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:a2a9459e34d44d5988824b44805228fca3692b91657921f3ee600b0caf1507ec_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:1176ff8c593438c0a88b3a9dce1e25a5fc4fbab9d8ed7da06750c148eaba928b_ppc64le",
"8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:79a35869da2e6452d4e93882fb80925657a66bf119dc097b00e5e1f6b507018d_arm64",
"8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:daa398335f2aec22dad855bfce34f89c9613d4cb5d136f6d9d388cd505161b6f_amd64",
"8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:341c862d1b1462e7c8b21f7701cf4c6c55c96243af41e319aee56b3af019542a_amd64",
"8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:709877ffe93204d2f9b0e9b0d4f21338780839f7c8473847db59e6d6dad55eb0_arm64",
"8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:d8f41541aaf9061ff727c2a6688e812fbdde7b892063fdb53d3c1b71c868b091_s390x",
"8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:de501366888120a08454b454d9401e63a8127e6ca8297144efec73a5e9b3c706_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:21f3f95fbd412003d6fdf2a36220e48841515905983730fdd8faedb2237db6b5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:42a30fdeff0058d6c448382e4adffcefef16417ce429c81900c2d96045b0d423_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:bd6e7e715a3ce33ba624a82e7788e700579387cca34f8dab80500e4fd6079ec2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:fb05a621f66ea0f5c9454a2eb526a4ace7d2903d0b1430743055755f841cd921_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:17cb460a0769f6660ae1ce8a693eec6cdf0e9ab6e22d26a2b7309d9bc44dea5d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:5caec5c50a60fbc92603412b63b020da065861316b5ba0df4549ffba275a1bf7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:01803934728445db60062d6067000137ce41c5e8a6725f53e653eec9293daa00_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:ea18bee574945232b24678feab7ada114eab2f9f7b2535c8dac657a14effc441_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:1176ff8c593438c0a88b3a9dce1e25a5fc4fbab9d8ed7da06750c148eaba928b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:79a35869da2e6452d4e93882fb80925657a66bf119dc097b00e5e1f6b507018d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:daa398335f2aec22dad855bfce34f89c9613d4cb5d136f6d9d388cd505161b6f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:67519f95ae4fd7215cc28faadc43c7fda1b15ffd0da2a4f964d91ea9a1cd9a18_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:d001516f4d74df138839fed4fb1fa672f78c4ecb27c07140088f90afa3dea857_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:dcc972527bf5eb57a1f2e1e94c787031643c425a5697c1a1e56262fc12af2d6d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:fefab8200ec6489d4179b01e65b9f32219f0dc268366e8f4de4741fadc3e4f91_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:514e8a75bd8992a531a892b8f581db3b986ed5e7c973ca781fd952931fabe3b6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:6a9e68f2ec166239e817f38284ab536df3ba827f94a448a4e3512f6100a7e10b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:9ff903ec54cfa8215583d32173834b420a6013d97fb29b63f47fcaaa43e51f24_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:f14b585ce6f3e342e6a37c8de524f38184f7dc358f95b7667bdd9c7f642b74c9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:514e8a75bd8992a531a892b8f581db3b986ed5e7c973ca781fd952931fabe3b6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:6a9e68f2ec166239e817f38284ab536df3ba827f94a448a4e3512f6100a7e10b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9ff903ec54cfa8215583d32173834b420a6013d97fb29b63f47fcaaa43e51f24_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f14b585ce6f3e342e6a37c8de524f38184f7dc358f95b7667bdd9c7f642b74c9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:8f8a2896c20a83313378edbfef82dbe6edbf7d9cb6071fc37a2863742c245927_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:90e8456c2698eb6637581c6d8e92c4c12fc3ba30e4345478c5720a90650deaac_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:c4bf0e043667fc67d0c6dee708f30ee3488642282b6e18029d6540fc84d968e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:dc94a104108e9b793ad17c0e77080013a25f49ea1ba26a92d46c9fec77496436_s390x",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:1e8555a2fab02a7d793bf2086266c181434af789f4dbf4c26d981378b56e7f71_s390x",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:e5d7cd76d74319667b949b9c656d3eb3ed8d3597c8438dc197b5d722506f26cb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f6a009fd3879929174033e8668599806b20266dfe68fdb0e9f09e0a5f1e72983_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:fed1de2a03b7595661e4baf0d7d8361dc7486247af25c8d600a6e995cfd49f6e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:0d994146335cad12032c6010121b7f3402745288f3a18dfc1b634a739d982ccc_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:2891d9d36956cae90750dfcbe0d0b739ce7ed7d0a1897aaa3f8fcf6771542e5f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:8288b15f731e59f39f2f7ebb3e0d73494d91662637ff59aa74bdcca64f6dbe34_s390x",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:f6e444c6285049fc4e8462cd40005fe6a14cb0ff049ff4c2c1cf049e0aa1e97a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:01b9f7a5f91d0b4e543e70a27966c11c1f41a832f2a08d60bf5d10436ff80dbe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4f8b968d6e96f6dc5dcf54898e7ba1fca16e78990cb7e3828af969e2639356e0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b64128266c05160e35754a4e64956c0922183c9230448652c5f8038d083b31fc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:cf6e515d21565e8af50c13b63966df8832dcb01ce91d838c2d02cd9f09433521_arm64",
"8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:28244c3fd1a92624ffa78ff4d3d63de4decbe05e62b6a9617aa49e542aed8e9e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:46242a92e0dccf0b69fa35ea91006aa7251d7f21cd6f5ba441049e00f0b4ecad_arm64",
"8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:cbe9ea933f4ee525fe225f30b9368ff2af16193b61412742f603ee35dab56cb9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:d8e0f95a86bb3df8cf92cba59e2e0eed044df29ff293203a04659704b559f1b0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:0492ca42dd85a6e9d3cc0ff5229fd3df460785804af12b730e83946e4524b81b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:641cbce6be771235b93fabe760a305f44392a25c1f0c85bdd03c72670294f4f2_s390x",
"8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:67c45bf7e9b464ed84f395ea582aa15b13cc161e103bc5511e60ff0749948cf5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:67f1b7564096a1cf15b591b025e646492d76fdecb25d632e48de38009a6a68c5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:8e9c440227301784689abdca5294a3b5c6faffb814ea47389eff02bb831bcf60_arm64",
"8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:9ab8a86be5c4756052196e2a263c5a02a203128eb666125cc860e985dff213c0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:c4d427d6866328c492f6940dfad3970219686fb48bfd2bde258e81fd0705dbc5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:f8c9464f07b2eeeed07d538255436ae2ccce42035b8a840a0933f85c2ab79fd3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:95311feb0e8e5d079a906118efe509f557df44bf004c31d46cdc33abcc412fc8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:a02feef25061a7c3dd2c402634cb2cb161455fae4f7bc714adf2cba9a022a197_arm64",
"8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:b9f4120a53e449fb0b15a20939faae35576927721b2c2aea3dd89e538bac822d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:c42c3db3cb439e808241bd7d6e37f1bdb700a7424bebe59abd82b52ddc983309_s390x",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:888026d2a5bf4f898c4ef4172a8010d090781b485ce013ae5b46e7302457e712_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:aa4080fd358d86501c639aebefe0d4228fa46f6ca01fe885bd0a0776b33dc471_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c2e9d4b0e94ad9f6125bdc8279bceac9cde414f98142dc4b1b1e16f7607e8704_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:215f45bad9ef268753014dd1cf928ebfe9ceb0055b39ad21c8ea695c77cf46f0_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:61df7938ea08ee7cdd121451052585f753532e03058ff970e3ae91e4c1920bb0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:6effe20b1a52f98bba5d4f778382ad59e3a407ff98b525b40889e26d3393dad0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:85e6bd5ea029fc506aaf9a8de2553c3342a917439d4e68fcb6baf78eedc30e7e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:e3de20ac6a36ce534240676579e6652293e57f49fe530d54ce10d38a3d4f19ce_arm64",
"8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:e779cd37a3c2573b202754075a744303844f2f6162546d5d5b5aac614b4c40a9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:f1ceb040bc92275ade8e2bbcad1681630cc0211090ca403745a8931448cda81d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:167734310b66cae31ddc2609d2e18accbe3d15b577ddcc944b31e0d8917fa565_amd64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:234bd9a32ecde7267ef399806d62022a41dfa942764a4e0bd92b232c677594e0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:5751b8ece2388d885d2cae8968f42554559840c5fa40023d205bb11f4b9b8ef5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:fec2b282975110a276df6b6552cdf3935e84b1d8b4e5697abe69c4a26dafbcbd_s390x",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:34316dca0b24175260bb4baf1d787228c837ffd25ca1acfb81b7cc3027b77828_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:bfc35b33597daba9b46051aec5574f96e6348b179a59f41a3f6799bee0a08981_s390x",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:dde1da1f8eb4036e0029401fc6ea97a2533f1a43079ca9c91c8fb33e5a705ca7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:e5baf3c365a43bc3b53caeca4afcf08cabb04d876d9b0f473e2d1bca4dca1b91_arm64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:070b745899d04927ccc5a6d5fb5c1a0f77f22f016da5ba4985bced96b23f0ab9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:a8986c711a8cc664094b1ca3f492fbe70b66717c0ce29240811696341dbded62_s390x",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:e63b51fefe90e9f85a6636f2408a069a2a0c4722c922b5112cd0ca8257aa71d7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:f503cbdd1123fc974636395dfa32d1670d2ba8f6a03b0928823761d41f68eb8c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:160f47b1582802bf98e2d6dcf5c21bdea1b745b1468776564f730f535d4a52c8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:28fcce26712c80baac85c3d62fbfd3a8ae49d2a7a0e8c16dabed978f6eb8e0eb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:9b7d9eb3a2dddae830d9046ffe3219dcc81474a58b8b8a836108f5a2a3d695d2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:cd9d2357e6b18dcb5d47781792633ae8db3fba8b27194eff515a89e8fe795949_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:8a8eb145c49a919dd5d7c93d4c7ed909b3e0b96c74bd229780b81f8fd381b250_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:b0af9f9ba3fc311ea8b49391dd7f7aaf9d66d30348e4d4114f0b056735cdfcb7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:cab5a7989320e212b8eb2765f68318d9211234a4352ba82e000a1581b8194328_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:da5caecdf6b93ae5f9ce61bf9db15a218581b1aada5f1cd8701dcb39c6d11bc8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:04d9e3bdab19b11778580761f93adc8e25d22f12c4433183d91fe9ae3c10d10d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:5c59c8b5bc8b4b10595d7623364cc0b13373a0b0a549d6284cd5f5de5868c8bc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:b79cb031c075e61ce46e40a54f2ef1e4902cac655ac44ba241c2aa66e65eac42_amd64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:38f5e1f6347d891d354450743114c0f2eec65588a08a5ae29d0091210393f9ba_arm64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:4298a86fc15a7b3470cdeb090f3dc8542e40c5c32e825592e5463754aceee8d2_s390x",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:79ed62cfee780bc9f08903bba058368799623919ea335d4699cdc19574be6b09_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:b4d7aaf764866e404c21da8cd9a7a9ebe81a295338012c55b4f347b34d727391_amd64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:10a7311a9c3e94536abf4f385f90c7dca89e76ec5e85150df1e2825cf67a6a47_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:850331cb4cf1c0a01b5d8ab74a0f04588c73042557d1f4797c851083565946a7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:cb71ac8032f26d4b15391ffdf81e3a6126a3c55df64e3291aabc25d0760d1309_arm64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:ed408ce86568982168aafe8e2c56d37edb913eb26afc036455313f36fa3d2228_s390x",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8349ba2b41c20355def07bcefa01bec353128b201f9bd57d1de154255660d188_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:c4a722292234d31baa7c0fcb6781ec5472e5e658626c6532e64b2b43af221e8c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:dbd647dd2a83f6efdb975d49b9f2fd1cfb3946bc208052fdd7759b50988b99c7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f6d0339cfc10f0c7bfc27c4c470431b0505fb840ca0335c33e95a59eaa734eba_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:0884c89eefbe672b20392d4f89bb44f362eb13de4a5a6c01ebf5e94ca94cb954_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:80bd741922f3018aa2cd108bb408a2dcf0c81f23451cb4d002c82d917c293134_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:e9d9009b3e906bb322320a4319c62d72081abe14cbdfba67ef312b899875ffb3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:2b5946c385851bd1730e464c3884cd0de67488ef980b54d794a3126905bd988e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:7d56aac96f34b8935b26a800b54ad0624e3e832ff0f3d1834623b9e1f8016657_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:ac0e073bc3f8ac7d3f94ec7c7761cfc7bc81332c414a5a765401dcd1fdfd8caf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:1a4013532cc42999c38091fc46f307382e9e44d5600d77e1d2e487c14fbcb8b1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:3940fd11693bb2d2ef1cf62a822acb2977e2af98f0baca01f36eba2571614354_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:40c233ee4ceb776cef71993f17476a90da1e2c2f2a9b5618fc0619b1afb32a62_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:0762a36bf19fc1d45d98defa92ee504b3f8c8433fee3c07de85b574cf081e039_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:13e99bb73485e89fe6e533fc7b20913d8931dfe643ceb111c83672dbf6cab3b9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:476ba80e59a62a20675737e8751993b921caaac27e9dfe0e1acc6f47b1e5a380_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:03e7542d6295991d7214aa18918fd64f2e055c9402e67b52c707ee979e7f8c83_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:8160021cb3c6cce51e766d554c45ebd50f9913baf28f859b1a8bb745b6ffe0bb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:a5dacbdebafb73978cdf3de095bf9aaad44d3ac59fecff6cbdda8b63d77a32df_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:1964bcfb17d8e9883633b477435dc8514e77b49687ac2f2224ac1fbba312ec1b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:67e7cd1828714b8a0ba7e504877a33fc7b0af830d690ac6e23fd082156afd011_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:9a6c9731c186ab184088ff6f5c9f8df09a8039bb998457599ceb2c754f16c511_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:25d7917ca0c64c1ff4e69270ed59ad87490a7310e1f64b6d52ae90bfddcfd43f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3a53cb230a0bd81584e6a02ffe1aaf7472f32d174437ea29b31a9f66f8dbaae7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:8457f690975e00ecc43ce47b9ae5745586ea293c46018e3509b6a0bf980f79e1_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d9eaaf495682c1b422ad3c8725b15546857dca5cadc9a43022c79df65e411ab4_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0048f072348bcd756255703d8a747bd1b386bb53406c98893eb988b8698f3171_s390x",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:145e3297f69510b683148333471029e4315d0f22bb095f1aeb637f7ef301de1b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:576512cd5bad7132df1040171cfd14995ef4bc0f1890c84728a7d6d9b2aa168b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f2eb2da1e341f26f6e39b794d9b602e0e177a3bbdab8fb119c68043b1ffeabb6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:830924fb4235ef0e6394ef1e8b00ae2a24e889b4693cb0ffa33eeb75d550e9f8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:b43f03e304c658ff94af9fefe7d4d65342de58350c79171b65bd5133f14b1eb9_arm64",
"8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:f0fc7c122294403e3d477b3ee4c9c805653bdb9e35bee301e95b927e24653dcb_amd64",
"9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:1af5af5e1e568755f88589d0317925e79fb0cb0a4e1e0e8d313d83723e4b0b91_ppc64le",
"9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:88cf333c78905433fb63dba21d4402082fa64307e6f8f3bdfb079ad8cf559229_s390x",
"9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:ea228f008328ef2a9f2c3200f0a243572656122a0499280e4302009a184a22a0_arm64",
"9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:f3d4c7d9038898a7715ca16ccb1e0c2c6049ec35191e9fcc05bf01f811eae12d_amd64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:13f453c00add52ef3f9219c969382fbdab5042ef61351f2eec9880ccfdcb5726_s390x",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:48042e744ad2ec45799e14e9c70ead203093f537162289e7aa6606933d2372d9_ppc64le",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:905e53899f8ebff9134ab3f957d0b3437b28f458135481f5226158a84ef0aa5b_amd64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:bd5ec8d4fc25634a6b4bc135e3bfb3033a2435f97749c564371ca67b585fe702_arm64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:0e3ea8e4e2f7c1c2658025d91c3329a017317b2f960e3b61cebe8860755f8ee0_ppc64le",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:cba8e784d5bf82b4f9d74981a41620ac99403baaf252922c53a58da31fa1394e_arm64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:e34865214a18a7572613c07b4ab323cce581f1ad47862fe77a42c67dc4e082ec_amd64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:ffd63eaa0a1aa59fdefe8951a71b91d3ceeb5aad88545139a35e0549bbfb6e49_s390x",
"9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:082490a6778d77919578cacd9c7bacb0c9d9b16bd1f64fe98229cce0d1a8f19f_amd64",
"9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:22a3419c3095824bcaf9b5495bc1e3e471f225857acc5e65646921875d7910f8_s390x",
"9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:d1feac511ea0d689f41b2a0ac3669db8e0a9a0b3daa1f0071749bbe478d2d4f0_arm64",
"9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:e9ddf45b0ec8756f414aab6caf9c577f378de1f796604fc24c8c7390869e1d00_ppc64le",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:391cb5b74cef3ea22c4bca50645d69113d01bf31fe31920e0bc68ea3f672b24f_arm64",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:5d01e7655fcb7bb81ed5cdd742ba40b5f091010e67fb11c6f3aaa478f7874390_s390x",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:c26204aefe038f0534699ff941c7df5770c3793deb146288cdeed4edc7688e25_amd64",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:e49f1cc2d8ac5e5bf8c2084b4450adf9c344707acc5019577da47226576c23b0_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:094ac11b145dd13ab9c46a63fcf2e1b281d0320517b9b0992fac5c73cffbc795_arm64",
"9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:16a4ef6d44af506b4b3a5911c6329d611b176277456f9098ea6b996dd30c6f45_s390x",
"9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:36b1a2c7bfb53432d6ee4869132f40c31cc046ba1128aa1c504acbcd68daea8e_amd64",
"9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c5ceb9cab22670e33486a8636f9ccdd0aeb104ec4710c9b3599ec920f2f688c0_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:4f0eda87ad358cf58e76c2b827d195dc5f6751c71f5e827de66ff8a331bdf55c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:789647fe3619972d94b22aef22282c36773b56f2853a16b9b870cd44edb945fc_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:d73ec457ec204d08fc1bb5c2518a9f949d1996d1723e94dcfbf4c6d1ce607c58_ppc64le",
"9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:24717e7c911ce022c2c4327e2ae0f5eed352ae1dbfd7caae43fe22b161e011e8_arm64",
"9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:96d02783a4c1a027793884126f5580fefaa830ba5a8edbc46094437cee93732f_amd64",
"9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:a2a9459e34d44d5988824b44805228fca3692b91657921f3ee600b0caf1507ec_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:341c862d1b1462e7c8b21f7701cf4c6c55c96243af41e319aee56b3af019542a_amd64",
"8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:709877ffe93204d2f9b0e9b0d4f21338780839f7c8473847db59e6d6dad55eb0_arm64",
"8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:d8f41541aaf9061ff727c2a6688e812fbdde7b892063fdb53d3c1b71c868b091_s390x",
"8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:de501366888120a08454b454d9401e63a8127e6ca8297144efec73a5e9b3c706_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:21f3f95fbd412003d6fdf2a36220e48841515905983730fdd8faedb2237db6b5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:42a30fdeff0058d6c448382e4adffcefef16417ce429c81900c2d96045b0d423_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:bd6e7e715a3ce33ba624a82e7788e700579387cca34f8dab80500e4fd6079ec2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:fb05a621f66ea0f5c9454a2eb526a4ace7d2903d0b1430743055755f841cd921_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:17cb460a0769f6660ae1ce8a693eec6cdf0e9ab6e22d26a2b7309d9bc44dea5d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:5caec5c50a60fbc92603412b63b020da065861316b5ba0df4549ffba275a1bf7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:01803934728445db60062d6067000137ce41c5e8a6725f53e653eec9293daa00_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:ea18bee574945232b24678feab7ada114eab2f9f7b2535c8dac657a14effc441_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:67519f95ae4fd7215cc28faadc43c7fda1b15ffd0da2a4f964d91ea9a1cd9a18_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:d001516f4d74df138839fed4fb1fa672f78c4ecb27c07140088f90afa3dea857_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:dcc972527bf5eb57a1f2e1e94c787031643c425a5697c1a1e56262fc12af2d6d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:fefab8200ec6489d4179b01e65b9f32219f0dc268366e8f4de4741fadc3e4f91_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:514e8a75bd8992a531a892b8f581db3b986ed5e7c973ca781fd952931fabe3b6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:6a9e68f2ec166239e817f38284ab536df3ba827f94a448a4e3512f6100a7e10b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:9ff903ec54cfa8215583d32173834b420a6013d97fb29b63f47fcaaa43e51f24_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:f14b585ce6f3e342e6a37c8de524f38184f7dc358f95b7667bdd9c7f642b74c9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:514e8a75bd8992a531a892b8f581db3b986ed5e7c973ca781fd952931fabe3b6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:6a9e68f2ec166239e817f38284ab536df3ba827f94a448a4e3512f6100a7e10b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9ff903ec54cfa8215583d32173834b420a6013d97fb29b63f47fcaaa43e51f24_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f14b585ce6f3e342e6a37c8de524f38184f7dc358f95b7667bdd9c7f642b74c9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:8f8a2896c20a83313378edbfef82dbe6edbf7d9cb6071fc37a2863742c245927_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:90e8456c2698eb6637581c6d8e92c4c12fc3ba30e4345478c5720a90650deaac_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:c4bf0e043667fc67d0c6dee708f30ee3488642282b6e18029d6540fc84d968e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:dc94a104108e9b793ad17c0e77080013a25f49ea1ba26a92d46c9fec77496436_s390x",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:1e8555a2fab02a7d793bf2086266c181434af789f4dbf4c26d981378b56e7f71_s390x",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:e5d7cd76d74319667b949b9c656d3eb3ed8d3597c8438dc197b5d722506f26cb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f6a009fd3879929174033e8668599806b20266dfe68fdb0e9f09e0a5f1e72983_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:fed1de2a03b7595661e4baf0d7d8361dc7486247af25c8d600a6e995cfd49f6e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:0d994146335cad12032c6010121b7f3402745288f3a18dfc1b634a739d982ccc_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:2891d9d36956cae90750dfcbe0d0b739ce7ed7d0a1897aaa3f8fcf6771542e5f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:8288b15f731e59f39f2f7ebb3e0d73494d91662637ff59aa74bdcca64f6dbe34_s390x",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:f6e444c6285049fc4e8462cd40005fe6a14cb0ff049ff4c2c1cf049e0aa1e97a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:01b9f7a5f91d0b4e543e70a27966c11c1f41a832f2a08d60bf5d10436ff80dbe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4f8b968d6e96f6dc5dcf54898e7ba1fca16e78990cb7e3828af969e2639356e0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b64128266c05160e35754a4e64956c0922183c9230448652c5f8038d083b31fc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:cf6e515d21565e8af50c13b63966df8832dcb01ce91d838c2d02cd9f09433521_arm64",
"8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:28244c3fd1a92624ffa78ff4d3d63de4decbe05e62b6a9617aa49e542aed8e9e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:46242a92e0dccf0b69fa35ea91006aa7251d7f21cd6f5ba441049e00f0b4ecad_arm64",
"8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:cbe9ea933f4ee525fe225f30b9368ff2af16193b61412742f603ee35dab56cb9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:d8e0f95a86bb3df8cf92cba59e2e0eed044df29ff293203a04659704b559f1b0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:0492ca42dd85a6e9d3cc0ff5229fd3df460785804af12b730e83946e4524b81b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:641cbce6be771235b93fabe760a305f44392a25c1f0c85bdd03c72670294f4f2_s390x",
"8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:67c45bf7e9b464ed84f395ea582aa15b13cc161e103bc5511e60ff0749948cf5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:67f1b7564096a1cf15b591b025e646492d76fdecb25d632e48de38009a6a68c5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:8e9c440227301784689abdca5294a3b5c6faffb814ea47389eff02bb831bcf60_arm64",
"8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:9ab8a86be5c4756052196e2a263c5a02a203128eb666125cc860e985dff213c0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:c4d427d6866328c492f6940dfad3970219686fb48bfd2bde258e81fd0705dbc5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:f8c9464f07b2eeeed07d538255436ae2ccce42035b8a840a0933f85c2ab79fd3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:95311feb0e8e5d079a906118efe509f557df44bf004c31d46cdc33abcc412fc8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:a02feef25061a7c3dd2c402634cb2cb161455fae4f7bc714adf2cba9a022a197_arm64",
"8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:b9f4120a53e449fb0b15a20939faae35576927721b2c2aea3dd89e538bac822d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:c42c3db3cb439e808241bd7d6e37f1bdb700a7424bebe59abd82b52ddc983309_s390x",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:888026d2a5bf4f898c4ef4172a8010d090781b485ce013ae5b46e7302457e712_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:aa4080fd358d86501c639aebefe0d4228fa46f6ca01fe885bd0a0776b33dc471_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c2e9d4b0e94ad9f6125bdc8279bceac9cde414f98142dc4b1b1e16f7607e8704_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:215f45bad9ef268753014dd1cf928ebfe9ceb0055b39ad21c8ea695c77cf46f0_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:61df7938ea08ee7cdd121451052585f753532e03058ff970e3ae91e4c1920bb0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:6effe20b1a52f98bba5d4f778382ad59e3a407ff98b525b40889e26d3393dad0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:85e6bd5ea029fc506aaf9a8de2553c3342a917439d4e68fcb6baf78eedc30e7e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:e3de20ac6a36ce534240676579e6652293e57f49fe530d54ce10d38a3d4f19ce_arm64",
"8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:e779cd37a3c2573b202754075a744303844f2f6162546d5d5b5aac614b4c40a9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:f1ceb040bc92275ade8e2bbcad1681630cc0211090ca403745a8931448cda81d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:167734310b66cae31ddc2609d2e18accbe3d15b577ddcc944b31e0d8917fa565_amd64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:234bd9a32ecde7267ef399806d62022a41dfa942764a4e0bd92b232c677594e0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:5751b8ece2388d885d2cae8968f42554559840c5fa40023d205bb11f4b9b8ef5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:fec2b282975110a276df6b6552cdf3935e84b1d8b4e5697abe69c4a26dafbcbd_s390x",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:34316dca0b24175260bb4baf1d787228c837ffd25ca1acfb81b7cc3027b77828_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:bfc35b33597daba9b46051aec5574f96e6348b179a59f41a3f6799bee0a08981_s390x",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:dde1da1f8eb4036e0029401fc6ea97a2533f1a43079ca9c91c8fb33e5a705ca7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:e5baf3c365a43bc3b53caeca4afcf08cabb04d876d9b0f473e2d1bca4dca1b91_arm64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:070b745899d04927ccc5a6d5fb5c1a0f77f22f016da5ba4985bced96b23f0ab9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:a8986c711a8cc664094b1ca3f492fbe70b66717c0ce29240811696341dbded62_s390x",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:e63b51fefe90e9f85a6636f2408a069a2a0c4722c922b5112cd0ca8257aa71d7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:f503cbdd1123fc974636395dfa32d1670d2ba8f6a03b0928823761d41f68eb8c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:160f47b1582802bf98e2d6dcf5c21bdea1b745b1468776564f730f535d4a52c8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:28fcce26712c80baac85c3d62fbfd3a8ae49d2a7a0e8c16dabed978f6eb8e0eb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:9b7d9eb3a2dddae830d9046ffe3219dcc81474a58b8b8a836108f5a2a3d695d2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:cd9d2357e6b18dcb5d47781792633ae8db3fba8b27194eff515a89e8fe795949_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:8a8eb145c49a919dd5d7c93d4c7ed909b3e0b96c74bd229780b81f8fd381b250_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:b0af9f9ba3fc311ea8b49391dd7f7aaf9d66d30348e4d4114f0b056735cdfcb7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:cab5a7989320e212b8eb2765f68318d9211234a4352ba82e000a1581b8194328_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:da5caecdf6b93ae5f9ce61bf9db15a218581b1aada5f1cd8701dcb39c6d11bc8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:38f5e1f6347d891d354450743114c0f2eec65588a08a5ae29d0091210393f9ba_arm64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:4298a86fc15a7b3470cdeb090f3dc8542e40c5c32e825592e5463754aceee8d2_s390x",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:79ed62cfee780bc9f08903bba058368799623919ea335d4699cdc19574be6b09_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:b4d7aaf764866e404c21da8cd9a7a9ebe81a295338012c55b4f347b34d727391_amd64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:10a7311a9c3e94536abf4f385f90c7dca89e76ec5e85150df1e2825cf67a6a47_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:850331cb4cf1c0a01b5d8ab74a0f04588c73042557d1f4797c851083565946a7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:cb71ac8032f26d4b15391ffdf81e3a6126a3c55df64e3291aabc25d0760d1309_arm64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:ed408ce86568982168aafe8e2c56d37edb913eb26afc036455313f36fa3d2228_s390x",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8349ba2b41c20355def07bcefa01bec353128b201f9bd57d1de154255660d188_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:c4a722292234d31baa7c0fcb6781ec5472e5e658626c6532e64b2b43af221e8c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:dbd647dd2a83f6efdb975d49b9f2fd1cfb3946bc208052fdd7759b50988b99c7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f6d0339cfc10f0c7bfc27c4c470431b0505fb840ca0335c33e95a59eaa734eba_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:0884c89eefbe672b20392d4f89bb44f362eb13de4a5a6c01ebf5e94ca94cb954_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:80bd741922f3018aa2cd108bb408a2dcf0c81f23451cb4d002c82d917c293134_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:e9d9009b3e906bb322320a4319c62d72081abe14cbdfba67ef312b899875ffb3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:2b5946c385851bd1730e464c3884cd0de67488ef980b54d794a3126905bd988e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:7d56aac96f34b8935b26a800b54ad0624e3e832ff0f3d1834623b9e1f8016657_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:ac0e073bc3f8ac7d3f94ec7c7761cfc7bc81332c414a5a765401dcd1fdfd8caf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:1a4013532cc42999c38091fc46f307382e9e44d5600d77e1d2e487c14fbcb8b1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:3940fd11693bb2d2ef1cf62a822acb2977e2af98f0baca01f36eba2571614354_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:40c233ee4ceb776cef71993f17476a90da1e2c2f2a9b5618fc0619b1afb32a62_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:0762a36bf19fc1d45d98defa92ee504b3f8c8433fee3c07de85b574cf081e039_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:13e99bb73485e89fe6e533fc7b20913d8931dfe643ceb111c83672dbf6cab3b9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:476ba80e59a62a20675737e8751993b921caaac27e9dfe0e1acc6f47b1e5a380_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:03e7542d6295991d7214aa18918fd64f2e055c9402e67b52c707ee979e7f8c83_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:8160021cb3c6cce51e766d554c45ebd50f9913baf28f859b1a8bb745b6ffe0bb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:a5dacbdebafb73978cdf3de095bf9aaad44d3ac59fecff6cbdda8b63d77a32df_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:1964bcfb17d8e9883633b477435dc8514e77b49687ac2f2224ac1fbba312ec1b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:67e7cd1828714b8a0ba7e504877a33fc7b0af830d690ac6e23fd082156afd011_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:9a6c9731c186ab184088ff6f5c9f8df09a8039bb998457599ceb2c754f16c511_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:25d7917ca0c64c1ff4e69270ed59ad87490a7310e1f64b6d52ae90bfddcfd43f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3a53cb230a0bd81584e6a02ffe1aaf7472f32d174437ea29b31a9f66f8dbaae7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:8457f690975e00ecc43ce47b9ae5745586ea293c46018e3509b6a0bf980f79e1_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d9eaaf495682c1b422ad3c8725b15546857dca5cadc9a43022c79df65e411ab4_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0048f072348bcd756255703d8a747bd1b386bb53406c98893eb988b8698f3171_s390x",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:145e3297f69510b683148333471029e4315d0f22bb095f1aeb637f7ef301de1b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:576512cd5bad7132df1040171cfd14995ef4bc0f1890c84728a7d6d9b2aa168b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f2eb2da1e341f26f6e39b794d9b602e0e177a3bbdab8fb119c68043b1ffeabb6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:830924fb4235ef0e6394ef1e8b00ae2a24e889b4693cb0ffa33eeb75d550e9f8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:b43f03e304c658ff94af9fefe7d4d65342de58350c79171b65bd5133f14b1eb9_arm64",
"8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:f0fc7c122294403e3d477b3ee4c9c805653bdb9e35bee301e95b927e24653dcb_amd64",
"9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:1af5af5e1e568755f88589d0317925e79fb0cb0a4e1e0e8d313d83723e4b0b91_ppc64le",
"9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:88cf333c78905433fb63dba21d4402082fa64307e6f8f3bdfb079ad8cf559229_s390x",
"9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:ea228f008328ef2a9f2c3200f0a243572656122a0499280e4302009a184a22a0_arm64",
"9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:f3d4c7d9038898a7715ca16ccb1e0c2c6049ec35191e9fcc05bf01f811eae12d_amd64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:13f453c00add52ef3f9219c969382fbdab5042ef61351f2eec9880ccfdcb5726_s390x",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:48042e744ad2ec45799e14e9c70ead203093f537162289e7aa6606933d2372d9_ppc64le",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:905e53899f8ebff9134ab3f957d0b3437b28f458135481f5226158a84ef0aa5b_amd64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:bd5ec8d4fc25634a6b4bc135e3bfb3033a2435f97749c564371ca67b585fe702_arm64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:0e3ea8e4e2f7c1c2658025d91c3329a017317b2f960e3b61cebe8860755f8ee0_ppc64le",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:cba8e784d5bf82b4f9d74981a41620ac99403baaf252922c53a58da31fa1394e_arm64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:e34865214a18a7572613c07b4ab323cce581f1ad47862fe77a42c67dc4e082ec_amd64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:ffd63eaa0a1aa59fdefe8951a71b91d3ceeb5aad88545139a35e0549bbfb6e49_s390x",
"9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:082490a6778d77919578cacd9c7bacb0c9d9b16bd1f64fe98229cce0d1a8f19f_amd64",
"9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:22a3419c3095824bcaf9b5495bc1e3e471f225857acc5e65646921875d7910f8_s390x",
"9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:d1feac511ea0d689f41b2a0ac3669db8e0a9a0b3daa1f0071749bbe478d2d4f0_arm64",
"9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:e9ddf45b0ec8756f414aab6caf9c577f378de1f796604fc24c8c7390869e1d00_ppc64le",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:391cb5b74cef3ea22c4bca50645d69113d01bf31fe31920e0bc68ea3f672b24f_arm64",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:5d01e7655fcb7bb81ed5cdd742ba40b5f091010e67fb11c6f3aaa478f7874390_s390x",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:c26204aefe038f0534699ff941c7df5770c3793deb146288cdeed4edc7688e25_amd64",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:e49f1cc2d8ac5e5bf8c2084b4450adf9c344707acc5019577da47226576c23b0_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:094ac11b145dd13ab9c46a63fcf2e1b281d0320517b9b0992fac5c73cffbc795_arm64",
"9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:16a4ef6d44af506b4b3a5911c6329d611b176277456f9098ea6b996dd30c6f45_s390x",
"9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:36b1a2c7bfb53432d6ee4869132f40c31cc046ba1128aa1c504acbcd68daea8e_amd64",
"9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c5ceb9cab22670e33486a8636f9ccdd0aeb104ec4710c9b3599ec920f2f688c0_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:4f0eda87ad358cf58e76c2b827d195dc5f6751c71f5e827de66ff8a331bdf55c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:789647fe3619972d94b22aef22282c36773b56f2853a16b9b870cd44edb945fc_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:d73ec457ec204d08fc1bb5c2518a9f949d1996d1723e94dcfbf4c6d1ce607c58_ppc64le",
"9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:24717e7c911ce022c2c4327e2ae0f5eed352ae1dbfd7caae43fe22b161e011e8_arm64",
"9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:96d02783a4c1a027793884126f5580fefaa830ba5a8edbc46094437cee93732f_amd64",
"9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:a2a9459e34d44d5988824b44805228fca3692b91657921f3ee600b0caf1507ec_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:1176ff8c593438c0a88b3a9dce1e25a5fc4fbab9d8ed7da06750c148eaba928b_ppc64le",
"8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:79a35869da2e6452d4e93882fb80925657a66bf119dc097b00e5e1f6b507018d_arm64",
"8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:daa398335f2aec22dad855bfce34f89c9613d4cb5d136f6d9d388cd505161b6f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:1176ff8c593438c0a88b3a9dce1e25a5fc4fbab9d8ed7da06750c148eaba928b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:79a35869da2e6452d4e93882fb80925657a66bf119dc097b00e5e1f6b507018d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:daa398335f2aec22dad855bfce34f89c9613d4cb5d136f6d9d388cd505161b6f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:04d9e3bdab19b11778580761f93adc8e25d22f12c4433183d91fe9ae3c10d10d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:5c59c8b5bc8b4b10595d7623364cc0b13373a0b0a549d6284cd5f5de5868c8bc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:b79cb031c075e61ce46e40a54f2ef1e4902cac655ac44ba241c2aa66e65eac42_amd64"
],
"known_not_affected": [
"8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:341c862d1b1462e7c8b21f7701cf4c6c55c96243af41e319aee56b3af019542a_amd64",
"8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:709877ffe93204d2f9b0e9b0d4f21338780839f7c8473847db59e6d6dad55eb0_arm64",
"8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:d8f41541aaf9061ff727c2a6688e812fbdde7b892063fdb53d3c1b71c868b091_s390x",
"8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:de501366888120a08454b454d9401e63a8127e6ca8297144efec73a5e9b3c706_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:21f3f95fbd412003d6fdf2a36220e48841515905983730fdd8faedb2237db6b5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:42a30fdeff0058d6c448382e4adffcefef16417ce429c81900c2d96045b0d423_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:bd6e7e715a3ce33ba624a82e7788e700579387cca34f8dab80500e4fd6079ec2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:fb05a621f66ea0f5c9454a2eb526a4ace7d2903d0b1430743055755f841cd921_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:17cb460a0769f6660ae1ce8a693eec6cdf0e9ab6e22d26a2b7309d9bc44dea5d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:5caec5c50a60fbc92603412b63b020da065861316b5ba0df4549ffba275a1bf7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:01803934728445db60062d6067000137ce41c5e8a6725f53e653eec9293daa00_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:ea18bee574945232b24678feab7ada114eab2f9f7b2535c8dac657a14effc441_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:67519f95ae4fd7215cc28faadc43c7fda1b15ffd0da2a4f964d91ea9a1cd9a18_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:d001516f4d74df138839fed4fb1fa672f78c4ecb27c07140088f90afa3dea857_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:dcc972527bf5eb57a1f2e1e94c787031643c425a5697c1a1e56262fc12af2d6d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:fefab8200ec6489d4179b01e65b9f32219f0dc268366e8f4de4741fadc3e4f91_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:514e8a75bd8992a531a892b8f581db3b986ed5e7c973ca781fd952931fabe3b6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:6a9e68f2ec166239e817f38284ab536df3ba827f94a448a4e3512f6100a7e10b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:9ff903ec54cfa8215583d32173834b420a6013d97fb29b63f47fcaaa43e51f24_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:f14b585ce6f3e342e6a37c8de524f38184f7dc358f95b7667bdd9c7f642b74c9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:514e8a75bd8992a531a892b8f581db3b986ed5e7c973ca781fd952931fabe3b6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:6a9e68f2ec166239e817f38284ab536df3ba827f94a448a4e3512f6100a7e10b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9ff903ec54cfa8215583d32173834b420a6013d97fb29b63f47fcaaa43e51f24_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f14b585ce6f3e342e6a37c8de524f38184f7dc358f95b7667bdd9c7f642b74c9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:8f8a2896c20a83313378edbfef82dbe6edbf7d9cb6071fc37a2863742c245927_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:90e8456c2698eb6637581c6d8e92c4c12fc3ba30e4345478c5720a90650deaac_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:c4bf0e043667fc67d0c6dee708f30ee3488642282b6e18029d6540fc84d968e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:dc94a104108e9b793ad17c0e77080013a25f49ea1ba26a92d46c9fec77496436_s390x",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:1e8555a2fab02a7d793bf2086266c181434af789f4dbf4c26d981378b56e7f71_s390x",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:e5d7cd76d74319667b949b9c656d3eb3ed8d3597c8438dc197b5d722506f26cb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f6a009fd3879929174033e8668599806b20266dfe68fdb0e9f09e0a5f1e72983_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:fed1de2a03b7595661e4baf0d7d8361dc7486247af25c8d600a6e995cfd49f6e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:0d994146335cad12032c6010121b7f3402745288f3a18dfc1b634a739d982ccc_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:2891d9d36956cae90750dfcbe0d0b739ce7ed7d0a1897aaa3f8fcf6771542e5f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:8288b15f731e59f39f2f7ebb3e0d73494d91662637ff59aa74bdcca64f6dbe34_s390x",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:f6e444c6285049fc4e8462cd40005fe6a14cb0ff049ff4c2c1cf049e0aa1e97a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:01b9f7a5f91d0b4e543e70a27966c11c1f41a832f2a08d60bf5d10436ff80dbe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4f8b968d6e96f6dc5dcf54898e7ba1fca16e78990cb7e3828af969e2639356e0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b64128266c05160e35754a4e64956c0922183c9230448652c5f8038d083b31fc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:cf6e515d21565e8af50c13b63966df8832dcb01ce91d838c2d02cd9f09433521_arm64",
"8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:28244c3fd1a92624ffa78ff4d3d63de4decbe05e62b6a9617aa49e542aed8e9e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:46242a92e0dccf0b69fa35ea91006aa7251d7f21cd6f5ba441049e00f0b4ecad_arm64",
"8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:cbe9ea933f4ee525fe225f30b9368ff2af16193b61412742f603ee35dab56cb9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:d8e0f95a86bb3df8cf92cba59e2e0eed044df29ff293203a04659704b559f1b0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:0492ca42dd85a6e9d3cc0ff5229fd3df460785804af12b730e83946e4524b81b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:641cbce6be771235b93fabe760a305f44392a25c1f0c85bdd03c72670294f4f2_s390x",
"8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:67c45bf7e9b464ed84f395ea582aa15b13cc161e103bc5511e60ff0749948cf5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:67f1b7564096a1cf15b591b025e646492d76fdecb25d632e48de38009a6a68c5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:8e9c440227301784689abdca5294a3b5c6faffb814ea47389eff02bb831bcf60_arm64",
"8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:9ab8a86be5c4756052196e2a263c5a02a203128eb666125cc860e985dff213c0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:c4d427d6866328c492f6940dfad3970219686fb48bfd2bde258e81fd0705dbc5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:f8c9464f07b2eeeed07d538255436ae2ccce42035b8a840a0933f85c2ab79fd3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:95311feb0e8e5d079a906118efe509f557df44bf004c31d46cdc33abcc412fc8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:a02feef25061a7c3dd2c402634cb2cb161455fae4f7bc714adf2cba9a022a197_arm64",
"8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:b9f4120a53e449fb0b15a20939faae35576927721b2c2aea3dd89e538bac822d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:c42c3db3cb439e808241bd7d6e37f1bdb700a7424bebe59abd82b52ddc983309_s390x",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:888026d2a5bf4f898c4ef4172a8010d090781b485ce013ae5b46e7302457e712_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:aa4080fd358d86501c639aebefe0d4228fa46f6ca01fe885bd0a0776b33dc471_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c2e9d4b0e94ad9f6125bdc8279bceac9cde414f98142dc4b1b1e16f7607e8704_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:215f45bad9ef268753014dd1cf928ebfe9ceb0055b39ad21c8ea695c77cf46f0_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:61df7938ea08ee7cdd121451052585f753532e03058ff970e3ae91e4c1920bb0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:6effe20b1a52f98bba5d4f778382ad59e3a407ff98b525b40889e26d3393dad0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:85e6bd5ea029fc506aaf9a8de2553c3342a917439d4e68fcb6baf78eedc30e7e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:e3de20ac6a36ce534240676579e6652293e57f49fe530d54ce10d38a3d4f19ce_arm64",
"8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:e779cd37a3c2573b202754075a744303844f2f6162546d5d5b5aac614b4c40a9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:f1ceb040bc92275ade8e2bbcad1681630cc0211090ca403745a8931448cda81d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:167734310b66cae31ddc2609d2e18accbe3d15b577ddcc944b31e0d8917fa565_amd64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:234bd9a32ecde7267ef399806d62022a41dfa942764a4e0bd92b232c677594e0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:5751b8ece2388d885d2cae8968f42554559840c5fa40023d205bb11f4b9b8ef5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:fec2b282975110a276df6b6552cdf3935e84b1d8b4e5697abe69c4a26dafbcbd_s390x",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:34316dca0b24175260bb4baf1d787228c837ffd25ca1acfb81b7cc3027b77828_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:bfc35b33597daba9b46051aec5574f96e6348b179a59f41a3f6799bee0a08981_s390x",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:dde1da1f8eb4036e0029401fc6ea97a2533f1a43079ca9c91c8fb33e5a705ca7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:e5baf3c365a43bc3b53caeca4afcf08cabb04d876d9b0f473e2d1bca4dca1b91_arm64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:070b745899d04927ccc5a6d5fb5c1a0f77f22f016da5ba4985bced96b23f0ab9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:a8986c711a8cc664094b1ca3f492fbe70b66717c0ce29240811696341dbded62_s390x",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:e63b51fefe90e9f85a6636f2408a069a2a0c4722c922b5112cd0ca8257aa71d7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:f503cbdd1123fc974636395dfa32d1670d2ba8f6a03b0928823761d41f68eb8c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:160f47b1582802bf98e2d6dcf5c21bdea1b745b1468776564f730f535d4a52c8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:28fcce26712c80baac85c3d62fbfd3a8ae49d2a7a0e8c16dabed978f6eb8e0eb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:9b7d9eb3a2dddae830d9046ffe3219dcc81474a58b8b8a836108f5a2a3d695d2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:cd9d2357e6b18dcb5d47781792633ae8db3fba8b27194eff515a89e8fe795949_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:8a8eb145c49a919dd5d7c93d4c7ed909b3e0b96c74bd229780b81f8fd381b250_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:b0af9f9ba3fc311ea8b49391dd7f7aaf9d66d30348e4d4114f0b056735cdfcb7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:cab5a7989320e212b8eb2765f68318d9211234a4352ba82e000a1581b8194328_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:da5caecdf6b93ae5f9ce61bf9db15a218581b1aada5f1cd8701dcb39c6d11bc8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:38f5e1f6347d891d354450743114c0f2eec65588a08a5ae29d0091210393f9ba_arm64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:4298a86fc15a7b3470cdeb090f3dc8542e40c5c32e825592e5463754aceee8d2_s390x",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:79ed62cfee780bc9f08903bba058368799623919ea335d4699cdc19574be6b09_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:b4d7aaf764866e404c21da8cd9a7a9ebe81a295338012c55b4f347b34d727391_amd64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:10a7311a9c3e94536abf4f385f90c7dca89e76ec5e85150df1e2825cf67a6a47_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:850331cb4cf1c0a01b5d8ab74a0f04588c73042557d1f4797c851083565946a7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:cb71ac8032f26d4b15391ffdf81e3a6126a3c55df64e3291aabc25d0760d1309_arm64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:ed408ce86568982168aafe8e2c56d37edb913eb26afc036455313f36fa3d2228_s390x",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8349ba2b41c20355def07bcefa01bec353128b201f9bd57d1de154255660d188_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:c4a722292234d31baa7c0fcb6781ec5472e5e658626c6532e64b2b43af221e8c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:dbd647dd2a83f6efdb975d49b9f2fd1cfb3946bc208052fdd7759b50988b99c7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f6d0339cfc10f0c7bfc27c4c470431b0505fb840ca0335c33e95a59eaa734eba_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:0884c89eefbe672b20392d4f89bb44f362eb13de4a5a6c01ebf5e94ca94cb954_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:80bd741922f3018aa2cd108bb408a2dcf0c81f23451cb4d002c82d917c293134_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:e9d9009b3e906bb322320a4319c62d72081abe14cbdfba67ef312b899875ffb3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:2b5946c385851bd1730e464c3884cd0de67488ef980b54d794a3126905bd988e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:7d56aac96f34b8935b26a800b54ad0624e3e832ff0f3d1834623b9e1f8016657_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:ac0e073bc3f8ac7d3f94ec7c7761cfc7bc81332c414a5a765401dcd1fdfd8caf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:1a4013532cc42999c38091fc46f307382e9e44d5600d77e1d2e487c14fbcb8b1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:3940fd11693bb2d2ef1cf62a822acb2977e2af98f0baca01f36eba2571614354_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:40c233ee4ceb776cef71993f17476a90da1e2c2f2a9b5618fc0619b1afb32a62_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:0762a36bf19fc1d45d98defa92ee504b3f8c8433fee3c07de85b574cf081e039_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:13e99bb73485e89fe6e533fc7b20913d8931dfe643ceb111c83672dbf6cab3b9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:476ba80e59a62a20675737e8751993b921caaac27e9dfe0e1acc6f47b1e5a380_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:03e7542d6295991d7214aa18918fd64f2e055c9402e67b52c707ee979e7f8c83_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:8160021cb3c6cce51e766d554c45ebd50f9913baf28f859b1a8bb745b6ffe0bb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:a5dacbdebafb73978cdf3de095bf9aaad44d3ac59fecff6cbdda8b63d77a32df_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:1964bcfb17d8e9883633b477435dc8514e77b49687ac2f2224ac1fbba312ec1b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:67e7cd1828714b8a0ba7e504877a33fc7b0af830d690ac6e23fd082156afd011_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:9a6c9731c186ab184088ff6f5c9f8df09a8039bb998457599ceb2c754f16c511_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:25d7917ca0c64c1ff4e69270ed59ad87490a7310e1f64b6d52ae90bfddcfd43f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3a53cb230a0bd81584e6a02ffe1aaf7472f32d174437ea29b31a9f66f8dbaae7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:8457f690975e00ecc43ce47b9ae5745586ea293c46018e3509b6a0bf980f79e1_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d9eaaf495682c1b422ad3c8725b15546857dca5cadc9a43022c79df65e411ab4_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0048f072348bcd756255703d8a747bd1b386bb53406c98893eb988b8698f3171_s390x",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:145e3297f69510b683148333471029e4315d0f22bb095f1aeb637f7ef301de1b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:576512cd5bad7132df1040171cfd14995ef4bc0f1890c84728a7d6d9b2aa168b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f2eb2da1e341f26f6e39b794d9b602e0e177a3bbdab8fb119c68043b1ffeabb6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:830924fb4235ef0e6394ef1e8b00ae2a24e889b4693cb0ffa33eeb75d550e9f8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:b43f03e304c658ff94af9fefe7d4d65342de58350c79171b65bd5133f14b1eb9_arm64",
"8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:f0fc7c122294403e3d477b3ee4c9c805653bdb9e35bee301e95b927e24653dcb_amd64",
"9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:1af5af5e1e568755f88589d0317925e79fb0cb0a4e1e0e8d313d83723e4b0b91_ppc64le",
"9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:88cf333c78905433fb63dba21d4402082fa64307e6f8f3bdfb079ad8cf559229_s390x",
"9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:ea228f008328ef2a9f2c3200f0a243572656122a0499280e4302009a184a22a0_arm64",
"9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:f3d4c7d9038898a7715ca16ccb1e0c2c6049ec35191e9fcc05bf01f811eae12d_amd64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:13f453c00add52ef3f9219c969382fbdab5042ef61351f2eec9880ccfdcb5726_s390x",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:48042e744ad2ec45799e14e9c70ead203093f537162289e7aa6606933d2372d9_ppc64le",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:905e53899f8ebff9134ab3f957d0b3437b28f458135481f5226158a84ef0aa5b_amd64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:bd5ec8d4fc25634a6b4bc135e3bfb3033a2435f97749c564371ca67b585fe702_arm64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:0e3ea8e4e2f7c1c2658025d91c3329a017317b2f960e3b61cebe8860755f8ee0_ppc64le",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:cba8e784d5bf82b4f9d74981a41620ac99403baaf252922c53a58da31fa1394e_arm64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:e34865214a18a7572613c07b4ab323cce581f1ad47862fe77a42c67dc4e082ec_amd64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:ffd63eaa0a1aa59fdefe8951a71b91d3ceeb5aad88545139a35e0549bbfb6e49_s390x",
"9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:082490a6778d77919578cacd9c7bacb0c9d9b16bd1f64fe98229cce0d1a8f19f_amd64",
"9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:22a3419c3095824bcaf9b5495bc1e3e471f225857acc5e65646921875d7910f8_s390x",
"9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:d1feac511ea0d689f41b2a0ac3669db8e0a9a0b3daa1f0071749bbe478d2d4f0_arm64",
"9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:e9ddf45b0ec8756f414aab6caf9c577f378de1f796604fc24c8c7390869e1d00_ppc64le",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:391cb5b74cef3ea22c4bca50645d69113d01bf31fe31920e0bc68ea3f672b24f_arm64",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:5d01e7655fcb7bb81ed5cdd742ba40b5f091010e67fb11c6f3aaa478f7874390_s390x",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:c26204aefe038f0534699ff941c7df5770c3793deb146288cdeed4edc7688e25_amd64",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:e49f1cc2d8ac5e5bf8c2084b4450adf9c344707acc5019577da47226576c23b0_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:094ac11b145dd13ab9c46a63fcf2e1b281d0320517b9b0992fac5c73cffbc795_arm64",
"9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:16a4ef6d44af506b4b3a5911c6329d611b176277456f9098ea6b996dd30c6f45_s390x",
"9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:36b1a2c7bfb53432d6ee4869132f40c31cc046ba1128aa1c504acbcd68daea8e_amd64",
"9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c5ceb9cab22670e33486a8636f9ccdd0aeb104ec4710c9b3599ec920f2f688c0_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:4f0eda87ad358cf58e76c2b827d195dc5f6751c71f5e827de66ff8a331bdf55c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:789647fe3619972d94b22aef22282c36773b56f2853a16b9b870cd44edb945fc_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:d73ec457ec204d08fc1bb5c2518a9f949d1996d1723e94dcfbf4c6d1ce607c58_ppc64le",
"9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:24717e7c911ce022c2c4327e2ae0f5eed352ae1dbfd7caae43fe22b161e011e8_arm64",
"9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:96d02783a4c1a027793884126f5580fefaa830ba5a8edbc46094437cee93732f_amd64",
"9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:a2a9459e34d44d5988824b44805228fca3692b91657921f3ee600b0caf1507ec_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-06T01:36:17+00:00",
"details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html",
"product_ids": [
"8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:1176ff8c593438c0a88b3a9dce1e25a5fc4fbab9d8ed7da06750c148eaba928b_ppc64le",
"8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:79a35869da2e6452d4e93882fb80925657a66bf119dc097b00e5e1f6b507018d_arm64",
"8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:daa398335f2aec22dad855bfce34f89c9613d4cb5d136f6d9d388cd505161b6f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:1176ff8c593438c0a88b3a9dce1e25a5fc4fbab9d8ed7da06750c148eaba928b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:79a35869da2e6452d4e93882fb80925657a66bf119dc097b00e5e1f6b507018d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:daa398335f2aec22dad855bfce34f89c9613d4cb5d136f6d9d388cd505161b6f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:04d9e3bdab19b11778580761f93adc8e25d22f12c4433183d91fe9ae3c10d10d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:5c59c8b5bc8b4b10595d7623364cc0b13373a0b0a549d6284cd5f5de5868c8bc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:b79cb031c075e61ce46e40a54f2ef1e4902cac655ac44ba241c2aa66e65eac42_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0839"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:1176ff8c593438c0a88b3a9dce1e25a5fc4fbab9d8ed7da06750c148eaba928b_ppc64le",
"8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:79a35869da2e6452d4e93882fb80925657a66bf119dc097b00e5e1f6b507018d_arm64",
"8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:daa398335f2aec22dad855bfce34f89c9613d4cb5d136f6d9d388cd505161b6f_amd64",
"8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:341c862d1b1462e7c8b21f7701cf4c6c55c96243af41e319aee56b3af019542a_amd64",
"8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:709877ffe93204d2f9b0e9b0d4f21338780839f7c8473847db59e6d6dad55eb0_arm64",
"8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:d8f41541aaf9061ff727c2a6688e812fbdde7b892063fdb53d3c1b71c868b091_s390x",
"8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:de501366888120a08454b454d9401e63a8127e6ca8297144efec73a5e9b3c706_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:21f3f95fbd412003d6fdf2a36220e48841515905983730fdd8faedb2237db6b5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:42a30fdeff0058d6c448382e4adffcefef16417ce429c81900c2d96045b0d423_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:bd6e7e715a3ce33ba624a82e7788e700579387cca34f8dab80500e4fd6079ec2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:fb05a621f66ea0f5c9454a2eb526a4ace7d2903d0b1430743055755f841cd921_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:17cb460a0769f6660ae1ce8a693eec6cdf0e9ab6e22d26a2b7309d9bc44dea5d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:5caec5c50a60fbc92603412b63b020da065861316b5ba0df4549ffba275a1bf7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:01803934728445db60062d6067000137ce41c5e8a6725f53e653eec9293daa00_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:ea18bee574945232b24678feab7ada114eab2f9f7b2535c8dac657a14effc441_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:1176ff8c593438c0a88b3a9dce1e25a5fc4fbab9d8ed7da06750c148eaba928b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:79a35869da2e6452d4e93882fb80925657a66bf119dc097b00e5e1f6b507018d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:daa398335f2aec22dad855bfce34f89c9613d4cb5d136f6d9d388cd505161b6f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:67519f95ae4fd7215cc28faadc43c7fda1b15ffd0da2a4f964d91ea9a1cd9a18_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:d001516f4d74df138839fed4fb1fa672f78c4ecb27c07140088f90afa3dea857_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:dcc972527bf5eb57a1f2e1e94c787031643c425a5697c1a1e56262fc12af2d6d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:fefab8200ec6489d4179b01e65b9f32219f0dc268366e8f4de4741fadc3e4f91_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:514e8a75bd8992a531a892b8f581db3b986ed5e7c973ca781fd952931fabe3b6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:6a9e68f2ec166239e817f38284ab536df3ba827f94a448a4e3512f6100a7e10b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:9ff903ec54cfa8215583d32173834b420a6013d97fb29b63f47fcaaa43e51f24_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:f14b585ce6f3e342e6a37c8de524f38184f7dc358f95b7667bdd9c7f642b74c9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:514e8a75bd8992a531a892b8f581db3b986ed5e7c973ca781fd952931fabe3b6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:6a9e68f2ec166239e817f38284ab536df3ba827f94a448a4e3512f6100a7e10b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9ff903ec54cfa8215583d32173834b420a6013d97fb29b63f47fcaaa43e51f24_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f14b585ce6f3e342e6a37c8de524f38184f7dc358f95b7667bdd9c7f642b74c9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:8f8a2896c20a83313378edbfef82dbe6edbf7d9cb6071fc37a2863742c245927_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:90e8456c2698eb6637581c6d8e92c4c12fc3ba30e4345478c5720a90650deaac_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:c4bf0e043667fc67d0c6dee708f30ee3488642282b6e18029d6540fc84d968e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:dc94a104108e9b793ad17c0e77080013a25f49ea1ba26a92d46c9fec77496436_s390x",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:1e8555a2fab02a7d793bf2086266c181434af789f4dbf4c26d981378b56e7f71_s390x",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:e5d7cd76d74319667b949b9c656d3eb3ed8d3597c8438dc197b5d722506f26cb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f6a009fd3879929174033e8668599806b20266dfe68fdb0e9f09e0a5f1e72983_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:fed1de2a03b7595661e4baf0d7d8361dc7486247af25c8d600a6e995cfd49f6e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:0d994146335cad12032c6010121b7f3402745288f3a18dfc1b634a739d982ccc_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:2891d9d36956cae90750dfcbe0d0b739ce7ed7d0a1897aaa3f8fcf6771542e5f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:8288b15f731e59f39f2f7ebb3e0d73494d91662637ff59aa74bdcca64f6dbe34_s390x",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:f6e444c6285049fc4e8462cd40005fe6a14cb0ff049ff4c2c1cf049e0aa1e97a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:01b9f7a5f91d0b4e543e70a27966c11c1f41a832f2a08d60bf5d10436ff80dbe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4f8b968d6e96f6dc5dcf54898e7ba1fca16e78990cb7e3828af969e2639356e0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b64128266c05160e35754a4e64956c0922183c9230448652c5f8038d083b31fc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:cf6e515d21565e8af50c13b63966df8832dcb01ce91d838c2d02cd9f09433521_arm64",
"8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:28244c3fd1a92624ffa78ff4d3d63de4decbe05e62b6a9617aa49e542aed8e9e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:46242a92e0dccf0b69fa35ea91006aa7251d7f21cd6f5ba441049e00f0b4ecad_arm64",
"8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:cbe9ea933f4ee525fe225f30b9368ff2af16193b61412742f603ee35dab56cb9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:d8e0f95a86bb3df8cf92cba59e2e0eed044df29ff293203a04659704b559f1b0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:0492ca42dd85a6e9d3cc0ff5229fd3df460785804af12b730e83946e4524b81b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:641cbce6be771235b93fabe760a305f44392a25c1f0c85bdd03c72670294f4f2_s390x",
"8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:67c45bf7e9b464ed84f395ea582aa15b13cc161e103bc5511e60ff0749948cf5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:67f1b7564096a1cf15b591b025e646492d76fdecb25d632e48de38009a6a68c5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:8e9c440227301784689abdca5294a3b5c6faffb814ea47389eff02bb831bcf60_arm64",
"8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:9ab8a86be5c4756052196e2a263c5a02a203128eb666125cc860e985dff213c0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:c4d427d6866328c492f6940dfad3970219686fb48bfd2bde258e81fd0705dbc5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:f8c9464f07b2eeeed07d538255436ae2ccce42035b8a840a0933f85c2ab79fd3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:95311feb0e8e5d079a906118efe509f557df44bf004c31d46cdc33abcc412fc8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:a02feef25061a7c3dd2c402634cb2cb161455fae4f7bc714adf2cba9a022a197_arm64",
"8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:b9f4120a53e449fb0b15a20939faae35576927721b2c2aea3dd89e538bac822d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:c42c3db3cb439e808241bd7d6e37f1bdb700a7424bebe59abd82b52ddc983309_s390x",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:888026d2a5bf4f898c4ef4172a8010d090781b485ce013ae5b46e7302457e712_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:aa4080fd358d86501c639aebefe0d4228fa46f6ca01fe885bd0a0776b33dc471_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c2e9d4b0e94ad9f6125bdc8279bceac9cde414f98142dc4b1b1e16f7607e8704_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:215f45bad9ef268753014dd1cf928ebfe9ceb0055b39ad21c8ea695c77cf46f0_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:61df7938ea08ee7cdd121451052585f753532e03058ff970e3ae91e4c1920bb0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:6effe20b1a52f98bba5d4f778382ad59e3a407ff98b525b40889e26d3393dad0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:85e6bd5ea029fc506aaf9a8de2553c3342a917439d4e68fcb6baf78eedc30e7e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:e3de20ac6a36ce534240676579e6652293e57f49fe530d54ce10d38a3d4f19ce_arm64",
"8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:e779cd37a3c2573b202754075a744303844f2f6162546d5d5b5aac614b4c40a9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:f1ceb040bc92275ade8e2bbcad1681630cc0211090ca403745a8931448cda81d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:167734310b66cae31ddc2609d2e18accbe3d15b577ddcc944b31e0d8917fa565_amd64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:234bd9a32ecde7267ef399806d62022a41dfa942764a4e0bd92b232c677594e0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:5751b8ece2388d885d2cae8968f42554559840c5fa40023d205bb11f4b9b8ef5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:fec2b282975110a276df6b6552cdf3935e84b1d8b4e5697abe69c4a26dafbcbd_s390x",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:34316dca0b24175260bb4baf1d787228c837ffd25ca1acfb81b7cc3027b77828_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:bfc35b33597daba9b46051aec5574f96e6348b179a59f41a3f6799bee0a08981_s390x",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:dde1da1f8eb4036e0029401fc6ea97a2533f1a43079ca9c91c8fb33e5a705ca7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:e5baf3c365a43bc3b53caeca4afcf08cabb04d876d9b0f473e2d1bca4dca1b91_arm64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:070b745899d04927ccc5a6d5fb5c1a0f77f22f016da5ba4985bced96b23f0ab9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:a8986c711a8cc664094b1ca3f492fbe70b66717c0ce29240811696341dbded62_s390x",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:e63b51fefe90e9f85a6636f2408a069a2a0c4722c922b5112cd0ca8257aa71d7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:f503cbdd1123fc974636395dfa32d1670d2ba8f6a03b0928823761d41f68eb8c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:160f47b1582802bf98e2d6dcf5c21bdea1b745b1468776564f730f535d4a52c8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:28fcce26712c80baac85c3d62fbfd3a8ae49d2a7a0e8c16dabed978f6eb8e0eb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:9b7d9eb3a2dddae830d9046ffe3219dcc81474a58b8b8a836108f5a2a3d695d2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:cd9d2357e6b18dcb5d47781792633ae8db3fba8b27194eff515a89e8fe795949_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:8a8eb145c49a919dd5d7c93d4c7ed909b3e0b96c74bd229780b81f8fd381b250_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:b0af9f9ba3fc311ea8b49391dd7f7aaf9d66d30348e4d4114f0b056735cdfcb7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:cab5a7989320e212b8eb2765f68318d9211234a4352ba82e000a1581b8194328_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:da5caecdf6b93ae5f9ce61bf9db15a218581b1aada5f1cd8701dcb39c6d11bc8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:04d9e3bdab19b11778580761f93adc8e25d22f12c4433183d91fe9ae3c10d10d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:5c59c8b5bc8b4b10595d7623364cc0b13373a0b0a549d6284cd5f5de5868c8bc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:b79cb031c075e61ce46e40a54f2ef1e4902cac655ac44ba241c2aa66e65eac42_amd64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:38f5e1f6347d891d354450743114c0f2eec65588a08a5ae29d0091210393f9ba_arm64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:4298a86fc15a7b3470cdeb090f3dc8542e40c5c32e825592e5463754aceee8d2_s390x",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:79ed62cfee780bc9f08903bba058368799623919ea335d4699cdc19574be6b09_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:b4d7aaf764866e404c21da8cd9a7a9ebe81a295338012c55b4f347b34d727391_amd64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:10a7311a9c3e94536abf4f385f90c7dca89e76ec5e85150df1e2825cf67a6a47_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:850331cb4cf1c0a01b5d8ab74a0f04588c73042557d1f4797c851083565946a7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:cb71ac8032f26d4b15391ffdf81e3a6126a3c55df64e3291aabc25d0760d1309_arm64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:ed408ce86568982168aafe8e2c56d37edb913eb26afc036455313f36fa3d2228_s390x",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8349ba2b41c20355def07bcefa01bec353128b201f9bd57d1de154255660d188_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:c4a722292234d31baa7c0fcb6781ec5472e5e658626c6532e64b2b43af221e8c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:dbd647dd2a83f6efdb975d49b9f2fd1cfb3946bc208052fdd7759b50988b99c7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f6d0339cfc10f0c7bfc27c4c470431b0505fb840ca0335c33e95a59eaa734eba_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:0884c89eefbe672b20392d4f89bb44f362eb13de4a5a6c01ebf5e94ca94cb954_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:80bd741922f3018aa2cd108bb408a2dcf0c81f23451cb4d002c82d917c293134_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:e9d9009b3e906bb322320a4319c62d72081abe14cbdfba67ef312b899875ffb3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:2b5946c385851bd1730e464c3884cd0de67488ef980b54d794a3126905bd988e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:7d56aac96f34b8935b26a800b54ad0624e3e832ff0f3d1834623b9e1f8016657_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:ac0e073bc3f8ac7d3f94ec7c7761cfc7bc81332c414a5a765401dcd1fdfd8caf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:1a4013532cc42999c38091fc46f307382e9e44d5600d77e1d2e487c14fbcb8b1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:3940fd11693bb2d2ef1cf62a822acb2977e2af98f0baca01f36eba2571614354_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:40c233ee4ceb776cef71993f17476a90da1e2c2f2a9b5618fc0619b1afb32a62_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:0762a36bf19fc1d45d98defa92ee504b3f8c8433fee3c07de85b574cf081e039_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:13e99bb73485e89fe6e533fc7b20913d8931dfe643ceb111c83672dbf6cab3b9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:476ba80e59a62a20675737e8751993b921caaac27e9dfe0e1acc6f47b1e5a380_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:03e7542d6295991d7214aa18918fd64f2e055c9402e67b52c707ee979e7f8c83_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:8160021cb3c6cce51e766d554c45ebd50f9913baf28f859b1a8bb745b6ffe0bb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:a5dacbdebafb73978cdf3de095bf9aaad44d3ac59fecff6cbdda8b63d77a32df_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:1964bcfb17d8e9883633b477435dc8514e77b49687ac2f2224ac1fbba312ec1b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:67e7cd1828714b8a0ba7e504877a33fc7b0af830d690ac6e23fd082156afd011_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:9a6c9731c186ab184088ff6f5c9f8df09a8039bb998457599ceb2c754f16c511_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:25d7917ca0c64c1ff4e69270ed59ad87490a7310e1f64b6d52ae90bfddcfd43f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3a53cb230a0bd81584e6a02ffe1aaf7472f32d174437ea29b31a9f66f8dbaae7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:8457f690975e00ecc43ce47b9ae5745586ea293c46018e3509b6a0bf980f79e1_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d9eaaf495682c1b422ad3c8725b15546857dca5cadc9a43022c79df65e411ab4_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0048f072348bcd756255703d8a747bd1b386bb53406c98893eb988b8698f3171_s390x",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:145e3297f69510b683148333471029e4315d0f22bb095f1aeb637f7ef301de1b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:576512cd5bad7132df1040171cfd14995ef4bc0f1890c84728a7d6d9b2aa168b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f2eb2da1e341f26f6e39b794d9b602e0e177a3bbdab8fb119c68043b1ffeabb6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:830924fb4235ef0e6394ef1e8b00ae2a24e889b4693cb0ffa33eeb75d550e9f8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:b43f03e304c658ff94af9fefe7d4d65342de58350c79171b65bd5133f14b1eb9_arm64",
"8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:f0fc7c122294403e3d477b3ee4c9c805653bdb9e35bee301e95b927e24653dcb_amd64",
"9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:1af5af5e1e568755f88589d0317925e79fb0cb0a4e1e0e8d313d83723e4b0b91_ppc64le",
"9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:88cf333c78905433fb63dba21d4402082fa64307e6f8f3bdfb079ad8cf559229_s390x",
"9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:ea228f008328ef2a9f2c3200f0a243572656122a0499280e4302009a184a22a0_arm64",
"9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:f3d4c7d9038898a7715ca16ccb1e0c2c6049ec35191e9fcc05bf01f811eae12d_amd64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:13f453c00add52ef3f9219c969382fbdab5042ef61351f2eec9880ccfdcb5726_s390x",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:48042e744ad2ec45799e14e9c70ead203093f537162289e7aa6606933d2372d9_ppc64le",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:905e53899f8ebff9134ab3f957d0b3437b28f458135481f5226158a84ef0aa5b_amd64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:bd5ec8d4fc25634a6b4bc135e3bfb3033a2435f97749c564371ca67b585fe702_arm64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:0e3ea8e4e2f7c1c2658025d91c3329a017317b2f960e3b61cebe8860755f8ee0_ppc64le",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:cba8e784d5bf82b4f9d74981a41620ac99403baaf252922c53a58da31fa1394e_arm64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:e34865214a18a7572613c07b4ab323cce581f1ad47862fe77a42c67dc4e082ec_amd64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:ffd63eaa0a1aa59fdefe8951a71b91d3ceeb5aad88545139a35e0549bbfb6e49_s390x",
"9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:082490a6778d77919578cacd9c7bacb0c9d9b16bd1f64fe98229cce0d1a8f19f_amd64",
"9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:22a3419c3095824bcaf9b5495bc1e3e471f225857acc5e65646921875d7910f8_s390x",
"9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:d1feac511ea0d689f41b2a0ac3669db8e0a9a0b3daa1f0071749bbe478d2d4f0_arm64",
"9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:e9ddf45b0ec8756f414aab6caf9c577f378de1f796604fc24c8c7390869e1d00_ppc64le",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:391cb5b74cef3ea22c4bca50645d69113d01bf31fe31920e0bc68ea3f672b24f_arm64",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:5d01e7655fcb7bb81ed5cdd742ba40b5f091010e67fb11c6f3aaa478f7874390_s390x",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:c26204aefe038f0534699ff941c7df5770c3793deb146288cdeed4edc7688e25_amd64",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:e49f1cc2d8ac5e5bf8c2084b4450adf9c344707acc5019577da47226576c23b0_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:094ac11b145dd13ab9c46a63fcf2e1b281d0320517b9b0992fac5c73cffbc795_arm64",
"9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:16a4ef6d44af506b4b3a5911c6329d611b176277456f9098ea6b996dd30c6f45_s390x",
"9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:36b1a2c7bfb53432d6ee4869132f40c31cc046ba1128aa1c504acbcd68daea8e_amd64",
"9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c5ceb9cab22670e33486a8636f9ccdd0aeb104ec4710c9b3599ec920f2f688c0_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:4f0eda87ad358cf58e76c2b827d195dc5f6751c71f5e827de66ff8a331bdf55c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:789647fe3619972d94b22aef22282c36773b56f2853a16b9b870cd44edb945fc_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:d73ec457ec204d08fc1bb5c2518a9f949d1996d1723e94dcfbf4c6d1ce607c58_ppc64le",
"9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:24717e7c911ce022c2c4327e2ae0f5eed352ae1dbfd7caae43fe22b161e011e8_arm64",
"9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:96d02783a4c1a027793884126f5580fefaa830ba5a8edbc46094437cee93732f_amd64",
"9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:a2a9459e34d44d5988824b44805228fca3692b91657921f3ee600b0caf1507ec_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
}
]
}
rhsa-2025:3560
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated images are now available for RHODF-4.14-RHEL-9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Data Foundation. Red Hat OpenShift DataFoundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Data Foundation provisions a multi-cloud data management service with an S3 compatible API.\n\nSecurity Fix(es):\n\n* golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto (CVE-2024-45337)\n\n* golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html (CVE-2024-45338)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:3560",
"url": "https://access.redhat.com/errata/RHSA-2025:3560"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "DFBUGS-1672",
"url": "https://issues.redhat.com/browse/DFBUGS-1672"
},
{
"category": "external",
"summary": "DFBUGS-914",
"url": "https://issues.redhat.com/browse/DFBUGS-914"
},
{
"category": "external",
"summary": "DFBUGS-980",
"url": "https://issues.redhat.com/browse/DFBUGS-980"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3560.json"
}
],
"title": "Red Hat Security Advisory: RHODF-4.14-RHEL-9 security update",
"tracking": {
"current_release_date": "2025-11-07T10:53:16+00:00",
"generator": {
"date": "2025-11-07T10:53:16+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:3560",
"initial_release_date": "2025-04-03T05:09:02+00:00",
"revision_history": [
{
"date": "2025-04-03T05:09:02+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-04-03T05:09:02+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T10:53:16+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "RHODF 4.14 for RHEL 9",
"product": {
"name": "RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift_data_foundation:4.14::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Data Foundation"
},
{
"branches": [
{
"category": "product_version",
"name": "odf4/cephcsi-rhel9@sha256:f4f1ecc0a229b3c9e427282b7710afd888bea44b67fc5d3a6198da11e5725de9_amd64",
"product": {
"name": "odf4/cephcsi-rhel9@sha256:f4f1ecc0a229b3c9e427282b7710afd888bea44b67fc5d3a6198da11e5725de9_amd64",
"product_id": "odf4/cephcsi-rhel9@sha256:f4f1ecc0a229b3c9e427282b7710afd888bea44b67fc5d3a6198da11e5725de9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9@sha256:f4f1ecc0a229b3c9e427282b7710afd888bea44b67fc5d3a6198da11e5725de9?arch=amd64\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9\u0026tag=v4.14.17-4"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-cli-rhel9@sha256:1ac748e433cb39c9bbd4e184ac960286462b0f7406f73d2945325a3c3c2e609a_amd64",
"product": {
"name": "odf4/mcg-cli-rhel9@sha256:1ac748e433cb39c9bbd4e184ac960286462b0f7406f73d2945325a3c3c2e609a_amd64",
"product_id": "odf4/mcg-cli-rhel9@sha256:1ac748e433cb39c9bbd4e184ac960286462b0f7406f73d2945325a3c3c2e609a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-cli-rhel9@sha256:1ac748e433cb39c9bbd4e184ac960286462b0f7406f73d2945325a3c3c2e609a?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-cli-rhel9\u0026tag=v4.14.17-3"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-core-rhel9@sha256:0b9649ae85fb46bb0589923758be184056fe9ebd278aaced2d0d643d83718230_amd64",
"product": {
"name": "odf4/mcg-core-rhel9@sha256:0b9649ae85fb46bb0589923758be184056fe9ebd278aaced2d0d643d83718230_amd64",
"product_id": "odf4/mcg-core-rhel9@sha256:0b9649ae85fb46bb0589923758be184056fe9ebd278aaced2d0d643d83718230_amd64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-core-rhel9@sha256:0b9649ae85fb46bb0589923758be184056fe9ebd278aaced2d0d643d83718230?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.14.17-4"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-operator-bundle@sha256:efdcd380cb47edfbb65c2c535e1206d3b5a3dde4689e1da79401d0edbabe9349_amd64",
"product": {
"name": "odf4/mcg-operator-bundle@sha256:efdcd380cb47edfbb65c2c535e1206d3b5a3dde4689e1da79401d0edbabe9349_amd64",
"product_id": "odf4/mcg-operator-bundle@sha256:efdcd380cb47edfbb65c2c535e1206d3b5a3dde4689e1da79401d0edbabe9349_amd64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-operator-bundle@sha256:efdcd380cb47edfbb65c2c535e1206d3b5a3dde4689e1da79401d0edbabe9349?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.14.17-5"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-rhel9-operator@sha256:5c283756969496f6ae2d6ce8c7757b982831fc2ddacaf7279d5f6b571af0d37b_amd64",
"product": {
"name": "odf4/mcg-rhel9-operator@sha256:5c283756969496f6ae2d6ce8c7757b982831fc2ddacaf7279d5f6b571af0d37b_amd64",
"product_id": "odf4/mcg-rhel9-operator@sha256:5c283756969496f6ae2d6ce8c7757b982831fc2ddacaf7279d5f6b571af0d37b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-rhel9-operator@sha256:5c283756969496f6ae2d6ce8c7757b982831fc2ddacaf7279d5f6b571af0d37b?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.14.17-3"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-console-rhel9@sha256:0ee124e4d939ee19fb6e9111fca7c319e25e54189283d6f0741f0c5d268c2f41_amd64",
"product": {
"name": "odf4/ocs-client-console-rhel9@sha256:0ee124e4d939ee19fb6e9111fca7c319e25e54189283d6f0741f0c5d268c2f41_amd64",
"product_id": "odf4/ocs-client-console-rhel9@sha256:0ee124e4d939ee19fb6e9111fca7c319e25e54189283d6f0741f0c5d268c2f41_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-console-rhel9@sha256:0ee124e4d939ee19fb6e9111fca7c319e25e54189283d6f0741f0c5d268c2f41?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-client-console-rhel9\u0026tag=v4.14.17-3"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-operator-bundle@sha256:e0cb8f162b6437a6f58b6252b10c808a353f0117ecce309381870da7aa265059_amd64",
"product": {
"name": "odf4/ocs-client-operator-bundle@sha256:e0cb8f162b6437a6f58b6252b10c808a353f0117ecce309381870da7aa265059_amd64",
"product_id": "odf4/ocs-client-operator-bundle@sha256:e0cb8f162b6437a6f58b6252b10c808a353f0117ecce309381870da7aa265059_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-operator-bundle@sha256:e0cb8f162b6437a6f58b6252b10c808a353f0117ecce309381870da7aa265059?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-client-operator-bundle\u0026tag=v4.14.17-5"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-rhel9-operator@sha256:0dc53400a4bda89712ff275e78a0c18d52f5e0cbfe6ba68e59d4f79e989b6bc2_amd64",
"product": {
"name": "odf4/ocs-client-rhel9-operator@sha256:0dc53400a4bda89712ff275e78a0c18d52f5e0cbfe6ba68e59d4f79e989b6bc2_amd64",
"product_id": "odf4/ocs-client-rhel9-operator@sha256:0dc53400a4bda89712ff275e78a0c18d52f5e0cbfe6ba68e59d4f79e989b6bc2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-rhel9-operator@sha256:0dc53400a4bda89712ff275e78a0c18d52f5e0cbfe6ba68e59d4f79e989b6bc2?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.14.17-5"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-metrics-exporter-rhel9@sha256:951bf1e86d6cf0b98221cd2ca570bad1713340dc471e2eb720aeb5e50bb05598_amd64",
"product": {
"name": "odf4/ocs-metrics-exporter-rhel9@sha256:951bf1e86d6cf0b98221cd2ca570bad1713340dc471e2eb720aeb5e50bb05598_amd64",
"product_id": "odf4/ocs-metrics-exporter-rhel9@sha256:951bf1e86d6cf0b98221cd2ca570bad1713340dc471e2eb720aeb5e50bb05598_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256:951bf1e86d6cf0b98221cd2ca570bad1713340dc471e2eb720aeb5e50bb05598?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel9\u0026tag=v4.14.17-3"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-operator-bundle@sha256:a74bcf4fec0071f318e267640147dfc2b8f875b88b12f06bd9274d31184d6b02_amd64",
"product": {
"name": "odf4/ocs-operator-bundle@sha256:a74bcf4fec0071f318e267640147dfc2b8f875b88b12f06bd9274d31184d6b02_amd64",
"product_id": "odf4/ocs-operator-bundle@sha256:a74bcf4fec0071f318e267640147dfc2b8f875b88b12f06bd9274d31184d6b02_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-operator-bundle@sha256:a74bcf4fec0071f318e267640147dfc2b8f875b88b12f06bd9274d31184d6b02?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.14.17-5"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-rhel9-operator@sha256:f115dd4a134490d9191fb09d8d75436fe25d1234b7249375e625caf1ecd7d293_amd64",
"product": {
"name": "odf4/ocs-rhel9-operator@sha256:f115dd4a134490d9191fb09d8d75436fe25d1234b7249375e625caf1ecd7d293_amd64",
"product_id": "odf4/ocs-rhel9-operator@sha256:f115dd4a134490d9191fb09d8d75436fe25d1234b7249375e625caf1ecd7d293_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-rhel9-operator@sha256:f115dd4a134490d9191fb09d8d75436fe25d1234b7249375e625caf1ecd7d293?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.14.17-5"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-console-rhel9@sha256:ced8bc94fc45ece64cf315a6412557cab16e32140111e45ca169099ea18e98fd_amd64",
"product": {
"name": "odf4/odf-console-rhel9@sha256:ced8bc94fc45ece64cf315a6412557cab16e32140111e45ca169099ea18e98fd_amd64",
"product_id": "odf4/odf-console-rhel9@sha256:ced8bc94fc45ece64cf315a6412557cab16e32140111e45ca169099ea18e98fd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-console-rhel9@sha256:ced8bc94fc45ece64cf315a6412557cab16e32140111e45ca169099ea18e98fd?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel9\u0026tag=v4.14.17-4"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-cosi-sidecar-rhel9@sha256:163496946bbcba554c761cb1a7d51b37847016682b5e28d6e4fe6ddf0f80de79_amd64",
"product": {
"name": "odf4/odf-cosi-sidecar-rhel9@sha256:163496946bbcba554c761cb1a7d51b37847016682b5e28d6e4fe6ddf0f80de79_amd64",
"product_id": "odf4/odf-cosi-sidecar-rhel9@sha256:163496946bbcba554c761cb1a7d51b37847016682b5e28d6e4fe6ddf0f80de79_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256:163496946bbcba554c761cb1a7d51b37847016682b5e28d6e4fe6ddf0f80de79?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-cosi-sidecar-rhel9\u0026tag=v4.14.17-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-operator-bundle@sha256:7b678bae7ef2cfc9ab23b95dc8d17ad0962e19095525107a1896afe0b233ae50_amd64",
"product": {
"name": "odf4/odf-csi-addons-operator-bundle@sha256:7b678bae7ef2cfc9ab23b95dc8d17ad0962e19095525107a1896afe0b233ae50_amd64",
"product_id": "odf4/odf-csi-addons-operator-bundle@sha256:7b678bae7ef2cfc9ab23b95dc8d17ad0962e19095525107a1896afe0b233ae50_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:7b678bae7ef2cfc9ab23b95dc8d17ad0962e19095525107a1896afe0b233ae50?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.14.17-5"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:9616a9be9307e7c7a7159e645c6b5b8909be4f23d1abc866b5e7d55ad2527af2_amd64",
"product": {
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:9616a9be9307e7c7a7159e645c6b5b8909be4f23d1abc866b5e7d55ad2527af2_amd64",
"product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:9616a9be9307e7c7a7159e645c6b5b8909be4f23d1abc866b5e7d55ad2527af2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:9616a9be9307e7c7a7159e645c6b5b8909be4f23d1abc866b5e7d55ad2527af2?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.14.17-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:fa3034c9854491e3b4d49339b7e11c248edc8b77928d2deb4410ec891ae834e0_amd64",
"product": {
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:fa3034c9854491e3b4d49339b7e11c248edc8b77928d2deb4410ec891ae834e0_amd64",
"product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:fa3034c9854491e3b4d49339b7e11c248edc8b77928d2deb4410ec891ae834e0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:fa3034c9854491e3b4d49339b7e11c248edc8b77928d2deb4410ec891ae834e0?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.14.17-4"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-console-rhel9@sha256:b1ecb2d81cd162a1e78e50a287dc3df5b6d14bf5feb1c1c1cce629ba05aea2a8_amd64",
"product": {
"name": "odf4/odf-multicluster-console-rhel9@sha256:b1ecb2d81cd162a1e78e50a287dc3df5b6d14bf5feb1c1c1cce629ba05aea2a8_amd64",
"product_id": "odf4/odf-multicluster-console-rhel9@sha256:b1ecb2d81cd162a1e78e50a287dc3df5b6d14bf5feb1c1c1cce629ba05aea2a8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-console-rhel9@sha256:b1ecb2d81cd162a1e78e50a287dc3df5b6d14bf5feb1c1c1cce629ba05aea2a8?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel9\u0026tag=v4.14.17-4"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-operator-bundle@sha256:6193c8b7c57c2f436d152faa46273777df16b7b73c982a5dc35c16755587b3fd_amd64",
"product": {
"name": "odf4/odf-multicluster-operator-bundle@sha256:6193c8b7c57c2f436d152faa46273777df16b7b73c982a5dc35c16755587b3fd_amd64",
"product_id": "odf4/odf-multicluster-operator-bundle@sha256:6193c8b7c57c2f436d152faa46273777df16b7b73c982a5dc35c16755587b3fd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:6193c8b7c57c2f436d152faa46273777df16b7b73c982a5dc35c16755587b3fd?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.14.17-5"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-rhel9-operator@sha256:027d8968b71b031267da6e543baaaf2fcb20532aca623cb853ecc5e64e68af08_amd64",
"product": {
"name": "odf4/odf-multicluster-rhel9-operator@sha256:027d8968b71b031267da6e543baaaf2fcb20532aca623cb853ecc5e64e68af08_amd64",
"product_id": "odf4/odf-multicluster-rhel9-operator@sha256:027d8968b71b031267da6e543baaaf2fcb20532aca623cb853ecc5e64e68af08_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:027d8968b71b031267da6e543baaaf2fcb20532aca623cb853ecc5e64e68af08?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.14.17-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-must-gather-rhel9@sha256:2b6ac330ea876db86901b98f9ac1064c7ca21e3aba467c21dc570017d607f019_amd64",
"product": {
"name": "odf4/odf-must-gather-rhel9@sha256:2b6ac330ea876db86901b98f9ac1064c7ca21e3aba467c21dc570017d607f019_amd64",
"product_id": "odf4/odf-must-gather-rhel9@sha256:2b6ac330ea876db86901b98f9ac1064c7ca21e3aba467c21dc570017d607f019_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-must-gather-rhel9@sha256:2b6ac330ea876db86901b98f9ac1064c7ca21e3aba467c21dc570017d607f019?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.14.17-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-operator-bundle@sha256:6a1986ff9493d7cab893ed4a7f486998c4afae8dcc527a218e070867a8474eef_amd64",
"product": {
"name": "odf4/odf-operator-bundle@sha256:6a1986ff9493d7cab893ed4a7f486998c4afae8dcc527a218e070867a8474eef_amd64",
"product_id": "odf4/odf-operator-bundle@sha256:6a1986ff9493d7cab893ed4a7f486998c4afae8dcc527a218e070867a8474eef_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-operator-bundle@sha256:6a1986ff9493d7cab893ed4a7f486998c4afae8dcc527a218e070867a8474eef?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.14.17-5"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-rhel9-operator@sha256:2cceb3e2d023f40ab611f35b8c60dc5589f4353d7a5199cad4f09284e0d0deb4_amd64",
"product": {
"name": "odf4/odf-rhel9-operator@sha256:2cceb3e2d023f40ab611f35b8c60dc5589f4353d7a5199cad4f09284e0d0deb4_amd64",
"product_id": "odf4/odf-rhel9-operator@sha256:2cceb3e2d023f40ab611f35b8c60dc5589f4353d7a5199cad4f09284e0d0deb4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-rhel9-operator@sha256:2cceb3e2d023f40ab611f35b8c60dc5589f4353d7a5199cad4f09284e0d0deb4?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.14.17-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-cluster-operator-bundle@sha256:123bff07768cf928393ee40fa479bc9bfab55397787c7ac8cd7ece79f4b0ed33_amd64",
"product": {
"name": "odf4/odr-cluster-operator-bundle@sha256:123bff07768cf928393ee40fa479bc9bfab55397787c7ac8cd7ece79f4b0ed33_amd64",
"product_id": "odf4/odr-cluster-operator-bundle@sha256:123bff07768cf928393ee40fa479bc9bfab55397787c7ac8cd7ece79f4b0ed33_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odr-cluster-operator-bundle@sha256:123bff07768cf928393ee40fa479bc9bfab55397787c7ac8cd7ece79f4b0ed33?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.14.17-5"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-hub-operator-bundle@sha256:38c8500f955ad35dc1a724945f7ddfa159d2f725ead3d6a2af8f41edc77783dc_amd64",
"product": {
"name": "odf4/odr-hub-operator-bundle@sha256:38c8500f955ad35dc1a724945f7ddfa159d2f725ead3d6a2af8f41edc77783dc_amd64",
"product_id": "odf4/odr-hub-operator-bundle@sha256:38c8500f955ad35dc1a724945f7ddfa159d2f725ead3d6a2af8f41edc77783dc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odr-hub-operator-bundle@sha256:38c8500f955ad35dc1a724945f7ddfa159d2f725ead3d6a2af8f41edc77783dc?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.14.17-5"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-rhel9-operator@sha256:54ccae475c14e3329240e15f43414652a2b8f4a9ccba626bec835bc3b582d919_amd64",
"product": {
"name": "odf4/odr-rhel9-operator@sha256:54ccae475c14e3329240e15f43414652a2b8f4a9ccba626bec835bc3b582d919_amd64",
"product_id": "odf4/odr-rhel9-operator@sha256:54ccae475c14e3329240e15f43414652a2b8f4a9ccba626bec835bc3b582d919_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odr-rhel9-operator@sha256:54ccae475c14e3329240e15f43414652a2b8f4a9ccba626bec835bc3b582d919?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.14.17-3"
}
}
},
{
"category": "product_version",
"name": "odf4/rook-ceph-rhel9-operator@sha256:66e18662cae583fb5557c966b93476183813c1fd7fc07feb39f0ae212ae6c0f4_amd64",
"product": {
"name": "odf4/rook-ceph-rhel9-operator@sha256:66e18662cae583fb5557c966b93476183813c1fd7fc07feb39f0ae212ae6c0f4_amd64",
"product_id": "odf4/rook-ceph-rhel9-operator@sha256:66e18662cae583fb5557c966b93476183813c1fd7fc07feb39f0ae212ae6c0f4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rook-ceph-rhel9-operator@sha256:66e18662cae583fb5557c966b93476183813c1fd7fc07feb39f0ae212ae6c0f4?arch=amd64\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel9-operator\u0026tag=v4.14.17-3"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "odf4/cephcsi-rhel9@sha256:d83fc3642d9bd3a4e4630e2dac4fb561c6f7f7e727349f6b7d1f6edfa30dabcf_s390x",
"product": {
"name": "odf4/cephcsi-rhel9@sha256:d83fc3642d9bd3a4e4630e2dac4fb561c6f7f7e727349f6b7d1f6edfa30dabcf_s390x",
"product_id": "odf4/cephcsi-rhel9@sha256:d83fc3642d9bd3a4e4630e2dac4fb561c6f7f7e727349f6b7d1f6edfa30dabcf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9@sha256:d83fc3642d9bd3a4e4630e2dac4fb561c6f7f7e727349f6b7d1f6edfa30dabcf?arch=s390x\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9\u0026tag=v4.14.17-4"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-cli-rhel9@sha256:a89ebda472f7f4b0fba51d050d944014592fb2ed6d14b8fbfce1ceed849e988f_s390x",
"product": {
"name": "odf4/mcg-cli-rhel9@sha256:a89ebda472f7f4b0fba51d050d944014592fb2ed6d14b8fbfce1ceed849e988f_s390x",
"product_id": "odf4/mcg-cli-rhel9@sha256:a89ebda472f7f4b0fba51d050d944014592fb2ed6d14b8fbfce1ceed849e988f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/mcg-cli-rhel9@sha256:a89ebda472f7f4b0fba51d050d944014592fb2ed6d14b8fbfce1ceed849e988f?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-cli-rhel9\u0026tag=v4.14.17-3"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-core-rhel9@sha256:8797421d8b1de01b8f797b4f7d31bd741c2dfa612c5de01bd34fe957476b2e91_s390x",
"product": {
"name": "odf4/mcg-core-rhel9@sha256:8797421d8b1de01b8f797b4f7d31bd741c2dfa612c5de01bd34fe957476b2e91_s390x",
"product_id": "odf4/mcg-core-rhel9@sha256:8797421d8b1de01b8f797b4f7d31bd741c2dfa612c5de01bd34fe957476b2e91_s390x",
"product_identification_helper": {
"purl": "pkg:oci/mcg-core-rhel9@sha256:8797421d8b1de01b8f797b4f7d31bd741c2dfa612c5de01bd34fe957476b2e91?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.14.17-4"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-operator-bundle@sha256:8d3cbcfe7dc3d7e8a3eb3b29fa6200dbf3d9cf3330ccbed1c1a078a5017b07a7_s390x",
"product": {
"name": "odf4/mcg-operator-bundle@sha256:8d3cbcfe7dc3d7e8a3eb3b29fa6200dbf3d9cf3330ccbed1c1a078a5017b07a7_s390x",
"product_id": "odf4/mcg-operator-bundle@sha256:8d3cbcfe7dc3d7e8a3eb3b29fa6200dbf3d9cf3330ccbed1c1a078a5017b07a7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/mcg-operator-bundle@sha256:8d3cbcfe7dc3d7e8a3eb3b29fa6200dbf3d9cf3330ccbed1c1a078a5017b07a7?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.14.17-5"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-rhel9-operator@sha256:c5dc4d1542df960599b8f22218ef38bb849a806cc1d46d6e45a1a10255e7c8d3_s390x",
"product": {
"name": "odf4/mcg-rhel9-operator@sha256:c5dc4d1542df960599b8f22218ef38bb849a806cc1d46d6e45a1a10255e7c8d3_s390x",
"product_id": "odf4/mcg-rhel9-operator@sha256:c5dc4d1542df960599b8f22218ef38bb849a806cc1d46d6e45a1a10255e7c8d3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/mcg-rhel9-operator@sha256:c5dc4d1542df960599b8f22218ef38bb849a806cc1d46d6e45a1a10255e7c8d3?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.14.17-3"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-console-rhel9@sha256:1a468c30509ca31644eefd8f529b8a44f5f7491b0862e80189b53a29abac0c43_s390x",
"product": {
"name": "odf4/ocs-client-console-rhel9@sha256:1a468c30509ca31644eefd8f529b8a44f5f7491b0862e80189b53a29abac0c43_s390x",
"product_id": "odf4/ocs-client-console-rhel9@sha256:1a468c30509ca31644eefd8f529b8a44f5f7491b0862e80189b53a29abac0c43_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-console-rhel9@sha256:1a468c30509ca31644eefd8f529b8a44f5f7491b0862e80189b53a29abac0c43?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-client-console-rhel9\u0026tag=v4.14.17-3"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-operator-bundle@sha256:b258b9bbd6c60f50f5efc54acb6b67ba1aa9d28aac8f148ebcc49f14d09f90a9_s390x",
"product": {
"name": "odf4/ocs-client-operator-bundle@sha256:b258b9bbd6c60f50f5efc54acb6b67ba1aa9d28aac8f148ebcc49f14d09f90a9_s390x",
"product_id": "odf4/ocs-client-operator-bundle@sha256:b258b9bbd6c60f50f5efc54acb6b67ba1aa9d28aac8f148ebcc49f14d09f90a9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-operator-bundle@sha256:b258b9bbd6c60f50f5efc54acb6b67ba1aa9d28aac8f148ebcc49f14d09f90a9?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-client-operator-bundle\u0026tag=v4.14.17-5"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-rhel9-operator@sha256:239a8a479e05cdf4035ea8460d7a31cd3e4f148244f8b0f6f83997e992e319d3_s390x",
"product": {
"name": "odf4/ocs-client-rhel9-operator@sha256:239a8a479e05cdf4035ea8460d7a31cd3e4f148244f8b0f6f83997e992e319d3_s390x",
"product_id": "odf4/ocs-client-rhel9-operator@sha256:239a8a479e05cdf4035ea8460d7a31cd3e4f148244f8b0f6f83997e992e319d3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-rhel9-operator@sha256:239a8a479e05cdf4035ea8460d7a31cd3e4f148244f8b0f6f83997e992e319d3?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.14.17-5"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-metrics-exporter-rhel9@sha256:75ec57b5f25da941662411e6176b7ea0335f28cafd252d27fa7dda9fab991948_s390x",
"product": {
"name": "odf4/ocs-metrics-exporter-rhel9@sha256:75ec57b5f25da941662411e6176b7ea0335f28cafd252d27fa7dda9fab991948_s390x",
"product_id": "odf4/ocs-metrics-exporter-rhel9@sha256:75ec57b5f25da941662411e6176b7ea0335f28cafd252d27fa7dda9fab991948_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256:75ec57b5f25da941662411e6176b7ea0335f28cafd252d27fa7dda9fab991948?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel9\u0026tag=v4.14.17-3"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-operator-bundle@sha256:7f1dce9abb8db51a33e89536330f5100c15aeb15cc399ee5b1a0786dc5f22dab_s390x",
"product": {
"name": "odf4/ocs-operator-bundle@sha256:7f1dce9abb8db51a33e89536330f5100c15aeb15cc399ee5b1a0786dc5f22dab_s390x",
"product_id": "odf4/ocs-operator-bundle@sha256:7f1dce9abb8db51a33e89536330f5100c15aeb15cc399ee5b1a0786dc5f22dab_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-operator-bundle@sha256:7f1dce9abb8db51a33e89536330f5100c15aeb15cc399ee5b1a0786dc5f22dab?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.14.17-5"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-rhel9-operator@sha256:f2cf1c7f5f0f01735c5a6b5fd7933cebfeeb6705e72eb396c69f1f2073c59ec3_s390x",
"product": {
"name": "odf4/ocs-rhel9-operator@sha256:f2cf1c7f5f0f01735c5a6b5fd7933cebfeeb6705e72eb396c69f1f2073c59ec3_s390x",
"product_id": "odf4/ocs-rhel9-operator@sha256:f2cf1c7f5f0f01735c5a6b5fd7933cebfeeb6705e72eb396c69f1f2073c59ec3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-rhel9-operator@sha256:f2cf1c7f5f0f01735c5a6b5fd7933cebfeeb6705e72eb396c69f1f2073c59ec3?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.14.17-5"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-console-rhel9@sha256:4c8672467bc7700a7b35f8b96719123a43e4e37844317cab1e24d362711a60ec_s390x",
"product": {
"name": "odf4/odf-console-rhel9@sha256:4c8672467bc7700a7b35f8b96719123a43e4e37844317cab1e24d362711a60ec_s390x",
"product_id": "odf4/odf-console-rhel9@sha256:4c8672467bc7700a7b35f8b96719123a43e4e37844317cab1e24d362711a60ec_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-console-rhel9@sha256:4c8672467bc7700a7b35f8b96719123a43e4e37844317cab1e24d362711a60ec?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel9\u0026tag=v4.14.17-4"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-cosi-sidecar-rhel9@sha256:92b7442ce15ff9d0c521269b456116ef84ad75385715c60a7d3c121fcd1f29f6_s390x",
"product": {
"name": "odf4/odf-cosi-sidecar-rhel9@sha256:92b7442ce15ff9d0c521269b456116ef84ad75385715c60a7d3c121fcd1f29f6_s390x",
"product_id": "odf4/odf-cosi-sidecar-rhel9@sha256:92b7442ce15ff9d0c521269b456116ef84ad75385715c60a7d3c121fcd1f29f6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256:92b7442ce15ff9d0c521269b456116ef84ad75385715c60a7d3c121fcd1f29f6?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-cosi-sidecar-rhel9\u0026tag=v4.14.17-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-operator-bundle@sha256:d2344483504bf0da9153ee8eb552d00f37c16b8ca9adaedf8f76eaf58f931a79_s390x",
"product": {
"name": "odf4/odf-csi-addons-operator-bundle@sha256:d2344483504bf0da9153ee8eb552d00f37c16b8ca9adaedf8f76eaf58f931a79_s390x",
"product_id": "odf4/odf-csi-addons-operator-bundle@sha256:d2344483504bf0da9153ee8eb552d00f37c16b8ca9adaedf8f76eaf58f931a79_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:d2344483504bf0da9153ee8eb552d00f37c16b8ca9adaedf8f76eaf58f931a79?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.14.17-5"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:f8c10ac336350424b46225e7e8ff5221075074c37063056e75d70e50b6fd4987_s390x",
"product": {
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:f8c10ac336350424b46225e7e8ff5221075074c37063056e75d70e50b6fd4987_s390x",
"product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:f8c10ac336350424b46225e7e8ff5221075074c37063056e75d70e50b6fd4987_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:f8c10ac336350424b46225e7e8ff5221075074c37063056e75d70e50b6fd4987?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.14.17-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:8c98f31565bafa6d396af1f2d4e2b10078fb20420ee59969b17f70455611b90c_s390x",
"product": {
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:8c98f31565bafa6d396af1f2d4e2b10078fb20420ee59969b17f70455611b90c_s390x",
"product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:8c98f31565bafa6d396af1f2d4e2b10078fb20420ee59969b17f70455611b90c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:8c98f31565bafa6d396af1f2d4e2b10078fb20420ee59969b17f70455611b90c?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.14.17-4"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-console-rhel9@sha256:6bedadb6458a45832d41e65799e1e28d23d5555a97929ec45e51c6b3e26644c2_s390x",
"product": {
"name": "odf4/odf-multicluster-console-rhel9@sha256:6bedadb6458a45832d41e65799e1e28d23d5555a97929ec45e51c6b3e26644c2_s390x",
"product_id": "odf4/odf-multicluster-console-rhel9@sha256:6bedadb6458a45832d41e65799e1e28d23d5555a97929ec45e51c6b3e26644c2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-console-rhel9@sha256:6bedadb6458a45832d41e65799e1e28d23d5555a97929ec45e51c6b3e26644c2?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel9\u0026tag=v4.14.17-4"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-operator-bundle@sha256:835e71c30e2eedae7eeadf695e800826a50310364f29edbb288385417e20c1ed_s390x",
"product": {
"name": "odf4/odf-multicluster-operator-bundle@sha256:835e71c30e2eedae7eeadf695e800826a50310364f29edbb288385417e20c1ed_s390x",
"product_id": "odf4/odf-multicluster-operator-bundle@sha256:835e71c30e2eedae7eeadf695e800826a50310364f29edbb288385417e20c1ed_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:835e71c30e2eedae7eeadf695e800826a50310364f29edbb288385417e20c1ed?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.14.17-5"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-rhel9-operator@sha256:42c5ad8992906002d9f417b2f03bd46bd43d7ef96bf29d9281bd6684a83d83f2_s390x",
"product": {
"name": "odf4/odf-multicluster-rhel9-operator@sha256:42c5ad8992906002d9f417b2f03bd46bd43d7ef96bf29d9281bd6684a83d83f2_s390x",
"product_id": "odf4/odf-multicluster-rhel9-operator@sha256:42c5ad8992906002d9f417b2f03bd46bd43d7ef96bf29d9281bd6684a83d83f2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:42c5ad8992906002d9f417b2f03bd46bd43d7ef96bf29d9281bd6684a83d83f2?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.14.17-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-must-gather-rhel9@sha256:46cf77f7df2251085643694337d68b6169c23e51a7dc05181ad77b031134ec7e_s390x",
"product": {
"name": "odf4/odf-must-gather-rhel9@sha256:46cf77f7df2251085643694337d68b6169c23e51a7dc05181ad77b031134ec7e_s390x",
"product_id": "odf4/odf-must-gather-rhel9@sha256:46cf77f7df2251085643694337d68b6169c23e51a7dc05181ad77b031134ec7e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-must-gather-rhel9@sha256:46cf77f7df2251085643694337d68b6169c23e51a7dc05181ad77b031134ec7e?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.14.17-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-operator-bundle@sha256:635ba6d730df39baadee79858f9320596d9cc33db5efa5d62066987ef986e457_s390x",
"product": {
"name": "odf4/odf-operator-bundle@sha256:635ba6d730df39baadee79858f9320596d9cc33db5efa5d62066987ef986e457_s390x",
"product_id": "odf4/odf-operator-bundle@sha256:635ba6d730df39baadee79858f9320596d9cc33db5efa5d62066987ef986e457_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-operator-bundle@sha256:635ba6d730df39baadee79858f9320596d9cc33db5efa5d62066987ef986e457?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.14.17-5"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-rhel9-operator@sha256:9ea2ef36fc9569622225e4b03f001cbd8cedd0dc6aa5684a2618056a7a5e4cde_s390x",
"product": {
"name": "odf4/odf-rhel9-operator@sha256:9ea2ef36fc9569622225e4b03f001cbd8cedd0dc6aa5684a2618056a7a5e4cde_s390x",
"product_id": "odf4/odf-rhel9-operator@sha256:9ea2ef36fc9569622225e4b03f001cbd8cedd0dc6aa5684a2618056a7a5e4cde_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-rhel9-operator@sha256:9ea2ef36fc9569622225e4b03f001cbd8cedd0dc6aa5684a2618056a7a5e4cde?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.14.17-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-cluster-operator-bundle@sha256:ec7b0b2e4590c387e764b9a8f9927ce379bb78ccd4e342fcaa73448f312935f7_s390x",
"product": {
"name": "odf4/odr-cluster-operator-bundle@sha256:ec7b0b2e4590c387e764b9a8f9927ce379bb78ccd4e342fcaa73448f312935f7_s390x",
"product_id": "odf4/odr-cluster-operator-bundle@sha256:ec7b0b2e4590c387e764b9a8f9927ce379bb78ccd4e342fcaa73448f312935f7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odr-cluster-operator-bundle@sha256:ec7b0b2e4590c387e764b9a8f9927ce379bb78ccd4e342fcaa73448f312935f7?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.14.17-5"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-hub-operator-bundle@sha256:515dfb239cacdb0d4530780eea8eb769a5ae7176a0554fb445ee134250a2d96c_s390x",
"product": {
"name": "odf4/odr-hub-operator-bundle@sha256:515dfb239cacdb0d4530780eea8eb769a5ae7176a0554fb445ee134250a2d96c_s390x",
"product_id": "odf4/odr-hub-operator-bundle@sha256:515dfb239cacdb0d4530780eea8eb769a5ae7176a0554fb445ee134250a2d96c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odr-hub-operator-bundle@sha256:515dfb239cacdb0d4530780eea8eb769a5ae7176a0554fb445ee134250a2d96c?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.14.17-5"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-rhel9-operator@sha256:e45ec88513685282a85811e44a673d3d69bc2355d1730bbd4ac6b139b394935b_s390x",
"product": {
"name": "odf4/odr-rhel9-operator@sha256:e45ec88513685282a85811e44a673d3d69bc2355d1730bbd4ac6b139b394935b_s390x",
"product_id": "odf4/odr-rhel9-operator@sha256:e45ec88513685282a85811e44a673d3d69bc2355d1730bbd4ac6b139b394935b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odr-rhel9-operator@sha256:e45ec88513685282a85811e44a673d3d69bc2355d1730bbd4ac6b139b394935b?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.14.17-3"
}
}
},
{
"category": "product_version",
"name": "odf4/rook-ceph-rhel9-operator@sha256:2a51684ca0bbfa735fe89dac6f3ada1c078a00fa5722c4bc5f57e98f918e4122_s390x",
"product": {
"name": "odf4/rook-ceph-rhel9-operator@sha256:2a51684ca0bbfa735fe89dac6f3ada1c078a00fa5722c4bc5f57e98f918e4122_s390x",
"product_id": "odf4/rook-ceph-rhel9-operator@sha256:2a51684ca0bbfa735fe89dac6f3ada1c078a00fa5722c4bc5f57e98f918e4122_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rook-ceph-rhel9-operator@sha256:2a51684ca0bbfa735fe89dac6f3ada1c078a00fa5722c4bc5f57e98f918e4122?arch=s390x\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel9-operator\u0026tag=v4.14.17-3"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "odf4/cephcsi-rhel9@sha256:acc3553f74e28e79aee4002f7f1bd274672b8ee86866fcf2a44b75666d499434_ppc64le",
"product": {
"name": "odf4/cephcsi-rhel9@sha256:acc3553f74e28e79aee4002f7f1bd274672b8ee86866fcf2a44b75666d499434_ppc64le",
"product_id": "odf4/cephcsi-rhel9@sha256:acc3553f74e28e79aee4002f7f1bd274672b8ee86866fcf2a44b75666d499434_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9@sha256:acc3553f74e28e79aee4002f7f1bd274672b8ee86866fcf2a44b75666d499434?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9\u0026tag=v4.14.17-4"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-cli-rhel9@sha256:f8466123c3d888a8bfacad9367e3192a99b889bb512c9e40d69c0b00b2148989_ppc64le",
"product": {
"name": "odf4/mcg-cli-rhel9@sha256:f8466123c3d888a8bfacad9367e3192a99b889bb512c9e40d69c0b00b2148989_ppc64le",
"product_id": "odf4/mcg-cli-rhel9@sha256:f8466123c3d888a8bfacad9367e3192a99b889bb512c9e40d69c0b00b2148989_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/mcg-cli-rhel9@sha256:f8466123c3d888a8bfacad9367e3192a99b889bb512c9e40d69c0b00b2148989?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-cli-rhel9\u0026tag=v4.14.17-3"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-core-rhel9@sha256:a1c20ae7ee43bd06021cefee3050f9ca2fe7e9f067c7bdf1bdd6b53dfc533038_ppc64le",
"product": {
"name": "odf4/mcg-core-rhel9@sha256:a1c20ae7ee43bd06021cefee3050f9ca2fe7e9f067c7bdf1bdd6b53dfc533038_ppc64le",
"product_id": "odf4/mcg-core-rhel9@sha256:a1c20ae7ee43bd06021cefee3050f9ca2fe7e9f067c7bdf1bdd6b53dfc533038_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/mcg-core-rhel9@sha256:a1c20ae7ee43bd06021cefee3050f9ca2fe7e9f067c7bdf1bdd6b53dfc533038?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.14.17-4"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-operator-bundle@sha256:c6956ed3943f33674a897e501b65a36d6148a76a2d495101a0de205f06cabf9b_ppc64le",
"product": {
"name": "odf4/mcg-operator-bundle@sha256:c6956ed3943f33674a897e501b65a36d6148a76a2d495101a0de205f06cabf9b_ppc64le",
"product_id": "odf4/mcg-operator-bundle@sha256:c6956ed3943f33674a897e501b65a36d6148a76a2d495101a0de205f06cabf9b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/mcg-operator-bundle@sha256:c6956ed3943f33674a897e501b65a36d6148a76a2d495101a0de205f06cabf9b?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.14.17-5"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-rhel9-operator@sha256:d117e6618f677d3e9c98a0fc3f6cc3a60361cfdbb33506c2607561c8a8c94eda_ppc64le",
"product": {
"name": "odf4/mcg-rhel9-operator@sha256:d117e6618f677d3e9c98a0fc3f6cc3a60361cfdbb33506c2607561c8a8c94eda_ppc64le",
"product_id": "odf4/mcg-rhel9-operator@sha256:d117e6618f677d3e9c98a0fc3f6cc3a60361cfdbb33506c2607561c8a8c94eda_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/mcg-rhel9-operator@sha256:d117e6618f677d3e9c98a0fc3f6cc3a60361cfdbb33506c2607561c8a8c94eda?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.14.17-3"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-console-rhel9@sha256:1eea45ef55ccbf347341ee1b3a1bc796da7dcea9744f39d8fe996ef98be16860_ppc64le",
"product": {
"name": "odf4/ocs-client-console-rhel9@sha256:1eea45ef55ccbf347341ee1b3a1bc796da7dcea9744f39d8fe996ef98be16860_ppc64le",
"product_id": "odf4/ocs-client-console-rhel9@sha256:1eea45ef55ccbf347341ee1b3a1bc796da7dcea9744f39d8fe996ef98be16860_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-console-rhel9@sha256:1eea45ef55ccbf347341ee1b3a1bc796da7dcea9744f39d8fe996ef98be16860?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-client-console-rhel9\u0026tag=v4.14.17-3"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-operator-bundle@sha256:6f5ba9a0ba19e976054f339f22f18a73c3faea22df2eea9f71eba3dc48b40563_ppc64le",
"product": {
"name": "odf4/ocs-client-operator-bundle@sha256:6f5ba9a0ba19e976054f339f22f18a73c3faea22df2eea9f71eba3dc48b40563_ppc64le",
"product_id": "odf4/ocs-client-operator-bundle@sha256:6f5ba9a0ba19e976054f339f22f18a73c3faea22df2eea9f71eba3dc48b40563_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-operator-bundle@sha256:6f5ba9a0ba19e976054f339f22f18a73c3faea22df2eea9f71eba3dc48b40563?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-client-operator-bundle\u0026tag=v4.14.17-5"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-rhel9-operator@sha256:f4dc7ada5cd9c6e89a4fcc11f8386476db827f0946f986d49b1540029264b1ff_ppc64le",
"product": {
"name": "odf4/ocs-client-rhel9-operator@sha256:f4dc7ada5cd9c6e89a4fcc11f8386476db827f0946f986d49b1540029264b1ff_ppc64le",
"product_id": "odf4/ocs-client-rhel9-operator@sha256:f4dc7ada5cd9c6e89a4fcc11f8386476db827f0946f986d49b1540029264b1ff_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-rhel9-operator@sha256:f4dc7ada5cd9c6e89a4fcc11f8386476db827f0946f986d49b1540029264b1ff?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.14.17-5"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-metrics-exporter-rhel9@sha256:1bee145861954a0a4136b42ab4489fc6fd79c8f1b330f2fc39862cc0a46fc830_ppc64le",
"product": {
"name": "odf4/ocs-metrics-exporter-rhel9@sha256:1bee145861954a0a4136b42ab4489fc6fd79c8f1b330f2fc39862cc0a46fc830_ppc64le",
"product_id": "odf4/ocs-metrics-exporter-rhel9@sha256:1bee145861954a0a4136b42ab4489fc6fd79c8f1b330f2fc39862cc0a46fc830_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256:1bee145861954a0a4136b42ab4489fc6fd79c8f1b330f2fc39862cc0a46fc830?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel9\u0026tag=v4.14.17-3"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-operator-bundle@sha256:358960d56346472a6351d0e8d48bf9aafba868c65d96fc4113b468902bb58d2b_ppc64le",
"product": {
"name": "odf4/ocs-operator-bundle@sha256:358960d56346472a6351d0e8d48bf9aafba868c65d96fc4113b468902bb58d2b_ppc64le",
"product_id": "odf4/ocs-operator-bundle@sha256:358960d56346472a6351d0e8d48bf9aafba868c65d96fc4113b468902bb58d2b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-operator-bundle@sha256:358960d56346472a6351d0e8d48bf9aafba868c65d96fc4113b468902bb58d2b?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.14.17-5"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-rhel9-operator@sha256:c60272213c4184fd7ab0692259a66cb505bf224b6e6c0c08cec1ea8a02dcabbb_ppc64le",
"product": {
"name": "odf4/ocs-rhel9-operator@sha256:c60272213c4184fd7ab0692259a66cb505bf224b6e6c0c08cec1ea8a02dcabbb_ppc64le",
"product_id": "odf4/ocs-rhel9-operator@sha256:c60272213c4184fd7ab0692259a66cb505bf224b6e6c0c08cec1ea8a02dcabbb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-rhel9-operator@sha256:c60272213c4184fd7ab0692259a66cb505bf224b6e6c0c08cec1ea8a02dcabbb?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.14.17-5"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-console-rhel9@sha256:20df1088e79e9bd16ebf48751811440cd8667e3c9f92734608b6f06551339c0a_ppc64le",
"product": {
"name": "odf4/odf-console-rhel9@sha256:20df1088e79e9bd16ebf48751811440cd8667e3c9f92734608b6f06551339c0a_ppc64le",
"product_id": "odf4/odf-console-rhel9@sha256:20df1088e79e9bd16ebf48751811440cd8667e3c9f92734608b6f06551339c0a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-console-rhel9@sha256:20df1088e79e9bd16ebf48751811440cd8667e3c9f92734608b6f06551339c0a?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel9\u0026tag=v4.14.17-4"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-cosi-sidecar-rhel9@sha256:d13b487c7fc20a394532ed4ef1a2ab29876a6178971277c39d378efaa4d1c2ec_ppc64le",
"product": {
"name": "odf4/odf-cosi-sidecar-rhel9@sha256:d13b487c7fc20a394532ed4ef1a2ab29876a6178971277c39d378efaa4d1c2ec_ppc64le",
"product_id": "odf4/odf-cosi-sidecar-rhel9@sha256:d13b487c7fc20a394532ed4ef1a2ab29876a6178971277c39d378efaa4d1c2ec_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256:d13b487c7fc20a394532ed4ef1a2ab29876a6178971277c39d378efaa4d1c2ec?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-cosi-sidecar-rhel9\u0026tag=v4.14.17-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-operator-bundle@sha256:74342c8b5a6475d8f4192963321504c0167d287a890ba1b2ea1a70497f1f5dbe_ppc64le",
"product": {
"name": "odf4/odf-csi-addons-operator-bundle@sha256:74342c8b5a6475d8f4192963321504c0167d287a890ba1b2ea1a70497f1f5dbe_ppc64le",
"product_id": "odf4/odf-csi-addons-operator-bundle@sha256:74342c8b5a6475d8f4192963321504c0167d287a890ba1b2ea1a70497f1f5dbe_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:74342c8b5a6475d8f4192963321504c0167d287a890ba1b2ea1a70497f1f5dbe?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.14.17-5"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:39f4170fdda7f6c6d9a4fb52057a1181bfbd9d5bd0aaeba47057915daf8f5d33_ppc64le",
"product": {
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:39f4170fdda7f6c6d9a4fb52057a1181bfbd9d5bd0aaeba47057915daf8f5d33_ppc64le",
"product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:39f4170fdda7f6c6d9a4fb52057a1181bfbd9d5bd0aaeba47057915daf8f5d33_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:39f4170fdda7f6c6d9a4fb52057a1181bfbd9d5bd0aaeba47057915daf8f5d33?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.14.17-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:2cdbdf40501fcc356ad5681b7dd64ff734db0b64dbc6968ae464c78834814d98_ppc64le",
"product": {
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:2cdbdf40501fcc356ad5681b7dd64ff734db0b64dbc6968ae464c78834814d98_ppc64le",
"product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:2cdbdf40501fcc356ad5681b7dd64ff734db0b64dbc6968ae464c78834814d98_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:2cdbdf40501fcc356ad5681b7dd64ff734db0b64dbc6968ae464c78834814d98?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.14.17-4"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-console-rhel9@sha256:53ca31a31cbc5eb76697ff8b4e061ce154c75da75bb269fd27fbf4b725cfc809_ppc64le",
"product": {
"name": "odf4/odf-multicluster-console-rhel9@sha256:53ca31a31cbc5eb76697ff8b4e061ce154c75da75bb269fd27fbf4b725cfc809_ppc64le",
"product_id": "odf4/odf-multicluster-console-rhel9@sha256:53ca31a31cbc5eb76697ff8b4e061ce154c75da75bb269fd27fbf4b725cfc809_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-console-rhel9@sha256:53ca31a31cbc5eb76697ff8b4e061ce154c75da75bb269fd27fbf4b725cfc809?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel9\u0026tag=v4.14.17-4"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-operator-bundle@sha256:820c5a297ec0ebf76eac82c042e5195ab21e3e93ccd58e4e464229a597f3f28d_ppc64le",
"product": {
"name": "odf4/odf-multicluster-operator-bundle@sha256:820c5a297ec0ebf76eac82c042e5195ab21e3e93ccd58e4e464229a597f3f28d_ppc64le",
"product_id": "odf4/odf-multicluster-operator-bundle@sha256:820c5a297ec0ebf76eac82c042e5195ab21e3e93ccd58e4e464229a597f3f28d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:820c5a297ec0ebf76eac82c042e5195ab21e3e93ccd58e4e464229a597f3f28d?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.14.17-5"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-rhel9-operator@sha256:261cd55bf4de02d4ca8253d050cf6a05330d42a3a71649cfb574c664116f49dd_ppc64le",
"product": {
"name": "odf4/odf-multicluster-rhel9-operator@sha256:261cd55bf4de02d4ca8253d050cf6a05330d42a3a71649cfb574c664116f49dd_ppc64le",
"product_id": "odf4/odf-multicluster-rhel9-operator@sha256:261cd55bf4de02d4ca8253d050cf6a05330d42a3a71649cfb574c664116f49dd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:261cd55bf4de02d4ca8253d050cf6a05330d42a3a71649cfb574c664116f49dd?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.14.17-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-must-gather-rhel9@sha256:ecbf48f170244bb45337f0ee4757a0011cdf17bf56da49a4fc040d19fb3d54f5_ppc64le",
"product": {
"name": "odf4/odf-must-gather-rhel9@sha256:ecbf48f170244bb45337f0ee4757a0011cdf17bf56da49a4fc040d19fb3d54f5_ppc64le",
"product_id": "odf4/odf-must-gather-rhel9@sha256:ecbf48f170244bb45337f0ee4757a0011cdf17bf56da49a4fc040d19fb3d54f5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-must-gather-rhel9@sha256:ecbf48f170244bb45337f0ee4757a0011cdf17bf56da49a4fc040d19fb3d54f5?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.14.17-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-operator-bundle@sha256:670eb396ad25bd23a65bbcc05a3049fb8327aa106682524e98907321d194b5ff_ppc64le",
"product": {
"name": "odf4/odf-operator-bundle@sha256:670eb396ad25bd23a65bbcc05a3049fb8327aa106682524e98907321d194b5ff_ppc64le",
"product_id": "odf4/odf-operator-bundle@sha256:670eb396ad25bd23a65bbcc05a3049fb8327aa106682524e98907321d194b5ff_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-operator-bundle@sha256:670eb396ad25bd23a65bbcc05a3049fb8327aa106682524e98907321d194b5ff?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.14.17-5"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-rhel9-operator@sha256:2b7c2749f0a18219dac1ef0532d734066d87003810be70b10c0e40905ed9ba77_ppc64le",
"product": {
"name": "odf4/odf-rhel9-operator@sha256:2b7c2749f0a18219dac1ef0532d734066d87003810be70b10c0e40905ed9ba77_ppc64le",
"product_id": "odf4/odf-rhel9-operator@sha256:2b7c2749f0a18219dac1ef0532d734066d87003810be70b10c0e40905ed9ba77_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-rhel9-operator@sha256:2b7c2749f0a18219dac1ef0532d734066d87003810be70b10c0e40905ed9ba77?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.14.17-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-cluster-operator-bundle@sha256:965ea4d68d1edaff4ebbc961d93639dbce32acf6223a24378f72d167445dab83_ppc64le",
"product": {
"name": "odf4/odr-cluster-operator-bundle@sha256:965ea4d68d1edaff4ebbc961d93639dbce32acf6223a24378f72d167445dab83_ppc64le",
"product_id": "odf4/odr-cluster-operator-bundle@sha256:965ea4d68d1edaff4ebbc961d93639dbce32acf6223a24378f72d167445dab83_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odr-cluster-operator-bundle@sha256:965ea4d68d1edaff4ebbc961d93639dbce32acf6223a24378f72d167445dab83?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.14.17-5"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-hub-operator-bundle@sha256:c83e5dd280e456c4ba90790d793d716fba85cdb3c45fcca6607ce1ed8d5b2542_ppc64le",
"product": {
"name": "odf4/odr-hub-operator-bundle@sha256:c83e5dd280e456c4ba90790d793d716fba85cdb3c45fcca6607ce1ed8d5b2542_ppc64le",
"product_id": "odf4/odr-hub-operator-bundle@sha256:c83e5dd280e456c4ba90790d793d716fba85cdb3c45fcca6607ce1ed8d5b2542_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odr-hub-operator-bundle@sha256:c83e5dd280e456c4ba90790d793d716fba85cdb3c45fcca6607ce1ed8d5b2542?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.14.17-5"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-rhel9-operator@sha256:040a4c7622f9a4408e8d209fb87885415e79bd421a45de2547cbee1d64265379_ppc64le",
"product": {
"name": "odf4/odr-rhel9-operator@sha256:040a4c7622f9a4408e8d209fb87885415e79bd421a45de2547cbee1d64265379_ppc64le",
"product_id": "odf4/odr-rhel9-operator@sha256:040a4c7622f9a4408e8d209fb87885415e79bd421a45de2547cbee1d64265379_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odr-rhel9-operator@sha256:040a4c7622f9a4408e8d209fb87885415e79bd421a45de2547cbee1d64265379?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.14.17-3"
}
}
},
{
"category": "product_version",
"name": "odf4/rook-ceph-rhel9-operator@sha256:2aa4235e804c11a16ac9ef945790134848493d6c68ec59818f036c5ce20d74a8_ppc64le",
"product": {
"name": "odf4/rook-ceph-rhel9-operator@sha256:2aa4235e804c11a16ac9ef945790134848493d6c68ec59818f036c5ce20d74a8_ppc64le",
"product_id": "odf4/rook-ceph-rhel9-operator@sha256:2aa4235e804c11a16ac9ef945790134848493d6c68ec59818f036c5ce20d74a8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rook-ceph-rhel9-operator@sha256:2aa4235e804c11a16ac9ef945790134848493d6c68ec59818f036c5ce20d74a8?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel9-operator\u0026tag=v4.14.17-3"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "odf4/mcg-cli-rhel9@sha256:9dc4eef7e8cff11cfe839d7e2162c35837ad9cdc35110667d6c38e35953f64c6_arm64",
"product": {
"name": "odf4/mcg-cli-rhel9@sha256:9dc4eef7e8cff11cfe839d7e2162c35837ad9cdc35110667d6c38e35953f64c6_arm64",
"product_id": "odf4/mcg-cli-rhel9@sha256:9dc4eef7e8cff11cfe839d7e2162c35837ad9cdc35110667d6c38e35953f64c6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-cli-rhel9@sha256:9dc4eef7e8cff11cfe839d7e2162c35837ad9cdc35110667d6c38e35953f64c6?arch=arm64\u0026repository_url=registry.redhat.io/odf4/mcg-cli-rhel9\u0026tag=v4.14.17-3"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-core-rhel9@sha256:6ba1c8be2c7a4b2868711e5d602a794fc6f37a0b162e43a990e3f434cdf0044d_arm64",
"product": {
"name": "odf4/mcg-core-rhel9@sha256:6ba1c8be2c7a4b2868711e5d602a794fc6f37a0b162e43a990e3f434cdf0044d_arm64",
"product_id": "odf4/mcg-core-rhel9@sha256:6ba1c8be2c7a4b2868711e5d602a794fc6f37a0b162e43a990e3f434cdf0044d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-core-rhel9@sha256:6ba1c8be2c7a4b2868711e5d602a794fc6f37a0b162e43a990e3f434cdf0044d?arch=arm64\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.14.17-4"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-rhel9-operator@sha256:457dadf63904e569adc44f7803bc68ef48a91a14eda8d7ede6ff2f1b85d6c328_arm64",
"product": {
"name": "odf4/mcg-rhel9-operator@sha256:457dadf63904e569adc44f7803bc68ef48a91a14eda8d7ede6ff2f1b85d6c328_arm64",
"product_id": "odf4/mcg-rhel9-operator@sha256:457dadf63904e569adc44f7803bc68ef48a91a14eda8d7ede6ff2f1b85d6c328_arm64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-rhel9-operator@sha256:457dadf63904e569adc44f7803bc68ef48a91a14eda8d7ede6ff2f1b85d6c328?arch=arm64\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.14.17-3"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-rhel9-operator@sha256:d07a2e543f9d6fc673c89bba4ca4ef051dfc6c59a77868de9d8086ff9f923e88_arm64",
"product": {
"name": "odf4/ocs-client-rhel9-operator@sha256:d07a2e543f9d6fc673c89bba4ca4ef051dfc6c59a77868de9d8086ff9f923e88_arm64",
"product_id": "odf4/ocs-client-rhel9-operator@sha256:d07a2e543f9d6fc673c89bba4ca4ef051dfc6c59a77868de9d8086ff9f923e88_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-rhel9-operator@sha256:d07a2e543f9d6fc673c89bba4ca4ef051dfc6c59a77868de9d8086ff9f923e88?arch=arm64\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.14.17-5"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-rhel9-operator@sha256:bab9292348c97ea13be4ef8125107b6af68c16b862d9048589ed35cd883072f3_arm64",
"product": {
"name": "odf4/ocs-rhel9-operator@sha256:bab9292348c97ea13be4ef8125107b6af68c16b862d9048589ed35cd883072f3_arm64",
"product_id": "odf4/ocs-rhel9-operator@sha256:bab9292348c97ea13be4ef8125107b6af68c16b862d9048589ed35cd883072f3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-rhel9-operator@sha256:bab9292348c97ea13be4ef8125107b6af68c16b862d9048589ed35cd883072f3?arch=arm64\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.14.17-5"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:42aac31311256868599022bceb0225ed8acedd1591ba55255122c954bd4346b4_arm64",
"product": {
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:42aac31311256868599022bceb0225ed8acedd1591ba55255122c954bd4346b4_arm64",
"product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:42aac31311256868599022bceb0225ed8acedd1591ba55255122c954bd4346b4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:42aac31311256868599022bceb0225ed8acedd1591ba55255122c954bd4346b4?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.14.17-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:7e2a8ed76d0d6a8eeb15da107f3feab2c05336379615d9c136804e9e6d1bfc12_arm64",
"product": {
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:7e2a8ed76d0d6a8eeb15da107f3feab2c05336379615d9c136804e9e6d1bfc12_arm64",
"product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:7e2a8ed76d0d6a8eeb15da107f3feab2c05336379615d9c136804e9e6d1bfc12_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:7e2a8ed76d0d6a8eeb15da107f3feab2c05336379615d9c136804e9e6d1bfc12?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.14.17-4"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-rhel9-operator@sha256:e8c762314f9f999ad8d113b6814fc25412cee0ad102b51e059b9282bb9d7df75_arm64",
"product": {
"name": "odf4/odf-multicluster-rhel9-operator@sha256:e8c762314f9f999ad8d113b6814fc25412cee0ad102b51e059b9282bb9d7df75_arm64",
"product_id": "odf4/odf-multicluster-rhel9-operator@sha256:e8c762314f9f999ad8d113b6814fc25412cee0ad102b51e059b9282bb9d7df75_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:e8c762314f9f999ad8d113b6814fc25412cee0ad102b51e059b9282bb9d7df75?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.14.17-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-must-gather-rhel9@sha256:93b2febe6c5614c27286f6c7c49b445d310bfe55a345b27380fb4126067926bb_arm64",
"product": {
"name": "odf4/odf-must-gather-rhel9@sha256:93b2febe6c5614c27286f6c7c49b445d310bfe55a345b27380fb4126067926bb_arm64",
"product_id": "odf4/odf-must-gather-rhel9@sha256:93b2febe6c5614c27286f6c7c49b445d310bfe55a345b27380fb4126067926bb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-must-gather-rhel9@sha256:93b2febe6c5614c27286f6c7c49b445d310bfe55a345b27380fb4126067926bb?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.14.17-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-rhel9-operator@sha256:c243ce3e35d5b53c0aef562cfd3172a4cd7bcf74c089c6da8a70f19887a5e85c_arm64",
"product": {
"name": "odf4/odf-rhel9-operator@sha256:c243ce3e35d5b53c0aef562cfd3172a4cd7bcf74c089c6da8a70f19887a5e85c_arm64",
"product_id": "odf4/odf-rhel9-operator@sha256:c243ce3e35d5b53c0aef562cfd3172a4cd7bcf74c089c6da8a70f19887a5e85c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-rhel9-operator@sha256:c243ce3e35d5b53c0aef562cfd3172a4cd7bcf74c089c6da8a70f19887a5e85c?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.14.17-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-rhel9-operator@sha256:aad670bf97788c301af437b9dbe28377a062cc4b5f74c3f1e60951b32cf5bdb2_arm64",
"product": {
"name": "odf4/odr-rhel9-operator@sha256:aad670bf97788c301af437b9dbe28377a062cc4b5f74c3f1e60951b32cf5bdb2_arm64",
"product_id": "odf4/odr-rhel9-operator@sha256:aad670bf97788c301af437b9dbe28377a062cc4b5f74c3f1e60951b32cf5bdb2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odr-rhel9-operator@sha256:aad670bf97788c301af437b9dbe28377a062cc4b5f74c3f1e60951b32cf5bdb2?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.14.17-3"
}
}
}
],
"category": "architecture",
"name": "arm64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/cephcsi-rhel9@sha256:acc3553f74e28e79aee4002f7f1bd274672b8ee86866fcf2a44b75666d499434_ppc64le as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:acc3553f74e28e79aee4002f7f1bd274672b8ee86866fcf2a44b75666d499434_ppc64le"
},
"product_reference": "odf4/cephcsi-rhel9@sha256:acc3553f74e28e79aee4002f7f1bd274672b8ee86866fcf2a44b75666d499434_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/cephcsi-rhel9@sha256:d83fc3642d9bd3a4e4630e2dac4fb561c6f7f7e727349f6b7d1f6edfa30dabcf_s390x as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:d83fc3642d9bd3a4e4630e2dac4fb561c6f7f7e727349f6b7d1f6edfa30dabcf_s390x"
},
"product_reference": "odf4/cephcsi-rhel9@sha256:d83fc3642d9bd3a4e4630e2dac4fb561c6f7f7e727349f6b7d1f6edfa30dabcf_s390x",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/cephcsi-rhel9@sha256:f4f1ecc0a229b3c9e427282b7710afd888bea44b67fc5d3a6198da11e5725de9_amd64 as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:f4f1ecc0a229b3c9e427282b7710afd888bea44b67fc5d3a6198da11e5725de9_amd64"
},
"product_reference": "odf4/cephcsi-rhel9@sha256:f4f1ecc0a229b3c9e427282b7710afd888bea44b67fc5d3a6198da11e5725de9_amd64",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-cli-rhel9@sha256:1ac748e433cb39c9bbd4e184ac960286462b0f7406f73d2945325a3c3c2e609a_amd64 as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:1ac748e433cb39c9bbd4e184ac960286462b0f7406f73d2945325a3c3c2e609a_amd64"
},
"product_reference": "odf4/mcg-cli-rhel9@sha256:1ac748e433cb39c9bbd4e184ac960286462b0f7406f73d2945325a3c3c2e609a_amd64",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-cli-rhel9@sha256:9dc4eef7e8cff11cfe839d7e2162c35837ad9cdc35110667d6c38e35953f64c6_arm64 as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:9dc4eef7e8cff11cfe839d7e2162c35837ad9cdc35110667d6c38e35953f64c6_arm64"
},
"product_reference": "odf4/mcg-cli-rhel9@sha256:9dc4eef7e8cff11cfe839d7e2162c35837ad9cdc35110667d6c38e35953f64c6_arm64",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-cli-rhel9@sha256:a89ebda472f7f4b0fba51d050d944014592fb2ed6d14b8fbfce1ceed849e988f_s390x as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:a89ebda472f7f4b0fba51d050d944014592fb2ed6d14b8fbfce1ceed849e988f_s390x"
},
"product_reference": "odf4/mcg-cli-rhel9@sha256:a89ebda472f7f4b0fba51d050d944014592fb2ed6d14b8fbfce1ceed849e988f_s390x",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-cli-rhel9@sha256:f8466123c3d888a8bfacad9367e3192a99b889bb512c9e40d69c0b00b2148989_ppc64le as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:f8466123c3d888a8bfacad9367e3192a99b889bb512c9e40d69c0b00b2148989_ppc64le"
},
"product_reference": "odf4/mcg-cli-rhel9@sha256:f8466123c3d888a8bfacad9367e3192a99b889bb512c9e40d69c0b00b2148989_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-core-rhel9@sha256:0b9649ae85fb46bb0589923758be184056fe9ebd278aaced2d0d643d83718230_amd64 as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:0b9649ae85fb46bb0589923758be184056fe9ebd278aaced2d0d643d83718230_amd64"
},
"product_reference": "odf4/mcg-core-rhel9@sha256:0b9649ae85fb46bb0589923758be184056fe9ebd278aaced2d0d643d83718230_amd64",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-core-rhel9@sha256:6ba1c8be2c7a4b2868711e5d602a794fc6f37a0b162e43a990e3f434cdf0044d_arm64 as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:6ba1c8be2c7a4b2868711e5d602a794fc6f37a0b162e43a990e3f434cdf0044d_arm64"
},
"product_reference": "odf4/mcg-core-rhel9@sha256:6ba1c8be2c7a4b2868711e5d602a794fc6f37a0b162e43a990e3f434cdf0044d_arm64",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-core-rhel9@sha256:8797421d8b1de01b8f797b4f7d31bd741c2dfa612c5de01bd34fe957476b2e91_s390x as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8797421d8b1de01b8f797b4f7d31bd741c2dfa612c5de01bd34fe957476b2e91_s390x"
},
"product_reference": "odf4/mcg-core-rhel9@sha256:8797421d8b1de01b8f797b4f7d31bd741c2dfa612c5de01bd34fe957476b2e91_s390x",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-core-rhel9@sha256:a1c20ae7ee43bd06021cefee3050f9ca2fe7e9f067c7bdf1bdd6b53dfc533038_ppc64le as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:a1c20ae7ee43bd06021cefee3050f9ca2fe7e9f067c7bdf1bdd6b53dfc533038_ppc64le"
},
"product_reference": "odf4/mcg-core-rhel9@sha256:a1c20ae7ee43bd06021cefee3050f9ca2fe7e9f067c7bdf1bdd6b53dfc533038_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-operator-bundle@sha256:8d3cbcfe7dc3d7e8a3eb3b29fa6200dbf3d9cf3330ccbed1c1a078a5017b07a7_s390x as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:8d3cbcfe7dc3d7e8a3eb3b29fa6200dbf3d9cf3330ccbed1c1a078a5017b07a7_s390x"
},
"product_reference": "odf4/mcg-operator-bundle@sha256:8d3cbcfe7dc3d7e8a3eb3b29fa6200dbf3d9cf3330ccbed1c1a078a5017b07a7_s390x",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-operator-bundle@sha256:c6956ed3943f33674a897e501b65a36d6148a76a2d495101a0de205f06cabf9b_ppc64le as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:c6956ed3943f33674a897e501b65a36d6148a76a2d495101a0de205f06cabf9b_ppc64le"
},
"product_reference": "odf4/mcg-operator-bundle@sha256:c6956ed3943f33674a897e501b65a36d6148a76a2d495101a0de205f06cabf9b_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-operator-bundle@sha256:efdcd380cb47edfbb65c2c535e1206d3b5a3dde4689e1da79401d0edbabe9349_amd64 as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:efdcd380cb47edfbb65c2c535e1206d3b5a3dde4689e1da79401d0edbabe9349_amd64"
},
"product_reference": "odf4/mcg-operator-bundle@sha256:efdcd380cb47edfbb65c2c535e1206d3b5a3dde4689e1da79401d0edbabe9349_amd64",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-rhel9-operator@sha256:457dadf63904e569adc44f7803bc68ef48a91a14eda8d7ede6ff2f1b85d6c328_arm64 as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:457dadf63904e569adc44f7803bc68ef48a91a14eda8d7ede6ff2f1b85d6c328_arm64"
},
"product_reference": "odf4/mcg-rhel9-operator@sha256:457dadf63904e569adc44f7803bc68ef48a91a14eda8d7ede6ff2f1b85d6c328_arm64",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-rhel9-operator@sha256:5c283756969496f6ae2d6ce8c7757b982831fc2ddacaf7279d5f6b571af0d37b_amd64 as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:5c283756969496f6ae2d6ce8c7757b982831fc2ddacaf7279d5f6b571af0d37b_amd64"
},
"product_reference": "odf4/mcg-rhel9-operator@sha256:5c283756969496f6ae2d6ce8c7757b982831fc2ddacaf7279d5f6b571af0d37b_amd64",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-rhel9-operator@sha256:c5dc4d1542df960599b8f22218ef38bb849a806cc1d46d6e45a1a10255e7c8d3_s390x as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:c5dc4d1542df960599b8f22218ef38bb849a806cc1d46d6e45a1a10255e7c8d3_s390x"
},
"product_reference": "odf4/mcg-rhel9-operator@sha256:c5dc4d1542df960599b8f22218ef38bb849a806cc1d46d6e45a1a10255e7c8d3_s390x",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-rhel9-operator@sha256:d117e6618f677d3e9c98a0fc3f6cc3a60361cfdbb33506c2607561c8a8c94eda_ppc64le as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:d117e6618f677d3e9c98a0fc3f6cc3a60361cfdbb33506c2607561c8a8c94eda_ppc64le"
},
"product_reference": "odf4/mcg-rhel9-operator@sha256:d117e6618f677d3e9c98a0fc3f6cc3a60361cfdbb33506c2607561c8a8c94eda_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-console-rhel9@sha256:0ee124e4d939ee19fb6e9111fca7c319e25e54189283d6f0741f0c5d268c2f41_amd64 as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:0ee124e4d939ee19fb6e9111fca7c319e25e54189283d6f0741f0c5d268c2f41_amd64"
},
"product_reference": "odf4/ocs-client-console-rhel9@sha256:0ee124e4d939ee19fb6e9111fca7c319e25e54189283d6f0741f0c5d268c2f41_amd64",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-console-rhel9@sha256:1a468c30509ca31644eefd8f529b8a44f5f7491b0862e80189b53a29abac0c43_s390x as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:1a468c30509ca31644eefd8f529b8a44f5f7491b0862e80189b53a29abac0c43_s390x"
},
"product_reference": "odf4/ocs-client-console-rhel9@sha256:1a468c30509ca31644eefd8f529b8a44f5f7491b0862e80189b53a29abac0c43_s390x",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-console-rhel9@sha256:1eea45ef55ccbf347341ee1b3a1bc796da7dcea9744f39d8fe996ef98be16860_ppc64le as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:1eea45ef55ccbf347341ee1b3a1bc796da7dcea9744f39d8fe996ef98be16860_ppc64le"
},
"product_reference": "odf4/ocs-client-console-rhel9@sha256:1eea45ef55ccbf347341ee1b3a1bc796da7dcea9744f39d8fe996ef98be16860_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-operator-bundle@sha256:6f5ba9a0ba19e976054f339f22f18a73c3faea22df2eea9f71eba3dc48b40563_ppc64le as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:6f5ba9a0ba19e976054f339f22f18a73c3faea22df2eea9f71eba3dc48b40563_ppc64le"
},
"product_reference": "odf4/ocs-client-operator-bundle@sha256:6f5ba9a0ba19e976054f339f22f18a73c3faea22df2eea9f71eba3dc48b40563_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-operator-bundle@sha256:b258b9bbd6c60f50f5efc54acb6b67ba1aa9d28aac8f148ebcc49f14d09f90a9_s390x as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:b258b9bbd6c60f50f5efc54acb6b67ba1aa9d28aac8f148ebcc49f14d09f90a9_s390x"
},
"product_reference": "odf4/ocs-client-operator-bundle@sha256:b258b9bbd6c60f50f5efc54acb6b67ba1aa9d28aac8f148ebcc49f14d09f90a9_s390x",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-operator-bundle@sha256:e0cb8f162b6437a6f58b6252b10c808a353f0117ecce309381870da7aa265059_amd64 as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:e0cb8f162b6437a6f58b6252b10c808a353f0117ecce309381870da7aa265059_amd64"
},
"product_reference": "odf4/ocs-client-operator-bundle@sha256:e0cb8f162b6437a6f58b6252b10c808a353f0117ecce309381870da7aa265059_amd64",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-rhel9-operator@sha256:0dc53400a4bda89712ff275e78a0c18d52f5e0cbfe6ba68e59d4f79e989b6bc2_amd64 as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:0dc53400a4bda89712ff275e78a0c18d52f5e0cbfe6ba68e59d4f79e989b6bc2_amd64"
},
"product_reference": "odf4/ocs-client-rhel9-operator@sha256:0dc53400a4bda89712ff275e78a0c18d52f5e0cbfe6ba68e59d4f79e989b6bc2_amd64",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-rhel9-operator@sha256:239a8a479e05cdf4035ea8460d7a31cd3e4f148244f8b0f6f83997e992e319d3_s390x as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:239a8a479e05cdf4035ea8460d7a31cd3e4f148244f8b0f6f83997e992e319d3_s390x"
},
"product_reference": "odf4/ocs-client-rhel9-operator@sha256:239a8a479e05cdf4035ea8460d7a31cd3e4f148244f8b0f6f83997e992e319d3_s390x",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-rhel9-operator@sha256:d07a2e543f9d6fc673c89bba4ca4ef051dfc6c59a77868de9d8086ff9f923e88_arm64 as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:d07a2e543f9d6fc673c89bba4ca4ef051dfc6c59a77868de9d8086ff9f923e88_arm64"
},
"product_reference": "odf4/ocs-client-rhel9-operator@sha256:d07a2e543f9d6fc673c89bba4ca4ef051dfc6c59a77868de9d8086ff9f923e88_arm64",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-rhel9-operator@sha256:f4dc7ada5cd9c6e89a4fcc11f8386476db827f0946f986d49b1540029264b1ff_ppc64le as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:f4dc7ada5cd9c6e89a4fcc11f8386476db827f0946f986d49b1540029264b1ff_ppc64le"
},
"product_reference": "odf4/ocs-client-rhel9-operator@sha256:f4dc7ada5cd9c6e89a4fcc11f8386476db827f0946f986d49b1540029264b1ff_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-metrics-exporter-rhel9@sha256:1bee145861954a0a4136b42ab4489fc6fd79c8f1b330f2fc39862cc0a46fc830_ppc64le as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:1bee145861954a0a4136b42ab4489fc6fd79c8f1b330f2fc39862cc0a46fc830_ppc64le"
},
"product_reference": "odf4/ocs-metrics-exporter-rhel9@sha256:1bee145861954a0a4136b42ab4489fc6fd79c8f1b330f2fc39862cc0a46fc830_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-metrics-exporter-rhel9@sha256:75ec57b5f25da941662411e6176b7ea0335f28cafd252d27fa7dda9fab991948_s390x as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:75ec57b5f25da941662411e6176b7ea0335f28cafd252d27fa7dda9fab991948_s390x"
},
"product_reference": "odf4/ocs-metrics-exporter-rhel9@sha256:75ec57b5f25da941662411e6176b7ea0335f28cafd252d27fa7dda9fab991948_s390x",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-metrics-exporter-rhel9@sha256:951bf1e86d6cf0b98221cd2ca570bad1713340dc471e2eb720aeb5e50bb05598_amd64 as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:951bf1e86d6cf0b98221cd2ca570bad1713340dc471e2eb720aeb5e50bb05598_amd64"
},
"product_reference": "odf4/ocs-metrics-exporter-rhel9@sha256:951bf1e86d6cf0b98221cd2ca570bad1713340dc471e2eb720aeb5e50bb05598_amd64",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-operator-bundle@sha256:358960d56346472a6351d0e8d48bf9aafba868c65d96fc4113b468902bb58d2b_ppc64le as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:358960d56346472a6351d0e8d48bf9aafba868c65d96fc4113b468902bb58d2b_ppc64le"
},
"product_reference": "odf4/ocs-operator-bundle@sha256:358960d56346472a6351d0e8d48bf9aafba868c65d96fc4113b468902bb58d2b_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-operator-bundle@sha256:7f1dce9abb8db51a33e89536330f5100c15aeb15cc399ee5b1a0786dc5f22dab_s390x as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:7f1dce9abb8db51a33e89536330f5100c15aeb15cc399ee5b1a0786dc5f22dab_s390x"
},
"product_reference": "odf4/ocs-operator-bundle@sha256:7f1dce9abb8db51a33e89536330f5100c15aeb15cc399ee5b1a0786dc5f22dab_s390x",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-operator-bundle@sha256:a74bcf4fec0071f318e267640147dfc2b8f875b88b12f06bd9274d31184d6b02_amd64 as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:a74bcf4fec0071f318e267640147dfc2b8f875b88b12f06bd9274d31184d6b02_amd64"
},
"product_reference": "odf4/ocs-operator-bundle@sha256:a74bcf4fec0071f318e267640147dfc2b8f875b88b12f06bd9274d31184d6b02_amd64",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-rhel9-operator@sha256:bab9292348c97ea13be4ef8125107b6af68c16b862d9048589ed35cd883072f3_arm64 as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:bab9292348c97ea13be4ef8125107b6af68c16b862d9048589ed35cd883072f3_arm64"
},
"product_reference": "odf4/ocs-rhel9-operator@sha256:bab9292348c97ea13be4ef8125107b6af68c16b862d9048589ed35cd883072f3_arm64",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-rhel9-operator@sha256:c60272213c4184fd7ab0692259a66cb505bf224b6e6c0c08cec1ea8a02dcabbb_ppc64le as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:c60272213c4184fd7ab0692259a66cb505bf224b6e6c0c08cec1ea8a02dcabbb_ppc64le"
},
"product_reference": "odf4/ocs-rhel9-operator@sha256:c60272213c4184fd7ab0692259a66cb505bf224b6e6c0c08cec1ea8a02dcabbb_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-rhel9-operator@sha256:f115dd4a134490d9191fb09d8d75436fe25d1234b7249375e625caf1ecd7d293_amd64 as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:f115dd4a134490d9191fb09d8d75436fe25d1234b7249375e625caf1ecd7d293_amd64"
},
"product_reference": "odf4/ocs-rhel9-operator@sha256:f115dd4a134490d9191fb09d8d75436fe25d1234b7249375e625caf1ecd7d293_amd64",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-rhel9-operator@sha256:f2cf1c7f5f0f01735c5a6b5fd7933cebfeeb6705e72eb396c69f1f2073c59ec3_s390x as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:f2cf1c7f5f0f01735c5a6b5fd7933cebfeeb6705e72eb396c69f1f2073c59ec3_s390x"
},
"product_reference": "odf4/ocs-rhel9-operator@sha256:f2cf1c7f5f0f01735c5a6b5fd7933cebfeeb6705e72eb396c69f1f2073c59ec3_s390x",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-console-rhel9@sha256:20df1088e79e9bd16ebf48751811440cd8667e3c9f92734608b6f06551339c0a_ppc64le as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:20df1088e79e9bd16ebf48751811440cd8667e3c9f92734608b6f06551339c0a_ppc64le"
},
"product_reference": "odf4/odf-console-rhel9@sha256:20df1088e79e9bd16ebf48751811440cd8667e3c9f92734608b6f06551339c0a_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-console-rhel9@sha256:4c8672467bc7700a7b35f8b96719123a43e4e37844317cab1e24d362711a60ec_s390x as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:4c8672467bc7700a7b35f8b96719123a43e4e37844317cab1e24d362711a60ec_s390x"
},
"product_reference": "odf4/odf-console-rhel9@sha256:4c8672467bc7700a7b35f8b96719123a43e4e37844317cab1e24d362711a60ec_s390x",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-console-rhel9@sha256:ced8bc94fc45ece64cf315a6412557cab16e32140111e45ca169099ea18e98fd_amd64 as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:ced8bc94fc45ece64cf315a6412557cab16e32140111e45ca169099ea18e98fd_amd64"
},
"product_reference": "odf4/odf-console-rhel9@sha256:ced8bc94fc45ece64cf315a6412557cab16e32140111e45ca169099ea18e98fd_amd64",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-cosi-sidecar-rhel9@sha256:163496946bbcba554c761cb1a7d51b37847016682b5e28d6e4fe6ddf0f80de79_amd64 as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:163496946bbcba554c761cb1a7d51b37847016682b5e28d6e4fe6ddf0f80de79_amd64"
},
"product_reference": "odf4/odf-cosi-sidecar-rhel9@sha256:163496946bbcba554c761cb1a7d51b37847016682b5e28d6e4fe6ddf0f80de79_amd64",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-cosi-sidecar-rhel9@sha256:92b7442ce15ff9d0c521269b456116ef84ad75385715c60a7d3c121fcd1f29f6_s390x as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:92b7442ce15ff9d0c521269b456116ef84ad75385715c60a7d3c121fcd1f29f6_s390x"
},
"product_reference": "odf4/odf-cosi-sidecar-rhel9@sha256:92b7442ce15ff9d0c521269b456116ef84ad75385715c60a7d3c121fcd1f29f6_s390x",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-cosi-sidecar-rhel9@sha256:d13b487c7fc20a394532ed4ef1a2ab29876a6178971277c39d378efaa4d1c2ec_ppc64le as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d13b487c7fc20a394532ed4ef1a2ab29876a6178971277c39d378efaa4d1c2ec_ppc64le"
},
"product_reference": "odf4/odf-cosi-sidecar-rhel9@sha256:d13b487c7fc20a394532ed4ef1a2ab29876a6178971277c39d378efaa4d1c2ec_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-operator-bundle@sha256:74342c8b5a6475d8f4192963321504c0167d287a890ba1b2ea1a70497f1f5dbe_ppc64le as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:74342c8b5a6475d8f4192963321504c0167d287a890ba1b2ea1a70497f1f5dbe_ppc64le"
},
"product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:74342c8b5a6475d8f4192963321504c0167d287a890ba1b2ea1a70497f1f5dbe_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-operator-bundle@sha256:7b678bae7ef2cfc9ab23b95dc8d17ad0962e19095525107a1896afe0b233ae50_amd64 as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:7b678bae7ef2cfc9ab23b95dc8d17ad0962e19095525107a1896afe0b233ae50_amd64"
},
"product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:7b678bae7ef2cfc9ab23b95dc8d17ad0962e19095525107a1896afe0b233ae50_amd64",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-operator-bundle@sha256:d2344483504bf0da9153ee8eb552d00f37c16b8ca9adaedf8f76eaf58f931a79_s390x as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:d2344483504bf0da9153ee8eb552d00f37c16b8ca9adaedf8f76eaf58f931a79_s390x"
},
"product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:d2344483504bf0da9153ee8eb552d00f37c16b8ca9adaedf8f76eaf58f931a79_s390x",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:39f4170fdda7f6c6d9a4fb52057a1181bfbd9d5bd0aaeba47057915daf8f5d33_ppc64le as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:39f4170fdda7f6c6d9a4fb52057a1181bfbd9d5bd0aaeba47057915daf8f5d33_ppc64le"
},
"product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:39f4170fdda7f6c6d9a4fb52057a1181bfbd9d5bd0aaeba47057915daf8f5d33_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:42aac31311256868599022bceb0225ed8acedd1591ba55255122c954bd4346b4_arm64 as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:42aac31311256868599022bceb0225ed8acedd1591ba55255122c954bd4346b4_arm64"
},
"product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:42aac31311256868599022bceb0225ed8acedd1591ba55255122c954bd4346b4_arm64",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:9616a9be9307e7c7a7159e645c6b5b8909be4f23d1abc866b5e7d55ad2527af2_amd64 as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:9616a9be9307e7c7a7159e645c6b5b8909be4f23d1abc866b5e7d55ad2527af2_amd64"
},
"product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:9616a9be9307e7c7a7159e645c6b5b8909be4f23d1abc866b5e7d55ad2527af2_amd64",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:f8c10ac336350424b46225e7e8ff5221075074c37063056e75d70e50b6fd4987_s390x as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f8c10ac336350424b46225e7e8ff5221075074c37063056e75d70e50b6fd4987_s390x"
},
"product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:f8c10ac336350424b46225e7e8ff5221075074c37063056e75d70e50b6fd4987_s390x",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:2cdbdf40501fcc356ad5681b7dd64ff734db0b64dbc6968ae464c78834814d98_ppc64le as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:2cdbdf40501fcc356ad5681b7dd64ff734db0b64dbc6968ae464c78834814d98_ppc64le"
},
"product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:2cdbdf40501fcc356ad5681b7dd64ff734db0b64dbc6968ae464c78834814d98_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:7e2a8ed76d0d6a8eeb15da107f3feab2c05336379615d9c136804e9e6d1bfc12_arm64 as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:7e2a8ed76d0d6a8eeb15da107f3feab2c05336379615d9c136804e9e6d1bfc12_arm64"
},
"product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:7e2a8ed76d0d6a8eeb15da107f3feab2c05336379615d9c136804e9e6d1bfc12_arm64",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:8c98f31565bafa6d396af1f2d4e2b10078fb20420ee59969b17f70455611b90c_s390x as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:8c98f31565bafa6d396af1f2d4e2b10078fb20420ee59969b17f70455611b90c_s390x"
},
"product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:8c98f31565bafa6d396af1f2d4e2b10078fb20420ee59969b17f70455611b90c_s390x",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:fa3034c9854491e3b4d49339b7e11c248edc8b77928d2deb4410ec891ae834e0_amd64 as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:fa3034c9854491e3b4d49339b7e11c248edc8b77928d2deb4410ec891ae834e0_amd64"
},
"product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:fa3034c9854491e3b4d49339b7e11c248edc8b77928d2deb4410ec891ae834e0_amd64",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-console-rhel9@sha256:53ca31a31cbc5eb76697ff8b4e061ce154c75da75bb269fd27fbf4b725cfc809_ppc64le as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:53ca31a31cbc5eb76697ff8b4e061ce154c75da75bb269fd27fbf4b725cfc809_ppc64le"
},
"product_reference": "odf4/odf-multicluster-console-rhel9@sha256:53ca31a31cbc5eb76697ff8b4e061ce154c75da75bb269fd27fbf4b725cfc809_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-console-rhel9@sha256:6bedadb6458a45832d41e65799e1e28d23d5555a97929ec45e51c6b3e26644c2_s390x as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:6bedadb6458a45832d41e65799e1e28d23d5555a97929ec45e51c6b3e26644c2_s390x"
},
"product_reference": "odf4/odf-multicluster-console-rhel9@sha256:6bedadb6458a45832d41e65799e1e28d23d5555a97929ec45e51c6b3e26644c2_s390x",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-console-rhel9@sha256:b1ecb2d81cd162a1e78e50a287dc3df5b6d14bf5feb1c1c1cce629ba05aea2a8_amd64 as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:b1ecb2d81cd162a1e78e50a287dc3df5b6d14bf5feb1c1c1cce629ba05aea2a8_amd64"
},
"product_reference": "odf4/odf-multicluster-console-rhel9@sha256:b1ecb2d81cd162a1e78e50a287dc3df5b6d14bf5feb1c1c1cce629ba05aea2a8_amd64",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-operator-bundle@sha256:6193c8b7c57c2f436d152faa46273777df16b7b73c982a5dc35c16755587b3fd_amd64 as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:6193c8b7c57c2f436d152faa46273777df16b7b73c982a5dc35c16755587b3fd_amd64"
},
"product_reference": "odf4/odf-multicluster-operator-bundle@sha256:6193c8b7c57c2f436d152faa46273777df16b7b73c982a5dc35c16755587b3fd_amd64",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-operator-bundle@sha256:820c5a297ec0ebf76eac82c042e5195ab21e3e93ccd58e4e464229a597f3f28d_ppc64le as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:820c5a297ec0ebf76eac82c042e5195ab21e3e93ccd58e4e464229a597f3f28d_ppc64le"
},
"product_reference": "odf4/odf-multicluster-operator-bundle@sha256:820c5a297ec0ebf76eac82c042e5195ab21e3e93ccd58e4e464229a597f3f28d_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-operator-bundle@sha256:835e71c30e2eedae7eeadf695e800826a50310364f29edbb288385417e20c1ed_s390x as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:835e71c30e2eedae7eeadf695e800826a50310364f29edbb288385417e20c1ed_s390x"
},
"product_reference": "odf4/odf-multicluster-operator-bundle@sha256:835e71c30e2eedae7eeadf695e800826a50310364f29edbb288385417e20c1ed_s390x",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-rhel9-operator@sha256:027d8968b71b031267da6e543baaaf2fcb20532aca623cb853ecc5e64e68af08_amd64 as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:027d8968b71b031267da6e543baaaf2fcb20532aca623cb853ecc5e64e68af08_amd64"
},
"product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:027d8968b71b031267da6e543baaaf2fcb20532aca623cb853ecc5e64e68af08_amd64",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-rhel9-operator@sha256:261cd55bf4de02d4ca8253d050cf6a05330d42a3a71649cfb574c664116f49dd_ppc64le as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:261cd55bf4de02d4ca8253d050cf6a05330d42a3a71649cfb574c664116f49dd_ppc64le"
},
"product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:261cd55bf4de02d4ca8253d050cf6a05330d42a3a71649cfb574c664116f49dd_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-rhel9-operator@sha256:42c5ad8992906002d9f417b2f03bd46bd43d7ef96bf29d9281bd6684a83d83f2_s390x as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:42c5ad8992906002d9f417b2f03bd46bd43d7ef96bf29d9281bd6684a83d83f2_s390x"
},
"product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:42c5ad8992906002d9f417b2f03bd46bd43d7ef96bf29d9281bd6684a83d83f2_s390x",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-rhel9-operator@sha256:e8c762314f9f999ad8d113b6814fc25412cee0ad102b51e059b9282bb9d7df75_arm64 as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:e8c762314f9f999ad8d113b6814fc25412cee0ad102b51e059b9282bb9d7df75_arm64"
},
"product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:e8c762314f9f999ad8d113b6814fc25412cee0ad102b51e059b9282bb9d7df75_arm64",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-must-gather-rhel9@sha256:2b6ac330ea876db86901b98f9ac1064c7ca21e3aba467c21dc570017d607f019_amd64 as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:2b6ac330ea876db86901b98f9ac1064c7ca21e3aba467c21dc570017d607f019_amd64"
},
"product_reference": "odf4/odf-must-gather-rhel9@sha256:2b6ac330ea876db86901b98f9ac1064c7ca21e3aba467c21dc570017d607f019_amd64",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-must-gather-rhel9@sha256:46cf77f7df2251085643694337d68b6169c23e51a7dc05181ad77b031134ec7e_s390x as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:46cf77f7df2251085643694337d68b6169c23e51a7dc05181ad77b031134ec7e_s390x"
},
"product_reference": "odf4/odf-must-gather-rhel9@sha256:46cf77f7df2251085643694337d68b6169c23e51a7dc05181ad77b031134ec7e_s390x",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-must-gather-rhel9@sha256:93b2febe6c5614c27286f6c7c49b445d310bfe55a345b27380fb4126067926bb_arm64 as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:93b2febe6c5614c27286f6c7c49b445d310bfe55a345b27380fb4126067926bb_arm64"
},
"product_reference": "odf4/odf-must-gather-rhel9@sha256:93b2febe6c5614c27286f6c7c49b445d310bfe55a345b27380fb4126067926bb_arm64",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-must-gather-rhel9@sha256:ecbf48f170244bb45337f0ee4757a0011cdf17bf56da49a4fc040d19fb3d54f5_ppc64le as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:ecbf48f170244bb45337f0ee4757a0011cdf17bf56da49a4fc040d19fb3d54f5_ppc64le"
},
"product_reference": "odf4/odf-must-gather-rhel9@sha256:ecbf48f170244bb45337f0ee4757a0011cdf17bf56da49a4fc040d19fb3d54f5_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-operator-bundle@sha256:635ba6d730df39baadee79858f9320596d9cc33db5efa5d62066987ef986e457_s390x as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:635ba6d730df39baadee79858f9320596d9cc33db5efa5d62066987ef986e457_s390x"
},
"product_reference": "odf4/odf-operator-bundle@sha256:635ba6d730df39baadee79858f9320596d9cc33db5efa5d62066987ef986e457_s390x",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-operator-bundle@sha256:670eb396ad25bd23a65bbcc05a3049fb8327aa106682524e98907321d194b5ff_ppc64le as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:670eb396ad25bd23a65bbcc05a3049fb8327aa106682524e98907321d194b5ff_ppc64le"
},
"product_reference": "odf4/odf-operator-bundle@sha256:670eb396ad25bd23a65bbcc05a3049fb8327aa106682524e98907321d194b5ff_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-operator-bundle@sha256:6a1986ff9493d7cab893ed4a7f486998c4afae8dcc527a218e070867a8474eef_amd64 as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:6a1986ff9493d7cab893ed4a7f486998c4afae8dcc527a218e070867a8474eef_amd64"
},
"product_reference": "odf4/odf-operator-bundle@sha256:6a1986ff9493d7cab893ed4a7f486998c4afae8dcc527a218e070867a8474eef_amd64",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-rhel9-operator@sha256:2b7c2749f0a18219dac1ef0532d734066d87003810be70b10c0e40905ed9ba77_ppc64le as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:2b7c2749f0a18219dac1ef0532d734066d87003810be70b10c0e40905ed9ba77_ppc64le"
},
"product_reference": "odf4/odf-rhel9-operator@sha256:2b7c2749f0a18219dac1ef0532d734066d87003810be70b10c0e40905ed9ba77_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-rhel9-operator@sha256:2cceb3e2d023f40ab611f35b8c60dc5589f4353d7a5199cad4f09284e0d0deb4_amd64 as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:2cceb3e2d023f40ab611f35b8c60dc5589f4353d7a5199cad4f09284e0d0deb4_amd64"
},
"product_reference": "odf4/odf-rhel9-operator@sha256:2cceb3e2d023f40ab611f35b8c60dc5589f4353d7a5199cad4f09284e0d0deb4_amd64",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-rhel9-operator@sha256:9ea2ef36fc9569622225e4b03f001cbd8cedd0dc6aa5684a2618056a7a5e4cde_s390x as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:9ea2ef36fc9569622225e4b03f001cbd8cedd0dc6aa5684a2618056a7a5e4cde_s390x"
},
"product_reference": "odf4/odf-rhel9-operator@sha256:9ea2ef36fc9569622225e4b03f001cbd8cedd0dc6aa5684a2618056a7a5e4cde_s390x",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-rhel9-operator@sha256:c243ce3e35d5b53c0aef562cfd3172a4cd7bcf74c089c6da8a70f19887a5e85c_arm64 as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:c243ce3e35d5b53c0aef562cfd3172a4cd7bcf74c089c6da8a70f19887a5e85c_arm64"
},
"product_reference": "odf4/odf-rhel9-operator@sha256:c243ce3e35d5b53c0aef562cfd3172a4cd7bcf74c089c6da8a70f19887a5e85c_arm64",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-cluster-operator-bundle@sha256:123bff07768cf928393ee40fa479bc9bfab55397787c7ac8cd7ece79f4b0ed33_amd64 as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:123bff07768cf928393ee40fa479bc9bfab55397787c7ac8cd7ece79f4b0ed33_amd64"
},
"product_reference": "odf4/odr-cluster-operator-bundle@sha256:123bff07768cf928393ee40fa479bc9bfab55397787c7ac8cd7ece79f4b0ed33_amd64",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-cluster-operator-bundle@sha256:965ea4d68d1edaff4ebbc961d93639dbce32acf6223a24378f72d167445dab83_ppc64le as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:965ea4d68d1edaff4ebbc961d93639dbce32acf6223a24378f72d167445dab83_ppc64le"
},
"product_reference": "odf4/odr-cluster-operator-bundle@sha256:965ea4d68d1edaff4ebbc961d93639dbce32acf6223a24378f72d167445dab83_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-cluster-operator-bundle@sha256:ec7b0b2e4590c387e764b9a8f9927ce379bb78ccd4e342fcaa73448f312935f7_s390x as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:ec7b0b2e4590c387e764b9a8f9927ce379bb78ccd4e342fcaa73448f312935f7_s390x"
},
"product_reference": "odf4/odr-cluster-operator-bundle@sha256:ec7b0b2e4590c387e764b9a8f9927ce379bb78ccd4e342fcaa73448f312935f7_s390x",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-hub-operator-bundle@sha256:38c8500f955ad35dc1a724945f7ddfa159d2f725ead3d6a2af8f41edc77783dc_amd64 as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:38c8500f955ad35dc1a724945f7ddfa159d2f725ead3d6a2af8f41edc77783dc_amd64"
},
"product_reference": "odf4/odr-hub-operator-bundle@sha256:38c8500f955ad35dc1a724945f7ddfa159d2f725ead3d6a2af8f41edc77783dc_amd64",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-hub-operator-bundle@sha256:515dfb239cacdb0d4530780eea8eb769a5ae7176a0554fb445ee134250a2d96c_s390x as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:515dfb239cacdb0d4530780eea8eb769a5ae7176a0554fb445ee134250a2d96c_s390x"
},
"product_reference": "odf4/odr-hub-operator-bundle@sha256:515dfb239cacdb0d4530780eea8eb769a5ae7176a0554fb445ee134250a2d96c_s390x",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-hub-operator-bundle@sha256:c83e5dd280e456c4ba90790d793d716fba85cdb3c45fcca6607ce1ed8d5b2542_ppc64le as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:c83e5dd280e456c4ba90790d793d716fba85cdb3c45fcca6607ce1ed8d5b2542_ppc64le"
},
"product_reference": "odf4/odr-hub-operator-bundle@sha256:c83e5dd280e456c4ba90790d793d716fba85cdb3c45fcca6607ce1ed8d5b2542_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-rhel9-operator@sha256:040a4c7622f9a4408e8d209fb87885415e79bd421a45de2547cbee1d64265379_ppc64le as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:040a4c7622f9a4408e8d209fb87885415e79bd421a45de2547cbee1d64265379_ppc64le"
},
"product_reference": "odf4/odr-rhel9-operator@sha256:040a4c7622f9a4408e8d209fb87885415e79bd421a45de2547cbee1d64265379_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-rhel9-operator@sha256:54ccae475c14e3329240e15f43414652a2b8f4a9ccba626bec835bc3b582d919_amd64 as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:54ccae475c14e3329240e15f43414652a2b8f4a9ccba626bec835bc3b582d919_amd64"
},
"product_reference": "odf4/odr-rhel9-operator@sha256:54ccae475c14e3329240e15f43414652a2b8f4a9ccba626bec835bc3b582d919_amd64",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-rhel9-operator@sha256:aad670bf97788c301af437b9dbe28377a062cc4b5f74c3f1e60951b32cf5bdb2_arm64 as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:aad670bf97788c301af437b9dbe28377a062cc4b5f74c3f1e60951b32cf5bdb2_arm64"
},
"product_reference": "odf4/odr-rhel9-operator@sha256:aad670bf97788c301af437b9dbe28377a062cc4b5f74c3f1e60951b32cf5bdb2_arm64",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-rhel9-operator@sha256:e45ec88513685282a85811e44a673d3d69bc2355d1730bbd4ac6b139b394935b_s390x as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:e45ec88513685282a85811e44a673d3d69bc2355d1730bbd4ac6b139b394935b_s390x"
},
"product_reference": "odf4/odr-rhel9-operator@sha256:e45ec88513685282a85811e44a673d3d69bc2355d1730bbd4ac6b139b394935b_s390x",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/rook-ceph-rhel9-operator@sha256:2a51684ca0bbfa735fe89dac6f3ada1c078a00fa5722c4bc5f57e98f918e4122_s390x as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:2a51684ca0bbfa735fe89dac6f3ada1c078a00fa5722c4bc5f57e98f918e4122_s390x"
},
"product_reference": "odf4/rook-ceph-rhel9-operator@sha256:2a51684ca0bbfa735fe89dac6f3ada1c078a00fa5722c4bc5f57e98f918e4122_s390x",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/rook-ceph-rhel9-operator@sha256:2aa4235e804c11a16ac9ef945790134848493d6c68ec59818f036c5ce20d74a8_ppc64le as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:2aa4235e804c11a16ac9ef945790134848493d6c68ec59818f036c5ce20d74a8_ppc64le"
},
"product_reference": "odf4/rook-ceph-rhel9-operator@sha256:2aa4235e804c11a16ac9ef945790134848493d6c68ec59818f036c5ce20d74a8_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/rook-ceph-rhel9-operator@sha256:66e18662cae583fb5557c966b93476183813c1fd7fc07feb39f0ae212ae6c0f4_amd64 as a component of RHODF 4.14 for RHEL 9",
"product_id": "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:66e18662cae583fb5557c966b93476183813c1fd7fc07feb39f0ae212ae6c0f4_amd64"
},
"product_reference": "odf4/rook-ceph-rhel9-operator@sha256:66e18662cae583fb5557c966b93476183813c1fd7fc07feb39f0ae212ae6c0f4_amd64",
"relates_to_product_reference": "9Base-RHODF-4.14"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:1ac748e433cb39c9bbd4e184ac960286462b0f7406f73d2945325a3c3c2e609a_amd64",
"9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:9dc4eef7e8cff11cfe839d7e2162c35837ad9cdc35110667d6c38e35953f64c6_arm64",
"9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:a89ebda472f7f4b0fba51d050d944014592fb2ed6d14b8fbfce1ceed849e988f_s390x",
"9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:f8466123c3d888a8bfacad9367e3192a99b889bb512c9e40d69c0b00b2148989_ppc64le",
"9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:0b9649ae85fb46bb0589923758be184056fe9ebd278aaced2d0d643d83718230_amd64",
"9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:6ba1c8be2c7a4b2868711e5d602a794fc6f37a0b162e43a990e3f434cdf0044d_arm64",
"9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8797421d8b1de01b8f797b4f7d31bd741c2dfa612c5de01bd34fe957476b2e91_s390x",
"9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:a1c20ae7ee43bd06021cefee3050f9ca2fe7e9f067c7bdf1bdd6b53dfc533038_ppc64le",
"9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:8d3cbcfe7dc3d7e8a3eb3b29fa6200dbf3d9cf3330ccbed1c1a078a5017b07a7_s390x",
"9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:c6956ed3943f33674a897e501b65a36d6148a76a2d495101a0de205f06cabf9b_ppc64le",
"9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:efdcd380cb47edfbb65c2c535e1206d3b5a3dde4689e1da79401d0edbabe9349_amd64",
"9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:457dadf63904e569adc44f7803bc68ef48a91a14eda8d7ede6ff2f1b85d6c328_arm64",
"9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:5c283756969496f6ae2d6ce8c7757b982831fc2ddacaf7279d5f6b571af0d37b_amd64",
"9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:c5dc4d1542df960599b8f22218ef38bb849a806cc1d46d6e45a1a10255e7c8d3_s390x",
"9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:d117e6618f677d3e9c98a0fc3f6cc3a60361cfdbb33506c2607561c8a8c94eda_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:0ee124e4d939ee19fb6e9111fca7c319e25e54189283d6f0741f0c5d268c2f41_amd64",
"9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:1a468c30509ca31644eefd8f529b8a44f5f7491b0862e80189b53a29abac0c43_s390x",
"9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:1eea45ef55ccbf347341ee1b3a1bc796da7dcea9744f39d8fe996ef98be16860_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:6f5ba9a0ba19e976054f339f22f18a73c3faea22df2eea9f71eba3dc48b40563_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:b258b9bbd6c60f50f5efc54acb6b67ba1aa9d28aac8f148ebcc49f14d09f90a9_s390x",
"9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:e0cb8f162b6437a6f58b6252b10c808a353f0117ecce309381870da7aa265059_amd64",
"9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:0dc53400a4bda89712ff275e78a0c18d52f5e0cbfe6ba68e59d4f79e989b6bc2_amd64",
"9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:239a8a479e05cdf4035ea8460d7a31cd3e4f148244f8b0f6f83997e992e319d3_s390x",
"9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:d07a2e543f9d6fc673c89bba4ca4ef051dfc6c59a77868de9d8086ff9f923e88_arm64",
"9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:f4dc7ada5cd9c6e89a4fcc11f8386476db827f0946f986d49b1540029264b1ff_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:1bee145861954a0a4136b42ab4489fc6fd79c8f1b330f2fc39862cc0a46fc830_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:75ec57b5f25da941662411e6176b7ea0335f28cafd252d27fa7dda9fab991948_s390x",
"9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:951bf1e86d6cf0b98221cd2ca570bad1713340dc471e2eb720aeb5e50bb05598_amd64",
"9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:358960d56346472a6351d0e8d48bf9aafba868c65d96fc4113b468902bb58d2b_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:7f1dce9abb8db51a33e89536330f5100c15aeb15cc399ee5b1a0786dc5f22dab_s390x",
"9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:a74bcf4fec0071f318e267640147dfc2b8f875b88b12f06bd9274d31184d6b02_amd64",
"9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:bab9292348c97ea13be4ef8125107b6af68c16b862d9048589ed35cd883072f3_arm64",
"9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:c60272213c4184fd7ab0692259a66cb505bf224b6e6c0c08cec1ea8a02dcabbb_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:f115dd4a134490d9191fb09d8d75436fe25d1234b7249375e625caf1ecd7d293_amd64",
"9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:f2cf1c7f5f0f01735c5a6b5fd7933cebfeeb6705e72eb396c69f1f2073c59ec3_s390x",
"9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:20df1088e79e9bd16ebf48751811440cd8667e3c9f92734608b6f06551339c0a_ppc64le",
"9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:4c8672467bc7700a7b35f8b96719123a43e4e37844317cab1e24d362711a60ec_s390x",
"9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:ced8bc94fc45ece64cf315a6412557cab16e32140111e45ca169099ea18e98fd_amd64",
"9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:163496946bbcba554c761cb1a7d51b37847016682b5e28d6e4fe6ddf0f80de79_amd64",
"9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:92b7442ce15ff9d0c521269b456116ef84ad75385715c60a7d3c121fcd1f29f6_s390x",
"9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d13b487c7fc20a394532ed4ef1a2ab29876a6178971277c39d378efaa4d1c2ec_ppc64le",
"9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:74342c8b5a6475d8f4192963321504c0167d287a890ba1b2ea1a70497f1f5dbe_ppc64le",
"9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:7b678bae7ef2cfc9ab23b95dc8d17ad0962e19095525107a1896afe0b233ae50_amd64",
"9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:d2344483504bf0da9153ee8eb552d00f37c16b8ca9adaedf8f76eaf58f931a79_s390x",
"9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:39f4170fdda7f6c6d9a4fb52057a1181bfbd9d5bd0aaeba47057915daf8f5d33_ppc64le",
"9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:42aac31311256868599022bceb0225ed8acedd1591ba55255122c954bd4346b4_arm64",
"9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:9616a9be9307e7c7a7159e645c6b5b8909be4f23d1abc866b5e7d55ad2527af2_amd64",
"9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f8c10ac336350424b46225e7e8ff5221075074c37063056e75d70e50b6fd4987_s390x",
"9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:2cdbdf40501fcc356ad5681b7dd64ff734db0b64dbc6968ae464c78834814d98_ppc64le",
"9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:7e2a8ed76d0d6a8eeb15da107f3feab2c05336379615d9c136804e9e6d1bfc12_arm64",
"9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:8c98f31565bafa6d396af1f2d4e2b10078fb20420ee59969b17f70455611b90c_s390x",
"9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:fa3034c9854491e3b4d49339b7e11c248edc8b77928d2deb4410ec891ae834e0_amd64",
"9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:53ca31a31cbc5eb76697ff8b4e061ce154c75da75bb269fd27fbf4b725cfc809_ppc64le",
"9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:6bedadb6458a45832d41e65799e1e28d23d5555a97929ec45e51c6b3e26644c2_s390x",
"9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:b1ecb2d81cd162a1e78e50a287dc3df5b6d14bf5feb1c1c1cce629ba05aea2a8_amd64",
"9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:6193c8b7c57c2f436d152faa46273777df16b7b73c982a5dc35c16755587b3fd_amd64",
"9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:820c5a297ec0ebf76eac82c042e5195ab21e3e93ccd58e4e464229a597f3f28d_ppc64le",
"9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:835e71c30e2eedae7eeadf695e800826a50310364f29edbb288385417e20c1ed_s390x",
"9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:027d8968b71b031267da6e543baaaf2fcb20532aca623cb853ecc5e64e68af08_amd64",
"9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:261cd55bf4de02d4ca8253d050cf6a05330d42a3a71649cfb574c664116f49dd_ppc64le",
"9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:42c5ad8992906002d9f417b2f03bd46bd43d7ef96bf29d9281bd6684a83d83f2_s390x",
"9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:e8c762314f9f999ad8d113b6814fc25412cee0ad102b51e059b9282bb9d7df75_arm64",
"9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:2b6ac330ea876db86901b98f9ac1064c7ca21e3aba467c21dc570017d607f019_amd64",
"9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:46cf77f7df2251085643694337d68b6169c23e51a7dc05181ad77b031134ec7e_s390x",
"9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:93b2febe6c5614c27286f6c7c49b445d310bfe55a345b27380fb4126067926bb_arm64",
"9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:ecbf48f170244bb45337f0ee4757a0011cdf17bf56da49a4fc040d19fb3d54f5_ppc64le",
"9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:635ba6d730df39baadee79858f9320596d9cc33db5efa5d62066987ef986e457_s390x",
"9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:670eb396ad25bd23a65bbcc05a3049fb8327aa106682524e98907321d194b5ff_ppc64le",
"9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:6a1986ff9493d7cab893ed4a7f486998c4afae8dcc527a218e070867a8474eef_amd64",
"9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:2b7c2749f0a18219dac1ef0532d734066d87003810be70b10c0e40905ed9ba77_ppc64le",
"9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:2cceb3e2d023f40ab611f35b8c60dc5589f4353d7a5199cad4f09284e0d0deb4_amd64",
"9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:9ea2ef36fc9569622225e4b03f001cbd8cedd0dc6aa5684a2618056a7a5e4cde_s390x",
"9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:c243ce3e35d5b53c0aef562cfd3172a4cd7bcf74c089c6da8a70f19887a5e85c_arm64",
"9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:123bff07768cf928393ee40fa479bc9bfab55397787c7ac8cd7ece79f4b0ed33_amd64",
"9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:965ea4d68d1edaff4ebbc961d93639dbce32acf6223a24378f72d167445dab83_ppc64le",
"9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:ec7b0b2e4590c387e764b9a8f9927ce379bb78ccd4e342fcaa73448f312935f7_s390x",
"9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:38c8500f955ad35dc1a724945f7ddfa159d2f725ead3d6a2af8f41edc77783dc_amd64",
"9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:515dfb239cacdb0d4530780eea8eb769a5ae7176a0554fb445ee134250a2d96c_s390x",
"9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:c83e5dd280e456c4ba90790d793d716fba85cdb3c45fcca6607ce1ed8d5b2542_ppc64le",
"9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:040a4c7622f9a4408e8d209fb87885415e79bd421a45de2547cbee1d64265379_ppc64le",
"9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:54ccae475c14e3329240e15f43414652a2b8f4a9ccba626bec835bc3b582d919_amd64",
"9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:aad670bf97788c301af437b9dbe28377a062cc4b5f74c3f1e60951b32cf5bdb2_arm64",
"9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:e45ec88513685282a85811e44a673d3d69bc2355d1730bbd4ac6b139b394935b_s390x",
"9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:2a51684ca0bbfa735fe89dac6f3ada1c078a00fa5722c4bc5f57e98f918e4122_s390x",
"9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:2aa4235e804c11a16ac9ef945790134848493d6c68ec59818f036c5ce20d74a8_ppc64le",
"9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:66e18662cae583fb5557c966b93476183813c1fd7fc07feb39f0ae212ae6c0f4_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:acc3553f74e28e79aee4002f7f1bd274672b8ee86866fcf2a44b75666d499434_ppc64le",
"9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:d83fc3642d9bd3a4e4630e2dac4fb561c6f7f7e727349f6b7d1f6edfa30dabcf_s390x",
"9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:f4f1ecc0a229b3c9e427282b7710afd888bea44b67fc5d3a6198da11e5725de9_amd64"
],
"known_not_affected": [
"9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:1ac748e433cb39c9bbd4e184ac960286462b0f7406f73d2945325a3c3c2e609a_amd64",
"9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:9dc4eef7e8cff11cfe839d7e2162c35837ad9cdc35110667d6c38e35953f64c6_arm64",
"9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:a89ebda472f7f4b0fba51d050d944014592fb2ed6d14b8fbfce1ceed849e988f_s390x",
"9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:f8466123c3d888a8bfacad9367e3192a99b889bb512c9e40d69c0b00b2148989_ppc64le",
"9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:0b9649ae85fb46bb0589923758be184056fe9ebd278aaced2d0d643d83718230_amd64",
"9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:6ba1c8be2c7a4b2868711e5d602a794fc6f37a0b162e43a990e3f434cdf0044d_arm64",
"9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8797421d8b1de01b8f797b4f7d31bd741c2dfa612c5de01bd34fe957476b2e91_s390x",
"9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:a1c20ae7ee43bd06021cefee3050f9ca2fe7e9f067c7bdf1bdd6b53dfc533038_ppc64le",
"9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:8d3cbcfe7dc3d7e8a3eb3b29fa6200dbf3d9cf3330ccbed1c1a078a5017b07a7_s390x",
"9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:c6956ed3943f33674a897e501b65a36d6148a76a2d495101a0de205f06cabf9b_ppc64le",
"9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:efdcd380cb47edfbb65c2c535e1206d3b5a3dde4689e1da79401d0edbabe9349_amd64",
"9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:457dadf63904e569adc44f7803bc68ef48a91a14eda8d7ede6ff2f1b85d6c328_arm64",
"9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:5c283756969496f6ae2d6ce8c7757b982831fc2ddacaf7279d5f6b571af0d37b_amd64",
"9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:c5dc4d1542df960599b8f22218ef38bb849a806cc1d46d6e45a1a10255e7c8d3_s390x",
"9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:d117e6618f677d3e9c98a0fc3f6cc3a60361cfdbb33506c2607561c8a8c94eda_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:0ee124e4d939ee19fb6e9111fca7c319e25e54189283d6f0741f0c5d268c2f41_amd64",
"9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:1a468c30509ca31644eefd8f529b8a44f5f7491b0862e80189b53a29abac0c43_s390x",
"9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:1eea45ef55ccbf347341ee1b3a1bc796da7dcea9744f39d8fe996ef98be16860_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:6f5ba9a0ba19e976054f339f22f18a73c3faea22df2eea9f71eba3dc48b40563_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:b258b9bbd6c60f50f5efc54acb6b67ba1aa9d28aac8f148ebcc49f14d09f90a9_s390x",
"9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:e0cb8f162b6437a6f58b6252b10c808a353f0117ecce309381870da7aa265059_amd64",
"9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:0dc53400a4bda89712ff275e78a0c18d52f5e0cbfe6ba68e59d4f79e989b6bc2_amd64",
"9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:239a8a479e05cdf4035ea8460d7a31cd3e4f148244f8b0f6f83997e992e319d3_s390x",
"9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:d07a2e543f9d6fc673c89bba4ca4ef051dfc6c59a77868de9d8086ff9f923e88_arm64",
"9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:f4dc7ada5cd9c6e89a4fcc11f8386476db827f0946f986d49b1540029264b1ff_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:1bee145861954a0a4136b42ab4489fc6fd79c8f1b330f2fc39862cc0a46fc830_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:75ec57b5f25da941662411e6176b7ea0335f28cafd252d27fa7dda9fab991948_s390x",
"9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:951bf1e86d6cf0b98221cd2ca570bad1713340dc471e2eb720aeb5e50bb05598_amd64",
"9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:358960d56346472a6351d0e8d48bf9aafba868c65d96fc4113b468902bb58d2b_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:7f1dce9abb8db51a33e89536330f5100c15aeb15cc399ee5b1a0786dc5f22dab_s390x",
"9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:a74bcf4fec0071f318e267640147dfc2b8f875b88b12f06bd9274d31184d6b02_amd64",
"9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:bab9292348c97ea13be4ef8125107b6af68c16b862d9048589ed35cd883072f3_arm64",
"9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:c60272213c4184fd7ab0692259a66cb505bf224b6e6c0c08cec1ea8a02dcabbb_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:f115dd4a134490d9191fb09d8d75436fe25d1234b7249375e625caf1ecd7d293_amd64",
"9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:f2cf1c7f5f0f01735c5a6b5fd7933cebfeeb6705e72eb396c69f1f2073c59ec3_s390x",
"9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:20df1088e79e9bd16ebf48751811440cd8667e3c9f92734608b6f06551339c0a_ppc64le",
"9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:4c8672467bc7700a7b35f8b96719123a43e4e37844317cab1e24d362711a60ec_s390x",
"9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:ced8bc94fc45ece64cf315a6412557cab16e32140111e45ca169099ea18e98fd_amd64",
"9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:163496946bbcba554c761cb1a7d51b37847016682b5e28d6e4fe6ddf0f80de79_amd64",
"9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:92b7442ce15ff9d0c521269b456116ef84ad75385715c60a7d3c121fcd1f29f6_s390x",
"9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d13b487c7fc20a394532ed4ef1a2ab29876a6178971277c39d378efaa4d1c2ec_ppc64le",
"9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:74342c8b5a6475d8f4192963321504c0167d287a890ba1b2ea1a70497f1f5dbe_ppc64le",
"9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:7b678bae7ef2cfc9ab23b95dc8d17ad0962e19095525107a1896afe0b233ae50_amd64",
"9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:d2344483504bf0da9153ee8eb552d00f37c16b8ca9adaedf8f76eaf58f931a79_s390x",
"9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:39f4170fdda7f6c6d9a4fb52057a1181bfbd9d5bd0aaeba47057915daf8f5d33_ppc64le",
"9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:42aac31311256868599022bceb0225ed8acedd1591ba55255122c954bd4346b4_arm64",
"9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:9616a9be9307e7c7a7159e645c6b5b8909be4f23d1abc866b5e7d55ad2527af2_amd64",
"9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f8c10ac336350424b46225e7e8ff5221075074c37063056e75d70e50b6fd4987_s390x",
"9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:2cdbdf40501fcc356ad5681b7dd64ff734db0b64dbc6968ae464c78834814d98_ppc64le",
"9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:7e2a8ed76d0d6a8eeb15da107f3feab2c05336379615d9c136804e9e6d1bfc12_arm64",
"9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:8c98f31565bafa6d396af1f2d4e2b10078fb20420ee59969b17f70455611b90c_s390x",
"9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:fa3034c9854491e3b4d49339b7e11c248edc8b77928d2deb4410ec891ae834e0_amd64",
"9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:53ca31a31cbc5eb76697ff8b4e061ce154c75da75bb269fd27fbf4b725cfc809_ppc64le",
"9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:6bedadb6458a45832d41e65799e1e28d23d5555a97929ec45e51c6b3e26644c2_s390x",
"9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:b1ecb2d81cd162a1e78e50a287dc3df5b6d14bf5feb1c1c1cce629ba05aea2a8_amd64",
"9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:6193c8b7c57c2f436d152faa46273777df16b7b73c982a5dc35c16755587b3fd_amd64",
"9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:820c5a297ec0ebf76eac82c042e5195ab21e3e93ccd58e4e464229a597f3f28d_ppc64le",
"9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:835e71c30e2eedae7eeadf695e800826a50310364f29edbb288385417e20c1ed_s390x",
"9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:027d8968b71b031267da6e543baaaf2fcb20532aca623cb853ecc5e64e68af08_amd64",
"9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:261cd55bf4de02d4ca8253d050cf6a05330d42a3a71649cfb574c664116f49dd_ppc64le",
"9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:42c5ad8992906002d9f417b2f03bd46bd43d7ef96bf29d9281bd6684a83d83f2_s390x",
"9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:e8c762314f9f999ad8d113b6814fc25412cee0ad102b51e059b9282bb9d7df75_arm64",
"9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:2b6ac330ea876db86901b98f9ac1064c7ca21e3aba467c21dc570017d607f019_amd64",
"9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:46cf77f7df2251085643694337d68b6169c23e51a7dc05181ad77b031134ec7e_s390x",
"9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:93b2febe6c5614c27286f6c7c49b445d310bfe55a345b27380fb4126067926bb_arm64",
"9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:ecbf48f170244bb45337f0ee4757a0011cdf17bf56da49a4fc040d19fb3d54f5_ppc64le",
"9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:635ba6d730df39baadee79858f9320596d9cc33db5efa5d62066987ef986e457_s390x",
"9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:670eb396ad25bd23a65bbcc05a3049fb8327aa106682524e98907321d194b5ff_ppc64le",
"9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:6a1986ff9493d7cab893ed4a7f486998c4afae8dcc527a218e070867a8474eef_amd64",
"9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:2b7c2749f0a18219dac1ef0532d734066d87003810be70b10c0e40905ed9ba77_ppc64le",
"9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:2cceb3e2d023f40ab611f35b8c60dc5589f4353d7a5199cad4f09284e0d0deb4_amd64",
"9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:9ea2ef36fc9569622225e4b03f001cbd8cedd0dc6aa5684a2618056a7a5e4cde_s390x",
"9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:c243ce3e35d5b53c0aef562cfd3172a4cd7bcf74c089c6da8a70f19887a5e85c_arm64",
"9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:123bff07768cf928393ee40fa479bc9bfab55397787c7ac8cd7ece79f4b0ed33_amd64",
"9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:965ea4d68d1edaff4ebbc961d93639dbce32acf6223a24378f72d167445dab83_ppc64le",
"9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:ec7b0b2e4590c387e764b9a8f9927ce379bb78ccd4e342fcaa73448f312935f7_s390x",
"9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:38c8500f955ad35dc1a724945f7ddfa159d2f725ead3d6a2af8f41edc77783dc_amd64",
"9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:515dfb239cacdb0d4530780eea8eb769a5ae7176a0554fb445ee134250a2d96c_s390x",
"9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:c83e5dd280e456c4ba90790d793d716fba85cdb3c45fcca6607ce1ed8d5b2542_ppc64le",
"9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:040a4c7622f9a4408e8d209fb87885415e79bd421a45de2547cbee1d64265379_ppc64le",
"9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:54ccae475c14e3329240e15f43414652a2b8f4a9ccba626bec835bc3b582d919_amd64",
"9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:aad670bf97788c301af437b9dbe28377a062cc4b5f74c3f1e60951b32cf5bdb2_arm64",
"9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:e45ec88513685282a85811e44a673d3d69bc2355d1730bbd4ac6b139b394935b_s390x",
"9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:2a51684ca0bbfa735fe89dac6f3ada1c078a00fa5722c4bc5f57e98f918e4122_s390x",
"9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:2aa4235e804c11a16ac9ef945790134848493d6c68ec59818f036c5ce20d74a8_ppc64le",
"9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:66e18662cae583fb5557c966b93476183813c1fd7fc07feb39f0ae212ae6c0f4_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-04-03T05:09:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:acc3553f74e28e79aee4002f7f1bd274672b8ee86866fcf2a44b75666d499434_ppc64le",
"9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:d83fc3642d9bd3a4e4630e2dac4fb561c6f7f7e727349f6b7d1f6edfa30dabcf_s390x",
"9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:f4f1ecc0a229b3c9e427282b7710afd888bea44b67fc5d3a6198da11e5725de9_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:3560"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:acc3553f74e28e79aee4002f7f1bd274672b8ee86866fcf2a44b75666d499434_ppc64le",
"9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:d83fc3642d9bd3a4e4630e2dac4fb561c6f7f7e727349f6b7d1f6edfa30dabcf_s390x",
"9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:f4f1ecc0a229b3c9e427282b7710afd888bea44b67fc5d3a6198da11e5725de9_amd64",
"9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:1ac748e433cb39c9bbd4e184ac960286462b0f7406f73d2945325a3c3c2e609a_amd64",
"9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:9dc4eef7e8cff11cfe839d7e2162c35837ad9cdc35110667d6c38e35953f64c6_arm64",
"9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:a89ebda472f7f4b0fba51d050d944014592fb2ed6d14b8fbfce1ceed849e988f_s390x",
"9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:f8466123c3d888a8bfacad9367e3192a99b889bb512c9e40d69c0b00b2148989_ppc64le",
"9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:0b9649ae85fb46bb0589923758be184056fe9ebd278aaced2d0d643d83718230_amd64",
"9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:6ba1c8be2c7a4b2868711e5d602a794fc6f37a0b162e43a990e3f434cdf0044d_arm64",
"9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8797421d8b1de01b8f797b4f7d31bd741c2dfa612c5de01bd34fe957476b2e91_s390x",
"9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:a1c20ae7ee43bd06021cefee3050f9ca2fe7e9f067c7bdf1bdd6b53dfc533038_ppc64le",
"9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:8d3cbcfe7dc3d7e8a3eb3b29fa6200dbf3d9cf3330ccbed1c1a078a5017b07a7_s390x",
"9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:c6956ed3943f33674a897e501b65a36d6148a76a2d495101a0de205f06cabf9b_ppc64le",
"9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:efdcd380cb47edfbb65c2c535e1206d3b5a3dde4689e1da79401d0edbabe9349_amd64",
"9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:457dadf63904e569adc44f7803bc68ef48a91a14eda8d7ede6ff2f1b85d6c328_arm64",
"9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:5c283756969496f6ae2d6ce8c7757b982831fc2ddacaf7279d5f6b571af0d37b_amd64",
"9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:c5dc4d1542df960599b8f22218ef38bb849a806cc1d46d6e45a1a10255e7c8d3_s390x",
"9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:d117e6618f677d3e9c98a0fc3f6cc3a60361cfdbb33506c2607561c8a8c94eda_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:0ee124e4d939ee19fb6e9111fca7c319e25e54189283d6f0741f0c5d268c2f41_amd64",
"9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:1a468c30509ca31644eefd8f529b8a44f5f7491b0862e80189b53a29abac0c43_s390x",
"9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:1eea45ef55ccbf347341ee1b3a1bc796da7dcea9744f39d8fe996ef98be16860_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:6f5ba9a0ba19e976054f339f22f18a73c3faea22df2eea9f71eba3dc48b40563_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:b258b9bbd6c60f50f5efc54acb6b67ba1aa9d28aac8f148ebcc49f14d09f90a9_s390x",
"9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:e0cb8f162b6437a6f58b6252b10c808a353f0117ecce309381870da7aa265059_amd64",
"9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:0dc53400a4bda89712ff275e78a0c18d52f5e0cbfe6ba68e59d4f79e989b6bc2_amd64",
"9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:239a8a479e05cdf4035ea8460d7a31cd3e4f148244f8b0f6f83997e992e319d3_s390x",
"9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:d07a2e543f9d6fc673c89bba4ca4ef051dfc6c59a77868de9d8086ff9f923e88_arm64",
"9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:f4dc7ada5cd9c6e89a4fcc11f8386476db827f0946f986d49b1540029264b1ff_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:1bee145861954a0a4136b42ab4489fc6fd79c8f1b330f2fc39862cc0a46fc830_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:75ec57b5f25da941662411e6176b7ea0335f28cafd252d27fa7dda9fab991948_s390x",
"9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:951bf1e86d6cf0b98221cd2ca570bad1713340dc471e2eb720aeb5e50bb05598_amd64",
"9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:358960d56346472a6351d0e8d48bf9aafba868c65d96fc4113b468902bb58d2b_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:7f1dce9abb8db51a33e89536330f5100c15aeb15cc399ee5b1a0786dc5f22dab_s390x",
"9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:a74bcf4fec0071f318e267640147dfc2b8f875b88b12f06bd9274d31184d6b02_amd64",
"9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:bab9292348c97ea13be4ef8125107b6af68c16b862d9048589ed35cd883072f3_arm64",
"9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:c60272213c4184fd7ab0692259a66cb505bf224b6e6c0c08cec1ea8a02dcabbb_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:f115dd4a134490d9191fb09d8d75436fe25d1234b7249375e625caf1ecd7d293_amd64",
"9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:f2cf1c7f5f0f01735c5a6b5fd7933cebfeeb6705e72eb396c69f1f2073c59ec3_s390x",
"9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:20df1088e79e9bd16ebf48751811440cd8667e3c9f92734608b6f06551339c0a_ppc64le",
"9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:4c8672467bc7700a7b35f8b96719123a43e4e37844317cab1e24d362711a60ec_s390x",
"9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:ced8bc94fc45ece64cf315a6412557cab16e32140111e45ca169099ea18e98fd_amd64",
"9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:163496946bbcba554c761cb1a7d51b37847016682b5e28d6e4fe6ddf0f80de79_amd64",
"9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:92b7442ce15ff9d0c521269b456116ef84ad75385715c60a7d3c121fcd1f29f6_s390x",
"9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d13b487c7fc20a394532ed4ef1a2ab29876a6178971277c39d378efaa4d1c2ec_ppc64le",
"9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:74342c8b5a6475d8f4192963321504c0167d287a890ba1b2ea1a70497f1f5dbe_ppc64le",
"9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:7b678bae7ef2cfc9ab23b95dc8d17ad0962e19095525107a1896afe0b233ae50_amd64",
"9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:d2344483504bf0da9153ee8eb552d00f37c16b8ca9adaedf8f76eaf58f931a79_s390x",
"9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:39f4170fdda7f6c6d9a4fb52057a1181bfbd9d5bd0aaeba47057915daf8f5d33_ppc64le",
"9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:42aac31311256868599022bceb0225ed8acedd1591ba55255122c954bd4346b4_arm64",
"9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:9616a9be9307e7c7a7159e645c6b5b8909be4f23d1abc866b5e7d55ad2527af2_amd64",
"9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f8c10ac336350424b46225e7e8ff5221075074c37063056e75d70e50b6fd4987_s390x",
"9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:2cdbdf40501fcc356ad5681b7dd64ff734db0b64dbc6968ae464c78834814d98_ppc64le",
"9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:7e2a8ed76d0d6a8eeb15da107f3feab2c05336379615d9c136804e9e6d1bfc12_arm64",
"9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:8c98f31565bafa6d396af1f2d4e2b10078fb20420ee59969b17f70455611b90c_s390x",
"9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:fa3034c9854491e3b4d49339b7e11c248edc8b77928d2deb4410ec891ae834e0_amd64",
"9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:53ca31a31cbc5eb76697ff8b4e061ce154c75da75bb269fd27fbf4b725cfc809_ppc64le",
"9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:6bedadb6458a45832d41e65799e1e28d23d5555a97929ec45e51c6b3e26644c2_s390x",
"9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:b1ecb2d81cd162a1e78e50a287dc3df5b6d14bf5feb1c1c1cce629ba05aea2a8_amd64",
"9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:6193c8b7c57c2f436d152faa46273777df16b7b73c982a5dc35c16755587b3fd_amd64",
"9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:820c5a297ec0ebf76eac82c042e5195ab21e3e93ccd58e4e464229a597f3f28d_ppc64le",
"9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:835e71c30e2eedae7eeadf695e800826a50310364f29edbb288385417e20c1ed_s390x",
"9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:027d8968b71b031267da6e543baaaf2fcb20532aca623cb853ecc5e64e68af08_amd64",
"9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:261cd55bf4de02d4ca8253d050cf6a05330d42a3a71649cfb574c664116f49dd_ppc64le",
"9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:42c5ad8992906002d9f417b2f03bd46bd43d7ef96bf29d9281bd6684a83d83f2_s390x",
"9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:e8c762314f9f999ad8d113b6814fc25412cee0ad102b51e059b9282bb9d7df75_arm64",
"9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:2b6ac330ea876db86901b98f9ac1064c7ca21e3aba467c21dc570017d607f019_amd64",
"9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:46cf77f7df2251085643694337d68b6169c23e51a7dc05181ad77b031134ec7e_s390x",
"9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:93b2febe6c5614c27286f6c7c49b445d310bfe55a345b27380fb4126067926bb_arm64",
"9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:ecbf48f170244bb45337f0ee4757a0011cdf17bf56da49a4fc040d19fb3d54f5_ppc64le",
"9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:635ba6d730df39baadee79858f9320596d9cc33db5efa5d62066987ef986e457_s390x",
"9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:670eb396ad25bd23a65bbcc05a3049fb8327aa106682524e98907321d194b5ff_ppc64le",
"9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:6a1986ff9493d7cab893ed4a7f486998c4afae8dcc527a218e070867a8474eef_amd64",
"9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:2b7c2749f0a18219dac1ef0532d734066d87003810be70b10c0e40905ed9ba77_ppc64le",
"9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:2cceb3e2d023f40ab611f35b8c60dc5589f4353d7a5199cad4f09284e0d0deb4_amd64",
"9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:9ea2ef36fc9569622225e4b03f001cbd8cedd0dc6aa5684a2618056a7a5e4cde_s390x",
"9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:c243ce3e35d5b53c0aef562cfd3172a4cd7bcf74c089c6da8a70f19887a5e85c_arm64",
"9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:123bff07768cf928393ee40fa479bc9bfab55397787c7ac8cd7ece79f4b0ed33_amd64",
"9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:965ea4d68d1edaff4ebbc961d93639dbce32acf6223a24378f72d167445dab83_ppc64le",
"9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:ec7b0b2e4590c387e764b9a8f9927ce379bb78ccd4e342fcaa73448f312935f7_s390x",
"9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:38c8500f955ad35dc1a724945f7ddfa159d2f725ead3d6a2af8f41edc77783dc_amd64",
"9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:515dfb239cacdb0d4530780eea8eb769a5ae7176a0554fb445ee134250a2d96c_s390x",
"9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:c83e5dd280e456c4ba90790d793d716fba85cdb3c45fcca6607ce1ed8d5b2542_ppc64le",
"9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:040a4c7622f9a4408e8d209fb87885415e79bd421a45de2547cbee1d64265379_ppc64le",
"9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:54ccae475c14e3329240e15f43414652a2b8f4a9ccba626bec835bc3b582d919_amd64",
"9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:aad670bf97788c301af437b9dbe28377a062cc4b5f74c3f1e60951b32cf5bdb2_arm64",
"9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:e45ec88513685282a85811e44a673d3d69bc2355d1730bbd4ac6b139b394935b_s390x",
"9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:2a51684ca0bbfa735fe89dac6f3ada1c078a00fa5722c4bc5f57e98f918e4122_s390x",
"9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:2aa4235e804c11a16ac9ef945790134848493d6c68ec59818f036c5ce20d74a8_ppc64le",
"9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:66e18662cae583fb5557c966b93476183813c1fd7fc07feb39f0ae212ae6c0f4_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:acc3553f74e28e79aee4002f7f1bd274672b8ee86866fcf2a44b75666d499434_ppc64le",
"9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:d83fc3642d9bd3a4e4630e2dac4fb561c6f7f7e727349f6b7d1f6edfa30dabcf_s390x",
"9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:f4f1ecc0a229b3c9e427282b7710afd888bea44b67fc5d3a6198da11e5725de9_amd64",
"9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:1ac748e433cb39c9bbd4e184ac960286462b0f7406f73d2945325a3c3c2e609a_amd64",
"9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:9dc4eef7e8cff11cfe839d7e2162c35837ad9cdc35110667d6c38e35953f64c6_arm64",
"9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:a89ebda472f7f4b0fba51d050d944014592fb2ed6d14b8fbfce1ceed849e988f_s390x",
"9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:f8466123c3d888a8bfacad9367e3192a99b889bb512c9e40d69c0b00b2148989_ppc64le",
"9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:0b9649ae85fb46bb0589923758be184056fe9ebd278aaced2d0d643d83718230_amd64",
"9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:6ba1c8be2c7a4b2868711e5d602a794fc6f37a0b162e43a990e3f434cdf0044d_arm64",
"9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8797421d8b1de01b8f797b4f7d31bd741c2dfa612c5de01bd34fe957476b2e91_s390x",
"9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:a1c20ae7ee43bd06021cefee3050f9ca2fe7e9f067c7bdf1bdd6b53dfc533038_ppc64le",
"9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:8d3cbcfe7dc3d7e8a3eb3b29fa6200dbf3d9cf3330ccbed1c1a078a5017b07a7_s390x",
"9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:c6956ed3943f33674a897e501b65a36d6148a76a2d495101a0de205f06cabf9b_ppc64le",
"9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:efdcd380cb47edfbb65c2c535e1206d3b5a3dde4689e1da79401d0edbabe9349_amd64",
"9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:457dadf63904e569adc44f7803bc68ef48a91a14eda8d7ede6ff2f1b85d6c328_arm64",
"9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:5c283756969496f6ae2d6ce8c7757b982831fc2ddacaf7279d5f6b571af0d37b_amd64",
"9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:c5dc4d1542df960599b8f22218ef38bb849a806cc1d46d6e45a1a10255e7c8d3_s390x",
"9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:d117e6618f677d3e9c98a0fc3f6cc3a60361cfdbb33506c2607561c8a8c94eda_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:0ee124e4d939ee19fb6e9111fca7c319e25e54189283d6f0741f0c5d268c2f41_amd64",
"9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:1a468c30509ca31644eefd8f529b8a44f5f7491b0862e80189b53a29abac0c43_s390x",
"9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:1eea45ef55ccbf347341ee1b3a1bc796da7dcea9744f39d8fe996ef98be16860_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:6f5ba9a0ba19e976054f339f22f18a73c3faea22df2eea9f71eba3dc48b40563_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:b258b9bbd6c60f50f5efc54acb6b67ba1aa9d28aac8f148ebcc49f14d09f90a9_s390x",
"9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:e0cb8f162b6437a6f58b6252b10c808a353f0117ecce309381870da7aa265059_amd64",
"9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:0dc53400a4bda89712ff275e78a0c18d52f5e0cbfe6ba68e59d4f79e989b6bc2_amd64",
"9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:239a8a479e05cdf4035ea8460d7a31cd3e4f148244f8b0f6f83997e992e319d3_s390x",
"9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:d07a2e543f9d6fc673c89bba4ca4ef051dfc6c59a77868de9d8086ff9f923e88_arm64",
"9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:f4dc7ada5cd9c6e89a4fcc11f8386476db827f0946f986d49b1540029264b1ff_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:1bee145861954a0a4136b42ab4489fc6fd79c8f1b330f2fc39862cc0a46fc830_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:75ec57b5f25da941662411e6176b7ea0335f28cafd252d27fa7dda9fab991948_s390x",
"9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:951bf1e86d6cf0b98221cd2ca570bad1713340dc471e2eb720aeb5e50bb05598_amd64",
"9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:358960d56346472a6351d0e8d48bf9aafba868c65d96fc4113b468902bb58d2b_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:7f1dce9abb8db51a33e89536330f5100c15aeb15cc399ee5b1a0786dc5f22dab_s390x",
"9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:a74bcf4fec0071f318e267640147dfc2b8f875b88b12f06bd9274d31184d6b02_amd64",
"9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:bab9292348c97ea13be4ef8125107b6af68c16b862d9048589ed35cd883072f3_arm64",
"9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:c60272213c4184fd7ab0692259a66cb505bf224b6e6c0c08cec1ea8a02dcabbb_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:f115dd4a134490d9191fb09d8d75436fe25d1234b7249375e625caf1ecd7d293_amd64",
"9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:f2cf1c7f5f0f01735c5a6b5fd7933cebfeeb6705e72eb396c69f1f2073c59ec3_s390x",
"9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:20df1088e79e9bd16ebf48751811440cd8667e3c9f92734608b6f06551339c0a_ppc64le",
"9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:4c8672467bc7700a7b35f8b96719123a43e4e37844317cab1e24d362711a60ec_s390x",
"9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:ced8bc94fc45ece64cf315a6412557cab16e32140111e45ca169099ea18e98fd_amd64",
"9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:163496946bbcba554c761cb1a7d51b37847016682b5e28d6e4fe6ddf0f80de79_amd64",
"9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:92b7442ce15ff9d0c521269b456116ef84ad75385715c60a7d3c121fcd1f29f6_s390x",
"9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d13b487c7fc20a394532ed4ef1a2ab29876a6178971277c39d378efaa4d1c2ec_ppc64le",
"9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:74342c8b5a6475d8f4192963321504c0167d287a890ba1b2ea1a70497f1f5dbe_ppc64le",
"9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:7b678bae7ef2cfc9ab23b95dc8d17ad0962e19095525107a1896afe0b233ae50_amd64",
"9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:d2344483504bf0da9153ee8eb552d00f37c16b8ca9adaedf8f76eaf58f931a79_s390x",
"9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:39f4170fdda7f6c6d9a4fb52057a1181bfbd9d5bd0aaeba47057915daf8f5d33_ppc64le",
"9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:42aac31311256868599022bceb0225ed8acedd1591ba55255122c954bd4346b4_arm64",
"9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:9616a9be9307e7c7a7159e645c6b5b8909be4f23d1abc866b5e7d55ad2527af2_amd64",
"9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f8c10ac336350424b46225e7e8ff5221075074c37063056e75d70e50b6fd4987_s390x",
"9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:2cdbdf40501fcc356ad5681b7dd64ff734db0b64dbc6968ae464c78834814d98_ppc64le",
"9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:7e2a8ed76d0d6a8eeb15da107f3feab2c05336379615d9c136804e9e6d1bfc12_arm64",
"9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:8c98f31565bafa6d396af1f2d4e2b10078fb20420ee59969b17f70455611b90c_s390x",
"9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:fa3034c9854491e3b4d49339b7e11c248edc8b77928d2deb4410ec891ae834e0_amd64",
"9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:53ca31a31cbc5eb76697ff8b4e061ce154c75da75bb269fd27fbf4b725cfc809_ppc64le",
"9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:6bedadb6458a45832d41e65799e1e28d23d5555a97929ec45e51c6b3e26644c2_s390x",
"9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:b1ecb2d81cd162a1e78e50a287dc3df5b6d14bf5feb1c1c1cce629ba05aea2a8_amd64",
"9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:6193c8b7c57c2f436d152faa46273777df16b7b73c982a5dc35c16755587b3fd_amd64",
"9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:820c5a297ec0ebf76eac82c042e5195ab21e3e93ccd58e4e464229a597f3f28d_ppc64le",
"9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:835e71c30e2eedae7eeadf695e800826a50310364f29edbb288385417e20c1ed_s390x",
"9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:027d8968b71b031267da6e543baaaf2fcb20532aca623cb853ecc5e64e68af08_amd64",
"9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:261cd55bf4de02d4ca8253d050cf6a05330d42a3a71649cfb574c664116f49dd_ppc64le",
"9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:42c5ad8992906002d9f417b2f03bd46bd43d7ef96bf29d9281bd6684a83d83f2_s390x",
"9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:e8c762314f9f999ad8d113b6814fc25412cee0ad102b51e059b9282bb9d7df75_arm64",
"9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:2b6ac330ea876db86901b98f9ac1064c7ca21e3aba467c21dc570017d607f019_amd64",
"9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:46cf77f7df2251085643694337d68b6169c23e51a7dc05181ad77b031134ec7e_s390x",
"9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:93b2febe6c5614c27286f6c7c49b445d310bfe55a345b27380fb4126067926bb_arm64",
"9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:ecbf48f170244bb45337f0ee4757a0011cdf17bf56da49a4fc040d19fb3d54f5_ppc64le",
"9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:635ba6d730df39baadee79858f9320596d9cc33db5efa5d62066987ef986e457_s390x",
"9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:670eb396ad25bd23a65bbcc05a3049fb8327aa106682524e98907321d194b5ff_ppc64le",
"9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:6a1986ff9493d7cab893ed4a7f486998c4afae8dcc527a218e070867a8474eef_amd64",
"9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:2b7c2749f0a18219dac1ef0532d734066d87003810be70b10c0e40905ed9ba77_ppc64le",
"9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:2cceb3e2d023f40ab611f35b8c60dc5589f4353d7a5199cad4f09284e0d0deb4_amd64",
"9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:9ea2ef36fc9569622225e4b03f001cbd8cedd0dc6aa5684a2618056a7a5e4cde_s390x",
"9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:c243ce3e35d5b53c0aef562cfd3172a4cd7bcf74c089c6da8a70f19887a5e85c_arm64",
"9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:123bff07768cf928393ee40fa479bc9bfab55397787c7ac8cd7ece79f4b0ed33_amd64",
"9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:965ea4d68d1edaff4ebbc961d93639dbce32acf6223a24378f72d167445dab83_ppc64le",
"9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:ec7b0b2e4590c387e764b9a8f9927ce379bb78ccd4e342fcaa73448f312935f7_s390x",
"9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:38c8500f955ad35dc1a724945f7ddfa159d2f725ead3d6a2af8f41edc77783dc_amd64",
"9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:515dfb239cacdb0d4530780eea8eb769a5ae7176a0554fb445ee134250a2d96c_s390x",
"9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:c83e5dd280e456c4ba90790d793d716fba85cdb3c45fcca6607ce1ed8d5b2542_ppc64le",
"9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:040a4c7622f9a4408e8d209fb87885415e79bd421a45de2547cbee1d64265379_ppc64le",
"9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:54ccae475c14e3329240e15f43414652a2b8f4a9ccba626bec835bc3b582d919_amd64",
"9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:aad670bf97788c301af437b9dbe28377a062cc4b5f74c3f1e60951b32cf5bdb2_arm64",
"9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:e45ec88513685282a85811e44a673d3d69bc2355d1730bbd4ac6b139b394935b_s390x",
"9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:2a51684ca0bbfa735fe89dac6f3ada1c078a00fa5722c4bc5f57e98f918e4122_s390x",
"9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:2aa4235e804c11a16ac9ef945790134848493d6c68ec59818f036c5ce20d74a8_ppc64le",
"9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:66e18662cae583fb5557c966b93476183813c1fd7fc07feb39f0ae212ae6c0f4_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:1ac748e433cb39c9bbd4e184ac960286462b0f7406f73d2945325a3c3c2e609a_amd64",
"9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:9dc4eef7e8cff11cfe839d7e2162c35837ad9cdc35110667d6c38e35953f64c6_arm64",
"9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:a89ebda472f7f4b0fba51d050d944014592fb2ed6d14b8fbfce1ceed849e988f_s390x",
"9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:f8466123c3d888a8bfacad9367e3192a99b889bb512c9e40d69c0b00b2148989_ppc64le",
"9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:0b9649ae85fb46bb0589923758be184056fe9ebd278aaced2d0d643d83718230_amd64",
"9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:6ba1c8be2c7a4b2868711e5d602a794fc6f37a0b162e43a990e3f434cdf0044d_arm64",
"9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8797421d8b1de01b8f797b4f7d31bd741c2dfa612c5de01bd34fe957476b2e91_s390x",
"9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:a1c20ae7ee43bd06021cefee3050f9ca2fe7e9f067c7bdf1bdd6b53dfc533038_ppc64le",
"9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:8d3cbcfe7dc3d7e8a3eb3b29fa6200dbf3d9cf3330ccbed1c1a078a5017b07a7_s390x",
"9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:c6956ed3943f33674a897e501b65a36d6148a76a2d495101a0de205f06cabf9b_ppc64le",
"9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:efdcd380cb47edfbb65c2c535e1206d3b5a3dde4689e1da79401d0edbabe9349_amd64",
"9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:0ee124e4d939ee19fb6e9111fca7c319e25e54189283d6f0741f0c5d268c2f41_amd64",
"9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:1a468c30509ca31644eefd8f529b8a44f5f7491b0862e80189b53a29abac0c43_s390x",
"9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:1eea45ef55ccbf347341ee1b3a1bc796da7dcea9744f39d8fe996ef98be16860_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:6f5ba9a0ba19e976054f339f22f18a73c3faea22df2eea9f71eba3dc48b40563_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:b258b9bbd6c60f50f5efc54acb6b67ba1aa9d28aac8f148ebcc49f14d09f90a9_s390x",
"9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:e0cb8f162b6437a6f58b6252b10c808a353f0117ecce309381870da7aa265059_amd64",
"9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:0dc53400a4bda89712ff275e78a0c18d52f5e0cbfe6ba68e59d4f79e989b6bc2_amd64",
"9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:239a8a479e05cdf4035ea8460d7a31cd3e4f148244f8b0f6f83997e992e319d3_s390x",
"9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:d07a2e543f9d6fc673c89bba4ca4ef051dfc6c59a77868de9d8086ff9f923e88_arm64",
"9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:f4dc7ada5cd9c6e89a4fcc11f8386476db827f0946f986d49b1540029264b1ff_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:1bee145861954a0a4136b42ab4489fc6fd79c8f1b330f2fc39862cc0a46fc830_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:75ec57b5f25da941662411e6176b7ea0335f28cafd252d27fa7dda9fab991948_s390x",
"9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:951bf1e86d6cf0b98221cd2ca570bad1713340dc471e2eb720aeb5e50bb05598_amd64",
"9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:358960d56346472a6351d0e8d48bf9aafba868c65d96fc4113b468902bb58d2b_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:7f1dce9abb8db51a33e89536330f5100c15aeb15cc399ee5b1a0786dc5f22dab_s390x",
"9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:a74bcf4fec0071f318e267640147dfc2b8f875b88b12f06bd9274d31184d6b02_amd64",
"9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:bab9292348c97ea13be4ef8125107b6af68c16b862d9048589ed35cd883072f3_arm64",
"9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:c60272213c4184fd7ab0692259a66cb505bf224b6e6c0c08cec1ea8a02dcabbb_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:f115dd4a134490d9191fb09d8d75436fe25d1234b7249375e625caf1ecd7d293_amd64",
"9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:f2cf1c7f5f0f01735c5a6b5fd7933cebfeeb6705e72eb396c69f1f2073c59ec3_s390x",
"9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:20df1088e79e9bd16ebf48751811440cd8667e3c9f92734608b6f06551339c0a_ppc64le",
"9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:4c8672467bc7700a7b35f8b96719123a43e4e37844317cab1e24d362711a60ec_s390x",
"9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:ced8bc94fc45ece64cf315a6412557cab16e32140111e45ca169099ea18e98fd_amd64",
"9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:163496946bbcba554c761cb1a7d51b37847016682b5e28d6e4fe6ddf0f80de79_amd64",
"9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:92b7442ce15ff9d0c521269b456116ef84ad75385715c60a7d3c121fcd1f29f6_s390x",
"9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d13b487c7fc20a394532ed4ef1a2ab29876a6178971277c39d378efaa4d1c2ec_ppc64le",
"9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:74342c8b5a6475d8f4192963321504c0167d287a890ba1b2ea1a70497f1f5dbe_ppc64le",
"9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:7b678bae7ef2cfc9ab23b95dc8d17ad0962e19095525107a1896afe0b233ae50_amd64",
"9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:d2344483504bf0da9153ee8eb552d00f37c16b8ca9adaedf8f76eaf58f931a79_s390x",
"9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:39f4170fdda7f6c6d9a4fb52057a1181bfbd9d5bd0aaeba47057915daf8f5d33_ppc64le",
"9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:42aac31311256868599022bceb0225ed8acedd1591ba55255122c954bd4346b4_arm64",
"9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:9616a9be9307e7c7a7159e645c6b5b8909be4f23d1abc866b5e7d55ad2527af2_amd64",
"9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f8c10ac336350424b46225e7e8ff5221075074c37063056e75d70e50b6fd4987_s390x",
"9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:2cdbdf40501fcc356ad5681b7dd64ff734db0b64dbc6968ae464c78834814d98_ppc64le",
"9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:7e2a8ed76d0d6a8eeb15da107f3feab2c05336379615d9c136804e9e6d1bfc12_arm64",
"9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:8c98f31565bafa6d396af1f2d4e2b10078fb20420ee59969b17f70455611b90c_s390x",
"9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:fa3034c9854491e3b4d49339b7e11c248edc8b77928d2deb4410ec891ae834e0_amd64",
"9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:53ca31a31cbc5eb76697ff8b4e061ce154c75da75bb269fd27fbf4b725cfc809_ppc64le",
"9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:6bedadb6458a45832d41e65799e1e28d23d5555a97929ec45e51c6b3e26644c2_s390x",
"9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:b1ecb2d81cd162a1e78e50a287dc3df5b6d14bf5feb1c1c1cce629ba05aea2a8_amd64",
"9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:6193c8b7c57c2f436d152faa46273777df16b7b73c982a5dc35c16755587b3fd_amd64",
"9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:820c5a297ec0ebf76eac82c042e5195ab21e3e93ccd58e4e464229a597f3f28d_ppc64le",
"9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:835e71c30e2eedae7eeadf695e800826a50310364f29edbb288385417e20c1ed_s390x",
"9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:027d8968b71b031267da6e543baaaf2fcb20532aca623cb853ecc5e64e68af08_amd64",
"9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:261cd55bf4de02d4ca8253d050cf6a05330d42a3a71649cfb574c664116f49dd_ppc64le",
"9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:42c5ad8992906002d9f417b2f03bd46bd43d7ef96bf29d9281bd6684a83d83f2_s390x",
"9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:e8c762314f9f999ad8d113b6814fc25412cee0ad102b51e059b9282bb9d7df75_arm64",
"9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:2b6ac330ea876db86901b98f9ac1064c7ca21e3aba467c21dc570017d607f019_amd64",
"9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:46cf77f7df2251085643694337d68b6169c23e51a7dc05181ad77b031134ec7e_s390x",
"9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:93b2febe6c5614c27286f6c7c49b445d310bfe55a345b27380fb4126067926bb_arm64",
"9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:ecbf48f170244bb45337f0ee4757a0011cdf17bf56da49a4fc040d19fb3d54f5_ppc64le",
"9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:635ba6d730df39baadee79858f9320596d9cc33db5efa5d62066987ef986e457_s390x",
"9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:670eb396ad25bd23a65bbcc05a3049fb8327aa106682524e98907321d194b5ff_ppc64le",
"9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:6a1986ff9493d7cab893ed4a7f486998c4afae8dcc527a218e070867a8474eef_amd64",
"9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:2b7c2749f0a18219dac1ef0532d734066d87003810be70b10c0e40905ed9ba77_ppc64le",
"9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:2cceb3e2d023f40ab611f35b8c60dc5589f4353d7a5199cad4f09284e0d0deb4_amd64",
"9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:9ea2ef36fc9569622225e4b03f001cbd8cedd0dc6aa5684a2618056a7a5e4cde_s390x",
"9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:c243ce3e35d5b53c0aef562cfd3172a4cd7bcf74c089c6da8a70f19887a5e85c_arm64",
"9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:123bff07768cf928393ee40fa479bc9bfab55397787c7ac8cd7ece79f4b0ed33_amd64",
"9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:965ea4d68d1edaff4ebbc961d93639dbce32acf6223a24378f72d167445dab83_ppc64le",
"9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:ec7b0b2e4590c387e764b9a8f9927ce379bb78ccd4e342fcaa73448f312935f7_s390x",
"9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:38c8500f955ad35dc1a724945f7ddfa159d2f725ead3d6a2af8f41edc77783dc_amd64",
"9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:515dfb239cacdb0d4530780eea8eb769a5ae7176a0554fb445ee134250a2d96c_s390x",
"9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:c83e5dd280e456c4ba90790d793d716fba85cdb3c45fcca6607ce1ed8d5b2542_ppc64le",
"9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:040a4c7622f9a4408e8d209fb87885415e79bd421a45de2547cbee1d64265379_ppc64le",
"9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:54ccae475c14e3329240e15f43414652a2b8f4a9ccba626bec835bc3b582d919_amd64",
"9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:aad670bf97788c301af437b9dbe28377a062cc4b5f74c3f1e60951b32cf5bdb2_arm64",
"9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:e45ec88513685282a85811e44a673d3d69bc2355d1730bbd4ac6b139b394935b_s390x",
"9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:2a51684ca0bbfa735fe89dac6f3ada1c078a00fa5722c4bc5f57e98f918e4122_s390x",
"9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:2aa4235e804c11a16ac9ef945790134848493d6c68ec59818f036c5ce20d74a8_ppc64le",
"9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:66e18662cae583fb5557c966b93476183813c1fd7fc07feb39f0ae212ae6c0f4_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:acc3553f74e28e79aee4002f7f1bd274672b8ee86866fcf2a44b75666d499434_ppc64le",
"9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:d83fc3642d9bd3a4e4630e2dac4fb561c6f7f7e727349f6b7d1f6edfa30dabcf_s390x",
"9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:f4f1ecc0a229b3c9e427282b7710afd888bea44b67fc5d3a6198da11e5725de9_amd64",
"9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:457dadf63904e569adc44f7803bc68ef48a91a14eda8d7ede6ff2f1b85d6c328_arm64",
"9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:5c283756969496f6ae2d6ce8c7757b982831fc2ddacaf7279d5f6b571af0d37b_amd64",
"9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:c5dc4d1542df960599b8f22218ef38bb849a806cc1d46d6e45a1a10255e7c8d3_s390x",
"9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:d117e6618f677d3e9c98a0fc3f6cc3a60361cfdbb33506c2607561c8a8c94eda_ppc64le"
],
"known_not_affected": [
"9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:1ac748e433cb39c9bbd4e184ac960286462b0f7406f73d2945325a3c3c2e609a_amd64",
"9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:9dc4eef7e8cff11cfe839d7e2162c35837ad9cdc35110667d6c38e35953f64c6_arm64",
"9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:a89ebda472f7f4b0fba51d050d944014592fb2ed6d14b8fbfce1ceed849e988f_s390x",
"9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:f8466123c3d888a8bfacad9367e3192a99b889bb512c9e40d69c0b00b2148989_ppc64le",
"9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:0b9649ae85fb46bb0589923758be184056fe9ebd278aaced2d0d643d83718230_amd64",
"9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:6ba1c8be2c7a4b2868711e5d602a794fc6f37a0b162e43a990e3f434cdf0044d_arm64",
"9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8797421d8b1de01b8f797b4f7d31bd741c2dfa612c5de01bd34fe957476b2e91_s390x",
"9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:a1c20ae7ee43bd06021cefee3050f9ca2fe7e9f067c7bdf1bdd6b53dfc533038_ppc64le",
"9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:8d3cbcfe7dc3d7e8a3eb3b29fa6200dbf3d9cf3330ccbed1c1a078a5017b07a7_s390x",
"9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:c6956ed3943f33674a897e501b65a36d6148a76a2d495101a0de205f06cabf9b_ppc64le",
"9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:efdcd380cb47edfbb65c2c535e1206d3b5a3dde4689e1da79401d0edbabe9349_amd64",
"9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:0ee124e4d939ee19fb6e9111fca7c319e25e54189283d6f0741f0c5d268c2f41_amd64",
"9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:1a468c30509ca31644eefd8f529b8a44f5f7491b0862e80189b53a29abac0c43_s390x",
"9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:1eea45ef55ccbf347341ee1b3a1bc796da7dcea9744f39d8fe996ef98be16860_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:6f5ba9a0ba19e976054f339f22f18a73c3faea22df2eea9f71eba3dc48b40563_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:b258b9bbd6c60f50f5efc54acb6b67ba1aa9d28aac8f148ebcc49f14d09f90a9_s390x",
"9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:e0cb8f162b6437a6f58b6252b10c808a353f0117ecce309381870da7aa265059_amd64",
"9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:0dc53400a4bda89712ff275e78a0c18d52f5e0cbfe6ba68e59d4f79e989b6bc2_amd64",
"9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:239a8a479e05cdf4035ea8460d7a31cd3e4f148244f8b0f6f83997e992e319d3_s390x",
"9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:d07a2e543f9d6fc673c89bba4ca4ef051dfc6c59a77868de9d8086ff9f923e88_arm64",
"9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:f4dc7ada5cd9c6e89a4fcc11f8386476db827f0946f986d49b1540029264b1ff_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:1bee145861954a0a4136b42ab4489fc6fd79c8f1b330f2fc39862cc0a46fc830_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:75ec57b5f25da941662411e6176b7ea0335f28cafd252d27fa7dda9fab991948_s390x",
"9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:951bf1e86d6cf0b98221cd2ca570bad1713340dc471e2eb720aeb5e50bb05598_amd64",
"9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:358960d56346472a6351d0e8d48bf9aafba868c65d96fc4113b468902bb58d2b_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:7f1dce9abb8db51a33e89536330f5100c15aeb15cc399ee5b1a0786dc5f22dab_s390x",
"9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:a74bcf4fec0071f318e267640147dfc2b8f875b88b12f06bd9274d31184d6b02_amd64",
"9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:bab9292348c97ea13be4ef8125107b6af68c16b862d9048589ed35cd883072f3_arm64",
"9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:c60272213c4184fd7ab0692259a66cb505bf224b6e6c0c08cec1ea8a02dcabbb_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:f115dd4a134490d9191fb09d8d75436fe25d1234b7249375e625caf1ecd7d293_amd64",
"9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:f2cf1c7f5f0f01735c5a6b5fd7933cebfeeb6705e72eb396c69f1f2073c59ec3_s390x",
"9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:20df1088e79e9bd16ebf48751811440cd8667e3c9f92734608b6f06551339c0a_ppc64le",
"9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:4c8672467bc7700a7b35f8b96719123a43e4e37844317cab1e24d362711a60ec_s390x",
"9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:ced8bc94fc45ece64cf315a6412557cab16e32140111e45ca169099ea18e98fd_amd64",
"9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:163496946bbcba554c761cb1a7d51b37847016682b5e28d6e4fe6ddf0f80de79_amd64",
"9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:92b7442ce15ff9d0c521269b456116ef84ad75385715c60a7d3c121fcd1f29f6_s390x",
"9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d13b487c7fc20a394532ed4ef1a2ab29876a6178971277c39d378efaa4d1c2ec_ppc64le",
"9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:74342c8b5a6475d8f4192963321504c0167d287a890ba1b2ea1a70497f1f5dbe_ppc64le",
"9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:7b678bae7ef2cfc9ab23b95dc8d17ad0962e19095525107a1896afe0b233ae50_amd64",
"9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:d2344483504bf0da9153ee8eb552d00f37c16b8ca9adaedf8f76eaf58f931a79_s390x",
"9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:39f4170fdda7f6c6d9a4fb52057a1181bfbd9d5bd0aaeba47057915daf8f5d33_ppc64le",
"9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:42aac31311256868599022bceb0225ed8acedd1591ba55255122c954bd4346b4_arm64",
"9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:9616a9be9307e7c7a7159e645c6b5b8909be4f23d1abc866b5e7d55ad2527af2_amd64",
"9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f8c10ac336350424b46225e7e8ff5221075074c37063056e75d70e50b6fd4987_s390x",
"9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:2cdbdf40501fcc356ad5681b7dd64ff734db0b64dbc6968ae464c78834814d98_ppc64le",
"9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:7e2a8ed76d0d6a8eeb15da107f3feab2c05336379615d9c136804e9e6d1bfc12_arm64",
"9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:8c98f31565bafa6d396af1f2d4e2b10078fb20420ee59969b17f70455611b90c_s390x",
"9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:fa3034c9854491e3b4d49339b7e11c248edc8b77928d2deb4410ec891ae834e0_amd64",
"9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:53ca31a31cbc5eb76697ff8b4e061ce154c75da75bb269fd27fbf4b725cfc809_ppc64le",
"9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:6bedadb6458a45832d41e65799e1e28d23d5555a97929ec45e51c6b3e26644c2_s390x",
"9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:b1ecb2d81cd162a1e78e50a287dc3df5b6d14bf5feb1c1c1cce629ba05aea2a8_amd64",
"9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:6193c8b7c57c2f436d152faa46273777df16b7b73c982a5dc35c16755587b3fd_amd64",
"9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:820c5a297ec0ebf76eac82c042e5195ab21e3e93ccd58e4e464229a597f3f28d_ppc64le",
"9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:835e71c30e2eedae7eeadf695e800826a50310364f29edbb288385417e20c1ed_s390x",
"9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:027d8968b71b031267da6e543baaaf2fcb20532aca623cb853ecc5e64e68af08_amd64",
"9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:261cd55bf4de02d4ca8253d050cf6a05330d42a3a71649cfb574c664116f49dd_ppc64le",
"9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:42c5ad8992906002d9f417b2f03bd46bd43d7ef96bf29d9281bd6684a83d83f2_s390x",
"9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:e8c762314f9f999ad8d113b6814fc25412cee0ad102b51e059b9282bb9d7df75_arm64",
"9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:2b6ac330ea876db86901b98f9ac1064c7ca21e3aba467c21dc570017d607f019_amd64",
"9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:46cf77f7df2251085643694337d68b6169c23e51a7dc05181ad77b031134ec7e_s390x",
"9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:93b2febe6c5614c27286f6c7c49b445d310bfe55a345b27380fb4126067926bb_arm64",
"9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:ecbf48f170244bb45337f0ee4757a0011cdf17bf56da49a4fc040d19fb3d54f5_ppc64le",
"9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:635ba6d730df39baadee79858f9320596d9cc33db5efa5d62066987ef986e457_s390x",
"9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:670eb396ad25bd23a65bbcc05a3049fb8327aa106682524e98907321d194b5ff_ppc64le",
"9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:6a1986ff9493d7cab893ed4a7f486998c4afae8dcc527a218e070867a8474eef_amd64",
"9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:2b7c2749f0a18219dac1ef0532d734066d87003810be70b10c0e40905ed9ba77_ppc64le",
"9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:2cceb3e2d023f40ab611f35b8c60dc5589f4353d7a5199cad4f09284e0d0deb4_amd64",
"9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:9ea2ef36fc9569622225e4b03f001cbd8cedd0dc6aa5684a2618056a7a5e4cde_s390x",
"9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:c243ce3e35d5b53c0aef562cfd3172a4cd7bcf74c089c6da8a70f19887a5e85c_arm64",
"9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:123bff07768cf928393ee40fa479bc9bfab55397787c7ac8cd7ece79f4b0ed33_amd64",
"9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:965ea4d68d1edaff4ebbc961d93639dbce32acf6223a24378f72d167445dab83_ppc64le",
"9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:ec7b0b2e4590c387e764b9a8f9927ce379bb78ccd4e342fcaa73448f312935f7_s390x",
"9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:38c8500f955ad35dc1a724945f7ddfa159d2f725ead3d6a2af8f41edc77783dc_amd64",
"9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:515dfb239cacdb0d4530780eea8eb769a5ae7176a0554fb445ee134250a2d96c_s390x",
"9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:c83e5dd280e456c4ba90790d793d716fba85cdb3c45fcca6607ce1ed8d5b2542_ppc64le",
"9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:040a4c7622f9a4408e8d209fb87885415e79bd421a45de2547cbee1d64265379_ppc64le",
"9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:54ccae475c14e3329240e15f43414652a2b8f4a9ccba626bec835bc3b582d919_amd64",
"9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:aad670bf97788c301af437b9dbe28377a062cc4b5f74c3f1e60951b32cf5bdb2_arm64",
"9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:e45ec88513685282a85811e44a673d3d69bc2355d1730bbd4ac6b139b394935b_s390x",
"9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:2a51684ca0bbfa735fe89dac6f3ada1c078a00fa5722c4bc5f57e98f918e4122_s390x",
"9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:2aa4235e804c11a16ac9ef945790134848493d6c68ec59818f036c5ce20d74a8_ppc64le",
"9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:66e18662cae583fb5557c966b93476183813c1fd7fc07feb39f0ae212ae6c0f4_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-04-03T05:09:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:acc3553f74e28e79aee4002f7f1bd274672b8ee86866fcf2a44b75666d499434_ppc64le",
"9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:d83fc3642d9bd3a4e4630e2dac4fb561c6f7f7e727349f6b7d1f6edfa30dabcf_s390x",
"9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:f4f1ecc0a229b3c9e427282b7710afd888bea44b67fc5d3a6198da11e5725de9_amd64",
"9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:457dadf63904e569adc44f7803bc68ef48a91a14eda8d7ede6ff2f1b85d6c328_arm64",
"9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:5c283756969496f6ae2d6ce8c7757b982831fc2ddacaf7279d5f6b571af0d37b_amd64",
"9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:c5dc4d1542df960599b8f22218ef38bb849a806cc1d46d6e45a1a10255e7c8d3_s390x",
"9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:d117e6618f677d3e9c98a0fc3f6cc3a60361cfdbb33506c2607561c8a8c94eda_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:3560"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:acc3553f74e28e79aee4002f7f1bd274672b8ee86866fcf2a44b75666d499434_ppc64le",
"9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:d83fc3642d9bd3a4e4630e2dac4fb561c6f7f7e727349f6b7d1f6edfa30dabcf_s390x",
"9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:f4f1ecc0a229b3c9e427282b7710afd888bea44b67fc5d3a6198da11e5725de9_amd64",
"9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:1ac748e433cb39c9bbd4e184ac960286462b0f7406f73d2945325a3c3c2e609a_amd64",
"9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:9dc4eef7e8cff11cfe839d7e2162c35837ad9cdc35110667d6c38e35953f64c6_arm64",
"9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:a89ebda472f7f4b0fba51d050d944014592fb2ed6d14b8fbfce1ceed849e988f_s390x",
"9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:f8466123c3d888a8bfacad9367e3192a99b889bb512c9e40d69c0b00b2148989_ppc64le",
"9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:0b9649ae85fb46bb0589923758be184056fe9ebd278aaced2d0d643d83718230_amd64",
"9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:6ba1c8be2c7a4b2868711e5d602a794fc6f37a0b162e43a990e3f434cdf0044d_arm64",
"9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8797421d8b1de01b8f797b4f7d31bd741c2dfa612c5de01bd34fe957476b2e91_s390x",
"9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:a1c20ae7ee43bd06021cefee3050f9ca2fe7e9f067c7bdf1bdd6b53dfc533038_ppc64le",
"9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:8d3cbcfe7dc3d7e8a3eb3b29fa6200dbf3d9cf3330ccbed1c1a078a5017b07a7_s390x",
"9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:c6956ed3943f33674a897e501b65a36d6148a76a2d495101a0de205f06cabf9b_ppc64le",
"9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:efdcd380cb47edfbb65c2c535e1206d3b5a3dde4689e1da79401d0edbabe9349_amd64",
"9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:457dadf63904e569adc44f7803bc68ef48a91a14eda8d7ede6ff2f1b85d6c328_arm64",
"9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:5c283756969496f6ae2d6ce8c7757b982831fc2ddacaf7279d5f6b571af0d37b_amd64",
"9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:c5dc4d1542df960599b8f22218ef38bb849a806cc1d46d6e45a1a10255e7c8d3_s390x",
"9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:d117e6618f677d3e9c98a0fc3f6cc3a60361cfdbb33506c2607561c8a8c94eda_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:0ee124e4d939ee19fb6e9111fca7c319e25e54189283d6f0741f0c5d268c2f41_amd64",
"9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:1a468c30509ca31644eefd8f529b8a44f5f7491b0862e80189b53a29abac0c43_s390x",
"9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:1eea45ef55ccbf347341ee1b3a1bc796da7dcea9744f39d8fe996ef98be16860_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:6f5ba9a0ba19e976054f339f22f18a73c3faea22df2eea9f71eba3dc48b40563_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:b258b9bbd6c60f50f5efc54acb6b67ba1aa9d28aac8f148ebcc49f14d09f90a9_s390x",
"9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:e0cb8f162b6437a6f58b6252b10c808a353f0117ecce309381870da7aa265059_amd64",
"9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:0dc53400a4bda89712ff275e78a0c18d52f5e0cbfe6ba68e59d4f79e989b6bc2_amd64",
"9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:239a8a479e05cdf4035ea8460d7a31cd3e4f148244f8b0f6f83997e992e319d3_s390x",
"9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:d07a2e543f9d6fc673c89bba4ca4ef051dfc6c59a77868de9d8086ff9f923e88_arm64",
"9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:f4dc7ada5cd9c6e89a4fcc11f8386476db827f0946f986d49b1540029264b1ff_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:1bee145861954a0a4136b42ab4489fc6fd79c8f1b330f2fc39862cc0a46fc830_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:75ec57b5f25da941662411e6176b7ea0335f28cafd252d27fa7dda9fab991948_s390x",
"9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:951bf1e86d6cf0b98221cd2ca570bad1713340dc471e2eb720aeb5e50bb05598_amd64",
"9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:358960d56346472a6351d0e8d48bf9aafba868c65d96fc4113b468902bb58d2b_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:7f1dce9abb8db51a33e89536330f5100c15aeb15cc399ee5b1a0786dc5f22dab_s390x",
"9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:a74bcf4fec0071f318e267640147dfc2b8f875b88b12f06bd9274d31184d6b02_amd64",
"9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:bab9292348c97ea13be4ef8125107b6af68c16b862d9048589ed35cd883072f3_arm64",
"9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:c60272213c4184fd7ab0692259a66cb505bf224b6e6c0c08cec1ea8a02dcabbb_ppc64le",
"9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:f115dd4a134490d9191fb09d8d75436fe25d1234b7249375e625caf1ecd7d293_amd64",
"9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:f2cf1c7f5f0f01735c5a6b5fd7933cebfeeb6705e72eb396c69f1f2073c59ec3_s390x",
"9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:20df1088e79e9bd16ebf48751811440cd8667e3c9f92734608b6f06551339c0a_ppc64le",
"9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:4c8672467bc7700a7b35f8b96719123a43e4e37844317cab1e24d362711a60ec_s390x",
"9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:ced8bc94fc45ece64cf315a6412557cab16e32140111e45ca169099ea18e98fd_amd64",
"9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:163496946bbcba554c761cb1a7d51b37847016682b5e28d6e4fe6ddf0f80de79_amd64",
"9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:92b7442ce15ff9d0c521269b456116ef84ad75385715c60a7d3c121fcd1f29f6_s390x",
"9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d13b487c7fc20a394532ed4ef1a2ab29876a6178971277c39d378efaa4d1c2ec_ppc64le",
"9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:74342c8b5a6475d8f4192963321504c0167d287a890ba1b2ea1a70497f1f5dbe_ppc64le",
"9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:7b678bae7ef2cfc9ab23b95dc8d17ad0962e19095525107a1896afe0b233ae50_amd64",
"9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:d2344483504bf0da9153ee8eb552d00f37c16b8ca9adaedf8f76eaf58f931a79_s390x",
"9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:39f4170fdda7f6c6d9a4fb52057a1181bfbd9d5bd0aaeba47057915daf8f5d33_ppc64le",
"9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:42aac31311256868599022bceb0225ed8acedd1591ba55255122c954bd4346b4_arm64",
"9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:9616a9be9307e7c7a7159e645c6b5b8909be4f23d1abc866b5e7d55ad2527af2_amd64",
"9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f8c10ac336350424b46225e7e8ff5221075074c37063056e75d70e50b6fd4987_s390x",
"9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:2cdbdf40501fcc356ad5681b7dd64ff734db0b64dbc6968ae464c78834814d98_ppc64le",
"9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:7e2a8ed76d0d6a8eeb15da107f3feab2c05336379615d9c136804e9e6d1bfc12_arm64",
"9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:8c98f31565bafa6d396af1f2d4e2b10078fb20420ee59969b17f70455611b90c_s390x",
"9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:fa3034c9854491e3b4d49339b7e11c248edc8b77928d2deb4410ec891ae834e0_amd64",
"9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:53ca31a31cbc5eb76697ff8b4e061ce154c75da75bb269fd27fbf4b725cfc809_ppc64le",
"9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:6bedadb6458a45832d41e65799e1e28d23d5555a97929ec45e51c6b3e26644c2_s390x",
"9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:b1ecb2d81cd162a1e78e50a287dc3df5b6d14bf5feb1c1c1cce629ba05aea2a8_amd64",
"9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:6193c8b7c57c2f436d152faa46273777df16b7b73c982a5dc35c16755587b3fd_amd64",
"9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:820c5a297ec0ebf76eac82c042e5195ab21e3e93ccd58e4e464229a597f3f28d_ppc64le",
"9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:835e71c30e2eedae7eeadf695e800826a50310364f29edbb288385417e20c1ed_s390x",
"9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:027d8968b71b031267da6e543baaaf2fcb20532aca623cb853ecc5e64e68af08_amd64",
"9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:261cd55bf4de02d4ca8253d050cf6a05330d42a3a71649cfb574c664116f49dd_ppc64le",
"9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:42c5ad8992906002d9f417b2f03bd46bd43d7ef96bf29d9281bd6684a83d83f2_s390x",
"9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:e8c762314f9f999ad8d113b6814fc25412cee0ad102b51e059b9282bb9d7df75_arm64",
"9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:2b6ac330ea876db86901b98f9ac1064c7ca21e3aba467c21dc570017d607f019_amd64",
"9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:46cf77f7df2251085643694337d68b6169c23e51a7dc05181ad77b031134ec7e_s390x",
"9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:93b2febe6c5614c27286f6c7c49b445d310bfe55a345b27380fb4126067926bb_arm64",
"9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:ecbf48f170244bb45337f0ee4757a0011cdf17bf56da49a4fc040d19fb3d54f5_ppc64le",
"9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:635ba6d730df39baadee79858f9320596d9cc33db5efa5d62066987ef986e457_s390x",
"9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:670eb396ad25bd23a65bbcc05a3049fb8327aa106682524e98907321d194b5ff_ppc64le",
"9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:6a1986ff9493d7cab893ed4a7f486998c4afae8dcc527a218e070867a8474eef_amd64",
"9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:2b7c2749f0a18219dac1ef0532d734066d87003810be70b10c0e40905ed9ba77_ppc64le",
"9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:2cceb3e2d023f40ab611f35b8c60dc5589f4353d7a5199cad4f09284e0d0deb4_amd64",
"9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:9ea2ef36fc9569622225e4b03f001cbd8cedd0dc6aa5684a2618056a7a5e4cde_s390x",
"9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:c243ce3e35d5b53c0aef562cfd3172a4cd7bcf74c089c6da8a70f19887a5e85c_arm64",
"9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:123bff07768cf928393ee40fa479bc9bfab55397787c7ac8cd7ece79f4b0ed33_amd64",
"9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:965ea4d68d1edaff4ebbc961d93639dbce32acf6223a24378f72d167445dab83_ppc64le",
"9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:ec7b0b2e4590c387e764b9a8f9927ce379bb78ccd4e342fcaa73448f312935f7_s390x",
"9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:38c8500f955ad35dc1a724945f7ddfa159d2f725ead3d6a2af8f41edc77783dc_amd64",
"9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:515dfb239cacdb0d4530780eea8eb769a5ae7176a0554fb445ee134250a2d96c_s390x",
"9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:c83e5dd280e456c4ba90790d793d716fba85cdb3c45fcca6607ce1ed8d5b2542_ppc64le",
"9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:040a4c7622f9a4408e8d209fb87885415e79bd421a45de2547cbee1d64265379_ppc64le",
"9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:54ccae475c14e3329240e15f43414652a2b8f4a9ccba626bec835bc3b582d919_amd64",
"9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:aad670bf97788c301af437b9dbe28377a062cc4b5f74c3f1e60951b32cf5bdb2_arm64",
"9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:e45ec88513685282a85811e44a673d3d69bc2355d1730bbd4ac6b139b394935b_s390x",
"9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:2a51684ca0bbfa735fe89dac6f3ada1c078a00fa5722c4bc5f57e98f918e4122_s390x",
"9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:2aa4235e804c11a16ac9ef945790134848493d6c68ec59818f036c5ce20d74a8_ppc64le",
"9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:66e18662cae583fb5557c966b93476183813c1fd7fc07feb39f0ae212ae6c0f4_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
}
]
}
rhsa-2025:0723
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Multicluster Engine for Kubernetes 2.7.3 General Availability release images, \nwhich provide enhancements, bug fixes, and updated container images.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Multicluster engine for Kubernetes v2.7.3 images\n\nMulticluster engine for Kubernetes provides the foundational components\nthat are necessary for the centralized management of multiple\nKubernetes-based clusters across data centers, public clouds, and private\nclouds.\n\nYou can use the engine to create new Red Hat OpenShift Container Platform\nclusters or to bring existing Kubernetes-based clusters under management by\nimporting them. After the clusters are managed, you can use the APIs that\nare provided by the engine to distribute configuration based on placement\npolicy.\n\nSecurity fix(es):\n\n* nanoid mishandles non-integer values (CVE-2024-55565)\n* Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto (CVE-2024-45337)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:0723",
"url": "https://access.redhat.com/errata/RHSA-2025:0723"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2331063",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331063"
},
{
"category": "external",
"summary": "2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0723.json"
}
],
"title": "Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.7.3 security updates and bug fixes",
"tracking": {
"current_release_date": "2025-11-07T16:34:20+00:00",
"generator": {
"date": "2025-11-07T16:34:20+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:0723",
"initial_release_date": "2025-01-27T21:50:16+00:00",
"revision_history": [
{
"date": "2025-01-27T21:50:16+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-01-27T21:50:16+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T16:34:20+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "multicluster engine for Kubernetes 2.7 for RHEL 9",
"product": {
"name": "multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:multicluster_engine:2.7::el9"
}
}
},
{
"category": "product_name",
"name": "multicluster engine for Kubernetes 2.7 for RHEL 8",
"product": {
"name": "multicluster engine for Kubernetes 2.7 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.7",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:multicluster_engine:2.7::el8"
}
}
}
],
"category": "product_family",
"name": "multicluster engine for Kubernetes"
},
{
"branches": [
{
"category": "product_version",
"name": "multicluster-engine/addon-manager-rhel9@sha256:2c0873ad57a74fa7bc8418f6538ebd47555a36480f70641d348a6413c7831c19_s390x",
"product": {
"name": "multicluster-engine/addon-manager-rhel9@sha256:2c0873ad57a74fa7bc8418f6538ebd47555a36480f70641d348a6413c7831c19_s390x",
"product_id": "multicluster-engine/addon-manager-rhel9@sha256:2c0873ad57a74fa7bc8418f6538ebd47555a36480f70641d348a6413c7831c19_s390x",
"product_identification_helper": {
"purl": "pkg:oci/addon-manager-rhel9@sha256:2c0873ad57a74fa7bc8418f6538ebd47555a36480f70641d348a6413c7831c19?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/addon-manager-rhel9\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-image-service-rhel9@sha256:84d7faff657339933b02f5b98af3031e39672bb4302f8acd7da868fcdb2d8e37_s390x",
"product": {
"name": "multicluster-engine/assisted-image-service-rhel9@sha256:84d7faff657339933b02f5b98af3031e39672bb4302f8acd7da868fcdb2d8e37_s390x",
"product_id": "multicluster-engine/assisted-image-service-rhel9@sha256:84d7faff657339933b02f5b98af3031e39672bb4302f8acd7da868fcdb2d8e37_s390x",
"product_identification_helper": {
"purl": "pkg:oci/assisted-image-service-rhel9@sha256:84d7faff657339933b02f5b98af3031e39672bb4302f8acd7da868fcdb2d8e37?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel9\u0026tag=v2.7.3-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-agent-rhel9@sha256:2aafa3d59fff13771b8085d4896bc7169ec3e034a5b7842644cf09f0be1060a2_s390x",
"product": {
"name": "multicluster-engine/assisted-installer-agent-rhel9@sha256:2aafa3d59fff13771b8085d4896bc7169ec3e034a5b7842644cf09f0be1060a2_s390x",
"product_id": "multicluster-engine/assisted-installer-agent-rhel9@sha256:2aafa3d59fff13771b8085d4896bc7169ec3e034a5b7842644cf09f0be1060a2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-agent-rhel9@sha256:2aafa3d59fff13771b8085d4896bc7169ec3e034a5b7842644cf09f0be1060a2?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel9\u0026tag=v2.7.3-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-rhel9@sha256:606d94107403657888092254d151372431b8b7c2a8a6ea9d9906c731322d0fc3_s390x",
"product": {
"name": "multicluster-engine/assisted-installer-rhel9@sha256:606d94107403657888092254d151372431b8b7c2a8a6ea9d9906c731322d0fc3_s390x",
"product_id": "multicluster-engine/assisted-installer-rhel9@sha256:606d94107403657888092254d151372431b8b7c2a8a6ea9d9906c731322d0fc3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-rhel9@sha256:606d94107403657888092254d151372431b8b7c2a8a6ea9d9906c731322d0fc3?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-rhel9\u0026tag=v2.7.3-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-controller-rhel9@sha256:efa3396f7407ef74a1600fe8a66ec9b81d05aca0705645860d0647e7847e548c_s390x",
"product": {
"name": "multicluster-engine/assisted-installer-controller-rhel9@sha256:efa3396f7407ef74a1600fe8a66ec9b81d05aca0705645860d0647e7847e548c_s390x",
"product_id": "multicluster-engine/assisted-installer-controller-rhel9@sha256:efa3396f7407ef74a1600fe8a66ec9b81d05aca0705645860d0647e7847e548c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-controller-rhel9@sha256:efa3396f7407ef74a1600fe8a66ec9b81d05aca0705645860d0647e7847e548c?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel9\u0026tag=v2.7.3-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-service-8-rhel8@sha256:9fc87d3235f7ed08eed4a1882ce90e45ef066a739d283196ac8750a83cedd4dd_s390x",
"product": {
"name": "multicluster-engine/assisted-service-8-rhel8@sha256:9fc87d3235f7ed08eed4a1882ce90e45ef066a739d283196ac8750a83cedd4dd_s390x",
"product_id": "multicluster-engine/assisted-service-8-rhel8@sha256:9fc87d3235f7ed08eed4a1882ce90e45ef066a739d283196ac8750a83cedd4dd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/assisted-service-8-rhel8@sha256:9fc87d3235f7ed08eed4a1882ce90e45ef066a739d283196ac8750a83cedd4dd?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-service-8-rhel8\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-service-9-rhel9@sha256:b3731cb0632c894d5a5342d7f320ef97c1b7dfc8a473dd6967bf152542ee6599_s390x",
"product": {
"name": "multicluster-engine/assisted-service-9-rhel9@sha256:b3731cb0632c894d5a5342d7f320ef97c1b7dfc8a473dd6967bf152542ee6599_s390x",
"product_id": "multicluster-engine/assisted-service-9-rhel9@sha256:b3731cb0632c894d5a5342d7f320ef97c1b7dfc8a473dd6967bf152542ee6599_s390x",
"product_identification_helper": {
"purl": "pkg:oci/assisted-service-9-rhel9@sha256:b3731cb0632c894d5a5342d7f320ef97c1b7dfc8a473dd6967bf152542ee6599?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-service-9-rhel9\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-rhel9@sha256:562750eed75740e05aed1fe0f144ac3d9c746e6ee6adbe239b7a7d3d65be5cb3_s390x",
"product": {
"name": "multicluster-engine/cluster-api-rhel9@sha256:562750eed75740e05aed1fe0f144ac3d9c746e6ee6adbe239b7a7d3d65be5cb3_s390x",
"product_id": "multicluster-engine/cluster-api-rhel9@sha256:562750eed75740e05aed1fe0f144ac3d9c746e6ee6adbe239b7a7d3d65be5cb3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-rhel9@sha256:562750eed75740e05aed1fe0f144ac3d9c746e6ee6adbe239b7a7d3d65be5cb3?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel9\u0026tag=v2.7.3-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:5a63cf731c9f70a1460a7b86d5cf637ed87b00b36c45532a7ec1954d6c01bd61_s390x",
"product": {
"name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:5a63cf731c9f70a1460a7b86d5cf637ed87b00b36c45532a7ec1954d6c01bd61_s390x",
"product_id": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:5a63cf731c9f70a1460a7b86d5cf637ed87b00b36c45532a7ec1954d6c01bd61_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-agent-rhel9@sha256:5a63cf731c9f70a1460a7b86d5cf637ed87b00b36c45532a7ec1954d6c01bd61?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9\u0026tag=v2.7.3-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:70f33a4a35dee7aab6a21cd5f12c19e565c8d390d7698f81a2014069ada39dba_s390x",
"product": {
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:70f33a4a35dee7aab6a21cd5f12c19e565c8d390d7698f81a2014069ada39dba_s390x",
"product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:70f33a4a35dee7aab6a21cd5f12c19e565c8d390d7698f81a2014069ada39dba_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-kubevirt-rhel9@sha256:70f33a4a35dee7aab6a21cd5f12c19e565c8d390d7698f81a2014069ada39dba?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9\u0026tag=v2.7.3-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:482d905d2346eda56648bc1c4e1f2a54546c7a3c5070d624960225229d382d15_s390x",
"product": {
"name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:482d905d2346eda56648bc1c4e1f2a54546c7a3c5070d624960225229d382d15_s390x",
"product_id": "multicluster-engine/clusterclaims-controller-rhel9@sha256:482d905d2346eda56648bc1c4e1f2a54546c7a3c5070d624960225229d382d15_s390x",
"product_identification_helper": {
"purl": "pkg:oci/clusterclaims-controller-rhel9@sha256:482d905d2346eda56648bc1c4e1f2a54546c7a3c5070d624960225229d382d15?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9\u0026tag=v2.7.3-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:2511037f66ceb6d287a39c4899cddedab211a0b59a31f0fa43d2b0e48a663e33_s390x",
"product": {
"name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:2511037f66ceb6d287a39c4899cddedab211a0b59a31f0fa43d2b0e48a663e33_s390x",
"product_id": "multicluster-engine/cluster-curator-controller-rhel9@sha256:2511037f66ceb6d287a39c4899cddedab211a0b59a31f0fa43d2b0e48a663e33_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-curator-controller-rhel9@sha256:2511037f66ceb6d287a39c4899cddedab211a0b59a31f0fa43d2b0e48a663e33?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:1a7139c1def796dd694b186f90e5e5b8741a76ec5084316da137e404fec56c11_s390x",
"product": {
"name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:1a7139c1def796dd694b186f90e5e5b8741a76ec5084316da137e404fec56c11_s390x",
"product_id": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:1a7139c1def796dd694b186f90e5e5b8741a76ec5084316da137e404fec56c11_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-image-set-controller-rhel9@sha256:1a7139c1def796dd694b186f90e5e5b8741a76ec5084316da137e404fec56c11?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f37e1057481494d8bbe6922bf6e7d3b18a706744c58a394d3540e522baa8683b_s390x",
"product": {
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f37e1057481494d8bbe6922bf6e7d3b18a706744c58a394d3540e522baa8683b_s390x",
"product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f37e1057481494d8bbe6922bf6e7d3b18a706744c58a394d3540e522baa8683b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/clusterlifecycle-state-metrics-rhel9@sha256:f37e1057481494d8bbe6922bf6e7d3b18a706744c58a394d3540e522baa8683b?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9\u0026tag=v2.7.3-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:b607a36d138ad79df2d7454a1fdaa127551821c35eb03e8cc13f0cfcefc3c398_s390x",
"product": {
"name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:b607a36d138ad79df2d7454a1fdaa127551821c35eb03e8cc13f0cfcefc3c398_s390x",
"product_id": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:b607a36d138ad79df2d7454a1fdaa127551821c35eb03e8cc13f0cfcefc3c398_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-addon-rhel9@sha256:b607a36d138ad79df2d7454a1fdaa127551821c35eb03e8cc13f0cfcefc3c398?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9\u0026tag=v2.7.3-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-proxy-rhel9@sha256:c157e194caca300a8c40d490f669bff7cdd40391c3e8470619f2de835492899d_s390x",
"product": {
"name": "multicluster-engine/cluster-proxy-rhel9@sha256:c157e194caca300a8c40d490f669bff7cdd40391c3e8470619f2de835492899d_s390x",
"product_id": "multicluster-engine/cluster-proxy-rhel9@sha256:c157e194caca300a8c40d490f669bff7cdd40391c3e8470619f2de835492899d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-rhel9@sha256:c157e194caca300a8c40d490f669bff7cdd40391c3e8470619f2de835492899d?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-rhel9\u0026tag=v2.7.3-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/console-mce-rhel9@sha256:62d1dd6704b97197eb20b42589eaa3c6a3ad23387c1f59a76300e168b90fffbc_s390x",
"product": {
"name": "multicluster-engine/console-mce-rhel9@sha256:62d1dd6704b97197eb20b42589eaa3c6a3ad23387c1f59a76300e168b90fffbc_s390x",
"product_id": "multicluster-engine/console-mce-rhel9@sha256:62d1dd6704b97197eb20b42589eaa3c6a3ad23387c1f59a76300e168b90fffbc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/console-mce-rhel9@sha256:62d1dd6704b97197eb20b42589eaa3c6a3ad23387c1f59a76300e168b90fffbc?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/console-mce-rhel9\u0026tag=v2.7.3-9"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/discovery-rhel9@sha256:4b3d3cb479d35a3a9e865d46b3d34e7cee3ac520d039f44247ec165ced784c9f_s390x",
"product": {
"name": "multicluster-engine/discovery-rhel9@sha256:4b3d3cb479d35a3a9e865d46b3d34e7cee3ac520d039f44247ec165ced784c9f_s390x",
"product_id": "multicluster-engine/discovery-rhel9@sha256:4b3d3cb479d35a3a9e865d46b3d34e7cee3ac520d039f44247ec165ced784c9f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/discovery-rhel9@sha256:4b3d3cb479d35a3a9e865d46b3d34e7cee3ac520d039f44247ec165ced784c9f?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel9\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hive-rhel9@sha256:761dfb56fb678de404c44d6e6716de1bd9667b16fad412b36053a3c0cbf89161_s390x",
"product": {
"name": "multicluster-engine/hive-rhel9@sha256:761dfb56fb678de404c44d6e6716de1bd9667b16fad412b36053a3c0cbf89161_s390x",
"product_id": "multicluster-engine/hive-rhel9@sha256:761dfb56fb678de404c44d6e6716de1bd9667b16fad412b36053a3c0cbf89161_s390x",
"product_identification_helper": {
"purl": "pkg:oci/hive-rhel9@sha256:761dfb56fb678de404c44d6e6716de1bd9667b16fad412b36053a3c0cbf89161?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel9\u0026tag=v2.7.3-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:89ba70af5c5c85e3dce57ac6e201e36cf7642f8f37e56edf5610f363d3e51b75_s390x",
"product": {
"name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:89ba70af5c5c85e3dce57ac6e201e36cf7642f8f37e56edf5610f363d3e51b75_s390x",
"product_id": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:89ba70af5c5c85e3dce57ac6e201e36cf7642f8f37e56edf5610f363d3e51b75_s390x",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-addon-rhel9-operator@sha256:89ba70af5c5c85e3dce57ac6e201e36cf7642f8f37e56edf5610f363d3e51b75?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator\u0026tag=v2.7.3-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-cli-rhel9@sha256:8ca227b7503e4937632d021cebfc962ce0559d9d601a0c7817a8dbdfa69ad2fa_s390x",
"product": {
"name": "multicluster-engine/hypershift-cli-rhel9@sha256:8ca227b7503e4937632d021cebfc962ce0559d9d601a0c7817a8dbdfa69ad2fa_s390x",
"product_id": "multicluster-engine/hypershift-cli-rhel9@sha256:8ca227b7503e4937632d021cebfc962ce0559d9d601a0c7817a8dbdfa69ad2fa_s390x",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-cli-rhel9@sha256:8ca227b7503e4937632d021cebfc962ce0559d9d601a0c7817a8dbdfa69ad2fa?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-cli-rhel9\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-rhel9-operator@sha256:1c92ecd540e31e68fbe005c1fd52760526f732ac533d73202a9138ca074ddefa_s390x",
"product": {
"name": "multicluster-engine/hypershift-rhel9-operator@sha256:1c92ecd540e31e68fbe005c1fd52760526f732ac533d73202a9138ca074ddefa_s390x",
"product_id": "multicluster-engine/hypershift-rhel9-operator@sha256:1c92ecd540e31e68fbe005c1fd52760526f732ac533d73202a9138ca074ddefa_s390x",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-rhel9-operator@sha256:1c92ecd540e31e68fbe005c1fd52760526f732ac533d73202a9138ca074ddefa?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel9-operator\u0026tag=v2.7.3-9"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/image-based-install-rhel9@sha256:9dfeee186f1325e9ad8edeb021e838bd619ae3555ab7e7a8e2d3acf6dc3f27dc_s390x",
"product": {
"name": "multicluster-engine/image-based-install-rhel9@sha256:9dfeee186f1325e9ad8edeb021e838bd619ae3555ab7e7a8e2d3acf6dc3f27dc_s390x",
"product_id": "multicluster-engine/image-based-install-rhel9@sha256:9dfeee186f1325e9ad8edeb021e838bd619ae3555ab7e7a8e2d3acf6dc3f27dc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/image-based-install-rhel9@sha256:9dfeee186f1325e9ad8edeb021e838bd619ae3555ab7e7a8e2d3acf6dc3f27dc?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/image-based-install-rhel9\u0026tag=v2.7.3-25"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:abd09ffcfd2d9e4332eb0d020e1d69955493e29f61b3b2a488819a843c015d8c_s390x",
"product": {
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:abd09ffcfd2d9e4332eb0d020e1d69955493e29f61b3b2a488819a843c015d8c_s390x",
"product_id": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:abd09ffcfd2d9e4332eb0d020e1d69955493e29f61b3b2a488819a843c015d8c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-mce-rhel9@sha256:abd09ffcfd2d9e4332eb0d020e1d69955493e29f61b3b2a488819a843c015d8c?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9\u0026tag=v2.7.3-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:3488a2dbbb3b762acf0d02c1677382eec8e4f700ecfa2273e9df7235716c1e1c_s390x",
"product": {
"name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:3488a2dbbb3b762acf0d02c1677382eec8e4f700ecfa2273e9df7235716c1e1c_s390x",
"product_id": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:3488a2dbbb3b762acf0d02c1677382eec8e4f700ecfa2273e9df7235716c1e1c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/managedcluster-import-controller-rhel9@sha256:3488a2dbbb3b762acf0d02c1677382eec8e4f700ecfa2273e9df7235716c1e1c?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9\u0026tag=v2.7.3-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:13cf799f051f2f463a5b2349ab13738c0e1f6f8f932073cc500abcda9cec9680_s390x",
"product": {
"name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:13cf799f051f2f463a5b2349ab13738c0e1f6f8f932073cc500abcda9cec9680_s390x",
"product_id": "multicluster-engine/managed-serviceaccount-rhel9@sha256:13cf799f051f2f463a5b2349ab13738c0e1f6f8f932073cc500abcda9cec9680_s390x",
"product_identification_helper": {
"purl": "pkg:oci/managed-serviceaccount-rhel9@sha256:13cf799f051f2f463a5b2349ab13738c0e1f6f8f932073cc500abcda9cec9680?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9\u0026tag=v2.7.3-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/multicloud-manager-rhel9@sha256:0bf1c9d7f9bf0e8365343e4de31d1c4c4d5550ff5ad8b524664c9527869c45a1_s390x",
"product": {
"name": "multicluster-engine/multicloud-manager-rhel9@sha256:0bf1c9d7f9bf0e8365343e4de31d1c4c4d5550ff5ad8b524664c9527869c45a1_s390x",
"product_id": "multicluster-engine/multicloud-manager-rhel9@sha256:0bf1c9d7f9bf0e8365343e4de31d1c4c4d5550ff5ad8b524664c9527869c45a1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-manager-rhel9@sha256:0bf1c9d7f9bf0e8365343e4de31d1c4c4d5550ff5ad8b524664c9527869c45a1?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel9\u0026tag=v2.7.3-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/must-gather-rhel9@sha256:95f376f89e38d0947369b0624afc77600ebd5c36fe820976e0df1d0b6b3a7882_s390x",
"product": {
"name": "multicluster-engine/must-gather-rhel9@sha256:95f376f89e38d0947369b0624afc77600ebd5c36fe820976e0df1d0b6b3a7882_s390x",
"product_id": "multicluster-engine/must-gather-rhel9@sha256:95f376f89e38d0947369b0624afc77600ebd5c36fe820976e0df1d0b6b3a7882_s390x",
"product_identification_helper": {
"purl": "pkg:oci/must-gather-rhel9@sha256:95f376f89e38d0947369b0624afc77600ebd5c36fe820976e0df1d0b6b3a7882?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel9\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/mce-operator-bundle@sha256:f88a0480b439ffb3ea63125eca5e47e59065448c29148b0b6a1482d30b12e911_s390x",
"product": {
"name": "multicluster-engine/mce-operator-bundle@sha256:f88a0480b439ffb3ea63125eca5e47e59065448c29148b0b6a1482d30b12e911_s390x",
"product_id": "multicluster-engine/mce-operator-bundle@sha256:f88a0480b439ffb3ea63125eca5e47e59065448c29148b0b6a1482d30b12e911_s390x",
"product_identification_helper": {
"purl": "pkg:oci/mce-operator-bundle@sha256:f88a0480b439ffb3ea63125eca5e47e59065448c29148b0b6a1482d30b12e911?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/mce-operator-bundle\u0026tag=v2.7.3-16"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/backplane-rhel9-operator@sha256:7f61c2d5883c5e645025568cc7749475436038d41f648606603a039001810291_s390x",
"product": {
"name": "multicluster-engine/backplane-rhel9-operator@sha256:7f61c2d5883c5e645025568cc7749475436038d41f648606603a039001810291_s390x",
"product_id": "multicluster-engine/backplane-rhel9-operator@sha256:7f61c2d5883c5e645025568cc7749475436038d41f648606603a039001810291_s390x",
"product_identification_helper": {
"purl": "pkg:oci/backplane-rhel9-operator@sha256:7f61c2d5883c5e645025568cc7749475436038d41f648606603a039001810291?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel9-operator\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/placement-rhel9@sha256:c42ac0df02066794d85419035b8725bf450be46757e51257b9ef164fb7c36ced_s390x",
"product": {
"name": "multicluster-engine/placement-rhel9@sha256:c42ac0df02066794d85419035b8725bf450be46757e51257b9ef164fb7c36ced_s390x",
"product_id": "multicluster-engine/placement-rhel9@sha256:c42ac0df02066794d85419035b8725bf450be46757e51257b9ef164fb7c36ced_s390x",
"product_identification_helper": {
"purl": "pkg:oci/placement-rhel9@sha256:c42ac0df02066794d85419035b8725bf450be46757e51257b9ef164fb7c36ced?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel9\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/provider-credential-controller-rhel9@sha256:7795b17255517aeb02de84f362382216972697e46ea0a86657a271f41ae29082_s390x",
"product": {
"name": "multicluster-engine/provider-credential-controller-rhel9@sha256:7795b17255517aeb02de84f362382216972697e46ea0a86657a271f41ae29082_s390x",
"product_id": "multicluster-engine/provider-credential-controller-rhel9@sha256:7795b17255517aeb02de84f362382216972697e46ea0a86657a271f41ae29082_s390x",
"product_identification_helper": {
"purl": "pkg:oci/provider-credential-controller-rhel9@sha256:7795b17255517aeb02de84f362382216972697e46ea0a86657a271f41ae29082?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9\u0026tag=v2.7.3-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/registration-rhel9@sha256:fd2ec5da1a7ab9581a8d002b90e3af0d3d80108dfa974be1638cd445d908fadc_s390x",
"product": {
"name": "multicluster-engine/registration-rhel9@sha256:fd2ec5da1a7ab9581a8d002b90e3af0d3d80108dfa974be1638cd445d908fadc_s390x",
"product_id": "multicluster-engine/registration-rhel9@sha256:fd2ec5da1a7ab9581a8d002b90e3af0d3d80108dfa974be1638cd445d908fadc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/registration-rhel9@sha256:fd2ec5da1a7ab9581a8d002b90e3af0d3d80108dfa974be1638cd445d908fadc?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel9\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/registration-operator-rhel9@sha256:37e6daa114b2c6f8c0a58bfb82030d6c28b42208cc0058349b9e76cde32963b9_s390x",
"product": {
"name": "multicluster-engine/registration-operator-rhel9@sha256:37e6daa114b2c6f8c0a58bfb82030d6c28b42208cc0058349b9e76cde32963b9_s390x",
"product_id": "multicluster-engine/registration-operator-rhel9@sha256:37e6daa114b2c6f8c0a58bfb82030d6c28b42208cc0058349b9e76cde32963b9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/registration-operator-rhel9@sha256:37e6daa114b2c6f8c0a58bfb82030d6c28b42208cc0058349b9e76cde32963b9?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel9\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/work-rhel9@sha256:38c9644bbca18c2862cdb8a5af59fc38c6d80ef92a6692f816638c10ff70be6d_s390x",
"product": {
"name": "multicluster-engine/work-rhel9@sha256:38c9644bbca18c2862cdb8a5af59fc38c6d80ef92a6692f816638c10ff70be6d_s390x",
"product_id": "multicluster-engine/work-rhel9@sha256:38c9644bbca18c2862cdb8a5af59fc38c6d80ef92a6692f816638c10ff70be6d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/work-rhel9@sha256:38c9644bbca18c2862cdb8a5af59fc38c6d80ef92a6692f816638c10ff70be6d?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel9\u0026tag=v2.7.3-7"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "multicluster-engine/addon-manager-rhel9@sha256:4439b639ea4013545156597aa8ce315a8ca20580759867665e35e608d4ba60da_amd64",
"product": {
"name": "multicluster-engine/addon-manager-rhel9@sha256:4439b639ea4013545156597aa8ce315a8ca20580759867665e35e608d4ba60da_amd64",
"product_id": "multicluster-engine/addon-manager-rhel9@sha256:4439b639ea4013545156597aa8ce315a8ca20580759867665e35e608d4ba60da_amd64",
"product_identification_helper": {
"purl": "pkg:oci/addon-manager-rhel9@sha256:4439b639ea4013545156597aa8ce315a8ca20580759867665e35e608d4ba60da?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/addon-manager-rhel9\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-image-service-rhel9@sha256:22c78778575599d78ff61a7853fbebacb0b5c4d80d11cde0220ad87f77fde221_amd64",
"product": {
"name": "multicluster-engine/assisted-image-service-rhel9@sha256:22c78778575599d78ff61a7853fbebacb0b5c4d80d11cde0220ad87f77fde221_amd64",
"product_id": "multicluster-engine/assisted-image-service-rhel9@sha256:22c78778575599d78ff61a7853fbebacb0b5c4d80d11cde0220ad87f77fde221_amd64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-image-service-rhel9@sha256:22c78778575599d78ff61a7853fbebacb0b5c4d80d11cde0220ad87f77fde221?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel9\u0026tag=v2.7.3-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-agent-rhel9@sha256:92edbf9c50ac0b24c5f0b6868457e12546b320990c7cfd915a03acc289248316_amd64",
"product": {
"name": "multicluster-engine/assisted-installer-agent-rhel9@sha256:92edbf9c50ac0b24c5f0b6868457e12546b320990c7cfd915a03acc289248316_amd64",
"product_id": "multicluster-engine/assisted-installer-agent-rhel9@sha256:92edbf9c50ac0b24c5f0b6868457e12546b320990c7cfd915a03acc289248316_amd64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-agent-rhel9@sha256:92edbf9c50ac0b24c5f0b6868457e12546b320990c7cfd915a03acc289248316?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel9\u0026tag=v2.7.3-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-rhel9@sha256:315aa5ca60dc21d177377b718ab4fee6ffdf552e864e3e29cfc5555ddf1558f7_amd64",
"product": {
"name": "multicluster-engine/assisted-installer-rhel9@sha256:315aa5ca60dc21d177377b718ab4fee6ffdf552e864e3e29cfc5555ddf1558f7_amd64",
"product_id": "multicluster-engine/assisted-installer-rhel9@sha256:315aa5ca60dc21d177377b718ab4fee6ffdf552e864e3e29cfc5555ddf1558f7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-rhel9@sha256:315aa5ca60dc21d177377b718ab4fee6ffdf552e864e3e29cfc5555ddf1558f7?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-rhel9\u0026tag=v2.7.3-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-controller-rhel9@sha256:e0692c445de5e5070cf8d366bcc677081c1db86ce58321547344241bd80847ab_amd64",
"product": {
"name": "multicluster-engine/assisted-installer-controller-rhel9@sha256:e0692c445de5e5070cf8d366bcc677081c1db86ce58321547344241bd80847ab_amd64",
"product_id": "multicluster-engine/assisted-installer-controller-rhel9@sha256:e0692c445de5e5070cf8d366bcc677081c1db86ce58321547344241bd80847ab_amd64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-controller-rhel9@sha256:e0692c445de5e5070cf8d366bcc677081c1db86ce58321547344241bd80847ab?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel9\u0026tag=v2.7.3-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-service-8-rhel8@sha256:90e778ffd1fc4a02725f1cdb5ae8cc638c72cdae5db28f9b9c533168efc610ad_amd64",
"product": {
"name": "multicluster-engine/assisted-service-8-rhel8@sha256:90e778ffd1fc4a02725f1cdb5ae8cc638c72cdae5db28f9b9c533168efc610ad_amd64",
"product_id": "multicluster-engine/assisted-service-8-rhel8@sha256:90e778ffd1fc4a02725f1cdb5ae8cc638c72cdae5db28f9b9c533168efc610ad_amd64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-service-8-rhel8@sha256:90e778ffd1fc4a02725f1cdb5ae8cc638c72cdae5db28f9b9c533168efc610ad?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-service-8-rhel8\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-service-9-rhel9@sha256:e257bf4401a832ec4d1f808f175dede360e440ce34ee0c709d3a6164e2f12180_amd64",
"product": {
"name": "multicluster-engine/assisted-service-9-rhel9@sha256:e257bf4401a832ec4d1f808f175dede360e440ce34ee0c709d3a6164e2f12180_amd64",
"product_id": "multicluster-engine/assisted-service-9-rhel9@sha256:e257bf4401a832ec4d1f808f175dede360e440ce34ee0c709d3a6164e2f12180_amd64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-service-9-rhel9@sha256:e257bf4401a832ec4d1f808f175dede360e440ce34ee0c709d3a6164e2f12180?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-service-9-rhel9\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-rhel9@sha256:3eb8eaf9fd740e9d5e07ae6ae88525f1073750c3ca3516a8b39e080de2a97ad9_amd64",
"product": {
"name": "multicluster-engine/cluster-api-rhel9@sha256:3eb8eaf9fd740e9d5e07ae6ae88525f1073750c3ca3516a8b39e080de2a97ad9_amd64",
"product_id": "multicluster-engine/cluster-api-rhel9@sha256:3eb8eaf9fd740e9d5e07ae6ae88525f1073750c3ca3516a8b39e080de2a97ad9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-rhel9@sha256:3eb8eaf9fd740e9d5e07ae6ae88525f1073750c3ca3516a8b39e080de2a97ad9?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel9\u0026tag=v2.7.3-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:b9e26dbc3ba3e2b817318a359372b1d9c06ccc8bdf85f25d61fb812474a7c80c_amd64",
"product": {
"name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:b9e26dbc3ba3e2b817318a359372b1d9c06ccc8bdf85f25d61fb812474a7c80c_amd64",
"product_id": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:b9e26dbc3ba3e2b817318a359372b1d9c06ccc8bdf85f25d61fb812474a7c80c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-agent-rhel9@sha256:b9e26dbc3ba3e2b817318a359372b1d9c06ccc8bdf85f25d61fb812474a7c80c?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9\u0026tag=v2.7.3-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:003fd600c12df5889e9372634adf906edf2457bd33d18377186b5e3e5cef4f69_amd64",
"product": {
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:003fd600c12df5889e9372634adf906edf2457bd33d18377186b5e3e5cef4f69_amd64",
"product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:003fd600c12df5889e9372634adf906edf2457bd33d18377186b5e3e5cef4f69_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-kubevirt-rhel9@sha256:003fd600c12df5889e9372634adf906edf2457bd33d18377186b5e3e5cef4f69?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9\u0026tag=v2.7.3-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:dab833cb3f129b783f3c11f47de8df87702909e2dd6e5d144d85d67a604255a1_amd64",
"product": {
"name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:dab833cb3f129b783f3c11f47de8df87702909e2dd6e5d144d85d67a604255a1_amd64",
"product_id": "multicluster-engine/clusterclaims-controller-rhel9@sha256:dab833cb3f129b783f3c11f47de8df87702909e2dd6e5d144d85d67a604255a1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/clusterclaims-controller-rhel9@sha256:dab833cb3f129b783f3c11f47de8df87702909e2dd6e5d144d85d67a604255a1?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9\u0026tag=v2.7.3-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:d7a53df47a24b94378717378e424bbff2989608e4d317f51bbd0f1012388f84f_amd64",
"product": {
"name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:d7a53df47a24b94378717378e424bbff2989608e4d317f51bbd0f1012388f84f_amd64",
"product_id": "multicluster-engine/cluster-curator-controller-rhel9@sha256:d7a53df47a24b94378717378e424bbff2989608e4d317f51bbd0f1012388f84f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-curator-controller-rhel9@sha256:d7a53df47a24b94378717378e424bbff2989608e4d317f51bbd0f1012388f84f?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:7b545679b523294f5b02210a6085f62a1a246161f3302e8c0552e788ec48751a_amd64",
"product": {
"name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:7b545679b523294f5b02210a6085f62a1a246161f3302e8c0552e788ec48751a_amd64",
"product_id": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:7b545679b523294f5b02210a6085f62a1a246161f3302e8c0552e788ec48751a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-image-set-controller-rhel9@sha256:7b545679b523294f5b02210a6085f62a1a246161f3302e8c0552e788ec48751a?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:a2a8bc250e5391322729cc8028ee44877d8e063489715ab5876a164a0c774aef_amd64",
"product": {
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:a2a8bc250e5391322729cc8028ee44877d8e063489715ab5876a164a0c774aef_amd64",
"product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:a2a8bc250e5391322729cc8028ee44877d8e063489715ab5876a164a0c774aef_amd64",
"product_identification_helper": {
"purl": "pkg:oci/clusterlifecycle-state-metrics-rhel9@sha256:a2a8bc250e5391322729cc8028ee44877d8e063489715ab5876a164a0c774aef?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9\u0026tag=v2.7.3-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:e3054e1d477649a04c2491dd1b20761f48428f826b5248ee1b8c03fd4b157aee_amd64",
"product": {
"name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:e3054e1d477649a04c2491dd1b20761f48428f826b5248ee1b8c03fd4b157aee_amd64",
"product_id": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:e3054e1d477649a04c2491dd1b20761f48428f826b5248ee1b8c03fd4b157aee_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-addon-rhel9@sha256:e3054e1d477649a04c2491dd1b20761f48428f826b5248ee1b8c03fd4b157aee?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9\u0026tag=v2.7.3-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-proxy-rhel9@sha256:2d855eb51868b95a179087bb82cef06ff77a3396534dd29498c8c639ad05a74e_amd64",
"product": {
"name": "multicluster-engine/cluster-proxy-rhel9@sha256:2d855eb51868b95a179087bb82cef06ff77a3396534dd29498c8c639ad05a74e_amd64",
"product_id": "multicluster-engine/cluster-proxy-rhel9@sha256:2d855eb51868b95a179087bb82cef06ff77a3396534dd29498c8c639ad05a74e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-rhel9@sha256:2d855eb51868b95a179087bb82cef06ff77a3396534dd29498c8c639ad05a74e?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-rhel9\u0026tag=v2.7.3-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/console-mce-rhel9@sha256:d64a66276c67549f70498e9db1ee0e2867de2e4a7ce9d056c804ae57d8385c1f_amd64",
"product": {
"name": "multicluster-engine/console-mce-rhel9@sha256:d64a66276c67549f70498e9db1ee0e2867de2e4a7ce9d056c804ae57d8385c1f_amd64",
"product_id": "multicluster-engine/console-mce-rhel9@sha256:d64a66276c67549f70498e9db1ee0e2867de2e4a7ce9d056c804ae57d8385c1f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/console-mce-rhel9@sha256:d64a66276c67549f70498e9db1ee0e2867de2e4a7ce9d056c804ae57d8385c1f?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/console-mce-rhel9\u0026tag=v2.7.3-9"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/discovery-rhel9@sha256:b158b4072ab6726d10cc0dc6d104a459100b415f7f0ce5bb2f665b8f69cb26f7_amd64",
"product": {
"name": "multicluster-engine/discovery-rhel9@sha256:b158b4072ab6726d10cc0dc6d104a459100b415f7f0ce5bb2f665b8f69cb26f7_amd64",
"product_id": "multicluster-engine/discovery-rhel9@sha256:b158b4072ab6726d10cc0dc6d104a459100b415f7f0ce5bb2f665b8f69cb26f7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/discovery-rhel9@sha256:b158b4072ab6726d10cc0dc6d104a459100b415f7f0ce5bb2f665b8f69cb26f7?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel9\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hive-rhel9@sha256:57291418d4e7b657de538184033332de7e6b43927f61aae79353b8ea3b3b6996_amd64",
"product": {
"name": "multicluster-engine/hive-rhel9@sha256:57291418d4e7b657de538184033332de7e6b43927f61aae79353b8ea3b3b6996_amd64",
"product_id": "multicluster-engine/hive-rhel9@sha256:57291418d4e7b657de538184033332de7e6b43927f61aae79353b8ea3b3b6996_amd64",
"product_identification_helper": {
"purl": "pkg:oci/hive-rhel9@sha256:57291418d4e7b657de538184033332de7e6b43927f61aae79353b8ea3b3b6996?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel9\u0026tag=v2.7.3-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:af4418a1d14f553d4ff3e842c1a928762cb2027e343b72add95241791de6dd8b_amd64",
"product": {
"name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:af4418a1d14f553d4ff3e842c1a928762cb2027e343b72add95241791de6dd8b_amd64",
"product_id": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:af4418a1d14f553d4ff3e842c1a928762cb2027e343b72add95241791de6dd8b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-addon-rhel9-operator@sha256:af4418a1d14f553d4ff3e842c1a928762cb2027e343b72add95241791de6dd8b?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator\u0026tag=v2.7.3-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-cli-rhel9@sha256:11cfe3a7ce1ab298c742406e93abf6a902533bd3bd323be2ead144e0364bbb2e_amd64",
"product": {
"name": "multicluster-engine/hypershift-cli-rhel9@sha256:11cfe3a7ce1ab298c742406e93abf6a902533bd3bd323be2ead144e0364bbb2e_amd64",
"product_id": "multicluster-engine/hypershift-cli-rhel9@sha256:11cfe3a7ce1ab298c742406e93abf6a902533bd3bd323be2ead144e0364bbb2e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-cli-rhel9@sha256:11cfe3a7ce1ab298c742406e93abf6a902533bd3bd323be2ead144e0364bbb2e?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-cli-rhel9\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-rhel9-operator@sha256:c8e45908095e9ae6c0273bc9219f660d1a6047038cf0f765d269e840f76346b8_amd64",
"product": {
"name": "multicluster-engine/hypershift-rhel9-operator@sha256:c8e45908095e9ae6c0273bc9219f660d1a6047038cf0f765d269e840f76346b8_amd64",
"product_id": "multicluster-engine/hypershift-rhel9-operator@sha256:c8e45908095e9ae6c0273bc9219f660d1a6047038cf0f765d269e840f76346b8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-rhel9-operator@sha256:c8e45908095e9ae6c0273bc9219f660d1a6047038cf0f765d269e840f76346b8?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel9-operator\u0026tag=v2.7.3-9"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/image-based-install-rhel9@sha256:36201087682eb0dd75c9b16ce91b4b62c7dbc7c471ad84fc5a64b5ee18c34247_amd64",
"product": {
"name": "multicluster-engine/image-based-install-rhel9@sha256:36201087682eb0dd75c9b16ce91b4b62c7dbc7c471ad84fc5a64b5ee18c34247_amd64",
"product_id": "multicluster-engine/image-based-install-rhel9@sha256:36201087682eb0dd75c9b16ce91b4b62c7dbc7c471ad84fc5a64b5ee18c34247_amd64",
"product_identification_helper": {
"purl": "pkg:oci/image-based-install-rhel9@sha256:36201087682eb0dd75c9b16ce91b4b62c7dbc7c471ad84fc5a64b5ee18c34247?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/image-based-install-rhel9\u0026tag=v2.7.3-25"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:0d57184dfa0db03e3c243ae9c1ad883e39a4fb2cc18199d728101b68cbbec9ff_amd64",
"product": {
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:0d57184dfa0db03e3c243ae9c1ad883e39a4fb2cc18199d728101b68cbbec9ff_amd64",
"product_id": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:0d57184dfa0db03e3c243ae9c1ad883e39a4fb2cc18199d728101b68cbbec9ff_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-mce-rhel9@sha256:0d57184dfa0db03e3c243ae9c1ad883e39a4fb2cc18199d728101b68cbbec9ff?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9\u0026tag=v2.7.3-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:bb5ac1ce609c18736dbdc0796f0ad9fd8fb5315f427c707dd2aabe78fd0a97ea_amd64",
"product": {
"name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:bb5ac1ce609c18736dbdc0796f0ad9fd8fb5315f427c707dd2aabe78fd0a97ea_amd64",
"product_id": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:bb5ac1ce609c18736dbdc0796f0ad9fd8fb5315f427c707dd2aabe78fd0a97ea_amd64",
"product_identification_helper": {
"purl": "pkg:oci/managedcluster-import-controller-rhel9@sha256:bb5ac1ce609c18736dbdc0796f0ad9fd8fb5315f427c707dd2aabe78fd0a97ea?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9\u0026tag=v2.7.3-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:6ba02b8b81f562477d1d389d0e6f3033e80abfefed6588297d106caf1a8e6ffe_amd64",
"product": {
"name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:6ba02b8b81f562477d1d389d0e6f3033e80abfefed6588297d106caf1a8e6ffe_amd64",
"product_id": "multicluster-engine/managed-serviceaccount-rhel9@sha256:6ba02b8b81f562477d1d389d0e6f3033e80abfefed6588297d106caf1a8e6ffe_amd64",
"product_identification_helper": {
"purl": "pkg:oci/managed-serviceaccount-rhel9@sha256:6ba02b8b81f562477d1d389d0e6f3033e80abfefed6588297d106caf1a8e6ffe?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9\u0026tag=v2.7.3-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/multicloud-manager-rhel9@sha256:3bc91342c0c140a1bb6f37f21d85b510a657725015e40cb439329bb1786e249a_amd64",
"product": {
"name": "multicluster-engine/multicloud-manager-rhel9@sha256:3bc91342c0c140a1bb6f37f21d85b510a657725015e40cb439329bb1786e249a_amd64",
"product_id": "multicluster-engine/multicloud-manager-rhel9@sha256:3bc91342c0c140a1bb6f37f21d85b510a657725015e40cb439329bb1786e249a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-manager-rhel9@sha256:3bc91342c0c140a1bb6f37f21d85b510a657725015e40cb439329bb1786e249a?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel9\u0026tag=v2.7.3-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/must-gather-rhel9@sha256:50e26bffd7650e46009599b0ab57f09c61e001d868f6503e8e25649d73a71d3c_amd64",
"product": {
"name": "multicluster-engine/must-gather-rhel9@sha256:50e26bffd7650e46009599b0ab57f09c61e001d868f6503e8e25649d73a71d3c_amd64",
"product_id": "multicluster-engine/must-gather-rhel9@sha256:50e26bffd7650e46009599b0ab57f09c61e001d868f6503e8e25649d73a71d3c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/must-gather-rhel9@sha256:50e26bffd7650e46009599b0ab57f09c61e001d868f6503e8e25649d73a71d3c?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel9\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/mce-operator-bundle@sha256:584af3c208fae5d98a55f8bcb6fec04825da0372b51f9d71b7594c3dc42086ce_amd64",
"product": {
"name": "multicluster-engine/mce-operator-bundle@sha256:584af3c208fae5d98a55f8bcb6fec04825da0372b51f9d71b7594c3dc42086ce_amd64",
"product_id": "multicluster-engine/mce-operator-bundle@sha256:584af3c208fae5d98a55f8bcb6fec04825da0372b51f9d71b7594c3dc42086ce_amd64",
"product_identification_helper": {
"purl": "pkg:oci/mce-operator-bundle@sha256:584af3c208fae5d98a55f8bcb6fec04825da0372b51f9d71b7594c3dc42086ce?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/mce-operator-bundle\u0026tag=v2.7.3-16"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/backplane-rhel9-operator@sha256:24f209b9fd438f13a8250025d69fd1d59afbf03705c85dc62602b6080ad3e405_amd64",
"product": {
"name": "multicluster-engine/backplane-rhel9-operator@sha256:24f209b9fd438f13a8250025d69fd1d59afbf03705c85dc62602b6080ad3e405_amd64",
"product_id": "multicluster-engine/backplane-rhel9-operator@sha256:24f209b9fd438f13a8250025d69fd1d59afbf03705c85dc62602b6080ad3e405_amd64",
"product_identification_helper": {
"purl": "pkg:oci/backplane-rhel9-operator@sha256:24f209b9fd438f13a8250025d69fd1d59afbf03705c85dc62602b6080ad3e405?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel9-operator\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/placement-rhel9@sha256:3dbc105522e69980d7ec327cf0dcc06bd50a3ca745c14b1b60cf9d2e0db07c82_amd64",
"product": {
"name": "multicluster-engine/placement-rhel9@sha256:3dbc105522e69980d7ec327cf0dcc06bd50a3ca745c14b1b60cf9d2e0db07c82_amd64",
"product_id": "multicluster-engine/placement-rhel9@sha256:3dbc105522e69980d7ec327cf0dcc06bd50a3ca745c14b1b60cf9d2e0db07c82_amd64",
"product_identification_helper": {
"purl": "pkg:oci/placement-rhel9@sha256:3dbc105522e69980d7ec327cf0dcc06bd50a3ca745c14b1b60cf9d2e0db07c82?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel9\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/provider-credential-controller-rhel9@sha256:774a1300970b13933d0221636613daacc77d6b1533fa2741b8aac56ac33e64b4_amd64",
"product": {
"name": "multicluster-engine/provider-credential-controller-rhel9@sha256:774a1300970b13933d0221636613daacc77d6b1533fa2741b8aac56ac33e64b4_amd64",
"product_id": "multicluster-engine/provider-credential-controller-rhel9@sha256:774a1300970b13933d0221636613daacc77d6b1533fa2741b8aac56ac33e64b4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/provider-credential-controller-rhel9@sha256:774a1300970b13933d0221636613daacc77d6b1533fa2741b8aac56ac33e64b4?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9\u0026tag=v2.7.3-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/registration-rhel9@sha256:a5ea7b3ab55ea4938b15f97519342e02af5c3ebadbf96d3e8abd8136894b4450_amd64",
"product": {
"name": "multicluster-engine/registration-rhel9@sha256:a5ea7b3ab55ea4938b15f97519342e02af5c3ebadbf96d3e8abd8136894b4450_amd64",
"product_id": "multicluster-engine/registration-rhel9@sha256:a5ea7b3ab55ea4938b15f97519342e02af5c3ebadbf96d3e8abd8136894b4450_amd64",
"product_identification_helper": {
"purl": "pkg:oci/registration-rhel9@sha256:a5ea7b3ab55ea4938b15f97519342e02af5c3ebadbf96d3e8abd8136894b4450?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel9\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/registration-operator-rhel9@sha256:80903e9448c1d147dd81df62052318c4b447a8f883d901be1e9304dd30781b63_amd64",
"product": {
"name": "multicluster-engine/registration-operator-rhel9@sha256:80903e9448c1d147dd81df62052318c4b447a8f883d901be1e9304dd30781b63_amd64",
"product_id": "multicluster-engine/registration-operator-rhel9@sha256:80903e9448c1d147dd81df62052318c4b447a8f883d901be1e9304dd30781b63_amd64",
"product_identification_helper": {
"purl": "pkg:oci/registration-operator-rhel9@sha256:80903e9448c1d147dd81df62052318c4b447a8f883d901be1e9304dd30781b63?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel9\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/work-rhel9@sha256:06d5c6b16ec5ed40ecd8c41eb64ff346bcd728518c13e3db9969c5f5ad3bc18c_amd64",
"product": {
"name": "multicluster-engine/work-rhel9@sha256:06d5c6b16ec5ed40ecd8c41eb64ff346bcd728518c13e3db9969c5f5ad3bc18c_amd64",
"product_id": "multicluster-engine/work-rhel9@sha256:06d5c6b16ec5ed40ecd8c41eb64ff346bcd728518c13e3db9969c5f5ad3bc18c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/work-rhel9@sha256:06d5c6b16ec5ed40ecd8c41eb64ff346bcd728518c13e3db9969c5f5ad3bc18c?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel9\u0026tag=v2.7.3-7"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "multicluster-engine/addon-manager-rhel9@sha256:a08779ba332c38f73867219b082f857b60350f84d2877cc82b843e176cbbdeda_arm64",
"product": {
"name": "multicluster-engine/addon-manager-rhel9@sha256:a08779ba332c38f73867219b082f857b60350f84d2877cc82b843e176cbbdeda_arm64",
"product_id": "multicluster-engine/addon-manager-rhel9@sha256:a08779ba332c38f73867219b082f857b60350f84d2877cc82b843e176cbbdeda_arm64",
"product_identification_helper": {
"purl": "pkg:oci/addon-manager-rhel9@sha256:a08779ba332c38f73867219b082f857b60350f84d2877cc82b843e176cbbdeda?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/addon-manager-rhel9\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-image-service-rhel9@sha256:92396308dc4da38acf537e0282e93edbb559cb5e57a33778ce4bed0516bcf55d_arm64",
"product": {
"name": "multicluster-engine/assisted-image-service-rhel9@sha256:92396308dc4da38acf537e0282e93edbb559cb5e57a33778ce4bed0516bcf55d_arm64",
"product_id": "multicluster-engine/assisted-image-service-rhel9@sha256:92396308dc4da38acf537e0282e93edbb559cb5e57a33778ce4bed0516bcf55d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-image-service-rhel9@sha256:92396308dc4da38acf537e0282e93edbb559cb5e57a33778ce4bed0516bcf55d?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel9\u0026tag=v2.7.3-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-agent-rhel9@sha256:aabb2275bf503491a54068c7784e7704397f7e9ce0594f9f342d777379c07847_arm64",
"product": {
"name": "multicluster-engine/assisted-installer-agent-rhel9@sha256:aabb2275bf503491a54068c7784e7704397f7e9ce0594f9f342d777379c07847_arm64",
"product_id": "multicluster-engine/assisted-installer-agent-rhel9@sha256:aabb2275bf503491a54068c7784e7704397f7e9ce0594f9f342d777379c07847_arm64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-agent-rhel9@sha256:aabb2275bf503491a54068c7784e7704397f7e9ce0594f9f342d777379c07847?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel9\u0026tag=v2.7.3-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-rhel9@sha256:19b460c2954558043116149e00604a3412fd8ec7e3f883472aa031208410fe06_arm64",
"product": {
"name": "multicluster-engine/assisted-installer-rhel9@sha256:19b460c2954558043116149e00604a3412fd8ec7e3f883472aa031208410fe06_arm64",
"product_id": "multicluster-engine/assisted-installer-rhel9@sha256:19b460c2954558043116149e00604a3412fd8ec7e3f883472aa031208410fe06_arm64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-rhel9@sha256:19b460c2954558043116149e00604a3412fd8ec7e3f883472aa031208410fe06?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-rhel9\u0026tag=v2.7.3-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-controller-rhel9@sha256:584259fe78d6d6e70fae50d53068a64fffb3476824f35aaa29f57b81de88d118_arm64",
"product": {
"name": "multicluster-engine/assisted-installer-controller-rhel9@sha256:584259fe78d6d6e70fae50d53068a64fffb3476824f35aaa29f57b81de88d118_arm64",
"product_id": "multicluster-engine/assisted-installer-controller-rhel9@sha256:584259fe78d6d6e70fae50d53068a64fffb3476824f35aaa29f57b81de88d118_arm64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-controller-rhel9@sha256:584259fe78d6d6e70fae50d53068a64fffb3476824f35aaa29f57b81de88d118?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel9\u0026tag=v2.7.3-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-service-8-rhel8@sha256:f3bc75d2b866b7ac520d4ffbd94f629a2fb053a94408444599eb224d2ddf157c_arm64",
"product": {
"name": "multicluster-engine/assisted-service-8-rhel8@sha256:f3bc75d2b866b7ac520d4ffbd94f629a2fb053a94408444599eb224d2ddf157c_arm64",
"product_id": "multicluster-engine/assisted-service-8-rhel8@sha256:f3bc75d2b866b7ac520d4ffbd94f629a2fb053a94408444599eb224d2ddf157c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-service-8-rhel8@sha256:f3bc75d2b866b7ac520d4ffbd94f629a2fb053a94408444599eb224d2ddf157c?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-service-8-rhel8\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-service-9-rhel9@sha256:1322dd3dcbba4ad8d3ec43a0362204a93a1c3631c458994a19d52f1ae899ebca_arm64",
"product": {
"name": "multicluster-engine/assisted-service-9-rhel9@sha256:1322dd3dcbba4ad8d3ec43a0362204a93a1c3631c458994a19d52f1ae899ebca_arm64",
"product_id": "multicluster-engine/assisted-service-9-rhel9@sha256:1322dd3dcbba4ad8d3ec43a0362204a93a1c3631c458994a19d52f1ae899ebca_arm64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-service-9-rhel9@sha256:1322dd3dcbba4ad8d3ec43a0362204a93a1c3631c458994a19d52f1ae899ebca?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-service-9-rhel9\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-rhel9@sha256:45be49b8be3fb4735a205c366947c630a20212fdfba7637b276825771c4f1085_arm64",
"product": {
"name": "multicluster-engine/cluster-api-rhel9@sha256:45be49b8be3fb4735a205c366947c630a20212fdfba7637b276825771c4f1085_arm64",
"product_id": "multicluster-engine/cluster-api-rhel9@sha256:45be49b8be3fb4735a205c366947c630a20212fdfba7637b276825771c4f1085_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-rhel9@sha256:45be49b8be3fb4735a205c366947c630a20212fdfba7637b276825771c4f1085?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel9\u0026tag=v2.7.3-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:89e49730ce28a16ebd308a817f5bc67adbb6baeff8fbbab78d1eb7bef710396d_arm64",
"product": {
"name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:89e49730ce28a16ebd308a817f5bc67adbb6baeff8fbbab78d1eb7bef710396d_arm64",
"product_id": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:89e49730ce28a16ebd308a817f5bc67adbb6baeff8fbbab78d1eb7bef710396d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-agent-rhel9@sha256:89e49730ce28a16ebd308a817f5bc67adbb6baeff8fbbab78d1eb7bef710396d?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9\u0026tag=v2.7.3-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:747e8c723689ccf35ff5716b3422bbc85d3ff05fb05a66f8cd555e2e7213c159_arm64",
"product": {
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:747e8c723689ccf35ff5716b3422bbc85d3ff05fb05a66f8cd555e2e7213c159_arm64",
"product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:747e8c723689ccf35ff5716b3422bbc85d3ff05fb05a66f8cd555e2e7213c159_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-kubevirt-rhel9@sha256:747e8c723689ccf35ff5716b3422bbc85d3ff05fb05a66f8cd555e2e7213c159?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9\u0026tag=v2.7.3-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:bf476a29a23c204a1324560c2f3a173716a5fa52e69ceb9fde807fe9d7d3835f_arm64",
"product": {
"name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:bf476a29a23c204a1324560c2f3a173716a5fa52e69ceb9fde807fe9d7d3835f_arm64",
"product_id": "multicluster-engine/clusterclaims-controller-rhel9@sha256:bf476a29a23c204a1324560c2f3a173716a5fa52e69ceb9fde807fe9d7d3835f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/clusterclaims-controller-rhel9@sha256:bf476a29a23c204a1324560c2f3a173716a5fa52e69ceb9fde807fe9d7d3835f?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9\u0026tag=v2.7.3-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:12c34a79e955119829d3bfa56470d50f1eab33dddba3f529cd5b5be6c4f35351_arm64",
"product": {
"name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:12c34a79e955119829d3bfa56470d50f1eab33dddba3f529cd5b5be6c4f35351_arm64",
"product_id": "multicluster-engine/cluster-curator-controller-rhel9@sha256:12c34a79e955119829d3bfa56470d50f1eab33dddba3f529cd5b5be6c4f35351_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-curator-controller-rhel9@sha256:12c34a79e955119829d3bfa56470d50f1eab33dddba3f529cd5b5be6c4f35351?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:28bf677df1c19c25737b1b71f119673c98176ea010a3068d84ae541c95311c45_arm64",
"product": {
"name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:28bf677df1c19c25737b1b71f119673c98176ea010a3068d84ae541c95311c45_arm64",
"product_id": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:28bf677df1c19c25737b1b71f119673c98176ea010a3068d84ae541c95311c45_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-image-set-controller-rhel9@sha256:28bf677df1c19c25737b1b71f119673c98176ea010a3068d84ae541c95311c45?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:5d805108a267c5bcf96ad0db1f47ea1905b8d16ce9522e9135504ddea5b41940_arm64",
"product": {
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:5d805108a267c5bcf96ad0db1f47ea1905b8d16ce9522e9135504ddea5b41940_arm64",
"product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:5d805108a267c5bcf96ad0db1f47ea1905b8d16ce9522e9135504ddea5b41940_arm64",
"product_identification_helper": {
"purl": "pkg:oci/clusterlifecycle-state-metrics-rhel9@sha256:5d805108a267c5bcf96ad0db1f47ea1905b8d16ce9522e9135504ddea5b41940?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9\u0026tag=v2.7.3-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:7bab54a7e36147fe94c45db58cb37eefacc3f85c70c7f491cee454609663b475_arm64",
"product": {
"name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:7bab54a7e36147fe94c45db58cb37eefacc3f85c70c7f491cee454609663b475_arm64",
"product_id": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:7bab54a7e36147fe94c45db58cb37eefacc3f85c70c7f491cee454609663b475_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-addon-rhel9@sha256:7bab54a7e36147fe94c45db58cb37eefacc3f85c70c7f491cee454609663b475?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9\u0026tag=v2.7.3-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-proxy-rhel9@sha256:92e39ed1e55215eb8f3693aafe696e75b1a03025cb75bfc9a150871eb18e33db_arm64",
"product": {
"name": "multicluster-engine/cluster-proxy-rhel9@sha256:92e39ed1e55215eb8f3693aafe696e75b1a03025cb75bfc9a150871eb18e33db_arm64",
"product_id": "multicluster-engine/cluster-proxy-rhel9@sha256:92e39ed1e55215eb8f3693aafe696e75b1a03025cb75bfc9a150871eb18e33db_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-rhel9@sha256:92e39ed1e55215eb8f3693aafe696e75b1a03025cb75bfc9a150871eb18e33db?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-rhel9\u0026tag=v2.7.3-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/console-mce-rhel9@sha256:0539a0704790326d4bd2848ae855865c8a673a58b4f287f104b90aefafcc5fcd_arm64",
"product": {
"name": "multicluster-engine/console-mce-rhel9@sha256:0539a0704790326d4bd2848ae855865c8a673a58b4f287f104b90aefafcc5fcd_arm64",
"product_id": "multicluster-engine/console-mce-rhel9@sha256:0539a0704790326d4bd2848ae855865c8a673a58b4f287f104b90aefafcc5fcd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/console-mce-rhel9@sha256:0539a0704790326d4bd2848ae855865c8a673a58b4f287f104b90aefafcc5fcd?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/console-mce-rhel9\u0026tag=v2.7.3-9"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/discovery-rhel9@sha256:63b7b9182d94a91832c8e8df03fdb0be3e4c5aaee1831a4f5cc6a58c154bb1b6_arm64",
"product": {
"name": "multicluster-engine/discovery-rhel9@sha256:63b7b9182d94a91832c8e8df03fdb0be3e4c5aaee1831a4f5cc6a58c154bb1b6_arm64",
"product_id": "multicluster-engine/discovery-rhel9@sha256:63b7b9182d94a91832c8e8df03fdb0be3e4c5aaee1831a4f5cc6a58c154bb1b6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/discovery-rhel9@sha256:63b7b9182d94a91832c8e8df03fdb0be3e4c5aaee1831a4f5cc6a58c154bb1b6?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel9\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hive-rhel9@sha256:7af7ec01d6aa70d0ea18048f4e99cafc512b7e1e50bb159b256a625337df5010_arm64",
"product": {
"name": "multicluster-engine/hive-rhel9@sha256:7af7ec01d6aa70d0ea18048f4e99cafc512b7e1e50bb159b256a625337df5010_arm64",
"product_id": "multicluster-engine/hive-rhel9@sha256:7af7ec01d6aa70d0ea18048f4e99cafc512b7e1e50bb159b256a625337df5010_arm64",
"product_identification_helper": {
"purl": "pkg:oci/hive-rhel9@sha256:7af7ec01d6aa70d0ea18048f4e99cafc512b7e1e50bb159b256a625337df5010?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel9\u0026tag=v2.7.3-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:9c5c0db9cc29388c4562c663cdd2c56cdc5fd4c059309f08d25dbc304e76fbe6_arm64",
"product": {
"name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:9c5c0db9cc29388c4562c663cdd2c56cdc5fd4c059309f08d25dbc304e76fbe6_arm64",
"product_id": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:9c5c0db9cc29388c4562c663cdd2c56cdc5fd4c059309f08d25dbc304e76fbe6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-addon-rhel9-operator@sha256:9c5c0db9cc29388c4562c663cdd2c56cdc5fd4c059309f08d25dbc304e76fbe6?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator\u0026tag=v2.7.3-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-cli-rhel9@sha256:18404e5d8d367ba3060a138d1568ac2a7cb6f5fd3da85e2bfd3cab47143a83a0_arm64",
"product": {
"name": "multicluster-engine/hypershift-cli-rhel9@sha256:18404e5d8d367ba3060a138d1568ac2a7cb6f5fd3da85e2bfd3cab47143a83a0_arm64",
"product_id": "multicluster-engine/hypershift-cli-rhel9@sha256:18404e5d8d367ba3060a138d1568ac2a7cb6f5fd3da85e2bfd3cab47143a83a0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-cli-rhel9@sha256:18404e5d8d367ba3060a138d1568ac2a7cb6f5fd3da85e2bfd3cab47143a83a0?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-cli-rhel9\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-rhel9-operator@sha256:5a843c612a4d4017f5f1bfe338db35c32763680f2b2954e2ac565e9e353cc594_arm64",
"product": {
"name": "multicluster-engine/hypershift-rhel9-operator@sha256:5a843c612a4d4017f5f1bfe338db35c32763680f2b2954e2ac565e9e353cc594_arm64",
"product_id": "multicluster-engine/hypershift-rhel9-operator@sha256:5a843c612a4d4017f5f1bfe338db35c32763680f2b2954e2ac565e9e353cc594_arm64",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-rhel9-operator@sha256:5a843c612a4d4017f5f1bfe338db35c32763680f2b2954e2ac565e9e353cc594?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel9-operator\u0026tag=v2.7.3-9"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/image-based-install-rhel9@sha256:0ce2ab2fd027409431e34339e43147d4906d5dd41f67e5647ad9c6ead412ba70_arm64",
"product": {
"name": "multicluster-engine/image-based-install-rhel9@sha256:0ce2ab2fd027409431e34339e43147d4906d5dd41f67e5647ad9c6ead412ba70_arm64",
"product_id": "multicluster-engine/image-based-install-rhel9@sha256:0ce2ab2fd027409431e34339e43147d4906d5dd41f67e5647ad9c6ead412ba70_arm64",
"product_identification_helper": {
"purl": "pkg:oci/image-based-install-rhel9@sha256:0ce2ab2fd027409431e34339e43147d4906d5dd41f67e5647ad9c6ead412ba70?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/image-based-install-rhel9\u0026tag=v2.7.3-25"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:22a42be92ff95fd363091782d36aaac866de6a7e79c308e97991f23f7aa85a3c_arm64",
"product": {
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:22a42be92ff95fd363091782d36aaac866de6a7e79c308e97991f23f7aa85a3c_arm64",
"product_id": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:22a42be92ff95fd363091782d36aaac866de6a7e79c308e97991f23f7aa85a3c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-mce-rhel9@sha256:22a42be92ff95fd363091782d36aaac866de6a7e79c308e97991f23f7aa85a3c?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9\u0026tag=v2.7.3-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:3728ea80225f21931b49b10ca32000eebf6408c1652ffc66694300e1b2afaa33_arm64",
"product": {
"name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:3728ea80225f21931b49b10ca32000eebf6408c1652ffc66694300e1b2afaa33_arm64",
"product_id": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:3728ea80225f21931b49b10ca32000eebf6408c1652ffc66694300e1b2afaa33_arm64",
"product_identification_helper": {
"purl": "pkg:oci/managedcluster-import-controller-rhel9@sha256:3728ea80225f21931b49b10ca32000eebf6408c1652ffc66694300e1b2afaa33?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9\u0026tag=v2.7.3-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:58dab604aa188ae0ea17860645c8ccf73db3293848729fb0463db069ecd87436_arm64",
"product": {
"name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:58dab604aa188ae0ea17860645c8ccf73db3293848729fb0463db069ecd87436_arm64",
"product_id": "multicluster-engine/managed-serviceaccount-rhel9@sha256:58dab604aa188ae0ea17860645c8ccf73db3293848729fb0463db069ecd87436_arm64",
"product_identification_helper": {
"purl": "pkg:oci/managed-serviceaccount-rhel9@sha256:58dab604aa188ae0ea17860645c8ccf73db3293848729fb0463db069ecd87436?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9\u0026tag=v2.7.3-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/multicloud-manager-rhel9@sha256:a03b56239745ac101cb1ce993d7cfbba455202a1b1e6fad27b523bde7f9601d0_arm64",
"product": {
"name": "multicluster-engine/multicloud-manager-rhel9@sha256:a03b56239745ac101cb1ce993d7cfbba455202a1b1e6fad27b523bde7f9601d0_arm64",
"product_id": "multicluster-engine/multicloud-manager-rhel9@sha256:a03b56239745ac101cb1ce993d7cfbba455202a1b1e6fad27b523bde7f9601d0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-manager-rhel9@sha256:a03b56239745ac101cb1ce993d7cfbba455202a1b1e6fad27b523bde7f9601d0?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel9\u0026tag=v2.7.3-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/must-gather-rhel9@sha256:e5ed74bb512029945861774e1fd1060289557663bd8225f50d4b08d3f888b95d_arm64",
"product": {
"name": "multicluster-engine/must-gather-rhel9@sha256:e5ed74bb512029945861774e1fd1060289557663bd8225f50d4b08d3f888b95d_arm64",
"product_id": "multicluster-engine/must-gather-rhel9@sha256:e5ed74bb512029945861774e1fd1060289557663bd8225f50d4b08d3f888b95d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/must-gather-rhel9@sha256:e5ed74bb512029945861774e1fd1060289557663bd8225f50d4b08d3f888b95d?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel9\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/backplane-rhel9-operator@sha256:1ab51e62d1271ee21e4d14da38e976d01928b78d46d17a6fd35686482d59ebba_arm64",
"product": {
"name": "multicluster-engine/backplane-rhel9-operator@sha256:1ab51e62d1271ee21e4d14da38e976d01928b78d46d17a6fd35686482d59ebba_arm64",
"product_id": "multicluster-engine/backplane-rhel9-operator@sha256:1ab51e62d1271ee21e4d14da38e976d01928b78d46d17a6fd35686482d59ebba_arm64",
"product_identification_helper": {
"purl": "pkg:oci/backplane-rhel9-operator@sha256:1ab51e62d1271ee21e4d14da38e976d01928b78d46d17a6fd35686482d59ebba?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel9-operator\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/placement-rhel9@sha256:8bd82b97315001baa96c628e3f61f4e9fad9dc9c0f348eab09347161fa18513a_arm64",
"product": {
"name": "multicluster-engine/placement-rhel9@sha256:8bd82b97315001baa96c628e3f61f4e9fad9dc9c0f348eab09347161fa18513a_arm64",
"product_id": "multicluster-engine/placement-rhel9@sha256:8bd82b97315001baa96c628e3f61f4e9fad9dc9c0f348eab09347161fa18513a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/placement-rhel9@sha256:8bd82b97315001baa96c628e3f61f4e9fad9dc9c0f348eab09347161fa18513a?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel9\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/provider-credential-controller-rhel9@sha256:e35ad5fa0e814781da6413fdb73814da37d765e59a2287d7467c63be082162a0_arm64",
"product": {
"name": "multicluster-engine/provider-credential-controller-rhel9@sha256:e35ad5fa0e814781da6413fdb73814da37d765e59a2287d7467c63be082162a0_arm64",
"product_id": "multicluster-engine/provider-credential-controller-rhel9@sha256:e35ad5fa0e814781da6413fdb73814da37d765e59a2287d7467c63be082162a0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/provider-credential-controller-rhel9@sha256:e35ad5fa0e814781da6413fdb73814da37d765e59a2287d7467c63be082162a0?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9\u0026tag=v2.7.3-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/registration-rhel9@sha256:5c085061bd329464070de4f4866962670c7f4176cee79646be71f8f206481ca7_arm64",
"product": {
"name": "multicluster-engine/registration-rhel9@sha256:5c085061bd329464070de4f4866962670c7f4176cee79646be71f8f206481ca7_arm64",
"product_id": "multicluster-engine/registration-rhel9@sha256:5c085061bd329464070de4f4866962670c7f4176cee79646be71f8f206481ca7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/registration-rhel9@sha256:5c085061bd329464070de4f4866962670c7f4176cee79646be71f8f206481ca7?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel9\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/registration-operator-rhel9@sha256:0405bff3e6947033a9a2c397d026ee11a421d87389ea3ed320736e2b5f4aa7d4_arm64",
"product": {
"name": "multicluster-engine/registration-operator-rhel9@sha256:0405bff3e6947033a9a2c397d026ee11a421d87389ea3ed320736e2b5f4aa7d4_arm64",
"product_id": "multicluster-engine/registration-operator-rhel9@sha256:0405bff3e6947033a9a2c397d026ee11a421d87389ea3ed320736e2b5f4aa7d4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/registration-operator-rhel9@sha256:0405bff3e6947033a9a2c397d026ee11a421d87389ea3ed320736e2b5f4aa7d4?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel9\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/work-rhel9@sha256:7f81bd3389e2a9d0193856e36bb669d6282d362cba27b990946898030abab16b_arm64",
"product": {
"name": "multicluster-engine/work-rhel9@sha256:7f81bd3389e2a9d0193856e36bb669d6282d362cba27b990946898030abab16b_arm64",
"product_id": "multicluster-engine/work-rhel9@sha256:7f81bd3389e2a9d0193856e36bb669d6282d362cba27b990946898030abab16b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/work-rhel9@sha256:7f81bd3389e2a9d0193856e36bb669d6282d362cba27b990946898030abab16b?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel9\u0026tag=v2.7.3-7"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "multicluster-engine/addon-manager-rhel9@sha256:cf7bae61b19120878da28e5039b98548c52d74067d43f237073ab93315e0223e_ppc64le",
"product": {
"name": "multicluster-engine/addon-manager-rhel9@sha256:cf7bae61b19120878da28e5039b98548c52d74067d43f237073ab93315e0223e_ppc64le",
"product_id": "multicluster-engine/addon-manager-rhel9@sha256:cf7bae61b19120878da28e5039b98548c52d74067d43f237073ab93315e0223e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/addon-manager-rhel9@sha256:cf7bae61b19120878da28e5039b98548c52d74067d43f237073ab93315e0223e?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/addon-manager-rhel9\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-image-service-rhel9@sha256:0b8ad3da0189616cf294dfd89d74f7e0fcc2ef495e2850c419026e6a7a01a393_ppc64le",
"product": {
"name": "multicluster-engine/assisted-image-service-rhel9@sha256:0b8ad3da0189616cf294dfd89d74f7e0fcc2ef495e2850c419026e6a7a01a393_ppc64le",
"product_id": "multicluster-engine/assisted-image-service-rhel9@sha256:0b8ad3da0189616cf294dfd89d74f7e0fcc2ef495e2850c419026e6a7a01a393_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/assisted-image-service-rhel9@sha256:0b8ad3da0189616cf294dfd89d74f7e0fcc2ef495e2850c419026e6a7a01a393?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel9\u0026tag=v2.7.3-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-agent-rhel9@sha256:4cc74776030254b6c59dc301145610428b97443bd28979ea6ffdb2003d6b4378_ppc64le",
"product": {
"name": "multicluster-engine/assisted-installer-agent-rhel9@sha256:4cc74776030254b6c59dc301145610428b97443bd28979ea6ffdb2003d6b4378_ppc64le",
"product_id": "multicluster-engine/assisted-installer-agent-rhel9@sha256:4cc74776030254b6c59dc301145610428b97443bd28979ea6ffdb2003d6b4378_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-agent-rhel9@sha256:4cc74776030254b6c59dc301145610428b97443bd28979ea6ffdb2003d6b4378?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel9\u0026tag=v2.7.3-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-rhel9@sha256:3e706b027434d8c7646956b1ef0eb5977dd7d21ab7603d801db518165ccb02bc_ppc64le",
"product": {
"name": "multicluster-engine/assisted-installer-rhel9@sha256:3e706b027434d8c7646956b1ef0eb5977dd7d21ab7603d801db518165ccb02bc_ppc64le",
"product_id": "multicluster-engine/assisted-installer-rhel9@sha256:3e706b027434d8c7646956b1ef0eb5977dd7d21ab7603d801db518165ccb02bc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-rhel9@sha256:3e706b027434d8c7646956b1ef0eb5977dd7d21ab7603d801db518165ccb02bc?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-rhel9\u0026tag=v2.7.3-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-controller-rhel9@sha256:9b3c39dcbe3e6f0941cd878c433db49d5587229913e9701de48863ca8324ed16_ppc64le",
"product": {
"name": "multicluster-engine/assisted-installer-controller-rhel9@sha256:9b3c39dcbe3e6f0941cd878c433db49d5587229913e9701de48863ca8324ed16_ppc64le",
"product_id": "multicluster-engine/assisted-installer-controller-rhel9@sha256:9b3c39dcbe3e6f0941cd878c433db49d5587229913e9701de48863ca8324ed16_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-controller-rhel9@sha256:9b3c39dcbe3e6f0941cd878c433db49d5587229913e9701de48863ca8324ed16?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel9\u0026tag=v2.7.3-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-service-8-rhel8@sha256:a4ac586c6868fbadd653a4dbc6cdfdbd6e1b4578736546c2e3914b0b5c7b6519_ppc64le",
"product": {
"name": "multicluster-engine/assisted-service-8-rhel8@sha256:a4ac586c6868fbadd653a4dbc6cdfdbd6e1b4578736546c2e3914b0b5c7b6519_ppc64le",
"product_id": "multicluster-engine/assisted-service-8-rhel8@sha256:a4ac586c6868fbadd653a4dbc6cdfdbd6e1b4578736546c2e3914b0b5c7b6519_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/assisted-service-8-rhel8@sha256:a4ac586c6868fbadd653a4dbc6cdfdbd6e1b4578736546c2e3914b0b5c7b6519?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-service-8-rhel8\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-service-9-rhel9@sha256:18b7173ae7549e968d6e8f6ef55a87bcac85059ca3bea81d1846b9331d47f445_ppc64le",
"product": {
"name": "multicluster-engine/assisted-service-9-rhel9@sha256:18b7173ae7549e968d6e8f6ef55a87bcac85059ca3bea81d1846b9331d47f445_ppc64le",
"product_id": "multicluster-engine/assisted-service-9-rhel9@sha256:18b7173ae7549e968d6e8f6ef55a87bcac85059ca3bea81d1846b9331d47f445_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/assisted-service-9-rhel9@sha256:18b7173ae7549e968d6e8f6ef55a87bcac85059ca3bea81d1846b9331d47f445?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-service-9-rhel9\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-rhel9@sha256:adb73ee164e716b894eb2138bb7114ddbd03ae078df8492ff2f363dec9af6df7_ppc64le",
"product": {
"name": "multicluster-engine/cluster-api-rhel9@sha256:adb73ee164e716b894eb2138bb7114ddbd03ae078df8492ff2f363dec9af6df7_ppc64le",
"product_id": "multicluster-engine/cluster-api-rhel9@sha256:adb73ee164e716b894eb2138bb7114ddbd03ae078df8492ff2f363dec9af6df7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-rhel9@sha256:adb73ee164e716b894eb2138bb7114ddbd03ae078df8492ff2f363dec9af6df7?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel9\u0026tag=v2.7.3-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:9eabc41e0afcad2accdea01d9741cf605532e6171611ecccc24c15b12d3f5720_ppc64le",
"product": {
"name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:9eabc41e0afcad2accdea01d9741cf605532e6171611ecccc24c15b12d3f5720_ppc64le",
"product_id": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:9eabc41e0afcad2accdea01d9741cf605532e6171611ecccc24c15b12d3f5720_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-agent-rhel9@sha256:9eabc41e0afcad2accdea01d9741cf605532e6171611ecccc24c15b12d3f5720?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9\u0026tag=v2.7.3-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bb823ed6853032e72cc7fcba0dc6f124ea46659c3ce36bb9481cad4d12adbbb4_ppc64le",
"product": {
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bb823ed6853032e72cc7fcba0dc6f124ea46659c3ce36bb9481cad4d12adbbb4_ppc64le",
"product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bb823ed6853032e72cc7fcba0dc6f124ea46659c3ce36bb9481cad4d12adbbb4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-kubevirt-rhel9@sha256:bb823ed6853032e72cc7fcba0dc6f124ea46659c3ce36bb9481cad4d12adbbb4?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9\u0026tag=v2.7.3-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:7c69a72ba011767a14235c51e7ab1f9ec49dfc3756e376b60f2f52c2f69bd5ce_ppc64le",
"product": {
"name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:7c69a72ba011767a14235c51e7ab1f9ec49dfc3756e376b60f2f52c2f69bd5ce_ppc64le",
"product_id": "multicluster-engine/clusterclaims-controller-rhel9@sha256:7c69a72ba011767a14235c51e7ab1f9ec49dfc3756e376b60f2f52c2f69bd5ce_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/clusterclaims-controller-rhel9@sha256:7c69a72ba011767a14235c51e7ab1f9ec49dfc3756e376b60f2f52c2f69bd5ce?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9\u0026tag=v2.7.3-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:f50ee60c3db10b91a9ee61367973464247289ee2f53e1102f83d6578acef82df_ppc64le",
"product": {
"name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:f50ee60c3db10b91a9ee61367973464247289ee2f53e1102f83d6578acef82df_ppc64le",
"product_id": "multicluster-engine/cluster-curator-controller-rhel9@sha256:f50ee60c3db10b91a9ee61367973464247289ee2f53e1102f83d6578acef82df_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-curator-controller-rhel9@sha256:f50ee60c3db10b91a9ee61367973464247289ee2f53e1102f83d6578acef82df?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:6606b00a72738bb5c65ee2e9abe6c9528c23c89f5c4ffd71461e8414f8df4f0c_ppc64le",
"product": {
"name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:6606b00a72738bb5c65ee2e9abe6c9528c23c89f5c4ffd71461e8414f8df4f0c_ppc64le",
"product_id": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:6606b00a72738bb5c65ee2e9abe6c9528c23c89f5c4ffd71461e8414f8df4f0c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-image-set-controller-rhel9@sha256:6606b00a72738bb5c65ee2e9abe6c9528c23c89f5c4ffd71461e8414f8df4f0c?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:1bced506f12770b2adec86a7547a1250b4090edcfc6089bf4b9e74b4ee81a5e7_ppc64le",
"product": {
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:1bced506f12770b2adec86a7547a1250b4090edcfc6089bf4b9e74b4ee81a5e7_ppc64le",
"product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:1bced506f12770b2adec86a7547a1250b4090edcfc6089bf4b9e74b4ee81a5e7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/clusterlifecycle-state-metrics-rhel9@sha256:1bced506f12770b2adec86a7547a1250b4090edcfc6089bf4b9e74b4ee81a5e7?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9\u0026tag=v2.7.3-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:ca90da3aa4ef8b451045e24090ded0decd00e02d5fddefec6ae8eb2bc21c5ae5_ppc64le",
"product": {
"name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:ca90da3aa4ef8b451045e24090ded0decd00e02d5fddefec6ae8eb2bc21c5ae5_ppc64le",
"product_id": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:ca90da3aa4ef8b451045e24090ded0decd00e02d5fddefec6ae8eb2bc21c5ae5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-addon-rhel9@sha256:ca90da3aa4ef8b451045e24090ded0decd00e02d5fddefec6ae8eb2bc21c5ae5?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9\u0026tag=v2.7.3-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-proxy-rhel9@sha256:c770ecfa73d37be0bc42566a131c2a1c99037ee84fcf25e65b6cb177b7b8105f_ppc64le",
"product": {
"name": "multicluster-engine/cluster-proxy-rhel9@sha256:c770ecfa73d37be0bc42566a131c2a1c99037ee84fcf25e65b6cb177b7b8105f_ppc64le",
"product_id": "multicluster-engine/cluster-proxy-rhel9@sha256:c770ecfa73d37be0bc42566a131c2a1c99037ee84fcf25e65b6cb177b7b8105f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-rhel9@sha256:c770ecfa73d37be0bc42566a131c2a1c99037ee84fcf25e65b6cb177b7b8105f?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-rhel9\u0026tag=v2.7.3-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/console-mce-rhel9@sha256:958dc6a9652ab6ba6244ef1aa1096508532f6ef46907b249df9292d12b7c64bc_ppc64le",
"product": {
"name": "multicluster-engine/console-mce-rhel9@sha256:958dc6a9652ab6ba6244ef1aa1096508532f6ef46907b249df9292d12b7c64bc_ppc64le",
"product_id": "multicluster-engine/console-mce-rhel9@sha256:958dc6a9652ab6ba6244ef1aa1096508532f6ef46907b249df9292d12b7c64bc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/console-mce-rhel9@sha256:958dc6a9652ab6ba6244ef1aa1096508532f6ef46907b249df9292d12b7c64bc?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/console-mce-rhel9\u0026tag=v2.7.3-9"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/discovery-rhel9@sha256:da28f3a645fc8b02aab0fd343ea405936a4b9d1bb90292752f028f39ee5e56d2_ppc64le",
"product": {
"name": "multicluster-engine/discovery-rhel9@sha256:da28f3a645fc8b02aab0fd343ea405936a4b9d1bb90292752f028f39ee5e56d2_ppc64le",
"product_id": "multicluster-engine/discovery-rhel9@sha256:da28f3a645fc8b02aab0fd343ea405936a4b9d1bb90292752f028f39ee5e56d2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/discovery-rhel9@sha256:da28f3a645fc8b02aab0fd343ea405936a4b9d1bb90292752f028f39ee5e56d2?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel9\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hive-rhel9@sha256:ccc4af3c6ee0012b054bfd366d26abac04737d6b854021cadce048090f210c9e_ppc64le",
"product": {
"name": "multicluster-engine/hive-rhel9@sha256:ccc4af3c6ee0012b054bfd366d26abac04737d6b854021cadce048090f210c9e_ppc64le",
"product_id": "multicluster-engine/hive-rhel9@sha256:ccc4af3c6ee0012b054bfd366d26abac04737d6b854021cadce048090f210c9e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/hive-rhel9@sha256:ccc4af3c6ee0012b054bfd366d26abac04737d6b854021cadce048090f210c9e?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel9\u0026tag=v2.7.3-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:98f3ab86cae07813ba5970e8b7bad201644c4a3b51811049f23c143300f6d9e2_ppc64le",
"product": {
"name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:98f3ab86cae07813ba5970e8b7bad201644c4a3b51811049f23c143300f6d9e2_ppc64le",
"product_id": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:98f3ab86cae07813ba5970e8b7bad201644c4a3b51811049f23c143300f6d9e2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-addon-rhel9-operator@sha256:98f3ab86cae07813ba5970e8b7bad201644c4a3b51811049f23c143300f6d9e2?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator\u0026tag=v2.7.3-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-cli-rhel9@sha256:66f2573dab3fc1dd1f53c9feccaa74a04bb95cfb32e6f1c5ef75f090d63d8898_ppc64le",
"product": {
"name": "multicluster-engine/hypershift-cli-rhel9@sha256:66f2573dab3fc1dd1f53c9feccaa74a04bb95cfb32e6f1c5ef75f090d63d8898_ppc64le",
"product_id": "multicluster-engine/hypershift-cli-rhel9@sha256:66f2573dab3fc1dd1f53c9feccaa74a04bb95cfb32e6f1c5ef75f090d63d8898_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-cli-rhel9@sha256:66f2573dab3fc1dd1f53c9feccaa74a04bb95cfb32e6f1c5ef75f090d63d8898?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-cli-rhel9\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-rhel9-operator@sha256:5df8204916470f87434e34f717f7c287faf7480c83afae9b3a22ec20c1b51ce3_ppc64le",
"product": {
"name": "multicluster-engine/hypershift-rhel9-operator@sha256:5df8204916470f87434e34f717f7c287faf7480c83afae9b3a22ec20c1b51ce3_ppc64le",
"product_id": "multicluster-engine/hypershift-rhel9-operator@sha256:5df8204916470f87434e34f717f7c287faf7480c83afae9b3a22ec20c1b51ce3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-rhel9-operator@sha256:5df8204916470f87434e34f717f7c287faf7480c83afae9b3a22ec20c1b51ce3?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel9-operator\u0026tag=v2.7.3-9"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/image-based-install-rhel9@sha256:6ab47265f764c09b9c91aa83631399b74eacdb971fd429a31441fdffa0f43a00_ppc64le",
"product": {
"name": "multicluster-engine/image-based-install-rhel9@sha256:6ab47265f764c09b9c91aa83631399b74eacdb971fd429a31441fdffa0f43a00_ppc64le",
"product_id": "multicluster-engine/image-based-install-rhel9@sha256:6ab47265f764c09b9c91aa83631399b74eacdb971fd429a31441fdffa0f43a00_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/image-based-install-rhel9@sha256:6ab47265f764c09b9c91aa83631399b74eacdb971fd429a31441fdffa0f43a00?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/image-based-install-rhel9\u0026tag=v2.7.3-25"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:6af431b3579a1de16d433018627bd5dd607a65a5d1e4caf6e3377648c0e12f91_ppc64le",
"product": {
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:6af431b3579a1de16d433018627bd5dd607a65a5d1e4caf6e3377648c0e12f91_ppc64le",
"product_id": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:6af431b3579a1de16d433018627bd5dd607a65a5d1e4caf6e3377648c0e12f91_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-mce-rhel9@sha256:6af431b3579a1de16d433018627bd5dd607a65a5d1e4caf6e3377648c0e12f91?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9\u0026tag=v2.7.3-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:90aa24ffd24570c66766bc471f6d76ca68f70dc495bc1988db3c6d8b5e4590ee_ppc64le",
"product": {
"name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:90aa24ffd24570c66766bc471f6d76ca68f70dc495bc1988db3c6d8b5e4590ee_ppc64le",
"product_id": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:90aa24ffd24570c66766bc471f6d76ca68f70dc495bc1988db3c6d8b5e4590ee_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/managedcluster-import-controller-rhel9@sha256:90aa24ffd24570c66766bc471f6d76ca68f70dc495bc1988db3c6d8b5e4590ee?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9\u0026tag=v2.7.3-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:07de81204ec3cc98048ee251ad28dd97614f668bf391a0546d914163e327f76d_ppc64le",
"product": {
"name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:07de81204ec3cc98048ee251ad28dd97614f668bf391a0546d914163e327f76d_ppc64le",
"product_id": "multicluster-engine/managed-serviceaccount-rhel9@sha256:07de81204ec3cc98048ee251ad28dd97614f668bf391a0546d914163e327f76d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/managed-serviceaccount-rhel9@sha256:07de81204ec3cc98048ee251ad28dd97614f668bf391a0546d914163e327f76d?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9\u0026tag=v2.7.3-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/multicloud-manager-rhel9@sha256:31453ac273c660a753c4189c8327be4bf331e61a5ef6f906031a39f7a1f6e745_ppc64le",
"product": {
"name": "multicluster-engine/multicloud-manager-rhel9@sha256:31453ac273c660a753c4189c8327be4bf331e61a5ef6f906031a39f7a1f6e745_ppc64le",
"product_id": "multicluster-engine/multicloud-manager-rhel9@sha256:31453ac273c660a753c4189c8327be4bf331e61a5ef6f906031a39f7a1f6e745_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-manager-rhel9@sha256:31453ac273c660a753c4189c8327be4bf331e61a5ef6f906031a39f7a1f6e745?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel9\u0026tag=v2.7.3-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/must-gather-rhel9@sha256:661cbeacfdf3b3ff3a76e862208f9ae46fdb78bcafbfbc43956386d7f0d73b99_ppc64le",
"product": {
"name": "multicluster-engine/must-gather-rhel9@sha256:661cbeacfdf3b3ff3a76e862208f9ae46fdb78bcafbfbc43956386d7f0d73b99_ppc64le",
"product_id": "multicluster-engine/must-gather-rhel9@sha256:661cbeacfdf3b3ff3a76e862208f9ae46fdb78bcafbfbc43956386d7f0d73b99_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/must-gather-rhel9@sha256:661cbeacfdf3b3ff3a76e862208f9ae46fdb78bcafbfbc43956386d7f0d73b99?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel9\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/mce-operator-bundle@sha256:c5d27c0a1da8067e3ccfbe7966563e69464e2fa586accbc9a58bf39e4cd05b3e_ppc64le",
"product": {
"name": "multicluster-engine/mce-operator-bundle@sha256:c5d27c0a1da8067e3ccfbe7966563e69464e2fa586accbc9a58bf39e4cd05b3e_ppc64le",
"product_id": "multicluster-engine/mce-operator-bundle@sha256:c5d27c0a1da8067e3ccfbe7966563e69464e2fa586accbc9a58bf39e4cd05b3e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/mce-operator-bundle@sha256:c5d27c0a1da8067e3ccfbe7966563e69464e2fa586accbc9a58bf39e4cd05b3e?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/mce-operator-bundle\u0026tag=v2.7.3-16"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/backplane-rhel9-operator@sha256:5e843151a803c27a33e96e679b63c74ff9fcfc45bf4c50728812f624dde4dd21_ppc64le",
"product": {
"name": "multicluster-engine/backplane-rhel9-operator@sha256:5e843151a803c27a33e96e679b63c74ff9fcfc45bf4c50728812f624dde4dd21_ppc64le",
"product_id": "multicluster-engine/backplane-rhel9-operator@sha256:5e843151a803c27a33e96e679b63c74ff9fcfc45bf4c50728812f624dde4dd21_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/backplane-rhel9-operator@sha256:5e843151a803c27a33e96e679b63c74ff9fcfc45bf4c50728812f624dde4dd21?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel9-operator\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/placement-rhel9@sha256:ab391e1119fe21fb4277ba52e01603de2f71532f5ee06cc25086aa3c4b50bb31_ppc64le",
"product": {
"name": "multicluster-engine/placement-rhel9@sha256:ab391e1119fe21fb4277ba52e01603de2f71532f5ee06cc25086aa3c4b50bb31_ppc64le",
"product_id": "multicluster-engine/placement-rhel9@sha256:ab391e1119fe21fb4277ba52e01603de2f71532f5ee06cc25086aa3c4b50bb31_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/placement-rhel9@sha256:ab391e1119fe21fb4277ba52e01603de2f71532f5ee06cc25086aa3c4b50bb31?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel9\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/provider-credential-controller-rhel9@sha256:e76319aa72ab4a474c1e173f784992596db3bca5ab5f8f579a1d057e3205bbf7_ppc64le",
"product": {
"name": "multicluster-engine/provider-credential-controller-rhel9@sha256:e76319aa72ab4a474c1e173f784992596db3bca5ab5f8f579a1d057e3205bbf7_ppc64le",
"product_id": "multicluster-engine/provider-credential-controller-rhel9@sha256:e76319aa72ab4a474c1e173f784992596db3bca5ab5f8f579a1d057e3205bbf7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/provider-credential-controller-rhel9@sha256:e76319aa72ab4a474c1e173f784992596db3bca5ab5f8f579a1d057e3205bbf7?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9\u0026tag=v2.7.3-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/registration-rhel9@sha256:beedcd670e831b0dbb8aa708e38cfe40bb5ab0b76484e066e2d58f9fc3edc72c_ppc64le",
"product": {
"name": "multicluster-engine/registration-rhel9@sha256:beedcd670e831b0dbb8aa708e38cfe40bb5ab0b76484e066e2d58f9fc3edc72c_ppc64le",
"product_id": "multicluster-engine/registration-rhel9@sha256:beedcd670e831b0dbb8aa708e38cfe40bb5ab0b76484e066e2d58f9fc3edc72c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/registration-rhel9@sha256:beedcd670e831b0dbb8aa708e38cfe40bb5ab0b76484e066e2d58f9fc3edc72c?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel9\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/registration-operator-rhel9@sha256:c2c188a34e36eba7110b463fd243555a46bd1411a956f3e7e8e165c1ce1306a7_ppc64le",
"product": {
"name": "multicluster-engine/registration-operator-rhel9@sha256:c2c188a34e36eba7110b463fd243555a46bd1411a956f3e7e8e165c1ce1306a7_ppc64le",
"product_id": "multicluster-engine/registration-operator-rhel9@sha256:c2c188a34e36eba7110b463fd243555a46bd1411a956f3e7e8e165c1ce1306a7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/registration-operator-rhel9@sha256:c2c188a34e36eba7110b463fd243555a46bd1411a956f3e7e8e165c1ce1306a7?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel9\u0026tag=v2.7.3-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/work-rhel9@sha256:35cd1b0864c2f5d8b97be14dd3776b682323ea19d9189674ae1a264e678b4450_ppc64le",
"product": {
"name": "multicluster-engine/work-rhel9@sha256:35cd1b0864c2f5d8b97be14dd3776b682323ea19d9189674ae1a264e678b4450_ppc64le",
"product_id": "multicluster-engine/work-rhel9@sha256:35cd1b0864c2f5d8b97be14dd3776b682323ea19d9189674ae1a264e678b4450_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/work-rhel9@sha256:35cd1b0864c2f5d8b97be14dd3776b682323ea19d9189674ae1a264e678b4450?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel9\u0026tag=v2.7.3-7"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-service-8-rhel8@sha256:90e778ffd1fc4a02725f1cdb5ae8cc638c72cdae5db28f9b9c533168efc610ad_amd64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.7:multicluster-engine/assisted-service-8-rhel8@sha256:90e778ffd1fc4a02725f1cdb5ae8cc638c72cdae5db28f9b9c533168efc610ad_amd64"
},
"product_reference": "multicluster-engine/assisted-service-8-rhel8@sha256:90e778ffd1fc4a02725f1cdb5ae8cc638c72cdae5db28f9b9c533168efc610ad_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-service-8-rhel8@sha256:9fc87d3235f7ed08eed4a1882ce90e45ef066a739d283196ac8750a83cedd4dd_s390x as a component of multicluster engine for Kubernetes 2.7 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.7:multicluster-engine/assisted-service-8-rhel8@sha256:9fc87d3235f7ed08eed4a1882ce90e45ef066a739d283196ac8750a83cedd4dd_s390x"
},
"product_reference": "multicluster-engine/assisted-service-8-rhel8@sha256:9fc87d3235f7ed08eed4a1882ce90e45ef066a739d283196ac8750a83cedd4dd_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-service-8-rhel8@sha256:a4ac586c6868fbadd653a4dbc6cdfdbd6e1b4578736546c2e3914b0b5c7b6519_ppc64le as a component of multicluster engine for Kubernetes 2.7 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.7:multicluster-engine/assisted-service-8-rhel8@sha256:a4ac586c6868fbadd653a4dbc6cdfdbd6e1b4578736546c2e3914b0b5c7b6519_ppc64le"
},
"product_reference": "multicluster-engine/assisted-service-8-rhel8@sha256:a4ac586c6868fbadd653a4dbc6cdfdbd6e1b4578736546c2e3914b0b5c7b6519_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-service-8-rhel8@sha256:f3bc75d2b866b7ac520d4ffbd94f629a2fb053a94408444599eb224d2ddf157c_arm64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.7:multicluster-engine/assisted-service-8-rhel8@sha256:f3bc75d2b866b7ac520d4ffbd94f629a2fb053a94408444599eb224d2ddf157c_arm64"
},
"product_reference": "multicluster-engine/assisted-service-8-rhel8@sha256:f3bc75d2b866b7ac520d4ffbd94f629a2fb053a94408444599eb224d2ddf157c_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/addon-manager-rhel9@sha256:2c0873ad57a74fa7bc8418f6538ebd47555a36480f70641d348a6413c7831c19_s390x as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/addon-manager-rhel9@sha256:2c0873ad57a74fa7bc8418f6538ebd47555a36480f70641d348a6413c7831c19_s390x"
},
"product_reference": "multicluster-engine/addon-manager-rhel9@sha256:2c0873ad57a74fa7bc8418f6538ebd47555a36480f70641d348a6413c7831c19_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/addon-manager-rhel9@sha256:4439b639ea4013545156597aa8ce315a8ca20580759867665e35e608d4ba60da_amd64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/addon-manager-rhel9@sha256:4439b639ea4013545156597aa8ce315a8ca20580759867665e35e608d4ba60da_amd64"
},
"product_reference": "multicluster-engine/addon-manager-rhel9@sha256:4439b639ea4013545156597aa8ce315a8ca20580759867665e35e608d4ba60da_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/addon-manager-rhel9@sha256:a08779ba332c38f73867219b082f857b60350f84d2877cc82b843e176cbbdeda_arm64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/addon-manager-rhel9@sha256:a08779ba332c38f73867219b082f857b60350f84d2877cc82b843e176cbbdeda_arm64"
},
"product_reference": "multicluster-engine/addon-manager-rhel9@sha256:a08779ba332c38f73867219b082f857b60350f84d2877cc82b843e176cbbdeda_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/addon-manager-rhel9@sha256:cf7bae61b19120878da28e5039b98548c52d74067d43f237073ab93315e0223e_ppc64le as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/addon-manager-rhel9@sha256:cf7bae61b19120878da28e5039b98548c52d74067d43f237073ab93315e0223e_ppc64le"
},
"product_reference": "multicluster-engine/addon-manager-rhel9@sha256:cf7bae61b19120878da28e5039b98548c52d74067d43f237073ab93315e0223e_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-image-service-rhel9@sha256:0b8ad3da0189616cf294dfd89d74f7e0fcc2ef495e2850c419026e6a7a01a393_ppc64le as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/assisted-image-service-rhel9@sha256:0b8ad3da0189616cf294dfd89d74f7e0fcc2ef495e2850c419026e6a7a01a393_ppc64le"
},
"product_reference": "multicluster-engine/assisted-image-service-rhel9@sha256:0b8ad3da0189616cf294dfd89d74f7e0fcc2ef495e2850c419026e6a7a01a393_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-image-service-rhel9@sha256:22c78778575599d78ff61a7853fbebacb0b5c4d80d11cde0220ad87f77fde221_amd64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/assisted-image-service-rhel9@sha256:22c78778575599d78ff61a7853fbebacb0b5c4d80d11cde0220ad87f77fde221_amd64"
},
"product_reference": "multicluster-engine/assisted-image-service-rhel9@sha256:22c78778575599d78ff61a7853fbebacb0b5c4d80d11cde0220ad87f77fde221_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-image-service-rhel9@sha256:84d7faff657339933b02f5b98af3031e39672bb4302f8acd7da868fcdb2d8e37_s390x as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/assisted-image-service-rhel9@sha256:84d7faff657339933b02f5b98af3031e39672bb4302f8acd7da868fcdb2d8e37_s390x"
},
"product_reference": "multicluster-engine/assisted-image-service-rhel9@sha256:84d7faff657339933b02f5b98af3031e39672bb4302f8acd7da868fcdb2d8e37_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-image-service-rhel9@sha256:92396308dc4da38acf537e0282e93edbb559cb5e57a33778ce4bed0516bcf55d_arm64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/assisted-image-service-rhel9@sha256:92396308dc4da38acf537e0282e93edbb559cb5e57a33778ce4bed0516bcf55d_arm64"
},
"product_reference": "multicluster-engine/assisted-image-service-rhel9@sha256:92396308dc4da38acf537e0282e93edbb559cb5e57a33778ce4bed0516bcf55d_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-agent-rhel9@sha256:2aafa3d59fff13771b8085d4896bc7169ec3e034a5b7842644cf09f0be1060a2_s390x as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-agent-rhel9@sha256:2aafa3d59fff13771b8085d4896bc7169ec3e034a5b7842644cf09f0be1060a2_s390x"
},
"product_reference": "multicluster-engine/assisted-installer-agent-rhel9@sha256:2aafa3d59fff13771b8085d4896bc7169ec3e034a5b7842644cf09f0be1060a2_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-agent-rhel9@sha256:4cc74776030254b6c59dc301145610428b97443bd28979ea6ffdb2003d6b4378_ppc64le as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-agent-rhel9@sha256:4cc74776030254b6c59dc301145610428b97443bd28979ea6ffdb2003d6b4378_ppc64le"
},
"product_reference": "multicluster-engine/assisted-installer-agent-rhel9@sha256:4cc74776030254b6c59dc301145610428b97443bd28979ea6ffdb2003d6b4378_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-agent-rhel9@sha256:92edbf9c50ac0b24c5f0b6868457e12546b320990c7cfd915a03acc289248316_amd64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-agent-rhel9@sha256:92edbf9c50ac0b24c5f0b6868457e12546b320990c7cfd915a03acc289248316_amd64"
},
"product_reference": "multicluster-engine/assisted-installer-agent-rhel9@sha256:92edbf9c50ac0b24c5f0b6868457e12546b320990c7cfd915a03acc289248316_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-agent-rhel9@sha256:aabb2275bf503491a54068c7784e7704397f7e9ce0594f9f342d777379c07847_arm64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-agent-rhel9@sha256:aabb2275bf503491a54068c7784e7704397f7e9ce0594f9f342d777379c07847_arm64"
},
"product_reference": "multicluster-engine/assisted-installer-agent-rhel9@sha256:aabb2275bf503491a54068c7784e7704397f7e9ce0594f9f342d777379c07847_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-controller-rhel9@sha256:584259fe78d6d6e70fae50d53068a64fffb3476824f35aaa29f57b81de88d118_arm64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-controller-rhel9@sha256:584259fe78d6d6e70fae50d53068a64fffb3476824f35aaa29f57b81de88d118_arm64"
},
"product_reference": "multicluster-engine/assisted-installer-controller-rhel9@sha256:584259fe78d6d6e70fae50d53068a64fffb3476824f35aaa29f57b81de88d118_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-controller-rhel9@sha256:9b3c39dcbe3e6f0941cd878c433db49d5587229913e9701de48863ca8324ed16_ppc64le as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-controller-rhel9@sha256:9b3c39dcbe3e6f0941cd878c433db49d5587229913e9701de48863ca8324ed16_ppc64le"
},
"product_reference": "multicluster-engine/assisted-installer-controller-rhel9@sha256:9b3c39dcbe3e6f0941cd878c433db49d5587229913e9701de48863ca8324ed16_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-controller-rhel9@sha256:e0692c445de5e5070cf8d366bcc677081c1db86ce58321547344241bd80847ab_amd64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-controller-rhel9@sha256:e0692c445de5e5070cf8d366bcc677081c1db86ce58321547344241bd80847ab_amd64"
},
"product_reference": "multicluster-engine/assisted-installer-controller-rhel9@sha256:e0692c445de5e5070cf8d366bcc677081c1db86ce58321547344241bd80847ab_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-controller-rhel9@sha256:efa3396f7407ef74a1600fe8a66ec9b81d05aca0705645860d0647e7847e548c_s390x as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-controller-rhel9@sha256:efa3396f7407ef74a1600fe8a66ec9b81d05aca0705645860d0647e7847e548c_s390x"
},
"product_reference": "multicluster-engine/assisted-installer-controller-rhel9@sha256:efa3396f7407ef74a1600fe8a66ec9b81d05aca0705645860d0647e7847e548c_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-rhel9@sha256:19b460c2954558043116149e00604a3412fd8ec7e3f883472aa031208410fe06_arm64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-rhel9@sha256:19b460c2954558043116149e00604a3412fd8ec7e3f883472aa031208410fe06_arm64"
},
"product_reference": "multicluster-engine/assisted-installer-rhel9@sha256:19b460c2954558043116149e00604a3412fd8ec7e3f883472aa031208410fe06_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-rhel9@sha256:315aa5ca60dc21d177377b718ab4fee6ffdf552e864e3e29cfc5555ddf1558f7_amd64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-rhel9@sha256:315aa5ca60dc21d177377b718ab4fee6ffdf552e864e3e29cfc5555ddf1558f7_amd64"
},
"product_reference": "multicluster-engine/assisted-installer-rhel9@sha256:315aa5ca60dc21d177377b718ab4fee6ffdf552e864e3e29cfc5555ddf1558f7_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-rhel9@sha256:3e706b027434d8c7646956b1ef0eb5977dd7d21ab7603d801db518165ccb02bc_ppc64le as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-rhel9@sha256:3e706b027434d8c7646956b1ef0eb5977dd7d21ab7603d801db518165ccb02bc_ppc64le"
},
"product_reference": "multicluster-engine/assisted-installer-rhel9@sha256:3e706b027434d8c7646956b1ef0eb5977dd7d21ab7603d801db518165ccb02bc_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-rhel9@sha256:606d94107403657888092254d151372431b8b7c2a8a6ea9d9906c731322d0fc3_s390x as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-rhel9@sha256:606d94107403657888092254d151372431b8b7c2a8a6ea9d9906c731322d0fc3_s390x"
},
"product_reference": "multicluster-engine/assisted-installer-rhel9@sha256:606d94107403657888092254d151372431b8b7c2a8a6ea9d9906c731322d0fc3_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-service-9-rhel9@sha256:1322dd3dcbba4ad8d3ec43a0362204a93a1c3631c458994a19d52f1ae899ebca_arm64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/assisted-service-9-rhel9@sha256:1322dd3dcbba4ad8d3ec43a0362204a93a1c3631c458994a19d52f1ae899ebca_arm64"
},
"product_reference": "multicluster-engine/assisted-service-9-rhel9@sha256:1322dd3dcbba4ad8d3ec43a0362204a93a1c3631c458994a19d52f1ae899ebca_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-service-9-rhel9@sha256:18b7173ae7549e968d6e8f6ef55a87bcac85059ca3bea81d1846b9331d47f445_ppc64le as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/assisted-service-9-rhel9@sha256:18b7173ae7549e968d6e8f6ef55a87bcac85059ca3bea81d1846b9331d47f445_ppc64le"
},
"product_reference": "multicluster-engine/assisted-service-9-rhel9@sha256:18b7173ae7549e968d6e8f6ef55a87bcac85059ca3bea81d1846b9331d47f445_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-service-9-rhel9@sha256:b3731cb0632c894d5a5342d7f320ef97c1b7dfc8a473dd6967bf152542ee6599_s390x as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/assisted-service-9-rhel9@sha256:b3731cb0632c894d5a5342d7f320ef97c1b7dfc8a473dd6967bf152542ee6599_s390x"
},
"product_reference": "multicluster-engine/assisted-service-9-rhel9@sha256:b3731cb0632c894d5a5342d7f320ef97c1b7dfc8a473dd6967bf152542ee6599_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-service-9-rhel9@sha256:e257bf4401a832ec4d1f808f175dede360e440ce34ee0c709d3a6164e2f12180_amd64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/assisted-service-9-rhel9@sha256:e257bf4401a832ec4d1f808f175dede360e440ce34ee0c709d3a6164e2f12180_amd64"
},
"product_reference": "multicluster-engine/assisted-service-9-rhel9@sha256:e257bf4401a832ec4d1f808f175dede360e440ce34ee0c709d3a6164e2f12180_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/backplane-rhel9-operator@sha256:1ab51e62d1271ee21e4d14da38e976d01928b78d46d17a6fd35686482d59ebba_arm64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/backplane-rhel9-operator@sha256:1ab51e62d1271ee21e4d14da38e976d01928b78d46d17a6fd35686482d59ebba_arm64"
},
"product_reference": "multicluster-engine/backplane-rhel9-operator@sha256:1ab51e62d1271ee21e4d14da38e976d01928b78d46d17a6fd35686482d59ebba_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/backplane-rhel9-operator@sha256:24f209b9fd438f13a8250025d69fd1d59afbf03705c85dc62602b6080ad3e405_amd64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/backplane-rhel9-operator@sha256:24f209b9fd438f13a8250025d69fd1d59afbf03705c85dc62602b6080ad3e405_amd64"
},
"product_reference": "multicluster-engine/backplane-rhel9-operator@sha256:24f209b9fd438f13a8250025d69fd1d59afbf03705c85dc62602b6080ad3e405_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/backplane-rhel9-operator@sha256:5e843151a803c27a33e96e679b63c74ff9fcfc45bf4c50728812f624dde4dd21_ppc64le as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/backplane-rhel9-operator@sha256:5e843151a803c27a33e96e679b63c74ff9fcfc45bf4c50728812f624dde4dd21_ppc64le"
},
"product_reference": "multicluster-engine/backplane-rhel9-operator@sha256:5e843151a803c27a33e96e679b63c74ff9fcfc45bf4c50728812f624dde4dd21_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/backplane-rhel9-operator@sha256:7f61c2d5883c5e645025568cc7749475436038d41f648606603a039001810291_s390x as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/backplane-rhel9-operator@sha256:7f61c2d5883c5e645025568cc7749475436038d41f648606603a039001810291_s390x"
},
"product_reference": "multicluster-engine/backplane-rhel9-operator@sha256:7f61c2d5883c5e645025568cc7749475436038d41f648606603a039001810291_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:5a63cf731c9f70a1460a7b86d5cf637ed87b00b36c45532a7ec1954d6c01bd61_s390x as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:5a63cf731c9f70a1460a7b86d5cf637ed87b00b36c45532a7ec1954d6c01bd61_s390x"
},
"product_reference": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:5a63cf731c9f70a1460a7b86d5cf637ed87b00b36c45532a7ec1954d6c01bd61_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:89e49730ce28a16ebd308a817f5bc67adbb6baeff8fbbab78d1eb7bef710396d_arm64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:89e49730ce28a16ebd308a817f5bc67adbb6baeff8fbbab78d1eb7bef710396d_arm64"
},
"product_reference": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:89e49730ce28a16ebd308a817f5bc67adbb6baeff8fbbab78d1eb7bef710396d_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:9eabc41e0afcad2accdea01d9741cf605532e6171611ecccc24c15b12d3f5720_ppc64le as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:9eabc41e0afcad2accdea01d9741cf605532e6171611ecccc24c15b12d3f5720_ppc64le"
},
"product_reference": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:9eabc41e0afcad2accdea01d9741cf605532e6171611ecccc24c15b12d3f5720_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:b9e26dbc3ba3e2b817318a359372b1d9c06ccc8bdf85f25d61fb812474a7c80c_amd64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:b9e26dbc3ba3e2b817318a359372b1d9c06ccc8bdf85f25d61fb812474a7c80c_amd64"
},
"product_reference": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:b9e26dbc3ba3e2b817318a359372b1d9c06ccc8bdf85f25d61fb812474a7c80c_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:003fd600c12df5889e9372634adf906edf2457bd33d18377186b5e3e5cef4f69_amd64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:003fd600c12df5889e9372634adf906edf2457bd33d18377186b5e3e5cef4f69_amd64"
},
"product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:003fd600c12df5889e9372634adf906edf2457bd33d18377186b5e3e5cef4f69_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:70f33a4a35dee7aab6a21cd5f12c19e565c8d390d7698f81a2014069ada39dba_s390x as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:70f33a4a35dee7aab6a21cd5f12c19e565c8d390d7698f81a2014069ada39dba_s390x"
},
"product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:70f33a4a35dee7aab6a21cd5f12c19e565c8d390d7698f81a2014069ada39dba_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:747e8c723689ccf35ff5716b3422bbc85d3ff05fb05a66f8cd555e2e7213c159_arm64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:747e8c723689ccf35ff5716b3422bbc85d3ff05fb05a66f8cd555e2e7213c159_arm64"
},
"product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:747e8c723689ccf35ff5716b3422bbc85d3ff05fb05a66f8cd555e2e7213c159_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bb823ed6853032e72cc7fcba0dc6f124ea46659c3ce36bb9481cad4d12adbbb4_ppc64le as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bb823ed6853032e72cc7fcba0dc6f124ea46659c3ce36bb9481cad4d12adbbb4_ppc64le"
},
"product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bb823ed6853032e72cc7fcba0dc6f124ea46659c3ce36bb9481cad4d12adbbb4_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-rhel9@sha256:3eb8eaf9fd740e9d5e07ae6ae88525f1073750c3ca3516a8b39e080de2a97ad9_amd64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-rhel9@sha256:3eb8eaf9fd740e9d5e07ae6ae88525f1073750c3ca3516a8b39e080de2a97ad9_amd64"
},
"product_reference": "multicluster-engine/cluster-api-rhel9@sha256:3eb8eaf9fd740e9d5e07ae6ae88525f1073750c3ca3516a8b39e080de2a97ad9_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-rhel9@sha256:45be49b8be3fb4735a205c366947c630a20212fdfba7637b276825771c4f1085_arm64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-rhel9@sha256:45be49b8be3fb4735a205c366947c630a20212fdfba7637b276825771c4f1085_arm64"
},
"product_reference": "multicluster-engine/cluster-api-rhel9@sha256:45be49b8be3fb4735a205c366947c630a20212fdfba7637b276825771c4f1085_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-rhel9@sha256:562750eed75740e05aed1fe0f144ac3d9c746e6ee6adbe239b7a7d3d65be5cb3_s390x as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-rhel9@sha256:562750eed75740e05aed1fe0f144ac3d9c746e6ee6adbe239b7a7d3d65be5cb3_s390x"
},
"product_reference": "multicluster-engine/cluster-api-rhel9@sha256:562750eed75740e05aed1fe0f144ac3d9c746e6ee6adbe239b7a7d3d65be5cb3_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-rhel9@sha256:adb73ee164e716b894eb2138bb7114ddbd03ae078df8492ff2f363dec9af6df7_ppc64le as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-rhel9@sha256:adb73ee164e716b894eb2138bb7114ddbd03ae078df8492ff2f363dec9af6df7_ppc64le"
},
"product_reference": "multicluster-engine/cluster-api-rhel9@sha256:adb73ee164e716b894eb2138bb7114ddbd03ae078df8492ff2f363dec9af6df7_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:12c34a79e955119829d3bfa56470d50f1eab33dddba3f529cd5b5be6c4f35351_arm64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/cluster-curator-controller-rhel9@sha256:12c34a79e955119829d3bfa56470d50f1eab33dddba3f529cd5b5be6c4f35351_arm64"
},
"product_reference": "multicluster-engine/cluster-curator-controller-rhel9@sha256:12c34a79e955119829d3bfa56470d50f1eab33dddba3f529cd5b5be6c4f35351_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:2511037f66ceb6d287a39c4899cddedab211a0b59a31f0fa43d2b0e48a663e33_s390x as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/cluster-curator-controller-rhel9@sha256:2511037f66ceb6d287a39c4899cddedab211a0b59a31f0fa43d2b0e48a663e33_s390x"
},
"product_reference": "multicluster-engine/cluster-curator-controller-rhel9@sha256:2511037f66ceb6d287a39c4899cddedab211a0b59a31f0fa43d2b0e48a663e33_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:d7a53df47a24b94378717378e424bbff2989608e4d317f51bbd0f1012388f84f_amd64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/cluster-curator-controller-rhel9@sha256:d7a53df47a24b94378717378e424bbff2989608e4d317f51bbd0f1012388f84f_amd64"
},
"product_reference": "multicluster-engine/cluster-curator-controller-rhel9@sha256:d7a53df47a24b94378717378e424bbff2989608e4d317f51bbd0f1012388f84f_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:f50ee60c3db10b91a9ee61367973464247289ee2f53e1102f83d6578acef82df_ppc64le as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/cluster-curator-controller-rhel9@sha256:f50ee60c3db10b91a9ee61367973464247289ee2f53e1102f83d6578acef82df_ppc64le"
},
"product_reference": "multicluster-engine/cluster-curator-controller-rhel9@sha256:f50ee60c3db10b91a9ee61367973464247289ee2f53e1102f83d6578acef82df_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:1a7139c1def796dd694b186f90e5e5b8741a76ec5084316da137e404fec56c11_s390x as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/cluster-image-set-controller-rhel9@sha256:1a7139c1def796dd694b186f90e5e5b8741a76ec5084316da137e404fec56c11_s390x"
},
"product_reference": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:1a7139c1def796dd694b186f90e5e5b8741a76ec5084316da137e404fec56c11_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:28bf677df1c19c25737b1b71f119673c98176ea010a3068d84ae541c95311c45_arm64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/cluster-image-set-controller-rhel9@sha256:28bf677df1c19c25737b1b71f119673c98176ea010a3068d84ae541c95311c45_arm64"
},
"product_reference": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:28bf677df1c19c25737b1b71f119673c98176ea010a3068d84ae541c95311c45_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:6606b00a72738bb5c65ee2e9abe6c9528c23c89f5c4ffd71461e8414f8df4f0c_ppc64le as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/cluster-image-set-controller-rhel9@sha256:6606b00a72738bb5c65ee2e9abe6c9528c23c89f5c4ffd71461e8414f8df4f0c_ppc64le"
},
"product_reference": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:6606b00a72738bb5c65ee2e9abe6c9528c23c89f5c4ffd71461e8414f8df4f0c_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:7b545679b523294f5b02210a6085f62a1a246161f3302e8c0552e788ec48751a_amd64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/cluster-image-set-controller-rhel9@sha256:7b545679b523294f5b02210a6085f62a1a246161f3302e8c0552e788ec48751a_amd64"
},
"product_reference": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:7b545679b523294f5b02210a6085f62a1a246161f3302e8c0552e788ec48751a_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:7bab54a7e36147fe94c45db58cb37eefacc3f85c70c7f491cee454609663b475_arm64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-addon-rhel9@sha256:7bab54a7e36147fe94c45db58cb37eefacc3f85c70c7f491cee454609663b475_arm64"
},
"product_reference": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:7bab54a7e36147fe94c45db58cb37eefacc3f85c70c7f491cee454609663b475_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:b607a36d138ad79df2d7454a1fdaa127551821c35eb03e8cc13f0cfcefc3c398_s390x as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-addon-rhel9@sha256:b607a36d138ad79df2d7454a1fdaa127551821c35eb03e8cc13f0cfcefc3c398_s390x"
},
"product_reference": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:b607a36d138ad79df2d7454a1fdaa127551821c35eb03e8cc13f0cfcefc3c398_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:ca90da3aa4ef8b451045e24090ded0decd00e02d5fddefec6ae8eb2bc21c5ae5_ppc64le as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-addon-rhel9@sha256:ca90da3aa4ef8b451045e24090ded0decd00e02d5fddefec6ae8eb2bc21c5ae5_ppc64le"
},
"product_reference": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:ca90da3aa4ef8b451045e24090ded0decd00e02d5fddefec6ae8eb2bc21c5ae5_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:e3054e1d477649a04c2491dd1b20761f48428f826b5248ee1b8c03fd4b157aee_amd64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-addon-rhel9@sha256:e3054e1d477649a04c2491dd1b20761f48428f826b5248ee1b8c03fd4b157aee_amd64"
},
"product_reference": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:e3054e1d477649a04c2491dd1b20761f48428f826b5248ee1b8c03fd4b157aee_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-proxy-rhel9@sha256:2d855eb51868b95a179087bb82cef06ff77a3396534dd29498c8c639ad05a74e_amd64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-rhel9@sha256:2d855eb51868b95a179087bb82cef06ff77a3396534dd29498c8c639ad05a74e_amd64"
},
"product_reference": "multicluster-engine/cluster-proxy-rhel9@sha256:2d855eb51868b95a179087bb82cef06ff77a3396534dd29498c8c639ad05a74e_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-proxy-rhel9@sha256:92e39ed1e55215eb8f3693aafe696e75b1a03025cb75bfc9a150871eb18e33db_arm64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-rhel9@sha256:92e39ed1e55215eb8f3693aafe696e75b1a03025cb75bfc9a150871eb18e33db_arm64"
},
"product_reference": "multicluster-engine/cluster-proxy-rhel9@sha256:92e39ed1e55215eb8f3693aafe696e75b1a03025cb75bfc9a150871eb18e33db_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-proxy-rhel9@sha256:c157e194caca300a8c40d490f669bff7cdd40391c3e8470619f2de835492899d_s390x as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-rhel9@sha256:c157e194caca300a8c40d490f669bff7cdd40391c3e8470619f2de835492899d_s390x"
},
"product_reference": "multicluster-engine/cluster-proxy-rhel9@sha256:c157e194caca300a8c40d490f669bff7cdd40391c3e8470619f2de835492899d_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-proxy-rhel9@sha256:c770ecfa73d37be0bc42566a131c2a1c99037ee84fcf25e65b6cb177b7b8105f_ppc64le as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-rhel9@sha256:c770ecfa73d37be0bc42566a131c2a1c99037ee84fcf25e65b6cb177b7b8105f_ppc64le"
},
"product_reference": "multicluster-engine/cluster-proxy-rhel9@sha256:c770ecfa73d37be0bc42566a131c2a1c99037ee84fcf25e65b6cb177b7b8105f_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:482d905d2346eda56648bc1c4e1f2a54546c7a3c5070d624960225229d382d15_s390x as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/clusterclaims-controller-rhel9@sha256:482d905d2346eda56648bc1c4e1f2a54546c7a3c5070d624960225229d382d15_s390x"
},
"product_reference": "multicluster-engine/clusterclaims-controller-rhel9@sha256:482d905d2346eda56648bc1c4e1f2a54546c7a3c5070d624960225229d382d15_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:7c69a72ba011767a14235c51e7ab1f9ec49dfc3756e376b60f2f52c2f69bd5ce_ppc64le as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/clusterclaims-controller-rhel9@sha256:7c69a72ba011767a14235c51e7ab1f9ec49dfc3756e376b60f2f52c2f69bd5ce_ppc64le"
},
"product_reference": "multicluster-engine/clusterclaims-controller-rhel9@sha256:7c69a72ba011767a14235c51e7ab1f9ec49dfc3756e376b60f2f52c2f69bd5ce_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:bf476a29a23c204a1324560c2f3a173716a5fa52e69ceb9fde807fe9d7d3835f_arm64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/clusterclaims-controller-rhel9@sha256:bf476a29a23c204a1324560c2f3a173716a5fa52e69ceb9fde807fe9d7d3835f_arm64"
},
"product_reference": "multicluster-engine/clusterclaims-controller-rhel9@sha256:bf476a29a23c204a1324560c2f3a173716a5fa52e69ceb9fde807fe9d7d3835f_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:dab833cb3f129b783f3c11f47de8df87702909e2dd6e5d144d85d67a604255a1_amd64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/clusterclaims-controller-rhel9@sha256:dab833cb3f129b783f3c11f47de8df87702909e2dd6e5d144d85d67a604255a1_amd64"
},
"product_reference": "multicluster-engine/clusterclaims-controller-rhel9@sha256:dab833cb3f129b783f3c11f47de8df87702909e2dd6e5d144d85d67a604255a1_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:1bced506f12770b2adec86a7547a1250b4090edcfc6089bf4b9e74b4ee81a5e7_ppc64le as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:1bced506f12770b2adec86a7547a1250b4090edcfc6089bf4b9e74b4ee81a5e7_ppc64le"
},
"product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:1bced506f12770b2adec86a7547a1250b4090edcfc6089bf4b9e74b4ee81a5e7_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:5d805108a267c5bcf96ad0db1f47ea1905b8d16ce9522e9135504ddea5b41940_arm64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:5d805108a267c5bcf96ad0db1f47ea1905b8d16ce9522e9135504ddea5b41940_arm64"
},
"product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:5d805108a267c5bcf96ad0db1f47ea1905b8d16ce9522e9135504ddea5b41940_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:a2a8bc250e5391322729cc8028ee44877d8e063489715ab5876a164a0c774aef_amd64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:a2a8bc250e5391322729cc8028ee44877d8e063489715ab5876a164a0c774aef_amd64"
},
"product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:a2a8bc250e5391322729cc8028ee44877d8e063489715ab5876a164a0c774aef_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f37e1057481494d8bbe6922bf6e7d3b18a706744c58a394d3540e522baa8683b_s390x as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f37e1057481494d8bbe6922bf6e7d3b18a706744c58a394d3540e522baa8683b_s390x"
},
"product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f37e1057481494d8bbe6922bf6e7d3b18a706744c58a394d3540e522baa8683b_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/console-mce-rhel9@sha256:0539a0704790326d4bd2848ae855865c8a673a58b4f287f104b90aefafcc5fcd_arm64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/console-mce-rhel9@sha256:0539a0704790326d4bd2848ae855865c8a673a58b4f287f104b90aefafcc5fcd_arm64"
},
"product_reference": "multicluster-engine/console-mce-rhel9@sha256:0539a0704790326d4bd2848ae855865c8a673a58b4f287f104b90aefafcc5fcd_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/console-mce-rhel9@sha256:62d1dd6704b97197eb20b42589eaa3c6a3ad23387c1f59a76300e168b90fffbc_s390x as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/console-mce-rhel9@sha256:62d1dd6704b97197eb20b42589eaa3c6a3ad23387c1f59a76300e168b90fffbc_s390x"
},
"product_reference": "multicluster-engine/console-mce-rhel9@sha256:62d1dd6704b97197eb20b42589eaa3c6a3ad23387c1f59a76300e168b90fffbc_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/console-mce-rhel9@sha256:958dc6a9652ab6ba6244ef1aa1096508532f6ef46907b249df9292d12b7c64bc_ppc64le as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/console-mce-rhel9@sha256:958dc6a9652ab6ba6244ef1aa1096508532f6ef46907b249df9292d12b7c64bc_ppc64le"
},
"product_reference": "multicluster-engine/console-mce-rhel9@sha256:958dc6a9652ab6ba6244ef1aa1096508532f6ef46907b249df9292d12b7c64bc_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/console-mce-rhel9@sha256:d64a66276c67549f70498e9db1ee0e2867de2e4a7ce9d056c804ae57d8385c1f_amd64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/console-mce-rhel9@sha256:d64a66276c67549f70498e9db1ee0e2867de2e4a7ce9d056c804ae57d8385c1f_amd64"
},
"product_reference": "multicluster-engine/console-mce-rhel9@sha256:d64a66276c67549f70498e9db1ee0e2867de2e4a7ce9d056c804ae57d8385c1f_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/discovery-rhel9@sha256:4b3d3cb479d35a3a9e865d46b3d34e7cee3ac520d039f44247ec165ced784c9f_s390x as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/discovery-rhel9@sha256:4b3d3cb479d35a3a9e865d46b3d34e7cee3ac520d039f44247ec165ced784c9f_s390x"
},
"product_reference": "multicluster-engine/discovery-rhel9@sha256:4b3d3cb479d35a3a9e865d46b3d34e7cee3ac520d039f44247ec165ced784c9f_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/discovery-rhel9@sha256:63b7b9182d94a91832c8e8df03fdb0be3e4c5aaee1831a4f5cc6a58c154bb1b6_arm64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/discovery-rhel9@sha256:63b7b9182d94a91832c8e8df03fdb0be3e4c5aaee1831a4f5cc6a58c154bb1b6_arm64"
},
"product_reference": "multicluster-engine/discovery-rhel9@sha256:63b7b9182d94a91832c8e8df03fdb0be3e4c5aaee1831a4f5cc6a58c154bb1b6_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/discovery-rhel9@sha256:b158b4072ab6726d10cc0dc6d104a459100b415f7f0ce5bb2f665b8f69cb26f7_amd64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/discovery-rhel9@sha256:b158b4072ab6726d10cc0dc6d104a459100b415f7f0ce5bb2f665b8f69cb26f7_amd64"
},
"product_reference": "multicluster-engine/discovery-rhel9@sha256:b158b4072ab6726d10cc0dc6d104a459100b415f7f0ce5bb2f665b8f69cb26f7_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/discovery-rhel9@sha256:da28f3a645fc8b02aab0fd343ea405936a4b9d1bb90292752f028f39ee5e56d2_ppc64le as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/discovery-rhel9@sha256:da28f3a645fc8b02aab0fd343ea405936a4b9d1bb90292752f028f39ee5e56d2_ppc64le"
},
"product_reference": "multicluster-engine/discovery-rhel9@sha256:da28f3a645fc8b02aab0fd343ea405936a4b9d1bb90292752f028f39ee5e56d2_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hive-rhel9@sha256:57291418d4e7b657de538184033332de7e6b43927f61aae79353b8ea3b3b6996_amd64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/hive-rhel9@sha256:57291418d4e7b657de538184033332de7e6b43927f61aae79353b8ea3b3b6996_amd64"
},
"product_reference": "multicluster-engine/hive-rhel9@sha256:57291418d4e7b657de538184033332de7e6b43927f61aae79353b8ea3b3b6996_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hive-rhel9@sha256:761dfb56fb678de404c44d6e6716de1bd9667b16fad412b36053a3c0cbf89161_s390x as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/hive-rhel9@sha256:761dfb56fb678de404c44d6e6716de1bd9667b16fad412b36053a3c0cbf89161_s390x"
},
"product_reference": "multicluster-engine/hive-rhel9@sha256:761dfb56fb678de404c44d6e6716de1bd9667b16fad412b36053a3c0cbf89161_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hive-rhel9@sha256:7af7ec01d6aa70d0ea18048f4e99cafc512b7e1e50bb159b256a625337df5010_arm64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/hive-rhel9@sha256:7af7ec01d6aa70d0ea18048f4e99cafc512b7e1e50bb159b256a625337df5010_arm64"
},
"product_reference": "multicluster-engine/hive-rhel9@sha256:7af7ec01d6aa70d0ea18048f4e99cafc512b7e1e50bb159b256a625337df5010_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hive-rhel9@sha256:ccc4af3c6ee0012b054bfd366d26abac04737d6b854021cadce048090f210c9e_ppc64le as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/hive-rhel9@sha256:ccc4af3c6ee0012b054bfd366d26abac04737d6b854021cadce048090f210c9e_ppc64le"
},
"product_reference": "multicluster-engine/hive-rhel9@sha256:ccc4af3c6ee0012b054bfd366d26abac04737d6b854021cadce048090f210c9e_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:89ba70af5c5c85e3dce57ac6e201e36cf7642f8f37e56edf5610f363d3e51b75_s390x as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/hypershift-addon-rhel9-operator@sha256:89ba70af5c5c85e3dce57ac6e201e36cf7642f8f37e56edf5610f363d3e51b75_s390x"
},
"product_reference": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:89ba70af5c5c85e3dce57ac6e201e36cf7642f8f37e56edf5610f363d3e51b75_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:98f3ab86cae07813ba5970e8b7bad201644c4a3b51811049f23c143300f6d9e2_ppc64le as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/hypershift-addon-rhel9-operator@sha256:98f3ab86cae07813ba5970e8b7bad201644c4a3b51811049f23c143300f6d9e2_ppc64le"
},
"product_reference": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:98f3ab86cae07813ba5970e8b7bad201644c4a3b51811049f23c143300f6d9e2_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:9c5c0db9cc29388c4562c663cdd2c56cdc5fd4c059309f08d25dbc304e76fbe6_arm64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/hypershift-addon-rhel9-operator@sha256:9c5c0db9cc29388c4562c663cdd2c56cdc5fd4c059309f08d25dbc304e76fbe6_arm64"
},
"product_reference": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:9c5c0db9cc29388c4562c663cdd2c56cdc5fd4c059309f08d25dbc304e76fbe6_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:af4418a1d14f553d4ff3e842c1a928762cb2027e343b72add95241791de6dd8b_amd64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/hypershift-addon-rhel9-operator@sha256:af4418a1d14f553d4ff3e842c1a928762cb2027e343b72add95241791de6dd8b_amd64"
},
"product_reference": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:af4418a1d14f553d4ff3e842c1a928762cb2027e343b72add95241791de6dd8b_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-cli-rhel9@sha256:11cfe3a7ce1ab298c742406e93abf6a902533bd3bd323be2ead144e0364bbb2e_amd64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/hypershift-cli-rhel9@sha256:11cfe3a7ce1ab298c742406e93abf6a902533bd3bd323be2ead144e0364bbb2e_amd64"
},
"product_reference": "multicluster-engine/hypershift-cli-rhel9@sha256:11cfe3a7ce1ab298c742406e93abf6a902533bd3bd323be2ead144e0364bbb2e_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-cli-rhel9@sha256:18404e5d8d367ba3060a138d1568ac2a7cb6f5fd3da85e2bfd3cab47143a83a0_arm64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/hypershift-cli-rhel9@sha256:18404e5d8d367ba3060a138d1568ac2a7cb6f5fd3da85e2bfd3cab47143a83a0_arm64"
},
"product_reference": "multicluster-engine/hypershift-cli-rhel9@sha256:18404e5d8d367ba3060a138d1568ac2a7cb6f5fd3da85e2bfd3cab47143a83a0_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-cli-rhel9@sha256:66f2573dab3fc1dd1f53c9feccaa74a04bb95cfb32e6f1c5ef75f090d63d8898_ppc64le as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/hypershift-cli-rhel9@sha256:66f2573dab3fc1dd1f53c9feccaa74a04bb95cfb32e6f1c5ef75f090d63d8898_ppc64le"
},
"product_reference": "multicluster-engine/hypershift-cli-rhel9@sha256:66f2573dab3fc1dd1f53c9feccaa74a04bb95cfb32e6f1c5ef75f090d63d8898_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-cli-rhel9@sha256:8ca227b7503e4937632d021cebfc962ce0559d9d601a0c7817a8dbdfa69ad2fa_s390x as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/hypershift-cli-rhel9@sha256:8ca227b7503e4937632d021cebfc962ce0559d9d601a0c7817a8dbdfa69ad2fa_s390x"
},
"product_reference": "multicluster-engine/hypershift-cli-rhel9@sha256:8ca227b7503e4937632d021cebfc962ce0559d9d601a0c7817a8dbdfa69ad2fa_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-rhel9-operator@sha256:1c92ecd540e31e68fbe005c1fd52760526f732ac533d73202a9138ca074ddefa_s390x as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/hypershift-rhel9-operator@sha256:1c92ecd540e31e68fbe005c1fd52760526f732ac533d73202a9138ca074ddefa_s390x"
},
"product_reference": "multicluster-engine/hypershift-rhel9-operator@sha256:1c92ecd540e31e68fbe005c1fd52760526f732ac533d73202a9138ca074ddefa_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-rhel9-operator@sha256:5a843c612a4d4017f5f1bfe338db35c32763680f2b2954e2ac565e9e353cc594_arm64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/hypershift-rhel9-operator@sha256:5a843c612a4d4017f5f1bfe338db35c32763680f2b2954e2ac565e9e353cc594_arm64"
},
"product_reference": "multicluster-engine/hypershift-rhel9-operator@sha256:5a843c612a4d4017f5f1bfe338db35c32763680f2b2954e2ac565e9e353cc594_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-rhel9-operator@sha256:5df8204916470f87434e34f717f7c287faf7480c83afae9b3a22ec20c1b51ce3_ppc64le as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/hypershift-rhel9-operator@sha256:5df8204916470f87434e34f717f7c287faf7480c83afae9b3a22ec20c1b51ce3_ppc64le"
},
"product_reference": "multicluster-engine/hypershift-rhel9-operator@sha256:5df8204916470f87434e34f717f7c287faf7480c83afae9b3a22ec20c1b51ce3_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-rhel9-operator@sha256:c8e45908095e9ae6c0273bc9219f660d1a6047038cf0f765d269e840f76346b8_amd64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/hypershift-rhel9-operator@sha256:c8e45908095e9ae6c0273bc9219f660d1a6047038cf0f765d269e840f76346b8_amd64"
},
"product_reference": "multicluster-engine/hypershift-rhel9-operator@sha256:c8e45908095e9ae6c0273bc9219f660d1a6047038cf0f765d269e840f76346b8_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/image-based-install-rhel9@sha256:0ce2ab2fd027409431e34339e43147d4906d5dd41f67e5647ad9c6ead412ba70_arm64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/image-based-install-rhel9@sha256:0ce2ab2fd027409431e34339e43147d4906d5dd41f67e5647ad9c6ead412ba70_arm64"
},
"product_reference": "multicluster-engine/image-based-install-rhel9@sha256:0ce2ab2fd027409431e34339e43147d4906d5dd41f67e5647ad9c6ead412ba70_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/image-based-install-rhel9@sha256:36201087682eb0dd75c9b16ce91b4b62c7dbc7c471ad84fc5a64b5ee18c34247_amd64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/image-based-install-rhel9@sha256:36201087682eb0dd75c9b16ce91b4b62c7dbc7c471ad84fc5a64b5ee18c34247_amd64"
},
"product_reference": "multicluster-engine/image-based-install-rhel9@sha256:36201087682eb0dd75c9b16ce91b4b62c7dbc7c471ad84fc5a64b5ee18c34247_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/image-based-install-rhel9@sha256:6ab47265f764c09b9c91aa83631399b74eacdb971fd429a31441fdffa0f43a00_ppc64le as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/image-based-install-rhel9@sha256:6ab47265f764c09b9c91aa83631399b74eacdb971fd429a31441fdffa0f43a00_ppc64le"
},
"product_reference": "multicluster-engine/image-based-install-rhel9@sha256:6ab47265f764c09b9c91aa83631399b74eacdb971fd429a31441fdffa0f43a00_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/image-based-install-rhel9@sha256:9dfeee186f1325e9ad8edeb021e838bd619ae3555ab7e7a8e2d3acf6dc3f27dc_s390x as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/image-based-install-rhel9@sha256:9dfeee186f1325e9ad8edeb021e838bd619ae3555ab7e7a8e2d3acf6dc3f27dc_s390x"
},
"product_reference": "multicluster-engine/image-based-install-rhel9@sha256:9dfeee186f1325e9ad8edeb021e838bd619ae3555ab7e7a8e2d3acf6dc3f27dc_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:0d57184dfa0db03e3c243ae9c1ad883e39a4fb2cc18199d728101b68cbbec9ff_amd64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:0d57184dfa0db03e3c243ae9c1ad883e39a4fb2cc18199d728101b68cbbec9ff_amd64"
},
"product_reference": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:0d57184dfa0db03e3c243ae9c1ad883e39a4fb2cc18199d728101b68cbbec9ff_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:22a42be92ff95fd363091782d36aaac866de6a7e79c308e97991f23f7aa85a3c_arm64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:22a42be92ff95fd363091782d36aaac866de6a7e79c308e97991f23f7aa85a3c_arm64"
},
"product_reference": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:22a42be92ff95fd363091782d36aaac866de6a7e79c308e97991f23f7aa85a3c_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:6af431b3579a1de16d433018627bd5dd607a65a5d1e4caf6e3377648c0e12f91_ppc64le as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:6af431b3579a1de16d433018627bd5dd607a65a5d1e4caf6e3377648c0e12f91_ppc64le"
},
"product_reference": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:6af431b3579a1de16d433018627bd5dd607a65a5d1e4caf6e3377648c0e12f91_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:abd09ffcfd2d9e4332eb0d020e1d69955493e29f61b3b2a488819a843c015d8c_s390x as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:abd09ffcfd2d9e4332eb0d020e1d69955493e29f61b3b2a488819a843c015d8c_s390x"
},
"product_reference": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:abd09ffcfd2d9e4332eb0d020e1d69955493e29f61b3b2a488819a843c015d8c_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:07de81204ec3cc98048ee251ad28dd97614f668bf391a0546d914163e327f76d_ppc64le as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/managed-serviceaccount-rhel9@sha256:07de81204ec3cc98048ee251ad28dd97614f668bf391a0546d914163e327f76d_ppc64le"
},
"product_reference": "multicluster-engine/managed-serviceaccount-rhel9@sha256:07de81204ec3cc98048ee251ad28dd97614f668bf391a0546d914163e327f76d_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:13cf799f051f2f463a5b2349ab13738c0e1f6f8f932073cc500abcda9cec9680_s390x as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/managed-serviceaccount-rhel9@sha256:13cf799f051f2f463a5b2349ab13738c0e1f6f8f932073cc500abcda9cec9680_s390x"
},
"product_reference": "multicluster-engine/managed-serviceaccount-rhel9@sha256:13cf799f051f2f463a5b2349ab13738c0e1f6f8f932073cc500abcda9cec9680_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:58dab604aa188ae0ea17860645c8ccf73db3293848729fb0463db069ecd87436_arm64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/managed-serviceaccount-rhel9@sha256:58dab604aa188ae0ea17860645c8ccf73db3293848729fb0463db069ecd87436_arm64"
},
"product_reference": "multicluster-engine/managed-serviceaccount-rhel9@sha256:58dab604aa188ae0ea17860645c8ccf73db3293848729fb0463db069ecd87436_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:6ba02b8b81f562477d1d389d0e6f3033e80abfefed6588297d106caf1a8e6ffe_amd64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/managed-serviceaccount-rhel9@sha256:6ba02b8b81f562477d1d389d0e6f3033e80abfefed6588297d106caf1a8e6ffe_amd64"
},
"product_reference": "multicluster-engine/managed-serviceaccount-rhel9@sha256:6ba02b8b81f562477d1d389d0e6f3033e80abfefed6588297d106caf1a8e6ffe_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:3488a2dbbb3b762acf0d02c1677382eec8e4f700ecfa2273e9df7235716c1e1c_s390x as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/managedcluster-import-controller-rhel9@sha256:3488a2dbbb3b762acf0d02c1677382eec8e4f700ecfa2273e9df7235716c1e1c_s390x"
},
"product_reference": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:3488a2dbbb3b762acf0d02c1677382eec8e4f700ecfa2273e9df7235716c1e1c_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:3728ea80225f21931b49b10ca32000eebf6408c1652ffc66694300e1b2afaa33_arm64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/managedcluster-import-controller-rhel9@sha256:3728ea80225f21931b49b10ca32000eebf6408c1652ffc66694300e1b2afaa33_arm64"
},
"product_reference": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:3728ea80225f21931b49b10ca32000eebf6408c1652ffc66694300e1b2afaa33_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:90aa24ffd24570c66766bc471f6d76ca68f70dc495bc1988db3c6d8b5e4590ee_ppc64le as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/managedcluster-import-controller-rhel9@sha256:90aa24ffd24570c66766bc471f6d76ca68f70dc495bc1988db3c6d8b5e4590ee_ppc64le"
},
"product_reference": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:90aa24ffd24570c66766bc471f6d76ca68f70dc495bc1988db3c6d8b5e4590ee_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:bb5ac1ce609c18736dbdc0796f0ad9fd8fb5315f427c707dd2aabe78fd0a97ea_amd64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/managedcluster-import-controller-rhel9@sha256:bb5ac1ce609c18736dbdc0796f0ad9fd8fb5315f427c707dd2aabe78fd0a97ea_amd64"
},
"product_reference": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:bb5ac1ce609c18736dbdc0796f0ad9fd8fb5315f427c707dd2aabe78fd0a97ea_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/mce-operator-bundle@sha256:584af3c208fae5d98a55f8bcb6fec04825da0372b51f9d71b7594c3dc42086ce_amd64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/mce-operator-bundle@sha256:584af3c208fae5d98a55f8bcb6fec04825da0372b51f9d71b7594c3dc42086ce_amd64"
},
"product_reference": "multicluster-engine/mce-operator-bundle@sha256:584af3c208fae5d98a55f8bcb6fec04825da0372b51f9d71b7594c3dc42086ce_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/mce-operator-bundle@sha256:c5d27c0a1da8067e3ccfbe7966563e69464e2fa586accbc9a58bf39e4cd05b3e_ppc64le as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/mce-operator-bundle@sha256:c5d27c0a1da8067e3ccfbe7966563e69464e2fa586accbc9a58bf39e4cd05b3e_ppc64le"
},
"product_reference": "multicluster-engine/mce-operator-bundle@sha256:c5d27c0a1da8067e3ccfbe7966563e69464e2fa586accbc9a58bf39e4cd05b3e_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/mce-operator-bundle@sha256:f88a0480b439ffb3ea63125eca5e47e59065448c29148b0b6a1482d30b12e911_s390x as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/mce-operator-bundle@sha256:f88a0480b439ffb3ea63125eca5e47e59065448c29148b0b6a1482d30b12e911_s390x"
},
"product_reference": "multicluster-engine/mce-operator-bundle@sha256:f88a0480b439ffb3ea63125eca5e47e59065448c29148b0b6a1482d30b12e911_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/multicloud-manager-rhel9@sha256:0bf1c9d7f9bf0e8365343e4de31d1c4c4d5550ff5ad8b524664c9527869c45a1_s390x as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/multicloud-manager-rhel9@sha256:0bf1c9d7f9bf0e8365343e4de31d1c4c4d5550ff5ad8b524664c9527869c45a1_s390x"
},
"product_reference": "multicluster-engine/multicloud-manager-rhel9@sha256:0bf1c9d7f9bf0e8365343e4de31d1c4c4d5550ff5ad8b524664c9527869c45a1_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/multicloud-manager-rhel9@sha256:31453ac273c660a753c4189c8327be4bf331e61a5ef6f906031a39f7a1f6e745_ppc64le as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/multicloud-manager-rhel9@sha256:31453ac273c660a753c4189c8327be4bf331e61a5ef6f906031a39f7a1f6e745_ppc64le"
},
"product_reference": "multicluster-engine/multicloud-manager-rhel9@sha256:31453ac273c660a753c4189c8327be4bf331e61a5ef6f906031a39f7a1f6e745_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/multicloud-manager-rhel9@sha256:3bc91342c0c140a1bb6f37f21d85b510a657725015e40cb439329bb1786e249a_amd64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/multicloud-manager-rhel9@sha256:3bc91342c0c140a1bb6f37f21d85b510a657725015e40cb439329bb1786e249a_amd64"
},
"product_reference": "multicluster-engine/multicloud-manager-rhel9@sha256:3bc91342c0c140a1bb6f37f21d85b510a657725015e40cb439329bb1786e249a_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/multicloud-manager-rhel9@sha256:a03b56239745ac101cb1ce993d7cfbba455202a1b1e6fad27b523bde7f9601d0_arm64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/multicloud-manager-rhel9@sha256:a03b56239745ac101cb1ce993d7cfbba455202a1b1e6fad27b523bde7f9601d0_arm64"
},
"product_reference": "multicluster-engine/multicloud-manager-rhel9@sha256:a03b56239745ac101cb1ce993d7cfbba455202a1b1e6fad27b523bde7f9601d0_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/must-gather-rhel9@sha256:50e26bffd7650e46009599b0ab57f09c61e001d868f6503e8e25649d73a71d3c_amd64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/must-gather-rhel9@sha256:50e26bffd7650e46009599b0ab57f09c61e001d868f6503e8e25649d73a71d3c_amd64"
},
"product_reference": "multicluster-engine/must-gather-rhel9@sha256:50e26bffd7650e46009599b0ab57f09c61e001d868f6503e8e25649d73a71d3c_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/must-gather-rhel9@sha256:661cbeacfdf3b3ff3a76e862208f9ae46fdb78bcafbfbc43956386d7f0d73b99_ppc64le as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/must-gather-rhel9@sha256:661cbeacfdf3b3ff3a76e862208f9ae46fdb78bcafbfbc43956386d7f0d73b99_ppc64le"
},
"product_reference": "multicluster-engine/must-gather-rhel9@sha256:661cbeacfdf3b3ff3a76e862208f9ae46fdb78bcafbfbc43956386d7f0d73b99_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/must-gather-rhel9@sha256:95f376f89e38d0947369b0624afc77600ebd5c36fe820976e0df1d0b6b3a7882_s390x as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/must-gather-rhel9@sha256:95f376f89e38d0947369b0624afc77600ebd5c36fe820976e0df1d0b6b3a7882_s390x"
},
"product_reference": "multicluster-engine/must-gather-rhel9@sha256:95f376f89e38d0947369b0624afc77600ebd5c36fe820976e0df1d0b6b3a7882_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/must-gather-rhel9@sha256:e5ed74bb512029945861774e1fd1060289557663bd8225f50d4b08d3f888b95d_arm64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/must-gather-rhel9@sha256:e5ed74bb512029945861774e1fd1060289557663bd8225f50d4b08d3f888b95d_arm64"
},
"product_reference": "multicluster-engine/must-gather-rhel9@sha256:e5ed74bb512029945861774e1fd1060289557663bd8225f50d4b08d3f888b95d_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/placement-rhel9@sha256:3dbc105522e69980d7ec327cf0dcc06bd50a3ca745c14b1b60cf9d2e0db07c82_amd64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/placement-rhel9@sha256:3dbc105522e69980d7ec327cf0dcc06bd50a3ca745c14b1b60cf9d2e0db07c82_amd64"
},
"product_reference": "multicluster-engine/placement-rhel9@sha256:3dbc105522e69980d7ec327cf0dcc06bd50a3ca745c14b1b60cf9d2e0db07c82_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/placement-rhel9@sha256:8bd82b97315001baa96c628e3f61f4e9fad9dc9c0f348eab09347161fa18513a_arm64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/placement-rhel9@sha256:8bd82b97315001baa96c628e3f61f4e9fad9dc9c0f348eab09347161fa18513a_arm64"
},
"product_reference": "multicluster-engine/placement-rhel9@sha256:8bd82b97315001baa96c628e3f61f4e9fad9dc9c0f348eab09347161fa18513a_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/placement-rhel9@sha256:ab391e1119fe21fb4277ba52e01603de2f71532f5ee06cc25086aa3c4b50bb31_ppc64le as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/placement-rhel9@sha256:ab391e1119fe21fb4277ba52e01603de2f71532f5ee06cc25086aa3c4b50bb31_ppc64le"
},
"product_reference": "multicluster-engine/placement-rhel9@sha256:ab391e1119fe21fb4277ba52e01603de2f71532f5ee06cc25086aa3c4b50bb31_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/placement-rhel9@sha256:c42ac0df02066794d85419035b8725bf450be46757e51257b9ef164fb7c36ced_s390x as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/placement-rhel9@sha256:c42ac0df02066794d85419035b8725bf450be46757e51257b9ef164fb7c36ced_s390x"
},
"product_reference": "multicluster-engine/placement-rhel9@sha256:c42ac0df02066794d85419035b8725bf450be46757e51257b9ef164fb7c36ced_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/provider-credential-controller-rhel9@sha256:774a1300970b13933d0221636613daacc77d6b1533fa2741b8aac56ac33e64b4_amd64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/provider-credential-controller-rhel9@sha256:774a1300970b13933d0221636613daacc77d6b1533fa2741b8aac56ac33e64b4_amd64"
},
"product_reference": "multicluster-engine/provider-credential-controller-rhel9@sha256:774a1300970b13933d0221636613daacc77d6b1533fa2741b8aac56ac33e64b4_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/provider-credential-controller-rhel9@sha256:7795b17255517aeb02de84f362382216972697e46ea0a86657a271f41ae29082_s390x as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/provider-credential-controller-rhel9@sha256:7795b17255517aeb02de84f362382216972697e46ea0a86657a271f41ae29082_s390x"
},
"product_reference": "multicluster-engine/provider-credential-controller-rhel9@sha256:7795b17255517aeb02de84f362382216972697e46ea0a86657a271f41ae29082_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/provider-credential-controller-rhel9@sha256:e35ad5fa0e814781da6413fdb73814da37d765e59a2287d7467c63be082162a0_arm64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/provider-credential-controller-rhel9@sha256:e35ad5fa0e814781da6413fdb73814da37d765e59a2287d7467c63be082162a0_arm64"
},
"product_reference": "multicluster-engine/provider-credential-controller-rhel9@sha256:e35ad5fa0e814781da6413fdb73814da37d765e59a2287d7467c63be082162a0_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/provider-credential-controller-rhel9@sha256:e76319aa72ab4a474c1e173f784992596db3bca5ab5f8f579a1d057e3205bbf7_ppc64le as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/provider-credential-controller-rhel9@sha256:e76319aa72ab4a474c1e173f784992596db3bca5ab5f8f579a1d057e3205bbf7_ppc64le"
},
"product_reference": "multicluster-engine/provider-credential-controller-rhel9@sha256:e76319aa72ab4a474c1e173f784992596db3bca5ab5f8f579a1d057e3205bbf7_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/registration-operator-rhel9@sha256:0405bff3e6947033a9a2c397d026ee11a421d87389ea3ed320736e2b5f4aa7d4_arm64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/registration-operator-rhel9@sha256:0405bff3e6947033a9a2c397d026ee11a421d87389ea3ed320736e2b5f4aa7d4_arm64"
},
"product_reference": "multicluster-engine/registration-operator-rhel9@sha256:0405bff3e6947033a9a2c397d026ee11a421d87389ea3ed320736e2b5f4aa7d4_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/registration-operator-rhel9@sha256:37e6daa114b2c6f8c0a58bfb82030d6c28b42208cc0058349b9e76cde32963b9_s390x as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/registration-operator-rhel9@sha256:37e6daa114b2c6f8c0a58bfb82030d6c28b42208cc0058349b9e76cde32963b9_s390x"
},
"product_reference": "multicluster-engine/registration-operator-rhel9@sha256:37e6daa114b2c6f8c0a58bfb82030d6c28b42208cc0058349b9e76cde32963b9_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/registration-operator-rhel9@sha256:80903e9448c1d147dd81df62052318c4b447a8f883d901be1e9304dd30781b63_amd64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/registration-operator-rhel9@sha256:80903e9448c1d147dd81df62052318c4b447a8f883d901be1e9304dd30781b63_amd64"
},
"product_reference": "multicluster-engine/registration-operator-rhel9@sha256:80903e9448c1d147dd81df62052318c4b447a8f883d901be1e9304dd30781b63_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/registration-operator-rhel9@sha256:c2c188a34e36eba7110b463fd243555a46bd1411a956f3e7e8e165c1ce1306a7_ppc64le as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/registration-operator-rhel9@sha256:c2c188a34e36eba7110b463fd243555a46bd1411a956f3e7e8e165c1ce1306a7_ppc64le"
},
"product_reference": "multicluster-engine/registration-operator-rhel9@sha256:c2c188a34e36eba7110b463fd243555a46bd1411a956f3e7e8e165c1ce1306a7_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/registration-rhel9@sha256:5c085061bd329464070de4f4866962670c7f4176cee79646be71f8f206481ca7_arm64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/registration-rhel9@sha256:5c085061bd329464070de4f4866962670c7f4176cee79646be71f8f206481ca7_arm64"
},
"product_reference": "multicluster-engine/registration-rhel9@sha256:5c085061bd329464070de4f4866962670c7f4176cee79646be71f8f206481ca7_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/registration-rhel9@sha256:a5ea7b3ab55ea4938b15f97519342e02af5c3ebadbf96d3e8abd8136894b4450_amd64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/registration-rhel9@sha256:a5ea7b3ab55ea4938b15f97519342e02af5c3ebadbf96d3e8abd8136894b4450_amd64"
},
"product_reference": "multicluster-engine/registration-rhel9@sha256:a5ea7b3ab55ea4938b15f97519342e02af5c3ebadbf96d3e8abd8136894b4450_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/registration-rhel9@sha256:beedcd670e831b0dbb8aa708e38cfe40bb5ab0b76484e066e2d58f9fc3edc72c_ppc64le as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/registration-rhel9@sha256:beedcd670e831b0dbb8aa708e38cfe40bb5ab0b76484e066e2d58f9fc3edc72c_ppc64le"
},
"product_reference": "multicluster-engine/registration-rhel9@sha256:beedcd670e831b0dbb8aa708e38cfe40bb5ab0b76484e066e2d58f9fc3edc72c_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/registration-rhel9@sha256:fd2ec5da1a7ab9581a8d002b90e3af0d3d80108dfa974be1638cd445d908fadc_s390x as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/registration-rhel9@sha256:fd2ec5da1a7ab9581a8d002b90e3af0d3d80108dfa974be1638cd445d908fadc_s390x"
},
"product_reference": "multicluster-engine/registration-rhel9@sha256:fd2ec5da1a7ab9581a8d002b90e3af0d3d80108dfa974be1638cd445d908fadc_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/work-rhel9@sha256:06d5c6b16ec5ed40ecd8c41eb64ff346bcd728518c13e3db9969c5f5ad3bc18c_amd64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/work-rhel9@sha256:06d5c6b16ec5ed40ecd8c41eb64ff346bcd728518c13e3db9969c5f5ad3bc18c_amd64"
},
"product_reference": "multicluster-engine/work-rhel9@sha256:06d5c6b16ec5ed40ecd8c41eb64ff346bcd728518c13e3db9969c5f5ad3bc18c_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/work-rhel9@sha256:35cd1b0864c2f5d8b97be14dd3776b682323ea19d9189674ae1a264e678b4450_ppc64le as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/work-rhel9@sha256:35cd1b0864c2f5d8b97be14dd3776b682323ea19d9189674ae1a264e678b4450_ppc64le"
},
"product_reference": "multicluster-engine/work-rhel9@sha256:35cd1b0864c2f5d8b97be14dd3776b682323ea19d9189674ae1a264e678b4450_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/work-rhel9@sha256:38c9644bbca18c2862cdb8a5af59fc38c6d80ef92a6692f816638c10ff70be6d_s390x as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/work-rhel9@sha256:38c9644bbca18c2862cdb8a5af59fc38c6d80ef92a6692f816638c10ff70be6d_s390x"
},
"product_reference": "multicluster-engine/work-rhel9@sha256:38c9644bbca18c2862cdb8a5af59fc38c6d80ef92a6692f816638c10ff70be6d_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/work-rhel9@sha256:7f81bd3389e2a9d0193856e36bb669d6282d362cba27b990946898030abab16b_arm64 as a component of multicluster engine for Kubernetes 2.7 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.7:multicluster-engine/work-rhel9@sha256:7f81bd3389e2a9d0193856e36bb669d6282d362cba27b990946898030abab16b_arm64"
},
"product_reference": "multicluster-engine/work-rhel9@sha256:7f81bd3389e2a9d0193856e36bb669d6282d362cba27b990946898030abab16b_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.7"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-multicluster-engine-2.7:multicluster-engine/assisted-service-8-rhel8@sha256:90e778ffd1fc4a02725f1cdb5ae8cc638c72cdae5db28f9b9c533168efc610ad_amd64",
"8Base-multicluster-engine-2.7:multicluster-engine/assisted-service-8-rhel8@sha256:9fc87d3235f7ed08eed4a1882ce90e45ef066a739d283196ac8750a83cedd4dd_s390x",
"8Base-multicluster-engine-2.7:multicluster-engine/assisted-service-8-rhel8@sha256:a4ac586c6868fbadd653a4dbc6cdfdbd6e1b4578736546c2e3914b0b5c7b6519_ppc64le",
"8Base-multicluster-engine-2.7:multicluster-engine/assisted-service-8-rhel8@sha256:f3bc75d2b866b7ac520d4ffbd94f629a2fb053a94408444599eb224d2ddf157c_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/addon-manager-rhel9@sha256:2c0873ad57a74fa7bc8418f6538ebd47555a36480f70641d348a6413c7831c19_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/addon-manager-rhel9@sha256:4439b639ea4013545156597aa8ce315a8ca20580759867665e35e608d4ba60da_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/addon-manager-rhel9@sha256:a08779ba332c38f73867219b082f857b60350f84d2877cc82b843e176cbbdeda_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/addon-manager-rhel9@sha256:cf7bae61b19120878da28e5039b98548c52d74067d43f237073ab93315e0223e_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-image-service-rhel9@sha256:0b8ad3da0189616cf294dfd89d74f7e0fcc2ef495e2850c419026e6a7a01a393_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-image-service-rhel9@sha256:22c78778575599d78ff61a7853fbebacb0b5c4d80d11cde0220ad87f77fde221_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-image-service-rhel9@sha256:84d7faff657339933b02f5b98af3031e39672bb4302f8acd7da868fcdb2d8e37_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-image-service-rhel9@sha256:92396308dc4da38acf537e0282e93edbb559cb5e57a33778ce4bed0516bcf55d_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-agent-rhel9@sha256:2aafa3d59fff13771b8085d4896bc7169ec3e034a5b7842644cf09f0be1060a2_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-agent-rhel9@sha256:4cc74776030254b6c59dc301145610428b97443bd28979ea6ffdb2003d6b4378_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-agent-rhel9@sha256:92edbf9c50ac0b24c5f0b6868457e12546b320990c7cfd915a03acc289248316_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-agent-rhel9@sha256:aabb2275bf503491a54068c7784e7704397f7e9ce0594f9f342d777379c07847_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-controller-rhel9@sha256:584259fe78d6d6e70fae50d53068a64fffb3476824f35aaa29f57b81de88d118_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-controller-rhel9@sha256:9b3c39dcbe3e6f0941cd878c433db49d5587229913e9701de48863ca8324ed16_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-controller-rhel9@sha256:e0692c445de5e5070cf8d366bcc677081c1db86ce58321547344241bd80847ab_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-controller-rhel9@sha256:efa3396f7407ef74a1600fe8a66ec9b81d05aca0705645860d0647e7847e548c_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-rhel9@sha256:19b460c2954558043116149e00604a3412fd8ec7e3f883472aa031208410fe06_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-rhel9@sha256:315aa5ca60dc21d177377b718ab4fee6ffdf552e864e3e29cfc5555ddf1558f7_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-rhel9@sha256:3e706b027434d8c7646956b1ef0eb5977dd7d21ab7603d801db518165ccb02bc_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-rhel9@sha256:606d94107403657888092254d151372431b8b7c2a8a6ea9d9906c731322d0fc3_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-service-9-rhel9@sha256:1322dd3dcbba4ad8d3ec43a0362204a93a1c3631c458994a19d52f1ae899ebca_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-service-9-rhel9@sha256:18b7173ae7549e968d6e8f6ef55a87bcac85059ca3bea81d1846b9331d47f445_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-service-9-rhel9@sha256:b3731cb0632c894d5a5342d7f320ef97c1b7dfc8a473dd6967bf152542ee6599_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-service-9-rhel9@sha256:e257bf4401a832ec4d1f808f175dede360e440ce34ee0c709d3a6164e2f12180_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/backplane-rhel9-operator@sha256:1ab51e62d1271ee21e4d14da38e976d01928b78d46d17a6fd35686482d59ebba_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/backplane-rhel9-operator@sha256:24f209b9fd438f13a8250025d69fd1d59afbf03705c85dc62602b6080ad3e405_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/backplane-rhel9-operator@sha256:5e843151a803c27a33e96e679b63c74ff9fcfc45bf4c50728812f624dde4dd21_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/backplane-rhel9-operator@sha256:7f61c2d5883c5e645025568cc7749475436038d41f648606603a039001810291_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:5a63cf731c9f70a1460a7b86d5cf637ed87b00b36c45532a7ec1954d6c01bd61_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:89e49730ce28a16ebd308a817f5bc67adbb6baeff8fbbab78d1eb7bef710396d_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:9eabc41e0afcad2accdea01d9741cf605532e6171611ecccc24c15b12d3f5720_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:b9e26dbc3ba3e2b817318a359372b1d9c06ccc8bdf85f25d61fb812474a7c80c_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:003fd600c12df5889e9372634adf906edf2457bd33d18377186b5e3e5cef4f69_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:70f33a4a35dee7aab6a21cd5f12c19e565c8d390d7698f81a2014069ada39dba_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:747e8c723689ccf35ff5716b3422bbc85d3ff05fb05a66f8cd555e2e7213c159_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bb823ed6853032e72cc7fcba0dc6f124ea46659c3ce36bb9481cad4d12adbbb4_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-rhel9@sha256:3eb8eaf9fd740e9d5e07ae6ae88525f1073750c3ca3516a8b39e080de2a97ad9_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-rhel9@sha256:45be49b8be3fb4735a205c366947c630a20212fdfba7637b276825771c4f1085_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-rhel9@sha256:562750eed75740e05aed1fe0f144ac3d9c746e6ee6adbe239b7a7d3d65be5cb3_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-rhel9@sha256:adb73ee164e716b894eb2138bb7114ddbd03ae078df8492ff2f363dec9af6df7_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-curator-controller-rhel9@sha256:12c34a79e955119829d3bfa56470d50f1eab33dddba3f529cd5b5be6c4f35351_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-curator-controller-rhel9@sha256:2511037f66ceb6d287a39c4899cddedab211a0b59a31f0fa43d2b0e48a663e33_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-curator-controller-rhel9@sha256:d7a53df47a24b94378717378e424bbff2989608e4d317f51bbd0f1012388f84f_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-curator-controller-rhel9@sha256:f50ee60c3db10b91a9ee61367973464247289ee2f53e1102f83d6578acef82df_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-image-set-controller-rhel9@sha256:1a7139c1def796dd694b186f90e5e5b8741a76ec5084316da137e404fec56c11_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-image-set-controller-rhel9@sha256:28bf677df1c19c25737b1b71f119673c98176ea010a3068d84ae541c95311c45_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-image-set-controller-rhel9@sha256:6606b00a72738bb5c65ee2e9abe6c9528c23c89f5c4ffd71461e8414f8df4f0c_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-image-set-controller-rhel9@sha256:7b545679b523294f5b02210a6085f62a1a246161f3302e8c0552e788ec48751a_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-addon-rhel9@sha256:7bab54a7e36147fe94c45db58cb37eefacc3f85c70c7f491cee454609663b475_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-addon-rhel9@sha256:b607a36d138ad79df2d7454a1fdaa127551821c35eb03e8cc13f0cfcefc3c398_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-addon-rhel9@sha256:ca90da3aa4ef8b451045e24090ded0decd00e02d5fddefec6ae8eb2bc21c5ae5_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-addon-rhel9@sha256:e3054e1d477649a04c2491dd1b20761f48428f826b5248ee1b8c03fd4b157aee_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-rhel9@sha256:2d855eb51868b95a179087bb82cef06ff77a3396534dd29498c8c639ad05a74e_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-rhel9@sha256:92e39ed1e55215eb8f3693aafe696e75b1a03025cb75bfc9a150871eb18e33db_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-rhel9@sha256:c157e194caca300a8c40d490f669bff7cdd40391c3e8470619f2de835492899d_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-rhel9@sha256:c770ecfa73d37be0bc42566a131c2a1c99037ee84fcf25e65b6cb177b7b8105f_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterclaims-controller-rhel9@sha256:482d905d2346eda56648bc1c4e1f2a54546c7a3c5070d624960225229d382d15_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterclaims-controller-rhel9@sha256:7c69a72ba011767a14235c51e7ab1f9ec49dfc3756e376b60f2f52c2f69bd5ce_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterclaims-controller-rhel9@sha256:bf476a29a23c204a1324560c2f3a173716a5fa52e69ceb9fde807fe9d7d3835f_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterclaims-controller-rhel9@sha256:dab833cb3f129b783f3c11f47de8df87702909e2dd6e5d144d85d67a604255a1_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:1bced506f12770b2adec86a7547a1250b4090edcfc6089bf4b9e74b4ee81a5e7_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:5d805108a267c5bcf96ad0db1f47ea1905b8d16ce9522e9135504ddea5b41940_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:a2a8bc250e5391322729cc8028ee44877d8e063489715ab5876a164a0c774aef_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f37e1057481494d8bbe6922bf6e7d3b18a706744c58a394d3540e522baa8683b_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/console-mce-rhel9@sha256:0539a0704790326d4bd2848ae855865c8a673a58b4f287f104b90aefafcc5fcd_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/console-mce-rhel9@sha256:62d1dd6704b97197eb20b42589eaa3c6a3ad23387c1f59a76300e168b90fffbc_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/console-mce-rhel9@sha256:958dc6a9652ab6ba6244ef1aa1096508532f6ef46907b249df9292d12b7c64bc_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/console-mce-rhel9@sha256:d64a66276c67549f70498e9db1ee0e2867de2e4a7ce9d056c804ae57d8385c1f_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/discovery-rhel9@sha256:4b3d3cb479d35a3a9e865d46b3d34e7cee3ac520d039f44247ec165ced784c9f_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/discovery-rhel9@sha256:63b7b9182d94a91832c8e8df03fdb0be3e4c5aaee1831a4f5cc6a58c154bb1b6_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/discovery-rhel9@sha256:b158b4072ab6726d10cc0dc6d104a459100b415f7f0ce5bb2f665b8f69cb26f7_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/discovery-rhel9@sha256:da28f3a645fc8b02aab0fd343ea405936a4b9d1bb90292752f028f39ee5e56d2_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/hive-rhel9@sha256:57291418d4e7b657de538184033332de7e6b43927f61aae79353b8ea3b3b6996_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/hive-rhel9@sha256:761dfb56fb678de404c44d6e6716de1bd9667b16fad412b36053a3c0cbf89161_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/hive-rhel9@sha256:7af7ec01d6aa70d0ea18048f4e99cafc512b7e1e50bb159b256a625337df5010_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/hive-rhel9@sha256:ccc4af3c6ee0012b054bfd366d26abac04737d6b854021cadce048090f210c9e_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-addon-rhel9-operator@sha256:89ba70af5c5c85e3dce57ac6e201e36cf7642f8f37e56edf5610f363d3e51b75_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-addon-rhel9-operator@sha256:98f3ab86cae07813ba5970e8b7bad201644c4a3b51811049f23c143300f6d9e2_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-addon-rhel9-operator@sha256:9c5c0db9cc29388c4562c663cdd2c56cdc5fd4c059309f08d25dbc304e76fbe6_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-addon-rhel9-operator@sha256:af4418a1d14f553d4ff3e842c1a928762cb2027e343b72add95241791de6dd8b_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-cli-rhel9@sha256:11cfe3a7ce1ab298c742406e93abf6a902533bd3bd323be2ead144e0364bbb2e_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-cli-rhel9@sha256:18404e5d8d367ba3060a138d1568ac2a7cb6f5fd3da85e2bfd3cab47143a83a0_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-cli-rhel9@sha256:66f2573dab3fc1dd1f53c9feccaa74a04bb95cfb32e6f1c5ef75f090d63d8898_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-cli-rhel9@sha256:8ca227b7503e4937632d021cebfc962ce0559d9d601a0c7817a8dbdfa69ad2fa_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-rhel9-operator@sha256:1c92ecd540e31e68fbe005c1fd52760526f732ac533d73202a9138ca074ddefa_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-rhel9-operator@sha256:5a843c612a4d4017f5f1bfe338db35c32763680f2b2954e2ac565e9e353cc594_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-rhel9-operator@sha256:5df8204916470f87434e34f717f7c287faf7480c83afae9b3a22ec20c1b51ce3_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-rhel9-operator@sha256:c8e45908095e9ae6c0273bc9219f660d1a6047038cf0f765d269e840f76346b8_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/image-based-install-rhel9@sha256:0ce2ab2fd027409431e34339e43147d4906d5dd41f67e5647ad9c6ead412ba70_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/image-based-install-rhel9@sha256:36201087682eb0dd75c9b16ce91b4b62c7dbc7c471ad84fc5a64b5ee18c34247_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/image-based-install-rhel9@sha256:6ab47265f764c09b9c91aa83631399b74eacdb971fd429a31441fdffa0f43a00_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/image-based-install-rhel9@sha256:9dfeee186f1325e9ad8edeb021e838bd619ae3555ab7e7a8e2d3acf6dc3f27dc_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:0d57184dfa0db03e3c243ae9c1ad883e39a4fb2cc18199d728101b68cbbec9ff_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:22a42be92ff95fd363091782d36aaac866de6a7e79c308e97991f23f7aa85a3c_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:6af431b3579a1de16d433018627bd5dd607a65a5d1e4caf6e3377648c0e12f91_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:abd09ffcfd2d9e4332eb0d020e1d69955493e29f61b3b2a488819a843c015d8c_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/managed-serviceaccount-rhel9@sha256:07de81204ec3cc98048ee251ad28dd97614f668bf391a0546d914163e327f76d_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/managed-serviceaccount-rhel9@sha256:13cf799f051f2f463a5b2349ab13738c0e1f6f8f932073cc500abcda9cec9680_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/managed-serviceaccount-rhel9@sha256:58dab604aa188ae0ea17860645c8ccf73db3293848729fb0463db069ecd87436_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/managed-serviceaccount-rhel9@sha256:6ba02b8b81f562477d1d389d0e6f3033e80abfefed6588297d106caf1a8e6ffe_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/managedcluster-import-controller-rhel9@sha256:3488a2dbbb3b762acf0d02c1677382eec8e4f700ecfa2273e9df7235716c1e1c_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/managedcluster-import-controller-rhel9@sha256:3728ea80225f21931b49b10ca32000eebf6408c1652ffc66694300e1b2afaa33_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/managedcluster-import-controller-rhel9@sha256:90aa24ffd24570c66766bc471f6d76ca68f70dc495bc1988db3c6d8b5e4590ee_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/managedcluster-import-controller-rhel9@sha256:bb5ac1ce609c18736dbdc0796f0ad9fd8fb5315f427c707dd2aabe78fd0a97ea_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/mce-operator-bundle@sha256:584af3c208fae5d98a55f8bcb6fec04825da0372b51f9d71b7594c3dc42086ce_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/mce-operator-bundle@sha256:c5d27c0a1da8067e3ccfbe7966563e69464e2fa586accbc9a58bf39e4cd05b3e_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/mce-operator-bundle@sha256:f88a0480b439ffb3ea63125eca5e47e59065448c29148b0b6a1482d30b12e911_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/multicloud-manager-rhel9@sha256:0bf1c9d7f9bf0e8365343e4de31d1c4c4d5550ff5ad8b524664c9527869c45a1_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/multicloud-manager-rhel9@sha256:31453ac273c660a753c4189c8327be4bf331e61a5ef6f906031a39f7a1f6e745_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/multicloud-manager-rhel9@sha256:3bc91342c0c140a1bb6f37f21d85b510a657725015e40cb439329bb1786e249a_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/multicloud-manager-rhel9@sha256:a03b56239745ac101cb1ce993d7cfbba455202a1b1e6fad27b523bde7f9601d0_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/must-gather-rhel9@sha256:50e26bffd7650e46009599b0ab57f09c61e001d868f6503e8e25649d73a71d3c_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/must-gather-rhel9@sha256:661cbeacfdf3b3ff3a76e862208f9ae46fdb78bcafbfbc43956386d7f0d73b99_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/must-gather-rhel9@sha256:95f376f89e38d0947369b0624afc77600ebd5c36fe820976e0df1d0b6b3a7882_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/must-gather-rhel9@sha256:e5ed74bb512029945861774e1fd1060289557663bd8225f50d4b08d3f888b95d_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/placement-rhel9@sha256:3dbc105522e69980d7ec327cf0dcc06bd50a3ca745c14b1b60cf9d2e0db07c82_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/placement-rhel9@sha256:8bd82b97315001baa96c628e3f61f4e9fad9dc9c0f348eab09347161fa18513a_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/placement-rhel9@sha256:ab391e1119fe21fb4277ba52e01603de2f71532f5ee06cc25086aa3c4b50bb31_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/placement-rhel9@sha256:c42ac0df02066794d85419035b8725bf450be46757e51257b9ef164fb7c36ced_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/provider-credential-controller-rhel9@sha256:774a1300970b13933d0221636613daacc77d6b1533fa2741b8aac56ac33e64b4_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/provider-credential-controller-rhel9@sha256:7795b17255517aeb02de84f362382216972697e46ea0a86657a271f41ae29082_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/provider-credential-controller-rhel9@sha256:e35ad5fa0e814781da6413fdb73814da37d765e59a2287d7467c63be082162a0_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/provider-credential-controller-rhel9@sha256:e76319aa72ab4a474c1e173f784992596db3bca5ab5f8f579a1d057e3205bbf7_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-operator-rhel9@sha256:0405bff3e6947033a9a2c397d026ee11a421d87389ea3ed320736e2b5f4aa7d4_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-operator-rhel9@sha256:37e6daa114b2c6f8c0a58bfb82030d6c28b42208cc0058349b9e76cde32963b9_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-operator-rhel9@sha256:80903e9448c1d147dd81df62052318c4b447a8f883d901be1e9304dd30781b63_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-operator-rhel9@sha256:c2c188a34e36eba7110b463fd243555a46bd1411a956f3e7e8e165c1ce1306a7_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-rhel9@sha256:5c085061bd329464070de4f4866962670c7f4176cee79646be71f8f206481ca7_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-rhel9@sha256:a5ea7b3ab55ea4938b15f97519342e02af5c3ebadbf96d3e8abd8136894b4450_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-rhel9@sha256:beedcd670e831b0dbb8aa708e38cfe40bb5ab0b76484e066e2d58f9fc3edc72c_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-rhel9@sha256:fd2ec5da1a7ab9581a8d002b90e3af0d3d80108dfa974be1638cd445d908fadc_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/work-rhel9@sha256:06d5c6b16ec5ed40ecd8c41eb64ff346bcd728518c13e3db9969c5f5ad3bc18c_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/work-rhel9@sha256:35cd1b0864c2f5d8b97be14dd3776b682323ea19d9189674ae1a264e678b4450_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/work-rhel9@sha256:38c9644bbca18c2862cdb8a5af59fc38c6d80ef92a6692f816638c10ff70be6d_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/work-rhel9@sha256:7f81bd3389e2a9d0193856e36bb669d6282d362cba27b990946898030abab16b_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-27T21:50:16+00:00",
"details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.12/html/clusters/cluster_mce_overview#mce-install-intro",
"product_ids": [
"8Base-multicluster-engine-2.7:multicluster-engine/assisted-service-8-rhel8@sha256:90e778ffd1fc4a02725f1cdb5ae8cc638c72cdae5db28f9b9c533168efc610ad_amd64",
"8Base-multicluster-engine-2.7:multicluster-engine/assisted-service-8-rhel8@sha256:9fc87d3235f7ed08eed4a1882ce90e45ef066a739d283196ac8750a83cedd4dd_s390x",
"8Base-multicluster-engine-2.7:multicluster-engine/assisted-service-8-rhel8@sha256:a4ac586c6868fbadd653a4dbc6cdfdbd6e1b4578736546c2e3914b0b5c7b6519_ppc64le",
"8Base-multicluster-engine-2.7:multicluster-engine/assisted-service-8-rhel8@sha256:f3bc75d2b866b7ac520d4ffbd94f629a2fb053a94408444599eb224d2ddf157c_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/addon-manager-rhel9@sha256:2c0873ad57a74fa7bc8418f6538ebd47555a36480f70641d348a6413c7831c19_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/addon-manager-rhel9@sha256:4439b639ea4013545156597aa8ce315a8ca20580759867665e35e608d4ba60da_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/addon-manager-rhel9@sha256:a08779ba332c38f73867219b082f857b60350f84d2877cc82b843e176cbbdeda_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/addon-manager-rhel9@sha256:cf7bae61b19120878da28e5039b98548c52d74067d43f237073ab93315e0223e_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-image-service-rhel9@sha256:0b8ad3da0189616cf294dfd89d74f7e0fcc2ef495e2850c419026e6a7a01a393_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-image-service-rhel9@sha256:22c78778575599d78ff61a7853fbebacb0b5c4d80d11cde0220ad87f77fde221_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-image-service-rhel9@sha256:84d7faff657339933b02f5b98af3031e39672bb4302f8acd7da868fcdb2d8e37_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-image-service-rhel9@sha256:92396308dc4da38acf537e0282e93edbb559cb5e57a33778ce4bed0516bcf55d_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-agent-rhel9@sha256:2aafa3d59fff13771b8085d4896bc7169ec3e034a5b7842644cf09f0be1060a2_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-agent-rhel9@sha256:4cc74776030254b6c59dc301145610428b97443bd28979ea6ffdb2003d6b4378_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-agent-rhel9@sha256:92edbf9c50ac0b24c5f0b6868457e12546b320990c7cfd915a03acc289248316_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-agent-rhel9@sha256:aabb2275bf503491a54068c7784e7704397f7e9ce0594f9f342d777379c07847_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-controller-rhel9@sha256:584259fe78d6d6e70fae50d53068a64fffb3476824f35aaa29f57b81de88d118_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-controller-rhel9@sha256:9b3c39dcbe3e6f0941cd878c433db49d5587229913e9701de48863ca8324ed16_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-controller-rhel9@sha256:e0692c445de5e5070cf8d366bcc677081c1db86ce58321547344241bd80847ab_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-controller-rhel9@sha256:efa3396f7407ef74a1600fe8a66ec9b81d05aca0705645860d0647e7847e548c_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-rhel9@sha256:19b460c2954558043116149e00604a3412fd8ec7e3f883472aa031208410fe06_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-rhel9@sha256:315aa5ca60dc21d177377b718ab4fee6ffdf552e864e3e29cfc5555ddf1558f7_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-rhel9@sha256:3e706b027434d8c7646956b1ef0eb5977dd7d21ab7603d801db518165ccb02bc_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-rhel9@sha256:606d94107403657888092254d151372431b8b7c2a8a6ea9d9906c731322d0fc3_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-service-9-rhel9@sha256:1322dd3dcbba4ad8d3ec43a0362204a93a1c3631c458994a19d52f1ae899ebca_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-service-9-rhel9@sha256:18b7173ae7549e968d6e8f6ef55a87bcac85059ca3bea81d1846b9331d47f445_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-service-9-rhel9@sha256:b3731cb0632c894d5a5342d7f320ef97c1b7dfc8a473dd6967bf152542ee6599_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-service-9-rhel9@sha256:e257bf4401a832ec4d1f808f175dede360e440ce34ee0c709d3a6164e2f12180_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/backplane-rhel9-operator@sha256:1ab51e62d1271ee21e4d14da38e976d01928b78d46d17a6fd35686482d59ebba_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/backplane-rhel9-operator@sha256:24f209b9fd438f13a8250025d69fd1d59afbf03705c85dc62602b6080ad3e405_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/backplane-rhel9-operator@sha256:5e843151a803c27a33e96e679b63c74ff9fcfc45bf4c50728812f624dde4dd21_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/backplane-rhel9-operator@sha256:7f61c2d5883c5e645025568cc7749475436038d41f648606603a039001810291_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:5a63cf731c9f70a1460a7b86d5cf637ed87b00b36c45532a7ec1954d6c01bd61_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:89e49730ce28a16ebd308a817f5bc67adbb6baeff8fbbab78d1eb7bef710396d_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:9eabc41e0afcad2accdea01d9741cf605532e6171611ecccc24c15b12d3f5720_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:b9e26dbc3ba3e2b817318a359372b1d9c06ccc8bdf85f25d61fb812474a7c80c_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:003fd600c12df5889e9372634adf906edf2457bd33d18377186b5e3e5cef4f69_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:70f33a4a35dee7aab6a21cd5f12c19e565c8d390d7698f81a2014069ada39dba_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:747e8c723689ccf35ff5716b3422bbc85d3ff05fb05a66f8cd555e2e7213c159_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bb823ed6853032e72cc7fcba0dc6f124ea46659c3ce36bb9481cad4d12adbbb4_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-rhel9@sha256:3eb8eaf9fd740e9d5e07ae6ae88525f1073750c3ca3516a8b39e080de2a97ad9_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-rhel9@sha256:45be49b8be3fb4735a205c366947c630a20212fdfba7637b276825771c4f1085_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-rhel9@sha256:562750eed75740e05aed1fe0f144ac3d9c746e6ee6adbe239b7a7d3d65be5cb3_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-rhel9@sha256:adb73ee164e716b894eb2138bb7114ddbd03ae078df8492ff2f363dec9af6df7_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-curator-controller-rhel9@sha256:12c34a79e955119829d3bfa56470d50f1eab33dddba3f529cd5b5be6c4f35351_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-curator-controller-rhel9@sha256:2511037f66ceb6d287a39c4899cddedab211a0b59a31f0fa43d2b0e48a663e33_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-curator-controller-rhel9@sha256:d7a53df47a24b94378717378e424bbff2989608e4d317f51bbd0f1012388f84f_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-curator-controller-rhel9@sha256:f50ee60c3db10b91a9ee61367973464247289ee2f53e1102f83d6578acef82df_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-image-set-controller-rhel9@sha256:1a7139c1def796dd694b186f90e5e5b8741a76ec5084316da137e404fec56c11_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-image-set-controller-rhel9@sha256:28bf677df1c19c25737b1b71f119673c98176ea010a3068d84ae541c95311c45_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-image-set-controller-rhel9@sha256:6606b00a72738bb5c65ee2e9abe6c9528c23c89f5c4ffd71461e8414f8df4f0c_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-image-set-controller-rhel9@sha256:7b545679b523294f5b02210a6085f62a1a246161f3302e8c0552e788ec48751a_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-addon-rhel9@sha256:7bab54a7e36147fe94c45db58cb37eefacc3f85c70c7f491cee454609663b475_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-addon-rhel9@sha256:b607a36d138ad79df2d7454a1fdaa127551821c35eb03e8cc13f0cfcefc3c398_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-addon-rhel9@sha256:ca90da3aa4ef8b451045e24090ded0decd00e02d5fddefec6ae8eb2bc21c5ae5_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-addon-rhel9@sha256:e3054e1d477649a04c2491dd1b20761f48428f826b5248ee1b8c03fd4b157aee_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-rhel9@sha256:2d855eb51868b95a179087bb82cef06ff77a3396534dd29498c8c639ad05a74e_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-rhel9@sha256:92e39ed1e55215eb8f3693aafe696e75b1a03025cb75bfc9a150871eb18e33db_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-rhel9@sha256:c157e194caca300a8c40d490f669bff7cdd40391c3e8470619f2de835492899d_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-rhel9@sha256:c770ecfa73d37be0bc42566a131c2a1c99037ee84fcf25e65b6cb177b7b8105f_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterclaims-controller-rhel9@sha256:482d905d2346eda56648bc1c4e1f2a54546c7a3c5070d624960225229d382d15_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterclaims-controller-rhel9@sha256:7c69a72ba011767a14235c51e7ab1f9ec49dfc3756e376b60f2f52c2f69bd5ce_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterclaims-controller-rhel9@sha256:bf476a29a23c204a1324560c2f3a173716a5fa52e69ceb9fde807fe9d7d3835f_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterclaims-controller-rhel9@sha256:dab833cb3f129b783f3c11f47de8df87702909e2dd6e5d144d85d67a604255a1_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:1bced506f12770b2adec86a7547a1250b4090edcfc6089bf4b9e74b4ee81a5e7_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:5d805108a267c5bcf96ad0db1f47ea1905b8d16ce9522e9135504ddea5b41940_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:a2a8bc250e5391322729cc8028ee44877d8e063489715ab5876a164a0c774aef_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f37e1057481494d8bbe6922bf6e7d3b18a706744c58a394d3540e522baa8683b_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/console-mce-rhel9@sha256:0539a0704790326d4bd2848ae855865c8a673a58b4f287f104b90aefafcc5fcd_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/console-mce-rhel9@sha256:62d1dd6704b97197eb20b42589eaa3c6a3ad23387c1f59a76300e168b90fffbc_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/console-mce-rhel9@sha256:958dc6a9652ab6ba6244ef1aa1096508532f6ef46907b249df9292d12b7c64bc_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/console-mce-rhel9@sha256:d64a66276c67549f70498e9db1ee0e2867de2e4a7ce9d056c804ae57d8385c1f_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/discovery-rhel9@sha256:4b3d3cb479d35a3a9e865d46b3d34e7cee3ac520d039f44247ec165ced784c9f_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/discovery-rhel9@sha256:63b7b9182d94a91832c8e8df03fdb0be3e4c5aaee1831a4f5cc6a58c154bb1b6_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/discovery-rhel9@sha256:b158b4072ab6726d10cc0dc6d104a459100b415f7f0ce5bb2f665b8f69cb26f7_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/discovery-rhel9@sha256:da28f3a645fc8b02aab0fd343ea405936a4b9d1bb90292752f028f39ee5e56d2_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/hive-rhel9@sha256:57291418d4e7b657de538184033332de7e6b43927f61aae79353b8ea3b3b6996_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/hive-rhel9@sha256:761dfb56fb678de404c44d6e6716de1bd9667b16fad412b36053a3c0cbf89161_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/hive-rhel9@sha256:7af7ec01d6aa70d0ea18048f4e99cafc512b7e1e50bb159b256a625337df5010_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/hive-rhel9@sha256:ccc4af3c6ee0012b054bfd366d26abac04737d6b854021cadce048090f210c9e_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-addon-rhel9-operator@sha256:89ba70af5c5c85e3dce57ac6e201e36cf7642f8f37e56edf5610f363d3e51b75_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-addon-rhel9-operator@sha256:98f3ab86cae07813ba5970e8b7bad201644c4a3b51811049f23c143300f6d9e2_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-addon-rhel9-operator@sha256:9c5c0db9cc29388c4562c663cdd2c56cdc5fd4c059309f08d25dbc304e76fbe6_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-addon-rhel9-operator@sha256:af4418a1d14f553d4ff3e842c1a928762cb2027e343b72add95241791de6dd8b_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-cli-rhel9@sha256:11cfe3a7ce1ab298c742406e93abf6a902533bd3bd323be2ead144e0364bbb2e_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-cli-rhel9@sha256:18404e5d8d367ba3060a138d1568ac2a7cb6f5fd3da85e2bfd3cab47143a83a0_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-cli-rhel9@sha256:66f2573dab3fc1dd1f53c9feccaa74a04bb95cfb32e6f1c5ef75f090d63d8898_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-cli-rhel9@sha256:8ca227b7503e4937632d021cebfc962ce0559d9d601a0c7817a8dbdfa69ad2fa_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-rhel9-operator@sha256:1c92ecd540e31e68fbe005c1fd52760526f732ac533d73202a9138ca074ddefa_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-rhel9-operator@sha256:5a843c612a4d4017f5f1bfe338db35c32763680f2b2954e2ac565e9e353cc594_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-rhel9-operator@sha256:5df8204916470f87434e34f717f7c287faf7480c83afae9b3a22ec20c1b51ce3_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-rhel9-operator@sha256:c8e45908095e9ae6c0273bc9219f660d1a6047038cf0f765d269e840f76346b8_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/image-based-install-rhel9@sha256:0ce2ab2fd027409431e34339e43147d4906d5dd41f67e5647ad9c6ead412ba70_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/image-based-install-rhel9@sha256:36201087682eb0dd75c9b16ce91b4b62c7dbc7c471ad84fc5a64b5ee18c34247_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/image-based-install-rhel9@sha256:6ab47265f764c09b9c91aa83631399b74eacdb971fd429a31441fdffa0f43a00_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/image-based-install-rhel9@sha256:9dfeee186f1325e9ad8edeb021e838bd619ae3555ab7e7a8e2d3acf6dc3f27dc_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:0d57184dfa0db03e3c243ae9c1ad883e39a4fb2cc18199d728101b68cbbec9ff_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:22a42be92ff95fd363091782d36aaac866de6a7e79c308e97991f23f7aa85a3c_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:6af431b3579a1de16d433018627bd5dd607a65a5d1e4caf6e3377648c0e12f91_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:abd09ffcfd2d9e4332eb0d020e1d69955493e29f61b3b2a488819a843c015d8c_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/managed-serviceaccount-rhel9@sha256:07de81204ec3cc98048ee251ad28dd97614f668bf391a0546d914163e327f76d_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/managed-serviceaccount-rhel9@sha256:13cf799f051f2f463a5b2349ab13738c0e1f6f8f932073cc500abcda9cec9680_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/managed-serviceaccount-rhel9@sha256:58dab604aa188ae0ea17860645c8ccf73db3293848729fb0463db069ecd87436_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/managed-serviceaccount-rhel9@sha256:6ba02b8b81f562477d1d389d0e6f3033e80abfefed6588297d106caf1a8e6ffe_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/managedcluster-import-controller-rhel9@sha256:3488a2dbbb3b762acf0d02c1677382eec8e4f700ecfa2273e9df7235716c1e1c_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/managedcluster-import-controller-rhel9@sha256:3728ea80225f21931b49b10ca32000eebf6408c1652ffc66694300e1b2afaa33_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/managedcluster-import-controller-rhel9@sha256:90aa24ffd24570c66766bc471f6d76ca68f70dc495bc1988db3c6d8b5e4590ee_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/managedcluster-import-controller-rhel9@sha256:bb5ac1ce609c18736dbdc0796f0ad9fd8fb5315f427c707dd2aabe78fd0a97ea_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/mce-operator-bundle@sha256:584af3c208fae5d98a55f8bcb6fec04825da0372b51f9d71b7594c3dc42086ce_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/mce-operator-bundle@sha256:c5d27c0a1da8067e3ccfbe7966563e69464e2fa586accbc9a58bf39e4cd05b3e_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/mce-operator-bundle@sha256:f88a0480b439ffb3ea63125eca5e47e59065448c29148b0b6a1482d30b12e911_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/multicloud-manager-rhel9@sha256:0bf1c9d7f9bf0e8365343e4de31d1c4c4d5550ff5ad8b524664c9527869c45a1_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/multicloud-manager-rhel9@sha256:31453ac273c660a753c4189c8327be4bf331e61a5ef6f906031a39f7a1f6e745_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/multicloud-manager-rhel9@sha256:3bc91342c0c140a1bb6f37f21d85b510a657725015e40cb439329bb1786e249a_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/multicloud-manager-rhel9@sha256:a03b56239745ac101cb1ce993d7cfbba455202a1b1e6fad27b523bde7f9601d0_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/must-gather-rhel9@sha256:50e26bffd7650e46009599b0ab57f09c61e001d868f6503e8e25649d73a71d3c_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/must-gather-rhel9@sha256:661cbeacfdf3b3ff3a76e862208f9ae46fdb78bcafbfbc43956386d7f0d73b99_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/must-gather-rhel9@sha256:95f376f89e38d0947369b0624afc77600ebd5c36fe820976e0df1d0b6b3a7882_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/must-gather-rhel9@sha256:e5ed74bb512029945861774e1fd1060289557663bd8225f50d4b08d3f888b95d_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/placement-rhel9@sha256:3dbc105522e69980d7ec327cf0dcc06bd50a3ca745c14b1b60cf9d2e0db07c82_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/placement-rhel9@sha256:8bd82b97315001baa96c628e3f61f4e9fad9dc9c0f348eab09347161fa18513a_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/placement-rhel9@sha256:ab391e1119fe21fb4277ba52e01603de2f71532f5ee06cc25086aa3c4b50bb31_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/placement-rhel9@sha256:c42ac0df02066794d85419035b8725bf450be46757e51257b9ef164fb7c36ced_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/provider-credential-controller-rhel9@sha256:774a1300970b13933d0221636613daacc77d6b1533fa2741b8aac56ac33e64b4_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/provider-credential-controller-rhel9@sha256:7795b17255517aeb02de84f362382216972697e46ea0a86657a271f41ae29082_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/provider-credential-controller-rhel9@sha256:e35ad5fa0e814781da6413fdb73814da37d765e59a2287d7467c63be082162a0_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/provider-credential-controller-rhel9@sha256:e76319aa72ab4a474c1e173f784992596db3bca5ab5f8f579a1d057e3205bbf7_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-operator-rhel9@sha256:0405bff3e6947033a9a2c397d026ee11a421d87389ea3ed320736e2b5f4aa7d4_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-operator-rhel9@sha256:37e6daa114b2c6f8c0a58bfb82030d6c28b42208cc0058349b9e76cde32963b9_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-operator-rhel9@sha256:80903e9448c1d147dd81df62052318c4b447a8f883d901be1e9304dd30781b63_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-operator-rhel9@sha256:c2c188a34e36eba7110b463fd243555a46bd1411a956f3e7e8e165c1ce1306a7_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-rhel9@sha256:5c085061bd329464070de4f4866962670c7f4176cee79646be71f8f206481ca7_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-rhel9@sha256:a5ea7b3ab55ea4938b15f97519342e02af5c3ebadbf96d3e8abd8136894b4450_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-rhel9@sha256:beedcd670e831b0dbb8aa708e38cfe40bb5ab0b76484e066e2d58f9fc3edc72c_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-rhel9@sha256:fd2ec5da1a7ab9581a8d002b90e3af0d3d80108dfa974be1638cd445d908fadc_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/work-rhel9@sha256:06d5c6b16ec5ed40ecd8c41eb64ff346bcd728518c13e3db9969c5f5ad3bc18c_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/work-rhel9@sha256:35cd1b0864c2f5d8b97be14dd3776b682323ea19d9189674ae1a264e678b4450_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/work-rhel9@sha256:38c9644bbca18c2862cdb8a5af59fc38c6d80ef92a6692f816638c10ff70be6d_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/work-rhel9@sha256:7f81bd3389e2a9d0193856e36bb669d6282d362cba27b990946898030abab16b_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0723"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-multicluster-engine-2.7:multicluster-engine/assisted-service-8-rhel8@sha256:90e778ffd1fc4a02725f1cdb5ae8cc638c72cdae5db28f9b9c533168efc610ad_amd64",
"8Base-multicluster-engine-2.7:multicluster-engine/assisted-service-8-rhel8@sha256:9fc87d3235f7ed08eed4a1882ce90e45ef066a739d283196ac8750a83cedd4dd_s390x",
"8Base-multicluster-engine-2.7:multicluster-engine/assisted-service-8-rhel8@sha256:a4ac586c6868fbadd653a4dbc6cdfdbd6e1b4578736546c2e3914b0b5c7b6519_ppc64le",
"8Base-multicluster-engine-2.7:multicluster-engine/assisted-service-8-rhel8@sha256:f3bc75d2b866b7ac520d4ffbd94f629a2fb053a94408444599eb224d2ddf157c_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/addon-manager-rhel9@sha256:2c0873ad57a74fa7bc8418f6538ebd47555a36480f70641d348a6413c7831c19_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/addon-manager-rhel9@sha256:4439b639ea4013545156597aa8ce315a8ca20580759867665e35e608d4ba60da_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/addon-manager-rhel9@sha256:a08779ba332c38f73867219b082f857b60350f84d2877cc82b843e176cbbdeda_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/addon-manager-rhel9@sha256:cf7bae61b19120878da28e5039b98548c52d74067d43f237073ab93315e0223e_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-image-service-rhel9@sha256:0b8ad3da0189616cf294dfd89d74f7e0fcc2ef495e2850c419026e6a7a01a393_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-image-service-rhel9@sha256:22c78778575599d78ff61a7853fbebacb0b5c4d80d11cde0220ad87f77fde221_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-image-service-rhel9@sha256:84d7faff657339933b02f5b98af3031e39672bb4302f8acd7da868fcdb2d8e37_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-image-service-rhel9@sha256:92396308dc4da38acf537e0282e93edbb559cb5e57a33778ce4bed0516bcf55d_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-agent-rhel9@sha256:2aafa3d59fff13771b8085d4896bc7169ec3e034a5b7842644cf09f0be1060a2_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-agent-rhel9@sha256:4cc74776030254b6c59dc301145610428b97443bd28979ea6ffdb2003d6b4378_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-agent-rhel9@sha256:92edbf9c50ac0b24c5f0b6868457e12546b320990c7cfd915a03acc289248316_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-agent-rhel9@sha256:aabb2275bf503491a54068c7784e7704397f7e9ce0594f9f342d777379c07847_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-controller-rhel9@sha256:584259fe78d6d6e70fae50d53068a64fffb3476824f35aaa29f57b81de88d118_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-controller-rhel9@sha256:9b3c39dcbe3e6f0941cd878c433db49d5587229913e9701de48863ca8324ed16_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-controller-rhel9@sha256:e0692c445de5e5070cf8d366bcc677081c1db86ce58321547344241bd80847ab_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-controller-rhel9@sha256:efa3396f7407ef74a1600fe8a66ec9b81d05aca0705645860d0647e7847e548c_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-rhel9@sha256:19b460c2954558043116149e00604a3412fd8ec7e3f883472aa031208410fe06_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-rhel9@sha256:315aa5ca60dc21d177377b718ab4fee6ffdf552e864e3e29cfc5555ddf1558f7_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-rhel9@sha256:3e706b027434d8c7646956b1ef0eb5977dd7d21ab7603d801db518165ccb02bc_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-rhel9@sha256:606d94107403657888092254d151372431b8b7c2a8a6ea9d9906c731322d0fc3_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-service-9-rhel9@sha256:1322dd3dcbba4ad8d3ec43a0362204a93a1c3631c458994a19d52f1ae899ebca_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-service-9-rhel9@sha256:18b7173ae7549e968d6e8f6ef55a87bcac85059ca3bea81d1846b9331d47f445_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-service-9-rhel9@sha256:b3731cb0632c894d5a5342d7f320ef97c1b7dfc8a473dd6967bf152542ee6599_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-service-9-rhel9@sha256:e257bf4401a832ec4d1f808f175dede360e440ce34ee0c709d3a6164e2f12180_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/backplane-rhel9-operator@sha256:1ab51e62d1271ee21e4d14da38e976d01928b78d46d17a6fd35686482d59ebba_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/backplane-rhel9-operator@sha256:24f209b9fd438f13a8250025d69fd1d59afbf03705c85dc62602b6080ad3e405_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/backplane-rhel9-operator@sha256:5e843151a803c27a33e96e679b63c74ff9fcfc45bf4c50728812f624dde4dd21_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/backplane-rhel9-operator@sha256:7f61c2d5883c5e645025568cc7749475436038d41f648606603a039001810291_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:5a63cf731c9f70a1460a7b86d5cf637ed87b00b36c45532a7ec1954d6c01bd61_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:89e49730ce28a16ebd308a817f5bc67adbb6baeff8fbbab78d1eb7bef710396d_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:9eabc41e0afcad2accdea01d9741cf605532e6171611ecccc24c15b12d3f5720_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:b9e26dbc3ba3e2b817318a359372b1d9c06ccc8bdf85f25d61fb812474a7c80c_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:003fd600c12df5889e9372634adf906edf2457bd33d18377186b5e3e5cef4f69_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:70f33a4a35dee7aab6a21cd5f12c19e565c8d390d7698f81a2014069ada39dba_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:747e8c723689ccf35ff5716b3422bbc85d3ff05fb05a66f8cd555e2e7213c159_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bb823ed6853032e72cc7fcba0dc6f124ea46659c3ce36bb9481cad4d12adbbb4_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-rhel9@sha256:3eb8eaf9fd740e9d5e07ae6ae88525f1073750c3ca3516a8b39e080de2a97ad9_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-rhel9@sha256:45be49b8be3fb4735a205c366947c630a20212fdfba7637b276825771c4f1085_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-rhel9@sha256:562750eed75740e05aed1fe0f144ac3d9c746e6ee6adbe239b7a7d3d65be5cb3_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-rhel9@sha256:adb73ee164e716b894eb2138bb7114ddbd03ae078df8492ff2f363dec9af6df7_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-curator-controller-rhel9@sha256:12c34a79e955119829d3bfa56470d50f1eab33dddba3f529cd5b5be6c4f35351_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-curator-controller-rhel9@sha256:2511037f66ceb6d287a39c4899cddedab211a0b59a31f0fa43d2b0e48a663e33_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-curator-controller-rhel9@sha256:d7a53df47a24b94378717378e424bbff2989608e4d317f51bbd0f1012388f84f_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-curator-controller-rhel9@sha256:f50ee60c3db10b91a9ee61367973464247289ee2f53e1102f83d6578acef82df_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-image-set-controller-rhel9@sha256:1a7139c1def796dd694b186f90e5e5b8741a76ec5084316da137e404fec56c11_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-image-set-controller-rhel9@sha256:28bf677df1c19c25737b1b71f119673c98176ea010a3068d84ae541c95311c45_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-image-set-controller-rhel9@sha256:6606b00a72738bb5c65ee2e9abe6c9528c23c89f5c4ffd71461e8414f8df4f0c_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-image-set-controller-rhel9@sha256:7b545679b523294f5b02210a6085f62a1a246161f3302e8c0552e788ec48751a_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-addon-rhel9@sha256:7bab54a7e36147fe94c45db58cb37eefacc3f85c70c7f491cee454609663b475_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-addon-rhel9@sha256:b607a36d138ad79df2d7454a1fdaa127551821c35eb03e8cc13f0cfcefc3c398_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-addon-rhel9@sha256:ca90da3aa4ef8b451045e24090ded0decd00e02d5fddefec6ae8eb2bc21c5ae5_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-addon-rhel9@sha256:e3054e1d477649a04c2491dd1b20761f48428f826b5248ee1b8c03fd4b157aee_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-rhel9@sha256:2d855eb51868b95a179087bb82cef06ff77a3396534dd29498c8c639ad05a74e_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-rhel9@sha256:92e39ed1e55215eb8f3693aafe696e75b1a03025cb75bfc9a150871eb18e33db_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-rhel9@sha256:c157e194caca300a8c40d490f669bff7cdd40391c3e8470619f2de835492899d_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-rhel9@sha256:c770ecfa73d37be0bc42566a131c2a1c99037ee84fcf25e65b6cb177b7b8105f_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterclaims-controller-rhel9@sha256:482d905d2346eda56648bc1c4e1f2a54546c7a3c5070d624960225229d382d15_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterclaims-controller-rhel9@sha256:7c69a72ba011767a14235c51e7ab1f9ec49dfc3756e376b60f2f52c2f69bd5ce_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterclaims-controller-rhel9@sha256:bf476a29a23c204a1324560c2f3a173716a5fa52e69ceb9fde807fe9d7d3835f_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterclaims-controller-rhel9@sha256:dab833cb3f129b783f3c11f47de8df87702909e2dd6e5d144d85d67a604255a1_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:1bced506f12770b2adec86a7547a1250b4090edcfc6089bf4b9e74b4ee81a5e7_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:5d805108a267c5bcf96ad0db1f47ea1905b8d16ce9522e9135504ddea5b41940_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:a2a8bc250e5391322729cc8028ee44877d8e063489715ab5876a164a0c774aef_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f37e1057481494d8bbe6922bf6e7d3b18a706744c58a394d3540e522baa8683b_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/console-mce-rhel9@sha256:0539a0704790326d4bd2848ae855865c8a673a58b4f287f104b90aefafcc5fcd_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/console-mce-rhel9@sha256:62d1dd6704b97197eb20b42589eaa3c6a3ad23387c1f59a76300e168b90fffbc_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/console-mce-rhel9@sha256:958dc6a9652ab6ba6244ef1aa1096508532f6ef46907b249df9292d12b7c64bc_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/console-mce-rhel9@sha256:d64a66276c67549f70498e9db1ee0e2867de2e4a7ce9d056c804ae57d8385c1f_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/discovery-rhel9@sha256:4b3d3cb479d35a3a9e865d46b3d34e7cee3ac520d039f44247ec165ced784c9f_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/discovery-rhel9@sha256:63b7b9182d94a91832c8e8df03fdb0be3e4c5aaee1831a4f5cc6a58c154bb1b6_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/discovery-rhel9@sha256:b158b4072ab6726d10cc0dc6d104a459100b415f7f0ce5bb2f665b8f69cb26f7_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/discovery-rhel9@sha256:da28f3a645fc8b02aab0fd343ea405936a4b9d1bb90292752f028f39ee5e56d2_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/hive-rhel9@sha256:57291418d4e7b657de538184033332de7e6b43927f61aae79353b8ea3b3b6996_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/hive-rhel9@sha256:761dfb56fb678de404c44d6e6716de1bd9667b16fad412b36053a3c0cbf89161_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/hive-rhel9@sha256:7af7ec01d6aa70d0ea18048f4e99cafc512b7e1e50bb159b256a625337df5010_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/hive-rhel9@sha256:ccc4af3c6ee0012b054bfd366d26abac04737d6b854021cadce048090f210c9e_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-addon-rhel9-operator@sha256:89ba70af5c5c85e3dce57ac6e201e36cf7642f8f37e56edf5610f363d3e51b75_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-addon-rhel9-operator@sha256:98f3ab86cae07813ba5970e8b7bad201644c4a3b51811049f23c143300f6d9e2_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-addon-rhel9-operator@sha256:9c5c0db9cc29388c4562c663cdd2c56cdc5fd4c059309f08d25dbc304e76fbe6_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-addon-rhel9-operator@sha256:af4418a1d14f553d4ff3e842c1a928762cb2027e343b72add95241791de6dd8b_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-cli-rhel9@sha256:11cfe3a7ce1ab298c742406e93abf6a902533bd3bd323be2ead144e0364bbb2e_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-cli-rhel9@sha256:18404e5d8d367ba3060a138d1568ac2a7cb6f5fd3da85e2bfd3cab47143a83a0_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-cli-rhel9@sha256:66f2573dab3fc1dd1f53c9feccaa74a04bb95cfb32e6f1c5ef75f090d63d8898_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-cli-rhel9@sha256:8ca227b7503e4937632d021cebfc962ce0559d9d601a0c7817a8dbdfa69ad2fa_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-rhel9-operator@sha256:1c92ecd540e31e68fbe005c1fd52760526f732ac533d73202a9138ca074ddefa_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-rhel9-operator@sha256:5a843c612a4d4017f5f1bfe338db35c32763680f2b2954e2ac565e9e353cc594_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-rhel9-operator@sha256:5df8204916470f87434e34f717f7c287faf7480c83afae9b3a22ec20c1b51ce3_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-rhel9-operator@sha256:c8e45908095e9ae6c0273bc9219f660d1a6047038cf0f765d269e840f76346b8_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/image-based-install-rhel9@sha256:0ce2ab2fd027409431e34339e43147d4906d5dd41f67e5647ad9c6ead412ba70_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/image-based-install-rhel9@sha256:36201087682eb0dd75c9b16ce91b4b62c7dbc7c471ad84fc5a64b5ee18c34247_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/image-based-install-rhel9@sha256:6ab47265f764c09b9c91aa83631399b74eacdb971fd429a31441fdffa0f43a00_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/image-based-install-rhel9@sha256:9dfeee186f1325e9ad8edeb021e838bd619ae3555ab7e7a8e2d3acf6dc3f27dc_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:0d57184dfa0db03e3c243ae9c1ad883e39a4fb2cc18199d728101b68cbbec9ff_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:22a42be92ff95fd363091782d36aaac866de6a7e79c308e97991f23f7aa85a3c_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:6af431b3579a1de16d433018627bd5dd607a65a5d1e4caf6e3377648c0e12f91_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:abd09ffcfd2d9e4332eb0d020e1d69955493e29f61b3b2a488819a843c015d8c_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/managed-serviceaccount-rhel9@sha256:07de81204ec3cc98048ee251ad28dd97614f668bf391a0546d914163e327f76d_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/managed-serviceaccount-rhel9@sha256:13cf799f051f2f463a5b2349ab13738c0e1f6f8f932073cc500abcda9cec9680_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/managed-serviceaccount-rhel9@sha256:58dab604aa188ae0ea17860645c8ccf73db3293848729fb0463db069ecd87436_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/managed-serviceaccount-rhel9@sha256:6ba02b8b81f562477d1d389d0e6f3033e80abfefed6588297d106caf1a8e6ffe_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/managedcluster-import-controller-rhel9@sha256:3488a2dbbb3b762acf0d02c1677382eec8e4f700ecfa2273e9df7235716c1e1c_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/managedcluster-import-controller-rhel9@sha256:3728ea80225f21931b49b10ca32000eebf6408c1652ffc66694300e1b2afaa33_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/managedcluster-import-controller-rhel9@sha256:90aa24ffd24570c66766bc471f6d76ca68f70dc495bc1988db3c6d8b5e4590ee_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/managedcluster-import-controller-rhel9@sha256:bb5ac1ce609c18736dbdc0796f0ad9fd8fb5315f427c707dd2aabe78fd0a97ea_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/mce-operator-bundle@sha256:584af3c208fae5d98a55f8bcb6fec04825da0372b51f9d71b7594c3dc42086ce_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/mce-operator-bundle@sha256:c5d27c0a1da8067e3ccfbe7966563e69464e2fa586accbc9a58bf39e4cd05b3e_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/mce-operator-bundle@sha256:f88a0480b439ffb3ea63125eca5e47e59065448c29148b0b6a1482d30b12e911_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/multicloud-manager-rhel9@sha256:0bf1c9d7f9bf0e8365343e4de31d1c4c4d5550ff5ad8b524664c9527869c45a1_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/multicloud-manager-rhel9@sha256:31453ac273c660a753c4189c8327be4bf331e61a5ef6f906031a39f7a1f6e745_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/multicloud-manager-rhel9@sha256:3bc91342c0c140a1bb6f37f21d85b510a657725015e40cb439329bb1786e249a_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/multicloud-manager-rhel9@sha256:a03b56239745ac101cb1ce993d7cfbba455202a1b1e6fad27b523bde7f9601d0_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/must-gather-rhel9@sha256:50e26bffd7650e46009599b0ab57f09c61e001d868f6503e8e25649d73a71d3c_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/must-gather-rhel9@sha256:661cbeacfdf3b3ff3a76e862208f9ae46fdb78bcafbfbc43956386d7f0d73b99_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/must-gather-rhel9@sha256:95f376f89e38d0947369b0624afc77600ebd5c36fe820976e0df1d0b6b3a7882_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/must-gather-rhel9@sha256:e5ed74bb512029945861774e1fd1060289557663bd8225f50d4b08d3f888b95d_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/placement-rhel9@sha256:3dbc105522e69980d7ec327cf0dcc06bd50a3ca745c14b1b60cf9d2e0db07c82_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/placement-rhel9@sha256:8bd82b97315001baa96c628e3f61f4e9fad9dc9c0f348eab09347161fa18513a_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/placement-rhel9@sha256:ab391e1119fe21fb4277ba52e01603de2f71532f5ee06cc25086aa3c4b50bb31_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/placement-rhel9@sha256:c42ac0df02066794d85419035b8725bf450be46757e51257b9ef164fb7c36ced_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/provider-credential-controller-rhel9@sha256:774a1300970b13933d0221636613daacc77d6b1533fa2741b8aac56ac33e64b4_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/provider-credential-controller-rhel9@sha256:7795b17255517aeb02de84f362382216972697e46ea0a86657a271f41ae29082_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/provider-credential-controller-rhel9@sha256:e35ad5fa0e814781da6413fdb73814da37d765e59a2287d7467c63be082162a0_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/provider-credential-controller-rhel9@sha256:e76319aa72ab4a474c1e173f784992596db3bca5ab5f8f579a1d057e3205bbf7_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-operator-rhel9@sha256:0405bff3e6947033a9a2c397d026ee11a421d87389ea3ed320736e2b5f4aa7d4_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-operator-rhel9@sha256:37e6daa114b2c6f8c0a58bfb82030d6c28b42208cc0058349b9e76cde32963b9_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-operator-rhel9@sha256:80903e9448c1d147dd81df62052318c4b447a8f883d901be1e9304dd30781b63_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-operator-rhel9@sha256:c2c188a34e36eba7110b463fd243555a46bd1411a956f3e7e8e165c1ce1306a7_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-rhel9@sha256:5c085061bd329464070de4f4866962670c7f4176cee79646be71f8f206481ca7_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-rhel9@sha256:a5ea7b3ab55ea4938b15f97519342e02af5c3ebadbf96d3e8abd8136894b4450_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-rhel9@sha256:beedcd670e831b0dbb8aa708e38cfe40bb5ab0b76484e066e2d58f9fc3edc72c_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-rhel9@sha256:fd2ec5da1a7ab9581a8d002b90e3af0d3d80108dfa974be1638cd445d908fadc_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/work-rhel9@sha256:06d5c6b16ec5ed40ecd8c41eb64ff346bcd728518c13e3db9969c5f5ad3bc18c_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/work-rhel9@sha256:35cd1b0864c2f5d8b97be14dd3776b682323ea19d9189674ae1a264e678b4450_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/work-rhel9@sha256:38c9644bbca18c2862cdb8a5af59fc38c6d80ef92a6692f816638c10ff70be6d_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/work-rhel9@sha256:7f81bd3389e2a9d0193856e36bb669d6282d362cba27b990946898030abab16b_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"8Base-multicluster-engine-2.7:multicluster-engine/assisted-service-8-rhel8@sha256:90e778ffd1fc4a02725f1cdb5ae8cc638c72cdae5db28f9b9c533168efc610ad_amd64",
"8Base-multicluster-engine-2.7:multicluster-engine/assisted-service-8-rhel8@sha256:9fc87d3235f7ed08eed4a1882ce90e45ef066a739d283196ac8750a83cedd4dd_s390x",
"8Base-multicluster-engine-2.7:multicluster-engine/assisted-service-8-rhel8@sha256:a4ac586c6868fbadd653a4dbc6cdfdbd6e1b4578736546c2e3914b0b5c7b6519_ppc64le",
"8Base-multicluster-engine-2.7:multicluster-engine/assisted-service-8-rhel8@sha256:f3bc75d2b866b7ac520d4ffbd94f629a2fb053a94408444599eb224d2ddf157c_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/addon-manager-rhel9@sha256:2c0873ad57a74fa7bc8418f6538ebd47555a36480f70641d348a6413c7831c19_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/addon-manager-rhel9@sha256:4439b639ea4013545156597aa8ce315a8ca20580759867665e35e608d4ba60da_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/addon-manager-rhel9@sha256:a08779ba332c38f73867219b082f857b60350f84d2877cc82b843e176cbbdeda_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/addon-manager-rhel9@sha256:cf7bae61b19120878da28e5039b98548c52d74067d43f237073ab93315e0223e_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-image-service-rhel9@sha256:0b8ad3da0189616cf294dfd89d74f7e0fcc2ef495e2850c419026e6a7a01a393_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-image-service-rhel9@sha256:22c78778575599d78ff61a7853fbebacb0b5c4d80d11cde0220ad87f77fde221_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-image-service-rhel9@sha256:84d7faff657339933b02f5b98af3031e39672bb4302f8acd7da868fcdb2d8e37_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-image-service-rhel9@sha256:92396308dc4da38acf537e0282e93edbb559cb5e57a33778ce4bed0516bcf55d_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-agent-rhel9@sha256:2aafa3d59fff13771b8085d4896bc7169ec3e034a5b7842644cf09f0be1060a2_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-agent-rhel9@sha256:4cc74776030254b6c59dc301145610428b97443bd28979ea6ffdb2003d6b4378_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-agent-rhel9@sha256:92edbf9c50ac0b24c5f0b6868457e12546b320990c7cfd915a03acc289248316_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-agent-rhel9@sha256:aabb2275bf503491a54068c7784e7704397f7e9ce0594f9f342d777379c07847_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-controller-rhel9@sha256:584259fe78d6d6e70fae50d53068a64fffb3476824f35aaa29f57b81de88d118_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-controller-rhel9@sha256:9b3c39dcbe3e6f0941cd878c433db49d5587229913e9701de48863ca8324ed16_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-controller-rhel9@sha256:e0692c445de5e5070cf8d366bcc677081c1db86ce58321547344241bd80847ab_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-controller-rhel9@sha256:efa3396f7407ef74a1600fe8a66ec9b81d05aca0705645860d0647e7847e548c_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-rhel9@sha256:19b460c2954558043116149e00604a3412fd8ec7e3f883472aa031208410fe06_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-rhel9@sha256:315aa5ca60dc21d177377b718ab4fee6ffdf552e864e3e29cfc5555ddf1558f7_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-rhel9@sha256:3e706b027434d8c7646956b1ef0eb5977dd7d21ab7603d801db518165ccb02bc_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-rhel9@sha256:606d94107403657888092254d151372431b8b7c2a8a6ea9d9906c731322d0fc3_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-service-9-rhel9@sha256:1322dd3dcbba4ad8d3ec43a0362204a93a1c3631c458994a19d52f1ae899ebca_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-service-9-rhel9@sha256:18b7173ae7549e968d6e8f6ef55a87bcac85059ca3bea81d1846b9331d47f445_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-service-9-rhel9@sha256:b3731cb0632c894d5a5342d7f320ef97c1b7dfc8a473dd6967bf152542ee6599_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-service-9-rhel9@sha256:e257bf4401a832ec4d1f808f175dede360e440ce34ee0c709d3a6164e2f12180_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/backplane-rhel9-operator@sha256:1ab51e62d1271ee21e4d14da38e976d01928b78d46d17a6fd35686482d59ebba_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/backplane-rhel9-operator@sha256:24f209b9fd438f13a8250025d69fd1d59afbf03705c85dc62602b6080ad3e405_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/backplane-rhel9-operator@sha256:5e843151a803c27a33e96e679b63c74ff9fcfc45bf4c50728812f624dde4dd21_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/backplane-rhel9-operator@sha256:7f61c2d5883c5e645025568cc7749475436038d41f648606603a039001810291_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:5a63cf731c9f70a1460a7b86d5cf637ed87b00b36c45532a7ec1954d6c01bd61_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:89e49730ce28a16ebd308a817f5bc67adbb6baeff8fbbab78d1eb7bef710396d_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:9eabc41e0afcad2accdea01d9741cf605532e6171611ecccc24c15b12d3f5720_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:b9e26dbc3ba3e2b817318a359372b1d9c06ccc8bdf85f25d61fb812474a7c80c_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:003fd600c12df5889e9372634adf906edf2457bd33d18377186b5e3e5cef4f69_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:70f33a4a35dee7aab6a21cd5f12c19e565c8d390d7698f81a2014069ada39dba_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:747e8c723689ccf35ff5716b3422bbc85d3ff05fb05a66f8cd555e2e7213c159_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bb823ed6853032e72cc7fcba0dc6f124ea46659c3ce36bb9481cad4d12adbbb4_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-rhel9@sha256:3eb8eaf9fd740e9d5e07ae6ae88525f1073750c3ca3516a8b39e080de2a97ad9_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-rhel9@sha256:45be49b8be3fb4735a205c366947c630a20212fdfba7637b276825771c4f1085_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-rhel9@sha256:562750eed75740e05aed1fe0f144ac3d9c746e6ee6adbe239b7a7d3d65be5cb3_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-rhel9@sha256:adb73ee164e716b894eb2138bb7114ddbd03ae078df8492ff2f363dec9af6df7_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-curator-controller-rhel9@sha256:12c34a79e955119829d3bfa56470d50f1eab33dddba3f529cd5b5be6c4f35351_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-curator-controller-rhel9@sha256:2511037f66ceb6d287a39c4899cddedab211a0b59a31f0fa43d2b0e48a663e33_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-curator-controller-rhel9@sha256:d7a53df47a24b94378717378e424bbff2989608e4d317f51bbd0f1012388f84f_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-curator-controller-rhel9@sha256:f50ee60c3db10b91a9ee61367973464247289ee2f53e1102f83d6578acef82df_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-image-set-controller-rhel9@sha256:1a7139c1def796dd694b186f90e5e5b8741a76ec5084316da137e404fec56c11_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-image-set-controller-rhel9@sha256:28bf677df1c19c25737b1b71f119673c98176ea010a3068d84ae541c95311c45_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-image-set-controller-rhel9@sha256:6606b00a72738bb5c65ee2e9abe6c9528c23c89f5c4ffd71461e8414f8df4f0c_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-image-set-controller-rhel9@sha256:7b545679b523294f5b02210a6085f62a1a246161f3302e8c0552e788ec48751a_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-addon-rhel9@sha256:7bab54a7e36147fe94c45db58cb37eefacc3f85c70c7f491cee454609663b475_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-addon-rhel9@sha256:b607a36d138ad79df2d7454a1fdaa127551821c35eb03e8cc13f0cfcefc3c398_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-addon-rhel9@sha256:ca90da3aa4ef8b451045e24090ded0decd00e02d5fddefec6ae8eb2bc21c5ae5_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-addon-rhel9@sha256:e3054e1d477649a04c2491dd1b20761f48428f826b5248ee1b8c03fd4b157aee_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-rhel9@sha256:2d855eb51868b95a179087bb82cef06ff77a3396534dd29498c8c639ad05a74e_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-rhel9@sha256:92e39ed1e55215eb8f3693aafe696e75b1a03025cb75bfc9a150871eb18e33db_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-rhel9@sha256:c157e194caca300a8c40d490f669bff7cdd40391c3e8470619f2de835492899d_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-rhel9@sha256:c770ecfa73d37be0bc42566a131c2a1c99037ee84fcf25e65b6cb177b7b8105f_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterclaims-controller-rhel9@sha256:482d905d2346eda56648bc1c4e1f2a54546c7a3c5070d624960225229d382d15_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterclaims-controller-rhel9@sha256:7c69a72ba011767a14235c51e7ab1f9ec49dfc3756e376b60f2f52c2f69bd5ce_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterclaims-controller-rhel9@sha256:bf476a29a23c204a1324560c2f3a173716a5fa52e69ceb9fde807fe9d7d3835f_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterclaims-controller-rhel9@sha256:dab833cb3f129b783f3c11f47de8df87702909e2dd6e5d144d85d67a604255a1_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:1bced506f12770b2adec86a7547a1250b4090edcfc6089bf4b9e74b4ee81a5e7_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:5d805108a267c5bcf96ad0db1f47ea1905b8d16ce9522e9135504ddea5b41940_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:a2a8bc250e5391322729cc8028ee44877d8e063489715ab5876a164a0c774aef_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f37e1057481494d8bbe6922bf6e7d3b18a706744c58a394d3540e522baa8683b_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/console-mce-rhel9@sha256:0539a0704790326d4bd2848ae855865c8a673a58b4f287f104b90aefafcc5fcd_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/console-mce-rhel9@sha256:62d1dd6704b97197eb20b42589eaa3c6a3ad23387c1f59a76300e168b90fffbc_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/console-mce-rhel9@sha256:958dc6a9652ab6ba6244ef1aa1096508532f6ef46907b249df9292d12b7c64bc_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/console-mce-rhel9@sha256:d64a66276c67549f70498e9db1ee0e2867de2e4a7ce9d056c804ae57d8385c1f_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/discovery-rhel9@sha256:4b3d3cb479d35a3a9e865d46b3d34e7cee3ac520d039f44247ec165ced784c9f_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/discovery-rhel9@sha256:63b7b9182d94a91832c8e8df03fdb0be3e4c5aaee1831a4f5cc6a58c154bb1b6_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/discovery-rhel9@sha256:b158b4072ab6726d10cc0dc6d104a459100b415f7f0ce5bb2f665b8f69cb26f7_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/discovery-rhel9@sha256:da28f3a645fc8b02aab0fd343ea405936a4b9d1bb90292752f028f39ee5e56d2_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/hive-rhel9@sha256:57291418d4e7b657de538184033332de7e6b43927f61aae79353b8ea3b3b6996_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/hive-rhel9@sha256:761dfb56fb678de404c44d6e6716de1bd9667b16fad412b36053a3c0cbf89161_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/hive-rhel9@sha256:7af7ec01d6aa70d0ea18048f4e99cafc512b7e1e50bb159b256a625337df5010_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/hive-rhel9@sha256:ccc4af3c6ee0012b054bfd366d26abac04737d6b854021cadce048090f210c9e_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-addon-rhel9-operator@sha256:89ba70af5c5c85e3dce57ac6e201e36cf7642f8f37e56edf5610f363d3e51b75_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-addon-rhel9-operator@sha256:98f3ab86cae07813ba5970e8b7bad201644c4a3b51811049f23c143300f6d9e2_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-addon-rhel9-operator@sha256:9c5c0db9cc29388c4562c663cdd2c56cdc5fd4c059309f08d25dbc304e76fbe6_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-addon-rhel9-operator@sha256:af4418a1d14f553d4ff3e842c1a928762cb2027e343b72add95241791de6dd8b_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-cli-rhel9@sha256:11cfe3a7ce1ab298c742406e93abf6a902533bd3bd323be2ead144e0364bbb2e_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-cli-rhel9@sha256:18404e5d8d367ba3060a138d1568ac2a7cb6f5fd3da85e2bfd3cab47143a83a0_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-cli-rhel9@sha256:66f2573dab3fc1dd1f53c9feccaa74a04bb95cfb32e6f1c5ef75f090d63d8898_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-cli-rhel9@sha256:8ca227b7503e4937632d021cebfc962ce0559d9d601a0c7817a8dbdfa69ad2fa_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-rhel9-operator@sha256:1c92ecd540e31e68fbe005c1fd52760526f732ac533d73202a9138ca074ddefa_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-rhel9-operator@sha256:5a843c612a4d4017f5f1bfe338db35c32763680f2b2954e2ac565e9e353cc594_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-rhel9-operator@sha256:5df8204916470f87434e34f717f7c287faf7480c83afae9b3a22ec20c1b51ce3_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-rhel9-operator@sha256:c8e45908095e9ae6c0273bc9219f660d1a6047038cf0f765d269e840f76346b8_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/image-based-install-rhel9@sha256:0ce2ab2fd027409431e34339e43147d4906d5dd41f67e5647ad9c6ead412ba70_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/image-based-install-rhel9@sha256:36201087682eb0dd75c9b16ce91b4b62c7dbc7c471ad84fc5a64b5ee18c34247_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/image-based-install-rhel9@sha256:6ab47265f764c09b9c91aa83631399b74eacdb971fd429a31441fdffa0f43a00_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/image-based-install-rhel9@sha256:9dfeee186f1325e9ad8edeb021e838bd619ae3555ab7e7a8e2d3acf6dc3f27dc_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:0d57184dfa0db03e3c243ae9c1ad883e39a4fb2cc18199d728101b68cbbec9ff_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:22a42be92ff95fd363091782d36aaac866de6a7e79c308e97991f23f7aa85a3c_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:6af431b3579a1de16d433018627bd5dd607a65a5d1e4caf6e3377648c0e12f91_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:abd09ffcfd2d9e4332eb0d020e1d69955493e29f61b3b2a488819a843c015d8c_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/managed-serviceaccount-rhel9@sha256:07de81204ec3cc98048ee251ad28dd97614f668bf391a0546d914163e327f76d_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/managed-serviceaccount-rhel9@sha256:13cf799f051f2f463a5b2349ab13738c0e1f6f8f932073cc500abcda9cec9680_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/managed-serviceaccount-rhel9@sha256:58dab604aa188ae0ea17860645c8ccf73db3293848729fb0463db069ecd87436_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/managed-serviceaccount-rhel9@sha256:6ba02b8b81f562477d1d389d0e6f3033e80abfefed6588297d106caf1a8e6ffe_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/managedcluster-import-controller-rhel9@sha256:3488a2dbbb3b762acf0d02c1677382eec8e4f700ecfa2273e9df7235716c1e1c_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/managedcluster-import-controller-rhel9@sha256:3728ea80225f21931b49b10ca32000eebf6408c1652ffc66694300e1b2afaa33_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/managedcluster-import-controller-rhel9@sha256:90aa24ffd24570c66766bc471f6d76ca68f70dc495bc1988db3c6d8b5e4590ee_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/managedcluster-import-controller-rhel9@sha256:bb5ac1ce609c18736dbdc0796f0ad9fd8fb5315f427c707dd2aabe78fd0a97ea_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/mce-operator-bundle@sha256:584af3c208fae5d98a55f8bcb6fec04825da0372b51f9d71b7594c3dc42086ce_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/mce-operator-bundle@sha256:c5d27c0a1da8067e3ccfbe7966563e69464e2fa586accbc9a58bf39e4cd05b3e_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/mce-operator-bundle@sha256:f88a0480b439ffb3ea63125eca5e47e59065448c29148b0b6a1482d30b12e911_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/multicloud-manager-rhel9@sha256:0bf1c9d7f9bf0e8365343e4de31d1c4c4d5550ff5ad8b524664c9527869c45a1_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/multicloud-manager-rhel9@sha256:31453ac273c660a753c4189c8327be4bf331e61a5ef6f906031a39f7a1f6e745_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/multicloud-manager-rhel9@sha256:3bc91342c0c140a1bb6f37f21d85b510a657725015e40cb439329bb1786e249a_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/multicloud-manager-rhel9@sha256:a03b56239745ac101cb1ce993d7cfbba455202a1b1e6fad27b523bde7f9601d0_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/must-gather-rhel9@sha256:50e26bffd7650e46009599b0ab57f09c61e001d868f6503e8e25649d73a71d3c_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/must-gather-rhel9@sha256:661cbeacfdf3b3ff3a76e862208f9ae46fdb78bcafbfbc43956386d7f0d73b99_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/must-gather-rhel9@sha256:95f376f89e38d0947369b0624afc77600ebd5c36fe820976e0df1d0b6b3a7882_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/must-gather-rhel9@sha256:e5ed74bb512029945861774e1fd1060289557663bd8225f50d4b08d3f888b95d_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/placement-rhel9@sha256:3dbc105522e69980d7ec327cf0dcc06bd50a3ca745c14b1b60cf9d2e0db07c82_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/placement-rhel9@sha256:8bd82b97315001baa96c628e3f61f4e9fad9dc9c0f348eab09347161fa18513a_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/placement-rhel9@sha256:ab391e1119fe21fb4277ba52e01603de2f71532f5ee06cc25086aa3c4b50bb31_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/placement-rhel9@sha256:c42ac0df02066794d85419035b8725bf450be46757e51257b9ef164fb7c36ced_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/provider-credential-controller-rhel9@sha256:774a1300970b13933d0221636613daacc77d6b1533fa2741b8aac56ac33e64b4_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/provider-credential-controller-rhel9@sha256:7795b17255517aeb02de84f362382216972697e46ea0a86657a271f41ae29082_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/provider-credential-controller-rhel9@sha256:e35ad5fa0e814781da6413fdb73814da37d765e59a2287d7467c63be082162a0_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/provider-credential-controller-rhel9@sha256:e76319aa72ab4a474c1e173f784992596db3bca5ab5f8f579a1d057e3205bbf7_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-operator-rhel9@sha256:0405bff3e6947033a9a2c397d026ee11a421d87389ea3ed320736e2b5f4aa7d4_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-operator-rhel9@sha256:37e6daa114b2c6f8c0a58bfb82030d6c28b42208cc0058349b9e76cde32963b9_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-operator-rhel9@sha256:80903e9448c1d147dd81df62052318c4b447a8f883d901be1e9304dd30781b63_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-operator-rhel9@sha256:c2c188a34e36eba7110b463fd243555a46bd1411a956f3e7e8e165c1ce1306a7_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-rhel9@sha256:5c085061bd329464070de4f4866962670c7f4176cee79646be71f8f206481ca7_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-rhel9@sha256:a5ea7b3ab55ea4938b15f97519342e02af5c3ebadbf96d3e8abd8136894b4450_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-rhel9@sha256:beedcd670e831b0dbb8aa708e38cfe40bb5ab0b76484e066e2d58f9fc3edc72c_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-rhel9@sha256:fd2ec5da1a7ab9581a8d002b90e3af0d3d80108dfa974be1638cd445d908fadc_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/work-rhel9@sha256:06d5c6b16ec5ed40ecd8c41eb64ff346bcd728518c13e3db9969c5f5ad3bc18c_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/work-rhel9@sha256:35cd1b0864c2f5d8b97be14dd3776b682323ea19d9189674ae1a264e678b4450_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/work-rhel9@sha256:38c9644bbca18c2862cdb8a5af59fc38c6d80ef92a6692f816638c10ff70be6d_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/work-rhel9@sha256:7f81bd3389e2a9d0193856e36bb669d6282d362cba27b990946898030abab16b_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-55565",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"discovery_date": "2024-12-09T02:00:45.255738+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331063"
}
],
"notes": [
{
"category": "description",
"text": "nanoid (aka Nano ID) before 5.0.9 mishandles non-integer values. 3.3.8 is also a fixed version.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "nanoid: nanoid mishandles non-integer values",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-multicluster-engine-2.7:multicluster-engine/assisted-service-8-rhel8@sha256:90e778ffd1fc4a02725f1cdb5ae8cc638c72cdae5db28f9b9c533168efc610ad_amd64",
"8Base-multicluster-engine-2.7:multicluster-engine/assisted-service-8-rhel8@sha256:9fc87d3235f7ed08eed4a1882ce90e45ef066a739d283196ac8750a83cedd4dd_s390x",
"8Base-multicluster-engine-2.7:multicluster-engine/assisted-service-8-rhel8@sha256:a4ac586c6868fbadd653a4dbc6cdfdbd6e1b4578736546c2e3914b0b5c7b6519_ppc64le",
"8Base-multicluster-engine-2.7:multicluster-engine/assisted-service-8-rhel8@sha256:f3bc75d2b866b7ac520d4ffbd94f629a2fb053a94408444599eb224d2ddf157c_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/addon-manager-rhel9@sha256:2c0873ad57a74fa7bc8418f6538ebd47555a36480f70641d348a6413c7831c19_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/addon-manager-rhel9@sha256:4439b639ea4013545156597aa8ce315a8ca20580759867665e35e608d4ba60da_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/addon-manager-rhel9@sha256:a08779ba332c38f73867219b082f857b60350f84d2877cc82b843e176cbbdeda_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/addon-manager-rhel9@sha256:cf7bae61b19120878da28e5039b98548c52d74067d43f237073ab93315e0223e_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-image-service-rhel9@sha256:0b8ad3da0189616cf294dfd89d74f7e0fcc2ef495e2850c419026e6a7a01a393_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-image-service-rhel9@sha256:22c78778575599d78ff61a7853fbebacb0b5c4d80d11cde0220ad87f77fde221_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-image-service-rhel9@sha256:84d7faff657339933b02f5b98af3031e39672bb4302f8acd7da868fcdb2d8e37_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-image-service-rhel9@sha256:92396308dc4da38acf537e0282e93edbb559cb5e57a33778ce4bed0516bcf55d_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-agent-rhel9@sha256:2aafa3d59fff13771b8085d4896bc7169ec3e034a5b7842644cf09f0be1060a2_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-agent-rhel9@sha256:4cc74776030254b6c59dc301145610428b97443bd28979ea6ffdb2003d6b4378_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-agent-rhel9@sha256:92edbf9c50ac0b24c5f0b6868457e12546b320990c7cfd915a03acc289248316_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-agent-rhel9@sha256:aabb2275bf503491a54068c7784e7704397f7e9ce0594f9f342d777379c07847_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-controller-rhel9@sha256:584259fe78d6d6e70fae50d53068a64fffb3476824f35aaa29f57b81de88d118_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-controller-rhel9@sha256:9b3c39dcbe3e6f0941cd878c433db49d5587229913e9701de48863ca8324ed16_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-controller-rhel9@sha256:e0692c445de5e5070cf8d366bcc677081c1db86ce58321547344241bd80847ab_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-controller-rhel9@sha256:efa3396f7407ef74a1600fe8a66ec9b81d05aca0705645860d0647e7847e548c_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-rhel9@sha256:19b460c2954558043116149e00604a3412fd8ec7e3f883472aa031208410fe06_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-rhel9@sha256:315aa5ca60dc21d177377b718ab4fee6ffdf552e864e3e29cfc5555ddf1558f7_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-rhel9@sha256:3e706b027434d8c7646956b1ef0eb5977dd7d21ab7603d801db518165ccb02bc_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-rhel9@sha256:606d94107403657888092254d151372431b8b7c2a8a6ea9d9906c731322d0fc3_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-service-9-rhel9@sha256:1322dd3dcbba4ad8d3ec43a0362204a93a1c3631c458994a19d52f1ae899ebca_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-service-9-rhel9@sha256:18b7173ae7549e968d6e8f6ef55a87bcac85059ca3bea81d1846b9331d47f445_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-service-9-rhel9@sha256:b3731cb0632c894d5a5342d7f320ef97c1b7dfc8a473dd6967bf152542ee6599_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-service-9-rhel9@sha256:e257bf4401a832ec4d1f808f175dede360e440ce34ee0c709d3a6164e2f12180_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/backplane-rhel9-operator@sha256:1ab51e62d1271ee21e4d14da38e976d01928b78d46d17a6fd35686482d59ebba_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/backplane-rhel9-operator@sha256:24f209b9fd438f13a8250025d69fd1d59afbf03705c85dc62602b6080ad3e405_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/backplane-rhel9-operator@sha256:5e843151a803c27a33e96e679b63c74ff9fcfc45bf4c50728812f624dde4dd21_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/backplane-rhel9-operator@sha256:7f61c2d5883c5e645025568cc7749475436038d41f648606603a039001810291_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:5a63cf731c9f70a1460a7b86d5cf637ed87b00b36c45532a7ec1954d6c01bd61_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:89e49730ce28a16ebd308a817f5bc67adbb6baeff8fbbab78d1eb7bef710396d_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:9eabc41e0afcad2accdea01d9741cf605532e6171611ecccc24c15b12d3f5720_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:b9e26dbc3ba3e2b817318a359372b1d9c06ccc8bdf85f25d61fb812474a7c80c_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:003fd600c12df5889e9372634adf906edf2457bd33d18377186b5e3e5cef4f69_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:70f33a4a35dee7aab6a21cd5f12c19e565c8d390d7698f81a2014069ada39dba_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:747e8c723689ccf35ff5716b3422bbc85d3ff05fb05a66f8cd555e2e7213c159_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bb823ed6853032e72cc7fcba0dc6f124ea46659c3ce36bb9481cad4d12adbbb4_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-rhel9@sha256:3eb8eaf9fd740e9d5e07ae6ae88525f1073750c3ca3516a8b39e080de2a97ad9_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-rhel9@sha256:45be49b8be3fb4735a205c366947c630a20212fdfba7637b276825771c4f1085_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-rhel9@sha256:562750eed75740e05aed1fe0f144ac3d9c746e6ee6adbe239b7a7d3d65be5cb3_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-rhel9@sha256:adb73ee164e716b894eb2138bb7114ddbd03ae078df8492ff2f363dec9af6df7_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-curator-controller-rhel9@sha256:12c34a79e955119829d3bfa56470d50f1eab33dddba3f529cd5b5be6c4f35351_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-curator-controller-rhel9@sha256:2511037f66ceb6d287a39c4899cddedab211a0b59a31f0fa43d2b0e48a663e33_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-curator-controller-rhel9@sha256:d7a53df47a24b94378717378e424bbff2989608e4d317f51bbd0f1012388f84f_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-curator-controller-rhel9@sha256:f50ee60c3db10b91a9ee61367973464247289ee2f53e1102f83d6578acef82df_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-image-set-controller-rhel9@sha256:1a7139c1def796dd694b186f90e5e5b8741a76ec5084316da137e404fec56c11_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-image-set-controller-rhel9@sha256:28bf677df1c19c25737b1b71f119673c98176ea010a3068d84ae541c95311c45_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-image-set-controller-rhel9@sha256:6606b00a72738bb5c65ee2e9abe6c9528c23c89f5c4ffd71461e8414f8df4f0c_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-image-set-controller-rhel9@sha256:7b545679b523294f5b02210a6085f62a1a246161f3302e8c0552e788ec48751a_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-addon-rhel9@sha256:7bab54a7e36147fe94c45db58cb37eefacc3f85c70c7f491cee454609663b475_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-addon-rhel9@sha256:b607a36d138ad79df2d7454a1fdaa127551821c35eb03e8cc13f0cfcefc3c398_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-addon-rhel9@sha256:ca90da3aa4ef8b451045e24090ded0decd00e02d5fddefec6ae8eb2bc21c5ae5_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-addon-rhel9@sha256:e3054e1d477649a04c2491dd1b20761f48428f826b5248ee1b8c03fd4b157aee_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-rhel9@sha256:2d855eb51868b95a179087bb82cef06ff77a3396534dd29498c8c639ad05a74e_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-rhel9@sha256:92e39ed1e55215eb8f3693aafe696e75b1a03025cb75bfc9a150871eb18e33db_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-rhel9@sha256:c157e194caca300a8c40d490f669bff7cdd40391c3e8470619f2de835492899d_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-rhel9@sha256:c770ecfa73d37be0bc42566a131c2a1c99037ee84fcf25e65b6cb177b7b8105f_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterclaims-controller-rhel9@sha256:482d905d2346eda56648bc1c4e1f2a54546c7a3c5070d624960225229d382d15_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterclaims-controller-rhel9@sha256:7c69a72ba011767a14235c51e7ab1f9ec49dfc3756e376b60f2f52c2f69bd5ce_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterclaims-controller-rhel9@sha256:bf476a29a23c204a1324560c2f3a173716a5fa52e69ceb9fde807fe9d7d3835f_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterclaims-controller-rhel9@sha256:dab833cb3f129b783f3c11f47de8df87702909e2dd6e5d144d85d67a604255a1_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:1bced506f12770b2adec86a7547a1250b4090edcfc6089bf4b9e74b4ee81a5e7_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:5d805108a267c5bcf96ad0db1f47ea1905b8d16ce9522e9135504ddea5b41940_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:a2a8bc250e5391322729cc8028ee44877d8e063489715ab5876a164a0c774aef_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f37e1057481494d8bbe6922bf6e7d3b18a706744c58a394d3540e522baa8683b_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/console-mce-rhel9@sha256:0539a0704790326d4bd2848ae855865c8a673a58b4f287f104b90aefafcc5fcd_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/console-mce-rhel9@sha256:62d1dd6704b97197eb20b42589eaa3c6a3ad23387c1f59a76300e168b90fffbc_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/console-mce-rhel9@sha256:958dc6a9652ab6ba6244ef1aa1096508532f6ef46907b249df9292d12b7c64bc_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/console-mce-rhel9@sha256:d64a66276c67549f70498e9db1ee0e2867de2e4a7ce9d056c804ae57d8385c1f_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/discovery-rhel9@sha256:4b3d3cb479d35a3a9e865d46b3d34e7cee3ac520d039f44247ec165ced784c9f_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/discovery-rhel9@sha256:63b7b9182d94a91832c8e8df03fdb0be3e4c5aaee1831a4f5cc6a58c154bb1b6_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/discovery-rhel9@sha256:b158b4072ab6726d10cc0dc6d104a459100b415f7f0ce5bb2f665b8f69cb26f7_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/discovery-rhel9@sha256:da28f3a645fc8b02aab0fd343ea405936a4b9d1bb90292752f028f39ee5e56d2_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/hive-rhel9@sha256:57291418d4e7b657de538184033332de7e6b43927f61aae79353b8ea3b3b6996_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/hive-rhel9@sha256:761dfb56fb678de404c44d6e6716de1bd9667b16fad412b36053a3c0cbf89161_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/hive-rhel9@sha256:7af7ec01d6aa70d0ea18048f4e99cafc512b7e1e50bb159b256a625337df5010_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/hive-rhel9@sha256:ccc4af3c6ee0012b054bfd366d26abac04737d6b854021cadce048090f210c9e_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-addon-rhel9-operator@sha256:89ba70af5c5c85e3dce57ac6e201e36cf7642f8f37e56edf5610f363d3e51b75_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-addon-rhel9-operator@sha256:98f3ab86cae07813ba5970e8b7bad201644c4a3b51811049f23c143300f6d9e2_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-addon-rhel9-operator@sha256:9c5c0db9cc29388c4562c663cdd2c56cdc5fd4c059309f08d25dbc304e76fbe6_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-addon-rhel9-operator@sha256:af4418a1d14f553d4ff3e842c1a928762cb2027e343b72add95241791de6dd8b_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-cli-rhel9@sha256:11cfe3a7ce1ab298c742406e93abf6a902533bd3bd323be2ead144e0364bbb2e_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-cli-rhel9@sha256:18404e5d8d367ba3060a138d1568ac2a7cb6f5fd3da85e2bfd3cab47143a83a0_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-cli-rhel9@sha256:66f2573dab3fc1dd1f53c9feccaa74a04bb95cfb32e6f1c5ef75f090d63d8898_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-cli-rhel9@sha256:8ca227b7503e4937632d021cebfc962ce0559d9d601a0c7817a8dbdfa69ad2fa_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-rhel9-operator@sha256:1c92ecd540e31e68fbe005c1fd52760526f732ac533d73202a9138ca074ddefa_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-rhel9-operator@sha256:5a843c612a4d4017f5f1bfe338db35c32763680f2b2954e2ac565e9e353cc594_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-rhel9-operator@sha256:5df8204916470f87434e34f717f7c287faf7480c83afae9b3a22ec20c1b51ce3_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-rhel9-operator@sha256:c8e45908095e9ae6c0273bc9219f660d1a6047038cf0f765d269e840f76346b8_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/image-based-install-rhel9@sha256:0ce2ab2fd027409431e34339e43147d4906d5dd41f67e5647ad9c6ead412ba70_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/image-based-install-rhel9@sha256:36201087682eb0dd75c9b16ce91b4b62c7dbc7c471ad84fc5a64b5ee18c34247_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/image-based-install-rhel9@sha256:6ab47265f764c09b9c91aa83631399b74eacdb971fd429a31441fdffa0f43a00_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/image-based-install-rhel9@sha256:9dfeee186f1325e9ad8edeb021e838bd619ae3555ab7e7a8e2d3acf6dc3f27dc_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:0d57184dfa0db03e3c243ae9c1ad883e39a4fb2cc18199d728101b68cbbec9ff_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:22a42be92ff95fd363091782d36aaac866de6a7e79c308e97991f23f7aa85a3c_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:6af431b3579a1de16d433018627bd5dd607a65a5d1e4caf6e3377648c0e12f91_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:abd09ffcfd2d9e4332eb0d020e1d69955493e29f61b3b2a488819a843c015d8c_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/managed-serviceaccount-rhel9@sha256:07de81204ec3cc98048ee251ad28dd97614f668bf391a0546d914163e327f76d_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/managed-serviceaccount-rhel9@sha256:13cf799f051f2f463a5b2349ab13738c0e1f6f8f932073cc500abcda9cec9680_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/managed-serviceaccount-rhel9@sha256:58dab604aa188ae0ea17860645c8ccf73db3293848729fb0463db069ecd87436_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/managed-serviceaccount-rhel9@sha256:6ba02b8b81f562477d1d389d0e6f3033e80abfefed6588297d106caf1a8e6ffe_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/managedcluster-import-controller-rhel9@sha256:3488a2dbbb3b762acf0d02c1677382eec8e4f700ecfa2273e9df7235716c1e1c_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/managedcluster-import-controller-rhel9@sha256:3728ea80225f21931b49b10ca32000eebf6408c1652ffc66694300e1b2afaa33_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/managedcluster-import-controller-rhel9@sha256:90aa24ffd24570c66766bc471f6d76ca68f70dc495bc1988db3c6d8b5e4590ee_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/managedcluster-import-controller-rhel9@sha256:bb5ac1ce609c18736dbdc0796f0ad9fd8fb5315f427c707dd2aabe78fd0a97ea_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/mce-operator-bundle@sha256:584af3c208fae5d98a55f8bcb6fec04825da0372b51f9d71b7594c3dc42086ce_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/mce-operator-bundle@sha256:c5d27c0a1da8067e3ccfbe7966563e69464e2fa586accbc9a58bf39e4cd05b3e_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/mce-operator-bundle@sha256:f88a0480b439ffb3ea63125eca5e47e59065448c29148b0b6a1482d30b12e911_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/multicloud-manager-rhel9@sha256:0bf1c9d7f9bf0e8365343e4de31d1c4c4d5550ff5ad8b524664c9527869c45a1_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/multicloud-manager-rhel9@sha256:31453ac273c660a753c4189c8327be4bf331e61a5ef6f906031a39f7a1f6e745_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/multicloud-manager-rhel9@sha256:3bc91342c0c140a1bb6f37f21d85b510a657725015e40cb439329bb1786e249a_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/multicloud-manager-rhel9@sha256:a03b56239745ac101cb1ce993d7cfbba455202a1b1e6fad27b523bde7f9601d0_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/must-gather-rhel9@sha256:50e26bffd7650e46009599b0ab57f09c61e001d868f6503e8e25649d73a71d3c_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/must-gather-rhel9@sha256:661cbeacfdf3b3ff3a76e862208f9ae46fdb78bcafbfbc43956386d7f0d73b99_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/must-gather-rhel9@sha256:95f376f89e38d0947369b0624afc77600ebd5c36fe820976e0df1d0b6b3a7882_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/must-gather-rhel9@sha256:e5ed74bb512029945861774e1fd1060289557663bd8225f50d4b08d3f888b95d_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/placement-rhel9@sha256:3dbc105522e69980d7ec327cf0dcc06bd50a3ca745c14b1b60cf9d2e0db07c82_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/placement-rhel9@sha256:8bd82b97315001baa96c628e3f61f4e9fad9dc9c0f348eab09347161fa18513a_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/placement-rhel9@sha256:ab391e1119fe21fb4277ba52e01603de2f71532f5ee06cc25086aa3c4b50bb31_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/placement-rhel9@sha256:c42ac0df02066794d85419035b8725bf450be46757e51257b9ef164fb7c36ced_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/provider-credential-controller-rhel9@sha256:774a1300970b13933d0221636613daacc77d6b1533fa2741b8aac56ac33e64b4_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/provider-credential-controller-rhel9@sha256:7795b17255517aeb02de84f362382216972697e46ea0a86657a271f41ae29082_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/provider-credential-controller-rhel9@sha256:e35ad5fa0e814781da6413fdb73814da37d765e59a2287d7467c63be082162a0_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/provider-credential-controller-rhel9@sha256:e76319aa72ab4a474c1e173f784992596db3bca5ab5f8f579a1d057e3205bbf7_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-operator-rhel9@sha256:0405bff3e6947033a9a2c397d026ee11a421d87389ea3ed320736e2b5f4aa7d4_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-operator-rhel9@sha256:37e6daa114b2c6f8c0a58bfb82030d6c28b42208cc0058349b9e76cde32963b9_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-operator-rhel9@sha256:80903e9448c1d147dd81df62052318c4b447a8f883d901be1e9304dd30781b63_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-operator-rhel9@sha256:c2c188a34e36eba7110b463fd243555a46bd1411a956f3e7e8e165c1ce1306a7_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-rhel9@sha256:5c085061bd329464070de4f4866962670c7f4176cee79646be71f8f206481ca7_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-rhel9@sha256:a5ea7b3ab55ea4938b15f97519342e02af5c3ebadbf96d3e8abd8136894b4450_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-rhel9@sha256:beedcd670e831b0dbb8aa708e38cfe40bb5ab0b76484e066e2d58f9fc3edc72c_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-rhel9@sha256:fd2ec5da1a7ab9581a8d002b90e3af0d3d80108dfa974be1638cd445d908fadc_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/work-rhel9@sha256:06d5c6b16ec5ed40ecd8c41eb64ff346bcd728518c13e3db9969c5f5ad3bc18c_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/work-rhel9@sha256:35cd1b0864c2f5d8b97be14dd3776b682323ea19d9189674ae1a264e678b4450_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/work-rhel9@sha256:38c9644bbca18c2862cdb8a5af59fc38c6d80ef92a6692f816638c10ff70be6d_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/work-rhel9@sha256:7f81bd3389e2a9d0193856e36bb669d6282d362cba27b990946898030abab16b_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-55565"
},
{
"category": "external",
"summary": "RHBZ#2331063",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331063"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-55565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55565"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-55565",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-55565"
},
{
"category": "external",
"summary": "https://github.com/ai/nanoid/compare/3.3.7...3.3.8",
"url": "https://github.com/ai/nanoid/compare/3.3.7...3.3.8"
},
{
"category": "external",
"summary": "https://github.com/ai/nanoid/pull/510",
"url": "https://github.com/ai/nanoid/pull/510"
},
{
"category": "external",
"summary": "https://github.com/ai/nanoid/releases/tag/5.0.9",
"url": "https://github.com/ai/nanoid/releases/tag/5.0.9"
}
],
"release_date": "2024-12-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-27T21:50:16+00:00",
"details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.12/html/clusters/cluster_mce_overview#mce-install-intro",
"product_ids": [
"8Base-multicluster-engine-2.7:multicluster-engine/assisted-service-8-rhel8@sha256:90e778ffd1fc4a02725f1cdb5ae8cc638c72cdae5db28f9b9c533168efc610ad_amd64",
"8Base-multicluster-engine-2.7:multicluster-engine/assisted-service-8-rhel8@sha256:9fc87d3235f7ed08eed4a1882ce90e45ef066a739d283196ac8750a83cedd4dd_s390x",
"8Base-multicluster-engine-2.7:multicluster-engine/assisted-service-8-rhel8@sha256:a4ac586c6868fbadd653a4dbc6cdfdbd6e1b4578736546c2e3914b0b5c7b6519_ppc64le",
"8Base-multicluster-engine-2.7:multicluster-engine/assisted-service-8-rhel8@sha256:f3bc75d2b866b7ac520d4ffbd94f629a2fb053a94408444599eb224d2ddf157c_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/addon-manager-rhel9@sha256:2c0873ad57a74fa7bc8418f6538ebd47555a36480f70641d348a6413c7831c19_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/addon-manager-rhel9@sha256:4439b639ea4013545156597aa8ce315a8ca20580759867665e35e608d4ba60da_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/addon-manager-rhel9@sha256:a08779ba332c38f73867219b082f857b60350f84d2877cc82b843e176cbbdeda_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/addon-manager-rhel9@sha256:cf7bae61b19120878da28e5039b98548c52d74067d43f237073ab93315e0223e_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-image-service-rhel9@sha256:0b8ad3da0189616cf294dfd89d74f7e0fcc2ef495e2850c419026e6a7a01a393_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-image-service-rhel9@sha256:22c78778575599d78ff61a7853fbebacb0b5c4d80d11cde0220ad87f77fde221_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-image-service-rhel9@sha256:84d7faff657339933b02f5b98af3031e39672bb4302f8acd7da868fcdb2d8e37_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-image-service-rhel9@sha256:92396308dc4da38acf537e0282e93edbb559cb5e57a33778ce4bed0516bcf55d_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-agent-rhel9@sha256:2aafa3d59fff13771b8085d4896bc7169ec3e034a5b7842644cf09f0be1060a2_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-agent-rhel9@sha256:4cc74776030254b6c59dc301145610428b97443bd28979ea6ffdb2003d6b4378_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-agent-rhel9@sha256:92edbf9c50ac0b24c5f0b6868457e12546b320990c7cfd915a03acc289248316_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-agent-rhel9@sha256:aabb2275bf503491a54068c7784e7704397f7e9ce0594f9f342d777379c07847_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-controller-rhel9@sha256:584259fe78d6d6e70fae50d53068a64fffb3476824f35aaa29f57b81de88d118_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-controller-rhel9@sha256:9b3c39dcbe3e6f0941cd878c433db49d5587229913e9701de48863ca8324ed16_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-controller-rhel9@sha256:e0692c445de5e5070cf8d366bcc677081c1db86ce58321547344241bd80847ab_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-controller-rhel9@sha256:efa3396f7407ef74a1600fe8a66ec9b81d05aca0705645860d0647e7847e548c_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-rhel9@sha256:19b460c2954558043116149e00604a3412fd8ec7e3f883472aa031208410fe06_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-rhel9@sha256:315aa5ca60dc21d177377b718ab4fee6ffdf552e864e3e29cfc5555ddf1558f7_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-rhel9@sha256:3e706b027434d8c7646956b1ef0eb5977dd7d21ab7603d801db518165ccb02bc_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-rhel9@sha256:606d94107403657888092254d151372431b8b7c2a8a6ea9d9906c731322d0fc3_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-service-9-rhel9@sha256:1322dd3dcbba4ad8d3ec43a0362204a93a1c3631c458994a19d52f1ae899ebca_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-service-9-rhel9@sha256:18b7173ae7549e968d6e8f6ef55a87bcac85059ca3bea81d1846b9331d47f445_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-service-9-rhel9@sha256:b3731cb0632c894d5a5342d7f320ef97c1b7dfc8a473dd6967bf152542ee6599_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-service-9-rhel9@sha256:e257bf4401a832ec4d1f808f175dede360e440ce34ee0c709d3a6164e2f12180_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/backplane-rhel9-operator@sha256:1ab51e62d1271ee21e4d14da38e976d01928b78d46d17a6fd35686482d59ebba_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/backplane-rhel9-operator@sha256:24f209b9fd438f13a8250025d69fd1d59afbf03705c85dc62602b6080ad3e405_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/backplane-rhel9-operator@sha256:5e843151a803c27a33e96e679b63c74ff9fcfc45bf4c50728812f624dde4dd21_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/backplane-rhel9-operator@sha256:7f61c2d5883c5e645025568cc7749475436038d41f648606603a039001810291_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:5a63cf731c9f70a1460a7b86d5cf637ed87b00b36c45532a7ec1954d6c01bd61_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:89e49730ce28a16ebd308a817f5bc67adbb6baeff8fbbab78d1eb7bef710396d_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:9eabc41e0afcad2accdea01d9741cf605532e6171611ecccc24c15b12d3f5720_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:b9e26dbc3ba3e2b817318a359372b1d9c06ccc8bdf85f25d61fb812474a7c80c_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:003fd600c12df5889e9372634adf906edf2457bd33d18377186b5e3e5cef4f69_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:70f33a4a35dee7aab6a21cd5f12c19e565c8d390d7698f81a2014069ada39dba_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:747e8c723689ccf35ff5716b3422bbc85d3ff05fb05a66f8cd555e2e7213c159_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bb823ed6853032e72cc7fcba0dc6f124ea46659c3ce36bb9481cad4d12adbbb4_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-rhel9@sha256:3eb8eaf9fd740e9d5e07ae6ae88525f1073750c3ca3516a8b39e080de2a97ad9_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-rhel9@sha256:45be49b8be3fb4735a205c366947c630a20212fdfba7637b276825771c4f1085_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-rhel9@sha256:562750eed75740e05aed1fe0f144ac3d9c746e6ee6adbe239b7a7d3d65be5cb3_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-rhel9@sha256:adb73ee164e716b894eb2138bb7114ddbd03ae078df8492ff2f363dec9af6df7_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-curator-controller-rhel9@sha256:12c34a79e955119829d3bfa56470d50f1eab33dddba3f529cd5b5be6c4f35351_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-curator-controller-rhel9@sha256:2511037f66ceb6d287a39c4899cddedab211a0b59a31f0fa43d2b0e48a663e33_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-curator-controller-rhel9@sha256:d7a53df47a24b94378717378e424bbff2989608e4d317f51bbd0f1012388f84f_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-curator-controller-rhel9@sha256:f50ee60c3db10b91a9ee61367973464247289ee2f53e1102f83d6578acef82df_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-image-set-controller-rhel9@sha256:1a7139c1def796dd694b186f90e5e5b8741a76ec5084316da137e404fec56c11_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-image-set-controller-rhel9@sha256:28bf677df1c19c25737b1b71f119673c98176ea010a3068d84ae541c95311c45_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-image-set-controller-rhel9@sha256:6606b00a72738bb5c65ee2e9abe6c9528c23c89f5c4ffd71461e8414f8df4f0c_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-image-set-controller-rhel9@sha256:7b545679b523294f5b02210a6085f62a1a246161f3302e8c0552e788ec48751a_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-addon-rhel9@sha256:7bab54a7e36147fe94c45db58cb37eefacc3f85c70c7f491cee454609663b475_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-addon-rhel9@sha256:b607a36d138ad79df2d7454a1fdaa127551821c35eb03e8cc13f0cfcefc3c398_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-addon-rhel9@sha256:ca90da3aa4ef8b451045e24090ded0decd00e02d5fddefec6ae8eb2bc21c5ae5_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-addon-rhel9@sha256:e3054e1d477649a04c2491dd1b20761f48428f826b5248ee1b8c03fd4b157aee_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-rhel9@sha256:2d855eb51868b95a179087bb82cef06ff77a3396534dd29498c8c639ad05a74e_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-rhel9@sha256:92e39ed1e55215eb8f3693aafe696e75b1a03025cb75bfc9a150871eb18e33db_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-rhel9@sha256:c157e194caca300a8c40d490f669bff7cdd40391c3e8470619f2de835492899d_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-rhel9@sha256:c770ecfa73d37be0bc42566a131c2a1c99037ee84fcf25e65b6cb177b7b8105f_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterclaims-controller-rhel9@sha256:482d905d2346eda56648bc1c4e1f2a54546c7a3c5070d624960225229d382d15_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterclaims-controller-rhel9@sha256:7c69a72ba011767a14235c51e7ab1f9ec49dfc3756e376b60f2f52c2f69bd5ce_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterclaims-controller-rhel9@sha256:bf476a29a23c204a1324560c2f3a173716a5fa52e69ceb9fde807fe9d7d3835f_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterclaims-controller-rhel9@sha256:dab833cb3f129b783f3c11f47de8df87702909e2dd6e5d144d85d67a604255a1_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:1bced506f12770b2adec86a7547a1250b4090edcfc6089bf4b9e74b4ee81a5e7_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:5d805108a267c5bcf96ad0db1f47ea1905b8d16ce9522e9135504ddea5b41940_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:a2a8bc250e5391322729cc8028ee44877d8e063489715ab5876a164a0c774aef_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f37e1057481494d8bbe6922bf6e7d3b18a706744c58a394d3540e522baa8683b_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/console-mce-rhel9@sha256:0539a0704790326d4bd2848ae855865c8a673a58b4f287f104b90aefafcc5fcd_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/console-mce-rhel9@sha256:62d1dd6704b97197eb20b42589eaa3c6a3ad23387c1f59a76300e168b90fffbc_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/console-mce-rhel9@sha256:958dc6a9652ab6ba6244ef1aa1096508532f6ef46907b249df9292d12b7c64bc_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/console-mce-rhel9@sha256:d64a66276c67549f70498e9db1ee0e2867de2e4a7ce9d056c804ae57d8385c1f_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/discovery-rhel9@sha256:4b3d3cb479d35a3a9e865d46b3d34e7cee3ac520d039f44247ec165ced784c9f_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/discovery-rhel9@sha256:63b7b9182d94a91832c8e8df03fdb0be3e4c5aaee1831a4f5cc6a58c154bb1b6_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/discovery-rhel9@sha256:b158b4072ab6726d10cc0dc6d104a459100b415f7f0ce5bb2f665b8f69cb26f7_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/discovery-rhel9@sha256:da28f3a645fc8b02aab0fd343ea405936a4b9d1bb90292752f028f39ee5e56d2_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/hive-rhel9@sha256:57291418d4e7b657de538184033332de7e6b43927f61aae79353b8ea3b3b6996_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/hive-rhel9@sha256:761dfb56fb678de404c44d6e6716de1bd9667b16fad412b36053a3c0cbf89161_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/hive-rhel9@sha256:7af7ec01d6aa70d0ea18048f4e99cafc512b7e1e50bb159b256a625337df5010_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/hive-rhel9@sha256:ccc4af3c6ee0012b054bfd366d26abac04737d6b854021cadce048090f210c9e_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-addon-rhel9-operator@sha256:89ba70af5c5c85e3dce57ac6e201e36cf7642f8f37e56edf5610f363d3e51b75_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-addon-rhel9-operator@sha256:98f3ab86cae07813ba5970e8b7bad201644c4a3b51811049f23c143300f6d9e2_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-addon-rhel9-operator@sha256:9c5c0db9cc29388c4562c663cdd2c56cdc5fd4c059309f08d25dbc304e76fbe6_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-addon-rhel9-operator@sha256:af4418a1d14f553d4ff3e842c1a928762cb2027e343b72add95241791de6dd8b_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-cli-rhel9@sha256:11cfe3a7ce1ab298c742406e93abf6a902533bd3bd323be2ead144e0364bbb2e_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-cli-rhel9@sha256:18404e5d8d367ba3060a138d1568ac2a7cb6f5fd3da85e2bfd3cab47143a83a0_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-cli-rhel9@sha256:66f2573dab3fc1dd1f53c9feccaa74a04bb95cfb32e6f1c5ef75f090d63d8898_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-cli-rhel9@sha256:8ca227b7503e4937632d021cebfc962ce0559d9d601a0c7817a8dbdfa69ad2fa_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-rhel9-operator@sha256:1c92ecd540e31e68fbe005c1fd52760526f732ac533d73202a9138ca074ddefa_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-rhel9-operator@sha256:5a843c612a4d4017f5f1bfe338db35c32763680f2b2954e2ac565e9e353cc594_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-rhel9-operator@sha256:5df8204916470f87434e34f717f7c287faf7480c83afae9b3a22ec20c1b51ce3_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-rhel9-operator@sha256:c8e45908095e9ae6c0273bc9219f660d1a6047038cf0f765d269e840f76346b8_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/image-based-install-rhel9@sha256:0ce2ab2fd027409431e34339e43147d4906d5dd41f67e5647ad9c6ead412ba70_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/image-based-install-rhel9@sha256:36201087682eb0dd75c9b16ce91b4b62c7dbc7c471ad84fc5a64b5ee18c34247_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/image-based-install-rhel9@sha256:6ab47265f764c09b9c91aa83631399b74eacdb971fd429a31441fdffa0f43a00_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/image-based-install-rhel9@sha256:9dfeee186f1325e9ad8edeb021e838bd619ae3555ab7e7a8e2d3acf6dc3f27dc_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:0d57184dfa0db03e3c243ae9c1ad883e39a4fb2cc18199d728101b68cbbec9ff_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:22a42be92ff95fd363091782d36aaac866de6a7e79c308e97991f23f7aa85a3c_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:6af431b3579a1de16d433018627bd5dd607a65a5d1e4caf6e3377648c0e12f91_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:abd09ffcfd2d9e4332eb0d020e1d69955493e29f61b3b2a488819a843c015d8c_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/managed-serviceaccount-rhel9@sha256:07de81204ec3cc98048ee251ad28dd97614f668bf391a0546d914163e327f76d_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/managed-serviceaccount-rhel9@sha256:13cf799f051f2f463a5b2349ab13738c0e1f6f8f932073cc500abcda9cec9680_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/managed-serviceaccount-rhel9@sha256:58dab604aa188ae0ea17860645c8ccf73db3293848729fb0463db069ecd87436_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/managed-serviceaccount-rhel9@sha256:6ba02b8b81f562477d1d389d0e6f3033e80abfefed6588297d106caf1a8e6ffe_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/managedcluster-import-controller-rhel9@sha256:3488a2dbbb3b762acf0d02c1677382eec8e4f700ecfa2273e9df7235716c1e1c_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/managedcluster-import-controller-rhel9@sha256:3728ea80225f21931b49b10ca32000eebf6408c1652ffc66694300e1b2afaa33_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/managedcluster-import-controller-rhel9@sha256:90aa24ffd24570c66766bc471f6d76ca68f70dc495bc1988db3c6d8b5e4590ee_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/managedcluster-import-controller-rhel9@sha256:bb5ac1ce609c18736dbdc0796f0ad9fd8fb5315f427c707dd2aabe78fd0a97ea_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/mce-operator-bundle@sha256:584af3c208fae5d98a55f8bcb6fec04825da0372b51f9d71b7594c3dc42086ce_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/mce-operator-bundle@sha256:c5d27c0a1da8067e3ccfbe7966563e69464e2fa586accbc9a58bf39e4cd05b3e_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/mce-operator-bundle@sha256:f88a0480b439ffb3ea63125eca5e47e59065448c29148b0b6a1482d30b12e911_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/multicloud-manager-rhel9@sha256:0bf1c9d7f9bf0e8365343e4de31d1c4c4d5550ff5ad8b524664c9527869c45a1_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/multicloud-manager-rhel9@sha256:31453ac273c660a753c4189c8327be4bf331e61a5ef6f906031a39f7a1f6e745_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/multicloud-manager-rhel9@sha256:3bc91342c0c140a1bb6f37f21d85b510a657725015e40cb439329bb1786e249a_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/multicloud-manager-rhel9@sha256:a03b56239745ac101cb1ce993d7cfbba455202a1b1e6fad27b523bde7f9601d0_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/must-gather-rhel9@sha256:50e26bffd7650e46009599b0ab57f09c61e001d868f6503e8e25649d73a71d3c_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/must-gather-rhel9@sha256:661cbeacfdf3b3ff3a76e862208f9ae46fdb78bcafbfbc43956386d7f0d73b99_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/must-gather-rhel9@sha256:95f376f89e38d0947369b0624afc77600ebd5c36fe820976e0df1d0b6b3a7882_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/must-gather-rhel9@sha256:e5ed74bb512029945861774e1fd1060289557663bd8225f50d4b08d3f888b95d_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/placement-rhel9@sha256:3dbc105522e69980d7ec327cf0dcc06bd50a3ca745c14b1b60cf9d2e0db07c82_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/placement-rhel9@sha256:8bd82b97315001baa96c628e3f61f4e9fad9dc9c0f348eab09347161fa18513a_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/placement-rhel9@sha256:ab391e1119fe21fb4277ba52e01603de2f71532f5ee06cc25086aa3c4b50bb31_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/placement-rhel9@sha256:c42ac0df02066794d85419035b8725bf450be46757e51257b9ef164fb7c36ced_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/provider-credential-controller-rhel9@sha256:774a1300970b13933d0221636613daacc77d6b1533fa2741b8aac56ac33e64b4_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/provider-credential-controller-rhel9@sha256:7795b17255517aeb02de84f362382216972697e46ea0a86657a271f41ae29082_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/provider-credential-controller-rhel9@sha256:e35ad5fa0e814781da6413fdb73814da37d765e59a2287d7467c63be082162a0_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/provider-credential-controller-rhel9@sha256:e76319aa72ab4a474c1e173f784992596db3bca5ab5f8f579a1d057e3205bbf7_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-operator-rhel9@sha256:0405bff3e6947033a9a2c397d026ee11a421d87389ea3ed320736e2b5f4aa7d4_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-operator-rhel9@sha256:37e6daa114b2c6f8c0a58bfb82030d6c28b42208cc0058349b9e76cde32963b9_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-operator-rhel9@sha256:80903e9448c1d147dd81df62052318c4b447a8f883d901be1e9304dd30781b63_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-operator-rhel9@sha256:c2c188a34e36eba7110b463fd243555a46bd1411a956f3e7e8e165c1ce1306a7_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-rhel9@sha256:5c085061bd329464070de4f4866962670c7f4176cee79646be71f8f206481ca7_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-rhel9@sha256:a5ea7b3ab55ea4938b15f97519342e02af5c3ebadbf96d3e8abd8136894b4450_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-rhel9@sha256:beedcd670e831b0dbb8aa708e38cfe40bb5ab0b76484e066e2d58f9fc3edc72c_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-rhel9@sha256:fd2ec5da1a7ab9581a8d002b90e3af0d3d80108dfa974be1638cd445d908fadc_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/work-rhel9@sha256:06d5c6b16ec5ed40ecd8c41eb64ff346bcd728518c13e3db9969c5f5ad3bc18c_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/work-rhel9@sha256:35cd1b0864c2f5d8b97be14dd3776b682323ea19d9189674ae1a264e678b4450_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/work-rhel9@sha256:38c9644bbca18c2862cdb8a5af59fc38c6d80ef92a6692f816638c10ff70be6d_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/work-rhel9@sha256:7f81bd3389e2a9d0193856e36bb669d6282d362cba27b990946898030abab16b_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0723"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-multicluster-engine-2.7:multicluster-engine/assisted-service-8-rhel8@sha256:90e778ffd1fc4a02725f1cdb5ae8cc638c72cdae5db28f9b9c533168efc610ad_amd64",
"8Base-multicluster-engine-2.7:multicluster-engine/assisted-service-8-rhel8@sha256:9fc87d3235f7ed08eed4a1882ce90e45ef066a739d283196ac8750a83cedd4dd_s390x",
"8Base-multicluster-engine-2.7:multicluster-engine/assisted-service-8-rhel8@sha256:a4ac586c6868fbadd653a4dbc6cdfdbd6e1b4578736546c2e3914b0b5c7b6519_ppc64le",
"8Base-multicluster-engine-2.7:multicluster-engine/assisted-service-8-rhel8@sha256:f3bc75d2b866b7ac520d4ffbd94f629a2fb053a94408444599eb224d2ddf157c_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/addon-manager-rhel9@sha256:2c0873ad57a74fa7bc8418f6538ebd47555a36480f70641d348a6413c7831c19_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/addon-manager-rhel9@sha256:4439b639ea4013545156597aa8ce315a8ca20580759867665e35e608d4ba60da_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/addon-manager-rhel9@sha256:a08779ba332c38f73867219b082f857b60350f84d2877cc82b843e176cbbdeda_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/addon-manager-rhel9@sha256:cf7bae61b19120878da28e5039b98548c52d74067d43f237073ab93315e0223e_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-image-service-rhel9@sha256:0b8ad3da0189616cf294dfd89d74f7e0fcc2ef495e2850c419026e6a7a01a393_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-image-service-rhel9@sha256:22c78778575599d78ff61a7853fbebacb0b5c4d80d11cde0220ad87f77fde221_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-image-service-rhel9@sha256:84d7faff657339933b02f5b98af3031e39672bb4302f8acd7da868fcdb2d8e37_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-image-service-rhel9@sha256:92396308dc4da38acf537e0282e93edbb559cb5e57a33778ce4bed0516bcf55d_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-agent-rhel9@sha256:2aafa3d59fff13771b8085d4896bc7169ec3e034a5b7842644cf09f0be1060a2_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-agent-rhel9@sha256:4cc74776030254b6c59dc301145610428b97443bd28979ea6ffdb2003d6b4378_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-agent-rhel9@sha256:92edbf9c50ac0b24c5f0b6868457e12546b320990c7cfd915a03acc289248316_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-agent-rhel9@sha256:aabb2275bf503491a54068c7784e7704397f7e9ce0594f9f342d777379c07847_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-controller-rhel9@sha256:584259fe78d6d6e70fae50d53068a64fffb3476824f35aaa29f57b81de88d118_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-controller-rhel9@sha256:9b3c39dcbe3e6f0941cd878c433db49d5587229913e9701de48863ca8324ed16_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-controller-rhel9@sha256:e0692c445de5e5070cf8d366bcc677081c1db86ce58321547344241bd80847ab_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-controller-rhel9@sha256:efa3396f7407ef74a1600fe8a66ec9b81d05aca0705645860d0647e7847e548c_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-rhel9@sha256:19b460c2954558043116149e00604a3412fd8ec7e3f883472aa031208410fe06_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-rhel9@sha256:315aa5ca60dc21d177377b718ab4fee6ffdf552e864e3e29cfc5555ddf1558f7_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-rhel9@sha256:3e706b027434d8c7646956b1ef0eb5977dd7d21ab7603d801db518165ccb02bc_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-installer-rhel9@sha256:606d94107403657888092254d151372431b8b7c2a8a6ea9d9906c731322d0fc3_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-service-9-rhel9@sha256:1322dd3dcbba4ad8d3ec43a0362204a93a1c3631c458994a19d52f1ae899ebca_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-service-9-rhel9@sha256:18b7173ae7549e968d6e8f6ef55a87bcac85059ca3bea81d1846b9331d47f445_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-service-9-rhel9@sha256:b3731cb0632c894d5a5342d7f320ef97c1b7dfc8a473dd6967bf152542ee6599_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/assisted-service-9-rhel9@sha256:e257bf4401a832ec4d1f808f175dede360e440ce34ee0c709d3a6164e2f12180_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/backplane-rhel9-operator@sha256:1ab51e62d1271ee21e4d14da38e976d01928b78d46d17a6fd35686482d59ebba_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/backplane-rhel9-operator@sha256:24f209b9fd438f13a8250025d69fd1d59afbf03705c85dc62602b6080ad3e405_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/backplane-rhel9-operator@sha256:5e843151a803c27a33e96e679b63c74ff9fcfc45bf4c50728812f624dde4dd21_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/backplane-rhel9-operator@sha256:7f61c2d5883c5e645025568cc7749475436038d41f648606603a039001810291_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:5a63cf731c9f70a1460a7b86d5cf637ed87b00b36c45532a7ec1954d6c01bd61_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:89e49730ce28a16ebd308a817f5bc67adbb6baeff8fbbab78d1eb7bef710396d_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:9eabc41e0afcad2accdea01d9741cf605532e6171611ecccc24c15b12d3f5720_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:b9e26dbc3ba3e2b817318a359372b1d9c06ccc8bdf85f25d61fb812474a7c80c_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:003fd600c12df5889e9372634adf906edf2457bd33d18377186b5e3e5cef4f69_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:70f33a4a35dee7aab6a21cd5f12c19e565c8d390d7698f81a2014069ada39dba_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:747e8c723689ccf35ff5716b3422bbc85d3ff05fb05a66f8cd555e2e7213c159_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bb823ed6853032e72cc7fcba0dc6f124ea46659c3ce36bb9481cad4d12adbbb4_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-rhel9@sha256:3eb8eaf9fd740e9d5e07ae6ae88525f1073750c3ca3516a8b39e080de2a97ad9_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-rhel9@sha256:45be49b8be3fb4735a205c366947c630a20212fdfba7637b276825771c4f1085_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-rhel9@sha256:562750eed75740e05aed1fe0f144ac3d9c746e6ee6adbe239b7a7d3d65be5cb3_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-api-rhel9@sha256:adb73ee164e716b894eb2138bb7114ddbd03ae078df8492ff2f363dec9af6df7_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-curator-controller-rhel9@sha256:12c34a79e955119829d3bfa56470d50f1eab33dddba3f529cd5b5be6c4f35351_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-curator-controller-rhel9@sha256:2511037f66ceb6d287a39c4899cddedab211a0b59a31f0fa43d2b0e48a663e33_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-curator-controller-rhel9@sha256:d7a53df47a24b94378717378e424bbff2989608e4d317f51bbd0f1012388f84f_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-curator-controller-rhel9@sha256:f50ee60c3db10b91a9ee61367973464247289ee2f53e1102f83d6578acef82df_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-image-set-controller-rhel9@sha256:1a7139c1def796dd694b186f90e5e5b8741a76ec5084316da137e404fec56c11_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-image-set-controller-rhel9@sha256:28bf677df1c19c25737b1b71f119673c98176ea010a3068d84ae541c95311c45_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-image-set-controller-rhel9@sha256:6606b00a72738bb5c65ee2e9abe6c9528c23c89f5c4ffd71461e8414f8df4f0c_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-image-set-controller-rhel9@sha256:7b545679b523294f5b02210a6085f62a1a246161f3302e8c0552e788ec48751a_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-addon-rhel9@sha256:7bab54a7e36147fe94c45db58cb37eefacc3f85c70c7f491cee454609663b475_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-addon-rhel9@sha256:b607a36d138ad79df2d7454a1fdaa127551821c35eb03e8cc13f0cfcefc3c398_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-addon-rhel9@sha256:ca90da3aa4ef8b451045e24090ded0decd00e02d5fddefec6ae8eb2bc21c5ae5_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-addon-rhel9@sha256:e3054e1d477649a04c2491dd1b20761f48428f826b5248ee1b8c03fd4b157aee_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-rhel9@sha256:2d855eb51868b95a179087bb82cef06ff77a3396534dd29498c8c639ad05a74e_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-rhel9@sha256:92e39ed1e55215eb8f3693aafe696e75b1a03025cb75bfc9a150871eb18e33db_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-rhel9@sha256:c157e194caca300a8c40d490f669bff7cdd40391c3e8470619f2de835492899d_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/cluster-proxy-rhel9@sha256:c770ecfa73d37be0bc42566a131c2a1c99037ee84fcf25e65b6cb177b7b8105f_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterclaims-controller-rhel9@sha256:482d905d2346eda56648bc1c4e1f2a54546c7a3c5070d624960225229d382d15_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterclaims-controller-rhel9@sha256:7c69a72ba011767a14235c51e7ab1f9ec49dfc3756e376b60f2f52c2f69bd5ce_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterclaims-controller-rhel9@sha256:bf476a29a23c204a1324560c2f3a173716a5fa52e69ceb9fde807fe9d7d3835f_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterclaims-controller-rhel9@sha256:dab833cb3f129b783f3c11f47de8df87702909e2dd6e5d144d85d67a604255a1_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:1bced506f12770b2adec86a7547a1250b4090edcfc6089bf4b9e74b4ee81a5e7_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:5d805108a267c5bcf96ad0db1f47ea1905b8d16ce9522e9135504ddea5b41940_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:a2a8bc250e5391322729cc8028ee44877d8e063489715ab5876a164a0c774aef_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f37e1057481494d8bbe6922bf6e7d3b18a706744c58a394d3540e522baa8683b_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/console-mce-rhel9@sha256:0539a0704790326d4bd2848ae855865c8a673a58b4f287f104b90aefafcc5fcd_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/console-mce-rhel9@sha256:62d1dd6704b97197eb20b42589eaa3c6a3ad23387c1f59a76300e168b90fffbc_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/console-mce-rhel9@sha256:958dc6a9652ab6ba6244ef1aa1096508532f6ef46907b249df9292d12b7c64bc_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/console-mce-rhel9@sha256:d64a66276c67549f70498e9db1ee0e2867de2e4a7ce9d056c804ae57d8385c1f_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/discovery-rhel9@sha256:4b3d3cb479d35a3a9e865d46b3d34e7cee3ac520d039f44247ec165ced784c9f_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/discovery-rhel9@sha256:63b7b9182d94a91832c8e8df03fdb0be3e4c5aaee1831a4f5cc6a58c154bb1b6_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/discovery-rhel9@sha256:b158b4072ab6726d10cc0dc6d104a459100b415f7f0ce5bb2f665b8f69cb26f7_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/discovery-rhel9@sha256:da28f3a645fc8b02aab0fd343ea405936a4b9d1bb90292752f028f39ee5e56d2_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/hive-rhel9@sha256:57291418d4e7b657de538184033332de7e6b43927f61aae79353b8ea3b3b6996_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/hive-rhel9@sha256:761dfb56fb678de404c44d6e6716de1bd9667b16fad412b36053a3c0cbf89161_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/hive-rhel9@sha256:7af7ec01d6aa70d0ea18048f4e99cafc512b7e1e50bb159b256a625337df5010_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/hive-rhel9@sha256:ccc4af3c6ee0012b054bfd366d26abac04737d6b854021cadce048090f210c9e_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-addon-rhel9-operator@sha256:89ba70af5c5c85e3dce57ac6e201e36cf7642f8f37e56edf5610f363d3e51b75_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-addon-rhel9-operator@sha256:98f3ab86cae07813ba5970e8b7bad201644c4a3b51811049f23c143300f6d9e2_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-addon-rhel9-operator@sha256:9c5c0db9cc29388c4562c663cdd2c56cdc5fd4c059309f08d25dbc304e76fbe6_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-addon-rhel9-operator@sha256:af4418a1d14f553d4ff3e842c1a928762cb2027e343b72add95241791de6dd8b_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-cli-rhel9@sha256:11cfe3a7ce1ab298c742406e93abf6a902533bd3bd323be2ead144e0364bbb2e_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-cli-rhel9@sha256:18404e5d8d367ba3060a138d1568ac2a7cb6f5fd3da85e2bfd3cab47143a83a0_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-cli-rhel9@sha256:66f2573dab3fc1dd1f53c9feccaa74a04bb95cfb32e6f1c5ef75f090d63d8898_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-cli-rhel9@sha256:8ca227b7503e4937632d021cebfc962ce0559d9d601a0c7817a8dbdfa69ad2fa_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-rhel9-operator@sha256:1c92ecd540e31e68fbe005c1fd52760526f732ac533d73202a9138ca074ddefa_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-rhel9-operator@sha256:5a843c612a4d4017f5f1bfe338db35c32763680f2b2954e2ac565e9e353cc594_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-rhel9-operator@sha256:5df8204916470f87434e34f717f7c287faf7480c83afae9b3a22ec20c1b51ce3_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/hypershift-rhel9-operator@sha256:c8e45908095e9ae6c0273bc9219f660d1a6047038cf0f765d269e840f76346b8_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/image-based-install-rhel9@sha256:0ce2ab2fd027409431e34339e43147d4906d5dd41f67e5647ad9c6ead412ba70_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/image-based-install-rhel9@sha256:36201087682eb0dd75c9b16ce91b4b62c7dbc7c471ad84fc5a64b5ee18c34247_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/image-based-install-rhel9@sha256:6ab47265f764c09b9c91aa83631399b74eacdb971fd429a31441fdffa0f43a00_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/image-based-install-rhel9@sha256:9dfeee186f1325e9ad8edeb021e838bd619ae3555ab7e7a8e2d3acf6dc3f27dc_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:0d57184dfa0db03e3c243ae9c1ad883e39a4fb2cc18199d728101b68cbbec9ff_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:22a42be92ff95fd363091782d36aaac866de6a7e79c308e97991f23f7aa85a3c_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:6af431b3579a1de16d433018627bd5dd607a65a5d1e4caf6e3377648c0e12f91_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:abd09ffcfd2d9e4332eb0d020e1d69955493e29f61b3b2a488819a843c015d8c_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/managed-serviceaccount-rhel9@sha256:07de81204ec3cc98048ee251ad28dd97614f668bf391a0546d914163e327f76d_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/managed-serviceaccount-rhel9@sha256:13cf799f051f2f463a5b2349ab13738c0e1f6f8f932073cc500abcda9cec9680_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/managed-serviceaccount-rhel9@sha256:58dab604aa188ae0ea17860645c8ccf73db3293848729fb0463db069ecd87436_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/managed-serviceaccount-rhel9@sha256:6ba02b8b81f562477d1d389d0e6f3033e80abfefed6588297d106caf1a8e6ffe_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/managedcluster-import-controller-rhel9@sha256:3488a2dbbb3b762acf0d02c1677382eec8e4f700ecfa2273e9df7235716c1e1c_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/managedcluster-import-controller-rhel9@sha256:3728ea80225f21931b49b10ca32000eebf6408c1652ffc66694300e1b2afaa33_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/managedcluster-import-controller-rhel9@sha256:90aa24ffd24570c66766bc471f6d76ca68f70dc495bc1988db3c6d8b5e4590ee_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/managedcluster-import-controller-rhel9@sha256:bb5ac1ce609c18736dbdc0796f0ad9fd8fb5315f427c707dd2aabe78fd0a97ea_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/mce-operator-bundle@sha256:584af3c208fae5d98a55f8bcb6fec04825da0372b51f9d71b7594c3dc42086ce_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/mce-operator-bundle@sha256:c5d27c0a1da8067e3ccfbe7966563e69464e2fa586accbc9a58bf39e4cd05b3e_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/mce-operator-bundle@sha256:f88a0480b439ffb3ea63125eca5e47e59065448c29148b0b6a1482d30b12e911_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/multicloud-manager-rhel9@sha256:0bf1c9d7f9bf0e8365343e4de31d1c4c4d5550ff5ad8b524664c9527869c45a1_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/multicloud-manager-rhel9@sha256:31453ac273c660a753c4189c8327be4bf331e61a5ef6f906031a39f7a1f6e745_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/multicloud-manager-rhel9@sha256:3bc91342c0c140a1bb6f37f21d85b510a657725015e40cb439329bb1786e249a_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/multicloud-manager-rhel9@sha256:a03b56239745ac101cb1ce993d7cfbba455202a1b1e6fad27b523bde7f9601d0_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/must-gather-rhel9@sha256:50e26bffd7650e46009599b0ab57f09c61e001d868f6503e8e25649d73a71d3c_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/must-gather-rhel9@sha256:661cbeacfdf3b3ff3a76e862208f9ae46fdb78bcafbfbc43956386d7f0d73b99_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/must-gather-rhel9@sha256:95f376f89e38d0947369b0624afc77600ebd5c36fe820976e0df1d0b6b3a7882_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/must-gather-rhel9@sha256:e5ed74bb512029945861774e1fd1060289557663bd8225f50d4b08d3f888b95d_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/placement-rhel9@sha256:3dbc105522e69980d7ec327cf0dcc06bd50a3ca745c14b1b60cf9d2e0db07c82_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/placement-rhel9@sha256:8bd82b97315001baa96c628e3f61f4e9fad9dc9c0f348eab09347161fa18513a_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/placement-rhel9@sha256:ab391e1119fe21fb4277ba52e01603de2f71532f5ee06cc25086aa3c4b50bb31_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/placement-rhel9@sha256:c42ac0df02066794d85419035b8725bf450be46757e51257b9ef164fb7c36ced_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/provider-credential-controller-rhel9@sha256:774a1300970b13933d0221636613daacc77d6b1533fa2741b8aac56ac33e64b4_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/provider-credential-controller-rhel9@sha256:7795b17255517aeb02de84f362382216972697e46ea0a86657a271f41ae29082_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/provider-credential-controller-rhel9@sha256:e35ad5fa0e814781da6413fdb73814da37d765e59a2287d7467c63be082162a0_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/provider-credential-controller-rhel9@sha256:e76319aa72ab4a474c1e173f784992596db3bca5ab5f8f579a1d057e3205bbf7_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-operator-rhel9@sha256:0405bff3e6947033a9a2c397d026ee11a421d87389ea3ed320736e2b5f4aa7d4_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-operator-rhel9@sha256:37e6daa114b2c6f8c0a58bfb82030d6c28b42208cc0058349b9e76cde32963b9_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-operator-rhel9@sha256:80903e9448c1d147dd81df62052318c4b447a8f883d901be1e9304dd30781b63_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-operator-rhel9@sha256:c2c188a34e36eba7110b463fd243555a46bd1411a956f3e7e8e165c1ce1306a7_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-rhel9@sha256:5c085061bd329464070de4f4866962670c7f4176cee79646be71f8f206481ca7_arm64",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-rhel9@sha256:a5ea7b3ab55ea4938b15f97519342e02af5c3ebadbf96d3e8abd8136894b4450_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-rhel9@sha256:beedcd670e831b0dbb8aa708e38cfe40bb5ab0b76484e066e2d58f9fc3edc72c_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/registration-rhel9@sha256:fd2ec5da1a7ab9581a8d002b90e3af0d3d80108dfa974be1638cd445d908fadc_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/work-rhel9@sha256:06d5c6b16ec5ed40ecd8c41eb64ff346bcd728518c13e3db9969c5f5ad3bc18c_amd64",
"9Base-multicluster-engine-2.7:multicluster-engine/work-rhel9@sha256:35cd1b0864c2f5d8b97be14dd3776b682323ea19d9189674ae1a264e678b4450_ppc64le",
"9Base-multicluster-engine-2.7:multicluster-engine/work-rhel9@sha256:38c9644bbca18c2862cdb8a5af59fc38c6d80ef92a6692f816638c10ff70be6d_s390x",
"9Base-multicluster-engine-2.7:multicluster-engine/work-rhel9@sha256:7f81bd3389e2a9d0193856e36bb669d6282d362cba27b990946898030abab16b_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "nanoid: nanoid mishandles non-integer values"
}
]
}
rhsa-2025:0892
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Dev Spaces 3.18 has been released.\n\nAll containers have been updated to include feature enhancements, bug fixes and CVE fixes.\n\nFollowing the Red Hat Product Security standards this update is rated as having a security impact of Important. The Common Vulnerability Scoring System (CVSS) base score is available for every fixed CVE in the references section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Dev Spaces provides a cloud developer workspace server and a browser-based IDE built for teams and organizations. Dev Spaces runs in OpenShift and is well-suited for container-based development.\n\nThe 3.18 release is based on Eclipse Che 7.95 and uses the DevWorkspace engine to provide support for workspaces based on devfile v2.1 and v2.2.\n\nUsers still using the v1 standard should migrate as soon as possible.\n\nhttps://devfile.io/docs/2.2.0/migrating-to-devfile-v2\n\nThe CVEs addressed in this release are:\nCVE-2024-21538 - Updated cross-spawn dependency to 7.0.6 in Dev Spaces Code and Dev Spaces Dashboard.\nCVE-2023-44270 - Updated PostCSS dependency to 8.4.33 in Dev Spaces Code and 8.4.49 in Dev Spaces Dashboard. \nCVE-2024-45337 - Updated golang.org/x/crypto to v0.31.0 in Dev Spaces Operator.\nCVE-2024-45338 - Updated the golang.org/x/net dependency to v0.33.0 in Dev Spaces Operator.\nCVE-2024-45801 - Updated DOMPurify dependency to 3.1.3 in Dev Spaces Code.\nCVE-2024-55565 - Updated nanoid dependency to 3.3.8 in Dev Spaces Code and Dev Spaces Dashboard.\n\nDev Spaces releases support the latest two OpenShift 4 EUS releases. Users are expected to update to newer OpenShift releases in order to continue to get Dev Spaces updates. \n\nhttps://access.redhat.com/support/policy/updates/openshift#devspaces",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:0892",
"url": "https://access.redhat.com/errata/RHSA-2025:0892"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2312631",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2312631"
},
{
"category": "external",
"summary": "2324550",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2324550"
},
{
"category": "external",
"summary": "2326998",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326998"
},
{
"category": "external",
"summary": "2331063",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331063"
},
{
"category": "external",
"summary": "2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "CRW-7648",
"url": "https://issues.redhat.com/browse/CRW-7648"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0892.json"
}
],
"title": "Red Hat Security Advisory: Red Hat OpenShift Dev Spaces 3.18.0 release",
"tracking": {
"current_release_date": "2025-11-07T16:34:23+00:00",
"generator": {
"date": "2025-11-07T16:34:23+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:0892",
"initial_release_date": "2025-02-03T16:38:18+00:00",
"revision_history": [
{
"date": "2025-02-03T16:38:18+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-02-03T16:38:18+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T16:34:23+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Dev Spaces 3",
"product": {
"name": "Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift_devspaces:3::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Dev Spaces"
},
{
"branches": [
{
"category": "product_version",
"name": "devspaces/code-rhel9@sha256:03465af90654f18716911c227ad49422cda691bdea686936df1d37dcc058e485_ppc64le",
"product": {
"name": "devspaces/code-rhel9@sha256:03465af90654f18716911c227ad49422cda691bdea686936df1d37dcc058e485_ppc64le",
"product_id": "devspaces/code-rhel9@sha256:03465af90654f18716911c227ad49422cda691bdea686936df1d37dcc058e485_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/code-rhel9@sha256:03465af90654f18716911c227ad49422cda691bdea686936df1d37dcc058e485?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/code-rhel9\u0026tag=3.18-6"
}
}
},
{
"category": "product_version",
"name": "devspaces/configbump-rhel9@sha256:741e2650528085ebfe65969d5c48ab7f3f258d73f0a35e9f0ca0ff2186a64072_ppc64le",
"product": {
"name": "devspaces/configbump-rhel9@sha256:741e2650528085ebfe65969d5c48ab7f3f258d73f0a35e9f0ca0ff2186a64072_ppc64le",
"product_id": "devspaces/configbump-rhel9@sha256:741e2650528085ebfe65969d5c48ab7f3f258d73f0a35e9f0ca0ff2186a64072_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/configbump-rhel9@sha256:741e2650528085ebfe65969d5c48ab7f3f258d73f0a35e9f0ca0ff2186a64072?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/configbump-rhel9\u0026tag=3.18-1"
}
}
},
{
"category": "product_version",
"name": "devspaces/dashboard-rhel9@sha256:a929eb292b97c9fc5d573a1ce5dc283268e189ec271abca29e183769b7f8ab86_ppc64le",
"product": {
"name": "devspaces/dashboard-rhel9@sha256:a929eb292b97c9fc5d573a1ce5dc283268e189ec271abca29e183769b7f8ab86_ppc64le",
"product_id": "devspaces/dashboard-rhel9@sha256:a929eb292b97c9fc5d573a1ce5dc283268e189ec271abca29e183769b7f8ab86_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/dashboard-rhel9@sha256:a929eb292b97c9fc5d573a1ce5dc283268e189ec271abca29e183769b7f8ab86?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/dashboard-rhel9\u0026tag=3.18-10"
}
}
},
{
"category": "product_version",
"name": "devspaces/imagepuller-rhel9@sha256:d68cced8fab3fd16ddaaf45fe0c5498b60a4a09a2b5c4e5f984529d041d13708_ppc64le",
"product": {
"name": "devspaces/imagepuller-rhel9@sha256:d68cced8fab3fd16ddaaf45fe0c5498b60a4a09a2b5c4e5f984529d041d13708_ppc64le",
"product_id": "devspaces/imagepuller-rhel9@sha256:d68cced8fab3fd16ddaaf45fe0c5498b60a4a09a2b5c4e5f984529d041d13708_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/imagepuller-rhel9@sha256:d68cced8fab3fd16ddaaf45fe0c5498b60a4a09a2b5c4e5f984529d041d13708?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/imagepuller-rhel9\u0026tag=3.18-1"
}
}
},
{
"category": "product_version",
"name": "devspaces/machineexec-rhel9@sha256:92c07684e0deb9c515e509853d2d58a714b655f8be48be942f1da12da5cc65e0_ppc64le",
"product": {
"name": "devspaces/machineexec-rhel9@sha256:92c07684e0deb9c515e509853d2d58a714b655f8be48be942f1da12da5cc65e0_ppc64le",
"product_id": "devspaces/machineexec-rhel9@sha256:92c07684e0deb9c515e509853d2d58a714b655f8be48be942f1da12da5cc65e0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/machineexec-rhel9@sha256:92c07684e0deb9c515e509853d2d58a714b655f8be48be942f1da12da5cc65e0?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/machineexec-rhel9\u0026tag=3.18-2"
}
}
},
{
"category": "product_version",
"name": "devspaces/devspaces-operator-bundle@sha256:677b3ce8d509429000a0696e05518ea9d4e69533407480b7728e523375c5303b_ppc64le",
"product": {
"name": "devspaces/devspaces-operator-bundle@sha256:677b3ce8d509429000a0696e05518ea9d4e69533407480b7728e523375c5303b_ppc64le",
"product_id": "devspaces/devspaces-operator-bundle@sha256:677b3ce8d509429000a0696e05518ea9d4e69533407480b7728e523375c5303b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/devspaces-operator-bundle@sha256:677b3ce8d509429000a0696e05518ea9d4e69533407480b7728e523375c5303b?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/devspaces-operator-bundle\u0026tag=3.18-36"
}
}
},
{
"category": "product_version",
"name": "devspaces/pluginregistry-rhel9@sha256:c57424174146743c9185105ae51c49e578a9dae1ca53375879a730704a5a686f_ppc64le",
"product": {
"name": "devspaces/pluginregistry-rhel9@sha256:c57424174146743c9185105ae51c49e578a9dae1ca53375879a730704a5a686f_ppc64le",
"product_id": "devspaces/pluginregistry-rhel9@sha256:c57424174146743c9185105ae51c49e578a9dae1ca53375879a730704a5a686f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pluginregistry-rhel9@sha256:c57424174146743c9185105ae51c49e578a9dae1ca53375879a730704a5a686f?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/pluginregistry-rhel9\u0026tag=3.18-5"
}
}
},
{
"category": "product_version",
"name": "devspaces/devspaces-rhel9-operator@sha256:98f3e811e3c8ebec180a6dc58353f72acf0dffad608b59d091af5f1887d37e05_ppc64le",
"product": {
"name": "devspaces/devspaces-rhel9-operator@sha256:98f3e811e3c8ebec180a6dc58353f72acf0dffad608b59d091af5f1887d37e05_ppc64le",
"product_id": "devspaces/devspaces-rhel9-operator@sha256:98f3e811e3c8ebec180a6dc58353f72acf0dffad608b59d091af5f1887d37e05_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/devspaces-rhel9-operator@sha256:98f3e811e3c8ebec180a6dc58353f72acf0dffad608b59d091af5f1887d37e05?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/devspaces-rhel9-operator\u0026tag=3.18-3"
}
}
},
{
"category": "product_version",
"name": "devspaces/server-rhel9@sha256:15b8c0c6c6ed150183d8039fda25fa3986a55c8e7571b6d07f19eb91d51ae976_ppc64le",
"product": {
"name": "devspaces/server-rhel9@sha256:15b8c0c6c6ed150183d8039fda25fa3986a55c8e7571b6d07f19eb91d51ae976_ppc64le",
"product_id": "devspaces/server-rhel9@sha256:15b8c0c6c6ed150183d8039fda25fa3986a55c8e7571b6d07f19eb91d51ae976_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/server-rhel9@sha256:15b8c0c6c6ed150183d8039fda25fa3986a55c8e7571b6d07f19eb91d51ae976?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/server-rhel9\u0026tag=3.18-2"
}
}
},
{
"category": "product_version",
"name": "devspaces/traefik-rhel9@sha256:804e08e8331a96e87c20889ff7f03816d17ec35e18e0449beb8337b82aa30000_ppc64le",
"product": {
"name": "devspaces/traefik-rhel9@sha256:804e08e8331a96e87c20889ff7f03816d17ec35e18e0449beb8337b82aa30000_ppc64le",
"product_id": "devspaces/traefik-rhel9@sha256:804e08e8331a96e87c20889ff7f03816d17ec35e18e0449beb8337b82aa30000_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/traefik-rhel9@sha256:804e08e8331a96e87c20889ff7f03816d17ec35e18e0449beb8337b82aa30000?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/traefik-rhel9\u0026tag=3.18-1"
}
}
},
{
"category": "product_version",
"name": "devspaces/udi-rhel9@sha256:81e13f10bfa13edbf62318ce58f93f681dc61776e5871e8710e8cf8e0cb86416_ppc64le",
"product": {
"name": "devspaces/udi-rhel9@sha256:81e13f10bfa13edbf62318ce58f93f681dc61776e5871e8710e8cf8e0cb86416_ppc64le",
"product_id": "devspaces/udi-rhel9@sha256:81e13f10bfa13edbf62318ce58f93f681dc61776e5871e8710e8cf8e0cb86416_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/udi-rhel9@sha256:81e13f10bfa13edbf62318ce58f93f681dc61776e5871e8710e8cf8e0cb86416?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/udi-rhel9\u0026tag=3.18-1"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "devspaces/code-rhel9@sha256:90a61893d9127600dd108fedf9ee0b1fcac4502a196b8de7936589c100fc49fe_amd64",
"product": {
"name": "devspaces/code-rhel9@sha256:90a61893d9127600dd108fedf9ee0b1fcac4502a196b8de7936589c100fc49fe_amd64",
"product_id": "devspaces/code-rhel9@sha256:90a61893d9127600dd108fedf9ee0b1fcac4502a196b8de7936589c100fc49fe_amd64",
"product_identification_helper": {
"purl": "pkg:oci/code-rhel9@sha256:90a61893d9127600dd108fedf9ee0b1fcac4502a196b8de7936589c100fc49fe?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/code-rhel9\u0026tag=3.18-6"
}
}
},
{
"category": "product_version",
"name": "devspaces/configbump-rhel9@sha256:efea4d960bce51d34f2021b08ed5134f99f2bbbe759e550bf5bb4787ec40539e_amd64",
"product": {
"name": "devspaces/configbump-rhel9@sha256:efea4d960bce51d34f2021b08ed5134f99f2bbbe759e550bf5bb4787ec40539e_amd64",
"product_id": "devspaces/configbump-rhel9@sha256:efea4d960bce51d34f2021b08ed5134f99f2bbbe759e550bf5bb4787ec40539e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/configbump-rhel9@sha256:efea4d960bce51d34f2021b08ed5134f99f2bbbe759e550bf5bb4787ec40539e?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/configbump-rhel9\u0026tag=3.18-1"
}
}
},
{
"category": "product_version",
"name": "devspaces/dashboard-rhel9@sha256:70ac5c215c4fc78e0b89c46bfa537f9bfb835af1897708f9cb181648659311d2_amd64",
"product": {
"name": "devspaces/dashboard-rhel9@sha256:70ac5c215c4fc78e0b89c46bfa537f9bfb835af1897708f9cb181648659311d2_amd64",
"product_id": "devspaces/dashboard-rhel9@sha256:70ac5c215c4fc78e0b89c46bfa537f9bfb835af1897708f9cb181648659311d2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/dashboard-rhel9@sha256:70ac5c215c4fc78e0b89c46bfa537f9bfb835af1897708f9cb181648659311d2?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/dashboard-rhel9\u0026tag=3.18-10"
}
}
},
{
"category": "product_version",
"name": "devspaces-tech-preview/idea-rhel9@sha256:56808324fd8f18efcaf1143c062b4611d4daf92d2b3827b6744b7103e6862eb5_amd64",
"product": {
"name": "devspaces-tech-preview/idea-rhel9@sha256:56808324fd8f18efcaf1143c062b4611d4daf92d2b3827b6744b7103e6862eb5_amd64",
"product_id": "devspaces-tech-preview/idea-rhel9@sha256:56808324fd8f18efcaf1143c062b4611d4daf92d2b3827b6744b7103e6862eb5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/idea-rhel9@sha256:56808324fd8f18efcaf1143c062b4611d4daf92d2b3827b6744b7103e6862eb5?arch=amd64\u0026repository_url=registry.redhat.io/devspaces-tech-preview/idea-rhel9\u0026tag=3.18-2"
}
}
},
{
"category": "product_version",
"name": "devspaces/imagepuller-rhel9@sha256:1aab5a0eeaf68576aa5a0793cbe220bb8a783ec5670aa46240b88530897db345_amd64",
"product": {
"name": "devspaces/imagepuller-rhel9@sha256:1aab5a0eeaf68576aa5a0793cbe220bb8a783ec5670aa46240b88530897db345_amd64",
"product_id": "devspaces/imagepuller-rhel9@sha256:1aab5a0eeaf68576aa5a0793cbe220bb8a783ec5670aa46240b88530897db345_amd64",
"product_identification_helper": {
"purl": "pkg:oci/imagepuller-rhel9@sha256:1aab5a0eeaf68576aa5a0793cbe220bb8a783ec5670aa46240b88530897db345?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/imagepuller-rhel9\u0026tag=3.18-1"
}
}
},
{
"category": "product_version",
"name": "devspaces/machineexec-rhel9@sha256:5692486f392037c261b89bdf1004ac8982002c3c7e15cf3babcd3031970b3844_amd64",
"product": {
"name": "devspaces/machineexec-rhel9@sha256:5692486f392037c261b89bdf1004ac8982002c3c7e15cf3babcd3031970b3844_amd64",
"product_id": "devspaces/machineexec-rhel9@sha256:5692486f392037c261b89bdf1004ac8982002c3c7e15cf3babcd3031970b3844_amd64",
"product_identification_helper": {
"purl": "pkg:oci/machineexec-rhel9@sha256:5692486f392037c261b89bdf1004ac8982002c3c7e15cf3babcd3031970b3844?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/machineexec-rhel9\u0026tag=3.18-2"
}
}
},
{
"category": "product_version",
"name": "devspaces/devspaces-operator-bundle@sha256:7d585ce8bce9b7ab571bf8a893bda495d255601e14b8a8aa516d0524545748dc_amd64",
"product": {
"name": "devspaces/devspaces-operator-bundle@sha256:7d585ce8bce9b7ab571bf8a893bda495d255601e14b8a8aa516d0524545748dc_amd64",
"product_id": "devspaces/devspaces-operator-bundle@sha256:7d585ce8bce9b7ab571bf8a893bda495d255601e14b8a8aa516d0524545748dc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/devspaces-operator-bundle@sha256:7d585ce8bce9b7ab571bf8a893bda495d255601e14b8a8aa516d0524545748dc?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/devspaces-operator-bundle\u0026tag=3.18-36"
}
}
},
{
"category": "product_version",
"name": "devspaces/pluginregistry-rhel9@sha256:2d9d7bacf93ceeca7b410e16fa84cb48c5c04092ac7e5ba22681b96abd0cf228_amd64",
"product": {
"name": "devspaces/pluginregistry-rhel9@sha256:2d9d7bacf93ceeca7b410e16fa84cb48c5c04092ac7e5ba22681b96abd0cf228_amd64",
"product_id": "devspaces/pluginregistry-rhel9@sha256:2d9d7bacf93ceeca7b410e16fa84cb48c5c04092ac7e5ba22681b96abd0cf228_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pluginregistry-rhel9@sha256:2d9d7bacf93ceeca7b410e16fa84cb48c5c04092ac7e5ba22681b96abd0cf228?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/pluginregistry-rhel9\u0026tag=3.18-5"
}
}
},
{
"category": "product_version",
"name": "devspaces/devspaces-rhel9-operator@sha256:58218f2ce601e03f87858ada727cf52e964f0212124001740bf305dc36e67fbd_amd64",
"product": {
"name": "devspaces/devspaces-rhel9-operator@sha256:58218f2ce601e03f87858ada727cf52e964f0212124001740bf305dc36e67fbd_amd64",
"product_id": "devspaces/devspaces-rhel9-operator@sha256:58218f2ce601e03f87858ada727cf52e964f0212124001740bf305dc36e67fbd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/devspaces-rhel9-operator@sha256:58218f2ce601e03f87858ada727cf52e964f0212124001740bf305dc36e67fbd?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/devspaces-rhel9-operator\u0026tag=3.18-3"
}
}
},
{
"category": "product_version",
"name": "devspaces/server-rhel9@sha256:83afeb4a5ae28f1193261a4f942c400854fc2b2148bdf38c54706e72b345786b_amd64",
"product": {
"name": "devspaces/server-rhel9@sha256:83afeb4a5ae28f1193261a4f942c400854fc2b2148bdf38c54706e72b345786b_amd64",
"product_id": "devspaces/server-rhel9@sha256:83afeb4a5ae28f1193261a4f942c400854fc2b2148bdf38c54706e72b345786b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/server-rhel9@sha256:83afeb4a5ae28f1193261a4f942c400854fc2b2148bdf38c54706e72b345786b?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/server-rhel9\u0026tag=3.18-2"
}
}
},
{
"category": "product_version",
"name": "devspaces/traefik-rhel9@sha256:55275214e27d4620bd2e4caf7a1a24598762fc1eff67c072e9c53fff4a633dca_amd64",
"product": {
"name": "devspaces/traefik-rhel9@sha256:55275214e27d4620bd2e4caf7a1a24598762fc1eff67c072e9c53fff4a633dca_amd64",
"product_id": "devspaces/traefik-rhel9@sha256:55275214e27d4620bd2e4caf7a1a24598762fc1eff67c072e9c53fff4a633dca_amd64",
"product_identification_helper": {
"purl": "pkg:oci/traefik-rhel9@sha256:55275214e27d4620bd2e4caf7a1a24598762fc1eff67c072e9c53fff4a633dca?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/traefik-rhel9\u0026tag=3.18-1"
}
}
},
{
"category": "product_version",
"name": "devspaces/udi-rhel9@sha256:6fb45a6f9e4dd9a29e87c20b70758041f54b439cde439435aebecff002dd19fb_amd64",
"product": {
"name": "devspaces/udi-rhel9@sha256:6fb45a6f9e4dd9a29e87c20b70758041f54b439cde439435aebecff002dd19fb_amd64",
"product_id": "devspaces/udi-rhel9@sha256:6fb45a6f9e4dd9a29e87c20b70758041f54b439cde439435aebecff002dd19fb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/udi-rhel9@sha256:6fb45a6f9e4dd9a29e87c20b70758041f54b439cde439435aebecff002dd19fb?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/udi-rhel9\u0026tag=3.18-1"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "devspaces/code-rhel9@sha256:7d2e2198bc93f6955477a3ec4f63a38b78273ea1007850c48ace3bb16c9666b1_s390x",
"product": {
"name": "devspaces/code-rhel9@sha256:7d2e2198bc93f6955477a3ec4f63a38b78273ea1007850c48ace3bb16c9666b1_s390x",
"product_id": "devspaces/code-rhel9@sha256:7d2e2198bc93f6955477a3ec4f63a38b78273ea1007850c48ace3bb16c9666b1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/code-rhel9@sha256:7d2e2198bc93f6955477a3ec4f63a38b78273ea1007850c48ace3bb16c9666b1?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/code-rhel9\u0026tag=3.18-6"
}
}
},
{
"category": "product_version",
"name": "devspaces/configbump-rhel9@sha256:cb292b971baf4de9f13b913ef0f3e391c1b12919175ae9dab43d18a70f4411a2_s390x",
"product": {
"name": "devspaces/configbump-rhel9@sha256:cb292b971baf4de9f13b913ef0f3e391c1b12919175ae9dab43d18a70f4411a2_s390x",
"product_id": "devspaces/configbump-rhel9@sha256:cb292b971baf4de9f13b913ef0f3e391c1b12919175ae9dab43d18a70f4411a2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/configbump-rhel9@sha256:cb292b971baf4de9f13b913ef0f3e391c1b12919175ae9dab43d18a70f4411a2?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/configbump-rhel9\u0026tag=3.18-1"
}
}
},
{
"category": "product_version",
"name": "devspaces/dashboard-rhel9@sha256:92891c316760203637d3739fc7fe5a6801e3b11faf22b405559dc1c05adbf6b2_s390x",
"product": {
"name": "devspaces/dashboard-rhel9@sha256:92891c316760203637d3739fc7fe5a6801e3b11faf22b405559dc1c05adbf6b2_s390x",
"product_id": "devspaces/dashboard-rhel9@sha256:92891c316760203637d3739fc7fe5a6801e3b11faf22b405559dc1c05adbf6b2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/dashboard-rhel9@sha256:92891c316760203637d3739fc7fe5a6801e3b11faf22b405559dc1c05adbf6b2?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/dashboard-rhel9\u0026tag=3.18-10"
}
}
},
{
"category": "product_version",
"name": "devspaces/imagepuller-rhel9@sha256:6d121ae6d94afb5d723730e63fcd49c5cfaa1f2518cdb534215399a1f08ff040_s390x",
"product": {
"name": "devspaces/imagepuller-rhel9@sha256:6d121ae6d94afb5d723730e63fcd49c5cfaa1f2518cdb534215399a1f08ff040_s390x",
"product_id": "devspaces/imagepuller-rhel9@sha256:6d121ae6d94afb5d723730e63fcd49c5cfaa1f2518cdb534215399a1f08ff040_s390x",
"product_identification_helper": {
"purl": "pkg:oci/imagepuller-rhel9@sha256:6d121ae6d94afb5d723730e63fcd49c5cfaa1f2518cdb534215399a1f08ff040?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/imagepuller-rhel9\u0026tag=3.18-1"
}
}
},
{
"category": "product_version",
"name": "devspaces/machineexec-rhel9@sha256:5cee29e36e341486bd91b8e578c9fd5a3fb657cbd6c6249dd69bb0a6e5b57dfd_s390x",
"product": {
"name": "devspaces/machineexec-rhel9@sha256:5cee29e36e341486bd91b8e578c9fd5a3fb657cbd6c6249dd69bb0a6e5b57dfd_s390x",
"product_id": "devspaces/machineexec-rhel9@sha256:5cee29e36e341486bd91b8e578c9fd5a3fb657cbd6c6249dd69bb0a6e5b57dfd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/machineexec-rhel9@sha256:5cee29e36e341486bd91b8e578c9fd5a3fb657cbd6c6249dd69bb0a6e5b57dfd?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/machineexec-rhel9\u0026tag=3.18-2"
}
}
},
{
"category": "product_version",
"name": "devspaces/devspaces-operator-bundle@sha256:6a70f3e63cb4d87e96f54e3f2075a7f8cacaa10c92efe71c4d4bb5a43e4f1247_s390x",
"product": {
"name": "devspaces/devspaces-operator-bundle@sha256:6a70f3e63cb4d87e96f54e3f2075a7f8cacaa10c92efe71c4d4bb5a43e4f1247_s390x",
"product_id": "devspaces/devspaces-operator-bundle@sha256:6a70f3e63cb4d87e96f54e3f2075a7f8cacaa10c92efe71c4d4bb5a43e4f1247_s390x",
"product_identification_helper": {
"purl": "pkg:oci/devspaces-operator-bundle@sha256:6a70f3e63cb4d87e96f54e3f2075a7f8cacaa10c92efe71c4d4bb5a43e4f1247?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/devspaces-operator-bundle\u0026tag=3.18-36"
}
}
},
{
"category": "product_version",
"name": "devspaces/pluginregistry-rhel9@sha256:98be37c2d983b7af80f0c8527d6297eaf7177ee52457979b45d13cdd27976004_s390x",
"product": {
"name": "devspaces/pluginregistry-rhel9@sha256:98be37c2d983b7af80f0c8527d6297eaf7177ee52457979b45d13cdd27976004_s390x",
"product_id": "devspaces/pluginregistry-rhel9@sha256:98be37c2d983b7af80f0c8527d6297eaf7177ee52457979b45d13cdd27976004_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pluginregistry-rhel9@sha256:98be37c2d983b7af80f0c8527d6297eaf7177ee52457979b45d13cdd27976004?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/pluginregistry-rhel9\u0026tag=3.18-5"
}
}
},
{
"category": "product_version",
"name": "devspaces/devspaces-rhel9-operator@sha256:616fe916fe4bdf7cf26f1463b7df306bd63772eb31bdf83f70c42db9775765e5_s390x",
"product": {
"name": "devspaces/devspaces-rhel9-operator@sha256:616fe916fe4bdf7cf26f1463b7df306bd63772eb31bdf83f70c42db9775765e5_s390x",
"product_id": "devspaces/devspaces-rhel9-operator@sha256:616fe916fe4bdf7cf26f1463b7df306bd63772eb31bdf83f70c42db9775765e5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/devspaces-rhel9-operator@sha256:616fe916fe4bdf7cf26f1463b7df306bd63772eb31bdf83f70c42db9775765e5?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/devspaces-rhel9-operator\u0026tag=3.18-3"
}
}
},
{
"category": "product_version",
"name": "devspaces/server-rhel9@sha256:03d2025cc1fe797a3c54206cf37323e4bc6bc1c4197b70377bef7f727e33ed1b_s390x",
"product": {
"name": "devspaces/server-rhel9@sha256:03d2025cc1fe797a3c54206cf37323e4bc6bc1c4197b70377bef7f727e33ed1b_s390x",
"product_id": "devspaces/server-rhel9@sha256:03d2025cc1fe797a3c54206cf37323e4bc6bc1c4197b70377bef7f727e33ed1b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/server-rhel9@sha256:03d2025cc1fe797a3c54206cf37323e4bc6bc1c4197b70377bef7f727e33ed1b?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/server-rhel9\u0026tag=3.18-2"
}
}
},
{
"category": "product_version",
"name": "devspaces/traefik-rhel9@sha256:fc0edac05e35fc4cca42cbc81979c54e4db440e340acca6c4c56dc5a3ece6cf7_s390x",
"product": {
"name": "devspaces/traefik-rhel9@sha256:fc0edac05e35fc4cca42cbc81979c54e4db440e340acca6c4c56dc5a3ece6cf7_s390x",
"product_id": "devspaces/traefik-rhel9@sha256:fc0edac05e35fc4cca42cbc81979c54e4db440e340acca6c4c56dc5a3ece6cf7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/traefik-rhel9@sha256:fc0edac05e35fc4cca42cbc81979c54e4db440e340acca6c4c56dc5a3ece6cf7?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/traefik-rhel9\u0026tag=3.18-1"
}
}
},
{
"category": "product_version",
"name": "devspaces/udi-rhel9@sha256:53d4e87eb1ef3a63a42539ea20be463b3cbb76fe93a80d9dc5fb65253120402c_s390x",
"product": {
"name": "devspaces/udi-rhel9@sha256:53d4e87eb1ef3a63a42539ea20be463b3cbb76fe93a80d9dc5fb65253120402c_s390x",
"product_id": "devspaces/udi-rhel9@sha256:53d4e87eb1ef3a63a42539ea20be463b3cbb76fe93a80d9dc5fb65253120402c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/udi-rhel9@sha256:53d4e87eb1ef3a63a42539ea20be463b3cbb76fe93a80d9dc5fb65253120402c?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/udi-rhel9\u0026tag=3.18-1"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces-tech-preview/idea-rhel9@sha256:56808324fd8f18efcaf1143c062b4611d4daf92d2b3827b6744b7103e6862eb5_amd64 as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:56808324fd8f18efcaf1143c062b4611d4daf92d2b3827b6744b7103e6862eb5_amd64"
},
"product_reference": "devspaces-tech-preview/idea-rhel9@sha256:56808324fd8f18efcaf1143c062b4611d4daf92d2b3827b6744b7103e6862eb5_amd64",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/code-rhel9@sha256:03465af90654f18716911c227ad49422cda691bdea686936df1d37dcc058e485_ppc64le as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:03465af90654f18716911c227ad49422cda691bdea686936df1d37dcc058e485_ppc64le"
},
"product_reference": "devspaces/code-rhel9@sha256:03465af90654f18716911c227ad49422cda691bdea686936df1d37dcc058e485_ppc64le",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/code-rhel9@sha256:7d2e2198bc93f6955477a3ec4f63a38b78273ea1007850c48ace3bb16c9666b1_s390x as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:7d2e2198bc93f6955477a3ec4f63a38b78273ea1007850c48ace3bb16c9666b1_s390x"
},
"product_reference": "devspaces/code-rhel9@sha256:7d2e2198bc93f6955477a3ec4f63a38b78273ea1007850c48ace3bb16c9666b1_s390x",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/code-rhel9@sha256:90a61893d9127600dd108fedf9ee0b1fcac4502a196b8de7936589c100fc49fe_amd64 as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:90a61893d9127600dd108fedf9ee0b1fcac4502a196b8de7936589c100fc49fe_amd64"
},
"product_reference": "devspaces/code-rhel9@sha256:90a61893d9127600dd108fedf9ee0b1fcac4502a196b8de7936589c100fc49fe_amd64",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/configbump-rhel9@sha256:741e2650528085ebfe65969d5c48ab7f3f258d73f0a35e9f0ca0ff2186a64072_ppc64le as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:741e2650528085ebfe65969d5c48ab7f3f258d73f0a35e9f0ca0ff2186a64072_ppc64le"
},
"product_reference": "devspaces/configbump-rhel9@sha256:741e2650528085ebfe65969d5c48ab7f3f258d73f0a35e9f0ca0ff2186a64072_ppc64le",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/configbump-rhel9@sha256:cb292b971baf4de9f13b913ef0f3e391c1b12919175ae9dab43d18a70f4411a2_s390x as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:cb292b971baf4de9f13b913ef0f3e391c1b12919175ae9dab43d18a70f4411a2_s390x"
},
"product_reference": "devspaces/configbump-rhel9@sha256:cb292b971baf4de9f13b913ef0f3e391c1b12919175ae9dab43d18a70f4411a2_s390x",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/configbump-rhel9@sha256:efea4d960bce51d34f2021b08ed5134f99f2bbbe759e550bf5bb4787ec40539e_amd64 as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:efea4d960bce51d34f2021b08ed5134f99f2bbbe759e550bf5bb4787ec40539e_amd64"
},
"product_reference": "devspaces/configbump-rhel9@sha256:efea4d960bce51d34f2021b08ed5134f99f2bbbe759e550bf5bb4787ec40539e_amd64",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/dashboard-rhel9@sha256:70ac5c215c4fc78e0b89c46bfa537f9bfb835af1897708f9cb181648659311d2_amd64 as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:70ac5c215c4fc78e0b89c46bfa537f9bfb835af1897708f9cb181648659311d2_amd64"
},
"product_reference": "devspaces/dashboard-rhel9@sha256:70ac5c215c4fc78e0b89c46bfa537f9bfb835af1897708f9cb181648659311d2_amd64",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/dashboard-rhel9@sha256:92891c316760203637d3739fc7fe5a6801e3b11faf22b405559dc1c05adbf6b2_s390x as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:92891c316760203637d3739fc7fe5a6801e3b11faf22b405559dc1c05adbf6b2_s390x"
},
"product_reference": "devspaces/dashboard-rhel9@sha256:92891c316760203637d3739fc7fe5a6801e3b11faf22b405559dc1c05adbf6b2_s390x",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/dashboard-rhel9@sha256:a929eb292b97c9fc5d573a1ce5dc283268e189ec271abca29e183769b7f8ab86_ppc64le as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:a929eb292b97c9fc5d573a1ce5dc283268e189ec271abca29e183769b7f8ab86_ppc64le"
},
"product_reference": "devspaces/dashboard-rhel9@sha256:a929eb292b97c9fc5d573a1ce5dc283268e189ec271abca29e183769b7f8ab86_ppc64le",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/devspaces-operator-bundle@sha256:677b3ce8d509429000a0696e05518ea9d4e69533407480b7728e523375c5303b_ppc64le as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:677b3ce8d509429000a0696e05518ea9d4e69533407480b7728e523375c5303b_ppc64le"
},
"product_reference": "devspaces/devspaces-operator-bundle@sha256:677b3ce8d509429000a0696e05518ea9d4e69533407480b7728e523375c5303b_ppc64le",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/devspaces-operator-bundle@sha256:6a70f3e63cb4d87e96f54e3f2075a7f8cacaa10c92efe71c4d4bb5a43e4f1247_s390x as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:6a70f3e63cb4d87e96f54e3f2075a7f8cacaa10c92efe71c4d4bb5a43e4f1247_s390x"
},
"product_reference": "devspaces/devspaces-operator-bundle@sha256:6a70f3e63cb4d87e96f54e3f2075a7f8cacaa10c92efe71c4d4bb5a43e4f1247_s390x",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/devspaces-operator-bundle@sha256:7d585ce8bce9b7ab571bf8a893bda495d255601e14b8a8aa516d0524545748dc_amd64 as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:7d585ce8bce9b7ab571bf8a893bda495d255601e14b8a8aa516d0524545748dc_amd64"
},
"product_reference": "devspaces/devspaces-operator-bundle@sha256:7d585ce8bce9b7ab571bf8a893bda495d255601e14b8a8aa516d0524545748dc_amd64",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/devspaces-rhel9-operator@sha256:58218f2ce601e03f87858ada727cf52e964f0212124001740bf305dc36e67fbd_amd64 as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:58218f2ce601e03f87858ada727cf52e964f0212124001740bf305dc36e67fbd_amd64"
},
"product_reference": "devspaces/devspaces-rhel9-operator@sha256:58218f2ce601e03f87858ada727cf52e964f0212124001740bf305dc36e67fbd_amd64",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/devspaces-rhel9-operator@sha256:616fe916fe4bdf7cf26f1463b7df306bd63772eb31bdf83f70c42db9775765e5_s390x as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:616fe916fe4bdf7cf26f1463b7df306bd63772eb31bdf83f70c42db9775765e5_s390x"
},
"product_reference": "devspaces/devspaces-rhel9-operator@sha256:616fe916fe4bdf7cf26f1463b7df306bd63772eb31bdf83f70c42db9775765e5_s390x",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/devspaces-rhel9-operator@sha256:98f3e811e3c8ebec180a6dc58353f72acf0dffad608b59d091af5f1887d37e05_ppc64le as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:98f3e811e3c8ebec180a6dc58353f72acf0dffad608b59d091af5f1887d37e05_ppc64le"
},
"product_reference": "devspaces/devspaces-rhel9-operator@sha256:98f3e811e3c8ebec180a6dc58353f72acf0dffad608b59d091af5f1887d37e05_ppc64le",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/imagepuller-rhel9@sha256:1aab5a0eeaf68576aa5a0793cbe220bb8a783ec5670aa46240b88530897db345_amd64 as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:1aab5a0eeaf68576aa5a0793cbe220bb8a783ec5670aa46240b88530897db345_amd64"
},
"product_reference": "devspaces/imagepuller-rhel9@sha256:1aab5a0eeaf68576aa5a0793cbe220bb8a783ec5670aa46240b88530897db345_amd64",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/imagepuller-rhel9@sha256:6d121ae6d94afb5d723730e63fcd49c5cfaa1f2518cdb534215399a1f08ff040_s390x as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:6d121ae6d94afb5d723730e63fcd49c5cfaa1f2518cdb534215399a1f08ff040_s390x"
},
"product_reference": "devspaces/imagepuller-rhel9@sha256:6d121ae6d94afb5d723730e63fcd49c5cfaa1f2518cdb534215399a1f08ff040_s390x",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/imagepuller-rhel9@sha256:d68cced8fab3fd16ddaaf45fe0c5498b60a4a09a2b5c4e5f984529d041d13708_ppc64le as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:d68cced8fab3fd16ddaaf45fe0c5498b60a4a09a2b5c4e5f984529d041d13708_ppc64le"
},
"product_reference": "devspaces/imagepuller-rhel9@sha256:d68cced8fab3fd16ddaaf45fe0c5498b60a4a09a2b5c4e5f984529d041d13708_ppc64le",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/machineexec-rhel9@sha256:5692486f392037c261b89bdf1004ac8982002c3c7e15cf3babcd3031970b3844_amd64 as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5692486f392037c261b89bdf1004ac8982002c3c7e15cf3babcd3031970b3844_amd64"
},
"product_reference": "devspaces/machineexec-rhel9@sha256:5692486f392037c261b89bdf1004ac8982002c3c7e15cf3babcd3031970b3844_amd64",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/machineexec-rhel9@sha256:5cee29e36e341486bd91b8e578c9fd5a3fb657cbd6c6249dd69bb0a6e5b57dfd_s390x as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5cee29e36e341486bd91b8e578c9fd5a3fb657cbd6c6249dd69bb0a6e5b57dfd_s390x"
},
"product_reference": "devspaces/machineexec-rhel9@sha256:5cee29e36e341486bd91b8e578c9fd5a3fb657cbd6c6249dd69bb0a6e5b57dfd_s390x",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/machineexec-rhel9@sha256:92c07684e0deb9c515e509853d2d58a714b655f8be48be942f1da12da5cc65e0_ppc64le as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:92c07684e0deb9c515e509853d2d58a714b655f8be48be942f1da12da5cc65e0_ppc64le"
},
"product_reference": "devspaces/machineexec-rhel9@sha256:92c07684e0deb9c515e509853d2d58a714b655f8be48be942f1da12da5cc65e0_ppc64le",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/pluginregistry-rhel9@sha256:2d9d7bacf93ceeca7b410e16fa84cb48c5c04092ac7e5ba22681b96abd0cf228_amd64 as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:2d9d7bacf93ceeca7b410e16fa84cb48c5c04092ac7e5ba22681b96abd0cf228_amd64"
},
"product_reference": "devspaces/pluginregistry-rhel9@sha256:2d9d7bacf93ceeca7b410e16fa84cb48c5c04092ac7e5ba22681b96abd0cf228_amd64",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/pluginregistry-rhel9@sha256:98be37c2d983b7af80f0c8527d6297eaf7177ee52457979b45d13cdd27976004_s390x as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:98be37c2d983b7af80f0c8527d6297eaf7177ee52457979b45d13cdd27976004_s390x"
},
"product_reference": "devspaces/pluginregistry-rhel9@sha256:98be37c2d983b7af80f0c8527d6297eaf7177ee52457979b45d13cdd27976004_s390x",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/pluginregistry-rhel9@sha256:c57424174146743c9185105ae51c49e578a9dae1ca53375879a730704a5a686f_ppc64le as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:c57424174146743c9185105ae51c49e578a9dae1ca53375879a730704a5a686f_ppc64le"
},
"product_reference": "devspaces/pluginregistry-rhel9@sha256:c57424174146743c9185105ae51c49e578a9dae1ca53375879a730704a5a686f_ppc64le",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/server-rhel9@sha256:03d2025cc1fe797a3c54206cf37323e4bc6bc1c4197b70377bef7f727e33ed1b_s390x as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:03d2025cc1fe797a3c54206cf37323e4bc6bc1c4197b70377bef7f727e33ed1b_s390x"
},
"product_reference": "devspaces/server-rhel9@sha256:03d2025cc1fe797a3c54206cf37323e4bc6bc1c4197b70377bef7f727e33ed1b_s390x",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/server-rhel9@sha256:15b8c0c6c6ed150183d8039fda25fa3986a55c8e7571b6d07f19eb91d51ae976_ppc64le as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:15b8c0c6c6ed150183d8039fda25fa3986a55c8e7571b6d07f19eb91d51ae976_ppc64le"
},
"product_reference": "devspaces/server-rhel9@sha256:15b8c0c6c6ed150183d8039fda25fa3986a55c8e7571b6d07f19eb91d51ae976_ppc64le",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/server-rhel9@sha256:83afeb4a5ae28f1193261a4f942c400854fc2b2148bdf38c54706e72b345786b_amd64 as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:83afeb4a5ae28f1193261a4f942c400854fc2b2148bdf38c54706e72b345786b_amd64"
},
"product_reference": "devspaces/server-rhel9@sha256:83afeb4a5ae28f1193261a4f942c400854fc2b2148bdf38c54706e72b345786b_amd64",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/traefik-rhel9@sha256:55275214e27d4620bd2e4caf7a1a24598762fc1eff67c072e9c53fff4a633dca_amd64 as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:55275214e27d4620bd2e4caf7a1a24598762fc1eff67c072e9c53fff4a633dca_amd64"
},
"product_reference": "devspaces/traefik-rhel9@sha256:55275214e27d4620bd2e4caf7a1a24598762fc1eff67c072e9c53fff4a633dca_amd64",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/traefik-rhel9@sha256:804e08e8331a96e87c20889ff7f03816d17ec35e18e0449beb8337b82aa30000_ppc64le as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:804e08e8331a96e87c20889ff7f03816d17ec35e18e0449beb8337b82aa30000_ppc64le"
},
"product_reference": "devspaces/traefik-rhel9@sha256:804e08e8331a96e87c20889ff7f03816d17ec35e18e0449beb8337b82aa30000_ppc64le",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/traefik-rhel9@sha256:fc0edac05e35fc4cca42cbc81979c54e4db440e340acca6c4c56dc5a3ece6cf7_s390x as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:fc0edac05e35fc4cca42cbc81979c54e4db440e340acca6c4c56dc5a3ece6cf7_s390x"
},
"product_reference": "devspaces/traefik-rhel9@sha256:fc0edac05e35fc4cca42cbc81979c54e4db440e340acca6c4c56dc5a3ece6cf7_s390x",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/udi-rhel9@sha256:53d4e87eb1ef3a63a42539ea20be463b3cbb76fe93a80d9dc5fb65253120402c_s390x as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:53d4e87eb1ef3a63a42539ea20be463b3cbb76fe93a80d9dc5fb65253120402c_s390x"
},
"product_reference": "devspaces/udi-rhel9@sha256:53d4e87eb1ef3a63a42539ea20be463b3cbb76fe93a80d9dc5fb65253120402c_s390x",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/udi-rhel9@sha256:6fb45a6f9e4dd9a29e87c20b70758041f54b439cde439435aebecff002dd19fb_amd64 as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:6fb45a6f9e4dd9a29e87c20b70758041f54b439cde439435aebecff002dd19fb_amd64"
},
"product_reference": "devspaces/udi-rhel9@sha256:6fb45a6f9e4dd9a29e87c20b70758041f54b439cde439435aebecff002dd19fb_amd64",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/udi-rhel9@sha256:81e13f10bfa13edbf62318ce58f93f681dc61776e5871e8710e8cf8e0cb86416_ppc64le as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:81e13f10bfa13edbf62318ce58f93f681dc61776e5871e8710e8cf8e0cb86416_ppc64le"
},
"product_reference": "devspaces/udi-rhel9@sha256:81e13f10bfa13edbf62318ce58f93f681dc61776e5871e8710e8cf8e0cb86416_ppc64le",
"relates_to_product_reference": "9Base-RHOSDS-3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-44270",
"cwe": {
"id": "CWE-93",
"name": "Improper Neutralization of CRLF Sequences (\u0027CRLF Injection\u0027)"
},
"discovery_date": "2024-11-18T14:11:50.400987+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:56808324fd8f18efcaf1143c062b4611d4daf92d2b3827b6744b7103e6862eb5_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:741e2650528085ebfe65969d5c48ab7f3f258d73f0a35e9f0ca0ff2186a64072_ppc64le",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:cb292b971baf4de9f13b913ef0f3e391c1b12919175ae9dab43d18a70f4411a2_s390x",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:efea4d960bce51d34f2021b08ed5134f99f2bbbe759e550bf5bb4787ec40539e_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:677b3ce8d509429000a0696e05518ea9d4e69533407480b7728e523375c5303b_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:6a70f3e63cb4d87e96f54e3f2075a7f8cacaa10c92efe71c4d4bb5a43e4f1247_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:7d585ce8bce9b7ab571bf8a893bda495d255601e14b8a8aa516d0524545748dc_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:58218f2ce601e03f87858ada727cf52e964f0212124001740bf305dc36e67fbd_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:616fe916fe4bdf7cf26f1463b7df306bd63772eb31bdf83f70c42db9775765e5_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:98f3e811e3c8ebec180a6dc58353f72acf0dffad608b59d091af5f1887d37e05_ppc64le",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:1aab5a0eeaf68576aa5a0793cbe220bb8a783ec5670aa46240b88530897db345_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:6d121ae6d94afb5d723730e63fcd49c5cfaa1f2518cdb534215399a1f08ff040_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:d68cced8fab3fd16ddaaf45fe0c5498b60a4a09a2b5c4e5f984529d041d13708_ppc64le",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5692486f392037c261b89bdf1004ac8982002c3c7e15cf3babcd3031970b3844_amd64",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5cee29e36e341486bd91b8e578c9fd5a3fb657cbd6c6249dd69bb0a6e5b57dfd_s390x",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:92c07684e0deb9c515e509853d2d58a714b655f8be48be942f1da12da5cc65e0_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:2d9d7bacf93ceeca7b410e16fa84cb48c5c04092ac7e5ba22681b96abd0cf228_amd64",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:98be37c2d983b7af80f0c8527d6297eaf7177ee52457979b45d13cdd27976004_s390x",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:c57424174146743c9185105ae51c49e578a9dae1ca53375879a730704a5a686f_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:03d2025cc1fe797a3c54206cf37323e4bc6bc1c4197b70377bef7f727e33ed1b_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:15b8c0c6c6ed150183d8039fda25fa3986a55c8e7571b6d07f19eb91d51ae976_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:83afeb4a5ae28f1193261a4f942c400854fc2b2148bdf38c54706e72b345786b_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:55275214e27d4620bd2e4caf7a1a24598762fc1eff67c072e9c53fff4a633dca_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:804e08e8331a96e87c20889ff7f03816d17ec35e18e0449beb8337b82aa30000_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:fc0edac05e35fc4cca42cbc81979c54e4db440e340acca6c4c56dc5a3ece6cf7_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:53d4e87eb1ef3a63a42539ea20be463b3cbb76fe93a80d9dc5fb65253120402c_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:6fb45a6f9e4dd9a29e87c20b70758041f54b439cde439435aebecff002dd19fb_amd64",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:81e13f10bfa13edbf62318ce58f93f681dc61776e5871e8710e8cf8e0cb86416_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2326998"
}
],
"notes": [
{
"category": "description",
"text": "An issue was discovered in PostCSS before 8.4.31. The vulnerability affects linters using PostCSS to parse external untrusted CSS. An attacker can prepare CSS in such a way that it will contains parts parsed by PostCSS as a CSS comment. After processing by PostCSS, it will be included in the PostCSS output in CSS nodes (rules, properties) despite being included in a comment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "PostCSS: Improper input validation in PostCSS",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:03465af90654f18716911c227ad49422cda691bdea686936df1d37dcc058e485_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:7d2e2198bc93f6955477a3ec4f63a38b78273ea1007850c48ace3bb16c9666b1_s390x",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:90a61893d9127600dd108fedf9ee0b1fcac4502a196b8de7936589c100fc49fe_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:70ac5c215c4fc78e0b89c46bfa537f9bfb835af1897708f9cb181648659311d2_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:92891c316760203637d3739fc7fe5a6801e3b11faf22b405559dc1c05adbf6b2_s390x",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:a929eb292b97c9fc5d573a1ce5dc283268e189ec271abca29e183769b7f8ab86_ppc64le"
],
"known_not_affected": [
"9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:56808324fd8f18efcaf1143c062b4611d4daf92d2b3827b6744b7103e6862eb5_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:741e2650528085ebfe65969d5c48ab7f3f258d73f0a35e9f0ca0ff2186a64072_ppc64le",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:cb292b971baf4de9f13b913ef0f3e391c1b12919175ae9dab43d18a70f4411a2_s390x",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:efea4d960bce51d34f2021b08ed5134f99f2bbbe759e550bf5bb4787ec40539e_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:677b3ce8d509429000a0696e05518ea9d4e69533407480b7728e523375c5303b_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:6a70f3e63cb4d87e96f54e3f2075a7f8cacaa10c92efe71c4d4bb5a43e4f1247_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:7d585ce8bce9b7ab571bf8a893bda495d255601e14b8a8aa516d0524545748dc_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:58218f2ce601e03f87858ada727cf52e964f0212124001740bf305dc36e67fbd_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:616fe916fe4bdf7cf26f1463b7df306bd63772eb31bdf83f70c42db9775765e5_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:98f3e811e3c8ebec180a6dc58353f72acf0dffad608b59d091af5f1887d37e05_ppc64le",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:1aab5a0eeaf68576aa5a0793cbe220bb8a783ec5670aa46240b88530897db345_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:6d121ae6d94afb5d723730e63fcd49c5cfaa1f2518cdb534215399a1f08ff040_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:d68cced8fab3fd16ddaaf45fe0c5498b60a4a09a2b5c4e5f984529d041d13708_ppc64le",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5692486f392037c261b89bdf1004ac8982002c3c7e15cf3babcd3031970b3844_amd64",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5cee29e36e341486bd91b8e578c9fd5a3fb657cbd6c6249dd69bb0a6e5b57dfd_s390x",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:92c07684e0deb9c515e509853d2d58a714b655f8be48be942f1da12da5cc65e0_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:2d9d7bacf93ceeca7b410e16fa84cb48c5c04092ac7e5ba22681b96abd0cf228_amd64",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:98be37c2d983b7af80f0c8527d6297eaf7177ee52457979b45d13cdd27976004_s390x",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:c57424174146743c9185105ae51c49e578a9dae1ca53375879a730704a5a686f_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:03d2025cc1fe797a3c54206cf37323e4bc6bc1c4197b70377bef7f727e33ed1b_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:15b8c0c6c6ed150183d8039fda25fa3986a55c8e7571b6d07f19eb91d51ae976_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:83afeb4a5ae28f1193261a4f942c400854fc2b2148bdf38c54706e72b345786b_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:55275214e27d4620bd2e4caf7a1a24598762fc1eff67c072e9c53fff4a633dca_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:804e08e8331a96e87c20889ff7f03816d17ec35e18e0449beb8337b82aa30000_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:fc0edac05e35fc4cca42cbc81979c54e4db440e340acca6c4c56dc5a3ece6cf7_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:53d4e87eb1ef3a63a42539ea20be463b3cbb76fe93a80d9dc5fb65253120402c_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:6fb45a6f9e4dd9a29e87c20b70758041f54b439cde439435aebecff002dd19fb_amd64",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:81e13f10bfa13edbf62318ce58f93f681dc61776e5871e8710e8cf8e0cb86416_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-44270"
},
{
"category": "external",
"summary": "RHBZ#2326998",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326998"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-44270",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44270"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44270",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44270"
},
{
"category": "external",
"summary": "https://github.com/github/advisory-database/issues/2820",
"url": "https://github.com/github/advisory-database/issues/2820"
},
{
"category": "external",
"summary": "https://github.com/postcss/postcss/blob/main/lib/tokenize.js#L25",
"url": "https://github.com/postcss/postcss/blob/main/lib/tokenize.js#L25"
},
{
"category": "external",
"summary": "https://github.com/postcss/postcss/commit/58cc860b4c1707510c9cd1bc1fa30b423a9ad6c5",
"url": "https://github.com/postcss/postcss/commit/58cc860b4c1707510c9cd1bc1fa30b423a9ad6c5"
},
{
"category": "external",
"summary": "https://github.com/postcss/postcss/releases/tag/8.4.31",
"url": "https://github.com/postcss/postcss/releases/tag/8.4.31"
}
],
"release_date": "2023-09-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-03T16:38:18+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:03465af90654f18716911c227ad49422cda691bdea686936df1d37dcc058e485_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:7d2e2198bc93f6955477a3ec4f63a38b78273ea1007850c48ace3bb16c9666b1_s390x",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:90a61893d9127600dd108fedf9ee0b1fcac4502a196b8de7936589c100fc49fe_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:70ac5c215c4fc78e0b89c46bfa537f9bfb835af1897708f9cb181648659311d2_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:92891c316760203637d3739fc7fe5a6801e3b11faf22b405559dc1c05adbf6b2_s390x",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:a929eb292b97c9fc5d573a1ce5dc283268e189ec271abca29e183769b7f8ab86_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0892"
},
{
"category": "workaround",
"details": "There\u0027s no known mitigation for this issue. Red Hat recommends to not parse untrusted CSS input using PostCSS.",
"product_ids": [
"9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:56808324fd8f18efcaf1143c062b4611d4daf92d2b3827b6744b7103e6862eb5_amd64",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:03465af90654f18716911c227ad49422cda691bdea686936df1d37dcc058e485_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:7d2e2198bc93f6955477a3ec4f63a38b78273ea1007850c48ace3bb16c9666b1_s390x",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:90a61893d9127600dd108fedf9ee0b1fcac4502a196b8de7936589c100fc49fe_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:741e2650528085ebfe65969d5c48ab7f3f258d73f0a35e9f0ca0ff2186a64072_ppc64le",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:cb292b971baf4de9f13b913ef0f3e391c1b12919175ae9dab43d18a70f4411a2_s390x",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:efea4d960bce51d34f2021b08ed5134f99f2bbbe759e550bf5bb4787ec40539e_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:70ac5c215c4fc78e0b89c46bfa537f9bfb835af1897708f9cb181648659311d2_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:92891c316760203637d3739fc7fe5a6801e3b11faf22b405559dc1c05adbf6b2_s390x",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:a929eb292b97c9fc5d573a1ce5dc283268e189ec271abca29e183769b7f8ab86_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:677b3ce8d509429000a0696e05518ea9d4e69533407480b7728e523375c5303b_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:6a70f3e63cb4d87e96f54e3f2075a7f8cacaa10c92efe71c4d4bb5a43e4f1247_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:7d585ce8bce9b7ab571bf8a893bda495d255601e14b8a8aa516d0524545748dc_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:58218f2ce601e03f87858ada727cf52e964f0212124001740bf305dc36e67fbd_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:616fe916fe4bdf7cf26f1463b7df306bd63772eb31bdf83f70c42db9775765e5_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:98f3e811e3c8ebec180a6dc58353f72acf0dffad608b59d091af5f1887d37e05_ppc64le",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:1aab5a0eeaf68576aa5a0793cbe220bb8a783ec5670aa46240b88530897db345_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:6d121ae6d94afb5d723730e63fcd49c5cfaa1f2518cdb534215399a1f08ff040_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:d68cced8fab3fd16ddaaf45fe0c5498b60a4a09a2b5c4e5f984529d041d13708_ppc64le",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5692486f392037c261b89bdf1004ac8982002c3c7e15cf3babcd3031970b3844_amd64",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5cee29e36e341486bd91b8e578c9fd5a3fb657cbd6c6249dd69bb0a6e5b57dfd_s390x",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:92c07684e0deb9c515e509853d2d58a714b655f8be48be942f1da12da5cc65e0_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:2d9d7bacf93ceeca7b410e16fa84cb48c5c04092ac7e5ba22681b96abd0cf228_amd64",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:98be37c2d983b7af80f0c8527d6297eaf7177ee52457979b45d13cdd27976004_s390x",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:c57424174146743c9185105ae51c49e578a9dae1ca53375879a730704a5a686f_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:03d2025cc1fe797a3c54206cf37323e4bc6bc1c4197b70377bef7f727e33ed1b_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:15b8c0c6c6ed150183d8039fda25fa3986a55c8e7571b6d07f19eb91d51ae976_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:83afeb4a5ae28f1193261a4f942c400854fc2b2148bdf38c54706e72b345786b_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:55275214e27d4620bd2e4caf7a1a24598762fc1eff67c072e9c53fff4a633dca_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:804e08e8331a96e87c20889ff7f03816d17ec35e18e0449beb8337b82aa30000_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:fc0edac05e35fc4cca42cbc81979c54e4db440e340acca6c4c56dc5a3ece6cf7_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:53d4e87eb1ef3a63a42539ea20be463b3cbb76fe93a80d9dc5fb65253120402c_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:6fb45a6f9e4dd9a29e87c20b70758041f54b439cde439435aebecff002dd19fb_amd64",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:81e13f10bfa13edbf62318ce58f93f681dc61776e5871e8710e8cf8e0cb86416_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:56808324fd8f18efcaf1143c062b4611d4daf92d2b3827b6744b7103e6862eb5_amd64",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:03465af90654f18716911c227ad49422cda691bdea686936df1d37dcc058e485_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:7d2e2198bc93f6955477a3ec4f63a38b78273ea1007850c48ace3bb16c9666b1_s390x",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:90a61893d9127600dd108fedf9ee0b1fcac4502a196b8de7936589c100fc49fe_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:741e2650528085ebfe65969d5c48ab7f3f258d73f0a35e9f0ca0ff2186a64072_ppc64le",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:cb292b971baf4de9f13b913ef0f3e391c1b12919175ae9dab43d18a70f4411a2_s390x",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:efea4d960bce51d34f2021b08ed5134f99f2bbbe759e550bf5bb4787ec40539e_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:70ac5c215c4fc78e0b89c46bfa537f9bfb835af1897708f9cb181648659311d2_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:92891c316760203637d3739fc7fe5a6801e3b11faf22b405559dc1c05adbf6b2_s390x",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:a929eb292b97c9fc5d573a1ce5dc283268e189ec271abca29e183769b7f8ab86_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:677b3ce8d509429000a0696e05518ea9d4e69533407480b7728e523375c5303b_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:6a70f3e63cb4d87e96f54e3f2075a7f8cacaa10c92efe71c4d4bb5a43e4f1247_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:7d585ce8bce9b7ab571bf8a893bda495d255601e14b8a8aa516d0524545748dc_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:58218f2ce601e03f87858ada727cf52e964f0212124001740bf305dc36e67fbd_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:616fe916fe4bdf7cf26f1463b7df306bd63772eb31bdf83f70c42db9775765e5_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:98f3e811e3c8ebec180a6dc58353f72acf0dffad608b59d091af5f1887d37e05_ppc64le",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:1aab5a0eeaf68576aa5a0793cbe220bb8a783ec5670aa46240b88530897db345_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:6d121ae6d94afb5d723730e63fcd49c5cfaa1f2518cdb534215399a1f08ff040_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:d68cced8fab3fd16ddaaf45fe0c5498b60a4a09a2b5c4e5f984529d041d13708_ppc64le",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5692486f392037c261b89bdf1004ac8982002c3c7e15cf3babcd3031970b3844_amd64",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5cee29e36e341486bd91b8e578c9fd5a3fb657cbd6c6249dd69bb0a6e5b57dfd_s390x",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:92c07684e0deb9c515e509853d2d58a714b655f8be48be942f1da12da5cc65e0_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:2d9d7bacf93ceeca7b410e16fa84cb48c5c04092ac7e5ba22681b96abd0cf228_amd64",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:98be37c2d983b7af80f0c8527d6297eaf7177ee52457979b45d13cdd27976004_s390x",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:c57424174146743c9185105ae51c49e578a9dae1ca53375879a730704a5a686f_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:03d2025cc1fe797a3c54206cf37323e4bc6bc1c4197b70377bef7f727e33ed1b_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:15b8c0c6c6ed150183d8039fda25fa3986a55c8e7571b6d07f19eb91d51ae976_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:83afeb4a5ae28f1193261a4f942c400854fc2b2148bdf38c54706e72b345786b_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:55275214e27d4620bd2e4caf7a1a24598762fc1eff67c072e9c53fff4a633dca_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:804e08e8331a96e87c20889ff7f03816d17ec35e18e0449beb8337b82aa30000_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:fc0edac05e35fc4cca42cbc81979c54e4db440e340acca6c4c56dc5a3ece6cf7_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:53d4e87eb1ef3a63a42539ea20be463b3cbb76fe93a80d9dc5fb65253120402c_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:6fb45a6f9e4dd9a29e87c20b70758041f54b439cde439435aebecff002dd19fb_amd64",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:81e13f10bfa13edbf62318ce58f93f681dc61776e5871e8710e8cf8e0cb86416_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "PostCSS: Improper input validation in PostCSS"
},
{
"cve": "CVE-2024-21538",
"cwe": {
"id": "CWE-1333",
"name": "Inefficient Regular Expression Complexity"
},
"discovery_date": "2024-11-08T13:44:29.182678+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:56808324fd8f18efcaf1143c062b4611d4daf92d2b3827b6744b7103e6862eb5_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:741e2650528085ebfe65969d5c48ab7f3f258d73f0a35e9f0ca0ff2186a64072_ppc64le",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:cb292b971baf4de9f13b913ef0f3e391c1b12919175ae9dab43d18a70f4411a2_s390x",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:efea4d960bce51d34f2021b08ed5134f99f2bbbe759e550bf5bb4787ec40539e_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:677b3ce8d509429000a0696e05518ea9d4e69533407480b7728e523375c5303b_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:6a70f3e63cb4d87e96f54e3f2075a7f8cacaa10c92efe71c4d4bb5a43e4f1247_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:7d585ce8bce9b7ab571bf8a893bda495d255601e14b8a8aa516d0524545748dc_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:58218f2ce601e03f87858ada727cf52e964f0212124001740bf305dc36e67fbd_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:616fe916fe4bdf7cf26f1463b7df306bd63772eb31bdf83f70c42db9775765e5_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:98f3e811e3c8ebec180a6dc58353f72acf0dffad608b59d091af5f1887d37e05_ppc64le",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:1aab5a0eeaf68576aa5a0793cbe220bb8a783ec5670aa46240b88530897db345_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:6d121ae6d94afb5d723730e63fcd49c5cfaa1f2518cdb534215399a1f08ff040_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:d68cced8fab3fd16ddaaf45fe0c5498b60a4a09a2b5c4e5f984529d041d13708_ppc64le",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5692486f392037c261b89bdf1004ac8982002c3c7e15cf3babcd3031970b3844_amd64",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5cee29e36e341486bd91b8e578c9fd5a3fb657cbd6c6249dd69bb0a6e5b57dfd_s390x",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:92c07684e0deb9c515e509853d2d58a714b655f8be48be942f1da12da5cc65e0_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:2d9d7bacf93ceeca7b410e16fa84cb48c5c04092ac7e5ba22681b96abd0cf228_amd64",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:98be37c2d983b7af80f0c8527d6297eaf7177ee52457979b45d13cdd27976004_s390x",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:c57424174146743c9185105ae51c49e578a9dae1ca53375879a730704a5a686f_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:03d2025cc1fe797a3c54206cf37323e4bc6bc1c4197b70377bef7f727e33ed1b_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:15b8c0c6c6ed150183d8039fda25fa3986a55c8e7571b6d07f19eb91d51ae976_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:83afeb4a5ae28f1193261a4f942c400854fc2b2148bdf38c54706e72b345786b_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:55275214e27d4620bd2e4caf7a1a24598762fc1eff67c072e9c53fff4a633dca_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:804e08e8331a96e87c20889ff7f03816d17ec35e18e0449beb8337b82aa30000_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:fc0edac05e35fc4cca42cbc81979c54e4db440e340acca6c4c56dc5a3ece6cf7_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:53d4e87eb1ef3a63a42539ea20be463b3cbb76fe93a80d9dc5fb65253120402c_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:6fb45a6f9e4dd9a29e87c20b70758041f54b439cde439435aebecff002dd19fb_amd64",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:81e13f10bfa13edbf62318ce58f93f681dc61776e5871e8710e8cf8e0cb86416_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2324550"
}
],
"notes": [
{
"category": "description",
"text": "A Regular Expression Denial of Service (ReDoS) vulnerability was found in the cross-spawn package for Node.js. Due to improper input sanitization, an attacker can increase CPU usage and crash the program with a large, specially crafted string.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "cross-spawn: regular expression denial of service",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:03465af90654f18716911c227ad49422cda691bdea686936df1d37dcc058e485_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:7d2e2198bc93f6955477a3ec4f63a38b78273ea1007850c48ace3bb16c9666b1_s390x",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:90a61893d9127600dd108fedf9ee0b1fcac4502a196b8de7936589c100fc49fe_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:70ac5c215c4fc78e0b89c46bfa537f9bfb835af1897708f9cb181648659311d2_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:92891c316760203637d3739fc7fe5a6801e3b11faf22b405559dc1c05adbf6b2_s390x",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:a929eb292b97c9fc5d573a1ce5dc283268e189ec271abca29e183769b7f8ab86_ppc64le"
],
"known_not_affected": [
"9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:56808324fd8f18efcaf1143c062b4611d4daf92d2b3827b6744b7103e6862eb5_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:741e2650528085ebfe65969d5c48ab7f3f258d73f0a35e9f0ca0ff2186a64072_ppc64le",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:cb292b971baf4de9f13b913ef0f3e391c1b12919175ae9dab43d18a70f4411a2_s390x",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:efea4d960bce51d34f2021b08ed5134f99f2bbbe759e550bf5bb4787ec40539e_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:677b3ce8d509429000a0696e05518ea9d4e69533407480b7728e523375c5303b_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:6a70f3e63cb4d87e96f54e3f2075a7f8cacaa10c92efe71c4d4bb5a43e4f1247_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:7d585ce8bce9b7ab571bf8a893bda495d255601e14b8a8aa516d0524545748dc_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:58218f2ce601e03f87858ada727cf52e964f0212124001740bf305dc36e67fbd_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:616fe916fe4bdf7cf26f1463b7df306bd63772eb31bdf83f70c42db9775765e5_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:98f3e811e3c8ebec180a6dc58353f72acf0dffad608b59d091af5f1887d37e05_ppc64le",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:1aab5a0eeaf68576aa5a0793cbe220bb8a783ec5670aa46240b88530897db345_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:6d121ae6d94afb5d723730e63fcd49c5cfaa1f2518cdb534215399a1f08ff040_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:d68cced8fab3fd16ddaaf45fe0c5498b60a4a09a2b5c4e5f984529d041d13708_ppc64le",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5692486f392037c261b89bdf1004ac8982002c3c7e15cf3babcd3031970b3844_amd64",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5cee29e36e341486bd91b8e578c9fd5a3fb657cbd6c6249dd69bb0a6e5b57dfd_s390x",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:92c07684e0deb9c515e509853d2d58a714b655f8be48be942f1da12da5cc65e0_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:2d9d7bacf93ceeca7b410e16fa84cb48c5c04092ac7e5ba22681b96abd0cf228_amd64",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:98be37c2d983b7af80f0c8527d6297eaf7177ee52457979b45d13cdd27976004_s390x",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:c57424174146743c9185105ae51c49e578a9dae1ca53375879a730704a5a686f_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:03d2025cc1fe797a3c54206cf37323e4bc6bc1c4197b70377bef7f727e33ed1b_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:15b8c0c6c6ed150183d8039fda25fa3986a55c8e7571b6d07f19eb91d51ae976_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:83afeb4a5ae28f1193261a4f942c400854fc2b2148bdf38c54706e72b345786b_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:55275214e27d4620bd2e4caf7a1a24598762fc1eff67c072e9c53fff4a633dca_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:804e08e8331a96e87c20889ff7f03816d17ec35e18e0449beb8337b82aa30000_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:fc0edac05e35fc4cca42cbc81979c54e4db440e340acca6c4c56dc5a3ece6cf7_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:53d4e87eb1ef3a63a42539ea20be463b3cbb76fe93a80d9dc5fb65253120402c_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:6fb45a6f9e4dd9a29e87c20b70758041f54b439cde439435aebecff002dd19fb_amd64",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:81e13f10bfa13edbf62318ce58f93f681dc61776e5871e8710e8cf8e0cb86416_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-21538"
},
{
"category": "external",
"summary": "RHBZ#2324550",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2324550"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-21538",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21538"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21538",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21538"
},
{
"category": "external",
"summary": "https://github.com/moxystudio/node-cross-spawn/commit/5ff3a07d9add449021d806e45c4168203aa833ff",
"url": "https://github.com/moxystudio/node-cross-spawn/commit/5ff3a07d9add449021d806e45c4168203aa833ff"
},
{
"category": "external",
"summary": "https://github.com/moxystudio/node-cross-spawn/commit/640d391fde65388548601d95abedccc12943374f",
"url": "https://github.com/moxystudio/node-cross-spawn/commit/640d391fde65388548601d95abedccc12943374f"
},
{
"category": "external",
"summary": "https://github.com/moxystudio/node-cross-spawn/pull/160",
"url": "https://github.com/moxystudio/node-cross-spawn/pull/160"
},
{
"category": "external",
"summary": "https://security.snyk.io/vuln/SNYK-JS-CROSSSPAWN-8303230",
"url": "https://security.snyk.io/vuln/SNYK-JS-CROSSSPAWN-8303230"
}
],
"release_date": "2024-11-08T05:00:04.695000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-03T16:38:18+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:03465af90654f18716911c227ad49422cda691bdea686936df1d37dcc058e485_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:7d2e2198bc93f6955477a3ec4f63a38b78273ea1007850c48ace3bb16c9666b1_s390x",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:90a61893d9127600dd108fedf9ee0b1fcac4502a196b8de7936589c100fc49fe_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:70ac5c215c4fc78e0b89c46bfa537f9bfb835af1897708f9cb181648659311d2_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:92891c316760203637d3739fc7fe5a6801e3b11faf22b405559dc1c05adbf6b2_s390x",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:a929eb292b97c9fc5d573a1ce5dc283268e189ec271abca29e183769b7f8ab86_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0892"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:56808324fd8f18efcaf1143c062b4611d4daf92d2b3827b6744b7103e6862eb5_amd64",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:03465af90654f18716911c227ad49422cda691bdea686936df1d37dcc058e485_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:7d2e2198bc93f6955477a3ec4f63a38b78273ea1007850c48ace3bb16c9666b1_s390x",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:90a61893d9127600dd108fedf9ee0b1fcac4502a196b8de7936589c100fc49fe_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:741e2650528085ebfe65969d5c48ab7f3f258d73f0a35e9f0ca0ff2186a64072_ppc64le",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:cb292b971baf4de9f13b913ef0f3e391c1b12919175ae9dab43d18a70f4411a2_s390x",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:efea4d960bce51d34f2021b08ed5134f99f2bbbe759e550bf5bb4787ec40539e_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:70ac5c215c4fc78e0b89c46bfa537f9bfb835af1897708f9cb181648659311d2_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:92891c316760203637d3739fc7fe5a6801e3b11faf22b405559dc1c05adbf6b2_s390x",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:a929eb292b97c9fc5d573a1ce5dc283268e189ec271abca29e183769b7f8ab86_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:677b3ce8d509429000a0696e05518ea9d4e69533407480b7728e523375c5303b_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:6a70f3e63cb4d87e96f54e3f2075a7f8cacaa10c92efe71c4d4bb5a43e4f1247_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:7d585ce8bce9b7ab571bf8a893bda495d255601e14b8a8aa516d0524545748dc_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:58218f2ce601e03f87858ada727cf52e964f0212124001740bf305dc36e67fbd_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:616fe916fe4bdf7cf26f1463b7df306bd63772eb31bdf83f70c42db9775765e5_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:98f3e811e3c8ebec180a6dc58353f72acf0dffad608b59d091af5f1887d37e05_ppc64le",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:1aab5a0eeaf68576aa5a0793cbe220bb8a783ec5670aa46240b88530897db345_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:6d121ae6d94afb5d723730e63fcd49c5cfaa1f2518cdb534215399a1f08ff040_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:d68cced8fab3fd16ddaaf45fe0c5498b60a4a09a2b5c4e5f984529d041d13708_ppc64le",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5692486f392037c261b89bdf1004ac8982002c3c7e15cf3babcd3031970b3844_amd64",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5cee29e36e341486bd91b8e578c9fd5a3fb657cbd6c6249dd69bb0a6e5b57dfd_s390x",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:92c07684e0deb9c515e509853d2d58a714b655f8be48be942f1da12da5cc65e0_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:2d9d7bacf93ceeca7b410e16fa84cb48c5c04092ac7e5ba22681b96abd0cf228_amd64",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:98be37c2d983b7af80f0c8527d6297eaf7177ee52457979b45d13cdd27976004_s390x",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:c57424174146743c9185105ae51c49e578a9dae1ca53375879a730704a5a686f_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:03d2025cc1fe797a3c54206cf37323e4bc6bc1c4197b70377bef7f727e33ed1b_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:15b8c0c6c6ed150183d8039fda25fa3986a55c8e7571b6d07f19eb91d51ae976_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:83afeb4a5ae28f1193261a4f942c400854fc2b2148bdf38c54706e72b345786b_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:55275214e27d4620bd2e4caf7a1a24598762fc1eff67c072e9c53fff4a633dca_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:804e08e8331a96e87c20889ff7f03816d17ec35e18e0449beb8337b82aa30000_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:fc0edac05e35fc4cca42cbc81979c54e4db440e340acca6c4c56dc5a3ece6cf7_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:53d4e87eb1ef3a63a42539ea20be463b3cbb76fe93a80d9dc5fb65253120402c_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:6fb45a6f9e4dd9a29e87c20b70758041f54b439cde439435aebecff002dd19fb_amd64",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:81e13f10bfa13edbf62318ce58f93f681dc61776e5871e8710e8cf8e0cb86416_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "cross-spawn: regular expression denial of service"
},
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:56808324fd8f18efcaf1143c062b4611d4daf92d2b3827b6744b7103e6862eb5_amd64",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:03465af90654f18716911c227ad49422cda691bdea686936df1d37dcc058e485_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:7d2e2198bc93f6955477a3ec4f63a38b78273ea1007850c48ace3bb16c9666b1_s390x",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:90a61893d9127600dd108fedf9ee0b1fcac4502a196b8de7936589c100fc49fe_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:741e2650528085ebfe65969d5c48ab7f3f258d73f0a35e9f0ca0ff2186a64072_ppc64le",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:cb292b971baf4de9f13b913ef0f3e391c1b12919175ae9dab43d18a70f4411a2_s390x",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:efea4d960bce51d34f2021b08ed5134f99f2bbbe759e550bf5bb4787ec40539e_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:70ac5c215c4fc78e0b89c46bfa537f9bfb835af1897708f9cb181648659311d2_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:92891c316760203637d3739fc7fe5a6801e3b11faf22b405559dc1c05adbf6b2_s390x",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:a929eb292b97c9fc5d573a1ce5dc283268e189ec271abca29e183769b7f8ab86_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:677b3ce8d509429000a0696e05518ea9d4e69533407480b7728e523375c5303b_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:6a70f3e63cb4d87e96f54e3f2075a7f8cacaa10c92efe71c4d4bb5a43e4f1247_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:7d585ce8bce9b7ab571bf8a893bda495d255601e14b8a8aa516d0524545748dc_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:1aab5a0eeaf68576aa5a0793cbe220bb8a783ec5670aa46240b88530897db345_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:6d121ae6d94afb5d723730e63fcd49c5cfaa1f2518cdb534215399a1f08ff040_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:d68cced8fab3fd16ddaaf45fe0c5498b60a4a09a2b5c4e5f984529d041d13708_ppc64le",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5692486f392037c261b89bdf1004ac8982002c3c7e15cf3babcd3031970b3844_amd64",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5cee29e36e341486bd91b8e578c9fd5a3fb657cbd6c6249dd69bb0a6e5b57dfd_s390x",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:92c07684e0deb9c515e509853d2d58a714b655f8be48be942f1da12da5cc65e0_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:2d9d7bacf93ceeca7b410e16fa84cb48c5c04092ac7e5ba22681b96abd0cf228_amd64",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:98be37c2d983b7af80f0c8527d6297eaf7177ee52457979b45d13cdd27976004_s390x",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:c57424174146743c9185105ae51c49e578a9dae1ca53375879a730704a5a686f_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:03d2025cc1fe797a3c54206cf37323e4bc6bc1c4197b70377bef7f727e33ed1b_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:15b8c0c6c6ed150183d8039fda25fa3986a55c8e7571b6d07f19eb91d51ae976_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:83afeb4a5ae28f1193261a4f942c400854fc2b2148bdf38c54706e72b345786b_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:55275214e27d4620bd2e4caf7a1a24598762fc1eff67c072e9c53fff4a633dca_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:804e08e8331a96e87c20889ff7f03816d17ec35e18e0449beb8337b82aa30000_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:fc0edac05e35fc4cca42cbc81979c54e4db440e340acca6c4c56dc5a3ece6cf7_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:53d4e87eb1ef3a63a42539ea20be463b3cbb76fe93a80d9dc5fb65253120402c_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:6fb45a6f9e4dd9a29e87c20b70758041f54b439cde439435aebecff002dd19fb_amd64",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:81e13f10bfa13edbf62318ce58f93f681dc61776e5871e8710e8cf8e0cb86416_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:58218f2ce601e03f87858ada727cf52e964f0212124001740bf305dc36e67fbd_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:616fe916fe4bdf7cf26f1463b7df306bd63772eb31bdf83f70c42db9775765e5_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:98f3e811e3c8ebec180a6dc58353f72acf0dffad608b59d091af5f1887d37e05_ppc64le"
],
"known_not_affected": [
"9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:56808324fd8f18efcaf1143c062b4611d4daf92d2b3827b6744b7103e6862eb5_amd64",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:03465af90654f18716911c227ad49422cda691bdea686936df1d37dcc058e485_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:7d2e2198bc93f6955477a3ec4f63a38b78273ea1007850c48ace3bb16c9666b1_s390x",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:90a61893d9127600dd108fedf9ee0b1fcac4502a196b8de7936589c100fc49fe_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:741e2650528085ebfe65969d5c48ab7f3f258d73f0a35e9f0ca0ff2186a64072_ppc64le",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:cb292b971baf4de9f13b913ef0f3e391c1b12919175ae9dab43d18a70f4411a2_s390x",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:efea4d960bce51d34f2021b08ed5134f99f2bbbe759e550bf5bb4787ec40539e_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:70ac5c215c4fc78e0b89c46bfa537f9bfb835af1897708f9cb181648659311d2_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:92891c316760203637d3739fc7fe5a6801e3b11faf22b405559dc1c05adbf6b2_s390x",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:a929eb292b97c9fc5d573a1ce5dc283268e189ec271abca29e183769b7f8ab86_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:677b3ce8d509429000a0696e05518ea9d4e69533407480b7728e523375c5303b_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:6a70f3e63cb4d87e96f54e3f2075a7f8cacaa10c92efe71c4d4bb5a43e4f1247_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:7d585ce8bce9b7ab571bf8a893bda495d255601e14b8a8aa516d0524545748dc_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:1aab5a0eeaf68576aa5a0793cbe220bb8a783ec5670aa46240b88530897db345_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:6d121ae6d94afb5d723730e63fcd49c5cfaa1f2518cdb534215399a1f08ff040_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:d68cced8fab3fd16ddaaf45fe0c5498b60a4a09a2b5c4e5f984529d041d13708_ppc64le",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5692486f392037c261b89bdf1004ac8982002c3c7e15cf3babcd3031970b3844_amd64",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5cee29e36e341486bd91b8e578c9fd5a3fb657cbd6c6249dd69bb0a6e5b57dfd_s390x",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:92c07684e0deb9c515e509853d2d58a714b655f8be48be942f1da12da5cc65e0_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:2d9d7bacf93ceeca7b410e16fa84cb48c5c04092ac7e5ba22681b96abd0cf228_amd64",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:98be37c2d983b7af80f0c8527d6297eaf7177ee52457979b45d13cdd27976004_s390x",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:c57424174146743c9185105ae51c49e578a9dae1ca53375879a730704a5a686f_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:03d2025cc1fe797a3c54206cf37323e4bc6bc1c4197b70377bef7f727e33ed1b_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:15b8c0c6c6ed150183d8039fda25fa3986a55c8e7571b6d07f19eb91d51ae976_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:83afeb4a5ae28f1193261a4f942c400854fc2b2148bdf38c54706e72b345786b_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:55275214e27d4620bd2e4caf7a1a24598762fc1eff67c072e9c53fff4a633dca_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:804e08e8331a96e87c20889ff7f03816d17ec35e18e0449beb8337b82aa30000_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:fc0edac05e35fc4cca42cbc81979c54e4db440e340acca6c4c56dc5a3ece6cf7_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:53d4e87eb1ef3a63a42539ea20be463b3cbb76fe93a80d9dc5fb65253120402c_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:6fb45a6f9e4dd9a29e87c20b70758041f54b439cde439435aebecff002dd19fb_amd64",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:81e13f10bfa13edbf62318ce58f93f681dc61776e5871e8710e8cf8e0cb86416_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-03T16:38:18+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:58218f2ce601e03f87858ada727cf52e964f0212124001740bf305dc36e67fbd_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:616fe916fe4bdf7cf26f1463b7df306bd63772eb31bdf83f70c42db9775765e5_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:98f3e811e3c8ebec180a6dc58353f72acf0dffad608b59d091af5f1887d37e05_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0892"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:56808324fd8f18efcaf1143c062b4611d4daf92d2b3827b6744b7103e6862eb5_amd64",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:03465af90654f18716911c227ad49422cda691bdea686936df1d37dcc058e485_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:7d2e2198bc93f6955477a3ec4f63a38b78273ea1007850c48ace3bb16c9666b1_s390x",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:90a61893d9127600dd108fedf9ee0b1fcac4502a196b8de7936589c100fc49fe_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:741e2650528085ebfe65969d5c48ab7f3f258d73f0a35e9f0ca0ff2186a64072_ppc64le",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:cb292b971baf4de9f13b913ef0f3e391c1b12919175ae9dab43d18a70f4411a2_s390x",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:efea4d960bce51d34f2021b08ed5134f99f2bbbe759e550bf5bb4787ec40539e_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:70ac5c215c4fc78e0b89c46bfa537f9bfb835af1897708f9cb181648659311d2_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:92891c316760203637d3739fc7fe5a6801e3b11faf22b405559dc1c05adbf6b2_s390x",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:a929eb292b97c9fc5d573a1ce5dc283268e189ec271abca29e183769b7f8ab86_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:677b3ce8d509429000a0696e05518ea9d4e69533407480b7728e523375c5303b_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:6a70f3e63cb4d87e96f54e3f2075a7f8cacaa10c92efe71c4d4bb5a43e4f1247_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:7d585ce8bce9b7ab571bf8a893bda495d255601e14b8a8aa516d0524545748dc_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:58218f2ce601e03f87858ada727cf52e964f0212124001740bf305dc36e67fbd_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:616fe916fe4bdf7cf26f1463b7df306bd63772eb31bdf83f70c42db9775765e5_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:98f3e811e3c8ebec180a6dc58353f72acf0dffad608b59d091af5f1887d37e05_ppc64le",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:1aab5a0eeaf68576aa5a0793cbe220bb8a783ec5670aa46240b88530897db345_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:6d121ae6d94afb5d723730e63fcd49c5cfaa1f2518cdb534215399a1f08ff040_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:d68cced8fab3fd16ddaaf45fe0c5498b60a4a09a2b5c4e5f984529d041d13708_ppc64le",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5692486f392037c261b89bdf1004ac8982002c3c7e15cf3babcd3031970b3844_amd64",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5cee29e36e341486bd91b8e578c9fd5a3fb657cbd6c6249dd69bb0a6e5b57dfd_s390x",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:92c07684e0deb9c515e509853d2d58a714b655f8be48be942f1da12da5cc65e0_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:2d9d7bacf93ceeca7b410e16fa84cb48c5c04092ac7e5ba22681b96abd0cf228_amd64",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:98be37c2d983b7af80f0c8527d6297eaf7177ee52457979b45d13cdd27976004_s390x",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:c57424174146743c9185105ae51c49e578a9dae1ca53375879a730704a5a686f_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:03d2025cc1fe797a3c54206cf37323e4bc6bc1c4197b70377bef7f727e33ed1b_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:15b8c0c6c6ed150183d8039fda25fa3986a55c8e7571b6d07f19eb91d51ae976_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:83afeb4a5ae28f1193261a4f942c400854fc2b2148bdf38c54706e72b345786b_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:55275214e27d4620bd2e4caf7a1a24598762fc1eff67c072e9c53fff4a633dca_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:804e08e8331a96e87c20889ff7f03816d17ec35e18e0449beb8337b82aa30000_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:fc0edac05e35fc4cca42cbc81979c54e4db440e340acca6c4c56dc5a3ece6cf7_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:53d4e87eb1ef3a63a42539ea20be463b3cbb76fe93a80d9dc5fb65253120402c_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:6fb45a6f9e4dd9a29e87c20b70758041f54b439cde439435aebecff002dd19fb_amd64",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:81e13f10bfa13edbf62318ce58f93f681dc61776e5871e8710e8cf8e0cb86416_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:56808324fd8f18efcaf1143c062b4611d4daf92d2b3827b6744b7103e6862eb5_amd64",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:03465af90654f18716911c227ad49422cda691bdea686936df1d37dcc058e485_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:7d2e2198bc93f6955477a3ec4f63a38b78273ea1007850c48ace3bb16c9666b1_s390x",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:90a61893d9127600dd108fedf9ee0b1fcac4502a196b8de7936589c100fc49fe_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:741e2650528085ebfe65969d5c48ab7f3f258d73f0a35e9f0ca0ff2186a64072_ppc64le",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:cb292b971baf4de9f13b913ef0f3e391c1b12919175ae9dab43d18a70f4411a2_s390x",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:efea4d960bce51d34f2021b08ed5134f99f2bbbe759e550bf5bb4787ec40539e_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:70ac5c215c4fc78e0b89c46bfa537f9bfb835af1897708f9cb181648659311d2_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:92891c316760203637d3739fc7fe5a6801e3b11faf22b405559dc1c05adbf6b2_s390x",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:a929eb292b97c9fc5d573a1ce5dc283268e189ec271abca29e183769b7f8ab86_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:677b3ce8d509429000a0696e05518ea9d4e69533407480b7728e523375c5303b_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:6a70f3e63cb4d87e96f54e3f2075a7f8cacaa10c92efe71c4d4bb5a43e4f1247_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:7d585ce8bce9b7ab571bf8a893bda495d255601e14b8a8aa516d0524545748dc_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:58218f2ce601e03f87858ada727cf52e964f0212124001740bf305dc36e67fbd_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:616fe916fe4bdf7cf26f1463b7df306bd63772eb31bdf83f70c42db9775765e5_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:98f3e811e3c8ebec180a6dc58353f72acf0dffad608b59d091af5f1887d37e05_ppc64le",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:1aab5a0eeaf68576aa5a0793cbe220bb8a783ec5670aa46240b88530897db345_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:6d121ae6d94afb5d723730e63fcd49c5cfaa1f2518cdb534215399a1f08ff040_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:d68cced8fab3fd16ddaaf45fe0c5498b60a4a09a2b5c4e5f984529d041d13708_ppc64le",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5692486f392037c261b89bdf1004ac8982002c3c7e15cf3babcd3031970b3844_amd64",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5cee29e36e341486bd91b8e578c9fd5a3fb657cbd6c6249dd69bb0a6e5b57dfd_s390x",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:92c07684e0deb9c515e509853d2d58a714b655f8be48be942f1da12da5cc65e0_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:2d9d7bacf93ceeca7b410e16fa84cb48c5c04092ac7e5ba22681b96abd0cf228_amd64",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:98be37c2d983b7af80f0c8527d6297eaf7177ee52457979b45d13cdd27976004_s390x",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:c57424174146743c9185105ae51c49e578a9dae1ca53375879a730704a5a686f_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:03d2025cc1fe797a3c54206cf37323e4bc6bc1c4197b70377bef7f727e33ed1b_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:15b8c0c6c6ed150183d8039fda25fa3986a55c8e7571b6d07f19eb91d51ae976_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:83afeb4a5ae28f1193261a4f942c400854fc2b2148bdf38c54706e72b345786b_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:55275214e27d4620bd2e4caf7a1a24598762fc1eff67c072e9c53fff4a633dca_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:804e08e8331a96e87c20889ff7f03816d17ec35e18e0449beb8337b82aa30000_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:fc0edac05e35fc4cca42cbc81979c54e4db440e340acca6c4c56dc5a3ece6cf7_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:53d4e87eb1ef3a63a42539ea20be463b3cbb76fe93a80d9dc5fb65253120402c_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:6fb45a6f9e4dd9a29e87c20b70758041f54b439cde439435aebecff002dd19fb_amd64",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:81e13f10bfa13edbf62318ce58f93f681dc61776e5871e8710e8cf8e0cb86416_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:56808324fd8f18efcaf1143c062b4611d4daf92d2b3827b6744b7103e6862eb5_amd64",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:03465af90654f18716911c227ad49422cda691bdea686936df1d37dcc058e485_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:7d2e2198bc93f6955477a3ec4f63a38b78273ea1007850c48ace3bb16c9666b1_s390x",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:90a61893d9127600dd108fedf9ee0b1fcac4502a196b8de7936589c100fc49fe_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:741e2650528085ebfe65969d5c48ab7f3f258d73f0a35e9f0ca0ff2186a64072_ppc64le",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:cb292b971baf4de9f13b913ef0f3e391c1b12919175ae9dab43d18a70f4411a2_s390x",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:efea4d960bce51d34f2021b08ed5134f99f2bbbe759e550bf5bb4787ec40539e_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:70ac5c215c4fc78e0b89c46bfa537f9bfb835af1897708f9cb181648659311d2_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:92891c316760203637d3739fc7fe5a6801e3b11faf22b405559dc1c05adbf6b2_s390x",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:a929eb292b97c9fc5d573a1ce5dc283268e189ec271abca29e183769b7f8ab86_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:677b3ce8d509429000a0696e05518ea9d4e69533407480b7728e523375c5303b_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:6a70f3e63cb4d87e96f54e3f2075a7f8cacaa10c92efe71c4d4bb5a43e4f1247_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:7d585ce8bce9b7ab571bf8a893bda495d255601e14b8a8aa516d0524545748dc_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:1aab5a0eeaf68576aa5a0793cbe220bb8a783ec5670aa46240b88530897db345_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:6d121ae6d94afb5d723730e63fcd49c5cfaa1f2518cdb534215399a1f08ff040_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:d68cced8fab3fd16ddaaf45fe0c5498b60a4a09a2b5c4e5f984529d041d13708_ppc64le",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5692486f392037c261b89bdf1004ac8982002c3c7e15cf3babcd3031970b3844_amd64",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5cee29e36e341486bd91b8e578c9fd5a3fb657cbd6c6249dd69bb0a6e5b57dfd_s390x",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:92c07684e0deb9c515e509853d2d58a714b655f8be48be942f1da12da5cc65e0_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:2d9d7bacf93ceeca7b410e16fa84cb48c5c04092ac7e5ba22681b96abd0cf228_amd64",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:98be37c2d983b7af80f0c8527d6297eaf7177ee52457979b45d13cdd27976004_s390x",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:c57424174146743c9185105ae51c49e578a9dae1ca53375879a730704a5a686f_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:03d2025cc1fe797a3c54206cf37323e4bc6bc1c4197b70377bef7f727e33ed1b_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:15b8c0c6c6ed150183d8039fda25fa3986a55c8e7571b6d07f19eb91d51ae976_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:83afeb4a5ae28f1193261a4f942c400854fc2b2148bdf38c54706e72b345786b_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:55275214e27d4620bd2e4caf7a1a24598762fc1eff67c072e9c53fff4a633dca_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:804e08e8331a96e87c20889ff7f03816d17ec35e18e0449beb8337b82aa30000_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:fc0edac05e35fc4cca42cbc81979c54e4db440e340acca6c4c56dc5a3ece6cf7_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:53d4e87eb1ef3a63a42539ea20be463b3cbb76fe93a80d9dc5fb65253120402c_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:6fb45a6f9e4dd9a29e87c20b70758041f54b439cde439435aebecff002dd19fb_amd64",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:81e13f10bfa13edbf62318ce58f93f681dc61776e5871e8710e8cf8e0cb86416_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:58218f2ce601e03f87858ada727cf52e964f0212124001740bf305dc36e67fbd_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:616fe916fe4bdf7cf26f1463b7df306bd63772eb31bdf83f70c42db9775765e5_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:98f3e811e3c8ebec180a6dc58353f72acf0dffad608b59d091af5f1887d37e05_ppc64le"
],
"known_not_affected": [
"9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:56808324fd8f18efcaf1143c062b4611d4daf92d2b3827b6744b7103e6862eb5_amd64",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:03465af90654f18716911c227ad49422cda691bdea686936df1d37dcc058e485_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:7d2e2198bc93f6955477a3ec4f63a38b78273ea1007850c48ace3bb16c9666b1_s390x",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:90a61893d9127600dd108fedf9ee0b1fcac4502a196b8de7936589c100fc49fe_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:741e2650528085ebfe65969d5c48ab7f3f258d73f0a35e9f0ca0ff2186a64072_ppc64le",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:cb292b971baf4de9f13b913ef0f3e391c1b12919175ae9dab43d18a70f4411a2_s390x",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:efea4d960bce51d34f2021b08ed5134f99f2bbbe759e550bf5bb4787ec40539e_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:70ac5c215c4fc78e0b89c46bfa537f9bfb835af1897708f9cb181648659311d2_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:92891c316760203637d3739fc7fe5a6801e3b11faf22b405559dc1c05adbf6b2_s390x",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:a929eb292b97c9fc5d573a1ce5dc283268e189ec271abca29e183769b7f8ab86_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:677b3ce8d509429000a0696e05518ea9d4e69533407480b7728e523375c5303b_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:6a70f3e63cb4d87e96f54e3f2075a7f8cacaa10c92efe71c4d4bb5a43e4f1247_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:7d585ce8bce9b7ab571bf8a893bda495d255601e14b8a8aa516d0524545748dc_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:1aab5a0eeaf68576aa5a0793cbe220bb8a783ec5670aa46240b88530897db345_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:6d121ae6d94afb5d723730e63fcd49c5cfaa1f2518cdb534215399a1f08ff040_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:d68cced8fab3fd16ddaaf45fe0c5498b60a4a09a2b5c4e5f984529d041d13708_ppc64le",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5692486f392037c261b89bdf1004ac8982002c3c7e15cf3babcd3031970b3844_amd64",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5cee29e36e341486bd91b8e578c9fd5a3fb657cbd6c6249dd69bb0a6e5b57dfd_s390x",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:92c07684e0deb9c515e509853d2d58a714b655f8be48be942f1da12da5cc65e0_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:2d9d7bacf93ceeca7b410e16fa84cb48c5c04092ac7e5ba22681b96abd0cf228_amd64",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:98be37c2d983b7af80f0c8527d6297eaf7177ee52457979b45d13cdd27976004_s390x",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:c57424174146743c9185105ae51c49e578a9dae1ca53375879a730704a5a686f_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:03d2025cc1fe797a3c54206cf37323e4bc6bc1c4197b70377bef7f727e33ed1b_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:15b8c0c6c6ed150183d8039fda25fa3986a55c8e7571b6d07f19eb91d51ae976_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:83afeb4a5ae28f1193261a4f942c400854fc2b2148bdf38c54706e72b345786b_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:55275214e27d4620bd2e4caf7a1a24598762fc1eff67c072e9c53fff4a633dca_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:804e08e8331a96e87c20889ff7f03816d17ec35e18e0449beb8337b82aa30000_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:fc0edac05e35fc4cca42cbc81979c54e4db440e340acca6c4c56dc5a3ece6cf7_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:53d4e87eb1ef3a63a42539ea20be463b3cbb76fe93a80d9dc5fb65253120402c_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:6fb45a6f9e4dd9a29e87c20b70758041f54b439cde439435aebecff002dd19fb_amd64",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:81e13f10bfa13edbf62318ce58f93f681dc61776e5871e8710e8cf8e0cb86416_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-03T16:38:18+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:58218f2ce601e03f87858ada727cf52e964f0212124001740bf305dc36e67fbd_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:616fe916fe4bdf7cf26f1463b7df306bd63772eb31bdf83f70c42db9775765e5_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:98f3e811e3c8ebec180a6dc58353f72acf0dffad608b59d091af5f1887d37e05_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0892"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:56808324fd8f18efcaf1143c062b4611d4daf92d2b3827b6744b7103e6862eb5_amd64",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:03465af90654f18716911c227ad49422cda691bdea686936df1d37dcc058e485_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:7d2e2198bc93f6955477a3ec4f63a38b78273ea1007850c48ace3bb16c9666b1_s390x",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:90a61893d9127600dd108fedf9ee0b1fcac4502a196b8de7936589c100fc49fe_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:741e2650528085ebfe65969d5c48ab7f3f258d73f0a35e9f0ca0ff2186a64072_ppc64le",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:cb292b971baf4de9f13b913ef0f3e391c1b12919175ae9dab43d18a70f4411a2_s390x",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:efea4d960bce51d34f2021b08ed5134f99f2bbbe759e550bf5bb4787ec40539e_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:70ac5c215c4fc78e0b89c46bfa537f9bfb835af1897708f9cb181648659311d2_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:92891c316760203637d3739fc7fe5a6801e3b11faf22b405559dc1c05adbf6b2_s390x",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:a929eb292b97c9fc5d573a1ce5dc283268e189ec271abca29e183769b7f8ab86_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:677b3ce8d509429000a0696e05518ea9d4e69533407480b7728e523375c5303b_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:6a70f3e63cb4d87e96f54e3f2075a7f8cacaa10c92efe71c4d4bb5a43e4f1247_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:7d585ce8bce9b7ab571bf8a893bda495d255601e14b8a8aa516d0524545748dc_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:58218f2ce601e03f87858ada727cf52e964f0212124001740bf305dc36e67fbd_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:616fe916fe4bdf7cf26f1463b7df306bd63772eb31bdf83f70c42db9775765e5_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:98f3e811e3c8ebec180a6dc58353f72acf0dffad608b59d091af5f1887d37e05_ppc64le",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:1aab5a0eeaf68576aa5a0793cbe220bb8a783ec5670aa46240b88530897db345_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:6d121ae6d94afb5d723730e63fcd49c5cfaa1f2518cdb534215399a1f08ff040_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:d68cced8fab3fd16ddaaf45fe0c5498b60a4a09a2b5c4e5f984529d041d13708_ppc64le",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5692486f392037c261b89bdf1004ac8982002c3c7e15cf3babcd3031970b3844_amd64",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5cee29e36e341486bd91b8e578c9fd5a3fb657cbd6c6249dd69bb0a6e5b57dfd_s390x",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:92c07684e0deb9c515e509853d2d58a714b655f8be48be942f1da12da5cc65e0_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:2d9d7bacf93ceeca7b410e16fa84cb48c5c04092ac7e5ba22681b96abd0cf228_amd64",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:98be37c2d983b7af80f0c8527d6297eaf7177ee52457979b45d13cdd27976004_s390x",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:c57424174146743c9185105ae51c49e578a9dae1ca53375879a730704a5a686f_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:03d2025cc1fe797a3c54206cf37323e4bc6bc1c4197b70377bef7f727e33ed1b_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:15b8c0c6c6ed150183d8039fda25fa3986a55c8e7571b6d07f19eb91d51ae976_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:83afeb4a5ae28f1193261a4f942c400854fc2b2148bdf38c54706e72b345786b_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:55275214e27d4620bd2e4caf7a1a24598762fc1eff67c072e9c53fff4a633dca_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:804e08e8331a96e87c20889ff7f03816d17ec35e18e0449beb8337b82aa30000_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:fc0edac05e35fc4cca42cbc81979c54e4db440e340acca6c4c56dc5a3ece6cf7_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:53d4e87eb1ef3a63a42539ea20be463b3cbb76fe93a80d9dc5fb65253120402c_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:6fb45a6f9e4dd9a29e87c20b70758041f54b439cde439435aebecff002dd19fb_amd64",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:81e13f10bfa13edbf62318ce58f93f681dc61776e5871e8710e8cf8e0cb86416_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
},
{
"cve": "CVE-2024-45801",
"cwe": {
"id": "CWE-1333",
"name": "Inefficient Regular Expression Complexity"
},
"discovery_date": "2024-09-16T19:20:09.863249+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:56808324fd8f18efcaf1143c062b4611d4daf92d2b3827b6744b7103e6862eb5_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:741e2650528085ebfe65969d5c48ab7f3f258d73f0a35e9f0ca0ff2186a64072_ppc64le",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:cb292b971baf4de9f13b913ef0f3e391c1b12919175ae9dab43d18a70f4411a2_s390x",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:efea4d960bce51d34f2021b08ed5134f99f2bbbe759e550bf5bb4787ec40539e_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:70ac5c215c4fc78e0b89c46bfa537f9bfb835af1897708f9cb181648659311d2_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:92891c316760203637d3739fc7fe5a6801e3b11faf22b405559dc1c05adbf6b2_s390x",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:a929eb292b97c9fc5d573a1ce5dc283268e189ec271abca29e183769b7f8ab86_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:677b3ce8d509429000a0696e05518ea9d4e69533407480b7728e523375c5303b_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:6a70f3e63cb4d87e96f54e3f2075a7f8cacaa10c92efe71c4d4bb5a43e4f1247_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:7d585ce8bce9b7ab571bf8a893bda495d255601e14b8a8aa516d0524545748dc_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:58218f2ce601e03f87858ada727cf52e964f0212124001740bf305dc36e67fbd_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:616fe916fe4bdf7cf26f1463b7df306bd63772eb31bdf83f70c42db9775765e5_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:98f3e811e3c8ebec180a6dc58353f72acf0dffad608b59d091af5f1887d37e05_ppc64le",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:1aab5a0eeaf68576aa5a0793cbe220bb8a783ec5670aa46240b88530897db345_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:6d121ae6d94afb5d723730e63fcd49c5cfaa1f2518cdb534215399a1f08ff040_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:d68cced8fab3fd16ddaaf45fe0c5498b60a4a09a2b5c4e5f984529d041d13708_ppc64le",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5692486f392037c261b89bdf1004ac8982002c3c7e15cf3babcd3031970b3844_amd64",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5cee29e36e341486bd91b8e578c9fd5a3fb657cbd6c6249dd69bb0a6e5b57dfd_s390x",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:92c07684e0deb9c515e509853d2d58a714b655f8be48be942f1da12da5cc65e0_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:2d9d7bacf93ceeca7b410e16fa84cb48c5c04092ac7e5ba22681b96abd0cf228_amd64",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:98be37c2d983b7af80f0c8527d6297eaf7177ee52457979b45d13cdd27976004_s390x",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:c57424174146743c9185105ae51c49e578a9dae1ca53375879a730704a5a686f_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:03d2025cc1fe797a3c54206cf37323e4bc6bc1c4197b70377bef7f727e33ed1b_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:15b8c0c6c6ed150183d8039fda25fa3986a55c8e7571b6d07f19eb91d51ae976_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:83afeb4a5ae28f1193261a4f942c400854fc2b2148bdf38c54706e72b345786b_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:55275214e27d4620bd2e4caf7a1a24598762fc1eff67c072e9c53fff4a633dca_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:804e08e8331a96e87c20889ff7f03816d17ec35e18e0449beb8337b82aa30000_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:fc0edac05e35fc4cca42cbc81979c54e4db440e340acca6c4c56dc5a3ece6cf7_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:53d4e87eb1ef3a63a42539ea20be463b3cbb76fe93a80d9dc5fb65253120402c_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:6fb45a6f9e4dd9a29e87c20b70758041f54b439cde439435aebecff002dd19fb_amd64",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:81e13f10bfa13edbf62318ce58f93f681dc61776e5871e8710e8cf8e0cb86416_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2312631"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in DOMPurify. This issue may allow an attacker to use specially-crafted HTML to bypass the depth checking or use Prototype Pollution to weaken the depth check, which can lead to cross site scripting (XSS) attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "dompurify: XSS vulnerability via prototype pollution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability in DOMPurify, while significant, is categorized as moderate severity rather than important due to its specific conditions for exploitation. The issue requires not only a sophisticated nesting technique to bypass the depth checks but also the ability to leverage Prototype Pollution to weaken these protections. This makes the attack scenario relatively complex and less likely to be encountered in general use cases. Furthermore, the flaw impacts only certain configurations and usage patterns, thus reducing its immediate risk.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:03465af90654f18716911c227ad49422cda691bdea686936df1d37dcc058e485_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:7d2e2198bc93f6955477a3ec4f63a38b78273ea1007850c48ace3bb16c9666b1_s390x",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:90a61893d9127600dd108fedf9ee0b1fcac4502a196b8de7936589c100fc49fe_amd64"
],
"known_not_affected": [
"9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:56808324fd8f18efcaf1143c062b4611d4daf92d2b3827b6744b7103e6862eb5_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:741e2650528085ebfe65969d5c48ab7f3f258d73f0a35e9f0ca0ff2186a64072_ppc64le",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:cb292b971baf4de9f13b913ef0f3e391c1b12919175ae9dab43d18a70f4411a2_s390x",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:efea4d960bce51d34f2021b08ed5134f99f2bbbe759e550bf5bb4787ec40539e_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:70ac5c215c4fc78e0b89c46bfa537f9bfb835af1897708f9cb181648659311d2_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:92891c316760203637d3739fc7fe5a6801e3b11faf22b405559dc1c05adbf6b2_s390x",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:a929eb292b97c9fc5d573a1ce5dc283268e189ec271abca29e183769b7f8ab86_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:677b3ce8d509429000a0696e05518ea9d4e69533407480b7728e523375c5303b_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:6a70f3e63cb4d87e96f54e3f2075a7f8cacaa10c92efe71c4d4bb5a43e4f1247_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:7d585ce8bce9b7ab571bf8a893bda495d255601e14b8a8aa516d0524545748dc_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:58218f2ce601e03f87858ada727cf52e964f0212124001740bf305dc36e67fbd_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:616fe916fe4bdf7cf26f1463b7df306bd63772eb31bdf83f70c42db9775765e5_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:98f3e811e3c8ebec180a6dc58353f72acf0dffad608b59d091af5f1887d37e05_ppc64le",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:1aab5a0eeaf68576aa5a0793cbe220bb8a783ec5670aa46240b88530897db345_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:6d121ae6d94afb5d723730e63fcd49c5cfaa1f2518cdb534215399a1f08ff040_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:d68cced8fab3fd16ddaaf45fe0c5498b60a4a09a2b5c4e5f984529d041d13708_ppc64le",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5692486f392037c261b89bdf1004ac8982002c3c7e15cf3babcd3031970b3844_amd64",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5cee29e36e341486bd91b8e578c9fd5a3fb657cbd6c6249dd69bb0a6e5b57dfd_s390x",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:92c07684e0deb9c515e509853d2d58a714b655f8be48be942f1da12da5cc65e0_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:2d9d7bacf93ceeca7b410e16fa84cb48c5c04092ac7e5ba22681b96abd0cf228_amd64",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:98be37c2d983b7af80f0c8527d6297eaf7177ee52457979b45d13cdd27976004_s390x",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:c57424174146743c9185105ae51c49e578a9dae1ca53375879a730704a5a686f_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:03d2025cc1fe797a3c54206cf37323e4bc6bc1c4197b70377bef7f727e33ed1b_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:15b8c0c6c6ed150183d8039fda25fa3986a55c8e7571b6d07f19eb91d51ae976_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:83afeb4a5ae28f1193261a4f942c400854fc2b2148bdf38c54706e72b345786b_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:55275214e27d4620bd2e4caf7a1a24598762fc1eff67c072e9c53fff4a633dca_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:804e08e8331a96e87c20889ff7f03816d17ec35e18e0449beb8337b82aa30000_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:fc0edac05e35fc4cca42cbc81979c54e4db440e340acca6c4c56dc5a3ece6cf7_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:53d4e87eb1ef3a63a42539ea20be463b3cbb76fe93a80d9dc5fb65253120402c_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:6fb45a6f9e4dd9a29e87c20b70758041f54b439cde439435aebecff002dd19fb_amd64",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:81e13f10bfa13edbf62318ce58f93f681dc61776e5871e8710e8cf8e0cb86416_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45801"
},
{
"category": "external",
"summary": "RHBZ#2312631",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2312631"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45801"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45801",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45801"
},
{
"category": "external",
"summary": "https://github.com/cure53/DOMPurify/commit/1e520262bf4c66b5efda49e2316d6d1246ca7b21",
"url": "https://github.com/cure53/DOMPurify/commit/1e520262bf4c66b5efda49e2316d6d1246ca7b21"
},
{
"category": "external",
"summary": "https://github.com/cure53/DOMPurify/commit/26e1d69ca7f769f5c558619d644d90dd8bf26ebc",
"url": "https://github.com/cure53/DOMPurify/commit/26e1d69ca7f769f5c558619d644d90dd8bf26ebc"
},
{
"category": "external",
"summary": "https://github.com/cure53/DOMPurify/security/advisories/GHSA-mmhx-hmjr-r674",
"url": "https://github.com/cure53/DOMPurify/security/advisories/GHSA-mmhx-hmjr-r674"
}
],
"release_date": "2024-09-16T19:16:11.080000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-03T16:38:18+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:03465af90654f18716911c227ad49422cda691bdea686936df1d37dcc058e485_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:7d2e2198bc93f6955477a3ec4f63a38b78273ea1007850c48ace3bb16c9666b1_s390x",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:90a61893d9127600dd108fedf9ee0b1fcac4502a196b8de7936589c100fc49fe_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0892"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:56808324fd8f18efcaf1143c062b4611d4daf92d2b3827b6744b7103e6862eb5_amd64",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:03465af90654f18716911c227ad49422cda691bdea686936df1d37dcc058e485_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:7d2e2198bc93f6955477a3ec4f63a38b78273ea1007850c48ace3bb16c9666b1_s390x",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:90a61893d9127600dd108fedf9ee0b1fcac4502a196b8de7936589c100fc49fe_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:741e2650528085ebfe65969d5c48ab7f3f258d73f0a35e9f0ca0ff2186a64072_ppc64le",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:cb292b971baf4de9f13b913ef0f3e391c1b12919175ae9dab43d18a70f4411a2_s390x",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:efea4d960bce51d34f2021b08ed5134f99f2bbbe759e550bf5bb4787ec40539e_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:70ac5c215c4fc78e0b89c46bfa537f9bfb835af1897708f9cb181648659311d2_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:92891c316760203637d3739fc7fe5a6801e3b11faf22b405559dc1c05adbf6b2_s390x",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:a929eb292b97c9fc5d573a1ce5dc283268e189ec271abca29e183769b7f8ab86_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:677b3ce8d509429000a0696e05518ea9d4e69533407480b7728e523375c5303b_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:6a70f3e63cb4d87e96f54e3f2075a7f8cacaa10c92efe71c4d4bb5a43e4f1247_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:7d585ce8bce9b7ab571bf8a893bda495d255601e14b8a8aa516d0524545748dc_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:58218f2ce601e03f87858ada727cf52e964f0212124001740bf305dc36e67fbd_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:616fe916fe4bdf7cf26f1463b7df306bd63772eb31bdf83f70c42db9775765e5_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:98f3e811e3c8ebec180a6dc58353f72acf0dffad608b59d091af5f1887d37e05_ppc64le",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:1aab5a0eeaf68576aa5a0793cbe220bb8a783ec5670aa46240b88530897db345_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:6d121ae6d94afb5d723730e63fcd49c5cfaa1f2518cdb534215399a1f08ff040_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:d68cced8fab3fd16ddaaf45fe0c5498b60a4a09a2b5c4e5f984529d041d13708_ppc64le",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5692486f392037c261b89bdf1004ac8982002c3c7e15cf3babcd3031970b3844_amd64",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5cee29e36e341486bd91b8e578c9fd5a3fb657cbd6c6249dd69bb0a6e5b57dfd_s390x",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:92c07684e0deb9c515e509853d2d58a714b655f8be48be942f1da12da5cc65e0_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:2d9d7bacf93ceeca7b410e16fa84cb48c5c04092ac7e5ba22681b96abd0cf228_amd64",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:98be37c2d983b7af80f0c8527d6297eaf7177ee52457979b45d13cdd27976004_s390x",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:c57424174146743c9185105ae51c49e578a9dae1ca53375879a730704a5a686f_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:03d2025cc1fe797a3c54206cf37323e4bc6bc1c4197b70377bef7f727e33ed1b_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:15b8c0c6c6ed150183d8039fda25fa3986a55c8e7571b6d07f19eb91d51ae976_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:83afeb4a5ae28f1193261a4f942c400854fc2b2148bdf38c54706e72b345786b_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:55275214e27d4620bd2e4caf7a1a24598762fc1eff67c072e9c53fff4a633dca_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:804e08e8331a96e87c20889ff7f03816d17ec35e18e0449beb8337b82aa30000_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:fc0edac05e35fc4cca42cbc81979c54e4db440e340acca6c4c56dc5a3ece6cf7_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:53d4e87eb1ef3a63a42539ea20be463b3cbb76fe93a80d9dc5fb65253120402c_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:6fb45a6f9e4dd9a29e87c20b70758041f54b439cde439435aebecff002dd19fb_amd64",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:81e13f10bfa13edbf62318ce58f93f681dc61776e5871e8710e8cf8e0cb86416_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:L",
"version": "3.1"
},
"products": [
"9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:56808324fd8f18efcaf1143c062b4611d4daf92d2b3827b6744b7103e6862eb5_amd64",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:03465af90654f18716911c227ad49422cda691bdea686936df1d37dcc058e485_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:7d2e2198bc93f6955477a3ec4f63a38b78273ea1007850c48ace3bb16c9666b1_s390x",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:90a61893d9127600dd108fedf9ee0b1fcac4502a196b8de7936589c100fc49fe_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:741e2650528085ebfe65969d5c48ab7f3f258d73f0a35e9f0ca0ff2186a64072_ppc64le",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:cb292b971baf4de9f13b913ef0f3e391c1b12919175ae9dab43d18a70f4411a2_s390x",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:efea4d960bce51d34f2021b08ed5134f99f2bbbe759e550bf5bb4787ec40539e_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:70ac5c215c4fc78e0b89c46bfa537f9bfb835af1897708f9cb181648659311d2_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:92891c316760203637d3739fc7fe5a6801e3b11faf22b405559dc1c05adbf6b2_s390x",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:a929eb292b97c9fc5d573a1ce5dc283268e189ec271abca29e183769b7f8ab86_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:677b3ce8d509429000a0696e05518ea9d4e69533407480b7728e523375c5303b_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:6a70f3e63cb4d87e96f54e3f2075a7f8cacaa10c92efe71c4d4bb5a43e4f1247_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:7d585ce8bce9b7ab571bf8a893bda495d255601e14b8a8aa516d0524545748dc_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:58218f2ce601e03f87858ada727cf52e964f0212124001740bf305dc36e67fbd_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:616fe916fe4bdf7cf26f1463b7df306bd63772eb31bdf83f70c42db9775765e5_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:98f3e811e3c8ebec180a6dc58353f72acf0dffad608b59d091af5f1887d37e05_ppc64le",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:1aab5a0eeaf68576aa5a0793cbe220bb8a783ec5670aa46240b88530897db345_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:6d121ae6d94afb5d723730e63fcd49c5cfaa1f2518cdb534215399a1f08ff040_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:d68cced8fab3fd16ddaaf45fe0c5498b60a4a09a2b5c4e5f984529d041d13708_ppc64le",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5692486f392037c261b89bdf1004ac8982002c3c7e15cf3babcd3031970b3844_amd64",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5cee29e36e341486bd91b8e578c9fd5a3fb657cbd6c6249dd69bb0a6e5b57dfd_s390x",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:92c07684e0deb9c515e509853d2d58a714b655f8be48be942f1da12da5cc65e0_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:2d9d7bacf93ceeca7b410e16fa84cb48c5c04092ac7e5ba22681b96abd0cf228_amd64",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:98be37c2d983b7af80f0c8527d6297eaf7177ee52457979b45d13cdd27976004_s390x",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:c57424174146743c9185105ae51c49e578a9dae1ca53375879a730704a5a686f_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:03d2025cc1fe797a3c54206cf37323e4bc6bc1c4197b70377bef7f727e33ed1b_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:15b8c0c6c6ed150183d8039fda25fa3986a55c8e7571b6d07f19eb91d51ae976_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:83afeb4a5ae28f1193261a4f942c400854fc2b2148bdf38c54706e72b345786b_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:55275214e27d4620bd2e4caf7a1a24598762fc1eff67c072e9c53fff4a633dca_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:804e08e8331a96e87c20889ff7f03816d17ec35e18e0449beb8337b82aa30000_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:fc0edac05e35fc4cca42cbc81979c54e4db440e340acca6c4c56dc5a3ece6cf7_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:53d4e87eb1ef3a63a42539ea20be463b3cbb76fe93a80d9dc5fb65253120402c_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:6fb45a6f9e4dd9a29e87c20b70758041f54b439cde439435aebecff002dd19fb_amd64",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:81e13f10bfa13edbf62318ce58f93f681dc61776e5871e8710e8cf8e0cb86416_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "dompurify: XSS vulnerability via prototype pollution"
},
{
"cve": "CVE-2024-53899",
"cwe": {
"id": "CWE-78",
"name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
},
"discovery_date": "2024-11-24T17:00:59.531177+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:56808324fd8f18efcaf1143c062b4611d4daf92d2b3827b6744b7103e6862eb5_amd64",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:03465af90654f18716911c227ad49422cda691bdea686936df1d37dcc058e485_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:7d2e2198bc93f6955477a3ec4f63a38b78273ea1007850c48ace3bb16c9666b1_s390x",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:90a61893d9127600dd108fedf9ee0b1fcac4502a196b8de7936589c100fc49fe_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:741e2650528085ebfe65969d5c48ab7f3f258d73f0a35e9f0ca0ff2186a64072_ppc64le",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:cb292b971baf4de9f13b913ef0f3e391c1b12919175ae9dab43d18a70f4411a2_s390x",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:efea4d960bce51d34f2021b08ed5134f99f2bbbe759e550bf5bb4787ec40539e_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:70ac5c215c4fc78e0b89c46bfa537f9bfb835af1897708f9cb181648659311d2_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:92891c316760203637d3739fc7fe5a6801e3b11faf22b405559dc1c05adbf6b2_s390x",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:a929eb292b97c9fc5d573a1ce5dc283268e189ec271abca29e183769b7f8ab86_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:677b3ce8d509429000a0696e05518ea9d4e69533407480b7728e523375c5303b_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:6a70f3e63cb4d87e96f54e3f2075a7f8cacaa10c92efe71c4d4bb5a43e4f1247_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:7d585ce8bce9b7ab571bf8a893bda495d255601e14b8a8aa516d0524545748dc_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:58218f2ce601e03f87858ada727cf52e964f0212124001740bf305dc36e67fbd_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:616fe916fe4bdf7cf26f1463b7df306bd63772eb31bdf83f70c42db9775765e5_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:98f3e811e3c8ebec180a6dc58353f72acf0dffad608b59d091af5f1887d37e05_ppc64le",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:1aab5a0eeaf68576aa5a0793cbe220bb8a783ec5670aa46240b88530897db345_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:6d121ae6d94afb5d723730e63fcd49c5cfaa1f2518cdb534215399a1f08ff040_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:d68cced8fab3fd16ddaaf45fe0c5498b60a4a09a2b5c4e5f984529d041d13708_ppc64le",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5692486f392037c261b89bdf1004ac8982002c3c7e15cf3babcd3031970b3844_amd64",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5cee29e36e341486bd91b8e578c9fd5a3fb657cbd6c6249dd69bb0a6e5b57dfd_s390x",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:92c07684e0deb9c515e509853d2d58a714b655f8be48be942f1da12da5cc65e0_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:2d9d7bacf93ceeca7b410e16fa84cb48c5c04092ac7e5ba22681b96abd0cf228_amd64",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:98be37c2d983b7af80f0c8527d6297eaf7177ee52457979b45d13cdd27976004_s390x",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:c57424174146743c9185105ae51c49e578a9dae1ca53375879a730704a5a686f_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:03d2025cc1fe797a3c54206cf37323e4bc6bc1c4197b70377bef7f727e33ed1b_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:15b8c0c6c6ed150183d8039fda25fa3986a55c8e7571b6d07f19eb91d51ae976_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:83afeb4a5ae28f1193261a4f942c400854fc2b2148bdf38c54706e72b345786b_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:55275214e27d4620bd2e4caf7a1a24598762fc1eff67c072e9c53fff4a633dca_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:804e08e8331a96e87c20889ff7f03816d17ec35e18e0449beb8337b82aa30000_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:fc0edac05e35fc4cca42cbc81979c54e4db440e340acca6c4c56dc5a3ece6cf7_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2328554"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the virtualenv Python package. Due to the improper handling of quotes in magic template strings, the virtual environment activation script is vulnerable to OS command injection,leading to the loss of confidentiality,integrity and availability of the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "virtualenv: potential command injection via virtual environment activation scripts",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:53d4e87eb1ef3a63a42539ea20be463b3cbb76fe93a80d9dc5fb65253120402c_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:6fb45a6f9e4dd9a29e87c20b70758041f54b439cde439435aebecff002dd19fb_amd64",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:81e13f10bfa13edbf62318ce58f93f681dc61776e5871e8710e8cf8e0cb86416_ppc64le"
],
"known_not_affected": [
"9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:56808324fd8f18efcaf1143c062b4611d4daf92d2b3827b6744b7103e6862eb5_amd64",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:03465af90654f18716911c227ad49422cda691bdea686936df1d37dcc058e485_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:7d2e2198bc93f6955477a3ec4f63a38b78273ea1007850c48ace3bb16c9666b1_s390x",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:90a61893d9127600dd108fedf9ee0b1fcac4502a196b8de7936589c100fc49fe_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:741e2650528085ebfe65969d5c48ab7f3f258d73f0a35e9f0ca0ff2186a64072_ppc64le",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:cb292b971baf4de9f13b913ef0f3e391c1b12919175ae9dab43d18a70f4411a2_s390x",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:efea4d960bce51d34f2021b08ed5134f99f2bbbe759e550bf5bb4787ec40539e_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:70ac5c215c4fc78e0b89c46bfa537f9bfb835af1897708f9cb181648659311d2_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:92891c316760203637d3739fc7fe5a6801e3b11faf22b405559dc1c05adbf6b2_s390x",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:a929eb292b97c9fc5d573a1ce5dc283268e189ec271abca29e183769b7f8ab86_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:677b3ce8d509429000a0696e05518ea9d4e69533407480b7728e523375c5303b_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:6a70f3e63cb4d87e96f54e3f2075a7f8cacaa10c92efe71c4d4bb5a43e4f1247_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:7d585ce8bce9b7ab571bf8a893bda495d255601e14b8a8aa516d0524545748dc_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:58218f2ce601e03f87858ada727cf52e964f0212124001740bf305dc36e67fbd_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:616fe916fe4bdf7cf26f1463b7df306bd63772eb31bdf83f70c42db9775765e5_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:98f3e811e3c8ebec180a6dc58353f72acf0dffad608b59d091af5f1887d37e05_ppc64le",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:1aab5a0eeaf68576aa5a0793cbe220bb8a783ec5670aa46240b88530897db345_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:6d121ae6d94afb5d723730e63fcd49c5cfaa1f2518cdb534215399a1f08ff040_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:d68cced8fab3fd16ddaaf45fe0c5498b60a4a09a2b5c4e5f984529d041d13708_ppc64le",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5692486f392037c261b89bdf1004ac8982002c3c7e15cf3babcd3031970b3844_amd64",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5cee29e36e341486bd91b8e578c9fd5a3fb657cbd6c6249dd69bb0a6e5b57dfd_s390x",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:92c07684e0deb9c515e509853d2d58a714b655f8be48be942f1da12da5cc65e0_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:2d9d7bacf93ceeca7b410e16fa84cb48c5c04092ac7e5ba22681b96abd0cf228_amd64",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:98be37c2d983b7af80f0c8527d6297eaf7177ee52457979b45d13cdd27976004_s390x",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:c57424174146743c9185105ae51c49e578a9dae1ca53375879a730704a5a686f_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:03d2025cc1fe797a3c54206cf37323e4bc6bc1c4197b70377bef7f727e33ed1b_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:15b8c0c6c6ed150183d8039fda25fa3986a55c8e7571b6d07f19eb91d51ae976_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:83afeb4a5ae28f1193261a4f942c400854fc2b2148bdf38c54706e72b345786b_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:55275214e27d4620bd2e4caf7a1a24598762fc1eff67c072e9c53fff4a633dca_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:804e08e8331a96e87c20889ff7f03816d17ec35e18e0449beb8337b82aa30000_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:fc0edac05e35fc4cca42cbc81979c54e4db440e340acca6c4c56dc5a3ece6cf7_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-53899"
},
{
"category": "external",
"summary": "RHBZ#2328554",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2328554"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-53899",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53899"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-53899",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-53899"
},
{
"category": "external",
"summary": "https://github.com/pypa/virtualenv/issues/2768",
"url": "https://github.com/pypa/virtualenv/issues/2768"
},
{
"category": "external",
"summary": "https://github.com/pypa/virtualenv/pull/2771",
"url": "https://github.com/pypa/virtualenv/pull/2771"
},
{
"category": "external",
"summary": "https://github.com/pypa/virtualenv/releases/tag/20.26.6",
"url": "https://github.com/pypa/virtualenv/releases/tag/20.26.6"
}
],
"release_date": "2024-11-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-03T16:38:18+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:53d4e87eb1ef3a63a42539ea20be463b3cbb76fe93a80d9dc5fb65253120402c_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:6fb45a6f9e4dd9a29e87c20b70758041f54b439cde439435aebecff002dd19fb_amd64",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:81e13f10bfa13edbf62318ce58f93f681dc61776e5871e8710e8cf8e0cb86416_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0892"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:56808324fd8f18efcaf1143c062b4611d4daf92d2b3827b6744b7103e6862eb5_amd64",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:03465af90654f18716911c227ad49422cda691bdea686936df1d37dcc058e485_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:7d2e2198bc93f6955477a3ec4f63a38b78273ea1007850c48ace3bb16c9666b1_s390x",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:90a61893d9127600dd108fedf9ee0b1fcac4502a196b8de7936589c100fc49fe_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:741e2650528085ebfe65969d5c48ab7f3f258d73f0a35e9f0ca0ff2186a64072_ppc64le",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:cb292b971baf4de9f13b913ef0f3e391c1b12919175ae9dab43d18a70f4411a2_s390x",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:efea4d960bce51d34f2021b08ed5134f99f2bbbe759e550bf5bb4787ec40539e_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:70ac5c215c4fc78e0b89c46bfa537f9bfb835af1897708f9cb181648659311d2_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:92891c316760203637d3739fc7fe5a6801e3b11faf22b405559dc1c05adbf6b2_s390x",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:a929eb292b97c9fc5d573a1ce5dc283268e189ec271abca29e183769b7f8ab86_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:677b3ce8d509429000a0696e05518ea9d4e69533407480b7728e523375c5303b_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:6a70f3e63cb4d87e96f54e3f2075a7f8cacaa10c92efe71c4d4bb5a43e4f1247_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:7d585ce8bce9b7ab571bf8a893bda495d255601e14b8a8aa516d0524545748dc_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:58218f2ce601e03f87858ada727cf52e964f0212124001740bf305dc36e67fbd_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:616fe916fe4bdf7cf26f1463b7df306bd63772eb31bdf83f70c42db9775765e5_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:98f3e811e3c8ebec180a6dc58353f72acf0dffad608b59d091af5f1887d37e05_ppc64le",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:1aab5a0eeaf68576aa5a0793cbe220bb8a783ec5670aa46240b88530897db345_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:6d121ae6d94afb5d723730e63fcd49c5cfaa1f2518cdb534215399a1f08ff040_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:d68cced8fab3fd16ddaaf45fe0c5498b60a4a09a2b5c4e5f984529d041d13708_ppc64le",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5692486f392037c261b89bdf1004ac8982002c3c7e15cf3babcd3031970b3844_amd64",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5cee29e36e341486bd91b8e578c9fd5a3fb657cbd6c6249dd69bb0a6e5b57dfd_s390x",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:92c07684e0deb9c515e509853d2d58a714b655f8be48be942f1da12da5cc65e0_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:2d9d7bacf93ceeca7b410e16fa84cb48c5c04092ac7e5ba22681b96abd0cf228_amd64",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:98be37c2d983b7af80f0c8527d6297eaf7177ee52457979b45d13cdd27976004_s390x",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:c57424174146743c9185105ae51c49e578a9dae1ca53375879a730704a5a686f_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:03d2025cc1fe797a3c54206cf37323e4bc6bc1c4197b70377bef7f727e33ed1b_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:15b8c0c6c6ed150183d8039fda25fa3986a55c8e7571b6d07f19eb91d51ae976_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:83afeb4a5ae28f1193261a4f942c400854fc2b2148bdf38c54706e72b345786b_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:55275214e27d4620bd2e4caf7a1a24598762fc1eff67c072e9c53fff4a633dca_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:804e08e8331a96e87c20889ff7f03816d17ec35e18e0449beb8337b82aa30000_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:fc0edac05e35fc4cca42cbc81979c54e4db440e340acca6c4c56dc5a3ece6cf7_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:53d4e87eb1ef3a63a42539ea20be463b3cbb76fe93a80d9dc5fb65253120402c_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:6fb45a6f9e4dd9a29e87c20b70758041f54b439cde439435aebecff002dd19fb_amd64",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:81e13f10bfa13edbf62318ce58f93f681dc61776e5871e8710e8cf8e0cb86416_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:56808324fd8f18efcaf1143c062b4611d4daf92d2b3827b6744b7103e6862eb5_amd64",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:03465af90654f18716911c227ad49422cda691bdea686936df1d37dcc058e485_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:7d2e2198bc93f6955477a3ec4f63a38b78273ea1007850c48ace3bb16c9666b1_s390x",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:90a61893d9127600dd108fedf9ee0b1fcac4502a196b8de7936589c100fc49fe_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:741e2650528085ebfe65969d5c48ab7f3f258d73f0a35e9f0ca0ff2186a64072_ppc64le",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:cb292b971baf4de9f13b913ef0f3e391c1b12919175ae9dab43d18a70f4411a2_s390x",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:efea4d960bce51d34f2021b08ed5134f99f2bbbe759e550bf5bb4787ec40539e_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:70ac5c215c4fc78e0b89c46bfa537f9bfb835af1897708f9cb181648659311d2_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:92891c316760203637d3739fc7fe5a6801e3b11faf22b405559dc1c05adbf6b2_s390x",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:a929eb292b97c9fc5d573a1ce5dc283268e189ec271abca29e183769b7f8ab86_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:677b3ce8d509429000a0696e05518ea9d4e69533407480b7728e523375c5303b_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:6a70f3e63cb4d87e96f54e3f2075a7f8cacaa10c92efe71c4d4bb5a43e4f1247_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:7d585ce8bce9b7ab571bf8a893bda495d255601e14b8a8aa516d0524545748dc_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:58218f2ce601e03f87858ada727cf52e964f0212124001740bf305dc36e67fbd_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:616fe916fe4bdf7cf26f1463b7df306bd63772eb31bdf83f70c42db9775765e5_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:98f3e811e3c8ebec180a6dc58353f72acf0dffad608b59d091af5f1887d37e05_ppc64le",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:1aab5a0eeaf68576aa5a0793cbe220bb8a783ec5670aa46240b88530897db345_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:6d121ae6d94afb5d723730e63fcd49c5cfaa1f2518cdb534215399a1f08ff040_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:d68cced8fab3fd16ddaaf45fe0c5498b60a4a09a2b5c4e5f984529d041d13708_ppc64le",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5692486f392037c261b89bdf1004ac8982002c3c7e15cf3babcd3031970b3844_amd64",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5cee29e36e341486bd91b8e578c9fd5a3fb657cbd6c6249dd69bb0a6e5b57dfd_s390x",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:92c07684e0deb9c515e509853d2d58a714b655f8be48be942f1da12da5cc65e0_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:2d9d7bacf93ceeca7b410e16fa84cb48c5c04092ac7e5ba22681b96abd0cf228_amd64",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:98be37c2d983b7af80f0c8527d6297eaf7177ee52457979b45d13cdd27976004_s390x",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:c57424174146743c9185105ae51c49e578a9dae1ca53375879a730704a5a686f_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:03d2025cc1fe797a3c54206cf37323e4bc6bc1c4197b70377bef7f727e33ed1b_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:15b8c0c6c6ed150183d8039fda25fa3986a55c8e7571b6d07f19eb91d51ae976_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:83afeb4a5ae28f1193261a4f942c400854fc2b2148bdf38c54706e72b345786b_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:55275214e27d4620bd2e4caf7a1a24598762fc1eff67c072e9c53fff4a633dca_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:804e08e8331a96e87c20889ff7f03816d17ec35e18e0449beb8337b82aa30000_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:fc0edac05e35fc4cca42cbc81979c54e4db440e340acca6c4c56dc5a3ece6cf7_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:53d4e87eb1ef3a63a42539ea20be463b3cbb76fe93a80d9dc5fb65253120402c_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:6fb45a6f9e4dd9a29e87c20b70758041f54b439cde439435aebecff002dd19fb_amd64",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:81e13f10bfa13edbf62318ce58f93f681dc61776e5871e8710e8cf8e0cb86416_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "virtualenv: potential command injection via virtual environment activation scripts"
},
{
"cve": "CVE-2024-55565",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"discovery_date": "2024-12-09T02:00:45.255738+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:56808324fd8f18efcaf1143c062b4611d4daf92d2b3827b6744b7103e6862eb5_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:741e2650528085ebfe65969d5c48ab7f3f258d73f0a35e9f0ca0ff2186a64072_ppc64le",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:cb292b971baf4de9f13b913ef0f3e391c1b12919175ae9dab43d18a70f4411a2_s390x",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:efea4d960bce51d34f2021b08ed5134f99f2bbbe759e550bf5bb4787ec40539e_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:677b3ce8d509429000a0696e05518ea9d4e69533407480b7728e523375c5303b_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:6a70f3e63cb4d87e96f54e3f2075a7f8cacaa10c92efe71c4d4bb5a43e4f1247_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:7d585ce8bce9b7ab571bf8a893bda495d255601e14b8a8aa516d0524545748dc_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:58218f2ce601e03f87858ada727cf52e964f0212124001740bf305dc36e67fbd_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:616fe916fe4bdf7cf26f1463b7df306bd63772eb31bdf83f70c42db9775765e5_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:98f3e811e3c8ebec180a6dc58353f72acf0dffad608b59d091af5f1887d37e05_ppc64le",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:1aab5a0eeaf68576aa5a0793cbe220bb8a783ec5670aa46240b88530897db345_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:6d121ae6d94afb5d723730e63fcd49c5cfaa1f2518cdb534215399a1f08ff040_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:d68cced8fab3fd16ddaaf45fe0c5498b60a4a09a2b5c4e5f984529d041d13708_ppc64le",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5692486f392037c261b89bdf1004ac8982002c3c7e15cf3babcd3031970b3844_amd64",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5cee29e36e341486bd91b8e578c9fd5a3fb657cbd6c6249dd69bb0a6e5b57dfd_s390x",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:92c07684e0deb9c515e509853d2d58a714b655f8be48be942f1da12da5cc65e0_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:2d9d7bacf93ceeca7b410e16fa84cb48c5c04092ac7e5ba22681b96abd0cf228_amd64",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:98be37c2d983b7af80f0c8527d6297eaf7177ee52457979b45d13cdd27976004_s390x",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:c57424174146743c9185105ae51c49e578a9dae1ca53375879a730704a5a686f_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:03d2025cc1fe797a3c54206cf37323e4bc6bc1c4197b70377bef7f727e33ed1b_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:15b8c0c6c6ed150183d8039fda25fa3986a55c8e7571b6d07f19eb91d51ae976_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:83afeb4a5ae28f1193261a4f942c400854fc2b2148bdf38c54706e72b345786b_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:55275214e27d4620bd2e4caf7a1a24598762fc1eff67c072e9c53fff4a633dca_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:804e08e8331a96e87c20889ff7f03816d17ec35e18e0449beb8337b82aa30000_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:fc0edac05e35fc4cca42cbc81979c54e4db440e340acca6c4c56dc5a3ece6cf7_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:53d4e87eb1ef3a63a42539ea20be463b3cbb76fe93a80d9dc5fb65253120402c_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:6fb45a6f9e4dd9a29e87c20b70758041f54b439cde439435aebecff002dd19fb_amd64",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:81e13f10bfa13edbf62318ce58f93f681dc61776e5871e8710e8cf8e0cb86416_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331063"
}
],
"notes": [
{
"category": "description",
"text": "nanoid (aka Nano ID) before 5.0.9 mishandles non-integer values. 3.3.8 is also a fixed version.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "nanoid: nanoid mishandles non-integer values",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:03465af90654f18716911c227ad49422cda691bdea686936df1d37dcc058e485_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:7d2e2198bc93f6955477a3ec4f63a38b78273ea1007850c48ace3bb16c9666b1_s390x",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:90a61893d9127600dd108fedf9ee0b1fcac4502a196b8de7936589c100fc49fe_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:70ac5c215c4fc78e0b89c46bfa537f9bfb835af1897708f9cb181648659311d2_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:92891c316760203637d3739fc7fe5a6801e3b11faf22b405559dc1c05adbf6b2_s390x",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:a929eb292b97c9fc5d573a1ce5dc283268e189ec271abca29e183769b7f8ab86_ppc64le"
],
"known_not_affected": [
"9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:56808324fd8f18efcaf1143c062b4611d4daf92d2b3827b6744b7103e6862eb5_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:741e2650528085ebfe65969d5c48ab7f3f258d73f0a35e9f0ca0ff2186a64072_ppc64le",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:cb292b971baf4de9f13b913ef0f3e391c1b12919175ae9dab43d18a70f4411a2_s390x",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:efea4d960bce51d34f2021b08ed5134f99f2bbbe759e550bf5bb4787ec40539e_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:677b3ce8d509429000a0696e05518ea9d4e69533407480b7728e523375c5303b_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:6a70f3e63cb4d87e96f54e3f2075a7f8cacaa10c92efe71c4d4bb5a43e4f1247_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:7d585ce8bce9b7ab571bf8a893bda495d255601e14b8a8aa516d0524545748dc_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:58218f2ce601e03f87858ada727cf52e964f0212124001740bf305dc36e67fbd_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:616fe916fe4bdf7cf26f1463b7df306bd63772eb31bdf83f70c42db9775765e5_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:98f3e811e3c8ebec180a6dc58353f72acf0dffad608b59d091af5f1887d37e05_ppc64le",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:1aab5a0eeaf68576aa5a0793cbe220bb8a783ec5670aa46240b88530897db345_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:6d121ae6d94afb5d723730e63fcd49c5cfaa1f2518cdb534215399a1f08ff040_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:d68cced8fab3fd16ddaaf45fe0c5498b60a4a09a2b5c4e5f984529d041d13708_ppc64le",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5692486f392037c261b89bdf1004ac8982002c3c7e15cf3babcd3031970b3844_amd64",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5cee29e36e341486bd91b8e578c9fd5a3fb657cbd6c6249dd69bb0a6e5b57dfd_s390x",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:92c07684e0deb9c515e509853d2d58a714b655f8be48be942f1da12da5cc65e0_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:2d9d7bacf93ceeca7b410e16fa84cb48c5c04092ac7e5ba22681b96abd0cf228_amd64",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:98be37c2d983b7af80f0c8527d6297eaf7177ee52457979b45d13cdd27976004_s390x",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:c57424174146743c9185105ae51c49e578a9dae1ca53375879a730704a5a686f_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:03d2025cc1fe797a3c54206cf37323e4bc6bc1c4197b70377bef7f727e33ed1b_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:15b8c0c6c6ed150183d8039fda25fa3986a55c8e7571b6d07f19eb91d51ae976_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:83afeb4a5ae28f1193261a4f942c400854fc2b2148bdf38c54706e72b345786b_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:55275214e27d4620bd2e4caf7a1a24598762fc1eff67c072e9c53fff4a633dca_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:804e08e8331a96e87c20889ff7f03816d17ec35e18e0449beb8337b82aa30000_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:fc0edac05e35fc4cca42cbc81979c54e4db440e340acca6c4c56dc5a3ece6cf7_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:53d4e87eb1ef3a63a42539ea20be463b3cbb76fe93a80d9dc5fb65253120402c_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:6fb45a6f9e4dd9a29e87c20b70758041f54b439cde439435aebecff002dd19fb_amd64",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:81e13f10bfa13edbf62318ce58f93f681dc61776e5871e8710e8cf8e0cb86416_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-55565"
},
{
"category": "external",
"summary": "RHBZ#2331063",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331063"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-55565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55565"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-55565",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-55565"
},
{
"category": "external",
"summary": "https://github.com/ai/nanoid/compare/3.3.7...3.3.8",
"url": "https://github.com/ai/nanoid/compare/3.3.7...3.3.8"
},
{
"category": "external",
"summary": "https://github.com/ai/nanoid/pull/510",
"url": "https://github.com/ai/nanoid/pull/510"
},
{
"category": "external",
"summary": "https://github.com/ai/nanoid/releases/tag/5.0.9",
"url": "https://github.com/ai/nanoid/releases/tag/5.0.9"
}
],
"release_date": "2024-12-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-03T16:38:18+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:03465af90654f18716911c227ad49422cda691bdea686936df1d37dcc058e485_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:7d2e2198bc93f6955477a3ec4f63a38b78273ea1007850c48ace3bb16c9666b1_s390x",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:90a61893d9127600dd108fedf9ee0b1fcac4502a196b8de7936589c100fc49fe_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:70ac5c215c4fc78e0b89c46bfa537f9bfb835af1897708f9cb181648659311d2_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:92891c316760203637d3739fc7fe5a6801e3b11faf22b405559dc1c05adbf6b2_s390x",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:a929eb292b97c9fc5d573a1ce5dc283268e189ec271abca29e183769b7f8ab86_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0892"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:56808324fd8f18efcaf1143c062b4611d4daf92d2b3827b6744b7103e6862eb5_amd64",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:03465af90654f18716911c227ad49422cda691bdea686936df1d37dcc058e485_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:7d2e2198bc93f6955477a3ec4f63a38b78273ea1007850c48ace3bb16c9666b1_s390x",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:90a61893d9127600dd108fedf9ee0b1fcac4502a196b8de7936589c100fc49fe_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:741e2650528085ebfe65969d5c48ab7f3f258d73f0a35e9f0ca0ff2186a64072_ppc64le",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:cb292b971baf4de9f13b913ef0f3e391c1b12919175ae9dab43d18a70f4411a2_s390x",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:efea4d960bce51d34f2021b08ed5134f99f2bbbe759e550bf5bb4787ec40539e_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:70ac5c215c4fc78e0b89c46bfa537f9bfb835af1897708f9cb181648659311d2_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:92891c316760203637d3739fc7fe5a6801e3b11faf22b405559dc1c05adbf6b2_s390x",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:a929eb292b97c9fc5d573a1ce5dc283268e189ec271abca29e183769b7f8ab86_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:677b3ce8d509429000a0696e05518ea9d4e69533407480b7728e523375c5303b_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:6a70f3e63cb4d87e96f54e3f2075a7f8cacaa10c92efe71c4d4bb5a43e4f1247_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:7d585ce8bce9b7ab571bf8a893bda495d255601e14b8a8aa516d0524545748dc_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:58218f2ce601e03f87858ada727cf52e964f0212124001740bf305dc36e67fbd_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:616fe916fe4bdf7cf26f1463b7df306bd63772eb31bdf83f70c42db9775765e5_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:98f3e811e3c8ebec180a6dc58353f72acf0dffad608b59d091af5f1887d37e05_ppc64le",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:1aab5a0eeaf68576aa5a0793cbe220bb8a783ec5670aa46240b88530897db345_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:6d121ae6d94afb5d723730e63fcd49c5cfaa1f2518cdb534215399a1f08ff040_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:d68cced8fab3fd16ddaaf45fe0c5498b60a4a09a2b5c4e5f984529d041d13708_ppc64le",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5692486f392037c261b89bdf1004ac8982002c3c7e15cf3babcd3031970b3844_amd64",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:5cee29e36e341486bd91b8e578c9fd5a3fb657cbd6c6249dd69bb0a6e5b57dfd_s390x",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:92c07684e0deb9c515e509853d2d58a714b655f8be48be942f1da12da5cc65e0_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:2d9d7bacf93ceeca7b410e16fa84cb48c5c04092ac7e5ba22681b96abd0cf228_amd64",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:98be37c2d983b7af80f0c8527d6297eaf7177ee52457979b45d13cdd27976004_s390x",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:c57424174146743c9185105ae51c49e578a9dae1ca53375879a730704a5a686f_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:03d2025cc1fe797a3c54206cf37323e4bc6bc1c4197b70377bef7f727e33ed1b_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:15b8c0c6c6ed150183d8039fda25fa3986a55c8e7571b6d07f19eb91d51ae976_ppc64le",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:83afeb4a5ae28f1193261a4f942c400854fc2b2148bdf38c54706e72b345786b_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:55275214e27d4620bd2e4caf7a1a24598762fc1eff67c072e9c53fff4a633dca_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:804e08e8331a96e87c20889ff7f03816d17ec35e18e0449beb8337b82aa30000_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:fc0edac05e35fc4cca42cbc81979c54e4db440e340acca6c4c56dc5a3ece6cf7_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:53d4e87eb1ef3a63a42539ea20be463b3cbb76fe93a80d9dc5fb65253120402c_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:6fb45a6f9e4dd9a29e87c20b70758041f54b439cde439435aebecff002dd19fb_amd64",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:81e13f10bfa13edbf62318ce58f93f681dc61776e5871e8710e8cf8e0cb86416_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "nanoid: nanoid mishandles non-integer values"
}
]
}
rhsa-2025:0445
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat Trusted Profile Analyzer 1.2.2 release Red Hat Product Security\n has rated this update as having a security impact of Moderate",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat Trusted Profile Analyzer 1.2.2",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:0445",
"url": "https://access.redhat.com/errata/RHSA-2025:0445"
},
{
"category": "external",
"summary": "https://issues.redhat.com/browse/TC-1817",
"url": "https://issues.redhat.com/browse/TC-1817"
},
{
"category": "external",
"summary": "https://issues.redhat.com/browse/TC-2022",
"url": "https://issues.redhat.com/browse/TC-2022"
},
{
"category": "external",
"summary": "https://issues.redhat.com/browse/TC-2075",
"url": "https://issues.redhat.com/browse/TC-2075"
},
{
"category": "external",
"summary": "https://issues.redhat.com/browse/TC-2076",
"url": "https://issues.redhat.com/browse/TC-2076"
},
{
"category": "external",
"summary": "https://issues.redhat.com/browse/TC-2089",
"url": "https://issues.redhat.com/browse/TC-2089"
},
{
"category": "external",
"summary": "https://issues.redhat.com/browse/TC-2097",
"url": "https://issues.redhat.com/browse/TC-2097"
},
{
"category": "external",
"summary": "https://docs.redhat.com/en/documentation/red_hat_trusted_profile_analyzer/1.2.2/html/release_notes/index",
"url": "https://docs.redhat.com/en/documentation/red_hat_trusted_profile_analyzer/1.2.2/html/release_notes/index"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45337",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45338",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-21613",
"url": "https://access.redhat.com/security/cve/CVE-2025-21613"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-21614",
"url": "https://access.redhat.com/security/cve/CVE-2025-21614"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0445.json"
}
],
"title": "Red Hat Security Advisory: Red Hat Trusted Profile Analyzer 1.2.2",
"tracking": {
"current_release_date": "2025-11-07T10:52:52+00:00",
"generator": {
"date": "2025-11-07T10:52:52+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:0445",
"initial_release_date": "2025-01-20T21:49:53+00:00",
"revision_history": [
{
"date": "2025-01-20T21:49:53+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-03-25T20:51:39+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T10:52:52+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Trusted Profile Analyzer 1.2",
"product": {
"name": "Red Hat Trusted Profile Analyzer 1.2",
"product_id": "Red Hat Trusted Profile Analyzer 1.2",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:trusted_profile_analyzer:1.2::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat Trusted Profile Analyzer"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhtpa/rhtpa-trustification-service-rhel9@sha256:eb2e0b1003ef77c39b28fe9fbe2ca8141aa72160bdcd7d55eddac2c16629d7c4_amd64",
"product": {
"name": "registry.redhat.io/rhtpa/rhtpa-trustification-service-rhel9@sha256:eb2e0b1003ef77c39b28fe9fbe2ca8141aa72160bdcd7d55eddac2c16629d7c4_amd64",
"product_id": "registry.redhat.io/rhtpa/rhtpa-trustification-service-rhel9@sha256:eb2e0b1003ef77c39b28fe9fbe2ca8141aa72160bdcd7d55eddac2c16629d7c4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhtpa-trustification-service-rhel9@sha256%3Aeb2e0b1003ef77c39b28fe9fbe2ca8141aa72160bdcd7d55eddac2c16629d7c4?arch=amd64\u0026repository_url=registry.redhat.io/rhtpa\u0026tag=1.2.2-1736774679"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhtpa/rhtpa-trustification-service-rhel9@sha256:eb2e0b1003ef77c39b28fe9fbe2ca8141aa72160bdcd7d55eddac2c16629d7c4_amd64 as a component of Red Hat Trusted Profile Analyzer 1.2",
"product_id": "Red Hat Trusted Profile Analyzer 1.2:registry.redhat.io/rhtpa/rhtpa-trustification-service-rhel9@sha256:eb2e0b1003ef77c39b28fe9fbe2ca8141aa72160bdcd7d55eddac2c16629d7c4_amd64"
},
"product_reference": "registry.redhat.io/rhtpa/rhtpa-trustification-service-rhel9@sha256:eb2e0b1003ef77c39b28fe9fbe2ca8141aa72160bdcd7d55eddac2c16629d7c4_amd64",
"relates_to_product_reference": "Red Hat Trusted Profile Analyzer 1.2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Trusted Profile Analyzer 1.2:registry.redhat.io/rhtpa/rhtpa-trustification-service-rhel9@sha256:eb2e0b1003ef77c39b28fe9fbe2ca8141aa72160bdcd7d55eddac2c16629d7c4_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-20T21:49:53+00:00",
"details": "It is recommended that existing users of RHTPA 1.2.1 upgrade to 1.2.2. For more information please refer to the Release Notes.",
"product_ids": [
"Red Hat Trusted Profile Analyzer 1.2:registry.redhat.io/rhtpa/rhtpa-trustification-service-rhel9@sha256:eb2e0b1003ef77c39b28fe9fbe2ca8141aa72160bdcd7d55eddac2c16629d7c4_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0445"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat Trusted Profile Analyzer 1.2:registry.redhat.io/rhtpa/rhtpa-trustification-service-rhel9@sha256:eb2e0b1003ef77c39b28fe9fbe2ca8141aa72160bdcd7d55eddac2c16629d7c4_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"Red Hat Trusted Profile Analyzer 1.2:registry.redhat.io/rhtpa/rhtpa-trustification-service-rhel9@sha256:eb2e0b1003ef77c39b28fe9fbe2ca8141aa72160bdcd7d55eddac2c16629d7c4_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Trusted Profile Analyzer 1.2:registry.redhat.io/rhtpa/rhtpa-trustification-service-rhel9@sha256:eb2e0b1003ef77c39b28fe9fbe2ca8141aa72160bdcd7d55eddac2c16629d7c4_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-20T21:49:53+00:00",
"details": "It is recommended that existing users of RHTPA 1.2.1 upgrade to 1.2.2. For more information please refer to the Release Notes.",
"product_ids": [
"Red Hat Trusted Profile Analyzer 1.2:registry.redhat.io/rhtpa/rhtpa-trustification-service-rhel9@sha256:eb2e0b1003ef77c39b28fe9fbe2ca8141aa72160bdcd7d55eddac2c16629d7c4_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0445"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat Trusted Profile Analyzer 1.2:registry.redhat.io/rhtpa/rhtpa-trustification-service-rhel9@sha256:eb2e0b1003ef77c39b28fe9fbe2ca8141aa72160bdcd7d55eddac2c16629d7c4_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
},
{
"cve": "CVE-2025-21613",
"cwe": {
"id": "CWE-88",
"name": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)"
},
"discovery_date": "2025-01-06T17:00:41.244449+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2335888"
}
],
"notes": [
{
"category": "description",
"text": "An argument injection vulnerability was found in go-git. This flaw allows an attacker to set arbitrary values to git-upload-pack flags, leading to command or code execution, exposure of sensitive data, or other unintended behavior. This is only possible in configurations where the file transport protocol is being used.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "go-git: argument injection via the URL field",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an argument injection has been discovered in go-git, where an attackers can manipulate git-upload-pack flags, potentially enabling command or code execution leads to an exposure of sensitive data or other unintended actions, this vulnerability occurs exclusively in configurations using the file transport protocol.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Trusted Profile Analyzer 1.2:registry.redhat.io/rhtpa/rhtpa-trustification-service-rhel9@sha256:eb2e0b1003ef77c39b28fe9fbe2ca8141aa72160bdcd7d55eddac2c16629d7c4_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-21613"
},
{
"category": "external",
"summary": "RHBZ#2335888",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2335888"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-21613",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21613"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-21613",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-21613"
},
{
"category": "external",
"summary": "https://github.com/go-git/go-git/security/advisories/GHSA-v725-9546-7q7m",
"url": "https://github.com/go-git/go-git/security/advisories/GHSA-v725-9546-7q7m"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3368",
"url": "https://pkg.go.dev/vuln/GO-2025-3368"
}
],
"release_date": "2025-01-06T16:13:10.611000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-20T21:49:53+00:00",
"details": "It is recommended that existing users of RHTPA 1.2.1 upgrade to 1.2.2. For more information please refer to the Release Notes.",
"product_ids": [
"Red Hat Trusted Profile Analyzer 1.2:registry.redhat.io/rhtpa/rhtpa-trustification-service-rhel9@sha256:eb2e0b1003ef77c39b28fe9fbe2ca8141aa72160bdcd7d55eddac2c16629d7c4_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0445"
},
{
"category": "workaround",
"details": "In cases where it is not possible to update to the latest version of go-git, it is recommended to enforce validation rules for values passed in the URL field.",
"product_ids": [
"Red Hat Trusted Profile Analyzer 1.2:registry.redhat.io/rhtpa/rhtpa-trustification-service-rhel9@sha256:eb2e0b1003ef77c39b28fe9fbe2ca8141aa72160bdcd7d55eddac2c16629d7c4_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"Red Hat Trusted Profile Analyzer 1.2:registry.redhat.io/rhtpa/rhtpa-trustification-service-rhel9@sha256:eb2e0b1003ef77c39b28fe9fbe2ca8141aa72160bdcd7d55eddac2c16629d7c4_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "go-git: argument injection via the URL field"
},
{
"cve": "CVE-2025-21614",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-01-06T17:01:36.743039+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2335901"
}
],
"notes": [
{
"category": "description",
"text": "A denial of service (DoS) vulnerability was found in go-git. This vulnerability allows an attacker to perform denial of service attacks by providing specially crafted responses from a Git server, which triggers resource exhaustion in go-git clients.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "go-git: go-git clients vulnerable to DoS via maliciously crafted Git server replies",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Trusted Profile Analyzer 1.2:registry.redhat.io/rhtpa/rhtpa-trustification-service-rhel9@sha256:eb2e0b1003ef77c39b28fe9fbe2ca8141aa72160bdcd7d55eddac2c16629d7c4_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-21614"
},
{
"category": "external",
"summary": "RHBZ#2335901",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2335901"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-21614",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21614"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-21614",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-21614"
},
{
"category": "external",
"summary": "https://github.com/go-git/go-git/security/advisories/GHSA-r9px-m959-cxf4",
"url": "https://github.com/go-git/go-git/security/advisories/GHSA-r9px-m959-cxf4"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3367",
"url": "https://pkg.go.dev/vuln/GO-2025-3367"
}
],
"release_date": "2025-01-06T16:20:16.140000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-20T21:49:53+00:00",
"details": "It is recommended that existing users of RHTPA 1.2.1 upgrade to 1.2.2. For more information please refer to the Release Notes.",
"product_ids": [
"Red Hat Trusted Profile Analyzer 1.2:registry.redhat.io/rhtpa/rhtpa-trustification-service-rhel9@sha256:eb2e0b1003ef77c39b28fe9fbe2ca8141aa72160bdcd7d55eddac2c16629d7c4_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0445"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat Trusted Profile Analyzer 1.2:registry.redhat.io/rhtpa/rhtpa-trustification-service-rhel9@sha256:eb2e0b1003ef77c39b28fe9fbe2ca8141aa72160bdcd7d55eddac2c16629d7c4_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "go-git: go-git clients vulnerable to DoS via maliciously crafted Git server replies"
}
]
}
rhsa-2025:19306
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.15.59 is now available with updates to packages and images that fix several bugs and add enhancements.\n\n This release includes a security update for Red Hat OpenShift Container Platform 4.15.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.15.59. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2025:19304\n\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.15/html/release_notes/\n\nSecurity Fix(es):\n\n* golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto (CVE-2024-45337)\n* dompurify: DOMPurify vulnerable to tampering by prototype pollution (CVE-2024-48910)\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.15/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:19306",
"url": "https://access.redhat.com/errata/RHSA-2025:19306"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45337",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-48910",
"url": "https://access.redhat.com/security/cve/CVE-2024-48910"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-22871",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_19306.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.15.59 bug fix and security update",
"tracking": {
"current_release_date": "2025-11-06T22:56:40+00:00",
"generator": {
"date": "2025-11-06T22:56:40+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:19306",
"initial_release_date": "2025-11-06T11:55:24+00:00",
"revision_history": [
{
"date": "2025-11-06T11:55:24+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-06T11:55:48+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-06T22:56:40+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.15",
"product": {
"name": "Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.15::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Container Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:a05161338c6d7bffbb1b294f00dfe1d3a53cc2f7a97553cf4e050315021b75ba_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:a05161338c6d7bffbb1b294f00dfe1d3a53cc2f7a97553cf4e050315021b75ba_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:a05161338c6d7bffbb1b294f00dfe1d3a53cc2f7a97553cf4e050315021b75ba_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3Aa05161338c6d7bffbb1b294f00dfe1d3a53cc2f7a97553cf4e050315021b75ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.15.0-202510211321.p2.g8914989.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:625291292b2d99ab0374635a3190816c51e579dcbca6a0ff2e7ed8f686213cff_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:625291292b2d99ab0374635a3190816c51e579dcbca6a0ff2e7ed8f686213cff_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:625291292b2d99ab0374635a3190816c51e579dcbca6a0ff2e7ed8f686213cff_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256%3A625291292b2d99ab0374635a3190816c51e579dcbca6a0ff2e7ed8f686213cff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-container-v4.15.0-202510281322.p2.g491c4df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:1df9ed6540864562e105cbd7c275b0d066d028d4f2cf2362cf73a8ae5175fe18_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:1df9ed6540864562e105cbd7c275b0d066d028d4f2cf2362cf73a8ae5175fe18_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:1df9ed6540864562e105cbd7c275b0d066d028d4f2cf2362cf73a8ae5175fe18_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256%3A1df9ed6540864562e105cbd7c275b0d066d028d4f2cf2362cf73a8ae5175fe18?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-operator-container-v4.15.0-202510221322.p2.ge1a7a2e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9ae218f40503da16a9e065d8812c303a9e349d77be1f1daef1118bb0f0e1ef42_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9ae218f40503da16a9e065d8812c303a9e349d77be1f1daef1118bb0f0e1ef42_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9ae218f40503da16a9e065d8812c303a9e349d77be1f1daef1118bb0f0e1ef42_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A9ae218f40503da16a9e065d8812c303a9e349d77be1f1daef1118bb0f0e1ef42?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.15.0-202510211321.p2.gec95372.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:d223ef0499483832b4f1efec4e1128f8dca303de5fb3ef18a1e9f9817cd4d534_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:d223ef0499483832b4f1efec4e1128f8dca303de5fb3ef18a1e9f9817cd4d534_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:d223ef0499483832b4f1efec4e1128f8dca303de5fb3ef18a1e9f9817cd4d534_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3Ad223ef0499483832b4f1efec4e1128f8dca303de5fb3ef18a1e9f9817cd4d534?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.15.0-202510281322.p2.g1fbb2c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b0b0ffaab41c61cfad9ecd127f6f4e312ac45d548d77694cb470170b7bc540de_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b0b0ffaab41c61cfad9ecd127f6f4e312ac45d548d77694cb470170b7bc540de_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b0b0ffaab41c61cfad9ecd127f6f4e312ac45d548d77694cb470170b7bc540de_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3Ab0b0ffaab41c61cfad9ecd127f6f4e312ac45d548d77694cb470170b7bc540de?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.15.0-202510211321.p2.g4ed9036.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dbce5221138c15a4aef2f65c3db8bab5ef127c48f3a446ae085a203d8591730c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dbce5221138c15a4aef2f65c3db8bab5ef127c48f3a446ae085a203d8591730c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dbce5221138c15a4aef2f65c3db8bab5ef127c48f3a446ae085a203d8591730c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3Adbce5221138c15a4aef2f65c3db8bab5ef127c48f3a446ae085a203d8591730c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.15.0-202510211321.p2.g0496cad.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9dec3a959d916331f6d2a59ef1e222ae4ef3d170cb344e2add3937966cf1c829_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9dec3a959d916331f6d2a59ef1e222ae4ef3d170cb344e2add3937966cf1c829_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9dec3a959d916331f6d2a59ef1e222ae4ef3d170cb344e2add3937966cf1c829_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3A9dec3a959d916331f6d2a59ef1e222ae4ef3d170cb344e2add3937966cf1c829?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.15.0-202510211321.p2.gfa9184f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:644f19b57dde50e4588f5cf1c4d72ac8d49dfb396b7c04d59dcdf6e27bb12017_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:644f19b57dde50e4588f5cf1c4d72ac8d49dfb396b7c04d59dcdf6e27bb12017_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:644f19b57dde50e4588f5cf1c4d72ac8d49dfb396b7c04d59dcdf6e27bb12017_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3A644f19b57dde50e4588f5cf1c4d72ac8d49dfb396b7c04d59dcdf6e27bb12017?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.15.0-202510290123.p2.ge828bd9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:669d559563c8ce25ab835bfbb6d05b7df7fca88a0ea9374d50bf8373265a8bb2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:669d559563c8ce25ab835bfbb6d05b7df7fca88a0ea9374d50bf8373265a8bb2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:669d559563c8ce25ab835bfbb6d05b7df7fca88a0ea9374d50bf8373265a8bb2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3A669d559563c8ce25ab835bfbb6d05b7df7fca88a0ea9374d50bf8373265a8bb2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.15.0-202510211321.p2.gcc48f31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:8b09b7ddb7949a9db7af4e4d1d8f15083cca65cd704b707d93a7d21a9c9e3c13_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:8b09b7ddb7949a9db7af4e4d1d8f15083cca65cd704b707d93a7d21a9c9e3c13_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:8b09b7ddb7949a9db7af4e4d1d8f15083cca65cd704b707d93a7d21a9c9e3c13_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3A8b09b7ddb7949a9db7af4e4d1d8f15083cca65cd704b707d93a7d21a9c9e3c13?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.15.0-202510211321.p2.g4c2b89d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:546822ec9a3b2688b4c31830872381cb22db5b476e89462c0e5e448ba96cfb77_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:546822ec9a3b2688b4c31830872381cb22db5b476e89462c0e5e448ba96cfb77_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:546822ec9a3b2688b4c31830872381cb22db5b476e89462c0e5e448ba96cfb77_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A546822ec9a3b2688b4c31830872381cb22db5b476e89462c0e5e448ba96cfb77?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.15.0-202510211321.p2.g2cb8ce9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:b562637dc56ed32a75a444ab2f31d75e7741ccea5b8a3c004df4a42ab1270d6e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:b562637dc56ed32a75a444ab2f31d75e7741ccea5b8a3c004df4a42ab1270d6e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:b562637dc56ed32a75a444ab2f31d75e7741ccea5b8a3c004df4a42ab1270d6e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3Ab562637dc56ed32a75a444ab2f31d75e7741ccea5b8a3c004df4a42ab1270d6e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.15.0-202510211321.p2.g617398f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:287c800f33b7bb17969c93891edc40646cc48acc9b741138795b7f041c82bbc8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:287c800f33b7bb17969c93891edc40646cc48acc9b741138795b7f041c82bbc8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:287c800f33b7bb17969c93891edc40646cc48acc9b741138795b7f041c82bbc8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3A287c800f33b7bb17969c93891edc40646cc48acc9b741138795b7f041c82bbc8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.15.0-202510211321.p2.g1326282.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:0a67e292a5b75f818272a3302f4d2d334ec57e5e0acdee47fc6da52625e6fb60_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:0a67e292a5b75f818272a3302f4d2d334ec57e5e0acdee47fc6da52625e6fb60_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:0a67e292a5b75f818272a3302f4d2d334ec57e5e0acdee47fc6da52625e6fb60_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3A0a67e292a5b75f818272a3302f4d2d334ec57e5e0acdee47fc6da52625e6fb60?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.15.0-202510211321.p2.gf806f26.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:a56d06011589ae7f1b0a338ae33423e77c559a93f4bd8924ebbeb16fa341a7a2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:a56d06011589ae7f1b0a338ae33423e77c559a93f4bd8924ebbeb16fa341a7a2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:a56d06011589ae7f1b0a338ae33423e77c559a93f4bd8924ebbeb16fa341a7a2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256%3Aa56d06011589ae7f1b0a338ae33423e77c559a93f4bd8924ebbeb16fa341a7a2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-container-v4.15.0-202510211321.p2.g3d9f6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1a94c20db46917d931dfcbe19595ab6b4ace22f81ad34ea6d329eff8def1f0da_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1a94c20db46917d931dfcbe19595ab6b4ace22f81ad34ea6d329eff8def1f0da_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1a94c20db46917d931dfcbe19595ab6b4ace22f81ad34ea6d329eff8def1f0da_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256%3A1a94c20db46917d931dfcbe19595ab6b4ace22f81ad34ea6d329eff8def1f0da?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-operator-container-v4.15.0-202510221322.p2.g9bcf382.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:299842fdbadf955534b257f3c63126a79fb14a9856c4530df09debde212a2384_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:299842fdbadf955534b257f3c63126a79fb14a9856c4530df09debde212a2384_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:299842fdbadf955534b257f3c63126a79fb14a9856c4530df09debde212a2384_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256%3A299842fdbadf955534b257f3c63126a79fb14a9856c4530df09debde212a2384?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-nfs-container-v4.15.0-202510281322.p2.gd032dc1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:2cb477ddcc46f5b57b4e81a8ad1163c0d3a13676e7079647dd2ec4b94281e9b8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:2cb477ddcc46f5b57b4e81a8ad1163c0d3a13676e7079647dd2ec4b94281e9b8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:2cb477ddcc46f5b57b4e81a8ad1163c0d3a13676e7079647dd2ec4b94281e9b8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe@sha256%3A2cb477ddcc46f5b57b4e81a8ad1163c0d3a13676e7079647dd2ec4b94281e9b8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.15.0-202510221322.p2.g240bb8c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:2cb477ddcc46f5b57b4e81a8ad1163c0d3a13676e7079647dd2ec4b94281e9b8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:2cb477ddcc46f5b57b4e81a8ad1163c0d3a13676e7079647dd2ec4b94281e9b8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:2cb477ddcc46f5b57b4e81a8ad1163c0d3a13676e7079647dd2ec4b94281e9b8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256%3A2cb477ddcc46f5b57b4e81a8ad1163c0d3a13676e7079647dd2ec4b94281e9b8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.15.0-202510221322.p2.g240bb8c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:a4b5e6597c79fd99492ba89777a51a9a0fa767a9b174aab5ad38eb6f7a195634_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:a4b5e6597c79fd99492ba89777a51a9a0fa767a9b174aab5ad38eb6f7a195634_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:a4b5e6597c79fd99492ba89777a51a9a0fa767a9b174aab5ad38eb6f7a195634_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar@sha256%3Aa4b5e6597c79fd99492ba89777a51a9a0fa767a9b174aab5ad38eb6f7a195634?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.15.0-202510221322.p2.g9005584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:a4b5e6597c79fd99492ba89777a51a9a0fa767a9b174aab5ad38eb6f7a195634_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:a4b5e6597c79fd99492ba89777a51a9a0fa767a9b174aab5ad38eb6f7a195634_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:a4b5e6597c79fd99492ba89777a51a9a0fa767a9b174aab5ad38eb6f7a195634_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256%3Aa4b5e6597c79fd99492ba89777a51a9a0fa767a9b174aab5ad38eb6f7a195634?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.15.0-202510221322.p2.g9005584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:5e9cda0da90e658e08a08c69480c461701b03323aad484d887f12fa3e11bc9bf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:5e9cda0da90e658e08a08c69480c461701b03323aad484d887f12fa3e11bc9bf_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:5e9cda0da90e658e08a08c69480c461701b03323aad484d887f12fa3e11bc9bf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner@sha256%3A5e9cda0da90e658e08a08c69480c461701b03323aad484d887f12fa3e11bc9bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.15.0-202510221322.p2.gce5a1a3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:5e9cda0da90e658e08a08c69480c461701b03323aad484d887f12fa3e11bc9bf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:5e9cda0da90e658e08a08c69480c461701b03323aad484d887f12fa3e11bc9bf_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:5e9cda0da90e658e08a08c69480c461701b03323aad484d887f12fa3e11bc9bf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256%3A5e9cda0da90e658e08a08c69480c461701b03323aad484d887f12fa3e11bc9bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.15.0-202510221322.p2.gce5a1a3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8c3c79a3da45f6960f8cb68074488f8c1a97acd2637deab99b23cf5feb3dd831_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8c3c79a3da45f6960f8cb68074488f8c1a97acd2637deab99b23cf5feb3dd831_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8c3c79a3da45f6960f8cb68074488f8c1a97acd2637deab99b23cf5feb3dd831_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256%3A8c3c79a3da45f6960f8cb68074488f8c1a97acd2637deab99b23cf5feb3dd831?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.15.0-202510211321.p2.g4f2955c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:63b6550720f82b5a98783901d776f3866075896b661958cff3d8ddff44dec214_amd64",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:63b6550720f82b5a98783901d776f3866075896b661958cff3d8ddff44dec214_amd64",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:63b6550720f82b5a98783901d776f3866075896b661958cff3d8ddff44dec214_amd64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A63b6550720f82b5a98783901d776f3866075896b661958cff3d8ddff44dec214?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.15.0-202510280124.p2.g7a448c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:6e0a2c775267d2f07817788a3ecbdccadbe6377e4d18a0d9dd9c0f0d40c77eaa_amd64",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:6e0a2c775267d2f07817788a3ecbdccadbe6377e4d18a0d9dd9c0f0d40c77eaa_amd64",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:6e0a2c775267d2f07817788a3ecbdccadbe6377e4d18a0d9dd9c0f0d40c77eaa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel8@sha256%3A6e0a2c775267d2f07817788a3ecbdccadbe6377e4d18a0d9dd9c0f0d40c77eaa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.15.0-202510221322.p2.gf8ec690.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:1167bd175a841398744ebf28418cdb871bbad24ae38db5a88dd07ce5cb843d86_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:1167bd175a841398744ebf28418cdb871bbad24ae38db5a88dd07ce5cb843d86_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:1167bd175a841398744ebf28418cdb871bbad24ae38db5a88dd07ce5cb843d86_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3A1167bd175a841398744ebf28418cdb871bbad24ae38db5a88dd07ce5cb843d86?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.15.0-202510211321.p2.g2e0585d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:e7d08849926e92a0f9516b383ef71dcc2a6e368405f1d5f330042c62fa10685b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:e7d08849926e92a0f9516b383ef71dcc2a6e368405f1d5f330042c62fa10685b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:e7d08849926e92a0f9516b383ef71dcc2a6e368405f1d5f330042c62fa10685b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager@sha256%3Ae7d08849926e92a0f9516b383ef71dcc2a6e368405f1d5f330042c62fa10685b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510221322.p2.g870ade5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:f1a979149507ede702bcdcbdc5e49c667b52cb2f5e5f1cc9e0ca18602ba35772_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:f1a979149507ede702bcdcbdc5e49c667b52cb2f5e5f1cc9e0ca18602ba35772_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:f1a979149507ede702bcdcbdc5e49c667b52cb2f5e5f1cc9e0ca18602ba35772_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter@sha256%3Af1a979149507ede702bcdcbdc5e49c667b52cb2f5e5f1cc9e0ca18602ba35772?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510221322.p2.gaed837c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:ead3f5874193b8acd6bece9f9740c109665098b059db964e6d74192d6cbf52c3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:ead3f5874193b8acd6bece9f9740c109665098b059db964e6d74192d6cbf52c3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus@sha256:ead3f5874193b8acd6bece9f9740c109665098b059db964e6d74192d6cbf52c3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus@sha256%3Aead3f5874193b8acd6bece9f9740c109665098b059db964e6d74192d6cbf52c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.15.0-202510221322.p2.g79fa623.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:30cd4b0203521c2313602ce5bfe38fb36826471bf97573a4581662b579199d70_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:30cd4b0203521c2313602ce5bfe38fb36826471bf97573a4581662b579199d70_amd64",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:30cd4b0203521c2313602ce5bfe38fb36826471bf97573a4581662b579199d70_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3A30cd4b0203521c2313602ce5bfe38fb36826471bf97573a4581662b579199d70?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.15.0-202510211321.p2.g4c5aa5e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6089d0673200ad7ea54762cca3ca1b913ae4a48fc12ed42da637b6b17a6fb7d9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6089d0673200ad7ea54762cca3ca1b913ae4a48fc12ed42da637b6b17a6fb7d9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6089d0673200ad7ea54762cca3ca1b913ae4a48fc12ed42da637b6b17a6fb7d9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel9@sha256%3A6089d0673200ad7ea54762cca3ca1b913ae4a48fc12ed42da637b6b17a6fb7d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ibm-vpc-node-label-updater-container-v4.15.0-202510211321.p2.g9b13bd4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:4f68de2634b2f3650f98ebcda1c5c104a7941710c3ebe83ceb8fff4a0b697b82_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:4f68de2634b2f3650f98ebcda1c5c104a7941710c3ebe83ceb8fff4a0b697b82_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:4f68de2634b2f3650f98ebcda1c5c104a7941710c3ebe83ceb8fff4a0b697b82_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256%3A4f68de2634b2f3650f98ebcda1c5c104a7941710c3ebe83ceb8fff4a0b697b82?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-container-v4.15.0-202510211321.p2.g3bf0111.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7f6a13a46ae75cda6eb2d5688c851cbbadb3193ac642494bee3d5d2c5e6ea8fc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7f6a13a46ae75cda6eb2d5688c851cbbadb3193ac642494bee3d5d2c5e6ea8fc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7f6a13a46ae75cda6eb2d5688c851cbbadb3193ac642494bee3d5d2c5e6ea8fc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256%3A7f6a13a46ae75cda6eb2d5688c851cbbadb3193ac642494bee3d5d2c5e6ea8fc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-agent-container-v4.15.0-202510172044.p2.gd339f3f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4463bd38f33b06d584ebab15f5e2742693130e299590c038416f833e6ac313c5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4463bd38f33b06d584ebab15f5e2742693130e299590c038416f833e6ac313c5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4463bd38f33b06d584ebab15f5e2742693130e299590c038416f833e6ac313c5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256%3A4463bd38f33b06d584ebab15f5e2742693130e299590c038416f833e6ac313c5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-rhcos-downloader-container-v4.15.0-202510280124.p2.gbcbcd95.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:17cfcbf9d6be2d228c4cd0d8a5f23d4bee7814366ee0cf500af66a30ab43aa4f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:17cfcbf9d6be2d228c4cd0d8a5f23d4bee7814366ee0cf500af66a30ab43aa4f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:17cfcbf9d6be2d228c4cd0d8a5f23d4bee7814366ee0cf500af66a30ab43aa4f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256%3A17cfcbf9d6be2d228c4cd0d8a5f23d4bee7814366ee0cf500af66a30ab43aa4f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-static-ip-manager-container-v4.15.0-202510211321.p2.g989bcb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d105ced863235a301224f506642394034cd0209f726a385bca03147944f0134e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d105ced863235a301224f506642394034cd0209f726a385bca03147944f0134e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d105ced863235a301224f506642394034cd0209f726a385bca03147944f0134e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3Ad105ced863235a301224f506642394034cd0209f726a385bca03147944f0134e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.15.0-202510211321.p2.g53680a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:a083d6d53630f47a8503a45b639ae5c567d1f724096d1f729082bfdb9d760585_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:a083d6d53630f47a8503a45b639ae5c567d1f724096d1f729082bfdb9d760585_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:a083d6d53630f47a8503a45b639ae5c567d1f724096d1f729082bfdb9d760585_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy@sha256%3Aa083d6d53630f47a8503a45b639ae5c567d1f724096d1f729082bfdb9d760585?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.15.0-202510221322.p2.g9308e7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:eed72f0b204935fc71bbf10495f0e5985e5049bbfada39fe8afa8a60d12833ea_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:eed72f0b204935fc71bbf10495f0e5985e5049bbfada39fe8afa8a60d12833ea_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:eed72f0b204935fc71bbf10495f0e5985e5049bbfada39fe8afa8a60d12833ea_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3Aeed72f0b204935fc71bbf10495f0e5985e5049bbfada39fe8afa8a60d12833ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.15.0-202510211321.p2.g037b59c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1eaa76ae1380d3aed001b85612fddbbff2bdf70d85506c4fa5426ace8bd066b2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1eaa76ae1380d3aed001b85612fddbbff2bdf70d85506c4fa5426ace8bd066b2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1eaa76ae1380d3aed001b85612fddbbff2bdf70d85506c4fa5426ace8bd066b2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3A1eaa76ae1380d3aed001b85612fddbbff2bdf70d85506c4fa5426ace8bd066b2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.15.0-202510211321.p2.g47c104b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:cb498e9708e578bbd9feda69340a843f0099ea49abbf4cc88524196c6d5a85b0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:cb498e9708e578bbd9feda69340a843f0099ea49abbf4cc88524196c6d5a85b0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:cb498e9708e578bbd9feda69340a843f0099ea49abbf4cc88524196c6d5a85b0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256%3Acb498e9708e578bbd9feda69340a843f0099ea49abbf4cc88524196c6d5a85b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.15.0-202510221322.p2.g1217bc1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:e7b0213d1a1a9dbd9921ee545de41c263078dd3ebb1f838dfe150e73fb51ed2d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:e7b0213d1a1a9dbd9921ee545de41c263078dd3ebb1f838dfe150e73fb51ed2d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni@sha256:e7b0213d1a1a9dbd9921ee545de41c263078dd3ebb1f838dfe150e73fb51ed2d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni@sha256%3Ae7b0213d1a1a9dbd9921ee545de41c263078dd3ebb1f838dfe150e73fb51ed2d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.15.0-202510281322.p2.g05497ad.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e090cfadfbd9d9587a006ea68407fafb1673b93d6c1f6e77efdd2c658a503669_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e090cfadfbd9d9587a006ea68407fafb1673b93d6c1f6e77efdd2c658a503669_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e090cfadfbd9d9587a006ea68407fafb1673b93d6c1f6e77efdd2c658a503669_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3Ae090cfadfbd9d9587a006ea68407fafb1673b93d6c1f6e77efdd2c658a503669?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.15.0-202510211321.p2.gb377b4b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:366278f589efb7c0ff2bdd800b0f6547b8be6acd259782192df2b10a9754945e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:366278f589efb7c0ff2bdd800b0f6547b8be6acd259782192df2b10a9754945e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:366278f589efb7c0ff2bdd800b0f6547b8be6acd259782192df2b10a9754945e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3A366278f589efb7c0ff2bdd800b0f6547b8be6acd259782192df2b10a9754945e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.15.0-202510211321.p2.gc055dbb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:0e033237871e3e7ce2f0c11741dd6ffade3419f95b6b8600f7cb0a024bc89e0d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:0e033237871e3e7ce2f0c11741dd6ffade3419f95b6b8600f7cb0a024bc89e0d_amd64",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:0e033237871e3e7ce2f0c11741dd6ffade3419f95b6b8600f7cb0a024bc89e0d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3A0e033237871e3e7ce2f0c11741dd6ffade3419f95b6b8600f7cb0a024bc89e0d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.15.0-202510211321.p2.g5536816.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:9b08cb63eae04604aa25e2816fc894292b63287c078922296ccf3108254a420d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:9b08cb63eae04604aa25e2816fc894292b63287c078922296ccf3108254a420d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder@sha256:9b08cb63eae04604aa25e2816fc894292b63287c078922296ccf3108254a420d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder@sha256%3A9b08cb63eae04604aa25e2816fc894292b63287c078922296ccf3108254a420d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.15.0-202510221322.p2.g5df9af7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli@sha256:b982e659668e0b6d9feddc5664b34c92de8626965fb973af3fae7a7f3f1f0057_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli@sha256:b982e659668e0b6d9feddc5664b34c92de8626965fb973af3fae7a7f3f1f0057_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cli@sha256:b982e659668e0b6d9feddc5664b34c92de8626965fb973af3fae7a7f3f1f0057_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli@sha256%3Ab982e659668e0b6d9feddc5664b34c92de8626965fb973af3fae7a7f3f1f0057?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.15.0-202510221322.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console@sha256:bac49120f60baf152357368e241e3103a5fe6aea171d8a63917e8798d81bded3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console@sha256:bac49120f60baf152357368e241e3103a5fe6aea171d8a63917e8798d81bded3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-console@sha256:bac49120f60baf152357368e241e3103a5fe6aea171d8a63917e8798d81bded3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console@sha256%3Abac49120f60baf152357368e241e3103a5fe6aea171d8a63917e8798d81bded3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.15.0-202510281322.p2.g57d3637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:2526b6065d1ccfe1e36fe5b48958a22737b1243b3f0df10ee3d27e0a62fe340d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:2526b6065d1ccfe1e36fe5b48958a22737b1243b3f0df10ee3d27e0a62fe340d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:2526b6065d1ccfe1e36fe5b48958a22737b1243b3f0df10ee3d27e0a62fe340d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3A2526b6065d1ccfe1e36fe5b48958a22737b1243b3f0df10ee3d27e0a62fe340d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.g91f5c97.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:4eb82f07e01b4f66e34f933fc4c1ea0f09a8e227a216a732290e62db12641ced_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:4eb82f07e01b4f66e34f933fc4c1ea0f09a8e227a216a732290e62db12641ced_amd64",
"product_id": "registry.redhat.io/openshift4/ose-deployer@sha256:4eb82f07e01b4f66e34f933fc4c1ea0f09a8e227a216a732290e62db12641ced_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer@sha256%3A4eb82f07e01b4f66e34f933fc4c1ea0f09a8e227a216a732290e62db12641ced?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.15.0-202510221322.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:d74b26dbce57d591c118a178762b14e8d3663efedb7e3bf423c134c04361b4e9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:d74b26dbce57d591c118a178762b14e8d3663efedb7e3bf423c134c04361b4e9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:d74b26dbce57d591c118a178762b14e8d3663efedb7e3bf423c134c04361b4e9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router@sha256%3Ad74b26dbce57d591c118a178762b14e8d3663efedb7e3bf423c134c04361b4e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.15.0-202510221322.p2.gdc38fbd.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a70b67bb199914cffdfd5a61528d442e434bc3dde0192e91f68cd7a23ec20353_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a70b67bb199914cffdfd5a61528d442e434bc3dde0192e91f68cd7a23ec20353_amd64",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a70b67bb199914cffdfd5a61528d442e434bc3dde0192e91f68cd7a23ec20353_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3Aa70b67bb199914cffdfd5a61528d442e434bc3dde0192e91f68cd7a23ec20353?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.15.0-202510211321.p2.gd227d65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:f3d8cd4459b8271e7718d4c5e97f92cd7db4776e719da5d7c04025e18a622e60_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:f3d8cd4459b8271e7718d4c5e97f92cd7db4776e719da5d7c04025e18a622e60_amd64",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:f3d8cd4459b8271e7718d4c5e97f92cd7db4776e719da5d7c04025e18a622e60_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3Af3d8cd4459b8271e7718d4c5e97f92cd7db4776e719da5d7c04025e18a622e60?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.g87c23b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:81e37f2597f8539a9f5b3800967545af056e88089f95eed69e5eb55426dba52e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:81e37f2597f8539a9f5b3800967545af056e88089f95eed69e5eb55426dba52e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:81e37f2597f8539a9f5b3800967545af056e88089f95eed69e5eb55426dba52e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3A81e37f2597f8539a9f5b3800967545af056e88089f95eed69e5eb55426dba52e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.15.0-202510211321.p2.gd227d65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:a3a947c318b1d2cee8676949477eb154eebda2d7b01bc83aa3ab81b305d0c123_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:a3a947c318b1d2cee8676949477eb154eebda2d7b01bc83aa3ab81b305d0c123_amd64",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:a3a947c318b1d2cee8676949477eb154eebda2d7b01bc83aa3ab81b305d0c123_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3Aa3a947c318b1d2cee8676949477eb154eebda2d7b01bc83aa3ab81b305d0c123?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.15.0-202510211321.p2.g89c03ea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests@sha256:e57907330d75e38a859e54d12a56fedba7c1c1a931fc9db1bdfa3c2b10268704_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests@sha256:e57907330d75e38a859e54d12a56fedba7c1c1a931fc9db1bdfa3c2b10268704_amd64",
"product_id": "registry.redhat.io/openshift4/ose-tests@sha256:e57907330d75e38a859e54d12a56fedba7c1c1a931fc9db1bdfa3c2b10268704_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests@sha256%3Ae57907330d75e38a859e54d12a56fedba7c1c1a931fc9db1bdfa3c2b10268704?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.15.0-202510221322.p2.gc09e6f1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:8ba5133f9697e04a14d866027d8f342efe3bb9732857720393d9bf3e0effa09e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:8ba5133f9697e04a14d866027d8f342efe3bb9732857720393d9bf3e0effa09e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:8ba5133f9697e04a14d866027d8f342efe3bb9732857720393d9bf3e0effa09e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3A8ba5133f9697e04a14d866027d8f342efe3bb9732857720393d9bf3e0effa09e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.15.0-202510211321.p2.g1915f64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:7b0a4c796681ab9dafc0a708dead6e0a8db3166ec40e380dfb02978eadc7d2e5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:7b0a4c796681ab9dafc0a708dead6e0a8db3166ec40e380dfb02978eadc7d2e5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:7b0a4c796681ab9dafc0a708dead6e0a8db3166ec40e380dfb02978eadc7d2e5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel8@sha256%3A7b0a4c796681ab9dafc0a708dead6e0a8db3166ec40e380dfb02978eadc7d2e5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.15.0-202510221322.p2.g232472e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:12826fd7a8ca953be9429198adb9386f489e6c764d7b3fff044a4cb66c7f91b9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:12826fd7a8ca953be9429198adb9386f489e6c764d7b3fff044a4cb66c7f91b9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:12826fd7a8ca953be9429198adb9386f489e6c764d7b3fff044a4cb66c7f91b9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3A12826fd7a8ca953be9429198adb9386f489e6c764d7b3fff044a4cb66c7f91b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.15.0-202510211321.p2.g38fcbe4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d12663d4543fda0b233405cc0e3823ab68cb421eb38acebf56ec4f0555e1e594_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d12663d4543fda0b233405cc0e3823ab68cb421eb38acebf56ec4f0555e1e594_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d12663d4543fda0b233405cc0e3823ab68cb421eb38acebf56ec4f0555e1e594_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3Ad12663d4543fda0b233405cc0e3823ab68cb421eb38acebf56ec4f0555e1e594?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.15.0-202510211321.p2.g38fcbe4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:a91563e22d10c6a7c77b092ab6f829e7f0436923038ea4a47de1403813c20471_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:a91563e22d10c6a7c77b092ab6f829e7f0436923038ea4a47de1403813c20471_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:a91563e22d10c6a7c77b092ab6f829e7f0436923038ea4a47de1403813c20471_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256%3Aa91563e22d10c6a7c77b092ab6f829e7f0436923038ea4a47de1403813c20471?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.15.0-202510221322.p2.gb7cfbf8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:d23cdaa0fd2114c904ded232b6019e61f53b49b41014a16e9df9b7f864384688_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:d23cdaa0fd2114c904ded232b6019e61f53b49b41014a16e9df9b7f864384688_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:d23cdaa0fd2114c904ded232b6019e61f53b49b41014a16e9df9b7f864384688_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256%3Ad23cdaa0fd2114c904ded232b6019e61f53b49b41014a16e9df9b7f864384688?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.15.0-202510221322.p2.gf0b1275.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6f44a8a62a65945363867dbc79a5c43965d5e136766fefd02527145d53756ed4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6f44a8a62a65945363867dbc79a5c43965d5e136766fefd02527145d53756ed4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6f44a8a62a65945363867dbc79a5c43965d5e136766fefd02527145d53756ed4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3A6f44a8a62a65945363867dbc79a5c43965d5e136766fefd02527145d53756ed4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.15.0-202510281322.p2.g051696d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4947ab92f96cf1c2af5a7144e1787f90252ed0a9a0ae4729cc7fd61a4e671d9f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4947ab92f96cf1c2af5a7144e1787f90252ed0a9a0ae4729cc7fd61a4e671d9f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4947ab92f96cf1c2af5a7144e1787f90252ed0a9a0ae4729cc7fd61a4e671d9f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256%3A4947ab92f96cf1c2af5a7144e1787f90252ed0a9a0ae4729cc7fd61a4e671d9f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.15.0-202510221322.p2.gf0b1275.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:008744686fcf83e9d9d4abd55bf1622d0e9f886570613835d29ac3c8cf9ad648_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:008744686fcf83e9d9d4abd55bf1622d0e9f886570613835d29ac3c8cf9ad648_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:008744686fcf83e9d9d4abd55bf1622d0e9f886570613835d29ac3c8cf9ad648_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A008744686fcf83e9d9d4abd55bf1622d0e9f886570613835d29ac3c8cf9ad648?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.15.0-202510211321.p2.g33b7d85.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:73fb4d147dd798f244e7c6512084a7643985ed73163c07160cfa2b03566de6ea_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:73fb4d147dd798f244e7c6512084a7643985ed73163c07160cfa2b03566de6ea_amd64",
"product_id": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:73fb4d147dd798f244e7c6512084a7643985ed73163c07160cfa2b03566de6ea_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel9@sha256%3A73fb4d147dd798f244e7c6512084a7643985ed73163c07160cfa2b03566de6ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-alibaba-cloud-controller-manager-container-v4.15.0-202510211321.p2.gabf4fa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:557527d76a00f3afdaf2f146bed0d0d28224d8a063b1c9f88431ebb40300be0c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:557527d76a00f3afdaf2f146bed0d0d28224d8a063b1c9f88431ebb40300be0c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:557527d76a00f3afdaf2f146bed0d0d28224d8a063b1c9f88431ebb40300be0c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-cloud-csi-driver-container-rhel9@sha256%3A557527d76a00f3afdaf2f146bed0d0d28224d8a063b1c9f88431ebb40300be0c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-alibaba-cloud-csi-driver-container-v4.15.0-202510211321.p2.gbe4888d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:6de7f07ca16a08f783899c687c355837fbe0cde28b8c5c25939524074f717665_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:6de7f07ca16a08f783899c687c355837fbe0cde28b8c5c25939524074f717665_amd64",
"product_id": "registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:6de7f07ca16a08f783899c687c355837fbe0cde28b8c5c25939524074f717665_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256%3A6de7f07ca16a08f783899c687c355837fbe0cde28b8c5c25939524074f717665?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-alibaba-disk-csi-driver-operator-container-v4.15.0-202510221322.p2.g41b367a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:d7db2153c58f0081db7446ed10fef94f0dce66b4dc909e65ba2c305161fe06b7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:d7db2153c58f0081db7446ed10fef94f0dce66b4dc909e65ba2c305161fe06b7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:d7db2153c58f0081db7446ed10fef94f0dce66b4dc909e65ba2c305161fe06b7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-machine-controllers-rhel9@sha256%3Ad7db2153c58f0081db7446ed10fef94f0dce66b4dc909e65ba2c305161fe06b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-alibaba-machine-controllers-container-v4.15.0-202510211321.p2.gf7f5eed.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:30ff8f03b8eeb4ab60a86f9d72e596712171f4dfbbe7f2f74e747b596c05e3fd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:30ff8f03b8eeb4ab60a86f9d72e596712171f4dfbbe7f2f74e747b596c05e3fd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:30ff8f03b8eeb4ab60a86f9d72e596712171f4dfbbe7f2f74e747b596c05e3fd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3A30ff8f03b8eeb4ab60a86f9d72e596712171f4dfbbe7f2f74e747b596c05e3fd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.15.0-202510211321.p2.gadccbd5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:680aeaabf1d04ec1242ae9ab0fc577ac095c170301a24cc07b2c20c06d119fb8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:680aeaabf1d04ec1242ae9ab0fc577ac095c170301a24cc07b2c20c06d119fb8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:680aeaabf1d04ec1242ae9ab0fc577ac095c170301a24cc07b2c20c06d119fb8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256%3A680aeaabf1d04ec1242ae9ab0fc577ac095c170301a24cc07b2c20c06d119fb8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cloud-controller-manager-container-v4.15.0-202510211321.p2.gfd77d92.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:205ad021b256f031ac14686f61a5affc7ac8cab6afc076855324b4d91557d4b8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:205ad021b256f031ac14686f61a5affc7ac8cab6afc076855324b4d91557d4b8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:205ad021b256f031ac14686f61a5affc7ac8cab6afc076855324b4d91557d4b8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256%3A205ad021b256f031ac14686f61a5affc7ac8cab6afc076855324b4d91557d4b8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cluster-api-controllers-container-v4.15.0-202510211321.p2.gee896d4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a8d392a88b7be09b2549e4cb5469a5ef748853072bb5354ac34d1c20a9690b0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a8d392a88b7be09b2549e4cb5469a5ef748853072bb5354ac34d1c20a9690b0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a8d392a88b7be09b2549e4cb5469a5ef748853072bb5354ac34d1c20a9690b0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256%3A6a8d392a88b7be09b2549e4cb5469a5ef748853072bb5354ac34d1c20a9690b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-container-v4.15.0-202510211321.p2.g7043c1c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:23fc1a55b530e3104c8674947f67e4e750b9b4fee1e71881148f5f532b558bbb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:23fc1a55b530e3104c8674947f67e4e750b9b4fee1e71881148f5f532b558bbb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:23fc1a55b530e3104c8674947f67e4e750b9b4fee1e71881148f5f532b558bbb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256%3A23fc1a55b530e3104c8674947f67e4e750b9b4fee1e71881148f5f532b558bbb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-operator-container-v4.15.0-202510211321.p2.g2a2b9dd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:809682a7f5db22c4632cde8ec3cd0af3eb3b4a64bbdf95b7330b51acfab69925_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:809682a7f5db22c4632cde8ec3cd0af3eb3b4a64bbdf95b7330b51acfab69925_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:809682a7f5db22c4632cde8ec3cd0af3eb3b4a64bbdf95b7330b51acfab69925_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256%3A809682a7f5db22c4632cde8ec3cd0af3eb3b4a64bbdf95b7330b51acfab69925?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-pod-identity-webhook-container-v4.15.0-202510211321.p2.g1338503.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:a3728c574b252b0830bd1df8e3e92a48c3121276214870a95c76ac12c108aa6a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:a3728c574b252b0830bd1df8e3e92a48c3121276214870a95c76ac12c108aa6a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:a3728c574b252b0830bd1df8e3e92a48c3121276214870a95c76ac12c108aa6a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256%3Aa3728c574b252b0830bd1df8e3e92a48c3121276214870a95c76ac12c108aa6a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-controller-manager-container-v4.15.0-202510211321.p2.g0d799a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ed7bf4ae76b1b3deacbfda0f18856b2c149a827c934c68fdb7348387c3148fb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ed7bf4ae76b1b3deacbfda0f18856b2c149a827c934c68fdb7348387c3148fb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ed7bf4ae76b1b3deacbfda0f18856b2c149a827c934c68fdb7348387c3148fb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256%3A3ed7bf4ae76b1b3deacbfda0f18856b2c149a827c934c68fdb7348387c3148fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-node-manager-container-v4.15.0-202510211321.p2.g0d799a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f528b1517558b6aefda5c2bf23022ec918207238a0f4b759bafd7d54d0691691_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f528b1517558b6aefda5c2bf23022ec918207238a0f4b759bafd7d54d0691691_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f528b1517558b6aefda5c2bf23022ec918207238a0f4b759bafd7d54d0691691_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256%3Af528b1517558b6aefda5c2bf23022ec918207238a0f4b759bafd7d54d0691691?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cluster-api-controllers-container-v4.15.0-202510211321.p2.g44832d2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:4899f0b1592431c277642bc16581a656d5e717067da2874bac7c00fa403c06d3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:4899f0b1592431c277642bc16581a656d5e717067da2874bac7c00fa403c06d3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:4899f0b1592431c277642bc16581a656d5e717067da2874bac7c00fa403c06d3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256%3A4899f0b1592431c277642bc16581a656d5e717067da2874bac7c00fa403c06d3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-container-v4.15.0-202510281322.p2.gdcb7e1c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5971fce447489bb15c3cc4cd9996e321cd8baab37ee170ba335b6ace45bd14f1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5971fce447489bb15c3cc4cd9996e321cd8baab37ee170ba335b6ace45bd14f1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5971fce447489bb15c3cc4cd9996e321cd8baab37ee170ba335b6ace45bd14f1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256%3A5971fce447489bb15c3cc4cd9996e321cd8baab37ee170ba335b6ace45bd14f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-operator-container-v4.15.0-202510221322.p2.g160cf62.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:0c1811483c0b6923b5a03a43b3f38fef76bf8317fd2469d476546c2fc308d89f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:0c1811483c0b6923b5a03a43b3f38fef76bf8317fd2469d476546c2fc308d89f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:0c1811483c0b6923b5a03a43b3f38fef76bf8317fd2469d476546c2fc308d89f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel8@sha256%3A0c1811483c0b6923b5a03a43b3f38fef76bf8317fd2469d476546c2fc308d89f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-workload-identity-webhook-container-v4.15.0-202510221322.p2.g5db478a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:c6fad737f5f0c071d899858498cab7e031d424ea9ff5967bdc57b64e0a85905a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:c6fad737f5f0c071d899858498cab7e031d424ea9ff5967bdc57b64e0a85905a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:c6fad737f5f0c071d899858498cab7e031d424ea9ff5967bdc57b64e0a85905a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256%3Ac6fad737f5f0c071d899858498cab7e031d424ea9ff5967bdc57b64e0a85905a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.15.0-202510221322.p2.ga5edf2f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:af3b7c16a22c617c4a08fe22aa57038e82abaf27978d99598fc89c2587e7cf53_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:af3b7c16a22c617c4a08fe22aa57038e82abaf27978d99598fc89c2587e7cf53_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:af3b7c16a22c617c4a08fe22aa57038e82abaf27978d99598fc89c2587e7cf53_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3Aaf3b7c16a22c617c4a08fe22aa57038e82abaf27978d99598fc89c2587e7cf53?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.15.0-202510211321.p2.g880ee05.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:8d5b7a2c9c54b30056336db174451e0504a6b70a3ff9376c1d6bb87788f90103_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:8d5b7a2c9c54b30056336db174451e0504a6b70a3ff9376c1d6bb87788f90103_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:8d5b7a2c9c54b30056336db174451e0504a6b70a3ff9376c1d6bb87788f90103_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts@sha256%3A8d5b7a2c9c54b30056336db174451e0504a6b70a3ff9376c1d6bb87788f90103?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.15.0-202510221322.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f713cd7ad817a6f0062ad246873378f7c1cee829b5b83c72efcfd4a70ed644b3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f713cd7ad817a6f0062ad246873378f7c1cee829b5b83c72efcfd4a70ed644b3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f713cd7ad817a6f0062ad246873378f7c1cee829b5b83c72efcfd4a70ed644b3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-operator@sha256%3Af713cd7ad817a6f0062ad246873378f7c1cee829b5b83c72efcfd4a70ed644b3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.15.0-202510221322.p2.gcffd425.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:ed014578e5710249c89391fdb17423ffa5e6137de2308facd20d4c45981b4adb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:ed014578e5710249c89391fdb17423ffa5e6137de2308facd20d4c45981b4adb_amd64",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:ed014578e5710249c89391fdb17423ffa5e6137de2308facd20d4c45981b4adb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256%3Aed014578e5710249c89391fdb17423ffa5e6137de2308facd20d4c45981b4adb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.15.0-202510221322.p2.g6864da0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8cdf51b679ab14cc5f9ed2d8265e7959b577d3ca1ccd0d698a6fabe5a11ab4d3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8cdf51b679ab14cc5f9ed2d8265e7959b577d3ca1ccd0d698a6fabe5a11ab4d3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8cdf51b679ab14cc5f9ed2d8265e7959b577d3ca1ccd0d698a6fabe5a11ab4d3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3A8cdf51b679ab14cc5f9ed2d8265e7959b577d3ca1ccd0d698a6fabe5a11ab4d3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.15.0-202510211321.p2.g2053e13.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:6ed4590215d494f1d630556163a47ebfab26a0ea69971862c9864ab0bb370b08_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:6ed4590215d494f1d630556163a47ebfab26a0ea69971862c9864ab0bb370b08_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:6ed4590215d494f1d630556163a47ebfab26a0ea69971862c9864ab0bb370b08_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3A6ed4590215d494f1d630556163a47ebfab26a0ea69971862c9864ab0bb370b08?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.15.0-202510211321.p2.g7aaa40e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:38d300d9926a4fcde7999191efc6d99d6154baed0baa00f3f80db8234ed1f7d2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:38d300d9926a4fcde7999191efc6d99d6154baed0baa00f3f80db8234ed1f7d2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:38d300d9926a4fcde7999191efc6d99d6154baed0baa00f3f80db8234ed1f7d2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3A38d300d9926a4fcde7999191efc6d99d6154baed0baa00f3f80db8234ed1f7d2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.15.0-202510211321.p2.g8425d88.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1c78469e53ccad316db280cbd0ff4f845a2db0c9986fd7ed101e08ac5c5b8db2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1c78469e53ccad316db280cbd0ff4f845a2db0c9986fd7ed101e08ac5c5b8db2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1c78469e53ccad316db280cbd0ff4f845a2db0c9986fd7ed101e08ac5c5b8db2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3A1c78469e53ccad316db280cbd0ff4f845a2db0c9986fd7ed101e08ac5c5b8db2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.15.0-202510211321.p2.g6e850ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c8be479b9223b21c389fde445e2e5d1541a7e60267fe07bfb53d64b6afb00999_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c8be479b9223b21c389fde445e2e5d1541a7e60267fe07bfb53d64b6afb00999_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c8be479b9223b21c389fde445e2e5d1541a7e60267fe07bfb53d64b6afb00999_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3Ac8be479b9223b21c389fde445e2e5d1541a7e60267fe07bfb53d64b6afb00999?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.15.0-202510211321.p2.g0849c46.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:cbed4b61ebdcecfb4c459c7ccfed58a1db918bff994222f639bf2aba73def0d6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:cbed4b61ebdcecfb4c459c7ccfed58a1db918bff994222f639bf2aba73def0d6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:cbed4b61ebdcecfb4c459c7ccfed58a1db918bff994222f639bf2aba73def0d6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3Acbed4b61ebdcecfb4c459c7ccfed58a1db918bff994222f639bf2aba73def0d6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.15.0-202510211321.p2.g203435e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7f03465e59f1584ad52fed99f2ba8bbad123d1ab885a467fd69bac0ccb9a0923_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7f03465e59f1584ad52fed99f2ba8bbad123d1ab885a467fd69bac0ccb9a0923_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7f03465e59f1584ad52fed99f2ba8bbad123d1ab885a467fd69bac0ccb9a0923_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3A7f03465e59f1584ad52fed99f2ba8bbad123d1ab885a467fd69bac0ccb9a0923?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.g5618113.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ed5146205b69538fd31b42b0114cf60015a47f872743a73077ef971d64d64c58_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ed5146205b69538fd31b42b0114cf60015a47f872743a73077ef971d64d64c58_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ed5146205b69538fd31b42b0114cf60015a47f872743a73077ef971d64d64c58_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3Aed5146205b69538fd31b42b0114cf60015a47f872743a73077ef971d64d64c58?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.15.0-202510211321.p2.g0a58f8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:4aa00ab509205843236296fabd03a2c49e021eb135a91da0590c67b79694cd94_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:4aa00ab509205843236296fabd03a2c49e021eb135a91da0590c67b79694cd94_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:4aa00ab509205843236296fabd03a2c49e021eb135a91da0590c67b79694cd94_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3A4aa00ab509205843236296fabd03a2c49e021eb135a91da0590c67b79694cd94?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.15.0-202510211321.p2.g0b4c69f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bc3e093b2d1a5e3962b9f02707aaff0d7e0de545a4b7a1887e79538aa2155fc8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bc3e093b2d1a5e3962b9f02707aaff0d7e0de545a4b7a1887e79538aa2155fc8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bc3e093b2d1a5e3962b9f02707aaff0d7e0de545a4b7a1887e79538aa2155fc8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3Abc3e093b2d1a5e3962b9f02707aaff0d7e0de545a4b7a1887e79538aa2155fc8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.ge1b692b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6251627dcc972c58a39485c410c8a264d140b876f8b47765687a310ee4d28524_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6251627dcc972c58a39485c410c8a264d140b876f8b47765687a310ee4d28524_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6251627dcc972c58a39485c410c8a264d140b876f8b47765687a310ee4d28524_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A6251627dcc972c58a39485c410c8a264d140b876f8b47765687a310ee4d28524?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.g65dbb12.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:af65a9f612d1e28e2b43f0917dcd06cec30dcb20366aed6a40908b74c07d05ef_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:af65a9f612d1e28e2b43f0917dcd06cec30dcb20366aed6a40908b74c07d05ef_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:af65a9f612d1e28e2b43f0917dcd06cec30dcb20366aed6a40908b74c07d05ef_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3Aaf65a9f612d1e28e2b43f0917dcd06cec30dcb20366aed6a40908b74c07d05ef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.15.0-202510211321.p2.g73aa60d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:7f0237ff4599cbe5aecd287913b9600a0bb36f2fd334a2a5691736cc6c5a8ff2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:7f0237ff4599cbe5aecd287913b9600a0bb36f2fd334a2a5691736cc6c5a8ff2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:7f0237ff4599cbe5aecd287913b9600a0bb36f2fd334a2a5691736cc6c5a8ff2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A7f0237ff4599cbe5aecd287913b9600a0bb36f2fd334a2a5691736cc6c5a8ff2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.15.0-202510211321.p2.g3a8a3ce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d94be231705a6d833b988b01a2aa5c6c8b918fbc38bf2ec8420bf133ccda55c9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d94be231705a6d833b988b01a2aa5c6c8b918fbc38bf2ec8420bf133ccda55c9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d94be231705a6d833b988b01a2aa5c6c8b918fbc38bf2ec8420bf133ccda55c9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3Ad94be231705a6d833b988b01a2aa5c6c8b918fbc38bf2ec8420bf133ccda55c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.15.0-202510211321.p2.g815632b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d41416b2ae6fa0a882bd778f8628cb1258326ce3f212a1d956ba726b74248c60_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d41416b2ae6fa0a882bd778f8628cb1258326ce3f212a1d956ba726b74248c60_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d41416b2ae6fa0a882bd778f8628cb1258326ce3f212a1d956ba726b74248c60_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3Ad41416b2ae6fa0a882bd778f8628cb1258326ce3f212a1d956ba726b74248c60?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.15.0-202510211321.p2.gb5b212e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1d2c5714949f40e168358c505c0de750f5e2dc7dd0b2e99d31fe3af4cf1e864f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1d2c5714949f40e168358c505c0de750f5e2dc7dd0b2e99d31fe3af4cf1e864f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1d2c5714949f40e168358c505c0de750f5e2dc7dd0b2e99d31fe3af4cf1e864f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3A1d2c5714949f40e168358c505c0de750f5e2dc7dd0b2e99d31fe3af4cf1e864f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.g128d8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1bbed360cd870566238b6c800e8522f04f02d16712c303eecc361af33fff436e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1bbed360cd870566238b6c800e8522f04f02d16712c303eecc361af33fff436e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1bbed360cd870566238b6c800e8522f04f02d16712c303eecc361af33fff436e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A1bbed360cd870566238b6c800e8522f04f02d16712c303eecc361af33fff436e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.gee8cf52.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f2c98b4bc7bcbb9ade56ab4cfe5d44c32bc140b52a7ee9c5b9cf5957b7ada1ad_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f2c98b4bc7bcbb9ade56ab4cfe5d44c32bc140b52a7ee9c5b9cf5957b7ada1ad_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f2c98b4bc7bcbb9ade56ab4cfe5d44c32bc140b52a7ee9c5b9cf5957b7ada1ad_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3Af2c98b4bc7bcbb9ade56ab4cfe5d44c32bc140b52a7ee9c5b9cf5957b7ada1ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.15.0-202510211321.p2.gf054dfa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4896946bdba46feed18276c4f29fe059ede4f60138c966fe9113aa93bbeadee4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4896946bdba46feed18276c4f29fe059ede4f60138c966fe9113aa93bbeadee4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4896946bdba46feed18276c4f29fe059ede4f60138c966fe9113aa93bbeadee4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3A4896946bdba46feed18276c4f29fe059ede4f60138c966fe9113aa93bbeadee4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.ge76cea5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:74fb3a4932ce350cd4da33d57a4fab1269bdb5e446fe8f93fada1b304a622ce6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:74fb3a4932ce350cd4da33d57a4fab1269bdb5e446fe8f93fada1b304a622ce6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:74fb3a4932ce350cd4da33d57a4fab1269bdb5e446fe8f93fada1b304a622ce6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3A74fb3a4932ce350cd4da33d57a4fab1269bdb5e446fe8f93fada1b304a622ce6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.15.0-202510211321.p2.g863813e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:ad58b2585ef510c8f4c8b074085bb6dd3e17ed3248d7b86ad3185c76ec33b899_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:ad58b2585ef510c8f4c8b074085bb6dd3e17ed3248d7b86ad3185c76ec33b899_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:ad58b2585ef510c8f4c8b074085bb6dd3e17ed3248d7b86ad3185c76ec33b899_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256%3Aad58b2585ef510c8f4c8b074085bb6dd3e17ed3248d7b86ad3185c76ec33b899?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.15.0-202510221322.p2.ga7ba898.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fcd4846ca63a5c2941046c19d96de0bb06ad4205c4f980c844dbd0d98df00d86_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fcd4846ca63a5c2941046c19d96de0bb06ad4205c4f980c844dbd0d98df00d86_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fcd4846ca63a5c2941046c19d96de0bb06ad4205c4f980c844dbd0d98df00d86_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3Afcd4846ca63a5c2941046c19d96de0bb06ad4205c4f980c844dbd0d98df00d86?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.g078c81f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:154bd45ca42951efb3bcca14a5fa0bf055fe8c27d2a58e593e11d24abe2f98bd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:154bd45ca42951efb3bcca14a5fa0bf055fe8c27d2a58e593e11d24abe2f98bd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:154bd45ca42951efb3bcca14a5fa0bf055fe8c27d2a58e593e11d24abe2f98bd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3A154bd45ca42951efb3bcca14a5fa0bf055fe8c27d2a58e593e11d24abe2f98bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.g1ae0ba7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:5504bd98506b057146c643c36a6581cb2be8bcbf82787bef530fb6caf4c16e21_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:5504bd98506b057146c643c36a6581cb2be8bcbf82787bef530fb6caf4c16e21_amd64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:5504bd98506b057146c643c36a6581cb2be8bcbf82787bef530fb6caf4c16e21_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256%3A5504bd98506b057146c643c36a6581cb2be8bcbf82787bef530fb6caf4c16e21?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.15.0-202510221322.p2.ge9b0fa2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:33eac7aa9a8fc302b48f4541dbbef960aed461f73e42e413c5eeb25691a73905_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:33eac7aa9a8fc302b48f4541dbbef960aed461f73e42e413c5eeb25691a73905_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:33eac7aa9a8fc302b48f4541dbbef960aed461f73e42e413c5eeb25691a73905_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256%3A33eac7aa9a8fc302b48f4541dbbef960aed461f73e42e413c5eeb25691a73905?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.g37a0a91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:566214654a337f7b2f76cba30abaef7b5abd496d0aa6dcf710aaa1dcbf740863_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:566214654a337f7b2f76cba30abaef7b5abd496d0aa6dcf710aaa1dcbf740863_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:566214654a337f7b2f76cba30abaef7b5abd496d0aa6dcf710aaa1dcbf740863_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3A566214654a337f7b2f76cba30abaef7b5abd496d0aa6dcf710aaa1dcbf740863?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.15.0-202510211321.p2.g88a3bc5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:26506524326c64baf2e77da8073ce297d72a583d6ae194516bcb6a32a273059a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:26506524326c64baf2e77da8073ce297d72a583d6ae194516bcb6a32a273059a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:26506524326c64baf2e77da8073ce297d72a583d6ae194516bcb6a32a273059a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3A26506524326c64baf2e77da8073ce297d72a583d6ae194516bcb6a32a273059a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.15.0-202510211321.p2.g802233d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:f5ac07ba3f562b9c62461916f868079fbbb47d95b24379b9ceb55206e616e140_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:f5ac07ba3f562b9c62461916f868079fbbb47d95b24379b9ceb55206e616e140_amd64",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:f5ac07ba3f562b9c62461916f868079fbbb47d95b24379b9ceb55206e616e140_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256%3Af5ac07ba3f562b9c62461916f868079fbbb47d95b24379b9ceb55206e616e140?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.15.0-202510281322.p2.gbf16e4c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:170dd5cd1770f1c560d2d0756a619a220d15c91c8d8d51ea322818be40603ed6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:170dd5cd1770f1c560d2d0756a619a220d15c91c8d8d51ea322818be40603ed6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:170dd5cd1770f1c560d2d0756a619a220d15c91c8d8d51ea322818be40603ed6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256%3A170dd5cd1770f1c560d2d0756a619a220d15c91c8d8d51ea322818be40603ed6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-driver-shared-resource-container-v4.15.0-202510211321.p2.g260a085.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:0b264678a566eb387b44b5e8e2ab61c5e12b594aff4db75532d9fc8cf0cb3a78_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:0b264678a566eb387b44b5e8e2ab61c5e12b594aff4db75532d9fc8cf0cb3a78_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:0b264678a566eb387b44b5e8e2ab61c5e12b594aff4db75532d9fc8cf0cb3a78_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256%3A0b264678a566eb387b44b5e8e2ab61c5e12b594aff4db75532d9fc8cf0cb3a78?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510221322.p2.g8d017b7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a13fe639a4db964e30cced1f77214a915489f75b2634356259a03f6f280d856_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a13fe639a4db964e30cced1f77214a915489f75b2634356259a03f6f280d856_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a13fe639a4db964e30cced1f77214a915489f75b2634356259a03f6f280d856_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256%3A8a13fe639a4db964e30cced1f77214a915489f75b2634356259a03f6f280d856?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.g260a085.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:0e598a4bc8097ed172a8e3e8058080ae3db89733c02644047e46cfb65b7d3b76_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:0e598a4bc8097ed172a8e3e8058080ae3db89733c02644047e46cfb65b7d3b76_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:0e598a4bc8097ed172a8e3e8058080ae3db89733c02644047e46cfb65b7d3b76_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer@sha256%3A0e598a4bc8097ed172a8e3e8058080ae3db89733c02644047e46cfb65b7d3b76?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.15.0-202510221322.p2.g3b4236d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:0e598a4bc8097ed172a8e3e8058080ae3db89733c02644047e46cfb65b7d3b76_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:0e598a4bc8097ed172a8e3e8058080ae3db89733c02644047e46cfb65b7d3b76_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:0e598a4bc8097ed172a8e3e8058080ae3db89733c02644047e46cfb65b7d3b76_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256%3A0e598a4bc8097ed172a8e3e8058080ae3db89733c02644047e46cfb65b7d3b76?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.15.0-202510221322.p2.g3b4236d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ec1000141bbcf65e1e79f4dbfcc97968b05cb1189cc35974ecda36bd2b8d302a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ec1000141bbcf65e1e79f4dbfcc97968b05cb1189cc35974ecda36bd2b8d302a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ec1000141bbcf65e1e79f4dbfcc97968b05cb1189cc35974ecda36bd2b8d302a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3Aec1000141bbcf65e1e79f4dbfcc97968b05cb1189cc35974ecda36bd2b8d302a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.15.0-202510211321.p2.g4f2955c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:69a9487a24d400bbf3ab5bed205f622267fd19783a1c159669359d706a76c3f7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:69a9487a24d400bbf3ab5bed205f622267fd19783a1c159669359d706a76c3f7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:69a9487a24d400bbf3ab5bed205f622267fd19783a1c159669359d706a76c3f7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3A69a9487a24d400bbf3ab5bed205f622267fd19783a1c159669359d706a76c3f7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.15.0-202510211321.p2.g4f2955c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b8901c06e9ed87c8998625b99ee186ea5ac8a0a89c0263e210fc77f6b02fc36d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b8901c06e9ed87c8998625b99ee186ea5ac8a0a89c0263e210fc77f6b02fc36d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b8901c06e9ed87c8998625b99ee186ea5ac8a0a89c0263e210fc77f6b02fc36d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3Ab8901c06e9ed87c8998625b99ee186ea5ac8a0a89c0263e210fc77f6b02fc36d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.15.0-202510211321.p2.ga7005ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:92e8805702148fe8bd56ce06cd18da14eca209207633ecd89b3b3db27e784d2e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:92e8805702148fe8bd56ce06cd18da14eca209207633ecd89b3b3db27e784d2e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:92e8805702148fe8bd56ce06cd18da14eca209207633ecd89b3b3db27e784d2e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3A92e8805702148fe8bd56ce06cd18da14eca209207633ecd89b3b3db27e784d2e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.15.0-202510211321.p2.gfc50272.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:fb673b9cd4bf5792fb1cbdc40d8ae3787b0c371157078ffbd959748ab0c19db6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:fb673b9cd4bf5792fb1cbdc40d8ae3787b0c371157078ffbd959748ab0c19db6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:fb673b9cd4bf5792fb1cbdc40d8ae3787b0c371157078ffbd959748ab0c19db6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3Afb673b9cd4bf5792fb1cbdc40d8ae3787b0c371157078ffbd959748ab0c19db6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.15.0-202510211321.p2.gbad5403.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:a44db4753020da0574e7b2cb486ed690ec6d452d9c9a86f1a35155b3203c3f14_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:a44db4753020da0574e7b2cb486ed690ec6d452d9c9a86f1a35155b3203c3f14_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:a44db4753020da0574e7b2cb486ed690ec6d452d9c9a86f1a35155b3203c3f14_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3Aa44db4753020da0574e7b2cb486ed690ec6d452d9c9a86f1a35155b3203c3f14?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.15.0-202510281322.p2.g856ee3e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b1aa6c712d6b2c05c5819d89c96f837a164cc978670d9ce0ca3676c2bf327ab7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b1aa6c712d6b2c05c5819d89c96f837a164cc978670d9ce0ca3676c2bf327ab7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b1aa6c712d6b2c05c5819d89c96f837a164cc978670d9ce0ca3676c2bf327ab7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256%3Ab1aa6c712d6b2c05c5819d89c96f837a164cc978670d9ce0ca3676c2bf327ab7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.15.0-202510221322.p2.g3b91ee3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d273edcc6cdb663d54cec22fc7947d30417ebde92772f7613ee71df7e245f8c6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d273edcc6cdb663d54cec22fc7947d30417ebde92772f7613ee71df7e245f8c6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d273edcc6cdb663d54cec22fc7947d30417ebde92772f7613ee71df7e245f8c6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256%3Ad273edcc6cdb663d54cec22fc7947d30417ebde92772f7613ee71df7e245f8c6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-cloud-controller-manager-container-v4.15.0-202510211321.p2.gcc0d541.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:798b93cd2c8dc91007f8e5ce984a9416a523ca1ad1d1edb48ee299cc38a7298d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:798b93cd2c8dc91007f8e5ce984a9416a523ca1ad1d1edb48ee299cc38a7298d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:798b93cd2c8dc91007f8e5ce984a9416a523ca1ad1d1edb48ee299cc38a7298d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256%3A798b93cd2c8dc91007f8e5ce984a9416a523ca1ad1d1edb48ee299cc38a7298d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-vpc-block-csi-driver-container-v4.15.0-202510211321.p2.g714ed7d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:23ca2c33256242f865b28d356c525a06f15824a5b407827908fdd88909399ec0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:23ca2c33256242f865b28d356c525a06f15824a5b407827908fdd88909399ec0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:23ca2c33256242f865b28d356c525a06f15824a5b407827908fdd88909399ec0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256%3A23ca2c33256242f865b28d356c525a06f15824a5b407827908fdd88909399ec0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510221322.p2.g9c64fe8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e93e6e39e6a94f8aed80905145fe08b6679dd15a84ded4b4ed0b24b0afdb36f4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e93e6e39e6a94f8aed80905145fe08b6679dd15a84ded4b4ed0b24b0afdb36f4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e93e6e39e6a94f8aed80905145fe08b6679dd15a84ded4b4ed0b24b0afdb36f4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3Ae93e6e39e6a94f8aed80905145fe08b6679dd15a84ded4b4ed0b24b0afdb36f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.15.0-202510211321.p2.g299435a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3b57a94699fd5667ccb1cade8f56ced7b4c9bc06969da3a9036fe4963a6bec0a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3b57a94699fd5667ccb1cade8f56ced7b4c9bc06969da3a9036fe4963a6bec0a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3b57a94699fd5667ccb1cade8f56ced7b4c9bc06969da3a9036fe4963a6bec0a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256%3A3b57a94699fd5667ccb1cade8f56ced7b4c9bc06969da3a9036fe4963a6bec0a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-machine-controllers-container-v4.15.0-202510211321.p2.g6846b9a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:d7c0d00e80632f5acfb1c3bc82e579be6b79e15817540e9c91cd6b3a1b3f6ac8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:d7c0d00e80632f5acfb1c3bc82e579be6b79e15817540e9c91cd6b3a1b3f6ac8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:d7c0d00e80632f5acfb1c3bc82e579be6b79e15817540e9c91cd6b3a1b3f6ac8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256%3Ad7c0d00e80632f5acfb1c3bc82e579be6b79e15817540e9c91cd6b3a1b3f6ac8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-image-customization-controller-container-v4.15.0-202510281322.p2.g97d8765.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:03d49f30a46c3674fc120b13433e13a2fad082c984014f459ac7f10ab3e9bf97_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:03d49f30a46c3674fc120b13433e13a2fad082c984014f459ac7f10ab3e9bf97_amd64",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:03d49f30a46c3674fc120b13433e13a2fad082c984014f459ac7f10ab3e9bf97_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A03d49f30a46c3674fc120b13433e13a2fad082c984014f459ac7f10ab3e9bf97?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.15.0-202510211321.p2.g975bba9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer@sha256:8300f9d1110230c510e9ae8dbbbc4501a5ce8b57b424f20ae3e42d4918ac9b48_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer@sha256:8300f9d1110230c510e9ae8dbbbc4501a5ce8b57b424f20ae3e42d4918ac9b48_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer@sha256:8300f9d1110230c510e9ae8dbbbc4501a5ce8b57b424f20ae3e42d4918ac9b48_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer@sha256%3A8300f9d1110230c510e9ae8dbbbc4501a5ce8b57b424f20ae3e42d4918ac9b48?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.15.0-202510221322.p2.ga5edf2f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:369734364457c3584230c9b2445742b2dba5964dd7733422935bd16b71a0ea8d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:369734364457c3584230c9b2445742b2dba5964dd7733422935bd16b71a0ea8d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:369734364457c3584230c9b2445742b2dba5964dd7733422935bd16b71a0ea8d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256%3A369734364457c3584230c9b2445742b2dba5964dd7733422935bd16b71a0ea8d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-altinfra-container-v4.15.0-202510221322.p2.ga5edf2f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:df1f7115b9ef18a54f64b9646a27393c7c949a718fadb28ab8803d955c75577b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:df1f7115b9ef18a54f64b9646a27393c7c949a718fadb28ab8803d955c75577b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:df1f7115b9ef18a54f64b9646a27393c7c949a718fadb28ab8803d955c75577b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts@sha256%3Adf1f7115b9ef18a54f64b9646a27393c7c949a718fadb28ab8803d955c75577b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.15.0-202510221322.p2.ga5edf2f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a3c239970ebc8ba8b547dec72f2f6aeddc12cd19c18d75c493abc85285da48fd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a3c239970ebc8ba8b547dec72f2f6aeddc12cd19c18d75c493abc85285da48fd_amd64",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a3c239970ebc8ba8b547dec72f2f6aeddc12cd19c18d75c493abc85285da48fd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel8@sha256%3Aa3c239970ebc8ba8b547dec72f2f6aeddc12cd19c18d75c493abc85285da48fd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.15.0-202510221322.p2.gbcbf241.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ce7092cace33e4ab97d548ab4c9a2388dd84e53bab452a7458c8a5ed4495701_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ce7092cace33e4ab97d548ab4c9a2388dd84e53bab452a7458c8a5ed4495701_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ce7092cace33e4ab97d548ab4c9a2388dd84e53bab452a7458c8a5ed4495701_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3A1ce7092cace33e4ab97d548ab4c9a2388dd84e53bab452a7458c8a5ed4495701?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.15.0-202510211321.p2.ga6a9ab1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a82429314b1c0785c2d46c99440175d0ac8311bec3f31da3418340a2a0a55ac2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a82429314b1c0785c2d46c99440175d0ac8311bec3f31da3418340a2a0a55ac2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a82429314b1c0785c2d46c99440175d0ac8311bec3f31da3418340a2a0a55ac2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3Aa82429314b1c0785c2d46c99440175d0ac8311bec3f31da3418340a2a0a55ac2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.gdbaf9ea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:31b6d68104fe1044f063ba297e9d9e69c1e55b95b26f1e33f93a2573d66814bd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:31b6d68104fe1044f063ba297e9d9e69c1e55b95b26f1e33f93a2573d66814bd_amd64",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:31b6d68104fe1044f063ba297e9d9e69c1e55b95b26f1e33f93a2573d66814bd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256%3A31b6d68104fe1044f063ba297e9d9e69c1e55b95b26f1e33f93a2573d66814bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.15.0-202510221322.p2.g23b66bf.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8418c603da899631b4fc20e064533ca74f94b98e20ba3843b7603c9ff7cab8ac_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8418c603da899631b4fc20e064533ca74f94b98e20ba3843b7603c9ff7cab8ac_amd64",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8418c603da899631b4fc20e064533ca74f94b98e20ba3843b7603c9ff7cab8ac_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3A8418c603da899631b4fc20e064533ca74f94b98e20ba3843b7603c9ff7cab8ac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.15.0-202510211321.p2.g7dab744.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9a08e22dac8c713b0cde2a6ac9031a70ee16bd1df3d093f8533534287ac7fc41_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9a08e22dac8c713b0cde2a6ac9031a70ee16bd1df3d093f8533534287ac7fc41_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9a08e22dac8c713b0cde2a6ac9031a70ee16bd1df3d093f8533534287ac7fc41_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3A9a08e22dac8c713b0cde2a6ac9031a70ee16bd1df3d093f8533534287ac7fc41?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.15.0-202510211321.p2.g166c46a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c2a8ee96f4cca328a3791758909bf9322ece200a84b10bc15048979aa827af3e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c2a8ee96f4cca328a3791758909bf9322ece200a84b10bc15048979aa827af3e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c2a8ee96f4cca328a3791758909bf9322ece200a84b10bc15048979aa827af3e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256%3Ac2a8ee96f4cca328a3791758909bf9322ece200a84b10bc15048979aa827af3e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-aws-container-v4.15.0-202510280124.p2.gfb9a59a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3fd566875c0685e36134791ffafd5232558ca1830324988a55ed8e189fe5c35a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3fd566875c0685e36134791ffafd5232558ca1830324988a55ed8e189fe5c35a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3fd566875c0685e36134791ffafd5232558ca1830324988a55ed8e189fe5c35a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256%3A3fd566875c0685e36134791ffafd5232558ca1830324988a55ed8e189fe5c35a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-azure-container-v4.15.0-202510211321.p2.g9f1015e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:263187d98ca0b290168472163b9a8d81dba1077cce8d7dcd8419894ba16524d9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:263187d98ca0b290168472163b9a8d81dba1077cce8d7dcd8419894ba16524d9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:263187d98ca0b290168472163b9a8d81dba1077cce8d7dcd8419894ba16524d9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3A263187d98ca0b290168472163b9a8d81dba1077cce8d7dcd8419894ba16524d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.15.0-202510211321.p2.g0af06c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2665982a7b3d16d59f3e11ddf65b1016828d746db8aba950d9094cbc5fc3cd26_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2665982a7b3d16d59f3e11ddf65b1016828d746db8aba950d9094cbc5fc3cd26_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2665982a7b3d16d59f3e11ddf65b1016828d746db8aba950d9094cbc5fc3cd26_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3A2665982a7b3d16d59f3e11ddf65b1016828d746db8aba950d9094cbc5fc3cd26?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.15.0-202510211321.p2.g396a09f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2ea17ca4317c75eb3a86741d6925cfa3b0f8fe5cfd14281ac42f2f61b983bf39_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2ea17ca4317c75eb3a86741d6925cfa3b0f8fe5cfd14281ac42f2f61b983bf39_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2ea17ca4317c75eb3a86741d6925cfa3b0f8fe5cfd14281ac42f2f61b983bf39_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-operator@sha256%3A2ea17ca4317c75eb3a86741d6925cfa3b0f8fe5cfd14281ac42f2f61b983bf39?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.15.0-202510221322.p2.g78cd089.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:36fa337753dd82ecf610b3cd5bc3c32b4d863e7ef6326610004d5ad2e9e8a369_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:36fa337753dd82ecf610b3cd5bc3c32b4d863e7ef6326610004d5ad2e9e8a369_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:36fa337753dd82ecf610b3cd5bc3c32b4d863e7ef6326610004d5ad2e9e8a369_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel8@sha256%3A36fa337753dd82ecf610b3cd5bc3c32b4d863e7ef6326610004d5ad2e9e8a369?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.15.0-202510221322.p2.gb7f83c7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:f1a0d254b3fe80b66cea05d072d13bb9870989299d9f2c5d7c93b9ac9ad3074a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:f1a0d254b3fe80b66cea05d072d13bb9870989299d9f2c5d7c93b9ac9ad3074a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:f1a0d254b3fe80b66cea05d072d13bb9870989299d9f2c5d7c93b9ac9ad3074a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3Af1a0d254b3fe80b66cea05d072d13bb9870989299d9f2c5d7c93b9ac9ad3074a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.15.0-202510211321.p2.ga2e3c6e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:4d213b4b7b581e6ca449fa12678b4b75b06b938d16c76c054910bf71c2b65168_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:4d213b4b7b581e6ca449fa12678b4b75b06b938d16c76c054910bf71c2b65168_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:4d213b4b7b581e6ca449fa12678b4b75b06b938d16c76c054910bf71c2b65168_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256%3A4d213b4b7b581e6ca449fa12678b4b75b06b938d16c76c054910bf71c2b65168?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.15.0-202510221322.p2.g1ccafc3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ddb1c43498ca301d4a437b8ebb23378c0db0b8e50f58b0dca911564817db1854_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ddb1c43498ca301d4a437b8ebb23378c0db0b8e50f58b0dca911564817db1854_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ddb1c43498ca301d4a437b8ebb23378c0db0b8e50f58b0dca911564817db1854_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256%3Addb1c43498ca301d4a437b8ebb23378c0db0b8e50f58b0dca911564817db1854?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.15.0-202510221322.p2.gcfa4f97.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:6800efa41a1f05c0d4d2f6702ec6f2fbbea73c3d3fc025dc62a5cbf3233add53_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:6800efa41a1f05c0d4d2f6702ec6f2fbbea73c3d3fc025dc62a5cbf3233add53_amd64",
"product_id": "registry.redhat.io/openshift4/ose-must-gather@sha256:6800efa41a1f05c0d4d2f6702ec6f2fbbea73c3d3fc025dc62a5cbf3233add53_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather@sha256%3A6800efa41a1f05c0d4d2f6702ec6f2fbbea73c3d3fc025dc62a5cbf3233add53?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.15.0-202510281322.p2.g0f70f31.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:805ea7427ea3131fab72e43f80c34db682ba3e3603b438f1315146f24f706c01_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:805ea7427ea3131fab72e43f80c34db682ba3e3603b438f1315146f24f706c01_amd64",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:805ea7427ea3131fab72e43f80c34db682ba3e3603b438f1315146f24f706c01_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256%3A805ea7427ea3131fab72e43f80c34db682ba3e3603b438f1315146f24f706c01?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.15.0-202510221322.p2.gf91deca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:d42373331e4dabbca4921280d47dea956ffc0690648ae172f156605db302c8f7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:d42373331e4dabbca4921280d47dea956ffc0690648ae172f156605db302c8f7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:d42373331e4dabbca4921280d47dea956ffc0690648ae172f156605db302c8f7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3Ad42373331e4dabbca4921280d47dea956ffc0690648ae172f156605db302c8f7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.15.0-202510211321.p2.g1b188fa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:e109e2c17a3686bad9121716df7ffc7d6ec82419f28b24fad531f96f86df0f32_amd64",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:e109e2c17a3686bad9121716df7ffc7d6ec82419f28b24fad531f96f86df0f32_amd64",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:e109e2c17a3686bad9121716df7ffc7d6ec82419f28b24fad531f96f86df0f32_amd64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel8@sha256%3Ae109e2c17a3686bad9121716df7ffc7d6ec82419f28b24fad531f96f86df0f32?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.15.0-202510221322.p2.g17536c8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:87017af27e74c380225ffcbcc961d2d345b5d997df552a9248d07d8230dab3fd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:87017af27e74c380225ffcbcc961d2d345b5d997df552a9248d07d8230dab3fd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:87017af27e74c380225ffcbcc961d2d345b5d997df552a9248d07d8230dab3fd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel9@sha256%3A87017af27e74c380225ffcbcc961d2d345b5d997df552a9248d07d8230dab3fd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-nutanix-cloud-controller-manager-container-v4.15.0-202510211321.p2.g040d4e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:ed7dd0e4fde979f4286ec5fd7f3ff1c51eb22d15af56138ae838d97df29884e2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:ed7dd0e4fde979f4286ec5fd7f3ff1c51eb22d15af56138ae838d97df29884e2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:ed7dd0e4fde979f4286ec5fd7f3ff1c51eb22d15af56138ae838d97df29884e2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-machine-controllers-rhel9@sha256%3Aed7dd0e4fde979f4286ec5fd7f3ff1c51eb22d15af56138ae838d97df29884e2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-nutanix-machine-controllers-container-v4.15.0-202510211321.p2.gec58a61.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a7672e4823bc698d02c4d241c84a57a523b13a267850baf8c1ec44150eac7f7f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a7672e4823bc698d02c4d241c84a57a523b13a267850baf8c1ec44150eac7f7f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a7672e4823bc698d02c4d241c84a57a523b13a267850baf8c1ec44150eac7f7f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3Aa7672e4823bc698d02c4d241c84a57a523b13a267850baf8c1ec44150eac7f7f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.15.0-202510211321.p2.g0e15844.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:b2acd795681ddef65394e303c06e022ff54e1e0c53fcb341c381197f7e520b6a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:b2acd795681ddef65394e303c06e022ff54e1e0c53fcb341c381197f7e520b6a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:b2acd795681ddef65394e303c06e022ff54e1e0c53fcb341c381197f7e520b6a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256%3Ab2acd795681ddef65394e303c06e022ff54e1e0c53fcb341c381197f7e520b6a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.15.0-202510221322.p2.g035d383.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:8dd21817e31ef713af9cd67c004c8a6118b62c1dc557f963f28244920ffa9f5d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:8dd21817e31ef713af9cd67c004c8a6118b62c1dc557f963f28244920ffa9f5d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:8dd21817e31ef713af9cd67c004c8a6118b62c1dc557f963f28244920ffa9f5d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256%3A8dd21817e31ef713af9cd67c004c8a6118b62c1dc557f963f28244920ffa9f5d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.15.0-202510221322.p2.g303b954.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:75460db975618d0dfc82f509725522f8151b49a00a210615dc8cbc97f6ed2fb4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:75460db975618d0dfc82f509725522f8151b49a00a210615dc8cbc97f6ed2fb4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:75460db975618d0dfc82f509725522f8151b49a00a210615dc8cbc97f6ed2fb4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256%3A75460db975618d0dfc82f509725522f8151b49a00a210615dc8cbc97f6ed2fb4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-rukpak-container-v4.15.0-202510221322.p2.g5b09cd4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:8f2245017277cd5f2642b162511ab42d7b8485567adfa25db900973baf058de1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:8f2245017277cd5f2642b162511ab42d7b8485567adfa25db900973baf058de1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:8f2245017277cd5f2642b162511ab42d7b8485567adfa25db900973baf058de1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3A8f2245017277cd5f2642b162511ab42d7b8485567adfa25db900973baf058de1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.15.0-202510211321.p2.g65ff3cd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ac2f665507bd239b43bfcebde4c50d9925b0376c06b448a9695e7f25ec4380d6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ac2f665507bd239b43bfcebde4c50d9925b0376c06b448a9695e7f25ec4380d6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ac2f665507bd239b43bfcebde4c50d9925b0376c06b448a9695e7f25ec4380d6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3Aac2f665507bd239b43bfcebde4c50d9925b0376c06b448a9695e7f25ec4380d6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.15.0-202510211321.p2.g110a10a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0693761931e2b7ffaf4e39c6fde5b0a1099d32b5269c7a498f76bff354a84ae9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0693761931e2b7ffaf4e39c6fde5b0a1099d32b5269c7a498f76bff354a84ae9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0693761931e2b7ffaf4e39c6fde5b0a1099d32b5269c7a498f76bff354a84ae9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3A0693761931e2b7ffaf4e39c6fde5b0a1099d32b5269c7a498f76bff354a84ae9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.15.0-202510211321.p2.g3d9f6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c64fbe8a063ea2f7897ffd9bc2c1882c03c406611f8dffe9b9a885f3e75f105c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c64fbe8a063ea2f7897ffd9bc2c1882c03c406611f8dffe9b9a885f3e75f105c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c64fbe8a063ea2f7897ffd9bc2c1882c03c406611f8dffe9b9a885f3e75f105c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256%3Ac64fbe8a063ea2f7897ffd9bc2c1882c03c406611f8dffe9b9a885f3e75f105c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510221322.p2.gd0c2407.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7d482a6204223e73e4dfa0013f4ba20db1d04c7a8c2881dd4b9a58e6e7d25f09_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7d482a6204223e73e4dfa0013f4ba20db1d04c7a8c2881dd4b9a58e6e7d25f09_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7d482a6204223e73e4dfa0013f4ba20db1d04c7a8c2881dd4b9a58e6e7d25f09_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3A7d482a6204223e73e4dfa0013f4ba20db1d04c7a8c2881dd4b9a58e6e7d25f09?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.g3d9f6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:febeb3a8a0fce4ca039322544cbfeb0c6f60723440ec6c2f60b12b390373418c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:febeb3a8a0fce4ca039322544cbfeb0c6f60723440ec6c2f60b12b390373418c_amd64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:febeb3a8a0fce4ca039322544cbfeb0c6f60723440ec6c2f60b12b390373418c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3Afebeb3a8a0fce4ca039322544cbfeb0c6f60723440ec6c2f60b12b390373418c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.15.0-202510211321.p2.gb8d25ad.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:98041b168deec45330330ec382e6262d616e1b1a22a389f9216b622c3118f401_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:98041b168deec45330330ec382e6262d616e1b1a22a389f9216b622c3118f401_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:98041b168deec45330330ec382e6262d616e1b1a22a389f9216b622c3118f401_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A98041b168deec45330330ec382e6262d616e1b1a22a389f9216b622c3118f401?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.15.0-202510221322.p2.g8fbb563.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:21d73647d434cea2c398a5c30ee2f92b6f5aee3b1106b961b1d50e8a18825f1a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:21d73647d434cea2c398a5c30ee2f92b6f5aee3b1106b961b1d50e8a18825f1a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:21d73647d434cea2c398a5c30ee2f92b6f5aee3b1106b961b1d50e8a18825f1a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256%3A21d73647d434cea2c398a5c30ee2f92b6f5aee3b1106b961b1d50e8a18825f1a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-block-csi-driver-container-v4.15.0-202510281322.p2.g38bee56.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:09b9ae640fccd4a948ce4835dbe29f65be91484aba6c2afc751761aa9dca541b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:09b9ae640fccd4a948ce4835dbe29f65be91484aba6c2afc751761aa9dca541b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:09b9ae640fccd4a948ce4835dbe29f65be91484aba6c2afc751761aa9dca541b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256%3A09b9ae640fccd4a948ce4835dbe29f65be91484aba6c2afc751761aa9dca541b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510221322.p2.ga3729dc.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:80be0fc1705791db62dbf7b2385021b8e67d0d21a94815fff91c3e87d6e6e238_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:80be0fc1705791db62dbf7b2385021b8e67d0d21a94815fff91c3e87d6e6e238_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:80be0fc1705791db62dbf7b2385021b8e67d0d21a94815fff91c3e87d6e6e238_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256%3A80be0fc1705791db62dbf7b2385021b8e67d0d21a94815fff91c3e87d6e6e238?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-cloud-controller-manager-container-v4.15.0-202510211321.p2.g1d6a7ed.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:de0740c2f08cf7e6a8c851135f4f2273c768eac198d7e09e35a81b585f1c755a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:de0740c2f08cf7e6a8c851135f4f2273c768eac198d7e09e35a81b585f1c755a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:de0740c2f08cf7e6a8c851135f4f2273c768eac198d7e09e35a81b585f1c755a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256%3Ade0740c2f08cf7e6a8c851135f4f2273c768eac198d7e09e35a81b585f1c755a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-machine-controllers-container-v4.15.0-202510211321.p2.g5c68b04.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c11fa3e642fa099dd30b99375606f82a4cfbe67017d832f32c8fb1ed58a5aa76_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c11fa3e642fa099dd30b99375606f82a4cfbe67017d832f32c8fb1ed58a5aa76_amd64",
"product_id": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c11fa3e642fa099dd30b99375606f82a4cfbe67017d832f32c8fb1ed58a5aa76_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256%3Ac11fa3e642fa099dd30b99375606f82a4cfbe67017d832f32c8fb1ed58a5aa76?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-prometheus-adapter-container-v4.15.0-202510211321.p2.g34e2019.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:1e22e06efdd0d73b88ec841815eb6ab7c0f1324b98ea6d3c92910c2e9a592c5b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:1e22e06efdd0d73b88ec841815eb6ab7c0f1324b98ea6d3c92910c2e9a592c5b_amd64",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:1e22e06efdd0d73b88ec841815eb6ab7c0f1324b98ea6d3c92910c2e9a592c5b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256%3A1e22e06efdd0d73b88ec841815eb6ab7c0f1324b98ea6d3c92910c2e9a592c5b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.15.0-202510221322.p2.gc5cc7a7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:02236b492db7f328592308281ed110ec59afda1c6fe88b5b1278e66aaf0a76cb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:02236b492db7f328592308281ed110ec59afda1c6fe88b5b1278e66aaf0a76cb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:02236b492db7f328592308281ed110ec59afda1c6fe88b5b1278e66aaf0a76cb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel9@sha256%3A02236b492db7f328592308281ed110ec59afda1c6fe88b5b1278e66aaf0a76cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-node-container-v4.15.0-202510211321.p2.g53680a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:d23c4af5d88f5f753bf395b24bf1d168570e5f6036c6a6ae8b1bba6bed7ecbc3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:d23c4af5d88f5f753bf395b24bf1d168570e5f6036c6a6ae8b1bba6bed7ecbc3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:d23c4af5d88f5f753bf395b24bf1d168570e5f6036c6a6ae8b1bba6bed7ecbc3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3Ad23c4af5d88f5f753bf395b24bf1d168570e5f6036c6a6ae8b1bba6bed7ecbc3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.15.0-202510211321.p2.g19f312e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:a20f2c0440231d57eb8db827564604dad20c3656c39acdab469d15ae5ef37c8b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:a20f2c0440231d57eb8db827564604dad20c3656c39acdab469d15ae5ef37c8b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:a20f2c0440231d57eb8db827564604dad20c3656c39acdab469d15ae5ef37c8b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel8@sha256%3Aa20f2c0440231d57eb8db827564604dad20c3656c39acdab469d15ae5ef37c8b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.15.0-202510280124.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5a28ee6abd396c5d957fa863a15cdc834c72a792d895a28415900cafa85c173a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5a28ee6abd396c5d957fa863a15cdc834c72a792d895a28415900cafa85c173a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5a28ee6abd396c5d957fa863a15cdc834c72a792d895a28415900cafa85c173a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9@sha256%3A5a28ee6abd396c5d957fa863a15cdc834c72a792d895a28415900cafa85c173a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vmware-vsphere-csi-driver-container-v4.15.0-202510281322.p2.g4b15e93.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5a28ee6abd396c5d957fa863a15cdc834c72a792d895a28415900cafa85c173a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5a28ee6abd396c5d957fa863a15cdc834c72a792d895a28415900cafa85c173a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5a28ee6abd396c5d957fa863a15cdc834c72a792d895a28415900cafa85c173a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel9@sha256%3A5a28ee6abd396c5d957fa863a15cdc834c72a792d895a28415900cafa85c173a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vmware-vsphere-csi-driver-container-v4.15.0-202510281322.p2.g4b15e93.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:8c60dbf477a0e750d0e4895ae8eda21a7ca74b6ea06e8b428d6eb0e3acccf63a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:8c60dbf477a0e750d0e4895ae8eda21a7ca74b6ea06e8b428d6eb0e3acccf63a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:8c60dbf477a0e750d0e4895ae8eda21a7ca74b6ea06e8b428d6eb0e3acccf63a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256%3A8c60dbf477a0e750d0e4895ae8eda21a7ca74b6ea06e8b428d6eb0e3acccf63a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510221322.p2.ge0d4657.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:8c60dbf477a0e750d0e4895ae8eda21a7ca74b6ea06e8b428d6eb0e3acccf63a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:8c60dbf477a0e750d0e4895ae8eda21a7ca74b6ea06e8b428d6eb0e3acccf63a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:8c60dbf477a0e750d0e4895ae8eda21a7ca74b6ea06e8b428d6eb0e3acccf63a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-operator-rhel8@sha256%3A8c60dbf477a0e750d0e4895ae8eda21a7ca74b6ea06e8b428d6eb0e3acccf63a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510221322.p2.ge0d4657.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:435629696ca8750b352c890af863b85ecc6680b8749006fbb56cfc8957db0a25_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:435629696ca8750b352c890af863b85ecc6680b8749006fbb56cfc8957db0a25_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:435629696ca8750b352c890af863b85ecc6680b8749006fbb56cfc8957db0a25_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel9@sha256%3A435629696ca8750b352c890af863b85ecc6680b8749006fbb56cfc8957db0a25?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-cloud-controller-manager-container-v4.15.0-202510211321.p2.g81ad52a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:328a0954887176f2dce3b350f54ae0c0c51f937cfef1bba9b986659343b2eac9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:328a0954887176f2dce3b350f54ae0c0c51f937cfef1bba9b986659343b2eac9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:328a0954887176f2dce3b350f54ae0c0c51f937cfef1bba9b986659343b2eac9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel9@sha256%3A328a0954887176f2dce3b350f54ae0c0c51f937cfef1bba9b986659343b2eac9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-cluster-api-controllers-container-v4.15.0-202510211321.p2.gbb5a771.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:326ec4eb64e1da8db46c9bdfa4e0ae03732a863eafad17e4ebf0dc63698acfae_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:326ec4eb64e1da8db46c9bdfa4e0ae03732a863eafad17e4ebf0dc63698acfae_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:326ec4eb64e1da8db46c9bdfa4e0ae03732a863eafad17e4ebf0dc63698acfae_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A326ec4eb64e1da8db46c9bdfa4e0ae03732a863eafad17e4ebf0dc63698acfae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.15.0-202510221322.p2.g8fbb563.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:e41eb9ea6d0e646c40f43923678913904a2fc8f5f4fa1e9e458c807632e82c9a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:e41eb9ea6d0e646c40f43923678913904a2fc8f5f4fa1e9e458c807632e82c9a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:e41eb9ea6d0e646c40f43923678913904a2fc8f5f4fa1e9e458c807632e82c9a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy@sha256%3Ae41eb9ea6d0e646c40f43923678913904a2fc8f5f4fa1e9e458c807632e82c9a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.15.0-202510221322.p2.gf3f1f5d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e6a298a5a4b32e8908f2ea8207f673d1c7f63d654ebd18a7c3dc03bec7019240_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e6a298a5a4b32e8908f2ea8207f673d1c7f63d654ebd18a7c3dc03bec7019240_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e6a298a5a4b32e8908f2ea8207f673d1c7f63d654ebd18a7c3dc03bec7019240_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3Ae6a298a5a4b32e8908f2ea8207f673d1c7f63d654ebd18a7c3dc03bec7019240?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.15.0-202510211321.p2.g902436a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c04c13d41b67bf5462d1ac2bbed4b95a53a2b2bbd293b32e7478b5cdd8ec5d5f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c04c13d41b67bf5462d1ac2bbed4b95a53a2b2bbd293b32e7478b5cdd8ec5d5f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c04c13d41b67bf5462d1ac2bbed4b95a53a2b2bbd293b32e7478b5cdd8ec5d5f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3Ac04c13d41b67bf5462d1ac2bbed4b95a53a2b2bbd293b32e7478b5cdd8ec5d5f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.15.0-202510211321.p2.g902436a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b937da6f29b34bba141df41775d61d33df4c81c41a488c0f717d7b05cc85c453_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b937da6f29b34bba141df41775d61d33df4c81c41a488c0f717d7b05cc85c453_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b937da6f29b34bba141df41775d61d33df4c81c41a488c0f717d7b05cc85c453_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3Ab937da6f29b34bba141df41775d61d33df4c81c41a488c0f717d7b05cc85c453?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.g902436a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0c49b379e40a6fe3a09a21dac8005fd64c3d09c985dc728e1c7f4e57afc464c2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0c49b379e40a6fe3a09a21dac8005fd64c3d09c985dc728e1c7f4e57afc464c2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0c49b379e40a6fe3a09a21dac8005fd64c3d09c985dc728e1c7f4e57afc464c2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3A0c49b379e40a6fe3a09a21dac8005fd64c3d09c985dc728e1c7f4e57afc464c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.15.0-202510211321.p2.g14489f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:95b856a7497da1ae18ce5789262957edc94bc4cd87a6913e6d16d1cf9154e1de_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:95b856a7497da1ae18ce5789262957edc94bc4cd87a6913e6d16d1cf9154e1de_amd64",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:95b856a7497da1ae18ce5789262957edc94bc4cd87a6913e6d16d1cf9154e1de_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel8@sha256%3A95b856a7497da1ae18ce5789262957edc94bc4cd87a6913e6d16d1cf9154e1de?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.15.0-202510221322.p2.g66161ad.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:25f55cdb3eb8a59fc5d2f5726a71748bf2d8005307025d16646889342829c8ec_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:25f55cdb3eb8a59fc5d2f5726a71748bf2d8005307025d16646889342829c8ec_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:25f55cdb3eb8a59fc5d2f5726a71748bf2d8005307025d16646889342829c8ec_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel9@sha256%3A25f55cdb3eb8a59fc5d2f5726a71748bf2d8005307025d16646889342829c8ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=vmware-vsphere-syncer-container-v4.15.0-202510211321.p2.g4b15e93.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:98cdda546009cda7d6a4539bac65d2ac6b365efa697d4e040556ae758235e9c2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:98cdda546009cda7d6a4539bac65d2ac6b365efa697d4e040556ae758235e9c2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:98cdda546009cda7d6a4539bac65d2ac6b365efa697d4e040556ae758235e9c2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-problem-detector-rhel9@sha256%3A98cdda546009cda7d6a4539bac65d2ac6b365efa697d4e040556ae758235e9c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-problem-detector-container-v4.15.0-202510211321.p2.g15ed0ae.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:5a3d3051df9f589ab8f3c326621f654b49ad33c715fcc8babd4ec35f473e8e24_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:5a3d3051df9f589ab8f3c326621f654b49ad33c715fcc8babd4ec35f473e8e24_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:5a3d3051df9f589ab8f3c326621f654b49ad33c715fcc8babd4ec35f473e8e24_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3A5a3d3051df9f589ab8f3c326621f654b49ad33c715fcc8babd4ec35f473e8e24?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.15.0-202510211321.p2.g8914989.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:857360f334810f937fd1be07343b3a4fa20f48f9ef2f47d24bf07787683d9f81_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:857360f334810f937fd1be07343b3a4fa20f48f9ef2f47d24bf07787683d9f81_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:857360f334810f937fd1be07343b3a4fa20f48f9ef2f47d24bf07787683d9f81_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256%3A857360f334810f937fd1be07343b3a4fa20f48f9ef2f47d24bf07787683d9f81?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-container-v4.15.0-202510281322.p2.g491c4df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:8665625082320a37f6cab1a564adfe6a8d044cbb04c6ea948f15f093862358ea_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:8665625082320a37f6cab1a564adfe6a8d044cbb04c6ea948f15f093862358ea_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:8665625082320a37f6cab1a564adfe6a8d044cbb04c6ea948f15f093862358ea_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256%3A8665625082320a37f6cab1a564adfe6a8d044cbb04c6ea948f15f093862358ea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-operator-container-v4.15.0-202510221322.p2.ge1a7a2e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:406b265de3e2cc470fb4d86ebad014965e31b95fcd255a81b7561c5e8fa0e56c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:406b265de3e2cc470fb4d86ebad014965e31b95fcd255a81b7561c5e8fa0e56c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:406b265de3e2cc470fb4d86ebad014965e31b95fcd255a81b7561c5e8fa0e56c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A406b265de3e2cc470fb4d86ebad014965e31b95fcd255a81b7561c5e8fa0e56c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.15.0-202510211321.p2.gec95372.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:370d9cf25a6331bc61f15927dbb752c9baa6696cb69f65a582c82de24c8ad7e4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:370d9cf25a6331bc61f15927dbb752c9baa6696cb69f65a582c82de24c8ad7e4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:370d9cf25a6331bc61f15927dbb752c9baa6696cb69f65a582c82de24c8ad7e4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3A370d9cf25a6331bc61f15927dbb752c9baa6696cb69f65a582c82de24c8ad7e4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.15.0-202510281322.p2.g1fbb2c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:6d89ed9ee8ac602fb6749bdf73bf0660df060810f805dbb807a903ed2dabc69f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:6d89ed9ee8ac602fb6749bdf73bf0660df060810f805dbb807a903ed2dabc69f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:6d89ed9ee8ac602fb6749bdf73bf0660df060810f805dbb807a903ed2dabc69f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3A6d89ed9ee8ac602fb6749bdf73bf0660df060810f805dbb807a903ed2dabc69f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.15.0-202510211321.p2.g4ed9036.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:672d284b3ef447aaea1bcc0a14c677c309116218340929ad59eaee178e9e5cb9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:672d284b3ef447aaea1bcc0a14c677c309116218340929ad59eaee178e9e5cb9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:672d284b3ef447aaea1bcc0a14c677c309116218340929ad59eaee178e9e5cb9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3A672d284b3ef447aaea1bcc0a14c677c309116218340929ad59eaee178e9e5cb9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.15.0-202510211321.p2.g0496cad.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:157d40ffe95e88526691e06daed0064ca15bbfe1aed547f3a3b968b9c36bee0f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:157d40ffe95e88526691e06daed0064ca15bbfe1aed547f3a3b968b9c36bee0f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:157d40ffe95e88526691e06daed0064ca15bbfe1aed547f3a3b968b9c36bee0f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3A157d40ffe95e88526691e06daed0064ca15bbfe1aed547f3a3b968b9c36bee0f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.15.0-202510211321.p2.gfa9184f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f89289e63a584031efda082e7f77bd0ef4a28c815b3590061f8a397ee8e5a697_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f89289e63a584031efda082e7f77bd0ef4a28c815b3590061f8a397ee8e5a697_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f89289e63a584031efda082e7f77bd0ef4a28c815b3590061f8a397ee8e5a697_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3Af89289e63a584031efda082e7f77bd0ef4a28c815b3590061f8a397ee8e5a697?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.15.0-202510290123.p2.ge828bd9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:c4efa347b4b2a9c938ad8bb772d1161a4a2b8b1e54455b0569a92c2f29cab2cd_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:c4efa347b4b2a9c938ad8bb772d1161a4a2b8b1e54455b0569a92c2f29cab2cd_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:c4efa347b4b2a9c938ad8bb772d1161a4a2b8b1e54455b0569a92c2f29cab2cd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3Ac4efa347b4b2a9c938ad8bb772d1161a4a2b8b1e54455b0569a92c2f29cab2cd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.15.0-202510211321.p2.gcc48f31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:aa426170166116c40f3ad7a70d05d197188ccae8023e802755aaecb2decac985_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:aa426170166116c40f3ad7a70d05d197188ccae8023e802755aaecb2decac985_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:aa426170166116c40f3ad7a70d05d197188ccae8023e802755aaecb2decac985_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3Aaa426170166116c40f3ad7a70d05d197188ccae8023e802755aaecb2decac985?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.15.0-202510211321.p2.g4c2b89d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:284f8b74d3e69b69759f45116d07782376cda8554979535ecb4bf9aa8886af56_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:284f8b74d3e69b69759f45116d07782376cda8554979535ecb4bf9aa8886af56_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:284f8b74d3e69b69759f45116d07782376cda8554979535ecb4bf9aa8886af56_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A284f8b74d3e69b69759f45116d07782376cda8554979535ecb4bf9aa8886af56?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.15.0-202510211321.p2.g2cb8ce9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:c2a8a8f577ed98972d273ded3df429d0651608c8d46354584a2fd85782407b2e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:c2a8a8f577ed98972d273ded3df429d0651608c8d46354584a2fd85782407b2e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:c2a8a8f577ed98972d273ded3df429d0651608c8d46354584a2fd85782407b2e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3Ac2a8a8f577ed98972d273ded3df429d0651608c8d46354584a2fd85782407b2e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.15.0-202510211321.p2.g617398f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:a840761823769c68291cefa9028e0a6f87b6625588b1850d148b2f8ea580d8ce_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:a840761823769c68291cefa9028e0a6f87b6625588b1850d148b2f8ea580d8ce_arm64",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:a840761823769c68291cefa9028e0a6f87b6625588b1850d148b2f8ea580d8ce_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3Aa840761823769c68291cefa9028e0a6f87b6625588b1850d148b2f8ea580d8ce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.15.0-202510211321.p2.g1326282.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:8fdc9fb2e35d486efdac44adca6152aeb6bed9fd88c183d80aa31da96e5b8c6f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:8fdc9fb2e35d486efdac44adca6152aeb6bed9fd88c183d80aa31da96e5b8c6f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:8fdc9fb2e35d486efdac44adca6152aeb6bed9fd88c183d80aa31da96e5b8c6f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3A8fdc9fb2e35d486efdac44adca6152aeb6bed9fd88c183d80aa31da96e5b8c6f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.15.0-202510211321.p2.gf806f26.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:dcff01fb6c0c0477daca085f3ad54d39b6480f139ed59cd1fd4eea9077068889_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:dcff01fb6c0c0477daca085f3ad54d39b6480f139ed59cd1fd4eea9077068889_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:dcff01fb6c0c0477daca085f3ad54d39b6480f139ed59cd1fd4eea9077068889_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe@sha256%3Adcff01fb6c0c0477daca085f3ad54d39b6480f139ed59cd1fd4eea9077068889?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.15.0-202510221322.p2.g240bb8c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:dcff01fb6c0c0477daca085f3ad54d39b6480f139ed59cd1fd4eea9077068889_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:dcff01fb6c0c0477daca085f3ad54d39b6480f139ed59cd1fd4eea9077068889_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:dcff01fb6c0c0477daca085f3ad54d39b6480f139ed59cd1fd4eea9077068889_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256%3Adcff01fb6c0c0477daca085f3ad54d39b6480f139ed59cd1fd4eea9077068889?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.15.0-202510221322.p2.g240bb8c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:5d7e619ddcc71a0244aecad37870bbe6a9bc993db053b68f57984c84751244f7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:5d7e619ddcc71a0244aecad37870bbe6a9bc993db053b68f57984c84751244f7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:5d7e619ddcc71a0244aecad37870bbe6a9bc993db053b68f57984c84751244f7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar@sha256%3A5d7e619ddcc71a0244aecad37870bbe6a9bc993db053b68f57984c84751244f7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.15.0-202510221322.p2.g9005584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5d7e619ddcc71a0244aecad37870bbe6a9bc993db053b68f57984c84751244f7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5d7e619ddcc71a0244aecad37870bbe6a9bc993db053b68f57984c84751244f7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5d7e619ddcc71a0244aecad37870bbe6a9bc993db053b68f57984c84751244f7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256%3A5d7e619ddcc71a0244aecad37870bbe6a9bc993db053b68f57984c84751244f7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.15.0-202510221322.p2.g9005584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:8921a94912d602af5cb9636b2880c1ec7d8eff795473f4865f4354ea2079d428_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:8921a94912d602af5cb9636b2880c1ec7d8eff795473f4865f4354ea2079d428_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:8921a94912d602af5cb9636b2880c1ec7d8eff795473f4865f4354ea2079d428_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner@sha256%3A8921a94912d602af5cb9636b2880c1ec7d8eff795473f4865f4354ea2079d428?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.15.0-202510221322.p2.gce5a1a3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:8921a94912d602af5cb9636b2880c1ec7d8eff795473f4865f4354ea2079d428_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:8921a94912d602af5cb9636b2880c1ec7d8eff795473f4865f4354ea2079d428_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:8921a94912d602af5cb9636b2880c1ec7d8eff795473f4865f4354ea2079d428_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256%3A8921a94912d602af5cb9636b2880c1ec7d8eff795473f4865f4354ea2079d428?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.15.0-202510221322.p2.gce5a1a3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:34f5458a8d22a1b295a6cf6be82bffbb427aa6421c19609d37fbdb0de53afd48_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:34f5458a8d22a1b295a6cf6be82bffbb427aa6421c19609d37fbdb0de53afd48_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:34f5458a8d22a1b295a6cf6be82bffbb427aa6421c19609d37fbdb0de53afd48_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256%3A34f5458a8d22a1b295a6cf6be82bffbb427aa6421c19609d37fbdb0de53afd48?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.15.0-202510211321.p2.g4f2955c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5a3757def8e6a4fd616bb999d34903ddc9f7d8aa96dcd865f749dded52e92165_arm64",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5a3757def8e6a4fd616bb999d34903ddc9f7d8aa96dcd865f749dded52e92165_arm64",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5a3757def8e6a4fd616bb999d34903ddc9f7d8aa96dcd865f749dded52e92165_arm64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A5a3757def8e6a4fd616bb999d34903ddc9f7d8aa96dcd865f749dded52e92165?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.15.0-202510280124.p2.g7a448c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:17a517f94f4fb0429b6284d884570b95349f269ed187dbd94c4476f525dc54f3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:17a517f94f4fb0429b6284d884570b95349f269ed187dbd94c4476f525dc54f3_arm64",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:17a517f94f4fb0429b6284d884570b95349f269ed187dbd94c4476f525dc54f3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel8@sha256%3A17a517f94f4fb0429b6284d884570b95349f269ed187dbd94c4476f525dc54f3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.15.0-202510221322.p2.gf8ec690.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:910dc87281b45ed6dd18d2fb7204765fe3f3332d325e7c0cb061ad93fea7bb06_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:910dc87281b45ed6dd18d2fb7204765fe3f3332d325e7c0cb061ad93fea7bb06_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:910dc87281b45ed6dd18d2fb7204765fe3f3332d325e7c0cb061ad93fea7bb06_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3A910dc87281b45ed6dd18d2fb7204765fe3f3332d325e7c0cb061ad93fea7bb06?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.15.0-202510211321.p2.g2e0585d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:dd8dc49c8955041adc7c38a6023339cb928b3f944c144efe467ccc8da12c4c78_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:dd8dc49c8955041adc7c38a6023339cb928b3f944c144efe467ccc8da12c4c78_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:dd8dc49c8955041adc7c38a6023339cb928b3f944c144efe467ccc8da12c4c78_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager@sha256%3Add8dc49c8955041adc7c38a6023339cb928b3f944c144efe467ccc8da12c4c78?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510221322.p2.g870ade5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:b264bb9685a03d54117aa33f11853039d903cbd6d71dcdf63fa512e9f9d826c3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:b264bb9685a03d54117aa33f11853039d903cbd6d71dcdf63fa512e9f9d826c3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:b264bb9685a03d54117aa33f11853039d903cbd6d71dcdf63fa512e9f9d826c3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter@sha256%3Ab264bb9685a03d54117aa33f11853039d903cbd6d71dcdf63fa512e9f9d826c3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510221322.p2.gaed837c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:4622bb035bf6a546e3de1164b347ec79844538d290bca3100622fee0986a51a8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:4622bb035bf6a546e3de1164b347ec79844538d290bca3100622fee0986a51a8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus@sha256:4622bb035bf6a546e3de1164b347ec79844538d290bca3100622fee0986a51a8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus@sha256%3A4622bb035bf6a546e3de1164b347ec79844538d290bca3100622fee0986a51a8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.15.0-202510221322.p2.g79fa623.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:00085499aba957ce0074d5f821884de04c511d20153293c39e85fb4af913c679_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:00085499aba957ce0074d5f821884de04c511d20153293c39e85fb4af913c679_arm64",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:00085499aba957ce0074d5f821884de04c511d20153293c39e85fb4af913c679_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3A00085499aba957ce0074d5f821884de04c511d20153293c39e85fb4af913c679?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.15.0-202510211321.p2.g4c5aa5e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a180fe7b396945b5a18274c742f6c01d726ba6177ff6721896f0235d943fd578_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a180fe7b396945b5a18274c742f6c01d726ba6177ff6721896f0235d943fd578_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a180fe7b396945b5a18274c742f6c01d726ba6177ff6721896f0235d943fd578_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256%3Aa180fe7b396945b5a18274c742f6c01d726ba6177ff6721896f0235d943fd578?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-container-v4.15.0-202510211321.p2.g3bf0111.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:b92d8c3640522615577328179dec1c851becd7e42b7282d3a50f7af290c4037b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:b92d8c3640522615577328179dec1c851becd7e42b7282d3a50f7af290c4037b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:b92d8c3640522615577328179dec1c851becd7e42b7282d3a50f7af290c4037b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256%3Ab92d8c3640522615577328179dec1c851becd7e42b7282d3a50f7af290c4037b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-agent-container-v4.15.0-202510172044.p2.gd339f3f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8728d2c64b36f2c3fb9a52a1bf7ae98c5b113dc06ed7cca49c7b3e9f1789bcfe_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8728d2c64b36f2c3fb9a52a1bf7ae98c5b113dc06ed7cca49c7b3e9f1789bcfe_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8728d2c64b36f2c3fb9a52a1bf7ae98c5b113dc06ed7cca49c7b3e9f1789bcfe_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256%3A8728d2c64b36f2c3fb9a52a1bf7ae98c5b113dc06ed7cca49c7b3e9f1789bcfe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-rhcos-downloader-container-v4.15.0-202510280124.p2.gbcbcd95.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:b8e224d4897a0a99e182e966a61817a0fe93de3bd1ed78f68ee077239d65a908_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:b8e224d4897a0a99e182e966a61817a0fe93de3bd1ed78f68ee077239d65a908_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:b8e224d4897a0a99e182e966a61817a0fe93de3bd1ed78f68ee077239d65a908_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256%3Ab8e224d4897a0a99e182e966a61817a0fe93de3bd1ed78f68ee077239d65a908?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-static-ip-manager-container-v4.15.0-202510211321.p2.g989bcb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:45eb78529c0122f43a9443d06679db427ec2a389f7612ebd36000ff9f5ed48a0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:45eb78529c0122f43a9443d06679db427ec2a389f7612ebd36000ff9f5ed48a0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:45eb78529c0122f43a9443d06679db427ec2a389f7612ebd36000ff9f5ed48a0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3A45eb78529c0122f43a9443d06679db427ec2a389f7612ebd36000ff9f5ed48a0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.15.0-202510211321.p2.g53680a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:38c1beb577ebc5dc35ce3e31316346f21d7d9d6c297254570d6c6f8b8af4268d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:38c1beb577ebc5dc35ce3e31316346f21d7d9d6c297254570d6c6f8b8af4268d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:38c1beb577ebc5dc35ce3e31316346f21d7d9d6c297254570d6c6f8b8af4268d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy@sha256%3A38c1beb577ebc5dc35ce3e31316346f21d7d9d6c297254570d6c6f8b8af4268d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.15.0-202510221322.p2.g9308e7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:7f8d1c497000e0ae2985e9ea5a6b97f0c24d64e92440358687c8a5fa76bc778c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:7f8d1c497000e0ae2985e9ea5a6b97f0c24d64e92440358687c8a5fa76bc778c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:7f8d1c497000e0ae2985e9ea5a6b97f0c24d64e92440358687c8a5fa76bc778c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A7f8d1c497000e0ae2985e9ea5a6b97f0c24d64e92440358687c8a5fa76bc778c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.15.0-202510211321.p2.g037b59c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:be8dd7342bf7b1bcc1bc0f873ceeda8e81bf686259ee4cb5f377f397f43349e3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:be8dd7342bf7b1bcc1bc0f873ceeda8e81bf686259ee4cb5f377f397f43349e3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:be8dd7342bf7b1bcc1bc0f873ceeda8e81bf686259ee4cb5f377f397f43349e3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3Abe8dd7342bf7b1bcc1bc0f873ceeda8e81bf686259ee4cb5f377f397f43349e3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.15.0-202510211321.p2.g47c104b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:a5fe2690e857872fc80ddd0a8e72a92508fe8bde271da5d9697cd6b88ea4f08a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:a5fe2690e857872fc80ddd0a8e72a92508fe8bde271da5d9697cd6b88ea4f08a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:a5fe2690e857872fc80ddd0a8e72a92508fe8bde271da5d9697cd6b88ea4f08a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256%3Aa5fe2690e857872fc80ddd0a8e72a92508fe8bde271da5d9697cd6b88ea4f08a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.15.0-202510221322.p2.g1217bc1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:8b11535627b9908e957068a9183280ac57dba63c90150662b14cf728238c8568_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:8b11535627b9908e957068a9183280ac57dba63c90150662b14cf728238c8568_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni@sha256:8b11535627b9908e957068a9183280ac57dba63c90150662b14cf728238c8568_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni@sha256%3A8b11535627b9908e957068a9183280ac57dba63c90150662b14cf728238c8568?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.15.0-202510281322.p2.g05497ad.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:1b2723e537e9ca906f3d1a6ef70a5d0c95b59623fbfd5f0c5bb6de49e6effd40_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:1b2723e537e9ca906f3d1a6ef70a5d0c95b59623fbfd5f0c5bb6de49e6effd40_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:1b2723e537e9ca906f3d1a6ef70a5d0c95b59623fbfd5f0c5bb6de49e6effd40_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3A1b2723e537e9ca906f3d1a6ef70a5d0c95b59623fbfd5f0c5bb6de49e6effd40?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.15.0-202510211321.p2.gb377b4b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:841d8a1a5cc97465078e19834734ac726341509d5e3fc5aa7d02e9418f7826ee_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:841d8a1a5cc97465078e19834734ac726341509d5e3fc5aa7d02e9418f7826ee_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:841d8a1a5cc97465078e19834734ac726341509d5e3fc5aa7d02e9418f7826ee_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3A841d8a1a5cc97465078e19834734ac726341509d5e3fc5aa7d02e9418f7826ee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.15.0-202510211321.p2.gc055dbb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:2f4ef4c232f199d5ac24750eca7388b57a44f976a782e48e0dc514c128801d35_arm64",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:2f4ef4c232f199d5ac24750eca7388b57a44f976a782e48e0dc514c128801d35_arm64",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:2f4ef4c232f199d5ac24750eca7388b57a44f976a782e48e0dc514c128801d35_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3A2f4ef4c232f199d5ac24750eca7388b57a44f976a782e48e0dc514c128801d35?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.15.0-202510211321.p2.g5536816.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:9a6743d451c6a6223891fc13ca4e1f84328f5cbbe5be9c6f4a5505e47d894651_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:9a6743d451c6a6223891fc13ca4e1f84328f5cbbe5be9c6f4a5505e47d894651_arm64",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder@sha256:9a6743d451c6a6223891fc13ca4e1f84328f5cbbe5be9c6f4a5505e47d894651_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder@sha256%3A9a6743d451c6a6223891fc13ca4e1f84328f5cbbe5be9c6f4a5505e47d894651?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.15.0-202510221322.p2.g5df9af7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli@sha256:d14d63c929e558c5397dcf01dc9f48fd0d17cfa1125673177aa58ec64208deb3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli@sha256:d14d63c929e558c5397dcf01dc9f48fd0d17cfa1125673177aa58ec64208deb3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cli@sha256:d14d63c929e558c5397dcf01dc9f48fd0d17cfa1125673177aa58ec64208deb3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli@sha256%3Ad14d63c929e558c5397dcf01dc9f48fd0d17cfa1125673177aa58ec64208deb3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.15.0-202510221322.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console@sha256:71b555c5e31fb0c3ad0c512f937027a14b1dfcdd4598438bda3252a8a2100c1c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console@sha256:71b555c5e31fb0c3ad0c512f937027a14b1dfcdd4598438bda3252a8a2100c1c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-console@sha256:71b555c5e31fb0c3ad0c512f937027a14b1dfcdd4598438bda3252a8a2100c1c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console@sha256%3A71b555c5e31fb0c3ad0c512f937027a14b1dfcdd4598438bda3252a8a2100c1c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.15.0-202510281322.p2.g57d3637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:88999cdfcf7d367056945f5fbeb558c6ad8a9c3e068e67724d12090341341bb8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:88999cdfcf7d367056945f5fbeb558c6ad8a9c3e068e67724d12090341341bb8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:88999cdfcf7d367056945f5fbeb558c6ad8a9c3e068e67724d12090341341bb8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3A88999cdfcf7d367056945f5fbeb558c6ad8a9c3e068e67724d12090341341bb8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.g91f5c97.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:fac2397c70e1a2d1457e45554f962daffec82ff643df596e3e0d47e2cd4a5727_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:fac2397c70e1a2d1457e45554f962daffec82ff643df596e3e0d47e2cd4a5727_arm64",
"product_id": "registry.redhat.io/openshift4/ose-deployer@sha256:fac2397c70e1a2d1457e45554f962daffec82ff643df596e3e0d47e2cd4a5727_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer@sha256%3Afac2397c70e1a2d1457e45554f962daffec82ff643df596e3e0d47e2cd4a5727?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.15.0-202510221322.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:0f1a47dcc7b5e8d5d82076325fa73ec6bb18d6a7124bce44da452848859c03fd_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:0f1a47dcc7b5e8d5d82076325fa73ec6bb18d6a7124bce44da452848859c03fd_arm64",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:0f1a47dcc7b5e8d5d82076325fa73ec6bb18d6a7124bce44da452848859c03fd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router@sha256%3A0f1a47dcc7b5e8d5d82076325fa73ec6bb18d6a7124bce44da452848859c03fd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.15.0-202510221322.p2.gdc38fbd.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:39575d20a0b0aaf4e66e34c26cd0ab61fdb672d13cacd4b8a46a05355ad98808_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:39575d20a0b0aaf4e66e34c26cd0ab61fdb672d13cacd4b8a46a05355ad98808_arm64",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:39575d20a0b0aaf4e66e34c26cd0ab61fdb672d13cacd4b8a46a05355ad98808_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A39575d20a0b0aaf4e66e34c26cd0ab61fdb672d13cacd4b8a46a05355ad98808?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.15.0-202510211321.p2.gd227d65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d35056c3c4ee809fbfc2674c9085b16f5e5d943bf7ad710c6aa4e5713bcb095c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d35056c3c4ee809fbfc2674c9085b16f5e5d943bf7ad710c6aa4e5713bcb095c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d35056c3c4ee809fbfc2674c9085b16f5e5d943bf7ad710c6aa4e5713bcb095c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3Ad35056c3c4ee809fbfc2674c9085b16f5e5d943bf7ad710c6aa4e5713bcb095c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.g87c23b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:955772451d73b6ae56069b6e706629f6e726595f27bdd0d9a920d217e7456cc7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:955772451d73b6ae56069b6e706629f6e726595f27bdd0d9a920d217e7456cc7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:955772451d73b6ae56069b6e706629f6e726595f27bdd0d9a920d217e7456cc7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3A955772451d73b6ae56069b6e706629f6e726595f27bdd0d9a920d217e7456cc7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.15.0-202510211321.p2.gd227d65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:91eace031f4e244ba7c82194f0d9e4c42e1b3f83b4cea8281fbcff70a02855b6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:91eace031f4e244ba7c82194f0d9e4c42e1b3f83b4cea8281fbcff70a02855b6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:91eace031f4e244ba7c82194f0d9e4c42e1b3f83b4cea8281fbcff70a02855b6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3A91eace031f4e244ba7c82194f0d9e4c42e1b3f83b4cea8281fbcff70a02855b6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.15.0-202510211321.p2.g89c03ea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests@sha256:783d90fdb1b46848f2e9c4f313517e219216385667304593cfc71c2e54579b1c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests@sha256:783d90fdb1b46848f2e9c4f313517e219216385667304593cfc71c2e54579b1c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-tests@sha256:783d90fdb1b46848f2e9c4f313517e219216385667304593cfc71c2e54579b1c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests@sha256%3A783d90fdb1b46848f2e9c4f313517e219216385667304593cfc71c2e54579b1c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.15.0-202510221322.p2.gc09e6f1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:163154e33a4744ee5a451384d824443fe2f2a9e8bc961b121b1c317246ada9c3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:163154e33a4744ee5a451384d824443fe2f2a9e8bc961b121b1c317246ada9c3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:163154e33a4744ee5a451384d824443fe2f2a9e8bc961b121b1c317246ada9c3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3A163154e33a4744ee5a451384d824443fe2f2a9e8bc961b121b1c317246ada9c3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.15.0-202510211321.p2.g1915f64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:02698e7f9c59596fbe039b031515a319067d79c6696a5fd9fa5a95d5acd4026e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:02698e7f9c59596fbe039b031515a319067d79c6696a5fd9fa5a95d5acd4026e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:02698e7f9c59596fbe039b031515a319067d79c6696a5fd9fa5a95d5acd4026e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel8@sha256%3A02698e7f9c59596fbe039b031515a319067d79c6696a5fd9fa5a95d5acd4026e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.15.0-202510221322.p2.g232472e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:bc74fed608f8d45c463f68e581418b4ca5f3ef05467621bd6199edd149f3c7d1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:bc74fed608f8d45c463f68e581418b4ca5f3ef05467621bd6199edd149f3c7d1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:bc74fed608f8d45c463f68e581418b4ca5f3ef05467621bd6199edd149f3c7d1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3Abc74fed608f8d45c463f68e581418b4ca5f3ef05467621bd6199edd149f3c7d1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.15.0-202510211321.p2.g38fcbe4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c182f19eb5bef9530482e666cbfbcf2649c1cccd95309850f93b82daf8d42a90_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c182f19eb5bef9530482e666cbfbcf2649c1cccd95309850f93b82daf8d42a90_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c182f19eb5bef9530482e666cbfbcf2649c1cccd95309850f93b82daf8d42a90_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3Ac182f19eb5bef9530482e666cbfbcf2649c1cccd95309850f93b82daf8d42a90?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.15.0-202510211321.p2.g38fcbe4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:152028b94c20a76e62793c63a4186a96b0958b2804979ead7dd47f33b273a846_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:152028b94c20a76e62793c63a4186a96b0958b2804979ead7dd47f33b273a846_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:152028b94c20a76e62793c63a4186a96b0958b2804979ead7dd47f33b273a846_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256%3A152028b94c20a76e62793c63a4186a96b0958b2804979ead7dd47f33b273a846?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.15.0-202510221322.p2.gb7cfbf8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7a772d3d45015ec702f5e1ab054be240ed673591517ad99ef973898d1e535c69_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7a772d3d45015ec702f5e1ab054be240ed673591517ad99ef973898d1e535c69_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7a772d3d45015ec702f5e1ab054be240ed673591517ad99ef973898d1e535c69_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256%3A7a772d3d45015ec702f5e1ab054be240ed673591517ad99ef973898d1e535c69?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.15.0-202510221322.p2.gf0b1275.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ade325055aefd73a89a3e5d35d84c94b26c897986b77f7c887b3a435ee6e297a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ade325055aefd73a89a3e5d35d84c94b26c897986b77f7c887b3a435ee6e297a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ade325055aefd73a89a3e5d35d84c94b26c897986b77f7c887b3a435ee6e297a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3Aade325055aefd73a89a3e5d35d84c94b26c897986b77f7c887b3a435ee6e297a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.15.0-202510281322.p2.g051696d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4c06d16fe27f05724900f1df1db6d12b951c86c916800007a51de53aae260d64_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4c06d16fe27f05724900f1df1db6d12b951c86c916800007a51de53aae260d64_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4c06d16fe27f05724900f1df1db6d12b951c86c916800007a51de53aae260d64_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256%3A4c06d16fe27f05724900f1df1db6d12b951c86c916800007a51de53aae260d64?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.15.0-202510221322.p2.gf0b1275.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6a39ad22c40ec6dfbe75e3c01f7bfa7bd8d1d7dbfe880d011c58362f15520d0d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6a39ad22c40ec6dfbe75e3c01f7bfa7bd8d1d7dbfe880d011c58362f15520d0d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6a39ad22c40ec6dfbe75e3c01f7bfa7bd8d1d7dbfe880d011c58362f15520d0d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A6a39ad22c40ec6dfbe75e3c01f7bfa7bd8d1d7dbfe880d011c58362f15520d0d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.15.0-202510211321.p2.g33b7d85.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d08e59156c0c66dcd4b495a4d58fe8757445adf500fe4440b5f1e91779098384_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d08e59156c0c66dcd4b495a4d58fe8757445adf500fe4440b5f1e91779098384_arm64",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d08e59156c0c66dcd4b495a4d58fe8757445adf500fe4440b5f1e91779098384_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3Ad08e59156c0c66dcd4b495a4d58fe8757445adf500fe4440b5f1e91779098384?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.15.0-202510211321.p2.gadccbd5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a6d3d9b39379a76781f2894af08bad00632afbc1a6633cce43bba5c69a2c33ea_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a6d3d9b39379a76781f2894af08bad00632afbc1a6633cce43bba5c69a2c33ea_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a6d3d9b39379a76781f2894af08bad00632afbc1a6633cce43bba5c69a2c33ea_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256%3Aa6d3d9b39379a76781f2894af08bad00632afbc1a6633cce43bba5c69a2c33ea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cloud-controller-manager-container-v4.15.0-202510211321.p2.gfd77d92.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c89f326a201d6b89af2d549a8bf35ef22ff4a82b5f1387a1aeaf4c691bc2b332_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c89f326a201d6b89af2d549a8bf35ef22ff4a82b5f1387a1aeaf4c691bc2b332_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c89f326a201d6b89af2d549a8bf35ef22ff4a82b5f1387a1aeaf4c691bc2b332_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256%3Ac89f326a201d6b89af2d549a8bf35ef22ff4a82b5f1387a1aeaf4c691bc2b332?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cluster-api-controllers-container-v4.15.0-202510211321.p2.gee896d4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:acaca7b68e729672aacec5b83f5349dee6eb0cc360e5f600aa9103e9026e8501_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:acaca7b68e729672aacec5b83f5349dee6eb0cc360e5f600aa9103e9026e8501_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:acaca7b68e729672aacec5b83f5349dee6eb0cc360e5f600aa9103e9026e8501_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256%3Aacaca7b68e729672aacec5b83f5349dee6eb0cc360e5f600aa9103e9026e8501?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-container-v4.15.0-202510211321.p2.g7043c1c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:40b70676d066ed2a7a1c78322ab1b96ff1c84a5f9cde846174a0b9d084cd0d2a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:40b70676d066ed2a7a1c78322ab1b96ff1c84a5f9cde846174a0b9d084cd0d2a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:40b70676d066ed2a7a1c78322ab1b96ff1c84a5f9cde846174a0b9d084cd0d2a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256%3A40b70676d066ed2a7a1c78322ab1b96ff1c84a5f9cde846174a0b9d084cd0d2a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-operator-container-v4.15.0-202510211321.p2.g2a2b9dd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e55d509c2b8028d64a64936fc665c013768e05a3f7019d372a2d7f5738e5db16_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e55d509c2b8028d64a64936fc665c013768e05a3f7019d372a2d7f5738e5db16_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e55d509c2b8028d64a64936fc665c013768e05a3f7019d372a2d7f5738e5db16_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256%3Ae55d509c2b8028d64a64936fc665c013768e05a3f7019d372a2d7f5738e5db16?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-pod-identity-webhook-container-v4.15.0-202510211321.p2.g1338503.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0d0463da3daa13d5047641085ea55f0ff09debab78b8a0552f2d2faf3f44c6d4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0d0463da3daa13d5047641085ea55f0ff09debab78b8a0552f2d2faf3f44c6d4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0d0463da3daa13d5047641085ea55f0ff09debab78b8a0552f2d2faf3f44c6d4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256%3A0d0463da3daa13d5047641085ea55f0ff09debab78b8a0552f2d2faf3f44c6d4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-controller-manager-container-v4.15.0-202510211321.p2.g0d799a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7dae4561dbbf68fbb3c3e6190ddd8211b0d481f3457f13a4ea6ace475361a7bd_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7dae4561dbbf68fbb3c3e6190ddd8211b0d481f3457f13a4ea6ace475361a7bd_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7dae4561dbbf68fbb3c3e6190ddd8211b0d481f3457f13a4ea6ace475361a7bd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256%3A7dae4561dbbf68fbb3c3e6190ddd8211b0d481f3457f13a4ea6ace475361a7bd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-node-manager-container-v4.15.0-202510211321.p2.g0d799a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:447feb4c7d6d68716de5415cbcdb9f44aa594fb32c06480cf678b06788cd98fd_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:447feb4c7d6d68716de5415cbcdb9f44aa594fb32c06480cf678b06788cd98fd_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:447feb4c7d6d68716de5415cbcdb9f44aa594fb32c06480cf678b06788cd98fd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256%3A447feb4c7d6d68716de5415cbcdb9f44aa594fb32c06480cf678b06788cd98fd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cluster-api-controllers-container-v4.15.0-202510211321.p2.g44832d2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:db23b81652e9c7cf4fa25ba4a96ffafb07b0f5b2d923019658e50a07e31e019a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:db23b81652e9c7cf4fa25ba4a96ffafb07b0f5b2d923019658e50a07e31e019a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:db23b81652e9c7cf4fa25ba4a96ffafb07b0f5b2d923019658e50a07e31e019a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256%3Adb23b81652e9c7cf4fa25ba4a96ffafb07b0f5b2d923019658e50a07e31e019a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-container-v4.15.0-202510281322.p2.gdcb7e1c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:dd10f8f08a1d5b063354f44376a68ee07218288077b78ab46e8e8ae75b747caa_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:dd10f8f08a1d5b063354f44376a68ee07218288077b78ab46e8e8ae75b747caa_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:dd10f8f08a1d5b063354f44376a68ee07218288077b78ab46e8e8ae75b747caa_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256%3Add10f8f08a1d5b063354f44376a68ee07218288077b78ab46e8e8ae75b747caa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-operator-container-v4.15.0-202510221322.p2.g160cf62.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:01c0e71209c724866d3dd9aa76163ce0d4282d284d148f70d993b23b74ce1998_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:01c0e71209c724866d3dd9aa76163ce0d4282d284d148f70d993b23b74ce1998_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:01c0e71209c724866d3dd9aa76163ce0d4282d284d148f70d993b23b74ce1998_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel8@sha256%3A01c0e71209c724866d3dd9aa76163ce0d4282d284d148f70d993b23b74ce1998?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-workload-identity-webhook-container-v4.15.0-202510221322.p2.g5db478a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:c58cc326fa3ccc29ccc1376869983ba77f555e88a5102e5439bc2c0d61605484_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:c58cc326fa3ccc29ccc1376869983ba77f555e88a5102e5439bc2c0d61605484_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:c58cc326fa3ccc29ccc1376869983ba77f555e88a5102e5439bc2c0d61605484_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256%3Ac58cc326fa3ccc29ccc1376869983ba77f555e88a5102e5439bc2c0d61605484?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.15.0-202510221322.p2.ga5edf2f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9b04f7201f99279c028c528620ad50d94fe5cc2d74ee03b542b73fffdea494b4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9b04f7201f99279c028c528620ad50d94fe5cc2d74ee03b542b73fffdea494b4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9b04f7201f99279c028c528620ad50d94fe5cc2d74ee03b542b73fffdea494b4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3A9b04f7201f99279c028c528620ad50d94fe5cc2d74ee03b542b73fffdea494b4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.15.0-202510211321.p2.g880ee05.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:ca54639add5ce3ab35219dd58e1bfc9f6fa38130b0ab7486c4aa9c563fde87a6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:ca54639add5ce3ab35219dd58e1bfc9f6fa38130b0ab7486c4aa9c563fde87a6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:ca54639add5ce3ab35219dd58e1bfc9f6fa38130b0ab7486c4aa9c563fde87a6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts@sha256%3Aca54639add5ce3ab35219dd58e1bfc9f6fa38130b0ab7486c4aa9c563fde87a6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.15.0-202510221322.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6214236f85ba29ebb5331829fd59c2e6758256d32e12dfaed7d8218db03f23bd_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6214236f85ba29ebb5331829fd59c2e6758256d32e12dfaed7d8218db03f23bd_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6214236f85ba29ebb5331829fd59c2e6758256d32e12dfaed7d8218db03f23bd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-operator@sha256%3A6214236f85ba29ebb5331829fd59c2e6758256d32e12dfaed7d8218db03f23bd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.15.0-202510221322.p2.gcffd425.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:719d802cdc007d64eab521dbc648d7efbac8b04713093b774bdce1da422e3ecd_arm64",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:719d802cdc007d64eab521dbc648d7efbac8b04713093b774bdce1da422e3ecd_arm64",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:719d802cdc007d64eab521dbc648d7efbac8b04713093b774bdce1da422e3ecd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256%3A719d802cdc007d64eab521dbc648d7efbac8b04713093b774bdce1da422e3ecd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.15.0-202510221322.p2.g6864da0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:05c44b7f417db2ad8c1a23bc01e62becac3946102369bb26770309285c377951_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:05c44b7f417db2ad8c1a23bc01e62becac3946102369bb26770309285c377951_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:05c44b7f417db2ad8c1a23bc01e62becac3946102369bb26770309285c377951_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3A05c44b7f417db2ad8c1a23bc01e62becac3946102369bb26770309285c377951?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.15.0-202510211321.p2.g2053e13.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:f914abc670168e625021a71fa9546c2d28b4df490f21ba4f226a3c8387d4dab4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:f914abc670168e625021a71fa9546c2d28b4df490f21ba4f226a3c8387d4dab4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:f914abc670168e625021a71fa9546c2d28b4df490f21ba4f226a3c8387d4dab4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3Af914abc670168e625021a71fa9546c2d28b4df490f21ba4f226a3c8387d4dab4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.15.0-202510211321.p2.g7aaa40e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:246fbd712d6b7ef83cd83029c8998ac1b29d1454ccd636f8f6dc8b47bb5b6b56_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:246fbd712d6b7ef83cd83029c8998ac1b29d1454ccd636f8f6dc8b47bb5b6b56_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:246fbd712d6b7ef83cd83029c8998ac1b29d1454ccd636f8f6dc8b47bb5b6b56_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3A246fbd712d6b7ef83cd83029c8998ac1b29d1454ccd636f8f6dc8b47bb5b6b56?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.15.0-202510211321.p2.g8425d88.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f842a1e9256475b3a5a6dae87b6b5c2d72cecfebce08ea44db5449f7854794d1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f842a1e9256475b3a5a6dae87b6b5c2d72cecfebce08ea44db5449f7854794d1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f842a1e9256475b3a5a6dae87b6b5c2d72cecfebce08ea44db5449f7854794d1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3Af842a1e9256475b3a5a6dae87b6b5c2d72cecfebce08ea44db5449f7854794d1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.15.0-202510211321.p2.g6e850ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7cb9bd477e9f0f711eabeffee9f25f39c7985e7a27bdc46411b6bf4db31f8d53_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7cb9bd477e9f0f711eabeffee9f25f39c7985e7a27bdc46411b6bf4db31f8d53_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7cb9bd477e9f0f711eabeffee9f25f39c7985e7a27bdc46411b6bf4db31f8d53_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3A7cb9bd477e9f0f711eabeffee9f25f39c7985e7a27bdc46411b6bf4db31f8d53?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.15.0-202510211321.p2.g0849c46.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:b5f1e96b420a872b91d1d22766e9ce8fcb38c443c23a4f4baaac6892b3c6b4f7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:b5f1e96b420a872b91d1d22766e9ce8fcb38c443c23a4f4baaac6892b3c6b4f7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:b5f1e96b420a872b91d1d22766e9ce8fcb38c443c23a4f4baaac6892b3c6b4f7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3Ab5f1e96b420a872b91d1d22766e9ce8fcb38c443c23a4f4baaac6892b3c6b4f7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.15.0-202510211321.p2.g203435e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:38370fdd1910afe69d0b9e6ca55873e2db83b50f2182cef88ed7b12697ffcdd6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:38370fdd1910afe69d0b9e6ca55873e2db83b50f2182cef88ed7b12697ffcdd6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:38370fdd1910afe69d0b9e6ca55873e2db83b50f2182cef88ed7b12697ffcdd6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3A38370fdd1910afe69d0b9e6ca55873e2db83b50f2182cef88ed7b12697ffcdd6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.g5618113.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:974265ec3898a056decb3965f7c793a2852545e5dcf35e9f7e4bdec328c15c5b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:974265ec3898a056decb3965f7c793a2852545e5dcf35e9f7e4bdec328c15c5b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:974265ec3898a056decb3965f7c793a2852545e5dcf35e9f7e4bdec328c15c5b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A974265ec3898a056decb3965f7c793a2852545e5dcf35e9f7e4bdec328c15c5b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.15.0-202510211321.p2.g0a58f8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:b7623d88ae5520b0ec76fb743d9c788511fa99b0ab0f6180de42d017dddc6cd9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:b7623d88ae5520b0ec76fb743d9c788511fa99b0ab0f6180de42d017dddc6cd9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:b7623d88ae5520b0ec76fb743d9c788511fa99b0ab0f6180de42d017dddc6cd9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3Ab7623d88ae5520b0ec76fb743d9c788511fa99b0ab0f6180de42d017dddc6cd9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.15.0-202510211321.p2.g0b4c69f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8014a45236ce64d0e0f3e35c6978442fd4f9ee21fc3f95e51f20dbf12e50359c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8014a45236ce64d0e0f3e35c6978442fd4f9ee21fc3f95e51f20dbf12e50359c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8014a45236ce64d0e0f3e35c6978442fd4f9ee21fc3f95e51f20dbf12e50359c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A8014a45236ce64d0e0f3e35c6978442fd4f9ee21fc3f95e51f20dbf12e50359c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.ge1b692b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:54e4d8b1282351915f2f22fa4843d5b4d19645dd890c4675f35749e2415d476d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:54e4d8b1282351915f2f22fa4843d5b4d19645dd890c4675f35749e2415d476d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:54e4d8b1282351915f2f22fa4843d5b4d19645dd890c4675f35749e2415d476d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A54e4d8b1282351915f2f22fa4843d5b4d19645dd890c4675f35749e2415d476d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.g65dbb12.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f3ec661872a5234517e8761e30e4e15cf2c7015760870d8dadb0c3f07007c4a3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f3ec661872a5234517e8761e30e4e15cf2c7015760870d8dadb0c3f07007c4a3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f3ec661872a5234517e8761e30e4e15cf2c7015760870d8dadb0c3f07007c4a3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3Af3ec661872a5234517e8761e30e4e15cf2c7015760870d8dadb0c3f07007c4a3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.15.0-202510211321.p2.g73aa60d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:50e4d73d1ae6212010a58a15d5192ba8e60829e0e140a6d0bc849691c5c2d78c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:50e4d73d1ae6212010a58a15d5192ba8e60829e0e140a6d0bc849691c5c2d78c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:50e4d73d1ae6212010a58a15d5192ba8e60829e0e140a6d0bc849691c5c2d78c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A50e4d73d1ae6212010a58a15d5192ba8e60829e0e140a6d0bc849691c5c2d78c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.15.0-202510211321.p2.g3a8a3ce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:02417ed67f618617fcca2270744e0dd3cd81a62d7f5f5da6e73221a7dee07649_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:02417ed67f618617fcca2270744e0dd3cd81a62d7f5f5da6e73221a7dee07649_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:02417ed67f618617fcca2270744e0dd3cd81a62d7f5f5da6e73221a7dee07649_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3A02417ed67f618617fcca2270744e0dd3cd81a62d7f5f5da6e73221a7dee07649?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.15.0-202510211321.p2.g815632b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6f737b4318a8f2e96c34c1f1e97ec23530533bdb33acbf9cba8982f8405f5aca_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6f737b4318a8f2e96c34c1f1e97ec23530533bdb33acbf9cba8982f8405f5aca_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6f737b4318a8f2e96c34c1f1e97ec23530533bdb33acbf9cba8982f8405f5aca_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3A6f737b4318a8f2e96c34c1f1e97ec23530533bdb33acbf9cba8982f8405f5aca?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.15.0-202510211321.p2.gb5b212e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:517c74dcfbaff35ef2ba329a74a70402a228c77da442d263e5d3080ff7193965_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:517c74dcfbaff35ef2ba329a74a70402a228c77da442d263e5d3080ff7193965_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:517c74dcfbaff35ef2ba329a74a70402a228c77da442d263e5d3080ff7193965_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3A517c74dcfbaff35ef2ba329a74a70402a228c77da442d263e5d3080ff7193965?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.g128d8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:28da5447837549fc35380edc0dc366bd59216852c59cfa2b3d512cf8eebc679a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:28da5447837549fc35380edc0dc366bd59216852c59cfa2b3d512cf8eebc679a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:28da5447837549fc35380edc0dc366bd59216852c59cfa2b3d512cf8eebc679a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A28da5447837549fc35380edc0dc366bd59216852c59cfa2b3d512cf8eebc679a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.gee8cf52.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:11aebf8d07597c63ae5cac4cbc04e38d49ae1a4f8824ab22128e0b5c39e805cd_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:11aebf8d07597c63ae5cac4cbc04e38d49ae1a4f8824ab22128e0b5c39e805cd_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:11aebf8d07597c63ae5cac4cbc04e38d49ae1a4f8824ab22128e0b5c39e805cd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A11aebf8d07597c63ae5cac4cbc04e38d49ae1a4f8824ab22128e0b5c39e805cd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.15.0-202510211321.p2.gf054dfa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4c02ec12d1f3762f4b2e735cd1600a00fd1bbc62130e005fd9842bd3f7ff7f6b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4c02ec12d1f3762f4b2e735cd1600a00fd1bbc62130e005fd9842bd3f7ff7f6b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4c02ec12d1f3762f4b2e735cd1600a00fd1bbc62130e005fd9842bd3f7ff7f6b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3A4c02ec12d1f3762f4b2e735cd1600a00fd1bbc62130e005fd9842bd3f7ff7f6b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.ge76cea5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:451233d80bc028a63b160526e07b233807d872f9d4e14da6ad4be96f64f29491_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:451233d80bc028a63b160526e07b233807d872f9d4e14da6ad4be96f64f29491_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:451233d80bc028a63b160526e07b233807d872f9d4e14da6ad4be96f64f29491_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3A451233d80bc028a63b160526e07b233807d872f9d4e14da6ad4be96f64f29491?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.15.0-202510211321.p2.g863813e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:01eb7dbdb11a50a229196f82930e647e2080f53224bb41ca2a0fe6349c5d8d03_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:01eb7dbdb11a50a229196f82930e647e2080f53224bb41ca2a0fe6349c5d8d03_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:01eb7dbdb11a50a229196f82930e647e2080f53224bb41ca2a0fe6349c5d8d03_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256%3A01eb7dbdb11a50a229196f82930e647e2080f53224bb41ca2a0fe6349c5d8d03?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.15.0-202510221322.p2.ga7ba898.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:edf6a8244ae0bfd588371101aced93b5ee8f5073309daa7ef6e407b4521928e1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:edf6a8244ae0bfd588371101aced93b5ee8f5073309daa7ef6e407b4521928e1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:edf6a8244ae0bfd588371101aced93b5ee8f5073309daa7ef6e407b4521928e1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3Aedf6a8244ae0bfd588371101aced93b5ee8f5073309daa7ef6e407b4521928e1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.g078c81f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2c0c232df35e9d03ef13aaa8b44b12b6c9ca2127f0a5e827d46b6beee55d856a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2c0c232df35e9d03ef13aaa8b44b12b6c9ca2127f0a5e827d46b6beee55d856a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2c0c232df35e9d03ef13aaa8b44b12b6c9ca2127f0a5e827d46b6beee55d856a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3A2c0c232df35e9d03ef13aaa8b44b12b6c9ca2127f0a5e827d46b6beee55d856a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.g1ae0ba7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:47f3054cb4a6bd160fd59d591b30910bcbb7123fe44fbb6f057d9d3176858e5b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:47f3054cb4a6bd160fd59d591b30910bcbb7123fe44fbb6f057d9d3176858e5b_arm64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:47f3054cb4a6bd160fd59d591b30910bcbb7123fe44fbb6f057d9d3176858e5b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256%3A47f3054cb4a6bd160fd59d591b30910bcbb7123fe44fbb6f057d9d3176858e5b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.15.0-202510221322.p2.ge9b0fa2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:7d168d6a6f797e925777d01d55bca9e2cd7f6b30e52a76607475935a7c87bf2d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:7d168d6a6f797e925777d01d55bca9e2cd7f6b30e52a76607475935a7c87bf2d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:7d168d6a6f797e925777d01d55bca9e2cd7f6b30e52a76607475935a7c87bf2d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256%3A7d168d6a6f797e925777d01d55bca9e2cd7f6b30e52a76607475935a7c87bf2d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.g37a0a91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a98ff558a980eac6d39c3e2d8275d0db333679521d54b919fd6b2c11a739f387_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a98ff558a980eac6d39c3e2d8275d0db333679521d54b919fd6b2c11a739f387_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a98ff558a980eac6d39c3e2d8275d0db333679521d54b919fd6b2c11a739f387_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3Aa98ff558a980eac6d39c3e2d8275d0db333679521d54b919fd6b2c11a739f387?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.15.0-202510211321.p2.g88a3bc5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:ca8df7b4917a2c1b7a22e8f753cb19c9e92b15487c121e94156961d5b5cb7681_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:ca8df7b4917a2c1b7a22e8f753cb19c9e92b15487c121e94156961d5b5cb7681_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:ca8df7b4917a2c1b7a22e8f753cb19c9e92b15487c121e94156961d5b5cb7681_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3Aca8df7b4917a2c1b7a22e8f753cb19c9e92b15487c121e94156961d5b5cb7681?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.15.0-202510211321.p2.g802233d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:d878af0364938ce585214d77b78ed92b44c916113405f0649d1e727f9c010b3e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:d878af0364938ce585214d77b78ed92b44c916113405f0649d1e727f9c010b3e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:d878af0364938ce585214d77b78ed92b44c916113405f0649d1e727f9c010b3e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256%3Ad878af0364938ce585214d77b78ed92b44c916113405f0649d1e727f9c010b3e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.15.0-202510281322.p2.gbf16e4c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7f43c6487ef0d6ee493fae02ef100abc813294f027b702722f38c619a5e8206c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7f43c6487ef0d6ee493fae02ef100abc813294f027b702722f38c619a5e8206c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7f43c6487ef0d6ee493fae02ef100abc813294f027b702722f38c619a5e8206c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256%3A7f43c6487ef0d6ee493fae02ef100abc813294f027b702722f38c619a5e8206c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-driver-shared-resource-container-v4.15.0-202510211321.p2.g260a085.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ae2978f43a4b765fdcd8abe8e91956a0a1e267c0f76593d94e52780fadc68388_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ae2978f43a4b765fdcd8abe8e91956a0a1e267c0f76593d94e52780fadc68388_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ae2978f43a4b765fdcd8abe8e91956a0a1e267c0f76593d94e52780fadc68388_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256%3Aae2978f43a4b765fdcd8abe8e91956a0a1e267c0f76593d94e52780fadc68388?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510221322.p2.g8d017b7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1fde8ae44f15902a4a5dde0328cb037c74c40ab527db4963b5d703c35f2b2c6d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1fde8ae44f15902a4a5dde0328cb037c74c40ab527db4963b5d703c35f2b2c6d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1fde8ae44f15902a4a5dde0328cb037c74c40ab527db4963b5d703c35f2b2c6d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256%3A1fde8ae44f15902a4a5dde0328cb037c74c40ab527db4963b5d703c35f2b2c6d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.g260a085.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:f5bdcc739dc1dc70a53c624c35d3e5e9574bbc67cf488919041e3ff0a11f009d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:f5bdcc739dc1dc70a53c624c35d3e5e9574bbc67cf488919041e3ff0a11f009d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:f5bdcc739dc1dc70a53c624c35d3e5e9574bbc67cf488919041e3ff0a11f009d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer@sha256%3Af5bdcc739dc1dc70a53c624c35d3e5e9574bbc67cf488919041e3ff0a11f009d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.15.0-202510221322.p2.g3b4236d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:f5bdcc739dc1dc70a53c624c35d3e5e9574bbc67cf488919041e3ff0a11f009d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:f5bdcc739dc1dc70a53c624c35d3e5e9574bbc67cf488919041e3ff0a11f009d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:f5bdcc739dc1dc70a53c624c35d3e5e9574bbc67cf488919041e3ff0a11f009d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256%3Af5bdcc739dc1dc70a53c624c35d3e5e9574bbc67cf488919041e3ff0a11f009d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.15.0-202510221322.p2.g3b4236d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:d87fda521517b9b5505780eb2d84212843145098e70032c9996b3250222fe604_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:d87fda521517b9b5505780eb2d84212843145098e70032c9996b3250222fe604_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:d87fda521517b9b5505780eb2d84212843145098e70032c9996b3250222fe604_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3Ad87fda521517b9b5505780eb2d84212843145098e70032c9996b3250222fe604?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.15.0-202510211321.p2.g4f2955c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:ca587a8911043d96b60e967e4b2e33892254096414910174e6a7c395583e97b0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:ca587a8911043d96b60e967e4b2e33892254096414910174e6a7c395583e97b0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:ca587a8911043d96b60e967e4b2e33892254096414910174e6a7c395583e97b0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3Aca587a8911043d96b60e967e4b2e33892254096414910174e6a7c395583e97b0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.15.0-202510211321.p2.g4f2955c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1fa5db1d68336e05f0559c44f107e2968f7e65842d878a25355f37ff487001d0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1fa5db1d68336e05f0559c44f107e2968f7e65842d878a25355f37ff487001d0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1fa5db1d68336e05f0559c44f107e2968f7e65842d878a25355f37ff487001d0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3A1fa5db1d68336e05f0559c44f107e2968f7e65842d878a25355f37ff487001d0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.15.0-202510211321.p2.ga7005ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:61ae2afb181d20ddc00f7f0f1a6a206221d15c887238ab048e10f838995c3d28_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:61ae2afb181d20ddc00f7f0f1a6a206221d15c887238ab048e10f838995c3d28_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:61ae2afb181d20ddc00f7f0f1a6a206221d15c887238ab048e10f838995c3d28_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3A61ae2afb181d20ddc00f7f0f1a6a206221d15c887238ab048e10f838995c3d28?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.15.0-202510211321.p2.gfc50272.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a74af849f4f9b5eb17e812d798711ea57b234c311587a46fccf80b449e2ab091_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a74af849f4f9b5eb17e812d798711ea57b234c311587a46fccf80b449e2ab091_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a74af849f4f9b5eb17e812d798711ea57b234c311587a46fccf80b449e2ab091_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3Aa74af849f4f9b5eb17e812d798711ea57b234c311587a46fccf80b449e2ab091?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.15.0-202510211321.p2.gbad5403.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:fa22ce356479e36e38b28420a89c51826e52e4ed29599f8d81b33a4c9f17742f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:fa22ce356479e36e38b28420a89c51826e52e4ed29599f8d81b33a4c9f17742f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:fa22ce356479e36e38b28420a89c51826e52e4ed29599f8d81b33a4c9f17742f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3Afa22ce356479e36e38b28420a89c51826e52e4ed29599f8d81b33a4c9f17742f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.15.0-202510281322.p2.g856ee3e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:788f14d6d64cc43d2f137a2b5a2e13e80b6d7bd1c5db3aace5fc90b090cc1325_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:788f14d6d64cc43d2f137a2b5a2e13e80b6d7bd1c5db3aace5fc90b090cc1325_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:788f14d6d64cc43d2f137a2b5a2e13e80b6d7bd1c5db3aace5fc90b090cc1325_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256%3A788f14d6d64cc43d2f137a2b5a2e13e80b6d7bd1c5db3aace5fc90b090cc1325?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.15.0-202510221322.p2.g3b91ee3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:017c35ad3581bc5d47691821501fad35bc737e5c8aff5b486fd85905d6f815ec_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:017c35ad3581bc5d47691821501fad35bc737e5c8aff5b486fd85905d6f815ec_arm64",
"product_id": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:017c35ad3581bc5d47691821501fad35bc737e5c8aff5b486fd85905d6f815ec_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256%3A017c35ad3581bc5d47691821501fad35bc737e5c8aff5b486fd85905d6f815ec?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-image-customization-controller-container-v4.15.0-202510281322.p2.g97d8765.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:2e903dd9147352077a4f775283942c3c66c21ec31fa80e1f65a048dacee8d227_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:2e903dd9147352077a4f775283942c3c66c21ec31fa80e1f65a048dacee8d227_arm64",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:2e903dd9147352077a4f775283942c3c66c21ec31fa80e1f65a048dacee8d227_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A2e903dd9147352077a4f775283942c3c66c21ec31fa80e1f65a048dacee8d227?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.15.0-202510211321.p2.g975bba9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer@sha256:d3f327e2a5f4745ad2cb946a2228e42bcf51be9715b23732eb1d0b877b6d3ba3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer@sha256:d3f327e2a5f4745ad2cb946a2228e42bcf51be9715b23732eb1d0b877b6d3ba3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-installer@sha256:d3f327e2a5f4745ad2cb946a2228e42bcf51be9715b23732eb1d0b877b6d3ba3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer@sha256%3Ad3f327e2a5f4745ad2cb946a2228e42bcf51be9715b23732eb1d0b877b6d3ba3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.15.0-202510221322.p2.ga5edf2f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:5dd4a63ccc8ff694f3d0b4d38290cfa647c8c6effeceabcd86383af0657c1e38_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:5dd4a63ccc8ff694f3d0b4d38290cfa647c8c6effeceabcd86383af0657c1e38_arm64",
"product_id": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:5dd4a63ccc8ff694f3d0b4d38290cfa647c8c6effeceabcd86383af0657c1e38_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256%3A5dd4a63ccc8ff694f3d0b4d38290cfa647c8c6effeceabcd86383af0657c1e38?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-altinfra-container-v4.15.0-202510221322.p2.ga5edf2f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ce8fa76166c3f37ae6e855b75e43aa462b0571d2720dd15ec7b9e282d522a13c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ce8fa76166c3f37ae6e855b75e43aa462b0571d2720dd15ec7b9e282d522a13c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ce8fa76166c3f37ae6e855b75e43aa462b0571d2720dd15ec7b9e282d522a13c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts@sha256%3Ace8fa76166c3f37ae6e855b75e43aa462b0571d2720dd15ec7b9e282d522a13c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.15.0-202510221322.p2.ga5edf2f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:47c1a53900ad4c677b45d0dabd3f08a2f77f164fed64f53cc5f3d1f53a9fcc2a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:47c1a53900ad4c677b45d0dabd3f08a2f77f164fed64f53cc5f3d1f53a9fcc2a_arm64",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:47c1a53900ad4c677b45d0dabd3f08a2f77f164fed64f53cc5f3d1f53a9fcc2a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel8@sha256%3A47c1a53900ad4c677b45d0dabd3f08a2f77f164fed64f53cc5f3d1f53a9fcc2a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.15.0-202510221322.p2.gbcbf241.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7985455eba0bb60e7b1067f759f3e30ae73f9be78068f953e060786530253025_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7985455eba0bb60e7b1067f759f3e30ae73f9be78068f953e060786530253025_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7985455eba0bb60e7b1067f759f3e30ae73f9be78068f953e060786530253025_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3A7985455eba0bb60e7b1067f759f3e30ae73f9be78068f953e060786530253025?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.15.0-202510211321.p2.ga6a9ab1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:12e6b0853b26b6504bd578914183118e2c74bbaa0e934a07ffb99acf3e19efec_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:12e6b0853b26b6504bd578914183118e2c74bbaa0e934a07ffb99acf3e19efec_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:12e6b0853b26b6504bd578914183118e2c74bbaa0e934a07ffb99acf3e19efec_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3A12e6b0853b26b6504bd578914183118e2c74bbaa0e934a07ffb99acf3e19efec?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.gdbaf9ea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:f5f6edef66e7059ef66d2a2bdb52240c48279709048cda1b9b96bb11b9449e63_arm64",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:f5f6edef66e7059ef66d2a2bdb52240c48279709048cda1b9b96bb11b9449e63_arm64",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:f5f6edef66e7059ef66d2a2bdb52240c48279709048cda1b9b96bb11b9449e63_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256%3Af5f6edef66e7059ef66d2a2bdb52240c48279709048cda1b9b96bb11b9449e63?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.15.0-202510221322.p2.g23b66bf.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2d6d0eb401d3529cc09163cd67fb8af3d9629ec14890e3536904669e409c2262_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2d6d0eb401d3529cc09163cd67fb8af3d9629ec14890e3536904669e409c2262_arm64",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2d6d0eb401d3529cc09163cd67fb8af3d9629ec14890e3536904669e409c2262_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3A2d6d0eb401d3529cc09163cd67fb8af3d9629ec14890e3536904669e409c2262?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.15.0-202510211321.p2.g7dab744.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:31d45f4b5897554f9e459bf8822cd945a0307b515f8c2247e968aa3251bd9dee_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:31d45f4b5897554f9e459bf8822cd945a0307b515f8c2247e968aa3251bd9dee_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:31d45f4b5897554f9e459bf8822cd945a0307b515f8c2247e968aa3251bd9dee_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3A31d45f4b5897554f9e459bf8822cd945a0307b515f8c2247e968aa3251bd9dee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.15.0-202510211321.p2.g166c46a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:02033087b0776681f186aa48725fd0e2297ba2e22bd554269ace3d51b3f6da5d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:02033087b0776681f186aa48725fd0e2297ba2e22bd554269ace3d51b3f6da5d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:02033087b0776681f186aa48725fd0e2297ba2e22bd554269ace3d51b3f6da5d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256%3A02033087b0776681f186aa48725fd0e2297ba2e22bd554269ace3d51b3f6da5d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-aws-container-v4.15.0-202510280124.p2.gfb9a59a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:80d2d5f45ef286fb8ae44b74ec245a68b21300e7d1deb60f01c527586e036db0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:80d2d5f45ef286fb8ae44b74ec245a68b21300e7d1deb60f01c527586e036db0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:80d2d5f45ef286fb8ae44b74ec245a68b21300e7d1deb60f01c527586e036db0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256%3A80d2d5f45ef286fb8ae44b74ec245a68b21300e7d1deb60f01c527586e036db0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-azure-container-v4.15.0-202510211321.p2.g9f1015e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:089f5b6a5d58e7dfe1cb8fc7a552a7a3a525208e0cfc86f88362eacd3b11b8b7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:089f5b6a5d58e7dfe1cb8fc7a552a7a3a525208e0cfc86f88362eacd3b11b8b7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:089f5b6a5d58e7dfe1cb8fc7a552a7a3a525208e0cfc86f88362eacd3b11b8b7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3A089f5b6a5d58e7dfe1cb8fc7a552a7a3a525208e0cfc86f88362eacd3b11b8b7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.15.0-202510211321.p2.g0af06c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a74dfebf03b4e0c686a285f0b71653d37f945c6c8e4fa5e750cd3fccdda1ead4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a74dfebf03b4e0c686a285f0b71653d37f945c6c8e4fa5e750cd3fccdda1ead4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a74dfebf03b4e0c686a285f0b71653d37f945c6c8e4fa5e750cd3fccdda1ead4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3Aa74dfebf03b4e0c686a285f0b71653d37f945c6c8e4fa5e750cd3fccdda1ead4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.15.0-202510211321.p2.g396a09f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:9c2d1fbec1fde2e3a0490bb630ef4de043fac05c915f6db43904feacfe15541d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:9c2d1fbec1fde2e3a0490bb630ef4de043fac05c915f6db43904feacfe15541d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:9c2d1fbec1fde2e3a0490bb630ef4de043fac05c915f6db43904feacfe15541d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-operator@sha256%3A9c2d1fbec1fde2e3a0490bb630ef4de043fac05c915f6db43904feacfe15541d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.15.0-202510221322.p2.g78cd089.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:805c04faa83fd96fb2510deef9c180846028dff7c8de992474c00b34bdaf29e0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:805c04faa83fd96fb2510deef9c180846028dff7c8de992474c00b34bdaf29e0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:805c04faa83fd96fb2510deef9c180846028dff7c8de992474c00b34bdaf29e0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel8@sha256%3A805c04faa83fd96fb2510deef9c180846028dff7c8de992474c00b34bdaf29e0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.15.0-202510221322.p2.gb7f83c7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:72ca1c3f1ce6ebd678469ad94416f27db9a6e9ffc5e22a6c0636f4f26872fa53_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:72ca1c3f1ce6ebd678469ad94416f27db9a6e9ffc5e22a6c0636f4f26872fa53_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:72ca1c3f1ce6ebd678469ad94416f27db9a6e9ffc5e22a6c0636f4f26872fa53_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3A72ca1c3f1ce6ebd678469ad94416f27db9a6e9ffc5e22a6c0636f4f26872fa53?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.15.0-202510211321.p2.ga2e3c6e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:761eefac8ce5fb75389e8e452f927143acc1aca266602d6fca8c007c30d7eeea_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:761eefac8ce5fb75389e8e452f927143acc1aca266602d6fca8c007c30d7eeea_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:761eefac8ce5fb75389e8e452f927143acc1aca266602d6fca8c007c30d7eeea_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256%3A761eefac8ce5fb75389e8e452f927143acc1aca266602d6fca8c007c30d7eeea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.15.0-202510221322.p2.g1ccafc3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:b31ac2f80176d24f71e4e1fb8bf8f153cab65e069add24cb891a021a06c0195e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:b31ac2f80176d24f71e4e1fb8bf8f153cab65e069add24cb891a021a06c0195e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:b31ac2f80176d24f71e4e1fb8bf8f153cab65e069add24cb891a021a06c0195e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256%3Ab31ac2f80176d24f71e4e1fb8bf8f153cab65e069add24cb891a021a06c0195e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.15.0-202510221322.p2.gcfa4f97.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:594299d23d3fbb349d6fb9c4e059320829e7d2d643d890298b2a94c4314d92e7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:594299d23d3fbb349d6fb9c4e059320829e7d2d643d890298b2a94c4314d92e7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-must-gather@sha256:594299d23d3fbb349d6fb9c4e059320829e7d2d643d890298b2a94c4314d92e7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather@sha256%3A594299d23d3fbb349d6fb9c4e059320829e7d2d643d890298b2a94c4314d92e7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.15.0-202510281322.p2.g0f70f31.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f06792d0d1831f9a557c15967cbcf117365305b612f3a23f793863615285ba9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f06792d0d1831f9a557c15967cbcf117365305b612f3a23f793863615285ba9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f06792d0d1831f9a557c15967cbcf117365305b612f3a23f793863615285ba9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256%3A9f06792d0d1831f9a557c15967cbcf117365305b612f3a23f793863615285ba9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.15.0-202510221322.p2.gf91deca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:08f3e89b2984d8563a822dde8feb96231e9cae0e74cc7a64b9871d53f4a9990c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:08f3e89b2984d8563a822dde8feb96231e9cae0e74cc7a64b9871d53f4a9990c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:08f3e89b2984d8563a822dde8feb96231e9cae0e74cc7a64b9871d53f4a9990c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3A08f3e89b2984d8563a822dde8feb96231e9cae0e74cc7a64b9871d53f4a9990c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.15.0-202510211321.p2.g1b188fa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:0e018e0ea1a45558fdebe89d04617b2b703ba93c7d58f2b92ceaea07d2498458_arm64",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:0e018e0ea1a45558fdebe89d04617b2b703ba93c7d58f2b92ceaea07d2498458_arm64",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:0e018e0ea1a45558fdebe89d04617b2b703ba93c7d58f2b92ceaea07d2498458_arm64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel8@sha256%3A0e018e0ea1a45558fdebe89d04617b2b703ba93c7d58f2b92ceaea07d2498458?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.15.0-202510221322.p2.g17536c8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:2bfd19c9c46179264bd0d7c37f8f7b9edda077f3210f168f010af88317904d70_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:2bfd19c9c46179264bd0d7c37f8f7b9edda077f3210f168f010af88317904d70_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:2bfd19c9c46179264bd0d7c37f8f7b9edda077f3210f168f010af88317904d70_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3A2bfd19c9c46179264bd0d7c37f8f7b9edda077f3210f168f010af88317904d70?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.15.0-202510211321.p2.g0e15844.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:5f1fee6ff56a72baabb5f8c908feb2c4a67426fd0ed4bf8e55cc4daf552fc4cf_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:5f1fee6ff56a72baabb5f8c908feb2c4a67426fd0ed4bf8e55cc4daf552fc4cf_arm64",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:5f1fee6ff56a72baabb5f8c908feb2c4a67426fd0ed4bf8e55cc4daf552fc4cf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256%3A5f1fee6ff56a72baabb5f8c908feb2c4a67426fd0ed4bf8e55cc4daf552fc4cf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.15.0-202510221322.p2.g035d383.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:6533b9840e66c882af6ea984d451821cfaf72000c1d2d8e1ffa46b95abfd0c52_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:6533b9840e66c882af6ea984d451821cfaf72000c1d2d8e1ffa46b95abfd0c52_arm64",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:6533b9840e66c882af6ea984d451821cfaf72000c1d2d8e1ffa46b95abfd0c52_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256%3A6533b9840e66c882af6ea984d451821cfaf72000c1d2d8e1ffa46b95abfd0c52?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.15.0-202510221322.p2.g303b954.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:4cedef9af9f34258060b059ad2d0f44ba329dc72e64942a8adcd1c14400a02ff_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:4cedef9af9f34258060b059ad2d0f44ba329dc72e64942a8adcd1c14400a02ff_arm64",
"product_id": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:4cedef9af9f34258060b059ad2d0f44ba329dc72e64942a8adcd1c14400a02ff_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256%3A4cedef9af9f34258060b059ad2d0f44ba329dc72e64942a8adcd1c14400a02ff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-rukpak-container-v4.15.0-202510221322.p2.g5b09cd4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6406a77819214fbcf753c72e1add20455ce1c71db634a10ed36cf4fdf857d892_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6406a77819214fbcf753c72e1add20455ce1c71db634a10ed36cf4fdf857d892_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6406a77819214fbcf753c72e1add20455ce1c71db634a10ed36cf4fdf857d892_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3A6406a77819214fbcf753c72e1add20455ce1c71db634a10ed36cf4fdf857d892?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.15.0-202510211321.p2.g65ff3cd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b84e75d4eeb59ff0804fc3b501156bfc562a52c0cd554783d8d7e7c0714d6f85_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b84e75d4eeb59ff0804fc3b501156bfc562a52c0cd554783d8d7e7c0714d6f85_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b84e75d4eeb59ff0804fc3b501156bfc562a52c0cd554783d8d7e7c0714d6f85_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3Ab84e75d4eeb59ff0804fc3b501156bfc562a52c0cd554783d8d7e7c0714d6f85?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.15.0-202510211321.p2.g110a10a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b71416e2ac3c46366da3abd72b0762b74759587afdfdc8a8c6a47a52b1d1d77d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b71416e2ac3c46366da3abd72b0762b74759587afdfdc8a8c6a47a52b1d1d77d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b71416e2ac3c46366da3abd72b0762b74759587afdfdc8a8c6a47a52b1d1d77d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3Ab71416e2ac3c46366da3abd72b0762b74759587afdfdc8a8c6a47a52b1d1d77d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.15.0-202510211321.p2.g3d9f6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:def060ba5ad7ccecf1d1cb0ff3360dba500838c087d701015415e1a2ab08b4bf_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:def060ba5ad7ccecf1d1cb0ff3360dba500838c087d701015415e1a2ab08b4bf_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:def060ba5ad7ccecf1d1cb0ff3360dba500838c087d701015415e1a2ab08b4bf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256%3Adef060ba5ad7ccecf1d1cb0ff3360dba500838c087d701015415e1a2ab08b4bf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510221322.p2.gd0c2407.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:72c97ea299920a43dd391500e1f70b27cfbedf1e9a32ec9275171929b8fde7d2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:72c97ea299920a43dd391500e1f70b27cfbedf1e9a32ec9275171929b8fde7d2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:72c97ea299920a43dd391500e1f70b27cfbedf1e9a32ec9275171929b8fde7d2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3A72c97ea299920a43dd391500e1f70b27cfbedf1e9a32ec9275171929b8fde7d2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.g3d9f6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:66b2e131a3be79803c75bc96b69c3e7be34faf2f00f6d4fa53c82704627f8a96_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:66b2e131a3be79803c75bc96b69c3e7be34faf2f00f6d4fa53c82704627f8a96_arm64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:66b2e131a3be79803c75bc96b69c3e7be34faf2f00f6d4fa53c82704627f8a96_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3A66b2e131a3be79803c75bc96b69c3e7be34faf2f00f6d4fa53c82704627f8a96?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.15.0-202510211321.p2.gb8d25ad.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8fd890e0ed4d9101a895b34c0f42293b280d06245de6e45b113bbd5665ea488e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8fd890e0ed4d9101a895b34c0f42293b280d06245de6e45b113bbd5665ea488e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8fd890e0ed4d9101a895b34c0f42293b280d06245de6e45b113bbd5665ea488e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A8fd890e0ed4d9101a895b34c0f42293b280d06245de6e45b113bbd5665ea488e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.15.0-202510221322.p2.g8fbb563.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d5f38f5666ed4b7f7e7da03732367e1a5d67f7f7d35c0c4bc232b5aab7f2f2d4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d5f38f5666ed4b7f7e7da03732367e1a5d67f7f7d35c0c4bc232b5aab7f2f2d4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d5f38f5666ed4b7f7e7da03732367e1a5d67f7f7d35c0c4bc232b5aab7f2f2d4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256%3Ad5f38f5666ed4b7f7e7da03732367e1a5d67f7f7d35c0c4bc232b5aab7f2f2d4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-prometheus-adapter-container-v4.15.0-202510211321.p2.g34e2019.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:00143215db73c4d765605e892829f7c7e4537fefe11251cb3d279afd98d5830b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:00143215db73c4d765605e892829f7c7e4537fefe11251cb3d279afd98d5830b_arm64",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:00143215db73c4d765605e892829f7c7e4537fefe11251cb3d279afd98d5830b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256%3A00143215db73c4d765605e892829f7c7e4537fefe11251cb3d279afd98d5830b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.15.0-202510221322.p2.gc5cc7a7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:8eb91dcd0e34b5cf2520af44bcbef1d953892b1a39d117c579c8a2876bf8ab05_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:8eb91dcd0e34b5cf2520af44bcbef1d953892b1a39d117c579c8a2876bf8ab05_arm64",
"product_id": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:8eb91dcd0e34b5cf2520af44bcbef1d953892b1a39d117c579c8a2876bf8ab05_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel9@sha256%3A8eb91dcd0e34b5cf2520af44bcbef1d953892b1a39d117c579c8a2876bf8ab05?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-node-container-v4.15.0-202510211321.p2.g53680a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6b65341e8a72cb548d68d8c2dd567eedaee6d00d198295437514524442471c01_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6b65341e8a72cb548d68d8c2dd567eedaee6d00d198295437514524442471c01_arm64",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6b65341e8a72cb548d68d8c2dd567eedaee6d00d198295437514524442471c01_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3A6b65341e8a72cb548d68d8c2dd567eedaee6d00d198295437514524442471c01?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.15.0-202510211321.p2.g19f312e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:40b76bc1b9e5ca0e664371020999da9c619546692a52e50544a84ada1193e0c2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:40b76bc1b9e5ca0e664371020999da9c619546692a52e50544a84ada1193e0c2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:40b76bc1b9e5ca0e664371020999da9c619546692a52e50544a84ada1193e0c2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel8@sha256%3A40b76bc1b9e5ca0e664371020999da9c619546692a52e50544a84ada1193e0c2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.15.0-202510280124.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c493bb938f211c8018e014c922287ffd9db30a9d8e6818f2dc9cf42efd6b6da8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c493bb938f211c8018e014c922287ffd9db30a9d8e6818f2dc9cf42efd6b6da8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c493bb938f211c8018e014c922287ffd9db30a9d8e6818f2dc9cf42efd6b6da8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3Ac493bb938f211c8018e014c922287ffd9db30a9d8e6818f2dc9cf42efd6b6da8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.15.0-202510221322.p2.g8fbb563.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:7e9b110c44bc04a2349b037104cd836c0dba7fc90bee7c0a3fa0a7bf380664df_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:7e9b110c44bc04a2349b037104cd836c0dba7fc90bee7c0a3fa0a7bf380664df_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:7e9b110c44bc04a2349b037104cd836c0dba7fc90bee7c0a3fa0a7bf380664df_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy@sha256%3A7e9b110c44bc04a2349b037104cd836c0dba7fc90bee7c0a3fa0a7bf380664df?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.15.0-202510221322.p2.gf3f1f5d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e892bc22d6a070e147ee0648d834798cae5f2e8941805a6bb7a0a4b1a292fb82_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e892bc22d6a070e147ee0648d834798cae5f2e8941805a6bb7a0a4b1a292fb82_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e892bc22d6a070e147ee0648d834798cae5f2e8941805a6bb7a0a4b1a292fb82_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3Ae892bc22d6a070e147ee0648d834798cae5f2e8941805a6bb7a0a4b1a292fb82?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.15.0-202510211321.p2.g902436a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:940220625073d9178c2efc540fb418df676e44dcd35c5a7ad01d1031ce779bd1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:940220625073d9178c2efc540fb418df676e44dcd35c5a7ad01d1031ce779bd1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:940220625073d9178c2efc540fb418df676e44dcd35c5a7ad01d1031ce779bd1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3A940220625073d9178c2efc540fb418df676e44dcd35c5a7ad01d1031ce779bd1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.15.0-202510211321.p2.g902436a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9301a4880095595d6ee0667a7da2ac7e75f5a028a1f70bf71ec1227310d5e170_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9301a4880095595d6ee0667a7da2ac7e75f5a028a1f70bf71ec1227310d5e170_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9301a4880095595d6ee0667a7da2ac7e75f5a028a1f70bf71ec1227310d5e170_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3A9301a4880095595d6ee0667a7da2ac7e75f5a028a1f70bf71ec1227310d5e170?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.g902436a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:87929d27a7e7d6538a5cdb3ad1d58f531c681ec5db4824498248ffd5dfcbedb2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:87929d27a7e7d6538a5cdb3ad1d58f531c681ec5db4824498248ffd5dfcbedb2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:87929d27a7e7d6538a5cdb3ad1d58f531c681ec5db4824498248ffd5dfcbedb2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3A87929d27a7e7d6538a5cdb3ad1d58f531c681ec5db4824498248ffd5dfcbedb2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.15.0-202510211321.p2.g14489f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:9868a70523d322153d4870f205323629f8230505c883b79bc64c6b8440472633_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:9868a70523d322153d4870f205323629f8230505c883b79bc64c6b8440472633_arm64",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:9868a70523d322153d4870f205323629f8230505c883b79bc64c6b8440472633_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel8@sha256%3A9868a70523d322153d4870f205323629f8230505c883b79bc64c6b8440472633?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.15.0-202510221322.p2.g66161ad.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8e1371a7bf53ef22fca75be240eafacc23fc6d119728f5d0d71a2bc149798de8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8e1371a7bf53ef22fca75be240eafacc23fc6d119728f5d0d71a2bc149798de8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8e1371a7bf53ef22fca75be240eafacc23fc6d119728f5d0d71a2bc149798de8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3A8e1371a7bf53ef22fca75be240eafacc23fc6d119728f5d0d71a2bc149798de8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.15.0-202510211321.p2.g8914989.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:865724525f54668e194725de3701a548e253be9e4f1debc84dbde854564238b4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:865724525f54668e194725de3701a548e253be9e4f1debc84dbde854564238b4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:865724525f54668e194725de3701a548e253be9e4f1debc84dbde854564238b4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A865724525f54668e194725de3701a548e253be9e4f1debc84dbde854564238b4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.15.0-202510211321.p2.gec95372.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fc42947a5994fd05142537f6fa8e7ec3d33c30f4cc5db5c83bcbc04d076b9312_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fc42947a5994fd05142537f6fa8e7ec3d33c30f4cc5db5c83bcbc04d076b9312_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fc42947a5994fd05142537f6fa8e7ec3d33c30f4cc5db5c83bcbc04d076b9312_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3Afc42947a5994fd05142537f6fa8e7ec3d33c30f4cc5db5c83bcbc04d076b9312?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.15.0-202510281322.p2.g1fbb2c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:77a2aabcbd55ec7fc076d5c23ed8aece5424def3995e624291ca4f2139e6a82d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:77a2aabcbd55ec7fc076d5c23ed8aece5424def3995e624291ca4f2139e6a82d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:77a2aabcbd55ec7fc076d5c23ed8aece5424def3995e624291ca4f2139e6a82d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3A77a2aabcbd55ec7fc076d5c23ed8aece5424def3995e624291ca4f2139e6a82d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.15.0-202510211321.p2.g4ed9036.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:5b88f0644f5b8237cf8b3aa0f6ee1d8a3899a912ce6499d1bee0aa902b2f8f80_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:5b88f0644f5b8237cf8b3aa0f6ee1d8a3899a912ce6499d1bee0aa902b2f8f80_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:5b88f0644f5b8237cf8b3aa0f6ee1d8a3899a912ce6499d1bee0aa902b2f8f80_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3A5b88f0644f5b8237cf8b3aa0f6ee1d8a3899a912ce6499d1bee0aa902b2f8f80?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.15.0-202510211321.p2.g0496cad.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:457d21495a1f47cd6837f6263fa30652abc7a215c01962507a1e1bd6f4968a09_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:457d21495a1f47cd6837f6263fa30652abc7a215c01962507a1e1bd6f4968a09_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:457d21495a1f47cd6837f6263fa30652abc7a215c01962507a1e1bd6f4968a09_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3A457d21495a1f47cd6837f6263fa30652abc7a215c01962507a1e1bd6f4968a09?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.15.0-202510211321.p2.gfa9184f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d5374c58882769f9d40f47d7aa8f20b1676842c8f0cd8b55a01d6fb587ecbfc3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d5374c58882769f9d40f47d7aa8f20b1676842c8f0cd8b55a01d6fb587ecbfc3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d5374c58882769f9d40f47d7aa8f20b1676842c8f0cd8b55a01d6fb587ecbfc3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3Ad5374c58882769f9d40f47d7aa8f20b1676842c8f0cd8b55a01d6fb587ecbfc3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.15.0-202510290123.p2.ge828bd9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:802a812b969112861ccc9a78880d0764af5c89c15198a594e7f8c1d6c2acfe0f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:802a812b969112861ccc9a78880d0764af5c89c15198a594e7f8c1d6c2acfe0f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:802a812b969112861ccc9a78880d0764af5c89c15198a594e7f8c1d6c2acfe0f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3A802a812b969112861ccc9a78880d0764af5c89c15198a594e7f8c1d6c2acfe0f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.15.0-202510211321.p2.gcc48f31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:d4704096bb00b1d854cde90f964aa319d2898d407794944ec0025b386264f2bd_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:d4704096bb00b1d854cde90f964aa319d2898d407794944ec0025b386264f2bd_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:d4704096bb00b1d854cde90f964aa319d2898d407794944ec0025b386264f2bd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3Ad4704096bb00b1d854cde90f964aa319d2898d407794944ec0025b386264f2bd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.15.0-202510211321.p2.g4c2b89d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65d9d9df5aa55831a1627b179412760f114bdde969040ba73c585c6449d19e36_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65d9d9df5aa55831a1627b179412760f114bdde969040ba73c585c6449d19e36_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65d9d9df5aa55831a1627b179412760f114bdde969040ba73c585c6449d19e36_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A65d9d9df5aa55831a1627b179412760f114bdde969040ba73c585c6449d19e36?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.15.0-202510211321.p2.g2cb8ce9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:32700244d0578c423c636b0ef01254d823d0432125e1ca929d0ff1e115a446c1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:32700244d0578c423c636b0ef01254d823d0432125e1ca929d0ff1e115a446c1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:32700244d0578c423c636b0ef01254d823d0432125e1ca929d0ff1e115a446c1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A32700244d0578c423c636b0ef01254d823d0432125e1ca929d0ff1e115a446c1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.15.0-202510211321.p2.g617398f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eeb3bd21c506b7558241ec2458d57407860998b91b4742669982073d6612a9bf_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eeb3bd21c506b7558241ec2458d57407860998b91b4742669982073d6612a9bf_s390x",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eeb3bd21c506b7558241ec2458d57407860998b91b4742669982073d6612a9bf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3Aeeb3bd21c506b7558241ec2458d57407860998b91b4742669982073d6612a9bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.15.0-202510211321.p2.g1326282.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:914fe11be86c707b3e2ea354c5a1c0cb72affd6d9dfe63ae2438a1a310ffe4c6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:914fe11be86c707b3e2ea354c5a1c0cb72affd6d9dfe63ae2438a1a310ffe4c6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:914fe11be86c707b3e2ea354c5a1c0cb72affd6d9dfe63ae2438a1a310ffe4c6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3A914fe11be86c707b3e2ea354c5a1c0cb72affd6d9dfe63ae2438a1a310ffe4c6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.15.0-202510211321.p2.gf806f26.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:d85d011efa26fcf4fb9049c360e167a82f0f332f006906f945b0f0048d60da03_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:d85d011efa26fcf4fb9049c360e167a82f0f332f006906f945b0f0048d60da03_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:d85d011efa26fcf4fb9049c360e167a82f0f332f006906f945b0f0048d60da03_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe@sha256%3Ad85d011efa26fcf4fb9049c360e167a82f0f332f006906f945b0f0048d60da03?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.15.0-202510221322.p2.g240bb8c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:d85d011efa26fcf4fb9049c360e167a82f0f332f006906f945b0f0048d60da03_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:d85d011efa26fcf4fb9049c360e167a82f0f332f006906f945b0f0048d60da03_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:d85d011efa26fcf4fb9049c360e167a82f0f332f006906f945b0f0048d60da03_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256%3Ad85d011efa26fcf4fb9049c360e167a82f0f332f006906f945b0f0048d60da03?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.15.0-202510221322.p2.g240bb8c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6d0070709140682d4f91f5e7e1341cdfab3d992295f246a3b8f5394a3c290e98_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6d0070709140682d4f91f5e7e1341cdfab3d992295f246a3b8f5394a3c290e98_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6d0070709140682d4f91f5e7e1341cdfab3d992295f246a3b8f5394a3c290e98_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar@sha256%3A6d0070709140682d4f91f5e7e1341cdfab3d992295f246a3b8f5394a3c290e98?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.15.0-202510221322.p2.g9005584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6d0070709140682d4f91f5e7e1341cdfab3d992295f246a3b8f5394a3c290e98_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6d0070709140682d4f91f5e7e1341cdfab3d992295f246a3b8f5394a3c290e98_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6d0070709140682d4f91f5e7e1341cdfab3d992295f246a3b8f5394a3c290e98_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256%3A6d0070709140682d4f91f5e7e1341cdfab3d992295f246a3b8f5394a3c290e98?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.15.0-202510221322.p2.g9005584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d9b23f9f6c407010472286a31c17e8358a19103fe03260180d2d615aaa91eceb_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d9b23f9f6c407010472286a31c17e8358a19103fe03260180d2d615aaa91eceb_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d9b23f9f6c407010472286a31c17e8358a19103fe03260180d2d615aaa91eceb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner@sha256%3Ad9b23f9f6c407010472286a31c17e8358a19103fe03260180d2d615aaa91eceb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.15.0-202510221322.p2.gce5a1a3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d9b23f9f6c407010472286a31c17e8358a19103fe03260180d2d615aaa91eceb_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d9b23f9f6c407010472286a31c17e8358a19103fe03260180d2d615aaa91eceb_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d9b23f9f6c407010472286a31c17e8358a19103fe03260180d2d615aaa91eceb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256%3Ad9b23f9f6c407010472286a31c17e8358a19103fe03260180d2d615aaa91eceb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.15.0-202510221322.p2.gce5a1a3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:5ed572029d4fbbb484fc3562046de00f7deaa0639185e26adb2210447a8ff958_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:5ed572029d4fbbb484fc3562046de00f7deaa0639185e26adb2210447a8ff958_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:5ed572029d4fbbb484fc3562046de00f7deaa0639185e26adb2210447a8ff958_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256%3A5ed572029d4fbbb484fc3562046de00f7deaa0639185e26adb2210447a8ff958?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.15.0-202510211321.p2.g4f2955c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:679852a44689f3a73197e047661821c910e35d50edbd788170b8b0cfd9304166_s390x",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:679852a44689f3a73197e047661821c910e35d50edbd788170b8b0cfd9304166_s390x",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:679852a44689f3a73197e047661821c910e35d50edbd788170b8b0cfd9304166_s390x",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A679852a44689f3a73197e047661821c910e35d50edbd788170b8b0cfd9304166?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.15.0-202510280124.p2.g7a448c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:adf596175de3c3004fce49a68cbe58e7ba15b3b0b315349ddee89d5dca8109f1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:adf596175de3c3004fce49a68cbe58e7ba15b3b0b315349ddee89d5dca8109f1_s390x",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:adf596175de3c3004fce49a68cbe58e7ba15b3b0b315349ddee89d5dca8109f1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel8@sha256%3Aadf596175de3c3004fce49a68cbe58e7ba15b3b0b315349ddee89d5dca8109f1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.15.0-202510221322.p2.gf8ec690.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2c2340eb12f729cba09a33a67a873fd11d421203e4b4548474d88a6e37f1af14_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2c2340eb12f729cba09a33a67a873fd11d421203e4b4548474d88a6e37f1af14_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2c2340eb12f729cba09a33a67a873fd11d421203e4b4548474d88a6e37f1af14_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3A2c2340eb12f729cba09a33a67a873fd11d421203e4b4548474d88a6e37f1af14?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.15.0-202510211321.p2.g2e0585d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d6ef7d1f4afe94e6bb5810852720c1239bd58b9a49a085d991659b59c6e26452_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d6ef7d1f4afe94e6bb5810852720c1239bd58b9a49a085d991659b59c6e26452_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d6ef7d1f4afe94e6bb5810852720c1239bd58b9a49a085d991659b59c6e26452_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager@sha256%3Ad6ef7d1f4afe94e6bb5810852720c1239bd58b9a49a085d991659b59c6e26452?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510221322.p2.g870ade5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:a4ea9bf43c60b1486ae8538b1382882f464299257acf43fa326eb99d5e6851d0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:a4ea9bf43c60b1486ae8538b1382882f464299257acf43fa326eb99d5e6851d0_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:a4ea9bf43c60b1486ae8538b1382882f464299257acf43fa326eb99d5e6851d0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter@sha256%3Aa4ea9bf43c60b1486ae8538b1382882f464299257acf43fa326eb99d5e6851d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510221322.p2.gaed837c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:059ae4b4cf18b4596d8c86340edd34332be7c667adbdb5199720a0a581086d55_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:059ae4b4cf18b4596d8c86340edd34332be7c667adbdb5199720a0a581086d55_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus@sha256:059ae4b4cf18b4596d8c86340edd34332be7c667adbdb5199720a0a581086d55_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus@sha256%3A059ae4b4cf18b4596d8c86340edd34332be7c667adbdb5199720a0a581086d55?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.15.0-202510221322.p2.g79fa623.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:4b5e0baa200d25a4e50917bad8abdea3860f7443d634ff316565da4650c7fe31_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:4b5e0baa200d25a4e50917bad8abdea3860f7443d634ff316565da4650c7fe31_s390x",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:4b5e0baa200d25a4e50917bad8abdea3860f7443d634ff316565da4650c7fe31_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3A4b5e0baa200d25a4e50917bad8abdea3860f7443d634ff316565da4650c7fe31?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.15.0-202510211321.p2.g4c5aa5e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6fa9719d09f35aed806742a476df49fade99829cfb07583b4413724fbfa1c194_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6fa9719d09f35aed806742a476df49fade99829cfb07583b4413724fbfa1c194_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6fa9719d09f35aed806742a476df49fade99829cfb07583b4413724fbfa1c194_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel9@sha256%3A6fa9719d09f35aed806742a476df49fade99829cfb07583b4413724fbfa1c194?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ibm-vpc-node-label-updater-container-v4.15.0-202510211321.p2.g9b13bd4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d1fb82d1280562120cc7fb356701d1f33254a177da5d0c0db90d2276297373cb_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d1fb82d1280562120cc7fb356701d1f33254a177da5d0c0db90d2276297373cb_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d1fb82d1280562120cc7fb356701d1f33254a177da5d0c0db90d2276297373cb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3Ad1fb82d1280562120cc7fb356701d1f33254a177da5d0c0db90d2276297373cb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.15.0-202510211321.p2.g53680a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:f2dffb118be72c4d3b75564f6038eadc0de8d261d6b1eaeef35343ede6056539_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:f2dffb118be72c4d3b75564f6038eadc0de8d261d6b1eaeef35343ede6056539_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:f2dffb118be72c4d3b75564f6038eadc0de8d261d6b1eaeef35343ede6056539_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy@sha256%3Af2dffb118be72c4d3b75564f6038eadc0de8d261d6b1eaeef35343ede6056539?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.15.0-202510221322.p2.g9308e7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:20d22b7c095cbe52a127e22a428a8b27c287c4574abd32c2133287dfff3aa0e9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:20d22b7c095cbe52a127e22a428a8b27c287c4574abd32c2133287dfff3aa0e9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:20d22b7c095cbe52a127e22a428a8b27c287c4574abd32c2133287dfff3aa0e9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A20d22b7c095cbe52a127e22a428a8b27c287c4574abd32c2133287dfff3aa0e9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.15.0-202510211321.p2.g037b59c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:fc535145b24b8def78590d003ddb58c2c1eee976ff2263740dfbf634f7d1c888_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:fc535145b24b8def78590d003ddb58c2c1eee976ff2263740dfbf634f7d1c888_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:fc535145b24b8def78590d003ddb58c2c1eee976ff2263740dfbf634f7d1c888_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3Afc535145b24b8def78590d003ddb58c2c1eee976ff2263740dfbf634f7d1c888?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.15.0-202510211321.p2.g47c104b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:335e23e7ad1a695dad06b98fefe5aa1a14540fdba46000257a0fa7f269dfe6a4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:335e23e7ad1a695dad06b98fefe5aa1a14540fdba46000257a0fa7f269dfe6a4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:335e23e7ad1a695dad06b98fefe5aa1a14540fdba46000257a0fa7f269dfe6a4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256%3A335e23e7ad1a695dad06b98fefe5aa1a14540fdba46000257a0fa7f269dfe6a4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.15.0-202510221322.p2.g1217bc1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:c2fc14113c69627c79a7b28562b05f2c251645c976ee1928721c1de0d48a14b7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:c2fc14113c69627c79a7b28562b05f2c251645c976ee1928721c1de0d48a14b7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni@sha256:c2fc14113c69627c79a7b28562b05f2c251645c976ee1928721c1de0d48a14b7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni@sha256%3Ac2fc14113c69627c79a7b28562b05f2c251645c976ee1928721c1de0d48a14b7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.15.0-202510281322.p2.g05497ad.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:06f1abd50ca304ed98a0dda0a37c62980abf90b926e596ea849edff7518f4920_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:06f1abd50ca304ed98a0dda0a37c62980abf90b926e596ea849edff7518f4920_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:06f1abd50ca304ed98a0dda0a37c62980abf90b926e596ea849edff7518f4920_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3A06f1abd50ca304ed98a0dda0a37c62980abf90b926e596ea849edff7518f4920?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.15.0-202510211321.p2.gb377b4b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:7bdbb5168db25825edfaa505b705d639124f757f7c61768558c03f97dbb52e92_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:7bdbb5168db25825edfaa505b705d639124f757f7c61768558c03f97dbb52e92_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:7bdbb5168db25825edfaa505b705d639124f757f7c61768558c03f97dbb52e92_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3A7bdbb5168db25825edfaa505b705d639124f757f7c61768558c03f97dbb52e92?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.15.0-202510211321.p2.gc055dbb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:468133aa3a5695bc314d8f2112e4a62388035c0b272abf4914ddcb485bfce137_s390x",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:468133aa3a5695bc314d8f2112e4a62388035c0b272abf4914ddcb485bfce137_s390x",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:468133aa3a5695bc314d8f2112e4a62388035c0b272abf4914ddcb485bfce137_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3A468133aa3a5695bc314d8f2112e4a62388035c0b272abf4914ddcb485bfce137?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.15.0-202510211321.p2.g5536816.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:71ef3a2f7205d5a4d2e223ea82ae0f8911ea9840cfc819e78931b5d8d7b3960f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:71ef3a2f7205d5a4d2e223ea82ae0f8911ea9840cfc819e78931b5d8d7b3960f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder@sha256:71ef3a2f7205d5a4d2e223ea82ae0f8911ea9840cfc819e78931b5d8d7b3960f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder@sha256%3A71ef3a2f7205d5a4d2e223ea82ae0f8911ea9840cfc819e78931b5d8d7b3960f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.15.0-202510221322.p2.g5df9af7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli@sha256:4e548be4269f413c54f23fa6e6be06c229f6929645d6dcf53b7b42613298e185_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli@sha256:4e548be4269f413c54f23fa6e6be06c229f6929645d6dcf53b7b42613298e185_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cli@sha256:4e548be4269f413c54f23fa6e6be06c229f6929645d6dcf53b7b42613298e185_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli@sha256%3A4e548be4269f413c54f23fa6e6be06c229f6929645d6dcf53b7b42613298e185?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.15.0-202510221322.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console@sha256:f270351f6697f9d7d3d8382f298956d6e1c5d9e8ef38317bfa7121e9825713af_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-console@sha256:f270351f6697f9d7d3d8382f298956d6e1c5d9e8ef38317bfa7121e9825713af_s390x",
"product_id": "registry.redhat.io/openshift4/ose-console@sha256:f270351f6697f9d7d3d8382f298956d6e1c5d9e8ef38317bfa7121e9825713af_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console@sha256%3Af270351f6697f9d7d3d8382f298956d6e1c5d9e8ef38317bfa7121e9825713af?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.15.0-202510281322.p2.g57d3637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:34108f69a1ae3d91059fc955d42ff21e50c12390296677a94c4e691a0866cffb_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:34108f69a1ae3d91059fc955d42ff21e50c12390296677a94c4e691a0866cffb_s390x",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:34108f69a1ae3d91059fc955d42ff21e50c12390296677a94c4e691a0866cffb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3A34108f69a1ae3d91059fc955d42ff21e50c12390296677a94c4e691a0866cffb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.g91f5c97.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:2c452c9fb2f82e3b4e746669a2e8fe16a63cf009ddfb94d698529cef8f6ca8e4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:2c452c9fb2f82e3b4e746669a2e8fe16a63cf009ddfb94d698529cef8f6ca8e4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-deployer@sha256:2c452c9fb2f82e3b4e746669a2e8fe16a63cf009ddfb94d698529cef8f6ca8e4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer@sha256%3A2c452c9fb2f82e3b4e746669a2e8fe16a63cf009ddfb94d698529cef8f6ca8e4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.15.0-202510221322.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:001a95b33c0b3c3c0000b21d4e6a0802ae3663c1d5c5e1c8b8bde03e248b74e9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:001a95b33c0b3c3c0000b21d4e6a0802ae3663c1d5c5e1c8b8bde03e248b74e9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:001a95b33c0b3c3c0000b21d4e6a0802ae3663c1d5c5e1c8b8bde03e248b74e9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router@sha256%3A001a95b33c0b3c3c0000b21d4e6a0802ae3663c1d5c5e1c8b8bde03e248b74e9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.15.0-202510221322.p2.gdc38fbd.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:62ea773b1ca80e54dd81986d7aaf175916562abc8fef3a7a0785bdf976d43f35_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:62ea773b1ca80e54dd81986d7aaf175916562abc8fef3a7a0785bdf976d43f35_s390x",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:62ea773b1ca80e54dd81986d7aaf175916562abc8fef3a7a0785bdf976d43f35_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A62ea773b1ca80e54dd81986d7aaf175916562abc8fef3a7a0785bdf976d43f35?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.15.0-202510211321.p2.gd227d65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:dcea4453ca75f5c44c125c1d677f28702cb94a73366a520e37b842ba5128577c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:dcea4453ca75f5c44c125c1d677f28702cb94a73366a520e37b842ba5128577c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:dcea4453ca75f5c44c125c1d677f28702cb94a73366a520e37b842ba5128577c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3Adcea4453ca75f5c44c125c1d677f28702cb94a73366a520e37b842ba5128577c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.g87c23b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cb8664cec305b071cc6cc3d7647b5baa9a013d35dcf318e407e6fcd7a2461eb8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cb8664cec305b071cc6cc3d7647b5baa9a013d35dcf318e407e6fcd7a2461eb8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cb8664cec305b071cc6cc3d7647b5baa9a013d35dcf318e407e6fcd7a2461eb8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3Acb8664cec305b071cc6cc3d7647b5baa9a013d35dcf318e407e6fcd7a2461eb8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.15.0-202510211321.p2.gd227d65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:30a8075c0829c7e8170fee4fa1da1e4fc8f8fd7e98c03665692a0d3790a3e404_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:30a8075c0829c7e8170fee4fa1da1e4fc8f8fd7e98c03665692a0d3790a3e404_s390x",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:30a8075c0829c7e8170fee4fa1da1e4fc8f8fd7e98c03665692a0d3790a3e404_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3A30a8075c0829c7e8170fee4fa1da1e4fc8f8fd7e98c03665692a0d3790a3e404?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.15.0-202510211321.p2.g89c03ea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests@sha256:11e6a94fa5628b607268bb3d515a0dcc3d2b66a42a0512fbb50a7db7550c6a40_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests@sha256:11e6a94fa5628b607268bb3d515a0dcc3d2b66a42a0512fbb50a7db7550c6a40_s390x",
"product_id": "registry.redhat.io/openshift4/ose-tests@sha256:11e6a94fa5628b607268bb3d515a0dcc3d2b66a42a0512fbb50a7db7550c6a40_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests@sha256%3A11e6a94fa5628b607268bb3d515a0dcc3d2b66a42a0512fbb50a7db7550c6a40?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.15.0-202510221322.p2.gc09e6f1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:f4530c4f598865cc3ab9210760d93fc1640e15a07fda71fcc2b5453834dac7be_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:f4530c4f598865cc3ab9210760d93fc1640e15a07fda71fcc2b5453834dac7be_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:f4530c4f598865cc3ab9210760d93fc1640e15a07fda71fcc2b5453834dac7be_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3Af4530c4f598865cc3ab9210760d93fc1640e15a07fda71fcc2b5453834dac7be?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.15.0-202510211321.p2.g1915f64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:28796a3d553d6880de207e5d6048c2efc4ea2858eb6251e43d1b46c9e9466748_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:28796a3d553d6880de207e5d6048c2efc4ea2858eb6251e43d1b46c9e9466748_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:28796a3d553d6880de207e5d6048c2efc4ea2858eb6251e43d1b46c9e9466748_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel8@sha256%3A28796a3d553d6880de207e5d6048c2efc4ea2858eb6251e43d1b46c9e9466748?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.15.0-202510221322.p2.g232472e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:22539e72bfdcdef4c91ee509142a1e403700c79d58b4f868a7a2e69b81c2d6a6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:22539e72bfdcdef4c91ee509142a1e403700c79d58b4f868a7a2e69b81c2d6a6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:22539e72bfdcdef4c91ee509142a1e403700c79d58b4f868a7a2e69b81c2d6a6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3A22539e72bfdcdef4c91ee509142a1e403700c79d58b4f868a7a2e69b81c2d6a6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.15.0-202510211321.p2.g38fcbe4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:f076696f3eaf06da9fcc6a4042afae097740771bf902fce0d3446e63ef8e7caa_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:f076696f3eaf06da9fcc6a4042afae097740771bf902fce0d3446e63ef8e7caa_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:f076696f3eaf06da9fcc6a4042afae097740771bf902fce0d3446e63ef8e7caa_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3Af076696f3eaf06da9fcc6a4042afae097740771bf902fce0d3446e63ef8e7caa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.15.0-202510211321.p2.g38fcbe4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:9486a1646f0fcc699d0581ad5af993a73c46aeee65769bd8fb06bea1806f0a8b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:9486a1646f0fcc699d0581ad5af993a73c46aeee65769bd8fb06bea1806f0a8b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:9486a1646f0fcc699d0581ad5af993a73c46aeee65769bd8fb06bea1806f0a8b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256%3A9486a1646f0fcc699d0581ad5af993a73c46aeee65769bd8fb06bea1806f0a8b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.15.0-202510221322.p2.gb7cfbf8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:dc2ee3af87ceaff29152f92bca0dcacc935c10bd83cf136a9d8dbb628addaf65_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:dc2ee3af87ceaff29152f92bca0dcacc935c10bd83cf136a9d8dbb628addaf65_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:dc2ee3af87ceaff29152f92bca0dcacc935c10bd83cf136a9d8dbb628addaf65_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256%3Adc2ee3af87ceaff29152f92bca0dcacc935c10bd83cf136a9d8dbb628addaf65?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.15.0-202510221322.p2.gf0b1275.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:574c4e42ac84049cc168e68faebbadecc3610348ad101ac9d34c140558e60131_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:574c4e42ac84049cc168e68faebbadecc3610348ad101ac9d34c140558e60131_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:574c4e42ac84049cc168e68faebbadecc3610348ad101ac9d34c140558e60131_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3A574c4e42ac84049cc168e68faebbadecc3610348ad101ac9d34c140558e60131?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.15.0-202510281322.p2.g051696d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3a3b2fe2add4ab147f383874b55fb9d44c1067d915ab069c3649c321c0943d00_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3a3b2fe2add4ab147f383874b55fb9d44c1067d915ab069c3649c321c0943d00_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3a3b2fe2add4ab147f383874b55fb9d44c1067d915ab069c3649c321c0943d00_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256%3A3a3b2fe2add4ab147f383874b55fb9d44c1067d915ab069c3649c321c0943d00?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.15.0-202510221322.p2.gf0b1275.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:5e45fa3a09a9bdea3957a74fe0ddf70080a83e70e8f41e8f16a0957e8f8f3bfb_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:5e45fa3a09a9bdea3957a74fe0ddf70080a83e70e8f41e8f16a0957e8f8f3bfb_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:5e45fa3a09a9bdea3957a74fe0ddf70080a83e70e8f41e8f16a0957e8f8f3bfb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A5e45fa3a09a9bdea3957a74fe0ddf70080a83e70e8f41e8f16a0957e8f8f3bfb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.15.0-202510211321.p2.g33b7d85.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:4bafb9b1ccb421f617f7667e59fbc90d02a96f7955fcc76db9274a06562f47b7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:4bafb9b1ccb421f617f7667e59fbc90d02a96f7955fcc76db9274a06562f47b7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:4bafb9b1ccb421f617f7667e59fbc90d02a96f7955fcc76db9274a06562f47b7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3A4bafb9b1ccb421f617f7667e59fbc90d02a96f7955fcc76db9274a06562f47b7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.15.0-202510211321.p2.gadccbd5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:4fd3b89d351ab5e4f5cb3dd0c7eba8a693466754fa6335f5d8349908f4a653bb_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:4fd3b89d351ab5e4f5cb3dd0c7eba8a693466754fa6335f5d8349908f4a653bb_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:4fd3b89d351ab5e4f5cb3dd0c7eba8a693466754fa6335f5d8349908f4a653bb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256%3A4fd3b89d351ab5e4f5cb3dd0c7eba8a693466754fa6335f5d8349908f4a653bb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.15.0-202510221322.p2.ga5edf2f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4c797b6452d7bcaad38f37c65d0618f5dcc998ac5c27c20e9a11b155830599d9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4c797b6452d7bcaad38f37c65d0618f5dcc998ac5c27c20e9a11b155830599d9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4c797b6452d7bcaad38f37c65d0618f5dcc998ac5c27c20e9a11b155830599d9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3A4c797b6452d7bcaad38f37c65d0618f5dcc998ac5c27c20e9a11b155830599d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.15.0-202510211321.p2.g880ee05.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:de303accc9d9479b98214dda863ead61ef4ff07d24234b4a23ffd1e7e1c8b540_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:de303accc9d9479b98214dda863ead61ef4ff07d24234b4a23ffd1e7e1c8b540_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:de303accc9d9479b98214dda863ead61ef4ff07d24234b4a23ffd1e7e1c8b540_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts@sha256%3Ade303accc9d9479b98214dda863ead61ef4ff07d24234b4a23ffd1e7e1c8b540?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.15.0-202510221322.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f904fba09d99a7d6ab7583212174b78bb9ed5fd3bd1aa218d91dd18864541d12_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f904fba09d99a7d6ab7583212174b78bb9ed5fd3bd1aa218d91dd18864541d12_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f904fba09d99a7d6ab7583212174b78bb9ed5fd3bd1aa218d91dd18864541d12_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-operator@sha256%3Af904fba09d99a7d6ab7583212174b78bb9ed5fd3bd1aa218d91dd18864541d12?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.15.0-202510221322.p2.gcffd425.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:f42c255c1923e63843b1c7622861a65851aaa086fbb2668e0867e28893ba9c7b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:f42c255c1923e63843b1c7622861a65851aaa086fbb2668e0867e28893ba9c7b_s390x",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:f42c255c1923e63843b1c7622861a65851aaa086fbb2668e0867e28893ba9c7b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256%3Af42c255c1923e63843b1c7622861a65851aaa086fbb2668e0867e28893ba9c7b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.15.0-202510221322.p2.g6864da0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c5665d7410064c6b4dd06328dcd62fb619e844dabcd5b218dfb10c3632b896e9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c5665d7410064c6b4dd06328dcd62fb619e844dabcd5b218dfb10c3632b896e9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c5665d7410064c6b4dd06328dcd62fb619e844dabcd5b218dfb10c3632b896e9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3Ac5665d7410064c6b4dd06328dcd62fb619e844dabcd5b218dfb10c3632b896e9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.15.0-202510211321.p2.g2053e13.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4c4ec510e2eda60fef2a6ebf709c58da55a4dc6e584a060264854d9142ea6a0c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4c4ec510e2eda60fef2a6ebf709c58da55a4dc6e584a060264854d9142ea6a0c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4c4ec510e2eda60fef2a6ebf709c58da55a4dc6e584a060264854d9142ea6a0c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3A4c4ec510e2eda60fef2a6ebf709c58da55a4dc6e584a060264854d9142ea6a0c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.15.0-202510211321.p2.g7aaa40e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:3f44aeef785c94afe6707cf2457557fe8c6c9eaf72a000a2f1a3680a04d65411_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:3f44aeef785c94afe6707cf2457557fe8c6c9eaf72a000a2f1a3680a04d65411_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:3f44aeef785c94afe6707cf2457557fe8c6c9eaf72a000a2f1a3680a04d65411_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3A3f44aeef785c94afe6707cf2457557fe8c6c9eaf72a000a2f1a3680a04d65411?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.15.0-202510211321.p2.g8425d88.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ebdbd79898c7462a90753afa2ab80a33fa6aceedea93e6cfa036a55f31bdd564_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ebdbd79898c7462a90753afa2ab80a33fa6aceedea93e6cfa036a55f31bdd564_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ebdbd79898c7462a90753afa2ab80a33fa6aceedea93e6cfa036a55f31bdd564_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3Aebdbd79898c7462a90753afa2ab80a33fa6aceedea93e6cfa036a55f31bdd564?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.15.0-202510211321.p2.g6e850ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c0f06a3d5702010cbd5187f1b34b42eda35e2cfb5431aef3186037a385b57233_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c0f06a3d5702010cbd5187f1b34b42eda35e2cfb5431aef3186037a385b57233_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c0f06a3d5702010cbd5187f1b34b42eda35e2cfb5431aef3186037a385b57233_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3Ac0f06a3d5702010cbd5187f1b34b42eda35e2cfb5431aef3186037a385b57233?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.15.0-202510211321.p2.g0849c46.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:f73ad509fa3ace02e50c9b1a3eb6850a819c706e93bdf88b0a700dfdad02047c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:f73ad509fa3ace02e50c9b1a3eb6850a819c706e93bdf88b0a700dfdad02047c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:f73ad509fa3ace02e50c9b1a3eb6850a819c706e93bdf88b0a700dfdad02047c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3Af73ad509fa3ace02e50c9b1a3eb6850a819c706e93bdf88b0a700dfdad02047c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.15.0-202510211321.p2.g203435e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6cf68975471ddee2804b4de20e932a1e1a1ea2ede27c614ebdf5ada4ea690e05_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6cf68975471ddee2804b4de20e932a1e1a1ea2ede27c614ebdf5ada4ea690e05_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6cf68975471ddee2804b4de20e932a1e1a1ea2ede27c614ebdf5ada4ea690e05_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3A6cf68975471ddee2804b4de20e932a1e1a1ea2ede27c614ebdf5ada4ea690e05?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.g5618113.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:aafb8f5731b597fc079f76e4bac04da231e0e4fae464b83b7c7890b5f8ca91dc_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:aafb8f5731b597fc079f76e4bac04da231e0e4fae464b83b7c7890b5f8ca91dc_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:aafb8f5731b597fc079f76e4bac04da231e0e4fae464b83b7c7890b5f8ca91dc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3Aaafb8f5731b597fc079f76e4bac04da231e0e4fae464b83b7c7890b5f8ca91dc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.15.0-202510211321.p2.g0a58f8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7bf12c94e1bc56b593af9b44bdfc3387ddda30c4a4ba762e8b89ceb714f3df65_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7bf12c94e1bc56b593af9b44bdfc3387ddda30c4a4ba762e8b89ceb714f3df65_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7bf12c94e1bc56b593af9b44bdfc3387ddda30c4a4ba762e8b89ceb714f3df65_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3A7bf12c94e1bc56b593af9b44bdfc3387ddda30c4a4ba762e8b89ceb714f3df65?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.15.0-202510211321.p2.g0b4c69f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:94eff267e214468250b201f0af1de5bee5aab3e689d1f8bbe42d66f0c2adbdca_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:94eff267e214468250b201f0af1de5bee5aab3e689d1f8bbe42d66f0c2adbdca_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:94eff267e214468250b201f0af1de5bee5aab3e689d1f8bbe42d66f0c2adbdca_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A94eff267e214468250b201f0af1de5bee5aab3e689d1f8bbe42d66f0c2adbdca?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.ge1b692b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:85c974e095e262ec405d402ff2a2c4419824edfb9859352c35fc0c8d1bc64c8a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:85c974e095e262ec405d402ff2a2c4419824edfb9859352c35fc0c8d1bc64c8a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:85c974e095e262ec405d402ff2a2c4419824edfb9859352c35fc0c8d1bc64c8a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A85c974e095e262ec405d402ff2a2c4419824edfb9859352c35fc0c8d1bc64c8a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.g65dbb12.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a47be1e76eb39ed50efd59b57dd26a780674d022ec9d07d0b4954bcb309e39c3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a47be1e76eb39ed50efd59b57dd26a780674d022ec9d07d0b4954bcb309e39c3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a47be1e76eb39ed50efd59b57dd26a780674d022ec9d07d0b4954bcb309e39c3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3Aa47be1e76eb39ed50efd59b57dd26a780674d022ec9d07d0b4954bcb309e39c3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.15.0-202510211321.p2.g73aa60d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:862b9097cf6e1635d30fc1cd94f00f4656bd8170fcaf908bd058455298c46ac4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:862b9097cf6e1635d30fc1cd94f00f4656bd8170fcaf908bd058455298c46ac4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:862b9097cf6e1635d30fc1cd94f00f4656bd8170fcaf908bd058455298c46ac4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A862b9097cf6e1635d30fc1cd94f00f4656bd8170fcaf908bd058455298c46ac4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.15.0-202510211321.p2.g3a8a3ce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f258283c5c32b7a28dc6c33a761eb7722a782773745325fbcd7bbb78349eb2e1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f258283c5c32b7a28dc6c33a761eb7722a782773745325fbcd7bbb78349eb2e1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f258283c5c32b7a28dc6c33a761eb7722a782773745325fbcd7bbb78349eb2e1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3Af258283c5c32b7a28dc6c33a761eb7722a782773745325fbcd7bbb78349eb2e1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.15.0-202510211321.p2.g815632b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ee83baea9ff008d502c891af974c6ba419746967997f11c13266d7b02f7e8296_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ee83baea9ff008d502c891af974c6ba419746967997f11c13266d7b02f7e8296_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ee83baea9ff008d502c891af974c6ba419746967997f11c13266d7b02f7e8296_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3Aee83baea9ff008d502c891af974c6ba419746967997f11c13266d7b02f7e8296?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.15.0-202510211321.p2.gb5b212e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:aa18a0e963b906f041d4bf64c304ddef470fe78475378e11cb3565e5016beb06_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:aa18a0e963b906f041d4bf64c304ddef470fe78475378e11cb3565e5016beb06_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:aa18a0e963b906f041d4bf64c304ddef470fe78475378e11cb3565e5016beb06_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3Aaa18a0e963b906f041d4bf64c304ddef470fe78475378e11cb3565e5016beb06?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.g128d8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c4b67e9207ea19d96108ed0117181a716c10d933c89ac036e49e952953cc3a2f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c4b67e9207ea19d96108ed0117181a716c10d933c89ac036e49e952953cc3a2f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c4b67e9207ea19d96108ed0117181a716c10d933c89ac036e49e952953cc3a2f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3Ac4b67e9207ea19d96108ed0117181a716c10d933c89ac036e49e952953cc3a2f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.gee8cf52.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:83121be160c1fff1d16e17aea4daedde7e231b83ccb00349841494e7f87a8d1f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:83121be160c1fff1d16e17aea4daedde7e231b83ccb00349841494e7f87a8d1f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:83121be160c1fff1d16e17aea4daedde7e231b83ccb00349841494e7f87a8d1f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A83121be160c1fff1d16e17aea4daedde7e231b83ccb00349841494e7f87a8d1f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.15.0-202510211321.p2.gf054dfa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0dbaeba61694470f09eb05534c1dad038e310311f75009af32a0a1f43d469677_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0dbaeba61694470f09eb05534c1dad038e310311f75009af32a0a1f43d469677_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0dbaeba61694470f09eb05534c1dad038e310311f75009af32a0a1f43d469677_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3A0dbaeba61694470f09eb05534c1dad038e310311f75009af32a0a1f43d469677?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.ge76cea5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:18899c6aff68b24c792281604e3356f6bbb48d3f09db95f8b37f99ad7f8c914b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:18899c6aff68b24c792281604e3356f6bbb48d3f09db95f8b37f99ad7f8c914b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:18899c6aff68b24c792281604e3356f6bbb48d3f09db95f8b37f99ad7f8c914b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3A18899c6aff68b24c792281604e3356f6bbb48d3f09db95f8b37f99ad7f8c914b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.15.0-202510211321.p2.g863813e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1e7712eee6328cbfaafef32ebe96031705ca193298de005ce69f63dd39eca9b4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1e7712eee6328cbfaafef32ebe96031705ca193298de005ce69f63dd39eca9b4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1e7712eee6328cbfaafef32ebe96031705ca193298de005ce69f63dd39eca9b4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256%3A1e7712eee6328cbfaafef32ebe96031705ca193298de005ce69f63dd39eca9b4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.15.0-202510221322.p2.ga7ba898.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0f04929095116509edbbb1bf2a5c4a9ed725acf2a43307fff7cb5e4d225e553a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0f04929095116509edbbb1bf2a5c4a9ed725acf2a43307fff7cb5e4d225e553a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0f04929095116509edbbb1bf2a5c4a9ed725acf2a43307fff7cb5e4d225e553a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A0f04929095116509edbbb1bf2a5c4a9ed725acf2a43307fff7cb5e4d225e553a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.g078c81f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:053cf21c2a3b09e2ba911c181d3585cc24390ba0ae4c130b9751a499c53a3196_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:053cf21c2a3b09e2ba911c181d3585cc24390ba0ae4c130b9751a499c53a3196_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:053cf21c2a3b09e2ba911c181d3585cc24390ba0ae4c130b9751a499c53a3196_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3A053cf21c2a3b09e2ba911c181d3585cc24390ba0ae4c130b9751a499c53a3196?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.g1ae0ba7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:da4cd3b8933c8d22cc34039993d8866dddaa2e203342a94f23876b7245ae4711_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:da4cd3b8933c8d22cc34039993d8866dddaa2e203342a94f23876b7245ae4711_s390x",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:da4cd3b8933c8d22cc34039993d8866dddaa2e203342a94f23876b7245ae4711_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256%3Ada4cd3b8933c8d22cc34039993d8866dddaa2e203342a94f23876b7245ae4711?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.15.0-202510221322.p2.ge9b0fa2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0965f3fd7423e085d7682717f97901bc43da7a6f8aaf1f30ead9adeadf0ca649_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0965f3fd7423e085d7682717f97901bc43da7a6f8aaf1f30ead9adeadf0ca649_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0965f3fd7423e085d7682717f97901bc43da7a6f8aaf1f30ead9adeadf0ca649_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256%3A0965f3fd7423e085d7682717f97901bc43da7a6f8aaf1f30ead9adeadf0ca649?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.g37a0a91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:07ce41298f16b4f99d8cfaef9fe2a113855c4181c3b211d6c1f9e4fbdceb7d05_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:07ce41298f16b4f99d8cfaef9fe2a113855c4181c3b211d6c1f9e4fbdceb7d05_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:07ce41298f16b4f99d8cfaef9fe2a113855c4181c3b211d6c1f9e4fbdceb7d05_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3A07ce41298f16b4f99d8cfaef9fe2a113855c4181c3b211d6c1f9e4fbdceb7d05?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.15.0-202510211321.p2.g88a3bc5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e86eb8681972ee463d5dbce6a583dd035f2c38aecb09c3a6059ad99c3aeb8d31_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e86eb8681972ee463d5dbce6a583dd035f2c38aecb09c3a6059ad99c3aeb8d31_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e86eb8681972ee463d5dbce6a583dd035f2c38aecb09c3a6059ad99c3aeb8d31_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3Ae86eb8681972ee463d5dbce6a583dd035f2c38aecb09c3a6059ad99c3aeb8d31?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.15.0-202510211321.p2.g802233d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:dbea9f717a33a02f4fcbaa6029b6830b47b561fcab1063eb868812794159b303_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:dbea9f717a33a02f4fcbaa6029b6830b47b561fcab1063eb868812794159b303_s390x",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:dbea9f717a33a02f4fcbaa6029b6830b47b561fcab1063eb868812794159b303_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256%3Adbea9f717a33a02f4fcbaa6029b6830b47b561fcab1063eb868812794159b303?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.15.0-202510281322.p2.gbf16e4c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:015b35c884c0e9b5c3a2df4e3874610dceda9766b1db231a0e99774481c88bea_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:015b35c884c0e9b5c3a2df4e3874610dceda9766b1db231a0e99774481c88bea_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:015b35c884c0e9b5c3a2df4e3874610dceda9766b1db231a0e99774481c88bea_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256%3A015b35c884c0e9b5c3a2df4e3874610dceda9766b1db231a0e99774481c88bea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-driver-shared-resource-container-v4.15.0-202510211321.p2.g260a085.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:dfe83a3416da5cb195d8fda8ee8eec794dbeb0135de72e250bc965ef1f70bfce_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:dfe83a3416da5cb195d8fda8ee8eec794dbeb0135de72e250bc965ef1f70bfce_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:dfe83a3416da5cb195d8fda8ee8eec794dbeb0135de72e250bc965ef1f70bfce_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256%3Adfe83a3416da5cb195d8fda8ee8eec794dbeb0135de72e250bc965ef1f70bfce?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510221322.p2.g8d017b7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:afb26125636804082e2827f1d473d49cd492a6356365c186f69873ad8e24e099_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:afb26125636804082e2827f1d473d49cd492a6356365c186f69873ad8e24e099_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:afb26125636804082e2827f1d473d49cd492a6356365c186f69873ad8e24e099_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256%3Aafb26125636804082e2827f1d473d49cd492a6356365c186f69873ad8e24e099?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.g260a085.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:595b8a01e9b2189a3877041ce66509eb2a2a13bb0d928b4fa772e7d22d7e6bb3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:595b8a01e9b2189a3877041ce66509eb2a2a13bb0d928b4fa772e7d22d7e6bb3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:595b8a01e9b2189a3877041ce66509eb2a2a13bb0d928b4fa772e7d22d7e6bb3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer@sha256%3A595b8a01e9b2189a3877041ce66509eb2a2a13bb0d928b4fa772e7d22d7e6bb3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.15.0-202510221322.p2.g3b4236d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:595b8a01e9b2189a3877041ce66509eb2a2a13bb0d928b4fa772e7d22d7e6bb3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:595b8a01e9b2189a3877041ce66509eb2a2a13bb0d928b4fa772e7d22d7e6bb3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:595b8a01e9b2189a3877041ce66509eb2a2a13bb0d928b4fa772e7d22d7e6bb3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256%3A595b8a01e9b2189a3877041ce66509eb2a2a13bb0d928b4fa772e7d22d7e6bb3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.15.0-202510221322.p2.g3b4236d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:06e2320e7c46ca66239bd9cd22eeb576f1c42f3acd26b8db1f6976e9717676fa_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:06e2320e7c46ca66239bd9cd22eeb576f1c42f3acd26b8db1f6976e9717676fa_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:06e2320e7c46ca66239bd9cd22eeb576f1c42f3acd26b8db1f6976e9717676fa_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3A06e2320e7c46ca66239bd9cd22eeb576f1c42f3acd26b8db1f6976e9717676fa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.15.0-202510211321.p2.g4f2955c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3f240b50f6973f1ab0ab53fd897acd7bec248c417923d56aad6630cee4bbad5d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3f240b50f6973f1ab0ab53fd897acd7bec248c417923d56aad6630cee4bbad5d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3f240b50f6973f1ab0ab53fd897acd7bec248c417923d56aad6630cee4bbad5d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3A3f240b50f6973f1ab0ab53fd897acd7bec248c417923d56aad6630cee4bbad5d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.15.0-202510211321.p2.g4f2955c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0050083f13ea8e40679295049c4312081d38904d8ccc1396b80f27544d01a06c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0050083f13ea8e40679295049c4312081d38904d8ccc1396b80f27544d01a06c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0050083f13ea8e40679295049c4312081d38904d8ccc1396b80f27544d01a06c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3A0050083f13ea8e40679295049c4312081d38904d8ccc1396b80f27544d01a06c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.15.0-202510211321.p2.ga7005ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1d51e5dd1835cb7d0dfc3507966c4d9811619fd68debba7a51f92351ffdc8aeb_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1d51e5dd1835cb7d0dfc3507966c4d9811619fd68debba7a51f92351ffdc8aeb_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1d51e5dd1835cb7d0dfc3507966c4d9811619fd68debba7a51f92351ffdc8aeb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256%3A1d51e5dd1835cb7d0dfc3507966c4d9811619fd68debba7a51f92351ffdc8aeb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-cloud-controller-manager-container-v4.15.0-202510211321.p2.gcc0d541.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:44d79a4c2279ff4d86d2a763c7d54209f9e24638fd4d1cedd5579b19ca25f5dc_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:44d79a4c2279ff4d86d2a763c7d54209f9e24638fd4d1cedd5579b19ca25f5dc_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:44d79a4c2279ff4d86d2a763c7d54209f9e24638fd4d1cedd5579b19ca25f5dc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256%3A44d79a4c2279ff4d86d2a763c7d54209f9e24638fd4d1cedd5579b19ca25f5dc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-vpc-block-csi-driver-container-v4.15.0-202510211321.p2.g714ed7d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4d419fd5bbe80740a39821dbc54c463ba88056f16fb9dc367cd55f4704c382e9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4d419fd5bbe80740a39821dbc54c463ba88056f16fb9dc367cd55f4704c382e9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4d419fd5bbe80740a39821dbc54c463ba88056f16fb9dc367cd55f4704c382e9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256%3A4d419fd5bbe80740a39821dbc54c463ba88056f16fb9dc367cd55f4704c382e9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510221322.p2.g9c64fe8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b20ba95a4ef35e4a72e3b861655d236da808c9392f6f5b9b7b760f4c1ae12bd9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b20ba95a4ef35e4a72e3b861655d236da808c9392f6f5b9b7b760f4c1ae12bd9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b20ba95a4ef35e4a72e3b861655d236da808c9392f6f5b9b7b760f4c1ae12bd9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3Ab20ba95a4ef35e4a72e3b861655d236da808c9392f6f5b9b7b760f4c1ae12bd9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.15.0-202510211321.p2.g299435a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d2e27e8532fdeecd9de5f9cc0ed750cfdfd92d82dbe142601c60d32693e67277_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d2e27e8532fdeecd9de5f9cc0ed750cfdfd92d82dbe142601c60d32693e67277_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d2e27e8532fdeecd9de5f9cc0ed750cfdfd92d82dbe142601c60d32693e67277_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256%3Ad2e27e8532fdeecd9de5f9cc0ed750cfdfd92d82dbe142601c60d32693e67277?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-machine-controllers-container-v4.15.0-202510211321.p2.g6846b9a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:0a7e8b5f1b1120382de52f3540ff6908208bcd4ba242abba04ba79902920efc2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:0a7e8b5f1b1120382de52f3540ff6908208bcd4ba242abba04ba79902920efc2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:0a7e8b5f1b1120382de52f3540ff6908208bcd4ba242abba04ba79902920efc2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A0a7e8b5f1b1120382de52f3540ff6908208bcd4ba242abba04ba79902920efc2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.15.0-202510211321.p2.g975bba9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer@sha256:39cb774a7444cc93f1fbb512cad9323fcc3ae217d4402c196a926701e98472c3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer@sha256:39cb774a7444cc93f1fbb512cad9323fcc3ae217d4402c196a926701e98472c3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-installer@sha256:39cb774a7444cc93f1fbb512cad9323fcc3ae217d4402c196a926701e98472c3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer@sha256%3A39cb774a7444cc93f1fbb512cad9323fcc3ae217d4402c196a926701e98472c3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.15.0-202510221322.p2.ga5edf2f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:d314434ff086a17a4dda0e0bc5499d892421d66e97cae55ce50336b25c14b9fd_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:d314434ff086a17a4dda0e0bc5499d892421d66e97cae55ce50336b25c14b9fd_s390x",
"product_id": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:d314434ff086a17a4dda0e0bc5499d892421d66e97cae55ce50336b25c14b9fd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256%3Ad314434ff086a17a4dda0e0bc5499d892421d66e97cae55ce50336b25c14b9fd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-altinfra-container-v4.15.0-202510221322.p2.ga5edf2f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:2d4e18a550d1257dc97dc44428efbfe326ea8f305dc58228dbbe74cbdfd37e26_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:2d4e18a550d1257dc97dc44428efbfe326ea8f305dc58228dbbe74cbdfd37e26_s390x",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:2d4e18a550d1257dc97dc44428efbfe326ea8f305dc58228dbbe74cbdfd37e26_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts@sha256%3A2d4e18a550d1257dc97dc44428efbfe326ea8f305dc58228dbbe74cbdfd37e26?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.15.0-202510221322.p2.ga5edf2f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:cfbf84917a9cebdd238a83d06f3145716b84b883dc78e81deb3738d2a92a4293_s390x",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:cfbf84917a9cebdd238a83d06f3145716b84b883dc78e81deb3738d2a92a4293_s390x",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:cfbf84917a9cebdd238a83d06f3145716b84b883dc78e81deb3738d2a92a4293_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel8@sha256%3Acfbf84917a9cebdd238a83d06f3145716b84b883dc78e81deb3738d2a92a4293?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.15.0-202510221322.p2.gbcbf241.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d01e8651edc6bd95da78c5fb2201aec7c785126bc70e0f03e0f2e6ce67d245f4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d01e8651edc6bd95da78c5fb2201aec7c785126bc70e0f03e0f2e6ce67d245f4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d01e8651edc6bd95da78c5fb2201aec7c785126bc70e0f03e0f2e6ce67d245f4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3Ad01e8651edc6bd95da78c5fb2201aec7c785126bc70e0f03e0f2e6ce67d245f4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.15.0-202510211321.p2.ga6a9ab1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:26a6c5c8b798a039e227d5b6f02a1bbc1ca2a3c3354d98ab7beddfdf39e323f8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:26a6c5c8b798a039e227d5b6f02a1bbc1ca2a3c3354d98ab7beddfdf39e323f8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:26a6c5c8b798a039e227d5b6f02a1bbc1ca2a3c3354d98ab7beddfdf39e323f8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3A26a6c5c8b798a039e227d5b6f02a1bbc1ca2a3c3354d98ab7beddfdf39e323f8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.gdbaf9ea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:3dc697a49932c84227d323499a2a174900bd91215314697b8c9c41f7dca957c9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:3dc697a49932c84227d323499a2a174900bd91215314697b8c9c41f7dca957c9_s390x",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:3dc697a49932c84227d323499a2a174900bd91215314697b8c9c41f7dca957c9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256%3A3dc697a49932c84227d323499a2a174900bd91215314697b8c9c41f7dca957c9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.15.0-202510221322.p2.g23b66bf.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:33a206e8de99be5297890d5373cb7844c0ebf03285547a3dc752c7bab031284b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:33a206e8de99be5297890d5373cb7844c0ebf03285547a3dc752c7bab031284b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:33a206e8de99be5297890d5373cb7844c0ebf03285547a3dc752c7bab031284b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3A33a206e8de99be5297890d5373cb7844c0ebf03285547a3dc752c7bab031284b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.15.0-202510211321.p2.g7dab744.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:f1341dbe1145a0d7f954d04b9309e8fc2d44ec306db7ac48ee48b63c29a935ee_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:f1341dbe1145a0d7f954d04b9309e8fc2d44ec306db7ac48ee48b63c29a935ee_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:f1341dbe1145a0d7f954d04b9309e8fc2d44ec306db7ac48ee48b63c29a935ee_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3Af1341dbe1145a0d7f954d04b9309e8fc2d44ec306db7ac48ee48b63c29a935ee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.15.0-202510211321.p2.g166c46a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a152f3e2f884f37e0c222e8ee47985c2363cfae12745eefbc305b30158110c6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a152f3e2f884f37e0c222e8ee47985c2363cfae12745eefbc305b30158110c6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a152f3e2f884f37e0c222e8ee47985c2363cfae12745eefbc305b30158110c6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3A8a152f3e2f884f37e0c222e8ee47985c2363cfae12745eefbc305b30158110c6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.15.0-202510211321.p2.g396a09f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:e1848797ae0628fe6fe4b16aca661ffdd6559cbfe56fe0892c01b6885cc10598_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:e1848797ae0628fe6fe4b16aca661ffdd6559cbfe56fe0892c01b6885cc10598_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:e1848797ae0628fe6fe4b16aca661ffdd6559cbfe56fe0892c01b6885cc10598_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-operator@sha256%3Ae1848797ae0628fe6fe4b16aca661ffdd6559cbfe56fe0892c01b6885cc10598?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.15.0-202510221322.p2.g78cd089.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:bf8c8fc79c16f075b4cddbf83f6cdcdbc00ae5b64e11582ae7446f5d44666223_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:bf8c8fc79c16f075b4cddbf83f6cdcdbc00ae5b64e11582ae7446f5d44666223_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:bf8c8fc79c16f075b4cddbf83f6cdcdbc00ae5b64e11582ae7446f5d44666223_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel8@sha256%3Abf8c8fc79c16f075b4cddbf83f6cdcdbc00ae5b64e11582ae7446f5d44666223?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.15.0-202510221322.p2.gb7f83c7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6330474da38ae06e0c73f6319cee3c9d73bc48a31a155309222dbc414e76efcb_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6330474da38ae06e0c73f6319cee3c9d73bc48a31a155309222dbc414e76efcb_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6330474da38ae06e0c73f6319cee3c9d73bc48a31a155309222dbc414e76efcb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3A6330474da38ae06e0c73f6319cee3c9d73bc48a31a155309222dbc414e76efcb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.15.0-202510211321.p2.ga2e3c6e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:49823fa689e0b99a542b3363f61c609730ff500b1c83cbe9aa2b3ed949e9d79b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:49823fa689e0b99a542b3363f61c609730ff500b1c83cbe9aa2b3ed949e9d79b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:49823fa689e0b99a542b3363f61c609730ff500b1c83cbe9aa2b3ed949e9d79b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256%3A49823fa689e0b99a542b3363f61c609730ff500b1c83cbe9aa2b3ed949e9d79b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.15.0-202510221322.p2.g1ccafc3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:78c9f0837ce0827121fe91f53a1ae02bfd66b88ecb45fecd30826d47db233038_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:78c9f0837ce0827121fe91f53a1ae02bfd66b88ecb45fecd30826d47db233038_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:78c9f0837ce0827121fe91f53a1ae02bfd66b88ecb45fecd30826d47db233038_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256%3A78c9f0837ce0827121fe91f53a1ae02bfd66b88ecb45fecd30826d47db233038?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.15.0-202510221322.p2.gcfa4f97.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:4f4ed9468740e6a521d1e095bdb6f5fa175c7e1f05550d999ad7342650948c96_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:4f4ed9468740e6a521d1e095bdb6f5fa175c7e1f05550d999ad7342650948c96_s390x",
"product_id": "registry.redhat.io/openshift4/ose-must-gather@sha256:4f4ed9468740e6a521d1e095bdb6f5fa175c7e1f05550d999ad7342650948c96_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather@sha256%3A4f4ed9468740e6a521d1e095bdb6f5fa175c7e1f05550d999ad7342650948c96?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.15.0-202510281322.p2.g0f70f31.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b010ff328387fdcb88aa746ded0b63f609c8ed3a9745ee2f648cfdc17570dacc_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b010ff328387fdcb88aa746ded0b63f609c8ed3a9745ee2f648cfdc17570dacc_s390x",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b010ff328387fdcb88aa746ded0b63f609c8ed3a9745ee2f648cfdc17570dacc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256%3Ab010ff328387fdcb88aa746ded0b63f609c8ed3a9745ee2f648cfdc17570dacc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.15.0-202510221322.p2.gf91deca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:477ee1d38e4457c9378f05e83e6086787b957bc93f5a9c280c4afab8a6e02152_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:477ee1d38e4457c9378f05e83e6086787b957bc93f5a9c280c4afab8a6e02152_s390x",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:477ee1d38e4457c9378f05e83e6086787b957bc93f5a9c280c4afab8a6e02152_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3A477ee1d38e4457c9378f05e83e6086787b957bc93f5a9c280c4afab8a6e02152?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.15.0-202510211321.p2.g1b188fa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:32a45843d97384b62b8865de40d5c642dfede6904c05d15da08fde3642c6b8af_s390x",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:32a45843d97384b62b8865de40d5c642dfede6904c05d15da08fde3642c6b8af_s390x",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:32a45843d97384b62b8865de40d5c642dfede6904c05d15da08fde3642c6b8af_s390x",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel8@sha256%3A32a45843d97384b62b8865de40d5c642dfede6904c05d15da08fde3642c6b8af?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.15.0-202510221322.p2.g17536c8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:205cf240004a81339d5673b723193758e0bbdb008db6a294295412b6f92cd1be_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:205cf240004a81339d5673b723193758e0bbdb008db6a294295412b6f92cd1be_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:205cf240004a81339d5673b723193758e0bbdb008db6a294295412b6f92cd1be_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3A205cf240004a81339d5673b723193758e0bbdb008db6a294295412b6f92cd1be?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.15.0-202510211321.p2.g0e15844.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:7689256c7f78b8e827b2588ce08ecb65035f3eb44c22ef395a4c16e80476e58d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:7689256c7f78b8e827b2588ce08ecb65035f3eb44c22ef395a4c16e80476e58d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:7689256c7f78b8e827b2588ce08ecb65035f3eb44c22ef395a4c16e80476e58d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256%3A7689256c7f78b8e827b2588ce08ecb65035f3eb44c22ef395a4c16e80476e58d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.15.0-202510221322.p2.g035d383.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:bbc41d8cc76ccd7fe6a93d84cded4fe03cf08f985976266aa532b2a16232e1d8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:bbc41d8cc76ccd7fe6a93d84cded4fe03cf08f985976266aa532b2a16232e1d8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:bbc41d8cc76ccd7fe6a93d84cded4fe03cf08f985976266aa532b2a16232e1d8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256%3Abbc41d8cc76ccd7fe6a93d84cded4fe03cf08f985976266aa532b2a16232e1d8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.15.0-202510221322.p2.g303b954.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:0c869ca3f2cea582df50c27d9170e6ecbf0df000d65ea250e2fb8ff41dbe6b4a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:0c869ca3f2cea582df50c27d9170e6ecbf0df000d65ea250e2fb8ff41dbe6b4a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:0c869ca3f2cea582df50c27d9170e6ecbf0df000d65ea250e2fb8ff41dbe6b4a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256%3A0c869ca3f2cea582df50c27d9170e6ecbf0df000d65ea250e2fb8ff41dbe6b4a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-rukpak-container-v4.15.0-202510221322.p2.g5b09cd4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:ccfa78714715591d82a4bd4429114a92cce5748772e84bf19e4a890e428bd4b1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:ccfa78714715591d82a4bd4429114a92cce5748772e84bf19e4a890e428bd4b1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:ccfa78714715591d82a4bd4429114a92cce5748772e84bf19e4a890e428bd4b1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3Accfa78714715591d82a4bd4429114a92cce5748772e84bf19e4a890e428bd4b1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.15.0-202510211321.p2.g65ff3cd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b2f58190b8a5b444f51f7d4431cd1fb5e59fc0c38fb4ff7ba4c51d2ed1ce6b2f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b2f58190b8a5b444f51f7d4431cd1fb5e59fc0c38fb4ff7ba4c51d2ed1ce6b2f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b2f58190b8a5b444f51f7d4431cd1fb5e59fc0c38fb4ff7ba4c51d2ed1ce6b2f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3Ab2f58190b8a5b444f51f7d4431cd1fb5e59fc0c38fb4ff7ba4c51d2ed1ce6b2f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.15.0-202510211321.p2.g110a10a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8fc7e5dbb6c2470efa7ea415b71569f753769abaf3331f9ee174adcf39a4dd27_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8fc7e5dbb6c2470efa7ea415b71569f753769abaf3331f9ee174adcf39a4dd27_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8fc7e5dbb6c2470efa7ea415b71569f753769abaf3331f9ee174adcf39a4dd27_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3A8fc7e5dbb6c2470efa7ea415b71569f753769abaf3331f9ee174adcf39a4dd27?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.15.0-202510211321.p2.g3d9f6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2ca5fc5e9405404c8b611513cf033e480cf81c2677ccc08055fb934aa40cf7ef_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2ca5fc5e9405404c8b611513cf033e480cf81c2677ccc08055fb934aa40cf7ef_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2ca5fc5e9405404c8b611513cf033e480cf81c2677ccc08055fb934aa40cf7ef_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256%3A2ca5fc5e9405404c8b611513cf033e480cf81c2677ccc08055fb934aa40cf7ef?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510221322.p2.gd0c2407.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:dac43b8b4ab95960e240b3eef0fe1a6d37dfe23ab7d0cef27d412ad69afb5466_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:dac43b8b4ab95960e240b3eef0fe1a6d37dfe23ab7d0cef27d412ad69afb5466_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:dac43b8b4ab95960e240b3eef0fe1a6d37dfe23ab7d0cef27d412ad69afb5466_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3Adac43b8b4ab95960e240b3eef0fe1a6d37dfe23ab7d0cef27d412ad69afb5466?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.g3d9f6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:966501e1f2fc5f70670211953ade31dc37f0c86e647e40ea56aae47d3e0c1a90_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:966501e1f2fc5f70670211953ade31dc37f0c86e647e40ea56aae47d3e0c1a90_s390x",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:966501e1f2fc5f70670211953ade31dc37f0c86e647e40ea56aae47d3e0c1a90_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3A966501e1f2fc5f70670211953ade31dc37f0c86e647e40ea56aae47d3e0c1a90?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.15.0-202510211321.p2.gb8d25ad.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5f471c6d5ae1413d35f2b1dba478330537e2cf1c45f5d2a3b1d0b875935db19e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5f471c6d5ae1413d35f2b1dba478330537e2cf1c45f5d2a3b1d0b875935db19e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5f471c6d5ae1413d35f2b1dba478330537e2cf1c45f5d2a3b1d0b875935db19e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A5f471c6d5ae1413d35f2b1dba478330537e2cf1c45f5d2a3b1d0b875935db19e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.15.0-202510221322.p2.g8fbb563.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d0960e7974bb914fe45bb0d740ad8a84cacba8233e9ee0e9eabd5b3e71372620_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d0960e7974bb914fe45bb0d740ad8a84cacba8233e9ee0e9eabd5b3e71372620_s390x",
"product_id": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d0960e7974bb914fe45bb0d740ad8a84cacba8233e9ee0e9eabd5b3e71372620_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256%3Ad0960e7974bb914fe45bb0d740ad8a84cacba8233e9ee0e9eabd5b3e71372620?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-prometheus-adapter-container-v4.15.0-202510211321.p2.g34e2019.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:f2143001d856a68c4cd933242fbd15d950512e445183f85a872f5aee4e2e503e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:f2143001d856a68c4cd933242fbd15d950512e445183f85a872f5aee4e2e503e_s390x",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:f2143001d856a68c4cd933242fbd15d950512e445183f85a872f5aee4e2e503e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256%3Af2143001d856a68c4cd933242fbd15d950512e445183f85a872f5aee4e2e503e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.15.0-202510221322.p2.gc5cc7a7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:f05183b69bd3ffd66c8d335d6a476161781ad2e9cd444a94edbf41eeab16ab81_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:f05183b69bd3ffd66c8d335d6a476161781ad2e9cd444a94edbf41eeab16ab81_s390x",
"product_id": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:f05183b69bd3ffd66c8d335d6a476161781ad2e9cd444a94edbf41eeab16ab81_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel9@sha256%3Af05183b69bd3ffd66c8d335d6a476161781ad2e9cd444a94edbf41eeab16ab81?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-node-container-v4.15.0-202510211321.p2.g53680a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:983e36dba561f7cd2f5245528d856e81ad729c3a2040a66f2fcaa18650749887_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:983e36dba561f7cd2f5245528d856e81ad729c3a2040a66f2fcaa18650749887_s390x",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:983e36dba561f7cd2f5245528d856e81ad729c3a2040a66f2fcaa18650749887_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3A983e36dba561f7cd2f5245528d856e81ad729c3a2040a66f2fcaa18650749887?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.15.0-202510211321.p2.g19f312e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:505d160e6dc8dd5ba9ba156668578e4f420b37b7069075cc84acce52dd02829d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:505d160e6dc8dd5ba9ba156668578e4f420b37b7069075cc84acce52dd02829d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:505d160e6dc8dd5ba9ba156668578e4f420b37b7069075cc84acce52dd02829d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel8@sha256%3A505d160e6dc8dd5ba9ba156668578e4f420b37b7069075cc84acce52dd02829d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.15.0-202510280124.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a7bc793a9fef04df9e54c978cc8c14c151168fa186e5258528e8e234fe036b00_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a7bc793a9fef04df9e54c978cc8c14c151168fa186e5258528e8e234fe036b00_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a7bc793a9fef04df9e54c978cc8c14c151168fa186e5258528e8e234fe036b00_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3Aa7bc793a9fef04df9e54c978cc8c14c151168fa186e5258528e8e234fe036b00?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.15.0-202510221322.p2.g8fbb563.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:401f429b76740c19f325c6f0680e55f66420dd35e72325bbaacf5f1708c2cb2f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:401f429b76740c19f325c6f0680e55f66420dd35e72325bbaacf5f1708c2cb2f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:401f429b76740c19f325c6f0680e55f66420dd35e72325bbaacf5f1708c2cb2f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy@sha256%3A401f429b76740c19f325c6f0680e55f66420dd35e72325bbaacf5f1708c2cb2f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.15.0-202510221322.p2.gf3f1f5d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:2559bac18be9d14dd0de38fd2c2b8d60b95d3ffdfc79d961747b7d35902252c8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:2559bac18be9d14dd0de38fd2c2b8d60b95d3ffdfc79d961747b7d35902252c8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:2559bac18be9d14dd0de38fd2c2b8d60b95d3ffdfc79d961747b7d35902252c8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3A2559bac18be9d14dd0de38fd2c2b8d60b95d3ffdfc79d961747b7d35902252c8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.15.0-202510211321.p2.g902436a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:36d319f66e25669271597bee4ae415053935d0877530d439a6e8b2eb23353cb6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:36d319f66e25669271597bee4ae415053935d0877530d439a6e8b2eb23353cb6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:36d319f66e25669271597bee4ae415053935d0877530d439a6e8b2eb23353cb6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3A36d319f66e25669271597bee4ae415053935d0877530d439a6e8b2eb23353cb6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.15.0-202510211321.p2.g902436a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:451b74b33a2bdd13643f49117444110c86d7ea956a66e9285e3738e8c81b6f5b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:451b74b33a2bdd13643f49117444110c86d7ea956a66e9285e3738e8c81b6f5b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:451b74b33a2bdd13643f49117444110c86d7ea956a66e9285e3738e8c81b6f5b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3A451b74b33a2bdd13643f49117444110c86d7ea956a66e9285e3738e8c81b6f5b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.g902436a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3d282ceb8dfca2308bda52e1b7d2663f7776db2a082be84a5af6e228c6de8664_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3d282ceb8dfca2308bda52e1b7d2663f7776db2a082be84a5af6e228c6de8664_s390x",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3d282ceb8dfca2308bda52e1b7d2663f7776db2a082be84a5af6e228c6de8664_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3A3d282ceb8dfca2308bda52e1b7d2663f7776db2a082be84a5af6e228c6de8664?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.15.0-202510211321.p2.g14489f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:4f5d0717182c96fe4d6ff1936b0ad433bd4626c0fa1b29eb1058ba02fd6f9500_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:4f5d0717182c96fe4d6ff1936b0ad433bd4626c0fa1b29eb1058ba02fd6f9500_s390x",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:4f5d0717182c96fe4d6ff1936b0ad433bd4626c0fa1b29eb1058ba02fd6f9500_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel8@sha256%3A4f5d0717182c96fe4d6ff1936b0ad433bd4626c0fa1b29eb1058ba02fd6f9500?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.15.0-202510221322.p2.g66161ad.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:77c228d758f0a2ca9da46be4c2df85757bc4ff9fe87aa6cda2ff2b1d50f86429_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:77c228d758f0a2ca9da46be4c2df85757bc4ff9fe87aa6cda2ff2b1d50f86429_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:77c228d758f0a2ca9da46be4c2df85757bc4ff9fe87aa6cda2ff2b1d50f86429_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3A77c228d758f0a2ca9da46be4c2df85757bc4ff9fe87aa6cda2ff2b1d50f86429?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.15.0-202510211321.p2.g8914989.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:191f7f1b1a766500f8365436c2cced514c795707e232187ef500b7cc4278b214_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:191f7f1b1a766500f8365436c2cced514c795707e232187ef500b7cc4278b214_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:191f7f1b1a766500f8365436c2cced514c795707e232187ef500b7cc4278b214_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A191f7f1b1a766500f8365436c2cced514c795707e232187ef500b7cc4278b214?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.15.0-202510211321.p2.gec95372.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b00ca84a415ab24ee61ff3fb7fdc5334ce045125a14b4b76030f46c3c4b910a3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b00ca84a415ab24ee61ff3fb7fdc5334ce045125a14b4b76030f46c3c4b910a3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b00ca84a415ab24ee61ff3fb7fdc5334ce045125a14b4b76030f46c3c4b910a3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3Ab00ca84a415ab24ee61ff3fb7fdc5334ce045125a14b4b76030f46c3c4b910a3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.15.0-202510281322.p2.g1fbb2c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2186bb9adcba18266df62a838c9e79c6ee2b3181a97f6169513fe5202c0a75eb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2186bb9adcba18266df62a838c9e79c6ee2b3181a97f6169513fe5202c0a75eb_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2186bb9adcba18266df62a838c9e79c6ee2b3181a97f6169513fe5202c0a75eb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3A2186bb9adcba18266df62a838c9e79c6ee2b3181a97f6169513fe5202c0a75eb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.15.0-202510211321.p2.g4ed9036.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0c7b57c158314b2f956181a8b28a9f8d7f83aedd8c87bb9bbbeed76a8fd7ea88_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0c7b57c158314b2f956181a8b28a9f8d7f83aedd8c87bb9bbbeed76a8fd7ea88_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0c7b57c158314b2f956181a8b28a9f8d7f83aedd8c87bb9bbbeed76a8fd7ea88_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3A0c7b57c158314b2f956181a8b28a9f8d7f83aedd8c87bb9bbbeed76a8fd7ea88?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.15.0-202510211321.p2.g0496cad.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:3885a8026a64c7f497aaa90c50ca93cf1479bfa83ad0d28c4f49cfd3c5220f66_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:3885a8026a64c7f497aaa90c50ca93cf1479bfa83ad0d28c4f49cfd3c5220f66_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:3885a8026a64c7f497aaa90c50ca93cf1479bfa83ad0d28c4f49cfd3c5220f66_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3A3885a8026a64c7f497aaa90c50ca93cf1479bfa83ad0d28c4f49cfd3c5220f66?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.15.0-202510211321.p2.gfa9184f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e9424fe4b804674ac06d8902eacaa8bef0c09f2c7441460621e587c10c079826_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e9424fe4b804674ac06d8902eacaa8bef0c09f2c7441460621e587c10c079826_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e9424fe4b804674ac06d8902eacaa8bef0c09f2c7441460621e587c10c079826_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3Ae9424fe4b804674ac06d8902eacaa8bef0c09f2c7441460621e587c10c079826?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.15.0-202510290123.p2.ge828bd9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:53ecd2e093819c381012a057628f8e614c85f0c58b6d54e378e2155122ab1d8b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:53ecd2e093819c381012a057628f8e614c85f0c58b6d54e378e2155122ab1d8b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:53ecd2e093819c381012a057628f8e614c85f0c58b6d54e378e2155122ab1d8b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3A53ecd2e093819c381012a057628f8e614c85f0c58b6d54e378e2155122ab1d8b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.15.0-202510211321.p2.g1326282.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:bd2a533eade7e9a0589c83a3dc428d594b174da8c4eaf612d676d342dd1e7dd7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:bd2a533eade7e9a0589c83a3dc428d594b174da8c4eaf612d676d342dd1e7dd7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:bd2a533eade7e9a0589c83a3dc428d594b174da8c4eaf612d676d342dd1e7dd7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3Abd2a533eade7e9a0589c83a3dc428d594b174da8c4eaf612d676d342dd1e7dd7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.15.0-202510211321.p2.gcc48f31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:ffea3b9a771b27a8d8db70ef73a5089c7e343a26f5ca93698d490d2ebe67d206_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:ffea3b9a771b27a8d8db70ef73a5089c7e343a26f5ca93698d490d2ebe67d206_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:ffea3b9a771b27a8d8db70ef73a5089c7e343a26f5ca93698d490d2ebe67d206_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3Affea3b9a771b27a8d8db70ef73a5089c7e343a26f5ca93698d490d2ebe67d206?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.15.0-202510211321.p2.g4c2b89d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2003bfefc53e825002c66cd6aa5035d13db264ff9f4fd8c99e18683c1c808f39_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2003bfefc53e825002c66cd6aa5035d13db264ff9f4fd8c99e18683c1c808f39_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2003bfefc53e825002c66cd6aa5035d13db264ff9f4fd8c99e18683c1c808f39_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A2003bfefc53e825002c66cd6aa5035d13db264ff9f4fd8c99e18683c1c808f39?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.15.0-202510211321.p2.g2cb8ce9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:1a30ca1498e2cd83d64956812ec1facb07f796fb8db50977f3ff561ceb0da7fe_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:1a30ca1498e2cd83d64956812ec1facb07f796fb8db50977f3ff561ceb0da7fe_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:1a30ca1498e2cd83d64956812ec1facb07f796fb8db50977f3ff561ceb0da7fe_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A1a30ca1498e2cd83d64956812ec1facb07f796fb8db50977f3ff561ceb0da7fe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.15.0-202510211321.p2.g617398f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:50be8ffecf96273dd18c233edb39db8e3088bb79acef2884f47b64a543f15e71_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:50be8ffecf96273dd18c233edb39db8e3088bb79acef2884f47b64a543f15e71_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:50be8ffecf96273dd18c233edb39db8e3088bb79acef2884f47b64a543f15e71_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3A50be8ffecf96273dd18c233edb39db8e3088bb79acef2884f47b64a543f15e71?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.15.0-202510211321.p2.gf806f26.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:99cdbfdac01ce74763ab9304f3bf30156bad8039a454758941bfa2c96da4787d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:99cdbfdac01ce74763ab9304f3bf30156bad8039a454758941bfa2c96da4787d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:99cdbfdac01ce74763ab9304f3bf30156bad8039a454758941bfa2c96da4787d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256%3A99cdbfdac01ce74763ab9304f3bf30156bad8039a454758941bfa2c96da4787d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-container-v4.15.0-202510211321.p2.g3d9f6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:71d75fc8a847695728ead4620c5d19ccfc9b8bac9f51521af7ebabb762839425_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:71d75fc8a847695728ead4620c5d19ccfc9b8bac9f51521af7ebabb762839425_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:71d75fc8a847695728ead4620c5d19ccfc9b8bac9f51521af7ebabb762839425_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256%3A71d75fc8a847695728ead4620c5d19ccfc9b8bac9f51521af7ebabb762839425?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-operator-container-v4.15.0-202510221322.p2.g9bcf382.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:7adbe4c7a14a3d470820884da692bae174fa6d170895c3ed4b02311a66294ea5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:7adbe4c7a14a3d470820884da692bae174fa6d170895c3ed4b02311a66294ea5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:7adbe4c7a14a3d470820884da692bae174fa6d170895c3ed4b02311a66294ea5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256%3A7adbe4c7a14a3d470820884da692bae174fa6d170895c3ed4b02311a66294ea5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-nfs-container-v4.15.0-202510281322.p2.gd032dc1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:0296d6ef8495a340807a800e8064de04bffd08cc24772e1482ea34d3eb39a83e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:0296d6ef8495a340807a800e8064de04bffd08cc24772e1482ea34d3eb39a83e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:0296d6ef8495a340807a800e8064de04bffd08cc24772e1482ea34d3eb39a83e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe@sha256%3A0296d6ef8495a340807a800e8064de04bffd08cc24772e1482ea34d3eb39a83e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.15.0-202510221322.p2.g240bb8c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:0296d6ef8495a340807a800e8064de04bffd08cc24772e1482ea34d3eb39a83e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:0296d6ef8495a340807a800e8064de04bffd08cc24772e1482ea34d3eb39a83e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:0296d6ef8495a340807a800e8064de04bffd08cc24772e1482ea34d3eb39a83e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256%3A0296d6ef8495a340807a800e8064de04bffd08cc24772e1482ea34d3eb39a83e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.15.0-202510221322.p2.g240bb8c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:8b8a1b6c5fdc802b3185d5a91bd9c68426307526fad048ec7b7360d2885a9709_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:8b8a1b6c5fdc802b3185d5a91bd9c68426307526fad048ec7b7360d2885a9709_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:8b8a1b6c5fdc802b3185d5a91bd9c68426307526fad048ec7b7360d2885a9709_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar@sha256%3A8b8a1b6c5fdc802b3185d5a91bd9c68426307526fad048ec7b7360d2885a9709?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.15.0-202510221322.p2.g9005584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8b8a1b6c5fdc802b3185d5a91bd9c68426307526fad048ec7b7360d2885a9709_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8b8a1b6c5fdc802b3185d5a91bd9c68426307526fad048ec7b7360d2885a9709_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8b8a1b6c5fdc802b3185d5a91bd9c68426307526fad048ec7b7360d2885a9709_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256%3A8b8a1b6c5fdc802b3185d5a91bd9c68426307526fad048ec7b7360d2885a9709?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.15.0-202510221322.p2.g9005584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:53ee6ae093b31ee41b13bb67b40aeea723889379ff822719c8174e4272cce99c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:53ee6ae093b31ee41b13bb67b40aeea723889379ff822719c8174e4272cce99c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:53ee6ae093b31ee41b13bb67b40aeea723889379ff822719c8174e4272cce99c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner@sha256%3A53ee6ae093b31ee41b13bb67b40aeea723889379ff822719c8174e4272cce99c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.15.0-202510221322.p2.gce5a1a3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:53ee6ae093b31ee41b13bb67b40aeea723889379ff822719c8174e4272cce99c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:53ee6ae093b31ee41b13bb67b40aeea723889379ff822719c8174e4272cce99c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:53ee6ae093b31ee41b13bb67b40aeea723889379ff822719c8174e4272cce99c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256%3A53ee6ae093b31ee41b13bb67b40aeea723889379ff822719c8174e4272cce99c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.15.0-202510221322.p2.gce5a1a3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:11801d98d9d8db5c37bc0bbb72aecc2eddfd0836d079f91a8018dd297e6f12e0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:11801d98d9d8db5c37bc0bbb72aecc2eddfd0836d079f91a8018dd297e6f12e0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:11801d98d9d8db5c37bc0bbb72aecc2eddfd0836d079f91a8018dd297e6f12e0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256%3A11801d98d9d8db5c37bc0bbb72aecc2eddfd0836d079f91a8018dd297e6f12e0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.15.0-202510211321.p2.g4f2955c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:4a69fac5425de41d1bb0b2ebcbb99012b520002235e578b8a8ff0039079a3972_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:4a69fac5425de41d1bb0b2ebcbb99012b520002235e578b8a8ff0039079a3972_ppc64le",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:4a69fac5425de41d1bb0b2ebcbb99012b520002235e578b8a8ff0039079a3972_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A4a69fac5425de41d1bb0b2ebcbb99012b520002235e578b8a8ff0039079a3972?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.15.0-202510280124.p2.g7a448c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:037c72c52db1039c57f1008617136cf9e94c8b3da14ea36c3a0595e6182c0042_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:037c72c52db1039c57f1008617136cf9e94c8b3da14ea36c3a0595e6182c0042_ppc64le",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:037c72c52db1039c57f1008617136cf9e94c8b3da14ea36c3a0595e6182c0042_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel8@sha256%3A037c72c52db1039c57f1008617136cf9e94c8b3da14ea36c3a0595e6182c0042?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.15.0-202510221322.p2.gf8ec690.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6a01712dfd5ae1a741dc0db425ceea67934e763afb5df78809c0e6a22ca3173f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6a01712dfd5ae1a741dc0db425ceea67934e763afb5df78809c0e6a22ca3173f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6a01712dfd5ae1a741dc0db425ceea67934e763afb5df78809c0e6a22ca3173f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3A6a01712dfd5ae1a741dc0db425ceea67934e763afb5df78809c0e6a22ca3173f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.15.0-202510211321.p2.g2e0585d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:beafac871e27f012d9bdc881b0ed67095ca7d34305eb773117eaaf2a5f2404c7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:beafac871e27f012d9bdc881b0ed67095ca7d34305eb773117eaaf2a5f2404c7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:beafac871e27f012d9bdc881b0ed67095ca7d34305eb773117eaaf2a5f2404c7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager@sha256%3Abeafac871e27f012d9bdc881b0ed67095ca7d34305eb773117eaaf2a5f2404c7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510221322.p2.g870ade5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:8e9d58dae4a9f2c50ebd9ac52262db031764fb28fcbc30880ba5a5c0e4546c49_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:8e9d58dae4a9f2c50ebd9ac52262db031764fb28fcbc30880ba5a5c0e4546c49_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:8e9d58dae4a9f2c50ebd9ac52262db031764fb28fcbc30880ba5a5c0e4546c49_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter@sha256%3A8e9d58dae4a9f2c50ebd9ac52262db031764fb28fcbc30880ba5a5c0e4546c49?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510221322.p2.gaed837c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:d296a62ddeade7d40ca2d727f9cfb3d4bb9dd81498c6a526a565e3698097420c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:d296a62ddeade7d40ca2d727f9cfb3d4bb9dd81498c6a526a565e3698097420c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus@sha256:d296a62ddeade7d40ca2d727f9cfb3d4bb9dd81498c6a526a565e3698097420c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus@sha256%3Ad296a62ddeade7d40ca2d727f9cfb3d4bb9dd81498c6a526a565e3698097420c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.15.0-202510221322.p2.g79fa623.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f260327ebb92a129f41f5adbf40298abc26df6a7e1a88d419533b4712498ef53_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f260327ebb92a129f41f5adbf40298abc26df6a7e1a88d419533b4712498ef53_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f260327ebb92a129f41f5adbf40298abc26df6a7e1a88d419533b4712498ef53_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3Af260327ebb92a129f41f5adbf40298abc26df6a7e1a88d419533b4712498ef53?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.15.0-202510211321.p2.g4c5aa5e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:212c72d2288a050a21498a5ceb4c3b659b4bb98d0ca445d6b85a7a8b94b35488_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:212c72d2288a050a21498a5ceb4c3b659b4bb98d0ca445d6b85a7a8b94b35488_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:212c72d2288a050a21498a5ceb4c3b659b4bb98d0ca445d6b85a7a8b94b35488_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3A212c72d2288a050a21498a5ceb4c3b659b4bb98d0ca445d6b85a7a8b94b35488?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.15.0-202510211321.p2.g53680a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:fe33d9c4694948619c5e95464f48fc82fab1feb283ba1d57225b3678085981f8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:fe33d9c4694948619c5e95464f48fc82fab1feb283ba1d57225b3678085981f8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:fe33d9c4694948619c5e95464f48fc82fab1feb283ba1d57225b3678085981f8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy@sha256%3Afe33d9c4694948619c5e95464f48fc82fab1feb283ba1d57225b3678085981f8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.15.0-202510221322.p2.g9308e7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:bdbdf3620970cb066fe169ec145f6db31f4bb4fc768cc440f4b8df83f57f206a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:bdbdf3620970cb066fe169ec145f6db31f4bb4fc768cc440f4b8df83f57f206a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:bdbdf3620970cb066fe169ec145f6db31f4bb4fc768cc440f4b8df83f57f206a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3Abdbdf3620970cb066fe169ec145f6db31f4bb4fc768cc440f4b8df83f57f206a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.15.0-202510211321.p2.g037b59c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3760f9fb700165458048262a465f32d19660ba88e16b3aad5fc349b047a5248e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3760f9fb700165458048262a465f32d19660ba88e16b3aad5fc349b047a5248e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3760f9fb700165458048262a465f32d19660ba88e16b3aad5fc349b047a5248e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3A3760f9fb700165458048262a465f32d19660ba88e16b3aad5fc349b047a5248e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.15.0-202510211321.p2.g47c104b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:d3e663795f398f7a945b75b5eb98d9171dfd65c82ae1abc583c31586bc2afda7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:d3e663795f398f7a945b75b5eb98d9171dfd65c82ae1abc583c31586bc2afda7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:d3e663795f398f7a945b75b5eb98d9171dfd65c82ae1abc583c31586bc2afda7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256%3Ad3e663795f398f7a945b75b5eb98d9171dfd65c82ae1abc583c31586bc2afda7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.15.0-202510221322.p2.g1217bc1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:c3c2cc1cefb6fc3a12978f4f14b3e6d3a90928b54b4cbe092d28dcccde2dea01_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:c3c2cc1cefb6fc3a12978f4f14b3e6d3a90928b54b4cbe092d28dcccde2dea01_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni@sha256:c3c2cc1cefb6fc3a12978f4f14b3e6d3a90928b54b4cbe092d28dcccde2dea01_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni@sha256%3Ac3c2cc1cefb6fc3a12978f4f14b3e6d3a90928b54b4cbe092d28dcccde2dea01?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.15.0-202510281322.p2.g05497ad.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:167c7118d171f577a41a66acda52d3ebbfcf1189e2a6fb8101fcab56b6a7df8f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:167c7118d171f577a41a66acda52d3ebbfcf1189e2a6fb8101fcab56b6a7df8f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:167c7118d171f577a41a66acda52d3ebbfcf1189e2a6fb8101fcab56b6a7df8f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3A167c7118d171f577a41a66acda52d3ebbfcf1189e2a6fb8101fcab56b6a7df8f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.15.0-202510211321.p2.gb377b4b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:4505bd25d99cfa5466dae74d577e459f756d6bc22fd5a21e91f32d6d6f7fab3f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:4505bd25d99cfa5466dae74d577e459f756d6bc22fd5a21e91f32d6d6f7fab3f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:4505bd25d99cfa5466dae74d577e459f756d6bc22fd5a21e91f32d6d6f7fab3f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3A4505bd25d99cfa5466dae74d577e459f756d6bc22fd5a21e91f32d6d6f7fab3f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.15.0-202510211321.p2.gc055dbb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:601bcab3234fcecec33a89b6e6727bf6d9d3682b0e0a0eb98d6b84cc0db7458d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:601bcab3234fcecec33a89b6e6727bf6d9d3682b0e0a0eb98d6b84cc0db7458d_ppc64le",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:601bcab3234fcecec33a89b6e6727bf6d9d3682b0e0a0eb98d6b84cc0db7458d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3A601bcab3234fcecec33a89b6e6727bf6d9d3682b0e0a0eb98d6b84cc0db7458d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.15.0-202510211321.p2.g5536816.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:836739cc20594452479eb9db8a995d1caed27f82d8b1e7bad6061b0a7eeb3f41_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:836739cc20594452479eb9db8a995d1caed27f82d8b1e7bad6061b0a7eeb3f41_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder@sha256:836739cc20594452479eb9db8a995d1caed27f82d8b1e7bad6061b0a7eeb3f41_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder@sha256%3A836739cc20594452479eb9db8a995d1caed27f82d8b1e7bad6061b0a7eeb3f41?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.15.0-202510221322.p2.g5df9af7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli@sha256:10c928e737116956e8b4972554eb7a7caf8ba82ef7988ff1bc55a20faf93a111_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli@sha256:10c928e737116956e8b4972554eb7a7caf8ba82ef7988ff1bc55a20faf93a111_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cli@sha256:10c928e737116956e8b4972554eb7a7caf8ba82ef7988ff1bc55a20faf93a111_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli@sha256%3A10c928e737116956e8b4972554eb7a7caf8ba82ef7988ff1bc55a20faf93a111?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.15.0-202510221322.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console@sha256:9c69c2600d5d0317fcbc2650fc4b52d319a32c3df9db6b5543b6ff254c3b9fe5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-console@sha256:9c69c2600d5d0317fcbc2650fc4b52d319a32c3df9db6b5543b6ff254c3b9fe5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-console@sha256:9c69c2600d5d0317fcbc2650fc4b52d319a32c3df9db6b5543b6ff254c3b9fe5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console@sha256%3A9c69c2600d5d0317fcbc2650fc4b52d319a32c3df9db6b5543b6ff254c3b9fe5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.15.0-202510281322.p2.g57d3637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4c2712c451f03ae375bb6f122c17ea1c28f6c52c2796ff64a893630733c6caf3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4c2712c451f03ae375bb6f122c17ea1c28f6c52c2796ff64a893630733c6caf3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4c2712c451f03ae375bb6f122c17ea1c28f6c52c2796ff64a893630733c6caf3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3A4c2712c451f03ae375bb6f122c17ea1c28f6c52c2796ff64a893630733c6caf3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.g91f5c97.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:7e411329883832f7e0e9bc7bcd716a5cc48898a051351176349bb877aa7a1704_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:7e411329883832f7e0e9bc7bcd716a5cc48898a051351176349bb877aa7a1704_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-deployer@sha256:7e411329883832f7e0e9bc7bcd716a5cc48898a051351176349bb877aa7a1704_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer@sha256%3A7e411329883832f7e0e9bc7bcd716a5cc48898a051351176349bb877aa7a1704?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.15.0-202510221322.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:887ef213faf48dedc023d2c533d2b414f5cdafb4cbe79a33841d616ee1e6194c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:887ef213faf48dedc023d2c533d2b414f5cdafb4cbe79a33841d616ee1e6194c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:887ef213faf48dedc023d2c533d2b414f5cdafb4cbe79a33841d616ee1e6194c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router@sha256%3A887ef213faf48dedc023d2c533d2b414f5cdafb4cbe79a33841d616ee1e6194c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.15.0-202510221322.p2.gdc38fbd.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d53a31a064e2d3620ca9a6625149b02efbf5bddd3592afcf355d03f6539c689c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d53a31a064e2d3620ca9a6625149b02efbf5bddd3592afcf355d03f6539c689c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d53a31a064e2d3620ca9a6625149b02efbf5bddd3592afcf355d03f6539c689c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3Ad53a31a064e2d3620ca9a6625149b02efbf5bddd3592afcf355d03f6539c689c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.15.0-202510211321.p2.gd227d65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:c9ec31a316089747957c8cc1a8a49dd9476d45d6e7af919fcf538a367d35a0c3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:c9ec31a316089747957c8cc1a8a49dd9476d45d6e7af919fcf538a367d35a0c3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:c9ec31a316089747957c8cc1a8a49dd9476d45d6e7af919fcf538a367d35a0c3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3Ac9ec31a316089747957c8cc1a8a49dd9476d45d6e7af919fcf538a367d35a0c3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.g87c23b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:ad5fb6d1f60634230f1dad1b9ca094c2fb8bae6e68d618ffce60d20c0e55d8c5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:ad5fb6d1f60634230f1dad1b9ca094c2fb8bae6e68d618ffce60d20c0e55d8c5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:ad5fb6d1f60634230f1dad1b9ca094c2fb8bae6e68d618ffce60d20c0e55d8c5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3Aad5fb6d1f60634230f1dad1b9ca094c2fb8bae6e68d618ffce60d20c0e55d8c5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.15.0-202510211321.p2.gd227d65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d4485629dd69e3646522bb0c6fc3a616fd20e9e924c83481423beebef6620ed6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d4485629dd69e3646522bb0c6fc3a616fd20e9e924c83481423beebef6620ed6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d4485629dd69e3646522bb0c6fc3a616fd20e9e924c83481423beebef6620ed6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3Ad4485629dd69e3646522bb0c6fc3a616fd20e9e924c83481423beebef6620ed6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.15.0-202510211321.p2.g89c03ea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests@sha256:65e898b5ea52c5525501b63aa3063204b644e0cea1c9134d80bc2e920fc9a010_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests@sha256:65e898b5ea52c5525501b63aa3063204b644e0cea1c9134d80bc2e920fc9a010_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-tests@sha256:65e898b5ea52c5525501b63aa3063204b644e0cea1c9134d80bc2e920fc9a010_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests@sha256%3A65e898b5ea52c5525501b63aa3063204b644e0cea1c9134d80bc2e920fc9a010?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.15.0-202510221322.p2.gc09e6f1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:be734c5f7b5f7ff624f842c056ae099c81ba1f4423016ba63f371a8d8f1fdf3f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:be734c5f7b5f7ff624f842c056ae099c81ba1f4423016ba63f371a8d8f1fdf3f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:be734c5f7b5f7ff624f842c056ae099c81ba1f4423016ba63f371a8d8f1fdf3f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3Abe734c5f7b5f7ff624f842c056ae099c81ba1f4423016ba63f371a8d8f1fdf3f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.15.0-202510211321.p2.g1915f64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:ea3e2045e45229a9a61e6b9f9d10d0762a8e6f47e700d96c916b402864afe8a0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:ea3e2045e45229a9a61e6b9f9d10d0762a8e6f47e700d96c916b402864afe8a0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:ea3e2045e45229a9a61e6b9f9d10d0762a8e6f47e700d96c916b402864afe8a0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel8@sha256%3Aea3e2045e45229a9a61e6b9f9d10d0762a8e6f47e700d96c916b402864afe8a0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.15.0-202510221322.p2.g232472e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9c91efe4356286d3c8aecc6e9a4ba5ae54655477a2541ea80b2ab9ac88c63791_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9c91efe4356286d3c8aecc6e9a4ba5ae54655477a2541ea80b2ab9ac88c63791_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9c91efe4356286d3c8aecc6e9a4ba5ae54655477a2541ea80b2ab9ac88c63791_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3A9c91efe4356286d3c8aecc6e9a4ba5ae54655477a2541ea80b2ab9ac88c63791?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.15.0-202510211321.p2.g38fcbe4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:6956849db88740b12994232ecf2fb137db82f4afbef85b920612a9b38ed8bae7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:6956849db88740b12994232ecf2fb137db82f4afbef85b920612a9b38ed8bae7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:6956849db88740b12994232ecf2fb137db82f4afbef85b920612a9b38ed8bae7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3A6956849db88740b12994232ecf2fb137db82f4afbef85b920612a9b38ed8bae7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.15.0-202510211321.p2.g38fcbe4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:583ba099e05b1c82e7c6dfa6d9a9be5face39683e39ca9d251b8a1562c0d6d42_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:583ba099e05b1c82e7c6dfa6d9a9be5face39683e39ca9d251b8a1562c0d6d42_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:583ba099e05b1c82e7c6dfa6d9a9be5face39683e39ca9d251b8a1562c0d6d42_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256%3A583ba099e05b1c82e7c6dfa6d9a9be5face39683e39ca9d251b8a1562c0d6d42?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.15.0-202510221322.p2.gb7cfbf8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2544e96601860e73dff52f6befb165f531bf7686137d5550837674aae6afd3a9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2544e96601860e73dff52f6befb165f531bf7686137d5550837674aae6afd3a9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2544e96601860e73dff52f6befb165f531bf7686137d5550837674aae6afd3a9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256%3A2544e96601860e73dff52f6befb165f531bf7686137d5550837674aae6afd3a9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.15.0-202510221322.p2.gf0b1275.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f841a5218782e8b9a3c435de0221c73ac6d5b4be8182609a074b99f1cc9b1f6a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f841a5218782e8b9a3c435de0221c73ac6d5b4be8182609a074b99f1cc9b1f6a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f841a5218782e8b9a3c435de0221c73ac6d5b4be8182609a074b99f1cc9b1f6a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3Af841a5218782e8b9a3c435de0221c73ac6d5b4be8182609a074b99f1cc9b1f6a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.15.0-202510281322.p2.g051696d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:158858bb077286091d15b455154595158995981e1127e881694c686360d03d52_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:158858bb077286091d15b455154595158995981e1127e881694c686360d03d52_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:158858bb077286091d15b455154595158995981e1127e881694c686360d03d52_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256%3A158858bb077286091d15b455154595158995981e1127e881694c686360d03d52?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.15.0-202510221322.p2.gf0b1275.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:c6b4fa176ccc3af191fb7cb560b28bfdca4821b23d8296167b9919e0ffc26e1e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:c6b4fa176ccc3af191fb7cb560b28bfdca4821b23d8296167b9919e0ffc26e1e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:c6b4fa176ccc3af191fb7cb560b28bfdca4821b23d8296167b9919e0ffc26e1e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3Ac6b4fa176ccc3af191fb7cb560b28bfdca4821b23d8296167b9919e0ffc26e1e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.15.0-202510211321.p2.g33b7d85.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:633915104a44211fbb4ae16a128c60193cf266104345c664e8b28941cb051208_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:633915104a44211fbb4ae16a128c60193cf266104345c664e8b28941cb051208_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:633915104a44211fbb4ae16a128c60193cf266104345c664e8b28941cb051208_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3A633915104a44211fbb4ae16a128c60193cf266104345c664e8b28941cb051208?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.15.0-202510211321.p2.gadccbd5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:18f92db1fcfa7a6e159cdffa6c207576fa38fe8e39542770b49c81ba7427a0e6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:18f92db1fcfa7a6e159cdffa6c207576fa38fe8e39542770b49c81ba7427a0e6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:18f92db1fcfa7a6e159cdffa6c207576fa38fe8e39542770b49c81ba7427a0e6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256%3A18f92db1fcfa7a6e159cdffa6c207576fa38fe8e39542770b49c81ba7427a0e6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.15.0-202510221322.p2.ga5edf2f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:cfc288c31c5c00d58db6e6ddbf2d2f373dfb8dc67ba7c6d55293cb6491c29b04_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:cfc288c31c5c00d58db6e6ddbf2d2f373dfb8dc67ba7c6d55293cb6491c29b04_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:cfc288c31c5c00d58db6e6ddbf2d2f373dfb8dc67ba7c6d55293cb6491c29b04_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3Acfc288c31c5c00d58db6e6ddbf2d2f373dfb8dc67ba7c6d55293cb6491c29b04?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.15.0-202510211321.p2.g880ee05.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:beb39083588eb33f97c9fa03683e74b1c51b76874ff8c1feda55cbbb27fe61d9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:beb39083588eb33f97c9fa03683e74b1c51b76874ff8c1feda55cbbb27fe61d9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:beb39083588eb33f97c9fa03683e74b1c51b76874ff8c1feda55cbbb27fe61d9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts@sha256%3Abeb39083588eb33f97c9fa03683e74b1c51b76874ff8c1feda55cbbb27fe61d9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.15.0-202510221322.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6aa15ed02b87d8748be79fc881707a0506bf616d8c71d2e3ff6bc6831f80ee72_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6aa15ed02b87d8748be79fc881707a0506bf616d8c71d2e3ff6bc6831f80ee72_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6aa15ed02b87d8748be79fc881707a0506bf616d8c71d2e3ff6bc6831f80ee72_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-operator@sha256%3A6aa15ed02b87d8748be79fc881707a0506bf616d8c71d2e3ff6bc6831f80ee72?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.15.0-202510221322.p2.gcffd425.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:f9eb32fe20a46c5b0ccc3e7dd9f7f8d3c591cf64ee7800137ccdf6c4cb1726ea_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:f9eb32fe20a46c5b0ccc3e7dd9f7f8d3c591cf64ee7800137ccdf6c4cb1726ea_ppc64le",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:f9eb32fe20a46c5b0ccc3e7dd9f7f8d3c591cf64ee7800137ccdf6c4cb1726ea_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256%3Af9eb32fe20a46c5b0ccc3e7dd9f7f8d3c591cf64ee7800137ccdf6c4cb1726ea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.15.0-202510221322.p2.g6864da0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:0cb142098aca9137dacebf1790becca57f45e736d0ec049d6e900d6328ac28a1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:0cb142098aca9137dacebf1790becca57f45e736d0ec049d6e900d6328ac28a1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:0cb142098aca9137dacebf1790becca57f45e736d0ec049d6e900d6328ac28a1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3A0cb142098aca9137dacebf1790becca57f45e736d0ec049d6e900d6328ac28a1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.15.0-202510211321.p2.g2053e13.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:325bd6adeb9eb27493b5f7d117fc82e3cf8a554c618f5dfa2448c3313b4943fa_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:325bd6adeb9eb27493b5f7d117fc82e3cf8a554c618f5dfa2448c3313b4943fa_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:325bd6adeb9eb27493b5f7d117fc82e3cf8a554c618f5dfa2448c3313b4943fa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3A325bd6adeb9eb27493b5f7d117fc82e3cf8a554c618f5dfa2448c3313b4943fa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.15.0-202510211321.p2.g7aaa40e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1aa49c2586807e952cdf7b1d86c0b3d25a0c3a32df62dfe3a777fc8b6cdfb8ff_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1aa49c2586807e952cdf7b1d86c0b3d25a0c3a32df62dfe3a777fc8b6cdfb8ff_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1aa49c2586807e952cdf7b1d86c0b3d25a0c3a32df62dfe3a777fc8b6cdfb8ff_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3A1aa49c2586807e952cdf7b1d86c0b3d25a0c3a32df62dfe3a777fc8b6cdfb8ff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.15.0-202510211321.p2.g8425d88.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:53c49af94fdd23d39cbcf433598c3f3a40139903631ccc5324b3aa49e4e5dfc6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:53c49af94fdd23d39cbcf433598c3f3a40139903631ccc5324b3aa49e4e5dfc6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:53c49af94fdd23d39cbcf433598c3f3a40139903631ccc5324b3aa49e4e5dfc6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3A53c49af94fdd23d39cbcf433598c3f3a40139903631ccc5324b3aa49e4e5dfc6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.15.0-202510211321.p2.g6e850ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:74ffdaffe00b754bdad913e6699b44aa293f880e3803c00708d853202c20f745_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:74ffdaffe00b754bdad913e6699b44aa293f880e3803c00708d853202c20f745_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:74ffdaffe00b754bdad913e6699b44aa293f880e3803c00708d853202c20f745_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3A74ffdaffe00b754bdad913e6699b44aa293f880e3803c00708d853202c20f745?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.15.0-202510211321.p2.g0849c46.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1ec6339dab77c900022ffcae585ff86041ebbe1d6cb8639d6167ad9b97156f45_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1ec6339dab77c900022ffcae585ff86041ebbe1d6cb8639d6167ad9b97156f45_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1ec6339dab77c900022ffcae585ff86041ebbe1d6cb8639d6167ad9b97156f45_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3A1ec6339dab77c900022ffcae585ff86041ebbe1d6cb8639d6167ad9b97156f45?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.15.0-202510211321.p2.g203435e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:96f38213da8a879118599dba97472b9a88587a1f15022648358360f368b6c744_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:96f38213da8a879118599dba97472b9a88587a1f15022648358360f368b6c744_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:96f38213da8a879118599dba97472b9a88587a1f15022648358360f368b6c744_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3A96f38213da8a879118599dba97472b9a88587a1f15022648358360f368b6c744?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.g5618113.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:68ed9daf7a0d82e2759096246c1b9eb07f97353c3f34a613fbf6893ca0d3470e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:68ed9daf7a0d82e2759096246c1b9eb07f97353c3f34a613fbf6893ca0d3470e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:68ed9daf7a0d82e2759096246c1b9eb07f97353c3f34a613fbf6893ca0d3470e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A68ed9daf7a0d82e2759096246c1b9eb07f97353c3f34a613fbf6893ca0d3470e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.15.0-202510211321.p2.g0a58f8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7efbf4df1e8e17ca25087634b7387d0763590e00a33532f86f48b266199423eb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7efbf4df1e8e17ca25087634b7387d0763590e00a33532f86f48b266199423eb_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7efbf4df1e8e17ca25087634b7387d0763590e00a33532f86f48b266199423eb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3A7efbf4df1e8e17ca25087634b7387d0763590e00a33532f86f48b266199423eb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.15.0-202510211321.p2.g0b4c69f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:41dec92ab759c44ceebe8eb15859b2ff29986dd5791ccab79f91cc1786a0b601_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:41dec92ab759c44ceebe8eb15859b2ff29986dd5791ccab79f91cc1786a0b601_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:41dec92ab759c44ceebe8eb15859b2ff29986dd5791ccab79f91cc1786a0b601_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A41dec92ab759c44ceebe8eb15859b2ff29986dd5791ccab79f91cc1786a0b601?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.ge1b692b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a40c7d9de59a25a7212b6f43f281647ee45e21e948d718b43a780f741b0dbbab_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a40c7d9de59a25a7212b6f43f281647ee45e21e948d718b43a780f741b0dbbab_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a40c7d9de59a25a7212b6f43f281647ee45e21e948d718b43a780f741b0dbbab_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3Aa40c7d9de59a25a7212b6f43f281647ee45e21e948d718b43a780f741b0dbbab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.g65dbb12.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d182a13e89c363a605f2e6fc6a3e554fbaf27b9dd405ed84fccd8ed41bd8d8c3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d182a13e89c363a605f2e6fc6a3e554fbaf27b9dd405ed84fccd8ed41bd8d8c3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d182a13e89c363a605f2e6fc6a3e554fbaf27b9dd405ed84fccd8ed41bd8d8c3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3Ad182a13e89c363a605f2e6fc6a3e554fbaf27b9dd405ed84fccd8ed41bd8d8c3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.15.0-202510211321.p2.g73aa60d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:984dcda6b5ea285c8a07461ff2279685000f35bcf3acc71e3b12231c782442de_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:984dcda6b5ea285c8a07461ff2279685000f35bcf3acc71e3b12231c782442de_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:984dcda6b5ea285c8a07461ff2279685000f35bcf3acc71e3b12231c782442de_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A984dcda6b5ea285c8a07461ff2279685000f35bcf3acc71e3b12231c782442de?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.15.0-202510211321.p2.g3a8a3ce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:b3b52c01b3d3351317eac2e4cb1e2b76bb4eb0b4698990b8468a9c26f42ad820_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:b3b52c01b3d3351317eac2e4cb1e2b76bb4eb0b4698990b8468a9c26f42ad820_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:b3b52c01b3d3351317eac2e4cb1e2b76bb4eb0b4698990b8468a9c26f42ad820_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3Ab3b52c01b3d3351317eac2e4cb1e2b76bb4eb0b4698990b8468a9c26f42ad820?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.15.0-202510211321.p2.g815632b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3d64a1e4f48ea11056d02d8fb29b5c5e17ba298f0a603e964ab1e448033fc66d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3d64a1e4f48ea11056d02d8fb29b5c5e17ba298f0a603e964ab1e448033fc66d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3d64a1e4f48ea11056d02d8fb29b5c5e17ba298f0a603e964ab1e448033fc66d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3A3d64a1e4f48ea11056d02d8fb29b5c5e17ba298f0a603e964ab1e448033fc66d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.15.0-202510211321.p2.gb5b212e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9cf2219dfc08fc0ecb0f93c2e87ae9f8a7cad90b221742787a0cef6cfc62f007_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9cf2219dfc08fc0ecb0f93c2e87ae9f8a7cad90b221742787a0cef6cfc62f007_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9cf2219dfc08fc0ecb0f93c2e87ae9f8a7cad90b221742787a0cef6cfc62f007_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3A9cf2219dfc08fc0ecb0f93c2e87ae9f8a7cad90b221742787a0cef6cfc62f007?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.g128d8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:2bd88bbbe823623f5774a9813c7e43606ebdb6cd87b2db7fd78b7fe0c18f842d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:2bd88bbbe823623f5774a9813c7e43606ebdb6cd87b2db7fd78b7fe0c18f842d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:2bd88bbbe823623f5774a9813c7e43606ebdb6cd87b2db7fd78b7fe0c18f842d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A2bd88bbbe823623f5774a9813c7e43606ebdb6cd87b2db7fd78b7fe0c18f842d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.gee8cf52.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:357f6ef38223cb776249a04fb6ec29d61fbd24f7b31a5730544e449c1a5d9d6e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:357f6ef38223cb776249a04fb6ec29d61fbd24f7b31a5730544e449c1a5d9d6e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:357f6ef38223cb776249a04fb6ec29d61fbd24f7b31a5730544e449c1a5d9d6e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A357f6ef38223cb776249a04fb6ec29d61fbd24f7b31a5730544e449c1a5d9d6e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.15.0-202510211321.p2.gf054dfa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4b81f38f15622b32498dbd192503ed2c54462959485ae48e47cfd67239181003_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4b81f38f15622b32498dbd192503ed2c54462959485ae48e47cfd67239181003_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4b81f38f15622b32498dbd192503ed2c54462959485ae48e47cfd67239181003_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3A4b81f38f15622b32498dbd192503ed2c54462959485ae48e47cfd67239181003?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.ge76cea5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:2316808c7649cb351257c6c2ee6aefbe0c0d561b822e3eeb18e85dbaf04491f3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:2316808c7649cb351257c6c2ee6aefbe0c0d561b822e3eeb18e85dbaf04491f3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:2316808c7649cb351257c6c2ee6aefbe0c0d561b822e3eeb18e85dbaf04491f3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3A2316808c7649cb351257c6c2ee6aefbe0c0d561b822e3eeb18e85dbaf04491f3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.15.0-202510211321.p2.g863813e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:25eb621a41d2e7127f114416778c571112fcfe768281edf5e0bb25cd77235351_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:25eb621a41d2e7127f114416778c571112fcfe768281edf5e0bb25cd77235351_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:25eb621a41d2e7127f114416778c571112fcfe768281edf5e0bb25cd77235351_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256%3A25eb621a41d2e7127f114416778c571112fcfe768281edf5e0bb25cd77235351?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.15.0-202510221322.p2.ga7ba898.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2b9f99a6f44b8f7f39c4a78ed1f17726c933677102fa6953003ad1898f15ea94_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2b9f99a6f44b8f7f39c4a78ed1f17726c933677102fa6953003ad1898f15ea94_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2b9f99a6f44b8f7f39c4a78ed1f17726c933677102fa6953003ad1898f15ea94_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A2b9f99a6f44b8f7f39c4a78ed1f17726c933677102fa6953003ad1898f15ea94?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.g078c81f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2d55f19aae3c983335bbcef443680455dc9e7b0ad49a8779e42165f505d19b5c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2d55f19aae3c983335bbcef443680455dc9e7b0ad49a8779e42165f505d19b5c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2d55f19aae3c983335bbcef443680455dc9e7b0ad49a8779e42165f505d19b5c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3A2d55f19aae3c983335bbcef443680455dc9e7b0ad49a8779e42165f505d19b5c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.g1ae0ba7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:7d6c9216d995b1ad19e5ae1f9f30cf3faadd54e1274fb80c4d5fdd802ee6b1ae_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:7d6c9216d995b1ad19e5ae1f9f30cf3faadd54e1274fb80c4d5fdd802ee6b1ae_ppc64le",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:7d6c9216d995b1ad19e5ae1f9f30cf3faadd54e1274fb80c4d5fdd802ee6b1ae_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256%3A7d6c9216d995b1ad19e5ae1f9f30cf3faadd54e1274fb80c4d5fdd802ee6b1ae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.15.0-202510221322.p2.ge9b0fa2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:01a8046396354cb5bb0c950d4511a3494b9e0ebc56b3624a48b41b60e0b8a30a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:01a8046396354cb5bb0c950d4511a3494b9e0ebc56b3624a48b41b60e0b8a30a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:01a8046396354cb5bb0c950d4511a3494b9e0ebc56b3624a48b41b60e0b8a30a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256%3A01a8046396354cb5bb0c950d4511a3494b9e0ebc56b3624a48b41b60e0b8a30a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.g37a0a91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1945fc30c009a2abd77ec710cdae70cd18c726f633af7d9d8248fb56d5329638_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1945fc30c009a2abd77ec710cdae70cd18c726f633af7d9d8248fb56d5329638_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1945fc30c009a2abd77ec710cdae70cd18c726f633af7d9d8248fb56d5329638_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3A1945fc30c009a2abd77ec710cdae70cd18c726f633af7d9d8248fb56d5329638?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.15.0-202510211321.p2.g88a3bc5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:d2b5095502841f6654d21fddffc781f20990b586480eb4b56fc6414ed291d7eb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:d2b5095502841f6654d21fddffc781f20990b586480eb4b56fc6414ed291d7eb_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:d2b5095502841f6654d21fddffc781f20990b586480eb4b56fc6414ed291d7eb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3Ad2b5095502841f6654d21fddffc781f20990b586480eb4b56fc6414ed291d7eb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.15.0-202510211321.p2.g802233d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:0f3ebde6a312b04a5020957783e5156456dd0a60c9e1f009130e295b0143160c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:0f3ebde6a312b04a5020957783e5156456dd0a60c9e1f009130e295b0143160c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:0f3ebde6a312b04a5020957783e5156456dd0a60c9e1f009130e295b0143160c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256%3A0f3ebde6a312b04a5020957783e5156456dd0a60c9e1f009130e295b0143160c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.15.0-202510281322.p2.gbf16e4c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d40a074405d58180667a3722571285167277e73ef4247221e5b5c235ebbba38f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d40a074405d58180667a3722571285167277e73ef4247221e5b5c235ebbba38f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d40a074405d58180667a3722571285167277e73ef4247221e5b5c235ebbba38f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256%3Ad40a074405d58180667a3722571285167277e73ef4247221e5b5c235ebbba38f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-driver-shared-resource-container-v4.15.0-202510211321.p2.g260a085.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e6e1c74ee273df32544e6119badf3b3c260e48c60934f67a7869dd739d020e1e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e6e1c74ee273df32544e6119badf3b3c260e48c60934f67a7869dd739d020e1e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e6e1c74ee273df32544e6119badf3b3c260e48c60934f67a7869dd739d020e1e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256%3Ae6e1c74ee273df32544e6119badf3b3c260e48c60934f67a7869dd739d020e1e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510221322.p2.g8d017b7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e9668f534471f09fbfcb31c76be4b68a743549c50255de8fff8fd0c8b4a34924_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e9668f534471f09fbfcb31c76be4b68a743549c50255de8fff8fd0c8b4a34924_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e9668f534471f09fbfcb31c76be4b68a743549c50255de8fff8fd0c8b4a34924_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256%3Ae9668f534471f09fbfcb31c76be4b68a743549c50255de8fff8fd0c8b4a34924?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.g260a085.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a59804ff3479bbdd8249f52e145ad8099e67c790dd353684fe6faadb7246f3e5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a59804ff3479bbdd8249f52e145ad8099e67c790dd353684fe6faadb7246f3e5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a59804ff3479bbdd8249f52e145ad8099e67c790dd353684fe6faadb7246f3e5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer@sha256%3Aa59804ff3479bbdd8249f52e145ad8099e67c790dd353684fe6faadb7246f3e5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.15.0-202510221322.p2.g3b4236d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a59804ff3479bbdd8249f52e145ad8099e67c790dd353684fe6faadb7246f3e5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a59804ff3479bbdd8249f52e145ad8099e67c790dd353684fe6faadb7246f3e5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a59804ff3479bbdd8249f52e145ad8099e67c790dd353684fe6faadb7246f3e5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256%3Aa59804ff3479bbdd8249f52e145ad8099e67c790dd353684fe6faadb7246f3e5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.15.0-202510221322.p2.g3b4236d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:cc795d7a0cfbefbce47789c6d49532a9a41b8d62075d4c94bcb265fd3ad8ef6e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:cc795d7a0cfbefbce47789c6d49532a9a41b8d62075d4c94bcb265fd3ad8ef6e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:cc795d7a0cfbefbce47789c6d49532a9a41b8d62075d4c94bcb265fd3ad8ef6e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3Acc795d7a0cfbefbce47789c6d49532a9a41b8d62075d4c94bcb265fd3ad8ef6e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.15.0-202510211321.p2.g4f2955c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:778c6697c773971590c2187e863a18d45dbde7780c0da354a96480ca7e742b35_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:778c6697c773971590c2187e863a18d45dbde7780c0da354a96480ca7e742b35_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:778c6697c773971590c2187e863a18d45dbde7780c0da354a96480ca7e742b35_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3A778c6697c773971590c2187e863a18d45dbde7780c0da354a96480ca7e742b35?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.15.0-202510211321.p2.g4f2955c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c90ac14a629770bd274536af0f82519c4247710c79acca953a37ae18d5108861_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c90ac14a629770bd274536af0f82519c4247710c79acca953a37ae18d5108861_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c90ac14a629770bd274536af0f82519c4247710c79acca953a37ae18d5108861_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3Ac90ac14a629770bd274536af0f82519c4247710c79acca953a37ae18d5108861?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.15.0-202510211321.p2.ga7005ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:92ccfe03e0716617e78fcead09e592075632be76cb4d4f906a32fbbf1e7f79dd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:92ccfe03e0716617e78fcead09e592075632be76cb4d4f906a32fbbf1e7f79dd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:92ccfe03e0716617e78fcead09e592075632be76cb4d4f906a32fbbf1e7f79dd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3A92ccfe03e0716617e78fcead09e592075632be76cb4d4f906a32fbbf1e7f79dd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.15.0-202510211321.p2.gfc50272.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ce86043ba90a236d904b5bf8349678a139c9d12abee75b13e20b454762a79b07_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ce86043ba90a236d904b5bf8349678a139c9d12abee75b13e20b454762a79b07_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ce86043ba90a236d904b5bf8349678a139c9d12abee75b13e20b454762a79b07_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3Ace86043ba90a236d904b5bf8349678a139c9d12abee75b13e20b454762a79b07?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.15.0-202510211321.p2.gbad5403.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:8b774ec1d7062dbf21f9d4c9c82926a333d4b530dd31e907fa292b1673c17f22_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:8b774ec1d7062dbf21f9d4c9c82926a333d4b530dd31e907fa292b1673c17f22_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:8b774ec1d7062dbf21f9d4c9c82926a333d4b530dd31e907fa292b1673c17f22_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3A8b774ec1d7062dbf21f9d4c9c82926a333d4b530dd31e907fa292b1673c17f22?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.15.0-202510281322.p2.g856ee3e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e0b18dde5738907a0cd2a7e54a3a37bd341627b6e12c2e8901cb5350e78e5f9f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e0b18dde5738907a0cd2a7e54a3a37bd341627b6e12c2e8901cb5350e78e5f9f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e0b18dde5738907a0cd2a7e54a3a37bd341627b6e12c2e8901cb5350e78e5f9f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256%3Ae0b18dde5738907a0cd2a7e54a3a37bd341627b6e12c2e8901cb5350e78e5f9f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.15.0-202510221322.p2.g3b91ee3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:2c22af5ba4c507b1d44a2f1b2b64585ec6b7225fdfd507cf9f2691376d169819_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:2c22af5ba4c507b1d44a2f1b2b64585ec6b7225fdfd507cf9f2691376d169819_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:2c22af5ba4c507b1d44a2f1b2b64585ec6b7225fdfd507cf9f2691376d169819_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3A2c22af5ba4c507b1d44a2f1b2b64585ec6b7225fdfd507cf9f2691376d169819?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.15.0-202510211321.p2.g299435a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:77b9ae4216d409ae20d82c476e101fdd65c15eae30c619fc8c51e1213524938a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:77b9ae4216d409ae20d82c476e101fdd65c15eae30c619fc8c51e1213524938a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:77b9ae4216d409ae20d82c476e101fdd65c15eae30c619fc8c51e1213524938a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A77b9ae4216d409ae20d82c476e101fdd65c15eae30c619fc8c51e1213524938a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.15.0-202510211321.p2.g975bba9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer@sha256:68cadb749ab080da743feff2b120d13f66cd54d61b7ee09b41083e36671a0f73_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer@sha256:68cadb749ab080da743feff2b120d13f66cd54d61b7ee09b41083e36671a0f73_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-installer@sha256:68cadb749ab080da743feff2b120d13f66cd54d61b7ee09b41083e36671a0f73_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer@sha256%3A68cadb749ab080da743feff2b120d13f66cd54d61b7ee09b41083e36671a0f73?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.15.0-202510221322.p2.ga5edf2f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:4d8b91d1d166f1ba933181bc34de9c05ac4de59a785c707e0eb695e4a81425b8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:4d8b91d1d166f1ba933181bc34de9c05ac4de59a785c707e0eb695e4a81425b8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:4d8b91d1d166f1ba933181bc34de9c05ac4de59a785c707e0eb695e4a81425b8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256%3A4d8b91d1d166f1ba933181bc34de9c05ac4de59a785c707e0eb695e4a81425b8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-altinfra-container-v4.15.0-202510221322.p2.ga5edf2f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:bce1b5dcb9d752202065a6aac8de3ee1721b8de03ee0f78f569d0f841d568554_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:bce1b5dcb9d752202065a6aac8de3ee1721b8de03ee0f78f569d0f841d568554_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:bce1b5dcb9d752202065a6aac8de3ee1721b8de03ee0f78f569d0f841d568554_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts@sha256%3Abce1b5dcb9d752202065a6aac8de3ee1721b8de03ee0f78f569d0f841d568554?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.15.0-202510221322.p2.ga5edf2f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:7cbc7f3c9d0912d4e1d0a1341a3db13fa59bdd0a2e3a81e161e4e23eb43f1278_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:7cbc7f3c9d0912d4e1d0a1341a3db13fa59bdd0a2e3a81e161e4e23eb43f1278_ppc64le",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:7cbc7f3c9d0912d4e1d0a1341a3db13fa59bdd0a2e3a81e161e4e23eb43f1278_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel8@sha256%3A7cbc7f3c9d0912d4e1d0a1341a3db13fa59bdd0a2e3a81e161e4e23eb43f1278?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.15.0-202510221322.p2.gbcbf241.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0bbf3eaf02453b7123901fa866a7f3f056ec58daf047b51ad30e177574ef49ce_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0bbf3eaf02453b7123901fa866a7f3f056ec58daf047b51ad30e177574ef49ce_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0bbf3eaf02453b7123901fa866a7f3f056ec58daf047b51ad30e177574ef49ce_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3A0bbf3eaf02453b7123901fa866a7f3f056ec58daf047b51ad30e177574ef49ce?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.15.0-202510211321.p2.ga6a9ab1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9864736555736cb9912dcb1c72f7d85aa75ec96286972312c2d0a3fc24788d42_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9864736555736cb9912dcb1c72f7d85aa75ec96286972312c2d0a3fc24788d42_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9864736555736cb9912dcb1c72f7d85aa75ec96286972312c2d0a3fc24788d42_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3A9864736555736cb9912dcb1c72f7d85aa75ec96286972312c2d0a3fc24788d42?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.gdbaf9ea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:2be87034234cd07b0305ba546001dbd90403b8e758c83d557814d9b6ddddacc8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:2be87034234cd07b0305ba546001dbd90403b8e758c83d557814d9b6ddddacc8_ppc64le",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:2be87034234cd07b0305ba546001dbd90403b8e758c83d557814d9b6ddddacc8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256%3A2be87034234cd07b0305ba546001dbd90403b8e758c83d557814d9b6ddddacc8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.15.0-202510221322.p2.g23b66bf.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6ffc197659ebe1017b99eb4f9b3646ff311aeb2bac6d580b3e9ffaee6138079a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6ffc197659ebe1017b99eb4f9b3646ff311aeb2bac6d580b3e9ffaee6138079a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6ffc197659ebe1017b99eb4f9b3646ff311aeb2bac6d580b3e9ffaee6138079a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3A6ffc197659ebe1017b99eb4f9b3646ff311aeb2bac6d580b3e9ffaee6138079a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.15.0-202510211321.p2.g7dab744.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:439e379c449e0011dab2323ba70da96c9ae85de0c78ae65e4ec97cb9e792cc14_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:439e379c449e0011dab2323ba70da96c9ae85de0c78ae65e4ec97cb9e792cc14_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:439e379c449e0011dab2323ba70da96c9ae85de0c78ae65e4ec97cb9e792cc14_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3A439e379c449e0011dab2323ba70da96c9ae85de0c78ae65e4ec97cb9e792cc14?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.15.0-202510211321.p2.g166c46a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fcd7799ce45632b008f561ee8688988c8dff42b9e0677a05302ee8e325e5613f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fcd7799ce45632b008f561ee8688988c8dff42b9e0677a05302ee8e325e5613f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fcd7799ce45632b008f561ee8688988c8dff42b9e0677a05302ee8e325e5613f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3Afcd7799ce45632b008f561ee8688988c8dff42b9e0677a05302ee8e325e5613f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.15.0-202510211321.p2.g0af06c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ef3b7610a226305c920001ff036628d48ff3ece3ff46c9727749e619b69d5524_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ef3b7610a226305c920001ff036628d48ff3ece3ff46c9727749e619b69d5524_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ef3b7610a226305c920001ff036628d48ff3ece3ff46c9727749e619b69d5524_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3Aef3b7610a226305c920001ff036628d48ff3ece3ff46c9727749e619b69d5524?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.15.0-202510211321.p2.g396a09f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1cb4e934a34d7905afbbe8bc1edd2ce28a01f2f10ed0ebc0ccb62d732009ac12_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1cb4e934a34d7905afbbe8bc1edd2ce28a01f2f10ed0ebc0ccb62d732009ac12_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1cb4e934a34d7905afbbe8bc1edd2ce28a01f2f10ed0ebc0ccb62d732009ac12_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-operator@sha256%3A1cb4e934a34d7905afbbe8bc1edd2ce28a01f2f10ed0ebc0ccb62d732009ac12?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.15.0-202510221322.p2.g78cd089.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:ffa47990e61f60b7f7f65940caf22a8340af1dd2924f3dcd6bf5afda8cf369ab_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:ffa47990e61f60b7f7f65940caf22a8340af1dd2924f3dcd6bf5afda8cf369ab_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:ffa47990e61f60b7f7f65940caf22a8340af1dd2924f3dcd6bf5afda8cf369ab_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel8@sha256%3Affa47990e61f60b7f7f65940caf22a8340af1dd2924f3dcd6bf5afda8cf369ab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.15.0-202510221322.p2.gb7f83c7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d3d0cf16422232526f461e140aae0e5cb0b5c56787e6dedf93c7e96bc6c29594_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d3d0cf16422232526f461e140aae0e5cb0b5c56787e6dedf93c7e96bc6c29594_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d3d0cf16422232526f461e140aae0e5cb0b5c56787e6dedf93c7e96bc6c29594_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3Ad3d0cf16422232526f461e140aae0e5cb0b5c56787e6dedf93c7e96bc6c29594?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.15.0-202510211321.p2.ga2e3c6e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:8071b85d6f58f8c81756886952ce6fae10fe9a88c83927342bd6106f1e234a34_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:8071b85d6f58f8c81756886952ce6fae10fe9a88c83927342bd6106f1e234a34_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:8071b85d6f58f8c81756886952ce6fae10fe9a88c83927342bd6106f1e234a34_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256%3A8071b85d6f58f8c81756886952ce6fae10fe9a88c83927342bd6106f1e234a34?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.15.0-202510221322.p2.g1ccafc3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:54eebbf509914e15aecec16dc21e8e3c848bedda66394a51ea4088ed16f0d3ec_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:54eebbf509914e15aecec16dc21e8e3c848bedda66394a51ea4088ed16f0d3ec_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:54eebbf509914e15aecec16dc21e8e3c848bedda66394a51ea4088ed16f0d3ec_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256%3A54eebbf509914e15aecec16dc21e8e3c848bedda66394a51ea4088ed16f0d3ec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.15.0-202510221322.p2.gcfa4f97.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:dc4a15e5ce1b7f4e932a3a08b32264abf570df68e15f270d7467a43caebfe8a1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:dc4a15e5ce1b7f4e932a3a08b32264abf570df68e15f270d7467a43caebfe8a1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-must-gather@sha256:dc4a15e5ce1b7f4e932a3a08b32264abf570df68e15f270d7467a43caebfe8a1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather@sha256%3Adc4a15e5ce1b7f4e932a3a08b32264abf570df68e15f270d7467a43caebfe8a1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.15.0-202510281322.p2.g0f70f31.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:43594a42c2342a584f5f4b8296b6726edd85f8a00b9703922abc78320e8b6f74_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:43594a42c2342a584f5f4b8296b6726edd85f8a00b9703922abc78320e8b6f74_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:43594a42c2342a584f5f4b8296b6726edd85f8a00b9703922abc78320e8b6f74_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256%3A43594a42c2342a584f5f4b8296b6726edd85f8a00b9703922abc78320e8b6f74?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.15.0-202510221322.p2.gf91deca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:430e32ea9f2b6e87ca04e7713f393441f7dfcb0df57c7ac4766b439e8c281396_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:430e32ea9f2b6e87ca04e7713f393441f7dfcb0df57c7ac4766b439e8c281396_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:430e32ea9f2b6e87ca04e7713f393441f7dfcb0df57c7ac4766b439e8c281396_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3A430e32ea9f2b6e87ca04e7713f393441f7dfcb0df57c7ac4766b439e8c281396?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.15.0-202510211321.p2.g1b188fa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:f8f64b2c9168897706e6cc3ed967a390abbe83894e7758d08d1b790f451b1268_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:f8f64b2c9168897706e6cc3ed967a390abbe83894e7758d08d1b790f451b1268_ppc64le",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:f8f64b2c9168897706e6cc3ed967a390abbe83894e7758d08d1b790f451b1268_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel8@sha256%3Af8f64b2c9168897706e6cc3ed967a390abbe83894e7758d08d1b790f451b1268?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.15.0-202510221322.p2.g17536c8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b84395e944be5010ef965bf387939c481d9c313b8abd2338414a3b592de7a219_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b84395e944be5010ef965bf387939c481d9c313b8abd2338414a3b592de7a219_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b84395e944be5010ef965bf387939c481d9c313b8abd2338414a3b592de7a219_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3Ab84395e944be5010ef965bf387939c481d9c313b8abd2338414a3b592de7a219?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.15.0-202510211321.p2.g0e15844.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:f5c1907aab6224d4c398d0f5cf151885859878ead00bbde79426c96dc8a6faf3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:f5c1907aab6224d4c398d0f5cf151885859878ead00bbde79426c96dc8a6faf3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:f5c1907aab6224d4c398d0f5cf151885859878ead00bbde79426c96dc8a6faf3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256%3Af5c1907aab6224d4c398d0f5cf151885859878ead00bbde79426c96dc8a6faf3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.15.0-202510221322.p2.g035d383.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:168e6236d27a57e41e6318cb2a96b31eb4030b65f194c924d6e6a07c4a53f0c8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:168e6236d27a57e41e6318cb2a96b31eb4030b65f194c924d6e6a07c4a53f0c8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:168e6236d27a57e41e6318cb2a96b31eb4030b65f194c924d6e6a07c4a53f0c8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256%3A168e6236d27a57e41e6318cb2a96b31eb4030b65f194c924d6e6a07c4a53f0c8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.15.0-202510221322.p2.g303b954.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:c4cc3eae9765cc81765638b8f1d6ed105d10d018f30bdd5ca9770b47e2ac683d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:c4cc3eae9765cc81765638b8f1d6ed105d10d018f30bdd5ca9770b47e2ac683d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:c4cc3eae9765cc81765638b8f1d6ed105d10d018f30bdd5ca9770b47e2ac683d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256%3Ac4cc3eae9765cc81765638b8f1d6ed105d10d018f30bdd5ca9770b47e2ac683d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-rukpak-container-v4.15.0-202510221322.p2.g5b09cd4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:0006cc8afa959998457049601891036f387a518c2bdb3ba496928b229fe9d134_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:0006cc8afa959998457049601891036f387a518c2bdb3ba496928b229fe9d134_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:0006cc8afa959998457049601891036f387a518c2bdb3ba496928b229fe9d134_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3A0006cc8afa959998457049601891036f387a518c2bdb3ba496928b229fe9d134?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.15.0-202510211321.p2.g65ff3cd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6ebdabc2690c1c1072803bd473496bc694f9d0c99af704f53c810d2c294ff687_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6ebdabc2690c1c1072803bd473496bc694f9d0c99af704f53c810d2c294ff687_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6ebdabc2690c1c1072803bd473496bc694f9d0c99af704f53c810d2c294ff687_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3A6ebdabc2690c1c1072803bd473496bc694f9d0c99af704f53c810d2c294ff687?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.15.0-202510211321.p2.g110a10a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a1e0a23dc6c93de096d3d48710c45208a48a162d3858d0d7afdf4f300ebfe04f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a1e0a23dc6c93de096d3d48710c45208a48a162d3858d0d7afdf4f300ebfe04f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a1e0a23dc6c93de096d3d48710c45208a48a162d3858d0d7afdf4f300ebfe04f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3Aa1e0a23dc6c93de096d3d48710c45208a48a162d3858d0d7afdf4f300ebfe04f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.15.0-202510211321.p2.g3d9f6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3b18df1f2d706c80637b7a31ce09d3aee59eef1bddea71c218dc9270939dc194_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3b18df1f2d706c80637b7a31ce09d3aee59eef1bddea71c218dc9270939dc194_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3b18df1f2d706c80637b7a31ce09d3aee59eef1bddea71c218dc9270939dc194_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256%3A3b18df1f2d706c80637b7a31ce09d3aee59eef1bddea71c218dc9270939dc194?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510221322.p2.gd0c2407.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:8ba5845b83d32531f3a3798486fdd8377bfec0748206d917ba821c6a76d55f3f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:8ba5845b83d32531f3a3798486fdd8377bfec0748206d917ba821c6a76d55f3f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:8ba5845b83d32531f3a3798486fdd8377bfec0748206d917ba821c6a76d55f3f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3A8ba5845b83d32531f3a3798486fdd8377bfec0748206d917ba821c6a76d55f3f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.g3d9f6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:5858c8230e834bd3a75047e34e659c4d1fc61f6c53e23cae5d3a8deff8b73405_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:5858c8230e834bd3a75047e34e659c4d1fc61f6c53e23cae5d3a8deff8b73405_ppc64le",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:5858c8230e834bd3a75047e34e659c4d1fc61f6c53e23cae5d3a8deff8b73405_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3A5858c8230e834bd3a75047e34e659c4d1fc61f6c53e23cae5d3a8deff8b73405?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.15.0-202510211321.p2.gb8d25ad.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c1bdd2efec725038c68e2da7133bed08e1a1c8d9141a55062f621d6ed403af7a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c1bdd2efec725038c68e2da7133bed08e1a1c8d9141a55062f621d6ed403af7a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c1bdd2efec725038c68e2da7133bed08e1a1c8d9141a55062f621d6ed403af7a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3Ac1bdd2efec725038c68e2da7133bed08e1a1c8d9141a55062f621d6ed403af7a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.15.0-202510221322.p2.g8fbb563.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:49fc188b34134f5695a59a384101be2254859d6e3fd3fa2e1deb282049e5f592_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:49fc188b34134f5695a59a384101be2254859d6e3fd3fa2e1deb282049e5f592_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:49fc188b34134f5695a59a384101be2254859d6e3fd3fa2e1deb282049e5f592_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256%3A49fc188b34134f5695a59a384101be2254859d6e3fd3fa2e1deb282049e5f592?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-block-csi-driver-container-v4.15.0-202510281322.p2.g38bee56.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:3c9911b15f2798b2f4898177bdb924641e8ead282574beb11278b9370eded2fd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:3c9911b15f2798b2f4898177bdb924641e8ead282574beb11278b9370eded2fd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:3c9911b15f2798b2f4898177bdb924641e8ead282574beb11278b9370eded2fd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256%3A3c9911b15f2798b2f4898177bdb924641e8ead282574beb11278b9370eded2fd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510221322.p2.ga3729dc.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:03e6ee2082e14e8becf5a2d7cc6e1681a088a057c1c7a2189fceddf23a7541af_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:03e6ee2082e14e8becf5a2d7cc6e1681a088a057c1c7a2189fceddf23a7541af_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:03e6ee2082e14e8becf5a2d7cc6e1681a088a057c1c7a2189fceddf23a7541af_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256%3A03e6ee2082e14e8becf5a2d7cc6e1681a088a057c1c7a2189fceddf23a7541af?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-cloud-controller-manager-container-v4.15.0-202510211321.p2.g1d6a7ed.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:5c3c19e3dd09249a9e78ddc4871162b166bdeb05cabb7075f101084a26863568_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:5c3c19e3dd09249a9e78ddc4871162b166bdeb05cabb7075f101084a26863568_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:5c3c19e3dd09249a9e78ddc4871162b166bdeb05cabb7075f101084a26863568_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256%3A5c3c19e3dd09249a9e78ddc4871162b166bdeb05cabb7075f101084a26863568?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-machine-controllers-container-v4.15.0-202510211321.p2.g5c68b04.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e74e1470caa81fae1509bedce3d3d1a8cdf89f814e174593ceec0be711270dcc_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e74e1470caa81fae1509bedce3d3d1a8cdf89f814e174593ceec0be711270dcc_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e74e1470caa81fae1509bedce3d3d1a8cdf89f814e174593ceec0be711270dcc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256%3Ae74e1470caa81fae1509bedce3d3d1a8cdf89f814e174593ceec0be711270dcc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-prometheus-adapter-container-v4.15.0-202510211321.p2.g34e2019.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:5f2f9a2119899a4f1502173947b20d04fd943da8b2c953591a35d6e25bb5d027_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:5f2f9a2119899a4f1502173947b20d04fd943da8b2c953591a35d6e25bb5d027_ppc64le",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:5f2f9a2119899a4f1502173947b20d04fd943da8b2c953591a35d6e25bb5d027_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256%3A5f2f9a2119899a4f1502173947b20d04fd943da8b2c953591a35d6e25bb5d027?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.15.0-202510221322.p2.gc5cc7a7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:aad0341721e7a15e08a2bbe6ab9e59663d366f8b47aee21cdb54812e68161bd4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:aad0341721e7a15e08a2bbe6ab9e59663d366f8b47aee21cdb54812e68161bd4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:aad0341721e7a15e08a2bbe6ab9e59663d366f8b47aee21cdb54812e68161bd4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel9@sha256%3Aaad0341721e7a15e08a2bbe6ab9e59663d366f8b47aee21cdb54812e68161bd4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-node-container-v4.15.0-202510211321.p2.g53680a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:c496114509bc387930a5ac828dad33180e20adb00a0b81ea36fdf78159f91436_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:c496114509bc387930a5ac828dad33180e20adb00a0b81ea36fdf78159f91436_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:c496114509bc387930a5ac828dad33180e20adb00a0b81ea36fdf78159f91436_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3Ac496114509bc387930a5ac828dad33180e20adb00a0b81ea36fdf78159f91436?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.15.0-202510211321.p2.g19f312e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:03f6485cce2f104c812ca1b32c422379d8b97284c6561f4568da4b23efe873b8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:03f6485cce2f104c812ca1b32c422379d8b97284c6561f4568da4b23efe873b8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:03f6485cce2f104c812ca1b32c422379d8b97284c6561f4568da4b23efe873b8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel8@sha256%3A03f6485cce2f104c812ca1b32c422379d8b97284c6561f4568da4b23efe873b8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.15.0-202510280124.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e0d5fb86c982e60025cf5e25d6ceaacbe380e9e9f8a78e311a488668ad991f5a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e0d5fb86c982e60025cf5e25d6ceaacbe380e9e9f8a78e311a488668ad991f5a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e0d5fb86c982e60025cf5e25d6ceaacbe380e9e9f8a78e311a488668ad991f5a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3Ae0d5fb86c982e60025cf5e25d6ceaacbe380e9e9f8a78e311a488668ad991f5a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.15.0-202510221322.p2.g8fbb563.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:96cb1a572e643c3d0cae3b20040c3c9663af86ede9c30bb38256c080de90983b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:96cb1a572e643c3d0cae3b20040c3c9663af86ede9c30bb38256c080de90983b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:96cb1a572e643c3d0cae3b20040c3c9663af86ede9c30bb38256c080de90983b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy@sha256%3A96cb1a572e643c3d0cae3b20040c3c9663af86ede9c30bb38256c080de90983b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.15.0-202510221322.p2.gf3f1f5d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b31967a88b74281eafba0661b347aeec335308011e626d9dbc57557ef8fcd4e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b31967a88b74281eafba0661b347aeec335308011e626d9dbc57557ef8fcd4e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b31967a88b74281eafba0661b347aeec335308011e626d9dbc57557ef8fcd4e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3A8b31967a88b74281eafba0661b347aeec335308011e626d9dbc57557ef8fcd4e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.15.0-202510211321.p2.g902436a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:f3bbcdd4a8f70fedfac7869d46124137c2a6856aa99a9de6de7b62060ccc5c08_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:f3bbcdd4a8f70fedfac7869d46124137c2a6856aa99a9de6de7b62060ccc5c08_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:f3bbcdd4a8f70fedfac7869d46124137c2a6856aa99a9de6de7b62060ccc5c08_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3Af3bbcdd4a8f70fedfac7869d46124137c2a6856aa99a9de6de7b62060ccc5c08?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.15.0-202510211321.p2.g902436a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3ac91633beb2c994cb8e7341b6efdc22dbfa4bbf9aab4819bc30102162b1d1c8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3ac91633beb2c994cb8e7341b6efdc22dbfa4bbf9aab4819bc30102162b1d1c8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3ac91633beb2c994cb8e7341b6efdc22dbfa4bbf9aab4819bc30102162b1d1c8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3A3ac91633beb2c994cb8e7341b6efdc22dbfa4bbf9aab4819bc30102162b1d1c8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202510211321.p2.g902436a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:eb293c9ecb6715e0dfb6aaf457ec19a0f2d0862ef4cb22794335f53cb6981088_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:eb293c9ecb6715e0dfb6aaf457ec19a0f2d0862ef4cb22794335f53cb6981088_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:eb293c9ecb6715e0dfb6aaf457ec19a0f2d0862ef4cb22794335f53cb6981088_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3Aeb293c9ecb6715e0dfb6aaf457ec19a0f2d0862ef4cb22794335f53cb6981088?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.15.0-202510211321.p2.g14489f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:9b2a4de77fc5736a8d2c968c8782039e22f28c65a8f9af920cc797af5ff170f4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:9b2a4de77fc5736a8d2c968c8782039e22f28c65a8f9af920cc797af5ff170f4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:9b2a4de77fc5736a8d2c968c8782039e22f28c65a8f9af920cc797af5ff170f4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel8@sha256%3A9b2a4de77fc5736a8d2c968c8782039e22f28c65a8f9af920cc797af5ff170f4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.15.0-202510221322.p2.g66161ad.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:719d802cdc007d64eab521dbc648d7efbac8b04713093b774bdce1da422e3ecd_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:719d802cdc007d64eab521dbc648d7efbac8b04713093b774bdce1da422e3ecd_arm64"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:719d802cdc007d64eab521dbc648d7efbac8b04713093b774bdce1da422e3ecd_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:ed014578e5710249c89391fdb17423ffa5e6137de2308facd20d4c45981b4adb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:ed014578e5710249c89391fdb17423ffa5e6137de2308facd20d4c45981b4adb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:ed014578e5710249c89391fdb17423ffa5e6137de2308facd20d4c45981b4adb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:f42c255c1923e63843b1c7622861a65851aaa086fbb2668e0867e28893ba9c7b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:f42c255c1923e63843b1c7622861a65851aaa086fbb2668e0867e28893ba9c7b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:f42c255c1923e63843b1c7622861a65851aaa086fbb2668e0867e28893ba9c7b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:f9eb32fe20a46c5b0ccc3e7dd9f7f8d3c591cf64ee7800137ccdf6c4cb1726ea_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:f9eb32fe20a46c5b0ccc3e7dd9f7f8d3c591cf64ee7800137ccdf6c4cb1726ea_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:f9eb32fe20a46c5b0ccc3e7dd9f7f8d3c591cf64ee7800137ccdf6c4cb1726ea_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:4a69fac5425de41d1bb0b2ebcbb99012b520002235e578b8a8ff0039079a3972_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:4a69fac5425de41d1bb0b2ebcbb99012b520002235e578b8a8ff0039079a3972_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:4a69fac5425de41d1bb0b2ebcbb99012b520002235e578b8a8ff0039079a3972_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5a3757def8e6a4fd616bb999d34903ddc9f7d8aa96dcd865f749dded52e92165_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5a3757def8e6a4fd616bb999d34903ddc9f7d8aa96dcd865f749dded52e92165_arm64"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5a3757def8e6a4fd616bb999d34903ddc9f7d8aa96dcd865f749dded52e92165_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:63b6550720f82b5a98783901d776f3866075896b661958cff3d8ddff44dec214_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:63b6550720f82b5a98783901d776f3866075896b661958cff3d8ddff44dec214_amd64"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:63b6550720f82b5a98783901d776f3866075896b661958cff3d8ddff44dec214_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:679852a44689f3a73197e047661821c910e35d50edbd788170b8b0cfd9304166_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:679852a44689f3a73197e047661821c910e35d50edbd788170b8b0cfd9304166_s390x"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:679852a44689f3a73197e047661821c910e35d50edbd788170b8b0cfd9304166_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:037c72c52db1039c57f1008617136cf9e94c8b3da14ea36c3a0595e6182c0042_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:037c72c52db1039c57f1008617136cf9e94c8b3da14ea36c3a0595e6182c0042_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:037c72c52db1039c57f1008617136cf9e94c8b3da14ea36c3a0595e6182c0042_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:17a517f94f4fb0429b6284d884570b95349f269ed187dbd94c4476f525dc54f3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:17a517f94f4fb0429b6284d884570b95349f269ed187dbd94c4476f525dc54f3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:17a517f94f4fb0429b6284d884570b95349f269ed187dbd94c4476f525dc54f3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:6e0a2c775267d2f07817788a3ecbdccadbe6377e4d18a0d9dd9c0f0d40c77eaa_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:6e0a2c775267d2f07817788a3ecbdccadbe6377e4d18a0d9dd9c0f0d40c77eaa_amd64"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:6e0a2c775267d2f07817788a3ecbdccadbe6377e4d18a0d9dd9c0f0d40c77eaa_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:adf596175de3c3004fce49a68cbe58e7ba15b3b0b315349ddee89d5dca8109f1_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:adf596175de3c3004fce49a68cbe58e7ba15b3b0b315349ddee89d5dca8109f1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:adf596175de3c3004fce49a68cbe58e7ba15b3b0b315349ddee89d5dca8109f1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:47c1a53900ad4c677b45d0dabd3f08a2f77f164fed64f53cc5f3d1f53a9fcc2a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:47c1a53900ad4c677b45d0dabd3f08a2f77f164fed64f53cc5f3d1f53a9fcc2a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:47c1a53900ad4c677b45d0dabd3f08a2f77f164fed64f53cc5f3d1f53a9fcc2a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:7cbc7f3c9d0912d4e1d0a1341a3db13fa59bdd0a2e3a81e161e4e23eb43f1278_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:7cbc7f3c9d0912d4e1d0a1341a3db13fa59bdd0a2e3a81e161e4e23eb43f1278_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:7cbc7f3c9d0912d4e1d0a1341a3db13fa59bdd0a2e3a81e161e4e23eb43f1278_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a3c239970ebc8ba8b547dec72f2f6aeddc12cd19c18d75c493abc85285da48fd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a3c239970ebc8ba8b547dec72f2f6aeddc12cd19c18d75c493abc85285da48fd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a3c239970ebc8ba8b547dec72f2f6aeddc12cd19c18d75c493abc85285da48fd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:cfbf84917a9cebdd238a83d06f3145716b84b883dc78e81deb3738d2a92a4293_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:cfbf84917a9cebdd238a83d06f3145716b84b883dc78e81deb3738d2a92a4293_s390x"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:cfbf84917a9cebdd238a83d06f3145716b84b883dc78e81deb3738d2a92a4293_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:2be87034234cd07b0305ba546001dbd90403b8e758c83d557814d9b6ddddacc8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:2be87034234cd07b0305ba546001dbd90403b8e758c83d557814d9b6ddddacc8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:2be87034234cd07b0305ba546001dbd90403b8e758c83d557814d9b6ddddacc8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:31b6d68104fe1044f063ba297e9d9e69c1e55b95b26f1e33f93a2573d66814bd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:31b6d68104fe1044f063ba297e9d9e69c1e55b95b26f1e33f93a2573d66814bd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:31b6d68104fe1044f063ba297e9d9e69c1e55b95b26f1e33f93a2573d66814bd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:3dc697a49932c84227d323499a2a174900bd91215314697b8c9c41f7dca957c9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:3dc697a49932c84227d323499a2a174900bd91215314697b8c9c41f7dca957c9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:3dc697a49932c84227d323499a2a174900bd91215314697b8c9c41f7dca957c9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:f5f6edef66e7059ef66d2a2bdb52240c48279709048cda1b9b96bb11b9449e63_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:f5f6edef66e7059ef66d2a2bdb52240c48279709048cda1b9b96bb11b9449e63_arm64"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:f5f6edef66e7059ef66d2a2bdb52240c48279709048cda1b9b96bb11b9449e63_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:0e018e0ea1a45558fdebe89d04617b2b703ba93c7d58f2b92ceaea07d2498458_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:0e018e0ea1a45558fdebe89d04617b2b703ba93c7d58f2b92ceaea07d2498458_arm64"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:0e018e0ea1a45558fdebe89d04617b2b703ba93c7d58f2b92ceaea07d2498458_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:32a45843d97384b62b8865de40d5c642dfede6904c05d15da08fde3642c6b8af_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:32a45843d97384b62b8865de40d5c642dfede6904c05d15da08fde3642c6b8af_s390x"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:32a45843d97384b62b8865de40d5c642dfede6904c05d15da08fde3642c6b8af_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:e109e2c17a3686bad9121716df7ffc7d6ec82419f28b24fad531f96f86df0f32_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:e109e2c17a3686bad9121716df7ffc7d6ec82419f28b24fad531f96f86df0f32_amd64"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:e109e2c17a3686bad9121716df7ffc7d6ec82419f28b24fad531f96f86df0f32_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:f8f64b2c9168897706e6cc3ed967a390abbe83894e7758d08d1b790f451b1268_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:f8f64b2c9168897706e6cc3ed967a390abbe83894e7758d08d1b790f451b1268_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:f8f64b2c9168897706e6cc3ed967a390abbe83894e7758d08d1b790f451b1268_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:0e033237871e3e7ce2f0c11741dd6ffade3419f95b6b8600f7cb0a024bc89e0d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:0e033237871e3e7ce2f0c11741dd6ffade3419f95b6b8600f7cb0a024bc89e0d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:0e033237871e3e7ce2f0c11741dd6ffade3419f95b6b8600f7cb0a024bc89e0d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:2f4ef4c232f199d5ac24750eca7388b57a44f976a782e48e0dc514c128801d35_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:2f4ef4c232f199d5ac24750eca7388b57a44f976a782e48e0dc514c128801d35_arm64"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:2f4ef4c232f199d5ac24750eca7388b57a44f976a782e48e0dc514c128801d35_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:468133aa3a5695bc314d8f2112e4a62388035c0b272abf4914ddcb485bfce137_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:468133aa3a5695bc314d8f2112e4a62388035c0b272abf4914ddcb485bfce137_s390x"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:468133aa3a5695bc314d8f2112e4a62388035c0b272abf4914ddcb485bfce137_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:601bcab3234fcecec33a89b6e6727bf6d9d3682b0e0a0eb98d6b84cc0db7458d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:601bcab3234fcecec33a89b6e6727bf6d9d3682b0e0a0eb98d6b84cc0db7458d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:601bcab3234fcecec33a89b6e6727bf6d9d3682b0e0a0eb98d6b84cc0db7458d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:00143215db73c4d765605e892829f7c7e4537fefe11251cb3d279afd98d5830b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:00143215db73c4d765605e892829f7c7e4537fefe11251cb3d279afd98d5830b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:00143215db73c4d765605e892829f7c7e4537fefe11251cb3d279afd98d5830b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:1e22e06efdd0d73b88ec841815eb6ab7c0f1324b98ea6d3c92910c2e9a592c5b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:1e22e06efdd0d73b88ec841815eb6ab7c0f1324b98ea6d3c92910c2e9a592c5b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:1e22e06efdd0d73b88ec841815eb6ab7c0f1324b98ea6d3c92910c2e9a592c5b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:5f2f9a2119899a4f1502173947b20d04fd943da8b2c953591a35d6e25bb5d027_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:5f2f9a2119899a4f1502173947b20d04fd943da8b2c953591a35d6e25bb5d027_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:5f2f9a2119899a4f1502173947b20d04fd943da8b2c953591a35d6e25bb5d027_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:f2143001d856a68c4cd933242fbd15d950512e445183f85a872f5aee4e2e503e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:f2143001d856a68c4cd933242fbd15d950512e445183f85a872f5aee4e2e503e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:f2143001d856a68c4cd933242fbd15d950512e445183f85a872f5aee4e2e503e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:152028b94c20a76e62793c63a4186a96b0958b2804979ead7dd47f33b273a846_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:152028b94c20a76e62793c63a4186a96b0958b2804979ead7dd47f33b273a846_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:152028b94c20a76e62793c63a4186a96b0958b2804979ead7dd47f33b273a846_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:583ba099e05b1c82e7c6dfa6d9a9be5face39683e39ca9d251b8a1562c0d6d42_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:583ba099e05b1c82e7c6dfa6d9a9be5face39683e39ca9d251b8a1562c0d6d42_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:583ba099e05b1c82e7c6dfa6d9a9be5face39683e39ca9d251b8a1562c0d6d42_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:9486a1646f0fcc699d0581ad5af993a73c46aeee65769bd8fb06bea1806f0a8b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:9486a1646f0fcc699d0581ad5af993a73c46aeee65769bd8fb06bea1806f0a8b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:9486a1646f0fcc699d0581ad5af993a73c46aeee65769bd8fb06bea1806f0a8b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:a91563e22d10c6a7c77b092ab6f829e7f0436923038ea4a47de1403813c20471_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:a91563e22d10c6a7c77b092ab6f829e7f0436923038ea4a47de1403813c20471_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:a91563e22d10c6a7c77b092ab6f829e7f0436923038ea4a47de1403813c20471_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2544e96601860e73dff52f6befb165f531bf7686137d5550837674aae6afd3a9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2544e96601860e73dff52f6befb165f531bf7686137d5550837674aae6afd3a9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2544e96601860e73dff52f6befb165f531bf7686137d5550837674aae6afd3a9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7a772d3d45015ec702f5e1ab054be240ed673591517ad99ef973898d1e535c69_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7a772d3d45015ec702f5e1ab054be240ed673591517ad99ef973898d1e535c69_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7a772d3d45015ec702f5e1ab054be240ed673591517ad99ef973898d1e535c69_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:d23cdaa0fd2114c904ded232b6019e61f53b49b41014a16e9df9b7f864384688_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:d23cdaa0fd2114c904ded232b6019e61f53b49b41014a16e9df9b7f864384688_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:d23cdaa0fd2114c904ded232b6019e61f53b49b41014a16e9df9b7f864384688_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:dc2ee3af87ceaff29152f92bca0dcacc935c10bd83cf136a9d8dbb628addaf65_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:dc2ee3af87ceaff29152f92bca0dcacc935c10bd83cf136a9d8dbb628addaf65_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:dc2ee3af87ceaff29152f92bca0dcacc935c10bd83cf136a9d8dbb628addaf65_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:574c4e42ac84049cc168e68faebbadecc3610348ad101ac9d34c140558e60131_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:574c4e42ac84049cc168e68faebbadecc3610348ad101ac9d34c140558e60131_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:574c4e42ac84049cc168e68faebbadecc3610348ad101ac9d34c140558e60131_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6f44a8a62a65945363867dbc79a5c43965d5e136766fefd02527145d53756ed4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6f44a8a62a65945363867dbc79a5c43965d5e136766fefd02527145d53756ed4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6f44a8a62a65945363867dbc79a5c43965d5e136766fefd02527145d53756ed4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ade325055aefd73a89a3e5d35d84c94b26c897986b77f7c887b3a435ee6e297a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ade325055aefd73a89a3e5d35d84c94b26c897986b77f7c887b3a435ee6e297a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ade325055aefd73a89a3e5d35d84c94b26c897986b77f7c887b3a435ee6e297a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f841a5218782e8b9a3c435de0221c73ac6d5b4be8182609a074b99f1cc9b1f6a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f841a5218782e8b9a3c435de0221c73ac6d5b4be8182609a074b99f1cc9b1f6a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f841a5218782e8b9a3c435de0221c73ac6d5b4be8182609a074b99f1cc9b1f6a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:158858bb077286091d15b455154595158995981e1127e881694c686360d03d52_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:158858bb077286091d15b455154595158995981e1127e881694c686360d03d52_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:158858bb077286091d15b455154595158995981e1127e881694c686360d03d52_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3a3b2fe2add4ab147f383874b55fb9d44c1067d915ab069c3649c321c0943d00_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3a3b2fe2add4ab147f383874b55fb9d44c1067d915ab069c3649c321c0943d00_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3a3b2fe2add4ab147f383874b55fb9d44c1067d915ab069c3649c321c0943d00_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4947ab92f96cf1c2af5a7144e1787f90252ed0a9a0ae4729cc7fd61a4e671d9f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4947ab92f96cf1c2af5a7144e1787f90252ed0a9a0ae4729cc7fd61a4e671d9f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4947ab92f96cf1c2af5a7144e1787f90252ed0a9a0ae4729cc7fd61a4e671d9f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4c06d16fe27f05724900f1df1db6d12b951c86c916800007a51de53aae260d64_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4c06d16fe27f05724900f1df1db6d12b951c86c916800007a51de53aae260d64_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4c06d16fe27f05724900f1df1db6d12b951c86c916800007a51de53aae260d64_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:008744686fcf83e9d9d4abd55bf1622d0e9f886570613835d29ac3c8cf9ad648_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:008744686fcf83e9d9d4abd55bf1622d0e9f886570613835d29ac3c8cf9ad648_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:008744686fcf83e9d9d4abd55bf1622d0e9f886570613835d29ac3c8cf9ad648_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:5e45fa3a09a9bdea3957a74fe0ddf70080a83e70e8f41e8f16a0957e8f8f3bfb_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:5e45fa3a09a9bdea3957a74fe0ddf70080a83e70e8f41e8f16a0957e8f8f3bfb_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:5e45fa3a09a9bdea3957a74fe0ddf70080a83e70e8f41e8f16a0957e8f8f3bfb_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6a39ad22c40ec6dfbe75e3c01f7bfa7bd8d1d7dbfe880d011c58362f15520d0d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6a39ad22c40ec6dfbe75e3c01f7bfa7bd8d1d7dbfe880d011c58362f15520d0d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6a39ad22c40ec6dfbe75e3c01f7bfa7bd8d1d7dbfe880d011c58362f15520d0d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:c6b4fa176ccc3af191fb7cb560b28bfdca4821b23d8296167b9919e0ffc26e1e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:c6b4fa176ccc3af191fb7cb560b28bfdca4821b23d8296167b9919e0ffc26e1e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:c6b4fa176ccc3af191fb7cb560b28bfdca4821b23d8296167b9919e0ffc26e1e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:73fb4d147dd798f244e7c6512084a7643985ed73163c07160cfa2b03566de6ea_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:73fb4d147dd798f244e7c6512084a7643985ed73163c07160cfa2b03566de6ea_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:73fb4d147dd798f244e7c6512084a7643985ed73163c07160cfa2b03566de6ea_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:557527d76a00f3afdaf2f146bed0d0d28224d8a063b1c9f88431ebb40300be0c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:557527d76a00f3afdaf2f146bed0d0d28224d8a063b1c9f88431ebb40300be0c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:557527d76a00f3afdaf2f146bed0d0d28224d8a063b1c9f88431ebb40300be0c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:6de7f07ca16a08f783899c687c355837fbe0cde28b8c5c25939524074f717665_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:6de7f07ca16a08f783899c687c355837fbe0cde28b8c5c25939524074f717665_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:6de7f07ca16a08f783899c687c355837fbe0cde28b8c5c25939524074f717665_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:d7db2153c58f0081db7446ed10fef94f0dce66b4dc909e65ba2c305161fe06b7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:d7db2153c58f0081db7446ed10fef94f0dce66b4dc909e65ba2c305161fe06b7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:d7db2153c58f0081db7446ed10fef94f0dce66b4dc909e65ba2c305161fe06b7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:30ff8f03b8eeb4ab60a86f9d72e596712171f4dfbbe7f2f74e747b596c05e3fd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:30ff8f03b8eeb4ab60a86f9d72e596712171f4dfbbe7f2f74e747b596c05e3fd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:30ff8f03b8eeb4ab60a86f9d72e596712171f4dfbbe7f2f74e747b596c05e3fd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:4bafb9b1ccb421f617f7667e59fbc90d02a96f7955fcc76db9274a06562f47b7_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:4bafb9b1ccb421f617f7667e59fbc90d02a96f7955fcc76db9274a06562f47b7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:4bafb9b1ccb421f617f7667e59fbc90d02a96f7955fcc76db9274a06562f47b7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:633915104a44211fbb4ae16a128c60193cf266104345c664e8b28941cb051208_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:633915104a44211fbb4ae16a128c60193cf266104345c664e8b28941cb051208_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:633915104a44211fbb4ae16a128c60193cf266104345c664e8b28941cb051208_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d08e59156c0c66dcd4b495a4d58fe8757445adf500fe4440b5f1e91779098384_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d08e59156c0c66dcd4b495a4d58fe8757445adf500fe4440b5f1e91779098384_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d08e59156c0c66dcd4b495a4d58fe8757445adf500fe4440b5f1e91779098384_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:680aeaabf1d04ec1242ae9ab0fc577ac095c170301a24cc07b2c20c06d119fb8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:680aeaabf1d04ec1242ae9ab0fc577ac095c170301a24cc07b2c20c06d119fb8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:680aeaabf1d04ec1242ae9ab0fc577ac095c170301a24cc07b2c20c06d119fb8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a6d3d9b39379a76781f2894af08bad00632afbc1a6633cce43bba5c69a2c33ea_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a6d3d9b39379a76781f2894af08bad00632afbc1a6633cce43bba5c69a2c33ea_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a6d3d9b39379a76781f2894af08bad00632afbc1a6633cce43bba5c69a2c33ea_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:205ad021b256f031ac14686f61a5affc7ac8cab6afc076855324b4d91557d4b8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:205ad021b256f031ac14686f61a5affc7ac8cab6afc076855324b4d91557d4b8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:205ad021b256f031ac14686f61a5affc7ac8cab6afc076855324b4d91557d4b8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c89f326a201d6b89af2d549a8bf35ef22ff4a82b5f1387a1aeaf4c691bc2b332_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c89f326a201d6b89af2d549a8bf35ef22ff4a82b5f1387a1aeaf4c691bc2b332_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c89f326a201d6b89af2d549a8bf35ef22ff4a82b5f1387a1aeaf4c691bc2b332_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:23fc1a55b530e3104c8674947f67e4e750b9b4fee1e71881148f5f532b558bbb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:23fc1a55b530e3104c8674947f67e4e750b9b4fee1e71881148f5f532b558bbb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:23fc1a55b530e3104c8674947f67e4e750b9b4fee1e71881148f5f532b558bbb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:40b70676d066ed2a7a1c78322ab1b96ff1c84a5f9cde846174a0b9d084cd0d2a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:40b70676d066ed2a7a1c78322ab1b96ff1c84a5f9cde846174a0b9d084cd0d2a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:40b70676d066ed2a7a1c78322ab1b96ff1c84a5f9cde846174a0b9d084cd0d2a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a8d392a88b7be09b2549e4cb5469a5ef748853072bb5354ac34d1c20a9690b0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a8d392a88b7be09b2549e4cb5469a5ef748853072bb5354ac34d1c20a9690b0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a8d392a88b7be09b2549e4cb5469a5ef748853072bb5354ac34d1c20a9690b0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:acaca7b68e729672aacec5b83f5349dee6eb0cc360e5f600aa9103e9026e8501_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:acaca7b68e729672aacec5b83f5349dee6eb0cc360e5f600aa9103e9026e8501_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:acaca7b68e729672aacec5b83f5349dee6eb0cc360e5f600aa9103e9026e8501_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:809682a7f5db22c4632cde8ec3cd0af3eb3b4a64bbdf95b7330b51acfab69925_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:809682a7f5db22c4632cde8ec3cd0af3eb3b4a64bbdf95b7330b51acfab69925_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:809682a7f5db22c4632cde8ec3cd0af3eb3b4a64bbdf95b7330b51acfab69925_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e55d509c2b8028d64a64936fc665c013768e05a3f7019d372a2d7f5738e5db16_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e55d509c2b8028d64a64936fc665c013768e05a3f7019d372a2d7f5738e5db16_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e55d509c2b8028d64a64936fc665c013768e05a3f7019d372a2d7f5738e5db16_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0d0463da3daa13d5047641085ea55f0ff09debab78b8a0552f2d2faf3f44c6d4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0d0463da3daa13d5047641085ea55f0ff09debab78b8a0552f2d2faf3f44c6d4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0d0463da3daa13d5047641085ea55f0ff09debab78b8a0552f2d2faf3f44c6d4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:a3728c574b252b0830bd1df8e3e92a48c3121276214870a95c76ac12c108aa6a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:a3728c574b252b0830bd1df8e3e92a48c3121276214870a95c76ac12c108aa6a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:a3728c574b252b0830bd1df8e3e92a48c3121276214870a95c76ac12c108aa6a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ed7bf4ae76b1b3deacbfda0f18856b2c149a827c934c68fdb7348387c3148fb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ed7bf4ae76b1b3deacbfda0f18856b2c149a827c934c68fdb7348387c3148fb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ed7bf4ae76b1b3deacbfda0f18856b2c149a827c934c68fdb7348387c3148fb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7dae4561dbbf68fbb3c3e6190ddd8211b0d481f3457f13a4ea6ace475361a7bd_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7dae4561dbbf68fbb3c3e6190ddd8211b0d481f3457f13a4ea6ace475361a7bd_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7dae4561dbbf68fbb3c3e6190ddd8211b0d481f3457f13a4ea6ace475361a7bd_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:447feb4c7d6d68716de5415cbcdb9f44aa594fb32c06480cf678b06788cd98fd_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:447feb4c7d6d68716de5415cbcdb9f44aa594fb32c06480cf678b06788cd98fd_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:447feb4c7d6d68716de5415cbcdb9f44aa594fb32c06480cf678b06788cd98fd_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f528b1517558b6aefda5c2bf23022ec918207238a0f4b759bafd7d54d0691691_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f528b1517558b6aefda5c2bf23022ec918207238a0f4b759bafd7d54d0691691_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f528b1517558b6aefda5c2bf23022ec918207238a0f4b759bafd7d54d0691691_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5971fce447489bb15c3cc4cd9996e321cd8baab37ee170ba335b6ace45bd14f1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5971fce447489bb15c3cc4cd9996e321cd8baab37ee170ba335b6ace45bd14f1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5971fce447489bb15c3cc4cd9996e321cd8baab37ee170ba335b6ace45bd14f1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:dd10f8f08a1d5b063354f44376a68ee07218288077b78ab46e8e8ae75b747caa_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:dd10f8f08a1d5b063354f44376a68ee07218288077b78ab46e8e8ae75b747caa_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:dd10f8f08a1d5b063354f44376a68ee07218288077b78ab46e8e8ae75b747caa_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:4899f0b1592431c277642bc16581a656d5e717067da2874bac7c00fa403c06d3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:4899f0b1592431c277642bc16581a656d5e717067da2874bac7c00fa403c06d3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:4899f0b1592431c277642bc16581a656d5e717067da2874bac7c00fa403c06d3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:db23b81652e9c7cf4fa25ba4a96ffafb07b0f5b2d923019658e50a07e31e019a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:db23b81652e9c7cf4fa25ba4a96ffafb07b0f5b2d923019658e50a07e31e019a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:db23b81652e9c7cf4fa25ba4a96ffafb07b0f5b2d923019658e50a07e31e019a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:1df9ed6540864562e105cbd7c275b0d066d028d4f2cf2362cf73a8ae5175fe18_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:1df9ed6540864562e105cbd7c275b0d066d028d4f2cf2362cf73a8ae5175fe18_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:1df9ed6540864562e105cbd7c275b0d066d028d4f2cf2362cf73a8ae5175fe18_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:8665625082320a37f6cab1a564adfe6a8d044cbb04c6ea948f15f093862358ea_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:8665625082320a37f6cab1a564adfe6a8d044cbb04c6ea948f15f093862358ea_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:8665625082320a37f6cab1a564adfe6a8d044cbb04c6ea948f15f093862358ea_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:625291292b2d99ab0374635a3190816c51e579dcbca6a0ff2e7ed8f686213cff_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:625291292b2d99ab0374635a3190816c51e579dcbca6a0ff2e7ed8f686213cff_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:625291292b2d99ab0374635a3190816c51e579dcbca6a0ff2e7ed8f686213cff_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:857360f334810f937fd1be07343b3a4fa20f48f9ef2f47d24bf07787683d9f81_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:857360f334810f937fd1be07343b3a4fa20f48f9ef2f47d24bf07787683d9f81_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:857360f334810f937fd1be07343b3a4fa20f48f9ef2f47d24bf07787683d9f81_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:01c0e71209c724866d3dd9aa76163ce0d4282d284d148f70d993b23b74ce1998_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:01c0e71209c724866d3dd9aa76163ce0d4282d284d148f70d993b23b74ce1998_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:01c0e71209c724866d3dd9aa76163ce0d4282d284d148f70d993b23b74ce1998_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:0c1811483c0b6923b5a03a43b3f38fef76bf8317fd2469d476546c2fc308d89f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:0c1811483c0b6923b5a03a43b3f38fef76bf8317fd2469d476546c2fc308d89f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:0c1811483c0b6923b5a03a43b3f38fef76bf8317fd2469d476546c2fc308d89f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:18f92db1fcfa7a6e159cdffa6c207576fa38fe8e39542770b49c81ba7427a0e6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:18f92db1fcfa7a6e159cdffa6c207576fa38fe8e39542770b49c81ba7427a0e6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:18f92db1fcfa7a6e159cdffa6c207576fa38fe8e39542770b49c81ba7427a0e6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:4fd3b89d351ab5e4f5cb3dd0c7eba8a693466754fa6335f5d8349908f4a653bb_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:4fd3b89d351ab5e4f5cb3dd0c7eba8a693466754fa6335f5d8349908f4a653bb_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:4fd3b89d351ab5e4f5cb3dd0c7eba8a693466754fa6335f5d8349908f4a653bb_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:c58cc326fa3ccc29ccc1376869983ba77f555e88a5102e5439bc2c0d61605484_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:c58cc326fa3ccc29ccc1376869983ba77f555e88a5102e5439bc2c0d61605484_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:c58cc326fa3ccc29ccc1376869983ba77f555e88a5102e5439bc2c0d61605484_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:c6fad737f5f0c071d899858498cab7e031d424ea9ff5967bdc57b64e0a85905a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:c6fad737f5f0c071d899858498cab7e031d424ea9ff5967bdc57b64e0a85905a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:c6fad737f5f0c071d899858498cab7e031d424ea9ff5967bdc57b64e0a85905a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:191f7f1b1a766500f8365436c2cced514c795707e232187ef500b7cc4278b214_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:191f7f1b1a766500f8365436c2cced514c795707e232187ef500b7cc4278b214_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:191f7f1b1a766500f8365436c2cced514c795707e232187ef500b7cc4278b214_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:406b265de3e2cc470fb4d86ebad014965e31b95fcd255a81b7561c5e8fa0e56c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:406b265de3e2cc470fb4d86ebad014965e31b95fcd255a81b7561c5e8fa0e56c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:406b265de3e2cc470fb4d86ebad014965e31b95fcd255a81b7561c5e8fa0e56c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:865724525f54668e194725de3701a548e253be9e4f1debc84dbde854564238b4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:865724525f54668e194725de3701a548e253be9e4f1debc84dbde854564238b4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:865724525f54668e194725de3701a548e253be9e4f1debc84dbde854564238b4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9ae218f40503da16a9e065d8812c303a9e349d77be1f1daef1118bb0f0e1ef42_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9ae218f40503da16a9e065d8812c303a9e349d77be1f1daef1118bb0f0e1ef42_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9ae218f40503da16a9e065d8812c303a9e349d77be1f1daef1118bb0f0e1ef42_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4c797b6452d7bcaad38f37c65d0618f5dcc998ac5c27c20e9a11b155830599d9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4c797b6452d7bcaad38f37c65d0618f5dcc998ac5c27c20e9a11b155830599d9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4c797b6452d7bcaad38f37c65d0618f5dcc998ac5c27c20e9a11b155830599d9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9b04f7201f99279c028c528620ad50d94fe5cc2d74ee03b542b73fffdea494b4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9b04f7201f99279c028c528620ad50d94fe5cc2d74ee03b542b73fffdea494b4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9b04f7201f99279c028c528620ad50d94fe5cc2d74ee03b542b73fffdea494b4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:af3b7c16a22c617c4a08fe22aa57038e82abaf27978d99598fc89c2587e7cf53_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:af3b7c16a22c617c4a08fe22aa57038e82abaf27978d99598fc89c2587e7cf53_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:af3b7c16a22c617c4a08fe22aa57038e82abaf27978d99598fc89c2587e7cf53_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:cfc288c31c5c00d58db6e6ddbf2d2f373dfb8dc67ba7c6d55293cb6491c29b04_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:cfc288c31c5c00d58db6e6ddbf2d2f373dfb8dc67ba7c6d55293cb6491c29b04_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:cfc288c31c5c00d58db6e6ddbf2d2f373dfb8dc67ba7c6d55293cb6491c29b04_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:370d9cf25a6331bc61f15927dbb752c9baa6696cb69f65a582c82de24c8ad7e4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:370d9cf25a6331bc61f15927dbb752c9baa6696cb69f65a582c82de24c8ad7e4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:370d9cf25a6331bc61f15927dbb752c9baa6696cb69f65a582c82de24c8ad7e4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b00ca84a415ab24ee61ff3fb7fdc5334ce045125a14b4b76030f46c3c4b910a3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b00ca84a415ab24ee61ff3fb7fdc5334ce045125a14b4b76030f46c3c4b910a3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b00ca84a415ab24ee61ff3fb7fdc5334ce045125a14b4b76030f46c3c4b910a3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:d223ef0499483832b4f1efec4e1128f8dca303de5fb3ef18a1e9f9817cd4d534_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:d223ef0499483832b4f1efec4e1128f8dca303de5fb3ef18a1e9f9817cd4d534_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:d223ef0499483832b4f1efec4e1128f8dca303de5fb3ef18a1e9f9817cd4d534_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fc42947a5994fd05142537f6fa8e7ec3d33c30f4cc5db5c83bcbc04d076b9312_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fc42947a5994fd05142537f6fa8e7ec3d33c30f4cc5db5c83bcbc04d076b9312_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fc42947a5994fd05142537f6fa8e7ec3d33c30f4cc5db5c83bcbc04d076b9312_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:8d5b7a2c9c54b30056336db174451e0504a6b70a3ff9376c1d6bb87788f90103_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:8d5b7a2c9c54b30056336db174451e0504a6b70a3ff9376c1d6bb87788f90103_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:8d5b7a2c9c54b30056336db174451e0504a6b70a3ff9376c1d6bb87788f90103_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:beb39083588eb33f97c9fa03683e74b1c51b76874ff8c1feda55cbbb27fe61d9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:beb39083588eb33f97c9fa03683e74b1c51b76874ff8c1feda55cbbb27fe61d9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:beb39083588eb33f97c9fa03683e74b1c51b76874ff8c1feda55cbbb27fe61d9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:ca54639add5ce3ab35219dd58e1bfc9f6fa38130b0ab7486c4aa9c563fde87a6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:ca54639add5ce3ab35219dd58e1bfc9f6fa38130b0ab7486c4aa9c563fde87a6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:ca54639add5ce3ab35219dd58e1bfc9f6fa38130b0ab7486c4aa9c563fde87a6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:de303accc9d9479b98214dda863ead61ef4ff07d24234b4a23ffd1e7e1c8b540_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:de303accc9d9479b98214dda863ead61ef4ff07d24234b4a23ffd1e7e1c8b540_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:de303accc9d9479b98214dda863ead61ef4ff07d24234b4a23ffd1e7e1c8b540_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli@sha256:10c928e737116956e8b4972554eb7a7caf8ba82ef7988ff1bc55a20faf93a111_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:10c928e737116956e8b4972554eb7a7caf8ba82ef7988ff1bc55a20faf93a111_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli@sha256:10c928e737116956e8b4972554eb7a7caf8ba82ef7988ff1bc55a20faf93a111_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli@sha256:4e548be4269f413c54f23fa6e6be06c229f6929645d6dcf53b7b42613298e185_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:4e548be4269f413c54f23fa6e6be06c229f6929645d6dcf53b7b42613298e185_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli@sha256:4e548be4269f413c54f23fa6e6be06c229f6929645d6dcf53b7b42613298e185_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli@sha256:b982e659668e0b6d9feddc5664b34c92de8626965fb973af3fae7a7f3f1f0057_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:b982e659668e0b6d9feddc5664b34c92de8626965fb973af3fae7a7f3f1f0057_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli@sha256:b982e659668e0b6d9feddc5664b34c92de8626965fb973af3fae7a7f3f1f0057_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli@sha256:d14d63c929e558c5397dcf01dc9f48fd0d17cfa1125673177aa58ec64208deb3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:d14d63c929e558c5397dcf01dc9f48fd0d17cfa1125673177aa58ec64208deb3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli@sha256:d14d63c929e558c5397dcf01dc9f48fd0d17cfa1125673177aa58ec64208deb3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6214236f85ba29ebb5331829fd59c2e6758256d32e12dfaed7d8218db03f23bd_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6214236f85ba29ebb5331829fd59c2e6758256d32e12dfaed7d8218db03f23bd_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6214236f85ba29ebb5331829fd59c2e6758256d32e12dfaed7d8218db03f23bd_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6aa15ed02b87d8748be79fc881707a0506bf616d8c71d2e3ff6bc6831f80ee72_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6aa15ed02b87d8748be79fc881707a0506bf616d8c71d2e3ff6bc6831f80ee72_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6aa15ed02b87d8748be79fc881707a0506bf616d8c71d2e3ff6bc6831f80ee72_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f713cd7ad817a6f0062ad246873378f7c1cee829b5b83c72efcfd4a70ed644b3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f713cd7ad817a6f0062ad246873378f7c1cee829b5b83c72efcfd4a70ed644b3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f713cd7ad817a6f0062ad246873378f7c1cee829b5b83c72efcfd4a70ed644b3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f904fba09d99a7d6ab7583212174b78bb9ed5fd3bd1aa218d91dd18864541d12_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f904fba09d99a7d6ab7583212174b78bb9ed5fd3bd1aa218d91dd18864541d12_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f904fba09d99a7d6ab7583212174b78bb9ed5fd3bd1aa218d91dd18864541d12_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:05c44b7f417db2ad8c1a23bc01e62becac3946102369bb26770309285c377951_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:05c44b7f417db2ad8c1a23bc01e62becac3946102369bb26770309285c377951_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:05c44b7f417db2ad8c1a23bc01e62becac3946102369bb26770309285c377951_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:0cb142098aca9137dacebf1790becca57f45e736d0ec049d6e900d6328ac28a1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:0cb142098aca9137dacebf1790becca57f45e736d0ec049d6e900d6328ac28a1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:0cb142098aca9137dacebf1790becca57f45e736d0ec049d6e900d6328ac28a1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8cdf51b679ab14cc5f9ed2d8265e7959b577d3ca1ccd0d698a6fabe5a11ab4d3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8cdf51b679ab14cc5f9ed2d8265e7959b577d3ca1ccd0d698a6fabe5a11ab4d3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8cdf51b679ab14cc5f9ed2d8265e7959b577d3ca1ccd0d698a6fabe5a11ab4d3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c5665d7410064c6b4dd06328dcd62fb619e844dabcd5b218dfb10c3632b896e9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c5665d7410064c6b4dd06328dcd62fb619e844dabcd5b218dfb10c3632b896e9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c5665d7410064c6b4dd06328dcd62fb619e844dabcd5b218dfb10c3632b896e9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:325bd6adeb9eb27493b5f7d117fc82e3cf8a554c618f5dfa2448c3313b4943fa_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:325bd6adeb9eb27493b5f7d117fc82e3cf8a554c618f5dfa2448c3313b4943fa_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:325bd6adeb9eb27493b5f7d117fc82e3cf8a554c618f5dfa2448c3313b4943fa_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4c4ec510e2eda60fef2a6ebf709c58da55a4dc6e584a060264854d9142ea6a0c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4c4ec510e2eda60fef2a6ebf709c58da55a4dc6e584a060264854d9142ea6a0c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4c4ec510e2eda60fef2a6ebf709c58da55a4dc6e584a060264854d9142ea6a0c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:6ed4590215d494f1d630556163a47ebfab26a0ea69971862c9864ab0bb370b08_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:6ed4590215d494f1d630556163a47ebfab26a0ea69971862c9864ab0bb370b08_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:6ed4590215d494f1d630556163a47ebfab26a0ea69971862c9864ab0bb370b08_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:f914abc670168e625021a71fa9546c2d28b4df490f21ba4f226a3c8387d4dab4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:f914abc670168e625021a71fa9546c2d28b4df490f21ba4f226a3c8387d4dab4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:f914abc670168e625021a71fa9546c2d28b4df490f21ba4f226a3c8387d4dab4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1aa49c2586807e952cdf7b1d86c0b3d25a0c3a32df62dfe3a777fc8b6cdfb8ff_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1aa49c2586807e952cdf7b1d86c0b3d25a0c3a32df62dfe3a777fc8b6cdfb8ff_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1aa49c2586807e952cdf7b1d86c0b3d25a0c3a32df62dfe3a777fc8b6cdfb8ff_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:246fbd712d6b7ef83cd83029c8998ac1b29d1454ccd636f8f6dc8b47bb5b6b56_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:246fbd712d6b7ef83cd83029c8998ac1b29d1454ccd636f8f6dc8b47bb5b6b56_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:246fbd712d6b7ef83cd83029c8998ac1b29d1454ccd636f8f6dc8b47bb5b6b56_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:38d300d9926a4fcde7999191efc6d99d6154baed0baa00f3f80db8234ed1f7d2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:38d300d9926a4fcde7999191efc6d99d6154baed0baa00f3f80db8234ed1f7d2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:38d300d9926a4fcde7999191efc6d99d6154baed0baa00f3f80db8234ed1f7d2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:3f44aeef785c94afe6707cf2457557fe8c6c9eaf72a000a2f1a3680a04d65411_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:3f44aeef785c94afe6707cf2457557fe8c6c9eaf72a000a2f1a3680a04d65411_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:3f44aeef785c94afe6707cf2457557fe8c6c9eaf72a000a2f1a3680a04d65411_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:5a3d3051df9f589ab8f3c326621f654b49ad33c715fcc8babd4ec35f473e8e24_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:5a3d3051df9f589ab8f3c326621f654b49ad33c715fcc8babd4ec35f473e8e24_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:5a3d3051df9f589ab8f3c326621f654b49ad33c715fcc8babd4ec35f473e8e24_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:77c228d758f0a2ca9da46be4c2df85757bc4ff9fe87aa6cda2ff2b1d50f86429_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:77c228d758f0a2ca9da46be4c2df85757bc4ff9fe87aa6cda2ff2b1d50f86429_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:77c228d758f0a2ca9da46be4c2df85757bc4ff9fe87aa6cda2ff2b1d50f86429_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8e1371a7bf53ef22fca75be240eafacc23fc6d119728f5d0d71a2bc149798de8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8e1371a7bf53ef22fca75be240eafacc23fc6d119728f5d0d71a2bc149798de8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8e1371a7bf53ef22fca75be240eafacc23fc6d119728f5d0d71a2bc149798de8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:a05161338c6d7bffbb1b294f00dfe1d3a53cc2f7a97553cf4e050315021b75ba_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:a05161338c6d7bffbb1b294f00dfe1d3a53cc2f7a97553cf4e050315021b75ba_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:a05161338c6d7bffbb1b294f00dfe1d3a53cc2f7a97553cf4e050315021b75ba_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1c78469e53ccad316db280cbd0ff4f845a2db0c9986fd7ed101e08ac5c5b8db2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1c78469e53ccad316db280cbd0ff4f845a2db0c9986fd7ed101e08ac5c5b8db2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1c78469e53ccad316db280cbd0ff4f845a2db0c9986fd7ed101e08ac5c5b8db2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:53c49af94fdd23d39cbcf433598c3f3a40139903631ccc5324b3aa49e4e5dfc6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:53c49af94fdd23d39cbcf433598c3f3a40139903631ccc5324b3aa49e4e5dfc6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:53c49af94fdd23d39cbcf433598c3f3a40139903631ccc5324b3aa49e4e5dfc6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ebdbd79898c7462a90753afa2ab80a33fa6aceedea93e6cfa036a55f31bdd564_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ebdbd79898c7462a90753afa2ab80a33fa6aceedea93e6cfa036a55f31bdd564_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ebdbd79898c7462a90753afa2ab80a33fa6aceedea93e6cfa036a55f31bdd564_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f842a1e9256475b3a5a6dae87b6b5c2d72cecfebce08ea44db5449f7854794d1_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f842a1e9256475b3a5a6dae87b6b5c2d72cecfebce08ea44db5449f7854794d1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f842a1e9256475b3a5a6dae87b6b5c2d72cecfebce08ea44db5449f7854794d1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:74ffdaffe00b754bdad913e6699b44aa293f880e3803c00708d853202c20f745_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:74ffdaffe00b754bdad913e6699b44aa293f880e3803c00708d853202c20f745_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:74ffdaffe00b754bdad913e6699b44aa293f880e3803c00708d853202c20f745_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7cb9bd477e9f0f711eabeffee9f25f39c7985e7a27bdc46411b6bf4db31f8d53_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7cb9bd477e9f0f711eabeffee9f25f39c7985e7a27bdc46411b6bf4db31f8d53_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7cb9bd477e9f0f711eabeffee9f25f39c7985e7a27bdc46411b6bf4db31f8d53_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c0f06a3d5702010cbd5187f1b34b42eda35e2cfb5431aef3186037a385b57233_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c0f06a3d5702010cbd5187f1b34b42eda35e2cfb5431aef3186037a385b57233_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c0f06a3d5702010cbd5187f1b34b42eda35e2cfb5431aef3186037a385b57233_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c8be479b9223b21c389fde445e2e5d1541a7e60267fe07bfb53d64b6afb00999_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c8be479b9223b21c389fde445e2e5d1541a7e60267fe07bfb53d64b6afb00999_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c8be479b9223b21c389fde445e2e5d1541a7e60267fe07bfb53d64b6afb00999_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1ec6339dab77c900022ffcae585ff86041ebbe1d6cb8639d6167ad9b97156f45_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1ec6339dab77c900022ffcae585ff86041ebbe1d6cb8639d6167ad9b97156f45_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1ec6339dab77c900022ffcae585ff86041ebbe1d6cb8639d6167ad9b97156f45_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:b5f1e96b420a872b91d1d22766e9ce8fcb38c443c23a4f4baaac6892b3c6b4f7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:b5f1e96b420a872b91d1d22766e9ce8fcb38c443c23a4f4baaac6892b3c6b4f7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:b5f1e96b420a872b91d1d22766e9ce8fcb38c443c23a4f4baaac6892b3c6b4f7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:cbed4b61ebdcecfb4c459c7ccfed58a1db918bff994222f639bf2aba73def0d6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:cbed4b61ebdcecfb4c459c7ccfed58a1db918bff994222f639bf2aba73def0d6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:cbed4b61ebdcecfb4c459c7ccfed58a1db918bff994222f639bf2aba73def0d6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:f73ad509fa3ace02e50c9b1a3eb6850a819c706e93bdf88b0a700dfdad02047c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:f73ad509fa3ace02e50c9b1a3eb6850a819c706e93bdf88b0a700dfdad02047c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:f73ad509fa3ace02e50c9b1a3eb6850a819c706e93bdf88b0a700dfdad02047c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:38370fdd1910afe69d0b9e6ca55873e2db83b50f2182cef88ed7b12697ffcdd6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:38370fdd1910afe69d0b9e6ca55873e2db83b50f2182cef88ed7b12697ffcdd6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:38370fdd1910afe69d0b9e6ca55873e2db83b50f2182cef88ed7b12697ffcdd6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6cf68975471ddee2804b4de20e932a1e1a1ea2ede27c614ebdf5ada4ea690e05_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6cf68975471ddee2804b4de20e932a1e1a1ea2ede27c614ebdf5ada4ea690e05_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6cf68975471ddee2804b4de20e932a1e1a1ea2ede27c614ebdf5ada4ea690e05_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7f03465e59f1584ad52fed99f2ba8bbad123d1ab885a467fd69bac0ccb9a0923_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7f03465e59f1584ad52fed99f2ba8bbad123d1ab885a467fd69bac0ccb9a0923_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7f03465e59f1584ad52fed99f2ba8bbad123d1ab885a467fd69bac0ccb9a0923_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:96f38213da8a879118599dba97472b9a88587a1f15022648358360f368b6c744_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:96f38213da8a879118599dba97472b9a88587a1f15022648358360f368b6c744_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:96f38213da8a879118599dba97472b9a88587a1f15022648358360f368b6c744_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:68ed9daf7a0d82e2759096246c1b9eb07f97353c3f34a613fbf6893ca0d3470e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:68ed9daf7a0d82e2759096246c1b9eb07f97353c3f34a613fbf6893ca0d3470e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:68ed9daf7a0d82e2759096246c1b9eb07f97353c3f34a613fbf6893ca0d3470e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:974265ec3898a056decb3965f7c793a2852545e5dcf35e9f7e4bdec328c15c5b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:974265ec3898a056decb3965f7c793a2852545e5dcf35e9f7e4bdec328c15c5b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:974265ec3898a056decb3965f7c793a2852545e5dcf35e9f7e4bdec328c15c5b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:aafb8f5731b597fc079f76e4bac04da231e0e4fae464b83b7c7890b5f8ca91dc_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:aafb8f5731b597fc079f76e4bac04da231e0e4fae464b83b7c7890b5f8ca91dc_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:aafb8f5731b597fc079f76e4bac04da231e0e4fae464b83b7c7890b5f8ca91dc_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ed5146205b69538fd31b42b0114cf60015a47f872743a73077ef971d64d64c58_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ed5146205b69538fd31b42b0114cf60015a47f872743a73077ef971d64d64c58_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ed5146205b69538fd31b42b0114cf60015a47f872743a73077ef971d64d64c58_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:4aa00ab509205843236296fabd03a2c49e021eb135a91da0590c67b79694cd94_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:4aa00ab509205843236296fabd03a2c49e021eb135a91da0590c67b79694cd94_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:4aa00ab509205843236296fabd03a2c49e021eb135a91da0590c67b79694cd94_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7bf12c94e1bc56b593af9b44bdfc3387ddda30c4a4ba762e8b89ceb714f3df65_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7bf12c94e1bc56b593af9b44bdfc3387ddda30c4a4ba762e8b89ceb714f3df65_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7bf12c94e1bc56b593af9b44bdfc3387ddda30c4a4ba762e8b89ceb714f3df65_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7efbf4df1e8e17ca25087634b7387d0763590e00a33532f86f48b266199423eb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7efbf4df1e8e17ca25087634b7387d0763590e00a33532f86f48b266199423eb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7efbf4df1e8e17ca25087634b7387d0763590e00a33532f86f48b266199423eb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:b7623d88ae5520b0ec76fb743d9c788511fa99b0ab0f6180de42d017dddc6cd9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:b7623d88ae5520b0ec76fb743d9c788511fa99b0ab0f6180de42d017dddc6cd9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:b7623d88ae5520b0ec76fb743d9c788511fa99b0ab0f6180de42d017dddc6cd9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:41dec92ab759c44ceebe8eb15859b2ff29986dd5791ccab79f91cc1786a0b601_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:41dec92ab759c44ceebe8eb15859b2ff29986dd5791ccab79f91cc1786a0b601_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:41dec92ab759c44ceebe8eb15859b2ff29986dd5791ccab79f91cc1786a0b601_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8014a45236ce64d0e0f3e35c6978442fd4f9ee21fc3f95e51f20dbf12e50359c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8014a45236ce64d0e0f3e35c6978442fd4f9ee21fc3f95e51f20dbf12e50359c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8014a45236ce64d0e0f3e35c6978442fd4f9ee21fc3f95e51f20dbf12e50359c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:94eff267e214468250b201f0af1de5bee5aab3e689d1f8bbe42d66f0c2adbdca_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:94eff267e214468250b201f0af1de5bee5aab3e689d1f8bbe42d66f0c2adbdca_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:94eff267e214468250b201f0af1de5bee5aab3e689d1f8bbe42d66f0c2adbdca_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bc3e093b2d1a5e3962b9f02707aaff0d7e0de545a4b7a1887e79538aa2155fc8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bc3e093b2d1a5e3962b9f02707aaff0d7e0de545a4b7a1887e79538aa2155fc8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bc3e093b2d1a5e3962b9f02707aaff0d7e0de545a4b7a1887e79538aa2155fc8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:54e4d8b1282351915f2f22fa4843d5b4d19645dd890c4675f35749e2415d476d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:54e4d8b1282351915f2f22fa4843d5b4d19645dd890c4675f35749e2415d476d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:54e4d8b1282351915f2f22fa4843d5b4d19645dd890c4675f35749e2415d476d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6251627dcc972c58a39485c410c8a264d140b876f8b47765687a310ee4d28524_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6251627dcc972c58a39485c410c8a264d140b876f8b47765687a310ee4d28524_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6251627dcc972c58a39485c410c8a264d140b876f8b47765687a310ee4d28524_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:85c974e095e262ec405d402ff2a2c4419824edfb9859352c35fc0c8d1bc64c8a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:85c974e095e262ec405d402ff2a2c4419824edfb9859352c35fc0c8d1bc64c8a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:85c974e095e262ec405d402ff2a2c4419824edfb9859352c35fc0c8d1bc64c8a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a40c7d9de59a25a7212b6f43f281647ee45e21e948d718b43a780f741b0dbbab_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a40c7d9de59a25a7212b6f43f281647ee45e21e948d718b43a780f741b0dbbab_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a40c7d9de59a25a7212b6f43f281647ee45e21e948d718b43a780f741b0dbbab_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a47be1e76eb39ed50efd59b57dd26a780674d022ec9d07d0b4954bcb309e39c3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a47be1e76eb39ed50efd59b57dd26a780674d022ec9d07d0b4954bcb309e39c3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a47be1e76eb39ed50efd59b57dd26a780674d022ec9d07d0b4954bcb309e39c3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:af65a9f612d1e28e2b43f0917dcd06cec30dcb20366aed6a40908b74c07d05ef_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:af65a9f612d1e28e2b43f0917dcd06cec30dcb20366aed6a40908b74c07d05ef_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:af65a9f612d1e28e2b43f0917dcd06cec30dcb20366aed6a40908b74c07d05ef_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d182a13e89c363a605f2e6fc6a3e554fbaf27b9dd405ed84fccd8ed41bd8d8c3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d182a13e89c363a605f2e6fc6a3e554fbaf27b9dd405ed84fccd8ed41bd8d8c3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d182a13e89c363a605f2e6fc6a3e554fbaf27b9dd405ed84fccd8ed41bd8d8c3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f3ec661872a5234517e8761e30e4e15cf2c7015760870d8dadb0c3f07007c4a3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f3ec661872a5234517e8761e30e4e15cf2c7015760870d8dadb0c3f07007c4a3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f3ec661872a5234517e8761e30e4e15cf2c7015760870d8dadb0c3f07007c4a3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2186bb9adcba18266df62a838c9e79c6ee2b3181a97f6169513fe5202c0a75eb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2186bb9adcba18266df62a838c9e79c6ee2b3181a97f6169513fe5202c0a75eb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2186bb9adcba18266df62a838c9e79c6ee2b3181a97f6169513fe5202c0a75eb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:6d89ed9ee8ac602fb6749bdf73bf0660df060810f805dbb807a903ed2dabc69f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:6d89ed9ee8ac602fb6749bdf73bf0660df060810f805dbb807a903ed2dabc69f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:6d89ed9ee8ac602fb6749bdf73bf0660df060810f805dbb807a903ed2dabc69f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:77a2aabcbd55ec7fc076d5c23ed8aece5424def3995e624291ca4f2139e6a82d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:77a2aabcbd55ec7fc076d5c23ed8aece5424def3995e624291ca4f2139e6a82d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:77a2aabcbd55ec7fc076d5c23ed8aece5424def3995e624291ca4f2139e6a82d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b0b0ffaab41c61cfad9ecd127f6f4e312ac45d548d77694cb470170b7bc540de_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b0b0ffaab41c61cfad9ecd127f6f4e312ac45d548d77694cb470170b7bc540de_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b0b0ffaab41c61cfad9ecd127f6f4e312ac45d548d77694cb470170b7bc540de_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:50e4d73d1ae6212010a58a15d5192ba8e60829e0e140a6d0bc849691c5c2d78c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:50e4d73d1ae6212010a58a15d5192ba8e60829e0e140a6d0bc849691c5c2d78c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:50e4d73d1ae6212010a58a15d5192ba8e60829e0e140a6d0bc849691c5c2d78c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:7f0237ff4599cbe5aecd287913b9600a0bb36f2fd334a2a5691736cc6c5a8ff2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:7f0237ff4599cbe5aecd287913b9600a0bb36f2fd334a2a5691736cc6c5a8ff2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:7f0237ff4599cbe5aecd287913b9600a0bb36f2fd334a2a5691736cc6c5a8ff2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:862b9097cf6e1635d30fc1cd94f00f4656bd8170fcaf908bd058455298c46ac4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:862b9097cf6e1635d30fc1cd94f00f4656bd8170fcaf908bd058455298c46ac4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:862b9097cf6e1635d30fc1cd94f00f4656bd8170fcaf908bd058455298c46ac4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:984dcda6b5ea285c8a07461ff2279685000f35bcf3acc71e3b12231c782442de_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:984dcda6b5ea285c8a07461ff2279685000f35bcf3acc71e3b12231c782442de_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:984dcda6b5ea285c8a07461ff2279685000f35bcf3acc71e3b12231c782442de_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:02417ed67f618617fcca2270744e0dd3cd81a62d7f5f5da6e73221a7dee07649_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:02417ed67f618617fcca2270744e0dd3cd81a62d7f5f5da6e73221a7dee07649_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:02417ed67f618617fcca2270744e0dd3cd81a62d7f5f5da6e73221a7dee07649_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:b3b52c01b3d3351317eac2e4cb1e2b76bb4eb0b4698990b8468a9c26f42ad820_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:b3b52c01b3d3351317eac2e4cb1e2b76bb4eb0b4698990b8468a9c26f42ad820_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:b3b52c01b3d3351317eac2e4cb1e2b76bb4eb0b4698990b8468a9c26f42ad820_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d94be231705a6d833b988b01a2aa5c6c8b918fbc38bf2ec8420bf133ccda55c9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d94be231705a6d833b988b01a2aa5c6c8b918fbc38bf2ec8420bf133ccda55c9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d94be231705a6d833b988b01a2aa5c6c8b918fbc38bf2ec8420bf133ccda55c9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f258283c5c32b7a28dc6c33a761eb7722a782773745325fbcd7bbb78349eb2e1_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f258283c5c32b7a28dc6c33a761eb7722a782773745325fbcd7bbb78349eb2e1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f258283c5c32b7a28dc6c33a761eb7722a782773745325fbcd7bbb78349eb2e1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3d64a1e4f48ea11056d02d8fb29b5c5e17ba298f0a603e964ab1e448033fc66d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3d64a1e4f48ea11056d02d8fb29b5c5e17ba298f0a603e964ab1e448033fc66d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3d64a1e4f48ea11056d02d8fb29b5c5e17ba298f0a603e964ab1e448033fc66d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6f737b4318a8f2e96c34c1f1e97ec23530533bdb33acbf9cba8982f8405f5aca_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6f737b4318a8f2e96c34c1f1e97ec23530533bdb33acbf9cba8982f8405f5aca_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6f737b4318a8f2e96c34c1f1e97ec23530533bdb33acbf9cba8982f8405f5aca_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d41416b2ae6fa0a882bd778f8628cb1258326ce3f212a1d956ba726b74248c60_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d41416b2ae6fa0a882bd778f8628cb1258326ce3f212a1d956ba726b74248c60_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d41416b2ae6fa0a882bd778f8628cb1258326ce3f212a1d956ba726b74248c60_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ee83baea9ff008d502c891af974c6ba419746967997f11c13266d7b02f7e8296_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ee83baea9ff008d502c891af974c6ba419746967997f11c13266d7b02f7e8296_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ee83baea9ff008d502c891af974c6ba419746967997f11c13266d7b02f7e8296_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1d2c5714949f40e168358c505c0de750f5e2dc7dd0b2e99d31fe3af4cf1e864f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1d2c5714949f40e168358c505c0de750f5e2dc7dd0b2e99d31fe3af4cf1e864f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1d2c5714949f40e168358c505c0de750f5e2dc7dd0b2e99d31fe3af4cf1e864f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:517c74dcfbaff35ef2ba329a74a70402a228c77da442d263e5d3080ff7193965_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:517c74dcfbaff35ef2ba329a74a70402a228c77da442d263e5d3080ff7193965_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:517c74dcfbaff35ef2ba329a74a70402a228c77da442d263e5d3080ff7193965_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9cf2219dfc08fc0ecb0f93c2e87ae9f8a7cad90b221742787a0cef6cfc62f007_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9cf2219dfc08fc0ecb0f93c2e87ae9f8a7cad90b221742787a0cef6cfc62f007_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9cf2219dfc08fc0ecb0f93c2e87ae9f8a7cad90b221742787a0cef6cfc62f007_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:aa18a0e963b906f041d4bf64c304ddef470fe78475378e11cb3565e5016beb06_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:aa18a0e963b906f041d4bf64c304ddef470fe78475378e11cb3565e5016beb06_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:aa18a0e963b906f041d4bf64c304ddef470fe78475378e11cb3565e5016beb06_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1bbed360cd870566238b6c800e8522f04f02d16712c303eecc361af33fff436e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1bbed360cd870566238b6c800e8522f04f02d16712c303eecc361af33fff436e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1bbed360cd870566238b6c800e8522f04f02d16712c303eecc361af33fff436e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:28da5447837549fc35380edc0dc366bd59216852c59cfa2b3d512cf8eebc679a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:28da5447837549fc35380edc0dc366bd59216852c59cfa2b3d512cf8eebc679a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:28da5447837549fc35380edc0dc366bd59216852c59cfa2b3d512cf8eebc679a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:2bd88bbbe823623f5774a9813c7e43606ebdb6cd87b2db7fd78b7fe0c18f842d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:2bd88bbbe823623f5774a9813c7e43606ebdb6cd87b2db7fd78b7fe0c18f842d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:2bd88bbbe823623f5774a9813c7e43606ebdb6cd87b2db7fd78b7fe0c18f842d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c4b67e9207ea19d96108ed0117181a716c10d933c89ac036e49e952953cc3a2f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c4b67e9207ea19d96108ed0117181a716c10d933c89ac036e49e952953cc3a2f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c4b67e9207ea19d96108ed0117181a716c10d933c89ac036e49e952953cc3a2f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:11aebf8d07597c63ae5cac4cbc04e38d49ae1a4f8824ab22128e0b5c39e805cd_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:11aebf8d07597c63ae5cac4cbc04e38d49ae1a4f8824ab22128e0b5c39e805cd_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:11aebf8d07597c63ae5cac4cbc04e38d49ae1a4f8824ab22128e0b5c39e805cd_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:357f6ef38223cb776249a04fb6ec29d61fbd24f7b31a5730544e449c1a5d9d6e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:357f6ef38223cb776249a04fb6ec29d61fbd24f7b31a5730544e449c1a5d9d6e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:357f6ef38223cb776249a04fb6ec29d61fbd24f7b31a5730544e449c1a5d9d6e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:83121be160c1fff1d16e17aea4daedde7e231b83ccb00349841494e7f87a8d1f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:83121be160c1fff1d16e17aea4daedde7e231b83ccb00349841494e7f87a8d1f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:83121be160c1fff1d16e17aea4daedde7e231b83ccb00349841494e7f87a8d1f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f2c98b4bc7bcbb9ade56ab4cfe5d44c32bc140b52a7ee9c5b9cf5957b7ada1ad_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f2c98b4bc7bcbb9ade56ab4cfe5d44c32bc140b52a7ee9c5b9cf5957b7ada1ad_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f2c98b4bc7bcbb9ade56ab4cfe5d44c32bc140b52a7ee9c5b9cf5957b7ada1ad_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0dbaeba61694470f09eb05534c1dad038e310311f75009af32a0a1f43d469677_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0dbaeba61694470f09eb05534c1dad038e310311f75009af32a0a1f43d469677_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0dbaeba61694470f09eb05534c1dad038e310311f75009af32a0a1f43d469677_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4896946bdba46feed18276c4f29fe059ede4f60138c966fe9113aa93bbeadee4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4896946bdba46feed18276c4f29fe059ede4f60138c966fe9113aa93bbeadee4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4896946bdba46feed18276c4f29fe059ede4f60138c966fe9113aa93bbeadee4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4b81f38f15622b32498dbd192503ed2c54462959485ae48e47cfd67239181003_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4b81f38f15622b32498dbd192503ed2c54462959485ae48e47cfd67239181003_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4b81f38f15622b32498dbd192503ed2c54462959485ae48e47cfd67239181003_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4c02ec12d1f3762f4b2e735cd1600a00fd1bbc62130e005fd9842bd3f7ff7f6b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4c02ec12d1f3762f4b2e735cd1600a00fd1bbc62130e005fd9842bd3f7ff7f6b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4c02ec12d1f3762f4b2e735cd1600a00fd1bbc62130e005fd9842bd3f7ff7f6b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:18899c6aff68b24c792281604e3356f6bbb48d3f09db95f8b37f99ad7f8c914b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:18899c6aff68b24c792281604e3356f6bbb48d3f09db95f8b37f99ad7f8c914b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:18899c6aff68b24c792281604e3356f6bbb48d3f09db95f8b37f99ad7f8c914b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:2316808c7649cb351257c6c2ee6aefbe0c0d561b822e3eeb18e85dbaf04491f3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:2316808c7649cb351257c6c2ee6aefbe0c0d561b822e3eeb18e85dbaf04491f3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:2316808c7649cb351257c6c2ee6aefbe0c0d561b822e3eeb18e85dbaf04491f3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:451233d80bc028a63b160526e07b233807d872f9d4e14da6ad4be96f64f29491_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:451233d80bc028a63b160526e07b233807d872f9d4e14da6ad4be96f64f29491_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:451233d80bc028a63b160526e07b233807d872f9d4e14da6ad4be96f64f29491_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:74fb3a4932ce350cd4da33d57a4fab1269bdb5e446fe8f93fada1b304a622ce6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:74fb3a4932ce350cd4da33d57a4fab1269bdb5e446fe8f93fada1b304a622ce6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:74fb3a4932ce350cd4da33d57a4fab1269bdb5e446fe8f93fada1b304a622ce6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0c7b57c158314b2f956181a8b28a9f8d7f83aedd8c87bb9bbbeed76a8fd7ea88_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0c7b57c158314b2f956181a8b28a9f8d7f83aedd8c87bb9bbbeed76a8fd7ea88_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0c7b57c158314b2f956181a8b28a9f8d7f83aedd8c87bb9bbbeed76a8fd7ea88_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:5b88f0644f5b8237cf8b3aa0f6ee1d8a3899a912ce6499d1bee0aa902b2f8f80_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:5b88f0644f5b8237cf8b3aa0f6ee1d8a3899a912ce6499d1bee0aa902b2f8f80_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:5b88f0644f5b8237cf8b3aa0f6ee1d8a3899a912ce6499d1bee0aa902b2f8f80_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:672d284b3ef447aaea1bcc0a14c677c309116218340929ad59eaee178e9e5cb9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:672d284b3ef447aaea1bcc0a14c677c309116218340929ad59eaee178e9e5cb9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:672d284b3ef447aaea1bcc0a14c677c309116218340929ad59eaee178e9e5cb9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dbce5221138c15a4aef2f65c3db8bab5ef127c48f3a446ae085a203d8591730c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dbce5221138c15a4aef2f65c3db8bab5ef127c48f3a446ae085a203d8591730c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dbce5221138c15a4aef2f65c3db8bab5ef127c48f3a446ae085a203d8591730c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:157d40ffe95e88526691e06daed0064ca15bbfe1aed547f3a3b968b9c36bee0f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:157d40ffe95e88526691e06daed0064ca15bbfe1aed547f3a3b968b9c36bee0f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:157d40ffe95e88526691e06daed0064ca15bbfe1aed547f3a3b968b9c36bee0f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:3885a8026a64c7f497aaa90c50ca93cf1479bfa83ad0d28c4f49cfd3c5220f66_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:3885a8026a64c7f497aaa90c50ca93cf1479bfa83ad0d28c4f49cfd3c5220f66_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:3885a8026a64c7f497aaa90c50ca93cf1479bfa83ad0d28c4f49cfd3c5220f66_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:457d21495a1f47cd6837f6263fa30652abc7a215c01962507a1e1bd6f4968a09_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:457d21495a1f47cd6837f6263fa30652abc7a215c01962507a1e1bd6f4968a09_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:457d21495a1f47cd6837f6263fa30652abc7a215c01962507a1e1bd6f4968a09_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9dec3a959d916331f6d2a59ef1e222ae4ef3d170cb344e2add3937966cf1c829_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9dec3a959d916331f6d2a59ef1e222ae4ef3d170cb344e2add3937966cf1c829_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9dec3a959d916331f6d2a59ef1e222ae4ef3d170cb344e2add3937966cf1c829_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:644f19b57dde50e4588f5cf1c4d72ac8d49dfb396b7c04d59dcdf6e27bb12017_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:644f19b57dde50e4588f5cf1c4d72ac8d49dfb396b7c04d59dcdf6e27bb12017_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:644f19b57dde50e4588f5cf1c4d72ac8d49dfb396b7c04d59dcdf6e27bb12017_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d5374c58882769f9d40f47d7aa8f20b1676842c8f0cd8b55a01d6fb587ecbfc3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d5374c58882769f9d40f47d7aa8f20b1676842c8f0cd8b55a01d6fb587ecbfc3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d5374c58882769f9d40f47d7aa8f20b1676842c8f0cd8b55a01d6fb587ecbfc3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e9424fe4b804674ac06d8902eacaa8bef0c09f2c7441460621e587c10c079826_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e9424fe4b804674ac06d8902eacaa8bef0c09f2c7441460621e587c10c079826_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e9424fe4b804674ac06d8902eacaa8bef0c09f2c7441460621e587c10c079826_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f89289e63a584031efda082e7f77bd0ef4a28c815b3590061f8a397ee8e5a697_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f89289e63a584031efda082e7f77bd0ef4a28c815b3590061f8a397ee8e5a697_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f89289e63a584031efda082e7f77bd0ef4a28c815b3590061f8a397ee8e5a697_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:01eb7dbdb11a50a229196f82930e647e2080f53224bb41ca2a0fe6349c5d8d03_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:01eb7dbdb11a50a229196f82930e647e2080f53224bb41ca2a0fe6349c5d8d03_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:01eb7dbdb11a50a229196f82930e647e2080f53224bb41ca2a0fe6349c5d8d03_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1e7712eee6328cbfaafef32ebe96031705ca193298de005ce69f63dd39eca9b4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1e7712eee6328cbfaafef32ebe96031705ca193298de005ce69f63dd39eca9b4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1e7712eee6328cbfaafef32ebe96031705ca193298de005ce69f63dd39eca9b4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:25eb621a41d2e7127f114416778c571112fcfe768281edf5e0bb25cd77235351_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:25eb621a41d2e7127f114416778c571112fcfe768281edf5e0bb25cd77235351_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:25eb621a41d2e7127f114416778c571112fcfe768281edf5e0bb25cd77235351_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:ad58b2585ef510c8f4c8b074085bb6dd3e17ed3248d7b86ad3185c76ec33b899_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:ad58b2585ef510c8f4c8b074085bb6dd3e17ed3248d7b86ad3185c76ec33b899_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:ad58b2585ef510c8f4c8b074085bb6dd3e17ed3248d7b86ad3185c76ec33b899_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0f04929095116509edbbb1bf2a5c4a9ed725acf2a43307fff7cb5e4d225e553a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0f04929095116509edbbb1bf2a5c4a9ed725acf2a43307fff7cb5e4d225e553a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0f04929095116509edbbb1bf2a5c4a9ed725acf2a43307fff7cb5e4d225e553a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2b9f99a6f44b8f7f39c4a78ed1f17726c933677102fa6953003ad1898f15ea94_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2b9f99a6f44b8f7f39c4a78ed1f17726c933677102fa6953003ad1898f15ea94_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2b9f99a6f44b8f7f39c4a78ed1f17726c933677102fa6953003ad1898f15ea94_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:edf6a8244ae0bfd588371101aced93b5ee8f5073309daa7ef6e407b4521928e1_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:edf6a8244ae0bfd588371101aced93b5ee8f5073309daa7ef6e407b4521928e1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:edf6a8244ae0bfd588371101aced93b5ee8f5073309daa7ef6e407b4521928e1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fcd4846ca63a5c2941046c19d96de0bb06ad4205c4f980c844dbd0d98df00d86_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fcd4846ca63a5c2941046c19d96de0bb06ad4205c4f980c844dbd0d98df00d86_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fcd4846ca63a5c2941046c19d96de0bb06ad4205c4f980c844dbd0d98df00d86_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:053cf21c2a3b09e2ba911c181d3585cc24390ba0ae4c130b9751a499c53a3196_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:053cf21c2a3b09e2ba911c181d3585cc24390ba0ae4c130b9751a499c53a3196_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:053cf21c2a3b09e2ba911c181d3585cc24390ba0ae4c130b9751a499c53a3196_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:154bd45ca42951efb3bcca14a5fa0bf055fe8c27d2a58e593e11d24abe2f98bd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:154bd45ca42951efb3bcca14a5fa0bf055fe8c27d2a58e593e11d24abe2f98bd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:154bd45ca42951efb3bcca14a5fa0bf055fe8c27d2a58e593e11d24abe2f98bd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2c0c232df35e9d03ef13aaa8b44b12b6c9ca2127f0a5e827d46b6beee55d856a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2c0c232df35e9d03ef13aaa8b44b12b6c9ca2127f0a5e827d46b6beee55d856a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2c0c232df35e9d03ef13aaa8b44b12b6c9ca2127f0a5e827d46b6beee55d856a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2d55f19aae3c983335bbcef443680455dc9e7b0ad49a8779e42165f505d19b5c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2d55f19aae3c983335bbcef443680455dc9e7b0ad49a8779e42165f505d19b5c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2d55f19aae3c983335bbcef443680455dc9e7b0ad49a8779e42165f505d19b5c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:01a8046396354cb5bb0c950d4511a3494b9e0ebc56b3624a48b41b60e0b8a30a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:01a8046396354cb5bb0c950d4511a3494b9e0ebc56b3624a48b41b60e0b8a30a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:01a8046396354cb5bb0c950d4511a3494b9e0ebc56b3624a48b41b60e0b8a30a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0965f3fd7423e085d7682717f97901bc43da7a6f8aaf1f30ead9adeadf0ca649_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0965f3fd7423e085d7682717f97901bc43da7a6f8aaf1f30ead9adeadf0ca649_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0965f3fd7423e085d7682717f97901bc43da7a6f8aaf1f30ead9adeadf0ca649_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:33eac7aa9a8fc302b48f4541dbbef960aed461f73e42e413c5eeb25691a73905_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:33eac7aa9a8fc302b48f4541dbbef960aed461f73e42e413c5eeb25691a73905_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:33eac7aa9a8fc302b48f4541dbbef960aed461f73e42e413c5eeb25691a73905_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:7d168d6a6f797e925777d01d55bca9e2cd7f6b30e52a76607475935a7c87bf2d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:7d168d6a6f797e925777d01d55bca9e2cd7f6b30e52a76607475935a7c87bf2d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:7d168d6a6f797e925777d01d55bca9e2cd7f6b30e52a76607475935a7c87bf2d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:669d559563c8ce25ab835bfbb6d05b7df7fca88a0ea9374d50bf8373265a8bb2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:669d559563c8ce25ab835bfbb6d05b7df7fca88a0ea9374d50bf8373265a8bb2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:669d559563c8ce25ab835bfbb6d05b7df7fca88a0ea9374d50bf8373265a8bb2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:802a812b969112861ccc9a78880d0764af5c89c15198a594e7f8c1d6c2acfe0f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:802a812b969112861ccc9a78880d0764af5c89c15198a594e7f8c1d6c2acfe0f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:802a812b969112861ccc9a78880d0764af5c89c15198a594e7f8c1d6c2acfe0f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:bd2a533eade7e9a0589c83a3dc428d594b174da8c4eaf612d676d342dd1e7dd7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:bd2a533eade7e9a0589c83a3dc428d594b174da8c4eaf612d676d342dd1e7dd7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:bd2a533eade7e9a0589c83a3dc428d594b174da8c4eaf612d676d342dd1e7dd7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:c4efa347b4b2a9c938ad8bb772d1161a4a2b8b1e54455b0569a92c2f29cab2cd_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:c4efa347b4b2a9c938ad8bb772d1161a4a2b8b1e54455b0569a92c2f29cab2cd_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:c4efa347b4b2a9c938ad8bb772d1161a4a2b8b1e54455b0569a92c2f29cab2cd_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:07ce41298f16b4f99d8cfaef9fe2a113855c4181c3b211d6c1f9e4fbdceb7d05_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:07ce41298f16b4f99d8cfaef9fe2a113855c4181c3b211d6c1f9e4fbdceb7d05_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:07ce41298f16b4f99d8cfaef9fe2a113855c4181c3b211d6c1f9e4fbdceb7d05_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1945fc30c009a2abd77ec710cdae70cd18c726f633af7d9d8248fb56d5329638_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1945fc30c009a2abd77ec710cdae70cd18c726f633af7d9d8248fb56d5329638_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1945fc30c009a2abd77ec710cdae70cd18c726f633af7d9d8248fb56d5329638_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:566214654a337f7b2f76cba30abaef7b5abd496d0aa6dcf710aaa1dcbf740863_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:566214654a337f7b2f76cba30abaef7b5abd496d0aa6dcf710aaa1dcbf740863_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:566214654a337f7b2f76cba30abaef7b5abd496d0aa6dcf710aaa1dcbf740863_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a98ff558a980eac6d39c3e2d8275d0db333679521d54b919fd6b2c11a739f387_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a98ff558a980eac6d39c3e2d8275d0db333679521d54b919fd6b2c11a739f387_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a98ff558a980eac6d39c3e2d8275d0db333679521d54b919fd6b2c11a739f387_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:8b09b7ddb7949a9db7af4e4d1d8f15083cca65cd704b707d93a7d21a9c9e3c13_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:8b09b7ddb7949a9db7af4e4d1d8f15083cca65cd704b707d93a7d21a9c9e3c13_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:8b09b7ddb7949a9db7af4e4d1d8f15083cca65cd704b707d93a7d21a9c9e3c13_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:aa426170166116c40f3ad7a70d05d197188ccae8023e802755aaecb2decac985_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:aa426170166116c40f3ad7a70d05d197188ccae8023e802755aaecb2decac985_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:aa426170166116c40f3ad7a70d05d197188ccae8023e802755aaecb2decac985_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:d4704096bb00b1d854cde90f964aa319d2898d407794944ec0025b386264f2bd_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:d4704096bb00b1d854cde90f964aa319d2898d407794944ec0025b386264f2bd_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:d4704096bb00b1d854cde90f964aa319d2898d407794944ec0025b386264f2bd_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:ffea3b9a771b27a8d8db70ef73a5089c7e343a26f5ca93698d490d2ebe67d206_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:ffea3b9a771b27a8d8db70ef73a5089c7e343a26f5ca93698d490d2ebe67d206_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:ffea3b9a771b27a8d8db70ef73a5089c7e343a26f5ca93698d490d2ebe67d206_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:26506524326c64baf2e77da8073ce297d72a583d6ae194516bcb6a32a273059a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:26506524326c64baf2e77da8073ce297d72a583d6ae194516bcb6a32a273059a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:26506524326c64baf2e77da8073ce297d72a583d6ae194516bcb6a32a273059a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:ca8df7b4917a2c1b7a22e8f753cb19c9e92b15487c121e94156961d5b5cb7681_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:ca8df7b4917a2c1b7a22e8f753cb19c9e92b15487c121e94156961d5b5cb7681_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:ca8df7b4917a2c1b7a22e8f753cb19c9e92b15487c121e94156961d5b5cb7681_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:d2b5095502841f6654d21fddffc781f20990b586480eb4b56fc6414ed291d7eb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:d2b5095502841f6654d21fddffc781f20990b586480eb4b56fc6414ed291d7eb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:d2b5095502841f6654d21fddffc781f20990b586480eb4b56fc6414ed291d7eb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e86eb8681972ee463d5dbce6a583dd035f2c38aecb09c3a6059ad99c3aeb8d31_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e86eb8681972ee463d5dbce6a583dd035f2c38aecb09c3a6059ad99c3aeb8d31_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e86eb8681972ee463d5dbce6a583dd035f2c38aecb09c3a6059ad99c3aeb8d31_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2003bfefc53e825002c66cd6aa5035d13db264ff9f4fd8c99e18683c1c808f39_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2003bfefc53e825002c66cd6aa5035d13db264ff9f4fd8c99e18683c1c808f39_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2003bfefc53e825002c66cd6aa5035d13db264ff9f4fd8c99e18683c1c808f39_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:284f8b74d3e69b69759f45116d07782376cda8554979535ecb4bf9aa8886af56_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:284f8b74d3e69b69759f45116d07782376cda8554979535ecb4bf9aa8886af56_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:284f8b74d3e69b69759f45116d07782376cda8554979535ecb4bf9aa8886af56_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:546822ec9a3b2688b4c31830872381cb22db5b476e89462c0e5e448ba96cfb77_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:546822ec9a3b2688b4c31830872381cb22db5b476e89462c0e5e448ba96cfb77_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:546822ec9a3b2688b4c31830872381cb22db5b476e89462c0e5e448ba96cfb77_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65d9d9df5aa55831a1627b179412760f114bdde969040ba73c585c6449d19e36_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65d9d9df5aa55831a1627b179412760f114bdde969040ba73c585c6449d19e36_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65d9d9df5aa55831a1627b179412760f114bdde969040ba73c585c6449d19e36_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:1a30ca1498e2cd83d64956812ec1facb07f796fb8db50977f3ff561ceb0da7fe_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:1a30ca1498e2cd83d64956812ec1facb07f796fb8db50977f3ff561ceb0da7fe_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:1a30ca1498e2cd83d64956812ec1facb07f796fb8db50977f3ff561ceb0da7fe_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:32700244d0578c423c636b0ef01254d823d0432125e1ca929d0ff1e115a446c1_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:32700244d0578c423c636b0ef01254d823d0432125e1ca929d0ff1e115a446c1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:32700244d0578c423c636b0ef01254d823d0432125e1ca929d0ff1e115a446c1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:b562637dc56ed32a75a444ab2f31d75e7741ccea5b8a3c004df4a42ab1270d6e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:b562637dc56ed32a75a444ab2f31d75e7741ccea5b8a3c004df4a42ab1270d6e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:b562637dc56ed32a75a444ab2f31d75e7741ccea5b8a3c004df4a42ab1270d6e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:c2a8a8f577ed98972d273ded3df429d0651608c8d46354584a2fd85782407b2e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:c2a8a8f577ed98972d273ded3df429d0651608c8d46354584a2fd85782407b2e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:c2a8a8f577ed98972d273ded3df429d0651608c8d46354584a2fd85782407b2e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:2526b6065d1ccfe1e36fe5b48958a22737b1243b3f0df10ee3d27e0a62fe340d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:2526b6065d1ccfe1e36fe5b48958a22737b1243b3f0df10ee3d27e0a62fe340d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:2526b6065d1ccfe1e36fe5b48958a22737b1243b3f0df10ee3d27e0a62fe340d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:34108f69a1ae3d91059fc955d42ff21e50c12390296677a94c4e691a0866cffb_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:34108f69a1ae3d91059fc955d42ff21e50c12390296677a94c4e691a0866cffb_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:34108f69a1ae3d91059fc955d42ff21e50c12390296677a94c4e691a0866cffb_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4c2712c451f03ae375bb6f122c17ea1c28f6c52c2796ff64a893630733c6caf3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4c2712c451f03ae375bb6f122c17ea1c28f6c52c2796ff64a893630733c6caf3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4c2712c451f03ae375bb6f122c17ea1c28f6c52c2796ff64a893630733c6caf3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:88999cdfcf7d367056945f5fbeb558c6ad8a9c3e068e67724d12090341341bb8_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:88999cdfcf7d367056945f5fbeb558c6ad8a9c3e068e67724d12090341341bb8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:88999cdfcf7d367056945f5fbeb558c6ad8a9c3e068e67724d12090341341bb8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console@sha256:71b555c5e31fb0c3ad0c512f937027a14b1dfcdd4598438bda3252a8a2100c1c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:71b555c5e31fb0c3ad0c512f937027a14b1dfcdd4598438bda3252a8a2100c1c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console@sha256:71b555c5e31fb0c3ad0c512f937027a14b1dfcdd4598438bda3252a8a2100c1c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console@sha256:9c69c2600d5d0317fcbc2650fc4b52d319a32c3df9db6b5543b6ff254c3b9fe5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:9c69c2600d5d0317fcbc2650fc4b52d319a32c3df9db6b5543b6ff254c3b9fe5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-console@sha256:9c69c2600d5d0317fcbc2650fc4b52d319a32c3df9db6b5543b6ff254c3b9fe5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console@sha256:bac49120f60baf152357368e241e3103a5fe6aea171d8a63917e8798d81bded3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:bac49120f60baf152357368e241e3103a5fe6aea171d8a63917e8798d81bded3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console@sha256:bac49120f60baf152357368e241e3103a5fe6aea171d8a63917e8798d81bded3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console@sha256:f270351f6697f9d7d3d8382f298956d6e1c5d9e8ef38317bfa7121e9825713af_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:f270351f6697f9d7d3d8382f298956d6e1c5d9e8ef38317bfa7121e9825713af_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-console@sha256:f270351f6697f9d7d3d8382f298956d6e1c5d9e8ef38317bfa7121e9825713af_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:0f3ebde6a312b04a5020957783e5156456dd0a60c9e1f009130e295b0143160c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:0f3ebde6a312b04a5020957783e5156456dd0a60c9e1f009130e295b0143160c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:0f3ebde6a312b04a5020957783e5156456dd0a60c9e1f009130e295b0143160c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:d878af0364938ce585214d77b78ed92b44c916113405f0649d1e727f9c010b3e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:d878af0364938ce585214d77b78ed92b44c916113405f0649d1e727f9c010b3e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:d878af0364938ce585214d77b78ed92b44c916113405f0649d1e727f9c010b3e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:dbea9f717a33a02f4fcbaa6029b6830b47b561fcab1063eb868812794159b303_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:dbea9f717a33a02f4fcbaa6029b6830b47b561fcab1063eb868812794159b303_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:dbea9f717a33a02f4fcbaa6029b6830b47b561fcab1063eb868812794159b303_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:f5ac07ba3f562b9c62461916f868079fbbb47d95b24379b9ceb55206e616e140_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:f5ac07ba3f562b9c62461916f868079fbbb47d95b24379b9ceb55206e616e140_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:f5ac07ba3f562b9c62461916f868079fbbb47d95b24379b9ceb55206e616e140_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:287c800f33b7bb17969c93891edc40646cc48acc9b741138795b7f041c82bbc8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:287c800f33b7bb17969c93891edc40646cc48acc9b741138795b7f041c82bbc8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:287c800f33b7bb17969c93891edc40646cc48acc9b741138795b7f041c82bbc8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:53ecd2e093819c381012a057628f8e614c85f0c58b6d54e378e2155122ab1d8b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:53ecd2e093819c381012a057628f8e614c85f0c58b6d54e378e2155122ab1d8b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:53ecd2e093819c381012a057628f8e614c85f0c58b6d54e378e2155122ab1d8b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:a840761823769c68291cefa9028e0a6f87b6625588b1850d148b2f8ea580d8ce_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:a840761823769c68291cefa9028e0a6f87b6625588b1850d148b2f8ea580d8ce_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:a840761823769c68291cefa9028e0a6f87b6625588b1850d148b2f8ea580d8ce_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eeb3bd21c506b7558241ec2458d57407860998b91b4742669982073d6612a9bf_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eeb3bd21c506b7558241ec2458d57407860998b91b4742669982073d6612a9bf_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eeb3bd21c506b7558241ec2458d57407860998b91b4742669982073d6612a9bf_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1a94c20db46917d931dfcbe19595ab6b4ace22f81ad34ea6d329eff8def1f0da_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1a94c20db46917d931dfcbe19595ab6b4ace22f81ad34ea6d329eff8def1f0da_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1a94c20db46917d931dfcbe19595ab6b4ace22f81ad34ea6d329eff8def1f0da_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:71d75fc8a847695728ead4620c5d19ccfc9b8bac9f51521af7ebabb762839425_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:71d75fc8a847695728ead4620c5d19ccfc9b8bac9f51521af7ebabb762839425_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:71d75fc8a847695728ead4620c5d19ccfc9b8bac9f51521af7ebabb762839425_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:99cdbfdac01ce74763ab9304f3bf30156bad8039a454758941bfa2c96da4787d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:99cdbfdac01ce74763ab9304f3bf30156bad8039a454758941bfa2c96da4787d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:99cdbfdac01ce74763ab9304f3bf30156bad8039a454758941bfa2c96da4787d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:a56d06011589ae7f1b0a338ae33423e77c559a93f4bd8924ebbeb16fa341a7a2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:a56d06011589ae7f1b0a338ae33423e77c559a93f4bd8924ebbeb16fa341a7a2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:a56d06011589ae7f1b0a338ae33423e77c559a93f4bd8924ebbeb16fa341a7a2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:299842fdbadf955534b257f3c63126a79fb14a9856c4530df09debde212a2384_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:299842fdbadf955534b257f3c63126a79fb14a9856c4530df09debde212a2384_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:299842fdbadf955534b257f3c63126a79fb14a9856c4530df09debde212a2384_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:7adbe4c7a14a3d470820884da692bae174fa6d170895c3ed4b02311a66294ea5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:7adbe4c7a14a3d470820884da692bae174fa6d170895c3ed4b02311a66294ea5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:7adbe4c7a14a3d470820884da692bae174fa6d170895c3ed4b02311a66294ea5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:0b264678a566eb387b44b5e8e2ab61c5e12b594aff4db75532d9fc8cf0cb3a78_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:0b264678a566eb387b44b5e8e2ab61c5e12b594aff4db75532d9fc8cf0cb3a78_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:0b264678a566eb387b44b5e8e2ab61c5e12b594aff4db75532d9fc8cf0cb3a78_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ae2978f43a4b765fdcd8abe8e91956a0a1e267c0f76593d94e52780fadc68388_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ae2978f43a4b765fdcd8abe8e91956a0a1e267c0f76593d94e52780fadc68388_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ae2978f43a4b765fdcd8abe8e91956a0a1e267c0f76593d94e52780fadc68388_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:dfe83a3416da5cb195d8fda8ee8eec794dbeb0135de72e250bc965ef1f70bfce_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:dfe83a3416da5cb195d8fda8ee8eec794dbeb0135de72e250bc965ef1f70bfce_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:dfe83a3416da5cb195d8fda8ee8eec794dbeb0135de72e250bc965ef1f70bfce_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e6e1c74ee273df32544e6119badf3b3c260e48c60934f67a7869dd739d020e1e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e6e1c74ee273df32544e6119badf3b3c260e48c60934f67a7869dd739d020e1e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e6e1c74ee273df32544e6119badf3b3c260e48c60934f67a7869dd739d020e1e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:015b35c884c0e9b5c3a2df4e3874610dceda9766b1db231a0e99774481c88bea_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:015b35c884c0e9b5c3a2df4e3874610dceda9766b1db231a0e99774481c88bea_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:015b35c884c0e9b5c3a2df4e3874610dceda9766b1db231a0e99774481c88bea_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:170dd5cd1770f1c560d2d0756a619a220d15c91c8d8d51ea322818be40603ed6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:170dd5cd1770f1c560d2d0756a619a220d15c91c8d8d51ea322818be40603ed6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:170dd5cd1770f1c560d2d0756a619a220d15c91c8d8d51ea322818be40603ed6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7f43c6487ef0d6ee493fae02ef100abc813294f027b702722f38c619a5e8206c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7f43c6487ef0d6ee493fae02ef100abc813294f027b702722f38c619a5e8206c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7f43c6487ef0d6ee493fae02ef100abc813294f027b702722f38c619a5e8206c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d40a074405d58180667a3722571285167277e73ef4247221e5b5c235ebbba38f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d40a074405d58180667a3722571285167277e73ef4247221e5b5c235ebbba38f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d40a074405d58180667a3722571285167277e73ef4247221e5b5c235ebbba38f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1fde8ae44f15902a4a5dde0328cb037c74c40ab527db4963b5d703c35f2b2c6d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1fde8ae44f15902a4a5dde0328cb037c74c40ab527db4963b5d703c35f2b2c6d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1fde8ae44f15902a4a5dde0328cb037c74c40ab527db4963b5d703c35f2b2c6d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a13fe639a4db964e30cced1f77214a915489f75b2634356259a03f6f280d856_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a13fe639a4db964e30cced1f77214a915489f75b2634356259a03f6f280d856_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a13fe639a4db964e30cced1f77214a915489f75b2634356259a03f6f280d856_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:afb26125636804082e2827f1d473d49cd492a6356365c186f69873ad8e24e099_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:afb26125636804082e2827f1d473d49cd492a6356365c186f69873ad8e24e099_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:afb26125636804082e2827f1d473d49cd492a6356365c186f69873ad8e24e099_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e9668f534471f09fbfcb31c76be4b68a743549c50255de8fff8fd0c8b4a34924_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e9668f534471f09fbfcb31c76be4b68a743549c50255de8fff8fd0c8b4a34924_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e9668f534471f09fbfcb31c76be4b68a743549c50255de8fff8fd0c8b4a34924_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:0a67e292a5b75f818272a3302f4d2d334ec57e5e0acdee47fc6da52625e6fb60_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:0a67e292a5b75f818272a3302f4d2d334ec57e5e0acdee47fc6da52625e6fb60_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:0a67e292a5b75f818272a3302f4d2d334ec57e5e0acdee47fc6da52625e6fb60_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:50be8ffecf96273dd18c233edb39db8e3088bb79acef2884f47b64a543f15e71_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:50be8ffecf96273dd18c233edb39db8e3088bb79acef2884f47b64a543f15e71_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:50be8ffecf96273dd18c233edb39db8e3088bb79acef2884f47b64a543f15e71_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:8fdc9fb2e35d486efdac44adca6152aeb6bed9fd88c183d80aa31da96e5b8c6f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:8fdc9fb2e35d486efdac44adca6152aeb6bed9fd88c183d80aa31da96e5b8c6f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:8fdc9fb2e35d486efdac44adca6152aeb6bed9fd88c183d80aa31da96e5b8c6f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:914fe11be86c707b3e2ea354c5a1c0cb72affd6d9dfe63ae2438a1a310ffe4c6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:914fe11be86c707b3e2ea354c5a1c0cb72affd6d9dfe63ae2438a1a310ffe4c6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:914fe11be86c707b3e2ea354c5a1c0cb72affd6d9dfe63ae2438a1a310ffe4c6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:53ee6ae093b31ee41b13bb67b40aeea723889379ff822719c8174e4272cce99c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:53ee6ae093b31ee41b13bb67b40aeea723889379ff822719c8174e4272cce99c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:53ee6ae093b31ee41b13bb67b40aeea723889379ff822719c8174e4272cce99c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:5e9cda0da90e658e08a08c69480c461701b03323aad484d887f12fa3e11bc9bf_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:5e9cda0da90e658e08a08c69480c461701b03323aad484d887f12fa3e11bc9bf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:5e9cda0da90e658e08a08c69480c461701b03323aad484d887f12fa3e11bc9bf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:8921a94912d602af5cb9636b2880c1ec7d8eff795473f4865f4354ea2079d428_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:8921a94912d602af5cb9636b2880c1ec7d8eff795473f4865f4354ea2079d428_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:8921a94912d602af5cb9636b2880c1ec7d8eff795473f4865f4354ea2079d428_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d9b23f9f6c407010472286a31c17e8358a19103fe03260180d2d615aaa91eceb_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d9b23f9f6c407010472286a31c17e8358a19103fe03260180d2d615aaa91eceb_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d9b23f9f6c407010472286a31c17e8358a19103fe03260180d2d615aaa91eceb_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:53ee6ae093b31ee41b13bb67b40aeea723889379ff822719c8174e4272cce99c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:53ee6ae093b31ee41b13bb67b40aeea723889379ff822719c8174e4272cce99c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:53ee6ae093b31ee41b13bb67b40aeea723889379ff822719c8174e4272cce99c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:5e9cda0da90e658e08a08c69480c461701b03323aad484d887f12fa3e11bc9bf_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:5e9cda0da90e658e08a08c69480c461701b03323aad484d887f12fa3e11bc9bf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:5e9cda0da90e658e08a08c69480c461701b03323aad484d887f12fa3e11bc9bf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:8921a94912d602af5cb9636b2880c1ec7d8eff795473f4865f4354ea2079d428_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:8921a94912d602af5cb9636b2880c1ec7d8eff795473f4865f4354ea2079d428_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:8921a94912d602af5cb9636b2880c1ec7d8eff795473f4865f4354ea2079d428_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d9b23f9f6c407010472286a31c17e8358a19103fe03260180d2d615aaa91eceb_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d9b23f9f6c407010472286a31c17e8358a19103fe03260180d2d615aaa91eceb_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d9b23f9f6c407010472286a31c17e8358a19103fe03260180d2d615aaa91eceb_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:0e598a4bc8097ed172a8e3e8058080ae3db89733c02644047e46cfb65b7d3b76_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:0e598a4bc8097ed172a8e3e8058080ae3db89733c02644047e46cfb65b7d3b76_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:0e598a4bc8097ed172a8e3e8058080ae3db89733c02644047e46cfb65b7d3b76_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:595b8a01e9b2189a3877041ce66509eb2a2a13bb0d928b4fa772e7d22d7e6bb3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:595b8a01e9b2189a3877041ce66509eb2a2a13bb0d928b4fa772e7d22d7e6bb3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:595b8a01e9b2189a3877041ce66509eb2a2a13bb0d928b4fa772e7d22d7e6bb3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a59804ff3479bbdd8249f52e145ad8099e67c790dd353684fe6faadb7246f3e5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a59804ff3479bbdd8249f52e145ad8099e67c790dd353684fe6faadb7246f3e5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a59804ff3479bbdd8249f52e145ad8099e67c790dd353684fe6faadb7246f3e5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:f5bdcc739dc1dc70a53c624c35d3e5e9574bbc67cf488919041e3ff0a11f009d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:f5bdcc739dc1dc70a53c624c35d3e5e9574bbc67cf488919041e3ff0a11f009d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:f5bdcc739dc1dc70a53c624c35d3e5e9574bbc67cf488919041e3ff0a11f009d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:0e598a4bc8097ed172a8e3e8058080ae3db89733c02644047e46cfb65b7d3b76_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:0e598a4bc8097ed172a8e3e8058080ae3db89733c02644047e46cfb65b7d3b76_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:0e598a4bc8097ed172a8e3e8058080ae3db89733c02644047e46cfb65b7d3b76_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:595b8a01e9b2189a3877041ce66509eb2a2a13bb0d928b4fa772e7d22d7e6bb3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:595b8a01e9b2189a3877041ce66509eb2a2a13bb0d928b4fa772e7d22d7e6bb3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:595b8a01e9b2189a3877041ce66509eb2a2a13bb0d928b4fa772e7d22d7e6bb3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a59804ff3479bbdd8249f52e145ad8099e67c790dd353684fe6faadb7246f3e5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a59804ff3479bbdd8249f52e145ad8099e67c790dd353684fe6faadb7246f3e5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a59804ff3479bbdd8249f52e145ad8099e67c790dd353684fe6faadb7246f3e5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:f5bdcc739dc1dc70a53c624c35d3e5e9574bbc67cf488919041e3ff0a11f009d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:f5bdcc739dc1dc70a53c624c35d3e5e9574bbc67cf488919041e3ff0a11f009d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:f5bdcc739dc1dc70a53c624c35d3e5e9574bbc67cf488919041e3ff0a11f009d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:06e2320e7c46ca66239bd9cd22eeb576f1c42f3acd26b8db1f6976e9717676fa_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:06e2320e7c46ca66239bd9cd22eeb576f1c42f3acd26b8db1f6976e9717676fa_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:06e2320e7c46ca66239bd9cd22eeb576f1c42f3acd26b8db1f6976e9717676fa_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:cc795d7a0cfbefbce47789c6d49532a9a41b8d62075d4c94bcb265fd3ad8ef6e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:cc795d7a0cfbefbce47789c6d49532a9a41b8d62075d4c94bcb265fd3ad8ef6e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:cc795d7a0cfbefbce47789c6d49532a9a41b8d62075d4c94bcb265fd3ad8ef6e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:d87fda521517b9b5505780eb2d84212843145098e70032c9996b3250222fe604_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:d87fda521517b9b5505780eb2d84212843145098e70032c9996b3250222fe604_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:d87fda521517b9b5505780eb2d84212843145098e70032c9996b3250222fe604_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ec1000141bbcf65e1e79f4dbfcc97968b05cb1189cc35974ecda36bd2b8d302a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ec1000141bbcf65e1e79f4dbfcc97968b05cb1189cc35974ecda36bd2b8d302a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ec1000141bbcf65e1e79f4dbfcc97968b05cb1189cc35974ecda36bd2b8d302a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:0296d6ef8495a340807a800e8064de04bffd08cc24772e1482ea34d3eb39a83e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:0296d6ef8495a340807a800e8064de04bffd08cc24772e1482ea34d3eb39a83e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:0296d6ef8495a340807a800e8064de04bffd08cc24772e1482ea34d3eb39a83e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:2cb477ddcc46f5b57b4e81a8ad1163c0d3a13676e7079647dd2ec4b94281e9b8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:2cb477ddcc46f5b57b4e81a8ad1163c0d3a13676e7079647dd2ec4b94281e9b8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:2cb477ddcc46f5b57b4e81a8ad1163c0d3a13676e7079647dd2ec4b94281e9b8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:d85d011efa26fcf4fb9049c360e167a82f0f332f006906f945b0f0048d60da03_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:d85d011efa26fcf4fb9049c360e167a82f0f332f006906f945b0f0048d60da03_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:d85d011efa26fcf4fb9049c360e167a82f0f332f006906f945b0f0048d60da03_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:dcff01fb6c0c0477daca085f3ad54d39b6480f139ed59cd1fd4eea9077068889_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:dcff01fb6c0c0477daca085f3ad54d39b6480f139ed59cd1fd4eea9077068889_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:dcff01fb6c0c0477daca085f3ad54d39b6480f139ed59cd1fd4eea9077068889_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:0296d6ef8495a340807a800e8064de04bffd08cc24772e1482ea34d3eb39a83e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:0296d6ef8495a340807a800e8064de04bffd08cc24772e1482ea34d3eb39a83e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:0296d6ef8495a340807a800e8064de04bffd08cc24772e1482ea34d3eb39a83e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:2cb477ddcc46f5b57b4e81a8ad1163c0d3a13676e7079647dd2ec4b94281e9b8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:2cb477ddcc46f5b57b4e81a8ad1163c0d3a13676e7079647dd2ec4b94281e9b8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:2cb477ddcc46f5b57b4e81a8ad1163c0d3a13676e7079647dd2ec4b94281e9b8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:d85d011efa26fcf4fb9049c360e167a82f0f332f006906f945b0f0048d60da03_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:d85d011efa26fcf4fb9049c360e167a82f0f332f006906f945b0f0048d60da03_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:d85d011efa26fcf4fb9049c360e167a82f0f332f006906f945b0f0048d60da03_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:dcff01fb6c0c0477daca085f3ad54d39b6480f139ed59cd1fd4eea9077068889_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:dcff01fb6c0c0477daca085f3ad54d39b6480f139ed59cd1fd4eea9077068889_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:dcff01fb6c0c0477daca085f3ad54d39b6480f139ed59cd1fd4eea9077068889_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5d7e619ddcc71a0244aecad37870bbe6a9bc993db053b68f57984c84751244f7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5d7e619ddcc71a0244aecad37870bbe6a9bc993db053b68f57984c84751244f7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5d7e619ddcc71a0244aecad37870bbe6a9bc993db053b68f57984c84751244f7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6d0070709140682d4f91f5e7e1341cdfab3d992295f246a3b8f5394a3c290e98_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6d0070709140682d4f91f5e7e1341cdfab3d992295f246a3b8f5394a3c290e98_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6d0070709140682d4f91f5e7e1341cdfab3d992295f246a3b8f5394a3c290e98_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8b8a1b6c5fdc802b3185d5a91bd9c68426307526fad048ec7b7360d2885a9709_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8b8a1b6c5fdc802b3185d5a91bd9c68426307526fad048ec7b7360d2885a9709_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8b8a1b6c5fdc802b3185d5a91bd9c68426307526fad048ec7b7360d2885a9709_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:a4b5e6597c79fd99492ba89777a51a9a0fa767a9b174aab5ad38eb6f7a195634_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:a4b5e6597c79fd99492ba89777a51a9a0fa767a9b174aab5ad38eb6f7a195634_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:a4b5e6597c79fd99492ba89777a51a9a0fa767a9b174aab5ad38eb6f7a195634_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:5d7e619ddcc71a0244aecad37870bbe6a9bc993db053b68f57984c84751244f7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:5d7e619ddcc71a0244aecad37870bbe6a9bc993db053b68f57984c84751244f7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:5d7e619ddcc71a0244aecad37870bbe6a9bc993db053b68f57984c84751244f7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6d0070709140682d4f91f5e7e1341cdfab3d992295f246a3b8f5394a3c290e98_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6d0070709140682d4f91f5e7e1341cdfab3d992295f246a3b8f5394a3c290e98_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6d0070709140682d4f91f5e7e1341cdfab3d992295f246a3b8f5394a3c290e98_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:8b8a1b6c5fdc802b3185d5a91bd9c68426307526fad048ec7b7360d2885a9709_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:8b8a1b6c5fdc802b3185d5a91bd9c68426307526fad048ec7b7360d2885a9709_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:8b8a1b6c5fdc802b3185d5a91bd9c68426307526fad048ec7b7360d2885a9709_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:a4b5e6597c79fd99492ba89777a51a9a0fa767a9b174aab5ad38eb6f7a195634_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:a4b5e6597c79fd99492ba89777a51a9a0fa767a9b174aab5ad38eb6f7a195634_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:a4b5e6597c79fd99492ba89777a51a9a0fa767a9b174aab5ad38eb6f7a195634_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3f240b50f6973f1ab0ab53fd897acd7bec248c417923d56aad6630cee4bbad5d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3f240b50f6973f1ab0ab53fd897acd7bec248c417923d56aad6630cee4bbad5d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3f240b50f6973f1ab0ab53fd897acd7bec248c417923d56aad6630cee4bbad5d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:69a9487a24d400bbf3ab5bed205f622267fd19783a1c159669359d706a76c3f7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:69a9487a24d400bbf3ab5bed205f622267fd19783a1c159669359d706a76c3f7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:69a9487a24d400bbf3ab5bed205f622267fd19783a1c159669359d706a76c3f7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:778c6697c773971590c2187e863a18d45dbde7780c0da354a96480ca7e742b35_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:778c6697c773971590c2187e863a18d45dbde7780c0da354a96480ca7e742b35_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:778c6697c773971590c2187e863a18d45dbde7780c0da354a96480ca7e742b35_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:ca587a8911043d96b60e967e4b2e33892254096414910174e6a7c395583e97b0_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:ca587a8911043d96b60e967e4b2e33892254096414910174e6a7c395583e97b0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:ca587a8911043d96b60e967e4b2e33892254096414910174e6a7c395583e97b0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:11801d98d9d8db5c37bc0bbb72aecc2eddfd0836d079f91a8018dd297e6f12e0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:11801d98d9d8db5c37bc0bbb72aecc2eddfd0836d079f91a8018dd297e6f12e0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:11801d98d9d8db5c37bc0bbb72aecc2eddfd0836d079f91a8018dd297e6f12e0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:34f5458a8d22a1b295a6cf6be82bffbb427aa6421c19609d37fbdb0de53afd48_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:34f5458a8d22a1b295a6cf6be82bffbb427aa6421c19609d37fbdb0de53afd48_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:34f5458a8d22a1b295a6cf6be82bffbb427aa6421c19609d37fbdb0de53afd48_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:5ed572029d4fbbb484fc3562046de00f7deaa0639185e26adb2210447a8ff958_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:5ed572029d4fbbb484fc3562046de00f7deaa0639185e26adb2210447a8ff958_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:5ed572029d4fbbb484fc3562046de00f7deaa0639185e26adb2210447a8ff958_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8c3c79a3da45f6960f8cb68074488f8c1a97acd2637deab99b23cf5feb3dd831_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8c3c79a3da45f6960f8cb68074488f8c1a97acd2637deab99b23cf5feb3dd831_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8c3c79a3da45f6960f8cb68074488f8c1a97acd2637deab99b23cf5feb3dd831_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:2c452c9fb2f82e3b4e746669a2e8fe16a63cf009ddfb94d698529cef8f6ca8e4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:2c452c9fb2f82e3b4e746669a2e8fe16a63cf009ddfb94d698529cef8f6ca8e4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer@sha256:2c452c9fb2f82e3b4e746669a2e8fe16a63cf009ddfb94d698529cef8f6ca8e4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:4eb82f07e01b4f66e34f933fc4c1ea0f09a8e227a216a732290e62db12641ced_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:4eb82f07e01b4f66e34f933fc4c1ea0f09a8e227a216a732290e62db12641ced_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer@sha256:4eb82f07e01b4f66e34f933fc4c1ea0f09a8e227a216a732290e62db12641ced_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:7e411329883832f7e0e9bc7bcd716a5cc48898a051351176349bb877aa7a1704_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:7e411329883832f7e0e9bc7bcd716a5cc48898a051351176349bb877aa7a1704_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer@sha256:7e411329883832f7e0e9bc7bcd716a5cc48898a051351176349bb877aa7a1704_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:fac2397c70e1a2d1457e45554f962daffec82ff643df596e3e0d47e2cd4a5727_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:fac2397c70e1a2d1457e45554f962daffec82ff643df596e3e0d47e2cd4a5727_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer@sha256:fac2397c70e1a2d1457e45554f962daffec82ff643df596e3e0d47e2cd4a5727_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:71ef3a2f7205d5a4d2e223ea82ae0f8911ea9840cfc819e78931b5d8d7b3960f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:71ef3a2f7205d5a4d2e223ea82ae0f8911ea9840cfc819e78931b5d8d7b3960f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder@sha256:71ef3a2f7205d5a4d2e223ea82ae0f8911ea9840cfc819e78931b5d8d7b3960f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:836739cc20594452479eb9db8a995d1caed27f82d8b1e7bad6061b0a7eeb3f41_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:836739cc20594452479eb9db8a995d1caed27f82d8b1e7bad6061b0a7eeb3f41_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder@sha256:836739cc20594452479eb9db8a995d1caed27f82d8b1e7bad6061b0a7eeb3f41_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:9a6743d451c6a6223891fc13ca4e1f84328f5cbbe5be9c6f4a5505e47d894651_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:9a6743d451c6a6223891fc13ca4e1f84328f5cbbe5be9c6f4a5505e47d894651_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder@sha256:9a6743d451c6a6223891fc13ca4e1f84328f5cbbe5be9c6f4a5505e47d894651_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:9b08cb63eae04604aa25e2816fc894292b63287c078922296ccf3108254a420d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:9b08cb63eae04604aa25e2816fc894292b63287c078922296ccf3108254a420d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder@sha256:9b08cb63eae04604aa25e2816fc894292b63287c078922296ccf3108254a420d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:30a8075c0829c7e8170fee4fa1da1e4fc8f8fd7e98c03665692a0d3790a3e404_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:30a8075c0829c7e8170fee4fa1da1e4fc8f8fd7e98c03665692a0d3790a3e404_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:30a8075c0829c7e8170fee4fa1da1e4fc8f8fd7e98c03665692a0d3790a3e404_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:91eace031f4e244ba7c82194f0d9e4c42e1b3f83b4cea8281fbcff70a02855b6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:91eace031f4e244ba7c82194f0d9e4c42e1b3f83b4cea8281fbcff70a02855b6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:91eace031f4e244ba7c82194f0d9e4c42e1b3f83b4cea8281fbcff70a02855b6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:a3a947c318b1d2cee8676949477eb154eebda2d7b01bc83aa3ab81b305d0c123_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:a3a947c318b1d2cee8676949477eb154eebda2d7b01bc83aa3ab81b305d0c123_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:a3a947c318b1d2cee8676949477eb154eebda2d7b01bc83aa3ab81b305d0c123_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d4485629dd69e3646522bb0c6fc3a616fd20e9e924c83481423beebef6620ed6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d4485629dd69e3646522bb0c6fc3a616fd20e9e924c83481423beebef6620ed6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d4485629dd69e3646522bb0c6fc3a616fd20e9e924c83481423beebef6620ed6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0050083f13ea8e40679295049c4312081d38904d8ccc1396b80f27544d01a06c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0050083f13ea8e40679295049c4312081d38904d8ccc1396b80f27544d01a06c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0050083f13ea8e40679295049c4312081d38904d8ccc1396b80f27544d01a06c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1fa5db1d68336e05f0559c44f107e2968f7e65842d878a25355f37ff487001d0_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1fa5db1d68336e05f0559c44f107e2968f7e65842d878a25355f37ff487001d0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1fa5db1d68336e05f0559c44f107e2968f7e65842d878a25355f37ff487001d0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b8901c06e9ed87c8998625b99ee186ea5ac8a0a89c0263e210fc77f6b02fc36d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b8901c06e9ed87c8998625b99ee186ea5ac8a0a89c0263e210fc77f6b02fc36d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b8901c06e9ed87c8998625b99ee186ea5ac8a0a89c0263e210fc77f6b02fc36d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c90ac14a629770bd274536af0f82519c4247710c79acca953a37ae18d5108861_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c90ac14a629770bd274536af0f82519c4247710c79acca953a37ae18d5108861_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c90ac14a629770bd274536af0f82519c4247710c79acca953a37ae18d5108861_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:61ae2afb181d20ddc00f7f0f1a6a206221d15c887238ab048e10f838995c3d28_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:61ae2afb181d20ddc00f7f0f1a6a206221d15c887238ab048e10f838995c3d28_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:61ae2afb181d20ddc00f7f0f1a6a206221d15c887238ab048e10f838995c3d28_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:92ccfe03e0716617e78fcead09e592075632be76cb4d4f906a32fbbf1e7f79dd_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:92ccfe03e0716617e78fcead09e592075632be76cb4d4f906a32fbbf1e7f79dd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:92ccfe03e0716617e78fcead09e592075632be76cb4d4f906a32fbbf1e7f79dd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:92e8805702148fe8bd56ce06cd18da14eca209207633ecd89b3b3db27e784d2e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:92e8805702148fe8bd56ce06cd18da14eca209207633ecd89b3b3db27e784d2e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:92e8805702148fe8bd56ce06cd18da14eca209207633ecd89b3b3db27e784d2e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a74af849f4f9b5eb17e812d798711ea57b234c311587a46fccf80b449e2ab091_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a74af849f4f9b5eb17e812d798711ea57b234c311587a46fccf80b449e2ab091_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a74af849f4f9b5eb17e812d798711ea57b234c311587a46fccf80b449e2ab091_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ce86043ba90a236d904b5bf8349678a139c9d12abee75b13e20b454762a79b07_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ce86043ba90a236d904b5bf8349678a139c9d12abee75b13e20b454762a79b07_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ce86043ba90a236d904b5bf8349678a139c9d12abee75b13e20b454762a79b07_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:fb673b9cd4bf5792fb1cbdc40d8ae3787b0c371157078ffbd959748ab0c19db6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:fb673b9cd4bf5792fb1cbdc40d8ae3787b0c371157078ffbd959748ab0c19db6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:fb673b9cd4bf5792fb1cbdc40d8ae3787b0c371157078ffbd959748ab0c19db6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:788f14d6d64cc43d2f137a2b5a2e13e80b6d7bd1c5db3aace5fc90b090cc1325_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:788f14d6d64cc43d2f137a2b5a2e13e80b6d7bd1c5db3aace5fc90b090cc1325_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:788f14d6d64cc43d2f137a2b5a2e13e80b6d7bd1c5db3aace5fc90b090cc1325_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b1aa6c712d6b2c05c5819d89c96f837a164cc978670d9ce0ca3676c2bf327ab7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b1aa6c712d6b2c05c5819d89c96f837a164cc978670d9ce0ca3676c2bf327ab7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b1aa6c712d6b2c05c5819d89c96f837a164cc978670d9ce0ca3676c2bf327ab7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e0b18dde5738907a0cd2a7e54a3a37bd341627b6e12c2e8901cb5350e78e5f9f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e0b18dde5738907a0cd2a7e54a3a37bd341627b6e12c2e8901cb5350e78e5f9f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e0b18dde5738907a0cd2a7e54a3a37bd341627b6e12c2e8901cb5350e78e5f9f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:8b774ec1d7062dbf21f9d4c9c82926a333d4b530dd31e907fa292b1673c17f22_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:8b774ec1d7062dbf21f9d4c9c82926a333d4b530dd31e907fa292b1673c17f22_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:8b774ec1d7062dbf21f9d4c9c82926a333d4b530dd31e907fa292b1673c17f22_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:a44db4753020da0574e7b2cb486ed690ec6d452d9c9a86f1a35155b3203c3f14_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:a44db4753020da0574e7b2cb486ed690ec6d452d9c9a86f1a35155b3203c3f14_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:a44db4753020da0574e7b2cb486ed690ec6d452d9c9a86f1a35155b3203c3f14_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:fa22ce356479e36e38b28420a89c51826e52e4ed29599f8d81b33a4c9f17742f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:fa22ce356479e36e38b28420a89c51826e52e4ed29599f8d81b33a4c9f17742f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:fa22ce356479e36e38b28420a89c51826e52e4ed29599f8d81b33a4c9f17742f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:001a95b33c0b3c3c0000b21d4e6a0802ae3663c1d5c5e1c8b8bde03e248b74e9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:001a95b33c0b3c3c0000b21d4e6a0802ae3663c1d5c5e1c8b8bde03e248b74e9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:001a95b33c0b3c3c0000b21d4e6a0802ae3663c1d5c5e1c8b8bde03e248b74e9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:0f1a47dcc7b5e8d5d82076325fa73ec6bb18d6a7124bce44da452848859c03fd_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:0f1a47dcc7b5e8d5d82076325fa73ec6bb18d6a7124bce44da452848859c03fd_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:0f1a47dcc7b5e8d5d82076325fa73ec6bb18d6a7124bce44da452848859c03fd_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:887ef213faf48dedc023d2c533d2b414f5cdafb4cbe79a33841d616ee1e6194c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:887ef213faf48dedc023d2c533d2b414f5cdafb4cbe79a33841d616ee1e6194c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:887ef213faf48dedc023d2c533d2b414f5cdafb4cbe79a33841d616ee1e6194c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:d74b26dbce57d591c118a178762b14e8d3663efedb7e3bf423c134c04361b4e9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:d74b26dbce57d591c118a178762b14e8d3663efedb7e3bf423c134c04361b4e9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:d74b26dbce57d591c118a178762b14e8d3663efedb7e3bf423c134c04361b4e9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:39575d20a0b0aaf4e66e34c26cd0ab61fdb672d13cacd4b8a46a05355ad98808_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:39575d20a0b0aaf4e66e34c26cd0ab61fdb672d13cacd4b8a46a05355ad98808_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:39575d20a0b0aaf4e66e34c26cd0ab61fdb672d13cacd4b8a46a05355ad98808_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:62ea773b1ca80e54dd81986d7aaf175916562abc8fef3a7a0785bdf976d43f35_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:62ea773b1ca80e54dd81986d7aaf175916562abc8fef3a7a0785bdf976d43f35_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:62ea773b1ca80e54dd81986d7aaf175916562abc8fef3a7a0785bdf976d43f35_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a70b67bb199914cffdfd5a61528d442e434bc3dde0192e91f68cd7a23ec20353_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a70b67bb199914cffdfd5a61528d442e434bc3dde0192e91f68cd7a23ec20353_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a70b67bb199914cffdfd5a61528d442e434bc3dde0192e91f68cd7a23ec20353_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d53a31a064e2d3620ca9a6625149b02efbf5bddd3592afcf355d03f6539c689c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d53a31a064e2d3620ca9a6625149b02efbf5bddd3592afcf355d03f6539c689c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d53a31a064e2d3620ca9a6625149b02efbf5bddd3592afcf355d03f6539c689c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:00085499aba957ce0074d5f821884de04c511d20153293c39e85fb4af913c679_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:00085499aba957ce0074d5f821884de04c511d20153293c39e85fb4af913c679_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:00085499aba957ce0074d5f821884de04c511d20153293c39e85fb4af913c679_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:30cd4b0203521c2313602ce5bfe38fb36826471bf97573a4581662b579199d70_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:30cd4b0203521c2313602ce5bfe38fb36826471bf97573a4581662b579199d70_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:30cd4b0203521c2313602ce5bfe38fb36826471bf97573a4581662b579199d70_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:4b5e0baa200d25a4e50917bad8abdea3860f7443d634ff316565da4650c7fe31_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:4b5e0baa200d25a4e50917bad8abdea3860f7443d634ff316565da4650c7fe31_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:4b5e0baa200d25a4e50917bad8abdea3860f7443d634ff316565da4650c7fe31_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f260327ebb92a129f41f5adbf40298abc26df6a7e1a88d419533b4712498ef53_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f260327ebb92a129f41f5adbf40298abc26df6a7e1a88d419533b4712498ef53_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f260327ebb92a129f41f5adbf40298abc26df6a7e1a88d419533b4712498ef53_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1d51e5dd1835cb7d0dfc3507966c4d9811619fd68debba7a51f92351ffdc8aeb_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1d51e5dd1835cb7d0dfc3507966c4d9811619fd68debba7a51f92351ffdc8aeb_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1d51e5dd1835cb7d0dfc3507966c4d9811619fd68debba7a51f92351ffdc8aeb_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d273edcc6cdb663d54cec22fc7947d30417ebde92772f7613ee71df7e245f8c6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d273edcc6cdb663d54cec22fc7947d30417ebde92772f7613ee71df7e245f8c6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d273edcc6cdb663d54cec22fc7947d30417ebde92772f7613ee71df7e245f8c6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:23ca2c33256242f865b28d356c525a06f15824a5b407827908fdd88909399ec0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:23ca2c33256242f865b28d356c525a06f15824a5b407827908fdd88909399ec0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:23ca2c33256242f865b28d356c525a06f15824a5b407827908fdd88909399ec0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4d419fd5bbe80740a39821dbc54c463ba88056f16fb9dc367cd55f4704c382e9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4d419fd5bbe80740a39821dbc54c463ba88056f16fb9dc367cd55f4704c382e9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4d419fd5bbe80740a39821dbc54c463ba88056f16fb9dc367cd55f4704c382e9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:44d79a4c2279ff4d86d2a763c7d54209f9e24638fd4d1cedd5579b19ca25f5dc_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:44d79a4c2279ff4d86d2a763c7d54209f9e24638fd4d1cedd5579b19ca25f5dc_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:44d79a4c2279ff4d86d2a763c7d54209f9e24638fd4d1cedd5579b19ca25f5dc_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:798b93cd2c8dc91007f8e5ce984a9416a523ca1ad1d1edb48ee299cc38a7298d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:798b93cd2c8dc91007f8e5ce984a9416a523ca1ad1d1edb48ee299cc38a7298d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:798b93cd2c8dc91007f8e5ce984a9416a523ca1ad1d1edb48ee299cc38a7298d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6089d0673200ad7ea54762cca3ca1b913ae4a48fc12ed42da637b6b17a6fb7d9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6089d0673200ad7ea54762cca3ca1b913ae4a48fc12ed42da637b6b17a6fb7d9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6089d0673200ad7ea54762cca3ca1b913ae4a48fc12ed42da637b6b17a6fb7d9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6fa9719d09f35aed806742a476df49fade99829cfb07583b4413724fbfa1c194_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6fa9719d09f35aed806742a476df49fade99829cfb07583b4413724fbfa1c194_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6fa9719d09f35aed806742a476df49fade99829cfb07583b4413724fbfa1c194_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:2c22af5ba4c507b1d44a2f1b2b64585ec6b7225fdfd507cf9f2691376d169819_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:2c22af5ba4c507b1d44a2f1b2b64585ec6b7225fdfd507cf9f2691376d169819_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:2c22af5ba4c507b1d44a2f1b2b64585ec6b7225fdfd507cf9f2691376d169819_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b20ba95a4ef35e4a72e3b861655d236da808c9392f6f5b9b7b760f4c1ae12bd9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b20ba95a4ef35e4a72e3b861655d236da808c9392f6f5b9b7b760f4c1ae12bd9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b20ba95a4ef35e4a72e3b861655d236da808c9392f6f5b9b7b760f4c1ae12bd9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e93e6e39e6a94f8aed80905145fe08b6679dd15a84ded4b4ed0b24b0afdb36f4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e93e6e39e6a94f8aed80905145fe08b6679dd15a84ded4b4ed0b24b0afdb36f4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e93e6e39e6a94f8aed80905145fe08b6679dd15a84ded4b4ed0b24b0afdb36f4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3b57a94699fd5667ccb1cade8f56ced7b4c9bc06969da3a9036fe4963a6bec0a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3b57a94699fd5667ccb1cade8f56ced7b4c9bc06969da3a9036fe4963a6bec0a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3b57a94699fd5667ccb1cade8f56ced7b4c9bc06969da3a9036fe4963a6bec0a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d2e27e8532fdeecd9de5f9cc0ed750cfdfd92d82dbe142601c60d32693e67277_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d2e27e8532fdeecd9de5f9cc0ed750cfdfd92d82dbe142601c60d32693e67277_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d2e27e8532fdeecd9de5f9cc0ed750cfdfd92d82dbe142601c60d32693e67277_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:017c35ad3581bc5d47691821501fad35bc737e5c8aff5b486fd85905d6f815ec_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:017c35ad3581bc5d47691821501fad35bc737e5c8aff5b486fd85905d6f815ec_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:017c35ad3581bc5d47691821501fad35bc737e5c8aff5b486fd85905d6f815ec_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:d7c0d00e80632f5acfb1c3bc82e579be6b79e15817540e9c91cd6b3a1b3f6ac8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:d7c0d00e80632f5acfb1c3bc82e579be6b79e15817540e9c91cd6b3a1b3f6ac8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:d7c0d00e80632f5acfb1c3bc82e579be6b79e15817540e9c91cd6b3a1b3f6ac8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:03d49f30a46c3674fc120b13433e13a2fad082c984014f459ac7f10ab3e9bf97_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:03d49f30a46c3674fc120b13433e13a2fad082c984014f459ac7f10ab3e9bf97_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:03d49f30a46c3674fc120b13433e13a2fad082c984014f459ac7f10ab3e9bf97_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:0a7e8b5f1b1120382de52f3540ff6908208bcd4ba242abba04ba79902920efc2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:0a7e8b5f1b1120382de52f3540ff6908208bcd4ba242abba04ba79902920efc2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:0a7e8b5f1b1120382de52f3540ff6908208bcd4ba242abba04ba79902920efc2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:2e903dd9147352077a4f775283942c3c66c21ec31fa80e1f65a048dacee8d227_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:2e903dd9147352077a4f775283942c3c66c21ec31fa80e1f65a048dacee8d227_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:2e903dd9147352077a4f775283942c3c66c21ec31fa80e1f65a048dacee8d227_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:77b9ae4216d409ae20d82c476e101fdd65c15eae30c619fc8c51e1213524938a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:77b9ae4216d409ae20d82c476e101fdd65c15eae30c619fc8c51e1213524938a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:77b9ae4216d409ae20d82c476e101fdd65c15eae30c619fc8c51e1213524938a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:369734364457c3584230c9b2445742b2dba5964dd7733422935bd16b71a0ea8d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:369734364457c3584230c9b2445742b2dba5964dd7733422935bd16b71a0ea8d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:369734364457c3584230c9b2445742b2dba5964dd7733422935bd16b71a0ea8d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:4d8b91d1d166f1ba933181bc34de9c05ac4de59a785c707e0eb695e4a81425b8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:4d8b91d1d166f1ba933181bc34de9c05ac4de59a785c707e0eb695e4a81425b8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:4d8b91d1d166f1ba933181bc34de9c05ac4de59a785c707e0eb695e4a81425b8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:5dd4a63ccc8ff694f3d0b4d38290cfa647c8c6effeceabcd86383af0657c1e38_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:5dd4a63ccc8ff694f3d0b4d38290cfa647c8c6effeceabcd86383af0657c1e38_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:5dd4a63ccc8ff694f3d0b4d38290cfa647c8c6effeceabcd86383af0657c1e38_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:d314434ff086a17a4dda0e0bc5499d892421d66e97cae55ce50336b25c14b9fd_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:d314434ff086a17a4dda0e0bc5499d892421d66e97cae55ce50336b25c14b9fd_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:d314434ff086a17a4dda0e0bc5499d892421d66e97cae55ce50336b25c14b9fd_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:2d4e18a550d1257dc97dc44428efbfe326ea8f305dc58228dbbe74cbdfd37e26_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:2d4e18a550d1257dc97dc44428efbfe326ea8f305dc58228dbbe74cbdfd37e26_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:2d4e18a550d1257dc97dc44428efbfe326ea8f305dc58228dbbe74cbdfd37e26_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:bce1b5dcb9d752202065a6aac8de3ee1721b8de03ee0f78f569d0f841d568554_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:bce1b5dcb9d752202065a6aac8de3ee1721b8de03ee0f78f569d0f841d568554_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:bce1b5dcb9d752202065a6aac8de3ee1721b8de03ee0f78f569d0f841d568554_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ce8fa76166c3f37ae6e855b75e43aa462b0571d2720dd15ec7b9e282d522a13c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ce8fa76166c3f37ae6e855b75e43aa462b0571d2720dd15ec7b9e282d522a13c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ce8fa76166c3f37ae6e855b75e43aa462b0571d2720dd15ec7b9e282d522a13c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:df1f7115b9ef18a54f64b9646a27393c7c949a718fadb28ab8803d955c75577b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:df1f7115b9ef18a54f64b9646a27393c7c949a718fadb28ab8803d955c75577b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:df1f7115b9ef18a54f64b9646a27393c7c949a718fadb28ab8803d955c75577b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer@sha256:39cb774a7444cc93f1fbb512cad9323fcc3ae217d4402c196a926701e98472c3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:39cb774a7444cc93f1fbb512cad9323fcc3ae217d4402c196a926701e98472c3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer@sha256:39cb774a7444cc93f1fbb512cad9323fcc3ae217d4402c196a926701e98472c3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer@sha256:68cadb749ab080da743feff2b120d13f66cd54d61b7ee09b41083e36671a0f73_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:68cadb749ab080da743feff2b120d13f66cd54d61b7ee09b41083e36671a0f73_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer@sha256:68cadb749ab080da743feff2b120d13f66cd54d61b7ee09b41083e36671a0f73_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer@sha256:8300f9d1110230c510e9ae8dbbbc4501a5ce8b57b424f20ae3e42d4918ac9b48_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:8300f9d1110230c510e9ae8dbbbc4501a5ce8b57b424f20ae3e42d4918ac9b48_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer@sha256:8300f9d1110230c510e9ae8dbbbc4501a5ce8b57b424f20ae3e42d4918ac9b48_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer@sha256:d3f327e2a5f4745ad2cb946a2228e42bcf51be9715b23732eb1d0b877b6d3ba3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:d3f327e2a5f4745ad2cb946a2228e42bcf51be9715b23732eb1d0b877b6d3ba3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer@sha256:d3f327e2a5f4745ad2cb946a2228e42bcf51be9715b23732eb1d0b877b6d3ba3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7f6a13a46ae75cda6eb2d5688c851cbbadb3193ac642494bee3d5d2c5e6ea8fc_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7f6a13a46ae75cda6eb2d5688c851cbbadb3193ac642494bee3d5d2c5e6ea8fc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7f6a13a46ae75cda6eb2d5688c851cbbadb3193ac642494bee3d5d2c5e6ea8fc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:b92d8c3640522615577328179dec1c851becd7e42b7282d3a50f7af290c4037b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:b92d8c3640522615577328179dec1c851becd7e42b7282d3a50f7af290c4037b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:b92d8c3640522615577328179dec1c851becd7e42b7282d3a50f7af290c4037b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4463bd38f33b06d584ebab15f5e2742693130e299590c038416f833e6ac313c5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4463bd38f33b06d584ebab15f5e2742693130e299590c038416f833e6ac313c5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4463bd38f33b06d584ebab15f5e2742693130e299590c038416f833e6ac313c5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8728d2c64b36f2c3fb9a52a1bf7ae98c5b113dc06ed7cca49c7b3e9f1789bcfe_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8728d2c64b36f2c3fb9a52a1bf7ae98c5b113dc06ed7cca49c7b3e9f1789bcfe_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8728d2c64b36f2c3fb9a52a1bf7ae98c5b113dc06ed7cca49c7b3e9f1789bcfe_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:4f68de2634b2f3650f98ebcda1c5c104a7941710c3ebe83ceb8fff4a0b697b82_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:4f68de2634b2f3650f98ebcda1c5c104a7941710c3ebe83ceb8fff4a0b697b82_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:4f68de2634b2f3650f98ebcda1c5c104a7941710c3ebe83ceb8fff4a0b697b82_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a180fe7b396945b5a18274c742f6c01d726ba6177ff6721896f0235d943fd578_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a180fe7b396945b5a18274c742f6c01d726ba6177ff6721896f0235d943fd578_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a180fe7b396945b5a18274c742f6c01d726ba6177ff6721896f0235d943fd578_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:17cfcbf9d6be2d228c4cd0d8a5f23d4bee7814366ee0cf500af66a30ab43aa4f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:17cfcbf9d6be2d228c4cd0d8a5f23d4bee7814366ee0cf500af66a30ab43aa4f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:17cfcbf9d6be2d228c4cd0d8a5f23d4bee7814366ee0cf500af66a30ab43aa4f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:b8e224d4897a0a99e182e966a61817a0fe93de3bd1ed78f68ee077239d65a908_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:b8e224d4897a0a99e182e966a61817a0fe93de3bd1ed78f68ee077239d65a908_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:b8e224d4897a0a99e182e966a61817a0fe93de3bd1ed78f68ee077239d65a908_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c11fa3e642fa099dd30b99375606f82a4cfbe67017d832f32c8fb1ed58a5aa76_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c11fa3e642fa099dd30b99375606f82a4cfbe67017d832f32c8fb1ed58a5aa76_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c11fa3e642fa099dd30b99375606f82a4cfbe67017d832f32c8fb1ed58a5aa76_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d0960e7974bb914fe45bb0d740ad8a84cacba8233e9ee0e9eabd5b3e71372620_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d0960e7974bb914fe45bb0d740ad8a84cacba8233e9ee0e9eabd5b3e71372620_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d0960e7974bb914fe45bb0d740ad8a84cacba8233e9ee0e9eabd5b3e71372620_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d5f38f5666ed4b7f7e7da03732367e1a5d67f7f7d35c0c4bc232b5aab7f2f2d4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d5f38f5666ed4b7f7e7da03732367e1a5d67f7f7d35c0c4bc232b5aab7f2f2d4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d5f38f5666ed4b7f7e7da03732367e1a5d67f7f7d35c0c4bc232b5aab7f2f2d4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e74e1470caa81fae1509bedce3d3d1a8cdf89f814e174593ceec0be711270dcc_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e74e1470caa81fae1509bedce3d3d1a8cdf89f814e174593ceec0be711270dcc_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e74e1470caa81fae1509bedce3d3d1a8cdf89f814e174593ceec0be711270dcc_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:c9ec31a316089747957c8cc1a8a49dd9476d45d6e7af919fcf538a367d35a0c3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:c9ec31a316089747957c8cc1a8a49dd9476d45d6e7af919fcf538a367d35a0c3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:c9ec31a316089747957c8cc1a8a49dd9476d45d6e7af919fcf538a367d35a0c3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d35056c3c4ee809fbfc2674c9085b16f5e5d943bf7ad710c6aa4e5713bcb095c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d35056c3c4ee809fbfc2674c9085b16f5e5d943bf7ad710c6aa4e5713bcb095c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d35056c3c4ee809fbfc2674c9085b16f5e5d943bf7ad710c6aa4e5713bcb095c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:dcea4453ca75f5c44c125c1d677f28702cb94a73366a520e37b842ba5128577c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:dcea4453ca75f5c44c125c1d677f28702cb94a73366a520e37b842ba5128577c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:dcea4453ca75f5c44c125c1d677f28702cb94a73366a520e37b842ba5128577c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:f3d8cd4459b8271e7718d4c5e97f92cd7db4776e719da5d7c04025e18a622e60_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:f3d8cd4459b8271e7718d4c5e97f92cd7db4776e719da5d7c04025e18a622e60_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:f3d8cd4459b8271e7718d4c5e97f92cd7db4776e719da5d7c04025e18a622e60_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:212c72d2288a050a21498a5ceb4c3b659b4bb98d0ca445d6b85a7a8b94b35488_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:212c72d2288a050a21498a5ceb4c3b659b4bb98d0ca445d6b85a7a8b94b35488_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:212c72d2288a050a21498a5ceb4c3b659b4bb98d0ca445d6b85a7a8b94b35488_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:45eb78529c0122f43a9443d06679db427ec2a389f7612ebd36000ff9f5ed48a0_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:45eb78529c0122f43a9443d06679db427ec2a389f7612ebd36000ff9f5ed48a0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:45eb78529c0122f43a9443d06679db427ec2a389f7612ebd36000ff9f5ed48a0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d105ced863235a301224f506642394034cd0209f726a385bca03147944f0134e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d105ced863235a301224f506642394034cd0209f726a385bca03147944f0134e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d105ced863235a301224f506642394034cd0209f726a385bca03147944f0134e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d1fb82d1280562120cc7fb356701d1f33254a177da5d0c0db90d2276297373cb_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d1fb82d1280562120cc7fb356701d1f33254a177da5d0c0db90d2276297373cb_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d1fb82d1280562120cc7fb356701d1f33254a177da5d0c0db90d2276297373cb_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:38c1beb577ebc5dc35ce3e31316346f21d7d9d6c297254570d6c6f8b8af4268d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:38c1beb577ebc5dc35ce3e31316346f21d7d9d6c297254570d6c6f8b8af4268d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:38c1beb577ebc5dc35ce3e31316346f21d7d9d6c297254570d6c6f8b8af4268d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:a083d6d53630f47a8503a45b639ae5c567d1f724096d1f729082bfdb9d760585_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:a083d6d53630f47a8503a45b639ae5c567d1f724096d1f729082bfdb9d760585_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:a083d6d53630f47a8503a45b639ae5c567d1f724096d1f729082bfdb9d760585_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:f2dffb118be72c4d3b75564f6038eadc0de8d261d6b1eaeef35343ede6056539_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:f2dffb118be72c4d3b75564f6038eadc0de8d261d6b1eaeef35343ede6056539_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:f2dffb118be72c4d3b75564f6038eadc0de8d261d6b1eaeef35343ede6056539_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:fe33d9c4694948619c5e95464f48fc82fab1feb283ba1d57225b3678085981f8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:fe33d9c4694948619c5e95464f48fc82fab1feb283ba1d57225b3678085981f8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:fe33d9c4694948619c5e95464f48fc82fab1feb283ba1d57225b3678085981f8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:20d22b7c095cbe52a127e22a428a8b27c287c4574abd32c2133287dfff3aa0e9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:20d22b7c095cbe52a127e22a428a8b27c287c4574abd32c2133287dfff3aa0e9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:20d22b7c095cbe52a127e22a428a8b27c287c4574abd32c2133287dfff3aa0e9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:7f8d1c497000e0ae2985e9ea5a6b97f0c24d64e92440358687c8a5fa76bc778c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:7f8d1c497000e0ae2985e9ea5a6b97f0c24d64e92440358687c8a5fa76bc778c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:7f8d1c497000e0ae2985e9ea5a6b97f0c24d64e92440358687c8a5fa76bc778c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:bdbdf3620970cb066fe169ec145f6db31f4bb4fc768cc440f4b8df83f57f206a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:bdbdf3620970cb066fe169ec145f6db31f4bb4fc768cc440f4b8df83f57f206a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:bdbdf3620970cb066fe169ec145f6db31f4bb4fc768cc440f4b8df83f57f206a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:eed72f0b204935fc71bbf10495f0e5985e5049bbfada39fe8afa8a60d12833ea_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:eed72f0b204935fc71bbf10495f0e5985e5049bbfada39fe8afa8a60d12833ea_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:eed72f0b204935fc71bbf10495f0e5985e5049bbfada39fe8afa8a60d12833ea_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0bbf3eaf02453b7123901fa866a7f3f056ec58daf047b51ad30e177574ef49ce_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0bbf3eaf02453b7123901fa866a7f3f056ec58daf047b51ad30e177574ef49ce_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0bbf3eaf02453b7123901fa866a7f3f056ec58daf047b51ad30e177574ef49ce_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ce7092cace33e4ab97d548ab4c9a2388dd84e53bab452a7458c8a5ed4495701_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ce7092cace33e4ab97d548ab4c9a2388dd84e53bab452a7458c8a5ed4495701_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ce7092cace33e4ab97d548ab4c9a2388dd84e53bab452a7458c8a5ed4495701_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7985455eba0bb60e7b1067f759f3e30ae73f9be78068f953e060786530253025_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7985455eba0bb60e7b1067f759f3e30ae73f9be78068f953e060786530253025_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7985455eba0bb60e7b1067f759f3e30ae73f9be78068f953e060786530253025_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d01e8651edc6bd95da78c5fb2201aec7c785126bc70e0f03e0f2e6ce67d245f4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d01e8651edc6bd95da78c5fb2201aec7c785126bc70e0f03e0f2e6ce67d245f4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d01e8651edc6bd95da78c5fb2201aec7c785126bc70e0f03e0f2e6ce67d245f4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:12e6b0853b26b6504bd578914183118e2c74bbaa0e934a07ffb99acf3e19efec_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:12e6b0853b26b6504bd578914183118e2c74bbaa0e934a07ffb99acf3e19efec_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:12e6b0853b26b6504bd578914183118e2c74bbaa0e934a07ffb99acf3e19efec_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:26a6c5c8b798a039e227d5b6f02a1bbc1ca2a3c3354d98ab7beddfdf39e323f8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:26a6c5c8b798a039e227d5b6f02a1bbc1ca2a3c3354d98ab7beddfdf39e323f8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:26a6c5c8b798a039e227d5b6f02a1bbc1ca2a3c3354d98ab7beddfdf39e323f8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9864736555736cb9912dcb1c72f7d85aa75ec96286972312c2d0a3fc24788d42_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9864736555736cb9912dcb1c72f7d85aa75ec96286972312c2d0a3fc24788d42_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9864736555736cb9912dcb1c72f7d85aa75ec96286972312c2d0a3fc24788d42_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a82429314b1c0785c2d46c99440175d0ac8311bec3f31da3418340a2a0a55ac2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a82429314b1c0785c2d46c99440175d0ac8311bec3f31da3418340a2a0a55ac2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a82429314b1c0785c2d46c99440175d0ac8311bec3f31da3418340a2a0a55ac2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2d6d0eb401d3529cc09163cd67fb8af3d9629ec14890e3536904669e409c2262_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2d6d0eb401d3529cc09163cd67fb8af3d9629ec14890e3536904669e409c2262_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2d6d0eb401d3529cc09163cd67fb8af3d9629ec14890e3536904669e409c2262_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:33a206e8de99be5297890d5373cb7844c0ebf03285547a3dc752c7bab031284b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:33a206e8de99be5297890d5373cb7844c0ebf03285547a3dc752c7bab031284b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:33a206e8de99be5297890d5373cb7844c0ebf03285547a3dc752c7bab031284b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6ffc197659ebe1017b99eb4f9b3646ff311aeb2bac6d580b3e9ffaee6138079a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6ffc197659ebe1017b99eb4f9b3646ff311aeb2bac6d580b3e9ffaee6138079a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6ffc197659ebe1017b99eb4f9b3646ff311aeb2bac6d580b3e9ffaee6138079a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8418c603da899631b4fc20e064533ca74f94b98e20ba3843b7603c9ff7cab8ac_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8418c603da899631b4fc20e064533ca74f94b98e20ba3843b7603c9ff7cab8ac_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8418c603da899631b4fc20e064533ca74f94b98e20ba3843b7603c9ff7cab8ac_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:02033087b0776681f186aa48725fd0e2297ba2e22bd554269ace3d51b3f6da5d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:02033087b0776681f186aa48725fd0e2297ba2e22bd554269ace3d51b3f6da5d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:02033087b0776681f186aa48725fd0e2297ba2e22bd554269ace3d51b3f6da5d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c2a8ee96f4cca328a3791758909bf9322ece200a84b10bc15048979aa827af3e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c2a8ee96f4cca328a3791758909bf9322ece200a84b10bc15048979aa827af3e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c2a8ee96f4cca328a3791758909bf9322ece200a84b10bc15048979aa827af3e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3fd566875c0685e36134791ffafd5232558ca1830324988a55ed8e189fe5c35a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3fd566875c0685e36134791ffafd5232558ca1830324988a55ed8e189fe5c35a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3fd566875c0685e36134791ffafd5232558ca1830324988a55ed8e189fe5c35a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:80d2d5f45ef286fb8ae44b74ec245a68b21300e7d1deb60f01c527586e036db0_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:80d2d5f45ef286fb8ae44b74ec245a68b21300e7d1deb60f01c527586e036db0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:80d2d5f45ef286fb8ae44b74ec245a68b21300e7d1deb60f01c527586e036db0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:089f5b6a5d58e7dfe1cb8fc7a552a7a3a525208e0cfc86f88362eacd3b11b8b7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:089f5b6a5d58e7dfe1cb8fc7a552a7a3a525208e0cfc86f88362eacd3b11b8b7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:089f5b6a5d58e7dfe1cb8fc7a552a7a3a525208e0cfc86f88362eacd3b11b8b7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:263187d98ca0b290168472163b9a8d81dba1077cce8d7dcd8419894ba16524d9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:263187d98ca0b290168472163b9a8d81dba1077cce8d7dcd8419894ba16524d9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:263187d98ca0b290168472163b9a8d81dba1077cce8d7dcd8419894ba16524d9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fcd7799ce45632b008f561ee8688988c8dff42b9e0677a05302ee8e325e5613f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fcd7799ce45632b008f561ee8688988c8dff42b9e0677a05302ee8e325e5613f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fcd7799ce45632b008f561ee8688988c8dff42b9e0677a05302ee8e325e5613f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2665982a7b3d16d59f3e11ddf65b1016828d746db8aba950d9094cbc5fc3cd26_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2665982a7b3d16d59f3e11ddf65b1016828d746db8aba950d9094cbc5fc3cd26_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2665982a7b3d16d59f3e11ddf65b1016828d746db8aba950d9094cbc5fc3cd26_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a152f3e2f884f37e0c222e8ee47985c2363cfae12745eefbc305b30158110c6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a152f3e2f884f37e0c222e8ee47985c2363cfae12745eefbc305b30158110c6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a152f3e2f884f37e0c222e8ee47985c2363cfae12745eefbc305b30158110c6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a74dfebf03b4e0c686a285f0b71653d37f945c6c8e4fa5e750cd3fccdda1ead4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a74dfebf03b4e0c686a285f0b71653d37f945c6c8e4fa5e750cd3fccdda1ead4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a74dfebf03b4e0c686a285f0b71653d37f945c6c8e4fa5e750cd3fccdda1ead4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ef3b7610a226305c920001ff036628d48ff3ece3ff46c9727749e619b69d5524_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ef3b7610a226305c920001ff036628d48ff3ece3ff46c9727749e619b69d5524_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ef3b7610a226305c920001ff036628d48ff3ece3ff46c9727749e619b69d5524_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:31d45f4b5897554f9e459bf8822cd945a0307b515f8c2247e968aa3251bd9dee_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:31d45f4b5897554f9e459bf8822cd945a0307b515f8c2247e968aa3251bd9dee_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:31d45f4b5897554f9e459bf8822cd945a0307b515f8c2247e968aa3251bd9dee_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:439e379c449e0011dab2323ba70da96c9ae85de0c78ae65e4ec97cb9e792cc14_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:439e379c449e0011dab2323ba70da96c9ae85de0c78ae65e4ec97cb9e792cc14_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:439e379c449e0011dab2323ba70da96c9ae85de0c78ae65e4ec97cb9e792cc14_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9a08e22dac8c713b0cde2a6ac9031a70ee16bd1df3d093f8533534287ac7fc41_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9a08e22dac8c713b0cde2a6ac9031a70ee16bd1df3d093f8533534287ac7fc41_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9a08e22dac8c713b0cde2a6ac9031a70ee16bd1df3d093f8533534287ac7fc41_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:f1341dbe1145a0d7f954d04b9309e8fc2d44ec306db7ac48ee48b63c29a935ee_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:f1341dbe1145a0d7f954d04b9309e8fc2d44ec306db7ac48ee48b63c29a935ee_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:f1341dbe1145a0d7f954d04b9309e8fc2d44ec306db7ac48ee48b63c29a935ee_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1cb4e934a34d7905afbbe8bc1edd2ce28a01f2f10ed0ebc0ccb62d732009ac12_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1cb4e934a34d7905afbbe8bc1edd2ce28a01f2f10ed0ebc0ccb62d732009ac12_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1cb4e934a34d7905afbbe8bc1edd2ce28a01f2f10ed0ebc0ccb62d732009ac12_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2ea17ca4317c75eb3a86741d6925cfa3b0f8fe5cfd14281ac42f2f61b983bf39_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2ea17ca4317c75eb3a86741d6925cfa3b0f8fe5cfd14281ac42f2f61b983bf39_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2ea17ca4317c75eb3a86741d6925cfa3b0f8fe5cfd14281ac42f2f61b983bf39_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:9c2d1fbec1fde2e3a0490bb630ef4de043fac05c915f6db43904feacfe15541d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:9c2d1fbec1fde2e3a0490bb630ef4de043fac05c915f6db43904feacfe15541d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:9c2d1fbec1fde2e3a0490bb630ef4de043fac05c915f6db43904feacfe15541d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:e1848797ae0628fe6fe4b16aca661ffdd6559cbfe56fe0892c01b6885cc10598_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:e1848797ae0628fe6fe4b16aca661ffdd6559cbfe56fe0892c01b6885cc10598_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:e1848797ae0628fe6fe4b16aca661ffdd6559cbfe56fe0892c01b6885cc10598_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:36fa337753dd82ecf610b3cd5bc3c32b4d863e7ef6326610004d5ad2e9e8a369_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:36fa337753dd82ecf610b3cd5bc3c32b4d863e7ef6326610004d5ad2e9e8a369_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:36fa337753dd82ecf610b3cd5bc3c32b4d863e7ef6326610004d5ad2e9e8a369_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:805c04faa83fd96fb2510deef9c180846028dff7c8de992474c00b34bdaf29e0_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:805c04faa83fd96fb2510deef9c180846028dff7c8de992474c00b34bdaf29e0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:805c04faa83fd96fb2510deef9c180846028dff7c8de992474c00b34bdaf29e0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:bf8c8fc79c16f075b4cddbf83f6cdcdbc00ae5b64e11582ae7446f5d44666223_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:bf8c8fc79c16f075b4cddbf83f6cdcdbc00ae5b64e11582ae7446f5d44666223_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:bf8c8fc79c16f075b4cddbf83f6cdcdbc00ae5b64e11582ae7446f5d44666223_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:ffa47990e61f60b7f7f65940caf22a8340af1dd2924f3dcd6bf5afda8cf369ab_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:ffa47990e61f60b7f7f65940caf22a8340af1dd2924f3dcd6bf5afda8cf369ab_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:ffa47990e61f60b7f7f65940caf22a8340af1dd2924f3dcd6bf5afda8cf369ab_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:335e23e7ad1a695dad06b98fefe5aa1a14540fdba46000257a0fa7f269dfe6a4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:335e23e7ad1a695dad06b98fefe5aa1a14540fdba46000257a0fa7f269dfe6a4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:335e23e7ad1a695dad06b98fefe5aa1a14540fdba46000257a0fa7f269dfe6a4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:a5fe2690e857872fc80ddd0a8e72a92508fe8bde271da5d9697cd6b88ea4f08a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:a5fe2690e857872fc80ddd0a8e72a92508fe8bde271da5d9697cd6b88ea4f08a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:a5fe2690e857872fc80ddd0a8e72a92508fe8bde271da5d9697cd6b88ea4f08a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:cb498e9708e578bbd9feda69340a843f0099ea49abbf4cc88524196c6d5a85b0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:cb498e9708e578bbd9feda69340a843f0099ea49abbf4cc88524196c6d5a85b0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:cb498e9708e578bbd9feda69340a843f0099ea49abbf4cc88524196c6d5a85b0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:d3e663795f398f7a945b75b5eb98d9171dfd65c82ae1abc583c31586bc2afda7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:d3e663795f398f7a945b75b5eb98d9171dfd65c82ae1abc583c31586bc2afda7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:d3e663795f398f7a945b75b5eb98d9171dfd65c82ae1abc583c31586bc2afda7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6330474da38ae06e0c73f6319cee3c9d73bc48a31a155309222dbc414e76efcb_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6330474da38ae06e0c73f6319cee3c9d73bc48a31a155309222dbc414e76efcb_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6330474da38ae06e0c73f6319cee3c9d73bc48a31a155309222dbc414e76efcb_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:72ca1c3f1ce6ebd678469ad94416f27db9a6e9ffc5e22a6c0636f4f26872fa53_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:72ca1c3f1ce6ebd678469ad94416f27db9a6e9ffc5e22a6c0636f4f26872fa53_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:72ca1c3f1ce6ebd678469ad94416f27db9a6e9ffc5e22a6c0636f4f26872fa53_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d3d0cf16422232526f461e140aae0e5cb0b5c56787e6dedf93c7e96bc6c29594_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d3d0cf16422232526f461e140aae0e5cb0b5c56787e6dedf93c7e96bc6c29594_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d3d0cf16422232526f461e140aae0e5cb0b5c56787e6dedf93c7e96bc6c29594_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:f1a0d254b3fe80b66cea05d072d13bb9870989299d9f2c5d7c93b9ac9ad3074a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:f1a0d254b3fe80b66cea05d072d13bb9870989299d9f2c5d7c93b9ac9ad3074a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:f1a0d254b3fe80b66cea05d072d13bb9870989299d9f2c5d7c93b9ac9ad3074a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:8b11535627b9908e957068a9183280ac57dba63c90150662b14cf728238c8568_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:8b11535627b9908e957068a9183280ac57dba63c90150662b14cf728238c8568_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni@sha256:8b11535627b9908e957068a9183280ac57dba63c90150662b14cf728238c8568_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:c2fc14113c69627c79a7b28562b05f2c251645c976ee1928721c1de0d48a14b7_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:c2fc14113c69627c79a7b28562b05f2c251645c976ee1928721c1de0d48a14b7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni@sha256:c2fc14113c69627c79a7b28562b05f2c251645c976ee1928721c1de0d48a14b7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:c3c2cc1cefb6fc3a12978f4f14b3e6d3a90928b54b4cbe092d28dcccde2dea01_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:c3c2cc1cefb6fc3a12978f4f14b3e6d3a90928b54b4cbe092d28dcccde2dea01_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni@sha256:c3c2cc1cefb6fc3a12978f4f14b3e6d3a90928b54b4cbe092d28dcccde2dea01_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:e7b0213d1a1a9dbd9921ee545de41c263078dd3ebb1f838dfe150e73fb51ed2d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:e7b0213d1a1a9dbd9921ee545de41c263078dd3ebb1f838dfe150e73fb51ed2d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni@sha256:e7b0213d1a1a9dbd9921ee545de41c263078dd3ebb1f838dfe150e73fb51ed2d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:06f1abd50ca304ed98a0dda0a37c62980abf90b926e596ea849edff7518f4920_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:06f1abd50ca304ed98a0dda0a37c62980abf90b926e596ea849edff7518f4920_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:06f1abd50ca304ed98a0dda0a37c62980abf90b926e596ea849edff7518f4920_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:167c7118d171f577a41a66acda52d3ebbfcf1189e2a6fb8101fcab56b6a7df8f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:167c7118d171f577a41a66acda52d3ebbfcf1189e2a6fb8101fcab56b6a7df8f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:167c7118d171f577a41a66acda52d3ebbfcf1189e2a6fb8101fcab56b6a7df8f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:1b2723e537e9ca906f3d1a6ef70a5d0c95b59623fbfd5f0c5bb6de49e6effd40_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:1b2723e537e9ca906f3d1a6ef70a5d0c95b59623fbfd5f0c5bb6de49e6effd40_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:1b2723e537e9ca906f3d1a6ef70a5d0c95b59623fbfd5f0c5bb6de49e6effd40_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e090cfadfbd9d9587a006ea68407fafb1673b93d6c1f6e77efdd2c658a503669_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e090cfadfbd9d9587a006ea68407fafb1673b93d6c1f6e77efdd2c658a503669_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e090cfadfbd9d9587a006ea68407fafb1673b93d6c1f6e77efdd2c658a503669_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:49823fa689e0b99a542b3363f61c609730ff500b1c83cbe9aa2b3ed949e9d79b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:49823fa689e0b99a542b3363f61c609730ff500b1c83cbe9aa2b3ed949e9d79b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:49823fa689e0b99a542b3363f61c609730ff500b1c83cbe9aa2b3ed949e9d79b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:4d213b4b7b581e6ca449fa12678b4b75b06b938d16c76c054910bf71c2b65168_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:4d213b4b7b581e6ca449fa12678b4b75b06b938d16c76c054910bf71c2b65168_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:4d213b4b7b581e6ca449fa12678b4b75b06b938d16c76c054910bf71c2b65168_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:761eefac8ce5fb75389e8e452f927143acc1aca266602d6fca8c007c30d7eeea_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:761eefac8ce5fb75389e8e452f927143acc1aca266602d6fca8c007c30d7eeea_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:761eefac8ce5fb75389e8e452f927143acc1aca266602d6fca8c007c30d7eeea_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:8071b85d6f58f8c81756886952ce6fae10fe9a88c83927342bd6106f1e234a34_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:8071b85d6f58f8c81756886952ce6fae10fe9a88c83927342bd6106f1e234a34_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:8071b85d6f58f8c81756886952ce6fae10fe9a88c83927342bd6106f1e234a34_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:54eebbf509914e15aecec16dc21e8e3c848bedda66394a51ea4088ed16f0d3ec_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:54eebbf509914e15aecec16dc21e8e3c848bedda66394a51ea4088ed16f0d3ec_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:54eebbf509914e15aecec16dc21e8e3c848bedda66394a51ea4088ed16f0d3ec_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:78c9f0837ce0827121fe91f53a1ae02bfd66b88ecb45fecd30826d47db233038_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:78c9f0837ce0827121fe91f53a1ae02bfd66b88ecb45fecd30826d47db233038_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:78c9f0837ce0827121fe91f53a1ae02bfd66b88ecb45fecd30826d47db233038_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:b31ac2f80176d24f71e4e1fb8bf8f153cab65e069add24cb891a021a06c0195e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:b31ac2f80176d24f71e4e1fb8bf8f153cab65e069add24cb891a021a06c0195e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:b31ac2f80176d24f71e4e1fb8bf8f153cab65e069add24cb891a021a06c0195e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ddb1c43498ca301d4a437b8ebb23378c0db0b8e50f58b0dca911564817db1854_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ddb1c43498ca301d4a437b8ebb23378c0db0b8e50f58b0dca911564817db1854_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ddb1c43498ca301d4a437b8ebb23378c0db0b8e50f58b0dca911564817db1854_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:4f4ed9468740e6a521d1e095bdb6f5fa175c7e1f05550d999ad7342650948c96_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:4f4ed9468740e6a521d1e095bdb6f5fa175c7e1f05550d999ad7342650948c96_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather@sha256:4f4ed9468740e6a521d1e095bdb6f5fa175c7e1f05550d999ad7342650948c96_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:594299d23d3fbb349d6fb9c4e059320829e7d2d643d890298b2a94c4314d92e7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:594299d23d3fbb349d6fb9c4e059320829e7d2d643d890298b2a94c4314d92e7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather@sha256:594299d23d3fbb349d6fb9c4e059320829e7d2d643d890298b2a94c4314d92e7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:6800efa41a1f05c0d4d2f6702ec6f2fbbea73c3d3fc025dc62a5cbf3233add53_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:6800efa41a1f05c0d4d2f6702ec6f2fbbea73c3d3fc025dc62a5cbf3233add53_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather@sha256:6800efa41a1f05c0d4d2f6702ec6f2fbbea73c3d3fc025dc62a5cbf3233add53_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:dc4a15e5ce1b7f4e932a3a08b32264abf570df68e15f270d7467a43caebfe8a1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:dc4a15e5ce1b7f4e932a3a08b32264abf570df68e15f270d7467a43caebfe8a1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather@sha256:dc4a15e5ce1b7f4e932a3a08b32264abf570df68e15f270d7467a43caebfe8a1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:43594a42c2342a584f5f4b8296b6726edd85f8a00b9703922abc78320e8b6f74_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:43594a42c2342a584f5f4b8296b6726edd85f8a00b9703922abc78320e8b6f74_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:43594a42c2342a584f5f4b8296b6726edd85f8a00b9703922abc78320e8b6f74_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:805ea7427ea3131fab72e43f80c34db682ba3e3603b438f1315146f24f706c01_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:805ea7427ea3131fab72e43f80c34db682ba3e3603b438f1315146f24f706c01_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:805ea7427ea3131fab72e43f80c34db682ba3e3603b438f1315146f24f706c01_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f06792d0d1831f9a557c15967cbcf117365305b612f3a23f793863615285ba9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f06792d0d1831f9a557c15967cbcf117365305b612f3a23f793863615285ba9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f06792d0d1831f9a557c15967cbcf117365305b612f3a23f793863615285ba9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b010ff328387fdcb88aa746ded0b63f609c8ed3a9745ee2f648cfdc17570dacc_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b010ff328387fdcb88aa746ded0b63f609c8ed3a9745ee2f648cfdc17570dacc_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b010ff328387fdcb88aa746ded0b63f609c8ed3a9745ee2f648cfdc17570dacc_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:08f3e89b2984d8563a822dde8feb96231e9cae0e74cc7a64b9871d53f4a9990c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:08f3e89b2984d8563a822dde8feb96231e9cae0e74cc7a64b9871d53f4a9990c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:08f3e89b2984d8563a822dde8feb96231e9cae0e74cc7a64b9871d53f4a9990c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:430e32ea9f2b6e87ca04e7713f393441f7dfcb0df57c7ac4766b439e8c281396_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:430e32ea9f2b6e87ca04e7713f393441f7dfcb0df57c7ac4766b439e8c281396_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:430e32ea9f2b6e87ca04e7713f393441f7dfcb0df57c7ac4766b439e8c281396_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:477ee1d38e4457c9378f05e83e6086787b957bc93f5a9c280c4afab8a6e02152_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:477ee1d38e4457c9378f05e83e6086787b957bc93f5a9c280c4afab8a6e02152_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:477ee1d38e4457c9378f05e83e6086787b957bc93f5a9c280c4afab8a6e02152_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:d42373331e4dabbca4921280d47dea956ffc0690648ae172f156605db302c8f7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:d42373331e4dabbca4921280d47dea956ffc0690648ae172f156605db302c8f7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:d42373331e4dabbca4921280d47dea956ffc0690648ae172f156605db302c8f7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:87017af27e74c380225ffcbcc961d2d345b5d997df552a9248d07d8230dab3fd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:87017af27e74c380225ffcbcc961d2d345b5d997df552a9248d07d8230dab3fd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:87017af27e74c380225ffcbcc961d2d345b5d997df552a9248d07d8230dab3fd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:ed7dd0e4fde979f4286ec5fd7f3ff1c51eb22d15af56138ae838d97df29884e2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:ed7dd0e4fde979f4286ec5fd7f3ff1c51eb22d15af56138ae838d97df29884e2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:ed7dd0e4fde979f4286ec5fd7f3ff1c51eb22d15af56138ae838d97df29884e2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:205cf240004a81339d5673b723193758e0bbdb008db6a294295412b6f92cd1be_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:205cf240004a81339d5673b723193758e0bbdb008db6a294295412b6f92cd1be_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:205cf240004a81339d5673b723193758e0bbdb008db6a294295412b6f92cd1be_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:2bfd19c9c46179264bd0d7c37f8f7b9edda077f3210f168f010af88317904d70_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:2bfd19c9c46179264bd0d7c37f8f7b9edda077f3210f168f010af88317904d70_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:2bfd19c9c46179264bd0d7c37f8f7b9edda077f3210f168f010af88317904d70_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a7672e4823bc698d02c4d241c84a57a523b13a267850baf8c1ec44150eac7f7f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a7672e4823bc698d02c4d241c84a57a523b13a267850baf8c1ec44150eac7f7f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a7672e4823bc698d02c4d241c84a57a523b13a267850baf8c1ec44150eac7f7f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b84395e944be5010ef965bf387939c481d9c313b8abd2338414a3b592de7a219_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b84395e944be5010ef965bf387939c481d9c313b8abd2338414a3b592de7a219_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b84395e944be5010ef965bf387939c481d9c313b8abd2338414a3b592de7a219_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:1167bd175a841398744ebf28418cdb871bbad24ae38db5a88dd07ce5cb843d86_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:1167bd175a841398744ebf28418cdb871bbad24ae38db5a88dd07ce5cb843d86_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:1167bd175a841398744ebf28418cdb871bbad24ae38db5a88dd07ce5cb843d86_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2c2340eb12f729cba09a33a67a873fd11d421203e4b4548474d88a6e37f1af14_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2c2340eb12f729cba09a33a67a873fd11d421203e4b4548474d88a6e37f1af14_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2c2340eb12f729cba09a33a67a873fd11d421203e4b4548474d88a6e37f1af14_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6a01712dfd5ae1a741dc0db425ceea67934e763afb5df78809c0e6a22ca3173f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6a01712dfd5ae1a741dc0db425ceea67934e763afb5df78809c0e6a22ca3173f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6a01712dfd5ae1a741dc0db425ceea67934e763afb5df78809c0e6a22ca3173f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:910dc87281b45ed6dd18d2fb7204765fe3f3332d325e7c0cb061ad93fea7bb06_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:910dc87281b45ed6dd18d2fb7204765fe3f3332d325e7c0cb061ad93fea7bb06_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:910dc87281b45ed6dd18d2fb7204765fe3f3332d325e7c0cb061ad93fea7bb06_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:366278f589efb7c0ff2bdd800b0f6547b8be6acd259782192df2b10a9754945e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:366278f589efb7c0ff2bdd800b0f6547b8be6acd259782192df2b10a9754945e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:366278f589efb7c0ff2bdd800b0f6547b8be6acd259782192df2b10a9754945e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:4505bd25d99cfa5466dae74d577e459f756d6bc22fd5a21e91f32d6d6f7fab3f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:4505bd25d99cfa5466dae74d577e459f756d6bc22fd5a21e91f32d6d6f7fab3f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:4505bd25d99cfa5466dae74d577e459f756d6bc22fd5a21e91f32d6d6f7fab3f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:7bdbb5168db25825edfaa505b705d639124f757f7c61768558c03f97dbb52e92_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:7bdbb5168db25825edfaa505b705d639124f757f7c61768558c03f97dbb52e92_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:7bdbb5168db25825edfaa505b705d639124f757f7c61768558c03f97dbb52e92_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:841d8a1a5cc97465078e19834734ac726341509d5e3fc5aa7d02e9418f7826ee_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:841d8a1a5cc97465078e19834734ac726341509d5e3fc5aa7d02e9418f7826ee_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:841d8a1a5cc97465078e19834734ac726341509d5e3fc5aa7d02e9418f7826ee_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:5f1fee6ff56a72baabb5f8c908feb2c4a67426fd0ed4bf8e55cc4daf552fc4cf_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:5f1fee6ff56a72baabb5f8c908feb2c4a67426fd0ed4bf8e55cc4daf552fc4cf_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:5f1fee6ff56a72baabb5f8c908feb2c4a67426fd0ed4bf8e55cc4daf552fc4cf_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:7689256c7f78b8e827b2588ce08ecb65035f3eb44c22ef395a4c16e80476e58d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:7689256c7f78b8e827b2588ce08ecb65035f3eb44c22ef395a4c16e80476e58d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:7689256c7f78b8e827b2588ce08ecb65035f3eb44c22ef395a4c16e80476e58d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:b2acd795681ddef65394e303c06e022ff54e1e0c53fcb341c381197f7e520b6a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:b2acd795681ddef65394e303c06e022ff54e1e0c53fcb341c381197f7e520b6a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:b2acd795681ddef65394e303c06e022ff54e1e0c53fcb341c381197f7e520b6a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:f5c1907aab6224d4c398d0f5cf151885859878ead00bbde79426c96dc8a6faf3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:f5c1907aab6224d4c398d0f5cf151885859878ead00bbde79426c96dc8a6faf3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:f5c1907aab6224d4c398d0f5cf151885859878ead00bbde79426c96dc8a6faf3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:168e6236d27a57e41e6318cb2a96b31eb4030b65f194c924d6e6a07c4a53f0c8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:168e6236d27a57e41e6318cb2a96b31eb4030b65f194c924d6e6a07c4a53f0c8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:168e6236d27a57e41e6318cb2a96b31eb4030b65f194c924d6e6a07c4a53f0c8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:6533b9840e66c882af6ea984d451821cfaf72000c1d2d8e1ffa46b95abfd0c52_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:6533b9840e66c882af6ea984d451821cfaf72000c1d2d8e1ffa46b95abfd0c52_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:6533b9840e66c882af6ea984d451821cfaf72000c1d2d8e1ffa46b95abfd0c52_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:8dd21817e31ef713af9cd67c004c8a6118b62c1dc557f963f28244920ffa9f5d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:8dd21817e31ef713af9cd67c004c8a6118b62c1dc557f963f28244920ffa9f5d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:8dd21817e31ef713af9cd67c004c8a6118b62c1dc557f963f28244920ffa9f5d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:bbc41d8cc76ccd7fe6a93d84cded4fe03cf08f985976266aa532b2a16232e1d8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:bbc41d8cc76ccd7fe6a93d84cded4fe03cf08f985976266aa532b2a16232e1d8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:bbc41d8cc76ccd7fe6a93d84cded4fe03cf08f985976266aa532b2a16232e1d8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:0c869ca3f2cea582df50c27d9170e6ecbf0df000d65ea250e2fb8ff41dbe6b4a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:0c869ca3f2cea582df50c27d9170e6ecbf0df000d65ea250e2fb8ff41dbe6b4a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:0c869ca3f2cea582df50c27d9170e6ecbf0df000d65ea250e2fb8ff41dbe6b4a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:4cedef9af9f34258060b059ad2d0f44ba329dc72e64942a8adcd1c14400a02ff_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:4cedef9af9f34258060b059ad2d0f44ba329dc72e64942a8adcd1c14400a02ff_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:4cedef9af9f34258060b059ad2d0f44ba329dc72e64942a8adcd1c14400a02ff_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:75460db975618d0dfc82f509725522f8151b49a00a210615dc8cbc97f6ed2fb4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:75460db975618d0dfc82f509725522f8151b49a00a210615dc8cbc97f6ed2fb4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:75460db975618d0dfc82f509725522f8151b49a00a210615dc8cbc97f6ed2fb4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:c4cc3eae9765cc81765638b8f1d6ed105d10d018f30bdd5ca9770b47e2ac683d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:c4cc3eae9765cc81765638b8f1d6ed105d10d018f30bdd5ca9770b47e2ac683d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:c4cc3eae9765cc81765638b8f1d6ed105d10d018f30bdd5ca9770b47e2ac683d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:0006cc8afa959998457049601891036f387a518c2bdb3ba496928b229fe9d134_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:0006cc8afa959998457049601891036f387a518c2bdb3ba496928b229fe9d134_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:0006cc8afa959998457049601891036f387a518c2bdb3ba496928b229fe9d134_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6406a77819214fbcf753c72e1add20455ce1c71db634a10ed36cf4fdf857d892_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6406a77819214fbcf753c72e1add20455ce1c71db634a10ed36cf4fdf857d892_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6406a77819214fbcf753c72e1add20455ce1c71db634a10ed36cf4fdf857d892_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:8f2245017277cd5f2642b162511ab42d7b8485567adfa25db900973baf058de1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:8f2245017277cd5f2642b162511ab42d7b8485567adfa25db900973baf058de1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:8f2245017277cd5f2642b162511ab42d7b8485567adfa25db900973baf058de1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:ccfa78714715591d82a4bd4429114a92cce5748772e84bf19e4a890e428bd4b1_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:ccfa78714715591d82a4bd4429114a92cce5748772e84bf19e4a890e428bd4b1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:ccfa78714715591d82a4bd4429114a92cce5748772e84bf19e4a890e428bd4b1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6ebdabc2690c1c1072803bd473496bc694f9d0c99af704f53c810d2c294ff687_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6ebdabc2690c1c1072803bd473496bc694f9d0c99af704f53c810d2c294ff687_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6ebdabc2690c1c1072803bd473496bc694f9d0c99af704f53c810d2c294ff687_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ac2f665507bd239b43bfcebde4c50d9925b0376c06b448a9695e7f25ec4380d6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ac2f665507bd239b43bfcebde4c50d9925b0376c06b448a9695e7f25ec4380d6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ac2f665507bd239b43bfcebde4c50d9925b0376c06b448a9695e7f25ec4380d6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b2f58190b8a5b444f51f7d4431cd1fb5e59fc0c38fb4ff7ba4c51d2ed1ce6b2f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b2f58190b8a5b444f51f7d4431cd1fb5e59fc0c38fb4ff7ba4c51d2ed1ce6b2f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b2f58190b8a5b444f51f7d4431cd1fb5e59fc0c38fb4ff7ba4c51d2ed1ce6b2f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b84e75d4eeb59ff0804fc3b501156bfc562a52c0cd554783d8d7e7c0714d6f85_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b84e75d4eeb59ff0804fc3b501156bfc562a52c0cd554783d8d7e7c0714d6f85_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b84e75d4eeb59ff0804fc3b501156bfc562a52c0cd554783d8d7e7c0714d6f85_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:163154e33a4744ee5a451384d824443fe2f2a9e8bc961b121b1c317246ada9c3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:163154e33a4744ee5a451384d824443fe2f2a9e8bc961b121b1c317246ada9c3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:163154e33a4744ee5a451384d824443fe2f2a9e8bc961b121b1c317246ada9c3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:8ba5133f9697e04a14d866027d8f342efe3bb9732857720393d9bf3e0effa09e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:8ba5133f9697e04a14d866027d8f342efe3bb9732857720393d9bf3e0effa09e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:8ba5133f9697e04a14d866027d8f342efe3bb9732857720393d9bf3e0effa09e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:be734c5f7b5f7ff624f842c056ae099c81ba1f4423016ba63f371a8d8f1fdf3f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:be734c5f7b5f7ff624f842c056ae099c81ba1f4423016ba63f371a8d8f1fdf3f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:be734c5f7b5f7ff624f842c056ae099c81ba1f4423016ba63f371a8d8f1fdf3f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:f4530c4f598865cc3ab9210760d93fc1640e15a07fda71fcc2b5453834dac7be_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:f4530c4f598865cc3ab9210760d93fc1640e15a07fda71fcc2b5453834dac7be_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:f4530c4f598865cc3ab9210760d93fc1640e15a07fda71fcc2b5453834dac7be_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2ca5fc5e9405404c8b611513cf033e480cf81c2677ccc08055fb934aa40cf7ef_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2ca5fc5e9405404c8b611513cf033e480cf81c2677ccc08055fb934aa40cf7ef_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2ca5fc5e9405404c8b611513cf033e480cf81c2677ccc08055fb934aa40cf7ef_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3b18df1f2d706c80637b7a31ce09d3aee59eef1bddea71c218dc9270939dc194_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3b18df1f2d706c80637b7a31ce09d3aee59eef1bddea71c218dc9270939dc194_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3b18df1f2d706c80637b7a31ce09d3aee59eef1bddea71c218dc9270939dc194_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c64fbe8a063ea2f7897ffd9bc2c1882c03c406611f8dffe9b9a885f3e75f105c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c64fbe8a063ea2f7897ffd9bc2c1882c03c406611f8dffe9b9a885f3e75f105c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c64fbe8a063ea2f7897ffd9bc2c1882c03c406611f8dffe9b9a885f3e75f105c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:def060ba5ad7ccecf1d1cb0ff3360dba500838c087d701015415e1a2ab08b4bf_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:def060ba5ad7ccecf1d1cb0ff3360dba500838c087d701015415e1a2ab08b4bf_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:def060ba5ad7ccecf1d1cb0ff3360dba500838c087d701015415e1a2ab08b4bf_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0693761931e2b7ffaf4e39c6fde5b0a1099d32b5269c7a498f76bff354a84ae9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0693761931e2b7ffaf4e39c6fde5b0a1099d32b5269c7a498f76bff354a84ae9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0693761931e2b7ffaf4e39c6fde5b0a1099d32b5269c7a498f76bff354a84ae9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8fc7e5dbb6c2470efa7ea415b71569f753769abaf3331f9ee174adcf39a4dd27_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8fc7e5dbb6c2470efa7ea415b71569f753769abaf3331f9ee174adcf39a4dd27_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8fc7e5dbb6c2470efa7ea415b71569f753769abaf3331f9ee174adcf39a4dd27_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a1e0a23dc6c93de096d3d48710c45208a48a162d3858d0d7afdf4f300ebfe04f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a1e0a23dc6c93de096d3d48710c45208a48a162d3858d0d7afdf4f300ebfe04f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a1e0a23dc6c93de096d3d48710c45208a48a162d3858d0d7afdf4f300ebfe04f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b71416e2ac3c46366da3abd72b0762b74759587afdfdc8a8c6a47a52b1d1d77d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b71416e2ac3c46366da3abd72b0762b74759587afdfdc8a8c6a47a52b1d1d77d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b71416e2ac3c46366da3abd72b0762b74759587afdfdc8a8c6a47a52b1d1d77d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:72c97ea299920a43dd391500e1f70b27cfbedf1e9a32ec9275171929b8fde7d2_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:72c97ea299920a43dd391500e1f70b27cfbedf1e9a32ec9275171929b8fde7d2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:72c97ea299920a43dd391500e1f70b27cfbedf1e9a32ec9275171929b8fde7d2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7d482a6204223e73e4dfa0013f4ba20db1d04c7a8c2881dd4b9a58e6e7d25f09_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7d482a6204223e73e4dfa0013f4ba20db1d04c7a8c2881dd4b9a58e6e7d25f09_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7d482a6204223e73e4dfa0013f4ba20db1d04c7a8c2881dd4b9a58e6e7d25f09_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:8ba5845b83d32531f3a3798486fdd8377bfec0748206d917ba821c6a76d55f3f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:8ba5845b83d32531f3a3798486fdd8377bfec0748206d917ba821c6a76d55f3f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:8ba5845b83d32531f3a3798486fdd8377bfec0748206d917ba821c6a76d55f3f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:dac43b8b4ab95960e240b3eef0fe1a6d37dfe23ab7d0cef27d412ad69afb5466_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:dac43b8b4ab95960e240b3eef0fe1a6d37dfe23ab7d0cef27d412ad69afb5466_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:dac43b8b4ab95960e240b3eef0fe1a6d37dfe23ab7d0cef27d412ad69afb5466_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:02698e7f9c59596fbe039b031515a319067d79c6696a5fd9fa5a95d5acd4026e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:02698e7f9c59596fbe039b031515a319067d79c6696a5fd9fa5a95d5acd4026e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:02698e7f9c59596fbe039b031515a319067d79c6696a5fd9fa5a95d5acd4026e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:28796a3d553d6880de207e5d6048c2efc4ea2858eb6251e43d1b46c9e9466748_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:28796a3d553d6880de207e5d6048c2efc4ea2858eb6251e43d1b46c9e9466748_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:28796a3d553d6880de207e5d6048c2efc4ea2858eb6251e43d1b46c9e9466748_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:7b0a4c796681ab9dafc0a708dead6e0a8db3166ec40e380dfb02978eadc7d2e5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:7b0a4c796681ab9dafc0a708dead6e0a8db3166ec40e380dfb02978eadc7d2e5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:7b0a4c796681ab9dafc0a708dead6e0a8db3166ec40e380dfb02978eadc7d2e5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:ea3e2045e45229a9a61e6b9f9d10d0762a8e6f47e700d96c916b402864afe8a0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:ea3e2045e45229a9a61e6b9f9d10d0762a8e6f47e700d96c916b402864afe8a0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:ea3e2045e45229a9a61e6b9f9d10d0762a8e6f47e700d96c916b402864afe8a0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:12826fd7a8ca953be9429198adb9386f489e6c764d7b3fff044a4cb66c7f91b9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:12826fd7a8ca953be9429198adb9386f489e6c764d7b3fff044a4cb66c7f91b9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:12826fd7a8ca953be9429198adb9386f489e6c764d7b3fff044a4cb66c7f91b9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:22539e72bfdcdef4c91ee509142a1e403700c79d58b4f868a7a2e69b81c2d6a6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:22539e72bfdcdef4c91ee509142a1e403700c79d58b4f868a7a2e69b81c2d6a6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:22539e72bfdcdef4c91ee509142a1e403700c79d58b4f868a7a2e69b81c2d6a6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9c91efe4356286d3c8aecc6e9a4ba5ae54655477a2541ea80b2ab9ac88c63791_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9c91efe4356286d3c8aecc6e9a4ba5ae54655477a2541ea80b2ab9ac88c63791_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9c91efe4356286d3c8aecc6e9a4ba5ae54655477a2541ea80b2ab9ac88c63791_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:bc74fed608f8d45c463f68e581418b4ca5f3ef05467621bd6199edd149f3c7d1_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:bc74fed608f8d45c463f68e581418b4ca5f3ef05467621bd6199edd149f3c7d1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:bc74fed608f8d45c463f68e581418b4ca5f3ef05467621bd6199edd149f3c7d1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1eaa76ae1380d3aed001b85612fddbbff2bdf70d85506c4fa5426ace8bd066b2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1eaa76ae1380d3aed001b85612fddbbff2bdf70d85506c4fa5426ace8bd066b2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1eaa76ae1380d3aed001b85612fddbbff2bdf70d85506c4fa5426ace8bd066b2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3760f9fb700165458048262a465f32d19660ba88e16b3aad5fc349b047a5248e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3760f9fb700165458048262a465f32d19660ba88e16b3aad5fc349b047a5248e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3760f9fb700165458048262a465f32d19660ba88e16b3aad5fc349b047a5248e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:be8dd7342bf7b1bcc1bc0f873ceeda8e81bf686259ee4cb5f377f397f43349e3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:be8dd7342bf7b1bcc1bc0f873ceeda8e81bf686259ee4cb5f377f397f43349e3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:be8dd7342bf7b1bcc1bc0f873ceeda8e81bf686259ee4cb5f377f397f43349e3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:fc535145b24b8def78590d003ddb58c2c1eee976ff2263740dfbf634f7d1c888_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:fc535145b24b8def78590d003ddb58c2c1eee976ff2263740dfbf634f7d1c888_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:fc535145b24b8def78590d003ddb58c2c1eee976ff2263740dfbf634f7d1c888_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:6956849db88740b12994232ecf2fb137db82f4afbef85b920612a9b38ed8bae7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:6956849db88740b12994232ecf2fb137db82f4afbef85b920612a9b38ed8bae7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:6956849db88740b12994232ecf2fb137db82f4afbef85b920612a9b38ed8bae7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c182f19eb5bef9530482e666cbfbcf2649c1cccd95309850f93b82daf8d42a90_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c182f19eb5bef9530482e666cbfbcf2649c1cccd95309850f93b82daf8d42a90_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c182f19eb5bef9530482e666cbfbcf2649c1cccd95309850f93b82daf8d42a90_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d12663d4543fda0b233405cc0e3823ab68cb421eb38acebf56ec4f0555e1e594_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d12663d4543fda0b233405cc0e3823ab68cb421eb38acebf56ec4f0555e1e594_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d12663d4543fda0b233405cc0e3823ab68cb421eb38acebf56ec4f0555e1e594_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:f076696f3eaf06da9fcc6a4042afae097740771bf902fce0d3446e63ef8e7caa_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:f076696f3eaf06da9fcc6a4042afae097740771bf902fce0d3446e63ef8e7caa_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:f076696f3eaf06da9fcc6a4042afae097740771bf902fce0d3446e63ef8e7caa_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:326ec4eb64e1da8db46c9bdfa4e0ae03732a863eafad17e4ebf0dc63698acfae_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:326ec4eb64e1da8db46c9bdfa4e0ae03732a863eafad17e4ebf0dc63698acfae_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:326ec4eb64e1da8db46c9bdfa4e0ae03732a863eafad17e4ebf0dc63698acfae_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a7bc793a9fef04df9e54c978cc8c14c151168fa186e5258528e8e234fe036b00_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a7bc793a9fef04df9e54c978cc8c14c151168fa186e5258528e8e234fe036b00_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a7bc793a9fef04df9e54c978cc8c14c151168fa186e5258528e8e234fe036b00_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c493bb938f211c8018e014c922287ffd9db30a9d8e6818f2dc9cf42efd6b6da8_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c493bb938f211c8018e014c922287ffd9db30a9d8e6818f2dc9cf42efd6b6da8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c493bb938f211c8018e014c922287ffd9db30a9d8e6818f2dc9cf42efd6b6da8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e0d5fb86c982e60025cf5e25d6ceaacbe380e9e9f8a78e311a488668ad991f5a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e0d5fb86c982e60025cf5e25d6ceaacbe380e9e9f8a78e311a488668ad991f5a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e0d5fb86c982e60025cf5e25d6ceaacbe380e9e9f8a78e311a488668ad991f5a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5f471c6d5ae1413d35f2b1dba478330537e2cf1c45f5d2a3b1d0b875935db19e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5f471c6d5ae1413d35f2b1dba478330537e2cf1c45f5d2a3b1d0b875935db19e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5f471c6d5ae1413d35f2b1dba478330537e2cf1c45f5d2a3b1d0b875935db19e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8fd890e0ed4d9101a895b34c0f42293b280d06245de6e45b113bbd5665ea488e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8fd890e0ed4d9101a895b34c0f42293b280d06245de6e45b113bbd5665ea488e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8fd890e0ed4d9101a895b34c0f42293b280d06245de6e45b113bbd5665ea488e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:98041b168deec45330330ec382e6262d616e1b1a22a389f9216b622c3118f401_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:98041b168deec45330330ec382e6262d616e1b1a22a389f9216b622c3118f401_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:98041b168deec45330330ec382e6262d616e1b1a22a389f9216b622c3118f401_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c1bdd2efec725038c68e2da7133bed08e1a1c8d9141a55062f621d6ed403af7a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c1bdd2efec725038c68e2da7133bed08e1a1c8d9141a55062f621d6ed403af7a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c1bdd2efec725038c68e2da7133bed08e1a1c8d9141a55062f621d6ed403af7a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:81e37f2597f8539a9f5b3800967545af056e88089f95eed69e5eb55426dba52e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:81e37f2597f8539a9f5b3800967545af056e88089f95eed69e5eb55426dba52e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:81e37f2597f8539a9f5b3800967545af056e88089f95eed69e5eb55426dba52e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:955772451d73b6ae56069b6e706629f6e726595f27bdd0d9a920d217e7456cc7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:955772451d73b6ae56069b6e706629f6e726595f27bdd0d9a920d217e7456cc7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:955772451d73b6ae56069b6e706629f6e726595f27bdd0d9a920d217e7456cc7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:ad5fb6d1f60634230f1dad1b9ca094c2fb8bae6e68d618ffce60d20c0e55d8c5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:ad5fb6d1f60634230f1dad1b9ca094c2fb8bae6e68d618ffce60d20c0e55d8c5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:ad5fb6d1f60634230f1dad1b9ca094c2fb8bae6e68d618ffce60d20c0e55d8c5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cb8664cec305b071cc6cc3d7647b5baa9a013d35dcf318e407e6fcd7a2461eb8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cb8664cec305b071cc6cc3d7647b5baa9a013d35dcf318e407e6fcd7a2461eb8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cb8664cec305b071cc6cc3d7647b5baa9a013d35dcf318e407e6fcd7a2461eb8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:09b9ae640fccd4a948ce4835dbe29f65be91484aba6c2afc751761aa9dca541b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:09b9ae640fccd4a948ce4835dbe29f65be91484aba6c2afc751761aa9dca541b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:09b9ae640fccd4a948ce4835dbe29f65be91484aba6c2afc751761aa9dca541b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:3c9911b15f2798b2f4898177bdb924641e8ead282574beb11278b9370eded2fd_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:3c9911b15f2798b2f4898177bdb924641e8ead282574beb11278b9370eded2fd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:3c9911b15f2798b2f4898177bdb924641e8ead282574beb11278b9370eded2fd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:21d73647d434cea2c398a5c30ee2f92b6f5aee3b1106b961b1d50e8a18825f1a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:21d73647d434cea2c398a5c30ee2f92b6f5aee3b1106b961b1d50e8a18825f1a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:21d73647d434cea2c398a5c30ee2f92b6f5aee3b1106b961b1d50e8a18825f1a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:49fc188b34134f5695a59a384101be2254859d6e3fd3fa2e1deb282049e5f592_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:49fc188b34134f5695a59a384101be2254859d6e3fd3fa2e1deb282049e5f592_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:49fc188b34134f5695a59a384101be2254859d6e3fd3fa2e1deb282049e5f592_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:03e6ee2082e14e8becf5a2d7cc6e1681a088a057c1c7a2189fceddf23a7541af_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:03e6ee2082e14e8becf5a2d7cc6e1681a088a057c1c7a2189fceddf23a7541af_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:03e6ee2082e14e8becf5a2d7cc6e1681a088a057c1c7a2189fceddf23a7541af_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:80be0fc1705791db62dbf7b2385021b8e67d0d21a94815fff91c3e87d6e6e238_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:80be0fc1705791db62dbf7b2385021b8e67d0d21a94815fff91c3e87d6e6e238_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:80be0fc1705791db62dbf7b2385021b8e67d0d21a94815fff91c3e87d6e6e238_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:5c3c19e3dd09249a9e78ddc4871162b166bdeb05cabb7075f101084a26863568_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:5c3c19e3dd09249a9e78ddc4871162b166bdeb05cabb7075f101084a26863568_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:5c3c19e3dd09249a9e78ddc4871162b166bdeb05cabb7075f101084a26863568_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:de0740c2f08cf7e6a8c851135f4f2273c768eac198d7e09e35a81b585f1c755a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:de0740c2f08cf7e6a8c851135f4f2273c768eac198d7e09e35a81b585f1c755a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:de0740c2f08cf7e6a8c851135f4f2273c768eac198d7e09e35a81b585f1c755a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:401f429b76740c19f325c6f0680e55f66420dd35e72325bbaacf5f1708c2cb2f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:401f429b76740c19f325c6f0680e55f66420dd35e72325bbaacf5f1708c2cb2f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:401f429b76740c19f325c6f0680e55f66420dd35e72325bbaacf5f1708c2cb2f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:7e9b110c44bc04a2349b037104cd836c0dba7fc90bee7c0a3fa0a7bf380664df_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:7e9b110c44bc04a2349b037104cd836c0dba7fc90bee7c0a3fa0a7bf380664df_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:7e9b110c44bc04a2349b037104cd836c0dba7fc90bee7c0a3fa0a7bf380664df_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:96cb1a572e643c3d0cae3b20040c3c9663af86ede9c30bb38256c080de90983b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:96cb1a572e643c3d0cae3b20040c3c9663af86ede9c30bb38256c080de90983b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:96cb1a572e643c3d0cae3b20040c3c9663af86ede9c30bb38256c080de90983b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:e41eb9ea6d0e646c40f43923678913904a2fc8f5f4fa1e9e458c807632e82c9a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:e41eb9ea6d0e646c40f43923678913904a2fc8f5f4fa1e9e458c807632e82c9a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:e41eb9ea6d0e646c40f43923678913904a2fc8f5f4fa1e9e458c807632e82c9a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:beafac871e27f012d9bdc881b0ed67095ca7d34305eb773117eaaf2a5f2404c7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:beafac871e27f012d9bdc881b0ed67095ca7d34305eb773117eaaf2a5f2404c7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:beafac871e27f012d9bdc881b0ed67095ca7d34305eb773117eaaf2a5f2404c7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d6ef7d1f4afe94e6bb5810852720c1239bd58b9a49a085d991659b59c6e26452_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d6ef7d1f4afe94e6bb5810852720c1239bd58b9a49a085d991659b59c6e26452_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d6ef7d1f4afe94e6bb5810852720c1239bd58b9a49a085d991659b59c6e26452_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:dd8dc49c8955041adc7c38a6023339cb928b3f944c144efe467ccc8da12c4c78_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:dd8dc49c8955041adc7c38a6023339cb928b3f944c144efe467ccc8da12c4c78_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:dd8dc49c8955041adc7c38a6023339cb928b3f944c144efe467ccc8da12c4c78_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:e7d08849926e92a0f9516b383ef71dcc2a6e368405f1d5f330042c62fa10685b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:e7d08849926e92a0f9516b383ef71dcc2a6e368405f1d5f330042c62fa10685b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:e7d08849926e92a0f9516b383ef71dcc2a6e368405f1d5f330042c62fa10685b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:2559bac18be9d14dd0de38fd2c2b8d60b95d3ffdfc79d961747b7d35902252c8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:2559bac18be9d14dd0de38fd2c2b8d60b95d3ffdfc79d961747b7d35902252c8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:2559bac18be9d14dd0de38fd2c2b8d60b95d3ffdfc79d961747b7d35902252c8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b31967a88b74281eafba0661b347aeec335308011e626d9dbc57557ef8fcd4e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b31967a88b74281eafba0661b347aeec335308011e626d9dbc57557ef8fcd4e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b31967a88b74281eafba0661b347aeec335308011e626d9dbc57557ef8fcd4e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e6a298a5a4b32e8908f2ea8207f673d1c7f63d654ebd18a7c3dc03bec7019240_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e6a298a5a4b32e8908f2ea8207f673d1c7f63d654ebd18a7c3dc03bec7019240_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e6a298a5a4b32e8908f2ea8207f673d1c7f63d654ebd18a7c3dc03bec7019240_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e892bc22d6a070e147ee0648d834798cae5f2e8941805a6bb7a0a4b1a292fb82_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e892bc22d6a070e147ee0648d834798cae5f2e8941805a6bb7a0a4b1a292fb82_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e892bc22d6a070e147ee0648d834798cae5f2e8941805a6bb7a0a4b1a292fb82_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:8e9d58dae4a9f2c50ebd9ac52262db031764fb28fcbc30880ba5a5c0e4546c49_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:8e9d58dae4a9f2c50ebd9ac52262db031764fb28fcbc30880ba5a5c0e4546c49_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:8e9d58dae4a9f2c50ebd9ac52262db031764fb28fcbc30880ba5a5c0e4546c49_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:a4ea9bf43c60b1486ae8538b1382882f464299257acf43fa326eb99d5e6851d0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:a4ea9bf43c60b1486ae8538b1382882f464299257acf43fa326eb99d5e6851d0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:a4ea9bf43c60b1486ae8538b1382882f464299257acf43fa326eb99d5e6851d0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:b264bb9685a03d54117aa33f11853039d903cbd6d71dcdf63fa512e9f9d826c3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:b264bb9685a03d54117aa33f11853039d903cbd6d71dcdf63fa512e9f9d826c3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:b264bb9685a03d54117aa33f11853039d903cbd6d71dcdf63fa512e9f9d826c3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:f1a979149507ede702bcdcbdc5e49c667b52cb2f5e5f1cc9e0ca18602ba35772_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:f1a979149507ede702bcdcbdc5e49c667b52cb2f5e5f1cc9e0ca18602ba35772_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:f1a979149507ede702bcdcbdc5e49c667b52cb2f5e5f1cc9e0ca18602ba35772_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3ac91633beb2c994cb8e7341b6efdc22dbfa4bbf9aab4819bc30102162b1d1c8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3ac91633beb2c994cb8e7341b6efdc22dbfa4bbf9aab4819bc30102162b1d1c8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3ac91633beb2c994cb8e7341b6efdc22dbfa4bbf9aab4819bc30102162b1d1c8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:451b74b33a2bdd13643f49117444110c86d7ea956a66e9285e3738e8c81b6f5b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:451b74b33a2bdd13643f49117444110c86d7ea956a66e9285e3738e8c81b6f5b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:451b74b33a2bdd13643f49117444110c86d7ea956a66e9285e3738e8c81b6f5b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9301a4880095595d6ee0667a7da2ac7e75f5a028a1f70bf71ec1227310d5e170_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9301a4880095595d6ee0667a7da2ac7e75f5a028a1f70bf71ec1227310d5e170_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9301a4880095595d6ee0667a7da2ac7e75f5a028a1f70bf71ec1227310d5e170_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b937da6f29b34bba141df41775d61d33df4c81c41a488c0f717d7b05cc85c453_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b937da6f29b34bba141df41775d61d33df4c81c41a488c0f717d7b05cc85c453_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b937da6f29b34bba141df41775d61d33df4c81c41a488c0f717d7b05cc85c453_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:36d319f66e25669271597bee4ae415053935d0877530d439a6e8b2eb23353cb6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:36d319f66e25669271597bee4ae415053935d0877530d439a6e8b2eb23353cb6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:36d319f66e25669271597bee4ae415053935d0877530d439a6e8b2eb23353cb6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:940220625073d9178c2efc540fb418df676e44dcd35c5a7ad01d1031ce779bd1_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:940220625073d9178c2efc540fb418df676e44dcd35c5a7ad01d1031ce779bd1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:940220625073d9178c2efc540fb418df676e44dcd35c5a7ad01d1031ce779bd1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c04c13d41b67bf5462d1ac2bbed4b95a53a2b2bbd293b32e7478b5cdd8ec5d5f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c04c13d41b67bf5462d1ac2bbed4b95a53a2b2bbd293b32e7478b5cdd8ec5d5f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c04c13d41b67bf5462d1ac2bbed4b95a53a2b2bbd293b32e7478b5cdd8ec5d5f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:f3bbcdd4a8f70fedfac7869d46124137c2a6856aa99a9de6de7b62060ccc5c08_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:f3bbcdd4a8f70fedfac7869d46124137c2a6856aa99a9de6de7b62060ccc5c08_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:f3bbcdd4a8f70fedfac7869d46124137c2a6856aa99a9de6de7b62060ccc5c08_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:059ae4b4cf18b4596d8c86340edd34332be7c667adbdb5199720a0a581086d55_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:059ae4b4cf18b4596d8c86340edd34332be7c667adbdb5199720a0a581086d55_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus@sha256:059ae4b4cf18b4596d8c86340edd34332be7c667adbdb5199720a0a581086d55_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:4622bb035bf6a546e3de1164b347ec79844538d290bca3100622fee0986a51a8_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:4622bb035bf6a546e3de1164b347ec79844538d290bca3100622fee0986a51a8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus@sha256:4622bb035bf6a546e3de1164b347ec79844538d290bca3100622fee0986a51a8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:d296a62ddeade7d40ca2d727f9cfb3d4bb9dd81498c6a526a565e3698097420c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:d296a62ddeade7d40ca2d727f9cfb3d4bb9dd81498c6a526a565e3698097420c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus@sha256:d296a62ddeade7d40ca2d727f9cfb3d4bb9dd81498c6a526a565e3698097420c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:ead3f5874193b8acd6bece9f9740c109665098b059db964e6d74192d6cbf52c3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:ead3f5874193b8acd6bece9f9740c109665098b059db964e6d74192d6cbf52c3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus@sha256:ead3f5874193b8acd6bece9f9740c109665098b059db964e6d74192d6cbf52c3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:02236b492db7f328592308281ed110ec59afda1c6fe88b5b1278e66aaf0a76cb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:02236b492db7f328592308281ed110ec59afda1c6fe88b5b1278e66aaf0a76cb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:02236b492db7f328592308281ed110ec59afda1c6fe88b5b1278e66aaf0a76cb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:8eb91dcd0e34b5cf2520af44bcbef1d953892b1a39d117c579c8a2876bf8ab05_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:8eb91dcd0e34b5cf2520af44bcbef1d953892b1a39d117c579c8a2876bf8ab05_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:8eb91dcd0e34b5cf2520af44bcbef1d953892b1a39d117c579c8a2876bf8ab05_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:aad0341721e7a15e08a2bbe6ab9e59663d366f8b47aee21cdb54812e68161bd4_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:aad0341721e7a15e08a2bbe6ab9e59663d366f8b47aee21cdb54812e68161bd4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:aad0341721e7a15e08a2bbe6ab9e59663d366f8b47aee21cdb54812e68161bd4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:f05183b69bd3ffd66c8d335d6a476161781ad2e9cd444a94edbf41eeab16ab81_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:f05183b69bd3ffd66c8d335d6a476161781ad2e9cd444a94edbf41eeab16ab81_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:f05183b69bd3ffd66c8d335d6a476161781ad2e9cd444a94edbf41eeab16ab81_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6b65341e8a72cb548d68d8c2dd567eedaee6d00d198295437514524442471c01_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6b65341e8a72cb548d68d8c2dd567eedaee6d00d198295437514524442471c01_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6b65341e8a72cb548d68d8c2dd567eedaee6d00d198295437514524442471c01_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:983e36dba561f7cd2f5245528d856e81ad729c3a2040a66f2fcaa18650749887_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:983e36dba561f7cd2f5245528d856e81ad729c3a2040a66f2fcaa18650749887_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:983e36dba561f7cd2f5245528d856e81ad729c3a2040a66f2fcaa18650749887_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:c496114509bc387930a5ac828dad33180e20adb00a0b81ea36fdf78159f91436_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:c496114509bc387930a5ac828dad33180e20adb00a0b81ea36fdf78159f91436_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:c496114509bc387930a5ac828dad33180e20adb00a0b81ea36fdf78159f91436_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:d23c4af5d88f5f753bf395b24bf1d168570e5f6036c6a6ae8b1bba6bed7ecbc3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:d23c4af5d88f5f753bf395b24bf1d168570e5f6036c6a6ae8b1bba6bed7ecbc3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:d23c4af5d88f5f753bf395b24bf1d168570e5f6036c6a6ae8b1bba6bed7ecbc3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0c49b379e40a6fe3a09a21dac8005fd64c3d09c985dc728e1c7f4e57afc464c2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0c49b379e40a6fe3a09a21dac8005fd64c3d09c985dc728e1c7f4e57afc464c2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0c49b379e40a6fe3a09a21dac8005fd64c3d09c985dc728e1c7f4e57afc464c2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3d282ceb8dfca2308bda52e1b7d2663f7776db2a082be84a5af6e228c6de8664_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3d282ceb8dfca2308bda52e1b7d2663f7776db2a082be84a5af6e228c6de8664_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3d282ceb8dfca2308bda52e1b7d2663f7776db2a082be84a5af6e228c6de8664_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:87929d27a7e7d6538a5cdb3ad1d58f531c681ec5db4824498248ffd5dfcbedb2_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:87929d27a7e7d6538a5cdb3ad1d58f531c681ec5db4824498248ffd5dfcbedb2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:87929d27a7e7d6538a5cdb3ad1d58f531c681ec5db4824498248ffd5dfcbedb2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:eb293c9ecb6715e0dfb6aaf457ec19a0f2d0862ef4cb22794335f53cb6981088_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:eb293c9ecb6715e0dfb6aaf457ec19a0f2d0862ef4cb22794335f53cb6981088_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:eb293c9ecb6715e0dfb6aaf457ec19a0f2d0862ef4cb22794335f53cb6981088_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests@sha256:11e6a94fa5628b607268bb3d515a0dcc3d2b66a42a0512fbb50a7db7550c6a40_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:11e6a94fa5628b607268bb3d515a0dcc3d2b66a42a0512fbb50a7db7550c6a40_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests@sha256:11e6a94fa5628b607268bb3d515a0dcc3d2b66a42a0512fbb50a7db7550c6a40_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests@sha256:65e898b5ea52c5525501b63aa3063204b644e0cea1c9134d80bc2e920fc9a010_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:65e898b5ea52c5525501b63aa3063204b644e0cea1c9134d80bc2e920fc9a010_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests@sha256:65e898b5ea52c5525501b63aa3063204b644e0cea1c9134d80bc2e920fc9a010_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests@sha256:783d90fdb1b46848f2e9c4f313517e219216385667304593cfc71c2e54579b1c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:783d90fdb1b46848f2e9c4f313517e219216385667304593cfc71c2e54579b1c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests@sha256:783d90fdb1b46848f2e9c4f313517e219216385667304593cfc71c2e54579b1c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests@sha256:e57907330d75e38a859e54d12a56fedba7c1c1a931fc9db1bdfa3c2b10268704_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:e57907330d75e38a859e54d12a56fedba7c1c1a931fc9db1bdfa3c2b10268704_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests@sha256:e57907330d75e38a859e54d12a56fedba7c1c1a931fc9db1bdfa3c2b10268704_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:4f5d0717182c96fe4d6ff1936b0ad433bd4626c0fa1b29eb1058ba02fd6f9500_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:4f5d0717182c96fe4d6ff1936b0ad433bd4626c0fa1b29eb1058ba02fd6f9500_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:4f5d0717182c96fe4d6ff1936b0ad433bd4626c0fa1b29eb1058ba02fd6f9500_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:95b856a7497da1ae18ce5789262957edc94bc4cd87a6913e6d16d1cf9154e1de_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:95b856a7497da1ae18ce5789262957edc94bc4cd87a6913e6d16d1cf9154e1de_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:95b856a7497da1ae18ce5789262957edc94bc4cd87a6913e6d16d1cf9154e1de_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:9868a70523d322153d4870f205323629f8230505c883b79bc64c6b8440472633_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:9868a70523d322153d4870f205323629f8230505c883b79bc64c6b8440472633_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:9868a70523d322153d4870f205323629f8230505c883b79bc64c6b8440472633_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:9b2a4de77fc5736a8d2c968c8782039e22f28c65a8f9af920cc797af5ff170f4_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:9b2a4de77fc5736a8d2c968c8782039e22f28c65a8f9af920cc797af5ff170f4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:9b2a4de77fc5736a8d2c968c8782039e22f28c65a8f9af920cc797af5ff170f4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:03f6485cce2f104c812ca1b32c422379d8b97284c6561f4568da4b23efe873b8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:03f6485cce2f104c812ca1b32c422379d8b97284c6561f4568da4b23efe873b8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:03f6485cce2f104c812ca1b32c422379d8b97284c6561f4568da4b23efe873b8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:40b76bc1b9e5ca0e664371020999da9c619546692a52e50544a84ada1193e0c2_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:40b76bc1b9e5ca0e664371020999da9c619546692a52e50544a84ada1193e0c2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:40b76bc1b9e5ca0e664371020999da9c619546692a52e50544a84ada1193e0c2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:505d160e6dc8dd5ba9ba156668578e4f420b37b7069075cc84acce52dd02829d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:505d160e6dc8dd5ba9ba156668578e4f420b37b7069075cc84acce52dd02829d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:505d160e6dc8dd5ba9ba156668578e4f420b37b7069075cc84acce52dd02829d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:a20f2c0440231d57eb8db827564604dad20c3656c39acdab469d15ae5ef37c8b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:a20f2c0440231d57eb8db827564604dad20c3656c39acdab469d15ae5ef37c8b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:a20f2c0440231d57eb8db827564604dad20c3656c39acdab469d15ae5ef37c8b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:8c60dbf477a0e750d0e4895ae8eda21a7ca74b6ea06e8b428d6eb0e3acccf63a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:8c60dbf477a0e750d0e4895ae8eda21a7ca74b6ea06e8b428d6eb0e3acccf63a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:8c60dbf477a0e750d0e4895ae8eda21a7ca74b6ea06e8b428d6eb0e3acccf63a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5a28ee6abd396c5d957fa863a15cdc834c72a792d895a28415900cafa85c173a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5a28ee6abd396c5d957fa863a15cdc834c72a792d895a28415900cafa85c173a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5a28ee6abd396c5d957fa863a15cdc834c72a792d895a28415900cafa85c173a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:435629696ca8750b352c890af863b85ecc6680b8749006fbb56cfc8957db0a25_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:435629696ca8750b352c890af863b85ecc6680b8749006fbb56cfc8957db0a25_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:435629696ca8750b352c890af863b85ecc6680b8749006fbb56cfc8957db0a25_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:328a0954887176f2dce3b350f54ae0c0c51f937cfef1bba9b986659343b2eac9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:328a0954887176f2dce3b350f54ae0c0c51f937cfef1bba9b986659343b2eac9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:328a0954887176f2dce3b350f54ae0c0c51f937cfef1bba9b986659343b2eac9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:8c60dbf477a0e750d0e4895ae8eda21a7ca74b6ea06e8b428d6eb0e3acccf63a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:8c60dbf477a0e750d0e4895ae8eda21a7ca74b6ea06e8b428d6eb0e3acccf63a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:8c60dbf477a0e750d0e4895ae8eda21a7ca74b6ea06e8b428d6eb0e3acccf63a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5a28ee6abd396c5d957fa863a15cdc834c72a792d895a28415900cafa85c173a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5a28ee6abd396c5d957fa863a15cdc834c72a792d895a28415900cafa85c173a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5a28ee6abd396c5d957fa863a15cdc834c72a792d895a28415900cafa85c173a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:25f55cdb3eb8a59fc5d2f5726a71748bf2d8005307025d16646889342829c8ec_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:25f55cdb3eb8a59fc5d2f5726a71748bf2d8005307025d16646889342829c8ec_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:25f55cdb3eb8a59fc5d2f5726a71748bf2d8005307025d16646889342829c8ec_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:98cdda546009cda7d6a4539bac65d2ac6b365efa697d4e040556ae758235e9c2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:98cdda546009cda7d6a4539bac65d2ac6b365efa697d4e040556ae758235e9c2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:98cdda546009cda7d6a4539bac65d2ac6b365efa697d4e040556ae758235e9c2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:47f3054cb4a6bd160fd59d591b30910bcbb7123fe44fbb6f057d9d3176858e5b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:47f3054cb4a6bd160fd59d591b30910bcbb7123fe44fbb6f057d9d3176858e5b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:47f3054cb4a6bd160fd59d591b30910bcbb7123fe44fbb6f057d9d3176858e5b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:5504bd98506b057146c643c36a6581cb2be8bcbf82787bef530fb6caf4c16e21_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:5504bd98506b057146c643c36a6581cb2be8bcbf82787bef530fb6caf4c16e21_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:5504bd98506b057146c643c36a6581cb2be8bcbf82787bef530fb6caf4c16e21_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:7d6c9216d995b1ad19e5ae1f9f30cf3faadd54e1274fb80c4d5fdd802ee6b1ae_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:7d6c9216d995b1ad19e5ae1f9f30cf3faadd54e1274fb80c4d5fdd802ee6b1ae_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:7d6c9216d995b1ad19e5ae1f9f30cf3faadd54e1274fb80c4d5fdd802ee6b1ae_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:da4cd3b8933c8d22cc34039993d8866dddaa2e203342a94f23876b7245ae4711_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:da4cd3b8933c8d22cc34039993d8866dddaa2e203342a94f23876b7245ae4711_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:da4cd3b8933c8d22cc34039993d8866dddaa2e203342a94f23876b7245ae4711_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:5858c8230e834bd3a75047e34e659c4d1fc61f6c53e23cae5d3a8deff8b73405_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:5858c8230e834bd3a75047e34e659c4d1fc61f6c53e23cae5d3a8deff8b73405_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:5858c8230e834bd3a75047e34e659c4d1fc61f6c53e23cae5d3a8deff8b73405_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:66b2e131a3be79803c75bc96b69c3e7be34faf2f00f6d4fa53c82704627f8a96_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:66b2e131a3be79803c75bc96b69c3e7be34faf2f00f6d4fa53c82704627f8a96_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:66b2e131a3be79803c75bc96b69c3e7be34faf2f00f6d4fa53c82704627f8a96_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:966501e1f2fc5f70670211953ade31dc37f0c86e647e40ea56aae47d3e0c1a90_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:966501e1f2fc5f70670211953ade31dc37f0c86e647e40ea56aae47d3e0c1a90_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:966501e1f2fc5f70670211953ade31dc37f0c86e647e40ea56aae47d3e0c1a90_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:febeb3a8a0fce4ca039322544cbfeb0c6f60723440ec6c2f60b12b390373418c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:febeb3a8a0fce4ca039322544cbfeb0c6f60723440ec6c2f60b12b390373418c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:febeb3a8a0fce4ca039322544cbfeb0c6f60723440ec6c2f60b12b390373418c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:719d802cdc007d64eab521dbc648d7efbac8b04713093b774bdce1da422e3ecd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:ed014578e5710249c89391fdb17423ffa5e6137de2308facd20d4c45981b4adb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:f42c255c1923e63843b1c7622861a65851aaa086fbb2668e0867e28893ba9c7b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:f9eb32fe20a46c5b0ccc3e7dd9f7f8d3c591cf64ee7800137ccdf6c4cb1726ea_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:4a69fac5425de41d1bb0b2ebcbb99012b520002235e578b8a8ff0039079a3972_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5a3757def8e6a4fd616bb999d34903ddc9f7d8aa96dcd865f749dded52e92165_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:63b6550720f82b5a98783901d776f3866075896b661958cff3d8ddff44dec214_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:679852a44689f3a73197e047661821c910e35d50edbd788170b8b0cfd9304166_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:037c72c52db1039c57f1008617136cf9e94c8b3da14ea36c3a0595e6182c0042_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:17a517f94f4fb0429b6284d884570b95349f269ed187dbd94c4476f525dc54f3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:6e0a2c775267d2f07817788a3ecbdccadbe6377e4d18a0d9dd9c0f0d40c77eaa_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:adf596175de3c3004fce49a68cbe58e7ba15b3b0b315349ddee89d5dca8109f1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:47c1a53900ad4c677b45d0dabd3f08a2f77f164fed64f53cc5f3d1f53a9fcc2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:7cbc7f3c9d0912d4e1d0a1341a3db13fa59bdd0a2e3a81e161e4e23eb43f1278_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a3c239970ebc8ba8b547dec72f2f6aeddc12cd19c18d75c493abc85285da48fd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:cfbf84917a9cebdd238a83d06f3145716b84b883dc78e81deb3738d2a92a4293_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:2be87034234cd07b0305ba546001dbd90403b8e758c83d557814d9b6ddddacc8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:31b6d68104fe1044f063ba297e9d9e69c1e55b95b26f1e33f93a2573d66814bd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:3dc697a49932c84227d323499a2a174900bd91215314697b8c9c41f7dca957c9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:f5f6edef66e7059ef66d2a2bdb52240c48279709048cda1b9b96bb11b9449e63_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:0e018e0ea1a45558fdebe89d04617b2b703ba93c7d58f2b92ceaea07d2498458_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:32a45843d97384b62b8865de40d5c642dfede6904c05d15da08fde3642c6b8af_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:e109e2c17a3686bad9121716df7ffc7d6ec82419f28b24fad531f96f86df0f32_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:f8f64b2c9168897706e6cc3ed967a390abbe83894e7758d08d1b790f451b1268_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:0e033237871e3e7ce2f0c11741dd6ffade3419f95b6b8600f7cb0a024bc89e0d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:2f4ef4c232f199d5ac24750eca7388b57a44f976a782e48e0dc514c128801d35_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:468133aa3a5695bc314d8f2112e4a62388035c0b272abf4914ddcb485bfce137_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:601bcab3234fcecec33a89b6e6727bf6d9d3682b0e0a0eb98d6b84cc0db7458d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:00143215db73c4d765605e892829f7c7e4537fefe11251cb3d279afd98d5830b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:1e22e06efdd0d73b88ec841815eb6ab7c0f1324b98ea6d3c92910c2e9a592c5b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:5f2f9a2119899a4f1502173947b20d04fd943da8b2c953591a35d6e25bb5d027_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:f2143001d856a68c4cd933242fbd15d950512e445183f85a872f5aee4e2e503e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:152028b94c20a76e62793c63a4186a96b0958b2804979ead7dd47f33b273a846_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:583ba099e05b1c82e7c6dfa6d9a9be5face39683e39ca9d251b8a1562c0d6d42_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:9486a1646f0fcc699d0581ad5af993a73c46aeee65769bd8fb06bea1806f0a8b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:a91563e22d10c6a7c77b092ab6f829e7f0436923038ea4a47de1403813c20471_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2544e96601860e73dff52f6befb165f531bf7686137d5550837674aae6afd3a9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7a772d3d45015ec702f5e1ab054be240ed673591517ad99ef973898d1e535c69_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:d23cdaa0fd2114c904ded232b6019e61f53b49b41014a16e9df9b7f864384688_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:dc2ee3af87ceaff29152f92bca0dcacc935c10bd83cf136a9d8dbb628addaf65_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:574c4e42ac84049cc168e68faebbadecc3610348ad101ac9d34c140558e60131_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6f44a8a62a65945363867dbc79a5c43965d5e136766fefd02527145d53756ed4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ade325055aefd73a89a3e5d35d84c94b26c897986b77f7c887b3a435ee6e297a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f841a5218782e8b9a3c435de0221c73ac6d5b4be8182609a074b99f1cc9b1f6a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:158858bb077286091d15b455154595158995981e1127e881694c686360d03d52_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3a3b2fe2add4ab147f383874b55fb9d44c1067d915ab069c3649c321c0943d00_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4947ab92f96cf1c2af5a7144e1787f90252ed0a9a0ae4729cc7fd61a4e671d9f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4c06d16fe27f05724900f1df1db6d12b951c86c916800007a51de53aae260d64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:008744686fcf83e9d9d4abd55bf1622d0e9f886570613835d29ac3c8cf9ad648_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:5e45fa3a09a9bdea3957a74fe0ddf70080a83e70e8f41e8f16a0957e8f8f3bfb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6a39ad22c40ec6dfbe75e3c01f7bfa7bd8d1d7dbfe880d011c58362f15520d0d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:c6b4fa176ccc3af191fb7cb560b28bfdca4821b23d8296167b9919e0ffc26e1e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:73fb4d147dd798f244e7c6512084a7643985ed73163c07160cfa2b03566de6ea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:557527d76a00f3afdaf2f146bed0d0d28224d8a063b1c9f88431ebb40300be0c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:6de7f07ca16a08f783899c687c355837fbe0cde28b8c5c25939524074f717665_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:d7db2153c58f0081db7446ed10fef94f0dce66b4dc909e65ba2c305161fe06b7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:30ff8f03b8eeb4ab60a86f9d72e596712171f4dfbbe7f2f74e747b596c05e3fd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:4bafb9b1ccb421f617f7667e59fbc90d02a96f7955fcc76db9274a06562f47b7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:633915104a44211fbb4ae16a128c60193cf266104345c664e8b28941cb051208_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d08e59156c0c66dcd4b495a4d58fe8757445adf500fe4440b5f1e91779098384_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:680aeaabf1d04ec1242ae9ab0fc577ac095c170301a24cc07b2c20c06d119fb8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a6d3d9b39379a76781f2894af08bad00632afbc1a6633cce43bba5c69a2c33ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:205ad021b256f031ac14686f61a5affc7ac8cab6afc076855324b4d91557d4b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c89f326a201d6b89af2d549a8bf35ef22ff4a82b5f1387a1aeaf4c691bc2b332_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:23fc1a55b530e3104c8674947f67e4e750b9b4fee1e71881148f5f532b558bbb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:40b70676d066ed2a7a1c78322ab1b96ff1c84a5f9cde846174a0b9d084cd0d2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a8d392a88b7be09b2549e4cb5469a5ef748853072bb5354ac34d1c20a9690b0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:acaca7b68e729672aacec5b83f5349dee6eb0cc360e5f600aa9103e9026e8501_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:809682a7f5db22c4632cde8ec3cd0af3eb3b4a64bbdf95b7330b51acfab69925_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e55d509c2b8028d64a64936fc665c013768e05a3f7019d372a2d7f5738e5db16_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0d0463da3daa13d5047641085ea55f0ff09debab78b8a0552f2d2faf3f44c6d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:a3728c574b252b0830bd1df8e3e92a48c3121276214870a95c76ac12c108aa6a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ed7bf4ae76b1b3deacbfda0f18856b2c149a827c934c68fdb7348387c3148fb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7dae4561dbbf68fbb3c3e6190ddd8211b0d481f3457f13a4ea6ace475361a7bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:447feb4c7d6d68716de5415cbcdb9f44aa594fb32c06480cf678b06788cd98fd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f528b1517558b6aefda5c2bf23022ec918207238a0f4b759bafd7d54d0691691_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5971fce447489bb15c3cc4cd9996e321cd8baab37ee170ba335b6ace45bd14f1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:dd10f8f08a1d5b063354f44376a68ee07218288077b78ab46e8e8ae75b747caa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:4899f0b1592431c277642bc16581a656d5e717067da2874bac7c00fa403c06d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:db23b81652e9c7cf4fa25ba4a96ffafb07b0f5b2d923019658e50a07e31e019a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:1df9ed6540864562e105cbd7c275b0d066d028d4f2cf2362cf73a8ae5175fe18_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:8665625082320a37f6cab1a564adfe6a8d044cbb04c6ea948f15f093862358ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:625291292b2d99ab0374635a3190816c51e579dcbca6a0ff2e7ed8f686213cff_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:857360f334810f937fd1be07343b3a4fa20f48f9ef2f47d24bf07787683d9f81_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:01c0e71209c724866d3dd9aa76163ce0d4282d284d148f70d993b23b74ce1998_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:0c1811483c0b6923b5a03a43b3f38fef76bf8317fd2469d476546c2fc308d89f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:18f92db1fcfa7a6e159cdffa6c207576fa38fe8e39542770b49c81ba7427a0e6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:4fd3b89d351ab5e4f5cb3dd0c7eba8a693466754fa6335f5d8349908f4a653bb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:c58cc326fa3ccc29ccc1376869983ba77f555e88a5102e5439bc2c0d61605484_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:c6fad737f5f0c071d899858498cab7e031d424ea9ff5967bdc57b64e0a85905a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:191f7f1b1a766500f8365436c2cced514c795707e232187ef500b7cc4278b214_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:406b265de3e2cc470fb4d86ebad014965e31b95fcd255a81b7561c5e8fa0e56c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:865724525f54668e194725de3701a548e253be9e4f1debc84dbde854564238b4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9ae218f40503da16a9e065d8812c303a9e349d77be1f1daef1118bb0f0e1ef42_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4c797b6452d7bcaad38f37c65d0618f5dcc998ac5c27c20e9a11b155830599d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9b04f7201f99279c028c528620ad50d94fe5cc2d74ee03b542b73fffdea494b4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:af3b7c16a22c617c4a08fe22aa57038e82abaf27978d99598fc89c2587e7cf53_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:cfc288c31c5c00d58db6e6ddbf2d2f373dfb8dc67ba7c6d55293cb6491c29b04_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:370d9cf25a6331bc61f15927dbb752c9baa6696cb69f65a582c82de24c8ad7e4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b00ca84a415ab24ee61ff3fb7fdc5334ce045125a14b4b76030f46c3c4b910a3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:d223ef0499483832b4f1efec4e1128f8dca303de5fb3ef18a1e9f9817cd4d534_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fc42947a5994fd05142537f6fa8e7ec3d33c30f4cc5db5c83bcbc04d076b9312_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:8d5b7a2c9c54b30056336db174451e0504a6b70a3ff9376c1d6bb87788f90103_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:beb39083588eb33f97c9fa03683e74b1c51b76874ff8c1feda55cbbb27fe61d9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:ca54639add5ce3ab35219dd58e1bfc9f6fa38130b0ab7486c4aa9c563fde87a6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:de303accc9d9479b98214dda863ead61ef4ff07d24234b4a23ffd1e7e1c8b540_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:10c928e737116956e8b4972554eb7a7caf8ba82ef7988ff1bc55a20faf93a111_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:4e548be4269f413c54f23fa6e6be06c229f6929645d6dcf53b7b42613298e185_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:b982e659668e0b6d9feddc5664b34c92de8626965fb973af3fae7a7f3f1f0057_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:d14d63c929e558c5397dcf01dc9f48fd0d17cfa1125673177aa58ec64208deb3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6214236f85ba29ebb5331829fd59c2e6758256d32e12dfaed7d8218db03f23bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6aa15ed02b87d8748be79fc881707a0506bf616d8c71d2e3ff6bc6831f80ee72_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f713cd7ad817a6f0062ad246873378f7c1cee829b5b83c72efcfd4a70ed644b3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f904fba09d99a7d6ab7583212174b78bb9ed5fd3bd1aa218d91dd18864541d12_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:05c44b7f417db2ad8c1a23bc01e62becac3946102369bb26770309285c377951_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:0cb142098aca9137dacebf1790becca57f45e736d0ec049d6e900d6328ac28a1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8cdf51b679ab14cc5f9ed2d8265e7959b577d3ca1ccd0d698a6fabe5a11ab4d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c5665d7410064c6b4dd06328dcd62fb619e844dabcd5b218dfb10c3632b896e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:325bd6adeb9eb27493b5f7d117fc82e3cf8a554c618f5dfa2448c3313b4943fa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4c4ec510e2eda60fef2a6ebf709c58da55a4dc6e584a060264854d9142ea6a0c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:6ed4590215d494f1d630556163a47ebfab26a0ea69971862c9864ab0bb370b08_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:f914abc670168e625021a71fa9546c2d28b4df490f21ba4f226a3c8387d4dab4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1aa49c2586807e952cdf7b1d86c0b3d25a0c3a32df62dfe3a777fc8b6cdfb8ff_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:246fbd712d6b7ef83cd83029c8998ac1b29d1454ccd636f8f6dc8b47bb5b6b56_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:38d300d9926a4fcde7999191efc6d99d6154baed0baa00f3f80db8234ed1f7d2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:3f44aeef785c94afe6707cf2457557fe8c6c9eaf72a000a2f1a3680a04d65411_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:5a3d3051df9f589ab8f3c326621f654b49ad33c715fcc8babd4ec35f473e8e24_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:77c228d758f0a2ca9da46be4c2df85757bc4ff9fe87aa6cda2ff2b1d50f86429_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8e1371a7bf53ef22fca75be240eafacc23fc6d119728f5d0d71a2bc149798de8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:a05161338c6d7bffbb1b294f00dfe1d3a53cc2f7a97553cf4e050315021b75ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1c78469e53ccad316db280cbd0ff4f845a2db0c9986fd7ed101e08ac5c5b8db2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:53c49af94fdd23d39cbcf433598c3f3a40139903631ccc5324b3aa49e4e5dfc6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ebdbd79898c7462a90753afa2ab80a33fa6aceedea93e6cfa036a55f31bdd564_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f842a1e9256475b3a5a6dae87b6b5c2d72cecfebce08ea44db5449f7854794d1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:74ffdaffe00b754bdad913e6699b44aa293f880e3803c00708d853202c20f745_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7cb9bd477e9f0f711eabeffee9f25f39c7985e7a27bdc46411b6bf4db31f8d53_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c0f06a3d5702010cbd5187f1b34b42eda35e2cfb5431aef3186037a385b57233_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c8be479b9223b21c389fde445e2e5d1541a7e60267fe07bfb53d64b6afb00999_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1ec6339dab77c900022ffcae585ff86041ebbe1d6cb8639d6167ad9b97156f45_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:b5f1e96b420a872b91d1d22766e9ce8fcb38c443c23a4f4baaac6892b3c6b4f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:cbed4b61ebdcecfb4c459c7ccfed58a1db918bff994222f639bf2aba73def0d6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:f73ad509fa3ace02e50c9b1a3eb6850a819c706e93bdf88b0a700dfdad02047c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:38370fdd1910afe69d0b9e6ca55873e2db83b50f2182cef88ed7b12697ffcdd6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6cf68975471ddee2804b4de20e932a1e1a1ea2ede27c614ebdf5ada4ea690e05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7f03465e59f1584ad52fed99f2ba8bbad123d1ab885a467fd69bac0ccb9a0923_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:96f38213da8a879118599dba97472b9a88587a1f15022648358360f368b6c744_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:68ed9daf7a0d82e2759096246c1b9eb07f97353c3f34a613fbf6893ca0d3470e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:974265ec3898a056decb3965f7c793a2852545e5dcf35e9f7e4bdec328c15c5b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:aafb8f5731b597fc079f76e4bac04da231e0e4fae464b83b7c7890b5f8ca91dc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ed5146205b69538fd31b42b0114cf60015a47f872743a73077ef971d64d64c58_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:4aa00ab509205843236296fabd03a2c49e021eb135a91da0590c67b79694cd94_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7bf12c94e1bc56b593af9b44bdfc3387ddda30c4a4ba762e8b89ceb714f3df65_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7efbf4df1e8e17ca25087634b7387d0763590e00a33532f86f48b266199423eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:b7623d88ae5520b0ec76fb743d9c788511fa99b0ab0f6180de42d017dddc6cd9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:41dec92ab759c44ceebe8eb15859b2ff29986dd5791ccab79f91cc1786a0b601_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8014a45236ce64d0e0f3e35c6978442fd4f9ee21fc3f95e51f20dbf12e50359c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:94eff267e214468250b201f0af1de5bee5aab3e689d1f8bbe42d66f0c2adbdca_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bc3e093b2d1a5e3962b9f02707aaff0d7e0de545a4b7a1887e79538aa2155fc8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:54e4d8b1282351915f2f22fa4843d5b4d19645dd890c4675f35749e2415d476d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6251627dcc972c58a39485c410c8a264d140b876f8b47765687a310ee4d28524_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:85c974e095e262ec405d402ff2a2c4419824edfb9859352c35fc0c8d1bc64c8a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a40c7d9de59a25a7212b6f43f281647ee45e21e948d718b43a780f741b0dbbab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a47be1e76eb39ed50efd59b57dd26a780674d022ec9d07d0b4954bcb309e39c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:af65a9f612d1e28e2b43f0917dcd06cec30dcb20366aed6a40908b74c07d05ef_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d182a13e89c363a605f2e6fc6a3e554fbaf27b9dd405ed84fccd8ed41bd8d8c3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f3ec661872a5234517e8761e30e4e15cf2c7015760870d8dadb0c3f07007c4a3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2186bb9adcba18266df62a838c9e79c6ee2b3181a97f6169513fe5202c0a75eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:6d89ed9ee8ac602fb6749bdf73bf0660df060810f805dbb807a903ed2dabc69f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:77a2aabcbd55ec7fc076d5c23ed8aece5424def3995e624291ca4f2139e6a82d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b0b0ffaab41c61cfad9ecd127f6f4e312ac45d548d77694cb470170b7bc540de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:50e4d73d1ae6212010a58a15d5192ba8e60829e0e140a6d0bc849691c5c2d78c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:7f0237ff4599cbe5aecd287913b9600a0bb36f2fd334a2a5691736cc6c5a8ff2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:862b9097cf6e1635d30fc1cd94f00f4656bd8170fcaf908bd058455298c46ac4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:984dcda6b5ea285c8a07461ff2279685000f35bcf3acc71e3b12231c782442de_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:02417ed67f618617fcca2270744e0dd3cd81a62d7f5f5da6e73221a7dee07649_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:b3b52c01b3d3351317eac2e4cb1e2b76bb4eb0b4698990b8468a9c26f42ad820_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d94be231705a6d833b988b01a2aa5c6c8b918fbc38bf2ec8420bf133ccda55c9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f258283c5c32b7a28dc6c33a761eb7722a782773745325fbcd7bbb78349eb2e1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3d64a1e4f48ea11056d02d8fb29b5c5e17ba298f0a603e964ab1e448033fc66d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6f737b4318a8f2e96c34c1f1e97ec23530533bdb33acbf9cba8982f8405f5aca_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d41416b2ae6fa0a882bd778f8628cb1258326ce3f212a1d956ba726b74248c60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ee83baea9ff008d502c891af974c6ba419746967997f11c13266d7b02f7e8296_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1d2c5714949f40e168358c505c0de750f5e2dc7dd0b2e99d31fe3af4cf1e864f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:517c74dcfbaff35ef2ba329a74a70402a228c77da442d263e5d3080ff7193965_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9cf2219dfc08fc0ecb0f93c2e87ae9f8a7cad90b221742787a0cef6cfc62f007_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:aa18a0e963b906f041d4bf64c304ddef470fe78475378e11cb3565e5016beb06_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1bbed360cd870566238b6c800e8522f04f02d16712c303eecc361af33fff436e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:28da5447837549fc35380edc0dc366bd59216852c59cfa2b3d512cf8eebc679a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:2bd88bbbe823623f5774a9813c7e43606ebdb6cd87b2db7fd78b7fe0c18f842d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c4b67e9207ea19d96108ed0117181a716c10d933c89ac036e49e952953cc3a2f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:11aebf8d07597c63ae5cac4cbc04e38d49ae1a4f8824ab22128e0b5c39e805cd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:357f6ef38223cb776249a04fb6ec29d61fbd24f7b31a5730544e449c1a5d9d6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:83121be160c1fff1d16e17aea4daedde7e231b83ccb00349841494e7f87a8d1f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f2c98b4bc7bcbb9ade56ab4cfe5d44c32bc140b52a7ee9c5b9cf5957b7ada1ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0dbaeba61694470f09eb05534c1dad038e310311f75009af32a0a1f43d469677_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4896946bdba46feed18276c4f29fe059ede4f60138c966fe9113aa93bbeadee4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4b81f38f15622b32498dbd192503ed2c54462959485ae48e47cfd67239181003_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4c02ec12d1f3762f4b2e735cd1600a00fd1bbc62130e005fd9842bd3f7ff7f6b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:18899c6aff68b24c792281604e3356f6bbb48d3f09db95f8b37f99ad7f8c914b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:2316808c7649cb351257c6c2ee6aefbe0c0d561b822e3eeb18e85dbaf04491f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:451233d80bc028a63b160526e07b233807d872f9d4e14da6ad4be96f64f29491_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:74fb3a4932ce350cd4da33d57a4fab1269bdb5e446fe8f93fada1b304a622ce6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0c7b57c158314b2f956181a8b28a9f8d7f83aedd8c87bb9bbbeed76a8fd7ea88_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:5b88f0644f5b8237cf8b3aa0f6ee1d8a3899a912ce6499d1bee0aa902b2f8f80_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:672d284b3ef447aaea1bcc0a14c677c309116218340929ad59eaee178e9e5cb9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dbce5221138c15a4aef2f65c3db8bab5ef127c48f3a446ae085a203d8591730c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:157d40ffe95e88526691e06daed0064ca15bbfe1aed547f3a3b968b9c36bee0f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:3885a8026a64c7f497aaa90c50ca93cf1479bfa83ad0d28c4f49cfd3c5220f66_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:457d21495a1f47cd6837f6263fa30652abc7a215c01962507a1e1bd6f4968a09_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9dec3a959d916331f6d2a59ef1e222ae4ef3d170cb344e2add3937966cf1c829_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:644f19b57dde50e4588f5cf1c4d72ac8d49dfb396b7c04d59dcdf6e27bb12017_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d5374c58882769f9d40f47d7aa8f20b1676842c8f0cd8b55a01d6fb587ecbfc3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e9424fe4b804674ac06d8902eacaa8bef0c09f2c7441460621e587c10c079826_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f89289e63a584031efda082e7f77bd0ef4a28c815b3590061f8a397ee8e5a697_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:01eb7dbdb11a50a229196f82930e647e2080f53224bb41ca2a0fe6349c5d8d03_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1e7712eee6328cbfaafef32ebe96031705ca193298de005ce69f63dd39eca9b4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:25eb621a41d2e7127f114416778c571112fcfe768281edf5e0bb25cd77235351_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:ad58b2585ef510c8f4c8b074085bb6dd3e17ed3248d7b86ad3185c76ec33b899_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0f04929095116509edbbb1bf2a5c4a9ed725acf2a43307fff7cb5e4d225e553a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2b9f99a6f44b8f7f39c4a78ed1f17726c933677102fa6953003ad1898f15ea94_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:edf6a8244ae0bfd588371101aced93b5ee8f5073309daa7ef6e407b4521928e1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fcd4846ca63a5c2941046c19d96de0bb06ad4205c4f980c844dbd0d98df00d86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:053cf21c2a3b09e2ba911c181d3585cc24390ba0ae4c130b9751a499c53a3196_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:154bd45ca42951efb3bcca14a5fa0bf055fe8c27d2a58e593e11d24abe2f98bd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2c0c232df35e9d03ef13aaa8b44b12b6c9ca2127f0a5e827d46b6beee55d856a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2d55f19aae3c983335bbcef443680455dc9e7b0ad49a8779e42165f505d19b5c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:01a8046396354cb5bb0c950d4511a3494b9e0ebc56b3624a48b41b60e0b8a30a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0965f3fd7423e085d7682717f97901bc43da7a6f8aaf1f30ead9adeadf0ca649_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:33eac7aa9a8fc302b48f4541dbbef960aed461f73e42e413c5eeb25691a73905_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:7d168d6a6f797e925777d01d55bca9e2cd7f6b30e52a76607475935a7c87bf2d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:669d559563c8ce25ab835bfbb6d05b7df7fca88a0ea9374d50bf8373265a8bb2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:802a812b969112861ccc9a78880d0764af5c89c15198a594e7f8c1d6c2acfe0f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:bd2a533eade7e9a0589c83a3dc428d594b174da8c4eaf612d676d342dd1e7dd7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:c4efa347b4b2a9c938ad8bb772d1161a4a2b8b1e54455b0569a92c2f29cab2cd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:07ce41298f16b4f99d8cfaef9fe2a113855c4181c3b211d6c1f9e4fbdceb7d05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1945fc30c009a2abd77ec710cdae70cd18c726f633af7d9d8248fb56d5329638_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:566214654a337f7b2f76cba30abaef7b5abd496d0aa6dcf710aaa1dcbf740863_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a98ff558a980eac6d39c3e2d8275d0db333679521d54b919fd6b2c11a739f387_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:8b09b7ddb7949a9db7af4e4d1d8f15083cca65cd704b707d93a7d21a9c9e3c13_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:aa426170166116c40f3ad7a70d05d197188ccae8023e802755aaecb2decac985_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:d4704096bb00b1d854cde90f964aa319d2898d407794944ec0025b386264f2bd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:ffea3b9a771b27a8d8db70ef73a5089c7e343a26f5ca93698d490d2ebe67d206_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:26506524326c64baf2e77da8073ce297d72a583d6ae194516bcb6a32a273059a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:ca8df7b4917a2c1b7a22e8f753cb19c9e92b15487c121e94156961d5b5cb7681_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:d2b5095502841f6654d21fddffc781f20990b586480eb4b56fc6414ed291d7eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e86eb8681972ee463d5dbce6a583dd035f2c38aecb09c3a6059ad99c3aeb8d31_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2003bfefc53e825002c66cd6aa5035d13db264ff9f4fd8c99e18683c1c808f39_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:284f8b74d3e69b69759f45116d07782376cda8554979535ecb4bf9aa8886af56_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:546822ec9a3b2688b4c31830872381cb22db5b476e89462c0e5e448ba96cfb77_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65d9d9df5aa55831a1627b179412760f114bdde969040ba73c585c6449d19e36_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:1a30ca1498e2cd83d64956812ec1facb07f796fb8db50977f3ff561ceb0da7fe_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:32700244d0578c423c636b0ef01254d823d0432125e1ca929d0ff1e115a446c1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:b562637dc56ed32a75a444ab2f31d75e7741ccea5b8a3c004df4a42ab1270d6e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:c2a8a8f577ed98972d273ded3df429d0651608c8d46354584a2fd85782407b2e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:2526b6065d1ccfe1e36fe5b48958a22737b1243b3f0df10ee3d27e0a62fe340d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:34108f69a1ae3d91059fc955d42ff21e50c12390296677a94c4e691a0866cffb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4c2712c451f03ae375bb6f122c17ea1c28f6c52c2796ff64a893630733c6caf3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:88999cdfcf7d367056945f5fbeb558c6ad8a9c3e068e67724d12090341341bb8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:71b555c5e31fb0c3ad0c512f937027a14b1dfcdd4598438bda3252a8a2100c1c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:9c69c2600d5d0317fcbc2650fc4b52d319a32c3df9db6b5543b6ff254c3b9fe5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:bac49120f60baf152357368e241e3103a5fe6aea171d8a63917e8798d81bded3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:f270351f6697f9d7d3d8382f298956d6e1c5d9e8ef38317bfa7121e9825713af_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:0f3ebde6a312b04a5020957783e5156456dd0a60c9e1f009130e295b0143160c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:d878af0364938ce585214d77b78ed92b44c916113405f0649d1e727f9c010b3e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:dbea9f717a33a02f4fcbaa6029b6830b47b561fcab1063eb868812794159b303_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:f5ac07ba3f562b9c62461916f868079fbbb47d95b24379b9ceb55206e616e140_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:287c800f33b7bb17969c93891edc40646cc48acc9b741138795b7f041c82bbc8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:53ecd2e093819c381012a057628f8e614c85f0c58b6d54e378e2155122ab1d8b_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:a840761823769c68291cefa9028e0a6f87b6625588b1850d148b2f8ea580d8ce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eeb3bd21c506b7558241ec2458d57407860998b91b4742669982073d6612a9bf_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1a94c20db46917d931dfcbe19595ab6b4ace22f81ad34ea6d329eff8def1f0da_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:71d75fc8a847695728ead4620c5d19ccfc9b8bac9f51521af7ebabb762839425_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:99cdbfdac01ce74763ab9304f3bf30156bad8039a454758941bfa2c96da4787d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:a56d06011589ae7f1b0a338ae33423e77c559a93f4bd8924ebbeb16fa341a7a2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:299842fdbadf955534b257f3c63126a79fb14a9856c4530df09debde212a2384_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:7adbe4c7a14a3d470820884da692bae174fa6d170895c3ed4b02311a66294ea5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:0b264678a566eb387b44b5e8e2ab61c5e12b594aff4db75532d9fc8cf0cb3a78_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ae2978f43a4b765fdcd8abe8e91956a0a1e267c0f76593d94e52780fadc68388_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:dfe83a3416da5cb195d8fda8ee8eec794dbeb0135de72e250bc965ef1f70bfce_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e6e1c74ee273df32544e6119badf3b3c260e48c60934f67a7869dd739d020e1e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:015b35c884c0e9b5c3a2df4e3874610dceda9766b1db231a0e99774481c88bea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:170dd5cd1770f1c560d2d0756a619a220d15c91c8d8d51ea322818be40603ed6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7f43c6487ef0d6ee493fae02ef100abc813294f027b702722f38c619a5e8206c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d40a074405d58180667a3722571285167277e73ef4247221e5b5c235ebbba38f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1fde8ae44f15902a4a5dde0328cb037c74c40ab527db4963b5d703c35f2b2c6d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a13fe639a4db964e30cced1f77214a915489f75b2634356259a03f6f280d856_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:afb26125636804082e2827f1d473d49cd492a6356365c186f69873ad8e24e099_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e9668f534471f09fbfcb31c76be4b68a743549c50255de8fff8fd0c8b4a34924_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:0a67e292a5b75f818272a3302f4d2d334ec57e5e0acdee47fc6da52625e6fb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:50be8ffecf96273dd18c233edb39db8e3088bb79acef2884f47b64a543f15e71_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:8fdc9fb2e35d486efdac44adca6152aeb6bed9fd88c183d80aa31da96e5b8c6f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:914fe11be86c707b3e2ea354c5a1c0cb72affd6d9dfe63ae2438a1a310ffe4c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:53ee6ae093b31ee41b13bb67b40aeea723889379ff822719c8174e4272cce99c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:5e9cda0da90e658e08a08c69480c461701b03323aad484d887f12fa3e11bc9bf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:8921a94912d602af5cb9636b2880c1ec7d8eff795473f4865f4354ea2079d428_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d9b23f9f6c407010472286a31c17e8358a19103fe03260180d2d615aaa91eceb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:53ee6ae093b31ee41b13bb67b40aeea723889379ff822719c8174e4272cce99c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:5e9cda0da90e658e08a08c69480c461701b03323aad484d887f12fa3e11bc9bf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:8921a94912d602af5cb9636b2880c1ec7d8eff795473f4865f4354ea2079d428_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d9b23f9f6c407010472286a31c17e8358a19103fe03260180d2d615aaa91eceb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:0e598a4bc8097ed172a8e3e8058080ae3db89733c02644047e46cfb65b7d3b76_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:595b8a01e9b2189a3877041ce66509eb2a2a13bb0d928b4fa772e7d22d7e6bb3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a59804ff3479bbdd8249f52e145ad8099e67c790dd353684fe6faadb7246f3e5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:f5bdcc739dc1dc70a53c624c35d3e5e9574bbc67cf488919041e3ff0a11f009d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:0e598a4bc8097ed172a8e3e8058080ae3db89733c02644047e46cfb65b7d3b76_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:595b8a01e9b2189a3877041ce66509eb2a2a13bb0d928b4fa772e7d22d7e6bb3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a59804ff3479bbdd8249f52e145ad8099e67c790dd353684fe6faadb7246f3e5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:f5bdcc739dc1dc70a53c624c35d3e5e9574bbc67cf488919041e3ff0a11f009d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:06e2320e7c46ca66239bd9cd22eeb576f1c42f3acd26b8db1f6976e9717676fa_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:cc795d7a0cfbefbce47789c6d49532a9a41b8d62075d4c94bcb265fd3ad8ef6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:d87fda521517b9b5505780eb2d84212843145098e70032c9996b3250222fe604_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ec1000141bbcf65e1e79f4dbfcc97968b05cb1189cc35974ecda36bd2b8d302a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:0296d6ef8495a340807a800e8064de04bffd08cc24772e1482ea34d3eb39a83e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:2cb477ddcc46f5b57b4e81a8ad1163c0d3a13676e7079647dd2ec4b94281e9b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:d85d011efa26fcf4fb9049c360e167a82f0f332f006906f945b0f0048d60da03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:dcff01fb6c0c0477daca085f3ad54d39b6480f139ed59cd1fd4eea9077068889_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:0296d6ef8495a340807a800e8064de04bffd08cc24772e1482ea34d3eb39a83e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:2cb477ddcc46f5b57b4e81a8ad1163c0d3a13676e7079647dd2ec4b94281e9b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:d85d011efa26fcf4fb9049c360e167a82f0f332f006906f945b0f0048d60da03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:dcff01fb6c0c0477daca085f3ad54d39b6480f139ed59cd1fd4eea9077068889_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5d7e619ddcc71a0244aecad37870bbe6a9bc993db053b68f57984c84751244f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6d0070709140682d4f91f5e7e1341cdfab3d992295f246a3b8f5394a3c290e98_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8b8a1b6c5fdc802b3185d5a91bd9c68426307526fad048ec7b7360d2885a9709_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:a4b5e6597c79fd99492ba89777a51a9a0fa767a9b174aab5ad38eb6f7a195634_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:5d7e619ddcc71a0244aecad37870bbe6a9bc993db053b68f57984c84751244f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6d0070709140682d4f91f5e7e1341cdfab3d992295f246a3b8f5394a3c290e98_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:8b8a1b6c5fdc802b3185d5a91bd9c68426307526fad048ec7b7360d2885a9709_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:a4b5e6597c79fd99492ba89777a51a9a0fa767a9b174aab5ad38eb6f7a195634_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3f240b50f6973f1ab0ab53fd897acd7bec248c417923d56aad6630cee4bbad5d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:69a9487a24d400bbf3ab5bed205f622267fd19783a1c159669359d706a76c3f7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:778c6697c773971590c2187e863a18d45dbde7780c0da354a96480ca7e742b35_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:ca587a8911043d96b60e967e4b2e33892254096414910174e6a7c395583e97b0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:11801d98d9d8db5c37bc0bbb72aecc2eddfd0836d079f91a8018dd297e6f12e0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:34f5458a8d22a1b295a6cf6be82bffbb427aa6421c19609d37fbdb0de53afd48_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:5ed572029d4fbbb484fc3562046de00f7deaa0639185e26adb2210447a8ff958_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8c3c79a3da45f6960f8cb68074488f8c1a97acd2637deab99b23cf5feb3dd831_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:2c452c9fb2f82e3b4e746669a2e8fe16a63cf009ddfb94d698529cef8f6ca8e4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:4eb82f07e01b4f66e34f933fc4c1ea0f09a8e227a216a732290e62db12641ced_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:7e411329883832f7e0e9bc7bcd716a5cc48898a051351176349bb877aa7a1704_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:fac2397c70e1a2d1457e45554f962daffec82ff643df596e3e0d47e2cd4a5727_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:71ef3a2f7205d5a4d2e223ea82ae0f8911ea9840cfc819e78931b5d8d7b3960f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:836739cc20594452479eb9db8a995d1caed27f82d8b1e7bad6061b0a7eeb3f41_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:9a6743d451c6a6223891fc13ca4e1f84328f5cbbe5be9c6f4a5505e47d894651_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:9b08cb63eae04604aa25e2816fc894292b63287c078922296ccf3108254a420d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:30a8075c0829c7e8170fee4fa1da1e4fc8f8fd7e98c03665692a0d3790a3e404_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:91eace031f4e244ba7c82194f0d9e4c42e1b3f83b4cea8281fbcff70a02855b6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:a3a947c318b1d2cee8676949477eb154eebda2d7b01bc83aa3ab81b305d0c123_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d4485629dd69e3646522bb0c6fc3a616fd20e9e924c83481423beebef6620ed6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0050083f13ea8e40679295049c4312081d38904d8ccc1396b80f27544d01a06c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1fa5db1d68336e05f0559c44f107e2968f7e65842d878a25355f37ff487001d0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b8901c06e9ed87c8998625b99ee186ea5ac8a0a89c0263e210fc77f6b02fc36d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c90ac14a629770bd274536af0f82519c4247710c79acca953a37ae18d5108861_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:61ae2afb181d20ddc00f7f0f1a6a206221d15c887238ab048e10f838995c3d28_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:92ccfe03e0716617e78fcead09e592075632be76cb4d4f906a32fbbf1e7f79dd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:92e8805702148fe8bd56ce06cd18da14eca209207633ecd89b3b3db27e784d2e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a74af849f4f9b5eb17e812d798711ea57b234c311587a46fccf80b449e2ab091_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ce86043ba90a236d904b5bf8349678a139c9d12abee75b13e20b454762a79b07_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:fb673b9cd4bf5792fb1cbdc40d8ae3787b0c371157078ffbd959748ab0c19db6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:788f14d6d64cc43d2f137a2b5a2e13e80b6d7bd1c5db3aace5fc90b090cc1325_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b1aa6c712d6b2c05c5819d89c96f837a164cc978670d9ce0ca3676c2bf327ab7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e0b18dde5738907a0cd2a7e54a3a37bd341627b6e12c2e8901cb5350e78e5f9f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:8b774ec1d7062dbf21f9d4c9c82926a333d4b530dd31e907fa292b1673c17f22_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:a44db4753020da0574e7b2cb486ed690ec6d452d9c9a86f1a35155b3203c3f14_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:fa22ce356479e36e38b28420a89c51826e52e4ed29599f8d81b33a4c9f17742f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:001a95b33c0b3c3c0000b21d4e6a0802ae3663c1d5c5e1c8b8bde03e248b74e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:0f1a47dcc7b5e8d5d82076325fa73ec6bb18d6a7124bce44da452848859c03fd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:887ef213faf48dedc023d2c533d2b414f5cdafb4cbe79a33841d616ee1e6194c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:d74b26dbce57d591c118a178762b14e8d3663efedb7e3bf423c134c04361b4e9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:39575d20a0b0aaf4e66e34c26cd0ab61fdb672d13cacd4b8a46a05355ad98808_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:62ea773b1ca80e54dd81986d7aaf175916562abc8fef3a7a0785bdf976d43f35_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a70b67bb199914cffdfd5a61528d442e434bc3dde0192e91f68cd7a23ec20353_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d53a31a064e2d3620ca9a6625149b02efbf5bddd3592afcf355d03f6539c689c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:00085499aba957ce0074d5f821884de04c511d20153293c39e85fb4af913c679_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:30cd4b0203521c2313602ce5bfe38fb36826471bf97573a4581662b579199d70_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:4b5e0baa200d25a4e50917bad8abdea3860f7443d634ff316565da4650c7fe31_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f260327ebb92a129f41f5adbf40298abc26df6a7e1a88d419533b4712498ef53_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1d51e5dd1835cb7d0dfc3507966c4d9811619fd68debba7a51f92351ffdc8aeb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d273edcc6cdb663d54cec22fc7947d30417ebde92772f7613ee71df7e245f8c6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:23ca2c33256242f865b28d356c525a06f15824a5b407827908fdd88909399ec0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4d419fd5bbe80740a39821dbc54c463ba88056f16fb9dc367cd55f4704c382e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:44d79a4c2279ff4d86d2a763c7d54209f9e24638fd4d1cedd5579b19ca25f5dc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:798b93cd2c8dc91007f8e5ce984a9416a523ca1ad1d1edb48ee299cc38a7298d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6089d0673200ad7ea54762cca3ca1b913ae4a48fc12ed42da637b6b17a6fb7d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6fa9719d09f35aed806742a476df49fade99829cfb07583b4413724fbfa1c194_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:2c22af5ba4c507b1d44a2f1b2b64585ec6b7225fdfd507cf9f2691376d169819_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b20ba95a4ef35e4a72e3b861655d236da808c9392f6f5b9b7b760f4c1ae12bd9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e93e6e39e6a94f8aed80905145fe08b6679dd15a84ded4b4ed0b24b0afdb36f4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3b57a94699fd5667ccb1cade8f56ced7b4c9bc06969da3a9036fe4963a6bec0a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d2e27e8532fdeecd9de5f9cc0ed750cfdfd92d82dbe142601c60d32693e67277_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:017c35ad3581bc5d47691821501fad35bc737e5c8aff5b486fd85905d6f815ec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:d7c0d00e80632f5acfb1c3bc82e579be6b79e15817540e9c91cd6b3a1b3f6ac8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:03d49f30a46c3674fc120b13433e13a2fad082c984014f459ac7f10ab3e9bf97_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:0a7e8b5f1b1120382de52f3540ff6908208bcd4ba242abba04ba79902920efc2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:2e903dd9147352077a4f775283942c3c66c21ec31fa80e1f65a048dacee8d227_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:77b9ae4216d409ae20d82c476e101fdd65c15eae30c619fc8c51e1213524938a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:369734364457c3584230c9b2445742b2dba5964dd7733422935bd16b71a0ea8d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:4d8b91d1d166f1ba933181bc34de9c05ac4de59a785c707e0eb695e4a81425b8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:5dd4a63ccc8ff694f3d0b4d38290cfa647c8c6effeceabcd86383af0657c1e38_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:d314434ff086a17a4dda0e0bc5499d892421d66e97cae55ce50336b25c14b9fd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:2d4e18a550d1257dc97dc44428efbfe326ea8f305dc58228dbbe74cbdfd37e26_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:bce1b5dcb9d752202065a6aac8de3ee1721b8de03ee0f78f569d0f841d568554_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ce8fa76166c3f37ae6e855b75e43aa462b0571d2720dd15ec7b9e282d522a13c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:df1f7115b9ef18a54f64b9646a27393c7c949a718fadb28ab8803d955c75577b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:39cb774a7444cc93f1fbb512cad9323fcc3ae217d4402c196a926701e98472c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:68cadb749ab080da743feff2b120d13f66cd54d61b7ee09b41083e36671a0f73_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:8300f9d1110230c510e9ae8dbbbc4501a5ce8b57b424f20ae3e42d4918ac9b48_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:d3f327e2a5f4745ad2cb946a2228e42bcf51be9715b23732eb1d0b877b6d3ba3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7f6a13a46ae75cda6eb2d5688c851cbbadb3193ac642494bee3d5d2c5e6ea8fc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:b92d8c3640522615577328179dec1c851becd7e42b7282d3a50f7af290c4037b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4463bd38f33b06d584ebab15f5e2742693130e299590c038416f833e6ac313c5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8728d2c64b36f2c3fb9a52a1bf7ae98c5b113dc06ed7cca49c7b3e9f1789bcfe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:4f68de2634b2f3650f98ebcda1c5c104a7941710c3ebe83ceb8fff4a0b697b82_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a180fe7b396945b5a18274c742f6c01d726ba6177ff6721896f0235d943fd578_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:17cfcbf9d6be2d228c4cd0d8a5f23d4bee7814366ee0cf500af66a30ab43aa4f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:b8e224d4897a0a99e182e966a61817a0fe93de3bd1ed78f68ee077239d65a908_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c11fa3e642fa099dd30b99375606f82a4cfbe67017d832f32c8fb1ed58a5aa76_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d0960e7974bb914fe45bb0d740ad8a84cacba8233e9ee0e9eabd5b3e71372620_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d5f38f5666ed4b7f7e7da03732367e1a5d67f7f7d35c0c4bc232b5aab7f2f2d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e74e1470caa81fae1509bedce3d3d1a8cdf89f814e174593ceec0be711270dcc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:c9ec31a316089747957c8cc1a8a49dd9476d45d6e7af919fcf538a367d35a0c3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d35056c3c4ee809fbfc2674c9085b16f5e5d943bf7ad710c6aa4e5713bcb095c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:dcea4453ca75f5c44c125c1d677f28702cb94a73366a520e37b842ba5128577c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:f3d8cd4459b8271e7718d4c5e97f92cd7db4776e719da5d7c04025e18a622e60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:212c72d2288a050a21498a5ceb4c3b659b4bb98d0ca445d6b85a7a8b94b35488_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:45eb78529c0122f43a9443d06679db427ec2a389f7612ebd36000ff9f5ed48a0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d105ced863235a301224f506642394034cd0209f726a385bca03147944f0134e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d1fb82d1280562120cc7fb356701d1f33254a177da5d0c0db90d2276297373cb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:38c1beb577ebc5dc35ce3e31316346f21d7d9d6c297254570d6c6f8b8af4268d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:a083d6d53630f47a8503a45b639ae5c567d1f724096d1f729082bfdb9d760585_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:f2dffb118be72c4d3b75564f6038eadc0de8d261d6b1eaeef35343ede6056539_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:fe33d9c4694948619c5e95464f48fc82fab1feb283ba1d57225b3678085981f8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:20d22b7c095cbe52a127e22a428a8b27c287c4574abd32c2133287dfff3aa0e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:7f8d1c497000e0ae2985e9ea5a6b97f0c24d64e92440358687c8a5fa76bc778c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:bdbdf3620970cb066fe169ec145f6db31f4bb4fc768cc440f4b8df83f57f206a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:eed72f0b204935fc71bbf10495f0e5985e5049bbfada39fe8afa8a60d12833ea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0bbf3eaf02453b7123901fa866a7f3f056ec58daf047b51ad30e177574ef49ce_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ce7092cace33e4ab97d548ab4c9a2388dd84e53bab452a7458c8a5ed4495701_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7985455eba0bb60e7b1067f759f3e30ae73f9be78068f953e060786530253025_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d01e8651edc6bd95da78c5fb2201aec7c785126bc70e0f03e0f2e6ce67d245f4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:12e6b0853b26b6504bd578914183118e2c74bbaa0e934a07ffb99acf3e19efec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:26a6c5c8b798a039e227d5b6f02a1bbc1ca2a3c3354d98ab7beddfdf39e323f8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9864736555736cb9912dcb1c72f7d85aa75ec96286972312c2d0a3fc24788d42_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a82429314b1c0785c2d46c99440175d0ac8311bec3f31da3418340a2a0a55ac2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2d6d0eb401d3529cc09163cd67fb8af3d9629ec14890e3536904669e409c2262_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:33a206e8de99be5297890d5373cb7844c0ebf03285547a3dc752c7bab031284b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6ffc197659ebe1017b99eb4f9b3646ff311aeb2bac6d580b3e9ffaee6138079a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8418c603da899631b4fc20e064533ca74f94b98e20ba3843b7603c9ff7cab8ac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:02033087b0776681f186aa48725fd0e2297ba2e22bd554269ace3d51b3f6da5d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c2a8ee96f4cca328a3791758909bf9322ece200a84b10bc15048979aa827af3e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3fd566875c0685e36134791ffafd5232558ca1830324988a55ed8e189fe5c35a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:80d2d5f45ef286fb8ae44b74ec245a68b21300e7d1deb60f01c527586e036db0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:089f5b6a5d58e7dfe1cb8fc7a552a7a3a525208e0cfc86f88362eacd3b11b8b7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:263187d98ca0b290168472163b9a8d81dba1077cce8d7dcd8419894ba16524d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fcd7799ce45632b008f561ee8688988c8dff42b9e0677a05302ee8e325e5613f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2665982a7b3d16d59f3e11ddf65b1016828d746db8aba950d9094cbc5fc3cd26_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a152f3e2f884f37e0c222e8ee47985c2363cfae12745eefbc305b30158110c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a74dfebf03b4e0c686a285f0b71653d37f945c6c8e4fa5e750cd3fccdda1ead4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ef3b7610a226305c920001ff036628d48ff3ece3ff46c9727749e619b69d5524_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:31d45f4b5897554f9e459bf8822cd945a0307b515f8c2247e968aa3251bd9dee_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:439e379c449e0011dab2323ba70da96c9ae85de0c78ae65e4ec97cb9e792cc14_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9a08e22dac8c713b0cde2a6ac9031a70ee16bd1df3d093f8533534287ac7fc41_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:f1341dbe1145a0d7f954d04b9309e8fc2d44ec306db7ac48ee48b63c29a935ee_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1cb4e934a34d7905afbbe8bc1edd2ce28a01f2f10ed0ebc0ccb62d732009ac12_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2ea17ca4317c75eb3a86741d6925cfa3b0f8fe5cfd14281ac42f2f61b983bf39_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:9c2d1fbec1fde2e3a0490bb630ef4de043fac05c915f6db43904feacfe15541d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:e1848797ae0628fe6fe4b16aca661ffdd6559cbfe56fe0892c01b6885cc10598_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:36fa337753dd82ecf610b3cd5bc3c32b4d863e7ef6326610004d5ad2e9e8a369_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:805c04faa83fd96fb2510deef9c180846028dff7c8de992474c00b34bdaf29e0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:bf8c8fc79c16f075b4cddbf83f6cdcdbc00ae5b64e11582ae7446f5d44666223_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:ffa47990e61f60b7f7f65940caf22a8340af1dd2924f3dcd6bf5afda8cf369ab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:335e23e7ad1a695dad06b98fefe5aa1a14540fdba46000257a0fa7f269dfe6a4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:a5fe2690e857872fc80ddd0a8e72a92508fe8bde271da5d9697cd6b88ea4f08a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:cb498e9708e578bbd9feda69340a843f0099ea49abbf4cc88524196c6d5a85b0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:d3e663795f398f7a945b75b5eb98d9171dfd65c82ae1abc583c31586bc2afda7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6330474da38ae06e0c73f6319cee3c9d73bc48a31a155309222dbc414e76efcb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:72ca1c3f1ce6ebd678469ad94416f27db9a6e9ffc5e22a6c0636f4f26872fa53_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d3d0cf16422232526f461e140aae0e5cb0b5c56787e6dedf93c7e96bc6c29594_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:f1a0d254b3fe80b66cea05d072d13bb9870989299d9f2c5d7c93b9ac9ad3074a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:8b11535627b9908e957068a9183280ac57dba63c90150662b14cf728238c8568_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:c2fc14113c69627c79a7b28562b05f2c251645c976ee1928721c1de0d48a14b7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:c3c2cc1cefb6fc3a12978f4f14b3e6d3a90928b54b4cbe092d28dcccde2dea01_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:e7b0213d1a1a9dbd9921ee545de41c263078dd3ebb1f838dfe150e73fb51ed2d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:06f1abd50ca304ed98a0dda0a37c62980abf90b926e596ea849edff7518f4920_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:167c7118d171f577a41a66acda52d3ebbfcf1189e2a6fb8101fcab56b6a7df8f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:1b2723e537e9ca906f3d1a6ef70a5d0c95b59623fbfd5f0c5bb6de49e6effd40_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e090cfadfbd9d9587a006ea68407fafb1673b93d6c1f6e77efdd2c658a503669_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:49823fa689e0b99a542b3363f61c609730ff500b1c83cbe9aa2b3ed949e9d79b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:4d213b4b7b581e6ca449fa12678b4b75b06b938d16c76c054910bf71c2b65168_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:761eefac8ce5fb75389e8e452f927143acc1aca266602d6fca8c007c30d7eeea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:8071b85d6f58f8c81756886952ce6fae10fe9a88c83927342bd6106f1e234a34_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:54eebbf509914e15aecec16dc21e8e3c848bedda66394a51ea4088ed16f0d3ec_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:78c9f0837ce0827121fe91f53a1ae02bfd66b88ecb45fecd30826d47db233038_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:b31ac2f80176d24f71e4e1fb8bf8f153cab65e069add24cb891a021a06c0195e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ddb1c43498ca301d4a437b8ebb23378c0db0b8e50f58b0dca911564817db1854_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:4f4ed9468740e6a521d1e095bdb6f5fa175c7e1f05550d999ad7342650948c96_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:594299d23d3fbb349d6fb9c4e059320829e7d2d643d890298b2a94c4314d92e7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:6800efa41a1f05c0d4d2f6702ec6f2fbbea73c3d3fc025dc62a5cbf3233add53_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:dc4a15e5ce1b7f4e932a3a08b32264abf570df68e15f270d7467a43caebfe8a1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:43594a42c2342a584f5f4b8296b6726edd85f8a00b9703922abc78320e8b6f74_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:805ea7427ea3131fab72e43f80c34db682ba3e3603b438f1315146f24f706c01_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f06792d0d1831f9a557c15967cbcf117365305b612f3a23f793863615285ba9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b010ff328387fdcb88aa746ded0b63f609c8ed3a9745ee2f648cfdc17570dacc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:08f3e89b2984d8563a822dde8feb96231e9cae0e74cc7a64b9871d53f4a9990c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:430e32ea9f2b6e87ca04e7713f393441f7dfcb0df57c7ac4766b439e8c281396_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:477ee1d38e4457c9378f05e83e6086787b957bc93f5a9c280c4afab8a6e02152_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:d42373331e4dabbca4921280d47dea956ffc0690648ae172f156605db302c8f7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:87017af27e74c380225ffcbcc961d2d345b5d997df552a9248d07d8230dab3fd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:ed7dd0e4fde979f4286ec5fd7f3ff1c51eb22d15af56138ae838d97df29884e2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:205cf240004a81339d5673b723193758e0bbdb008db6a294295412b6f92cd1be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:2bfd19c9c46179264bd0d7c37f8f7b9edda077f3210f168f010af88317904d70_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a7672e4823bc698d02c4d241c84a57a523b13a267850baf8c1ec44150eac7f7f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b84395e944be5010ef965bf387939c481d9c313b8abd2338414a3b592de7a219_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:366278f589efb7c0ff2bdd800b0f6547b8be6acd259782192df2b10a9754945e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:4505bd25d99cfa5466dae74d577e459f756d6bc22fd5a21e91f32d6d6f7fab3f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:7bdbb5168db25825edfaa505b705d639124f757f7c61768558c03f97dbb52e92_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:841d8a1a5cc97465078e19834734ac726341509d5e3fc5aa7d02e9418f7826ee_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:5f1fee6ff56a72baabb5f8c908feb2c4a67426fd0ed4bf8e55cc4daf552fc4cf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:7689256c7f78b8e827b2588ce08ecb65035f3eb44c22ef395a4c16e80476e58d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:b2acd795681ddef65394e303c06e022ff54e1e0c53fcb341c381197f7e520b6a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:f5c1907aab6224d4c398d0f5cf151885859878ead00bbde79426c96dc8a6faf3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:168e6236d27a57e41e6318cb2a96b31eb4030b65f194c924d6e6a07c4a53f0c8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:6533b9840e66c882af6ea984d451821cfaf72000c1d2d8e1ffa46b95abfd0c52_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:8dd21817e31ef713af9cd67c004c8a6118b62c1dc557f963f28244920ffa9f5d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:bbc41d8cc76ccd7fe6a93d84cded4fe03cf08f985976266aa532b2a16232e1d8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:0c869ca3f2cea582df50c27d9170e6ecbf0df000d65ea250e2fb8ff41dbe6b4a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:4cedef9af9f34258060b059ad2d0f44ba329dc72e64942a8adcd1c14400a02ff_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:75460db975618d0dfc82f509725522f8151b49a00a210615dc8cbc97f6ed2fb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:c4cc3eae9765cc81765638b8f1d6ed105d10d018f30bdd5ca9770b47e2ac683d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:0006cc8afa959998457049601891036f387a518c2bdb3ba496928b229fe9d134_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6406a77819214fbcf753c72e1add20455ce1c71db634a10ed36cf4fdf857d892_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:8f2245017277cd5f2642b162511ab42d7b8485567adfa25db900973baf058de1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:ccfa78714715591d82a4bd4429114a92cce5748772e84bf19e4a890e428bd4b1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6ebdabc2690c1c1072803bd473496bc694f9d0c99af704f53c810d2c294ff687_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ac2f665507bd239b43bfcebde4c50d9925b0376c06b448a9695e7f25ec4380d6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b2f58190b8a5b444f51f7d4431cd1fb5e59fc0c38fb4ff7ba4c51d2ed1ce6b2f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b84e75d4eeb59ff0804fc3b501156bfc562a52c0cd554783d8d7e7c0714d6f85_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:163154e33a4744ee5a451384d824443fe2f2a9e8bc961b121b1c317246ada9c3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:8ba5133f9697e04a14d866027d8f342efe3bb9732857720393d9bf3e0effa09e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:be734c5f7b5f7ff624f842c056ae099c81ba1f4423016ba63f371a8d8f1fdf3f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:f4530c4f598865cc3ab9210760d93fc1640e15a07fda71fcc2b5453834dac7be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2ca5fc5e9405404c8b611513cf033e480cf81c2677ccc08055fb934aa40cf7ef_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3b18df1f2d706c80637b7a31ce09d3aee59eef1bddea71c218dc9270939dc194_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c64fbe8a063ea2f7897ffd9bc2c1882c03c406611f8dffe9b9a885f3e75f105c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:def060ba5ad7ccecf1d1cb0ff3360dba500838c087d701015415e1a2ab08b4bf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0693761931e2b7ffaf4e39c6fde5b0a1099d32b5269c7a498f76bff354a84ae9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8fc7e5dbb6c2470efa7ea415b71569f753769abaf3331f9ee174adcf39a4dd27_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a1e0a23dc6c93de096d3d48710c45208a48a162d3858d0d7afdf4f300ebfe04f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b71416e2ac3c46366da3abd72b0762b74759587afdfdc8a8c6a47a52b1d1d77d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:72c97ea299920a43dd391500e1f70b27cfbedf1e9a32ec9275171929b8fde7d2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7d482a6204223e73e4dfa0013f4ba20db1d04c7a8c2881dd4b9a58e6e7d25f09_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:8ba5845b83d32531f3a3798486fdd8377bfec0748206d917ba821c6a76d55f3f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:dac43b8b4ab95960e240b3eef0fe1a6d37dfe23ab7d0cef27d412ad69afb5466_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:02698e7f9c59596fbe039b031515a319067d79c6696a5fd9fa5a95d5acd4026e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:28796a3d553d6880de207e5d6048c2efc4ea2858eb6251e43d1b46c9e9466748_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:7b0a4c796681ab9dafc0a708dead6e0a8db3166ec40e380dfb02978eadc7d2e5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:ea3e2045e45229a9a61e6b9f9d10d0762a8e6f47e700d96c916b402864afe8a0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:12826fd7a8ca953be9429198adb9386f489e6c764d7b3fff044a4cb66c7f91b9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:22539e72bfdcdef4c91ee509142a1e403700c79d58b4f868a7a2e69b81c2d6a6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9c91efe4356286d3c8aecc6e9a4ba5ae54655477a2541ea80b2ab9ac88c63791_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:bc74fed608f8d45c463f68e581418b4ca5f3ef05467621bd6199edd149f3c7d1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1eaa76ae1380d3aed001b85612fddbbff2bdf70d85506c4fa5426ace8bd066b2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3760f9fb700165458048262a465f32d19660ba88e16b3aad5fc349b047a5248e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:be8dd7342bf7b1bcc1bc0f873ceeda8e81bf686259ee4cb5f377f397f43349e3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:fc535145b24b8def78590d003ddb58c2c1eee976ff2263740dfbf634f7d1c888_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:6956849db88740b12994232ecf2fb137db82f4afbef85b920612a9b38ed8bae7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c182f19eb5bef9530482e666cbfbcf2649c1cccd95309850f93b82daf8d42a90_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d12663d4543fda0b233405cc0e3823ab68cb421eb38acebf56ec4f0555e1e594_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:f076696f3eaf06da9fcc6a4042afae097740771bf902fce0d3446e63ef8e7caa_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:326ec4eb64e1da8db46c9bdfa4e0ae03732a863eafad17e4ebf0dc63698acfae_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a7bc793a9fef04df9e54c978cc8c14c151168fa186e5258528e8e234fe036b00_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c493bb938f211c8018e014c922287ffd9db30a9d8e6818f2dc9cf42efd6b6da8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e0d5fb86c982e60025cf5e25d6ceaacbe380e9e9f8a78e311a488668ad991f5a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5f471c6d5ae1413d35f2b1dba478330537e2cf1c45f5d2a3b1d0b875935db19e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8fd890e0ed4d9101a895b34c0f42293b280d06245de6e45b113bbd5665ea488e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:98041b168deec45330330ec382e6262d616e1b1a22a389f9216b622c3118f401_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c1bdd2efec725038c68e2da7133bed08e1a1c8d9141a55062f621d6ed403af7a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:81e37f2597f8539a9f5b3800967545af056e88089f95eed69e5eb55426dba52e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:955772451d73b6ae56069b6e706629f6e726595f27bdd0d9a920d217e7456cc7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:ad5fb6d1f60634230f1dad1b9ca094c2fb8bae6e68d618ffce60d20c0e55d8c5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cb8664cec305b071cc6cc3d7647b5baa9a013d35dcf318e407e6fcd7a2461eb8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:09b9ae640fccd4a948ce4835dbe29f65be91484aba6c2afc751761aa9dca541b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:3c9911b15f2798b2f4898177bdb924641e8ead282574beb11278b9370eded2fd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:21d73647d434cea2c398a5c30ee2f92b6f5aee3b1106b961b1d50e8a18825f1a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:49fc188b34134f5695a59a384101be2254859d6e3fd3fa2e1deb282049e5f592_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:03e6ee2082e14e8becf5a2d7cc6e1681a088a057c1c7a2189fceddf23a7541af_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:80be0fc1705791db62dbf7b2385021b8e67d0d21a94815fff91c3e87d6e6e238_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:5c3c19e3dd09249a9e78ddc4871162b166bdeb05cabb7075f101084a26863568_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:de0740c2f08cf7e6a8c851135f4f2273c768eac198d7e09e35a81b585f1c755a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:401f429b76740c19f325c6f0680e55f66420dd35e72325bbaacf5f1708c2cb2f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:7e9b110c44bc04a2349b037104cd836c0dba7fc90bee7c0a3fa0a7bf380664df_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:96cb1a572e643c3d0cae3b20040c3c9663af86ede9c30bb38256c080de90983b_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:e41eb9ea6d0e646c40f43923678913904a2fc8f5f4fa1e9e458c807632e82c9a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:beafac871e27f012d9bdc881b0ed67095ca7d34305eb773117eaaf2a5f2404c7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d6ef7d1f4afe94e6bb5810852720c1239bd58b9a49a085d991659b59c6e26452_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:dd8dc49c8955041adc7c38a6023339cb928b3f944c144efe467ccc8da12c4c78_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:e7d08849926e92a0f9516b383ef71dcc2a6e368405f1d5f330042c62fa10685b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:2559bac18be9d14dd0de38fd2c2b8d60b95d3ffdfc79d961747b7d35902252c8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b31967a88b74281eafba0661b347aeec335308011e626d9dbc57557ef8fcd4e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e6a298a5a4b32e8908f2ea8207f673d1c7f63d654ebd18a7c3dc03bec7019240_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e892bc22d6a070e147ee0648d834798cae5f2e8941805a6bb7a0a4b1a292fb82_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:8e9d58dae4a9f2c50ebd9ac52262db031764fb28fcbc30880ba5a5c0e4546c49_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:a4ea9bf43c60b1486ae8538b1382882f464299257acf43fa326eb99d5e6851d0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:b264bb9685a03d54117aa33f11853039d903cbd6d71dcdf63fa512e9f9d826c3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:f1a979149507ede702bcdcbdc5e49c667b52cb2f5e5f1cc9e0ca18602ba35772_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3ac91633beb2c994cb8e7341b6efdc22dbfa4bbf9aab4819bc30102162b1d1c8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:451b74b33a2bdd13643f49117444110c86d7ea956a66e9285e3738e8c81b6f5b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9301a4880095595d6ee0667a7da2ac7e75f5a028a1f70bf71ec1227310d5e170_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b937da6f29b34bba141df41775d61d33df4c81c41a488c0f717d7b05cc85c453_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:36d319f66e25669271597bee4ae415053935d0877530d439a6e8b2eb23353cb6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:940220625073d9178c2efc540fb418df676e44dcd35c5a7ad01d1031ce779bd1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c04c13d41b67bf5462d1ac2bbed4b95a53a2b2bbd293b32e7478b5cdd8ec5d5f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:f3bbcdd4a8f70fedfac7869d46124137c2a6856aa99a9de6de7b62060ccc5c08_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:059ae4b4cf18b4596d8c86340edd34332be7c667adbdb5199720a0a581086d55_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:4622bb035bf6a546e3de1164b347ec79844538d290bca3100622fee0986a51a8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:d296a62ddeade7d40ca2d727f9cfb3d4bb9dd81498c6a526a565e3698097420c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:ead3f5874193b8acd6bece9f9740c109665098b059db964e6d74192d6cbf52c3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:02236b492db7f328592308281ed110ec59afda1c6fe88b5b1278e66aaf0a76cb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:8eb91dcd0e34b5cf2520af44bcbef1d953892b1a39d117c579c8a2876bf8ab05_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:aad0341721e7a15e08a2bbe6ab9e59663d366f8b47aee21cdb54812e68161bd4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:f05183b69bd3ffd66c8d335d6a476161781ad2e9cd444a94edbf41eeab16ab81_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6b65341e8a72cb548d68d8c2dd567eedaee6d00d198295437514524442471c01_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:983e36dba561f7cd2f5245528d856e81ad729c3a2040a66f2fcaa18650749887_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:c496114509bc387930a5ac828dad33180e20adb00a0b81ea36fdf78159f91436_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:d23c4af5d88f5f753bf395b24bf1d168570e5f6036c6a6ae8b1bba6bed7ecbc3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0c49b379e40a6fe3a09a21dac8005fd64c3d09c985dc728e1c7f4e57afc464c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3d282ceb8dfca2308bda52e1b7d2663f7776db2a082be84a5af6e228c6de8664_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:87929d27a7e7d6538a5cdb3ad1d58f531c681ec5db4824498248ffd5dfcbedb2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:eb293c9ecb6715e0dfb6aaf457ec19a0f2d0862ef4cb22794335f53cb6981088_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:11e6a94fa5628b607268bb3d515a0dcc3d2b66a42a0512fbb50a7db7550c6a40_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:65e898b5ea52c5525501b63aa3063204b644e0cea1c9134d80bc2e920fc9a010_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:783d90fdb1b46848f2e9c4f313517e219216385667304593cfc71c2e54579b1c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:e57907330d75e38a859e54d12a56fedba7c1c1a931fc9db1bdfa3c2b10268704_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:4f5d0717182c96fe4d6ff1936b0ad433bd4626c0fa1b29eb1058ba02fd6f9500_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:95b856a7497da1ae18ce5789262957edc94bc4cd87a6913e6d16d1cf9154e1de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:9868a70523d322153d4870f205323629f8230505c883b79bc64c6b8440472633_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:9b2a4de77fc5736a8d2c968c8782039e22f28c65a8f9af920cc797af5ff170f4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:03f6485cce2f104c812ca1b32c422379d8b97284c6561f4568da4b23efe873b8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:40b76bc1b9e5ca0e664371020999da9c619546692a52e50544a84ada1193e0c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:505d160e6dc8dd5ba9ba156668578e4f420b37b7069075cc84acce52dd02829d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:a20f2c0440231d57eb8db827564604dad20c3656c39acdab469d15ae5ef37c8b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:8c60dbf477a0e750d0e4895ae8eda21a7ca74b6ea06e8b428d6eb0e3acccf63a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5a28ee6abd396c5d957fa863a15cdc834c72a792d895a28415900cafa85c173a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:435629696ca8750b352c890af863b85ecc6680b8749006fbb56cfc8957db0a25_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:328a0954887176f2dce3b350f54ae0c0c51f937cfef1bba9b986659343b2eac9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:8c60dbf477a0e750d0e4895ae8eda21a7ca74b6ea06e8b428d6eb0e3acccf63a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5a28ee6abd396c5d957fa863a15cdc834c72a792d895a28415900cafa85c173a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:25f55cdb3eb8a59fc5d2f5726a71748bf2d8005307025d16646889342829c8ec_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:98cdda546009cda7d6a4539bac65d2ac6b365efa697d4e040556ae758235e9c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:47f3054cb4a6bd160fd59d591b30910bcbb7123fe44fbb6f057d9d3176858e5b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:5504bd98506b057146c643c36a6581cb2be8bcbf82787bef530fb6caf4c16e21_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:7d6c9216d995b1ad19e5ae1f9f30cf3faadd54e1274fb80c4d5fdd802ee6b1ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:da4cd3b8933c8d22cc34039993d8866dddaa2e203342a94f23876b7245ae4711_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:5858c8230e834bd3a75047e34e659c4d1fc61f6c53e23cae5d3a8deff8b73405_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:66b2e131a3be79803c75bc96b69c3e7be34faf2f00f6d4fa53c82704627f8a96_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:966501e1f2fc5f70670211953ade31dc37f0c86e647e40ea56aae47d3e0c1a90_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:febeb3a8a0fce4ca039322544cbfeb0c6f60723440ec6c2f60b12b390373418c_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:1167bd175a841398744ebf28418cdb871bbad24ae38db5a88dd07ce5cb843d86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2c2340eb12f729cba09a33a67a873fd11d421203e4b4548474d88a6e37f1af14_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6a01712dfd5ae1a741dc0db425ceea67934e763afb5df78809c0e6a22ca3173f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:910dc87281b45ed6dd18d2fb7204765fe3f3332d325e7c0cb061ad93fea7bb06_arm64"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:719d802cdc007d64eab521dbc648d7efbac8b04713093b774bdce1da422e3ecd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:ed014578e5710249c89391fdb17423ffa5e6137de2308facd20d4c45981b4adb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:f42c255c1923e63843b1c7622861a65851aaa086fbb2668e0867e28893ba9c7b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:f9eb32fe20a46c5b0ccc3e7dd9f7f8d3c591cf64ee7800137ccdf6c4cb1726ea_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:4a69fac5425de41d1bb0b2ebcbb99012b520002235e578b8a8ff0039079a3972_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5a3757def8e6a4fd616bb999d34903ddc9f7d8aa96dcd865f749dded52e92165_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:63b6550720f82b5a98783901d776f3866075896b661958cff3d8ddff44dec214_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:679852a44689f3a73197e047661821c910e35d50edbd788170b8b0cfd9304166_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:037c72c52db1039c57f1008617136cf9e94c8b3da14ea36c3a0595e6182c0042_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:17a517f94f4fb0429b6284d884570b95349f269ed187dbd94c4476f525dc54f3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:6e0a2c775267d2f07817788a3ecbdccadbe6377e4d18a0d9dd9c0f0d40c77eaa_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:adf596175de3c3004fce49a68cbe58e7ba15b3b0b315349ddee89d5dca8109f1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:47c1a53900ad4c677b45d0dabd3f08a2f77f164fed64f53cc5f3d1f53a9fcc2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:7cbc7f3c9d0912d4e1d0a1341a3db13fa59bdd0a2e3a81e161e4e23eb43f1278_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a3c239970ebc8ba8b547dec72f2f6aeddc12cd19c18d75c493abc85285da48fd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:cfbf84917a9cebdd238a83d06f3145716b84b883dc78e81deb3738d2a92a4293_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:2be87034234cd07b0305ba546001dbd90403b8e758c83d557814d9b6ddddacc8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:31b6d68104fe1044f063ba297e9d9e69c1e55b95b26f1e33f93a2573d66814bd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:3dc697a49932c84227d323499a2a174900bd91215314697b8c9c41f7dca957c9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:f5f6edef66e7059ef66d2a2bdb52240c48279709048cda1b9b96bb11b9449e63_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:0e018e0ea1a45558fdebe89d04617b2b703ba93c7d58f2b92ceaea07d2498458_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:32a45843d97384b62b8865de40d5c642dfede6904c05d15da08fde3642c6b8af_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:e109e2c17a3686bad9121716df7ffc7d6ec82419f28b24fad531f96f86df0f32_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:f8f64b2c9168897706e6cc3ed967a390abbe83894e7758d08d1b790f451b1268_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:0e033237871e3e7ce2f0c11741dd6ffade3419f95b6b8600f7cb0a024bc89e0d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:2f4ef4c232f199d5ac24750eca7388b57a44f976a782e48e0dc514c128801d35_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:468133aa3a5695bc314d8f2112e4a62388035c0b272abf4914ddcb485bfce137_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:601bcab3234fcecec33a89b6e6727bf6d9d3682b0e0a0eb98d6b84cc0db7458d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:00143215db73c4d765605e892829f7c7e4537fefe11251cb3d279afd98d5830b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:1e22e06efdd0d73b88ec841815eb6ab7c0f1324b98ea6d3c92910c2e9a592c5b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:5f2f9a2119899a4f1502173947b20d04fd943da8b2c953591a35d6e25bb5d027_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:f2143001d856a68c4cd933242fbd15d950512e445183f85a872f5aee4e2e503e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:152028b94c20a76e62793c63a4186a96b0958b2804979ead7dd47f33b273a846_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:583ba099e05b1c82e7c6dfa6d9a9be5face39683e39ca9d251b8a1562c0d6d42_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:9486a1646f0fcc699d0581ad5af993a73c46aeee65769bd8fb06bea1806f0a8b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:a91563e22d10c6a7c77b092ab6f829e7f0436923038ea4a47de1403813c20471_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2544e96601860e73dff52f6befb165f531bf7686137d5550837674aae6afd3a9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7a772d3d45015ec702f5e1ab054be240ed673591517ad99ef973898d1e535c69_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:d23cdaa0fd2114c904ded232b6019e61f53b49b41014a16e9df9b7f864384688_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:dc2ee3af87ceaff29152f92bca0dcacc935c10bd83cf136a9d8dbb628addaf65_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:574c4e42ac84049cc168e68faebbadecc3610348ad101ac9d34c140558e60131_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6f44a8a62a65945363867dbc79a5c43965d5e136766fefd02527145d53756ed4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ade325055aefd73a89a3e5d35d84c94b26c897986b77f7c887b3a435ee6e297a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f841a5218782e8b9a3c435de0221c73ac6d5b4be8182609a074b99f1cc9b1f6a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:158858bb077286091d15b455154595158995981e1127e881694c686360d03d52_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3a3b2fe2add4ab147f383874b55fb9d44c1067d915ab069c3649c321c0943d00_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4947ab92f96cf1c2af5a7144e1787f90252ed0a9a0ae4729cc7fd61a4e671d9f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4c06d16fe27f05724900f1df1db6d12b951c86c916800007a51de53aae260d64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:008744686fcf83e9d9d4abd55bf1622d0e9f886570613835d29ac3c8cf9ad648_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:5e45fa3a09a9bdea3957a74fe0ddf70080a83e70e8f41e8f16a0957e8f8f3bfb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6a39ad22c40ec6dfbe75e3c01f7bfa7bd8d1d7dbfe880d011c58362f15520d0d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:c6b4fa176ccc3af191fb7cb560b28bfdca4821b23d8296167b9919e0ffc26e1e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:73fb4d147dd798f244e7c6512084a7643985ed73163c07160cfa2b03566de6ea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:557527d76a00f3afdaf2f146bed0d0d28224d8a063b1c9f88431ebb40300be0c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:6de7f07ca16a08f783899c687c355837fbe0cde28b8c5c25939524074f717665_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:d7db2153c58f0081db7446ed10fef94f0dce66b4dc909e65ba2c305161fe06b7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:30ff8f03b8eeb4ab60a86f9d72e596712171f4dfbbe7f2f74e747b596c05e3fd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:4bafb9b1ccb421f617f7667e59fbc90d02a96f7955fcc76db9274a06562f47b7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:633915104a44211fbb4ae16a128c60193cf266104345c664e8b28941cb051208_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d08e59156c0c66dcd4b495a4d58fe8757445adf500fe4440b5f1e91779098384_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:680aeaabf1d04ec1242ae9ab0fc577ac095c170301a24cc07b2c20c06d119fb8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a6d3d9b39379a76781f2894af08bad00632afbc1a6633cce43bba5c69a2c33ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:205ad021b256f031ac14686f61a5affc7ac8cab6afc076855324b4d91557d4b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c89f326a201d6b89af2d549a8bf35ef22ff4a82b5f1387a1aeaf4c691bc2b332_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:23fc1a55b530e3104c8674947f67e4e750b9b4fee1e71881148f5f532b558bbb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:40b70676d066ed2a7a1c78322ab1b96ff1c84a5f9cde846174a0b9d084cd0d2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a8d392a88b7be09b2549e4cb5469a5ef748853072bb5354ac34d1c20a9690b0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:acaca7b68e729672aacec5b83f5349dee6eb0cc360e5f600aa9103e9026e8501_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:809682a7f5db22c4632cde8ec3cd0af3eb3b4a64bbdf95b7330b51acfab69925_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e55d509c2b8028d64a64936fc665c013768e05a3f7019d372a2d7f5738e5db16_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0d0463da3daa13d5047641085ea55f0ff09debab78b8a0552f2d2faf3f44c6d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:a3728c574b252b0830bd1df8e3e92a48c3121276214870a95c76ac12c108aa6a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ed7bf4ae76b1b3deacbfda0f18856b2c149a827c934c68fdb7348387c3148fb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7dae4561dbbf68fbb3c3e6190ddd8211b0d481f3457f13a4ea6ace475361a7bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:447feb4c7d6d68716de5415cbcdb9f44aa594fb32c06480cf678b06788cd98fd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f528b1517558b6aefda5c2bf23022ec918207238a0f4b759bafd7d54d0691691_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5971fce447489bb15c3cc4cd9996e321cd8baab37ee170ba335b6ace45bd14f1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:dd10f8f08a1d5b063354f44376a68ee07218288077b78ab46e8e8ae75b747caa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:4899f0b1592431c277642bc16581a656d5e717067da2874bac7c00fa403c06d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:db23b81652e9c7cf4fa25ba4a96ffafb07b0f5b2d923019658e50a07e31e019a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:1df9ed6540864562e105cbd7c275b0d066d028d4f2cf2362cf73a8ae5175fe18_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:8665625082320a37f6cab1a564adfe6a8d044cbb04c6ea948f15f093862358ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:625291292b2d99ab0374635a3190816c51e579dcbca6a0ff2e7ed8f686213cff_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:857360f334810f937fd1be07343b3a4fa20f48f9ef2f47d24bf07787683d9f81_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:01c0e71209c724866d3dd9aa76163ce0d4282d284d148f70d993b23b74ce1998_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:0c1811483c0b6923b5a03a43b3f38fef76bf8317fd2469d476546c2fc308d89f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:18f92db1fcfa7a6e159cdffa6c207576fa38fe8e39542770b49c81ba7427a0e6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:4fd3b89d351ab5e4f5cb3dd0c7eba8a693466754fa6335f5d8349908f4a653bb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:c58cc326fa3ccc29ccc1376869983ba77f555e88a5102e5439bc2c0d61605484_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:c6fad737f5f0c071d899858498cab7e031d424ea9ff5967bdc57b64e0a85905a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:191f7f1b1a766500f8365436c2cced514c795707e232187ef500b7cc4278b214_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:406b265de3e2cc470fb4d86ebad014965e31b95fcd255a81b7561c5e8fa0e56c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:865724525f54668e194725de3701a548e253be9e4f1debc84dbde854564238b4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9ae218f40503da16a9e065d8812c303a9e349d77be1f1daef1118bb0f0e1ef42_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4c797b6452d7bcaad38f37c65d0618f5dcc998ac5c27c20e9a11b155830599d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9b04f7201f99279c028c528620ad50d94fe5cc2d74ee03b542b73fffdea494b4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:af3b7c16a22c617c4a08fe22aa57038e82abaf27978d99598fc89c2587e7cf53_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:cfc288c31c5c00d58db6e6ddbf2d2f373dfb8dc67ba7c6d55293cb6491c29b04_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:370d9cf25a6331bc61f15927dbb752c9baa6696cb69f65a582c82de24c8ad7e4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b00ca84a415ab24ee61ff3fb7fdc5334ce045125a14b4b76030f46c3c4b910a3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:d223ef0499483832b4f1efec4e1128f8dca303de5fb3ef18a1e9f9817cd4d534_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fc42947a5994fd05142537f6fa8e7ec3d33c30f4cc5db5c83bcbc04d076b9312_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:8d5b7a2c9c54b30056336db174451e0504a6b70a3ff9376c1d6bb87788f90103_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:beb39083588eb33f97c9fa03683e74b1c51b76874ff8c1feda55cbbb27fe61d9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:ca54639add5ce3ab35219dd58e1bfc9f6fa38130b0ab7486c4aa9c563fde87a6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:de303accc9d9479b98214dda863ead61ef4ff07d24234b4a23ffd1e7e1c8b540_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:10c928e737116956e8b4972554eb7a7caf8ba82ef7988ff1bc55a20faf93a111_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:4e548be4269f413c54f23fa6e6be06c229f6929645d6dcf53b7b42613298e185_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:b982e659668e0b6d9feddc5664b34c92de8626965fb973af3fae7a7f3f1f0057_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:d14d63c929e558c5397dcf01dc9f48fd0d17cfa1125673177aa58ec64208deb3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6214236f85ba29ebb5331829fd59c2e6758256d32e12dfaed7d8218db03f23bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6aa15ed02b87d8748be79fc881707a0506bf616d8c71d2e3ff6bc6831f80ee72_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f713cd7ad817a6f0062ad246873378f7c1cee829b5b83c72efcfd4a70ed644b3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f904fba09d99a7d6ab7583212174b78bb9ed5fd3bd1aa218d91dd18864541d12_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:05c44b7f417db2ad8c1a23bc01e62becac3946102369bb26770309285c377951_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:0cb142098aca9137dacebf1790becca57f45e736d0ec049d6e900d6328ac28a1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8cdf51b679ab14cc5f9ed2d8265e7959b577d3ca1ccd0d698a6fabe5a11ab4d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c5665d7410064c6b4dd06328dcd62fb619e844dabcd5b218dfb10c3632b896e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:325bd6adeb9eb27493b5f7d117fc82e3cf8a554c618f5dfa2448c3313b4943fa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4c4ec510e2eda60fef2a6ebf709c58da55a4dc6e584a060264854d9142ea6a0c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:6ed4590215d494f1d630556163a47ebfab26a0ea69971862c9864ab0bb370b08_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:f914abc670168e625021a71fa9546c2d28b4df490f21ba4f226a3c8387d4dab4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1aa49c2586807e952cdf7b1d86c0b3d25a0c3a32df62dfe3a777fc8b6cdfb8ff_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:246fbd712d6b7ef83cd83029c8998ac1b29d1454ccd636f8f6dc8b47bb5b6b56_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:38d300d9926a4fcde7999191efc6d99d6154baed0baa00f3f80db8234ed1f7d2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:3f44aeef785c94afe6707cf2457557fe8c6c9eaf72a000a2f1a3680a04d65411_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:5a3d3051df9f589ab8f3c326621f654b49ad33c715fcc8babd4ec35f473e8e24_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:77c228d758f0a2ca9da46be4c2df85757bc4ff9fe87aa6cda2ff2b1d50f86429_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8e1371a7bf53ef22fca75be240eafacc23fc6d119728f5d0d71a2bc149798de8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:a05161338c6d7bffbb1b294f00dfe1d3a53cc2f7a97553cf4e050315021b75ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1c78469e53ccad316db280cbd0ff4f845a2db0c9986fd7ed101e08ac5c5b8db2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:53c49af94fdd23d39cbcf433598c3f3a40139903631ccc5324b3aa49e4e5dfc6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ebdbd79898c7462a90753afa2ab80a33fa6aceedea93e6cfa036a55f31bdd564_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f842a1e9256475b3a5a6dae87b6b5c2d72cecfebce08ea44db5449f7854794d1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:74ffdaffe00b754bdad913e6699b44aa293f880e3803c00708d853202c20f745_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7cb9bd477e9f0f711eabeffee9f25f39c7985e7a27bdc46411b6bf4db31f8d53_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c0f06a3d5702010cbd5187f1b34b42eda35e2cfb5431aef3186037a385b57233_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c8be479b9223b21c389fde445e2e5d1541a7e60267fe07bfb53d64b6afb00999_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1ec6339dab77c900022ffcae585ff86041ebbe1d6cb8639d6167ad9b97156f45_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:b5f1e96b420a872b91d1d22766e9ce8fcb38c443c23a4f4baaac6892b3c6b4f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:cbed4b61ebdcecfb4c459c7ccfed58a1db918bff994222f639bf2aba73def0d6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:f73ad509fa3ace02e50c9b1a3eb6850a819c706e93bdf88b0a700dfdad02047c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:38370fdd1910afe69d0b9e6ca55873e2db83b50f2182cef88ed7b12697ffcdd6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6cf68975471ddee2804b4de20e932a1e1a1ea2ede27c614ebdf5ada4ea690e05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7f03465e59f1584ad52fed99f2ba8bbad123d1ab885a467fd69bac0ccb9a0923_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:96f38213da8a879118599dba97472b9a88587a1f15022648358360f368b6c744_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:68ed9daf7a0d82e2759096246c1b9eb07f97353c3f34a613fbf6893ca0d3470e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:974265ec3898a056decb3965f7c793a2852545e5dcf35e9f7e4bdec328c15c5b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:aafb8f5731b597fc079f76e4bac04da231e0e4fae464b83b7c7890b5f8ca91dc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ed5146205b69538fd31b42b0114cf60015a47f872743a73077ef971d64d64c58_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:4aa00ab509205843236296fabd03a2c49e021eb135a91da0590c67b79694cd94_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7bf12c94e1bc56b593af9b44bdfc3387ddda30c4a4ba762e8b89ceb714f3df65_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7efbf4df1e8e17ca25087634b7387d0763590e00a33532f86f48b266199423eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:b7623d88ae5520b0ec76fb743d9c788511fa99b0ab0f6180de42d017dddc6cd9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:41dec92ab759c44ceebe8eb15859b2ff29986dd5791ccab79f91cc1786a0b601_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8014a45236ce64d0e0f3e35c6978442fd4f9ee21fc3f95e51f20dbf12e50359c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:94eff267e214468250b201f0af1de5bee5aab3e689d1f8bbe42d66f0c2adbdca_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bc3e093b2d1a5e3962b9f02707aaff0d7e0de545a4b7a1887e79538aa2155fc8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:54e4d8b1282351915f2f22fa4843d5b4d19645dd890c4675f35749e2415d476d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6251627dcc972c58a39485c410c8a264d140b876f8b47765687a310ee4d28524_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:85c974e095e262ec405d402ff2a2c4419824edfb9859352c35fc0c8d1bc64c8a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a40c7d9de59a25a7212b6f43f281647ee45e21e948d718b43a780f741b0dbbab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a47be1e76eb39ed50efd59b57dd26a780674d022ec9d07d0b4954bcb309e39c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:af65a9f612d1e28e2b43f0917dcd06cec30dcb20366aed6a40908b74c07d05ef_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d182a13e89c363a605f2e6fc6a3e554fbaf27b9dd405ed84fccd8ed41bd8d8c3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f3ec661872a5234517e8761e30e4e15cf2c7015760870d8dadb0c3f07007c4a3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2186bb9adcba18266df62a838c9e79c6ee2b3181a97f6169513fe5202c0a75eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:6d89ed9ee8ac602fb6749bdf73bf0660df060810f805dbb807a903ed2dabc69f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:77a2aabcbd55ec7fc076d5c23ed8aece5424def3995e624291ca4f2139e6a82d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b0b0ffaab41c61cfad9ecd127f6f4e312ac45d548d77694cb470170b7bc540de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:50e4d73d1ae6212010a58a15d5192ba8e60829e0e140a6d0bc849691c5c2d78c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:7f0237ff4599cbe5aecd287913b9600a0bb36f2fd334a2a5691736cc6c5a8ff2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:862b9097cf6e1635d30fc1cd94f00f4656bd8170fcaf908bd058455298c46ac4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:984dcda6b5ea285c8a07461ff2279685000f35bcf3acc71e3b12231c782442de_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:02417ed67f618617fcca2270744e0dd3cd81a62d7f5f5da6e73221a7dee07649_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:b3b52c01b3d3351317eac2e4cb1e2b76bb4eb0b4698990b8468a9c26f42ad820_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d94be231705a6d833b988b01a2aa5c6c8b918fbc38bf2ec8420bf133ccda55c9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f258283c5c32b7a28dc6c33a761eb7722a782773745325fbcd7bbb78349eb2e1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3d64a1e4f48ea11056d02d8fb29b5c5e17ba298f0a603e964ab1e448033fc66d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6f737b4318a8f2e96c34c1f1e97ec23530533bdb33acbf9cba8982f8405f5aca_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d41416b2ae6fa0a882bd778f8628cb1258326ce3f212a1d956ba726b74248c60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ee83baea9ff008d502c891af974c6ba419746967997f11c13266d7b02f7e8296_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1d2c5714949f40e168358c505c0de750f5e2dc7dd0b2e99d31fe3af4cf1e864f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:517c74dcfbaff35ef2ba329a74a70402a228c77da442d263e5d3080ff7193965_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9cf2219dfc08fc0ecb0f93c2e87ae9f8a7cad90b221742787a0cef6cfc62f007_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:aa18a0e963b906f041d4bf64c304ddef470fe78475378e11cb3565e5016beb06_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1bbed360cd870566238b6c800e8522f04f02d16712c303eecc361af33fff436e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:28da5447837549fc35380edc0dc366bd59216852c59cfa2b3d512cf8eebc679a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:2bd88bbbe823623f5774a9813c7e43606ebdb6cd87b2db7fd78b7fe0c18f842d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c4b67e9207ea19d96108ed0117181a716c10d933c89ac036e49e952953cc3a2f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:11aebf8d07597c63ae5cac4cbc04e38d49ae1a4f8824ab22128e0b5c39e805cd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:357f6ef38223cb776249a04fb6ec29d61fbd24f7b31a5730544e449c1a5d9d6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:83121be160c1fff1d16e17aea4daedde7e231b83ccb00349841494e7f87a8d1f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f2c98b4bc7bcbb9ade56ab4cfe5d44c32bc140b52a7ee9c5b9cf5957b7ada1ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0dbaeba61694470f09eb05534c1dad038e310311f75009af32a0a1f43d469677_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4896946bdba46feed18276c4f29fe059ede4f60138c966fe9113aa93bbeadee4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4b81f38f15622b32498dbd192503ed2c54462959485ae48e47cfd67239181003_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4c02ec12d1f3762f4b2e735cd1600a00fd1bbc62130e005fd9842bd3f7ff7f6b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:18899c6aff68b24c792281604e3356f6bbb48d3f09db95f8b37f99ad7f8c914b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:2316808c7649cb351257c6c2ee6aefbe0c0d561b822e3eeb18e85dbaf04491f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:451233d80bc028a63b160526e07b233807d872f9d4e14da6ad4be96f64f29491_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:74fb3a4932ce350cd4da33d57a4fab1269bdb5e446fe8f93fada1b304a622ce6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0c7b57c158314b2f956181a8b28a9f8d7f83aedd8c87bb9bbbeed76a8fd7ea88_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:5b88f0644f5b8237cf8b3aa0f6ee1d8a3899a912ce6499d1bee0aa902b2f8f80_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:672d284b3ef447aaea1bcc0a14c677c309116218340929ad59eaee178e9e5cb9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dbce5221138c15a4aef2f65c3db8bab5ef127c48f3a446ae085a203d8591730c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:157d40ffe95e88526691e06daed0064ca15bbfe1aed547f3a3b968b9c36bee0f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:3885a8026a64c7f497aaa90c50ca93cf1479bfa83ad0d28c4f49cfd3c5220f66_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:457d21495a1f47cd6837f6263fa30652abc7a215c01962507a1e1bd6f4968a09_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9dec3a959d916331f6d2a59ef1e222ae4ef3d170cb344e2add3937966cf1c829_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:644f19b57dde50e4588f5cf1c4d72ac8d49dfb396b7c04d59dcdf6e27bb12017_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d5374c58882769f9d40f47d7aa8f20b1676842c8f0cd8b55a01d6fb587ecbfc3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e9424fe4b804674ac06d8902eacaa8bef0c09f2c7441460621e587c10c079826_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f89289e63a584031efda082e7f77bd0ef4a28c815b3590061f8a397ee8e5a697_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:01eb7dbdb11a50a229196f82930e647e2080f53224bb41ca2a0fe6349c5d8d03_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1e7712eee6328cbfaafef32ebe96031705ca193298de005ce69f63dd39eca9b4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:25eb621a41d2e7127f114416778c571112fcfe768281edf5e0bb25cd77235351_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:ad58b2585ef510c8f4c8b074085bb6dd3e17ed3248d7b86ad3185c76ec33b899_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0f04929095116509edbbb1bf2a5c4a9ed725acf2a43307fff7cb5e4d225e553a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2b9f99a6f44b8f7f39c4a78ed1f17726c933677102fa6953003ad1898f15ea94_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:edf6a8244ae0bfd588371101aced93b5ee8f5073309daa7ef6e407b4521928e1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fcd4846ca63a5c2941046c19d96de0bb06ad4205c4f980c844dbd0d98df00d86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:053cf21c2a3b09e2ba911c181d3585cc24390ba0ae4c130b9751a499c53a3196_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:154bd45ca42951efb3bcca14a5fa0bf055fe8c27d2a58e593e11d24abe2f98bd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2c0c232df35e9d03ef13aaa8b44b12b6c9ca2127f0a5e827d46b6beee55d856a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2d55f19aae3c983335bbcef443680455dc9e7b0ad49a8779e42165f505d19b5c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:01a8046396354cb5bb0c950d4511a3494b9e0ebc56b3624a48b41b60e0b8a30a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0965f3fd7423e085d7682717f97901bc43da7a6f8aaf1f30ead9adeadf0ca649_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:33eac7aa9a8fc302b48f4541dbbef960aed461f73e42e413c5eeb25691a73905_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:7d168d6a6f797e925777d01d55bca9e2cd7f6b30e52a76607475935a7c87bf2d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:669d559563c8ce25ab835bfbb6d05b7df7fca88a0ea9374d50bf8373265a8bb2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:802a812b969112861ccc9a78880d0764af5c89c15198a594e7f8c1d6c2acfe0f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:bd2a533eade7e9a0589c83a3dc428d594b174da8c4eaf612d676d342dd1e7dd7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:c4efa347b4b2a9c938ad8bb772d1161a4a2b8b1e54455b0569a92c2f29cab2cd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:07ce41298f16b4f99d8cfaef9fe2a113855c4181c3b211d6c1f9e4fbdceb7d05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1945fc30c009a2abd77ec710cdae70cd18c726f633af7d9d8248fb56d5329638_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:566214654a337f7b2f76cba30abaef7b5abd496d0aa6dcf710aaa1dcbf740863_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a98ff558a980eac6d39c3e2d8275d0db333679521d54b919fd6b2c11a739f387_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:8b09b7ddb7949a9db7af4e4d1d8f15083cca65cd704b707d93a7d21a9c9e3c13_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:aa426170166116c40f3ad7a70d05d197188ccae8023e802755aaecb2decac985_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:d4704096bb00b1d854cde90f964aa319d2898d407794944ec0025b386264f2bd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:ffea3b9a771b27a8d8db70ef73a5089c7e343a26f5ca93698d490d2ebe67d206_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:26506524326c64baf2e77da8073ce297d72a583d6ae194516bcb6a32a273059a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:ca8df7b4917a2c1b7a22e8f753cb19c9e92b15487c121e94156961d5b5cb7681_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:d2b5095502841f6654d21fddffc781f20990b586480eb4b56fc6414ed291d7eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e86eb8681972ee463d5dbce6a583dd035f2c38aecb09c3a6059ad99c3aeb8d31_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2003bfefc53e825002c66cd6aa5035d13db264ff9f4fd8c99e18683c1c808f39_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:284f8b74d3e69b69759f45116d07782376cda8554979535ecb4bf9aa8886af56_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:546822ec9a3b2688b4c31830872381cb22db5b476e89462c0e5e448ba96cfb77_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65d9d9df5aa55831a1627b179412760f114bdde969040ba73c585c6449d19e36_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:1a30ca1498e2cd83d64956812ec1facb07f796fb8db50977f3ff561ceb0da7fe_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:32700244d0578c423c636b0ef01254d823d0432125e1ca929d0ff1e115a446c1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:b562637dc56ed32a75a444ab2f31d75e7741ccea5b8a3c004df4a42ab1270d6e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:c2a8a8f577ed98972d273ded3df429d0651608c8d46354584a2fd85782407b2e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:2526b6065d1ccfe1e36fe5b48958a22737b1243b3f0df10ee3d27e0a62fe340d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:34108f69a1ae3d91059fc955d42ff21e50c12390296677a94c4e691a0866cffb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4c2712c451f03ae375bb6f122c17ea1c28f6c52c2796ff64a893630733c6caf3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:88999cdfcf7d367056945f5fbeb558c6ad8a9c3e068e67724d12090341341bb8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:71b555c5e31fb0c3ad0c512f937027a14b1dfcdd4598438bda3252a8a2100c1c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:9c69c2600d5d0317fcbc2650fc4b52d319a32c3df9db6b5543b6ff254c3b9fe5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:bac49120f60baf152357368e241e3103a5fe6aea171d8a63917e8798d81bded3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:f270351f6697f9d7d3d8382f298956d6e1c5d9e8ef38317bfa7121e9825713af_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:0f3ebde6a312b04a5020957783e5156456dd0a60c9e1f009130e295b0143160c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:d878af0364938ce585214d77b78ed92b44c916113405f0649d1e727f9c010b3e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:dbea9f717a33a02f4fcbaa6029b6830b47b561fcab1063eb868812794159b303_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:f5ac07ba3f562b9c62461916f868079fbbb47d95b24379b9ceb55206e616e140_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:287c800f33b7bb17969c93891edc40646cc48acc9b741138795b7f041c82bbc8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:53ecd2e093819c381012a057628f8e614c85f0c58b6d54e378e2155122ab1d8b_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:a840761823769c68291cefa9028e0a6f87b6625588b1850d148b2f8ea580d8ce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eeb3bd21c506b7558241ec2458d57407860998b91b4742669982073d6612a9bf_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1a94c20db46917d931dfcbe19595ab6b4ace22f81ad34ea6d329eff8def1f0da_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:71d75fc8a847695728ead4620c5d19ccfc9b8bac9f51521af7ebabb762839425_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:99cdbfdac01ce74763ab9304f3bf30156bad8039a454758941bfa2c96da4787d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:a56d06011589ae7f1b0a338ae33423e77c559a93f4bd8924ebbeb16fa341a7a2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:299842fdbadf955534b257f3c63126a79fb14a9856c4530df09debde212a2384_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:7adbe4c7a14a3d470820884da692bae174fa6d170895c3ed4b02311a66294ea5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:0b264678a566eb387b44b5e8e2ab61c5e12b594aff4db75532d9fc8cf0cb3a78_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ae2978f43a4b765fdcd8abe8e91956a0a1e267c0f76593d94e52780fadc68388_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:dfe83a3416da5cb195d8fda8ee8eec794dbeb0135de72e250bc965ef1f70bfce_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e6e1c74ee273df32544e6119badf3b3c260e48c60934f67a7869dd739d020e1e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:015b35c884c0e9b5c3a2df4e3874610dceda9766b1db231a0e99774481c88bea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:170dd5cd1770f1c560d2d0756a619a220d15c91c8d8d51ea322818be40603ed6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7f43c6487ef0d6ee493fae02ef100abc813294f027b702722f38c619a5e8206c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d40a074405d58180667a3722571285167277e73ef4247221e5b5c235ebbba38f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1fde8ae44f15902a4a5dde0328cb037c74c40ab527db4963b5d703c35f2b2c6d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a13fe639a4db964e30cced1f77214a915489f75b2634356259a03f6f280d856_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:afb26125636804082e2827f1d473d49cd492a6356365c186f69873ad8e24e099_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e9668f534471f09fbfcb31c76be4b68a743549c50255de8fff8fd0c8b4a34924_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:0a67e292a5b75f818272a3302f4d2d334ec57e5e0acdee47fc6da52625e6fb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:50be8ffecf96273dd18c233edb39db8e3088bb79acef2884f47b64a543f15e71_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:8fdc9fb2e35d486efdac44adca6152aeb6bed9fd88c183d80aa31da96e5b8c6f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:914fe11be86c707b3e2ea354c5a1c0cb72affd6d9dfe63ae2438a1a310ffe4c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:53ee6ae093b31ee41b13bb67b40aeea723889379ff822719c8174e4272cce99c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:5e9cda0da90e658e08a08c69480c461701b03323aad484d887f12fa3e11bc9bf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:8921a94912d602af5cb9636b2880c1ec7d8eff795473f4865f4354ea2079d428_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d9b23f9f6c407010472286a31c17e8358a19103fe03260180d2d615aaa91eceb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:53ee6ae093b31ee41b13bb67b40aeea723889379ff822719c8174e4272cce99c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:5e9cda0da90e658e08a08c69480c461701b03323aad484d887f12fa3e11bc9bf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:8921a94912d602af5cb9636b2880c1ec7d8eff795473f4865f4354ea2079d428_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d9b23f9f6c407010472286a31c17e8358a19103fe03260180d2d615aaa91eceb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:0e598a4bc8097ed172a8e3e8058080ae3db89733c02644047e46cfb65b7d3b76_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:595b8a01e9b2189a3877041ce66509eb2a2a13bb0d928b4fa772e7d22d7e6bb3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a59804ff3479bbdd8249f52e145ad8099e67c790dd353684fe6faadb7246f3e5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:f5bdcc739dc1dc70a53c624c35d3e5e9574bbc67cf488919041e3ff0a11f009d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:0e598a4bc8097ed172a8e3e8058080ae3db89733c02644047e46cfb65b7d3b76_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:595b8a01e9b2189a3877041ce66509eb2a2a13bb0d928b4fa772e7d22d7e6bb3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a59804ff3479bbdd8249f52e145ad8099e67c790dd353684fe6faadb7246f3e5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:f5bdcc739dc1dc70a53c624c35d3e5e9574bbc67cf488919041e3ff0a11f009d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:06e2320e7c46ca66239bd9cd22eeb576f1c42f3acd26b8db1f6976e9717676fa_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:cc795d7a0cfbefbce47789c6d49532a9a41b8d62075d4c94bcb265fd3ad8ef6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:d87fda521517b9b5505780eb2d84212843145098e70032c9996b3250222fe604_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ec1000141bbcf65e1e79f4dbfcc97968b05cb1189cc35974ecda36bd2b8d302a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:0296d6ef8495a340807a800e8064de04bffd08cc24772e1482ea34d3eb39a83e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:2cb477ddcc46f5b57b4e81a8ad1163c0d3a13676e7079647dd2ec4b94281e9b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:d85d011efa26fcf4fb9049c360e167a82f0f332f006906f945b0f0048d60da03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:dcff01fb6c0c0477daca085f3ad54d39b6480f139ed59cd1fd4eea9077068889_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:0296d6ef8495a340807a800e8064de04bffd08cc24772e1482ea34d3eb39a83e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:2cb477ddcc46f5b57b4e81a8ad1163c0d3a13676e7079647dd2ec4b94281e9b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:d85d011efa26fcf4fb9049c360e167a82f0f332f006906f945b0f0048d60da03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:dcff01fb6c0c0477daca085f3ad54d39b6480f139ed59cd1fd4eea9077068889_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5d7e619ddcc71a0244aecad37870bbe6a9bc993db053b68f57984c84751244f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6d0070709140682d4f91f5e7e1341cdfab3d992295f246a3b8f5394a3c290e98_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8b8a1b6c5fdc802b3185d5a91bd9c68426307526fad048ec7b7360d2885a9709_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:a4b5e6597c79fd99492ba89777a51a9a0fa767a9b174aab5ad38eb6f7a195634_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:5d7e619ddcc71a0244aecad37870bbe6a9bc993db053b68f57984c84751244f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6d0070709140682d4f91f5e7e1341cdfab3d992295f246a3b8f5394a3c290e98_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:8b8a1b6c5fdc802b3185d5a91bd9c68426307526fad048ec7b7360d2885a9709_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:a4b5e6597c79fd99492ba89777a51a9a0fa767a9b174aab5ad38eb6f7a195634_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3f240b50f6973f1ab0ab53fd897acd7bec248c417923d56aad6630cee4bbad5d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:69a9487a24d400bbf3ab5bed205f622267fd19783a1c159669359d706a76c3f7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:778c6697c773971590c2187e863a18d45dbde7780c0da354a96480ca7e742b35_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:ca587a8911043d96b60e967e4b2e33892254096414910174e6a7c395583e97b0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:11801d98d9d8db5c37bc0bbb72aecc2eddfd0836d079f91a8018dd297e6f12e0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:34f5458a8d22a1b295a6cf6be82bffbb427aa6421c19609d37fbdb0de53afd48_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:5ed572029d4fbbb484fc3562046de00f7deaa0639185e26adb2210447a8ff958_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8c3c79a3da45f6960f8cb68074488f8c1a97acd2637deab99b23cf5feb3dd831_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:2c452c9fb2f82e3b4e746669a2e8fe16a63cf009ddfb94d698529cef8f6ca8e4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:4eb82f07e01b4f66e34f933fc4c1ea0f09a8e227a216a732290e62db12641ced_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:7e411329883832f7e0e9bc7bcd716a5cc48898a051351176349bb877aa7a1704_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:fac2397c70e1a2d1457e45554f962daffec82ff643df596e3e0d47e2cd4a5727_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:71ef3a2f7205d5a4d2e223ea82ae0f8911ea9840cfc819e78931b5d8d7b3960f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:836739cc20594452479eb9db8a995d1caed27f82d8b1e7bad6061b0a7eeb3f41_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:9a6743d451c6a6223891fc13ca4e1f84328f5cbbe5be9c6f4a5505e47d894651_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:9b08cb63eae04604aa25e2816fc894292b63287c078922296ccf3108254a420d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:30a8075c0829c7e8170fee4fa1da1e4fc8f8fd7e98c03665692a0d3790a3e404_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:91eace031f4e244ba7c82194f0d9e4c42e1b3f83b4cea8281fbcff70a02855b6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:a3a947c318b1d2cee8676949477eb154eebda2d7b01bc83aa3ab81b305d0c123_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d4485629dd69e3646522bb0c6fc3a616fd20e9e924c83481423beebef6620ed6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0050083f13ea8e40679295049c4312081d38904d8ccc1396b80f27544d01a06c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1fa5db1d68336e05f0559c44f107e2968f7e65842d878a25355f37ff487001d0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b8901c06e9ed87c8998625b99ee186ea5ac8a0a89c0263e210fc77f6b02fc36d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c90ac14a629770bd274536af0f82519c4247710c79acca953a37ae18d5108861_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:61ae2afb181d20ddc00f7f0f1a6a206221d15c887238ab048e10f838995c3d28_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:92ccfe03e0716617e78fcead09e592075632be76cb4d4f906a32fbbf1e7f79dd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:92e8805702148fe8bd56ce06cd18da14eca209207633ecd89b3b3db27e784d2e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a74af849f4f9b5eb17e812d798711ea57b234c311587a46fccf80b449e2ab091_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ce86043ba90a236d904b5bf8349678a139c9d12abee75b13e20b454762a79b07_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:fb673b9cd4bf5792fb1cbdc40d8ae3787b0c371157078ffbd959748ab0c19db6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:788f14d6d64cc43d2f137a2b5a2e13e80b6d7bd1c5db3aace5fc90b090cc1325_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b1aa6c712d6b2c05c5819d89c96f837a164cc978670d9ce0ca3676c2bf327ab7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e0b18dde5738907a0cd2a7e54a3a37bd341627b6e12c2e8901cb5350e78e5f9f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:8b774ec1d7062dbf21f9d4c9c82926a333d4b530dd31e907fa292b1673c17f22_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:a44db4753020da0574e7b2cb486ed690ec6d452d9c9a86f1a35155b3203c3f14_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:fa22ce356479e36e38b28420a89c51826e52e4ed29599f8d81b33a4c9f17742f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:001a95b33c0b3c3c0000b21d4e6a0802ae3663c1d5c5e1c8b8bde03e248b74e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:0f1a47dcc7b5e8d5d82076325fa73ec6bb18d6a7124bce44da452848859c03fd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:887ef213faf48dedc023d2c533d2b414f5cdafb4cbe79a33841d616ee1e6194c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:d74b26dbce57d591c118a178762b14e8d3663efedb7e3bf423c134c04361b4e9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:39575d20a0b0aaf4e66e34c26cd0ab61fdb672d13cacd4b8a46a05355ad98808_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:62ea773b1ca80e54dd81986d7aaf175916562abc8fef3a7a0785bdf976d43f35_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a70b67bb199914cffdfd5a61528d442e434bc3dde0192e91f68cd7a23ec20353_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d53a31a064e2d3620ca9a6625149b02efbf5bddd3592afcf355d03f6539c689c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:00085499aba957ce0074d5f821884de04c511d20153293c39e85fb4af913c679_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:30cd4b0203521c2313602ce5bfe38fb36826471bf97573a4581662b579199d70_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:4b5e0baa200d25a4e50917bad8abdea3860f7443d634ff316565da4650c7fe31_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f260327ebb92a129f41f5adbf40298abc26df6a7e1a88d419533b4712498ef53_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1d51e5dd1835cb7d0dfc3507966c4d9811619fd68debba7a51f92351ffdc8aeb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d273edcc6cdb663d54cec22fc7947d30417ebde92772f7613ee71df7e245f8c6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:23ca2c33256242f865b28d356c525a06f15824a5b407827908fdd88909399ec0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4d419fd5bbe80740a39821dbc54c463ba88056f16fb9dc367cd55f4704c382e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:44d79a4c2279ff4d86d2a763c7d54209f9e24638fd4d1cedd5579b19ca25f5dc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:798b93cd2c8dc91007f8e5ce984a9416a523ca1ad1d1edb48ee299cc38a7298d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6089d0673200ad7ea54762cca3ca1b913ae4a48fc12ed42da637b6b17a6fb7d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6fa9719d09f35aed806742a476df49fade99829cfb07583b4413724fbfa1c194_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:2c22af5ba4c507b1d44a2f1b2b64585ec6b7225fdfd507cf9f2691376d169819_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b20ba95a4ef35e4a72e3b861655d236da808c9392f6f5b9b7b760f4c1ae12bd9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e93e6e39e6a94f8aed80905145fe08b6679dd15a84ded4b4ed0b24b0afdb36f4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3b57a94699fd5667ccb1cade8f56ced7b4c9bc06969da3a9036fe4963a6bec0a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d2e27e8532fdeecd9de5f9cc0ed750cfdfd92d82dbe142601c60d32693e67277_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:017c35ad3581bc5d47691821501fad35bc737e5c8aff5b486fd85905d6f815ec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:d7c0d00e80632f5acfb1c3bc82e579be6b79e15817540e9c91cd6b3a1b3f6ac8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:03d49f30a46c3674fc120b13433e13a2fad082c984014f459ac7f10ab3e9bf97_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:0a7e8b5f1b1120382de52f3540ff6908208bcd4ba242abba04ba79902920efc2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:2e903dd9147352077a4f775283942c3c66c21ec31fa80e1f65a048dacee8d227_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:77b9ae4216d409ae20d82c476e101fdd65c15eae30c619fc8c51e1213524938a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:369734364457c3584230c9b2445742b2dba5964dd7733422935bd16b71a0ea8d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:4d8b91d1d166f1ba933181bc34de9c05ac4de59a785c707e0eb695e4a81425b8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:5dd4a63ccc8ff694f3d0b4d38290cfa647c8c6effeceabcd86383af0657c1e38_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:d314434ff086a17a4dda0e0bc5499d892421d66e97cae55ce50336b25c14b9fd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:2d4e18a550d1257dc97dc44428efbfe326ea8f305dc58228dbbe74cbdfd37e26_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:bce1b5dcb9d752202065a6aac8de3ee1721b8de03ee0f78f569d0f841d568554_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ce8fa76166c3f37ae6e855b75e43aa462b0571d2720dd15ec7b9e282d522a13c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:df1f7115b9ef18a54f64b9646a27393c7c949a718fadb28ab8803d955c75577b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:39cb774a7444cc93f1fbb512cad9323fcc3ae217d4402c196a926701e98472c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:68cadb749ab080da743feff2b120d13f66cd54d61b7ee09b41083e36671a0f73_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:8300f9d1110230c510e9ae8dbbbc4501a5ce8b57b424f20ae3e42d4918ac9b48_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:d3f327e2a5f4745ad2cb946a2228e42bcf51be9715b23732eb1d0b877b6d3ba3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7f6a13a46ae75cda6eb2d5688c851cbbadb3193ac642494bee3d5d2c5e6ea8fc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:b92d8c3640522615577328179dec1c851becd7e42b7282d3a50f7af290c4037b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4463bd38f33b06d584ebab15f5e2742693130e299590c038416f833e6ac313c5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8728d2c64b36f2c3fb9a52a1bf7ae98c5b113dc06ed7cca49c7b3e9f1789bcfe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:4f68de2634b2f3650f98ebcda1c5c104a7941710c3ebe83ceb8fff4a0b697b82_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a180fe7b396945b5a18274c742f6c01d726ba6177ff6721896f0235d943fd578_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:17cfcbf9d6be2d228c4cd0d8a5f23d4bee7814366ee0cf500af66a30ab43aa4f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:b8e224d4897a0a99e182e966a61817a0fe93de3bd1ed78f68ee077239d65a908_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c11fa3e642fa099dd30b99375606f82a4cfbe67017d832f32c8fb1ed58a5aa76_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d0960e7974bb914fe45bb0d740ad8a84cacba8233e9ee0e9eabd5b3e71372620_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d5f38f5666ed4b7f7e7da03732367e1a5d67f7f7d35c0c4bc232b5aab7f2f2d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e74e1470caa81fae1509bedce3d3d1a8cdf89f814e174593ceec0be711270dcc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:c9ec31a316089747957c8cc1a8a49dd9476d45d6e7af919fcf538a367d35a0c3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d35056c3c4ee809fbfc2674c9085b16f5e5d943bf7ad710c6aa4e5713bcb095c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:dcea4453ca75f5c44c125c1d677f28702cb94a73366a520e37b842ba5128577c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:f3d8cd4459b8271e7718d4c5e97f92cd7db4776e719da5d7c04025e18a622e60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:212c72d2288a050a21498a5ceb4c3b659b4bb98d0ca445d6b85a7a8b94b35488_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:45eb78529c0122f43a9443d06679db427ec2a389f7612ebd36000ff9f5ed48a0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d105ced863235a301224f506642394034cd0209f726a385bca03147944f0134e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d1fb82d1280562120cc7fb356701d1f33254a177da5d0c0db90d2276297373cb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:38c1beb577ebc5dc35ce3e31316346f21d7d9d6c297254570d6c6f8b8af4268d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:a083d6d53630f47a8503a45b639ae5c567d1f724096d1f729082bfdb9d760585_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:f2dffb118be72c4d3b75564f6038eadc0de8d261d6b1eaeef35343ede6056539_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:fe33d9c4694948619c5e95464f48fc82fab1feb283ba1d57225b3678085981f8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:20d22b7c095cbe52a127e22a428a8b27c287c4574abd32c2133287dfff3aa0e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:7f8d1c497000e0ae2985e9ea5a6b97f0c24d64e92440358687c8a5fa76bc778c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:bdbdf3620970cb066fe169ec145f6db31f4bb4fc768cc440f4b8df83f57f206a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:eed72f0b204935fc71bbf10495f0e5985e5049bbfada39fe8afa8a60d12833ea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0bbf3eaf02453b7123901fa866a7f3f056ec58daf047b51ad30e177574ef49ce_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ce7092cace33e4ab97d548ab4c9a2388dd84e53bab452a7458c8a5ed4495701_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7985455eba0bb60e7b1067f759f3e30ae73f9be78068f953e060786530253025_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d01e8651edc6bd95da78c5fb2201aec7c785126bc70e0f03e0f2e6ce67d245f4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:12e6b0853b26b6504bd578914183118e2c74bbaa0e934a07ffb99acf3e19efec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:26a6c5c8b798a039e227d5b6f02a1bbc1ca2a3c3354d98ab7beddfdf39e323f8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9864736555736cb9912dcb1c72f7d85aa75ec96286972312c2d0a3fc24788d42_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a82429314b1c0785c2d46c99440175d0ac8311bec3f31da3418340a2a0a55ac2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2d6d0eb401d3529cc09163cd67fb8af3d9629ec14890e3536904669e409c2262_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:33a206e8de99be5297890d5373cb7844c0ebf03285547a3dc752c7bab031284b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6ffc197659ebe1017b99eb4f9b3646ff311aeb2bac6d580b3e9ffaee6138079a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8418c603da899631b4fc20e064533ca74f94b98e20ba3843b7603c9ff7cab8ac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:02033087b0776681f186aa48725fd0e2297ba2e22bd554269ace3d51b3f6da5d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c2a8ee96f4cca328a3791758909bf9322ece200a84b10bc15048979aa827af3e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3fd566875c0685e36134791ffafd5232558ca1830324988a55ed8e189fe5c35a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:80d2d5f45ef286fb8ae44b74ec245a68b21300e7d1deb60f01c527586e036db0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:089f5b6a5d58e7dfe1cb8fc7a552a7a3a525208e0cfc86f88362eacd3b11b8b7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:263187d98ca0b290168472163b9a8d81dba1077cce8d7dcd8419894ba16524d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fcd7799ce45632b008f561ee8688988c8dff42b9e0677a05302ee8e325e5613f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2665982a7b3d16d59f3e11ddf65b1016828d746db8aba950d9094cbc5fc3cd26_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a152f3e2f884f37e0c222e8ee47985c2363cfae12745eefbc305b30158110c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a74dfebf03b4e0c686a285f0b71653d37f945c6c8e4fa5e750cd3fccdda1ead4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ef3b7610a226305c920001ff036628d48ff3ece3ff46c9727749e619b69d5524_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:31d45f4b5897554f9e459bf8822cd945a0307b515f8c2247e968aa3251bd9dee_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:439e379c449e0011dab2323ba70da96c9ae85de0c78ae65e4ec97cb9e792cc14_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9a08e22dac8c713b0cde2a6ac9031a70ee16bd1df3d093f8533534287ac7fc41_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:f1341dbe1145a0d7f954d04b9309e8fc2d44ec306db7ac48ee48b63c29a935ee_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1cb4e934a34d7905afbbe8bc1edd2ce28a01f2f10ed0ebc0ccb62d732009ac12_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2ea17ca4317c75eb3a86741d6925cfa3b0f8fe5cfd14281ac42f2f61b983bf39_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:9c2d1fbec1fde2e3a0490bb630ef4de043fac05c915f6db43904feacfe15541d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:e1848797ae0628fe6fe4b16aca661ffdd6559cbfe56fe0892c01b6885cc10598_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:36fa337753dd82ecf610b3cd5bc3c32b4d863e7ef6326610004d5ad2e9e8a369_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:805c04faa83fd96fb2510deef9c180846028dff7c8de992474c00b34bdaf29e0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:bf8c8fc79c16f075b4cddbf83f6cdcdbc00ae5b64e11582ae7446f5d44666223_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:ffa47990e61f60b7f7f65940caf22a8340af1dd2924f3dcd6bf5afda8cf369ab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:335e23e7ad1a695dad06b98fefe5aa1a14540fdba46000257a0fa7f269dfe6a4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:a5fe2690e857872fc80ddd0a8e72a92508fe8bde271da5d9697cd6b88ea4f08a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:cb498e9708e578bbd9feda69340a843f0099ea49abbf4cc88524196c6d5a85b0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:d3e663795f398f7a945b75b5eb98d9171dfd65c82ae1abc583c31586bc2afda7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6330474da38ae06e0c73f6319cee3c9d73bc48a31a155309222dbc414e76efcb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:72ca1c3f1ce6ebd678469ad94416f27db9a6e9ffc5e22a6c0636f4f26872fa53_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d3d0cf16422232526f461e140aae0e5cb0b5c56787e6dedf93c7e96bc6c29594_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:f1a0d254b3fe80b66cea05d072d13bb9870989299d9f2c5d7c93b9ac9ad3074a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:8b11535627b9908e957068a9183280ac57dba63c90150662b14cf728238c8568_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:c2fc14113c69627c79a7b28562b05f2c251645c976ee1928721c1de0d48a14b7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:c3c2cc1cefb6fc3a12978f4f14b3e6d3a90928b54b4cbe092d28dcccde2dea01_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:e7b0213d1a1a9dbd9921ee545de41c263078dd3ebb1f838dfe150e73fb51ed2d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:06f1abd50ca304ed98a0dda0a37c62980abf90b926e596ea849edff7518f4920_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:167c7118d171f577a41a66acda52d3ebbfcf1189e2a6fb8101fcab56b6a7df8f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:1b2723e537e9ca906f3d1a6ef70a5d0c95b59623fbfd5f0c5bb6de49e6effd40_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e090cfadfbd9d9587a006ea68407fafb1673b93d6c1f6e77efdd2c658a503669_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:49823fa689e0b99a542b3363f61c609730ff500b1c83cbe9aa2b3ed949e9d79b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:4d213b4b7b581e6ca449fa12678b4b75b06b938d16c76c054910bf71c2b65168_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:761eefac8ce5fb75389e8e452f927143acc1aca266602d6fca8c007c30d7eeea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:8071b85d6f58f8c81756886952ce6fae10fe9a88c83927342bd6106f1e234a34_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:54eebbf509914e15aecec16dc21e8e3c848bedda66394a51ea4088ed16f0d3ec_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:78c9f0837ce0827121fe91f53a1ae02bfd66b88ecb45fecd30826d47db233038_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:b31ac2f80176d24f71e4e1fb8bf8f153cab65e069add24cb891a021a06c0195e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ddb1c43498ca301d4a437b8ebb23378c0db0b8e50f58b0dca911564817db1854_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:4f4ed9468740e6a521d1e095bdb6f5fa175c7e1f05550d999ad7342650948c96_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:594299d23d3fbb349d6fb9c4e059320829e7d2d643d890298b2a94c4314d92e7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:6800efa41a1f05c0d4d2f6702ec6f2fbbea73c3d3fc025dc62a5cbf3233add53_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:dc4a15e5ce1b7f4e932a3a08b32264abf570df68e15f270d7467a43caebfe8a1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:43594a42c2342a584f5f4b8296b6726edd85f8a00b9703922abc78320e8b6f74_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:805ea7427ea3131fab72e43f80c34db682ba3e3603b438f1315146f24f706c01_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f06792d0d1831f9a557c15967cbcf117365305b612f3a23f793863615285ba9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b010ff328387fdcb88aa746ded0b63f609c8ed3a9745ee2f648cfdc17570dacc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:08f3e89b2984d8563a822dde8feb96231e9cae0e74cc7a64b9871d53f4a9990c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:430e32ea9f2b6e87ca04e7713f393441f7dfcb0df57c7ac4766b439e8c281396_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:477ee1d38e4457c9378f05e83e6086787b957bc93f5a9c280c4afab8a6e02152_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:d42373331e4dabbca4921280d47dea956ffc0690648ae172f156605db302c8f7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:87017af27e74c380225ffcbcc961d2d345b5d997df552a9248d07d8230dab3fd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:ed7dd0e4fde979f4286ec5fd7f3ff1c51eb22d15af56138ae838d97df29884e2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:205cf240004a81339d5673b723193758e0bbdb008db6a294295412b6f92cd1be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:2bfd19c9c46179264bd0d7c37f8f7b9edda077f3210f168f010af88317904d70_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a7672e4823bc698d02c4d241c84a57a523b13a267850baf8c1ec44150eac7f7f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b84395e944be5010ef965bf387939c481d9c313b8abd2338414a3b592de7a219_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:366278f589efb7c0ff2bdd800b0f6547b8be6acd259782192df2b10a9754945e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:4505bd25d99cfa5466dae74d577e459f756d6bc22fd5a21e91f32d6d6f7fab3f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:7bdbb5168db25825edfaa505b705d639124f757f7c61768558c03f97dbb52e92_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:841d8a1a5cc97465078e19834734ac726341509d5e3fc5aa7d02e9418f7826ee_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:5f1fee6ff56a72baabb5f8c908feb2c4a67426fd0ed4bf8e55cc4daf552fc4cf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:7689256c7f78b8e827b2588ce08ecb65035f3eb44c22ef395a4c16e80476e58d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:b2acd795681ddef65394e303c06e022ff54e1e0c53fcb341c381197f7e520b6a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:f5c1907aab6224d4c398d0f5cf151885859878ead00bbde79426c96dc8a6faf3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:168e6236d27a57e41e6318cb2a96b31eb4030b65f194c924d6e6a07c4a53f0c8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:6533b9840e66c882af6ea984d451821cfaf72000c1d2d8e1ffa46b95abfd0c52_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:8dd21817e31ef713af9cd67c004c8a6118b62c1dc557f963f28244920ffa9f5d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:bbc41d8cc76ccd7fe6a93d84cded4fe03cf08f985976266aa532b2a16232e1d8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:0c869ca3f2cea582df50c27d9170e6ecbf0df000d65ea250e2fb8ff41dbe6b4a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:4cedef9af9f34258060b059ad2d0f44ba329dc72e64942a8adcd1c14400a02ff_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:75460db975618d0dfc82f509725522f8151b49a00a210615dc8cbc97f6ed2fb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:c4cc3eae9765cc81765638b8f1d6ed105d10d018f30bdd5ca9770b47e2ac683d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:0006cc8afa959998457049601891036f387a518c2bdb3ba496928b229fe9d134_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6406a77819214fbcf753c72e1add20455ce1c71db634a10ed36cf4fdf857d892_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:8f2245017277cd5f2642b162511ab42d7b8485567adfa25db900973baf058de1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:ccfa78714715591d82a4bd4429114a92cce5748772e84bf19e4a890e428bd4b1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6ebdabc2690c1c1072803bd473496bc694f9d0c99af704f53c810d2c294ff687_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ac2f665507bd239b43bfcebde4c50d9925b0376c06b448a9695e7f25ec4380d6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b2f58190b8a5b444f51f7d4431cd1fb5e59fc0c38fb4ff7ba4c51d2ed1ce6b2f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b84e75d4eeb59ff0804fc3b501156bfc562a52c0cd554783d8d7e7c0714d6f85_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:163154e33a4744ee5a451384d824443fe2f2a9e8bc961b121b1c317246ada9c3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:8ba5133f9697e04a14d866027d8f342efe3bb9732857720393d9bf3e0effa09e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:be734c5f7b5f7ff624f842c056ae099c81ba1f4423016ba63f371a8d8f1fdf3f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:f4530c4f598865cc3ab9210760d93fc1640e15a07fda71fcc2b5453834dac7be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2ca5fc5e9405404c8b611513cf033e480cf81c2677ccc08055fb934aa40cf7ef_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3b18df1f2d706c80637b7a31ce09d3aee59eef1bddea71c218dc9270939dc194_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c64fbe8a063ea2f7897ffd9bc2c1882c03c406611f8dffe9b9a885f3e75f105c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:def060ba5ad7ccecf1d1cb0ff3360dba500838c087d701015415e1a2ab08b4bf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0693761931e2b7ffaf4e39c6fde5b0a1099d32b5269c7a498f76bff354a84ae9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8fc7e5dbb6c2470efa7ea415b71569f753769abaf3331f9ee174adcf39a4dd27_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a1e0a23dc6c93de096d3d48710c45208a48a162d3858d0d7afdf4f300ebfe04f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b71416e2ac3c46366da3abd72b0762b74759587afdfdc8a8c6a47a52b1d1d77d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:72c97ea299920a43dd391500e1f70b27cfbedf1e9a32ec9275171929b8fde7d2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7d482a6204223e73e4dfa0013f4ba20db1d04c7a8c2881dd4b9a58e6e7d25f09_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:8ba5845b83d32531f3a3798486fdd8377bfec0748206d917ba821c6a76d55f3f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:dac43b8b4ab95960e240b3eef0fe1a6d37dfe23ab7d0cef27d412ad69afb5466_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:02698e7f9c59596fbe039b031515a319067d79c6696a5fd9fa5a95d5acd4026e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:28796a3d553d6880de207e5d6048c2efc4ea2858eb6251e43d1b46c9e9466748_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:7b0a4c796681ab9dafc0a708dead6e0a8db3166ec40e380dfb02978eadc7d2e5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:ea3e2045e45229a9a61e6b9f9d10d0762a8e6f47e700d96c916b402864afe8a0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:12826fd7a8ca953be9429198adb9386f489e6c764d7b3fff044a4cb66c7f91b9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:22539e72bfdcdef4c91ee509142a1e403700c79d58b4f868a7a2e69b81c2d6a6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9c91efe4356286d3c8aecc6e9a4ba5ae54655477a2541ea80b2ab9ac88c63791_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:bc74fed608f8d45c463f68e581418b4ca5f3ef05467621bd6199edd149f3c7d1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1eaa76ae1380d3aed001b85612fddbbff2bdf70d85506c4fa5426ace8bd066b2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3760f9fb700165458048262a465f32d19660ba88e16b3aad5fc349b047a5248e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:be8dd7342bf7b1bcc1bc0f873ceeda8e81bf686259ee4cb5f377f397f43349e3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:fc535145b24b8def78590d003ddb58c2c1eee976ff2263740dfbf634f7d1c888_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:6956849db88740b12994232ecf2fb137db82f4afbef85b920612a9b38ed8bae7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c182f19eb5bef9530482e666cbfbcf2649c1cccd95309850f93b82daf8d42a90_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d12663d4543fda0b233405cc0e3823ab68cb421eb38acebf56ec4f0555e1e594_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:f076696f3eaf06da9fcc6a4042afae097740771bf902fce0d3446e63ef8e7caa_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:326ec4eb64e1da8db46c9bdfa4e0ae03732a863eafad17e4ebf0dc63698acfae_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a7bc793a9fef04df9e54c978cc8c14c151168fa186e5258528e8e234fe036b00_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c493bb938f211c8018e014c922287ffd9db30a9d8e6818f2dc9cf42efd6b6da8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e0d5fb86c982e60025cf5e25d6ceaacbe380e9e9f8a78e311a488668ad991f5a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5f471c6d5ae1413d35f2b1dba478330537e2cf1c45f5d2a3b1d0b875935db19e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8fd890e0ed4d9101a895b34c0f42293b280d06245de6e45b113bbd5665ea488e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:98041b168deec45330330ec382e6262d616e1b1a22a389f9216b622c3118f401_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c1bdd2efec725038c68e2da7133bed08e1a1c8d9141a55062f621d6ed403af7a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:81e37f2597f8539a9f5b3800967545af056e88089f95eed69e5eb55426dba52e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:955772451d73b6ae56069b6e706629f6e726595f27bdd0d9a920d217e7456cc7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:ad5fb6d1f60634230f1dad1b9ca094c2fb8bae6e68d618ffce60d20c0e55d8c5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cb8664cec305b071cc6cc3d7647b5baa9a013d35dcf318e407e6fcd7a2461eb8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:09b9ae640fccd4a948ce4835dbe29f65be91484aba6c2afc751761aa9dca541b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:3c9911b15f2798b2f4898177bdb924641e8ead282574beb11278b9370eded2fd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:21d73647d434cea2c398a5c30ee2f92b6f5aee3b1106b961b1d50e8a18825f1a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:49fc188b34134f5695a59a384101be2254859d6e3fd3fa2e1deb282049e5f592_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:03e6ee2082e14e8becf5a2d7cc6e1681a088a057c1c7a2189fceddf23a7541af_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:80be0fc1705791db62dbf7b2385021b8e67d0d21a94815fff91c3e87d6e6e238_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:5c3c19e3dd09249a9e78ddc4871162b166bdeb05cabb7075f101084a26863568_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:de0740c2f08cf7e6a8c851135f4f2273c768eac198d7e09e35a81b585f1c755a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:401f429b76740c19f325c6f0680e55f66420dd35e72325bbaacf5f1708c2cb2f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:7e9b110c44bc04a2349b037104cd836c0dba7fc90bee7c0a3fa0a7bf380664df_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:96cb1a572e643c3d0cae3b20040c3c9663af86ede9c30bb38256c080de90983b_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:e41eb9ea6d0e646c40f43923678913904a2fc8f5f4fa1e9e458c807632e82c9a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:beafac871e27f012d9bdc881b0ed67095ca7d34305eb773117eaaf2a5f2404c7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d6ef7d1f4afe94e6bb5810852720c1239bd58b9a49a085d991659b59c6e26452_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:dd8dc49c8955041adc7c38a6023339cb928b3f944c144efe467ccc8da12c4c78_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:e7d08849926e92a0f9516b383ef71dcc2a6e368405f1d5f330042c62fa10685b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:2559bac18be9d14dd0de38fd2c2b8d60b95d3ffdfc79d961747b7d35902252c8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b31967a88b74281eafba0661b347aeec335308011e626d9dbc57557ef8fcd4e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e6a298a5a4b32e8908f2ea8207f673d1c7f63d654ebd18a7c3dc03bec7019240_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e892bc22d6a070e147ee0648d834798cae5f2e8941805a6bb7a0a4b1a292fb82_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:8e9d58dae4a9f2c50ebd9ac52262db031764fb28fcbc30880ba5a5c0e4546c49_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:a4ea9bf43c60b1486ae8538b1382882f464299257acf43fa326eb99d5e6851d0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:b264bb9685a03d54117aa33f11853039d903cbd6d71dcdf63fa512e9f9d826c3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:f1a979149507ede702bcdcbdc5e49c667b52cb2f5e5f1cc9e0ca18602ba35772_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3ac91633beb2c994cb8e7341b6efdc22dbfa4bbf9aab4819bc30102162b1d1c8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:451b74b33a2bdd13643f49117444110c86d7ea956a66e9285e3738e8c81b6f5b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9301a4880095595d6ee0667a7da2ac7e75f5a028a1f70bf71ec1227310d5e170_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b937da6f29b34bba141df41775d61d33df4c81c41a488c0f717d7b05cc85c453_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:36d319f66e25669271597bee4ae415053935d0877530d439a6e8b2eb23353cb6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:940220625073d9178c2efc540fb418df676e44dcd35c5a7ad01d1031ce779bd1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c04c13d41b67bf5462d1ac2bbed4b95a53a2b2bbd293b32e7478b5cdd8ec5d5f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:f3bbcdd4a8f70fedfac7869d46124137c2a6856aa99a9de6de7b62060ccc5c08_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:059ae4b4cf18b4596d8c86340edd34332be7c667adbdb5199720a0a581086d55_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:4622bb035bf6a546e3de1164b347ec79844538d290bca3100622fee0986a51a8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:d296a62ddeade7d40ca2d727f9cfb3d4bb9dd81498c6a526a565e3698097420c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:ead3f5874193b8acd6bece9f9740c109665098b059db964e6d74192d6cbf52c3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:02236b492db7f328592308281ed110ec59afda1c6fe88b5b1278e66aaf0a76cb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:8eb91dcd0e34b5cf2520af44bcbef1d953892b1a39d117c579c8a2876bf8ab05_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:aad0341721e7a15e08a2bbe6ab9e59663d366f8b47aee21cdb54812e68161bd4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:f05183b69bd3ffd66c8d335d6a476161781ad2e9cd444a94edbf41eeab16ab81_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6b65341e8a72cb548d68d8c2dd567eedaee6d00d198295437514524442471c01_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:983e36dba561f7cd2f5245528d856e81ad729c3a2040a66f2fcaa18650749887_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:c496114509bc387930a5ac828dad33180e20adb00a0b81ea36fdf78159f91436_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:d23c4af5d88f5f753bf395b24bf1d168570e5f6036c6a6ae8b1bba6bed7ecbc3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0c49b379e40a6fe3a09a21dac8005fd64c3d09c985dc728e1c7f4e57afc464c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3d282ceb8dfca2308bda52e1b7d2663f7776db2a082be84a5af6e228c6de8664_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:87929d27a7e7d6538a5cdb3ad1d58f531c681ec5db4824498248ffd5dfcbedb2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:eb293c9ecb6715e0dfb6aaf457ec19a0f2d0862ef4cb22794335f53cb6981088_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:11e6a94fa5628b607268bb3d515a0dcc3d2b66a42a0512fbb50a7db7550c6a40_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:65e898b5ea52c5525501b63aa3063204b644e0cea1c9134d80bc2e920fc9a010_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:783d90fdb1b46848f2e9c4f313517e219216385667304593cfc71c2e54579b1c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:e57907330d75e38a859e54d12a56fedba7c1c1a931fc9db1bdfa3c2b10268704_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:4f5d0717182c96fe4d6ff1936b0ad433bd4626c0fa1b29eb1058ba02fd6f9500_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:95b856a7497da1ae18ce5789262957edc94bc4cd87a6913e6d16d1cf9154e1de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:9868a70523d322153d4870f205323629f8230505c883b79bc64c6b8440472633_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:9b2a4de77fc5736a8d2c968c8782039e22f28c65a8f9af920cc797af5ff170f4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:03f6485cce2f104c812ca1b32c422379d8b97284c6561f4568da4b23efe873b8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:40b76bc1b9e5ca0e664371020999da9c619546692a52e50544a84ada1193e0c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:505d160e6dc8dd5ba9ba156668578e4f420b37b7069075cc84acce52dd02829d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:a20f2c0440231d57eb8db827564604dad20c3656c39acdab469d15ae5ef37c8b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:8c60dbf477a0e750d0e4895ae8eda21a7ca74b6ea06e8b428d6eb0e3acccf63a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5a28ee6abd396c5d957fa863a15cdc834c72a792d895a28415900cafa85c173a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:435629696ca8750b352c890af863b85ecc6680b8749006fbb56cfc8957db0a25_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:328a0954887176f2dce3b350f54ae0c0c51f937cfef1bba9b986659343b2eac9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:8c60dbf477a0e750d0e4895ae8eda21a7ca74b6ea06e8b428d6eb0e3acccf63a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5a28ee6abd396c5d957fa863a15cdc834c72a792d895a28415900cafa85c173a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:25f55cdb3eb8a59fc5d2f5726a71748bf2d8005307025d16646889342829c8ec_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:98cdda546009cda7d6a4539bac65d2ac6b365efa697d4e040556ae758235e9c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:47f3054cb4a6bd160fd59d591b30910bcbb7123fe44fbb6f057d9d3176858e5b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:5504bd98506b057146c643c36a6581cb2be8bcbf82787bef530fb6caf4c16e21_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:7d6c9216d995b1ad19e5ae1f9f30cf3faadd54e1274fb80c4d5fdd802ee6b1ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:da4cd3b8933c8d22cc34039993d8866dddaa2e203342a94f23876b7245ae4711_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:5858c8230e834bd3a75047e34e659c4d1fc61f6c53e23cae5d3a8deff8b73405_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:66b2e131a3be79803c75bc96b69c3e7be34faf2f00f6d4fa53c82704627f8a96_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:966501e1f2fc5f70670211953ade31dc37f0c86e647e40ea56aae47d3e0c1a90_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:febeb3a8a0fce4ca039322544cbfeb0c6f60723440ec6c2f60b12b390373418c_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-06T11:55:24+00:00",
"details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.15/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:855c4f8fd6db0a6c7b7ae0f0e02ca5b51720cbac0911725963fa7bc63b943d21\n\n (For s390x architecture)\n The image digest is sha256:fb218aff20519c10a13f3571cf47aa56ec2363b2dfc06a93e6b8a31f391cd4ac\n\n (For ppc64le architecture)\n The image digest is sha256:8b7fd6407a406163268297557db03eafebd2ad18927dbbaaa82a5ace028a7076\n\n (For aarch64 architecture)\n The image digest is sha256:be872deb5923ccf88e32c0ec9422982159f53ee4d547b4ea59a165266d4d2ab2\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.15/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:1167bd175a841398744ebf28418cdb871bbad24ae38db5a88dd07ce5cb843d86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2c2340eb12f729cba09a33a67a873fd11d421203e4b4548474d88a6e37f1af14_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6a01712dfd5ae1a741dc0db425ceea67934e763afb5df78809c0e6a22ca3173f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:910dc87281b45ed6dd18d2fb7204765fe3f3332d325e7c0cb061ad93fea7bb06_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19306"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:719d802cdc007d64eab521dbc648d7efbac8b04713093b774bdce1da422e3ecd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:ed014578e5710249c89391fdb17423ffa5e6137de2308facd20d4c45981b4adb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:f42c255c1923e63843b1c7622861a65851aaa086fbb2668e0867e28893ba9c7b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:f9eb32fe20a46c5b0ccc3e7dd9f7f8d3c591cf64ee7800137ccdf6c4cb1726ea_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:4a69fac5425de41d1bb0b2ebcbb99012b520002235e578b8a8ff0039079a3972_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5a3757def8e6a4fd616bb999d34903ddc9f7d8aa96dcd865f749dded52e92165_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:63b6550720f82b5a98783901d776f3866075896b661958cff3d8ddff44dec214_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:679852a44689f3a73197e047661821c910e35d50edbd788170b8b0cfd9304166_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:037c72c52db1039c57f1008617136cf9e94c8b3da14ea36c3a0595e6182c0042_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:17a517f94f4fb0429b6284d884570b95349f269ed187dbd94c4476f525dc54f3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:6e0a2c775267d2f07817788a3ecbdccadbe6377e4d18a0d9dd9c0f0d40c77eaa_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:adf596175de3c3004fce49a68cbe58e7ba15b3b0b315349ddee89d5dca8109f1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:47c1a53900ad4c677b45d0dabd3f08a2f77f164fed64f53cc5f3d1f53a9fcc2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:7cbc7f3c9d0912d4e1d0a1341a3db13fa59bdd0a2e3a81e161e4e23eb43f1278_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a3c239970ebc8ba8b547dec72f2f6aeddc12cd19c18d75c493abc85285da48fd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:cfbf84917a9cebdd238a83d06f3145716b84b883dc78e81deb3738d2a92a4293_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:2be87034234cd07b0305ba546001dbd90403b8e758c83d557814d9b6ddddacc8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:31b6d68104fe1044f063ba297e9d9e69c1e55b95b26f1e33f93a2573d66814bd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:3dc697a49932c84227d323499a2a174900bd91215314697b8c9c41f7dca957c9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:f5f6edef66e7059ef66d2a2bdb52240c48279709048cda1b9b96bb11b9449e63_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:0e018e0ea1a45558fdebe89d04617b2b703ba93c7d58f2b92ceaea07d2498458_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:32a45843d97384b62b8865de40d5c642dfede6904c05d15da08fde3642c6b8af_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:e109e2c17a3686bad9121716df7ffc7d6ec82419f28b24fad531f96f86df0f32_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:f8f64b2c9168897706e6cc3ed967a390abbe83894e7758d08d1b790f451b1268_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:0e033237871e3e7ce2f0c11741dd6ffade3419f95b6b8600f7cb0a024bc89e0d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:2f4ef4c232f199d5ac24750eca7388b57a44f976a782e48e0dc514c128801d35_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:468133aa3a5695bc314d8f2112e4a62388035c0b272abf4914ddcb485bfce137_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:601bcab3234fcecec33a89b6e6727bf6d9d3682b0e0a0eb98d6b84cc0db7458d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:00143215db73c4d765605e892829f7c7e4537fefe11251cb3d279afd98d5830b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:1e22e06efdd0d73b88ec841815eb6ab7c0f1324b98ea6d3c92910c2e9a592c5b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:5f2f9a2119899a4f1502173947b20d04fd943da8b2c953591a35d6e25bb5d027_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:f2143001d856a68c4cd933242fbd15d950512e445183f85a872f5aee4e2e503e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:152028b94c20a76e62793c63a4186a96b0958b2804979ead7dd47f33b273a846_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:583ba099e05b1c82e7c6dfa6d9a9be5face39683e39ca9d251b8a1562c0d6d42_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:9486a1646f0fcc699d0581ad5af993a73c46aeee65769bd8fb06bea1806f0a8b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:a91563e22d10c6a7c77b092ab6f829e7f0436923038ea4a47de1403813c20471_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2544e96601860e73dff52f6befb165f531bf7686137d5550837674aae6afd3a9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7a772d3d45015ec702f5e1ab054be240ed673591517ad99ef973898d1e535c69_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:d23cdaa0fd2114c904ded232b6019e61f53b49b41014a16e9df9b7f864384688_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:dc2ee3af87ceaff29152f92bca0dcacc935c10bd83cf136a9d8dbb628addaf65_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:574c4e42ac84049cc168e68faebbadecc3610348ad101ac9d34c140558e60131_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6f44a8a62a65945363867dbc79a5c43965d5e136766fefd02527145d53756ed4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ade325055aefd73a89a3e5d35d84c94b26c897986b77f7c887b3a435ee6e297a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f841a5218782e8b9a3c435de0221c73ac6d5b4be8182609a074b99f1cc9b1f6a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:158858bb077286091d15b455154595158995981e1127e881694c686360d03d52_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3a3b2fe2add4ab147f383874b55fb9d44c1067d915ab069c3649c321c0943d00_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4947ab92f96cf1c2af5a7144e1787f90252ed0a9a0ae4729cc7fd61a4e671d9f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4c06d16fe27f05724900f1df1db6d12b951c86c916800007a51de53aae260d64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:008744686fcf83e9d9d4abd55bf1622d0e9f886570613835d29ac3c8cf9ad648_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:5e45fa3a09a9bdea3957a74fe0ddf70080a83e70e8f41e8f16a0957e8f8f3bfb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6a39ad22c40ec6dfbe75e3c01f7bfa7bd8d1d7dbfe880d011c58362f15520d0d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:c6b4fa176ccc3af191fb7cb560b28bfdca4821b23d8296167b9919e0ffc26e1e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:73fb4d147dd798f244e7c6512084a7643985ed73163c07160cfa2b03566de6ea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:557527d76a00f3afdaf2f146bed0d0d28224d8a063b1c9f88431ebb40300be0c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:6de7f07ca16a08f783899c687c355837fbe0cde28b8c5c25939524074f717665_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:d7db2153c58f0081db7446ed10fef94f0dce66b4dc909e65ba2c305161fe06b7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:30ff8f03b8eeb4ab60a86f9d72e596712171f4dfbbe7f2f74e747b596c05e3fd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:4bafb9b1ccb421f617f7667e59fbc90d02a96f7955fcc76db9274a06562f47b7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:633915104a44211fbb4ae16a128c60193cf266104345c664e8b28941cb051208_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d08e59156c0c66dcd4b495a4d58fe8757445adf500fe4440b5f1e91779098384_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:680aeaabf1d04ec1242ae9ab0fc577ac095c170301a24cc07b2c20c06d119fb8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a6d3d9b39379a76781f2894af08bad00632afbc1a6633cce43bba5c69a2c33ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:205ad021b256f031ac14686f61a5affc7ac8cab6afc076855324b4d91557d4b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c89f326a201d6b89af2d549a8bf35ef22ff4a82b5f1387a1aeaf4c691bc2b332_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:23fc1a55b530e3104c8674947f67e4e750b9b4fee1e71881148f5f532b558bbb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:40b70676d066ed2a7a1c78322ab1b96ff1c84a5f9cde846174a0b9d084cd0d2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a8d392a88b7be09b2549e4cb5469a5ef748853072bb5354ac34d1c20a9690b0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:acaca7b68e729672aacec5b83f5349dee6eb0cc360e5f600aa9103e9026e8501_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:809682a7f5db22c4632cde8ec3cd0af3eb3b4a64bbdf95b7330b51acfab69925_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e55d509c2b8028d64a64936fc665c013768e05a3f7019d372a2d7f5738e5db16_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0d0463da3daa13d5047641085ea55f0ff09debab78b8a0552f2d2faf3f44c6d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:a3728c574b252b0830bd1df8e3e92a48c3121276214870a95c76ac12c108aa6a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ed7bf4ae76b1b3deacbfda0f18856b2c149a827c934c68fdb7348387c3148fb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7dae4561dbbf68fbb3c3e6190ddd8211b0d481f3457f13a4ea6ace475361a7bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:447feb4c7d6d68716de5415cbcdb9f44aa594fb32c06480cf678b06788cd98fd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f528b1517558b6aefda5c2bf23022ec918207238a0f4b759bafd7d54d0691691_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5971fce447489bb15c3cc4cd9996e321cd8baab37ee170ba335b6ace45bd14f1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:dd10f8f08a1d5b063354f44376a68ee07218288077b78ab46e8e8ae75b747caa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:4899f0b1592431c277642bc16581a656d5e717067da2874bac7c00fa403c06d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:db23b81652e9c7cf4fa25ba4a96ffafb07b0f5b2d923019658e50a07e31e019a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:1df9ed6540864562e105cbd7c275b0d066d028d4f2cf2362cf73a8ae5175fe18_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:8665625082320a37f6cab1a564adfe6a8d044cbb04c6ea948f15f093862358ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:625291292b2d99ab0374635a3190816c51e579dcbca6a0ff2e7ed8f686213cff_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:857360f334810f937fd1be07343b3a4fa20f48f9ef2f47d24bf07787683d9f81_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:01c0e71209c724866d3dd9aa76163ce0d4282d284d148f70d993b23b74ce1998_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:0c1811483c0b6923b5a03a43b3f38fef76bf8317fd2469d476546c2fc308d89f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:18f92db1fcfa7a6e159cdffa6c207576fa38fe8e39542770b49c81ba7427a0e6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:4fd3b89d351ab5e4f5cb3dd0c7eba8a693466754fa6335f5d8349908f4a653bb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:c58cc326fa3ccc29ccc1376869983ba77f555e88a5102e5439bc2c0d61605484_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:c6fad737f5f0c071d899858498cab7e031d424ea9ff5967bdc57b64e0a85905a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:191f7f1b1a766500f8365436c2cced514c795707e232187ef500b7cc4278b214_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:406b265de3e2cc470fb4d86ebad014965e31b95fcd255a81b7561c5e8fa0e56c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:865724525f54668e194725de3701a548e253be9e4f1debc84dbde854564238b4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9ae218f40503da16a9e065d8812c303a9e349d77be1f1daef1118bb0f0e1ef42_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4c797b6452d7bcaad38f37c65d0618f5dcc998ac5c27c20e9a11b155830599d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9b04f7201f99279c028c528620ad50d94fe5cc2d74ee03b542b73fffdea494b4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:af3b7c16a22c617c4a08fe22aa57038e82abaf27978d99598fc89c2587e7cf53_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:cfc288c31c5c00d58db6e6ddbf2d2f373dfb8dc67ba7c6d55293cb6491c29b04_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:370d9cf25a6331bc61f15927dbb752c9baa6696cb69f65a582c82de24c8ad7e4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b00ca84a415ab24ee61ff3fb7fdc5334ce045125a14b4b76030f46c3c4b910a3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:d223ef0499483832b4f1efec4e1128f8dca303de5fb3ef18a1e9f9817cd4d534_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fc42947a5994fd05142537f6fa8e7ec3d33c30f4cc5db5c83bcbc04d076b9312_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:8d5b7a2c9c54b30056336db174451e0504a6b70a3ff9376c1d6bb87788f90103_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:beb39083588eb33f97c9fa03683e74b1c51b76874ff8c1feda55cbbb27fe61d9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:ca54639add5ce3ab35219dd58e1bfc9f6fa38130b0ab7486c4aa9c563fde87a6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:de303accc9d9479b98214dda863ead61ef4ff07d24234b4a23ffd1e7e1c8b540_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:10c928e737116956e8b4972554eb7a7caf8ba82ef7988ff1bc55a20faf93a111_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:4e548be4269f413c54f23fa6e6be06c229f6929645d6dcf53b7b42613298e185_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:b982e659668e0b6d9feddc5664b34c92de8626965fb973af3fae7a7f3f1f0057_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:d14d63c929e558c5397dcf01dc9f48fd0d17cfa1125673177aa58ec64208deb3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6214236f85ba29ebb5331829fd59c2e6758256d32e12dfaed7d8218db03f23bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6aa15ed02b87d8748be79fc881707a0506bf616d8c71d2e3ff6bc6831f80ee72_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f713cd7ad817a6f0062ad246873378f7c1cee829b5b83c72efcfd4a70ed644b3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f904fba09d99a7d6ab7583212174b78bb9ed5fd3bd1aa218d91dd18864541d12_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:05c44b7f417db2ad8c1a23bc01e62becac3946102369bb26770309285c377951_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:0cb142098aca9137dacebf1790becca57f45e736d0ec049d6e900d6328ac28a1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8cdf51b679ab14cc5f9ed2d8265e7959b577d3ca1ccd0d698a6fabe5a11ab4d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c5665d7410064c6b4dd06328dcd62fb619e844dabcd5b218dfb10c3632b896e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:325bd6adeb9eb27493b5f7d117fc82e3cf8a554c618f5dfa2448c3313b4943fa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4c4ec510e2eda60fef2a6ebf709c58da55a4dc6e584a060264854d9142ea6a0c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:6ed4590215d494f1d630556163a47ebfab26a0ea69971862c9864ab0bb370b08_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:f914abc670168e625021a71fa9546c2d28b4df490f21ba4f226a3c8387d4dab4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1aa49c2586807e952cdf7b1d86c0b3d25a0c3a32df62dfe3a777fc8b6cdfb8ff_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:246fbd712d6b7ef83cd83029c8998ac1b29d1454ccd636f8f6dc8b47bb5b6b56_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:38d300d9926a4fcde7999191efc6d99d6154baed0baa00f3f80db8234ed1f7d2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:3f44aeef785c94afe6707cf2457557fe8c6c9eaf72a000a2f1a3680a04d65411_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:5a3d3051df9f589ab8f3c326621f654b49ad33c715fcc8babd4ec35f473e8e24_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:77c228d758f0a2ca9da46be4c2df85757bc4ff9fe87aa6cda2ff2b1d50f86429_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8e1371a7bf53ef22fca75be240eafacc23fc6d119728f5d0d71a2bc149798de8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:a05161338c6d7bffbb1b294f00dfe1d3a53cc2f7a97553cf4e050315021b75ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1c78469e53ccad316db280cbd0ff4f845a2db0c9986fd7ed101e08ac5c5b8db2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:53c49af94fdd23d39cbcf433598c3f3a40139903631ccc5324b3aa49e4e5dfc6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ebdbd79898c7462a90753afa2ab80a33fa6aceedea93e6cfa036a55f31bdd564_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f842a1e9256475b3a5a6dae87b6b5c2d72cecfebce08ea44db5449f7854794d1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:74ffdaffe00b754bdad913e6699b44aa293f880e3803c00708d853202c20f745_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7cb9bd477e9f0f711eabeffee9f25f39c7985e7a27bdc46411b6bf4db31f8d53_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c0f06a3d5702010cbd5187f1b34b42eda35e2cfb5431aef3186037a385b57233_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c8be479b9223b21c389fde445e2e5d1541a7e60267fe07bfb53d64b6afb00999_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1ec6339dab77c900022ffcae585ff86041ebbe1d6cb8639d6167ad9b97156f45_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:b5f1e96b420a872b91d1d22766e9ce8fcb38c443c23a4f4baaac6892b3c6b4f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:cbed4b61ebdcecfb4c459c7ccfed58a1db918bff994222f639bf2aba73def0d6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:f73ad509fa3ace02e50c9b1a3eb6850a819c706e93bdf88b0a700dfdad02047c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:38370fdd1910afe69d0b9e6ca55873e2db83b50f2182cef88ed7b12697ffcdd6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6cf68975471ddee2804b4de20e932a1e1a1ea2ede27c614ebdf5ada4ea690e05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7f03465e59f1584ad52fed99f2ba8bbad123d1ab885a467fd69bac0ccb9a0923_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:96f38213da8a879118599dba97472b9a88587a1f15022648358360f368b6c744_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:68ed9daf7a0d82e2759096246c1b9eb07f97353c3f34a613fbf6893ca0d3470e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:974265ec3898a056decb3965f7c793a2852545e5dcf35e9f7e4bdec328c15c5b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:aafb8f5731b597fc079f76e4bac04da231e0e4fae464b83b7c7890b5f8ca91dc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ed5146205b69538fd31b42b0114cf60015a47f872743a73077ef971d64d64c58_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:4aa00ab509205843236296fabd03a2c49e021eb135a91da0590c67b79694cd94_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7bf12c94e1bc56b593af9b44bdfc3387ddda30c4a4ba762e8b89ceb714f3df65_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7efbf4df1e8e17ca25087634b7387d0763590e00a33532f86f48b266199423eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:b7623d88ae5520b0ec76fb743d9c788511fa99b0ab0f6180de42d017dddc6cd9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:41dec92ab759c44ceebe8eb15859b2ff29986dd5791ccab79f91cc1786a0b601_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8014a45236ce64d0e0f3e35c6978442fd4f9ee21fc3f95e51f20dbf12e50359c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:94eff267e214468250b201f0af1de5bee5aab3e689d1f8bbe42d66f0c2adbdca_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bc3e093b2d1a5e3962b9f02707aaff0d7e0de545a4b7a1887e79538aa2155fc8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:54e4d8b1282351915f2f22fa4843d5b4d19645dd890c4675f35749e2415d476d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6251627dcc972c58a39485c410c8a264d140b876f8b47765687a310ee4d28524_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:85c974e095e262ec405d402ff2a2c4419824edfb9859352c35fc0c8d1bc64c8a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a40c7d9de59a25a7212b6f43f281647ee45e21e948d718b43a780f741b0dbbab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a47be1e76eb39ed50efd59b57dd26a780674d022ec9d07d0b4954bcb309e39c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:af65a9f612d1e28e2b43f0917dcd06cec30dcb20366aed6a40908b74c07d05ef_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d182a13e89c363a605f2e6fc6a3e554fbaf27b9dd405ed84fccd8ed41bd8d8c3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f3ec661872a5234517e8761e30e4e15cf2c7015760870d8dadb0c3f07007c4a3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2186bb9adcba18266df62a838c9e79c6ee2b3181a97f6169513fe5202c0a75eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:6d89ed9ee8ac602fb6749bdf73bf0660df060810f805dbb807a903ed2dabc69f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:77a2aabcbd55ec7fc076d5c23ed8aece5424def3995e624291ca4f2139e6a82d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b0b0ffaab41c61cfad9ecd127f6f4e312ac45d548d77694cb470170b7bc540de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:50e4d73d1ae6212010a58a15d5192ba8e60829e0e140a6d0bc849691c5c2d78c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:7f0237ff4599cbe5aecd287913b9600a0bb36f2fd334a2a5691736cc6c5a8ff2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:862b9097cf6e1635d30fc1cd94f00f4656bd8170fcaf908bd058455298c46ac4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:984dcda6b5ea285c8a07461ff2279685000f35bcf3acc71e3b12231c782442de_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:02417ed67f618617fcca2270744e0dd3cd81a62d7f5f5da6e73221a7dee07649_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:b3b52c01b3d3351317eac2e4cb1e2b76bb4eb0b4698990b8468a9c26f42ad820_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d94be231705a6d833b988b01a2aa5c6c8b918fbc38bf2ec8420bf133ccda55c9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f258283c5c32b7a28dc6c33a761eb7722a782773745325fbcd7bbb78349eb2e1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3d64a1e4f48ea11056d02d8fb29b5c5e17ba298f0a603e964ab1e448033fc66d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6f737b4318a8f2e96c34c1f1e97ec23530533bdb33acbf9cba8982f8405f5aca_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d41416b2ae6fa0a882bd778f8628cb1258326ce3f212a1d956ba726b74248c60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ee83baea9ff008d502c891af974c6ba419746967997f11c13266d7b02f7e8296_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1d2c5714949f40e168358c505c0de750f5e2dc7dd0b2e99d31fe3af4cf1e864f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:517c74dcfbaff35ef2ba329a74a70402a228c77da442d263e5d3080ff7193965_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9cf2219dfc08fc0ecb0f93c2e87ae9f8a7cad90b221742787a0cef6cfc62f007_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:aa18a0e963b906f041d4bf64c304ddef470fe78475378e11cb3565e5016beb06_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1bbed360cd870566238b6c800e8522f04f02d16712c303eecc361af33fff436e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:28da5447837549fc35380edc0dc366bd59216852c59cfa2b3d512cf8eebc679a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:2bd88bbbe823623f5774a9813c7e43606ebdb6cd87b2db7fd78b7fe0c18f842d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c4b67e9207ea19d96108ed0117181a716c10d933c89ac036e49e952953cc3a2f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:11aebf8d07597c63ae5cac4cbc04e38d49ae1a4f8824ab22128e0b5c39e805cd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:357f6ef38223cb776249a04fb6ec29d61fbd24f7b31a5730544e449c1a5d9d6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:83121be160c1fff1d16e17aea4daedde7e231b83ccb00349841494e7f87a8d1f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f2c98b4bc7bcbb9ade56ab4cfe5d44c32bc140b52a7ee9c5b9cf5957b7ada1ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0dbaeba61694470f09eb05534c1dad038e310311f75009af32a0a1f43d469677_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4896946bdba46feed18276c4f29fe059ede4f60138c966fe9113aa93bbeadee4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4b81f38f15622b32498dbd192503ed2c54462959485ae48e47cfd67239181003_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4c02ec12d1f3762f4b2e735cd1600a00fd1bbc62130e005fd9842bd3f7ff7f6b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:18899c6aff68b24c792281604e3356f6bbb48d3f09db95f8b37f99ad7f8c914b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:2316808c7649cb351257c6c2ee6aefbe0c0d561b822e3eeb18e85dbaf04491f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:451233d80bc028a63b160526e07b233807d872f9d4e14da6ad4be96f64f29491_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:74fb3a4932ce350cd4da33d57a4fab1269bdb5e446fe8f93fada1b304a622ce6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0c7b57c158314b2f956181a8b28a9f8d7f83aedd8c87bb9bbbeed76a8fd7ea88_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:5b88f0644f5b8237cf8b3aa0f6ee1d8a3899a912ce6499d1bee0aa902b2f8f80_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:672d284b3ef447aaea1bcc0a14c677c309116218340929ad59eaee178e9e5cb9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dbce5221138c15a4aef2f65c3db8bab5ef127c48f3a446ae085a203d8591730c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:157d40ffe95e88526691e06daed0064ca15bbfe1aed547f3a3b968b9c36bee0f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:3885a8026a64c7f497aaa90c50ca93cf1479bfa83ad0d28c4f49cfd3c5220f66_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:457d21495a1f47cd6837f6263fa30652abc7a215c01962507a1e1bd6f4968a09_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9dec3a959d916331f6d2a59ef1e222ae4ef3d170cb344e2add3937966cf1c829_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:644f19b57dde50e4588f5cf1c4d72ac8d49dfb396b7c04d59dcdf6e27bb12017_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d5374c58882769f9d40f47d7aa8f20b1676842c8f0cd8b55a01d6fb587ecbfc3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e9424fe4b804674ac06d8902eacaa8bef0c09f2c7441460621e587c10c079826_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f89289e63a584031efda082e7f77bd0ef4a28c815b3590061f8a397ee8e5a697_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:01eb7dbdb11a50a229196f82930e647e2080f53224bb41ca2a0fe6349c5d8d03_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1e7712eee6328cbfaafef32ebe96031705ca193298de005ce69f63dd39eca9b4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:25eb621a41d2e7127f114416778c571112fcfe768281edf5e0bb25cd77235351_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:ad58b2585ef510c8f4c8b074085bb6dd3e17ed3248d7b86ad3185c76ec33b899_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0f04929095116509edbbb1bf2a5c4a9ed725acf2a43307fff7cb5e4d225e553a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2b9f99a6f44b8f7f39c4a78ed1f17726c933677102fa6953003ad1898f15ea94_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:edf6a8244ae0bfd588371101aced93b5ee8f5073309daa7ef6e407b4521928e1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fcd4846ca63a5c2941046c19d96de0bb06ad4205c4f980c844dbd0d98df00d86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:053cf21c2a3b09e2ba911c181d3585cc24390ba0ae4c130b9751a499c53a3196_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:154bd45ca42951efb3bcca14a5fa0bf055fe8c27d2a58e593e11d24abe2f98bd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2c0c232df35e9d03ef13aaa8b44b12b6c9ca2127f0a5e827d46b6beee55d856a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2d55f19aae3c983335bbcef443680455dc9e7b0ad49a8779e42165f505d19b5c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:01a8046396354cb5bb0c950d4511a3494b9e0ebc56b3624a48b41b60e0b8a30a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0965f3fd7423e085d7682717f97901bc43da7a6f8aaf1f30ead9adeadf0ca649_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:33eac7aa9a8fc302b48f4541dbbef960aed461f73e42e413c5eeb25691a73905_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:7d168d6a6f797e925777d01d55bca9e2cd7f6b30e52a76607475935a7c87bf2d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:669d559563c8ce25ab835bfbb6d05b7df7fca88a0ea9374d50bf8373265a8bb2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:802a812b969112861ccc9a78880d0764af5c89c15198a594e7f8c1d6c2acfe0f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:bd2a533eade7e9a0589c83a3dc428d594b174da8c4eaf612d676d342dd1e7dd7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:c4efa347b4b2a9c938ad8bb772d1161a4a2b8b1e54455b0569a92c2f29cab2cd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:07ce41298f16b4f99d8cfaef9fe2a113855c4181c3b211d6c1f9e4fbdceb7d05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1945fc30c009a2abd77ec710cdae70cd18c726f633af7d9d8248fb56d5329638_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:566214654a337f7b2f76cba30abaef7b5abd496d0aa6dcf710aaa1dcbf740863_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a98ff558a980eac6d39c3e2d8275d0db333679521d54b919fd6b2c11a739f387_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:8b09b7ddb7949a9db7af4e4d1d8f15083cca65cd704b707d93a7d21a9c9e3c13_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:aa426170166116c40f3ad7a70d05d197188ccae8023e802755aaecb2decac985_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:d4704096bb00b1d854cde90f964aa319d2898d407794944ec0025b386264f2bd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:ffea3b9a771b27a8d8db70ef73a5089c7e343a26f5ca93698d490d2ebe67d206_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:26506524326c64baf2e77da8073ce297d72a583d6ae194516bcb6a32a273059a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:ca8df7b4917a2c1b7a22e8f753cb19c9e92b15487c121e94156961d5b5cb7681_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:d2b5095502841f6654d21fddffc781f20990b586480eb4b56fc6414ed291d7eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e86eb8681972ee463d5dbce6a583dd035f2c38aecb09c3a6059ad99c3aeb8d31_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2003bfefc53e825002c66cd6aa5035d13db264ff9f4fd8c99e18683c1c808f39_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:284f8b74d3e69b69759f45116d07782376cda8554979535ecb4bf9aa8886af56_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:546822ec9a3b2688b4c31830872381cb22db5b476e89462c0e5e448ba96cfb77_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65d9d9df5aa55831a1627b179412760f114bdde969040ba73c585c6449d19e36_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:1a30ca1498e2cd83d64956812ec1facb07f796fb8db50977f3ff561ceb0da7fe_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:32700244d0578c423c636b0ef01254d823d0432125e1ca929d0ff1e115a446c1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:b562637dc56ed32a75a444ab2f31d75e7741ccea5b8a3c004df4a42ab1270d6e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:c2a8a8f577ed98972d273ded3df429d0651608c8d46354584a2fd85782407b2e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:2526b6065d1ccfe1e36fe5b48958a22737b1243b3f0df10ee3d27e0a62fe340d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:34108f69a1ae3d91059fc955d42ff21e50c12390296677a94c4e691a0866cffb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4c2712c451f03ae375bb6f122c17ea1c28f6c52c2796ff64a893630733c6caf3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:88999cdfcf7d367056945f5fbeb558c6ad8a9c3e068e67724d12090341341bb8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:71b555c5e31fb0c3ad0c512f937027a14b1dfcdd4598438bda3252a8a2100c1c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:9c69c2600d5d0317fcbc2650fc4b52d319a32c3df9db6b5543b6ff254c3b9fe5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:bac49120f60baf152357368e241e3103a5fe6aea171d8a63917e8798d81bded3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:f270351f6697f9d7d3d8382f298956d6e1c5d9e8ef38317bfa7121e9825713af_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:0f3ebde6a312b04a5020957783e5156456dd0a60c9e1f009130e295b0143160c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:d878af0364938ce585214d77b78ed92b44c916113405f0649d1e727f9c010b3e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:dbea9f717a33a02f4fcbaa6029b6830b47b561fcab1063eb868812794159b303_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:f5ac07ba3f562b9c62461916f868079fbbb47d95b24379b9ceb55206e616e140_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:287c800f33b7bb17969c93891edc40646cc48acc9b741138795b7f041c82bbc8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:53ecd2e093819c381012a057628f8e614c85f0c58b6d54e378e2155122ab1d8b_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:a840761823769c68291cefa9028e0a6f87b6625588b1850d148b2f8ea580d8ce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eeb3bd21c506b7558241ec2458d57407860998b91b4742669982073d6612a9bf_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1a94c20db46917d931dfcbe19595ab6b4ace22f81ad34ea6d329eff8def1f0da_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:71d75fc8a847695728ead4620c5d19ccfc9b8bac9f51521af7ebabb762839425_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:99cdbfdac01ce74763ab9304f3bf30156bad8039a454758941bfa2c96da4787d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:a56d06011589ae7f1b0a338ae33423e77c559a93f4bd8924ebbeb16fa341a7a2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:299842fdbadf955534b257f3c63126a79fb14a9856c4530df09debde212a2384_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:7adbe4c7a14a3d470820884da692bae174fa6d170895c3ed4b02311a66294ea5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:0b264678a566eb387b44b5e8e2ab61c5e12b594aff4db75532d9fc8cf0cb3a78_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ae2978f43a4b765fdcd8abe8e91956a0a1e267c0f76593d94e52780fadc68388_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:dfe83a3416da5cb195d8fda8ee8eec794dbeb0135de72e250bc965ef1f70bfce_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e6e1c74ee273df32544e6119badf3b3c260e48c60934f67a7869dd739d020e1e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:015b35c884c0e9b5c3a2df4e3874610dceda9766b1db231a0e99774481c88bea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:170dd5cd1770f1c560d2d0756a619a220d15c91c8d8d51ea322818be40603ed6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7f43c6487ef0d6ee493fae02ef100abc813294f027b702722f38c619a5e8206c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d40a074405d58180667a3722571285167277e73ef4247221e5b5c235ebbba38f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1fde8ae44f15902a4a5dde0328cb037c74c40ab527db4963b5d703c35f2b2c6d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a13fe639a4db964e30cced1f77214a915489f75b2634356259a03f6f280d856_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:afb26125636804082e2827f1d473d49cd492a6356365c186f69873ad8e24e099_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e9668f534471f09fbfcb31c76be4b68a743549c50255de8fff8fd0c8b4a34924_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:0a67e292a5b75f818272a3302f4d2d334ec57e5e0acdee47fc6da52625e6fb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:50be8ffecf96273dd18c233edb39db8e3088bb79acef2884f47b64a543f15e71_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:8fdc9fb2e35d486efdac44adca6152aeb6bed9fd88c183d80aa31da96e5b8c6f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:914fe11be86c707b3e2ea354c5a1c0cb72affd6d9dfe63ae2438a1a310ffe4c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:53ee6ae093b31ee41b13bb67b40aeea723889379ff822719c8174e4272cce99c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:5e9cda0da90e658e08a08c69480c461701b03323aad484d887f12fa3e11bc9bf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:8921a94912d602af5cb9636b2880c1ec7d8eff795473f4865f4354ea2079d428_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d9b23f9f6c407010472286a31c17e8358a19103fe03260180d2d615aaa91eceb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:53ee6ae093b31ee41b13bb67b40aeea723889379ff822719c8174e4272cce99c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:5e9cda0da90e658e08a08c69480c461701b03323aad484d887f12fa3e11bc9bf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:8921a94912d602af5cb9636b2880c1ec7d8eff795473f4865f4354ea2079d428_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d9b23f9f6c407010472286a31c17e8358a19103fe03260180d2d615aaa91eceb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:0e598a4bc8097ed172a8e3e8058080ae3db89733c02644047e46cfb65b7d3b76_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:595b8a01e9b2189a3877041ce66509eb2a2a13bb0d928b4fa772e7d22d7e6bb3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a59804ff3479bbdd8249f52e145ad8099e67c790dd353684fe6faadb7246f3e5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:f5bdcc739dc1dc70a53c624c35d3e5e9574bbc67cf488919041e3ff0a11f009d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:0e598a4bc8097ed172a8e3e8058080ae3db89733c02644047e46cfb65b7d3b76_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:595b8a01e9b2189a3877041ce66509eb2a2a13bb0d928b4fa772e7d22d7e6bb3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a59804ff3479bbdd8249f52e145ad8099e67c790dd353684fe6faadb7246f3e5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:f5bdcc739dc1dc70a53c624c35d3e5e9574bbc67cf488919041e3ff0a11f009d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:06e2320e7c46ca66239bd9cd22eeb576f1c42f3acd26b8db1f6976e9717676fa_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:cc795d7a0cfbefbce47789c6d49532a9a41b8d62075d4c94bcb265fd3ad8ef6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:d87fda521517b9b5505780eb2d84212843145098e70032c9996b3250222fe604_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ec1000141bbcf65e1e79f4dbfcc97968b05cb1189cc35974ecda36bd2b8d302a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:0296d6ef8495a340807a800e8064de04bffd08cc24772e1482ea34d3eb39a83e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:2cb477ddcc46f5b57b4e81a8ad1163c0d3a13676e7079647dd2ec4b94281e9b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:d85d011efa26fcf4fb9049c360e167a82f0f332f006906f945b0f0048d60da03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:dcff01fb6c0c0477daca085f3ad54d39b6480f139ed59cd1fd4eea9077068889_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:0296d6ef8495a340807a800e8064de04bffd08cc24772e1482ea34d3eb39a83e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:2cb477ddcc46f5b57b4e81a8ad1163c0d3a13676e7079647dd2ec4b94281e9b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:d85d011efa26fcf4fb9049c360e167a82f0f332f006906f945b0f0048d60da03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:dcff01fb6c0c0477daca085f3ad54d39b6480f139ed59cd1fd4eea9077068889_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5d7e619ddcc71a0244aecad37870bbe6a9bc993db053b68f57984c84751244f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6d0070709140682d4f91f5e7e1341cdfab3d992295f246a3b8f5394a3c290e98_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8b8a1b6c5fdc802b3185d5a91bd9c68426307526fad048ec7b7360d2885a9709_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:a4b5e6597c79fd99492ba89777a51a9a0fa767a9b174aab5ad38eb6f7a195634_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:5d7e619ddcc71a0244aecad37870bbe6a9bc993db053b68f57984c84751244f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6d0070709140682d4f91f5e7e1341cdfab3d992295f246a3b8f5394a3c290e98_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:8b8a1b6c5fdc802b3185d5a91bd9c68426307526fad048ec7b7360d2885a9709_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:a4b5e6597c79fd99492ba89777a51a9a0fa767a9b174aab5ad38eb6f7a195634_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3f240b50f6973f1ab0ab53fd897acd7bec248c417923d56aad6630cee4bbad5d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:69a9487a24d400bbf3ab5bed205f622267fd19783a1c159669359d706a76c3f7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:778c6697c773971590c2187e863a18d45dbde7780c0da354a96480ca7e742b35_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:ca587a8911043d96b60e967e4b2e33892254096414910174e6a7c395583e97b0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:11801d98d9d8db5c37bc0bbb72aecc2eddfd0836d079f91a8018dd297e6f12e0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:34f5458a8d22a1b295a6cf6be82bffbb427aa6421c19609d37fbdb0de53afd48_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:5ed572029d4fbbb484fc3562046de00f7deaa0639185e26adb2210447a8ff958_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8c3c79a3da45f6960f8cb68074488f8c1a97acd2637deab99b23cf5feb3dd831_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:2c452c9fb2f82e3b4e746669a2e8fe16a63cf009ddfb94d698529cef8f6ca8e4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:4eb82f07e01b4f66e34f933fc4c1ea0f09a8e227a216a732290e62db12641ced_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:7e411329883832f7e0e9bc7bcd716a5cc48898a051351176349bb877aa7a1704_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:fac2397c70e1a2d1457e45554f962daffec82ff643df596e3e0d47e2cd4a5727_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:71ef3a2f7205d5a4d2e223ea82ae0f8911ea9840cfc819e78931b5d8d7b3960f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:836739cc20594452479eb9db8a995d1caed27f82d8b1e7bad6061b0a7eeb3f41_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:9a6743d451c6a6223891fc13ca4e1f84328f5cbbe5be9c6f4a5505e47d894651_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:9b08cb63eae04604aa25e2816fc894292b63287c078922296ccf3108254a420d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:30a8075c0829c7e8170fee4fa1da1e4fc8f8fd7e98c03665692a0d3790a3e404_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:91eace031f4e244ba7c82194f0d9e4c42e1b3f83b4cea8281fbcff70a02855b6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:a3a947c318b1d2cee8676949477eb154eebda2d7b01bc83aa3ab81b305d0c123_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d4485629dd69e3646522bb0c6fc3a616fd20e9e924c83481423beebef6620ed6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0050083f13ea8e40679295049c4312081d38904d8ccc1396b80f27544d01a06c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1fa5db1d68336e05f0559c44f107e2968f7e65842d878a25355f37ff487001d0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b8901c06e9ed87c8998625b99ee186ea5ac8a0a89c0263e210fc77f6b02fc36d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c90ac14a629770bd274536af0f82519c4247710c79acca953a37ae18d5108861_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:61ae2afb181d20ddc00f7f0f1a6a206221d15c887238ab048e10f838995c3d28_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:92ccfe03e0716617e78fcead09e592075632be76cb4d4f906a32fbbf1e7f79dd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:92e8805702148fe8bd56ce06cd18da14eca209207633ecd89b3b3db27e784d2e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a74af849f4f9b5eb17e812d798711ea57b234c311587a46fccf80b449e2ab091_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ce86043ba90a236d904b5bf8349678a139c9d12abee75b13e20b454762a79b07_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:fb673b9cd4bf5792fb1cbdc40d8ae3787b0c371157078ffbd959748ab0c19db6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:788f14d6d64cc43d2f137a2b5a2e13e80b6d7bd1c5db3aace5fc90b090cc1325_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b1aa6c712d6b2c05c5819d89c96f837a164cc978670d9ce0ca3676c2bf327ab7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e0b18dde5738907a0cd2a7e54a3a37bd341627b6e12c2e8901cb5350e78e5f9f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:8b774ec1d7062dbf21f9d4c9c82926a333d4b530dd31e907fa292b1673c17f22_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:a44db4753020da0574e7b2cb486ed690ec6d452d9c9a86f1a35155b3203c3f14_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:fa22ce356479e36e38b28420a89c51826e52e4ed29599f8d81b33a4c9f17742f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:001a95b33c0b3c3c0000b21d4e6a0802ae3663c1d5c5e1c8b8bde03e248b74e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:0f1a47dcc7b5e8d5d82076325fa73ec6bb18d6a7124bce44da452848859c03fd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:887ef213faf48dedc023d2c533d2b414f5cdafb4cbe79a33841d616ee1e6194c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:d74b26dbce57d591c118a178762b14e8d3663efedb7e3bf423c134c04361b4e9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:39575d20a0b0aaf4e66e34c26cd0ab61fdb672d13cacd4b8a46a05355ad98808_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:62ea773b1ca80e54dd81986d7aaf175916562abc8fef3a7a0785bdf976d43f35_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a70b67bb199914cffdfd5a61528d442e434bc3dde0192e91f68cd7a23ec20353_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d53a31a064e2d3620ca9a6625149b02efbf5bddd3592afcf355d03f6539c689c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:00085499aba957ce0074d5f821884de04c511d20153293c39e85fb4af913c679_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:30cd4b0203521c2313602ce5bfe38fb36826471bf97573a4581662b579199d70_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:4b5e0baa200d25a4e50917bad8abdea3860f7443d634ff316565da4650c7fe31_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f260327ebb92a129f41f5adbf40298abc26df6a7e1a88d419533b4712498ef53_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1d51e5dd1835cb7d0dfc3507966c4d9811619fd68debba7a51f92351ffdc8aeb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d273edcc6cdb663d54cec22fc7947d30417ebde92772f7613ee71df7e245f8c6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:23ca2c33256242f865b28d356c525a06f15824a5b407827908fdd88909399ec0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4d419fd5bbe80740a39821dbc54c463ba88056f16fb9dc367cd55f4704c382e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:44d79a4c2279ff4d86d2a763c7d54209f9e24638fd4d1cedd5579b19ca25f5dc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:798b93cd2c8dc91007f8e5ce984a9416a523ca1ad1d1edb48ee299cc38a7298d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6089d0673200ad7ea54762cca3ca1b913ae4a48fc12ed42da637b6b17a6fb7d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6fa9719d09f35aed806742a476df49fade99829cfb07583b4413724fbfa1c194_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:2c22af5ba4c507b1d44a2f1b2b64585ec6b7225fdfd507cf9f2691376d169819_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b20ba95a4ef35e4a72e3b861655d236da808c9392f6f5b9b7b760f4c1ae12bd9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e93e6e39e6a94f8aed80905145fe08b6679dd15a84ded4b4ed0b24b0afdb36f4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3b57a94699fd5667ccb1cade8f56ced7b4c9bc06969da3a9036fe4963a6bec0a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d2e27e8532fdeecd9de5f9cc0ed750cfdfd92d82dbe142601c60d32693e67277_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:017c35ad3581bc5d47691821501fad35bc737e5c8aff5b486fd85905d6f815ec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:d7c0d00e80632f5acfb1c3bc82e579be6b79e15817540e9c91cd6b3a1b3f6ac8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:03d49f30a46c3674fc120b13433e13a2fad082c984014f459ac7f10ab3e9bf97_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:0a7e8b5f1b1120382de52f3540ff6908208bcd4ba242abba04ba79902920efc2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:2e903dd9147352077a4f775283942c3c66c21ec31fa80e1f65a048dacee8d227_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:77b9ae4216d409ae20d82c476e101fdd65c15eae30c619fc8c51e1213524938a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:369734364457c3584230c9b2445742b2dba5964dd7733422935bd16b71a0ea8d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:4d8b91d1d166f1ba933181bc34de9c05ac4de59a785c707e0eb695e4a81425b8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:5dd4a63ccc8ff694f3d0b4d38290cfa647c8c6effeceabcd86383af0657c1e38_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:d314434ff086a17a4dda0e0bc5499d892421d66e97cae55ce50336b25c14b9fd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:2d4e18a550d1257dc97dc44428efbfe326ea8f305dc58228dbbe74cbdfd37e26_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:bce1b5dcb9d752202065a6aac8de3ee1721b8de03ee0f78f569d0f841d568554_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ce8fa76166c3f37ae6e855b75e43aa462b0571d2720dd15ec7b9e282d522a13c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:df1f7115b9ef18a54f64b9646a27393c7c949a718fadb28ab8803d955c75577b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:39cb774a7444cc93f1fbb512cad9323fcc3ae217d4402c196a926701e98472c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:68cadb749ab080da743feff2b120d13f66cd54d61b7ee09b41083e36671a0f73_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:8300f9d1110230c510e9ae8dbbbc4501a5ce8b57b424f20ae3e42d4918ac9b48_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:d3f327e2a5f4745ad2cb946a2228e42bcf51be9715b23732eb1d0b877b6d3ba3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7f6a13a46ae75cda6eb2d5688c851cbbadb3193ac642494bee3d5d2c5e6ea8fc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:b92d8c3640522615577328179dec1c851becd7e42b7282d3a50f7af290c4037b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4463bd38f33b06d584ebab15f5e2742693130e299590c038416f833e6ac313c5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8728d2c64b36f2c3fb9a52a1bf7ae98c5b113dc06ed7cca49c7b3e9f1789bcfe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:4f68de2634b2f3650f98ebcda1c5c104a7941710c3ebe83ceb8fff4a0b697b82_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a180fe7b396945b5a18274c742f6c01d726ba6177ff6721896f0235d943fd578_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:17cfcbf9d6be2d228c4cd0d8a5f23d4bee7814366ee0cf500af66a30ab43aa4f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:b8e224d4897a0a99e182e966a61817a0fe93de3bd1ed78f68ee077239d65a908_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c11fa3e642fa099dd30b99375606f82a4cfbe67017d832f32c8fb1ed58a5aa76_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d0960e7974bb914fe45bb0d740ad8a84cacba8233e9ee0e9eabd5b3e71372620_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d5f38f5666ed4b7f7e7da03732367e1a5d67f7f7d35c0c4bc232b5aab7f2f2d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e74e1470caa81fae1509bedce3d3d1a8cdf89f814e174593ceec0be711270dcc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:c9ec31a316089747957c8cc1a8a49dd9476d45d6e7af919fcf538a367d35a0c3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d35056c3c4ee809fbfc2674c9085b16f5e5d943bf7ad710c6aa4e5713bcb095c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:dcea4453ca75f5c44c125c1d677f28702cb94a73366a520e37b842ba5128577c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:f3d8cd4459b8271e7718d4c5e97f92cd7db4776e719da5d7c04025e18a622e60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:212c72d2288a050a21498a5ceb4c3b659b4bb98d0ca445d6b85a7a8b94b35488_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:45eb78529c0122f43a9443d06679db427ec2a389f7612ebd36000ff9f5ed48a0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d105ced863235a301224f506642394034cd0209f726a385bca03147944f0134e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d1fb82d1280562120cc7fb356701d1f33254a177da5d0c0db90d2276297373cb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:38c1beb577ebc5dc35ce3e31316346f21d7d9d6c297254570d6c6f8b8af4268d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:a083d6d53630f47a8503a45b639ae5c567d1f724096d1f729082bfdb9d760585_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:f2dffb118be72c4d3b75564f6038eadc0de8d261d6b1eaeef35343ede6056539_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:fe33d9c4694948619c5e95464f48fc82fab1feb283ba1d57225b3678085981f8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:20d22b7c095cbe52a127e22a428a8b27c287c4574abd32c2133287dfff3aa0e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:7f8d1c497000e0ae2985e9ea5a6b97f0c24d64e92440358687c8a5fa76bc778c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:bdbdf3620970cb066fe169ec145f6db31f4bb4fc768cc440f4b8df83f57f206a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:eed72f0b204935fc71bbf10495f0e5985e5049bbfada39fe8afa8a60d12833ea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0bbf3eaf02453b7123901fa866a7f3f056ec58daf047b51ad30e177574ef49ce_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ce7092cace33e4ab97d548ab4c9a2388dd84e53bab452a7458c8a5ed4495701_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7985455eba0bb60e7b1067f759f3e30ae73f9be78068f953e060786530253025_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d01e8651edc6bd95da78c5fb2201aec7c785126bc70e0f03e0f2e6ce67d245f4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:12e6b0853b26b6504bd578914183118e2c74bbaa0e934a07ffb99acf3e19efec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:26a6c5c8b798a039e227d5b6f02a1bbc1ca2a3c3354d98ab7beddfdf39e323f8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9864736555736cb9912dcb1c72f7d85aa75ec96286972312c2d0a3fc24788d42_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a82429314b1c0785c2d46c99440175d0ac8311bec3f31da3418340a2a0a55ac2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2d6d0eb401d3529cc09163cd67fb8af3d9629ec14890e3536904669e409c2262_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:33a206e8de99be5297890d5373cb7844c0ebf03285547a3dc752c7bab031284b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6ffc197659ebe1017b99eb4f9b3646ff311aeb2bac6d580b3e9ffaee6138079a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8418c603da899631b4fc20e064533ca74f94b98e20ba3843b7603c9ff7cab8ac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:02033087b0776681f186aa48725fd0e2297ba2e22bd554269ace3d51b3f6da5d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c2a8ee96f4cca328a3791758909bf9322ece200a84b10bc15048979aa827af3e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3fd566875c0685e36134791ffafd5232558ca1830324988a55ed8e189fe5c35a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:80d2d5f45ef286fb8ae44b74ec245a68b21300e7d1deb60f01c527586e036db0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:089f5b6a5d58e7dfe1cb8fc7a552a7a3a525208e0cfc86f88362eacd3b11b8b7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:263187d98ca0b290168472163b9a8d81dba1077cce8d7dcd8419894ba16524d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fcd7799ce45632b008f561ee8688988c8dff42b9e0677a05302ee8e325e5613f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2665982a7b3d16d59f3e11ddf65b1016828d746db8aba950d9094cbc5fc3cd26_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a152f3e2f884f37e0c222e8ee47985c2363cfae12745eefbc305b30158110c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a74dfebf03b4e0c686a285f0b71653d37f945c6c8e4fa5e750cd3fccdda1ead4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ef3b7610a226305c920001ff036628d48ff3ece3ff46c9727749e619b69d5524_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:31d45f4b5897554f9e459bf8822cd945a0307b515f8c2247e968aa3251bd9dee_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:439e379c449e0011dab2323ba70da96c9ae85de0c78ae65e4ec97cb9e792cc14_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9a08e22dac8c713b0cde2a6ac9031a70ee16bd1df3d093f8533534287ac7fc41_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:f1341dbe1145a0d7f954d04b9309e8fc2d44ec306db7ac48ee48b63c29a935ee_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1cb4e934a34d7905afbbe8bc1edd2ce28a01f2f10ed0ebc0ccb62d732009ac12_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2ea17ca4317c75eb3a86741d6925cfa3b0f8fe5cfd14281ac42f2f61b983bf39_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:9c2d1fbec1fde2e3a0490bb630ef4de043fac05c915f6db43904feacfe15541d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:e1848797ae0628fe6fe4b16aca661ffdd6559cbfe56fe0892c01b6885cc10598_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:36fa337753dd82ecf610b3cd5bc3c32b4d863e7ef6326610004d5ad2e9e8a369_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:805c04faa83fd96fb2510deef9c180846028dff7c8de992474c00b34bdaf29e0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:bf8c8fc79c16f075b4cddbf83f6cdcdbc00ae5b64e11582ae7446f5d44666223_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:ffa47990e61f60b7f7f65940caf22a8340af1dd2924f3dcd6bf5afda8cf369ab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:335e23e7ad1a695dad06b98fefe5aa1a14540fdba46000257a0fa7f269dfe6a4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:a5fe2690e857872fc80ddd0a8e72a92508fe8bde271da5d9697cd6b88ea4f08a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:cb498e9708e578bbd9feda69340a843f0099ea49abbf4cc88524196c6d5a85b0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:d3e663795f398f7a945b75b5eb98d9171dfd65c82ae1abc583c31586bc2afda7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6330474da38ae06e0c73f6319cee3c9d73bc48a31a155309222dbc414e76efcb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:72ca1c3f1ce6ebd678469ad94416f27db9a6e9ffc5e22a6c0636f4f26872fa53_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d3d0cf16422232526f461e140aae0e5cb0b5c56787e6dedf93c7e96bc6c29594_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:f1a0d254b3fe80b66cea05d072d13bb9870989299d9f2c5d7c93b9ac9ad3074a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:8b11535627b9908e957068a9183280ac57dba63c90150662b14cf728238c8568_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:c2fc14113c69627c79a7b28562b05f2c251645c976ee1928721c1de0d48a14b7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:c3c2cc1cefb6fc3a12978f4f14b3e6d3a90928b54b4cbe092d28dcccde2dea01_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:e7b0213d1a1a9dbd9921ee545de41c263078dd3ebb1f838dfe150e73fb51ed2d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:06f1abd50ca304ed98a0dda0a37c62980abf90b926e596ea849edff7518f4920_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:167c7118d171f577a41a66acda52d3ebbfcf1189e2a6fb8101fcab56b6a7df8f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:1b2723e537e9ca906f3d1a6ef70a5d0c95b59623fbfd5f0c5bb6de49e6effd40_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e090cfadfbd9d9587a006ea68407fafb1673b93d6c1f6e77efdd2c658a503669_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:49823fa689e0b99a542b3363f61c609730ff500b1c83cbe9aa2b3ed949e9d79b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:4d213b4b7b581e6ca449fa12678b4b75b06b938d16c76c054910bf71c2b65168_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:761eefac8ce5fb75389e8e452f927143acc1aca266602d6fca8c007c30d7eeea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:8071b85d6f58f8c81756886952ce6fae10fe9a88c83927342bd6106f1e234a34_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:54eebbf509914e15aecec16dc21e8e3c848bedda66394a51ea4088ed16f0d3ec_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:78c9f0837ce0827121fe91f53a1ae02bfd66b88ecb45fecd30826d47db233038_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:b31ac2f80176d24f71e4e1fb8bf8f153cab65e069add24cb891a021a06c0195e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ddb1c43498ca301d4a437b8ebb23378c0db0b8e50f58b0dca911564817db1854_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:4f4ed9468740e6a521d1e095bdb6f5fa175c7e1f05550d999ad7342650948c96_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:594299d23d3fbb349d6fb9c4e059320829e7d2d643d890298b2a94c4314d92e7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:6800efa41a1f05c0d4d2f6702ec6f2fbbea73c3d3fc025dc62a5cbf3233add53_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:dc4a15e5ce1b7f4e932a3a08b32264abf570df68e15f270d7467a43caebfe8a1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:43594a42c2342a584f5f4b8296b6726edd85f8a00b9703922abc78320e8b6f74_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:805ea7427ea3131fab72e43f80c34db682ba3e3603b438f1315146f24f706c01_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f06792d0d1831f9a557c15967cbcf117365305b612f3a23f793863615285ba9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b010ff328387fdcb88aa746ded0b63f609c8ed3a9745ee2f648cfdc17570dacc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:08f3e89b2984d8563a822dde8feb96231e9cae0e74cc7a64b9871d53f4a9990c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:430e32ea9f2b6e87ca04e7713f393441f7dfcb0df57c7ac4766b439e8c281396_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:477ee1d38e4457c9378f05e83e6086787b957bc93f5a9c280c4afab8a6e02152_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:d42373331e4dabbca4921280d47dea956ffc0690648ae172f156605db302c8f7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:87017af27e74c380225ffcbcc961d2d345b5d997df552a9248d07d8230dab3fd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:ed7dd0e4fde979f4286ec5fd7f3ff1c51eb22d15af56138ae838d97df29884e2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:205cf240004a81339d5673b723193758e0bbdb008db6a294295412b6f92cd1be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:2bfd19c9c46179264bd0d7c37f8f7b9edda077f3210f168f010af88317904d70_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a7672e4823bc698d02c4d241c84a57a523b13a267850baf8c1ec44150eac7f7f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b84395e944be5010ef965bf387939c481d9c313b8abd2338414a3b592de7a219_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:1167bd175a841398744ebf28418cdb871bbad24ae38db5a88dd07ce5cb843d86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2c2340eb12f729cba09a33a67a873fd11d421203e4b4548474d88a6e37f1af14_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6a01712dfd5ae1a741dc0db425ceea67934e763afb5df78809c0e6a22ca3173f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:910dc87281b45ed6dd18d2fb7204765fe3f3332d325e7c0cb061ad93fea7bb06_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:366278f589efb7c0ff2bdd800b0f6547b8be6acd259782192df2b10a9754945e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:4505bd25d99cfa5466dae74d577e459f756d6bc22fd5a21e91f32d6d6f7fab3f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:7bdbb5168db25825edfaa505b705d639124f757f7c61768558c03f97dbb52e92_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:841d8a1a5cc97465078e19834734ac726341509d5e3fc5aa7d02e9418f7826ee_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:5f1fee6ff56a72baabb5f8c908feb2c4a67426fd0ed4bf8e55cc4daf552fc4cf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:7689256c7f78b8e827b2588ce08ecb65035f3eb44c22ef395a4c16e80476e58d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:b2acd795681ddef65394e303c06e022ff54e1e0c53fcb341c381197f7e520b6a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:f5c1907aab6224d4c398d0f5cf151885859878ead00bbde79426c96dc8a6faf3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:168e6236d27a57e41e6318cb2a96b31eb4030b65f194c924d6e6a07c4a53f0c8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:6533b9840e66c882af6ea984d451821cfaf72000c1d2d8e1ffa46b95abfd0c52_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:8dd21817e31ef713af9cd67c004c8a6118b62c1dc557f963f28244920ffa9f5d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:bbc41d8cc76ccd7fe6a93d84cded4fe03cf08f985976266aa532b2a16232e1d8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:0c869ca3f2cea582df50c27d9170e6ecbf0df000d65ea250e2fb8ff41dbe6b4a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:4cedef9af9f34258060b059ad2d0f44ba329dc72e64942a8adcd1c14400a02ff_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:75460db975618d0dfc82f509725522f8151b49a00a210615dc8cbc97f6ed2fb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:c4cc3eae9765cc81765638b8f1d6ed105d10d018f30bdd5ca9770b47e2ac683d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:0006cc8afa959998457049601891036f387a518c2bdb3ba496928b229fe9d134_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6406a77819214fbcf753c72e1add20455ce1c71db634a10ed36cf4fdf857d892_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:8f2245017277cd5f2642b162511ab42d7b8485567adfa25db900973baf058de1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:ccfa78714715591d82a4bd4429114a92cce5748772e84bf19e4a890e428bd4b1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6ebdabc2690c1c1072803bd473496bc694f9d0c99af704f53c810d2c294ff687_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ac2f665507bd239b43bfcebde4c50d9925b0376c06b448a9695e7f25ec4380d6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b2f58190b8a5b444f51f7d4431cd1fb5e59fc0c38fb4ff7ba4c51d2ed1ce6b2f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b84e75d4eeb59ff0804fc3b501156bfc562a52c0cd554783d8d7e7c0714d6f85_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:163154e33a4744ee5a451384d824443fe2f2a9e8bc961b121b1c317246ada9c3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:8ba5133f9697e04a14d866027d8f342efe3bb9732857720393d9bf3e0effa09e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:be734c5f7b5f7ff624f842c056ae099c81ba1f4423016ba63f371a8d8f1fdf3f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:f4530c4f598865cc3ab9210760d93fc1640e15a07fda71fcc2b5453834dac7be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2ca5fc5e9405404c8b611513cf033e480cf81c2677ccc08055fb934aa40cf7ef_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3b18df1f2d706c80637b7a31ce09d3aee59eef1bddea71c218dc9270939dc194_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c64fbe8a063ea2f7897ffd9bc2c1882c03c406611f8dffe9b9a885f3e75f105c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:def060ba5ad7ccecf1d1cb0ff3360dba500838c087d701015415e1a2ab08b4bf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0693761931e2b7ffaf4e39c6fde5b0a1099d32b5269c7a498f76bff354a84ae9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8fc7e5dbb6c2470efa7ea415b71569f753769abaf3331f9ee174adcf39a4dd27_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a1e0a23dc6c93de096d3d48710c45208a48a162d3858d0d7afdf4f300ebfe04f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b71416e2ac3c46366da3abd72b0762b74759587afdfdc8a8c6a47a52b1d1d77d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:72c97ea299920a43dd391500e1f70b27cfbedf1e9a32ec9275171929b8fde7d2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7d482a6204223e73e4dfa0013f4ba20db1d04c7a8c2881dd4b9a58e6e7d25f09_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:8ba5845b83d32531f3a3798486fdd8377bfec0748206d917ba821c6a76d55f3f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:dac43b8b4ab95960e240b3eef0fe1a6d37dfe23ab7d0cef27d412ad69afb5466_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:02698e7f9c59596fbe039b031515a319067d79c6696a5fd9fa5a95d5acd4026e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:28796a3d553d6880de207e5d6048c2efc4ea2858eb6251e43d1b46c9e9466748_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:7b0a4c796681ab9dafc0a708dead6e0a8db3166ec40e380dfb02978eadc7d2e5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:ea3e2045e45229a9a61e6b9f9d10d0762a8e6f47e700d96c916b402864afe8a0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:12826fd7a8ca953be9429198adb9386f489e6c764d7b3fff044a4cb66c7f91b9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:22539e72bfdcdef4c91ee509142a1e403700c79d58b4f868a7a2e69b81c2d6a6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9c91efe4356286d3c8aecc6e9a4ba5ae54655477a2541ea80b2ab9ac88c63791_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:bc74fed608f8d45c463f68e581418b4ca5f3ef05467621bd6199edd149f3c7d1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1eaa76ae1380d3aed001b85612fddbbff2bdf70d85506c4fa5426ace8bd066b2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3760f9fb700165458048262a465f32d19660ba88e16b3aad5fc349b047a5248e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:be8dd7342bf7b1bcc1bc0f873ceeda8e81bf686259ee4cb5f377f397f43349e3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:fc535145b24b8def78590d003ddb58c2c1eee976ff2263740dfbf634f7d1c888_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:6956849db88740b12994232ecf2fb137db82f4afbef85b920612a9b38ed8bae7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c182f19eb5bef9530482e666cbfbcf2649c1cccd95309850f93b82daf8d42a90_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d12663d4543fda0b233405cc0e3823ab68cb421eb38acebf56ec4f0555e1e594_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:f076696f3eaf06da9fcc6a4042afae097740771bf902fce0d3446e63ef8e7caa_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:326ec4eb64e1da8db46c9bdfa4e0ae03732a863eafad17e4ebf0dc63698acfae_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a7bc793a9fef04df9e54c978cc8c14c151168fa186e5258528e8e234fe036b00_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c493bb938f211c8018e014c922287ffd9db30a9d8e6818f2dc9cf42efd6b6da8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e0d5fb86c982e60025cf5e25d6ceaacbe380e9e9f8a78e311a488668ad991f5a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5f471c6d5ae1413d35f2b1dba478330537e2cf1c45f5d2a3b1d0b875935db19e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8fd890e0ed4d9101a895b34c0f42293b280d06245de6e45b113bbd5665ea488e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:98041b168deec45330330ec382e6262d616e1b1a22a389f9216b622c3118f401_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c1bdd2efec725038c68e2da7133bed08e1a1c8d9141a55062f621d6ed403af7a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:81e37f2597f8539a9f5b3800967545af056e88089f95eed69e5eb55426dba52e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:955772451d73b6ae56069b6e706629f6e726595f27bdd0d9a920d217e7456cc7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:ad5fb6d1f60634230f1dad1b9ca094c2fb8bae6e68d618ffce60d20c0e55d8c5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cb8664cec305b071cc6cc3d7647b5baa9a013d35dcf318e407e6fcd7a2461eb8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:09b9ae640fccd4a948ce4835dbe29f65be91484aba6c2afc751761aa9dca541b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:3c9911b15f2798b2f4898177bdb924641e8ead282574beb11278b9370eded2fd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:21d73647d434cea2c398a5c30ee2f92b6f5aee3b1106b961b1d50e8a18825f1a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:49fc188b34134f5695a59a384101be2254859d6e3fd3fa2e1deb282049e5f592_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:03e6ee2082e14e8becf5a2d7cc6e1681a088a057c1c7a2189fceddf23a7541af_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:80be0fc1705791db62dbf7b2385021b8e67d0d21a94815fff91c3e87d6e6e238_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:5c3c19e3dd09249a9e78ddc4871162b166bdeb05cabb7075f101084a26863568_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:de0740c2f08cf7e6a8c851135f4f2273c768eac198d7e09e35a81b585f1c755a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:401f429b76740c19f325c6f0680e55f66420dd35e72325bbaacf5f1708c2cb2f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:7e9b110c44bc04a2349b037104cd836c0dba7fc90bee7c0a3fa0a7bf380664df_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:96cb1a572e643c3d0cae3b20040c3c9663af86ede9c30bb38256c080de90983b_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:e41eb9ea6d0e646c40f43923678913904a2fc8f5f4fa1e9e458c807632e82c9a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:beafac871e27f012d9bdc881b0ed67095ca7d34305eb773117eaaf2a5f2404c7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d6ef7d1f4afe94e6bb5810852720c1239bd58b9a49a085d991659b59c6e26452_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:dd8dc49c8955041adc7c38a6023339cb928b3f944c144efe467ccc8da12c4c78_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:e7d08849926e92a0f9516b383ef71dcc2a6e368405f1d5f330042c62fa10685b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:2559bac18be9d14dd0de38fd2c2b8d60b95d3ffdfc79d961747b7d35902252c8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b31967a88b74281eafba0661b347aeec335308011e626d9dbc57557ef8fcd4e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e6a298a5a4b32e8908f2ea8207f673d1c7f63d654ebd18a7c3dc03bec7019240_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e892bc22d6a070e147ee0648d834798cae5f2e8941805a6bb7a0a4b1a292fb82_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:8e9d58dae4a9f2c50ebd9ac52262db031764fb28fcbc30880ba5a5c0e4546c49_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:a4ea9bf43c60b1486ae8538b1382882f464299257acf43fa326eb99d5e6851d0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:b264bb9685a03d54117aa33f11853039d903cbd6d71dcdf63fa512e9f9d826c3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:f1a979149507ede702bcdcbdc5e49c667b52cb2f5e5f1cc9e0ca18602ba35772_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3ac91633beb2c994cb8e7341b6efdc22dbfa4bbf9aab4819bc30102162b1d1c8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:451b74b33a2bdd13643f49117444110c86d7ea956a66e9285e3738e8c81b6f5b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9301a4880095595d6ee0667a7da2ac7e75f5a028a1f70bf71ec1227310d5e170_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b937da6f29b34bba141df41775d61d33df4c81c41a488c0f717d7b05cc85c453_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:36d319f66e25669271597bee4ae415053935d0877530d439a6e8b2eb23353cb6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:940220625073d9178c2efc540fb418df676e44dcd35c5a7ad01d1031ce779bd1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c04c13d41b67bf5462d1ac2bbed4b95a53a2b2bbd293b32e7478b5cdd8ec5d5f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:f3bbcdd4a8f70fedfac7869d46124137c2a6856aa99a9de6de7b62060ccc5c08_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:059ae4b4cf18b4596d8c86340edd34332be7c667adbdb5199720a0a581086d55_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:4622bb035bf6a546e3de1164b347ec79844538d290bca3100622fee0986a51a8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:d296a62ddeade7d40ca2d727f9cfb3d4bb9dd81498c6a526a565e3698097420c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:ead3f5874193b8acd6bece9f9740c109665098b059db964e6d74192d6cbf52c3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:02236b492db7f328592308281ed110ec59afda1c6fe88b5b1278e66aaf0a76cb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:8eb91dcd0e34b5cf2520af44bcbef1d953892b1a39d117c579c8a2876bf8ab05_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:aad0341721e7a15e08a2bbe6ab9e59663d366f8b47aee21cdb54812e68161bd4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:f05183b69bd3ffd66c8d335d6a476161781ad2e9cd444a94edbf41eeab16ab81_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6b65341e8a72cb548d68d8c2dd567eedaee6d00d198295437514524442471c01_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:983e36dba561f7cd2f5245528d856e81ad729c3a2040a66f2fcaa18650749887_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:c496114509bc387930a5ac828dad33180e20adb00a0b81ea36fdf78159f91436_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:d23c4af5d88f5f753bf395b24bf1d168570e5f6036c6a6ae8b1bba6bed7ecbc3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0c49b379e40a6fe3a09a21dac8005fd64c3d09c985dc728e1c7f4e57afc464c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3d282ceb8dfca2308bda52e1b7d2663f7776db2a082be84a5af6e228c6de8664_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:87929d27a7e7d6538a5cdb3ad1d58f531c681ec5db4824498248ffd5dfcbedb2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:eb293c9ecb6715e0dfb6aaf457ec19a0f2d0862ef4cb22794335f53cb6981088_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:11e6a94fa5628b607268bb3d515a0dcc3d2b66a42a0512fbb50a7db7550c6a40_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:65e898b5ea52c5525501b63aa3063204b644e0cea1c9134d80bc2e920fc9a010_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:783d90fdb1b46848f2e9c4f313517e219216385667304593cfc71c2e54579b1c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:e57907330d75e38a859e54d12a56fedba7c1c1a931fc9db1bdfa3c2b10268704_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:4f5d0717182c96fe4d6ff1936b0ad433bd4626c0fa1b29eb1058ba02fd6f9500_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:95b856a7497da1ae18ce5789262957edc94bc4cd87a6913e6d16d1cf9154e1de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:9868a70523d322153d4870f205323629f8230505c883b79bc64c6b8440472633_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:9b2a4de77fc5736a8d2c968c8782039e22f28c65a8f9af920cc797af5ff170f4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:03f6485cce2f104c812ca1b32c422379d8b97284c6561f4568da4b23efe873b8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:40b76bc1b9e5ca0e664371020999da9c619546692a52e50544a84ada1193e0c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:505d160e6dc8dd5ba9ba156668578e4f420b37b7069075cc84acce52dd02829d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:a20f2c0440231d57eb8db827564604dad20c3656c39acdab469d15ae5ef37c8b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:8c60dbf477a0e750d0e4895ae8eda21a7ca74b6ea06e8b428d6eb0e3acccf63a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5a28ee6abd396c5d957fa863a15cdc834c72a792d895a28415900cafa85c173a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:435629696ca8750b352c890af863b85ecc6680b8749006fbb56cfc8957db0a25_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:328a0954887176f2dce3b350f54ae0c0c51f937cfef1bba9b986659343b2eac9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:8c60dbf477a0e750d0e4895ae8eda21a7ca74b6ea06e8b428d6eb0e3acccf63a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5a28ee6abd396c5d957fa863a15cdc834c72a792d895a28415900cafa85c173a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:25f55cdb3eb8a59fc5d2f5726a71748bf2d8005307025d16646889342829c8ec_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:98cdda546009cda7d6a4539bac65d2ac6b365efa697d4e040556ae758235e9c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:47f3054cb4a6bd160fd59d591b30910bcbb7123fe44fbb6f057d9d3176858e5b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:5504bd98506b057146c643c36a6581cb2be8bcbf82787bef530fb6caf4c16e21_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:7d6c9216d995b1ad19e5ae1f9f30cf3faadd54e1274fb80c4d5fdd802ee6b1ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:da4cd3b8933c8d22cc34039993d8866dddaa2e203342a94f23876b7245ae4711_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:5858c8230e834bd3a75047e34e659c4d1fc61f6c53e23cae5d3a8deff8b73405_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:66b2e131a3be79803c75bc96b69c3e7be34faf2f00f6d4fa53c82704627f8a96_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:966501e1f2fc5f70670211953ade31dc37f0c86e647e40ea56aae47d3e0c1a90_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:febeb3a8a0fce4ca039322544cbfeb0c6f60723440ec6c2f60b12b390373418c_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:719d802cdc007d64eab521dbc648d7efbac8b04713093b774bdce1da422e3ecd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:ed014578e5710249c89391fdb17423ffa5e6137de2308facd20d4c45981b4adb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:f42c255c1923e63843b1c7622861a65851aaa086fbb2668e0867e28893ba9c7b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:f9eb32fe20a46c5b0ccc3e7dd9f7f8d3c591cf64ee7800137ccdf6c4cb1726ea_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:4a69fac5425de41d1bb0b2ebcbb99012b520002235e578b8a8ff0039079a3972_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5a3757def8e6a4fd616bb999d34903ddc9f7d8aa96dcd865f749dded52e92165_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:63b6550720f82b5a98783901d776f3866075896b661958cff3d8ddff44dec214_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:679852a44689f3a73197e047661821c910e35d50edbd788170b8b0cfd9304166_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:037c72c52db1039c57f1008617136cf9e94c8b3da14ea36c3a0595e6182c0042_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:17a517f94f4fb0429b6284d884570b95349f269ed187dbd94c4476f525dc54f3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:6e0a2c775267d2f07817788a3ecbdccadbe6377e4d18a0d9dd9c0f0d40c77eaa_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:adf596175de3c3004fce49a68cbe58e7ba15b3b0b315349ddee89d5dca8109f1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:47c1a53900ad4c677b45d0dabd3f08a2f77f164fed64f53cc5f3d1f53a9fcc2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:7cbc7f3c9d0912d4e1d0a1341a3db13fa59bdd0a2e3a81e161e4e23eb43f1278_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a3c239970ebc8ba8b547dec72f2f6aeddc12cd19c18d75c493abc85285da48fd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:cfbf84917a9cebdd238a83d06f3145716b84b883dc78e81deb3738d2a92a4293_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:2be87034234cd07b0305ba546001dbd90403b8e758c83d557814d9b6ddddacc8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:31b6d68104fe1044f063ba297e9d9e69c1e55b95b26f1e33f93a2573d66814bd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:3dc697a49932c84227d323499a2a174900bd91215314697b8c9c41f7dca957c9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:f5f6edef66e7059ef66d2a2bdb52240c48279709048cda1b9b96bb11b9449e63_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:0e018e0ea1a45558fdebe89d04617b2b703ba93c7d58f2b92ceaea07d2498458_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:32a45843d97384b62b8865de40d5c642dfede6904c05d15da08fde3642c6b8af_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:e109e2c17a3686bad9121716df7ffc7d6ec82419f28b24fad531f96f86df0f32_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:f8f64b2c9168897706e6cc3ed967a390abbe83894e7758d08d1b790f451b1268_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:0e033237871e3e7ce2f0c11741dd6ffade3419f95b6b8600f7cb0a024bc89e0d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:2f4ef4c232f199d5ac24750eca7388b57a44f976a782e48e0dc514c128801d35_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:468133aa3a5695bc314d8f2112e4a62388035c0b272abf4914ddcb485bfce137_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:601bcab3234fcecec33a89b6e6727bf6d9d3682b0e0a0eb98d6b84cc0db7458d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:00143215db73c4d765605e892829f7c7e4537fefe11251cb3d279afd98d5830b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:1e22e06efdd0d73b88ec841815eb6ab7c0f1324b98ea6d3c92910c2e9a592c5b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:5f2f9a2119899a4f1502173947b20d04fd943da8b2c953591a35d6e25bb5d027_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:f2143001d856a68c4cd933242fbd15d950512e445183f85a872f5aee4e2e503e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:152028b94c20a76e62793c63a4186a96b0958b2804979ead7dd47f33b273a846_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:583ba099e05b1c82e7c6dfa6d9a9be5face39683e39ca9d251b8a1562c0d6d42_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:9486a1646f0fcc699d0581ad5af993a73c46aeee65769bd8fb06bea1806f0a8b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:a91563e22d10c6a7c77b092ab6f829e7f0436923038ea4a47de1403813c20471_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2544e96601860e73dff52f6befb165f531bf7686137d5550837674aae6afd3a9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7a772d3d45015ec702f5e1ab054be240ed673591517ad99ef973898d1e535c69_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:d23cdaa0fd2114c904ded232b6019e61f53b49b41014a16e9df9b7f864384688_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:dc2ee3af87ceaff29152f92bca0dcacc935c10bd83cf136a9d8dbb628addaf65_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:574c4e42ac84049cc168e68faebbadecc3610348ad101ac9d34c140558e60131_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6f44a8a62a65945363867dbc79a5c43965d5e136766fefd02527145d53756ed4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ade325055aefd73a89a3e5d35d84c94b26c897986b77f7c887b3a435ee6e297a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f841a5218782e8b9a3c435de0221c73ac6d5b4be8182609a074b99f1cc9b1f6a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:158858bb077286091d15b455154595158995981e1127e881694c686360d03d52_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3a3b2fe2add4ab147f383874b55fb9d44c1067d915ab069c3649c321c0943d00_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4947ab92f96cf1c2af5a7144e1787f90252ed0a9a0ae4729cc7fd61a4e671d9f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4c06d16fe27f05724900f1df1db6d12b951c86c916800007a51de53aae260d64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:008744686fcf83e9d9d4abd55bf1622d0e9f886570613835d29ac3c8cf9ad648_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:5e45fa3a09a9bdea3957a74fe0ddf70080a83e70e8f41e8f16a0957e8f8f3bfb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6a39ad22c40ec6dfbe75e3c01f7bfa7bd8d1d7dbfe880d011c58362f15520d0d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:c6b4fa176ccc3af191fb7cb560b28bfdca4821b23d8296167b9919e0ffc26e1e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:73fb4d147dd798f244e7c6512084a7643985ed73163c07160cfa2b03566de6ea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:557527d76a00f3afdaf2f146bed0d0d28224d8a063b1c9f88431ebb40300be0c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:6de7f07ca16a08f783899c687c355837fbe0cde28b8c5c25939524074f717665_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:d7db2153c58f0081db7446ed10fef94f0dce66b4dc909e65ba2c305161fe06b7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:30ff8f03b8eeb4ab60a86f9d72e596712171f4dfbbe7f2f74e747b596c05e3fd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:4bafb9b1ccb421f617f7667e59fbc90d02a96f7955fcc76db9274a06562f47b7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:633915104a44211fbb4ae16a128c60193cf266104345c664e8b28941cb051208_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d08e59156c0c66dcd4b495a4d58fe8757445adf500fe4440b5f1e91779098384_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:680aeaabf1d04ec1242ae9ab0fc577ac095c170301a24cc07b2c20c06d119fb8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a6d3d9b39379a76781f2894af08bad00632afbc1a6633cce43bba5c69a2c33ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:205ad021b256f031ac14686f61a5affc7ac8cab6afc076855324b4d91557d4b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c89f326a201d6b89af2d549a8bf35ef22ff4a82b5f1387a1aeaf4c691bc2b332_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:23fc1a55b530e3104c8674947f67e4e750b9b4fee1e71881148f5f532b558bbb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:40b70676d066ed2a7a1c78322ab1b96ff1c84a5f9cde846174a0b9d084cd0d2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a8d392a88b7be09b2549e4cb5469a5ef748853072bb5354ac34d1c20a9690b0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:acaca7b68e729672aacec5b83f5349dee6eb0cc360e5f600aa9103e9026e8501_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:809682a7f5db22c4632cde8ec3cd0af3eb3b4a64bbdf95b7330b51acfab69925_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e55d509c2b8028d64a64936fc665c013768e05a3f7019d372a2d7f5738e5db16_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0d0463da3daa13d5047641085ea55f0ff09debab78b8a0552f2d2faf3f44c6d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:a3728c574b252b0830bd1df8e3e92a48c3121276214870a95c76ac12c108aa6a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ed7bf4ae76b1b3deacbfda0f18856b2c149a827c934c68fdb7348387c3148fb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7dae4561dbbf68fbb3c3e6190ddd8211b0d481f3457f13a4ea6ace475361a7bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:447feb4c7d6d68716de5415cbcdb9f44aa594fb32c06480cf678b06788cd98fd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f528b1517558b6aefda5c2bf23022ec918207238a0f4b759bafd7d54d0691691_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5971fce447489bb15c3cc4cd9996e321cd8baab37ee170ba335b6ace45bd14f1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:dd10f8f08a1d5b063354f44376a68ee07218288077b78ab46e8e8ae75b747caa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:4899f0b1592431c277642bc16581a656d5e717067da2874bac7c00fa403c06d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:db23b81652e9c7cf4fa25ba4a96ffafb07b0f5b2d923019658e50a07e31e019a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:1df9ed6540864562e105cbd7c275b0d066d028d4f2cf2362cf73a8ae5175fe18_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:8665625082320a37f6cab1a564adfe6a8d044cbb04c6ea948f15f093862358ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:625291292b2d99ab0374635a3190816c51e579dcbca6a0ff2e7ed8f686213cff_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:857360f334810f937fd1be07343b3a4fa20f48f9ef2f47d24bf07787683d9f81_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:01c0e71209c724866d3dd9aa76163ce0d4282d284d148f70d993b23b74ce1998_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:0c1811483c0b6923b5a03a43b3f38fef76bf8317fd2469d476546c2fc308d89f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:18f92db1fcfa7a6e159cdffa6c207576fa38fe8e39542770b49c81ba7427a0e6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:4fd3b89d351ab5e4f5cb3dd0c7eba8a693466754fa6335f5d8349908f4a653bb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:c58cc326fa3ccc29ccc1376869983ba77f555e88a5102e5439bc2c0d61605484_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:c6fad737f5f0c071d899858498cab7e031d424ea9ff5967bdc57b64e0a85905a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:191f7f1b1a766500f8365436c2cced514c795707e232187ef500b7cc4278b214_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:406b265de3e2cc470fb4d86ebad014965e31b95fcd255a81b7561c5e8fa0e56c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:865724525f54668e194725de3701a548e253be9e4f1debc84dbde854564238b4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9ae218f40503da16a9e065d8812c303a9e349d77be1f1daef1118bb0f0e1ef42_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4c797b6452d7bcaad38f37c65d0618f5dcc998ac5c27c20e9a11b155830599d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9b04f7201f99279c028c528620ad50d94fe5cc2d74ee03b542b73fffdea494b4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:af3b7c16a22c617c4a08fe22aa57038e82abaf27978d99598fc89c2587e7cf53_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:cfc288c31c5c00d58db6e6ddbf2d2f373dfb8dc67ba7c6d55293cb6491c29b04_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:370d9cf25a6331bc61f15927dbb752c9baa6696cb69f65a582c82de24c8ad7e4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b00ca84a415ab24ee61ff3fb7fdc5334ce045125a14b4b76030f46c3c4b910a3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:d223ef0499483832b4f1efec4e1128f8dca303de5fb3ef18a1e9f9817cd4d534_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fc42947a5994fd05142537f6fa8e7ec3d33c30f4cc5db5c83bcbc04d076b9312_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:8d5b7a2c9c54b30056336db174451e0504a6b70a3ff9376c1d6bb87788f90103_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:beb39083588eb33f97c9fa03683e74b1c51b76874ff8c1feda55cbbb27fe61d9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:ca54639add5ce3ab35219dd58e1bfc9f6fa38130b0ab7486c4aa9c563fde87a6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:de303accc9d9479b98214dda863ead61ef4ff07d24234b4a23ffd1e7e1c8b540_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:10c928e737116956e8b4972554eb7a7caf8ba82ef7988ff1bc55a20faf93a111_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:4e548be4269f413c54f23fa6e6be06c229f6929645d6dcf53b7b42613298e185_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:b982e659668e0b6d9feddc5664b34c92de8626965fb973af3fae7a7f3f1f0057_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:d14d63c929e558c5397dcf01dc9f48fd0d17cfa1125673177aa58ec64208deb3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6214236f85ba29ebb5331829fd59c2e6758256d32e12dfaed7d8218db03f23bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6aa15ed02b87d8748be79fc881707a0506bf616d8c71d2e3ff6bc6831f80ee72_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f713cd7ad817a6f0062ad246873378f7c1cee829b5b83c72efcfd4a70ed644b3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f904fba09d99a7d6ab7583212174b78bb9ed5fd3bd1aa218d91dd18864541d12_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:05c44b7f417db2ad8c1a23bc01e62becac3946102369bb26770309285c377951_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:0cb142098aca9137dacebf1790becca57f45e736d0ec049d6e900d6328ac28a1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8cdf51b679ab14cc5f9ed2d8265e7959b577d3ca1ccd0d698a6fabe5a11ab4d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c5665d7410064c6b4dd06328dcd62fb619e844dabcd5b218dfb10c3632b896e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:325bd6adeb9eb27493b5f7d117fc82e3cf8a554c618f5dfa2448c3313b4943fa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4c4ec510e2eda60fef2a6ebf709c58da55a4dc6e584a060264854d9142ea6a0c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:6ed4590215d494f1d630556163a47ebfab26a0ea69971862c9864ab0bb370b08_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:f914abc670168e625021a71fa9546c2d28b4df490f21ba4f226a3c8387d4dab4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1aa49c2586807e952cdf7b1d86c0b3d25a0c3a32df62dfe3a777fc8b6cdfb8ff_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:246fbd712d6b7ef83cd83029c8998ac1b29d1454ccd636f8f6dc8b47bb5b6b56_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:38d300d9926a4fcde7999191efc6d99d6154baed0baa00f3f80db8234ed1f7d2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:3f44aeef785c94afe6707cf2457557fe8c6c9eaf72a000a2f1a3680a04d65411_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:5a3d3051df9f589ab8f3c326621f654b49ad33c715fcc8babd4ec35f473e8e24_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:77c228d758f0a2ca9da46be4c2df85757bc4ff9fe87aa6cda2ff2b1d50f86429_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8e1371a7bf53ef22fca75be240eafacc23fc6d119728f5d0d71a2bc149798de8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:a05161338c6d7bffbb1b294f00dfe1d3a53cc2f7a97553cf4e050315021b75ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1c78469e53ccad316db280cbd0ff4f845a2db0c9986fd7ed101e08ac5c5b8db2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:53c49af94fdd23d39cbcf433598c3f3a40139903631ccc5324b3aa49e4e5dfc6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ebdbd79898c7462a90753afa2ab80a33fa6aceedea93e6cfa036a55f31bdd564_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f842a1e9256475b3a5a6dae87b6b5c2d72cecfebce08ea44db5449f7854794d1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:74ffdaffe00b754bdad913e6699b44aa293f880e3803c00708d853202c20f745_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7cb9bd477e9f0f711eabeffee9f25f39c7985e7a27bdc46411b6bf4db31f8d53_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c0f06a3d5702010cbd5187f1b34b42eda35e2cfb5431aef3186037a385b57233_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c8be479b9223b21c389fde445e2e5d1541a7e60267fe07bfb53d64b6afb00999_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1ec6339dab77c900022ffcae585ff86041ebbe1d6cb8639d6167ad9b97156f45_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:b5f1e96b420a872b91d1d22766e9ce8fcb38c443c23a4f4baaac6892b3c6b4f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:cbed4b61ebdcecfb4c459c7ccfed58a1db918bff994222f639bf2aba73def0d6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:f73ad509fa3ace02e50c9b1a3eb6850a819c706e93bdf88b0a700dfdad02047c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:38370fdd1910afe69d0b9e6ca55873e2db83b50f2182cef88ed7b12697ffcdd6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6cf68975471ddee2804b4de20e932a1e1a1ea2ede27c614ebdf5ada4ea690e05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7f03465e59f1584ad52fed99f2ba8bbad123d1ab885a467fd69bac0ccb9a0923_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:96f38213da8a879118599dba97472b9a88587a1f15022648358360f368b6c744_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:68ed9daf7a0d82e2759096246c1b9eb07f97353c3f34a613fbf6893ca0d3470e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:974265ec3898a056decb3965f7c793a2852545e5dcf35e9f7e4bdec328c15c5b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:aafb8f5731b597fc079f76e4bac04da231e0e4fae464b83b7c7890b5f8ca91dc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ed5146205b69538fd31b42b0114cf60015a47f872743a73077ef971d64d64c58_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:4aa00ab509205843236296fabd03a2c49e021eb135a91da0590c67b79694cd94_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7bf12c94e1bc56b593af9b44bdfc3387ddda30c4a4ba762e8b89ceb714f3df65_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7efbf4df1e8e17ca25087634b7387d0763590e00a33532f86f48b266199423eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:b7623d88ae5520b0ec76fb743d9c788511fa99b0ab0f6180de42d017dddc6cd9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:41dec92ab759c44ceebe8eb15859b2ff29986dd5791ccab79f91cc1786a0b601_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8014a45236ce64d0e0f3e35c6978442fd4f9ee21fc3f95e51f20dbf12e50359c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:94eff267e214468250b201f0af1de5bee5aab3e689d1f8bbe42d66f0c2adbdca_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bc3e093b2d1a5e3962b9f02707aaff0d7e0de545a4b7a1887e79538aa2155fc8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:54e4d8b1282351915f2f22fa4843d5b4d19645dd890c4675f35749e2415d476d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6251627dcc972c58a39485c410c8a264d140b876f8b47765687a310ee4d28524_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:85c974e095e262ec405d402ff2a2c4419824edfb9859352c35fc0c8d1bc64c8a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a40c7d9de59a25a7212b6f43f281647ee45e21e948d718b43a780f741b0dbbab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a47be1e76eb39ed50efd59b57dd26a780674d022ec9d07d0b4954bcb309e39c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:af65a9f612d1e28e2b43f0917dcd06cec30dcb20366aed6a40908b74c07d05ef_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d182a13e89c363a605f2e6fc6a3e554fbaf27b9dd405ed84fccd8ed41bd8d8c3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f3ec661872a5234517e8761e30e4e15cf2c7015760870d8dadb0c3f07007c4a3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2186bb9adcba18266df62a838c9e79c6ee2b3181a97f6169513fe5202c0a75eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:6d89ed9ee8ac602fb6749bdf73bf0660df060810f805dbb807a903ed2dabc69f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:77a2aabcbd55ec7fc076d5c23ed8aece5424def3995e624291ca4f2139e6a82d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b0b0ffaab41c61cfad9ecd127f6f4e312ac45d548d77694cb470170b7bc540de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:50e4d73d1ae6212010a58a15d5192ba8e60829e0e140a6d0bc849691c5c2d78c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:7f0237ff4599cbe5aecd287913b9600a0bb36f2fd334a2a5691736cc6c5a8ff2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:862b9097cf6e1635d30fc1cd94f00f4656bd8170fcaf908bd058455298c46ac4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:984dcda6b5ea285c8a07461ff2279685000f35bcf3acc71e3b12231c782442de_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:02417ed67f618617fcca2270744e0dd3cd81a62d7f5f5da6e73221a7dee07649_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:b3b52c01b3d3351317eac2e4cb1e2b76bb4eb0b4698990b8468a9c26f42ad820_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d94be231705a6d833b988b01a2aa5c6c8b918fbc38bf2ec8420bf133ccda55c9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f258283c5c32b7a28dc6c33a761eb7722a782773745325fbcd7bbb78349eb2e1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3d64a1e4f48ea11056d02d8fb29b5c5e17ba298f0a603e964ab1e448033fc66d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6f737b4318a8f2e96c34c1f1e97ec23530533bdb33acbf9cba8982f8405f5aca_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d41416b2ae6fa0a882bd778f8628cb1258326ce3f212a1d956ba726b74248c60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ee83baea9ff008d502c891af974c6ba419746967997f11c13266d7b02f7e8296_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1d2c5714949f40e168358c505c0de750f5e2dc7dd0b2e99d31fe3af4cf1e864f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:517c74dcfbaff35ef2ba329a74a70402a228c77da442d263e5d3080ff7193965_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9cf2219dfc08fc0ecb0f93c2e87ae9f8a7cad90b221742787a0cef6cfc62f007_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:aa18a0e963b906f041d4bf64c304ddef470fe78475378e11cb3565e5016beb06_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1bbed360cd870566238b6c800e8522f04f02d16712c303eecc361af33fff436e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:28da5447837549fc35380edc0dc366bd59216852c59cfa2b3d512cf8eebc679a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:2bd88bbbe823623f5774a9813c7e43606ebdb6cd87b2db7fd78b7fe0c18f842d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c4b67e9207ea19d96108ed0117181a716c10d933c89ac036e49e952953cc3a2f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:11aebf8d07597c63ae5cac4cbc04e38d49ae1a4f8824ab22128e0b5c39e805cd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:357f6ef38223cb776249a04fb6ec29d61fbd24f7b31a5730544e449c1a5d9d6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:83121be160c1fff1d16e17aea4daedde7e231b83ccb00349841494e7f87a8d1f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f2c98b4bc7bcbb9ade56ab4cfe5d44c32bc140b52a7ee9c5b9cf5957b7ada1ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0dbaeba61694470f09eb05534c1dad038e310311f75009af32a0a1f43d469677_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4896946bdba46feed18276c4f29fe059ede4f60138c966fe9113aa93bbeadee4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4b81f38f15622b32498dbd192503ed2c54462959485ae48e47cfd67239181003_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4c02ec12d1f3762f4b2e735cd1600a00fd1bbc62130e005fd9842bd3f7ff7f6b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:18899c6aff68b24c792281604e3356f6bbb48d3f09db95f8b37f99ad7f8c914b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:2316808c7649cb351257c6c2ee6aefbe0c0d561b822e3eeb18e85dbaf04491f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:451233d80bc028a63b160526e07b233807d872f9d4e14da6ad4be96f64f29491_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:74fb3a4932ce350cd4da33d57a4fab1269bdb5e446fe8f93fada1b304a622ce6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0c7b57c158314b2f956181a8b28a9f8d7f83aedd8c87bb9bbbeed76a8fd7ea88_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:5b88f0644f5b8237cf8b3aa0f6ee1d8a3899a912ce6499d1bee0aa902b2f8f80_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:672d284b3ef447aaea1bcc0a14c677c309116218340929ad59eaee178e9e5cb9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dbce5221138c15a4aef2f65c3db8bab5ef127c48f3a446ae085a203d8591730c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:157d40ffe95e88526691e06daed0064ca15bbfe1aed547f3a3b968b9c36bee0f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:3885a8026a64c7f497aaa90c50ca93cf1479bfa83ad0d28c4f49cfd3c5220f66_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:457d21495a1f47cd6837f6263fa30652abc7a215c01962507a1e1bd6f4968a09_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9dec3a959d916331f6d2a59ef1e222ae4ef3d170cb344e2add3937966cf1c829_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:644f19b57dde50e4588f5cf1c4d72ac8d49dfb396b7c04d59dcdf6e27bb12017_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d5374c58882769f9d40f47d7aa8f20b1676842c8f0cd8b55a01d6fb587ecbfc3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e9424fe4b804674ac06d8902eacaa8bef0c09f2c7441460621e587c10c079826_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f89289e63a584031efda082e7f77bd0ef4a28c815b3590061f8a397ee8e5a697_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:01eb7dbdb11a50a229196f82930e647e2080f53224bb41ca2a0fe6349c5d8d03_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1e7712eee6328cbfaafef32ebe96031705ca193298de005ce69f63dd39eca9b4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:25eb621a41d2e7127f114416778c571112fcfe768281edf5e0bb25cd77235351_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:ad58b2585ef510c8f4c8b074085bb6dd3e17ed3248d7b86ad3185c76ec33b899_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0f04929095116509edbbb1bf2a5c4a9ed725acf2a43307fff7cb5e4d225e553a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2b9f99a6f44b8f7f39c4a78ed1f17726c933677102fa6953003ad1898f15ea94_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:edf6a8244ae0bfd588371101aced93b5ee8f5073309daa7ef6e407b4521928e1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fcd4846ca63a5c2941046c19d96de0bb06ad4205c4f980c844dbd0d98df00d86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:053cf21c2a3b09e2ba911c181d3585cc24390ba0ae4c130b9751a499c53a3196_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:154bd45ca42951efb3bcca14a5fa0bf055fe8c27d2a58e593e11d24abe2f98bd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2c0c232df35e9d03ef13aaa8b44b12b6c9ca2127f0a5e827d46b6beee55d856a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2d55f19aae3c983335bbcef443680455dc9e7b0ad49a8779e42165f505d19b5c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:01a8046396354cb5bb0c950d4511a3494b9e0ebc56b3624a48b41b60e0b8a30a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0965f3fd7423e085d7682717f97901bc43da7a6f8aaf1f30ead9adeadf0ca649_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:33eac7aa9a8fc302b48f4541dbbef960aed461f73e42e413c5eeb25691a73905_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:7d168d6a6f797e925777d01d55bca9e2cd7f6b30e52a76607475935a7c87bf2d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:669d559563c8ce25ab835bfbb6d05b7df7fca88a0ea9374d50bf8373265a8bb2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:802a812b969112861ccc9a78880d0764af5c89c15198a594e7f8c1d6c2acfe0f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:bd2a533eade7e9a0589c83a3dc428d594b174da8c4eaf612d676d342dd1e7dd7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:c4efa347b4b2a9c938ad8bb772d1161a4a2b8b1e54455b0569a92c2f29cab2cd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:07ce41298f16b4f99d8cfaef9fe2a113855c4181c3b211d6c1f9e4fbdceb7d05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1945fc30c009a2abd77ec710cdae70cd18c726f633af7d9d8248fb56d5329638_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:566214654a337f7b2f76cba30abaef7b5abd496d0aa6dcf710aaa1dcbf740863_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a98ff558a980eac6d39c3e2d8275d0db333679521d54b919fd6b2c11a739f387_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:8b09b7ddb7949a9db7af4e4d1d8f15083cca65cd704b707d93a7d21a9c9e3c13_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:aa426170166116c40f3ad7a70d05d197188ccae8023e802755aaecb2decac985_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:d4704096bb00b1d854cde90f964aa319d2898d407794944ec0025b386264f2bd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:ffea3b9a771b27a8d8db70ef73a5089c7e343a26f5ca93698d490d2ebe67d206_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:26506524326c64baf2e77da8073ce297d72a583d6ae194516bcb6a32a273059a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:ca8df7b4917a2c1b7a22e8f753cb19c9e92b15487c121e94156961d5b5cb7681_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:d2b5095502841f6654d21fddffc781f20990b586480eb4b56fc6414ed291d7eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e86eb8681972ee463d5dbce6a583dd035f2c38aecb09c3a6059ad99c3aeb8d31_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2003bfefc53e825002c66cd6aa5035d13db264ff9f4fd8c99e18683c1c808f39_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:284f8b74d3e69b69759f45116d07782376cda8554979535ecb4bf9aa8886af56_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:546822ec9a3b2688b4c31830872381cb22db5b476e89462c0e5e448ba96cfb77_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65d9d9df5aa55831a1627b179412760f114bdde969040ba73c585c6449d19e36_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:1a30ca1498e2cd83d64956812ec1facb07f796fb8db50977f3ff561ceb0da7fe_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:32700244d0578c423c636b0ef01254d823d0432125e1ca929d0ff1e115a446c1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:b562637dc56ed32a75a444ab2f31d75e7741ccea5b8a3c004df4a42ab1270d6e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:c2a8a8f577ed98972d273ded3df429d0651608c8d46354584a2fd85782407b2e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:2526b6065d1ccfe1e36fe5b48958a22737b1243b3f0df10ee3d27e0a62fe340d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:34108f69a1ae3d91059fc955d42ff21e50c12390296677a94c4e691a0866cffb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4c2712c451f03ae375bb6f122c17ea1c28f6c52c2796ff64a893630733c6caf3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:88999cdfcf7d367056945f5fbeb558c6ad8a9c3e068e67724d12090341341bb8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:71b555c5e31fb0c3ad0c512f937027a14b1dfcdd4598438bda3252a8a2100c1c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:9c69c2600d5d0317fcbc2650fc4b52d319a32c3df9db6b5543b6ff254c3b9fe5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:bac49120f60baf152357368e241e3103a5fe6aea171d8a63917e8798d81bded3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:f270351f6697f9d7d3d8382f298956d6e1c5d9e8ef38317bfa7121e9825713af_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:0f3ebde6a312b04a5020957783e5156456dd0a60c9e1f009130e295b0143160c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:d878af0364938ce585214d77b78ed92b44c916113405f0649d1e727f9c010b3e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:dbea9f717a33a02f4fcbaa6029b6830b47b561fcab1063eb868812794159b303_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:f5ac07ba3f562b9c62461916f868079fbbb47d95b24379b9ceb55206e616e140_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:287c800f33b7bb17969c93891edc40646cc48acc9b741138795b7f041c82bbc8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:53ecd2e093819c381012a057628f8e614c85f0c58b6d54e378e2155122ab1d8b_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:a840761823769c68291cefa9028e0a6f87b6625588b1850d148b2f8ea580d8ce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eeb3bd21c506b7558241ec2458d57407860998b91b4742669982073d6612a9bf_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1a94c20db46917d931dfcbe19595ab6b4ace22f81ad34ea6d329eff8def1f0da_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:71d75fc8a847695728ead4620c5d19ccfc9b8bac9f51521af7ebabb762839425_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:99cdbfdac01ce74763ab9304f3bf30156bad8039a454758941bfa2c96da4787d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:a56d06011589ae7f1b0a338ae33423e77c559a93f4bd8924ebbeb16fa341a7a2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:299842fdbadf955534b257f3c63126a79fb14a9856c4530df09debde212a2384_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:7adbe4c7a14a3d470820884da692bae174fa6d170895c3ed4b02311a66294ea5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:0b264678a566eb387b44b5e8e2ab61c5e12b594aff4db75532d9fc8cf0cb3a78_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ae2978f43a4b765fdcd8abe8e91956a0a1e267c0f76593d94e52780fadc68388_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:dfe83a3416da5cb195d8fda8ee8eec794dbeb0135de72e250bc965ef1f70bfce_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e6e1c74ee273df32544e6119badf3b3c260e48c60934f67a7869dd739d020e1e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:015b35c884c0e9b5c3a2df4e3874610dceda9766b1db231a0e99774481c88bea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:170dd5cd1770f1c560d2d0756a619a220d15c91c8d8d51ea322818be40603ed6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7f43c6487ef0d6ee493fae02ef100abc813294f027b702722f38c619a5e8206c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d40a074405d58180667a3722571285167277e73ef4247221e5b5c235ebbba38f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1fde8ae44f15902a4a5dde0328cb037c74c40ab527db4963b5d703c35f2b2c6d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a13fe639a4db964e30cced1f77214a915489f75b2634356259a03f6f280d856_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:afb26125636804082e2827f1d473d49cd492a6356365c186f69873ad8e24e099_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e9668f534471f09fbfcb31c76be4b68a743549c50255de8fff8fd0c8b4a34924_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:0a67e292a5b75f818272a3302f4d2d334ec57e5e0acdee47fc6da52625e6fb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:50be8ffecf96273dd18c233edb39db8e3088bb79acef2884f47b64a543f15e71_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:8fdc9fb2e35d486efdac44adca6152aeb6bed9fd88c183d80aa31da96e5b8c6f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:914fe11be86c707b3e2ea354c5a1c0cb72affd6d9dfe63ae2438a1a310ffe4c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:53ee6ae093b31ee41b13bb67b40aeea723889379ff822719c8174e4272cce99c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:5e9cda0da90e658e08a08c69480c461701b03323aad484d887f12fa3e11bc9bf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:8921a94912d602af5cb9636b2880c1ec7d8eff795473f4865f4354ea2079d428_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d9b23f9f6c407010472286a31c17e8358a19103fe03260180d2d615aaa91eceb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:53ee6ae093b31ee41b13bb67b40aeea723889379ff822719c8174e4272cce99c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:5e9cda0da90e658e08a08c69480c461701b03323aad484d887f12fa3e11bc9bf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:8921a94912d602af5cb9636b2880c1ec7d8eff795473f4865f4354ea2079d428_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d9b23f9f6c407010472286a31c17e8358a19103fe03260180d2d615aaa91eceb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:0e598a4bc8097ed172a8e3e8058080ae3db89733c02644047e46cfb65b7d3b76_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:595b8a01e9b2189a3877041ce66509eb2a2a13bb0d928b4fa772e7d22d7e6bb3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a59804ff3479bbdd8249f52e145ad8099e67c790dd353684fe6faadb7246f3e5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:f5bdcc739dc1dc70a53c624c35d3e5e9574bbc67cf488919041e3ff0a11f009d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:0e598a4bc8097ed172a8e3e8058080ae3db89733c02644047e46cfb65b7d3b76_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:595b8a01e9b2189a3877041ce66509eb2a2a13bb0d928b4fa772e7d22d7e6bb3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a59804ff3479bbdd8249f52e145ad8099e67c790dd353684fe6faadb7246f3e5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:f5bdcc739dc1dc70a53c624c35d3e5e9574bbc67cf488919041e3ff0a11f009d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:06e2320e7c46ca66239bd9cd22eeb576f1c42f3acd26b8db1f6976e9717676fa_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:cc795d7a0cfbefbce47789c6d49532a9a41b8d62075d4c94bcb265fd3ad8ef6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:d87fda521517b9b5505780eb2d84212843145098e70032c9996b3250222fe604_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ec1000141bbcf65e1e79f4dbfcc97968b05cb1189cc35974ecda36bd2b8d302a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:0296d6ef8495a340807a800e8064de04bffd08cc24772e1482ea34d3eb39a83e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:2cb477ddcc46f5b57b4e81a8ad1163c0d3a13676e7079647dd2ec4b94281e9b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:d85d011efa26fcf4fb9049c360e167a82f0f332f006906f945b0f0048d60da03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:dcff01fb6c0c0477daca085f3ad54d39b6480f139ed59cd1fd4eea9077068889_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:0296d6ef8495a340807a800e8064de04bffd08cc24772e1482ea34d3eb39a83e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:2cb477ddcc46f5b57b4e81a8ad1163c0d3a13676e7079647dd2ec4b94281e9b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:d85d011efa26fcf4fb9049c360e167a82f0f332f006906f945b0f0048d60da03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:dcff01fb6c0c0477daca085f3ad54d39b6480f139ed59cd1fd4eea9077068889_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5d7e619ddcc71a0244aecad37870bbe6a9bc993db053b68f57984c84751244f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6d0070709140682d4f91f5e7e1341cdfab3d992295f246a3b8f5394a3c290e98_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8b8a1b6c5fdc802b3185d5a91bd9c68426307526fad048ec7b7360d2885a9709_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:a4b5e6597c79fd99492ba89777a51a9a0fa767a9b174aab5ad38eb6f7a195634_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:5d7e619ddcc71a0244aecad37870bbe6a9bc993db053b68f57984c84751244f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6d0070709140682d4f91f5e7e1341cdfab3d992295f246a3b8f5394a3c290e98_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:8b8a1b6c5fdc802b3185d5a91bd9c68426307526fad048ec7b7360d2885a9709_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:a4b5e6597c79fd99492ba89777a51a9a0fa767a9b174aab5ad38eb6f7a195634_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3f240b50f6973f1ab0ab53fd897acd7bec248c417923d56aad6630cee4bbad5d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:69a9487a24d400bbf3ab5bed205f622267fd19783a1c159669359d706a76c3f7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:778c6697c773971590c2187e863a18d45dbde7780c0da354a96480ca7e742b35_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:ca587a8911043d96b60e967e4b2e33892254096414910174e6a7c395583e97b0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:11801d98d9d8db5c37bc0bbb72aecc2eddfd0836d079f91a8018dd297e6f12e0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:34f5458a8d22a1b295a6cf6be82bffbb427aa6421c19609d37fbdb0de53afd48_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:5ed572029d4fbbb484fc3562046de00f7deaa0639185e26adb2210447a8ff958_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8c3c79a3da45f6960f8cb68074488f8c1a97acd2637deab99b23cf5feb3dd831_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:2c452c9fb2f82e3b4e746669a2e8fe16a63cf009ddfb94d698529cef8f6ca8e4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:4eb82f07e01b4f66e34f933fc4c1ea0f09a8e227a216a732290e62db12641ced_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:7e411329883832f7e0e9bc7bcd716a5cc48898a051351176349bb877aa7a1704_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:fac2397c70e1a2d1457e45554f962daffec82ff643df596e3e0d47e2cd4a5727_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:71ef3a2f7205d5a4d2e223ea82ae0f8911ea9840cfc819e78931b5d8d7b3960f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:836739cc20594452479eb9db8a995d1caed27f82d8b1e7bad6061b0a7eeb3f41_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:9a6743d451c6a6223891fc13ca4e1f84328f5cbbe5be9c6f4a5505e47d894651_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:9b08cb63eae04604aa25e2816fc894292b63287c078922296ccf3108254a420d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:30a8075c0829c7e8170fee4fa1da1e4fc8f8fd7e98c03665692a0d3790a3e404_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:91eace031f4e244ba7c82194f0d9e4c42e1b3f83b4cea8281fbcff70a02855b6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:a3a947c318b1d2cee8676949477eb154eebda2d7b01bc83aa3ab81b305d0c123_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d4485629dd69e3646522bb0c6fc3a616fd20e9e924c83481423beebef6620ed6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0050083f13ea8e40679295049c4312081d38904d8ccc1396b80f27544d01a06c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1fa5db1d68336e05f0559c44f107e2968f7e65842d878a25355f37ff487001d0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b8901c06e9ed87c8998625b99ee186ea5ac8a0a89c0263e210fc77f6b02fc36d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c90ac14a629770bd274536af0f82519c4247710c79acca953a37ae18d5108861_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:61ae2afb181d20ddc00f7f0f1a6a206221d15c887238ab048e10f838995c3d28_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:92ccfe03e0716617e78fcead09e592075632be76cb4d4f906a32fbbf1e7f79dd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:92e8805702148fe8bd56ce06cd18da14eca209207633ecd89b3b3db27e784d2e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a74af849f4f9b5eb17e812d798711ea57b234c311587a46fccf80b449e2ab091_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ce86043ba90a236d904b5bf8349678a139c9d12abee75b13e20b454762a79b07_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:fb673b9cd4bf5792fb1cbdc40d8ae3787b0c371157078ffbd959748ab0c19db6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:788f14d6d64cc43d2f137a2b5a2e13e80b6d7bd1c5db3aace5fc90b090cc1325_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b1aa6c712d6b2c05c5819d89c96f837a164cc978670d9ce0ca3676c2bf327ab7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e0b18dde5738907a0cd2a7e54a3a37bd341627b6e12c2e8901cb5350e78e5f9f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:8b774ec1d7062dbf21f9d4c9c82926a333d4b530dd31e907fa292b1673c17f22_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:a44db4753020da0574e7b2cb486ed690ec6d452d9c9a86f1a35155b3203c3f14_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:fa22ce356479e36e38b28420a89c51826e52e4ed29599f8d81b33a4c9f17742f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:001a95b33c0b3c3c0000b21d4e6a0802ae3663c1d5c5e1c8b8bde03e248b74e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:0f1a47dcc7b5e8d5d82076325fa73ec6bb18d6a7124bce44da452848859c03fd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:887ef213faf48dedc023d2c533d2b414f5cdafb4cbe79a33841d616ee1e6194c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:d74b26dbce57d591c118a178762b14e8d3663efedb7e3bf423c134c04361b4e9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:39575d20a0b0aaf4e66e34c26cd0ab61fdb672d13cacd4b8a46a05355ad98808_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:62ea773b1ca80e54dd81986d7aaf175916562abc8fef3a7a0785bdf976d43f35_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a70b67bb199914cffdfd5a61528d442e434bc3dde0192e91f68cd7a23ec20353_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d53a31a064e2d3620ca9a6625149b02efbf5bddd3592afcf355d03f6539c689c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:00085499aba957ce0074d5f821884de04c511d20153293c39e85fb4af913c679_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:30cd4b0203521c2313602ce5bfe38fb36826471bf97573a4581662b579199d70_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:4b5e0baa200d25a4e50917bad8abdea3860f7443d634ff316565da4650c7fe31_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f260327ebb92a129f41f5adbf40298abc26df6a7e1a88d419533b4712498ef53_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1d51e5dd1835cb7d0dfc3507966c4d9811619fd68debba7a51f92351ffdc8aeb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d273edcc6cdb663d54cec22fc7947d30417ebde92772f7613ee71df7e245f8c6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:23ca2c33256242f865b28d356c525a06f15824a5b407827908fdd88909399ec0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4d419fd5bbe80740a39821dbc54c463ba88056f16fb9dc367cd55f4704c382e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:44d79a4c2279ff4d86d2a763c7d54209f9e24638fd4d1cedd5579b19ca25f5dc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:798b93cd2c8dc91007f8e5ce984a9416a523ca1ad1d1edb48ee299cc38a7298d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6089d0673200ad7ea54762cca3ca1b913ae4a48fc12ed42da637b6b17a6fb7d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6fa9719d09f35aed806742a476df49fade99829cfb07583b4413724fbfa1c194_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:2c22af5ba4c507b1d44a2f1b2b64585ec6b7225fdfd507cf9f2691376d169819_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b20ba95a4ef35e4a72e3b861655d236da808c9392f6f5b9b7b760f4c1ae12bd9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e93e6e39e6a94f8aed80905145fe08b6679dd15a84ded4b4ed0b24b0afdb36f4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3b57a94699fd5667ccb1cade8f56ced7b4c9bc06969da3a9036fe4963a6bec0a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d2e27e8532fdeecd9de5f9cc0ed750cfdfd92d82dbe142601c60d32693e67277_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:017c35ad3581bc5d47691821501fad35bc737e5c8aff5b486fd85905d6f815ec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:d7c0d00e80632f5acfb1c3bc82e579be6b79e15817540e9c91cd6b3a1b3f6ac8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:03d49f30a46c3674fc120b13433e13a2fad082c984014f459ac7f10ab3e9bf97_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:0a7e8b5f1b1120382de52f3540ff6908208bcd4ba242abba04ba79902920efc2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:2e903dd9147352077a4f775283942c3c66c21ec31fa80e1f65a048dacee8d227_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:77b9ae4216d409ae20d82c476e101fdd65c15eae30c619fc8c51e1213524938a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:369734364457c3584230c9b2445742b2dba5964dd7733422935bd16b71a0ea8d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:4d8b91d1d166f1ba933181bc34de9c05ac4de59a785c707e0eb695e4a81425b8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:5dd4a63ccc8ff694f3d0b4d38290cfa647c8c6effeceabcd86383af0657c1e38_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:d314434ff086a17a4dda0e0bc5499d892421d66e97cae55ce50336b25c14b9fd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:2d4e18a550d1257dc97dc44428efbfe326ea8f305dc58228dbbe74cbdfd37e26_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:bce1b5dcb9d752202065a6aac8de3ee1721b8de03ee0f78f569d0f841d568554_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ce8fa76166c3f37ae6e855b75e43aa462b0571d2720dd15ec7b9e282d522a13c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:df1f7115b9ef18a54f64b9646a27393c7c949a718fadb28ab8803d955c75577b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:39cb774a7444cc93f1fbb512cad9323fcc3ae217d4402c196a926701e98472c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:68cadb749ab080da743feff2b120d13f66cd54d61b7ee09b41083e36671a0f73_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:8300f9d1110230c510e9ae8dbbbc4501a5ce8b57b424f20ae3e42d4918ac9b48_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:d3f327e2a5f4745ad2cb946a2228e42bcf51be9715b23732eb1d0b877b6d3ba3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7f6a13a46ae75cda6eb2d5688c851cbbadb3193ac642494bee3d5d2c5e6ea8fc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:b92d8c3640522615577328179dec1c851becd7e42b7282d3a50f7af290c4037b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4463bd38f33b06d584ebab15f5e2742693130e299590c038416f833e6ac313c5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8728d2c64b36f2c3fb9a52a1bf7ae98c5b113dc06ed7cca49c7b3e9f1789bcfe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:4f68de2634b2f3650f98ebcda1c5c104a7941710c3ebe83ceb8fff4a0b697b82_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a180fe7b396945b5a18274c742f6c01d726ba6177ff6721896f0235d943fd578_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:17cfcbf9d6be2d228c4cd0d8a5f23d4bee7814366ee0cf500af66a30ab43aa4f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:b8e224d4897a0a99e182e966a61817a0fe93de3bd1ed78f68ee077239d65a908_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c11fa3e642fa099dd30b99375606f82a4cfbe67017d832f32c8fb1ed58a5aa76_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d0960e7974bb914fe45bb0d740ad8a84cacba8233e9ee0e9eabd5b3e71372620_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d5f38f5666ed4b7f7e7da03732367e1a5d67f7f7d35c0c4bc232b5aab7f2f2d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e74e1470caa81fae1509bedce3d3d1a8cdf89f814e174593ceec0be711270dcc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:c9ec31a316089747957c8cc1a8a49dd9476d45d6e7af919fcf538a367d35a0c3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d35056c3c4ee809fbfc2674c9085b16f5e5d943bf7ad710c6aa4e5713bcb095c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:dcea4453ca75f5c44c125c1d677f28702cb94a73366a520e37b842ba5128577c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:f3d8cd4459b8271e7718d4c5e97f92cd7db4776e719da5d7c04025e18a622e60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:212c72d2288a050a21498a5ceb4c3b659b4bb98d0ca445d6b85a7a8b94b35488_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:45eb78529c0122f43a9443d06679db427ec2a389f7612ebd36000ff9f5ed48a0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d105ced863235a301224f506642394034cd0209f726a385bca03147944f0134e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d1fb82d1280562120cc7fb356701d1f33254a177da5d0c0db90d2276297373cb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:38c1beb577ebc5dc35ce3e31316346f21d7d9d6c297254570d6c6f8b8af4268d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:a083d6d53630f47a8503a45b639ae5c567d1f724096d1f729082bfdb9d760585_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:f2dffb118be72c4d3b75564f6038eadc0de8d261d6b1eaeef35343ede6056539_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:fe33d9c4694948619c5e95464f48fc82fab1feb283ba1d57225b3678085981f8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:20d22b7c095cbe52a127e22a428a8b27c287c4574abd32c2133287dfff3aa0e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:7f8d1c497000e0ae2985e9ea5a6b97f0c24d64e92440358687c8a5fa76bc778c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:bdbdf3620970cb066fe169ec145f6db31f4bb4fc768cc440f4b8df83f57f206a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:eed72f0b204935fc71bbf10495f0e5985e5049bbfada39fe8afa8a60d12833ea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0bbf3eaf02453b7123901fa866a7f3f056ec58daf047b51ad30e177574ef49ce_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ce7092cace33e4ab97d548ab4c9a2388dd84e53bab452a7458c8a5ed4495701_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7985455eba0bb60e7b1067f759f3e30ae73f9be78068f953e060786530253025_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d01e8651edc6bd95da78c5fb2201aec7c785126bc70e0f03e0f2e6ce67d245f4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:12e6b0853b26b6504bd578914183118e2c74bbaa0e934a07ffb99acf3e19efec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:26a6c5c8b798a039e227d5b6f02a1bbc1ca2a3c3354d98ab7beddfdf39e323f8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9864736555736cb9912dcb1c72f7d85aa75ec96286972312c2d0a3fc24788d42_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a82429314b1c0785c2d46c99440175d0ac8311bec3f31da3418340a2a0a55ac2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2d6d0eb401d3529cc09163cd67fb8af3d9629ec14890e3536904669e409c2262_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:33a206e8de99be5297890d5373cb7844c0ebf03285547a3dc752c7bab031284b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6ffc197659ebe1017b99eb4f9b3646ff311aeb2bac6d580b3e9ffaee6138079a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8418c603da899631b4fc20e064533ca74f94b98e20ba3843b7603c9ff7cab8ac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:02033087b0776681f186aa48725fd0e2297ba2e22bd554269ace3d51b3f6da5d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c2a8ee96f4cca328a3791758909bf9322ece200a84b10bc15048979aa827af3e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3fd566875c0685e36134791ffafd5232558ca1830324988a55ed8e189fe5c35a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:80d2d5f45ef286fb8ae44b74ec245a68b21300e7d1deb60f01c527586e036db0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:089f5b6a5d58e7dfe1cb8fc7a552a7a3a525208e0cfc86f88362eacd3b11b8b7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:263187d98ca0b290168472163b9a8d81dba1077cce8d7dcd8419894ba16524d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fcd7799ce45632b008f561ee8688988c8dff42b9e0677a05302ee8e325e5613f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2665982a7b3d16d59f3e11ddf65b1016828d746db8aba950d9094cbc5fc3cd26_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a152f3e2f884f37e0c222e8ee47985c2363cfae12745eefbc305b30158110c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a74dfebf03b4e0c686a285f0b71653d37f945c6c8e4fa5e750cd3fccdda1ead4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ef3b7610a226305c920001ff036628d48ff3ece3ff46c9727749e619b69d5524_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:31d45f4b5897554f9e459bf8822cd945a0307b515f8c2247e968aa3251bd9dee_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:439e379c449e0011dab2323ba70da96c9ae85de0c78ae65e4ec97cb9e792cc14_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9a08e22dac8c713b0cde2a6ac9031a70ee16bd1df3d093f8533534287ac7fc41_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:f1341dbe1145a0d7f954d04b9309e8fc2d44ec306db7ac48ee48b63c29a935ee_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1cb4e934a34d7905afbbe8bc1edd2ce28a01f2f10ed0ebc0ccb62d732009ac12_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2ea17ca4317c75eb3a86741d6925cfa3b0f8fe5cfd14281ac42f2f61b983bf39_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:9c2d1fbec1fde2e3a0490bb630ef4de043fac05c915f6db43904feacfe15541d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:e1848797ae0628fe6fe4b16aca661ffdd6559cbfe56fe0892c01b6885cc10598_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:36fa337753dd82ecf610b3cd5bc3c32b4d863e7ef6326610004d5ad2e9e8a369_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:805c04faa83fd96fb2510deef9c180846028dff7c8de992474c00b34bdaf29e0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:bf8c8fc79c16f075b4cddbf83f6cdcdbc00ae5b64e11582ae7446f5d44666223_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:ffa47990e61f60b7f7f65940caf22a8340af1dd2924f3dcd6bf5afda8cf369ab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:335e23e7ad1a695dad06b98fefe5aa1a14540fdba46000257a0fa7f269dfe6a4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:a5fe2690e857872fc80ddd0a8e72a92508fe8bde271da5d9697cd6b88ea4f08a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:cb498e9708e578bbd9feda69340a843f0099ea49abbf4cc88524196c6d5a85b0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:d3e663795f398f7a945b75b5eb98d9171dfd65c82ae1abc583c31586bc2afda7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6330474da38ae06e0c73f6319cee3c9d73bc48a31a155309222dbc414e76efcb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:72ca1c3f1ce6ebd678469ad94416f27db9a6e9ffc5e22a6c0636f4f26872fa53_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d3d0cf16422232526f461e140aae0e5cb0b5c56787e6dedf93c7e96bc6c29594_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:f1a0d254b3fe80b66cea05d072d13bb9870989299d9f2c5d7c93b9ac9ad3074a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:8b11535627b9908e957068a9183280ac57dba63c90150662b14cf728238c8568_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:c2fc14113c69627c79a7b28562b05f2c251645c976ee1928721c1de0d48a14b7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:c3c2cc1cefb6fc3a12978f4f14b3e6d3a90928b54b4cbe092d28dcccde2dea01_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:e7b0213d1a1a9dbd9921ee545de41c263078dd3ebb1f838dfe150e73fb51ed2d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:06f1abd50ca304ed98a0dda0a37c62980abf90b926e596ea849edff7518f4920_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:167c7118d171f577a41a66acda52d3ebbfcf1189e2a6fb8101fcab56b6a7df8f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:1b2723e537e9ca906f3d1a6ef70a5d0c95b59623fbfd5f0c5bb6de49e6effd40_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e090cfadfbd9d9587a006ea68407fafb1673b93d6c1f6e77efdd2c658a503669_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:49823fa689e0b99a542b3363f61c609730ff500b1c83cbe9aa2b3ed949e9d79b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:4d213b4b7b581e6ca449fa12678b4b75b06b938d16c76c054910bf71c2b65168_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:761eefac8ce5fb75389e8e452f927143acc1aca266602d6fca8c007c30d7eeea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:8071b85d6f58f8c81756886952ce6fae10fe9a88c83927342bd6106f1e234a34_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:54eebbf509914e15aecec16dc21e8e3c848bedda66394a51ea4088ed16f0d3ec_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:78c9f0837ce0827121fe91f53a1ae02bfd66b88ecb45fecd30826d47db233038_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:b31ac2f80176d24f71e4e1fb8bf8f153cab65e069add24cb891a021a06c0195e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ddb1c43498ca301d4a437b8ebb23378c0db0b8e50f58b0dca911564817db1854_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:4f4ed9468740e6a521d1e095bdb6f5fa175c7e1f05550d999ad7342650948c96_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:594299d23d3fbb349d6fb9c4e059320829e7d2d643d890298b2a94c4314d92e7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:6800efa41a1f05c0d4d2f6702ec6f2fbbea73c3d3fc025dc62a5cbf3233add53_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:dc4a15e5ce1b7f4e932a3a08b32264abf570df68e15f270d7467a43caebfe8a1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:43594a42c2342a584f5f4b8296b6726edd85f8a00b9703922abc78320e8b6f74_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:805ea7427ea3131fab72e43f80c34db682ba3e3603b438f1315146f24f706c01_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f06792d0d1831f9a557c15967cbcf117365305b612f3a23f793863615285ba9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b010ff328387fdcb88aa746ded0b63f609c8ed3a9745ee2f648cfdc17570dacc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:08f3e89b2984d8563a822dde8feb96231e9cae0e74cc7a64b9871d53f4a9990c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:430e32ea9f2b6e87ca04e7713f393441f7dfcb0df57c7ac4766b439e8c281396_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:477ee1d38e4457c9378f05e83e6086787b957bc93f5a9c280c4afab8a6e02152_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:d42373331e4dabbca4921280d47dea956ffc0690648ae172f156605db302c8f7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:87017af27e74c380225ffcbcc961d2d345b5d997df552a9248d07d8230dab3fd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:ed7dd0e4fde979f4286ec5fd7f3ff1c51eb22d15af56138ae838d97df29884e2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:205cf240004a81339d5673b723193758e0bbdb008db6a294295412b6f92cd1be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:2bfd19c9c46179264bd0d7c37f8f7b9edda077f3210f168f010af88317904d70_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a7672e4823bc698d02c4d241c84a57a523b13a267850baf8c1ec44150eac7f7f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b84395e944be5010ef965bf387939c481d9c313b8abd2338414a3b592de7a219_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:1167bd175a841398744ebf28418cdb871bbad24ae38db5a88dd07ce5cb843d86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2c2340eb12f729cba09a33a67a873fd11d421203e4b4548474d88a6e37f1af14_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6a01712dfd5ae1a741dc0db425ceea67934e763afb5df78809c0e6a22ca3173f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:910dc87281b45ed6dd18d2fb7204765fe3f3332d325e7c0cb061ad93fea7bb06_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:366278f589efb7c0ff2bdd800b0f6547b8be6acd259782192df2b10a9754945e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:4505bd25d99cfa5466dae74d577e459f756d6bc22fd5a21e91f32d6d6f7fab3f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:7bdbb5168db25825edfaa505b705d639124f757f7c61768558c03f97dbb52e92_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:841d8a1a5cc97465078e19834734ac726341509d5e3fc5aa7d02e9418f7826ee_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:5f1fee6ff56a72baabb5f8c908feb2c4a67426fd0ed4bf8e55cc4daf552fc4cf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:7689256c7f78b8e827b2588ce08ecb65035f3eb44c22ef395a4c16e80476e58d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:b2acd795681ddef65394e303c06e022ff54e1e0c53fcb341c381197f7e520b6a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:f5c1907aab6224d4c398d0f5cf151885859878ead00bbde79426c96dc8a6faf3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:168e6236d27a57e41e6318cb2a96b31eb4030b65f194c924d6e6a07c4a53f0c8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:6533b9840e66c882af6ea984d451821cfaf72000c1d2d8e1ffa46b95abfd0c52_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:8dd21817e31ef713af9cd67c004c8a6118b62c1dc557f963f28244920ffa9f5d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:bbc41d8cc76ccd7fe6a93d84cded4fe03cf08f985976266aa532b2a16232e1d8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:0c869ca3f2cea582df50c27d9170e6ecbf0df000d65ea250e2fb8ff41dbe6b4a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:4cedef9af9f34258060b059ad2d0f44ba329dc72e64942a8adcd1c14400a02ff_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:75460db975618d0dfc82f509725522f8151b49a00a210615dc8cbc97f6ed2fb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:c4cc3eae9765cc81765638b8f1d6ed105d10d018f30bdd5ca9770b47e2ac683d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:0006cc8afa959998457049601891036f387a518c2bdb3ba496928b229fe9d134_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6406a77819214fbcf753c72e1add20455ce1c71db634a10ed36cf4fdf857d892_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:8f2245017277cd5f2642b162511ab42d7b8485567adfa25db900973baf058de1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:ccfa78714715591d82a4bd4429114a92cce5748772e84bf19e4a890e428bd4b1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6ebdabc2690c1c1072803bd473496bc694f9d0c99af704f53c810d2c294ff687_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ac2f665507bd239b43bfcebde4c50d9925b0376c06b448a9695e7f25ec4380d6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b2f58190b8a5b444f51f7d4431cd1fb5e59fc0c38fb4ff7ba4c51d2ed1ce6b2f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b84e75d4eeb59ff0804fc3b501156bfc562a52c0cd554783d8d7e7c0714d6f85_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:163154e33a4744ee5a451384d824443fe2f2a9e8bc961b121b1c317246ada9c3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:8ba5133f9697e04a14d866027d8f342efe3bb9732857720393d9bf3e0effa09e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:be734c5f7b5f7ff624f842c056ae099c81ba1f4423016ba63f371a8d8f1fdf3f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:f4530c4f598865cc3ab9210760d93fc1640e15a07fda71fcc2b5453834dac7be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2ca5fc5e9405404c8b611513cf033e480cf81c2677ccc08055fb934aa40cf7ef_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3b18df1f2d706c80637b7a31ce09d3aee59eef1bddea71c218dc9270939dc194_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c64fbe8a063ea2f7897ffd9bc2c1882c03c406611f8dffe9b9a885f3e75f105c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:def060ba5ad7ccecf1d1cb0ff3360dba500838c087d701015415e1a2ab08b4bf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0693761931e2b7ffaf4e39c6fde5b0a1099d32b5269c7a498f76bff354a84ae9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8fc7e5dbb6c2470efa7ea415b71569f753769abaf3331f9ee174adcf39a4dd27_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a1e0a23dc6c93de096d3d48710c45208a48a162d3858d0d7afdf4f300ebfe04f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b71416e2ac3c46366da3abd72b0762b74759587afdfdc8a8c6a47a52b1d1d77d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:72c97ea299920a43dd391500e1f70b27cfbedf1e9a32ec9275171929b8fde7d2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7d482a6204223e73e4dfa0013f4ba20db1d04c7a8c2881dd4b9a58e6e7d25f09_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:8ba5845b83d32531f3a3798486fdd8377bfec0748206d917ba821c6a76d55f3f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:dac43b8b4ab95960e240b3eef0fe1a6d37dfe23ab7d0cef27d412ad69afb5466_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:02698e7f9c59596fbe039b031515a319067d79c6696a5fd9fa5a95d5acd4026e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:28796a3d553d6880de207e5d6048c2efc4ea2858eb6251e43d1b46c9e9466748_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:7b0a4c796681ab9dafc0a708dead6e0a8db3166ec40e380dfb02978eadc7d2e5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:ea3e2045e45229a9a61e6b9f9d10d0762a8e6f47e700d96c916b402864afe8a0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:12826fd7a8ca953be9429198adb9386f489e6c764d7b3fff044a4cb66c7f91b9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:22539e72bfdcdef4c91ee509142a1e403700c79d58b4f868a7a2e69b81c2d6a6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9c91efe4356286d3c8aecc6e9a4ba5ae54655477a2541ea80b2ab9ac88c63791_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:bc74fed608f8d45c463f68e581418b4ca5f3ef05467621bd6199edd149f3c7d1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1eaa76ae1380d3aed001b85612fddbbff2bdf70d85506c4fa5426ace8bd066b2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3760f9fb700165458048262a465f32d19660ba88e16b3aad5fc349b047a5248e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:be8dd7342bf7b1bcc1bc0f873ceeda8e81bf686259ee4cb5f377f397f43349e3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:fc535145b24b8def78590d003ddb58c2c1eee976ff2263740dfbf634f7d1c888_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:6956849db88740b12994232ecf2fb137db82f4afbef85b920612a9b38ed8bae7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c182f19eb5bef9530482e666cbfbcf2649c1cccd95309850f93b82daf8d42a90_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d12663d4543fda0b233405cc0e3823ab68cb421eb38acebf56ec4f0555e1e594_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:f076696f3eaf06da9fcc6a4042afae097740771bf902fce0d3446e63ef8e7caa_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:326ec4eb64e1da8db46c9bdfa4e0ae03732a863eafad17e4ebf0dc63698acfae_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a7bc793a9fef04df9e54c978cc8c14c151168fa186e5258528e8e234fe036b00_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c493bb938f211c8018e014c922287ffd9db30a9d8e6818f2dc9cf42efd6b6da8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e0d5fb86c982e60025cf5e25d6ceaacbe380e9e9f8a78e311a488668ad991f5a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5f471c6d5ae1413d35f2b1dba478330537e2cf1c45f5d2a3b1d0b875935db19e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8fd890e0ed4d9101a895b34c0f42293b280d06245de6e45b113bbd5665ea488e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:98041b168deec45330330ec382e6262d616e1b1a22a389f9216b622c3118f401_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c1bdd2efec725038c68e2da7133bed08e1a1c8d9141a55062f621d6ed403af7a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:81e37f2597f8539a9f5b3800967545af056e88089f95eed69e5eb55426dba52e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:955772451d73b6ae56069b6e706629f6e726595f27bdd0d9a920d217e7456cc7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:ad5fb6d1f60634230f1dad1b9ca094c2fb8bae6e68d618ffce60d20c0e55d8c5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cb8664cec305b071cc6cc3d7647b5baa9a013d35dcf318e407e6fcd7a2461eb8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:09b9ae640fccd4a948ce4835dbe29f65be91484aba6c2afc751761aa9dca541b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:3c9911b15f2798b2f4898177bdb924641e8ead282574beb11278b9370eded2fd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:21d73647d434cea2c398a5c30ee2f92b6f5aee3b1106b961b1d50e8a18825f1a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:49fc188b34134f5695a59a384101be2254859d6e3fd3fa2e1deb282049e5f592_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:03e6ee2082e14e8becf5a2d7cc6e1681a088a057c1c7a2189fceddf23a7541af_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:80be0fc1705791db62dbf7b2385021b8e67d0d21a94815fff91c3e87d6e6e238_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:5c3c19e3dd09249a9e78ddc4871162b166bdeb05cabb7075f101084a26863568_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:de0740c2f08cf7e6a8c851135f4f2273c768eac198d7e09e35a81b585f1c755a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:401f429b76740c19f325c6f0680e55f66420dd35e72325bbaacf5f1708c2cb2f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:7e9b110c44bc04a2349b037104cd836c0dba7fc90bee7c0a3fa0a7bf380664df_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:96cb1a572e643c3d0cae3b20040c3c9663af86ede9c30bb38256c080de90983b_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:e41eb9ea6d0e646c40f43923678913904a2fc8f5f4fa1e9e458c807632e82c9a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:beafac871e27f012d9bdc881b0ed67095ca7d34305eb773117eaaf2a5f2404c7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d6ef7d1f4afe94e6bb5810852720c1239bd58b9a49a085d991659b59c6e26452_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:dd8dc49c8955041adc7c38a6023339cb928b3f944c144efe467ccc8da12c4c78_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:e7d08849926e92a0f9516b383ef71dcc2a6e368405f1d5f330042c62fa10685b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:2559bac18be9d14dd0de38fd2c2b8d60b95d3ffdfc79d961747b7d35902252c8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b31967a88b74281eafba0661b347aeec335308011e626d9dbc57557ef8fcd4e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e6a298a5a4b32e8908f2ea8207f673d1c7f63d654ebd18a7c3dc03bec7019240_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e892bc22d6a070e147ee0648d834798cae5f2e8941805a6bb7a0a4b1a292fb82_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:8e9d58dae4a9f2c50ebd9ac52262db031764fb28fcbc30880ba5a5c0e4546c49_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:a4ea9bf43c60b1486ae8538b1382882f464299257acf43fa326eb99d5e6851d0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:b264bb9685a03d54117aa33f11853039d903cbd6d71dcdf63fa512e9f9d826c3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:f1a979149507ede702bcdcbdc5e49c667b52cb2f5e5f1cc9e0ca18602ba35772_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3ac91633beb2c994cb8e7341b6efdc22dbfa4bbf9aab4819bc30102162b1d1c8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:451b74b33a2bdd13643f49117444110c86d7ea956a66e9285e3738e8c81b6f5b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9301a4880095595d6ee0667a7da2ac7e75f5a028a1f70bf71ec1227310d5e170_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b937da6f29b34bba141df41775d61d33df4c81c41a488c0f717d7b05cc85c453_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:36d319f66e25669271597bee4ae415053935d0877530d439a6e8b2eb23353cb6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:940220625073d9178c2efc540fb418df676e44dcd35c5a7ad01d1031ce779bd1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c04c13d41b67bf5462d1ac2bbed4b95a53a2b2bbd293b32e7478b5cdd8ec5d5f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:f3bbcdd4a8f70fedfac7869d46124137c2a6856aa99a9de6de7b62060ccc5c08_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:059ae4b4cf18b4596d8c86340edd34332be7c667adbdb5199720a0a581086d55_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:4622bb035bf6a546e3de1164b347ec79844538d290bca3100622fee0986a51a8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:d296a62ddeade7d40ca2d727f9cfb3d4bb9dd81498c6a526a565e3698097420c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:ead3f5874193b8acd6bece9f9740c109665098b059db964e6d74192d6cbf52c3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:02236b492db7f328592308281ed110ec59afda1c6fe88b5b1278e66aaf0a76cb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:8eb91dcd0e34b5cf2520af44bcbef1d953892b1a39d117c579c8a2876bf8ab05_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:aad0341721e7a15e08a2bbe6ab9e59663d366f8b47aee21cdb54812e68161bd4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:f05183b69bd3ffd66c8d335d6a476161781ad2e9cd444a94edbf41eeab16ab81_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6b65341e8a72cb548d68d8c2dd567eedaee6d00d198295437514524442471c01_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:983e36dba561f7cd2f5245528d856e81ad729c3a2040a66f2fcaa18650749887_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:c496114509bc387930a5ac828dad33180e20adb00a0b81ea36fdf78159f91436_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:d23c4af5d88f5f753bf395b24bf1d168570e5f6036c6a6ae8b1bba6bed7ecbc3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0c49b379e40a6fe3a09a21dac8005fd64c3d09c985dc728e1c7f4e57afc464c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3d282ceb8dfca2308bda52e1b7d2663f7776db2a082be84a5af6e228c6de8664_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:87929d27a7e7d6538a5cdb3ad1d58f531c681ec5db4824498248ffd5dfcbedb2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:eb293c9ecb6715e0dfb6aaf457ec19a0f2d0862ef4cb22794335f53cb6981088_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:11e6a94fa5628b607268bb3d515a0dcc3d2b66a42a0512fbb50a7db7550c6a40_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:65e898b5ea52c5525501b63aa3063204b644e0cea1c9134d80bc2e920fc9a010_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:783d90fdb1b46848f2e9c4f313517e219216385667304593cfc71c2e54579b1c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:e57907330d75e38a859e54d12a56fedba7c1c1a931fc9db1bdfa3c2b10268704_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:4f5d0717182c96fe4d6ff1936b0ad433bd4626c0fa1b29eb1058ba02fd6f9500_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:95b856a7497da1ae18ce5789262957edc94bc4cd87a6913e6d16d1cf9154e1de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:9868a70523d322153d4870f205323629f8230505c883b79bc64c6b8440472633_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:9b2a4de77fc5736a8d2c968c8782039e22f28c65a8f9af920cc797af5ff170f4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:03f6485cce2f104c812ca1b32c422379d8b97284c6561f4568da4b23efe873b8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:40b76bc1b9e5ca0e664371020999da9c619546692a52e50544a84ada1193e0c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:505d160e6dc8dd5ba9ba156668578e4f420b37b7069075cc84acce52dd02829d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:a20f2c0440231d57eb8db827564604dad20c3656c39acdab469d15ae5ef37c8b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:8c60dbf477a0e750d0e4895ae8eda21a7ca74b6ea06e8b428d6eb0e3acccf63a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5a28ee6abd396c5d957fa863a15cdc834c72a792d895a28415900cafa85c173a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:435629696ca8750b352c890af863b85ecc6680b8749006fbb56cfc8957db0a25_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:328a0954887176f2dce3b350f54ae0c0c51f937cfef1bba9b986659343b2eac9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:8c60dbf477a0e750d0e4895ae8eda21a7ca74b6ea06e8b428d6eb0e3acccf63a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5a28ee6abd396c5d957fa863a15cdc834c72a792d895a28415900cafa85c173a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:25f55cdb3eb8a59fc5d2f5726a71748bf2d8005307025d16646889342829c8ec_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:98cdda546009cda7d6a4539bac65d2ac6b365efa697d4e040556ae758235e9c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:47f3054cb4a6bd160fd59d591b30910bcbb7123fe44fbb6f057d9d3176858e5b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:5504bd98506b057146c643c36a6581cb2be8bcbf82787bef530fb6caf4c16e21_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:7d6c9216d995b1ad19e5ae1f9f30cf3faadd54e1274fb80c4d5fdd802ee6b1ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:da4cd3b8933c8d22cc34039993d8866dddaa2e203342a94f23876b7245ae4711_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:5858c8230e834bd3a75047e34e659c4d1fc61f6c53e23cae5d3a8deff8b73405_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:66b2e131a3be79803c75bc96b69c3e7be34faf2f00f6d4fa53c82704627f8a96_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:966501e1f2fc5f70670211953ade31dc37f0c86e647e40ea56aae47d3e0c1a90_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:febeb3a8a0fce4ca039322544cbfeb0c6f60723440ec6c2f60b12b390373418c_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-48910",
"cwe": {
"id": "CWE-1321",
"name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)"
},
"discovery_date": "2024-10-31T15:00:53.609372+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:719d802cdc007d64eab521dbc648d7efbac8b04713093b774bdce1da422e3ecd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:ed014578e5710249c89391fdb17423ffa5e6137de2308facd20d4c45981b4adb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:f42c255c1923e63843b1c7622861a65851aaa086fbb2668e0867e28893ba9c7b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:f9eb32fe20a46c5b0ccc3e7dd9f7f8d3c591cf64ee7800137ccdf6c4cb1726ea_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:4a69fac5425de41d1bb0b2ebcbb99012b520002235e578b8a8ff0039079a3972_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5a3757def8e6a4fd616bb999d34903ddc9f7d8aa96dcd865f749dded52e92165_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:63b6550720f82b5a98783901d776f3866075896b661958cff3d8ddff44dec214_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:679852a44689f3a73197e047661821c910e35d50edbd788170b8b0cfd9304166_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:037c72c52db1039c57f1008617136cf9e94c8b3da14ea36c3a0595e6182c0042_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:17a517f94f4fb0429b6284d884570b95349f269ed187dbd94c4476f525dc54f3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:6e0a2c775267d2f07817788a3ecbdccadbe6377e4d18a0d9dd9c0f0d40c77eaa_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:adf596175de3c3004fce49a68cbe58e7ba15b3b0b315349ddee89d5dca8109f1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:47c1a53900ad4c677b45d0dabd3f08a2f77f164fed64f53cc5f3d1f53a9fcc2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:7cbc7f3c9d0912d4e1d0a1341a3db13fa59bdd0a2e3a81e161e4e23eb43f1278_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a3c239970ebc8ba8b547dec72f2f6aeddc12cd19c18d75c493abc85285da48fd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:cfbf84917a9cebdd238a83d06f3145716b84b883dc78e81deb3738d2a92a4293_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:2be87034234cd07b0305ba546001dbd90403b8e758c83d557814d9b6ddddacc8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:31b6d68104fe1044f063ba297e9d9e69c1e55b95b26f1e33f93a2573d66814bd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:3dc697a49932c84227d323499a2a174900bd91215314697b8c9c41f7dca957c9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:f5f6edef66e7059ef66d2a2bdb52240c48279709048cda1b9b96bb11b9449e63_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:0e018e0ea1a45558fdebe89d04617b2b703ba93c7d58f2b92ceaea07d2498458_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:32a45843d97384b62b8865de40d5c642dfede6904c05d15da08fde3642c6b8af_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:e109e2c17a3686bad9121716df7ffc7d6ec82419f28b24fad531f96f86df0f32_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:f8f64b2c9168897706e6cc3ed967a390abbe83894e7758d08d1b790f451b1268_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:0e033237871e3e7ce2f0c11741dd6ffade3419f95b6b8600f7cb0a024bc89e0d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:2f4ef4c232f199d5ac24750eca7388b57a44f976a782e48e0dc514c128801d35_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:468133aa3a5695bc314d8f2112e4a62388035c0b272abf4914ddcb485bfce137_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:601bcab3234fcecec33a89b6e6727bf6d9d3682b0e0a0eb98d6b84cc0db7458d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:00143215db73c4d765605e892829f7c7e4537fefe11251cb3d279afd98d5830b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:1e22e06efdd0d73b88ec841815eb6ab7c0f1324b98ea6d3c92910c2e9a592c5b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:5f2f9a2119899a4f1502173947b20d04fd943da8b2c953591a35d6e25bb5d027_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:f2143001d856a68c4cd933242fbd15d950512e445183f85a872f5aee4e2e503e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:152028b94c20a76e62793c63a4186a96b0958b2804979ead7dd47f33b273a846_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:583ba099e05b1c82e7c6dfa6d9a9be5face39683e39ca9d251b8a1562c0d6d42_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:9486a1646f0fcc699d0581ad5af993a73c46aeee65769bd8fb06bea1806f0a8b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:a91563e22d10c6a7c77b092ab6f829e7f0436923038ea4a47de1403813c20471_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2544e96601860e73dff52f6befb165f531bf7686137d5550837674aae6afd3a9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7a772d3d45015ec702f5e1ab054be240ed673591517ad99ef973898d1e535c69_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:d23cdaa0fd2114c904ded232b6019e61f53b49b41014a16e9df9b7f864384688_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:dc2ee3af87ceaff29152f92bca0dcacc935c10bd83cf136a9d8dbb628addaf65_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:574c4e42ac84049cc168e68faebbadecc3610348ad101ac9d34c140558e60131_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6f44a8a62a65945363867dbc79a5c43965d5e136766fefd02527145d53756ed4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ade325055aefd73a89a3e5d35d84c94b26c897986b77f7c887b3a435ee6e297a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f841a5218782e8b9a3c435de0221c73ac6d5b4be8182609a074b99f1cc9b1f6a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:158858bb077286091d15b455154595158995981e1127e881694c686360d03d52_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3a3b2fe2add4ab147f383874b55fb9d44c1067d915ab069c3649c321c0943d00_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4947ab92f96cf1c2af5a7144e1787f90252ed0a9a0ae4729cc7fd61a4e671d9f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4c06d16fe27f05724900f1df1db6d12b951c86c916800007a51de53aae260d64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:008744686fcf83e9d9d4abd55bf1622d0e9f886570613835d29ac3c8cf9ad648_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:5e45fa3a09a9bdea3957a74fe0ddf70080a83e70e8f41e8f16a0957e8f8f3bfb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6a39ad22c40ec6dfbe75e3c01f7bfa7bd8d1d7dbfe880d011c58362f15520d0d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:c6b4fa176ccc3af191fb7cb560b28bfdca4821b23d8296167b9919e0ffc26e1e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:73fb4d147dd798f244e7c6512084a7643985ed73163c07160cfa2b03566de6ea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:557527d76a00f3afdaf2f146bed0d0d28224d8a063b1c9f88431ebb40300be0c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:6de7f07ca16a08f783899c687c355837fbe0cde28b8c5c25939524074f717665_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:d7db2153c58f0081db7446ed10fef94f0dce66b4dc909e65ba2c305161fe06b7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:30ff8f03b8eeb4ab60a86f9d72e596712171f4dfbbe7f2f74e747b596c05e3fd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:4bafb9b1ccb421f617f7667e59fbc90d02a96f7955fcc76db9274a06562f47b7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:633915104a44211fbb4ae16a128c60193cf266104345c664e8b28941cb051208_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d08e59156c0c66dcd4b495a4d58fe8757445adf500fe4440b5f1e91779098384_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:680aeaabf1d04ec1242ae9ab0fc577ac095c170301a24cc07b2c20c06d119fb8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a6d3d9b39379a76781f2894af08bad00632afbc1a6633cce43bba5c69a2c33ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:205ad021b256f031ac14686f61a5affc7ac8cab6afc076855324b4d91557d4b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c89f326a201d6b89af2d549a8bf35ef22ff4a82b5f1387a1aeaf4c691bc2b332_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:23fc1a55b530e3104c8674947f67e4e750b9b4fee1e71881148f5f532b558bbb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:40b70676d066ed2a7a1c78322ab1b96ff1c84a5f9cde846174a0b9d084cd0d2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a8d392a88b7be09b2549e4cb5469a5ef748853072bb5354ac34d1c20a9690b0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:acaca7b68e729672aacec5b83f5349dee6eb0cc360e5f600aa9103e9026e8501_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:809682a7f5db22c4632cde8ec3cd0af3eb3b4a64bbdf95b7330b51acfab69925_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e55d509c2b8028d64a64936fc665c013768e05a3f7019d372a2d7f5738e5db16_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0d0463da3daa13d5047641085ea55f0ff09debab78b8a0552f2d2faf3f44c6d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:a3728c574b252b0830bd1df8e3e92a48c3121276214870a95c76ac12c108aa6a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ed7bf4ae76b1b3deacbfda0f18856b2c149a827c934c68fdb7348387c3148fb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7dae4561dbbf68fbb3c3e6190ddd8211b0d481f3457f13a4ea6ace475361a7bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:447feb4c7d6d68716de5415cbcdb9f44aa594fb32c06480cf678b06788cd98fd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f528b1517558b6aefda5c2bf23022ec918207238a0f4b759bafd7d54d0691691_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5971fce447489bb15c3cc4cd9996e321cd8baab37ee170ba335b6ace45bd14f1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:dd10f8f08a1d5b063354f44376a68ee07218288077b78ab46e8e8ae75b747caa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:4899f0b1592431c277642bc16581a656d5e717067da2874bac7c00fa403c06d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:db23b81652e9c7cf4fa25ba4a96ffafb07b0f5b2d923019658e50a07e31e019a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:1df9ed6540864562e105cbd7c275b0d066d028d4f2cf2362cf73a8ae5175fe18_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:8665625082320a37f6cab1a564adfe6a8d044cbb04c6ea948f15f093862358ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:625291292b2d99ab0374635a3190816c51e579dcbca6a0ff2e7ed8f686213cff_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:857360f334810f937fd1be07343b3a4fa20f48f9ef2f47d24bf07787683d9f81_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:01c0e71209c724866d3dd9aa76163ce0d4282d284d148f70d993b23b74ce1998_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:0c1811483c0b6923b5a03a43b3f38fef76bf8317fd2469d476546c2fc308d89f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:18f92db1fcfa7a6e159cdffa6c207576fa38fe8e39542770b49c81ba7427a0e6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:4fd3b89d351ab5e4f5cb3dd0c7eba8a693466754fa6335f5d8349908f4a653bb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:c58cc326fa3ccc29ccc1376869983ba77f555e88a5102e5439bc2c0d61605484_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:c6fad737f5f0c071d899858498cab7e031d424ea9ff5967bdc57b64e0a85905a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:191f7f1b1a766500f8365436c2cced514c795707e232187ef500b7cc4278b214_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:406b265de3e2cc470fb4d86ebad014965e31b95fcd255a81b7561c5e8fa0e56c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:865724525f54668e194725de3701a548e253be9e4f1debc84dbde854564238b4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9ae218f40503da16a9e065d8812c303a9e349d77be1f1daef1118bb0f0e1ef42_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4c797b6452d7bcaad38f37c65d0618f5dcc998ac5c27c20e9a11b155830599d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9b04f7201f99279c028c528620ad50d94fe5cc2d74ee03b542b73fffdea494b4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:af3b7c16a22c617c4a08fe22aa57038e82abaf27978d99598fc89c2587e7cf53_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:cfc288c31c5c00d58db6e6ddbf2d2f373dfb8dc67ba7c6d55293cb6491c29b04_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:370d9cf25a6331bc61f15927dbb752c9baa6696cb69f65a582c82de24c8ad7e4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b00ca84a415ab24ee61ff3fb7fdc5334ce045125a14b4b76030f46c3c4b910a3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:d223ef0499483832b4f1efec4e1128f8dca303de5fb3ef18a1e9f9817cd4d534_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fc42947a5994fd05142537f6fa8e7ec3d33c30f4cc5db5c83bcbc04d076b9312_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:8d5b7a2c9c54b30056336db174451e0504a6b70a3ff9376c1d6bb87788f90103_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:beb39083588eb33f97c9fa03683e74b1c51b76874ff8c1feda55cbbb27fe61d9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:ca54639add5ce3ab35219dd58e1bfc9f6fa38130b0ab7486c4aa9c563fde87a6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:de303accc9d9479b98214dda863ead61ef4ff07d24234b4a23ffd1e7e1c8b540_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:10c928e737116956e8b4972554eb7a7caf8ba82ef7988ff1bc55a20faf93a111_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:4e548be4269f413c54f23fa6e6be06c229f6929645d6dcf53b7b42613298e185_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:b982e659668e0b6d9feddc5664b34c92de8626965fb973af3fae7a7f3f1f0057_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:d14d63c929e558c5397dcf01dc9f48fd0d17cfa1125673177aa58ec64208deb3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6214236f85ba29ebb5331829fd59c2e6758256d32e12dfaed7d8218db03f23bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6aa15ed02b87d8748be79fc881707a0506bf616d8c71d2e3ff6bc6831f80ee72_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f713cd7ad817a6f0062ad246873378f7c1cee829b5b83c72efcfd4a70ed644b3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f904fba09d99a7d6ab7583212174b78bb9ed5fd3bd1aa218d91dd18864541d12_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:05c44b7f417db2ad8c1a23bc01e62becac3946102369bb26770309285c377951_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:0cb142098aca9137dacebf1790becca57f45e736d0ec049d6e900d6328ac28a1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8cdf51b679ab14cc5f9ed2d8265e7959b577d3ca1ccd0d698a6fabe5a11ab4d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c5665d7410064c6b4dd06328dcd62fb619e844dabcd5b218dfb10c3632b896e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:325bd6adeb9eb27493b5f7d117fc82e3cf8a554c618f5dfa2448c3313b4943fa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4c4ec510e2eda60fef2a6ebf709c58da55a4dc6e584a060264854d9142ea6a0c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:6ed4590215d494f1d630556163a47ebfab26a0ea69971862c9864ab0bb370b08_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:f914abc670168e625021a71fa9546c2d28b4df490f21ba4f226a3c8387d4dab4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1aa49c2586807e952cdf7b1d86c0b3d25a0c3a32df62dfe3a777fc8b6cdfb8ff_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:246fbd712d6b7ef83cd83029c8998ac1b29d1454ccd636f8f6dc8b47bb5b6b56_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:38d300d9926a4fcde7999191efc6d99d6154baed0baa00f3f80db8234ed1f7d2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:3f44aeef785c94afe6707cf2457557fe8c6c9eaf72a000a2f1a3680a04d65411_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:5a3d3051df9f589ab8f3c326621f654b49ad33c715fcc8babd4ec35f473e8e24_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:77c228d758f0a2ca9da46be4c2df85757bc4ff9fe87aa6cda2ff2b1d50f86429_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8e1371a7bf53ef22fca75be240eafacc23fc6d119728f5d0d71a2bc149798de8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:a05161338c6d7bffbb1b294f00dfe1d3a53cc2f7a97553cf4e050315021b75ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1c78469e53ccad316db280cbd0ff4f845a2db0c9986fd7ed101e08ac5c5b8db2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:53c49af94fdd23d39cbcf433598c3f3a40139903631ccc5324b3aa49e4e5dfc6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ebdbd79898c7462a90753afa2ab80a33fa6aceedea93e6cfa036a55f31bdd564_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f842a1e9256475b3a5a6dae87b6b5c2d72cecfebce08ea44db5449f7854794d1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:74ffdaffe00b754bdad913e6699b44aa293f880e3803c00708d853202c20f745_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7cb9bd477e9f0f711eabeffee9f25f39c7985e7a27bdc46411b6bf4db31f8d53_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c0f06a3d5702010cbd5187f1b34b42eda35e2cfb5431aef3186037a385b57233_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c8be479b9223b21c389fde445e2e5d1541a7e60267fe07bfb53d64b6afb00999_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1ec6339dab77c900022ffcae585ff86041ebbe1d6cb8639d6167ad9b97156f45_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:b5f1e96b420a872b91d1d22766e9ce8fcb38c443c23a4f4baaac6892b3c6b4f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:cbed4b61ebdcecfb4c459c7ccfed58a1db918bff994222f639bf2aba73def0d6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:f73ad509fa3ace02e50c9b1a3eb6850a819c706e93bdf88b0a700dfdad02047c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:38370fdd1910afe69d0b9e6ca55873e2db83b50f2182cef88ed7b12697ffcdd6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6cf68975471ddee2804b4de20e932a1e1a1ea2ede27c614ebdf5ada4ea690e05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7f03465e59f1584ad52fed99f2ba8bbad123d1ab885a467fd69bac0ccb9a0923_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:96f38213da8a879118599dba97472b9a88587a1f15022648358360f368b6c744_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:68ed9daf7a0d82e2759096246c1b9eb07f97353c3f34a613fbf6893ca0d3470e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:974265ec3898a056decb3965f7c793a2852545e5dcf35e9f7e4bdec328c15c5b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:aafb8f5731b597fc079f76e4bac04da231e0e4fae464b83b7c7890b5f8ca91dc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ed5146205b69538fd31b42b0114cf60015a47f872743a73077ef971d64d64c58_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:4aa00ab509205843236296fabd03a2c49e021eb135a91da0590c67b79694cd94_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7bf12c94e1bc56b593af9b44bdfc3387ddda30c4a4ba762e8b89ceb714f3df65_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7efbf4df1e8e17ca25087634b7387d0763590e00a33532f86f48b266199423eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:b7623d88ae5520b0ec76fb743d9c788511fa99b0ab0f6180de42d017dddc6cd9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:41dec92ab759c44ceebe8eb15859b2ff29986dd5791ccab79f91cc1786a0b601_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8014a45236ce64d0e0f3e35c6978442fd4f9ee21fc3f95e51f20dbf12e50359c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:94eff267e214468250b201f0af1de5bee5aab3e689d1f8bbe42d66f0c2adbdca_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bc3e093b2d1a5e3962b9f02707aaff0d7e0de545a4b7a1887e79538aa2155fc8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:54e4d8b1282351915f2f22fa4843d5b4d19645dd890c4675f35749e2415d476d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6251627dcc972c58a39485c410c8a264d140b876f8b47765687a310ee4d28524_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:85c974e095e262ec405d402ff2a2c4419824edfb9859352c35fc0c8d1bc64c8a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a40c7d9de59a25a7212b6f43f281647ee45e21e948d718b43a780f741b0dbbab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a47be1e76eb39ed50efd59b57dd26a780674d022ec9d07d0b4954bcb309e39c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:af65a9f612d1e28e2b43f0917dcd06cec30dcb20366aed6a40908b74c07d05ef_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d182a13e89c363a605f2e6fc6a3e554fbaf27b9dd405ed84fccd8ed41bd8d8c3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f3ec661872a5234517e8761e30e4e15cf2c7015760870d8dadb0c3f07007c4a3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2186bb9adcba18266df62a838c9e79c6ee2b3181a97f6169513fe5202c0a75eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:6d89ed9ee8ac602fb6749bdf73bf0660df060810f805dbb807a903ed2dabc69f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:77a2aabcbd55ec7fc076d5c23ed8aece5424def3995e624291ca4f2139e6a82d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b0b0ffaab41c61cfad9ecd127f6f4e312ac45d548d77694cb470170b7bc540de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:50e4d73d1ae6212010a58a15d5192ba8e60829e0e140a6d0bc849691c5c2d78c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:7f0237ff4599cbe5aecd287913b9600a0bb36f2fd334a2a5691736cc6c5a8ff2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:862b9097cf6e1635d30fc1cd94f00f4656bd8170fcaf908bd058455298c46ac4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:984dcda6b5ea285c8a07461ff2279685000f35bcf3acc71e3b12231c782442de_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:02417ed67f618617fcca2270744e0dd3cd81a62d7f5f5da6e73221a7dee07649_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:b3b52c01b3d3351317eac2e4cb1e2b76bb4eb0b4698990b8468a9c26f42ad820_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d94be231705a6d833b988b01a2aa5c6c8b918fbc38bf2ec8420bf133ccda55c9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f258283c5c32b7a28dc6c33a761eb7722a782773745325fbcd7bbb78349eb2e1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3d64a1e4f48ea11056d02d8fb29b5c5e17ba298f0a603e964ab1e448033fc66d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6f737b4318a8f2e96c34c1f1e97ec23530533bdb33acbf9cba8982f8405f5aca_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d41416b2ae6fa0a882bd778f8628cb1258326ce3f212a1d956ba726b74248c60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ee83baea9ff008d502c891af974c6ba419746967997f11c13266d7b02f7e8296_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1d2c5714949f40e168358c505c0de750f5e2dc7dd0b2e99d31fe3af4cf1e864f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:517c74dcfbaff35ef2ba329a74a70402a228c77da442d263e5d3080ff7193965_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9cf2219dfc08fc0ecb0f93c2e87ae9f8a7cad90b221742787a0cef6cfc62f007_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:aa18a0e963b906f041d4bf64c304ddef470fe78475378e11cb3565e5016beb06_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1bbed360cd870566238b6c800e8522f04f02d16712c303eecc361af33fff436e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:28da5447837549fc35380edc0dc366bd59216852c59cfa2b3d512cf8eebc679a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:2bd88bbbe823623f5774a9813c7e43606ebdb6cd87b2db7fd78b7fe0c18f842d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c4b67e9207ea19d96108ed0117181a716c10d933c89ac036e49e952953cc3a2f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:11aebf8d07597c63ae5cac4cbc04e38d49ae1a4f8824ab22128e0b5c39e805cd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:357f6ef38223cb776249a04fb6ec29d61fbd24f7b31a5730544e449c1a5d9d6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:83121be160c1fff1d16e17aea4daedde7e231b83ccb00349841494e7f87a8d1f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f2c98b4bc7bcbb9ade56ab4cfe5d44c32bc140b52a7ee9c5b9cf5957b7ada1ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0dbaeba61694470f09eb05534c1dad038e310311f75009af32a0a1f43d469677_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4896946bdba46feed18276c4f29fe059ede4f60138c966fe9113aa93bbeadee4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4b81f38f15622b32498dbd192503ed2c54462959485ae48e47cfd67239181003_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4c02ec12d1f3762f4b2e735cd1600a00fd1bbc62130e005fd9842bd3f7ff7f6b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:18899c6aff68b24c792281604e3356f6bbb48d3f09db95f8b37f99ad7f8c914b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:2316808c7649cb351257c6c2ee6aefbe0c0d561b822e3eeb18e85dbaf04491f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:451233d80bc028a63b160526e07b233807d872f9d4e14da6ad4be96f64f29491_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:74fb3a4932ce350cd4da33d57a4fab1269bdb5e446fe8f93fada1b304a622ce6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0c7b57c158314b2f956181a8b28a9f8d7f83aedd8c87bb9bbbeed76a8fd7ea88_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:5b88f0644f5b8237cf8b3aa0f6ee1d8a3899a912ce6499d1bee0aa902b2f8f80_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:672d284b3ef447aaea1bcc0a14c677c309116218340929ad59eaee178e9e5cb9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dbce5221138c15a4aef2f65c3db8bab5ef127c48f3a446ae085a203d8591730c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:157d40ffe95e88526691e06daed0064ca15bbfe1aed547f3a3b968b9c36bee0f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:3885a8026a64c7f497aaa90c50ca93cf1479bfa83ad0d28c4f49cfd3c5220f66_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:457d21495a1f47cd6837f6263fa30652abc7a215c01962507a1e1bd6f4968a09_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9dec3a959d916331f6d2a59ef1e222ae4ef3d170cb344e2add3937966cf1c829_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:644f19b57dde50e4588f5cf1c4d72ac8d49dfb396b7c04d59dcdf6e27bb12017_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d5374c58882769f9d40f47d7aa8f20b1676842c8f0cd8b55a01d6fb587ecbfc3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e9424fe4b804674ac06d8902eacaa8bef0c09f2c7441460621e587c10c079826_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f89289e63a584031efda082e7f77bd0ef4a28c815b3590061f8a397ee8e5a697_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:01eb7dbdb11a50a229196f82930e647e2080f53224bb41ca2a0fe6349c5d8d03_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1e7712eee6328cbfaafef32ebe96031705ca193298de005ce69f63dd39eca9b4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:25eb621a41d2e7127f114416778c571112fcfe768281edf5e0bb25cd77235351_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:ad58b2585ef510c8f4c8b074085bb6dd3e17ed3248d7b86ad3185c76ec33b899_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0f04929095116509edbbb1bf2a5c4a9ed725acf2a43307fff7cb5e4d225e553a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2b9f99a6f44b8f7f39c4a78ed1f17726c933677102fa6953003ad1898f15ea94_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:edf6a8244ae0bfd588371101aced93b5ee8f5073309daa7ef6e407b4521928e1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fcd4846ca63a5c2941046c19d96de0bb06ad4205c4f980c844dbd0d98df00d86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:053cf21c2a3b09e2ba911c181d3585cc24390ba0ae4c130b9751a499c53a3196_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:154bd45ca42951efb3bcca14a5fa0bf055fe8c27d2a58e593e11d24abe2f98bd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2c0c232df35e9d03ef13aaa8b44b12b6c9ca2127f0a5e827d46b6beee55d856a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2d55f19aae3c983335bbcef443680455dc9e7b0ad49a8779e42165f505d19b5c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:01a8046396354cb5bb0c950d4511a3494b9e0ebc56b3624a48b41b60e0b8a30a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0965f3fd7423e085d7682717f97901bc43da7a6f8aaf1f30ead9adeadf0ca649_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:33eac7aa9a8fc302b48f4541dbbef960aed461f73e42e413c5eeb25691a73905_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:7d168d6a6f797e925777d01d55bca9e2cd7f6b30e52a76607475935a7c87bf2d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:669d559563c8ce25ab835bfbb6d05b7df7fca88a0ea9374d50bf8373265a8bb2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:802a812b969112861ccc9a78880d0764af5c89c15198a594e7f8c1d6c2acfe0f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:bd2a533eade7e9a0589c83a3dc428d594b174da8c4eaf612d676d342dd1e7dd7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:c4efa347b4b2a9c938ad8bb772d1161a4a2b8b1e54455b0569a92c2f29cab2cd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:07ce41298f16b4f99d8cfaef9fe2a113855c4181c3b211d6c1f9e4fbdceb7d05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1945fc30c009a2abd77ec710cdae70cd18c726f633af7d9d8248fb56d5329638_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:566214654a337f7b2f76cba30abaef7b5abd496d0aa6dcf710aaa1dcbf740863_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a98ff558a980eac6d39c3e2d8275d0db333679521d54b919fd6b2c11a739f387_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:8b09b7ddb7949a9db7af4e4d1d8f15083cca65cd704b707d93a7d21a9c9e3c13_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:aa426170166116c40f3ad7a70d05d197188ccae8023e802755aaecb2decac985_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:d4704096bb00b1d854cde90f964aa319d2898d407794944ec0025b386264f2bd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:ffea3b9a771b27a8d8db70ef73a5089c7e343a26f5ca93698d490d2ebe67d206_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:26506524326c64baf2e77da8073ce297d72a583d6ae194516bcb6a32a273059a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:ca8df7b4917a2c1b7a22e8f753cb19c9e92b15487c121e94156961d5b5cb7681_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:d2b5095502841f6654d21fddffc781f20990b586480eb4b56fc6414ed291d7eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e86eb8681972ee463d5dbce6a583dd035f2c38aecb09c3a6059ad99c3aeb8d31_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2003bfefc53e825002c66cd6aa5035d13db264ff9f4fd8c99e18683c1c808f39_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:284f8b74d3e69b69759f45116d07782376cda8554979535ecb4bf9aa8886af56_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:546822ec9a3b2688b4c31830872381cb22db5b476e89462c0e5e448ba96cfb77_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65d9d9df5aa55831a1627b179412760f114bdde969040ba73c585c6449d19e36_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:1a30ca1498e2cd83d64956812ec1facb07f796fb8db50977f3ff561ceb0da7fe_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:32700244d0578c423c636b0ef01254d823d0432125e1ca929d0ff1e115a446c1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:b562637dc56ed32a75a444ab2f31d75e7741ccea5b8a3c004df4a42ab1270d6e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:c2a8a8f577ed98972d273ded3df429d0651608c8d46354584a2fd85782407b2e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:2526b6065d1ccfe1e36fe5b48958a22737b1243b3f0df10ee3d27e0a62fe340d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:34108f69a1ae3d91059fc955d42ff21e50c12390296677a94c4e691a0866cffb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4c2712c451f03ae375bb6f122c17ea1c28f6c52c2796ff64a893630733c6caf3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:88999cdfcf7d367056945f5fbeb558c6ad8a9c3e068e67724d12090341341bb8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:0f3ebde6a312b04a5020957783e5156456dd0a60c9e1f009130e295b0143160c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:d878af0364938ce585214d77b78ed92b44c916113405f0649d1e727f9c010b3e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:dbea9f717a33a02f4fcbaa6029b6830b47b561fcab1063eb868812794159b303_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:f5ac07ba3f562b9c62461916f868079fbbb47d95b24379b9ceb55206e616e140_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:287c800f33b7bb17969c93891edc40646cc48acc9b741138795b7f041c82bbc8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:53ecd2e093819c381012a057628f8e614c85f0c58b6d54e378e2155122ab1d8b_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:a840761823769c68291cefa9028e0a6f87b6625588b1850d148b2f8ea580d8ce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eeb3bd21c506b7558241ec2458d57407860998b91b4742669982073d6612a9bf_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1a94c20db46917d931dfcbe19595ab6b4ace22f81ad34ea6d329eff8def1f0da_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:71d75fc8a847695728ead4620c5d19ccfc9b8bac9f51521af7ebabb762839425_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:99cdbfdac01ce74763ab9304f3bf30156bad8039a454758941bfa2c96da4787d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:a56d06011589ae7f1b0a338ae33423e77c559a93f4bd8924ebbeb16fa341a7a2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:299842fdbadf955534b257f3c63126a79fb14a9856c4530df09debde212a2384_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:7adbe4c7a14a3d470820884da692bae174fa6d170895c3ed4b02311a66294ea5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:0b264678a566eb387b44b5e8e2ab61c5e12b594aff4db75532d9fc8cf0cb3a78_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ae2978f43a4b765fdcd8abe8e91956a0a1e267c0f76593d94e52780fadc68388_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:dfe83a3416da5cb195d8fda8ee8eec794dbeb0135de72e250bc965ef1f70bfce_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e6e1c74ee273df32544e6119badf3b3c260e48c60934f67a7869dd739d020e1e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:015b35c884c0e9b5c3a2df4e3874610dceda9766b1db231a0e99774481c88bea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:170dd5cd1770f1c560d2d0756a619a220d15c91c8d8d51ea322818be40603ed6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7f43c6487ef0d6ee493fae02ef100abc813294f027b702722f38c619a5e8206c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d40a074405d58180667a3722571285167277e73ef4247221e5b5c235ebbba38f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1fde8ae44f15902a4a5dde0328cb037c74c40ab527db4963b5d703c35f2b2c6d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a13fe639a4db964e30cced1f77214a915489f75b2634356259a03f6f280d856_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:afb26125636804082e2827f1d473d49cd492a6356365c186f69873ad8e24e099_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e9668f534471f09fbfcb31c76be4b68a743549c50255de8fff8fd0c8b4a34924_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:0a67e292a5b75f818272a3302f4d2d334ec57e5e0acdee47fc6da52625e6fb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:50be8ffecf96273dd18c233edb39db8e3088bb79acef2884f47b64a543f15e71_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:8fdc9fb2e35d486efdac44adca6152aeb6bed9fd88c183d80aa31da96e5b8c6f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:914fe11be86c707b3e2ea354c5a1c0cb72affd6d9dfe63ae2438a1a310ffe4c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:53ee6ae093b31ee41b13bb67b40aeea723889379ff822719c8174e4272cce99c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:5e9cda0da90e658e08a08c69480c461701b03323aad484d887f12fa3e11bc9bf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:8921a94912d602af5cb9636b2880c1ec7d8eff795473f4865f4354ea2079d428_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d9b23f9f6c407010472286a31c17e8358a19103fe03260180d2d615aaa91eceb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:53ee6ae093b31ee41b13bb67b40aeea723889379ff822719c8174e4272cce99c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:5e9cda0da90e658e08a08c69480c461701b03323aad484d887f12fa3e11bc9bf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:8921a94912d602af5cb9636b2880c1ec7d8eff795473f4865f4354ea2079d428_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d9b23f9f6c407010472286a31c17e8358a19103fe03260180d2d615aaa91eceb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:0e598a4bc8097ed172a8e3e8058080ae3db89733c02644047e46cfb65b7d3b76_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:595b8a01e9b2189a3877041ce66509eb2a2a13bb0d928b4fa772e7d22d7e6bb3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a59804ff3479bbdd8249f52e145ad8099e67c790dd353684fe6faadb7246f3e5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:f5bdcc739dc1dc70a53c624c35d3e5e9574bbc67cf488919041e3ff0a11f009d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:0e598a4bc8097ed172a8e3e8058080ae3db89733c02644047e46cfb65b7d3b76_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:595b8a01e9b2189a3877041ce66509eb2a2a13bb0d928b4fa772e7d22d7e6bb3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a59804ff3479bbdd8249f52e145ad8099e67c790dd353684fe6faadb7246f3e5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:f5bdcc739dc1dc70a53c624c35d3e5e9574bbc67cf488919041e3ff0a11f009d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:06e2320e7c46ca66239bd9cd22eeb576f1c42f3acd26b8db1f6976e9717676fa_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:cc795d7a0cfbefbce47789c6d49532a9a41b8d62075d4c94bcb265fd3ad8ef6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:d87fda521517b9b5505780eb2d84212843145098e70032c9996b3250222fe604_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ec1000141bbcf65e1e79f4dbfcc97968b05cb1189cc35974ecda36bd2b8d302a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:0296d6ef8495a340807a800e8064de04bffd08cc24772e1482ea34d3eb39a83e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:2cb477ddcc46f5b57b4e81a8ad1163c0d3a13676e7079647dd2ec4b94281e9b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:d85d011efa26fcf4fb9049c360e167a82f0f332f006906f945b0f0048d60da03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:dcff01fb6c0c0477daca085f3ad54d39b6480f139ed59cd1fd4eea9077068889_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:0296d6ef8495a340807a800e8064de04bffd08cc24772e1482ea34d3eb39a83e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:2cb477ddcc46f5b57b4e81a8ad1163c0d3a13676e7079647dd2ec4b94281e9b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:d85d011efa26fcf4fb9049c360e167a82f0f332f006906f945b0f0048d60da03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:dcff01fb6c0c0477daca085f3ad54d39b6480f139ed59cd1fd4eea9077068889_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5d7e619ddcc71a0244aecad37870bbe6a9bc993db053b68f57984c84751244f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6d0070709140682d4f91f5e7e1341cdfab3d992295f246a3b8f5394a3c290e98_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8b8a1b6c5fdc802b3185d5a91bd9c68426307526fad048ec7b7360d2885a9709_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:a4b5e6597c79fd99492ba89777a51a9a0fa767a9b174aab5ad38eb6f7a195634_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:5d7e619ddcc71a0244aecad37870bbe6a9bc993db053b68f57984c84751244f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6d0070709140682d4f91f5e7e1341cdfab3d992295f246a3b8f5394a3c290e98_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:8b8a1b6c5fdc802b3185d5a91bd9c68426307526fad048ec7b7360d2885a9709_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:a4b5e6597c79fd99492ba89777a51a9a0fa767a9b174aab5ad38eb6f7a195634_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3f240b50f6973f1ab0ab53fd897acd7bec248c417923d56aad6630cee4bbad5d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:69a9487a24d400bbf3ab5bed205f622267fd19783a1c159669359d706a76c3f7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:778c6697c773971590c2187e863a18d45dbde7780c0da354a96480ca7e742b35_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:ca587a8911043d96b60e967e4b2e33892254096414910174e6a7c395583e97b0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:11801d98d9d8db5c37bc0bbb72aecc2eddfd0836d079f91a8018dd297e6f12e0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:34f5458a8d22a1b295a6cf6be82bffbb427aa6421c19609d37fbdb0de53afd48_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:5ed572029d4fbbb484fc3562046de00f7deaa0639185e26adb2210447a8ff958_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8c3c79a3da45f6960f8cb68074488f8c1a97acd2637deab99b23cf5feb3dd831_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:2c452c9fb2f82e3b4e746669a2e8fe16a63cf009ddfb94d698529cef8f6ca8e4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:4eb82f07e01b4f66e34f933fc4c1ea0f09a8e227a216a732290e62db12641ced_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:7e411329883832f7e0e9bc7bcd716a5cc48898a051351176349bb877aa7a1704_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:fac2397c70e1a2d1457e45554f962daffec82ff643df596e3e0d47e2cd4a5727_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:71ef3a2f7205d5a4d2e223ea82ae0f8911ea9840cfc819e78931b5d8d7b3960f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:836739cc20594452479eb9db8a995d1caed27f82d8b1e7bad6061b0a7eeb3f41_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:9a6743d451c6a6223891fc13ca4e1f84328f5cbbe5be9c6f4a5505e47d894651_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:9b08cb63eae04604aa25e2816fc894292b63287c078922296ccf3108254a420d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:30a8075c0829c7e8170fee4fa1da1e4fc8f8fd7e98c03665692a0d3790a3e404_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:91eace031f4e244ba7c82194f0d9e4c42e1b3f83b4cea8281fbcff70a02855b6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:a3a947c318b1d2cee8676949477eb154eebda2d7b01bc83aa3ab81b305d0c123_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d4485629dd69e3646522bb0c6fc3a616fd20e9e924c83481423beebef6620ed6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0050083f13ea8e40679295049c4312081d38904d8ccc1396b80f27544d01a06c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1fa5db1d68336e05f0559c44f107e2968f7e65842d878a25355f37ff487001d0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b8901c06e9ed87c8998625b99ee186ea5ac8a0a89c0263e210fc77f6b02fc36d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c90ac14a629770bd274536af0f82519c4247710c79acca953a37ae18d5108861_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:61ae2afb181d20ddc00f7f0f1a6a206221d15c887238ab048e10f838995c3d28_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:92ccfe03e0716617e78fcead09e592075632be76cb4d4f906a32fbbf1e7f79dd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:92e8805702148fe8bd56ce06cd18da14eca209207633ecd89b3b3db27e784d2e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a74af849f4f9b5eb17e812d798711ea57b234c311587a46fccf80b449e2ab091_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ce86043ba90a236d904b5bf8349678a139c9d12abee75b13e20b454762a79b07_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:fb673b9cd4bf5792fb1cbdc40d8ae3787b0c371157078ffbd959748ab0c19db6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:788f14d6d64cc43d2f137a2b5a2e13e80b6d7bd1c5db3aace5fc90b090cc1325_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b1aa6c712d6b2c05c5819d89c96f837a164cc978670d9ce0ca3676c2bf327ab7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e0b18dde5738907a0cd2a7e54a3a37bd341627b6e12c2e8901cb5350e78e5f9f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:8b774ec1d7062dbf21f9d4c9c82926a333d4b530dd31e907fa292b1673c17f22_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:a44db4753020da0574e7b2cb486ed690ec6d452d9c9a86f1a35155b3203c3f14_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:fa22ce356479e36e38b28420a89c51826e52e4ed29599f8d81b33a4c9f17742f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:001a95b33c0b3c3c0000b21d4e6a0802ae3663c1d5c5e1c8b8bde03e248b74e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:0f1a47dcc7b5e8d5d82076325fa73ec6bb18d6a7124bce44da452848859c03fd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:887ef213faf48dedc023d2c533d2b414f5cdafb4cbe79a33841d616ee1e6194c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:d74b26dbce57d591c118a178762b14e8d3663efedb7e3bf423c134c04361b4e9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:39575d20a0b0aaf4e66e34c26cd0ab61fdb672d13cacd4b8a46a05355ad98808_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:62ea773b1ca80e54dd81986d7aaf175916562abc8fef3a7a0785bdf976d43f35_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a70b67bb199914cffdfd5a61528d442e434bc3dde0192e91f68cd7a23ec20353_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d53a31a064e2d3620ca9a6625149b02efbf5bddd3592afcf355d03f6539c689c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:00085499aba957ce0074d5f821884de04c511d20153293c39e85fb4af913c679_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:30cd4b0203521c2313602ce5bfe38fb36826471bf97573a4581662b579199d70_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:4b5e0baa200d25a4e50917bad8abdea3860f7443d634ff316565da4650c7fe31_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f260327ebb92a129f41f5adbf40298abc26df6a7e1a88d419533b4712498ef53_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1d51e5dd1835cb7d0dfc3507966c4d9811619fd68debba7a51f92351ffdc8aeb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d273edcc6cdb663d54cec22fc7947d30417ebde92772f7613ee71df7e245f8c6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:23ca2c33256242f865b28d356c525a06f15824a5b407827908fdd88909399ec0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4d419fd5bbe80740a39821dbc54c463ba88056f16fb9dc367cd55f4704c382e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:44d79a4c2279ff4d86d2a763c7d54209f9e24638fd4d1cedd5579b19ca25f5dc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:798b93cd2c8dc91007f8e5ce984a9416a523ca1ad1d1edb48ee299cc38a7298d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6089d0673200ad7ea54762cca3ca1b913ae4a48fc12ed42da637b6b17a6fb7d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6fa9719d09f35aed806742a476df49fade99829cfb07583b4413724fbfa1c194_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:2c22af5ba4c507b1d44a2f1b2b64585ec6b7225fdfd507cf9f2691376d169819_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b20ba95a4ef35e4a72e3b861655d236da808c9392f6f5b9b7b760f4c1ae12bd9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e93e6e39e6a94f8aed80905145fe08b6679dd15a84ded4b4ed0b24b0afdb36f4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3b57a94699fd5667ccb1cade8f56ced7b4c9bc06969da3a9036fe4963a6bec0a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d2e27e8532fdeecd9de5f9cc0ed750cfdfd92d82dbe142601c60d32693e67277_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:017c35ad3581bc5d47691821501fad35bc737e5c8aff5b486fd85905d6f815ec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:d7c0d00e80632f5acfb1c3bc82e579be6b79e15817540e9c91cd6b3a1b3f6ac8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:03d49f30a46c3674fc120b13433e13a2fad082c984014f459ac7f10ab3e9bf97_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:0a7e8b5f1b1120382de52f3540ff6908208bcd4ba242abba04ba79902920efc2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:2e903dd9147352077a4f775283942c3c66c21ec31fa80e1f65a048dacee8d227_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:77b9ae4216d409ae20d82c476e101fdd65c15eae30c619fc8c51e1213524938a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:369734364457c3584230c9b2445742b2dba5964dd7733422935bd16b71a0ea8d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:4d8b91d1d166f1ba933181bc34de9c05ac4de59a785c707e0eb695e4a81425b8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:5dd4a63ccc8ff694f3d0b4d38290cfa647c8c6effeceabcd86383af0657c1e38_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:d314434ff086a17a4dda0e0bc5499d892421d66e97cae55ce50336b25c14b9fd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:2d4e18a550d1257dc97dc44428efbfe326ea8f305dc58228dbbe74cbdfd37e26_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:bce1b5dcb9d752202065a6aac8de3ee1721b8de03ee0f78f569d0f841d568554_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ce8fa76166c3f37ae6e855b75e43aa462b0571d2720dd15ec7b9e282d522a13c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:df1f7115b9ef18a54f64b9646a27393c7c949a718fadb28ab8803d955c75577b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:39cb774a7444cc93f1fbb512cad9323fcc3ae217d4402c196a926701e98472c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:68cadb749ab080da743feff2b120d13f66cd54d61b7ee09b41083e36671a0f73_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:8300f9d1110230c510e9ae8dbbbc4501a5ce8b57b424f20ae3e42d4918ac9b48_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:d3f327e2a5f4745ad2cb946a2228e42bcf51be9715b23732eb1d0b877b6d3ba3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7f6a13a46ae75cda6eb2d5688c851cbbadb3193ac642494bee3d5d2c5e6ea8fc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:b92d8c3640522615577328179dec1c851becd7e42b7282d3a50f7af290c4037b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4463bd38f33b06d584ebab15f5e2742693130e299590c038416f833e6ac313c5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8728d2c64b36f2c3fb9a52a1bf7ae98c5b113dc06ed7cca49c7b3e9f1789bcfe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:4f68de2634b2f3650f98ebcda1c5c104a7941710c3ebe83ceb8fff4a0b697b82_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a180fe7b396945b5a18274c742f6c01d726ba6177ff6721896f0235d943fd578_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:17cfcbf9d6be2d228c4cd0d8a5f23d4bee7814366ee0cf500af66a30ab43aa4f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:b8e224d4897a0a99e182e966a61817a0fe93de3bd1ed78f68ee077239d65a908_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c11fa3e642fa099dd30b99375606f82a4cfbe67017d832f32c8fb1ed58a5aa76_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d0960e7974bb914fe45bb0d740ad8a84cacba8233e9ee0e9eabd5b3e71372620_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d5f38f5666ed4b7f7e7da03732367e1a5d67f7f7d35c0c4bc232b5aab7f2f2d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e74e1470caa81fae1509bedce3d3d1a8cdf89f814e174593ceec0be711270dcc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:c9ec31a316089747957c8cc1a8a49dd9476d45d6e7af919fcf538a367d35a0c3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d35056c3c4ee809fbfc2674c9085b16f5e5d943bf7ad710c6aa4e5713bcb095c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:dcea4453ca75f5c44c125c1d677f28702cb94a73366a520e37b842ba5128577c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:f3d8cd4459b8271e7718d4c5e97f92cd7db4776e719da5d7c04025e18a622e60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:212c72d2288a050a21498a5ceb4c3b659b4bb98d0ca445d6b85a7a8b94b35488_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:45eb78529c0122f43a9443d06679db427ec2a389f7612ebd36000ff9f5ed48a0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d105ced863235a301224f506642394034cd0209f726a385bca03147944f0134e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d1fb82d1280562120cc7fb356701d1f33254a177da5d0c0db90d2276297373cb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:38c1beb577ebc5dc35ce3e31316346f21d7d9d6c297254570d6c6f8b8af4268d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:a083d6d53630f47a8503a45b639ae5c567d1f724096d1f729082bfdb9d760585_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:f2dffb118be72c4d3b75564f6038eadc0de8d261d6b1eaeef35343ede6056539_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:fe33d9c4694948619c5e95464f48fc82fab1feb283ba1d57225b3678085981f8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:20d22b7c095cbe52a127e22a428a8b27c287c4574abd32c2133287dfff3aa0e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:7f8d1c497000e0ae2985e9ea5a6b97f0c24d64e92440358687c8a5fa76bc778c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:bdbdf3620970cb066fe169ec145f6db31f4bb4fc768cc440f4b8df83f57f206a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:eed72f0b204935fc71bbf10495f0e5985e5049bbfada39fe8afa8a60d12833ea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0bbf3eaf02453b7123901fa866a7f3f056ec58daf047b51ad30e177574ef49ce_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ce7092cace33e4ab97d548ab4c9a2388dd84e53bab452a7458c8a5ed4495701_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7985455eba0bb60e7b1067f759f3e30ae73f9be78068f953e060786530253025_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d01e8651edc6bd95da78c5fb2201aec7c785126bc70e0f03e0f2e6ce67d245f4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:12e6b0853b26b6504bd578914183118e2c74bbaa0e934a07ffb99acf3e19efec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:26a6c5c8b798a039e227d5b6f02a1bbc1ca2a3c3354d98ab7beddfdf39e323f8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9864736555736cb9912dcb1c72f7d85aa75ec96286972312c2d0a3fc24788d42_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a82429314b1c0785c2d46c99440175d0ac8311bec3f31da3418340a2a0a55ac2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2d6d0eb401d3529cc09163cd67fb8af3d9629ec14890e3536904669e409c2262_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:33a206e8de99be5297890d5373cb7844c0ebf03285547a3dc752c7bab031284b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6ffc197659ebe1017b99eb4f9b3646ff311aeb2bac6d580b3e9ffaee6138079a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8418c603da899631b4fc20e064533ca74f94b98e20ba3843b7603c9ff7cab8ac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:02033087b0776681f186aa48725fd0e2297ba2e22bd554269ace3d51b3f6da5d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c2a8ee96f4cca328a3791758909bf9322ece200a84b10bc15048979aa827af3e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3fd566875c0685e36134791ffafd5232558ca1830324988a55ed8e189fe5c35a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:80d2d5f45ef286fb8ae44b74ec245a68b21300e7d1deb60f01c527586e036db0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:089f5b6a5d58e7dfe1cb8fc7a552a7a3a525208e0cfc86f88362eacd3b11b8b7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:263187d98ca0b290168472163b9a8d81dba1077cce8d7dcd8419894ba16524d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fcd7799ce45632b008f561ee8688988c8dff42b9e0677a05302ee8e325e5613f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2665982a7b3d16d59f3e11ddf65b1016828d746db8aba950d9094cbc5fc3cd26_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a152f3e2f884f37e0c222e8ee47985c2363cfae12745eefbc305b30158110c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a74dfebf03b4e0c686a285f0b71653d37f945c6c8e4fa5e750cd3fccdda1ead4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ef3b7610a226305c920001ff036628d48ff3ece3ff46c9727749e619b69d5524_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:31d45f4b5897554f9e459bf8822cd945a0307b515f8c2247e968aa3251bd9dee_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:439e379c449e0011dab2323ba70da96c9ae85de0c78ae65e4ec97cb9e792cc14_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9a08e22dac8c713b0cde2a6ac9031a70ee16bd1df3d093f8533534287ac7fc41_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:f1341dbe1145a0d7f954d04b9309e8fc2d44ec306db7ac48ee48b63c29a935ee_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1cb4e934a34d7905afbbe8bc1edd2ce28a01f2f10ed0ebc0ccb62d732009ac12_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2ea17ca4317c75eb3a86741d6925cfa3b0f8fe5cfd14281ac42f2f61b983bf39_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:9c2d1fbec1fde2e3a0490bb630ef4de043fac05c915f6db43904feacfe15541d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:e1848797ae0628fe6fe4b16aca661ffdd6559cbfe56fe0892c01b6885cc10598_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:36fa337753dd82ecf610b3cd5bc3c32b4d863e7ef6326610004d5ad2e9e8a369_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:805c04faa83fd96fb2510deef9c180846028dff7c8de992474c00b34bdaf29e0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:bf8c8fc79c16f075b4cddbf83f6cdcdbc00ae5b64e11582ae7446f5d44666223_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:ffa47990e61f60b7f7f65940caf22a8340af1dd2924f3dcd6bf5afda8cf369ab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:335e23e7ad1a695dad06b98fefe5aa1a14540fdba46000257a0fa7f269dfe6a4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:a5fe2690e857872fc80ddd0a8e72a92508fe8bde271da5d9697cd6b88ea4f08a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:cb498e9708e578bbd9feda69340a843f0099ea49abbf4cc88524196c6d5a85b0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:d3e663795f398f7a945b75b5eb98d9171dfd65c82ae1abc583c31586bc2afda7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6330474da38ae06e0c73f6319cee3c9d73bc48a31a155309222dbc414e76efcb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:72ca1c3f1ce6ebd678469ad94416f27db9a6e9ffc5e22a6c0636f4f26872fa53_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d3d0cf16422232526f461e140aae0e5cb0b5c56787e6dedf93c7e96bc6c29594_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:f1a0d254b3fe80b66cea05d072d13bb9870989299d9f2c5d7c93b9ac9ad3074a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:8b11535627b9908e957068a9183280ac57dba63c90150662b14cf728238c8568_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:c2fc14113c69627c79a7b28562b05f2c251645c976ee1928721c1de0d48a14b7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:c3c2cc1cefb6fc3a12978f4f14b3e6d3a90928b54b4cbe092d28dcccde2dea01_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:e7b0213d1a1a9dbd9921ee545de41c263078dd3ebb1f838dfe150e73fb51ed2d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:06f1abd50ca304ed98a0dda0a37c62980abf90b926e596ea849edff7518f4920_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:167c7118d171f577a41a66acda52d3ebbfcf1189e2a6fb8101fcab56b6a7df8f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:1b2723e537e9ca906f3d1a6ef70a5d0c95b59623fbfd5f0c5bb6de49e6effd40_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e090cfadfbd9d9587a006ea68407fafb1673b93d6c1f6e77efdd2c658a503669_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:49823fa689e0b99a542b3363f61c609730ff500b1c83cbe9aa2b3ed949e9d79b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:4d213b4b7b581e6ca449fa12678b4b75b06b938d16c76c054910bf71c2b65168_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:761eefac8ce5fb75389e8e452f927143acc1aca266602d6fca8c007c30d7eeea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:8071b85d6f58f8c81756886952ce6fae10fe9a88c83927342bd6106f1e234a34_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:54eebbf509914e15aecec16dc21e8e3c848bedda66394a51ea4088ed16f0d3ec_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:78c9f0837ce0827121fe91f53a1ae02bfd66b88ecb45fecd30826d47db233038_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:b31ac2f80176d24f71e4e1fb8bf8f153cab65e069add24cb891a021a06c0195e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ddb1c43498ca301d4a437b8ebb23378c0db0b8e50f58b0dca911564817db1854_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:4f4ed9468740e6a521d1e095bdb6f5fa175c7e1f05550d999ad7342650948c96_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:594299d23d3fbb349d6fb9c4e059320829e7d2d643d890298b2a94c4314d92e7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:6800efa41a1f05c0d4d2f6702ec6f2fbbea73c3d3fc025dc62a5cbf3233add53_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:dc4a15e5ce1b7f4e932a3a08b32264abf570df68e15f270d7467a43caebfe8a1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:43594a42c2342a584f5f4b8296b6726edd85f8a00b9703922abc78320e8b6f74_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:805ea7427ea3131fab72e43f80c34db682ba3e3603b438f1315146f24f706c01_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f06792d0d1831f9a557c15967cbcf117365305b612f3a23f793863615285ba9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b010ff328387fdcb88aa746ded0b63f609c8ed3a9745ee2f648cfdc17570dacc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:08f3e89b2984d8563a822dde8feb96231e9cae0e74cc7a64b9871d53f4a9990c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:430e32ea9f2b6e87ca04e7713f393441f7dfcb0df57c7ac4766b439e8c281396_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:477ee1d38e4457c9378f05e83e6086787b957bc93f5a9c280c4afab8a6e02152_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:d42373331e4dabbca4921280d47dea956ffc0690648ae172f156605db302c8f7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:87017af27e74c380225ffcbcc961d2d345b5d997df552a9248d07d8230dab3fd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:ed7dd0e4fde979f4286ec5fd7f3ff1c51eb22d15af56138ae838d97df29884e2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:205cf240004a81339d5673b723193758e0bbdb008db6a294295412b6f92cd1be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:2bfd19c9c46179264bd0d7c37f8f7b9edda077f3210f168f010af88317904d70_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a7672e4823bc698d02c4d241c84a57a523b13a267850baf8c1ec44150eac7f7f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b84395e944be5010ef965bf387939c481d9c313b8abd2338414a3b592de7a219_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:1167bd175a841398744ebf28418cdb871bbad24ae38db5a88dd07ce5cb843d86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2c2340eb12f729cba09a33a67a873fd11d421203e4b4548474d88a6e37f1af14_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6a01712dfd5ae1a741dc0db425ceea67934e763afb5df78809c0e6a22ca3173f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:910dc87281b45ed6dd18d2fb7204765fe3f3332d325e7c0cb061ad93fea7bb06_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:366278f589efb7c0ff2bdd800b0f6547b8be6acd259782192df2b10a9754945e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:4505bd25d99cfa5466dae74d577e459f756d6bc22fd5a21e91f32d6d6f7fab3f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:7bdbb5168db25825edfaa505b705d639124f757f7c61768558c03f97dbb52e92_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:841d8a1a5cc97465078e19834734ac726341509d5e3fc5aa7d02e9418f7826ee_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:5f1fee6ff56a72baabb5f8c908feb2c4a67426fd0ed4bf8e55cc4daf552fc4cf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:7689256c7f78b8e827b2588ce08ecb65035f3eb44c22ef395a4c16e80476e58d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:b2acd795681ddef65394e303c06e022ff54e1e0c53fcb341c381197f7e520b6a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:f5c1907aab6224d4c398d0f5cf151885859878ead00bbde79426c96dc8a6faf3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:168e6236d27a57e41e6318cb2a96b31eb4030b65f194c924d6e6a07c4a53f0c8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:6533b9840e66c882af6ea984d451821cfaf72000c1d2d8e1ffa46b95abfd0c52_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:8dd21817e31ef713af9cd67c004c8a6118b62c1dc557f963f28244920ffa9f5d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:bbc41d8cc76ccd7fe6a93d84cded4fe03cf08f985976266aa532b2a16232e1d8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:0c869ca3f2cea582df50c27d9170e6ecbf0df000d65ea250e2fb8ff41dbe6b4a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:4cedef9af9f34258060b059ad2d0f44ba329dc72e64942a8adcd1c14400a02ff_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:75460db975618d0dfc82f509725522f8151b49a00a210615dc8cbc97f6ed2fb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:c4cc3eae9765cc81765638b8f1d6ed105d10d018f30bdd5ca9770b47e2ac683d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:0006cc8afa959998457049601891036f387a518c2bdb3ba496928b229fe9d134_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6406a77819214fbcf753c72e1add20455ce1c71db634a10ed36cf4fdf857d892_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:8f2245017277cd5f2642b162511ab42d7b8485567adfa25db900973baf058de1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:ccfa78714715591d82a4bd4429114a92cce5748772e84bf19e4a890e428bd4b1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6ebdabc2690c1c1072803bd473496bc694f9d0c99af704f53c810d2c294ff687_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ac2f665507bd239b43bfcebde4c50d9925b0376c06b448a9695e7f25ec4380d6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b2f58190b8a5b444f51f7d4431cd1fb5e59fc0c38fb4ff7ba4c51d2ed1ce6b2f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b84e75d4eeb59ff0804fc3b501156bfc562a52c0cd554783d8d7e7c0714d6f85_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:163154e33a4744ee5a451384d824443fe2f2a9e8bc961b121b1c317246ada9c3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:8ba5133f9697e04a14d866027d8f342efe3bb9732857720393d9bf3e0effa09e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:be734c5f7b5f7ff624f842c056ae099c81ba1f4423016ba63f371a8d8f1fdf3f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:f4530c4f598865cc3ab9210760d93fc1640e15a07fda71fcc2b5453834dac7be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2ca5fc5e9405404c8b611513cf033e480cf81c2677ccc08055fb934aa40cf7ef_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3b18df1f2d706c80637b7a31ce09d3aee59eef1bddea71c218dc9270939dc194_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c64fbe8a063ea2f7897ffd9bc2c1882c03c406611f8dffe9b9a885f3e75f105c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:def060ba5ad7ccecf1d1cb0ff3360dba500838c087d701015415e1a2ab08b4bf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0693761931e2b7ffaf4e39c6fde5b0a1099d32b5269c7a498f76bff354a84ae9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8fc7e5dbb6c2470efa7ea415b71569f753769abaf3331f9ee174adcf39a4dd27_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a1e0a23dc6c93de096d3d48710c45208a48a162d3858d0d7afdf4f300ebfe04f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b71416e2ac3c46366da3abd72b0762b74759587afdfdc8a8c6a47a52b1d1d77d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:72c97ea299920a43dd391500e1f70b27cfbedf1e9a32ec9275171929b8fde7d2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7d482a6204223e73e4dfa0013f4ba20db1d04c7a8c2881dd4b9a58e6e7d25f09_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:8ba5845b83d32531f3a3798486fdd8377bfec0748206d917ba821c6a76d55f3f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:dac43b8b4ab95960e240b3eef0fe1a6d37dfe23ab7d0cef27d412ad69afb5466_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:02698e7f9c59596fbe039b031515a319067d79c6696a5fd9fa5a95d5acd4026e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:28796a3d553d6880de207e5d6048c2efc4ea2858eb6251e43d1b46c9e9466748_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:7b0a4c796681ab9dafc0a708dead6e0a8db3166ec40e380dfb02978eadc7d2e5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:ea3e2045e45229a9a61e6b9f9d10d0762a8e6f47e700d96c916b402864afe8a0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:12826fd7a8ca953be9429198adb9386f489e6c764d7b3fff044a4cb66c7f91b9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:22539e72bfdcdef4c91ee509142a1e403700c79d58b4f868a7a2e69b81c2d6a6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9c91efe4356286d3c8aecc6e9a4ba5ae54655477a2541ea80b2ab9ac88c63791_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:bc74fed608f8d45c463f68e581418b4ca5f3ef05467621bd6199edd149f3c7d1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1eaa76ae1380d3aed001b85612fddbbff2bdf70d85506c4fa5426ace8bd066b2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3760f9fb700165458048262a465f32d19660ba88e16b3aad5fc349b047a5248e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:be8dd7342bf7b1bcc1bc0f873ceeda8e81bf686259ee4cb5f377f397f43349e3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:fc535145b24b8def78590d003ddb58c2c1eee976ff2263740dfbf634f7d1c888_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:6956849db88740b12994232ecf2fb137db82f4afbef85b920612a9b38ed8bae7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c182f19eb5bef9530482e666cbfbcf2649c1cccd95309850f93b82daf8d42a90_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d12663d4543fda0b233405cc0e3823ab68cb421eb38acebf56ec4f0555e1e594_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:f076696f3eaf06da9fcc6a4042afae097740771bf902fce0d3446e63ef8e7caa_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:326ec4eb64e1da8db46c9bdfa4e0ae03732a863eafad17e4ebf0dc63698acfae_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a7bc793a9fef04df9e54c978cc8c14c151168fa186e5258528e8e234fe036b00_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c493bb938f211c8018e014c922287ffd9db30a9d8e6818f2dc9cf42efd6b6da8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e0d5fb86c982e60025cf5e25d6ceaacbe380e9e9f8a78e311a488668ad991f5a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5f471c6d5ae1413d35f2b1dba478330537e2cf1c45f5d2a3b1d0b875935db19e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8fd890e0ed4d9101a895b34c0f42293b280d06245de6e45b113bbd5665ea488e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:98041b168deec45330330ec382e6262d616e1b1a22a389f9216b622c3118f401_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c1bdd2efec725038c68e2da7133bed08e1a1c8d9141a55062f621d6ed403af7a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:81e37f2597f8539a9f5b3800967545af056e88089f95eed69e5eb55426dba52e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:955772451d73b6ae56069b6e706629f6e726595f27bdd0d9a920d217e7456cc7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:ad5fb6d1f60634230f1dad1b9ca094c2fb8bae6e68d618ffce60d20c0e55d8c5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cb8664cec305b071cc6cc3d7647b5baa9a013d35dcf318e407e6fcd7a2461eb8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:09b9ae640fccd4a948ce4835dbe29f65be91484aba6c2afc751761aa9dca541b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:3c9911b15f2798b2f4898177bdb924641e8ead282574beb11278b9370eded2fd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:21d73647d434cea2c398a5c30ee2f92b6f5aee3b1106b961b1d50e8a18825f1a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:49fc188b34134f5695a59a384101be2254859d6e3fd3fa2e1deb282049e5f592_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:03e6ee2082e14e8becf5a2d7cc6e1681a088a057c1c7a2189fceddf23a7541af_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:80be0fc1705791db62dbf7b2385021b8e67d0d21a94815fff91c3e87d6e6e238_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:5c3c19e3dd09249a9e78ddc4871162b166bdeb05cabb7075f101084a26863568_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:de0740c2f08cf7e6a8c851135f4f2273c768eac198d7e09e35a81b585f1c755a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:401f429b76740c19f325c6f0680e55f66420dd35e72325bbaacf5f1708c2cb2f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:7e9b110c44bc04a2349b037104cd836c0dba7fc90bee7c0a3fa0a7bf380664df_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:96cb1a572e643c3d0cae3b20040c3c9663af86ede9c30bb38256c080de90983b_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:e41eb9ea6d0e646c40f43923678913904a2fc8f5f4fa1e9e458c807632e82c9a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:beafac871e27f012d9bdc881b0ed67095ca7d34305eb773117eaaf2a5f2404c7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d6ef7d1f4afe94e6bb5810852720c1239bd58b9a49a085d991659b59c6e26452_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:dd8dc49c8955041adc7c38a6023339cb928b3f944c144efe467ccc8da12c4c78_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:e7d08849926e92a0f9516b383ef71dcc2a6e368405f1d5f330042c62fa10685b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:2559bac18be9d14dd0de38fd2c2b8d60b95d3ffdfc79d961747b7d35902252c8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b31967a88b74281eafba0661b347aeec335308011e626d9dbc57557ef8fcd4e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e6a298a5a4b32e8908f2ea8207f673d1c7f63d654ebd18a7c3dc03bec7019240_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e892bc22d6a070e147ee0648d834798cae5f2e8941805a6bb7a0a4b1a292fb82_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:8e9d58dae4a9f2c50ebd9ac52262db031764fb28fcbc30880ba5a5c0e4546c49_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:a4ea9bf43c60b1486ae8538b1382882f464299257acf43fa326eb99d5e6851d0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:b264bb9685a03d54117aa33f11853039d903cbd6d71dcdf63fa512e9f9d826c3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:f1a979149507ede702bcdcbdc5e49c667b52cb2f5e5f1cc9e0ca18602ba35772_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3ac91633beb2c994cb8e7341b6efdc22dbfa4bbf9aab4819bc30102162b1d1c8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:451b74b33a2bdd13643f49117444110c86d7ea956a66e9285e3738e8c81b6f5b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9301a4880095595d6ee0667a7da2ac7e75f5a028a1f70bf71ec1227310d5e170_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b937da6f29b34bba141df41775d61d33df4c81c41a488c0f717d7b05cc85c453_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:36d319f66e25669271597bee4ae415053935d0877530d439a6e8b2eb23353cb6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:940220625073d9178c2efc540fb418df676e44dcd35c5a7ad01d1031ce779bd1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c04c13d41b67bf5462d1ac2bbed4b95a53a2b2bbd293b32e7478b5cdd8ec5d5f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:f3bbcdd4a8f70fedfac7869d46124137c2a6856aa99a9de6de7b62060ccc5c08_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:059ae4b4cf18b4596d8c86340edd34332be7c667adbdb5199720a0a581086d55_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:4622bb035bf6a546e3de1164b347ec79844538d290bca3100622fee0986a51a8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:d296a62ddeade7d40ca2d727f9cfb3d4bb9dd81498c6a526a565e3698097420c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:ead3f5874193b8acd6bece9f9740c109665098b059db964e6d74192d6cbf52c3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:02236b492db7f328592308281ed110ec59afda1c6fe88b5b1278e66aaf0a76cb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:8eb91dcd0e34b5cf2520af44bcbef1d953892b1a39d117c579c8a2876bf8ab05_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:aad0341721e7a15e08a2bbe6ab9e59663d366f8b47aee21cdb54812e68161bd4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:f05183b69bd3ffd66c8d335d6a476161781ad2e9cd444a94edbf41eeab16ab81_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6b65341e8a72cb548d68d8c2dd567eedaee6d00d198295437514524442471c01_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:983e36dba561f7cd2f5245528d856e81ad729c3a2040a66f2fcaa18650749887_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:c496114509bc387930a5ac828dad33180e20adb00a0b81ea36fdf78159f91436_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:d23c4af5d88f5f753bf395b24bf1d168570e5f6036c6a6ae8b1bba6bed7ecbc3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0c49b379e40a6fe3a09a21dac8005fd64c3d09c985dc728e1c7f4e57afc464c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3d282ceb8dfca2308bda52e1b7d2663f7776db2a082be84a5af6e228c6de8664_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:87929d27a7e7d6538a5cdb3ad1d58f531c681ec5db4824498248ffd5dfcbedb2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:eb293c9ecb6715e0dfb6aaf457ec19a0f2d0862ef4cb22794335f53cb6981088_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:11e6a94fa5628b607268bb3d515a0dcc3d2b66a42a0512fbb50a7db7550c6a40_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:65e898b5ea52c5525501b63aa3063204b644e0cea1c9134d80bc2e920fc9a010_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:783d90fdb1b46848f2e9c4f313517e219216385667304593cfc71c2e54579b1c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:e57907330d75e38a859e54d12a56fedba7c1c1a931fc9db1bdfa3c2b10268704_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:4f5d0717182c96fe4d6ff1936b0ad433bd4626c0fa1b29eb1058ba02fd6f9500_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:95b856a7497da1ae18ce5789262957edc94bc4cd87a6913e6d16d1cf9154e1de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:9868a70523d322153d4870f205323629f8230505c883b79bc64c6b8440472633_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:9b2a4de77fc5736a8d2c968c8782039e22f28c65a8f9af920cc797af5ff170f4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:03f6485cce2f104c812ca1b32c422379d8b97284c6561f4568da4b23efe873b8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:40b76bc1b9e5ca0e664371020999da9c619546692a52e50544a84ada1193e0c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:505d160e6dc8dd5ba9ba156668578e4f420b37b7069075cc84acce52dd02829d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:a20f2c0440231d57eb8db827564604dad20c3656c39acdab469d15ae5ef37c8b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:8c60dbf477a0e750d0e4895ae8eda21a7ca74b6ea06e8b428d6eb0e3acccf63a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5a28ee6abd396c5d957fa863a15cdc834c72a792d895a28415900cafa85c173a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:435629696ca8750b352c890af863b85ecc6680b8749006fbb56cfc8957db0a25_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:328a0954887176f2dce3b350f54ae0c0c51f937cfef1bba9b986659343b2eac9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:8c60dbf477a0e750d0e4895ae8eda21a7ca74b6ea06e8b428d6eb0e3acccf63a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5a28ee6abd396c5d957fa863a15cdc834c72a792d895a28415900cafa85c173a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:25f55cdb3eb8a59fc5d2f5726a71748bf2d8005307025d16646889342829c8ec_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:98cdda546009cda7d6a4539bac65d2ac6b365efa697d4e040556ae758235e9c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:47f3054cb4a6bd160fd59d591b30910bcbb7123fe44fbb6f057d9d3176858e5b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:5504bd98506b057146c643c36a6581cb2be8bcbf82787bef530fb6caf4c16e21_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:7d6c9216d995b1ad19e5ae1f9f30cf3faadd54e1274fb80c4d5fdd802ee6b1ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:da4cd3b8933c8d22cc34039993d8866dddaa2e203342a94f23876b7245ae4711_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:5858c8230e834bd3a75047e34e659c4d1fc61f6c53e23cae5d3a8deff8b73405_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:66b2e131a3be79803c75bc96b69c3e7be34faf2f00f6d4fa53c82704627f8a96_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:966501e1f2fc5f70670211953ade31dc37f0c86e647e40ea56aae47d3e0c1a90_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:febeb3a8a0fce4ca039322544cbfeb0c6f60723440ec6c2f60b12b390373418c_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2322949"
}
],
"notes": [
{
"category": "description",
"text": "A prototype pollution vulnerability was found in DOMPurify. This flaw allows a remote attacker to add or modify attributes of an object prototype. This issue can lead to the injection of malicious attributes used in other components or cause a crash by overriding existing attributes with ones of incompatible type.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "dompurify: DOMPurify vulnerable to tampering by prototype pollution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The prototype pollution vulnerability in DOMPurify is considered a high-severity issue because it allows attackers to modify the prototype of built-in JavaScript objects, potentially impacting the entire application. This could lead to security risks, such as overwriting methods on fundamental objects like `Object`, `Array`, or `Function`, allowing attackers to manipulate application behavior, bypass security controls, or cause application crashes. Given that DOMPurify is a core library for sanitizing user input, an attacker exploiting this vulnerability could gain control over how sanitized content is processed, leading to the execution of malicious scripts or triggering other unintended behaviors across the application.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:71b555c5e31fb0c3ad0c512f937027a14b1dfcdd4598438bda3252a8a2100c1c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:9c69c2600d5d0317fcbc2650fc4b52d319a32c3df9db6b5543b6ff254c3b9fe5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:bac49120f60baf152357368e241e3103a5fe6aea171d8a63917e8798d81bded3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:f270351f6697f9d7d3d8382f298956d6e1c5d9e8ef38317bfa7121e9825713af_s390x"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:719d802cdc007d64eab521dbc648d7efbac8b04713093b774bdce1da422e3ecd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:ed014578e5710249c89391fdb17423ffa5e6137de2308facd20d4c45981b4adb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:f42c255c1923e63843b1c7622861a65851aaa086fbb2668e0867e28893ba9c7b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:f9eb32fe20a46c5b0ccc3e7dd9f7f8d3c591cf64ee7800137ccdf6c4cb1726ea_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:4a69fac5425de41d1bb0b2ebcbb99012b520002235e578b8a8ff0039079a3972_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5a3757def8e6a4fd616bb999d34903ddc9f7d8aa96dcd865f749dded52e92165_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:63b6550720f82b5a98783901d776f3866075896b661958cff3d8ddff44dec214_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:679852a44689f3a73197e047661821c910e35d50edbd788170b8b0cfd9304166_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:037c72c52db1039c57f1008617136cf9e94c8b3da14ea36c3a0595e6182c0042_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:17a517f94f4fb0429b6284d884570b95349f269ed187dbd94c4476f525dc54f3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:6e0a2c775267d2f07817788a3ecbdccadbe6377e4d18a0d9dd9c0f0d40c77eaa_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:adf596175de3c3004fce49a68cbe58e7ba15b3b0b315349ddee89d5dca8109f1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:47c1a53900ad4c677b45d0dabd3f08a2f77f164fed64f53cc5f3d1f53a9fcc2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:7cbc7f3c9d0912d4e1d0a1341a3db13fa59bdd0a2e3a81e161e4e23eb43f1278_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a3c239970ebc8ba8b547dec72f2f6aeddc12cd19c18d75c493abc85285da48fd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:cfbf84917a9cebdd238a83d06f3145716b84b883dc78e81deb3738d2a92a4293_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:2be87034234cd07b0305ba546001dbd90403b8e758c83d557814d9b6ddddacc8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:31b6d68104fe1044f063ba297e9d9e69c1e55b95b26f1e33f93a2573d66814bd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:3dc697a49932c84227d323499a2a174900bd91215314697b8c9c41f7dca957c9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:f5f6edef66e7059ef66d2a2bdb52240c48279709048cda1b9b96bb11b9449e63_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:0e018e0ea1a45558fdebe89d04617b2b703ba93c7d58f2b92ceaea07d2498458_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:32a45843d97384b62b8865de40d5c642dfede6904c05d15da08fde3642c6b8af_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:e109e2c17a3686bad9121716df7ffc7d6ec82419f28b24fad531f96f86df0f32_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:f8f64b2c9168897706e6cc3ed967a390abbe83894e7758d08d1b790f451b1268_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:0e033237871e3e7ce2f0c11741dd6ffade3419f95b6b8600f7cb0a024bc89e0d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:2f4ef4c232f199d5ac24750eca7388b57a44f976a782e48e0dc514c128801d35_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:468133aa3a5695bc314d8f2112e4a62388035c0b272abf4914ddcb485bfce137_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:601bcab3234fcecec33a89b6e6727bf6d9d3682b0e0a0eb98d6b84cc0db7458d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:00143215db73c4d765605e892829f7c7e4537fefe11251cb3d279afd98d5830b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:1e22e06efdd0d73b88ec841815eb6ab7c0f1324b98ea6d3c92910c2e9a592c5b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:5f2f9a2119899a4f1502173947b20d04fd943da8b2c953591a35d6e25bb5d027_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:f2143001d856a68c4cd933242fbd15d950512e445183f85a872f5aee4e2e503e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:152028b94c20a76e62793c63a4186a96b0958b2804979ead7dd47f33b273a846_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:583ba099e05b1c82e7c6dfa6d9a9be5face39683e39ca9d251b8a1562c0d6d42_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:9486a1646f0fcc699d0581ad5af993a73c46aeee65769bd8fb06bea1806f0a8b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:a91563e22d10c6a7c77b092ab6f829e7f0436923038ea4a47de1403813c20471_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2544e96601860e73dff52f6befb165f531bf7686137d5550837674aae6afd3a9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7a772d3d45015ec702f5e1ab054be240ed673591517ad99ef973898d1e535c69_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:d23cdaa0fd2114c904ded232b6019e61f53b49b41014a16e9df9b7f864384688_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:dc2ee3af87ceaff29152f92bca0dcacc935c10bd83cf136a9d8dbb628addaf65_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:574c4e42ac84049cc168e68faebbadecc3610348ad101ac9d34c140558e60131_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6f44a8a62a65945363867dbc79a5c43965d5e136766fefd02527145d53756ed4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ade325055aefd73a89a3e5d35d84c94b26c897986b77f7c887b3a435ee6e297a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f841a5218782e8b9a3c435de0221c73ac6d5b4be8182609a074b99f1cc9b1f6a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:158858bb077286091d15b455154595158995981e1127e881694c686360d03d52_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3a3b2fe2add4ab147f383874b55fb9d44c1067d915ab069c3649c321c0943d00_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4947ab92f96cf1c2af5a7144e1787f90252ed0a9a0ae4729cc7fd61a4e671d9f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4c06d16fe27f05724900f1df1db6d12b951c86c916800007a51de53aae260d64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:008744686fcf83e9d9d4abd55bf1622d0e9f886570613835d29ac3c8cf9ad648_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:5e45fa3a09a9bdea3957a74fe0ddf70080a83e70e8f41e8f16a0957e8f8f3bfb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6a39ad22c40ec6dfbe75e3c01f7bfa7bd8d1d7dbfe880d011c58362f15520d0d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:c6b4fa176ccc3af191fb7cb560b28bfdca4821b23d8296167b9919e0ffc26e1e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:73fb4d147dd798f244e7c6512084a7643985ed73163c07160cfa2b03566de6ea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:557527d76a00f3afdaf2f146bed0d0d28224d8a063b1c9f88431ebb40300be0c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:6de7f07ca16a08f783899c687c355837fbe0cde28b8c5c25939524074f717665_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:d7db2153c58f0081db7446ed10fef94f0dce66b4dc909e65ba2c305161fe06b7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:30ff8f03b8eeb4ab60a86f9d72e596712171f4dfbbe7f2f74e747b596c05e3fd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:4bafb9b1ccb421f617f7667e59fbc90d02a96f7955fcc76db9274a06562f47b7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:633915104a44211fbb4ae16a128c60193cf266104345c664e8b28941cb051208_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d08e59156c0c66dcd4b495a4d58fe8757445adf500fe4440b5f1e91779098384_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:680aeaabf1d04ec1242ae9ab0fc577ac095c170301a24cc07b2c20c06d119fb8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a6d3d9b39379a76781f2894af08bad00632afbc1a6633cce43bba5c69a2c33ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:205ad021b256f031ac14686f61a5affc7ac8cab6afc076855324b4d91557d4b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c89f326a201d6b89af2d549a8bf35ef22ff4a82b5f1387a1aeaf4c691bc2b332_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:23fc1a55b530e3104c8674947f67e4e750b9b4fee1e71881148f5f532b558bbb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:40b70676d066ed2a7a1c78322ab1b96ff1c84a5f9cde846174a0b9d084cd0d2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a8d392a88b7be09b2549e4cb5469a5ef748853072bb5354ac34d1c20a9690b0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:acaca7b68e729672aacec5b83f5349dee6eb0cc360e5f600aa9103e9026e8501_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:809682a7f5db22c4632cde8ec3cd0af3eb3b4a64bbdf95b7330b51acfab69925_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e55d509c2b8028d64a64936fc665c013768e05a3f7019d372a2d7f5738e5db16_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0d0463da3daa13d5047641085ea55f0ff09debab78b8a0552f2d2faf3f44c6d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:a3728c574b252b0830bd1df8e3e92a48c3121276214870a95c76ac12c108aa6a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ed7bf4ae76b1b3deacbfda0f18856b2c149a827c934c68fdb7348387c3148fb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7dae4561dbbf68fbb3c3e6190ddd8211b0d481f3457f13a4ea6ace475361a7bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:447feb4c7d6d68716de5415cbcdb9f44aa594fb32c06480cf678b06788cd98fd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f528b1517558b6aefda5c2bf23022ec918207238a0f4b759bafd7d54d0691691_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5971fce447489bb15c3cc4cd9996e321cd8baab37ee170ba335b6ace45bd14f1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:dd10f8f08a1d5b063354f44376a68ee07218288077b78ab46e8e8ae75b747caa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:4899f0b1592431c277642bc16581a656d5e717067da2874bac7c00fa403c06d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:db23b81652e9c7cf4fa25ba4a96ffafb07b0f5b2d923019658e50a07e31e019a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:1df9ed6540864562e105cbd7c275b0d066d028d4f2cf2362cf73a8ae5175fe18_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:8665625082320a37f6cab1a564adfe6a8d044cbb04c6ea948f15f093862358ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:625291292b2d99ab0374635a3190816c51e579dcbca6a0ff2e7ed8f686213cff_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:857360f334810f937fd1be07343b3a4fa20f48f9ef2f47d24bf07787683d9f81_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:01c0e71209c724866d3dd9aa76163ce0d4282d284d148f70d993b23b74ce1998_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:0c1811483c0b6923b5a03a43b3f38fef76bf8317fd2469d476546c2fc308d89f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:18f92db1fcfa7a6e159cdffa6c207576fa38fe8e39542770b49c81ba7427a0e6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:4fd3b89d351ab5e4f5cb3dd0c7eba8a693466754fa6335f5d8349908f4a653bb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:c58cc326fa3ccc29ccc1376869983ba77f555e88a5102e5439bc2c0d61605484_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:c6fad737f5f0c071d899858498cab7e031d424ea9ff5967bdc57b64e0a85905a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:191f7f1b1a766500f8365436c2cced514c795707e232187ef500b7cc4278b214_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:406b265de3e2cc470fb4d86ebad014965e31b95fcd255a81b7561c5e8fa0e56c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:865724525f54668e194725de3701a548e253be9e4f1debc84dbde854564238b4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9ae218f40503da16a9e065d8812c303a9e349d77be1f1daef1118bb0f0e1ef42_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4c797b6452d7bcaad38f37c65d0618f5dcc998ac5c27c20e9a11b155830599d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9b04f7201f99279c028c528620ad50d94fe5cc2d74ee03b542b73fffdea494b4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:af3b7c16a22c617c4a08fe22aa57038e82abaf27978d99598fc89c2587e7cf53_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:cfc288c31c5c00d58db6e6ddbf2d2f373dfb8dc67ba7c6d55293cb6491c29b04_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:370d9cf25a6331bc61f15927dbb752c9baa6696cb69f65a582c82de24c8ad7e4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b00ca84a415ab24ee61ff3fb7fdc5334ce045125a14b4b76030f46c3c4b910a3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:d223ef0499483832b4f1efec4e1128f8dca303de5fb3ef18a1e9f9817cd4d534_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fc42947a5994fd05142537f6fa8e7ec3d33c30f4cc5db5c83bcbc04d076b9312_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:8d5b7a2c9c54b30056336db174451e0504a6b70a3ff9376c1d6bb87788f90103_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:beb39083588eb33f97c9fa03683e74b1c51b76874ff8c1feda55cbbb27fe61d9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:ca54639add5ce3ab35219dd58e1bfc9f6fa38130b0ab7486c4aa9c563fde87a6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:de303accc9d9479b98214dda863ead61ef4ff07d24234b4a23ffd1e7e1c8b540_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:10c928e737116956e8b4972554eb7a7caf8ba82ef7988ff1bc55a20faf93a111_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:4e548be4269f413c54f23fa6e6be06c229f6929645d6dcf53b7b42613298e185_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:b982e659668e0b6d9feddc5664b34c92de8626965fb973af3fae7a7f3f1f0057_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:d14d63c929e558c5397dcf01dc9f48fd0d17cfa1125673177aa58ec64208deb3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6214236f85ba29ebb5331829fd59c2e6758256d32e12dfaed7d8218db03f23bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6aa15ed02b87d8748be79fc881707a0506bf616d8c71d2e3ff6bc6831f80ee72_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f713cd7ad817a6f0062ad246873378f7c1cee829b5b83c72efcfd4a70ed644b3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f904fba09d99a7d6ab7583212174b78bb9ed5fd3bd1aa218d91dd18864541d12_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:05c44b7f417db2ad8c1a23bc01e62becac3946102369bb26770309285c377951_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:0cb142098aca9137dacebf1790becca57f45e736d0ec049d6e900d6328ac28a1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8cdf51b679ab14cc5f9ed2d8265e7959b577d3ca1ccd0d698a6fabe5a11ab4d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c5665d7410064c6b4dd06328dcd62fb619e844dabcd5b218dfb10c3632b896e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:325bd6adeb9eb27493b5f7d117fc82e3cf8a554c618f5dfa2448c3313b4943fa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4c4ec510e2eda60fef2a6ebf709c58da55a4dc6e584a060264854d9142ea6a0c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:6ed4590215d494f1d630556163a47ebfab26a0ea69971862c9864ab0bb370b08_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:f914abc670168e625021a71fa9546c2d28b4df490f21ba4f226a3c8387d4dab4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1aa49c2586807e952cdf7b1d86c0b3d25a0c3a32df62dfe3a777fc8b6cdfb8ff_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:246fbd712d6b7ef83cd83029c8998ac1b29d1454ccd636f8f6dc8b47bb5b6b56_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:38d300d9926a4fcde7999191efc6d99d6154baed0baa00f3f80db8234ed1f7d2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:3f44aeef785c94afe6707cf2457557fe8c6c9eaf72a000a2f1a3680a04d65411_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:5a3d3051df9f589ab8f3c326621f654b49ad33c715fcc8babd4ec35f473e8e24_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:77c228d758f0a2ca9da46be4c2df85757bc4ff9fe87aa6cda2ff2b1d50f86429_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8e1371a7bf53ef22fca75be240eafacc23fc6d119728f5d0d71a2bc149798de8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:a05161338c6d7bffbb1b294f00dfe1d3a53cc2f7a97553cf4e050315021b75ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1c78469e53ccad316db280cbd0ff4f845a2db0c9986fd7ed101e08ac5c5b8db2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:53c49af94fdd23d39cbcf433598c3f3a40139903631ccc5324b3aa49e4e5dfc6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ebdbd79898c7462a90753afa2ab80a33fa6aceedea93e6cfa036a55f31bdd564_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f842a1e9256475b3a5a6dae87b6b5c2d72cecfebce08ea44db5449f7854794d1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:74ffdaffe00b754bdad913e6699b44aa293f880e3803c00708d853202c20f745_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7cb9bd477e9f0f711eabeffee9f25f39c7985e7a27bdc46411b6bf4db31f8d53_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c0f06a3d5702010cbd5187f1b34b42eda35e2cfb5431aef3186037a385b57233_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c8be479b9223b21c389fde445e2e5d1541a7e60267fe07bfb53d64b6afb00999_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1ec6339dab77c900022ffcae585ff86041ebbe1d6cb8639d6167ad9b97156f45_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:b5f1e96b420a872b91d1d22766e9ce8fcb38c443c23a4f4baaac6892b3c6b4f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:cbed4b61ebdcecfb4c459c7ccfed58a1db918bff994222f639bf2aba73def0d6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:f73ad509fa3ace02e50c9b1a3eb6850a819c706e93bdf88b0a700dfdad02047c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:38370fdd1910afe69d0b9e6ca55873e2db83b50f2182cef88ed7b12697ffcdd6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6cf68975471ddee2804b4de20e932a1e1a1ea2ede27c614ebdf5ada4ea690e05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7f03465e59f1584ad52fed99f2ba8bbad123d1ab885a467fd69bac0ccb9a0923_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:96f38213da8a879118599dba97472b9a88587a1f15022648358360f368b6c744_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:68ed9daf7a0d82e2759096246c1b9eb07f97353c3f34a613fbf6893ca0d3470e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:974265ec3898a056decb3965f7c793a2852545e5dcf35e9f7e4bdec328c15c5b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:aafb8f5731b597fc079f76e4bac04da231e0e4fae464b83b7c7890b5f8ca91dc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ed5146205b69538fd31b42b0114cf60015a47f872743a73077ef971d64d64c58_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:4aa00ab509205843236296fabd03a2c49e021eb135a91da0590c67b79694cd94_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7bf12c94e1bc56b593af9b44bdfc3387ddda30c4a4ba762e8b89ceb714f3df65_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7efbf4df1e8e17ca25087634b7387d0763590e00a33532f86f48b266199423eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:b7623d88ae5520b0ec76fb743d9c788511fa99b0ab0f6180de42d017dddc6cd9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:41dec92ab759c44ceebe8eb15859b2ff29986dd5791ccab79f91cc1786a0b601_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8014a45236ce64d0e0f3e35c6978442fd4f9ee21fc3f95e51f20dbf12e50359c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:94eff267e214468250b201f0af1de5bee5aab3e689d1f8bbe42d66f0c2adbdca_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bc3e093b2d1a5e3962b9f02707aaff0d7e0de545a4b7a1887e79538aa2155fc8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:54e4d8b1282351915f2f22fa4843d5b4d19645dd890c4675f35749e2415d476d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6251627dcc972c58a39485c410c8a264d140b876f8b47765687a310ee4d28524_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:85c974e095e262ec405d402ff2a2c4419824edfb9859352c35fc0c8d1bc64c8a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a40c7d9de59a25a7212b6f43f281647ee45e21e948d718b43a780f741b0dbbab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a47be1e76eb39ed50efd59b57dd26a780674d022ec9d07d0b4954bcb309e39c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:af65a9f612d1e28e2b43f0917dcd06cec30dcb20366aed6a40908b74c07d05ef_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d182a13e89c363a605f2e6fc6a3e554fbaf27b9dd405ed84fccd8ed41bd8d8c3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f3ec661872a5234517e8761e30e4e15cf2c7015760870d8dadb0c3f07007c4a3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2186bb9adcba18266df62a838c9e79c6ee2b3181a97f6169513fe5202c0a75eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:6d89ed9ee8ac602fb6749bdf73bf0660df060810f805dbb807a903ed2dabc69f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:77a2aabcbd55ec7fc076d5c23ed8aece5424def3995e624291ca4f2139e6a82d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b0b0ffaab41c61cfad9ecd127f6f4e312ac45d548d77694cb470170b7bc540de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:50e4d73d1ae6212010a58a15d5192ba8e60829e0e140a6d0bc849691c5c2d78c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:7f0237ff4599cbe5aecd287913b9600a0bb36f2fd334a2a5691736cc6c5a8ff2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:862b9097cf6e1635d30fc1cd94f00f4656bd8170fcaf908bd058455298c46ac4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:984dcda6b5ea285c8a07461ff2279685000f35bcf3acc71e3b12231c782442de_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:02417ed67f618617fcca2270744e0dd3cd81a62d7f5f5da6e73221a7dee07649_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:b3b52c01b3d3351317eac2e4cb1e2b76bb4eb0b4698990b8468a9c26f42ad820_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d94be231705a6d833b988b01a2aa5c6c8b918fbc38bf2ec8420bf133ccda55c9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f258283c5c32b7a28dc6c33a761eb7722a782773745325fbcd7bbb78349eb2e1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3d64a1e4f48ea11056d02d8fb29b5c5e17ba298f0a603e964ab1e448033fc66d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6f737b4318a8f2e96c34c1f1e97ec23530533bdb33acbf9cba8982f8405f5aca_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d41416b2ae6fa0a882bd778f8628cb1258326ce3f212a1d956ba726b74248c60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ee83baea9ff008d502c891af974c6ba419746967997f11c13266d7b02f7e8296_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1d2c5714949f40e168358c505c0de750f5e2dc7dd0b2e99d31fe3af4cf1e864f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:517c74dcfbaff35ef2ba329a74a70402a228c77da442d263e5d3080ff7193965_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9cf2219dfc08fc0ecb0f93c2e87ae9f8a7cad90b221742787a0cef6cfc62f007_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:aa18a0e963b906f041d4bf64c304ddef470fe78475378e11cb3565e5016beb06_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1bbed360cd870566238b6c800e8522f04f02d16712c303eecc361af33fff436e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:28da5447837549fc35380edc0dc366bd59216852c59cfa2b3d512cf8eebc679a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:2bd88bbbe823623f5774a9813c7e43606ebdb6cd87b2db7fd78b7fe0c18f842d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c4b67e9207ea19d96108ed0117181a716c10d933c89ac036e49e952953cc3a2f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:11aebf8d07597c63ae5cac4cbc04e38d49ae1a4f8824ab22128e0b5c39e805cd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:357f6ef38223cb776249a04fb6ec29d61fbd24f7b31a5730544e449c1a5d9d6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:83121be160c1fff1d16e17aea4daedde7e231b83ccb00349841494e7f87a8d1f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f2c98b4bc7bcbb9ade56ab4cfe5d44c32bc140b52a7ee9c5b9cf5957b7ada1ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0dbaeba61694470f09eb05534c1dad038e310311f75009af32a0a1f43d469677_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4896946bdba46feed18276c4f29fe059ede4f60138c966fe9113aa93bbeadee4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4b81f38f15622b32498dbd192503ed2c54462959485ae48e47cfd67239181003_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4c02ec12d1f3762f4b2e735cd1600a00fd1bbc62130e005fd9842bd3f7ff7f6b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:18899c6aff68b24c792281604e3356f6bbb48d3f09db95f8b37f99ad7f8c914b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:2316808c7649cb351257c6c2ee6aefbe0c0d561b822e3eeb18e85dbaf04491f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:451233d80bc028a63b160526e07b233807d872f9d4e14da6ad4be96f64f29491_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:74fb3a4932ce350cd4da33d57a4fab1269bdb5e446fe8f93fada1b304a622ce6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0c7b57c158314b2f956181a8b28a9f8d7f83aedd8c87bb9bbbeed76a8fd7ea88_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:5b88f0644f5b8237cf8b3aa0f6ee1d8a3899a912ce6499d1bee0aa902b2f8f80_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:672d284b3ef447aaea1bcc0a14c677c309116218340929ad59eaee178e9e5cb9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dbce5221138c15a4aef2f65c3db8bab5ef127c48f3a446ae085a203d8591730c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:157d40ffe95e88526691e06daed0064ca15bbfe1aed547f3a3b968b9c36bee0f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:3885a8026a64c7f497aaa90c50ca93cf1479bfa83ad0d28c4f49cfd3c5220f66_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:457d21495a1f47cd6837f6263fa30652abc7a215c01962507a1e1bd6f4968a09_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9dec3a959d916331f6d2a59ef1e222ae4ef3d170cb344e2add3937966cf1c829_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:644f19b57dde50e4588f5cf1c4d72ac8d49dfb396b7c04d59dcdf6e27bb12017_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d5374c58882769f9d40f47d7aa8f20b1676842c8f0cd8b55a01d6fb587ecbfc3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e9424fe4b804674ac06d8902eacaa8bef0c09f2c7441460621e587c10c079826_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f89289e63a584031efda082e7f77bd0ef4a28c815b3590061f8a397ee8e5a697_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:01eb7dbdb11a50a229196f82930e647e2080f53224bb41ca2a0fe6349c5d8d03_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1e7712eee6328cbfaafef32ebe96031705ca193298de005ce69f63dd39eca9b4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:25eb621a41d2e7127f114416778c571112fcfe768281edf5e0bb25cd77235351_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:ad58b2585ef510c8f4c8b074085bb6dd3e17ed3248d7b86ad3185c76ec33b899_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0f04929095116509edbbb1bf2a5c4a9ed725acf2a43307fff7cb5e4d225e553a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2b9f99a6f44b8f7f39c4a78ed1f17726c933677102fa6953003ad1898f15ea94_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:edf6a8244ae0bfd588371101aced93b5ee8f5073309daa7ef6e407b4521928e1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fcd4846ca63a5c2941046c19d96de0bb06ad4205c4f980c844dbd0d98df00d86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:053cf21c2a3b09e2ba911c181d3585cc24390ba0ae4c130b9751a499c53a3196_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:154bd45ca42951efb3bcca14a5fa0bf055fe8c27d2a58e593e11d24abe2f98bd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2c0c232df35e9d03ef13aaa8b44b12b6c9ca2127f0a5e827d46b6beee55d856a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2d55f19aae3c983335bbcef443680455dc9e7b0ad49a8779e42165f505d19b5c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:01a8046396354cb5bb0c950d4511a3494b9e0ebc56b3624a48b41b60e0b8a30a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0965f3fd7423e085d7682717f97901bc43da7a6f8aaf1f30ead9adeadf0ca649_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:33eac7aa9a8fc302b48f4541dbbef960aed461f73e42e413c5eeb25691a73905_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:7d168d6a6f797e925777d01d55bca9e2cd7f6b30e52a76607475935a7c87bf2d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:669d559563c8ce25ab835bfbb6d05b7df7fca88a0ea9374d50bf8373265a8bb2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:802a812b969112861ccc9a78880d0764af5c89c15198a594e7f8c1d6c2acfe0f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:bd2a533eade7e9a0589c83a3dc428d594b174da8c4eaf612d676d342dd1e7dd7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:c4efa347b4b2a9c938ad8bb772d1161a4a2b8b1e54455b0569a92c2f29cab2cd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:07ce41298f16b4f99d8cfaef9fe2a113855c4181c3b211d6c1f9e4fbdceb7d05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1945fc30c009a2abd77ec710cdae70cd18c726f633af7d9d8248fb56d5329638_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:566214654a337f7b2f76cba30abaef7b5abd496d0aa6dcf710aaa1dcbf740863_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a98ff558a980eac6d39c3e2d8275d0db333679521d54b919fd6b2c11a739f387_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:8b09b7ddb7949a9db7af4e4d1d8f15083cca65cd704b707d93a7d21a9c9e3c13_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:aa426170166116c40f3ad7a70d05d197188ccae8023e802755aaecb2decac985_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:d4704096bb00b1d854cde90f964aa319d2898d407794944ec0025b386264f2bd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:ffea3b9a771b27a8d8db70ef73a5089c7e343a26f5ca93698d490d2ebe67d206_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:26506524326c64baf2e77da8073ce297d72a583d6ae194516bcb6a32a273059a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:ca8df7b4917a2c1b7a22e8f753cb19c9e92b15487c121e94156961d5b5cb7681_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:d2b5095502841f6654d21fddffc781f20990b586480eb4b56fc6414ed291d7eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e86eb8681972ee463d5dbce6a583dd035f2c38aecb09c3a6059ad99c3aeb8d31_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2003bfefc53e825002c66cd6aa5035d13db264ff9f4fd8c99e18683c1c808f39_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:284f8b74d3e69b69759f45116d07782376cda8554979535ecb4bf9aa8886af56_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:546822ec9a3b2688b4c31830872381cb22db5b476e89462c0e5e448ba96cfb77_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65d9d9df5aa55831a1627b179412760f114bdde969040ba73c585c6449d19e36_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:1a30ca1498e2cd83d64956812ec1facb07f796fb8db50977f3ff561ceb0da7fe_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:32700244d0578c423c636b0ef01254d823d0432125e1ca929d0ff1e115a446c1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:b562637dc56ed32a75a444ab2f31d75e7741ccea5b8a3c004df4a42ab1270d6e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:c2a8a8f577ed98972d273ded3df429d0651608c8d46354584a2fd85782407b2e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:2526b6065d1ccfe1e36fe5b48958a22737b1243b3f0df10ee3d27e0a62fe340d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:34108f69a1ae3d91059fc955d42ff21e50c12390296677a94c4e691a0866cffb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4c2712c451f03ae375bb6f122c17ea1c28f6c52c2796ff64a893630733c6caf3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:88999cdfcf7d367056945f5fbeb558c6ad8a9c3e068e67724d12090341341bb8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:0f3ebde6a312b04a5020957783e5156456dd0a60c9e1f009130e295b0143160c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:d878af0364938ce585214d77b78ed92b44c916113405f0649d1e727f9c010b3e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:dbea9f717a33a02f4fcbaa6029b6830b47b561fcab1063eb868812794159b303_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:f5ac07ba3f562b9c62461916f868079fbbb47d95b24379b9ceb55206e616e140_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:287c800f33b7bb17969c93891edc40646cc48acc9b741138795b7f041c82bbc8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:53ecd2e093819c381012a057628f8e614c85f0c58b6d54e378e2155122ab1d8b_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:a840761823769c68291cefa9028e0a6f87b6625588b1850d148b2f8ea580d8ce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eeb3bd21c506b7558241ec2458d57407860998b91b4742669982073d6612a9bf_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1a94c20db46917d931dfcbe19595ab6b4ace22f81ad34ea6d329eff8def1f0da_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:71d75fc8a847695728ead4620c5d19ccfc9b8bac9f51521af7ebabb762839425_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:99cdbfdac01ce74763ab9304f3bf30156bad8039a454758941bfa2c96da4787d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:a56d06011589ae7f1b0a338ae33423e77c559a93f4bd8924ebbeb16fa341a7a2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:299842fdbadf955534b257f3c63126a79fb14a9856c4530df09debde212a2384_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:7adbe4c7a14a3d470820884da692bae174fa6d170895c3ed4b02311a66294ea5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:0b264678a566eb387b44b5e8e2ab61c5e12b594aff4db75532d9fc8cf0cb3a78_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ae2978f43a4b765fdcd8abe8e91956a0a1e267c0f76593d94e52780fadc68388_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:dfe83a3416da5cb195d8fda8ee8eec794dbeb0135de72e250bc965ef1f70bfce_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e6e1c74ee273df32544e6119badf3b3c260e48c60934f67a7869dd739d020e1e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:015b35c884c0e9b5c3a2df4e3874610dceda9766b1db231a0e99774481c88bea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:170dd5cd1770f1c560d2d0756a619a220d15c91c8d8d51ea322818be40603ed6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7f43c6487ef0d6ee493fae02ef100abc813294f027b702722f38c619a5e8206c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d40a074405d58180667a3722571285167277e73ef4247221e5b5c235ebbba38f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1fde8ae44f15902a4a5dde0328cb037c74c40ab527db4963b5d703c35f2b2c6d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a13fe639a4db964e30cced1f77214a915489f75b2634356259a03f6f280d856_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:afb26125636804082e2827f1d473d49cd492a6356365c186f69873ad8e24e099_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e9668f534471f09fbfcb31c76be4b68a743549c50255de8fff8fd0c8b4a34924_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:0a67e292a5b75f818272a3302f4d2d334ec57e5e0acdee47fc6da52625e6fb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:50be8ffecf96273dd18c233edb39db8e3088bb79acef2884f47b64a543f15e71_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:8fdc9fb2e35d486efdac44adca6152aeb6bed9fd88c183d80aa31da96e5b8c6f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:914fe11be86c707b3e2ea354c5a1c0cb72affd6d9dfe63ae2438a1a310ffe4c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:53ee6ae093b31ee41b13bb67b40aeea723889379ff822719c8174e4272cce99c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:5e9cda0da90e658e08a08c69480c461701b03323aad484d887f12fa3e11bc9bf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:8921a94912d602af5cb9636b2880c1ec7d8eff795473f4865f4354ea2079d428_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d9b23f9f6c407010472286a31c17e8358a19103fe03260180d2d615aaa91eceb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:53ee6ae093b31ee41b13bb67b40aeea723889379ff822719c8174e4272cce99c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:5e9cda0da90e658e08a08c69480c461701b03323aad484d887f12fa3e11bc9bf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:8921a94912d602af5cb9636b2880c1ec7d8eff795473f4865f4354ea2079d428_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d9b23f9f6c407010472286a31c17e8358a19103fe03260180d2d615aaa91eceb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:0e598a4bc8097ed172a8e3e8058080ae3db89733c02644047e46cfb65b7d3b76_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:595b8a01e9b2189a3877041ce66509eb2a2a13bb0d928b4fa772e7d22d7e6bb3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a59804ff3479bbdd8249f52e145ad8099e67c790dd353684fe6faadb7246f3e5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:f5bdcc739dc1dc70a53c624c35d3e5e9574bbc67cf488919041e3ff0a11f009d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:0e598a4bc8097ed172a8e3e8058080ae3db89733c02644047e46cfb65b7d3b76_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:595b8a01e9b2189a3877041ce66509eb2a2a13bb0d928b4fa772e7d22d7e6bb3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a59804ff3479bbdd8249f52e145ad8099e67c790dd353684fe6faadb7246f3e5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:f5bdcc739dc1dc70a53c624c35d3e5e9574bbc67cf488919041e3ff0a11f009d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:06e2320e7c46ca66239bd9cd22eeb576f1c42f3acd26b8db1f6976e9717676fa_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:cc795d7a0cfbefbce47789c6d49532a9a41b8d62075d4c94bcb265fd3ad8ef6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:d87fda521517b9b5505780eb2d84212843145098e70032c9996b3250222fe604_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ec1000141bbcf65e1e79f4dbfcc97968b05cb1189cc35974ecda36bd2b8d302a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:0296d6ef8495a340807a800e8064de04bffd08cc24772e1482ea34d3eb39a83e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:2cb477ddcc46f5b57b4e81a8ad1163c0d3a13676e7079647dd2ec4b94281e9b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:d85d011efa26fcf4fb9049c360e167a82f0f332f006906f945b0f0048d60da03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:dcff01fb6c0c0477daca085f3ad54d39b6480f139ed59cd1fd4eea9077068889_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:0296d6ef8495a340807a800e8064de04bffd08cc24772e1482ea34d3eb39a83e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:2cb477ddcc46f5b57b4e81a8ad1163c0d3a13676e7079647dd2ec4b94281e9b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:d85d011efa26fcf4fb9049c360e167a82f0f332f006906f945b0f0048d60da03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:dcff01fb6c0c0477daca085f3ad54d39b6480f139ed59cd1fd4eea9077068889_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5d7e619ddcc71a0244aecad37870bbe6a9bc993db053b68f57984c84751244f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6d0070709140682d4f91f5e7e1341cdfab3d992295f246a3b8f5394a3c290e98_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8b8a1b6c5fdc802b3185d5a91bd9c68426307526fad048ec7b7360d2885a9709_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:a4b5e6597c79fd99492ba89777a51a9a0fa767a9b174aab5ad38eb6f7a195634_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:5d7e619ddcc71a0244aecad37870bbe6a9bc993db053b68f57984c84751244f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6d0070709140682d4f91f5e7e1341cdfab3d992295f246a3b8f5394a3c290e98_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:8b8a1b6c5fdc802b3185d5a91bd9c68426307526fad048ec7b7360d2885a9709_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:a4b5e6597c79fd99492ba89777a51a9a0fa767a9b174aab5ad38eb6f7a195634_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3f240b50f6973f1ab0ab53fd897acd7bec248c417923d56aad6630cee4bbad5d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:69a9487a24d400bbf3ab5bed205f622267fd19783a1c159669359d706a76c3f7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:778c6697c773971590c2187e863a18d45dbde7780c0da354a96480ca7e742b35_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:ca587a8911043d96b60e967e4b2e33892254096414910174e6a7c395583e97b0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:11801d98d9d8db5c37bc0bbb72aecc2eddfd0836d079f91a8018dd297e6f12e0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:34f5458a8d22a1b295a6cf6be82bffbb427aa6421c19609d37fbdb0de53afd48_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:5ed572029d4fbbb484fc3562046de00f7deaa0639185e26adb2210447a8ff958_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8c3c79a3da45f6960f8cb68074488f8c1a97acd2637deab99b23cf5feb3dd831_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:2c452c9fb2f82e3b4e746669a2e8fe16a63cf009ddfb94d698529cef8f6ca8e4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:4eb82f07e01b4f66e34f933fc4c1ea0f09a8e227a216a732290e62db12641ced_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:7e411329883832f7e0e9bc7bcd716a5cc48898a051351176349bb877aa7a1704_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:fac2397c70e1a2d1457e45554f962daffec82ff643df596e3e0d47e2cd4a5727_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:71ef3a2f7205d5a4d2e223ea82ae0f8911ea9840cfc819e78931b5d8d7b3960f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:836739cc20594452479eb9db8a995d1caed27f82d8b1e7bad6061b0a7eeb3f41_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:9a6743d451c6a6223891fc13ca4e1f84328f5cbbe5be9c6f4a5505e47d894651_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:9b08cb63eae04604aa25e2816fc894292b63287c078922296ccf3108254a420d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:30a8075c0829c7e8170fee4fa1da1e4fc8f8fd7e98c03665692a0d3790a3e404_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:91eace031f4e244ba7c82194f0d9e4c42e1b3f83b4cea8281fbcff70a02855b6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:a3a947c318b1d2cee8676949477eb154eebda2d7b01bc83aa3ab81b305d0c123_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d4485629dd69e3646522bb0c6fc3a616fd20e9e924c83481423beebef6620ed6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0050083f13ea8e40679295049c4312081d38904d8ccc1396b80f27544d01a06c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1fa5db1d68336e05f0559c44f107e2968f7e65842d878a25355f37ff487001d0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b8901c06e9ed87c8998625b99ee186ea5ac8a0a89c0263e210fc77f6b02fc36d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c90ac14a629770bd274536af0f82519c4247710c79acca953a37ae18d5108861_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:61ae2afb181d20ddc00f7f0f1a6a206221d15c887238ab048e10f838995c3d28_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:92ccfe03e0716617e78fcead09e592075632be76cb4d4f906a32fbbf1e7f79dd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:92e8805702148fe8bd56ce06cd18da14eca209207633ecd89b3b3db27e784d2e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a74af849f4f9b5eb17e812d798711ea57b234c311587a46fccf80b449e2ab091_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ce86043ba90a236d904b5bf8349678a139c9d12abee75b13e20b454762a79b07_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:fb673b9cd4bf5792fb1cbdc40d8ae3787b0c371157078ffbd959748ab0c19db6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:788f14d6d64cc43d2f137a2b5a2e13e80b6d7bd1c5db3aace5fc90b090cc1325_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b1aa6c712d6b2c05c5819d89c96f837a164cc978670d9ce0ca3676c2bf327ab7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e0b18dde5738907a0cd2a7e54a3a37bd341627b6e12c2e8901cb5350e78e5f9f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:8b774ec1d7062dbf21f9d4c9c82926a333d4b530dd31e907fa292b1673c17f22_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:a44db4753020da0574e7b2cb486ed690ec6d452d9c9a86f1a35155b3203c3f14_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:fa22ce356479e36e38b28420a89c51826e52e4ed29599f8d81b33a4c9f17742f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:001a95b33c0b3c3c0000b21d4e6a0802ae3663c1d5c5e1c8b8bde03e248b74e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:0f1a47dcc7b5e8d5d82076325fa73ec6bb18d6a7124bce44da452848859c03fd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:887ef213faf48dedc023d2c533d2b414f5cdafb4cbe79a33841d616ee1e6194c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:d74b26dbce57d591c118a178762b14e8d3663efedb7e3bf423c134c04361b4e9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:39575d20a0b0aaf4e66e34c26cd0ab61fdb672d13cacd4b8a46a05355ad98808_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:62ea773b1ca80e54dd81986d7aaf175916562abc8fef3a7a0785bdf976d43f35_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a70b67bb199914cffdfd5a61528d442e434bc3dde0192e91f68cd7a23ec20353_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d53a31a064e2d3620ca9a6625149b02efbf5bddd3592afcf355d03f6539c689c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:00085499aba957ce0074d5f821884de04c511d20153293c39e85fb4af913c679_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:30cd4b0203521c2313602ce5bfe38fb36826471bf97573a4581662b579199d70_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:4b5e0baa200d25a4e50917bad8abdea3860f7443d634ff316565da4650c7fe31_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f260327ebb92a129f41f5adbf40298abc26df6a7e1a88d419533b4712498ef53_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1d51e5dd1835cb7d0dfc3507966c4d9811619fd68debba7a51f92351ffdc8aeb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d273edcc6cdb663d54cec22fc7947d30417ebde92772f7613ee71df7e245f8c6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:23ca2c33256242f865b28d356c525a06f15824a5b407827908fdd88909399ec0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4d419fd5bbe80740a39821dbc54c463ba88056f16fb9dc367cd55f4704c382e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:44d79a4c2279ff4d86d2a763c7d54209f9e24638fd4d1cedd5579b19ca25f5dc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:798b93cd2c8dc91007f8e5ce984a9416a523ca1ad1d1edb48ee299cc38a7298d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6089d0673200ad7ea54762cca3ca1b913ae4a48fc12ed42da637b6b17a6fb7d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6fa9719d09f35aed806742a476df49fade99829cfb07583b4413724fbfa1c194_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:2c22af5ba4c507b1d44a2f1b2b64585ec6b7225fdfd507cf9f2691376d169819_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b20ba95a4ef35e4a72e3b861655d236da808c9392f6f5b9b7b760f4c1ae12bd9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e93e6e39e6a94f8aed80905145fe08b6679dd15a84ded4b4ed0b24b0afdb36f4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3b57a94699fd5667ccb1cade8f56ced7b4c9bc06969da3a9036fe4963a6bec0a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d2e27e8532fdeecd9de5f9cc0ed750cfdfd92d82dbe142601c60d32693e67277_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:017c35ad3581bc5d47691821501fad35bc737e5c8aff5b486fd85905d6f815ec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:d7c0d00e80632f5acfb1c3bc82e579be6b79e15817540e9c91cd6b3a1b3f6ac8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:03d49f30a46c3674fc120b13433e13a2fad082c984014f459ac7f10ab3e9bf97_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:0a7e8b5f1b1120382de52f3540ff6908208bcd4ba242abba04ba79902920efc2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:2e903dd9147352077a4f775283942c3c66c21ec31fa80e1f65a048dacee8d227_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:77b9ae4216d409ae20d82c476e101fdd65c15eae30c619fc8c51e1213524938a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:369734364457c3584230c9b2445742b2dba5964dd7733422935bd16b71a0ea8d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:4d8b91d1d166f1ba933181bc34de9c05ac4de59a785c707e0eb695e4a81425b8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:5dd4a63ccc8ff694f3d0b4d38290cfa647c8c6effeceabcd86383af0657c1e38_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:d314434ff086a17a4dda0e0bc5499d892421d66e97cae55ce50336b25c14b9fd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:2d4e18a550d1257dc97dc44428efbfe326ea8f305dc58228dbbe74cbdfd37e26_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:bce1b5dcb9d752202065a6aac8de3ee1721b8de03ee0f78f569d0f841d568554_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ce8fa76166c3f37ae6e855b75e43aa462b0571d2720dd15ec7b9e282d522a13c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:df1f7115b9ef18a54f64b9646a27393c7c949a718fadb28ab8803d955c75577b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:39cb774a7444cc93f1fbb512cad9323fcc3ae217d4402c196a926701e98472c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:68cadb749ab080da743feff2b120d13f66cd54d61b7ee09b41083e36671a0f73_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:8300f9d1110230c510e9ae8dbbbc4501a5ce8b57b424f20ae3e42d4918ac9b48_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:d3f327e2a5f4745ad2cb946a2228e42bcf51be9715b23732eb1d0b877b6d3ba3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7f6a13a46ae75cda6eb2d5688c851cbbadb3193ac642494bee3d5d2c5e6ea8fc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:b92d8c3640522615577328179dec1c851becd7e42b7282d3a50f7af290c4037b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4463bd38f33b06d584ebab15f5e2742693130e299590c038416f833e6ac313c5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8728d2c64b36f2c3fb9a52a1bf7ae98c5b113dc06ed7cca49c7b3e9f1789bcfe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:4f68de2634b2f3650f98ebcda1c5c104a7941710c3ebe83ceb8fff4a0b697b82_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a180fe7b396945b5a18274c742f6c01d726ba6177ff6721896f0235d943fd578_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:17cfcbf9d6be2d228c4cd0d8a5f23d4bee7814366ee0cf500af66a30ab43aa4f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:b8e224d4897a0a99e182e966a61817a0fe93de3bd1ed78f68ee077239d65a908_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c11fa3e642fa099dd30b99375606f82a4cfbe67017d832f32c8fb1ed58a5aa76_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d0960e7974bb914fe45bb0d740ad8a84cacba8233e9ee0e9eabd5b3e71372620_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d5f38f5666ed4b7f7e7da03732367e1a5d67f7f7d35c0c4bc232b5aab7f2f2d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e74e1470caa81fae1509bedce3d3d1a8cdf89f814e174593ceec0be711270dcc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:c9ec31a316089747957c8cc1a8a49dd9476d45d6e7af919fcf538a367d35a0c3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d35056c3c4ee809fbfc2674c9085b16f5e5d943bf7ad710c6aa4e5713bcb095c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:dcea4453ca75f5c44c125c1d677f28702cb94a73366a520e37b842ba5128577c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:f3d8cd4459b8271e7718d4c5e97f92cd7db4776e719da5d7c04025e18a622e60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:212c72d2288a050a21498a5ceb4c3b659b4bb98d0ca445d6b85a7a8b94b35488_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:45eb78529c0122f43a9443d06679db427ec2a389f7612ebd36000ff9f5ed48a0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d105ced863235a301224f506642394034cd0209f726a385bca03147944f0134e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d1fb82d1280562120cc7fb356701d1f33254a177da5d0c0db90d2276297373cb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:38c1beb577ebc5dc35ce3e31316346f21d7d9d6c297254570d6c6f8b8af4268d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:a083d6d53630f47a8503a45b639ae5c567d1f724096d1f729082bfdb9d760585_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:f2dffb118be72c4d3b75564f6038eadc0de8d261d6b1eaeef35343ede6056539_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:fe33d9c4694948619c5e95464f48fc82fab1feb283ba1d57225b3678085981f8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:20d22b7c095cbe52a127e22a428a8b27c287c4574abd32c2133287dfff3aa0e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:7f8d1c497000e0ae2985e9ea5a6b97f0c24d64e92440358687c8a5fa76bc778c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:bdbdf3620970cb066fe169ec145f6db31f4bb4fc768cc440f4b8df83f57f206a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:eed72f0b204935fc71bbf10495f0e5985e5049bbfada39fe8afa8a60d12833ea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0bbf3eaf02453b7123901fa866a7f3f056ec58daf047b51ad30e177574ef49ce_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ce7092cace33e4ab97d548ab4c9a2388dd84e53bab452a7458c8a5ed4495701_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7985455eba0bb60e7b1067f759f3e30ae73f9be78068f953e060786530253025_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d01e8651edc6bd95da78c5fb2201aec7c785126bc70e0f03e0f2e6ce67d245f4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:12e6b0853b26b6504bd578914183118e2c74bbaa0e934a07ffb99acf3e19efec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:26a6c5c8b798a039e227d5b6f02a1bbc1ca2a3c3354d98ab7beddfdf39e323f8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9864736555736cb9912dcb1c72f7d85aa75ec96286972312c2d0a3fc24788d42_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a82429314b1c0785c2d46c99440175d0ac8311bec3f31da3418340a2a0a55ac2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2d6d0eb401d3529cc09163cd67fb8af3d9629ec14890e3536904669e409c2262_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:33a206e8de99be5297890d5373cb7844c0ebf03285547a3dc752c7bab031284b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6ffc197659ebe1017b99eb4f9b3646ff311aeb2bac6d580b3e9ffaee6138079a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8418c603da899631b4fc20e064533ca74f94b98e20ba3843b7603c9ff7cab8ac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:02033087b0776681f186aa48725fd0e2297ba2e22bd554269ace3d51b3f6da5d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c2a8ee96f4cca328a3791758909bf9322ece200a84b10bc15048979aa827af3e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3fd566875c0685e36134791ffafd5232558ca1830324988a55ed8e189fe5c35a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:80d2d5f45ef286fb8ae44b74ec245a68b21300e7d1deb60f01c527586e036db0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:089f5b6a5d58e7dfe1cb8fc7a552a7a3a525208e0cfc86f88362eacd3b11b8b7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:263187d98ca0b290168472163b9a8d81dba1077cce8d7dcd8419894ba16524d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fcd7799ce45632b008f561ee8688988c8dff42b9e0677a05302ee8e325e5613f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2665982a7b3d16d59f3e11ddf65b1016828d746db8aba950d9094cbc5fc3cd26_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a152f3e2f884f37e0c222e8ee47985c2363cfae12745eefbc305b30158110c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a74dfebf03b4e0c686a285f0b71653d37f945c6c8e4fa5e750cd3fccdda1ead4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ef3b7610a226305c920001ff036628d48ff3ece3ff46c9727749e619b69d5524_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:31d45f4b5897554f9e459bf8822cd945a0307b515f8c2247e968aa3251bd9dee_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:439e379c449e0011dab2323ba70da96c9ae85de0c78ae65e4ec97cb9e792cc14_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9a08e22dac8c713b0cde2a6ac9031a70ee16bd1df3d093f8533534287ac7fc41_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:f1341dbe1145a0d7f954d04b9309e8fc2d44ec306db7ac48ee48b63c29a935ee_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1cb4e934a34d7905afbbe8bc1edd2ce28a01f2f10ed0ebc0ccb62d732009ac12_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2ea17ca4317c75eb3a86741d6925cfa3b0f8fe5cfd14281ac42f2f61b983bf39_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:9c2d1fbec1fde2e3a0490bb630ef4de043fac05c915f6db43904feacfe15541d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:e1848797ae0628fe6fe4b16aca661ffdd6559cbfe56fe0892c01b6885cc10598_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:36fa337753dd82ecf610b3cd5bc3c32b4d863e7ef6326610004d5ad2e9e8a369_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:805c04faa83fd96fb2510deef9c180846028dff7c8de992474c00b34bdaf29e0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:bf8c8fc79c16f075b4cddbf83f6cdcdbc00ae5b64e11582ae7446f5d44666223_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:ffa47990e61f60b7f7f65940caf22a8340af1dd2924f3dcd6bf5afda8cf369ab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:335e23e7ad1a695dad06b98fefe5aa1a14540fdba46000257a0fa7f269dfe6a4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:a5fe2690e857872fc80ddd0a8e72a92508fe8bde271da5d9697cd6b88ea4f08a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:cb498e9708e578bbd9feda69340a843f0099ea49abbf4cc88524196c6d5a85b0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:d3e663795f398f7a945b75b5eb98d9171dfd65c82ae1abc583c31586bc2afda7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6330474da38ae06e0c73f6319cee3c9d73bc48a31a155309222dbc414e76efcb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:72ca1c3f1ce6ebd678469ad94416f27db9a6e9ffc5e22a6c0636f4f26872fa53_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d3d0cf16422232526f461e140aae0e5cb0b5c56787e6dedf93c7e96bc6c29594_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:f1a0d254b3fe80b66cea05d072d13bb9870989299d9f2c5d7c93b9ac9ad3074a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:8b11535627b9908e957068a9183280ac57dba63c90150662b14cf728238c8568_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:c2fc14113c69627c79a7b28562b05f2c251645c976ee1928721c1de0d48a14b7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:c3c2cc1cefb6fc3a12978f4f14b3e6d3a90928b54b4cbe092d28dcccde2dea01_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:e7b0213d1a1a9dbd9921ee545de41c263078dd3ebb1f838dfe150e73fb51ed2d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:06f1abd50ca304ed98a0dda0a37c62980abf90b926e596ea849edff7518f4920_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:167c7118d171f577a41a66acda52d3ebbfcf1189e2a6fb8101fcab56b6a7df8f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:1b2723e537e9ca906f3d1a6ef70a5d0c95b59623fbfd5f0c5bb6de49e6effd40_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e090cfadfbd9d9587a006ea68407fafb1673b93d6c1f6e77efdd2c658a503669_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:49823fa689e0b99a542b3363f61c609730ff500b1c83cbe9aa2b3ed949e9d79b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:4d213b4b7b581e6ca449fa12678b4b75b06b938d16c76c054910bf71c2b65168_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:761eefac8ce5fb75389e8e452f927143acc1aca266602d6fca8c007c30d7eeea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:8071b85d6f58f8c81756886952ce6fae10fe9a88c83927342bd6106f1e234a34_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:54eebbf509914e15aecec16dc21e8e3c848bedda66394a51ea4088ed16f0d3ec_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:78c9f0837ce0827121fe91f53a1ae02bfd66b88ecb45fecd30826d47db233038_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:b31ac2f80176d24f71e4e1fb8bf8f153cab65e069add24cb891a021a06c0195e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ddb1c43498ca301d4a437b8ebb23378c0db0b8e50f58b0dca911564817db1854_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:4f4ed9468740e6a521d1e095bdb6f5fa175c7e1f05550d999ad7342650948c96_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:594299d23d3fbb349d6fb9c4e059320829e7d2d643d890298b2a94c4314d92e7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:6800efa41a1f05c0d4d2f6702ec6f2fbbea73c3d3fc025dc62a5cbf3233add53_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:dc4a15e5ce1b7f4e932a3a08b32264abf570df68e15f270d7467a43caebfe8a1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:43594a42c2342a584f5f4b8296b6726edd85f8a00b9703922abc78320e8b6f74_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:805ea7427ea3131fab72e43f80c34db682ba3e3603b438f1315146f24f706c01_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f06792d0d1831f9a557c15967cbcf117365305b612f3a23f793863615285ba9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b010ff328387fdcb88aa746ded0b63f609c8ed3a9745ee2f648cfdc17570dacc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:08f3e89b2984d8563a822dde8feb96231e9cae0e74cc7a64b9871d53f4a9990c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:430e32ea9f2b6e87ca04e7713f393441f7dfcb0df57c7ac4766b439e8c281396_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:477ee1d38e4457c9378f05e83e6086787b957bc93f5a9c280c4afab8a6e02152_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:d42373331e4dabbca4921280d47dea956ffc0690648ae172f156605db302c8f7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:87017af27e74c380225ffcbcc961d2d345b5d997df552a9248d07d8230dab3fd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:ed7dd0e4fde979f4286ec5fd7f3ff1c51eb22d15af56138ae838d97df29884e2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:205cf240004a81339d5673b723193758e0bbdb008db6a294295412b6f92cd1be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:2bfd19c9c46179264bd0d7c37f8f7b9edda077f3210f168f010af88317904d70_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a7672e4823bc698d02c4d241c84a57a523b13a267850baf8c1ec44150eac7f7f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b84395e944be5010ef965bf387939c481d9c313b8abd2338414a3b592de7a219_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:1167bd175a841398744ebf28418cdb871bbad24ae38db5a88dd07ce5cb843d86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2c2340eb12f729cba09a33a67a873fd11d421203e4b4548474d88a6e37f1af14_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6a01712dfd5ae1a741dc0db425ceea67934e763afb5df78809c0e6a22ca3173f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:910dc87281b45ed6dd18d2fb7204765fe3f3332d325e7c0cb061ad93fea7bb06_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:366278f589efb7c0ff2bdd800b0f6547b8be6acd259782192df2b10a9754945e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:4505bd25d99cfa5466dae74d577e459f756d6bc22fd5a21e91f32d6d6f7fab3f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:7bdbb5168db25825edfaa505b705d639124f757f7c61768558c03f97dbb52e92_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:841d8a1a5cc97465078e19834734ac726341509d5e3fc5aa7d02e9418f7826ee_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:5f1fee6ff56a72baabb5f8c908feb2c4a67426fd0ed4bf8e55cc4daf552fc4cf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:7689256c7f78b8e827b2588ce08ecb65035f3eb44c22ef395a4c16e80476e58d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:b2acd795681ddef65394e303c06e022ff54e1e0c53fcb341c381197f7e520b6a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:f5c1907aab6224d4c398d0f5cf151885859878ead00bbde79426c96dc8a6faf3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:168e6236d27a57e41e6318cb2a96b31eb4030b65f194c924d6e6a07c4a53f0c8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:6533b9840e66c882af6ea984d451821cfaf72000c1d2d8e1ffa46b95abfd0c52_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:8dd21817e31ef713af9cd67c004c8a6118b62c1dc557f963f28244920ffa9f5d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:bbc41d8cc76ccd7fe6a93d84cded4fe03cf08f985976266aa532b2a16232e1d8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:0c869ca3f2cea582df50c27d9170e6ecbf0df000d65ea250e2fb8ff41dbe6b4a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:4cedef9af9f34258060b059ad2d0f44ba329dc72e64942a8adcd1c14400a02ff_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:75460db975618d0dfc82f509725522f8151b49a00a210615dc8cbc97f6ed2fb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:c4cc3eae9765cc81765638b8f1d6ed105d10d018f30bdd5ca9770b47e2ac683d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:0006cc8afa959998457049601891036f387a518c2bdb3ba496928b229fe9d134_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6406a77819214fbcf753c72e1add20455ce1c71db634a10ed36cf4fdf857d892_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:8f2245017277cd5f2642b162511ab42d7b8485567adfa25db900973baf058de1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:ccfa78714715591d82a4bd4429114a92cce5748772e84bf19e4a890e428bd4b1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6ebdabc2690c1c1072803bd473496bc694f9d0c99af704f53c810d2c294ff687_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ac2f665507bd239b43bfcebde4c50d9925b0376c06b448a9695e7f25ec4380d6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b2f58190b8a5b444f51f7d4431cd1fb5e59fc0c38fb4ff7ba4c51d2ed1ce6b2f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b84e75d4eeb59ff0804fc3b501156bfc562a52c0cd554783d8d7e7c0714d6f85_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:163154e33a4744ee5a451384d824443fe2f2a9e8bc961b121b1c317246ada9c3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:8ba5133f9697e04a14d866027d8f342efe3bb9732857720393d9bf3e0effa09e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:be734c5f7b5f7ff624f842c056ae099c81ba1f4423016ba63f371a8d8f1fdf3f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:f4530c4f598865cc3ab9210760d93fc1640e15a07fda71fcc2b5453834dac7be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2ca5fc5e9405404c8b611513cf033e480cf81c2677ccc08055fb934aa40cf7ef_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3b18df1f2d706c80637b7a31ce09d3aee59eef1bddea71c218dc9270939dc194_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c64fbe8a063ea2f7897ffd9bc2c1882c03c406611f8dffe9b9a885f3e75f105c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:def060ba5ad7ccecf1d1cb0ff3360dba500838c087d701015415e1a2ab08b4bf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0693761931e2b7ffaf4e39c6fde5b0a1099d32b5269c7a498f76bff354a84ae9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8fc7e5dbb6c2470efa7ea415b71569f753769abaf3331f9ee174adcf39a4dd27_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a1e0a23dc6c93de096d3d48710c45208a48a162d3858d0d7afdf4f300ebfe04f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b71416e2ac3c46366da3abd72b0762b74759587afdfdc8a8c6a47a52b1d1d77d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:72c97ea299920a43dd391500e1f70b27cfbedf1e9a32ec9275171929b8fde7d2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7d482a6204223e73e4dfa0013f4ba20db1d04c7a8c2881dd4b9a58e6e7d25f09_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:8ba5845b83d32531f3a3798486fdd8377bfec0748206d917ba821c6a76d55f3f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:dac43b8b4ab95960e240b3eef0fe1a6d37dfe23ab7d0cef27d412ad69afb5466_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:02698e7f9c59596fbe039b031515a319067d79c6696a5fd9fa5a95d5acd4026e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:28796a3d553d6880de207e5d6048c2efc4ea2858eb6251e43d1b46c9e9466748_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:7b0a4c796681ab9dafc0a708dead6e0a8db3166ec40e380dfb02978eadc7d2e5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:ea3e2045e45229a9a61e6b9f9d10d0762a8e6f47e700d96c916b402864afe8a0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:12826fd7a8ca953be9429198adb9386f489e6c764d7b3fff044a4cb66c7f91b9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:22539e72bfdcdef4c91ee509142a1e403700c79d58b4f868a7a2e69b81c2d6a6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9c91efe4356286d3c8aecc6e9a4ba5ae54655477a2541ea80b2ab9ac88c63791_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:bc74fed608f8d45c463f68e581418b4ca5f3ef05467621bd6199edd149f3c7d1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1eaa76ae1380d3aed001b85612fddbbff2bdf70d85506c4fa5426ace8bd066b2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3760f9fb700165458048262a465f32d19660ba88e16b3aad5fc349b047a5248e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:be8dd7342bf7b1bcc1bc0f873ceeda8e81bf686259ee4cb5f377f397f43349e3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:fc535145b24b8def78590d003ddb58c2c1eee976ff2263740dfbf634f7d1c888_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:6956849db88740b12994232ecf2fb137db82f4afbef85b920612a9b38ed8bae7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c182f19eb5bef9530482e666cbfbcf2649c1cccd95309850f93b82daf8d42a90_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d12663d4543fda0b233405cc0e3823ab68cb421eb38acebf56ec4f0555e1e594_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:f076696f3eaf06da9fcc6a4042afae097740771bf902fce0d3446e63ef8e7caa_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:326ec4eb64e1da8db46c9bdfa4e0ae03732a863eafad17e4ebf0dc63698acfae_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a7bc793a9fef04df9e54c978cc8c14c151168fa186e5258528e8e234fe036b00_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c493bb938f211c8018e014c922287ffd9db30a9d8e6818f2dc9cf42efd6b6da8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e0d5fb86c982e60025cf5e25d6ceaacbe380e9e9f8a78e311a488668ad991f5a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5f471c6d5ae1413d35f2b1dba478330537e2cf1c45f5d2a3b1d0b875935db19e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8fd890e0ed4d9101a895b34c0f42293b280d06245de6e45b113bbd5665ea488e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:98041b168deec45330330ec382e6262d616e1b1a22a389f9216b622c3118f401_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c1bdd2efec725038c68e2da7133bed08e1a1c8d9141a55062f621d6ed403af7a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:81e37f2597f8539a9f5b3800967545af056e88089f95eed69e5eb55426dba52e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:955772451d73b6ae56069b6e706629f6e726595f27bdd0d9a920d217e7456cc7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:ad5fb6d1f60634230f1dad1b9ca094c2fb8bae6e68d618ffce60d20c0e55d8c5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cb8664cec305b071cc6cc3d7647b5baa9a013d35dcf318e407e6fcd7a2461eb8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:09b9ae640fccd4a948ce4835dbe29f65be91484aba6c2afc751761aa9dca541b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:3c9911b15f2798b2f4898177bdb924641e8ead282574beb11278b9370eded2fd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:21d73647d434cea2c398a5c30ee2f92b6f5aee3b1106b961b1d50e8a18825f1a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:49fc188b34134f5695a59a384101be2254859d6e3fd3fa2e1deb282049e5f592_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:03e6ee2082e14e8becf5a2d7cc6e1681a088a057c1c7a2189fceddf23a7541af_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:80be0fc1705791db62dbf7b2385021b8e67d0d21a94815fff91c3e87d6e6e238_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:5c3c19e3dd09249a9e78ddc4871162b166bdeb05cabb7075f101084a26863568_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:de0740c2f08cf7e6a8c851135f4f2273c768eac198d7e09e35a81b585f1c755a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:401f429b76740c19f325c6f0680e55f66420dd35e72325bbaacf5f1708c2cb2f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:7e9b110c44bc04a2349b037104cd836c0dba7fc90bee7c0a3fa0a7bf380664df_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:96cb1a572e643c3d0cae3b20040c3c9663af86ede9c30bb38256c080de90983b_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:e41eb9ea6d0e646c40f43923678913904a2fc8f5f4fa1e9e458c807632e82c9a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:beafac871e27f012d9bdc881b0ed67095ca7d34305eb773117eaaf2a5f2404c7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d6ef7d1f4afe94e6bb5810852720c1239bd58b9a49a085d991659b59c6e26452_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:dd8dc49c8955041adc7c38a6023339cb928b3f944c144efe467ccc8da12c4c78_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:e7d08849926e92a0f9516b383ef71dcc2a6e368405f1d5f330042c62fa10685b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:2559bac18be9d14dd0de38fd2c2b8d60b95d3ffdfc79d961747b7d35902252c8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b31967a88b74281eafba0661b347aeec335308011e626d9dbc57557ef8fcd4e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e6a298a5a4b32e8908f2ea8207f673d1c7f63d654ebd18a7c3dc03bec7019240_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e892bc22d6a070e147ee0648d834798cae5f2e8941805a6bb7a0a4b1a292fb82_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:8e9d58dae4a9f2c50ebd9ac52262db031764fb28fcbc30880ba5a5c0e4546c49_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:a4ea9bf43c60b1486ae8538b1382882f464299257acf43fa326eb99d5e6851d0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:b264bb9685a03d54117aa33f11853039d903cbd6d71dcdf63fa512e9f9d826c3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:f1a979149507ede702bcdcbdc5e49c667b52cb2f5e5f1cc9e0ca18602ba35772_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3ac91633beb2c994cb8e7341b6efdc22dbfa4bbf9aab4819bc30102162b1d1c8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:451b74b33a2bdd13643f49117444110c86d7ea956a66e9285e3738e8c81b6f5b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9301a4880095595d6ee0667a7da2ac7e75f5a028a1f70bf71ec1227310d5e170_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b937da6f29b34bba141df41775d61d33df4c81c41a488c0f717d7b05cc85c453_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:36d319f66e25669271597bee4ae415053935d0877530d439a6e8b2eb23353cb6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:940220625073d9178c2efc540fb418df676e44dcd35c5a7ad01d1031ce779bd1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c04c13d41b67bf5462d1ac2bbed4b95a53a2b2bbd293b32e7478b5cdd8ec5d5f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:f3bbcdd4a8f70fedfac7869d46124137c2a6856aa99a9de6de7b62060ccc5c08_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:059ae4b4cf18b4596d8c86340edd34332be7c667adbdb5199720a0a581086d55_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:4622bb035bf6a546e3de1164b347ec79844538d290bca3100622fee0986a51a8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:d296a62ddeade7d40ca2d727f9cfb3d4bb9dd81498c6a526a565e3698097420c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:ead3f5874193b8acd6bece9f9740c109665098b059db964e6d74192d6cbf52c3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:02236b492db7f328592308281ed110ec59afda1c6fe88b5b1278e66aaf0a76cb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:8eb91dcd0e34b5cf2520af44bcbef1d953892b1a39d117c579c8a2876bf8ab05_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:aad0341721e7a15e08a2bbe6ab9e59663d366f8b47aee21cdb54812e68161bd4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:f05183b69bd3ffd66c8d335d6a476161781ad2e9cd444a94edbf41eeab16ab81_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6b65341e8a72cb548d68d8c2dd567eedaee6d00d198295437514524442471c01_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:983e36dba561f7cd2f5245528d856e81ad729c3a2040a66f2fcaa18650749887_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:c496114509bc387930a5ac828dad33180e20adb00a0b81ea36fdf78159f91436_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:d23c4af5d88f5f753bf395b24bf1d168570e5f6036c6a6ae8b1bba6bed7ecbc3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0c49b379e40a6fe3a09a21dac8005fd64c3d09c985dc728e1c7f4e57afc464c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3d282ceb8dfca2308bda52e1b7d2663f7776db2a082be84a5af6e228c6de8664_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:87929d27a7e7d6538a5cdb3ad1d58f531c681ec5db4824498248ffd5dfcbedb2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:eb293c9ecb6715e0dfb6aaf457ec19a0f2d0862ef4cb22794335f53cb6981088_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:11e6a94fa5628b607268bb3d515a0dcc3d2b66a42a0512fbb50a7db7550c6a40_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:65e898b5ea52c5525501b63aa3063204b644e0cea1c9134d80bc2e920fc9a010_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:783d90fdb1b46848f2e9c4f313517e219216385667304593cfc71c2e54579b1c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:e57907330d75e38a859e54d12a56fedba7c1c1a931fc9db1bdfa3c2b10268704_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:4f5d0717182c96fe4d6ff1936b0ad433bd4626c0fa1b29eb1058ba02fd6f9500_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:95b856a7497da1ae18ce5789262957edc94bc4cd87a6913e6d16d1cf9154e1de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:9868a70523d322153d4870f205323629f8230505c883b79bc64c6b8440472633_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:9b2a4de77fc5736a8d2c968c8782039e22f28c65a8f9af920cc797af5ff170f4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:03f6485cce2f104c812ca1b32c422379d8b97284c6561f4568da4b23efe873b8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:40b76bc1b9e5ca0e664371020999da9c619546692a52e50544a84ada1193e0c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:505d160e6dc8dd5ba9ba156668578e4f420b37b7069075cc84acce52dd02829d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:a20f2c0440231d57eb8db827564604dad20c3656c39acdab469d15ae5ef37c8b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:8c60dbf477a0e750d0e4895ae8eda21a7ca74b6ea06e8b428d6eb0e3acccf63a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5a28ee6abd396c5d957fa863a15cdc834c72a792d895a28415900cafa85c173a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:435629696ca8750b352c890af863b85ecc6680b8749006fbb56cfc8957db0a25_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:328a0954887176f2dce3b350f54ae0c0c51f937cfef1bba9b986659343b2eac9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:8c60dbf477a0e750d0e4895ae8eda21a7ca74b6ea06e8b428d6eb0e3acccf63a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5a28ee6abd396c5d957fa863a15cdc834c72a792d895a28415900cafa85c173a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:25f55cdb3eb8a59fc5d2f5726a71748bf2d8005307025d16646889342829c8ec_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:98cdda546009cda7d6a4539bac65d2ac6b365efa697d4e040556ae758235e9c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:47f3054cb4a6bd160fd59d591b30910bcbb7123fe44fbb6f057d9d3176858e5b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:5504bd98506b057146c643c36a6581cb2be8bcbf82787bef530fb6caf4c16e21_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:7d6c9216d995b1ad19e5ae1f9f30cf3faadd54e1274fb80c4d5fdd802ee6b1ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:da4cd3b8933c8d22cc34039993d8866dddaa2e203342a94f23876b7245ae4711_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:5858c8230e834bd3a75047e34e659c4d1fc61f6c53e23cae5d3a8deff8b73405_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:66b2e131a3be79803c75bc96b69c3e7be34faf2f00f6d4fa53c82704627f8a96_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:966501e1f2fc5f70670211953ade31dc37f0c86e647e40ea56aae47d3e0c1a90_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:febeb3a8a0fce4ca039322544cbfeb0c6f60723440ec6c2f60b12b390373418c_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-48910"
},
{
"category": "external",
"summary": "RHBZ#2322949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2322949"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-48910",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-48910"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-48910",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-48910"
},
{
"category": "external",
"summary": "https://github.com/cure53/DOMPurify/commit/d1dd0374caef2b4c56c3bd09fe1988c3479166dc",
"url": "https://github.com/cure53/DOMPurify/commit/d1dd0374caef2b4c56c3bd09fe1988c3479166dc"
},
{
"category": "external",
"summary": "https://github.com/cure53/DOMPurify/security/advisories/GHSA-p3vf-v8qc-cwcr",
"url": "https://github.com/cure53/DOMPurify/security/advisories/GHSA-p3vf-v8qc-cwcr"
}
],
"release_date": "2024-10-31T14:22:52.867000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-06T11:55:24+00:00",
"details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.15/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:855c4f8fd6db0a6c7b7ae0f0e02ca5b51720cbac0911725963fa7bc63b943d21\n\n (For s390x architecture)\n The image digest is sha256:fb218aff20519c10a13f3571cf47aa56ec2363b2dfc06a93e6b8a31f391cd4ac\n\n (For ppc64le architecture)\n The image digest is sha256:8b7fd6407a406163268297557db03eafebd2ad18927dbbaaa82a5ace028a7076\n\n (For aarch64 architecture)\n The image digest is sha256:be872deb5923ccf88e32c0ec9422982159f53ee4d547b4ea59a165266d4d2ab2\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.15/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:71b555c5e31fb0c3ad0c512f937027a14b1dfcdd4598438bda3252a8a2100c1c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:9c69c2600d5d0317fcbc2650fc4b52d319a32c3df9db6b5543b6ff254c3b9fe5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:bac49120f60baf152357368e241e3103a5fe6aea171d8a63917e8798d81bded3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:f270351f6697f9d7d3d8382f298956d6e1c5d9e8ef38317bfa7121e9825713af_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19306"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:719d802cdc007d64eab521dbc648d7efbac8b04713093b774bdce1da422e3ecd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:ed014578e5710249c89391fdb17423ffa5e6137de2308facd20d4c45981b4adb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:f42c255c1923e63843b1c7622861a65851aaa086fbb2668e0867e28893ba9c7b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:f9eb32fe20a46c5b0ccc3e7dd9f7f8d3c591cf64ee7800137ccdf6c4cb1726ea_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:4a69fac5425de41d1bb0b2ebcbb99012b520002235e578b8a8ff0039079a3972_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5a3757def8e6a4fd616bb999d34903ddc9f7d8aa96dcd865f749dded52e92165_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:63b6550720f82b5a98783901d776f3866075896b661958cff3d8ddff44dec214_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:679852a44689f3a73197e047661821c910e35d50edbd788170b8b0cfd9304166_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:037c72c52db1039c57f1008617136cf9e94c8b3da14ea36c3a0595e6182c0042_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:17a517f94f4fb0429b6284d884570b95349f269ed187dbd94c4476f525dc54f3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:6e0a2c775267d2f07817788a3ecbdccadbe6377e4d18a0d9dd9c0f0d40c77eaa_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:adf596175de3c3004fce49a68cbe58e7ba15b3b0b315349ddee89d5dca8109f1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:47c1a53900ad4c677b45d0dabd3f08a2f77f164fed64f53cc5f3d1f53a9fcc2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:7cbc7f3c9d0912d4e1d0a1341a3db13fa59bdd0a2e3a81e161e4e23eb43f1278_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a3c239970ebc8ba8b547dec72f2f6aeddc12cd19c18d75c493abc85285da48fd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:cfbf84917a9cebdd238a83d06f3145716b84b883dc78e81deb3738d2a92a4293_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:2be87034234cd07b0305ba546001dbd90403b8e758c83d557814d9b6ddddacc8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:31b6d68104fe1044f063ba297e9d9e69c1e55b95b26f1e33f93a2573d66814bd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:3dc697a49932c84227d323499a2a174900bd91215314697b8c9c41f7dca957c9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:f5f6edef66e7059ef66d2a2bdb52240c48279709048cda1b9b96bb11b9449e63_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:0e018e0ea1a45558fdebe89d04617b2b703ba93c7d58f2b92ceaea07d2498458_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:32a45843d97384b62b8865de40d5c642dfede6904c05d15da08fde3642c6b8af_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:e109e2c17a3686bad9121716df7ffc7d6ec82419f28b24fad531f96f86df0f32_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:f8f64b2c9168897706e6cc3ed967a390abbe83894e7758d08d1b790f451b1268_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:0e033237871e3e7ce2f0c11741dd6ffade3419f95b6b8600f7cb0a024bc89e0d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:2f4ef4c232f199d5ac24750eca7388b57a44f976a782e48e0dc514c128801d35_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:468133aa3a5695bc314d8f2112e4a62388035c0b272abf4914ddcb485bfce137_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:601bcab3234fcecec33a89b6e6727bf6d9d3682b0e0a0eb98d6b84cc0db7458d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:00143215db73c4d765605e892829f7c7e4537fefe11251cb3d279afd98d5830b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:1e22e06efdd0d73b88ec841815eb6ab7c0f1324b98ea6d3c92910c2e9a592c5b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:5f2f9a2119899a4f1502173947b20d04fd943da8b2c953591a35d6e25bb5d027_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:f2143001d856a68c4cd933242fbd15d950512e445183f85a872f5aee4e2e503e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:152028b94c20a76e62793c63a4186a96b0958b2804979ead7dd47f33b273a846_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:583ba099e05b1c82e7c6dfa6d9a9be5face39683e39ca9d251b8a1562c0d6d42_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:9486a1646f0fcc699d0581ad5af993a73c46aeee65769bd8fb06bea1806f0a8b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:a91563e22d10c6a7c77b092ab6f829e7f0436923038ea4a47de1403813c20471_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2544e96601860e73dff52f6befb165f531bf7686137d5550837674aae6afd3a9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7a772d3d45015ec702f5e1ab054be240ed673591517ad99ef973898d1e535c69_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:d23cdaa0fd2114c904ded232b6019e61f53b49b41014a16e9df9b7f864384688_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:dc2ee3af87ceaff29152f92bca0dcacc935c10bd83cf136a9d8dbb628addaf65_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:574c4e42ac84049cc168e68faebbadecc3610348ad101ac9d34c140558e60131_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6f44a8a62a65945363867dbc79a5c43965d5e136766fefd02527145d53756ed4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ade325055aefd73a89a3e5d35d84c94b26c897986b77f7c887b3a435ee6e297a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f841a5218782e8b9a3c435de0221c73ac6d5b4be8182609a074b99f1cc9b1f6a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:158858bb077286091d15b455154595158995981e1127e881694c686360d03d52_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3a3b2fe2add4ab147f383874b55fb9d44c1067d915ab069c3649c321c0943d00_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4947ab92f96cf1c2af5a7144e1787f90252ed0a9a0ae4729cc7fd61a4e671d9f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4c06d16fe27f05724900f1df1db6d12b951c86c916800007a51de53aae260d64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:008744686fcf83e9d9d4abd55bf1622d0e9f886570613835d29ac3c8cf9ad648_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:5e45fa3a09a9bdea3957a74fe0ddf70080a83e70e8f41e8f16a0957e8f8f3bfb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6a39ad22c40ec6dfbe75e3c01f7bfa7bd8d1d7dbfe880d011c58362f15520d0d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:c6b4fa176ccc3af191fb7cb560b28bfdca4821b23d8296167b9919e0ffc26e1e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:73fb4d147dd798f244e7c6512084a7643985ed73163c07160cfa2b03566de6ea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:557527d76a00f3afdaf2f146bed0d0d28224d8a063b1c9f88431ebb40300be0c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:6de7f07ca16a08f783899c687c355837fbe0cde28b8c5c25939524074f717665_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:d7db2153c58f0081db7446ed10fef94f0dce66b4dc909e65ba2c305161fe06b7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:30ff8f03b8eeb4ab60a86f9d72e596712171f4dfbbe7f2f74e747b596c05e3fd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:4bafb9b1ccb421f617f7667e59fbc90d02a96f7955fcc76db9274a06562f47b7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:633915104a44211fbb4ae16a128c60193cf266104345c664e8b28941cb051208_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d08e59156c0c66dcd4b495a4d58fe8757445adf500fe4440b5f1e91779098384_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:680aeaabf1d04ec1242ae9ab0fc577ac095c170301a24cc07b2c20c06d119fb8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a6d3d9b39379a76781f2894af08bad00632afbc1a6633cce43bba5c69a2c33ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:205ad021b256f031ac14686f61a5affc7ac8cab6afc076855324b4d91557d4b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c89f326a201d6b89af2d549a8bf35ef22ff4a82b5f1387a1aeaf4c691bc2b332_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:23fc1a55b530e3104c8674947f67e4e750b9b4fee1e71881148f5f532b558bbb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:40b70676d066ed2a7a1c78322ab1b96ff1c84a5f9cde846174a0b9d084cd0d2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a8d392a88b7be09b2549e4cb5469a5ef748853072bb5354ac34d1c20a9690b0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:acaca7b68e729672aacec5b83f5349dee6eb0cc360e5f600aa9103e9026e8501_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:809682a7f5db22c4632cde8ec3cd0af3eb3b4a64bbdf95b7330b51acfab69925_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e55d509c2b8028d64a64936fc665c013768e05a3f7019d372a2d7f5738e5db16_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0d0463da3daa13d5047641085ea55f0ff09debab78b8a0552f2d2faf3f44c6d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:a3728c574b252b0830bd1df8e3e92a48c3121276214870a95c76ac12c108aa6a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ed7bf4ae76b1b3deacbfda0f18856b2c149a827c934c68fdb7348387c3148fb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7dae4561dbbf68fbb3c3e6190ddd8211b0d481f3457f13a4ea6ace475361a7bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:447feb4c7d6d68716de5415cbcdb9f44aa594fb32c06480cf678b06788cd98fd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f528b1517558b6aefda5c2bf23022ec918207238a0f4b759bafd7d54d0691691_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5971fce447489bb15c3cc4cd9996e321cd8baab37ee170ba335b6ace45bd14f1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:dd10f8f08a1d5b063354f44376a68ee07218288077b78ab46e8e8ae75b747caa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:4899f0b1592431c277642bc16581a656d5e717067da2874bac7c00fa403c06d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:db23b81652e9c7cf4fa25ba4a96ffafb07b0f5b2d923019658e50a07e31e019a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:1df9ed6540864562e105cbd7c275b0d066d028d4f2cf2362cf73a8ae5175fe18_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:8665625082320a37f6cab1a564adfe6a8d044cbb04c6ea948f15f093862358ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:625291292b2d99ab0374635a3190816c51e579dcbca6a0ff2e7ed8f686213cff_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:857360f334810f937fd1be07343b3a4fa20f48f9ef2f47d24bf07787683d9f81_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:01c0e71209c724866d3dd9aa76163ce0d4282d284d148f70d993b23b74ce1998_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:0c1811483c0b6923b5a03a43b3f38fef76bf8317fd2469d476546c2fc308d89f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:18f92db1fcfa7a6e159cdffa6c207576fa38fe8e39542770b49c81ba7427a0e6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:4fd3b89d351ab5e4f5cb3dd0c7eba8a693466754fa6335f5d8349908f4a653bb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:c58cc326fa3ccc29ccc1376869983ba77f555e88a5102e5439bc2c0d61605484_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:c6fad737f5f0c071d899858498cab7e031d424ea9ff5967bdc57b64e0a85905a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:191f7f1b1a766500f8365436c2cced514c795707e232187ef500b7cc4278b214_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:406b265de3e2cc470fb4d86ebad014965e31b95fcd255a81b7561c5e8fa0e56c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:865724525f54668e194725de3701a548e253be9e4f1debc84dbde854564238b4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9ae218f40503da16a9e065d8812c303a9e349d77be1f1daef1118bb0f0e1ef42_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4c797b6452d7bcaad38f37c65d0618f5dcc998ac5c27c20e9a11b155830599d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9b04f7201f99279c028c528620ad50d94fe5cc2d74ee03b542b73fffdea494b4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:af3b7c16a22c617c4a08fe22aa57038e82abaf27978d99598fc89c2587e7cf53_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:cfc288c31c5c00d58db6e6ddbf2d2f373dfb8dc67ba7c6d55293cb6491c29b04_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:370d9cf25a6331bc61f15927dbb752c9baa6696cb69f65a582c82de24c8ad7e4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b00ca84a415ab24ee61ff3fb7fdc5334ce045125a14b4b76030f46c3c4b910a3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:d223ef0499483832b4f1efec4e1128f8dca303de5fb3ef18a1e9f9817cd4d534_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fc42947a5994fd05142537f6fa8e7ec3d33c30f4cc5db5c83bcbc04d076b9312_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:8d5b7a2c9c54b30056336db174451e0504a6b70a3ff9376c1d6bb87788f90103_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:beb39083588eb33f97c9fa03683e74b1c51b76874ff8c1feda55cbbb27fe61d9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:ca54639add5ce3ab35219dd58e1bfc9f6fa38130b0ab7486c4aa9c563fde87a6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:de303accc9d9479b98214dda863ead61ef4ff07d24234b4a23ffd1e7e1c8b540_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:10c928e737116956e8b4972554eb7a7caf8ba82ef7988ff1bc55a20faf93a111_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:4e548be4269f413c54f23fa6e6be06c229f6929645d6dcf53b7b42613298e185_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:b982e659668e0b6d9feddc5664b34c92de8626965fb973af3fae7a7f3f1f0057_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:d14d63c929e558c5397dcf01dc9f48fd0d17cfa1125673177aa58ec64208deb3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6214236f85ba29ebb5331829fd59c2e6758256d32e12dfaed7d8218db03f23bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6aa15ed02b87d8748be79fc881707a0506bf616d8c71d2e3ff6bc6831f80ee72_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f713cd7ad817a6f0062ad246873378f7c1cee829b5b83c72efcfd4a70ed644b3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f904fba09d99a7d6ab7583212174b78bb9ed5fd3bd1aa218d91dd18864541d12_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:05c44b7f417db2ad8c1a23bc01e62becac3946102369bb26770309285c377951_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:0cb142098aca9137dacebf1790becca57f45e736d0ec049d6e900d6328ac28a1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8cdf51b679ab14cc5f9ed2d8265e7959b577d3ca1ccd0d698a6fabe5a11ab4d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c5665d7410064c6b4dd06328dcd62fb619e844dabcd5b218dfb10c3632b896e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:325bd6adeb9eb27493b5f7d117fc82e3cf8a554c618f5dfa2448c3313b4943fa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4c4ec510e2eda60fef2a6ebf709c58da55a4dc6e584a060264854d9142ea6a0c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:6ed4590215d494f1d630556163a47ebfab26a0ea69971862c9864ab0bb370b08_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:f914abc670168e625021a71fa9546c2d28b4df490f21ba4f226a3c8387d4dab4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1aa49c2586807e952cdf7b1d86c0b3d25a0c3a32df62dfe3a777fc8b6cdfb8ff_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:246fbd712d6b7ef83cd83029c8998ac1b29d1454ccd636f8f6dc8b47bb5b6b56_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:38d300d9926a4fcde7999191efc6d99d6154baed0baa00f3f80db8234ed1f7d2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:3f44aeef785c94afe6707cf2457557fe8c6c9eaf72a000a2f1a3680a04d65411_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:5a3d3051df9f589ab8f3c326621f654b49ad33c715fcc8babd4ec35f473e8e24_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:77c228d758f0a2ca9da46be4c2df85757bc4ff9fe87aa6cda2ff2b1d50f86429_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8e1371a7bf53ef22fca75be240eafacc23fc6d119728f5d0d71a2bc149798de8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:a05161338c6d7bffbb1b294f00dfe1d3a53cc2f7a97553cf4e050315021b75ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1c78469e53ccad316db280cbd0ff4f845a2db0c9986fd7ed101e08ac5c5b8db2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:53c49af94fdd23d39cbcf433598c3f3a40139903631ccc5324b3aa49e4e5dfc6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ebdbd79898c7462a90753afa2ab80a33fa6aceedea93e6cfa036a55f31bdd564_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f842a1e9256475b3a5a6dae87b6b5c2d72cecfebce08ea44db5449f7854794d1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:74ffdaffe00b754bdad913e6699b44aa293f880e3803c00708d853202c20f745_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7cb9bd477e9f0f711eabeffee9f25f39c7985e7a27bdc46411b6bf4db31f8d53_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c0f06a3d5702010cbd5187f1b34b42eda35e2cfb5431aef3186037a385b57233_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c8be479b9223b21c389fde445e2e5d1541a7e60267fe07bfb53d64b6afb00999_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1ec6339dab77c900022ffcae585ff86041ebbe1d6cb8639d6167ad9b97156f45_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:b5f1e96b420a872b91d1d22766e9ce8fcb38c443c23a4f4baaac6892b3c6b4f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:cbed4b61ebdcecfb4c459c7ccfed58a1db918bff994222f639bf2aba73def0d6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:f73ad509fa3ace02e50c9b1a3eb6850a819c706e93bdf88b0a700dfdad02047c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:38370fdd1910afe69d0b9e6ca55873e2db83b50f2182cef88ed7b12697ffcdd6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6cf68975471ddee2804b4de20e932a1e1a1ea2ede27c614ebdf5ada4ea690e05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7f03465e59f1584ad52fed99f2ba8bbad123d1ab885a467fd69bac0ccb9a0923_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:96f38213da8a879118599dba97472b9a88587a1f15022648358360f368b6c744_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:68ed9daf7a0d82e2759096246c1b9eb07f97353c3f34a613fbf6893ca0d3470e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:974265ec3898a056decb3965f7c793a2852545e5dcf35e9f7e4bdec328c15c5b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:aafb8f5731b597fc079f76e4bac04da231e0e4fae464b83b7c7890b5f8ca91dc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ed5146205b69538fd31b42b0114cf60015a47f872743a73077ef971d64d64c58_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:4aa00ab509205843236296fabd03a2c49e021eb135a91da0590c67b79694cd94_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7bf12c94e1bc56b593af9b44bdfc3387ddda30c4a4ba762e8b89ceb714f3df65_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7efbf4df1e8e17ca25087634b7387d0763590e00a33532f86f48b266199423eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:b7623d88ae5520b0ec76fb743d9c788511fa99b0ab0f6180de42d017dddc6cd9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:41dec92ab759c44ceebe8eb15859b2ff29986dd5791ccab79f91cc1786a0b601_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8014a45236ce64d0e0f3e35c6978442fd4f9ee21fc3f95e51f20dbf12e50359c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:94eff267e214468250b201f0af1de5bee5aab3e689d1f8bbe42d66f0c2adbdca_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bc3e093b2d1a5e3962b9f02707aaff0d7e0de545a4b7a1887e79538aa2155fc8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:54e4d8b1282351915f2f22fa4843d5b4d19645dd890c4675f35749e2415d476d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6251627dcc972c58a39485c410c8a264d140b876f8b47765687a310ee4d28524_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:85c974e095e262ec405d402ff2a2c4419824edfb9859352c35fc0c8d1bc64c8a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a40c7d9de59a25a7212b6f43f281647ee45e21e948d718b43a780f741b0dbbab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a47be1e76eb39ed50efd59b57dd26a780674d022ec9d07d0b4954bcb309e39c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:af65a9f612d1e28e2b43f0917dcd06cec30dcb20366aed6a40908b74c07d05ef_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d182a13e89c363a605f2e6fc6a3e554fbaf27b9dd405ed84fccd8ed41bd8d8c3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f3ec661872a5234517e8761e30e4e15cf2c7015760870d8dadb0c3f07007c4a3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2186bb9adcba18266df62a838c9e79c6ee2b3181a97f6169513fe5202c0a75eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:6d89ed9ee8ac602fb6749bdf73bf0660df060810f805dbb807a903ed2dabc69f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:77a2aabcbd55ec7fc076d5c23ed8aece5424def3995e624291ca4f2139e6a82d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b0b0ffaab41c61cfad9ecd127f6f4e312ac45d548d77694cb470170b7bc540de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:50e4d73d1ae6212010a58a15d5192ba8e60829e0e140a6d0bc849691c5c2d78c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:7f0237ff4599cbe5aecd287913b9600a0bb36f2fd334a2a5691736cc6c5a8ff2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:862b9097cf6e1635d30fc1cd94f00f4656bd8170fcaf908bd058455298c46ac4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:984dcda6b5ea285c8a07461ff2279685000f35bcf3acc71e3b12231c782442de_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:02417ed67f618617fcca2270744e0dd3cd81a62d7f5f5da6e73221a7dee07649_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:b3b52c01b3d3351317eac2e4cb1e2b76bb4eb0b4698990b8468a9c26f42ad820_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d94be231705a6d833b988b01a2aa5c6c8b918fbc38bf2ec8420bf133ccda55c9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f258283c5c32b7a28dc6c33a761eb7722a782773745325fbcd7bbb78349eb2e1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3d64a1e4f48ea11056d02d8fb29b5c5e17ba298f0a603e964ab1e448033fc66d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6f737b4318a8f2e96c34c1f1e97ec23530533bdb33acbf9cba8982f8405f5aca_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d41416b2ae6fa0a882bd778f8628cb1258326ce3f212a1d956ba726b74248c60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ee83baea9ff008d502c891af974c6ba419746967997f11c13266d7b02f7e8296_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1d2c5714949f40e168358c505c0de750f5e2dc7dd0b2e99d31fe3af4cf1e864f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:517c74dcfbaff35ef2ba329a74a70402a228c77da442d263e5d3080ff7193965_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9cf2219dfc08fc0ecb0f93c2e87ae9f8a7cad90b221742787a0cef6cfc62f007_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:aa18a0e963b906f041d4bf64c304ddef470fe78475378e11cb3565e5016beb06_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1bbed360cd870566238b6c800e8522f04f02d16712c303eecc361af33fff436e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:28da5447837549fc35380edc0dc366bd59216852c59cfa2b3d512cf8eebc679a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:2bd88bbbe823623f5774a9813c7e43606ebdb6cd87b2db7fd78b7fe0c18f842d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c4b67e9207ea19d96108ed0117181a716c10d933c89ac036e49e952953cc3a2f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:11aebf8d07597c63ae5cac4cbc04e38d49ae1a4f8824ab22128e0b5c39e805cd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:357f6ef38223cb776249a04fb6ec29d61fbd24f7b31a5730544e449c1a5d9d6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:83121be160c1fff1d16e17aea4daedde7e231b83ccb00349841494e7f87a8d1f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f2c98b4bc7bcbb9ade56ab4cfe5d44c32bc140b52a7ee9c5b9cf5957b7ada1ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0dbaeba61694470f09eb05534c1dad038e310311f75009af32a0a1f43d469677_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4896946bdba46feed18276c4f29fe059ede4f60138c966fe9113aa93bbeadee4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4b81f38f15622b32498dbd192503ed2c54462959485ae48e47cfd67239181003_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4c02ec12d1f3762f4b2e735cd1600a00fd1bbc62130e005fd9842bd3f7ff7f6b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:18899c6aff68b24c792281604e3356f6bbb48d3f09db95f8b37f99ad7f8c914b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:2316808c7649cb351257c6c2ee6aefbe0c0d561b822e3eeb18e85dbaf04491f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:451233d80bc028a63b160526e07b233807d872f9d4e14da6ad4be96f64f29491_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:74fb3a4932ce350cd4da33d57a4fab1269bdb5e446fe8f93fada1b304a622ce6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0c7b57c158314b2f956181a8b28a9f8d7f83aedd8c87bb9bbbeed76a8fd7ea88_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:5b88f0644f5b8237cf8b3aa0f6ee1d8a3899a912ce6499d1bee0aa902b2f8f80_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:672d284b3ef447aaea1bcc0a14c677c309116218340929ad59eaee178e9e5cb9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dbce5221138c15a4aef2f65c3db8bab5ef127c48f3a446ae085a203d8591730c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:157d40ffe95e88526691e06daed0064ca15bbfe1aed547f3a3b968b9c36bee0f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:3885a8026a64c7f497aaa90c50ca93cf1479bfa83ad0d28c4f49cfd3c5220f66_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:457d21495a1f47cd6837f6263fa30652abc7a215c01962507a1e1bd6f4968a09_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9dec3a959d916331f6d2a59ef1e222ae4ef3d170cb344e2add3937966cf1c829_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:644f19b57dde50e4588f5cf1c4d72ac8d49dfb396b7c04d59dcdf6e27bb12017_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d5374c58882769f9d40f47d7aa8f20b1676842c8f0cd8b55a01d6fb587ecbfc3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e9424fe4b804674ac06d8902eacaa8bef0c09f2c7441460621e587c10c079826_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f89289e63a584031efda082e7f77bd0ef4a28c815b3590061f8a397ee8e5a697_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:01eb7dbdb11a50a229196f82930e647e2080f53224bb41ca2a0fe6349c5d8d03_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1e7712eee6328cbfaafef32ebe96031705ca193298de005ce69f63dd39eca9b4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:25eb621a41d2e7127f114416778c571112fcfe768281edf5e0bb25cd77235351_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:ad58b2585ef510c8f4c8b074085bb6dd3e17ed3248d7b86ad3185c76ec33b899_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0f04929095116509edbbb1bf2a5c4a9ed725acf2a43307fff7cb5e4d225e553a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2b9f99a6f44b8f7f39c4a78ed1f17726c933677102fa6953003ad1898f15ea94_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:edf6a8244ae0bfd588371101aced93b5ee8f5073309daa7ef6e407b4521928e1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fcd4846ca63a5c2941046c19d96de0bb06ad4205c4f980c844dbd0d98df00d86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:053cf21c2a3b09e2ba911c181d3585cc24390ba0ae4c130b9751a499c53a3196_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:154bd45ca42951efb3bcca14a5fa0bf055fe8c27d2a58e593e11d24abe2f98bd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2c0c232df35e9d03ef13aaa8b44b12b6c9ca2127f0a5e827d46b6beee55d856a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2d55f19aae3c983335bbcef443680455dc9e7b0ad49a8779e42165f505d19b5c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:01a8046396354cb5bb0c950d4511a3494b9e0ebc56b3624a48b41b60e0b8a30a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0965f3fd7423e085d7682717f97901bc43da7a6f8aaf1f30ead9adeadf0ca649_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:33eac7aa9a8fc302b48f4541dbbef960aed461f73e42e413c5eeb25691a73905_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:7d168d6a6f797e925777d01d55bca9e2cd7f6b30e52a76607475935a7c87bf2d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:669d559563c8ce25ab835bfbb6d05b7df7fca88a0ea9374d50bf8373265a8bb2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:802a812b969112861ccc9a78880d0764af5c89c15198a594e7f8c1d6c2acfe0f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:bd2a533eade7e9a0589c83a3dc428d594b174da8c4eaf612d676d342dd1e7dd7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:c4efa347b4b2a9c938ad8bb772d1161a4a2b8b1e54455b0569a92c2f29cab2cd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:07ce41298f16b4f99d8cfaef9fe2a113855c4181c3b211d6c1f9e4fbdceb7d05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1945fc30c009a2abd77ec710cdae70cd18c726f633af7d9d8248fb56d5329638_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:566214654a337f7b2f76cba30abaef7b5abd496d0aa6dcf710aaa1dcbf740863_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a98ff558a980eac6d39c3e2d8275d0db333679521d54b919fd6b2c11a739f387_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:8b09b7ddb7949a9db7af4e4d1d8f15083cca65cd704b707d93a7d21a9c9e3c13_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:aa426170166116c40f3ad7a70d05d197188ccae8023e802755aaecb2decac985_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:d4704096bb00b1d854cde90f964aa319d2898d407794944ec0025b386264f2bd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:ffea3b9a771b27a8d8db70ef73a5089c7e343a26f5ca93698d490d2ebe67d206_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:26506524326c64baf2e77da8073ce297d72a583d6ae194516bcb6a32a273059a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:ca8df7b4917a2c1b7a22e8f753cb19c9e92b15487c121e94156961d5b5cb7681_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:d2b5095502841f6654d21fddffc781f20990b586480eb4b56fc6414ed291d7eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e86eb8681972ee463d5dbce6a583dd035f2c38aecb09c3a6059ad99c3aeb8d31_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2003bfefc53e825002c66cd6aa5035d13db264ff9f4fd8c99e18683c1c808f39_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:284f8b74d3e69b69759f45116d07782376cda8554979535ecb4bf9aa8886af56_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:546822ec9a3b2688b4c31830872381cb22db5b476e89462c0e5e448ba96cfb77_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65d9d9df5aa55831a1627b179412760f114bdde969040ba73c585c6449d19e36_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:1a30ca1498e2cd83d64956812ec1facb07f796fb8db50977f3ff561ceb0da7fe_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:32700244d0578c423c636b0ef01254d823d0432125e1ca929d0ff1e115a446c1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:b562637dc56ed32a75a444ab2f31d75e7741ccea5b8a3c004df4a42ab1270d6e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:c2a8a8f577ed98972d273ded3df429d0651608c8d46354584a2fd85782407b2e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:2526b6065d1ccfe1e36fe5b48958a22737b1243b3f0df10ee3d27e0a62fe340d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:34108f69a1ae3d91059fc955d42ff21e50c12390296677a94c4e691a0866cffb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4c2712c451f03ae375bb6f122c17ea1c28f6c52c2796ff64a893630733c6caf3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:88999cdfcf7d367056945f5fbeb558c6ad8a9c3e068e67724d12090341341bb8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:71b555c5e31fb0c3ad0c512f937027a14b1dfcdd4598438bda3252a8a2100c1c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:9c69c2600d5d0317fcbc2650fc4b52d319a32c3df9db6b5543b6ff254c3b9fe5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:bac49120f60baf152357368e241e3103a5fe6aea171d8a63917e8798d81bded3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:f270351f6697f9d7d3d8382f298956d6e1c5d9e8ef38317bfa7121e9825713af_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:0f3ebde6a312b04a5020957783e5156456dd0a60c9e1f009130e295b0143160c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:d878af0364938ce585214d77b78ed92b44c916113405f0649d1e727f9c010b3e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:dbea9f717a33a02f4fcbaa6029b6830b47b561fcab1063eb868812794159b303_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:f5ac07ba3f562b9c62461916f868079fbbb47d95b24379b9ceb55206e616e140_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:287c800f33b7bb17969c93891edc40646cc48acc9b741138795b7f041c82bbc8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:53ecd2e093819c381012a057628f8e614c85f0c58b6d54e378e2155122ab1d8b_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:a840761823769c68291cefa9028e0a6f87b6625588b1850d148b2f8ea580d8ce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eeb3bd21c506b7558241ec2458d57407860998b91b4742669982073d6612a9bf_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1a94c20db46917d931dfcbe19595ab6b4ace22f81ad34ea6d329eff8def1f0da_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:71d75fc8a847695728ead4620c5d19ccfc9b8bac9f51521af7ebabb762839425_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:99cdbfdac01ce74763ab9304f3bf30156bad8039a454758941bfa2c96da4787d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:a56d06011589ae7f1b0a338ae33423e77c559a93f4bd8924ebbeb16fa341a7a2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:299842fdbadf955534b257f3c63126a79fb14a9856c4530df09debde212a2384_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:7adbe4c7a14a3d470820884da692bae174fa6d170895c3ed4b02311a66294ea5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:0b264678a566eb387b44b5e8e2ab61c5e12b594aff4db75532d9fc8cf0cb3a78_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ae2978f43a4b765fdcd8abe8e91956a0a1e267c0f76593d94e52780fadc68388_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:dfe83a3416da5cb195d8fda8ee8eec794dbeb0135de72e250bc965ef1f70bfce_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e6e1c74ee273df32544e6119badf3b3c260e48c60934f67a7869dd739d020e1e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:015b35c884c0e9b5c3a2df4e3874610dceda9766b1db231a0e99774481c88bea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:170dd5cd1770f1c560d2d0756a619a220d15c91c8d8d51ea322818be40603ed6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7f43c6487ef0d6ee493fae02ef100abc813294f027b702722f38c619a5e8206c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d40a074405d58180667a3722571285167277e73ef4247221e5b5c235ebbba38f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1fde8ae44f15902a4a5dde0328cb037c74c40ab527db4963b5d703c35f2b2c6d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a13fe639a4db964e30cced1f77214a915489f75b2634356259a03f6f280d856_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:afb26125636804082e2827f1d473d49cd492a6356365c186f69873ad8e24e099_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e9668f534471f09fbfcb31c76be4b68a743549c50255de8fff8fd0c8b4a34924_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:0a67e292a5b75f818272a3302f4d2d334ec57e5e0acdee47fc6da52625e6fb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:50be8ffecf96273dd18c233edb39db8e3088bb79acef2884f47b64a543f15e71_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:8fdc9fb2e35d486efdac44adca6152aeb6bed9fd88c183d80aa31da96e5b8c6f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:914fe11be86c707b3e2ea354c5a1c0cb72affd6d9dfe63ae2438a1a310ffe4c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:53ee6ae093b31ee41b13bb67b40aeea723889379ff822719c8174e4272cce99c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:5e9cda0da90e658e08a08c69480c461701b03323aad484d887f12fa3e11bc9bf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:8921a94912d602af5cb9636b2880c1ec7d8eff795473f4865f4354ea2079d428_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d9b23f9f6c407010472286a31c17e8358a19103fe03260180d2d615aaa91eceb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:53ee6ae093b31ee41b13bb67b40aeea723889379ff822719c8174e4272cce99c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:5e9cda0da90e658e08a08c69480c461701b03323aad484d887f12fa3e11bc9bf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:8921a94912d602af5cb9636b2880c1ec7d8eff795473f4865f4354ea2079d428_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d9b23f9f6c407010472286a31c17e8358a19103fe03260180d2d615aaa91eceb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:0e598a4bc8097ed172a8e3e8058080ae3db89733c02644047e46cfb65b7d3b76_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:595b8a01e9b2189a3877041ce66509eb2a2a13bb0d928b4fa772e7d22d7e6bb3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a59804ff3479bbdd8249f52e145ad8099e67c790dd353684fe6faadb7246f3e5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:f5bdcc739dc1dc70a53c624c35d3e5e9574bbc67cf488919041e3ff0a11f009d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:0e598a4bc8097ed172a8e3e8058080ae3db89733c02644047e46cfb65b7d3b76_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:595b8a01e9b2189a3877041ce66509eb2a2a13bb0d928b4fa772e7d22d7e6bb3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a59804ff3479bbdd8249f52e145ad8099e67c790dd353684fe6faadb7246f3e5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:f5bdcc739dc1dc70a53c624c35d3e5e9574bbc67cf488919041e3ff0a11f009d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:06e2320e7c46ca66239bd9cd22eeb576f1c42f3acd26b8db1f6976e9717676fa_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:cc795d7a0cfbefbce47789c6d49532a9a41b8d62075d4c94bcb265fd3ad8ef6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:d87fda521517b9b5505780eb2d84212843145098e70032c9996b3250222fe604_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ec1000141bbcf65e1e79f4dbfcc97968b05cb1189cc35974ecda36bd2b8d302a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:0296d6ef8495a340807a800e8064de04bffd08cc24772e1482ea34d3eb39a83e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:2cb477ddcc46f5b57b4e81a8ad1163c0d3a13676e7079647dd2ec4b94281e9b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:d85d011efa26fcf4fb9049c360e167a82f0f332f006906f945b0f0048d60da03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:dcff01fb6c0c0477daca085f3ad54d39b6480f139ed59cd1fd4eea9077068889_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:0296d6ef8495a340807a800e8064de04bffd08cc24772e1482ea34d3eb39a83e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:2cb477ddcc46f5b57b4e81a8ad1163c0d3a13676e7079647dd2ec4b94281e9b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:d85d011efa26fcf4fb9049c360e167a82f0f332f006906f945b0f0048d60da03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:dcff01fb6c0c0477daca085f3ad54d39b6480f139ed59cd1fd4eea9077068889_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5d7e619ddcc71a0244aecad37870bbe6a9bc993db053b68f57984c84751244f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6d0070709140682d4f91f5e7e1341cdfab3d992295f246a3b8f5394a3c290e98_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8b8a1b6c5fdc802b3185d5a91bd9c68426307526fad048ec7b7360d2885a9709_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:a4b5e6597c79fd99492ba89777a51a9a0fa767a9b174aab5ad38eb6f7a195634_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:5d7e619ddcc71a0244aecad37870bbe6a9bc993db053b68f57984c84751244f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6d0070709140682d4f91f5e7e1341cdfab3d992295f246a3b8f5394a3c290e98_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:8b8a1b6c5fdc802b3185d5a91bd9c68426307526fad048ec7b7360d2885a9709_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:a4b5e6597c79fd99492ba89777a51a9a0fa767a9b174aab5ad38eb6f7a195634_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3f240b50f6973f1ab0ab53fd897acd7bec248c417923d56aad6630cee4bbad5d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:69a9487a24d400bbf3ab5bed205f622267fd19783a1c159669359d706a76c3f7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:778c6697c773971590c2187e863a18d45dbde7780c0da354a96480ca7e742b35_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:ca587a8911043d96b60e967e4b2e33892254096414910174e6a7c395583e97b0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:11801d98d9d8db5c37bc0bbb72aecc2eddfd0836d079f91a8018dd297e6f12e0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:34f5458a8d22a1b295a6cf6be82bffbb427aa6421c19609d37fbdb0de53afd48_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:5ed572029d4fbbb484fc3562046de00f7deaa0639185e26adb2210447a8ff958_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8c3c79a3da45f6960f8cb68074488f8c1a97acd2637deab99b23cf5feb3dd831_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:2c452c9fb2f82e3b4e746669a2e8fe16a63cf009ddfb94d698529cef8f6ca8e4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:4eb82f07e01b4f66e34f933fc4c1ea0f09a8e227a216a732290e62db12641ced_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:7e411329883832f7e0e9bc7bcd716a5cc48898a051351176349bb877aa7a1704_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:fac2397c70e1a2d1457e45554f962daffec82ff643df596e3e0d47e2cd4a5727_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:71ef3a2f7205d5a4d2e223ea82ae0f8911ea9840cfc819e78931b5d8d7b3960f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:836739cc20594452479eb9db8a995d1caed27f82d8b1e7bad6061b0a7eeb3f41_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:9a6743d451c6a6223891fc13ca4e1f84328f5cbbe5be9c6f4a5505e47d894651_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:9b08cb63eae04604aa25e2816fc894292b63287c078922296ccf3108254a420d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:30a8075c0829c7e8170fee4fa1da1e4fc8f8fd7e98c03665692a0d3790a3e404_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:91eace031f4e244ba7c82194f0d9e4c42e1b3f83b4cea8281fbcff70a02855b6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:a3a947c318b1d2cee8676949477eb154eebda2d7b01bc83aa3ab81b305d0c123_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d4485629dd69e3646522bb0c6fc3a616fd20e9e924c83481423beebef6620ed6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0050083f13ea8e40679295049c4312081d38904d8ccc1396b80f27544d01a06c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1fa5db1d68336e05f0559c44f107e2968f7e65842d878a25355f37ff487001d0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b8901c06e9ed87c8998625b99ee186ea5ac8a0a89c0263e210fc77f6b02fc36d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c90ac14a629770bd274536af0f82519c4247710c79acca953a37ae18d5108861_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:61ae2afb181d20ddc00f7f0f1a6a206221d15c887238ab048e10f838995c3d28_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:92ccfe03e0716617e78fcead09e592075632be76cb4d4f906a32fbbf1e7f79dd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:92e8805702148fe8bd56ce06cd18da14eca209207633ecd89b3b3db27e784d2e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a74af849f4f9b5eb17e812d798711ea57b234c311587a46fccf80b449e2ab091_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ce86043ba90a236d904b5bf8349678a139c9d12abee75b13e20b454762a79b07_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:fb673b9cd4bf5792fb1cbdc40d8ae3787b0c371157078ffbd959748ab0c19db6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:788f14d6d64cc43d2f137a2b5a2e13e80b6d7bd1c5db3aace5fc90b090cc1325_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b1aa6c712d6b2c05c5819d89c96f837a164cc978670d9ce0ca3676c2bf327ab7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e0b18dde5738907a0cd2a7e54a3a37bd341627b6e12c2e8901cb5350e78e5f9f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:8b774ec1d7062dbf21f9d4c9c82926a333d4b530dd31e907fa292b1673c17f22_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:a44db4753020da0574e7b2cb486ed690ec6d452d9c9a86f1a35155b3203c3f14_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:fa22ce356479e36e38b28420a89c51826e52e4ed29599f8d81b33a4c9f17742f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:001a95b33c0b3c3c0000b21d4e6a0802ae3663c1d5c5e1c8b8bde03e248b74e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:0f1a47dcc7b5e8d5d82076325fa73ec6bb18d6a7124bce44da452848859c03fd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:887ef213faf48dedc023d2c533d2b414f5cdafb4cbe79a33841d616ee1e6194c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:d74b26dbce57d591c118a178762b14e8d3663efedb7e3bf423c134c04361b4e9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:39575d20a0b0aaf4e66e34c26cd0ab61fdb672d13cacd4b8a46a05355ad98808_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:62ea773b1ca80e54dd81986d7aaf175916562abc8fef3a7a0785bdf976d43f35_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a70b67bb199914cffdfd5a61528d442e434bc3dde0192e91f68cd7a23ec20353_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d53a31a064e2d3620ca9a6625149b02efbf5bddd3592afcf355d03f6539c689c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:00085499aba957ce0074d5f821884de04c511d20153293c39e85fb4af913c679_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:30cd4b0203521c2313602ce5bfe38fb36826471bf97573a4581662b579199d70_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:4b5e0baa200d25a4e50917bad8abdea3860f7443d634ff316565da4650c7fe31_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f260327ebb92a129f41f5adbf40298abc26df6a7e1a88d419533b4712498ef53_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1d51e5dd1835cb7d0dfc3507966c4d9811619fd68debba7a51f92351ffdc8aeb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d273edcc6cdb663d54cec22fc7947d30417ebde92772f7613ee71df7e245f8c6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:23ca2c33256242f865b28d356c525a06f15824a5b407827908fdd88909399ec0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4d419fd5bbe80740a39821dbc54c463ba88056f16fb9dc367cd55f4704c382e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:44d79a4c2279ff4d86d2a763c7d54209f9e24638fd4d1cedd5579b19ca25f5dc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:798b93cd2c8dc91007f8e5ce984a9416a523ca1ad1d1edb48ee299cc38a7298d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6089d0673200ad7ea54762cca3ca1b913ae4a48fc12ed42da637b6b17a6fb7d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6fa9719d09f35aed806742a476df49fade99829cfb07583b4413724fbfa1c194_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:2c22af5ba4c507b1d44a2f1b2b64585ec6b7225fdfd507cf9f2691376d169819_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b20ba95a4ef35e4a72e3b861655d236da808c9392f6f5b9b7b760f4c1ae12bd9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e93e6e39e6a94f8aed80905145fe08b6679dd15a84ded4b4ed0b24b0afdb36f4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3b57a94699fd5667ccb1cade8f56ced7b4c9bc06969da3a9036fe4963a6bec0a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d2e27e8532fdeecd9de5f9cc0ed750cfdfd92d82dbe142601c60d32693e67277_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:017c35ad3581bc5d47691821501fad35bc737e5c8aff5b486fd85905d6f815ec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:d7c0d00e80632f5acfb1c3bc82e579be6b79e15817540e9c91cd6b3a1b3f6ac8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:03d49f30a46c3674fc120b13433e13a2fad082c984014f459ac7f10ab3e9bf97_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:0a7e8b5f1b1120382de52f3540ff6908208bcd4ba242abba04ba79902920efc2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:2e903dd9147352077a4f775283942c3c66c21ec31fa80e1f65a048dacee8d227_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:77b9ae4216d409ae20d82c476e101fdd65c15eae30c619fc8c51e1213524938a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:369734364457c3584230c9b2445742b2dba5964dd7733422935bd16b71a0ea8d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:4d8b91d1d166f1ba933181bc34de9c05ac4de59a785c707e0eb695e4a81425b8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:5dd4a63ccc8ff694f3d0b4d38290cfa647c8c6effeceabcd86383af0657c1e38_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:d314434ff086a17a4dda0e0bc5499d892421d66e97cae55ce50336b25c14b9fd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:2d4e18a550d1257dc97dc44428efbfe326ea8f305dc58228dbbe74cbdfd37e26_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:bce1b5dcb9d752202065a6aac8de3ee1721b8de03ee0f78f569d0f841d568554_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ce8fa76166c3f37ae6e855b75e43aa462b0571d2720dd15ec7b9e282d522a13c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:df1f7115b9ef18a54f64b9646a27393c7c949a718fadb28ab8803d955c75577b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:39cb774a7444cc93f1fbb512cad9323fcc3ae217d4402c196a926701e98472c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:68cadb749ab080da743feff2b120d13f66cd54d61b7ee09b41083e36671a0f73_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:8300f9d1110230c510e9ae8dbbbc4501a5ce8b57b424f20ae3e42d4918ac9b48_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:d3f327e2a5f4745ad2cb946a2228e42bcf51be9715b23732eb1d0b877b6d3ba3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7f6a13a46ae75cda6eb2d5688c851cbbadb3193ac642494bee3d5d2c5e6ea8fc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:b92d8c3640522615577328179dec1c851becd7e42b7282d3a50f7af290c4037b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4463bd38f33b06d584ebab15f5e2742693130e299590c038416f833e6ac313c5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8728d2c64b36f2c3fb9a52a1bf7ae98c5b113dc06ed7cca49c7b3e9f1789bcfe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:4f68de2634b2f3650f98ebcda1c5c104a7941710c3ebe83ceb8fff4a0b697b82_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a180fe7b396945b5a18274c742f6c01d726ba6177ff6721896f0235d943fd578_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:17cfcbf9d6be2d228c4cd0d8a5f23d4bee7814366ee0cf500af66a30ab43aa4f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:b8e224d4897a0a99e182e966a61817a0fe93de3bd1ed78f68ee077239d65a908_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c11fa3e642fa099dd30b99375606f82a4cfbe67017d832f32c8fb1ed58a5aa76_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d0960e7974bb914fe45bb0d740ad8a84cacba8233e9ee0e9eabd5b3e71372620_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d5f38f5666ed4b7f7e7da03732367e1a5d67f7f7d35c0c4bc232b5aab7f2f2d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e74e1470caa81fae1509bedce3d3d1a8cdf89f814e174593ceec0be711270dcc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:c9ec31a316089747957c8cc1a8a49dd9476d45d6e7af919fcf538a367d35a0c3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d35056c3c4ee809fbfc2674c9085b16f5e5d943bf7ad710c6aa4e5713bcb095c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:dcea4453ca75f5c44c125c1d677f28702cb94a73366a520e37b842ba5128577c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:f3d8cd4459b8271e7718d4c5e97f92cd7db4776e719da5d7c04025e18a622e60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:212c72d2288a050a21498a5ceb4c3b659b4bb98d0ca445d6b85a7a8b94b35488_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:45eb78529c0122f43a9443d06679db427ec2a389f7612ebd36000ff9f5ed48a0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d105ced863235a301224f506642394034cd0209f726a385bca03147944f0134e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d1fb82d1280562120cc7fb356701d1f33254a177da5d0c0db90d2276297373cb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:38c1beb577ebc5dc35ce3e31316346f21d7d9d6c297254570d6c6f8b8af4268d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:a083d6d53630f47a8503a45b639ae5c567d1f724096d1f729082bfdb9d760585_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:f2dffb118be72c4d3b75564f6038eadc0de8d261d6b1eaeef35343ede6056539_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:fe33d9c4694948619c5e95464f48fc82fab1feb283ba1d57225b3678085981f8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:20d22b7c095cbe52a127e22a428a8b27c287c4574abd32c2133287dfff3aa0e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:7f8d1c497000e0ae2985e9ea5a6b97f0c24d64e92440358687c8a5fa76bc778c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:bdbdf3620970cb066fe169ec145f6db31f4bb4fc768cc440f4b8df83f57f206a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:eed72f0b204935fc71bbf10495f0e5985e5049bbfada39fe8afa8a60d12833ea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0bbf3eaf02453b7123901fa866a7f3f056ec58daf047b51ad30e177574ef49ce_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ce7092cace33e4ab97d548ab4c9a2388dd84e53bab452a7458c8a5ed4495701_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7985455eba0bb60e7b1067f759f3e30ae73f9be78068f953e060786530253025_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d01e8651edc6bd95da78c5fb2201aec7c785126bc70e0f03e0f2e6ce67d245f4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:12e6b0853b26b6504bd578914183118e2c74bbaa0e934a07ffb99acf3e19efec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:26a6c5c8b798a039e227d5b6f02a1bbc1ca2a3c3354d98ab7beddfdf39e323f8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9864736555736cb9912dcb1c72f7d85aa75ec96286972312c2d0a3fc24788d42_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a82429314b1c0785c2d46c99440175d0ac8311bec3f31da3418340a2a0a55ac2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2d6d0eb401d3529cc09163cd67fb8af3d9629ec14890e3536904669e409c2262_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:33a206e8de99be5297890d5373cb7844c0ebf03285547a3dc752c7bab031284b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6ffc197659ebe1017b99eb4f9b3646ff311aeb2bac6d580b3e9ffaee6138079a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8418c603da899631b4fc20e064533ca74f94b98e20ba3843b7603c9ff7cab8ac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:02033087b0776681f186aa48725fd0e2297ba2e22bd554269ace3d51b3f6da5d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c2a8ee96f4cca328a3791758909bf9322ece200a84b10bc15048979aa827af3e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3fd566875c0685e36134791ffafd5232558ca1830324988a55ed8e189fe5c35a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:80d2d5f45ef286fb8ae44b74ec245a68b21300e7d1deb60f01c527586e036db0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:089f5b6a5d58e7dfe1cb8fc7a552a7a3a525208e0cfc86f88362eacd3b11b8b7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:263187d98ca0b290168472163b9a8d81dba1077cce8d7dcd8419894ba16524d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fcd7799ce45632b008f561ee8688988c8dff42b9e0677a05302ee8e325e5613f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2665982a7b3d16d59f3e11ddf65b1016828d746db8aba950d9094cbc5fc3cd26_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a152f3e2f884f37e0c222e8ee47985c2363cfae12745eefbc305b30158110c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a74dfebf03b4e0c686a285f0b71653d37f945c6c8e4fa5e750cd3fccdda1ead4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ef3b7610a226305c920001ff036628d48ff3ece3ff46c9727749e619b69d5524_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:31d45f4b5897554f9e459bf8822cd945a0307b515f8c2247e968aa3251bd9dee_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:439e379c449e0011dab2323ba70da96c9ae85de0c78ae65e4ec97cb9e792cc14_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9a08e22dac8c713b0cde2a6ac9031a70ee16bd1df3d093f8533534287ac7fc41_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:f1341dbe1145a0d7f954d04b9309e8fc2d44ec306db7ac48ee48b63c29a935ee_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1cb4e934a34d7905afbbe8bc1edd2ce28a01f2f10ed0ebc0ccb62d732009ac12_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2ea17ca4317c75eb3a86741d6925cfa3b0f8fe5cfd14281ac42f2f61b983bf39_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:9c2d1fbec1fde2e3a0490bb630ef4de043fac05c915f6db43904feacfe15541d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:e1848797ae0628fe6fe4b16aca661ffdd6559cbfe56fe0892c01b6885cc10598_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:36fa337753dd82ecf610b3cd5bc3c32b4d863e7ef6326610004d5ad2e9e8a369_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:805c04faa83fd96fb2510deef9c180846028dff7c8de992474c00b34bdaf29e0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:bf8c8fc79c16f075b4cddbf83f6cdcdbc00ae5b64e11582ae7446f5d44666223_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:ffa47990e61f60b7f7f65940caf22a8340af1dd2924f3dcd6bf5afda8cf369ab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:335e23e7ad1a695dad06b98fefe5aa1a14540fdba46000257a0fa7f269dfe6a4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:a5fe2690e857872fc80ddd0a8e72a92508fe8bde271da5d9697cd6b88ea4f08a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:cb498e9708e578bbd9feda69340a843f0099ea49abbf4cc88524196c6d5a85b0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:d3e663795f398f7a945b75b5eb98d9171dfd65c82ae1abc583c31586bc2afda7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6330474da38ae06e0c73f6319cee3c9d73bc48a31a155309222dbc414e76efcb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:72ca1c3f1ce6ebd678469ad94416f27db9a6e9ffc5e22a6c0636f4f26872fa53_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d3d0cf16422232526f461e140aae0e5cb0b5c56787e6dedf93c7e96bc6c29594_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:f1a0d254b3fe80b66cea05d072d13bb9870989299d9f2c5d7c93b9ac9ad3074a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:8b11535627b9908e957068a9183280ac57dba63c90150662b14cf728238c8568_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:c2fc14113c69627c79a7b28562b05f2c251645c976ee1928721c1de0d48a14b7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:c3c2cc1cefb6fc3a12978f4f14b3e6d3a90928b54b4cbe092d28dcccde2dea01_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:e7b0213d1a1a9dbd9921ee545de41c263078dd3ebb1f838dfe150e73fb51ed2d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:06f1abd50ca304ed98a0dda0a37c62980abf90b926e596ea849edff7518f4920_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:167c7118d171f577a41a66acda52d3ebbfcf1189e2a6fb8101fcab56b6a7df8f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:1b2723e537e9ca906f3d1a6ef70a5d0c95b59623fbfd5f0c5bb6de49e6effd40_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e090cfadfbd9d9587a006ea68407fafb1673b93d6c1f6e77efdd2c658a503669_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:49823fa689e0b99a542b3363f61c609730ff500b1c83cbe9aa2b3ed949e9d79b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:4d213b4b7b581e6ca449fa12678b4b75b06b938d16c76c054910bf71c2b65168_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:761eefac8ce5fb75389e8e452f927143acc1aca266602d6fca8c007c30d7eeea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:8071b85d6f58f8c81756886952ce6fae10fe9a88c83927342bd6106f1e234a34_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:54eebbf509914e15aecec16dc21e8e3c848bedda66394a51ea4088ed16f0d3ec_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:78c9f0837ce0827121fe91f53a1ae02bfd66b88ecb45fecd30826d47db233038_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:b31ac2f80176d24f71e4e1fb8bf8f153cab65e069add24cb891a021a06c0195e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ddb1c43498ca301d4a437b8ebb23378c0db0b8e50f58b0dca911564817db1854_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:4f4ed9468740e6a521d1e095bdb6f5fa175c7e1f05550d999ad7342650948c96_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:594299d23d3fbb349d6fb9c4e059320829e7d2d643d890298b2a94c4314d92e7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:6800efa41a1f05c0d4d2f6702ec6f2fbbea73c3d3fc025dc62a5cbf3233add53_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:dc4a15e5ce1b7f4e932a3a08b32264abf570df68e15f270d7467a43caebfe8a1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:43594a42c2342a584f5f4b8296b6726edd85f8a00b9703922abc78320e8b6f74_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:805ea7427ea3131fab72e43f80c34db682ba3e3603b438f1315146f24f706c01_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f06792d0d1831f9a557c15967cbcf117365305b612f3a23f793863615285ba9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b010ff328387fdcb88aa746ded0b63f609c8ed3a9745ee2f648cfdc17570dacc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:08f3e89b2984d8563a822dde8feb96231e9cae0e74cc7a64b9871d53f4a9990c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:430e32ea9f2b6e87ca04e7713f393441f7dfcb0df57c7ac4766b439e8c281396_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:477ee1d38e4457c9378f05e83e6086787b957bc93f5a9c280c4afab8a6e02152_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:d42373331e4dabbca4921280d47dea956ffc0690648ae172f156605db302c8f7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:87017af27e74c380225ffcbcc961d2d345b5d997df552a9248d07d8230dab3fd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:ed7dd0e4fde979f4286ec5fd7f3ff1c51eb22d15af56138ae838d97df29884e2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:205cf240004a81339d5673b723193758e0bbdb008db6a294295412b6f92cd1be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:2bfd19c9c46179264bd0d7c37f8f7b9edda077f3210f168f010af88317904d70_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a7672e4823bc698d02c4d241c84a57a523b13a267850baf8c1ec44150eac7f7f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b84395e944be5010ef965bf387939c481d9c313b8abd2338414a3b592de7a219_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:1167bd175a841398744ebf28418cdb871bbad24ae38db5a88dd07ce5cb843d86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2c2340eb12f729cba09a33a67a873fd11d421203e4b4548474d88a6e37f1af14_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6a01712dfd5ae1a741dc0db425ceea67934e763afb5df78809c0e6a22ca3173f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:910dc87281b45ed6dd18d2fb7204765fe3f3332d325e7c0cb061ad93fea7bb06_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:366278f589efb7c0ff2bdd800b0f6547b8be6acd259782192df2b10a9754945e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:4505bd25d99cfa5466dae74d577e459f756d6bc22fd5a21e91f32d6d6f7fab3f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:7bdbb5168db25825edfaa505b705d639124f757f7c61768558c03f97dbb52e92_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:841d8a1a5cc97465078e19834734ac726341509d5e3fc5aa7d02e9418f7826ee_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:5f1fee6ff56a72baabb5f8c908feb2c4a67426fd0ed4bf8e55cc4daf552fc4cf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:7689256c7f78b8e827b2588ce08ecb65035f3eb44c22ef395a4c16e80476e58d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:b2acd795681ddef65394e303c06e022ff54e1e0c53fcb341c381197f7e520b6a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:f5c1907aab6224d4c398d0f5cf151885859878ead00bbde79426c96dc8a6faf3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:168e6236d27a57e41e6318cb2a96b31eb4030b65f194c924d6e6a07c4a53f0c8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:6533b9840e66c882af6ea984d451821cfaf72000c1d2d8e1ffa46b95abfd0c52_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:8dd21817e31ef713af9cd67c004c8a6118b62c1dc557f963f28244920ffa9f5d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:bbc41d8cc76ccd7fe6a93d84cded4fe03cf08f985976266aa532b2a16232e1d8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:0c869ca3f2cea582df50c27d9170e6ecbf0df000d65ea250e2fb8ff41dbe6b4a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:4cedef9af9f34258060b059ad2d0f44ba329dc72e64942a8adcd1c14400a02ff_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:75460db975618d0dfc82f509725522f8151b49a00a210615dc8cbc97f6ed2fb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:c4cc3eae9765cc81765638b8f1d6ed105d10d018f30bdd5ca9770b47e2ac683d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:0006cc8afa959998457049601891036f387a518c2bdb3ba496928b229fe9d134_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6406a77819214fbcf753c72e1add20455ce1c71db634a10ed36cf4fdf857d892_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:8f2245017277cd5f2642b162511ab42d7b8485567adfa25db900973baf058de1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:ccfa78714715591d82a4bd4429114a92cce5748772e84bf19e4a890e428bd4b1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6ebdabc2690c1c1072803bd473496bc694f9d0c99af704f53c810d2c294ff687_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ac2f665507bd239b43bfcebde4c50d9925b0376c06b448a9695e7f25ec4380d6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b2f58190b8a5b444f51f7d4431cd1fb5e59fc0c38fb4ff7ba4c51d2ed1ce6b2f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b84e75d4eeb59ff0804fc3b501156bfc562a52c0cd554783d8d7e7c0714d6f85_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:163154e33a4744ee5a451384d824443fe2f2a9e8bc961b121b1c317246ada9c3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:8ba5133f9697e04a14d866027d8f342efe3bb9732857720393d9bf3e0effa09e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:be734c5f7b5f7ff624f842c056ae099c81ba1f4423016ba63f371a8d8f1fdf3f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:f4530c4f598865cc3ab9210760d93fc1640e15a07fda71fcc2b5453834dac7be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2ca5fc5e9405404c8b611513cf033e480cf81c2677ccc08055fb934aa40cf7ef_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3b18df1f2d706c80637b7a31ce09d3aee59eef1bddea71c218dc9270939dc194_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c64fbe8a063ea2f7897ffd9bc2c1882c03c406611f8dffe9b9a885f3e75f105c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:def060ba5ad7ccecf1d1cb0ff3360dba500838c087d701015415e1a2ab08b4bf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0693761931e2b7ffaf4e39c6fde5b0a1099d32b5269c7a498f76bff354a84ae9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8fc7e5dbb6c2470efa7ea415b71569f753769abaf3331f9ee174adcf39a4dd27_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a1e0a23dc6c93de096d3d48710c45208a48a162d3858d0d7afdf4f300ebfe04f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b71416e2ac3c46366da3abd72b0762b74759587afdfdc8a8c6a47a52b1d1d77d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:72c97ea299920a43dd391500e1f70b27cfbedf1e9a32ec9275171929b8fde7d2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7d482a6204223e73e4dfa0013f4ba20db1d04c7a8c2881dd4b9a58e6e7d25f09_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:8ba5845b83d32531f3a3798486fdd8377bfec0748206d917ba821c6a76d55f3f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:dac43b8b4ab95960e240b3eef0fe1a6d37dfe23ab7d0cef27d412ad69afb5466_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:02698e7f9c59596fbe039b031515a319067d79c6696a5fd9fa5a95d5acd4026e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:28796a3d553d6880de207e5d6048c2efc4ea2858eb6251e43d1b46c9e9466748_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:7b0a4c796681ab9dafc0a708dead6e0a8db3166ec40e380dfb02978eadc7d2e5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:ea3e2045e45229a9a61e6b9f9d10d0762a8e6f47e700d96c916b402864afe8a0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:12826fd7a8ca953be9429198adb9386f489e6c764d7b3fff044a4cb66c7f91b9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:22539e72bfdcdef4c91ee509142a1e403700c79d58b4f868a7a2e69b81c2d6a6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9c91efe4356286d3c8aecc6e9a4ba5ae54655477a2541ea80b2ab9ac88c63791_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:bc74fed608f8d45c463f68e581418b4ca5f3ef05467621bd6199edd149f3c7d1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1eaa76ae1380d3aed001b85612fddbbff2bdf70d85506c4fa5426ace8bd066b2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3760f9fb700165458048262a465f32d19660ba88e16b3aad5fc349b047a5248e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:be8dd7342bf7b1bcc1bc0f873ceeda8e81bf686259ee4cb5f377f397f43349e3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:fc535145b24b8def78590d003ddb58c2c1eee976ff2263740dfbf634f7d1c888_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:6956849db88740b12994232ecf2fb137db82f4afbef85b920612a9b38ed8bae7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c182f19eb5bef9530482e666cbfbcf2649c1cccd95309850f93b82daf8d42a90_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d12663d4543fda0b233405cc0e3823ab68cb421eb38acebf56ec4f0555e1e594_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:f076696f3eaf06da9fcc6a4042afae097740771bf902fce0d3446e63ef8e7caa_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:326ec4eb64e1da8db46c9bdfa4e0ae03732a863eafad17e4ebf0dc63698acfae_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a7bc793a9fef04df9e54c978cc8c14c151168fa186e5258528e8e234fe036b00_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c493bb938f211c8018e014c922287ffd9db30a9d8e6818f2dc9cf42efd6b6da8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e0d5fb86c982e60025cf5e25d6ceaacbe380e9e9f8a78e311a488668ad991f5a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5f471c6d5ae1413d35f2b1dba478330537e2cf1c45f5d2a3b1d0b875935db19e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8fd890e0ed4d9101a895b34c0f42293b280d06245de6e45b113bbd5665ea488e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:98041b168deec45330330ec382e6262d616e1b1a22a389f9216b622c3118f401_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c1bdd2efec725038c68e2da7133bed08e1a1c8d9141a55062f621d6ed403af7a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:81e37f2597f8539a9f5b3800967545af056e88089f95eed69e5eb55426dba52e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:955772451d73b6ae56069b6e706629f6e726595f27bdd0d9a920d217e7456cc7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:ad5fb6d1f60634230f1dad1b9ca094c2fb8bae6e68d618ffce60d20c0e55d8c5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cb8664cec305b071cc6cc3d7647b5baa9a013d35dcf318e407e6fcd7a2461eb8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:09b9ae640fccd4a948ce4835dbe29f65be91484aba6c2afc751761aa9dca541b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:3c9911b15f2798b2f4898177bdb924641e8ead282574beb11278b9370eded2fd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:21d73647d434cea2c398a5c30ee2f92b6f5aee3b1106b961b1d50e8a18825f1a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:49fc188b34134f5695a59a384101be2254859d6e3fd3fa2e1deb282049e5f592_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:03e6ee2082e14e8becf5a2d7cc6e1681a088a057c1c7a2189fceddf23a7541af_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:80be0fc1705791db62dbf7b2385021b8e67d0d21a94815fff91c3e87d6e6e238_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:5c3c19e3dd09249a9e78ddc4871162b166bdeb05cabb7075f101084a26863568_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:de0740c2f08cf7e6a8c851135f4f2273c768eac198d7e09e35a81b585f1c755a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:401f429b76740c19f325c6f0680e55f66420dd35e72325bbaacf5f1708c2cb2f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:7e9b110c44bc04a2349b037104cd836c0dba7fc90bee7c0a3fa0a7bf380664df_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:96cb1a572e643c3d0cae3b20040c3c9663af86ede9c30bb38256c080de90983b_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:e41eb9ea6d0e646c40f43923678913904a2fc8f5f4fa1e9e458c807632e82c9a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:beafac871e27f012d9bdc881b0ed67095ca7d34305eb773117eaaf2a5f2404c7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d6ef7d1f4afe94e6bb5810852720c1239bd58b9a49a085d991659b59c6e26452_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:dd8dc49c8955041adc7c38a6023339cb928b3f944c144efe467ccc8da12c4c78_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:e7d08849926e92a0f9516b383ef71dcc2a6e368405f1d5f330042c62fa10685b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:2559bac18be9d14dd0de38fd2c2b8d60b95d3ffdfc79d961747b7d35902252c8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b31967a88b74281eafba0661b347aeec335308011e626d9dbc57557ef8fcd4e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e6a298a5a4b32e8908f2ea8207f673d1c7f63d654ebd18a7c3dc03bec7019240_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e892bc22d6a070e147ee0648d834798cae5f2e8941805a6bb7a0a4b1a292fb82_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:8e9d58dae4a9f2c50ebd9ac52262db031764fb28fcbc30880ba5a5c0e4546c49_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:a4ea9bf43c60b1486ae8538b1382882f464299257acf43fa326eb99d5e6851d0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:b264bb9685a03d54117aa33f11853039d903cbd6d71dcdf63fa512e9f9d826c3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:f1a979149507ede702bcdcbdc5e49c667b52cb2f5e5f1cc9e0ca18602ba35772_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3ac91633beb2c994cb8e7341b6efdc22dbfa4bbf9aab4819bc30102162b1d1c8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:451b74b33a2bdd13643f49117444110c86d7ea956a66e9285e3738e8c81b6f5b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9301a4880095595d6ee0667a7da2ac7e75f5a028a1f70bf71ec1227310d5e170_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b937da6f29b34bba141df41775d61d33df4c81c41a488c0f717d7b05cc85c453_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:36d319f66e25669271597bee4ae415053935d0877530d439a6e8b2eb23353cb6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:940220625073d9178c2efc540fb418df676e44dcd35c5a7ad01d1031ce779bd1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c04c13d41b67bf5462d1ac2bbed4b95a53a2b2bbd293b32e7478b5cdd8ec5d5f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:f3bbcdd4a8f70fedfac7869d46124137c2a6856aa99a9de6de7b62060ccc5c08_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:059ae4b4cf18b4596d8c86340edd34332be7c667adbdb5199720a0a581086d55_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:4622bb035bf6a546e3de1164b347ec79844538d290bca3100622fee0986a51a8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:d296a62ddeade7d40ca2d727f9cfb3d4bb9dd81498c6a526a565e3698097420c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:ead3f5874193b8acd6bece9f9740c109665098b059db964e6d74192d6cbf52c3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:02236b492db7f328592308281ed110ec59afda1c6fe88b5b1278e66aaf0a76cb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:8eb91dcd0e34b5cf2520af44bcbef1d953892b1a39d117c579c8a2876bf8ab05_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:aad0341721e7a15e08a2bbe6ab9e59663d366f8b47aee21cdb54812e68161bd4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:f05183b69bd3ffd66c8d335d6a476161781ad2e9cd444a94edbf41eeab16ab81_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6b65341e8a72cb548d68d8c2dd567eedaee6d00d198295437514524442471c01_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:983e36dba561f7cd2f5245528d856e81ad729c3a2040a66f2fcaa18650749887_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:c496114509bc387930a5ac828dad33180e20adb00a0b81ea36fdf78159f91436_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:d23c4af5d88f5f753bf395b24bf1d168570e5f6036c6a6ae8b1bba6bed7ecbc3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0c49b379e40a6fe3a09a21dac8005fd64c3d09c985dc728e1c7f4e57afc464c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3d282ceb8dfca2308bda52e1b7d2663f7776db2a082be84a5af6e228c6de8664_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:87929d27a7e7d6538a5cdb3ad1d58f531c681ec5db4824498248ffd5dfcbedb2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:eb293c9ecb6715e0dfb6aaf457ec19a0f2d0862ef4cb22794335f53cb6981088_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:11e6a94fa5628b607268bb3d515a0dcc3d2b66a42a0512fbb50a7db7550c6a40_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:65e898b5ea52c5525501b63aa3063204b644e0cea1c9134d80bc2e920fc9a010_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:783d90fdb1b46848f2e9c4f313517e219216385667304593cfc71c2e54579b1c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:e57907330d75e38a859e54d12a56fedba7c1c1a931fc9db1bdfa3c2b10268704_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:4f5d0717182c96fe4d6ff1936b0ad433bd4626c0fa1b29eb1058ba02fd6f9500_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:95b856a7497da1ae18ce5789262957edc94bc4cd87a6913e6d16d1cf9154e1de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:9868a70523d322153d4870f205323629f8230505c883b79bc64c6b8440472633_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:9b2a4de77fc5736a8d2c968c8782039e22f28c65a8f9af920cc797af5ff170f4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:03f6485cce2f104c812ca1b32c422379d8b97284c6561f4568da4b23efe873b8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:40b76bc1b9e5ca0e664371020999da9c619546692a52e50544a84ada1193e0c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:505d160e6dc8dd5ba9ba156668578e4f420b37b7069075cc84acce52dd02829d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:a20f2c0440231d57eb8db827564604dad20c3656c39acdab469d15ae5ef37c8b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:8c60dbf477a0e750d0e4895ae8eda21a7ca74b6ea06e8b428d6eb0e3acccf63a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5a28ee6abd396c5d957fa863a15cdc834c72a792d895a28415900cafa85c173a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:435629696ca8750b352c890af863b85ecc6680b8749006fbb56cfc8957db0a25_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:328a0954887176f2dce3b350f54ae0c0c51f937cfef1bba9b986659343b2eac9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:8c60dbf477a0e750d0e4895ae8eda21a7ca74b6ea06e8b428d6eb0e3acccf63a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5a28ee6abd396c5d957fa863a15cdc834c72a792d895a28415900cafa85c173a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:25f55cdb3eb8a59fc5d2f5726a71748bf2d8005307025d16646889342829c8ec_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:98cdda546009cda7d6a4539bac65d2ac6b365efa697d4e040556ae758235e9c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:47f3054cb4a6bd160fd59d591b30910bcbb7123fe44fbb6f057d9d3176858e5b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:5504bd98506b057146c643c36a6581cb2be8bcbf82787bef530fb6caf4c16e21_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:7d6c9216d995b1ad19e5ae1f9f30cf3faadd54e1274fb80c4d5fdd802ee6b1ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:da4cd3b8933c8d22cc34039993d8866dddaa2e203342a94f23876b7245ae4711_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:5858c8230e834bd3a75047e34e659c4d1fc61f6c53e23cae5d3a8deff8b73405_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:66b2e131a3be79803c75bc96b69c3e7be34faf2f00f6d4fa53c82704627f8a96_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:966501e1f2fc5f70670211953ade31dc37f0c86e647e40ea56aae47d3e0c1a90_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:febeb3a8a0fce4ca039322544cbfeb0c6f60723440ec6c2f60b12b390373418c_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:L",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:719d802cdc007d64eab521dbc648d7efbac8b04713093b774bdce1da422e3ecd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:ed014578e5710249c89391fdb17423ffa5e6137de2308facd20d4c45981b4adb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:f42c255c1923e63843b1c7622861a65851aaa086fbb2668e0867e28893ba9c7b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:f9eb32fe20a46c5b0ccc3e7dd9f7f8d3c591cf64ee7800137ccdf6c4cb1726ea_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:4a69fac5425de41d1bb0b2ebcbb99012b520002235e578b8a8ff0039079a3972_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5a3757def8e6a4fd616bb999d34903ddc9f7d8aa96dcd865f749dded52e92165_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:63b6550720f82b5a98783901d776f3866075896b661958cff3d8ddff44dec214_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:679852a44689f3a73197e047661821c910e35d50edbd788170b8b0cfd9304166_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:037c72c52db1039c57f1008617136cf9e94c8b3da14ea36c3a0595e6182c0042_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:17a517f94f4fb0429b6284d884570b95349f269ed187dbd94c4476f525dc54f3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:6e0a2c775267d2f07817788a3ecbdccadbe6377e4d18a0d9dd9c0f0d40c77eaa_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:adf596175de3c3004fce49a68cbe58e7ba15b3b0b315349ddee89d5dca8109f1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:47c1a53900ad4c677b45d0dabd3f08a2f77f164fed64f53cc5f3d1f53a9fcc2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:7cbc7f3c9d0912d4e1d0a1341a3db13fa59bdd0a2e3a81e161e4e23eb43f1278_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a3c239970ebc8ba8b547dec72f2f6aeddc12cd19c18d75c493abc85285da48fd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:cfbf84917a9cebdd238a83d06f3145716b84b883dc78e81deb3738d2a92a4293_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:2be87034234cd07b0305ba546001dbd90403b8e758c83d557814d9b6ddddacc8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:31b6d68104fe1044f063ba297e9d9e69c1e55b95b26f1e33f93a2573d66814bd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:3dc697a49932c84227d323499a2a174900bd91215314697b8c9c41f7dca957c9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:f5f6edef66e7059ef66d2a2bdb52240c48279709048cda1b9b96bb11b9449e63_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:0e018e0ea1a45558fdebe89d04617b2b703ba93c7d58f2b92ceaea07d2498458_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:32a45843d97384b62b8865de40d5c642dfede6904c05d15da08fde3642c6b8af_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:e109e2c17a3686bad9121716df7ffc7d6ec82419f28b24fad531f96f86df0f32_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:f8f64b2c9168897706e6cc3ed967a390abbe83894e7758d08d1b790f451b1268_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:0e033237871e3e7ce2f0c11741dd6ffade3419f95b6b8600f7cb0a024bc89e0d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:2f4ef4c232f199d5ac24750eca7388b57a44f976a782e48e0dc514c128801d35_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:468133aa3a5695bc314d8f2112e4a62388035c0b272abf4914ddcb485bfce137_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:601bcab3234fcecec33a89b6e6727bf6d9d3682b0e0a0eb98d6b84cc0db7458d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:00143215db73c4d765605e892829f7c7e4537fefe11251cb3d279afd98d5830b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:1e22e06efdd0d73b88ec841815eb6ab7c0f1324b98ea6d3c92910c2e9a592c5b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:5f2f9a2119899a4f1502173947b20d04fd943da8b2c953591a35d6e25bb5d027_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:f2143001d856a68c4cd933242fbd15d950512e445183f85a872f5aee4e2e503e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:152028b94c20a76e62793c63a4186a96b0958b2804979ead7dd47f33b273a846_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:583ba099e05b1c82e7c6dfa6d9a9be5face39683e39ca9d251b8a1562c0d6d42_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:9486a1646f0fcc699d0581ad5af993a73c46aeee65769bd8fb06bea1806f0a8b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:a91563e22d10c6a7c77b092ab6f829e7f0436923038ea4a47de1403813c20471_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2544e96601860e73dff52f6befb165f531bf7686137d5550837674aae6afd3a9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7a772d3d45015ec702f5e1ab054be240ed673591517ad99ef973898d1e535c69_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:d23cdaa0fd2114c904ded232b6019e61f53b49b41014a16e9df9b7f864384688_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:dc2ee3af87ceaff29152f92bca0dcacc935c10bd83cf136a9d8dbb628addaf65_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:574c4e42ac84049cc168e68faebbadecc3610348ad101ac9d34c140558e60131_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6f44a8a62a65945363867dbc79a5c43965d5e136766fefd02527145d53756ed4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ade325055aefd73a89a3e5d35d84c94b26c897986b77f7c887b3a435ee6e297a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f841a5218782e8b9a3c435de0221c73ac6d5b4be8182609a074b99f1cc9b1f6a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:158858bb077286091d15b455154595158995981e1127e881694c686360d03d52_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3a3b2fe2add4ab147f383874b55fb9d44c1067d915ab069c3649c321c0943d00_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4947ab92f96cf1c2af5a7144e1787f90252ed0a9a0ae4729cc7fd61a4e671d9f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4c06d16fe27f05724900f1df1db6d12b951c86c916800007a51de53aae260d64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:008744686fcf83e9d9d4abd55bf1622d0e9f886570613835d29ac3c8cf9ad648_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:5e45fa3a09a9bdea3957a74fe0ddf70080a83e70e8f41e8f16a0957e8f8f3bfb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6a39ad22c40ec6dfbe75e3c01f7bfa7bd8d1d7dbfe880d011c58362f15520d0d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:c6b4fa176ccc3af191fb7cb560b28bfdca4821b23d8296167b9919e0ffc26e1e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:73fb4d147dd798f244e7c6512084a7643985ed73163c07160cfa2b03566de6ea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:557527d76a00f3afdaf2f146bed0d0d28224d8a063b1c9f88431ebb40300be0c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:6de7f07ca16a08f783899c687c355837fbe0cde28b8c5c25939524074f717665_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:d7db2153c58f0081db7446ed10fef94f0dce66b4dc909e65ba2c305161fe06b7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:30ff8f03b8eeb4ab60a86f9d72e596712171f4dfbbe7f2f74e747b596c05e3fd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:4bafb9b1ccb421f617f7667e59fbc90d02a96f7955fcc76db9274a06562f47b7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:633915104a44211fbb4ae16a128c60193cf266104345c664e8b28941cb051208_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d08e59156c0c66dcd4b495a4d58fe8757445adf500fe4440b5f1e91779098384_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:680aeaabf1d04ec1242ae9ab0fc577ac095c170301a24cc07b2c20c06d119fb8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a6d3d9b39379a76781f2894af08bad00632afbc1a6633cce43bba5c69a2c33ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:205ad021b256f031ac14686f61a5affc7ac8cab6afc076855324b4d91557d4b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c89f326a201d6b89af2d549a8bf35ef22ff4a82b5f1387a1aeaf4c691bc2b332_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:23fc1a55b530e3104c8674947f67e4e750b9b4fee1e71881148f5f532b558bbb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:40b70676d066ed2a7a1c78322ab1b96ff1c84a5f9cde846174a0b9d084cd0d2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a8d392a88b7be09b2549e4cb5469a5ef748853072bb5354ac34d1c20a9690b0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:acaca7b68e729672aacec5b83f5349dee6eb0cc360e5f600aa9103e9026e8501_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:809682a7f5db22c4632cde8ec3cd0af3eb3b4a64bbdf95b7330b51acfab69925_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e55d509c2b8028d64a64936fc665c013768e05a3f7019d372a2d7f5738e5db16_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0d0463da3daa13d5047641085ea55f0ff09debab78b8a0552f2d2faf3f44c6d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:a3728c574b252b0830bd1df8e3e92a48c3121276214870a95c76ac12c108aa6a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ed7bf4ae76b1b3deacbfda0f18856b2c149a827c934c68fdb7348387c3148fb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7dae4561dbbf68fbb3c3e6190ddd8211b0d481f3457f13a4ea6ace475361a7bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:447feb4c7d6d68716de5415cbcdb9f44aa594fb32c06480cf678b06788cd98fd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f528b1517558b6aefda5c2bf23022ec918207238a0f4b759bafd7d54d0691691_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5971fce447489bb15c3cc4cd9996e321cd8baab37ee170ba335b6ace45bd14f1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:dd10f8f08a1d5b063354f44376a68ee07218288077b78ab46e8e8ae75b747caa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:4899f0b1592431c277642bc16581a656d5e717067da2874bac7c00fa403c06d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:db23b81652e9c7cf4fa25ba4a96ffafb07b0f5b2d923019658e50a07e31e019a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:1df9ed6540864562e105cbd7c275b0d066d028d4f2cf2362cf73a8ae5175fe18_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:8665625082320a37f6cab1a564adfe6a8d044cbb04c6ea948f15f093862358ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:625291292b2d99ab0374635a3190816c51e579dcbca6a0ff2e7ed8f686213cff_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:857360f334810f937fd1be07343b3a4fa20f48f9ef2f47d24bf07787683d9f81_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:01c0e71209c724866d3dd9aa76163ce0d4282d284d148f70d993b23b74ce1998_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:0c1811483c0b6923b5a03a43b3f38fef76bf8317fd2469d476546c2fc308d89f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:18f92db1fcfa7a6e159cdffa6c207576fa38fe8e39542770b49c81ba7427a0e6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:4fd3b89d351ab5e4f5cb3dd0c7eba8a693466754fa6335f5d8349908f4a653bb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:c58cc326fa3ccc29ccc1376869983ba77f555e88a5102e5439bc2c0d61605484_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:c6fad737f5f0c071d899858498cab7e031d424ea9ff5967bdc57b64e0a85905a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:191f7f1b1a766500f8365436c2cced514c795707e232187ef500b7cc4278b214_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:406b265de3e2cc470fb4d86ebad014965e31b95fcd255a81b7561c5e8fa0e56c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:865724525f54668e194725de3701a548e253be9e4f1debc84dbde854564238b4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9ae218f40503da16a9e065d8812c303a9e349d77be1f1daef1118bb0f0e1ef42_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4c797b6452d7bcaad38f37c65d0618f5dcc998ac5c27c20e9a11b155830599d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9b04f7201f99279c028c528620ad50d94fe5cc2d74ee03b542b73fffdea494b4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:af3b7c16a22c617c4a08fe22aa57038e82abaf27978d99598fc89c2587e7cf53_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:cfc288c31c5c00d58db6e6ddbf2d2f373dfb8dc67ba7c6d55293cb6491c29b04_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:370d9cf25a6331bc61f15927dbb752c9baa6696cb69f65a582c82de24c8ad7e4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b00ca84a415ab24ee61ff3fb7fdc5334ce045125a14b4b76030f46c3c4b910a3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:d223ef0499483832b4f1efec4e1128f8dca303de5fb3ef18a1e9f9817cd4d534_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fc42947a5994fd05142537f6fa8e7ec3d33c30f4cc5db5c83bcbc04d076b9312_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:8d5b7a2c9c54b30056336db174451e0504a6b70a3ff9376c1d6bb87788f90103_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:beb39083588eb33f97c9fa03683e74b1c51b76874ff8c1feda55cbbb27fe61d9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:ca54639add5ce3ab35219dd58e1bfc9f6fa38130b0ab7486c4aa9c563fde87a6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:de303accc9d9479b98214dda863ead61ef4ff07d24234b4a23ffd1e7e1c8b540_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:10c928e737116956e8b4972554eb7a7caf8ba82ef7988ff1bc55a20faf93a111_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:4e548be4269f413c54f23fa6e6be06c229f6929645d6dcf53b7b42613298e185_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:b982e659668e0b6d9feddc5664b34c92de8626965fb973af3fae7a7f3f1f0057_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:d14d63c929e558c5397dcf01dc9f48fd0d17cfa1125673177aa58ec64208deb3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6214236f85ba29ebb5331829fd59c2e6758256d32e12dfaed7d8218db03f23bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6aa15ed02b87d8748be79fc881707a0506bf616d8c71d2e3ff6bc6831f80ee72_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f713cd7ad817a6f0062ad246873378f7c1cee829b5b83c72efcfd4a70ed644b3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f904fba09d99a7d6ab7583212174b78bb9ed5fd3bd1aa218d91dd18864541d12_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:05c44b7f417db2ad8c1a23bc01e62becac3946102369bb26770309285c377951_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:0cb142098aca9137dacebf1790becca57f45e736d0ec049d6e900d6328ac28a1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8cdf51b679ab14cc5f9ed2d8265e7959b577d3ca1ccd0d698a6fabe5a11ab4d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c5665d7410064c6b4dd06328dcd62fb619e844dabcd5b218dfb10c3632b896e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:325bd6adeb9eb27493b5f7d117fc82e3cf8a554c618f5dfa2448c3313b4943fa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4c4ec510e2eda60fef2a6ebf709c58da55a4dc6e584a060264854d9142ea6a0c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:6ed4590215d494f1d630556163a47ebfab26a0ea69971862c9864ab0bb370b08_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:f914abc670168e625021a71fa9546c2d28b4df490f21ba4f226a3c8387d4dab4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1aa49c2586807e952cdf7b1d86c0b3d25a0c3a32df62dfe3a777fc8b6cdfb8ff_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:246fbd712d6b7ef83cd83029c8998ac1b29d1454ccd636f8f6dc8b47bb5b6b56_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:38d300d9926a4fcde7999191efc6d99d6154baed0baa00f3f80db8234ed1f7d2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:3f44aeef785c94afe6707cf2457557fe8c6c9eaf72a000a2f1a3680a04d65411_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:5a3d3051df9f589ab8f3c326621f654b49ad33c715fcc8babd4ec35f473e8e24_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:77c228d758f0a2ca9da46be4c2df85757bc4ff9fe87aa6cda2ff2b1d50f86429_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8e1371a7bf53ef22fca75be240eafacc23fc6d119728f5d0d71a2bc149798de8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:a05161338c6d7bffbb1b294f00dfe1d3a53cc2f7a97553cf4e050315021b75ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1c78469e53ccad316db280cbd0ff4f845a2db0c9986fd7ed101e08ac5c5b8db2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:53c49af94fdd23d39cbcf433598c3f3a40139903631ccc5324b3aa49e4e5dfc6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ebdbd79898c7462a90753afa2ab80a33fa6aceedea93e6cfa036a55f31bdd564_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f842a1e9256475b3a5a6dae87b6b5c2d72cecfebce08ea44db5449f7854794d1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:74ffdaffe00b754bdad913e6699b44aa293f880e3803c00708d853202c20f745_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7cb9bd477e9f0f711eabeffee9f25f39c7985e7a27bdc46411b6bf4db31f8d53_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c0f06a3d5702010cbd5187f1b34b42eda35e2cfb5431aef3186037a385b57233_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c8be479b9223b21c389fde445e2e5d1541a7e60267fe07bfb53d64b6afb00999_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1ec6339dab77c900022ffcae585ff86041ebbe1d6cb8639d6167ad9b97156f45_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:b5f1e96b420a872b91d1d22766e9ce8fcb38c443c23a4f4baaac6892b3c6b4f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:cbed4b61ebdcecfb4c459c7ccfed58a1db918bff994222f639bf2aba73def0d6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:f73ad509fa3ace02e50c9b1a3eb6850a819c706e93bdf88b0a700dfdad02047c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:38370fdd1910afe69d0b9e6ca55873e2db83b50f2182cef88ed7b12697ffcdd6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6cf68975471ddee2804b4de20e932a1e1a1ea2ede27c614ebdf5ada4ea690e05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7f03465e59f1584ad52fed99f2ba8bbad123d1ab885a467fd69bac0ccb9a0923_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:96f38213da8a879118599dba97472b9a88587a1f15022648358360f368b6c744_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:68ed9daf7a0d82e2759096246c1b9eb07f97353c3f34a613fbf6893ca0d3470e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:974265ec3898a056decb3965f7c793a2852545e5dcf35e9f7e4bdec328c15c5b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:aafb8f5731b597fc079f76e4bac04da231e0e4fae464b83b7c7890b5f8ca91dc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ed5146205b69538fd31b42b0114cf60015a47f872743a73077ef971d64d64c58_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:4aa00ab509205843236296fabd03a2c49e021eb135a91da0590c67b79694cd94_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7bf12c94e1bc56b593af9b44bdfc3387ddda30c4a4ba762e8b89ceb714f3df65_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7efbf4df1e8e17ca25087634b7387d0763590e00a33532f86f48b266199423eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:b7623d88ae5520b0ec76fb743d9c788511fa99b0ab0f6180de42d017dddc6cd9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:41dec92ab759c44ceebe8eb15859b2ff29986dd5791ccab79f91cc1786a0b601_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8014a45236ce64d0e0f3e35c6978442fd4f9ee21fc3f95e51f20dbf12e50359c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:94eff267e214468250b201f0af1de5bee5aab3e689d1f8bbe42d66f0c2adbdca_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bc3e093b2d1a5e3962b9f02707aaff0d7e0de545a4b7a1887e79538aa2155fc8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:54e4d8b1282351915f2f22fa4843d5b4d19645dd890c4675f35749e2415d476d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6251627dcc972c58a39485c410c8a264d140b876f8b47765687a310ee4d28524_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:85c974e095e262ec405d402ff2a2c4419824edfb9859352c35fc0c8d1bc64c8a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a40c7d9de59a25a7212b6f43f281647ee45e21e948d718b43a780f741b0dbbab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a47be1e76eb39ed50efd59b57dd26a780674d022ec9d07d0b4954bcb309e39c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:af65a9f612d1e28e2b43f0917dcd06cec30dcb20366aed6a40908b74c07d05ef_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d182a13e89c363a605f2e6fc6a3e554fbaf27b9dd405ed84fccd8ed41bd8d8c3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f3ec661872a5234517e8761e30e4e15cf2c7015760870d8dadb0c3f07007c4a3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2186bb9adcba18266df62a838c9e79c6ee2b3181a97f6169513fe5202c0a75eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:6d89ed9ee8ac602fb6749bdf73bf0660df060810f805dbb807a903ed2dabc69f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:77a2aabcbd55ec7fc076d5c23ed8aece5424def3995e624291ca4f2139e6a82d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b0b0ffaab41c61cfad9ecd127f6f4e312ac45d548d77694cb470170b7bc540de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:50e4d73d1ae6212010a58a15d5192ba8e60829e0e140a6d0bc849691c5c2d78c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:7f0237ff4599cbe5aecd287913b9600a0bb36f2fd334a2a5691736cc6c5a8ff2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:862b9097cf6e1635d30fc1cd94f00f4656bd8170fcaf908bd058455298c46ac4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:984dcda6b5ea285c8a07461ff2279685000f35bcf3acc71e3b12231c782442de_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:02417ed67f618617fcca2270744e0dd3cd81a62d7f5f5da6e73221a7dee07649_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:b3b52c01b3d3351317eac2e4cb1e2b76bb4eb0b4698990b8468a9c26f42ad820_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d94be231705a6d833b988b01a2aa5c6c8b918fbc38bf2ec8420bf133ccda55c9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f258283c5c32b7a28dc6c33a761eb7722a782773745325fbcd7bbb78349eb2e1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3d64a1e4f48ea11056d02d8fb29b5c5e17ba298f0a603e964ab1e448033fc66d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6f737b4318a8f2e96c34c1f1e97ec23530533bdb33acbf9cba8982f8405f5aca_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d41416b2ae6fa0a882bd778f8628cb1258326ce3f212a1d956ba726b74248c60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ee83baea9ff008d502c891af974c6ba419746967997f11c13266d7b02f7e8296_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1d2c5714949f40e168358c505c0de750f5e2dc7dd0b2e99d31fe3af4cf1e864f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:517c74dcfbaff35ef2ba329a74a70402a228c77da442d263e5d3080ff7193965_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9cf2219dfc08fc0ecb0f93c2e87ae9f8a7cad90b221742787a0cef6cfc62f007_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:aa18a0e963b906f041d4bf64c304ddef470fe78475378e11cb3565e5016beb06_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1bbed360cd870566238b6c800e8522f04f02d16712c303eecc361af33fff436e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:28da5447837549fc35380edc0dc366bd59216852c59cfa2b3d512cf8eebc679a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:2bd88bbbe823623f5774a9813c7e43606ebdb6cd87b2db7fd78b7fe0c18f842d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c4b67e9207ea19d96108ed0117181a716c10d933c89ac036e49e952953cc3a2f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:11aebf8d07597c63ae5cac4cbc04e38d49ae1a4f8824ab22128e0b5c39e805cd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:357f6ef38223cb776249a04fb6ec29d61fbd24f7b31a5730544e449c1a5d9d6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:83121be160c1fff1d16e17aea4daedde7e231b83ccb00349841494e7f87a8d1f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f2c98b4bc7bcbb9ade56ab4cfe5d44c32bc140b52a7ee9c5b9cf5957b7ada1ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0dbaeba61694470f09eb05534c1dad038e310311f75009af32a0a1f43d469677_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4896946bdba46feed18276c4f29fe059ede4f60138c966fe9113aa93bbeadee4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4b81f38f15622b32498dbd192503ed2c54462959485ae48e47cfd67239181003_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4c02ec12d1f3762f4b2e735cd1600a00fd1bbc62130e005fd9842bd3f7ff7f6b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:18899c6aff68b24c792281604e3356f6bbb48d3f09db95f8b37f99ad7f8c914b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:2316808c7649cb351257c6c2ee6aefbe0c0d561b822e3eeb18e85dbaf04491f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:451233d80bc028a63b160526e07b233807d872f9d4e14da6ad4be96f64f29491_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:74fb3a4932ce350cd4da33d57a4fab1269bdb5e446fe8f93fada1b304a622ce6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0c7b57c158314b2f956181a8b28a9f8d7f83aedd8c87bb9bbbeed76a8fd7ea88_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:5b88f0644f5b8237cf8b3aa0f6ee1d8a3899a912ce6499d1bee0aa902b2f8f80_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:672d284b3ef447aaea1bcc0a14c677c309116218340929ad59eaee178e9e5cb9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dbce5221138c15a4aef2f65c3db8bab5ef127c48f3a446ae085a203d8591730c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:157d40ffe95e88526691e06daed0064ca15bbfe1aed547f3a3b968b9c36bee0f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:3885a8026a64c7f497aaa90c50ca93cf1479bfa83ad0d28c4f49cfd3c5220f66_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:457d21495a1f47cd6837f6263fa30652abc7a215c01962507a1e1bd6f4968a09_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9dec3a959d916331f6d2a59ef1e222ae4ef3d170cb344e2add3937966cf1c829_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:644f19b57dde50e4588f5cf1c4d72ac8d49dfb396b7c04d59dcdf6e27bb12017_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d5374c58882769f9d40f47d7aa8f20b1676842c8f0cd8b55a01d6fb587ecbfc3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e9424fe4b804674ac06d8902eacaa8bef0c09f2c7441460621e587c10c079826_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f89289e63a584031efda082e7f77bd0ef4a28c815b3590061f8a397ee8e5a697_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:01eb7dbdb11a50a229196f82930e647e2080f53224bb41ca2a0fe6349c5d8d03_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1e7712eee6328cbfaafef32ebe96031705ca193298de005ce69f63dd39eca9b4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:25eb621a41d2e7127f114416778c571112fcfe768281edf5e0bb25cd77235351_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:ad58b2585ef510c8f4c8b074085bb6dd3e17ed3248d7b86ad3185c76ec33b899_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0f04929095116509edbbb1bf2a5c4a9ed725acf2a43307fff7cb5e4d225e553a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2b9f99a6f44b8f7f39c4a78ed1f17726c933677102fa6953003ad1898f15ea94_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:edf6a8244ae0bfd588371101aced93b5ee8f5073309daa7ef6e407b4521928e1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fcd4846ca63a5c2941046c19d96de0bb06ad4205c4f980c844dbd0d98df00d86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:053cf21c2a3b09e2ba911c181d3585cc24390ba0ae4c130b9751a499c53a3196_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:154bd45ca42951efb3bcca14a5fa0bf055fe8c27d2a58e593e11d24abe2f98bd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2c0c232df35e9d03ef13aaa8b44b12b6c9ca2127f0a5e827d46b6beee55d856a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2d55f19aae3c983335bbcef443680455dc9e7b0ad49a8779e42165f505d19b5c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:01a8046396354cb5bb0c950d4511a3494b9e0ebc56b3624a48b41b60e0b8a30a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0965f3fd7423e085d7682717f97901bc43da7a6f8aaf1f30ead9adeadf0ca649_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:33eac7aa9a8fc302b48f4541dbbef960aed461f73e42e413c5eeb25691a73905_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:7d168d6a6f797e925777d01d55bca9e2cd7f6b30e52a76607475935a7c87bf2d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:669d559563c8ce25ab835bfbb6d05b7df7fca88a0ea9374d50bf8373265a8bb2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:802a812b969112861ccc9a78880d0764af5c89c15198a594e7f8c1d6c2acfe0f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:bd2a533eade7e9a0589c83a3dc428d594b174da8c4eaf612d676d342dd1e7dd7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:c4efa347b4b2a9c938ad8bb772d1161a4a2b8b1e54455b0569a92c2f29cab2cd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:07ce41298f16b4f99d8cfaef9fe2a113855c4181c3b211d6c1f9e4fbdceb7d05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1945fc30c009a2abd77ec710cdae70cd18c726f633af7d9d8248fb56d5329638_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:566214654a337f7b2f76cba30abaef7b5abd496d0aa6dcf710aaa1dcbf740863_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a98ff558a980eac6d39c3e2d8275d0db333679521d54b919fd6b2c11a739f387_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:8b09b7ddb7949a9db7af4e4d1d8f15083cca65cd704b707d93a7d21a9c9e3c13_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:aa426170166116c40f3ad7a70d05d197188ccae8023e802755aaecb2decac985_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:d4704096bb00b1d854cde90f964aa319d2898d407794944ec0025b386264f2bd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:ffea3b9a771b27a8d8db70ef73a5089c7e343a26f5ca93698d490d2ebe67d206_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:26506524326c64baf2e77da8073ce297d72a583d6ae194516bcb6a32a273059a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:ca8df7b4917a2c1b7a22e8f753cb19c9e92b15487c121e94156961d5b5cb7681_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:d2b5095502841f6654d21fddffc781f20990b586480eb4b56fc6414ed291d7eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e86eb8681972ee463d5dbce6a583dd035f2c38aecb09c3a6059ad99c3aeb8d31_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2003bfefc53e825002c66cd6aa5035d13db264ff9f4fd8c99e18683c1c808f39_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:284f8b74d3e69b69759f45116d07782376cda8554979535ecb4bf9aa8886af56_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:546822ec9a3b2688b4c31830872381cb22db5b476e89462c0e5e448ba96cfb77_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65d9d9df5aa55831a1627b179412760f114bdde969040ba73c585c6449d19e36_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:1a30ca1498e2cd83d64956812ec1facb07f796fb8db50977f3ff561ceb0da7fe_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:32700244d0578c423c636b0ef01254d823d0432125e1ca929d0ff1e115a446c1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:b562637dc56ed32a75a444ab2f31d75e7741ccea5b8a3c004df4a42ab1270d6e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:c2a8a8f577ed98972d273ded3df429d0651608c8d46354584a2fd85782407b2e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:2526b6065d1ccfe1e36fe5b48958a22737b1243b3f0df10ee3d27e0a62fe340d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:34108f69a1ae3d91059fc955d42ff21e50c12390296677a94c4e691a0866cffb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4c2712c451f03ae375bb6f122c17ea1c28f6c52c2796ff64a893630733c6caf3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:88999cdfcf7d367056945f5fbeb558c6ad8a9c3e068e67724d12090341341bb8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:71b555c5e31fb0c3ad0c512f937027a14b1dfcdd4598438bda3252a8a2100c1c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:9c69c2600d5d0317fcbc2650fc4b52d319a32c3df9db6b5543b6ff254c3b9fe5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:bac49120f60baf152357368e241e3103a5fe6aea171d8a63917e8798d81bded3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:f270351f6697f9d7d3d8382f298956d6e1c5d9e8ef38317bfa7121e9825713af_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:0f3ebde6a312b04a5020957783e5156456dd0a60c9e1f009130e295b0143160c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:d878af0364938ce585214d77b78ed92b44c916113405f0649d1e727f9c010b3e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:dbea9f717a33a02f4fcbaa6029b6830b47b561fcab1063eb868812794159b303_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:f5ac07ba3f562b9c62461916f868079fbbb47d95b24379b9ceb55206e616e140_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:287c800f33b7bb17969c93891edc40646cc48acc9b741138795b7f041c82bbc8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:53ecd2e093819c381012a057628f8e614c85f0c58b6d54e378e2155122ab1d8b_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:a840761823769c68291cefa9028e0a6f87b6625588b1850d148b2f8ea580d8ce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eeb3bd21c506b7558241ec2458d57407860998b91b4742669982073d6612a9bf_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1a94c20db46917d931dfcbe19595ab6b4ace22f81ad34ea6d329eff8def1f0da_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:71d75fc8a847695728ead4620c5d19ccfc9b8bac9f51521af7ebabb762839425_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:99cdbfdac01ce74763ab9304f3bf30156bad8039a454758941bfa2c96da4787d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:a56d06011589ae7f1b0a338ae33423e77c559a93f4bd8924ebbeb16fa341a7a2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:299842fdbadf955534b257f3c63126a79fb14a9856c4530df09debde212a2384_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:7adbe4c7a14a3d470820884da692bae174fa6d170895c3ed4b02311a66294ea5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:0b264678a566eb387b44b5e8e2ab61c5e12b594aff4db75532d9fc8cf0cb3a78_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ae2978f43a4b765fdcd8abe8e91956a0a1e267c0f76593d94e52780fadc68388_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:dfe83a3416da5cb195d8fda8ee8eec794dbeb0135de72e250bc965ef1f70bfce_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e6e1c74ee273df32544e6119badf3b3c260e48c60934f67a7869dd739d020e1e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:015b35c884c0e9b5c3a2df4e3874610dceda9766b1db231a0e99774481c88bea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:170dd5cd1770f1c560d2d0756a619a220d15c91c8d8d51ea322818be40603ed6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7f43c6487ef0d6ee493fae02ef100abc813294f027b702722f38c619a5e8206c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d40a074405d58180667a3722571285167277e73ef4247221e5b5c235ebbba38f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1fde8ae44f15902a4a5dde0328cb037c74c40ab527db4963b5d703c35f2b2c6d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a13fe639a4db964e30cced1f77214a915489f75b2634356259a03f6f280d856_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:afb26125636804082e2827f1d473d49cd492a6356365c186f69873ad8e24e099_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e9668f534471f09fbfcb31c76be4b68a743549c50255de8fff8fd0c8b4a34924_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:0a67e292a5b75f818272a3302f4d2d334ec57e5e0acdee47fc6da52625e6fb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:50be8ffecf96273dd18c233edb39db8e3088bb79acef2884f47b64a543f15e71_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:8fdc9fb2e35d486efdac44adca6152aeb6bed9fd88c183d80aa31da96e5b8c6f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:914fe11be86c707b3e2ea354c5a1c0cb72affd6d9dfe63ae2438a1a310ffe4c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:53ee6ae093b31ee41b13bb67b40aeea723889379ff822719c8174e4272cce99c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:5e9cda0da90e658e08a08c69480c461701b03323aad484d887f12fa3e11bc9bf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:8921a94912d602af5cb9636b2880c1ec7d8eff795473f4865f4354ea2079d428_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d9b23f9f6c407010472286a31c17e8358a19103fe03260180d2d615aaa91eceb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:53ee6ae093b31ee41b13bb67b40aeea723889379ff822719c8174e4272cce99c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:5e9cda0da90e658e08a08c69480c461701b03323aad484d887f12fa3e11bc9bf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:8921a94912d602af5cb9636b2880c1ec7d8eff795473f4865f4354ea2079d428_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d9b23f9f6c407010472286a31c17e8358a19103fe03260180d2d615aaa91eceb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:0e598a4bc8097ed172a8e3e8058080ae3db89733c02644047e46cfb65b7d3b76_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:595b8a01e9b2189a3877041ce66509eb2a2a13bb0d928b4fa772e7d22d7e6bb3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a59804ff3479bbdd8249f52e145ad8099e67c790dd353684fe6faadb7246f3e5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:f5bdcc739dc1dc70a53c624c35d3e5e9574bbc67cf488919041e3ff0a11f009d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:0e598a4bc8097ed172a8e3e8058080ae3db89733c02644047e46cfb65b7d3b76_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:595b8a01e9b2189a3877041ce66509eb2a2a13bb0d928b4fa772e7d22d7e6bb3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a59804ff3479bbdd8249f52e145ad8099e67c790dd353684fe6faadb7246f3e5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:f5bdcc739dc1dc70a53c624c35d3e5e9574bbc67cf488919041e3ff0a11f009d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:06e2320e7c46ca66239bd9cd22eeb576f1c42f3acd26b8db1f6976e9717676fa_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:cc795d7a0cfbefbce47789c6d49532a9a41b8d62075d4c94bcb265fd3ad8ef6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:d87fda521517b9b5505780eb2d84212843145098e70032c9996b3250222fe604_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ec1000141bbcf65e1e79f4dbfcc97968b05cb1189cc35974ecda36bd2b8d302a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:0296d6ef8495a340807a800e8064de04bffd08cc24772e1482ea34d3eb39a83e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:2cb477ddcc46f5b57b4e81a8ad1163c0d3a13676e7079647dd2ec4b94281e9b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:d85d011efa26fcf4fb9049c360e167a82f0f332f006906f945b0f0048d60da03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:dcff01fb6c0c0477daca085f3ad54d39b6480f139ed59cd1fd4eea9077068889_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:0296d6ef8495a340807a800e8064de04bffd08cc24772e1482ea34d3eb39a83e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:2cb477ddcc46f5b57b4e81a8ad1163c0d3a13676e7079647dd2ec4b94281e9b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:d85d011efa26fcf4fb9049c360e167a82f0f332f006906f945b0f0048d60da03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:dcff01fb6c0c0477daca085f3ad54d39b6480f139ed59cd1fd4eea9077068889_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5d7e619ddcc71a0244aecad37870bbe6a9bc993db053b68f57984c84751244f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6d0070709140682d4f91f5e7e1341cdfab3d992295f246a3b8f5394a3c290e98_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8b8a1b6c5fdc802b3185d5a91bd9c68426307526fad048ec7b7360d2885a9709_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:a4b5e6597c79fd99492ba89777a51a9a0fa767a9b174aab5ad38eb6f7a195634_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:5d7e619ddcc71a0244aecad37870bbe6a9bc993db053b68f57984c84751244f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6d0070709140682d4f91f5e7e1341cdfab3d992295f246a3b8f5394a3c290e98_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:8b8a1b6c5fdc802b3185d5a91bd9c68426307526fad048ec7b7360d2885a9709_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:a4b5e6597c79fd99492ba89777a51a9a0fa767a9b174aab5ad38eb6f7a195634_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3f240b50f6973f1ab0ab53fd897acd7bec248c417923d56aad6630cee4bbad5d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:69a9487a24d400bbf3ab5bed205f622267fd19783a1c159669359d706a76c3f7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:778c6697c773971590c2187e863a18d45dbde7780c0da354a96480ca7e742b35_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:ca587a8911043d96b60e967e4b2e33892254096414910174e6a7c395583e97b0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:11801d98d9d8db5c37bc0bbb72aecc2eddfd0836d079f91a8018dd297e6f12e0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:34f5458a8d22a1b295a6cf6be82bffbb427aa6421c19609d37fbdb0de53afd48_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:5ed572029d4fbbb484fc3562046de00f7deaa0639185e26adb2210447a8ff958_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8c3c79a3da45f6960f8cb68074488f8c1a97acd2637deab99b23cf5feb3dd831_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:2c452c9fb2f82e3b4e746669a2e8fe16a63cf009ddfb94d698529cef8f6ca8e4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:4eb82f07e01b4f66e34f933fc4c1ea0f09a8e227a216a732290e62db12641ced_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:7e411329883832f7e0e9bc7bcd716a5cc48898a051351176349bb877aa7a1704_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:fac2397c70e1a2d1457e45554f962daffec82ff643df596e3e0d47e2cd4a5727_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:71ef3a2f7205d5a4d2e223ea82ae0f8911ea9840cfc819e78931b5d8d7b3960f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:836739cc20594452479eb9db8a995d1caed27f82d8b1e7bad6061b0a7eeb3f41_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:9a6743d451c6a6223891fc13ca4e1f84328f5cbbe5be9c6f4a5505e47d894651_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:9b08cb63eae04604aa25e2816fc894292b63287c078922296ccf3108254a420d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:30a8075c0829c7e8170fee4fa1da1e4fc8f8fd7e98c03665692a0d3790a3e404_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:91eace031f4e244ba7c82194f0d9e4c42e1b3f83b4cea8281fbcff70a02855b6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:a3a947c318b1d2cee8676949477eb154eebda2d7b01bc83aa3ab81b305d0c123_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d4485629dd69e3646522bb0c6fc3a616fd20e9e924c83481423beebef6620ed6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0050083f13ea8e40679295049c4312081d38904d8ccc1396b80f27544d01a06c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1fa5db1d68336e05f0559c44f107e2968f7e65842d878a25355f37ff487001d0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b8901c06e9ed87c8998625b99ee186ea5ac8a0a89c0263e210fc77f6b02fc36d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c90ac14a629770bd274536af0f82519c4247710c79acca953a37ae18d5108861_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:61ae2afb181d20ddc00f7f0f1a6a206221d15c887238ab048e10f838995c3d28_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:92ccfe03e0716617e78fcead09e592075632be76cb4d4f906a32fbbf1e7f79dd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:92e8805702148fe8bd56ce06cd18da14eca209207633ecd89b3b3db27e784d2e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a74af849f4f9b5eb17e812d798711ea57b234c311587a46fccf80b449e2ab091_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ce86043ba90a236d904b5bf8349678a139c9d12abee75b13e20b454762a79b07_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:fb673b9cd4bf5792fb1cbdc40d8ae3787b0c371157078ffbd959748ab0c19db6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:788f14d6d64cc43d2f137a2b5a2e13e80b6d7bd1c5db3aace5fc90b090cc1325_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b1aa6c712d6b2c05c5819d89c96f837a164cc978670d9ce0ca3676c2bf327ab7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e0b18dde5738907a0cd2a7e54a3a37bd341627b6e12c2e8901cb5350e78e5f9f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:8b774ec1d7062dbf21f9d4c9c82926a333d4b530dd31e907fa292b1673c17f22_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:a44db4753020da0574e7b2cb486ed690ec6d452d9c9a86f1a35155b3203c3f14_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:fa22ce356479e36e38b28420a89c51826e52e4ed29599f8d81b33a4c9f17742f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:001a95b33c0b3c3c0000b21d4e6a0802ae3663c1d5c5e1c8b8bde03e248b74e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:0f1a47dcc7b5e8d5d82076325fa73ec6bb18d6a7124bce44da452848859c03fd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:887ef213faf48dedc023d2c533d2b414f5cdafb4cbe79a33841d616ee1e6194c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:d74b26dbce57d591c118a178762b14e8d3663efedb7e3bf423c134c04361b4e9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:39575d20a0b0aaf4e66e34c26cd0ab61fdb672d13cacd4b8a46a05355ad98808_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:62ea773b1ca80e54dd81986d7aaf175916562abc8fef3a7a0785bdf976d43f35_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a70b67bb199914cffdfd5a61528d442e434bc3dde0192e91f68cd7a23ec20353_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d53a31a064e2d3620ca9a6625149b02efbf5bddd3592afcf355d03f6539c689c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:00085499aba957ce0074d5f821884de04c511d20153293c39e85fb4af913c679_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:30cd4b0203521c2313602ce5bfe38fb36826471bf97573a4581662b579199d70_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:4b5e0baa200d25a4e50917bad8abdea3860f7443d634ff316565da4650c7fe31_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f260327ebb92a129f41f5adbf40298abc26df6a7e1a88d419533b4712498ef53_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1d51e5dd1835cb7d0dfc3507966c4d9811619fd68debba7a51f92351ffdc8aeb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d273edcc6cdb663d54cec22fc7947d30417ebde92772f7613ee71df7e245f8c6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:23ca2c33256242f865b28d356c525a06f15824a5b407827908fdd88909399ec0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4d419fd5bbe80740a39821dbc54c463ba88056f16fb9dc367cd55f4704c382e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:44d79a4c2279ff4d86d2a763c7d54209f9e24638fd4d1cedd5579b19ca25f5dc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:798b93cd2c8dc91007f8e5ce984a9416a523ca1ad1d1edb48ee299cc38a7298d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6089d0673200ad7ea54762cca3ca1b913ae4a48fc12ed42da637b6b17a6fb7d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6fa9719d09f35aed806742a476df49fade99829cfb07583b4413724fbfa1c194_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:2c22af5ba4c507b1d44a2f1b2b64585ec6b7225fdfd507cf9f2691376d169819_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b20ba95a4ef35e4a72e3b861655d236da808c9392f6f5b9b7b760f4c1ae12bd9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e93e6e39e6a94f8aed80905145fe08b6679dd15a84ded4b4ed0b24b0afdb36f4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3b57a94699fd5667ccb1cade8f56ced7b4c9bc06969da3a9036fe4963a6bec0a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d2e27e8532fdeecd9de5f9cc0ed750cfdfd92d82dbe142601c60d32693e67277_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:017c35ad3581bc5d47691821501fad35bc737e5c8aff5b486fd85905d6f815ec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:d7c0d00e80632f5acfb1c3bc82e579be6b79e15817540e9c91cd6b3a1b3f6ac8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:03d49f30a46c3674fc120b13433e13a2fad082c984014f459ac7f10ab3e9bf97_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:0a7e8b5f1b1120382de52f3540ff6908208bcd4ba242abba04ba79902920efc2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:2e903dd9147352077a4f775283942c3c66c21ec31fa80e1f65a048dacee8d227_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:77b9ae4216d409ae20d82c476e101fdd65c15eae30c619fc8c51e1213524938a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:369734364457c3584230c9b2445742b2dba5964dd7733422935bd16b71a0ea8d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:4d8b91d1d166f1ba933181bc34de9c05ac4de59a785c707e0eb695e4a81425b8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:5dd4a63ccc8ff694f3d0b4d38290cfa647c8c6effeceabcd86383af0657c1e38_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:d314434ff086a17a4dda0e0bc5499d892421d66e97cae55ce50336b25c14b9fd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:2d4e18a550d1257dc97dc44428efbfe326ea8f305dc58228dbbe74cbdfd37e26_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:bce1b5dcb9d752202065a6aac8de3ee1721b8de03ee0f78f569d0f841d568554_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ce8fa76166c3f37ae6e855b75e43aa462b0571d2720dd15ec7b9e282d522a13c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:df1f7115b9ef18a54f64b9646a27393c7c949a718fadb28ab8803d955c75577b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:39cb774a7444cc93f1fbb512cad9323fcc3ae217d4402c196a926701e98472c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:68cadb749ab080da743feff2b120d13f66cd54d61b7ee09b41083e36671a0f73_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:8300f9d1110230c510e9ae8dbbbc4501a5ce8b57b424f20ae3e42d4918ac9b48_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:d3f327e2a5f4745ad2cb946a2228e42bcf51be9715b23732eb1d0b877b6d3ba3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7f6a13a46ae75cda6eb2d5688c851cbbadb3193ac642494bee3d5d2c5e6ea8fc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:b92d8c3640522615577328179dec1c851becd7e42b7282d3a50f7af290c4037b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4463bd38f33b06d584ebab15f5e2742693130e299590c038416f833e6ac313c5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8728d2c64b36f2c3fb9a52a1bf7ae98c5b113dc06ed7cca49c7b3e9f1789bcfe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:4f68de2634b2f3650f98ebcda1c5c104a7941710c3ebe83ceb8fff4a0b697b82_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a180fe7b396945b5a18274c742f6c01d726ba6177ff6721896f0235d943fd578_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:17cfcbf9d6be2d228c4cd0d8a5f23d4bee7814366ee0cf500af66a30ab43aa4f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:b8e224d4897a0a99e182e966a61817a0fe93de3bd1ed78f68ee077239d65a908_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c11fa3e642fa099dd30b99375606f82a4cfbe67017d832f32c8fb1ed58a5aa76_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d0960e7974bb914fe45bb0d740ad8a84cacba8233e9ee0e9eabd5b3e71372620_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d5f38f5666ed4b7f7e7da03732367e1a5d67f7f7d35c0c4bc232b5aab7f2f2d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e74e1470caa81fae1509bedce3d3d1a8cdf89f814e174593ceec0be711270dcc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:c9ec31a316089747957c8cc1a8a49dd9476d45d6e7af919fcf538a367d35a0c3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d35056c3c4ee809fbfc2674c9085b16f5e5d943bf7ad710c6aa4e5713bcb095c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:dcea4453ca75f5c44c125c1d677f28702cb94a73366a520e37b842ba5128577c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:f3d8cd4459b8271e7718d4c5e97f92cd7db4776e719da5d7c04025e18a622e60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:212c72d2288a050a21498a5ceb4c3b659b4bb98d0ca445d6b85a7a8b94b35488_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:45eb78529c0122f43a9443d06679db427ec2a389f7612ebd36000ff9f5ed48a0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d105ced863235a301224f506642394034cd0209f726a385bca03147944f0134e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d1fb82d1280562120cc7fb356701d1f33254a177da5d0c0db90d2276297373cb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:38c1beb577ebc5dc35ce3e31316346f21d7d9d6c297254570d6c6f8b8af4268d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:a083d6d53630f47a8503a45b639ae5c567d1f724096d1f729082bfdb9d760585_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:f2dffb118be72c4d3b75564f6038eadc0de8d261d6b1eaeef35343ede6056539_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:fe33d9c4694948619c5e95464f48fc82fab1feb283ba1d57225b3678085981f8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:20d22b7c095cbe52a127e22a428a8b27c287c4574abd32c2133287dfff3aa0e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:7f8d1c497000e0ae2985e9ea5a6b97f0c24d64e92440358687c8a5fa76bc778c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:bdbdf3620970cb066fe169ec145f6db31f4bb4fc768cc440f4b8df83f57f206a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:eed72f0b204935fc71bbf10495f0e5985e5049bbfada39fe8afa8a60d12833ea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0bbf3eaf02453b7123901fa866a7f3f056ec58daf047b51ad30e177574ef49ce_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ce7092cace33e4ab97d548ab4c9a2388dd84e53bab452a7458c8a5ed4495701_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7985455eba0bb60e7b1067f759f3e30ae73f9be78068f953e060786530253025_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d01e8651edc6bd95da78c5fb2201aec7c785126bc70e0f03e0f2e6ce67d245f4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:12e6b0853b26b6504bd578914183118e2c74bbaa0e934a07ffb99acf3e19efec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:26a6c5c8b798a039e227d5b6f02a1bbc1ca2a3c3354d98ab7beddfdf39e323f8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9864736555736cb9912dcb1c72f7d85aa75ec96286972312c2d0a3fc24788d42_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a82429314b1c0785c2d46c99440175d0ac8311bec3f31da3418340a2a0a55ac2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2d6d0eb401d3529cc09163cd67fb8af3d9629ec14890e3536904669e409c2262_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:33a206e8de99be5297890d5373cb7844c0ebf03285547a3dc752c7bab031284b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6ffc197659ebe1017b99eb4f9b3646ff311aeb2bac6d580b3e9ffaee6138079a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8418c603da899631b4fc20e064533ca74f94b98e20ba3843b7603c9ff7cab8ac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:02033087b0776681f186aa48725fd0e2297ba2e22bd554269ace3d51b3f6da5d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c2a8ee96f4cca328a3791758909bf9322ece200a84b10bc15048979aa827af3e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3fd566875c0685e36134791ffafd5232558ca1830324988a55ed8e189fe5c35a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:80d2d5f45ef286fb8ae44b74ec245a68b21300e7d1deb60f01c527586e036db0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:089f5b6a5d58e7dfe1cb8fc7a552a7a3a525208e0cfc86f88362eacd3b11b8b7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:263187d98ca0b290168472163b9a8d81dba1077cce8d7dcd8419894ba16524d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fcd7799ce45632b008f561ee8688988c8dff42b9e0677a05302ee8e325e5613f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2665982a7b3d16d59f3e11ddf65b1016828d746db8aba950d9094cbc5fc3cd26_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a152f3e2f884f37e0c222e8ee47985c2363cfae12745eefbc305b30158110c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a74dfebf03b4e0c686a285f0b71653d37f945c6c8e4fa5e750cd3fccdda1ead4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ef3b7610a226305c920001ff036628d48ff3ece3ff46c9727749e619b69d5524_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:31d45f4b5897554f9e459bf8822cd945a0307b515f8c2247e968aa3251bd9dee_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:439e379c449e0011dab2323ba70da96c9ae85de0c78ae65e4ec97cb9e792cc14_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9a08e22dac8c713b0cde2a6ac9031a70ee16bd1df3d093f8533534287ac7fc41_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:f1341dbe1145a0d7f954d04b9309e8fc2d44ec306db7ac48ee48b63c29a935ee_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1cb4e934a34d7905afbbe8bc1edd2ce28a01f2f10ed0ebc0ccb62d732009ac12_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2ea17ca4317c75eb3a86741d6925cfa3b0f8fe5cfd14281ac42f2f61b983bf39_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:9c2d1fbec1fde2e3a0490bb630ef4de043fac05c915f6db43904feacfe15541d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:e1848797ae0628fe6fe4b16aca661ffdd6559cbfe56fe0892c01b6885cc10598_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:36fa337753dd82ecf610b3cd5bc3c32b4d863e7ef6326610004d5ad2e9e8a369_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:805c04faa83fd96fb2510deef9c180846028dff7c8de992474c00b34bdaf29e0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:bf8c8fc79c16f075b4cddbf83f6cdcdbc00ae5b64e11582ae7446f5d44666223_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:ffa47990e61f60b7f7f65940caf22a8340af1dd2924f3dcd6bf5afda8cf369ab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:335e23e7ad1a695dad06b98fefe5aa1a14540fdba46000257a0fa7f269dfe6a4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:a5fe2690e857872fc80ddd0a8e72a92508fe8bde271da5d9697cd6b88ea4f08a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:cb498e9708e578bbd9feda69340a843f0099ea49abbf4cc88524196c6d5a85b0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:d3e663795f398f7a945b75b5eb98d9171dfd65c82ae1abc583c31586bc2afda7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6330474da38ae06e0c73f6319cee3c9d73bc48a31a155309222dbc414e76efcb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:72ca1c3f1ce6ebd678469ad94416f27db9a6e9ffc5e22a6c0636f4f26872fa53_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d3d0cf16422232526f461e140aae0e5cb0b5c56787e6dedf93c7e96bc6c29594_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:f1a0d254b3fe80b66cea05d072d13bb9870989299d9f2c5d7c93b9ac9ad3074a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:8b11535627b9908e957068a9183280ac57dba63c90150662b14cf728238c8568_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:c2fc14113c69627c79a7b28562b05f2c251645c976ee1928721c1de0d48a14b7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:c3c2cc1cefb6fc3a12978f4f14b3e6d3a90928b54b4cbe092d28dcccde2dea01_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:e7b0213d1a1a9dbd9921ee545de41c263078dd3ebb1f838dfe150e73fb51ed2d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:06f1abd50ca304ed98a0dda0a37c62980abf90b926e596ea849edff7518f4920_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:167c7118d171f577a41a66acda52d3ebbfcf1189e2a6fb8101fcab56b6a7df8f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:1b2723e537e9ca906f3d1a6ef70a5d0c95b59623fbfd5f0c5bb6de49e6effd40_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e090cfadfbd9d9587a006ea68407fafb1673b93d6c1f6e77efdd2c658a503669_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:49823fa689e0b99a542b3363f61c609730ff500b1c83cbe9aa2b3ed949e9d79b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:4d213b4b7b581e6ca449fa12678b4b75b06b938d16c76c054910bf71c2b65168_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:761eefac8ce5fb75389e8e452f927143acc1aca266602d6fca8c007c30d7eeea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:8071b85d6f58f8c81756886952ce6fae10fe9a88c83927342bd6106f1e234a34_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:54eebbf509914e15aecec16dc21e8e3c848bedda66394a51ea4088ed16f0d3ec_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:78c9f0837ce0827121fe91f53a1ae02bfd66b88ecb45fecd30826d47db233038_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:b31ac2f80176d24f71e4e1fb8bf8f153cab65e069add24cb891a021a06c0195e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ddb1c43498ca301d4a437b8ebb23378c0db0b8e50f58b0dca911564817db1854_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:4f4ed9468740e6a521d1e095bdb6f5fa175c7e1f05550d999ad7342650948c96_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:594299d23d3fbb349d6fb9c4e059320829e7d2d643d890298b2a94c4314d92e7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:6800efa41a1f05c0d4d2f6702ec6f2fbbea73c3d3fc025dc62a5cbf3233add53_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:dc4a15e5ce1b7f4e932a3a08b32264abf570df68e15f270d7467a43caebfe8a1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:43594a42c2342a584f5f4b8296b6726edd85f8a00b9703922abc78320e8b6f74_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:805ea7427ea3131fab72e43f80c34db682ba3e3603b438f1315146f24f706c01_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f06792d0d1831f9a557c15967cbcf117365305b612f3a23f793863615285ba9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b010ff328387fdcb88aa746ded0b63f609c8ed3a9745ee2f648cfdc17570dacc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:08f3e89b2984d8563a822dde8feb96231e9cae0e74cc7a64b9871d53f4a9990c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:430e32ea9f2b6e87ca04e7713f393441f7dfcb0df57c7ac4766b439e8c281396_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:477ee1d38e4457c9378f05e83e6086787b957bc93f5a9c280c4afab8a6e02152_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:d42373331e4dabbca4921280d47dea956ffc0690648ae172f156605db302c8f7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:87017af27e74c380225ffcbcc961d2d345b5d997df552a9248d07d8230dab3fd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:ed7dd0e4fde979f4286ec5fd7f3ff1c51eb22d15af56138ae838d97df29884e2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:205cf240004a81339d5673b723193758e0bbdb008db6a294295412b6f92cd1be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:2bfd19c9c46179264bd0d7c37f8f7b9edda077f3210f168f010af88317904d70_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a7672e4823bc698d02c4d241c84a57a523b13a267850baf8c1ec44150eac7f7f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b84395e944be5010ef965bf387939c481d9c313b8abd2338414a3b592de7a219_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:1167bd175a841398744ebf28418cdb871bbad24ae38db5a88dd07ce5cb843d86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2c2340eb12f729cba09a33a67a873fd11d421203e4b4548474d88a6e37f1af14_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6a01712dfd5ae1a741dc0db425ceea67934e763afb5df78809c0e6a22ca3173f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:910dc87281b45ed6dd18d2fb7204765fe3f3332d325e7c0cb061ad93fea7bb06_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:366278f589efb7c0ff2bdd800b0f6547b8be6acd259782192df2b10a9754945e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:4505bd25d99cfa5466dae74d577e459f756d6bc22fd5a21e91f32d6d6f7fab3f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:7bdbb5168db25825edfaa505b705d639124f757f7c61768558c03f97dbb52e92_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:841d8a1a5cc97465078e19834734ac726341509d5e3fc5aa7d02e9418f7826ee_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:5f1fee6ff56a72baabb5f8c908feb2c4a67426fd0ed4bf8e55cc4daf552fc4cf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:7689256c7f78b8e827b2588ce08ecb65035f3eb44c22ef395a4c16e80476e58d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:b2acd795681ddef65394e303c06e022ff54e1e0c53fcb341c381197f7e520b6a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:f5c1907aab6224d4c398d0f5cf151885859878ead00bbde79426c96dc8a6faf3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:168e6236d27a57e41e6318cb2a96b31eb4030b65f194c924d6e6a07c4a53f0c8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:6533b9840e66c882af6ea984d451821cfaf72000c1d2d8e1ffa46b95abfd0c52_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:8dd21817e31ef713af9cd67c004c8a6118b62c1dc557f963f28244920ffa9f5d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:bbc41d8cc76ccd7fe6a93d84cded4fe03cf08f985976266aa532b2a16232e1d8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:0c869ca3f2cea582df50c27d9170e6ecbf0df000d65ea250e2fb8ff41dbe6b4a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:4cedef9af9f34258060b059ad2d0f44ba329dc72e64942a8adcd1c14400a02ff_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:75460db975618d0dfc82f509725522f8151b49a00a210615dc8cbc97f6ed2fb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:c4cc3eae9765cc81765638b8f1d6ed105d10d018f30bdd5ca9770b47e2ac683d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:0006cc8afa959998457049601891036f387a518c2bdb3ba496928b229fe9d134_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6406a77819214fbcf753c72e1add20455ce1c71db634a10ed36cf4fdf857d892_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:8f2245017277cd5f2642b162511ab42d7b8485567adfa25db900973baf058de1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:ccfa78714715591d82a4bd4429114a92cce5748772e84bf19e4a890e428bd4b1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6ebdabc2690c1c1072803bd473496bc694f9d0c99af704f53c810d2c294ff687_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ac2f665507bd239b43bfcebde4c50d9925b0376c06b448a9695e7f25ec4380d6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b2f58190b8a5b444f51f7d4431cd1fb5e59fc0c38fb4ff7ba4c51d2ed1ce6b2f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b84e75d4eeb59ff0804fc3b501156bfc562a52c0cd554783d8d7e7c0714d6f85_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:163154e33a4744ee5a451384d824443fe2f2a9e8bc961b121b1c317246ada9c3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:8ba5133f9697e04a14d866027d8f342efe3bb9732857720393d9bf3e0effa09e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:be734c5f7b5f7ff624f842c056ae099c81ba1f4423016ba63f371a8d8f1fdf3f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:f4530c4f598865cc3ab9210760d93fc1640e15a07fda71fcc2b5453834dac7be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2ca5fc5e9405404c8b611513cf033e480cf81c2677ccc08055fb934aa40cf7ef_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3b18df1f2d706c80637b7a31ce09d3aee59eef1bddea71c218dc9270939dc194_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c64fbe8a063ea2f7897ffd9bc2c1882c03c406611f8dffe9b9a885f3e75f105c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:def060ba5ad7ccecf1d1cb0ff3360dba500838c087d701015415e1a2ab08b4bf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0693761931e2b7ffaf4e39c6fde5b0a1099d32b5269c7a498f76bff354a84ae9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8fc7e5dbb6c2470efa7ea415b71569f753769abaf3331f9ee174adcf39a4dd27_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a1e0a23dc6c93de096d3d48710c45208a48a162d3858d0d7afdf4f300ebfe04f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b71416e2ac3c46366da3abd72b0762b74759587afdfdc8a8c6a47a52b1d1d77d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:72c97ea299920a43dd391500e1f70b27cfbedf1e9a32ec9275171929b8fde7d2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7d482a6204223e73e4dfa0013f4ba20db1d04c7a8c2881dd4b9a58e6e7d25f09_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:8ba5845b83d32531f3a3798486fdd8377bfec0748206d917ba821c6a76d55f3f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:dac43b8b4ab95960e240b3eef0fe1a6d37dfe23ab7d0cef27d412ad69afb5466_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:02698e7f9c59596fbe039b031515a319067d79c6696a5fd9fa5a95d5acd4026e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:28796a3d553d6880de207e5d6048c2efc4ea2858eb6251e43d1b46c9e9466748_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:7b0a4c796681ab9dafc0a708dead6e0a8db3166ec40e380dfb02978eadc7d2e5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:ea3e2045e45229a9a61e6b9f9d10d0762a8e6f47e700d96c916b402864afe8a0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:12826fd7a8ca953be9429198adb9386f489e6c764d7b3fff044a4cb66c7f91b9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:22539e72bfdcdef4c91ee509142a1e403700c79d58b4f868a7a2e69b81c2d6a6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9c91efe4356286d3c8aecc6e9a4ba5ae54655477a2541ea80b2ab9ac88c63791_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:bc74fed608f8d45c463f68e581418b4ca5f3ef05467621bd6199edd149f3c7d1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1eaa76ae1380d3aed001b85612fddbbff2bdf70d85506c4fa5426ace8bd066b2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3760f9fb700165458048262a465f32d19660ba88e16b3aad5fc349b047a5248e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:be8dd7342bf7b1bcc1bc0f873ceeda8e81bf686259ee4cb5f377f397f43349e3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:fc535145b24b8def78590d003ddb58c2c1eee976ff2263740dfbf634f7d1c888_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:6956849db88740b12994232ecf2fb137db82f4afbef85b920612a9b38ed8bae7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c182f19eb5bef9530482e666cbfbcf2649c1cccd95309850f93b82daf8d42a90_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d12663d4543fda0b233405cc0e3823ab68cb421eb38acebf56ec4f0555e1e594_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:f076696f3eaf06da9fcc6a4042afae097740771bf902fce0d3446e63ef8e7caa_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:326ec4eb64e1da8db46c9bdfa4e0ae03732a863eafad17e4ebf0dc63698acfae_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a7bc793a9fef04df9e54c978cc8c14c151168fa186e5258528e8e234fe036b00_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c493bb938f211c8018e014c922287ffd9db30a9d8e6818f2dc9cf42efd6b6da8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e0d5fb86c982e60025cf5e25d6ceaacbe380e9e9f8a78e311a488668ad991f5a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5f471c6d5ae1413d35f2b1dba478330537e2cf1c45f5d2a3b1d0b875935db19e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8fd890e0ed4d9101a895b34c0f42293b280d06245de6e45b113bbd5665ea488e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:98041b168deec45330330ec382e6262d616e1b1a22a389f9216b622c3118f401_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c1bdd2efec725038c68e2da7133bed08e1a1c8d9141a55062f621d6ed403af7a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:81e37f2597f8539a9f5b3800967545af056e88089f95eed69e5eb55426dba52e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:955772451d73b6ae56069b6e706629f6e726595f27bdd0d9a920d217e7456cc7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:ad5fb6d1f60634230f1dad1b9ca094c2fb8bae6e68d618ffce60d20c0e55d8c5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cb8664cec305b071cc6cc3d7647b5baa9a013d35dcf318e407e6fcd7a2461eb8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:09b9ae640fccd4a948ce4835dbe29f65be91484aba6c2afc751761aa9dca541b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:3c9911b15f2798b2f4898177bdb924641e8ead282574beb11278b9370eded2fd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:21d73647d434cea2c398a5c30ee2f92b6f5aee3b1106b961b1d50e8a18825f1a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:49fc188b34134f5695a59a384101be2254859d6e3fd3fa2e1deb282049e5f592_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:03e6ee2082e14e8becf5a2d7cc6e1681a088a057c1c7a2189fceddf23a7541af_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:80be0fc1705791db62dbf7b2385021b8e67d0d21a94815fff91c3e87d6e6e238_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:5c3c19e3dd09249a9e78ddc4871162b166bdeb05cabb7075f101084a26863568_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:de0740c2f08cf7e6a8c851135f4f2273c768eac198d7e09e35a81b585f1c755a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:401f429b76740c19f325c6f0680e55f66420dd35e72325bbaacf5f1708c2cb2f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:7e9b110c44bc04a2349b037104cd836c0dba7fc90bee7c0a3fa0a7bf380664df_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:96cb1a572e643c3d0cae3b20040c3c9663af86ede9c30bb38256c080de90983b_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:e41eb9ea6d0e646c40f43923678913904a2fc8f5f4fa1e9e458c807632e82c9a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:beafac871e27f012d9bdc881b0ed67095ca7d34305eb773117eaaf2a5f2404c7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d6ef7d1f4afe94e6bb5810852720c1239bd58b9a49a085d991659b59c6e26452_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:dd8dc49c8955041adc7c38a6023339cb928b3f944c144efe467ccc8da12c4c78_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:e7d08849926e92a0f9516b383ef71dcc2a6e368405f1d5f330042c62fa10685b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:2559bac18be9d14dd0de38fd2c2b8d60b95d3ffdfc79d961747b7d35902252c8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b31967a88b74281eafba0661b347aeec335308011e626d9dbc57557ef8fcd4e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e6a298a5a4b32e8908f2ea8207f673d1c7f63d654ebd18a7c3dc03bec7019240_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e892bc22d6a070e147ee0648d834798cae5f2e8941805a6bb7a0a4b1a292fb82_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:8e9d58dae4a9f2c50ebd9ac52262db031764fb28fcbc30880ba5a5c0e4546c49_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:a4ea9bf43c60b1486ae8538b1382882f464299257acf43fa326eb99d5e6851d0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:b264bb9685a03d54117aa33f11853039d903cbd6d71dcdf63fa512e9f9d826c3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:f1a979149507ede702bcdcbdc5e49c667b52cb2f5e5f1cc9e0ca18602ba35772_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3ac91633beb2c994cb8e7341b6efdc22dbfa4bbf9aab4819bc30102162b1d1c8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:451b74b33a2bdd13643f49117444110c86d7ea956a66e9285e3738e8c81b6f5b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9301a4880095595d6ee0667a7da2ac7e75f5a028a1f70bf71ec1227310d5e170_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b937da6f29b34bba141df41775d61d33df4c81c41a488c0f717d7b05cc85c453_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:36d319f66e25669271597bee4ae415053935d0877530d439a6e8b2eb23353cb6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:940220625073d9178c2efc540fb418df676e44dcd35c5a7ad01d1031ce779bd1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c04c13d41b67bf5462d1ac2bbed4b95a53a2b2bbd293b32e7478b5cdd8ec5d5f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:f3bbcdd4a8f70fedfac7869d46124137c2a6856aa99a9de6de7b62060ccc5c08_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:059ae4b4cf18b4596d8c86340edd34332be7c667adbdb5199720a0a581086d55_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:4622bb035bf6a546e3de1164b347ec79844538d290bca3100622fee0986a51a8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:d296a62ddeade7d40ca2d727f9cfb3d4bb9dd81498c6a526a565e3698097420c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:ead3f5874193b8acd6bece9f9740c109665098b059db964e6d74192d6cbf52c3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:02236b492db7f328592308281ed110ec59afda1c6fe88b5b1278e66aaf0a76cb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:8eb91dcd0e34b5cf2520af44bcbef1d953892b1a39d117c579c8a2876bf8ab05_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:aad0341721e7a15e08a2bbe6ab9e59663d366f8b47aee21cdb54812e68161bd4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:f05183b69bd3ffd66c8d335d6a476161781ad2e9cd444a94edbf41eeab16ab81_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6b65341e8a72cb548d68d8c2dd567eedaee6d00d198295437514524442471c01_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:983e36dba561f7cd2f5245528d856e81ad729c3a2040a66f2fcaa18650749887_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:c496114509bc387930a5ac828dad33180e20adb00a0b81ea36fdf78159f91436_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:d23c4af5d88f5f753bf395b24bf1d168570e5f6036c6a6ae8b1bba6bed7ecbc3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0c49b379e40a6fe3a09a21dac8005fd64c3d09c985dc728e1c7f4e57afc464c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3d282ceb8dfca2308bda52e1b7d2663f7776db2a082be84a5af6e228c6de8664_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:87929d27a7e7d6538a5cdb3ad1d58f531c681ec5db4824498248ffd5dfcbedb2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:eb293c9ecb6715e0dfb6aaf457ec19a0f2d0862ef4cb22794335f53cb6981088_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:11e6a94fa5628b607268bb3d515a0dcc3d2b66a42a0512fbb50a7db7550c6a40_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:65e898b5ea52c5525501b63aa3063204b644e0cea1c9134d80bc2e920fc9a010_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:783d90fdb1b46848f2e9c4f313517e219216385667304593cfc71c2e54579b1c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:e57907330d75e38a859e54d12a56fedba7c1c1a931fc9db1bdfa3c2b10268704_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:4f5d0717182c96fe4d6ff1936b0ad433bd4626c0fa1b29eb1058ba02fd6f9500_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:95b856a7497da1ae18ce5789262957edc94bc4cd87a6913e6d16d1cf9154e1de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:9868a70523d322153d4870f205323629f8230505c883b79bc64c6b8440472633_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:9b2a4de77fc5736a8d2c968c8782039e22f28c65a8f9af920cc797af5ff170f4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:03f6485cce2f104c812ca1b32c422379d8b97284c6561f4568da4b23efe873b8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:40b76bc1b9e5ca0e664371020999da9c619546692a52e50544a84ada1193e0c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:505d160e6dc8dd5ba9ba156668578e4f420b37b7069075cc84acce52dd02829d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:a20f2c0440231d57eb8db827564604dad20c3656c39acdab469d15ae5ef37c8b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:8c60dbf477a0e750d0e4895ae8eda21a7ca74b6ea06e8b428d6eb0e3acccf63a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5a28ee6abd396c5d957fa863a15cdc834c72a792d895a28415900cafa85c173a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:435629696ca8750b352c890af863b85ecc6680b8749006fbb56cfc8957db0a25_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:328a0954887176f2dce3b350f54ae0c0c51f937cfef1bba9b986659343b2eac9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:8c60dbf477a0e750d0e4895ae8eda21a7ca74b6ea06e8b428d6eb0e3acccf63a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5a28ee6abd396c5d957fa863a15cdc834c72a792d895a28415900cafa85c173a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:25f55cdb3eb8a59fc5d2f5726a71748bf2d8005307025d16646889342829c8ec_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:98cdda546009cda7d6a4539bac65d2ac6b365efa697d4e040556ae758235e9c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:47f3054cb4a6bd160fd59d591b30910bcbb7123fe44fbb6f057d9d3176858e5b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:5504bd98506b057146c643c36a6581cb2be8bcbf82787bef530fb6caf4c16e21_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:7d6c9216d995b1ad19e5ae1f9f30cf3faadd54e1274fb80c4d5fdd802ee6b1ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:da4cd3b8933c8d22cc34039993d8866dddaa2e203342a94f23876b7245ae4711_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:5858c8230e834bd3a75047e34e659c4d1fc61f6c53e23cae5d3a8deff8b73405_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:66b2e131a3be79803c75bc96b69c3e7be34faf2f00f6d4fa53c82704627f8a96_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:966501e1f2fc5f70670211953ade31dc37f0c86e647e40ea56aae47d3e0c1a90_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:febeb3a8a0fce4ca039322544cbfeb0c6f60723440ec6c2f60b12b390373418c_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "dompurify: DOMPurify vulnerable to tampering by prototype pollution"
},
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:719d802cdc007d64eab521dbc648d7efbac8b04713093b774bdce1da422e3ecd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:ed014578e5710249c89391fdb17423ffa5e6137de2308facd20d4c45981b4adb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:f42c255c1923e63843b1c7622861a65851aaa086fbb2668e0867e28893ba9c7b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:f9eb32fe20a46c5b0ccc3e7dd9f7f8d3c591cf64ee7800137ccdf6c4cb1726ea_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:4a69fac5425de41d1bb0b2ebcbb99012b520002235e578b8a8ff0039079a3972_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5a3757def8e6a4fd616bb999d34903ddc9f7d8aa96dcd865f749dded52e92165_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:63b6550720f82b5a98783901d776f3866075896b661958cff3d8ddff44dec214_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:679852a44689f3a73197e047661821c910e35d50edbd788170b8b0cfd9304166_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:037c72c52db1039c57f1008617136cf9e94c8b3da14ea36c3a0595e6182c0042_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:17a517f94f4fb0429b6284d884570b95349f269ed187dbd94c4476f525dc54f3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:6e0a2c775267d2f07817788a3ecbdccadbe6377e4d18a0d9dd9c0f0d40c77eaa_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:adf596175de3c3004fce49a68cbe58e7ba15b3b0b315349ddee89d5dca8109f1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:47c1a53900ad4c677b45d0dabd3f08a2f77f164fed64f53cc5f3d1f53a9fcc2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:7cbc7f3c9d0912d4e1d0a1341a3db13fa59bdd0a2e3a81e161e4e23eb43f1278_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a3c239970ebc8ba8b547dec72f2f6aeddc12cd19c18d75c493abc85285da48fd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:cfbf84917a9cebdd238a83d06f3145716b84b883dc78e81deb3738d2a92a4293_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:2be87034234cd07b0305ba546001dbd90403b8e758c83d557814d9b6ddddacc8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:31b6d68104fe1044f063ba297e9d9e69c1e55b95b26f1e33f93a2573d66814bd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:3dc697a49932c84227d323499a2a174900bd91215314697b8c9c41f7dca957c9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:f5f6edef66e7059ef66d2a2bdb52240c48279709048cda1b9b96bb11b9449e63_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:0e018e0ea1a45558fdebe89d04617b2b703ba93c7d58f2b92ceaea07d2498458_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:32a45843d97384b62b8865de40d5c642dfede6904c05d15da08fde3642c6b8af_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:e109e2c17a3686bad9121716df7ffc7d6ec82419f28b24fad531f96f86df0f32_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:f8f64b2c9168897706e6cc3ed967a390abbe83894e7758d08d1b790f451b1268_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:0e033237871e3e7ce2f0c11741dd6ffade3419f95b6b8600f7cb0a024bc89e0d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:2f4ef4c232f199d5ac24750eca7388b57a44f976a782e48e0dc514c128801d35_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:468133aa3a5695bc314d8f2112e4a62388035c0b272abf4914ddcb485bfce137_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:601bcab3234fcecec33a89b6e6727bf6d9d3682b0e0a0eb98d6b84cc0db7458d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:00143215db73c4d765605e892829f7c7e4537fefe11251cb3d279afd98d5830b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:1e22e06efdd0d73b88ec841815eb6ab7c0f1324b98ea6d3c92910c2e9a592c5b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:5f2f9a2119899a4f1502173947b20d04fd943da8b2c953591a35d6e25bb5d027_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:f2143001d856a68c4cd933242fbd15d950512e445183f85a872f5aee4e2e503e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:152028b94c20a76e62793c63a4186a96b0958b2804979ead7dd47f33b273a846_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:583ba099e05b1c82e7c6dfa6d9a9be5face39683e39ca9d251b8a1562c0d6d42_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:9486a1646f0fcc699d0581ad5af993a73c46aeee65769bd8fb06bea1806f0a8b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:a91563e22d10c6a7c77b092ab6f829e7f0436923038ea4a47de1403813c20471_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2544e96601860e73dff52f6befb165f531bf7686137d5550837674aae6afd3a9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7a772d3d45015ec702f5e1ab054be240ed673591517ad99ef973898d1e535c69_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:d23cdaa0fd2114c904ded232b6019e61f53b49b41014a16e9df9b7f864384688_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:dc2ee3af87ceaff29152f92bca0dcacc935c10bd83cf136a9d8dbb628addaf65_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:574c4e42ac84049cc168e68faebbadecc3610348ad101ac9d34c140558e60131_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6f44a8a62a65945363867dbc79a5c43965d5e136766fefd02527145d53756ed4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ade325055aefd73a89a3e5d35d84c94b26c897986b77f7c887b3a435ee6e297a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f841a5218782e8b9a3c435de0221c73ac6d5b4be8182609a074b99f1cc9b1f6a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:158858bb077286091d15b455154595158995981e1127e881694c686360d03d52_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3a3b2fe2add4ab147f383874b55fb9d44c1067d915ab069c3649c321c0943d00_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4947ab92f96cf1c2af5a7144e1787f90252ed0a9a0ae4729cc7fd61a4e671d9f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4c06d16fe27f05724900f1df1db6d12b951c86c916800007a51de53aae260d64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:008744686fcf83e9d9d4abd55bf1622d0e9f886570613835d29ac3c8cf9ad648_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:5e45fa3a09a9bdea3957a74fe0ddf70080a83e70e8f41e8f16a0957e8f8f3bfb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6a39ad22c40ec6dfbe75e3c01f7bfa7bd8d1d7dbfe880d011c58362f15520d0d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:c6b4fa176ccc3af191fb7cb560b28bfdca4821b23d8296167b9919e0ffc26e1e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:73fb4d147dd798f244e7c6512084a7643985ed73163c07160cfa2b03566de6ea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:557527d76a00f3afdaf2f146bed0d0d28224d8a063b1c9f88431ebb40300be0c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:6de7f07ca16a08f783899c687c355837fbe0cde28b8c5c25939524074f717665_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:d7db2153c58f0081db7446ed10fef94f0dce66b4dc909e65ba2c305161fe06b7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:30ff8f03b8eeb4ab60a86f9d72e596712171f4dfbbe7f2f74e747b596c05e3fd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:4bafb9b1ccb421f617f7667e59fbc90d02a96f7955fcc76db9274a06562f47b7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:633915104a44211fbb4ae16a128c60193cf266104345c664e8b28941cb051208_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d08e59156c0c66dcd4b495a4d58fe8757445adf500fe4440b5f1e91779098384_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:680aeaabf1d04ec1242ae9ab0fc577ac095c170301a24cc07b2c20c06d119fb8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a6d3d9b39379a76781f2894af08bad00632afbc1a6633cce43bba5c69a2c33ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:205ad021b256f031ac14686f61a5affc7ac8cab6afc076855324b4d91557d4b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c89f326a201d6b89af2d549a8bf35ef22ff4a82b5f1387a1aeaf4c691bc2b332_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:23fc1a55b530e3104c8674947f67e4e750b9b4fee1e71881148f5f532b558bbb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:40b70676d066ed2a7a1c78322ab1b96ff1c84a5f9cde846174a0b9d084cd0d2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a8d392a88b7be09b2549e4cb5469a5ef748853072bb5354ac34d1c20a9690b0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:acaca7b68e729672aacec5b83f5349dee6eb0cc360e5f600aa9103e9026e8501_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:809682a7f5db22c4632cde8ec3cd0af3eb3b4a64bbdf95b7330b51acfab69925_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e55d509c2b8028d64a64936fc665c013768e05a3f7019d372a2d7f5738e5db16_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0d0463da3daa13d5047641085ea55f0ff09debab78b8a0552f2d2faf3f44c6d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:a3728c574b252b0830bd1df8e3e92a48c3121276214870a95c76ac12c108aa6a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ed7bf4ae76b1b3deacbfda0f18856b2c149a827c934c68fdb7348387c3148fb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7dae4561dbbf68fbb3c3e6190ddd8211b0d481f3457f13a4ea6ace475361a7bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:447feb4c7d6d68716de5415cbcdb9f44aa594fb32c06480cf678b06788cd98fd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f528b1517558b6aefda5c2bf23022ec918207238a0f4b759bafd7d54d0691691_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5971fce447489bb15c3cc4cd9996e321cd8baab37ee170ba335b6ace45bd14f1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:dd10f8f08a1d5b063354f44376a68ee07218288077b78ab46e8e8ae75b747caa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:4899f0b1592431c277642bc16581a656d5e717067da2874bac7c00fa403c06d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:db23b81652e9c7cf4fa25ba4a96ffafb07b0f5b2d923019658e50a07e31e019a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:1df9ed6540864562e105cbd7c275b0d066d028d4f2cf2362cf73a8ae5175fe18_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:8665625082320a37f6cab1a564adfe6a8d044cbb04c6ea948f15f093862358ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:625291292b2d99ab0374635a3190816c51e579dcbca6a0ff2e7ed8f686213cff_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:857360f334810f937fd1be07343b3a4fa20f48f9ef2f47d24bf07787683d9f81_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:01c0e71209c724866d3dd9aa76163ce0d4282d284d148f70d993b23b74ce1998_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:0c1811483c0b6923b5a03a43b3f38fef76bf8317fd2469d476546c2fc308d89f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:18f92db1fcfa7a6e159cdffa6c207576fa38fe8e39542770b49c81ba7427a0e6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:4fd3b89d351ab5e4f5cb3dd0c7eba8a693466754fa6335f5d8349908f4a653bb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:c58cc326fa3ccc29ccc1376869983ba77f555e88a5102e5439bc2c0d61605484_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:c6fad737f5f0c071d899858498cab7e031d424ea9ff5967bdc57b64e0a85905a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:191f7f1b1a766500f8365436c2cced514c795707e232187ef500b7cc4278b214_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:406b265de3e2cc470fb4d86ebad014965e31b95fcd255a81b7561c5e8fa0e56c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:865724525f54668e194725de3701a548e253be9e4f1debc84dbde854564238b4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9ae218f40503da16a9e065d8812c303a9e349d77be1f1daef1118bb0f0e1ef42_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4c797b6452d7bcaad38f37c65d0618f5dcc998ac5c27c20e9a11b155830599d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9b04f7201f99279c028c528620ad50d94fe5cc2d74ee03b542b73fffdea494b4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:af3b7c16a22c617c4a08fe22aa57038e82abaf27978d99598fc89c2587e7cf53_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:cfc288c31c5c00d58db6e6ddbf2d2f373dfb8dc67ba7c6d55293cb6491c29b04_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:370d9cf25a6331bc61f15927dbb752c9baa6696cb69f65a582c82de24c8ad7e4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b00ca84a415ab24ee61ff3fb7fdc5334ce045125a14b4b76030f46c3c4b910a3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:d223ef0499483832b4f1efec4e1128f8dca303de5fb3ef18a1e9f9817cd4d534_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fc42947a5994fd05142537f6fa8e7ec3d33c30f4cc5db5c83bcbc04d076b9312_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:8d5b7a2c9c54b30056336db174451e0504a6b70a3ff9376c1d6bb87788f90103_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:beb39083588eb33f97c9fa03683e74b1c51b76874ff8c1feda55cbbb27fe61d9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:ca54639add5ce3ab35219dd58e1bfc9f6fa38130b0ab7486c4aa9c563fde87a6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:de303accc9d9479b98214dda863ead61ef4ff07d24234b4a23ffd1e7e1c8b540_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:10c928e737116956e8b4972554eb7a7caf8ba82ef7988ff1bc55a20faf93a111_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:4e548be4269f413c54f23fa6e6be06c229f6929645d6dcf53b7b42613298e185_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:b982e659668e0b6d9feddc5664b34c92de8626965fb973af3fae7a7f3f1f0057_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:d14d63c929e558c5397dcf01dc9f48fd0d17cfa1125673177aa58ec64208deb3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6214236f85ba29ebb5331829fd59c2e6758256d32e12dfaed7d8218db03f23bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6aa15ed02b87d8748be79fc881707a0506bf616d8c71d2e3ff6bc6831f80ee72_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f713cd7ad817a6f0062ad246873378f7c1cee829b5b83c72efcfd4a70ed644b3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f904fba09d99a7d6ab7583212174b78bb9ed5fd3bd1aa218d91dd18864541d12_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:05c44b7f417db2ad8c1a23bc01e62becac3946102369bb26770309285c377951_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:0cb142098aca9137dacebf1790becca57f45e736d0ec049d6e900d6328ac28a1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8cdf51b679ab14cc5f9ed2d8265e7959b577d3ca1ccd0d698a6fabe5a11ab4d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c5665d7410064c6b4dd06328dcd62fb619e844dabcd5b218dfb10c3632b896e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:325bd6adeb9eb27493b5f7d117fc82e3cf8a554c618f5dfa2448c3313b4943fa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4c4ec510e2eda60fef2a6ebf709c58da55a4dc6e584a060264854d9142ea6a0c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:6ed4590215d494f1d630556163a47ebfab26a0ea69971862c9864ab0bb370b08_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:f914abc670168e625021a71fa9546c2d28b4df490f21ba4f226a3c8387d4dab4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1aa49c2586807e952cdf7b1d86c0b3d25a0c3a32df62dfe3a777fc8b6cdfb8ff_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:246fbd712d6b7ef83cd83029c8998ac1b29d1454ccd636f8f6dc8b47bb5b6b56_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:38d300d9926a4fcde7999191efc6d99d6154baed0baa00f3f80db8234ed1f7d2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:3f44aeef785c94afe6707cf2457557fe8c6c9eaf72a000a2f1a3680a04d65411_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:5a3d3051df9f589ab8f3c326621f654b49ad33c715fcc8babd4ec35f473e8e24_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:77c228d758f0a2ca9da46be4c2df85757bc4ff9fe87aa6cda2ff2b1d50f86429_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8e1371a7bf53ef22fca75be240eafacc23fc6d119728f5d0d71a2bc149798de8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:a05161338c6d7bffbb1b294f00dfe1d3a53cc2f7a97553cf4e050315021b75ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1c78469e53ccad316db280cbd0ff4f845a2db0c9986fd7ed101e08ac5c5b8db2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:53c49af94fdd23d39cbcf433598c3f3a40139903631ccc5324b3aa49e4e5dfc6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ebdbd79898c7462a90753afa2ab80a33fa6aceedea93e6cfa036a55f31bdd564_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f842a1e9256475b3a5a6dae87b6b5c2d72cecfebce08ea44db5449f7854794d1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:74ffdaffe00b754bdad913e6699b44aa293f880e3803c00708d853202c20f745_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7cb9bd477e9f0f711eabeffee9f25f39c7985e7a27bdc46411b6bf4db31f8d53_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c0f06a3d5702010cbd5187f1b34b42eda35e2cfb5431aef3186037a385b57233_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c8be479b9223b21c389fde445e2e5d1541a7e60267fe07bfb53d64b6afb00999_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1ec6339dab77c900022ffcae585ff86041ebbe1d6cb8639d6167ad9b97156f45_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:b5f1e96b420a872b91d1d22766e9ce8fcb38c443c23a4f4baaac6892b3c6b4f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:cbed4b61ebdcecfb4c459c7ccfed58a1db918bff994222f639bf2aba73def0d6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:f73ad509fa3ace02e50c9b1a3eb6850a819c706e93bdf88b0a700dfdad02047c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:38370fdd1910afe69d0b9e6ca55873e2db83b50f2182cef88ed7b12697ffcdd6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6cf68975471ddee2804b4de20e932a1e1a1ea2ede27c614ebdf5ada4ea690e05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7f03465e59f1584ad52fed99f2ba8bbad123d1ab885a467fd69bac0ccb9a0923_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:96f38213da8a879118599dba97472b9a88587a1f15022648358360f368b6c744_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:68ed9daf7a0d82e2759096246c1b9eb07f97353c3f34a613fbf6893ca0d3470e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:974265ec3898a056decb3965f7c793a2852545e5dcf35e9f7e4bdec328c15c5b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:aafb8f5731b597fc079f76e4bac04da231e0e4fae464b83b7c7890b5f8ca91dc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ed5146205b69538fd31b42b0114cf60015a47f872743a73077ef971d64d64c58_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:4aa00ab509205843236296fabd03a2c49e021eb135a91da0590c67b79694cd94_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7bf12c94e1bc56b593af9b44bdfc3387ddda30c4a4ba762e8b89ceb714f3df65_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7efbf4df1e8e17ca25087634b7387d0763590e00a33532f86f48b266199423eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:b7623d88ae5520b0ec76fb743d9c788511fa99b0ab0f6180de42d017dddc6cd9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:41dec92ab759c44ceebe8eb15859b2ff29986dd5791ccab79f91cc1786a0b601_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8014a45236ce64d0e0f3e35c6978442fd4f9ee21fc3f95e51f20dbf12e50359c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:94eff267e214468250b201f0af1de5bee5aab3e689d1f8bbe42d66f0c2adbdca_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bc3e093b2d1a5e3962b9f02707aaff0d7e0de545a4b7a1887e79538aa2155fc8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:54e4d8b1282351915f2f22fa4843d5b4d19645dd890c4675f35749e2415d476d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6251627dcc972c58a39485c410c8a264d140b876f8b47765687a310ee4d28524_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:85c974e095e262ec405d402ff2a2c4419824edfb9859352c35fc0c8d1bc64c8a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a40c7d9de59a25a7212b6f43f281647ee45e21e948d718b43a780f741b0dbbab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a47be1e76eb39ed50efd59b57dd26a780674d022ec9d07d0b4954bcb309e39c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:af65a9f612d1e28e2b43f0917dcd06cec30dcb20366aed6a40908b74c07d05ef_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d182a13e89c363a605f2e6fc6a3e554fbaf27b9dd405ed84fccd8ed41bd8d8c3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f3ec661872a5234517e8761e30e4e15cf2c7015760870d8dadb0c3f07007c4a3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2186bb9adcba18266df62a838c9e79c6ee2b3181a97f6169513fe5202c0a75eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:6d89ed9ee8ac602fb6749bdf73bf0660df060810f805dbb807a903ed2dabc69f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:77a2aabcbd55ec7fc076d5c23ed8aece5424def3995e624291ca4f2139e6a82d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b0b0ffaab41c61cfad9ecd127f6f4e312ac45d548d77694cb470170b7bc540de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:50e4d73d1ae6212010a58a15d5192ba8e60829e0e140a6d0bc849691c5c2d78c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:7f0237ff4599cbe5aecd287913b9600a0bb36f2fd334a2a5691736cc6c5a8ff2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:862b9097cf6e1635d30fc1cd94f00f4656bd8170fcaf908bd058455298c46ac4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:984dcda6b5ea285c8a07461ff2279685000f35bcf3acc71e3b12231c782442de_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:02417ed67f618617fcca2270744e0dd3cd81a62d7f5f5da6e73221a7dee07649_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:b3b52c01b3d3351317eac2e4cb1e2b76bb4eb0b4698990b8468a9c26f42ad820_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d94be231705a6d833b988b01a2aa5c6c8b918fbc38bf2ec8420bf133ccda55c9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f258283c5c32b7a28dc6c33a761eb7722a782773745325fbcd7bbb78349eb2e1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3d64a1e4f48ea11056d02d8fb29b5c5e17ba298f0a603e964ab1e448033fc66d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6f737b4318a8f2e96c34c1f1e97ec23530533bdb33acbf9cba8982f8405f5aca_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d41416b2ae6fa0a882bd778f8628cb1258326ce3f212a1d956ba726b74248c60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ee83baea9ff008d502c891af974c6ba419746967997f11c13266d7b02f7e8296_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1d2c5714949f40e168358c505c0de750f5e2dc7dd0b2e99d31fe3af4cf1e864f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:517c74dcfbaff35ef2ba329a74a70402a228c77da442d263e5d3080ff7193965_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9cf2219dfc08fc0ecb0f93c2e87ae9f8a7cad90b221742787a0cef6cfc62f007_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:aa18a0e963b906f041d4bf64c304ddef470fe78475378e11cb3565e5016beb06_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1bbed360cd870566238b6c800e8522f04f02d16712c303eecc361af33fff436e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:28da5447837549fc35380edc0dc366bd59216852c59cfa2b3d512cf8eebc679a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:2bd88bbbe823623f5774a9813c7e43606ebdb6cd87b2db7fd78b7fe0c18f842d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c4b67e9207ea19d96108ed0117181a716c10d933c89ac036e49e952953cc3a2f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:11aebf8d07597c63ae5cac4cbc04e38d49ae1a4f8824ab22128e0b5c39e805cd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:357f6ef38223cb776249a04fb6ec29d61fbd24f7b31a5730544e449c1a5d9d6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:83121be160c1fff1d16e17aea4daedde7e231b83ccb00349841494e7f87a8d1f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f2c98b4bc7bcbb9ade56ab4cfe5d44c32bc140b52a7ee9c5b9cf5957b7ada1ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0dbaeba61694470f09eb05534c1dad038e310311f75009af32a0a1f43d469677_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4896946bdba46feed18276c4f29fe059ede4f60138c966fe9113aa93bbeadee4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4b81f38f15622b32498dbd192503ed2c54462959485ae48e47cfd67239181003_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4c02ec12d1f3762f4b2e735cd1600a00fd1bbc62130e005fd9842bd3f7ff7f6b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:18899c6aff68b24c792281604e3356f6bbb48d3f09db95f8b37f99ad7f8c914b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:2316808c7649cb351257c6c2ee6aefbe0c0d561b822e3eeb18e85dbaf04491f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:451233d80bc028a63b160526e07b233807d872f9d4e14da6ad4be96f64f29491_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:74fb3a4932ce350cd4da33d57a4fab1269bdb5e446fe8f93fada1b304a622ce6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0c7b57c158314b2f956181a8b28a9f8d7f83aedd8c87bb9bbbeed76a8fd7ea88_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:5b88f0644f5b8237cf8b3aa0f6ee1d8a3899a912ce6499d1bee0aa902b2f8f80_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:672d284b3ef447aaea1bcc0a14c677c309116218340929ad59eaee178e9e5cb9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dbce5221138c15a4aef2f65c3db8bab5ef127c48f3a446ae085a203d8591730c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:157d40ffe95e88526691e06daed0064ca15bbfe1aed547f3a3b968b9c36bee0f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:3885a8026a64c7f497aaa90c50ca93cf1479bfa83ad0d28c4f49cfd3c5220f66_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:457d21495a1f47cd6837f6263fa30652abc7a215c01962507a1e1bd6f4968a09_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9dec3a959d916331f6d2a59ef1e222ae4ef3d170cb344e2add3937966cf1c829_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:644f19b57dde50e4588f5cf1c4d72ac8d49dfb396b7c04d59dcdf6e27bb12017_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d5374c58882769f9d40f47d7aa8f20b1676842c8f0cd8b55a01d6fb587ecbfc3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e9424fe4b804674ac06d8902eacaa8bef0c09f2c7441460621e587c10c079826_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f89289e63a584031efda082e7f77bd0ef4a28c815b3590061f8a397ee8e5a697_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:01eb7dbdb11a50a229196f82930e647e2080f53224bb41ca2a0fe6349c5d8d03_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1e7712eee6328cbfaafef32ebe96031705ca193298de005ce69f63dd39eca9b4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:25eb621a41d2e7127f114416778c571112fcfe768281edf5e0bb25cd77235351_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:ad58b2585ef510c8f4c8b074085bb6dd3e17ed3248d7b86ad3185c76ec33b899_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0f04929095116509edbbb1bf2a5c4a9ed725acf2a43307fff7cb5e4d225e553a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2b9f99a6f44b8f7f39c4a78ed1f17726c933677102fa6953003ad1898f15ea94_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:edf6a8244ae0bfd588371101aced93b5ee8f5073309daa7ef6e407b4521928e1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fcd4846ca63a5c2941046c19d96de0bb06ad4205c4f980c844dbd0d98df00d86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:053cf21c2a3b09e2ba911c181d3585cc24390ba0ae4c130b9751a499c53a3196_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:154bd45ca42951efb3bcca14a5fa0bf055fe8c27d2a58e593e11d24abe2f98bd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2c0c232df35e9d03ef13aaa8b44b12b6c9ca2127f0a5e827d46b6beee55d856a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2d55f19aae3c983335bbcef443680455dc9e7b0ad49a8779e42165f505d19b5c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:01a8046396354cb5bb0c950d4511a3494b9e0ebc56b3624a48b41b60e0b8a30a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0965f3fd7423e085d7682717f97901bc43da7a6f8aaf1f30ead9adeadf0ca649_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:33eac7aa9a8fc302b48f4541dbbef960aed461f73e42e413c5eeb25691a73905_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:7d168d6a6f797e925777d01d55bca9e2cd7f6b30e52a76607475935a7c87bf2d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:669d559563c8ce25ab835bfbb6d05b7df7fca88a0ea9374d50bf8373265a8bb2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:802a812b969112861ccc9a78880d0764af5c89c15198a594e7f8c1d6c2acfe0f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:bd2a533eade7e9a0589c83a3dc428d594b174da8c4eaf612d676d342dd1e7dd7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:c4efa347b4b2a9c938ad8bb772d1161a4a2b8b1e54455b0569a92c2f29cab2cd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:07ce41298f16b4f99d8cfaef9fe2a113855c4181c3b211d6c1f9e4fbdceb7d05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1945fc30c009a2abd77ec710cdae70cd18c726f633af7d9d8248fb56d5329638_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:566214654a337f7b2f76cba30abaef7b5abd496d0aa6dcf710aaa1dcbf740863_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a98ff558a980eac6d39c3e2d8275d0db333679521d54b919fd6b2c11a739f387_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:8b09b7ddb7949a9db7af4e4d1d8f15083cca65cd704b707d93a7d21a9c9e3c13_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:aa426170166116c40f3ad7a70d05d197188ccae8023e802755aaecb2decac985_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:d4704096bb00b1d854cde90f964aa319d2898d407794944ec0025b386264f2bd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:ffea3b9a771b27a8d8db70ef73a5089c7e343a26f5ca93698d490d2ebe67d206_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:26506524326c64baf2e77da8073ce297d72a583d6ae194516bcb6a32a273059a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:ca8df7b4917a2c1b7a22e8f753cb19c9e92b15487c121e94156961d5b5cb7681_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:d2b5095502841f6654d21fddffc781f20990b586480eb4b56fc6414ed291d7eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e86eb8681972ee463d5dbce6a583dd035f2c38aecb09c3a6059ad99c3aeb8d31_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2003bfefc53e825002c66cd6aa5035d13db264ff9f4fd8c99e18683c1c808f39_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:284f8b74d3e69b69759f45116d07782376cda8554979535ecb4bf9aa8886af56_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:546822ec9a3b2688b4c31830872381cb22db5b476e89462c0e5e448ba96cfb77_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65d9d9df5aa55831a1627b179412760f114bdde969040ba73c585c6449d19e36_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:1a30ca1498e2cd83d64956812ec1facb07f796fb8db50977f3ff561ceb0da7fe_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:32700244d0578c423c636b0ef01254d823d0432125e1ca929d0ff1e115a446c1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:b562637dc56ed32a75a444ab2f31d75e7741ccea5b8a3c004df4a42ab1270d6e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:c2a8a8f577ed98972d273ded3df429d0651608c8d46354584a2fd85782407b2e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:2526b6065d1ccfe1e36fe5b48958a22737b1243b3f0df10ee3d27e0a62fe340d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:34108f69a1ae3d91059fc955d42ff21e50c12390296677a94c4e691a0866cffb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4c2712c451f03ae375bb6f122c17ea1c28f6c52c2796ff64a893630733c6caf3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:88999cdfcf7d367056945f5fbeb558c6ad8a9c3e068e67724d12090341341bb8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:71b555c5e31fb0c3ad0c512f937027a14b1dfcdd4598438bda3252a8a2100c1c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:9c69c2600d5d0317fcbc2650fc4b52d319a32c3df9db6b5543b6ff254c3b9fe5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:bac49120f60baf152357368e241e3103a5fe6aea171d8a63917e8798d81bded3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:f270351f6697f9d7d3d8382f298956d6e1c5d9e8ef38317bfa7121e9825713af_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:0f3ebde6a312b04a5020957783e5156456dd0a60c9e1f009130e295b0143160c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:d878af0364938ce585214d77b78ed92b44c916113405f0649d1e727f9c010b3e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:dbea9f717a33a02f4fcbaa6029b6830b47b561fcab1063eb868812794159b303_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:f5ac07ba3f562b9c62461916f868079fbbb47d95b24379b9ceb55206e616e140_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:287c800f33b7bb17969c93891edc40646cc48acc9b741138795b7f041c82bbc8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:53ecd2e093819c381012a057628f8e614c85f0c58b6d54e378e2155122ab1d8b_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:a840761823769c68291cefa9028e0a6f87b6625588b1850d148b2f8ea580d8ce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eeb3bd21c506b7558241ec2458d57407860998b91b4742669982073d6612a9bf_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1a94c20db46917d931dfcbe19595ab6b4ace22f81ad34ea6d329eff8def1f0da_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:71d75fc8a847695728ead4620c5d19ccfc9b8bac9f51521af7ebabb762839425_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:99cdbfdac01ce74763ab9304f3bf30156bad8039a454758941bfa2c96da4787d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:a56d06011589ae7f1b0a338ae33423e77c559a93f4bd8924ebbeb16fa341a7a2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:299842fdbadf955534b257f3c63126a79fb14a9856c4530df09debde212a2384_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:7adbe4c7a14a3d470820884da692bae174fa6d170895c3ed4b02311a66294ea5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:0b264678a566eb387b44b5e8e2ab61c5e12b594aff4db75532d9fc8cf0cb3a78_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ae2978f43a4b765fdcd8abe8e91956a0a1e267c0f76593d94e52780fadc68388_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:dfe83a3416da5cb195d8fda8ee8eec794dbeb0135de72e250bc965ef1f70bfce_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e6e1c74ee273df32544e6119badf3b3c260e48c60934f67a7869dd739d020e1e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:015b35c884c0e9b5c3a2df4e3874610dceda9766b1db231a0e99774481c88bea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:170dd5cd1770f1c560d2d0756a619a220d15c91c8d8d51ea322818be40603ed6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7f43c6487ef0d6ee493fae02ef100abc813294f027b702722f38c619a5e8206c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d40a074405d58180667a3722571285167277e73ef4247221e5b5c235ebbba38f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1fde8ae44f15902a4a5dde0328cb037c74c40ab527db4963b5d703c35f2b2c6d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a13fe639a4db964e30cced1f77214a915489f75b2634356259a03f6f280d856_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:afb26125636804082e2827f1d473d49cd492a6356365c186f69873ad8e24e099_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e9668f534471f09fbfcb31c76be4b68a743549c50255de8fff8fd0c8b4a34924_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:0a67e292a5b75f818272a3302f4d2d334ec57e5e0acdee47fc6da52625e6fb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:50be8ffecf96273dd18c233edb39db8e3088bb79acef2884f47b64a543f15e71_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:8fdc9fb2e35d486efdac44adca6152aeb6bed9fd88c183d80aa31da96e5b8c6f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:914fe11be86c707b3e2ea354c5a1c0cb72affd6d9dfe63ae2438a1a310ffe4c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:53ee6ae093b31ee41b13bb67b40aeea723889379ff822719c8174e4272cce99c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:5e9cda0da90e658e08a08c69480c461701b03323aad484d887f12fa3e11bc9bf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:8921a94912d602af5cb9636b2880c1ec7d8eff795473f4865f4354ea2079d428_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d9b23f9f6c407010472286a31c17e8358a19103fe03260180d2d615aaa91eceb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:53ee6ae093b31ee41b13bb67b40aeea723889379ff822719c8174e4272cce99c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:5e9cda0da90e658e08a08c69480c461701b03323aad484d887f12fa3e11bc9bf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:8921a94912d602af5cb9636b2880c1ec7d8eff795473f4865f4354ea2079d428_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d9b23f9f6c407010472286a31c17e8358a19103fe03260180d2d615aaa91eceb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:0e598a4bc8097ed172a8e3e8058080ae3db89733c02644047e46cfb65b7d3b76_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:595b8a01e9b2189a3877041ce66509eb2a2a13bb0d928b4fa772e7d22d7e6bb3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a59804ff3479bbdd8249f52e145ad8099e67c790dd353684fe6faadb7246f3e5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:f5bdcc739dc1dc70a53c624c35d3e5e9574bbc67cf488919041e3ff0a11f009d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:0e598a4bc8097ed172a8e3e8058080ae3db89733c02644047e46cfb65b7d3b76_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:595b8a01e9b2189a3877041ce66509eb2a2a13bb0d928b4fa772e7d22d7e6bb3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a59804ff3479bbdd8249f52e145ad8099e67c790dd353684fe6faadb7246f3e5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:f5bdcc739dc1dc70a53c624c35d3e5e9574bbc67cf488919041e3ff0a11f009d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:06e2320e7c46ca66239bd9cd22eeb576f1c42f3acd26b8db1f6976e9717676fa_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:cc795d7a0cfbefbce47789c6d49532a9a41b8d62075d4c94bcb265fd3ad8ef6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:d87fda521517b9b5505780eb2d84212843145098e70032c9996b3250222fe604_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ec1000141bbcf65e1e79f4dbfcc97968b05cb1189cc35974ecda36bd2b8d302a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:0296d6ef8495a340807a800e8064de04bffd08cc24772e1482ea34d3eb39a83e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:2cb477ddcc46f5b57b4e81a8ad1163c0d3a13676e7079647dd2ec4b94281e9b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:d85d011efa26fcf4fb9049c360e167a82f0f332f006906f945b0f0048d60da03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:dcff01fb6c0c0477daca085f3ad54d39b6480f139ed59cd1fd4eea9077068889_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:0296d6ef8495a340807a800e8064de04bffd08cc24772e1482ea34d3eb39a83e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:2cb477ddcc46f5b57b4e81a8ad1163c0d3a13676e7079647dd2ec4b94281e9b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:d85d011efa26fcf4fb9049c360e167a82f0f332f006906f945b0f0048d60da03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:dcff01fb6c0c0477daca085f3ad54d39b6480f139ed59cd1fd4eea9077068889_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5d7e619ddcc71a0244aecad37870bbe6a9bc993db053b68f57984c84751244f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6d0070709140682d4f91f5e7e1341cdfab3d992295f246a3b8f5394a3c290e98_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8b8a1b6c5fdc802b3185d5a91bd9c68426307526fad048ec7b7360d2885a9709_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:a4b5e6597c79fd99492ba89777a51a9a0fa767a9b174aab5ad38eb6f7a195634_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:5d7e619ddcc71a0244aecad37870bbe6a9bc993db053b68f57984c84751244f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6d0070709140682d4f91f5e7e1341cdfab3d992295f246a3b8f5394a3c290e98_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:8b8a1b6c5fdc802b3185d5a91bd9c68426307526fad048ec7b7360d2885a9709_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:a4b5e6597c79fd99492ba89777a51a9a0fa767a9b174aab5ad38eb6f7a195634_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3f240b50f6973f1ab0ab53fd897acd7bec248c417923d56aad6630cee4bbad5d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:69a9487a24d400bbf3ab5bed205f622267fd19783a1c159669359d706a76c3f7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:778c6697c773971590c2187e863a18d45dbde7780c0da354a96480ca7e742b35_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:ca587a8911043d96b60e967e4b2e33892254096414910174e6a7c395583e97b0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:11801d98d9d8db5c37bc0bbb72aecc2eddfd0836d079f91a8018dd297e6f12e0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:34f5458a8d22a1b295a6cf6be82bffbb427aa6421c19609d37fbdb0de53afd48_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:5ed572029d4fbbb484fc3562046de00f7deaa0639185e26adb2210447a8ff958_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8c3c79a3da45f6960f8cb68074488f8c1a97acd2637deab99b23cf5feb3dd831_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:2c452c9fb2f82e3b4e746669a2e8fe16a63cf009ddfb94d698529cef8f6ca8e4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:4eb82f07e01b4f66e34f933fc4c1ea0f09a8e227a216a732290e62db12641ced_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:7e411329883832f7e0e9bc7bcd716a5cc48898a051351176349bb877aa7a1704_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:fac2397c70e1a2d1457e45554f962daffec82ff643df596e3e0d47e2cd4a5727_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:71ef3a2f7205d5a4d2e223ea82ae0f8911ea9840cfc819e78931b5d8d7b3960f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:836739cc20594452479eb9db8a995d1caed27f82d8b1e7bad6061b0a7eeb3f41_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:9a6743d451c6a6223891fc13ca4e1f84328f5cbbe5be9c6f4a5505e47d894651_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:9b08cb63eae04604aa25e2816fc894292b63287c078922296ccf3108254a420d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:30a8075c0829c7e8170fee4fa1da1e4fc8f8fd7e98c03665692a0d3790a3e404_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:91eace031f4e244ba7c82194f0d9e4c42e1b3f83b4cea8281fbcff70a02855b6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:a3a947c318b1d2cee8676949477eb154eebda2d7b01bc83aa3ab81b305d0c123_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d4485629dd69e3646522bb0c6fc3a616fd20e9e924c83481423beebef6620ed6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0050083f13ea8e40679295049c4312081d38904d8ccc1396b80f27544d01a06c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1fa5db1d68336e05f0559c44f107e2968f7e65842d878a25355f37ff487001d0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b8901c06e9ed87c8998625b99ee186ea5ac8a0a89c0263e210fc77f6b02fc36d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c90ac14a629770bd274536af0f82519c4247710c79acca953a37ae18d5108861_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:61ae2afb181d20ddc00f7f0f1a6a206221d15c887238ab048e10f838995c3d28_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:92ccfe03e0716617e78fcead09e592075632be76cb4d4f906a32fbbf1e7f79dd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:92e8805702148fe8bd56ce06cd18da14eca209207633ecd89b3b3db27e784d2e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a74af849f4f9b5eb17e812d798711ea57b234c311587a46fccf80b449e2ab091_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ce86043ba90a236d904b5bf8349678a139c9d12abee75b13e20b454762a79b07_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:fb673b9cd4bf5792fb1cbdc40d8ae3787b0c371157078ffbd959748ab0c19db6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:788f14d6d64cc43d2f137a2b5a2e13e80b6d7bd1c5db3aace5fc90b090cc1325_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b1aa6c712d6b2c05c5819d89c96f837a164cc978670d9ce0ca3676c2bf327ab7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e0b18dde5738907a0cd2a7e54a3a37bd341627b6e12c2e8901cb5350e78e5f9f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:8b774ec1d7062dbf21f9d4c9c82926a333d4b530dd31e907fa292b1673c17f22_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:a44db4753020da0574e7b2cb486ed690ec6d452d9c9a86f1a35155b3203c3f14_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:fa22ce356479e36e38b28420a89c51826e52e4ed29599f8d81b33a4c9f17742f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:001a95b33c0b3c3c0000b21d4e6a0802ae3663c1d5c5e1c8b8bde03e248b74e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:0f1a47dcc7b5e8d5d82076325fa73ec6bb18d6a7124bce44da452848859c03fd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:887ef213faf48dedc023d2c533d2b414f5cdafb4cbe79a33841d616ee1e6194c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:d74b26dbce57d591c118a178762b14e8d3663efedb7e3bf423c134c04361b4e9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:39575d20a0b0aaf4e66e34c26cd0ab61fdb672d13cacd4b8a46a05355ad98808_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:62ea773b1ca80e54dd81986d7aaf175916562abc8fef3a7a0785bdf976d43f35_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a70b67bb199914cffdfd5a61528d442e434bc3dde0192e91f68cd7a23ec20353_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d53a31a064e2d3620ca9a6625149b02efbf5bddd3592afcf355d03f6539c689c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:00085499aba957ce0074d5f821884de04c511d20153293c39e85fb4af913c679_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:30cd4b0203521c2313602ce5bfe38fb36826471bf97573a4581662b579199d70_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:4b5e0baa200d25a4e50917bad8abdea3860f7443d634ff316565da4650c7fe31_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f260327ebb92a129f41f5adbf40298abc26df6a7e1a88d419533b4712498ef53_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1d51e5dd1835cb7d0dfc3507966c4d9811619fd68debba7a51f92351ffdc8aeb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d273edcc6cdb663d54cec22fc7947d30417ebde92772f7613ee71df7e245f8c6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:23ca2c33256242f865b28d356c525a06f15824a5b407827908fdd88909399ec0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4d419fd5bbe80740a39821dbc54c463ba88056f16fb9dc367cd55f4704c382e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:44d79a4c2279ff4d86d2a763c7d54209f9e24638fd4d1cedd5579b19ca25f5dc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:798b93cd2c8dc91007f8e5ce984a9416a523ca1ad1d1edb48ee299cc38a7298d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6089d0673200ad7ea54762cca3ca1b913ae4a48fc12ed42da637b6b17a6fb7d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6fa9719d09f35aed806742a476df49fade99829cfb07583b4413724fbfa1c194_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:2c22af5ba4c507b1d44a2f1b2b64585ec6b7225fdfd507cf9f2691376d169819_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b20ba95a4ef35e4a72e3b861655d236da808c9392f6f5b9b7b760f4c1ae12bd9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e93e6e39e6a94f8aed80905145fe08b6679dd15a84ded4b4ed0b24b0afdb36f4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3b57a94699fd5667ccb1cade8f56ced7b4c9bc06969da3a9036fe4963a6bec0a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d2e27e8532fdeecd9de5f9cc0ed750cfdfd92d82dbe142601c60d32693e67277_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:017c35ad3581bc5d47691821501fad35bc737e5c8aff5b486fd85905d6f815ec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:d7c0d00e80632f5acfb1c3bc82e579be6b79e15817540e9c91cd6b3a1b3f6ac8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:03d49f30a46c3674fc120b13433e13a2fad082c984014f459ac7f10ab3e9bf97_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:0a7e8b5f1b1120382de52f3540ff6908208bcd4ba242abba04ba79902920efc2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:2e903dd9147352077a4f775283942c3c66c21ec31fa80e1f65a048dacee8d227_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:77b9ae4216d409ae20d82c476e101fdd65c15eae30c619fc8c51e1213524938a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:369734364457c3584230c9b2445742b2dba5964dd7733422935bd16b71a0ea8d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:4d8b91d1d166f1ba933181bc34de9c05ac4de59a785c707e0eb695e4a81425b8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:5dd4a63ccc8ff694f3d0b4d38290cfa647c8c6effeceabcd86383af0657c1e38_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:d314434ff086a17a4dda0e0bc5499d892421d66e97cae55ce50336b25c14b9fd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:2d4e18a550d1257dc97dc44428efbfe326ea8f305dc58228dbbe74cbdfd37e26_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:bce1b5dcb9d752202065a6aac8de3ee1721b8de03ee0f78f569d0f841d568554_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ce8fa76166c3f37ae6e855b75e43aa462b0571d2720dd15ec7b9e282d522a13c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:df1f7115b9ef18a54f64b9646a27393c7c949a718fadb28ab8803d955c75577b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:39cb774a7444cc93f1fbb512cad9323fcc3ae217d4402c196a926701e98472c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:68cadb749ab080da743feff2b120d13f66cd54d61b7ee09b41083e36671a0f73_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:8300f9d1110230c510e9ae8dbbbc4501a5ce8b57b424f20ae3e42d4918ac9b48_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:d3f327e2a5f4745ad2cb946a2228e42bcf51be9715b23732eb1d0b877b6d3ba3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7f6a13a46ae75cda6eb2d5688c851cbbadb3193ac642494bee3d5d2c5e6ea8fc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:b92d8c3640522615577328179dec1c851becd7e42b7282d3a50f7af290c4037b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4463bd38f33b06d584ebab15f5e2742693130e299590c038416f833e6ac313c5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8728d2c64b36f2c3fb9a52a1bf7ae98c5b113dc06ed7cca49c7b3e9f1789bcfe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:4f68de2634b2f3650f98ebcda1c5c104a7941710c3ebe83ceb8fff4a0b697b82_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a180fe7b396945b5a18274c742f6c01d726ba6177ff6721896f0235d943fd578_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:17cfcbf9d6be2d228c4cd0d8a5f23d4bee7814366ee0cf500af66a30ab43aa4f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:b8e224d4897a0a99e182e966a61817a0fe93de3bd1ed78f68ee077239d65a908_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c11fa3e642fa099dd30b99375606f82a4cfbe67017d832f32c8fb1ed58a5aa76_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d0960e7974bb914fe45bb0d740ad8a84cacba8233e9ee0e9eabd5b3e71372620_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d5f38f5666ed4b7f7e7da03732367e1a5d67f7f7d35c0c4bc232b5aab7f2f2d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e74e1470caa81fae1509bedce3d3d1a8cdf89f814e174593ceec0be711270dcc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:c9ec31a316089747957c8cc1a8a49dd9476d45d6e7af919fcf538a367d35a0c3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d35056c3c4ee809fbfc2674c9085b16f5e5d943bf7ad710c6aa4e5713bcb095c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:dcea4453ca75f5c44c125c1d677f28702cb94a73366a520e37b842ba5128577c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:f3d8cd4459b8271e7718d4c5e97f92cd7db4776e719da5d7c04025e18a622e60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:212c72d2288a050a21498a5ceb4c3b659b4bb98d0ca445d6b85a7a8b94b35488_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:45eb78529c0122f43a9443d06679db427ec2a389f7612ebd36000ff9f5ed48a0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d105ced863235a301224f506642394034cd0209f726a385bca03147944f0134e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d1fb82d1280562120cc7fb356701d1f33254a177da5d0c0db90d2276297373cb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:38c1beb577ebc5dc35ce3e31316346f21d7d9d6c297254570d6c6f8b8af4268d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:a083d6d53630f47a8503a45b639ae5c567d1f724096d1f729082bfdb9d760585_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:f2dffb118be72c4d3b75564f6038eadc0de8d261d6b1eaeef35343ede6056539_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:fe33d9c4694948619c5e95464f48fc82fab1feb283ba1d57225b3678085981f8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:20d22b7c095cbe52a127e22a428a8b27c287c4574abd32c2133287dfff3aa0e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:7f8d1c497000e0ae2985e9ea5a6b97f0c24d64e92440358687c8a5fa76bc778c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:bdbdf3620970cb066fe169ec145f6db31f4bb4fc768cc440f4b8df83f57f206a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:eed72f0b204935fc71bbf10495f0e5985e5049bbfada39fe8afa8a60d12833ea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0bbf3eaf02453b7123901fa866a7f3f056ec58daf047b51ad30e177574ef49ce_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ce7092cace33e4ab97d548ab4c9a2388dd84e53bab452a7458c8a5ed4495701_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7985455eba0bb60e7b1067f759f3e30ae73f9be78068f953e060786530253025_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d01e8651edc6bd95da78c5fb2201aec7c785126bc70e0f03e0f2e6ce67d245f4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:12e6b0853b26b6504bd578914183118e2c74bbaa0e934a07ffb99acf3e19efec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:26a6c5c8b798a039e227d5b6f02a1bbc1ca2a3c3354d98ab7beddfdf39e323f8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9864736555736cb9912dcb1c72f7d85aa75ec96286972312c2d0a3fc24788d42_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a82429314b1c0785c2d46c99440175d0ac8311bec3f31da3418340a2a0a55ac2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2d6d0eb401d3529cc09163cd67fb8af3d9629ec14890e3536904669e409c2262_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:33a206e8de99be5297890d5373cb7844c0ebf03285547a3dc752c7bab031284b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6ffc197659ebe1017b99eb4f9b3646ff311aeb2bac6d580b3e9ffaee6138079a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8418c603da899631b4fc20e064533ca74f94b98e20ba3843b7603c9ff7cab8ac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:02033087b0776681f186aa48725fd0e2297ba2e22bd554269ace3d51b3f6da5d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c2a8ee96f4cca328a3791758909bf9322ece200a84b10bc15048979aa827af3e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3fd566875c0685e36134791ffafd5232558ca1830324988a55ed8e189fe5c35a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:80d2d5f45ef286fb8ae44b74ec245a68b21300e7d1deb60f01c527586e036db0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:089f5b6a5d58e7dfe1cb8fc7a552a7a3a525208e0cfc86f88362eacd3b11b8b7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:263187d98ca0b290168472163b9a8d81dba1077cce8d7dcd8419894ba16524d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fcd7799ce45632b008f561ee8688988c8dff42b9e0677a05302ee8e325e5613f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2665982a7b3d16d59f3e11ddf65b1016828d746db8aba950d9094cbc5fc3cd26_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a152f3e2f884f37e0c222e8ee47985c2363cfae12745eefbc305b30158110c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a74dfebf03b4e0c686a285f0b71653d37f945c6c8e4fa5e750cd3fccdda1ead4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ef3b7610a226305c920001ff036628d48ff3ece3ff46c9727749e619b69d5524_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:31d45f4b5897554f9e459bf8822cd945a0307b515f8c2247e968aa3251bd9dee_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:439e379c449e0011dab2323ba70da96c9ae85de0c78ae65e4ec97cb9e792cc14_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9a08e22dac8c713b0cde2a6ac9031a70ee16bd1df3d093f8533534287ac7fc41_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:f1341dbe1145a0d7f954d04b9309e8fc2d44ec306db7ac48ee48b63c29a935ee_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1cb4e934a34d7905afbbe8bc1edd2ce28a01f2f10ed0ebc0ccb62d732009ac12_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2ea17ca4317c75eb3a86741d6925cfa3b0f8fe5cfd14281ac42f2f61b983bf39_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:9c2d1fbec1fde2e3a0490bb630ef4de043fac05c915f6db43904feacfe15541d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:e1848797ae0628fe6fe4b16aca661ffdd6559cbfe56fe0892c01b6885cc10598_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:36fa337753dd82ecf610b3cd5bc3c32b4d863e7ef6326610004d5ad2e9e8a369_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:805c04faa83fd96fb2510deef9c180846028dff7c8de992474c00b34bdaf29e0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:bf8c8fc79c16f075b4cddbf83f6cdcdbc00ae5b64e11582ae7446f5d44666223_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:ffa47990e61f60b7f7f65940caf22a8340af1dd2924f3dcd6bf5afda8cf369ab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:335e23e7ad1a695dad06b98fefe5aa1a14540fdba46000257a0fa7f269dfe6a4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:a5fe2690e857872fc80ddd0a8e72a92508fe8bde271da5d9697cd6b88ea4f08a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:cb498e9708e578bbd9feda69340a843f0099ea49abbf4cc88524196c6d5a85b0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:d3e663795f398f7a945b75b5eb98d9171dfd65c82ae1abc583c31586bc2afda7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:8b11535627b9908e957068a9183280ac57dba63c90150662b14cf728238c8568_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:c2fc14113c69627c79a7b28562b05f2c251645c976ee1928721c1de0d48a14b7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:c3c2cc1cefb6fc3a12978f4f14b3e6d3a90928b54b4cbe092d28dcccde2dea01_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:e7b0213d1a1a9dbd9921ee545de41c263078dd3ebb1f838dfe150e73fb51ed2d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:06f1abd50ca304ed98a0dda0a37c62980abf90b926e596ea849edff7518f4920_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:167c7118d171f577a41a66acda52d3ebbfcf1189e2a6fb8101fcab56b6a7df8f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:1b2723e537e9ca906f3d1a6ef70a5d0c95b59623fbfd5f0c5bb6de49e6effd40_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e090cfadfbd9d9587a006ea68407fafb1673b93d6c1f6e77efdd2c658a503669_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:49823fa689e0b99a542b3363f61c609730ff500b1c83cbe9aa2b3ed949e9d79b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:4d213b4b7b581e6ca449fa12678b4b75b06b938d16c76c054910bf71c2b65168_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:761eefac8ce5fb75389e8e452f927143acc1aca266602d6fca8c007c30d7eeea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:8071b85d6f58f8c81756886952ce6fae10fe9a88c83927342bd6106f1e234a34_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:54eebbf509914e15aecec16dc21e8e3c848bedda66394a51ea4088ed16f0d3ec_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:78c9f0837ce0827121fe91f53a1ae02bfd66b88ecb45fecd30826d47db233038_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:b31ac2f80176d24f71e4e1fb8bf8f153cab65e069add24cb891a021a06c0195e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ddb1c43498ca301d4a437b8ebb23378c0db0b8e50f58b0dca911564817db1854_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:4f4ed9468740e6a521d1e095bdb6f5fa175c7e1f05550d999ad7342650948c96_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:594299d23d3fbb349d6fb9c4e059320829e7d2d643d890298b2a94c4314d92e7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:6800efa41a1f05c0d4d2f6702ec6f2fbbea73c3d3fc025dc62a5cbf3233add53_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:dc4a15e5ce1b7f4e932a3a08b32264abf570df68e15f270d7467a43caebfe8a1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:43594a42c2342a584f5f4b8296b6726edd85f8a00b9703922abc78320e8b6f74_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:805ea7427ea3131fab72e43f80c34db682ba3e3603b438f1315146f24f706c01_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f06792d0d1831f9a557c15967cbcf117365305b612f3a23f793863615285ba9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b010ff328387fdcb88aa746ded0b63f609c8ed3a9745ee2f648cfdc17570dacc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:08f3e89b2984d8563a822dde8feb96231e9cae0e74cc7a64b9871d53f4a9990c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:430e32ea9f2b6e87ca04e7713f393441f7dfcb0df57c7ac4766b439e8c281396_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:477ee1d38e4457c9378f05e83e6086787b957bc93f5a9c280c4afab8a6e02152_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:d42373331e4dabbca4921280d47dea956ffc0690648ae172f156605db302c8f7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:87017af27e74c380225ffcbcc961d2d345b5d997df552a9248d07d8230dab3fd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:ed7dd0e4fde979f4286ec5fd7f3ff1c51eb22d15af56138ae838d97df29884e2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:205cf240004a81339d5673b723193758e0bbdb008db6a294295412b6f92cd1be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:2bfd19c9c46179264bd0d7c37f8f7b9edda077f3210f168f010af88317904d70_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a7672e4823bc698d02c4d241c84a57a523b13a267850baf8c1ec44150eac7f7f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b84395e944be5010ef965bf387939c481d9c313b8abd2338414a3b592de7a219_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:1167bd175a841398744ebf28418cdb871bbad24ae38db5a88dd07ce5cb843d86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2c2340eb12f729cba09a33a67a873fd11d421203e4b4548474d88a6e37f1af14_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6a01712dfd5ae1a741dc0db425ceea67934e763afb5df78809c0e6a22ca3173f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:910dc87281b45ed6dd18d2fb7204765fe3f3332d325e7c0cb061ad93fea7bb06_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:366278f589efb7c0ff2bdd800b0f6547b8be6acd259782192df2b10a9754945e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:4505bd25d99cfa5466dae74d577e459f756d6bc22fd5a21e91f32d6d6f7fab3f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:7bdbb5168db25825edfaa505b705d639124f757f7c61768558c03f97dbb52e92_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:841d8a1a5cc97465078e19834734ac726341509d5e3fc5aa7d02e9418f7826ee_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:5f1fee6ff56a72baabb5f8c908feb2c4a67426fd0ed4bf8e55cc4daf552fc4cf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:7689256c7f78b8e827b2588ce08ecb65035f3eb44c22ef395a4c16e80476e58d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:b2acd795681ddef65394e303c06e022ff54e1e0c53fcb341c381197f7e520b6a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:f5c1907aab6224d4c398d0f5cf151885859878ead00bbde79426c96dc8a6faf3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:168e6236d27a57e41e6318cb2a96b31eb4030b65f194c924d6e6a07c4a53f0c8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:6533b9840e66c882af6ea984d451821cfaf72000c1d2d8e1ffa46b95abfd0c52_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:8dd21817e31ef713af9cd67c004c8a6118b62c1dc557f963f28244920ffa9f5d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:bbc41d8cc76ccd7fe6a93d84cded4fe03cf08f985976266aa532b2a16232e1d8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:0c869ca3f2cea582df50c27d9170e6ecbf0df000d65ea250e2fb8ff41dbe6b4a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:4cedef9af9f34258060b059ad2d0f44ba329dc72e64942a8adcd1c14400a02ff_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:75460db975618d0dfc82f509725522f8151b49a00a210615dc8cbc97f6ed2fb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:c4cc3eae9765cc81765638b8f1d6ed105d10d018f30bdd5ca9770b47e2ac683d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:0006cc8afa959998457049601891036f387a518c2bdb3ba496928b229fe9d134_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6406a77819214fbcf753c72e1add20455ce1c71db634a10ed36cf4fdf857d892_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:8f2245017277cd5f2642b162511ab42d7b8485567adfa25db900973baf058de1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:ccfa78714715591d82a4bd4429114a92cce5748772e84bf19e4a890e428bd4b1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6ebdabc2690c1c1072803bd473496bc694f9d0c99af704f53c810d2c294ff687_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ac2f665507bd239b43bfcebde4c50d9925b0376c06b448a9695e7f25ec4380d6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b2f58190b8a5b444f51f7d4431cd1fb5e59fc0c38fb4ff7ba4c51d2ed1ce6b2f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b84e75d4eeb59ff0804fc3b501156bfc562a52c0cd554783d8d7e7c0714d6f85_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:163154e33a4744ee5a451384d824443fe2f2a9e8bc961b121b1c317246ada9c3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:8ba5133f9697e04a14d866027d8f342efe3bb9732857720393d9bf3e0effa09e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:be734c5f7b5f7ff624f842c056ae099c81ba1f4423016ba63f371a8d8f1fdf3f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:f4530c4f598865cc3ab9210760d93fc1640e15a07fda71fcc2b5453834dac7be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2ca5fc5e9405404c8b611513cf033e480cf81c2677ccc08055fb934aa40cf7ef_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3b18df1f2d706c80637b7a31ce09d3aee59eef1bddea71c218dc9270939dc194_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c64fbe8a063ea2f7897ffd9bc2c1882c03c406611f8dffe9b9a885f3e75f105c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:def060ba5ad7ccecf1d1cb0ff3360dba500838c087d701015415e1a2ab08b4bf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0693761931e2b7ffaf4e39c6fde5b0a1099d32b5269c7a498f76bff354a84ae9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8fc7e5dbb6c2470efa7ea415b71569f753769abaf3331f9ee174adcf39a4dd27_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a1e0a23dc6c93de096d3d48710c45208a48a162d3858d0d7afdf4f300ebfe04f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b71416e2ac3c46366da3abd72b0762b74759587afdfdc8a8c6a47a52b1d1d77d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:72c97ea299920a43dd391500e1f70b27cfbedf1e9a32ec9275171929b8fde7d2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7d482a6204223e73e4dfa0013f4ba20db1d04c7a8c2881dd4b9a58e6e7d25f09_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:8ba5845b83d32531f3a3798486fdd8377bfec0748206d917ba821c6a76d55f3f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:dac43b8b4ab95960e240b3eef0fe1a6d37dfe23ab7d0cef27d412ad69afb5466_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:02698e7f9c59596fbe039b031515a319067d79c6696a5fd9fa5a95d5acd4026e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:28796a3d553d6880de207e5d6048c2efc4ea2858eb6251e43d1b46c9e9466748_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:7b0a4c796681ab9dafc0a708dead6e0a8db3166ec40e380dfb02978eadc7d2e5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:ea3e2045e45229a9a61e6b9f9d10d0762a8e6f47e700d96c916b402864afe8a0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:12826fd7a8ca953be9429198adb9386f489e6c764d7b3fff044a4cb66c7f91b9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:22539e72bfdcdef4c91ee509142a1e403700c79d58b4f868a7a2e69b81c2d6a6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9c91efe4356286d3c8aecc6e9a4ba5ae54655477a2541ea80b2ab9ac88c63791_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:bc74fed608f8d45c463f68e581418b4ca5f3ef05467621bd6199edd149f3c7d1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1eaa76ae1380d3aed001b85612fddbbff2bdf70d85506c4fa5426ace8bd066b2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3760f9fb700165458048262a465f32d19660ba88e16b3aad5fc349b047a5248e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:be8dd7342bf7b1bcc1bc0f873ceeda8e81bf686259ee4cb5f377f397f43349e3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:fc535145b24b8def78590d003ddb58c2c1eee976ff2263740dfbf634f7d1c888_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:6956849db88740b12994232ecf2fb137db82f4afbef85b920612a9b38ed8bae7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c182f19eb5bef9530482e666cbfbcf2649c1cccd95309850f93b82daf8d42a90_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d12663d4543fda0b233405cc0e3823ab68cb421eb38acebf56ec4f0555e1e594_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:f076696f3eaf06da9fcc6a4042afae097740771bf902fce0d3446e63ef8e7caa_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:326ec4eb64e1da8db46c9bdfa4e0ae03732a863eafad17e4ebf0dc63698acfae_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a7bc793a9fef04df9e54c978cc8c14c151168fa186e5258528e8e234fe036b00_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c493bb938f211c8018e014c922287ffd9db30a9d8e6818f2dc9cf42efd6b6da8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e0d5fb86c982e60025cf5e25d6ceaacbe380e9e9f8a78e311a488668ad991f5a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5f471c6d5ae1413d35f2b1dba478330537e2cf1c45f5d2a3b1d0b875935db19e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8fd890e0ed4d9101a895b34c0f42293b280d06245de6e45b113bbd5665ea488e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:98041b168deec45330330ec382e6262d616e1b1a22a389f9216b622c3118f401_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c1bdd2efec725038c68e2da7133bed08e1a1c8d9141a55062f621d6ed403af7a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:81e37f2597f8539a9f5b3800967545af056e88089f95eed69e5eb55426dba52e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:955772451d73b6ae56069b6e706629f6e726595f27bdd0d9a920d217e7456cc7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:ad5fb6d1f60634230f1dad1b9ca094c2fb8bae6e68d618ffce60d20c0e55d8c5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cb8664cec305b071cc6cc3d7647b5baa9a013d35dcf318e407e6fcd7a2461eb8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:09b9ae640fccd4a948ce4835dbe29f65be91484aba6c2afc751761aa9dca541b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:3c9911b15f2798b2f4898177bdb924641e8ead282574beb11278b9370eded2fd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:21d73647d434cea2c398a5c30ee2f92b6f5aee3b1106b961b1d50e8a18825f1a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:49fc188b34134f5695a59a384101be2254859d6e3fd3fa2e1deb282049e5f592_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:03e6ee2082e14e8becf5a2d7cc6e1681a088a057c1c7a2189fceddf23a7541af_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:80be0fc1705791db62dbf7b2385021b8e67d0d21a94815fff91c3e87d6e6e238_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:5c3c19e3dd09249a9e78ddc4871162b166bdeb05cabb7075f101084a26863568_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:de0740c2f08cf7e6a8c851135f4f2273c768eac198d7e09e35a81b585f1c755a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:401f429b76740c19f325c6f0680e55f66420dd35e72325bbaacf5f1708c2cb2f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:7e9b110c44bc04a2349b037104cd836c0dba7fc90bee7c0a3fa0a7bf380664df_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:96cb1a572e643c3d0cae3b20040c3c9663af86ede9c30bb38256c080de90983b_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:e41eb9ea6d0e646c40f43923678913904a2fc8f5f4fa1e9e458c807632e82c9a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:beafac871e27f012d9bdc881b0ed67095ca7d34305eb773117eaaf2a5f2404c7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d6ef7d1f4afe94e6bb5810852720c1239bd58b9a49a085d991659b59c6e26452_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:dd8dc49c8955041adc7c38a6023339cb928b3f944c144efe467ccc8da12c4c78_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:e7d08849926e92a0f9516b383ef71dcc2a6e368405f1d5f330042c62fa10685b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:2559bac18be9d14dd0de38fd2c2b8d60b95d3ffdfc79d961747b7d35902252c8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b31967a88b74281eafba0661b347aeec335308011e626d9dbc57557ef8fcd4e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e6a298a5a4b32e8908f2ea8207f673d1c7f63d654ebd18a7c3dc03bec7019240_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e892bc22d6a070e147ee0648d834798cae5f2e8941805a6bb7a0a4b1a292fb82_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:8e9d58dae4a9f2c50ebd9ac52262db031764fb28fcbc30880ba5a5c0e4546c49_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:a4ea9bf43c60b1486ae8538b1382882f464299257acf43fa326eb99d5e6851d0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:b264bb9685a03d54117aa33f11853039d903cbd6d71dcdf63fa512e9f9d826c3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:f1a979149507ede702bcdcbdc5e49c667b52cb2f5e5f1cc9e0ca18602ba35772_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3ac91633beb2c994cb8e7341b6efdc22dbfa4bbf9aab4819bc30102162b1d1c8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:451b74b33a2bdd13643f49117444110c86d7ea956a66e9285e3738e8c81b6f5b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9301a4880095595d6ee0667a7da2ac7e75f5a028a1f70bf71ec1227310d5e170_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b937da6f29b34bba141df41775d61d33df4c81c41a488c0f717d7b05cc85c453_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:36d319f66e25669271597bee4ae415053935d0877530d439a6e8b2eb23353cb6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:940220625073d9178c2efc540fb418df676e44dcd35c5a7ad01d1031ce779bd1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c04c13d41b67bf5462d1ac2bbed4b95a53a2b2bbd293b32e7478b5cdd8ec5d5f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:f3bbcdd4a8f70fedfac7869d46124137c2a6856aa99a9de6de7b62060ccc5c08_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:059ae4b4cf18b4596d8c86340edd34332be7c667adbdb5199720a0a581086d55_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:4622bb035bf6a546e3de1164b347ec79844538d290bca3100622fee0986a51a8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:d296a62ddeade7d40ca2d727f9cfb3d4bb9dd81498c6a526a565e3698097420c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:ead3f5874193b8acd6bece9f9740c109665098b059db964e6d74192d6cbf52c3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:02236b492db7f328592308281ed110ec59afda1c6fe88b5b1278e66aaf0a76cb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:8eb91dcd0e34b5cf2520af44bcbef1d953892b1a39d117c579c8a2876bf8ab05_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:aad0341721e7a15e08a2bbe6ab9e59663d366f8b47aee21cdb54812e68161bd4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:f05183b69bd3ffd66c8d335d6a476161781ad2e9cd444a94edbf41eeab16ab81_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6b65341e8a72cb548d68d8c2dd567eedaee6d00d198295437514524442471c01_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:983e36dba561f7cd2f5245528d856e81ad729c3a2040a66f2fcaa18650749887_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:c496114509bc387930a5ac828dad33180e20adb00a0b81ea36fdf78159f91436_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:d23c4af5d88f5f753bf395b24bf1d168570e5f6036c6a6ae8b1bba6bed7ecbc3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0c49b379e40a6fe3a09a21dac8005fd64c3d09c985dc728e1c7f4e57afc464c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3d282ceb8dfca2308bda52e1b7d2663f7776db2a082be84a5af6e228c6de8664_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:87929d27a7e7d6538a5cdb3ad1d58f531c681ec5db4824498248ffd5dfcbedb2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:eb293c9ecb6715e0dfb6aaf457ec19a0f2d0862ef4cb22794335f53cb6981088_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:11e6a94fa5628b607268bb3d515a0dcc3d2b66a42a0512fbb50a7db7550c6a40_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:65e898b5ea52c5525501b63aa3063204b644e0cea1c9134d80bc2e920fc9a010_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:783d90fdb1b46848f2e9c4f313517e219216385667304593cfc71c2e54579b1c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:e57907330d75e38a859e54d12a56fedba7c1c1a931fc9db1bdfa3c2b10268704_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:4f5d0717182c96fe4d6ff1936b0ad433bd4626c0fa1b29eb1058ba02fd6f9500_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:95b856a7497da1ae18ce5789262957edc94bc4cd87a6913e6d16d1cf9154e1de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:9868a70523d322153d4870f205323629f8230505c883b79bc64c6b8440472633_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:9b2a4de77fc5736a8d2c968c8782039e22f28c65a8f9af920cc797af5ff170f4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:03f6485cce2f104c812ca1b32c422379d8b97284c6561f4568da4b23efe873b8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:40b76bc1b9e5ca0e664371020999da9c619546692a52e50544a84ada1193e0c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:505d160e6dc8dd5ba9ba156668578e4f420b37b7069075cc84acce52dd02829d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:a20f2c0440231d57eb8db827564604dad20c3656c39acdab469d15ae5ef37c8b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:8c60dbf477a0e750d0e4895ae8eda21a7ca74b6ea06e8b428d6eb0e3acccf63a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5a28ee6abd396c5d957fa863a15cdc834c72a792d895a28415900cafa85c173a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:435629696ca8750b352c890af863b85ecc6680b8749006fbb56cfc8957db0a25_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:328a0954887176f2dce3b350f54ae0c0c51f937cfef1bba9b986659343b2eac9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:8c60dbf477a0e750d0e4895ae8eda21a7ca74b6ea06e8b428d6eb0e3acccf63a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5a28ee6abd396c5d957fa863a15cdc834c72a792d895a28415900cafa85c173a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:25f55cdb3eb8a59fc5d2f5726a71748bf2d8005307025d16646889342829c8ec_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:98cdda546009cda7d6a4539bac65d2ac6b365efa697d4e040556ae758235e9c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:47f3054cb4a6bd160fd59d591b30910bcbb7123fe44fbb6f057d9d3176858e5b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:5504bd98506b057146c643c36a6581cb2be8bcbf82787bef530fb6caf4c16e21_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:7d6c9216d995b1ad19e5ae1f9f30cf3faadd54e1274fb80c4d5fdd802ee6b1ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:da4cd3b8933c8d22cc34039993d8866dddaa2e203342a94f23876b7245ae4711_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:5858c8230e834bd3a75047e34e659c4d1fc61f6c53e23cae5d3a8deff8b73405_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:66b2e131a3be79803c75bc96b69c3e7be34faf2f00f6d4fa53c82704627f8a96_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:966501e1f2fc5f70670211953ade31dc37f0c86e647e40ea56aae47d3e0c1a90_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:febeb3a8a0fce4ca039322544cbfeb0c6f60723440ec6c2f60b12b390373418c_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6330474da38ae06e0c73f6319cee3c9d73bc48a31a155309222dbc414e76efcb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:72ca1c3f1ce6ebd678469ad94416f27db9a6e9ffc5e22a6c0636f4f26872fa53_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d3d0cf16422232526f461e140aae0e5cb0b5c56787e6dedf93c7e96bc6c29594_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:f1a0d254b3fe80b66cea05d072d13bb9870989299d9f2c5d7c93b9ac9ad3074a_amd64"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:719d802cdc007d64eab521dbc648d7efbac8b04713093b774bdce1da422e3ecd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:ed014578e5710249c89391fdb17423ffa5e6137de2308facd20d4c45981b4adb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:f42c255c1923e63843b1c7622861a65851aaa086fbb2668e0867e28893ba9c7b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:f9eb32fe20a46c5b0ccc3e7dd9f7f8d3c591cf64ee7800137ccdf6c4cb1726ea_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:4a69fac5425de41d1bb0b2ebcbb99012b520002235e578b8a8ff0039079a3972_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5a3757def8e6a4fd616bb999d34903ddc9f7d8aa96dcd865f749dded52e92165_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:63b6550720f82b5a98783901d776f3866075896b661958cff3d8ddff44dec214_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:679852a44689f3a73197e047661821c910e35d50edbd788170b8b0cfd9304166_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:037c72c52db1039c57f1008617136cf9e94c8b3da14ea36c3a0595e6182c0042_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:17a517f94f4fb0429b6284d884570b95349f269ed187dbd94c4476f525dc54f3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:6e0a2c775267d2f07817788a3ecbdccadbe6377e4d18a0d9dd9c0f0d40c77eaa_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:adf596175de3c3004fce49a68cbe58e7ba15b3b0b315349ddee89d5dca8109f1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:47c1a53900ad4c677b45d0dabd3f08a2f77f164fed64f53cc5f3d1f53a9fcc2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:7cbc7f3c9d0912d4e1d0a1341a3db13fa59bdd0a2e3a81e161e4e23eb43f1278_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a3c239970ebc8ba8b547dec72f2f6aeddc12cd19c18d75c493abc85285da48fd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:cfbf84917a9cebdd238a83d06f3145716b84b883dc78e81deb3738d2a92a4293_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:2be87034234cd07b0305ba546001dbd90403b8e758c83d557814d9b6ddddacc8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:31b6d68104fe1044f063ba297e9d9e69c1e55b95b26f1e33f93a2573d66814bd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:3dc697a49932c84227d323499a2a174900bd91215314697b8c9c41f7dca957c9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:f5f6edef66e7059ef66d2a2bdb52240c48279709048cda1b9b96bb11b9449e63_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:0e018e0ea1a45558fdebe89d04617b2b703ba93c7d58f2b92ceaea07d2498458_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:32a45843d97384b62b8865de40d5c642dfede6904c05d15da08fde3642c6b8af_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:e109e2c17a3686bad9121716df7ffc7d6ec82419f28b24fad531f96f86df0f32_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:f8f64b2c9168897706e6cc3ed967a390abbe83894e7758d08d1b790f451b1268_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:0e033237871e3e7ce2f0c11741dd6ffade3419f95b6b8600f7cb0a024bc89e0d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:2f4ef4c232f199d5ac24750eca7388b57a44f976a782e48e0dc514c128801d35_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:468133aa3a5695bc314d8f2112e4a62388035c0b272abf4914ddcb485bfce137_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:601bcab3234fcecec33a89b6e6727bf6d9d3682b0e0a0eb98d6b84cc0db7458d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:00143215db73c4d765605e892829f7c7e4537fefe11251cb3d279afd98d5830b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:1e22e06efdd0d73b88ec841815eb6ab7c0f1324b98ea6d3c92910c2e9a592c5b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:5f2f9a2119899a4f1502173947b20d04fd943da8b2c953591a35d6e25bb5d027_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:f2143001d856a68c4cd933242fbd15d950512e445183f85a872f5aee4e2e503e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:152028b94c20a76e62793c63a4186a96b0958b2804979ead7dd47f33b273a846_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:583ba099e05b1c82e7c6dfa6d9a9be5face39683e39ca9d251b8a1562c0d6d42_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:9486a1646f0fcc699d0581ad5af993a73c46aeee65769bd8fb06bea1806f0a8b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:a91563e22d10c6a7c77b092ab6f829e7f0436923038ea4a47de1403813c20471_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2544e96601860e73dff52f6befb165f531bf7686137d5550837674aae6afd3a9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7a772d3d45015ec702f5e1ab054be240ed673591517ad99ef973898d1e535c69_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:d23cdaa0fd2114c904ded232b6019e61f53b49b41014a16e9df9b7f864384688_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:dc2ee3af87ceaff29152f92bca0dcacc935c10bd83cf136a9d8dbb628addaf65_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:574c4e42ac84049cc168e68faebbadecc3610348ad101ac9d34c140558e60131_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6f44a8a62a65945363867dbc79a5c43965d5e136766fefd02527145d53756ed4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ade325055aefd73a89a3e5d35d84c94b26c897986b77f7c887b3a435ee6e297a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f841a5218782e8b9a3c435de0221c73ac6d5b4be8182609a074b99f1cc9b1f6a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:158858bb077286091d15b455154595158995981e1127e881694c686360d03d52_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3a3b2fe2add4ab147f383874b55fb9d44c1067d915ab069c3649c321c0943d00_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4947ab92f96cf1c2af5a7144e1787f90252ed0a9a0ae4729cc7fd61a4e671d9f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4c06d16fe27f05724900f1df1db6d12b951c86c916800007a51de53aae260d64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:008744686fcf83e9d9d4abd55bf1622d0e9f886570613835d29ac3c8cf9ad648_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:5e45fa3a09a9bdea3957a74fe0ddf70080a83e70e8f41e8f16a0957e8f8f3bfb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6a39ad22c40ec6dfbe75e3c01f7bfa7bd8d1d7dbfe880d011c58362f15520d0d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:c6b4fa176ccc3af191fb7cb560b28bfdca4821b23d8296167b9919e0ffc26e1e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:73fb4d147dd798f244e7c6512084a7643985ed73163c07160cfa2b03566de6ea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:557527d76a00f3afdaf2f146bed0d0d28224d8a063b1c9f88431ebb40300be0c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:6de7f07ca16a08f783899c687c355837fbe0cde28b8c5c25939524074f717665_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:d7db2153c58f0081db7446ed10fef94f0dce66b4dc909e65ba2c305161fe06b7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:30ff8f03b8eeb4ab60a86f9d72e596712171f4dfbbe7f2f74e747b596c05e3fd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:4bafb9b1ccb421f617f7667e59fbc90d02a96f7955fcc76db9274a06562f47b7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:633915104a44211fbb4ae16a128c60193cf266104345c664e8b28941cb051208_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d08e59156c0c66dcd4b495a4d58fe8757445adf500fe4440b5f1e91779098384_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:680aeaabf1d04ec1242ae9ab0fc577ac095c170301a24cc07b2c20c06d119fb8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a6d3d9b39379a76781f2894af08bad00632afbc1a6633cce43bba5c69a2c33ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:205ad021b256f031ac14686f61a5affc7ac8cab6afc076855324b4d91557d4b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c89f326a201d6b89af2d549a8bf35ef22ff4a82b5f1387a1aeaf4c691bc2b332_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:23fc1a55b530e3104c8674947f67e4e750b9b4fee1e71881148f5f532b558bbb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:40b70676d066ed2a7a1c78322ab1b96ff1c84a5f9cde846174a0b9d084cd0d2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a8d392a88b7be09b2549e4cb5469a5ef748853072bb5354ac34d1c20a9690b0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:acaca7b68e729672aacec5b83f5349dee6eb0cc360e5f600aa9103e9026e8501_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:809682a7f5db22c4632cde8ec3cd0af3eb3b4a64bbdf95b7330b51acfab69925_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e55d509c2b8028d64a64936fc665c013768e05a3f7019d372a2d7f5738e5db16_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0d0463da3daa13d5047641085ea55f0ff09debab78b8a0552f2d2faf3f44c6d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:a3728c574b252b0830bd1df8e3e92a48c3121276214870a95c76ac12c108aa6a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ed7bf4ae76b1b3deacbfda0f18856b2c149a827c934c68fdb7348387c3148fb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7dae4561dbbf68fbb3c3e6190ddd8211b0d481f3457f13a4ea6ace475361a7bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:447feb4c7d6d68716de5415cbcdb9f44aa594fb32c06480cf678b06788cd98fd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f528b1517558b6aefda5c2bf23022ec918207238a0f4b759bafd7d54d0691691_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5971fce447489bb15c3cc4cd9996e321cd8baab37ee170ba335b6ace45bd14f1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:dd10f8f08a1d5b063354f44376a68ee07218288077b78ab46e8e8ae75b747caa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:4899f0b1592431c277642bc16581a656d5e717067da2874bac7c00fa403c06d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:db23b81652e9c7cf4fa25ba4a96ffafb07b0f5b2d923019658e50a07e31e019a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:1df9ed6540864562e105cbd7c275b0d066d028d4f2cf2362cf73a8ae5175fe18_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:8665625082320a37f6cab1a564adfe6a8d044cbb04c6ea948f15f093862358ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:625291292b2d99ab0374635a3190816c51e579dcbca6a0ff2e7ed8f686213cff_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:857360f334810f937fd1be07343b3a4fa20f48f9ef2f47d24bf07787683d9f81_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:01c0e71209c724866d3dd9aa76163ce0d4282d284d148f70d993b23b74ce1998_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:0c1811483c0b6923b5a03a43b3f38fef76bf8317fd2469d476546c2fc308d89f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:18f92db1fcfa7a6e159cdffa6c207576fa38fe8e39542770b49c81ba7427a0e6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:4fd3b89d351ab5e4f5cb3dd0c7eba8a693466754fa6335f5d8349908f4a653bb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:c58cc326fa3ccc29ccc1376869983ba77f555e88a5102e5439bc2c0d61605484_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:c6fad737f5f0c071d899858498cab7e031d424ea9ff5967bdc57b64e0a85905a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:191f7f1b1a766500f8365436c2cced514c795707e232187ef500b7cc4278b214_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:406b265de3e2cc470fb4d86ebad014965e31b95fcd255a81b7561c5e8fa0e56c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:865724525f54668e194725de3701a548e253be9e4f1debc84dbde854564238b4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9ae218f40503da16a9e065d8812c303a9e349d77be1f1daef1118bb0f0e1ef42_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4c797b6452d7bcaad38f37c65d0618f5dcc998ac5c27c20e9a11b155830599d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9b04f7201f99279c028c528620ad50d94fe5cc2d74ee03b542b73fffdea494b4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:af3b7c16a22c617c4a08fe22aa57038e82abaf27978d99598fc89c2587e7cf53_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:cfc288c31c5c00d58db6e6ddbf2d2f373dfb8dc67ba7c6d55293cb6491c29b04_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:370d9cf25a6331bc61f15927dbb752c9baa6696cb69f65a582c82de24c8ad7e4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b00ca84a415ab24ee61ff3fb7fdc5334ce045125a14b4b76030f46c3c4b910a3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:d223ef0499483832b4f1efec4e1128f8dca303de5fb3ef18a1e9f9817cd4d534_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fc42947a5994fd05142537f6fa8e7ec3d33c30f4cc5db5c83bcbc04d076b9312_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:8d5b7a2c9c54b30056336db174451e0504a6b70a3ff9376c1d6bb87788f90103_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:beb39083588eb33f97c9fa03683e74b1c51b76874ff8c1feda55cbbb27fe61d9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:ca54639add5ce3ab35219dd58e1bfc9f6fa38130b0ab7486c4aa9c563fde87a6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:de303accc9d9479b98214dda863ead61ef4ff07d24234b4a23ffd1e7e1c8b540_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:10c928e737116956e8b4972554eb7a7caf8ba82ef7988ff1bc55a20faf93a111_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:4e548be4269f413c54f23fa6e6be06c229f6929645d6dcf53b7b42613298e185_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:b982e659668e0b6d9feddc5664b34c92de8626965fb973af3fae7a7f3f1f0057_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:d14d63c929e558c5397dcf01dc9f48fd0d17cfa1125673177aa58ec64208deb3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6214236f85ba29ebb5331829fd59c2e6758256d32e12dfaed7d8218db03f23bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6aa15ed02b87d8748be79fc881707a0506bf616d8c71d2e3ff6bc6831f80ee72_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f713cd7ad817a6f0062ad246873378f7c1cee829b5b83c72efcfd4a70ed644b3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f904fba09d99a7d6ab7583212174b78bb9ed5fd3bd1aa218d91dd18864541d12_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:05c44b7f417db2ad8c1a23bc01e62becac3946102369bb26770309285c377951_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:0cb142098aca9137dacebf1790becca57f45e736d0ec049d6e900d6328ac28a1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8cdf51b679ab14cc5f9ed2d8265e7959b577d3ca1ccd0d698a6fabe5a11ab4d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c5665d7410064c6b4dd06328dcd62fb619e844dabcd5b218dfb10c3632b896e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:325bd6adeb9eb27493b5f7d117fc82e3cf8a554c618f5dfa2448c3313b4943fa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4c4ec510e2eda60fef2a6ebf709c58da55a4dc6e584a060264854d9142ea6a0c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:6ed4590215d494f1d630556163a47ebfab26a0ea69971862c9864ab0bb370b08_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:f914abc670168e625021a71fa9546c2d28b4df490f21ba4f226a3c8387d4dab4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1aa49c2586807e952cdf7b1d86c0b3d25a0c3a32df62dfe3a777fc8b6cdfb8ff_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:246fbd712d6b7ef83cd83029c8998ac1b29d1454ccd636f8f6dc8b47bb5b6b56_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:38d300d9926a4fcde7999191efc6d99d6154baed0baa00f3f80db8234ed1f7d2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:3f44aeef785c94afe6707cf2457557fe8c6c9eaf72a000a2f1a3680a04d65411_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:5a3d3051df9f589ab8f3c326621f654b49ad33c715fcc8babd4ec35f473e8e24_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:77c228d758f0a2ca9da46be4c2df85757bc4ff9fe87aa6cda2ff2b1d50f86429_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8e1371a7bf53ef22fca75be240eafacc23fc6d119728f5d0d71a2bc149798de8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:a05161338c6d7bffbb1b294f00dfe1d3a53cc2f7a97553cf4e050315021b75ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1c78469e53ccad316db280cbd0ff4f845a2db0c9986fd7ed101e08ac5c5b8db2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:53c49af94fdd23d39cbcf433598c3f3a40139903631ccc5324b3aa49e4e5dfc6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ebdbd79898c7462a90753afa2ab80a33fa6aceedea93e6cfa036a55f31bdd564_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f842a1e9256475b3a5a6dae87b6b5c2d72cecfebce08ea44db5449f7854794d1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:74ffdaffe00b754bdad913e6699b44aa293f880e3803c00708d853202c20f745_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7cb9bd477e9f0f711eabeffee9f25f39c7985e7a27bdc46411b6bf4db31f8d53_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c0f06a3d5702010cbd5187f1b34b42eda35e2cfb5431aef3186037a385b57233_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c8be479b9223b21c389fde445e2e5d1541a7e60267fe07bfb53d64b6afb00999_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1ec6339dab77c900022ffcae585ff86041ebbe1d6cb8639d6167ad9b97156f45_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:b5f1e96b420a872b91d1d22766e9ce8fcb38c443c23a4f4baaac6892b3c6b4f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:cbed4b61ebdcecfb4c459c7ccfed58a1db918bff994222f639bf2aba73def0d6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:f73ad509fa3ace02e50c9b1a3eb6850a819c706e93bdf88b0a700dfdad02047c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:38370fdd1910afe69d0b9e6ca55873e2db83b50f2182cef88ed7b12697ffcdd6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6cf68975471ddee2804b4de20e932a1e1a1ea2ede27c614ebdf5ada4ea690e05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7f03465e59f1584ad52fed99f2ba8bbad123d1ab885a467fd69bac0ccb9a0923_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:96f38213da8a879118599dba97472b9a88587a1f15022648358360f368b6c744_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:68ed9daf7a0d82e2759096246c1b9eb07f97353c3f34a613fbf6893ca0d3470e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:974265ec3898a056decb3965f7c793a2852545e5dcf35e9f7e4bdec328c15c5b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:aafb8f5731b597fc079f76e4bac04da231e0e4fae464b83b7c7890b5f8ca91dc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ed5146205b69538fd31b42b0114cf60015a47f872743a73077ef971d64d64c58_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:4aa00ab509205843236296fabd03a2c49e021eb135a91da0590c67b79694cd94_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7bf12c94e1bc56b593af9b44bdfc3387ddda30c4a4ba762e8b89ceb714f3df65_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7efbf4df1e8e17ca25087634b7387d0763590e00a33532f86f48b266199423eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:b7623d88ae5520b0ec76fb743d9c788511fa99b0ab0f6180de42d017dddc6cd9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:41dec92ab759c44ceebe8eb15859b2ff29986dd5791ccab79f91cc1786a0b601_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8014a45236ce64d0e0f3e35c6978442fd4f9ee21fc3f95e51f20dbf12e50359c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:94eff267e214468250b201f0af1de5bee5aab3e689d1f8bbe42d66f0c2adbdca_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bc3e093b2d1a5e3962b9f02707aaff0d7e0de545a4b7a1887e79538aa2155fc8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:54e4d8b1282351915f2f22fa4843d5b4d19645dd890c4675f35749e2415d476d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6251627dcc972c58a39485c410c8a264d140b876f8b47765687a310ee4d28524_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:85c974e095e262ec405d402ff2a2c4419824edfb9859352c35fc0c8d1bc64c8a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a40c7d9de59a25a7212b6f43f281647ee45e21e948d718b43a780f741b0dbbab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a47be1e76eb39ed50efd59b57dd26a780674d022ec9d07d0b4954bcb309e39c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:af65a9f612d1e28e2b43f0917dcd06cec30dcb20366aed6a40908b74c07d05ef_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d182a13e89c363a605f2e6fc6a3e554fbaf27b9dd405ed84fccd8ed41bd8d8c3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f3ec661872a5234517e8761e30e4e15cf2c7015760870d8dadb0c3f07007c4a3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2186bb9adcba18266df62a838c9e79c6ee2b3181a97f6169513fe5202c0a75eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:6d89ed9ee8ac602fb6749bdf73bf0660df060810f805dbb807a903ed2dabc69f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:77a2aabcbd55ec7fc076d5c23ed8aece5424def3995e624291ca4f2139e6a82d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b0b0ffaab41c61cfad9ecd127f6f4e312ac45d548d77694cb470170b7bc540de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:50e4d73d1ae6212010a58a15d5192ba8e60829e0e140a6d0bc849691c5c2d78c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:7f0237ff4599cbe5aecd287913b9600a0bb36f2fd334a2a5691736cc6c5a8ff2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:862b9097cf6e1635d30fc1cd94f00f4656bd8170fcaf908bd058455298c46ac4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:984dcda6b5ea285c8a07461ff2279685000f35bcf3acc71e3b12231c782442de_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:02417ed67f618617fcca2270744e0dd3cd81a62d7f5f5da6e73221a7dee07649_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:b3b52c01b3d3351317eac2e4cb1e2b76bb4eb0b4698990b8468a9c26f42ad820_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d94be231705a6d833b988b01a2aa5c6c8b918fbc38bf2ec8420bf133ccda55c9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f258283c5c32b7a28dc6c33a761eb7722a782773745325fbcd7bbb78349eb2e1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3d64a1e4f48ea11056d02d8fb29b5c5e17ba298f0a603e964ab1e448033fc66d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6f737b4318a8f2e96c34c1f1e97ec23530533bdb33acbf9cba8982f8405f5aca_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d41416b2ae6fa0a882bd778f8628cb1258326ce3f212a1d956ba726b74248c60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ee83baea9ff008d502c891af974c6ba419746967997f11c13266d7b02f7e8296_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1d2c5714949f40e168358c505c0de750f5e2dc7dd0b2e99d31fe3af4cf1e864f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:517c74dcfbaff35ef2ba329a74a70402a228c77da442d263e5d3080ff7193965_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9cf2219dfc08fc0ecb0f93c2e87ae9f8a7cad90b221742787a0cef6cfc62f007_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:aa18a0e963b906f041d4bf64c304ddef470fe78475378e11cb3565e5016beb06_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1bbed360cd870566238b6c800e8522f04f02d16712c303eecc361af33fff436e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:28da5447837549fc35380edc0dc366bd59216852c59cfa2b3d512cf8eebc679a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:2bd88bbbe823623f5774a9813c7e43606ebdb6cd87b2db7fd78b7fe0c18f842d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c4b67e9207ea19d96108ed0117181a716c10d933c89ac036e49e952953cc3a2f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:11aebf8d07597c63ae5cac4cbc04e38d49ae1a4f8824ab22128e0b5c39e805cd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:357f6ef38223cb776249a04fb6ec29d61fbd24f7b31a5730544e449c1a5d9d6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:83121be160c1fff1d16e17aea4daedde7e231b83ccb00349841494e7f87a8d1f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f2c98b4bc7bcbb9ade56ab4cfe5d44c32bc140b52a7ee9c5b9cf5957b7ada1ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0dbaeba61694470f09eb05534c1dad038e310311f75009af32a0a1f43d469677_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4896946bdba46feed18276c4f29fe059ede4f60138c966fe9113aa93bbeadee4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4b81f38f15622b32498dbd192503ed2c54462959485ae48e47cfd67239181003_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4c02ec12d1f3762f4b2e735cd1600a00fd1bbc62130e005fd9842bd3f7ff7f6b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:18899c6aff68b24c792281604e3356f6bbb48d3f09db95f8b37f99ad7f8c914b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:2316808c7649cb351257c6c2ee6aefbe0c0d561b822e3eeb18e85dbaf04491f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:451233d80bc028a63b160526e07b233807d872f9d4e14da6ad4be96f64f29491_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:74fb3a4932ce350cd4da33d57a4fab1269bdb5e446fe8f93fada1b304a622ce6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0c7b57c158314b2f956181a8b28a9f8d7f83aedd8c87bb9bbbeed76a8fd7ea88_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:5b88f0644f5b8237cf8b3aa0f6ee1d8a3899a912ce6499d1bee0aa902b2f8f80_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:672d284b3ef447aaea1bcc0a14c677c309116218340929ad59eaee178e9e5cb9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dbce5221138c15a4aef2f65c3db8bab5ef127c48f3a446ae085a203d8591730c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:157d40ffe95e88526691e06daed0064ca15bbfe1aed547f3a3b968b9c36bee0f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:3885a8026a64c7f497aaa90c50ca93cf1479bfa83ad0d28c4f49cfd3c5220f66_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:457d21495a1f47cd6837f6263fa30652abc7a215c01962507a1e1bd6f4968a09_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9dec3a959d916331f6d2a59ef1e222ae4ef3d170cb344e2add3937966cf1c829_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:644f19b57dde50e4588f5cf1c4d72ac8d49dfb396b7c04d59dcdf6e27bb12017_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d5374c58882769f9d40f47d7aa8f20b1676842c8f0cd8b55a01d6fb587ecbfc3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e9424fe4b804674ac06d8902eacaa8bef0c09f2c7441460621e587c10c079826_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f89289e63a584031efda082e7f77bd0ef4a28c815b3590061f8a397ee8e5a697_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:01eb7dbdb11a50a229196f82930e647e2080f53224bb41ca2a0fe6349c5d8d03_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1e7712eee6328cbfaafef32ebe96031705ca193298de005ce69f63dd39eca9b4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:25eb621a41d2e7127f114416778c571112fcfe768281edf5e0bb25cd77235351_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:ad58b2585ef510c8f4c8b074085bb6dd3e17ed3248d7b86ad3185c76ec33b899_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0f04929095116509edbbb1bf2a5c4a9ed725acf2a43307fff7cb5e4d225e553a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2b9f99a6f44b8f7f39c4a78ed1f17726c933677102fa6953003ad1898f15ea94_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:edf6a8244ae0bfd588371101aced93b5ee8f5073309daa7ef6e407b4521928e1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fcd4846ca63a5c2941046c19d96de0bb06ad4205c4f980c844dbd0d98df00d86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:053cf21c2a3b09e2ba911c181d3585cc24390ba0ae4c130b9751a499c53a3196_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:154bd45ca42951efb3bcca14a5fa0bf055fe8c27d2a58e593e11d24abe2f98bd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2c0c232df35e9d03ef13aaa8b44b12b6c9ca2127f0a5e827d46b6beee55d856a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2d55f19aae3c983335bbcef443680455dc9e7b0ad49a8779e42165f505d19b5c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:01a8046396354cb5bb0c950d4511a3494b9e0ebc56b3624a48b41b60e0b8a30a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0965f3fd7423e085d7682717f97901bc43da7a6f8aaf1f30ead9adeadf0ca649_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:33eac7aa9a8fc302b48f4541dbbef960aed461f73e42e413c5eeb25691a73905_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:7d168d6a6f797e925777d01d55bca9e2cd7f6b30e52a76607475935a7c87bf2d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:669d559563c8ce25ab835bfbb6d05b7df7fca88a0ea9374d50bf8373265a8bb2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:802a812b969112861ccc9a78880d0764af5c89c15198a594e7f8c1d6c2acfe0f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:bd2a533eade7e9a0589c83a3dc428d594b174da8c4eaf612d676d342dd1e7dd7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:c4efa347b4b2a9c938ad8bb772d1161a4a2b8b1e54455b0569a92c2f29cab2cd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:07ce41298f16b4f99d8cfaef9fe2a113855c4181c3b211d6c1f9e4fbdceb7d05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1945fc30c009a2abd77ec710cdae70cd18c726f633af7d9d8248fb56d5329638_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:566214654a337f7b2f76cba30abaef7b5abd496d0aa6dcf710aaa1dcbf740863_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a98ff558a980eac6d39c3e2d8275d0db333679521d54b919fd6b2c11a739f387_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:8b09b7ddb7949a9db7af4e4d1d8f15083cca65cd704b707d93a7d21a9c9e3c13_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:aa426170166116c40f3ad7a70d05d197188ccae8023e802755aaecb2decac985_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:d4704096bb00b1d854cde90f964aa319d2898d407794944ec0025b386264f2bd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:ffea3b9a771b27a8d8db70ef73a5089c7e343a26f5ca93698d490d2ebe67d206_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:26506524326c64baf2e77da8073ce297d72a583d6ae194516bcb6a32a273059a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:ca8df7b4917a2c1b7a22e8f753cb19c9e92b15487c121e94156961d5b5cb7681_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:d2b5095502841f6654d21fddffc781f20990b586480eb4b56fc6414ed291d7eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e86eb8681972ee463d5dbce6a583dd035f2c38aecb09c3a6059ad99c3aeb8d31_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2003bfefc53e825002c66cd6aa5035d13db264ff9f4fd8c99e18683c1c808f39_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:284f8b74d3e69b69759f45116d07782376cda8554979535ecb4bf9aa8886af56_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:546822ec9a3b2688b4c31830872381cb22db5b476e89462c0e5e448ba96cfb77_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65d9d9df5aa55831a1627b179412760f114bdde969040ba73c585c6449d19e36_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:1a30ca1498e2cd83d64956812ec1facb07f796fb8db50977f3ff561ceb0da7fe_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:32700244d0578c423c636b0ef01254d823d0432125e1ca929d0ff1e115a446c1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:b562637dc56ed32a75a444ab2f31d75e7741ccea5b8a3c004df4a42ab1270d6e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:c2a8a8f577ed98972d273ded3df429d0651608c8d46354584a2fd85782407b2e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:2526b6065d1ccfe1e36fe5b48958a22737b1243b3f0df10ee3d27e0a62fe340d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:34108f69a1ae3d91059fc955d42ff21e50c12390296677a94c4e691a0866cffb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4c2712c451f03ae375bb6f122c17ea1c28f6c52c2796ff64a893630733c6caf3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:88999cdfcf7d367056945f5fbeb558c6ad8a9c3e068e67724d12090341341bb8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:71b555c5e31fb0c3ad0c512f937027a14b1dfcdd4598438bda3252a8a2100c1c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:9c69c2600d5d0317fcbc2650fc4b52d319a32c3df9db6b5543b6ff254c3b9fe5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:bac49120f60baf152357368e241e3103a5fe6aea171d8a63917e8798d81bded3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:f270351f6697f9d7d3d8382f298956d6e1c5d9e8ef38317bfa7121e9825713af_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:0f3ebde6a312b04a5020957783e5156456dd0a60c9e1f009130e295b0143160c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:d878af0364938ce585214d77b78ed92b44c916113405f0649d1e727f9c010b3e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:dbea9f717a33a02f4fcbaa6029b6830b47b561fcab1063eb868812794159b303_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:f5ac07ba3f562b9c62461916f868079fbbb47d95b24379b9ceb55206e616e140_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:287c800f33b7bb17969c93891edc40646cc48acc9b741138795b7f041c82bbc8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:53ecd2e093819c381012a057628f8e614c85f0c58b6d54e378e2155122ab1d8b_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:a840761823769c68291cefa9028e0a6f87b6625588b1850d148b2f8ea580d8ce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eeb3bd21c506b7558241ec2458d57407860998b91b4742669982073d6612a9bf_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1a94c20db46917d931dfcbe19595ab6b4ace22f81ad34ea6d329eff8def1f0da_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:71d75fc8a847695728ead4620c5d19ccfc9b8bac9f51521af7ebabb762839425_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:99cdbfdac01ce74763ab9304f3bf30156bad8039a454758941bfa2c96da4787d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:a56d06011589ae7f1b0a338ae33423e77c559a93f4bd8924ebbeb16fa341a7a2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:299842fdbadf955534b257f3c63126a79fb14a9856c4530df09debde212a2384_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:7adbe4c7a14a3d470820884da692bae174fa6d170895c3ed4b02311a66294ea5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:0b264678a566eb387b44b5e8e2ab61c5e12b594aff4db75532d9fc8cf0cb3a78_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ae2978f43a4b765fdcd8abe8e91956a0a1e267c0f76593d94e52780fadc68388_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:dfe83a3416da5cb195d8fda8ee8eec794dbeb0135de72e250bc965ef1f70bfce_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e6e1c74ee273df32544e6119badf3b3c260e48c60934f67a7869dd739d020e1e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:015b35c884c0e9b5c3a2df4e3874610dceda9766b1db231a0e99774481c88bea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:170dd5cd1770f1c560d2d0756a619a220d15c91c8d8d51ea322818be40603ed6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7f43c6487ef0d6ee493fae02ef100abc813294f027b702722f38c619a5e8206c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d40a074405d58180667a3722571285167277e73ef4247221e5b5c235ebbba38f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1fde8ae44f15902a4a5dde0328cb037c74c40ab527db4963b5d703c35f2b2c6d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a13fe639a4db964e30cced1f77214a915489f75b2634356259a03f6f280d856_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:afb26125636804082e2827f1d473d49cd492a6356365c186f69873ad8e24e099_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e9668f534471f09fbfcb31c76be4b68a743549c50255de8fff8fd0c8b4a34924_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:0a67e292a5b75f818272a3302f4d2d334ec57e5e0acdee47fc6da52625e6fb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:50be8ffecf96273dd18c233edb39db8e3088bb79acef2884f47b64a543f15e71_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:8fdc9fb2e35d486efdac44adca6152aeb6bed9fd88c183d80aa31da96e5b8c6f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:914fe11be86c707b3e2ea354c5a1c0cb72affd6d9dfe63ae2438a1a310ffe4c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:53ee6ae093b31ee41b13bb67b40aeea723889379ff822719c8174e4272cce99c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:5e9cda0da90e658e08a08c69480c461701b03323aad484d887f12fa3e11bc9bf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:8921a94912d602af5cb9636b2880c1ec7d8eff795473f4865f4354ea2079d428_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d9b23f9f6c407010472286a31c17e8358a19103fe03260180d2d615aaa91eceb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:53ee6ae093b31ee41b13bb67b40aeea723889379ff822719c8174e4272cce99c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:5e9cda0da90e658e08a08c69480c461701b03323aad484d887f12fa3e11bc9bf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:8921a94912d602af5cb9636b2880c1ec7d8eff795473f4865f4354ea2079d428_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d9b23f9f6c407010472286a31c17e8358a19103fe03260180d2d615aaa91eceb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:0e598a4bc8097ed172a8e3e8058080ae3db89733c02644047e46cfb65b7d3b76_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:595b8a01e9b2189a3877041ce66509eb2a2a13bb0d928b4fa772e7d22d7e6bb3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a59804ff3479bbdd8249f52e145ad8099e67c790dd353684fe6faadb7246f3e5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:f5bdcc739dc1dc70a53c624c35d3e5e9574bbc67cf488919041e3ff0a11f009d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:0e598a4bc8097ed172a8e3e8058080ae3db89733c02644047e46cfb65b7d3b76_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:595b8a01e9b2189a3877041ce66509eb2a2a13bb0d928b4fa772e7d22d7e6bb3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a59804ff3479bbdd8249f52e145ad8099e67c790dd353684fe6faadb7246f3e5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:f5bdcc739dc1dc70a53c624c35d3e5e9574bbc67cf488919041e3ff0a11f009d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:06e2320e7c46ca66239bd9cd22eeb576f1c42f3acd26b8db1f6976e9717676fa_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:cc795d7a0cfbefbce47789c6d49532a9a41b8d62075d4c94bcb265fd3ad8ef6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:d87fda521517b9b5505780eb2d84212843145098e70032c9996b3250222fe604_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ec1000141bbcf65e1e79f4dbfcc97968b05cb1189cc35974ecda36bd2b8d302a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:0296d6ef8495a340807a800e8064de04bffd08cc24772e1482ea34d3eb39a83e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:2cb477ddcc46f5b57b4e81a8ad1163c0d3a13676e7079647dd2ec4b94281e9b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:d85d011efa26fcf4fb9049c360e167a82f0f332f006906f945b0f0048d60da03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:dcff01fb6c0c0477daca085f3ad54d39b6480f139ed59cd1fd4eea9077068889_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:0296d6ef8495a340807a800e8064de04bffd08cc24772e1482ea34d3eb39a83e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:2cb477ddcc46f5b57b4e81a8ad1163c0d3a13676e7079647dd2ec4b94281e9b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:d85d011efa26fcf4fb9049c360e167a82f0f332f006906f945b0f0048d60da03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:dcff01fb6c0c0477daca085f3ad54d39b6480f139ed59cd1fd4eea9077068889_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5d7e619ddcc71a0244aecad37870bbe6a9bc993db053b68f57984c84751244f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6d0070709140682d4f91f5e7e1341cdfab3d992295f246a3b8f5394a3c290e98_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8b8a1b6c5fdc802b3185d5a91bd9c68426307526fad048ec7b7360d2885a9709_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:a4b5e6597c79fd99492ba89777a51a9a0fa767a9b174aab5ad38eb6f7a195634_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:5d7e619ddcc71a0244aecad37870bbe6a9bc993db053b68f57984c84751244f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6d0070709140682d4f91f5e7e1341cdfab3d992295f246a3b8f5394a3c290e98_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:8b8a1b6c5fdc802b3185d5a91bd9c68426307526fad048ec7b7360d2885a9709_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:a4b5e6597c79fd99492ba89777a51a9a0fa767a9b174aab5ad38eb6f7a195634_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3f240b50f6973f1ab0ab53fd897acd7bec248c417923d56aad6630cee4bbad5d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:69a9487a24d400bbf3ab5bed205f622267fd19783a1c159669359d706a76c3f7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:778c6697c773971590c2187e863a18d45dbde7780c0da354a96480ca7e742b35_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:ca587a8911043d96b60e967e4b2e33892254096414910174e6a7c395583e97b0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:11801d98d9d8db5c37bc0bbb72aecc2eddfd0836d079f91a8018dd297e6f12e0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:34f5458a8d22a1b295a6cf6be82bffbb427aa6421c19609d37fbdb0de53afd48_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:5ed572029d4fbbb484fc3562046de00f7deaa0639185e26adb2210447a8ff958_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8c3c79a3da45f6960f8cb68074488f8c1a97acd2637deab99b23cf5feb3dd831_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:2c452c9fb2f82e3b4e746669a2e8fe16a63cf009ddfb94d698529cef8f6ca8e4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:4eb82f07e01b4f66e34f933fc4c1ea0f09a8e227a216a732290e62db12641ced_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:7e411329883832f7e0e9bc7bcd716a5cc48898a051351176349bb877aa7a1704_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:fac2397c70e1a2d1457e45554f962daffec82ff643df596e3e0d47e2cd4a5727_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:71ef3a2f7205d5a4d2e223ea82ae0f8911ea9840cfc819e78931b5d8d7b3960f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:836739cc20594452479eb9db8a995d1caed27f82d8b1e7bad6061b0a7eeb3f41_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:9a6743d451c6a6223891fc13ca4e1f84328f5cbbe5be9c6f4a5505e47d894651_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:9b08cb63eae04604aa25e2816fc894292b63287c078922296ccf3108254a420d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:30a8075c0829c7e8170fee4fa1da1e4fc8f8fd7e98c03665692a0d3790a3e404_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:91eace031f4e244ba7c82194f0d9e4c42e1b3f83b4cea8281fbcff70a02855b6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:a3a947c318b1d2cee8676949477eb154eebda2d7b01bc83aa3ab81b305d0c123_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d4485629dd69e3646522bb0c6fc3a616fd20e9e924c83481423beebef6620ed6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0050083f13ea8e40679295049c4312081d38904d8ccc1396b80f27544d01a06c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1fa5db1d68336e05f0559c44f107e2968f7e65842d878a25355f37ff487001d0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b8901c06e9ed87c8998625b99ee186ea5ac8a0a89c0263e210fc77f6b02fc36d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c90ac14a629770bd274536af0f82519c4247710c79acca953a37ae18d5108861_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:61ae2afb181d20ddc00f7f0f1a6a206221d15c887238ab048e10f838995c3d28_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:92ccfe03e0716617e78fcead09e592075632be76cb4d4f906a32fbbf1e7f79dd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:92e8805702148fe8bd56ce06cd18da14eca209207633ecd89b3b3db27e784d2e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a74af849f4f9b5eb17e812d798711ea57b234c311587a46fccf80b449e2ab091_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ce86043ba90a236d904b5bf8349678a139c9d12abee75b13e20b454762a79b07_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:fb673b9cd4bf5792fb1cbdc40d8ae3787b0c371157078ffbd959748ab0c19db6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:788f14d6d64cc43d2f137a2b5a2e13e80b6d7bd1c5db3aace5fc90b090cc1325_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b1aa6c712d6b2c05c5819d89c96f837a164cc978670d9ce0ca3676c2bf327ab7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e0b18dde5738907a0cd2a7e54a3a37bd341627b6e12c2e8901cb5350e78e5f9f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:8b774ec1d7062dbf21f9d4c9c82926a333d4b530dd31e907fa292b1673c17f22_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:a44db4753020da0574e7b2cb486ed690ec6d452d9c9a86f1a35155b3203c3f14_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:fa22ce356479e36e38b28420a89c51826e52e4ed29599f8d81b33a4c9f17742f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:001a95b33c0b3c3c0000b21d4e6a0802ae3663c1d5c5e1c8b8bde03e248b74e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:0f1a47dcc7b5e8d5d82076325fa73ec6bb18d6a7124bce44da452848859c03fd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:887ef213faf48dedc023d2c533d2b414f5cdafb4cbe79a33841d616ee1e6194c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:d74b26dbce57d591c118a178762b14e8d3663efedb7e3bf423c134c04361b4e9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:39575d20a0b0aaf4e66e34c26cd0ab61fdb672d13cacd4b8a46a05355ad98808_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:62ea773b1ca80e54dd81986d7aaf175916562abc8fef3a7a0785bdf976d43f35_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a70b67bb199914cffdfd5a61528d442e434bc3dde0192e91f68cd7a23ec20353_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d53a31a064e2d3620ca9a6625149b02efbf5bddd3592afcf355d03f6539c689c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:00085499aba957ce0074d5f821884de04c511d20153293c39e85fb4af913c679_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:30cd4b0203521c2313602ce5bfe38fb36826471bf97573a4581662b579199d70_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:4b5e0baa200d25a4e50917bad8abdea3860f7443d634ff316565da4650c7fe31_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f260327ebb92a129f41f5adbf40298abc26df6a7e1a88d419533b4712498ef53_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1d51e5dd1835cb7d0dfc3507966c4d9811619fd68debba7a51f92351ffdc8aeb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d273edcc6cdb663d54cec22fc7947d30417ebde92772f7613ee71df7e245f8c6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:23ca2c33256242f865b28d356c525a06f15824a5b407827908fdd88909399ec0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4d419fd5bbe80740a39821dbc54c463ba88056f16fb9dc367cd55f4704c382e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:44d79a4c2279ff4d86d2a763c7d54209f9e24638fd4d1cedd5579b19ca25f5dc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:798b93cd2c8dc91007f8e5ce984a9416a523ca1ad1d1edb48ee299cc38a7298d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6089d0673200ad7ea54762cca3ca1b913ae4a48fc12ed42da637b6b17a6fb7d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6fa9719d09f35aed806742a476df49fade99829cfb07583b4413724fbfa1c194_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:2c22af5ba4c507b1d44a2f1b2b64585ec6b7225fdfd507cf9f2691376d169819_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b20ba95a4ef35e4a72e3b861655d236da808c9392f6f5b9b7b760f4c1ae12bd9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e93e6e39e6a94f8aed80905145fe08b6679dd15a84ded4b4ed0b24b0afdb36f4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3b57a94699fd5667ccb1cade8f56ced7b4c9bc06969da3a9036fe4963a6bec0a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d2e27e8532fdeecd9de5f9cc0ed750cfdfd92d82dbe142601c60d32693e67277_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:017c35ad3581bc5d47691821501fad35bc737e5c8aff5b486fd85905d6f815ec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:d7c0d00e80632f5acfb1c3bc82e579be6b79e15817540e9c91cd6b3a1b3f6ac8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:03d49f30a46c3674fc120b13433e13a2fad082c984014f459ac7f10ab3e9bf97_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:0a7e8b5f1b1120382de52f3540ff6908208bcd4ba242abba04ba79902920efc2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:2e903dd9147352077a4f775283942c3c66c21ec31fa80e1f65a048dacee8d227_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:77b9ae4216d409ae20d82c476e101fdd65c15eae30c619fc8c51e1213524938a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:369734364457c3584230c9b2445742b2dba5964dd7733422935bd16b71a0ea8d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:4d8b91d1d166f1ba933181bc34de9c05ac4de59a785c707e0eb695e4a81425b8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:5dd4a63ccc8ff694f3d0b4d38290cfa647c8c6effeceabcd86383af0657c1e38_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:d314434ff086a17a4dda0e0bc5499d892421d66e97cae55ce50336b25c14b9fd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:2d4e18a550d1257dc97dc44428efbfe326ea8f305dc58228dbbe74cbdfd37e26_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:bce1b5dcb9d752202065a6aac8de3ee1721b8de03ee0f78f569d0f841d568554_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ce8fa76166c3f37ae6e855b75e43aa462b0571d2720dd15ec7b9e282d522a13c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:df1f7115b9ef18a54f64b9646a27393c7c949a718fadb28ab8803d955c75577b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:39cb774a7444cc93f1fbb512cad9323fcc3ae217d4402c196a926701e98472c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:68cadb749ab080da743feff2b120d13f66cd54d61b7ee09b41083e36671a0f73_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:8300f9d1110230c510e9ae8dbbbc4501a5ce8b57b424f20ae3e42d4918ac9b48_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:d3f327e2a5f4745ad2cb946a2228e42bcf51be9715b23732eb1d0b877b6d3ba3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7f6a13a46ae75cda6eb2d5688c851cbbadb3193ac642494bee3d5d2c5e6ea8fc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:b92d8c3640522615577328179dec1c851becd7e42b7282d3a50f7af290c4037b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4463bd38f33b06d584ebab15f5e2742693130e299590c038416f833e6ac313c5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8728d2c64b36f2c3fb9a52a1bf7ae98c5b113dc06ed7cca49c7b3e9f1789bcfe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:4f68de2634b2f3650f98ebcda1c5c104a7941710c3ebe83ceb8fff4a0b697b82_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a180fe7b396945b5a18274c742f6c01d726ba6177ff6721896f0235d943fd578_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:17cfcbf9d6be2d228c4cd0d8a5f23d4bee7814366ee0cf500af66a30ab43aa4f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:b8e224d4897a0a99e182e966a61817a0fe93de3bd1ed78f68ee077239d65a908_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c11fa3e642fa099dd30b99375606f82a4cfbe67017d832f32c8fb1ed58a5aa76_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d0960e7974bb914fe45bb0d740ad8a84cacba8233e9ee0e9eabd5b3e71372620_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d5f38f5666ed4b7f7e7da03732367e1a5d67f7f7d35c0c4bc232b5aab7f2f2d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e74e1470caa81fae1509bedce3d3d1a8cdf89f814e174593ceec0be711270dcc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:c9ec31a316089747957c8cc1a8a49dd9476d45d6e7af919fcf538a367d35a0c3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d35056c3c4ee809fbfc2674c9085b16f5e5d943bf7ad710c6aa4e5713bcb095c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:dcea4453ca75f5c44c125c1d677f28702cb94a73366a520e37b842ba5128577c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:f3d8cd4459b8271e7718d4c5e97f92cd7db4776e719da5d7c04025e18a622e60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:212c72d2288a050a21498a5ceb4c3b659b4bb98d0ca445d6b85a7a8b94b35488_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:45eb78529c0122f43a9443d06679db427ec2a389f7612ebd36000ff9f5ed48a0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d105ced863235a301224f506642394034cd0209f726a385bca03147944f0134e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d1fb82d1280562120cc7fb356701d1f33254a177da5d0c0db90d2276297373cb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:38c1beb577ebc5dc35ce3e31316346f21d7d9d6c297254570d6c6f8b8af4268d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:a083d6d53630f47a8503a45b639ae5c567d1f724096d1f729082bfdb9d760585_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:f2dffb118be72c4d3b75564f6038eadc0de8d261d6b1eaeef35343ede6056539_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:fe33d9c4694948619c5e95464f48fc82fab1feb283ba1d57225b3678085981f8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:20d22b7c095cbe52a127e22a428a8b27c287c4574abd32c2133287dfff3aa0e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:7f8d1c497000e0ae2985e9ea5a6b97f0c24d64e92440358687c8a5fa76bc778c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:bdbdf3620970cb066fe169ec145f6db31f4bb4fc768cc440f4b8df83f57f206a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:eed72f0b204935fc71bbf10495f0e5985e5049bbfada39fe8afa8a60d12833ea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0bbf3eaf02453b7123901fa866a7f3f056ec58daf047b51ad30e177574ef49ce_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ce7092cace33e4ab97d548ab4c9a2388dd84e53bab452a7458c8a5ed4495701_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7985455eba0bb60e7b1067f759f3e30ae73f9be78068f953e060786530253025_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d01e8651edc6bd95da78c5fb2201aec7c785126bc70e0f03e0f2e6ce67d245f4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:12e6b0853b26b6504bd578914183118e2c74bbaa0e934a07ffb99acf3e19efec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:26a6c5c8b798a039e227d5b6f02a1bbc1ca2a3c3354d98ab7beddfdf39e323f8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9864736555736cb9912dcb1c72f7d85aa75ec96286972312c2d0a3fc24788d42_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a82429314b1c0785c2d46c99440175d0ac8311bec3f31da3418340a2a0a55ac2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2d6d0eb401d3529cc09163cd67fb8af3d9629ec14890e3536904669e409c2262_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:33a206e8de99be5297890d5373cb7844c0ebf03285547a3dc752c7bab031284b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6ffc197659ebe1017b99eb4f9b3646ff311aeb2bac6d580b3e9ffaee6138079a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8418c603da899631b4fc20e064533ca74f94b98e20ba3843b7603c9ff7cab8ac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:02033087b0776681f186aa48725fd0e2297ba2e22bd554269ace3d51b3f6da5d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c2a8ee96f4cca328a3791758909bf9322ece200a84b10bc15048979aa827af3e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3fd566875c0685e36134791ffafd5232558ca1830324988a55ed8e189fe5c35a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:80d2d5f45ef286fb8ae44b74ec245a68b21300e7d1deb60f01c527586e036db0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:089f5b6a5d58e7dfe1cb8fc7a552a7a3a525208e0cfc86f88362eacd3b11b8b7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:263187d98ca0b290168472163b9a8d81dba1077cce8d7dcd8419894ba16524d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fcd7799ce45632b008f561ee8688988c8dff42b9e0677a05302ee8e325e5613f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2665982a7b3d16d59f3e11ddf65b1016828d746db8aba950d9094cbc5fc3cd26_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a152f3e2f884f37e0c222e8ee47985c2363cfae12745eefbc305b30158110c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a74dfebf03b4e0c686a285f0b71653d37f945c6c8e4fa5e750cd3fccdda1ead4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ef3b7610a226305c920001ff036628d48ff3ece3ff46c9727749e619b69d5524_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:31d45f4b5897554f9e459bf8822cd945a0307b515f8c2247e968aa3251bd9dee_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:439e379c449e0011dab2323ba70da96c9ae85de0c78ae65e4ec97cb9e792cc14_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9a08e22dac8c713b0cde2a6ac9031a70ee16bd1df3d093f8533534287ac7fc41_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:f1341dbe1145a0d7f954d04b9309e8fc2d44ec306db7ac48ee48b63c29a935ee_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1cb4e934a34d7905afbbe8bc1edd2ce28a01f2f10ed0ebc0ccb62d732009ac12_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2ea17ca4317c75eb3a86741d6925cfa3b0f8fe5cfd14281ac42f2f61b983bf39_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:9c2d1fbec1fde2e3a0490bb630ef4de043fac05c915f6db43904feacfe15541d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:e1848797ae0628fe6fe4b16aca661ffdd6559cbfe56fe0892c01b6885cc10598_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:36fa337753dd82ecf610b3cd5bc3c32b4d863e7ef6326610004d5ad2e9e8a369_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:805c04faa83fd96fb2510deef9c180846028dff7c8de992474c00b34bdaf29e0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:bf8c8fc79c16f075b4cddbf83f6cdcdbc00ae5b64e11582ae7446f5d44666223_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:ffa47990e61f60b7f7f65940caf22a8340af1dd2924f3dcd6bf5afda8cf369ab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:335e23e7ad1a695dad06b98fefe5aa1a14540fdba46000257a0fa7f269dfe6a4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:a5fe2690e857872fc80ddd0a8e72a92508fe8bde271da5d9697cd6b88ea4f08a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:cb498e9708e578bbd9feda69340a843f0099ea49abbf4cc88524196c6d5a85b0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:d3e663795f398f7a945b75b5eb98d9171dfd65c82ae1abc583c31586bc2afda7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:8b11535627b9908e957068a9183280ac57dba63c90150662b14cf728238c8568_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:c2fc14113c69627c79a7b28562b05f2c251645c976ee1928721c1de0d48a14b7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:c3c2cc1cefb6fc3a12978f4f14b3e6d3a90928b54b4cbe092d28dcccde2dea01_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:e7b0213d1a1a9dbd9921ee545de41c263078dd3ebb1f838dfe150e73fb51ed2d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:06f1abd50ca304ed98a0dda0a37c62980abf90b926e596ea849edff7518f4920_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:167c7118d171f577a41a66acda52d3ebbfcf1189e2a6fb8101fcab56b6a7df8f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:1b2723e537e9ca906f3d1a6ef70a5d0c95b59623fbfd5f0c5bb6de49e6effd40_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e090cfadfbd9d9587a006ea68407fafb1673b93d6c1f6e77efdd2c658a503669_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:49823fa689e0b99a542b3363f61c609730ff500b1c83cbe9aa2b3ed949e9d79b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:4d213b4b7b581e6ca449fa12678b4b75b06b938d16c76c054910bf71c2b65168_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:761eefac8ce5fb75389e8e452f927143acc1aca266602d6fca8c007c30d7eeea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:8071b85d6f58f8c81756886952ce6fae10fe9a88c83927342bd6106f1e234a34_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:54eebbf509914e15aecec16dc21e8e3c848bedda66394a51ea4088ed16f0d3ec_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:78c9f0837ce0827121fe91f53a1ae02bfd66b88ecb45fecd30826d47db233038_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:b31ac2f80176d24f71e4e1fb8bf8f153cab65e069add24cb891a021a06c0195e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ddb1c43498ca301d4a437b8ebb23378c0db0b8e50f58b0dca911564817db1854_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:4f4ed9468740e6a521d1e095bdb6f5fa175c7e1f05550d999ad7342650948c96_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:594299d23d3fbb349d6fb9c4e059320829e7d2d643d890298b2a94c4314d92e7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:6800efa41a1f05c0d4d2f6702ec6f2fbbea73c3d3fc025dc62a5cbf3233add53_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:dc4a15e5ce1b7f4e932a3a08b32264abf570df68e15f270d7467a43caebfe8a1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:43594a42c2342a584f5f4b8296b6726edd85f8a00b9703922abc78320e8b6f74_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:805ea7427ea3131fab72e43f80c34db682ba3e3603b438f1315146f24f706c01_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f06792d0d1831f9a557c15967cbcf117365305b612f3a23f793863615285ba9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b010ff328387fdcb88aa746ded0b63f609c8ed3a9745ee2f648cfdc17570dacc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:08f3e89b2984d8563a822dde8feb96231e9cae0e74cc7a64b9871d53f4a9990c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:430e32ea9f2b6e87ca04e7713f393441f7dfcb0df57c7ac4766b439e8c281396_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:477ee1d38e4457c9378f05e83e6086787b957bc93f5a9c280c4afab8a6e02152_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:d42373331e4dabbca4921280d47dea956ffc0690648ae172f156605db302c8f7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:87017af27e74c380225ffcbcc961d2d345b5d997df552a9248d07d8230dab3fd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:ed7dd0e4fde979f4286ec5fd7f3ff1c51eb22d15af56138ae838d97df29884e2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:205cf240004a81339d5673b723193758e0bbdb008db6a294295412b6f92cd1be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:2bfd19c9c46179264bd0d7c37f8f7b9edda077f3210f168f010af88317904d70_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a7672e4823bc698d02c4d241c84a57a523b13a267850baf8c1ec44150eac7f7f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b84395e944be5010ef965bf387939c481d9c313b8abd2338414a3b592de7a219_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:1167bd175a841398744ebf28418cdb871bbad24ae38db5a88dd07ce5cb843d86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2c2340eb12f729cba09a33a67a873fd11d421203e4b4548474d88a6e37f1af14_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6a01712dfd5ae1a741dc0db425ceea67934e763afb5df78809c0e6a22ca3173f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:910dc87281b45ed6dd18d2fb7204765fe3f3332d325e7c0cb061ad93fea7bb06_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:366278f589efb7c0ff2bdd800b0f6547b8be6acd259782192df2b10a9754945e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:4505bd25d99cfa5466dae74d577e459f756d6bc22fd5a21e91f32d6d6f7fab3f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:7bdbb5168db25825edfaa505b705d639124f757f7c61768558c03f97dbb52e92_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:841d8a1a5cc97465078e19834734ac726341509d5e3fc5aa7d02e9418f7826ee_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:5f1fee6ff56a72baabb5f8c908feb2c4a67426fd0ed4bf8e55cc4daf552fc4cf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:7689256c7f78b8e827b2588ce08ecb65035f3eb44c22ef395a4c16e80476e58d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:b2acd795681ddef65394e303c06e022ff54e1e0c53fcb341c381197f7e520b6a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:f5c1907aab6224d4c398d0f5cf151885859878ead00bbde79426c96dc8a6faf3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:168e6236d27a57e41e6318cb2a96b31eb4030b65f194c924d6e6a07c4a53f0c8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:6533b9840e66c882af6ea984d451821cfaf72000c1d2d8e1ffa46b95abfd0c52_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:8dd21817e31ef713af9cd67c004c8a6118b62c1dc557f963f28244920ffa9f5d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:bbc41d8cc76ccd7fe6a93d84cded4fe03cf08f985976266aa532b2a16232e1d8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:0c869ca3f2cea582df50c27d9170e6ecbf0df000d65ea250e2fb8ff41dbe6b4a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:4cedef9af9f34258060b059ad2d0f44ba329dc72e64942a8adcd1c14400a02ff_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:75460db975618d0dfc82f509725522f8151b49a00a210615dc8cbc97f6ed2fb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:c4cc3eae9765cc81765638b8f1d6ed105d10d018f30bdd5ca9770b47e2ac683d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:0006cc8afa959998457049601891036f387a518c2bdb3ba496928b229fe9d134_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6406a77819214fbcf753c72e1add20455ce1c71db634a10ed36cf4fdf857d892_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:8f2245017277cd5f2642b162511ab42d7b8485567adfa25db900973baf058de1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:ccfa78714715591d82a4bd4429114a92cce5748772e84bf19e4a890e428bd4b1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6ebdabc2690c1c1072803bd473496bc694f9d0c99af704f53c810d2c294ff687_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ac2f665507bd239b43bfcebde4c50d9925b0376c06b448a9695e7f25ec4380d6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b2f58190b8a5b444f51f7d4431cd1fb5e59fc0c38fb4ff7ba4c51d2ed1ce6b2f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b84e75d4eeb59ff0804fc3b501156bfc562a52c0cd554783d8d7e7c0714d6f85_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:163154e33a4744ee5a451384d824443fe2f2a9e8bc961b121b1c317246ada9c3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:8ba5133f9697e04a14d866027d8f342efe3bb9732857720393d9bf3e0effa09e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:be734c5f7b5f7ff624f842c056ae099c81ba1f4423016ba63f371a8d8f1fdf3f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:f4530c4f598865cc3ab9210760d93fc1640e15a07fda71fcc2b5453834dac7be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2ca5fc5e9405404c8b611513cf033e480cf81c2677ccc08055fb934aa40cf7ef_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3b18df1f2d706c80637b7a31ce09d3aee59eef1bddea71c218dc9270939dc194_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c64fbe8a063ea2f7897ffd9bc2c1882c03c406611f8dffe9b9a885f3e75f105c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:def060ba5ad7ccecf1d1cb0ff3360dba500838c087d701015415e1a2ab08b4bf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0693761931e2b7ffaf4e39c6fde5b0a1099d32b5269c7a498f76bff354a84ae9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8fc7e5dbb6c2470efa7ea415b71569f753769abaf3331f9ee174adcf39a4dd27_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a1e0a23dc6c93de096d3d48710c45208a48a162d3858d0d7afdf4f300ebfe04f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b71416e2ac3c46366da3abd72b0762b74759587afdfdc8a8c6a47a52b1d1d77d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:72c97ea299920a43dd391500e1f70b27cfbedf1e9a32ec9275171929b8fde7d2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7d482a6204223e73e4dfa0013f4ba20db1d04c7a8c2881dd4b9a58e6e7d25f09_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:8ba5845b83d32531f3a3798486fdd8377bfec0748206d917ba821c6a76d55f3f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:dac43b8b4ab95960e240b3eef0fe1a6d37dfe23ab7d0cef27d412ad69afb5466_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:02698e7f9c59596fbe039b031515a319067d79c6696a5fd9fa5a95d5acd4026e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:28796a3d553d6880de207e5d6048c2efc4ea2858eb6251e43d1b46c9e9466748_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:7b0a4c796681ab9dafc0a708dead6e0a8db3166ec40e380dfb02978eadc7d2e5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:ea3e2045e45229a9a61e6b9f9d10d0762a8e6f47e700d96c916b402864afe8a0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:12826fd7a8ca953be9429198adb9386f489e6c764d7b3fff044a4cb66c7f91b9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:22539e72bfdcdef4c91ee509142a1e403700c79d58b4f868a7a2e69b81c2d6a6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9c91efe4356286d3c8aecc6e9a4ba5ae54655477a2541ea80b2ab9ac88c63791_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:bc74fed608f8d45c463f68e581418b4ca5f3ef05467621bd6199edd149f3c7d1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1eaa76ae1380d3aed001b85612fddbbff2bdf70d85506c4fa5426ace8bd066b2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3760f9fb700165458048262a465f32d19660ba88e16b3aad5fc349b047a5248e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:be8dd7342bf7b1bcc1bc0f873ceeda8e81bf686259ee4cb5f377f397f43349e3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:fc535145b24b8def78590d003ddb58c2c1eee976ff2263740dfbf634f7d1c888_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:6956849db88740b12994232ecf2fb137db82f4afbef85b920612a9b38ed8bae7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c182f19eb5bef9530482e666cbfbcf2649c1cccd95309850f93b82daf8d42a90_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d12663d4543fda0b233405cc0e3823ab68cb421eb38acebf56ec4f0555e1e594_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:f076696f3eaf06da9fcc6a4042afae097740771bf902fce0d3446e63ef8e7caa_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:326ec4eb64e1da8db46c9bdfa4e0ae03732a863eafad17e4ebf0dc63698acfae_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a7bc793a9fef04df9e54c978cc8c14c151168fa186e5258528e8e234fe036b00_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c493bb938f211c8018e014c922287ffd9db30a9d8e6818f2dc9cf42efd6b6da8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e0d5fb86c982e60025cf5e25d6ceaacbe380e9e9f8a78e311a488668ad991f5a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5f471c6d5ae1413d35f2b1dba478330537e2cf1c45f5d2a3b1d0b875935db19e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8fd890e0ed4d9101a895b34c0f42293b280d06245de6e45b113bbd5665ea488e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:98041b168deec45330330ec382e6262d616e1b1a22a389f9216b622c3118f401_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c1bdd2efec725038c68e2da7133bed08e1a1c8d9141a55062f621d6ed403af7a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:81e37f2597f8539a9f5b3800967545af056e88089f95eed69e5eb55426dba52e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:955772451d73b6ae56069b6e706629f6e726595f27bdd0d9a920d217e7456cc7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:ad5fb6d1f60634230f1dad1b9ca094c2fb8bae6e68d618ffce60d20c0e55d8c5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cb8664cec305b071cc6cc3d7647b5baa9a013d35dcf318e407e6fcd7a2461eb8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:09b9ae640fccd4a948ce4835dbe29f65be91484aba6c2afc751761aa9dca541b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:3c9911b15f2798b2f4898177bdb924641e8ead282574beb11278b9370eded2fd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:21d73647d434cea2c398a5c30ee2f92b6f5aee3b1106b961b1d50e8a18825f1a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:49fc188b34134f5695a59a384101be2254859d6e3fd3fa2e1deb282049e5f592_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:03e6ee2082e14e8becf5a2d7cc6e1681a088a057c1c7a2189fceddf23a7541af_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:80be0fc1705791db62dbf7b2385021b8e67d0d21a94815fff91c3e87d6e6e238_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:5c3c19e3dd09249a9e78ddc4871162b166bdeb05cabb7075f101084a26863568_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:de0740c2f08cf7e6a8c851135f4f2273c768eac198d7e09e35a81b585f1c755a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:401f429b76740c19f325c6f0680e55f66420dd35e72325bbaacf5f1708c2cb2f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:7e9b110c44bc04a2349b037104cd836c0dba7fc90bee7c0a3fa0a7bf380664df_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:96cb1a572e643c3d0cae3b20040c3c9663af86ede9c30bb38256c080de90983b_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:e41eb9ea6d0e646c40f43923678913904a2fc8f5f4fa1e9e458c807632e82c9a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:beafac871e27f012d9bdc881b0ed67095ca7d34305eb773117eaaf2a5f2404c7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d6ef7d1f4afe94e6bb5810852720c1239bd58b9a49a085d991659b59c6e26452_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:dd8dc49c8955041adc7c38a6023339cb928b3f944c144efe467ccc8da12c4c78_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:e7d08849926e92a0f9516b383ef71dcc2a6e368405f1d5f330042c62fa10685b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:2559bac18be9d14dd0de38fd2c2b8d60b95d3ffdfc79d961747b7d35902252c8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b31967a88b74281eafba0661b347aeec335308011e626d9dbc57557ef8fcd4e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e6a298a5a4b32e8908f2ea8207f673d1c7f63d654ebd18a7c3dc03bec7019240_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e892bc22d6a070e147ee0648d834798cae5f2e8941805a6bb7a0a4b1a292fb82_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:8e9d58dae4a9f2c50ebd9ac52262db031764fb28fcbc30880ba5a5c0e4546c49_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:a4ea9bf43c60b1486ae8538b1382882f464299257acf43fa326eb99d5e6851d0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:b264bb9685a03d54117aa33f11853039d903cbd6d71dcdf63fa512e9f9d826c3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:f1a979149507ede702bcdcbdc5e49c667b52cb2f5e5f1cc9e0ca18602ba35772_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3ac91633beb2c994cb8e7341b6efdc22dbfa4bbf9aab4819bc30102162b1d1c8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:451b74b33a2bdd13643f49117444110c86d7ea956a66e9285e3738e8c81b6f5b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9301a4880095595d6ee0667a7da2ac7e75f5a028a1f70bf71ec1227310d5e170_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b937da6f29b34bba141df41775d61d33df4c81c41a488c0f717d7b05cc85c453_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:36d319f66e25669271597bee4ae415053935d0877530d439a6e8b2eb23353cb6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:940220625073d9178c2efc540fb418df676e44dcd35c5a7ad01d1031ce779bd1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c04c13d41b67bf5462d1ac2bbed4b95a53a2b2bbd293b32e7478b5cdd8ec5d5f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:f3bbcdd4a8f70fedfac7869d46124137c2a6856aa99a9de6de7b62060ccc5c08_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:059ae4b4cf18b4596d8c86340edd34332be7c667adbdb5199720a0a581086d55_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:4622bb035bf6a546e3de1164b347ec79844538d290bca3100622fee0986a51a8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:d296a62ddeade7d40ca2d727f9cfb3d4bb9dd81498c6a526a565e3698097420c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:ead3f5874193b8acd6bece9f9740c109665098b059db964e6d74192d6cbf52c3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:02236b492db7f328592308281ed110ec59afda1c6fe88b5b1278e66aaf0a76cb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:8eb91dcd0e34b5cf2520af44bcbef1d953892b1a39d117c579c8a2876bf8ab05_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:aad0341721e7a15e08a2bbe6ab9e59663d366f8b47aee21cdb54812e68161bd4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:f05183b69bd3ffd66c8d335d6a476161781ad2e9cd444a94edbf41eeab16ab81_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6b65341e8a72cb548d68d8c2dd567eedaee6d00d198295437514524442471c01_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:983e36dba561f7cd2f5245528d856e81ad729c3a2040a66f2fcaa18650749887_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:c496114509bc387930a5ac828dad33180e20adb00a0b81ea36fdf78159f91436_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:d23c4af5d88f5f753bf395b24bf1d168570e5f6036c6a6ae8b1bba6bed7ecbc3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0c49b379e40a6fe3a09a21dac8005fd64c3d09c985dc728e1c7f4e57afc464c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3d282ceb8dfca2308bda52e1b7d2663f7776db2a082be84a5af6e228c6de8664_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:87929d27a7e7d6538a5cdb3ad1d58f531c681ec5db4824498248ffd5dfcbedb2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:eb293c9ecb6715e0dfb6aaf457ec19a0f2d0862ef4cb22794335f53cb6981088_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:11e6a94fa5628b607268bb3d515a0dcc3d2b66a42a0512fbb50a7db7550c6a40_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:65e898b5ea52c5525501b63aa3063204b644e0cea1c9134d80bc2e920fc9a010_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:783d90fdb1b46848f2e9c4f313517e219216385667304593cfc71c2e54579b1c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:e57907330d75e38a859e54d12a56fedba7c1c1a931fc9db1bdfa3c2b10268704_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:4f5d0717182c96fe4d6ff1936b0ad433bd4626c0fa1b29eb1058ba02fd6f9500_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:95b856a7497da1ae18ce5789262957edc94bc4cd87a6913e6d16d1cf9154e1de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:9868a70523d322153d4870f205323629f8230505c883b79bc64c6b8440472633_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:9b2a4de77fc5736a8d2c968c8782039e22f28c65a8f9af920cc797af5ff170f4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:03f6485cce2f104c812ca1b32c422379d8b97284c6561f4568da4b23efe873b8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:40b76bc1b9e5ca0e664371020999da9c619546692a52e50544a84ada1193e0c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:505d160e6dc8dd5ba9ba156668578e4f420b37b7069075cc84acce52dd02829d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:a20f2c0440231d57eb8db827564604dad20c3656c39acdab469d15ae5ef37c8b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:8c60dbf477a0e750d0e4895ae8eda21a7ca74b6ea06e8b428d6eb0e3acccf63a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5a28ee6abd396c5d957fa863a15cdc834c72a792d895a28415900cafa85c173a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:435629696ca8750b352c890af863b85ecc6680b8749006fbb56cfc8957db0a25_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:328a0954887176f2dce3b350f54ae0c0c51f937cfef1bba9b986659343b2eac9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:8c60dbf477a0e750d0e4895ae8eda21a7ca74b6ea06e8b428d6eb0e3acccf63a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5a28ee6abd396c5d957fa863a15cdc834c72a792d895a28415900cafa85c173a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:25f55cdb3eb8a59fc5d2f5726a71748bf2d8005307025d16646889342829c8ec_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:98cdda546009cda7d6a4539bac65d2ac6b365efa697d4e040556ae758235e9c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:47f3054cb4a6bd160fd59d591b30910bcbb7123fe44fbb6f057d9d3176858e5b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:5504bd98506b057146c643c36a6581cb2be8bcbf82787bef530fb6caf4c16e21_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:7d6c9216d995b1ad19e5ae1f9f30cf3faadd54e1274fb80c4d5fdd802ee6b1ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:da4cd3b8933c8d22cc34039993d8866dddaa2e203342a94f23876b7245ae4711_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:5858c8230e834bd3a75047e34e659c4d1fc61f6c53e23cae5d3a8deff8b73405_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:66b2e131a3be79803c75bc96b69c3e7be34faf2f00f6d4fa53c82704627f8a96_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:966501e1f2fc5f70670211953ade31dc37f0c86e647e40ea56aae47d3e0c1a90_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:febeb3a8a0fce4ca039322544cbfeb0c6f60723440ec6c2f60b12b390373418c_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-06T11:55:24+00:00",
"details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.15/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:855c4f8fd6db0a6c7b7ae0f0e02ca5b51720cbac0911725963fa7bc63b943d21\n\n (For s390x architecture)\n The image digest is sha256:fb218aff20519c10a13f3571cf47aa56ec2363b2dfc06a93e6b8a31f391cd4ac\n\n (For ppc64le architecture)\n The image digest is sha256:8b7fd6407a406163268297557db03eafebd2ad18927dbbaaa82a5ace028a7076\n\n (For aarch64 architecture)\n The image digest is sha256:be872deb5923ccf88e32c0ec9422982159f53ee4d547b4ea59a165266d4d2ab2\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.15/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6330474da38ae06e0c73f6319cee3c9d73bc48a31a155309222dbc414e76efcb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:72ca1c3f1ce6ebd678469ad94416f27db9a6e9ffc5e22a6c0636f4f26872fa53_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d3d0cf16422232526f461e140aae0e5cb0b5c56787e6dedf93c7e96bc6c29594_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:f1a0d254b3fe80b66cea05d072d13bb9870989299d9f2c5d7c93b9ac9ad3074a_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19306"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:719d802cdc007d64eab521dbc648d7efbac8b04713093b774bdce1da422e3ecd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:ed014578e5710249c89391fdb17423ffa5e6137de2308facd20d4c45981b4adb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:f42c255c1923e63843b1c7622861a65851aaa086fbb2668e0867e28893ba9c7b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:f9eb32fe20a46c5b0ccc3e7dd9f7f8d3c591cf64ee7800137ccdf6c4cb1726ea_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:4a69fac5425de41d1bb0b2ebcbb99012b520002235e578b8a8ff0039079a3972_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5a3757def8e6a4fd616bb999d34903ddc9f7d8aa96dcd865f749dded52e92165_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:63b6550720f82b5a98783901d776f3866075896b661958cff3d8ddff44dec214_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:679852a44689f3a73197e047661821c910e35d50edbd788170b8b0cfd9304166_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:037c72c52db1039c57f1008617136cf9e94c8b3da14ea36c3a0595e6182c0042_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:17a517f94f4fb0429b6284d884570b95349f269ed187dbd94c4476f525dc54f3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:6e0a2c775267d2f07817788a3ecbdccadbe6377e4d18a0d9dd9c0f0d40c77eaa_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:adf596175de3c3004fce49a68cbe58e7ba15b3b0b315349ddee89d5dca8109f1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:47c1a53900ad4c677b45d0dabd3f08a2f77f164fed64f53cc5f3d1f53a9fcc2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:7cbc7f3c9d0912d4e1d0a1341a3db13fa59bdd0a2e3a81e161e4e23eb43f1278_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a3c239970ebc8ba8b547dec72f2f6aeddc12cd19c18d75c493abc85285da48fd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:cfbf84917a9cebdd238a83d06f3145716b84b883dc78e81deb3738d2a92a4293_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:2be87034234cd07b0305ba546001dbd90403b8e758c83d557814d9b6ddddacc8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:31b6d68104fe1044f063ba297e9d9e69c1e55b95b26f1e33f93a2573d66814bd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:3dc697a49932c84227d323499a2a174900bd91215314697b8c9c41f7dca957c9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:f5f6edef66e7059ef66d2a2bdb52240c48279709048cda1b9b96bb11b9449e63_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:0e018e0ea1a45558fdebe89d04617b2b703ba93c7d58f2b92ceaea07d2498458_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:32a45843d97384b62b8865de40d5c642dfede6904c05d15da08fde3642c6b8af_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:e109e2c17a3686bad9121716df7ffc7d6ec82419f28b24fad531f96f86df0f32_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:f8f64b2c9168897706e6cc3ed967a390abbe83894e7758d08d1b790f451b1268_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:0e033237871e3e7ce2f0c11741dd6ffade3419f95b6b8600f7cb0a024bc89e0d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:2f4ef4c232f199d5ac24750eca7388b57a44f976a782e48e0dc514c128801d35_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:468133aa3a5695bc314d8f2112e4a62388035c0b272abf4914ddcb485bfce137_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:601bcab3234fcecec33a89b6e6727bf6d9d3682b0e0a0eb98d6b84cc0db7458d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:00143215db73c4d765605e892829f7c7e4537fefe11251cb3d279afd98d5830b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:1e22e06efdd0d73b88ec841815eb6ab7c0f1324b98ea6d3c92910c2e9a592c5b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:5f2f9a2119899a4f1502173947b20d04fd943da8b2c953591a35d6e25bb5d027_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:f2143001d856a68c4cd933242fbd15d950512e445183f85a872f5aee4e2e503e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:152028b94c20a76e62793c63a4186a96b0958b2804979ead7dd47f33b273a846_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:583ba099e05b1c82e7c6dfa6d9a9be5face39683e39ca9d251b8a1562c0d6d42_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:9486a1646f0fcc699d0581ad5af993a73c46aeee65769bd8fb06bea1806f0a8b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:a91563e22d10c6a7c77b092ab6f829e7f0436923038ea4a47de1403813c20471_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2544e96601860e73dff52f6befb165f531bf7686137d5550837674aae6afd3a9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7a772d3d45015ec702f5e1ab054be240ed673591517ad99ef973898d1e535c69_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:d23cdaa0fd2114c904ded232b6019e61f53b49b41014a16e9df9b7f864384688_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:dc2ee3af87ceaff29152f92bca0dcacc935c10bd83cf136a9d8dbb628addaf65_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:574c4e42ac84049cc168e68faebbadecc3610348ad101ac9d34c140558e60131_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6f44a8a62a65945363867dbc79a5c43965d5e136766fefd02527145d53756ed4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ade325055aefd73a89a3e5d35d84c94b26c897986b77f7c887b3a435ee6e297a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f841a5218782e8b9a3c435de0221c73ac6d5b4be8182609a074b99f1cc9b1f6a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:158858bb077286091d15b455154595158995981e1127e881694c686360d03d52_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3a3b2fe2add4ab147f383874b55fb9d44c1067d915ab069c3649c321c0943d00_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4947ab92f96cf1c2af5a7144e1787f90252ed0a9a0ae4729cc7fd61a4e671d9f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4c06d16fe27f05724900f1df1db6d12b951c86c916800007a51de53aae260d64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:008744686fcf83e9d9d4abd55bf1622d0e9f886570613835d29ac3c8cf9ad648_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:5e45fa3a09a9bdea3957a74fe0ddf70080a83e70e8f41e8f16a0957e8f8f3bfb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6a39ad22c40ec6dfbe75e3c01f7bfa7bd8d1d7dbfe880d011c58362f15520d0d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:c6b4fa176ccc3af191fb7cb560b28bfdca4821b23d8296167b9919e0ffc26e1e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:73fb4d147dd798f244e7c6512084a7643985ed73163c07160cfa2b03566de6ea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:557527d76a00f3afdaf2f146bed0d0d28224d8a063b1c9f88431ebb40300be0c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:6de7f07ca16a08f783899c687c355837fbe0cde28b8c5c25939524074f717665_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:d7db2153c58f0081db7446ed10fef94f0dce66b4dc909e65ba2c305161fe06b7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:30ff8f03b8eeb4ab60a86f9d72e596712171f4dfbbe7f2f74e747b596c05e3fd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:4bafb9b1ccb421f617f7667e59fbc90d02a96f7955fcc76db9274a06562f47b7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:633915104a44211fbb4ae16a128c60193cf266104345c664e8b28941cb051208_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d08e59156c0c66dcd4b495a4d58fe8757445adf500fe4440b5f1e91779098384_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:680aeaabf1d04ec1242ae9ab0fc577ac095c170301a24cc07b2c20c06d119fb8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a6d3d9b39379a76781f2894af08bad00632afbc1a6633cce43bba5c69a2c33ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:205ad021b256f031ac14686f61a5affc7ac8cab6afc076855324b4d91557d4b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c89f326a201d6b89af2d549a8bf35ef22ff4a82b5f1387a1aeaf4c691bc2b332_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:23fc1a55b530e3104c8674947f67e4e750b9b4fee1e71881148f5f532b558bbb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:40b70676d066ed2a7a1c78322ab1b96ff1c84a5f9cde846174a0b9d084cd0d2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a8d392a88b7be09b2549e4cb5469a5ef748853072bb5354ac34d1c20a9690b0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:acaca7b68e729672aacec5b83f5349dee6eb0cc360e5f600aa9103e9026e8501_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:809682a7f5db22c4632cde8ec3cd0af3eb3b4a64bbdf95b7330b51acfab69925_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e55d509c2b8028d64a64936fc665c013768e05a3f7019d372a2d7f5738e5db16_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0d0463da3daa13d5047641085ea55f0ff09debab78b8a0552f2d2faf3f44c6d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:a3728c574b252b0830bd1df8e3e92a48c3121276214870a95c76ac12c108aa6a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ed7bf4ae76b1b3deacbfda0f18856b2c149a827c934c68fdb7348387c3148fb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7dae4561dbbf68fbb3c3e6190ddd8211b0d481f3457f13a4ea6ace475361a7bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:447feb4c7d6d68716de5415cbcdb9f44aa594fb32c06480cf678b06788cd98fd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f528b1517558b6aefda5c2bf23022ec918207238a0f4b759bafd7d54d0691691_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5971fce447489bb15c3cc4cd9996e321cd8baab37ee170ba335b6ace45bd14f1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:dd10f8f08a1d5b063354f44376a68ee07218288077b78ab46e8e8ae75b747caa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:4899f0b1592431c277642bc16581a656d5e717067da2874bac7c00fa403c06d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:db23b81652e9c7cf4fa25ba4a96ffafb07b0f5b2d923019658e50a07e31e019a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:1df9ed6540864562e105cbd7c275b0d066d028d4f2cf2362cf73a8ae5175fe18_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:8665625082320a37f6cab1a564adfe6a8d044cbb04c6ea948f15f093862358ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:625291292b2d99ab0374635a3190816c51e579dcbca6a0ff2e7ed8f686213cff_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:857360f334810f937fd1be07343b3a4fa20f48f9ef2f47d24bf07787683d9f81_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:01c0e71209c724866d3dd9aa76163ce0d4282d284d148f70d993b23b74ce1998_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:0c1811483c0b6923b5a03a43b3f38fef76bf8317fd2469d476546c2fc308d89f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:18f92db1fcfa7a6e159cdffa6c207576fa38fe8e39542770b49c81ba7427a0e6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:4fd3b89d351ab5e4f5cb3dd0c7eba8a693466754fa6335f5d8349908f4a653bb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:c58cc326fa3ccc29ccc1376869983ba77f555e88a5102e5439bc2c0d61605484_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:c6fad737f5f0c071d899858498cab7e031d424ea9ff5967bdc57b64e0a85905a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:191f7f1b1a766500f8365436c2cced514c795707e232187ef500b7cc4278b214_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:406b265de3e2cc470fb4d86ebad014965e31b95fcd255a81b7561c5e8fa0e56c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:865724525f54668e194725de3701a548e253be9e4f1debc84dbde854564238b4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9ae218f40503da16a9e065d8812c303a9e349d77be1f1daef1118bb0f0e1ef42_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4c797b6452d7bcaad38f37c65d0618f5dcc998ac5c27c20e9a11b155830599d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9b04f7201f99279c028c528620ad50d94fe5cc2d74ee03b542b73fffdea494b4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:af3b7c16a22c617c4a08fe22aa57038e82abaf27978d99598fc89c2587e7cf53_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:cfc288c31c5c00d58db6e6ddbf2d2f373dfb8dc67ba7c6d55293cb6491c29b04_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:370d9cf25a6331bc61f15927dbb752c9baa6696cb69f65a582c82de24c8ad7e4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b00ca84a415ab24ee61ff3fb7fdc5334ce045125a14b4b76030f46c3c4b910a3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:d223ef0499483832b4f1efec4e1128f8dca303de5fb3ef18a1e9f9817cd4d534_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fc42947a5994fd05142537f6fa8e7ec3d33c30f4cc5db5c83bcbc04d076b9312_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:8d5b7a2c9c54b30056336db174451e0504a6b70a3ff9376c1d6bb87788f90103_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:beb39083588eb33f97c9fa03683e74b1c51b76874ff8c1feda55cbbb27fe61d9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:ca54639add5ce3ab35219dd58e1bfc9f6fa38130b0ab7486c4aa9c563fde87a6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:de303accc9d9479b98214dda863ead61ef4ff07d24234b4a23ffd1e7e1c8b540_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:10c928e737116956e8b4972554eb7a7caf8ba82ef7988ff1bc55a20faf93a111_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:4e548be4269f413c54f23fa6e6be06c229f6929645d6dcf53b7b42613298e185_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:b982e659668e0b6d9feddc5664b34c92de8626965fb973af3fae7a7f3f1f0057_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:d14d63c929e558c5397dcf01dc9f48fd0d17cfa1125673177aa58ec64208deb3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6214236f85ba29ebb5331829fd59c2e6758256d32e12dfaed7d8218db03f23bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6aa15ed02b87d8748be79fc881707a0506bf616d8c71d2e3ff6bc6831f80ee72_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f713cd7ad817a6f0062ad246873378f7c1cee829b5b83c72efcfd4a70ed644b3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f904fba09d99a7d6ab7583212174b78bb9ed5fd3bd1aa218d91dd18864541d12_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:05c44b7f417db2ad8c1a23bc01e62becac3946102369bb26770309285c377951_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:0cb142098aca9137dacebf1790becca57f45e736d0ec049d6e900d6328ac28a1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8cdf51b679ab14cc5f9ed2d8265e7959b577d3ca1ccd0d698a6fabe5a11ab4d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c5665d7410064c6b4dd06328dcd62fb619e844dabcd5b218dfb10c3632b896e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:325bd6adeb9eb27493b5f7d117fc82e3cf8a554c618f5dfa2448c3313b4943fa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4c4ec510e2eda60fef2a6ebf709c58da55a4dc6e584a060264854d9142ea6a0c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:6ed4590215d494f1d630556163a47ebfab26a0ea69971862c9864ab0bb370b08_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:f914abc670168e625021a71fa9546c2d28b4df490f21ba4f226a3c8387d4dab4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1aa49c2586807e952cdf7b1d86c0b3d25a0c3a32df62dfe3a777fc8b6cdfb8ff_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:246fbd712d6b7ef83cd83029c8998ac1b29d1454ccd636f8f6dc8b47bb5b6b56_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:38d300d9926a4fcde7999191efc6d99d6154baed0baa00f3f80db8234ed1f7d2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:3f44aeef785c94afe6707cf2457557fe8c6c9eaf72a000a2f1a3680a04d65411_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:5a3d3051df9f589ab8f3c326621f654b49ad33c715fcc8babd4ec35f473e8e24_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:77c228d758f0a2ca9da46be4c2df85757bc4ff9fe87aa6cda2ff2b1d50f86429_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8e1371a7bf53ef22fca75be240eafacc23fc6d119728f5d0d71a2bc149798de8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:a05161338c6d7bffbb1b294f00dfe1d3a53cc2f7a97553cf4e050315021b75ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1c78469e53ccad316db280cbd0ff4f845a2db0c9986fd7ed101e08ac5c5b8db2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:53c49af94fdd23d39cbcf433598c3f3a40139903631ccc5324b3aa49e4e5dfc6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ebdbd79898c7462a90753afa2ab80a33fa6aceedea93e6cfa036a55f31bdd564_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f842a1e9256475b3a5a6dae87b6b5c2d72cecfebce08ea44db5449f7854794d1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:74ffdaffe00b754bdad913e6699b44aa293f880e3803c00708d853202c20f745_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7cb9bd477e9f0f711eabeffee9f25f39c7985e7a27bdc46411b6bf4db31f8d53_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c0f06a3d5702010cbd5187f1b34b42eda35e2cfb5431aef3186037a385b57233_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c8be479b9223b21c389fde445e2e5d1541a7e60267fe07bfb53d64b6afb00999_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1ec6339dab77c900022ffcae585ff86041ebbe1d6cb8639d6167ad9b97156f45_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:b5f1e96b420a872b91d1d22766e9ce8fcb38c443c23a4f4baaac6892b3c6b4f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:cbed4b61ebdcecfb4c459c7ccfed58a1db918bff994222f639bf2aba73def0d6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:f73ad509fa3ace02e50c9b1a3eb6850a819c706e93bdf88b0a700dfdad02047c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:38370fdd1910afe69d0b9e6ca55873e2db83b50f2182cef88ed7b12697ffcdd6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6cf68975471ddee2804b4de20e932a1e1a1ea2ede27c614ebdf5ada4ea690e05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7f03465e59f1584ad52fed99f2ba8bbad123d1ab885a467fd69bac0ccb9a0923_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:96f38213da8a879118599dba97472b9a88587a1f15022648358360f368b6c744_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:68ed9daf7a0d82e2759096246c1b9eb07f97353c3f34a613fbf6893ca0d3470e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:974265ec3898a056decb3965f7c793a2852545e5dcf35e9f7e4bdec328c15c5b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:aafb8f5731b597fc079f76e4bac04da231e0e4fae464b83b7c7890b5f8ca91dc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ed5146205b69538fd31b42b0114cf60015a47f872743a73077ef971d64d64c58_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:4aa00ab509205843236296fabd03a2c49e021eb135a91da0590c67b79694cd94_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7bf12c94e1bc56b593af9b44bdfc3387ddda30c4a4ba762e8b89ceb714f3df65_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7efbf4df1e8e17ca25087634b7387d0763590e00a33532f86f48b266199423eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:b7623d88ae5520b0ec76fb743d9c788511fa99b0ab0f6180de42d017dddc6cd9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:41dec92ab759c44ceebe8eb15859b2ff29986dd5791ccab79f91cc1786a0b601_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8014a45236ce64d0e0f3e35c6978442fd4f9ee21fc3f95e51f20dbf12e50359c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:94eff267e214468250b201f0af1de5bee5aab3e689d1f8bbe42d66f0c2adbdca_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bc3e093b2d1a5e3962b9f02707aaff0d7e0de545a4b7a1887e79538aa2155fc8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:54e4d8b1282351915f2f22fa4843d5b4d19645dd890c4675f35749e2415d476d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6251627dcc972c58a39485c410c8a264d140b876f8b47765687a310ee4d28524_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:85c974e095e262ec405d402ff2a2c4419824edfb9859352c35fc0c8d1bc64c8a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a40c7d9de59a25a7212b6f43f281647ee45e21e948d718b43a780f741b0dbbab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a47be1e76eb39ed50efd59b57dd26a780674d022ec9d07d0b4954bcb309e39c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:af65a9f612d1e28e2b43f0917dcd06cec30dcb20366aed6a40908b74c07d05ef_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d182a13e89c363a605f2e6fc6a3e554fbaf27b9dd405ed84fccd8ed41bd8d8c3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f3ec661872a5234517e8761e30e4e15cf2c7015760870d8dadb0c3f07007c4a3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2186bb9adcba18266df62a838c9e79c6ee2b3181a97f6169513fe5202c0a75eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:6d89ed9ee8ac602fb6749bdf73bf0660df060810f805dbb807a903ed2dabc69f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:77a2aabcbd55ec7fc076d5c23ed8aece5424def3995e624291ca4f2139e6a82d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b0b0ffaab41c61cfad9ecd127f6f4e312ac45d548d77694cb470170b7bc540de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:50e4d73d1ae6212010a58a15d5192ba8e60829e0e140a6d0bc849691c5c2d78c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:7f0237ff4599cbe5aecd287913b9600a0bb36f2fd334a2a5691736cc6c5a8ff2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:862b9097cf6e1635d30fc1cd94f00f4656bd8170fcaf908bd058455298c46ac4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:984dcda6b5ea285c8a07461ff2279685000f35bcf3acc71e3b12231c782442de_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:02417ed67f618617fcca2270744e0dd3cd81a62d7f5f5da6e73221a7dee07649_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:b3b52c01b3d3351317eac2e4cb1e2b76bb4eb0b4698990b8468a9c26f42ad820_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d94be231705a6d833b988b01a2aa5c6c8b918fbc38bf2ec8420bf133ccda55c9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f258283c5c32b7a28dc6c33a761eb7722a782773745325fbcd7bbb78349eb2e1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3d64a1e4f48ea11056d02d8fb29b5c5e17ba298f0a603e964ab1e448033fc66d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6f737b4318a8f2e96c34c1f1e97ec23530533bdb33acbf9cba8982f8405f5aca_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d41416b2ae6fa0a882bd778f8628cb1258326ce3f212a1d956ba726b74248c60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ee83baea9ff008d502c891af974c6ba419746967997f11c13266d7b02f7e8296_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1d2c5714949f40e168358c505c0de750f5e2dc7dd0b2e99d31fe3af4cf1e864f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:517c74dcfbaff35ef2ba329a74a70402a228c77da442d263e5d3080ff7193965_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9cf2219dfc08fc0ecb0f93c2e87ae9f8a7cad90b221742787a0cef6cfc62f007_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:aa18a0e963b906f041d4bf64c304ddef470fe78475378e11cb3565e5016beb06_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1bbed360cd870566238b6c800e8522f04f02d16712c303eecc361af33fff436e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:28da5447837549fc35380edc0dc366bd59216852c59cfa2b3d512cf8eebc679a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:2bd88bbbe823623f5774a9813c7e43606ebdb6cd87b2db7fd78b7fe0c18f842d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c4b67e9207ea19d96108ed0117181a716c10d933c89ac036e49e952953cc3a2f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:11aebf8d07597c63ae5cac4cbc04e38d49ae1a4f8824ab22128e0b5c39e805cd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:357f6ef38223cb776249a04fb6ec29d61fbd24f7b31a5730544e449c1a5d9d6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:83121be160c1fff1d16e17aea4daedde7e231b83ccb00349841494e7f87a8d1f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f2c98b4bc7bcbb9ade56ab4cfe5d44c32bc140b52a7ee9c5b9cf5957b7ada1ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0dbaeba61694470f09eb05534c1dad038e310311f75009af32a0a1f43d469677_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4896946bdba46feed18276c4f29fe059ede4f60138c966fe9113aa93bbeadee4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4b81f38f15622b32498dbd192503ed2c54462959485ae48e47cfd67239181003_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4c02ec12d1f3762f4b2e735cd1600a00fd1bbc62130e005fd9842bd3f7ff7f6b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:18899c6aff68b24c792281604e3356f6bbb48d3f09db95f8b37f99ad7f8c914b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:2316808c7649cb351257c6c2ee6aefbe0c0d561b822e3eeb18e85dbaf04491f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:451233d80bc028a63b160526e07b233807d872f9d4e14da6ad4be96f64f29491_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:74fb3a4932ce350cd4da33d57a4fab1269bdb5e446fe8f93fada1b304a622ce6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0c7b57c158314b2f956181a8b28a9f8d7f83aedd8c87bb9bbbeed76a8fd7ea88_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:5b88f0644f5b8237cf8b3aa0f6ee1d8a3899a912ce6499d1bee0aa902b2f8f80_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:672d284b3ef447aaea1bcc0a14c677c309116218340929ad59eaee178e9e5cb9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dbce5221138c15a4aef2f65c3db8bab5ef127c48f3a446ae085a203d8591730c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:157d40ffe95e88526691e06daed0064ca15bbfe1aed547f3a3b968b9c36bee0f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:3885a8026a64c7f497aaa90c50ca93cf1479bfa83ad0d28c4f49cfd3c5220f66_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:457d21495a1f47cd6837f6263fa30652abc7a215c01962507a1e1bd6f4968a09_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9dec3a959d916331f6d2a59ef1e222ae4ef3d170cb344e2add3937966cf1c829_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:644f19b57dde50e4588f5cf1c4d72ac8d49dfb396b7c04d59dcdf6e27bb12017_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d5374c58882769f9d40f47d7aa8f20b1676842c8f0cd8b55a01d6fb587ecbfc3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e9424fe4b804674ac06d8902eacaa8bef0c09f2c7441460621e587c10c079826_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f89289e63a584031efda082e7f77bd0ef4a28c815b3590061f8a397ee8e5a697_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:01eb7dbdb11a50a229196f82930e647e2080f53224bb41ca2a0fe6349c5d8d03_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1e7712eee6328cbfaafef32ebe96031705ca193298de005ce69f63dd39eca9b4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:25eb621a41d2e7127f114416778c571112fcfe768281edf5e0bb25cd77235351_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:ad58b2585ef510c8f4c8b074085bb6dd3e17ed3248d7b86ad3185c76ec33b899_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0f04929095116509edbbb1bf2a5c4a9ed725acf2a43307fff7cb5e4d225e553a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2b9f99a6f44b8f7f39c4a78ed1f17726c933677102fa6953003ad1898f15ea94_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:edf6a8244ae0bfd588371101aced93b5ee8f5073309daa7ef6e407b4521928e1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fcd4846ca63a5c2941046c19d96de0bb06ad4205c4f980c844dbd0d98df00d86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:053cf21c2a3b09e2ba911c181d3585cc24390ba0ae4c130b9751a499c53a3196_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:154bd45ca42951efb3bcca14a5fa0bf055fe8c27d2a58e593e11d24abe2f98bd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2c0c232df35e9d03ef13aaa8b44b12b6c9ca2127f0a5e827d46b6beee55d856a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2d55f19aae3c983335bbcef443680455dc9e7b0ad49a8779e42165f505d19b5c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:01a8046396354cb5bb0c950d4511a3494b9e0ebc56b3624a48b41b60e0b8a30a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0965f3fd7423e085d7682717f97901bc43da7a6f8aaf1f30ead9adeadf0ca649_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:33eac7aa9a8fc302b48f4541dbbef960aed461f73e42e413c5eeb25691a73905_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:7d168d6a6f797e925777d01d55bca9e2cd7f6b30e52a76607475935a7c87bf2d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:669d559563c8ce25ab835bfbb6d05b7df7fca88a0ea9374d50bf8373265a8bb2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:802a812b969112861ccc9a78880d0764af5c89c15198a594e7f8c1d6c2acfe0f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:bd2a533eade7e9a0589c83a3dc428d594b174da8c4eaf612d676d342dd1e7dd7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:c4efa347b4b2a9c938ad8bb772d1161a4a2b8b1e54455b0569a92c2f29cab2cd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:07ce41298f16b4f99d8cfaef9fe2a113855c4181c3b211d6c1f9e4fbdceb7d05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1945fc30c009a2abd77ec710cdae70cd18c726f633af7d9d8248fb56d5329638_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:566214654a337f7b2f76cba30abaef7b5abd496d0aa6dcf710aaa1dcbf740863_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a98ff558a980eac6d39c3e2d8275d0db333679521d54b919fd6b2c11a739f387_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:8b09b7ddb7949a9db7af4e4d1d8f15083cca65cd704b707d93a7d21a9c9e3c13_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:aa426170166116c40f3ad7a70d05d197188ccae8023e802755aaecb2decac985_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:d4704096bb00b1d854cde90f964aa319d2898d407794944ec0025b386264f2bd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:ffea3b9a771b27a8d8db70ef73a5089c7e343a26f5ca93698d490d2ebe67d206_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:26506524326c64baf2e77da8073ce297d72a583d6ae194516bcb6a32a273059a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:ca8df7b4917a2c1b7a22e8f753cb19c9e92b15487c121e94156961d5b5cb7681_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:d2b5095502841f6654d21fddffc781f20990b586480eb4b56fc6414ed291d7eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e86eb8681972ee463d5dbce6a583dd035f2c38aecb09c3a6059ad99c3aeb8d31_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2003bfefc53e825002c66cd6aa5035d13db264ff9f4fd8c99e18683c1c808f39_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:284f8b74d3e69b69759f45116d07782376cda8554979535ecb4bf9aa8886af56_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:546822ec9a3b2688b4c31830872381cb22db5b476e89462c0e5e448ba96cfb77_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65d9d9df5aa55831a1627b179412760f114bdde969040ba73c585c6449d19e36_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:1a30ca1498e2cd83d64956812ec1facb07f796fb8db50977f3ff561ceb0da7fe_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:32700244d0578c423c636b0ef01254d823d0432125e1ca929d0ff1e115a446c1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:b562637dc56ed32a75a444ab2f31d75e7741ccea5b8a3c004df4a42ab1270d6e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:c2a8a8f577ed98972d273ded3df429d0651608c8d46354584a2fd85782407b2e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:2526b6065d1ccfe1e36fe5b48958a22737b1243b3f0df10ee3d27e0a62fe340d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:34108f69a1ae3d91059fc955d42ff21e50c12390296677a94c4e691a0866cffb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4c2712c451f03ae375bb6f122c17ea1c28f6c52c2796ff64a893630733c6caf3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:88999cdfcf7d367056945f5fbeb558c6ad8a9c3e068e67724d12090341341bb8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:71b555c5e31fb0c3ad0c512f937027a14b1dfcdd4598438bda3252a8a2100c1c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:9c69c2600d5d0317fcbc2650fc4b52d319a32c3df9db6b5543b6ff254c3b9fe5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:bac49120f60baf152357368e241e3103a5fe6aea171d8a63917e8798d81bded3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:f270351f6697f9d7d3d8382f298956d6e1c5d9e8ef38317bfa7121e9825713af_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:0f3ebde6a312b04a5020957783e5156456dd0a60c9e1f009130e295b0143160c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:d878af0364938ce585214d77b78ed92b44c916113405f0649d1e727f9c010b3e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:dbea9f717a33a02f4fcbaa6029b6830b47b561fcab1063eb868812794159b303_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:f5ac07ba3f562b9c62461916f868079fbbb47d95b24379b9ceb55206e616e140_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:287c800f33b7bb17969c93891edc40646cc48acc9b741138795b7f041c82bbc8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:53ecd2e093819c381012a057628f8e614c85f0c58b6d54e378e2155122ab1d8b_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:a840761823769c68291cefa9028e0a6f87b6625588b1850d148b2f8ea580d8ce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eeb3bd21c506b7558241ec2458d57407860998b91b4742669982073d6612a9bf_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1a94c20db46917d931dfcbe19595ab6b4ace22f81ad34ea6d329eff8def1f0da_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:71d75fc8a847695728ead4620c5d19ccfc9b8bac9f51521af7ebabb762839425_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:99cdbfdac01ce74763ab9304f3bf30156bad8039a454758941bfa2c96da4787d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:a56d06011589ae7f1b0a338ae33423e77c559a93f4bd8924ebbeb16fa341a7a2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:299842fdbadf955534b257f3c63126a79fb14a9856c4530df09debde212a2384_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:7adbe4c7a14a3d470820884da692bae174fa6d170895c3ed4b02311a66294ea5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:0b264678a566eb387b44b5e8e2ab61c5e12b594aff4db75532d9fc8cf0cb3a78_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ae2978f43a4b765fdcd8abe8e91956a0a1e267c0f76593d94e52780fadc68388_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:dfe83a3416da5cb195d8fda8ee8eec794dbeb0135de72e250bc965ef1f70bfce_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e6e1c74ee273df32544e6119badf3b3c260e48c60934f67a7869dd739d020e1e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:015b35c884c0e9b5c3a2df4e3874610dceda9766b1db231a0e99774481c88bea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:170dd5cd1770f1c560d2d0756a619a220d15c91c8d8d51ea322818be40603ed6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7f43c6487ef0d6ee493fae02ef100abc813294f027b702722f38c619a5e8206c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d40a074405d58180667a3722571285167277e73ef4247221e5b5c235ebbba38f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1fde8ae44f15902a4a5dde0328cb037c74c40ab527db4963b5d703c35f2b2c6d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a13fe639a4db964e30cced1f77214a915489f75b2634356259a03f6f280d856_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:afb26125636804082e2827f1d473d49cd492a6356365c186f69873ad8e24e099_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e9668f534471f09fbfcb31c76be4b68a743549c50255de8fff8fd0c8b4a34924_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:0a67e292a5b75f818272a3302f4d2d334ec57e5e0acdee47fc6da52625e6fb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:50be8ffecf96273dd18c233edb39db8e3088bb79acef2884f47b64a543f15e71_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:8fdc9fb2e35d486efdac44adca6152aeb6bed9fd88c183d80aa31da96e5b8c6f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:914fe11be86c707b3e2ea354c5a1c0cb72affd6d9dfe63ae2438a1a310ffe4c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:53ee6ae093b31ee41b13bb67b40aeea723889379ff822719c8174e4272cce99c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:5e9cda0da90e658e08a08c69480c461701b03323aad484d887f12fa3e11bc9bf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:8921a94912d602af5cb9636b2880c1ec7d8eff795473f4865f4354ea2079d428_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d9b23f9f6c407010472286a31c17e8358a19103fe03260180d2d615aaa91eceb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:53ee6ae093b31ee41b13bb67b40aeea723889379ff822719c8174e4272cce99c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:5e9cda0da90e658e08a08c69480c461701b03323aad484d887f12fa3e11bc9bf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:8921a94912d602af5cb9636b2880c1ec7d8eff795473f4865f4354ea2079d428_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d9b23f9f6c407010472286a31c17e8358a19103fe03260180d2d615aaa91eceb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:0e598a4bc8097ed172a8e3e8058080ae3db89733c02644047e46cfb65b7d3b76_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:595b8a01e9b2189a3877041ce66509eb2a2a13bb0d928b4fa772e7d22d7e6bb3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a59804ff3479bbdd8249f52e145ad8099e67c790dd353684fe6faadb7246f3e5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:f5bdcc739dc1dc70a53c624c35d3e5e9574bbc67cf488919041e3ff0a11f009d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:0e598a4bc8097ed172a8e3e8058080ae3db89733c02644047e46cfb65b7d3b76_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:595b8a01e9b2189a3877041ce66509eb2a2a13bb0d928b4fa772e7d22d7e6bb3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a59804ff3479bbdd8249f52e145ad8099e67c790dd353684fe6faadb7246f3e5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:f5bdcc739dc1dc70a53c624c35d3e5e9574bbc67cf488919041e3ff0a11f009d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:06e2320e7c46ca66239bd9cd22eeb576f1c42f3acd26b8db1f6976e9717676fa_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:cc795d7a0cfbefbce47789c6d49532a9a41b8d62075d4c94bcb265fd3ad8ef6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:d87fda521517b9b5505780eb2d84212843145098e70032c9996b3250222fe604_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ec1000141bbcf65e1e79f4dbfcc97968b05cb1189cc35974ecda36bd2b8d302a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:0296d6ef8495a340807a800e8064de04bffd08cc24772e1482ea34d3eb39a83e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:2cb477ddcc46f5b57b4e81a8ad1163c0d3a13676e7079647dd2ec4b94281e9b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:d85d011efa26fcf4fb9049c360e167a82f0f332f006906f945b0f0048d60da03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:dcff01fb6c0c0477daca085f3ad54d39b6480f139ed59cd1fd4eea9077068889_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:0296d6ef8495a340807a800e8064de04bffd08cc24772e1482ea34d3eb39a83e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:2cb477ddcc46f5b57b4e81a8ad1163c0d3a13676e7079647dd2ec4b94281e9b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:d85d011efa26fcf4fb9049c360e167a82f0f332f006906f945b0f0048d60da03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:dcff01fb6c0c0477daca085f3ad54d39b6480f139ed59cd1fd4eea9077068889_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5d7e619ddcc71a0244aecad37870bbe6a9bc993db053b68f57984c84751244f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6d0070709140682d4f91f5e7e1341cdfab3d992295f246a3b8f5394a3c290e98_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8b8a1b6c5fdc802b3185d5a91bd9c68426307526fad048ec7b7360d2885a9709_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:a4b5e6597c79fd99492ba89777a51a9a0fa767a9b174aab5ad38eb6f7a195634_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:5d7e619ddcc71a0244aecad37870bbe6a9bc993db053b68f57984c84751244f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6d0070709140682d4f91f5e7e1341cdfab3d992295f246a3b8f5394a3c290e98_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:8b8a1b6c5fdc802b3185d5a91bd9c68426307526fad048ec7b7360d2885a9709_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:a4b5e6597c79fd99492ba89777a51a9a0fa767a9b174aab5ad38eb6f7a195634_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3f240b50f6973f1ab0ab53fd897acd7bec248c417923d56aad6630cee4bbad5d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:69a9487a24d400bbf3ab5bed205f622267fd19783a1c159669359d706a76c3f7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:778c6697c773971590c2187e863a18d45dbde7780c0da354a96480ca7e742b35_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:ca587a8911043d96b60e967e4b2e33892254096414910174e6a7c395583e97b0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:11801d98d9d8db5c37bc0bbb72aecc2eddfd0836d079f91a8018dd297e6f12e0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:34f5458a8d22a1b295a6cf6be82bffbb427aa6421c19609d37fbdb0de53afd48_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:5ed572029d4fbbb484fc3562046de00f7deaa0639185e26adb2210447a8ff958_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8c3c79a3da45f6960f8cb68074488f8c1a97acd2637deab99b23cf5feb3dd831_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:2c452c9fb2f82e3b4e746669a2e8fe16a63cf009ddfb94d698529cef8f6ca8e4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:4eb82f07e01b4f66e34f933fc4c1ea0f09a8e227a216a732290e62db12641ced_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:7e411329883832f7e0e9bc7bcd716a5cc48898a051351176349bb877aa7a1704_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:fac2397c70e1a2d1457e45554f962daffec82ff643df596e3e0d47e2cd4a5727_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:71ef3a2f7205d5a4d2e223ea82ae0f8911ea9840cfc819e78931b5d8d7b3960f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:836739cc20594452479eb9db8a995d1caed27f82d8b1e7bad6061b0a7eeb3f41_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:9a6743d451c6a6223891fc13ca4e1f84328f5cbbe5be9c6f4a5505e47d894651_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:9b08cb63eae04604aa25e2816fc894292b63287c078922296ccf3108254a420d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:30a8075c0829c7e8170fee4fa1da1e4fc8f8fd7e98c03665692a0d3790a3e404_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:91eace031f4e244ba7c82194f0d9e4c42e1b3f83b4cea8281fbcff70a02855b6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:a3a947c318b1d2cee8676949477eb154eebda2d7b01bc83aa3ab81b305d0c123_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d4485629dd69e3646522bb0c6fc3a616fd20e9e924c83481423beebef6620ed6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0050083f13ea8e40679295049c4312081d38904d8ccc1396b80f27544d01a06c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1fa5db1d68336e05f0559c44f107e2968f7e65842d878a25355f37ff487001d0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b8901c06e9ed87c8998625b99ee186ea5ac8a0a89c0263e210fc77f6b02fc36d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c90ac14a629770bd274536af0f82519c4247710c79acca953a37ae18d5108861_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:61ae2afb181d20ddc00f7f0f1a6a206221d15c887238ab048e10f838995c3d28_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:92ccfe03e0716617e78fcead09e592075632be76cb4d4f906a32fbbf1e7f79dd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:92e8805702148fe8bd56ce06cd18da14eca209207633ecd89b3b3db27e784d2e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a74af849f4f9b5eb17e812d798711ea57b234c311587a46fccf80b449e2ab091_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ce86043ba90a236d904b5bf8349678a139c9d12abee75b13e20b454762a79b07_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:fb673b9cd4bf5792fb1cbdc40d8ae3787b0c371157078ffbd959748ab0c19db6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:788f14d6d64cc43d2f137a2b5a2e13e80b6d7bd1c5db3aace5fc90b090cc1325_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b1aa6c712d6b2c05c5819d89c96f837a164cc978670d9ce0ca3676c2bf327ab7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e0b18dde5738907a0cd2a7e54a3a37bd341627b6e12c2e8901cb5350e78e5f9f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:8b774ec1d7062dbf21f9d4c9c82926a333d4b530dd31e907fa292b1673c17f22_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:a44db4753020da0574e7b2cb486ed690ec6d452d9c9a86f1a35155b3203c3f14_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:fa22ce356479e36e38b28420a89c51826e52e4ed29599f8d81b33a4c9f17742f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:001a95b33c0b3c3c0000b21d4e6a0802ae3663c1d5c5e1c8b8bde03e248b74e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:0f1a47dcc7b5e8d5d82076325fa73ec6bb18d6a7124bce44da452848859c03fd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:887ef213faf48dedc023d2c533d2b414f5cdafb4cbe79a33841d616ee1e6194c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:d74b26dbce57d591c118a178762b14e8d3663efedb7e3bf423c134c04361b4e9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:39575d20a0b0aaf4e66e34c26cd0ab61fdb672d13cacd4b8a46a05355ad98808_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:62ea773b1ca80e54dd81986d7aaf175916562abc8fef3a7a0785bdf976d43f35_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a70b67bb199914cffdfd5a61528d442e434bc3dde0192e91f68cd7a23ec20353_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d53a31a064e2d3620ca9a6625149b02efbf5bddd3592afcf355d03f6539c689c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:00085499aba957ce0074d5f821884de04c511d20153293c39e85fb4af913c679_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:30cd4b0203521c2313602ce5bfe38fb36826471bf97573a4581662b579199d70_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:4b5e0baa200d25a4e50917bad8abdea3860f7443d634ff316565da4650c7fe31_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f260327ebb92a129f41f5adbf40298abc26df6a7e1a88d419533b4712498ef53_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1d51e5dd1835cb7d0dfc3507966c4d9811619fd68debba7a51f92351ffdc8aeb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d273edcc6cdb663d54cec22fc7947d30417ebde92772f7613ee71df7e245f8c6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:23ca2c33256242f865b28d356c525a06f15824a5b407827908fdd88909399ec0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4d419fd5bbe80740a39821dbc54c463ba88056f16fb9dc367cd55f4704c382e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:44d79a4c2279ff4d86d2a763c7d54209f9e24638fd4d1cedd5579b19ca25f5dc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:798b93cd2c8dc91007f8e5ce984a9416a523ca1ad1d1edb48ee299cc38a7298d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6089d0673200ad7ea54762cca3ca1b913ae4a48fc12ed42da637b6b17a6fb7d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6fa9719d09f35aed806742a476df49fade99829cfb07583b4413724fbfa1c194_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:2c22af5ba4c507b1d44a2f1b2b64585ec6b7225fdfd507cf9f2691376d169819_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b20ba95a4ef35e4a72e3b861655d236da808c9392f6f5b9b7b760f4c1ae12bd9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e93e6e39e6a94f8aed80905145fe08b6679dd15a84ded4b4ed0b24b0afdb36f4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3b57a94699fd5667ccb1cade8f56ced7b4c9bc06969da3a9036fe4963a6bec0a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d2e27e8532fdeecd9de5f9cc0ed750cfdfd92d82dbe142601c60d32693e67277_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:017c35ad3581bc5d47691821501fad35bc737e5c8aff5b486fd85905d6f815ec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:d7c0d00e80632f5acfb1c3bc82e579be6b79e15817540e9c91cd6b3a1b3f6ac8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:03d49f30a46c3674fc120b13433e13a2fad082c984014f459ac7f10ab3e9bf97_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:0a7e8b5f1b1120382de52f3540ff6908208bcd4ba242abba04ba79902920efc2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:2e903dd9147352077a4f775283942c3c66c21ec31fa80e1f65a048dacee8d227_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:77b9ae4216d409ae20d82c476e101fdd65c15eae30c619fc8c51e1213524938a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:369734364457c3584230c9b2445742b2dba5964dd7733422935bd16b71a0ea8d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:4d8b91d1d166f1ba933181bc34de9c05ac4de59a785c707e0eb695e4a81425b8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:5dd4a63ccc8ff694f3d0b4d38290cfa647c8c6effeceabcd86383af0657c1e38_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:d314434ff086a17a4dda0e0bc5499d892421d66e97cae55ce50336b25c14b9fd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:2d4e18a550d1257dc97dc44428efbfe326ea8f305dc58228dbbe74cbdfd37e26_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:bce1b5dcb9d752202065a6aac8de3ee1721b8de03ee0f78f569d0f841d568554_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ce8fa76166c3f37ae6e855b75e43aa462b0571d2720dd15ec7b9e282d522a13c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:df1f7115b9ef18a54f64b9646a27393c7c949a718fadb28ab8803d955c75577b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:39cb774a7444cc93f1fbb512cad9323fcc3ae217d4402c196a926701e98472c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:68cadb749ab080da743feff2b120d13f66cd54d61b7ee09b41083e36671a0f73_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:8300f9d1110230c510e9ae8dbbbc4501a5ce8b57b424f20ae3e42d4918ac9b48_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:d3f327e2a5f4745ad2cb946a2228e42bcf51be9715b23732eb1d0b877b6d3ba3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7f6a13a46ae75cda6eb2d5688c851cbbadb3193ac642494bee3d5d2c5e6ea8fc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:b92d8c3640522615577328179dec1c851becd7e42b7282d3a50f7af290c4037b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4463bd38f33b06d584ebab15f5e2742693130e299590c038416f833e6ac313c5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8728d2c64b36f2c3fb9a52a1bf7ae98c5b113dc06ed7cca49c7b3e9f1789bcfe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:4f68de2634b2f3650f98ebcda1c5c104a7941710c3ebe83ceb8fff4a0b697b82_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a180fe7b396945b5a18274c742f6c01d726ba6177ff6721896f0235d943fd578_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:17cfcbf9d6be2d228c4cd0d8a5f23d4bee7814366ee0cf500af66a30ab43aa4f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:b8e224d4897a0a99e182e966a61817a0fe93de3bd1ed78f68ee077239d65a908_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c11fa3e642fa099dd30b99375606f82a4cfbe67017d832f32c8fb1ed58a5aa76_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d0960e7974bb914fe45bb0d740ad8a84cacba8233e9ee0e9eabd5b3e71372620_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d5f38f5666ed4b7f7e7da03732367e1a5d67f7f7d35c0c4bc232b5aab7f2f2d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e74e1470caa81fae1509bedce3d3d1a8cdf89f814e174593ceec0be711270dcc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:c9ec31a316089747957c8cc1a8a49dd9476d45d6e7af919fcf538a367d35a0c3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d35056c3c4ee809fbfc2674c9085b16f5e5d943bf7ad710c6aa4e5713bcb095c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:dcea4453ca75f5c44c125c1d677f28702cb94a73366a520e37b842ba5128577c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:f3d8cd4459b8271e7718d4c5e97f92cd7db4776e719da5d7c04025e18a622e60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:212c72d2288a050a21498a5ceb4c3b659b4bb98d0ca445d6b85a7a8b94b35488_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:45eb78529c0122f43a9443d06679db427ec2a389f7612ebd36000ff9f5ed48a0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d105ced863235a301224f506642394034cd0209f726a385bca03147944f0134e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d1fb82d1280562120cc7fb356701d1f33254a177da5d0c0db90d2276297373cb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:38c1beb577ebc5dc35ce3e31316346f21d7d9d6c297254570d6c6f8b8af4268d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:a083d6d53630f47a8503a45b639ae5c567d1f724096d1f729082bfdb9d760585_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:f2dffb118be72c4d3b75564f6038eadc0de8d261d6b1eaeef35343ede6056539_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:fe33d9c4694948619c5e95464f48fc82fab1feb283ba1d57225b3678085981f8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:20d22b7c095cbe52a127e22a428a8b27c287c4574abd32c2133287dfff3aa0e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:7f8d1c497000e0ae2985e9ea5a6b97f0c24d64e92440358687c8a5fa76bc778c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:bdbdf3620970cb066fe169ec145f6db31f4bb4fc768cc440f4b8df83f57f206a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:eed72f0b204935fc71bbf10495f0e5985e5049bbfada39fe8afa8a60d12833ea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0bbf3eaf02453b7123901fa866a7f3f056ec58daf047b51ad30e177574ef49ce_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ce7092cace33e4ab97d548ab4c9a2388dd84e53bab452a7458c8a5ed4495701_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7985455eba0bb60e7b1067f759f3e30ae73f9be78068f953e060786530253025_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d01e8651edc6bd95da78c5fb2201aec7c785126bc70e0f03e0f2e6ce67d245f4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:12e6b0853b26b6504bd578914183118e2c74bbaa0e934a07ffb99acf3e19efec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:26a6c5c8b798a039e227d5b6f02a1bbc1ca2a3c3354d98ab7beddfdf39e323f8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9864736555736cb9912dcb1c72f7d85aa75ec96286972312c2d0a3fc24788d42_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a82429314b1c0785c2d46c99440175d0ac8311bec3f31da3418340a2a0a55ac2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2d6d0eb401d3529cc09163cd67fb8af3d9629ec14890e3536904669e409c2262_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:33a206e8de99be5297890d5373cb7844c0ebf03285547a3dc752c7bab031284b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6ffc197659ebe1017b99eb4f9b3646ff311aeb2bac6d580b3e9ffaee6138079a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8418c603da899631b4fc20e064533ca74f94b98e20ba3843b7603c9ff7cab8ac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:02033087b0776681f186aa48725fd0e2297ba2e22bd554269ace3d51b3f6da5d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c2a8ee96f4cca328a3791758909bf9322ece200a84b10bc15048979aa827af3e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3fd566875c0685e36134791ffafd5232558ca1830324988a55ed8e189fe5c35a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:80d2d5f45ef286fb8ae44b74ec245a68b21300e7d1deb60f01c527586e036db0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:089f5b6a5d58e7dfe1cb8fc7a552a7a3a525208e0cfc86f88362eacd3b11b8b7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:263187d98ca0b290168472163b9a8d81dba1077cce8d7dcd8419894ba16524d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fcd7799ce45632b008f561ee8688988c8dff42b9e0677a05302ee8e325e5613f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2665982a7b3d16d59f3e11ddf65b1016828d746db8aba950d9094cbc5fc3cd26_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a152f3e2f884f37e0c222e8ee47985c2363cfae12745eefbc305b30158110c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a74dfebf03b4e0c686a285f0b71653d37f945c6c8e4fa5e750cd3fccdda1ead4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ef3b7610a226305c920001ff036628d48ff3ece3ff46c9727749e619b69d5524_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:31d45f4b5897554f9e459bf8822cd945a0307b515f8c2247e968aa3251bd9dee_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:439e379c449e0011dab2323ba70da96c9ae85de0c78ae65e4ec97cb9e792cc14_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9a08e22dac8c713b0cde2a6ac9031a70ee16bd1df3d093f8533534287ac7fc41_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:f1341dbe1145a0d7f954d04b9309e8fc2d44ec306db7ac48ee48b63c29a935ee_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1cb4e934a34d7905afbbe8bc1edd2ce28a01f2f10ed0ebc0ccb62d732009ac12_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2ea17ca4317c75eb3a86741d6925cfa3b0f8fe5cfd14281ac42f2f61b983bf39_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:9c2d1fbec1fde2e3a0490bb630ef4de043fac05c915f6db43904feacfe15541d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:e1848797ae0628fe6fe4b16aca661ffdd6559cbfe56fe0892c01b6885cc10598_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:36fa337753dd82ecf610b3cd5bc3c32b4d863e7ef6326610004d5ad2e9e8a369_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:805c04faa83fd96fb2510deef9c180846028dff7c8de992474c00b34bdaf29e0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:bf8c8fc79c16f075b4cddbf83f6cdcdbc00ae5b64e11582ae7446f5d44666223_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:ffa47990e61f60b7f7f65940caf22a8340af1dd2924f3dcd6bf5afda8cf369ab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:335e23e7ad1a695dad06b98fefe5aa1a14540fdba46000257a0fa7f269dfe6a4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:a5fe2690e857872fc80ddd0a8e72a92508fe8bde271da5d9697cd6b88ea4f08a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:cb498e9708e578bbd9feda69340a843f0099ea49abbf4cc88524196c6d5a85b0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:d3e663795f398f7a945b75b5eb98d9171dfd65c82ae1abc583c31586bc2afda7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6330474da38ae06e0c73f6319cee3c9d73bc48a31a155309222dbc414e76efcb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:72ca1c3f1ce6ebd678469ad94416f27db9a6e9ffc5e22a6c0636f4f26872fa53_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d3d0cf16422232526f461e140aae0e5cb0b5c56787e6dedf93c7e96bc6c29594_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:f1a0d254b3fe80b66cea05d072d13bb9870989299d9f2c5d7c93b9ac9ad3074a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:8b11535627b9908e957068a9183280ac57dba63c90150662b14cf728238c8568_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:c2fc14113c69627c79a7b28562b05f2c251645c976ee1928721c1de0d48a14b7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:c3c2cc1cefb6fc3a12978f4f14b3e6d3a90928b54b4cbe092d28dcccde2dea01_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:e7b0213d1a1a9dbd9921ee545de41c263078dd3ebb1f838dfe150e73fb51ed2d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:06f1abd50ca304ed98a0dda0a37c62980abf90b926e596ea849edff7518f4920_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:167c7118d171f577a41a66acda52d3ebbfcf1189e2a6fb8101fcab56b6a7df8f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:1b2723e537e9ca906f3d1a6ef70a5d0c95b59623fbfd5f0c5bb6de49e6effd40_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e090cfadfbd9d9587a006ea68407fafb1673b93d6c1f6e77efdd2c658a503669_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:49823fa689e0b99a542b3363f61c609730ff500b1c83cbe9aa2b3ed949e9d79b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:4d213b4b7b581e6ca449fa12678b4b75b06b938d16c76c054910bf71c2b65168_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:761eefac8ce5fb75389e8e452f927143acc1aca266602d6fca8c007c30d7eeea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:8071b85d6f58f8c81756886952ce6fae10fe9a88c83927342bd6106f1e234a34_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:54eebbf509914e15aecec16dc21e8e3c848bedda66394a51ea4088ed16f0d3ec_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:78c9f0837ce0827121fe91f53a1ae02bfd66b88ecb45fecd30826d47db233038_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:b31ac2f80176d24f71e4e1fb8bf8f153cab65e069add24cb891a021a06c0195e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ddb1c43498ca301d4a437b8ebb23378c0db0b8e50f58b0dca911564817db1854_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:4f4ed9468740e6a521d1e095bdb6f5fa175c7e1f05550d999ad7342650948c96_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:594299d23d3fbb349d6fb9c4e059320829e7d2d643d890298b2a94c4314d92e7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:6800efa41a1f05c0d4d2f6702ec6f2fbbea73c3d3fc025dc62a5cbf3233add53_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:dc4a15e5ce1b7f4e932a3a08b32264abf570df68e15f270d7467a43caebfe8a1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:43594a42c2342a584f5f4b8296b6726edd85f8a00b9703922abc78320e8b6f74_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:805ea7427ea3131fab72e43f80c34db682ba3e3603b438f1315146f24f706c01_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f06792d0d1831f9a557c15967cbcf117365305b612f3a23f793863615285ba9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b010ff328387fdcb88aa746ded0b63f609c8ed3a9745ee2f648cfdc17570dacc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:08f3e89b2984d8563a822dde8feb96231e9cae0e74cc7a64b9871d53f4a9990c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:430e32ea9f2b6e87ca04e7713f393441f7dfcb0df57c7ac4766b439e8c281396_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:477ee1d38e4457c9378f05e83e6086787b957bc93f5a9c280c4afab8a6e02152_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:d42373331e4dabbca4921280d47dea956ffc0690648ae172f156605db302c8f7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:87017af27e74c380225ffcbcc961d2d345b5d997df552a9248d07d8230dab3fd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:ed7dd0e4fde979f4286ec5fd7f3ff1c51eb22d15af56138ae838d97df29884e2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:205cf240004a81339d5673b723193758e0bbdb008db6a294295412b6f92cd1be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:2bfd19c9c46179264bd0d7c37f8f7b9edda077f3210f168f010af88317904d70_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a7672e4823bc698d02c4d241c84a57a523b13a267850baf8c1ec44150eac7f7f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b84395e944be5010ef965bf387939c481d9c313b8abd2338414a3b592de7a219_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:1167bd175a841398744ebf28418cdb871bbad24ae38db5a88dd07ce5cb843d86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2c2340eb12f729cba09a33a67a873fd11d421203e4b4548474d88a6e37f1af14_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6a01712dfd5ae1a741dc0db425ceea67934e763afb5df78809c0e6a22ca3173f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:910dc87281b45ed6dd18d2fb7204765fe3f3332d325e7c0cb061ad93fea7bb06_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:366278f589efb7c0ff2bdd800b0f6547b8be6acd259782192df2b10a9754945e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:4505bd25d99cfa5466dae74d577e459f756d6bc22fd5a21e91f32d6d6f7fab3f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:7bdbb5168db25825edfaa505b705d639124f757f7c61768558c03f97dbb52e92_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:841d8a1a5cc97465078e19834734ac726341509d5e3fc5aa7d02e9418f7826ee_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:5f1fee6ff56a72baabb5f8c908feb2c4a67426fd0ed4bf8e55cc4daf552fc4cf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:7689256c7f78b8e827b2588ce08ecb65035f3eb44c22ef395a4c16e80476e58d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:b2acd795681ddef65394e303c06e022ff54e1e0c53fcb341c381197f7e520b6a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:f5c1907aab6224d4c398d0f5cf151885859878ead00bbde79426c96dc8a6faf3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:168e6236d27a57e41e6318cb2a96b31eb4030b65f194c924d6e6a07c4a53f0c8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:6533b9840e66c882af6ea984d451821cfaf72000c1d2d8e1ffa46b95abfd0c52_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:8dd21817e31ef713af9cd67c004c8a6118b62c1dc557f963f28244920ffa9f5d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:bbc41d8cc76ccd7fe6a93d84cded4fe03cf08f985976266aa532b2a16232e1d8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:0c869ca3f2cea582df50c27d9170e6ecbf0df000d65ea250e2fb8ff41dbe6b4a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:4cedef9af9f34258060b059ad2d0f44ba329dc72e64942a8adcd1c14400a02ff_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:75460db975618d0dfc82f509725522f8151b49a00a210615dc8cbc97f6ed2fb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:c4cc3eae9765cc81765638b8f1d6ed105d10d018f30bdd5ca9770b47e2ac683d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:0006cc8afa959998457049601891036f387a518c2bdb3ba496928b229fe9d134_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6406a77819214fbcf753c72e1add20455ce1c71db634a10ed36cf4fdf857d892_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:8f2245017277cd5f2642b162511ab42d7b8485567adfa25db900973baf058de1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:ccfa78714715591d82a4bd4429114a92cce5748772e84bf19e4a890e428bd4b1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6ebdabc2690c1c1072803bd473496bc694f9d0c99af704f53c810d2c294ff687_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ac2f665507bd239b43bfcebde4c50d9925b0376c06b448a9695e7f25ec4380d6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b2f58190b8a5b444f51f7d4431cd1fb5e59fc0c38fb4ff7ba4c51d2ed1ce6b2f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b84e75d4eeb59ff0804fc3b501156bfc562a52c0cd554783d8d7e7c0714d6f85_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:163154e33a4744ee5a451384d824443fe2f2a9e8bc961b121b1c317246ada9c3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:8ba5133f9697e04a14d866027d8f342efe3bb9732857720393d9bf3e0effa09e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:be734c5f7b5f7ff624f842c056ae099c81ba1f4423016ba63f371a8d8f1fdf3f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:f4530c4f598865cc3ab9210760d93fc1640e15a07fda71fcc2b5453834dac7be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2ca5fc5e9405404c8b611513cf033e480cf81c2677ccc08055fb934aa40cf7ef_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3b18df1f2d706c80637b7a31ce09d3aee59eef1bddea71c218dc9270939dc194_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c64fbe8a063ea2f7897ffd9bc2c1882c03c406611f8dffe9b9a885f3e75f105c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:def060ba5ad7ccecf1d1cb0ff3360dba500838c087d701015415e1a2ab08b4bf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0693761931e2b7ffaf4e39c6fde5b0a1099d32b5269c7a498f76bff354a84ae9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8fc7e5dbb6c2470efa7ea415b71569f753769abaf3331f9ee174adcf39a4dd27_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a1e0a23dc6c93de096d3d48710c45208a48a162d3858d0d7afdf4f300ebfe04f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b71416e2ac3c46366da3abd72b0762b74759587afdfdc8a8c6a47a52b1d1d77d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:72c97ea299920a43dd391500e1f70b27cfbedf1e9a32ec9275171929b8fde7d2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7d482a6204223e73e4dfa0013f4ba20db1d04c7a8c2881dd4b9a58e6e7d25f09_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:8ba5845b83d32531f3a3798486fdd8377bfec0748206d917ba821c6a76d55f3f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:dac43b8b4ab95960e240b3eef0fe1a6d37dfe23ab7d0cef27d412ad69afb5466_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:02698e7f9c59596fbe039b031515a319067d79c6696a5fd9fa5a95d5acd4026e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:28796a3d553d6880de207e5d6048c2efc4ea2858eb6251e43d1b46c9e9466748_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:7b0a4c796681ab9dafc0a708dead6e0a8db3166ec40e380dfb02978eadc7d2e5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:ea3e2045e45229a9a61e6b9f9d10d0762a8e6f47e700d96c916b402864afe8a0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:12826fd7a8ca953be9429198adb9386f489e6c764d7b3fff044a4cb66c7f91b9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:22539e72bfdcdef4c91ee509142a1e403700c79d58b4f868a7a2e69b81c2d6a6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9c91efe4356286d3c8aecc6e9a4ba5ae54655477a2541ea80b2ab9ac88c63791_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:bc74fed608f8d45c463f68e581418b4ca5f3ef05467621bd6199edd149f3c7d1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1eaa76ae1380d3aed001b85612fddbbff2bdf70d85506c4fa5426ace8bd066b2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3760f9fb700165458048262a465f32d19660ba88e16b3aad5fc349b047a5248e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:be8dd7342bf7b1bcc1bc0f873ceeda8e81bf686259ee4cb5f377f397f43349e3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:fc535145b24b8def78590d003ddb58c2c1eee976ff2263740dfbf634f7d1c888_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:6956849db88740b12994232ecf2fb137db82f4afbef85b920612a9b38ed8bae7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c182f19eb5bef9530482e666cbfbcf2649c1cccd95309850f93b82daf8d42a90_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d12663d4543fda0b233405cc0e3823ab68cb421eb38acebf56ec4f0555e1e594_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:f076696f3eaf06da9fcc6a4042afae097740771bf902fce0d3446e63ef8e7caa_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:326ec4eb64e1da8db46c9bdfa4e0ae03732a863eafad17e4ebf0dc63698acfae_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a7bc793a9fef04df9e54c978cc8c14c151168fa186e5258528e8e234fe036b00_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c493bb938f211c8018e014c922287ffd9db30a9d8e6818f2dc9cf42efd6b6da8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e0d5fb86c982e60025cf5e25d6ceaacbe380e9e9f8a78e311a488668ad991f5a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5f471c6d5ae1413d35f2b1dba478330537e2cf1c45f5d2a3b1d0b875935db19e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8fd890e0ed4d9101a895b34c0f42293b280d06245de6e45b113bbd5665ea488e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:98041b168deec45330330ec382e6262d616e1b1a22a389f9216b622c3118f401_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c1bdd2efec725038c68e2da7133bed08e1a1c8d9141a55062f621d6ed403af7a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:81e37f2597f8539a9f5b3800967545af056e88089f95eed69e5eb55426dba52e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:955772451d73b6ae56069b6e706629f6e726595f27bdd0d9a920d217e7456cc7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:ad5fb6d1f60634230f1dad1b9ca094c2fb8bae6e68d618ffce60d20c0e55d8c5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cb8664cec305b071cc6cc3d7647b5baa9a013d35dcf318e407e6fcd7a2461eb8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:09b9ae640fccd4a948ce4835dbe29f65be91484aba6c2afc751761aa9dca541b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:3c9911b15f2798b2f4898177bdb924641e8ead282574beb11278b9370eded2fd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:21d73647d434cea2c398a5c30ee2f92b6f5aee3b1106b961b1d50e8a18825f1a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:49fc188b34134f5695a59a384101be2254859d6e3fd3fa2e1deb282049e5f592_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:03e6ee2082e14e8becf5a2d7cc6e1681a088a057c1c7a2189fceddf23a7541af_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:80be0fc1705791db62dbf7b2385021b8e67d0d21a94815fff91c3e87d6e6e238_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:5c3c19e3dd09249a9e78ddc4871162b166bdeb05cabb7075f101084a26863568_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:de0740c2f08cf7e6a8c851135f4f2273c768eac198d7e09e35a81b585f1c755a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:401f429b76740c19f325c6f0680e55f66420dd35e72325bbaacf5f1708c2cb2f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:7e9b110c44bc04a2349b037104cd836c0dba7fc90bee7c0a3fa0a7bf380664df_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:96cb1a572e643c3d0cae3b20040c3c9663af86ede9c30bb38256c080de90983b_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:e41eb9ea6d0e646c40f43923678913904a2fc8f5f4fa1e9e458c807632e82c9a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:beafac871e27f012d9bdc881b0ed67095ca7d34305eb773117eaaf2a5f2404c7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d6ef7d1f4afe94e6bb5810852720c1239bd58b9a49a085d991659b59c6e26452_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:dd8dc49c8955041adc7c38a6023339cb928b3f944c144efe467ccc8da12c4c78_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:e7d08849926e92a0f9516b383ef71dcc2a6e368405f1d5f330042c62fa10685b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:2559bac18be9d14dd0de38fd2c2b8d60b95d3ffdfc79d961747b7d35902252c8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b31967a88b74281eafba0661b347aeec335308011e626d9dbc57557ef8fcd4e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e6a298a5a4b32e8908f2ea8207f673d1c7f63d654ebd18a7c3dc03bec7019240_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e892bc22d6a070e147ee0648d834798cae5f2e8941805a6bb7a0a4b1a292fb82_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:8e9d58dae4a9f2c50ebd9ac52262db031764fb28fcbc30880ba5a5c0e4546c49_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:a4ea9bf43c60b1486ae8538b1382882f464299257acf43fa326eb99d5e6851d0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:b264bb9685a03d54117aa33f11853039d903cbd6d71dcdf63fa512e9f9d826c3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:f1a979149507ede702bcdcbdc5e49c667b52cb2f5e5f1cc9e0ca18602ba35772_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3ac91633beb2c994cb8e7341b6efdc22dbfa4bbf9aab4819bc30102162b1d1c8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:451b74b33a2bdd13643f49117444110c86d7ea956a66e9285e3738e8c81b6f5b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9301a4880095595d6ee0667a7da2ac7e75f5a028a1f70bf71ec1227310d5e170_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b937da6f29b34bba141df41775d61d33df4c81c41a488c0f717d7b05cc85c453_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:36d319f66e25669271597bee4ae415053935d0877530d439a6e8b2eb23353cb6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:940220625073d9178c2efc540fb418df676e44dcd35c5a7ad01d1031ce779bd1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c04c13d41b67bf5462d1ac2bbed4b95a53a2b2bbd293b32e7478b5cdd8ec5d5f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:f3bbcdd4a8f70fedfac7869d46124137c2a6856aa99a9de6de7b62060ccc5c08_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:059ae4b4cf18b4596d8c86340edd34332be7c667adbdb5199720a0a581086d55_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:4622bb035bf6a546e3de1164b347ec79844538d290bca3100622fee0986a51a8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:d296a62ddeade7d40ca2d727f9cfb3d4bb9dd81498c6a526a565e3698097420c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:ead3f5874193b8acd6bece9f9740c109665098b059db964e6d74192d6cbf52c3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:02236b492db7f328592308281ed110ec59afda1c6fe88b5b1278e66aaf0a76cb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:8eb91dcd0e34b5cf2520af44bcbef1d953892b1a39d117c579c8a2876bf8ab05_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:aad0341721e7a15e08a2bbe6ab9e59663d366f8b47aee21cdb54812e68161bd4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:f05183b69bd3ffd66c8d335d6a476161781ad2e9cd444a94edbf41eeab16ab81_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6b65341e8a72cb548d68d8c2dd567eedaee6d00d198295437514524442471c01_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:983e36dba561f7cd2f5245528d856e81ad729c3a2040a66f2fcaa18650749887_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:c496114509bc387930a5ac828dad33180e20adb00a0b81ea36fdf78159f91436_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:d23c4af5d88f5f753bf395b24bf1d168570e5f6036c6a6ae8b1bba6bed7ecbc3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0c49b379e40a6fe3a09a21dac8005fd64c3d09c985dc728e1c7f4e57afc464c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3d282ceb8dfca2308bda52e1b7d2663f7776db2a082be84a5af6e228c6de8664_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:87929d27a7e7d6538a5cdb3ad1d58f531c681ec5db4824498248ffd5dfcbedb2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:eb293c9ecb6715e0dfb6aaf457ec19a0f2d0862ef4cb22794335f53cb6981088_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:11e6a94fa5628b607268bb3d515a0dcc3d2b66a42a0512fbb50a7db7550c6a40_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:65e898b5ea52c5525501b63aa3063204b644e0cea1c9134d80bc2e920fc9a010_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:783d90fdb1b46848f2e9c4f313517e219216385667304593cfc71c2e54579b1c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:e57907330d75e38a859e54d12a56fedba7c1c1a931fc9db1bdfa3c2b10268704_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:4f5d0717182c96fe4d6ff1936b0ad433bd4626c0fa1b29eb1058ba02fd6f9500_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:95b856a7497da1ae18ce5789262957edc94bc4cd87a6913e6d16d1cf9154e1de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:9868a70523d322153d4870f205323629f8230505c883b79bc64c6b8440472633_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:9b2a4de77fc5736a8d2c968c8782039e22f28c65a8f9af920cc797af5ff170f4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:03f6485cce2f104c812ca1b32c422379d8b97284c6561f4568da4b23efe873b8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:40b76bc1b9e5ca0e664371020999da9c619546692a52e50544a84ada1193e0c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:505d160e6dc8dd5ba9ba156668578e4f420b37b7069075cc84acce52dd02829d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:a20f2c0440231d57eb8db827564604dad20c3656c39acdab469d15ae5ef37c8b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:8c60dbf477a0e750d0e4895ae8eda21a7ca74b6ea06e8b428d6eb0e3acccf63a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5a28ee6abd396c5d957fa863a15cdc834c72a792d895a28415900cafa85c173a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:435629696ca8750b352c890af863b85ecc6680b8749006fbb56cfc8957db0a25_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:328a0954887176f2dce3b350f54ae0c0c51f937cfef1bba9b986659343b2eac9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:8c60dbf477a0e750d0e4895ae8eda21a7ca74b6ea06e8b428d6eb0e3acccf63a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5a28ee6abd396c5d957fa863a15cdc834c72a792d895a28415900cafa85c173a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:25f55cdb3eb8a59fc5d2f5726a71748bf2d8005307025d16646889342829c8ec_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:98cdda546009cda7d6a4539bac65d2ac6b365efa697d4e040556ae758235e9c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:47f3054cb4a6bd160fd59d591b30910bcbb7123fe44fbb6f057d9d3176858e5b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:5504bd98506b057146c643c36a6581cb2be8bcbf82787bef530fb6caf4c16e21_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:7d6c9216d995b1ad19e5ae1f9f30cf3faadd54e1274fb80c4d5fdd802ee6b1ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:da4cd3b8933c8d22cc34039993d8866dddaa2e203342a94f23876b7245ae4711_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:5858c8230e834bd3a75047e34e659c4d1fc61f6c53e23cae5d3a8deff8b73405_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:66b2e131a3be79803c75bc96b69c3e7be34faf2f00f6d4fa53c82704627f8a96_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:966501e1f2fc5f70670211953ade31dc37f0c86e647e40ea56aae47d3e0c1a90_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:febeb3a8a0fce4ca039322544cbfeb0c6f60723440ec6c2f60b12b390373418c_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:719d802cdc007d64eab521dbc648d7efbac8b04713093b774bdce1da422e3ecd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:ed014578e5710249c89391fdb17423ffa5e6137de2308facd20d4c45981b4adb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:f42c255c1923e63843b1c7622861a65851aaa086fbb2668e0867e28893ba9c7b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:f9eb32fe20a46c5b0ccc3e7dd9f7f8d3c591cf64ee7800137ccdf6c4cb1726ea_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:4a69fac5425de41d1bb0b2ebcbb99012b520002235e578b8a8ff0039079a3972_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5a3757def8e6a4fd616bb999d34903ddc9f7d8aa96dcd865f749dded52e92165_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:63b6550720f82b5a98783901d776f3866075896b661958cff3d8ddff44dec214_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:679852a44689f3a73197e047661821c910e35d50edbd788170b8b0cfd9304166_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:037c72c52db1039c57f1008617136cf9e94c8b3da14ea36c3a0595e6182c0042_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:17a517f94f4fb0429b6284d884570b95349f269ed187dbd94c4476f525dc54f3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:6e0a2c775267d2f07817788a3ecbdccadbe6377e4d18a0d9dd9c0f0d40c77eaa_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:adf596175de3c3004fce49a68cbe58e7ba15b3b0b315349ddee89d5dca8109f1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:47c1a53900ad4c677b45d0dabd3f08a2f77f164fed64f53cc5f3d1f53a9fcc2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:7cbc7f3c9d0912d4e1d0a1341a3db13fa59bdd0a2e3a81e161e4e23eb43f1278_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a3c239970ebc8ba8b547dec72f2f6aeddc12cd19c18d75c493abc85285da48fd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:cfbf84917a9cebdd238a83d06f3145716b84b883dc78e81deb3738d2a92a4293_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:2be87034234cd07b0305ba546001dbd90403b8e758c83d557814d9b6ddddacc8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:31b6d68104fe1044f063ba297e9d9e69c1e55b95b26f1e33f93a2573d66814bd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:3dc697a49932c84227d323499a2a174900bd91215314697b8c9c41f7dca957c9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:f5f6edef66e7059ef66d2a2bdb52240c48279709048cda1b9b96bb11b9449e63_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:0e018e0ea1a45558fdebe89d04617b2b703ba93c7d58f2b92ceaea07d2498458_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:32a45843d97384b62b8865de40d5c642dfede6904c05d15da08fde3642c6b8af_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:e109e2c17a3686bad9121716df7ffc7d6ec82419f28b24fad531f96f86df0f32_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:f8f64b2c9168897706e6cc3ed967a390abbe83894e7758d08d1b790f451b1268_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:0e033237871e3e7ce2f0c11741dd6ffade3419f95b6b8600f7cb0a024bc89e0d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:2f4ef4c232f199d5ac24750eca7388b57a44f976a782e48e0dc514c128801d35_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:468133aa3a5695bc314d8f2112e4a62388035c0b272abf4914ddcb485bfce137_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:601bcab3234fcecec33a89b6e6727bf6d9d3682b0e0a0eb98d6b84cc0db7458d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:00143215db73c4d765605e892829f7c7e4537fefe11251cb3d279afd98d5830b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:1e22e06efdd0d73b88ec841815eb6ab7c0f1324b98ea6d3c92910c2e9a592c5b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:5f2f9a2119899a4f1502173947b20d04fd943da8b2c953591a35d6e25bb5d027_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:f2143001d856a68c4cd933242fbd15d950512e445183f85a872f5aee4e2e503e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:152028b94c20a76e62793c63a4186a96b0958b2804979ead7dd47f33b273a846_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:583ba099e05b1c82e7c6dfa6d9a9be5face39683e39ca9d251b8a1562c0d6d42_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:9486a1646f0fcc699d0581ad5af993a73c46aeee65769bd8fb06bea1806f0a8b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:a91563e22d10c6a7c77b092ab6f829e7f0436923038ea4a47de1403813c20471_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2544e96601860e73dff52f6befb165f531bf7686137d5550837674aae6afd3a9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7a772d3d45015ec702f5e1ab054be240ed673591517ad99ef973898d1e535c69_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:d23cdaa0fd2114c904ded232b6019e61f53b49b41014a16e9df9b7f864384688_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:dc2ee3af87ceaff29152f92bca0dcacc935c10bd83cf136a9d8dbb628addaf65_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:574c4e42ac84049cc168e68faebbadecc3610348ad101ac9d34c140558e60131_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6f44a8a62a65945363867dbc79a5c43965d5e136766fefd02527145d53756ed4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ade325055aefd73a89a3e5d35d84c94b26c897986b77f7c887b3a435ee6e297a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f841a5218782e8b9a3c435de0221c73ac6d5b4be8182609a074b99f1cc9b1f6a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:158858bb077286091d15b455154595158995981e1127e881694c686360d03d52_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3a3b2fe2add4ab147f383874b55fb9d44c1067d915ab069c3649c321c0943d00_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4947ab92f96cf1c2af5a7144e1787f90252ed0a9a0ae4729cc7fd61a4e671d9f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4c06d16fe27f05724900f1df1db6d12b951c86c916800007a51de53aae260d64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:008744686fcf83e9d9d4abd55bf1622d0e9f886570613835d29ac3c8cf9ad648_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:5e45fa3a09a9bdea3957a74fe0ddf70080a83e70e8f41e8f16a0957e8f8f3bfb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6a39ad22c40ec6dfbe75e3c01f7bfa7bd8d1d7dbfe880d011c58362f15520d0d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:c6b4fa176ccc3af191fb7cb560b28bfdca4821b23d8296167b9919e0ffc26e1e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:73fb4d147dd798f244e7c6512084a7643985ed73163c07160cfa2b03566de6ea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:557527d76a00f3afdaf2f146bed0d0d28224d8a063b1c9f88431ebb40300be0c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:6de7f07ca16a08f783899c687c355837fbe0cde28b8c5c25939524074f717665_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:d7db2153c58f0081db7446ed10fef94f0dce66b4dc909e65ba2c305161fe06b7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:30ff8f03b8eeb4ab60a86f9d72e596712171f4dfbbe7f2f74e747b596c05e3fd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:4bafb9b1ccb421f617f7667e59fbc90d02a96f7955fcc76db9274a06562f47b7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:633915104a44211fbb4ae16a128c60193cf266104345c664e8b28941cb051208_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d08e59156c0c66dcd4b495a4d58fe8757445adf500fe4440b5f1e91779098384_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:680aeaabf1d04ec1242ae9ab0fc577ac095c170301a24cc07b2c20c06d119fb8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a6d3d9b39379a76781f2894af08bad00632afbc1a6633cce43bba5c69a2c33ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:205ad021b256f031ac14686f61a5affc7ac8cab6afc076855324b4d91557d4b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c89f326a201d6b89af2d549a8bf35ef22ff4a82b5f1387a1aeaf4c691bc2b332_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:23fc1a55b530e3104c8674947f67e4e750b9b4fee1e71881148f5f532b558bbb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:40b70676d066ed2a7a1c78322ab1b96ff1c84a5f9cde846174a0b9d084cd0d2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a8d392a88b7be09b2549e4cb5469a5ef748853072bb5354ac34d1c20a9690b0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:acaca7b68e729672aacec5b83f5349dee6eb0cc360e5f600aa9103e9026e8501_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:809682a7f5db22c4632cde8ec3cd0af3eb3b4a64bbdf95b7330b51acfab69925_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e55d509c2b8028d64a64936fc665c013768e05a3f7019d372a2d7f5738e5db16_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0d0463da3daa13d5047641085ea55f0ff09debab78b8a0552f2d2faf3f44c6d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:a3728c574b252b0830bd1df8e3e92a48c3121276214870a95c76ac12c108aa6a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ed7bf4ae76b1b3deacbfda0f18856b2c149a827c934c68fdb7348387c3148fb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7dae4561dbbf68fbb3c3e6190ddd8211b0d481f3457f13a4ea6ace475361a7bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:447feb4c7d6d68716de5415cbcdb9f44aa594fb32c06480cf678b06788cd98fd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f528b1517558b6aefda5c2bf23022ec918207238a0f4b759bafd7d54d0691691_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5971fce447489bb15c3cc4cd9996e321cd8baab37ee170ba335b6ace45bd14f1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:dd10f8f08a1d5b063354f44376a68ee07218288077b78ab46e8e8ae75b747caa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:4899f0b1592431c277642bc16581a656d5e717067da2874bac7c00fa403c06d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:db23b81652e9c7cf4fa25ba4a96ffafb07b0f5b2d923019658e50a07e31e019a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:1df9ed6540864562e105cbd7c275b0d066d028d4f2cf2362cf73a8ae5175fe18_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:8665625082320a37f6cab1a564adfe6a8d044cbb04c6ea948f15f093862358ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:625291292b2d99ab0374635a3190816c51e579dcbca6a0ff2e7ed8f686213cff_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:857360f334810f937fd1be07343b3a4fa20f48f9ef2f47d24bf07787683d9f81_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:01c0e71209c724866d3dd9aa76163ce0d4282d284d148f70d993b23b74ce1998_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:0c1811483c0b6923b5a03a43b3f38fef76bf8317fd2469d476546c2fc308d89f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:18f92db1fcfa7a6e159cdffa6c207576fa38fe8e39542770b49c81ba7427a0e6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:4fd3b89d351ab5e4f5cb3dd0c7eba8a693466754fa6335f5d8349908f4a653bb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:c58cc326fa3ccc29ccc1376869983ba77f555e88a5102e5439bc2c0d61605484_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:c6fad737f5f0c071d899858498cab7e031d424ea9ff5967bdc57b64e0a85905a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:191f7f1b1a766500f8365436c2cced514c795707e232187ef500b7cc4278b214_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:406b265de3e2cc470fb4d86ebad014965e31b95fcd255a81b7561c5e8fa0e56c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:865724525f54668e194725de3701a548e253be9e4f1debc84dbde854564238b4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9ae218f40503da16a9e065d8812c303a9e349d77be1f1daef1118bb0f0e1ef42_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4c797b6452d7bcaad38f37c65d0618f5dcc998ac5c27c20e9a11b155830599d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9b04f7201f99279c028c528620ad50d94fe5cc2d74ee03b542b73fffdea494b4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:af3b7c16a22c617c4a08fe22aa57038e82abaf27978d99598fc89c2587e7cf53_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:cfc288c31c5c00d58db6e6ddbf2d2f373dfb8dc67ba7c6d55293cb6491c29b04_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:370d9cf25a6331bc61f15927dbb752c9baa6696cb69f65a582c82de24c8ad7e4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b00ca84a415ab24ee61ff3fb7fdc5334ce045125a14b4b76030f46c3c4b910a3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:d223ef0499483832b4f1efec4e1128f8dca303de5fb3ef18a1e9f9817cd4d534_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fc42947a5994fd05142537f6fa8e7ec3d33c30f4cc5db5c83bcbc04d076b9312_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:8d5b7a2c9c54b30056336db174451e0504a6b70a3ff9376c1d6bb87788f90103_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:beb39083588eb33f97c9fa03683e74b1c51b76874ff8c1feda55cbbb27fe61d9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:ca54639add5ce3ab35219dd58e1bfc9f6fa38130b0ab7486c4aa9c563fde87a6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:de303accc9d9479b98214dda863ead61ef4ff07d24234b4a23ffd1e7e1c8b540_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:10c928e737116956e8b4972554eb7a7caf8ba82ef7988ff1bc55a20faf93a111_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:4e548be4269f413c54f23fa6e6be06c229f6929645d6dcf53b7b42613298e185_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:b982e659668e0b6d9feddc5664b34c92de8626965fb973af3fae7a7f3f1f0057_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:d14d63c929e558c5397dcf01dc9f48fd0d17cfa1125673177aa58ec64208deb3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6214236f85ba29ebb5331829fd59c2e6758256d32e12dfaed7d8218db03f23bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6aa15ed02b87d8748be79fc881707a0506bf616d8c71d2e3ff6bc6831f80ee72_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f713cd7ad817a6f0062ad246873378f7c1cee829b5b83c72efcfd4a70ed644b3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f904fba09d99a7d6ab7583212174b78bb9ed5fd3bd1aa218d91dd18864541d12_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:05c44b7f417db2ad8c1a23bc01e62becac3946102369bb26770309285c377951_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:0cb142098aca9137dacebf1790becca57f45e736d0ec049d6e900d6328ac28a1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8cdf51b679ab14cc5f9ed2d8265e7959b577d3ca1ccd0d698a6fabe5a11ab4d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c5665d7410064c6b4dd06328dcd62fb619e844dabcd5b218dfb10c3632b896e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:325bd6adeb9eb27493b5f7d117fc82e3cf8a554c618f5dfa2448c3313b4943fa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4c4ec510e2eda60fef2a6ebf709c58da55a4dc6e584a060264854d9142ea6a0c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:6ed4590215d494f1d630556163a47ebfab26a0ea69971862c9864ab0bb370b08_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:f914abc670168e625021a71fa9546c2d28b4df490f21ba4f226a3c8387d4dab4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1aa49c2586807e952cdf7b1d86c0b3d25a0c3a32df62dfe3a777fc8b6cdfb8ff_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:246fbd712d6b7ef83cd83029c8998ac1b29d1454ccd636f8f6dc8b47bb5b6b56_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:38d300d9926a4fcde7999191efc6d99d6154baed0baa00f3f80db8234ed1f7d2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:3f44aeef785c94afe6707cf2457557fe8c6c9eaf72a000a2f1a3680a04d65411_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:5a3d3051df9f589ab8f3c326621f654b49ad33c715fcc8babd4ec35f473e8e24_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:77c228d758f0a2ca9da46be4c2df85757bc4ff9fe87aa6cda2ff2b1d50f86429_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8e1371a7bf53ef22fca75be240eafacc23fc6d119728f5d0d71a2bc149798de8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:a05161338c6d7bffbb1b294f00dfe1d3a53cc2f7a97553cf4e050315021b75ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1c78469e53ccad316db280cbd0ff4f845a2db0c9986fd7ed101e08ac5c5b8db2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:53c49af94fdd23d39cbcf433598c3f3a40139903631ccc5324b3aa49e4e5dfc6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ebdbd79898c7462a90753afa2ab80a33fa6aceedea93e6cfa036a55f31bdd564_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f842a1e9256475b3a5a6dae87b6b5c2d72cecfebce08ea44db5449f7854794d1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:74ffdaffe00b754bdad913e6699b44aa293f880e3803c00708d853202c20f745_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7cb9bd477e9f0f711eabeffee9f25f39c7985e7a27bdc46411b6bf4db31f8d53_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c0f06a3d5702010cbd5187f1b34b42eda35e2cfb5431aef3186037a385b57233_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c8be479b9223b21c389fde445e2e5d1541a7e60267fe07bfb53d64b6afb00999_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1ec6339dab77c900022ffcae585ff86041ebbe1d6cb8639d6167ad9b97156f45_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:b5f1e96b420a872b91d1d22766e9ce8fcb38c443c23a4f4baaac6892b3c6b4f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:cbed4b61ebdcecfb4c459c7ccfed58a1db918bff994222f639bf2aba73def0d6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:f73ad509fa3ace02e50c9b1a3eb6850a819c706e93bdf88b0a700dfdad02047c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:38370fdd1910afe69d0b9e6ca55873e2db83b50f2182cef88ed7b12697ffcdd6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6cf68975471ddee2804b4de20e932a1e1a1ea2ede27c614ebdf5ada4ea690e05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7f03465e59f1584ad52fed99f2ba8bbad123d1ab885a467fd69bac0ccb9a0923_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:96f38213da8a879118599dba97472b9a88587a1f15022648358360f368b6c744_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:68ed9daf7a0d82e2759096246c1b9eb07f97353c3f34a613fbf6893ca0d3470e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:974265ec3898a056decb3965f7c793a2852545e5dcf35e9f7e4bdec328c15c5b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:aafb8f5731b597fc079f76e4bac04da231e0e4fae464b83b7c7890b5f8ca91dc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ed5146205b69538fd31b42b0114cf60015a47f872743a73077ef971d64d64c58_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:4aa00ab509205843236296fabd03a2c49e021eb135a91da0590c67b79694cd94_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7bf12c94e1bc56b593af9b44bdfc3387ddda30c4a4ba762e8b89ceb714f3df65_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7efbf4df1e8e17ca25087634b7387d0763590e00a33532f86f48b266199423eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:b7623d88ae5520b0ec76fb743d9c788511fa99b0ab0f6180de42d017dddc6cd9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:41dec92ab759c44ceebe8eb15859b2ff29986dd5791ccab79f91cc1786a0b601_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8014a45236ce64d0e0f3e35c6978442fd4f9ee21fc3f95e51f20dbf12e50359c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:94eff267e214468250b201f0af1de5bee5aab3e689d1f8bbe42d66f0c2adbdca_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bc3e093b2d1a5e3962b9f02707aaff0d7e0de545a4b7a1887e79538aa2155fc8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:54e4d8b1282351915f2f22fa4843d5b4d19645dd890c4675f35749e2415d476d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6251627dcc972c58a39485c410c8a264d140b876f8b47765687a310ee4d28524_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:85c974e095e262ec405d402ff2a2c4419824edfb9859352c35fc0c8d1bc64c8a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a40c7d9de59a25a7212b6f43f281647ee45e21e948d718b43a780f741b0dbbab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a47be1e76eb39ed50efd59b57dd26a780674d022ec9d07d0b4954bcb309e39c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:af65a9f612d1e28e2b43f0917dcd06cec30dcb20366aed6a40908b74c07d05ef_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d182a13e89c363a605f2e6fc6a3e554fbaf27b9dd405ed84fccd8ed41bd8d8c3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f3ec661872a5234517e8761e30e4e15cf2c7015760870d8dadb0c3f07007c4a3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2186bb9adcba18266df62a838c9e79c6ee2b3181a97f6169513fe5202c0a75eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:6d89ed9ee8ac602fb6749bdf73bf0660df060810f805dbb807a903ed2dabc69f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:77a2aabcbd55ec7fc076d5c23ed8aece5424def3995e624291ca4f2139e6a82d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b0b0ffaab41c61cfad9ecd127f6f4e312ac45d548d77694cb470170b7bc540de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:50e4d73d1ae6212010a58a15d5192ba8e60829e0e140a6d0bc849691c5c2d78c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:7f0237ff4599cbe5aecd287913b9600a0bb36f2fd334a2a5691736cc6c5a8ff2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:862b9097cf6e1635d30fc1cd94f00f4656bd8170fcaf908bd058455298c46ac4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:984dcda6b5ea285c8a07461ff2279685000f35bcf3acc71e3b12231c782442de_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:02417ed67f618617fcca2270744e0dd3cd81a62d7f5f5da6e73221a7dee07649_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:b3b52c01b3d3351317eac2e4cb1e2b76bb4eb0b4698990b8468a9c26f42ad820_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d94be231705a6d833b988b01a2aa5c6c8b918fbc38bf2ec8420bf133ccda55c9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f258283c5c32b7a28dc6c33a761eb7722a782773745325fbcd7bbb78349eb2e1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3d64a1e4f48ea11056d02d8fb29b5c5e17ba298f0a603e964ab1e448033fc66d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6f737b4318a8f2e96c34c1f1e97ec23530533bdb33acbf9cba8982f8405f5aca_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d41416b2ae6fa0a882bd778f8628cb1258326ce3f212a1d956ba726b74248c60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ee83baea9ff008d502c891af974c6ba419746967997f11c13266d7b02f7e8296_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1d2c5714949f40e168358c505c0de750f5e2dc7dd0b2e99d31fe3af4cf1e864f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:517c74dcfbaff35ef2ba329a74a70402a228c77da442d263e5d3080ff7193965_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9cf2219dfc08fc0ecb0f93c2e87ae9f8a7cad90b221742787a0cef6cfc62f007_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:aa18a0e963b906f041d4bf64c304ddef470fe78475378e11cb3565e5016beb06_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1bbed360cd870566238b6c800e8522f04f02d16712c303eecc361af33fff436e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:28da5447837549fc35380edc0dc366bd59216852c59cfa2b3d512cf8eebc679a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:2bd88bbbe823623f5774a9813c7e43606ebdb6cd87b2db7fd78b7fe0c18f842d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c4b67e9207ea19d96108ed0117181a716c10d933c89ac036e49e952953cc3a2f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:11aebf8d07597c63ae5cac4cbc04e38d49ae1a4f8824ab22128e0b5c39e805cd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:357f6ef38223cb776249a04fb6ec29d61fbd24f7b31a5730544e449c1a5d9d6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:83121be160c1fff1d16e17aea4daedde7e231b83ccb00349841494e7f87a8d1f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f2c98b4bc7bcbb9ade56ab4cfe5d44c32bc140b52a7ee9c5b9cf5957b7ada1ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0dbaeba61694470f09eb05534c1dad038e310311f75009af32a0a1f43d469677_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4896946bdba46feed18276c4f29fe059ede4f60138c966fe9113aa93bbeadee4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4b81f38f15622b32498dbd192503ed2c54462959485ae48e47cfd67239181003_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4c02ec12d1f3762f4b2e735cd1600a00fd1bbc62130e005fd9842bd3f7ff7f6b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:18899c6aff68b24c792281604e3356f6bbb48d3f09db95f8b37f99ad7f8c914b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:2316808c7649cb351257c6c2ee6aefbe0c0d561b822e3eeb18e85dbaf04491f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:451233d80bc028a63b160526e07b233807d872f9d4e14da6ad4be96f64f29491_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:74fb3a4932ce350cd4da33d57a4fab1269bdb5e446fe8f93fada1b304a622ce6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0c7b57c158314b2f956181a8b28a9f8d7f83aedd8c87bb9bbbeed76a8fd7ea88_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:5b88f0644f5b8237cf8b3aa0f6ee1d8a3899a912ce6499d1bee0aa902b2f8f80_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:672d284b3ef447aaea1bcc0a14c677c309116218340929ad59eaee178e9e5cb9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dbce5221138c15a4aef2f65c3db8bab5ef127c48f3a446ae085a203d8591730c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:157d40ffe95e88526691e06daed0064ca15bbfe1aed547f3a3b968b9c36bee0f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:3885a8026a64c7f497aaa90c50ca93cf1479bfa83ad0d28c4f49cfd3c5220f66_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:457d21495a1f47cd6837f6263fa30652abc7a215c01962507a1e1bd6f4968a09_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9dec3a959d916331f6d2a59ef1e222ae4ef3d170cb344e2add3937966cf1c829_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:644f19b57dde50e4588f5cf1c4d72ac8d49dfb396b7c04d59dcdf6e27bb12017_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d5374c58882769f9d40f47d7aa8f20b1676842c8f0cd8b55a01d6fb587ecbfc3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e9424fe4b804674ac06d8902eacaa8bef0c09f2c7441460621e587c10c079826_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f89289e63a584031efda082e7f77bd0ef4a28c815b3590061f8a397ee8e5a697_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:01eb7dbdb11a50a229196f82930e647e2080f53224bb41ca2a0fe6349c5d8d03_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1e7712eee6328cbfaafef32ebe96031705ca193298de005ce69f63dd39eca9b4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:25eb621a41d2e7127f114416778c571112fcfe768281edf5e0bb25cd77235351_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:ad58b2585ef510c8f4c8b074085bb6dd3e17ed3248d7b86ad3185c76ec33b899_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0f04929095116509edbbb1bf2a5c4a9ed725acf2a43307fff7cb5e4d225e553a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2b9f99a6f44b8f7f39c4a78ed1f17726c933677102fa6953003ad1898f15ea94_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:edf6a8244ae0bfd588371101aced93b5ee8f5073309daa7ef6e407b4521928e1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fcd4846ca63a5c2941046c19d96de0bb06ad4205c4f980c844dbd0d98df00d86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:053cf21c2a3b09e2ba911c181d3585cc24390ba0ae4c130b9751a499c53a3196_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:154bd45ca42951efb3bcca14a5fa0bf055fe8c27d2a58e593e11d24abe2f98bd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2c0c232df35e9d03ef13aaa8b44b12b6c9ca2127f0a5e827d46b6beee55d856a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2d55f19aae3c983335bbcef443680455dc9e7b0ad49a8779e42165f505d19b5c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:01a8046396354cb5bb0c950d4511a3494b9e0ebc56b3624a48b41b60e0b8a30a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0965f3fd7423e085d7682717f97901bc43da7a6f8aaf1f30ead9adeadf0ca649_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:33eac7aa9a8fc302b48f4541dbbef960aed461f73e42e413c5eeb25691a73905_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:7d168d6a6f797e925777d01d55bca9e2cd7f6b30e52a76607475935a7c87bf2d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:669d559563c8ce25ab835bfbb6d05b7df7fca88a0ea9374d50bf8373265a8bb2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:802a812b969112861ccc9a78880d0764af5c89c15198a594e7f8c1d6c2acfe0f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:bd2a533eade7e9a0589c83a3dc428d594b174da8c4eaf612d676d342dd1e7dd7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:c4efa347b4b2a9c938ad8bb772d1161a4a2b8b1e54455b0569a92c2f29cab2cd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:07ce41298f16b4f99d8cfaef9fe2a113855c4181c3b211d6c1f9e4fbdceb7d05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1945fc30c009a2abd77ec710cdae70cd18c726f633af7d9d8248fb56d5329638_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:566214654a337f7b2f76cba30abaef7b5abd496d0aa6dcf710aaa1dcbf740863_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a98ff558a980eac6d39c3e2d8275d0db333679521d54b919fd6b2c11a739f387_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:8b09b7ddb7949a9db7af4e4d1d8f15083cca65cd704b707d93a7d21a9c9e3c13_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:aa426170166116c40f3ad7a70d05d197188ccae8023e802755aaecb2decac985_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:d4704096bb00b1d854cde90f964aa319d2898d407794944ec0025b386264f2bd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:ffea3b9a771b27a8d8db70ef73a5089c7e343a26f5ca93698d490d2ebe67d206_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:26506524326c64baf2e77da8073ce297d72a583d6ae194516bcb6a32a273059a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:ca8df7b4917a2c1b7a22e8f753cb19c9e92b15487c121e94156961d5b5cb7681_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:d2b5095502841f6654d21fddffc781f20990b586480eb4b56fc6414ed291d7eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e86eb8681972ee463d5dbce6a583dd035f2c38aecb09c3a6059ad99c3aeb8d31_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2003bfefc53e825002c66cd6aa5035d13db264ff9f4fd8c99e18683c1c808f39_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:284f8b74d3e69b69759f45116d07782376cda8554979535ecb4bf9aa8886af56_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:546822ec9a3b2688b4c31830872381cb22db5b476e89462c0e5e448ba96cfb77_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65d9d9df5aa55831a1627b179412760f114bdde969040ba73c585c6449d19e36_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:1a30ca1498e2cd83d64956812ec1facb07f796fb8db50977f3ff561ceb0da7fe_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:32700244d0578c423c636b0ef01254d823d0432125e1ca929d0ff1e115a446c1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:b562637dc56ed32a75a444ab2f31d75e7741ccea5b8a3c004df4a42ab1270d6e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:c2a8a8f577ed98972d273ded3df429d0651608c8d46354584a2fd85782407b2e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:2526b6065d1ccfe1e36fe5b48958a22737b1243b3f0df10ee3d27e0a62fe340d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:34108f69a1ae3d91059fc955d42ff21e50c12390296677a94c4e691a0866cffb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4c2712c451f03ae375bb6f122c17ea1c28f6c52c2796ff64a893630733c6caf3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:88999cdfcf7d367056945f5fbeb558c6ad8a9c3e068e67724d12090341341bb8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:71b555c5e31fb0c3ad0c512f937027a14b1dfcdd4598438bda3252a8a2100c1c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:9c69c2600d5d0317fcbc2650fc4b52d319a32c3df9db6b5543b6ff254c3b9fe5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:bac49120f60baf152357368e241e3103a5fe6aea171d8a63917e8798d81bded3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:f270351f6697f9d7d3d8382f298956d6e1c5d9e8ef38317bfa7121e9825713af_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:0f3ebde6a312b04a5020957783e5156456dd0a60c9e1f009130e295b0143160c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:d878af0364938ce585214d77b78ed92b44c916113405f0649d1e727f9c010b3e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:dbea9f717a33a02f4fcbaa6029b6830b47b561fcab1063eb868812794159b303_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:f5ac07ba3f562b9c62461916f868079fbbb47d95b24379b9ceb55206e616e140_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:287c800f33b7bb17969c93891edc40646cc48acc9b741138795b7f041c82bbc8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:53ecd2e093819c381012a057628f8e614c85f0c58b6d54e378e2155122ab1d8b_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:a840761823769c68291cefa9028e0a6f87b6625588b1850d148b2f8ea580d8ce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eeb3bd21c506b7558241ec2458d57407860998b91b4742669982073d6612a9bf_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1a94c20db46917d931dfcbe19595ab6b4ace22f81ad34ea6d329eff8def1f0da_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:71d75fc8a847695728ead4620c5d19ccfc9b8bac9f51521af7ebabb762839425_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:99cdbfdac01ce74763ab9304f3bf30156bad8039a454758941bfa2c96da4787d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:a56d06011589ae7f1b0a338ae33423e77c559a93f4bd8924ebbeb16fa341a7a2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:299842fdbadf955534b257f3c63126a79fb14a9856c4530df09debde212a2384_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:7adbe4c7a14a3d470820884da692bae174fa6d170895c3ed4b02311a66294ea5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:0b264678a566eb387b44b5e8e2ab61c5e12b594aff4db75532d9fc8cf0cb3a78_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ae2978f43a4b765fdcd8abe8e91956a0a1e267c0f76593d94e52780fadc68388_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:dfe83a3416da5cb195d8fda8ee8eec794dbeb0135de72e250bc965ef1f70bfce_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e6e1c74ee273df32544e6119badf3b3c260e48c60934f67a7869dd739d020e1e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:015b35c884c0e9b5c3a2df4e3874610dceda9766b1db231a0e99774481c88bea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:170dd5cd1770f1c560d2d0756a619a220d15c91c8d8d51ea322818be40603ed6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7f43c6487ef0d6ee493fae02ef100abc813294f027b702722f38c619a5e8206c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d40a074405d58180667a3722571285167277e73ef4247221e5b5c235ebbba38f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1fde8ae44f15902a4a5dde0328cb037c74c40ab527db4963b5d703c35f2b2c6d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a13fe639a4db964e30cced1f77214a915489f75b2634356259a03f6f280d856_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:afb26125636804082e2827f1d473d49cd492a6356365c186f69873ad8e24e099_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e9668f534471f09fbfcb31c76be4b68a743549c50255de8fff8fd0c8b4a34924_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:0a67e292a5b75f818272a3302f4d2d334ec57e5e0acdee47fc6da52625e6fb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:50be8ffecf96273dd18c233edb39db8e3088bb79acef2884f47b64a543f15e71_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:8fdc9fb2e35d486efdac44adca6152aeb6bed9fd88c183d80aa31da96e5b8c6f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:914fe11be86c707b3e2ea354c5a1c0cb72affd6d9dfe63ae2438a1a310ffe4c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:53ee6ae093b31ee41b13bb67b40aeea723889379ff822719c8174e4272cce99c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:5e9cda0da90e658e08a08c69480c461701b03323aad484d887f12fa3e11bc9bf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:8921a94912d602af5cb9636b2880c1ec7d8eff795473f4865f4354ea2079d428_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d9b23f9f6c407010472286a31c17e8358a19103fe03260180d2d615aaa91eceb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:53ee6ae093b31ee41b13bb67b40aeea723889379ff822719c8174e4272cce99c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:5e9cda0da90e658e08a08c69480c461701b03323aad484d887f12fa3e11bc9bf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:8921a94912d602af5cb9636b2880c1ec7d8eff795473f4865f4354ea2079d428_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d9b23f9f6c407010472286a31c17e8358a19103fe03260180d2d615aaa91eceb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:0e598a4bc8097ed172a8e3e8058080ae3db89733c02644047e46cfb65b7d3b76_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:595b8a01e9b2189a3877041ce66509eb2a2a13bb0d928b4fa772e7d22d7e6bb3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a59804ff3479bbdd8249f52e145ad8099e67c790dd353684fe6faadb7246f3e5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:f5bdcc739dc1dc70a53c624c35d3e5e9574bbc67cf488919041e3ff0a11f009d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:0e598a4bc8097ed172a8e3e8058080ae3db89733c02644047e46cfb65b7d3b76_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:595b8a01e9b2189a3877041ce66509eb2a2a13bb0d928b4fa772e7d22d7e6bb3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a59804ff3479bbdd8249f52e145ad8099e67c790dd353684fe6faadb7246f3e5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:f5bdcc739dc1dc70a53c624c35d3e5e9574bbc67cf488919041e3ff0a11f009d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:06e2320e7c46ca66239bd9cd22eeb576f1c42f3acd26b8db1f6976e9717676fa_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:cc795d7a0cfbefbce47789c6d49532a9a41b8d62075d4c94bcb265fd3ad8ef6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:d87fda521517b9b5505780eb2d84212843145098e70032c9996b3250222fe604_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ec1000141bbcf65e1e79f4dbfcc97968b05cb1189cc35974ecda36bd2b8d302a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:0296d6ef8495a340807a800e8064de04bffd08cc24772e1482ea34d3eb39a83e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:2cb477ddcc46f5b57b4e81a8ad1163c0d3a13676e7079647dd2ec4b94281e9b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:d85d011efa26fcf4fb9049c360e167a82f0f332f006906f945b0f0048d60da03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:dcff01fb6c0c0477daca085f3ad54d39b6480f139ed59cd1fd4eea9077068889_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:0296d6ef8495a340807a800e8064de04bffd08cc24772e1482ea34d3eb39a83e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:2cb477ddcc46f5b57b4e81a8ad1163c0d3a13676e7079647dd2ec4b94281e9b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:d85d011efa26fcf4fb9049c360e167a82f0f332f006906f945b0f0048d60da03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:dcff01fb6c0c0477daca085f3ad54d39b6480f139ed59cd1fd4eea9077068889_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5d7e619ddcc71a0244aecad37870bbe6a9bc993db053b68f57984c84751244f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6d0070709140682d4f91f5e7e1341cdfab3d992295f246a3b8f5394a3c290e98_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8b8a1b6c5fdc802b3185d5a91bd9c68426307526fad048ec7b7360d2885a9709_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:a4b5e6597c79fd99492ba89777a51a9a0fa767a9b174aab5ad38eb6f7a195634_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:5d7e619ddcc71a0244aecad37870bbe6a9bc993db053b68f57984c84751244f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6d0070709140682d4f91f5e7e1341cdfab3d992295f246a3b8f5394a3c290e98_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:8b8a1b6c5fdc802b3185d5a91bd9c68426307526fad048ec7b7360d2885a9709_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:a4b5e6597c79fd99492ba89777a51a9a0fa767a9b174aab5ad38eb6f7a195634_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3f240b50f6973f1ab0ab53fd897acd7bec248c417923d56aad6630cee4bbad5d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:69a9487a24d400bbf3ab5bed205f622267fd19783a1c159669359d706a76c3f7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:778c6697c773971590c2187e863a18d45dbde7780c0da354a96480ca7e742b35_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:ca587a8911043d96b60e967e4b2e33892254096414910174e6a7c395583e97b0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:11801d98d9d8db5c37bc0bbb72aecc2eddfd0836d079f91a8018dd297e6f12e0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:34f5458a8d22a1b295a6cf6be82bffbb427aa6421c19609d37fbdb0de53afd48_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:5ed572029d4fbbb484fc3562046de00f7deaa0639185e26adb2210447a8ff958_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8c3c79a3da45f6960f8cb68074488f8c1a97acd2637deab99b23cf5feb3dd831_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:2c452c9fb2f82e3b4e746669a2e8fe16a63cf009ddfb94d698529cef8f6ca8e4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:4eb82f07e01b4f66e34f933fc4c1ea0f09a8e227a216a732290e62db12641ced_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:7e411329883832f7e0e9bc7bcd716a5cc48898a051351176349bb877aa7a1704_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:fac2397c70e1a2d1457e45554f962daffec82ff643df596e3e0d47e2cd4a5727_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:71ef3a2f7205d5a4d2e223ea82ae0f8911ea9840cfc819e78931b5d8d7b3960f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:836739cc20594452479eb9db8a995d1caed27f82d8b1e7bad6061b0a7eeb3f41_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:9a6743d451c6a6223891fc13ca4e1f84328f5cbbe5be9c6f4a5505e47d894651_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:9b08cb63eae04604aa25e2816fc894292b63287c078922296ccf3108254a420d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:30a8075c0829c7e8170fee4fa1da1e4fc8f8fd7e98c03665692a0d3790a3e404_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:91eace031f4e244ba7c82194f0d9e4c42e1b3f83b4cea8281fbcff70a02855b6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:a3a947c318b1d2cee8676949477eb154eebda2d7b01bc83aa3ab81b305d0c123_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d4485629dd69e3646522bb0c6fc3a616fd20e9e924c83481423beebef6620ed6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0050083f13ea8e40679295049c4312081d38904d8ccc1396b80f27544d01a06c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1fa5db1d68336e05f0559c44f107e2968f7e65842d878a25355f37ff487001d0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b8901c06e9ed87c8998625b99ee186ea5ac8a0a89c0263e210fc77f6b02fc36d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c90ac14a629770bd274536af0f82519c4247710c79acca953a37ae18d5108861_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:61ae2afb181d20ddc00f7f0f1a6a206221d15c887238ab048e10f838995c3d28_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:92ccfe03e0716617e78fcead09e592075632be76cb4d4f906a32fbbf1e7f79dd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:92e8805702148fe8bd56ce06cd18da14eca209207633ecd89b3b3db27e784d2e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a74af849f4f9b5eb17e812d798711ea57b234c311587a46fccf80b449e2ab091_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ce86043ba90a236d904b5bf8349678a139c9d12abee75b13e20b454762a79b07_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:fb673b9cd4bf5792fb1cbdc40d8ae3787b0c371157078ffbd959748ab0c19db6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:788f14d6d64cc43d2f137a2b5a2e13e80b6d7bd1c5db3aace5fc90b090cc1325_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b1aa6c712d6b2c05c5819d89c96f837a164cc978670d9ce0ca3676c2bf327ab7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e0b18dde5738907a0cd2a7e54a3a37bd341627b6e12c2e8901cb5350e78e5f9f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:8b774ec1d7062dbf21f9d4c9c82926a333d4b530dd31e907fa292b1673c17f22_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:a44db4753020da0574e7b2cb486ed690ec6d452d9c9a86f1a35155b3203c3f14_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:fa22ce356479e36e38b28420a89c51826e52e4ed29599f8d81b33a4c9f17742f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:001a95b33c0b3c3c0000b21d4e6a0802ae3663c1d5c5e1c8b8bde03e248b74e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:0f1a47dcc7b5e8d5d82076325fa73ec6bb18d6a7124bce44da452848859c03fd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:887ef213faf48dedc023d2c533d2b414f5cdafb4cbe79a33841d616ee1e6194c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:d74b26dbce57d591c118a178762b14e8d3663efedb7e3bf423c134c04361b4e9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:39575d20a0b0aaf4e66e34c26cd0ab61fdb672d13cacd4b8a46a05355ad98808_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:62ea773b1ca80e54dd81986d7aaf175916562abc8fef3a7a0785bdf976d43f35_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a70b67bb199914cffdfd5a61528d442e434bc3dde0192e91f68cd7a23ec20353_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d53a31a064e2d3620ca9a6625149b02efbf5bddd3592afcf355d03f6539c689c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:00085499aba957ce0074d5f821884de04c511d20153293c39e85fb4af913c679_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:30cd4b0203521c2313602ce5bfe38fb36826471bf97573a4581662b579199d70_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:4b5e0baa200d25a4e50917bad8abdea3860f7443d634ff316565da4650c7fe31_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f260327ebb92a129f41f5adbf40298abc26df6a7e1a88d419533b4712498ef53_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1d51e5dd1835cb7d0dfc3507966c4d9811619fd68debba7a51f92351ffdc8aeb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d273edcc6cdb663d54cec22fc7947d30417ebde92772f7613ee71df7e245f8c6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:23ca2c33256242f865b28d356c525a06f15824a5b407827908fdd88909399ec0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4d419fd5bbe80740a39821dbc54c463ba88056f16fb9dc367cd55f4704c382e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:44d79a4c2279ff4d86d2a763c7d54209f9e24638fd4d1cedd5579b19ca25f5dc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:798b93cd2c8dc91007f8e5ce984a9416a523ca1ad1d1edb48ee299cc38a7298d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6089d0673200ad7ea54762cca3ca1b913ae4a48fc12ed42da637b6b17a6fb7d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6fa9719d09f35aed806742a476df49fade99829cfb07583b4413724fbfa1c194_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:2c22af5ba4c507b1d44a2f1b2b64585ec6b7225fdfd507cf9f2691376d169819_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b20ba95a4ef35e4a72e3b861655d236da808c9392f6f5b9b7b760f4c1ae12bd9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e93e6e39e6a94f8aed80905145fe08b6679dd15a84ded4b4ed0b24b0afdb36f4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3b57a94699fd5667ccb1cade8f56ced7b4c9bc06969da3a9036fe4963a6bec0a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d2e27e8532fdeecd9de5f9cc0ed750cfdfd92d82dbe142601c60d32693e67277_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:017c35ad3581bc5d47691821501fad35bc737e5c8aff5b486fd85905d6f815ec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:d7c0d00e80632f5acfb1c3bc82e579be6b79e15817540e9c91cd6b3a1b3f6ac8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:03d49f30a46c3674fc120b13433e13a2fad082c984014f459ac7f10ab3e9bf97_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:0a7e8b5f1b1120382de52f3540ff6908208bcd4ba242abba04ba79902920efc2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:2e903dd9147352077a4f775283942c3c66c21ec31fa80e1f65a048dacee8d227_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:77b9ae4216d409ae20d82c476e101fdd65c15eae30c619fc8c51e1213524938a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:369734364457c3584230c9b2445742b2dba5964dd7733422935bd16b71a0ea8d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:4d8b91d1d166f1ba933181bc34de9c05ac4de59a785c707e0eb695e4a81425b8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:5dd4a63ccc8ff694f3d0b4d38290cfa647c8c6effeceabcd86383af0657c1e38_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:d314434ff086a17a4dda0e0bc5499d892421d66e97cae55ce50336b25c14b9fd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:2d4e18a550d1257dc97dc44428efbfe326ea8f305dc58228dbbe74cbdfd37e26_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:bce1b5dcb9d752202065a6aac8de3ee1721b8de03ee0f78f569d0f841d568554_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ce8fa76166c3f37ae6e855b75e43aa462b0571d2720dd15ec7b9e282d522a13c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:df1f7115b9ef18a54f64b9646a27393c7c949a718fadb28ab8803d955c75577b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:39cb774a7444cc93f1fbb512cad9323fcc3ae217d4402c196a926701e98472c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:68cadb749ab080da743feff2b120d13f66cd54d61b7ee09b41083e36671a0f73_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:8300f9d1110230c510e9ae8dbbbc4501a5ce8b57b424f20ae3e42d4918ac9b48_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:d3f327e2a5f4745ad2cb946a2228e42bcf51be9715b23732eb1d0b877b6d3ba3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7f6a13a46ae75cda6eb2d5688c851cbbadb3193ac642494bee3d5d2c5e6ea8fc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:b92d8c3640522615577328179dec1c851becd7e42b7282d3a50f7af290c4037b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4463bd38f33b06d584ebab15f5e2742693130e299590c038416f833e6ac313c5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8728d2c64b36f2c3fb9a52a1bf7ae98c5b113dc06ed7cca49c7b3e9f1789bcfe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:4f68de2634b2f3650f98ebcda1c5c104a7941710c3ebe83ceb8fff4a0b697b82_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a180fe7b396945b5a18274c742f6c01d726ba6177ff6721896f0235d943fd578_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:17cfcbf9d6be2d228c4cd0d8a5f23d4bee7814366ee0cf500af66a30ab43aa4f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:b8e224d4897a0a99e182e966a61817a0fe93de3bd1ed78f68ee077239d65a908_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c11fa3e642fa099dd30b99375606f82a4cfbe67017d832f32c8fb1ed58a5aa76_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d0960e7974bb914fe45bb0d740ad8a84cacba8233e9ee0e9eabd5b3e71372620_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d5f38f5666ed4b7f7e7da03732367e1a5d67f7f7d35c0c4bc232b5aab7f2f2d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e74e1470caa81fae1509bedce3d3d1a8cdf89f814e174593ceec0be711270dcc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:c9ec31a316089747957c8cc1a8a49dd9476d45d6e7af919fcf538a367d35a0c3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d35056c3c4ee809fbfc2674c9085b16f5e5d943bf7ad710c6aa4e5713bcb095c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:dcea4453ca75f5c44c125c1d677f28702cb94a73366a520e37b842ba5128577c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:f3d8cd4459b8271e7718d4c5e97f92cd7db4776e719da5d7c04025e18a622e60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:212c72d2288a050a21498a5ceb4c3b659b4bb98d0ca445d6b85a7a8b94b35488_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:45eb78529c0122f43a9443d06679db427ec2a389f7612ebd36000ff9f5ed48a0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d105ced863235a301224f506642394034cd0209f726a385bca03147944f0134e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d1fb82d1280562120cc7fb356701d1f33254a177da5d0c0db90d2276297373cb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:38c1beb577ebc5dc35ce3e31316346f21d7d9d6c297254570d6c6f8b8af4268d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:a083d6d53630f47a8503a45b639ae5c567d1f724096d1f729082bfdb9d760585_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:f2dffb118be72c4d3b75564f6038eadc0de8d261d6b1eaeef35343ede6056539_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:fe33d9c4694948619c5e95464f48fc82fab1feb283ba1d57225b3678085981f8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:20d22b7c095cbe52a127e22a428a8b27c287c4574abd32c2133287dfff3aa0e9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:7f8d1c497000e0ae2985e9ea5a6b97f0c24d64e92440358687c8a5fa76bc778c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:bdbdf3620970cb066fe169ec145f6db31f4bb4fc768cc440f4b8df83f57f206a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:eed72f0b204935fc71bbf10495f0e5985e5049bbfada39fe8afa8a60d12833ea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0bbf3eaf02453b7123901fa866a7f3f056ec58daf047b51ad30e177574ef49ce_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ce7092cace33e4ab97d548ab4c9a2388dd84e53bab452a7458c8a5ed4495701_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7985455eba0bb60e7b1067f759f3e30ae73f9be78068f953e060786530253025_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d01e8651edc6bd95da78c5fb2201aec7c785126bc70e0f03e0f2e6ce67d245f4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:12e6b0853b26b6504bd578914183118e2c74bbaa0e934a07ffb99acf3e19efec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:26a6c5c8b798a039e227d5b6f02a1bbc1ca2a3c3354d98ab7beddfdf39e323f8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9864736555736cb9912dcb1c72f7d85aa75ec96286972312c2d0a3fc24788d42_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a82429314b1c0785c2d46c99440175d0ac8311bec3f31da3418340a2a0a55ac2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2d6d0eb401d3529cc09163cd67fb8af3d9629ec14890e3536904669e409c2262_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:33a206e8de99be5297890d5373cb7844c0ebf03285547a3dc752c7bab031284b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6ffc197659ebe1017b99eb4f9b3646ff311aeb2bac6d580b3e9ffaee6138079a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8418c603da899631b4fc20e064533ca74f94b98e20ba3843b7603c9ff7cab8ac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:02033087b0776681f186aa48725fd0e2297ba2e22bd554269ace3d51b3f6da5d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c2a8ee96f4cca328a3791758909bf9322ece200a84b10bc15048979aa827af3e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3fd566875c0685e36134791ffafd5232558ca1830324988a55ed8e189fe5c35a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:80d2d5f45ef286fb8ae44b74ec245a68b21300e7d1deb60f01c527586e036db0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:089f5b6a5d58e7dfe1cb8fc7a552a7a3a525208e0cfc86f88362eacd3b11b8b7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:263187d98ca0b290168472163b9a8d81dba1077cce8d7dcd8419894ba16524d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fcd7799ce45632b008f561ee8688988c8dff42b9e0677a05302ee8e325e5613f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2665982a7b3d16d59f3e11ddf65b1016828d746db8aba950d9094cbc5fc3cd26_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a152f3e2f884f37e0c222e8ee47985c2363cfae12745eefbc305b30158110c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a74dfebf03b4e0c686a285f0b71653d37f945c6c8e4fa5e750cd3fccdda1ead4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ef3b7610a226305c920001ff036628d48ff3ece3ff46c9727749e619b69d5524_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:31d45f4b5897554f9e459bf8822cd945a0307b515f8c2247e968aa3251bd9dee_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:439e379c449e0011dab2323ba70da96c9ae85de0c78ae65e4ec97cb9e792cc14_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9a08e22dac8c713b0cde2a6ac9031a70ee16bd1df3d093f8533534287ac7fc41_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:f1341dbe1145a0d7f954d04b9309e8fc2d44ec306db7ac48ee48b63c29a935ee_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1cb4e934a34d7905afbbe8bc1edd2ce28a01f2f10ed0ebc0ccb62d732009ac12_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2ea17ca4317c75eb3a86741d6925cfa3b0f8fe5cfd14281ac42f2f61b983bf39_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:9c2d1fbec1fde2e3a0490bb630ef4de043fac05c915f6db43904feacfe15541d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:e1848797ae0628fe6fe4b16aca661ffdd6559cbfe56fe0892c01b6885cc10598_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:36fa337753dd82ecf610b3cd5bc3c32b4d863e7ef6326610004d5ad2e9e8a369_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:805c04faa83fd96fb2510deef9c180846028dff7c8de992474c00b34bdaf29e0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:bf8c8fc79c16f075b4cddbf83f6cdcdbc00ae5b64e11582ae7446f5d44666223_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:ffa47990e61f60b7f7f65940caf22a8340af1dd2924f3dcd6bf5afda8cf369ab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:335e23e7ad1a695dad06b98fefe5aa1a14540fdba46000257a0fa7f269dfe6a4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:a5fe2690e857872fc80ddd0a8e72a92508fe8bde271da5d9697cd6b88ea4f08a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:cb498e9708e578bbd9feda69340a843f0099ea49abbf4cc88524196c6d5a85b0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:d3e663795f398f7a945b75b5eb98d9171dfd65c82ae1abc583c31586bc2afda7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6330474da38ae06e0c73f6319cee3c9d73bc48a31a155309222dbc414e76efcb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:72ca1c3f1ce6ebd678469ad94416f27db9a6e9ffc5e22a6c0636f4f26872fa53_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d3d0cf16422232526f461e140aae0e5cb0b5c56787e6dedf93c7e96bc6c29594_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:f1a0d254b3fe80b66cea05d072d13bb9870989299d9f2c5d7c93b9ac9ad3074a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:8b11535627b9908e957068a9183280ac57dba63c90150662b14cf728238c8568_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:c2fc14113c69627c79a7b28562b05f2c251645c976ee1928721c1de0d48a14b7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:c3c2cc1cefb6fc3a12978f4f14b3e6d3a90928b54b4cbe092d28dcccde2dea01_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:e7b0213d1a1a9dbd9921ee545de41c263078dd3ebb1f838dfe150e73fb51ed2d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:06f1abd50ca304ed98a0dda0a37c62980abf90b926e596ea849edff7518f4920_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:167c7118d171f577a41a66acda52d3ebbfcf1189e2a6fb8101fcab56b6a7df8f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:1b2723e537e9ca906f3d1a6ef70a5d0c95b59623fbfd5f0c5bb6de49e6effd40_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e090cfadfbd9d9587a006ea68407fafb1673b93d6c1f6e77efdd2c658a503669_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:49823fa689e0b99a542b3363f61c609730ff500b1c83cbe9aa2b3ed949e9d79b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:4d213b4b7b581e6ca449fa12678b4b75b06b938d16c76c054910bf71c2b65168_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:761eefac8ce5fb75389e8e452f927143acc1aca266602d6fca8c007c30d7eeea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:8071b85d6f58f8c81756886952ce6fae10fe9a88c83927342bd6106f1e234a34_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:54eebbf509914e15aecec16dc21e8e3c848bedda66394a51ea4088ed16f0d3ec_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:78c9f0837ce0827121fe91f53a1ae02bfd66b88ecb45fecd30826d47db233038_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:b31ac2f80176d24f71e4e1fb8bf8f153cab65e069add24cb891a021a06c0195e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ddb1c43498ca301d4a437b8ebb23378c0db0b8e50f58b0dca911564817db1854_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:4f4ed9468740e6a521d1e095bdb6f5fa175c7e1f05550d999ad7342650948c96_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:594299d23d3fbb349d6fb9c4e059320829e7d2d643d890298b2a94c4314d92e7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:6800efa41a1f05c0d4d2f6702ec6f2fbbea73c3d3fc025dc62a5cbf3233add53_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:dc4a15e5ce1b7f4e932a3a08b32264abf570df68e15f270d7467a43caebfe8a1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:43594a42c2342a584f5f4b8296b6726edd85f8a00b9703922abc78320e8b6f74_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:805ea7427ea3131fab72e43f80c34db682ba3e3603b438f1315146f24f706c01_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f06792d0d1831f9a557c15967cbcf117365305b612f3a23f793863615285ba9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b010ff328387fdcb88aa746ded0b63f609c8ed3a9745ee2f648cfdc17570dacc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:08f3e89b2984d8563a822dde8feb96231e9cae0e74cc7a64b9871d53f4a9990c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:430e32ea9f2b6e87ca04e7713f393441f7dfcb0df57c7ac4766b439e8c281396_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:477ee1d38e4457c9378f05e83e6086787b957bc93f5a9c280c4afab8a6e02152_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:d42373331e4dabbca4921280d47dea956ffc0690648ae172f156605db302c8f7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:87017af27e74c380225ffcbcc961d2d345b5d997df552a9248d07d8230dab3fd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:ed7dd0e4fde979f4286ec5fd7f3ff1c51eb22d15af56138ae838d97df29884e2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:205cf240004a81339d5673b723193758e0bbdb008db6a294295412b6f92cd1be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:2bfd19c9c46179264bd0d7c37f8f7b9edda077f3210f168f010af88317904d70_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a7672e4823bc698d02c4d241c84a57a523b13a267850baf8c1ec44150eac7f7f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b84395e944be5010ef965bf387939c481d9c313b8abd2338414a3b592de7a219_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:1167bd175a841398744ebf28418cdb871bbad24ae38db5a88dd07ce5cb843d86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2c2340eb12f729cba09a33a67a873fd11d421203e4b4548474d88a6e37f1af14_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6a01712dfd5ae1a741dc0db425ceea67934e763afb5df78809c0e6a22ca3173f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:910dc87281b45ed6dd18d2fb7204765fe3f3332d325e7c0cb061ad93fea7bb06_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:366278f589efb7c0ff2bdd800b0f6547b8be6acd259782192df2b10a9754945e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:4505bd25d99cfa5466dae74d577e459f756d6bc22fd5a21e91f32d6d6f7fab3f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:7bdbb5168db25825edfaa505b705d639124f757f7c61768558c03f97dbb52e92_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:841d8a1a5cc97465078e19834734ac726341509d5e3fc5aa7d02e9418f7826ee_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:5f1fee6ff56a72baabb5f8c908feb2c4a67426fd0ed4bf8e55cc4daf552fc4cf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:7689256c7f78b8e827b2588ce08ecb65035f3eb44c22ef395a4c16e80476e58d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:b2acd795681ddef65394e303c06e022ff54e1e0c53fcb341c381197f7e520b6a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:f5c1907aab6224d4c398d0f5cf151885859878ead00bbde79426c96dc8a6faf3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:168e6236d27a57e41e6318cb2a96b31eb4030b65f194c924d6e6a07c4a53f0c8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:6533b9840e66c882af6ea984d451821cfaf72000c1d2d8e1ffa46b95abfd0c52_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:8dd21817e31ef713af9cd67c004c8a6118b62c1dc557f963f28244920ffa9f5d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:bbc41d8cc76ccd7fe6a93d84cded4fe03cf08f985976266aa532b2a16232e1d8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:0c869ca3f2cea582df50c27d9170e6ecbf0df000d65ea250e2fb8ff41dbe6b4a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:4cedef9af9f34258060b059ad2d0f44ba329dc72e64942a8adcd1c14400a02ff_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:75460db975618d0dfc82f509725522f8151b49a00a210615dc8cbc97f6ed2fb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:c4cc3eae9765cc81765638b8f1d6ed105d10d018f30bdd5ca9770b47e2ac683d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:0006cc8afa959998457049601891036f387a518c2bdb3ba496928b229fe9d134_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6406a77819214fbcf753c72e1add20455ce1c71db634a10ed36cf4fdf857d892_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:8f2245017277cd5f2642b162511ab42d7b8485567adfa25db900973baf058de1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:ccfa78714715591d82a4bd4429114a92cce5748772e84bf19e4a890e428bd4b1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6ebdabc2690c1c1072803bd473496bc694f9d0c99af704f53c810d2c294ff687_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ac2f665507bd239b43bfcebde4c50d9925b0376c06b448a9695e7f25ec4380d6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b2f58190b8a5b444f51f7d4431cd1fb5e59fc0c38fb4ff7ba4c51d2ed1ce6b2f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b84e75d4eeb59ff0804fc3b501156bfc562a52c0cd554783d8d7e7c0714d6f85_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:163154e33a4744ee5a451384d824443fe2f2a9e8bc961b121b1c317246ada9c3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:8ba5133f9697e04a14d866027d8f342efe3bb9732857720393d9bf3e0effa09e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:be734c5f7b5f7ff624f842c056ae099c81ba1f4423016ba63f371a8d8f1fdf3f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:f4530c4f598865cc3ab9210760d93fc1640e15a07fda71fcc2b5453834dac7be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2ca5fc5e9405404c8b611513cf033e480cf81c2677ccc08055fb934aa40cf7ef_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3b18df1f2d706c80637b7a31ce09d3aee59eef1bddea71c218dc9270939dc194_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c64fbe8a063ea2f7897ffd9bc2c1882c03c406611f8dffe9b9a885f3e75f105c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:def060ba5ad7ccecf1d1cb0ff3360dba500838c087d701015415e1a2ab08b4bf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0693761931e2b7ffaf4e39c6fde5b0a1099d32b5269c7a498f76bff354a84ae9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8fc7e5dbb6c2470efa7ea415b71569f753769abaf3331f9ee174adcf39a4dd27_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a1e0a23dc6c93de096d3d48710c45208a48a162d3858d0d7afdf4f300ebfe04f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b71416e2ac3c46366da3abd72b0762b74759587afdfdc8a8c6a47a52b1d1d77d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:72c97ea299920a43dd391500e1f70b27cfbedf1e9a32ec9275171929b8fde7d2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7d482a6204223e73e4dfa0013f4ba20db1d04c7a8c2881dd4b9a58e6e7d25f09_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:8ba5845b83d32531f3a3798486fdd8377bfec0748206d917ba821c6a76d55f3f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:dac43b8b4ab95960e240b3eef0fe1a6d37dfe23ab7d0cef27d412ad69afb5466_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:02698e7f9c59596fbe039b031515a319067d79c6696a5fd9fa5a95d5acd4026e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:28796a3d553d6880de207e5d6048c2efc4ea2858eb6251e43d1b46c9e9466748_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:7b0a4c796681ab9dafc0a708dead6e0a8db3166ec40e380dfb02978eadc7d2e5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:ea3e2045e45229a9a61e6b9f9d10d0762a8e6f47e700d96c916b402864afe8a0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:12826fd7a8ca953be9429198adb9386f489e6c764d7b3fff044a4cb66c7f91b9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:22539e72bfdcdef4c91ee509142a1e403700c79d58b4f868a7a2e69b81c2d6a6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9c91efe4356286d3c8aecc6e9a4ba5ae54655477a2541ea80b2ab9ac88c63791_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:bc74fed608f8d45c463f68e581418b4ca5f3ef05467621bd6199edd149f3c7d1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1eaa76ae1380d3aed001b85612fddbbff2bdf70d85506c4fa5426ace8bd066b2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3760f9fb700165458048262a465f32d19660ba88e16b3aad5fc349b047a5248e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:be8dd7342bf7b1bcc1bc0f873ceeda8e81bf686259ee4cb5f377f397f43349e3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:fc535145b24b8def78590d003ddb58c2c1eee976ff2263740dfbf634f7d1c888_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:6956849db88740b12994232ecf2fb137db82f4afbef85b920612a9b38ed8bae7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c182f19eb5bef9530482e666cbfbcf2649c1cccd95309850f93b82daf8d42a90_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d12663d4543fda0b233405cc0e3823ab68cb421eb38acebf56ec4f0555e1e594_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:f076696f3eaf06da9fcc6a4042afae097740771bf902fce0d3446e63ef8e7caa_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:326ec4eb64e1da8db46c9bdfa4e0ae03732a863eafad17e4ebf0dc63698acfae_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a7bc793a9fef04df9e54c978cc8c14c151168fa186e5258528e8e234fe036b00_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c493bb938f211c8018e014c922287ffd9db30a9d8e6818f2dc9cf42efd6b6da8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e0d5fb86c982e60025cf5e25d6ceaacbe380e9e9f8a78e311a488668ad991f5a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5f471c6d5ae1413d35f2b1dba478330537e2cf1c45f5d2a3b1d0b875935db19e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8fd890e0ed4d9101a895b34c0f42293b280d06245de6e45b113bbd5665ea488e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:98041b168deec45330330ec382e6262d616e1b1a22a389f9216b622c3118f401_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c1bdd2efec725038c68e2da7133bed08e1a1c8d9141a55062f621d6ed403af7a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:81e37f2597f8539a9f5b3800967545af056e88089f95eed69e5eb55426dba52e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:955772451d73b6ae56069b6e706629f6e726595f27bdd0d9a920d217e7456cc7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:ad5fb6d1f60634230f1dad1b9ca094c2fb8bae6e68d618ffce60d20c0e55d8c5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cb8664cec305b071cc6cc3d7647b5baa9a013d35dcf318e407e6fcd7a2461eb8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:09b9ae640fccd4a948ce4835dbe29f65be91484aba6c2afc751761aa9dca541b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:3c9911b15f2798b2f4898177bdb924641e8ead282574beb11278b9370eded2fd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:21d73647d434cea2c398a5c30ee2f92b6f5aee3b1106b961b1d50e8a18825f1a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:49fc188b34134f5695a59a384101be2254859d6e3fd3fa2e1deb282049e5f592_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:03e6ee2082e14e8becf5a2d7cc6e1681a088a057c1c7a2189fceddf23a7541af_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:80be0fc1705791db62dbf7b2385021b8e67d0d21a94815fff91c3e87d6e6e238_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:5c3c19e3dd09249a9e78ddc4871162b166bdeb05cabb7075f101084a26863568_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:de0740c2f08cf7e6a8c851135f4f2273c768eac198d7e09e35a81b585f1c755a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:401f429b76740c19f325c6f0680e55f66420dd35e72325bbaacf5f1708c2cb2f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:7e9b110c44bc04a2349b037104cd836c0dba7fc90bee7c0a3fa0a7bf380664df_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:96cb1a572e643c3d0cae3b20040c3c9663af86ede9c30bb38256c080de90983b_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:e41eb9ea6d0e646c40f43923678913904a2fc8f5f4fa1e9e458c807632e82c9a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:beafac871e27f012d9bdc881b0ed67095ca7d34305eb773117eaaf2a5f2404c7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d6ef7d1f4afe94e6bb5810852720c1239bd58b9a49a085d991659b59c6e26452_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:dd8dc49c8955041adc7c38a6023339cb928b3f944c144efe467ccc8da12c4c78_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:e7d08849926e92a0f9516b383ef71dcc2a6e368405f1d5f330042c62fa10685b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:2559bac18be9d14dd0de38fd2c2b8d60b95d3ffdfc79d961747b7d35902252c8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b31967a88b74281eafba0661b347aeec335308011e626d9dbc57557ef8fcd4e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e6a298a5a4b32e8908f2ea8207f673d1c7f63d654ebd18a7c3dc03bec7019240_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e892bc22d6a070e147ee0648d834798cae5f2e8941805a6bb7a0a4b1a292fb82_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:8e9d58dae4a9f2c50ebd9ac52262db031764fb28fcbc30880ba5a5c0e4546c49_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:a4ea9bf43c60b1486ae8538b1382882f464299257acf43fa326eb99d5e6851d0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:b264bb9685a03d54117aa33f11853039d903cbd6d71dcdf63fa512e9f9d826c3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:f1a979149507ede702bcdcbdc5e49c667b52cb2f5e5f1cc9e0ca18602ba35772_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3ac91633beb2c994cb8e7341b6efdc22dbfa4bbf9aab4819bc30102162b1d1c8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:451b74b33a2bdd13643f49117444110c86d7ea956a66e9285e3738e8c81b6f5b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9301a4880095595d6ee0667a7da2ac7e75f5a028a1f70bf71ec1227310d5e170_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b937da6f29b34bba141df41775d61d33df4c81c41a488c0f717d7b05cc85c453_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:36d319f66e25669271597bee4ae415053935d0877530d439a6e8b2eb23353cb6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:940220625073d9178c2efc540fb418df676e44dcd35c5a7ad01d1031ce779bd1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c04c13d41b67bf5462d1ac2bbed4b95a53a2b2bbd293b32e7478b5cdd8ec5d5f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:f3bbcdd4a8f70fedfac7869d46124137c2a6856aa99a9de6de7b62060ccc5c08_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:059ae4b4cf18b4596d8c86340edd34332be7c667adbdb5199720a0a581086d55_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:4622bb035bf6a546e3de1164b347ec79844538d290bca3100622fee0986a51a8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:d296a62ddeade7d40ca2d727f9cfb3d4bb9dd81498c6a526a565e3698097420c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:ead3f5874193b8acd6bece9f9740c109665098b059db964e6d74192d6cbf52c3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:02236b492db7f328592308281ed110ec59afda1c6fe88b5b1278e66aaf0a76cb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:8eb91dcd0e34b5cf2520af44bcbef1d953892b1a39d117c579c8a2876bf8ab05_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:aad0341721e7a15e08a2bbe6ab9e59663d366f8b47aee21cdb54812e68161bd4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:f05183b69bd3ffd66c8d335d6a476161781ad2e9cd444a94edbf41eeab16ab81_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6b65341e8a72cb548d68d8c2dd567eedaee6d00d198295437514524442471c01_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:983e36dba561f7cd2f5245528d856e81ad729c3a2040a66f2fcaa18650749887_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:c496114509bc387930a5ac828dad33180e20adb00a0b81ea36fdf78159f91436_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:d23c4af5d88f5f753bf395b24bf1d168570e5f6036c6a6ae8b1bba6bed7ecbc3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0c49b379e40a6fe3a09a21dac8005fd64c3d09c985dc728e1c7f4e57afc464c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3d282ceb8dfca2308bda52e1b7d2663f7776db2a082be84a5af6e228c6de8664_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:87929d27a7e7d6538a5cdb3ad1d58f531c681ec5db4824498248ffd5dfcbedb2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:eb293c9ecb6715e0dfb6aaf457ec19a0f2d0862ef4cb22794335f53cb6981088_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:11e6a94fa5628b607268bb3d515a0dcc3d2b66a42a0512fbb50a7db7550c6a40_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:65e898b5ea52c5525501b63aa3063204b644e0cea1c9134d80bc2e920fc9a010_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:783d90fdb1b46848f2e9c4f313517e219216385667304593cfc71c2e54579b1c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:e57907330d75e38a859e54d12a56fedba7c1c1a931fc9db1bdfa3c2b10268704_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:4f5d0717182c96fe4d6ff1936b0ad433bd4626c0fa1b29eb1058ba02fd6f9500_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:95b856a7497da1ae18ce5789262957edc94bc4cd87a6913e6d16d1cf9154e1de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:9868a70523d322153d4870f205323629f8230505c883b79bc64c6b8440472633_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:9b2a4de77fc5736a8d2c968c8782039e22f28c65a8f9af920cc797af5ff170f4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:03f6485cce2f104c812ca1b32c422379d8b97284c6561f4568da4b23efe873b8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:40b76bc1b9e5ca0e664371020999da9c619546692a52e50544a84ada1193e0c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:505d160e6dc8dd5ba9ba156668578e4f420b37b7069075cc84acce52dd02829d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:a20f2c0440231d57eb8db827564604dad20c3656c39acdab469d15ae5ef37c8b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:8c60dbf477a0e750d0e4895ae8eda21a7ca74b6ea06e8b428d6eb0e3acccf63a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5a28ee6abd396c5d957fa863a15cdc834c72a792d895a28415900cafa85c173a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:435629696ca8750b352c890af863b85ecc6680b8749006fbb56cfc8957db0a25_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:328a0954887176f2dce3b350f54ae0c0c51f937cfef1bba9b986659343b2eac9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:8c60dbf477a0e750d0e4895ae8eda21a7ca74b6ea06e8b428d6eb0e3acccf63a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5a28ee6abd396c5d957fa863a15cdc834c72a792d895a28415900cafa85c173a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:25f55cdb3eb8a59fc5d2f5726a71748bf2d8005307025d16646889342829c8ec_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:98cdda546009cda7d6a4539bac65d2ac6b365efa697d4e040556ae758235e9c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:47f3054cb4a6bd160fd59d591b30910bcbb7123fe44fbb6f057d9d3176858e5b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:5504bd98506b057146c643c36a6581cb2be8bcbf82787bef530fb6caf4c16e21_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:7d6c9216d995b1ad19e5ae1f9f30cf3faadd54e1274fb80c4d5fdd802ee6b1ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:da4cd3b8933c8d22cc34039993d8866dddaa2e203342a94f23876b7245ae4711_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:5858c8230e834bd3a75047e34e659c4d1fc61f6c53e23cae5d3a8deff8b73405_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:66b2e131a3be79803c75bc96b69c3e7be34faf2f00f6d4fa53c82704627f8a96_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:966501e1f2fc5f70670211953ade31dc37f0c86e647e40ea56aae47d3e0c1a90_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:febeb3a8a0fce4ca039322544cbfeb0c6f60723440ec6c2f60b12b390373418c_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:0679
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat Advanced Cluster Management for Kubernetes 2.10.7 General\nAvailability release images, which provide enhancements, bug fixes, and\nupdated container images.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat Advanced Cluster Management for Kubernetes 2.10.7 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability engineers face as they work across a range of public and\nprivate cloud environments. Clusters and applications are all visible and\nmanaged from a single console\u2014with security policy built in.\n\nThis advisory contains the container images for Red Hat Advanced Cluster\nManagement for Kubernetes, which fix several bugs. See the following\nRelease Notes documentation, which will be updated shortly for this\nrelease, for additional details about this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.10/html/release_notes/\n\nSecurity Fix(es):\n\n* golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html (CVE-2024-45338)\n* golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto (CVE-2024-45337)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:0679",
"url": "https://access.redhat.com/errata/RHSA-2025:0679"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "ACM-13736",
"url": "https://issues.redhat.com/browse/ACM-13736"
},
{
"category": "external",
"summary": "ACM-14483",
"url": "https://issues.redhat.com/browse/ACM-14483"
},
{
"category": "external",
"summary": "ACM-14586",
"url": "https://issues.redhat.com/browse/ACM-14586"
},
{
"category": "external",
"summary": "ACM-14601",
"url": "https://issues.redhat.com/browse/ACM-14601"
},
{
"category": "external",
"summary": "ACM-14627",
"url": "https://issues.redhat.com/browse/ACM-14627"
},
{
"category": "external",
"summary": "ACM-16330",
"url": "https://issues.redhat.com/browse/ACM-16330"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0679.json"
}
],
"title": "Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.10.7 bug fixes and container updates",
"tracking": {
"current_release_date": "2025-11-07T10:52:56+00:00",
"generator": {
"date": "2025-11-07T10:52:56+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:0679",
"initial_release_date": "2025-01-23T23:30:43+00:00",
"revision_history": [
{
"date": "2025-01-23T23:30:43+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-01-23T23:30:43+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T10:52:56+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product": {
"name": "Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:acm:2.10::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat ACM"
},
{
"branches": [
{
"category": "product_version",
"name": "rhacm2/acm-cluster-permission-rhel9@sha256:5658358a93e78a2349802ef0bab97b9bbb9000347ccb33ac3fa4e6dc69873faf_amd64",
"product": {
"name": "rhacm2/acm-cluster-permission-rhel9@sha256:5658358a93e78a2349802ef0bab97b9bbb9000347ccb33ac3fa4e6dc69873faf_amd64",
"product_id": "rhacm2/acm-cluster-permission-rhel9@sha256:5658358a93e78a2349802ef0bab97b9bbb9000347ccb33ac3fa4e6dc69873faf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-cluster-permission-rhel9@sha256:5658358a93e78a2349802ef0bab97b9bbb9000347ccb33ac3fa4e6dc69873faf?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-permission-rhel9\u0026tag=v2.10.7-11"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c541870bafd978180bd29e34eedb90d10d50fa94a518b057e27757be3c700d96_amd64",
"product": {
"name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c541870bafd978180bd29e34eedb90d10d50fa94a518b057e27757be3c700d96_amd64",
"product_id": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c541870bafd978180bd29e34eedb90d10d50fa94a518b057e27757be3c700d96_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-addon-controller-rhel9@sha256:c541870bafd978180bd29e34eedb90d10d50fa94a518b057e27757be3c700d96?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9\u0026tag=v2.10.7-21"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:94357c5801c2d88b2c25f42fad36f54d3e1cb9018d68263a8ed0f4897fbadc45_amd64",
"product": {
"name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:94357c5801c2d88b2c25f42fad36f54d3e1cb9018d68263a8ed0f4897fbadc45_amd64",
"product_id": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:94357c5801c2d88b2c25f42fad36f54d3e1cb9018d68263a8ed0f4897fbadc45_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-framework-addon-rhel9@sha256:94357c5801c2d88b2c25f42fad36f54d3e1cb9018d68263a8ed0f4897fbadc45?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9\u0026tag=v2.10.7-22"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-grafana-rhel9@sha256:716c4a099daaf1fec1456fc9e5e30bdda48efc9756dcf21cb24a2f90793de449_amd64",
"product": {
"name": "rhacm2/acm-grafana-rhel9@sha256:716c4a099daaf1fec1456fc9e5e30bdda48efc9756dcf21cb24a2f90793de449_amd64",
"product_id": "rhacm2/acm-grafana-rhel9@sha256:716c4a099daaf1fec1456fc9e5e30bdda48efc9756dcf21cb24a2f90793de449_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-grafana-rhel9@sha256:716c4a099daaf1fec1456fc9e5e30bdda48efc9756dcf21cb24a2f90793de449?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel9\u0026tag=v2.10.7-9"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-must-gather-rhel9@sha256:e781ac3ade9d5f40f6be93fbc236fc19000b705311b69995677d2cfd812b51d0_amd64",
"product": {
"name": "rhacm2/acm-must-gather-rhel9@sha256:e781ac3ade9d5f40f6be93fbc236fc19000b705311b69995677d2cfd812b51d0_amd64",
"product_id": "rhacm2/acm-must-gather-rhel9@sha256:e781ac3ade9d5f40f6be93fbc236fc19000b705311b69995677d2cfd812b51d0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-must-gather-rhel9@sha256:e781ac3ade9d5f40f6be93fbc236fc19000b705311b69995677d2cfd812b51d0?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel9\u0026tag=v2.10.7-26"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-operator-bundle@sha256:6d240ed20545232b490b369b528c766e545b843d1be48d9569d55b8767166e3a_amd64",
"product": {
"name": "rhacm2/acm-operator-bundle@sha256:6d240ed20545232b490b369b528c766e545b843d1be48d9569d55b8767166e3a_amd64",
"product_id": "rhacm2/acm-operator-bundle@sha256:6d240ed20545232b490b369b528c766e545b843d1be48d9569d55b8767166e3a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-operator-bundle@sha256:6d240ed20545232b490b369b528c766e545b843d1be48d9569d55b8767166e3a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.10.7-63"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:14731b8128d4bc17191d2ec24aab23a0ec999163be97f8db1f540c36103c0b6e_amd64",
"product": {
"name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:14731b8128d4bc17191d2ec24aab23a0ec999163be97f8db1f540c36103c0b6e_amd64",
"product_id": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:14731b8128d4bc17191d2ec24aab23a0ec999163be97f8db1f540c36103c0b6e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-config-reloader-rhel9@sha256:14731b8128d4bc17191d2ec24aab23a0ec999163be97f8db1f540c36103c0b6e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9\u0026tag=v2.10.7-10"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-prometheus-rhel9@sha256:862bffecf6258af28e541d234450a93785573b0370d0f4a2efb31d362d709621_amd64",
"product": {
"name": "rhacm2/acm-prometheus-rhel9@sha256:862bffecf6258af28e541d234450a93785573b0370d0f4a2efb31d362d709621_amd64",
"product_id": "rhacm2/acm-prometheus-rhel9@sha256:862bffecf6258af28e541d234450a93785573b0370d0f4a2efb31d362d709621_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-rhel9@sha256:862bffecf6258af28e541d234450a93785573b0370d0f4a2efb31d362d709621?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel9\u0026tag=v2.10.7-10"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-indexer-rhel9@sha256:cd64dd117a7893fd23144decf7bb63b9c59310366971f7d8c82998c635816ee5_amd64",
"product": {
"name": "rhacm2/acm-search-indexer-rhel9@sha256:cd64dd117a7893fd23144decf7bb63b9c59310366971f7d8c82998c635816ee5_amd64",
"product_id": "rhacm2/acm-search-indexer-rhel9@sha256:cd64dd117a7893fd23144decf7bb63b9c59310366971f7d8c82998c635816ee5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-indexer-rhel9@sha256:cd64dd117a7893fd23144decf7bb63b9c59310366971f7d8c82998c635816ee5?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel9\u0026tag=v2.10.7-17"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-v2-api-rhel9@sha256:61102df90688147558e4af79c7b83b9ecb424ef32bff3b0201d65005b9cd9d9a_amd64",
"product": {
"name": "rhacm2/acm-search-v2-api-rhel9@sha256:61102df90688147558e4af79c7b83b9ecb424ef32bff3b0201d65005b9cd9d9a_amd64",
"product_id": "rhacm2/acm-search-v2-api-rhel9@sha256:61102df90688147558e4af79c7b83b9ecb424ef32bff3b0201d65005b9cd9d9a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-api-rhel9@sha256:61102df90688147558e4af79c7b83b9ecb424ef32bff3b0201d65005b9cd9d9a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel9\u0026tag=v2.10.7-19"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-v2-rhel9@sha256:98e85744b8f640f70f409c6f439553e767fed268ce60898c2ab874c4b39fa28e_amd64",
"product": {
"name": "rhacm2/acm-search-v2-rhel9@sha256:98e85744b8f640f70f409c6f439553e767fed268ce60898c2ab874c4b39fa28e_amd64",
"product_id": "rhacm2/acm-search-v2-rhel9@sha256:98e85744b8f640f70f409c6f439553e767fed268ce60898c2ab874c4b39fa28e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-rhel9@sha256:98e85744b8f640f70f409c6f439553e767fed268ce60898c2ab874c4b39fa28e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel9\u0026tag=v2.10.7-16"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:b210dff99612c09a44f2ebd29b5f071fc40f3a410d752e57ec37efd7acf64ba4_amd64",
"product": {
"name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:b210dff99612c09a44f2ebd29b5f071fc40f3a410d752e57ec37efd7acf64ba4_amd64",
"product_id": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:b210dff99612c09a44f2ebd29b5f071fc40f3a410d752e57ec37efd7acf64ba4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-volsync-addon-controller-rhel9@sha256:b210dff99612c09a44f2ebd29b5f071fc40f3a410d752e57ec37efd7acf64ba4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9\u0026tag=v2.10.7-28"
}
}
},
{
"category": "product_version",
"name": "rhacm2/cert-policy-controller-rhel9@sha256:c52d13059a54ce7968929d4c2b2df0e07dcac1053f62a3b09624822f01073dff_amd64",
"product": {
"name": "rhacm2/cert-policy-controller-rhel9@sha256:c52d13059a54ce7968929d4c2b2df0e07dcac1053f62a3b09624822f01073dff_amd64",
"product_id": "rhacm2/cert-policy-controller-rhel9@sha256:c52d13059a54ce7968929d4c2b2df0e07dcac1053f62a3b09624822f01073dff_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cert-policy-controller-rhel9@sha256:c52d13059a54ce7968929d4c2b2df0e07dcac1053f62a3b09624822f01073dff?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel9\u0026tag=v2.10.7-21"
}
}
},
{
"category": "product_version",
"name": "rhacm2/cluster-backup-rhel9-operator@sha256:e65f531586b49a7ec8c7b83b5ccbea25e14bb634c53ee6deee2adff341fedcbd_amd64",
"product": {
"name": "rhacm2/cluster-backup-rhel9-operator@sha256:e65f531586b49a7ec8c7b83b5ccbea25e14bb634c53ee6deee2adff341fedcbd_amd64",
"product_id": "rhacm2/cluster-backup-rhel9-operator@sha256:e65f531586b49a7ec8c7b83b5ccbea25e14bb634c53ee6deee2adff341fedcbd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-backup-rhel9-operator@sha256:e65f531586b49a7ec8c7b83b5ccbea25e14bb634c53ee6deee2adff341fedcbd?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel9-operator\u0026tag=v2.10.7-29"
}
}
},
{
"category": "product_version",
"name": "rhacm2/config-policy-controller-rhel9@sha256:d21ec60cd1017edfa5caaac02c814c4da6e0c2fbe6ece25dcb1f507b7ecb4f3c_amd64",
"product": {
"name": "rhacm2/config-policy-controller-rhel9@sha256:d21ec60cd1017edfa5caaac02c814c4da6e0c2fbe6ece25dcb1f507b7ecb4f3c_amd64",
"product_id": "rhacm2/config-policy-controller-rhel9@sha256:d21ec60cd1017edfa5caaac02c814c4da6e0c2fbe6ece25dcb1f507b7ecb4f3c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/config-policy-controller-rhel9@sha256:d21ec60cd1017edfa5caaac02c814c4da6e0c2fbe6ece25dcb1f507b7ecb4f3c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel9\u0026tag=v2.10.7-20"
}
}
},
{
"category": "product_version",
"name": "rhacm2/console-rhel9@sha256:8cd242d45766fbd84a85103cb9b127a88a04d82212a7b9c7fd38e7bbaaaae6f6_amd64",
"product": {
"name": "rhacm2/console-rhel9@sha256:8cd242d45766fbd84a85103cb9b127a88a04d82212a7b9c7fd38e7bbaaaae6f6_amd64",
"product_id": "rhacm2/console-rhel9@sha256:8cd242d45766fbd84a85103cb9b127a88a04d82212a7b9c7fd38e7bbaaaae6f6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/console-rhel9@sha256:8cd242d45766fbd84a85103cb9b127a88a04d82212a7b9c7fd38e7bbaaaae6f6?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel9\u0026tag=v2.10.7-24"
}
}
},
{
"category": "product_version",
"name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:8dae744edf04eda642905eb3fafef1b2f442a3847877c23dbe8fa9ca3c9a8d87_amd64",
"product": {
"name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:8dae744edf04eda642905eb3fafef1b2f442a3847877c23dbe8fa9ca3c9a8d87_amd64",
"product_id": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:8dae744edf04eda642905eb3fafef1b2f442a3847877c23dbe8fa9ca3c9a8d87_amd64",
"product_identification_helper": {
"purl": "pkg:oci/endpoint-monitoring-rhel9-operator@sha256:8dae744edf04eda642905eb3fafef1b2f442a3847877c23dbe8fa9ca3c9a8d87?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator\u0026tag=v2.10.7-16"
}
}
},
{
"category": "product_version",
"name": "rhacm2/governance-policy-propagator-rhel9@sha256:e4c227b509a5faeb2cb2e381131214ba6ad5eb2c6eb218cbab3e6753d9e53a57_amd64",
"product": {
"name": "rhacm2/governance-policy-propagator-rhel9@sha256:e4c227b509a5faeb2cb2e381131214ba6ad5eb2c6eb218cbab3e6753d9e53a57_amd64",
"product_id": "rhacm2/governance-policy-propagator-rhel9@sha256:e4c227b509a5faeb2cb2e381131214ba6ad5eb2c6eb218cbab3e6753d9e53a57_amd64",
"product_identification_helper": {
"purl": "pkg:oci/governance-policy-propagator-rhel9@sha256:e4c227b509a5faeb2cb2e381131214ba6ad5eb2c6eb218cbab3e6753d9e53a57?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel9\u0026tag=v2.10.7-20"
}
}
},
{
"category": "product_version",
"name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:d3658b87ba4e63fc9cd13bafe6c62fe66f7772280ac818cc8ac97013c8c12d49_amd64",
"product": {
"name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:d3658b87ba4e63fc9cd13bafe6c62fe66f7772280ac818cc8ac97013c8c12d49_amd64",
"product_id": "rhacm2/grafana-dashboard-loader-rhel9@sha256:d3658b87ba4e63fc9cd13bafe6c62fe66f7772280ac818cc8ac97013c8c12d49_amd64",
"product_identification_helper": {
"purl": "pkg:oci/grafana-dashboard-loader-rhel9@sha256:d3658b87ba4e63fc9cd13bafe6c62fe66f7772280ac818cc8ac97013c8c12d49?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9\u0026tag=v2.10.7-16"
}
}
},
{
"category": "product_version",
"name": "rhacm2/iam-policy-controller-rhel9@sha256:cc90ef98dd26955815a0f8aa3d73bc3d8415d6ebbcb14dc1f1d3e2152eab4751_amd64",
"product": {
"name": "rhacm2/iam-policy-controller-rhel9@sha256:cc90ef98dd26955815a0f8aa3d73bc3d8415d6ebbcb14dc1f1d3e2152eab4751_amd64",
"product_id": "rhacm2/iam-policy-controller-rhel9@sha256:cc90ef98dd26955815a0f8aa3d73bc3d8415d6ebbcb14dc1f1d3e2152eab4751_amd64",
"product_identification_helper": {
"purl": "pkg:oci/iam-policy-controller-rhel9@sha256:cc90ef98dd26955815a0f8aa3d73bc3d8415d6ebbcb14dc1f1d3e2152eab4751?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel9\u0026tag=v2.10.7-19"
}
}
},
{
"category": "product_version",
"name": "rhacm2/insights-client-rhel9@sha256:0c278d83688f62584dff7c757378517a83dc10acf49366fa8eaacc9ddd863a8d_amd64",
"product": {
"name": "rhacm2/insights-client-rhel9@sha256:0c278d83688f62584dff7c757378517a83dc10acf49366fa8eaacc9ddd863a8d_amd64",
"product_id": "rhacm2/insights-client-rhel9@sha256:0c278d83688f62584dff7c757378517a83dc10acf49366fa8eaacc9ddd863a8d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/insights-client-rhel9@sha256:0c278d83688f62584dff7c757378517a83dc10acf49366fa8eaacc9ddd863a8d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel9\u0026tag=v2.10.7-17"
}
}
},
{
"category": "product_version",
"name": "rhacm2/insights-metrics-rhel9@sha256:79c1c53e100097d44d35f18cd580d47e600c43645f0733a996e54dfc9b90e8ec_amd64",
"product": {
"name": "rhacm2/insights-metrics-rhel9@sha256:79c1c53e100097d44d35f18cd580d47e600c43645f0733a996e54dfc9b90e8ec_amd64",
"product_id": "rhacm2/insights-metrics-rhel9@sha256:79c1c53e100097d44d35f18cd580d47e600c43645f0733a996e54dfc9b90e8ec_amd64",
"product_identification_helper": {
"purl": "pkg:oci/insights-metrics-rhel9@sha256:79c1c53e100097d44d35f18cd580d47e600c43645f0733a996e54dfc9b90e8ec?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel9\u0026tag=v2.10.7-17"
}
}
},
{
"category": "product_version",
"name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:cb5ebfe9917715c628c1898b654fc20d7cb71dea61a14f9edb5d0b146487625d_amd64",
"product": {
"name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:cb5ebfe9917715c628c1898b654fc20d7cb71dea61a14f9edb5d0b146487625d_amd64",
"product_id": "rhacm2/klusterlet-addon-controller-rhel9@sha256:cb5ebfe9917715c628c1898b654fc20d7cb71dea61a14f9edb5d0b146487625d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/klusterlet-addon-controller-rhel9@sha256:cb5ebfe9917715c628c1898b654fc20d7cb71dea61a14f9edb5d0b146487625d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9\u0026tag=v2.10.7-12"
}
}
},
{
"category": "product_version",
"name": "rhacm2/kube-rbac-proxy-rhel9@sha256:d36569e48bf45c7ae28e008cd0ff22383e81d883c3cc5b3a0582e6c93b9e13bf_amd64",
"product": {
"name": "rhacm2/kube-rbac-proxy-rhel9@sha256:d36569e48bf45c7ae28e008cd0ff22383e81d883c3cc5b3a0582e6c93b9e13bf_amd64",
"product_id": "rhacm2/kube-rbac-proxy-rhel9@sha256:d36569e48bf45c7ae28e008cd0ff22383e81d883c3cc5b3a0582e6c93b9e13bf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-rhel9@sha256:d36569e48bf45c7ae28e008cd0ff22383e81d883c3cc5b3a0582e6c93b9e13bf?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9\u0026tag=v2.10.7-10"
}
}
},
{
"category": "product_version",
"name": "rhacm2/kube-state-metrics-rhel9@sha256:e611efa5239fa541f3b3e68c286f634f7e3f365ac7ceedafd5b61cce929bf675_amd64",
"product": {
"name": "rhacm2/kube-state-metrics-rhel9@sha256:e611efa5239fa541f3b3e68c286f634f7e3f365ac7ceedafd5b61cce929bf675_amd64",
"product_id": "rhacm2/kube-state-metrics-rhel9@sha256:e611efa5239fa541f3b3e68c286f634f7e3f365ac7ceedafd5b61cce929bf675_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-state-metrics-rhel9@sha256:e611efa5239fa541f3b3e68c286f634f7e3f365ac7ceedafd5b61cce929bf675?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel9\u0026tag=v2.10.7-10"
}
}
},
{
"category": "product_version",
"name": "rhacm2/memcached-rhel9@sha256:c934fb77cf0fc96a92d92f53c04a9a02bcb6958def6fa8da8657afe4b9bb2f38_amd64",
"product": {
"name": "rhacm2/memcached-rhel9@sha256:c934fb77cf0fc96a92d92f53c04a9a02bcb6958def6fa8da8657afe4b9bb2f38_amd64",
"product_id": "rhacm2/memcached-rhel9@sha256:c934fb77cf0fc96a92d92f53c04a9a02bcb6958def6fa8da8657afe4b9bb2f38_amd64",
"product_identification_helper": {
"purl": "pkg:oci/memcached-rhel9@sha256:c934fb77cf0fc96a92d92f53c04a9a02bcb6958def6fa8da8657afe4b9bb2f38?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel9\u0026tag=v2.10.7-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/memcached-exporter-rhel9@sha256:35251d4543e8e646c6760fd7f4ec9bd3392e119a98747adc592f75e4b46a0f29_amd64",
"product": {
"name": "rhacm2/memcached-exporter-rhel9@sha256:35251d4543e8e646c6760fd7f4ec9bd3392e119a98747adc592f75e4b46a0f29_amd64",
"product_id": "rhacm2/memcached-exporter-rhel9@sha256:35251d4543e8e646c6760fd7f4ec9bd3392e119a98747adc592f75e4b46a0f29_amd64",
"product_identification_helper": {
"purl": "pkg:oci/memcached-exporter-rhel9@sha256:35251d4543e8e646c6760fd7f4ec9bd3392e119a98747adc592f75e4b46a0f29?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel9\u0026tag=v2.10.7-10"
}
}
},
{
"category": "product_version",
"name": "rhacm2/metrics-collector-rhel9@sha256:ca5a23d2169510bc98dca3f33b641e68fd567e32b96095c97fd1973b003c7d2e_amd64",
"product": {
"name": "rhacm2/metrics-collector-rhel9@sha256:ca5a23d2169510bc98dca3f33b641e68fd567e32b96095c97fd1973b003c7d2e_amd64",
"product_id": "rhacm2/metrics-collector-rhel9@sha256:ca5a23d2169510bc98dca3f33b641e68fd567e32b96095c97fd1973b003c7d2e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metrics-collector-rhel9@sha256:ca5a23d2169510bc98dca3f33b641e68fd567e32b96095c97fd1973b003c7d2e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel9\u0026tag=v2.10.7-16"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicloud-integrations-rhel9@sha256:1296d84be0726381ca04c9f0aff8b4b112a175fcfb4027cb44558ea8c0b5915b_amd64",
"product": {
"name": "rhacm2/multicloud-integrations-rhel9@sha256:1296d84be0726381ca04c9f0aff8b4b112a175fcfb4027cb44558ea8c0b5915b_amd64",
"product_id": "rhacm2/multicloud-integrations-rhel9@sha256:1296d84be0726381ca04c9f0aff8b4b112a175fcfb4027cb44558ea8c0b5915b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-integrations-rhel9@sha256:1296d84be0726381ca04c9f0aff8b4b112a175fcfb4027cb44558ea8c0b5915b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel9\u0026tag=v2.10.7-10"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multiclusterhub-rhel9@sha256:ea050dbb8cf54f2afb2b7d5f4940fe89ed007d6e322de5f73b71c1f33e92ae46_amd64",
"product": {
"name": "rhacm2/multiclusterhub-rhel9@sha256:ea050dbb8cf54f2afb2b7d5f4940fe89ed007d6e322de5f73b71c1f33e92ae46_amd64",
"product_id": "rhacm2/multiclusterhub-rhel9@sha256:ea050dbb8cf54f2afb2b7d5f4940fe89ed007d6e322de5f73b71c1f33e92ae46_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multiclusterhub-rhel9@sha256:ea050dbb8cf54f2afb2b7d5f4940fe89ed007d6e322de5f73b71c1f33e92ae46?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel9\u0026tag=v2.10.7-24"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-observability-rhel9-operator@sha256:8bf7dc38a4b5f3496ea0277cc4cbf3283b4469d2db48626df6dbaa1bbeceffa1_amd64",
"product": {
"name": "rhacm2/multicluster-observability-rhel9-operator@sha256:8bf7dc38a4b5f3496ea0277cc4cbf3283b4469d2db48626df6dbaa1bbeceffa1_amd64",
"product_id": "rhacm2/multicluster-observability-rhel9-operator@sha256:8bf7dc38a4b5f3496ea0277cc4cbf3283b4469d2db48626df6dbaa1bbeceffa1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-observability-rhel9-operator@sha256:8bf7dc38a4b5f3496ea0277cc4cbf3283b4469d2db48626df6dbaa1bbeceffa1?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator\u0026tag=v2.10.7-16"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-application-rhel9@sha256:bf95f2dfcac9173ee0da59ef9f8d4d9ef775b5a1f63052e8e1d0ff7fc70beb12_amd64",
"product": {
"name": "rhacm2/multicluster-operators-application-rhel9@sha256:bf95f2dfcac9173ee0da59ef9f8d4d9ef775b5a1f63052e8e1d0ff7fc70beb12_amd64",
"product_id": "rhacm2/multicluster-operators-application-rhel9@sha256:bf95f2dfcac9173ee0da59ef9f8d4d9ef775b5a1f63052e8e1d0ff7fc70beb12_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-application-rhel9@sha256:bf95f2dfcac9173ee0da59ef9f8d4d9ef775b5a1f63052e8e1d0ff7fc70beb12?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel9\u0026tag=v2.10.7-10"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-channel-rhel9@sha256:0f906ab74be45fe44f6f0d788479752fcf75162b1c609b617b7d029cf1fea660_amd64",
"product": {
"name": "rhacm2/multicluster-operators-channel-rhel9@sha256:0f906ab74be45fe44f6f0d788479752fcf75162b1c609b617b7d029cf1fea660_amd64",
"product_id": "rhacm2/multicluster-operators-channel-rhel9@sha256:0f906ab74be45fe44f6f0d788479752fcf75162b1c609b617b7d029cf1fea660_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-channel-rhel9@sha256:0f906ab74be45fe44f6f0d788479752fcf75162b1c609b617b7d029cf1fea660?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9\u0026tag=v2.10.7-10"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:b8c2db0476b4869d294dade339ceab63c78c3231170d70ef6dbb7755eda19277_amd64",
"product": {
"name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:b8c2db0476b4869d294dade339ceab63c78c3231170d70ef6dbb7755eda19277_amd64",
"product_id": "rhacm2/multicluster-operators-subscription-rhel9@sha256:b8c2db0476b4869d294dade339ceab63c78c3231170d70ef6dbb7755eda19277_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-subscription-rhel9@sha256:b8c2db0476b4869d294dade339ceab63c78c3231170d70ef6dbb7755eda19277?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9\u0026tag=v2.10.7-12"
}
}
},
{
"category": "product_version",
"name": "rhacm2/node-exporter-rhel9@sha256:dfb5e46dc0f8fa75045a18c39b6798c55d32f92a04ff2b91b589e817bcd4e3a4_amd64",
"product": {
"name": "rhacm2/node-exporter-rhel9@sha256:dfb5e46dc0f8fa75045a18c39b6798c55d32f92a04ff2b91b589e817bcd4e3a4_amd64",
"product_id": "rhacm2/node-exporter-rhel9@sha256:dfb5e46dc0f8fa75045a18c39b6798c55d32f92a04ff2b91b589e817bcd4e3a4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/node-exporter-rhel9@sha256:dfb5e46dc0f8fa75045a18c39b6798c55d32f92a04ff2b91b589e817bcd4e3a4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel9\u0026tag=v2.10.7-10"
}
}
},
{
"category": "product_version",
"name": "rhacm2/observatorium-rhel9@sha256:14e276ffe12a20cb230da064bb0b13049817cb10ae094cca8931a0c48e179e49_amd64",
"product": {
"name": "rhacm2/observatorium-rhel9@sha256:14e276ffe12a20cb230da064bb0b13049817cb10ae094cca8931a0c48e179e49_amd64",
"product_id": "rhacm2/observatorium-rhel9@sha256:14e276ffe12a20cb230da064bb0b13049817cb10ae094cca8931a0c48e179e49_amd64",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9@sha256:14e276ffe12a20cb230da064bb0b13049817cb10ae094cca8931a0c48e179e49?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9\u0026tag=v2.10.7-12"
}
}
},
{
"category": "product_version",
"name": "rhacm2/observatorium-rhel9-operator@sha256:eeec53b5cca941c47dbaba316df7702e15f7c51d41268d07de164c833df20374_amd64",
"product": {
"name": "rhacm2/observatorium-rhel9-operator@sha256:eeec53b5cca941c47dbaba316df7702e15f7c51d41268d07de164c833df20374_amd64",
"product_id": "rhacm2/observatorium-rhel9-operator@sha256:eeec53b5cca941c47dbaba316df7702e15f7c51d41268d07de164c833df20374_amd64",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9-operator@sha256:eeec53b5cca941c47dbaba316df7702e15f7c51d41268d07de164c833df20374?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9-operator\u0026tag=v2.10.7-12"
}
}
},
{
"category": "product_version",
"name": "rhacm2/prometheus-alertmanager-rhel9@sha256:2bf0cd5536ecae3728b858c4fa4d06d27a4c76663ad1f70c598cd565e985265a_amd64",
"product": {
"name": "rhacm2/prometheus-alertmanager-rhel9@sha256:2bf0cd5536ecae3728b858c4fa4d06d27a4c76663ad1f70c598cd565e985265a_amd64",
"product_id": "rhacm2/prometheus-alertmanager-rhel9@sha256:2bf0cd5536ecae3728b858c4fa4d06d27a4c76663ad1f70c598cd565e985265a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-alertmanager-rhel9@sha256:2bf0cd5536ecae3728b858c4fa4d06d27a4c76663ad1f70c598cd565e985265a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9\u0026tag=v2.10.7-11"
}
}
},
{
"category": "product_version",
"name": "rhacm2/prometheus-rhel9@sha256:0ffa7bd4df8f2e33bfa4ffa2c4fd964df193cd6354aa80ff60aea6d901c5fd0d_amd64",
"product": {
"name": "rhacm2/prometheus-rhel9@sha256:0ffa7bd4df8f2e33bfa4ffa2c4fd964df193cd6354aa80ff60aea6d901c5fd0d_amd64",
"product_id": "rhacm2/prometheus-rhel9@sha256:0ffa7bd4df8f2e33bfa4ffa2c4fd964df193cd6354aa80ff60aea6d901c5fd0d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-rhel9@sha256:0ffa7bd4df8f2e33bfa4ffa2c4fd964df193cd6354aa80ff60aea6d901c5fd0d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel9\u0026tag=v2.10.7-11"
}
}
},
{
"category": "product_version",
"name": "rhacm2/rbac-query-proxy-rhel9@sha256:edc3e89ed41b476469e5d74b020414cd91dd93e93557f8557e076561980bff66_amd64",
"product": {
"name": "rhacm2/rbac-query-proxy-rhel9@sha256:edc3e89ed41b476469e5d74b020414cd91dd93e93557f8557e076561980bff66_amd64",
"product_id": "rhacm2/rbac-query-proxy-rhel9@sha256:edc3e89ed41b476469e5d74b020414cd91dd93e93557f8557e076561980bff66_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rbac-query-proxy-rhel9@sha256:edc3e89ed41b476469e5d74b020414cd91dd93e93557f8557e076561980bff66?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel9\u0026tag=v2.10.7-16"
}
}
},
{
"category": "product_version",
"name": "rhacm2/search-collector-rhel9@sha256:1b627bf7556da4b61783b48dd49c3567cbff8394909c047d28c82e0a1087c4d3_amd64",
"product": {
"name": "rhacm2/search-collector-rhel9@sha256:1b627bf7556da4b61783b48dd49c3567cbff8394909c047d28c82e0a1087c4d3_amd64",
"product_id": "rhacm2/search-collector-rhel9@sha256:1b627bf7556da4b61783b48dd49c3567cbff8394909c047d28c82e0a1087c4d3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/search-collector-rhel9@sha256:1b627bf7556da4b61783b48dd49c3567cbff8394909c047d28c82e0a1087c4d3?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel9\u0026tag=v2.10.7-20"
}
}
},
{
"category": "product_version",
"name": "rhacm2/submariner-addon-rhel9@sha256:34e01160a466b61f848fd024d5701b4b92b8b8008b8e3acd28226270fb5b7991_amd64",
"product": {
"name": "rhacm2/submariner-addon-rhel9@sha256:34e01160a466b61f848fd024d5701b4b92b8b8008b8e3acd28226270fb5b7991_amd64",
"product_id": "rhacm2/submariner-addon-rhel9@sha256:34e01160a466b61f848fd024d5701b4b92b8b8008b8e3acd28226270fb5b7991_amd64",
"product_identification_helper": {
"purl": "pkg:oci/submariner-addon-rhel9@sha256:34e01160a466b61f848fd024d5701b4b92b8b8008b8e3acd28226270fb5b7991?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel9\u0026tag=v2.10.7-22"
}
}
},
{
"category": "product_version",
"name": "rhacm2/thanos-rhel9@sha256:eb150db5a853ccd5ec4a4ec79552dd0921384c5b82fe036445ec688eff89a822_amd64",
"product": {
"name": "rhacm2/thanos-rhel9@sha256:eb150db5a853ccd5ec4a4ec79552dd0921384c5b82fe036445ec688eff89a822_amd64",
"product_id": "rhacm2/thanos-rhel9@sha256:eb150db5a853ccd5ec4a4ec79552dd0921384c5b82fe036445ec688eff89a822_amd64",
"product_identification_helper": {
"purl": "pkg:oci/thanos-rhel9@sha256:eb150db5a853ccd5ec4a4ec79552dd0921384c5b82fe036445ec688eff89a822?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel9\u0026tag=v2.10.7-10"
}
}
},
{
"category": "product_version",
"name": "rhacm2/thanos-receive-controller-rhel9@sha256:ee794a27919f1376d7e79172f9c2bc0d39b671386fd243232a38307913cc335c_amd64",
"product": {
"name": "rhacm2/thanos-receive-controller-rhel9@sha256:ee794a27919f1376d7e79172f9c2bc0d39b671386fd243232a38307913cc335c_amd64",
"product_id": "rhacm2/thanos-receive-controller-rhel9@sha256:ee794a27919f1376d7e79172f9c2bc0d39b671386fd243232a38307913cc335c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/thanos-receive-controller-rhel9@sha256:ee794a27919f1376d7e79172f9c2bc0d39b671386fd243232a38307913cc335c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel9\u0026tag=v2.10.7-10"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "rhacm2/acm-cluster-permission-rhel9@sha256:8d5c9108b10c1e7036d389d5e0a0fa4c85125d79fad9ff180c808220ad0214f2_s390x",
"product": {
"name": "rhacm2/acm-cluster-permission-rhel9@sha256:8d5c9108b10c1e7036d389d5e0a0fa4c85125d79fad9ff180c808220ad0214f2_s390x",
"product_id": "rhacm2/acm-cluster-permission-rhel9@sha256:8d5c9108b10c1e7036d389d5e0a0fa4c85125d79fad9ff180c808220ad0214f2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-cluster-permission-rhel9@sha256:8d5c9108b10c1e7036d389d5e0a0fa4c85125d79fad9ff180c808220ad0214f2?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-permission-rhel9\u0026tag=v2.10.7-11"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:583d05dadb95d5c86f9328881a62568bcdca3830c716925faa85b5ebc7df2385_s390x",
"product": {
"name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:583d05dadb95d5c86f9328881a62568bcdca3830c716925faa85b5ebc7df2385_s390x",
"product_id": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:583d05dadb95d5c86f9328881a62568bcdca3830c716925faa85b5ebc7df2385_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-addon-controller-rhel9@sha256:583d05dadb95d5c86f9328881a62568bcdca3830c716925faa85b5ebc7df2385?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9\u0026tag=v2.10.7-21"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7f8d18983ed997bd46b831fbc2224811dd023e00cb933ad56e9d58274fa49b21_s390x",
"product": {
"name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7f8d18983ed997bd46b831fbc2224811dd023e00cb933ad56e9d58274fa49b21_s390x",
"product_id": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7f8d18983ed997bd46b831fbc2224811dd023e00cb933ad56e9d58274fa49b21_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-framework-addon-rhel9@sha256:7f8d18983ed997bd46b831fbc2224811dd023e00cb933ad56e9d58274fa49b21?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9\u0026tag=v2.10.7-22"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-grafana-rhel9@sha256:68e7ab2205b4567f1919d79433831f444f7e80f84e8f6762942511bd3b2b26da_s390x",
"product": {
"name": "rhacm2/acm-grafana-rhel9@sha256:68e7ab2205b4567f1919d79433831f444f7e80f84e8f6762942511bd3b2b26da_s390x",
"product_id": "rhacm2/acm-grafana-rhel9@sha256:68e7ab2205b4567f1919d79433831f444f7e80f84e8f6762942511bd3b2b26da_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-grafana-rhel9@sha256:68e7ab2205b4567f1919d79433831f444f7e80f84e8f6762942511bd3b2b26da?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel9\u0026tag=v2.10.7-9"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-must-gather-rhel9@sha256:3b9ae87a111e4141f808451bbe5e5df8a25e366542a4007d9b37dfad323d19fb_s390x",
"product": {
"name": "rhacm2/acm-must-gather-rhel9@sha256:3b9ae87a111e4141f808451bbe5e5df8a25e366542a4007d9b37dfad323d19fb_s390x",
"product_id": "rhacm2/acm-must-gather-rhel9@sha256:3b9ae87a111e4141f808451bbe5e5df8a25e366542a4007d9b37dfad323d19fb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-must-gather-rhel9@sha256:3b9ae87a111e4141f808451bbe5e5df8a25e366542a4007d9b37dfad323d19fb?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel9\u0026tag=v2.10.7-26"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-operator-bundle@sha256:1d8a8c5f3c2e0120a7b9fa32b5f24e290d7da06de34da634b09b50f2a75ee696_s390x",
"product": {
"name": "rhacm2/acm-operator-bundle@sha256:1d8a8c5f3c2e0120a7b9fa32b5f24e290d7da06de34da634b09b50f2a75ee696_s390x",
"product_id": "rhacm2/acm-operator-bundle@sha256:1d8a8c5f3c2e0120a7b9fa32b5f24e290d7da06de34da634b09b50f2a75ee696_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-operator-bundle@sha256:1d8a8c5f3c2e0120a7b9fa32b5f24e290d7da06de34da634b09b50f2a75ee696?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.10.7-63"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:31f82e700c2162baba7f10f18543eb1e3dc644f4d01ef24624e42f53d414fcae_s390x",
"product": {
"name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:31f82e700c2162baba7f10f18543eb1e3dc644f4d01ef24624e42f53d414fcae_s390x",
"product_id": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:31f82e700c2162baba7f10f18543eb1e3dc644f4d01ef24624e42f53d414fcae_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-config-reloader-rhel9@sha256:31f82e700c2162baba7f10f18543eb1e3dc644f4d01ef24624e42f53d414fcae?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9\u0026tag=v2.10.7-10"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-prometheus-rhel9@sha256:4baef2d8d53003c7210f320f682d1691705a9ab7db57a84deb799946c427659c_s390x",
"product": {
"name": "rhacm2/acm-prometheus-rhel9@sha256:4baef2d8d53003c7210f320f682d1691705a9ab7db57a84deb799946c427659c_s390x",
"product_id": "rhacm2/acm-prometheus-rhel9@sha256:4baef2d8d53003c7210f320f682d1691705a9ab7db57a84deb799946c427659c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-rhel9@sha256:4baef2d8d53003c7210f320f682d1691705a9ab7db57a84deb799946c427659c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel9\u0026tag=v2.10.7-10"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-indexer-rhel9@sha256:f4ee7b69d38d1ec3c37110a80d7508ec5eb9f7927c7515065ab3a2b46ed74ad9_s390x",
"product": {
"name": "rhacm2/acm-search-indexer-rhel9@sha256:f4ee7b69d38d1ec3c37110a80d7508ec5eb9f7927c7515065ab3a2b46ed74ad9_s390x",
"product_id": "rhacm2/acm-search-indexer-rhel9@sha256:f4ee7b69d38d1ec3c37110a80d7508ec5eb9f7927c7515065ab3a2b46ed74ad9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-indexer-rhel9@sha256:f4ee7b69d38d1ec3c37110a80d7508ec5eb9f7927c7515065ab3a2b46ed74ad9?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel9\u0026tag=v2.10.7-17"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-v2-api-rhel9@sha256:7f8d3b5100cbe829531af2f163607278470dcd9d393711f15d8731a909a20ee8_s390x",
"product": {
"name": "rhacm2/acm-search-v2-api-rhel9@sha256:7f8d3b5100cbe829531af2f163607278470dcd9d393711f15d8731a909a20ee8_s390x",
"product_id": "rhacm2/acm-search-v2-api-rhel9@sha256:7f8d3b5100cbe829531af2f163607278470dcd9d393711f15d8731a909a20ee8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-api-rhel9@sha256:7f8d3b5100cbe829531af2f163607278470dcd9d393711f15d8731a909a20ee8?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel9\u0026tag=v2.10.7-19"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-v2-rhel9@sha256:9fc3aaa18c0280044c9178ce46b0b12f2c75f84eddfd112d599eb90a06197532_s390x",
"product": {
"name": "rhacm2/acm-search-v2-rhel9@sha256:9fc3aaa18c0280044c9178ce46b0b12f2c75f84eddfd112d599eb90a06197532_s390x",
"product_id": "rhacm2/acm-search-v2-rhel9@sha256:9fc3aaa18c0280044c9178ce46b0b12f2c75f84eddfd112d599eb90a06197532_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-rhel9@sha256:9fc3aaa18c0280044c9178ce46b0b12f2c75f84eddfd112d599eb90a06197532?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel9\u0026tag=v2.10.7-16"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:44210a7e99254b0162d5cdf19afef8ce3668956f18363dced727d06289d9a068_s390x",
"product": {
"name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:44210a7e99254b0162d5cdf19afef8ce3668956f18363dced727d06289d9a068_s390x",
"product_id": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:44210a7e99254b0162d5cdf19afef8ce3668956f18363dced727d06289d9a068_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-volsync-addon-controller-rhel9@sha256:44210a7e99254b0162d5cdf19afef8ce3668956f18363dced727d06289d9a068?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9\u0026tag=v2.10.7-28"
}
}
},
{
"category": "product_version",
"name": "rhacm2/cert-policy-controller-rhel9@sha256:cf07729354c849d4f01ecf5302c94e1f3381977310b4f1e5b71ea2c879238da3_s390x",
"product": {
"name": "rhacm2/cert-policy-controller-rhel9@sha256:cf07729354c849d4f01ecf5302c94e1f3381977310b4f1e5b71ea2c879238da3_s390x",
"product_id": "rhacm2/cert-policy-controller-rhel9@sha256:cf07729354c849d4f01ecf5302c94e1f3381977310b4f1e5b71ea2c879238da3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cert-policy-controller-rhel9@sha256:cf07729354c849d4f01ecf5302c94e1f3381977310b4f1e5b71ea2c879238da3?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel9\u0026tag=v2.10.7-21"
}
}
},
{
"category": "product_version",
"name": "rhacm2/cluster-backup-rhel9-operator@sha256:9c636e328bd89cd4c74019ea925348f165326e8f960b7f6e667f424cb10a0b35_s390x",
"product": {
"name": "rhacm2/cluster-backup-rhel9-operator@sha256:9c636e328bd89cd4c74019ea925348f165326e8f960b7f6e667f424cb10a0b35_s390x",
"product_id": "rhacm2/cluster-backup-rhel9-operator@sha256:9c636e328bd89cd4c74019ea925348f165326e8f960b7f6e667f424cb10a0b35_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-backup-rhel9-operator@sha256:9c636e328bd89cd4c74019ea925348f165326e8f960b7f6e667f424cb10a0b35?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel9-operator\u0026tag=v2.10.7-29"
}
}
},
{
"category": "product_version",
"name": "rhacm2/config-policy-controller-rhel9@sha256:b48185f22218f41a1486c7ee86dae77e2ee97a692e1109fa46e8d689a243742b_s390x",
"product": {
"name": "rhacm2/config-policy-controller-rhel9@sha256:b48185f22218f41a1486c7ee86dae77e2ee97a692e1109fa46e8d689a243742b_s390x",
"product_id": "rhacm2/config-policy-controller-rhel9@sha256:b48185f22218f41a1486c7ee86dae77e2ee97a692e1109fa46e8d689a243742b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/config-policy-controller-rhel9@sha256:b48185f22218f41a1486c7ee86dae77e2ee97a692e1109fa46e8d689a243742b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel9\u0026tag=v2.10.7-20"
}
}
},
{
"category": "product_version",
"name": "rhacm2/console-rhel9@sha256:b2b9058593c72544993cca539f2c2bab15c3ed6800463fc02bc8307cf654bd16_s390x",
"product": {
"name": "rhacm2/console-rhel9@sha256:b2b9058593c72544993cca539f2c2bab15c3ed6800463fc02bc8307cf654bd16_s390x",
"product_id": "rhacm2/console-rhel9@sha256:b2b9058593c72544993cca539f2c2bab15c3ed6800463fc02bc8307cf654bd16_s390x",
"product_identification_helper": {
"purl": "pkg:oci/console-rhel9@sha256:b2b9058593c72544993cca539f2c2bab15c3ed6800463fc02bc8307cf654bd16?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/console-rhel9\u0026tag=v2.10.7-24"
}
}
},
{
"category": "product_version",
"name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:a9974ca0272327bc582dd23b97afc6568f460cdaa921d4d1c93b19940b2e8f91_s390x",
"product": {
"name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:a9974ca0272327bc582dd23b97afc6568f460cdaa921d4d1c93b19940b2e8f91_s390x",
"product_id": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:a9974ca0272327bc582dd23b97afc6568f460cdaa921d4d1c93b19940b2e8f91_s390x",
"product_identification_helper": {
"purl": "pkg:oci/endpoint-monitoring-rhel9-operator@sha256:a9974ca0272327bc582dd23b97afc6568f460cdaa921d4d1c93b19940b2e8f91?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator\u0026tag=v2.10.7-16"
}
}
},
{
"category": "product_version",
"name": "rhacm2/governance-policy-propagator-rhel9@sha256:6579072da4ac78425dbe77bf8e69e59c47b87bf686f0825b534dea1f265cf4d8_s390x",
"product": {
"name": "rhacm2/governance-policy-propagator-rhel9@sha256:6579072da4ac78425dbe77bf8e69e59c47b87bf686f0825b534dea1f265cf4d8_s390x",
"product_id": "rhacm2/governance-policy-propagator-rhel9@sha256:6579072da4ac78425dbe77bf8e69e59c47b87bf686f0825b534dea1f265cf4d8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/governance-policy-propagator-rhel9@sha256:6579072da4ac78425dbe77bf8e69e59c47b87bf686f0825b534dea1f265cf4d8?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel9\u0026tag=v2.10.7-20"
}
}
},
{
"category": "product_version",
"name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:70fb0e251c7bf8401d72e99e2703d5c3bfa12d70e45268513f6b447d0d0b73c1_s390x",
"product": {
"name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:70fb0e251c7bf8401d72e99e2703d5c3bfa12d70e45268513f6b447d0d0b73c1_s390x",
"product_id": "rhacm2/grafana-dashboard-loader-rhel9@sha256:70fb0e251c7bf8401d72e99e2703d5c3bfa12d70e45268513f6b447d0d0b73c1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/grafana-dashboard-loader-rhel9@sha256:70fb0e251c7bf8401d72e99e2703d5c3bfa12d70e45268513f6b447d0d0b73c1?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9\u0026tag=v2.10.7-16"
}
}
},
{
"category": "product_version",
"name": "rhacm2/iam-policy-controller-rhel9@sha256:2c010c37c5424bf2645e0d3ded1593409c93d90f73e23f62bc1490eab91a92bc_s390x",
"product": {
"name": "rhacm2/iam-policy-controller-rhel9@sha256:2c010c37c5424bf2645e0d3ded1593409c93d90f73e23f62bc1490eab91a92bc_s390x",
"product_id": "rhacm2/iam-policy-controller-rhel9@sha256:2c010c37c5424bf2645e0d3ded1593409c93d90f73e23f62bc1490eab91a92bc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/iam-policy-controller-rhel9@sha256:2c010c37c5424bf2645e0d3ded1593409c93d90f73e23f62bc1490eab91a92bc?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel9\u0026tag=v2.10.7-19"
}
}
},
{
"category": "product_version",
"name": "rhacm2/insights-client-rhel9@sha256:83208f22d64b7079d64abc6ead88f281ff97d4c860c0c83338269cbc537030cf_s390x",
"product": {
"name": "rhacm2/insights-client-rhel9@sha256:83208f22d64b7079d64abc6ead88f281ff97d4c860c0c83338269cbc537030cf_s390x",
"product_id": "rhacm2/insights-client-rhel9@sha256:83208f22d64b7079d64abc6ead88f281ff97d4c860c0c83338269cbc537030cf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/insights-client-rhel9@sha256:83208f22d64b7079d64abc6ead88f281ff97d4c860c0c83338269cbc537030cf?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel9\u0026tag=v2.10.7-17"
}
}
},
{
"category": "product_version",
"name": "rhacm2/insights-metrics-rhel9@sha256:26e9be29544bcec6e2dd5ce2391da2415bcb2b847058d840e7b7778a736675a9_s390x",
"product": {
"name": "rhacm2/insights-metrics-rhel9@sha256:26e9be29544bcec6e2dd5ce2391da2415bcb2b847058d840e7b7778a736675a9_s390x",
"product_id": "rhacm2/insights-metrics-rhel9@sha256:26e9be29544bcec6e2dd5ce2391da2415bcb2b847058d840e7b7778a736675a9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/insights-metrics-rhel9@sha256:26e9be29544bcec6e2dd5ce2391da2415bcb2b847058d840e7b7778a736675a9?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel9\u0026tag=v2.10.7-17"
}
}
},
{
"category": "product_version",
"name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:4975abea6c654fc970c24f1833b3f890f5022dde4837f97737e79a38c72ff141_s390x",
"product": {
"name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:4975abea6c654fc970c24f1833b3f890f5022dde4837f97737e79a38c72ff141_s390x",
"product_id": "rhacm2/klusterlet-addon-controller-rhel9@sha256:4975abea6c654fc970c24f1833b3f890f5022dde4837f97737e79a38c72ff141_s390x",
"product_identification_helper": {
"purl": "pkg:oci/klusterlet-addon-controller-rhel9@sha256:4975abea6c654fc970c24f1833b3f890f5022dde4837f97737e79a38c72ff141?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9\u0026tag=v2.10.7-12"
}
}
},
{
"category": "product_version",
"name": "rhacm2/kube-rbac-proxy-rhel9@sha256:d033727347eae12e5b85423bcb0d110f0bcdf70210a6c0971a8e3e6238c20381_s390x",
"product": {
"name": "rhacm2/kube-rbac-proxy-rhel9@sha256:d033727347eae12e5b85423bcb0d110f0bcdf70210a6c0971a8e3e6238c20381_s390x",
"product_id": "rhacm2/kube-rbac-proxy-rhel9@sha256:d033727347eae12e5b85423bcb0d110f0bcdf70210a6c0971a8e3e6238c20381_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-rhel9@sha256:d033727347eae12e5b85423bcb0d110f0bcdf70210a6c0971a8e3e6238c20381?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9\u0026tag=v2.10.7-10"
}
}
},
{
"category": "product_version",
"name": "rhacm2/kube-state-metrics-rhel9@sha256:fcfdfba910cd65755a8485302b2a16802bc02bee52cbf983eca6e6629fa7412c_s390x",
"product": {
"name": "rhacm2/kube-state-metrics-rhel9@sha256:fcfdfba910cd65755a8485302b2a16802bc02bee52cbf983eca6e6629fa7412c_s390x",
"product_id": "rhacm2/kube-state-metrics-rhel9@sha256:fcfdfba910cd65755a8485302b2a16802bc02bee52cbf983eca6e6629fa7412c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-state-metrics-rhel9@sha256:fcfdfba910cd65755a8485302b2a16802bc02bee52cbf983eca6e6629fa7412c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel9\u0026tag=v2.10.7-10"
}
}
},
{
"category": "product_version",
"name": "rhacm2/memcached-rhel9@sha256:129eea8b59dbc7da23edb4ed3549bb6a7340d5516f8abbfaca7fe2d896f1fa2b_s390x",
"product": {
"name": "rhacm2/memcached-rhel9@sha256:129eea8b59dbc7da23edb4ed3549bb6a7340d5516f8abbfaca7fe2d896f1fa2b_s390x",
"product_id": "rhacm2/memcached-rhel9@sha256:129eea8b59dbc7da23edb4ed3549bb6a7340d5516f8abbfaca7fe2d896f1fa2b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/memcached-rhel9@sha256:129eea8b59dbc7da23edb4ed3549bb6a7340d5516f8abbfaca7fe2d896f1fa2b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel9\u0026tag=v2.10.7-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/memcached-exporter-rhel9@sha256:3699b5f946634d0fbb08ad2e5692f3eed308980cc59f598896050bb18c7a2690_s390x",
"product": {
"name": "rhacm2/memcached-exporter-rhel9@sha256:3699b5f946634d0fbb08ad2e5692f3eed308980cc59f598896050bb18c7a2690_s390x",
"product_id": "rhacm2/memcached-exporter-rhel9@sha256:3699b5f946634d0fbb08ad2e5692f3eed308980cc59f598896050bb18c7a2690_s390x",
"product_identification_helper": {
"purl": "pkg:oci/memcached-exporter-rhel9@sha256:3699b5f946634d0fbb08ad2e5692f3eed308980cc59f598896050bb18c7a2690?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel9\u0026tag=v2.10.7-10"
}
}
},
{
"category": "product_version",
"name": "rhacm2/metrics-collector-rhel9@sha256:d30f83043afdba17ee8ab7a86caca8cb17e1f960126c8a449701a36880928089_s390x",
"product": {
"name": "rhacm2/metrics-collector-rhel9@sha256:d30f83043afdba17ee8ab7a86caca8cb17e1f960126c8a449701a36880928089_s390x",
"product_id": "rhacm2/metrics-collector-rhel9@sha256:d30f83043afdba17ee8ab7a86caca8cb17e1f960126c8a449701a36880928089_s390x",
"product_identification_helper": {
"purl": "pkg:oci/metrics-collector-rhel9@sha256:d30f83043afdba17ee8ab7a86caca8cb17e1f960126c8a449701a36880928089?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel9\u0026tag=v2.10.7-16"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicloud-integrations-rhel9@sha256:4c17e2f94b173f07fdd1e5142be9441c70304d0e61bf2a8951b625a66fec165b_s390x",
"product": {
"name": "rhacm2/multicloud-integrations-rhel9@sha256:4c17e2f94b173f07fdd1e5142be9441c70304d0e61bf2a8951b625a66fec165b_s390x",
"product_id": "rhacm2/multicloud-integrations-rhel9@sha256:4c17e2f94b173f07fdd1e5142be9441c70304d0e61bf2a8951b625a66fec165b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-integrations-rhel9@sha256:4c17e2f94b173f07fdd1e5142be9441c70304d0e61bf2a8951b625a66fec165b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel9\u0026tag=v2.10.7-10"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multiclusterhub-rhel9@sha256:020ec9da550dc8bb34c2d5c990b9cddcf80a95b5f7b012997a4de79db3913275_s390x",
"product": {
"name": "rhacm2/multiclusterhub-rhel9@sha256:020ec9da550dc8bb34c2d5c990b9cddcf80a95b5f7b012997a4de79db3913275_s390x",
"product_id": "rhacm2/multiclusterhub-rhel9@sha256:020ec9da550dc8bb34c2d5c990b9cddcf80a95b5f7b012997a4de79db3913275_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multiclusterhub-rhel9@sha256:020ec9da550dc8bb34c2d5c990b9cddcf80a95b5f7b012997a4de79db3913275?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel9\u0026tag=v2.10.7-24"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-observability-rhel9-operator@sha256:c1d1ccdcd938fad09cbb363dbee73012793e12cb99761193af8c95fde925b2c2_s390x",
"product": {
"name": "rhacm2/multicluster-observability-rhel9-operator@sha256:c1d1ccdcd938fad09cbb363dbee73012793e12cb99761193af8c95fde925b2c2_s390x",
"product_id": "rhacm2/multicluster-observability-rhel9-operator@sha256:c1d1ccdcd938fad09cbb363dbee73012793e12cb99761193af8c95fde925b2c2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-observability-rhel9-operator@sha256:c1d1ccdcd938fad09cbb363dbee73012793e12cb99761193af8c95fde925b2c2?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator\u0026tag=v2.10.7-16"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-application-rhel9@sha256:c64e34e48ca040e771aa4a1253ef175655f14a7a823cbaa05ab5502fbcba1c14_s390x",
"product": {
"name": "rhacm2/multicluster-operators-application-rhel9@sha256:c64e34e48ca040e771aa4a1253ef175655f14a7a823cbaa05ab5502fbcba1c14_s390x",
"product_id": "rhacm2/multicluster-operators-application-rhel9@sha256:c64e34e48ca040e771aa4a1253ef175655f14a7a823cbaa05ab5502fbcba1c14_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-application-rhel9@sha256:c64e34e48ca040e771aa4a1253ef175655f14a7a823cbaa05ab5502fbcba1c14?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel9\u0026tag=v2.10.7-10"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-channel-rhel9@sha256:253f4d0310259f82bb7c5a23935783c696461a855b540cb07c51e6a8e624300e_s390x",
"product": {
"name": "rhacm2/multicluster-operators-channel-rhel9@sha256:253f4d0310259f82bb7c5a23935783c696461a855b540cb07c51e6a8e624300e_s390x",
"product_id": "rhacm2/multicluster-operators-channel-rhel9@sha256:253f4d0310259f82bb7c5a23935783c696461a855b540cb07c51e6a8e624300e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-channel-rhel9@sha256:253f4d0310259f82bb7c5a23935783c696461a855b540cb07c51e6a8e624300e?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9\u0026tag=v2.10.7-10"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:1fa326925d1cb29bd41ab6076aae335122ca22dfb7bc75c66844f06d9b2a6660_s390x",
"product": {
"name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:1fa326925d1cb29bd41ab6076aae335122ca22dfb7bc75c66844f06d9b2a6660_s390x",
"product_id": "rhacm2/multicluster-operators-subscription-rhel9@sha256:1fa326925d1cb29bd41ab6076aae335122ca22dfb7bc75c66844f06d9b2a6660_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-subscription-rhel9@sha256:1fa326925d1cb29bd41ab6076aae335122ca22dfb7bc75c66844f06d9b2a6660?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9\u0026tag=v2.10.7-12"
}
}
},
{
"category": "product_version",
"name": "rhacm2/node-exporter-rhel9@sha256:5509e682f7de2a822bcefa0702e54590786bfcf8087da3d6d6c06d419e4d6285_s390x",
"product": {
"name": "rhacm2/node-exporter-rhel9@sha256:5509e682f7de2a822bcefa0702e54590786bfcf8087da3d6d6c06d419e4d6285_s390x",
"product_id": "rhacm2/node-exporter-rhel9@sha256:5509e682f7de2a822bcefa0702e54590786bfcf8087da3d6d6c06d419e4d6285_s390x",
"product_identification_helper": {
"purl": "pkg:oci/node-exporter-rhel9@sha256:5509e682f7de2a822bcefa0702e54590786bfcf8087da3d6d6c06d419e4d6285?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel9\u0026tag=v2.10.7-10"
}
}
},
{
"category": "product_version",
"name": "rhacm2/observatorium-rhel9@sha256:699608ca7ce272ae3502de8052df122304643c9778333e55f3215ba35dfdc212_s390x",
"product": {
"name": "rhacm2/observatorium-rhel9@sha256:699608ca7ce272ae3502de8052df122304643c9778333e55f3215ba35dfdc212_s390x",
"product_id": "rhacm2/observatorium-rhel9@sha256:699608ca7ce272ae3502de8052df122304643c9778333e55f3215ba35dfdc212_s390x",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9@sha256:699608ca7ce272ae3502de8052df122304643c9778333e55f3215ba35dfdc212?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9\u0026tag=v2.10.7-12"
}
}
},
{
"category": "product_version",
"name": "rhacm2/observatorium-rhel9-operator@sha256:876c5efce6fb932740788160feb27d8052c8688323391b72ecbd8df964a57fd0_s390x",
"product": {
"name": "rhacm2/observatorium-rhel9-operator@sha256:876c5efce6fb932740788160feb27d8052c8688323391b72ecbd8df964a57fd0_s390x",
"product_id": "rhacm2/observatorium-rhel9-operator@sha256:876c5efce6fb932740788160feb27d8052c8688323391b72ecbd8df964a57fd0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9-operator@sha256:876c5efce6fb932740788160feb27d8052c8688323391b72ecbd8df964a57fd0?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9-operator\u0026tag=v2.10.7-12"
}
}
},
{
"category": "product_version",
"name": "rhacm2/prometheus-alertmanager-rhel9@sha256:2b459ac58f07cfdc018da2c2f14178ca708132cb7b472730d4516664b97bd8bf_s390x",
"product": {
"name": "rhacm2/prometheus-alertmanager-rhel9@sha256:2b459ac58f07cfdc018da2c2f14178ca708132cb7b472730d4516664b97bd8bf_s390x",
"product_id": "rhacm2/prometheus-alertmanager-rhel9@sha256:2b459ac58f07cfdc018da2c2f14178ca708132cb7b472730d4516664b97bd8bf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-alertmanager-rhel9@sha256:2b459ac58f07cfdc018da2c2f14178ca708132cb7b472730d4516664b97bd8bf?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9\u0026tag=v2.10.7-11"
}
}
},
{
"category": "product_version",
"name": "rhacm2/prometheus-rhel9@sha256:f28ebb6128d8b2f465daf23a63c12e3e2f87b5fefe7ebd1fb336843739fbeb2c_s390x",
"product": {
"name": "rhacm2/prometheus-rhel9@sha256:f28ebb6128d8b2f465daf23a63c12e3e2f87b5fefe7ebd1fb336843739fbeb2c_s390x",
"product_id": "rhacm2/prometheus-rhel9@sha256:f28ebb6128d8b2f465daf23a63c12e3e2f87b5fefe7ebd1fb336843739fbeb2c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-rhel9@sha256:f28ebb6128d8b2f465daf23a63c12e3e2f87b5fefe7ebd1fb336843739fbeb2c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel9\u0026tag=v2.10.7-11"
}
}
},
{
"category": "product_version",
"name": "rhacm2/rbac-query-proxy-rhel9@sha256:b9ae76da3ab63b798b805b1dd35deeb857320583eba4957e17079aba89e3a61d_s390x",
"product": {
"name": "rhacm2/rbac-query-proxy-rhel9@sha256:b9ae76da3ab63b798b805b1dd35deeb857320583eba4957e17079aba89e3a61d_s390x",
"product_id": "rhacm2/rbac-query-proxy-rhel9@sha256:b9ae76da3ab63b798b805b1dd35deeb857320583eba4957e17079aba89e3a61d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rbac-query-proxy-rhel9@sha256:b9ae76da3ab63b798b805b1dd35deeb857320583eba4957e17079aba89e3a61d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel9\u0026tag=v2.10.7-16"
}
}
},
{
"category": "product_version",
"name": "rhacm2/search-collector-rhel9@sha256:81be605201bdf940a193a01eb758039f52c47da3d937333dccef39dc8f1e0783_s390x",
"product": {
"name": "rhacm2/search-collector-rhel9@sha256:81be605201bdf940a193a01eb758039f52c47da3d937333dccef39dc8f1e0783_s390x",
"product_id": "rhacm2/search-collector-rhel9@sha256:81be605201bdf940a193a01eb758039f52c47da3d937333dccef39dc8f1e0783_s390x",
"product_identification_helper": {
"purl": "pkg:oci/search-collector-rhel9@sha256:81be605201bdf940a193a01eb758039f52c47da3d937333dccef39dc8f1e0783?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel9\u0026tag=v2.10.7-20"
}
}
},
{
"category": "product_version",
"name": "rhacm2/submariner-addon-rhel9@sha256:b5610577b7e548876539816d1e78c05395d26360a7645a760567146064531d12_s390x",
"product": {
"name": "rhacm2/submariner-addon-rhel9@sha256:b5610577b7e548876539816d1e78c05395d26360a7645a760567146064531d12_s390x",
"product_id": "rhacm2/submariner-addon-rhel9@sha256:b5610577b7e548876539816d1e78c05395d26360a7645a760567146064531d12_s390x",
"product_identification_helper": {
"purl": "pkg:oci/submariner-addon-rhel9@sha256:b5610577b7e548876539816d1e78c05395d26360a7645a760567146064531d12?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel9\u0026tag=v2.10.7-22"
}
}
},
{
"category": "product_version",
"name": "rhacm2/thanos-rhel9@sha256:833adb4876808cf745e291521726fbc93539978743b3d729e6f89f600475c712_s390x",
"product": {
"name": "rhacm2/thanos-rhel9@sha256:833adb4876808cf745e291521726fbc93539978743b3d729e6f89f600475c712_s390x",
"product_id": "rhacm2/thanos-rhel9@sha256:833adb4876808cf745e291521726fbc93539978743b3d729e6f89f600475c712_s390x",
"product_identification_helper": {
"purl": "pkg:oci/thanos-rhel9@sha256:833adb4876808cf745e291521726fbc93539978743b3d729e6f89f600475c712?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel9\u0026tag=v2.10.7-10"
}
}
},
{
"category": "product_version",
"name": "rhacm2/thanos-receive-controller-rhel9@sha256:7fdb7c93d7eb7c697c473f906a8184ae3be00856e1e05d9d6759039000dc27ad_s390x",
"product": {
"name": "rhacm2/thanos-receive-controller-rhel9@sha256:7fdb7c93d7eb7c697c473f906a8184ae3be00856e1e05d9d6759039000dc27ad_s390x",
"product_id": "rhacm2/thanos-receive-controller-rhel9@sha256:7fdb7c93d7eb7c697c473f906a8184ae3be00856e1e05d9d6759039000dc27ad_s390x",
"product_identification_helper": {
"purl": "pkg:oci/thanos-receive-controller-rhel9@sha256:7fdb7c93d7eb7c697c473f906a8184ae3be00856e1e05d9d6759039000dc27ad?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel9\u0026tag=v2.10.7-10"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "rhacm2/acm-cluster-permission-rhel9@sha256:a4859614a396c3c653d17379ad0f57633ed2a8ee915d89a020d3649b77de68d4_arm64",
"product": {
"name": "rhacm2/acm-cluster-permission-rhel9@sha256:a4859614a396c3c653d17379ad0f57633ed2a8ee915d89a020d3649b77de68d4_arm64",
"product_id": "rhacm2/acm-cluster-permission-rhel9@sha256:a4859614a396c3c653d17379ad0f57633ed2a8ee915d89a020d3649b77de68d4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-cluster-permission-rhel9@sha256:a4859614a396c3c653d17379ad0f57633ed2a8ee915d89a020d3649b77de68d4?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-permission-rhel9\u0026tag=v2.10.7-11"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:e29f22a74ac30e283e89a936a9635e5cf67391705666d39f08a81137063a234f_arm64",
"product": {
"name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:e29f22a74ac30e283e89a936a9635e5cf67391705666d39f08a81137063a234f_arm64",
"product_id": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:e29f22a74ac30e283e89a936a9635e5cf67391705666d39f08a81137063a234f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-addon-controller-rhel9@sha256:e29f22a74ac30e283e89a936a9635e5cf67391705666d39f08a81137063a234f?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9\u0026tag=v2.10.7-21"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:3ebeee2c00e46b2cd4754fd4c0420055b875bd61f259882367568243833b579c_arm64",
"product": {
"name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:3ebeee2c00e46b2cd4754fd4c0420055b875bd61f259882367568243833b579c_arm64",
"product_id": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:3ebeee2c00e46b2cd4754fd4c0420055b875bd61f259882367568243833b579c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-framework-addon-rhel9@sha256:3ebeee2c00e46b2cd4754fd4c0420055b875bd61f259882367568243833b579c?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9\u0026tag=v2.10.7-22"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-grafana-rhel9@sha256:264d30ed0113996f559a947e4e6b26e6b8e7ffc6960bb70adef33f1eb9eb66c0_arm64",
"product": {
"name": "rhacm2/acm-grafana-rhel9@sha256:264d30ed0113996f559a947e4e6b26e6b8e7ffc6960bb70adef33f1eb9eb66c0_arm64",
"product_id": "rhacm2/acm-grafana-rhel9@sha256:264d30ed0113996f559a947e4e6b26e6b8e7ffc6960bb70adef33f1eb9eb66c0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-grafana-rhel9@sha256:264d30ed0113996f559a947e4e6b26e6b8e7ffc6960bb70adef33f1eb9eb66c0?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel9\u0026tag=v2.10.7-9"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-must-gather-rhel9@sha256:3a1fe874f2adf97d61a52f6fef91142ca5c3b3ad962a750a942579cad5067598_arm64",
"product": {
"name": "rhacm2/acm-must-gather-rhel9@sha256:3a1fe874f2adf97d61a52f6fef91142ca5c3b3ad962a750a942579cad5067598_arm64",
"product_id": "rhacm2/acm-must-gather-rhel9@sha256:3a1fe874f2adf97d61a52f6fef91142ca5c3b3ad962a750a942579cad5067598_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-must-gather-rhel9@sha256:3a1fe874f2adf97d61a52f6fef91142ca5c3b3ad962a750a942579cad5067598?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel9\u0026tag=v2.10.7-26"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:07a028d3b38621287065b0838f0ebe2092a59896ac71b56ff8038442e4ca941e_arm64",
"product": {
"name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:07a028d3b38621287065b0838f0ebe2092a59896ac71b56ff8038442e4ca941e_arm64",
"product_id": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:07a028d3b38621287065b0838f0ebe2092a59896ac71b56ff8038442e4ca941e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-config-reloader-rhel9@sha256:07a028d3b38621287065b0838f0ebe2092a59896ac71b56ff8038442e4ca941e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9\u0026tag=v2.10.7-10"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-prometheus-rhel9@sha256:cd75ab2301f83630b8d861b53d94d6e5c8655ae018126c66a3d953d717c94094_arm64",
"product": {
"name": "rhacm2/acm-prometheus-rhel9@sha256:cd75ab2301f83630b8d861b53d94d6e5c8655ae018126c66a3d953d717c94094_arm64",
"product_id": "rhacm2/acm-prometheus-rhel9@sha256:cd75ab2301f83630b8d861b53d94d6e5c8655ae018126c66a3d953d717c94094_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-rhel9@sha256:cd75ab2301f83630b8d861b53d94d6e5c8655ae018126c66a3d953d717c94094?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel9\u0026tag=v2.10.7-10"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-indexer-rhel9@sha256:af8e887ece4a95c20a4a78a278bcd4748fa4743df9b9180a622cc8a189110394_arm64",
"product": {
"name": "rhacm2/acm-search-indexer-rhel9@sha256:af8e887ece4a95c20a4a78a278bcd4748fa4743df9b9180a622cc8a189110394_arm64",
"product_id": "rhacm2/acm-search-indexer-rhel9@sha256:af8e887ece4a95c20a4a78a278bcd4748fa4743df9b9180a622cc8a189110394_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-indexer-rhel9@sha256:af8e887ece4a95c20a4a78a278bcd4748fa4743df9b9180a622cc8a189110394?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel9\u0026tag=v2.10.7-17"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-v2-api-rhel9@sha256:39de17c168519b633c72178677b7bd6fd980c28cf046e8bc89b846a5486ce7d2_arm64",
"product": {
"name": "rhacm2/acm-search-v2-api-rhel9@sha256:39de17c168519b633c72178677b7bd6fd980c28cf046e8bc89b846a5486ce7d2_arm64",
"product_id": "rhacm2/acm-search-v2-api-rhel9@sha256:39de17c168519b633c72178677b7bd6fd980c28cf046e8bc89b846a5486ce7d2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-api-rhel9@sha256:39de17c168519b633c72178677b7bd6fd980c28cf046e8bc89b846a5486ce7d2?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel9\u0026tag=v2.10.7-19"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-v2-rhel9@sha256:9dc1730c80765df716174d019d6c1371bc988325f822ef2f2302729690b630be_arm64",
"product": {
"name": "rhacm2/acm-search-v2-rhel9@sha256:9dc1730c80765df716174d019d6c1371bc988325f822ef2f2302729690b630be_arm64",
"product_id": "rhacm2/acm-search-v2-rhel9@sha256:9dc1730c80765df716174d019d6c1371bc988325f822ef2f2302729690b630be_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-rhel9@sha256:9dc1730c80765df716174d019d6c1371bc988325f822ef2f2302729690b630be?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel9\u0026tag=v2.10.7-16"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:bc49a183a5aec1388d0a594620e6d68b8ae98efb8666a8add4ffb05fd4bd2375_arm64",
"product": {
"name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:bc49a183a5aec1388d0a594620e6d68b8ae98efb8666a8add4ffb05fd4bd2375_arm64",
"product_id": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:bc49a183a5aec1388d0a594620e6d68b8ae98efb8666a8add4ffb05fd4bd2375_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-volsync-addon-controller-rhel9@sha256:bc49a183a5aec1388d0a594620e6d68b8ae98efb8666a8add4ffb05fd4bd2375?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9\u0026tag=v2.10.7-28"
}
}
},
{
"category": "product_version",
"name": "rhacm2/cert-policy-controller-rhel9@sha256:fe04f78a74296ded51ad8764527bdfc386787f28dfe66f57512853b75733ba34_arm64",
"product": {
"name": "rhacm2/cert-policy-controller-rhel9@sha256:fe04f78a74296ded51ad8764527bdfc386787f28dfe66f57512853b75733ba34_arm64",
"product_id": "rhacm2/cert-policy-controller-rhel9@sha256:fe04f78a74296ded51ad8764527bdfc386787f28dfe66f57512853b75733ba34_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cert-policy-controller-rhel9@sha256:fe04f78a74296ded51ad8764527bdfc386787f28dfe66f57512853b75733ba34?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel9\u0026tag=v2.10.7-21"
}
}
},
{
"category": "product_version",
"name": "rhacm2/cluster-backup-rhel9-operator@sha256:fe5ea3187a7758963849f340395560661a632c2bf933bccc8baf10faf0a1ae42_arm64",
"product": {
"name": "rhacm2/cluster-backup-rhel9-operator@sha256:fe5ea3187a7758963849f340395560661a632c2bf933bccc8baf10faf0a1ae42_arm64",
"product_id": "rhacm2/cluster-backup-rhel9-operator@sha256:fe5ea3187a7758963849f340395560661a632c2bf933bccc8baf10faf0a1ae42_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-backup-rhel9-operator@sha256:fe5ea3187a7758963849f340395560661a632c2bf933bccc8baf10faf0a1ae42?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel9-operator\u0026tag=v2.10.7-29"
}
}
},
{
"category": "product_version",
"name": "rhacm2/config-policy-controller-rhel9@sha256:aedad83c4bd2a9e7491790ea3de749977460016f80d11af29f55659a1fb93100_arm64",
"product": {
"name": "rhacm2/config-policy-controller-rhel9@sha256:aedad83c4bd2a9e7491790ea3de749977460016f80d11af29f55659a1fb93100_arm64",
"product_id": "rhacm2/config-policy-controller-rhel9@sha256:aedad83c4bd2a9e7491790ea3de749977460016f80d11af29f55659a1fb93100_arm64",
"product_identification_helper": {
"purl": "pkg:oci/config-policy-controller-rhel9@sha256:aedad83c4bd2a9e7491790ea3de749977460016f80d11af29f55659a1fb93100?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel9\u0026tag=v2.10.7-20"
}
}
},
{
"category": "product_version",
"name": "rhacm2/console-rhel9@sha256:ea9be8dc42aadf18ebcbeb9484bedf792aa7a63a4fb81c3bc5649be5cfc66623_arm64",
"product": {
"name": "rhacm2/console-rhel9@sha256:ea9be8dc42aadf18ebcbeb9484bedf792aa7a63a4fb81c3bc5649be5cfc66623_arm64",
"product_id": "rhacm2/console-rhel9@sha256:ea9be8dc42aadf18ebcbeb9484bedf792aa7a63a4fb81c3bc5649be5cfc66623_arm64",
"product_identification_helper": {
"purl": "pkg:oci/console-rhel9@sha256:ea9be8dc42aadf18ebcbeb9484bedf792aa7a63a4fb81c3bc5649be5cfc66623?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel9\u0026tag=v2.10.7-24"
}
}
},
{
"category": "product_version",
"name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:a8a963bbd8deca22ed65d0e700b6570c927d72bd9831accbe3a2ed4ce9ae0bb8_arm64",
"product": {
"name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:a8a963bbd8deca22ed65d0e700b6570c927d72bd9831accbe3a2ed4ce9ae0bb8_arm64",
"product_id": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:a8a963bbd8deca22ed65d0e700b6570c927d72bd9831accbe3a2ed4ce9ae0bb8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/endpoint-monitoring-rhel9-operator@sha256:a8a963bbd8deca22ed65d0e700b6570c927d72bd9831accbe3a2ed4ce9ae0bb8?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator\u0026tag=v2.10.7-16"
}
}
},
{
"category": "product_version",
"name": "rhacm2/governance-policy-propagator-rhel9@sha256:080148a32fcc91ff364c86f5d2447b6b8e8f1a39f8de6b3afd725476387c1c6e_arm64",
"product": {
"name": "rhacm2/governance-policy-propagator-rhel9@sha256:080148a32fcc91ff364c86f5d2447b6b8e8f1a39f8de6b3afd725476387c1c6e_arm64",
"product_id": "rhacm2/governance-policy-propagator-rhel9@sha256:080148a32fcc91ff364c86f5d2447b6b8e8f1a39f8de6b3afd725476387c1c6e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/governance-policy-propagator-rhel9@sha256:080148a32fcc91ff364c86f5d2447b6b8e8f1a39f8de6b3afd725476387c1c6e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel9\u0026tag=v2.10.7-20"
}
}
},
{
"category": "product_version",
"name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:1033c98042b1adcba84bcdfc27d9c72fbfbe0c6fc7c3cedc075b171afc300a7a_arm64",
"product": {
"name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:1033c98042b1adcba84bcdfc27d9c72fbfbe0c6fc7c3cedc075b171afc300a7a_arm64",
"product_id": "rhacm2/grafana-dashboard-loader-rhel9@sha256:1033c98042b1adcba84bcdfc27d9c72fbfbe0c6fc7c3cedc075b171afc300a7a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/grafana-dashboard-loader-rhel9@sha256:1033c98042b1adcba84bcdfc27d9c72fbfbe0c6fc7c3cedc075b171afc300a7a?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9\u0026tag=v2.10.7-16"
}
}
},
{
"category": "product_version",
"name": "rhacm2/iam-policy-controller-rhel9@sha256:8eff3d313c4c8ead1bdcf243d297ef0f8a0d3d4222847704af6cc54e1cbcb220_arm64",
"product": {
"name": "rhacm2/iam-policy-controller-rhel9@sha256:8eff3d313c4c8ead1bdcf243d297ef0f8a0d3d4222847704af6cc54e1cbcb220_arm64",
"product_id": "rhacm2/iam-policy-controller-rhel9@sha256:8eff3d313c4c8ead1bdcf243d297ef0f8a0d3d4222847704af6cc54e1cbcb220_arm64",
"product_identification_helper": {
"purl": "pkg:oci/iam-policy-controller-rhel9@sha256:8eff3d313c4c8ead1bdcf243d297ef0f8a0d3d4222847704af6cc54e1cbcb220?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel9\u0026tag=v2.10.7-19"
}
}
},
{
"category": "product_version",
"name": "rhacm2/insights-client-rhel9@sha256:37ad63ec30a7e9d1b9f6f16c504f51b24d551b46e10f9e0059d0a177d86473e2_arm64",
"product": {
"name": "rhacm2/insights-client-rhel9@sha256:37ad63ec30a7e9d1b9f6f16c504f51b24d551b46e10f9e0059d0a177d86473e2_arm64",
"product_id": "rhacm2/insights-client-rhel9@sha256:37ad63ec30a7e9d1b9f6f16c504f51b24d551b46e10f9e0059d0a177d86473e2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/insights-client-rhel9@sha256:37ad63ec30a7e9d1b9f6f16c504f51b24d551b46e10f9e0059d0a177d86473e2?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel9\u0026tag=v2.10.7-17"
}
}
},
{
"category": "product_version",
"name": "rhacm2/insights-metrics-rhel9@sha256:4bac2b8494f62a55c5bd22de219705eba0276aff5dca6fadc385be120137e587_arm64",
"product": {
"name": "rhacm2/insights-metrics-rhel9@sha256:4bac2b8494f62a55c5bd22de219705eba0276aff5dca6fadc385be120137e587_arm64",
"product_id": "rhacm2/insights-metrics-rhel9@sha256:4bac2b8494f62a55c5bd22de219705eba0276aff5dca6fadc385be120137e587_arm64",
"product_identification_helper": {
"purl": "pkg:oci/insights-metrics-rhel9@sha256:4bac2b8494f62a55c5bd22de219705eba0276aff5dca6fadc385be120137e587?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel9\u0026tag=v2.10.7-17"
}
}
},
{
"category": "product_version",
"name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:c8bd94cc2b48436db02f68f31a7f9ffe2bfed6e92deae7c8a2d657eb6de18ab2_arm64",
"product": {
"name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:c8bd94cc2b48436db02f68f31a7f9ffe2bfed6e92deae7c8a2d657eb6de18ab2_arm64",
"product_id": "rhacm2/klusterlet-addon-controller-rhel9@sha256:c8bd94cc2b48436db02f68f31a7f9ffe2bfed6e92deae7c8a2d657eb6de18ab2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/klusterlet-addon-controller-rhel9@sha256:c8bd94cc2b48436db02f68f31a7f9ffe2bfed6e92deae7c8a2d657eb6de18ab2?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9\u0026tag=v2.10.7-12"
}
}
},
{
"category": "product_version",
"name": "rhacm2/kube-rbac-proxy-rhel9@sha256:4121a59014d0bec263c0104470dc11d08baf12427aae121c26f85eec56b446b6_arm64",
"product": {
"name": "rhacm2/kube-rbac-proxy-rhel9@sha256:4121a59014d0bec263c0104470dc11d08baf12427aae121c26f85eec56b446b6_arm64",
"product_id": "rhacm2/kube-rbac-proxy-rhel9@sha256:4121a59014d0bec263c0104470dc11d08baf12427aae121c26f85eec56b446b6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-rhel9@sha256:4121a59014d0bec263c0104470dc11d08baf12427aae121c26f85eec56b446b6?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9\u0026tag=v2.10.7-10"
}
}
},
{
"category": "product_version",
"name": "rhacm2/kube-state-metrics-rhel9@sha256:3e882b058aeab4a86dd0d5cece245d1ab42ddc1dfb551668494049dd74e32ab4_arm64",
"product": {
"name": "rhacm2/kube-state-metrics-rhel9@sha256:3e882b058aeab4a86dd0d5cece245d1ab42ddc1dfb551668494049dd74e32ab4_arm64",
"product_id": "rhacm2/kube-state-metrics-rhel9@sha256:3e882b058aeab4a86dd0d5cece245d1ab42ddc1dfb551668494049dd74e32ab4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-state-metrics-rhel9@sha256:3e882b058aeab4a86dd0d5cece245d1ab42ddc1dfb551668494049dd74e32ab4?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel9\u0026tag=v2.10.7-10"
}
}
},
{
"category": "product_version",
"name": "rhacm2/memcached-rhel9@sha256:03dd46b41e3c554c31e88f25f0d8e59667a95feb0aed3e51fb7f6a63df1a3846_arm64",
"product": {
"name": "rhacm2/memcached-rhel9@sha256:03dd46b41e3c554c31e88f25f0d8e59667a95feb0aed3e51fb7f6a63df1a3846_arm64",
"product_id": "rhacm2/memcached-rhel9@sha256:03dd46b41e3c554c31e88f25f0d8e59667a95feb0aed3e51fb7f6a63df1a3846_arm64",
"product_identification_helper": {
"purl": "pkg:oci/memcached-rhel9@sha256:03dd46b41e3c554c31e88f25f0d8e59667a95feb0aed3e51fb7f6a63df1a3846?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel9\u0026tag=v2.10.7-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/memcached-exporter-rhel9@sha256:5483140e95a54a352a557c88b23afe38ee344b2b5bf275a67ee68de75c8f5a2c_arm64",
"product": {
"name": "rhacm2/memcached-exporter-rhel9@sha256:5483140e95a54a352a557c88b23afe38ee344b2b5bf275a67ee68de75c8f5a2c_arm64",
"product_id": "rhacm2/memcached-exporter-rhel9@sha256:5483140e95a54a352a557c88b23afe38ee344b2b5bf275a67ee68de75c8f5a2c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/memcached-exporter-rhel9@sha256:5483140e95a54a352a557c88b23afe38ee344b2b5bf275a67ee68de75c8f5a2c?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel9\u0026tag=v2.10.7-10"
}
}
},
{
"category": "product_version",
"name": "rhacm2/metrics-collector-rhel9@sha256:64af2686d4038a60ace070ef29c97b6ba2486d38c78f932d2e3f968d711f97a3_arm64",
"product": {
"name": "rhacm2/metrics-collector-rhel9@sha256:64af2686d4038a60ace070ef29c97b6ba2486d38c78f932d2e3f968d711f97a3_arm64",
"product_id": "rhacm2/metrics-collector-rhel9@sha256:64af2686d4038a60ace070ef29c97b6ba2486d38c78f932d2e3f968d711f97a3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/metrics-collector-rhel9@sha256:64af2686d4038a60ace070ef29c97b6ba2486d38c78f932d2e3f968d711f97a3?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel9\u0026tag=v2.10.7-16"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicloud-integrations-rhel9@sha256:4871ef9ff61fe0c02033ad05b1ae5eea77b9857ecec3dc13662d312a40923c3e_arm64",
"product": {
"name": "rhacm2/multicloud-integrations-rhel9@sha256:4871ef9ff61fe0c02033ad05b1ae5eea77b9857ecec3dc13662d312a40923c3e_arm64",
"product_id": "rhacm2/multicloud-integrations-rhel9@sha256:4871ef9ff61fe0c02033ad05b1ae5eea77b9857ecec3dc13662d312a40923c3e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-integrations-rhel9@sha256:4871ef9ff61fe0c02033ad05b1ae5eea77b9857ecec3dc13662d312a40923c3e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel9\u0026tag=v2.10.7-10"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multiclusterhub-rhel9@sha256:7cdf480b0b3cc09a47413aabde04bd38446973679769bcfcdef8325ff71fa9c0_arm64",
"product": {
"name": "rhacm2/multiclusterhub-rhel9@sha256:7cdf480b0b3cc09a47413aabde04bd38446973679769bcfcdef8325ff71fa9c0_arm64",
"product_id": "rhacm2/multiclusterhub-rhel9@sha256:7cdf480b0b3cc09a47413aabde04bd38446973679769bcfcdef8325ff71fa9c0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multiclusterhub-rhel9@sha256:7cdf480b0b3cc09a47413aabde04bd38446973679769bcfcdef8325ff71fa9c0?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel9\u0026tag=v2.10.7-24"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-observability-rhel9-operator@sha256:56bc89225686521abcfe7c9d965908fb2b206bb2821b45ce84cb6b3b925b1d91_arm64",
"product": {
"name": "rhacm2/multicluster-observability-rhel9-operator@sha256:56bc89225686521abcfe7c9d965908fb2b206bb2821b45ce84cb6b3b925b1d91_arm64",
"product_id": "rhacm2/multicluster-observability-rhel9-operator@sha256:56bc89225686521abcfe7c9d965908fb2b206bb2821b45ce84cb6b3b925b1d91_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-observability-rhel9-operator@sha256:56bc89225686521abcfe7c9d965908fb2b206bb2821b45ce84cb6b3b925b1d91?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator\u0026tag=v2.10.7-16"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-application-rhel9@sha256:aab9779b3020c6540b0212bfb6132c75278862e55f458335cf211f0026167936_arm64",
"product": {
"name": "rhacm2/multicluster-operators-application-rhel9@sha256:aab9779b3020c6540b0212bfb6132c75278862e55f458335cf211f0026167936_arm64",
"product_id": "rhacm2/multicluster-operators-application-rhel9@sha256:aab9779b3020c6540b0212bfb6132c75278862e55f458335cf211f0026167936_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-application-rhel9@sha256:aab9779b3020c6540b0212bfb6132c75278862e55f458335cf211f0026167936?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel9\u0026tag=v2.10.7-10"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-channel-rhel9@sha256:1ebf3658acfa979d5805889f7e184e96164459f62345c5f633e24770af3f5d43_arm64",
"product": {
"name": "rhacm2/multicluster-operators-channel-rhel9@sha256:1ebf3658acfa979d5805889f7e184e96164459f62345c5f633e24770af3f5d43_arm64",
"product_id": "rhacm2/multicluster-operators-channel-rhel9@sha256:1ebf3658acfa979d5805889f7e184e96164459f62345c5f633e24770af3f5d43_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-channel-rhel9@sha256:1ebf3658acfa979d5805889f7e184e96164459f62345c5f633e24770af3f5d43?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9\u0026tag=v2.10.7-10"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:e6fc7731f3b462b27dac982a7d1c5a43d25a272a43d9998a6180ec7856dcfdeb_arm64",
"product": {
"name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:e6fc7731f3b462b27dac982a7d1c5a43d25a272a43d9998a6180ec7856dcfdeb_arm64",
"product_id": "rhacm2/multicluster-operators-subscription-rhel9@sha256:e6fc7731f3b462b27dac982a7d1c5a43d25a272a43d9998a6180ec7856dcfdeb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-subscription-rhel9@sha256:e6fc7731f3b462b27dac982a7d1c5a43d25a272a43d9998a6180ec7856dcfdeb?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9\u0026tag=v2.10.7-12"
}
}
},
{
"category": "product_version",
"name": "rhacm2/node-exporter-rhel9@sha256:a87262cdb86d6481c2e97cf8f932b2519fb78ca20aeea4f756329a52e643a779_arm64",
"product": {
"name": "rhacm2/node-exporter-rhel9@sha256:a87262cdb86d6481c2e97cf8f932b2519fb78ca20aeea4f756329a52e643a779_arm64",
"product_id": "rhacm2/node-exporter-rhel9@sha256:a87262cdb86d6481c2e97cf8f932b2519fb78ca20aeea4f756329a52e643a779_arm64",
"product_identification_helper": {
"purl": "pkg:oci/node-exporter-rhel9@sha256:a87262cdb86d6481c2e97cf8f932b2519fb78ca20aeea4f756329a52e643a779?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel9\u0026tag=v2.10.7-10"
}
}
},
{
"category": "product_version",
"name": "rhacm2/observatorium-rhel9@sha256:d21dc775a5978e3a3d566c44878548ec4bf99d94a1cea97084cc774f03e8a394_arm64",
"product": {
"name": "rhacm2/observatorium-rhel9@sha256:d21dc775a5978e3a3d566c44878548ec4bf99d94a1cea97084cc774f03e8a394_arm64",
"product_id": "rhacm2/observatorium-rhel9@sha256:d21dc775a5978e3a3d566c44878548ec4bf99d94a1cea97084cc774f03e8a394_arm64",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9@sha256:d21dc775a5978e3a3d566c44878548ec4bf99d94a1cea97084cc774f03e8a394?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9\u0026tag=v2.10.7-12"
}
}
},
{
"category": "product_version",
"name": "rhacm2/observatorium-rhel9-operator@sha256:049e66ba33b8646031befe8cbdb4380539e4284442c97e10ecb0f24701684b87_arm64",
"product": {
"name": "rhacm2/observatorium-rhel9-operator@sha256:049e66ba33b8646031befe8cbdb4380539e4284442c97e10ecb0f24701684b87_arm64",
"product_id": "rhacm2/observatorium-rhel9-operator@sha256:049e66ba33b8646031befe8cbdb4380539e4284442c97e10ecb0f24701684b87_arm64",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9-operator@sha256:049e66ba33b8646031befe8cbdb4380539e4284442c97e10ecb0f24701684b87?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9-operator\u0026tag=v2.10.7-12"
}
}
},
{
"category": "product_version",
"name": "rhacm2/prometheus-alertmanager-rhel9@sha256:a444ced72e5f297664557134ef4ee1be03d626e3b00f472dbdc03952090f2204_arm64",
"product": {
"name": "rhacm2/prometheus-alertmanager-rhel9@sha256:a444ced72e5f297664557134ef4ee1be03d626e3b00f472dbdc03952090f2204_arm64",
"product_id": "rhacm2/prometheus-alertmanager-rhel9@sha256:a444ced72e5f297664557134ef4ee1be03d626e3b00f472dbdc03952090f2204_arm64",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-alertmanager-rhel9@sha256:a444ced72e5f297664557134ef4ee1be03d626e3b00f472dbdc03952090f2204?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9\u0026tag=v2.10.7-11"
}
}
},
{
"category": "product_version",
"name": "rhacm2/prometheus-rhel9@sha256:12192b9feac00c9c405a8a0b7751bbf24f562b8d15430176c1d6d97d0edd390f_arm64",
"product": {
"name": "rhacm2/prometheus-rhel9@sha256:12192b9feac00c9c405a8a0b7751bbf24f562b8d15430176c1d6d97d0edd390f_arm64",
"product_id": "rhacm2/prometheus-rhel9@sha256:12192b9feac00c9c405a8a0b7751bbf24f562b8d15430176c1d6d97d0edd390f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-rhel9@sha256:12192b9feac00c9c405a8a0b7751bbf24f562b8d15430176c1d6d97d0edd390f?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel9\u0026tag=v2.10.7-11"
}
}
},
{
"category": "product_version",
"name": "rhacm2/rbac-query-proxy-rhel9@sha256:7a926d45764e70cc79a81c0484f5aa9306cd5b9a64d57515992793bc7f4a943e_arm64",
"product": {
"name": "rhacm2/rbac-query-proxy-rhel9@sha256:7a926d45764e70cc79a81c0484f5aa9306cd5b9a64d57515992793bc7f4a943e_arm64",
"product_id": "rhacm2/rbac-query-proxy-rhel9@sha256:7a926d45764e70cc79a81c0484f5aa9306cd5b9a64d57515992793bc7f4a943e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rbac-query-proxy-rhel9@sha256:7a926d45764e70cc79a81c0484f5aa9306cd5b9a64d57515992793bc7f4a943e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel9\u0026tag=v2.10.7-16"
}
}
},
{
"category": "product_version",
"name": "rhacm2/search-collector-rhel9@sha256:38cfda04ec60b72a80a5788ed1308968b660aa93be4b54f06dc7e940a0675703_arm64",
"product": {
"name": "rhacm2/search-collector-rhel9@sha256:38cfda04ec60b72a80a5788ed1308968b660aa93be4b54f06dc7e940a0675703_arm64",
"product_id": "rhacm2/search-collector-rhel9@sha256:38cfda04ec60b72a80a5788ed1308968b660aa93be4b54f06dc7e940a0675703_arm64",
"product_identification_helper": {
"purl": "pkg:oci/search-collector-rhel9@sha256:38cfda04ec60b72a80a5788ed1308968b660aa93be4b54f06dc7e940a0675703?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel9\u0026tag=v2.10.7-20"
}
}
},
{
"category": "product_version",
"name": "rhacm2/submariner-addon-rhel9@sha256:6b68abe2fe4d935182345df421fd9c371876067610fffd9f01e354fe1c0808a1_arm64",
"product": {
"name": "rhacm2/submariner-addon-rhel9@sha256:6b68abe2fe4d935182345df421fd9c371876067610fffd9f01e354fe1c0808a1_arm64",
"product_id": "rhacm2/submariner-addon-rhel9@sha256:6b68abe2fe4d935182345df421fd9c371876067610fffd9f01e354fe1c0808a1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/submariner-addon-rhel9@sha256:6b68abe2fe4d935182345df421fd9c371876067610fffd9f01e354fe1c0808a1?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel9\u0026tag=v2.10.7-22"
}
}
},
{
"category": "product_version",
"name": "rhacm2/thanos-rhel9@sha256:11afec90d1858ffb3a57e0855debbd0a2083a52a792c1032f03923014528a15f_arm64",
"product": {
"name": "rhacm2/thanos-rhel9@sha256:11afec90d1858ffb3a57e0855debbd0a2083a52a792c1032f03923014528a15f_arm64",
"product_id": "rhacm2/thanos-rhel9@sha256:11afec90d1858ffb3a57e0855debbd0a2083a52a792c1032f03923014528a15f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/thanos-rhel9@sha256:11afec90d1858ffb3a57e0855debbd0a2083a52a792c1032f03923014528a15f?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel9\u0026tag=v2.10.7-10"
}
}
},
{
"category": "product_version",
"name": "rhacm2/thanos-receive-controller-rhel9@sha256:919a404fb8ba8fd5eff82c11387c8bad0445f1db15611af620ec2bb4ede04f76_arm64",
"product": {
"name": "rhacm2/thanos-receive-controller-rhel9@sha256:919a404fb8ba8fd5eff82c11387c8bad0445f1db15611af620ec2bb4ede04f76_arm64",
"product_id": "rhacm2/thanos-receive-controller-rhel9@sha256:919a404fb8ba8fd5eff82c11387c8bad0445f1db15611af620ec2bb4ede04f76_arm64",
"product_identification_helper": {
"purl": "pkg:oci/thanos-receive-controller-rhel9@sha256:919a404fb8ba8fd5eff82c11387c8bad0445f1db15611af620ec2bb4ede04f76?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel9\u0026tag=v2.10.7-10"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "rhacm2/acm-cluster-permission-rhel9@sha256:7c59192712963097e1c1085cf4c5da0a0d58c108d2b33fe0986d4c77f3e55bbf_ppc64le",
"product": {
"name": "rhacm2/acm-cluster-permission-rhel9@sha256:7c59192712963097e1c1085cf4c5da0a0d58c108d2b33fe0986d4c77f3e55bbf_ppc64le",
"product_id": "rhacm2/acm-cluster-permission-rhel9@sha256:7c59192712963097e1c1085cf4c5da0a0d58c108d2b33fe0986d4c77f3e55bbf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-cluster-permission-rhel9@sha256:7c59192712963097e1c1085cf4c5da0a0d58c108d2b33fe0986d4c77f3e55bbf?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-permission-rhel9\u0026tag=v2.10.7-11"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:021ddd4310240a4caf56f6a475c952332d6b02874be0097ea07b6e49d0cdc690_ppc64le",
"product": {
"name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:021ddd4310240a4caf56f6a475c952332d6b02874be0097ea07b6e49d0cdc690_ppc64le",
"product_id": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:021ddd4310240a4caf56f6a475c952332d6b02874be0097ea07b6e49d0cdc690_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-addon-controller-rhel9@sha256:021ddd4310240a4caf56f6a475c952332d6b02874be0097ea07b6e49d0cdc690?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9\u0026tag=v2.10.7-21"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:3ee3838bdefcb22215cc428b5d5cb6cedffe5b3e62d54120ea85cd686bbc3dfd_ppc64le",
"product": {
"name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:3ee3838bdefcb22215cc428b5d5cb6cedffe5b3e62d54120ea85cd686bbc3dfd_ppc64le",
"product_id": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:3ee3838bdefcb22215cc428b5d5cb6cedffe5b3e62d54120ea85cd686bbc3dfd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-framework-addon-rhel9@sha256:3ee3838bdefcb22215cc428b5d5cb6cedffe5b3e62d54120ea85cd686bbc3dfd?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9\u0026tag=v2.10.7-22"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-grafana-rhel9@sha256:be268d059a3edb28473f9f29aad6259390df291cc95af5b8d6542cbb91160deb_ppc64le",
"product": {
"name": "rhacm2/acm-grafana-rhel9@sha256:be268d059a3edb28473f9f29aad6259390df291cc95af5b8d6542cbb91160deb_ppc64le",
"product_id": "rhacm2/acm-grafana-rhel9@sha256:be268d059a3edb28473f9f29aad6259390df291cc95af5b8d6542cbb91160deb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-grafana-rhel9@sha256:be268d059a3edb28473f9f29aad6259390df291cc95af5b8d6542cbb91160deb?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel9\u0026tag=v2.10.7-9"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-must-gather-rhel9@sha256:5d373577b241c0f8581962de3424275595c98e8fed6827941c98db7ef70fee33_ppc64le",
"product": {
"name": "rhacm2/acm-must-gather-rhel9@sha256:5d373577b241c0f8581962de3424275595c98e8fed6827941c98db7ef70fee33_ppc64le",
"product_id": "rhacm2/acm-must-gather-rhel9@sha256:5d373577b241c0f8581962de3424275595c98e8fed6827941c98db7ef70fee33_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-must-gather-rhel9@sha256:5d373577b241c0f8581962de3424275595c98e8fed6827941c98db7ef70fee33?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel9\u0026tag=v2.10.7-26"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-operator-bundle@sha256:812ea6989966cd8c0bbebf7fc919285d2e06d7b4bfcb7e95c80fa1fd9dc9f849_ppc64le",
"product": {
"name": "rhacm2/acm-operator-bundle@sha256:812ea6989966cd8c0bbebf7fc919285d2e06d7b4bfcb7e95c80fa1fd9dc9f849_ppc64le",
"product_id": "rhacm2/acm-operator-bundle@sha256:812ea6989966cd8c0bbebf7fc919285d2e06d7b4bfcb7e95c80fa1fd9dc9f849_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-operator-bundle@sha256:812ea6989966cd8c0bbebf7fc919285d2e06d7b4bfcb7e95c80fa1fd9dc9f849?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.10.7-63"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:ccc1bcd350d45ae4a286f9289de33872b5a0ee7d867bcdc2e39ada8ab3a31a49_ppc64le",
"product": {
"name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:ccc1bcd350d45ae4a286f9289de33872b5a0ee7d867bcdc2e39ada8ab3a31a49_ppc64le",
"product_id": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:ccc1bcd350d45ae4a286f9289de33872b5a0ee7d867bcdc2e39ada8ab3a31a49_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-config-reloader-rhel9@sha256:ccc1bcd350d45ae4a286f9289de33872b5a0ee7d867bcdc2e39ada8ab3a31a49?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9\u0026tag=v2.10.7-10"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-prometheus-rhel9@sha256:3bf14888b10718a38c37e69b8ea13873b47a04ec4c3b84aac6811ed8375b3e7e_ppc64le",
"product": {
"name": "rhacm2/acm-prometheus-rhel9@sha256:3bf14888b10718a38c37e69b8ea13873b47a04ec4c3b84aac6811ed8375b3e7e_ppc64le",
"product_id": "rhacm2/acm-prometheus-rhel9@sha256:3bf14888b10718a38c37e69b8ea13873b47a04ec4c3b84aac6811ed8375b3e7e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-rhel9@sha256:3bf14888b10718a38c37e69b8ea13873b47a04ec4c3b84aac6811ed8375b3e7e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel9\u0026tag=v2.10.7-10"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-indexer-rhel9@sha256:c57c5d17b941cd6f6717523c76c5862b24271d8d563376ac6193152b04d42504_ppc64le",
"product": {
"name": "rhacm2/acm-search-indexer-rhel9@sha256:c57c5d17b941cd6f6717523c76c5862b24271d8d563376ac6193152b04d42504_ppc64le",
"product_id": "rhacm2/acm-search-indexer-rhel9@sha256:c57c5d17b941cd6f6717523c76c5862b24271d8d563376ac6193152b04d42504_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-indexer-rhel9@sha256:c57c5d17b941cd6f6717523c76c5862b24271d8d563376ac6193152b04d42504?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel9\u0026tag=v2.10.7-17"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-v2-api-rhel9@sha256:8e0fc131d2638d948cb3be736cfc2bfe600c509b3cb789db657056edf8e3c4ac_ppc64le",
"product": {
"name": "rhacm2/acm-search-v2-api-rhel9@sha256:8e0fc131d2638d948cb3be736cfc2bfe600c509b3cb789db657056edf8e3c4ac_ppc64le",
"product_id": "rhacm2/acm-search-v2-api-rhel9@sha256:8e0fc131d2638d948cb3be736cfc2bfe600c509b3cb789db657056edf8e3c4ac_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-api-rhel9@sha256:8e0fc131d2638d948cb3be736cfc2bfe600c509b3cb789db657056edf8e3c4ac?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel9\u0026tag=v2.10.7-19"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-v2-rhel9@sha256:699c2fb1dce6ae6caef4dfe7e7a5cbc2292621d1d8806743d502959341343bcc_ppc64le",
"product": {
"name": "rhacm2/acm-search-v2-rhel9@sha256:699c2fb1dce6ae6caef4dfe7e7a5cbc2292621d1d8806743d502959341343bcc_ppc64le",
"product_id": "rhacm2/acm-search-v2-rhel9@sha256:699c2fb1dce6ae6caef4dfe7e7a5cbc2292621d1d8806743d502959341343bcc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-rhel9@sha256:699c2fb1dce6ae6caef4dfe7e7a5cbc2292621d1d8806743d502959341343bcc?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel9\u0026tag=v2.10.7-16"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:33cedb54fa7a5d6e694f242a239a8769c8ff03389c92d77a2e380288336ae8f5_ppc64le",
"product": {
"name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:33cedb54fa7a5d6e694f242a239a8769c8ff03389c92d77a2e380288336ae8f5_ppc64le",
"product_id": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:33cedb54fa7a5d6e694f242a239a8769c8ff03389c92d77a2e380288336ae8f5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-volsync-addon-controller-rhel9@sha256:33cedb54fa7a5d6e694f242a239a8769c8ff03389c92d77a2e380288336ae8f5?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9\u0026tag=v2.10.7-28"
}
}
},
{
"category": "product_version",
"name": "rhacm2/cert-policy-controller-rhel9@sha256:2c236459011105abf56c5d1dd3544d62732edf50e5b19c1aeed0dd57267dc443_ppc64le",
"product": {
"name": "rhacm2/cert-policy-controller-rhel9@sha256:2c236459011105abf56c5d1dd3544d62732edf50e5b19c1aeed0dd57267dc443_ppc64le",
"product_id": "rhacm2/cert-policy-controller-rhel9@sha256:2c236459011105abf56c5d1dd3544d62732edf50e5b19c1aeed0dd57267dc443_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cert-policy-controller-rhel9@sha256:2c236459011105abf56c5d1dd3544d62732edf50e5b19c1aeed0dd57267dc443?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel9\u0026tag=v2.10.7-21"
}
}
},
{
"category": "product_version",
"name": "rhacm2/cluster-backup-rhel9-operator@sha256:123e556715dc7825e3b943ede9ce447ee782b4f7211115fd8b3f1c0453f7f400_ppc64le",
"product": {
"name": "rhacm2/cluster-backup-rhel9-operator@sha256:123e556715dc7825e3b943ede9ce447ee782b4f7211115fd8b3f1c0453f7f400_ppc64le",
"product_id": "rhacm2/cluster-backup-rhel9-operator@sha256:123e556715dc7825e3b943ede9ce447ee782b4f7211115fd8b3f1c0453f7f400_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-backup-rhel9-operator@sha256:123e556715dc7825e3b943ede9ce447ee782b4f7211115fd8b3f1c0453f7f400?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel9-operator\u0026tag=v2.10.7-29"
}
}
},
{
"category": "product_version",
"name": "rhacm2/config-policy-controller-rhel9@sha256:926c907d9627d51c88a7f0696a4b998cc4805860b476be692542d65607261e8a_ppc64le",
"product": {
"name": "rhacm2/config-policy-controller-rhel9@sha256:926c907d9627d51c88a7f0696a4b998cc4805860b476be692542d65607261e8a_ppc64le",
"product_id": "rhacm2/config-policy-controller-rhel9@sha256:926c907d9627d51c88a7f0696a4b998cc4805860b476be692542d65607261e8a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/config-policy-controller-rhel9@sha256:926c907d9627d51c88a7f0696a4b998cc4805860b476be692542d65607261e8a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel9\u0026tag=v2.10.7-20"
}
}
},
{
"category": "product_version",
"name": "rhacm2/console-rhel9@sha256:e2e20a616c2f3621aee6f8556ab0e7cfd9a319ef4aeb79b39c11eee3f856548c_ppc64le",
"product": {
"name": "rhacm2/console-rhel9@sha256:e2e20a616c2f3621aee6f8556ab0e7cfd9a319ef4aeb79b39c11eee3f856548c_ppc64le",
"product_id": "rhacm2/console-rhel9@sha256:e2e20a616c2f3621aee6f8556ab0e7cfd9a319ef4aeb79b39c11eee3f856548c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/console-rhel9@sha256:e2e20a616c2f3621aee6f8556ab0e7cfd9a319ef4aeb79b39c11eee3f856548c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/console-rhel9\u0026tag=v2.10.7-24"
}
}
},
{
"category": "product_version",
"name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:4d940038218b578ccb6207f0dc80003be1fbde5deca849925ca5e1e2e9077c6d_ppc64le",
"product": {
"name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:4d940038218b578ccb6207f0dc80003be1fbde5deca849925ca5e1e2e9077c6d_ppc64le",
"product_id": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:4d940038218b578ccb6207f0dc80003be1fbde5deca849925ca5e1e2e9077c6d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/endpoint-monitoring-rhel9-operator@sha256:4d940038218b578ccb6207f0dc80003be1fbde5deca849925ca5e1e2e9077c6d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator\u0026tag=v2.10.7-16"
}
}
},
{
"category": "product_version",
"name": "rhacm2/governance-policy-propagator-rhel9@sha256:edc485d702fbcc7c667cc7b74f8325c547fec99b1807224cf425ece8beecf50c_ppc64le",
"product": {
"name": "rhacm2/governance-policy-propagator-rhel9@sha256:edc485d702fbcc7c667cc7b74f8325c547fec99b1807224cf425ece8beecf50c_ppc64le",
"product_id": "rhacm2/governance-policy-propagator-rhel9@sha256:edc485d702fbcc7c667cc7b74f8325c547fec99b1807224cf425ece8beecf50c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/governance-policy-propagator-rhel9@sha256:edc485d702fbcc7c667cc7b74f8325c547fec99b1807224cf425ece8beecf50c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel9\u0026tag=v2.10.7-20"
}
}
},
{
"category": "product_version",
"name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:d20a2698a275b19634341f7eab65a6e26c0a41f1f835ea3f9c8b14344e2a0a95_ppc64le",
"product": {
"name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:d20a2698a275b19634341f7eab65a6e26c0a41f1f835ea3f9c8b14344e2a0a95_ppc64le",
"product_id": "rhacm2/grafana-dashboard-loader-rhel9@sha256:d20a2698a275b19634341f7eab65a6e26c0a41f1f835ea3f9c8b14344e2a0a95_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/grafana-dashboard-loader-rhel9@sha256:d20a2698a275b19634341f7eab65a6e26c0a41f1f835ea3f9c8b14344e2a0a95?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9\u0026tag=v2.10.7-16"
}
}
},
{
"category": "product_version",
"name": "rhacm2/iam-policy-controller-rhel9@sha256:1008a71fe880bf21fd22fb8a27effbde48ed27b03de16bc2c735c83bf89c484b_ppc64le",
"product": {
"name": "rhacm2/iam-policy-controller-rhel9@sha256:1008a71fe880bf21fd22fb8a27effbde48ed27b03de16bc2c735c83bf89c484b_ppc64le",
"product_id": "rhacm2/iam-policy-controller-rhel9@sha256:1008a71fe880bf21fd22fb8a27effbde48ed27b03de16bc2c735c83bf89c484b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/iam-policy-controller-rhel9@sha256:1008a71fe880bf21fd22fb8a27effbde48ed27b03de16bc2c735c83bf89c484b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel9\u0026tag=v2.10.7-19"
}
}
},
{
"category": "product_version",
"name": "rhacm2/insights-client-rhel9@sha256:100bd72433a3228cd458b497a44c7883872f3572621e8c6deefc788cb4386381_ppc64le",
"product": {
"name": "rhacm2/insights-client-rhel9@sha256:100bd72433a3228cd458b497a44c7883872f3572621e8c6deefc788cb4386381_ppc64le",
"product_id": "rhacm2/insights-client-rhel9@sha256:100bd72433a3228cd458b497a44c7883872f3572621e8c6deefc788cb4386381_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/insights-client-rhel9@sha256:100bd72433a3228cd458b497a44c7883872f3572621e8c6deefc788cb4386381?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel9\u0026tag=v2.10.7-17"
}
}
},
{
"category": "product_version",
"name": "rhacm2/insights-metrics-rhel9@sha256:8c0fbd37c41664feff15a282d833fba41636ceb6efe2b480ca17d3d13cbf04d6_ppc64le",
"product": {
"name": "rhacm2/insights-metrics-rhel9@sha256:8c0fbd37c41664feff15a282d833fba41636ceb6efe2b480ca17d3d13cbf04d6_ppc64le",
"product_id": "rhacm2/insights-metrics-rhel9@sha256:8c0fbd37c41664feff15a282d833fba41636ceb6efe2b480ca17d3d13cbf04d6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/insights-metrics-rhel9@sha256:8c0fbd37c41664feff15a282d833fba41636ceb6efe2b480ca17d3d13cbf04d6?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel9\u0026tag=v2.10.7-17"
}
}
},
{
"category": "product_version",
"name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:4b94bf1be5f9b2788042d506fca9beb5e62ed49f59270ab1de8505fb397432c9_ppc64le",
"product": {
"name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:4b94bf1be5f9b2788042d506fca9beb5e62ed49f59270ab1de8505fb397432c9_ppc64le",
"product_id": "rhacm2/klusterlet-addon-controller-rhel9@sha256:4b94bf1be5f9b2788042d506fca9beb5e62ed49f59270ab1de8505fb397432c9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/klusterlet-addon-controller-rhel9@sha256:4b94bf1be5f9b2788042d506fca9beb5e62ed49f59270ab1de8505fb397432c9?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9\u0026tag=v2.10.7-12"
}
}
},
{
"category": "product_version",
"name": "rhacm2/kube-rbac-proxy-rhel9@sha256:8607972f59cc7967f9ddeb0469b995b8d3df0fd223a13608b51f47e1a9c56e4e_ppc64le",
"product": {
"name": "rhacm2/kube-rbac-proxy-rhel9@sha256:8607972f59cc7967f9ddeb0469b995b8d3df0fd223a13608b51f47e1a9c56e4e_ppc64le",
"product_id": "rhacm2/kube-rbac-proxy-rhel9@sha256:8607972f59cc7967f9ddeb0469b995b8d3df0fd223a13608b51f47e1a9c56e4e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-rhel9@sha256:8607972f59cc7967f9ddeb0469b995b8d3df0fd223a13608b51f47e1a9c56e4e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9\u0026tag=v2.10.7-10"
}
}
},
{
"category": "product_version",
"name": "rhacm2/kube-state-metrics-rhel9@sha256:bccf504df1086bd261b3720eb222df6b8462f74f638c3edf63e01eeb5b092230_ppc64le",
"product": {
"name": "rhacm2/kube-state-metrics-rhel9@sha256:bccf504df1086bd261b3720eb222df6b8462f74f638c3edf63e01eeb5b092230_ppc64le",
"product_id": "rhacm2/kube-state-metrics-rhel9@sha256:bccf504df1086bd261b3720eb222df6b8462f74f638c3edf63e01eeb5b092230_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-state-metrics-rhel9@sha256:bccf504df1086bd261b3720eb222df6b8462f74f638c3edf63e01eeb5b092230?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel9\u0026tag=v2.10.7-10"
}
}
},
{
"category": "product_version",
"name": "rhacm2/memcached-rhel9@sha256:849478da06a8d04c7a2cfc8b6649c575d1614e94e8b6f029c2faebe7a6dbaab2_ppc64le",
"product": {
"name": "rhacm2/memcached-rhel9@sha256:849478da06a8d04c7a2cfc8b6649c575d1614e94e8b6f029c2faebe7a6dbaab2_ppc64le",
"product_id": "rhacm2/memcached-rhel9@sha256:849478da06a8d04c7a2cfc8b6649c575d1614e94e8b6f029c2faebe7a6dbaab2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/memcached-rhel9@sha256:849478da06a8d04c7a2cfc8b6649c575d1614e94e8b6f029c2faebe7a6dbaab2?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel9\u0026tag=v2.10.7-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/memcached-exporter-rhel9@sha256:7701fab18c1c0ff5ffd0d19a7e101f8a1c81c8125a537624bfd351551a37ba91_ppc64le",
"product": {
"name": "rhacm2/memcached-exporter-rhel9@sha256:7701fab18c1c0ff5ffd0d19a7e101f8a1c81c8125a537624bfd351551a37ba91_ppc64le",
"product_id": "rhacm2/memcached-exporter-rhel9@sha256:7701fab18c1c0ff5ffd0d19a7e101f8a1c81c8125a537624bfd351551a37ba91_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/memcached-exporter-rhel9@sha256:7701fab18c1c0ff5ffd0d19a7e101f8a1c81c8125a537624bfd351551a37ba91?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel9\u0026tag=v2.10.7-10"
}
}
},
{
"category": "product_version",
"name": "rhacm2/metrics-collector-rhel9@sha256:2348104fab7996f7d2b37c23372b2e8bbe9209a4c92e92b2664af7c8a1aecaa9_ppc64le",
"product": {
"name": "rhacm2/metrics-collector-rhel9@sha256:2348104fab7996f7d2b37c23372b2e8bbe9209a4c92e92b2664af7c8a1aecaa9_ppc64le",
"product_id": "rhacm2/metrics-collector-rhel9@sha256:2348104fab7996f7d2b37c23372b2e8bbe9209a4c92e92b2664af7c8a1aecaa9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/metrics-collector-rhel9@sha256:2348104fab7996f7d2b37c23372b2e8bbe9209a4c92e92b2664af7c8a1aecaa9?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel9\u0026tag=v2.10.7-16"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicloud-integrations-rhel9@sha256:93856824d7210e6260352a2c16032701f68aa29c282a3a0455c290b82c1cb395_ppc64le",
"product": {
"name": "rhacm2/multicloud-integrations-rhel9@sha256:93856824d7210e6260352a2c16032701f68aa29c282a3a0455c290b82c1cb395_ppc64le",
"product_id": "rhacm2/multicloud-integrations-rhel9@sha256:93856824d7210e6260352a2c16032701f68aa29c282a3a0455c290b82c1cb395_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-integrations-rhel9@sha256:93856824d7210e6260352a2c16032701f68aa29c282a3a0455c290b82c1cb395?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel9\u0026tag=v2.10.7-10"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multiclusterhub-rhel9@sha256:46849f5bbae2c1634403685ed217931cbcb9536127c93781b6ad083c8df20ca2_ppc64le",
"product": {
"name": "rhacm2/multiclusterhub-rhel9@sha256:46849f5bbae2c1634403685ed217931cbcb9536127c93781b6ad083c8df20ca2_ppc64le",
"product_id": "rhacm2/multiclusterhub-rhel9@sha256:46849f5bbae2c1634403685ed217931cbcb9536127c93781b6ad083c8df20ca2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multiclusterhub-rhel9@sha256:46849f5bbae2c1634403685ed217931cbcb9536127c93781b6ad083c8df20ca2?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel9\u0026tag=v2.10.7-24"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-observability-rhel9-operator@sha256:fdeaba72796ed76f17b4d69943d293a8d79320288760b27395fa1514f57cbdbe_ppc64le",
"product": {
"name": "rhacm2/multicluster-observability-rhel9-operator@sha256:fdeaba72796ed76f17b4d69943d293a8d79320288760b27395fa1514f57cbdbe_ppc64le",
"product_id": "rhacm2/multicluster-observability-rhel9-operator@sha256:fdeaba72796ed76f17b4d69943d293a8d79320288760b27395fa1514f57cbdbe_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-observability-rhel9-operator@sha256:fdeaba72796ed76f17b4d69943d293a8d79320288760b27395fa1514f57cbdbe?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator\u0026tag=v2.10.7-16"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-application-rhel9@sha256:d3bd2cfc420608012b56fba6032275e477a75255a3a255d0770603427e52fd5c_ppc64le",
"product": {
"name": "rhacm2/multicluster-operators-application-rhel9@sha256:d3bd2cfc420608012b56fba6032275e477a75255a3a255d0770603427e52fd5c_ppc64le",
"product_id": "rhacm2/multicluster-operators-application-rhel9@sha256:d3bd2cfc420608012b56fba6032275e477a75255a3a255d0770603427e52fd5c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-application-rhel9@sha256:d3bd2cfc420608012b56fba6032275e477a75255a3a255d0770603427e52fd5c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel9\u0026tag=v2.10.7-10"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-channel-rhel9@sha256:1129ea34840014c3ef02a034da0a01f40bda18453bb122fdcd234f5c99d783aa_ppc64le",
"product": {
"name": "rhacm2/multicluster-operators-channel-rhel9@sha256:1129ea34840014c3ef02a034da0a01f40bda18453bb122fdcd234f5c99d783aa_ppc64le",
"product_id": "rhacm2/multicluster-operators-channel-rhel9@sha256:1129ea34840014c3ef02a034da0a01f40bda18453bb122fdcd234f5c99d783aa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-channel-rhel9@sha256:1129ea34840014c3ef02a034da0a01f40bda18453bb122fdcd234f5c99d783aa?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9\u0026tag=v2.10.7-10"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:5903d41d5636fa45376768c319ada56456afbbef24e68a432f440fb4bf04b0d5_ppc64le",
"product": {
"name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:5903d41d5636fa45376768c319ada56456afbbef24e68a432f440fb4bf04b0d5_ppc64le",
"product_id": "rhacm2/multicluster-operators-subscription-rhel9@sha256:5903d41d5636fa45376768c319ada56456afbbef24e68a432f440fb4bf04b0d5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-subscription-rhel9@sha256:5903d41d5636fa45376768c319ada56456afbbef24e68a432f440fb4bf04b0d5?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9\u0026tag=v2.10.7-12"
}
}
},
{
"category": "product_version",
"name": "rhacm2/node-exporter-rhel9@sha256:caf08563e810911cce75145e54f616d83233af929572a61f7aeb5e47320e35f4_ppc64le",
"product": {
"name": "rhacm2/node-exporter-rhel9@sha256:caf08563e810911cce75145e54f616d83233af929572a61f7aeb5e47320e35f4_ppc64le",
"product_id": "rhacm2/node-exporter-rhel9@sha256:caf08563e810911cce75145e54f616d83233af929572a61f7aeb5e47320e35f4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/node-exporter-rhel9@sha256:caf08563e810911cce75145e54f616d83233af929572a61f7aeb5e47320e35f4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel9\u0026tag=v2.10.7-10"
}
}
},
{
"category": "product_version",
"name": "rhacm2/observatorium-rhel9@sha256:66c41ba6f0481785fdf04b8a9a35a69eeeab43945daf702d742db13a1c966d67_ppc64le",
"product": {
"name": "rhacm2/observatorium-rhel9@sha256:66c41ba6f0481785fdf04b8a9a35a69eeeab43945daf702d742db13a1c966d67_ppc64le",
"product_id": "rhacm2/observatorium-rhel9@sha256:66c41ba6f0481785fdf04b8a9a35a69eeeab43945daf702d742db13a1c966d67_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9@sha256:66c41ba6f0481785fdf04b8a9a35a69eeeab43945daf702d742db13a1c966d67?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9\u0026tag=v2.10.7-12"
}
}
},
{
"category": "product_version",
"name": "rhacm2/observatorium-rhel9-operator@sha256:ec3486ab10b0c11b7540d31544bfd82b18a200e642e13b9f093eed8f54692f03_ppc64le",
"product": {
"name": "rhacm2/observatorium-rhel9-operator@sha256:ec3486ab10b0c11b7540d31544bfd82b18a200e642e13b9f093eed8f54692f03_ppc64le",
"product_id": "rhacm2/observatorium-rhel9-operator@sha256:ec3486ab10b0c11b7540d31544bfd82b18a200e642e13b9f093eed8f54692f03_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9-operator@sha256:ec3486ab10b0c11b7540d31544bfd82b18a200e642e13b9f093eed8f54692f03?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9-operator\u0026tag=v2.10.7-12"
}
}
},
{
"category": "product_version",
"name": "rhacm2/prometheus-alertmanager-rhel9@sha256:f0c23abca533560935993ee26a072b5258b61aafca5c0ffc47fb87372496ddc8_ppc64le",
"product": {
"name": "rhacm2/prometheus-alertmanager-rhel9@sha256:f0c23abca533560935993ee26a072b5258b61aafca5c0ffc47fb87372496ddc8_ppc64le",
"product_id": "rhacm2/prometheus-alertmanager-rhel9@sha256:f0c23abca533560935993ee26a072b5258b61aafca5c0ffc47fb87372496ddc8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-alertmanager-rhel9@sha256:f0c23abca533560935993ee26a072b5258b61aafca5c0ffc47fb87372496ddc8?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9\u0026tag=v2.10.7-11"
}
}
},
{
"category": "product_version",
"name": "rhacm2/prometheus-rhel9@sha256:f8951ff29fd06181ee72a5e6579401d7aa55a270112c46b3be3802f56583c58c_ppc64le",
"product": {
"name": "rhacm2/prometheus-rhel9@sha256:f8951ff29fd06181ee72a5e6579401d7aa55a270112c46b3be3802f56583c58c_ppc64le",
"product_id": "rhacm2/prometheus-rhel9@sha256:f8951ff29fd06181ee72a5e6579401d7aa55a270112c46b3be3802f56583c58c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-rhel9@sha256:f8951ff29fd06181ee72a5e6579401d7aa55a270112c46b3be3802f56583c58c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel9\u0026tag=v2.10.7-11"
}
}
},
{
"category": "product_version",
"name": "rhacm2/rbac-query-proxy-rhel9@sha256:94ea8ab8d346a13920522861a2942392b8a898a4eec0f4dc10157803208101a4_ppc64le",
"product": {
"name": "rhacm2/rbac-query-proxy-rhel9@sha256:94ea8ab8d346a13920522861a2942392b8a898a4eec0f4dc10157803208101a4_ppc64le",
"product_id": "rhacm2/rbac-query-proxy-rhel9@sha256:94ea8ab8d346a13920522861a2942392b8a898a4eec0f4dc10157803208101a4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rbac-query-proxy-rhel9@sha256:94ea8ab8d346a13920522861a2942392b8a898a4eec0f4dc10157803208101a4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel9\u0026tag=v2.10.7-16"
}
}
},
{
"category": "product_version",
"name": "rhacm2/search-collector-rhel9@sha256:e556ea1b432ff33a7a1c4b556fa5e6055cd3a6b546511a52cb86b17b7caa3c63_ppc64le",
"product": {
"name": "rhacm2/search-collector-rhel9@sha256:e556ea1b432ff33a7a1c4b556fa5e6055cd3a6b546511a52cb86b17b7caa3c63_ppc64le",
"product_id": "rhacm2/search-collector-rhel9@sha256:e556ea1b432ff33a7a1c4b556fa5e6055cd3a6b546511a52cb86b17b7caa3c63_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/search-collector-rhel9@sha256:e556ea1b432ff33a7a1c4b556fa5e6055cd3a6b546511a52cb86b17b7caa3c63?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel9\u0026tag=v2.10.7-20"
}
}
},
{
"category": "product_version",
"name": "rhacm2/submariner-addon-rhel9@sha256:6bfa51c113db6fa35eb1dddcbb3dbcfe977294b1e591352922119cc1e3587104_ppc64le",
"product": {
"name": "rhacm2/submariner-addon-rhel9@sha256:6bfa51c113db6fa35eb1dddcbb3dbcfe977294b1e591352922119cc1e3587104_ppc64le",
"product_id": "rhacm2/submariner-addon-rhel9@sha256:6bfa51c113db6fa35eb1dddcbb3dbcfe977294b1e591352922119cc1e3587104_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/submariner-addon-rhel9@sha256:6bfa51c113db6fa35eb1dddcbb3dbcfe977294b1e591352922119cc1e3587104?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel9\u0026tag=v2.10.7-22"
}
}
},
{
"category": "product_version",
"name": "rhacm2/thanos-rhel9@sha256:19e94360cd59290073e11af959dca331dc2f25b44716b3d9ca199159b75e5596_ppc64le",
"product": {
"name": "rhacm2/thanos-rhel9@sha256:19e94360cd59290073e11af959dca331dc2f25b44716b3d9ca199159b75e5596_ppc64le",
"product_id": "rhacm2/thanos-rhel9@sha256:19e94360cd59290073e11af959dca331dc2f25b44716b3d9ca199159b75e5596_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/thanos-rhel9@sha256:19e94360cd59290073e11af959dca331dc2f25b44716b3d9ca199159b75e5596?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel9\u0026tag=v2.10.7-10"
}
}
},
{
"category": "product_version",
"name": "rhacm2/thanos-receive-controller-rhel9@sha256:faec7c7c03d44efb9958b682f4fe8d2bc168eeefa2e153e55e5ad3cd168e23f1_ppc64le",
"product": {
"name": "rhacm2/thanos-receive-controller-rhel9@sha256:faec7c7c03d44efb9958b682f4fe8d2bc168eeefa2e153e55e5ad3cd168e23f1_ppc64le",
"product_id": "rhacm2/thanos-receive-controller-rhel9@sha256:faec7c7c03d44efb9958b682f4fe8d2bc168eeefa2e153e55e5ad3cd168e23f1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/thanos-receive-controller-rhel9@sha256:faec7c7c03d44efb9958b682f4fe8d2bc168eeefa2e153e55e5ad3cd168e23f1?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel9\u0026tag=v2.10.7-10"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-cluster-permission-rhel9@sha256:5658358a93e78a2349802ef0bab97b9bbb9000347ccb33ac3fa4e6dc69873faf_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:5658358a93e78a2349802ef0bab97b9bbb9000347ccb33ac3fa4e6dc69873faf_amd64"
},
"product_reference": "rhacm2/acm-cluster-permission-rhel9@sha256:5658358a93e78a2349802ef0bab97b9bbb9000347ccb33ac3fa4e6dc69873faf_amd64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-cluster-permission-rhel9@sha256:7c59192712963097e1c1085cf4c5da0a0d58c108d2b33fe0986d4c77f3e55bbf_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:7c59192712963097e1c1085cf4c5da0a0d58c108d2b33fe0986d4c77f3e55bbf_ppc64le"
},
"product_reference": "rhacm2/acm-cluster-permission-rhel9@sha256:7c59192712963097e1c1085cf4c5da0a0d58c108d2b33fe0986d4c77f3e55bbf_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-cluster-permission-rhel9@sha256:8d5c9108b10c1e7036d389d5e0a0fa4c85125d79fad9ff180c808220ad0214f2_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:8d5c9108b10c1e7036d389d5e0a0fa4c85125d79fad9ff180c808220ad0214f2_s390x"
},
"product_reference": "rhacm2/acm-cluster-permission-rhel9@sha256:8d5c9108b10c1e7036d389d5e0a0fa4c85125d79fad9ff180c808220ad0214f2_s390x",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-cluster-permission-rhel9@sha256:a4859614a396c3c653d17379ad0f57633ed2a8ee915d89a020d3649b77de68d4_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:a4859614a396c3c653d17379ad0f57633ed2a8ee915d89a020d3649b77de68d4_arm64"
},
"product_reference": "rhacm2/acm-cluster-permission-rhel9@sha256:a4859614a396c3c653d17379ad0f57633ed2a8ee915d89a020d3649b77de68d4_arm64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:021ddd4310240a4caf56f6a475c952332d6b02874be0097ea07b6e49d0cdc690_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:021ddd4310240a4caf56f6a475c952332d6b02874be0097ea07b6e49d0cdc690_ppc64le"
},
"product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:021ddd4310240a4caf56f6a475c952332d6b02874be0097ea07b6e49d0cdc690_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:583d05dadb95d5c86f9328881a62568bcdca3830c716925faa85b5ebc7df2385_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:583d05dadb95d5c86f9328881a62568bcdca3830c716925faa85b5ebc7df2385_s390x"
},
"product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:583d05dadb95d5c86f9328881a62568bcdca3830c716925faa85b5ebc7df2385_s390x",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c541870bafd978180bd29e34eedb90d10d50fa94a518b057e27757be3c700d96_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c541870bafd978180bd29e34eedb90d10d50fa94a518b057e27757be3c700d96_amd64"
},
"product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c541870bafd978180bd29e34eedb90d10d50fa94a518b057e27757be3c700d96_amd64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:e29f22a74ac30e283e89a936a9635e5cf67391705666d39f08a81137063a234f_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:e29f22a74ac30e283e89a936a9635e5cf67391705666d39f08a81137063a234f_arm64"
},
"product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:e29f22a74ac30e283e89a936a9635e5cf67391705666d39f08a81137063a234f_arm64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:3ebeee2c00e46b2cd4754fd4c0420055b875bd61f259882367568243833b579c_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:3ebeee2c00e46b2cd4754fd4c0420055b875bd61f259882367568243833b579c_arm64"
},
"product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:3ebeee2c00e46b2cd4754fd4c0420055b875bd61f259882367568243833b579c_arm64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:3ee3838bdefcb22215cc428b5d5cb6cedffe5b3e62d54120ea85cd686bbc3dfd_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:3ee3838bdefcb22215cc428b5d5cb6cedffe5b3e62d54120ea85cd686bbc3dfd_ppc64le"
},
"product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:3ee3838bdefcb22215cc428b5d5cb6cedffe5b3e62d54120ea85cd686bbc3dfd_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7f8d18983ed997bd46b831fbc2224811dd023e00cb933ad56e9d58274fa49b21_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7f8d18983ed997bd46b831fbc2224811dd023e00cb933ad56e9d58274fa49b21_s390x"
},
"product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7f8d18983ed997bd46b831fbc2224811dd023e00cb933ad56e9d58274fa49b21_s390x",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:94357c5801c2d88b2c25f42fad36f54d3e1cb9018d68263a8ed0f4897fbadc45_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:94357c5801c2d88b2c25f42fad36f54d3e1cb9018d68263a8ed0f4897fbadc45_amd64"
},
"product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:94357c5801c2d88b2c25f42fad36f54d3e1cb9018d68263a8ed0f4897fbadc45_amd64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-grafana-rhel9@sha256:264d30ed0113996f559a947e4e6b26e6b8e7ffc6960bb70adef33f1eb9eb66c0_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:264d30ed0113996f559a947e4e6b26e6b8e7ffc6960bb70adef33f1eb9eb66c0_arm64"
},
"product_reference": "rhacm2/acm-grafana-rhel9@sha256:264d30ed0113996f559a947e4e6b26e6b8e7ffc6960bb70adef33f1eb9eb66c0_arm64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-grafana-rhel9@sha256:68e7ab2205b4567f1919d79433831f444f7e80f84e8f6762942511bd3b2b26da_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:68e7ab2205b4567f1919d79433831f444f7e80f84e8f6762942511bd3b2b26da_s390x"
},
"product_reference": "rhacm2/acm-grafana-rhel9@sha256:68e7ab2205b4567f1919d79433831f444f7e80f84e8f6762942511bd3b2b26da_s390x",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-grafana-rhel9@sha256:716c4a099daaf1fec1456fc9e5e30bdda48efc9756dcf21cb24a2f90793de449_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:716c4a099daaf1fec1456fc9e5e30bdda48efc9756dcf21cb24a2f90793de449_amd64"
},
"product_reference": "rhacm2/acm-grafana-rhel9@sha256:716c4a099daaf1fec1456fc9e5e30bdda48efc9756dcf21cb24a2f90793de449_amd64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-grafana-rhel9@sha256:be268d059a3edb28473f9f29aad6259390df291cc95af5b8d6542cbb91160deb_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:be268d059a3edb28473f9f29aad6259390df291cc95af5b8d6542cbb91160deb_ppc64le"
},
"product_reference": "rhacm2/acm-grafana-rhel9@sha256:be268d059a3edb28473f9f29aad6259390df291cc95af5b8d6542cbb91160deb_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-must-gather-rhel9@sha256:3a1fe874f2adf97d61a52f6fef91142ca5c3b3ad962a750a942579cad5067598_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:3a1fe874f2adf97d61a52f6fef91142ca5c3b3ad962a750a942579cad5067598_arm64"
},
"product_reference": "rhacm2/acm-must-gather-rhel9@sha256:3a1fe874f2adf97d61a52f6fef91142ca5c3b3ad962a750a942579cad5067598_arm64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-must-gather-rhel9@sha256:3b9ae87a111e4141f808451bbe5e5df8a25e366542a4007d9b37dfad323d19fb_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:3b9ae87a111e4141f808451bbe5e5df8a25e366542a4007d9b37dfad323d19fb_s390x"
},
"product_reference": "rhacm2/acm-must-gather-rhel9@sha256:3b9ae87a111e4141f808451bbe5e5df8a25e366542a4007d9b37dfad323d19fb_s390x",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-must-gather-rhel9@sha256:5d373577b241c0f8581962de3424275595c98e8fed6827941c98db7ef70fee33_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:5d373577b241c0f8581962de3424275595c98e8fed6827941c98db7ef70fee33_ppc64le"
},
"product_reference": "rhacm2/acm-must-gather-rhel9@sha256:5d373577b241c0f8581962de3424275595c98e8fed6827941c98db7ef70fee33_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-must-gather-rhel9@sha256:e781ac3ade9d5f40f6be93fbc236fc19000b705311b69995677d2cfd812b51d0_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:e781ac3ade9d5f40f6be93fbc236fc19000b705311b69995677d2cfd812b51d0_amd64"
},
"product_reference": "rhacm2/acm-must-gather-rhel9@sha256:e781ac3ade9d5f40f6be93fbc236fc19000b705311b69995677d2cfd812b51d0_amd64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-operator-bundle@sha256:1d8a8c5f3c2e0120a7b9fa32b5f24e290d7da06de34da634b09b50f2a75ee696_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:1d8a8c5f3c2e0120a7b9fa32b5f24e290d7da06de34da634b09b50f2a75ee696_s390x"
},
"product_reference": "rhacm2/acm-operator-bundle@sha256:1d8a8c5f3c2e0120a7b9fa32b5f24e290d7da06de34da634b09b50f2a75ee696_s390x",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-operator-bundle@sha256:6d240ed20545232b490b369b528c766e545b843d1be48d9569d55b8767166e3a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:6d240ed20545232b490b369b528c766e545b843d1be48d9569d55b8767166e3a_amd64"
},
"product_reference": "rhacm2/acm-operator-bundle@sha256:6d240ed20545232b490b369b528c766e545b843d1be48d9569d55b8767166e3a_amd64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-operator-bundle@sha256:812ea6989966cd8c0bbebf7fc919285d2e06d7b4bfcb7e95c80fa1fd9dc9f849_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:812ea6989966cd8c0bbebf7fc919285d2e06d7b4bfcb7e95c80fa1fd9dc9f849_ppc64le"
},
"product_reference": "rhacm2/acm-operator-bundle@sha256:812ea6989966cd8c0bbebf7fc919285d2e06d7b4bfcb7e95c80fa1fd9dc9f849_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:07a028d3b38621287065b0838f0ebe2092a59896ac71b56ff8038442e4ca941e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:07a028d3b38621287065b0838f0ebe2092a59896ac71b56ff8038442e4ca941e_arm64"
},
"product_reference": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:07a028d3b38621287065b0838f0ebe2092a59896ac71b56ff8038442e4ca941e_arm64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:14731b8128d4bc17191d2ec24aab23a0ec999163be97f8db1f540c36103c0b6e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:14731b8128d4bc17191d2ec24aab23a0ec999163be97f8db1f540c36103c0b6e_amd64"
},
"product_reference": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:14731b8128d4bc17191d2ec24aab23a0ec999163be97f8db1f540c36103c0b6e_amd64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:31f82e700c2162baba7f10f18543eb1e3dc644f4d01ef24624e42f53d414fcae_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:31f82e700c2162baba7f10f18543eb1e3dc644f4d01ef24624e42f53d414fcae_s390x"
},
"product_reference": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:31f82e700c2162baba7f10f18543eb1e3dc644f4d01ef24624e42f53d414fcae_s390x",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:ccc1bcd350d45ae4a286f9289de33872b5a0ee7d867bcdc2e39ada8ab3a31a49_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:ccc1bcd350d45ae4a286f9289de33872b5a0ee7d867bcdc2e39ada8ab3a31a49_ppc64le"
},
"product_reference": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:ccc1bcd350d45ae4a286f9289de33872b5a0ee7d867bcdc2e39ada8ab3a31a49_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-prometheus-rhel9@sha256:3bf14888b10718a38c37e69b8ea13873b47a04ec4c3b84aac6811ed8375b3e7e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:3bf14888b10718a38c37e69b8ea13873b47a04ec4c3b84aac6811ed8375b3e7e_ppc64le"
},
"product_reference": "rhacm2/acm-prometheus-rhel9@sha256:3bf14888b10718a38c37e69b8ea13873b47a04ec4c3b84aac6811ed8375b3e7e_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-prometheus-rhel9@sha256:4baef2d8d53003c7210f320f682d1691705a9ab7db57a84deb799946c427659c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:4baef2d8d53003c7210f320f682d1691705a9ab7db57a84deb799946c427659c_s390x"
},
"product_reference": "rhacm2/acm-prometheus-rhel9@sha256:4baef2d8d53003c7210f320f682d1691705a9ab7db57a84deb799946c427659c_s390x",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-prometheus-rhel9@sha256:862bffecf6258af28e541d234450a93785573b0370d0f4a2efb31d362d709621_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:862bffecf6258af28e541d234450a93785573b0370d0f4a2efb31d362d709621_amd64"
},
"product_reference": "rhacm2/acm-prometheus-rhel9@sha256:862bffecf6258af28e541d234450a93785573b0370d0f4a2efb31d362d709621_amd64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-prometheus-rhel9@sha256:cd75ab2301f83630b8d861b53d94d6e5c8655ae018126c66a3d953d717c94094_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:cd75ab2301f83630b8d861b53d94d6e5c8655ae018126c66a3d953d717c94094_arm64"
},
"product_reference": "rhacm2/acm-prometheus-rhel9@sha256:cd75ab2301f83630b8d861b53d94d6e5c8655ae018126c66a3d953d717c94094_arm64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-indexer-rhel9@sha256:af8e887ece4a95c20a4a78a278bcd4748fa4743df9b9180a622cc8a189110394_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:af8e887ece4a95c20a4a78a278bcd4748fa4743df9b9180a622cc8a189110394_arm64"
},
"product_reference": "rhacm2/acm-search-indexer-rhel9@sha256:af8e887ece4a95c20a4a78a278bcd4748fa4743df9b9180a622cc8a189110394_arm64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-indexer-rhel9@sha256:c57c5d17b941cd6f6717523c76c5862b24271d8d563376ac6193152b04d42504_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:c57c5d17b941cd6f6717523c76c5862b24271d8d563376ac6193152b04d42504_ppc64le"
},
"product_reference": "rhacm2/acm-search-indexer-rhel9@sha256:c57c5d17b941cd6f6717523c76c5862b24271d8d563376ac6193152b04d42504_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-indexer-rhel9@sha256:cd64dd117a7893fd23144decf7bb63b9c59310366971f7d8c82998c635816ee5_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:cd64dd117a7893fd23144decf7bb63b9c59310366971f7d8c82998c635816ee5_amd64"
},
"product_reference": "rhacm2/acm-search-indexer-rhel9@sha256:cd64dd117a7893fd23144decf7bb63b9c59310366971f7d8c82998c635816ee5_amd64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-indexer-rhel9@sha256:f4ee7b69d38d1ec3c37110a80d7508ec5eb9f7927c7515065ab3a2b46ed74ad9_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:f4ee7b69d38d1ec3c37110a80d7508ec5eb9f7927c7515065ab3a2b46ed74ad9_s390x"
},
"product_reference": "rhacm2/acm-search-indexer-rhel9@sha256:f4ee7b69d38d1ec3c37110a80d7508ec5eb9f7927c7515065ab3a2b46ed74ad9_s390x",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-v2-api-rhel9@sha256:39de17c168519b633c72178677b7bd6fd980c28cf046e8bc89b846a5486ce7d2_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:39de17c168519b633c72178677b7bd6fd980c28cf046e8bc89b846a5486ce7d2_arm64"
},
"product_reference": "rhacm2/acm-search-v2-api-rhel9@sha256:39de17c168519b633c72178677b7bd6fd980c28cf046e8bc89b846a5486ce7d2_arm64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-v2-api-rhel9@sha256:61102df90688147558e4af79c7b83b9ecb424ef32bff3b0201d65005b9cd9d9a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:61102df90688147558e4af79c7b83b9ecb424ef32bff3b0201d65005b9cd9d9a_amd64"
},
"product_reference": "rhacm2/acm-search-v2-api-rhel9@sha256:61102df90688147558e4af79c7b83b9ecb424ef32bff3b0201d65005b9cd9d9a_amd64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-v2-api-rhel9@sha256:7f8d3b5100cbe829531af2f163607278470dcd9d393711f15d8731a909a20ee8_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:7f8d3b5100cbe829531af2f163607278470dcd9d393711f15d8731a909a20ee8_s390x"
},
"product_reference": "rhacm2/acm-search-v2-api-rhel9@sha256:7f8d3b5100cbe829531af2f163607278470dcd9d393711f15d8731a909a20ee8_s390x",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-v2-api-rhel9@sha256:8e0fc131d2638d948cb3be736cfc2bfe600c509b3cb789db657056edf8e3c4ac_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:8e0fc131d2638d948cb3be736cfc2bfe600c509b3cb789db657056edf8e3c4ac_ppc64le"
},
"product_reference": "rhacm2/acm-search-v2-api-rhel9@sha256:8e0fc131d2638d948cb3be736cfc2bfe600c509b3cb789db657056edf8e3c4ac_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-v2-rhel9@sha256:699c2fb1dce6ae6caef4dfe7e7a5cbc2292621d1d8806743d502959341343bcc_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:699c2fb1dce6ae6caef4dfe7e7a5cbc2292621d1d8806743d502959341343bcc_ppc64le"
},
"product_reference": "rhacm2/acm-search-v2-rhel9@sha256:699c2fb1dce6ae6caef4dfe7e7a5cbc2292621d1d8806743d502959341343bcc_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-v2-rhel9@sha256:98e85744b8f640f70f409c6f439553e767fed268ce60898c2ab874c4b39fa28e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:98e85744b8f640f70f409c6f439553e767fed268ce60898c2ab874c4b39fa28e_amd64"
},
"product_reference": "rhacm2/acm-search-v2-rhel9@sha256:98e85744b8f640f70f409c6f439553e767fed268ce60898c2ab874c4b39fa28e_amd64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-v2-rhel9@sha256:9dc1730c80765df716174d019d6c1371bc988325f822ef2f2302729690b630be_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:9dc1730c80765df716174d019d6c1371bc988325f822ef2f2302729690b630be_arm64"
},
"product_reference": "rhacm2/acm-search-v2-rhel9@sha256:9dc1730c80765df716174d019d6c1371bc988325f822ef2f2302729690b630be_arm64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-v2-rhel9@sha256:9fc3aaa18c0280044c9178ce46b0b12f2c75f84eddfd112d599eb90a06197532_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:9fc3aaa18c0280044c9178ce46b0b12f2c75f84eddfd112d599eb90a06197532_s390x"
},
"product_reference": "rhacm2/acm-search-v2-rhel9@sha256:9fc3aaa18c0280044c9178ce46b0b12f2c75f84eddfd112d599eb90a06197532_s390x",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:33cedb54fa7a5d6e694f242a239a8769c8ff03389c92d77a2e380288336ae8f5_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:33cedb54fa7a5d6e694f242a239a8769c8ff03389c92d77a2e380288336ae8f5_ppc64le"
},
"product_reference": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:33cedb54fa7a5d6e694f242a239a8769c8ff03389c92d77a2e380288336ae8f5_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:44210a7e99254b0162d5cdf19afef8ce3668956f18363dced727d06289d9a068_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:44210a7e99254b0162d5cdf19afef8ce3668956f18363dced727d06289d9a068_s390x"
},
"product_reference": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:44210a7e99254b0162d5cdf19afef8ce3668956f18363dced727d06289d9a068_s390x",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:b210dff99612c09a44f2ebd29b5f071fc40f3a410d752e57ec37efd7acf64ba4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:b210dff99612c09a44f2ebd29b5f071fc40f3a410d752e57ec37efd7acf64ba4_amd64"
},
"product_reference": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:b210dff99612c09a44f2ebd29b5f071fc40f3a410d752e57ec37efd7acf64ba4_amd64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:bc49a183a5aec1388d0a594620e6d68b8ae98efb8666a8add4ffb05fd4bd2375_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:bc49a183a5aec1388d0a594620e6d68b8ae98efb8666a8add4ffb05fd4bd2375_arm64"
},
"product_reference": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:bc49a183a5aec1388d0a594620e6d68b8ae98efb8666a8add4ffb05fd4bd2375_arm64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/cert-policy-controller-rhel9@sha256:2c236459011105abf56c5d1dd3544d62732edf50e5b19c1aeed0dd57267dc443_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:2c236459011105abf56c5d1dd3544d62732edf50e5b19c1aeed0dd57267dc443_ppc64le"
},
"product_reference": "rhacm2/cert-policy-controller-rhel9@sha256:2c236459011105abf56c5d1dd3544d62732edf50e5b19c1aeed0dd57267dc443_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/cert-policy-controller-rhel9@sha256:c52d13059a54ce7968929d4c2b2df0e07dcac1053f62a3b09624822f01073dff_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:c52d13059a54ce7968929d4c2b2df0e07dcac1053f62a3b09624822f01073dff_amd64"
},
"product_reference": "rhacm2/cert-policy-controller-rhel9@sha256:c52d13059a54ce7968929d4c2b2df0e07dcac1053f62a3b09624822f01073dff_amd64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/cert-policy-controller-rhel9@sha256:cf07729354c849d4f01ecf5302c94e1f3381977310b4f1e5b71ea2c879238da3_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:cf07729354c849d4f01ecf5302c94e1f3381977310b4f1e5b71ea2c879238da3_s390x"
},
"product_reference": "rhacm2/cert-policy-controller-rhel9@sha256:cf07729354c849d4f01ecf5302c94e1f3381977310b4f1e5b71ea2c879238da3_s390x",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/cert-policy-controller-rhel9@sha256:fe04f78a74296ded51ad8764527bdfc386787f28dfe66f57512853b75733ba34_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:fe04f78a74296ded51ad8764527bdfc386787f28dfe66f57512853b75733ba34_arm64"
},
"product_reference": "rhacm2/cert-policy-controller-rhel9@sha256:fe04f78a74296ded51ad8764527bdfc386787f28dfe66f57512853b75733ba34_arm64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/cluster-backup-rhel9-operator@sha256:123e556715dc7825e3b943ede9ce447ee782b4f7211115fd8b3f1c0453f7f400_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:123e556715dc7825e3b943ede9ce447ee782b4f7211115fd8b3f1c0453f7f400_ppc64le"
},
"product_reference": "rhacm2/cluster-backup-rhel9-operator@sha256:123e556715dc7825e3b943ede9ce447ee782b4f7211115fd8b3f1c0453f7f400_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/cluster-backup-rhel9-operator@sha256:9c636e328bd89cd4c74019ea925348f165326e8f960b7f6e667f424cb10a0b35_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:9c636e328bd89cd4c74019ea925348f165326e8f960b7f6e667f424cb10a0b35_s390x"
},
"product_reference": "rhacm2/cluster-backup-rhel9-operator@sha256:9c636e328bd89cd4c74019ea925348f165326e8f960b7f6e667f424cb10a0b35_s390x",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/cluster-backup-rhel9-operator@sha256:e65f531586b49a7ec8c7b83b5ccbea25e14bb634c53ee6deee2adff341fedcbd_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:e65f531586b49a7ec8c7b83b5ccbea25e14bb634c53ee6deee2adff341fedcbd_amd64"
},
"product_reference": "rhacm2/cluster-backup-rhel9-operator@sha256:e65f531586b49a7ec8c7b83b5ccbea25e14bb634c53ee6deee2adff341fedcbd_amd64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/cluster-backup-rhel9-operator@sha256:fe5ea3187a7758963849f340395560661a632c2bf933bccc8baf10faf0a1ae42_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:fe5ea3187a7758963849f340395560661a632c2bf933bccc8baf10faf0a1ae42_arm64"
},
"product_reference": "rhacm2/cluster-backup-rhel9-operator@sha256:fe5ea3187a7758963849f340395560661a632c2bf933bccc8baf10faf0a1ae42_arm64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/config-policy-controller-rhel9@sha256:926c907d9627d51c88a7f0696a4b998cc4805860b476be692542d65607261e8a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:926c907d9627d51c88a7f0696a4b998cc4805860b476be692542d65607261e8a_ppc64le"
},
"product_reference": "rhacm2/config-policy-controller-rhel9@sha256:926c907d9627d51c88a7f0696a4b998cc4805860b476be692542d65607261e8a_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/config-policy-controller-rhel9@sha256:aedad83c4bd2a9e7491790ea3de749977460016f80d11af29f55659a1fb93100_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:aedad83c4bd2a9e7491790ea3de749977460016f80d11af29f55659a1fb93100_arm64"
},
"product_reference": "rhacm2/config-policy-controller-rhel9@sha256:aedad83c4bd2a9e7491790ea3de749977460016f80d11af29f55659a1fb93100_arm64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/config-policy-controller-rhel9@sha256:b48185f22218f41a1486c7ee86dae77e2ee97a692e1109fa46e8d689a243742b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:b48185f22218f41a1486c7ee86dae77e2ee97a692e1109fa46e8d689a243742b_s390x"
},
"product_reference": "rhacm2/config-policy-controller-rhel9@sha256:b48185f22218f41a1486c7ee86dae77e2ee97a692e1109fa46e8d689a243742b_s390x",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/config-policy-controller-rhel9@sha256:d21ec60cd1017edfa5caaac02c814c4da6e0c2fbe6ece25dcb1f507b7ecb4f3c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:d21ec60cd1017edfa5caaac02c814c4da6e0c2fbe6ece25dcb1f507b7ecb4f3c_amd64"
},
"product_reference": "rhacm2/config-policy-controller-rhel9@sha256:d21ec60cd1017edfa5caaac02c814c4da6e0c2fbe6ece25dcb1f507b7ecb4f3c_amd64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/console-rhel9@sha256:8cd242d45766fbd84a85103cb9b127a88a04d82212a7b9c7fd38e7bbaaaae6f6_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:8cd242d45766fbd84a85103cb9b127a88a04d82212a7b9c7fd38e7bbaaaae6f6_amd64"
},
"product_reference": "rhacm2/console-rhel9@sha256:8cd242d45766fbd84a85103cb9b127a88a04d82212a7b9c7fd38e7bbaaaae6f6_amd64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/console-rhel9@sha256:b2b9058593c72544993cca539f2c2bab15c3ed6800463fc02bc8307cf654bd16_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:b2b9058593c72544993cca539f2c2bab15c3ed6800463fc02bc8307cf654bd16_s390x"
},
"product_reference": "rhacm2/console-rhel9@sha256:b2b9058593c72544993cca539f2c2bab15c3ed6800463fc02bc8307cf654bd16_s390x",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/console-rhel9@sha256:e2e20a616c2f3621aee6f8556ab0e7cfd9a319ef4aeb79b39c11eee3f856548c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:e2e20a616c2f3621aee6f8556ab0e7cfd9a319ef4aeb79b39c11eee3f856548c_ppc64le"
},
"product_reference": "rhacm2/console-rhel9@sha256:e2e20a616c2f3621aee6f8556ab0e7cfd9a319ef4aeb79b39c11eee3f856548c_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/console-rhel9@sha256:ea9be8dc42aadf18ebcbeb9484bedf792aa7a63a4fb81c3bc5649be5cfc66623_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:ea9be8dc42aadf18ebcbeb9484bedf792aa7a63a4fb81c3bc5649be5cfc66623_arm64"
},
"product_reference": "rhacm2/console-rhel9@sha256:ea9be8dc42aadf18ebcbeb9484bedf792aa7a63a4fb81c3bc5649be5cfc66623_arm64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:4d940038218b578ccb6207f0dc80003be1fbde5deca849925ca5e1e2e9077c6d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:4d940038218b578ccb6207f0dc80003be1fbde5deca849925ca5e1e2e9077c6d_ppc64le"
},
"product_reference": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:4d940038218b578ccb6207f0dc80003be1fbde5deca849925ca5e1e2e9077c6d_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:8dae744edf04eda642905eb3fafef1b2f442a3847877c23dbe8fa9ca3c9a8d87_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:8dae744edf04eda642905eb3fafef1b2f442a3847877c23dbe8fa9ca3c9a8d87_amd64"
},
"product_reference": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:8dae744edf04eda642905eb3fafef1b2f442a3847877c23dbe8fa9ca3c9a8d87_amd64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:a8a963bbd8deca22ed65d0e700b6570c927d72bd9831accbe3a2ed4ce9ae0bb8_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:a8a963bbd8deca22ed65d0e700b6570c927d72bd9831accbe3a2ed4ce9ae0bb8_arm64"
},
"product_reference": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:a8a963bbd8deca22ed65d0e700b6570c927d72bd9831accbe3a2ed4ce9ae0bb8_arm64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:a9974ca0272327bc582dd23b97afc6568f460cdaa921d4d1c93b19940b2e8f91_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:a9974ca0272327bc582dd23b97afc6568f460cdaa921d4d1c93b19940b2e8f91_s390x"
},
"product_reference": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:a9974ca0272327bc582dd23b97afc6568f460cdaa921d4d1c93b19940b2e8f91_s390x",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/governance-policy-propagator-rhel9@sha256:080148a32fcc91ff364c86f5d2447b6b8e8f1a39f8de6b3afd725476387c1c6e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:080148a32fcc91ff364c86f5d2447b6b8e8f1a39f8de6b3afd725476387c1c6e_arm64"
},
"product_reference": "rhacm2/governance-policy-propagator-rhel9@sha256:080148a32fcc91ff364c86f5d2447b6b8e8f1a39f8de6b3afd725476387c1c6e_arm64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/governance-policy-propagator-rhel9@sha256:6579072da4ac78425dbe77bf8e69e59c47b87bf686f0825b534dea1f265cf4d8_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:6579072da4ac78425dbe77bf8e69e59c47b87bf686f0825b534dea1f265cf4d8_s390x"
},
"product_reference": "rhacm2/governance-policy-propagator-rhel9@sha256:6579072da4ac78425dbe77bf8e69e59c47b87bf686f0825b534dea1f265cf4d8_s390x",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/governance-policy-propagator-rhel9@sha256:e4c227b509a5faeb2cb2e381131214ba6ad5eb2c6eb218cbab3e6753d9e53a57_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:e4c227b509a5faeb2cb2e381131214ba6ad5eb2c6eb218cbab3e6753d9e53a57_amd64"
},
"product_reference": "rhacm2/governance-policy-propagator-rhel9@sha256:e4c227b509a5faeb2cb2e381131214ba6ad5eb2c6eb218cbab3e6753d9e53a57_amd64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/governance-policy-propagator-rhel9@sha256:edc485d702fbcc7c667cc7b74f8325c547fec99b1807224cf425ece8beecf50c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:edc485d702fbcc7c667cc7b74f8325c547fec99b1807224cf425ece8beecf50c_ppc64le"
},
"product_reference": "rhacm2/governance-policy-propagator-rhel9@sha256:edc485d702fbcc7c667cc7b74f8325c547fec99b1807224cf425ece8beecf50c_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:1033c98042b1adcba84bcdfc27d9c72fbfbe0c6fc7c3cedc075b171afc300a7a_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:1033c98042b1adcba84bcdfc27d9c72fbfbe0c6fc7c3cedc075b171afc300a7a_arm64"
},
"product_reference": "rhacm2/grafana-dashboard-loader-rhel9@sha256:1033c98042b1adcba84bcdfc27d9c72fbfbe0c6fc7c3cedc075b171afc300a7a_arm64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:70fb0e251c7bf8401d72e99e2703d5c3bfa12d70e45268513f6b447d0d0b73c1_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:70fb0e251c7bf8401d72e99e2703d5c3bfa12d70e45268513f6b447d0d0b73c1_s390x"
},
"product_reference": "rhacm2/grafana-dashboard-loader-rhel9@sha256:70fb0e251c7bf8401d72e99e2703d5c3bfa12d70e45268513f6b447d0d0b73c1_s390x",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:d20a2698a275b19634341f7eab65a6e26c0a41f1f835ea3f9c8b14344e2a0a95_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:d20a2698a275b19634341f7eab65a6e26c0a41f1f835ea3f9c8b14344e2a0a95_ppc64le"
},
"product_reference": "rhacm2/grafana-dashboard-loader-rhel9@sha256:d20a2698a275b19634341f7eab65a6e26c0a41f1f835ea3f9c8b14344e2a0a95_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:d3658b87ba4e63fc9cd13bafe6c62fe66f7772280ac818cc8ac97013c8c12d49_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:d3658b87ba4e63fc9cd13bafe6c62fe66f7772280ac818cc8ac97013c8c12d49_amd64"
},
"product_reference": "rhacm2/grafana-dashboard-loader-rhel9@sha256:d3658b87ba4e63fc9cd13bafe6c62fe66f7772280ac818cc8ac97013c8c12d49_amd64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/iam-policy-controller-rhel9@sha256:1008a71fe880bf21fd22fb8a27effbde48ed27b03de16bc2c735c83bf89c484b_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:1008a71fe880bf21fd22fb8a27effbde48ed27b03de16bc2c735c83bf89c484b_ppc64le"
},
"product_reference": "rhacm2/iam-policy-controller-rhel9@sha256:1008a71fe880bf21fd22fb8a27effbde48ed27b03de16bc2c735c83bf89c484b_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/iam-policy-controller-rhel9@sha256:2c010c37c5424bf2645e0d3ded1593409c93d90f73e23f62bc1490eab91a92bc_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:2c010c37c5424bf2645e0d3ded1593409c93d90f73e23f62bc1490eab91a92bc_s390x"
},
"product_reference": "rhacm2/iam-policy-controller-rhel9@sha256:2c010c37c5424bf2645e0d3ded1593409c93d90f73e23f62bc1490eab91a92bc_s390x",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/iam-policy-controller-rhel9@sha256:8eff3d313c4c8ead1bdcf243d297ef0f8a0d3d4222847704af6cc54e1cbcb220_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:8eff3d313c4c8ead1bdcf243d297ef0f8a0d3d4222847704af6cc54e1cbcb220_arm64"
},
"product_reference": "rhacm2/iam-policy-controller-rhel9@sha256:8eff3d313c4c8ead1bdcf243d297ef0f8a0d3d4222847704af6cc54e1cbcb220_arm64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/iam-policy-controller-rhel9@sha256:cc90ef98dd26955815a0f8aa3d73bc3d8415d6ebbcb14dc1f1d3e2152eab4751_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:cc90ef98dd26955815a0f8aa3d73bc3d8415d6ebbcb14dc1f1d3e2152eab4751_amd64"
},
"product_reference": "rhacm2/iam-policy-controller-rhel9@sha256:cc90ef98dd26955815a0f8aa3d73bc3d8415d6ebbcb14dc1f1d3e2152eab4751_amd64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/insights-client-rhel9@sha256:0c278d83688f62584dff7c757378517a83dc10acf49366fa8eaacc9ddd863a8d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:0c278d83688f62584dff7c757378517a83dc10acf49366fa8eaacc9ddd863a8d_amd64"
},
"product_reference": "rhacm2/insights-client-rhel9@sha256:0c278d83688f62584dff7c757378517a83dc10acf49366fa8eaacc9ddd863a8d_amd64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/insights-client-rhel9@sha256:100bd72433a3228cd458b497a44c7883872f3572621e8c6deefc788cb4386381_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:100bd72433a3228cd458b497a44c7883872f3572621e8c6deefc788cb4386381_ppc64le"
},
"product_reference": "rhacm2/insights-client-rhel9@sha256:100bd72433a3228cd458b497a44c7883872f3572621e8c6deefc788cb4386381_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/insights-client-rhel9@sha256:37ad63ec30a7e9d1b9f6f16c504f51b24d551b46e10f9e0059d0a177d86473e2_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:37ad63ec30a7e9d1b9f6f16c504f51b24d551b46e10f9e0059d0a177d86473e2_arm64"
},
"product_reference": "rhacm2/insights-client-rhel9@sha256:37ad63ec30a7e9d1b9f6f16c504f51b24d551b46e10f9e0059d0a177d86473e2_arm64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/insights-client-rhel9@sha256:83208f22d64b7079d64abc6ead88f281ff97d4c860c0c83338269cbc537030cf_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:83208f22d64b7079d64abc6ead88f281ff97d4c860c0c83338269cbc537030cf_s390x"
},
"product_reference": "rhacm2/insights-client-rhel9@sha256:83208f22d64b7079d64abc6ead88f281ff97d4c860c0c83338269cbc537030cf_s390x",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/insights-metrics-rhel9@sha256:26e9be29544bcec6e2dd5ce2391da2415bcb2b847058d840e7b7778a736675a9_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:26e9be29544bcec6e2dd5ce2391da2415bcb2b847058d840e7b7778a736675a9_s390x"
},
"product_reference": "rhacm2/insights-metrics-rhel9@sha256:26e9be29544bcec6e2dd5ce2391da2415bcb2b847058d840e7b7778a736675a9_s390x",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/insights-metrics-rhel9@sha256:4bac2b8494f62a55c5bd22de219705eba0276aff5dca6fadc385be120137e587_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:4bac2b8494f62a55c5bd22de219705eba0276aff5dca6fadc385be120137e587_arm64"
},
"product_reference": "rhacm2/insights-metrics-rhel9@sha256:4bac2b8494f62a55c5bd22de219705eba0276aff5dca6fadc385be120137e587_arm64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/insights-metrics-rhel9@sha256:79c1c53e100097d44d35f18cd580d47e600c43645f0733a996e54dfc9b90e8ec_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:79c1c53e100097d44d35f18cd580d47e600c43645f0733a996e54dfc9b90e8ec_amd64"
},
"product_reference": "rhacm2/insights-metrics-rhel9@sha256:79c1c53e100097d44d35f18cd580d47e600c43645f0733a996e54dfc9b90e8ec_amd64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/insights-metrics-rhel9@sha256:8c0fbd37c41664feff15a282d833fba41636ceb6efe2b480ca17d3d13cbf04d6_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:8c0fbd37c41664feff15a282d833fba41636ceb6efe2b480ca17d3d13cbf04d6_ppc64le"
},
"product_reference": "rhacm2/insights-metrics-rhel9@sha256:8c0fbd37c41664feff15a282d833fba41636ceb6efe2b480ca17d3d13cbf04d6_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:4975abea6c654fc970c24f1833b3f890f5022dde4837f97737e79a38c72ff141_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:4975abea6c654fc970c24f1833b3f890f5022dde4837f97737e79a38c72ff141_s390x"
},
"product_reference": "rhacm2/klusterlet-addon-controller-rhel9@sha256:4975abea6c654fc970c24f1833b3f890f5022dde4837f97737e79a38c72ff141_s390x",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:4b94bf1be5f9b2788042d506fca9beb5e62ed49f59270ab1de8505fb397432c9_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:4b94bf1be5f9b2788042d506fca9beb5e62ed49f59270ab1de8505fb397432c9_ppc64le"
},
"product_reference": "rhacm2/klusterlet-addon-controller-rhel9@sha256:4b94bf1be5f9b2788042d506fca9beb5e62ed49f59270ab1de8505fb397432c9_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:c8bd94cc2b48436db02f68f31a7f9ffe2bfed6e92deae7c8a2d657eb6de18ab2_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:c8bd94cc2b48436db02f68f31a7f9ffe2bfed6e92deae7c8a2d657eb6de18ab2_arm64"
},
"product_reference": "rhacm2/klusterlet-addon-controller-rhel9@sha256:c8bd94cc2b48436db02f68f31a7f9ffe2bfed6e92deae7c8a2d657eb6de18ab2_arm64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:cb5ebfe9917715c628c1898b654fc20d7cb71dea61a14f9edb5d0b146487625d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:cb5ebfe9917715c628c1898b654fc20d7cb71dea61a14f9edb5d0b146487625d_amd64"
},
"product_reference": "rhacm2/klusterlet-addon-controller-rhel9@sha256:cb5ebfe9917715c628c1898b654fc20d7cb71dea61a14f9edb5d0b146487625d_amd64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/kube-rbac-proxy-rhel9@sha256:4121a59014d0bec263c0104470dc11d08baf12427aae121c26f85eec56b446b6_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:4121a59014d0bec263c0104470dc11d08baf12427aae121c26f85eec56b446b6_arm64"
},
"product_reference": "rhacm2/kube-rbac-proxy-rhel9@sha256:4121a59014d0bec263c0104470dc11d08baf12427aae121c26f85eec56b446b6_arm64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/kube-rbac-proxy-rhel9@sha256:8607972f59cc7967f9ddeb0469b995b8d3df0fd223a13608b51f47e1a9c56e4e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:8607972f59cc7967f9ddeb0469b995b8d3df0fd223a13608b51f47e1a9c56e4e_ppc64le"
},
"product_reference": "rhacm2/kube-rbac-proxy-rhel9@sha256:8607972f59cc7967f9ddeb0469b995b8d3df0fd223a13608b51f47e1a9c56e4e_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/kube-rbac-proxy-rhel9@sha256:d033727347eae12e5b85423bcb0d110f0bcdf70210a6c0971a8e3e6238c20381_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:d033727347eae12e5b85423bcb0d110f0bcdf70210a6c0971a8e3e6238c20381_s390x"
},
"product_reference": "rhacm2/kube-rbac-proxy-rhel9@sha256:d033727347eae12e5b85423bcb0d110f0bcdf70210a6c0971a8e3e6238c20381_s390x",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/kube-rbac-proxy-rhel9@sha256:d36569e48bf45c7ae28e008cd0ff22383e81d883c3cc5b3a0582e6c93b9e13bf_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:d36569e48bf45c7ae28e008cd0ff22383e81d883c3cc5b3a0582e6c93b9e13bf_amd64"
},
"product_reference": "rhacm2/kube-rbac-proxy-rhel9@sha256:d36569e48bf45c7ae28e008cd0ff22383e81d883c3cc5b3a0582e6c93b9e13bf_amd64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/kube-state-metrics-rhel9@sha256:3e882b058aeab4a86dd0d5cece245d1ab42ddc1dfb551668494049dd74e32ab4_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:3e882b058aeab4a86dd0d5cece245d1ab42ddc1dfb551668494049dd74e32ab4_arm64"
},
"product_reference": "rhacm2/kube-state-metrics-rhel9@sha256:3e882b058aeab4a86dd0d5cece245d1ab42ddc1dfb551668494049dd74e32ab4_arm64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/kube-state-metrics-rhel9@sha256:bccf504df1086bd261b3720eb222df6b8462f74f638c3edf63e01eeb5b092230_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:bccf504df1086bd261b3720eb222df6b8462f74f638c3edf63e01eeb5b092230_ppc64le"
},
"product_reference": "rhacm2/kube-state-metrics-rhel9@sha256:bccf504df1086bd261b3720eb222df6b8462f74f638c3edf63e01eeb5b092230_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/kube-state-metrics-rhel9@sha256:e611efa5239fa541f3b3e68c286f634f7e3f365ac7ceedafd5b61cce929bf675_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:e611efa5239fa541f3b3e68c286f634f7e3f365ac7ceedafd5b61cce929bf675_amd64"
},
"product_reference": "rhacm2/kube-state-metrics-rhel9@sha256:e611efa5239fa541f3b3e68c286f634f7e3f365ac7ceedafd5b61cce929bf675_amd64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/kube-state-metrics-rhel9@sha256:fcfdfba910cd65755a8485302b2a16802bc02bee52cbf983eca6e6629fa7412c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:fcfdfba910cd65755a8485302b2a16802bc02bee52cbf983eca6e6629fa7412c_s390x"
},
"product_reference": "rhacm2/kube-state-metrics-rhel9@sha256:fcfdfba910cd65755a8485302b2a16802bc02bee52cbf983eca6e6629fa7412c_s390x",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/memcached-exporter-rhel9@sha256:35251d4543e8e646c6760fd7f4ec9bd3392e119a98747adc592f75e4b46a0f29_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:35251d4543e8e646c6760fd7f4ec9bd3392e119a98747adc592f75e4b46a0f29_amd64"
},
"product_reference": "rhacm2/memcached-exporter-rhel9@sha256:35251d4543e8e646c6760fd7f4ec9bd3392e119a98747adc592f75e4b46a0f29_amd64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/memcached-exporter-rhel9@sha256:3699b5f946634d0fbb08ad2e5692f3eed308980cc59f598896050bb18c7a2690_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:3699b5f946634d0fbb08ad2e5692f3eed308980cc59f598896050bb18c7a2690_s390x"
},
"product_reference": "rhacm2/memcached-exporter-rhel9@sha256:3699b5f946634d0fbb08ad2e5692f3eed308980cc59f598896050bb18c7a2690_s390x",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/memcached-exporter-rhel9@sha256:5483140e95a54a352a557c88b23afe38ee344b2b5bf275a67ee68de75c8f5a2c_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:5483140e95a54a352a557c88b23afe38ee344b2b5bf275a67ee68de75c8f5a2c_arm64"
},
"product_reference": "rhacm2/memcached-exporter-rhel9@sha256:5483140e95a54a352a557c88b23afe38ee344b2b5bf275a67ee68de75c8f5a2c_arm64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/memcached-exporter-rhel9@sha256:7701fab18c1c0ff5ffd0d19a7e101f8a1c81c8125a537624bfd351551a37ba91_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:7701fab18c1c0ff5ffd0d19a7e101f8a1c81c8125a537624bfd351551a37ba91_ppc64le"
},
"product_reference": "rhacm2/memcached-exporter-rhel9@sha256:7701fab18c1c0ff5ffd0d19a7e101f8a1c81c8125a537624bfd351551a37ba91_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/memcached-rhel9@sha256:03dd46b41e3c554c31e88f25f0d8e59667a95feb0aed3e51fb7f6a63df1a3846_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:03dd46b41e3c554c31e88f25f0d8e59667a95feb0aed3e51fb7f6a63df1a3846_arm64"
},
"product_reference": "rhacm2/memcached-rhel9@sha256:03dd46b41e3c554c31e88f25f0d8e59667a95feb0aed3e51fb7f6a63df1a3846_arm64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/memcached-rhel9@sha256:129eea8b59dbc7da23edb4ed3549bb6a7340d5516f8abbfaca7fe2d896f1fa2b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:129eea8b59dbc7da23edb4ed3549bb6a7340d5516f8abbfaca7fe2d896f1fa2b_s390x"
},
"product_reference": "rhacm2/memcached-rhel9@sha256:129eea8b59dbc7da23edb4ed3549bb6a7340d5516f8abbfaca7fe2d896f1fa2b_s390x",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/memcached-rhel9@sha256:849478da06a8d04c7a2cfc8b6649c575d1614e94e8b6f029c2faebe7a6dbaab2_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:849478da06a8d04c7a2cfc8b6649c575d1614e94e8b6f029c2faebe7a6dbaab2_ppc64le"
},
"product_reference": "rhacm2/memcached-rhel9@sha256:849478da06a8d04c7a2cfc8b6649c575d1614e94e8b6f029c2faebe7a6dbaab2_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/memcached-rhel9@sha256:c934fb77cf0fc96a92d92f53c04a9a02bcb6958def6fa8da8657afe4b9bb2f38_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:c934fb77cf0fc96a92d92f53c04a9a02bcb6958def6fa8da8657afe4b9bb2f38_amd64"
},
"product_reference": "rhacm2/memcached-rhel9@sha256:c934fb77cf0fc96a92d92f53c04a9a02bcb6958def6fa8da8657afe4b9bb2f38_amd64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/metrics-collector-rhel9@sha256:2348104fab7996f7d2b37c23372b2e8bbe9209a4c92e92b2664af7c8a1aecaa9_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:2348104fab7996f7d2b37c23372b2e8bbe9209a4c92e92b2664af7c8a1aecaa9_ppc64le"
},
"product_reference": "rhacm2/metrics-collector-rhel9@sha256:2348104fab7996f7d2b37c23372b2e8bbe9209a4c92e92b2664af7c8a1aecaa9_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/metrics-collector-rhel9@sha256:64af2686d4038a60ace070ef29c97b6ba2486d38c78f932d2e3f968d711f97a3_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:64af2686d4038a60ace070ef29c97b6ba2486d38c78f932d2e3f968d711f97a3_arm64"
},
"product_reference": "rhacm2/metrics-collector-rhel9@sha256:64af2686d4038a60ace070ef29c97b6ba2486d38c78f932d2e3f968d711f97a3_arm64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/metrics-collector-rhel9@sha256:ca5a23d2169510bc98dca3f33b641e68fd567e32b96095c97fd1973b003c7d2e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:ca5a23d2169510bc98dca3f33b641e68fd567e32b96095c97fd1973b003c7d2e_amd64"
},
"product_reference": "rhacm2/metrics-collector-rhel9@sha256:ca5a23d2169510bc98dca3f33b641e68fd567e32b96095c97fd1973b003c7d2e_amd64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/metrics-collector-rhel9@sha256:d30f83043afdba17ee8ab7a86caca8cb17e1f960126c8a449701a36880928089_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:d30f83043afdba17ee8ab7a86caca8cb17e1f960126c8a449701a36880928089_s390x"
},
"product_reference": "rhacm2/metrics-collector-rhel9@sha256:d30f83043afdba17ee8ab7a86caca8cb17e1f960126c8a449701a36880928089_s390x",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicloud-integrations-rhel9@sha256:1296d84be0726381ca04c9f0aff8b4b112a175fcfb4027cb44558ea8c0b5915b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:1296d84be0726381ca04c9f0aff8b4b112a175fcfb4027cb44558ea8c0b5915b_amd64"
},
"product_reference": "rhacm2/multicloud-integrations-rhel9@sha256:1296d84be0726381ca04c9f0aff8b4b112a175fcfb4027cb44558ea8c0b5915b_amd64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicloud-integrations-rhel9@sha256:4871ef9ff61fe0c02033ad05b1ae5eea77b9857ecec3dc13662d312a40923c3e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:4871ef9ff61fe0c02033ad05b1ae5eea77b9857ecec3dc13662d312a40923c3e_arm64"
},
"product_reference": "rhacm2/multicloud-integrations-rhel9@sha256:4871ef9ff61fe0c02033ad05b1ae5eea77b9857ecec3dc13662d312a40923c3e_arm64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicloud-integrations-rhel9@sha256:4c17e2f94b173f07fdd1e5142be9441c70304d0e61bf2a8951b625a66fec165b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:4c17e2f94b173f07fdd1e5142be9441c70304d0e61bf2a8951b625a66fec165b_s390x"
},
"product_reference": "rhacm2/multicloud-integrations-rhel9@sha256:4c17e2f94b173f07fdd1e5142be9441c70304d0e61bf2a8951b625a66fec165b_s390x",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicloud-integrations-rhel9@sha256:93856824d7210e6260352a2c16032701f68aa29c282a3a0455c290b82c1cb395_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:93856824d7210e6260352a2c16032701f68aa29c282a3a0455c290b82c1cb395_ppc64le"
},
"product_reference": "rhacm2/multicloud-integrations-rhel9@sha256:93856824d7210e6260352a2c16032701f68aa29c282a3a0455c290b82c1cb395_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-observability-rhel9-operator@sha256:56bc89225686521abcfe7c9d965908fb2b206bb2821b45ce84cb6b3b925b1d91_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:56bc89225686521abcfe7c9d965908fb2b206bb2821b45ce84cb6b3b925b1d91_arm64"
},
"product_reference": "rhacm2/multicluster-observability-rhel9-operator@sha256:56bc89225686521abcfe7c9d965908fb2b206bb2821b45ce84cb6b3b925b1d91_arm64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-observability-rhel9-operator@sha256:8bf7dc38a4b5f3496ea0277cc4cbf3283b4469d2db48626df6dbaa1bbeceffa1_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:8bf7dc38a4b5f3496ea0277cc4cbf3283b4469d2db48626df6dbaa1bbeceffa1_amd64"
},
"product_reference": "rhacm2/multicluster-observability-rhel9-operator@sha256:8bf7dc38a4b5f3496ea0277cc4cbf3283b4469d2db48626df6dbaa1bbeceffa1_amd64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-observability-rhel9-operator@sha256:c1d1ccdcd938fad09cbb363dbee73012793e12cb99761193af8c95fde925b2c2_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:c1d1ccdcd938fad09cbb363dbee73012793e12cb99761193af8c95fde925b2c2_s390x"
},
"product_reference": "rhacm2/multicluster-observability-rhel9-operator@sha256:c1d1ccdcd938fad09cbb363dbee73012793e12cb99761193af8c95fde925b2c2_s390x",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-observability-rhel9-operator@sha256:fdeaba72796ed76f17b4d69943d293a8d79320288760b27395fa1514f57cbdbe_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:fdeaba72796ed76f17b4d69943d293a8d79320288760b27395fa1514f57cbdbe_ppc64le"
},
"product_reference": "rhacm2/multicluster-observability-rhel9-operator@sha256:fdeaba72796ed76f17b4d69943d293a8d79320288760b27395fa1514f57cbdbe_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-application-rhel9@sha256:aab9779b3020c6540b0212bfb6132c75278862e55f458335cf211f0026167936_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:aab9779b3020c6540b0212bfb6132c75278862e55f458335cf211f0026167936_arm64"
},
"product_reference": "rhacm2/multicluster-operators-application-rhel9@sha256:aab9779b3020c6540b0212bfb6132c75278862e55f458335cf211f0026167936_arm64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-application-rhel9@sha256:bf95f2dfcac9173ee0da59ef9f8d4d9ef775b5a1f63052e8e1d0ff7fc70beb12_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:bf95f2dfcac9173ee0da59ef9f8d4d9ef775b5a1f63052e8e1d0ff7fc70beb12_amd64"
},
"product_reference": "rhacm2/multicluster-operators-application-rhel9@sha256:bf95f2dfcac9173ee0da59ef9f8d4d9ef775b5a1f63052e8e1d0ff7fc70beb12_amd64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-application-rhel9@sha256:c64e34e48ca040e771aa4a1253ef175655f14a7a823cbaa05ab5502fbcba1c14_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:c64e34e48ca040e771aa4a1253ef175655f14a7a823cbaa05ab5502fbcba1c14_s390x"
},
"product_reference": "rhacm2/multicluster-operators-application-rhel9@sha256:c64e34e48ca040e771aa4a1253ef175655f14a7a823cbaa05ab5502fbcba1c14_s390x",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-application-rhel9@sha256:d3bd2cfc420608012b56fba6032275e477a75255a3a255d0770603427e52fd5c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:d3bd2cfc420608012b56fba6032275e477a75255a3a255d0770603427e52fd5c_ppc64le"
},
"product_reference": "rhacm2/multicluster-operators-application-rhel9@sha256:d3bd2cfc420608012b56fba6032275e477a75255a3a255d0770603427e52fd5c_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-channel-rhel9@sha256:0f906ab74be45fe44f6f0d788479752fcf75162b1c609b617b7d029cf1fea660_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:0f906ab74be45fe44f6f0d788479752fcf75162b1c609b617b7d029cf1fea660_amd64"
},
"product_reference": "rhacm2/multicluster-operators-channel-rhel9@sha256:0f906ab74be45fe44f6f0d788479752fcf75162b1c609b617b7d029cf1fea660_amd64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-channel-rhel9@sha256:1129ea34840014c3ef02a034da0a01f40bda18453bb122fdcd234f5c99d783aa_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:1129ea34840014c3ef02a034da0a01f40bda18453bb122fdcd234f5c99d783aa_ppc64le"
},
"product_reference": "rhacm2/multicluster-operators-channel-rhel9@sha256:1129ea34840014c3ef02a034da0a01f40bda18453bb122fdcd234f5c99d783aa_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-channel-rhel9@sha256:1ebf3658acfa979d5805889f7e184e96164459f62345c5f633e24770af3f5d43_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:1ebf3658acfa979d5805889f7e184e96164459f62345c5f633e24770af3f5d43_arm64"
},
"product_reference": "rhacm2/multicluster-operators-channel-rhel9@sha256:1ebf3658acfa979d5805889f7e184e96164459f62345c5f633e24770af3f5d43_arm64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-channel-rhel9@sha256:253f4d0310259f82bb7c5a23935783c696461a855b540cb07c51e6a8e624300e_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:253f4d0310259f82bb7c5a23935783c696461a855b540cb07c51e6a8e624300e_s390x"
},
"product_reference": "rhacm2/multicluster-operators-channel-rhel9@sha256:253f4d0310259f82bb7c5a23935783c696461a855b540cb07c51e6a8e624300e_s390x",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:1fa326925d1cb29bd41ab6076aae335122ca22dfb7bc75c66844f06d9b2a6660_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:1fa326925d1cb29bd41ab6076aae335122ca22dfb7bc75c66844f06d9b2a6660_s390x"
},
"product_reference": "rhacm2/multicluster-operators-subscription-rhel9@sha256:1fa326925d1cb29bd41ab6076aae335122ca22dfb7bc75c66844f06d9b2a6660_s390x",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:5903d41d5636fa45376768c319ada56456afbbef24e68a432f440fb4bf04b0d5_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:5903d41d5636fa45376768c319ada56456afbbef24e68a432f440fb4bf04b0d5_ppc64le"
},
"product_reference": "rhacm2/multicluster-operators-subscription-rhel9@sha256:5903d41d5636fa45376768c319ada56456afbbef24e68a432f440fb4bf04b0d5_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:b8c2db0476b4869d294dade339ceab63c78c3231170d70ef6dbb7755eda19277_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:b8c2db0476b4869d294dade339ceab63c78c3231170d70ef6dbb7755eda19277_amd64"
},
"product_reference": "rhacm2/multicluster-operators-subscription-rhel9@sha256:b8c2db0476b4869d294dade339ceab63c78c3231170d70ef6dbb7755eda19277_amd64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:e6fc7731f3b462b27dac982a7d1c5a43d25a272a43d9998a6180ec7856dcfdeb_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:e6fc7731f3b462b27dac982a7d1c5a43d25a272a43d9998a6180ec7856dcfdeb_arm64"
},
"product_reference": "rhacm2/multicluster-operators-subscription-rhel9@sha256:e6fc7731f3b462b27dac982a7d1c5a43d25a272a43d9998a6180ec7856dcfdeb_arm64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multiclusterhub-rhel9@sha256:020ec9da550dc8bb34c2d5c990b9cddcf80a95b5f7b012997a4de79db3913275_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:020ec9da550dc8bb34c2d5c990b9cddcf80a95b5f7b012997a4de79db3913275_s390x"
},
"product_reference": "rhacm2/multiclusterhub-rhel9@sha256:020ec9da550dc8bb34c2d5c990b9cddcf80a95b5f7b012997a4de79db3913275_s390x",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multiclusterhub-rhel9@sha256:46849f5bbae2c1634403685ed217931cbcb9536127c93781b6ad083c8df20ca2_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:46849f5bbae2c1634403685ed217931cbcb9536127c93781b6ad083c8df20ca2_ppc64le"
},
"product_reference": "rhacm2/multiclusterhub-rhel9@sha256:46849f5bbae2c1634403685ed217931cbcb9536127c93781b6ad083c8df20ca2_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multiclusterhub-rhel9@sha256:7cdf480b0b3cc09a47413aabde04bd38446973679769bcfcdef8325ff71fa9c0_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:7cdf480b0b3cc09a47413aabde04bd38446973679769bcfcdef8325ff71fa9c0_arm64"
},
"product_reference": "rhacm2/multiclusterhub-rhel9@sha256:7cdf480b0b3cc09a47413aabde04bd38446973679769bcfcdef8325ff71fa9c0_arm64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multiclusterhub-rhel9@sha256:ea050dbb8cf54f2afb2b7d5f4940fe89ed007d6e322de5f73b71c1f33e92ae46_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:ea050dbb8cf54f2afb2b7d5f4940fe89ed007d6e322de5f73b71c1f33e92ae46_amd64"
},
"product_reference": "rhacm2/multiclusterhub-rhel9@sha256:ea050dbb8cf54f2afb2b7d5f4940fe89ed007d6e322de5f73b71c1f33e92ae46_amd64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/node-exporter-rhel9@sha256:5509e682f7de2a822bcefa0702e54590786bfcf8087da3d6d6c06d419e4d6285_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:5509e682f7de2a822bcefa0702e54590786bfcf8087da3d6d6c06d419e4d6285_s390x"
},
"product_reference": "rhacm2/node-exporter-rhel9@sha256:5509e682f7de2a822bcefa0702e54590786bfcf8087da3d6d6c06d419e4d6285_s390x",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/node-exporter-rhel9@sha256:a87262cdb86d6481c2e97cf8f932b2519fb78ca20aeea4f756329a52e643a779_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:a87262cdb86d6481c2e97cf8f932b2519fb78ca20aeea4f756329a52e643a779_arm64"
},
"product_reference": "rhacm2/node-exporter-rhel9@sha256:a87262cdb86d6481c2e97cf8f932b2519fb78ca20aeea4f756329a52e643a779_arm64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/node-exporter-rhel9@sha256:caf08563e810911cce75145e54f616d83233af929572a61f7aeb5e47320e35f4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:caf08563e810911cce75145e54f616d83233af929572a61f7aeb5e47320e35f4_ppc64le"
},
"product_reference": "rhacm2/node-exporter-rhel9@sha256:caf08563e810911cce75145e54f616d83233af929572a61f7aeb5e47320e35f4_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/node-exporter-rhel9@sha256:dfb5e46dc0f8fa75045a18c39b6798c55d32f92a04ff2b91b589e817bcd4e3a4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:dfb5e46dc0f8fa75045a18c39b6798c55d32f92a04ff2b91b589e817bcd4e3a4_amd64"
},
"product_reference": "rhacm2/node-exporter-rhel9@sha256:dfb5e46dc0f8fa75045a18c39b6798c55d32f92a04ff2b91b589e817bcd4e3a4_amd64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/observatorium-rhel9-operator@sha256:049e66ba33b8646031befe8cbdb4380539e4284442c97e10ecb0f24701684b87_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:049e66ba33b8646031befe8cbdb4380539e4284442c97e10ecb0f24701684b87_arm64"
},
"product_reference": "rhacm2/observatorium-rhel9-operator@sha256:049e66ba33b8646031befe8cbdb4380539e4284442c97e10ecb0f24701684b87_arm64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/observatorium-rhel9-operator@sha256:876c5efce6fb932740788160feb27d8052c8688323391b72ecbd8df964a57fd0_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:876c5efce6fb932740788160feb27d8052c8688323391b72ecbd8df964a57fd0_s390x"
},
"product_reference": "rhacm2/observatorium-rhel9-operator@sha256:876c5efce6fb932740788160feb27d8052c8688323391b72ecbd8df964a57fd0_s390x",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/observatorium-rhel9-operator@sha256:ec3486ab10b0c11b7540d31544bfd82b18a200e642e13b9f093eed8f54692f03_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:ec3486ab10b0c11b7540d31544bfd82b18a200e642e13b9f093eed8f54692f03_ppc64le"
},
"product_reference": "rhacm2/observatorium-rhel9-operator@sha256:ec3486ab10b0c11b7540d31544bfd82b18a200e642e13b9f093eed8f54692f03_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/observatorium-rhel9-operator@sha256:eeec53b5cca941c47dbaba316df7702e15f7c51d41268d07de164c833df20374_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:eeec53b5cca941c47dbaba316df7702e15f7c51d41268d07de164c833df20374_amd64"
},
"product_reference": "rhacm2/observatorium-rhel9-operator@sha256:eeec53b5cca941c47dbaba316df7702e15f7c51d41268d07de164c833df20374_amd64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/observatorium-rhel9@sha256:14e276ffe12a20cb230da064bb0b13049817cb10ae094cca8931a0c48e179e49_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:14e276ffe12a20cb230da064bb0b13049817cb10ae094cca8931a0c48e179e49_amd64"
},
"product_reference": "rhacm2/observatorium-rhel9@sha256:14e276ffe12a20cb230da064bb0b13049817cb10ae094cca8931a0c48e179e49_amd64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/observatorium-rhel9@sha256:66c41ba6f0481785fdf04b8a9a35a69eeeab43945daf702d742db13a1c966d67_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:66c41ba6f0481785fdf04b8a9a35a69eeeab43945daf702d742db13a1c966d67_ppc64le"
},
"product_reference": "rhacm2/observatorium-rhel9@sha256:66c41ba6f0481785fdf04b8a9a35a69eeeab43945daf702d742db13a1c966d67_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/observatorium-rhel9@sha256:699608ca7ce272ae3502de8052df122304643c9778333e55f3215ba35dfdc212_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:699608ca7ce272ae3502de8052df122304643c9778333e55f3215ba35dfdc212_s390x"
},
"product_reference": "rhacm2/observatorium-rhel9@sha256:699608ca7ce272ae3502de8052df122304643c9778333e55f3215ba35dfdc212_s390x",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/observatorium-rhel9@sha256:d21dc775a5978e3a3d566c44878548ec4bf99d94a1cea97084cc774f03e8a394_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:d21dc775a5978e3a3d566c44878548ec4bf99d94a1cea97084cc774f03e8a394_arm64"
},
"product_reference": "rhacm2/observatorium-rhel9@sha256:d21dc775a5978e3a3d566c44878548ec4bf99d94a1cea97084cc774f03e8a394_arm64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/prometheus-alertmanager-rhel9@sha256:2b459ac58f07cfdc018da2c2f14178ca708132cb7b472730d4516664b97bd8bf_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:2b459ac58f07cfdc018da2c2f14178ca708132cb7b472730d4516664b97bd8bf_s390x"
},
"product_reference": "rhacm2/prometheus-alertmanager-rhel9@sha256:2b459ac58f07cfdc018da2c2f14178ca708132cb7b472730d4516664b97bd8bf_s390x",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/prometheus-alertmanager-rhel9@sha256:2bf0cd5536ecae3728b858c4fa4d06d27a4c76663ad1f70c598cd565e985265a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:2bf0cd5536ecae3728b858c4fa4d06d27a4c76663ad1f70c598cd565e985265a_amd64"
},
"product_reference": "rhacm2/prometheus-alertmanager-rhel9@sha256:2bf0cd5536ecae3728b858c4fa4d06d27a4c76663ad1f70c598cd565e985265a_amd64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/prometheus-alertmanager-rhel9@sha256:a444ced72e5f297664557134ef4ee1be03d626e3b00f472dbdc03952090f2204_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:a444ced72e5f297664557134ef4ee1be03d626e3b00f472dbdc03952090f2204_arm64"
},
"product_reference": "rhacm2/prometheus-alertmanager-rhel9@sha256:a444ced72e5f297664557134ef4ee1be03d626e3b00f472dbdc03952090f2204_arm64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/prometheus-alertmanager-rhel9@sha256:f0c23abca533560935993ee26a072b5258b61aafca5c0ffc47fb87372496ddc8_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:f0c23abca533560935993ee26a072b5258b61aafca5c0ffc47fb87372496ddc8_ppc64le"
},
"product_reference": "rhacm2/prometheus-alertmanager-rhel9@sha256:f0c23abca533560935993ee26a072b5258b61aafca5c0ffc47fb87372496ddc8_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/prometheus-rhel9@sha256:0ffa7bd4df8f2e33bfa4ffa2c4fd964df193cd6354aa80ff60aea6d901c5fd0d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:0ffa7bd4df8f2e33bfa4ffa2c4fd964df193cd6354aa80ff60aea6d901c5fd0d_amd64"
},
"product_reference": "rhacm2/prometheus-rhel9@sha256:0ffa7bd4df8f2e33bfa4ffa2c4fd964df193cd6354aa80ff60aea6d901c5fd0d_amd64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/prometheus-rhel9@sha256:12192b9feac00c9c405a8a0b7751bbf24f562b8d15430176c1d6d97d0edd390f_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:12192b9feac00c9c405a8a0b7751bbf24f562b8d15430176c1d6d97d0edd390f_arm64"
},
"product_reference": "rhacm2/prometheus-rhel9@sha256:12192b9feac00c9c405a8a0b7751bbf24f562b8d15430176c1d6d97d0edd390f_arm64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/prometheus-rhel9@sha256:f28ebb6128d8b2f465daf23a63c12e3e2f87b5fefe7ebd1fb336843739fbeb2c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:f28ebb6128d8b2f465daf23a63c12e3e2f87b5fefe7ebd1fb336843739fbeb2c_s390x"
},
"product_reference": "rhacm2/prometheus-rhel9@sha256:f28ebb6128d8b2f465daf23a63c12e3e2f87b5fefe7ebd1fb336843739fbeb2c_s390x",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/prometheus-rhel9@sha256:f8951ff29fd06181ee72a5e6579401d7aa55a270112c46b3be3802f56583c58c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:f8951ff29fd06181ee72a5e6579401d7aa55a270112c46b3be3802f56583c58c_ppc64le"
},
"product_reference": "rhacm2/prometheus-rhel9@sha256:f8951ff29fd06181ee72a5e6579401d7aa55a270112c46b3be3802f56583c58c_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/rbac-query-proxy-rhel9@sha256:7a926d45764e70cc79a81c0484f5aa9306cd5b9a64d57515992793bc7f4a943e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:7a926d45764e70cc79a81c0484f5aa9306cd5b9a64d57515992793bc7f4a943e_arm64"
},
"product_reference": "rhacm2/rbac-query-proxy-rhel9@sha256:7a926d45764e70cc79a81c0484f5aa9306cd5b9a64d57515992793bc7f4a943e_arm64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/rbac-query-proxy-rhel9@sha256:94ea8ab8d346a13920522861a2942392b8a898a4eec0f4dc10157803208101a4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:94ea8ab8d346a13920522861a2942392b8a898a4eec0f4dc10157803208101a4_ppc64le"
},
"product_reference": "rhacm2/rbac-query-proxy-rhel9@sha256:94ea8ab8d346a13920522861a2942392b8a898a4eec0f4dc10157803208101a4_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/rbac-query-proxy-rhel9@sha256:b9ae76da3ab63b798b805b1dd35deeb857320583eba4957e17079aba89e3a61d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:b9ae76da3ab63b798b805b1dd35deeb857320583eba4957e17079aba89e3a61d_s390x"
},
"product_reference": "rhacm2/rbac-query-proxy-rhel9@sha256:b9ae76da3ab63b798b805b1dd35deeb857320583eba4957e17079aba89e3a61d_s390x",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/rbac-query-proxy-rhel9@sha256:edc3e89ed41b476469e5d74b020414cd91dd93e93557f8557e076561980bff66_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:edc3e89ed41b476469e5d74b020414cd91dd93e93557f8557e076561980bff66_amd64"
},
"product_reference": "rhacm2/rbac-query-proxy-rhel9@sha256:edc3e89ed41b476469e5d74b020414cd91dd93e93557f8557e076561980bff66_amd64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/search-collector-rhel9@sha256:1b627bf7556da4b61783b48dd49c3567cbff8394909c047d28c82e0a1087c4d3_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:1b627bf7556da4b61783b48dd49c3567cbff8394909c047d28c82e0a1087c4d3_amd64"
},
"product_reference": "rhacm2/search-collector-rhel9@sha256:1b627bf7556da4b61783b48dd49c3567cbff8394909c047d28c82e0a1087c4d3_amd64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/search-collector-rhel9@sha256:38cfda04ec60b72a80a5788ed1308968b660aa93be4b54f06dc7e940a0675703_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:38cfda04ec60b72a80a5788ed1308968b660aa93be4b54f06dc7e940a0675703_arm64"
},
"product_reference": "rhacm2/search-collector-rhel9@sha256:38cfda04ec60b72a80a5788ed1308968b660aa93be4b54f06dc7e940a0675703_arm64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/search-collector-rhel9@sha256:81be605201bdf940a193a01eb758039f52c47da3d937333dccef39dc8f1e0783_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:81be605201bdf940a193a01eb758039f52c47da3d937333dccef39dc8f1e0783_s390x"
},
"product_reference": "rhacm2/search-collector-rhel9@sha256:81be605201bdf940a193a01eb758039f52c47da3d937333dccef39dc8f1e0783_s390x",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/search-collector-rhel9@sha256:e556ea1b432ff33a7a1c4b556fa5e6055cd3a6b546511a52cb86b17b7caa3c63_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:e556ea1b432ff33a7a1c4b556fa5e6055cd3a6b546511a52cb86b17b7caa3c63_ppc64le"
},
"product_reference": "rhacm2/search-collector-rhel9@sha256:e556ea1b432ff33a7a1c4b556fa5e6055cd3a6b546511a52cb86b17b7caa3c63_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/submariner-addon-rhel9@sha256:34e01160a466b61f848fd024d5701b4b92b8b8008b8e3acd28226270fb5b7991_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:34e01160a466b61f848fd024d5701b4b92b8b8008b8e3acd28226270fb5b7991_amd64"
},
"product_reference": "rhacm2/submariner-addon-rhel9@sha256:34e01160a466b61f848fd024d5701b4b92b8b8008b8e3acd28226270fb5b7991_amd64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/submariner-addon-rhel9@sha256:6b68abe2fe4d935182345df421fd9c371876067610fffd9f01e354fe1c0808a1_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:6b68abe2fe4d935182345df421fd9c371876067610fffd9f01e354fe1c0808a1_arm64"
},
"product_reference": "rhacm2/submariner-addon-rhel9@sha256:6b68abe2fe4d935182345df421fd9c371876067610fffd9f01e354fe1c0808a1_arm64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/submariner-addon-rhel9@sha256:6bfa51c113db6fa35eb1dddcbb3dbcfe977294b1e591352922119cc1e3587104_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:6bfa51c113db6fa35eb1dddcbb3dbcfe977294b1e591352922119cc1e3587104_ppc64le"
},
"product_reference": "rhacm2/submariner-addon-rhel9@sha256:6bfa51c113db6fa35eb1dddcbb3dbcfe977294b1e591352922119cc1e3587104_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/submariner-addon-rhel9@sha256:b5610577b7e548876539816d1e78c05395d26360a7645a760567146064531d12_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:b5610577b7e548876539816d1e78c05395d26360a7645a760567146064531d12_s390x"
},
"product_reference": "rhacm2/submariner-addon-rhel9@sha256:b5610577b7e548876539816d1e78c05395d26360a7645a760567146064531d12_s390x",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/thanos-receive-controller-rhel9@sha256:7fdb7c93d7eb7c697c473f906a8184ae3be00856e1e05d9d6759039000dc27ad_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:7fdb7c93d7eb7c697c473f906a8184ae3be00856e1e05d9d6759039000dc27ad_s390x"
},
"product_reference": "rhacm2/thanos-receive-controller-rhel9@sha256:7fdb7c93d7eb7c697c473f906a8184ae3be00856e1e05d9d6759039000dc27ad_s390x",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/thanos-receive-controller-rhel9@sha256:919a404fb8ba8fd5eff82c11387c8bad0445f1db15611af620ec2bb4ede04f76_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:919a404fb8ba8fd5eff82c11387c8bad0445f1db15611af620ec2bb4ede04f76_arm64"
},
"product_reference": "rhacm2/thanos-receive-controller-rhel9@sha256:919a404fb8ba8fd5eff82c11387c8bad0445f1db15611af620ec2bb4ede04f76_arm64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/thanos-receive-controller-rhel9@sha256:ee794a27919f1376d7e79172f9c2bc0d39b671386fd243232a38307913cc335c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:ee794a27919f1376d7e79172f9c2bc0d39b671386fd243232a38307913cc335c_amd64"
},
"product_reference": "rhacm2/thanos-receive-controller-rhel9@sha256:ee794a27919f1376d7e79172f9c2bc0d39b671386fd243232a38307913cc335c_amd64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/thanos-receive-controller-rhel9@sha256:faec7c7c03d44efb9958b682f4fe8d2bc168eeefa2e153e55e5ad3cd168e23f1_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:faec7c7c03d44efb9958b682f4fe8d2bc168eeefa2e153e55e5ad3cd168e23f1_ppc64le"
},
"product_reference": "rhacm2/thanos-receive-controller-rhel9@sha256:faec7c7c03d44efb9958b682f4fe8d2bc168eeefa2e153e55e5ad3cd168e23f1_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/thanos-rhel9@sha256:11afec90d1858ffb3a57e0855debbd0a2083a52a792c1032f03923014528a15f_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:11afec90d1858ffb3a57e0855debbd0a2083a52a792c1032f03923014528a15f_arm64"
},
"product_reference": "rhacm2/thanos-rhel9@sha256:11afec90d1858ffb3a57e0855debbd0a2083a52a792c1032f03923014528a15f_arm64",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/thanos-rhel9@sha256:19e94360cd59290073e11af959dca331dc2f25b44716b3d9ca199159b75e5596_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:19e94360cd59290073e11af959dca331dc2f25b44716b3d9ca199159b75e5596_ppc64le"
},
"product_reference": "rhacm2/thanos-rhel9@sha256:19e94360cd59290073e11af959dca331dc2f25b44716b3d9ca199159b75e5596_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/thanos-rhel9@sha256:833adb4876808cf745e291521726fbc93539978743b3d729e6f89f600475c712_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:833adb4876808cf745e291521726fbc93539978743b3d729e6f89f600475c712_s390x"
},
"product_reference": "rhacm2/thanos-rhel9@sha256:833adb4876808cf745e291521726fbc93539978743b3d729e6f89f600475c712_s390x",
"relates_to_product_reference": "9Base-RHACM-2.10"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/thanos-rhel9@sha256:eb150db5a853ccd5ec4a4ec79552dd0921384c5b82fe036445ec688eff89a822_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9",
"product_id": "9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:eb150db5a853ccd5ec4a4ec79552dd0921384c5b82fe036445ec688eff89a822_amd64"
},
"product_reference": "rhacm2/thanos-rhel9@sha256:eb150db5a853ccd5ec4a4ec79552dd0921384c5b82fe036445ec688eff89a822_amd64",
"relates_to_product_reference": "9Base-RHACM-2.10"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:5658358a93e78a2349802ef0bab97b9bbb9000347ccb33ac3fa4e6dc69873faf_amd64",
"9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:7c59192712963097e1c1085cf4c5da0a0d58c108d2b33fe0986d4c77f3e55bbf_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:8d5c9108b10c1e7036d389d5e0a0fa4c85125d79fad9ff180c808220ad0214f2_s390x",
"9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:a4859614a396c3c653d17379ad0f57633ed2a8ee915d89a020d3649b77de68d4_arm64",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:021ddd4310240a4caf56f6a475c952332d6b02874be0097ea07b6e49d0cdc690_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:583d05dadb95d5c86f9328881a62568bcdca3830c716925faa85b5ebc7df2385_s390x",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c541870bafd978180bd29e34eedb90d10d50fa94a518b057e27757be3c700d96_amd64",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:e29f22a74ac30e283e89a936a9635e5cf67391705666d39f08a81137063a234f_arm64",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:3ebeee2c00e46b2cd4754fd4c0420055b875bd61f259882367568243833b579c_arm64",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:3ee3838bdefcb22215cc428b5d5cb6cedffe5b3e62d54120ea85cd686bbc3dfd_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7f8d18983ed997bd46b831fbc2224811dd023e00cb933ad56e9d58274fa49b21_s390x",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:94357c5801c2d88b2c25f42fad36f54d3e1cb9018d68263a8ed0f4897fbadc45_amd64",
"9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:264d30ed0113996f559a947e4e6b26e6b8e7ffc6960bb70adef33f1eb9eb66c0_arm64",
"9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:68e7ab2205b4567f1919d79433831f444f7e80f84e8f6762942511bd3b2b26da_s390x",
"9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:716c4a099daaf1fec1456fc9e5e30bdda48efc9756dcf21cb24a2f90793de449_amd64",
"9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:be268d059a3edb28473f9f29aad6259390df291cc95af5b8d6542cbb91160deb_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:3a1fe874f2adf97d61a52f6fef91142ca5c3b3ad962a750a942579cad5067598_arm64",
"9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:3b9ae87a111e4141f808451bbe5e5df8a25e366542a4007d9b37dfad323d19fb_s390x",
"9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:5d373577b241c0f8581962de3424275595c98e8fed6827941c98db7ef70fee33_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:e781ac3ade9d5f40f6be93fbc236fc19000b705311b69995677d2cfd812b51d0_amd64",
"9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:1d8a8c5f3c2e0120a7b9fa32b5f24e290d7da06de34da634b09b50f2a75ee696_s390x",
"9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:6d240ed20545232b490b369b528c766e545b843d1be48d9569d55b8767166e3a_amd64",
"9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:812ea6989966cd8c0bbebf7fc919285d2e06d7b4bfcb7e95c80fa1fd9dc9f849_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:07a028d3b38621287065b0838f0ebe2092a59896ac71b56ff8038442e4ca941e_arm64",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:14731b8128d4bc17191d2ec24aab23a0ec999163be97f8db1f540c36103c0b6e_amd64",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:31f82e700c2162baba7f10f18543eb1e3dc644f4d01ef24624e42f53d414fcae_s390x",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:ccc1bcd350d45ae4a286f9289de33872b5a0ee7d867bcdc2e39ada8ab3a31a49_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:3bf14888b10718a38c37e69b8ea13873b47a04ec4c3b84aac6811ed8375b3e7e_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:4baef2d8d53003c7210f320f682d1691705a9ab7db57a84deb799946c427659c_s390x",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:862bffecf6258af28e541d234450a93785573b0370d0f4a2efb31d362d709621_amd64",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:cd75ab2301f83630b8d861b53d94d6e5c8655ae018126c66a3d953d717c94094_arm64",
"9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:af8e887ece4a95c20a4a78a278bcd4748fa4743df9b9180a622cc8a189110394_arm64",
"9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:c57c5d17b941cd6f6717523c76c5862b24271d8d563376ac6193152b04d42504_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:cd64dd117a7893fd23144decf7bb63b9c59310366971f7d8c82998c635816ee5_amd64",
"9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:f4ee7b69d38d1ec3c37110a80d7508ec5eb9f7927c7515065ab3a2b46ed74ad9_s390x",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:39de17c168519b633c72178677b7bd6fd980c28cf046e8bc89b846a5486ce7d2_arm64",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:61102df90688147558e4af79c7b83b9ecb424ef32bff3b0201d65005b9cd9d9a_amd64",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:7f8d3b5100cbe829531af2f163607278470dcd9d393711f15d8731a909a20ee8_s390x",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:8e0fc131d2638d948cb3be736cfc2bfe600c509b3cb789db657056edf8e3c4ac_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:699c2fb1dce6ae6caef4dfe7e7a5cbc2292621d1d8806743d502959341343bcc_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:98e85744b8f640f70f409c6f439553e767fed268ce60898c2ab874c4b39fa28e_amd64",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:9dc1730c80765df716174d019d6c1371bc988325f822ef2f2302729690b630be_arm64",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:9fc3aaa18c0280044c9178ce46b0b12f2c75f84eddfd112d599eb90a06197532_s390x",
"9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:33cedb54fa7a5d6e694f242a239a8769c8ff03389c92d77a2e380288336ae8f5_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:44210a7e99254b0162d5cdf19afef8ce3668956f18363dced727d06289d9a068_s390x",
"9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:b210dff99612c09a44f2ebd29b5f071fc40f3a410d752e57ec37efd7acf64ba4_amd64",
"9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:bc49a183a5aec1388d0a594620e6d68b8ae98efb8666a8add4ffb05fd4bd2375_arm64",
"9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:2c236459011105abf56c5d1dd3544d62732edf50e5b19c1aeed0dd57267dc443_ppc64le",
"9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:c52d13059a54ce7968929d4c2b2df0e07dcac1053f62a3b09624822f01073dff_amd64",
"9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:cf07729354c849d4f01ecf5302c94e1f3381977310b4f1e5b71ea2c879238da3_s390x",
"9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:fe04f78a74296ded51ad8764527bdfc386787f28dfe66f57512853b75733ba34_arm64",
"9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:123e556715dc7825e3b943ede9ce447ee782b4f7211115fd8b3f1c0453f7f400_ppc64le",
"9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:9c636e328bd89cd4c74019ea925348f165326e8f960b7f6e667f424cb10a0b35_s390x",
"9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:e65f531586b49a7ec8c7b83b5ccbea25e14bb634c53ee6deee2adff341fedcbd_amd64",
"9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:fe5ea3187a7758963849f340395560661a632c2bf933bccc8baf10faf0a1ae42_arm64",
"9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:926c907d9627d51c88a7f0696a4b998cc4805860b476be692542d65607261e8a_ppc64le",
"9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:aedad83c4bd2a9e7491790ea3de749977460016f80d11af29f55659a1fb93100_arm64",
"9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:b48185f22218f41a1486c7ee86dae77e2ee97a692e1109fa46e8d689a243742b_s390x",
"9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:d21ec60cd1017edfa5caaac02c814c4da6e0c2fbe6ece25dcb1f507b7ecb4f3c_amd64",
"9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:8cd242d45766fbd84a85103cb9b127a88a04d82212a7b9c7fd38e7bbaaaae6f6_amd64",
"9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:b2b9058593c72544993cca539f2c2bab15c3ed6800463fc02bc8307cf654bd16_s390x",
"9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:e2e20a616c2f3621aee6f8556ab0e7cfd9a319ef4aeb79b39c11eee3f856548c_ppc64le",
"9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:ea9be8dc42aadf18ebcbeb9484bedf792aa7a63a4fb81c3bc5649be5cfc66623_arm64",
"9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:4d940038218b578ccb6207f0dc80003be1fbde5deca849925ca5e1e2e9077c6d_ppc64le",
"9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:8dae744edf04eda642905eb3fafef1b2f442a3847877c23dbe8fa9ca3c9a8d87_amd64",
"9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:a8a963bbd8deca22ed65d0e700b6570c927d72bd9831accbe3a2ed4ce9ae0bb8_arm64",
"9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:a9974ca0272327bc582dd23b97afc6568f460cdaa921d4d1c93b19940b2e8f91_s390x",
"9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:080148a32fcc91ff364c86f5d2447b6b8e8f1a39f8de6b3afd725476387c1c6e_arm64",
"9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:6579072da4ac78425dbe77bf8e69e59c47b87bf686f0825b534dea1f265cf4d8_s390x",
"9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:e4c227b509a5faeb2cb2e381131214ba6ad5eb2c6eb218cbab3e6753d9e53a57_amd64",
"9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:edc485d702fbcc7c667cc7b74f8325c547fec99b1807224cf425ece8beecf50c_ppc64le",
"9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:1033c98042b1adcba84bcdfc27d9c72fbfbe0c6fc7c3cedc075b171afc300a7a_arm64",
"9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:70fb0e251c7bf8401d72e99e2703d5c3bfa12d70e45268513f6b447d0d0b73c1_s390x",
"9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:d20a2698a275b19634341f7eab65a6e26c0a41f1f835ea3f9c8b14344e2a0a95_ppc64le",
"9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:d3658b87ba4e63fc9cd13bafe6c62fe66f7772280ac818cc8ac97013c8c12d49_amd64",
"9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:1008a71fe880bf21fd22fb8a27effbde48ed27b03de16bc2c735c83bf89c484b_ppc64le",
"9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:2c010c37c5424bf2645e0d3ded1593409c93d90f73e23f62bc1490eab91a92bc_s390x",
"9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:8eff3d313c4c8ead1bdcf243d297ef0f8a0d3d4222847704af6cc54e1cbcb220_arm64",
"9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:cc90ef98dd26955815a0f8aa3d73bc3d8415d6ebbcb14dc1f1d3e2152eab4751_amd64",
"9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:0c278d83688f62584dff7c757378517a83dc10acf49366fa8eaacc9ddd863a8d_amd64",
"9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:100bd72433a3228cd458b497a44c7883872f3572621e8c6deefc788cb4386381_ppc64le",
"9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:37ad63ec30a7e9d1b9f6f16c504f51b24d551b46e10f9e0059d0a177d86473e2_arm64",
"9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:83208f22d64b7079d64abc6ead88f281ff97d4c860c0c83338269cbc537030cf_s390x",
"9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:26e9be29544bcec6e2dd5ce2391da2415bcb2b847058d840e7b7778a736675a9_s390x",
"9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:4bac2b8494f62a55c5bd22de219705eba0276aff5dca6fadc385be120137e587_arm64",
"9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:79c1c53e100097d44d35f18cd580d47e600c43645f0733a996e54dfc9b90e8ec_amd64",
"9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:8c0fbd37c41664feff15a282d833fba41636ceb6efe2b480ca17d3d13cbf04d6_ppc64le",
"9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:4975abea6c654fc970c24f1833b3f890f5022dde4837f97737e79a38c72ff141_s390x",
"9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:4b94bf1be5f9b2788042d506fca9beb5e62ed49f59270ab1de8505fb397432c9_ppc64le",
"9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:c8bd94cc2b48436db02f68f31a7f9ffe2bfed6e92deae7c8a2d657eb6de18ab2_arm64",
"9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:cb5ebfe9917715c628c1898b654fc20d7cb71dea61a14f9edb5d0b146487625d_amd64",
"9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:4121a59014d0bec263c0104470dc11d08baf12427aae121c26f85eec56b446b6_arm64",
"9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:8607972f59cc7967f9ddeb0469b995b8d3df0fd223a13608b51f47e1a9c56e4e_ppc64le",
"9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:d033727347eae12e5b85423bcb0d110f0bcdf70210a6c0971a8e3e6238c20381_s390x",
"9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:d36569e48bf45c7ae28e008cd0ff22383e81d883c3cc5b3a0582e6c93b9e13bf_amd64",
"9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:3e882b058aeab4a86dd0d5cece245d1ab42ddc1dfb551668494049dd74e32ab4_arm64",
"9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:bccf504df1086bd261b3720eb222df6b8462f74f638c3edf63e01eeb5b092230_ppc64le",
"9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:e611efa5239fa541f3b3e68c286f634f7e3f365ac7ceedafd5b61cce929bf675_amd64",
"9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:fcfdfba910cd65755a8485302b2a16802bc02bee52cbf983eca6e6629fa7412c_s390x",
"9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:35251d4543e8e646c6760fd7f4ec9bd3392e119a98747adc592f75e4b46a0f29_amd64",
"9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:3699b5f946634d0fbb08ad2e5692f3eed308980cc59f598896050bb18c7a2690_s390x",
"9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:5483140e95a54a352a557c88b23afe38ee344b2b5bf275a67ee68de75c8f5a2c_arm64",
"9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:7701fab18c1c0ff5ffd0d19a7e101f8a1c81c8125a537624bfd351551a37ba91_ppc64le",
"9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:03dd46b41e3c554c31e88f25f0d8e59667a95feb0aed3e51fb7f6a63df1a3846_arm64",
"9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:129eea8b59dbc7da23edb4ed3549bb6a7340d5516f8abbfaca7fe2d896f1fa2b_s390x",
"9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:849478da06a8d04c7a2cfc8b6649c575d1614e94e8b6f029c2faebe7a6dbaab2_ppc64le",
"9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:c934fb77cf0fc96a92d92f53c04a9a02bcb6958def6fa8da8657afe4b9bb2f38_amd64",
"9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:2348104fab7996f7d2b37c23372b2e8bbe9209a4c92e92b2664af7c8a1aecaa9_ppc64le",
"9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:64af2686d4038a60ace070ef29c97b6ba2486d38c78f932d2e3f968d711f97a3_arm64",
"9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:ca5a23d2169510bc98dca3f33b641e68fd567e32b96095c97fd1973b003c7d2e_amd64",
"9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:d30f83043afdba17ee8ab7a86caca8cb17e1f960126c8a449701a36880928089_s390x",
"9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:1296d84be0726381ca04c9f0aff8b4b112a175fcfb4027cb44558ea8c0b5915b_amd64",
"9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:4871ef9ff61fe0c02033ad05b1ae5eea77b9857ecec3dc13662d312a40923c3e_arm64",
"9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:4c17e2f94b173f07fdd1e5142be9441c70304d0e61bf2a8951b625a66fec165b_s390x",
"9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:93856824d7210e6260352a2c16032701f68aa29c282a3a0455c290b82c1cb395_ppc64le",
"9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:56bc89225686521abcfe7c9d965908fb2b206bb2821b45ce84cb6b3b925b1d91_arm64",
"9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:8bf7dc38a4b5f3496ea0277cc4cbf3283b4469d2db48626df6dbaa1bbeceffa1_amd64",
"9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:c1d1ccdcd938fad09cbb363dbee73012793e12cb99761193af8c95fde925b2c2_s390x",
"9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:fdeaba72796ed76f17b4d69943d293a8d79320288760b27395fa1514f57cbdbe_ppc64le",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:aab9779b3020c6540b0212bfb6132c75278862e55f458335cf211f0026167936_arm64",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:bf95f2dfcac9173ee0da59ef9f8d4d9ef775b5a1f63052e8e1d0ff7fc70beb12_amd64",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:c64e34e48ca040e771aa4a1253ef175655f14a7a823cbaa05ab5502fbcba1c14_s390x",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:d3bd2cfc420608012b56fba6032275e477a75255a3a255d0770603427e52fd5c_ppc64le",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:0f906ab74be45fe44f6f0d788479752fcf75162b1c609b617b7d029cf1fea660_amd64",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:1129ea34840014c3ef02a034da0a01f40bda18453bb122fdcd234f5c99d783aa_ppc64le",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:1ebf3658acfa979d5805889f7e184e96164459f62345c5f633e24770af3f5d43_arm64",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:253f4d0310259f82bb7c5a23935783c696461a855b540cb07c51e6a8e624300e_s390x",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:1fa326925d1cb29bd41ab6076aae335122ca22dfb7bc75c66844f06d9b2a6660_s390x",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:5903d41d5636fa45376768c319ada56456afbbef24e68a432f440fb4bf04b0d5_ppc64le",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:b8c2db0476b4869d294dade339ceab63c78c3231170d70ef6dbb7755eda19277_amd64",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:e6fc7731f3b462b27dac982a7d1c5a43d25a272a43d9998a6180ec7856dcfdeb_arm64",
"9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:020ec9da550dc8bb34c2d5c990b9cddcf80a95b5f7b012997a4de79db3913275_s390x",
"9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:46849f5bbae2c1634403685ed217931cbcb9536127c93781b6ad083c8df20ca2_ppc64le",
"9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:7cdf480b0b3cc09a47413aabde04bd38446973679769bcfcdef8325ff71fa9c0_arm64",
"9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:ea050dbb8cf54f2afb2b7d5f4940fe89ed007d6e322de5f73b71c1f33e92ae46_amd64",
"9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:5509e682f7de2a822bcefa0702e54590786bfcf8087da3d6d6c06d419e4d6285_s390x",
"9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:a87262cdb86d6481c2e97cf8f932b2519fb78ca20aeea4f756329a52e643a779_arm64",
"9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:caf08563e810911cce75145e54f616d83233af929572a61f7aeb5e47320e35f4_ppc64le",
"9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:dfb5e46dc0f8fa75045a18c39b6798c55d32f92a04ff2b91b589e817bcd4e3a4_amd64",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:049e66ba33b8646031befe8cbdb4380539e4284442c97e10ecb0f24701684b87_arm64",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:876c5efce6fb932740788160feb27d8052c8688323391b72ecbd8df964a57fd0_s390x",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:ec3486ab10b0c11b7540d31544bfd82b18a200e642e13b9f093eed8f54692f03_ppc64le",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:eeec53b5cca941c47dbaba316df7702e15f7c51d41268d07de164c833df20374_amd64",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:14e276ffe12a20cb230da064bb0b13049817cb10ae094cca8931a0c48e179e49_amd64",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:66c41ba6f0481785fdf04b8a9a35a69eeeab43945daf702d742db13a1c966d67_ppc64le",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:699608ca7ce272ae3502de8052df122304643c9778333e55f3215ba35dfdc212_s390x",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:d21dc775a5978e3a3d566c44878548ec4bf99d94a1cea97084cc774f03e8a394_arm64",
"9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:2b459ac58f07cfdc018da2c2f14178ca708132cb7b472730d4516664b97bd8bf_s390x",
"9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:2bf0cd5536ecae3728b858c4fa4d06d27a4c76663ad1f70c598cd565e985265a_amd64",
"9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:a444ced72e5f297664557134ef4ee1be03d626e3b00f472dbdc03952090f2204_arm64",
"9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:f0c23abca533560935993ee26a072b5258b61aafca5c0ffc47fb87372496ddc8_ppc64le",
"9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:0ffa7bd4df8f2e33bfa4ffa2c4fd964df193cd6354aa80ff60aea6d901c5fd0d_amd64",
"9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:12192b9feac00c9c405a8a0b7751bbf24f562b8d15430176c1d6d97d0edd390f_arm64",
"9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:f28ebb6128d8b2f465daf23a63c12e3e2f87b5fefe7ebd1fb336843739fbeb2c_s390x",
"9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:f8951ff29fd06181ee72a5e6579401d7aa55a270112c46b3be3802f56583c58c_ppc64le",
"9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:7a926d45764e70cc79a81c0484f5aa9306cd5b9a64d57515992793bc7f4a943e_arm64",
"9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:94ea8ab8d346a13920522861a2942392b8a898a4eec0f4dc10157803208101a4_ppc64le",
"9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:b9ae76da3ab63b798b805b1dd35deeb857320583eba4957e17079aba89e3a61d_s390x",
"9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:edc3e89ed41b476469e5d74b020414cd91dd93e93557f8557e076561980bff66_amd64",
"9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:1b627bf7556da4b61783b48dd49c3567cbff8394909c047d28c82e0a1087c4d3_amd64",
"9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:38cfda04ec60b72a80a5788ed1308968b660aa93be4b54f06dc7e940a0675703_arm64",
"9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:81be605201bdf940a193a01eb758039f52c47da3d937333dccef39dc8f1e0783_s390x",
"9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:e556ea1b432ff33a7a1c4b556fa5e6055cd3a6b546511a52cb86b17b7caa3c63_ppc64le",
"9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:34e01160a466b61f848fd024d5701b4b92b8b8008b8e3acd28226270fb5b7991_amd64",
"9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:6b68abe2fe4d935182345df421fd9c371876067610fffd9f01e354fe1c0808a1_arm64",
"9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:6bfa51c113db6fa35eb1dddcbb3dbcfe977294b1e591352922119cc1e3587104_ppc64le",
"9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:b5610577b7e548876539816d1e78c05395d26360a7645a760567146064531d12_s390x",
"9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:7fdb7c93d7eb7c697c473f906a8184ae3be00856e1e05d9d6759039000dc27ad_s390x",
"9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:919a404fb8ba8fd5eff82c11387c8bad0445f1db15611af620ec2bb4ede04f76_arm64",
"9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:ee794a27919f1376d7e79172f9c2bc0d39b671386fd243232a38307913cc335c_amd64",
"9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:faec7c7c03d44efb9958b682f4fe8d2bc168eeefa2e153e55e5ad3cd168e23f1_ppc64le",
"9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:11afec90d1858ffb3a57e0855debbd0a2083a52a792c1032f03923014528a15f_arm64",
"9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:19e94360cd59290073e11af959dca331dc2f25b44716b3d9ca199159b75e5596_ppc64le",
"9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:833adb4876808cf745e291521726fbc93539978743b3d729e6f89f600475c712_s390x",
"9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:eb150db5a853ccd5ec4a4ec79552dd0921384c5b82fe036445ec688eff89a822_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-23T23:30:43+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.",
"product_ids": [
"9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:5658358a93e78a2349802ef0bab97b9bbb9000347ccb33ac3fa4e6dc69873faf_amd64",
"9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:7c59192712963097e1c1085cf4c5da0a0d58c108d2b33fe0986d4c77f3e55bbf_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:8d5c9108b10c1e7036d389d5e0a0fa4c85125d79fad9ff180c808220ad0214f2_s390x",
"9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:a4859614a396c3c653d17379ad0f57633ed2a8ee915d89a020d3649b77de68d4_arm64",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:021ddd4310240a4caf56f6a475c952332d6b02874be0097ea07b6e49d0cdc690_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:583d05dadb95d5c86f9328881a62568bcdca3830c716925faa85b5ebc7df2385_s390x",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c541870bafd978180bd29e34eedb90d10d50fa94a518b057e27757be3c700d96_amd64",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:e29f22a74ac30e283e89a936a9635e5cf67391705666d39f08a81137063a234f_arm64",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:3ebeee2c00e46b2cd4754fd4c0420055b875bd61f259882367568243833b579c_arm64",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:3ee3838bdefcb22215cc428b5d5cb6cedffe5b3e62d54120ea85cd686bbc3dfd_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7f8d18983ed997bd46b831fbc2224811dd023e00cb933ad56e9d58274fa49b21_s390x",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:94357c5801c2d88b2c25f42fad36f54d3e1cb9018d68263a8ed0f4897fbadc45_amd64",
"9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:264d30ed0113996f559a947e4e6b26e6b8e7ffc6960bb70adef33f1eb9eb66c0_arm64",
"9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:68e7ab2205b4567f1919d79433831f444f7e80f84e8f6762942511bd3b2b26da_s390x",
"9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:716c4a099daaf1fec1456fc9e5e30bdda48efc9756dcf21cb24a2f90793de449_amd64",
"9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:be268d059a3edb28473f9f29aad6259390df291cc95af5b8d6542cbb91160deb_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:3a1fe874f2adf97d61a52f6fef91142ca5c3b3ad962a750a942579cad5067598_arm64",
"9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:3b9ae87a111e4141f808451bbe5e5df8a25e366542a4007d9b37dfad323d19fb_s390x",
"9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:5d373577b241c0f8581962de3424275595c98e8fed6827941c98db7ef70fee33_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:e781ac3ade9d5f40f6be93fbc236fc19000b705311b69995677d2cfd812b51d0_amd64",
"9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:1d8a8c5f3c2e0120a7b9fa32b5f24e290d7da06de34da634b09b50f2a75ee696_s390x",
"9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:6d240ed20545232b490b369b528c766e545b843d1be48d9569d55b8767166e3a_amd64",
"9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:812ea6989966cd8c0bbebf7fc919285d2e06d7b4bfcb7e95c80fa1fd9dc9f849_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:07a028d3b38621287065b0838f0ebe2092a59896ac71b56ff8038442e4ca941e_arm64",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:14731b8128d4bc17191d2ec24aab23a0ec999163be97f8db1f540c36103c0b6e_amd64",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:31f82e700c2162baba7f10f18543eb1e3dc644f4d01ef24624e42f53d414fcae_s390x",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:ccc1bcd350d45ae4a286f9289de33872b5a0ee7d867bcdc2e39ada8ab3a31a49_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:3bf14888b10718a38c37e69b8ea13873b47a04ec4c3b84aac6811ed8375b3e7e_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:4baef2d8d53003c7210f320f682d1691705a9ab7db57a84deb799946c427659c_s390x",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:862bffecf6258af28e541d234450a93785573b0370d0f4a2efb31d362d709621_amd64",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:cd75ab2301f83630b8d861b53d94d6e5c8655ae018126c66a3d953d717c94094_arm64",
"9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:af8e887ece4a95c20a4a78a278bcd4748fa4743df9b9180a622cc8a189110394_arm64",
"9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:c57c5d17b941cd6f6717523c76c5862b24271d8d563376ac6193152b04d42504_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:cd64dd117a7893fd23144decf7bb63b9c59310366971f7d8c82998c635816ee5_amd64",
"9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:f4ee7b69d38d1ec3c37110a80d7508ec5eb9f7927c7515065ab3a2b46ed74ad9_s390x",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:39de17c168519b633c72178677b7bd6fd980c28cf046e8bc89b846a5486ce7d2_arm64",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:61102df90688147558e4af79c7b83b9ecb424ef32bff3b0201d65005b9cd9d9a_amd64",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:7f8d3b5100cbe829531af2f163607278470dcd9d393711f15d8731a909a20ee8_s390x",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:8e0fc131d2638d948cb3be736cfc2bfe600c509b3cb789db657056edf8e3c4ac_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:699c2fb1dce6ae6caef4dfe7e7a5cbc2292621d1d8806743d502959341343bcc_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:98e85744b8f640f70f409c6f439553e767fed268ce60898c2ab874c4b39fa28e_amd64",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:9dc1730c80765df716174d019d6c1371bc988325f822ef2f2302729690b630be_arm64",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:9fc3aaa18c0280044c9178ce46b0b12f2c75f84eddfd112d599eb90a06197532_s390x",
"9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:33cedb54fa7a5d6e694f242a239a8769c8ff03389c92d77a2e380288336ae8f5_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:44210a7e99254b0162d5cdf19afef8ce3668956f18363dced727d06289d9a068_s390x",
"9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:b210dff99612c09a44f2ebd29b5f071fc40f3a410d752e57ec37efd7acf64ba4_amd64",
"9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:bc49a183a5aec1388d0a594620e6d68b8ae98efb8666a8add4ffb05fd4bd2375_arm64",
"9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:2c236459011105abf56c5d1dd3544d62732edf50e5b19c1aeed0dd57267dc443_ppc64le",
"9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:c52d13059a54ce7968929d4c2b2df0e07dcac1053f62a3b09624822f01073dff_amd64",
"9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:cf07729354c849d4f01ecf5302c94e1f3381977310b4f1e5b71ea2c879238da3_s390x",
"9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:fe04f78a74296ded51ad8764527bdfc386787f28dfe66f57512853b75733ba34_arm64",
"9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:123e556715dc7825e3b943ede9ce447ee782b4f7211115fd8b3f1c0453f7f400_ppc64le",
"9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:9c636e328bd89cd4c74019ea925348f165326e8f960b7f6e667f424cb10a0b35_s390x",
"9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:e65f531586b49a7ec8c7b83b5ccbea25e14bb634c53ee6deee2adff341fedcbd_amd64",
"9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:fe5ea3187a7758963849f340395560661a632c2bf933bccc8baf10faf0a1ae42_arm64",
"9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:926c907d9627d51c88a7f0696a4b998cc4805860b476be692542d65607261e8a_ppc64le",
"9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:aedad83c4bd2a9e7491790ea3de749977460016f80d11af29f55659a1fb93100_arm64",
"9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:b48185f22218f41a1486c7ee86dae77e2ee97a692e1109fa46e8d689a243742b_s390x",
"9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:d21ec60cd1017edfa5caaac02c814c4da6e0c2fbe6ece25dcb1f507b7ecb4f3c_amd64",
"9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:8cd242d45766fbd84a85103cb9b127a88a04d82212a7b9c7fd38e7bbaaaae6f6_amd64",
"9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:b2b9058593c72544993cca539f2c2bab15c3ed6800463fc02bc8307cf654bd16_s390x",
"9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:e2e20a616c2f3621aee6f8556ab0e7cfd9a319ef4aeb79b39c11eee3f856548c_ppc64le",
"9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:ea9be8dc42aadf18ebcbeb9484bedf792aa7a63a4fb81c3bc5649be5cfc66623_arm64",
"9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:4d940038218b578ccb6207f0dc80003be1fbde5deca849925ca5e1e2e9077c6d_ppc64le",
"9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:8dae744edf04eda642905eb3fafef1b2f442a3847877c23dbe8fa9ca3c9a8d87_amd64",
"9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:a8a963bbd8deca22ed65d0e700b6570c927d72bd9831accbe3a2ed4ce9ae0bb8_arm64",
"9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:a9974ca0272327bc582dd23b97afc6568f460cdaa921d4d1c93b19940b2e8f91_s390x",
"9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:080148a32fcc91ff364c86f5d2447b6b8e8f1a39f8de6b3afd725476387c1c6e_arm64",
"9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:6579072da4ac78425dbe77bf8e69e59c47b87bf686f0825b534dea1f265cf4d8_s390x",
"9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:e4c227b509a5faeb2cb2e381131214ba6ad5eb2c6eb218cbab3e6753d9e53a57_amd64",
"9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:edc485d702fbcc7c667cc7b74f8325c547fec99b1807224cf425ece8beecf50c_ppc64le",
"9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:1033c98042b1adcba84bcdfc27d9c72fbfbe0c6fc7c3cedc075b171afc300a7a_arm64",
"9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:70fb0e251c7bf8401d72e99e2703d5c3bfa12d70e45268513f6b447d0d0b73c1_s390x",
"9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:d20a2698a275b19634341f7eab65a6e26c0a41f1f835ea3f9c8b14344e2a0a95_ppc64le",
"9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:d3658b87ba4e63fc9cd13bafe6c62fe66f7772280ac818cc8ac97013c8c12d49_amd64",
"9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:1008a71fe880bf21fd22fb8a27effbde48ed27b03de16bc2c735c83bf89c484b_ppc64le",
"9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:2c010c37c5424bf2645e0d3ded1593409c93d90f73e23f62bc1490eab91a92bc_s390x",
"9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:8eff3d313c4c8ead1bdcf243d297ef0f8a0d3d4222847704af6cc54e1cbcb220_arm64",
"9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:cc90ef98dd26955815a0f8aa3d73bc3d8415d6ebbcb14dc1f1d3e2152eab4751_amd64",
"9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:0c278d83688f62584dff7c757378517a83dc10acf49366fa8eaacc9ddd863a8d_amd64",
"9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:100bd72433a3228cd458b497a44c7883872f3572621e8c6deefc788cb4386381_ppc64le",
"9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:37ad63ec30a7e9d1b9f6f16c504f51b24d551b46e10f9e0059d0a177d86473e2_arm64",
"9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:83208f22d64b7079d64abc6ead88f281ff97d4c860c0c83338269cbc537030cf_s390x",
"9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:26e9be29544bcec6e2dd5ce2391da2415bcb2b847058d840e7b7778a736675a9_s390x",
"9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:4bac2b8494f62a55c5bd22de219705eba0276aff5dca6fadc385be120137e587_arm64",
"9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:79c1c53e100097d44d35f18cd580d47e600c43645f0733a996e54dfc9b90e8ec_amd64",
"9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:8c0fbd37c41664feff15a282d833fba41636ceb6efe2b480ca17d3d13cbf04d6_ppc64le",
"9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:4975abea6c654fc970c24f1833b3f890f5022dde4837f97737e79a38c72ff141_s390x",
"9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:4b94bf1be5f9b2788042d506fca9beb5e62ed49f59270ab1de8505fb397432c9_ppc64le",
"9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:c8bd94cc2b48436db02f68f31a7f9ffe2bfed6e92deae7c8a2d657eb6de18ab2_arm64",
"9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:cb5ebfe9917715c628c1898b654fc20d7cb71dea61a14f9edb5d0b146487625d_amd64",
"9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:4121a59014d0bec263c0104470dc11d08baf12427aae121c26f85eec56b446b6_arm64",
"9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:8607972f59cc7967f9ddeb0469b995b8d3df0fd223a13608b51f47e1a9c56e4e_ppc64le",
"9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:d033727347eae12e5b85423bcb0d110f0bcdf70210a6c0971a8e3e6238c20381_s390x",
"9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:d36569e48bf45c7ae28e008cd0ff22383e81d883c3cc5b3a0582e6c93b9e13bf_amd64",
"9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:3e882b058aeab4a86dd0d5cece245d1ab42ddc1dfb551668494049dd74e32ab4_arm64",
"9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:bccf504df1086bd261b3720eb222df6b8462f74f638c3edf63e01eeb5b092230_ppc64le",
"9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:e611efa5239fa541f3b3e68c286f634f7e3f365ac7ceedafd5b61cce929bf675_amd64",
"9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:fcfdfba910cd65755a8485302b2a16802bc02bee52cbf983eca6e6629fa7412c_s390x",
"9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:35251d4543e8e646c6760fd7f4ec9bd3392e119a98747adc592f75e4b46a0f29_amd64",
"9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:3699b5f946634d0fbb08ad2e5692f3eed308980cc59f598896050bb18c7a2690_s390x",
"9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:5483140e95a54a352a557c88b23afe38ee344b2b5bf275a67ee68de75c8f5a2c_arm64",
"9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:7701fab18c1c0ff5ffd0d19a7e101f8a1c81c8125a537624bfd351551a37ba91_ppc64le",
"9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:03dd46b41e3c554c31e88f25f0d8e59667a95feb0aed3e51fb7f6a63df1a3846_arm64",
"9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:129eea8b59dbc7da23edb4ed3549bb6a7340d5516f8abbfaca7fe2d896f1fa2b_s390x",
"9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:849478da06a8d04c7a2cfc8b6649c575d1614e94e8b6f029c2faebe7a6dbaab2_ppc64le",
"9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:c934fb77cf0fc96a92d92f53c04a9a02bcb6958def6fa8da8657afe4b9bb2f38_amd64",
"9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:2348104fab7996f7d2b37c23372b2e8bbe9209a4c92e92b2664af7c8a1aecaa9_ppc64le",
"9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:64af2686d4038a60ace070ef29c97b6ba2486d38c78f932d2e3f968d711f97a3_arm64",
"9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:ca5a23d2169510bc98dca3f33b641e68fd567e32b96095c97fd1973b003c7d2e_amd64",
"9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:d30f83043afdba17ee8ab7a86caca8cb17e1f960126c8a449701a36880928089_s390x",
"9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:1296d84be0726381ca04c9f0aff8b4b112a175fcfb4027cb44558ea8c0b5915b_amd64",
"9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:4871ef9ff61fe0c02033ad05b1ae5eea77b9857ecec3dc13662d312a40923c3e_arm64",
"9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:4c17e2f94b173f07fdd1e5142be9441c70304d0e61bf2a8951b625a66fec165b_s390x",
"9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:93856824d7210e6260352a2c16032701f68aa29c282a3a0455c290b82c1cb395_ppc64le",
"9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:56bc89225686521abcfe7c9d965908fb2b206bb2821b45ce84cb6b3b925b1d91_arm64",
"9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:8bf7dc38a4b5f3496ea0277cc4cbf3283b4469d2db48626df6dbaa1bbeceffa1_amd64",
"9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:c1d1ccdcd938fad09cbb363dbee73012793e12cb99761193af8c95fde925b2c2_s390x",
"9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:fdeaba72796ed76f17b4d69943d293a8d79320288760b27395fa1514f57cbdbe_ppc64le",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:aab9779b3020c6540b0212bfb6132c75278862e55f458335cf211f0026167936_arm64",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:bf95f2dfcac9173ee0da59ef9f8d4d9ef775b5a1f63052e8e1d0ff7fc70beb12_amd64",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:c64e34e48ca040e771aa4a1253ef175655f14a7a823cbaa05ab5502fbcba1c14_s390x",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:d3bd2cfc420608012b56fba6032275e477a75255a3a255d0770603427e52fd5c_ppc64le",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:0f906ab74be45fe44f6f0d788479752fcf75162b1c609b617b7d029cf1fea660_amd64",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:1129ea34840014c3ef02a034da0a01f40bda18453bb122fdcd234f5c99d783aa_ppc64le",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:1ebf3658acfa979d5805889f7e184e96164459f62345c5f633e24770af3f5d43_arm64",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:253f4d0310259f82bb7c5a23935783c696461a855b540cb07c51e6a8e624300e_s390x",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:1fa326925d1cb29bd41ab6076aae335122ca22dfb7bc75c66844f06d9b2a6660_s390x",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:5903d41d5636fa45376768c319ada56456afbbef24e68a432f440fb4bf04b0d5_ppc64le",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:b8c2db0476b4869d294dade339ceab63c78c3231170d70ef6dbb7755eda19277_amd64",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:e6fc7731f3b462b27dac982a7d1c5a43d25a272a43d9998a6180ec7856dcfdeb_arm64",
"9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:020ec9da550dc8bb34c2d5c990b9cddcf80a95b5f7b012997a4de79db3913275_s390x",
"9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:46849f5bbae2c1634403685ed217931cbcb9536127c93781b6ad083c8df20ca2_ppc64le",
"9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:7cdf480b0b3cc09a47413aabde04bd38446973679769bcfcdef8325ff71fa9c0_arm64",
"9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:ea050dbb8cf54f2afb2b7d5f4940fe89ed007d6e322de5f73b71c1f33e92ae46_amd64",
"9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:5509e682f7de2a822bcefa0702e54590786bfcf8087da3d6d6c06d419e4d6285_s390x",
"9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:a87262cdb86d6481c2e97cf8f932b2519fb78ca20aeea4f756329a52e643a779_arm64",
"9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:caf08563e810911cce75145e54f616d83233af929572a61f7aeb5e47320e35f4_ppc64le",
"9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:dfb5e46dc0f8fa75045a18c39b6798c55d32f92a04ff2b91b589e817bcd4e3a4_amd64",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:049e66ba33b8646031befe8cbdb4380539e4284442c97e10ecb0f24701684b87_arm64",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:876c5efce6fb932740788160feb27d8052c8688323391b72ecbd8df964a57fd0_s390x",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:ec3486ab10b0c11b7540d31544bfd82b18a200e642e13b9f093eed8f54692f03_ppc64le",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:eeec53b5cca941c47dbaba316df7702e15f7c51d41268d07de164c833df20374_amd64",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:14e276ffe12a20cb230da064bb0b13049817cb10ae094cca8931a0c48e179e49_amd64",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:66c41ba6f0481785fdf04b8a9a35a69eeeab43945daf702d742db13a1c966d67_ppc64le",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:699608ca7ce272ae3502de8052df122304643c9778333e55f3215ba35dfdc212_s390x",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:d21dc775a5978e3a3d566c44878548ec4bf99d94a1cea97084cc774f03e8a394_arm64",
"9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:2b459ac58f07cfdc018da2c2f14178ca708132cb7b472730d4516664b97bd8bf_s390x",
"9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:2bf0cd5536ecae3728b858c4fa4d06d27a4c76663ad1f70c598cd565e985265a_amd64",
"9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:a444ced72e5f297664557134ef4ee1be03d626e3b00f472dbdc03952090f2204_arm64",
"9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:f0c23abca533560935993ee26a072b5258b61aafca5c0ffc47fb87372496ddc8_ppc64le",
"9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:0ffa7bd4df8f2e33bfa4ffa2c4fd964df193cd6354aa80ff60aea6d901c5fd0d_amd64",
"9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:12192b9feac00c9c405a8a0b7751bbf24f562b8d15430176c1d6d97d0edd390f_arm64",
"9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:f28ebb6128d8b2f465daf23a63c12e3e2f87b5fefe7ebd1fb336843739fbeb2c_s390x",
"9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:f8951ff29fd06181ee72a5e6579401d7aa55a270112c46b3be3802f56583c58c_ppc64le",
"9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:7a926d45764e70cc79a81c0484f5aa9306cd5b9a64d57515992793bc7f4a943e_arm64",
"9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:94ea8ab8d346a13920522861a2942392b8a898a4eec0f4dc10157803208101a4_ppc64le",
"9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:b9ae76da3ab63b798b805b1dd35deeb857320583eba4957e17079aba89e3a61d_s390x",
"9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:edc3e89ed41b476469e5d74b020414cd91dd93e93557f8557e076561980bff66_amd64",
"9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:1b627bf7556da4b61783b48dd49c3567cbff8394909c047d28c82e0a1087c4d3_amd64",
"9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:38cfda04ec60b72a80a5788ed1308968b660aa93be4b54f06dc7e940a0675703_arm64",
"9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:81be605201bdf940a193a01eb758039f52c47da3d937333dccef39dc8f1e0783_s390x",
"9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:e556ea1b432ff33a7a1c4b556fa5e6055cd3a6b546511a52cb86b17b7caa3c63_ppc64le",
"9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:34e01160a466b61f848fd024d5701b4b92b8b8008b8e3acd28226270fb5b7991_amd64",
"9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:6b68abe2fe4d935182345df421fd9c371876067610fffd9f01e354fe1c0808a1_arm64",
"9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:6bfa51c113db6fa35eb1dddcbb3dbcfe977294b1e591352922119cc1e3587104_ppc64le",
"9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:b5610577b7e548876539816d1e78c05395d26360a7645a760567146064531d12_s390x",
"9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:7fdb7c93d7eb7c697c473f906a8184ae3be00856e1e05d9d6759039000dc27ad_s390x",
"9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:919a404fb8ba8fd5eff82c11387c8bad0445f1db15611af620ec2bb4ede04f76_arm64",
"9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:ee794a27919f1376d7e79172f9c2bc0d39b671386fd243232a38307913cc335c_amd64",
"9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:faec7c7c03d44efb9958b682f4fe8d2bc168eeefa2e153e55e5ad3cd168e23f1_ppc64le",
"9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:11afec90d1858ffb3a57e0855debbd0a2083a52a792c1032f03923014528a15f_arm64",
"9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:19e94360cd59290073e11af959dca331dc2f25b44716b3d9ca199159b75e5596_ppc64le",
"9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:833adb4876808cf745e291521726fbc93539978743b3d729e6f89f600475c712_s390x",
"9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:eb150db5a853ccd5ec4a4ec79552dd0921384c5b82fe036445ec688eff89a822_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0679"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:5658358a93e78a2349802ef0bab97b9bbb9000347ccb33ac3fa4e6dc69873faf_amd64",
"9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:7c59192712963097e1c1085cf4c5da0a0d58c108d2b33fe0986d4c77f3e55bbf_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:8d5c9108b10c1e7036d389d5e0a0fa4c85125d79fad9ff180c808220ad0214f2_s390x",
"9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:a4859614a396c3c653d17379ad0f57633ed2a8ee915d89a020d3649b77de68d4_arm64",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:021ddd4310240a4caf56f6a475c952332d6b02874be0097ea07b6e49d0cdc690_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:583d05dadb95d5c86f9328881a62568bcdca3830c716925faa85b5ebc7df2385_s390x",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c541870bafd978180bd29e34eedb90d10d50fa94a518b057e27757be3c700d96_amd64",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:e29f22a74ac30e283e89a936a9635e5cf67391705666d39f08a81137063a234f_arm64",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:3ebeee2c00e46b2cd4754fd4c0420055b875bd61f259882367568243833b579c_arm64",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:3ee3838bdefcb22215cc428b5d5cb6cedffe5b3e62d54120ea85cd686bbc3dfd_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7f8d18983ed997bd46b831fbc2224811dd023e00cb933ad56e9d58274fa49b21_s390x",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:94357c5801c2d88b2c25f42fad36f54d3e1cb9018d68263a8ed0f4897fbadc45_amd64",
"9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:264d30ed0113996f559a947e4e6b26e6b8e7ffc6960bb70adef33f1eb9eb66c0_arm64",
"9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:68e7ab2205b4567f1919d79433831f444f7e80f84e8f6762942511bd3b2b26da_s390x",
"9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:716c4a099daaf1fec1456fc9e5e30bdda48efc9756dcf21cb24a2f90793de449_amd64",
"9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:be268d059a3edb28473f9f29aad6259390df291cc95af5b8d6542cbb91160deb_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:3a1fe874f2adf97d61a52f6fef91142ca5c3b3ad962a750a942579cad5067598_arm64",
"9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:3b9ae87a111e4141f808451bbe5e5df8a25e366542a4007d9b37dfad323d19fb_s390x",
"9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:5d373577b241c0f8581962de3424275595c98e8fed6827941c98db7ef70fee33_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:e781ac3ade9d5f40f6be93fbc236fc19000b705311b69995677d2cfd812b51d0_amd64",
"9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:1d8a8c5f3c2e0120a7b9fa32b5f24e290d7da06de34da634b09b50f2a75ee696_s390x",
"9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:6d240ed20545232b490b369b528c766e545b843d1be48d9569d55b8767166e3a_amd64",
"9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:812ea6989966cd8c0bbebf7fc919285d2e06d7b4bfcb7e95c80fa1fd9dc9f849_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:07a028d3b38621287065b0838f0ebe2092a59896ac71b56ff8038442e4ca941e_arm64",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:14731b8128d4bc17191d2ec24aab23a0ec999163be97f8db1f540c36103c0b6e_amd64",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:31f82e700c2162baba7f10f18543eb1e3dc644f4d01ef24624e42f53d414fcae_s390x",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:ccc1bcd350d45ae4a286f9289de33872b5a0ee7d867bcdc2e39ada8ab3a31a49_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:3bf14888b10718a38c37e69b8ea13873b47a04ec4c3b84aac6811ed8375b3e7e_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:4baef2d8d53003c7210f320f682d1691705a9ab7db57a84deb799946c427659c_s390x",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:862bffecf6258af28e541d234450a93785573b0370d0f4a2efb31d362d709621_amd64",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:cd75ab2301f83630b8d861b53d94d6e5c8655ae018126c66a3d953d717c94094_arm64",
"9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:af8e887ece4a95c20a4a78a278bcd4748fa4743df9b9180a622cc8a189110394_arm64",
"9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:c57c5d17b941cd6f6717523c76c5862b24271d8d563376ac6193152b04d42504_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:cd64dd117a7893fd23144decf7bb63b9c59310366971f7d8c82998c635816ee5_amd64",
"9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:f4ee7b69d38d1ec3c37110a80d7508ec5eb9f7927c7515065ab3a2b46ed74ad9_s390x",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:39de17c168519b633c72178677b7bd6fd980c28cf046e8bc89b846a5486ce7d2_arm64",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:61102df90688147558e4af79c7b83b9ecb424ef32bff3b0201d65005b9cd9d9a_amd64",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:7f8d3b5100cbe829531af2f163607278470dcd9d393711f15d8731a909a20ee8_s390x",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:8e0fc131d2638d948cb3be736cfc2bfe600c509b3cb789db657056edf8e3c4ac_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:699c2fb1dce6ae6caef4dfe7e7a5cbc2292621d1d8806743d502959341343bcc_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:98e85744b8f640f70f409c6f439553e767fed268ce60898c2ab874c4b39fa28e_amd64",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:9dc1730c80765df716174d019d6c1371bc988325f822ef2f2302729690b630be_arm64",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:9fc3aaa18c0280044c9178ce46b0b12f2c75f84eddfd112d599eb90a06197532_s390x",
"9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:33cedb54fa7a5d6e694f242a239a8769c8ff03389c92d77a2e380288336ae8f5_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:44210a7e99254b0162d5cdf19afef8ce3668956f18363dced727d06289d9a068_s390x",
"9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:b210dff99612c09a44f2ebd29b5f071fc40f3a410d752e57ec37efd7acf64ba4_amd64",
"9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:bc49a183a5aec1388d0a594620e6d68b8ae98efb8666a8add4ffb05fd4bd2375_arm64",
"9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:2c236459011105abf56c5d1dd3544d62732edf50e5b19c1aeed0dd57267dc443_ppc64le",
"9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:c52d13059a54ce7968929d4c2b2df0e07dcac1053f62a3b09624822f01073dff_amd64",
"9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:cf07729354c849d4f01ecf5302c94e1f3381977310b4f1e5b71ea2c879238da3_s390x",
"9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:fe04f78a74296ded51ad8764527bdfc386787f28dfe66f57512853b75733ba34_arm64",
"9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:123e556715dc7825e3b943ede9ce447ee782b4f7211115fd8b3f1c0453f7f400_ppc64le",
"9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:9c636e328bd89cd4c74019ea925348f165326e8f960b7f6e667f424cb10a0b35_s390x",
"9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:e65f531586b49a7ec8c7b83b5ccbea25e14bb634c53ee6deee2adff341fedcbd_amd64",
"9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:fe5ea3187a7758963849f340395560661a632c2bf933bccc8baf10faf0a1ae42_arm64",
"9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:926c907d9627d51c88a7f0696a4b998cc4805860b476be692542d65607261e8a_ppc64le",
"9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:aedad83c4bd2a9e7491790ea3de749977460016f80d11af29f55659a1fb93100_arm64",
"9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:b48185f22218f41a1486c7ee86dae77e2ee97a692e1109fa46e8d689a243742b_s390x",
"9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:d21ec60cd1017edfa5caaac02c814c4da6e0c2fbe6ece25dcb1f507b7ecb4f3c_amd64",
"9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:8cd242d45766fbd84a85103cb9b127a88a04d82212a7b9c7fd38e7bbaaaae6f6_amd64",
"9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:b2b9058593c72544993cca539f2c2bab15c3ed6800463fc02bc8307cf654bd16_s390x",
"9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:e2e20a616c2f3621aee6f8556ab0e7cfd9a319ef4aeb79b39c11eee3f856548c_ppc64le",
"9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:ea9be8dc42aadf18ebcbeb9484bedf792aa7a63a4fb81c3bc5649be5cfc66623_arm64",
"9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:4d940038218b578ccb6207f0dc80003be1fbde5deca849925ca5e1e2e9077c6d_ppc64le",
"9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:8dae744edf04eda642905eb3fafef1b2f442a3847877c23dbe8fa9ca3c9a8d87_amd64",
"9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:a8a963bbd8deca22ed65d0e700b6570c927d72bd9831accbe3a2ed4ce9ae0bb8_arm64",
"9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:a9974ca0272327bc582dd23b97afc6568f460cdaa921d4d1c93b19940b2e8f91_s390x",
"9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:080148a32fcc91ff364c86f5d2447b6b8e8f1a39f8de6b3afd725476387c1c6e_arm64",
"9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:6579072da4ac78425dbe77bf8e69e59c47b87bf686f0825b534dea1f265cf4d8_s390x",
"9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:e4c227b509a5faeb2cb2e381131214ba6ad5eb2c6eb218cbab3e6753d9e53a57_amd64",
"9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:edc485d702fbcc7c667cc7b74f8325c547fec99b1807224cf425ece8beecf50c_ppc64le",
"9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:1033c98042b1adcba84bcdfc27d9c72fbfbe0c6fc7c3cedc075b171afc300a7a_arm64",
"9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:70fb0e251c7bf8401d72e99e2703d5c3bfa12d70e45268513f6b447d0d0b73c1_s390x",
"9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:d20a2698a275b19634341f7eab65a6e26c0a41f1f835ea3f9c8b14344e2a0a95_ppc64le",
"9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:d3658b87ba4e63fc9cd13bafe6c62fe66f7772280ac818cc8ac97013c8c12d49_amd64",
"9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:1008a71fe880bf21fd22fb8a27effbde48ed27b03de16bc2c735c83bf89c484b_ppc64le",
"9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:2c010c37c5424bf2645e0d3ded1593409c93d90f73e23f62bc1490eab91a92bc_s390x",
"9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:8eff3d313c4c8ead1bdcf243d297ef0f8a0d3d4222847704af6cc54e1cbcb220_arm64",
"9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:cc90ef98dd26955815a0f8aa3d73bc3d8415d6ebbcb14dc1f1d3e2152eab4751_amd64",
"9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:0c278d83688f62584dff7c757378517a83dc10acf49366fa8eaacc9ddd863a8d_amd64",
"9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:100bd72433a3228cd458b497a44c7883872f3572621e8c6deefc788cb4386381_ppc64le",
"9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:37ad63ec30a7e9d1b9f6f16c504f51b24d551b46e10f9e0059d0a177d86473e2_arm64",
"9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:83208f22d64b7079d64abc6ead88f281ff97d4c860c0c83338269cbc537030cf_s390x",
"9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:26e9be29544bcec6e2dd5ce2391da2415bcb2b847058d840e7b7778a736675a9_s390x",
"9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:4bac2b8494f62a55c5bd22de219705eba0276aff5dca6fadc385be120137e587_arm64",
"9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:79c1c53e100097d44d35f18cd580d47e600c43645f0733a996e54dfc9b90e8ec_amd64",
"9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:8c0fbd37c41664feff15a282d833fba41636ceb6efe2b480ca17d3d13cbf04d6_ppc64le",
"9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:4975abea6c654fc970c24f1833b3f890f5022dde4837f97737e79a38c72ff141_s390x",
"9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:4b94bf1be5f9b2788042d506fca9beb5e62ed49f59270ab1de8505fb397432c9_ppc64le",
"9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:c8bd94cc2b48436db02f68f31a7f9ffe2bfed6e92deae7c8a2d657eb6de18ab2_arm64",
"9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:cb5ebfe9917715c628c1898b654fc20d7cb71dea61a14f9edb5d0b146487625d_amd64",
"9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:4121a59014d0bec263c0104470dc11d08baf12427aae121c26f85eec56b446b6_arm64",
"9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:8607972f59cc7967f9ddeb0469b995b8d3df0fd223a13608b51f47e1a9c56e4e_ppc64le",
"9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:d033727347eae12e5b85423bcb0d110f0bcdf70210a6c0971a8e3e6238c20381_s390x",
"9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:d36569e48bf45c7ae28e008cd0ff22383e81d883c3cc5b3a0582e6c93b9e13bf_amd64",
"9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:3e882b058aeab4a86dd0d5cece245d1ab42ddc1dfb551668494049dd74e32ab4_arm64",
"9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:bccf504df1086bd261b3720eb222df6b8462f74f638c3edf63e01eeb5b092230_ppc64le",
"9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:e611efa5239fa541f3b3e68c286f634f7e3f365ac7ceedafd5b61cce929bf675_amd64",
"9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:fcfdfba910cd65755a8485302b2a16802bc02bee52cbf983eca6e6629fa7412c_s390x",
"9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:35251d4543e8e646c6760fd7f4ec9bd3392e119a98747adc592f75e4b46a0f29_amd64",
"9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:3699b5f946634d0fbb08ad2e5692f3eed308980cc59f598896050bb18c7a2690_s390x",
"9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:5483140e95a54a352a557c88b23afe38ee344b2b5bf275a67ee68de75c8f5a2c_arm64",
"9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:7701fab18c1c0ff5ffd0d19a7e101f8a1c81c8125a537624bfd351551a37ba91_ppc64le",
"9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:03dd46b41e3c554c31e88f25f0d8e59667a95feb0aed3e51fb7f6a63df1a3846_arm64",
"9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:129eea8b59dbc7da23edb4ed3549bb6a7340d5516f8abbfaca7fe2d896f1fa2b_s390x",
"9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:849478da06a8d04c7a2cfc8b6649c575d1614e94e8b6f029c2faebe7a6dbaab2_ppc64le",
"9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:c934fb77cf0fc96a92d92f53c04a9a02bcb6958def6fa8da8657afe4b9bb2f38_amd64",
"9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:2348104fab7996f7d2b37c23372b2e8bbe9209a4c92e92b2664af7c8a1aecaa9_ppc64le",
"9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:64af2686d4038a60ace070ef29c97b6ba2486d38c78f932d2e3f968d711f97a3_arm64",
"9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:ca5a23d2169510bc98dca3f33b641e68fd567e32b96095c97fd1973b003c7d2e_amd64",
"9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:d30f83043afdba17ee8ab7a86caca8cb17e1f960126c8a449701a36880928089_s390x",
"9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:1296d84be0726381ca04c9f0aff8b4b112a175fcfb4027cb44558ea8c0b5915b_amd64",
"9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:4871ef9ff61fe0c02033ad05b1ae5eea77b9857ecec3dc13662d312a40923c3e_arm64",
"9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:4c17e2f94b173f07fdd1e5142be9441c70304d0e61bf2a8951b625a66fec165b_s390x",
"9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:93856824d7210e6260352a2c16032701f68aa29c282a3a0455c290b82c1cb395_ppc64le",
"9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:56bc89225686521abcfe7c9d965908fb2b206bb2821b45ce84cb6b3b925b1d91_arm64",
"9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:8bf7dc38a4b5f3496ea0277cc4cbf3283b4469d2db48626df6dbaa1bbeceffa1_amd64",
"9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:c1d1ccdcd938fad09cbb363dbee73012793e12cb99761193af8c95fde925b2c2_s390x",
"9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:fdeaba72796ed76f17b4d69943d293a8d79320288760b27395fa1514f57cbdbe_ppc64le",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:aab9779b3020c6540b0212bfb6132c75278862e55f458335cf211f0026167936_arm64",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:bf95f2dfcac9173ee0da59ef9f8d4d9ef775b5a1f63052e8e1d0ff7fc70beb12_amd64",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:c64e34e48ca040e771aa4a1253ef175655f14a7a823cbaa05ab5502fbcba1c14_s390x",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:d3bd2cfc420608012b56fba6032275e477a75255a3a255d0770603427e52fd5c_ppc64le",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:0f906ab74be45fe44f6f0d788479752fcf75162b1c609b617b7d029cf1fea660_amd64",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:1129ea34840014c3ef02a034da0a01f40bda18453bb122fdcd234f5c99d783aa_ppc64le",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:1ebf3658acfa979d5805889f7e184e96164459f62345c5f633e24770af3f5d43_arm64",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:253f4d0310259f82bb7c5a23935783c696461a855b540cb07c51e6a8e624300e_s390x",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:1fa326925d1cb29bd41ab6076aae335122ca22dfb7bc75c66844f06d9b2a6660_s390x",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:5903d41d5636fa45376768c319ada56456afbbef24e68a432f440fb4bf04b0d5_ppc64le",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:b8c2db0476b4869d294dade339ceab63c78c3231170d70ef6dbb7755eda19277_amd64",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:e6fc7731f3b462b27dac982a7d1c5a43d25a272a43d9998a6180ec7856dcfdeb_arm64",
"9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:020ec9da550dc8bb34c2d5c990b9cddcf80a95b5f7b012997a4de79db3913275_s390x",
"9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:46849f5bbae2c1634403685ed217931cbcb9536127c93781b6ad083c8df20ca2_ppc64le",
"9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:7cdf480b0b3cc09a47413aabde04bd38446973679769bcfcdef8325ff71fa9c0_arm64",
"9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:ea050dbb8cf54f2afb2b7d5f4940fe89ed007d6e322de5f73b71c1f33e92ae46_amd64",
"9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:5509e682f7de2a822bcefa0702e54590786bfcf8087da3d6d6c06d419e4d6285_s390x",
"9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:a87262cdb86d6481c2e97cf8f932b2519fb78ca20aeea4f756329a52e643a779_arm64",
"9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:caf08563e810911cce75145e54f616d83233af929572a61f7aeb5e47320e35f4_ppc64le",
"9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:dfb5e46dc0f8fa75045a18c39b6798c55d32f92a04ff2b91b589e817bcd4e3a4_amd64",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:049e66ba33b8646031befe8cbdb4380539e4284442c97e10ecb0f24701684b87_arm64",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:876c5efce6fb932740788160feb27d8052c8688323391b72ecbd8df964a57fd0_s390x",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:ec3486ab10b0c11b7540d31544bfd82b18a200e642e13b9f093eed8f54692f03_ppc64le",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:eeec53b5cca941c47dbaba316df7702e15f7c51d41268d07de164c833df20374_amd64",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:14e276ffe12a20cb230da064bb0b13049817cb10ae094cca8931a0c48e179e49_amd64",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:66c41ba6f0481785fdf04b8a9a35a69eeeab43945daf702d742db13a1c966d67_ppc64le",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:699608ca7ce272ae3502de8052df122304643c9778333e55f3215ba35dfdc212_s390x",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:d21dc775a5978e3a3d566c44878548ec4bf99d94a1cea97084cc774f03e8a394_arm64",
"9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:2b459ac58f07cfdc018da2c2f14178ca708132cb7b472730d4516664b97bd8bf_s390x",
"9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:2bf0cd5536ecae3728b858c4fa4d06d27a4c76663ad1f70c598cd565e985265a_amd64",
"9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:a444ced72e5f297664557134ef4ee1be03d626e3b00f472dbdc03952090f2204_arm64",
"9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:f0c23abca533560935993ee26a072b5258b61aafca5c0ffc47fb87372496ddc8_ppc64le",
"9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:0ffa7bd4df8f2e33bfa4ffa2c4fd964df193cd6354aa80ff60aea6d901c5fd0d_amd64",
"9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:12192b9feac00c9c405a8a0b7751bbf24f562b8d15430176c1d6d97d0edd390f_arm64",
"9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:f28ebb6128d8b2f465daf23a63c12e3e2f87b5fefe7ebd1fb336843739fbeb2c_s390x",
"9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:f8951ff29fd06181ee72a5e6579401d7aa55a270112c46b3be3802f56583c58c_ppc64le",
"9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:7a926d45764e70cc79a81c0484f5aa9306cd5b9a64d57515992793bc7f4a943e_arm64",
"9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:94ea8ab8d346a13920522861a2942392b8a898a4eec0f4dc10157803208101a4_ppc64le",
"9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:b9ae76da3ab63b798b805b1dd35deeb857320583eba4957e17079aba89e3a61d_s390x",
"9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:edc3e89ed41b476469e5d74b020414cd91dd93e93557f8557e076561980bff66_amd64",
"9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:1b627bf7556da4b61783b48dd49c3567cbff8394909c047d28c82e0a1087c4d3_amd64",
"9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:38cfda04ec60b72a80a5788ed1308968b660aa93be4b54f06dc7e940a0675703_arm64",
"9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:81be605201bdf940a193a01eb758039f52c47da3d937333dccef39dc8f1e0783_s390x",
"9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:e556ea1b432ff33a7a1c4b556fa5e6055cd3a6b546511a52cb86b17b7caa3c63_ppc64le",
"9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:34e01160a466b61f848fd024d5701b4b92b8b8008b8e3acd28226270fb5b7991_amd64",
"9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:6b68abe2fe4d935182345df421fd9c371876067610fffd9f01e354fe1c0808a1_arm64",
"9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:6bfa51c113db6fa35eb1dddcbb3dbcfe977294b1e591352922119cc1e3587104_ppc64le",
"9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:b5610577b7e548876539816d1e78c05395d26360a7645a760567146064531d12_s390x",
"9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:7fdb7c93d7eb7c697c473f906a8184ae3be00856e1e05d9d6759039000dc27ad_s390x",
"9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:919a404fb8ba8fd5eff82c11387c8bad0445f1db15611af620ec2bb4ede04f76_arm64",
"9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:ee794a27919f1376d7e79172f9c2bc0d39b671386fd243232a38307913cc335c_amd64",
"9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:faec7c7c03d44efb9958b682f4fe8d2bc168eeefa2e153e55e5ad3cd168e23f1_ppc64le",
"9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:11afec90d1858ffb3a57e0855debbd0a2083a52a792c1032f03923014528a15f_arm64",
"9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:19e94360cd59290073e11af959dca331dc2f25b44716b3d9ca199159b75e5596_ppc64le",
"9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:833adb4876808cf745e291521726fbc93539978743b3d729e6f89f600475c712_s390x",
"9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:eb150db5a853ccd5ec4a4ec79552dd0921384c5b82fe036445ec688eff89a822_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:5658358a93e78a2349802ef0bab97b9bbb9000347ccb33ac3fa4e6dc69873faf_amd64",
"9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:7c59192712963097e1c1085cf4c5da0a0d58c108d2b33fe0986d4c77f3e55bbf_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:8d5c9108b10c1e7036d389d5e0a0fa4c85125d79fad9ff180c808220ad0214f2_s390x",
"9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:a4859614a396c3c653d17379ad0f57633ed2a8ee915d89a020d3649b77de68d4_arm64",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:021ddd4310240a4caf56f6a475c952332d6b02874be0097ea07b6e49d0cdc690_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:583d05dadb95d5c86f9328881a62568bcdca3830c716925faa85b5ebc7df2385_s390x",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c541870bafd978180bd29e34eedb90d10d50fa94a518b057e27757be3c700d96_amd64",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:e29f22a74ac30e283e89a936a9635e5cf67391705666d39f08a81137063a234f_arm64",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:3ebeee2c00e46b2cd4754fd4c0420055b875bd61f259882367568243833b579c_arm64",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:3ee3838bdefcb22215cc428b5d5cb6cedffe5b3e62d54120ea85cd686bbc3dfd_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7f8d18983ed997bd46b831fbc2224811dd023e00cb933ad56e9d58274fa49b21_s390x",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:94357c5801c2d88b2c25f42fad36f54d3e1cb9018d68263a8ed0f4897fbadc45_amd64",
"9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:264d30ed0113996f559a947e4e6b26e6b8e7ffc6960bb70adef33f1eb9eb66c0_arm64",
"9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:68e7ab2205b4567f1919d79433831f444f7e80f84e8f6762942511bd3b2b26da_s390x",
"9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:716c4a099daaf1fec1456fc9e5e30bdda48efc9756dcf21cb24a2f90793de449_amd64",
"9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:be268d059a3edb28473f9f29aad6259390df291cc95af5b8d6542cbb91160deb_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:3a1fe874f2adf97d61a52f6fef91142ca5c3b3ad962a750a942579cad5067598_arm64",
"9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:3b9ae87a111e4141f808451bbe5e5df8a25e366542a4007d9b37dfad323d19fb_s390x",
"9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:5d373577b241c0f8581962de3424275595c98e8fed6827941c98db7ef70fee33_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:e781ac3ade9d5f40f6be93fbc236fc19000b705311b69995677d2cfd812b51d0_amd64",
"9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:1d8a8c5f3c2e0120a7b9fa32b5f24e290d7da06de34da634b09b50f2a75ee696_s390x",
"9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:6d240ed20545232b490b369b528c766e545b843d1be48d9569d55b8767166e3a_amd64",
"9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:812ea6989966cd8c0bbebf7fc919285d2e06d7b4bfcb7e95c80fa1fd9dc9f849_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:07a028d3b38621287065b0838f0ebe2092a59896ac71b56ff8038442e4ca941e_arm64",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:14731b8128d4bc17191d2ec24aab23a0ec999163be97f8db1f540c36103c0b6e_amd64",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:31f82e700c2162baba7f10f18543eb1e3dc644f4d01ef24624e42f53d414fcae_s390x",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:ccc1bcd350d45ae4a286f9289de33872b5a0ee7d867bcdc2e39ada8ab3a31a49_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:3bf14888b10718a38c37e69b8ea13873b47a04ec4c3b84aac6811ed8375b3e7e_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:4baef2d8d53003c7210f320f682d1691705a9ab7db57a84deb799946c427659c_s390x",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:862bffecf6258af28e541d234450a93785573b0370d0f4a2efb31d362d709621_amd64",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:cd75ab2301f83630b8d861b53d94d6e5c8655ae018126c66a3d953d717c94094_arm64",
"9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:af8e887ece4a95c20a4a78a278bcd4748fa4743df9b9180a622cc8a189110394_arm64",
"9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:c57c5d17b941cd6f6717523c76c5862b24271d8d563376ac6193152b04d42504_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:cd64dd117a7893fd23144decf7bb63b9c59310366971f7d8c82998c635816ee5_amd64",
"9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:f4ee7b69d38d1ec3c37110a80d7508ec5eb9f7927c7515065ab3a2b46ed74ad9_s390x",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:39de17c168519b633c72178677b7bd6fd980c28cf046e8bc89b846a5486ce7d2_arm64",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:61102df90688147558e4af79c7b83b9ecb424ef32bff3b0201d65005b9cd9d9a_amd64",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:7f8d3b5100cbe829531af2f163607278470dcd9d393711f15d8731a909a20ee8_s390x",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:8e0fc131d2638d948cb3be736cfc2bfe600c509b3cb789db657056edf8e3c4ac_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:699c2fb1dce6ae6caef4dfe7e7a5cbc2292621d1d8806743d502959341343bcc_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:98e85744b8f640f70f409c6f439553e767fed268ce60898c2ab874c4b39fa28e_amd64",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:9dc1730c80765df716174d019d6c1371bc988325f822ef2f2302729690b630be_arm64",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:9fc3aaa18c0280044c9178ce46b0b12f2c75f84eddfd112d599eb90a06197532_s390x",
"9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:33cedb54fa7a5d6e694f242a239a8769c8ff03389c92d77a2e380288336ae8f5_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:44210a7e99254b0162d5cdf19afef8ce3668956f18363dced727d06289d9a068_s390x",
"9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:b210dff99612c09a44f2ebd29b5f071fc40f3a410d752e57ec37efd7acf64ba4_amd64",
"9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:bc49a183a5aec1388d0a594620e6d68b8ae98efb8666a8add4ffb05fd4bd2375_arm64",
"9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:2c236459011105abf56c5d1dd3544d62732edf50e5b19c1aeed0dd57267dc443_ppc64le",
"9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:c52d13059a54ce7968929d4c2b2df0e07dcac1053f62a3b09624822f01073dff_amd64",
"9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:cf07729354c849d4f01ecf5302c94e1f3381977310b4f1e5b71ea2c879238da3_s390x",
"9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:fe04f78a74296ded51ad8764527bdfc386787f28dfe66f57512853b75733ba34_arm64",
"9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:123e556715dc7825e3b943ede9ce447ee782b4f7211115fd8b3f1c0453f7f400_ppc64le",
"9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:9c636e328bd89cd4c74019ea925348f165326e8f960b7f6e667f424cb10a0b35_s390x",
"9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:e65f531586b49a7ec8c7b83b5ccbea25e14bb634c53ee6deee2adff341fedcbd_amd64",
"9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:fe5ea3187a7758963849f340395560661a632c2bf933bccc8baf10faf0a1ae42_arm64",
"9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:926c907d9627d51c88a7f0696a4b998cc4805860b476be692542d65607261e8a_ppc64le",
"9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:aedad83c4bd2a9e7491790ea3de749977460016f80d11af29f55659a1fb93100_arm64",
"9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:b48185f22218f41a1486c7ee86dae77e2ee97a692e1109fa46e8d689a243742b_s390x",
"9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:d21ec60cd1017edfa5caaac02c814c4da6e0c2fbe6ece25dcb1f507b7ecb4f3c_amd64",
"9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:8cd242d45766fbd84a85103cb9b127a88a04d82212a7b9c7fd38e7bbaaaae6f6_amd64",
"9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:b2b9058593c72544993cca539f2c2bab15c3ed6800463fc02bc8307cf654bd16_s390x",
"9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:e2e20a616c2f3621aee6f8556ab0e7cfd9a319ef4aeb79b39c11eee3f856548c_ppc64le",
"9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:ea9be8dc42aadf18ebcbeb9484bedf792aa7a63a4fb81c3bc5649be5cfc66623_arm64",
"9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:4d940038218b578ccb6207f0dc80003be1fbde5deca849925ca5e1e2e9077c6d_ppc64le",
"9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:8dae744edf04eda642905eb3fafef1b2f442a3847877c23dbe8fa9ca3c9a8d87_amd64",
"9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:a8a963bbd8deca22ed65d0e700b6570c927d72bd9831accbe3a2ed4ce9ae0bb8_arm64",
"9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:a9974ca0272327bc582dd23b97afc6568f460cdaa921d4d1c93b19940b2e8f91_s390x",
"9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:080148a32fcc91ff364c86f5d2447b6b8e8f1a39f8de6b3afd725476387c1c6e_arm64",
"9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:6579072da4ac78425dbe77bf8e69e59c47b87bf686f0825b534dea1f265cf4d8_s390x",
"9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:e4c227b509a5faeb2cb2e381131214ba6ad5eb2c6eb218cbab3e6753d9e53a57_amd64",
"9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:edc485d702fbcc7c667cc7b74f8325c547fec99b1807224cf425ece8beecf50c_ppc64le",
"9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:1033c98042b1adcba84bcdfc27d9c72fbfbe0c6fc7c3cedc075b171afc300a7a_arm64",
"9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:70fb0e251c7bf8401d72e99e2703d5c3bfa12d70e45268513f6b447d0d0b73c1_s390x",
"9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:d20a2698a275b19634341f7eab65a6e26c0a41f1f835ea3f9c8b14344e2a0a95_ppc64le",
"9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:d3658b87ba4e63fc9cd13bafe6c62fe66f7772280ac818cc8ac97013c8c12d49_amd64",
"9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:1008a71fe880bf21fd22fb8a27effbde48ed27b03de16bc2c735c83bf89c484b_ppc64le",
"9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:2c010c37c5424bf2645e0d3ded1593409c93d90f73e23f62bc1490eab91a92bc_s390x",
"9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:8eff3d313c4c8ead1bdcf243d297ef0f8a0d3d4222847704af6cc54e1cbcb220_arm64",
"9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:cc90ef98dd26955815a0f8aa3d73bc3d8415d6ebbcb14dc1f1d3e2152eab4751_amd64",
"9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:0c278d83688f62584dff7c757378517a83dc10acf49366fa8eaacc9ddd863a8d_amd64",
"9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:100bd72433a3228cd458b497a44c7883872f3572621e8c6deefc788cb4386381_ppc64le",
"9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:37ad63ec30a7e9d1b9f6f16c504f51b24d551b46e10f9e0059d0a177d86473e2_arm64",
"9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:83208f22d64b7079d64abc6ead88f281ff97d4c860c0c83338269cbc537030cf_s390x",
"9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:26e9be29544bcec6e2dd5ce2391da2415bcb2b847058d840e7b7778a736675a9_s390x",
"9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:4bac2b8494f62a55c5bd22de219705eba0276aff5dca6fadc385be120137e587_arm64",
"9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:79c1c53e100097d44d35f18cd580d47e600c43645f0733a996e54dfc9b90e8ec_amd64",
"9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:8c0fbd37c41664feff15a282d833fba41636ceb6efe2b480ca17d3d13cbf04d6_ppc64le",
"9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:4975abea6c654fc970c24f1833b3f890f5022dde4837f97737e79a38c72ff141_s390x",
"9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:4b94bf1be5f9b2788042d506fca9beb5e62ed49f59270ab1de8505fb397432c9_ppc64le",
"9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:c8bd94cc2b48436db02f68f31a7f9ffe2bfed6e92deae7c8a2d657eb6de18ab2_arm64",
"9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:cb5ebfe9917715c628c1898b654fc20d7cb71dea61a14f9edb5d0b146487625d_amd64",
"9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:4121a59014d0bec263c0104470dc11d08baf12427aae121c26f85eec56b446b6_arm64",
"9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:8607972f59cc7967f9ddeb0469b995b8d3df0fd223a13608b51f47e1a9c56e4e_ppc64le",
"9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:d033727347eae12e5b85423bcb0d110f0bcdf70210a6c0971a8e3e6238c20381_s390x",
"9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:d36569e48bf45c7ae28e008cd0ff22383e81d883c3cc5b3a0582e6c93b9e13bf_amd64",
"9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:3e882b058aeab4a86dd0d5cece245d1ab42ddc1dfb551668494049dd74e32ab4_arm64",
"9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:bccf504df1086bd261b3720eb222df6b8462f74f638c3edf63e01eeb5b092230_ppc64le",
"9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:e611efa5239fa541f3b3e68c286f634f7e3f365ac7ceedafd5b61cce929bf675_amd64",
"9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:fcfdfba910cd65755a8485302b2a16802bc02bee52cbf983eca6e6629fa7412c_s390x",
"9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:35251d4543e8e646c6760fd7f4ec9bd3392e119a98747adc592f75e4b46a0f29_amd64",
"9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:3699b5f946634d0fbb08ad2e5692f3eed308980cc59f598896050bb18c7a2690_s390x",
"9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:5483140e95a54a352a557c88b23afe38ee344b2b5bf275a67ee68de75c8f5a2c_arm64",
"9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:7701fab18c1c0ff5ffd0d19a7e101f8a1c81c8125a537624bfd351551a37ba91_ppc64le",
"9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:03dd46b41e3c554c31e88f25f0d8e59667a95feb0aed3e51fb7f6a63df1a3846_arm64",
"9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:129eea8b59dbc7da23edb4ed3549bb6a7340d5516f8abbfaca7fe2d896f1fa2b_s390x",
"9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:849478da06a8d04c7a2cfc8b6649c575d1614e94e8b6f029c2faebe7a6dbaab2_ppc64le",
"9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:c934fb77cf0fc96a92d92f53c04a9a02bcb6958def6fa8da8657afe4b9bb2f38_amd64",
"9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:2348104fab7996f7d2b37c23372b2e8bbe9209a4c92e92b2664af7c8a1aecaa9_ppc64le",
"9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:64af2686d4038a60ace070ef29c97b6ba2486d38c78f932d2e3f968d711f97a3_arm64",
"9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:ca5a23d2169510bc98dca3f33b641e68fd567e32b96095c97fd1973b003c7d2e_amd64",
"9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:d30f83043afdba17ee8ab7a86caca8cb17e1f960126c8a449701a36880928089_s390x",
"9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:1296d84be0726381ca04c9f0aff8b4b112a175fcfb4027cb44558ea8c0b5915b_amd64",
"9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:4871ef9ff61fe0c02033ad05b1ae5eea77b9857ecec3dc13662d312a40923c3e_arm64",
"9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:4c17e2f94b173f07fdd1e5142be9441c70304d0e61bf2a8951b625a66fec165b_s390x",
"9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:93856824d7210e6260352a2c16032701f68aa29c282a3a0455c290b82c1cb395_ppc64le",
"9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:56bc89225686521abcfe7c9d965908fb2b206bb2821b45ce84cb6b3b925b1d91_arm64",
"9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:8bf7dc38a4b5f3496ea0277cc4cbf3283b4469d2db48626df6dbaa1bbeceffa1_amd64",
"9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:c1d1ccdcd938fad09cbb363dbee73012793e12cb99761193af8c95fde925b2c2_s390x",
"9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:fdeaba72796ed76f17b4d69943d293a8d79320288760b27395fa1514f57cbdbe_ppc64le",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:aab9779b3020c6540b0212bfb6132c75278862e55f458335cf211f0026167936_arm64",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:bf95f2dfcac9173ee0da59ef9f8d4d9ef775b5a1f63052e8e1d0ff7fc70beb12_amd64",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:c64e34e48ca040e771aa4a1253ef175655f14a7a823cbaa05ab5502fbcba1c14_s390x",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:d3bd2cfc420608012b56fba6032275e477a75255a3a255d0770603427e52fd5c_ppc64le",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:0f906ab74be45fe44f6f0d788479752fcf75162b1c609b617b7d029cf1fea660_amd64",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:1129ea34840014c3ef02a034da0a01f40bda18453bb122fdcd234f5c99d783aa_ppc64le",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:1ebf3658acfa979d5805889f7e184e96164459f62345c5f633e24770af3f5d43_arm64",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:253f4d0310259f82bb7c5a23935783c696461a855b540cb07c51e6a8e624300e_s390x",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:1fa326925d1cb29bd41ab6076aae335122ca22dfb7bc75c66844f06d9b2a6660_s390x",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:5903d41d5636fa45376768c319ada56456afbbef24e68a432f440fb4bf04b0d5_ppc64le",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:b8c2db0476b4869d294dade339ceab63c78c3231170d70ef6dbb7755eda19277_amd64",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:e6fc7731f3b462b27dac982a7d1c5a43d25a272a43d9998a6180ec7856dcfdeb_arm64",
"9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:020ec9da550dc8bb34c2d5c990b9cddcf80a95b5f7b012997a4de79db3913275_s390x",
"9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:46849f5bbae2c1634403685ed217931cbcb9536127c93781b6ad083c8df20ca2_ppc64le",
"9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:7cdf480b0b3cc09a47413aabde04bd38446973679769bcfcdef8325ff71fa9c0_arm64",
"9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:ea050dbb8cf54f2afb2b7d5f4940fe89ed007d6e322de5f73b71c1f33e92ae46_amd64",
"9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:5509e682f7de2a822bcefa0702e54590786bfcf8087da3d6d6c06d419e4d6285_s390x",
"9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:a87262cdb86d6481c2e97cf8f932b2519fb78ca20aeea4f756329a52e643a779_arm64",
"9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:caf08563e810911cce75145e54f616d83233af929572a61f7aeb5e47320e35f4_ppc64le",
"9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:dfb5e46dc0f8fa75045a18c39b6798c55d32f92a04ff2b91b589e817bcd4e3a4_amd64",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:049e66ba33b8646031befe8cbdb4380539e4284442c97e10ecb0f24701684b87_arm64",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:876c5efce6fb932740788160feb27d8052c8688323391b72ecbd8df964a57fd0_s390x",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:ec3486ab10b0c11b7540d31544bfd82b18a200e642e13b9f093eed8f54692f03_ppc64le",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:eeec53b5cca941c47dbaba316df7702e15f7c51d41268d07de164c833df20374_amd64",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:14e276ffe12a20cb230da064bb0b13049817cb10ae094cca8931a0c48e179e49_amd64",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:66c41ba6f0481785fdf04b8a9a35a69eeeab43945daf702d742db13a1c966d67_ppc64le",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:699608ca7ce272ae3502de8052df122304643c9778333e55f3215ba35dfdc212_s390x",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:d21dc775a5978e3a3d566c44878548ec4bf99d94a1cea97084cc774f03e8a394_arm64",
"9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:2b459ac58f07cfdc018da2c2f14178ca708132cb7b472730d4516664b97bd8bf_s390x",
"9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:2bf0cd5536ecae3728b858c4fa4d06d27a4c76663ad1f70c598cd565e985265a_amd64",
"9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:a444ced72e5f297664557134ef4ee1be03d626e3b00f472dbdc03952090f2204_arm64",
"9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:f0c23abca533560935993ee26a072b5258b61aafca5c0ffc47fb87372496ddc8_ppc64le",
"9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:0ffa7bd4df8f2e33bfa4ffa2c4fd964df193cd6354aa80ff60aea6d901c5fd0d_amd64",
"9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:12192b9feac00c9c405a8a0b7751bbf24f562b8d15430176c1d6d97d0edd390f_arm64",
"9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:f28ebb6128d8b2f465daf23a63c12e3e2f87b5fefe7ebd1fb336843739fbeb2c_s390x",
"9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:f8951ff29fd06181ee72a5e6579401d7aa55a270112c46b3be3802f56583c58c_ppc64le",
"9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:7a926d45764e70cc79a81c0484f5aa9306cd5b9a64d57515992793bc7f4a943e_arm64",
"9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:94ea8ab8d346a13920522861a2942392b8a898a4eec0f4dc10157803208101a4_ppc64le",
"9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:b9ae76da3ab63b798b805b1dd35deeb857320583eba4957e17079aba89e3a61d_s390x",
"9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:edc3e89ed41b476469e5d74b020414cd91dd93e93557f8557e076561980bff66_amd64",
"9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:1b627bf7556da4b61783b48dd49c3567cbff8394909c047d28c82e0a1087c4d3_amd64",
"9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:38cfda04ec60b72a80a5788ed1308968b660aa93be4b54f06dc7e940a0675703_arm64",
"9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:81be605201bdf940a193a01eb758039f52c47da3d937333dccef39dc8f1e0783_s390x",
"9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:e556ea1b432ff33a7a1c4b556fa5e6055cd3a6b546511a52cb86b17b7caa3c63_ppc64le",
"9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:34e01160a466b61f848fd024d5701b4b92b8b8008b8e3acd28226270fb5b7991_amd64",
"9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:6b68abe2fe4d935182345df421fd9c371876067610fffd9f01e354fe1c0808a1_arm64",
"9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:6bfa51c113db6fa35eb1dddcbb3dbcfe977294b1e591352922119cc1e3587104_ppc64le",
"9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:b5610577b7e548876539816d1e78c05395d26360a7645a760567146064531d12_s390x",
"9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:7fdb7c93d7eb7c697c473f906a8184ae3be00856e1e05d9d6759039000dc27ad_s390x",
"9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:919a404fb8ba8fd5eff82c11387c8bad0445f1db15611af620ec2bb4ede04f76_arm64",
"9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:ee794a27919f1376d7e79172f9c2bc0d39b671386fd243232a38307913cc335c_amd64",
"9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:faec7c7c03d44efb9958b682f4fe8d2bc168eeefa2e153e55e5ad3cd168e23f1_ppc64le",
"9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:11afec90d1858ffb3a57e0855debbd0a2083a52a792c1032f03923014528a15f_arm64",
"9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:19e94360cd59290073e11af959dca331dc2f25b44716b3d9ca199159b75e5596_ppc64le",
"9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:833adb4876808cf745e291521726fbc93539978743b3d729e6f89f600475c712_s390x",
"9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:eb150db5a853ccd5ec4a4ec79552dd0921384c5b82fe036445ec688eff89a822_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:5658358a93e78a2349802ef0bab97b9bbb9000347ccb33ac3fa4e6dc69873faf_amd64",
"9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:7c59192712963097e1c1085cf4c5da0a0d58c108d2b33fe0986d4c77f3e55bbf_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:8d5c9108b10c1e7036d389d5e0a0fa4c85125d79fad9ff180c808220ad0214f2_s390x",
"9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:a4859614a396c3c653d17379ad0f57633ed2a8ee915d89a020d3649b77de68d4_arm64",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:021ddd4310240a4caf56f6a475c952332d6b02874be0097ea07b6e49d0cdc690_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:583d05dadb95d5c86f9328881a62568bcdca3830c716925faa85b5ebc7df2385_s390x",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c541870bafd978180bd29e34eedb90d10d50fa94a518b057e27757be3c700d96_amd64",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:e29f22a74ac30e283e89a936a9635e5cf67391705666d39f08a81137063a234f_arm64",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:3ebeee2c00e46b2cd4754fd4c0420055b875bd61f259882367568243833b579c_arm64",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:3ee3838bdefcb22215cc428b5d5cb6cedffe5b3e62d54120ea85cd686bbc3dfd_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7f8d18983ed997bd46b831fbc2224811dd023e00cb933ad56e9d58274fa49b21_s390x",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:94357c5801c2d88b2c25f42fad36f54d3e1cb9018d68263a8ed0f4897fbadc45_amd64",
"9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:264d30ed0113996f559a947e4e6b26e6b8e7ffc6960bb70adef33f1eb9eb66c0_arm64",
"9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:68e7ab2205b4567f1919d79433831f444f7e80f84e8f6762942511bd3b2b26da_s390x",
"9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:716c4a099daaf1fec1456fc9e5e30bdda48efc9756dcf21cb24a2f90793de449_amd64",
"9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:be268d059a3edb28473f9f29aad6259390df291cc95af5b8d6542cbb91160deb_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:3a1fe874f2adf97d61a52f6fef91142ca5c3b3ad962a750a942579cad5067598_arm64",
"9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:3b9ae87a111e4141f808451bbe5e5df8a25e366542a4007d9b37dfad323d19fb_s390x",
"9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:5d373577b241c0f8581962de3424275595c98e8fed6827941c98db7ef70fee33_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:e781ac3ade9d5f40f6be93fbc236fc19000b705311b69995677d2cfd812b51d0_amd64",
"9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:1d8a8c5f3c2e0120a7b9fa32b5f24e290d7da06de34da634b09b50f2a75ee696_s390x",
"9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:6d240ed20545232b490b369b528c766e545b843d1be48d9569d55b8767166e3a_amd64",
"9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:812ea6989966cd8c0bbebf7fc919285d2e06d7b4bfcb7e95c80fa1fd9dc9f849_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:07a028d3b38621287065b0838f0ebe2092a59896ac71b56ff8038442e4ca941e_arm64",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:14731b8128d4bc17191d2ec24aab23a0ec999163be97f8db1f540c36103c0b6e_amd64",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:31f82e700c2162baba7f10f18543eb1e3dc644f4d01ef24624e42f53d414fcae_s390x",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:ccc1bcd350d45ae4a286f9289de33872b5a0ee7d867bcdc2e39ada8ab3a31a49_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:3bf14888b10718a38c37e69b8ea13873b47a04ec4c3b84aac6811ed8375b3e7e_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:4baef2d8d53003c7210f320f682d1691705a9ab7db57a84deb799946c427659c_s390x",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:862bffecf6258af28e541d234450a93785573b0370d0f4a2efb31d362d709621_amd64",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:cd75ab2301f83630b8d861b53d94d6e5c8655ae018126c66a3d953d717c94094_arm64",
"9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:af8e887ece4a95c20a4a78a278bcd4748fa4743df9b9180a622cc8a189110394_arm64",
"9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:c57c5d17b941cd6f6717523c76c5862b24271d8d563376ac6193152b04d42504_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:cd64dd117a7893fd23144decf7bb63b9c59310366971f7d8c82998c635816ee5_amd64",
"9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:f4ee7b69d38d1ec3c37110a80d7508ec5eb9f7927c7515065ab3a2b46ed74ad9_s390x",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:39de17c168519b633c72178677b7bd6fd980c28cf046e8bc89b846a5486ce7d2_arm64",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:61102df90688147558e4af79c7b83b9ecb424ef32bff3b0201d65005b9cd9d9a_amd64",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:7f8d3b5100cbe829531af2f163607278470dcd9d393711f15d8731a909a20ee8_s390x",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:8e0fc131d2638d948cb3be736cfc2bfe600c509b3cb789db657056edf8e3c4ac_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:699c2fb1dce6ae6caef4dfe7e7a5cbc2292621d1d8806743d502959341343bcc_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:98e85744b8f640f70f409c6f439553e767fed268ce60898c2ab874c4b39fa28e_amd64",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:9dc1730c80765df716174d019d6c1371bc988325f822ef2f2302729690b630be_arm64",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:9fc3aaa18c0280044c9178ce46b0b12f2c75f84eddfd112d599eb90a06197532_s390x",
"9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:33cedb54fa7a5d6e694f242a239a8769c8ff03389c92d77a2e380288336ae8f5_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:44210a7e99254b0162d5cdf19afef8ce3668956f18363dced727d06289d9a068_s390x",
"9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:b210dff99612c09a44f2ebd29b5f071fc40f3a410d752e57ec37efd7acf64ba4_amd64",
"9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:bc49a183a5aec1388d0a594620e6d68b8ae98efb8666a8add4ffb05fd4bd2375_arm64",
"9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:2c236459011105abf56c5d1dd3544d62732edf50e5b19c1aeed0dd57267dc443_ppc64le",
"9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:c52d13059a54ce7968929d4c2b2df0e07dcac1053f62a3b09624822f01073dff_amd64",
"9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:cf07729354c849d4f01ecf5302c94e1f3381977310b4f1e5b71ea2c879238da3_s390x",
"9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:fe04f78a74296ded51ad8764527bdfc386787f28dfe66f57512853b75733ba34_arm64",
"9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:123e556715dc7825e3b943ede9ce447ee782b4f7211115fd8b3f1c0453f7f400_ppc64le",
"9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:9c636e328bd89cd4c74019ea925348f165326e8f960b7f6e667f424cb10a0b35_s390x",
"9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:e65f531586b49a7ec8c7b83b5ccbea25e14bb634c53ee6deee2adff341fedcbd_amd64",
"9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:fe5ea3187a7758963849f340395560661a632c2bf933bccc8baf10faf0a1ae42_arm64",
"9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:926c907d9627d51c88a7f0696a4b998cc4805860b476be692542d65607261e8a_ppc64le",
"9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:aedad83c4bd2a9e7491790ea3de749977460016f80d11af29f55659a1fb93100_arm64",
"9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:b48185f22218f41a1486c7ee86dae77e2ee97a692e1109fa46e8d689a243742b_s390x",
"9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:d21ec60cd1017edfa5caaac02c814c4da6e0c2fbe6ece25dcb1f507b7ecb4f3c_amd64",
"9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:8cd242d45766fbd84a85103cb9b127a88a04d82212a7b9c7fd38e7bbaaaae6f6_amd64",
"9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:b2b9058593c72544993cca539f2c2bab15c3ed6800463fc02bc8307cf654bd16_s390x",
"9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:e2e20a616c2f3621aee6f8556ab0e7cfd9a319ef4aeb79b39c11eee3f856548c_ppc64le",
"9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:ea9be8dc42aadf18ebcbeb9484bedf792aa7a63a4fb81c3bc5649be5cfc66623_arm64",
"9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:4d940038218b578ccb6207f0dc80003be1fbde5deca849925ca5e1e2e9077c6d_ppc64le",
"9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:8dae744edf04eda642905eb3fafef1b2f442a3847877c23dbe8fa9ca3c9a8d87_amd64",
"9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:a8a963bbd8deca22ed65d0e700b6570c927d72bd9831accbe3a2ed4ce9ae0bb8_arm64",
"9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:a9974ca0272327bc582dd23b97afc6568f460cdaa921d4d1c93b19940b2e8f91_s390x",
"9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:080148a32fcc91ff364c86f5d2447b6b8e8f1a39f8de6b3afd725476387c1c6e_arm64",
"9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:6579072da4ac78425dbe77bf8e69e59c47b87bf686f0825b534dea1f265cf4d8_s390x",
"9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:e4c227b509a5faeb2cb2e381131214ba6ad5eb2c6eb218cbab3e6753d9e53a57_amd64",
"9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:edc485d702fbcc7c667cc7b74f8325c547fec99b1807224cf425ece8beecf50c_ppc64le",
"9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:1033c98042b1adcba84bcdfc27d9c72fbfbe0c6fc7c3cedc075b171afc300a7a_arm64",
"9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:70fb0e251c7bf8401d72e99e2703d5c3bfa12d70e45268513f6b447d0d0b73c1_s390x",
"9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:d20a2698a275b19634341f7eab65a6e26c0a41f1f835ea3f9c8b14344e2a0a95_ppc64le",
"9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:d3658b87ba4e63fc9cd13bafe6c62fe66f7772280ac818cc8ac97013c8c12d49_amd64",
"9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:1008a71fe880bf21fd22fb8a27effbde48ed27b03de16bc2c735c83bf89c484b_ppc64le",
"9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:2c010c37c5424bf2645e0d3ded1593409c93d90f73e23f62bc1490eab91a92bc_s390x",
"9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:8eff3d313c4c8ead1bdcf243d297ef0f8a0d3d4222847704af6cc54e1cbcb220_arm64",
"9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:cc90ef98dd26955815a0f8aa3d73bc3d8415d6ebbcb14dc1f1d3e2152eab4751_amd64",
"9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:0c278d83688f62584dff7c757378517a83dc10acf49366fa8eaacc9ddd863a8d_amd64",
"9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:100bd72433a3228cd458b497a44c7883872f3572621e8c6deefc788cb4386381_ppc64le",
"9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:37ad63ec30a7e9d1b9f6f16c504f51b24d551b46e10f9e0059d0a177d86473e2_arm64",
"9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:83208f22d64b7079d64abc6ead88f281ff97d4c860c0c83338269cbc537030cf_s390x",
"9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:26e9be29544bcec6e2dd5ce2391da2415bcb2b847058d840e7b7778a736675a9_s390x",
"9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:4bac2b8494f62a55c5bd22de219705eba0276aff5dca6fadc385be120137e587_arm64",
"9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:79c1c53e100097d44d35f18cd580d47e600c43645f0733a996e54dfc9b90e8ec_amd64",
"9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:8c0fbd37c41664feff15a282d833fba41636ceb6efe2b480ca17d3d13cbf04d6_ppc64le",
"9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:4975abea6c654fc970c24f1833b3f890f5022dde4837f97737e79a38c72ff141_s390x",
"9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:4b94bf1be5f9b2788042d506fca9beb5e62ed49f59270ab1de8505fb397432c9_ppc64le",
"9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:c8bd94cc2b48436db02f68f31a7f9ffe2bfed6e92deae7c8a2d657eb6de18ab2_arm64",
"9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:cb5ebfe9917715c628c1898b654fc20d7cb71dea61a14f9edb5d0b146487625d_amd64",
"9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:4121a59014d0bec263c0104470dc11d08baf12427aae121c26f85eec56b446b6_arm64",
"9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:8607972f59cc7967f9ddeb0469b995b8d3df0fd223a13608b51f47e1a9c56e4e_ppc64le",
"9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:d033727347eae12e5b85423bcb0d110f0bcdf70210a6c0971a8e3e6238c20381_s390x",
"9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:d36569e48bf45c7ae28e008cd0ff22383e81d883c3cc5b3a0582e6c93b9e13bf_amd64",
"9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:3e882b058aeab4a86dd0d5cece245d1ab42ddc1dfb551668494049dd74e32ab4_arm64",
"9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:bccf504df1086bd261b3720eb222df6b8462f74f638c3edf63e01eeb5b092230_ppc64le",
"9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:e611efa5239fa541f3b3e68c286f634f7e3f365ac7ceedafd5b61cce929bf675_amd64",
"9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:fcfdfba910cd65755a8485302b2a16802bc02bee52cbf983eca6e6629fa7412c_s390x",
"9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:35251d4543e8e646c6760fd7f4ec9bd3392e119a98747adc592f75e4b46a0f29_amd64",
"9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:3699b5f946634d0fbb08ad2e5692f3eed308980cc59f598896050bb18c7a2690_s390x",
"9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:5483140e95a54a352a557c88b23afe38ee344b2b5bf275a67ee68de75c8f5a2c_arm64",
"9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:7701fab18c1c0ff5ffd0d19a7e101f8a1c81c8125a537624bfd351551a37ba91_ppc64le",
"9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:03dd46b41e3c554c31e88f25f0d8e59667a95feb0aed3e51fb7f6a63df1a3846_arm64",
"9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:129eea8b59dbc7da23edb4ed3549bb6a7340d5516f8abbfaca7fe2d896f1fa2b_s390x",
"9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:849478da06a8d04c7a2cfc8b6649c575d1614e94e8b6f029c2faebe7a6dbaab2_ppc64le",
"9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:c934fb77cf0fc96a92d92f53c04a9a02bcb6958def6fa8da8657afe4b9bb2f38_amd64",
"9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:2348104fab7996f7d2b37c23372b2e8bbe9209a4c92e92b2664af7c8a1aecaa9_ppc64le",
"9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:64af2686d4038a60ace070ef29c97b6ba2486d38c78f932d2e3f968d711f97a3_arm64",
"9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:ca5a23d2169510bc98dca3f33b641e68fd567e32b96095c97fd1973b003c7d2e_amd64",
"9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:d30f83043afdba17ee8ab7a86caca8cb17e1f960126c8a449701a36880928089_s390x",
"9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:1296d84be0726381ca04c9f0aff8b4b112a175fcfb4027cb44558ea8c0b5915b_amd64",
"9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:4871ef9ff61fe0c02033ad05b1ae5eea77b9857ecec3dc13662d312a40923c3e_arm64",
"9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:4c17e2f94b173f07fdd1e5142be9441c70304d0e61bf2a8951b625a66fec165b_s390x",
"9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:93856824d7210e6260352a2c16032701f68aa29c282a3a0455c290b82c1cb395_ppc64le",
"9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:56bc89225686521abcfe7c9d965908fb2b206bb2821b45ce84cb6b3b925b1d91_arm64",
"9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:8bf7dc38a4b5f3496ea0277cc4cbf3283b4469d2db48626df6dbaa1bbeceffa1_amd64",
"9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:c1d1ccdcd938fad09cbb363dbee73012793e12cb99761193af8c95fde925b2c2_s390x",
"9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:fdeaba72796ed76f17b4d69943d293a8d79320288760b27395fa1514f57cbdbe_ppc64le",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:aab9779b3020c6540b0212bfb6132c75278862e55f458335cf211f0026167936_arm64",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:bf95f2dfcac9173ee0da59ef9f8d4d9ef775b5a1f63052e8e1d0ff7fc70beb12_amd64",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:c64e34e48ca040e771aa4a1253ef175655f14a7a823cbaa05ab5502fbcba1c14_s390x",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:d3bd2cfc420608012b56fba6032275e477a75255a3a255d0770603427e52fd5c_ppc64le",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:0f906ab74be45fe44f6f0d788479752fcf75162b1c609b617b7d029cf1fea660_amd64",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:1129ea34840014c3ef02a034da0a01f40bda18453bb122fdcd234f5c99d783aa_ppc64le",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:1ebf3658acfa979d5805889f7e184e96164459f62345c5f633e24770af3f5d43_arm64",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:253f4d0310259f82bb7c5a23935783c696461a855b540cb07c51e6a8e624300e_s390x",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:1fa326925d1cb29bd41ab6076aae335122ca22dfb7bc75c66844f06d9b2a6660_s390x",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:5903d41d5636fa45376768c319ada56456afbbef24e68a432f440fb4bf04b0d5_ppc64le",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:b8c2db0476b4869d294dade339ceab63c78c3231170d70ef6dbb7755eda19277_amd64",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:e6fc7731f3b462b27dac982a7d1c5a43d25a272a43d9998a6180ec7856dcfdeb_arm64",
"9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:020ec9da550dc8bb34c2d5c990b9cddcf80a95b5f7b012997a4de79db3913275_s390x",
"9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:46849f5bbae2c1634403685ed217931cbcb9536127c93781b6ad083c8df20ca2_ppc64le",
"9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:7cdf480b0b3cc09a47413aabde04bd38446973679769bcfcdef8325ff71fa9c0_arm64",
"9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:ea050dbb8cf54f2afb2b7d5f4940fe89ed007d6e322de5f73b71c1f33e92ae46_amd64",
"9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:5509e682f7de2a822bcefa0702e54590786bfcf8087da3d6d6c06d419e4d6285_s390x",
"9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:a87262cdb86d6481c2e97cf8f932b2519fb78ca20aeea4f756329a52e643a779_arm64",
"9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:caf08563e810911cce75145e54f616d83233af929572a61f7aeb5e47320e35f4_ppc64le",
"9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:dfb5e46dc0f8fa75045a18c39b6798c55d32f92a04ff2b91b589e817bcd4e3a4_amd64",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:049e66ba33b8646031befe8cbdb4380539e4284442c97e10ecb0f24701684b87_arm64",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:876c5efce6fb932740788160feb27d8052c8688323391b72ecbd8df964a57fd0_s390x",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:ec3486ab10b0c11b7540d31544bfd82b18a200e642e13b9f093eed8f54692f03_ppc64le",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:eeec53b5cca941c47dbaba316df7702e15f7c51d41268d07de164c833df20374_amd64",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:14e276ffe12a20cb230da064bb0b13049817cb10ae094cca8931a0c48e179e49_amd64",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:66c41ba6f0481785fdf04b8a9a35a69eeeab43945daf702d742db13a1c966d67_ppc64le",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:699608ca7ce272ae3502de8052df122304643c9778333e55f3215ba35dfdc212_s390x",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:d21dc775a5978e3a3d566c44878548ec4bf99d94a1cea97084cc774f03e8a394_arm64",
"9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:2b459ac58f07cfdc018da2c2f14178ca708132cb7b472730d4516664b97bd8bf_s390x",
"9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:2bf0cd5536ecae3728b858c4fa4d06d27a4c76663ad1f70c598cd565e985265a_amd64",
"9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:a444ced72e5f297664557134ef4ee1be03d626e3b00f472dbdc03952090f2204_arm64",
"9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:f0c23abca533560935993ee26a072b5258b61aafca5c0ffc47fb87372496ddc8_ppc64le",
"9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:0ffa7bd4df8f2e33bfa4ffa2c4fd964df193cd6354aa80ff60aea6d901c5fd0d_amd64",
"9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:12192b9feac00c9c405a8a0b7751bbf24f562b8d15430176c1d6d97d0edd390f_arm64",
"9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:f28ebb6128d8b2f465daf23a63c12e3e2f87b5fefe7ebd1fb336843739fbeb2c_s390x",
"9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:f8951ff29fd06181ee72a5e6579401d7aa55a270112c46b3be3802f56583c58c_ppc64le",
"9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:7a926d45764e70cc79a81c0484f5aa9306cd5b9a64d57515992793bc7f4a943e_arm64",
"9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:94ea8ab8d346a13920522861a2942392b8a898a4eec0f4dc10157803208101a4_ppc64le",
"9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:b9ae76da3ab63b798b805b1dd35deeb857320583eba4957e17079aba89e3a61d_s390x",
"9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:edc3e89ed41b476469e5d74b020414cd91dd93e93557f8557e076561980bff66_amd64",
"9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:1b627bf7556da4b61783b48dd49c3567cbff8394909c047d28c82e0a1087c4d3_amd64",
"9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:38cfda04ec60b72a80a5788ed1308968b660aa93be4b54f06dc7e940a0675703_arm64",
"9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:81be605201bdf940a193a01eb758039f52c47da3d937333dccef39dc8f1e0783_s390x",
"9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:e556ea1b432ff33a7a1c4b556fa5e6055cd3a6b546511a52cb86b17b7caa3c63_ppc64le",
"9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:34e01160a466b61f848fd024d5701b4b92b8b8008b8e3acd28226270fb5b7991_amd64",
"9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:6b68abe2fe4d935182345df421fd9c371876067610fffd9f01e354fe1c0808a1_arm64",
"9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:6bfa51c113db6fa35eb1dddcbb3dbcfe977294b1e591352922119cc1e3587104_ppc64le",
"9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:b5610577b7e548876539816d1e78c05395d26360a7645a760567146064531d12_s390x",
"9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:7fdb7c93d7eb7c697c473f906a8184ae3be00856e1e05d9d6759039000dc27ad_s390x",
"9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:919a404fb8ba8fd5eff82c11387c8bad0445f1db15611af620ec2bb4ede04f76_arm64",
"9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:ee794a27919f1376d7e79172f9c2bc0d39b671386fd243232a38307913cc335c_amd64",
"9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:faec7c7c03d44efb9958b682f4fe8d2bc168eeefa2e153e55e5ad3cd168e23f1_ppc64le",
"9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:11afec90d1858ffb3a57e0855debbd0a2083a52a792c1032f03923014528a15f_arm64",
"9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:19e94360cd59290073e11af959dca331dc2f25b44716b3d9ca199159b75e5596_ppc64le",
"9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:833adb4876808cf745e291521726fbc93539978743b3d729e6f89f600475c712_s390x",
"9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:eb150db5a853ccd5ec4a4ec79552dd0921384c5b82fe036445ec688eff89a822_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-23T23:30:43+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.",
"product_ids": [
"9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:5658358a93e78a2349802ef0bab97b9bbb9000347ccb33ac3fa4e6dc69873faf_amd64",
"9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:7c59192712963097e1c1085cf4c5da0a0d58c108d2b33fe0986d4c77f3e55bbf_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:8d5c9108b10c1e7036d389d5e0a0fa4c85125d79fad9ff180c808220ad0214f2_s390x",
"9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:a4859614a396c3c653d17379ad0f57633ed2a8ee915d89a020d3649b77de68d4_arm64",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:021ddd4310240a4caf56f6a475c952332d6b02874be0097ea07b6e49d0cdc690_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:583d05dadb95d5c86f9328881a62568bcdca3830c716925faa85b5ebc7df2385_s390x",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c541870bafd978180bd29e34eedb90d10d50fa94a518b057e27757be3c700d96_amd64",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:e29f22a74ac30e283e89a936a9635e5cf67391705666d39f08a81137063a234f_arm64",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:3ebeee2c00e46b2cd4754fd4c0420055b875bd61f259882367568243833b579c_arm64",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:3ee3838bdefcb22215cc428b5d5cb6cedffe5b3e62d54120ea85cd686bbc3dfd_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7f8d18983ed997bd46b831fbc2224811dd023e00cb933ad56e9d58274fa49b21_s390x",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:94357c5801c2d88b2c25f42fad36f54d3e1cb9018d68263a8ed0f4897fbadc45_amd64",
"9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:264d30ed0113996f559a947e4e6b26e6b8e7ffc6960bb70adef33f1eb9eb66c0_arm64",
"9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:68e7ab2205b4567f1919d79433831f444f7e80f84e8f6762942511bd3b2b26da_s390x",
"9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:716c4a099daaf1fec1456fc9e5e30bdda48efc9756dcf21cb24a2f90793de449_amd64",
"9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:be268d059a3edb28473f9f29aad6259390df291cc95af5b8d6542cbb91160deb_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:3a1fe874f2adf97d61a52f6fef91142ca5c3b3ad962a750a942579cad5067598_arm64",
"9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:3b9ae87a111e4141f808451bbe5e5df8a25e366542a4007d9b37dfad323d19fb_s390x",
"9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:5d373577b241c0f8581962de3424275595c98e8fed6827941c98db7ef70fee33_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:e781ac3ade9d5f40f6be93fbc236fc19000b705311b69995677d2cfd812b51d0_amd64",
"9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:1d8a8c5f3c2e0120a7b9fa32b5f24e290d7da06de34da634b09b50f2a75ee696_s390x",
"9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:6d240ed20545232b490b369b528c766e545b843d1be48d9569d55b8767166e3a_amd64",
"9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:812ea6989966cd8c0bbebf7fc919285d2e06d7b4bfcb7e95c80fa1fd9dc9f849_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:07a028d3b38621287065b0838f0ebe2092a59896ac71b56ff8038442e4ca941e_arm64",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:14731b8128d4bc17191d2ec24aab23a0ec999163be97f8db1f540c36103c0b6e_amd64",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:31f82e700c2162baba7f10f18543eb1e3dc644f4d01ef24624e42f53d414fcae_s390x",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:ccc1bcd350d45ae4a286f9289de33872b5a0ee7d867bcdc2e39ada8ab3a31a49_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:3bf14888b10718a38c37e69b8ea13873b47a04ec4c3b84aac6811ed8375b3e7e_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:4baef2d8d53003c7210f320f682d1691705a9ab7db57a84deb799946c427659c_s390x",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:862bffecf6258af28e541d234450a93785573b0370d0f4a2efb31d362d709621_amd64",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:cd75ab2301f83630b8d861b53d94d6e5c8655ae018126c66a3d953d717c94094_arm64",
"9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:af8e887ece4a95c20a4a78a278bcd4748fa4743df9b9180a622cc8a189110394_arm64",
"9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:c57c5d17b941cd6f6717523c76c5862b24271d8d563376ac6193152b04d42504_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:cd64dd117a7893fd23144decf7bb63b9c59310366971f7d8c82998c635816ee5_amd64",
"9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:f4ee7b69d38d1ec3c37110a80d7508ec5eb9f7927c7515065ab3a2b46ed74ad9_s390x",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:39de17c168519b633c72178677b7bd6fd980c28cf046e8bc89b846a5486ce7d2_arm64",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:61102df90688147558e4af79c7b83b9ecb424ef32bff3b0201d65005b9cd9d9a_amd64",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:7f8d3b5100cbe829531af2f163607278470dcd9d393711f15d8731a909a20ee8_s390x",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:8e0fc131d2638d948cb3be736cfc2bfe600c509b3cb789db657056edf8e3c4ac_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:699c2fb1dce6ae6caef4dfe7e7a5cbc2292621d1d8806743d502959341343bcc_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:98e85744b8f640f70f409c6f439553e767fed268ce60898c2ab874c4b39fa28e_amd64",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:9dc1730c80765df716174d019d6c1371bc988325f822ef2f2302729690b630be_arm64",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:9fc3aaa18c0280044c9178ce46b0b12f2c75f84eddfd112d599eb90a06197532_s390x",
"9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:33cedb54fa7a5d6e694f242a239a8769c8ff03389c92d77a2e380288336ae8f5_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:44210a7e99254b0162d5cdf19afef8ce3668956f18363dced727d06289d9a068_s390x",
"9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:b210dff99612c09a44f2ebd29b5f071fc40f3a410d752e57ec37efd7acf64ba4_amd64",
"9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:bc49a183a5aec1388d0a594620e6d68b8ae98efb8666a8add4ffb05fd4bd2375_arm64",
"9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:2c236459011105abf56c5d1dd3544d62732edf50e5b19c1aeed0dd57267dc443_ppc64le",
"9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:c52d13059a54ce7968929d4c2b2df0e07dcac1053f62a3b09624822f01073dff_amd64",
"9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:cf07729354c849d4f01ecf5302c94e1f3381977310b4f1e5b71ea2c879238da3_s390x",
"9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:fe04f78a74296ded51ad8764527bdfc386787f28dfe66f57512853b75733ba34_arm64",
"9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:123e556715dc7825e3b943ede9ce447ee782b4f7211115fd8b3f1c0453f7f400_ppc64le",
"9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:9c636e328bd89cd4c74019ea925348f165326e8f960b7f6e667f424cb10a0b35_s390x",
"9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:e65f531586b49a7ec8c7b83b5ccbea25e14bb634c53ee6deee2adff341fedcbd_amd64",
"9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:fe5ea3187a7758963849f340395560661a632c2bf933bccc8baf10faf0a1ae42_arm64",
"9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:926c907d9627d51c88a7f0696a4b998cc4805860b476be692542d65607261e8a_ppc64le",
"9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:aedad83c4bd2a9e7491790ea3de749977460016f80d11af29f55659a1fb93100_arm64",
"9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:b48185f22218f41a1486c7ee86dae77e2ee97a692e1109fa46e8d689a243742b_s390x",
"9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:d21ec60cd1017edfa5caaac02c814c4da6e0c2fbe6ece25dcb1f507b7ecb4f3c_amd64",
"9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:8cd242d45766fbd84a85103cb9b127a88a04d82212a7b9c7fd38e7bbaaaae6f6_amd64",
"9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:b2b9058593c72544993cca539f2c2bab15c3ed6800463fc02bc8307cf654bd16_s390x",
"9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:e2e20a616c2f3621aee6f8556ab0e7cfd9a319ef4aeb79b39c11eee3f856548c_ppc64le",
"9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:ea9be8dc42aadf18ebcbeb9484bedf792aa7a63a4fb81c3bc5649be5cfc66623_arm64",
"9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:4d940038218b578ccb6207f0dc80003be1fbde5deca849925ca5e1e2e9077c6d_ppc64le",
"9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:8dae744edf04eda642905eb3fafef1b2f442a3847877c23dbe8fa9ca3c9a8d87_amd64",
"9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:a8a963bbd8deca22ed65d0e700b6570c927d72bd9831accbe3a2ed4ce9ae0bb8_arm64",
"9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:a9974ca0272327bc582dd23b97afc6568f460cdaa921d4d1c93b19940b2e8f91_s390x",
"9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:080148a32fcc91ff364c86f5d2447b6b8e8f1a39f8de6b3afd725476387c1c6e_arm64",
"9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:6579072da4ac78425dbe77bf8e69e59c47b87bf686f0825b534dea1f265cf4d8_s390x",
"9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:e4c227b509a5faeb2cb2e381131214ba6ad5eb2c6eb218cbab3e6753d9e53a57_amd64",
"9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:edc485d702fbcc7c667cc7b74f8325c547fec99b1807224cf425ece8beecf50c_ppc64le",
"9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:1033c98042b1adcba84bcdfc27d9c72fbfbe0c6fc7c3cedc075b171afc300a7a_arm64",
"9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:70fb0e251c7bf8401d72e99e2703d5c3bfa12d70e45268513f6b447d0d0b73c1_s390x",
"9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:d20a2698a275b19634341f7eab65a6e26c0a41f1f835ea3f9c8b14344e2a0a95_ppc64le",
"9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:d3658b87ba4e63fc9cd13bafe6c62fe66f7772280ac818cc8ac97013c8c12d49_amd64",
"9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:1008a71fe880bf21fd22fb8a27effbde48ed27b03de16bc2c735c83bf89c484b_ppc64le",
"9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:2c010c37c5424bf2645e0d3ded1593409c93d90f73e23f62bc1490eab91a92bc_s390x",
"9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:8eff3d313c4c8ead1bdcf243d297ef0f8a0d3d4222847704af6cc54e1cbcb220_arm64",
"9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:cc90ef98dd26955815a0f8aa3d73bc3d8415d6ebbcb14dc1f1d3e2152eab4751_amd64",
"9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:0c278d83688f62584dff7c757378517a83dc10acf49366fa8eaacc9ddd863a8d_amd64",
"9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:100bd72433a3228cd458b497a44c7883872f3572621e8c6deefc788cb4386381_ppc64le",
"9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:37ad63ec30a7e9d1b9f6f16c504f51b24d551b46e10f9e0059d0a177d86473e2_arm64",
"9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:83208f22d64b7079d64abc6ead88f281ff97d4c860c0c83338269cbc537030cf_s390x",
"9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:26e9be29544bcec6e2dd5ce2391da2415bcb2b847058d840e7b7778a736675a9_s390x",
"9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:4bac2b8494f62a55c5bd22de219705eba0276aff5dca6fadc385be120137e587_arm64",
"9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:79c1c53e100097d44d35f18cd580d47e600c43645f0733a996e54dfc9b90e8ec_amd64",
"9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:8c0fbd37c41664feff15a282d833fba41636ceb6efe2b480ca17d3d13cbf04d6_ppc64le",
"9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:4975abea6c654fc970c24f1833b3f890f5022dde4837f97737e79a38c72ff141_s390x",
"9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:4b94bf1be5f9b2788042d506fca9beb5e62ed49f59270ab1de8505fb397432c9_ppc64le",
"9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:c8bd94cc2b48436db02f68f31a7f9ffe2bfed6e92deae7c8a2d657eb6de18ab2_arm64",
"9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:cb5ebfe9917715c628c1898b654fc20d7cb71dea61a14f9edb5d0b146487625d_amd64",
"9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:4121a59014d0bec263c0104470dc11d08baf12427aae121c26f85eec56b446b6_arm64",
"9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:8607972f59cc7967f9ddeb0469b995b8d3df0fd223a13608b51f47e1a9c56e4e_ppc64le",
"9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:d033727347eae12e5b85423bcb0d110f0bcdf70210a6c0971a8e3e6238c20381_s390x",
"9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:d36569e48bf45c7ae28e008cd0ff22383e81d883c3cc5b3a0582e6c93b9e13bf_amd64",
"9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:3e882b058aeab4a86dd0d5cece245d1ab42ddc1dfb551668494049dd74e32ab4_arm64",
"9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:bccf504df1086bd261b3720eb222df6b8462f74f638c3edf63e01eeb5b092230_ppc64le",
"9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:e611efa5239fa541f3b3e68c286f634f7e3f365ac7ceedafd5b61cce929bf675_amd64",
"9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:fcfdfba910cd65755a8485302b2a16802bc02bee52cbf983eca6e6629fa7412c_s390x",
"9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:35251d4543e8e646c6760fd7f4ec9bd3392e119a98747adc592f75e4b46a0f29_amd64",
"9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:3699b5f946634d0fbb08ad2e5692f3eed308980cc59f598896050bb18c7a2690_s390x",
"9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:5483140e95a54a352a557c88b23afe38ee344b2b5bf275a67ee68de75c8f5a2c_arm64",
"9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:7701fab18c1c0ff5ffd0d19a7e101f8a1c81c8125a537624bfd351551a37ba91_ppc64le",
"9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:03dd46b41e3c554c31e88f25f0d8e59667a95feb0aed3e51fb7f6a63df1a3846_arm64",
"9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:129eea8b59dbc7da23edb4ed3549bb6a7340d5516f8abbfaca7fe2d896f1fa2b_s390x",
"9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:849478da06a8d04c7a2cfc8b6649c575d1614e94e8b6f029c2faebe7a6dbaab2_ppc64le",
"9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:c934fb77cf0fc96a92d92f53c04a9a02bcb6958def6fa8da8657afe4b9bb2f38_amd64",
"9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:2348104fab7996f7d2b37c23372b2e8bbe9209a4c92e92b2664af7c8a1aecaa9_ppc64le",
"9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:64af2686d4038a60ace070ef29c97b6ba2486d38c78f932d2e3f968d711f97a3_arm64",
"9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:ca5a23d2169510bc98dca3f33b641e68fd567e32b96095c97fd1973b003c7d2e_amd64",
"9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:d30f83043afdba17ee8ab7a86caca8cb17e1f960126c8a449701a36880928089_s390x",
"9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:1296d84be0726381ca04c9f0aff8b4b112a175fcfb4027cb44558ea8c0b5915b_amd64",
"9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:4871ef9ff61fe0c02033ad05b1ae5eea77b9857ecec3dc13662d312a40923c3e_arm64",
"9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:4c17e2f94b173f07fdd1e5142be9441c70304d0e61bf2a8951b625a66fec165b_s390x",
"9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:93856824d7210e6260352a2c16032701f68aa29c282a3a0455c290b82c1cb395_ppc64le",
"9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:56bc89225686521abcfe7c9d965908fb2b206bb2821b45ce84cb6b3b925b1d91_arm64",
"9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:8bf7dc38a4b5f3496ea0277cc4cbf3283b4469d2db48626df6dbaa1bbeceffa1_amd64",
"9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:c1d1ccdcd938fad09cbb363dbee73012793e12cb99761193af8c95fde925b2c2_s390x",
"9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:fdeaba72796ed76f17b4d69943d293a8d79320288760b27395fa1514f57cbdbe_ppc64le",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:aab9779b3020c6540b0212bfb6132c75278862e55f458335cf211f0026167936_arm64",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:bf95f2dfcac9173ee0da59ef9f8d4d9ef775b5a1f63052e8e1d0ff7fc70beb12_amd64",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:c64e34e48ca040e771aa4a1253ef175655f14a7a823cbaa05ab5502fbcba1c14_s390x",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:d3bd2cfc420608012b56fba6032275e477a75255a3a255d0770603427e52fd5c_ppc64le",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:0f906ab74be45fe44f6f0d788479752fcf75162b1c609b617b7d029cf1fea660_amd64",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:1129ea34840014c3ef02a034da0a01f40bda18453bb122fdcd234f5c99d783aa_ppc64le",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:1ebf3658acfa979d5805889f7e184e96164459f62345c5f633e24770af3f5d43_arm64",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:253f4d0310259f82bb7c5a23935783c696461a855b540cb07c51e6a8e624300e_s390x",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:1fa326925d1cb29bd41ab6076aae335122ca22dfb7bc75c66844f06d9b2a6660_s390x",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:5903d41d5636fa45376768c319ada56456afbbef24e68a432f440fb4bf04b0d5_ppc64le",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:b8c2db0476b4869d294dade339ceab63c78c3231170d70ef6dbb7755eda19277_amd64",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:e6fc7731f3b462b27dac982a7d1c5a43d25a272a43d9998a6180ec7856dcfdeb_arm64",
"9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:020ec9da550dc8bb34c2d5c990b9cddcf80a95b5f7b012997a4de79db3913275_s390x",
"9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:46849f5bbae2c1634403685ed217931cbcb9536127c93781b6ad083c8df20ca2_ppc64le",
"9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:7cdf480b0b3cc09a47413aabde04bd38446973679769bcfcdef8325ff71fa9c0_arm64",
"9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:ea050dbb8cf54f2afb2b7d5f4940fe89ed007d6e322de5f73b71c1f33e92ae46_amd64",
"9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:5509e682f7de2a822bcefa0702e54590786bfcf8087da3d6d6c06d419e4d6285_s390x",
"9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:a87262cdb86d6481c2e97cf8f932b2519fb78ca20aeea4f756329a52e643a779_arm64",
"9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:caf08563e810911cce75145e54f616d83233af929572a61f7aeb5e47320e35f4_ppc64le",
"9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:dfb5e46dc0f8fa75045a18c39b6798c55d32f92a04ff2b91b589e817bcd4e3a4_amd64",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:049e66ba33b8646031befe8cbdb4380539e4284442c97e10ecb0f24701684b87_arm64",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:876c5efce6fb932740788160feb27d8052c8688323391b72ecbd8df964a57fd0_s390x",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:ec3486ab10b0c11b7540d31544bfd82b18a200e642e13b9f093eed8f54692f03_ppc64le",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:eeec53b5cca941c47dbaba316df7702e15f7c51d41268d07de164c833df20374_amd64",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:14e276ffe12a20cb230da064bb0b13049817cb10ae094cca8931a0c48e179e49_amd64",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:66c41ba6f0481785fdf04b8a9a35a69eeeab43945daf702d742db13a1c966d67_ppc64le",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:699608ca7ce272ae3502de8052df122304643c9778333e55f3215ba35dfdc212_s390x",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:d21dc775a5978e3a3d566c44878548ec4bf99d94a1cea97084cc774f03e8a394_arm64",
"9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:2b459ac58f07cfdc018da2c2f14178ca708132cb7b472730d4516664b97bd8bf_s390x",
"9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:2bf0cd5536ecae3728b858c4fa4d06d27a4c76663ad1f70c598cd565e985265a_amd64",
"9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:a444ced72e5f297664557134ef4ee1be03d626e3b00f472dbdc03952090f2204_arm64",
"9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:f0c23abca533560935993ee26a072b5258b61aafca5c0ffc47fb87372496ddc8_ppc64le",
"9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:0ffa7bd4df8f2e33bfa4ffa2c4fd964df193cd6354aa80ff60aea6d901c5fd0d_amd64",
"9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:12192b9feac00c9c405a8a0b7751bbf24f562b8d15430176c1d6d97d0edd390f_arm64",
"9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:f28ebb6128d8b2f465daf23a63c12e3e2f87b5fefe7ebd1fb336843739fbeb2c_s390x",
"9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:f8951ff29fd06181ee72a5e6579401d7aa55a270112c46b3be3802f56583c58c_ppc64le",
"9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:7a926d45764e70cc79a81c0484f5aa9306cd5b9a64d57515992793bc7f4a943e_arm64",
"9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:94ea8ab8d346a13920522861a2942392b8a898a4eec0f4dc10157803208101a4_ppc64le",
"9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:b9ae76da3ab63b798b805b1dd35deeb857320583eba4957e17079aba89e3a61d_s390x",
"9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:edc3e89ed41b476469e5d74b020414cd91dd93e93557f8557e076561980bff66_amd64",
"9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:1b627bf7556da4b61783b48dd49c3567cbff8394909c047d28c82e0a1087c4d3_amd64",
"9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:38cfda04ec60b72a80a5788ed1308968b660aa93be4b54f06dc7e940a0675703_arm64",
"9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:81be605201bdf940a193a01eb758039f52c47da3d937333dccef39dc8f1e0783_s390x",
"9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:e556ea1b432ff33a7a1c4b556fa5e6055cd3a6b546511a52cb86b17b7caa3c63_ppc64le",
"9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:34e01160a466b61f848fd024d5701b4b92b8b8008b8e3acd28226270fb5b7991_amd64",
"9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:6b68abe2fe4d935182345df421fd9c371876067610fffd9f01e354fe1c0808a1_arm64",
"9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:6bfa51c113db6fa35eb1dddcbb3dbcfe977294b1e591352922119cc1e3587104_ppc64le",
"9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:b5610577b7e548876539816d1e78c05395d26360a7645a760567146064531d12_s390x",
"9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:7fdb7c93d7eb7c697c473f906a8184ae3be00856e1e05d9d6759039000dc27ad_s390x",
"9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:919a404fb8ba8fd5eff82c11387c8bad0445f1db15611af620ec2bb4ede04f76_arm64",
"9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:ee794a27919f1376d7e79172f9c2bc0d39b671386fd243232a38307913cc335c_amd64",
"9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:faec7c7c03d44efb9958b682f4fe8d2bc168eeefa2e153e55e5ad3cd168e23f1_ppc64le",
"9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:11afec90d1858ffb3a57e0855debbd0a2083a52a792c1032f03923014528a15f_arm64",
"9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:19e94360cd59290073e11af959dca331dc2f25b44716b3d9ca199159b75e5596_ppc64le",
"9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:833adb4876808cf745e291521726fbc93539978743b3d729e6f89f600475c712_s390x",
"9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:eb150db5a853ccd5ec4a4ec79552dd0921384c5b82fe036445ec688eff89a822_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0679"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:5658358a93e78a2349802ef0bab97b9bbb9000347ccb33ac3fa4e6dc69873faf_amd64",
"9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:7c59192712963097e1c1085cf4c5da0a0d58c108d2b33fe0986d4c77f3e55bbf_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:8d5c9108b10c1e7036d389d5e0a0fa4c85125d79fad9ff180c808220ad0214f2_s390x",
"9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:a4859614a396c3c653d17379ad0f57633ed2a8ee915d89a020d3649b77de68d4_arm64",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:021ddd4310240a4caf56f6a475c952332d6b02874be0097ea07b6e49d0cdc690_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:583d05dadb95d5c86f9328881a62568bcdca3830c716925faa85b5ebc7df2385_s390x",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c541870bafd978180bd29e34eedb90d10d50fa94a518b057e27757be3c700d96_amd64",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:e29f22a74ac30e283e89a936a9635e5cf67391705666d39f08a81137063a234f_arm64",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:3ebeee2c00e46b2cd4754fd4c0420055b875bd61f259882367568243833b579c_arm64",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:3ee3838bdefcb22215cc428b5d5cb6cedffe5b3e62d54120ea85cd686bbc3dfd_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7f8d18983ed997bd46b831fbc2224811dd023e00cb933ad56e9d58274fa49b21_s390x",
"9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:94357c5801c2d88b2c25f42fad36f54d3e1cb9018d68263a8ed0f4897fbadc45_amd64",
"9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:264d30ed0113996f559a947e4e6b26e6b8e7ffc6960bb70adef33f1eb9eb66c0_arm64",
"9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:68e7ab2205b4567f1919d79433831f444f7e80f84e8f6762942511bd3b2b26da_s390x",
"9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:716c4a099daaf1fec1456fc9e5e30bdda48efc9756dcf21cb24a2f90793de449_amd64",
"9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:be268d059a3edb28473f9f29aad6259390df291cc95af5b8d6542cbb91160deb_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:3a1fe874f2adf97d61a52f6fef91142ca5c3b3ad962a750a942579cad5067598_arm64",
"9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:3b9ae87a111e4141f808451bbe5e5df8a25e366542a4007d9b37dfad323d19fb_s390x",
"9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:5d373577b241c0f8581962de3424275595c98e8fed6827941c98db7ef70fee33_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:e781ac3ade9d5f40f6be93fbc236fc19000b705311b69995677d2cfd812b51d0_amd64",
"9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:1d8a8c5f3c2e0120a7b9fa32b5f24e290d7da06de34da634b09b50f2a75ee696_s390x",
"9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:6d240ed20545232b490b369b528c766e545b843d1be48d9569d55b8767166e3a_amd64",
"9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:812ea6989966cd8c0bbebf7fc919285d2e06d7b4bfcb7e95c80fa1fd9dc9f849_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:07a028d3b38621287065b0838f0ebe2092a59896ac71b56ff8038442e4ca941e_arm64",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:14731b8128d4bc17191d2ec24aab23a0ec999163be97f8db1f540c36103c0b6e_amd64",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:31f82e700c2162baba7f10f18543eb1e3dc644f4d01ef24624e42f53d414fcae_s390x",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:ccc1bcd350d45ae4a286f9289de33872b5a0ee7d867bcdc2e39ada8ab3a31a49_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:3bf14888b10718a38c37e69b8ea13873b47a04ec4c3b84aac6811ed8375b3e7e_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:4baef2d8d53003c7210f320f682d1691705a9ab7db57a84deb799946c427659c_s390x",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:862bffecf6258af28e541d234450a93785573b0370d0f4a2efb31d362d709621_amd64",
"9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:cd75ab2301f83630b8d861b53d94d6e5c8655ae018126c66a3d953d717c94094_arm64",
"9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:af8e887ece4a95c20a4a78a278bcd4748fa4743df9b9180a622cc8a189110394_arm64",
"9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:c57c5d17b941cd6f6717523c76c5862b24271d8d563376ac6193152b04d42504_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:cd64dd117a7893fd23144decf7bb63b9c59310366971f7d8c82998c635816ee5_amd64",
"9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:f4ee7b69d38d1ec3c37110a80d7508ec5eb9f7927c7515065ab3a2b46ed74ad9_s390x",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:39de17c168519b633c72178677b7bd6fd980c28cf046e8bc89b846a5486ce7d2_arm64",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:61102df90688147558e4af79c7b83b9ecb424ef32bff3b0201d65005b9cd9d9a_amd64",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:7f8d3b5100cbe829531af2f163607278470dcd9d393711f15d8731a909a20ee8_s390x",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:8e0fc131d2638d948cb3be736cfc2bfe600c509b3cb789db657056edf8e3c4ac_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:699c2fb1dce6ae6caef4dfe7e7a5cbc2292621d1d8806743d502959341343bcc_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:98e85744b8f640f70f409c6f439553e767fed268ce60898c2ab874c4b39fa28e_amd64",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:9dc1730c80765df716174d019d6c1371bc988325f822ef2f2302729690b630be_arm64",
"9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:9fc3aaa18c0280044c9178ce46b0b12f2c75f84eddfd112d599eb90a06197532_s390x",
"9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:33cedb54fa7a5d6e694f242a239a8769c8ff03389c92d77a2e380288336ae8f5_ppc64le",
"9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:44210a7e99254b0162d5cdf19afef8ce3668956f18363dced727d06289d9a068_s390x",
"9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:b210dff99612c09a44f2ebd29b5f071fc40f3a410d752e57ec37efd7acf64ba4_amd64",
"9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:bc49a183a5aec1388d0a594620e6d68b8ae98efb8666a8add4ffb05fd4bd2375_arm64",
"9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:2c236459011105abf56c5d1dd3544d62732edf50e5b19c1aeed0dd57267dc443_ppc64le",
"9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:c52d13059a54ce7968929d4c2b2df0e07dcac1053f62a3b09624822f01073dff_amd64",
"9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:cf07729354c849d4f01ecf5302c94e1f3381977310b4f1e5b71ea2c879238da3_s390x",
"9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:fe04f78a74296ded51ad8764527bdfc386787f28dfe66f57512853b75733ba34_arm64",
"9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:123e556715dc7825e3b943ede9ce447ee782b4f7211115fd8b3f1c0453f7f400_ppc64le",
"9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:9c636e328bd89cd4c74019ea925348f165326e8f960b7f6e667f424cb10a0b35_s390x",
"9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:e65f531586b49a7ec8c7b83b5ccbea25e14bb634c53ee6deee2adff341fedcbd_amd64",
"9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:fe5ea3187a7758963849f340395560661a632c2bf933bccc8baf10faf0a1ae42_arm64",
"9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:926c907d9627d51c88a7f0696a4b998cc4805860b476be692542d65607261e8a_ppc64le",
"9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:aedad83c4bd2a9e7491790ea3de749977460016f80d11af29f55659a1fb93100_arm64",
"9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:b48185f22218f41a1486c7ee86dae77e2ee97a692e1109fa46e8d689a243742b_s390x",
"9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:d21ec60cd1017edfa5caaac02c814c4da6e0c2fbe6ece25dcb1f507b7ecb4f3c_amd64",
"9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:8cd242d45766fbd84a85103cb9b127a88a04d82212a7b9c7fd38e7bbaaaae6f6_amd64",
"9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:b2b9058593c72544993cca539f2c2bab15c3ed6800463fc02bc8307cf654bd16_s390x",
"9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:e2e20a616c2f3621aee6f8556ab0e7cfd9a319ef4aeb79b39c11eee3f856548c_ppc64le",
"9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:ea9be8dc42aadf18ebcbeb9484bedf792aa7a63a4fb81c3bc5649be5cfc66623_arm64",
"9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:4d940038218b578ccb6207f0dc80003be1fbde5deca849925ca5e1e2e9077c6d_ppc64le",
"9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:8dae744edf04eda642905eb3fafef1b2f442a3847877c23dbe8fa9ca3c9a8d87_amd64",
"9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:a8a963bbd8deca22ed65d0e700b6570c927d72bd9831accbe3a2ed4ce9ae0bb8_arm64",
"9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:a9974ca0272327bc582dd23b97afc6568f460cdaa921d4d1c93b19940b2e8f91_s390x",
"9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:080148a32fcc91ff364c86f5d2447b6b8e8f1a39f8de6b3afd725476387c1c6e_arm64",
"9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:6579072da4ac78425dbe77bf8e69e59c47b87bf686f0825b534dea1f265cf4d8_s390x",
"9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:e4c227b509a5faeb2cb2e381131214ba6ad5eb2c6eb218cbab3e6753d9e53a57_amd64",
"9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:edc485d702fbcc7c667cc7b74f8325c547fec99b1807224cf425ece8beecf50c_ppc64le",
"9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:1033c98042b1adcba84bcdfc27d9c72fbfbe0c6fc7c3cedc075b171afc300a7a_arm64",
"9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:70fb0e251c7bf8401d72e99e2703d5c3bfa12d70e45268513f6b447d0d0b73c1_s390x",
"9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:d20a2698a275b19634341f7eab65a6e26c0a41f1f835ea3f9c8b14344e2a0a95_ppc64le",
"9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:d3658b87ba4e63fc9cd13bafe6c62fe66f7772280ac818cc8ac97013c8c12d49_amd64",
"9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:1008a71fe880bf21fd22fb8a27effbde48ed27b03de16bc2c735c83bf89c484b_ppc64le",
"9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:2c010c37c5424bf2645e0d3ded1593409c93d90f73e23f62bc1490eab91a92bc_s390x",
"9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:8eff3d313c4c8ead1bdcf243d297ef0f8a0d3d4222847704af6cc54e1cbcb220_arm64",
"9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:cc90ef98dd26955815a0f8aa3d73bc3d8415d6ebbcb14dc1f1d3e2152eab4751_amd64",
"9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:0c278d83688f62584dff7c757378517a83dc10acf49366fa8eaacc9ddd863a8d_amd64",
"9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:100bd72433a3228cd458b497a44c7883872f3572621e8c6deefc788cb4386381_ppc64le",
"9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:37ad63ec30a7e9d1b9f6f16c504f51b24d551b46e10f9e0059d0a177d86473e2_arm64",
"9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:83208f22d64b7079d64abc6ead88f281ff97d4c860c0c83338269cbc537030cf_s390x",
"9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:26e9be29544bcec6e2dd5ce2391da2415bcb2b847058d840e7b7778a736675a9_s390x",
"9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:4bac2b8494f62a55c5bd22de219705eba0276aff5dca6fadc385be120137e587_arm64",
"9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:79c1c53e100097d44d35f18cd580d47e600c43645f0733a996e54dfc9b90e8ec_amd64",
"9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:8c0fbd37c41664feff15a282d833fba41636ceb6efe2b480ca17d3d13cbf04d6_ppc64le",
"9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:4975abea6c654fc970c24f1833b3f890f5022dde4837f97737e79a38c72ff141_s390x",
"9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:4b94bf1be5f9b2788042d506fca9beb5e62ed49f59270ab1de8505fb397432c9_ppc64le",
"9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:c8bd94cc2b48436db02f68f31a7f9ffe2bfed6e92deae7c8a2d657eb6de18ab2_arm64",
"9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:cb5ebfe9917715c628c1898b654fc20d7cb71dea61a14f9edb5d0b146487625d_amd64",
"9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:4121a59014d0bec263c0104470dc11d08baf12427aae121c26f85eec56b446b6_arm64",
"9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:8607972f59cc7967f9ddeb0469b995b8d3df0fd223a13608b51f47e1a9c56e4e_ppc64le",
"9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:d033727347eae12e5b85423bcb0d110f0bcdf70210a6c0971a8e3e6238c20381_s390x",
"9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:d36569e48bf45c7ae28e008cd0ff22383e81d883c3cc5b3a0582e6c93b9e13bf_amd64",
"9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:3e882b058aeab4a86dd0d5cece245d1ab42ddc1dfb551668494049dd74e32ab4_arm64",
"9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:bccf504df1086bd261b3720eb222df6b8462f74f638c3edf63e01eeb5b092230_ppc64le",
"9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:e611efa5239fa541f3b3e68c286f634f7e3f365ac7ceedafd5b61cce929bf675_amd64",
"9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:fcfdfba910cd65755a8485302b2a16802bc02bee52cbf983eca6e6629fa7412c_s390x",
"9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:35251d4543e8e646c6760fd7f4ec9bd3392e119a98747adc592f75e4b46a0f29_amd64",
"9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:3699b5f946634d0fbb08ad2e5692f3eed308980cc59f598896050bb18c7a2690_s390x",
"9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:5483140e95a54a352a557c88b23afe38ee344b2b5bf275a67ee68de75c8f5a2c_arm64",
"9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:7701fab18c1c0ff5ffd0d19a7e101f8a1c81c8125a537624bfd351551a37ba91_ppc64le",
"9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:03dd46b41e3c554c31e88f25f0d8e59667a95feb0aed3e51fb7f6a63df1a3846_arm64",
"9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:129eea8b59dbc7da23edb4ed3549bb6a7340d5516f8abbfaca7fe2d896f1fa2b_s390x",
"9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:849478da06a8d04c7a2cfc8b6649c575d1614e94e8b6f029c2faebe7a6dbaab2_ppc64le",
"9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:c934fb77cf0fc96a92d92f53c04a9a02bcb6958def6fa8da8657afe4b9bb2f38_amd64",
"9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:2348104fab7996f7d2b37c23372b2e8bbe9209a4c92e92b2664af7c8a1aecaa9_ppc64le",
"9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:64af2686d4038a60ace070ef29c97b6ba2486d38c78f932d2e3f968d711f97a3_arm64",
"9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:ca5a23d2169510bc98dca3f33b641e68fd567e32b96095c97fd1973b003c7d2e_amd64",
"9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:d30f83043afdba17ee8ab7a86caca8cb17e1f960126c8a449701a36880928089_s390x",
"9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:1296d84be0726381ca04c9f0aff8b4b112a175fcfb4027cb44558ea8c0b5915b_amd64",
"9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:4871ef9ff61fe0c02033ad05b1ae5eea77b9857ecec3dc13662d312a40923c3e_arm64",
"9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:4c17e2f94b173f07fdd1e5142be9441c70304d0e61bf2a8951b625a66fec165b_s390x",
"9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:93856824d7210e6260352a2c16032701f68aa29c282a3a0455c290b82c1cb395_ppc64le",
"9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:56bc89225686521abcfe7c9d965908fb2b206bb2821b45ce84cb6b3b925b1d91_arm64",
"9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:8bf7dc38a4b5f3496ea0277cc4cbf3283b4469d2db48626df6dbaa1bbeceffa1_amd64",
"9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:c1d1ccdcd938fad09cbb363dbee73012793e12cb99761193af8c95fde925b2c2_s390x",
"9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:fdeaba72796ed76f17b4d69943d293a8d79320288760b27395fa1514f57cbdbe_ppc64le",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:aab9779b3020c6540b0212bfb6132c75278862e55f458335cf211f0026167936_arm64",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:bf95f2dfcac9173ee0da59ef9f8d4d9ef775b5a1f63052e8e1d0ff7fc70beb12_amd64",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:c64e34e48ca040e771aa4a1253ef175655f14a7a823cbaa05ab5502fbcba1c14_s390x",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:d3bd2cfc420608012b56fba6032275e477a75255a3a255d0770603427e52fd5c_ppc64le",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:0f906ab74be45fe44f6f0d788479752fcf75162b1c609b617b7d029cf1fea660_amd64",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:1129ea34840014c3ef02a034da0a01f40bda18453bb122fdcd234f5c99d783aa_ppc64le",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:1ebf3658acfa979d5805889f7e184e96164459f62345c5f633e24770af3f5d43_arm64",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:253f4d0310259f82bb7c5a23935783c696461a855b540cb07c51e6a8e624300e_s390x",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:1fa326925d1cb29bd41ab6076aae335122ca22dfb7bc75c66844f06d9b2a6660_s390x",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:5903d41d5636fa45376768c319ada56456afbbef24e68a432f440fb4bf04b0d5_ppc64le",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:b8c2db0476b4869d294dade339ceab63c78c3231170d70ef6dbb7755eda19277_amd64",
"9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:e6fc7731f3b462b27dac982a7d1c5a43d25a272a43d9998a6180ec7856dcfdeb_arm64",
"9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:020ec9da550dc8bb34c2d5c990b9cddcf80a95b5f7b012997a4de79db3913275_s390x",
"9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:46849f5bbae2c1634403685ed217931cbcb9536127c93781b6ad083c8df20ca2_ppc64le",
"9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:7cdf480b0b3cc09a47413aabde04bd38446973679769bcfcdef8325ff71fa9c0_arm64",
"9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:ea050dbb8cf54f2afb2b7d5f4940fe89ed007d6e322de5f73b71c1f33e92ae46_amd64",
"9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:5509e682f7de2a822bcefa0702e54590786bfcf8087da3d6d6c06d419e4d6285_s390x",
"9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:a87262cdb86d6481c2e97cf8f932b2519fb78ca20aeea4f756329a52e643a779_arm64",
"9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:caf08563e810911cce75145e54f616d83233af929572a61f7aeb5e47320e35f4_ppc64le",
"9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:dfb5e46dc0f8fa75045a18c39b6798c55d32f92a04ff2b91b589e817bcd4e3a4_amd64",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:049e66ba33b8646031befe8cbdb4380539e4284442c97e10ecb0f24701684b87_arm64",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:876c5efce6fb932740788160feb27d8052c8688323391b72ecbd8df964a57fd0_s390x",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:ec3486ab10b0c11b7540d31544bfd82b18a200e642e13b9f093eed8f54692f03_ppc64le",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:eeec53b5cca941c47dbaba316df7702e15f7c51d41268d07de164c833df20374_amd64",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:14e276ffe12a20cb230da064bb0b13049817cb10ae094cca8931a0c48e179e49_amd64",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:66c41ba6f0481785fdf04b8a9a35a69eeeab43945daf702d742db13a1c966d67_ppc64le",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:699608ca7ce272ae3502de8052df122304643c9778333e55f3215ba35dfdc212_s390x",
"9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:d21dc775a5978e3a3d566c44878548ec4bf99d94a1cea97084cc774f03e8a394_arm64",
"9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:2b459ac58f07cfdc018da2c2f14178ca708132cb7b472730d4516664b97bd8bf_s390x",
"9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:2bf0cd5536ecae3728b858c4fa4d06d27a4c76663ad1f70c598cd565e985265a_amd64",
"9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:a444ced72e5f297664557134ef4ee1be03d626e3b00f472dbdc03952090f2204_arm64",
"9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:f0c23abca533560935993ee26a072b5258b61aafca5c0ffc47fb87372496ddc8_ppc64le",
"9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:0ffa7bd4df8f2e33bfa4ffa2c4fd964df193cd6354aa80ff60aea6d901c5fd0d_amd64",
"9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:12192b9feac00c9c405a8a0b7751bbf24f562b8d15430176c1d6d97d0edd390f_arm64",
"9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:f28ebb6128d8b2f465daf23a63c12e3e2f87b5fefe7ebd1fb336843739fbeb2c_s390x",
"9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:f8951ff29fd06181ee72a5e6579401d7aa55a270112c46b3be3802f56583c58c_ppc64le",
"9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:7a926d45764e70cc79a81c0484f5aa9306cd5b9a64d57515992793bc7f4a943e_arm64",
"9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:94ea8ab8d346a13920522861a2942392b8a898a4eec0f4dc10157803208101a4_ppc64le",
"9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:b9ae76da3ab63b798b805b1dd35deeb857320583eba4957e17079aba89e3a61d_s390x",
"9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:edc3e89ed41b476469e5d74b020414cd91dd93e93557f8557e076561980bff66_amd64",
"9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:1b627bf7556da4b61783b48dd49c3567cbff8394909c047d28c82e0a1087c4d3_amd64",
"9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:38cfda04ec60b72a80a5788ed1308968b660aa93be4b54f06dc7e940a0675703_arm64",
"9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:81be605201bdf940a193a01eb758039f52c47da3d937333dccef39dc8f1e0783_s390x",
"9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:e556ea1b432ff33a7a1c4b556fa5e6055cd3a6b546511a52cb86b17b7caa3c63_ppc64le",
"9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:34e01160a466b61f848fd024d5701b4b92b8b8008b8e3acd28226270fb5b7991_amd64",
"9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:6b68abe2fe4d935182345df421fd9c371876067610fffd9f01e354fe1c0808a1_arm64",
"9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:6bfa51c113db6fa35eb1dddcbb3dbcfe977294b1e591352922119cc1e3587104_ppc64le",
"9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:b5610577b7e548876539816d1e78c05395d26360a7645a760567146064531d12_s390x",
"9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:7fdb7c93d7eb7c697c473f906a8184ae3be00856e1e05d9d6759039000dc27ad_s390x",
"9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:919a404fb8ba8fd5eff82c11387c8bad0445f1db15611af620ec2bb4ede04f76_arm64",
"9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:ee794a27919f1376d7e79172f9c2bc0d39b671386fd243232a38307913cc335c_amd64",
"9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:faec7c7c03d44efb9958b682f4fe8d2bc168eeefa2e153e55e5ad3cd168e23f1_ppc64le",
"9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:11afec90d1858ffb3a57e0855debbd0a2083a52a792c1032f03923014528a15f_arm64",
"9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:19e94360cd59290073e11af959dca331dc2f25b44716b3d9ca199159b75e5596_ppc64le",
"9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:833adb4876808cf745e291521726fbc93539978743b3d729e6f89f600475c712_s390x",
"9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:eb150db5a853ccd5ec4a4ec79552dd0921384c5b82fe036445ec688eff89a822_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
}
]
}
rhsa-2025:0386
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "VolSync v0.10.2 general availability release images, which provide\nenhancements, security fixes, and updated container images.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "VolSync v0.10.2 VolSync is a Kubernetes operator that enables asynchronous replication of persistent volumes within a cluster, or across clusters. After deploying the VolSync operator, it can create and maintain copies of your persistent data.\n\nFor more information about VolSync, see:\n\nhttps://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.12/html/business_continuity/business-cont-overview#volsync\n\nor the VolSync open source community website at:\nhttps://volsync.readthedocs.io/en/stable/.\n\nThis advisory contains enhancements and updates to the VolSync\ncontainer images.\n\nSecurity fix(es):\n\n* quic-go: quic-go affected by an ICMP Packet Too Large Injection Attack on Linux (CVE-2024-53259) \n* golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause\nauthorization bypass in golang.org/x/crypto (CVE-2024-45337)\n* golang.org/x/net/html: Non-linear parsing of case-insensitive content in\ngolang.org/x/net/html (CVE-2024-45338)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:0386",
"url": "https://access.redhat.com/errata/RHSA-2025:0386"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2329991",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2329991"
},
{
"category": "external",
"summary": "2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "ACM-16523",
"url": "https://issues.redhat.com/browse/ACM-16523"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0386.json"
}
],
"title": "Red Hat Security Advisory: VolSync 0.10.2 for RHEL 9",
"tracking": {
"current_release_date": "2025-11-07T10:52:51+00:00",
"generator": {
"date": "2025-11-07T10:52:51+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:0386",
"initial_release_date": "2025-01-16T18:36:58+00:00",
"revision_history": [
{
"date": "2025-01-16T18:36:58+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-01-16T18:36:58+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T10:52:51+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product": {
"name": "Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:acm:2.11::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat ACM"
},
{
"branches": [
{
"category": "product_version",
"name": "rhacm2/volsync-rhel9@sha256:c619a9bde6e0afce2dde87fcbc27148dc9ccf83f522662499e0031315a731ce3_amd64",
"product": {
"name": "rhacm2/volsync-rhel9@sha256:c619a9bde6e0afce2dde87fcbc27148dc9ccf83f522662499e0031315a731ce3_amd64",
"product_id": "rhacm2/volsync-rhel9@sha256:c619a9bde6e0afce2dde87fcbc27148dc9ccf83f522662499e0031315a731ce3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/volsync-rhel9@sha256:c619a9bde6e0afce2dde87fcbc27148dc9ccf83f522662499e0031315a731ce3?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/volsync-rhel9\u0026tag=v0.10.2-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/volsync-operator-bundle@sha256:1cec6197368b7d5a9712b89786d2b17185081a53ade8a693557da580686007bc_amd64",
"product": {
"name": "rhacm2/volsync-operator-bundle@sha256:1cec6197368b7d5a9712b89786d2b17185081a53ade8a693557da580686007bc_amd64",
"product_id": "rhacm2/volsync-operator-bundle@sha256:1cec6197368b7d5a9712b89786d2b17185081a53ade8a693557da580686007bc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/volsync-operator-bundle@sha256:1cec6197368b7d5a9712b89786d2b17185081a53ade8a693557da580686007bc?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/volsync-operator-bundle\u0026tag=v0.10.2-3"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "rhacm2/volsync-rhel9@sha256:6a041d90d24a4463ee7bc08148ec8c1e811c1b02d9028d66e54ba8be479ae13b_ppc64le",
"product": {
"name": "rhacm2/volsync-rhel9@sha256:6a041d90d24a4463ee7bc08148ec8c1e811c1b02d9028d66e54ba8be479ae13b_ppc64le",
"product_id": "rhacm2/volsync-rhel9@sha256:6a041d90d24a4463ee7bc08148ec8c1e811c1b02d9028d66e54ba8be479ae13b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/volsync-rhel9@sha256:6a041d90d24a4463ee7bc08148ec8c1e811c1b02d9028d66e54ba8be479ae13b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/volsync-rhel9\u0026tag=v0.10.2-2"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "rhacm2/volsync-rhel9@sha256:1cb132539aa8a0ecb5bf395db48306adcb0ec66deec5c257f54c223b721a65bc_arm64",
"product": {
"name": "rhacm2/volsync-rhel9@sha256:1cb132539aa8a0ecb5bf395db48306adcb0ec66deec5c257f54c223b721a65bc_arm64",
"product_id": "rhacm2/volsync-rhel9@sha256:1cb132539aa8a0ecb5bf395db48306adcb0ec66deec5c257f54c223b721a65bc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/volsync-rhel9@sha256:1cb132539aa8a0ecb5bf395db48306adcb0ec66deec5c257f54c223b721a65bc?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/volsync-rhel9\u0026tag=v0.10.2-2"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "rhacm2/volsync-rhel9@sha256:86e1cc2f2abbcf13e1a104b1d985c8d7685a6c66fb6f2770bb38da165a597848_s390x",
"product": {
"name": "rhacm2/volsync-rhel9@sha256:86e1cc2f2abbcf13e1a104b1d985c8d7685a6c66fb6f2770bb38da165a597848_s390x",
"product_id": "rhacm2/volsync-rhel9@sha256:86e1cc2f2abbcf13e1a104b1d985c8d7685a6c66fb6f2770bb38da165a597848_s390x",
"product_identification_helper": {
"purl": "pkg:oci/volsync-rhel9@sha256:86e1cc2f2abbcf13e1a104b1d985c8d7685a6c66fb6f2770bb38da165a597848?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/volsync-rhel9\u0026tag=v0.10.2-2"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/volsync-operator-bundle@sha256:1cec6197368b7d5a9712b89786d2b17185081a53ade8a693557da580686007bc_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/volsync-operator-bundle@sha256:1cec6197368b7d5a9712b89786d2b17185081a53ade8a693557da580686007bc_amd64"
},
"product_reference": "rhacm2/volsync-operator-bundle@sha256:1cec6197368b7d5a9712b89786d2b17185081a53ade8a693557da580686007bc_amd64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/volsync-rhel9@sha256:1cb132539aa8a0ecb5bf395db48306adcb0ec66deec5c257f54c223b721a65bc_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:1cb132539aa8a0ecb5bf395db48306adcb0ec66deec5c257f54c223b721a65bc_arm64"
},
"product_reference": "rhacm2/volsync-rhel9@sha256:1cb132539aa8a0ecb5bf395db48306adcb0ec66deec5c257f54c223b721a65bc_arm64",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/volsync-rhel9@sha256:6a041d90d24a4463ee7bc08148ec8c1e811c1b02d9028d66e54ba8be479ae13b_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:6a041d90d24a4463ee7bc08148ec8c1e811c1b02d9028d66e54ba8be479ae13b_ppc64le"
},
"product_reference": "rhacm2/volsync-rhel9@sha256:6a041d90d24a4463ee7bc08148ec8c1e811c1b02d9028d66e54ba8be479ae13b_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/volsync-rhel9@sha256:86e1cc2f2abbcf13e1a104b1d985c8d7685a6c66fb6f2770bb38da165a597848_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:86e1cc2f2abbcf13e1a104b1d985c8d7685a6c66fb6f2770bb38da165a597848_s390x"
},
"product_reference": "rhacm2/volsync-rhel9@sha256:86e1cc2f2abbcf13e1a104b1d985c8d7685a6c66fb6f2770bb38da165a597848_s390x",
"relates_to_product_reference": "9Base-RHACM-2.11"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/volsync-rhel9@sha256:c619a9bde6e0afce2dde87fcbc27148dc9ccf83f522662499e0031315a731ce3_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9",
"product_id": "9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:c619a9bde6e0afce2dde87fcbc27148dc9ccf83f522662499e0031315a731ce3_amd64"
},
"product_reference": "rhacm2/volsync-rhel9@sha256:c619a9bde6e0afce2dde87fcbc27148dc9ccf83f522662499e0031315a731ce3_amd64",
"relates_to_product_reference": "9Base-RHACM-2.11"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHACM-2.11:rhacm2/volsync-operator-bundle@sha256:1cec6197368b7d5a9712b89786d2b17185081a53ade8a693557da580686007bc_amd64",
"9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:1cb132539aa8a0ecb5bf395db48306adcb0ec66deec5c257f54c223b721a65bc_arm64",
"9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:6a041d90d24a4463ee7bc08148ec8c1e811c1b02d9028d66e54ba8be479ae13b_ppc64le",
"9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:86e1cc2f2abbcf13e1a104b1d985c8d7685a6c66fb6f2770bb38da165a597848_s390x",
"9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:c619a9bde6e0afce2dde87fcbc27148dc9ccf83f522662499e0031315a731ce3_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-16T18:36:58+00:00",
"details": "For more details, see the Red Hat Advanced Cluster Management for Kubernetes documentation:\n\nhttps://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.12/html/business_continuity/business-cont-overview#volsync",
"product_ids": [
"9Base-RHACM-2.11:rhacm2/volsync-operator-bundle@sha256:1cec6197368b7d5a9712b89786d2b17185081a53ade8a693557da580686007bc_amd64",
"9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:1cb132539aa8a0ecb5bf395db48306adcb0ec66deec5c257f54c223b721a65bc_arm64",
"9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:6a041d90d24a4463ee7bc08148ec8c1e811c1b02d9028d66e54ba8be479ae13b_ppc64le",
"9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:86e1cc2f2abbcf13e1a104b1d985c8d7685a6c66fb6f2770bb38da165a597848_s390x",
"9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:c619a9bde6e0afce2dde87fcbc27148dc9ccf83f522662499e0031315a731ce3_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0386"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHACM-2.11:rhacm2/volsync-operator-bundle@sha256:1cec6197368b7d5a9712b89786d2b17185081a53ade8a693557da580686007bc_amd64",
"9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:1cb132539aa8a0ecb5bf395db48306adcb0ec66deec5c257f54c223b721a65bc_arm64",
"9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:6a041d90d24a4463ee7bc08148ec8c1e811c1b02d9028d66e54ba8be479ae13b_ppc64le",
"9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:86e1cc2f2abbcf13e1a104b1d985c8d7685a6c66fb6f2770bb38da165a597848_s390x",
"9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:c619a9bde6e0afce2dde87fcbc27148dc9ccf83f522662499e0031315a731ce3_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"9Base-RHACM-2.11:rhacm2/volsync-operator-bundle@sha256:1cec6197368b7d5a9712b89786d2b17185081a53ade8a693557da580686007bc_amd64",
"9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:1cb132539aa8a0ecb5bf395db48306adcb0ec66deec5c257f54c223b721a65bc_arm64",
"9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:6a041d90d24a4463ee7bc08148ec8c1e811c1b02d9028d66e54ba8be479ae13b_ppc64le",
"9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:86e1cc2f2abbcf13e1a104b1d985c8d7685a6c66fb6f2770bb38da165a597848_s390x",
"9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:c619a9bde6e0afce2dde87fcbc27148dc9ccf83f522662499e0031315a731ce3_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHACM-2.11:rhacm2/volsync-operator-bundle@sha256:1cec6197368b7d5a9712b89786d2b17185081a53ade8a693557da580686007bc_amd64",
"9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:1cb132539aa8a0ecb5bf395db48306adcb0ec66deec5c257f54c223b721a65bc_arm64",
"9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:6a041d90d24a4463ee7bc08148ec8c1e811c1b02d9028d66e54ba8be479ae13b_ppc64le",
"9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:86e1cc2f2abbcf13e1a104b1d985c8d7685a6c66fb6f2770bb38da165a597848_s390x",
"9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:c619a9bde6e0afce2dde87fcbc27148dc9ccf83f522662499e0031315a731ce3_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-16T18:36:58+00:00",
"details": "For more details, see the Red Hat Advanced Cluster Management for Kubernetes documentation:\n\nhttps://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.12/html/business_continuity/business-cont-overview#volsync",
"product_ids": [
"9Base-RHACM-2.11:rhacm2/volsync-operator-bundle@sha256:1cec6197368b7d5a9712b89786d2b17185081a53ade8a693557da580686007bc_amd64",
"9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:1cb132539aa8a0ecb5bf395db48306adcb0ec66deec5c257f54c223b721a65bc_arm64",
"9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:6a041d90d24a4463ee7bc08148ec8c1e811c1b02d9028d66e54ba8be479ae13b_ppc64le",
"9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:86e1cc2f2abbcf13e1a104b1d985c8d7685a6c66fb6f2770bb38da165a597848_s390x",
"9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:c619a9bde6e0afce2dde87fcbc27148dc9ccf83f522662499e0031315a731ce3_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0386"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHACM-2.11:rhacm2/volsync-operator-bundle@sha256:1cec6197368b7d5a9712b89786d2b17185081a53ade8a693557da580686007bc_amd64",
"9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:1cb132539aa8a0ecb5bf395db48306adcb0ec66deec5c257f54c223b721a65bc_arm64",
"9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:6a041d90d24a4463ee7bc08148ec8c1e811c1b02d9028d66e54ba8be479ae13b_ppc64le",
"9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:86e1cc2f2abbcf13e1a104b1d985c8d7685a6c66fb6f2770bb38da165a597848_s390x",
"9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:c619a9bde6e0afce2dde87fcbc27148dc9ccf83f522662499e0031315a731ce3_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
},
{
"cve": "CVE-2024-53259",
"cwe": {
"id": "CWE-345",
"name": "Insufficient Verification of Data Authenticity"
},
"discovery_date": "2024-12-02T17:01:10.568793+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2329991"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in Quic-Go where an attacker can inject malicious data into network packets, potentially allowing them to cause harm. The issue arises from a configuration option used by some affected versions of the code that sends out information about packet size limitations. As a result, when Quic-Go attempts to send a packet larger than it claims to be able to handle, the operating system will reject it due to a \"message too large\" error.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "quic-go: quic-go affected by an ICMP Packet Too Large Injection Attack on Linux",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "In regulated environments, certain controls are used together that help prevent CWE-345: Insufficient Verification of Data Authenticity. As a result, this vulnerability has been downgraded from Moderate to Low severity.\n\nRed Hat restricts access to all information contained within the platform by default. Access to the platform is granted only after successful hard token, multi-factor authentication (MFA), which is coupled with least privilege principles to ensure that only authorized roles and users can execute or manipulate code. Event logs are collected and processed for centralization, correlation, analysis, monitoring, reporting, alerting, and retention. This process ensures that audit logs are generated for specific events involving sensitive information, ensuring that mechanisms such as digital signatures or certificates verify the authenticity and origin of data. External infrastructure and internal cluster certificates are established and maintained within the secure environment. The platform enforces validated cryptographic modules across all compute resources, helping prevent unauthorized actors from accessing or interpreting exposed information, even if it is intercepted.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHACM-2.11:rhacm2/volsync-operator-bundle@sha256:1cec6197368b7d5a9712b89786d2b17185081a53ade8a693557da580686007bc_amd64",
"9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:1cb132539aa8a0ecb5bf395db48306adcb0ec66deec5c257f54c223b721a65bc_arm64",
"9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:6a041d90d24a4463ee7bc08148ec8c1e811c1b02d9028d66e54ba8be479ae13b_ppc64le",
"9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:86e1cc2f2abbcf13e1a104b1d985c8d7685a6c66fb6f2770bb38da165a597848_s390x",
"9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:c619a9bde6e0afce2dde87fcbc27148dc9ccf83f522662499e0031315a731ce3_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-53259"
},
{
"category": "external",
"summary": "RHBZ#2329991",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2329991"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-53259",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53259"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-53259",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-53259"
},
{
"category": "external",
"summary": "https://github.com/quic-go/quic-go/commit/ca31dd355cbe5fc6c5807992d9d1149c66c96a50",
"url": "https://github.com/quic-go/quic-go/commit/ca31dd355cbe5fc6c5807992d9d1149c66c96a50"
},
{
"category": "external",
"summary": "https://github.com/quic-go/quic-go/pull/4729",
"url": "https://github.com/quic-go/quic-go/pull/4729"
},
{
"category": "external",
"summary": "https://github.com/quic-go/quic-go/releases/tag/v0.48.2",
"url": "https://github.com/quic-go/quic-go/releases/tag/v0.48.2"
},
{
"category": "external",
"summary": "https://github.com/quic-go/quic-go/security/advisories/GHSA-px8v-pp82-rcvr",
"url": "https://github.com/quic-go/quic-go/security/advisories/GHSA-px8v-pp82-rcvr"
}
],
"release_date": "2024-12-02T16:12:40.605000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-16T18:36:58+00:00",
"details": "For more details, see the Red Hat Advanced Cluster Management for Kubernetes documentation:\n\nhttps://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.12/html/business_continuity/business-cont-overview#volsync",
"product_ids": [
"9Base-RHACM-2.11:rhacm2/volsync-operator-bundle@sha256:1cec6197368b7d5a9712b89786d2b17185081a53ade8a693557da580686007bc_amd64",
"9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:1cb132539aa8a0ecb5bf395db48306adcb0ec66deec5c257f54c223b721a65bc_arm64",
"9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:6a041d90d24a4463ee7bc08148ec8c1e811c1b02d9028d66e54ba8be479ae13b_ppc64le",
"9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:86e1cc2f2abbcf13e1a104b1d985c8d7685a6c66fb6f2770bb38da165a597848_s390x",
"9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:c619a9bde6e0afce2dde87fcbc27148dc9ccf83f522662499e0031315a731ce3_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0386"
},
{
"category": "workaround",
"details": "Use iptables to drop ICMP unreachable packets.",
"product_ids": [
"9Base-RHACM-2.11:rhacm2/volsync-operator-bundle@sha256:1cec6197368b7d5a9712b89786d2b17185081a53ade8a693557da580686007bc_amd64",
"9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:1cb132539aa8a0ecb5bf395db48306adcb0ec66deec5c257f54c223b721a65bc_arm64",
"9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:6a041d90d24a4463ee7bc08148ec8c1e811c1b02d9028d66e54ba8be479ae13b_ppc64le",
"9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:86e1cc2f2abbcf13e1a104b1d985c8d7685a6c66fb6f2770bb38da165a597848_s390x",
"9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:c619a9bde6e0afce2dde87fcbc27148dc9ccf83f522662499e0031315a731ce3_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHACM-2.11:rhacm2/volsync-operator-bundle@sha256:1cec6197368b7d5a9712b89786d2b17185081a53ade8a693557da580686007bc_amd64",
"9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:1cb132539aa8a0ecb5bf395db48306adcb0ec66deec5c257f54c223b721a65bc_arm64",
"9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:6a041d90d24a4463ee7bc08148ec8c1e811c1b02d9028d66e54ba8be479ae13b_ppc64le",
"9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:86e1cc2f2abbcf13e1a104b1d985c8d7685a6c66fb6f2770bb38da165a597848_s390x",
"9Base-RHACM-2.11:rhacm2/volsync-rhel9@sha256:c619a9bde6e0afce2dde87fcbc27148dc9ccf83f522662499e0031315a731ce3_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "quic-go: quic-go affected by an ICMP Packet Too Large Injection Attack on Linux"
}
]
}
rhsa-2025:0676
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Multicluster Engine for Kubernetes 2.5.8 General Availability release images, \nwhich provide enhancements, bug fixes, and updated container images.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Multicluster engine for Kubernetes v2.5.8 images\n\nMulticluster engine for Kubernetes provides the foundational components\nthat are necessary for the centralized management of multiple\nKubernetes-based clusters across data centers, public clouds, and private\nclouds.\n\nYou can use the engine to create new Red Hat OpenShift Container Platform\nclusters or to bring existing Kubernetes-based clusters under management by\nimporting them. After the clusters are managed, you can use the APIs that\nare provided by the engine to distribute configuration based on placement\npolicy.\n\nSecurity Fix(es):\n\n* Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto (CVE-2024-45337)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:0676",
"url": "https://access.redhat.com/errata/RHSA-2025:0676"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0676.json"
}
],
"title": "Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.5.8 security updates and bug fixes",
"tracking": {
"current_release_date": "2025-11-06T22:56:16+00:00",
"generator": {
"date": "2025-11-06T22:56:16+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:0676",
"initial_release_date": "2025-01-23T20:15:51+00:00",
"revision_history": [
{
"date": "2025-01-23T20:15:51+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-01-23T20:15:51+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-06T22:56:16+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "multicluster engine for Kubernetes 2.5 for RHEL 9",
"product": {
"name": "multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:multicluster_engine:2.5::el8"
}
}
},
{
"category": "product_name",
"name": "multicluster engine for Kubernetes 2.5 for RHEL 8",
"product": {
"name": "multicluster engine for Kubernetes 2.5 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.5",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:multicluster_engine:2.5::el8"
}
}
}
],
"category": "product_family",
"name": "multicluster engine for Kubernetes"
},
{
"branches": [
{
"category": "product_version",
"name": "multicluster-engine/addon-manager-rhel9@sha256:c049f56835b3bc82ed6099f86956438b3a69a4ec13658b83f048c3d473ec7dca_s390x",
"product": {
"name": "multicluster-engine/addon-manager-rhel9@sha256:c049f56835b3bc82ed6099f86956438b3a69a4ec13658b83f048c3d473ec7dca_s390x",
"product_id": "multicluster-engine/addon-manager-rhel9@sha256:c049f56835b3bc82ed6099f86956438b3a69a4ec13658b83f048c3d473ec7dca_s390x",
"product_identification_helper": {
"purl": "pkg:oci/addon-manager-rhel9@sha256:c049f56835b3bc82ed6099f86956438b3a69a4ec13658b83f048c3d473ec7dca?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/addon-manager-rhel9\u0026tag=v2.5.8-20"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/agent-service-rhel8@sha256:12233e3d9e7b38d043c9154ae6a136ecf0bf3018eaa7fdbfe143e607a5a91004_s390x",
"product": {
"name": "multicluster-engine/agent-service-rhel8@sha256:12233e3d9e7b38d043c9154ae6a136ecf0bf3018eaa7fdbfe143e607a5a91004_s390x",
"product_id": "multicluster-engine/agent-service-rhel8@sha256:12233e3d9e7b38d043c9154ae6a136ecf0bf3018eaa7fdbfe143e607a5a91004_s390x",
"product_identification_helper": {
"purl": "pkg:oci/agent-service-rhel8@sha256:12233e3d9e7b38d043c9154ae6a136ecf0bf3018eaa7fdbfe143e607a5a91004?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/agent-service-rhel8\u0026tag=v2.5.8-24"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/apiserver-network-proxy-rhel9@sha256:8f1bca89c4f9bce28f1a75f23fcf12b7261eda6c9f5c1fd326ef2ff93f38ed41_s390x",
"product": {
"name": "multicluster-engine/apiserver-network-proxy-rhel9@sha256:8f1bca89c4f9bce28f1a75f23fcf12b7261eda6c9f5c1fd326ef2ff93f38ed41_s390x",
"product_id": "multicluster-engine/apiserver-network-proxy-rhel9@sha256:8f1bca89c4f9bce28f1a75f23fcf12b7261eda6c9f5c1fd326ef2ff93f38ed41_s390x",
"product_identification_helper": {
"purl": "pkg:oci/apiserver-network-proxy-rhel9@sha256:8f1bca89c4f9bce28f1a75f23fcf12b7261eda6c9f5c1fd326ef2ff93f38ed41?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/apiserver-network-proxy-rhel9\u0026tag=v2.5.8-8"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-image-service-rhel8@sha256:e98754debfa674b2a915355f514fa51feadb8249267042353485c38c41d8f65b_s390x",
"product": {
"name": "multicluster-engine/assisted-image-service-rhel8@sha256:e98754debfa674b2a915355f514fa51feadb8249267042353485c38c41d8f65b_s390x",
"product_id": "multicluster-engine/assisted-image-service-rhel8@sha256:e98754debfa674b2a915355f514fa51feadb8249267042353485c38c41d8f65b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/assisted-image-service-rhel8@sha256:e98754debfa674b2a915355f514fa51feadb8249267042353485c38c41d8f65b?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel8\u0026tag=v2.5.8-8"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:99e807ff6393e891ee057e9954efa0b69bcab21df47739a4d064bfdc1ed8c18f_s390x",
"product": {
"name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:99e807ff6393e891ee057e9954efa0b69bcab21df47739a4d064bfdc1ed8c18f_s390x",
"product_id": "multicluster-engine/assisted-installer-agent-rhel8@sha256:99e807ff6393e891ee057e9954efa0b69bcab21df47739a4d064bfdc1ed8c18f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-agent-rhel8@sha256:99e807ff6393e891ee057e9954efa0b69bcab21df47739a4d064bfdc1ed8c18f?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel8\u0026tag=v2.5.8-10"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-rhel8@sha256:f39f0eaf3a9bbd119af9fe6cbcdcaf92f772e9c9652acfc7393eae0302d62035_s390x",
"product": {
"name": "multicluster-engine/assisted-installer-rhel8@sha256:f39f0eaf3a9bbd119af9fe6cbcdcaf92f772e9c9652acfc7393eae0302d62035_s390x",
"product_id": "multicluster-engine/assisted-installer-rhel8@sha256:f39f0eaf3a9bbd119af9fe6cbcdcaf92f772e9c9652acfc7393eae0302d62035_s390x",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-rhel8@sha256:f39f0eaf3a9bbd119af9fe6cbcdcaf92f772e9c9652acfc7393eae0302d62035?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-rhel8\u0026tag=v2.5.8-11"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:706a19d118c7f4f2cd70c8845bbf8a25194b7f91a5e0f4562dd3a8cb05085d65_s390x",
"product": {
"name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:706a19d118c7f4f2cd70c8845bbf8a25194b7f91a5e0f4562dd3a8cb05085d65_s390x",
"product_id": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:706a19d118c7f4f2cd70c8845bbf8a25194b7f91a5e0f4562dd3a8cb05085d65_s390x",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-reporter-rhel8@sha256:706a19d118c7f4f2cd70c8845bbf8a25194b7f91a5e0f4562dd3a8cb05085d65?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-reporter-rhel8\u0026tag=v2.5.8-12"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/aws-encryption-provider-rhel9@sha256:a783f9602f70bd55a7961a2572fb6e676d1f9d5d37bce474e84544d597586c17_s390x",
"product": {
"name": "multicluster-engine/aws-encryption-provider-rhel9@sha256:a783f9602f70bd55a7961a2572fb6e676d1f9d5d37bce474e84544d597586c17_s390x",
"product_id": "multicluster-engine/aws-encryption-provider-rhel9@sha256:a783f9602f70bd55a7961a2572fb6e676d1f9d5d37bce474e84544d597586c17_s390x",
"product_identification_helper": {
"purl": "pkg:oci/aws-encryption-provider-rhel9@sha256:a783f9602f70bd55a7961a2572fb6e676d1f9d5d37bce474e84544d597586c17?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/aws-encryption-provider-rhel9\u0026tag=v2.5.8-8"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-rhel9@sha256:a6863f5558925b453a8b90d0bf17aab5647cb6fae8d5e7efddf120bf37e5ddbd_s390x",
"product": {
"name": "multicluster-engine/cluster-api-rhel9@sha256:a6863f5558925b453a8b90d0bf17aab5647cb6fae8d5e7efddf120bf37e5ddbd_s390x",
"product_id": "multicluster-engine/cluster-api-rhel9@sha256:a6863f5558925b453a8b90d0bf17aab5647cb6fae8d5e7efddf120bf37e5ddbd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-rhel9@sha256:a6863f5558925b453a8b90d0bf17aab5647cb6fae8d5e7efddf120bf37e5ddbd?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel9\u0026tag=v2.5.8-8"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:b3aaf8701067d4bf41765c4aaa57911428b13828616228daf3ab2653c03a0f11_s390x",
"product": {
"name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:b3aaf8701067d4bf41765c4aaa57911428b13828616228daf3ab2653c03a0f11_s390x",
"product_id": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:b3aaf8701067d4bf41765c4aaa57911428b13828616228daf3ab2653c03a0f11_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-agent-rhel9@sha256:b3aaf8701067d4bf41765c4aaa57911428b13828616228daf3ab2653c03a0f11?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9\u0026tag=v2.5.8-10"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-provider-aws-rhel9@sha256:0fd7bcf26457bc7d180bf015e2f8c6293840c6db207009ebdc55444469a60952_s390x",
"product": {
"name": "multicluster-engine/cluster-api-provider-aws-rhel9@sha256:0fd7bcf26457bc7d180bf015e2f8c6293840c6db207009ebdc55444469a60952_s390x",
"product_id": "multicluster-engine/cluster-api-provider-aws-rhel9@sha256:0fd7bcf26457bc7d180bf015e2f8c6293840c6db207009ebdc55444469a60952_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-aws-rhel9@sha256:0fd7bcf26457bc7d180bf015e2f8c6293840c6db207009ebdc55444469a60952?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-aws-rhel9\u0026tag=v2.5.8-9"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:51e8515f6ddbb9cf130a5aa5c655ac06379cd164e123d1ef2c33fe2ffa4daf2f_s390x",
"product": {
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:51e8515f6ddbb9cf130a5aa5c655ac06379cd164e123d1ef2c33fe2ffa4daf2f_s390x",
"product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:51e8515f6ddbb9cf130a5aa5c655ac06379cd164e123d1ef2c33fe2ffa4daf2f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-kubevirt-rhel9@sha256:51e8515f6ddbb9cf130a5aa5c655ac06379cd164e123d1ef2c33fe2ffa4daf2f?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9\u0026tag=v2.5.8-9"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:4459a7eaba41dec2713da61be9d7b9bff6782e35ef16c1c95e17b820222b5ab9_s390x",
"product": {
"name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:4459a7eaba41dec2713da61be9d7b9bff6782e35ef16c1c95e17b820222b5ab9_s390x",
"product_id": "multicluster-engine/clusterclaims-controller-rhel9@sha256:4459a7eaba41dec2713da61be9d7b9bff6782e35ef16c1c95e17b820222b5ab9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/clusterclaims-controller-rhel9@sha256:4459a7eaba41dec2713da61be9d7b9bff6782e35ef16c1c95e17b820222b5ab9?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9\u0026tag=v2.5.8-13"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:eff5398597d1eb83eaf64be972cbebc5a237081d68b9744cddab5dc5d94b9b37_s390x",
"product": {
"name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:eff5398597d1eb83eaf64be972cbebc5a237081d68b9744cddab5dc5d94b9b37_s390x",
"product_id": "multicluster-engine/cluster-curator-controller-rhel9@sha256:eff5398597d1eb83eaf64be972cbebc5a237081d68b9744cddab5dc5d94b9b37_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-curator-controller-rhel9@sha256:eff5398597d1eb83eaf64be972cbebc5a237081d68b9744cddab5dc5d94b9b37?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9\u0026tag=v2.5.8-15"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:729f62f681c17e72fa73034fc1347956de5303c6590937bdb85a41bc2165cee2_s390x",
"product": {
"name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:729f62f681c17e72fa73034fc1347956de5303c6590937bdb85a41bc2165cee2_s390x",
"product_id": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:729f62f681c17e72fa73034fc1347956de5303c6590937bdb85a41bc2165cee2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-image-set-controller-rhel9@sha256:729f62f681c17e72fa73034fc1347956de5303c6590937bdb85a41bc2165cee2?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9\u0026tag=v2.5.8-13"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:984b804f2bd3422615192722968aa7751f12a6557e79ea2ef024e3a5e10cec1b_s390x",
"product": {
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:984b804f2bd3422615192722968aa7751f12a6557e79ea2ef024e3a5e10cec1b_s390x",
"product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:984b804f2bd3422615192722968aa7751f12a6557e79ea2ef024e3a5e10cec1b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/clusterlifecycle-state-metrics-rhel9@sha256:984b804f2bd3422615192722968aa7751f12a6557e79ea2ef024e3a5e10cec1b?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9\u0026tag=v2.5.8-14"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:31be0d1e0a81b82307150419e3b4652b18dc6bfe2aa0268e62a0b8d6366f3e26_s390x",
"product": {
"name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:31be0d1e0a81b82307150419e3b4652b18dc6bfe2aa0268e62a0b8d6366f3e26_s390x",
"product_id": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:31be0d1e0a81b82307150419e3b4652b18dc6bfe2aa0268e62a0b8d6366f3e26_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-addon-rhel9@sha256:31be0d1e0a81b82307150419e3b4652b18dc6bfe2aa0268e62a0b8d6366f3e26?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9\u0026tag=v2.5.8-12"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-proxy-rhel9@sha256:81dc4d6027317ddbad8c6dd11d6d61163e43c2fe97c2202da2b7b45ae5d21a91_s390x",
"product": {
"name": "multicluster-engine/cluster-proxy-rhel9@sha256:81dc4d6027317ddbad8c6dd11d6d61163e43c2fe97c2202da2b7b45ae5d21a91_s390x",
"product_id": "multicluster-engine/cluster-proxy-rhel9@sha256:81dc4d6027317ddbad8c6dd11d6d61163e43c2fe97c2202da2b7b45ae5d21a91_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-rhel9@sha256:81dc4d6027317ddbad8c6dd11d6d61163e43c2fe97c2202da2b7b45ae5d21a91?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-rhel9\u0026tag=v2.5.8-12"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/console-mce-rhel9@sha256:deb96c8f55f1da36c64370cf86e70bb68445442725d9e8ecb3298d5944568c0d_s390x",
"product": {
"name": "multicluster-engine/console-mce-rhel9@sha256:deb96c8f55f1da36c64370cf86e70bb68445442725d9e8ecb3298d5944568c0d_s390x",
"product_id": "multicluster-engine/console-mce-rhel9@sha256:deb96c8f55f1da36c64370cf86e70bb68445442725d9e8ecb3298d5944568c0d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/console-mce-rhel9@sha256:deb96c8f55f1da36c64370cf86e70bb68445442725d9e8ecb3298d5944568c0d?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/console-mce-rhel9\u0026tag=v2.5.8-24"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/discovery-rhel9@sha256:b02221e80623fcaf1e4dbecc432ab92bfe5e3f0eefe412ec69d17720e4eadcda_s390x",
"product": {
"name": "multicluster-engine/discovery-rhel9@sha256:b02221e80623fcaf1e4dbecc432ab92bfe5e3f0eefe412ec69d17720e4eadcda_s390x",
"product_id": "multicluster-engine/discovery-rhel9@sha256:b02221e80623fcaf1e4dbecc432ab92bfe5e3f0eefe412ec69d17720e4eadcda_s390x",
"product_identification_helper": {
"purl": "pkg:oci/discovery-rhel9@sha256:b02221e80623fcaf1e4dbecc432ab92bfe5e3f0eefe412ec69d17720e4eadcda?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel9\u0026tag=v2.5.8-24"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hive-rhel8@sha256:33917ca14f190a96e5e687d6241b31990638ad2bf6c3cd25b7d8e0de59e36f9c_s390x",
"product": {
"name": "multicluster-engine/hive-rhel8@sha256:33917ca14f190a96e5e687d6241b31990638ad2bf6c3cd25b7d8e0de59e36f9c_s390x",
"product_id": "multicluster-engine/hive-rhel8@sha256:33917ca14f190a96e5e687d6241b31990638ad2bf6c3cd25b7d8e0de59e36f9c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/hive-rhel8@sha256:33917ca14f190a96e5e687d6241b31990638ad2bf6c3cd25b7d8e0de59e36f9c?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel8\u0026tag=v2.5.8-10"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:c543a41e5aaf0f4da983dae7e0c13ec95afb45f6451726b5e8fdc70a76e742d9_s390x",
"product": {
"name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:c543a41e5aaf0f4da983dae7e0c13ec95afb45f6451726b5e8fdc70a76e742d9_s390x",
"product_id": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:c543a41e5aaf0f4da983dae7e0c13ec95afb45f6451726b5e8fdc70a76e742d9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-addon-rhel9-operator@sha256:c543a41e5aaf0f4da983dae7e0c13ec95afb45f6451726b5e8fdc70a76e742d9?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator\u0026tag=v2.5.8-11"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-cli-rhel9@sha256:9b290087ce4b45d390ff125650114e295315d4d2ef07f726e4664cc2055328e4_s390x",
"product": {
"name": "multicluster-engine/hypershift-cli-rhel9@sha256:9b290087ce4b45d390ff125650114e295315d4d2ef07f726e4664cc2055328e4_s390x",
"product_id": "multicluster-engine/hypershift-cli-rhel9@sha256:9b290087ce4b45d390ff125650114e295315d4d2ef07f726e4664cc2055328e4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-cli-rhel9@sha256:9b290087ce4b45d390ff125650114e295315d4d2ef07f726e4664cc2055328e4?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-cli-rhel9\u0026tag=v2.5.8-42"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-rhel9-operator@sha256:fdb1770628d1558de9a2669d3d7421c758555480a46d249f7ecfba10e2f07249_s390x",
"product": {
"name": "multicluster-engine/hypershift-rhel9-operator@sha256:fdb1770628d1558de9a2669d3d7421c758555480a46d249f7ecfba10e2f07249_s390x",
"product_id": "multicluster-engine/hypershift-rhel9-operator@sha256:fdb1770628d1558de9a2669d3d7421c758555480a46d249f7ecfba10e2f07249_s390x",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-rhel9-operator@sha256:fdb1770628d1558de9a2669d3d7421c758555480a46d249f7ecfba10e2f07249?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel9-operator\u0026tag=v2.5.8-38"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/image-based-install-rhel9@sha256:be2f093b484582b0d7e23edda48f842a85c261118a7407f436368ac9c4b1984d_s390x",
"product": {
"name": "multicluster-engine/image-based-install-rhel9@sha256:be2f093b484582b0d7e23edda48f842a85c261118a7407f436368ac9c4b1984d_s390x",
"product_id": "multicluster-engine/image-based-install-rhel9@sha256:be2f093b484582b0d7e23edda48f842a85c261118a7407f436368ac9c4b1984d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/image-based-install-rhel9@sha256:be2f093b484582b0d7e23edda48f842a85c261118a7407f436368ac9c4b1984d?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/image-based-install-rhel9\u0026tag=v2.5.8-90"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:c0ed96eb9bad59d7f648b78f153eafcad6b4556a3a28d5b08d0f0f64833e1668_s390x",
"product": {
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:c0ed96eb9bad59d7f648b78f153eafcad6b4556a3a28d5b08d0f0f64833e1668_s390x",
"product_id": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:c0ed96eb9bad59d7f648b78f153eafcad6b4556a3a28d5b08d0f0f64833e1668_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-mce-rhel9@sha256:c0ed96eb9bad59d7f648b78f153eafcad6b4556a3a28d5b08d0f0f64833e1668?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9\u0026tag=v2.5.8-10"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:fed3b58218994bc9ce2692f0a08297b0bc1c5af3c817dc53ae8eeac775e54ac1_s390x",
"product": {
"name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:fed3b58218994bc9ce2692f0a08297b0bc1c5af3c817dc53ae8eeac775e54ac1_s390x",
"product_id": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:fed3b58218994bc9ce2692f0a08297b0bc1c5af3c817dc53ae8eeac775e54ac1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/managedcluster-import-controller-rhel9@sha256:fed3b58218994bc9ce2692f0a08297b0bc1c5af3c817dc53ae8eeac775e54ac1?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9\u0026tag=v2.5.8-14"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:20ea99f2687a728509bf1982baf575ae41ebc385e7ba9a51b3380f0efe209969_s390x",
"product": {
"name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:20ea99f2687a728509bf1982baf575ae41ebc385e7ba9a51b3380f0efe209969_s390x",
"product_id": "multicluster-engine/managed-serviceaccount-rhel9@sha256:20ea99f2687a728509bf1982baf575ae41ebc385e7ba9a51b3380f0efe209969_s390x",
"product_identification_helper": {
"purl": "pkg:oci/managed-serviceaccount-rhel9@sha256:20ea99f2687a728509bf1982baf575ae41ebc385e7ba9a51b3380f0efe209969?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9\u0026tag=v2.5.8-19"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/multicloud-manager-rhel9@sha256:d239ac631bce37c7564ab0f6ab8d543969f138c3b46b8131d3c913a220a1b9e7_s390x",
"product": {
"name": "multicluster-engine/multicloud-manager-rhel9@sha256:d239ac631bce37c7564ab0f6ab8d543969f138c3b46b8131d3c913a220a1b9e7_s390x",
"product_id": "multicluster-engine/multicloud-manager-rhel9@sha256:d239ac631bce37c7564ab0f6ab8d543969f138c3b46b8131d3c913a220a1b9e7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-manager-rhel9@sha256:d239ac631bce37c7564ab0f6ab8d543969f138c3b46b8131d3c913a220a1b9e7?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel9\u0026tag=v2.5.8-13"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/must-gather-rhel9@sha256:de712016dad4a8fd5c94763fde2849c0a9e69b131f87f4f5adb0f4c7f3632e62_s390x",
"product": {
"name": "multicluster-engine/must-gather-rhel9@sha256:de712016dad4a8fd5c94763fde2849c0a9e69b131f87f4f5adb0f4c7f3632e62_s390x",
"product_id": "multicluster-engine/must-gather-rhel9@sha256:de712016dad4a8fd5c94763fde2849c0a9e69b131f87f4f5adb0f4c7f3632e62_s390x",
"product_identification_helper": {
"purl": "pkg:oci/must-gather-rhel9@sha256:de712016dad4a8fd5c94763fde2849c0a9e69b131f87f4f5adb0f4c7f3632e62?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel9\u0026tag=v2.5.8-26"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/mce-operator-bundle@sha256:032479435dfeca1d80575446d8b1a481b4902258f4464754fcbde4ffb3dd45f0_s390x",
"product": {
"name": "multicluster-engine/mce-operator-bundle@sha256:032479435dfeca1d80575446d8b1a481b4902258f4464754fcbde4ffb3dd45f0_s390x",
"product_id": "multicluster-engine/mce-operator-bundle@sha256:032479435dfeca1d80575446d8b1a481b4902258f4464754fcbde4ffb3dd45f0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/mce-operator-bundle@sha256:032479435dfeca1d80575446d8b1a481b4902258f4464754fcbde4ffb3dd45f0?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/mce-operator-bundle\u0026tag=v2.5.8-60"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/backplane-rhel9-operator@sha256:215cd09b50eb4c56127b5a060e3e6aad9507c9fd1d6a3b79f71f277c5acc4577_s390x",
"product": {
"name": "multicluster-engine/backplane-rhel9-operator@sha256:215cd09b50eb4c56127b5a060e3e6aad9507c9fd1d6a3b79f71f277c5acc4577_s390x",
"product_id": "multicluster-engine/backplane-rhel9-operator@sha256:215cd09b50eb4c56127b5a060e3e6aad9507c9fd1d6a3b79f71f277c5acc4577_s390x",
"product_identification_helper": {
"purl": "pkg:oci/backplane-rhel9-operator@sha256:215cd09b50eb4c56127b5a060e3e6aad9507c9fd1d6a3b79f71f277c5acc4577?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel9-operator\u0026tag=v2.5.8-29"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/placement-rhel9@sha256:9363cc50ad93f0a4efdd47d26b397e7d1bce8f62425c0857852fbc28a9375563_s390x",
"product": {
"name": "multicluster-engine/placement-rhel9@sha256:9363cc50ad93f0a4efdd47d26b397e7d1bce8f62425c0857852fbc28a9375563_s390x",
"product_id": "multicluster-engine/placement-rhel9@sha256:9363cc50ad93f0a4efdd47d26b397e7d1bce8f62425c0857852fbc28a9375563_s390x",
"product_identification_helper": {
"purl": "pkg:oci/placement-rhel9@sha256:9363cc50ad93f0a4efdd47d26b397e7d1bce8f62425c0857852fbc28a9375563?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel9\u0026tag=v2.5.8-20"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/provider-credential-controller-rhel9@sha256:6d80aa41b51824983d43fa2c207a16f5bebbccc3dee648e1e2c9536664de45ae_s390x",
"product": {
"name": "multicluster-engine/provider-credential-controller-rhel9@sha256:6d80aa41b51824983d43fa2c207a16f5bebbccc3dee648e1e2c9536664de45ae_s390x",
"product_id": "multicluster-engine/provider-credential-controller-rhel9@sha256:6d80aa41b51824983d43fa2c207a16f5bebbccc3dee648e1e2c9536664de45ae_s390x",
"product_identification_helper": {
"purl": "pkg:oci/provider-credential-controller-rhel9@sha256:6d80aa41b51824983d43fa2c207a16f5bebbccc3dee648e1e2c9536664de45ae?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9\u0026tag=v2.5.8-12"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/registration-rhel9@sha256:ca5ad65b1965075eef55020af57592453538e3ddfdeda43742b315f519cf7907_s390x",
"product": {
"name": "multicluster-engine/registration-rhel9@sha256:ca5ad65b1965075eef55020af57592453538e3ddfdeda43742b315f519cf7907_s390x",
"product_id": "multicluster-engine/registration-rhel9@sha256:ca5ad65b1965075eef55020af57592453538e3ddfdeda43742b315f519cf7907_s390x",
"product_identification_helper": {
"purl": "pkg:oci/registration-rhel9@sha256:ca5ad65b1965075eef55020af57592453538e3ddfdeda43742b315f519cf7907?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel9\u0026tag=v2.5.8-20"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/registration-operator-rhel9@sha256:358ac529d576601556dd7536ebe99031cfaa5275de59c6d9ea57d99ef1631521_s390x",
"product": {
"name": "multicluster-engine/registration-operator-rhel9@sha256:358ac529d576601556dd7536ebe99031cfaa5275de59c6d9ea57d99ef1631521_s390x",
"product_id": "multicluster-engine/registration-operator-rhel9@sha256:358ac529d576601556dd7536ebe99031cfaa5275de59c6d9ea57d99ef1631521_s390x",
"product_identification_helper": {
"purl": "pkg:oci/registration-operator-rhel9@sha256:358ac529d576601556dd7536ebe99031cfaa5275de59c6d9ea57d99ef1631521?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel9\u0026tag=v2.5.8-19"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/work-rhel9@sha256:17177841295c70fb1fdbe58a356951311f402295c0f7c1da68d5f6fdee7d1fdc_s390x",
"product": {
"name": "multicluster-engine/work-rhel9@sha256:17177841295c70fb1fdbe58a356951311f402295c0f7c1da68d5f6fdee7d1fdc_s390x",
"product_id": "multicluster-engine/work-rhel9@sha256:17177841295c70fb1fdbe58a356951311f402295c0f7c1da68d5f6fdee7d1fdc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/work-rhel9@sha256:17177841295c70fb1fdbe58a356951311f402295c0f7c1da68d5f6fdee7d1fdc?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel9\u0026tag=v2.5.8-20"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "multicluster-engine/addon-manager-rhel9@sha256:e0b2729900fe9b75fb2d56a1f52e0b4f23dc4328e41e18fa00194045ed1584aa_ppc64le",
"product": {
"name": "multicluster-engine/addon-manager-rhel9@sha256:e0b2729900fe9b75fb2d56a1f52e0b4f23dc4328e41e18fa00194045ed1584aa_ppc64le",
"product_id": "multicluster-engine/addon-manager-rhel9@sha256:e0b2729900fe9b75fb2d56a1f52e0b4f23dc4328e41e18fa00194045ed1584aa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/addon-manager-rhel9@sha256:e0b2729900fe9b75fb2d56a1f52e0b4f23dc4328e41e18fa00194045ed1584aa?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/addon-manager-rhel9\u0026tag=v2.5.8-20"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/agent-service-rhel8@sha256:9966ef212014efb9edd0c9a61fb395de50046afbf473c9a1f0563e1d60eb9613_ppc64le",
"product": {
"name": "multicluster-engine/agent-service-rhel8@sha256:9966ef212014efb9edd0c9a61fb395de50046afbf473c9a1f0563e1d60eb9613_ppc64le",
"product_id": "multicluster-engine/agent-service-rhel8@sha256:9966ef212014efb9edd0c9a61fb395de50046afbf473c9a1f0563e1d60eb9613_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/agent-service-rhel8@sha256:9966ef212014efb9edd0c9a61fb395de50046afbf473c9a1f0563e1d60eb9613?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/agent-service-rhel8\u0026tag=v2.5.8-24"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/apiserver-network-proxy-rhel9@sha256:e4cd67b8ac5f96b343ece5d2be1f23da546dbbf4ac73782371fe8117e2921653_ppc64le",
"product": {
"name": "multicluster-engine/apiserver-network-proxy-rhel9@sha256:e4cd67b8ac5f96b343ece5d2be1f23da546dbbf4ac73782371fe8117e2921653_ppc64le",
"product_id": "multicluster-engine/apiserver-network-proxy-rhel9@sha256:e4cd67b8ac5f96b343ece5d2be1f23da546dbbf4ac73782371fe8117e2921653_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/apiserver-network-proxy-rhel9@sha256:e4cd67b8ac5f96b343ece5d2be1f23da546dbbf4ac73782371fe8117e2921653?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/apiserver-network-proxy-rhel9\u0026tag=v2.5.8-8"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-image-service-rhel8@sha256:2ec5b1ec0af80cae22f9e8431c975ca03a78d7912036212796027799d194e0b1_ppc64le",
"product": {
"name": "multicluster-engine/assisted-image-service-rhel8@sha256:2ec5b1ec0af80cae22f9e8431c975ca03a78d7912036212796027799d194e0b1_ppc64le",
"product_id": "multicluster-engine/assisted-image-service-rhel8@sha256:2ec5b1ec0af80cae22f9e8431c975ca03a78d7912036212796027799d194e0b1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/assisted-image-service-rhel8@sha256:2ec5b1ec0af80cae22f9e8431c975ca03a78d7912036212796027799d194e0b1?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel8\u0026tag=v2.5.8-8"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:5d07d81e69f4907ae32e2e5ec922cd2219bda7a6d7d25e21fefcca4eae8edaa3_ppc64le",
"product": {
"name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:5d07d81e69f4907ae32e2e5ec922cd2219bda7a6d7d25e21fefcca4eae8edaa3_ppc64le",
"product_id": "multicluster-engine/assisted-installer-agent-rhel8@sha256:5d07d81e69f4907ae32e2e5ec922cd2219bda7a6d7d25e21fefcca4eae8edaa3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-agent-rhel8@sha256:5d07d81e69f4907ae32e2e5ec922cd2219bda7a6d7d25e21fefcca4eae8edaa3?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel8\u0026tag=v2.5.8-10"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-rhel8@sha256:b7d9d52eeae9f5f83e1149b718df47255dd7bb35a7a5974bb013512cf31ec0c7_ppc64le",
"product": {
"name": "multicluster-engine/assisted-installer-rhel8@sha256:b7d9d52eeae9f5f83e1149b718df47255dd7bb35a7a5974bb013512cf31ec0c7_ppc64le",
"product_id": "multicluster-engine/assisted-installer-rhel8@sha256:b7d9d52eeae9f5f83e1149b718df47255dd7bb35a7a5974bb013512cf31ec0c7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-rhel8@sha256:b7d9d52eeae9f5f83e1149b718df47255dd7bb35a7a5974bb013512cf31ec0c7?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-rhel8\u0026tag=v2.5.8-11"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:277b08ec10dd3a68b7608c1d4fd080f15b409a749292cd76c6c8873e98987297_ppc64le",
"product": {
"name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:277b08ec10dd3a68b7608c1d4fd080f15b409a749292cd76c6c8873e98987297_ppc64le",
"product_id": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:277b08ec10dd3a68b7608c1d4fd080f15b409a749292cd76c6c8873e98987297_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-reporter-rhel8@sha256:277b08ec10dd3a68b7608c1d4fd080f15b409a749292cd76c6c8873e98987297?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-reporter-rhel8\u0026tag=v2.5.8-12"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/aws-encryption-provider-rhel9@sha256:9393810a8b520eb7ec1af425fb7f03cc5d6d590e0ed6bb4eaf5dcf6278a1abff_ppc64le",
"product": {
"name": "multicluster-engine/aws-encryption-provider-rhel9@sha256:9393810a8b520eb7ec1af425fb7f03cc5d6d590e0ed6bb4eaf5dcf6278a1abff_ppc64le",
"product_id": "multicluster-engine/aws-encryption-provider-rhel9@sha256:9393810a8b520eb7ec1af425fb7f03cc5d6d590e0ed6bb4eaf5dcf6278a1abff_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/aws-encryption-provider-rhel9@sha256:9393810a8b520eb7ec1af425fb7f03cc5d6d590e0ed6bb4eaf5dcf6278a1abff?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/aws-encryption-provider-rhel9\u0026tag=v2.5.8-8"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-rhel9@sha256:8cd689d0d732ded5a5cb6092724cc048b8799b1b17142985b057af82542df416_ppc64le",
"product": {
"name": "multicluster-engine/cluster-api-rhel9@sha256:8cd689d0d732ded5a5cb6092724cc048b8799b1b17142985b057af82542df416_ppc64le",
"product_id": "multicluster-engine/cluster-api-rhel9@sha256:8cd689d0d732ded5a5cb6092724cc048b8799b1b17142985b057af82542df416_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-rhel9@sha256:8cd689d0d732ded5a5cb6092724cc048b8799b1b17142985b057af82542df416?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel9\u0026tag=v2.5.8-8"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:ce2e3f3a3a296264d13dd92e6bf9aad02e3784c895ee462b7ded43cfe486ee56_ppc64le",
"product": {
"name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:ce2e3f3a3a296264d13dd92e6bf9aad02e3784c895ee462b7ded43cfe486ee56_ppc64le",
"product_id": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:ce2e3f3a3a296264d13dd92e6bf9aad02e3784c895ee462b7ded43cfe486ee56_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-agent-rhel9@sha256:ce2e3f3a3a296264d13dd92e6bf9aad02e3784c895ee462b7ded43cfe486ee56?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9\u0026tag=v2.5.8-10"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-provider-aws-rhel9@sha256:93b8b69a75f42410925c7f3546bc527158a07ae6f8259969855c509783c8a1c8_ppc64le",
"product": {
"name": "multicluster-engine/cluster-api-provider-aws-rhel9@sha256:93b8b69a75f42410925c7f3546bc527158a07ae6f8259969855c509783c8a1c8_ppc64le",
"product_id": "multicluster-engine/cluster-api-provider-aws-rhel9@sha256:93b8b69a75f42410925c7f3546bc527158a07ae6f8259969855c509783c8a1c8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-aws-rhel9@sha256:93b8b69a75f42410925c7f3546bc527158a07ae6f8259969855c509783c8a1c8?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-aws-rhel9\u0026tag=v2.5.8-9"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:3e574777db2aea697bee325a96b3060bbb73a1ef08090c8554a1578963ff33c6_ppc64le",
"product": {
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:3e574777db2aea697bee325a96b3060bbb73a1ef08090c8554a1578963ff33c6_ppc64le",
"product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:3e574777db2aea697bee325a96b3060bbb73a1ef08090c8554a1578963ff33c6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-kubevirt-rhel9@sha256:3e574777db2aea697bee325a96b3060bbb73a1ef08090c8554a1578963ff33c6?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9\u0026tag=v2.5.8-9"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:dccbf83f41a9d5b1ff92c6a7b3ea139887c303cb9f27c3100f854ddc4b18d0e3_ppc64le",
"product": {
"name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:dccbf83f41a9d5b1ff92c6a7b3ea139887c303cb9f27c3100f854ddc4b18d0e3_ppc64le",
"product_id": "multicluster-engine/clusterclaims-controller-rhel9@sha256:dccbf83f41a9d5b1ff92c6a7b3ea139887c303cb9f27c3100f854ddc4b18d0e3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/clusterclaims-controller-rhel9@sha256:dccbf83f41a9d5b1ff92c6a7b3ea139887c303cb9f27c3100f854ddc4b18d0e3?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9\u0026tag=v2.5.8-13"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:37f44868fa304898b14dab6bfad4e029778b05bbcf39ae839ca2d2d5ece0d497_ppc64le",
"product": {
"name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:37f44868fa304898b14dab6bfad4e029778b05bbcf39ae839ca2d2d5ece0d497_ppc64le",
"product_id": "multicluster-engine/cluster-curator-controller-rhel9@sha256:37f44868fa304898b14dab6bfad4e029778b05bbcf39ae839ca2d2d5ece0d497_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-curator-controller-rhel9@sha256:37f44868fa304898b14dab6bfad4e029778b05bbcf39ae839ca2d2d5ece0d497?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9\u0026tag=v2.5.8-15"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:d55cc6e4ebd8066981b5206af262d32dbc920ef02b19effbc0ca4d7de3c93b63_ppc64le",
"product": {
"name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:d55cc6e4ebd8066981b5206af262d32dbc920ef02b19effbc0ca4d7de3c93b63_ppc64le",
"product_id": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:d55cc6e4ebd8066981b5206af262d32dbc920ef02b19effbc0ca4d7de3c93b63_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-image-set-controller-rhel9@sha256:d55cc6e4ebd8066981b5206af262d32dbc920ef02b19effbc0ca4d7de3c93b63?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9\u0026tag=v2.5.8-13"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:73e4a68dc63cc660c17797e99010427ffc37a39d93639839a14e9bd889cad5fc_ppc64le",
"product": {
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:73e4a68dc63cc660c17797e99010427ffc37a39d93639839a14e9bd889cad5fc_ppc64le",
"product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:73e4a68dc63cc660c17797e99010427ffc37a39d93639839a14e9bd889cad5fc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/clusterlifecycle-state-metrics-rhel9@sha256:73e4a68dc63cc660c17797e99010427ffc37a39d93639839a14e9bd889cad5fc?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9\u0026tag=v2.5.8-14"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:accd03cd5ae2907a215cca72087867bf00247b7cc4518c2a5cded3b7a2b54bd8_ppc64le",
"product": {
"name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:accd03cd5ae2907a215cca72087867bf00247b7cc4518c2a5cded3b7a2b54bd8_ppc64le",
"product_id": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:accd03cd5ae2907a215cca72087867bf00247b7cc4518c2a5cded3b7a2b54bd8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-addon-rhel9@sha256:accd03cd5ae2907a215cca72087867bf00247b7cc4518c2a5cded3b7a2b54bd8?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9\u0026tag=v2.5.8-12"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-proxy-rhel9@sha256:03962669596be3b2508c74a60fcff9f4f375946426c17ab89accebec968a017d_ppc64le",
"product": {
"name": "multicluster-engine/cluster-proxy-rhel9@sha256:03962669596be3b2508c74a60fcff9f4f375946426c17ab89accebec968a017d_ppc64le",
"product_id": "multicluster-engine/cluster-proxy-rhel9@sha256:03962669596be3b2508c74a60fcff9f4f375946426c17ab89accebec968a017d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-rhel9@sha256:03962669596be3b2508c74a60fcff9f4f375946426c17ab89accebec968a017d?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-rhel9\u0026tag=v2.5.8-12"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/console-mce-rhel9@sha256:bb41e7c0826cff72903ce3c4d277324fe9752085e80e1ff5e6b344e2f4193c9b_ppc64le",
"product": {
"name": "multicluster-engine/console-mce-rhel9@sha256:bb41e7c0826cff72903ce3c4d277324fe9752085e80e1ff5e6b344e2f4193c9b_ppc64le",
"product_id": "multicluster-engine/console-mce-rhel9@sha256:bb41e7c0826cff72903ce3c4d277324fe9752085e80e1ff5e6b344e2f4193c9b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/console-mce-rhel9@sha256:bb41e7c0826cff72903ce3c4d277324fe9752085e80e1ff5e6b344e2f4193c9b?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/console-mce-rhel9\u0026tag=v2.5.8-24"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/discovery-rhel9@sha256:9076810900795e6de9c82a280efcfcd258bcda1c1ac212c8becaaf8ac4ec9732_ppc64le",
"product": {
"name": "multicluster-engine/discovery-rhel9@sha256:9076810900795e6de9c82a280efcfcd258bcda1c1ac212c8becaaf8ac4ec9732_ppc64le",
"product_id": "multicluster-engine/discovery-rhel9@sha256:9076810900795e6de9c82a280efcfcd258bcda1c1ac212c8becaaf8ac4ec9732_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/discovery-rhel9@sha256:9076810900795e6de9c82a280efcfcd258bcda1c1ac212c8becaaf8ac4ec9732?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel9\u0026tag=v2.5.8-24"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hive-rhel8@sha256:b96e5f34d1830565051242d6fdb0cf006b7dc88c62c4d0c05a0722ac9652d58e_ppc64le",
"product": {
"name": "multicluster-engine/hive-rhel8@sha256:b96e5f34d1830565051242d6fdb0cf006b7dc88c62c4d0c05a0722ac9652d58e_ppc64le",
"product_id": "multicluster-engine/hive-rhel8@sha256:b96e5f34d1830565051242d6fdb0cf006b7dc88c62c4d0c05a0722ac9652d58e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/hive-rhel8@sha256:b96e5f34d1830565051242d6fdb0cf006b7dc88c62c4d0c05a0722ac9652d58e?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel8\u0026tag=v2.5.8-10"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:a61896136c7c66d829e85a652730bd498bad4955d797440311270b19ea536d48_ppc64le",
"product": {
"name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:a61896136c7c66d829e85a652730bd498bad4955d797440311270b19ea536d48_ppc64le",
"product_id": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:a61896136c7c66d829e85a652730bd498bad4955d797440311270b19ea536d48_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-addon-rhel9-operator@sha256:a61896136c7c66d829e85a652730bd498bad4955d797440311270b19ea536d48?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator\u0026tag=v2.5.8-11"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-cli-rhel9@sha256:efa26816b66fa8038911ae6489864d4734495afd652f0dee18918acbcd22ad8c_ppc64le",
"product": {
"name": "multicluster-engine/hypershift-cli-rhel9@sha256:efa26816b66fa8038911ae6489864d4734495afd652f0dee18918acbcd22ad8c_ppc64le",
"product_id": "multicluster-engine/hypershift-cli-rhel9@sha256:efa26816b66fa8038911ae6489864d4734495afd652f0dee18918acbcd22ad8c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-cli-rhel9@sha256:efa26816b66fa8038911ae6489864d4734495afd652f0dee18918acbcd22ad8c?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-cli-rhel9\u0026tag=v2.5.8-42"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-rhel9-operator@sha256:d3de73c6d3c8e3cf047bcc952c637692ca655e817c6505fb6bb42531585f1367_ppc64le",
"product": {
"name": "multicluster-engine/hypershift-rhel9-operator@sha256:d3de73c6d3c8e3cf047bcc952c637692ca655e817c6505fb6bb42531585f1367_ppc64le",
"product_id": "multicluster-engine/hypershift-rhel9-operator@sha256:d3de73c6d3c8e3cf047bcc952c637692ca655e817c6505fb6bb42531585f1367_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-rhel9-operator@sha256:d3de73c6d3c8e3cf047bcc952c637692ca655e817c6505fb6bb42531585f1367?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel9-operator\u0026tag=v2.5.8-38"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/image-based-install-rhel9@sha256:357da0c4b336d19e552d8705a883243a5cca720015b61d62ced0e963c5adbcfe_ppc64le",
"product": {
"name": "multicluster-engine/image-based-install-rhel9@sha256:357da0c4b336d19e552d8705a883243a5cca720015b61d62ced0e963c5adbcfe_ppc64le",
"product_id": "multicluster-engine/image-based-install-rhel9@sha256:357da0c4b336d19e552d8705a883243a5cca720015b61d62ced0e963c5adbcfe_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/image-based-install-rhel9@sha256:357da0c4b336d19e552d8705a883243a5cca720015b61d62ced0e963c5adbcfe?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/image-based-install-rhel9\u0026tag=v2.5.8-90"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:972a8ddbd1f5422beaebe95f2d65060ffe769790bb9e53718b70b58d8a01b3d1_ppc64le",
"product": {
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:972a8ddbd1f5422beaebe95f2d65060ffe769790bb9e53718b70b58d8a01b3d1_ppc64le",
"product_id": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:972a8ddbd1f5422beaebe95f2d65060ffe769790bb9e53718b70b58d8a01b3d1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-mce-rhel9@sha256:972a8ddbd1f5422beaebe95f2d65060ffe769790bb9e53718b70b58d8a01b3d1?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9\u0026tag=v2.5.8-10"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:6054b2ec38184c8762d82eaf823457cd9fc630e7f2e39445ac0e082e1d82b572_ppc64le",
"product": {
"name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:6054b2ec38184c8762d82eaf823457cd9fc630e7f2e39445ac0e082e1d82b572_ppc64le",
"product_id": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:6054b2ec38184c8762d82eaf823457cd9fc630e7f2e39445ac0e082e1d82b572_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/managedcluster-import-controller-rhel9@sha256:6054b2ec38184c8762d82eaf823457cd9fc630e7f2e39445ac0e082e1d82b572?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9\u0026tag=v2.5.8-14"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:6e2041b06a0f2ea621f3ae9249ba707123dd4d8fd10b11e9013dafb1e51726c8_ppc64le",
"product": {
"name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:6e2041b06a0f2ea621f3ae9249ba707123dd4d8fd10b11e9013dafb1e51726c8_ppc64le",
"product_id": "multicluster-engine/managed-serviceaccount-rhel9@sha256:6e2041b06a0f2ea621f3ae9249ba707123dd4d8fd10b11e9013dafb1e51726c8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/managed-serviceaccount-rhel9@sha256:6e2041b06a0f2ea621f3ae9249ba707123dd4d8fd10b11e9013dafb1e51726c8?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9\u0026tag=v2.5.8-19"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/multicloud-manager-rhel9@sha256:3e11a388772bb8802c7a0665a324aa52ae3617bd06b46f8e6e2c1f079ef7b12f_ppc64le",
"product": {
"name": "multicluster-engine/multicloud-manager-rhel9@sha256:3e11a388772bb8802c7a0665a324aa52ae3617bd06b46f8e6e2c1f079ef7b12f_ppc64le",
"product_id": "multicluster-engine/multicloud-manager-rhel9@sha256:3e11a388772bb8802c7a0665a324aa52ae3617bd06b46f8e6e2c1f079ef7b12f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-manager-rhel9@sha256:3e11a388772bb8802c7a0665a324aa52ae3617bd06b46f8e6e2c1f079ef7b12f?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel9\u0026tag=v2.5.8-13"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/must-gather-rhel9@sha256:9cf02638cf268c3684d446a609b1977ff5aa551fa4778bd8f49a0b672fc30b5f_ppc64le",
"product": {
"name": "multicluster-engine/must-gather-rhel9@sha256:9cf02638cf268c3684d446a609b1977ff5aa551fa4778bd8f49a0b672fc30b5f_ppc64le",
"product_id": "multicluster-engine/must-gather-rhel9@sha256:9cf02638cf268c3684d446a609b1977ff5aa551fa4778bd8f49a0b672fc30b5f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/must-gather-rhel9@sha256:9cf02638cf268c3684d446a609b1977ff5aa551fa4778bd8f49a0b672fc30b5f?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel9\u0026tag=v2.5.8-26"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/mce-operator-bundle@sha256:f4ef248ed441b363ea1871f5eb858798ba7e7ebe9f1db6435632f555d721db5b_ppc64le",
"product": {
"name": "multicluster-engine/mce-operator-bundle@sha256:f4ef248ed441b363ea1871f5eb858798ba7e7ebe9f1db6435632f555d721db5b_ppc64le",
"product_id": "multicluster-engine/mce-operator-bundle@sha256:f4ef248ed441b363ea1871f5eb858798ba7e7ebe9f1db6435632f555d721db5b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/mce-operator-bundle@sha256:f4ef248ed441b363ea1871f5eb858798ba7e7ebe9f1db6435632f555d721db5b?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/mce-operator-bundle\u0026tag=v2.5.8-60"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/backplane-rhel9-operator@sha256:4e8d1b36928e1d1f06ebd5b15d921e6d285ba29cf67dca8254ec4500c08ae89b_ppc64le",
"product": {
"name": "multicluster-engine/backplane-rhel9-operator@sha256:4e8d1b36928e1d1f06ebd5b15d921e6d285ba29cf67dca8254ec4500c08ae89b_ppc64le",
"product_id": "multicluster-engine/backplane-rhel9-operator@sha256:4e8d1b36928e1d1f06ebd5b15d921e6d285ba29cf67dca8254ec4500c08ae89b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/backplane-rhel9-operator@sha256:4e8d1b36928e1d1f06ebd5b15d921e6d285ba29cf67dca8254ec4500c08ae89b?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel9-operator\u0026tag=v2.5.8-29"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/placement-rhel9@sha256:8e5a103e06f8fd3a81468921de32895c8dfb8b43add4b596f5b2d82dd702b0df_ppc64le",
"product": {
"name": "multicluster-engine/placement-rhel9@sha256:8e5a103e06f8fd3a81468921de32895c8dfb8b43add4b596f5b2d82dd702b0df_ppc64le",
"product_id": "multicluster-engine/placement-rhel9@sha256:8e5a103e06f8fd3a81468921de32895c8dfb8b43add4b596f5b2d82dd702b0df_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/placement-rhel9@sha256:8e5a103e06f8fd3a81468921de32895c8dfb8b43add4b596f5b2d82dd702b0df?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel9\u0026tag=v2.5.8-20"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/provider-credential-controller-rhel9@sha256:b2bf24fc7ba572428b8d60c79426c53553d46f65467db1a9aa3d264c441473b3_ppc64le",
"product": {
"name": "multicluster-engine/provider-credential-controller-rhel9@sha256:b2bf24fc7ba572428b8d60c79426c53553d46f65467db1a9aa3d264c441473b3_ppc64le",
"product_id": "multicluster-engine/provider-credential-controller-rhel9@sha256:b2bf24fc7ba572428b8d60c79426c53553d46f65467db1a9aa3d264c441473b3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/provider-credential-controller-rhel9@sha256:b2bf24fc7ba572428b8d60c79426c53553d46f65467db1a9aa3d264c441473b3?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9\u0026tag=v2.5.8-12"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/registration-rhel9@sha256:24c6ff2353f36905761f77d588434b6e2182d86b5f6b2d650583d3c72f8c9570_ppc64le",
"product": {
"name": "multicluster-engine/registration-rhel9@sha256:24c6ff2353f36905761f77d588434b6e2182d86b5f6b2d650583d3c72f8c9570_ppc64le",
"product_id": "multicluster-engine/registration-rhel9@sha256:24c6ff2353f36905761f77d588434b6e2182d86b5f6b2d650583d3c72f8c9570_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/registration-rhel9@sha256:24c6ff2353f36905761f77d588434b6e2182d86b5f6b2d650583d3c72f8c9570?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel9\u0026tag=v2.5.8-20"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/registration-operator-rhel9@sha256:b6b7a286744b67e8c886a318411667d658abe6a937ba3ed08fad356587fac15b_ppc64le",
"product": {
"name": "multicluster-engine/registration-operator-rhel9@sha256:b6b7a286744b67e8c886a318411667d658abe6a937ba3ed08fad356587fac15b_ppc64le",
"product_id": "multicluster-engine/registration-operator-rhel9@sha256:b6b7a286744b67e8c886a318411667d658abe6a937ba3ed08fad356587fac15b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/registration-operator-rhel9@sha256:b6b7a286744b67e8c886a318411667d658abe6a937ba3ed08fad356587fac15b?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel9\u0026tag=v2.5.8-19"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/work-rhel9@sha256:6f454adef48ef62f556f3e2f5f0ab661b5b09ffce9518b3ea80e2f3a5e2a4dae_ppc64le",
"product": {
"name": "multicluster-engine/work-rhel9@sha256:6f454adef48ef62f556f3e2f5f0ab661b5b09ffce9518b3ea80e2f3a5e2a4dae_ppc64le",
"product_id": "multicluster-engine/work-rhel9@sha256:6f454adef48ef62f556f3e2f5f0ab661b5b09ffce9518b3ea80e2f3a5e2a4dae_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/work-rhel9@sha256:6f454adef48ef62f556f3e2f5f0ab661b5b09ffce9518b3ea80e2f3a5e2a4dae?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel9\u0026tag=v2.5.8-20"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "multicluster-engine/addon-manager-rhel9@sha256:0761da8eb79f41b9066b693ecc0db011ece5667459aea5286ff4182bc4ac973d_arm64",
"product": {
"name": "multicluster-engine/addon-manager-rhel9@sha256:0761da8eb79f41b9066b693ecc0db011ece5667459aea5286ff4182bc4ac973d_arm64",
"product_id": "multicluster-engine/addon-manager-rhel9@sha256:0761da8eb79f41b9066b693ecc0db011ece5667459aea5286ff4182bc4ac973d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/addon-manager-rhel9@sha256:0761da8eb79f41b9066b693ecc0db011ece5667459aea5286ff4182bc4ac973d?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/addon-manager-rhel9\u0026tag=v2.5.8-20"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/agent-service-rhel8@sha256:c25bfb513f0701fa5027113e9e65bfaf85a3ed07f604d0e55b9fca1ccaf22b00_arm64",
"product": {
"name": "multicluster-engine/agent-service-rhel8@sha256:c25bfb513f0701fa5027113e9e65bfaf85a3ed07f604d0e55b9fca1ccaf22b00_arm64",
"product_id": "multicluster-engine/agent-service-rhel8@sha256:c25bfb513f0701fa5027113e9e65bfaf85a3ed07f604d0e55b9fca1ccaf22b00_arm64",
"product_identification_helper": {
"purl": "pkg:oci/agent-service-rhel8@sha256:c25bfb513f0701fa5027113e9e65bfaf85a3ed07f604d0e55b9fca1ccaf22b00?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/agent-service-rhel8\u0026tag=v2.5.8-24"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/apiserver-network-proxy-rhel9@sha256:cbe0ea6421291d4ba10925af3a21ac2b8374d10091635c531b2c5ff7d499a1b6_arm64",
"product": {
"name": "multicluster-engine/apiserver-network-proxy-rhel9@sha256:cbe0ea6421291d4ba10925af3a21ac2b8374d10091635c531b2c5ff7d499a1b6_arm64",
"product_id": "multicluster-engine/apiserver-network-proxy-rhel9@sha256:cbe0ea6421291d4ba10925af3a21ac2b8374d10091635c531b2c5ff7d499a1b6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/apiserver-network-proxy-rhel9@sha256:cbe0ea6421291d4ba10925af3a21ac2b8374d10091635c531b2c5ff7d499a1b6?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/apiserver-network-proxy-rhel9\u0026tag=v2.5.8-8"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-image-service-rhel8@sha256:e7391da39e4c090d18564db32583b59947d805c98bb342bd2c1865aae294829a_arm64",
"product": {
"name": "multicluster-engine/assisted-image-service-rhel8@sha256:e7391da39e4c090d18564db32583b59947d805c98bb342bd2c1865aae294829a_arm64",
"product_id": "multicluster-engine/assisted-image-service-rhel8@sha256:e7391da39e4c090d18564db32583b59947d805c98bb342bd2c1865aae294829a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-image-service-rhel8@sha256:e7391da39e4c090d18564db32583b59947d805c98bb342bd2c1865aae294829a?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel8\u0026tag=v2.5.8-8"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:8659e47ef0f03ea79fb4cbf47460de244404ca4336b6e6871ca03820282d04fe_arm64",
"product": {
"name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:8659e47ef0f03ea79fb4cbf47460de244404ca4336b6e6871ca03820282d04fe_arm64",
"product_id": "multicluster-engine/assisted-installer-agent-rhel8@sha256:8659e47ef0f03ea79fb4cbf47460de244404ca4336b6e6871ca03820282d04fe_arm64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-agent-rhel8@sha256:8659e47ef0f03ea79fb4cbf47460de244404ca4336b6e6871ca03820282d04fe?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel8\u0026tag=v2.5.8-10"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-rhel8@sha256:ec22263012b1ed34ec9f3c9f6e5b5b2f896deeb5a190051166c5c7d0e87d09da_arm64",
"product": {
"name": "multicluster-engine/assisted-installer-rhel8@sha256:ec22263012b1ed34ec9f3c9f6e5b5b2f896deeb5a190051166c5c7d0e87d09da_arm64",
"product_id": "multicluster-engine/assisted-installer-rhel8@sha256:ec22263012b1ed34ec9f3c9f6e5b5b2f896deeb5a190051166c5c7d0e87d09da_arm64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-rhel8@sha256:ec22263012b1ed34ec9f3c9f6e5b5b2f896deeb5a190051166c5c7d0e87d09da?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-rhel8\u0026tag=v2.5.8-11"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:bb3cfd4b0194ffe92a3d5e73861b5d85134d83a73186531e62f78e70d8c646d9_arm64",
"product": {
"name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:bb3cfd4b0194ffe92a3d5e73861b5d85134d83a73186531e62f78e70d8c646d9_arm64",
"product_id": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:bb3cfd4b0194ffe92a3d5e73861b5d85134d83a73186531e62f78e70d8c646d9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-reporter-rhel8@sha256:bb3cfd4b0194ffe92a3d5e73861b5d85134d83a73186531e62f78e70d8c646d9?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-reporter-rhel8\u0026tag=v2.5.8-12"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/aws-encryption-provider-rhel9@sha256:3115f33939008fc6f78a994911a921dbd9fe30ac1aa0bfbb584d21853ecda9cc_arm64",
"product": {
"name": "multicluster-engine/aws-encryption-provider-rhel9@sha256:3115f33939008fc6f78a994911a921dbd9fe30ac1aa0bfbb584d21853ecda9cc_arm64",
"product_id": "multicluster-engine/aws-encryption-provider-rhel9@sha256:3115f33939008fc6f78a994911a921dbd9fe30ac1aa0bfbb584d21853ecda9cc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/aws-encryption-provider-rhel9@sha256:3115f33939008fc6f78a994911a921dbd9fe30ac1aa0bfbb584d21853ecda9cc?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/aws-encryption-provider-rhel9\u0026tag=v2.5.8-8"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-rhel9@sha256:3b349b28083354b423c4a529fa79c9c4a6ff829c60bb63be9a5d77e499f9de89_arm64",
"product": {
"name": "multicluster-engine/cluster-api-rhel9@sha256:3b349b28083354b423c4a529fa79c9c4a6ff829c60bb63be9a5d77e499f9de89_arm64",
"product_id": "multicluster-engine/cluster-api-rhel9@sha256:3b349b28083354b423c4a529fa79c9c4a6ff829c60bb63be9a5d77e499f9de89_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-rhel9@sha256:3b349b28083354b423c4a529fa79c9c4a6ff829c60bb63be9a5d77e499f9de89?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel9\u0026tag=v2.5.8-8"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4349a07df25c3235f30a6c6f89e95d3471fcbcb9fff7f005ceb7d7e4cf7c3481_arm64",
"product": {
"name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4349a07df25c3235f30a6c6f89e95d3471fcbcb9fff7f005ceb7d7e4cf7c3481_arm64",
"product_id": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4349a07df25c3235f30a6c6f89e95d3471fcbcb9fff7f005ceb7d7e4cf7c3481_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-agent-rhel9@sha256:4349a07df25c3235f30a6c6f89e95d3471fcbcb9fff7f005ceb7d7e4cf7c3481?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9\u0026tag=v2.5.8-10"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-provider-aws-rhel9@sha256:4f97aa38578070b493587485511e6f5f35b73c43ef75bd3c325db2dafc669892_arm64",
"product": {
"name": "multicluster-engine/cluster-api-provider-aws-rhel9@sha256:4f97aa38578070b493587485511e6f5f35b73c43ef75bd3c325db2dafc669892_arm64",
"product_id": "multicluster-engine/cluster-api-provider-aws-rhel9@sha256:4f97aa38578070b493587485511e6f5f35b73c43ef75bd3c325db2dafc669892_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-aws-rhel9@sha256:4f97aa38578070b493587485511e6f5f35b73c43ef75bd3c325db2dafc669892?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-aws-rhel9\u0026tag=v2.5.8-9"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:e5e8151e4ea6fad2127200542a2a20b84d2eb51b0ce92d842c6076735b9517a7_arm64",
"product": {
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:e5e8151e4ea6fad2127200542a2a20b84d2eb51b0ce92d842c6076735b9517a7_arm64",
"product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:e5e8151e4ea6fad2127200542a2a20b84d2eb51b0ce92d842c6076735b9517a7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-kubevirt-rhel9@sha256:e5e8151e4ea6fad2127200542a2a20b84d2eb51b0ce92d842c6076735b9517a7?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9\u0026tag=v2.5.8-9"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:e2c249bef497c4777982da504f6b619413b53b55841d5c707a1218cbea9cd542_arm64",
"product": {
"name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:e2c249bef497c4777982da504f6b619413b53b55841d5c707a1218cbea9cd542_arm64",
"product_id": "multicluster-engine/clusterclaims-controller-rhel9@sha256:e2c249bef497c4777982da504f6b619413b53b55841d5c707a1218cbea9cd542_arm64",
"product_identification_helper": {
"purl": "pkg:oci/clusterclaims-controller-rhel9@sha256:e2c249bef497c4777982da504f6b619413b53b55841d5c707a1218cbea9cd542?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9\u0026tag=v2.5.8-13"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:63c95f60413e3762f54ef496fb323752516bd768775942e5a1099276e1728e4f_arm64",
"product": {
"name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:63c95f60413e3762f54ef496fb323752516bd768775942e5a1099276e1728e4f_arm64",
"product_id": "multicluster-engine/cluster-curator-controller-rhel9@sha256:63c95f60413e3762f54ef496fb323752516bd768775942e5a1099276e1728e4f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-curator-controller-rhel9@sha256:63c95f60413e3762f54ef496fb323752516bd768775942e5a1099276e1728e4f?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9\u0026tag=v2.5.8-15"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:9fb707c5b7f7f738b784de85382295619609e4dcdebbc5ab96ff425c85a315d7_arm64",
"product": {
"name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:9fb707c5b7f7f738b784de85382295619609e4dcdebbc5ab96ff425c85a315d7_arm64",
"product_id": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:9fb707c5b7f7f738b784de85382295619609e4dcdebbc5ab96ff425c85a315d7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-image-set-controller-rhel9@sha256:9fb707c5b7f7f738b784de85382295619609e4dcdebbc5ab96ff425c85a315d7?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9\u0026tag=v2.5.8-13"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:61fd65a41846deb806ab684cac9061d581689be513c05812da5621b3b56cf65b_arm64",
"product": {
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:61fd65a41846deb806ab684cac9061d581689be513c05812da5621b3b56cf65b_arm64",
"product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:61fd65a41846deb806ab684cac9061d581689be513c05812da5621b3b56cf65b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/clusterlifecycle-state-metrics-rhel9@sha256:61fd65a41846deb806ab684cac9061d581689be513c05812da5621b3b56cf65b?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9\u0026tag=v2.5.8-14"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:bab43580fe22ed3c5aed1796dcd99d5397941cf04411d62a2001a36b118963b5_arm64",
"product": {
"name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:bab43580fe22ed3c5aed1796dcd99d5397941cf04411d62a2001a36b118963b5_arm64",
"product_id": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:bab43580fe22ed3c5aed1796dcd99d5397941cf04411d62a2001a36b118963b5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-addon-rhel9@sha256:bab43580fe22ed3c5aed1796dcd99d5397941cf04411d62a2001a36b118963b5?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9\u0026tag=v2.5.8-12"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-proxy-rhel9@sha256:6dd20975ec4bf6753e0a4783676c5470860f3a1cb13d7bcc30e99b52a5b6f865_arm64",
"product": {
"name": "multicluster-engine/cluster-proxy-rhel9@sha256:6dd20975ec4bf6753e0a4783676c5470860f3a1cb13d7bcc30e99b52a5b6f865_arm64",
"product_id": "multicluster-engine/cluster-proxy-rhel9@sha256:6dd20975ec4bf6753e0a4783676c5470860f3a1cb13d7bcc30e99b52a5b6f865_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-rhel9@sha256:6dd20975ec4bf6753e0a4783676c5470860f3a1cb13d7bcc30e99b52a5b6f865?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-rhel9\u0026tag=v2.5.8-12"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/console-mce-rhel9@sha256:94722017a746ec465f42b7e7a2e2aa6b18a4327969a51b90504bb08dc4a73d0a_arm64",
"product": {
"name": "multicluster-engine/console-mce-rhel9@sha256:94722017a746ec465f42b7e7a2e2aa6b18a4327969a51b90504bb08dc4a73d0a_arm64",
"product_id": "multicluster-engine/console-mce-rhel9@sha256:94722017a746ec465f42b7e7a2e2aa6b18a4327969a51b90504bb08dc4a73d0a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/console-mce-rhel9@sha256:94722017a746ec465f42b7e7a2e2aa6b18a4327969a51b90504bb08dc4a73d0a?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/console-mce-rhel9\u0026tag=v2.5.8-24"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/discovery-rhel9@sha256:cfa9e8f995226a13bc2b39b26f68ecf465f099876ff20c1bea893e22335bb8cb_arm64",
"product": {
"name": "multicluster-engine/discovery-rhel9@sha256:cfa9e8f995226a13bc2b39b26f68ecf465f099876ff20c1bea893e22335bb8cb_arm64",
"product_id": "multicluster-engine/discovery-rhel9@sha256:cfa9e8f995226a13bc2b39b26f68ecf465f099876ff20c1bea893e22335bb8cb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/discovery-rhel9@sha256:cfa9e8f995226a13bc2b39b26f68ecf465f099876ff20c1bea893e22335bb8cb?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel9\u0026tag=v2.5.8-24"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hive-rhel8@sha256:339f9c0097ab184827aba7d6da890eeefcabcdfab09954073703f5c37388c8b2_arm64",
"product": {
"name": "multicluster-engine/hive-rhel8@sha256:339f9c0097ab184827aba7d6da890eeefcabcdfab09954073703f5c37388c8b2_arm64",
"product_id": "multicluster-engine/hive-rhel8@sha256:339f9c0097ab184827aba7d6da890eeefcabcdfab09954073703f5c37388c8b2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/hive-rhel8@sha256:339f9c0097ab184827aba7d6da890eeefcabcdfab09954073703f5c37388c8b2?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel8\u0026tag=v2.5.8-10"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:55ca8f12bb98c629a3a4fd25089ee19957e3350ff3697cff85b6e1c5f097467a_arm64",
"product": {
"name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:55ca8f12bb98c629a3a4fd25089ee19957e3350ff3697cff85b6e1c5f097467a_arm64",
"product_id": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:55ca8f12bb98c629a3a4fd25089ee19957e3350ff3697cff85b6e1c5f097467a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-addon-rhel9-operator@sha256:55ca8f12bb98c629a3a4fd25089ee19957e3350ff3697cff85b6e1c5f097467a?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator\u0026tag=v2.5.8-11"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-cli-rhel9@sha256:380be65be89fd4b586e7c33eeded8e21b8b062c685fb0e6261eeae9bd52ec337_arm64",
"product": {
"name": "multicluster-engine/hypershift-cli-rhel9@sha256:380be65be89fd4b586e7c33eeded8e21b8b062c685fb0e6261eeae9bd52ec337_arm64",
"product_id": "multicluster-engine/hypershift-cli-rhel9@sha256:380be65be89fd4b586e7c33eeded8e21b8b062c685fb0e6261eeae9bd52ec337_arm64",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-cli-rhel9@sha256:380be65be89fd4b586e7c33eeded8e21b8b062c685fb0e6261eeae9bd52ec337?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-cli-rhel9\u0026tag=v2.5.8-42"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-rhel9-operator@sha256:834c1e1b0e256c835d97d33d2f6ea785bb1f58160a63bcbff6c3becf8486df84_arm64",
"product": {
"name": "multicluster-engine/hypershift-rhel9-operator@sha256:834c1e1b0e256c835d97d33d2f6ea785bb1f58160a63bcbff6c3becf8486df84_arm64",
"product_id": "multicluster-engine/hypershift-rhel9-operator@sha256:834c1e1b0e256c835d97d33d2f6ea785bb1f58160a63bcbff6c3becf8486df84_arm64",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-rhel9-operator@sha256:834c1e1b0e256c835d97d33d2f6ea785bb1f58160a63bcbff6c3becf8486df84?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel9-operator\u0026tag=v2.5.8-38"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/image-based-install-rhel9@sha256:dc4e3b0b2844fc926592aaefef5a7d61bae8eff34ff1391c97d8ba047bb976e9_arm64",
"product": {
"name": "multicluster-engine/image-based-install-rhel9@sha256:dc4e3b0b2844fc926592aaefef5a7d61bae8eff34ff1391c97d8ba047bb976e9_arm64",
"product_id": "multicluster-engine/image-based-install-rhel9@sha256:dc4e3b0b2844fc926592aaefef5a7d61bae8eff34ff1391c97d8ba047bb976e9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/image-based-install-rhel9@sha256:dc4e3b0b2844fc926592aaefef5a7d61bae8eff34ff1391c97d8ba047bb976e9?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/image-based-install-rhel9\u0026tag=v2.5.8-90"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:ab701714f6afa61a206574efa0d14a1236b773418e9286493c85a083ea599e20_arm64",
"product": {
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:ab701714f6afa61a206574efa0d14a1236b773418e9286493c85a083ea599e20_arm64",
"product_id": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:ab701714f6afa61a206574efa0d14a1236b773418e9286493c85a083ea599e20_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-mce-rhel9@sha256:ab701714f6afa61a206574efa0d14a1236b773418e9286493c85a083ea599e20?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9\u0026tag=v2.5.8-10"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:571c65ecec2353c72c7c12f3f0c06cb421f6da7dd99861e65c2792f815d0b09c_arm64",
"product": {
"name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:571c65ecec2353c72c7c12f3f0c06cb421f6da7dd99861e65c2792f815d0b09c_arm64",
"product_id": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:571c65ecec2353c72c7c12f3f0c06cb421f6da7dd99861e65c2792f815d0b09c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/managedcluster-import-controller-rhel9@sha256:571c65ecec2353c72c7c12f3f0c06cb421f6da7dd99861e65c2792f815d0b09c?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9\u0026tag=v2.5.8-14"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:75d8fe44f3c8ed60ea8bd6c44e3bf5a30d34fd61f7c2cd2196d5214bcb0c7a23_arm64",
"product": {
"name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:75d8fe44f3c8ed60ea8bd6c44e3bf5a30d34fd61f7c2cd2196d5214bcb0c7a23_arm64",
"product_id": "multicluster-engine/managed-serviceaccount-rhel9@sha256:75d8fe44f3c8ed60ea8bd6c44e3bf5a30d34fd61f7c2cd2196d5214bcb0c7a23_arm64",
"product_identification_helper": {
"purl": "pkg:oci/managed-serviceaccount-rhel9@sha256:75d8fe44f3c8ed60ea8bd6c44e3bf5a30d34fd61f7c2cd2196d5214bcb0c7a23?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9\u0026tag=v2.5.8-19"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/multicloud-manager-rhel9@sha256:5e279bf2cdb92686783b734224cfd815ed09448ebd0bc3a95beeaab637057d3e_arm64",
"product": {
"name": "multicluster-engine/multicloud-manager-rhel9@sha256:5e279bf2cdb92686783b734224cfd815ed09448ebd0bc3a95beeaab637057d3e_arm64",
"product_id": "multicluster-engine/multicloud-manager-rhel9@sha256:5e279bf2cdb92686783b734224cfd815ed09448ebd0bc3a95beeaab637057d3e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-manager-rhel9@sha256:5e279bf2cdb92686783b734224cfd815ed09448ebd0bc3a95beeaab637057d3e?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel9\u0026tag=v2.5.8-13"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/must-gather-rhel9@sha256:f72e2c7958654da09903d639d5fa783b80e6e477ab75c459e1fea5de1a5fe283_arm64",
"product": {
"name": "multicluster-engine/must-gather-rhel9@sha256:f72e2c7958654da09903d639d5fa783b80e6e477ab75c459e1fea5de1a5fe283_arm64",
"product_id": "multicluster-engine/must-gather-rhel9@sha256:f72e2c7958654da09903d639d5fa783b80e6e477ab75c459e1fea5de1a5fe283_arm64",
"product_identification_helper": {
"purl": "pkg:oci/must-gather-rhel9@sha256:f72e2c7958654da09903d639d5fa783b80e6e477ab75c459e1fea5de1a5fe283?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel9\u0026tag=v2.5.8-26"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/backplane-rhel9-operator@sha256:529f4292ea0dbed2b6605d61c1e02de5cd1c37fe3e77b53b98d849920407c926_arm64",
"product": {
"name": "multicluster-engine/backplane-rhel9-operator@sha256:529f4292ea0dbed2b6605d61c1e02de5cd1c37fe3e77b53b98d849920407c926_arm64",
"product_id": "multicluster-engine/backplane-rhel9-operator@sha256:529f4292ea0dbed2b6605d61c1e02de5cd1c37fe3e77b53b98d849920407c926_arm64",
"product_identification_helper": {
"purl": "pkg:oci/backplane-rhel9-operator@sha256:529f4292ea0dbed2b6605d61c1e02de5cd1c37fe3e77b53b98d849920407c926?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel9-operator\u0026tag=v2.5.8-29"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/placement-rhel9@sha256:d6977e9d9553e15634b65fa69b4df4a47d51262bf132fcee8bbe970d693577f2_arm64",
"product": {
"name": "multicluster-engine/placement-rhel9@sha256:d6977e9d9553e15634b65fa69b4df4a47d51262bf132fcee8bbe970d693577f2_arm64",
"product_id": "multicluster-engine/placement-rhel9@sha256:d6977e9d9553e15634b65fa69b4df4a47d51262bf132fcee8bbe970d693577f2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/placement-rhel9@sha256:d6977e9d9553e15634b65fa69b4df4a47d51262bf132fcee8bbe970d693577f2?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel9\u0026tag=v2.5.8-20"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/provider-credential-controller-rhel9@sha256:514f4733d94367fd7c488f7ce98062f028800dcfffdb2963e52abdfa4d996fab_arm64",
"product": {
"name": "multicluster-engine/provider-credential-controller-rhel9@sha256:514f4733d94367fd7c488f7ce98062f028800dcfffdb2963e52abdfa4d996fab_arm64",
"product_id": "multicluster-engine/provider-credential-controller-rhel9@sha256:514f4733d94367fd7c488f7ce98062f028800dcfffdb2963e52abdfa4d996fab_arm64",
"product_identification_helper": {
"purl": "pkg:oci/provider-credential-controller-rhel9@sha256:514f4733d94367fd7c488f7ce98062f028800dcfffdb2963e52abdfa4d996fab?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9\u0026tag=v2.5.8-12"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/registration-rhel9@sha256:95a14f06a48aec91b29cd6132af284255bb80a6c47fd3b2c455f0ba70c12f067_arm64",
"product": {
"name": "multicluster-engine/registration-rhel9@sha256:95a14f06a48aec91b29cd6132af284255bb80a6c47fd3b2c455f0ba70c12f067_arm64",
"product_id": "multicluster-engine/registration-rhel9@sha256:95a14f06a48aec91b29cd6132af284255bb80a6c47fd3b2c455f0ba70c12f067_arm64",
"product_identification_helper": {
"purl": "pkg:oci/registration-rhel9@sha256:95a14f06a48aec91b29cd6132af284255bb80a6c47fd3b2c455f0ba70c12f067?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel9\u0026tag=v2.5.8-20"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/registration-operator-rhel9@sha256:3ae2999c741d4a7df738c375f5a4e6ad7cac00a38453e8069f5a89a9b96f70b3_arm64",
"product": {
"name": "multicluster-engine/registration-operator-rhel9@sha256:3ae2999c741d4a7df738c375f5a4e6ad7cac00a38453e8069f5a89a9b96f70b3_arm64",
"product_id": "multicluster-engine/registration-operator-rhel9@sha256:3ae2999c741d4a7df738c375f5a4e6ad7cac00a38453e8069f5a89a9b96f70b3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/registration-operator-rhel9@sha256:3ae2999c741d4a7df738c375f5a4e6ad7cac00a38453e8069f5a89a9b96f70b3?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel9\u0026tag=v2.5.8-19"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/work-rhel9@sha256:cab50268e7debb8a50f8acdc0325e7a7e6625bbe1448d439f5b1abf9a4fb962b_arm64",
"product": {
"name": "multicluster-engine/work-rhel9@sha256:cab50268e7debb8a50f8acdc0325e7a7e6625bbe1448d439f5b1abf9a4fb962b_arm64",
"product_id": "multicluster-engine/work-rhel9@sha256:cab50268e7debb8a50f8acdc0325e7a7e6625bbe1448d439f5b1abf9a4fb962b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/work-rhel9@sha256:cab50268e7debb8a50f8acdc0325e7a7e6625bbe1448d439f5b1abf9a4fb962b?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel9\u0026tag=v2.5.8-20"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "multicluster-engine/addon-manager-rhel9@sha256:7d8c0971c6ecd2c34000c1463619e169c100c58b2df30c72f73ed2a7b3257ed2_amd64",
"product": {
"name": "multicluster-engine/addon-manager-rhel9@sha256:7d8c0971c6ecd2c34000c1463619e169c100c58b2df30c72f73ed2a7b3257ed2_amd64",
"product_id": "multicluster-engine/addon-manager-rhel9@sha256:7d8c0971c6ecd2c34000c1463619e169c100c58b2df30c72f73ed2a7b3257ed2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/addon-manager-rhel9@sha256:7d8c0971c6ecd2c34000c1463619e169c100c58b2df30c72f73ed2a7b3257ed2?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/addon-manager-rhel9\u0026tag=v2.5.8-20"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/agent-service-rhel8@sha256:6c6470b2bdc321d9a674362e62eaf3205ad2ce60825bd1a6b1f16158ed4d7e8b_amd64",
"product": {
"name": "multicluster-engine/agent-service-rhel8@sha256:6c6470b2bdc321d9a674362e62eaf3205ad2ce60825bd1a6b1f16158ed4d7e8b_amd64",
"product_id": "multicluster-engine/agent-service-rhel8@sha256:6c6470b2bdc321d9a674362e62eaf3205ad2ce60825bd1a6b1f16158ed4d7e8b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/agent-service-rhel8@sha256:6c6470b2bdc321d9a674362e62eaf3205ad2ce60825bd1a6b1f16158ed4d7e8b?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/agent-service-rhel8\u0026tag=v2.5.8-24"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/apiserver-network-proxy-rhel9@sha256:3b90394d49eb6926492a028de85ede80e8e4b4495781d92de2ab21b22c6df27b_amd64",
"product": {
"name": "multicluster-engine/apiserver-network-proxy-rhel9@sha256:3b90394d49eb6926492a028de85ede80e8e4b4495781d92de2ab21b22c6df27b_amd64",
"product_id": "multicluster-engine/apiserver-network-proxy-rhel9@sha256:3b90394d49eb6926492a028de85ede80e8e4b4495781d92de2ab21b22c6df27b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/apiserver-network-proxy-rhel9@sha256:3b90394d49eb6926492a028de85ede80e8e4b4495781d92de2ab21b22c6df27b?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/apiserver-network-proxy-rhel9\u0026tag=v2.5.8-8"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-image-service-rhel8@sha256:ae8d7275161f25d0bda9f12f916b59577de77d589edcd91f89c5da6b6f419647_amd64",
"product": {
"name": "multicluster-engine/assisted-image-service-rhel8@sha256:ae8d7275161f25d0bda9f12f916b59577de77d589edcd91f89c5da6b6f419647_amd64",
"product_id": "multicluster-engine/assisted-image-service-rhel8@sha256:ae8d7275161f25d0bda9f12f916b59577de77d589edcd91f89c5da6b6f419647_amd64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-image-service-rhel8@sha256:ae8d7275161f25d0bda9f12f916b59577de77d589edcd91f89c5da6b6f419647?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel8\u0026tag=v2.5.8-8"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:e89f350541d8a99a14c2a2371bd1eb7d00ce0f52a0b0335b01c7ee1e490dc6fb_amd64",
"product": {
"name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:e89f350541d8a99a14c2a2371bd1eb7d00ce0f52a0b0335b01c7ee1e490dc6fb_amd64",
"product_id": "multicluster-engine/assisted-installer-agent-rhel8@sha256:e89f350541d8a99a14c2a2371bd1eb7d00ce0f52a0b0335b01c7ee1e490dc6fb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-agent-rhel8@sha256:e89f350541d8a99a14c2a2371bd1eb7d00ce0f52a0b0335b01c7ee1e490dc6fb?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel8\u0026tag=v2.5.8-10"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-rhel8@sha256:a689a510613085d7f92b32761e42c6885787ea5faf94abb8427a37caf4a884d3_amd64",
"product": {
"name": "multicluster-engine/assisted-installer-rhel8@sha256:a689a510613085d7f92b32761e42c6885787ea5faf94abb8427a37caf4a884d3_amd64",
"product_id": "multicluster-engine/assisted-installer-rhel8@sha256:a689a510613085d7f92b32761e42c6885787ea5faf94abb8427a37caf4a884d3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-rhel8@sha256:a689a510613085d7f92b32761e42c6885787ea5faf94abb8427a37caf4a884d3?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-rhel8\u0026tag=v2.5.8-11"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:e9bbed17889044dbf9a137431fcc6381a7c3e8665440dccfb6077e62471f2072_amd64",
"product": {
"name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:e9bbed17889044dbf9a137431fcc6381a7c3e8665440dccfb6077e62471f2072_amd64",
"product_id": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:e9bbed17889044dbf9a137431fcc6381a7c3e8665440dccfb6077e62471f2072_amd64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-reporter-rhel8@sha256:e9bbed17889044dbf9a137431fcc6381a7c3e8665440dccfb6077e62471f2072?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-reporter-rhel8\u0026tag=v2.5.8-12"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/aws-encryption-provider-rhel9@sha256:7ba2e2b3acce5cc801b5b61a8c07987a23664780f0cfea2804e99cccb9d8bcf6_amd64",
"product": {
"name": "multicluster-engine/aws-encryption-provider-rhel9@sha256:7ba2e2b3acce5cc801b5b61a8c07987a23664780f0cfea2804e99cccb9d8bcf6_amd64",
"product_id": "multicluster-engine/aws-encryption-provider-rhel9@sha256:7ba2e2b3acce5cc801b5b61a8c07987a23664780f0cfea2804e99cccb9d8bcf6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/aws-encryption-provider-rhel9@sha256:7ba2e2b3acce5cc801b5b61a8c07987a23664780f0cfea2804e99cccb9d8bcf6?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/aws-encryption-provider-rhel9\u0026tag=v2.5.8-8"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-rhel9@sha256:0340f3cc9aed03f2816e0204bee3cf1aac32eaf715ac00536d0487afef5b6a69_amd64",
"product": {
"name": "multicluster-engine/cluster-api-rhel9@sha256:0340f3cc9aed03f2816e0204bee3cf1aac32eaf715ac00536d0487afef5b6a69_amd64",
"product_id": "multicluster-engine/cluster-api-rhel9@sha256:0340f3cc9aed03f2816e0204bee3cf1aac32eaf715ac00536d0487afef5b6a69_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-rhel9@sha256:0340f3cc9aed03f2816e0204bee3cf1aac32eaf715ac00536d0487afef5b6a69?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel9\u0026tag=v2.5.8-8"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:e8a51c10e07063775ea5de814c1d17c7c944a738747be7c023db97b309754132_amd64",
"product": {
"name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:e8a51c10e07063775ea5de814c1d17c7c944a738747be7c023db97b309754132_amd64",
"product_id": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:e8a51c10e07063775ea5de814c1d17c7c944a738747be7c023db97b309754132_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-agent-rhel9@sha256:e8a51c10e07063775ea5de814c1d17c7c944a738747be7c023db97b309754132?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9\u0026tag=v2.5.8-10"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-provider-aws-rhel9@sha256:b32dfc3ba9cc1bcc8156b5a765053baeaec9429d1e9214ccd096d57121300512_amd64",
"product": {
"name": "multicluster-engine/cluster-api-provider-aws-rhel9@sha256:b32dfc3ba9cc1bcc8156b5a765053baeaec9429d1e9214ccd096d57121300512_amd64",
"product_id": "multicluster-engine/cluster-api-provider-aws-rhel9@sha256:b32dfc3ba9cc1bcc8156b5a765053baeaec9429d1e9214ccd096d57121300512_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-aws-rhel9@sha256:b32dfc3ba9cc1bcc8156b5a765053baeaec9429d1e9214ccd096d57121300512?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-aws-rhel9\u0026tag=v2.5.8-9"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:f79e251ac9171bee00527287d3ced4b62f2a6fd46d2d393900295b762b8bbd51_amd64",
"product": {
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:f79e251ac9171bee00527287d3ced4b62f2a6fd46d2d393900295b762b8bbd51_amd64",
"product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:f79e251ac9171bee00527287d3ced4b62f2a6fd46d2d393900295b762b8bbd51_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-kubevirt-rhel9@sha256:f79e251ac9171bee00527287d3ced4b62f2a6fd46d2d393900295b762b8bbd51?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9\u0026tag=v2.5.8-9"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:57f7984abd2110d678faa5df3d950eb787bda437b48a0f4d166f79b044d575b7_amd64",
"product": {
"name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:57f7984abd2110d678faa5df3d950eb787bda437b48a0f4d166f79b044d575b7_amd64",
"product_id": "multicluster-engine/clusterclaims-controller-rhel9@sha256:57f7984abd2110d678faa5df3d950eb787bda437b48a0f4d166f79b044d575b7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/clusterclaims-controller-rhel9@sha256:57f7984abd2110d678faa5df3d950eb787bda437b48a0f4d166f79b044d575b7?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9\u0026tag=v2.5.8-13"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:191a16392e04aa5c6152d2974339bf3dd9091ea121802677b7291197a207b388_amd64",
"product": {
"name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:191a16392e04aa5c6152d2974339bf3dd9091ea121802677b7291197a207b388_amd64",
"product_id": "multicluster-engine/cluster-curator-controller-rhel9@sha256:191a16392e04aa5c6152d2974339bf3dd9091ea121802677b7291197a207b388_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-curator-controller-rhel9@sha256:191a16392e04aa5c6152d2974339bf3dd9091ea121802677b7291197a207b388?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9\u0026tag=v2.5.8-15"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:430c880fb4213d2156d9a6dc7a7bc4683cc7f92609d825ddda5d9ade5c86147c_amd64",
"product": {
"name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:430c880fb4213d2156d9a6dc7a7bc4683cc7f92609d825ddda5d9ade5c86147c_amd64",
"product_id": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:430c880fb4213d2156d9a6dc7a7bc4683cc7f92609d825ddda5d9ade5c86147c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-image-set-controller-rhel9@sha256:430c880fb4213d2156d9a6dc7a7bc4683cc7f92609d825ddda5d9ade5c86147c?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9\u0026tag=v2.5.8-13"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:7e3ad35dc7b688e294e21b089e075c031849bbf957e267de3969193f63c164f4_amd64",
"product": {
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:7e3ad35dc7b688e294e21b089e075c031849bbf957e267de3969193f63c164f4_amd64",
"product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:7e3ad35dc7b688e294e21b089e075c031849bbf957e267de3969193f63c164f4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/clusterlifecycle-state-metrics-rhel9@sha256:7e3ad35dc7b688e294e21b089e075c031849bbf957e267de3969193f63c164f4?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9\u0026tag=v2.5.8-14"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:24be4f32d8c1222c7e9b1b0bd14212973f8d243992ec6b9ebe91419a8ddc590f_amd64",
"product": {
"name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:24be4f32d8c1222c7e9b1b0bd14212973f8d243992ec6b9ebe91419a8ddc590f_amd64",
"product_id": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:24be4f32d8c1222c7e9b1b0bd14212973f8d243992ec6b9ebe91419a8ddc590f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-addon-rhel9@sha256:24be4f32d8c1222c7e9b1b0bd14212973f8d243992ec6b9ebe91419a8ddc590f?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9\u0026tag=v2.5.8-12"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-proxy-rhel9@sha256:4ab40a46c13c8cc95ddbb5691561e769fb00e237d25aa56628f59a0f291a0ae6_amd64",
"product": {
"name": "multicluster-engine/cluster-proxy-rhel9@sha256:4ab40a46c13c8cc95ddbb5691561e769fb00e237d25aa56628f59a0f291a0ae6_amd64",
"product_id": "multicluster-engine/cluster-proxy-rhel9@sha256:4ab40a46c13c8cc95ddbb5691561e769fb00e237d25aa56628f59a0f291a0ae6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-rhel9@sha256:4ab40a46c13c8cc95ddbb5691561e769fb00e237d25aa56628f59a0f291a0ae6?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-rhel9\u0026tag=v2.5.8-12"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/console-mce-rhel9@sha256:e8e74a999ab95b1b81255e265c1fd9e3dabe212d32fe4d330875df679c3fd96a_amd64",
"product": {
"name": "multicluster-engine/console-mce-rhel9@sha256:e8e74a999ab95b1b81255e265c1fd9e3dabe212d32fe4d330875df679c3fd96a_amd64",
"product_id": "multicluster-engine/console-mce-rhel9@sha256:e8e74a999ab95b1b81255e265c1fd9e3dabe212d32fe4d330875df679c3fd96a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/console-mce-rhel9@sha256:e8e74a999ab95b1b81255e265c1fd9e3dabe212d32fe4d330875df679c3fd96a?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/console-mce-rhel9\u0026tag=v2.5.8-24"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/discovery-rhel9@sha256:19d3c55cbfe1a3a6ae12105fdf89842b3d1765ac4f675f0f37ec21c7e883530b_amd64",
"product": {
"name": "multicluster-engine/discovery-rhel9@sha256:19d3c55cbfe1a3a6ae12105fdf89842b3d1765ac4f675f0f37ec21c7e883530b_amd64",
"product_id": "multicluster-engine/discovery-rhel9@sha256:19d3c55cbfe1a3a6ae12105fdf89842b3d1765ac4f675f0f37ec21c7e883530b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/discovery-rhel9@sha256:19d3c55cbfe1a3a6ae12105fdf89842b3d1765ac4f675f0f37ec21c7e883530b?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel9\u0026tag=v2.5.8-24"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hive-rhel8@sha256:460326ad588bd9ee7ea5c93729140e145ffcb44e5a8a6f73f2bdf22695d11729_amd64",
"product": {
"name": "multicluster-engine/hive-rhel8@sha256:460326ad588bd9ee7ea5c93729140e145ffcb44e5a8a6f73f2bdf22695d11729_amd64",
"product_id": "multicluster-engine/hive-rhel8@sha256:460326ad588bd9ee7ea5c93729140e145ffcb44e5a8a6f73f2bdf22695d11729_amd64",
"product_identification_helper": {
"purl": "pkg:oci/hive-rhel8@sha256:460326ad588bd9ee7ea5c93729140e145ffcb44e5a8a6f73f2bdf22695d11729?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel8\u0026tag=v2.5.8-10"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:4e80145df877d93eab6c3fd023a16f4b456dd16dddb7c935d04e6bb72e3de3a3_amd64",
"product": {
"name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:4e80145df877d93eab6c3fd023a16f4b456dd16dddb7c935d04e6bb72e3de3a3_amd64",
"product_id": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:4e80145df877d93eab6c3fd023a16f4b456dd16dddb7c935d04e6bb72e3de3a3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-addon-rhel9-operator@sha256:4e80145df877d93eab6c3fd023a16f4b456dd16dddb7c935d04e6bb72e3de3a3?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator\u0026tag=v2.5.8-11"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-cli-rhel9@sha256:c92e52ca224ebb1b4e9dd12f6a9743bb8793d60bfebf1beda23876bfa9f57d40_amd64",
"product": {
"name": "multicluster-engine/hypershift-cli-rhel9@sha256:c92e52ca224ebb1b4e9dd12f6a9743bb8793d60bfebf1beda23876bfa9f57d40_amd64",
"product_id": "multicluster-engine/hypershift-cli-rhel9@sha256:c92e52ca224ebb1b4e9dd12f6a9743bb8793d60bfebf1beda23876bfa9f57d40_amd64",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-cli-rhel9@sha256:c92e52ca224ebb1b4e9dd12f6a9743bb8793d60bfebf1beda23876bfa9f57d40?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-cli-rhel9\u0026tag=v2.5.8-42"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-rhel9-operator@sha256:d7185bd9b439e2cc0b3705b91c40ad4fd7455947f62a978b5038e6beb5491864_amd64",
"product": {
"name": "multicluster-engine/hypershift-rhel9-operator@sha256:d7185bd9b439e2cc0b3705b91c40ad4fd7455947f62a978b5038e6beb5491864_amd64",
"product_id": "multicluster-engine/hypershift-rhel9-operator@sha256:d7185bd9b439e2cc0b3705b91c40ad4fd7455947f62a978b5038e6beb5491864_amd64",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-rhel9-operator@sha256:d7185bd9b439e2cc0b3705b91c40ad4fd7455947f62a978b5038e6beb5491864?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel9-operator\u0026tag=v2.5.8-38"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/image-based-install-rhel9@sha256:28d342cca0a6ef31c4b8efc291b32a6a7130f2b4f333ef34528b49ce29e322c4_amd64",
"product": {
"name": "multicluster-engine/image-based-install-rhel9@sha256:28d342cca0a6ef31c4b8efc291b32a6a7130f2b4f333ef34528b49ce29e322c4_amd64",
"product_id": "multicluster-engine/image-based-install-rhel9@sha256:28d342cca0a6ef31c4b8efc291b32a6a7130f2b4f333ef34528b49ce29e322c4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/image-based-install-rhel9@sha256:28d342cca0a6ef31c4b8efc291b32a6a7130f2b4f333ef34528b49ce29e322c4?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/image-based-install-rhel9\u0026tag=v2.5.8-90"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/klusterlet-operator-bundle@sha256:5a03a6c6914550f375c65b9da5d9838726054bba58dc8dd835dd1e29bf0a29f0_amd64",
"product": {
"name": "multicluster-engine/klusterlet-operator-bundle@sha256:5a03a6c6914550f375c65b9da5d9838726054bba58dc8dd835dd1e29bf0a29f0_amd64",
"product_id": "multicluster-engine/klusterlet-operator-bundle@sha256:5a03a6c6914550f375c65b9da5d9838726054bba58dc8dd835dd1e29bf0a29f0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/klusterlet-operator-bundle@sha256:5a03a6c6914550f375c65b9da5d9838726054bba58dc8dd835dd1e29bf0a29f0?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/klusterlet-operator-bundle\u0026tag=v2.5.8-19"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:805235be089615928d16e6fd9758915d24f2ad57a7f377b441cb9e750eef35e4_amd64",
"product": {
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:805235be089615928d16e6fd9758915d24f2ad57a7f377b441cb9e750eef35e4_amd64",
"product_id": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:805235be089615928d16e6fd9758915d24f2ad57a7f377b441cb9e750eef35e4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-mce-rhel9@sha256:805235be089615928d16e6fd9758915d24f2ad57a7f377b441cb9e750eef35e4?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9\u0026tag=v2.5.8-10"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:82cb538eb44518456d22e76925c1849a39c04023246835a5656d75ae3189d2a5_amd64",
"product": {
"name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:82cb538eb44518456d22e76925c1849a39c04023246835a5656d75ae3189d2a5_amd64",
"product_id": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:82cb538eb44518456d22e76925c1849a39c04023246835a5656d75ae3189d2a5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/managedcluster-import-controller-rhel9@sha256:82cb538eb44518456d22e76925c1849a39c04023246835a5656d75ae3189d2a5?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9\u0026tag=v2.5.8-14"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:3aea75d079c50682e2f683f5fc689c286a9d9fc72619b5cce5116a8aa735931f_amd64",
"product": {
"name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:3aea75d079c50682e2f683f5fc689c286a9d9fc72619b5cce5116a8aa735931f_amd64",
"product_id": "multicluster-engine/managed-serviceaccount-rhel9@sha256:3aea75d079c50682e2f683f5fc689c286a9d9fc72619b5cce5116a8aa735931f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/managed-serviceaccount-rhel9@sha256:3aea75d079c50682e2f683f5fc689c286a9d9fc72619b5cce5116a8aa735931f?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9\u0026tag=v2.5.8-19"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/multicloud-manager-rhel9@sha256:35fdb7df94f2baac096eff7af0d68baaf129a16e55d977d7cd563c537fbba73d_amd64",
"product": {
"name": "multicluster-engine/multicloud-manager-rhel9@sha256:35fdb7df94f2baac096eff7af0d68baaf129a16e55d977d7cd563c537fbba73d_amd64",
"product_id": "multicluster-engine/multicloud-manager-rhel9@sha256:35fdb7df94f2baac096eff7af0d68baaf129a16e55d977d7cd563c537fbba73d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-manager-rhel9@sha256:35fdb7df94f2baac096eff7af0d68baaf129a16e55d977d7cd563c537fbba73d?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel9\u0026tag=v2.5.8-13"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/must-gather-rhel9@sha256:41c8019895392f57a49320c94a23e784c3f3a087ff766f57f50f86c95846358b_amd64",
"product": {
"name": "multicluster-engine/must-gather-rhel9@sha256:41c8019895392f57a49320c94a23e784c3f3a087ff766f57f50f86c95846358b_amd64",
"product_id": "multicluster-engine/must-gather-rhel9@sha256:41c8019895392f57a49320c94a23e784c3f3a087ff766f57f50f86c95846358b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/must-gather-rhel9@sha256:41c8019895392f57a49320c94a23e784c3f3a087ff766f57f50f86c95846358b?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel9\u0026tag=v2.5.8-26"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/mce-operator-bundle@sha256:a37a483d865b35eeab1104bfc2c77046b1172a9af3163aec0acc28519c121320_amd64",
"product": {
"name": "multicluster-engine/mce-operator-bundle@sha256:a37a483d865b35eeab1104bfc2c77046b1172a9af3163aec0acc28519c121320_amd64",
"product_id": "multicluster-engine/mce-operator-bundle@sha256:a37a483d865b35eeab1104bfc2c77046b1172a9af3163aec0acc28519c121320_amd64",
"product_identification_helper": {
"purl": "pkg:oci/mce-operator-bundle@sha256:a37a483d865b35eeab1104bfc2c77046b1172a9af3163aec0acc28519c121320?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/mce-operator-bundle\u0026tag=v2.5.8-60"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/backplane-rhel9-operator@sha256:0c32b324debc5ebf901b02403c24b4c67a7f0f557be0d28a28e7a87a3aca7e28_amd64",
"product": {
"name": "multicluster-engine/backplane-rhel9-operator@sha256:0c32b324debc5ebf901b02403c24b4c67a7f0f557be0d28a28e7a87a3aca7e28_amd64",
"product_id": "multicluster-engine/backplane-rhel9-operator@sha256:0c32b324debc5ebf901b02403c24b4c67a7f0f557be0d28a28e7a87a3aca7e28_amd64",
"product_identification_helper": {
"purl": "pkg:oci/backplane-rhel9-operator@sha256:0c32b324debc5ebf901b02403c24b4c67a7f0f557be0d28a28e7a87a3aca7e28?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel9-operator\u0026tag=v2.5.8-29"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/placement-rhel9@sha256:2ebfcdf7e2b44f950cf6d7ef0f4081134be418334e74303c7c9568086ce4c7e5_amd64",
"product": {
"name": "multicluster-engine/placement-rhel9@sha256:2ebfcdf7e2b44f950cf6d7ef0f4081134be418334e74303c7c9568086ce4c7e5_amd64",
"product_id": "multicluster-engine/placement-rhel9@sha256:2ebfcdf7e2b44f950cf6d7ef0f4081134be418334e74303c7c9568086ce4c7e5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/placement-rhel9@sha256:2ebfcdf7e2b44f950cf6d7ef0f4081134be418334e74303c7c9568086ce4c7e5?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel9\u0026tag=v2.5.8-20"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/provider-credential-controller-rhel9@sha256:f3c33017dca5ebda2d5a5e6697d3a387581c14a7ccbba1f4741370d053b078d1_amd64",
"product": {
"name": "multicluster-engine/provider-credential-controller-rhel9@sha256:f3c33017dca5ebda2d5a5e6697d3a387581c14a7ccbba1f4741370d053b078d1_amd64",
"product_id": "multicluster-engine/provider-credential-controller-rhel9@sha256:f3c33017dca5ebda2d5a5e6697d3a387581c14a7ccbba1f4741370d053b078d1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/provider-credential-controller-rhel9@sha256:f3c33017dca5ebda2d5a5e6697d3a387581c14a7ccbba1f4741370d053b078d1?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9\u0026tag=v2.5.8-12"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/registration-rhel9@sha256:ab3a837e59d1655157b43fa353eb63fcb2bdd7626981a4457a5a50519f6266e2_amd64",
"product": {
"name": "multicluster-engine/registration-rhel9@sha256:ab3a837e59d1655157b43fa353eb63fcb2bdd7626981a4457a5a50519f6266e2_amd64",
"product_id": "multicluster-engine/registration-rhel9@sha256:ab3a837e59d1655157b43fa353eb63fcb2bdd7626981a4457a5a50519f6266e2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/registration-rhel9@sha256:ab3a837e59d1655157b43fa353eb63fcb2bdd7626981a4457a5a50519f6266e2?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel9\u0026tag=v2.5.8-20"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/registration-operator-rhel9@sha256:5fdddc5c85034722d6b1b7bd5799cf61c64ef6c5e20bebb66124b1011954d919_amd64",
"product": {
"name": "multicluster-engine/registration-operator-rhel9@sha256:5fdddc5c85034722d6b1b7bd5799cf61c64ef6c5e20bebb66124b1011954d919_amd64",
"product_id": "multicluster-engine/registration-operator-rhel9@sha256:5fdddc5c85034722d6b1b7bd5799cf61c64ef6c5e20bebb66124b1011954d919_amd64",
"product_identification_helper": {
"purl": "pkg:oci/registration-operator-rhel9@sha256:5fdddc5c85034722d6b1b7bd5799cf61c64ef6c5e20bebb66124b1011954d919?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel9\u0026tag=v2.5.8-19"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/work-rhel9@sha256:be7a648dcb885dac958eda979ccb4bd835b8cdf26f5d4d0a2877bcb2b0a595ab_amd64",
"product": {
"name": "multicluster-engine/work-rhel9@sha256:be7a648dcb885dac958eda979ccb4bd835b8cdf26f5d4d0a2877bcb2b0a595ab_amd64",
"product_id": "multicluster-engine/work-rhel9@sha256:be7a648dcb885dac958eda979ccb4bd835b8cdf26f5d4d0a2877bcb2b0a595ab_amd64",
"product_identification_helper": {
"purl": "pkg:oci/work-rhel9@sha256:be7a648dcb885dac958eda979ccb4bd835b8cdf26f5d4d0a2877bcb2b0a595ab?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel9\u0026tag=v2.5.8-20"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/agent-service-rhel8@sha256:12233e3d9e7b38d043c9154ae6a136ecf0bf3018eaa7fdbfe143e607a5a91004_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:12233e3d9e7b38d043c9154ae6a136ecf0bf3018eaa7fdbfe143e607a5a91004_s390x"
},
"product_reference": "multicluster-engine/agent-service-rhel8@sha256:12233e3d9e7b38d043c9154ae6a136ecf0bf3018eaa7fdbfe143e607a5a91004_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/agent-service-rhel8@sha256:6c6470b2bdc321d9a674362e62eaf3205ad2ce60825bd1a6b1f16158ed4d7e8b_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:6c6470b2bdc321d9a674362e62eaf3205ad2ce60825bd1a6b1f16158ed4d7e8b_amd64"
},
"product_reference": "multicluster-engine/agent-service-rhel8@sha256:6c6470b2bdc321d9a674362e62eaf3205ad2ce60825bd1a6b1f16158ed4d7e8b_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/agent-service-rhel8@sha256:9966ef212014efb9edd0c9a61fb395de50046afbf473c9a1f0563e1d60eb9613_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:9966ef212014efb9edd0c9a61fb395de50046afbf473c9a1f0563e1d60eb9613_ppc64le"
},
"product_reference": "multicluster-engine/agent-service-rhel8@sha256:9966ef212014efb9edd0c9a61fb395de50046afbf473c9a1f0563e1d60eb9613_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/agent-service-rhel8@sha256:c25bfb513f0701fa5027113e9e65bfaf85a3ed07f604d0e55b9fca1ccaf22b00_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:c25bfb513f0701fa5027113e9e65bfaf85a3ed07f604d0e55b9fca1ccaf22b00_arm64"
},
"product_reference": "multicluster-engine/agent-service-rhel8@sha256:c25bfb513f0701fa5027113e9e65bfaf85a3ed07f604d0e55b9fca1ccaf22b00_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-image-service-rhel8@sha256:2ec5b1ec0af80cae22f9e8431c975ca03a78d7912036212796027799d194e0b1_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:2ec5b1ec0af80cae22f9e8431c975ca03a78d7912036212796027799d194e0b1_ppc64le"
},
"product_reference": "multicluster-engine/assisted-image-service-rhel8@sha256:2ec5b1ec0af80cae22f9e8431c975ca03a78d7912036212796027799d194e0b1_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-image-service-rhel8@sha256:ae8d7275161f25d0bda9f12f916b59577de77d589edcd91f89c5da6b6f419647_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:ae8d7275161f25d0bda9f12f916b59577de77d589edcd91f89c5da6b6f419647_amd64"
},
"product_reference": "multicluster-engine/assisted-image-service-rhel8@sha256:ae8d7275161f25d0bda9f12f916b59577de77d589edcd91f89c5da6b6f419647_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-image-service-rhel8@sha256:e7391da39e4c090d18564db32583b59947d805c98bb342bd2c1865aae294829a_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:e7391da39e4c090d18564db32583b59947d805c98bb342bd2c1865aae294829a_arm64"
},
"product_reference": "multicluster-engine/assisted-image-service-rhel8@sha256:e7391da39e4c090d18564db32583b59947d805c98bb342bd2c1865aae294829a_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-image-service-rhel8@sha256:e98754debfa674b2a915355f514fa51feadb8249267042353485c38c41d8f65b_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:e98754debfa674b2a915355f514fa51feadb8249267042353485c38c41d8f65b_s390x"
},
"product_reference": "multicluster-engine/assisted-image-service-rhel8@sha256:e98754debfa674b2a915355f514fa51feadb8249267042353485c38c41d8f65b_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:5d07d81e69f4907ae32e2e5ec922cd2219bda7a6d7d25e21fefcca4eae8edaa3_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:5d07d81e69f4907ae32e2e5ec922cd2219bda7a6d7d25e21fefcca4eae8edaa3_ppc64le"
},
"product_reference": "multicluster-engine/assisted-installer-agent-rhel8@sha256:5d07d81e69f4907ae32e2e5ec922cd2219bda7a6d7d25e21fefcca4eae8edaa3_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:8659e47ef0f03ea79fb4cbf47460de244404ca4336b6e6871ca03820282d04fe_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:8659e47ef0f03ea79fb4cbf47460de244404ca4336b6e6871ca03820282d04fe_arm64"
},
"product_reference": "multicluster-engine/assisted-installer-agent-rhel8@sha256:8659e47ef0f03ea79fb4cbf47460de244404ca4336b6e6871ca03820282d04fe_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:99e807ff6393e891ee057e9954efa0b69bcab21df47739a4d064bfdc1ed8c18f_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:99e807ff6393e891ee057e9954efa0b69bcab21df47739a4d064bfdc1ed8c18f_s390x"
},
"product_reference": "multicluster-engine/assisted-installer-agent-rhel8@sha256:99e807ff6393e891ee057e9954efa0b69bcab21df47739a4d064bfdc1ed8c18f_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:e89f350541d8a99a14c2a2371bd1eb7d00ce0f52a0b0335b01c7ee1e490dc6fb_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:e89f350541d8a99a14c2a2371bd1eb7d00ce0f52a0b0335b01c7ee1e490dc6fb_amd64"
},
"product_reference": "multicluster-engine/assisted-installer-agent-rhel8@sha256:e89f350541d8a99a14c2a2371bd1eb7d00ce0f52a0b0335b01c7ee1e490dc6fb_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:277b08ec10dd3a68b7608c1d4fd080f15b409a749292cd76c6c8873e98987297_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:277b08ec10dd3a68b7608c1d4fd080f15b409a749292cd76c6c8873e98987297_ppc64le"
},
"product_reference": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:277b08ec10dd3a68b7608c1d4fd080f15b409a749292cd76c6c8873e98987297_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:706a19d118c7f4f2cd70c8845bbf8a25194b7f91a5e0f4562dd3a8cb05085d65_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:706a19d118c7f4f2cd70c8845bbf8a25194b7f91a5e0f4562dd3a8cb05085d65_s390x"
},
"product_reference": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:706a19d118c7f4f2cd70c8845bbf8a25194b7f91a5e0f4562dd3a8cb05085d65_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:bb3cfd4b0194ffe92a3d5e73861b5d85134d83a73186531e62f78e70d8c646d9_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:bb3cfd4b0194ffe92a3d5e73861b5d85134d83a73186531e62f78e70d8c646d9_arm64"
},
"product_reference": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:bb3cfd4b0194ffe92a3d5e73861b5d85134d83a73186531e62f78e70d8c646d9_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:e9bbed17889044dbf9a137431fcc6381a7c3e8665440dccfb6077e62471f2072_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:e9bbed17889044dbf9a137431fcc6381a7c3e8665440dccfb6077e62471f2072_amd64"
},
"product_reference": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:e9bbed17889044dbf9a137431fcc6381a7c3e8665440dccfb6077e62471f2072_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-rhel8@sha256:a689a510613085d7f92b32761e42c6885787ea5faf94abb8427a37caf4a884d3_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:a689a510613085d7f92b32761e42c6885787ea5faf94abb8427a37caf4a884d3_amd64"
},
"product_reference": "multicluster-engine/assisted-installer-rhel8@sha256:a689a510613085d7f92b32761e42c6885787ea5faf94abb8427a37caf4a884d3_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-rhel8@sha256:b7d9d52eeae9f5f83e1149b718df47255dd7bb35a7a5974bb013512cf31ec0c7_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:b7d9d52eeae9f5f83e1149b718df47255dd7bb35a7a5974bb013512cf31ec0c7_ppc64le"
},
"product_reference": "multicluster-engine/assisted-installer-rhel8@sha256:b7d9d52eeae9f5f83e1149b718df47255dd7bb35a7a5974bb013512cf31ec0c7_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-rhel8@sha256:ec22263012b1ed34ec9f3c9f6e5b5b2f896deeb5a190051166c5c7d0e87d09da_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:ec22263012b1ed34ec9f3c9f6e5b5b2f896deeb5a190051166c5c7d0e87d09da_arm64"
},
"product_reference": "multicluster-engine/assisted-installer-rhel8@sha256:ec22263012b1ed34ec9f3c9f6e5b5b2f896deeb5a190051166c5c7d0e87d09da_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-rhel8@sha256:f39f0eaf3a9bbd119af9fe6cbcdcaf92f772e9c9652acfc7393eae0302d62035_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:f39f0eaf3a9bbd119af9fe6cbcdcaf92f772e9c9652acfc7393eae0302d62035_s390x"
},
"product_reference": "multicluster-engine/assisted-installer-rhel8@sha256:f39f0eaf3a9bbd119af9fe6cbcdcaf92f772e9c9652acfc7393eae0302d62035_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hive-rhel8@sha256:33917ca14f190a96e5e687d6241b31990638ad2bf6c3cd25b7d8e0de59e36f9c_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:33917ca14f190a96e5e687d6241b31990638ad2bf6c3cd25b7d8e0de59e36f9c_s390x"
},
"product_reference": "multicluster-engine/hive-rhel8@sha256:33917ca14f190a96e5e687d6241b31990638ad2bf6c3cd25b7d8e0de59e36f9c_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hive-rhel8@sha256:339f9c0097ab184827aba7d6da890eeefcabcdfab09954073703f5c37388c8b2_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:339f9c0097ab184827aba7d6da890eeefcabcdfab09954073703f5c37388c8b2_arm64"
},
"product_reference": "multicluster-engine/hive-rhel8@sha256:339f9c0097ab184827aba7d6da890eeefcabcdfab09954073703f5c37388c8b2_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hive-rhel8@sha256:460326ad588bd9ee7ea5c93729140e145ffcb44e5a8a6f73f2bdf22695d11729_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:460326ad588bd9ee7ea5c93729140e145ffcb44e5a8a6f73f2bdf22695d11729_amd64"
},
"product_reference": "multicluster-engine/hive-rhel8@sha256:460326ad588bd9ee7ea5c93729140e145ffcb44e5a8a6f73f2bdf22695d11729_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hive-rhel8@sha256:b96e5f34d1830565051242d6fdb0cf006b7dc88c62c4d0c05a0722ac9652d58e_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:b96e5f34d1830565051242d6fdb0cf006b7dc88c62c4d0c05a0722ac9652d58e_ppc64le"
},
"product_reference": "multicluster-engine/hive-rhel8@sha256:b96e5f34d1830565051242d6fdb0cf006b7dc88c62c4d0c05a0722ac9652d58e_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/addon-manager-rhel9@sha256:0761da8eb79f41b9066b693ecc0db011ece5667459aea5286ff4182bc4ac973d_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:0761da8eb79f41b9066b693ecc0db011ece5667459aea5286ff4182bc4ac973d_arm64"
},
"product_reference": "multicluster-engine/addon-manager-rhel9@sha256:0761da8eb79f41b9066b693ecc0db011ece5667459aea5286ff4182bc4ac973d_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/addon-manager-rhel9@sha256:7d8c0971c6ecd2c34000c1463619e169c100c58b2df30c72f73ed2a7b3257ed2_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:7d8c0971c6ecd2c34000c1463619e169c100c58b2df30c72f73ed2a7b3257ed2_amd64"
},
"product_reference": "multicluster-engine/addon-manager-rhel9@sha256:7d8c0971c6ecd2c34000c1463619e169c100c58b2df30c72f73ed2a7b3257ed2_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/addon-manager-rhel9@sha256:c049f56835b3bc82ed6099f86956438b3a69a4ec13658b83f048c3d473ec7dca_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:c049f56835b3bc82ed6099f86956438b3a69a4ec13658b83f048c3d473ec7dca_s390x"
},
"product_reference": "multicluster-engine/addon-manager-rhel9@sha256:c049f56835b3bc82ed6099f86956438b3a69a4ec13658b83f048c3d473ec7dca_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/addon-manager-rhel9@sha256:e0b2729900fe9b75fb2d56a1f52e0b4f23dc4328e41e18fa00194045ed1584aa_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:e0b2729900fe9b75fb2d56a1f52e0b4f23dc4328e41e18fa00194045ed1584aa_ppc64le"
},
"product_reference": "multicluster-engine/addon-manager-rhel9@sha256:e0b2729900fe9b75fb2d56a1f52e0b4f23dc4328e41e18fa00194045ed1584aa_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/apiserver-network-proxy-rhel9@sha256:3b90394d49eb6926492a028de85ede80e8e4b4495781d92de2ab21b22c6df27b_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:3b90394d49eb6926492a028de85ede80e8e4b4495781d92de2ab21b22c6df27b_amd64"
},
"product_reference": "multicluster-engine/apiserver-network-proxy-rhel9@sha256:3b90394d49eb6926492a028de85ede80e8e4b4495781d92de2ab21b22c6df27b_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/apiserver-network-proxy-rhel9@sha256:8f1bca89c4f9bce28f1a75f23fcf12b7261eda6c9f5c1fd326ef2ff93f38ed41_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:8f1bca89c4f9bce28f1a75f23fcf12b7261eda6c9f5c1fd326ef2ff93f38ed41_s390x"
},
"product_reference": "multicluster-engine/apiserver-network-proxy-rhel9@sha256:8f1bca89c4f9bce28f1a75f23fcf12b7261eda6c9f5c1fd326ef2ff93f38ed41_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/apiserver-network-proxy-rhel9@sha256:cbe0ea6421291d4ba10925af3a21ac2b8374d10091635c531b2c5ff7d499a1b6_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:cbe0ea6421291d4ba10925af3a21ac2b8374d10091635c531b2c5ff7d499a1b6_arm64"
},
"product_reference": "multicluster-engine/apiserver-network-proxy-rhel9@sha256:cbe0ea6421291d4ba10925af3a21ac2b8374d10091635c531b2c5ff7d499a1b6_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/apiserver-network-proxy-rhel9@sha256:e4cd67b8ac5f96b343ece5d2be1f23da546dbbf4ac73782371fe8117e2921653_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:e4cd67b8ac5f96b343ece5d2be1f23da546dbbf4ac73782371fe8117e2921653_ppc64le"
},
"product_reference": "multicluster-engine/apiserver-network-proxy-rhel9@sha256:e4cd67b8ac5f96b343ece5d2be1f23da546dbbf4ac73782371fe8117e2921653_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/aws-encryption-provider-rhel9@sha256:3115f33939008fc6f78a994911a921dbd9fe30ac1aa0bfbb584d21853ecda9cc_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:3115f33939008fc6f78a994911a921dbd9fe30ac1aa0bfbb584d21853ecda9cc_arm64"
},
"product_reference": "multicluster-engine/aws-encryption-provider-rhel9@sha256:3115f33939008fc6f78a994911a921dbd9fe30ac1aa0bfbb584d21853ecda9cc_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/aws-encryption-provider-rhel9@sha256:7ba2e2b3acce5cc801b5b61a8c07987a23664780f0cfea2804e99cccb9d8bcf6_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:7ba2e2b3acce5cc801b5b61a8c07987a23664780f0cfea2804e99cccb9d8bcf6_amd64"
},
"product_reference": "multicluster-engine/aws-encryption-provider-rhel9@sha256:7ba2e2b3acce5cc801b5b61a8c07987a23664780f0cfea2804e99cccb9d8bcf6_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/aws-encryption-provider-rhel9@sha256:9393810a8b520eb7ec1af425fb7f03cc5d6d590e0ed6bb4eaf5dcf6278a1abff_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:9393810a8b520eb7ec1af425fb7f03cc5d6d590e0ed6bb4eaf5dcf6278a1abff_ppc64le"
},
"product_reference": "multicluster-engine/aws-encryption-provider-rhel9@sha256:9393810a8b520eb7ec1af425fb7f03cc5d6d590e0ed6bb4eaf5dcf6278a1abff_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/aws-encryption-provider-rhel9@sha256:a783f9602f70bd55a7961a2572fb6e676d1f9d5d37bce474e84544d597586c17_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:a783f9602f70bd55a7961a2572fb6e676d1f9d5d37bce474e84544d597586c17_s390x"
},
"product_reference": "multicluster-engine/aws-encryption-provider-rhel9@sha256:a783f9602f70bd55a7961a2572fb6e676d1f9d5d37bce474e84544d597586c17_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/backplane-rhel9-operator@sha256:0c32b324debc5ebf901b02403c24b4c67a7f0f557be0d28a28e7a87a3aca7e28_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:0c32b324debc5ebf901b02403c24b4c67a7f0f557be0d28a28e7a87a3aca7e28_amd64"
},
"product_reference": "multicluster-engine/backplane-rhel9-operator@sha256:0c32b324debc5ebf901b02403c24b4c67a7f0f557be0d28a28e7a87a3aca7e28_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/backplane-rhel9-operator@sha256:215cd09b50eb4c56127b5a060e3e6aad9507c9fd1d6a3b79f71f277c5acc4577_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:215cd09b50eb4c56127b5a060e3e6aad9507c9fd1d6a3b79f71f277c5acc4577_s390x"
},
"product_reference": "multicluster-engine/backplane-rhel9-operator@sha256:215cd09b50eb4c56127b5a060e3e6aad9507c9fd1d6a3b79f71f277c5acc4577_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/backplane-rhel9-operator@sha256:4e8d1b36928e1d1f06ebd5b15d921e6d285ba29cf67dca8254ec4500c08ae89b_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:4e8d1b36928e1d1f06ebd5b15d921e6d285ba29cf67dca8254ec4500c08ae89b_ppc64le"
},
"product_reference": "multicluster-engine/backplane-rhel9-operator@sha256:4e8d1b36928e1d1f06ebd5b15d921e6d285ba29cf67dca8254ec4500c08ae89b_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/backplane-rhel9-operator@sha256:529f4292ea0dbed2b6605d61c1e02de5cd1c37fe3e77b53b98d849920407c926_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:529f4292ea0dbed2b6605d61c1e02de5cd1c37fe3e77b53b98d849920407c926_arm64"
},
"product_reference": "multicluster-engine/backplane-rhel9-operator@sha256:529f4292ea0dbed2b6605d61c1e02de5cd1c37fe3e77b53b98d849920407c926_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4349a07df25c3235f30a6c6f89e95d3471fcbcb9fff7f005ceb7d7e4cf7c3481_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4349a07df25c3235f30a6c6f89e95d3471fcbcb9fff7f005ceb7d7e4cf7c3481_arm64"
},
"product_reference": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4349a07df25c3235f30a6c6f89e95d3471fcbcb9fff7f005ceb7d7e4cf7c3481_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:b3aaf8701067d4bf41765c4aaa57911428b13828616228daf3ab2653c03a0f11_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:b3aaf8701067d4bf41765c4aaa57911428b13828616228daf3ab2653c03a0f11_s390x"
},
"product_reference": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:b3aaf8701067d4bf41765c4aaa57911428b13828616228daf3ab2653c03a0f11_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:ce2e3f3a3a296264d13dd92e6bf9aad02e3784c895ee462b7ded43cfe486ee56_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:ce2e3f3a3a296264d13dd92e6bf9aad02e3784c895ee462b7ded43cfe486ee56_ppc64le"
},
"product_reference": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:ce2e3f3a3a296264d13dd92e6bf9aad02e3784c895ee462b7ded43cfe486ee56_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:e8a51c10e07063775ea5de814c1d17c7c944a738747be7c023db97b309754132_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:e8a51c10e07063775ea5de814c1d17c7c944a738747be7c023db97b309754132_amd64"
},
"product_reference": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:e8a51c10e07063775ea5de814c1d17c7c944a738747be7c023db97b309754132_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-provider-aws-rhel9@sha256:0fd7bcf26457bc7d180bf015e2f8c6293840c6db207009ebdc55444469a60952_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:0fd7bcf26457bc7d180bf015e2f8c6293840c6db207009ebdc55444469a60952_s390x"
},
"product_reference": "multicluster-engine/cluster-api-provider-aws-rhel9@sha256:0fd7bcf26457bc7d180bf015e2f8c6293840c6db207009ebdc55444469a60952_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-provider-aws-rhel9@sha256:4f97aa38578070b493587485511e6f5f35b73c43ef75bd3c325db2dafc669892_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:4f97aa38578070b493587485511e6f5f35b73c43ef75bd3c325db2dafc669892_arm64"
},
"product_reference": "multicluster-engine/cluster-api-provider-aws-rhel9@sha256:4f97aa38578070b493587485511e6f5f35b73c43ef75bd3c325db2dafc669892_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-provider-aws-rhel9@sha256:93b8b69a75f42410925c7f3546bc527158a07ae6f8259969855c509783c8a1c8_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:93b8b69a75f42410925c7f3546bc527158a07ae6f8259969855c509783c8a1c8_ppc64le"
},
"product_reference": "multicluster-engine/cluster-api-provider-aws-rhel9@sha256:93b8b69a75f42410925c7f3546bc527158a07ae6f8259969855c509783c8a1c8_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-provider-aws-rhel9@sha256:b32dfc3ba9cc1bcc8156b5a765053baeaec9429d1e9214ccd096d57121300512_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:b32dfc3ba9cc1bcc8156b5a765053baeaec9429d1e9214ccd096d57121300512_amd64"
},
"product_reference": "multicluster-engine/cluster-api-provider-aws-rhel9@sha256:b32dfc3ba9cc1bcc8156b5a765053baeaec9429d1e9214ccd096d57121300512_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:3e574777db2aea697bee325a96b3060bbb73a1ef08090c8554a1578963ff33c6_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:3e574777db2aea697bee325a96b3060bbb73a1ef08090c8554a1578963ff33c6_ppc64le"
},
"product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:3e574777db2aea697bee325a96b3060bbb73a1ef08090c8554a1578963ff33c6_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:51e8515f6ddbb9cf130a5aa5c655ac06379cd164e123d1ef2c33fe2ffa4daf2f_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:51e8515f6ddbb9cf130a5aa5c655ac06379cd164e123d1ef2c33fe2ffa4daf2f_s390x"
},
"product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:51e8515f6ddbb9cf130a5aa5c655ac06379cd164e123d1ef2c33fe2ffa4daf2f_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:e5e8151e4ea6fad2127200542a2a20b84d2eb51b0ce92d842c6076735b9517a7_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:e5e8151e4ea6fad2127200542a2a20b84d2eb51b0ce92d842c6076735b9517a7_arm64"
},
"product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:e5e8151e4ea6fad2127200542a2a20b84d2eb51b0ce92d842c6076735b9517a7_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:f79e251ac9171bee00527287d3ced4b62f2a6fd46d2d393900295b762b8bbd51_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:f79e251ac9171bee00527287d3ced4b62f2a6fd46d2d393900295b762b8bbd51_amd64"
},
"product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:f79e251ac9171bee00527287d3ced4b62f2a6fd46d2d393900295b762b8bbd51_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-rhel9@sha256:0340f3cc9aed03f2816e0204bee3cf1aac32eaf715ac00536d0487afef5b6a69_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:0340f3cc9aed03f2816e0204bee3cf1aac32eaf715ac00536d0487afef5b6a69_amd64"
},
"product_reference": "multicluster-engine/cluster-api-rhel9@sha256:0340f3cc9aed03f2816e0204bee3cf1aac32eaf715ac00536d0487afef5b6a69_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-rhel9@sha256:3b349b28083354b423c4a529fa79c9c4a6ff829c60bb63be9a5d77e499f9de89_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:3b349b28083354b423c4a529fa79c9c4a6ff829c60bb63be9a5d77e499f9de89_arm64"
},
"product_reference": "multicluster-engine/cluster-api-rhel9@sha256:3b349b28083354b423c4a529fa79c9c4a6ff829c60bb63be9a5d77e499f9de89_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-rhel9@sha256:8cd689d0d732ded5a5cb6092724cc048b8799b1b17142985b057af82542df416_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:8cd689d0d732ded5a5cb6092724cc048b8799b1b17142985b057af82542df416_ppc64le"
},
"product_reference": "multicluster-engine/cluster-api-rhel9@sha256:8cd689d0d732ded5a5cb6092724cc048b8799b1b17142985b057af82542df416_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-rhel9@sha256:a6863f5558925b453a8b90d0bf17aab5647cb6fae8d5e7efddf120bf37e5ddbd_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:a6863f5558925b453a8b90d0bf17aab5647cb6fae8d5e7efddf120bf37e5ddbd_s390x"
},
"product_reference": "multicluster-engine/cluster-api-rhel9@sha256:a6863f5558925b453a8b90d0bf17aab5647cb6fae8d5e7efddf120bf37e5ddbd_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:191a16392e04aa5c6152d2974339bf3dd9091ea121802677b7291197a207b388_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:191a16392e04aa5c6152d2974339bf3dd9091ea121802677b7291197a207b388_amd64"
},
"product_reference": "multicluster-engine/cluster-curator-controller-rhel9@sha256:191a16392e04aa5c6152d2974339bf3dd9091ea121802677b7291197a207b388_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:37f44868fa304898b14dab6bfad4e029778b05bbcf39ae839ca2d2d5ece0d497_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:37f44868fa304898b14dab6bfad4e029778b05bbcf39ae839ca2d2d5ece0d497_ppc64le"
},
"product_reference": "multicluster-engine/cluster-curator-controller-rhel9@sha256:37f44868fa304898b14dab6bfad4e029778b05bbcf39ae839ca2d2d5ece0d497_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:63c95f60413e3762f54ef496fb323752516bd768775942e5a1099276e1728e4f_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:63c95f60413e3762f54ef496fb323752516bd768775942e5a1099276e1728e4f_arm64"
},
"product_reference": "multicluster-engine/cluster-curator-controller-rhel9@sha256:63c95f60413e3762f54ef496fb323752516bd768775942e5a1099276e1728e4f_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:eff5398597d1eb83eaf64be972cbebc5a237081d68b9744cddab5dc5d94b9b37_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:eff5398597d1eb83eaf64be972cbebc5a237081d68b9744cddab5dc5d94b9b37_s390x"
},
"product_reference": "multicluster-engine/cluster-curator-controller-rhel9@sha256:eff5398597d1eb83eaf64be972cbebc5a237081d68b9744cddab5dc5d94b9b37_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:430c880fb4213d2156d9a6dc7a7bc4683cc7f92609d825ddda5d9ade5c86147c_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:430c880fb4213d2156d9a6dc7a7bc4683cc7f92609d825ddda5d9ade5c86147c_amd64"
},
"product_reference": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:430c880fb4213d2156d9a6dc7a7bc4683cc7f92609d825ddda5d9ade5c86147c_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:729f62f681c17e72fa73034fc1347956de5303c6590937bdb85a41bc2165cee2_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:729f62f681c17e72fa73034fc1347956de5303c6590937bdb85a41bc2165cee2_s390x"
},
"product_reference": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:729f62f681c17e72fa73034fc1347956de5303c6590937bdb85a41bc2165cee2_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:9fb707c5b7f7f738b784de85382295619609e4dcdebbc5ab96ff425c85a315d7_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:9fb707c5b7f7f738b784de85382295619609e4dcdebbc5ab96ff425c85a315d7_arm64"
},
"product_reference": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:9fb707c5b7f7f738b784de85382295619609e4dcdebbc5ab96ff425c85a315d7_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:d55cc6e4ebd8066981b5206af262d32dbc920ef02b19effbc0ca4d7de3c93b63_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:d55cc6e4ebd8066981b5206af262d32dbc920ef02b19effbc0ca4d7de3c93b63_ppc64le"
},
"product_reference": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:d55cc6e4ebd8066981b5206af262d32dbc920ef02b19effbc0ca4d7de3c93b63_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:24be4f32d8c1222c7e9b1b0bd14212973f8d243992ec6b9ebe91419a8ddc590f_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:24be4f32d8c1222c7e9b1b0bd14212973f8d243992ec6b9ebe91419a8ddc590f_amd64"
},
"product_reference": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:24be4f32d8c1222c7e9b1b0bd14212973f8d243992ec6b9ebe91419a8ddc590f_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:31be0d1e0a81b82307150419e3b4652b18dc6bfe2aa0268e62a0b8d6366f3e26_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:31be0d1e0a81b82307150419e3b4652b18dc6bfe2aa0268e62a0b8d6366f3e26_s390x"
},
"product_reference": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:31be0d1e0a81b82307150419e3b4652b18dc6bfe2aa0268e62a0b8d6366f3e26_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:accd03cd5ae2907a215cca72087867bf00247b7cc4518c2a5cded3b7a2b54bd8_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:accd03cd5ae2907a215cca72087867bf00247b7cc4518c2a5cded3b7a2b54bd8_ppc64le"
},
"product_reference": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:accd03cd5ae2907a215cca72087867bf00247b7cc4518c2a5cded3b7a2b54bd8_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:bab43580fe22ed3c5aed1796dcd99d5397941cf04411d62a2001a36b118963b5_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:bab43580fe22ed3c5aed1796dcd99d5397941cf04411d62a2001a36b118963b5_arm64"
},
"product_reference": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:bab43580fe22ed3c5aed1796dcd99d5397941cf04411d62a2001a36b118963b5_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-proxy-rhel9@sha256:03962669596be3b2508c74a60fcff9f4f375946426c17ab89accebec968a017d_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:03962669596be3b2508c74a60fcff9f4f375946426c17ab89accebec968a017d_ppc64le"
},
"product_reference": "multicluster-engine/cluster-proxy-rhel9@sha256:03962669596be3b2508c74a60fcff9f4f375946426c17ab89accebec968a017d_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-proxy-rhel9@sha256:4ab40a46c13c8cc95ddbb5691561e769fb00e237d25aa56628f59a0f291a0ae6_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:4ab40a46c13c8cc95ddbb5691561e769fb00e237d25aa56628f59a0f291a0ae6_amd64"
},
"product_reference": "multicluster-engine/cluster-proxy-rhel9@sha256:4ab40a46c13c8cc95ddbb5691561e769fb00e237d25aa56628f59a0f291a0ae6_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-proxy-rhel9@sha256:6dd20975ec4bf6753e0a4783676c5470860f3a1cb13d7bcc30e99b52a5b6f865_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:6dd20975ec4bf6753e0a4783676c5470860f3a1cb13d7bcc30e99b52a5b6f865_arm64"
},
"product_reference": "multicluster-engine/cluster-proxy-rhel9@sha256:6dd20975ec4bf6753e0a4783676c5470860f3a1cb13d7bcc30e99b52a5b6f865_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-proxy-rhel9@sha256:81dc4d6027317ddbad8c6dd11d6d61163e43c2fe97c2202da2b7b45ae5d21a91_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:81dc4d6027317ddbad8c6dd11d6d61163e43c2fe97c2202da2b7b45ae5d21a91_s390x"
},
"product_reference": "multicluster-engine/cluster-proxy-rhel9@sha256:81dc4d6027317ddbad8c6dd11d6d61163e43c2fe97c2202da2b7b45ae5d21a91_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:4459a7eaba41dec2713da61be9d7b9bff6782e35ef16c1c95e17b820222b5ab9_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:4459a7eaba41dec2713da61be9d7b9bff6782e35ef16c1c95e17b820222b5ab9_s390x"
},
"product_reference": "multicluster-engine/clusterclaims-controller-rhel9@sha256:4459a7eaba41dec2713da61be9d7b9bff6782e35ef16c1c95e17b820222b5ab9_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:57f7984abd2110d678faa5df3d950eb787bda437b48a0f4d166f79b044d575b7_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:57f7984abd2110d678faa5df3d950eb787bda437b48a0f4d166f79b044d575b7_amd64"
},
"product_reference": "multicluster-engine/clusterclaims-controller-rhel9@sha256:57f7984abd2110d678faa5df3d950eb787bda437b48a0f4d166f79b044d575b7_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:dccbf83f41a9d5b1ff92c6a7b3ea139887c303cb9f27c3100f854ddc4b18d0e3_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:dccbf83f41a9d5b1ff92c6a7b3ea139887c303cb9f27c3100f854ddc4b18d0e3_ppc64le"
},
"product_reference": "multicluster-engine/clusterclaims-controller-rhel9@sha256:dccbf83f41a9d5b1ff92c6a7b3ea139887c303cb9f27c3100f854ddc4b18d0e3_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:e2c249bef497c4777982da504f6b619413b53b55841d5c707a1218cbea9cd542_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:e2c249bef497c4777982da504f6b619413b53b55841d5c707a1218cbea9cd542_arm64"
},
"product_reference": "multicluster-engine/clusterclaims-controller-rhel9@sha256:e2c249bef497c4777982da504f6b619413b53b55841d5c707a1218cbea9cd542_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:61fd65a41846deb806ab684cac9061d581689be513c05812da5621b3b56cf65b_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:61fd65a41846deb806ab684cac9061d581689be513c05812da5621b3b56cf65b_arm64"
},
"product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:61fd65a41846deb806ab684cac9061d581689be513c05812da5621b3b56cf65b_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:73e4a68dc63cc660c17797e99010427ffc37a39d93639839a14e9bd889cad5fc_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:73e4a68dc63cc660c17797e99010427ffc37a39d93639839a14e9bd889cad5fc_ppc64le"
},
"product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:73e4a68dc63cc660c17797e99010427ffc37a39d93639839a14e9bd889cad5fc_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:7e3ad35dc7b688e294e21b089e075c031849bbf957e267de3969193f63c164f4_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:7e3ad35dc7b688e294e21b089e075c031849bbf957e267de3969193f63c164f4_amd64"
},
"product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:7e3ad35dc7b688e294e21b089e075c031849bbf957e267de3969193f63c164f4_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:984b804f2bd3422615192722968aa7751f12a6557e79ea2ef024e3a5e10cec1b_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:984b804f2bd3422615192722968aa7751f12a6557e79ea2ef024e3a5e10cec1b_s390x"
},
"product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:984b804f2bd3422615192722968aa7751f12a6557e79ea2ef024e3a5e10cec1b_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/console-mce-rhel9@sha256:94722017a746ec465f42b7e7a2e2aa6b18a4327969a51b90504bb08dc4a73d0a_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/console-mce-rhel9@sha256:94722017a746ec465f42b7e7a2e2aa6b18a4327969a51b90504bb08dc4a73d0a_arm64"
},
"product_reference": "multicluster-engine/console-mce-rhel9@sha256:94722017a746ec465f42b7e7a2e2aa6b18a4327969a51b90504bb08dc4a73d0a_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/console-mce-rhel9@sha256:bb41e7c0826cff72903ce3c4d277324fe9752085e80e1ff5e6b344e2f4193c9b_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/console-mce-rhel9@sha256:bb41e7c0826cff72903ce3c4d277324fe9752085e80e1ff5e6b344e2f4193c9b_ppc64le"
},
"product_reference": "multicluster-engine/console-mce-rhel9@sha256:bb41e7c0826cff72903ce3c4d277324fe9752085e80e1ff5e6b344e2f4193c9b_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/console-mce-rhel9@sha256:deb96c8f55f1da36c64370cf86e70bb68445442725d9e8ecb3298d5944568c0d_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/console-mce-rhel9@sha256:deb96c8f55f1da36c64370cf86e70bb68445442725d9e8ecb3298d5944568c0d_s390x"
},
"product_reference": "multicluster-engine/console-mce-rhel9@sha256:deb96c8f55f1da36c64370cf86e70bb68445442725d9e8ecb3298d5944568c0d_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/console-mce-rhel9@sha256:e8e74a999ab95b1b81255e265c1fd9e3dabe212d32fe4d330875df679c3fd96a_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/console-mce-rhel9@sha256:e8e74a999ab95b1b81255e265c1fd9e3dabe212d32fe4d330875df679c3fd96a_amd64"
},
"product_reference": "multicluster-engine/console-mce-rhel9@sha256:e8e74a999ab95b1b81255e265c1fd9e3dabe212d32fe4d330875df679c3fd96a_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/discovery-rhel9@sha256:19d3c55cbfe1a3a6ae12105fdf89842b3d1765ac4f675f0f37ec21c7e883530b_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:19d3c55cbfe1a3a6ae12105fdf89842b3d1765ac4f675f0f37ec21c7e883530b_amd64"
},
"product_reference": "multicluster-engine/discovery-rhel9@sha256:19d3c55cbfe1a3a6ae12105fdf89842b3d1765ac4f675f0f37ec21c7e883530b_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/discovery-rhel9@sha256:9076810900795e6de9c82a280efcfcd258bcda1c1ac212c8becaaf8ac4ec9732_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:9076810900795e6de9c82a280efcfcd258bcda1c1ac212c8becaaf8ac4ec9732_ppc64le"
},
"product_reference": "multicluster-engine/discovery-rhel9@sha256:9076810900795e6de9c82a280efcfcd258bcda1c1ac212c8becaaf8ac4ec9732_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/discovery-rhel9@sha256:b02221e80623fcaf1e4dbecc432ab92bfe5e3f0eefe412ec69d17720e4eadcda_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:b02221e80623fcaf1e4dbecc432ab92bfe5e3f0eefe412ec69d17720e4eadcda_s390x"
},
"product_reference": "multicluster-engine/discovery-rhel9@sha256:b02221e80623fcaf1e4dbecc432ab92bfe5e3f0eefe412ec69d17720e4eadcda_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/discovery-rhel9@sha256:cfa9e8f995226a13bc2b39b26f68ecf465f099876ff20c1bea893e22335bb8cb_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:cfa9e8f995226a13bc2b39b26f68ecf465f099876ff20c1bea893e22335bb8cb_arm64"
},
"product_reference": "multicluster-engine/discovery-rhel9@sha256:cfa9e8f995226a13bc2b39b26f68ecf465f099876ff20c1bea893e22335bb8cb_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:4e80145df877d93eab6c3fd023a16f4b456dd16dddb7c935d04e6bb72e3de3a3_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-addon-rhel9-operator@sha256:4e80145df877d93eab6c3fd023a16f4b456dd16dddb7c935d04e6bb72e3de3a3_amd64"
},
"product_reference": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:4e80145df877d93eab6c3fd023a16f4b456dd16dddb7c935d04e6bb72e3de3a3_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:55ca8f12bb98c629a3a4fd25089ee19957e3350ff3697cff85b6e1c5f097467a_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-addon-rhel9-operator@sha256:55ca8f12bb98c629a3a4fd25089ee19957e3350ff3697cff85b6e1c5f097467a_arm64"
},
"product_reference": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:55ca8f12bb98c629a3a4fd25089ee19957e3350ff3697cff85b6e1c5f097467a_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:a61896136c7c66d829e85a652730bd498bad4955d797440311270b19ea536d48_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-addon-rhel9-operator@sha256:a61896136c7c66d829e85a652730bd498bad4955d797440311270b19ea536d48_ppc64le"
},
"product_reference": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:a61896136c7c66d829e85a652730bd498bad4955d797440311270b19ea536d48_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:c543a41e5aaf0f4da983dae7e0c13ec95afb45f6451726b5e8fdc70a76e742d9_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-addon-rhel9-operator@sha256:c543a41e5aaf0f4da983dae7e0c13ec95afb45f6451726b5e8fdc70a76e742d9_s390x"
},
"product_reference": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:c543a41e5aaf0f4da983dae7e0c13ec95afb45f6451726b5e8fdc70a76e742d9_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-cli-rhel9@sha256:380be65be89fd4b586e7c33eeded8e21b8b062c685fb0e6261eeae9bd52ec337_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:380be65be89fd4b586e7c33eeded8e21b8b062c685fb0e6261eeae9bd52ec337_arm64"
},
"product_reference": "multicluster-engine/hypershift-cli-rhel9@sha256:380be65be89fd4b586e7c33eeded8e21b8b062c685fb0e6261eeae9bd52ec337_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-cli-rhel9@sha256:9b290087ce4b45d390ff125650114e295315d4d2ef07f726e4664cc2055328e4_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:9b290087ce4b45d390ff125650114e295315d4d2ef07f726e4664cc2055328e4_s390x"
},
"product_reference": "multicluster-engine/hypershift-cli-rhel9@sha256:9b290087ce4b45d390ff125650114e295315d4d2ef07f726e4664cc2055328e4_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-cli-rhel9@sha256:c92e52ca224ebb1b4e9dd12f6a9743bb8793d60bfebf1beda23876bfa9f57d40_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:c92e52ca224ebb1b4e9dd12f6a9743bb8793d60bfebf1beda23876bfa9f57d40_amd64"
},
"product_reference": "multicluster-engine/hypershift-cli-rhel9@sha256:c92e52ca224ebb1b4e9dd12f6a9743bb8793d60bfebf1beda23876bfa9f57d40_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-cli-rhel9@sha256:efa26816b66fa8038911ae6489864d4734495afd652f0dee18918acbcd22ad8c_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:efa26816b66fa8038911ae6489864d4734495afd652f0dee18918acbcd22ad8c_ppc64le"
},
"product_reference": "multicluster-engine/hypershift-cli-rhel9@sha256:efa26816b66fa8038911ae6489864d4734495afd652f0dee18918acbcd22ad8c_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-rhel9-operator@sha256:834c1e1b0e256c835d97d33d2f6ea785bb1f58160a63bcbff6c3becf8486df84_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:834c1e1b0e256c835d97d33d2f6ea785bb1f58160a63bcbff6c3becf8486df84_arm64"
},
"product_reference": "multicluster-engine/hypershift-rhel9-operator@sha256:834c1e1b0e256c835d97d33d2f6ea785bb1f58160a63bcbff6c3becf8486df84_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-rhel9-operator@sha256:d3de73c6d3c8e3cf047bcc952c637692ca655e817c6505fb6bb42531585f1367_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:d3de73c6d3c8e3cf047bcc952c637692ca655e817c6505fb6bb42531585f1367_ppc64le"
},
"product_reference": "multicluster-engine/hypershift-rhel9-operator@sha256:d3de73c6d3c8e3cf047bcc952c637692ca655e817c6505fb6bb42531585f1367_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-rhel9-operator@sha256:d7185bd9b439e2cc0b3705b91c40ad4fd7455947f62a978b5038e6beb5491864_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:d7185bd9b439e2cc0b3705b91c40ad4fd7455947f62a978b5038e6beb5491864_amd64"
},
"product_reference": "multicluster-engine/hypershift-rhel9-operator@sha256:d7185bd9b439e2cc0b3705b91c40ad4fd7455947f62a978b5038e6beb5491864_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-rhel9-operator@sha256:fdb1770628d1558de9a2669d3d7421c758555480a46d249f7ecfba10e2f07249_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:fdb1770628d1558de9a2669d3d7421c758555480a46d249f7ecfba10e2f07249_s390x"
},
"product_reference": "multicluster-engine/hypershift-rhel9-operator@sha256:fdb1770628d1558de9a2669d3d7421c758555480a46d249f7ecfba10e2f07249_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/image-based-install-rhel9@sha256:28d342cca0a6ef31c4b8efc291b32a6a7130f2b4f333ef34528b49ce29e322c4_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:28d342cca0a6ef31c4b8efc291b32a6a7130f2b4f333ef34528b49ce29e322c4_amd64"
},
"product_reference": "multicluster-engine/image-based-install-rhel9@sha256:28d342cca0a6ef31c4b8efc291b32a6a7130f2b4f333ef34528b49ce29e322c4_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/image-based-install-rhel9@sha256:357da0c4b336d19e552d8705a883243a5cca720015b61d62ced0e963c5adbcfe_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:357da0c4b336d19e552d8705a883243a5cca720015b61d62ced0e963c5adbcfe_ppc64le"
},
"product_reference": "multicluster-engine/image-based-install-rhel9@sha256:357da0c4b336d19e552d8705a883243a5cca720015b61d62ced0e963c5adbcfe_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/image-based-install-rhel9@sha256:be2f093b484582b0d7e23edda48f842a85c261118a7407f436368ac9c4b1984d_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:be2f093b484582b0d7e23edda48f842a85c261118a7407f436368ac9c4b1984d_s390x"
},
"product_reference": "multicluster-engine/image-based-install-rhel9@sha256:be2f093b484582b0d7e23edda48f842a85c261118a7407f436368ac9c4b1984d_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/image-based-install-rhel9@sha256:dc4e3b0b2844fc926592aaefef5a7d61bae8eff34ff1391c97d8ba047bb976e9_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:dc4e3b0b2844fc926592aaefef5a7d61bae8eff34ff1391c97d8ba047bb976e9_arm64"
},
"product_reference": "multicluster-engine/image-based-install-rhel9@sha256:dc4e3b0b2844fc926592aaefef5a7d61bae8eff34ff1391c97d8ba047bb976e9_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/klusterlet-operator-bundle@sha256:5a03a6c6914550f375c65b9da5d9838726054bba58dc8dd835dd1e29bf0a29f0_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/klusterlet-operator-bundle@sha256:5a03a6c6914550f375c65b9da5d9838726054bba58dc8dd835dd1e29bf0a29f0_amd64"
},
"product_reference": "multicluster-engine/klusterlet-operator-bundle@sha256:5a03a6c6914550f375c65b9da5d9838726054bba58dc8dd835dd1e29bf0a29f0_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:805235be089615928d16e6fd9758915d24f2ad57a7f377b441cb9e750eef35e4_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:805235be089615928d16e6fd9758915d24f2ad57a7f377b441cb9e750eef35e4_amd64"
},
"product_reference": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:805235be089615928d16e6fd9758915d24f2ad57a7f377b441cb9e750eef35e4_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:972a8ddbd1f5422beaebe95f2d65060ffe769790bb9e53718b70b58d8a01b3d1_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:972a8ddbd1f5422beaebe95f2d65060ffe769790bb9e53718b70b58d8a01b3d1_ppc64le"
},
"product_reference": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:972a8ddbd1f5422beaebe95f2d65060ffe769790bb9e53718b70b58d8a01b3d1_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:ab701714f6afa61a206574efa0d14a1236b773418e9286493c85a083ea599e20_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:ab701714f6afa61a206574efa0d14a1236b773418e9286493c85a083ea599e20_arm64"
},
"product_reference": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:ab701714f6afa61a206574efa0d14a1236b773418e9286493c85a083ea599e20_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:c0ed96eb9bad59d7f648b78f153eafcad6b4556a3a28d5b08d0f0f64833e1668_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:c0ed96eb9bad59d7f648b78f153eafcad6b4556a3a28d5b08d0f0f64833e1668_s390x"
},
"product_reference": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:c0ed96eb9bad59d7f648b78f153eafcad6b4556a3a28d5b08d0f0f64833e1668_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:20ea99f2687a728509bf1982baf575ae41ebc385e7ba9a51b3380f0efe209969_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/managed-serviceaccount-rhel9@sha256:20ea99f2687a728509bf1982baf575ae41ebc385e7ba9a51b3380f0efe209969_s390x"
},
"product_reference": "multicluster-engine/managed-serviceaccount-rhel9@sha256:20ea99f2687a728509bf1982baf575ae41ebc385e7ba9a51b3380f0efe209969_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:3aea75d079c50682e2f683f5fc689c286a9d9fc72619b5cce5116a8aa735931f_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/managed-serviceaccount-rhel9@sha256:3aea75d079c50682e2f683f5fc689c286a9d9fc72619b5cce5116a8aa735931f_amd64"
},
"product_reference": "multicluster-engine/managed-serviceaccount-rhel9@sha256:3aea75d079c50682e2f683f5fc689c286a9d9fc72619b5cce5116a8aa735931f_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:6e2041b06a0f2ea621f3ae9249ba707123dd4d8fd10b11e9013dafb1e51726c8_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/managed-serviceaccount-rhel9@sha256:6e2041b06a0f2ea621f3ae9249ba707123dd4d8fd10b11e9013dafb1e51726c8_ppc64le"
},
"product_reference": "multicluster-engine/managed-serviceaccount-rhel9@sha256:6e2041b06a0f2ea621f3ae9249ba707123dd4d8fd10b11e9013dafb1e51726c8_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:75d8fe44f3c8ed60ea8bd6c44e3bf5a30d34fd61f7c2cd2196d5214bcb0c7a23_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/managed-serviceaccount-rhel9@sha256:75d8fe44f3c8ed60ea8bd6c44e3bf5a30d34fd61f7c2cd2196d5214bcb0c7a23_arm64"
},
"product_reference": "multicluster-engine/managed-serviceaccount-rhel9@sha256:75d8fe44f3c8ed60ea8bd6c44e3bf5a30d34fd61f7c2cd2196d5214bcb0c7a23_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:571c65ecec2353c72c7c12f3f0c06cb421f6da7dd99861e65c2792f815d0b09c_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:571c65ecec2353c72c7c12f3f0c06cb421f6da7dd99861e65c2792f815d0b09c_arm64"
},
"product_reference": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:571c65ecec2353c72c7c12f3f0c06cb421f6da7dd99861e65c2792f815d0b09c_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:6054b2ec38184c8762d82eaf823457cd9fc630e7f2e39445ac0e082e1d82b572_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:6054b2ec38184c8762d82eaf823457cd9fc630e7f2e39445ac0e082e1d82b572_ppc64le"
},
"product_reference": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:6054b2ec38184c8762d82eaf823457cd9fc630e7f2e39445ac0e082e1d82b572_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:82cb538eb44518456d22e76925c1849a39c04023246835a5656d75ae3189d2a5_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:82cb538eb44518456d22e76925c1849a39c04023246835a5656d75ae3189d2a5_amd64"
},
"product_reference": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:82cb538eb44518456d22e76925c1849a39c04023246835a5656d75ae3189d2a5_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:fed3b58218994bc9ce2692f0a08297b0bc1c5af3c817dc53ae8eeac775e54ac1_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:fed3b58218994bc9ce2692f0a08297b0bc1c5af3c817dc53ae8eeac775e54ac1_s390x"
},
"product_reference": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:fed3b58218994bc9ce2692f0a08297b0bc1c5af3c817dc53ae8eeac775e54ac1_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/mce-operator-bundle@sha256:032479435dfeca1d80575446d8b1a481b4902258f4464754fcbde4ffb3dd45f0_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:032479435dfeca1d80575446d8b1a481b4902258f4464754fcbde4ffb3dd45f0_s390x"
},
"product_reference": "multicluster-engine/mce-operator-bundle@sha256:032479435dfeca1d80575446d8b1a481b4902258f4464754fcbde4ffb3dd45f0_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/mce-operator-bundle@sha256:a37a483d865b35eeab1104bfc2c77046b1172a9af3163aec0acc28519c121320_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:a37a483d865b35eeab1104bfc2c77046b1172a9af3163aec0acc28519c121320_amd64"
},
"product_reference": "multicluster-engine/mce-operator-bundle@sha256:a37a483d865b35eeab1104bfc2c77046b1172a9af3163aec0acc28519c121320_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/mce-operator-bundle@sha256:f4ef248ed441b363ea1871f5eb858798ba7e7ebe9f1db6435632f555d721db5b_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:f4ef248ed441b363ea1871f5eb858798ba7e7ebe9f1db6435632f555d721db5b_ppc64le"
},
"product_reference": "multicluster-engine/mce-operator-bundle@sha256:f4ef248ed441b363ea1871f5eb858798ba7e7ebe9f1db6435632f555d721db5b_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/multicloud-manager-rhel9@sha256:35fdb7df94f2baac096eff7af0d68baaf129a16e55d977d7cd563c537fbba73d_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:35fdb7df94f2baac096eff7af0d68baaf129a16e55d977d7cd563c537fbba73d_amd64"
},
"product_reference": "multicluster-engine/multicloud-manager-rhel9@sha256:35fdb7df94f2baac096eff7af0d68baaf129a16e55d977d7cd563c537fbba73d_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/multicloud-manager-rhel9@sha256:3e11a388772bb8802c7a0665a324aa52ae3617bd06b46f8e6e2c1f079ef7b12f_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:3e11a388772bb8802c7a0665a324aa52ae3617bd06b46f8e6e2c1f079ef7b12f_ppc64le"
},
"product_reference": "multicluster-engine/multicloud-manager-rhel9@sha256:3e11a388772bb8802c7a0665a324aa52ae3617bd06b46f8e6e2c1f079ef7b12f_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/multicloud-manager-rhel9@sha256:5e279bf2cdb92686783b734224cfd815ed09448ebd0bc3a95beeaab637057d3e_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:5e279bf2cdb92686783b734224cfd815ed09448ebd0bc3a95beeaab637057d3e_arm64"
},
"product_reference": "multicluster-engine/multicloud-manager-rhel9@sha256:5e279bf2cdb92686783b734224cfd815ed09448ebd0bc3a95beeaab637057d3e_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/multicloud-manager-rhel9@sha256:d239ac631bce37c7564ab0f6ab8d543969f138c3b46b8131d3c913a220a1b9e7_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:d239ac631bce37c7564ab0f6ab8d543969f138c3b46b8131d3c913a220a1b9e7_s390x"
},
"product_reference": "multicluster-engine/multicloud-manager-rhel9@sha256:d239ac631bce37c7564ab0f6ab8d543969f138c3b46b8131d3c913a220a1b9e7_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/must-gather-rhel9@sha256:41c8019895392f57a49320c94a23e784c3f3a087ff766f57f50f86c95846358b_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:41c8019895392f57a49320c94a23e784c3f3a087ff766f57f50f86c95846358b_amd64"
},
"product_reference": "multicluster-engine/must-gather-rhel9@sha256:41c8019895392f57a49320c94a23e784c3f3a087ff766f57f50f86c95846358b_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/must-gather-rhel9@sha256:9cf02638cf268c3684d446a609b1977ff5aa551fa4778bd8f49a0b672fc30b5f_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:9cf02638cf268c3684d446a609b1977ff5aa551fa4778bd8f49a0b672fc30b5f_ppc64le"
},
"product_reference": "multicluster-engine/must-gather-rhel9@sha256:9cf02638cf268c3684d446a609b1977ff5aa551fa4778bd8f49a0b672fc30b5f_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/must-gather-rhel9@sha256:de712016dad4a8fd5c94763fde2849c0a9e69b131f87f4f5adb0f4c7f3632e62_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:de712016dad4a8fd5c94763fde2849c0a9e69b131f87f4f5adb0f4c7f3632e62_s390x"
},
"product_reference": "multicluster-engine/must-gather-rhel9@sha256:de712016dad4a8fd5c94763fde2849c0a9e69b131f87f4f5adb0f4c7f3632e62_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/must-gather-rhel9@sha256:f72e2c7958654da09903d639d5fa783b80e6e477ab75c459e1fea5de1a5fe283_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:f72e2c7958654da09903d639d5fa783b80e6e477ab75c459e1fea5de1a5fe283_arm64"
},
"product_reference": "multicluster-engine/must-gather-rhel9@sha256:f72e2c7958654da09903d639d5fa783b80e6e477ab75c459e1fea5de1a5fe283_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/placement-rhel9@sha256:2ebfcdf7e2b44f950cf6d7ef0f4081134be418334e74303c7c9568086ce4c7e5_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:2ebfcdf7e2b44f950cf6d7ef0f4081134be418334e74303c7c9568086ce4c7e5_amd64"
},
"product_reference": "multicluster-engine/placement-rhel9@sha256:2ebfcdf7e2b44f950cf6d7ef0f4081134be418334e74303c7c9568086ce4c7e5_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/placement-rhel9@sha256:8e5a103e06f8fd3a81468921de32895c8dfb8b43add4b596f5b2d82dd702b0df_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:8e5a103e06f8fd3a81468921de32895c8dfb8b43add4b596f5b2d82dd702b0df_ppc64le"
},
"product_reference": "multicluster-engine/placement-rhel9@sha256:8e5a103e06f8fd3a81468921de32895c8dfb8b43add4b596f5b2d82dd702b0df_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/placement-rhel9@sha256:9363cc50ad93f0a4efdd47d26b397e7d1bce8f62425c0857852fbc28a9375563_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:9363cc50ad93f0a4efdd47d26b397e7d1bce8f62425c0857852fbc28a9375563_s390x"
},
"product_reference": "multicluster-engine/placement-rhel9@sha256:9363cc50ad93f0a4efdd47d26b397e7d1bce8f62425c0857852fbc28a9375563_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/placement-rhel9@sha256:d6977e9d9553e15634b65fa69b4df4a47d51262bf132fcee8bbe970d693577f2_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:d6977e9d9553e15634b65fa69b4df4a47d51262bf132fcee8bbe970d693577f2_arm64"
},
"product_reference": "multicluster-engine/placement-rhel9@sha256:d6977e9d9553e15634b65fa69b4df4a47d51262bf132fcee8bbe970d693577f2_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/provider-credential-controller-rhel9@sha256:514f4733d94367fd7c488f7ce98062f028800dcfffdb2963e52abdfa4d996fab_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:514f4733d94367fd7c488f7ce98062f028800dcfffdb2963e52abdfa4d996fab_arm64"
},
"product_reference": "multicluster-engine/provider-credential-controller-rhel9@sha256:514f4733d94367fd7c488f7ce98062f028800dcfffdb2963e52abdfa4d996fab_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/provider-credential-controller-rhel9@sha256:6d80aa41b51824983d43fa2c207a16f5bebbccc3dee648e1e2c9536664de45ae_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:6d80aa41b51824983d43fa2c207a16f5bebbccc3dee648e1e2c9536664de45ae_s390x"
},
"product_reference": "multicluster-engine/provider-credential-controller-rhel9@sha256:6d80aa41b51824983d43fa2c207a16f5bebbccc3dee648e1e2c9536664de45ae_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/provider-credential-controller-rhel9@sha256:b2bf24fc7ba572428b8d60c79426c53553d46f65467db1a9aa3d264c441473b3_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:b2bf24fc7ba572428b8d60c79426c53553d46f65467db1a9aa3d264c441473b3_ppc64le"
},
"product_reference": "multicluster-engine/provider-credential-controller-rhel9@sha256:b2bf24fc7ba572428b8d60c79426c53553d46f65467db1a9aa3d264c441473b3_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/provider-credential-controller-rhel9@sha256:f3c33017dca5ebda2d5a5e6697d3a387581c14a7ccbba1f4741370d053b078d1_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:f3c33017dca5ebda2d5a5e6697d3a387581c14a7ccbba1f4741370d053b078d1_amd64"
},
"product_reference": "multicluster-engine/provider-credential-controller-rhel9@sha256:f3c33017dca5ebda2d5a5e6697d3a387581c14a7ccbba1f4741370d053b078d1_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/registration-operator-rhel9@sha256:358ac529d576601556dd7536ebe99031cfaa5275de59c6d9ea57d99ef1631521_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:358ac529d576601556dd7536ebe99031cfaa5275de59c6d9ea57d99ef1631521_s390x"
},
"product_reference": "multicluster-engine/registration-operator-rhel9@sha256:358ac529d576601556dd7536ebe99031cfaa5275de59c6d9ea57d99ef1631521_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/registration-operator-rhel9@sha256:3ae2999c741d4a7df738c375f5a4e6ad7cac00a38453e8069f5a89a9b96f70b3_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:3ae2999c741d4a7df738c375f5a4e6ad7cac00a38453e8069f5a89a9b96f70b3_arm64"
},
"product_reference": "multicluster-engine/registration-operator-rhel9@sha256:3ae2999c741d4a7df738c375f5a4e6ad7cac00a38453e8069f5a89a9b96f70b3_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/registration-operator-rhel9@sha256:5fdddc5c85034722d6b1b7bd5799cf61c64ef6c5e20bebb66124b1011954d919_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:5fdddc5c85034722d6b1b7bd5799cf61c64ef6c5e20bebb66124b1011954d919_amd64"
},
"product_reference": "multicluster-engine/registration-operator-rhel9@sha256:5fdddc5c85034722d6b1b7bd5799cf61c64ef6c5e20bebb66124b1011954d919_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/registration-operator-rhel9@sha256:b6b7a286744b67e8c886a318411667d658abe6a937ba3ed08fad356587fac15b_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:b6b7a286744b67e8c886a318411667d658abe6a937ba3ed08fad356587fac15b_ppc64le"
},
"product_reference": "multicluster-engine/registration-operator-rhel9@sha256:b6b7a286744b67e8c886a318411667d658abe6a937ba3ed08fad356587fac15b_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/registration-rhel9@sha256:24c6ff2353f36905761f77d588434b6e2182d86b5f6b2d650583d3c72f8c9570_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:24c6ff2353f36905761f77d588434b6e2182d86b5f6b2d650583d3c72f8c9570_ppc64le"
},
"product_reference": "multicluster-engine/registration-rhel9@sha256:24c6ff2353f36905761f77d588434b6e2182d86b5f6b2d650583d3c72f8c9570_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/registration-rhel9@sha256:95a14f06a48aec91b29cd6132af284255bb80a6c47fd3b2c455f0ba70c12f067_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:95a14f06a48aec91b29cd6132af284255bb80a6c47fd3b2c455f0ba70c12f067_arm64"
},
"product_reference": "multicluster-engine/registration-rhel9@sha256:95a14f06a48aec91b29cd6132af284255bb80a6c47fd3b2c455f0ba70c12f067_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/registration-rhel9@sha256:ab3a837e59d1655157b43fa353eb63fcb2bdd7626981a4457a5a50519f6266e2_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:ab3a837e59d1655157b43fa353eb63fcb2bdd7626981a4457a5a50519f6266e2_amd64"
},
"product_reference": "multicluster-engine/registration-rhel9@sha256:ab3a837e59d1655157b43fa353eb63fcb2bdd7626981a4457a5a50519f6266e2_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/registration-rhel9@sha256:ca5ad65b1965075eef55020af57592453538e3ddfdeda43742b315f519cf7907_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:ca5ad65b1965075eef55020af57592453538e3ddfdeda43742b315f519cf7907_s390x"
},
"product_reference": "multicluster-engine/registration-rhel9@sha256:ca5ad65b1965075eef55020af57592453538e3ddfdeda43742b315f519cf7907_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/work-rhel9@sha256:17177841295c70fb1fdbe58a356951311f402295c0f7c1da68d5f6fdee7d1fdc_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:17177841295c70fb1fdbe58a356951311f402295c0f7c1da68d5f6fdee7d1fdc_s390x"
},
"product_reference": "multicluster-engine/work-rhel9@sha256:17177841295c70fb1fdbe58a356951311f402295c0f7c1da68d5f6fdee7d1fdc_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/work-rhel9@sha256:6f454adef48ef62f556f3e2f5f0ab661b5b09ffce9518b3ea80e2f3a5e2a4dae_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:6f454adef48ef62f556f3e2f5f0ab661b5b09ffce9518b3ea80e2f3a5e2a4dae_ppc64le"
},
"product_reference": "multicluster-engine/work-rhel9@sha256:6f454adef48ef62f556f3e2f5f0ab661b5b09ffce9518b3ea80e2f3a5e2a4dae_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/work-rhel9@sha256:be7a648dcb885dac958eda979ccb4bd835b8cdf26f5d4d0a2877bcb2b0a595ab_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:be7a648dcb885dac958eda979ccb4bd835b8cdf26f5d4d0a2877bcb2b0a595ab_amd64"
},
"product_reference": "multicluster-engine/work-rhel9@sha256:be7a648dcb885dac958eda979ccb4bd835b8cdf26f5d4d0a2877bcb2b0a595ab_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/work-rhel9@sha256:cab50268e7debb8a50f8acdc0325e7a7e6625bbe1448d439f5b1abf9a4fb962b_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:cab50268e7debb8a50f8acdc0325e7a7e6625bbe1448d439f5b1abf9a4fb962b_arm64"
},
"product_reference": "multicluster-engine/work-rhel9@sha256:cab50268e7debb8a50f8acdc0325e7a7e6625bbe1448d439f5b1abf9a4fb962b_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:12233e3d9e7b38d043c9154ae6a136ecf0bf3018eaa7fdbfe143e607a5a91004_s390x",
"8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:6c6470b2bdc321d9a674362e62eaf3205ad2ce60825bd1a6b1f16158ed4d7e8b_amd64",
"8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:9966ef212014efb9edd0c9a61fb395de50046afbf473c9a1f0563e1d60eb9613_ppc64le",
"8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:c25bfb513f0701fa5027113e9e65bfaf85a3ed07f604d0e55b9fca1ccaf22b00_arm64",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:2ec5b1ec0af80cae22f9e8431c975ca03a78d7912036212796027799d194e0b1_ppc64le",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:ae8d7275161f25d0bda9f12f916b59577de77d589edcd91f89c5da6b6f419647_amd64",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:e7391da39e4c090d18564db32583b59947d805c98bb342bd2c1865aae294829a_arm64",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:e98754debfa674b2a915355f514fa51feadb8249267042353485c38c41d8f65b_s390x",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:5d07d81e69f4907ae32e2e5ec922cd2219bda7a6d7d25e21fefcca4eae8edaa3_ppc64le",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:8659e47ef0f03ea79fb4cbf47460de244404ca4336b6e6871ca03820282d04fe_arm64",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:99e807ff6393e891ee057e9954efa0b69bcab21df47739a4d064bfdc1ed8c18f_s390x",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:e89f350541d8a99a14c2a2371bd1eb7d00ce0f52a0b0335b01c7ee1e490dc6fb_amd64",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:277b08ec10dd3a68b7608c1d4fd080f15b409a749292cd76c6c8873e98987297_ppc64le",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:706a19d118c7f4f2cd70c8845bbf8a25194b7f91a5e0f4562dd3a8cb05085d65_s390x",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:bb3cfd4b0194ffe92a3d5e73861b5d85134d83a73186531e62f78e70d8c646d9_arm64",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:e9bbed17889044dbf9a137431fcc6381a7c3e8665440dccfb6077e62471f2072_amd64",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:a689a510613085d7f92b32761e42c6885787ea5faf94abb8427a37caf4a884d3_amd64",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:b7d9d52eeae9f5f83e1149b718df47255dd7bb35a7a5974bb013512cf31ec0c7_ppc64le",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:ec22263012b1ed34ec9f3c9f6e5b5b2f896deeb5a190051166c5c7d0e87d09da_arm64",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:f39f0eaf3a9bbd119af9fe6cbcdcaf92f772e9c9652acfc7393eae0302d62035_s390x",
"8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:33917ca14f190a96e5e687d6241b31990638ad2bf6c3cd25b7d8e0de59e36f9c_s390x",
"8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:339f9c0097ab184827aba7d6da890eeefcabcdfab09954073703f5c37388c8b2_arm64",
"8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:460326ad588bd9ee7ea5c93729140e145ffcb44e5a8a6f73f2bdf22695d11729_amd64",
"8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:b96e5f34d1830565051242d6fdb0cf006b7dc88c62c4d0c05a0722ac9652d58e_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:0761da8eb79f41b9066b693ecc0db011ece5667459aea5286ff4182bc4ac973d_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:7d8c0971c6ecd2c34000c1463619e169c100c58b2df30c72f73ed2a7b3257ed2_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:c049f56835b3bc82ed6099f86956438b3a69a4ec13658b83f048c3d473ec7dca_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:e0b2729900fe9b75fb2d56a1f52e0b4f23dc4328e41e18fa00194045ed1584aa_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:3b90394d49eb6926492a028de85ede80e8e4b4495781d92de2ab21b22c6df27b_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:8f1bca89c4f9bce28f1a75f23fcf12b7261eda6c9f5c1fd326ef2ff93f38ed41_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:cbe0ea6421291d4ba10925af3a21ac2b8374d10091635c531b2c5ff7d499a1b6_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:e4cd67b8ac5f96b343ece5d2be1f23da546dbbf4ac73782371fe8117e2921653_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:3115f33939008fc6f78a994911a921dbd9fe30ac1aa0bfbb584d21853ecda9cc_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:7ba2e2b3acce5cc801b5b61a8c07987a23664780f0cfea2804e99cccb9d8bcf6_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:9393810a8b520eb7ec1af425fb7f03cc5d6d590e0ed6bb4eaf5dcf6278a1abff_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:a783f9602f70bd55a7961a2572fb6e676d1f9d5d37bce474e84544d597586c17_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:0c32b324debc5ebf901b02403c24b4c67a7f0f557be0d28a28e7a87a3aca7e28_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:215cd09b50eb4c56127b5a060e3e6aad9507c9fd1d6a3b79f71f277c5acc4577_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:4e8d1b36928e1d1f06ebd5b15d921e6d285ba29cf67dca8254ec4500c08ae89b_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:529f4292ea0dbed2b6605d61c1e02de5cd1c37fe3e77b53b98d849920407c926_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4349a07df25c3235f30a6c6f89e95d3471fcbcb9fff7f005ceb7d7e4cf7c3481_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:b3aaf8701067d4bf41765c4aaa57911428b13828616228daf3ab2653c03a0f11_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:ce2e3f3a3a296264d13dd92e6bf9aad02e3784c895ee462b7ded43cfe486ee56_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:e8a51c10e07063775ea5de814c1d17c7c944a738747be7c023db97b309754132_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:0fd7bcf26457bc7d180bf015e2f8c6293840c6db207009ebdc55444469a60952_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:4f97aa38578070b493587485511e6f5f35b73c43ef75bd3c325db2dafc669892_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:93b8b69a75f42410925c7f3546bc527158a07ae6f8259969855c509783c8a1c8_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:b32dfc3ba9cc1bcc8156b5a765053baeaec9429d1e9214ccd096d57121300512_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:3e574777db2aea697bee325a96b3060bbb73a1ef08090c8554a1578963ff33c6_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:51e8515f6ddbb9cf130a5aa5c655ac06379cd164e123d1ef2c33fe2ffa4daf2f_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:e5e8151e4ea6fad2127200542a2a20b84d2eb51b0ce92d842c6076735b9517a7_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:f79e251ac9171bee00527287d3ced4b62f2a6fd46d2d393900295b762b8bbd51_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:0340f3cc9aed03f2816e0204bee3cf1aac32eaf715ac00536d0487afef5b6a69_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:3b349b28083354b423c4a529fa79c9c4a6ff829c60bb63be9a5d77e499f9de89_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:8cd689d0d732ded5a5cb6092724cc048b8799b1b17142985b057af82542df416_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:a6863f5558925b453a8b90d0bf17aab5647cb6fae8d5e7efddf120bf37e5ddbd_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:191a16392e04aa5c6152d2974339bf3dd9091ea121802677b7291197a207b388_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:37f44868fa304898b14dab6bfad4e029778b05bbcf39ae839ca2d2d5ece0d497_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:63c95f60413e3762f54ef496fb323752516bd768775942e5a1099276e1728e4f_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:eff5398597d1eb83eaf64be972cbebc5a237081d68b9744cddab5dc5d94b9b37_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:430c880fb4213d2156d9a6dc7a7bc4683cc7f92609d825ddda5d9ade5c86147c_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:729f62f681c17e72fa73034fc1347956de5303c6590937bdb85a41bc2165cee2_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:9fb707c5b7f7f738b784de85382295619609e4dcdebbc5ab96ff425c85a315d7_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:d55cc6e4ebd8066981b5206af262d32dbc920ef02b19effbc0ca4d7de3c93b63_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:24be4f32d8c1222c7e9b1b0bd14212973f8d243992ec6b9ebe91419a8ddc590f_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:31be0d1e0a81b82307150419e3b4652b18dc6bfe2aa0268e62a0b8d6366f3e26_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:accd03cd5ae2907a215cca72087867bf00247b7cc4518c2a5cded3b7a2b54bd8_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:bab43580fe22ed3c5aed1796dcd99d5397941cf04411d62a2001a36b118963b5_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:03962669596be3b2508c74a60fcff9f4f375946426c17ab89accebec968a017d_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:4ab40a46c13c8cc95ddbb5691561e769fb00e237d25aa56628f59a0f291a0ae6_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:6dd20975ec4bf6753e0a4783676c5470860f3a1cb13d7bcc30e99b52a5b6f865_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:81dc4d6027317ddbad8c6dd11d6d61163e43c2fe97c2202da2b7b45ae5d21a91_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:4459a7eaba41dec2713da61be9d7b9bff6782e35ef16c1c95e17b820222b5ab9_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:57f7984abd2110d678faa5df3d950eb787bda437b48a0f4d166f79b044d575b7_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:dccbf83f41a9d5b1ff92c6a7b3ea139887c303cb9f27c3100f854ddc4b18d0e3_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:e2c249bef497c4777982da504f6b619413b53b55841d5c707a1218cbea9cd542_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:61fd65a41846deb806ab684cac9061d581689be513c05812da5621b3b56cf65b_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:73e4a68dc63cc660c17797e99010427ffc37a39d93639839a14e9bd889cad5fc_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:7e3ad35dc7b688e294e21b089e075c031849bbf957e267de3969193f63c164f4_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:984b804f2bd3422615192722968aa7751f12a6557e79ea2ef024e3a5e10cec1b_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/console-mce-rhel9@sha256:94722017a746ec465f42b7e7a2e2aa6b18a4327969a51b90504bb08dc4a73d0a_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/console-mce-rhel9@sha256:bb41e7c0826cff72903ce3c4d277324fe9752085e80e1ff5e6b344e2f4193c9b_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/console-mce-rhel9@sha256:deb96c8f55f1da36c64370cf86e70bb68445442725d9e8ecb3298d5944568c0d_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/console-mce-rhel9@sha256:e8e74a999ab95b1b81255e265c1fd9e3dabe212d32fe4d330875df679c3fd96a_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:19d3c55cbfe1a3a6ae12105fdf89842b3d1765ac4f675f0f37ec21c7e883530b_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:9076810900795e6de9c82a280efcfcd258bcda1c1ac212c8becaaf8ac4ec9732_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:b02221e80623fcaf1e4dbecc432ab92bfe5e3f0eefe412ec69d17720e4eadcda_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:cfa9e8f995226a13bc2b39b26f68ecf465f099876ff20c1bea893e22335bb8cb_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-addon-rhel9-operator@sha256:4e80145df877d93eab6c3fd023a16f4b456dd16dddb7c935d04e6bb72e3de3a3_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-addon-rhel9-operator@sha256:55ca8f12bb98c629a3a4fd25089ee19957e3350ff3697cff85b6e1c5f097467a_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-addon-rhel9-operator@sha256:a61896136c7c66d829e85a652730bd498bad4955d797440311270b19ea536d48_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-addon-rhel9-operator@sha256:c543a41e5aaf0f4da983dae7e0c13ec95afb45f6451726b5e8fdc70a76e742d9_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:380be65be89fd4b586e7c33eeded8e21b8b062c685fb0e6261eeae9bd52ec337_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:9b290087ce4b45d390ff125650114e295315d4d2ef07f726e4664cc2055328e4_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:c92e52ca224ebb1b4e9dd12f6a9743bb8793d60bfebf1beda23876bfa9f57d40_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:efa26816b66fa8038911ae6489864d4734495afd652f0dee18918acbcd22ad8c_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:834c1e1b0e256c835d97d33d2f6ea785bb1f58160a63bcbff6c3becf8486df84_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:d3de73c6d3c8e3cf047bcc952c637692ca655e817c6505fb6bb42531585f1367_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:d7185bd9b439e2cc0b3705b91c40ad4fd7455947f62a978b5038e6beb5491864_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:fdb1770628d1558de9a2669d3d7421c758555480a46d249f7ecfba10e2f07249_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:28d342cca0a6ef31c4b8efc291b32a6a7130f2b4f333ef34528b49ce29e322c4_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:357da0c4b336d19e552d8705a883243a5cca720015b61d62ced0e963c5adbcfe_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:be2f093b484582b0d7e23edda48f842a85c261118a7407f436368ac9c4b1984d_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:dc4e3b0b2844fc926592aaefef5a7d61bae8eff34ff1391c97d8ba047bb976e9_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/klusterlet-operator-bundle@sha256:5a03a6c6914550f375c65b9da5d9838726054bba58dc8dd835dd1e29bf0a29f0_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:805235be089615928d16e6fd9758915d24f2ad57a7f377b441cb9e750eef35e4_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:972a8ddbd1f5422beaebe95f2d65060ffe769790bb9e53718b70b58d8a01b3d1_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:ab701714f6afa61a206574efa0d14a1236b773418e9286493c85a083ea599e20_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:c0ed96eb9bad59d7f648b78f153eafcad6b4556a3a28d5b08d0f0f64833e1668_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/managed-serviceaccount-rhel9@sha256:20ea99f2687a728509bf1982baf575ae41ebc385e7ba9a51b3380f0efe209969_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/managed-serviceaccount-rhel9@sha256:3aea75d079c50682e2f683f5fc689c286a9d9fc72619b5cce5116a8aa735931f_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/managed-serviceaccount-rhel9@sha256:6e2041b06a0f2ea621f3ae9249ba707123dd4d8fd10b11e9013dafb1e51726c8_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/managed-serviceaccount-rhel9@sha256:75d8fe44f3c8ed60ea8bd6c44e3bf5a30d34fd61f7c2cd2196d5214bcb0c7a23_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:571c65ecec2353c72c7c12f3f0c06cb421f6da7dd99861e65c2792f815d0b09c_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:6054b2ec38184c8762d82eaf823457cd9fc630e7f2e39445ac0e082e1d82b572_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:82cb538eb44518456d22e76925c1849a39c04023246835a5656d75ae3189d2a5_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:fed3b58218994bc9ce2692f0a08297b0bc1c5af3c817dc53ae8eeac775e54ac1_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:032479435dfeca1d80575446d8b1a481b4902258f4464754fcbde4ffb3dd45f0_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:a37a483d865b35eeab1104bfc2c77046b1172a9af3163aec0acc28519c121320_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:f4ef248ed441b363ea1871f5eb858798ba7e7ebe9f1db6435632f555d721db5b_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:35fdb7df94f2baac096eff7af0d68baaf129a16e55d977d7cd563c537fbba73d_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:3e11a388772bb8802c7a0665a324aa52ae3617bd06b46f8e6e2c1f079ef7b12f_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:5e279bf2cdb92686783b734224cfd815ed09448ebd0bc3a95beeaab637057d3e_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:d239ac631bce37c7564ab0f6ab8d543969f138c3b46b8131d3c913a220a1b9e7_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:41c8019895392f57a49320c94a23e784c3f3a087ff766f57f50f86c95846358b_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:9cf02638cf268c3684d446a609b1977ff5aa551fa4778bd8f49a0b672fc30b5f_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:de712016dad4a8fd5c94763fde2849c0a9e69b131f87f4f5adb0f4c7f3632e62_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:f72e2c7958654da09903d639d5fa783b80e6e477ab75c459e1fea5de1a5fe283_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:2ebfcdf7e2b44f950cf6d7ef0f4081134be418334e74303c7c9568086ce4c7e5_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:8e5a103e06f8fd3a81468921de32895c8dfb8b43add4b596f5b2d82dd702b0df_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:9363cc50ad93f0a4efdd47d26b397e7d1bce8f62425c0857852fbc28a9375563_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:d6977e9d9553e15634b65fa69b4df4a47d51262bf132fcee8bbe970d693577f2_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:514f4733d94367fd7c488f7ce98062f028800dcfffdb2963e52abdfa4d996fab_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:6d80aa41b51824983d43fa2c207a16f5bebbccc3dee648e1e2c9536664de45ae_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:b2bf24fc7ba572428b8d60c79426c53553d46f65467db1a9aa3d264c441473b3_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:f3c33017dca5ebda2d5a5e6697d3a387581c14a7ccbba1f4741370d053b078d1_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:358ac529d576601556dd7536ebe99031cfaa5275de59c6d9ea57d99ef1631521_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:3ae2999c741d4a7df738c375f5a4e6ad7cac00a38453e8069f5a89a9b96f70b3_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:5fdddc5c85034722d6b1b7bd5799cf61c64ef6c5e20bebb66124b1011954d919_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:b6b7a286744b67e8c886a318411667d658abe6a937ba3ed08fad356587fac15b_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:24c6ff2353f36905761f77d588434b6e2182d86b5f6b2d650583d3c72f8c9570_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:95a14f06a48aec91b29cd6132af284255bb80a6c47fd3b2c455f0ba70c12f067_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:ab3a837e59d1655157b43fa353eb63fcb2bdd7626981a4457a5a50519f6266e2_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:ca5ad65b1965075eef55020af57592453538e3ddfdeda43742b315f519cf7907_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:17177841295c70fb1fdbe58a356951311f402295c0f7c1da68d5f6fdee7d1fdc_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:6f454adef48ef62f556f3e2f5f0ab661b5b09ffce9518b3ea80e2f3a5e2a4dae_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:be7a648dcb885dac958eda979ccb4bd835b8cdf26f5d4d0a2877bcb2b0a595ab_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:cab50268e7debb8a50f8acdc0325e7a7e6625bbe1448d439f5b1abf9a4fb962b_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-23T20:15:51+00:00",
"details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.10/html/clusters/cluster_mce_overview#mce-install-intro",
"product_ids": [
"8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:12233e3d9e7b38d043c9154ae6a136ecf0bf3018eaa7fdbfe143e607a5a91004_s390x",
"8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:6c6470b2bdc321d9a674362e62eaf3205ad2ce60825bd1a6b1f16158ed4d7e8b_amd64",
"8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:9966ef212014efb9edd0c9a61fb395de50046afbf473c9a1f0563e1d60eb9613_ppc64le",
"8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:c25bfb513f0701fa5027113e9e65bfaf85a3ed07f604d0e55b9fca1ccaf22b00_arm64",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:2ec5b1ec0af80cae22f9e8431c975ca03a78d7912036212796027799d194e0b1_ppc64le",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:ae8d7275161f25d0bda9f12f916b59577de77d589edcd91f89c5da6b6f419647_amd64",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:e7391da39e4c090d18564db32583b59947d805c98bb342bd2c1865aae294829a_arm64",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:e98754debfa674b2a915355f514fa51feadb8249267042353485c38c41d8f65b_s390x",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:5d07d81e69f4907ae32e2e5ec922cd2219bda7a6d7d25e21fefcca4eae8edaa3_ppc64le",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:8659e47ef0f03ea79fb4cbf47460de244404ca4336b6e6871ca03820282d04fe_arm64",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:99e807ff6393e891ee057e9954efa0b69bcab21df47739a4d064bfdc1ed8c18f_s390x",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:e89f350541d8a99a14c2a2371bd1eb7d00ce0f52a0b0335b01c7ee1e490dc6fb_amd64",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:277b08ec10dd3a68b7608c1d4fd080f15b409a749292cd76c6c8873e98987297_ppc64le",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:706a19d118c7f4f2cd70c8845bbf8a25194b7f91a5e0f4562dd3a8cb05085d65_s390x",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:bb3cfd4b0194ffe92a3d5e73861b5d85134d83a73186531e62f78e70d8c646d9_arm64",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:e9bbed17889044dbf9a137431fcc6381a7c3e8665440dccfb6077e62471f2072_amd64",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:a689a510613085d7f92b32761e42c6885787ea5faf94abb8427a37caf4a884d3_amd64",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:b7d9d52eeae9f5f83e1149b718df47255dd7bb35a7a5974bb013512cf31ec0c7_ppc64le",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:ec22263012b1ed34ec9f3c9f6e5b5b2f896deeb5a190051166c5c7d0e87d09da_arm64",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:f39f0eaf3a9bbd119af9fe6cbcdcaf92f772e9c9652acfc7393eae0302d62035_s390x",
"8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:33917ca14f190a96e5e687d6241b31990638ad2bf6c3cd25b7d8e0de59e36f9c_s390x",
"8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:339f9c0097ab184827aba7d6da890eeefcabcdfab09954073703f5c37388c8b2_arm64",
"8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:460326ad588bd9ee7ea5c93729140e145ffcb44e5a8a6f73f2bdf22695d11729_amd64",
"8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:b96e5f34d1830565051242d6fdb0cf006b7dc88c62c4d0c05a0722ac9652d58e_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:0761da8eb79f41b9066b693ecc0db011ece5667459aea5286ff4182bc4ac973d_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:7d8c0971c6ecd2c34000c1463619e169c100c58b2df30c72f73ed2a7b3257ed2_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:c049f56835b3bc82ed6099f86956438b3a69a4ec13658b83f048c3d473ec7dca_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:e0b2729900fe9b75fb2d56a1f52e0b4f23dc4328e41e18fa00194045ed1584aa_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:3b90394d49eb6926492a028de85ede80e8e4b4495781d92de2ab21b22c6df27b_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:8f1bca89c4f9bce28f1a75f23fcf12b7261eda6c9f5c1fd326ef2ff93f38ed41_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:cbe0ea6421291d4ba10925af3a21ac2b8374d10091635c531b2c5ff7d499a1b6_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:e4cd67b8ac5f96b343ece5d2be1f23da546dbbf4ac73782371fe8117e2921653_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:3115f33939008fc6f78a994911a921dbd9fe30ac1aa0bfbb584d21853ecda9cc_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:7ba2e2b3acce5cc801b5b61a8c07987a23664780f0cfea2804e99cccb9d8bcf6_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:9393810a8b520eb7ec1af425fb7f03cc5d6d590e0ed6bb4eaf5dcf6278a1abff_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:a783f9602f70bd55a7961a2572fb6e676d1f9d5d37bce474e84544d597586c17_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:0c32b324debc5ebf901b02403c24b4c67a7f0f557be0d28a28e7a87a3aca7e28_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:215cd09b50eb4c56127b5a060e3e6aad9507c9fd1d6a3b79f71f277c5acc4577_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:4e8d1b36928e1d1f06ebd5b15d921e6d285ba29cf67dca8254ec4500c08ae89b_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:529f4292ea0dbed2b6605d61c1e02de5cd1c37fe3e77b53b98d849920407c926_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4349a07df25c3235f30a6c6f89e95d3471fcbcb9fff7f005ceb7d7e4cf7c3481_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:b3aaf8701067d4bf41765c4aaa57911428b13828616228daf3ab2653c03a0f11_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:ce2e3f3a3a296264d13dd92e6bf9aad02e3784c895ee462b7ded43cfe486ee56_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:e8a51c10e07063775ea5de814c1d17c7c944a738747be7c023db97b309754132_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:0fd7bcf26457bc7d180bf015e2f8c6293840c6db207009ebdc55444469a60952_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:4f97aa38578070b493587485511e6f5f35b73c43ef75bd3c325db2dafc669892_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:93b8b69a75f42410925c7f3546bc527158a07ae6f8259969855c509783c8a1c8_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:b32dfc3ba9cc1bcc8156b5a765053baeaec9429d1e9214ccd096d57121300512_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:3e574777db2aea697bee325a96b3060bbb73a1ef08090c8554a1578963ff33c6_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:51e8515f6ddbb9cf130a5aa5c655ac06379cd164e123d1ef2c33fe2ffa4daf2f_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:e5e8151e4ea6fad2127200542a2a20b84d2eb51b0ce92d842c6076735b9517a7_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:f79e251ac9171bee00527287d3ced4b62f2a6fd46d2d393900295b762b8bbd51_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:0340f3cc9aed03f2816e0204bee3cf1aac32eaf715ac00536d0487afef5b6a69_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:3b349b28083354b423c4a529fa79c9c4a6ff829c60bb63be9a5d77e499f9de89_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:8cd689d0d732ded5a5cb6092724cc048b8799b1b17142985b057af82542df416_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:a6863f5558925b453a8b90d0bf17aab5647cb6fae8d5e7efddf120bf37e5ddbd_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:191a16392e04aa5c6152d2974339bf3dd9091ea121802677b7291197a207b388_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:37f44868fa304898b14dab6bfad4e029778b05bbcf39ae839ca2d2d5ece0d497_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:63c95f60413e3762f54ef496fb323752516bd768775942e5a1099276e1728e4f_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:eff5398597d1eb83eaf64be972cbebc5a237081d68b9744cddab5dc5d94b9b37_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:430c880fb4213d2156d9a6dc7a7bc4683cc7f92609d825ddda5d9ade5c86147c_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:729f62f681c17e72fa73034fc1347956de5303c6590937bdb85a41bc2165cee2_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:9fb707c5b7f7f738b784de85382295619609e4dcdebbc5ab96ff425c85a315d7_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:d55cc6e4ebd8066981b5206af262d32dbc920ef02b19effbc0ca4d7de3c93b63_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:24be4f32d8c1222c7e9b1b0bd14212973f8d243992ec6b9ebe91419a8ddc590f_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:31be0d1e0a81b82307150419e3b4652b18dc6bfe2aa0268e62a0b8d6366f3e26_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:accd03cd5ae2907a215cca72087867bf00247b7cc4518c2a5cded3b7a2b54bd8_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:bab43580fe22ed3c5aed1796dcd99d5397941cf04411d62a2001a36b118963b5_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:03962669596be3b2508c74a60fcff9f4f375946426c17ab89accebec968a017d_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:4ab40a46c13c8cc95ddbb5691561e769fb00e237d25aa56628f59a0f291a0ae6_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:6dd20975ec4bf6753e0a4783676c5470860f3a1cb13d7bcc30e99b52a5b6f865_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:81dc4d6027317ddbad8c6dd11d6d61163e43c2fe97c2202da2b7b45ae5d21a91_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:4459a7eaba41dec2713da61be9d7b9bff6782e35ef16c1c95e17b820222b5ab9_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:57f7984abd2110d678faa5df3d950eb787bda437b48a0f4d166f79b044d575b7_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:dccbf83f41a9d5b1ff92c6a7b3ea139887c303cb9f27c3100f854ddc4b18d0e3_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:e2c249bef497c4777982da504f6b619413b53b55841d5c707a1218cbea9cd542_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:61fd65a41846deb806ab684cac9061d581689be513c05812da5621b3b56cf65b_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:73e4a68dc63cc660c17797e99010427ffc37a39d93639839a14e9bd889cad5fc_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:7e3ad35dc7b688e294e21b089e075c031849bbf957e267de3969193f63c164f4_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:984b804f2bd3422615192722968aa7751f12a6557e79ea2ef024e3a5e10cec1b_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/console-mce-rhel9@sha256:94722017a746ec465f42b7e7a2e2aa6b18a4327969a51b90504bb08dc4a73d0a_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/console-mce-rhel9@sha256:bb41e7c0826cff72903ce3c4d277324fe9752085e80e1ff5e6b344e2f4193c9b_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/console-mce-rhel9@sha256:deb96c8f55f1da36c64370cf86e70bb68445442725d9e8ecb3298d5944568c0d_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/console-mce-rhel9@sha256:e8e74a999ab95b1b81255e265c1fd9e3dabe212d32fe4d330875df679c3fd96a_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:19d3c55cbfe1a3a6ae12105fdf89842b3d1765ac4f675f0f37ec21c7e883530b_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:9076810900795e6de9c82a280efcfcd258bcda1c1ac212c8becaaf8ac4ec9732_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:b02221e80623fcaf1e4dbecc432ab92bfe5e3f0eefe412ec69d17720e4eadcda_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:cfa9e8f995226a13bc2b39b26f68ecf465f099876ff20c1bea893e22335bb8cb_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-addon-rhel9-operator@sha256:4e80145df877d93eab6c3fd023a16f4b456dd16dddb7c935d04e6bb72e3de3a3_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-addon-rhel9-operator@sha256:55ca8f12bb98c629a3a4fd25089ee19957e3350ff3697cff85b6e1c5f097467a_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-addon-rhel9-operator@sha256:a61896136c7c66d829e85a652730bd498bad4955d797440311270b19ea536d48_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-addon-rhel9-operator@sha256:c543a41e5aaf0f4da983dae7e0c13ec95afb45f6451726b5e8fdc70a76e742d9_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:380be65be89fd4b586e7c33eeded8e21b8b062c685fb0e6261eeae9bd52ec337_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:9b290087ce4b45d390ff125650114e295315d4d2ef07f726e4664cc2055328e4_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:c92e52ca224ebb1b4e9dd12f6a9743bb8793d60bfebf1beda23876bfa9f57d40_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:efa26816b66fa8038911ae6489864d4734495afd652f0dee18918acbcd22ad8c_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:834c1e1b0e256c835d97d33d2f6ea785bb1f58160a63bcbff6c3becf8486df84_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:d3de73c6d3c8e3cf047bcc952c637692ca655e817c6505fb6bb42531585f1367_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:d7185bd9b439e2cc0b3705b91c40ad4fd7455947f62a978b5038e6beb5491864_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:fdb1770628d1558de9a2669d3d7421c758555480a46d249f7ecfba10e2f07249_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:28d342cca0a6ef31c4b8efc291b32a6a7130f2b4f333ef34528b49ce29e322c4_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:357da0c4b336d19e552d8705a883243a5cca720015b61d62ced0e963c5adbcfe_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:be2f093b484582b0d7e23edda48f842a85c261118a7407f436368ac9c4b1984d_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:dc4e3b0b2844fc926592aaefef5a7d61bae8eff34ff1391c97d8ba047bb976e9_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/klusterlet-operator-bundle@sha256:5a03a6c6914550f375c65b9da5d9838726054bba58dc8dd835dd1e29bf0a29f0_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:805235be089615928d16e6fd9758915d24f2ad57a7f377b441cb9e750eef35e4_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:972a8ddbd1f5422beaebe95f2d65060ffe769790bb9e53718b70b58d8a01b3d1_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:ab701714f6afa61a206574efa0d14a1236b773418e9286493c85a083ea599e20_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:c0ed96eb9bad59d7f648b78f153eafcad6b4556a3a28d5b08d0f0f64833e1668_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/managed-serviceaccount-rhel9@sha256:20ea99f2687a728509bf1982baf575ae41ebc385e7ba9a51b3380f0efe209969_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/managed-serviceaccount-rhel9@sha256:3aea75d079c50682e2f683f5fc689c286a9d9fc72619b5cce5116a8aa735931f_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/managed-serviceaccount-rhel9@sha256:6e2041b06a0f2ea621f3ae9249ba707123dd4d8fd10b11e9013dafb1e51726c8_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/managed-serviceaccount-rhel9@sha256:75d8fe44f3c8ed60ea8bd6c44e3bf5a30d34fd61f7c2cd2196d5214bcb0c7a23_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:571c65ecec2353c72c7c12f3f0c06cb421f6da7dd99861e65c2792f815d0b09c_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:6054b2ec38184c8762d82eaf823457cd9fc630e7f2e39445ac0e082e1d82b572_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:82cb538eb44518456d22e76925c1849a39c04023246835a5656d75ae3189d2a5_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:fed3b58218994bc9ce2692f0a08297b0bc1c5af3c817dc53ae8eeac775e54ac1_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:032479435dfeca1d80575446d8b1a481b4902258f4464754fcbde4ffb3dd45f0_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:a37a483d865b35eeab1104bfc2c77046b1172a9af3163aec0acc28519c121320_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:f4ef248ed441b363ea1871f5eb858798ba7e7ebe9f1db6435632f555d721db5b_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:35fdb7df94f2baac096eff7af0d68baaf129a16e55d977d7cd563c537fbba73d_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:3e11a388772bb8802c7a0665a324aa52ae3617bd06b46f8e6e2c1f079ef7b12f_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:5e279bf2cdb92686783b734224cfd815ed09448ebd0bc3a95beeaab637057d3e_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:d239ac631bce37c7564ab0f6ab8d543969f138c3b46b8131d3c913a220a1b9e7_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:41c8019895392f57a49320c94a23e784c3f3a087ff766f57f50f86c95846358b_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:9cf02638cf268c3684d446a609b1977ff5aa551fa4778bd8f49a0b672fc30b5f_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:de712016dad4a8fd5c94763fde2849c0a9e69b131f87f4f5adb0f4c7f3632e62_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:f72e2c7958654da09903d639d5fa783b80e6e477ab75c459e1fea5de1a5fe283_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:2ebfcdf7e2b44f950cf6d7ef0f4081134be418334e74303c7c9568086ce4c7e5_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:8e5a103e06f8fd3a81468921de32895c8dfb8b43add4b596f5b2d82dd702b0df_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:9363cc50ad93f0a4efdd47d26b397e7d1bce8f62425c0857852fbc28a9375563_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:d6977e9d9553e15634b65fa69b4df4a47d51262bf132fcee8bbe970d693577f2_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:514f4733d94367fd7c488f7ce98062f028800dcfffdb2963e52abdfa4d996fab_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:6d80aa41b51824983d43fa2c207a16f5bebbccc3dee648e1e2c9536664de45ae_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:b2bf24fc7ba572428b8d60c79426c53553d46f65467db1a9aa3d264c441473b3_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:f3c33017dca5ebda2d5a5e6697d3a387581c14a7ccbba1f4741370d053b078d1_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:358ac529d576601556dd7536ebe99031cfaa5275de59c6d9ea57d99ef1631521_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:3ae2999c741d4a7df738c375f5a4e6ad7cac00a38453e8069f5a89a9b96f70b3_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:5fdddc5c85034722d6b1b7bd5799cf61c64ef6c5e20bebb66124b1011954d919_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:b6b7a286744b67e8c886a318411667d658abe6a937ba3ed08fad356587fac15b_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:24c6ff2353f36905761f77d588434b6e2182d86b5f6b2d650583d3c72f8c9570_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:95a14f06a48aec91b29cd6132af284255bb80a6c47fd3b2c455f0ba70c12f067_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:ab3a837e59d1655157b43fa353eb63fcb2bdd7626981a4457a5a50519f6266e2_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:ca5ad65b1965075eef55020af57592453538e3ddfdeda43742b315f519cf7907_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:17177841295c70fb1fdbe58a356951311f402295c0f7c1da68d5f6fdee7d1fdc_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:6f454adef48ef62f556f3e2f5f0ab661b5b09ffce9518b3ea80e2f3a5e2a4dae_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:be7a648dcb885dac958eda979ccb4bd835b8cdf26f5d4d0a2877bcb2b0a595ab_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:cab50268e7debb8a50f8acdc0325e7a7e6625bbe1448d439f5b1abf9a4fb962b_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0676"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:12233e3d9e7b38d043c9154ae6a136ecf0bf3018eaa7fdbfe143e607a5a91004_s390x",
"8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:6c6470b2bdc321d9a674362e62eaf3205ad2ce60825bd1a6b1f16158ed4d7e8b_amd64",
"8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:9966ef212014efb9edd0c9a61fb395de50046afbf473c9a1f0563e1d60eb9613_ppc64le",
"8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:c25bfb513f0701fa5027113e9e65bfaf85a3ed07f604d0e55b9fca1ccaf22b00_arm64",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:2ec5b1ec0af80cae22f9e8431c975ca03a78d7912036212796027799d194e0b1_ppc64le",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:ae8d7275161f25d0bda9f12f916b59577de77d589edcd91f89c5da6b6f419647_amd64",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:e7391da39e4c090d18564db32583b59947d805c98bb342bd2c1865aae294829a_arm64",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:e98754debfa674b2a915355f514fa51feadb8249267042353485c38c41d8f65b_s390x",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:5d07d81e69f4907ae32e2e5ec922cd2219bda7a6d7d25e21fefcca4eae8edaa3_ppc64le",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:8659e47ef0f03ea79fb4cbf47460de244404ca4336b6e6871ca03820282d04fe_arm64",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:99e807ff6393e891ee057e9954efa0b69bcab21df47739a4d064bfdc1ed8c18f_s390x",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:e89f350541d8a99a14c2a2371bd1eb7d00ce0f52a0b0335b01c7ee1e490dc6fb_amd64",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:277b08ec10dd3a68b7608c1d4fd080f15b409a749292cd76c6c8873e98987297_ppc64le",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:706a19d118c7f4f2cd70c8845bbf8a25194b7f91a5e0f4562dd3a8cb05085d65_s390x",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:bb3cfd4b0194ffe92a3d5e73861b5d85134d83a73186531e62f78e70d8c646d9_arm64",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:e9bbed17889044dbf9a137431fcc6381a7c3e8665440dccfb6077e62471f2072_amd64",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:a689a510613085d7f92b32761e42c6885787ea5faf94abb8427a37caf4a884d3_amd64",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:b7d9d52eeae9f5f83e1149b718df47255dd7bb35a7a5974bb013512cf31ec0c7_ppc64le",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:ec22263012b1ed34ec9f3c9f6e5b5b2f896deeb5a190051166c5c7d0e87d09da_arm64",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:f39f0eaf3a9bbd119af9fe6cbcdcaf92f772e9c9652acfc7393eae0302d62035_s390x",
"8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:33917ca14f190a96e5e687d6241b31990638ad2bf6c3cd25b7d8e0de59e36f9c_s390x",
"8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:339f9c0097ab184827aba7d6da890eeefcabcdfab09954073703f5c37388c8b2_arm64",
"8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:460326ad588bd9ee7ea5c93729140e145ffcb44e5a8a6f73f2bdf22695d11729_amd64",
"8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:b96e5f34d1830565051242d6fdb0cf006b7dc88c62c4d0c05a0722ac9652d58e_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:0761da8eb79f41b9066b693ecc0db011ece5667459aea5286ff4182bc4ac973d_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:7d8c0971c6ecd2c34000c1463619e169c100c58b2df30c72f73ed2a7b3257ed2_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:c049f56835b3bc82ed6099f86956438b3a69a4ec13658b83f048c3d473ec7dca_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:e0b2729900fe9b75fb2d56a1f52e0b4f23dc4328e41e18fa00194045ed1584aa_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:3b90394d49eb6926492a028de85ede80e8e4b4495781d92de2ab21b22c6df27b_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:8f1bca89c4f9bce28f1a75f23fcf12b7261eda6c9f5c1fd326ef2ff93f38ed41_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:cbe0ea6421291d4ba10925af3a21ac2b8374d10091635c531b2c5ff7d499a1b6_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:e4cd67b8ac5f96b343ece5d2be1f23da546dbbf4ac73782371fe8117e2921653_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:3115f33939008fc6f78a994911a921dbd9fe30ac1aa0bfbb584d21853ecda9cc_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:7ba2e2b3acce5cc801b5b61a8c07987a23664780f0cfea2804e99cccb9d8bcf6_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:9393810a8b520eb7ec1af425fb7f03cc5d6d590e0ed6bb4eaf5dcf6278a1abff_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:a783f9602f70bd55a7961a2572fb6e676d1f9d5d37bce474e84544d597586c17_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:0c32b324debc5ebf901b02403c24b4c67a7f0f557be0d28a28e7a87a3aca7e28_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:215cd09b50eb4c56127b5a060e3e6aad9507c9fd1d6a3b79f71f277c5acc4577_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:4e8d1b36928e1d1f06ebd5b15d921e6d285ba29cf67dca8254ec4500c08ae89b_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:529f4292ea0dbed2b6605d61c1e02de5cd1c37fe3e77b53b98d849920407c926_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4349a07df25c3235f30a6c6f89e95d3471fcbcb9fff7f005ceb7d7e4cf7c3481_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:b3aaf8701067d4bf41765c4aaa57911428b13828616228daf3ab2653c03a0f11_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:ce2e3f3a3a296264d13dd92e6bf9aad02e3784c895ee462b7ded43cfe486ee56_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:e8a51c10e07063775ea5de814c1d17c7c944a738747be7c023db97b309754132_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:0fd7bcf26457bc7d180bf015e2f8c6293840c6db207009ebdc55444469a60952_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:4f97aa38578070b493587485511e6f5f35b73c43ef75bd3c325db2dafc669892_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:93b8b69a75f42410925c7f3546bc527158a07ae6f8259969855c509783c8a1c8_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:b32dfc3ba9cc1bcc8156b5a765053baeaec9429d1e9214ccd096d57121300512_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:3e574777db2aea697bee325a96b3060bbb73a1ef08090c8554a1578963ff33c6_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:51e8515f6ddbb9cf130a5aa5c655ac06379cd164e123d1ef2c33fe2ffa4daf2f_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:e5e8151e4ea6fad2127200542a2a20b84d2eb51b0ce92d842c6076735b9517a7_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:f79e251ac9171bee00527287d3ced4b62f2a6fd46d2d393900295b762b8bbd51_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:0340f3cc9aed03f2816e0204bee3cf1aac32eaf715ac00536d0487afef5b6a69_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:3b349b28083354b423c4a529fa79c9c4a6ff829c60bb63be9a5d77e499f9de89_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:8cd689d0d732ded5a5cb6092724cc048b8799b1b17142985b057af82542df416_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:a6863f5558925b453a8b90d0bf17aab5647cb6fae8d5e7efddf120bf37e5ddbd_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:191a16392e04aa5c6152d2974339bf3dd9091ea121802677b7291197a207b388_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:37f44868fa304898b14dab6bfad4e029778b05bbcf39ae839ca2d2d5ece0d497_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:63c95f60413e3762f54ef496fb323752516bd768775942e5a1099276e1728e4f_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:eff5398597d1eb83eaf64be972cbebc5a237081d68b9744cddab5dc5d94b9b37_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:430c880fb4213d2156d9a6dc7a7bc4683cc7f92609d825ddda5d9ade5c86147c_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:729f62f681c17e72fa73034fc1347956de5303c6590937bdb85a41bc2165cee2_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:9fb707c5b7f7f738b784de85382295619609e4dcdebbc5ab96ff425c85a315d7_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:d55cc6e4ebd8066981b5206af262d32dbc920ef02b19effbc0ca4d7de3c93b63_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:24be4f32d8c1222c7e9b1b0bd14212973f8d243992ec6b9ebe91419a8ddc590f_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:31be0d1e0a81b82307150419e3b4652b18dc6bfe2aa0268e62a0b8d6366f3e26_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:accd03cd5ae2907a215cca72087867bf00247b7cc4518c2a5cded3b7a2b54bd8_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:bab43580fe22ed3c5aed1796dcd99d5397941cf04411d62a2001a36b118963b5_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:03962669596be3b2508c74a60fcff9f4f375946426c17ab89accebec968a017d_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:4ab40a46c13c8cc95ddbb5691561e769fb00e237d25aa56628f59a0f291a0ae6_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:6dd20975ec4bf6753e0a4783676c5470860f3a1cb13d7bcc30e99b52a5b6f865_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:81dc4d6027317ddbad8c6dd11d6d61163e43c2fe97c2202da2b7b45ae5d21a91_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:4459a7eaba41dec2713da61be9d7b9bff6782e35ef16c1c95e17b820222b5ab9_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:57f7984abd2110d678faa5df3d950eb787bda437b48a0f4d166f79b044d575b7_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:dccbf83f41a9d5b1ff92c6a7b3ea139887c303cb9f27c3100f854ddc4b18d0e3_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:e2c249bef497c4777982da504f6b619413b53b55841d5c707a1218cbea9cd542_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:61fd65a41846deb806ab684cac9061d581689be513c05812da5621b3b56cf65b_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:73e4a68dc63cc660c17797e99010427ffc37a39d93639839a14e9bd889cad5fc_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:7e3ad35dc7b688e294e21b089e075c031849bbf957e267de3969193f63c164f4_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:984b804f2bd3422615192722968aa7751f12a6557e79ea2ef024e3a5e10cec1b_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/console-mce-rhel9@sha256:94722017a746ec465f42b7e7a2e2aa6b18a4327969a51b90504bb08dc4a73d0a_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/console-mce-rhel9@sha256:bb41e7c0826cff72903ce3c4d277324fe9752085e80e1ff5e6b344e2f4193c9b_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/console-mce-rhel9@sha256:deb96c8f55f1da36c64370cf86e70bb68445442725d9e8ecb3298d5944568c0d_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/console-mce-rhel9@sha256:e8e74a999ab95b1b81255e265c1fd9e3dabe212d32fe4d330875df679c3fd96a_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:19d3c55cbfe1a3a6ae12105fdf89842b3d1765ac4f675f0f37ec21c7e883530b_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:9076810900795e6de9c82a280efcfcd258bcda1c1ac212c8becaaf8ac4ec9732_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:b02221e80623fcaf1e4dbecc432ab92bfe5e3f0eefe412ec69d17720e4eadcda_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:cfa9e8f995226a13bc2b39b26f68ecf465f099876ff20c1bea893e22335bb8cb_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-addon-rhel9-operator@sha256:4e80145df877d93eab6c3fd023a16f4b456dd16dddb7c935d04e6bb72e3de3a3_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-addon-rhel9-operator@sha256:55ca8f12bb98c629a3a4fd25089ee19957e3350ff3697cff85b6e1c5f097467a_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-addon-rhel9-operator@sha256:a61896136c7c66d829e85a652730bd498bad4955d797440311270b19ea536d48_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-addon-rhel9-operator@sha256:c543a41e5aaf0f4da983dae7e0c13ec95afb45f6451726b5e8fdc70a76e742d9_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:380be65be89fd4b586e7c33eeded8e21b8b062c685fb0e6261eeae9bd52ec337_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:9b290087ce4b45d390ff125650114e295315d4d2ef07f726e4664cc2055328e4_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:c92e52ca224ebb1b4e9dd12f6a9743bb8793d60bfebf1beda23876bfa9f57d40_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:efa26816b66fa8038911ae6489864d4734495afd652f0dee18918acbcd22ad8c_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:834c1e1b0e256c835d97d33d2f6ea785bb1f58160a63bcbff6c3becf8486df84_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:d3de73c6d3c8e3cf047bcc952c637692ca655e817c6505fb6bb42531585f1367_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:d7185bd9b439e2cc0b3705b91c40ad4fd7455947f62a978b5038e6beb5491864_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:fdb1770628d1558de9a2669d3d7421c758555480a46d249f7ecfba10e2f07249_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:28d342cca0a6ef31c4b8efc291b32a6a7130f2b4f333ef34528b49ce29e322c4_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:357da0c4b336d19e552d8705a883243a5cca720015b61d62ced0e963c5adbcfe_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:be2f093b484582b0d7e23edda48f842a85c261118a7407f436368ac9c4b1984d_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:dc4e3b0b2844fc926592aaefef5a7d61bae8eff34ff1391c97d8ba047bb976e9_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/klusterlet-operator-bundle@sha256:5a03a6c6914550f375c65b9da5d9838726054bba58dc8dd835dd1e29bf0a29f0_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:805235be089615928d16e6fd9758915d24f2ad57a7f377b441cb9e750eef35e4_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:972a8ddbd1f5422beaebe95f2d65060ffe769790bb9e53718b70b58d8a01b3d1_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:ab701714f6afa61a206574efa0d14a1236b773418e9286493c85a083ea599e20_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:c0ed96eb9bad59d7f648b78f153eafcad6b4556a3a28d5b08d0f0f64833e1668_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/managed-serviceaccount-rhel9@sha256:20ea99f2687a728509bf1982baf575ae41ebc385e7ba9a51b3380f0efe209969_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/managed-serviceaccount-rhel9@sha256:3aea75d079c50682e2f683f5fc689c286a9d9fc72619b5cce5116a8aa735931f_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/managed-serviceaccount-rhel9@sha256:6e2041b06a0f2ea621f3ae9249ba707123dd4d8fd10b11e9013dafb1e51726c8_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/managed-serviceaccount-rhel9@sha256:75d8fe44f3c8ed60ea8bd6c44e3bf5a30d34fd61f7c2cd2196d5214bcb0c7a23_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:571c65ecec2353c72c7c12f3f0c06cb421f6da7dd99861e65c2792f815d0b09c_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:6054b2ec38184c8762d82eaf823457cd9fc630e7f2e39445ac0e082e1d82b572_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:82cb538eb44518456d22e76925c1849a39c04023246835a5656d75ae3189d2a5_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:fed3b58218994bc9ce2692f0a08297b0bc1c5af3c817dc53ae8eeac775e54ac1_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:032479435dfeca1d80575446d8b1a481b4902258f4464754fcbde4ffb3dd45f0_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:a37a483d865b35eeab1104bfc2c77046b1172a9af3163aec0acc28519c121320_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:f4ef248ed441b363ea1871f5eb858798ba7e7ebe9f1db6435632f555d721db5b_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:35fdb7df94f2baac096eff7af0d68baaf129a16e55d977d7cd563c537fbba73d_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:3e11a388772bb8802c7a0665a324aa52ae3617bd06b46f8e6e2c1f079ef7b12f_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:5e279bf2cdb92686783b734224cfd815ed09448ebd0bc3a95beeaab637057d3e_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:d239ac631bce37c7564ab0f6ab8d543969f138c3b46b8131d3c913a220a1b9e7_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:41c8019895392f57a49320c94a23e784c3f3a087ff766f57f50f86c95846358b_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:9cf02638cf268c3684d446a609b1977ff5aa551fa4778bd8f49a0b672fc30b5f_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:de712016dad4a8fd5c94763fde2849c0a9e69b131f87f4f5adb0f4c7f3632e62_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:f72e2c7958654da09903d639d5fa783b80e6e477ab75c459e1fea5de1a5fe283_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:2ebfcdf7e2b44f950cf6d7ef0f4081134be418334e74303c7c9568086ce4c7e5_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:8e5a103e06f8fd3a81468921de32895c8dfb8b43add4b596f5b2d82dd702b0df_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:9363cc50ad93f0a4efdd47d26b397e7d1bce8f62425c0857852fbc28a9375563_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:d6977e9d9553e15634b65fa69b4df4a47d51262bf132fcee8bbe970d693577f2_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:514f4733d94367fd7c488f7ce98062f028800dcfffdb2963e52abdfa4d996fab_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:6d80aa41b51824983d43fa2c207a16f5bebbccc3dee648e1e2c9536664de45ae_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:b2bf24fc7ba572428b8d60c79426c53553d46f65467db1a9aa3d264c441473b3_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:f3c33017dca5ebda2d5a5e6697d3a387581c14a7ccbba1f4741370d053b078d1_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:358ac529d576601556dd7536ebe99031cfaa5275de59c6d9ea57d99ef1631521_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:3ae2999c741d4a7df738c375f5a4e6ad7cac00a38453e8069f5a89a9b96f70b3_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:5fdddc5c85034722d6b1b7bd5799cf61c64ef6c5e20bebb66124b1011954d919_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:b6b7a286744b67e8c886a318411667d658abe6a937ba3ed08fad356587fac15b_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:24c6ff2353f36905761f77d588434b6e2182d86b5f6b2d650583d3c72f8c9570_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:95a14f06a48aec91b29cd6132af284255bb80a6c47fd3b2c455f0ba70c12f067_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:ab3a837e59d1655157b43fa353eb63fcb2bdd7626981a4457a5a50519f6266e2_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:ca5ad65b1965075eef55020af57592453538e3ddfdeda43742b315f519cf7907_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:17177841295c70fb1fdbe58a356951311f402295c0f7c1da68d5f6fdee7d1fdc_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:6f454adef48ef62f556f3e2f5f0ab661b5b09ffce9518b3ea80e2f3a5e2a4dae_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:be7a648dcb885dac958eda979ccb4bd835b8cdf26f5d4d0a2877bcb2b0a595ab_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:cab50268e7debb8a50f8acdc0325e7a7e6625bbe1448d439f5b1abf9a4fb962b_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:12233e3d9e7b38d043c9154ae6a136ecf0bf3018eaa7fdbfe143e607a5a91004_s390x",
"8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:6c6470b2bdc321d9a674362e62eaf3205ad2ce60825bd1a6b1f16158ed4d7e8b_amd64",
"8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:9966ef212014efb9edd0c9a61fb395de50046afbf473c9a1f0563e1d60eb9613_ppc64le",
"8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:c25bfb513f0701fa5027113e9e65bfaf85a3ed07f604d0e55b9fca1ccaf22b00_arm64",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:2ec5b1ec0af80cae22f9e8431c975ca03a78d7912036212796027799d194e0b1_ppc64le",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:ae8d7275161f25d0bda9f12f916b59577de77d589edcd91f89c5da6b6f419647_amd64",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:e7391da39e4c090d18564db32583b59947d805c98bb342bd2c1865aae294829a_arm64",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:e98754debfa674b2a915355f514fa51feadb8249267042353485c38c41d8f65b_s390x",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:5d07d81e69f4907ae32e2e5ec922cd2219bda7a6d7d25e21fefcca4eae8edaa3_ppc64le",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:8659e47ef0f03ea79fb4cbf47460de244404ca4336b6e6871ca03820282d04fe_arm64",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:99e807ff6393e891ee057e9954efa0b69bcab21df47739a4d064bfdc1ed8c18f_s390x",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:e89f350541d8a99a14c2a2371bd1eb7d00ce0f52a0b0335b01c7ee1e490dc6fb_amd64",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:277b08ec10dd3a68b7608c1d4fd080f15b409a749292cd76c6c8873e98987297_ppc64le",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:706a19d118c7f4f2cd70c8845bbf8a25194b7f91a5e0f4562dd3a8cb05085d65_s390x",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:bb3cfd4b0194ffe92a3d5e73861b5d85134d83a73186531e62f78e70d8c646d9_arm64",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:e9bbed17889044dbf9a137431fcc6381a7c3e8665440dccfb6077e62471f2072_amd64",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:a689a510613085d7f92b32761e42c6885787ea5faf94abb8427a37caf4a884d3_amd64",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:b7d9d52eeae9f5f83e1149b718df47255dd7bb35a7a5974bb013512cf31ec0c7_ppc64le",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:ec22263012b1ed34ec9f3c9f6e5b5b2f896deeb5a190051166c5c7d0e87d09da_arm64",
"8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:f39f0eaf3a9bbd119af9fe6cbcdcaf92f772e9c9652acfc7393eae0302d62035_s390x",
"8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:33917ca14f190a96e5e687d6241b31990638ad2bf6c3cd25b7d8e0de59e36f9c_s390x",
"8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:339f9c0097ab184827aba7d6da890eeefcabcdfab09954073703f5c37388c8b2_arm64",
"8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:460326ad588bd9ee7ea5c93729140e145ffcb44e5a8a6f73f2bdf22695d11729_amd64",
"8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:b96e5f34d1830565051242d6fdb0cf006b7dc88c62c4d0c05a0722ac9652d58e_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:0761da8eb79f41b9066b693ecc0db011ece5667459aea5286ff4182bc4ac973d_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:7d8c0971c6ecd2c34000c1463619e169c100c58b2df30c72f73ed2a7b3257ed2_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:c049f56835b3bc82ed6099f86956438b3a69a4ec13658b83f048c3d473ec7dca_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:e0b2729900fe9b75fb2d56a1f52e0b4f23dc4328e41e18fa00194045ed1584aa_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:3b90394d49eb6926492a028de85ede80e8e4b4495781d92de2ab21b22c6df27b_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:8f1bca89c4f9bce28f1a75f23fcf12b7261eda6c9f5c1fd326ef2ff93f38ed41_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:cbe0ea6421291d4ba10925af3a21ac2b8374d10091635c531b2c5ff7d499a1b6_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:e4cd67b8ac5f96b343ece5d2be1f23da546dbbf4ac73782371fe8117e2921653_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:3115f33939008fc6f78a994911a921dbd9fe30ac1aa0bfbb584d21853ecda9cc_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:7ba2e2b3acce5cc801b5b61a8c07987a23664780f0cfea2804e99cccb9d8bcf6_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:9393810a8b520eb7ec1af425fb7f03cc5d6d590e0ed6bb4eaf5dcf6278a1abff_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:a783f9602f70bd55a7961a2572fb6e676d1f9d5d37bce474e84544d597586c17_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:0c32b324debc5ebf901b02403c24b4c67a7f0f557be0d28a28e7a87a3aca7e28_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:215cd09b50eb4c56127b5a060e3e6aad9507c9fd1d6a3b79f71f277c5acc4577_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:4e8d1b36928e1d1f06ebd5b15d921e6d285ba29cf67dca8254ec4500c08ae89b_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:529f4292ea0dbed2b6605d61c1e02de5cd1c37fe3e77b53b98d849920407c926_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4349a07df25c3235f30a6c6f89e95d3471fcbcb9fff7f005ceb7d7e4cf7c3481_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:b3aaf8701067d4bf41765c4aaa57911428b13828616228daf3ab2653c03a0f11_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:ce2e3f3a3a296264d13dd92e6bf9aad02e3784c895ee462b7ded43cfe486ee56_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:e8a51c10e07063775ea5de814c1d17c7c944a738747be7c023db97b309754132_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:0fd7bcf26457bc7d180bf015e2f8c6293840c6db207009ebdc55444469a60952_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:4f97aa38578070b493587485511e6f5f35b73c43ef75bd3c325db2dafc669892_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:93b8b69a75f42410925c7f3546bc527158a07ae6f8259969855c509783c8a1c8_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:b32dfc3ba9cc1bcc8156b5a765053baeaec9429d1e9214ccd096d57121300512_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:3e574777db2aea697bee325a96b3060bbb73a1ef08090c8554a1578963ff33c6_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:51e8515f6ddbb9cf130a5aa5c655ac06379cd164e123d1ef2c33fe2ffa4daf2f_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:e5e8151e4ea6fad2127200542a2a20b84d2eb51b0ce92d842c6076735b9517a7_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:f79e251ac9171bee00527287d3ced4b62f2a6fd46d2d393900295b762b8bbd51_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:0340f3cc9aed03f2816e0204bee3cf1aac32eaf715ac00536d0487afef5b6a69_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:3b349b28083354b423c4a529fa79c9c4a6ff829c60bb63be9a5d77e499f9de89_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:8cd689d0d732ded5a5cb6092724cc048b8799b1b17142985b057af82542df416_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:a6863f5558925b453a8b90d0bf17aab5647cb6fae8d5e7efddf120bf37e5ddbd_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:191a16392e04aa5c6152d2974339bf3dd9091ea121802677b7291197a207b388_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:37f44868fa304898b14dab6bfad4e029778b05bbcf39ae839ca2d2d5ece0d497_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:63c95f60413e3762f54ef496fb323752516bd768775942e5a1099276e1728e4f_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:eff5398597d1eb83eaf64be972cbebc5a237081d68b9744cddab5dc5d94b9b37_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:430c880fb4213d2156d9a6dc7a7bc4683cc7f92609d825ddda5d9ade5c86147c_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:729f62f681c17e72fa73034fc1347956de5303c6590937bdb85a41bc2165cee2_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:9fb707c5b7f7f738b784de85382295619609e4dcdebbc5ab96ff425c85a315d7_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:d55cc6e4ebd8066981b5206af262d32dbc920ef02b19effbc0ca4d7de3c93b63_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:24be4f32d8c1222c7e9b1b0bd14212973f8d243992ec6b9ebe91419a8ddc590f_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:31be0d1e0a81b82307150419e3b4652b18dc6bfe2aa0268e62a0b8d6366f3e26_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:accd03cd5ae2907a215cca72087867bf00247b7cc4518c2a5cded3b7a2b54bd8_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:bab43580fe22ed3c5aed1796dcd99d5397941cf04411d62a2001a36b118963b5_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:03962669596be3b2508c74a60fcff9f4f375946426c17ab89accebec968a017d_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:4ab40a46c13c8cc95ddbb5691561e769fb00e237d25aa56628f59a0f291a0ae6_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:6dd20975ec4bf6753e0a4783676c5470860f3a1cb13d7bcc30e99b52a5b6f865_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:81dc4d6027317ddbad8c6dd11d6d61163e43c2fe97c2202da2b7b45ae5d21a91_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:4459a7eaba41dec2713da61be9d7b9bff6782e35ef16c1c95e17b820222b5ab9_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:57f7984abd2110d678faa5df3d950eb787bda437b48a0f4d166f79b044d575b7_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:dccbf83f41a9d5b1ff92c6a7b3ea139887c303cb9f27c3100f854ddc4b18d0e3_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:e2c249bef497c4777982da504f6b619413b53b55841d5c707a1218cbea9cd542_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:61fd65a41846deb806ab684cac9061d581689be513c05812da5621b3b56cf65b_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:73e4a68dc63cc660c17797e99010427ffc37a39d93639839a14e9bd889cad5fc_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:7e3ad35dc7b688e294e21b089e075c031849bbf957e267de3969193f63c164f4_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:984b804f2bd3422615192722968aa7751f12a6557e79ea2ef024e3a5e10cec1b_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/console-mce-rhel9@sha256:94722017a746ec465f42b7e7a2e2aa6b18a4327969a51b90504bb08dc4a73d0a_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/console-mce-rhel9@sha256:bb41e7c0826cff72903ce3c4d277324fe9752085e80e1ff5e6b344e2f4193c9b_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/console-mce-rhel9@sha256:deb96c8f55f1da36c64370cf86e70bb68445442725d9e8ecb3298d5944568c0d_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/console-mce-rhel9@sha256:e8e74a999ab95b1b81255e265c1fd9e3dabe212d32fe4d330875df679c3fd96a_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:19d3c55cbfe1a3a6ae12105fdf89842b3d1765ac4f675f0f37ec21c7e883530b_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:9076810900795e6de9c82a280efcfcd258bcda1c1ac212c8becaaf8ac4ec9732_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:b02221e80623fcaf1e4dbecc432ab92bfe5e3f0eefe412ec69d17720e4eadcda_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:cfa9e8f995226a13bc2b39b26f68ecf465f099876ff20c1bea893e22335bb8cb_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-addon-rhel9-operator@sha256:4e80145df877d93eab6c3fd023a16f4b456dd16dddb7c935d04e6bb72e3de3a3_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-addon-rhel9-operator@sha256:55ca8f12bb98c629a3a4fd25089ee19957e3350ff3697cff85b6e1c5f097467a_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-addon-rhel9-operator@sha256:a61896136c7c66d829e85a652730bd498bad4955d797440311270b19ea536d48_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-addon-rhel9-operator@sha256:c543a41e5aaf0f4da983dae7e0c13ec95afb45f6451726b5e8fdc70a76e742d9_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:380be65be89fd4b586e7c33eeded8e21b8b062c685fb0e6261eeae9bd52ec337_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:9b290087ce4b45d390ff125650114e295315d4d2ef07f726e4664cc2055328e4_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:c92e52ca224ebb1b4e9dd12f6a9743bb8793d60bfebf1beda23876bfa9f57d40_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:efa26816b66fa8038911ae6489864d4734495afd652f0dee18918acbcd22ad8c_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:834c1e1b0e256c835d97d33d2f6ea785bb1f58160a63bcbff6c3becf8486df84_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:d3de73c6d3c8e3cf047bcc952c637692ca655e817c6505fb6bb42531585f1367_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:d7185bd9b439e2cc0b3705b91c40ad4fd7455947f62a978b5038e6beb5491864_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:fdb1770628d1558de9a2669d3d7421c758555480a46d249f7ecfba10e2f07249_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:28d342cca0a6ef31c4b8efc291b32a6a7130f2b4f333ef34528b49ce29e322c4_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:357da0c4b336d19e552d8705a883243a5cca720015b61d62ced0e963c5adbcfe_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:be2f093b484582b0d7e23edda48f842a85c261118a7407f436368ac9c4b1984d_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:dc4e3b0b2844fc926592aaefef5a7d61bae8eff34ff1391c97d8ba047bb976e9_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/klusterlet-operator-bundle@sha256:5a03a6c6914550f375c65b9da5d9838726054bba58dc8dd835dd1e29bf0a29f0_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:805235be089615928d16e6fd9758915d24f2ad57a7f377b441cb9e750eef35e4_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:972a8ddbd1f5422beaebe95f2d65060ffe769790bb9e53718b70b58d8a01b3d1_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:ab701714f6afa61a206574efa0d14a1236b773418e9286493c85a083ea599e20_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:c0ed96eb9bad59d7f648b78f153eafcad6b4556a3a28d5b08d0f0f64833e1668_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/managed-serviceaccount-rhel9@sha256:20ea99f2687a728509bf1982baf575ae41ebc385e7ba9a51b3380f0efe209969_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/managed-serviceaccount-rhel9@sha256:3aea75d079c50682e2f683f5fc689c286a9d9fc72619b5cce5116a8aa735931f_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/managed-serviceaccount-rhel9@sha256:6e2041b06a0f2ea621f3ae9249ba707123dd4d8fd10b11e9013dafb1e51726c8_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/managed-serviceaccount-rhel9@sha256:75d8fe44f3c8ed60ea8bd6c44e3bf5a30d34fd61f7c2cd2196d5214bcb0c7a23_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:571c65ecec2353c72c7c12f3f0c06cb421f6da7dd99861e65c2792f815d0b09c_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:6054b2ec38184c8762d82eaf823457cd9fc630e7f2e39445ac0e082e1d82b572_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:82cb538eb44518456d22e76925c1849a39c04023246835a5656d75ae3189d2a5_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:fed3b58218994bc9ce2692f0a08297b0bc1c5af3c817dc53ae8eeac775e54ac1_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:032479435dfeca1d80575446d8b1a481b4902258f4464754fcbde4ffb3dd45f0_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:a37a483d865b35eeab1104bfc2c77046b1172a9af3163aec0acc28519c121320_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:f4ef248ed441b363ea1871f5eb858798ba7e7ebe9f1db6435632f555d721db5b_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:35fdb7df94f2baac096eff7af0d68baaf129a16e55d977d7cd563c537fbba73d_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:3e11a388772bb8802c7a0665a324aa52ae3617bd06b46f8e6e2c1f079ef7b12f_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:5e279bf2cdb92686783b734224cfd815ed09448ebd0bc3a95beeaab637057d3e_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:d239ac631bce37c7564ab0f6ab8d543969f138c3b46b8131d3c913a220a1b9e7_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:41c8019895392f57a49320c94a23e784c3f3a087ff766f57f50f86c95846358b_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:9cf02638cf268c3684d446a609b1977ff5aa551fa4778bd8f49a0b672fc30b5f_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:de712016dad4a8fd5c94763fde2849c0a9e69b131f87f4f5adb0f4c7f3632e62_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:f72e2c7958654da09903d639d5fa783b80e6e477ab75c459e1fea5de1a5fe283_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:2ebfcdf7e2b44f950cf6d7ef0f4081134be418334e74303c7c9568086ce4c7e5_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:8e5a103e06f8fd3a81468921de32895c8dfb8b43add4b596f5b2d82dd702b0df_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:9363cc50ad93f0a4efdd47d26b397e7d1bce8f62425c0857852fbc28a9375563_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:d6977e9d9553e15634b65fa69b4df4a47d51262bf132fcee8bbe970d693577f2_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:514f4733d94367fd7c488f7ce98062f028800dcfffdb2963e52abdfa4d996fab_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:6d80aa41b51824983d43fa2c207a16f5bebbccc3dee648e1e2c9536664de45ae_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:b2bf24fc7ba572428b8d60c79426c53553d46f65467db1a9aa3d264c441473b3_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:f3c33017dca5ebda2d5a5e6697d3a387581c14a7ccbba1f4741370d053b078d1_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:358ac529d576601556dd7536ebe99031cfaa5275de59c6d9ea57d99ef1631521_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:3ae2999c741d4a7df738c375f5a4e6ad7cac00a38453e8069f5a89a9b96f70b3_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:5fdddc5c85034722d6b1b7bd5799cf61c64ef6c5e20bebb66124b1011954d919_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:b6b7a286744b67e8c886a318411667d658abe6a937ba3ed08fad356587fac15b_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:24c6ff2353f36905761f77d588434b6e2182d86b5f6b2d650583d3c72f8c9570_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:95a14f06a48aec91b29cd6132af284255bb80a6c47fd3b2c455f0ba70c12f067_arm64",
"9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:ab3a837e59d1655157b43fa353eb63fcb2bdd7626981a4457a5a50519f6266e2_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:ca5ad65b1965075eef55020af57592453538e3ddfdeda43742b315f519cf7907_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:17177841295c70fb1fdbe58a356951311f402295c0f7c1da68d5f6fdee7d1fdc_s390x",
"9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:6f454adef48ef62f556f3e2f5f0ab661b5b09ffce9518b3ea80e2f3a5e2a4dae_ppc64le",
"9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:be7a648dcb885dac958eda979ccb4bd835b8cdf26f5d4d0a2877bcb2b0a595ab_amd64",
"9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:cab50268e7debb8a50f8acdc0325e7a7e6625bbe1448d439f5b1abf9a4fb962b_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
}
]
}
rhsa-2025:0552
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Multicluster Engine for Kubernetes 2.4.7 General Availability release images, \nwhich provide enhancements, bug fixes, and updated container images.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Multicluster engine for Kubernetes v2.4.7 images\n\nMulticluster engine for Kubernetes provides the foundational components\nthat are necessary for the centralized management of multiple\nKubernetes-based clusters across data centers, public clouds, and private\nclouds.\n\nYou can use the engine to create new Red Hat OpenShift Container Platform\nclusters or to bring existing Kubernetes-based clusters under management by\nimporting them. After the clusters are managed, you can use the APIs that\nare provided by the engine to distribute configuration based on placement\npolicy.\n\nSecurity fix(es):\n\n* golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto (CVE-2024-45337)\n* golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html (CVE-2024-45338)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:0552",
"url": "https://access.redhat.com/errata/RHSA-2025:0552"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0552.json"
}
],
"title": "Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.4.7 security updates and bug fixes",
"tracking": {
"current_release_date": "2025-11-07T10:52:53+00:00",
"generator": {
"date": "2025-11-07T10:52:53+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:0552",
"initial_release_date": "2025-01-21T23:12:13+00:00",
"revision_history": [
{
"date": "2025-01-21T23:12:13+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-01-21T23:12:13+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T10:52:53+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "multicluster engine for Kubernetes 2.4 for RHEL 8",
"product": {
"name": "multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:multicluster_engine:2.4::el8"
}
}
}
],
"category": "product_family",
"name": "multicluster engine for Kubernetes"
},
{
"branches": [
{
"category": "product_version",
"name": "multicluster-engine/addon-manager-rhel8@sha256:abd893f3ed12800b2bd2f07608c770e1947170f0411ad375d2c34a27e0a7fb7a_amd64",
"product": {
"name": "multicluster-engine/addon-manager-rhel8@sha256:abd893f3ed12800b2bd2f07608c770e1947170f0411ad375d2c34a27e0a7fb7a_amd64",
"product_id": "multicluster-engine/addon-manager-rhel8@sha256:abd893f3ed12800b2bd2f07608c770e1947170f0411ad375d2c34a27e0a7fb7a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/addon-manager-rhel8@sha256:abd893f3ed12800b2bd2f07608c770e1947170f0411ad375d2c34a27e0a7fb7a?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/addon-manager-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/agent-service-rhel8@sha256:e412e953db02a989fa39786d832f456be199cd2cd7cd9ff9d78b8beadc6de2fb_amd64",
"product": {
"name": "multicluster-engine/agent-service-rhel8@sha256:e412e953db02a989fa39786d832f456be199cd2cd7cd9ff9d78b8beadc6de2fb_amd64",
"product_id": "multicluster-engine/agent-service-rhel8@sha256:e412e953db02a989fa39786d832f456be199cd2cd7cd9ff9d78b8beadc6de2fb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/agent-service-rhel8@sha256:e412e953db02a989fa39786d832f456be199cd2cd7cd9ff9d78b8beadc6de2fb?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/agent-service-rhel8\u0026tag=v2.4.7-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:a83621a63538ae15a8140030a6b5c3526820dc21acd8418fce6201a1ee1ff32f_amd64",
"product": {
"name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:a83621a63538ae15a8140030a6b5c3526820dc21acd8418fce6201a1ee1ff32f_amd64",
"product_id": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:a83621a63538ae15a8140030a6b5c3526820dc21acd8418fce6201a1ee1ff32f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/apiserver-network-proxy-rhel8@sha256:a83621a63538ae15a8140030a6b5c3526820dc21acd8418fce6201a1ee1ff32f?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/apiserver-network-proxy-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-image-service-rhel8@sha256:7065353d8c2dcff4a9247549ed0526792088002996366744b8dc48229c20afae_amd64",
"product": {
"name": "multicluster-engine/assisted-image-service-rhel8@sha256:7065353d8c2dcff4a9247549ed0526792088002996366744b8dc48229c20afae_amd64",
"product_id": "multicluster-engine/assisted-image-service-rhel8@sha256:7065353d8c2dcff4a9247549ed0526792088002996366744b8dc48229c20afae_amd64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-image-service-rhel8@sha256:7065353d8c2dcff4a9247549ed0526792088002996366744b8dc48229c20afae?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:f6d9f9a66eb2c11b5f76df34f10811341fb52b4ce7570a474effb91909c0823a_amd64",
"product": {
"name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:f6d9f9a66eb2c11b5f76df34f10811341fb52b4ce7570a474effb91909c0823a_amd64",
"product_id": "multicluster-engine/assisted-installer-agent-rhel8@sha256:f6d9f9a66eb2c11b5f76df34f10811341fb52b4ce7570a474effb91909c0823a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-agent-rhel8@sha256:f6d9f9a66eb2c11b5f76df34f10811341fb52b4ce7570a474effb91909c0823a?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-rhel8@sha256:7e3e0ae1084cdcbc50f57cfac33b14cd80d75f067bbe691d32b4da380d73ba2e_amd64",
"product": {
"name": "multicluster-engine/assisted-installer-rhel8@sha256:7e3e0ae1084cdcbc50f57cfac33b14cd80d75f067bbe691d32b4da380d73ba2e_amd64",
"product_id": "multicluster-engine/assisted-installer-rhel8@sha256:7e3e0ae1084cdcbc50f57cfac33b14cd80d75f067bbe691d32b4da380d73ba2e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-rhel8@sha256:7e3e0ae1084cdcbc50f57cfac33b14cd80d75f067bbe691d32b4da380d73ba2e?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-rhel8\u0026tag=v2.4.7-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:54ba57389e1762bf9ebfb47fa1a30ba9762abcd6c10d9b90e6f30c6529ae7abb_amd64",
"product": {
"name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:54ba57389e1762bf9ebfb47fa1a30ba9762abcd6c10d9b90e6f30c6529ae7abb_amd64",
"product_id": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:54ba57389e1762bf9ebfb47fa1a30ba9762abcd6c10d9b90e6f30c6529ae7abb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-reporter-rhel8@sha256:54ba57389e1762bf9ebfb47fa1a30ba9762abcd6c10d9b90e6f30c6529ae7abb?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-reporter-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:7c081b1cf8d2c4fbbb8e3c7ec6510c0da038091b2d66e7ef17fda38d4fc56215_amd64",
"product": {
"name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:7c081b1cf8d2c4fbbb8e3c7ec6510c0da038091b2d66e7ef17fda38d4fc56215_amd64",
"product_id": "multicluster-engine/aws-encryption-provider-rhel8@sha256:7c081b1cf8d2c4fbbb8e3c7ec6510c0da038091b2d66e7ef17fda38d4fc56215_amd64",
"product_identification_helper": {
"purl": "pkg:oci/aws-encryption-provider-rhel8@sha256:7c081b1cf8d2c4fbbb8e3c7ec6510c0da038091b2d66e7ef17fda38d4fc56215?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/aws-encryption-provider-rhel8\u0026tag=v2.4.7-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-rhel8@sha256:d2471e85069693b323e181fccf0561fc09c7ecf1f080bce66d9e06085f368a41_amd64",
"product": {
"name": "multicluster-engine/cluster-api-rhel8@sha256:d2471e85069693b323e181fccf0561fc09c7ecf1f080bce66d9e06085f368a41_amd64",
"product_id": "multicluster-engine/cluster-api-rhel8@sha256:d2471e85069693b323e181fccf0561fc09c7ecf1f080bce66d9e06085f368a41_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-rhel8@sha256:d2471e85069693b323e181fccf0561fc09c7ecf1f080bce66d9e06085f368a41?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel8\u0026tag=v2.4.7-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4b47a0bfa18e211c829aea2e33164dbd66d632620ac28b0f7e482920ac42d7aa_amd64",
"product": {
"name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4b47a0bfa18e211c829aea2e33164dbd66d632620ac28b0f7e482920ac42d7aa_amd64",
"product_id": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4b47a0bfa18e211c829aea2e33164dbd66d632620ac28b0f7e482920ac42d7aa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-agent-rhel8@sha256:4b47a0bfa18e211c829aea2e33164dbd66d632620ac28b0f7e482920ac42d7aa?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel8\u0026tag=v2.4.7-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bccd9382be23e1310495a2c425f5afe172f569c0865f319f32e2f45a057edeb8_amd64",
"product": {
"name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bccd9382be23e1310495a2c425f5afe172f569c0865f319f32e2f45a057edeb8_amd64",
"product_id": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bccd9382be23e1310495a2c425f5afe172f569c0865f319f32e2f45a057edeb8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-aws-rhel8@sha256:bccd9382be23e1310495a2c425f5afe172f569c0865f319f32e2f45a057edeb8?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-aws-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:15f30554e19047631174f513029dd8d576ab585dee4f24790b96b87473313ac6_amd64",
"product": {
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:15f30554e19047631174f513029dd8d576ab585dee4f24790b96b87473313ac6_amd64",
"product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:15f30554e19047631174f513029dd8d576ab585dee4f24790b96b87473313ac6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-kubevirt-rhel8@sha256:15f30554e19047631174f513029dd8d576ab585dee4f24790b96b87473313ac6?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:68401dad91c03636976dca8481ded3050933184664a07a0222f87339ea224b14_amd64",
"product": {
"name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:68401dad91c03636976dca8481ded3050933184664a07a0222f87339ea224b14_amd64",
"product_id": "multicluster-engine/clusterclaims-controller-rhel8@sha256:68401dad91c03636976dca8481ded3050933184664a07a0222f87339ea224b14_amd64",
"product_identification_helper": {
"purl": "pkg:oci/clusterclaims-controller-rhel8@sha256:68401dad91c03636976dca8481ded3050933184664a07a0222f87339ea224b14?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel8\u0026tag=v2.4.7-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:80322c6e10d4385f20589fee083516640469307634076cfe6e2c82bea96e0bdb_amd64",
"product": {
"name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:80322c6e10d4385f20589fee083516640469307634076cfe6e2c82bea96e0bdb_amd64",
"product_id": "multicluster-engine/cluster-curator-controller-rhel8@sha256:80322c6e10d4385f20589fee083516640469307634076cfe6e2c82bea96e0bdb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-curator-controller-rhel8@sha256:80322c6e10d4385f20589fee083516640469307634076cfe6e2c82bea96e0bdb?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:8c9e9ec3da02c60131e7aa23a4e6267ea72cb7ebff073e92782ab4f93ad4101a_amd64",
"product": {
"name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:8c9e9ec3da02c60131e7aa23a4e6267ea72cb7ebff073e92782ab4f93ad4101a_amd64",
"product_id": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:8c9e9ec3da02c60131e7aa23a4e6267ea72cb7ebff073e92782ab4f93ad4101a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-image-set-controller-rhel8@sha256:8c9e9ec3da02c60131e7aa23a4e6267ea72cb7ebff073e92782ab4f93ad4101a?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel8\u0026tag=v2.4.7-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:26576796f3af2280eecea19907a02b745b44b971048c6bdb888163326f84fb62_amd64",
"product": {
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:26576796f3af2280eecea19907a02b745b44b971048c6bdb888163326f84fb62_amd64",
"product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:26576796f3af2280eecea19907a02b745b44b971048c6bdb888163326f84fb62_amd64",
"product_identification_helper": {
"purl": "pkg:oci/clusterlifecycle-state-metrics-rhel8@sha256:26576796f3af2280eecea19907a02b745b44b971048c6bdb888163326f84fb62?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel8\u0026tag=v2.4.7-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:693a9ff47ac0ca34707b3f0fad670458ddec2502886eaf9b4ef49311dde03575_amd64",
"product": {
"name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:693a9ff47ac0ca34707b3f0fad670458ddec2502886eaf9b4ef49311dde03575_amd64",
"product_id": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:693a9ff47ac0ca34707b3f0fad670458ddec2502886eaf9b4ef49311dde03575_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-addon-rhel8@sha256:693a9ff47ac0ca34707b3f0fad670458ddec2502886eaf9b4ef49311dde03575?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel8\u0026tag=v2.4.7-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-proxy-rhel8@sha256:80b6f58f881678b98d099cd2bf6dc1a35720eaf1de6fdcdb7c394c87a826b9eb_amd64",
"product": {
"name": "multicluster-engine/cluster-proxy-rhel8@sha256:80b6f58f881678b98d099cd2bf6dc1a35720eaf1de6fdcdb7c394c87a826b9eb_amd64",
"product_id": "multicluster-engine/cluster-proxy-rhel8@sha256:80b6f58f881678b98d099cd2bf6dc1a35720eaf1de6fdcdb7c394c87a826b9eb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-rhel8@sha256:80b6f58f881678b98d099cd2bf6dc1a35720eaf1de6fdcdb7c394c87a826b9eb?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-rhel8\u0026tag=v2.4.7-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/console-mce-rhel8@sha256:7338632a51ee47473e4668ea21ad9c70d49daf90bcfb4d57f10f2aa1eb6f74d5_amd64",
"product": {
"name": "multicluster-engine/console-mce-rhel8@sha256:7338632a51ee47473e4668ea21ad9c70d49daf90bcfb4d57f10f2aa1eb6f74d5_amd64",
"product_id": "multicluster-engine/console-mce-rhel8@sha256:7338632a51ee47473e4668ea21ad9c70d49daf90bcfb4d57f10f2aa1eb6f74d5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/console-mce-rhel8@sha256:7338632a51ee47473e4668ea21ad9c70d49daf90bcfb4d57f10f2aa1eb6f74d5?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/console-mce-rhel8\u0026tag=v2.4.7-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/discovery-rhel8@sha256:724a89e50063c1b8b03a92f8fa49948bf912f4135c4e5b8d8e5f999262f3af26_amd64",
"product": {
"name": "multicluster-engine/discovery-rhel8@sha256:724a89e50063c1b8b03a92f8fa49948bf912f4135c4e5b8d8e5f999262f3af26_amd64",
"product_id": "multicluster-engine/discovery-rhel8@sha256:724a89e50063c1b8b03a92f8fa49948bf912f4135c4e5b8d8e5f999262f3af26_amd64",
"product_identification_helper": {
"purl": "pkg:oci/discovery-rhel8@sha256:724a89e50063c1b8b03a92f8fa49948bf912f4135c4e5b8d8e5f999262f3af26?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel8\u0026tag=v2.4.7-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hive-rhel8@sha256:4f2f9181ef145b4f300138785f4e2acead3a6c47442ef4076526af4c8a0d6b31_amd64",
"product": {
"name": "multicluster-engine/hive-rhel8@sha256:4f2f9181ef145b4f300138785f4e2acead3a6c47442ef4076526af4c8a0d6b31_amd64",
"product_id": "multicluster-engine/hive-rhel8@sha256:4f2f9181ef145b4f300138785f4e2acead3a6c47442ef4076526af4c8a0d6b31_amd64",
"product_identification_helper": {
"purl": "pkg:oci/hive-rhel8@sha256:4f2f9181ef145b4f300138785f4e2acead3a6c47442ef4076526af4c8a0d6b31?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:c537bebb022942787fce78535a0ec0e7d48ba2ee5d01967f3f1339c2ef19ef87_amd64",
"product": {
"name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:c537bebb022942787fce78535a0ec0e7d48ba2ee5d01967f3f1339c2ef19ef87_amd64",
"product_id": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:c537bebb022942787fce78535a0ec0e7d48ba2ee5d01967f3f1339c2ef19ef87_amd64",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-addon-rhel8-operator@sha256:c537bebb022942787fce78535a0ec0e7d48ba2ee5d01967f3f1339c2ef19ef87?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-addon-rhel8-operator\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-cli-rhel8@sha256:94eac4530956045823afa2d22a9fd94deacb976f8020e58c6e6d064e5c6e7ead_amd64",
"product": {
"name": "multicluster-engine/hypershift-cli-rhel8@sha256:94eac4530956045823afa2d22a9fd94deacb976f8020e58c6e6d064e5c6e7ead_amd64",
"product_id": "multicluster-engine/hypershift-cli-rhel8@sha256:94eac4530956045823afa2d22a9fd94deacb976f8020e58c6e6d064e5c6e7ead_amd64",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-cli-rhel8@sha256:94eac4530956045823afa2d22a9fd94deacb976f8020e58c6e6d064e5c6e7ead?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-cli-rhel8\u0026tag=v2.4.7-16"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-rhel8-operator@sha256:e11f3ca31dc3cbf1e480e248087fb717550e6dc6861569e8de5702f5a080a68f_amd64",
"product": {
"name": "multicluster-engine/hypershift-rhel8-operator@sha256:e11f3ca31dc3cbf1e480e248087fb717550e6dc6861569e8de5702f5a080a68f_amd64",
"product_id": "multicluster-engine/hypershift-rhel8-operator@sha256:e11f3ca31dc3cbf1e480e248087fb717550e6dc6861569e8de5702f5a080a68f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-rhel8-operator@sha256:e11f3ca31dc3cbf1e480e248087fb717550e6dc6861569e8de5702f5a080a68f?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel8-operator\u0026tag=v2.4.7-14"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/klusterlet-operator-bundle@sha256:d3266a8f57e36b16edfafc3841f91a07b3b4cd707c9cfbe7861e50f1e986a803_amd64",
"product": {
"name": "multicluster-engine/klusterlet-operator-bundle@sha256:d3266a8f57e36b16edfafc3841f91a07b3b4cd707c9cfbe7861e50f1e986a803_amd64",
"product_id": "multicluster-engine/klusterlet-operator-bundle@sha256:d3266a8f57e36b16edfafc3841f91a07b3b4cd707c9cfbe7861e50f1e986a803_amd64",
"product_identification_helper": {
"purl": "pkg:oci/klusterlet-operator-bundle@sha256:d3266a8f57e36b16edfafc3841f91a07b3b4cd707c9cfbe7861e50f1e986a803?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/klusterlet-operator-bundle\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:586bee0341756336832447528a91387db48845c227e9e5189f957fd70c22fd19_amd64",
"product": {
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:586bee0341756336832447528a91387db48845c227e9e5189f957fd70c22fd19_amd64",
"product_id": "multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:586bee0341756336832447528a91387db48845c227e9e5189f957fd70c22fd19_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-mce-rhel8@sha256:586bee0341756336832447528a91387db48845c227e9e5189f957fd70c22fd19?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:cc3b09fbb0a8ef67c26c93158e9eac3fb82235011e8a9f37749d1afe24f6e141_amd64",
"product": {
"name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:cc3b09fbb0a8ef67c26c93158e9eac3fb82235011e8a9f37749d1afe24f6e141_amd64",
"product_id": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:cc3b09fbb0a8ef67c26c93158e9eac3fb82235011e8a9f37749d1afe24f6e141_amd64",
"product_identification_helper": {
"purl": "pkg:oci/managedcluster-import-controller-rhel8@sha256:cc3b09fbb0a8ef67c26c93158e9eac3fb82235011e8a9f37749d1afe24f6e141?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel8\u0026tag=v2.4.7-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:5a6fabdc829a872722f5f787ec25302e539903c1ab0b802fecdf99cbb573faff_amd64",
"product": {
"name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:5a6fabdc829a872722f5f787ec25302e539903c1ab0b802fecdf99cbb573faff_amd64",
"product_id": "multicluster-engine/managed-serviceaccount-rhel8@sha256:5a6fabdc829a872722f5f787ec25302e539903c1ab0b802fecdf99cbb573faff_amd64",
"product_identification_helper": {
"purl": "pkg:oci/managed-serviceaccount-rhel8@sha256:5a6fabdc829a872722f5f787ec25302e539903c1ab0b802fecdf99cbb573faff?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel8\u0026tag=v2.4.7-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/multicloud-manager-rhel8@sha256:57c78490d718ea7f5c63f7f919fe89ab4e059027f8e84330db4fd4ed1050b0c9_amd64",
"product": {
"name": "multicluster-engine/multicloud-manager-rhel8@sha256:57c78490d718ea7f5c63f7f919fe89ab4e059027f8e84330db4fd4ed1050b0c9_amd64",
"product_id": "multicluster-engine/multicloud-manager-rhel8@sha256:57c78490d718ea7f5c63f7f919fe89ab4e059027f8e84330db4fd4ed1050b0c9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-manager-rhel8@sha256:57c78490d718ea7f5c63f7f919fe89ab4e059027f8e84330db4fd4ed1050b0c9?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel8\u0026tag=v2.4.7-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/must-gather-rhel8@sha256:54e6a3fc0fe27dcac773da055d90d304c21a5565e33a828d71452d4548777943_amd64",
"product": {
"name": "multicluster-engine/must-gather-rhel8@sha256:54e6a3fc0fe27dcac773da055d90d304c21a5565e33a828d71452d4548777943_amd64",
"product_id": "multicluster-engine/must-gather-rhel8@sha256:54e6a3fc0fe27dcac773da055d90d304c21a5565e33a828d71452d4548777943_amd64",
"product_identification_helper": {
"purl": "pkg:oci/must-gather-rhel8@sha256:54e6a3fc0fe27dcac773da055d90d304c21a5565e33a828d71452d4548777943?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel8\u0026tag=v2.4.7-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/mce-operator-bundle@sha256:4335e990a4b763a3964aa84ee95974a9ceaa95c3e2b053d548aa2f210c0c2169_amd64",
"product": {
"name": "multicluster-engine/mce-operator-bundle@sha256:4335e990a4b763a3964aa84ee95974a9ceaa95c3e2b053d548aa2f210c0c2169_amd64",
"product_id": "multicluster-engine/mce-operator-bundle@sha256:4335e990a4b763a3964aa84ee95974a9ceaa95c3e2b053d548aa2f210c0c2169_amd64",
"product_identification_helper": {
"purl": "pkg:oci/mce-operator-bundle@sha256:4335e990a4b763a3964aa84ee95974a9ceaa95c3e2b053d548aa2f210c0c2169?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/mce-operator-bundle\u0026tag=v2.4.7-16"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/backplane-rhel8-operator@sha256:8374bea91592bda883648aecce8b03535bc996c1c5aa3db5a89b341aaabf8d5a_amd64",
"product": {
"name": "multicluster-engine/backplane-rhel8-operator@sha256:8374bea91592bda883648aecce8b03535bc996c1c5aa3db5a89b341aaabf8d5a_amd64",
"product_id": "multicluster-engine/backplane-rhel8-operator@sha256:8374bea91592bda883648aecce8b03535bc996c1c5aa3db5a89b341aaabf8d5a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/backplane-rhel8-operator@sha256:8374bea91592bda883648aecce8b03535bc996c1c5aa3db5a89b341aaabf8d5a?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel8-operator\u0026tag=v2.4.7-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/placement-rhel8@sha256:903ac00e2b3012954e6f0006890b2c855071d1b57662f9253b435f54242ce191_amd64",
"product": {
"name": "multicluster-engine/placement-rhel8@sha256:903ac00e2b3012954e6f0006890b2c855071d1b57662f9253b435f54242ce191_amd64",
"product_id": "multicluster-engine/placement-rhel8@sha256:903ac00e2b3012954e6f0006890b2c855071d1b57662f9253b435f54242ce191_amd64",
"product_identification_helper": {
"purl": "pkg:oci/placement-rhel8@sha256:903ac00e2b3012954e6f0006890b2c855071d1b57662f9253b435f54242ce191?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/provider-credential-controller-rhel8@sha256:f224c85ec819d5373a550ee8e4074fb8e73211ad19ff805294d78b446b1ba3f8_amd64",
"product": {
"name": "multicluster-engine/provider-credential-controller-rhel8@sha256:f224c85ec819d5373a550ee8e4074fb8e73211ad19ff805294d78b446b1ba3f8_amd64",
"product_id": "multicluster-engine/provider-credential-controller-rhel8@sha256:f224c85ec819d5373a550ee8e4074fb8e73211ad19ff805294d78b446b1ba3f8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/provider-credential-controller-rhel8@sha256:f224c85ec819d5373a550ee8e4074fb8e73211ad19ff805294d78b446b1ba3f8?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel8\u0026tag=v2.4.7-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/registration-rhel8@sha256:8a474a2571b308f6470987f1bfcc3b07f20464aca74a5888f1d90d79d99940f7_amd64",
"product": {
"name": "multicluster-engine/registration-rhel8@sha256:8a474a2571b308f6470987f1bfcc3b07f20464aca74a5888f1d90d79d99940f7_amd64",
"product_id": "multicluster-engine/registration-rhel8@sha256:8a474a2571b308f6470987f1bfcc3b07f20464aca74a5888f1d90d79d99940f7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/registration-rhel8@sha256:8a474a2571b308f6470987f1bfcc3b07f20464aca74a5888f1d90d79d99940f7?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/registration-operator-rhel8@sha256:ffe02aac907d541e0edf39ac053573bbecd3f77af5baf1b62219d640b6180617_amd64",
"product": {
"name": "multicluster-engine/registration-operator-rhel8@sha256:ffe02aac907d541e0edf39ac053573bbecd3f77af5baf1b62219d640b6180617_amd64",
"product_id": "multicluster-engine/registration-operator-rhel8@sha256:ffe02aac907d541e0edf39ac053573bbecd3f77af5baf1b62219d640b6180617_amd64",
"product_identification_helper": {
"purl": "pkg:oci/registration-operator-rhel8@sha256:ffe02aac907d541e0edf39ac053573bbecd3f77af5baf1b62219d640b6180617?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/work-rhel8@sha256:673e4e76af3cb20a7839163b398743dccaa4f9cbf1cc534d266ee5dfd4bd45fe_amd64",
"product": {
"name": "multicluster-engine/work-rhel8@sha256:673e4e76af3cb20a7839163b398743dccaa4f9cbf1cc534d266ee5dfd4bd45fe_amd64",
"product_id": "multicluster-engine/work-rhel8@sha256:673e4e76af3cb20a7839163b398743dccaa4f9cbf1cc534d266ee5dfd4bd45fe_amd64",
"product_identification_helper": {
"purl": "pkg:oci/work-rhel8@sha256:673e4e76af3cb20a7839163b398743dccaa4f9cbf1cc534d266ee5dfd4bd45fe?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel8\u0026tag=v2.4.7-6"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "multicluster-engine/addon-manager-rhel8@sha256:40ce563a15487aa48399c21305f1b1fc56753f25c14a5a4b04e16313dc2474c8_s390x",
"product": {
"name": "multicluster-engine/addon-manager-rhel8@sha256:40ce563a15487aa48399c21305f1b1fc56753f25c14a5a4b04e16313dc2474c8_s390x",
"product_id": "multicluster-engine/addon-manager-rhel8@sha256:40ce563a15487aa48399c21305f1b1fc56753f25c14a5a4b04e16313dc2474c8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/addon-manager-rhel8@sha256:40ce563a15487aa48399c21305f1b1fc56753f25c14a5a4b04e16313dc2474c8?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/addon-manager-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/agent-service-rhel8@sha256:306ec1a98ddbe8fd2eb90d8cdbde2cc1d1a2b019206db99d97e3ddb8a513ea3c_s390x",
"product": {
"name": "multicluster-engine/agent-service-rhel8@sha256:306ec1a98ddbe8fd2eb90d8cdbde2cc1d1a2b019206db99d97e3ddb8a513ea3c_s390x",
"product_id": "multicluster-engine/agent-service-rhel8@sha256:306ec1a98ddbe8fd2eb90d8cdbde2cc1d1a2b019206db99d97e3ddb8a513ea3c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/agent-service-rhel8@sha256:306ec1a98ddbe8fd2eb90d8cdbde2cc1d1a2b019206db99d97e3ddb8a513ea3c?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/agent-service-rhel8\u0026tag=v2.4.7-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:8c751b1ef9467a15cf117ce580224a86470ee4a6c0df2ca79ffd3bb8d29dd6bb_s390x",
"product": {
"name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:8c751b1ef9467a15cf117ce580224a86470ee4a6c0df2ca79ffd3bb8d29dd6bb_s390x",
"product_id": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:8c751b1ef9467a15cf117ce580224a86470ee4a6c0df2ca79ffd3bb8d29dd6bb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/apiserver-network-proxy-rhel8@sha256:8c751b1ef9467a15cf117ce580224a86470ee4a6c0df2ca79ffd3bb8d29dd6bb?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/apiserver-network-proxy-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-image-service-rhel8@sha256:69a265098a63d52b7fd48d0e203f98f65980a227bb84a12dc5b95faa9b8f6466_s390x",
"product": {
"name": "multicluster-engine/assisted-image-service-rhel8@sha256:69a265098a63d52b7fd48d0e203f98f65980a227bb84a12dc5b95faa9b8f6466_s390x",
"product_id": "multicluster-engine/assisted-image-service-rhel8@sha256:69a265098a63d52b7fd48d0e203f98f65980a227bb84a12dc5b95faa9b8f6466_s390x",
"product_identification_helper": {
"purl": "pkg:oci/assisted-image-service-rhel8@sha256:69a265098a63d52b7fd48d0e203f98f65980a227bb84a12dc5b95faa9b8f6466?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:803dabefbce4fe9bc0533bd369acb7604e328e51aaa2efaaba4e2354a14a7b48_s390x",
"product": {
"name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:803dabefbce4fe9bc0533bd369acb7604e328e51aaa2efaaba4e2354a14a7b48_s390x",
"product_id": "multicluster-engine/assisted-installer-agent-rhel8@sha256:803dabefbce4fe9bc0533bd369acb7604e328e51aaa2efaaba4e2354a14a7b48_s390x",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-agent-rhel8@sha256:803dabefbce4fe9bc0533bd369acb7604e328e51aaa2efaaba4e2354a14a7b48?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-rhel8@sha256:adfef0f4b6f0e1ff80faf2edb036fa612b8b462cc5dd25d2e1133a72a804c826_s390x",
"product": {
"name": "multicluster-engine/assisted-installer-rhel8@sha256:adfef0f4b6f0e1ff80faf2edb036fa612b8b462cc5dd25d2e1133a72a804c826_s390x",
"product_id": "multicluster-engine/assisted-installer-rhel8@sha256:adfef0f4b6f0e1ff80faf2edb036fa612b8b462cc5dd25d2e1133a72a804c826_s390x",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-rhel8@sha256:adfef0f4b6f0e1ff80faf2edb036fa612b8b462cc5dd25d2e1133a72a804c826?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-rhel8\u0026tag=v2.4.7-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:ce61ee1ca6191a98d2097aa111fbe5aba4ff741b0dd089b9262e2574a5009091_s390x",
"product": {
"name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:ce61ee1ca6191a98d2097aa111fbe5aba4ff741b0dd089b9262e2574a5009091_s390x",
"product_id": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:ce61ee1ca6191a98d2097aa111fbe5aba4ff741b0dd089b9262e2574a5009091_s390x",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-reporter-rhel8@sha256:ce61ee1ca6191a98d2097aa111fbe5aba4ff741b0dd089b9262e2574a5009091?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-reporter-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:f170cb3418f227799eb66ef880c1de827a575483f98adbe73427a8304bdc59d5_s390x",
"product": {
"name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:f170cb3418f227799eb66ef880c1de827a575483f98adbe73427a8304bdc59d5_s390x",
"product_id": "multicluster-engine/aws-encryption-provider-rhel8@sha256:f170cb3418f227799eb66ef880c1de827a575483f98adbe73427a8304bdc59d5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/aws-encryption-provider-rhel8@sha256:f170cb3418f227799eb66ef880c1de827a575483f98adbe73427a8304bdc59d5?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/aws-encryption-provider-rhel8\u0026tag=v2.4.7-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-rhel8@sha256:00f210d807b30c16e13b95058af86469662d0f2c89fc59c8bfa2bfed20c15c19_s390x",
"product": {
"name": "multicluster-engine/cluster-api-rhel8@sha256:00f210d807b30c16e13b95058af86469662d0f2c89fc59c8bfa2bfed20c15c19_s390x",
"product_id": "multicluster-engine/cluster-api-rhel8@sha256:00f210d807b30c16e13b95058af86469662d0f2c89fc59c8bfa2bfed20c15c19_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-rhel8@sha256:00f210d807b30c16e13b95058af86469662d0f2c89fc59c8bfa2bfed20c15c19?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel8\u0026tag=v2.4.7-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:0639f5536d68a10ba9aed94181968ca9ea27b4cfe97a590121c8dedc3f500e83_s390x",
"product": {
"name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:0639f5536d68a10ba9aed94181968ca9ea27b4cfe97a590121c8dedc3f500e83_s390x",
"product_id": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:0639f5536d68a10ba9aed94181968ca9ea27b4cfe97a590121c8dedc3f500e83_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-agent-rhel8@sha256:0639f5536d68a10ba9aed94181968ca9ea27b4cfe97a590121c8dedc3f500e83?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel8\u0026tag=v2.4.7-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bea0c96bee624376a20912bd158b2861844116f4e692c0fe76e0a0e09053834d_s390x",
"product": {
"name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bea0c96bee624376a20912bd158b2861844116f4e692c0fe76e0a0e09053834d_s390x",
"product_id": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bea0c96bee624376a20912bd158b2861844116f4e692c0fe76e0a0e09053834d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-aws-rhel8@sha256:bea0c96bee624376a20912bd158b2861844116f4e692c0fe76e0a0e09053834d?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-aws-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:fcb4951593fa71f27d40c16821b7ce5dd2852f3d2f6c19320f45afee66ef3090_s390x",
"product": {
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:fcb4951593fa71f27d40c16821b7ce5dd2852f3d2f6c19320f45afee66ef3090_s390x",
"product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:fcb4951593fa71f27d40c16821b7ce5dd2852f3d2f6c19320f45afee66ef3090_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-kubevirt-rhel8@sha256:fcb4951593fa71f27d40c16821b7ce5dd2852f3d2f6c19320f45afee66ef3090?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:2ade21e36fcbae2dadc50b7049aa950b0effe05f7a06c543b50c77e0f2a951dd_s390x",
"product": {
"name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:2ade21e36fcbae2dadc50b7049aa950b0effe05f7a06c543b50c77e0f2a951dd_s390x",
"product_id": "multicluster-engine/clusterclaims-controller-rhel8@sha256:2ade21e36fcbae2dadc50b7049aa950b0effe05f7a06c543b50c77e0f2a951dd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/clusterclaims-controller-rhel8@sha256:2ade21e36fcbae2dadc50b7049aa950b0effe05f7a06c543b50c77e0f2a951dd?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel8\u0026tag=v2.4.7-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:e84d7b24ff64c1f2834832f5418360bf2216317411403578395cc9e6d9c9b27e_s390x",
"product": {
"name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:e84d7b24ff64c1f2834832f5418360bf2216317411403578395cc9e6d9c9b27e_s390x",
"product_id": "multicluster-engine/cluster-curator-controller-rhel8@sha256:e84d7b24ff64c1f2834832f5418360bf2216317411403578395cc9e6d9c9b27e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-curator-controller-rhel8@sha256:e84d7b24ff64c1f2834832f5418360bf2216317411403578395cc9e6d9c9b27e?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:376b9724c0322f5e2364062f0613aa1e1159f75ade77df7c0f9bbeb1c8de056e_s390x",
"product": {
"name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:376b9724c0322f5e2364062f0613aa1e1159f75ade77df7c0f9bbeb1c8de056e_s390x",
"product_id": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:376b9724c0322f5e2364062f0613aa1e1159f75ade77df7c0f9bbeb1c8de056e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-image-set-controller-rhel8@sha256:376b9724c0322f5e2364062f0613aa1e1159f75ade77df7c0f9bbeb1c8de056e?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel8\u0026tag=v2.4.7-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6aad9ca761feb1153b6b5b232329894ec136923edae07ae0e4134c2ceae9b74e_s390x",
"product": {
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6aad9ca761feb1153b6b5b232329894ec136923edae07ae0e4134c2ceae9b74e_s390x",
"product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6aad9ca761feb1153b6b5b232329894ec136923edae07ae0e4134c2ceae9b74e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/clusterlifecycle-state-metrics-rhel8@sha256:6aad9ca761feb1153b6b5b232329894ec136923edae07ae0e4134c2ceae9b74e?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel8\u0026tag=v2.4.7-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:a350a16bd443aff13beeaeef4dc7e4b18a96460679fadc6a4fb22ca1c10eb80b_s390x",
"product": {
"name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:a350a16bd443aff13beeaeef4dc7e4b18a96460679fadc6a4fb22ca1c10eb80b_s390x",
"product_id": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:a350a16bd443aff13beeaeef4dc7e4b18a96460679fadc6a4fb22ca1c10eb80b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-addon-rhel8@sha256:a350a16bd443aff13beeaeef4dc7e4b18a96460679fadc6a4fb22ca1c10eb80b?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel8\u0026tag=v2.4.7-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-proxy-rhel8@sha256:72f7c22a7ff43fa52fd85d081f1bc09eb4f3407b0f93e8f4399400594f8fa9f5_s390x",
"product": {
"name": "multicluster-engine/cluster-proxy-rhel8@sha256:72f7c22a7ff43fa52fd85d081f1bc09eb4f3407b0f93e8f4399400594f8fa9f5_s390x",
"product_id": "multicluster-engine/cluster-proxy-rhel8@sha256:72f7c22a7ff43fa52fd85d081f1bc09eb4f3407b0f93e8f4399400594f8fa9f5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-rhel8@sha256:72f7c22a7ff43fa52fd85d081f1bc09eb4f3407b0f93e8f4399400594f8fa9f5?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-rhel8\u0026tag=v2.4.7-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/console-mce-rhel8@sha256:0fa71fcf4fec298abd85f48cdc0270b89187293d89dc9476f136714cadac78c6_s390x",
"product": {
"name": "multicluster-engine/console-mce-rhel8@sha256:0fa71fcf4fec298abd85f48cdc0270b89187293d89dc9476f136714cadac78c6_s390x",
"product_id": "multicluster-engine/console-mce-rhel8@sha256:0fa71fcf4fec298abd85f48cdc0270b89187293d89dc9476f136714cadac78c6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/console-mce-rhel8@sha256:0fa71fcf4fec298abd85f48cdc0270b89187293d89dc9476f136714cadac78c6?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/console-mce-rhel8\u0026tag=v2.4.7-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/discovery-rhel8@sha256:a99e14b6577290478442c3d205b80a56beb06bce8bf0ab8f2009ac16e2085c58_s390x",
"product": {
"name": "multicluster-engine/discovery-rhel8@sha256:a99e14b6577290478442c3d205b80a56beb06bce8bf0ab8f2009ac16e2085c58_s390x",
"product_id": "multicluster-engine/discovery-rhel8@sha256:a99e14b6577290478442c3d205b80a56beb06bce8bf0ab8f2009ac16e2085c58_s390x",
"product_identification_helper": {
"purl": "pkg:oci/discovery-rhel8@sha256:a99e14b6577290478442c3d205b80a56beb06bce8bf0ab8f2009ac16e2085c58?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel8\u0026tag=v2.4.7-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hive-rhel8@sha256:4403e82dfe6ce9466b15e77c64a8e0fcb2a1797c372da8f3f549468e563b7dc2_s390x",
"product": {
"name": "multicluster-engine/hive-rhel8@sha256:4403e82dfe6ce9466b15e77c64a8e0fcb2a1797c372da8f3f549468e563b7dc2_s390x",
"product_id": "multicluster-engine/hive-rhel8@sha256:4403e82dfe6ce9466b15e77c64a8e0fcb2a1797c372da8f3f549468e563b7dc2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/hive-rhel8@sha256:4403e82dfe6ce9466b15e77c64a8e0fcb2a1797c372da8f3f549468e563b7dc2?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:defc2ce3f87925004584f52786c48de89ff62e0edfdff1e51e0e33eebe6250be_s390x",
"product": {
"name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:defc2ce3f87925004584f52786c48de89ff62e0edfdff1e51e0e33eebe6250be_s390x",
"product_id": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:defc2ce3f87925004584f52786c48de89ff62e0edfdff1e51e0e33eebe6250be_s390x",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-addon-rhel8-operator@sha256:defc2ce3f87925004584f52786c48de89ff62e0edfdff1e51e0e33eebe6250be?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-addon-rhel8-operator\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-cli-rhel8@sha256:eea42cb4a4737425fa7865444c21fbda36a64ec52edafa05fda054aee3efe7b8_s390x",
"product": {
"name": "multicluster-engine/hypershift-cli-rhel8@sha256:eea42cb4a4737425fa7865444c21fbda36a64ec52edafa05fda054aee3efe7b8_s390x",
"product_id": "multicluster-engine/hypershift-cli-rhel8@sha256:eea42cb4a4737425fa7865444c21fbda36a64ec52edafa05fda054aee3efe7b8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-cli-rhel8@sha256:eea42cb4a4737425fa7865444c21fbda36a64ec52edafa05fda054aee3efe7b8?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-cli-rhel8\u0026tag=v2.4.7-16"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-rhel8-operator@sha256:030e5bb0f4c0179e0501bb9cce4a12f78bd74e22f993f3a16042dffc5336452c_s390x",
"product": {
"name": "multicluster-engine/hypershift-rhel8-operator@sha256:030e5bb0f4c0179e0501bb9cce4a12f78bd74e22f993f3a16042dffc5336452c_s390x",
"product_id": "multicluster-engine/hypershift-rhel8-operator@sha256:030e5bb0f4c0179e0501bb9cce4a12f78bd74e22f993f3a16042dffc5336452c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-rhel8-operator@sha256:030e5bb0f4c0179e0501bb9cce4a12f78bd74e22f993f3a16042dffc5336452c?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel8-operator\u0026tag=v2.4.7-14"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:ca473b37ea07c9ba1be6d785d6445e9b7cfa3b0e000c4ef871ac3c89f706890d_s390x",
"product": {
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:ca473b37ea07c9ba1be6d785d6445e9b7cfa3b0e000c4ef871ac3c89f706890d_s390x",
"product_id": "multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:ca473b37ea07c9ba1be6d785d6445e9b7cfa3b0e000c4ef871ac3c89f706890d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-mce-rhel8@sha256:ca473b37ea07c9ba1be6d785d6445e9b7cfa3b0e000c4ef871ac3c89f706890d?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:eabecaf159802d2bbe22a2d8d1ccd429fec1fec7a699e29a31cf39cc1cd94f7b_s390x",
"product": {
"name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:eabecaf159802d2bbe22a2d8d1ccd429fec1fec7a699e29a31cf39cc1cd94f7b_s390x",
"product_id": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:eabecaf159802d2bbe22a2d8d1ccd429fec1fec7a699e29a31cf39cc1cd94f7b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/managedcluster-import-controller-rhel8@sha256:eabecaf159802d2bbe22a2d8d1ccd429fec1fec7a699e29a31cf39cc1cd94f7b?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel8\u0026tag=v2.4.7-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:5f0f5dc955c760a0211b5d62178d98576855483a7294edcfcfb7b16f0558a039_s390x",
"product": {
"name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:5f0f5dc955c760a0211b5d62178d98576855483a7294edcfcfb7b16f0558a039_s390x",
"product_id": "multicluster-engine/managed-serviceaccount-rhel8@sha256:5f0f5dc955c760a0211b5d62178d98576855483a7294edcfcfb7b16f0558a039_s390x",
"product_identification_helper": {
"purl": "pkg:oci/managed-serviceaccount-rhel8@sha256:5f0f5dc955c760a0211b5d62178d98576855483a7294edcfcfb7b16f0558a039?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel8\u0026tag=v2.4.7-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/multicloud-manager-rhel8@sha256:79919f00f4ef2a7b2c3f7181139b5e062390d1c9cb8d8fe873ac1a85b22e895d_s390x",
"product": {
"name": "multicluster-engine/multicloud-manager-rhel8@sha256:79919f00f4ef2a7b2c3f7181139b5e062390d1c9cb8d8fe873ac1a85b22e895d_s390x",
"product_id": "multicluster-engine/multicloud-manager-rhel8@sha256:79919f00f4ef2a7b2c3f7181139b5e062390d1c9cb8d8fe873ac1a85b22e895d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-manager-rhel8@sha256:79919f00f4ef2a7b2c3f7181139b5e062390d1c9cb8d8fe873ac1a85b22e895d?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel8\u0026tag=v2.4.7-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/must-gather-rhel8@sha256:042a23de2d76e849a30710da159330f845bc9d82c198a09a109922471ec2e221_s390x",
"product": {
"name": "multicluster-engine/must-gather-rhel8@sha256:042a23de2d76e849a30710da159330f845bc9d82c198a09a109922471ec2e221_s390x",
"product_id": "multicluster-engine/must-gather-rhel8@sha256:042a23de2d76e849a30710da159330f845bc9d82c198a09a109922471ec2e221_s390x",
"product_identification_helper": {
"purl": "pkg:oci/must-gather-rhel8@sha256:042a23de2d76e849a30710da159330f845bc9d82c198a09a109922471ec2e221?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel8\u0026tag=v2.4.7-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/mce-operator-bundle@sha256:c9b89171e4765919c7d71bb50b899e95ba087c6fcc1f6011be324735f3356f18_s390x",
"product": {
"name": "multicluster-engine/mce-operator-bundle@sha256:c9b89171e4765919c7d71bb50b899e95ba087c6fcc1f6011be324735f3356f18_s390x",
"product_id": "multicluster-engine/mce-operator-bundle@sha256:c9b89171e4765919c7d71bb50b899e95ba087c6fcc1f6011be324735f3356f18_s390x",
"product_identification_helper": {
"purl": "pkg:oci/mce-operator-bundle@sha256:c9b89171e4765919c7d71bb50b899e95ba087c6fcc1f6011be324735f3356f18?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/mce-operator-bundle\u0026tag=v2.4.7-16"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/backplane-rhel8-operator@sha256:9e631d96fa11001143ad529bd45670f6f0e5b4cdea36e5a786add7ebdc6d0a65_s390x",
"product": {
"name": "multicluster-engine/backplane-rhel8-operator@sha256:9e631d96fa11001143ad529bd45670f6f0e5b4cdea36e5a786add7ebdc6d0a65_s390x",
"product_id": "multicluster-engine/backplane-rhel8-operator@sha256:9e631d96fa11001143ad529bd45670f6f0e5b4cdea36e5a786add7ebdc6d0a65_s390x",
"product_identification_helper": {
"purl": "pkg:oci/backplane-rhel8-operator@sha256:9e631d96fa11001143ad529bd45670f6f0e5b4cdea36e5a786add7ebdc6d0a65?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel8-operator\u0026tag=v2.4.7-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/placement-rhel8@sha256:1468edd28640534de16bac5531b7ce7c773e5211015e0cb254dcd979e4f99237_s390x",
"product": {
"name": "multicluster-engine/placement-rhel8@sha256:1468edd28640534de16bac5531b7ce7c773e5211015e0cb254dcd979e4f99237_s390x",
"product_id": "multicluster-engine/placement-rhel8@sha256:1468edd28640534de16bac5531b7ce7c773e5211015e0cb254dcd979e4f99237_s390x",
"product_identification_helper": {
"purl": "pkg:oci/placement-rhel8@sha256:1468edd28640534de16bac5531b7ce7c773e5211015e0cb254dcd979e4f99237?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/provider-credential-controller-rhel8@sha256:dfc19c83e287a940e106b0cbe2b110b1862a6da29844ecccb9d7a00c2da64e86_s390x",
"product": {
"name": "multicluster-engine/provider-credential-controller-rhel8@sha256:dfc19c83e287a940e106b0cbe2b110b1862a6da29844ecccb9d7a00c2da64e86_s390x",
"product_id": "multicluster-engine/provider-credential-controller-rhel8@sha256:dfc19c83e287a940e106b0cbe2b110b1862a6da29844ecccb9d7a00c2da64e86_s390x",
"product_identification_helper": {
"purl": "pkg:oci/provider-credential-controller-rhel8@sha256:dfc19c83e287a940e106b0cbe2b110b1862a6da29844ecccb9d7a00c2da64e86?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel8\u0026tag=v2.4.7-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/registration-rhel8@sha256:d4756ce4acb6fb88e0b8ca7c0ecec9d0ee847ae552ce3c5575d2d1d004ce8622_s390x",
"product": {
"name": "multicluster-engine/registration-rhel8@sha256:d4756ce4acb6fb88e0b8ca7c0ecec9d0ee847ae552ce3c5575d2d1d004ce8622_s390x",
"product_id": "multicluster-engine/registration-rhel8@sha256:d4756ce4acb6fb88e0b8ca7c0ecec9d0ee847ae552ce3c5575d2d1d004ce8622_s390x",
"product_identification_helper": {
"purl": "pkg:oci/registration-rhel8@sha256:d4756ce4acb6fb88e0b8ca7c0ecec9d0ee847ae552ce3c5575d2d1d004ce8622?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/registration-operator-rhel8@sha256:fdc1d16904de4ea4c787f529c5f68fea5a2428b0e6472be9d16c5cd5fa2373b5_s390x",
"product": {
"name": "multicluster-engine/registration-operator-rhel8@sha256:fdc1d16904de4ea4c787f529c5f68fea5a2428b0e6472be9d16c5cd5fa2373b5_s390x",
"product_id": "multicluster-engine/registration-operator-rhel8@sha256:fdc1d16904de4ea4c787f529c5f68fea5a2428b0e6472be9d16c5cd5fa2373b5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/registration-operator-rhel8@sha256:fdc1d16904de4ea4c787f529c5f68fea5a2428b0e6472be9d16c5cd5fa2373b5?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/work-rhel8@sha256:1667f5eedd28cc506074cc0fe9b5f4e87e0c4d11c6bda0ad8a0738744370df70_s390x",
"product": {
"name": "multicluster-engine/work-rhel8@sha256:1667f5eedd28cc506074cc0fe9b5f4e87e0c4d11c6bda0ad8a0738744370df70_s390x",
"product_id": "multicluster-engine/work-rhel8@sha256:1667f5eedd28cc506074cc0fe9b5f4e87e0c4d11c6bda0ad8a0738744370df70_s390x",
"product_identification_helper": {
"purl": "pkg:oci/work-rhel8@sha256:1667f5eedd28cc506074cc0fe9b5f4e87e0c4d11c6bda0ad8a0738744370df70?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel8\u0026tag=v2.4.7-6"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "multicluster-engine/addon-manager-rhel8@sha256:8e360d0b2c3471faa15bb56672e9376b5c59dc095bbba99166a96df98faa6f7d_ppc64le",
"product": {
"name": "multicluster-engine/addon-manager-rhel8@sha256:8e360d0b2c3471faa15bb56672e9376b5c59dc095bbba99166a96df98faa6f7d_ppc64le",
"product_id": "multicluster-engine/addon-manager-rhel8@sha256:8e360d0b2c3471faa15bb56672e9376b5c59dc095bbba99166a96df98faa6f7d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/addon-manager-rhel8@sha256:8e360d0b2c3471faa15bb56672e9376b5c59dc095bbba99166a96df98faa6f7d?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/addon-manager-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/agent-service-rhel8@sha256:00ade15c17e158d73345a7d95e6afcc75036304b5069d1185b6a7d9fee509c3c_ppc64le",
"product": {
"name": "multicluster-engine/agent-service-rhel8@sha256:00ade15c17e158d73345a7d95e6afcc75036304b5069d1185b6a7d9fee509c3c_ppc64le",
"product_id": "multicluster-engine/agent-service-rhel8@sha256:00ade15c17e158d73345a7d95e6afcc75036304b5069d1185b6a7d9fee509c3c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/agent-service-rhel8@sha256:00ade15c17e158d73345a7d95e6afcc75036304b5069d1185b6a7d9fee509c3c?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/agent-service-rhel8\u0026tag=v2.4.7-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:ed0b27ce1b61ddc7ca79fa4ec3f1303b14a4e41f9ec719f941a8788faf9fa554_ppc64le",
"product": {
"name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:ed0b27ce1b61ddc7ca79fa4ec3f1303b14a4e41f9ec719f941a8788faf9fa554_ppc64le",
"product_id": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:ed0b27ce1b61ddc7ca79fa4ec3f1303b14a4e41f9ec719f941a8788faf9fa554_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/apiserver-network-proxy-rhel8@sha256:ed0b27ce1b61ddc7ca79fa4ec3f1303b14a4e41f9ec719f941a8788faf9fa554?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/apiserver-network-proxy-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-image-service-rhel8@sha256:0dc6255eea29bc2cb6b06469504962ef5a42204a60539a79fe0b31af036f2871_ppc64le",
"product": {
"name": "multicluster-engine/assisted-image-service-rhel8@sha256:0dc6255eea29bc2cb6b06469504962ef5a42204a60539a79fe0b31af036f2871_ppc64le",
"product_id": "multicluster-engine/assisted-image-service-rhel8@sha256:0dc6255eea29bc2cb6b06469504962ef5a42204a60539a79fe0b31af036f2871_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/assisted-image-service-rhel8@sha256:0dc6255eea29bc2cb6b06469504962ef5a42204a60539a79fe0b31af036f2871?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:5652b7eb396ebacf2a0edd9c932523184d0608e8ac731d8dc60705b9d720288a_ppc64le",
"product": {
"name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:5652b7eb396ebacf2a0edd9c932523184d0608e8ac731d8dc60705b9d720288a_ppc64le",
"product_id": "multicluster-engine/assisted-installer-agent-rhel8@sha256:5652b7eb396ebacf2a0edd9c932523184d0608e8ac731d8dc60705b9d720288a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-agent-rhel8@sha256:5652b7eb396ebacf2a0edd9c932523184d0608e8ac731d8dc60705b9d720288a?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-rhel8@sha256:80ead1e4a761aa0194217613d839349880a1fd084689b0a26c169d1c2196ee09_ppc64le",
"product": {
"name": "multicluster-engine/assisted-installer-rhel8@sha256:80ead1e4a761aa0194217613d839349880a1fd084689b0a26c169d1c2196ee09_ppc64le",
"product_id": "multicluster-engine/assisted-installer-rhel8@sha256:80ead1e4a761aa0194217613d839349880a1fd084689b0a26c169d1c2196ee09_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-rhel8@sha256:80ead1e4a761aa0194217613d839349880a1fd084689b0a26c169d1c2196ee09?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-rhel8\u0026tag=v2.4.7-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:fb1d3465cff97b1a2a239d739e1104ca906dc4232963bbd518c5b786e76c6061_ppc64le",
"product": {
"name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:fb1d3465cff97b1a2a239d739e1104ca906dc4232963bbd518c5b786e76c6061_ppc64le",
"product_id": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:fb1d3465cff97b1a2a239d739e1104ca906dc4232963bbd518c5b786e76c6061_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-reporter-rhel8@sha256:fb1d3465cff97b1a2a239d739e1104ca906dc4232963bbd518c5b786e76c6061?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-reporter-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:d109655ca5f83da070a578c3e9b225d1f63fb6523461c2fd3bc1b9ea86ffeb13_ppc64le",
"product": {
"name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:d109655ca5f83da070a578c3e9b225d1f63fb6523461c2fd3bc1b9ea86ffeb13_ppc64le",
"product_id": "multicluster-engine/aws-encryption-provider-rhel8@sha256:d109655ca5f83da070a578c3e9b225d1f63fb6523461c2fd3bc1b9ea86ffeb13_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/aws-encryption-provider-rhel8@sha256:d109655ca5f83da070a578c3e9b225d1f63fb6523461c2fd3bc1b9ea86ffeb13?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/aws-encryption-provider-rhel8\u0026tag=v2.4.7-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-rhel8@sha256:4b9d0a03c2fdc3fb57387a412afac278748be602955eb3225c135676489e3bb0_ppc64le",
"product": {
"name": "multicluster-engine/cluster-api-rhel8@sha256:4b9d0a03c2fdc3fb57387a412afac278748be602955eb3225c135676489e3bb0_ppc64le",
"product_id": "multicluster-engine/cluster-api-rhel8@sha256:4b9d0a03c2fdc3fb57387a412afac278748be602955eb3225c135676489e3bb0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-rhel8@sha256:4b9d0a03c2fdc3fb57387a412afac278748be602955eb3225c135676489e3bb0?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel8\u0026tag=v2.4.7-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:d88408f02eaa1a4b76ec6ade682641dce899949d1c448db97b977675ff70edc2_ppc64le",
"product": {
"name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:d88408f02eaa1a4b76ec6ade682641dce899949d1c448db97b977675ff70edc2_ppc64le",
"product_id": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:d88408f02eaa1a4b76ec6ade682641dce899949d1c448db97b977675ff70edc2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-agent-rhel8@sha256:d88408f02eaa1a4b76ec6ade682641dce899949d1c448db97b977675ff70edc2?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel8\u0026tag=v2.4.7-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:54b5f4a1936d2c6fcaee7d032e677ae85fb5d2062469ea48c7be81e037b8a74d_ppc64le",
"product": {
"name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:54b5f4a1936d2c6fcaee7d032e677ae85fb5d2062469ea48c7be81e037b8a74d_ppc64le",
"product_id": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:54b5f4a1936d2c6fcaee7d032e677ae85fb5d2062469ea48c7be81e037b8a74d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-aws-rhel8@sha256:54b5f4a1936d2c6fcaee7d032e677ae85fb5d2062469ea48c7be81e037b8a74d?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-aws-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:f0bbe29596543094e276295eebe865db9ffe8e60221cbc366979b7850b21564c_ppc64le",
"product": {
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:f0bbe29596543094e276295eebe865db9ffe8e60221cbc366979b7850b21564c_ppc64le",
"product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:f0bbe29596543094e276295eebe865db9ffe8e60221cbc366979b7850b21564c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-kubevirt-rhel8@sha256:f0bbe29596543094e276295eebe865db9ffe8e60221cbc366979b7850b21564c?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:262803e4ab6ab1744dda2f9e36cc1dcddc73a04a7cb1cebb1d44d4c3abb08ef6_ppc64le",
"product": {
"name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:262803e4ab6ab1744dda2f9e36cc1dcddc73a04a7cb1cebb1d44d4c3abb08ef6_ppc64le",
"product_id": "multicluster-engine/clusterclaims-controller-rhel8@sha256:262803e4ab6ab1744dda2f9e36cc1dcddc73a04a7cb1cebb1d44d4c3abb08ef6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/clusterclaims-controller-rhel8@sha256:262803e4ab6ab1744dda2f9e36cc1dcddc73a04a7cb1cebb1d44d4c3abb08ef6?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel8\u0026tag=v2.4.7-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:3f118b1c053f5329786c86b9745e2c9f888c15c739257203370712a2a8583b16_ppc64le",
"product": {
"name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:3f118b1c053f5329786c86b9745e2c9f888c15c739257203370712a2a8583b16_ppc64le",
"product_id": "multicluster-engine/cluster-curator-controller-rhel8@sha256:3f118b1c053f5329786c86b9745e2c9f888c15c739257203370712a2a8583b16_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-curator-controller-rhel8@sha256:3f118b1c053f5329786c86b9745e2c9f888c15c739257203370712a2a8583b16?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:f14bdaa7893a885b42d6af5cccaac05bc35b150ec54086d8b74ffd496a90df33_ppc64le",
"product": {
"name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:f14bdaa7893a885b42d6af5cccaac05bc35b150ec54086d8b74ffd496a90df33_ppc64le",
"product_id": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:f14bdaa7893a885b42d6af5cccaac05bc35b150ec54086d8b74ffd496a90df33_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-image-set-controller-rhel8@sha256:f14bdaa7893a885b42d6af5cccaac05bc35b150ec54086d8b74ffd496a90df33?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel8\u0026tag=v2.4.7-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:450012e140f30f97bf9b0b2f8118e5f16a4c2774a4b5bd4f25a0a7d3b1972643_ppc64le",
"product": {
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:450012e140f30f97bf9b0b2f8118e5f16a4c2774a4b5bd4f25a0a7d3b1972643_ppc64le",
"product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:450012e140f30f97bf9b0b2f8118e5f16a4c2774a4b5bd4f25a0a7d3b1972643_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/clusterlifecycle-state-metrics-rhel8@sha256:450012e140f30f97bf9b0b2f8118e5f16a4c2774a4b5bd4f25a0a7d3b1972643?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel8\u0026tag=v2.4.7-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:07b34da1f2584020209716237315bf2311625add44aedc522fed4ac8e6f1a747_ppc64le",
"product": {
"name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:07b34da1f2584020209716237315bf2311625add44aedc522fed4ac8e6f1a747_ppc64le",
"product_id": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:07b34da1f2584020209716237315bf2311625add44aedc522fed4ac8e6f1a747_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-addon-rhel8@sha256:07b34da1f2584020209716237315bf2311625add44aedc522fed4ac8e6f1a747?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel8\u0026tag=v2.4.7-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-proxy-rhel8@sha256:5f18dcfc45fc7e2a25df68b8d22edffaf05da92ff77ded40c35cf6d3e7fd04b0_ppc64le",
"product": {
"name": "multicluster-engine/cluster-proxy-rhel8@sha256:5f18dcfc45fc7e2a25df68b8d22edffaf05da92ff77ded40c35cf6d3e7fd04b0_ppc64le",
"product_id": "multicluster-engine/cluster-proxy-rhel8@sha256:5f18dcfc45fc7e2a25df68b8d22edffaf05da92ff77ded40c35cf6d3e7fd04b0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-rhel8@sha256:5f18dcfc45fc7e2a25df68b8d22edffaf05da92ff77ded40c35cf6d3e7fd04b0?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-rhel8\u0026tag=v2.4.7-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/console-mce-rhel8@sha256:7ad0c7d0fc8cd58b79711b245dd441573480e0c0762c88564ea5beef9b6ec9c5_ppc64le",
"product": {
"name": "multicluster-engine/console-mce-rhel8@sha256:7ad0c7d0fc8cd58b79711b245dd441573480e0c0762c88564ea5beef9b6ec9c5_ppc64le",
"product_id": "multicluster-engine/console-mce-rhel8@sha256:7ad0c7d0fc8cd58b79711b245dd441573480e0c0762c88564ea5beef9b6ec9c5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/console-mce-rhel8@sha256:7ad0c7d0fc8cd58b79711b245dd441573480e0c0762c88564ea5beef9b6ec9c5?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/console-mce-rhel8\u0026tag=v2.4.7-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/discovery-rhel8@sha256:50fc59f49665aac610d650cff71f2871943947bc8859ebb020c51600d2fab198_ppc64le",
"product": {
"name": "multicluster-engine/discovery-rhel8@sha256:50fc59f49665aac610d650cff71f2871943947bc8859ebb020c51600d2fab198_ppc64le",
"product_id": "multicluster-engine/discovery-rhel8@sha256:50fc59f49665aac610d650cff71f2871943947bc8859ebb020c51600d2fab198_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/discovery-rhel8@sha256:50fc59f49665aac610d650cff71f2871943947bc8859ebb020c51600d2fab198?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel8\u0026tag=v2.4.7-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hive-rhel8@sha256:2efe3907798c62282bb3f0c46993056277ff2b6ad88b33e794932ae63e6cec2d_ppc64le",
"product": {
"name": "multicluster-engine/hive-rhel8@sha256:2efe3907798c62282bb3f0c46993056277ff2b6ad88b33e794932ae63e6cec2d_ppc64le",
"product_id": "multicluster-engine/hive-rhel8@sha256:2efe3907798c62282bb3f0c46993056277ff2b6ad88b33e794932ae63e6cec2d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/hive-rhel8@sha256:2efe3907798c62282bb3f0c46993056277ff2b6ad88b33e794932ae63e6cec2d?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:b03cb60b0875fde942cb674b21efa236aa6aea326a829f93fa7ca89859e95adb_ppc64le",
"product": {
"name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:b03cb60b0875fde942cb674b21efa236aa6aea326a829f93fa7ca89859e95adb_ppc64le",
"product_id": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:b03cb60b0875fde942cb674b21efa236aa6aea326a829f93fa7ca89859e95adb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-addon-rhel8-operator@sha256:b03cb60b0875fde942cb674b21efa236aa6aea326a829f93fa7ca89859e95adb?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-addon-rhel8-operator\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-cli-rhel8@sha256:887db5d75e72ab83bbd07cf0ba5a6e6a1460d2fc600890372d69e4f0c1851ea0_ppc64le",
"product": {
"name": "multicluster-engine/hypershift-cli-rhel8@sha256:887db5d75e72ab83bbd07cf0ba5a6e6a1460d2fc600890372d69e4f0c1851ea0_ppc64le",
"product_id": "multicluster-engine/hypershift-cli-rhel8@sha256:887db5d75e72ab83bbd07cf0ba5a6e6a1460d2fc600890372d69e4f0c1851ea0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-cli-rhel8@sha256:887db5d75e72ab83bbd07cf0ba5a6e6a1460d2fc600890372d69e4f0c1851ea0?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-cli-rhel8\u0026tag=v2.4.7-16"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-rhel8-operator@sha256:010d12b56ec4f1a48e3a137e13ccf64594cd7e4233bd62077d1b779d94b3f18e_ppc64le",
"product": {
"name": "multicluster-engine/hypershift-rhel8-operator@sha256:010d12b56ec4f1a48e3a137e13ccf64594cd7e4233bd62077d1b779d94b3f18e_ppc64le",
"product_id": "multicluster-engine/hypershift-rhel8-operator@sha256:010d12b56ec4f1a48e3a137e13ccf64594cd7e4233bd62077d1b779d94b3f18e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-rhel8-operator@sha256:010d12b56ec4f1a48e3a137e13ccf64594cd7e4233bd62077d1b779d94b3f18e?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel8-operator\u0026tag=v2.4.7-14"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:0ccad1724719c2595974b8cfcaf8cd88b299044dcec3b51ab2ef950f856539e8_ppc64le",
"product": {
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:0ccad1724719c2595974b8cfcaf8cd88b299044dcec3b51ab2ef950f856539e8_ppc64le",
"product_id": "multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:0ccad1724719c2595974b8cfcaf8cd88b299044dcec3b51ab2ef950f856539e8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-mce-rhel8@sha256:0ccad1724719c2595974b8cfcaf8cd88b299044dcec3b51ab2ef950f856539e8?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:efa16e979ff49f0d46022444c9e7641beeee5283091779ddde89d502e86585a1_ppc64le",
"product": {
"name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:efa16e979ff49f0d46022444c9e7641beeee5283091779ddde89d502e86585a1_ppc64le",
"product_id": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:efa16e979ff49f0d46022444c9e7641beeee5283091779ddde89d502e86585a1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/managedcluster-import-controller-rhel8@sha256:efa16e979ff49f0d46022444c9e7641beeee5283091779ddde89d502e86585a1?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel8\u0026tag=v2.4.7-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:877100f8dba959390cd6b1876d2880f203fe1ca25d82e05bd9f72e1c8ccc9249_ppc64le",
"product": {
"name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:877100f8dba959390cd6b1876d2880f203fe1ca25d82e05bd9f72e1c8ccc9249_ppc64le",
"product_id": "multicluster-engine/managed-serviceaccount-rhel8@sha256:877100f8dba959390cd6b1876d2880f203fe1ca25d82e05bd9f72e1c8ccc9249_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/managed-serviceaccount-rhel8@sha256:877100f8dba959390cd6b1876d2880f203fe1ca25d82e05bd9f72e1c8ccc9249?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel8\u0026tag=v2.4.7-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/multicloud-manager-rhel8@sha256:60c4fbc403f5c5dc275d1ff5532b2611d46c05df7eed28531adc7adc47d77fd5_ppc64le",
"product": {
"name": "multicluster-engine/multicloud-manager-rhel8@sha256:60c4fbc403f5c5dc275d1ff5532b2611d46c05df7eed28531adc7adc47d77fd5_ppc64le",
"product_id": "multicluster-engine/multicloud-manager-rhel8@sha256:60c4fbc403f5c5dc275d1ff5532b2611d46c05df7eed28531adc7adc47d77fd5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-manager-rhel8@sha256:60c4fbc403f5c5dc275d1ff5532b2611d46c05df7eed28531adc7adc47d77fd5?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel8\u0026tag=v2.4.7-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/must-gather-rhel8@sha256:cbd7365e48e7192a6af0f795579885ee88c0d9787be7a2300c1f153f982d1dec_ppc64le",
"product": {
"name": "multicluster-engine/must-gather-rhel8@sha256:cbd7365e48e7192a6af0f795579885ee88c0d9787be7a2300c1f153f982d1dec_ppc64le",
"product_id": "multicluster-engine/must-gather-rhel8@sha256:cbd7365e48e7192a6af0f795579885ee88c0d9787be7a2300c1f153f982d1dec_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/must-gather-rhel8@sha256:cbd7365e48e7192a6af0f795579885ee88c0d9787be7a2300c1f153f982d1dec?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel8\u0026tag=v2.4.7-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/mce-operator-bundle@sha256:0894fe418fdc94bc83ff60995c6c4ee19c358eaf0d198fd53ac4b112f8897b8a_ppc64le",
"product": {
"name": "multicluster-engine/mce-operator-bundle@sha256:0894fe418fdc94bc83ff60995c6c4ee19c358eaf0d198fd53ac4b112f8897b8a_ppc64le",
"product_id": "multicluster-engine/mce-operator-bundle@sha256:0894fe418fdc94bc83ff60995c6c4ee19c358eaf0d198fd53ac4b112f8897b8a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/mce-operator-bundle@sha256:0894fe418fdc94bc83ff60995c6c4ee19c358eaf0d198fd53ac4b112f8897b8a?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/mce-operator-bundle\u0026tag=v2.4.7-16"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/backplane-rhel8-operator@sha256:e67425b20fefcf3f5c952b43d28978ac8dfe447777ff9d45007dee1041ea04b9_ppc64le",
"product": {
"name": "multicluster-engine/backplane-rhel8-operator@sha256:e67425b20fefcf3f5c952b43d28978ac8dfe447777ff9d45007dee1041ea04b9_ppc64le",
"product_id": "multicluster-engine/backplane-rhel8-operator@sha256:e67425b20fefcf3f5c952b43d28978ac8dfe447777ff9d45007dee1041ea04b9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/backplane-rhel8-operator@sha256:e67425b20fefcf3f5c952b43d28978ac8dfe447777ff9d45007dee1041ea04b9?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel8-operator\u0026tag=v2.4.7-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/placement-rhel8@sha256:bc686df1b9698c5df5efd0c166bc7371551d8778ef42a26cffde296ac4bfce90_ppc64le",
"product": {
"name": "multicluster-engine/placement-rhel8@sha256:bc686df1b9698c5df5efd0c166bc7371551d8778ef42a26cffde296ac4bfce90_ppc64le",
"product_id": "multicluster-engine/placement-rhel8@sha256:bc686df1b9698c5df5efd0c166bc7371551d8778ef42a26cffde296ac4bfce90_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/placement-rhel8@sha256:bc686df1b9698c5df5efd0c166bc7371551d8778ef42a26cffde296ac4bfce90?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/provider-credential-controller-rhel8@sha256:94a4690b413a08c377c7be24e0baec8421ca1ac7a615087c859e808f4460b0b0_ppc64le",
"product": {
"name": "multicluster-engine/provider-credential-controller-rhel8@sha256:94a4690b413a08c377c7be24e0baec8421ca1ac7a615087c859e808f4460b0b0_ppc64le",
"product_id": "multicluster-engine/provider-credential-controller-rhel8@sha256:94a4690b413a08c377c7be24e0baec8421ca1ac7a615087c859e808f4460b0b0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/provider-credential-controller-rhel8@sha256:94a4690b413a08c377c7be24e0baec8421ca1ac7a615087c859e808f4460b0b0?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel8\u0026tag=v2.4.7-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/registration-rhel8@sha256:4c33cb263e08b24907b161828bc2104e0ca90c03297b8cf88af1fa81cbbed24a_ppc64le",
"product": {
"name": "multicluster-engine/registration-rhel8@sha256:4c33cb263e08b24907b161828bc2104e0ca90c03297b8cf88af1fa81cbbed24a_ppc64le",
"product_id": "multicluster-engine/registration-rhel8@sha256:4c33cb263e08b24907b161828bc2104e0ca90c03297b8cf88af1fa81cbbed24a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/registration-rhel8@sha256:4c33cb263e08b24907b161828bc2104e0ca90c03297b8cf88af1fa81cbbed24a?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/registration-operator-rhel8@sha256:f8e1709b72b5f5c67a4c4955e5703a9faeda333ce752f2c82a56bbb4207e8f9e_ppc64le",
"product": {
"name": "multicluster-engine/registration-operator-rhel8@sha256:f8e1709b72b5f5c67a4c4955e5703a9faeda333ce752f2c82a56bbb4207e8f9e_ppc64le",
"product_id": "multicluster-engine/registration-operator-rhel8@sha256:f8e1709b72b5f5c67a4c4955e5703a9faeda333ce752f2c82a56bbb4207e8f9e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/registration-operator-rhel8@sha256:f8e1709b72b5f5c67a4c4955e5703a9faeda333ce752f2c82a56bbb4207e8f9e?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/work-rhel8@sha256:5e6957e46bfb636dd0b8e19be11c9c2d440ce363bc0ebbbe0cc4c49898828c36_ppc64le",
"product": {
"name": "multicluster-engine/work-rhel8@sha256:5e6957e46bfb636dd0b8e19be11c9c2d440ce363bc0ebbbe0cc4c49898828c36_ppc64le",
"product_id": "multicluster-engine/work-rhel8@sha256:5e6957e46bfb636dd0b8e19be11c9c2d440ce363bc0ebbbe0cc4c49898828c36_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/work-rhel8@sha256:5e6957e46bfb636dd0b8e19be11c9c2d440ce363bc0ebbbe0cc4c49898828c36?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel8\u0026tag=v2.4.7-6"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "multicluster-engine/addon-manager-rhel8@sha256:380712fc4498d444cba40567d96eea618d39fecb4ed0847bf96a13ffce029d75_arm64",
"product": {
"name": "multicluster-engine/addon-manager-rhel8@sha256:380712fc4498d444cba40567d96eea618d39fecb4ed0847bf96a13ffce029d75_arm64",
"product_id": "multicluster-engine/addon-manager-rhel8@sha256:380712fc4498d444cba40567d96eea618d39fecb4ed0847bf96a13ffce029d75_arm64",
"product_identification_helper": {
"purl": "pkg:oci/addon-manager-rhel8@sha256:380712fc4498d444cba40567d96eea618d39fecb4ed0847bf96a13ffce029d75?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/addon-manager-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/agent-service-rhel8@sha256:9c4ba48f82957d973bb44ffa9c72947537d6ee14d8309403ac0196a768b4d177_arm64",
"product": {
"name": "multicluster-engine/agent-service-rhel8@sha256:9c4ba48f82957d973bb44ffa9c72947537d6ee14d8309403ac0196a768b4d177_arm64",
"product_id": "multicluster-engine/agent-service-rhel8@sha256:9c4ba48f82957d973bb44ffa9c72947537d6ee14d8309403ac0196a768b4d177_arm64",
"product_identification_helper": {
"purl": "pkg:oci/agent-service-rhel8@sha256:9c4ba48f82957d973bb44ffa9c72947537d6ee14d8309403ac0196a768b4d177?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/agent-service-rhel8\u0026tag=v2.4.7-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:1a5239b14b5c322b354415381e90a7ff8bc4ac07d8b139be6e41616a489e8359_arm64",
"product": {
"name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:1a5239b14b5c322b354415381e90a7ff8bc4ac07d8b139be6e41616a489e8359_arm64",
"product_id": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:1a5239b14b5c322b354415381e90a7ff8bc4ac07d8b139be6e41616a489e8359_arm64",
"product_identification_helper": {
"purl": "pkg:oci/apiserver-network-proxy-rhel8@sha256:1a5239b14b5c322b354415381e90a7ff8bc4ac07d8b139be6e41616a489e8359?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/apiserver-network-proxy-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-image-service-rhel8@sha256:602376c4f9f652cfa643ce6a31a60ffa8f0be2f34c68492ba448d4fd38aa0bf4_arm64",
"product": {
"name": "multicluster-engine/assisted-image-service-rhel8@sha256:602376c4f9f652cfa643ce6a31a60ffa8f0be2f34c68492ba448d4fd38aa0bf4_arm64",
"product_id": "multicluster-engine/assisted-image-service-rhel8@sha256:602376c4f9f652cfa643ce6a31a60ffa8f0be2f34c68492ba448d4fd38aa0bf4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-image-service-rhel8@sha256:602376c4f9f652cfa643ce6a31a60ffa8f0be2f34c68492ba448d4fd38aa0bf4?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:d808cb3f26645337eac20a50ee71a0cf468d7d06d11f433a4d594673e81cfb70_arm64",
"product": {
"name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:d808cb3f26645337eac20a50ee71a0cf468d7d06d11f433a4d594673e81cfb70_arm64",
"product_id": "multicluster-engine/assisted-installer-agent-rhel8@sha256:d808cb3f26645337eac20a50ee71a0cf468d7d06d11f433a4d594673e81cfb70_arm64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-agent-rhel8@sha256:d808cb3f26645337eac20a50ee71a0cf468d7d06d11f433a4d594673e81cfb70?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-rhel8@sha256:0547eb5fd3b6fa294fb45fdafe2f0c3f749542e0488838aa3f8cd5583fd44ccb_arm64",
"product": {
"name": "multicluster-engine/assisted-installer-rhel8@sha256:0547eb5fd3b6fa294fb45fdafe2f0c3f749542e0488838aa3f8cd5583fd44ccb_arm64",
"product_id": "multicluster-engine/assisted-installer-rhel8@sha256:0547eb5fd3b6fa294fb45fdafe2f0c3f749542e0488838aa3f8cd5583fd44ccb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-rhel8@sha256:0547eb5fd3b6fa294fb45fdafe2f0c3f749542e0488838aa3f8cd5583fd44ccb?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-rhel8\u0026tag=v2.4.7-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:7189cc7a296d6d4aaee6fc5c569975a5ec156a786c0ad749f802d516ff399802_arm64",
"product": {
"name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:7189cc7a296d6d4aaee6fc5c569975a5ec156a786c0ad749f802d516ff399802_arm64",
"product_id": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:7189cc7a296d6d4aaee6fc5c569975a5ec156a786c0ad749f802d516ff399802_arm64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-reporter-rhel8@sha256:7189cc7a296d6d4aaee6fc5c569975a5ec156a786c0ad749f802d516ff399802?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-reporter-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:e2230599d54a396b33c78d1ef51860941fb8d32c9ef6183f2044d18d3377dc73_arm64",
"product": {
"name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:e2230599d54a396b33c78d1ef51860941fb8d32c9ef6183f2044d18d3377dc73_arm64",
"product_id": "multicluster-engine/aws-encryption-provider-rhel8@sha256:e2230599d54a396b33c78d1ef51860941fb8d32c9ef6183f2044d18d3377dc73_arm64",
"product_identification_helper": {
"purl": "pkg:oci/aws-encryption-provider-rhel8@sha256:e2230599d54a396b33c78d1ef51860941fb8d32c9ef6183f2044d18d3377dc73?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/aws-encryption-provider-rhel8\u0026tag=v2.4.7-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-rhel8@sha256:6c5b29287edef710e885fb74f270d11ede225f6d89ac28bfe0128824633b0619_arm64",
"product": {
"name": "multicluster-engine/cluster-api-rhel8@sha256:6c5b29287edef710e885fb74f270d11ede225f6d89ac28bfe0128824633b0619_arm64",
"product_id": "multicluster-engine/cluster-api-rhel8@sha256:6c5b29287edef710e885fb74f270d11ede225f6d89ac28bfe0128824633b0619_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-rhel8@sha256:6c5b29287edef710e885fb74f270d11ede225f6d89ac28bfe0128824633b0619?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel8\u0026tag=v2.4.7-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:2a3bae58ac2a7dffeac6ab73767e93e074a03d1d158739d212d9e720cc650675_arm64",
"product": {
"name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:2a3bae58ac2a7dffeac6ab73767e93e074a03d1d158739d212d9e720cc650675_arm64",
"product_id": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:2a3bae58ac2a7dffeac6ab73767e93e074a03d1d158739d212d9e720cc650675_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-agent-rhel8@sha256:2a3bae58ac2a7dffeac6ab73767e93e074a03d1d158739d212d9e720cc650675?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel8\u0026tag=v2.4.7-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:feb0d46bc92165c62440dd851f6c03e755cedaef959c1a74a15bdf2ad2663e97_arm64",
"product": {
"name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:feb0d46bc92165c62440dd851f6c03e755cedaef959c1a74a15bdf2ad2663e97_arm64",
"product_id": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:feb0d46bc92165c62440dd851f6c03e755cedaef959c1a74a15bdf2ad2663e97_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-aws-rhel8@sha256:feb0d46bc92165c62440dd851f6c03e755cedaef959c1a74a15bdf2ad2663e97?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-aws-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:bf3ebf10c485caa8e5455476ce703edec08d1c1a1d77b993d05cfcc88ef9c5b4_arm64",
"product": {
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:bf3ebf10c485caa8e5455476ce703edec08d1c1a1d77b993d05cfcc88ef9c5b4_arm64",
"product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:bf3ebf10c485caa8e5455476ce703edec08d1c1a1d77b993d05cfcc88ef9c5b4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-kubevirt-rhel8@sha256:bf3ebf10c485caa8e5455476ce703edec08d1c1a1d77b993d05cfcc88ef9c5b4?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:fb7e413c15ce5fdc6cc82d36e48de013f6172678d511138df29ec08d36e983a9_arm64",
"product": {
"name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:fb7e413c15ce5fdc6cc82d36e48de013f6172678d511138df29ec08d36e983a9_arm64",
"product_id": "multicluster-engine/clusterclaims-controller-rhel8@sha256:fb7e413c15ce5fdc6cc82d36e48de013f6172678d511138df29ec08d36e983a9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/clusterclaims-controller-rhel8@sha256:fb7e413c15ce5fdc6cc82d36e48de013f6172678d511138df29ec08d36e983a9?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel8\u0026tag=v2.4.7-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:70ce20e9679975e86ea575d6cc02fd0c01c8169b4c2d2fb9282a128475e8e505_arm64",
"product": {
"name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:70ce20e9679975e86ea575d6cc02fd0c01c8169b4c2d2fb9282a128475e8e505_arm64",
"product_id": "multicluster-engine/cluster-curator-controller-rhel8@sha256:70ce20e9679975e86ea575d6cc02fd0c01c8169b4c2d2fb9282a128475e8e505_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-curator-controller-rhel8@sha256:70ce20e9679975e86ea575d6cc02fd0c01c8169b4c2d2fb9282a128475e8e505?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:d9a12c6547ef85d8a88b7f06cbfe2f966228e6d784084ff693f0f4a00ab9ab1f_arm64",
"product": {
"name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:d9a12c6547ef85d8a88b7f06cbfe2f966228e6d784084ff693f0f4a00ab9ab1f_arm64",
"product_id": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:d9a12c6547ef85d8a88b7f06cbfe2f966228e6d784084ff693f0f4a00ab9ab1f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-image-set-controller-rhel8@sha256:d9a12c6547ef85d8a88b7f06cbfe2f966228e6d784084ff693f0f4a00ab9ab1f?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel8\u0026tag=v2.4.7-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:831c327af7db01a1f9783bc71212d8e8bb13d631ee434ce9f29316d3dcc6b6c1_arm64",
"product": {
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:831c327af7db01a1f9783bc71212d8e8bb13d631ee434ce9f29316d3dcc6b6c1_arm64",
"product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:831c327af7db01a1f9783bc71212d8e8bb13d631ee434ce9f29316d3dcc6b6c1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/clusterlifecycle-state-metrics-rhel8@sha256:831c327af7db01a1f9783bc71212d8e8bb13d631ee434ce9f29316d3dcc6b6c1?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel8\u0026tag=v2.4.7-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:f90ea6b98284209abc9f0ae3c2632680a3d5242088fb94744b2941b855f1ac73_arm64",
"product": {
"name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:f90ea6b98284209abc9f0ae3c2632680a3d5242088fb94744b2941b855f1ac73_arm64",
"product_id": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:f90ea6b98284209abc9f0ae3c2632680a3d5242088fb94744b2941b855f1ac73_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-addon-rhel8@sha256:f90ea6b98284209abc9f0ae3c2632680a3d5242088fb94744b2941b855f1ac73?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel8\u0026tag=v2.4.7-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-proxy-rhel8@sha256:c10e926917a5dc23e2a09402b6c7b6562c2de46a30382a6e547318115af7dd68_arm64",
"product": {
"name": "multicluster-engine/cluster-proxy-rhel8@sha256:c10e926917a5dc23e2a09402b6c7b6562c2de46a30382a6e547318115af7dd68_arm64",
"product_id": "multicluster-engine/cluster-proxy-rhel8@sha256:c10e926917a5dc23e2a09402b6c7b6562c2de46a30382a6e547318115af7dd68_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-rhel8@sha256:c10e926917a5dc23e2a09402b6c7b6562c2de46a30382a6e547318115af7dd68?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-rhel8\u0026tag=v2.4.7-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/console-mce-rhel8@sha256:fe669ac75561c6aa2eae8841a0a24735059902f6c64b1940c2f991ce6023c140_arm64",
"product": {
"name": "multicluster-engine/console-mce-rhel8@sha256:fe669ac75561c6aa2eae8841a0a24735059902f6c64b1940c2f991ce6023c140_arm64",
"product_id": "multicluster-engine/console-mce-rhel8@sha256:fe669ac75561c6aa2eae8841a0a24735059902f6c64b1940c2f991ce6023c140_arm64",
"product_identification_helper": {
"purl": "pkg:oci/console-mce-rhel8@sha256:fe669ac75561c6aa2eae8841a0a24735059902f6c64b1940c2f991ce6023c140?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/console-mce-rhel8\u0026tag=v2.4.7-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/discovery-rhel8@sha256:8bc76185ae978675d0770311eb9adaaffa29425927103ee6881bd004b31c370d_arm64",
"product": {
"name": "multicluster-engine/discovery-rhel8@sha256:8bc76185ae978675d0770311eb9adaaffa29425927103ee6881bd004b31c370d_arm64",
"product_id": "multicluster-engine/discovery-rhel8@sha256:8bc76185ae978675d0770311eb9adaaffa29425927103ee6881bd004b31c370d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/discovery-rhel8@sha256:8bc76185ae978675d0770311eb9adaaffa29425927103ee6881bd004b31c370d?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel8\u0026tag=v2.4.7-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hive-rhel8@sha256:84017db5ef8f647fefe6101753fd6fbebe292199c572a8c15755a1da879ab401_arm64",
"product": {
"name": "multicluster-engine/hive-rhel8@sha256:84017db5ef8f647fefe6101753fd6fbebe292199c572a8c15755a1da879ab401_arm64",
"product_id": "multicluster-engine/hive-rhel8@sha256:84017db5ef8f647fefe6101753fd6fbebe292199c572a8c15755a1da879ab401_arm64",
"product_identification_helper": {
"purl": "pkg:oci/hive-rhel8@sha256:84017db5ef8f647fefe6101753fd6fbebe292199c572a8c15755a1da879ab401?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:e0cb6174720e7a36fc913fe6f17c871b539326af15a4935330903de12790f67d_arm64",
"product": {
"name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:e0cb6174720e7a36fc913fe6f17c871b539326af15a4935330903de12790f67d_arm64",
"product_id": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:e0cb6174720e7a36fc913fe6f17c871b539326af15a4935330903de12790f67d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-addon-rhel8-operator@sha256:e0cb6174720e7a36fc913fe6f17c871b539326af15a4935330903de12790f67d?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-addon-rhel8-operator\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-cli-rhel8@sha256:e146356a547d6a532d2d7e98a51b814c9574706bd8b21f1c6d3866fb8ae2189f_arm64",
"product": {
"name": "multicluster-engine/hypershift-cli-rhel8@sha256:e146356a547d6a532d2d7e98a51b814c9574706bd8b21f1c6d3866fb8ae2189f_arm64",
"product_id": "multicluster-engine/hypershift-cli-rhel8@sha256:e146356a547d6a532d2d7e98a51b814c9574706bd8b21f1c6d3866fb8ae2189f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-cli-rhel8@sha256:e146356a547d6a532d2d7e98a51b814c9574706bd8b21f1c6d3866fb8ae2189f?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-cli-rhel8\u0026tag=v2.4.7-16"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-rhel8-operator@sha256:bf65052814cb733a62365b3f65416a51acd771ef4a9fc2b7ddf346c79ee2febd_arm64",
"product": {
"name": "multicluster-engine/hypershift-rhel8-operator@sha256:bf65052814cb733a62365b3f65416a51acd771ef4a9fc2b7ddf346c79ee2febd_arm64",
"product_id": "multicluster-engine/hypershift-rhel8-operator@sha256:bf65052814cb733a62365b3f65416a51acd771ef4a9fc2b7ddf346c79ee2febd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-rhel8-operator@sha256:bf65052814cb733a62365b3f65416a51acd771ef4a9fc2b7ddf346c79ee2febd?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel8-operator\u0026tag=v2.4.7-14"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:2212426d72a6ddf00644f6aa528ddc0e45b1477e8f3897b8a001a1b8696a17c5_arm64",
"product": {
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:2212426d72a6ddf00644f6aa528ddc0e45b1477e8f3897b8a001a1b8696a17c5_arm64",
"product_id": "multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:2212426d72a6ddf00644f6aa528ddc0e45b1477e8f3897b8a001a1b8696a17c5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-mce-rhel8@sha256:2212426d72a6ddf00644f6aa528ddc0e45b1477e8f3897b8a001a1b8696a17c5?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:685449c2aa1c458d646e6aa6ec0a20e9ac47f61c03f95bf43e75aadd61f521fe_arm64",
"product": {
"name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:685449c2aa1c458d646e6aa6ec0a20e9ac47f61c03f95bf43e75aadd61f521fe_arm64",
"product_id": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:685449c2aa1c458d646e6aa6ec0a20e9ac47f61c03f95bf43e75aadd61f521fe_arm64",
"product_identification_helper": {
"purl": "pkg:oci/managedcluster-import-controller-rhel8@sha256:685449c2aa1c458d646e6aa6ec0a20e9ac47f61c03f95bf43e75aadd61f521fe?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel8\u0026tag=v2.4.7-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:ff9b0d0029155d3efbc96c178343bf51d136451c764c3f12bbb4c3bf70c7eff7_arm64",
"product": {
"name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:ff9b0d0029155d3efbc96c178343bf51d136451c764c3f12bbb4c3bf70c7eff7_arm64",
"product_id": "multicluster-engine/managed-serviceaccount-rhel8@sha256:ff9b0d0029155d3efbc96c178343bf51d136451c764c3f12bbb4c3bf70c7eff7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/managed-serviceaccount-rhel8@sha256:ff9b0d0029155d3efbc96c178343bf51d136451c764c3f12bbb4c3bf70c7eff7?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel8\u0026tag=v2.4.7-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/multicloud-manager-rhel8@sha256:69eeaea6274f7cfa348f2391cb16051d91e55410b3431354498f608a04592af0_arm64",
"product": {
"name": "multicluster-engine/multicloud-manager-rhel8@sha256:69eeaea6274f7cfa348f2391cb16051d91e55410b3431354498f608a04592af0_arm64",
"product_id": "multicluster-engine/multicloud-manager-rhel8@sha256:69eeaea6274f7cfa348f2391cb16051d91e55410b3431354498f608a04592af0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-manager-rhel8@sha256:69eeaea6274f7cfa348f2391cb16051d91e55410b3431354498f608a04592af0?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel8\u0026tag=v2.4.7-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/must-gather-rhel8@sha256:1bed2a13c22f4e25791c33c8b8067b37ad5e74ab6967105db6847966dcc36ea1_arm64",
"product": {
"name": "multicluster-engine/must-gather-rhel8@sha256:1bed2a13c22f4e25791c33c8b8067b37ad5e74ab6967105db6847966dcc36ea1_arm64",
"product_id": "multicluster-engine/must-gather-rhel8@sha256:1bed2a13c22f4e25791c33c8b8067b37ad5e74ab6967105db6847966dcc36ea1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/must-gather-rhel8@sha256:1bed2a13c22f4e25791c33c8b8067b37ad5e74ab6967105db6847966dcc36ea1?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel8\u0026tag=v2.4.7-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/backplane-rhel8-operator@sha256:5d134c692564a4c49d95c3f91fcf80ef108ec66bd26e2d65144a7d329cd4b2fa_arm64",
"product": {
"name": "multicluster-engine/backplane-rhel8-operator@sha256:5d134c692564a4c49d95c3f91fcf80ef108ec66bd26e2d65144a7d329cd4b2fa_arm64",
"product_id": "multicluster-engine/backplane-rhel8-operator@sha256:5d134c692564a4c49d95c3f91fcf80ef108ec66bd26e2d65144a7d329cd4b2fa_arm64",
"product_identification_helper": {
"purl": "pkg:oci/backplane-rhel8-operator@sha256:5d134c692564a4c49d95c3f91fcf80ef108ec66bd26e2d65144a7d329cd4b2fa?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel8-operator\u0026tag=v2.4.7-7"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/placement-rhel8@sha256:ea82d735753b7544616f8916f0eecb0d12eeaac2e54aa6dbc4aa666804070f4d_arm64",
"product": {
"name": "multicluster-engine/placement-rhel8@sha256:ea82d735753b7544616f8916f0eecb0d12eeaac2e54aa6dbc4aa666804070f4d_arm64",
"product_id": "multicluster-engine/placement-rhel8@sha256:ea82d735753b7544616f8916f0eecb0d12eeaac2e54aa6dbc4aa666804070f4d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/placement-rhel8@sha256:ea82d735753b7544616f8916f0eecb0d12eeaac2e54aa6dbc4aa666804070f4d?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/provider-credential-controller-rhel8@sha256:90f6e748f763aaeb3765a3dc3e29ff7854b5e03c9c736c44a80464cc18dc9575_arm64",
"product": {
"name": "multicluster-engine/provider-credential-controller-rhel8@sha256:90f6e748f763aaeb3765a3dc3e29ff7854b5e03c9c736c44a80464cc18dc9575_arm64",
"product_id": "multicluster-engine/provider-credential-controller-rhel8@sha256:90f6e748f763aaeb3765a3dc3e29ff7854b5e03c9c736c44a80464cc18dc9575_arm64",
"product_identification_helper": {
"purl": "pkg:oci/provider-credential-controller-rhel8@sha256:90f6e748f763aaeb3765a3dc3e29ff7854b5e03c9c736c44a80464cc18dc9575?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel8\u0026tag=v2.4.7-5"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/registration-rhel8@sha256:118dfbf7e930011225993506ec6a42504989108ce77878925e40b3d31e31f21a_arm64",
"product": {
"name": "multicluster-engine/registration-rhel8@sha256:118dfbf7e930011225993506ec6a42504989108ce77878925e40b3d31e31f21a_arm64",
"product_id": "multicluster-engine/registration-rhel8@sha256:118dfbf7e930011225993506ec6a42504989108ce77878925e40b3d31e31f21a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/registration-rhel8@sha256:118dfbf7e930011225993506ec6a42504989108ce77878925e40b3d31e31f21a?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/registration-operator-rhel8@sha256:a08ab0b97673b91657502ad7fd196c1e95b34ec41bb2b089c1963d1f3d451d79_arm64",
"product": {
"name": "multicluster-engine/registration-operator-rhel8@sha256:a08ab0b97673b91657502ad7fd196c1e95b34ec41bb2b089c1963d1f3d451d79_arm64",
"product_id": "multicluster-engine/registration-operator-rhel8@sha256:a08ab0b97673b91657502ad7fd196c1e95b34ec41bb2b089c1963d1f3d451d79_arm64",
"product_identification_helper": {
"purl": "pkg:oci/registration-operator-rhel8@sha256:a08ab0b97673b91657502ad7fd196c1e95b34ec41bb2b089c1963d1f3d451d79?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel8\u0026tag=v2.4.7-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/work-rhel8@sha256:5634c409a5fb321106a82dd501b6560a9e812cb0cecf729fbb58557357470982_arm64",
"product": {
"name": "multicluster-engine/work-rhel8@sha256:5634c409a5fb321106a82dd501b6560a9e812cb0cecf729fbb58557357470982_arm64",
"product_id": "multicluster-engine/work-rhel8@sha256:5634c409a5fb321106a82dd501b6560a9e812cb0cecf729fbb58557357470982_arm64",
"product_identification_helper": {
"purl": "pkg:oci/work-rhel8@sha256:5634c409a5fb321106a82dd501b6560a9e812cb0cecf729fbb58557357470982?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel8\u0026tag=v2.4.7-6"
}
}
}
],
"category": "architecture",
"name": "arm64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/addon-manager-rhel8@sha256:380712fc4498d444cba40567d96eea618d39fecb4ed0847bf96a13ffce029d75_arm64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/addon-manager-rhel8@sha256:380712fc4498d444cba40567d96eea618d39fecb4ed0847bf96a13ffce029d75_arm64"
},
"product_reference": "multicluster-engine/addon-manager-rhel8@sha256:380712fc4498d444cba40567d96eea618d39fecb4ed0847bf96a13ffce029d75_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/addon-manager-rhel8@sha256:40ce563a15487aa48399c21305f1b1fc56753f25c14a5a4b04e16313dc2474c8_s390x as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/addon-manager-rhel8@sha256:40ce563a15487aa48399c21305f1b1fc56753f25c14a5a4b04e16313dc2474c8_s390x"
},
"product_reference": "multicluster-engine/addon-manager-rhel8@sha256:40ce563a15487aa48399c21305f1b1fc56753f25c14a5a4b04e16313dc2474c8_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/addon-manager-rhel8@sha256:8e360d0b2c3471faa15bb56672e9376b5c59dc095bbba99166a96df98faa6f7d_ppc64le as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/addon-manager-rhel8@sha256:8e360d0b2c3471faa15bb56672e9376b5c59dc095bbba99166a96df98faa6f7d_ppc64le"
},
"product_reference": "multicluster-engine/addon-manager-rhel8@sha256:8e360d0b2c3471faa15bb56672e9376b5c59dc095bbba99166a96df98faa6f7d_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/addon-manager-rhel8@sha256:abd893f3ed12800b2bd2f07608c770e1947170f0411ad375d2c34a27e0a7fb7a_amd64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/addon-manager-rhel8@sha256:abd893f3ed12800b2bd2f07608c770e1947170f0411ad375d2c34a27e0a7fb7a_amd64"
},
"product_reference": "multicluster-engine/addon-manager-rhel8@sha256:abd893f3ed12800b2bd2f07608c770e1947170f0411ad375d2c34a27e0a7fb7a_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/agent-service-rhel8@sha256:00ade15c17e158d73345a7d95e6afcc75036304b5069d1185b6a7d9fee509c3c_ppc64le as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/agent-service-rhel8@sha256:00ade15c17e158d73345a7d95e6afcc75036304b5069d1185b6a7d9fee509c3c_ppc64le"
},
"product_reference": "multicluster-engine/agent-service-rhel8@sha256:00ade15c17e158d73345a7d95e6afcc75036304b5069d1185b6a7d9fee509c3c_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/agent-service-rhel8@sha256:306ec1a98ddbe8fd2eb90d8cdbde2cc1d1a2b019206db99d97e3ddb8a513ea3c_s390x as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/agent-service-rhel8@sha256:306ec1a98ddbe8fd2eb90d8cdbde2cc1d1a2b019206db99d97e3ddb8a513ea3c_s390x"
},
"product_reference": "multicluster-engine/agent-service-rhel8@sha256:306ec1a98ddbe8fd2eb90d8cdbde2cc1d1a2b019206db99d97e3ddb8a513ea3c_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/agent-service-rhel8@sha256:9c4ba48f82957d973bb44ffa9c72947537d6ee14d8309403ac0196a768b4d177_arm64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/agent-service-rhel8@sha256:9c4ba48f82957d973bb44ffa9c72947537d6ee14d8309403ac0196a768b4d177_arm64"
},
"product_reference": "multicluster-engine/agent-service-rhel8@sha256:9c4ba48f82957d973bb44ffa9c72947537d6ee14d8309403ac0196a768b4d177_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/agent-service-rhel8@sha256:e412e953db02a989fa39786d832f456be199cd2cd7cd9ff9d78b8beadc6de2fb_amd64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/agent-service-rhel8@sha256:e412e953db02a989fa39786d832f456be199cd2cd7cd9ff9d78b8beadc6de2fb_amd64"
},
"product_reference": "multicluster-engine/agent-service-rhel8@sha256:e412e953db02a989fa39786d832f456be199cd2cd7cd9ff9d78b8beadc6de2fb_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:1a5239b14b5c322b354415381e90a7ff8bc4ac07d8b139be6e41616a489e8359_arm64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/apiserver-network-proxy-rhel8@sha256:1a5239b14b5c322b354415381e90a7ff8bc4ac07d8b139be6e41616a489e8359_arm64"
},
"product_reference": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:1a5239b14b5c322b354415381e90a7ff8bc4ac07d8b139be6e41616a489e8359_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:8c751b1ef9467a15cf117ce580224a86470ee4a6c0df2ca79ffd3bb8d29dd6bb_s390x as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/apiserver-network-proxy-rhel8@sha256:8c751b1ef9467a15cf117ce580224a86470ee4a6c0df2ca79ffd3bb8d29dd6bb_s390x"
},
"product_reference": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:8c751b1ef9467a15cf117ce580224a86470ee4a6c0df2ca79ffd3bb8d29dd6bb_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:a83621a63538ae15a8140030a6b5c3526820dc21acd8418fce6201a1ee1ff32f_amd64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/apiserver-network-proxy-rhel8@sha256:a83621a63538ae15a8140030a6b5c3526820dc21acd8418fce6201a1ee1ff32f_amd64"
},
"product_reference": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:a83621a63538ae15a8140030a6b5c3526820dc21acd8418fce6201a1ee1ff32f_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:ed0b27ce1b61ddc7ca79fa4ec3f1303b14a4e41f9ec719f941a8788faf9fa554_ppc64le as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/apiserver-network-proxy-rhel8@sha256:ed0b27ce1b61ddc7ca79fa4ec3f1303b14a4e41f9ec719f941a8788faf9fa554_ppc64le"
},
"product_reference": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:ed0b27ce1b61ddc7ca79fa4ec3f1303b14a4e41f9ec719f941a8788faf9fa554_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-image-service-rhel8@sha256:0dc6255eea29bc2cb6b06469504962ef5a42204a60539a79fe0b31af036f2871_ppc64le as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/assisted-image-service-rhel8@sha256:0dc6255eea29bc2cb6b06469504962ef5a42204a60539a79fe0b31af036f2871_ppc64le"
},
"product_reference": "multicluster-engine/assisted-image-service-rhel8@sha256:0dc6255eea29bc2cb6b06469504962ef5a42204a60539a79fe0b31af036f2871_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-image-service-rhel8@sha256:602376c4f9f652cfa643ce6a31a60ffa8f0be2f34c68492ba448d4fd38aa0bf4_arm64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/assisted-image-service-rhel8@sha256:602376c4f9f652cfa643ce6a31a60ffa8f0be2f34c68492ba448d4fd38aa0bf4_arm64"
},
"product_reference": "multicluster-engine/assisted-image-service-rhel8@sha256:602376c4f9f652cfa643ce6a31a60ffa8f0be2f34c68492ba448d4fd38aa0bf4_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-image-service-rhel8@sha256:69a265098a63d52b7fd48d0e203f98f65980a227bb84a12dc5b95faa9b8f6466_s390x as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/assisted-image-service-rhel8@sha256:69a265098a63d52b7fd48d0e203f98f65980a227bb84a12dc5b95faa9b8f6466_s390x"
},
"product_reference": "multicluster-engine/assisted-image-service-rhel8@sha256:69a265098a63d52b7fd48d0e203f98f65980a227bb84a12dc5b95faa9b8f6466_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-image-service-rhel8@sha256:7065353d8c2dcff4a9247549ed0526792088002996366744b8dc48229c20afae_amd64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/assisted-image-service-rhel8@sha256:7065353d8c2dcff4a9247549ed0526792088002996366744b8dc48229c20afae_amd64"
},
"product_reference": "multicluster-engine/assisted-image-service-rhel8@sha256:7065353d8c2dcff4a9247549ed0526792088002996366744b8dc48229c20afae_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:5652b7eb396ebacf2a0edd9c932523184d0608e8ac731d8dc60705b9d720288a_ppc64le as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-agent-rhel8@sha256:5652b7eb396ebacf2a0edd9c932523184d0608e8ac731d8dc60705b9d720288a_ppc64le"
},
"product_reference": "multicluster-engine/assisted-installer-agent-rhel8@sha256:5652b7eb396ebacf2a0edd9c932523184d0608e8ac731d8dc60705b9d720288a_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:803dabefbce4fe9bc0533bd369acb7604e328e51aaa2efaaba4e2354a14a7b48_s390x as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-agent-rhel8@sha256:803dabefbce4fe9bc0533bd369acb7604e328e51aaa2efaaba4e2354a14a7b48_s390x"
},
"product_reference": "multicluster-engine/assisted-installer-agent-rhel8@sha256:803dabefbce4fe9bc0533bd369acb7604e328e51aaa2efaaba4e2354a14a7b48_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:d808cb3f26645337eac20a50ee71a0cf468d7d06d11f433a4d594673e81cfb70_arm64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-agent-rhel8@sha256:d808cb3f26645337eac20a50ee71a0cf468d7d06d11f433a4d594673e81cfb70_arm64"
},
"product_reference": "multicluster-engine/assisted-installer-agent-rhel8@sha256:d808cb3f26645337eac20a50ee71a0cf468d7d06d11f433a4d594673e81cfb70_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:f6d9f9a66eb2c11b5f76df34f10811341fb52b4ce7570a474effb91909c0823a_amd64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-agent-rhel8@sha256:f6d9f9a66eb2c11b5f76df34f10811341fb52b4ce7570a474effb91909c0823a_amd64"
},
"product_reference": "multicluster-engine/assisted-installer-agent-rhel8@sha256:f6d9f9a66eb2c11b5f76df34f10811341fb52b4ce7570a474effb91909c0823a_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:54ba57389e1762bf9ebfb47fa1a30ba9762abcd6c10d9b90e6f30c6529ae7abb_amd64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-reporter-rhel8@sha256:54ba57389e1762bf9ebfb47fa1a30ba9762abcd6c10d9b90e6f30c6529ae7abb_amd64"
},
"product_reference": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:54ba57389e1762bf9ebfb47fa1a30ba9762abcd6c10d9b90e6f30c6529ae7abb_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:7189cc7a296d6d4aaee6fc5c569975a5ec156a786c0ad749f802d516ff399802_arm64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-reporter-rhel8@sha256:7189cc7a296d6d4aaee6fc5c569975a5ec156a786c0ad749f802d516ff399802_arm64"
},
"product_reference": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:7189cc7a296d6d4aaee6fc5c569975a5ec156a786c0ad749f802d516ff399802_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:ce61ee1ca6191a98d2097aa111fbe5aba4ff741b0dd089b9262e2574a5009091_s390x as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-reporter-rhel8@sha256:ce61ee1ca6191a98d2097aa111fbe5aba4ff741b0dd089b9262e2574a5009091_s390x"
},
"product_reference": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:ce61ee1ca6191a98d2097aa111fbe5aba4ff741b0dd089b9262e2574a5009091_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:fb1d3465cff97b1a2a239d739e1104ca906dc4232963bbd518c5b786e76c6061_ppc64le as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-reporter-rhel8@sha256:fb1d3465cff97b1a2a239d739e1104ca906dc4232963bbd518c5b786e76c6061_ppc64le"
},
"product_reference": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:fb1d3465cff97b1a2a239d739e1104ca906dc4232963bbd518c5b786e76c6061_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-rhel8@sha256:0547eb5fd3b6fa294fb45fdafe2f0c3f749542e0488838aa3f8cd5583fd44ccb_arm64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-rhel8@sha256:0547eb5fd3b6fa294fb45fdafe2f0c3f749542e0488838aa3f8cd5583fd44ccb_arm64"
},
"product_reference": "multicluster-engine/assisted-installer-rhel8@sha256:0547eb5fd3b6fa294fb45fdafe2f0c3f749542e0488838aa3f8cd5583fd44ccb_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-rhel8@sha256:7e3e0ae1084cdcbc50f57cfac33b14cd80d75f067bbe691d32b4da380d73ba2e_amd64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-rhel8@sha256:7e3e0ae1084cdcbc50f57cfac33b14cd80d75f067bbe691d32b4da380d73ba2e_amd64"
},
"product_reference": "multicluster-engine/assisted-installer-rhel8@sha256:7e3e0ae1084cdcbc50f57cfac33b14cd80d75f067bbe691d32b4da380d73ba2e_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-rhel8@sha256:80ead1e4a761aa0194217613d839349880a1fd084689b0a26c169d1c2196ee09_ppc64le as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-rhel8@sha256:80ead1e4a761aa0194217613d839349880a1fd084689b0a26c169d1c2196ee09_ppc64le"
},
"product_reference": "multicluster-engine/assisted-installer-rhel8@sha256:80ead1e4a761aa0194217613d839349880a1fd084689b0a26c169d1c2196ee09_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-rhel8@sha256:adfef0f4b6f0e1ff80faf2edb036fa612b8b462cc5dd25d2e1133a72a804c826_s390x as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-rhel8@sha256:adfef0f4b6f0e1ff80faf2edb036fa612b8b462cc5dd25d2e1133a72a804c826_s390x"
},
"product_reference": "multicluster-engine/assisted-installer-rhel8@sha256:adfef0f4b6f0e1ff80faf2edb036fa612b8b462cc5dd25d2e1133a72a804c826_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:7c081b1cf8d2c4fbbb8e3c7ec6510c0da038091b2d66e7ef17fda38d4fc56215_amd64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/aws-encryption-provider-rhel8@sha256:7c081b1cf8d2c4fbbb8e3c7ec6510c0da038091b2d66e7ef17fda38d4fc56215_amd64"
},
"product_reference": "multicluster-engine/aws-encryption-provider-rhel8@sha256:7c081b1cf8d2c4fbbb8e3c7ec6510c0da038091b2d66e7ef17fda38d4fc56215_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:d109655ca5f83da070a578c3e9b225d1f63fb6523461c2fd3bc1b9ea86ffeb13_ppc64le as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/aws-encryption-provider-rhel8@sha256:d109655ca5f83da070a578c3e9b225d1f63fb6523461c2fd3bc1b9ea86ffeb13_ppc64le"
},
"product_reference": "multicluster-engine/aws-encryption-provider-rhel8@sha256:d109655ca5f83da070a578c3e9b225d1f63fb6523461c2fd3bc1b9ea86ffeb13_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:e2230599d54a396b33c78d1ef51860941fb8d32c9ef6183f2044d18d3377dc73_arm64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/aws-encryption-provider-rhel8@sha256:e2230599d54a396b33c78d1ef51860941fb8d32c9ef6183f2044d18d3377dc73_arm64"
},
"product_reference": "multicluster-engine/aws-encryption-provider-rhel8@sha256:e2230599d54a396b33c78d1ef51860941fb8d32c9ef6183f2044d18d3377dc73_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:f170cb3418f227799eb66ef880c1de827a575483f98adbe73427a8304bdc59d5_s390x as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/aws-encryption-provider-rhel8@sha256:f170cb3418f227799eb66ef880c1de827a575483f98adbe73427a8304bdc59d5_s390x"
},
"product_reference": "multicluster-engine/aws-encryption-provider-rhel8@sha256:f170cb3418f227799eb66ef880c1de827a575483f98adbe73427a8304bdc59d5_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/backplane-rhel8-operator@sha256:5d134c692564a4c49d95c3f91fcf80ef108ec66bd26e2d65144a7d329cd4b2fa_arm64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/backplane-rhel8-operator@sha256:5d134c692564a4c49d95c3f91fcf80ef108ec66bd26e2d65144a7d329cd4b2fa_arm64"
},
"product_reference": "multicluster-engine/backplane-rhel8-operator@sha256:5d134c692564a4c49d95c3f91fcf80ef108ec66bd26e2d65144a7d329cd4b2fa_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/backplane-rhel8-operator@sha256:8374bea91592bda883648aecce8b03535bc996c1c5aa3db5a89b341aaabf8d5a_amd64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/backplane-rhel8-operator@sha256:8374bea91592bda883648aecce8b03535bc996c1c5aa3db5a89b341aaabf8d5a_amd64"
},
"product_reference": "multicluster-engine/backplane-rhel8-operator@sha256:8374bea91592bda883648aecce8b03535bc996c1c5aa3db5a89b341aaabf8d5a_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/backplane-rhel8-operator@sha256:9e631d96fa11001143ad529bd45670f6f0e5b4cdea36e5a786add7ebdc6d0a65_s390x as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/backplane-rhel8-operator@sha256:9e631d96fa11001143ad529bd45670f6f0e5b4cdea36e5a786add7ebdc6d0a65_s390x"
},
"product_reference": "multicluster-engine/backplane-rhel8-operator@sha256:9e631d96fa11001143ad529bd45670f6f0e5b4cdea36e5a786add7ebdc6d0a65_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/backplane-rhel8-operator@sha256:e67425b20fefcf3f5c952b43d28978ac8dfe447777ff9d45007dee1041ea04b9_ppc64le as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/backplane-rhel8-operator@sha256:e67425b20fefcf3f5c952b43d28978ac8dfe447777ff9d45007dee1041ea04b9_ppc64le"
},
"product_reference": "multicluster-engine/backplane-rhel8-operator@sha256:e67425b20fefcf3f5c952b43d28978ac8dfe447777ff9d45007dee1041ea04b9_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:0639f5536d68a10ba9aed94181968ca9ea27b4cfe97a590121c8dedc3f500e83_s390x as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:0639f5536d68a10ba9aed94181968ca9ea27b4cfe97a590121c8dedc3f500e83_s390x"
},
"product_reference": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:0639f5536d68a10ba9aed94181968ca9ea27b4cfe97a590121c8dedc3f500e83_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:2a3bae58ac2a7dffeac6ab73767e93e074a03d1d158739d212d9e720cc650675_arm64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:2a3bae58ac2a7dffeac6ab73767e93e074a03d1d158739d212d9e720cc650675_arm64"
},
"product_reference": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:2a3bae58ac2a7dffeac6ab73767e93e074a03d1d158739d212d9e720cc650675_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4b47a0bfa18e211c829aea2e33164dbd66d632620ac28b0f7e482920ac42d7aa_amd64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4b47a0bfa18e211c829aea2e33164dbd66d632620ac28b0f7e482920ac42d7aa_amd64"
},
"product_reference": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4b47a0bfa18e211c829aea2e33164dbd66d632620ac28b0f7e482920ac42d7aa_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:d88408f02eaa1a4b76ec6ade682641dce899949d1c448db97b977675ff70edc2_ppc64le as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:d88408f02eaa1a4b76ec6ade682641dce899949d1c448db97b977675ff70edc2_ppc64le"
},
"product_reference": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:d88408f02eaa1a4b76ec6ade682641dce899949d1c448db97b977675ff70edc2_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:54b5f4a1936d2c6fcaee7d032e677ae85fb5d2062469ea48c7be81e037b8a74d_ppc64le as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:54b5f4a1936d2c6fcaee7d032e677ae85fb5d2062469ea48c7be81e037b8a74d_ppc64le"
},
"product_reference": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:54b5f4a1936d2c6fcaee7d032e677ae85fb5d2062469ea48c7be81e037b8a74d_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bccd9382be23e1310495a2c425f5afe172f569c0865f319f32e2f45a057edeb8_amd64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bccd9382be23e1310495a2c425f5afe172f569c0865f319f32e2f45a057edeb8_amd64"
},
"product_reference": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bccd9382be23e1310495a2c425f5afe172f569c0865f319f32e2f45a057edeb8_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bea0c96bee624376a20912bd158b2861844116f4e692c0fe76e0a0e09053834d_s390x as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bea0c96bee624376a20912bd158b2861844116f4e692c0fe76e0a0e09053834d_s390x"
},
"product_reference": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bea0c96bee624376a20912bd158b2861844116f4e692c0fe76e0a0e09053834d_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:feb0d46bc92165c62440dd851f6c03e755cedaef959c1a74a15bdf2ad2663e97_arm64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:feb0d46bc92165c62440dd851f6c03e755cedaef959c1a74a15bdf2ad2663e97_arm64"
},
"product_reference": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:feb0d46bc92165c62440dd851f6c03e755cedaef959c1a74a15bdf2ad2663e97_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:15f30554e19047631174f513029dd8d576ab585dee4f24790b96b87473313ac6_amd64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:15f30554e19047631174f513029dd8d576ab585dee4f24790b96b87473313ac6_amd64"
},
"product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:15f30554e19047631174f513029dd8d576ab585dee4f24790b96b87473313ac6_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:bf3ebf10c485caa8e5455476ce703edec08d1c1a1d77b993d05cfcc88ef9c5b4_arm64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:bf3ebf10c485caa8e5455476ce703edec08d1c1a1d77b993d05cfcc88ef9c5b4_arm64"
},
"product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:bf3ebf10c485caa8e5455476ce703edec08d1c1a1d77b993d05cfcc88ef9c5b4_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:f0bbe29596543094e276295eebe865db9ffe8e60221cbc366979b7850b21564c_ppc64le as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:f0bbe29596543094e276295eebe865db9ffe8e60221cbc366979b7850b21564c_ppc64le"
},
"product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:f0bbe29596543094e276295eebe865db9ffe8e60221cbc366979b7850b21564c_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:fcb4951593fa71f27d40c16821b7ce5dd2852f3d2f6c19320f45afee66ef3090_s390x as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:fcb4951593fa71f27d40c16821b7ce5dd2852f3d2f6c19320f45afee66ef3090_s390x"
},
"product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:fcb4951593fa71f27d40c16821b7ce5dd2852f3d2f6c19320f45afee66ef3090_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-rhel8@sha256:00f210d807b30c16e13b95058af86469662d0f2c89fc59c8bfa2bfed20c15c19_s390x as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-rhel8@sha256:00f210d807b30c16e13b95058af86469662d0f2c89fc59c8bfa2bfed20c15c19_s390x"
},
"product_reference": "multicluster-engine/cluster-api-rhel8@sha256:00f210d807b30c16e13b95058af86469662d0f2c89fc59c8bfa2bfed20c15c19_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-rhel8@sha256:4b9d0a03c2fdc3fb57387a412afac278748be602955eb3225c135676489e3bb0_ppc64le as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-rhel8@sha256:4b9d0a03c2fdc3fb57387a412afac278748be602955eb3225c135676489e3bb0_ppc64le"
},
"product_reference": "multicluster-engine/cluster-api-rhel8@sha256:4b9d0a03c2fdc3fb57387a412afac278748be602955eb3225c135676489e3bb0_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-rhel8@sha256:6c5b29287edef710e885fb74f270d11ede225f6d89ac28bfe0128824633b0619_arm64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-rhel8@sha256:6c5b29287edef710e885fb74f270d11ede225f6d89ac28bfe0128824633b0619_arm64"
},
"product_reference": "multicluster-engine/cluster-api-rhel8@sha256:6c5b29287edef710e885fb74f270d11ede225f6d89ac28bfe0128824633b0619_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-rhel8@sha256:d2471e85069693b323e181fccf0561fc09c7ecf1f080bce66d9e06085f368a41_amd64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-rhel8@sha256:d2471e85069693b323e181fccf0561fc09c7ecf1f080bce66d9e06085f368a41_amd64"
},
"product_reference": "multicluster-engine/cluster-api-rhel8@sha256:d2471e85069693b323e181fccf0561fc09c7ecf1f080bce66d9e06085f368a41_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:3f118b1c053f5329786c86b9745e2c9f888c15c739257203370712a2a8583b16_ppc64le as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/cluster-curator-controller-rhel8@sha256:3f118b1c053f5329786c86b9745e2c9f888c15c739257203370712a2a8583b16_ppc64le"
},
"product_reference": "multicluster-engine/cluster-curator-controller-rhel8@sha256:3f118b1c053f5329786c86b9745e2c9f888c15c739257203370712a2a8583b16_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:70ce20e9679975e86ea575d6cc02fd0c01c8169b4c2d2fb9282a128475e8e505_arm64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/cluster-curator-controller-rhel8@sha256:70ce20e9679975e86ea575d6cc02fd0c01c8169b4c2d2fb9282a128475e8e505_arm64"
},
"product_reference": "multicluster-engine/cluster-curator-controller-rhel8@sha256:70ce20e9679975e86ea575d6cc02fd0c01c8169b4c2d2fb9282a128475e8e505_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:80322c6e10d4385f20589fee083516640469307634076cfe6e2c82bea96e0bdb_amd64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/cluster-curator-controller-rhel8@sha256:80322c6e10d4385f20589fee083516640469307634076cfe6e2c82bea96e0bdb_amd64"
},
"product_reference": "multicluster-engine/cluster-curator-controller-rhel8@sha256:80322c6e10d4385f20589fee083516640469307634076cfe6e2c82bea96e0bdb_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:e84d7b24ff64c1f2834832f5418360bf2216317411403578395cc9e6d9c9b27e_s390x as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/cluster-curator-controller-rhel8@sha256:e84d7b24ff64c1f2834832f5418360bf2216317411403578395cc9e6d9c9b27e_s390x"
},
"product_reference": "multicluster-engine/cluster-curator-controller-rhel8@sha256:e84d7b24ff64c1f2834832f5418360bf2216317411403578395cc9e6d9c9b27e_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:376b9724c0322f5e2364062f0613aa1e1159f75ade77df7c0f9bbeb1c8de056e_s390x as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/cluster-image-set-controller-rhel8@sha256:376b9724c0322f5e2364062f0613aa1e1159f75ade77df7c0f9bbeb1c8de056e_s390x"
},
"product_reference": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:376b9724c0322f5e2364062f0613aa1e1159f75ade77df7c0f9bbeb1c8de056e_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:8c9e9ec3da02c60131e7aa23a4e6267ea72cb7ebff073e92782ab4f93ad4101a_amd64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/cluster-image-set-controller-rhel8@sha256:8c9e9ec3da02c60131e7aa23a4e6267ea72cb7ebff073e92782ab4f93ad4101a_amd64"
},
"product_reference": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:8c9e9ec3da02c60131e7aa23a4e6267ea72cb7ebff073e92782ab4f93ad4101a_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:d9a12c6547ef85d8a88b7f06cbfe2f966228e6d784084ff693f0f4a00ab9ab1f_arm64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/cluster-image-set-controller-rhel8@sha256:d9a12c6547ef85d8a88b7f06cbfe2f966228e6d784084ff693f0f4a00ab9ab1f_arm64"
},
"product_reference": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:d9a12c6547ef85d8a88b7f06cbfe2f966228e6d784084ff693f0f4a00ab9ab1f_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:f14bdaa7893a885b42d6af5cccaac05bc35b150ec54086d8b74ffd496a90df33_ppc64le as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/cluster-image-set-controller-rhel8@sha256:f14bdaa7893a885b42d6af5cccaac05bc35b150ec54086d8b74ffd496a90df33_ppc64le"
},
"product_reference": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:f14bdaa7893a885b42d6af5cccaac05bc35b150ec54086d8b74ffd496a90df33_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:07b34da1f2584020209716237315bf2311625add44aedc522fed4ac8e6f1a747_ppc64le as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-addon-rhel8@sha256:07b34da1f2584020209716237315bf2311625add44aedc522fed4ac8e6f1a747_ppc64le"
},
"product_reference": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:07b34da1f2584020209716237315bf2311625add44aedc522fed4ac8e6f1a747_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:693a9ff47ac0ca34707b3f0fad670458ddec2502886eaf9b4ef49311dde03575_amd64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-addon-rhel8@sha256:693a9ff47ac0ca34707b3f0fad670458ddec2502886eaf9b4ef49311dde03575_amd64"
},
"product_reference": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:693a9ff47ac0ca34707b3f0fad670458ddec2502886eaf9b4ef49311dde03575_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:a350a16bd443aff13beeaeef4dc7e4b18a96460679fadc6a4fb22ca1c10eb80b_s390x as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-addon-rhel8@sha256:a350a16bd443aff13beeaeef4dc7e4b18a96460679fadc6a4fb22ca1c10eb80b_s390x"
},
"product_reference": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:a350a16bd443aff13beeaeef4dc7e4b18a96460679fadc6a4fb22ca1c10eb80b_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:f90ea6b98284209abc9f0ae3c2632680a3d5242088fb94744b2941b855f1ac73_arm64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-addon-rhel8@sha256:f90ea6b98284209abc9f0ae3c2632680a3d5242088fb94744b2941b855f1ac73_arm64"
},
"product_reference": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:f90ea6b98284209abc9f0ae3c2632680a3d5242088fb94744b2941b855f1ac73_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-proxy-rhel8@sha256:5f18dcfc45fc7e2a25df68b8d22edffaf05da92ff77ded40c35cf6d3e7fd04b0_ppc64le as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-rhel8@sha256:5f18dcfc45fc7e2a25df68b8d22edffaf05da92ff77ded40c35cf6d3e7fd04b0_ppc64le"
},
"product_reference": "multicluster-engine/cluster-proxy-rhel8@sha256:5f18dcfc45fc7e2a25df68b8d22edffaf05da92ff77ded40c35cf6d3e7fd04b0_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-proxy-rhel8@sha256:72f7c22a7ff43fa52fd85d081f1bc09eb4f3407b0f93e8f4399400594f8fa9f5_s390x as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-rhel8@sha256:72f7c22a7ff43fa52fd85d081f1bc09eb4f3407b0f93e8f4399400594f8fa9f5_s390x"
},
"product_reference": "multicluster-engine/cluster-proxy-rhel8@sha256:72f7c22a7ff43fa52fd85d081f1bc09eb4f3407b0f93e8f4399400594f8fa9f5_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-proxy-rhel8@sha256:80b6f58f881678b98d099cd2bf6dc1a35720eaf1de6fdcdb7c394c87a826b9eb_amd64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-rhel8@sha256:80b6f58f881678b98d099cd2bf6dc1a35720eaf1de6fdcdb7c394c87a826b9eb_amd64"
},
"product_reference": "multicluster-engine/cluster-proxy-rhel8@sha256:80b6f58f881678b98d099cd2bf6dc1a35720eaf1de6fdcdb7c394c87a826b9eb_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-proxy-rhel8@sha256:c10e926917a5dc23e2a09402b6c7b6562c2de46a30382a6e547318115af7dd68_arm64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-rhel8@sha256:c10e926917a5dc23e2a09402b6c7b6562c2de46a30382a6e547318115af7dd68_arm64"
},
"product_reference": "multicluster-engine/cluster-proxy-rhel8@sha256:c10e926917a5dc23e2a09402b6c7b6562c2de46a30382a6e547318115af7dd68_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:262803e4ab6ab1744dda2f9e36cc1dcddc73a04a7cb1cebb1d44d4c3abb08ef6_ppc64le as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/clusterclaims-controller-rhel8@sha256:262803e4ab6ab1744dda2f9e36cc1dcddc73a04a7cb1cebb1d44d4c3abb08ef6_ppc64le"
},
"product_reference": "multicluster-engine/clusterclaims-controller-rhel8@sha256:262803e4ab6ab1744dda2f9e36cc1dcddc73a04a7cb1cebb1d44d4c3abb08ef6_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:2ade21e36fcbae2dadc50b7049aa950b0effe05f7a06c543b50c77e0f2a951dd_s390x as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/clusterclaims-controller-rhel8@sha256:2ade21e36fcbae2dadc50b7049aa950b0effe05f7a06c543b50c77e0f2a951dd_s390x"
},
"product_reference": "multicluster-engine/clusterclaims-controller-rhel8@sha256:2ade21e36fcbae2dadc50b7049aa950b0effe05f7a06c543b50c77e0f2a951dd_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:68401dad91c03636976dca8481ded3050933184664a07a0222f87339ea224b14_amd64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/clusterclaims-controller-rhel8@sha256:68401dad91c03636976dca8481ded3050933184664a07a0222f87339ea224b14_amd64"
},
"product_reference": "multicluster-engine/clusterclaims-controller-rhel8@sha256:68401dad91c03636976dca8481ded3050933184664a07a0222f87339ea224b14_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:fb7e413c15ce5fdc6cc82d36e48de013f6172678d511138df29ec08d36e983a9_arm64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/clusterclaims-controller-rhel8@sha256:fb7e413c15ce5fdc6cc82d36e48de013f6172678d511138df29ec08d36e983a9_arm64"
},
"product_reference": "multicluster-engine/clusterclaims-controller-rhel8@sha256:fb7e413c15ce5fdc6cc82d36e48de013f6172678d511138df29ec08d36e983a9_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:26576796f3af2280eecea19907a02b745b44b971048c6bdb888163326f84fb62_amd64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:26576796f3af2280eecea19907a02b745b44b971048c6bdb888163326f84fb62_amd64"
},
"product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:26576796f3af2280eecea19907a02b745b44b971048c6bdb888163326f84fb62_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:450012e140f30f97bf9b0b2f8118e5f16a4c2774a4b5bd4f25a0a7d3b1972643_ppc64le as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:450012e140f30f97bf9b0b2f8118e5f16a4c2774a4b5bd4f25a0a7d3b1972643_ppc64le"
},
"product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:450012e140f30f97bf9b0b2f8118e5f16a4c2774a4b5bd4f25a0a7d3b1972643_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6aad9ca761feb1153b6b5b232329894ec136923edae07ae0e4134c2ceae9b74e_s390x as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6aad9ca761feb1153b6b5b232329894ec136923edae07ae0e4134c2ceae9b74e_s390x"
},
"product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6aad9ca761feb1153b6b5b232329894ec136923edae07ae0e4134c2ceae9b74e_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:831c327af7db01a1f9783bc71212d8e8bb13d631ee434ce9f29316d3dcc6b6c1_arm64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:831c327af7db01a1f9783bc71212d8e8bb13d631ee434ce9f29316d3dcc6b6c1_arm64"
},
"product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:831c327af7db01a1f9783bc71212d8e8bb13d631ee434ce9f29316d3dcc6b6c1_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/console-mce-rhel8@sha256:0fa71fcf4fec298abd85f48cdc0270b89187293d89dc9476f136714cadac78c6_s390x as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/console-mce-rhel8@sha256:0fa71fcf4fec298abd85f48cdc0270b89187293d89dc9476f136714cadac78c6_s390x"
},
"product_reference": "multicluster-engine/console-mce-rhel8@sha256:0fa71fcf4fec298abd85f48cdc0270b89187293d89dc9476f136714cadac78c6_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/console-mce-rhel8@sha256:7338632a51ee47473e4668ea21ad9c70d49daf90bcfb4d57f10f2aa1eb6f74d5_amd64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/console-mce-rhel8@sha256:7338632a51ee47473e4668ea21ad9c70d49daf90bcfb4d57f10f2aa1eb6f74d5_amd64"
},
"product_reference": "multicluster-engine/console-mce-rhel8@sha256:7338632a51ee47473e4668ea21ad9c70d49daf90bcfb4d57f10f2aa1eb6f74d5_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/console-mce-rhel8@sha256:7ad0c7d0fc8cd58b79711b245dd441573480e0c0762c88564ea5beef9b6ec9c5_ppc64le as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/console-mce-rhel8@sha256:7ad0c7d0fc8cd58b79711b245dd441573480e0c0762c88564ea5beef9b6ec9c5_ppc64le"
},
"product_reference": "multicluster-engine/console-mce-rhel8@sha256:7ad0c7d0fc8cd58b79711b245dd441573480e0c0762c88564ea5beef9b6ec9c5_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/console-mce-rhel8@sha256:fe669ac75561c6aa2eae8841a0a24735059902f6c64b1940c2f991ce6023c140_arm64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/console-mce-rhel8@sha256:fe669ac75561c6aa2eae8841a0a24735059902f6c64b1940c2f991ce6023c140_arm64"
},
"product_reference": "multicluster-engine/console-mce-rhel8@sha256:fe669ac75561c6aa2eae8841a0a24735059902f6c64b1940c2f991ce6023c140_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/discovery-rhel8@sha256:50fc59f49665aac610d650cff71f2871943947bc8859ebb020c51600d2fab198_ppc64le as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/discovery-rhel8@sha256:50fc59f49665aac610d650cff71f2871943947bc8859ebb020c51600d2fab198_ppc64le"
},
"product_reference": "multicluster-engine/discovery-rhel8@sha256:50fc59f49665aac610d650cff71f2871943947bc8859ebb020c51600d2fab198_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/discovery-rhel8@sha256:724a89e50063c1b8b03a92f8fa49948bf912f4135c4e5b8d8e5f999262f3af26_amd64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/discovery-rhel8@sha256:724a89e50063c1b8b03a92f8fa49948bf912f4135c4e5b8d8e5f999262f3af26_amd64"
},
"product_reference": "multicluster-engine/discovery-rhel8@sha256:724a89e50063c1b8b03a92f8fa49948bf912f4135c4e5b8d8e5f999262f3af26_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/discovery-rhel8@sha256:8bc76185ae978675d0770311eb9adaaffa29425927103ee6881bd004b31c370d_arm64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/discovery-rhel8@sha256:8bc76185ae978675d0770311eb9adaaffa29425927103ee6881bd004b31c370d_arm64"
},
"product_reference": "multicluster-engine/discovery-rhel8@sha256:8bc76185ae978675d0770311eb9adaaffa29425927103ee6881bd004b31c370d_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/discovery-rhel8@sha256:a99e14b6577290478442c3d205b80a56beb06bce8bf0ab8f2009ac16e2085c58_s390x as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/discovery-rhel8@sha256:a99e14b6577290478442c3d205b80a56beb06bce8bf0ab8f2009ac16e2085c58_s390x"
},
"product_reference": "multicluster-engine/discovery-rhel8@sha256:a99e14b6577290478442c3d205b80a56beb06bce8bf0ab8f2009ac16e2085c58_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hive-rhel8@sha256:2efe3907798c62282bb3f0c46993056277ff2b6ad88b33e794932ae63e6cec2d_ppc64le as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/hive-rhel8@sha256:2efe3907798c62282bb3f0c46993056277ff2b6ad88b33e794932ae63e6cec2d_ppc64le"
},
"product_reference": "multicluster-engine/hive-rhel8@sha256:2efe3907798c62282bb3f0c46993056277ff2b6ad88b33e794932ae63e6cec2d_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hive-rhel8@sha256:4403e82dfe6ce9466b15e77c64a8e0fcb2a1797c372da8f3f549468e563b7dc2_s390x as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/hive-rhel8@sha256:4403e82dfe6ce9466b15e77c64a8e0fcb2a1797c372da8f3f549468e563b7dc2_s390x"
},
"product_reference": "multicluster-engine/hive-rhel8@sha256:4403e82dfe6ce9466b15e77c64a8e0fcb2a1797c372da8f3f549468e563b7dc2_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hive-rhel8@sha256:4f2f9181ef145b4f300138785f4e2acead3a6c47442ef4076526af4c8a0d6b31_amd64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/hive-rhel8@sha256:4f2f9181ef145b4f300138785f4e2acead3a6c47442ef4076526af4c8a0d6b31_amd64"
},
"product_reference": "multicluster-engine/hive-rhel8@sha256:4f2f9181ef145b4f300138785f4e2acead3a6c47442ef4076526af4c8a0d6b31_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hive-rhel8@sha256:84017db5ef8f647fefe6101753fd6fbebe292199c572a8c15755a1da879ab401_arm64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/hive-rhel8@sha256:84017db5ef8f647fefe6101753fd6fbebe292199c572a8c15755a1da879ab401_arm64"
},
"product_reference": "multicluster-engine/hive-rhel8@sha256:84017db5ef8f647fefe6101753fd6fbebe292199c572a8c15755a1da879ab401_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:b03cb60b0875fde942cb674b21efa236aa6aea326a829f93fa7ca89859e95adb_ppc64le as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/hypershift-addon-rhel8-operator@sha256:b03cb60b0875fde942cb674b21efa236aa6aea326a829f93fa7ca89859e95adb_ppc64le"
},
"product_reference": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:b03cb60b0875fde942cb674b21efa236aa6aea326a829f93fa7ca89859e95adb_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:c537bebb022942787fce78535a0ec0e7d48ba2ee5d01967f3f1339c2ef19ef87_amd64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c537bebb022942787fce78535a0ec0e7d48ba2ee5d01967f3f1339c2ef19ef87_amd64"
},
"product_reference": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:c537bebb022942787fce78535a0ec0e7d48ba2ee5d01967f3f1339c2ef19ef87_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:defc2ce3f87925004584f52786c48de89ff62e0edfdff1e51e0e33eebe6250be_s390x as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/hypershift-addon-rhel8-operator@sha256:defc2ce3f87925004584f52786c48de89ff62e0edfdff1e51e0e33eebe6250be_s390x"
},
"product_reference": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:defc2ce3f87925004584f52786c48de89ff62e0edfdff1e51e0e33eebe6250be_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:e0cb6174720e7a36fc913fe6f17c871b539326af15a4935330903de12790f67d_arm64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/hypershift-addon-rhel8-operator@sha256:e0cb6174720e7a36fc913fe6f17c871b539326af15a4935330903de12790f67d_arm64"
},
"product_reference": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:e0cb6174720e7a36fc913fe6f17c871b539326af15a4935330903de12790f67d_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-cli-rhel8@sha256:887db5d75e72ab83bbd07cf0ba5a6e6a1460d2fc600890372d69e4f0c1851ea0_ppc64le as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/hypershift-cli-rhel8@sha256:887db5d75e72ab83bbd07cf0ba5a6e6a1460d2fc600890372d69e4f0c1851ea0_ppc64le"
},
"product_reference": "multicluster-engine/hypershift-cli-rhel8@sha256:887db5d75e72ab83bbd07cf0ba5a6e6a1460d2fc600890372d69e4f0c1851ea0_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-cli-rhel8@sha256:94eac4530956045823afa2d22a9fd94deacb976f8020e58c6e6d064e5c6e7ead_amd64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/hypershift-cli-rhel8@sha256:94eac4530956045823afa2d22a9fd94deacb976f8020e58c6e6d064e5c6e7ead_amd64"
},
"product_reference": "multicluster-engine/hypershift-cli-rhel8@sha256:94eac4530956045823afa2d22a9fd94deacb976f8020e58c6e6d064e5c6e7ead_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-cli-rhel8@sha256:e146356a547d6a532d2d7e98a51b814c9574706bd8b21f1c6d3866fb8ae2189f_arm64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/hypershift-cli-rhel8@sha256:e146356a547d6a532d2d7e98a51b814c9574706bd8b21f1c6d3866fb8ae2189f_arm64"
},
"product_reference": "multicluster-engine/hypershift-cli-rhel8@sha256:e146356a547d6a532d2d7e98a51b814c9574706bd8b21f1c6d3866fb8ae2189f_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-cli-rhel8@sha256:eea42cb4a4737425fa7865444c21fbda36a64ec52edafa05fda054aee3efe7b8_s390x as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/hypershift-cli-rhel8@sha256:eea42cb4a4737425fa7865444c21fbda36a64ec52edafa05fda054aee3efe7b8_s390x"
},
"product_reference": "multicluster-engine/hypershift-cli-rhel8@sha256:eea42cb4a4737425fa7865444c21fbda36a64ec52edafa05fda054aee3efe7b8_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-rhel8-operator@sha256:010d12b56ec4f1a48e3a137e13ccf64594cd7e4233bd62077d1b779d94b3f18e_ppc64le as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/hypershift-rhel8-operator@sha256:010d12b56ec4f1a48e3a137e13ccf64594cd7e4233bd62077d1b779d94b3f18e_ppc64le"
},
"product_reference": "multicluster-engine/hypershift-rhel8-operator@sha256:010d12b56ec4f1a48e3a137e13ccf64594cd7e4233bd62077d1b779d94b3f18e_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-rhel8-operator@sha256:030e5bb0f4c0179e0501bb9cce4a12f78bd74e22f993f3a16042dffc5336452c_s390x as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/hypershift-rhel8-operator@sha256:030e5bb0f4c0179e0501bb9cce4a12f78bd74e22f993f3a16042dffc5336452c_s390x"
},
"product_reference": "multicluster-engine/hypershift-rhel8-operator@sha256:030e5bb0f4c0179e0501bb9cce4a12f78bd74e22f993f3a16042dffc5336452c_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-rhel8-operator@sha256:bf65052814cb733a62365b3f65416a51acd771ef4a9fc2b7ddf346c79ee2febd_arm64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/hypershift-rhel8-operator@sha256:bf65052814cb733a62365b3f65416a51acd771ef4a9fc2b7ddf346c79ee2febd_arm64"
},
"product_reference": "multicluster-engine/hypershift-rhel8-operator@sha256:bf65052814cb733a62365b3f65416a51acd771ef4a9fc2b7ddf346c79ee2febd_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-rhel8-operator@sha256:e11f3ca31dc3cbf1e480e248087fb717550e6dc6861569e8de5702f5a080a68f_amd64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/hypershift-rhel8-operator@sha256:e11f3ca31dc3cbf1e480e248087fb717550e6dc6861569e8de5702f5a080a68f_amd64"
},
"product_reference": "multicluster-engine/hypershift-rhel8-operator@sha256:e11f3ca31dc3cbf1e480e248087fb717550e6dc6861569e8de5702f5a080a68f_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/klusterlet-operator-bundle@sha256:d3266a8f57e36b16edfafc3841f91a07b3b4cd707c9cfbe7861e50f1e986a803_amd64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/klusterlet-operator-bundle@sha256:d3266a8f57e36b16edfafc3841f91a07b3b4cd707c9cfbe7861e50f1e986a803_amd64"
},
"product_reference": "multicluster-engine/klusterlet-operator-bundle@sha256:d3266a8f57e36b16edfafc3841f91a07b3b4cd707c9cfbe7861e50f1e986a803_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:0ccad1724719c2595974b8cfcaf8cd88b299044dcec3b51ab2ef950f856539e8_ppc64le as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:0ccad1724719c2595974b8cfcaf8cd88b299044dcec3b51ab2ef950f856539e8_ppc64le"
},
"product_reference": "multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:0ccad1724719c2595974b8cfcaf8cd88b299044dcec3b51ab2ef950f856539e8_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:2212426d72a6ddf00644f6aa528ddc0e45b1477e8f3897b8a001a1b8696a17c5_arm64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:2212426d72a6ddf00644f6aa528ddc0e45b1477e8f3897b8a001a1b8696a17c5_arm64"
},
"product_reference": "multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:2212426d72a6ddf00644f6aa528ddc0e45b1477e8f3897b8a001a1b8696a17c5_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:586bee0341756336832447528a91387db48845c227e9e5189f957fd70c22fd19_amd64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:586bee0341756336832447528a91387db48845c227e9e5189f957fd70c22fd19_amd64"
},
"product_reference": "multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:586bee0341756336832447528a91387db48845c227e9e5189f957fd70c22fd19_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:ca473b37ea07c9ba1be6d785d6445e9b7cfa3b0e000c4ef871ac3c89f706890d_s390x as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:ca473b37ea07c9ba1be6d785d6445e9b7cfa3b0e000c4ef871ac3c89f706890d_s390x"
},
"product_reference": "multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:ca473b37ea07c9ba1be6d785d6445e9b7cfa3b0e000c4ef871ac3c89f706890d_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:5a6fabdc829a872722f5f787ec25302e539903c1ab0b802fecdf99cbb573faff_amd64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/managed-serviceaccount-rhel8@sha256:5a6fabdc829a872722f5f787ec25302e539903c1ab0b802fecdf99cbb573faff_amd64"
},
"product_reference": "multicluster-engine/managed-serviceaccount-rhel8@sha256:5a6fabdc829a872722f5f787ec25302e539903c1ab0b802fecdf99cbb573faff_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:5f0f5dc955c760a0211b5d62178d98576855483a7294edcfcfb7b16f0558a039_s390x as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/managed-serviceaccount-rhel8@sha256:5f0f5dc955c760a0211b5d62178d98576855483a7294edcfcfb7b16f0558a039_s390x"
},
"product_reference": "multicluster-engine/managed-serviceaccount-rhel8@sha256:5f0f5dc955c760a0211b5d62178d98576855483a7294edcfcfb7b16f0558a039_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:877100f8dba959390cd6b1876d2880f203fe1ca25d82e05bd9f72e1c8ccc9249_ppc64le as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/managed-serviceaccount-rhel8@sha256:877100f8dba959390cd6b1876d2880f203fe1ca25d82e05bd9f72e1c8ccc9249_ppc64le"
},
"product_reference": "multicluster-engine/managed-serviceaccount-rhel8@sha256:877100f8dba959390cd6b1876d2880f203fe1ca25d82e05bd9f72e1c8ccc9249_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:ff9b0d0029155d3efbc96c178343bf51d136451c764c3f12bbb4c3bf70c7eff7_arm64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/managed-serviceaccount-rhel8@sha256:ff9b0d0029155d3efbc96c178343bf51d136451c764c3f12bbb4c3bf70c7eff7_arm64"
},
"product_reference": "multicluster-engine/managed-serviceaccount-rhel8@sha256:ff9b0d0029155d3efbc96c178343bf51d136451c764c3f12bbb4c3bf70c7eff7_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:685449c2aa1c458d646e6aa6ec0a20e9ac47f61c03f95bf43e75aadd61f521fe_arm64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/managedcluster-import-controller-rhel8@sha256:685449c2aa1c458d646e6aa6ec0a20e9ac47f61c03f95bf43e75aadd61f521fe_arm64"
},
"product_reference": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:685449c2aa1c458d646e6aa6ec0a20e9ac47f61c03f95bf43e75aadd61f521fe_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:cc3b09fbb0a8ef67c26c93158e9eac3fb82235011e8a9f37749d1afe24f6e141_amd64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/managedcluster-import-controller-rhel8@sha256:cc3b09fbb0a8ef67c26c93158e9eac3fb82235011e8a9f37749d1afe24f6e141_amd64"
},
"product_reference": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:cc3b09fbb0a8ef67c26c93158e9eac3fb82235011e8a9f37749d1afe24f6e141_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:eabecaf159802d2bbe22a2d8d1ccd429fec1fec7a699e29a31cf39cc1cd94f7b_s390x as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/managedcluster-import-controller-rhel8@sha256:eabecaf159802d2bbe22a2d8d1ccd429fec1fec7a699e29a31cf39cc1cd94f7b_s390x"
},
"product_reference": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:eabecaf159802d2bbe22a2d8d1ccd429fec1fec7a699e29a31cf39cc1cd94f7b_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:efa16e979ff49f0d46022444c9e7641beeee5283091779ddde89d502e86585a1_ppc64le as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/managedcluster-import-controller-rhel8@sha256:efa16e979ff49f0d46022444c9e7641beeee5283091779ddde89d502e86585a1_ppc64le"
},
"product_reference": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:efa16e979ff49f0d46022444c9e7641beeee5283091779ddde89d502e86585a1_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/mce-operator-bundle@sha256:0894fe418fdc94bc83ff60995c6c4ee19c358eaf0d198fd53ac4b112f8897b8a_ppc64le as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/mce-operator-bundle@sha256:0894fe418fdc94bc83ff60995c6c4ee19c358eaf0d198fd53ac4b112f8897b8a_ppc64le"
},
"product_reference": "multicluster-engine/mce-operator-bundle@sha256:0894fe418fdc94bc83ff60995c6c4ee19c358eaf0d198fd53ac4b112f8897b8a_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/mce-operator-bundle@sha256:4335e990a4b763a3964aa84ee95974a9ceaa95c3e2b053d548aa2f210c0c2169_amd64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/mce-operator-bundle@sha256:4335e990a4b763a3964aa84ee95974a9ceaa95c3e2b053d548aa2f210c0c2169_amd64"
},
"product_reference": "multicluster-engine/mce-operator-bundle@sha256:4335e990a4b763a3964aa84ee95974a9ceaa95c3e2b053d548aa2f210c0c2169_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/mce-operator-bundle@sha256:c9b89171e4765919c7d71bb50b899e95ba087c6fcc1f6011be324735f3356f18_s390x as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/mce-operator-bundle@sha256:c9b89171e4765919c7d71bb50b899e95ba087c6fcc1f6011be324735f3356f18_s390x"
},
"product_reference": "multicluster-engine/mce-operator-bundle@sha256:c9b89171e4765919c7d71bb50b899e95ba087c6fcc1f6011be324735f3356f18_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/multicloud-manager-rhel8@sha256:57c78490d718ea7f5c63f7f919fe89ab4e059027f8e84330db4fd4ed1050b0c9_amd64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/multicloud-manager-rhel8@sha256:57c78490d718ea7f5c63f7f919fe89ab4e059027f8e84330db4fd4ed1050b0c9_amd64"
},
"product_reference": "multicluster-engine/multicloud-manager-rhel8@sha256:57c78490d718ea7f5c63f7f919fe89ab4e059027f8e84330db4fd4ed1050b0c9_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/multicloud-manager-rhel8@sha256:60c4fbc403f5c5dc275d1ff5532b2611d46c05df7eed28531adc7adc47d77fd5_ppc64le as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/multicloud-manager-rhel8@sha256:60c4fbc403f5c5dc275d1ff5532b2611d46c05df7eed28531adc7adc47d77fd5_ppc64le"
},
"product_reference": "multicluster-engine/multicloud-manager-rhel8@sha256:60c4fbc403f5c5dc275d1ff5532b2611d46c05df7eed28531adc7adc47d77fd5_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/multicloud-manager-rhel8@sha256:69eeaea6274f7cfa348f2391cb16051d91e55410b3431354498f608a04592af0_arm64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/multicloud-manager-rhel8@sha256:69eeaea6274f7cfa348f2391cb16051d91e55410b3431354498f608a04592af0_arm64"
},
"product_reference": "multicluster-engine/multicloud-manager-rhel8@sha256:69eeaea6274f7cfa348f2391cb16051d91e55410b3431354498f608a04592af0_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/multicloud-manager-rhel8@sha256:79919f00f4ef2a7b2c3f7181139b5e062390d1c9cb8d8fe873ac1a85b22e895d_s390x as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/multicloud-manager-rhel8@sha256:79919f00f4ef2a7b2c3f7181139b5e062390d1c9cb8d8fe873ac1a85b22e895d_s390x"
},
"product_reference": "multicluster-engine/multicloud-manager-rhel8@sha256:79919f00f4ef2a7b2c3f7181139b5e062390d1c9cb8d8fe873ac1a85b22e895d_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/must-gather-rhel8@sha256:042a23de2d76e849a30710da159330f845bc9d82c198a09a109922471ec2e221_s390x as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/must-gather-rhel8@sha256:042a23de2d76e849a30710da159330f845bc9d82c198a09a109922471ec2e221_s390x"
},
"product_reference": "multicluster-engine/must-gather-rhel8@sha256:042a23de2d76e849a30710da159330f845bc9d82c198a09a109922471ec2e221_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/must-gather-rhel8@sha256:1bed2a13c22f4e25791c33c8b8067b37ad5e74ab6967105db6847966dcc36ea1_arm64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/must-gather-rhel8@sha256:1bed2a13c22f4e25791c33c8b8067b37ad5e74ab6967105db6847966dcc36ea1_arm64"
},
"product_reference": "multicluster-engine/must-gather-rhel8@sha256:1bed2a13c22f4e25791c33c8b8067b37ad5e74ab6967105db6847966dcc36ea1_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/must-gather-rhel8@sha256:54e6a3fc0fe27dcac773da055d90d304c21a5565e33a828d71452d4548777943_amd64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/must-gather-rhel8@sha256:54e6a3fc0fe27dcac773da055d90d304c21a5565e33a828d71452d4548777943_amd64"
},
"product_reference": "multicluster-engine/must-gather-rhel8@sha256:54e6a3fc0fe27dcac773da055d90d304c21a5565e33a828d71452d4548777943_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/must-gather-rhel8@sha256:cbd7365e48e7192a6af0f795579885ee88c0d9787be7a2300c1f153f982d1dec_ppc64le as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/must-gather-rhel8@sha256:cbd7365e48e7192a6af0f795579885ee88c0d9787be7a2300c1f153f982d1dec_ppc64le"
},
"product_reference": "multicluster-engine/must-gather-rhel8@sha256:cbd7365e48e7192a6af0f795579885ee88c0d9787be7a2300c1f153f982d1dec_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/placement-rhel8@sha256:1468edd28640534de16bac5531b7ce7c773e5211015e0cb254dcd979e4f99237_s390x as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/placement-rhel8@sha256:1468edd28640534de16bac5531b7ce7c773e5211015e0cb254dcd979e4f99237_s390x"
},
"product_reference": "multicluster-engine/placement-rhel8@sha256:1468edd28640534de16bac5531b7ce7c773e5211015e0cb254dcd979e4f99237_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/placement-rhel8@sha256:903ac00e2b3012954e6f0006890b2c855071d1b57662f9253b435f54242ce191_amd64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/placement-rhel8@sha256:903ac00e2b3012954e6f0006890b2c855071d1b57662f9253b435f54242ce191_amd64"
},
"product_reference": "multicluster-engine/placement-rhel8@sha256:903ac00e2b3012954e6f0006890b2c855071d1b57662f9253b435f54242ce191_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/placement-rhel8@sha256:bc686df1b9698c5df5efd0c166bc7371551d8778ef42a26cffde296ac4bfce90_ppc64le as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/placement-rhel8@sha256:bc686df1b9698c5df5efd0c166bc7371551d8778ef42a26cffde296ac4bfce90_ppc64le"
},
"product_reference": "multicluster-engine/placement-rhel8@sha256:bc686df1b9698c5df5efd0c166bc7371551d8778ef42a26cffde296ac4bfce90_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/placement-rhel8@sha256:ea82d735753b7544616f8916f0eecb0d12eeaac2e54aa6dbc4aa666804070f4d_arm64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/placement-rhel8@sha256:ea82d735753b7544616f8916f0eecb0d12eeaac2e54aa6dbc4aa666804070f4d_arm64"
},
"product_reference": "multicluster-engine/placement-rhel8@sha256:ea82d735753b7544616f8916f0eecb0d12eeaac2e54aa6dbc4aa666804070f4d_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/provider-credential-controller-rhel8@sha256:90f6e748f763aaeb3765a3dc3e29ff7854b5e03c9c736c44a80464cc18dc9575_arm64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/provider-credential-controller-rhel8@sha256:90f6e748f763aaeb3765a3dc3e29ff7854b5e03c9c736c44a80464cc18dc9575_arm64"
},
"product_reference": "multicluster-engine/provider-credential-controller-rhel8@sha256:90f6e748f763aaeb3765a3dc3e29ff7854b5e03c9c736c44a80464cc18dc9575_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/provider-credential-controller-rhel8@sha256:94a4690b413a08c377c7be24e0baec8421ca1ac7a615087c859e808f4460b0b0_ppc64le as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/provider-credential-controller-rhel8@sha256:94a4690b413a08c377c7be24e0baec8421ca1ac7a615087c859e808f4460b0b0_ppc64le"
},
"product_reference": "multicluster-engine/provider-credential-controller-rhel8@sha256:94a4690b413a08c377c7be24e0baec8421ca1ac7a615087c859e808f4460b0b0_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/provider-credential-controller-rhel8@sha256:dfc19c83e287a940e106b0cbe2b110b1862a6da29844ecccb9d7a00c2da64e86_s390x as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/provider-credential-controller-rhel8@sha256:dfc19c83e287a940e106b0cbe2b110b1862a6da29844ecccb9d7a00c2da64e86_s390x"
},
"product_reference": "multicluster-engine/provider-credential-controller-rhel8@sha256:dfc19c83e287a940e106b0cbe2b110b1862a6da29844ecccb9d7a00c2da64e86_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/provider-credential-controller-rhel8@sha256:f224c85ec819d5373a550ee8e4074fb8e73211ad19ff805294d78b446b1ba3f8_amd64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/provider-credential-controller-rhel8@sha256:f224c85ec819d5373a550ee8e4074fb8e73211ad19ff805294d78b446b1ba3f8_amd64"
},
"product_reference": "multicluster-engine/provider-credential-controller-rhel8@sha256:f224c85ec819d5373a550ee8e4074fb8e73211ad19ff805294d78b446b1ba3f8_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/registration-operator-rhel8@sha256:a08ab0b97673b91657502ad7fd196c1e95b34ec41bb2b089c1963d1f3d451d79_arm64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/registration-operator-rhel8@sha256:a08ab0b97673b91657502ad7fd196c1e95b34ec41bb2b089c1963d1f3d451d79_arm64"
},
"product_reference": "multicluster-engine/registration-operator-rhel8@sha256:a08ab0b97673b91657502ad7fd196c1e95b34ec41bb2b089c1963d1f3d451d79_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/registration-operator-rhel8@sha256:f8e1709b72b5f5c67a4c4955e5703a9faeda333ce752f2c82a56bbb4207e8f9e_ppc64le as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/registration-operator-rhel8@sha256:f8e1709b72b5f5c67a4c4955e5703a9faeda333ce752f2c82a56bbb4207e8f9e_ppc64le"
},
"product_reference": "multicluster-engine/registration-operator-rhel8@sha256:f8e1709b72b5f5c67a4c4955e5703a9faeda333ce752f2c82a56bbb4207e8f9e_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/registration-operator-rhel8@sha256:fdc1d16904de4ea4c787f529c5f68fea5a2428b0e6472be9d16c5cd5fa2373b5_s390x as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/registration-operator-rhel8@sha256:fdc1d16904de4ea4c787f529c5f68fea5a2428b0e6472be9d16c5cd5fa2373b5_s390x"
},
"product_reference": "multicluster-engine/registration-operator-rhel8@sha256:fdc1d16904de4ea4c787f529c5f68fea5a2428b0e6472be9d16c5cd5fa2373b5_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/registration-operator-rhel8@sha256:ffe02aac907d541e0edf39ac053573bbecd3f77af5baf1b62219d640b6180617_amd64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/registration-operator-rhel8@sha256:ffe02aac907d541e0edf39ac053573bbecd3f77af5baf1b62219d640b6180617_amd64"
},
"product_reference": "multicluster-engine/registration-operator-rhel8@sha256:ffe02aac907d541e0edf39ac053573bbecd3f77af5baf1b62219d640b6180617_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/registration-rhel8@sha256:118dfbf7e930011225993506ec6a42504989108ce77878925e40b3d31e31f21a_arm64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/registration-rhel8@sha256:118dfbf7e930011225993506ec6a42504989108ce77878925e40b3d31e31f21a_arm64"
},
"product_reference": "multicluster-engine/registration-rhel8@sha256:118dfbf7e930011225993506ec6a42504989108ce77878925e40b3d31e31f21a_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/registration-rhel8@sha256:4c33cb263e08b24907b161828bc2104e0ca90c03297b8cf88af1fa81cbbed24a_ppc64le as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/registration-rhel8@sha256:4c33cb263e08b24907b161828bc2104e0ca90c03297b8cf88af1fa81cbbed24a_ppc64le"
},
"product_reference": "multicluster-engine/registration-rhel8@sha256:4c33cb263e08b24907b161828bc2104e0ca90c03297b8cf88af1fa81cbbed24a_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/registration-rhel8@sha256:8a474a2571b308f6470987f1bfcc3b07f20464aca74a5888f1d90d79d99940f7_amd64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/registration-rhel8@sha256:8a474a2571b308f6470987f1bfcc3b07f20464aca74a5888f1d90d79d99940f7_amd64"
},
"product_reference": "multicluster-engine/registration-rhel8@sha256:8a474a2571b308f6470987f1bfcc3b07f20464aca74a5888f1d90d79d99940f7_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/registration-rhel8@sha256:d4756ce4acb6fb88e0b8ca7c0ecec9d0ee847ae552ce3c5575d2d1d004ce8622_s390x as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/registration-rhel8@sha256:d4756ce4acb6fb88e0b8ca7c0ecec9d0ee847ae552ce3c5575d2d1d004ce8622_s390x"
},
"product_reference": "multicluster-engine/registration-rhel8@sha256:d4756ce4acb6fb88e0b8ca7c0ecec9d0ee847ae552ce3c5575d2d1d004ce8622_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/work-rhel8@sha256:1667f5eedd28cc506074cc0fe9b5f4e87e0c4d11c6bda0ad8a0738744370df70_s390x as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/work-rhel8@sha256:1667f5eedd28cc506074cc0fe9b5f4e87e0c4d11c6bda0ad8a0738744370df70_s390x"
},
"product_reference": "multicluster-engine/work-rhel8@sha256:1667f5eedd28cc506074cc0fe9b5f4e87e0c4d11c6bda0ad8a0738744370df70_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/work-rhel8@sha256:5634c409a5fb321106a82dd501b6560a9e812cb0cecf729fbb58557357470982_arm64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/work-rhel8@sha256:5634c409a5fb321106a82dd501b6560a9e812cb0cecf729fbb58557357470982_arm64"
},
"product_reference": "multicluster-engine/work-rhel8@sha256:5634c409a5fb321106a82dd501b6560a9e812cb0cecf729fbb58557357470982_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/work-rhel8@sha256:5e6957e46bfb636dd0b8e19be11c9c2d440ce363bc0ebbbe0cc4c49898828c36_ppc64le as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/work-rhel8@sha256:5e6957e46bfb636dd0b8e19be11c9c2d440ce363bc0ebbbe0cc4c49898828c36_ppc64le"
},
"product_reference": "multicluster-engine/work-rhel8@sha256:5e6957e46bfb636dd0b8e19be11c9c2d440ce363bc0ebbbe0cc4c49898828c36_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/work-rhel8@sha256:673e4e76af3cb20a7839163b398743dccaa4f9cbf1cc534d266ee5dfd4bd45fe_amd64 as a component of multicluster engine for Kubernetes 2.4 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.4:multicluster-engine/work-rhel8@sha256:673e4e76af3cb20a7839163b398743dccaa4f9cbf1cc534d266ee5dfd4bd45fe_amd64"
},
"product_reference": "multicluster-engine/work-rhel8@sha256:673e4e76af3cb20a7839163b398743dccaa4f9cbf1cc534d266ee5dfd4bd45fe_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-multicluster-engine-2.4:multicluster-engine/addon-manager-rhel8@sha256:380712fc4498d444cba40567d96eea618d39fecb4ed0847bf96a13ffce029d75_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/addon-manager-rhel8@sha256:40ce563a15487aa48399c21305f1b1fc56753f25c14a5a4b04e16313dc2474c8_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/addon-manager-rhel8@sha256:8e360d0b2c3471faa15bb56672e9376b5c59dc095bbba99166a96df98faa6f7d_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/addon-manager-rhel8@sha256:abd893f3ed12800b2bd2f07608c770e1947170f0411ad375d2c34a27e0a7fb7a_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/agent-service-rhel8@sha256:00ade15c17e158d73345a7d95e6afcc75036304b5069d1185b6a7d9fee509c3c_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/agent-service-rhel8@sha256:306ec1a98ddbe8fd2eb90d8cdbde2cc1d1a2b019206db99d97e3ddb8a513ea3c_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/agent-service-rhel8@sha256:9c4ba48f82957d973bb44ffa9c72947537d6ee14d8309403ac0196a768b4d177_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/agent-service-rhel8@sha256:e412e953db02a989fa39786d832f456be199cd2cd7cd9ff9d78b8beadc6de2fb_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/apiserver-network-proxy-rhel8@sha256:1a5239b14b5c322b354415381e90a7ff8bc4ac07d8b139be6e41616a489e8359_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/apiserver-network-proxy-rhel8@sha256:8c751b1ef9467a15cf117ce580224a86470ee4a6c0df2ca79ffd3bb8d29dd6bb_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/apiserver-network-proxy-rhel8@sha256:a83621a63538ae15a8140030a6b5c3526820dc21acd8418fce6201a1ee1ff32f_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/apiserver-network-proxy-rhel8@sha256:ed0b27ce1b61ddc7ca79fa4ec3f1303b14a4e41f9ec719f941a8788faf9fa554_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-image-service-rhel8@sha256:0dc6255eea29bc2cb6b06469504962ef5a42204a60539a79fe0b31af036f2871_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-image-service-rhel8@sha256:602376c4f9f652cfa643ce6a31a60ffa8f0be2f34c68492ba448d4fd38aa0bf4_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-image-service-rhel8@sha256:69a265098a63d52b7fd48d0e203f98f65980a227bb84a12dc5b95faa9b8f6466_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-image-service-rhel8@sha256:7065353d8c2dcff4a9247549ed0526792088002996366744b8dc48229c20afae_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-agent-rhel8@sha256:5652b7eb396ebacf2a0edd9c932523184d0608e8ac731d8dc60705b9d720288a_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-agent-rhel8@sha256:803dabefbce4fe9bc0533bd369acb7604e328e51aaa2efaaba4e2354a14a7b48_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-agent-rhel8@sha256:d808cb3f26645337eac20a50ee71a0cf468d7d06d11f433a4d594673e81cfb70_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-agent-rhel8@sha256:f6d9f9a66eb2c11b5f76df34f10811341fb52b4ce7570a474effb91909c0823a_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-reporter-rhel8@sha256:54ba57389e1762bf9ebfb47fa1a30ba9762abcd6c10d9b90e6f30c6529ae7abb_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-reporter-rhel8@sha256:7189cc7a296d6d4aaee6fc5c569975a5ec156a786c0ad749f802d516ff399802_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-reporter-rhel8@sha256:ce61ee1ca6191a98d2097aa111fbe5aba4ff741b0dd089b9262e2574a5009091_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-reporter-rhel8@sha256:fb1d3465cff97b1a2a239d739e1104ca906dc4232963bbd518c5b786e76c6061_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-rhel8@sha256:0547eb5fd3b6fa294fb45fdafe2f0c3f749542e0488838aa3f8cd5583fd44ccb_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-rhel8@sha256:7e3e0ae1084cdcbc50f57cfac33b14cd80d75f067bbe691d32b4da380d73ba2e_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-rhel8@sha256:80ead1e4a761aa0194217613d839349880a1fd084689b0a26c169d1c2196ee09_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-rhel8@sha256:adfef0f4b6f0e1ff80faf2edb036fa612b8b462cc5dd25d2e1133a72a804c826_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/aws-encryption-provider-rhel8@sha256:7c081b1cf8d2c4fbbb8e3c7ec6510c0da038091b2d66e7ef17fda38d4fc56215_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/aws-encryption-provider-rhel8@sha256:d109655ca5f83da070a578c3e9b225d1f63fb6523461c2fd3bc1b9ea86ffeb13_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/aws-encryption-provider-rhel8@sha256:e2230599d54a396b33c78d1ef51860941fb8d32c9ef6183f2044d18d3377dc73_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/aws-encryption-provider-rhel8@sha256:f170cb3418f227799eb66ef880c1de827a575483f98adbe73427a8304bdc59d5_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/backplane-rhel8-operator@sha256:5d134c692564a4c49d95c3f91fcf80ef108ec66bd26e2d65144a7d329cd4b2fa_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/backplane-rhel8-operator@sha256:8374bea91592bda883648aecce8b03535bc996c1c5aa3db5a89b341aaabf8d5a_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/backplane-rhel8-operator@sha256:9e631d96fa11001143ad529bd45670f6f0e5b4cdea36e5a786add7ebdc6d0a65_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/backplane-rhel8-operator@sha256:e67425b20fefcf3f5c952b43d28978ac8dfe447777ff9d45007dee1041ea04b9_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:0639f5536d68a10ba9aed94181968ca9ea27b4cfe97a590121c8dedc3f500e83_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:2a3bae58ac2a7dffeac6ab73767e93e074a03d1d158739d212d9e720cc650675_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4b47a0bfa18e211c829aea2e33164dbd66d632620ac28b0f7e482920ac42d7aa_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:d88408f02eaa1a4b76ec6ade682641dce899949d1c448db97b977675ff70edc2_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:54b5f4a1936d2c6fcaee7d032e677ae85fb5d2062469ea48c7be81e037b8a74d_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bccd9382be23e1310495a2c425f5afe172f569c0865f319f32e2f45a057edeb8_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bea0c96bee624376a20912bd158b2861844116f4e692c0fe76e0a0e09053834d_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:feb0d46bc92165c62440dd851f6c03e755cedaef959c1a74a15bdf2ad2663e97_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:15f30554e19047631174f513029dd8d576ab585dee4f24790b96b87473313ac6_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:bf3ebf10c485caa8e5455476ce703edec08d1c1a1d77b993d05cfcc88ef9c5b4_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:f0bbe29596543094e276295eebe865db9ffe8e60221cbc366979b7850b21564c_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:fcb4951593fa71f27d40c16821b7ce5dd2852f3d2f6c19320f45afee66ef3090_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-rhel8@sha256:00f210d807b30c16e13b95058af86469662d0f2c89fc59c8bfa2bfed20c15c19_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-rhel8@sha256:4b9d0a03c2fdc3fb57387a412afac278748be602955eb3225c135676489e3bb0_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-rhel8@sha256:6c5b29287edef710e885fb74f270d11ede225f6d89ac28bfe0128824633b0619_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-rhel8@sha256:d2471e85069693b323e181fccf0561fc09c7ecf1f080bce66d9e06085f368a41_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-curator-controller-rhel8@sha256:3f118b1c053f5329786c86b9745e2c9f888c15c739257203370712a2a8583b16_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-curator-controller-rhel8@sha256:70ce20e9679975e86ea575d6cc02fd0c01c8169b4c2d2fb9282a128475e8e505_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-curator-controller-rhel8@sha256:80322c6e10d4385f20589fee083516640469307634076cfe6e2c82bea96e0bdb_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-curator-controller-rhel8@sha256:e84d7b24ff64c1f2834832f5418360bf2216317411403578395cc9e6d9c9b27e_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-image-set-controller-rhel8@sha256:376b9724c0322f5e2364062f0613aa1e1159f75ade77df7c0f9bbeb1c8de056e_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-image-set-controller-rhel8@sha256:8c9e9ec3da02c60131e7aa23a4e6267ea72cb7ebff073e92782ab4f93ad4101a_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-image-set-controller-rhel8@sha256:d9a12c6547ef85d8a88b7f06cbfe2f966228e6d784084ff693f0f4a00ab9ab1f_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-image-set-controller-rhel8@sha256:f14bdaa7893a885b42d6af5cccaac05bc35b150ec54086d8b74ffd496a90df33_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-addon-rhel8@sha256:07b34da1f2584020209716237315bf2311625add44aedc522fed4ac8e6f1a747_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-addon-rhel8@sha256:693a9ff47ac0ca34707b3f0fad670458ddec2502886eaf9b4ef49311dde03575_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-addon-rhel8@sha256:a350a16bd443aff13beeaeef4dc7e4b18a96460679fadc6a4fb22ca1c10eb80b_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-addon-rhel8@sha256:f90ea6b98284209abc9f0ae3c2632680a3d5242088fb94744b2941b855f1ac73_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-rhel8@sha256:5f18dcfc45fc7e2a25df68b8d22edffaf05da92ff77ded40c35cf6d3e7fd04b0_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-rhel8@sha256:72f7c22a7ff43fa52fd85d081f1bc09eb4f3407b0f93e8f4399400594f8fa9f5_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-rhel8@sha256:80b6f58f881678b98d099cd2bf6dc1a35720eaf1de6fdcdb7c394c87a826b9eb_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-rhel8@sha256:c10e926917a5dc23e2a09402b6c7b6562c2de46a30382a6e547318115af7dd68_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterclaims-controller-rhel8@sha256:262803e4ab6ab1744dda2f9e36cc1dcddc73a04a7cb1cebb1d44d4c3abb08ef6_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterclaims-controller-rhel8@sha256:2ade21e36fcbae2dadc50b7049aa950b0effe05f7a06c543b50c77e0f2a951dd_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterclaims-controller-rhel8@sha256:68401dad91c03636976dca8481ded3050933184664a07a0222f87339ea224b14_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterclaims-controller-rhel8@sha256:fb7e413c15ce5fdc6cc82d36e48de013f6172678d511138df29ec08d36e983a9_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:26576796f3af2280eecea19907a02b745b44b971048c6bdb888163326f84fb62_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:450012e140f30f97bf9b0b2f8118e5f16a4c2774a4b5bd4f25a0a7d3b1972643_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6aad9ca761feb1153b6b5b232329894ec136923edae07ae0e4134c2ceae9b74e_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:831c327af7db01a1f9783bc71212d8e8bb13d631ee434ce9f29316d3dcc6b6c1_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/console-mce-rhel8@sha256:0fa71fcf4fec298abd85f48cdc0270b89187293d89dc9476f136714cadac78c6_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/console-mce-rhel8@sha256:7338632a51ee47473e4668ea21ad9c70d49daf90bcfb4d57f10f2aa1eb6f74d5_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/console-mce-rhel8@sha256:7ad0c7d0fc8cd58b79711b245dd441573480e0c0762c88564ea5beef9b6ec9c5_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/console-mce-rhel8@sha256:fe669ac75561c6aa2eae8841a0a24735059902f6c64b1940c2f991ce6023c140_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/discovery-rhel8@sha256:50fc59f49665aac610d650cff71f2871943947bc8859ebb020c51600d2fab198_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/discovery-rhel8@sha256:724a89e50063c1b8b03a92f8fa49948bf912f4135c4e5b8d8e5f999262f3af26_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/discovery-rhel8@sha256:8bc76185ae978675d0770311eb9adaaffa29425927103ee6881bd004b31c370d_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/discovery-rhel8@sha256:a99e14b6577290478442c3d205b80a56beb06bce8bf0ab8f2009ac16e2085c58_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/hive-rhel8@sha256:2efe3907798c62282bb3f0c46993056277ff2b6ad88b33e794932ae63e6cec2d_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/hive-rhel8@sha256:4403e82dfe6ce9466b15e77c64a8e0fcb2a1797c372da8f3f549468e563b7dc2_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/hive-rhel8@sha256:4f2f9181ef145b4f300138785f4e2acead3a6c47442ef4076526af4c8a0d6b31_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/hive-rhel8@sha256:84017db5ef8f647fefe6101753fd6fbebe292199c572a8c15755a1da879ab401_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-addon-rhel8-operator@sha256:b03cb60b0875fde942cb674b21efa236aa6aea326a829f93fa7ca89859e95adb_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c537bebb022942787fce78535a0ec0e7d48ba2ee5d01967f3f1339c2ef19ef87_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-addon-rhel8-operator@sha256:defc2ce3f87925004584f52786c48de89ff62e0edfdff1e51e0e33eebe6250be_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-addon-rhel8-operator@sha256:e0cb6174720e7a36fc913fe6f17c871b539326af15a4935330903de12790f67d_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-cli-rhel8@sha256:887db5d75e72ab83bbd07cf0ba5a6e6a1460d2fc600890372d69e4f0c1851ea0_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-cli-rhel8@sha256:94eac4530956045823afa2d22a9fd94deacb976f8020e58c6e6d064e5c6e7ead_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-cli-rhel8@sha256:e146356a547d6a532d2d7e98a51b814c9574706bd8b21f1c6d3866fb8ae2189f_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-cli-rhel8@sha256:eea42cb4a4737425fa7865444c21fbda36a64ec52edafa05fda054aee3efe7b8_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-rhel8-operator@sha256:010d12b56ec4f1a48e3a137e13ccf64594cd7e4233bd62077d1b779d94b3f18e_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-rhel8-operator@sha256:030e5bb0f4c0179e0501bb9cce4a12f78bd74e22f993f3a16042dffc5336452c_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-rhel8-operator@sha256:bf65052814cb733a62365b3f65416a51acd771ef4a9fc2b7ddf346c79ee2febd_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-rhel8-operator@sha256:e11f3ca31dc3cbf1e480e248087fb717550e6dc6861569e8de5702f5a080a68f_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/klusterlet-operator-bundle@sha256:d3266a8f57e36b16edfafc3841f91a07b3b4cd707c9cfbe7861e50f1e986a803_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:0ccad1724719c2595974b8cfcaf8cd88b299044dcec3b51ab2ef950f856539e8_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:2212426d72a6ddf00644f6aa528ddc0e45b1477e8f3897b8a001a1b8696a17c5_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:586bee0341756336832447528a91387db48845c227e9e5189f957fd70c22fd19_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:ca473b37ea07c9ba1be6d785d6445e9b7cfa3b0e000c4ef871ac3c89f706890d_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/managed-serviceaccount-rhel8@sha256:5a6fabdc829a872722f5f787ec25302e539903c1ab0b802fecdf99cbb573faff_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/managed-serviceaccount-rhel8@sha256:5f0f5dc955c760a0211b5d62178d98576855483a7294edcfcfb7b16f0558a039_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/managed-serviceaccount-rhel8@sha256:877100f8dba959390cd6b1876d2880f203fe1ca25d82e05bd9f72e1c8ccc9249_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/managed-serviceaccount-rhel8@sha256:ff9b0d0029155d3efbc96c178343bf51d136451c764c3f12bbb4c3bf70c7eff7_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/managedcluster-import-controller-rhel8@sha256:685449c2aa1c458d646e6aa6ec0a20e9ac47f61c03f95bf43e75aadd61f521fe_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/managedcluster-import-controller-rhel8@sha256:cc3b09fbb0a8ef67c26c93158e9eac3fb82235011e8a9f37749d1afe24f6e141_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/managedcluster-import-controller-rhel8@sha256:eabecaf159802d2bbe22a2d8d1ccd429fec1fec7a699e29a31cf39cc1cd94f7b_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/managedcluster-import-controller-rhel8@sha256:efa16e979ff49f0d46022444c9e7641beeee5283091779ddde89d502e86585a1_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/mce-operator-bundle@sha256:0894fe418fdc94bc83ff60995c6c4ee19c358eaf0d198fd53ac4b112f8897b8a_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/mce-operator-bundle@sha256:4335e990a4b763a3964aa84ee95974a9ceaa95c3e2b053d548aa2f210c0c2169_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/mce-operator-bundle@sha256:c9b89171e4765919c7d71bb50b899e95ba087c6fcc1f6011be324735f3356f18_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/multicloud-manager-rhel8@sha256:57c78490d718ea7f5c63f7f919fe89ab4e059027f8e84330db4fd4ed1050b0c9_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/multicloud-manager-rhel8@sha256:60c4fbc403f5c5dc275d1ff5532b2611d46c05df7eed28531adc7adc47d77fd5_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/multicloud-manager-rhel8@sha256:69eeaea6274f7cfa348f2391cb16051d91e55410b3431354498f608a04592af0_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/multicloud-manager-rhel8@sha256:79919f00f4ef2a7b2c3f7181139b5e062390d1c9cb8d8fe873ac1a85b22e895d_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/must-gather-rhel8@sha256:042a23de2d76e849a30710da159330f845bc9d82c198a09a109922471ec2e221_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/must-gather-rhel8@sha256:1bed2a13c22f4e25791c33c8b8067b37ad5e74ab6967105db6847966dcc36ea1_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/must-gather-rhel8@sha256:54e6a3fc0fe27dcac773da055d90d304c21a5565e33a828d71452d4548777943_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/must-gather-rhel8@sha256:cbd7365e48e7192a6af0f795579885ee88c0d9787be7a2300c1f153f982d1dec_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/placement-rhel8@sha256:1468edd28640534de16bac5531b7ce7c773e5211015e0cb254dcd979e4f99237_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/placement-rhel8@sha256:903ac00e2b3012954e6f0006890b2c855071d1b57662f9253b435f54242ce191_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/placement-rhel8@sha256:bc686df1b9698c5df5efd0c166bc7371551d8778ef42a26cffde296ac4bfce90_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/placement-rhel8@sha256:ea82d735753b7544616f8916f0eecb0d12eeaac2e54aa6dbc4aa666804070f4d_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/provider-credential-controller-rhel8@sha256:90f6e748f763aaeb3765a3dc3e29ff7854b5e03c9c736c44a80464cc18dc9575_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/provider-credential-controller-rhel8@sha256:94a4690b413a08c377c7be24e0baec8421ca1ac7a615087c859e808f4460b0b0_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/provider-credential-controller-rhel8@sha256:dfc19c83e287a940e106b0cbe2b110b1862a6da29844ecccb9d7a00c2da64e86_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/provider-credential-controller-rhel8@sha256:f224c85ec819d5373a550ee8e4074fb8e73211ad19ff805294d78b446b1ba3f8_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-operator-rhel8@sha256:a08ab0b97673b91657502ad7fd196c1e95b34ec41bb2b089c1963d1f3d451d79_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-operator-rhel8@sha256:f8e1709b72b5f5c67a4c4955e5703a9faeda333ce752f2c82a56bbb4207e8f9e_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-operator-rhel8@sha256:fdc1d16904de4ea4c787f529c5f68fea5a2428b0e6472be9d16c5cd5fa2373b5_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-operator-rhel8@sha256:ffe02aac907d541e0edf39ac053573bbecd3f77af5baf1b62219d640b6180617_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-rhel8@sha256:118dfbf7e930011225993506ec6a42504989108ce77878925e40b3d31e31f21a_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-rhel8@sha256:4c33cb263e08b24907b161828bc2104e0ca90c03297b8cf88af1fa81cbbed24a_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-rhel8@sha256:8a474a2571b308f6470987f1bfcc3b07f20464aca74a5888f1d90d79d99940f7_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-rhel8@sha256:d4756ce4acb6fb88e0b8ca7c0ecec9d0ee847ae552ce3c5575d2d1d004ce8622_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/work-rhel8@sha256:1667f5eedd28cc506074cc0fe9b5f4e87e0c4d11c6bda0ad8a0738744370df70_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/work-rhel8@sha256:5634c409a5fb321106a82dd501b6560a9e812cb0cecf729fbb58557357470982_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/work-rhel8@sha256:5e6957e46bfb636dd0b8e19be11c9c2d440ce363bc0ebbbe0cc4c49898828c36_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/work-rhel8@sha256:673e4e76af3cb20a7839163b398743dccaa4f9cbf1cc534d266ee5dfd4bd45fe_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-21T23:12:13+00:00",
"details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://docs.redhat.com/en/documentation/red_hat_advanced_cluster_management_for_kubernetes/2.9/html/clusters/cluster_mce_overview",
"product_ids": [
"8Base-multicluster-engine-2.4:multicluster-engine/addon-manager-rhel8@sha256:380712fc4498d444cba40567d96eea618d39fecb4ed0847bf96a13ffce029d75_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/addon-manager-rhel8@sha256:40ce563a15487aa48399c21305f1b1fc56753f25c14a5a4b04e16313dc2474c8_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/addon-manager-rhel8@sha256:8e360d0b2c3471faa15bb56672e9376b5c59dc095bbba99166a96df98faa6f7d_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/addon-manager-rhel8@sha256:abd893f3ed12800b2bd2f07608c770e1947170f0411ad375d2c34a27e0a7fb7a_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/agent-service-rhel8@sha256:00ade15c17e158d73345a7d95e6afcc75036304b5069d1185b6a7d9fee509c3c_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/agent-service-rhel8@sha256:306ec1a98ddbe8fd2eb90d8cdbde2cc1d1a2b019206db99d97e3ddb8a513ea3c_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/agent-service-rhel8@sha256:9c4ba48f82957d973bb44ffa9c72947537d6ee14d8309403ac0196a768b4d177_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/agent-service-rhel8@sha256:e412e953db02a989fa39786d832f456be199cd2cd7cd9ff9d78b8beadc6de2fb_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/apiserver-network-proxy-rhel8@sha256:1a5239b14b5c322b354415381e90a7ff8bc4ac07d8b139be6e41616a489e8359_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/apiserver-network-proxy-rhel8@sha256:8c751b1ef9467a15cf117ce580224a86470ee4a6c0df2ca79ffd3bb8d29dd6bb_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/apiserver-network-proxy-rhel8@sha256:a83621a63538ae15a8140030a6b5c3526820dc21acd8418fce6201a1ee1ff32f_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/apiserver-network-proxy-rhel8@sha256:ed0b27ce1b61ddc7ca79fa4ec3f1303b14a4e41f9ec719f941a8788faf9fa554_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-image-service-rhel8@sha256:0dc6255eea29bc2cb6b06469504962ef5a42204a60539a79fe0b31af036f2871_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-image-service-rhel8@sha256:602376c4f9f652cfa643ce6a31a60ffa8f0be2f34c68492ba448d4fd38aa0bf4_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-image-service-rhel8@sha256:69a265098a63d52b7fd48d0e203f98f65980a227bb84a12dc5b95faa9b8f6466_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-image-service-rhel8@sha256:7065353d8c2dcff4a9247549ed0526792088002996366744b8dc48229c20afae_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-agent-rhel8@sha256:5652b7eb396ebacf2a0edd9c932523184d0608e8ac731d8dc60705b9d720288a_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-agent-rhel8@sha256:803dabefbce4fe9bc0533bd369acb7604e328e51aaa2efaaba4e2354a14a7b48_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-agent-rhel8@sha256:d808cb3f26645337eac20a50ee71a0cf468d7d06d11f433a4d594673e81cfb70_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-agent-rhel8@sha256:f6d9f9a66eb2c11b5f76df34f10811341fb52b4ce7570a474effb91909c0823a_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-reporter-rhel8@sha256:54ba57389e1762bf9ebfb47fa1a30ba9762abcd6c10d9b90e6f30c6529ae7abb_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-reporter-rhel8@sha256:7189cc7a296d6d4aaee6fc5c569975a5ec156a786c0ad749f802d516ff399802_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-reporter-rhel8@sha256:ce61ee1ca6191a98d2097aa111fbe5aba4ff741b0dd089b9262e2574a5009091_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-reporter-rhel8@sha256:fb1d3465cff97b1a2a239d739e1104ca906dc4232963bbd518c5b786e76c6061_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-rhel8@sha256:0547eb5fd3b6fa294fb45fdafe2f0c3f749542e0488838aa3f8cd5583fd44ccb_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-rhel8@sha256:7e3e0ae1084cdcbc50f57cfac33b14cd80d75f067bbe691d32b4da380d73ba2e_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-rhel8@sha256:80ead1e4a761aa0194217613d839349880a1fd084689b0a26c169d1c2196ee09_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-rhel8@sha256:adfef0f4b6f0e1ff80faf2edb036fa612b8b462cc5dd25d2e1133a72a804c826_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/aws-encryption-provider-rhel8@sha256:7c081b1cf8d2c4fbbb8e3c7ec6510c0da038091b2d66e7ef17fda38d4fc56215_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/aws-encryption-provider-rhel8@sha256:d109655ca5f83da070a578c3e9b225d1f63fb6523461c2fd3bc1b9ea86ffeb13_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/aws-encryption-provider-rhel8@sha256:e2230599d54a396b33c78d1ef51860941fb8d32c9ef6183f2044d18d3377dc73_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/aws-encryption-provider-rhel8@sha256:f170cb3418f227799eb66ef880c1de827a575483f98adbe73427a8304bdc59d5_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/backplane-rhel8-operator@sha256:5d134c692564a4c49d95c3f91fcf80ef108ec66bd26e2d65144a7d329cd4b2fa_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/backplane-rhel8-operator@sha256:8374bea91592bda883648aecce8b03535bc996c1c5aa3db5a89b341aaabf8d5a_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/backplane-rhel8-operator@sha256:9e631d96fa11001143ad529bd45670f6f0e5b4cdea36e5a786add7ebdc6d0a65_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/backplane-rhel8-operator@sha256:e67425b20fefcf3f5c952b43d28978ac8dfe447777ff9d45007dee1041ea04b9_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:0639f5536d68a10ba9aed94181968ca9ea27b4cfe97a590121c8dedc3f500e83_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:2a3bae58ac2a7dffeac6ab73767e93e074a03d1d158739d212d9e720cc650675_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4b47a0bfa18e211c829aea2e33164dbd66d632620ac28b0f7e482920ac42d7aa_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:d88408f02eaa1a4b76ec6ade682641dce899949d1c448db97b977675ff70edc2_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:54b5f4a1936d2c6fcaee7d032e677ae85fb5d2062469ea48c7be81e037b8a74d_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bccd9382be23e1310495a2c425f5afe172f569c0865f319f32e2f45a057edeb8_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bea0c96bee624376a20912bd158b2861844116f4e692c0fe76e0a0e09053834d_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:feb0d46bc92165c62440dd851f6c03e755cedaef959c1a74a15bdf2ad2663e97_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:15f30554e19047631174f513029dd8d576ab585dee4f24790b96b87473313ac6_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:bf3ebf10c485caa8e5455476ce703edec08d1c1a1d77b993d05cfcc88ef9c5b4_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:f0bbe29596543094e276295eebe865db9ffe8e60221cbc366979b7850b21564c_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:fcb4951593fa71f27d40c16821b7ce5dd2852f3d2f6c19320f45afee66ef3090_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-rhel8@sha256:00f210d807b30c16e13b95058af86469662d0f2c89fc59c8bfa2bfed20c15c19_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-rhel8@sha256:4b9d0a03c2fdc3fb57387a412afac278748be602955eb3225c135676489e3bb0_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-rhel8@sha256:6c5b29287edef710e885fb74f270d11ede225f6d89ac28bfe0128824633b0619_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-rhel8@sha256:d2471e85069693b323e181fccf0561fc09c7ecf1f080bce66d9e06085f368a41_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-curator-controller-rhel8@sha256:3f118b1c053f5329786c86b9745e2c9f888c15c739257203370712a2a8583b16_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-curator-controller-rhel8@sha256:70ce20e9679975e86ea575d6cc02fd0c01c8169b4c2d2fb9282a128475e8e505_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-curator-controller-rhel8@sha256:80322c6e10d4385f20589fee083516640469307634076cfe6e2c82bea96e0bdb_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-curator-controller-rhel8@sha256:e84d7b24ff64c1f2834832f5418360bf2216317411403578395cc9e6d9c9b27e_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-image-set-controller-rhel8@sha256:376b9724c0322f5e2364062f0613aa1e1159f75ade77df7c0f9bbeb1c8de056e_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-image-set-controller-rhel8@sha256:8c9e9ec3da02c60131e7aa23a4e6267ea72cb7ebff073e92782ab4f93ad4101a_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-image-set-controller-rhel8@sha256:d9a12c6547ef85d8a88b7f06cbfe2f966228e6d784084ff693f0f4a00ab9ab1f_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-image-set-controller-rhel8@sha256:f14bdaa7893a885b42d6af5cccaac05bc35b150ec54086d8b74ffd496a90df33_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-addon-rhel8@sha256:07b34da1f2584020209716237315bf2311625add44aedc522fed4ac8e6f1a747_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-addon-rhel8@sha256:693a9ff47ac0ca34707b3f0fad670458ddec2502886eaf9b4ef49311dde03575_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-addon-rhel8@sha256:a350a16bd443aff13beeaeef4dc7e4b18a96460679fadc6a4fb22ca1c10eb80b_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-addon-rhel8@sha256:f90ea6b98284209abc9f0ae3c2632680a3d5242088fb94744b2941b855f1ac73_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-rhel8@sha256:5f18dcfc45fc7e2a25df68b8d22edffaf05da92ff77ded40c35cf6d3e7fd04b0_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-rhel8@sha256:72f7c22a7ff43fa52fd85d081f1bc09eb4f3407b0f93e8f4399400594f8fa9f5_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-rhel8@sha256:80b6f58f881678b98d099cd2bf6dc1a35720eaf1de6fdcdb7c394c87a826b9eb_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-rhel8@sha256:c10e926917a5dc23e2a09402b6c7b6562c2de46a30382a6e547318115af7dd68_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterclaims-controller-rhel8@sha256:262803e4ab6ab1744dda2f9e36cc1dcddc73a04a7cb1cebb1d44d4c3abb08ef6_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterclaims-controller-rhel8@sha256:2ade21e36fcbae2dadc50b7049aa950b0effe05f7a06c543b50c77e0f2a951dd_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterclaims-controller-rhel8@sha256:68401dad91c03636976dca8481ded3050933184664a07a0222f87339ea224b14_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterclaims-controller-rhel8@sha256:fb7e413c15ce5fdc6cc82d36e48de013f6172678d511138df29ec08d36e983a9_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:26576796f3af2280eecea19907a02b745b44b971048c6bdb888163326f84fb62_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:450012e140f30f97bf9b0b2f8118e5f16a4c2774a4b5bd4f25a0a7d3b1972643_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6aad9ca761feb1153b6b5b232329894ec136923edae07ae0e4134c2ceae9b74e_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:831c327af7db01a1f9783bc71212d8e8bb13d631ee434ce9f29316d3dcc6b6c1_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/console-mce-rhel8@sha256:0fa71fcf4fec298abd85f48cdc0270b89187293d89dc9476f136714cadac78c6_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/console-mce-rhel8@sha256:7338632a51ee47473e4668ea21ad9c70d49daf90bcfb4d57f10f2aa1eb6f74d5_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/console-mce-rhel8@sha256:7ad0c7d0fc8cd58b79711b245dd441573480e0c0762c88564ea5beef9b6ec9c5_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/console-mce-rhel8@sha256:fe669ac75561c6aa2eae8841a0a24735059902f6c64b1940c2f991ce6023c140_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/discovery-rhel8@sha256:50fc59f49665aac610d650cff71f2871943947bc8859ebb020c51600d2fab198_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/discovery-rhel8@sha256:724a89e50063c1b8b03a92f8fa49948bf912f4135c4e5b8d8e5f999262f3af26_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/discovery-rhel8@sha256:8bc76185ae978675d0770311eb9adaaffa29425927103ee6881bd004b31c370d_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/discovery-rhel8@sha256:a99e14b6577290478442c3d205b80a56beb06bce8bf0ab8f2009ac16e2085c58_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/hive-rhel8@sha256:2efe3907798c62282bb3f0c46993056277ff2b6ad88b33e794932ae63e6cec2d_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/hive-rhel8@sha256:4403e82dfe6ce9466b15e77c64a8e0fcb2a1797c372da8f3f549468e563b7dc2_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/hive-rhel8@sha256:4f2f9181ef145b4f300138785f4e2acead3a6c47442ef4076526af4c8a0d6b31_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/hive-rhel8@sha256:84017db5ef8f647fefe6101753fd6fbebe292199c572a8c15755a1da879ab401_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-addon-rhel8-operator@sha256:b03cb60b0875fde942cb674b21efa236aa6aea326a829f93fa7ca89859e95adb_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c537bebb022942787fce78535a0ec0e7d48ba2ee5d01967f3f1339c2ef19ef87_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-addon-rhel8-operator@sha256:defc2ce3f87925004584f52786c48de89ff62e0edfdff1e51e0e33eebe6250be_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-addon-rhel8-operator@sha256:e0cb6174720e7a36fc913fe6f17c871b539326af15a4935330903de12790f67d_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-cli-rhel8@sha256:887db5d75e72ab83bbd07cf0ba5a6e6a1460d2fc600890372d69e4f0c1851ea0_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-cli-rhel8@sha256:94eac4530956045823afa2d22a9fd94deacb976f8020e58c6e6d064e5c6e7ead_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-cli-rhel8@sha256:e146356a547d6a532d2d7e98a51b814c9574706bd8b21f1c6d3866fb8ae2189f_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-cli-rhel8@sha256:eea42cb4a4737425fa7865444c21fbda36a64ec52edafa05fda054aee3efe7b8_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-rhel8-operator@sha256:010d12b56ec4f1a48e3a137e13ccf64594cd7e4233bd62077d1b779d94b3f18e_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-rhel8-operator@sha256:030e5bb0f4c0179e0501bb9cce4a12f78bd74e22f993f3a16042dffc5336452c_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-rhel8-operator@sha256:bf65052814cb733a62365b3f65416a51acd771ef4a9fc2b7ddf346c79ee2febd_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-rhel8-operator@sha256:e11f3ca31dc3cbf1e480e248087fb717550e6dc6861569e8de5702f5a080a68f_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/klusterlet-operator-bundle@sha256:d3266a8f57e36b16edfafc3841f91a07b3b4cd707c9cfbe7861e50f1e986a803_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:0ccad1724719c2595974b8cfcaf8cd88b299044dcec3b51ab2ef950f856539e8_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:2212426d72a6ddf00644f6aa528ddc0e45b1477e8f3897b8a001a1b8696a17c5_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:586bee0341756336832447528a91387db48845c227e9e5189f957fd70c22fd19_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:ca473b37ea07c9ba1be6d785d6445e9b7cfa3b0e000c4ef871ac3c89f706890d_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/managed-serviceaccount-rhel8@sha256:5a6fabdc829a872722f5f787ec25302e539903c1ab0b802fecdf99cbb573faff_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/managed-serviceaccount-rhel8@sha256:5f0f5dc955c760a0211b5d62178d98576855483a7294edcfcfb7b16f0558a039_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/managed-serviceaccount-rhel8@sha256:877100f8dba959390cd6b1876d2880f203fe1ca25d82e05bd9f72e1c8ccc9249_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/managed-serviceaccount-rhel8@sha256:ff9b0d0029155d3efbc96c178343bf51d136451c764c3f12bbb4c3bf70c7eff7_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/managedcluster-import-controller-rhel8@sha256:685449c2aa1c458d646e6aa6ec0a20e9ac47f61c03f95bf43e75aadd61f521fe_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/managedcluster-import-controller-rhel8@sha256:cc3b09fbb0a8ef67c26c93158e9eac3fb82235011e8a9f37749d1afe24f6e141_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/managedcluster-import-controller-rhel8@sha256:eabecaf159802d2bbe22a2d8d1ccd429fec1fec7a699e29a31cf39cc1cd94f7b_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/managedcluster-import-controller-rhel8@sha256:efa16e979ff49f0d46022444c9e7641beeee5283091779ddde89d502e86585a1_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/mce-operator-bundle@sha256:0894fe418fdc94bc83ff60995c6c4ee19c358eaf0d198fd53ac4b112f8897b8a_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/mce-operator-bundle@sha256:4335e990a4b763a3964aa84ee95974a9ceaa95c3e2b053d548aa2f210c0c2169_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/mce-operator-bundle@sha256:c9b89171e4765919c7d71bb50b899e95ba087c6fcc1f6011be324735f3356f18_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/multicloud-manager-rhel8@sha256:57c78490d718ea7f5c63f7f919fe89ab4e059027f8e84330db4fd4ed1050b0c9_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/multicloud-manager-rhel8@sha256:60c4fbc403f5c5dc275d1ff5532b2611d46c05df7eed28531adc7adc47d77fd5_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/multicloud-manager-rhel8@sha256:69eeaea6274f7cfa348f2391cb16051d91e55410b3431354498f608a04592af0_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/multicloud-manager-rhel8@sha256:79919f00f4ef2a7b2c3f7181139b5e062390d1c9cb8d8fe873ac1a85b22e895d_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/must-gather-rhel8@sha256:042a23de2d76e849a30710da159330f845bc9d82c198a09a109922471ec2e221_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/must-gather-rhel8@sha256:1bed2a13c22f4e25791c33c8b8067b37ad5e74ab6967105db6847966dcc36ea1_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/must-gather-rhel8@sha256:54e6a3fc0fe27dcac773da055d90d304c21a5565e33a828d71452d4548777943_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/must-gather-rhel8@sha256:cbd7365e48e7192a6af0f795579885ee88c0d9787be7a2300c1f153f982d1dec_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/placement-rhel8@sha256:1468edd28640534de16bac5531b7ce7c773e5211015e0cb254dcd979e4f99237_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/placement-rhel8@sha256:903ac00e2b3012954e6f0006890b2c855071d1b57662f9253b435f54242ce191_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/placement-rhel8@sha256:bc686df1b9698c5df5efd0c166bc7371551d8778ef42a26cffde296ac4bfce90_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/placement-rhel8@sha256:ea82d735753b7544616f8916f0eecb0d12eeaac2e54aa6dbc4aa666804070f4d_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/provider-credential-controller-rhel8@sha256:90f6e748f763aaeb3765a3dc3e29ff7854b5e03c9c736c44a80464cc18dc9575_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/provider-credential-controller-rhel8@sha256:94a4690b413a08c377c7be24e0baec8421ca1ac7a615087c859e808f4460b0b0_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/provider-credential-controller-rhel8@sha256:dfc19c83e287a940e106b0cbe2b110b1862a6da29844ecccb9d7a00c2da64e86_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/provider-credential-controller-rhel8@sha256:f224c85ec819d5373a550ee8e4074fb8e73211ad19ff805294d78b446b1ba3f8_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-operator-rhel8@sha256:a08ab0b97673b91657502ad7fd196c1e95b34ec41bb2b089c1963d1f3d451d79_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-operator-rhel8@sha256:f8e1709b72b5f5c67a4c4955e5703a9faeda333ce752f2c82a56bbb4207e8f9e_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-operator-rhel8@sha256:fdc1d16904de4ea4c787f529c5f68fea5a2428b0e6472be9d16c5cd5fa2373b5_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-operator-rhel8@sha256:ffe02aac907d541e0edf39ac053573bbecd3f77af5baf1b62219d640b6180617_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-rhel8@sha256:118dfbf7e930011225993506ec6a42504989108ce77878925e40b3d31e31f21a_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-rhel8@sha256:4c33cb263e08b24907b161828bc2104e0ca90c03297b8cf88af1fa81cbbed24a_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-rhel8@sha256:8a474a2571b308f6470987f1bfcc3b07f20464aca74a5888f1d90d79d99940f7_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-rhel8@sha256:d4756ce4acb6fb88e0b8ca7c0ecec9d0ee847ae552ce3c5575d2d1d004ce8622_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/work-rhel8@sha256:1667f5eedd28cc506074cc0fe9b5f4e87e0c4d11c6bda0ad8a0738744370df70_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/work-rhel8@sha256:5634c409a5fb321106a82dd501b6560a9e812cb0cecf729fbb58557357470982_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/work-rhel8@sha256:5e6957e46bfb636dd0b8e19be11c9c2d440ce363bc0ebbbe0cc4c49898828c36_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/work-rhel8@sha256:673e4e76af3cb20a7839163b398743dccaa4f9cbf1cc534d266ee5dfd4bd45fe_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0552"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-multicluster-engine-2.4:multicluster-engine/addon-manager-rhel8@sha256:380712fc4498d444cba40567d96eea618d39fecb4ed0847bf96a13ffce029d75_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/addon-manager-rhel8@sha256:40ce563a15487aa48399c21305f1b1fc56753f25c14a5a4b04e16313dc2474c8_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/addon-manager-rhel8@sha256:8e360d0b2c3471faa15bb56672e9376b5c59dc095bbba99166a96df98faa6f7d_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/addon-manager-rhel8@sha256:abd893f3ed12800b2bd2f07608c770e1947170f0411ad375d2c34a27e0a7fb7a_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/agent-service-rhel8@sha256:00ade15c17e158d73345a7d95e6afcc75036304b5069d1185b6a7d9fee509c3c_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/agent-service-rhel8@sha256:306ec1a98ddbe8fd2eb90d8cdbde2cc1d1a2b019206db99d97e3ddb8a513ea3c_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/agent-service-rhel8@sha256:9c4ba48f82957d973bb44ffa9c72947537d6ee14d8309403ac0196a768b4d177_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/agent-service-rhel8@sha256:e412e953db02a989fa39786d832f456be199cd2cd7cd9ff9d78b8beadc6de2fb_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/apiserver-network-proxy-rhel8@sha256:1a5239b14b5c322b354415381e90a7ff8bc4ac07d8b139be6e41616a489e8359_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/apiserver-network-proxy-rhel8@sha256:8c751b1ef9467a15cf117ce580224a86470ee4a6c0df2ca79ffd3bb8d29dd6bb_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/apiserver-network-proxy-rhel8@sha256:a83621a63538ae15a8140030a6b5c3526820dc21acd8418fce6201a1ee1ff32f_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/apiserver-network-proxy-rhel8@sha256:ed0b27ce1b61ddc7ca79fa4ec3f1303b14a4e41f9ec719f941a8788faf9fa554_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-image-service-rhel8@sha256:0dc6255eea29bc2cb6b06469504962ef5a42204a60539a79fe0b31af036f2871_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-image-service-rhel8@sha256:602376c4f9f652cfa643ce6a31a60ffa8f0be2f34c68492ba448d4fd38aa0bf4_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-image-service-rhel8@sha256:69a265098a63d52b7fd48d0e203f98f65980a227bb84a12dc5b95faa9b8f6466_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-image-service-rhel8@sha256:7065353d8c2dcff4a9247549ed0526792088002996366744b8dc48229c20afae_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-agent-rhel8@sha256:5652b7eb396ebacf2a0edd9c932523184d0608e8ac731d8dc60705b9d720288a_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-agent-rhel8@sha256:803dabefbce4fe9bc0533bd369acb7604e328e51aaa2efaaba4e2354a14a7b48_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-agent-rhel8@sha256:d808cb3f26645337eac20a50ee71a0cf468d7d06d11f433a4d594673e81cfb70_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-agent-rhel8@sha256:f6d9f9a66eb2c11b5f76df34f10811341fb52b4ce7570a474effb91909c0823a_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-reporter-rhel8@sha256:54ba57389e1762bf9ebfb47fa1a30ba9762abcd6c10d9b90e6f30c6529ae7abb_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-reporter-rhel8@sha256:7189cc7a296d6d4aaee6fc5c569975a5ec156a786c0ad749f802d516ff399802_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-reporter-rhel8@sha256:ce61ee1ca6191a98d2097aa111fbe5aba4ff741b0dd089b9262e2574a5009091_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-reporter-rhel8@sha256:fb1d3465cff97b1a2a239d739e1104ca906dc4232963bbd518c5b786e76c6061_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-rhel8@sha256:0547eb5fd3b6fa294fb45fdafe2f0c3f749542e0488838aa3f8cd5583fd44ccb_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-rhel8@sha256:7e3e0ae1084cdcbc50f57cfac33b14cd80d75f067bbe691d32b4da380d73ba2e_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-rhel8@sha256:80ead1e4a761aa0194217613d839349880a1fd084689b0a26c169d1c2196ee09_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-rhel8@sha256:adfef0f4b6f0e1ff80faf2edb036fa612b8b462cc5dd25d2e1133a72a804c826_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/aws-encryption-provider-rhel8@sha256:7c081b1cf8d2c4fbbb8e3c7ec6510c0da038091b2d66e7ef17fda38d4fc56215_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/aws-encryption-provider-rhel8@sha256:d109655ca5f83da070a578c3e9b225d1f63fb6523461c2fd3bc1b9ea86ffeb13_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/aws-encryption-provider-rhel8@sha256:e2230599d54a396b33c78d1ef51860941fb8d32c9ef6183f2044d18d3377dc73_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/aws-encryption-provider-rhel8@sha256:f170cb3418f227799eb66ef880c1de827a575483f98adbe73427a8304bdc59d5_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/backplane-rhel8-operator@sha256:5d134c692564a4c49d95c3f91fcf80ef108ec66bd26e2d65144a7d329cd4b2fa_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/backplane-rhel8-operator@sha256:8374bea91592bda883648aecce8b03535bc996c1c5aa3db5a89b341aaabf8d5a_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/backplane-rhel8-operator@sha256:9e631d96fa11001143ad529bd45670f6f0e5b4cdea36e5a786add7ebdc6d0a65_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/backplane-rhel8-operator@sha256:e67425b20fefcf3f5c952b43d28978ac8dfe447777ff9d45007dee1041ea04b9_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:0639f5536d68a10ba9aed94181968ca9ea27b4cfe97a590121c8dedc3f500e83_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:2a3bae58ac2a7dffeac6ab73767e93e074a03d1d158739d212d9e720cc650675_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4b47a0bfa18e211c829aea2e33164dbd66d632620ac28b0f7e482920ac42d7aa_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:d88408f02eaa1a4b76ec6ade682641dce899949d1c448db97b977675ff70edc2_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:54b5f4a1936d2c6fcaee7d032e677ae85fb5d2062469ea48c7be81e037b8a74d_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bccd9382be23e1310495a2c425f5afe172f569c0865f319f32e2f45a057edeb8_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bea0c96bee624376a20912bd158b2861844116f4e692c0fe76e0a0e09053834d_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:feb0d46bc92165c62440dd851f6c03e755cedaef959c1a74a15bdf2ad2663e97_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:15f30554e19047631174f513029dd8d576ab585dee4f24790b96b87473313ac6_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:bf3ebf10c485caa8e5455476ce703edec08d1c1a1d77b993d05cfcc88ef9c5b4_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:f0bbe29596543094e276295eebe865db9ffe8e60221cbc366979b7850b21564c_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:fcb4951593fa71f27d40c16821b7ce5dd2852f3d2f6c19320f45afee66ef3090_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-rhel8@sha256:00f210d807b30c16e13b95058af86469662d0f2c89fc59c8bfa2bfed20c15c19_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-rhel8@sha256:4b9d0a03c2fdc3fb57387a412afac278748be602955eb3225c135676489e3bb0_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-rhel8@sha256:6c5b29287edef710e885fb74f270d11ede225f6d89ac28bfe0128824633b0619_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-rhel8@sha256:d2471e85069693b323e181fccf0561fc09c7ecf1f080bce66d9e06085f368a41_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-curator-controller-rhel8@sha256:3f118b1c053f5329786c86b9745e2c9f888c15c739257203370712a2a8583b16_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-curator-controller-rhel8@sha256:70ce20e9679975e86ea575d6cc02fd0c01c8169b4c2d2fb9282a128475e8e505_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-curator-controller-rhel8@sha256:80322c6e10d4385f20589fee083516640469307634076cfe6e2c82bea96e0bdb_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-curator-controller-rhel8@sha256:e84d7b24ff64c1f2834832f5418360bf2216317411403578395cc9e6d9c9b27e_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-image-set-controller-rhel8@sha256:376b9724c0322f5e2364062f0613aa1e1159f75ade77df7c0f9bbeb1c8de056e_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-image-set-controller-rhel8@sha256:8c9e9ec3da02c60131e7aa23a4e6267ea72cb7ebff073e92782ab4f93ad4101a_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-image-set-controller-rhel8@sha256:d9a12c6547ef85d8a88b7f06cbfe2f966228e6d784084ff693f0f4a00ab9ab1f_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-image-set-controller-rhel8@sha256:f14bdaa7893a885b42d6af5cccaac05bc35b150ec54086d8b74ffd496a90df33_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-addon-rhel8@sha256:07b34da1f2584020209716237315bf2311625add44aedc522fed4ac8e6f1a747_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-addon-rhel8@sha256:693a9ff47ac0ca34707b3f0fad670458ddec2502886eaf9b4ef49311dde03575_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-addon-rhel8@sha256:a350a16bd443aff13beeaeef4dc7e4b18a96460679fadc6a4fb22ca1c10eb80b_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-addon-rhel8@sha256:f90ea6b98284209abc9f0ae3c2632680a3d5242088fb94744b2941b855f1ac73_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-rhel8@sha256:5f18dcfc45fc7e2a25df68b8d22edffaf05da92ff77ded40c35cf6d3e7fd04b0_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-rhel8@sha256:72f7c22a7ff43fa52fd85d081f1bc09eb4f3407b0f93e8f4399400594f8fa9f5_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-rhel8@sha256:80b6f58f881678b98d099cd2bf6dc1a35720eaf1de6fdcdb7c394c87a826b9eb_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-rhel8@sha256:c10e926917a5dc23e2a09402b6c7b6562c2de46a30382a6e547318115af7dd68_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterclaims-controller-rhel8@sha256:262803e4ab6ab1744dda2f9e36cc1dcddc73a04a7cb1cebb1d44d4c3abb08ef6_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterclaims-controller-rhel8@sha256:2ade21e36fcbae2dadc50b7049aa950b0effe05f7a06c543b50c77e0f2a951dd_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterclaims-controller-rhel8@sha256:68401dad91c03636976dca8481ded3050933184664a07a0222f87339ea224b14_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterclaims-controller-rhel8@sha256:fb7e413c15ce5fdc6cc82d36e48de013f6172678d511138df29ec08d36e983a9_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:26576796f3af2280eecea19907a02b745b44b971048c6bdb888163326f84fb62_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:450012e140f30f97bf9b0b2f8118e5f16a4c2774a4b5bd4f25a0a7d3b1972643_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6aad9ca761feb1153b6b5b232329894ec136923edae07ae0e4134c2ceae9b74e_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:831c327af7db01a1f9783bc71212d8e8bb13d631ee434ce9f29316d3dcc6b6c1_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/console-mce-rhel8@sha256:0fa71fcf4fec298abd85f48cdc0270b89187293d89dc9476f136714cadac78c6_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/console-mce-rhel8@sha256:7338632a51ee47473e4668ea21ad9c70d49daf90bcfb4d57f10f2aa1eb6f74d5_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/console-mce-rhel8@sha256:7ad0c7d0fc8cd58b79711b245dd441573480e0c0762c88564ea5beef9b6ec9c5_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/console-mce-rhel8@sha256:fe669ac75561c6aa2eae8841a0a24735059902f6c64b1940c2f991ce6023c140_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/discovery-rhel8@sha256:50fc59f49665aac610d650cff71f2871943947bc8859ebb020c51600d2fab198_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/discovery-rhel8@sha256:724a89e50063c1b8b03a92f8fa49948bf912f4135c4e5b8d8e5f999262f3af26_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/discovery-rhel8@sha256:8bc76185ae978675d0770311eb9adaaffa29425927103ee6881bd004b31c370d_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/discovery-rhel8@sha256:a99e14b6577290478442c3d205b80a56beb06bce8bf0ab8f2009ac16e2085c58_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/hive-rhel8@sha256:2efe3907798c62282bb3f0c46993056277ff2b6ad88b33e794932ae63e6cec2d_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/hive-rhel8@sha256:4403e82dfe6ce9466b15e77c64a8e0fcb2a1797c372da8f3f549468e563b7dc2_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/hive-rhel8@sha256:4f2f9181ef145b4f300138785f4e2acead3a6c47442ef4076526af4c8a0d6b31_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/hive-rhel8@sha256:84017db5ef8f647fefe6101753fd6fbebe292199c572a8c15755a1da879ab401_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-addon-rhel8-operator@sha256:b03cb60b0875fde942cb674b21efa236aa6aea326a829f93fa7ca89859e95adb_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c537bebb022942787fce78535a0ec0e7d48ba2ee5d01967f3f1339c2ef19ef87_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-addon-rhel8-operator@sha256:defc2ce3f87925004584f52786c48de89ff62e0edfdff1e51e0e33eebe6250be_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-addon-rhel8-operator@sha256:e0cb6174720e7a36fc913fe6f17c871b539326af15a4935330903de12790f67d_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-cli-rhel8@sha256:887db5d75e72ab83bbd07cf0ba5a6e6a1460d2fc600890372d69e4f0c1851ea0_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-cli-rhel8@sha256:94eac4530956045823afa2d22a9fd94deacb976f8020e58c6e6d064e5c6e7ead_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-cli-rhel8@sha256:e146356a547d6a532d2d7e98a51b814c9574706bd8b21f1c6d3866fb8ae2189f_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-cli-rhel8@sha256:eea42cb4a4737425fa7865444c21fbda36a64ec52edafa05fda054aee3efe7b8_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-rhel8-operator@sha256:010d12b56ec4f1a48e3a137e13ccf64594cd7e4233bd62077d1b779d94b3f18e_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-rhel8-operator@sha256:030e5bb0f4c0179e0501bb9cce4a12f78bd74e22f993f3a16042dffc5336452c_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-rhel8-operator@sha256:bf65052814cb733a62365b3f65416a51acd771ef4a9fc2b7ddf346c79ee2febd_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-rhel8-operator@sha256:e11f3ca31dc3cbf1e480e248087fb717550e6dc6861569e8de5702f5a080a68f_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/klusterlet-operator-bundle@sha256:d3266a8f57e36b16edfafc3841f91a07b3b4cd707c9cfbe7861e50f1e986a803_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:0ccad1724719c2595974b8cfcaf8cd88b299044dcec3b51ab2ef950f856539e8_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:2212426d72a6ddf00644f6aa528ddc0e45b1477e8f3897b8a001a1b8696a17c5_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:586bee0341756336832447528a91387db48845c227e9e5189f957fd70c22fd19_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:ca473b37ea07c9ba1be6d785d6445e9b7cfa3b0e000c4ef871ac3c89f706890d_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/managed-serviceaccount-rhel8@sha256:5a6fabdc829a872722f5f787ec25302e539903c1ab0b802fecdf99cbb573faff_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/managed-serviceaccount-rhel8@sha256:5f0f5dc955c760a0211b5d62178d98576855483a7294edcfcfb7b16f0558a039_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/managed-serviceaccount-rhel8@sha256:877100f8dba959390cd6b1876d2880f203fe1ca25d82e05bd9f72e1c8ccc9249_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/managed-serviceaccount-rhel8@sha256:ff9b0d0029155d3efbc96c178343bf51d136451c764c3f12bbb4c3bf70c7eff7_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/managedcluster-import-controller-rhel8@sha256:685449c2aa1c458d646e6aa6ec0a20e9ac47f61c03f95bf43e75aadd61f521fe_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/managedcluster-import-controller-rhel8@sha256:cc3b09fbb0a8ef67c26c93158e9eac3fb82235011e8a9f37749d1afe24f6e141_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/managedcluster-import-controller-rhel8@sha256:eabecaf159802d2bbe22a2d8d1ccd429fec1fec7a699e29a31cf39cc1cd94f7b_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/managedcluster-import-controller-rhel8@sha256:efa16e979ff49f0d46022444c9e7641beeee5283091779ddde89d502e86585a1_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/mce-operator-bundle@sha256:0894fe418fdc94bc83ff60995c6c4ee19c358eaf0d198fd53ac4b112f8897b8a_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/mce-operator-bundle@sha256:4335e990a4b763a3964aa84ee95974a9ceaa95c3e2b053d548aa2f210c0c2169_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/mce-operator-bundle@sha256:c9b89171e4765919c7d71bb50b899e95ba087c6fcc1f6011be324735f3356f18_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/multicloud-manager-rhel8@sha256:57c78490d718ea7f5c63f7f919fe89ab4e059027f8e84330db4fd4ed1050b0c9_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/multicloud-manager-rhel8@sha256:60c4fbc403f5c5dc275d1ff5532b2611d46c05df7eed28531adc7adc47d77fd5_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/multicloud-manager-rhel8@sha256:69eeaea6274f7cfa348f2391cb16051d91e55410b3431354498f608a04592af0_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/multicloud-manager-rhel8@sha256:79919f00f4ef2a7b2c3f7181139b5e062390d1c9cb8d8fe873ac1a85b22e895d_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/must-gather-rhel8@sha256:042a23de2d76e849a30710da159330f845bc9d82c198a09a109922471ec2e221_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/must-gather-rhel8@sha256:1bed2a13c22f4e25791c33c8b8067b37ad5e74ab6967105db6847966dcc36ea1_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/must-gather-rhel8@sha256:54e6a3fc0fe27dcac773da055d90d304c21a5565e33a828d71452d4548777943_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/must-gather-rhel8@sha256:cbd7365e48e7192a6af0f795579885ee88c0d9787be7a2300c1f153f982d1dec_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/placement-rhel8@sha256:1468edd28640534de16bac5531b7ce7c773e5211015e0cb254dcd979e4f99237_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/placement-rhel8@sha256:903ac00e2b3012954e6f0006890b2c855071d1b57662f9253b435f54242ce191_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/placement-rhel8@sha256:bc686df1b9698c5df5efd0c166bc7371551d8778ef42a26cffde296ac4bfce90_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/placement-rhel8@sha256:ea82d735753b7544616f8916f0eecb0d12eeaac2e54aa6dbc4aa666804070f4d_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/provider-credential-controller-rhel8@sha256:90f6e748f763aaeb3765a3dc3e29ff7854b5e03c9c736c44a80464cc18dc9575_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/provider-credential-controller-rhel8@sha256:94a4690b413a08c377c7be24e0baec8421ca1ac7a615087c859e808f4460b0b0_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/provider-credential-controller-rhel8@sha256:dfc19c83e287a940e106b0cbe2b110b1862a6da29844ecccb9d7a00c2da64e86_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/provider-credential-controller-rhel8@sha256:f224c85ec819d5373a550ee8e4074fb8e73211ad19ff805294d78b446b1ba3f8_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-operator-rhel8@sha256:a08ab0b97673b91657502ad7fd196c1e95b34ec41bb2b089c1963d1f3d451d79_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-operator-rhel8@sha256:f8e1709b72b5f5c67a4c4955e5703a9faeda333ce752f2c82a56bbb4207e8f9e_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-operator-rhel8@sha256:fdc1d16904de4ea4c787f529c5f68fea5a2428b0e6472be9d16c5cd5fa2373b5_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-operator-rhel8@sha256:ffe02aac907d541e0edf39ac053573bbecd3f77af5baf1b62219d640b6180617_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-rhel8@sha256:118dfbf7e930011225993506ec6a42504989108ce77878925e40b3d31e31f21a_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-rhel8@sha256:4c33cb263e08b24907b161828bc2104e0ca90c03297b8cf88af1fa81cbbed24a_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-rhel8@sha256:8a474a2571b308f6470987f1bfcc3b07f20464aca74a5888f1d90d79d99940f7_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-rhel8@sha256:d4756ce4acb6fb88e0b8ca7c0ecec9d0ee847ae552ce3c5575d2d1d004ce8622_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/work-rhel8@sha256:1667f5eedd28cc506074cc0fe9b5f4e87e0c4d11c6bda0ad8a0738744370df70_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/work-rhel8@sha256:5634c409a5fb321106a82dd501b6560a9e812cb0cecf729fbb58557357470982_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/work-rhel8@sha256:5e6957e46bfb636dd0b8e19be11c9c2d440ce363bc0ebbbe0cc4c49898828c36_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/work-rhel8@sha256:673e4e76af3cb20a7839163b398743dccaa4f9cbf1cc534d266ee5dfd4bd45fe_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"8Base-multicluster-engine-2.4:multicluster-engine/addon-manager-rhel8@sha256:380712fc4498d444cba40567d96eea618d39fecb4ed0847bf96a13ffce029d75_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/addon-manager-rhel8@sha256:40ce563a15487aa48399c21305f1b1fc56753f25c14a5a4b04e16313dc2474c8_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/addon-manager-rhel8@sha256:8e360d0b2c3471faa15bb56672e9376b5c59dc095bbba99166a96df98faa6f7d_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/addon-manager-rhel8@sha256:abd893f3ed12800b2bd2f07608c770e1947170f0411ad375d2c34a27e0a7fb7a_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/agent-service-rhel8@sha256:00ade15c17e158d73345a7d95e6afcc75036304b5069d1185b6a7d9fee509c3c_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/agent-service-rhel8@sha256:306ec1a98ddbe8fd2eb90d8cdbde2cc1d1a2b019206db99d97e3ddb8a513ea3c_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/agent-service-rhel8@sha256:9c4ba48f82957d973bb44ffa9c72947537d6ee14d8309403ac0196a768b4d177_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/agent-service-rhel8@sha256:e412e953db02a989fa39786d832f456be199cd2cd7cd9ff9d78b8beadc6de2fb_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/apiserver-network-proxy-rhel8@sha256:1a5239b14b5c322b354415381e90a7ff8bc4ac07d8b139be6e41616a489e8359_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/apiserver-network-proxy-rhel8@sha256:8c751b1ef9467a15cf117ce580224a86470ee4a6c0df2ca79ffd3bb8d29dd6bb_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/apiserver-network-proxy-rhel8@sha256:a83621a63538ae15a8140030a6b5c3526820dc21acd8418fce6201a1ee1ff32f_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/apiserver-network-proxy-rhel8@sha256:ed0b27ce1b61ddc7ca79fa4ec3f1303b14a4e41f9ec719f941a8788faf9fa554_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-image-service-rhel8@sha256:0dc6255eea29bc2cb6b06469504962ef5a42204a60539a79fe0b31af036f2871_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-image-service-rhel8@sha256:602376c4f9f652cfa643ce6a31a60ffa8f0be2f34c68492ba448d4fd38aa0bf4_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-image-service-rhel8@sha256:69a265098a63d52b7fd48d0e203f98f65980a227bb84a12dc5b95faa9b8f6466_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-image-service-rhel8@sha256:7065353d8c2dcff4a9247549ed0526792088002996366744b8dc48229c20afae_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-agent-rhel8@sha256:5652b7eb396ebacf2a0edd9c932523184d0608e8ac731d8dc60705b9d720288a_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-agent-rhel8@sha256:803dabefbce4fe9bc0533bd369acb7604e328e51aaa2efaaba4e2354a14a7b48_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-agent-rhel8@sha256:d808cb3f26645337eac20a50ee71a0cf468d7d06d11f433a4d594673e81cfb70_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-agent-rhel8@sha256:f6d9f9a66eb2c11b5f76df34f10811341fb52b4ce7570a474effb91909c0823a_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-reporter-rhel8@sha256:54ba57389e1762bf9ebfb47fa1a30ba9762abcd6c10d9b90e6f30c6529ae7abb_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-reporter-rhel8@sha256:7189cc7a296d6d4aaee6fc5c569975a5ec156a786c0ad749f802d516ff399802_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-reporter-rhel8@sha256:ce61ee1ca6191a98d2097aa111fbe5aba4ff741b0dd089b9262e2574a5009091_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-reporter-rhel8@sha256:fb1d3465cff97b1a2a239d739e1104ca906dc4232963bbd518c5b786e76c6061_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-rhel8@sha256:0547eb5fd3b6fa294fb45fdafe2f0c3f749542e0488838aa3f8cd5583fd44ccb_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-rhel8@sha256:7e3e0ae1084cdcbc50f57cfac33b14cd80d75f067bbe691d32b4da380d73ba2e_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-rhel8@sha256:80ead1e4a761aa0194217613d839349880a1fd084689b0a26c169d1c2196ee09_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-rhel8@sha256:adfef0f4b6f0e1ff80faf2edb036fa612b8b462cc5dd25d2e1133a72a804c826_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/aws-encryption-provider-rhel8@sha256:7c081b1cf8d2c4fbbb8e3c7ec6510c0da038091b2d66e7ef17fda38d4fc56215_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/aws-encryption-provider-rhel8@sha256:d109655ca5f83da070a578c3e9b225d1f63fb6523461c2fd3bc1b9ea86ffeb13_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/aws-encryption-provider-rhel8@sha256:e2230599d54a396b33c78d1ef51860941fb8d32c9ef6183f2044d18d3377dc73_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/aws-encryption-provider-rhel8@sha256:f170cb3418f227799eb66ef880c1de827a575483f98adbe73427a8304bdc59d5_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/backplane-rhel8-operator@sha256:5d134c692564a4c49d95c3f91fcf80ef108ec66bd26e2d65144a7d329cd4b2fa_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/backplane-rhel8-operator@sha256:8374bea91592bda883648aecce8b03535bc996c1c5aa3db5a89b341aaabf8d5a_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/backplane-rhel8-operator@sha256:9e631d96fa11001143ad529bd45670f6f0e5b4cdea36e5a786add7ebdc6d0a65_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/backplane-rhel8-operator@sha256:e67425b20fefcf3f5c952b43d28978ac8dfe447777ff9d45007dee1041ea04b9_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:0639f5536d68a10ba9aed94181968ca9ea27b4cfe97a590121c8dedc3f500e83_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:2a3bae58ac2a7dffeac6ab73767e93e074a03d1d158739d212d9e720cc650675_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4b47a0bfa18e211c829aea2e33164dbd66d632620ac28b0f7e482920ac42d7aa_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:d88408f02eaa1a4b76ec6ade682641dce899949d1c448db97b977675ff70edc2_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:54b5f4a1936d2c6fcaee7d032e677ae85fb5d2062469ea48c7be81e037b8a74d_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bccd9382be23e1310495a2c425f5afe172f569c0865f319f32e2f45a057edeb8_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bea0c96bee624376a20912bd158b2861844116f4e692c0fe76e0a0e09053834d_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:feb0d46bc92165c62440dd851f6c03e755cedaef959c1a74a15bdf2ad2663e97_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:15f30554e19047631174f513029dd8d576ab585dee4f24790b96b87473313ac6_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:bf3ebf10c485caa8e5455476ce703edec08d1c1a1d77b993d05cfcc88ef9c5b4_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:f0bbe29596543094e276295eebe865db9ffe8e60221cbc366979b7850b21564c_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:fcb4951593fa71f27d40c16821b7ce5dd2852f3d2f6c19320f45afee66ef3090_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-rhel8@sha256:00f210d807b30c16e13b95058af86469662d0f2c89fc59c8bfa2bfed20c15c19_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-rhel8@sha256:4b9d0a03c2fdc3fb57387a412afac278748be602955eb3225c135676489e3bb0_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-rhel8@sha256:6c5b29287edef710e885fb74f270d11ede225f6d89ac28bfe0128824633b0619_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-rhel8@sha256:d2471e85069693b323e181fccf0561fc09c7ecf1f080bce66d9e06085f368a41_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-curator-controller-rhel8@sha256:3f118b1c053f5329786c86b9745e2c9f888c15c739257203370712a2a8583b16_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-curator-controller-rhel8@sha256:70ce20e9679975e86ea575d6cc02fd0c01c8169b4c2d2fb9282a128475e8e505_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-curator-controller-rhel8@sha256:80322c6e10d4385f20589fee083516640469307634076cfe6e2c82bea96e0bdb_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-curator-controller-rhel8@sha256:e84d7b24ff64c1f2834832f5418360bf2216317411403578395cc9e6d9c9b27e_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-image-set-controller-rhel8@sha256:376b9724c0322f5e2364062f0613aa1e1159f75ade77df7c0f9bbeb1c8de056e_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-image-set-controller-rhel8@sha256:8c9e9ec3da02c60131e7aa23a4e6267ea72cb7ebff073e92782ab4f93ad4101a_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-image-set-controller-rhel8@sha256:d9a12c6547ef85d8a88b7f06cbfe2f966228e6d784084ff693f0f4a00ab9ab1f_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-image-set-controller-rhel8@sha256:f14bdaa7893a885b42d6af5cccaac05bc35b150ec54086d8b74ffd496a90df33_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-addon-rhel8@sha256:07b34da1f2584020209716237315bf2311625add44aedc522fed4ac8e6f1a747_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-addon-rhel8@sha256:693a9ff47ac0ca34707b3f0fad670458ddec2502886eaf9b4ef49311dde03575_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-addon-rhel8@sha256:a350a16bd443aff13beeaeef4dc7e4b18a96460679fadc6a4fb22ca1c10eb80b_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-addon-rhel8@sha256:f90ea6b98284209abc9f0ae3c2632680a3d5242088fb94744b2941b855f1ac73_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-rhel8@sha256:5f18dcfc45fc7e2a25df68b8d22edffaf05da92ff77ded40c35cf6d3e7fd04b0_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-rhel8@sha256:72f7c22a7ff43fa52fd85d081f1bc09eb4f3407b0f93e8f4399400594f8fa9f5_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-rhel8@sha256:80b6f58f881678b98d099cd2bf6dc1a35720eaf1de6fdcdb7c394c87a826b9eb_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-rhel8@sha256:c10e926917a5dc23e2a09402b6c7b6562c2de46a30382a6e547318115af7dd68_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterclaims-controller-rhel8@sha256:262803e4ab6ab1744dda2f9e36cc1dcddc73a04a7cb1cebb1d44d4c3abb08ef6_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterclaims-controller-rhel8@sha256:2ade21e36fcbae2dadc50b7049aa950b0effe05f7a06c543b50c77e0f2a951dd_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterclaims-controller-rhel8@sha256:68401dad91c03636976dca8481ded3050933184664a07a0222f87339ea224b14_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterclaims-controller-rhel8@sha256:fb7e413c15ce5fdc6cc82d36e48de013f6172678d511138df29ec08d36e983a9_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:26576796f3af2280eecea19907a02b745b44b971048c6bdb888163326f84fb62_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:450012e140f30f97bf9b0b2f8118e5f16a4c2774a4b5bd4f25a0a7d3b1972643_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6aad9ca761feb1153b6b5b232329894ec136923edae07ae0e4134c2ceae9b74e_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:831c327af7db01a1f9783bc71212d8e8bb13d631ee434ce9f29316d3dcc6b6c1_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/console-mce-rhel8@sha256:0fa71fcf4fec298abd85f48cdc0270b89187293d89dc9476f136714cadac78c6_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/console-mce-rhel8@sha256:7338632a51ee47473e4668ea21ad9c70d49daf90bcfb4d57f10f2aa1eb6f74d5_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/console-mce-rhel8@sha256:7ad0c7d0fc8cd58b79711b245dd441573480e0c0762c88564ea5beef9b6ec9c5_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/console-mce-rhel8@sha256:fe669ac75561c6aa2eae8841a0a24735059902f6c64b1940c2f991ce6023c140_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/discovery-rhel8@sha256:50fc59f49665aac610d650cff71f2871943947bc8859ebb020c51600d2fab198_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/discovery-rhel8@sha256:724a89e50063c1b8b03a92f8fa49948bf912f4135c4e5b8d8e5f999262f3af26_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/discovery-rhel8@sha256:8bc76185ae978675d0770311eb9adaaffa29425927103ee6881bd004b31c370d_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/discovery-rhel8@sha256:a99e14b6577290478442c3d205b80a56beb06bce8bf0ab8f2009ac16e2085c58_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/hive-rhel8@sha256:2efe3907798c62282bb3f0c46993056277ff2b6ad88b33e794932ae63e6cec2d_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/hive-rhel8@sha256:4403e82dfe6ce9466b15e77c64a8e0fcb2a1797c372da8f3f549468e563b7dc2_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/hive-rhel8@sha256:4f2f9181ef145b4f300138785f4e2acead3a6c47442ef4076526af4c8a0d6b31_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/hive-rhel8@sha256:84017db5ef8f647fefe6101753fd6fbebe292199c572a8c15755a1da879ab401_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-addon-rhel8-operator@sha256:b03cb60b0875fde942cb674b21efa236aa6aea326a829f93fa7ca89859e95adb_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c537bebb022942787fce78535a0ec0e7d48ba2ee5d01967f3f1339c2ef19ef87_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-addon-rhel8-operator@sha256:defc2ce3f87925004584f52786c48de89ff62e0edfdff1e51e0e33eebe6250be_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-addon-rhel8-operator@sha256:e0cb6174720e7a36fc913fe6f17c871b539326af15a4935330903de12790f67d_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-cli-rhel8@sha256:887db5d75e72ab83bbd07cf0ba5a6e6a1460d2fc600890372d69e4f0c1851ea0_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-cli-rhel8@sha256:94eac4530956045823afa2d22a9fd94deacb976f8020e58c6e6d064e5c6e7ead_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-cli-rhel8@sha256:e146356a547d6a532d2d7e98a51b814c9574706bd8b21f1c6d3866fb8ae2189f_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-cli-rhel8@sha256:eea42cb4a4737425fa7865444c21fbda36a64ec52edafa05fda054aee3efe7b8_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-rhel8-operator@sha256:010d12b56ec4f1a48e3a137e13ccf64594cd7e4233bd62077d1b779d94b3f18e_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-rhel8-operator@sha256:030e5bb0f4c0179e0501bb9cce4a12f78bd74e22f993f3a16042dffc5336452c_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-rhel8-operator@sha256:bf65052814cb733a62365b3f65416a51acd771ef4a9fc2b7ddf346c79ee2febd_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-rhel8-operator@sha256:e11f3ca31dc3cbf1e480e248087fb717550e6dc6861569e8de5702f5a080a68f_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/klusterlet-operator-bundle@sha256:d3266a8f57e36b16edfafc3841f91a07b3b4cd707c9cfbe7861e50f1e986a803_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:0ccad1724719c2595974b8cfcaf8cd88b299044dcec3b51ab2ef950f856539e8_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:2212426d72a6ddf00644f6aa528ddc0e45b1477e8f3897b8a001a1b8696a17c5_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:586bee0341756336832447528a91387db48845c227e9e5189f957fd70c22fd19_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:ca473b37ea07c9ba1be6d785d6445e9b7cfa3b0e000c4ef871ac3c89f706890d_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/managed-serviceaccount-rhel8@sha256:5a6fabdc829a872722f5f787ec25302e539903c1ab0b802fecdf99cbb573faff_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/managed-serviceaccount-rhel8@sha256:5f0f5dc955c760a0211b5d62178d98576855483a7294edcfcfb7b16f0558a039_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/managed-serviceaccount-rhel8@sha256:877100f8dba959390cd6b1876d2880f203fe1ca25d82e05bd9f72e1c8ccc9249_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/managed-serviceaccount-rhel8@sha256:ff9b0d0029155d3efbc96c178343bf51d136451c764c3f12bbb4c3bf70c7eff7_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/managedcluster-import-controller-rhel8@sha256:685449c2aa1c458d646e6aa6ec0a20e9ac47f61c03f95bf43e75aadd61f521fe_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/managedcluster-import-controller-rhel8@sha256:cc3b09fbb0a8ef67c26c93158e9eac3fb82235011e8a9f37749d1afe24f6e141_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/managedcluster-import-controller-rhel8@sha256:eabecaf159802d2bbe22a2d8d1ccd429fec1fec7a699e29a31cf39cc1cd94f7b_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/managedcluster-import-controller-rhel8@sha256:efa16e979ff49f0d46022444c9e7641beeee5283091779ddde89d502e86585a1_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/mce-operator-bundle@sha256:0894fe418fdc94bc83ff60995c6c4ee19c358eaf0d198fd53ac4b112f8897b8a_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/mce-operator-bundle@sha256:4335e990a4b763a3964aa84ee95974a9ceaa95c3e2b053d548aa2f210c0c2169_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/mce-operator-bundle@sha256:c9b89171e4765919c7d71bb50b899e95ba087c6fcc1f6011be324735f3356f18_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/multicloud-manager-rhel8@sha256:57c78490d718ea7f5c63f7f919fe89ab4e059027f8e84330db4fd4ed1050b0c9_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/multicloud-manager-rhel8@sha256:60c4fbc403f5c5dc275d1ff5532b2611d46c05df7eed28531adc7adc47d77fd5_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/multicloud-manager-rhel8@sha256:69eeaea6274f7cfa348f2391cb16051d91e55410b3431354498f608a04592af0_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/multicloud-manager-rhel8@sha256:79919f00f4ef2a7b2c3f7181139b5e062390d1c9cb8d8fe873ac1a85b22e895d_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/must-gather-rhel8@sha256:042a23de2d76e849a30710da159330f845bc9d82c198a09a109922471ec2e221_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/must-gather-rhel8@sha256:1bed2a13c22f4e25791c33c8b8067b37ad5e74ab6967105db6847966dcc36ea1_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/must-gather-rhel8@sha256:54e6a3fc0fe27dcac773da055d90d304c21a5565e33a828d71452d4548777943_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/must-gather-rhel8@sha256:cbd7365e48e7192a6af0f795579885ee88c0d9787be7a2300c1f153f982d1dec_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/placement-rhel8@sha256:1468edd28640534de16bac5531b7ce7c773e5211015e0cb254dcd979e4f99237_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/placement-rhel8@sha256:903ac00e2b3012954e6f0006890b2c855071d1b57662f9253b435f54242ce191_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/placement-rhel8@sha256:bc686df1b9698c5df5efd0c166bc7371551d8778ef42a26cffde296ac4bfce90_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/placement-rhel8@sha256:ea82d735753b7544616f8916f0eecb0d12eeaac2e54aa6dbc4aa666804070f4d_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/provider-credential-controller-rhel8@sha256:90f6e748f763aaeb3765a3dc3e29ff7854b5e03c9c736c44a80464cc18dc9575_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/provider-credential-controller-rhel8@sha256:94a4690b413a08c377c7be24e0baec8421ca1ac7a615087c859e808f4460b0b0_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/provider-credential-controller-rhel8@sha256:dfc19c83e287a940e106b0cbe2b110b1862a6da29844ecccb9d7a00c2da64e86_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/provider-credential-controller-rhel8@sha256:f224c85ec819d5373a550ee8e4074fb8e73211ad19ff805294d78b446b1ba3f8_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-operator-rhel8@sha256:a08ab0b97673b91657502ad7fd196c1e95b34ec41bb2b089c1963d1f3d451d79_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-operator-rhel8@sha256:f8e1709b72b5f5c67a4c4955e5703a9faeda333ce752f2c82a56bbb4207e8f9e_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-operator-rhel8@sha256:fdc1d16904de4ea4c787f529c5f68fea5a2428b0e6472be9d16c5cd5fa2373b5_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-operator-rhel8@sha256:ffe02aac907d541e0edf39ac053573bbecd3f77af5baf1b62219d640b6180617_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-rhel8@sha256:118dfbf7e930011225993506ec6a42504989108ce77878925e40b3d31e31f21a_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-rhel8@sha256:4c33cb263e08b24907b161828bc2104e0ca90c03297b8cf88af1fa81cbbed24a_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-rhel8@sha256:8a474a2571b308f6470987f1bfcc3b07f20464aca74a5888f1d90d79d99940f7_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-rhel8@sha256:d4756ce4acb6fb88e0b8ca7c0ecec9d0ee847ae552ce3c5575d2d1d004ce8622_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/work-rhel8@sha256:1667f5eedd28cc506074cc0fe9b5f4e87e0c4d11c6bda0ad8a0738744370df70_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/work-rhel8@sha256:5634c409a5fb321106a82dd501b6560a9e812cb0cecf729fbb58557357470982_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/work-rhel8@sha256:5e6957e46bfb636dd0b8e19be11c9c2d440ce363bc0ebbbe0cc4c49898828c36_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/work-rhel8@sha256:673e4e76af3cb20a7839163b398743dccaa4f9cbf1cc534d266ee5dfd4bd45fe_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-multicluster-engine-2.4:multicluster-engine/addon-manager-rhel8@sha256:380712fc4498d444cba40567d96eea618d39fecb4ed0847bf96a13ffce029d75_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/addon-manager-rhel8@sha256:40ce563a15487aa48399c21305f1b1fc56753f25c14a5a4b04e16313dc2474c8_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/addon-manager-rhel8@sha256:8e360d0b2c3471faa15bb56672e9376b5c59dc095bbba99166a96df98faa6f7d_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/addon-manager-rhel8@sha256:abd893f3ed12800b2bd2f07608c770e1947170f0411ad375d2c34a27e0a7fb7a_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/agent-service-rhel8@sha256:00ade15c17e158d73345a7d95e6afcc75036304b5069d1185b6a7d9fee509c3c_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/agent-service-rhel8@sha256:306ec1a98ddbe8fd2eb90d8cdbde2cc1d1a2b019206db99d97e3ddb8a513ea3c_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/agent-service-rhel8@sha256:9c4ba48f82957d973bb44ffa9c72947537d6ee14d8309403ac0196a768b4d177_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/agent-service-rhel8@sha256:e412e953db02a989fa39786d832f456be199cd2cd7cd9ff9d78b8beadc6de2fb_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/apiserver-network-proxy-rhel8@sha256:1a5239b14b5c322b354415381e90a7ff8bc4ac07d8b139be6e41616a489e8359_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/apiserver-network-proxy-rhel8@sha256:8c751b1ef9467a15cf117ce580224a86470ee4a6c0df2ca79ffd3bb8d29dd6bb_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/apiserver-network-proxy-rhel8@sha256:a83621a63538ae15a8140030a6b5c3526820dc21acd8418fce6201a1ee1ff32f_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/apiserver-network-proxy-rhel8@sha256:ed0b27ce1b61ddc7ca79fa4ec3f1303b14a4e41f9ec719f941a8788faf9fa554_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-image-service-rhel8@sha256:0dc6255eea29bc2cb6b06469504962ef5a42204a60539a79fe0b31af036f2871_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-image-service-rhel8@sha256:602376c4f9f652cfa643ce6a31a60ffa8f0be2f34c68492ba448d4fd38aa0bf4_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-image-service-rhel8@sha256:69a265098a63d52b7fd48d0e203f98f65980a227bb84a12dc5b95faa9b8f6466_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-image-service-rhel8@sha256:7065353d8c2dcff4a9247549ed0526792088002996366744b8dc48229c20afae_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-agent-rhel8@sha256:5652b7eb396ebacf2a0edd9c932523184d0608e8ac731d8dc60705b9d720288a_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-agent-rhel8@sha256:803dabefbce4fe9bc0533bd369acb7604e328e51aaa2efaaba4e2354a14a7b48_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-agent-rhel8@sha256:d808cb3f26645337eac20a50ee71a0cf468d7d06d11f433a4d594673e81cfb70_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-agent-rhel8@sha256:f6d9f9a66eb2c11b5f76df34f10811341fb52b4ce7570a474effb91909c0823a_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-reporter-rhel8@sha256:54ba57389e1762bf9ebfb47fa1a30ba9762abcd6c10d9b90e6f30c6529ae7abb_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-reporter-rhel8@sha256:7189cc7a296d6d4aaee6fc5c569975a5ec156a786c0ad749f802d516ff399802_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-reporter-rhel8@sha256:ce61ee1ca6191a98d2097aa111fbe5aba4ff741b0dd089b9262e2574a5009091_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-reporter-rhel8@sha256:fb1d3465cff97b1a2a239d739e1104ca906dc4232963bbd518c5b786e76c6061_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-rhel8@sha256:0547eb5fd3b6fa294fb45fdafe2f0c3f749542e0488838aa3f8cd5583fd44ccb_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-rhel8@sha256:7e3e0ae1084cdcbc50f57cfac33b14cd80d75f067bbe691d32b4da380d73ba2e_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-rhel8@sha256:80ead1e4a761aa0194217613d839349880a1fd084689b0a26c169d1c2196ee09_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-rhel8@sha256:adfef0f4b6f0e1ff80faf2edb036fa612b8b462cc5dd25d2e1133a72a804c826_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/aws-encryption-provider-rhel8@sha256:7c081b1cf8d2c4fbbb8e3c7ec6510c0da038091b2d66e7ef17fda38d4fc56215_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/aws-encryption-provider-rhel8@sha256:d109655ca5f83da070a578c3e9b225d1f63fb6523461c2fd3bc1b9ea86ffeb13_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/aws-encryption-provider-rhel8@sha256:e2230599d54a396b33c78d1ef51860941fb8d32c9ef6183f2044d18d3377dc73_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/aws-encryption-provider-rhel8@sha256:f170cb3418f227799eb66ef880c1de827a575483f98adbe73427a8304bdc59d5_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/backplane-rhel8-operator@sha256:5d134c692564a4c49d95c3f91fcf80ef108ec66bd26e2d65144a7d329cd4b2fa_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/backplane-rhel8-operator@sha256:8374bea91592bda883648aecce8b03535bc996c1c5aa3db5a89b341aaabf8d5a_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/backplane-rhel8-operator@sha256:9e631d96fa11001143ad529bd45670f6f0e5b4cdea36e5a786add7ebdc6d0a65_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/backplane-rhel8-operator@sha256:e67425b20fefcf3f5c952b43d28978ac8dfe447777ff9d45007dee1041ea04b9_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:0639f5536d68a10ba9aed94181968ca9ea27b4cfe97a590121c8dedc3f500e83_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:2a3bae58ac2a7dffeac6ab73767e93e074a03d1d158739d212d9e720cc650675_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4b47a0bfa18e211c829aea2e33164dbd66d632620ac28b0f7e482920ac42d7aa_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:d88408f02eaa1a4b76ec6ade682641dce899949d1c448db97b977675ff70edc2_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:54b5f4a1936d2c6fcaee7d032e677ae85fb5d2062469ea48c7be81e037b8a74d_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bccd9382be23e1310495a2c425f5afe172f569c0865f319f32e2f45a057edeb8_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bea0c96bee624376a20912bd158b2861844116f4e692c0fe76e0a0e09053834d_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:feb0d46bc92165c62440dd851f6c03e755cedaef959c1a74a15bdf2ad2663e97_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:15f30554e19047631174f513029dd8d576ab585dee4f24790b96b87473313ac6_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:bf3ebf10c485caa8e5455476ce703edec08d1c1a1d77b993d05cfcc88ef9c5b4_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:f0bbe29596543094e276295eebe865db9ffe8e60221cbc366979b7850b21564c_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:fcb4951593fa71f27d40c16821b7ce5dd2852f3d2f6c19320f45afee66ef3090_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-rhel8@sha256:00f210d807b30c16e13b95058af86469662d0f2c89fc59c8bfa2bfed20c15c19_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-rhel8@sha256:4b9d0a03c2fdc3fb57387a412afac278748be602955eb3225c135676489e3bb0_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-rhel8@sha256:6c5b29287edef710e885fb74f270d11ede225f6d89ac28bfe0128824633b0619_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-rhel8@sha256:d2471e85069693b323e181fccf0561fc09c7ecf1f080bce66d9e06085f368a41_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-curator-controller-rhel8@sha256:3f118b1c053f5329786c86b9745e2c9f888c15c739257203370712a2a8583b16_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-curator-controller-rhel8@sha256:70ce20e9679975e86ea575d6cc02fd0c01c8169b4c2d2fb9282a128475e8e505_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-curator-controller-rhel8@sha256:80322c6e10d4385f20589fee083516640469307634076cfe6e2c82bea96e0bdb_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-curator-controller-rhel8@sha256:e84d7b24ff64c1f2834832f5418360bf2216317411403578395cc9e6d9c9b27e_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-image-set-controller-rhel8@sha256:376b9724c0322f5e2364062f0613aa1e1159f75ade77df7c0f9bbeb1c8de056e_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-image-set-controller-rhel8@sha256:8c9e9ec3da02c60131e7aa23a4e6267ea72cb7ebff073e92782ab4f93ad4101a_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-image-set-controller-rhel8@sha256:d9a12c6547ef85d8a88b7f06cbfe2f966228e6d784084ff693f0f4a00ab9ab1f_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-image-set-controller-rhel8@sha256:f14bdaa7893a885b42d6af5cccaac05bc35b150ec54086d8b74ffd496a90df33_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-addon-rhel8@sha256:07b34da1f2584020209716237315bf2311625add44aedc522fed4ac8e6f1a747_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-addon-rhel8@sha256:693a9ff47ac0ca34707b3f0fad670458ddec2502886eaf9b4ef49311dde03575_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-addon-rhel8@sha256:a350a16bd443aff13beeaeef4dc7e4b18a96460679fadc6a4fb22ca1c10eb80b_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-addon-rhel8@sha256:f90ea6b98284209abc9f0ae3c2632680a3d5242088fb94744b2941b855f1ac73_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-rhel8@sha256:5f18dcfc45fc7e2a25df68b8d22edffaf05da92ff77ded40c35cf6d3e7fd04b0_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-rhel8@sha256:72f7c22a7ff43fa52fd85d081f1bc09eb4f3407b0f93e8f4399400594f8fa9f5_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-rhel8@sha256:80b6f58f881678b98d099cd2bf6dc1a35720eaf1de6fdcdb7c394c87a826b9eb_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-rhel8@sha256:c10e926917a5dc23e2a09402b6c7b6562c2de46a30382a6e547318115af7dd68_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterclaims-controller-rhel8@sha256:262803e4ab6ab1744dda2f9e36cc1dcddc73a04a7cb1cebb1d44d4c3abb08ef6_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterclaims-controller-rhel8@sha256:2ade21e36fcbae2dadc50b7049aa950b0effe05f7a06c543b50c77e0f2a951dd_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterclaims-controller-rhel8@sha256:68401dad91c03636976dca8481ded3050933184664a07a0222f87339ea224b14_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterclaims-controller-rhel8@sha256:fb7e413c15ce5fdc6cc82d36e48de013f6172678d511138df29ec08d36e983a9_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:26576796f3af2280eecea19907a02b745b44b971048c6bdb888163326f84fb62_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:450012e140f30f97bf9b0b2f8118e5f16a4c2774a4b5bd4f25a0a7d3b1972643_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6aad9ca761feb1153b6b5b232329894ec136923edae07ae0e4134c2ceae9b74e_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:831c327af7db01a1f9783bc71212d8e8bb13d631ee434ce9f29316d3dcc6b6c1_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/console-mce-rhel8@sha256:0fa71fcf4fec298abd85f48cdc0270b89187293d89dc9476f136714cadac78c6_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/console-mce-rhel8@sha256:7338632a51ee47473e4668ea21ad9c70d49daf90bcfb4d57f10f2aa1eb6f74d5_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/console-mce-rhel8@sha256:7ad0c7d0fc8cd58b79711b245dd441573480e0c0762c88564ea5beef9b6ec9c5_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/console-mce-rhel8@sha256:fe669ac75561c6aa2eae8841a0a24735059902f6c64b1940c2f991ce6023c140_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/discovery-rhel8@sha256:50fc59f49665aac610d650cff71f2871943947bc8859ebb020c51600d2fab198_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/discovery-rhel8@sha256:724a89e50063c1b8b03a92f8fa49948bf912f4135c4e5b8d8e5f999262f3af26_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/discovery-rhel8@sha256:8bc76185ae978675d0770311eb9adaaffa29425927103ee6881bd004b31c370d_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/discovery-rhel8@sha256:a99e14b6577290478442c3d205b80a56beb06bce8bf0ab8f2009ac16e2085c58_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/hive-rhel8@sha256:2efe3907798c62282bb3f0c46993056277ff2b6ad88b33e794932ae63e6cec2d_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/hive-rhel8@sha256:4403e82dfe6ce9466b15e77c64a8e0fcb2a1797c372da8f3f549468e563b7dc2_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/hive-rhel8@sha256:4f2f9181ef145b4f300138785f4e2acead3a6c47442ef4076526af4c8a0d6b31_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/hive-rhel8@sha256:84017db5ef8f647fefe6101753fd6fbebe292199c572a8c15755a1da879ab401_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-addon-rhel8-operator@sha256:b03cb60b0875fde942cb674b21efa236aa6aea326a829f93fa7ca89859e95adb_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c537bebb022942787fce78535a0ec0e7d48ba2ee5d01967f3f1339c2ef19ef87_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-addon-rhel8-operator@sha256:defc2ce3f87925004584f52786c48de89ff62e0edfdff1e51e0e33eebe6250be_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-addon-rhel8-operator@sha256:e0cb6174720e7a36fc913fe6f17c871b539326af15a4935330903de12790f67d_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-cli-rhel8@sha256:887db5d75e72ab83bbd07cf0ba5a6e6a1460d2fc600890372d69e4f0c1851ea0_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-cli-rhel8@sha256:94eac4530956045823afa2d22a9fd94deacb976f8020e58c6e6d064e5c6e7ead_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-cli-rhel8@sha256:e146356a547d6a532d2d7e98a51b814c9574706bd8b21f1c6d3866fb8ae2189f_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-cli-rhel8@sha256:eea42cb4a4737425fa7865444c21fbda36a64ec52edafa05fda054aee3efe7b8_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-rhel8-operator@sha256:010d12b56ec4f1a48e3a137e13ccf64594cd7e4233bd62077d1b779d94b3f18e_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-rhel8-operator@sha256:030e5bb0f4c0179e0501bb9cce4a12f78bd74e22f993f3a16042dffc5336452c_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-rhel8-operator@sha256:bf65052814cb733a62365b3f65416a51acd771ef4a9fc2b7ddf346c79ee2febd_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-rhel8-operator@sha256:e11f3ca31dc3cbf1e480e248087fb717550e6dc6861569e8de5702f5a080a68f_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/klusterlet-operator-bundle@sha256:d3266a8f57e36b16edfafc3841f91a07b3b4cd707c9cfbe7861e50f1e986a803_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:0ccad1724719c2595974b8cfcaf8cd88b299044dcec3b51ab2ef950f856539e8_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:2212426d72a6ddf00644f6aa528ddc0e45b1477e8f3897b8a001a1b8696a17c5_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:586bee0341756336832447528a91387db48845c227e9e5189f957fd70c22fd19_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:ca473b37ea07c9ba1be6d785d6445e9b7cfa3b0e000c4ef871ac3c89f706890d_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/managed-serviceaccount-rhel8@sha256:5a6fabdc829a872722f5f787ec25302e539903c1ab0b802fecdf99cbb573faff_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/managed-serviceaccount-rhel8@sha256:5f0f5dc955c760a0211b5d62178d98576855483a7294edcfcfb7b16f0558a039_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/managed-serviceaccount-rhel8@sha256:877100f8dba959390cd6b1876d2880f203fe1ca25d82e05bd9f72e1c8ccc9249_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/managed-serviceaccount-rhel8@sha256:ff9b0d0029155d3efbc96c178343bf51d136451c764c3f12bbb4c3bf70c7eff7_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/managedcluster-import-controller-rhel8@sha256:685449c2aa1c458d646e6aa6ec0a20e9ac47f61c03f95bf43e75aadd61f521fe_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/managedcluster-import-controller-rhel8@sha256:cc3b09fbb0a8ef67c26c93158e9eac3fb82235011e8a9f37749d1afe24f6e141_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/managedcluster-import-controller-rhel8@sha256:eabecaf159802d2bbe22a2d8d1ccd429fec1fec7a699e29a31cf39cc1cd94f7b_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/managedcluster-import-controller-rhel8@sha256:efa16e979ff49f0d46022444c9e7641beeee5283091779ddde89d502e86585a1_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/mce-operator-bundle@sha256:0894fe418fdc94bc83ff60995c6c4ee19c358eaf0d198fd53ac4b112f8897b8a_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/mce-operator-bundle@sha256:4335e990a4b763a3964aa84ee95974a9ceaa95c3e2b053d548aa2f210c0c2169_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/mce-operator-bundle@sha256:c9b89171e4765919c7d71bb50b899e95ba087c6fcc1f6011be324735f3356f18_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/multicloud-manager-rhel8@sha256:57c78490d718ea7f5c63f7f919fe89ab4e059027f8e84330db4fd4ed1050b0c9_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/multicloud-manager-rhel8@sha256:60c4fbc403f5c5dc275d1ff5532b2611d46c05df7eed28531adc7adc47d77fd5_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/multicloud-manager-rhel8@sha256:69eeaea6274f7cfa348f2391cb16051d91e55410b3431354498f608a04592af0_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/multicloud-manager-rhel8@sha256:79919f00f4ef2a7b2c3f7181139b5e062390d1c9cb8d8fe873ac1a85b22e895d_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/must-gather-rhel8@sha256:042a23de2d76e849a30710da159330f845bc9d82c198a09a109922471ec2e221_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/must-gather-rhel8@sha256:1bed2a13c22f4e25791c33c8b8067b37ad5e74ab6967105db6847966dcc36ea1_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/must-gather-rhel8@sha256:54e6a3fc0fe27dcac773da055d90d304c21a5565e33a828d71452d4548777943_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/must-gather-rhel8@sha256:cbd7365e48e7192a6af0f795579885ee88c0d9787be7a2300c1f153f982d1dec_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/placement-rhel8@sha256:1468edd28640534de16bac5531b7ce7c773e5211015e0cb254dcd979e4f99237_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/placement-rhel8@sha256:903ac00e2b3012954e6f0006890b2c855071d1b57662f9253b435f54242ce191_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/placement-rhel8@sha256:bc686df1b9698c5df5efd0c166bc7371551d8778ef42a26cffde296ac4bfce90_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/placement-rhel8@sha256:ea82d735753b7544616f8916f0eecb0d12eeaac2e54aa6dbc4aa666804070f4d_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/provider-credential-controller-rhel8@sha256:90f6e748f763aaeb3765a3dc3e29ff7854b5e03c9c736c44a80464cc18dc9575_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/provider-credential-controller-rhel8@sha256:94a4690b413a08c377c7be24e0baec8421ca1ac7a615087c859e808f4460b0b0_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/provider-credential-controller-rhel8@sha256:dfc19c83e287a940e106b0cbe2b110b1862a6da29844ecccb9d7a00c2da64e86_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/provider-credential-controller-rhel8@sha256:f224c85ec819d5373a550ee8e4074fb8e73211ad19ff805294d78b446b1ba3f8_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-operator-rhel8@sha256:a08ab0b97673b91657502ad7fd196c1e95b34ec41bb2b089c1963d1f3d451d79_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-operator-rhel8@sha256:f8e1709b72b5f5c67a4c4955e5703a9faeda333ce752f2c82a56bbb4207e8f9e_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-operator-rhel8@sha256:fdc1d16904de4ea4c787f529c5f68fea5a2428b0e6472be9d16c5cd5fa2373b5_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-operator-rhel8@sha256:ffe02aac907d541e0edf39ac053573bbecd3f77af5baf1b62219d640b6180617_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-rhel8@sha256:118dfbf7e930011225993506ec6a42504989108ce77878925e40b3d31e31f21a_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-rhel8@sha256:4c33cb263e08b24907b161828bc2104e0ca90c03297b8cf88af1fa81cbbed24a_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-rhel8@sha256:8a474a2571b308f6470987f1bfcc3b07f20464aca74a5888f1d90d79d99940f7_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-rhel8@sha256:d4756ce4acb6fb88e0b8ca7c0ecec9d0ee847ae552ce3c5575d2d1d004ce8622_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/work-rhel8@sha256:1667f5eedd28cc506074cc0fe9b5f4e87e0c4d11c6bda0ad8a0738744370df70_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/work-rhel8@sha256:5634c409a5fb321106a82dd501b6560a9e812cb0cecf729fbb58557357470982_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/work-rhel8@sha256:5e6957e46bfb636dd0b8e19be11c9c2d440ce363bc0ebbbe0cc4c49898828c36_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/work-rhel8@sha256:673e4e76af3cb20a7839163b398743dccaa4f9cbf1cc534d266ee5dfd4bd45fe_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-21T23:12:13+00:00",
"details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://docs.redhat.com/en/documentation/red_hat_advanced_cluster_management_for_kubernetes/2.9/html/clusters/cluster_mce_overview",
"product_ids": [
"8Base-multicluster-engine-2.4:multicluster-engine/addon-manager-rhel8@sha256:380712fc4498d444cba40567d96eea618d39fecb4ed0847bf96a13ffce029d75_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/addon-manager-rhel8@sha256:40ce563a15487aa48399c21305f1b1fc56753f25c14a5a4b04e16313dc2474c8_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/addon-manager-rhel8@sha256:8e360d0b2c3471faa15bb56672e9376b5c59dc095bbba99166a96df98faa6f7d_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/addon-manager-rhel8@sha256:abd893f3ed12800b2bd2f07608c770e1947170f0411ad375d2c34a27e0a7fb7a_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/agent-service-rhel8@sha256:00ade15c17e158d73345a7d95e6afcc75036304b5069d1185b6a7d9fee509c3c_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/agent-service-rhel8@sha256:306ec1a98ddbe8fd2eb90d8cdbde2cc1d1a2b019206db99d97e3ddb8a513ea3c_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/agent-service-rhel8@sha256:9c4ba48f82957d973bb44ffa9c72947537d6ee14d8309403ac0196a768b4d177_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/agent-service-rhel8@sha256:e412e953db02a989fa39786d832f456be199cd2cd7cd9ff9d78b8beadc6de2fb_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/apiserver-network-proxy-rhel8@sha256:1a5239b14b5c322b354415381e90a7ff8bc4ac07d8b139be6e41616a489e8359_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/apiserver-network-proxy-rhel8@sha256:8c751b1ef9467a15cf117ce580224a86470ee4a6c0df2ca79ffd3bb8d29dd6bb_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/apiserver-network-proxy-rhel8@sha256:a83621a63538ae15a8140030a6b5c3526820dc21acd8418fce6201a1ee1ff32f_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/apiserver-network-proxy-rhel8@sha256:ed0b27ce1b61ddc7ca79fa4ec3f1303b14a4e41f9ec719f941a8788faf9fa554_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-image-service-rhel8@sha256:0dc6255eea29bc2cb6b06469504962ef5a42204a60539a79fe0b31af036f2871_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-image-service-rhel8@sha256:602376c4f9f652cfa643ce6a31a60ffa8f0be2f34c68492ba448d4fd38aa0bf4_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-image-service-rhel8@sha256:69a265098a63d52b7fd48d0e203f98f65980a227bb84a12dc5b95faa9b8f6466_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-image-service-rhel8@sha256:7065353d8c2dcff4a9247549ed0526792088002996366744b8dc48229c20afae_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-agent-rhel8@sha256:5652b7eb396ebacf2a0edd9c932523184d0608e8ac731d8dc60705b9d720288a_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-agent-rhel8@sha256:803dabefbce4fe9bc0533bd369acb7604e328e51aaa2efaaba4e2354a14a7b48_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-agent-rhel8@sha256:d808cb3f26645337eac20a50ee71a0cf468d7d06d11f433a4d594673e81cfb70_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-agent-rhel8@sha256:f6d9f9a66eb2c11b5f76df34f10811341fb52b4ce7570a474effb91909c0823a_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-reporter-rhel8@sha256:54ba57389e1762bf9ebfb47fa1a30ba9762abcd6c10d9b90e6f30c6529ae7abb_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-reporter-rhel8@sha256:7189cc7a296d6d4aaee6fc5c569975a5ec156a786c0ad749f802d516ff399802_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-reporter-rhel8@sha256:ce61ee1ca6191a98d2097aa111fbe5aba4ff741b0dd089b9262e2574a5009091_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-reporter-rhel8@sha256:fb1d3465cff97b1a2a239d739e1104ca906dc4232963bbd518c5b786e76c6061_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-rhel8@sha256:0547eb5fd3b6fa294fb45fdafe2f0c3f749542e0488838aa3f8cd5583fd44ccb_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-rhel8@sha256:7e3e0ae1084cdcbc50f57cfac33b14cd80d75f067bbe691d32b4da380d73ba2e_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-rhel8@sha256:80ead1e4a761aa0194217613d839349880a1fd084689b0a26c169d1c2196ee09_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-rhel8@sha256:adfef0f4b6f0e1ff80faf2edb036fa612b8b462cc5dd25d2e1133a72a804c826_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/aws-encryption-provider-rhel8@sha256:7c081b1cf8d2c4fbbb8e3c7ec6510c0da038091b2d66e7ef17fda38d4fc56215_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/aws-encryption-provider-rhel8@sha256:d109655ca5f83da070a578c3e9b225d1f63fb6523461c2fd3bc1b9ea86ffeb13_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/aws-encryption-provider-rhel8@sha256:e2230599d54a396b33c78d1ef51860941fb8d32c9ef6183f2044d18d3377dc73_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/aws-encryption-provider-rhel8@sha256:f170cb3418f227799eb66ef880c1de827a575483f98adbe73427a8304bdc59d5_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/backplane-rhel8-operator@sha256:5d134c692564a4c49d95c3f91fcf80ef108ec66bd26e2d65144a7d329cd4b2fa_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/backplane-rhel8-operator@sha256:8374bea91592bda883648aecce8b03535bc996c1c5aa3db5a89b341aaabf8d5a_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/backplane-rhel8-operator@sha256:9e631d96fa11001143ad529bd45670f6f0e5b4cdea36e5a786add7ebdc6d0a65_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/backplane-rhel8-operator@sha256:e67425b20fefcf3f5c952b43d28978ac8dfe447777ff9d45007dee1041ea04b9_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:0639f5536d68a10ba9aed94181968ca9ea27b4cfe97a590121c8dedc3f500e83_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:2a3bae58ac2a7dffeac6ab73767e93e074a03d1d158739d212d9e720cc650675_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4b47a0bfa18e211c829aea2e33164dbd66d632620ac28b0f7e482920ac42d7aa_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:d88408f02eaa1a4b76ec6ade682641dce899949d1c448db97b977675ff70edc2_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:54b5f4a1936d2c6fcaee7d032e677ae85fb5d2062469ea48c7be81e037b8a74d_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bccd9382be23e1310495a2c425f5afe172f569c0865f319f32e2f45a057edeb8_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bea0c96bee624376a20912bd158b2861844116f4e692c0fe76e0a0e09053834d_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:feb0d46bc92165c62440dd851f6c03e755cedaef959c1a74a15bdf2ad2663e97_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:15f30554e19047631174f513029dd8d576ab585dee4f24790b96b87473313ac6_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:bf3ebf10c485caa8e5455476ce703edec08d1c1a1d77b993d05cfcc88ef9c5b4_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:f0bbe29596543094e276295eebe865db9ffe8e60221cbc366979b7850b21564c_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:fcb4951593fa71f27d40c16821b7ce5dd2852f3d2f6c19320f45afee66ef3090_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-rhel8@sha256:00f210d807b30c16e13b95058af86469662d0f2c89fc59c8bfa2bfed20c15c19_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-rhel8@sha256:4b9d0a03c2fdc3fb57387a412afac278748be602955eb3225c135676489e3bb0_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-rhel8@sha256:6c5b29287edef710e885fb74f270d11ede225f6d89ac28bfe0128824633b0619_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-rhel8@sha256:d2471e85069693b323e181fccf0561fc09c7ecf1f080bce66d9e06085f368a41_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-curator-controller-rhel8@sha256:3f118b1c053f5329786c86b9745e2c9f888c15c739257203370712a2a8583b16_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-curator-controller-rhel8@sha256:70ce20e9679975e86ea575d6cc02fd0c01c8169b4c2d2fb9282a128475e8e505_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-curator-controller-rhel8@sha256:80322c6e10d4385f20589fee083516640469307634076cfe6e2c82bea96e0bdb_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-curator-controller-rhel8@sha256:e84d7b24ff64c1f2834832f5418360bf2216317411403578395cc9e6d9c9b27e_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-image-set-controller-rhel8@sha256:376b9724c0322f5e2364062f0613aa1e1159f75ade77df7c0f9bbeb1c8de056e_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-image-set-controller-rhel8@sha256:8c9e9ec3da02c60131e7aa23a4e6267ea72cb7ebff073e92782ab4f93ad4101a_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-image-set-controller-rhel8@sha256:d9a12c6547ef85d8a88b7f06cbfe2f966228e6d784084ff693f0f4a00ab9ab1f_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-image-set-controller-rhel8@sha256:f14bdaa7893a885b42d6af5cccaac05bc35b150ec54086d8b74ffd496a90df33_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-addon-rhel8@sha256:07b34da1f2584020209716237315bf2311625add44aedc522fed4ac8e6f1a747_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-addon-rhel8@sha256:693a9ff47ac0ca34707b3f0fad670458ddec2502886eaf9b4ef49311dde03575_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-addon-rhel8@sha256:a350a16bd443aff13beeaeef4dc7e4b18a96460679fadc6a4fb22ca1c10eb80b_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-addon-rhel8@sha256:f90ea6b98284209abc9f0ae3c2632680a3d5242088fb94744b2941b855f1ac73_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-rhel8@sha256:5f18dcfc45fc7e2a25df68b8d22edffaf05da92ff77ded40c35cf6d3e7fd04b0_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-rhel8@sha256:72f7c22a7ff43fa52fd85d081f1bc09eb4f3407b0f93e8f4399400594f8fa9f5_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-rhel8@sha256:80b6f58f881678b98d099cd2bf6dc1a35720eaf1de6fdcdb7c394c87a826b9eb_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-rhel8@sha256:c10e926917a5dc23e2a09402b6c7b6562c2de46a30382a6e547318115af7dd68_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterclaims-controller-rhel8@sha256:262803e4ab6ab1744dda2f9e36cc1dcddc73a04a7cb1cebb1d44d4c3abb08ef6_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterclaims-controller-rhel8@sha256:2ade21e36fcbae2dadc50b7049aa950b0effe05f7a06c543b50c77e0f2a951dd_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterclaims-controller-rhel8@sha256:68401dad91c03636976dca8481ded3050933184664a07a0222f87339ea224b14_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterclaims-controller-rhel8@sha256:fb7e413c15ce5fdc6cc82d36e48de013f6172678d511138df29ec08d36e983a9_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:26576796f3af2280eecea19907a02b745b44b971048c6bdb888163326f84fb62_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:450012e140f30f97bf9b0b2f8118e5f16a4c2774a4b5bd4f25a0a7d3b1972643_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6aad9ca761feb1153b6b5b232329894ec136923edae07ae0e4134c2ceae9b74e_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:831c327af7db01a1f9783bc71212d8e8bb13d631ee434ce9f29316d3dcc6b6c1_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/console-mce-rhel8@sha256:0fa71fcf4fec298abd85f48cdc0270b89187293d89dc9476f136714cadac78c6_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/console-mce-rhel8@sha256:7338632a51ee47473e4668ea21ad9c70d49daf90bcfb4d57f10f2aa1eb6f74d5_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/console-mce-rhel8@sha256:7ad0c7d0fc8cd58b79711b245dd441573480e0c0762c88564ea5beef9b6ec9c5_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/console-mce-rhel8@sha256:fe669ac75561c6aa2eae8841a0a24735059902f6c64b1940c2f991ce6023c140_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/discovery-rhel8@sha256:50fc59f49665aac610d650cff71f2871943947bc8859ebb020c51600d2fab198_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/discovery-rhel8@sha256:724a89e50063c1b8b03a92f8fa49948bf912f4135c4e5b8d8e5f999262f3af26_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/discovery-rhel8@sha256:8bc76185ae978675d0770311eb9adaaffa29425927103ee6881bd004b31c370d_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/discovery-rhel8@sha256:a99e14b6577290478442c3d205b80a56beb06bce8bf0ab8f2009ac16e2085c58_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/hive-rhel8@sha256:2efe3907798c62282bb3f0c46993056277ff2b6ad88b33e794932ae63e6cec2d_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/hive-rhel8@sha256:4403e82dfe6ce9466b15e77c64a8e0fcb2a1797c372da8f3f549468e563b7dc2_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/hive-rhel8@sha256:4f2f9181ef145b4f300138785f4e2acead3a6c47442ef4076526af4c8a0d6b31_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/hive-rhel8@sha256:84017db5ef8f647fefe6101753fd6fbebe292199c572a8c15755a1da879ab401_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-addon-rhel8-operator@sha256:b03cb60b0875fde942cb674b21efa236aa6aea326a829f93fa7ca89859e95adb_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c537bebb022942787fce78535a0ec0e7d48ba2ee5d01967f3f1339c2ef19ef87_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-addon-rhel8-operator@sha256:defc2ce3f87925004584f52786c48de89ff62e0edfdff1e51e0e33eebe6250be_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-addon-rhel8-operator@sha256:e0cb6174720e7a36fc913fe6f17c871b539326af15a4935330903de12790f67d_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-cli-rhel8@sha256:887db5d75e72ab83bbd07cf0ba5a6e6a1460d2fc600890372d69e4f0c1851ea0_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-cli-rhel8@sha256:94eac4530956045823afa2d22a9fd94deacb976f8020e58c6e6d064e5c6e7ead_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-cli-rhel8@sha256:e146356a547d6a532d2d7e98a51b814c9574706bd8b21f1c6d3866fb8ae2189f_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-cli-rhel8@sha256:eea42cb4a4737425fa7865444c21fbda36a64ec52edafa05fda054aee3efe7b8_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-rhel8-operator@sha256:010d12b56ec4f1a48e3a137e13ccf64594cd7e4233bd62077d1b779d94b3f18e_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-rhel8-operator@sha256:030e5bb0f4c0179e0501bb9cce4a12f78bd74e22f993f3a16042dffc5336452c_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-rhel8-operator@sha256:bf65052814cb733a62365b3f65416a51acd771ef4a9fc2b7ddf346c79ee2febd_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-rhel8-operator@sha256:e11f3ca31dc3cbf1e480e248087fb717550e6dc6861569e8de5702f5a080a68f_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/klusterlet-operator-bundle@sha256:d3266a8f57e36b16edfafc3841f91a07b3b4cd707c9cfbe7861e50f1e986a803_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:0ccad1724719c2595974b8cfcaf8cd88b299044dcec3b51ab2ef950f856539e8_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:2212426d72a6ddf00644f6aa528ddc0e45b1477e8f3897b8a001a1b8696a17c5_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:586bee0341756336832447528a91387db48845c227e9e5189f957fd70c22fd19_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:ca473b37ea07c9ba1be6d785d6445e9b7cfa3b0e000c4ef871ac3c89f706890d_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/managed-serviceaccount-rhel8@sha256:5a6fabdc829a872722f5f787ec25302e539903c1ab0b802fecdf99cbb573faff_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/managed-serviceaccount-rhel8@sha256:5f0f5dc955c760a0211b5d62178d98576855483a7294edcfcfb7b16f0558a039_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/managed-serviceaccount-rhel8@sha256:877100f8dba959390cd6b1876d2880f203fe1ca25d82e05bd9f72e1c8ccc9249_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/managed-serviceaccount-rhel8@sha256:ff9b0d0029155d3efbc96c178343bf51d136451c764c3f12bbb4c3bf70c7eff7_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/managedcluster-import-controller-rhel8@sha256:685449c2aa1c458d646e6aa6ec0a20e9ac47f61c03f95bf43e75aadd61f521fe_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/managedcluster-import-controller-rhel8@sha256:cc3b09fbb0a8ef67c26c93158e9eac3fb82235011e8a9f37749d1afe24f6e141_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/managedcluster-import-controller-rhel8@sha256:eabecaf159802d2bbe22a2d8d1ccd429fec1fec7a699e29a31cf39cc1cd94f7b_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/managedcluster-import-controller-rhel8@sha256:efa16e979ff49f0d46022444c9e7641beeee5283091779ddde89d502e86585a1_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/mce-operator-bundle@sha256:0894fe418fdc94bc83ff60995c6c4ee19c358eaf0d198fd53ac4b112f8897b8a_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/mce-operator-bundle@sha256:4335e990a4b763a3964aa84ee95974a9ceaa95c3e2b053d548aa2f210c0c2169_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/mce-operator-bundle@sha256:c9b89171e4765919c7d71bb50b899e95ba087c6fcc1f6011be324735f3356f18_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/multicloud-manager-rhel8@sha256:57c78490d718ea7f5c63f7f919fe89ab4e059027f8e84330db4fd4ed1050b0c9_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/multicloud-manager-rhel8@sha256:60c4fbc403f5c5dc275d1ff5532b2611d46c05df7eed28531adc7adc47d77fd5_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/multicloud-manager-rhel8@sha256:69eeaea6274f7cfa348f2391cb16051d91e55410b3431354498f608a04592af0_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/multicloud-manager-rhel8@sha256:79919f00f4ef2a7b2c3f7181139b5e062390d1c9cb8d8fe873ac1a85b22e895d_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/must-gather-rhel8@sha256:042a23de2d76e849a30710da159330f845bc9d82c198a09a109922471ec2e221_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/must-gather-rhel8@sha256:1bed2a13c22f4e25791c33c8b8067b37ad5e74ab6967105db6847966dcc36ea1_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/must-gather-rhel8@sha256:54e6a3fc0fe27dcac773da055d90d304c21a5565e33a828d71452d4548777943_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/must-gather-rhel8@sha256:cbd7365e48e7192a6af0f795579885ee88c0d9787be7a2300c1f153f982d1dec_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/placement-rhel8@sha256:1468edd28640534de16bac5531b7ce7c773e5211015e0cb254dcd979e4f99237_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/placement-rhel8@sha256:903ac00e2b3012954e6f0006890b2c855071d1b57662f9253b435f54242ce191_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/placement-rhel8@sha256:bc686df1b9698c5df5efd0c166bc7371551d8778ef42a26cffde296ac4bfce90_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/placement-rhel8@sha256:ea82d735753b7544616f8916f0eecb0d12eeaac2e54aa6dbc4aa666804070f4d_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/provider-credential-controller-rhel8@sha256:90f6e748f763aaeb3765a3dc3e29ff7854b5e03c9c736c44a80464cc18dc9575_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/provider-credential-controller-rhel8@sha256:94a4690b413a08c377c7be24e0baec8421ca1ac7a615087c859e808f4460b0b0_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/provider-credential-controller-rhel8@sha256:dfc19c83e287a940e106b0cbe2b110b1862a6da29844ecccb9d7a00c2da64e86_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/provider-credential-controller-rhel8@sha256:f224c85ec819d5373a550ee8e4074fb8e73211ad19ff805294d78b446b1ba3f8_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-operator-rhel8@sha256:a08ab0b97673b91657502ad7fd196c1e95b34ec41bb2b089c1963d1f3d451d79_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-operator-rhel8@sha256:f8e1709b72b5f5c67a4c4955e5703a9faeda333ce752f2c82a56bbb4207e8f9e_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-operator-rhel8@sha256:fdc1d16904de4ea4c787f529c5f68fea5a2428b0e6472be9d16c5cd5fa2373b5_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-operator-rhel8@sha256:ffe02aac907d541e0edf39ac053573bbecd3f77af5baf1b62219d640b6180617_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-rhel8@sha256:118dfbf7e930011225993506ec6a42504989108ce77878925e40b3d31e31f21a_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-rhel8@sha256:4c33cb263e08b24907b161828bc2104e0ca90c03297b8cf88af1fa81cbbed24a_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-rhel8@sha256:8a474a2571b308f6470987f1bfcc3b07f20464aca74a5888f1d90d79d99940f7_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-rhel8@sha256:d4756ce4acb6fb88e0b8ca7c0ecec9d0ee847ae552ce3c5575d2d1d004ce8622_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/work-rhel8@sha256:1667f5eedd28cc506074cc0fe9b5f4e87e0c4d11c6bda0ad8a0738744370df70_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/work-rhel8@sha256:5634c409a5fb321106a82dd501b6560a9e812cb0cecf729fbb58557357470982_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/work-rhel8@sha256:5e6957e46bfb636dd0b8e19be11c9c2d440ce363bc0ebbbe0cc4c49898828c36_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/work-rhel8@sha256:673e4e76af3cb20a7839163b398743dccaa4f9cbf1cc534d266ee5dfd4bd45fe_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0552"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-multicluster-engine-2.4:multicluster-engine/addon-manager-rhel8@sha256:380712fc4498d444cba40567d96eea618d39fecb4ed0847bf96a13ffce029d75_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/addon-manager-rhel8@sha256:40ce563a15487aa48399c21305f1b1fc56753f25c14a5a4b04e16313dc2474c8_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/addon-manager-rhel8@sha256:8e360d0b2c3471faa15bb56672e9376b5c59dc095bbba99166a96df98faa6f7d_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/addon-manager-rhel8@sha256:abd893f3ed12800b2bd2f07608c770e1947170f0411ad375d2c34a27e0a7fb7a_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/agent-service-rhel8@sha256:00ade15c17e158d73345a7d95e6afcc75036304b5069d1185b6a7d9fee509c3c_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/agent-service-rhel8@sha256:306ec1a98ddbe8fd2eb90d8cdbde2cc1d1a2b019206db99d97e3ddb8a513ea3c_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/agent-service-rhel8@sha256:9c4ba48f82957d973bb44ffa9c72947537d6ee14d8309403ac0196a768b4d177_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/agent-service-rhel8@sha256:e412e953db02a989fa39786d832f456be199cd2cd7cd9ff9d78b8beadc6de2fb_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/apiserver-network-proxy-rhel8@sha256:1a5239b14b5c322b354415381e90a7ff8bc4ac07d8b139be6e41616a489e8359_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/apiserver-network-proxy-rhel8@sha256:8c751b1ef9467a15cf117ce580224a86470ee4a6c0df2ca79ffd3bb8d29dd6bb_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/apiserver-network-proxy-rhel8@sha256:a83621a63538ae15a8140030a6b5c3526820dc21acd8418fce6201a1ee1ff32f_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/apiserver-network-proxy-rhel8@sha256:ed0b27ce1b61ddc7ca79fa4ec3f1303b14a4e41f9ec719f941a8788faf9fa554_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-image-service-rhel8@sha256:0dc6255eea29bc2cb6b06469504962ef5a42204a60539a79fe0b31af036f2871_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-image-service-rhel8@sha256:602376c4f9f652cfa643ce6a31a60ffa8f0be2f34c68492ba448d4fd38aa0bf4_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-image-service-rhel8@sha256:69a265098a63d52b7fd48d0e203f98f65980a227bb84a12dc5b95faa9b8f6466_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-image-service-rhel8@sha256:7065353d8c2dcff4a9247549ed0526792088002996366744b8dc48229c20afae_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-agent-rhel8@sha256:5652b7eb396ebacf2a0edd9c932523184d0608e8ac731d8dc60705b9d720288a_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-agent-rhel8@sha256:803dabefbce4fe9bc0533bd369acb7604e328e51aaa2efaaba4e2354a14a7b48_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-agent-rhel8@sha256:d808cb3f26645337eac20a50ee71a0cf468d7d06d11f433a4d594673e81cfb70_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-agent-rhel8@sha256:f6d9f9a66eb2c11b5f76df34f10811341fb52b4ce7570a474effb91909c0823a_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-reporter-rhel8@sha256:54ba57389e1762bf9ebfb47fa1a30ba9762abcd6c10d9b90e6f30c6529ae7abb_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-reporter-rhel8@sha256:7189cc7a296d6d4aaee6fc5c569975a5ec156a786c0ad749f802d516ff399802_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-reporter-rhel8@sha256:ce61ee1ca6191a98d2097aa111fbe5aba4ff741b0dd089b9262e2574a5009091_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-reporter-rhel8@sha256:fb1d3465cff97b1a2a239d739e1104ca906dc4232963bbd518c5b786e76c6061_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-rhel8@sha256:0547eb5fd3b6fa294fb45fdafe2f0c3f749542e0488838aa3f8cd5583fd44ccb_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-rhel8@sha256:7e3e0ae1084cdcbc50f57cfac33b14cd80d75f067bbe691d32b4da380d73ba2e_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-rhel8@sha256:80ead1e4a761aa0194217613d839349880a1fd084689b0a26c169d1c2196ee09_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/assisted-installer-rhel8@sha256:adfef0f4b6f0e1ff80faf2edb036fa612b8b462cc5dd25d2e1133a72a804c826_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/aws-encryption-provider-rhel8@sha256:7c081b1cf8d2c4fbbb8e3c7ec6510c0da038091b2d66e7ef17fda38d4fc56215_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/aws-encryption-provider-rhel8@sha256:d109655ca5f83da070a578c3e9b225d1f63fb6523461c2fd3bc1b9ea86ffeb13_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/aws-encryption-provider-rhel8@sha256:e2230599d54a396b33c78d1ef51860941fb8d32c9ef6183f2044d18d3377dc73_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/aws-encryption-provider-rhel8@sha256:f170cb3418f227799eb66ef880c1de827a575483f98adbe73427a8304bdc59d5_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/backplane-rhel8-operator@sha256:5d134c692564a4c49d95c3f91fcf80ef108ec66bd26e2d65144a7d329cd4b2fa_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/backplane-rhel8-operator@sha256:8374bea91592bda883648aecce8b03535bc996c1c5aa3db5a89b341aaabf8d5a_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/backplane-rhel8-operator@sha256:9e631d96fa11001143ad529bd45670f6f0e5b4cdea36e5a786add7ebdc6d0a65_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/backplane-rhel8-operator@sha256:e67425b20fefcf3f5c952b43d28978ac8dfe447777ff9d45007dee1041ea04b9_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:0639f5536d68a10ba9aed94181968ca9ea27b4cfe97a590121c8dedc3f500e83_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:2a3bae58ac2a7dffeac6ab73767e93e074a03d1d158739d212d9e720cc650675_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4b47a0bfa18e211c829aea2e33164dbd66d632620ac28b0f7e482920ac42d7aa_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:d88408f02eaa1a4b76ec6ade682641dce899949d1c448db97b977675ff70edc2_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:54b5f4a1936d2c6fcaee7d032e677ae85fb5d2062469ea48c7be81e037b8a74d_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bccd9382be23e1310495a2c425f5afe172f569c0865f319f32e2f45a057edeb8_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bea0c96bee624376a20912bd158b2861844116f4e692c0fe76e0a0e09053834d_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:feb0d46bc92165c62440dd851f6c03e755cedaef959c1a74a15bdf2ad2663e97_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:15f30554e19047631174f513029dd8d576ab585dee4f24790b96b87473313ac6_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:bf3ebf10c485caa8e5455476ce703edec08d1c1a1d77b993d05cfcc88ef9c5b4_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:f0bbe29596543094e276295eebe865db9ffe8e60221cbc366979b7850b21564c_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:fcb4951593fa71f27d40c16821b7ce5dd2852f3d2f6c19320f45afee66ef3090_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-rhel8@sha256:00f210d807b30c16e13b95058af86469662d0f2c89fc59c8bfa2bfed20c15c19_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-rhel8@sha256:4b9d0a03c2fdc3fb57387a412afac278748be602955eb3225c135676489e3bb0_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-rhel8@sha256:6c5b29287edef710e885fb74f270d11ede225f6d89ac28bfe0128824633b0619_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-api-rhel8@sha256:d2471e85069693b323e181fccf0561fc09c7ecf1f080bce66d9e06085f368a41_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-curator-controller-rhel8@sha256:3f118b1c053f5329786c86b9745e2c9f888c15c739257203370712a2a8583b16_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-curator-controller-rhel8@sha256:70ce20e9679975e86ea575d6cc02fd0c01c8169b4c2d2fb9282a128475e8e505_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-curator-controller-rhel8@sha256:80322c6e10d4385f20589fee083516640469307634076cfe6e2c82bea96e0bdb_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-curator-controller-rhel8@sha256:e84d7b24ff64c1f2834832f5418360bf2216317411403578395cc9e6d9c9b27e_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-image-set-controller-rhel8@sha256:376b9724c0322f5e2364062f0613aa1e1159f75ade77df7c0f9bbeb1c8de056e_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-image-set-controller-rhel8@sha256:8c9e9ec3da02c60131e7aa23a4e6267ea72cb7ebff073e92782ab4f93ad4101a_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-image-set-controller-rhel8@sha256:d9a12c6547ef85d8a88b7f06cbfe2f966228e6d784084ff693f0f4a00ab9ab1f_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-image-set-controller-rhel8@sha256:f14bdaa7893a885b42d6af5cccaac05bc35b150ec54086d8b74ffd496a90df33_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-addon-rhel8@sha256:07b34da1f2584020209716237315bf2311625add44aedc522fed4ac8e6f1a747_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-addon-rhel8@sha256:693a9ff47ac0ca34707b3f0fad670458ddec2502886eaf9b4ef49311dde03575_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-addon-rhel8@sha256:a350a16bd443aff13beeaeef4dc7e4b18a96460679fadc6a4fb22ca1c10eb80b_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-addon-rhel8@sha256:f90ea6b98284209abc9f0ae3c2632680a3d5242088fb94744b2941b855f1ac73_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-rhel8@sha256:5f18dcfc45fc7e2a25df68b8d22edffaf05da92ff77ded40c35cf6d3e7fd04b0_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-rhel8@sha256:72f7c22a7ff43fa52fd85d081f1bc09eb4f3407b0f93e8f4399400594f8fa9f5_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-rhel8@sha256:80b6f58f881678b98d099cd2bf6dc1a35720eaf1de6fdcdb7c394c87a826b9eb_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/cluster-proxy-rhel8@sha256:c10e926917a5dc23e2a09402b6c7b6562c2de46a30382a6e547318115af7dd68_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterclaims-controller-rhel8@sha256:262803e4ab6ab1744dda2f9e36cc1dcddc73a04a7cb1cebb1d44d4c3abb08ef6_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterclaims-controller-rhel8@sha256:2ade21e36fcbae2dadc50b7049aa950b0effe05f7a06c543b50c77e0f2a951dd_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterclaims-controller-rhel8@sha256:68401dad91c03636976dca8481ded3050933184664a07a0222f87339ea224b14_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterclaims-controller-rhel8@sha256:fb7e413c15ce5fdc6cc82d36e48de013f6172678d511138df29ec08d36e983a9_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:26576796f3af2280eecea19907a02b745b44b971048c6bdb888163326f84fb62_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:450012e140f30f97bf9b0b2f8118e5f16a4c2774a4b5bd4f25a0a7d3b1972643_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6aad9ca761feb1153b6b5b232329894ec136923edae07ae0e4134c2ceae9b74e_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:831c327af7db01a1f9783bc71212d8e8bb13d631ee434ce9f29316d3dcc6b6c1_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/console-mce-rhel8@sha256:0fa71fcf4fec298abd85f48cdc0270b89187293d89dc9476f136714cadac78c6_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/console-mce-rhel8@sha256:7338632a51ee47473e4668ea21ad9c70d49daf90bcfb4d57f10f2aa1eb6f74d5_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/console-mce-rhel8@sha256:7ad0c7d0fc8cd58b79711b245dd441573480e0c0762c88564ea5beef9b6ec9c5_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/console-mce-rhel8@sha256:fe669ac75561c6aa2eae8841a0a24735059902f6c64b1940c2f991ce6023c140_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/discovery-rhel8@sha256:50fc59f49665aac610d650cff71f2871943947bc8859ebb020c51600d2fab198_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/discovery-rhel8@sha256:724a89e50063c1b8b03a92f8fa49948bf912f4135c4e5b8d8e5f999262f3af26_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/discovery-rhel8@sha256:8bc76185ae978675d0770311eb9adaaffa29425927103ee6881bd004b31c370d_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/discovery-rhel8@sha256:a99e14b6577290478442c3d205b80a56beb06bce8bf0ab8f2009ac16e2085c58_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/hive-rhel8@sha256:2efe3907798c62282bb3f0c46993056277ff2b6ad88b33e794932ae63e6cec2d_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/hive-rhel8@sha256:4403e82dfe6ce9466b15e77c64a8e0fcb2a1797c372da8f3f549468e563b7dc2_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/hive-rhel8@sha256:4f2f9181ef145b4f300138785f4e2acead3a6c47442ef4076526af4c8a0d6b31_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/hive-rhel8@sha256:84017db5ef8f647fefe6101753fd6fbebe292199c572a8c15755a1da879ab401_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-addon-rhel8-operator@sha256:b03cb60b0875fde942cb674b21efa236aa6aea326a829f93fa7ca89859e95adb_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c537bebb022942787fce78535a0ec0e7d48ba2ee5d01967f3f1339c2ef19ef87_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-addon-rhel8-operator@sha256:defc2ce3f87925004584f52786c48de89ff62e0edfdff1e51e0e33eebe6250be_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-addon-rhel8-operator@sha256:e0cb6174720e7a36fc913fe6f17c871b539326af15a4935330903de12790f67d_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-cli-rhel8@sha256:887db5d75e72ab83bbd07cf0ba5a6e6a1460d2fc600890372d69e4f0c1851ea0_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-cli-rhel8@sha256:94eac4530956045823afa2d22a9fd94deacb976f8020e58c6e6d064e5c6e7ead_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-cli-rhel8@sha256:e146356a547d6a532d2d7e98a51b814c9574706bd8b21f1c6d3866fb8ae2189f_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-cli-rhel8@sha256:eea42cb4a4737425fa7865444c21fbda36a64ec52edafa05fda054aee3efe7b8_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-rhel8-operator@sha256:010d12b56ec4f1a48e3a137e13ccf64594cd7e4233bd62077d1b779d94b3f18e_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-rhel8-operator@sha256:030e5bb0f4c0179e0501bb9cce4a12f78bd74e22f993f3a16042dffc5336452c_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-rhel8-operator@sha256:bf65052814cb733a62365b3f65416a51acd771ef4a9fc2b7ddf346c79ee2febd_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/hypershift-rhel8-operator@sha256:e11f3ca31dc3cbf1e480e248087fb717550e6dc6861569e8de5702f5a080a68f_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/klusterlet-operator-bundle@sha256:d3266a8f57e36b16edfafc3841f91a07b3b4cd707c9cfbe7861e50f1e986a803_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:0ccad1724719c2595974b8cfcaf8cd88b299044dcec3b51ab2ef950f856539e8_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:2212426d72a6ddf00644f6aa528ddc0e45b1477e8f3897b8a001a1b8696a17c5_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:586bee0341756336832447528a91387db48845c227e9e5189f957fd70c22fd19_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:ca473b37ea07c9ba1be6d785d6445e9b7cfa3b0e000c4ef871ac3c89f706890d_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/managed-serviceaccount-rhel8@sha256:5a6fabdc829a872722f5f787ec25302e539903c1ab0b802fecdf99cbb573faff_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/managed-serviceaccount-rhel8@sha256:5f0f5dc955c760a0211b5d62178d98576855483a7294edcfcfb7b16f0558a039_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/managed-serviceaccount-rhel8@sha256:877100f8dba959390cd6b1876d2880f203fe1ca25d82e05bd9f72e1c8ccc9249_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/managed-serviceaccount-rhel8@sha256:ff9b0d0029155d3efbc96c178343bf51d136451c764c3f12bbb4c3bf70c7eff7_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/managedcluster-import-controller-rhel8@sha256:685449c2aa1c458d646e6aa6ec0a20e9ac47f61c03f95bf43e75aadd61f521fe_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/managedcluster-import-controller-rhel8@sha256:cc3b09fbb0a8ef67c26c93158e9eac3fb82235011e8a9f37749d1afe24f6e141_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/managedcluster-import-controller-rhel8@sha256:eabecaf159802d2bbe22a2d8d1ccd429fec1fec7a699e29a31cf39cc1cd94f7b_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/managedcluster-import-controller-rhel8@sha256:efa16e979ff49f0d46022444c9e7641beeee5283091779ddde89d502e86585a1_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/mce-operator-bundle@sha256:0894fe418fdc94bc83ff60995c6c4ee19c358eaf0d198fd53ac4b112f8897b8a_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/mce-operator-bundle@sha256:4335e990a4b763a3964aa84ee95974a9ceaa95c3e2b053d548aa2f210c0c2169_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/mce-operator-bundle@sha256:c9b89171e4765919c7d71bb50b899e95ba087c6fcc1f6011be324735f3356f18_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/multicloud-manager-rhel8@sha256:57c78490d718ea7f5c63f7f919fe89ab4e059027f8e84330db4fd4ed1050b0c9_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/multicloud-manager-rhel8@sha256:60c4fbc403f5c5dc275d1ff5532b2611d46c05df7eed28531adc7adc47d77fd5_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/multicloud-manager-rhel8@sha256:69eeaea6274f7cfa348f2391cb16051d91e55410b3431354498f608a04592af0_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/multicloud-manager-rhel8@sha256:79919f00f4ef2a7b2c3f7181139b5e062390d1c9cb8d8fe873ac1a85b22e895d_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/must-gather-rhel8@sha256:042a23de2d76e849a30710da159330f845bc9d82c198a09a109922471ec2e221_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/must-gather-rhel8@sha256:1bed2a13c22f4e25791c33c8b8067b37ad5e74ab6967105db6847966dcc36ea1_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/must-gather-rhel8@sha256:54e6a3fc0fe27dcac773da055d90d304c21a5565e33a828d71452d4548777943_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/must-gather-rhel8@sha256:cbd7365e48e7192a6af0f795579885ee88c0d9787be7a2300c1f153f982d1dec_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/placement-rhel8@sha256:1468edd28640534de16bac5531b7ce7c773e5211015e0cb254dcd979e4f99237_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/placement-rhel8@sha256:903ac00e2b3012954e6f0006890b2c855071d1b57662f9253b435f54242ce191_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/placement-rhel8@sha256:bc686df1b9698c5df5efd0c166bc7371551d8778ef42a26cffde296ac4bfce90_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/placement-rhel8@sha256:ea82d735753b7544616f8916f0eecb0d12eeaac2e54aa6dbc4aa666804070f4d_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/provider-credential-controller-rhel8@sha256:90f6e748f763aaeb3765a3dc3e29ff7854b5e03c9c736c44a80464cc18dc9575_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/provider-credential-controller-rhel8@sha256:94a4690b413a08c377c7be24e0baec8421ca1ac7a615087c859e808f4460b0b0_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/provider-credential-controller-rhel8@sha256:dfc19c83e287a940e106b0cbe2b110b1862a6da29844ecccb9d7a00c2da64e86_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/provider-credential-controller-rhel8@sha256:f224c85ec819d5373a550ee8e4074fb8e73211ad19ff805294d78b446b1ba3f8_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-operator-rhel8@sha256:a08ab0b97673b91657502ad7fd196c1e95b34ec41bb2b089c1963d1f3d451d79_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-operator-rhel8@sha256:f8e1709b72b5f5c67a4c4955e5703a9faeda333ce752f2c82a56bbb4207e8f9e_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-operator-rhel8@sha256:fdc1d16904de4ea4c787f529c5f68fea5a2428b0e6472be9d16c5cd5fa2373b5_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-operator-rhel8@sha256:ffe02aac907d541e0edf39ac053573bbecd3f77af5baf1b62219d640b6180617_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-rhel8@sha256:118dfbf7e930011225993506ec6a42504989108ce77878925e40b3d31e31f21a_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-rhel8@sha256:4c33cb263e08b24907b161828bc2104e0ca90c03297b8cf88af1fa81cbbed24a_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-rhel8@sha256:8a474a2571b308f6470987f1bfcc3b07f20464aca74a5888f1d90d79d99940f7_amd64",
"8Base-multicluster-engine-2.4:multicluster-engine/registration-rhel8@sha256:d4756ce4acb6fb88e0b8ca7c0ecec9d0ee847ae552ce3c5575d2d1d004ce8622_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/work-rhel8@sha256:1667f5eedd28cc506074cc0fe9b5f4e87e0c4d11c6bda0ad8a0738744370df70_s390x",
"8Base-multicluster-engine-2.4:multicluster-engine/work-rhel8@sha256:5634c409a5fb321106a82dd501b6560a9e812cb0cecf729fbb58557357470982_arm64",
"8Base-multicluster-engine-2.4:multicluster-engine/work-rhel8@sha256:5e6957e46bfb636dd0b8e19be11c9c2d440ce363bc0ebbbe0cc4c49898828c36_ppc64le",
"8Base-multicluster-engine-2.4:multicluster-engine/work-rhel8@sha256:673e4e76af3cb20a7839163b398743dccaa4f9cbf1cc534d266ee5dfd4bd45fe_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
}
]
}
rhsa-2025:1289
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "The 1.1.1 release of Red Hat Trusted Artifact Signer OpenShift Operator. For more details see [product documentation](https://access.redhat.com/documentation/en- us/red_hat_trusted_artifact_signer/1).",
"title": "Topic"
},
{
"category": "general",
"text": "The RHTAS Operator can be used with OpenShift Container Platform 4.14, 4.15, 4.16 and 4.17.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:1289",
"url": "https://access.redhat.com/errata/RHSA-2025:1289"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1",
"url": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index",
"url": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45337",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45338",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1289.json"
}
],
"title": "Red Hat Security Advisory: RHTAS 1.1.1 - Red Hat Trusted Artifact Signer Release",
"tracking": {
"current_release_date": "2025-11-07T10:53:08+00:00",
"generator": {
"date": "2025-11-07T10:53:08+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:1289",
"initial_release_date": "2025-02-11T10:53:10+00:00",
"revision_history": [
{
"date": "2025-02-11T10:53:10+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-03-25T20:51:39+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T10:53:08+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Trusted Artifact Signer 1.1",
"product": {
"name": "Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:trusted_artifact_signer:1.1::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat Trusted Artifact Signer"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:cd5949f18df0fea83b6ba37041c7eba7d296ff2329d3e2c985812951e4238d52_amd64",
"product": {
"name": "registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:cd5949f18df0fea83b6ba37041c7eba7d296ff2329d3e2c985812951e4238d52_amd64",
"product_id": "registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:cd5949f18df0fea83b6ba37041c7eba7d296ff2329d3e2c985812951e4238d52_amd64",
"product_identification_helper": {
"purl": "pkg:oci/timestamp-authority-rhel9@sha256%3Acd5949f18df0fea83b6ba37041c7eba7d296ff2329d3e2c985812951e4238d52?arch=amd64\u0026repository_url=registry.redhat.io/rhtas\u0026tag=1.1.1-1736848208"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:cd5949f18df0fea83b6ba37041c7eba7d296ff2329d3e2c985812951e4238d52_amd64 as a component of Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:cd5949f18df0fea83b6ba37041c7eba7d296ff2329d3e2c985812951e4238d52_amd64"
},
"product_reference": "registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:cd5949f18df0fea83b6ba37041c7eba7d296ff2329d3e2c985812951e4238d52_amd64",
"relates_to_product_reference": "Red Hat Trusted Artifact Signer 1.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:cd5949f18df0fea83b6ba37041c7eba7d296ff2329d3e2c985812951e4238d52_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-11T10:53:10+00:00",
"details": "Red Hat Trusted Artifact Signer simplifies cryptographic signing and verifying of software artifacts such as container images, binaries and source code changes. It is a self-managed on-premise deployment of the [Sigstore project](https://sigstore.dev/). Platform Engineers, Software Developers and Security Professionals may use RHTAS to ensure the integrity, transparency and assurance of their organization\u0027s software supply chain. For details on using the operator, refer to [product documentation](https://access.redhat.com/documentation/en- us/red_hat_trusted_artifact_signer/1). You can find the release notes for this version of Red Hat Trusted Artifact Signer [here](https://access.redhat.com/documentation/en- us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index).",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:cd5949f18df0fea83b6ba37041c7eba7d296ff2329d3e2c985812951e4238d52_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1289"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:cd5949f18df0fea83b6ba37041c7eba7d296ff2329d3e2c985812951e4238d52_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:cd5949f18df0fea83b6ba37041c7eba7d296ff2329d3e2c985812951e4238d52_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:cd5949f18df0fea83b6ba37041c7eba7d296ff2329d3e2c985812951e4238d52_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-11T10:53:10+00:00",
"details": "Red Hat Trusted Artifact Signer simplifies cryptographic signing and verifying of software artifacts such as container images, binaries and source code changes. It is a self-managed on-premise deployment of the [Sigstore project](https://sigstore.dev/). Platform Engineers, Software Developers and Security Professionals may use RHTAS to ensure the integrity, transparency and assurance of their organization\u0027s software supply chain. For details on using the operator, refer to [product documentation](https://access.redhat.com/documentation/en- us/red_hat_trusted_artifact_signer/1). You can find the release notes for this version of Red Hat Trusted Artifact Signer [here](https://access.redhat.com/documentation/en- us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index).",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:cd5949f18df0fea83b6ba37041c7eba7d296ff2329d3e2c985812951e4238d52_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1289"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:cd5949f18df0fea83b6ba37041c7eba7d296ff2329d3e2c985812951e4238d52_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
}
]
}
rhsa-2025:1324
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "The 1.1.1 release of Red Hat Trusted Artifact Signer OpenShift Operator. For more details see [product documentation](https://access.redhat.com/documentation/en- us/red_hat_trusted_artifact_signer/1).",
"title": "Topic"
},
{
"category": "general",
"text": "The RHTAS Operator can be used with OpenShift Container Platform 4.14, 4.15, 4.16 and 4.17.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:1324",
"url": "https://access.redhat.com/errata/RHSA-2025:1324"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1",
"url": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index",
"url": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45337",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45338",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification",
"url": "https://access.redhat.com/security/updates/classification"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1324.json"
}
],
"title": "Red Hat Security Advisory: RHTAS 1.1.1 - Red Hat Trusted Artifact Signer Release",
"tracking": {
"current_release_date": "2025-11-07T10:53:05+00:00",
"generator": {
"date": "2025-11-07T10:53:05+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:1324",
"initial_release_date": "2025-02-11T15:39:16+00:00",
"revision_history": [
{
"date": "2025-02-11T15:39:16+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-03-25T20:51:39+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T10:53:05+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Trusted Artifact Signer 1.1",
"product": {
"name": "Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:trusted_artifact_signer:1.1::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat Trusted Artifact Signer"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:991d67eb32d13970a4ee08920a1369da39d2529c34f1eb092952c827635d8d31_amd64",
"product": {
"name": "registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:991d67eb32d13970a4ee08920a1369da39d2529c34f1eb092952c827635d8d31_amd64",
"product_id": "registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:991d67eb32d13970a4ee08920a1369da39d2529c34f1eb092952c827635d8d31_amd64",
"product_identification_helper": {
"purl": "pkg:oci/timestamp-authority-rhel9@sha256%3A991d67eb32d13970a4ee08920a1369da39d2529c34f1eb092952c827635d8d31?arch=amd64\u0026repository_url=registry.redhat.io/rhtas\u0026tag=1.1.1-1738843019"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:991d67eb32d13970a4ee08920a1369da39d2529c34f1eb092952c827635d8d31_amd64 as a component of Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:991d67eb32d13970a4ee08920a1369da39d2529c34f1eb092952c827635d8d31_amd64"
},
"product_reference": "registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:991d67eb32d13970a4ee08920a1369da39d2529c34f1eb092952c827635d8d31_amd64",
"relates_to_product_reference": "Red Hat Trusted Artifact Signer 1.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:991d67eb32d13970a4ee08920a1369da39d2529c34f1eb092952c827635d8d31_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-11T15:39:16+00:00",
"details": "Red Hat Trusted Artifact Signer simplifies cryptographic signing and verifying of software artifacts such as container images, binaries and source code changes. It is a self-managed on-premise deployment of the [Sigstore project](https://sigstore.dev/). Platform Engineers, Software Developers and Security Professionals may use RHTAS to ensure the integrity, transparency and assurance of their organization\u0027s software supply chain. For details on using the operator, refer to [product documentation](https://access.redhat.com/documentation/en- us/red_hat_trusted_artifact_signer/1). You can find the release notes for this version of Red Hat Trusted Artifact Signer [here](https://access.redhat.com/documentation/en- us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index).",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:991d67eb32d13970a4ee08920a1369da39d2529c34f1eb092952c827635d8d31_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1324"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:991d67eb32d13970a4ee08920a1369da39d2529c34f1eb092952c827635d8d31_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:991d67eb32d13970a4ee08920a1369da39d2529c34f1eb092952c827635d8d31_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:991d67eb32d13970a4ee08920a1369da39d2529c34f1eb092952c827635d8d31_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-11T15:39:16+00:00",
"details": "Red Hat Trusted Artifact Signer simplifies cryptographic signing and verifying of software artifacts such as container images, binaries and source code changes. It is a self-managed on-premise deployment of the [Sigstore project](https://sigstore.dev/). Platform Engineers, Software Developers and Security Professionals may use RHTAS to ensure the integrity, transparency and assurance of their organization\u0027s software supply chain. For details on using the operator, refer to [product documentation](https://access.redhat.com/documentation/en- us/red_hat_trusted_artifact_signer/1). You can find the release notes for this version of Red Hat Trusted Artifact Signer [here](https://access.redhat.com/documentation/en- us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index).",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:991d67eb32d13970a4ee08920a1369da39d2529c34f1eb092952c827635d8d31_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1324"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:991d67eb32d13970a4ee08920a1369da39d2529c34f1eb092952c827635d8d31_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
}
]
}
rhsa-2025:17232
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.17.41 is now available with updates to packages and images that fix several bugs and add enhancements.\n\n This release includes a security update for Red Hat OpenShift Container Platform 4.17.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.17.41. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2025:17230\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html/release_notes/\n\nSecurity Fix(es):\n\n* golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto (CVE-2024-45337)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:17232",
"url": "https://access.redhat.com/errata/RHSA-2025:17232"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45337",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_17232.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.17.41 bug fix and security update",
"tracking": {
"current_release_date": "2025-11-06T22:56:36+00:00",
"generator": {
"date": "2025-11-06T22:56:36+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:17232",
"initial_release_date": "2025-10-08T15:52:57+00:00",
"revision_history": [
{
"date": "2025-10-08T15:52:57+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-10-08T15:53:10+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-06T22:56:36+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.17",
"product": {
"name": "Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.17::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Container Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:41621059af14a3d769f1440264b19a881c3f11d80c7dc8ff8701c575d2c092dc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:41621059af14a3d769f1440264b19a881c3f11d80c7dc8ff8701c575d2c092dc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:41621059af14a3d769f1440264b19a881c3f11d80c7dc8ff8701c575d2c092dc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3A41621059af14a3d769f1440264b19a881c3f11d80c7dc8ff8701c575d2c092dc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.17.0-202509272021.p2.gbb3e96f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:57618f2be5a1307e8f58d975afb4e20d5daff0aa9c9a0e7c7ca47b9999abe9ae_amd64",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:57618f2be5a1307e8f58d975afb4e20d5daff0aa9c9a0e7c7ca47b9999abe9ae_amd64",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:57618f2be5a1307e8f58d975afb4e20d5daff0aa9c9a0e7c7ca47b9999abe9ae_amd64",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3A57618f2be5a1307e8f58d975afb4e20d5daff0aa9c9a0e7c7ca47b9999abe9ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.17.0-202509250807.p2.g9d40167.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:fee45d3fac1bd2160a1d6d702d00443c14fbe906c7b411bf534dad6d149c6806_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:fee45d3fac1bd2160a1d6d702d00443c14fbe906c7b411bf534dad6d149c6806_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:fee45d3fac1bd2160a1d6d702d00443c14fbe906c7b411bf534dad6d149c6806_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256%3Afee45d3fac1bd2160a1d6d702d00443c14fbe906c7b411bf534dad6d149c6806?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-container-v4.17.0-202509280348.p2.g9f4c38c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:bb6051e37cbc2dd86174631ca241111e2fb5805a44e024adffe0fc29308c5d93_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:bb6051e37cbc2dd86174631ca241111e2fb5805a44e024adffe0fc29308c5d93_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:bb6051e37cbc2dd86174631ca241111e2fb5805a44e024adffe0fc29308c5d93_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256%3Abb6051e37cbc2dd86174631ca241111e2fb5805a44e024adffe0fc29308c5d93?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-operator-container-v4.17.0-202509272021.p2.g578c85b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:f51d9375149278049bd975bcd6fa2a5dce979e4d806e814e70865b900a8280e5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:f51d9375149278049bd975bcd6fa2a5dce979e4d806e814e70865b900a8280e5_amd64",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:f51d9375149278049bd975bcd6fa2a5dce979e4d806e814e70865b900a8280e5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3Af51d9375149278049bd975bcd6fa2a5dce979e4d806e814e70865b900a8280e5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.17.0-202509250807.p2.g190a0fa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:49f89cf6794edc9b92fe64b24ab736b404a6aa5dd6e0fe81c8364037f954a8a5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:49f89cf6794edc9b92fe64b24ab736b404a6aa5dd6e0fe81c8364037f954a8a5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:49f89cf6794edc9b92fe64b24ab736b404a6aa5dd6e0fe81c8364037f954a8a5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A49f89cf6794edc9b92fe64b24ab736b404a6aa5dd6e0fe81c8364037f954a8a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.17.0-202509280152.p2.g6e7aa77.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:9924ebea413504f4d1efd71fbbd5252ab5bdd82420b1a01b3d417bd57a3ad7cb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:9924ebea413504f4d1efd71fbbd5252ab5bdd82420b1a01b3d417bd57a3ad7cb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:9924ebea413504f4d1efd71fbbd5252ab5bdd82420b1a01b3d417bd57a3ad7cb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3A9924ebea413504f4d1efd71fbbd5252ab5bdd82420b1a01b3d417bd57a3ad7cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.17.0-202509290251.p2.g8956d91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:3a003a5ba0eb104ca6a572a7a02f325925cdb51aac1932604c94c078cada5a33_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:3a003a5ba0eb104ca6a572a7a02f325925cdb51aac1932604c94c078cada5a33_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:3a003a5ba0eb104ca6a572a7a02f325925cdb51aac1932604c94c078cada5a33_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3A3a003a5ba0eb104ca6a572a7a02f325925cdb51aac1932604c94c078cada5a33?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.17.0-202509250807.p2.gfe62737.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0064b52f275548c3422f6cb9256b4bedc76d620310627bc6af850ce216113fcd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0064b52f275548c3422f6cb9256b4bedc76d620310627bc6af850ce216113fcd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0064b52f275548c3422f6cb9256b4bedc76d620310627bc6af850ce216113fcd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3A0064b52f275548c3422f6cb9256b4bedc76d620310627bc6af850ce216113fcd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.17.0-202509282022.p2.g8108cf3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:e7c7f9f7cedaeec01eff275707b812be13a575c4bf88183c2e7226988b180bc9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:e7c7f9f7cedaeec01eff275707b812be13a575c4bf88183c2e7226988b180bc9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:e7c7f9f7cedaeec01eff275707b812be13a575c4bf88183c2e7226988b180bc9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3Ae7c7f9f7cedaeec01eff275707b812be13a575c4bf88183c2e7226988b180bc9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.17.0-202509250807.p2.g8894d2f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:829415265ec6c50500f33129306007fa0afff2044df6fb370f37805a02e2388c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:829415265ec6c50500f33129306007fa0afff2044df6fb370f37805a02e2388c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:829415265ec6c50500f33129306007fa0afff2044df6fb370f37805a02e2388c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3A829415265ec6c50500f33129306007fa0afff2044df6fb370f37805a02e2388c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.17.0-202509281020.p2.gb6712f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:86174409beb116b7890108d2e5de15ba127cceef21b30222c8d46837d5232731_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:86174409beb116b7890108d2e5de15ba127cceef21b30222c8d46837d5232731_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:86174409beb116b7890108d2e5de15ba127cceef21b30222c8d46837d5232731_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3A86174409beb116b7890108d2e5de15ba127cceef21b30222c8d46837d5232731?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.17.0-202509250807.p2.g7209e90.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:89a6c9c18e85fee99628ccc51697d26056835610dad6268f35960a37dfe8828b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:89a6c9c18e85fee99628ccc51697d26056835610dad6268f35960a37dfe8828b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:89a6c9c18e85fee99628ccc51697d26056835610dad6268f35960a37dfe8828b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3A89a6c9c18e85fee99628ccc51697d26056835610dad6268f35960a37dfe8828b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.17.0-202509250807.p2.ge4b8dce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4ce63bc48613978139bf8106db4c76e788e7e1fa4d451c019a6594eb528e2a4d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4ce63bc48613978139bf8106db4c76e788e7e1fa4d451c019a6594eb528e2a4d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4ce63bc48613978139bf8106db4c76e788e7e1fa4d451c019a6594eb528e2a4d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A4ce63bc48613978139bf8106db4c76e788e7e1fa4d451c019a6594eb528e2a4d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.17.0-202509250807.p2.gb855c68.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:48163a81890d463b7ed6fed73c30f02faaf4807ea72398cd2c55f15d06e9ecd2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:48163a81890d463b7ed6fed73c30f02faaf4807ea72398cd2c55f15d06e9ecd2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:48163a81890d463b7ed6fed73c30f02faaf4807ea72398cd2c55f15d06e9ecd2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A48163a81890d463b7ed6fed73c30f02faaf4807ea72398cd2c55f15d06e9ecd2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.17.0-202509250807.p2.g62d56d6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:a23da99698b14a7fb370952dca9427bee20a4e233f0da3cb090648d0e9098a31_amd64",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:a23da99698b14a7fb370952dca9427bee20a4e233f0da3cb090648d0e9098a31_amd64",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:a23da99698b14a7fb370952dca9427bee20a4e233f0da3cb090648d0e9098a31_amd64",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3Aa23da99698b14a7fb370952dca9427bee20a4e233f0da3cb090648d0e9098a31?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509272249.p2.g49a6faa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:3d4cdb55434a5b465758711e028a24b6e6f3721938e89e0cc8d3a916b3d5c44e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:3d4cdb55434a5b465758711e028a24b6e6f3721938e89e0cc8d3a916b3d5c44e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:3d4cdb55434a5b465758711e028a24b6e6f3721938e89e0cc8d3a916b3d5c44e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3A3d4cdb55434a5b465758711e028a24b6e6f3721938e89e0cc8d3a916b3d5c44e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.17.0-202509271849.p2.gdea218b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:4355bc3aa50578f8be05c574aab81a840317b78a90d8d7c53d9462abb415c1dd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:4355bc3aa50578f8be05c574aab81a840317b78a90d8d7c53d9462abb415c1dd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:4355bc3aa50578f8be05c574aab81a840317b78a90d8d7c53d9462abb415c1dd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3A4355bc3aa50578f8be05c574aab81a840317b78a90d8d7c53d9462abb415c1dd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.17.0-202509262219.p2.gc3fe8e2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:d8a6dd988abda2c6b13fbf3770ff11669af252662e7769f1a0df6344deffa3c5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:d8a6dd988abda2c6b13fbf3770ff11669af252662e7769f1a0df6344deffa3c5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:d8a6dd988abda2c6b13fbf3770ff11669af252662e7769f1a0df6344deffa3c5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256%3Ad8a6dd988abda2c6b13fbf3770ff11669af252662e7769f1a0df6344deffa3c5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-container-v4.17.0-202509262219.p2.g19b025b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:2aac22c022b5fabc56b7481f7794c80edb5b8fcd85f63abe1f7af1d257fac0e4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:2aac22c022b5fabc56b7481f7794c80edb5b8fcd85f63abe1f7af1d257fac0e4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:2aac22c022b5fabc56b7481f7794c80edb5b8fcd85f63abe1f7af1d257fac0e4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256%3A2aac22c022b5fabc56b7481f7794c80edb5b8fcd85f63abe1f7af1d257fac0e4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-operator-container-v4.17.0-202509281520.p2.gefc99a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:178b02b333c3a9a5cb96bda8cba00fc9e98ecdc05543bccd2ae63fbc6afc227f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:178b02b333c3a9a5cb96bda8cba00fc9e98ecdc05543bccd2ae63fbc6afc227f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:178b02b333c3a9a5cb96bda8cba00fc9e98ecdc05543bccd2ae63fbc6afc227f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256%3A178b02b333c3a9a5cb96bda8cba00fc9e98ecdc05543bccd2ae63fbc6afc227f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-nfs-container-v4.17.0-202509250807.p2.g7988555.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:7786063b5624a31d6c8869781d0a981cb0d552a6eadb70e9c0672cf47c1ffea1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:7786063b5624a31d6c8869781d0a981cb0d552a6eadb70e9c0672cf47c1ffea1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:7786063b5624a31d6c8869781d0a981cb0d552a6eadb70e9c0672cf47c1ffea1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3A7786063b5624a31d6c8869781d0a981cb0d552a6eadb70e9c0672cf47c1ffea1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.17.0-202509250807.p2.ge7d841d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:817a0909cb4acecba02c4a138044182a485299821c67e8c2ac47f89d74423220_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:817a0909cb4acecba02c4a138044182a485299821c67e8c2ac47f89d74423220_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:817a0909cb4acecba02c4a138044182a485299821c67e8c2ac47f89d74423220_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3A817a0909cb4acecba02c4a138044182a485299821c67e8c2ac47f89d74423220?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.17.0-202509250807.p2.g0cdc4f0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:497fb5c72779a41dbf9bcbf4a87f821024dd22f3ab6819f4211192bd0487cd5a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:497fb5c72779a41dbf9bcbf4a87f821024dd22f3ab6819f4211192bd0487cd5a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:497fb5c72779a41dbf9bcbf4a87f821024dd22f3ab6819f4211192bd0487cd5a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3A497fb5c72779a41dbf9bcbf4a87f821024dd22f3ab6819f4211192bd0487cd5a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.17.0-202509250807.p2.gfe460e5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:97af44f234ae63f36ca9a720147254228a45ffaad89fb22a38cdaf3f25495d6f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:97af44f234ae63f36ca9a720147254228a45ffaad89fb22a38cdaf3f25495d6f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:97af44f234ae63f36ca9a720147254228a45ffaad89fb22a38cdaf3f25495d6f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256%3A97af44f234ae63f36ca9a720147254228a45ffaad89fb22a38cdaf3f25495d6f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.17.0-202509250807.p2.g080f6bd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e2028538e7f34c886a2de49c7d39d5a75297b95f27e1fdbf7a11e88c1e931da2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e2028538e7f34c886a2de49c7d39d5a75297b95f27e1fdbf7a11e88c1e931da2_amd64",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e2028538e7f34c886a2de49c7d39d5a75297b95f27e1fdbf7a11e88c1e931da2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3Ae2028538e7f34c886a2de49c7d39d5a75297b95f27e1fdbf7a11e88c1e931da2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.17.0-202509272249.p2.g859518f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:a3dd9fb3f1306a4a46ad80523fe58e17f43cef9bbf2a818e78cc96a360218bcb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:a3dd9fb3f1306a4a46ad80523fe58e17f43cef9bbf2a818e78cc96a360218bcb_amd64",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:a3dd9fb3f1306a4a46ad80523fe58e17f43cef9bbf2a818e78cc96a360218bcb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3Aa3dd9fb3f1306a4a46ad80523fe58e17f43cef9bbf2a818e78cc96a360218bcb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.17.0-202509271720.p2.g3193a75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4dd98ebcaf166acc95ca70edbc558c6f70781fe80a324ef995ccadc2366e17ba_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4dd98ebcaf166acc95ca70edbc558c6f70781fe80a324ef995ccadc2366e17ba_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4dd98ebcaf166acc95ca70edbc558c6f70781fe80a324ef995ccadc2366e17ba_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256%3A4dd98ebcaf166acc95ca70edbc558c6f70781fe80a324ef995ccadc2366e17ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509280348.p2.g08579e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8749f9602f15935741bdbf0aaa286861064dd34747a91456f51d7cc0928f1d78_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8749f9602f15935741bdbf0aaa286861064dd34747a91456f51d7cc0928f1d78_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8749f9602f15935741bdbf0aaa286861064dd34747a91456f51d7cc0928f1d78_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3A8749f9602f15935741bdbf0aaa286861064dd34747a91456f51d7cc0928f1d78?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.17.0-202510011451.p2.ga9f1a5c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:1e83eaa51789835fa96dc9ab5bbe713b616d805ab01ee5ffe6fce77fa579da56_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:1e83eaa51789835fa96dc9ab5bbe713b616d805ab01ee5ffe6fce77fa579da56_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:1e83eaa51789835fa96dc9ab5bbe713b616d805ab01ee5ffe6fce77fa579da56_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3A1e83eaa51789835fa96dc9ab5bbe713b616d805ab01ee5ffe6fce77fa579da56?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509271849.p2.gd7a9814.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a7ddc433d17d96fca09d63db7f9950c954b2e5aabd46f09350755b70cfaccac8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a7ddc433d17d96fca09d63db7f9950c954b2e5aabd46f09350755b70cfaccac8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a7ddc433d17d96fca09d63db7f9950c954b2e5aabd46f09350755b70cfaccac8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256%3Aa7ddc433d17d96fca09d63db7f9950c954b2e5aabd46f09350755b70cfaccac8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509272249.p2.g8f09536.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:e258f19ea6b71e47ec86f052e38c4013805ba9f93d3602d349563b2f73e3bfbf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:e258f19ea6b71e47ec86f052e38c4013805ba9f93d3602d349563b2f73e3bfbf_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:e258f19ea6b71e47ec86f052e38c4013805ba9f93d3602d349563b2f73e3bfbf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3Ae258f19ea6b71e47ec86f052e38c4013805ba9f93d3602d349563b2f73e3bfbf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.17.0-202509250807.p2.g97cd479.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:c15a124e270b47b385ed2c8667191f6c59682160e042235865ac4e725a5c980e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:c15a124e270b47b385ed2c8667191f6c59682160e042235865ac4e725a5c980e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:c15a124e270b47b385ed2c8667191f6c59682160e042235865ac4e725a5c980e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3Ac15a124e270b47b385ed2c8667191f6c59682160e042235865ac4e725a5c980e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.17.0-202509250807.p2.g5dab6ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:33d86509a82ec8425fe9e479913a1aa2d90ac5f63d6e9de7d31aa96c6ad53dd3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:33d86509a82ec8425fe9e479913a1aa2d90ac5f63d6e9de7d31aa96c6ad53dd3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:33d86509a82ec8425fe9e479913a1aa2d90ac5f63d6e9de7d31aa96c6ad53dd3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256%3A33d86509a82ec8425fe9e479913a1aa2d90ac5f63d6e9de7d31aa96c6ad53dd3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-container-v4.17.0-202509262349.p2.g391f57f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:13579736f672b2fc05d613c1cbc1fbf36e44712d31932abedfd30f07133804d5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:13579736f672b2fc05d613c1cbc1fbf36e44712d31932abedfd30f07133804d5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:13579736f672b2fc05d613c1cbc1fbf36e44712d31932abedfd30f07133804d5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256%3A13579736f672b2fc05d613c1cbc1fbf36e44712d31932abedfd30f07133804d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-agent-container-v4.17.0-202509271243.p2.gdfc3191.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b81ad47773c9b33d264a933c9ab8bdd3dcf8e3498e99db0224e455aa920cb5c4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b81ad47773c9b33d264a933c9ab8bdd3dcf8e3498e99db0224e455aa920cb5c4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b81ad47773c9b33d264a933c9ab8bdd3dcf8e3498e99db0224e455aa920cb5c4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256%3Ab81ad47773c9b33d264a933c9ab8bdd3dcf8e3498e99db0224e455aa920cb5c4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-rhcos-downloader-container-v4.17.0-202509271849.p2.g9e6596c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:404e30b3cf1ebcf100254247e31e122da0731c515a4bb794d1a81dbba2b45767_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:404e30b3cf1ebcf100254247e31e122da0731c515a4bb794d1a81dbba2b45767_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:404e30b3cf1ebcf100254247e31e122da0731c515a4bb794d1a81dbba2b45767_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256%3A404e30b3cf1ebcf100254247e31e122da0731c515a4bb794d1a81dbba2b45767?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-static-ip-manager-container-v4.17.0-202509272021.p2.gbc5b8a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3dcc19e87923d2c06da6f3605fcf6767c8884c56b1588cc9a8eb3d394f42e046_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3dcc19e87923d2c06da6f3605fcf6767c8884c56b1588cc9a8eb3d394f42e046_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3dcc19e87923d2c06da6f3605fcf6767c8884c56b1588cc9a8eb3d394f42e046_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3A3dcc19e87923d2c06da6f3605fcf6767c8884c56b1588cc9a8eb3d394f42e046?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.17.0-202509291123.p2.gdee082d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6a962ad9b7608d63e6eae9caf5a289cb09c06828d81bb610368d7b137860a740_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6a962ad9b7608d63e6eae9caf5a289cb09c06828d81bb610368d7b137860a740_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6a962ad9b7608d63e6eae9caf5a289cb09c06828d81bb610368d7b137860a740_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3A6a962ad9b7608d63e6eae9caf5a289cb09c06828d81bb610368d7b137860a740?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.17.0-202509280748.p2.gf708b5e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:768911ea61a02250c4163f82792ac2bd867019aadeaaeaf4c7ec5eadc713f349_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:768911ea61a02250c4163f82792ac2bd867019aadeaaeaf4c7ec5eadc713f349_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:768911ea61a02250c4163f82792ac2bd867019aadeaaeaf4c7ec5eadc713f349_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A768911ea61a02250c4163f82792ac2bd867019aadeaaeaf4c7ec5eadc713f349?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.17.0-202509281020.p2.g462e63f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:0ff972eae1cd5431b238eea0b2df7bb2aeca1d43b556de0ea14c47227b0de941_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:0ff972eae1cd5431b238eea0b2df7bb2aeca1d43b556de0ea14c47227b0de941_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:0ff972eae1cd5431b238eea0b2df7bb2aeca1d43b556de0ea14c47227b0de941_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3A0ff972eae1cd5431b238eea0b2df7bb2aeca1d43b556de0ea14c47227b0de941?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.17.0-202509250807.p2.g0291ac1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:5f3d3fcb402da7aa96cede502d0430cadb8f187f8089eca8f5d1e51fb2143f0c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:5f3d3fcb402da7aa96cede502d0430cadb8f187f8089eca8f5d1e51fb2143f0c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:5f3d3fcb402da7aa96cede502d0430cadb8f187f8089eca8f5d1e51fb2143f0c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3A5f3d3fcb402da7aa96cede502d0430cadb8f187f8089eca8f5d1e51fb2143f0c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.17.0-202510011451.p2.gd340938.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:8a63c80f40636f6777eb8487378f3b93118a8c2ed26a78a55517526e7993ea84_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:8a63c80f40636f6777eb8487378f3b93118a8c2ed26a78a55517526e7993ea84_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:8a63c80f40636f6777eb8487378f3b93118a8c2ed26a78a55517526e7993ea84_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3A8a63c80f40636f6777eb8487378f3b93118a8c2ed26a78a55517526e7993ea84?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.17.0-202509282321.p2.g93d8753.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:51161d44107840f07a8e97e72a7d12b3e373e5c14b20ee1c777bd5f33cf3ff00_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:51161d44107840f07a8e97e72a7d12b3e373e5c14b20ee1c777bd5f33cf3ff00_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:51161d44107840f07a8e97e72a7d12b3e373e5c14b20ee1c777bd5f33cf3ff00_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3A51161d44107840f07a8e97e72a7d12b3e373e5c14b20ee1c777bd5f33cf3ff00?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.17.0-202509262219.p2.g93d8753.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ba208cce26802cabc530f18813b77837381d9a7ca9e4efc0abc8d79200bbd0d0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ba208cce26802cabc530f18813b77837381d9a7ca9e4efc0abc8d79200bbd0d0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ba208cce26802cabc530f18813b77837381d9a7ca9e4efc0abc8d79200bbd0d0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3Aba208cce26802cabc530f18813b77837381d9a7ca9e4efc0abc8d79200bbd0d0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.17.0-202509250807.p2.g4d0b170.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:cebd69dcab73508fb491a9c6d9fe5f7db74cd7dcb6b05c14d63069f0df8b9ed1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:cebd69dcab73508fb491a9c6d9fe5f7db74cd7dcb6b05c14d63069f0df8b9ed1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:cebd69dcab73508fb491a9c6d9fe5f7db74cd7dcb6b05c14d63069f0df8b9ed1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3Acebd69dcab73508fb491a9c6d9fe5f7db74cd7dcb6b05c14d63069f0df8b9ed1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=networking-console-plugin-container-v4.17.0-202510011451.p2.gf18dafc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c93f14b1dea7c7c27eb725337b0e15c6d7d24824601c65cc3c494bd949aea554_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c93f14b1dea7c7c27eb725337b0e15c6d7d24824601c65cc3c494bd949aea554_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c93f14b1dea7c7c27eb725337b0e15c6d7d24824601c65cc3c494bd949aea554_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3Ac93f14b1dea7c7c27eb725337b0e15c6d7d24824601c65cc3c494bd949aea554?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.17.0-202509250807.p2.g731ed82.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8f5988bf61d5bdbca25a59ba867d48ea93696e98e26cd58526aaf602f4f6e231_amd64",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8f5988bf61d5bdbca25a59ba867d48ea93696e98e26cd58526aaf602f4f6e231_amd64",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8f5988bf61d5bdbca25a59ba867d48ea93696e98e26cd58526aaf602f4f6e231_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3A8f5988bf61d5bdbca25a59ba867d48ea93696e98e26cd58526aaf602f4f6e231?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.17.0-202509250807.p2.g58375b7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:5e271bd282753d81978e6f2af4b5e95e1ad0db18fdc97a890e6626c93870f47f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:5e271bd282753d81978e6f2af4b5e95e1ad0db18fdc97a890e6626c93870f47f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:5e271bd282753d81978e6f2af4b5e95e1ad0db18fdc97a890e6626c93870f47f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3A5e271bd282753d81978e6f2af4b5e95e1ad0db18fdc97a890e6626c93870f47f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.17.0-202509271243.p2.g4611ac3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:c201d0541f1f4edbd06cd3ec25107654f87ec0d892e838e739b31c6c67eeb5d7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:c201d0541f1f4edbd06cd3ec25107654f87ec0d892e838e739b31c6c67eeb5d7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:c201d0541f1f4edbd06cd3ec25107654f87ec0d892e838e739b31c6c67eeb5d7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3Ac201d0541f1f4edbd06cd3ec25107654f87ec0d892e838e739b31c6c67eeb5d7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.17.0-202509250807.p2.gfd2be5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:460c3ba01ccae0aa9e5542b68f374ffbd05021c53e9571e9ce7b3fa08b5c19ac_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:460c3ba01ccae0aa9e5542b68f374ffbd05021c53e9571e9ce7b3fa08b5c19ac_amd64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:460c3ba01ccae0aa9e5542b68f374ffbd05021c53e9571e9ce7b3fa08b5c19ac_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3A460c3ba01ccae0aa9e5542b68f374ffbd05021c53e9571e9ce7b3fa08b5c19ac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.17.0-202510011451.p2.gb7a6552.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:22a42ce599e891640ff804b092437fd66a96a7128bc2c166f2d0e6f91379e3f5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:22a42ce599e891640ff804b092437fd66a96a7128bc2c166f2d0e6f91379e3f5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:22a42ce599e891640ff804b092437fd66a96a7128bc2c166f2d0e6f91379e3f5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3A22a42ce599e891640ff804b092437fd66a96a7128bc2c166f2d0e6f91379e3f5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509250807.p2.gdc3d851.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2287d8b056bf508dca11f0b2cc213ba71c7f3a461a3f3a756f2102bda6b95217_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2287d8b056bf508dca11f0b2cc213ba71c7f3a461a3f3a756f2102bda6b95217_amd64",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2287d8b056bf508dca11f0b2cc213ba71c7f3a461a3f3a756f2102bda6b95217_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3A2287d8b056bf508dca11f0b2cc213ba71c7f3a461a3f3a756f2102bda6b95217?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.17.0-202509280152.p2.gfd2be5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:1f9af1a2ab1b52c99a0a55b947b5f03652eca986563f4d09cdc0da102067619a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:1f9af1a2ab1b52c99a0a55b947b5f03652eca986563f4d09cdc0da102067619a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:1f9af1a2ab1b52c99a0a55b947b5f03652eca986563f4d09cdc0da102067619a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3A1f9af1a2ab1b52c99a0a55b947b5f03652eca986563f4d09cdc0da102067619a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.17.0-202509290649.p2.g1e29d8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:94a1c1fe2fca40c055dea52f233011d46d6fb60c5650228b48a37e629d6d7476_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:94a1c1fe2fca40c055dea52f233011d46d6fb60c5650228b48a37e629d6d7476_amd64",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:94a1c1fe2fca40c055dea52f233011d46d6fb60c5650228b48a37e629d6d7476_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A94a1c1fe2fca40c055dea52f233011d46d6fb60c5650228b48a37e629d6d7476?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.17.0-202509291521.p2.ge7452e1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:31e656e999d92dc3be81dfb8fc81e280b4f077315b709a049b7fb7bb9cf312b4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:31e656e999d92dc3be81dfb8fc81e280b4f077315b709a049b7fb7bb9cf312b4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:31e656e999d92dc3be81dfb8fc81e280b4f077315b709a049b7fb7bb9cf312b4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3A31e656e999d92dc3be81dfb8fc81e280b4f077315b709a049b7fb7bb9cf312b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509250807.p2.ge3879e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:4f40a05d11b4e7c184ca0ec7e324fdf657e479a850e4c349a9759171d5c16c13_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:4f40a05d11b4e7c184ca0ec7e324fdf657e479a850e4c349a9759171d5c16c13_amd64",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:4f40a05d11b4e7c184ca0ec7e324fdf657e479a850e4c349a9759171d5c16c13_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3A4f40a05d11b4e7c184ca0ec7e324fdf657e479a850e4c349a9759171d5c16c13?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.17.0-202509271720.p2.ge7452e1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:704d1e57d8d26a14f15b3624fe36400698ffd947e427fe487b69f89159615e3c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:704d1e57d8d26a14f15b3624fe36400698ffd947e427fe487b69f89159615e3c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:704d1e57d8d26a14f15b3624fe36400698ffd947e427fe487b69f89159615e3c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3A704d1e57d8d26a14f15b3624fe36400698ffd947e427fe487b69f89159615e3c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.17.0-202509271849.p2.g4498bed.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:c8af0f23d4b2a1e214007aedfd9bb59678cb9c8100ba5c2f37a54f9dddcd7040_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:c8af0f23d4b2a1e214007aedfd9bb59678cb9c8100ba5c2f37a54f9dddcd7040_amd64",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:c8af0f23d4b2a1e214007aedfd9bb59678cb9c8100ba5c2f37a54f9dddcd7040_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3Ac8af0f23d4b2a1e214007aedfd9bb59678cb9c8100ba5c2f37a54f9dddcd7040?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.17.0-202509281020.p2.gc26accc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1ffdf9b4a0838ee7d80c4feb54efe8fdec161a564237ed2c00fb46da9e9ac9c6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1ffdf9b4a0838ee7d80c4feb54efe8fdec161a564237ed2c00fb46da9e9ac9c6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1ffdf9b4a0838ee7d80c4feb54efe8fdec161a564237ed2c00fb46da9e9ac9c6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3A1ffdf9b4a0838ee7d80c4feb54efe8fdec161a564237ed2c00fb46da9e9ac9c6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.17.0-202509290052.p2.gadf6492.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d7b66d469c1c7f5ef0724700abd9d149f7f8f7233658f60569b5c24a18b9a0d8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d7b66d469c1c7f5ef0724700abd9d149f7f8f7233658f60569b5c24a18b9a0d8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d7b66d469c1c7f5ef0724700abd9d149f7f8f7233658f60569b5c24a18b9a0d8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3Ad7b66d469c1c7f5ef0724700abd9d149f7f8f7233658f60569b5c24a18b9a0d8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.17.0-202509272021.p2.g5593c5f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1e68be21d7c543eb10bc68c1369c635c0e7555f5a9da5d72d621c4b74724f168_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1e68be21d7c543eb10bc68c1369c635c0e7555f5a9da5d72d621c4b74724f168_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1e68be21d7c543eb10bc68c1369c635c0e7555f5a9da5d72d621c4b74724f168_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3A1e68be21d7c543eb10bc68c1369c635c0e7555f5a9da5d72d621c4b74724f168?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.17.0-202509290950.p2.g12fbe1b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c245d5de788849c101a82aa4f6fa2c7a00616bd7af3182d7f48778a611f584e0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c245d5de788849c101a82aa4f6fa2c7a00616bd7af3182d7f48778a611f584e0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c245d5de788849c101a82aa4f6fa2c7a00616bd7af3182d7f48778a611f584e0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3Ac245d5de788849c101a82aa4f6fa2c7a00616bd7af3182d7f48778a611f584e0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.17.0-202509290052.p2.g12fbe1b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3f2675d767d944bef9524c3f4193216ea76d5d3670e46fb18c4c30ccada66418_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3f2675d767d944bef9524c3f4193216ea76d5d3670e46fb18c4c30ccada66418_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3f2675d767d944bef9524c3f4193216ea76d5d3670e46fb18c4c30ccada66418_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3A3f2675d767d944bef9524c3f4193216ea76d5d3670e46fb18c4c30ccada66418?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.17.0-202509300122.p2.gbcecf72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ba86c71b18c36e381a47410073d5af0d54ace9f4cc4e0d6cdcf480a6b02121f3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ba86c71b18c36e381a47410073d5af0d54ace9f4cc4e0d6cdcf480a6b02121f3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ba86c71b18c36e381a47410073d5af0d54ace9f4cc4e0d6cdcf480a6b02121f3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3Aba86c71b18c36e381a47410073d5af0d54ace9f4cc4e0d6cdcf480a6b02121f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.17.0-202509262219.p2.g63b2da6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:c0a5f28dae9fb5e426f7281030ebe8c5fae8c5286616226b991cab2b130f6b83_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:c0a5f28dae9fb5e426f7281030ebe8c5fae8c5286616226b991cab2b130f6b83_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:c0a5f28dae9fb5e426f7281030ebe8c5fae8c5286616226b991cab2b130f6b83_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3Ac0a5f28dae9fb5e426f7281030ebe8c5fae8c5286616226b991cab2b130f6b83?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.17.0-202509250807.p2.gdf4660b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ed109ee18b36b199c4e2f1c0a7904344fb0d8e0b4b0e44446eccce5407ad32ee_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ed109ee18b36b199c4e2f1c0a7904344fb0d8e0b4b0e44446eccce5407ad32ee_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ed109ee18b36b199c4e2f1c0a7904344fb0d8e0b4b0e44446eccce5407ad32ee_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3Aed109ee18b36b199c4e2f1c0a7904344fb0d8e0b4b0e44446eccce5407ad32ee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.17.0-202509250807.p2.g63b2da6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:72d577e85a38ffcf21504f3112cc6d5ab7e3fb3050000a8580ebf2a3acc1e4c0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:72d577e85a38ffcf21504f3112cc6d5ab7e3fb3050000a8580ebf2a3acc1e4c0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:72d577e85a38ffcf21504f3112cc6d5ab7e3fb3050000a8580ebf2a3acc1e4c0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A72d577e85a38ffcf21504f3112cc6d5ab7e3fb3050000a8580ebf2a3acc1e4c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.17.0-202509300122.p2.g79b73e6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d3f8f4f8928fcda14eb51ef8b2657ccaf8c49af6a769758c32367f25294ff6b9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d3f8f4f8928fcda14eb51ef8b2657ccaf8c49af6a769758c32367f25294ff6b9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d3f8f4f8928fcda14eb51ef8b2657ccaf8c49af6a769758c32367f25294ff6b9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3Ad3f8f4f8928fcda14eb51ef8b2657ccaf8c49af6a769758c32367f25294ff6b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.17.0-202509281520.p2.gea66055.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:484dec456aaed4c8ee46e5d47d54dc25195d0255fc0216d5f33d53c9d61a2a4e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:484dec456aaed4c8ee46e5d47d54dc25195d0255fc0216d5f33d53c9d61a2a4e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:484dec456aaed4c8ee46e5d47d54dc25195d0255fc0216d5f33d53c9d61a2a4e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256%3A484dec456aaed4c8ee46e5d47d54dc25195d0255fc0216d5f33d53c9d61a2a4e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cloud-controller-manager-container-v4.17.0-202509272249.p2.g144bace.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:fb62e084e1355ec12a295b1063ae869cca41f7908f40e7c2904e5a2dc719b9b9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:fb62e084e1355ec12a295b1063ae869cca41f7908f40e7c2904e5a2dc719b9b9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:fb62e084e1355ec12a295b1063ae869cca41f7908f40e7c2904e5a2dc719b9b9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256%3Afb62e084e1355ec12a295b1063ae869cca41f7908f40e7c2904e5a2dc719b9b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cluster-api-controllers-container-v4.17.0-202509250807.p2.g9fda7bd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:ab03bf1aecc8ba60fa98e53ba669633a8fb0e86ddc8d0c216ffaaaf9a72fde6c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:ab03bf1aecc8ba60fa98e53ba669633a8fb0e86ddc8d0c216ffaaaf9a72fde6c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:ab03bf1aecc8ba60fa98e53ba669633a8fb0e86ddc8d0c216ffaaaf9a72fde6c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256%3Aab03bf1aecc8ba60fa98e53ba669633a8fb0e86ddc8d0c216ffaaaf9a72fde6c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-container-v4.17.0-202509261850.p2.g2bb5b31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:96b2efbde977b50b02a1053dcc31c375d44a19eb23fb31f1516aa207ceeda49b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:96b2efbde977b50b02a1053dcc31c375d44a19eb23fb31f1516aa207ceeda49b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:96b2efbde977b50b02a1053dcc31c375d44a19eb23fb31f1516aa207ceeda49b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256%3A96b2efbde977b50b02a1053dcc31c375d44a19eb23fb31f1516aa207ceeda49b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-operator-container-v4.17.0-202509280649.p2.g578c85b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:3dfa20ae9b5c9d6a40518e369b806b2cb63073ec604cba2990819bd824ee4f58_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:3dfa20ae9b5c9d6a40518e369b806b2cb63073ec604cba2990819bd824ee4f58_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:3dfa20ae9b5c9d6a40518e369b806b2cb63073ec604cba2990819bd824ee4f58_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256%3A3dfa20ae9b5c9d6a40518e369b806b2cb63073ec604cba2990819bd824ee4f58?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-pod-identity-webhook-container-v4.17.0-202509282022.p2.g80efc4e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:891a81277a5ee22fd181fc58b92537d72087ee9aa216ea738b6159830062819f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:891a81277a5ee22fd181fc58b92537d72087ee9aa216ea738b6159830062819f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:891a81277a5ee22fd181fc58b92537d72087ee9aa216ea738b6159830062819f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256%3A891a81277a5ee22fd181fc58b92537d72087ee9aa216ea738b6159830062819f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-controller-manager-container-v4.17.0-202509250807.p2.g626ecd1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:126e721bb7c94012436a683129f06d252a14afcd36809d038c295c004053619e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:126e721bb7c94012436a683129f06d252a14afcd36809d038c295c004053619e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:126e721bb7c94012436a683129f06d252a14afcd36809d038c295c004053619e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256%3A126e721bb7c94012436a683129f06d252a14afcd36809d038c295c004053619e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-node-manager-container-v4.17.0-202509250807.p2.g626ecd1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:3dc3c82bb9dfb516e428ec354c1dfb30b138e708c9cca7ce5da10640cfb17481_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:3dc3c82bb9dfb516e428ec354c1dfb30b138e708c9cca7ce5da10640cfb17481_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:3dc3c82bb9dfb516e428ec354c1dfb30b138e708c9cca7ce5da10640cfb17481_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256%3A3dc3c82bb9dfb516e428ec354c1dfb30b138e708c9cca7ce5da10640cfb17481?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cluster-api-controllers-container-v4.17.0-202509271243.p2.gd359bfe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:135c772f2e5ff2d6b2fb14ecf0d74e638b77c7b533d785f74e590306c8250147_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:135c772f2e5ff2d6b2fb14ecf0d74e638b77c7b533d785f74e590306c8250147_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:135c772f2e5ff2d6b2fb14ecf0d74e638b77c7b533d785f74e590306c8250147_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256%3A135c772f2e5ff2d6b2fb14ecf0d74e638b77c7b533d785f74e590306c8250147?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-container-v4.17.0-202509250807.p2.ga544f30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f61c8a78ebc9eb5dca43a6d3170ef219363c891e2247303a2b619f905863ee2e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f61c8a78ebc9eb5dca43a6d3170ef219363c891e2247303a2b619f905863ee2e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f61c8a78ebc9eb5dca43a6d3170ef219363c891e2247303a2b619f905863ee2e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256%3Af61c8a78ebc9eb5dca43a6d3170ef219363c891e2247303a2b619f905863ee2e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-operator-container-v4.17.0-202509250807.p2.g578c85b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:9d1bdfca3b40d10ca20e2b925044c8a6afdf72fc88afab438b77577850417ef0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:9d1bdfca3b40d10ca20e2b925044c8a6afdf72fc88afab438b77577850417ef0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:9d1bdfca3b40d10ca20e2b925044c8a6afdf72fc88afab438b77577850417ef0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256%3A9d1bdfca3b40d10ca20e2b925044c8a6afdf72fc88afab438b77577850417ef0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-workload-identity-webhook-container-v4.17.0-202509282152.p2.g6707f89.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:56e49b27b72f6e307fc576a9528843f40feb069c1ff617309cffc3a2f861bcfb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:56e49b27b72f6e307fc576a9528843f40feb069c1ff617309cffc3a2f861bcfb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:56e49b27b72f6e307fc576a9528843f40feb069c1ff617309cffc3a2f861bcfb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256%3A56e49b27b72f6e307fc576a9528843f40feb069c1ff617309cffc3a2f861bcfb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509280748.p2.g41b3424.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:d2f0f8e69deac7ea76ff11adbbeab82a078063a155ff2173e91f23c4d6ca531b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:d2f0f8e69deac7ea76ff11adbbeab82a078063a155ff2173e91f23c4d6ca531b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:d2f0f8e69deac7ea76ff11adbbeab82a078063a155ff2173e91f23c4d6ca531b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3Ad2f0f8e69deac7ea76ff11adbbeab82a078063a155ff2173e91f23c4d6ca531b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.17.0-202509300122.p2.gf4a8c8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:c2ef2fa079214ba62f8847420e919aed9f089f27a6f0d7af07e1bc9abf849835_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:c2ef2fa079214ba62f8847420e919aed9f089f27a6f0d7af07e1bc9abf849835_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:c2ef2fa079214ba62f8847420e919aed9f089f27a6f0d7af07e1bc9abf849835_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3Ac2ef2fa079214ba62f8847420e919aed9f089f27a6f0d7af07e1bc9abf849835?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.17.0-202509250807.p2.ge6e5d54.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:6253908747506493421c397da9db6316440229931381281988fa9bdc2094030d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:6253908747506493421c397da9db6316440229931381281988fa9bdc2094030d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:6253908747506493421c397da9db6316440229931381281988fa9bdc2094030d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3A6253908747506493421c397da9db6316440229931381281988fa9bdc2094030d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.17.0-202509280020.p2.gfd2be5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:3df77d4f911bd1c1f55e8b44e7eb17d41e27a4c9ee1b7b5cecaccc4c245d4337_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:3df77d4f911bd1c1f55e8b44e7eb17d41e27a4c9ee1b7b5cecaccc4c245d4337_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:3df77d4f911bd1c1f55e8b44e7eb17d41e27a4c9ee1b7b5cecaccc4c245d4337_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3A3df77d4f911bd1c1f55e8b44e7eb17d41e27a4c9ee1b7b5cecaccc4c245d4337?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.17.0-202509250807.p2.g18d5faf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:c18ab6a64dcadac81fa1073e1aeee41fdb50beabacac4ae82b0f182608ae7686_amd64",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:c18ab6a64dcadac81fa1073e1aeee41fdb50beabacac4ae82b0f182608ae7686_amd64",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:c18ab6a64dcadac81fa1073e1aeee41fdb50beabacac4ae82b0f182608ae7686_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3Ac18ab6a64dcadac81fa1073e1aeee41fdb50beabacac4ae82b0f182608ae7686?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.17.0-202509250807.p2.g225a27a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:a6f7ea572b7f92fd523046d4bcabd1d9774a21331925922fb977ad9dd6187a75_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:a6f7ea572b7f92fd523046d4bcabd1d9774a21331925922fb977ad9dd6187a75_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:a6f7ea572b7f92fd523046d4bcabd1d9774a21331925922fb977ad9dd6187a75_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3Aa6f7ea572b7f92fd523046d4bcabd1d9774a21331925922fb977ad9dd6187a75?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.17.0-202509250807.p2.g77ef4fc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:6853538c00fa1e37832933d751a90c241808bdc3e628f1ca300b65d3ce257ca0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:6853538c00fa1e37832933d751a90c241808bdc3e628f1ca300b65d3ce257ca0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:6853538c00fa1e37832933d751a90c241808bdc3e628f1ca300b65d3ce257ca0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3A6853538c00fa1e37832933d751a90c241808bdc3e628f1ca300b65d3ce257ca0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.17.0-202509250807.p2.gf641a4c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5e1439363542f34b73976bdb9248576cb68864e5e33aae77f98fb72151d5e583_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5e1439363542f34b73976bdb9248576cb68864e5e33aae77f98fb72151d5e583_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5e1439363542f34b73976bdb9248576cb68864e5e33aae77f98fb72151d5e583_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3A5e1439363542f34b73976bdb9248576cb68864e5e33aae77f98fb72151d5e583?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.17.0-202509250807.p2.gea4a887.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e42561588fc748b5f325886398bec7ec5ab04dde962a2e7b7d9c37a251231535_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e42561588fc748b5f325886398bec7ec5ab04dde962a2e7b7d9c37a251231535_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e42561588fc748b5f325886398bec7ec5ab04dde962a2e7b7d9c37a251231535_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3Ae42561588fc748b5f325886398bec7ec5ab04dde962a2e7b7d9c37a251231535?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.17.0-202509272021.p2.g4ccd29d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:dc3ab81c386a6bcf5cfb9d82e851df0de36a67a4de64f138e7e6f24d33abcf78_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:dc3ab81c386a6bcf5cfb9d82e851df0de36a67a4de64f138e7e6f24d33abcf78_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:dc3ab81c386a6bcf5cfb9d82e851df0de36a67a4de64f138e7e6f24d33abcf78_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3Adc3ab81c386a6bcf5cfb9d82e851df0de36a67a4de64f138e7e6f24d33abcf78?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.17.0-202509290052.p2.g95dd912.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:313f984add64dc377c19180e2879e0e8a2b3393d95f7c349465a8f86b753c3e3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:313f984add64dc377c19180e2879e0e8a2b3393d95f7c349465a8f86b753c3e3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:313f984add64dc377c19180e2879e0e8a2b3393d95f7c349465a8f86b753c3e3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3A313f984add64dc377c19180e2879e0e8a2b3393d95f7c349465a8f86b753c3e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.17.0-202509262219.p2.ga2cdab1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d8a6bec7a7383e95d2ecf0da5cc2bbf12c688b692355bccccc7ed9b069932dfd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d8a6bec7a7383e95d2ecf0da5cc2bbf12c688b692355bccccc7ed9b069932dfd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d8a6bec7a7383e95d2ecf0da5cc2bbf12c688b692355bccccc7ed9b069932dfd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3Ad8a6bec7a7383e95d2ecf0da5cc2bbf12c688b692355bccccc7ed9b069932dfd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509282321.p2.gfbddd2c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e166289476b248c90418a56746463014a4ac7c425ca84cda41992653ee483ba8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e166289476b248c90418a56746463014a4ac7c425ca84cda41992653ee483ba8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e166289476b248c90418a56746463014a4ac7c425ca84cda41992653ee483ba8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3Ae166289476b248c90418a56746463014a4ac7c425ca84cda41992653ee483ba8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.17.0-202509281850.p2.gdb4fa2d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:ef96393b2155dc1c0709fc222d75e99947e3b81d056f5754315daf93a7da4b44_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:ef96393b2155dc1c0709fc222d75e99947e3b81d056f5754315daf93a7da4b44_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:ef96393b2155dc1c0709fc222d75e99947e3b81d056f5754315daf93a7da4b44_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3Aef96393b2155dc1c0709fc222d75e99947e3b81d056f5754315daf93a7da4b44?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.17.0-202509250807.p2.g361cecc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2bddafd8b3ecd64b87f04c931fec5575358285922a225a462d247bc5ed0bd7ae_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2bddafd8b3ecd64b87f04c931fec5575358285922a225a462d247bc5ed0bd7ae_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2bddafd8b3ecd64b87f04c931fec5575358285922a225a462d247bc5ed0bd7ae_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A2bddafd8b3ecd64b87f04c931fec5575358285922a225a462d247bc5ed0bd7ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509281720.p2.gf7e01c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:644adf54fc88332af0ffe3bad25843c164d9402050593bf1fb010c40d9fcb560_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:644adf54fc88332af0ffe3bad25843c164d9402050593bf1fb010c40d9fcb560_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:644adf54fc88332af0ffe3bad25843c164d9402050593bf1fb010c40d9fcb560_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A644adf54fc88332af0ffe3bad25843c164d9402050593bf1fb010c40d9fcb560?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509280649.p2.gffba005.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:2d310caa601677d9f3e4d80f95b78df57ec1f528fc9de16873e8af6de96a4d13_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:2d310caa601677d9f3e4d80f95b78df57ec1f528fc9de16873e8af6de96a4d13_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:2d310caa601677d9f3e4d80f95b78df57ec1f528fc9de16873e8af6de96a4d13_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3A2d310caa601677d9f3e4d80f95b78df57ec1f528fc9de16873e8af6de96a4d13?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.17.0-202509250807.p2.g81507f0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6f7a47bcfa73aa548c560c647cd79e8d89658b8fdafc1911a8ddd04b486912e1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6f7a47bcfa73aa548c560c647cd79e8d89658b8fdafc1911a8ddd04b486912e1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6f7a47bcfa73aa548c560c647cd79e8d89658b8fdafc1911a8ddd04b486912e1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A6f7a47bcfa73aa548c560c647cd79e8d89658b8fdafc1911a8ddd04b486912e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.17.0-202509281520.p2.g790f6a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0231798c80e9fe09ebc741c665a2d867563ddb9e557e31714bcee79b99b0a607_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0231798c80e9fe09ebc741c665a2d867563ddb9e557e31714bcee79b99b0a607_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0231798c80e9fe09ebc741c665a2d867563ddb9e557e31714bcee79b99b0a607_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3A0231798c80e9fe09ebc741c665a2d867563ddb9e557e31714bcee79b99b0a607?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.17.0-202509250807.p2.gd95595b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b93a445bcbd2ae37ba4bf27acdddd2b897a8cdbd333dfba51aa874897fddaea8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b93a445bcbd2ae37ba4bf27acdddd2b897a8cdbd333dfba51aa874897fddaea8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b93a445bcbd2ae37ba4bf27acdddd2b897a8cdbd333dfba51aa874897fddaea8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3Ab93a445bcbd2ae37ba4bf27acdddd2b897a8cdbd333dfba51aa874897fddaea8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.17.0-202509250807.p2.g51ed2eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:91579fcddb535b9be4f0921574f5d33299ada422b2f5d736597549511a3b7fb5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:91579fcddb535b9be4f0921574f5d33299ada422b2f5d736597549511a3b7fb5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:91579fcddb535b9be4f0921574f5d33299ada422b2f5d736597549511a3b7fb5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3A91579fcddb535b9be4f0921574f5d33299ada422b2f5d736597549511a3b7fb5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509282321.p2.gaed5f6c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:2d933b4935934aac2ce8043be17d1589ce341e28a26add8c5f8cfff222de9f2c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:2d933b4935934aac2ce8043be17d1589ce341e28a26add8c5f8cfff222de9f2c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:2d933b4935934aac2ce8043be17d1589ce341e28a26add8c5f8cfff222de9f2c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A2d933b4935934aac2ce8043be17d1589ce341e28a26add8c5f8cfff222de9f2c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509250807.p2.gd68b376.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2bb5e9d64ac9e5b5b2522606455b84c7940db50337e4c3534c23e6ded124e8ba_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2bb5e9d64ac9e5b5b2522606455b84c7940db50337e4c3534c23e6ded124e8ba_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2bb5e9d64ac9e5b5b2522606455b84c7940db50337e4c3534c23e6ded124e8ba_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A2bb5e9d64ac9e5b5b2522606455b84c7940db50337e4c3534c23e6ded124e8ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.17.0-202509250807.p2.g98ca953.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:32032bf424f2b05df9ee7abaf3e36d0020eafb0c254a3362b9bd43a698b7decf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:32032bf424f2b05df9ee7abaf3e36d0020eafb0c254a3362b9bd43a698b7decf_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:32032bf424f2b05df9ee7abaf3e36d0020eafb0c254a3362b9bd43a698b7decf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3A32032bf424f2b05df9ee7abaf3e36d0020eafb0c254a3362b9bd43a698b7decf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509250807.p2.gab40b61.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ad9524d593ba1abdcbdf7458e5484c42fb19389c5ae1000b277294f0c0f63ff9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ad9524d593ba1abdcbdf7458e5484c42fb19389c5ae1000b277294f0c0f63ff9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ad9524d593ba1abdcbdf7458e5484c42fb19389c5ae1000b277294f0c0f63ff9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3Aad9524d593ba1abdcbdf7458e5484c42fb19389c5ae1000b277294f0c0f63ff9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.17.0-202509281720.p2.gacc2380.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:bb2007f3ae42e1b7fd93a8d6288d33c736c370dd0def47647ab3a6257dd5ab06_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:bb2007f3ae42e1b7fd93a8d6288d33c736c370dd0def47647ab3a6257dd5ab06_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:bb2007f3ae42e1b7fd93a8d6288d33c736c370dd0def47647ab3a6257dd5ab06_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3Abb2007f3ae42e1b7fd93a8d6288d33c736c370dd0def47647ab3a6257dd5ab06?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.17.0-202509280348.p2.ge31b777.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ca2ea0d6f4b3c692248940d7c1313786110f8c3212f701f481c5c873c608a1b9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ca2ea0d6f4b3c692248940d7c1313786110f8c3212f701f481c5c873c608a1b9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ca2ea0d6f4b3c692248940d7c1313786110f8c3212f701f481c5c873c608a1b9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3Aca2ea0d6f4b3c692248940d7c1313786110f8c3212f701f481c5c873c608a1b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509250807.p2.g2b2ba3b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2b3e006f5d7eef6db97fa378f3ff4062c4a2a5a00b95d1c7284eb68b0477d448_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2b3e006f5d7eef6db97fa378f3ff4062c4a2a5a00b95d1c7284eb68b0477d448_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2b3e006f5d7eef6db97fa378f3ff4062c4a2a5a00b95d1c7284eb68b0477d448_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3A2b3e006f5d7eef6db97fa378f3ff4062c4a2a5a00b95d1c7284eb68b0477d448?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509250807.p2.gb05a249.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:685b9f93a33f4b480f03bdc04fa684873e89655014862db0ade6eebd442fee45_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:685b9f93a33f4b480f03bdc04fa684873e89655014862db0ade6eebd442fee45_amd64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:685b9f93a33f4b480f03bdc04fa684873e89655014862db0ade6eebd442fee45_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3A685b9f93a33f4b480f03bdc04fa684873e89655014862db0ade6eebd442fee45?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.17.0-202509262349.p2.g0feae25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:13a8acce595309624043c5d93ef22f05e3f9763b4d5f7cb6ffe0aa5aa7370f04_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:13a8acce595309624043c5d93ef22f05e3f9763b4d5f7cb6ffe0aa5aa7370f04_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:13a8acce595309624043c5d93ef22f05e3f9763b4d5f7cb6ffe0aa5aa7370f04_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3A13a8acce595309624043c5d93ef22f05e3f9763b4d5f7cb6ffe0aa5aa7370f04?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.17.0-202509280649.p2.g6ed1b4e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:49608cd46e3bca21184b3994d50ff63ba59e862eda37b54855a56e0affd0dbe2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:49608cd46e3bca21184b3994d50ff63ba59e862eda37b54855a56e0affd0dbe2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:49608cd46e3bca21184b3994d50ff63ba59e862eda37b54855a56e0affd0dbe2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3A49608cd46e3bca21184b3994d50ff63ba59e862eda37b54855a56e0affd0dbe2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.17.0-202509250807.p2.g6302203.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5cb162840e6bff2c7481e4b998133b353d1408f66872e7954a3914a592cce99b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5cb162840e6bff2c7481e4b998133b353d1408f66872e7954a3914a592cce99b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5cb162840e6bff2c7481e4b998133b353d1408f66872e7954a3914a592cce99b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3A5cb162840e6bff2c7481e4b998133b353d1408f66872e7954a3914a592cce99b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.17.0-202509272249.p2.g49a6faa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8f81285fef031eae1645ecb69c8bf5eab4c8ff6b2c4f630b64bc51402c4f989e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8f81285fef031eae1645ecb69c8bf5eab4c8ff6b2c4f630b64bc51402c4f989e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8f81285fef031eae1645ecb69c8bf5eab4c8ff6b2c4f630b64bc51402c4f989e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256%3A8f81285fef031eae1645ecb69c8bf5eab4c8ff6b2c4f630b64bc51402c4f989e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-driver-shared-resource-container-v4.17.0-202509281149.p2.g66aee5b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e37397d5dfd5a87dd7cf209f5b953f4359bd67bcdc7589c7f2ddef7d7a468173_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e37397d5dfd5a87dd7cf209f5b953f4359bd67bcdc7589c7f2ddef7d7a468173_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e37397d5dfd5a87dd7cf209f5b953f4359bd67bcdc7589c7f2ddef7d7a468173_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9-operator@sha256%3Ae37397d5dfd5a87dd7cf209f5b953f4359bd67bcdc7589c7f2ddef7d7a468173?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509250807.p2.gc095a1f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:210295c41bb6c4f7d5f738bf4d86c35614775c302c901d3a7c69d3b0e05ca7da_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:210295c41bb6c4f7d5f738bf4d86c35614775c302c901d3a7c69d3b0e05ca7da_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:210295c41bb6c4f7d5f738bf4d86c35614775c302c901d3a7c69d3b0e05ca7da_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256%3A210295c41bb6c4f7d5f738bf4d86c35614775c302c901d3a7c69d3b0e05ca7da?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509280649.p2.g66aee5b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c12d6d336c63409d887febd7681b523c157793113b086a4828aea8dd82c442bf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c12d6d336c63409d887febd7681b523c157793113b086a4828aea8dd82c442bf_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c12d6d336c63409d887febd7681b523c157793113b086a4828aea8dd82c442bf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3Ac12d6d336c63409d887febd7681b523c157793113b086a4828aea8dd82c442bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.17.0-202509250807.p2.gab87a93.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:f4ca0f6cf60a0520b5377157e65c6d4b99ccc5b55e120116c022135f3a594e20_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:f4ca0f6cf60a0520b5377157e65c6d4b99ccc5b55e120116c022135f3a594e20_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:f4ca0f6cf60a0520b5377157e65c6d4b99ccc5b55e120116c022135f3a594e20_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3Af4ca0f6cf60a0520b5377157e65c6d4b99ccc5b55e120116c022135f3a594e20?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.17.0-202509262219.p2.g080f6bd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:e365afb66eac50c932996ac27016cc14d93f87fef0240b1dfcce7446778cc8b6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:e365afb66eac50c932996ac27016cc14d93f87fef0240b1dfcce7446778cc8b6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:e365afb66eac50c932996ac27016cc14d93f87fef0240b1dfcce7446778cc8b6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3Ae365afb66eac50c932996ac27016cc14d93f87fef0240b1dfcce7446778cc8b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.17.0-202509250807.p2.g080f6bd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:ca46beebb2ff85225bee38ae499e055b94c88df4cf4a4d413fd6f9c59d763f45_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:ca46beebb2ff85225bee38ae499e055b94c88df4cf4a4d413fd6f9c59d763f45_amd64",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:ca46beebb2ff85225bee38ae499e055b94c88df4cf4a4d413fd6f9c59d763f45_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3Aca46beebb2ff85225bee38ae499e055b94c88df4cf4a4d413fd6f9c59d763f45?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.17.0-202509250807.p2.g0d9e0a9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:618f2b63ad695898d77aa8b74f329d3bf7fbdb16c454f344e9afd63311923b6c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:618f2b63ad695898d77aa8b74f329d3bf7fbdb16c454f344e9afd63311923b6c_amd64",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:618f2b63ad695898d77aa8b74f329d3bf7fbdb16c454f344e9afd63311923b6c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3A618f2b63ad695898d77aa8b74f329d3bf7fbdb16c454f344e9afd63311923b6c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.17.0-202509271849.p2.gc018203.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:2e706e1b417f2bd97c5f9c12853e607d224e53338b40c05d6646a3a94c7c4276_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:2e706e1b417f2bd97c5f9c12853e607d224e53338b40c05d6646a3a94c7c4276_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:2e706e1b417f2bd97c5f9c12853e607d224e53338b40c05d6646a3a94c7c4276_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3A2e706e1b417f2bd97c5f9c12853e607d224e53338b40c05d6646a3a94c7c4276?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.17.0-202509282022.p2.g8ce997d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:9c769d916238917e2c6ad28678866b1b936fab8b7e7186eeab88adc420be2858_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:9c769d916238917e2c6ad28678866b1b936fab8b7e7186eeab88adc420be2858_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:9c769d916238917e2c6ad28678866b1b936fab8b7e7186eeab88adc420be2858_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3A9c769d916238917e2c6ad28678866b1b936fab8b7e7186eeab88adc420be2858?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.17.0-202509250807.p2.g9c561f2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ad80c11450362e6b69a89cae3f8edeafcb83bdbc21586a535b5e343861070169_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ad80c11450362e6b69a89cae3f8edeafcb83bdbc21586a535b5e343861070169_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ad80c11450362e6b69a89cae3f8edeafcb83bdbc21586a535b5e343861070169_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3Aad80c11450362e6b69a89cae3f8edeafcb83bdbc21586a535b5e343861070169?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.17.0-202509250807.p2.gc770b41.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:f4ea5a4575940d78027ee530bbcaadf298c9cf7aa99c2568dc35e44c06b72eee_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:f4ea5a4575940d78027ee530bbcaadf298c9cf7aa99c2568dc35e44c06b72eee_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:f4ea5a4575940d78027ee530bbcaadf298c9cf7aa99c2568dc35e44c06b72eee_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256%3Af4ea5a4575940d78027ee530bbcaadf298c9cf7aa99c2568dc35e44c06b72eee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.17.0-202509282321.p2.gc23b064.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6f1c43a31a2150eb4806c2d5a0ee43fd2e0891162857992235cf7db3ede471a3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6f1c43a31a2150eb4806c2d5a0ee43fd2e0891162857992235cf7db3ede471a3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6f1c43a31a2150eb4806c2d5a0ee43fd2e0891162857992235cf7db3ede471a3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256%3A6f1c43a31a2150eb4806c2d5a0ee43fd2e0891162857992235cf7db3ede471a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-cloud-controller-manager-container-v4.17.0-202509282152.p2.gad8f7eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:55e374e2f901d6f4a2a3992908f1327163d1713ccc9a4b102905ecbae6ef1f88_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:55e374e2f901d6f4a2a3992908f1327163d1713ccc9a4b102905ecbae6ef1f88_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:55e374e2f901d6f4a2a3992908f1327163d1713ccc9a4b102905ecbae6ef1f88_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256%3A55e374e2f901d6f4a2a3992908f1327163d1713ccc9a4b102905ecbae6ef1f88?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-vpc-block-csi-driver-container-v4.17.0-202509280348.p2.gb4d153d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:4a873de74c706de4b40acd9a3508c6a5b28915e0193f104ff5d1b7b37cdbaaba_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:4a873de74c706de4b40acd9a3508c6a5b28915e0193f104ff5d1b7b37cdbaaba_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:4a873de74c706de4b40acd9a3508c6a5b28915e0193f104ff5d1b7b37cdbaaba_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256%3A4a873de74c706de4b40acd9a3508c6a5b28915e0193f104ff5d1b7b37cdbaaba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509280152.p2.gee30130.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:53e8f5ce212b2d962abf9e5daacbb1620abf73500db1ce590cb6784f4de0c805_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:53e8f5ce212b2d962abf9e5daacbb1620abf73500db1ce590cb6784f4de0c805_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:53e8f5ce212b2d962abf9e5daacbb1620abf73500db1ce590cb6784f4de0c805_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3A53e8f5ce212b2d962abf9e5daacbb1620abf73500db1ce590cb6784f4de0c805?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.17.0-202509250807.p2.g50e6e1a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:45b6395aad0c87a93d6f36d11b701d5692bc96d7d4714e6725eb004ccb7830ae_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:45b6395aad0c87a93d6f36d11b701d5692bc96d7d4714e6725eb004ccb7830ae_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:45b6395aad0c87a93d6f36d11b701d5692bc96d7d4714e6725eb004ccb7830ae_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256%3A45b6395aad0c87a93d6f36d11b701d5692bc96d7d4714e6725eb004ccb7830ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-machine-controllers-container-v4.17.0-202509250807.p2.g0b8dd7a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:8809decad09913299889fedb8ca3631aa7070265b51153d0a2c34575d7235b25_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:8809decad09913299889fedb8ca3631aa7070265b51153d0a2c34575d7235b25_amd64",
"product_id": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:8809decad09913299889fedb8ca3631aa7070265b51153d0a2c34575d7235b25_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256%3A8809decad09913299889fedb8ca3631aa7070265b51153d0a2c34575d7235b25?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-image-customization-controller-container-v4.17.0-202509300122.p2.g1a7239e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:772cac66182b056a0b892471c8bad43df946c90ddc0d654fe8b7bbd57baa3c39_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:772cac66182b056a0b892471c8bad43df946c90ddc0d654fe8b7bbd57baa3c39_amd64",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:772cac66182b056a0b892471c8bad43df946c90ddc0d654fe8b7bbd57baa3c39_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A772cac66182b056a0b892471c8bad43df946c90ddc0d654fe8b7bbd57baa3c39?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.17.0-202509280649.p2.g67b362e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c729fe4892c437b19ce9397460219449718e2e9d36bd002d4a13b201cbf3e50f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c729fe4892c437b19ce9397460219449718e2e9d36bd002d4a13b201cbf3e50f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c729fe4892c437b19ce9397460219449718e2e9d36bd002d4a13b201cbf3e50f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3Ac729fe4892c437b19ce9397460219449718e2e9d36bd002d4a13b201cbf3e50f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.17.0-202509271243.p2.gf4a8c8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:865cbf77a142b53321397f7d2dd6fc4cf2cd91a7983dfc93aeeb47c4e96cc2e2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:865cbf77a142b53321397f7d2dd6fc4cf2cd91a7983dfc93aeeb47c4e96cc2e2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:865cbf77a142b53321397f7d2dd6fc4cf2cd91a7983dfc93aeeb47c4e96cc2e2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256%3A865cbf77a142b53321397f7d2dd6fc4cf2cd91a7983dfc93aeeb47c4e96cc2e2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-altinfra-container-v4.17.0-202509280152.p2.gf4a8c8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:59eaffccb52bbf8b56ea7160993967fcedc9ac9810b970613fba3de0023666e2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:59eaffccb52bbf8b56ea7160993967fcedc9ac9810b970613fba3de0023666e2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:59eaffccb52bbf8b56ea7160993967fcedc9ac9810b970613fba3de0023666e2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3A59eaffccb52bbf8b56ea7160993967fcedc9ac9810b970613fba3de0023666e2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.17.0-202509251552.p2.gf4a8c8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:626d0f2e78a81fd705563b32edfa442d5fb3b7828cfd2392704cedea9f4ea413_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:626d0f2e78a81fd705563b32edfa442d5fb3b7828cfd2392704cedea9f4ea413_amd64",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:626d0f2e78a81fd705563b32edfa442d5fb3b7828cfd2392704cedea9f4ea413_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3A626d0f2e78a81fd705563b32edfa442d5fb3b7828cfd2392704cedea9f4ea413?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.17.0-202509250807.p2.g07f8cd9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a637da0774e47e08241f65fef95259359c73208774fc8601ae7481c907efa7d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a637da0774e47e08241f65fef95259359c73208774fc8601ae7481c907efa7d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a637da0774e47e08241f65fef95259359c73208774fc8601ae7481c907efa7d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3A5a637da0774e47e08241f65fef95259359c73208774fc8601ae7481c907efa7d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.17.0-202509262219.p2.g69b07ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ef06648ba173cae0c8856bde8d59c070da8080d6f2ff6621c9eddea837490efa_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ef06648ba173cae0c8856bde8d59c070da8080d6f2ff6621c9eddea837490efa_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ef06648ba173cae0c8856bde8d59c070da8080d6f2ff6621c9eddea837490efa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3Aef06648ba173cae0c8856bde8d59c070da8080d6f2ff6621c9eddea837490efa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509280020.p2.g9804c42.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:40f137395dd8428b9b367bb7b40a844d33e0171a53e02987dec94e5631eeb988_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:40f137395dd8428b9b367bb7b40a844d33e0171a53e02987dec94e5631eeb988_amd64",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:40f137395dd8428b9b367bb7b40a844d33e0171a53e02987dec94e5631eeb988_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3A40f137395dd8428b9b367bb7b40a844d33e0171a53e02987dec94e5631eeb988?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.17.0-202509250807.p2.g757a889.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:845a90f7b38e2c0cf4807300d776fad302e51bc20febbb2dd455c67e4ca60215_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:845a90f7b38e2c0cf4807300d776fad302e51bc20febbb2dd455c67e4ca60215_amd64",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:845a90f7b38e2c0cf4807300d776fad302e51bc20febbb2dd455c67e4ca60215_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3A845a90f7b38e2c0cf4807300d776fad302e51bc20febbb2dd455c67e4ca60215?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.17.0-202509281520.p2.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9b912b261041b6f1a55502a7b4ebeafda7159aa500ff89fca96865a11dfd2834_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9b912b261041b6f1a55502a7b4ebeafda7159aa500ff89fca96865a11dfd2834_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9b912b261041b6f1a55502a7b4ebeafda7159aa500ff89fca96865a11dfd2834_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3A9b912b261041b6f1a55502a7b4ebeafda7159aa500ff89fca96865a11dfd2834?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.17.0-202509281420.p2.g998cffe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:9635f8aa6f68dd19a9e9d969292cdc3d2e7d9ef517c5e19b5a3347f65675ae13_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:9635f8aa6f68dd19a9e9d969292cdc3d2e7d9ef517c5e19b5a3347f65675ae13_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:9635f8aa6f68dd19a9e9d969292cdc3d2e7d9ef517c5e19b5a3347f65675ae13_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256%3A9635f8aa6f68dd19a9e9d969292cdc3d2e7d9ef517c5e19b5a3347f65675ae13?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-aws-container-v4.17.0-202509250807.p2.gb41b8c8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:4088f561a3997bd8e8a76ddea6703b91716203a2562976f35d060058f8a21afe_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:4088f561a3997bd8e8a76ddea6703b91716203a2562976f35d060058f8a21afe_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:4088f561a3997bd8e8a76ddea6703b91716203a2562976f35d060058f8a21afe_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256%3A4088f561a3997bd8e8a76ddea6703b91716203a2562976f35d060058f8a21afe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-azure-container-v4.17.0-202509271849.p2.g4cc2a78.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d0cc567158bab20a904826f08f53160ef95a3091884b1377a6d46a45723b47d1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d0cc567158bab20a904826f08f53160ef95a3091884b1377a6d46a45723b47d1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d0cc567158bab20a904826f08f53160ef95a3091884b1377a6d46a45723b47d1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3Ad0cc567158bab20a904826f08f53160ef95a3091884b1377a6d46a45723b47d1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.17.0-202509250807.p2.g86a1d90.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40cee8b26b80e866a8489e7eccdb1c293a5bcbdefd33b3f22663de068bb47326_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40cee8b26b80e866a8489e7eccdb1c293a5bcbdefd33b3f22663de068bb47326_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40cee8b26b80e866a8489e7eccdb1c293a5bcbdefd33b3f22663de068bb47326_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3A40cee8b26b80e866a8489e7eccdb1c293a5bcbdefd33b3f22663de068bb47326?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.17.0-202509250807.p2.g6897187.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:28a5aeb02ec9a11295610d314aa70f441d51d9326d3e9840843375dd5292305a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:28a5aeb02ec9a11295610d314aa70f441d51d9326d3e9840843375dd5292305a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:28a5aeb02ec9a11295610d314aa70f441d51d9326d3e9840843375dd5292305a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3A28a5aeb02ec9a11295610d314aa70f441d51d9326d3e9840843375dd5292305a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.17.0-202509300122.p2.g8b78e35.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:a5ec401a1619b20f180343f2eecccc66c156b0b15a2e6d6be33187d73a63fedc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:a5ec401a1619b20f180343f2eecccc66c156b0b15a2e6d6be33187d73a63fedc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:a5ec401a1619b20f180343f2eecccc66c156b0b15a2e6d6be33187d73a63fedc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3Aa5ec401a1619b20f180343f2eecccc66c156b0b15a2e6d6be33187d73a63fedc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.17.0-202509271520.p2.gf85666b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d83080fa2c003b2c89a5620475fe28fb50be8a30bc076efa6b23da9ab54c7178_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d83080fa2c003b2c89a5620475fe28fb50be8a30bc076efa6b23da9ab54c7178_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d83080fa2c003b2c89a5620475fe28fb50be8a30bc076efa6b23da9ab54c7178_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3Ad83080fa2c003b2c89a5620475fe28fb50be8a30bc076efa6b23da9ab54c7178?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.17.0-202509250807.p2.g041b743.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:085c88b26a6a1f2028be8d60714db0a1e925e9b518c1489d099468608db9766e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:085c88b26a6a1f2028be8d60714db0a1e925e9b518c1489d099468608db9766e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:085c88b26a6a1f2028be8d60714db0a1e925e9b518c1489d099468608db9766e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3A085c88b26a6a1f2028be8d60714db0a1e925e9b518c1489d099468608db9766e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.17.0-202509250807.p2.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a8ce09d21704bf1d999522b50430b5326bac0ee31c4a0ee6df5d29ec1fa24fa5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a8ce09d21704bf1d999522b50430b5326bac0ee31c4a0ee6df5d29ec1fa24fa5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a8ce09d21704bf1d999522b50430b5326bac0ee31c4a0ee6df5d29ec1fa24fa5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3Aa8ce09d21704bf1d999522b50430b5326bac0ee31c4a0ee6df5d29ec1fa24fa5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.17.0-202509250807.p2.gdf78f64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:d793b96758ac05b6f5dcf70d40b5e016d85f307bacb8e6895103d9d5ee48e777_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:d793b96758ac05b6f5dcf70d40b5e016d85f307bacb8e6895103d9d5ee48e777_amd64",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:d793b96758ac05b6f5dcf70d40b5e016d85f307bacb8e6895103d9d5ee48e777_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3Ad793b96758ac05b6f5dcf70d40b5e016d85f307bacb8e6895103d9d5ee48e777?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.17.0-202509250807.p2.g2665354.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:132b8f6859d240339a52a178462bd208cb1a6131d9dc99491ca3e67ea85d70e7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:132b8f6859d240339a52a178462bd208cb1a6131d9dc99491ca3e67ea85d70e7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:132b8f6859d240339a52a178462bd208cb1a6131d9dc99491ca3e67ea85d70e7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3A132b8f6859d240339a52a178462bd208cb1a6131d9dc99491ca3e67ea85d70e7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.17.0-202509290251.p2.gcc7b628.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:bc21a866ca2db08cc711169b4fdfa9cfbb656bc1dcd7f89a8a4b4a4f939469c0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:bc21a866ca2db08cc711169b4fdfa9cfbb656bc1dcd7f89a8a4b4a4f939469c0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:bc21a866ca2db08cc711169b4fdfa9cfbb656bc1dcd7f89a8a4b4a4f939469c0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3Abc21a866ca2db08cc711169b4fdfa9cfbb656bc1dcd7f89a8a4b4a4f939469c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.17.0-202509250807.p2.gf56bbf7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:5e5f80ea243040e3cf59f97234d137f8fc036f863f9b5d695f7b1c4377fc47e4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:5e5f80ea243040e3cf59f97234d137f8fc036f863f9b5d695f7b1c4377fc47e4_amd64",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:5e5f80ea243040e3cf59f97234d137f8fc036f863f9b5d695f7b1c4377fc47e4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3A5e5f80ea243040e3cf59f97234d137f8fc036f863f9b5d695f7b1c4377fc47e4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.17.0-202509281020.p2.ge59e7b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:6a0129f910c7e2f54a6463d109b8e5ee27dda09aceff81b9f39e02f975d5c4e9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:6a0129f910c7e2f54a6463d109b8e5ee27dda09aceff81b9f39e02f975d5c4e9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:6a0129f910c7e2f54a6463d109b8e5ee27dda09aceff81b9f39e02f975d5c4e9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel9@sha256%3A6a0129f910c7e2f54a6463d109b8e5ee27dda09aceff81b9f39e02f975d5c4e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-nutanix-cloud-controller-manager-container-v4.17.0-202509280020.p2.gc9f6cd1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:2ad28e8eedf1719dd9bb8c46c1ab9fde32de678315b8767ecfffb7fb6a3b0d00_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:2ad28e8eedf1719dd9bb8c46c1ab9fde32de678315b8767ecfffb7fb6a3b0d00_amd64",
"product_id": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:2ad28e8eedf1719dd9bb8c46c1ab9fde32de678315b8767ecfffb7fb6a3b0d00_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-machine-controllers-rhel9@sha256%3A2ad28e8eedf1719dd9bb8c46c1ab9fde32de678315b8767ecfffb7fb6a3b0d00?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-nutanix-machine-controllers-container-v4.17.0-202509282152.p2.ga4fadcb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:9277a3be86a6099e098b72395c05090a90279689ab247bd8107b3c7902709229_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:9277a3be86a6099e098b72395c05090a90279689ab247bd8107b3c7902709229_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:9277a3be86a6099e098b72395c05090a90279689ab247bd8107b3c7902709229_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3A9277a3be86a6099e098b72395c05090a90279689ab247bd8107b3c7902709229?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.17.0-202509250807.p2.gf970d59.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:87d6e35fe419fd4ed99c96019837be31101cbb928f9d9888ebd8f5c1168e295e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:87d6e35fe419fd4ed99c96019837be31101cbb928f9d9888ebd8f5c1168e295e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:87d6e35fe419fd4ed99c96019837be31101cbb928f9d9888ebd8f5c1168e295e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3A87d6e35fe419fd4ed99c96019837be31101cbb928f9d9888ebd8f5c1168e295e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.17.0-202509250807.p2.gc740e05.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:fda4c80cbadd0a041dc66d2d900d6c2bc2fd2811f892087adb95573cbdbb98d6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:fda4c80cbadd0a041dc66d2d900d6c2bc2fd2811f892087adb95573cbdbb98d6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:fda4c80cbadd0a041dc66d2d900d6c2bc2fd2811f892087adb95573cbdbb98d6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3Afda4c80cbadd0a041dc66d2d900d6c2bc2fd2811f892087adb95573cbdbb98d6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.17.0-202509250807.p2.ge245e66.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:532a2a70df66682124426f4adaf666d323cba7daa150d752d796dc79ad72512a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:532a2a70df66682124426f4adaf666d323cba7daa150d752d796dc79ad72512a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:532a2a70df66682124426f4adaf666d323cba7daa150d752d796dc79ad72512a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3A532a2a70df66682124426f4adaf666d323cba7daa150d752d796dc79ad72512a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.17.0-202509250807.p2.ga4a47fa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:1716e4d648def96e07b42af77dd3f4cd297f45a3e5254d226e4d6d70712ecf7f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:1716e4d648def96e07b42af77dd3f4cd297f45a3e5254d226e4d6d70712ecf7f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:1716e4d648def96e07b42af77dd3f4cd297f45a3e5254d226e4d6d70712ecf7f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3A1716e4d648def96e07b42af77dd3f4cd297f45a3e5254d226e4d6d70712ecf7f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.17.0-202509281420.p2.g967faa6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2feda853c3673dfc0fb539ac4a863e4f450742e7ffb8841b2567e9895413716e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2feda853c3673dfc0fb539ac4a863e4f450742e7ffb8841b2567e9895413716e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2feda853c3673dfc0fb539ac4a863e4f450742e7ffb8841b2567e9895413716e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3A2feda853c3673dfc0fb539ac4a863e4f450742e7ffb8841b2567e9895413716e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.17.0-202509271720.p2.g19b025b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ec53446d7c0b5f5db6292ba9c5b9eb36339c32a1d77c765e30708019c8af1a57_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ec53446d7c0b5f5db6292ba9c5b9eb36339c32a1d77c765e30708019c8af1a57_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ec53446d7c0b5f5db6292ba9c5b9eb36339c32a1d77c765e30708019c8af1a57_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3Aec53446d7c0b5f5db6292ba9c5b9eb36339c32a1d77c765e30708019c8af1a57?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509250807.p2.gf89b6db.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:196a5d5d19eebe29720240a38f717aed8e8aab0350bb1134c0791d9741b29866_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:196a5d5d19eebe29720240a38f717aed8e8aab0350bb1134c0791d9741b29866_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:196a5d5d19eebe29720240a38f717aed8e8aab0350bb1134c0791d9741b29866_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3A196a5d5d19eebe29720240a38f717aed8e8aab0350bb1134c0791d9741b29866?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509250807.p2.g19b025b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f96163df95d105717d8cc9e4183a184661a7079fb366804b048d43bdb2b1deab_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f96163df95d105717d8cc9e4183a184661a7079fb366804b048d43bdb2b1deab_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f96163df95d105717d8cc9e4183a184661a7079fb366804b048d43bdb2b1deab_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3Af96163df95d105717d8cc9e4183a184661a7079fb366804b048d43bdb2b1deab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.17.0-202509271849.p2.g12fbe1b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:14ae9421f12da98058efb8c623e359a78657ab47c5d95e7370456d875ec82767_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:14ae9421f12da98058efb8c623e359a78657ab47c5d95e7370456d875ec82767_amd64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:14ae9421f12da98058efb8c623e359a78657ab47c5d95e7370456d875ec82767_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3A14ae9421f12da98058efb8c623e359a78657ab47c5d95e7370456d875ec82767?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.17.0-202509262349.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:64c040792f7bdbeec13400e1bab731599b5e03b81afef31b08d189eb676c7508_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:64c040792f7bdbeec13400e1bab731599b5e03b81afef31b08d189eb676c7508_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:64c040792f7bdbeec13400e1bab731599b5e03b81afef31b08d189eb676c7508_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A64c040792f7bdbeec13400e1bab731599b5e03b81afef31b08d189eb676c7508?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.17.0-202509280748.p2.g82ce016.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:dc6d8e3ea787cec2fc8a43fa58d24b5adf24983d793265f4b5c9157eab8911e4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:dc6d8e3ea787cec2fc8a43fa58d24b5adf24983d793265f4b5c9157eab8911e4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:dc6d8e3ea787cec2fc8a43fa58d24b5adf24983d793265f4b5c9157eab8911e4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256%3Adc6d8e3ea787cec2fc8a43fa58d24b5adf24983d793265f4b5c9157eab8911e4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-block-csi-driver-container-v4.17.0-202509250807.p2.gaaa6afa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:9c45148fc2ebf3c4ab1a058e251c6522ce1ce4dabaf6d3b5b2c9195227534644_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:9c45148fc2ebf3c4ab1a058e251c6522ce1ce4dabaf6d3b5b2c9195227534644_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:9c45148fc2ebf3c4ab1a058e251c6522ce1ce4dabaf6d3b5b2c9195227534644_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256%3A9c45148fc2ebf3c4ab1a058e251c6522ce1ce4dabaf6d3b5b2c9195227534644?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509281020.p2.gf6f037c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6027cb6b28aacf4d7831b4cbee47b7b6796fefd0584d154ec8076e6df1596771_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6027cb6b28aacf4d7831b4cbee47b7b6796fefd0584d154ec8076e6df1596771_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6027cb6b28aacf4d7831b4cbee47b7b6796fefd0584d154ec8076e6df1596771_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256%3A6027cb6b28aacf4d7831b4cbee47b7b6796fefd0584d154ec8076e6df1596771?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-cloud-controller-manager-container-v4.17.0-202509250807.p2.gbd3d72e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fbaa9dc997752fef91d6af56dbf873ebfb47263fcdbad7f13d924773deb36de3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fbaa9dc997752fef91d6af56dbf873ebfb47263fcdbad7f13d924773deb36de3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fbaa9dc997752fef91d6af56dbf873ebfb47263fcdbad7f13d924773deb36de3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256%3Afbaa9dc997752fef91d6af56dbf873ebfb47263fcdbad7f13d924773deb36de3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-machine-controllers-container-v4.17.0-202509271243.p2.gb7478d7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:cc89b452a008029df7fa6443d2287b9169db3c447fdf78af22a9d861970c68f7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:cc89b452a008029df7fa6443d2287b9169db3c447fdf78af22a9d861970c68f7_amd64",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:cc89b452a008029df7fa6443d2287b9169db3c447fdf78af22a9d861970c68f7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3Acc89b452a008029df7fa6443d2287b9169db3c447fdf78af22a9d861970c68f7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.17.0-202509250807.p2.g02bbf80.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:049d1b4664c6c38fe0ec330887d9c1a9ce126c2a8d9a75c54c781710e42fe7ad_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:049d1b4664c6c38fe0ec330887d9c1a9ce126c2a8d9a75c54c781710e42fe7ad_amd64",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:049d1b4664c6c38fe0ec330887d9c1a9ce126c2a8d9a75c54c781710e42fe7ad_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3A049d1b4664c6c38fe0ec330887d9c1a9ce126c2a8d9a75c54c781710e42fe7ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.17.0-202509280152.p2.g6ce6cce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:83702c97d3cc8f7773b7ba9fb3b06842c2d0eac6b04e683a7b89174c0cf09eca_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:83702c97d3cc8f7773b7ba9fb3b06842c2d0eac6b04e683a7b89174c0cf09eca_amd64",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:83702c97d3cc8f7773b7ba9fb3b06842c2d0eac6b04e683a7b89174c0cf09eca_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3A83702c97d3cc8f7773b7ba9fb3b06842c2d0eac6b04e683a7b89174c0cf09eca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.17.0-202509250807.p2.gfd2be5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:f8c5300b7fe94b5ff28f379788c20a8ceb7985231dba5f20491d0eea8096aeeb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:f8c5300b7fe94b5ff28f379788c20a8ceb7985231dba5f20491d0eea8096aeeb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:f8c5300b7fe94b5ff28f379788c20a8ceb7985231dba5f20491d0eea8096aeeb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9@sha256%3Af8c5300b7fe94b5ff28f379788c20a8ceb7985231dba5f20491d0eea8096aeeb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vmware-vsphere-csi-driver-container-v4.17.0-202509271720.p2.g039ee36.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:f8c5300b7fe94b5ff28f379788c20a8ceb7985231dba5f20491d0eea8096aeeb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:f8c5300b7fe94b5ff28f379788c20a8ceb7985231dba5f20491d0eea8096aeeb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:f8c5300b7fe94b5ff28f379788c20a8ceb7985231dba5f20491d0eea8096aeeb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel9@sha256%3Af8c5300b7fe94b5ff28f379788c20a8ceb7985231dba5f20491d0eea8096aeeb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vmware-vsphere-csi-driver-container-v4.17.0-202509271720.p2.g039ee36.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:7818e5d02717a04ffd14a276fcb06b82107f335f19ce3c7af356adbf5fc1419f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:7818e5d02717a04ffd14a276fcb06b82107f335f19ce3c7af356adbf5fc1419f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:7818e5d02717a04ffd14a276fcb06b82107f335f19ce3c7af356adbf5fc1419f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256%3A7818e5d02717a04ffd14a276fcb06b82107f335f19ce3c7af356adbf5fc1419f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509280020.p2.ge1de36a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:7818e5d02717a04ffd14a276fcb06b82107f335f19ce3c7af356adbf5fc1419f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:7818e5d02717a04ffd14a276fcb06b82107f335f19ce3c7af356adbf5fc1419f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:7818e5d02717a04ffd14a276fcb06b82107f335f19ce3c7af356adbf5fc1419f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel9-operator@sha256%3A7818e5d02717a04ffd14a276fcb06b82107f335f19ce3c7af356adbf5fc1419f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509280020.p2.ge1de36a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:0295b4e56d9f79e9b8837fdffc8533f48f9e4884aa8192d9f25c1b6daf405e57_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:0295b4e56d9f79e9b8837fdffc8533f48f9e4884aa8192d9f25c1b6daf405e57_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:0295b4e56d9f79e9b8837fdffc8533f48f9e4884aa8192d9f25c1b6daf405e57_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel9@sha256%3A0295b4e56d9f79e9b8837fdffc8533f48f9e4884aa8192d9f25c1b6daf405e57?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-cloud-controller-manager-container-v4.17.0-202509281420.p2.g097d823.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:cf9c916685705c2920d26da3c6fbc1475e7c6144eef0d45bdcfdb5c23e26e7bb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:cf9c916685705c2920d26da3c6fbc1475e7c6144eef0d45bdcfdb5c23e26e7bb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:cf9c916685705c2920d26da3c6fbc1475e7c6144eef0d45bdcfdb5c23e26e7bb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel9@sha256%3Acf9c916685705c2920d26da3c6fbc1475e7c6144eef0d45bdcfdb5c23e26e7bb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-cluster-api-controllers-container-v4.17.0-202509272249.p2.g6a5d803.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:51a8f4784c0ac4b0c564aa934dcb3b02fef049d6ad6065d4dfed705e1c0c6cc7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:51a8f4784c0ac4b0c564aa934dcb3b02fef049d6ad6065d4dfed705e1c0c6cc7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:51a8f4784c0ac4b0c564aa934dcb3b02fef049d6ad6065d4dfed705e1c0c6cc7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A51a8f4784c0ac4b0c564aa934dcb3b02fef049d6ad6065d4dfed705e1c0c6cc7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.17.0-202509250807.p2.g82ce016.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5875843daf1b677780747e73a7b0ea49da528222335e0728180bc21e64ffaa81_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5875843daf1b677780747e73a7b0ea49da528222335e0728180bc21e64ffaa81_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5875843daf1b677780747e73a7b0ea49da528222335e0728180bc21e64ffaa81_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3A5875843daf1b677780747e73a7b0ea49da528222335e0728180bc21e64ffaa81?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.17.0-202509272249.p2.gc84c489.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:bb4585695b8451dd76755ab45cf08b0fcf640da6eb942d8657ceb47f8c842306_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:bb4585695b8451dd76755ab45cf08b0fcf640da6eb942d8657ceb47f8c842306_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:bb4585695b8451dd76755ab45cf08b0fcf640da6eb942d8657ceb47f8c842306_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3Abb4585695b8451dd76755ab45cf08b0fcf640da6eb942d8657ceb47f8c842306?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.17.0-202509290822.p2.g77cedd6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:61b736d117b6ac0dcd4502a2bce8a1cff6e3da589fe992cf744b57d7e997edec_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:61b736d117b6ac0dcd4502a2bce8a1cff6e3da589fe992cf744b57d7e997edec_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:61b736d117b6ac0dcd4502a2bce8a1cff6e3da589fe992cf744b57d7e997edec_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3A61b736d117b6ac0dcd4502a2bce8a1cff6e3da589fe992cf744b57d7e997edec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.17.0-202509250807.p2.g77cedd6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:11f1aca2a5c58a0b2f081231a6ff89f967fdd7c7d11db2a9b7ea253cf989493f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:11f1aca2a5c58a0b2f081231a6ff89f967fdd7c7d11db2a9b7ea253cf989493f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:11f1aca2a5c58a0b2f081231a6ff89f967fdd7c7d11db2a9b7ea253cf989493f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3A11f1aca2a5c58a0b2f081231a6ff89f967fdd7c7d11db2a9b7ea253cf989493f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509281020.p2.g77cedd6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e7d029175d61849d1fd4e34cfb0548e17a56a477bf3ca61e2809bcbbedbdf48f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e7d029175d61849d1fd4e34cfb0548e17a56a477bf3ca61e2809bcbbedbdf48f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e7d029175d61849d1fd4e34cfb0548e17a56a477bf3ca61e2809bcbbedbdf48f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3Ae7d029175d61849d1fd4e34cfb0548e17a56a477bf3ca61e2809bcbbedbdf48f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.17.0-202509280748.p2.g0238640.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:956863d67ee0a02bbd2c0659d4d2589e3c0bf2050405900879ce199825abe344_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:956863d67ee0a02bbd2c0659d4d2589e3c0bf2050405900879ce199825abe344_amd64",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:956863d67ee0a02bbd2c0659d4d2589e3c0bf2050405900879ce199825abe344_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3A956863d67ee0a02bbd2c0659d4d2589e3c0bf2050405900879ce199825abe344?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.17.0-202509290649.p2.g98c9937.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:46ddcd22f226ae1fa381ea1e5b2f02e05683e834ab1ad2989018db6ccdc2ba12_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:46ddcd22f226ae1fa381ea1e5b2f02e05683e834ab1ad2989018db6ccdc2ba12_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:46ddcd22f226ae1fa381ea1e5b2f02e05683e834ab1ad2989018db6ccdc2ba12_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel9@sha256%3A46ddcd22f226ae1fa381ea1e5b2f02e05683e834ab1ad2989018db6ccdc2ba12?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=vmware-vsphere-syncer-container-v4.17.0-202509280152.p2.g039ee36.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:65efa5e51ceb57578ed67867f0de60166ddcfc072fa2ed615331ebf333d69dc3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:65efa5e51ceb57578ed67867f0de60166ddcfc072fa2ed615331ebf333d69dc3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:65efa5e51ceb57578ed67867f0de60166ddcfc072fa2ed615331ebf333d69dc3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-problem-detector-rhel9@sha256%3A65efa5e51ceb57578ed67867f0de60166ddcfc072fa2ed615331ebf333d69dc3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-problem-detector-container-v4.17.0-202509262219.p2.g62ca90b.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8273884db345fadc710751ccfdc605ab6a93bf0f212c09f2745d574a98a67287_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8273884db345fadc710751ccfdc605ab6a93bf0f212c09f2745d574a98a67287_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8273884db345fadc710751ccfdc605ab6a93bf0f212c09f2745d574a98a67287_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3A8273884db345fadc710751ccfdc605ab6a93bf0f212c09f2745d574a98a67287?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.17.0-202509272021.p2.gbb3e96f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:c055591684c54457b5cd424b9bd69e545cf918472f46b5abbc918708f9c10030_arm64",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:c055591684c54457b5cd424b9bd69e545cf918472f46b5abbc918708f9c10030_arm64",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:c055591684c54457b5cd424b9bd69e545cf918472f46b5abbc918708f9c10030_arm64",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3Ac055591684c54457b5cd424b9bd69e545cf918472f46b5abbc918708f9c10030?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.17.0-202509250807.p2.g9d40167.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:428f84a081d5ff39fe269088aaafd1fd4c6a63cf0c72845be005222558cca263_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:428f84a081d5ff39fe269088aaafd1fd4c6a63cf0c72845be005222558cca263_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:428f84a081d5ff39fe269088aaafd1fd4c6a63cf0c72845be005222558cca263_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256%3A428f84a081d5ff39fe269088aaafd1fd4c6a63cf0c72845be005222558cca263?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-container-v4.17.0-202509280348.p2.g9f4c38c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:c125984992c2d5a66fc6ce3b6458e5d74cc6b6789770e71845f8bcd5ee94f116_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:c125984992c2d5a66fc6ce3b6458e5d74cc6b6789770e71845f8bcd5ee94f116_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:c125984992c2d5a66fc6ce3b6458e5d74cc6b6789770e71845f8bcd5ee94f116_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256%3Ac125984992c2d5a66fc6ce3b6458e5d74cc6b6789770e71845f8bcd5ee94f116?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-operator-container-v4.17.0-202509272021.p2.g578c85b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:9bad6cc19fb5115e4cff0d05d5910216e0e5c5f9af2512cb4dc1dded9bab338d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:9bad6cc19fb5115e4cff0d05d5910216e0e5c5f9af2512cb4dc1dded9bab338d_arm64",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:9bad6cc19fb5115e4cff0d05d5910216e0e5c5f9af2512cb4dc1dded9bab338d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3A9bad6cc19fb5115e4cff0d05d5910216e0e5c5f9af2512cb4dc1dded9bab338d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.17.0-202509250807.p2.g190a0fa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:80da54318073f69f9234f7580bb4acba63d396cec44104a566d846ac97031f19_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:80da54318073f69f9234f7580bb4acba63d396cec44104a566d846ac97031f19_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:80da54318073f69f9234f7580bb4acba63d396cec44104a566d846ac97031f19_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A80da54318073f69f9234f7580bb4acba63d396cec44104a566d846ac97031f19?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.17.0-202509280152.p2.g6e7aa77.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5b7440212ef08722499d8143ec387942f96c05754a1386142aca512d40544ece_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5b7440212ef08722499d8143ec387942f96c05754a1386142aca512d40544ece_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5b7440212ef08722499d8143ec387942f96c05754a1386142aca512d40544ece_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3A5b7440212ef08722499d8143ec387942f96c05754a1386142aca512d40544ece?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.17.0-202509290251.p2.g8956d91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:63c2d148d706ae64ae8bdb61fbfdf134e674f3ed3a57da3cf68de9b217250c0d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:63c2d148d706ae64ae8bdb61fbfdf134e674f3ed3a57da3cf68de9b217250c0d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:63c2d148d706ae64ae8bdb61fbfdf134e674f3ed3a57da3cf68de9b217250c0d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3A63c2d148d706ae64ae8bdb61fbfdf134e674f3ed3a57da3cf68de9b217250c0d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.17.0-202509250807.p2.gfe62737.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4973d63ab67129289c23a41439c0c5c224bd89c8b48527b84b88769927e25748_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4973d63ab67129289c23a41439c0c5c224bd89c8b48527b84b88769927e25748_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4973d63ab67129289c23a41439c0c5c224bd89c8b48527b84b88769927e25748_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3A4973d63ab67129289c23a41439c0c5c224bd89c8b48527b84b88769927e25748?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.17.0-202509282022.p2.g8108cf3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:26f9017307e1f5dc06e575e5cb432f3c586ef2d94b0d22b3573cdd8cb4d2fdea_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:26f9017307e1f5dc06e575e5cb432f3c586ef2d94b0d22b3573cdd8cb4d2fdea_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:26f9017307e1f5dc06e575e5cb432f3c586ef2d94b0d22b3573cdd8cb4d2fdea_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3A26f9017307e1f5dc06e575e5cb432f3c586ef2d94b0d22b3573cdd8cb4d2fdea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.17.0-202509250807.p2.g8894d2f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d7063dbe5ed3e7d0fb8d12ec111fb6f8a18e9409fe60f3585854534ef16ee8f5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d7063dbe5ed3e7d0fb8d12ec111fb6f8a18e9409fe60f3585854534ef16ee8f5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d7063dbe5ed3e7d0fb8d12ec111fb6f8a18e9409fe60f3585854534ef16ee8f5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3Ad7063dbe5ed3e7d0fb8d12ec111fb6f8a18e9409fe60f3585854534ef16ee8f5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.17.0-202509281020.p2.gb6712f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:c5b75dee95c3fdf46a33e14dde20a83b47cc978f9a47354b9df929918cefed23_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:c5b75dee95c3fdf46a33e14dde20a83b47cc978f9a47354b9df929918cefed23_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:c5b75dee95c3fdf46a33e14dde20a83b47cc978f9a47354b9df929918cefed23_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3Ac5b75dee95c3fdf46a33e14dde20a83b47cc978f9a47354b9df929918cefed23?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.17.0-202509250807.p2.g7209e90.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:edab4639beeddb5af0aed01e701a2fc640cd79d0f910f49aa297bdde522277e0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:edab4639beeddb5af0aed01e701a2fc640cd79d0f910f49aa297bdde522277e0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:edab4639beeddb5af0aed01e701a2fc640cd79d0f910f49aa297bdde522277e0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3Aedab4639beeddb5af0aed01e701a2fc640cd79d0f910f49aa297bdde522277e0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.17.0-202509250807.p2.ge4b8dce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:111c59c8b860f5707ae7b815ec93374b743ea06248e3d214e9e093bb34adeb83_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:111c59c8b860f5707ae7b815ec93374b743ea06248e3d214e9e093bb34adeb83_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:111c59c8b860f5707ae7b815ec93374b743ea06248e3d214e9e093bb34adeb83_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A111c59c8b860f5707ae7b815ec93374b743ea06248e3d214e9e093bb34adeb83?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.17.0-202509250807.p2.gb855c68.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0a44b9d314b5e6b0edf51a768d7d4f5818af6dc7d58a51c35518e15fc256e532_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0a44b9d314b5e6b0edf51a768d7d4f5818af6dc7d58a51c35518e15fc256e532_arm64",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0a44b9d314b5e6b0edf51a768d7d4f5818af6dc7d58a51c35518e15fc256e532_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A0a44b9d314b5e6b0edf51a768d7d4f5818af6dc7d58a51c35518e15fc256e532?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.17.0-202509250807.p2.g62d56d6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:6dd69cd9bbc9bd3436105684e5a20901596066a657bfbebbdc65dfa9493e3903_arm64",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:6dd69cd9bbc9bd3436105684e5a20901596066a657bfbebbdc65dfa9493e3903_arm64",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:6dd69cd9bbc9bd3436105684e5a20901596066a657bfbebbdc65dfa9493e3903_arm64",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3A6dd69cd9bbc9bd3436105684e5a20901596066a657bfbebbdc65dfa9493e3903?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509272249.p2.g49a6faa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:52baacf122ed7474ac00e0fe4a78da4eabe3f23e06650f486e29440b164b0e6e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:52baacf122ed7474ac00e0fe4a78da4eabe3f23e06650f486e29440b164b0e6e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:52baacf122ed7474ac00e0fe4a78da4eabe3f23e06650f486e29440b164b0e6e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3A52baacf122ed7474ac00e0fe4a78da4eabe3f23e06650f486e29440b164b0e6e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.17.0-202509271849.p2.gdea218b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:157223709c4d4f3de700498940c8230ca11700a372370d702237e102128df81e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:157223709c4d4f3de700498940c8230ca11700a372370d702237e102128df81e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:157223709c4d4f3de700498940c8230ca11700a372370d702237e102128df81e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3A157223709c4d4f3de700498940c8230ca11700a372370d702237e102128df81e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.17.0-202509262219.p2.gc3fe8e2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:4892ba89e4ad9aad686a8f5cc944475a5316a1729bf0f2b2f266a2da3c236a7a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:4892ba89e4ad9aad686a8f5cc944475a5316a1729bf0f2b2f266a2da3c236a7a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:4892ba89e4ad9aad686a8f5cc944475a5316a1729bf0f2b2f266a2da3c236a7a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3A4892ba89e4ad9aad686a8f5cc944475a5316a1729bf0f2b2f266a2da3c236a7a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.17.0-202509250807.p2.ge7d841d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b97ed96527d8592c8551362b8d06189b1556731c61e73ac28e3e4513678877ec_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b97ed96527d8592c8551362b8d06189b1556731c61e73ac28e3e4513678877ec_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b97ed96527d8592c8551362b8d06189b1556731c61e73ac28e3e4513678877ec_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3Ab97ed96527d8592c8551362b8d06189b1556731c61e73ac28e3e4513678877ec?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.17.0-202509250807.p2.g0cdc4f0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:49659150c8240c330673b12ae44398378fecb6f62cc60812971c14defe6abed4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:49659150c8240c330673b12ae44398378fecb6f62cc60812971c14defe6abed4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:49659150c8240c330673b12ae44398378fecb6f62cc60812971c14defe6abed4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3A49659150c8240c330673b12ae44398378fecb6f62cc60812971c14defe6abed4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.17.0-202509250807.p2.gfe460e5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:d6488d7713172cfdfc663c2825999c693335ad8fd829d175ae55cb0d4239746e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:d6488d7713172cfdfc663c2825999c693335ad8fd829d175ae55cb0d4239746e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:d6488d7713172cfdfc663c2825999c693335ad8fd829d175ae55cb0d4239746e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256%3Ad6488d7713172cfdfc663c2825999c693335ad8fd829d175ae55cb0d4239746e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.17.0-202509250807.p2.g080f6bd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:2337674199f39f9bd17ac079e3956a75203dbecc37e8734cf1b792b7ce076b72_arm64",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:2337674199f39f9bd17ac079e3956a75203dbecc37e8734cf1b792b7ce076b72_arm64",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:2337674199f39f9bd17ac079e3956a75203dbecc37e8734cf1b792b7ce076b72_arm64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A2337674199f39f9bd17ac079e3956a75203dbecc37e8734cf1b792b7ce076b72?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.17.0-202509272249.p2.g859518f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:3b487dbc64b91dd3d0bb2b78f3c985535fd735333ca4d1896ea3838f80a57a9c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:3b487dbc64b91dd3d0bb2b78f3c985535fd735333ca4d1896ea3838f80a57a9c_arm64",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:3b487dbc64b91dd3d0bb2b78f3c985535fd735333ca4d1896ea3838f80a57a9c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3A3b487dbc64b91dd3d0bb2b78f3c985535fd735333ca4d1896ea3838f80a57a9c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.17.0-202509271720.p2.g3193a75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e2285b0ea45b78b6ea395bd6d08ab89b04dcd4545a88a5b06bc45676bb5b4493_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e2285b0ea45b78b6ea395bd6d08ab89b04dcd4545a88a5b06bc45676bb5b4493_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e2285b0ea45b78b6ea395bd6d08ab89b04dcd4545a88a5b06bc45676bb5b4493_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256%3Ae2285b0ea45b78b6ea395bd6d08ab89b04dcd4545a88a5b06bc45676bb5b4493?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509280348.p2.g08579e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8a7b0976372180d429e30021344b762dde7da39a865995d1d8d25e2cb92903c0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8a7b0976372180d429e30021344b762dde7da39a865995d1d8d25e2cb92903c0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8a7b0976372180d429e30021344b762dde7da39a865995d1d8d25e2cb92903c0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3A8a7b0976372180d429e30021344b762dde7da39a865995d1d8d25e2cb92903c0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.17.0-202510011451.p2.ga9f1a5c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:1b609a46bab7d48fca8109b5cf63e286f21fb676dfa1489d0244ad245b797be0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:1b609a46bab7d48fca8109b5cf63e286f21fb676dfa1489d0244ad245b797be0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:1b609a46bab7d48fca8109b5cf63e286f21fb676dfa1489d0244ad245b797be0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3A1b609a46bab7d48fca8109b5cf63e286f21fb676dfa1489d0244ad245b797be0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509271849.p2.gd7a9814.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:2801d8fc7dae9f12246c2c852f7c1cd826abb548d767262aaeb63bdeb3f0ef4a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:2801d8fc7dae9f12246c2c852f7c1cd826abb548d767262aaeb63bdeb3f0ef4a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:2801d8fc7dae9f12246c2c852f7c1cd826abb548d767262aaeb63bdeb3f0ef4a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256%3A2801d8fc7dae9f12246c2c852f7c1cd826abb548d767262aaeb63bdeb3f0ef4a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509272249.p2.g8f09536.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5309f3756515be825f1df8c7bbec2974ed4649c08240e79adc3168a472360b1a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5309f3756515be825f1df8c7bbec2974ed4649c08240e79adc3168a472360b1a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5309f3756515be825f1df8c7bbec2974ed4649c08240e79adc3168a472360b1a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3A5309f3756515be825f1df8c7bbec2974ed4649c08240e79adc3168a472360b1a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.17.0-202509250807.p2.g97cd479.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:26c0a440691bd13e543a568653dbf65d8ddacd38ebc44e8f018a9d22aff1c2ac_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:26c0a440691bd13e543a568653dbf65d8ddacd38ebc44e8f018a9d22aff1c2ac_arm64",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:26c0a440691bd13e543a568653dbf65d8ddacd38ebc44e8f018a9d22aff1c2ac_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3A26c0a440691bd13e543a568653dbf65d8ddacd38ebc44e8f018a9d22aff1c2ac?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.17.0-202509250807.p2.g5dab6ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:01fddb58f60596d6a91cb9c70266c592843306c9968e87fa14c73d22b5ffe254_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:01fddb58f60596d6a91cb9c70266c592843306c9968e87fa14c73d22b5ffe254_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:01fddb58f60596d6a91cb9c70266c592843306c9968e87fa14c73d22b5ffe254_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256%3A01fddb58f60596d6a91cb9c70266c592843306c9968e87fa14c73d22b5ffe254?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-container-v4.17.0-202509262349.p2.g391f57f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:5b0dacbcc95a5ffb0895b4f938c414df04ea9354e3247aff372a23308daf8796_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:5b0dacbcc95a5ffb0895b4f938c414df04ea9354e3247aff372a23308daf8796_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:5b0dacbcc95a5ffb0895b4f938c414df04ea9354e3247aff372a23308daf8796_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256%3A5b0dacbcc95a5ffb0895b4f938c414df04ea9354e3247aff372a23308daf8796?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-agent-container-v4.17.0-202509271243.p2.gdfc3191.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9e322d8cfa315a2ea8da3eafd6879e307430624713b43f88e951efe53e943034_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9e322d8cfa315a2ea8da3eafd6879e307430624713b43f88e951efe53e943034_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9e322d8cfa315a2ea8da3eafd6879e307430624713b43f88e951efe53e943034_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256%3A9e322d8cfa315a2ea8da3eafd6879e307430624713b43f88e951efe53e943034?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-rhcos-downloader-container-v4.17.0-202509271849.p2.g9e6596c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3d5499a737cc289ec659bbe2723029a7c4a6850ea5cbb27d50f46b54a37c1440_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3d5499a737cc289ec659bbe2723029a7c4a6850ea5cbb27d50f46b54a37c1440_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3d5499a737cc289ec659bbe2723029a7c4a6850ea5cbb27d50f46b54a37c1440_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256%3A3d5499a737cc289ec659bbe2723029a7c4a6850ea5cbb27d50f46b54a37c1440?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-static-ip-manager-container-v4.17.0-202509272021.p2.gbc5b8a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a51f90690dbc8a2c899a0ab7577c94e6187f3fa7b72cc4082ac49c67ada043a7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a51f90690dbc8a2c899a0ab7577c94e6187f3fa7b72cc4082ac49c67ada043a7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a51f90690dbc8a2c899a0ab7577c94e6187f3fa7b72cc4082ac49c67ada043a7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3Aa51f90690dbc8a2c899a0ab7577c94e6187f3fa7b72cc4082ac49c67ada043a7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.17.0-202509291123.p2.gdee082d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6ff5a63d66e41c18489ecd335150f6378bf65317ebb45a6984db015a637f1ad0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6ff5a63d66e41c18489ecd335150f6378bf65317ebb45a6984db015a637f1ad0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6ff5a63d66e41c18489ecd335150f6378bf65317ebb45a6984db015a637f1ad0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3A6ff5a63d66e41c18489ecd335150f6378bf65317ebb45a6984db015a637f1ad0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.17.0-202509280748.p2.gf708b5e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:1e8acb9d2214ac842182ec65d73fc79ee4bf529fb619c7ab9b4a81c6567770e9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:1e8acb9d2214ac842182ec65d73fc79ee4bf529fb619c7ab9b4a81c6567770e9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:1e8acb9d2214ac842182ec65d73fc79ee4bf529fb619c7ab9b4a81c6567770e9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A1e8acb9d2214ac842182ec65d73fc79ee4bf529fb619c7ab9b4a81c6567770e9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.17.0-202509281020.p2.g462e63f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:7c62ed1743b1b3e13be60e1c4abb7e8388c0296a3891b3de69a9dfb7d7db8bb1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:7c62ed1743b1b3e13be60e1c4abb7e8388c0296a3891b3de69a9dfb7d7db8bb1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:7c62ed1743b1b3e13be60e1c4abb7e8388c0296a3891b3de69a9dfb7d7db8bb1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3A7c62ed1743b1b3e13be60e1c4abb7e8388c0296a3891b3de69a9dfb7d7db8bb1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.17.0-202509250807.p2.g0291ac1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a6f61c428aaee987f64d118617fce113886ad13c816da5a1055f83b1c449103c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a6f61c428aaee987f64d118617fce113886ad13c816da5a1055f83b1c449103c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a6f61c428aaee987f64d118617fce113886ad13c816da5a1055f83b1c449103c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3Aa6f61c428aaee987f64d118617fce113886ad13c816da5a1055f83b1c449103c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.17.0-202510011451.p2.gd340938.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:be18598d30698a196f7b504970a1d5d0578c5943ca5ddbc1afdebc5809114f0c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:be18598d30698a196f7b504970a1d5d0578c5943ca5ddbc1afdebc5809114f0c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:be18598d30698a196f7b504970a1d5d0578c5943ca5ddbc1afdebc5809114f0c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3Abe18598d30698a196f7b504970a1d5d0578c5943ca5ddbc1afdebc5809114f0c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.17.0-202509282321.p2.g93d8753.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:b8f4a3d10874adabf1866dd96780638b1aa000c692da62126d82bf3e28889701_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:b8f4a3d10874adabf1866dd96780638b1aa000c692da62126d82bf3e28889701_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:b8f4a3d10874adabf1866dd96780638b1aa000c692da62126d82bf3e28889701_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3Ab8f4a3d10874adabf1866dd96780638b1aa000c692da62126d82bf3e28889701?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.17.0-202509262219.p2.g93d8753.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:0d0badd7a64e800511c3cf81e2f6710aa6dce175f2bb2236e226e21e08c6cf46_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:0d0badd7a64e800511c3cf81e2f6710aa6dce175f2bb2236e226e21e08c6cf46_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:0d0badd7a64e800511c3cf81e2f6710aa6dce175f2bb2236e226e21e08c6cf46_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3A0d0badd7a64e800511c3cf81e2f6710aa6dce175f2bb2236e226e21e08c6cf46?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.17.0-202509250807.p2.g4d0b170.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:126d89771229809dbd40daa450fa562403bc41c11cc30ad2da2ee77c6780f53f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:126d89771229809dbd40daa450fa562403bc41c11cc30ad2da2ee77c6780f53f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:126d89771229809dbd40daa450fa562403bc41c11cc30ad2da2ee77c6780f53f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3A126d89771229809dbd40daa450fa562403bc41c11cc30ad2da2ee77c6780f53f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=networking-console-plugin-container-v4.17.0-202510011451.p2.gf18dafc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:95891716c1c6f89da0fa7d782c1d32f4911c4df50b4edd8743a873b5fd0b09b4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:95891716c1c6f89da0fa7d782c1d32f4911c4df50b4edd8743a873b5fd0b09b4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:95891716c1c6f89da0fa7d782c1d32f4911c4df50b4edd8743a873b5fd0b09b4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3A95891716c1c6f89da0fa7d782c1d32f4911c4df50b4edd8743a873b5fd0b09b4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.17.0-202509250807.p2.g731ed82.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:a80c86cdf32000be64cb5226cb44a51a38cdda9bf96bf9b8ee8b4bd372b4a210_arm64",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:a80c86cdf32000be64cb5226cb44a51a38cdda9bf96bf9b8ee8b4bd372b4a210_arm64",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:a80c86cdf32000be64cb5226cb44a51a38cdda9bf96bf9b8ee8b4bd372b4a210_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3Aa80c86cdf32000be64cb5226cb44a51a38cdda9bf96bf9b8ee8b4bd372b4a210?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.17.0-202509250807.p2.g58375b7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:5101b276b48fb9a4a3ba6cebcbca3dd955354c1343ad4c908d567ec92c60bb14_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:5101b276b48fb9a4a3ba6cebcbca3dd955354c1343ad4c908d567ec92c60bb14_arm64",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:5101b276b48fb9a4a3ba6cebcbca3dd955354c1343ad4c908d567ec92c60bb14_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3A5101b276b48fb9a4a3ba6cebcbca3dd955354c1343ad4c908d567ec92c60bb14?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.17.0-202509271243.p2.g4611ac3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:fc4c1931d991dae523b708b7bc898522eb78f8b9bc5725c4d25f60889843f3ce_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:fc4c1931d991dae523b708b7bc898522eb78f8b9bc5725c4d25f60889843f3ce_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:fc4c1931d991dae523b708b7bc898522eb78f8b9bc5725c4d25f60889843f3ce_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3Afc4c1931d991dae523b708b7bc898522eb78f8b9bc5725c4d25f60889843f3ce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.17.0-202509250807.p2.gfd2be5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:5c70f91201b903689e300ccd01f267d12ea09756018d52eb5a5e3b194b4f7511_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:5c70f91201b903689e300ccd01f267d12ea09756018d52eb5a5e3b194b4f7511_arm64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:5c70f91201b903689e300ccd01f267d12ea09756018d52eb5a5e3b194b4f7511_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3A5c70f91201b903689e300ccd01f267d12ea09756018d52eb5a5e3b194b4f7511?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.17.0-202510011451.p2.gb7a6552.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:e0d48450ae039752ac128fc4391ce2ae9593afc4132ccf0a919fb0cf6e04dc0c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:e0d48450ae039752ac128fc4391ce2ae9593afc4132ccf0a919fb0cf6e04dc0c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:e0d48450ae039752ac128fc4391ce2ae9593afc4132ccf0a919fb0cf6e04dc0c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3Ae0d48450ae039752ac128fc4391ce2ae9593afc4132ccf0a919fb0cf6e04dc0c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509250807.p2.gdc3d851.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:72b981f1b7c2368fd1cd5c3d54ca85ac1cb171cfdee2bde8a4fa30f79dc58b81_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:72b981f1b7c2368fd1cd5c3d54ca85ac1cb171cfdee2bde8a4fa30f79dc58b81_arm64",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:72b981f1b7c2368fd1cd5c3d54ca85ac1cb171cfdee2bde8a4fa30f79dc58b81_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3A72b981f1b7c2368fd1cd5c3d54ca85ac1cb171cfdee2bde8a4fa30f79dc58b81?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.17.0-202509280152.p2.gfd2be5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:c3e379a710638fcba34f5f2a5a7464597e5cff8a636cc98d545d88da8f0df4c5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:c3e379a710638fcba34f5f2a5a7464597e5cff8a636cc98d545d88da8f0df4c5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:c3e379a710638fcba34f5f2a5a7464597e5cff8a636cc98d545d88da8f0df4c5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3Ac3e379a710638fcba34f5f2a5a7464597e5cff8a636cc98d545d88da8f0df4c5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.17.0-202509290649.p2.g1e29d8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a4774a16c7ab54e7bfa8529e98b61924263d54a034fcfc5f0f0e1e18eb586e77_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a4774a16c7ab54e7bfa8529e98b61924263d54a034fcfc5f0f0e1e18eb586e77_arm64",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a4774a16c7ab54e7bfa8529e98b61924263d54a034fcfc5f0f0e1e18eb586e77_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3Aa4774a16c7ab54e7bfa8529e98b61924263d54a034fcfc5f0f0e1e18eb586e77?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.17.0-202509291521.p2.ge7452e1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a99c3bb23bd42e305aa22d8b5d5b57c702e6a26cfbc0f6fbb0bc0fa767a422ba_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a99c3bb23bd42e305aa22d8b5d5b57c702e6a26cfbc0f6fbb0bc0fa767a422ba_arm64",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a99c3bb23bd42e305aa22d8b5d5b57c702e6a26cfbc0f6fbb0bc0fa767a422ba_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3Aa99c3bb23bd42e305aa22d8b5d5b57c702e6a26cfbc0f6fbb0bc0fa767a422ba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509250807.p2.ge3879e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:06c3afa38fc29124eea0584e754c34ac6a101d4818bbb30a3c418c5a8ad126e5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:06c3afa38fc29124eea0584e754c34ac6a101d4818bbb30a3c418c5a8ad126e5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:06c3afa38fc29124eea0584e754c34ac6a101d4818bbb30a3c418c5a8ad126e5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3A06c3afa38fc29124eea0584e754c34ac6a101d4818bbb30a3c418c5a8ad126e5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.17.0-202509271720.p2.ge7452e1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:fae6ffe222b6374825f29d178437adaa93eb863ae87c916f1a9663279be5c46b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:fae6ffe222b6374825f29d178437adaa93eb863ae87c916f1a9663279be5c46b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:fae6ffe222b6374825f29d178437adaa93eb863ae87c916f1a9663279be5c46b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3Afae6ffe222b6374825f29d178437adaa93eb863ae87c916f1a9663279be5c46b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.17.0-202509271849.p2.g4498bed.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:3c0d5787884187286959b356f86d84447b40f6e50e57fa4b13d983b3c86fb218_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:3c0d5787884187286959b356f86d84447b40f6e50e57fa4b13d983b3c86fb218_arm64",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:3c0d5787884187286959b356f86d84447b40f6e50e57fa4b13d983b3c86fb218_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3A3c0d5787884187286959b356f86d84447b40f6e50e57fa4b13d983b3c86fb218?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.17.0-202509281020.p2.gc26accc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cfbf4d42d3613c0ebc7e04e3bf57a7baa1bc150b40bd3f49b87c4fe27e9a29b0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cfbf4d42d3613c0ebc7e04e3bf57a7baa1bc150b40bd3f49b87c4fe27e9a29b0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cfbf4d42d3613c0ebc7e04e3bf57a7baa1bc150b40bd3f49b87c4fe27e9a29b0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3Acfbf4d42d3613c0ebc7e04e3bf57a7baa1bc150b40bd3f49b87c4fe27e9a29b0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.17.0-202509290052.p2.gadf6492.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f59e4322892fff3290e7e0a5bd260c5e20a8ca5a1a80715b2f76278622e47f70_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f59e4322892fff3290e7e0a5bd260c5e20a8ca5a1a80715b2f76278622e47f70_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f59e4322892fff3290e7e0a5bd260c5e20a8ca5a1a80715b2f76278622e47f70_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3Af59e4322892fff3290e7e0a5bd260c5e20a8ca5a1a80715b2f76278622e47f70?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.17.0-202509272021.p2.g5593c5f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:00a507356e410179ea9ded117d5eb66776df58645af23b43b32bf721447a3ee9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:00a507356e410179ea9ded117d5eb66776df58645af23b43b32bf721447a3ee9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:00a507356e410179ea9ded117d5eb66776df58645af23b43b32bf721447a3ee9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3A00a507356e410179ea9ded117d5eb66776df58645af23b43b32bf721447a3ee9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.17.0-202509290950.p2.g12fbe1b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:35f91ed5c6a3ce27723368b45109bd5f112ccc698df1a3bca0a1b39b043470f2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:35f91ed5c6a3ce27723368b45109bd5f112ccc698df1a3bca0a1b39b043470f2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:35f91ed5c6a3ce27723368b45109bd5f112ccc698df1a3bca0a1b39b043470f2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3A35f91ed5c6a3ce27723368b45109bd5f112ccc698df1a3bca0a1b39b043470f2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.17.0-202509290052.p2.g12fbe1b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:68affbec02e67774ed1b55c47686976c740db672088327fbb93cec7a79b1fd31_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:68affbec02e67774ed1b55c47686976c740db672088327fbb93cec7a79b1fd31_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:68affbec02e67774ed1b55c47686976c740db672088327fbb93cec7a79b1fd31_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3A68affbec02e67774ed1b55c47686976c740db672088327fbb93cec7a79b1fd31?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.17.0-202509300122.p2.gbcecf72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:8f6759a18d24a97ea3b44dc407642c580e79b8f6ed852c075b3bf40cd2f2b723_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:8f6759a18d24a97ea3b44dc407642c580e79b8f6ed852c075b3bf40cd2f2b723_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:8f6759a18d24a97ea3b44dc407642c580e79b8f6ed852c075b3bf40cd2f2b723_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3A8f6759a18d24a97ea3b44dc407642c580e79b8f6ed852c075b3bf40cd2f2b723?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.17.0-202509262219.p2.g63b2da6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:582ce6187f9b564ab6425b77192d8b30c1e20f2b7ef896a0be9cf22c59465ea9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:582ce6187f9b564ab6425b77192d8b30c1e20f2b7ef896a0be9cf22c59465ea9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:582ce6187f9b564ab6425b77192d8b30c1e20f2b7ef896a0be9cf22c59465ea9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3A582ce6187f9b564ab6425b77192d8b30c1e20f2b7ef896a0be9cf22c59465ea9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.17.0-202509250807.p2.gdf4660b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b5314bca79107c90ed137fb4dba1d9ab6a6ba1f6f93ac67138021c9779b2b99c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b5314bca79107c90ed137fb4dba1d9ab6a6ba1f6f93ac67138021c9779b2b99c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b5314bca79107c90ed137fb4dba1d9ab6a6ba1f6f93ac67138021c9779b2b99c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3Ab5314bca79107c90ed137fb4dba1d9ab6a6ba1f6f93ac67138021c9779b2b99c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.17.0-202509250807.p2.g63b2da6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6e0668221c81b3f2a16a4bf3be88863ba75f3be062db4f26a28b273bec56ec94_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6e0668221c81b3f2a16a4bf3be88863ba75f3be062db4f26a28b273bec56ec94_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6e0668221c81b3f2a16a4bf3be88863ba75f3be062db4f26a28b273bec56ec94_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A6e0668221c81b3f2a16a4bf3be88863ba75f3be062db4f26a28b273bec56ec94?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.17.0-202509300122.p2.g79b73e6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8c10e3a1a5b8cbecf8fc0aa4366e039aeea0dc64243c1b595dbf052c5db17b63_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8c10e3a1a5b8cbecf8fc0aa4366e039aeea0dc64243c1b595dbf052c5db17b63_arm64",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8c10e3a1a5b8cbecf8fc0aa4366e039aeea0dc64243c1b595dbf052c5db17b63_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3A8c10e3a1a5b8cbecf8fc0aa4366e039aeea0dc64243c1b595dbf052c5db17b63?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.17.0-202509281520.p2.gea66055.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c8db5878152aea7c0cff4e43ca0bfc697e0ebd264c16fb1e89347d5169803dc6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c8db5878152aea7c0cff4e43ca0bfc697e0ebd264c16fb1e89347d5169803dc6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c8db5878152aea7c0cff4e43ca0bfc697e0ebd264c16fb1e89347d5169803dc6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256%3Ac8db5878152aea7c0cff4e43ca0bfc697e0ebd264c16fb1e89347d5169803dc6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cloud-controller-manager-container-v4.17.0-202509272249.p2.g144bace.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e2865f0a764f88263eda8887a47f57a3f920aaa5fb1401a65a66cab1062fb5e0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e2865f0a764f88263eda8887a47f57a3f920aaa5fb1401a65a66cab1062fb5e0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e2865f0a764f88263eda8887a47f57a3f920aaa5fb1401a65a66cab1062fb5e0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256%3Ae2865f0a764f88263eda8887a47f57a3f920aaa5fb1401a65a66cab1062fb5e0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cluster-api-controllers-container-v4.17.0-202509250807.p2.g9fda7bd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:087d991b90f8f5aa8866bbed99679826522cbc67fa6a7265641393cd8c24165a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:087d991b90f8f5aa8866bbed99679826522cbc67fa6a7265641393cd8c24165a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:087d991b90f8f5aa8866bbed99679826522cbc67fa6a7265641393cd8c24165a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256%3A087d991b90f8f5aa8866bbed99679826522cbc67fa6a7265641393cd8c24165a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-container-v4.17.0-202509261850.p2.g2bb5b31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d6137524ef02542808d058c5fc4fe105dac175cdefd708de14177741a3cb9efb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d6137524ef02542808d058c5fc4fe105dac175cdefd708de14177741a3cb9efb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d6137524ef02542808d058c5fc4fe105dac175cdefd708de14177741a3cb9efb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256%3Ad6137524ef02542808d058c5fc4fe105dac175cdefd708de14177741a3cb9efb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-operator-container-v4.17.0-202509280649.p2.g578c85b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:9abe26d5966fb24e25b263bb7157894838a9cdc07465d579a9b5172cd67550ad_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:9abe26d5966fb24e25b263bb7157894838a9cdc07465d579a9b5172cd67550ad_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:9abe26d5966fb24e25b263bb7157894838a9cdc07465d579a9b5172cd67550ad_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256%3A9abe26d5966fb24e25b263bb7157894838a9cdc07465d579a9b5172cd67550ad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-pod-identity-webhook-container-v4.17.0-202509282022.p2.g80efc4e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:1a3035f98428fc6f9fb33088242b44ad3607dc0dcff17b83127818b5c86e3968_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:1a3035f98428fc6f9fb33088242b44ad3607dc0dcff17b83127818b5c86e3968_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:1a3035f98428fc6f9fb33088242b44ad3607dc0dcff17b83127818b5c86e3968_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256%3A1a3035f98428fc6f9fb33088242b44ad3607dc0dcff17b83127818b5c86e3968?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-controller-manager-container-v4.17.0-202509250807.p2.g626ecd1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:16ae6a1e208ddbc9571adcdd8a0ed298f58bb0cca709dc5e7631858eb878457e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:16ae6a1e208ddbc9571adcdd8a0ed298f58bb0cca709dc5e7631858eb878457e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:16ae6a1e208ddbc9571adcdd8a0ed298f58bb0cca709dc5e7631858eb878457e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256%3A16ae6a1e208ddbc9571adcdd8a0ed298f58bb0cca709dc5e7631858eb878457e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-node-manager-container-v4.17.0-202509250807.p2.g626ecd1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e10ffa626f3a4ef16531fe4afdafff85be7b59c3308c50e88208332171ba2ac0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e10ffa626f3a4ef16531fe4afdafff85be7b59c3308c50e88208332171ba2ac0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e10ffa626f3a4ef16531fe4afdafff85be7b59c3308c50e88208332171ba2ac0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256%3Ae10ffa626f3a4ef16531fe4afdafff85be7b59c3308c50e88208332171ba2ac0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cluster-api-controllers-container-v4.17.0-202509271243.p2.gd359bfe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:668a59de2845c9252096d2b51a0390054c24cb659fc18c76aa3352d125a4c132_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:668a59de2845c9252096d2b51a0390054c24cb659fc18c76aa3352d125a4c132_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:668a59de2845c9252096d2b51a0390054c24cb659fc18c76aa3352d125a4c132_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256%3A668a59de2845c9252096d2b51a0390054c24cb659fc18c76aa3352d125a4c132?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-container-v4.17.0-202509250807.p2.ga544f30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:915a09f047068a4db50cc628210869a7365888cc8a14e46617030604c1cf5e35_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:915a09f047068a4db50cc628210869a7365888cc8a14e46617030604c1cf5e35_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:915a09f047068a4db50cc628210869a7365888cc8a14e46617030604c1cf5e35_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256%3A915a09f047068a4db50cc628210869a7365888cc8a14e46617030604c1cf5e35?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-operator-container-v4.17.0-202509250807.p2.g578c85b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7b18384db03f12ed0d0c9495c9163539be3471da12605c9134f749a1a3114894_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7b18384db03f12ed0d0c9495c9163539be3471da12605c9134f749a1a3114894_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7b18384db03f12ed0d0c9495c9163539be3471da12605c9134f749a1a3114894_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256%3A7b18384db03f12ed0d0c9495c9163539be3471da12605c9134f749a1a3114894?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-workload-identity-webhook-container-v4.17.0-202509282152.p2.g6707f89.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9dc07263243e001dee0e61a2f3aaa6865f17f070e7c04ac2420316ce06af2b81_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9dc07263243e001dee0e61a2f3aaa6865f17f070e7c04ac2420316ce06af2b81_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9dc07263243e001dee0e61a2f3aaa6865f17f070e7c04ac2420316ce06af2b81_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256%3A9dc07263243e001dee0e61a2f3aaa6865f17f070e7c04ac2420316ce06af2b81?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509280748.p2.g41b3424.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7373d3932872bd8fb8bf7704e1d1ca66ecb57a31c6cd72c6d9783f067175731e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7373d3932872bd8fb8bf7704e1d1ca66ecb57a31c6cd72c6d9783f067175731e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7373d3932872bd8fb8bf7704e1d1ca66ecb57a31c6cd72c6d9783f067175731e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3A7373d3932872bd8fb8bf7704e1d1ca66ecb57a31c6cd72c6d9783f067175731e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.17.0-202509300122.p2.gf4a8c8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4047146b2c0489133545c3aadc828b9cd381bf730981883eab0bcc2db73aca54_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4047146b2c0489133545c3aadc828b9cd381bf730981883eab0bcc2db73aca54_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4047146b2c0489133545c3aadc828b9cd381bf730981883eab0bcc2db73aca54_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3A4047146b2c0489133545c3aadc828b9cd381bf730981883eab0bcc2db73aca54?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.17.0-202509250807.p2.ge6e5d54.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:54791e0d984c8bc55170c7d9a7f741df9cd4734cdd6ef9d193de21ed21b5b131_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:54791e0d984c8bc55170c7d9a7f741df9cd4734cdd6ef9d193de21ed21b5b131_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:54791e0d984c8bc55170c7d9a7f741df9cd4734cdd6ef9d193de21ed21b5b131_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3A54791e0d984c8bc55170c7d9a7f741df9cd4734cdd6ef9d193de21ed21b5b131?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.17.0-202509280020.p2.gfd2be5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:dca135d118b0dbf4dc7ec1e06b350a3274b5b2eb122b712f857f1e27c40f05fc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:dca135d118b0dbf4dc7ec1e06b350a3274b5b2eb122b712f857f1e27c40f05fc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:dca135d118b0dbf4dc7ec1e06b350a3274b5b2eb122b712f857f1e27c40f05fc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3Adca135d118b0dbf4dc7ec1e06b350a3274b5b2eb122b712f857f1e27c40f05fc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.17.0-202509250807.p2.g18d5faf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:3e9c3ef78e4b7b81167478ce8e703bf0267bdc54954823b1b5651e9cab7d63c9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:3e9c3ef78e4b7b81167478ce8e703bf0267bdc54954823b1b5651e9cab7d63c9_arm64",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:3e9c3ef78e4b7b81167478ce8e703bf0267bdc54954823b1b5651e9cab7d63c9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3A3e9c3ef78e4b7b81167478ce8e703bf0267bdc54954823b1b5651e9cab7d63c9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.17.0-202509250807.p2.g225a27a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:86c1f1706d5dafbcf15090e60d4b4df46032f5f85861e3dbfd7c416bc4e99246_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:86c1f1706d5dafbcf15090e60d4b4df46032f5f85861e3dbfd7c416bc4e99246_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:86c1f1706d5dafbcf15090e60d4b4df46032f5f85861e3dbfd7c416bc4e99246_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3A86c1f1706d5dafbcf15090e60d4b4df46032f5f85861e3dbfd7c416bc4e99246?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.17.0-202509250807.p2.g77ef4fc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3d26d0c8dc38b8a2a95e3dd451d791a2e4966483417fa57d429f2b5d78bca1e9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3d26d0c8dc38b8a2a95e3dd451d791a2e4966483417fa57d429f2b5d78bca1e9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3d26d0c8dc38b8a2a95e3dd451d791a2e4966483417fa57d429f2b5d78bca1e9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3A3d26d0c8dc38b8a2a95e3dd451d791a2e4966483417fa57d429f2b5d78bca1e9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.17.0-202509250807.p2.gf641a4c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b8ffef31b43a45215758bbd33e6b43b82e9f11070396e5cfdefb6444f6da138b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b8ffef31b43a45215758bbd33e6b43b82e9f11070396e5cfdefb6444f6da138b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b8ffef31b43a45215758bbd33e6b43b82e9f11070396e5cfdefb6444f6da138b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3Ab8ffef31b43a45215758bbd33e6b43b82e9f11070396e5cfdefb6444f6da138b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.17.0-202509250807.p2.gea4a887.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3aa3cb0f03cd81cf59cc746c782feae0dcb38938febdddacc5264af97a449041_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3aa3cb0f03cd81cf59cc746c782feae0dcb38938febdddacc5264af97a449041_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3aa3cb0f03cd81cf59cc746c782feae0dcb38938febdddacc5264af97a449041_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3A3aa3cb0f03cd81cf59cc746c782feae0dcb38938febdddacc5264af97a449041?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.17.0-202509272021.p2.g4ccd29d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:482bd8bd146f190ee0f4d9a03399dc57f1134785341accf5375c839dcc99c713_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:482bd8bd146f190ee0f4d9a03399dc57f1134785341accf5375c839dcc99c713_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:482bd8bd146f190ee0f4d9a03399dc57f1134785341accf5375c839dcc99c713_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3A482bd8bd146f190ee0f4d9a03399dc57f1134785341accf5375c839dcc99c713?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.17.0-202509290052.p2.g95dd912.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:fc1bd5e5903eb3324893676618987bc8b3688403cdf23fab2eaa3016db380dcc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:fc1bd5e5903eb3324893676618987bc8b3688403cdf23fab2eaa3016db380dcc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:fc1bd5e5903eb3324893676618987bc8b3688403cdf23fab2eaa3016db380dcc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3Afc1bd5e5903eb3324893676618987bc8b3688403cdf23fab2eaa3016db380dcc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.17.0-202509262219.p2.ga2cdab1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a3379b456e512a8cd0e1da29332a7b1b0ef3ba87dbfc4b4f303ea11987035cb1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a3379b456e512a8cd0e1da29332a7b1b0ef3ba87dbfc4b4f303ea11987035cb1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a3379b456e512a8cd0e1da29332a7b1b0ef3ba87dbfc4b4f303ea11987035cb1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3Aa3379b456e512a8cd0e1da29332a7b1b0ef3ba87dbfc4b4f303ea11987035cb1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509282321.p2.gfbddd2c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9e4e0e4d08dbaf155ce067198f7ee16efe4726b216587d218a6c9058c6db6aec_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9e4e0e4d08dbaf155ce067198f7ee16efe4726b216587d218a6c9058c6db6aec_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9e4e0e4d08dbaf155ce067198f7ee16efe4726b216587d218a6c9058c6db6aec_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A9e4e0e4d08dbaf155ce067198f7ee16efe4726b216587d218a6c9058c6db6aec?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.17.0-202509281850.p2.gdb4fa2d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:fc0ffb4e18b1c1050f65a908122ac77f11df7f9c750baafdf31f7b35be79ba8b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:fc0ffb4e18b1c1050f65a908122ac77f11df7f9c750baafdf31f7b35be79ba8b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:fc0ffb4e18b1c1050f65a908122ac77f11df7f9c750baafdf31f7b35be79ba8b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3Afc0ffb4e18b1c1050f65a908122ac77f11df7f9c750baafdf31f7b35be79ba8b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.17.0-202509250807.p2.g361cecc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:6f2feb2bf4f0dfedc1f906c8ee99abdc82cd3509ffa53ef0bb13699f17c2d12b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:6f2feb2bf4f0dfedc1f906c8ee99abdc82cd3509ffa53ef0bb13699f17c2d12b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:6f2feb2bf4f0dfedc1f906c8ee99abdc82cd3509ffa53ef0bb13699f17c2d12b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A6f2feb2bf4f0dfedc1f906c8ee99abdc82cd3509ffa53ef0bb13699f17c2d12b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509281720.p2.gf7e01c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3cc9f913026460f3ebfc4267dc637f5af37006cb182b9c7a07f00ad5e725331a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3cc9f913026460f3ebfc4267dc637f5af37006cb182b9c7a07f00ad5e725331a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3cc9f913026460f3ebfc4267dc637f5af37006cb182b9c7a07f00ad5e725331a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A3cc9f913026460f3ebfc4267dc637f5af37006cb182b9c7a07f00ad5e725331a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509280649.p2.gffba005.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:0e0124bdf1e13805363716fdca2f181b5924a563a93959bd26647a1cb19ed62d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:0e0124bdf1e13805363716fdca2f181b5924a563a93959bd26647a1cb19ed62d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:0e0124bdf1e13805363716fdca2f181b5924a563a93959bd26647a1cb19ed62d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3A0e0124bdf1e13805363716fdca2f181b5924a563a93959bd26647a1cb19ed62d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.17.0-202509250807.p2.g81507f0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b3b01ca7e4c2d8413d63706473d6afeca088b5f69495037b890ddf62dc1ab054_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b3b01ca7e4c2d8413d63706473d6afeca088b5f69495037b890ddf62dc1ab054_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b3b01ca7e4c2d8413d63706473d6afeca088b5f69495037b890ddf62dc1ab054_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3Ab3b01ca7e4c2d8413d63706473d6afeca088b5f69495037b890ddf62dc1ab054?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.17.0-202509281520.p2.g790f6a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ee745dd8fb1d3672818b8df40d3c652b52d599bb0d074afaef43e8e102d702a4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ee745dd8fb1d3672818b8df40d3c652b52d599bb0d074afaef43e8e102d702a4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ee745dd8fb1d3672818b8df40d3c652b52d599bb0d074afaef43e8e102d702a4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3Aee745dd8fb1d3672818b8df40d3c652b52d599bb0d074afaef43e8e102d702a4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.17.0-202509250807.p2.gd95595b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b21f5c14220702b76561f126e673677d43fbe58a5248391f51e20d09ec3668b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b21f5c14220702b76561f126e673677d43fbe58a5248391f51e20d09ec3668b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b21f5c14220702b76561f126e673677d43fbe58a5248391f51e20d09ec3668b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3A8b21f5c14220702b76561f126e673677d43fbe58a5248391f51e20d09ec3668b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.17.0-202509250807.p2.g51ed2eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:58d46fcad6b40dc7a976d99c5e273758284f958cf7deab4b9460733ae48081fb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:58d46fcad6b40dc7a976d99c5e273758284f958cf7deab4b9460733ae48081fb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:58d46fcad6b40dc7a976d99c5e273758284f958cf7deab4b9460733ae48081fb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3A58d46fcad6b40dc7a976d99c5e273758284f958cf7deab4b9460733ae48081fb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509282321.p2.gaed5f6c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:28b6cd71f1816656da297a931d3063644f1cf3a4648b54526c8a169798517176_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:28b6cd71f1816656da297a931d3063644f1cf3a4648b54526c8a169798517176_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:28b6cd71f1816656da297a931d3063644f1cf3a4648b54526c8a169798517176_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A28b6cd71f1816656da297a931d3063644f1cf3a4648b54526c8a169798517176?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509250807.p2.gd68b376.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2bb8ccff593622d5feb52bbbe5773bb548a8ef3bb3abfba7c9bed7ee998835d2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2bb8ccff593622d5feb52bbbe5773bb548a8ef3bb3abfba7c9bed7ee998835d2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2bb8ccff593622d5feb52bbbe5773bb548a8ef3bb3abfba7c9bed7ee998835d2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A2bb8ccff593622d5feb52bbbe5773bb548a8ef3bb3abfba7c9bed7ee998835d2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.17.0-202509250807.p2.g98ca953.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:dd25356c980c68cc63217fe871e0c4660170cff389f68b53c20d71265fb3b942_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:dd25356c980c68cc63217fe871e0c4660170cff389f68b53c20d71265fb3b942_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:dd25356c980c68cc63217fe871e0c4660170cff389f68b53c20d71265fb3b942_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3Add25356c980c68cc63217fe871e0c4660170cff389f68b53c20d71265fb3b942?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509250807.p2.gab40b61.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:9a975c62a97e1dd3856abdaaea0354faea76390e497f9459f78dfc4a93ff12c8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:9a975c62a97e1dd3856abdaaea0354faea76390e497f9459f78dfc4a93ff12c8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:9a975c62a97e1dd3856abdaaea0354faea76390e497f9459f78dfc4a93ff12c8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3A9a975c62a97e1dd3856abdaaea0354faea76390e497f9459f78dfc4a93ff12c8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.17.0-202509281720.p2.gacc2380.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:ca0d77ad243a25a5cb39dd1d63bcc2cb243e9614969c30e658f921dd9a95a8b3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:ca0d77ad243a25a5cb39dd1d63bcc2cb243e9614969c30e658f921dd9a95a8b3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:ca0d77ad243a25a5cb39dd1d63bcc2cb243e9614969c30e658f921dd9a95a8b3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3Aca0d77ad243a25a5cb39dd1d63bcc2cb243e9614969c30e658f921dd9a95a8b3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.17.0-202509280348.p2.ge31b777.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:05b3702011601b45b0899d548004ff84b37b1630d4a9c576534e92ed72b5f54d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:05b3702011601b45b0899d548004ff84b37b1630d4a9c576534e92ed72b5f54d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:05b3702011601b45b0899d548004ff84b37b1630d4a9c576534e92ed72b5f54d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A05b3702011601b45b0899d548004ff84b37b1630d4a9c576534e92ed72b5f54d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509250807.p2.g2b2ba3b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:17791da072d65abf244569f9e3fbf45a29ebb2eacd6ebf458719f191be295458_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:17791da072d65abf244569f9e3fbf45a29ebb2eacd6ebf458719f191be295458_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:17791da072d65abf244569f9e3fbf45a29ebb2eacd6ebf458719f191be295458_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3A17791da072d65abf244569f9e3fbf45a29ebb2eacd6ebf458719f191be295458?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509250807.p2.gb05a249.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b4d064e92bd8ceddbd1b565e656a78e2fab52a6367b90b1430b801a9d5c6b291_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b4d064e92bd8ceddbd1b565e656a78e2fab52a6367b90b1430b801a9d5c6b291_arm64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b4d064e92bd8ceddbd1b565e656a78e2fab52a6367b90b1430b801a9d5c6b291_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3Ab4d064e92bd8ceddbd1b565e656a78e2fab52a6367b90b1430b801a9d5c6b291?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.17.0-202509262349.p2.g0feae25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:701e9640d30f61827ed3caf20fc74217cede781e77139a96700970277773800e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:701e9640d30f61827ed3caf20fc74217cede781e77139a96700970277773800e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:701e9640d30f61827ed3caf20fc74217cede781e77139a96700970277773800e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3A701e9640d30f61827ed3caf20fc74217cede781e77139a96700970277773800e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.17.0-202509280649.p2.g6ed1b4e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:25e5e763e26ffbf8d19b3113d49876960990c5ff49e14972f5d7f2ba91a70627_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:25e5e763e26ffbf8d19b3113d49876960990c5ff49e14972f5d7f2ba91a70627_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:25e5e763e26ffbf8d19b3113d49876960990c5ff49e14972f5d7f2ba91a70627_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3A25e5e763e26ffbf8d19b3113d49876960990c5ff49e14972f5d7f2ba91a70627?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.17.0-202509250807.p2.g6302203.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:629c637bf1f0375f337fb0bae546ed70f194694bdb7caa1374675bec612b81f4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:629c637bf1f0375f337fb0bae546ed70f194694bdb7caa1374675bec612b81f4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:629c637bf1f0375f337fb0bae546ed70f194694bdb7caa1374675bec612b81f4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3A629c637bf1f0375f337fb0bae546ed70f194694bdb7caa1374675bec612b81f4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.17.0-202509272249.p2.g49a6faa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:ef9e982b9c0fc5c7fde4e13d49cb7b148895c64faf1f23b6763d6437c4d52bb6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:ef9e982b9c0fc5c7fde4e13d49cb7b148895c64faf1f23b6763d6437c4d52bb6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:ef9e982b9c0fc5c7fde4e13d49cb7b148895c64faf1f23b6763d6437c4d52bb6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256%3Aef9e982b9c0fc5c7fde4e13d49cb7b148895c64faf1f23b6763d6437c4d52bb6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-driver-shared-resource-container-v4.17.0-202509281149.p2.g66aee5b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:9cde429583daf09e7dc999bcb42483b2db37486b290aead0c70ad1abd8a52899_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:9cde429583daf09e7dc999bcb42483b2db37486b290aead0c70ad1abd8a52899_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:9cde429583daf09e7dc999bcb42483b2db37486b290aead0c70ad1abd8a52899_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9-operator@sha256%3A9cde429583daf09e7dc999bcb42483b2db37486b290aead0c70ad1abd8a52899?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509250807.p2.gc095a1f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0dd07f24e414d6110c5d042758bf87325c1598d756b874b17ef87d813951d479_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0dd07f24e414d6110c5d042758bf87325c1598d756b874b17ef87d813951d479_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0dd07f24e414d6110c5d042758bf87325c1598d756b874b17ef87d813951d479_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256%3A0dd07f24e414d6110c5d042758bf87325c1598d756b874b17ef87d813951d479?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509280649.p2.g66aee5b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:ef5d19a067ca8ad68599ab473529167fb0f8e70ab3efabc79fb24d6e002bc065_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:ef5d19a067ca8ad68599ab473529167fb0f8e70ab3efabc79fb24d6e002bc065_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:ef5d19a067ca8ad68599ab473529167fb0f8e70ab3efabc79fb24d6e002bc065_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3Aef5d19a067ca8ad68599ab473529167fb0f8e70ab3efabc79fb24d6e002bc065?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.17.0-202509250807.p2.gab87a93.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:9bdc832249de6cf3fa23ef5dc295fc68fd8dd7f074df45216fb37bd30b1b4918_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:9bdc832249de6cf3fa23ef5dc295fc68fd8dd7f074df45216fb37bd30b1b4918_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:9bdc832249de6cf3fa23ef5dc295fc68fd8dd7f074df45216fb37bd30b1b4918_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3A9bdc832249de6cf3fa23ef5dc295fc68fd8dd7f074df45216fb37bd30b1b4918?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.17.0-202509262219.p2.g080f6bd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:47e9de9154f31177586c3542fe680045e4680d76c64ff5a5c9176a667911e1bb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:47e9de9154f31177586c3542fe680045e4680d76c64ff5a5c9176a667911e1bb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:47e9de9154f31177586c3542fe680045e4680d76c64ff5a5c9176a667911e1bb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3A47e9de9154f31177586c3542fe680045e4680d76c64ff5a5c9176a667911e1bb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.17.0-202509250807.p2.g080f6bd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:28bc2cd43e42db06ab896ea277bf5e60052742e7023abd7e9a62326781a2ef75_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:28bc2cd43e42db06ab896ea277bf5e60052742e7023abd7e9a62326781a2ef75_arm64",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:28bc2cd43e42db06ab896ea277bf5e60052742e7023abd7e9a62326781a2ef75_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3A28bc2cd43e42db06ab896ea277bf5e60052742e7023abd7e9a62326781a2ef75?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.17.0-202509250807.p2.g0d9e0a9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:04c5890f7bc83ac23dd0577899f7035bac50252eea3f508dde86a779e90005c2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:04c5890f7bc83ac23dd0577899f7035bac50252eea3f508dde86a779e90005c2_arm64",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:04c5890f7bc83ac23dd0577899f7035bac50252eea3f508dde86a779e90005c2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3A04c5890f7bc83ac23dd0577899f7035bac50252eea3f508dde86a779e90005c2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.17.0-202509271849.p2.gc018203.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:35560f50ede487919ce3fedd9a0e5465c320053bd6eb906f8ebbdcd0f5476ff8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:35560f50ede487919ce3fedd9a0e5465c320053bd6eb906f8ebbdcd0f5476ff8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:35560f50ede487919ce3fedd9a0e5465c320053bd6eb906f8ebbdcd0f5476ff8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3A35560f50ede487919ce3fedd9a0e5465c320053bd6eb906f8ebbdcd0f5476ff8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.17.0-202509282022.p2.g8ce997d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ac5d70a7389ded4c7e55fd3979eed7b8d5bea6ab9d8d7a460a19b53f46ac6f5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ac5d70a7389ded4c7e55fd3979eed7b8d5bea6ab9d8d7a460a19b53f46ac6f5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ac5d70a7389ded4c7e55fd3979eed7b8d5bea6ab9d8d7a460a19b53f46ac6f5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3A4ac5d70a7389ded4c7e55fd3979eed7b8d5bea6ab9d8d7a460a19b53f46ac6f5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.17.0-202509250807.p2.g9c561f2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:88b00fdaa2fa04a46171d9509f03039765fa92de187f5d332edf878eb491bc2c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:88b00fdaa2fa04a46171d9509f03039765fa92de187f5d332edf878eb491bc2c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:88b00fdaa2fa04a46171d9509f03039765fa92de187f5d332edf878eb491bc2c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3A88b00fdaa2fa04a46171d9509f03039765fa92de187f5d332edf878eb491bc2c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.17.0-202509250807.p2.gc770b41.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:290eab3866802672b497e79571e6a08a3cf79afd619ebe9446b81ff0c9f4136b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:290eab3866802672b497e79571e6a08a3cf79afd619ebe9446b81ff0c9f4136b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:290eab3866802672b497e79571e6a08a3cf79afd619ebe9446b81ff0c9f4136b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256%3A290eab3866802672b497e79571e6a08a3cf79afd619ebe9446b81ff0c9f4136b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.17.0-202509282321.p2.gc23b064.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:ef27ded157c5459c85dc55694f15a81d3efc812d16cb597f40a03d3b152e233c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:ef27ded157c5459c85dc55694f15a81d3efc812d16cb597f40a03d3b152e233c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:ef27ded157c5459c85dc55694f15a81d3efc812d16cb597f40a03d3b152e233c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256%3Aef27ded157c5459c85dc55694f15a81d3efc812d16cb597f40a03d3b152e233c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-image-customization-controller-container-v4.17.0-202509300122.p2.g1a7239e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:029e8c099df9c38bdfb2e74a88a3cf992246b90f370b0d259d5f91b386637cea_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:029e8c099df9c38bdfb2e74a88a3cf992246b90f370b0d259d5f91b386637cea_arm64",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:029e8c099df9c38bdfb2e74a88a3cf992246b90f370b0d259d5f91b386637cea_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A029e8c099df9c38bdfb2e74a88a3cf992246b90f370b0d259d5f91b386637cea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.17.0-202509280649.p2.g67b362e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:cd554f7809738e54e4e8a6720895a856f688e2a0c318dd2723c6d4c4e8f54fa0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:cd554f7809738e54e4e8a6720895a856f688e2a0c318dd2723c6d4c4e8f54fa0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:cd554f7809738e54e4e8a6720895a856f688e2a0c318dd2723c6d4c4e8f54fa0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3Acd554f7809738e54e4e8a6720895a856f688e2a0c318dd2723c6d4c4e8f54fa0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.17.0-202509271243.p2.gf4a8c8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:c923bae9b9b832b61f639462d085fc1b63859b7d2472a2ea48e0e58548e566bf_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:c923bae9b9b832b61f639462d085fc1b63859b7d2472a2ea48e0e58548e566bf_arm64",
"product_id": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:c923bae9b9b832b61f639462d085fc1b63859b7d2472a2ea48e0e58548e566bf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256%3Ac923bae9b9b832b61f639462d085fc1b63859b7d2472a2ea48e0e58548e566bf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-altinfra-container-v4.17.0-202509280152.p2.gf4a8c8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:0e5d86975cba8d0326ef18b6a0170506ec944eebb65d42394fe6cadcd6b18031_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:0e5d86975cba8d0326ef18b6a0170506ec944eebb65d42394fe6cadcd6b18031_arm64",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:0e5d86975cba8d0326ef18b6a0170506ec944eebb65d42394fe6cadcd6b18031_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3A0e5d86975cba8d0326ef18b6a0170506ec944eebb65d42394fe6cadcd6b18031?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.17.0-202509251552.p2.gf4a8c8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:8a2b33b8e7f1fafc5dd1b386aac406a9c1085342830a9d0e85957fefccc5525d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:8a2b33b8e7f1fafc5dd1b386aac406a9c1085342830a9d0e85957fefccc5525d_arm64",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:8a2b33b8e7f1fafc5dd1b386aac406a9c1085342830a9d0e85957fefccc5525d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3A8a2b33b8e7f1fafc5dd1b386aac406a9c1085342830a9d0e85957fefccc5525d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.17.0-202509250807.p2.g07f8cd9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7d6a5be67817e3ef111a9c681e26897d22ade0744cc4ff2d1d17118ba2fd32e6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7d6a5be67817e3ef111a9c681e26897d22ade0744cc4ff2d1d17118ba2fd32e6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7d6a5be67817e3ef111a9c681e26897d22ade0744cc4ff2d1d17118ba2fd32e6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3A7d6a5be67817e3ef111a9c681e26897d22ade0744cc4ff2d1d17118ba2fd32e6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.17.0-202509262219.p2.g69b07ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ac58be579950bb18fb4217af09060d3445809b42e71cbcf3ae99dfe9da99ded2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ac58be579950bb18fb4217af09060d3445809b42e71cbcf3ae99dfe9da99ded2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ac58be579950bb18fb4217af09060d3445809b42e71cbcf3ae99dfe9da99ded2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3Aac58be579950bb18fb4217af09060d3445809b42e71cbcf3ae99dfe9da99ded2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509280020.p2.g9804c42.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:8f63d87c1926deace47054f2862693c49be28f057309a2dae658c360eea4741f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:8f63d87c1926deace47054f2862693c49be28f057309a2dae658c360eea4741f_arm64",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:8f63d87c1926deace47054f2862693c49be28f057309a2dae658c360eea4741f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3A8f63d87c1926deace47054f2862693c49be28f057309a2dae658c360eea4741f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.17.0-202509250807.p2.g757a889.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:aafae56eafb9d9a5ec091033a26b4e07d8a0507386a73790fd3b42848f88563d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:aafae56eafb9d9a5ec091033a26b4e07d8a0507386a73790fd3b42848f88563d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:aafae56eafb9d9a5ec091033a26b4e07d8a0507386a73790fd3b42848f88563d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3Aaafae56eafb9d9a5ec091033a26b4e07d8a0507386a73790fd3b42848f88563d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.17.0-202509281520.p2.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:4d7394cef969c3a0012559faff0ced6550980b55507c6664559138da1af27555_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:4d7394cef969c3a0012559faff0ced6550980b55507c6664559138da1af27555_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:4d7394cef969c3a0012559faff0ced6550980b55507c6664559138da1af27555_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3A4d7394cef969c3a0012559faff0ced6550980b55507c6664559138da1af27555?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.17.0-202509281420.p2.g998cffe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:8590393120fa20647f3d9e5bef9f764788961fe54029b20a79e224356d5064a4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:8590393120fa20647f3d9e5bef9f764788961fe54029b20a79e224356d5064a4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:8590393120fa20647f3d9e5bef9f764788961fe54029b20a79e224356d5064a4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256%3A8590393120fa20647f3d9e5bef9f764788961fe54029b20a79e224356d5064a4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-aws-container-v4.17.0-202509250807.p2.gb41b8c8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:4a2f10a910d4e2a06645546328e16928b0b938792aa225d3172c81fae369c273_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:4a2f10a910d4e2a06645546328e16928b0b938792aa225d3172c81fae369c273_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:4a2f10a910d4e2a06645546328e16928b0b938792aa225d3172c81fae369c273_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256%3A4a2f10a910d4e2a06645546328e16928b0b938792aa225d3172c81fae369c273?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-azure-container-v4.17.0-202509271849.p2.g4cc2a78.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:ba851b5117e63c4a060922be1a97a4ffd03bc317778d15c4c1970677747379bf_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:ba851b5117e63c4a060922be1a97a4ffd03bc317778d15c4c1970677747379bf_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:ba851b5117e63c4a060922be1a97a4ffd03bc317778d15c4c1970677747379bf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3Aba851b5117e63c4a060922be1a97a4ffd03bc317778d15c4c1970677747379bf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.17.0-202509250807.p2.g86a1d90.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:629466cad1e257480b9e760d0a6f4ffb93a37ae4c977d1856b76f43f750533c4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:629466cad1e257480b9e760d0a6f4ffb93a37ae4c977d1856b76f43f750533c4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:629466cad1e257480b9e760d0a6f4ffb93a37ae4c977d1856b76f43f750533c4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3A629466cad1e257480b9e760d0a6f4ffb93a37ae4c977d1856b76f43f750533c4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.17.0-202509250807.p2.g6897187.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:27465944262b0753f190f5eb1ccaa5e618b9ef043a9fdd4f98ca6bfbdd3c8f36_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:27465944262b0753f190f5eb1ccaa5e618b9ef043a9fdd4f98ca6bfbdd3c8f36_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:27465944262b0753f190f5eb1ccaa5e618b9ef043a9fdd4f98ca6bfbdd3c8f36_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3A27465944262b0753f190f5eb1ccaa5e618b9ef043a9fdd4f98ca6bfbdd3c8f36?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.17.0-202509300122.p2.g8b78e35.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:85d145bc4ae8cb47991747a85f398707d493eca7e2f8a1958dacafc7adff53ca_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:85d145bc4ae8cb47991747a85f398707d493eca7e2f8a1958dacafc7adff53ca_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:85d145bc4ae8cb47991747a85f398707d493eca7e2f8a1958dacafc7adff53ca_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3A85d145bc4ae8cb47991747a85f398707d493eca7e2f8a1958dacafc7adff53ca?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.17.0-202509271520.p2.gf85666b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d4dd4254efa9e5177968c5fad66db52fb79b038ae43ccf385c94cc4bd7bfc15a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d4dd4254efa9e5177968c5fad66db52fb79b038ae43ccf385c94cc4bd7bfc15a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d4dd4254efa9e5177968c5fad66db52fb79b038ae43ccf385c94cc4bd7bfc15a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3Ad4dd4254efa9e5177968c5fad66db52fb79b038ae43ccf385c94cc4bd7bfc15a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.17.0-202509250807.p2.g041b743.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a405280642417783f686805e4587a822e88e423ea33970d0c9adaba293cc02b4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a405280642417783f686805e4587a822e88e423ea33970d0c9adaba293cc02b4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a405280642417783f686805e4587a822e88e423ea33970d0c9adaba293cc02b4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3Aa405280642417783f686805e4587a822e88e423ea33970d0c9adaba293cc02b4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.17.0-202509250807.p2.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cebd01d39a7fcc0e275d03e90ff55e2a15d4b04060c1127883f786454f09b629_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cebd01d39a7fcc0e275d03e90ff55e2a15d4b04060c1127883f786454f09b629_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cebd01d39a7fcc0e275d03e90ff55e2a15d4b04060c1127883f786454f09b629_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3Acebd01d39a7fcc0e275d03e90ff55e2a15d4b04060c1127883f786454f09b629?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.17.0-202509250807.p2.gdf78f64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:c954a609a8353e2f7f52877fbc393262f04794d27a08b1f4a2e3ca7f44331a07_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:c954a609a8353e2f7f52877fbc393262f04794d27a08b1f4a2e3ca7f44331a07_arm64",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:c954a609a8353e2f7f52877fbc393262f04794d27a08b1f4a2e3ca7f44331a07_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3Ac954a609a8353e2f7f52877fbc393262f04794d27a08b1f4a2e3ca7f44331a07?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.17.0-202509250807.p2.g2665354.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:14e859d8ee4ddd1d802fc5512fcc2a2785496249a1bc34616df49b25efec5123_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:14e859d8ee4ddd1d802fc5512fcc2a2785496249a1bc34616df49b25efec5123_arm64",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:14e859d8ee4ddd1d802fc5512fcc2a2785496249a1bc34616df49b25efec5123_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3A14e859d8ee4ddd1d802fc5512fcc2a2785496249a1bc34616df49b25efec5123?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.17.0-202509290251.p2.gcc7b628.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b4cd6a5d517a1aabfa460f8601c76fdd0ee2ff41d98b22b256dbd5138d8316a9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b4cd6a5d517a1aabfa460f8601c76fdd0ee2ff41d98b22b256dbd5138d8316a9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b4cd6a5d517a1aabfa460f8601c76fdd0ee2ff41d98b22b256dbd5138d8316a9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3Ab4cd6a5d517a1aabfa460f8601c76fdd0ee2ff41d98b22b256dbd5138d8316a9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.17.0-202509250807.p2.gf56bbf7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:bc5636489a15b94cf21b0a937574744b54a84bde93444fb20aaaa0f3118e2f15_arm64",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:bc5636489a15b94cf21b0a937574744b54a84bde93444fb20aaaa0f3118e2f15_arm64",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:bc5636489a15b94cf21b0a937574744b54a84bde93444fb20aaaa0f3118e2f15_arm64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3Abc5636489a15b94cf21b0a937574744b54a84bde93444fb20aaaa0f3118e2f15?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.17.0-202509281020.p2.ge59e7b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:ebb0cf87a66084f0b0793f43a45b18ad5ae3e3a3f15920e2290230f707f55833_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:ebb0cf87a66084f0b0793f43a45b18ad5ae3e3a3f15920e2290230f707f55833_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:ebb0cf87a66084f0b0793f43a45b18ad5ae3e3a3f15920e2290230f707f55833_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3Aebb0cf87a66084f0b0793f43a45b18ad5ae3e3a3f15920e2290230f707f55833?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.17.0-202509250807.p2.gf970d59.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:31e71e16cf3e3983547be4ae26a94c7a1ec69369595d7a69119e2f8810158ae3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:31e71e16cf3e3983547be4ae26a94c7a1ec69369595d7a69119e2f8810158ae3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:31e71e16cf3e3983547be4ae26a94c7a1ec69369595d7a69119e2f8810158ae3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3A31e71e16cf3e3983547be4ae26a94c7a1ec69369595d7a69119e2f8810158ae3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.17.0-202509250807.p2.gc740e05.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:668d09221250626cdc8f36dd7676d5ea327d62a3e985888cd8a37889ecdef64b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:668d09221250626cdc8f36dd7676d5ea327d62a3e985888cd8a37889ecdef64b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:668d09221250626cdc8f36dd7676d5ea327d62a3e985888cd8a37889ecdef64b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3A668d09221250626cdc8f36dd7676d5ea327d62a3e985888cd8a37889ecdef64b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.17.0-202509250807.p2.ge245e66.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:d2c29ec3eac77afd388a327c14ace33b34843104e6c656fedf9c84aec660826b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:d2c29ec3eac77afd388a327c14ace33b34843104e6c656fedf9c84aec660826b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:d2c29ec3eac77afd388a327c14ace33b34843104e6c656fedf9c84aec660826b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3Ad2c29ec3eac77afd388a327c14ace33b34843104e6c656fedf9c84aec660826b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.17.0-202509250807.p2.ga4a47fa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:0b6b97b261b7d111c670e94d480355667422d09fc78ff0a1d0c6863fc8f36669_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:0b6b97b261b7d111c670e94d480355667422d09fc78ff0a1d0c6863fc8f36669_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:0b6b97b261b7d111c670e94d480355667422d09fc78ff0a1d0c6863fc8f36669_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3A0b6b97b261b7d111c670e94d480355667422d09fc78ff0a1d0c6863fc8f36669?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.17.0-202509281420.p2.g967faa6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a1f0971e48e7e2e189948b30aa71ac3464a90255c92c3a3fff03596bbefdcfcb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a1f0971e48e7e2e189948b30aa71ac3464a90255c92c3a3fff03596bbefdcfcb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a1f0971e48e7e2e189948b30aa71ac3464a90255c92c3a3fff03596bbefdcfcb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3Aa1f0971e48e7e2e189948b30aa71ac3464a90255c92c3a3fff03596bbefdcfcb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.17.0-202509271720.p2.g19b025b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f4dfc5d4c90cb1dc52b50a8ff8577b728b7dc90b094b6a41e90f711ad1ca974f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f4dfc5d4c90cb1dc52b50a8ff8577b728b7dc90b094b6a41e90f711ad1ca974f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f4dfc5d4c90cb1dc52b50a8ff8577b728b7dc90b094b6a41e90f711ad1ca974f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3Af4dfc5d4c90cb1dc52b50a8ff8577b728b7dc90b094b6a41e90f711ad1ca974f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509250807.p2.gf89b6db.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eec0d027da295f5c8ff7c88f9b8470acf63a434fc6eb7d5e6fa9e6b085c616b0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eec0d027da295f5c8ff7c88f9b8470acf63a434fc6eb7d5e6fa9e6b085c616b0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eec0d027da295f5c8ff7c88f9b8470acf63a434fc6eb7d5e6fa9e6b085c616b0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3Aeec0d027da295f5c8ff7c88f9b8470acf63a434fc6eb7d5e6fa9e6b085c616b0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509250807.p2.g19b025b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f4bdff4548157fd0170d49d09a3b137c324b7ad127042a1f70e76d996668a9d6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f4bdff4548157fd0170d49d09a3b137c324b7ad127042a1f70e76d996668a9d6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f4bdff4548157fd0170d49d09a3b137c324b7ad127042a1f70e76d996668a9d6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3Af4bdff4548157fd0170d49d09a3b137c324b7ad127042a1f70e76d996668a9d6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.17.0-202509271849.p2.g12fbe1b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b5ded1f6f603402733e76522306c305eb097fb74b1779ae05857fe05e6b32c06_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b5ded1f6f603402733e76522306c305eb097fb74b1779ae05857fe05e6b32c06_arm64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b5ded1f6f603402733e76522306c305eb097fb74b1779ae05857fe05e6b32c06_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3Ab5ded1f6f603402733e76522306c305eb097fb74b1779ae05857fe05e6b32c06?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.17.0-202509262349.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8e0aa25e4b8ae880be245d6559975b5face993dce3c2ad71084e8a8b2f1cc3a2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8e0aa25e4b8ae880be245d6559975b5face993dce3c2ad71084e8a8b2f1cc3a2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8e0aa25e4b8ae880be245d6559975b5face993dce3c2ad71084e8a8b2f1cc3a2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A8e0aa25e4b8ae880be245d6559975b5face993dce3c2ad71084e8a8b2f1cc3a2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.17.0-202509280748.p2.g82ce016.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:d96737f8d32b354534c5bd92d4798aad205803a4b8331401562c0ad648c254f4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:d96737f8d32b354534c5bd92d4798aad205803a4b8331401562c0ad648c254f4_arm64",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:d96737f8d32b354534c5bd92d4798aad205803a4b8331401562c0ad648c254f4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3Ad96737f8d32b354534c5bd92d4798aad205803a4b8331401562c0ad648c254f4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.17.0-202509250807.p2.g02bbf80.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:c433e844f13b34689d5e2e8dec8ae29b2c6c31e7e4fb4700a47be8eb1b27b3ce_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:c433e844f13b34689d5e2e8dec8ae29b2c6c31e7e4fb4700a47be8eb1b27b3ce_arm64",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:c433e844f13b34689d5e2e8dec8ae29b2c6c31e7e4fb4700a47be8eb1b27b3ce_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3Ac433e844f13b34689d5e2e8dec8ae29b2c6c31e7e4fb4700a47be8eb1b27b3ce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.17.0-202509280152.p2.g6ce6cce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:6c96da224e9e42b0e0e11bc929f2f4946c38348481afe58eb352978fb649eb54_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:6c96da224e9e42b0e0e11bc929f2f4946c38348481afe58eb352978fb649eb54_arm64",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:6c96da224e9e42b0e0e11bc929f2f4946c38348481afe58eb352978fb649eb54_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3A6c96da224e9e42b0e0e11bc929f2f4946c38348481afe58eb352978fb649eb54?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.17.0-202509250807.p2.gfd2be5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e96dd71f8dfa7572a57a8199d04ed39ae3088b1f0191777bd46a2127e5a61ba3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e96dd71f8dfa7572a57a8199d04ed39ae3088b1f0191777bd46a2127e5a61ba3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e96dd71f8dfa7572a57a8199d04ed39ae3088b1f0191777bd46a2127e5a61ba3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3Ae96dd71f8dfa7572a57a8199d04ed39ae3088b1f0191777bd46a2127e5a61ba3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.17.0-202509250807.p2.g82ce016.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:638bd52d79090d1b0325cbdf49727105f663615e25a6c2d57fad6aaa35bcb29f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:638bd52d79090d1b0325cbdf49727105f663615e25a6c2d57fad6aaa35bcb29f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:638bd52d79090d1b0325cbdf49727105f663615e25a6c2d57fad6aaa35bcb29f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3A638bd52d79090d1b0325cbdf49727105f663615e25a6c2d57fad6aaa35bcb29f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.17.0-202509272249.p2.gc84c489.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8a3729cafe093cd6b560b362c99b622dbbde6d34ba7601f8da09420dbd930956_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8a3729cafe093cd6b560b362c99b622dbbde6d34ba7601f8da09420dbd930956_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8a3729cafe093cd6b560b362c99b622dbbde6d34ba7601f8da09420dbd930956_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3A8a3729cafe093cd6b560b362c99b622dbbde6d34ba7601f8da09420dbd930956?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.17.0-202509290822.p2.g77cedd6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:97a2367411afe141817e8960344d9380820ba4756b4672d430f0e113492fbd21_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:97a2367411afe141817e8960344d9380820ba4756b4672d430f0e113492fbd21_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:97a2367411afe141817e8960344d9380820ba4756b4672d430f0e113492fbd21_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3A97a2367411afe141817e8960344d9380820ba4756b4672d430f0e113492fbd21?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.17.0-202509250807.p2.g77cedd6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:78f2ea4ac059be8002ae5d26aac3b8bbbc9b169a4b4640e5cf30baa36d708355_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:78f2ea4ac059be8002ae5d26aac3b8bbbc9b169a4b4640e5cf30baa36d708355_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:78f2ea4ac059be8002ae5d26aac3b8bbbc9b169a4b4640e5cf30baa36d708355_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3A78f2ea4ac059be8002ae5d26aac3b8bbbc9b169a4b4640e5cf30baa36d708355?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509281020.p2.g77cedd6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:90e651f67d3e6915355d839e710cd1f50a5fbb7229b7e08ab5eec061a5933a44_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:90e651f67d3e6915355d839e710cd1f50a5fbb7229b7e08ab5eec061a5933a44_arm64",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:90e651f67d3e6915355d839e710cd1f50a5fbb7229b7e08ab5eec061a5933a44_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3A90e651f67d3e6915355d839e710cd1f50a5fbb7229b7e08ab5eec061a5933a44?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.17.0-202509280748.p2.g0238640.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:419fa14d504c2c0a7230479cf3be7bbf830d8dcb742577fd7a873c50691dc70f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:419fa14d504c2c0a7230479cf3be7bbf830d8dcb742577fd7a873c50691dc70f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:419fa14d504c2c0a7230479cf3be7bbf830d8dcb742577fd7a873c50691dc70f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3A419fa14d504c2c0a7230479cf3be7bbf830d8dcb742577fd7a873c50691dc70f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.17.0-202509290649.p2.g98c9937.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:630d62ff7781a0cc2ea0023e288e249fbecfa0ef1f514ebf181bbe311cdaa9b4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:630d62ff7781a0cc2ea0023e288e249fbecfa0ef1f514ebf181bbe311cdaa9b4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:630d62ff7781a0cc2ea0023e288e249fbecfa0ef1f514ebf181bbe311cdaa9b4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3A630d62ff7781a0cc2ea0023e288e249fbecfa0ef1f514ebf181bbe311cdaa9b4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.17.0-202509272021.p2.gbb3e96f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:bedfcd6ebc34e81a6eb0ab61c035f9d8aae0d3de23f08aeee740b7c81247625b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:bedfcd6ebc34e81a6eb0ab61c035f9d8aae0d3de23f08aeee740b7c81247625b_s390x",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:bedfcd6ebc34e81a6eb0ab61c035f9d8aae0d3de23f08aeee740b7c81247625b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3Abedfcd6ebc34e81a6eb0ab61c035f9d8aae0d3de23f08aeee740b7c81247625b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.17.0-202509250807.p2.g9d40167.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:b7c7552d65fc5b2c5e974f857541998ca834cfd387d1fc65cb4f122a718feea3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:b7c7552d65fc5b2c5e974f857541998ca834cfd387d1fc65cb4f122a718feea3_s390x",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:b7c7552d65fc5b2c5e974f857541998ca834cfd387d1fc65cb4f122a718feea3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3Ab7c7552d65fc5b2c5e974f857541998ca834cfd387d1fc65cb4f122a718feea3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.17.0-202509250807.p2.g190a0fa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:895fe74be498a9f914596c69e96b59f1b92fc3548f25387c7b8e76c50378952f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:895fe74be498a9f914596c69e96b59f1b92fc3548f25387c7b8e76c50378952f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:895fe74be498a9f914596c69e96b59f1b92fc3548f25387c7b8e76c50378952f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A895fe74be498a9f914596c69e96b59f1b92fc3548f25387c7b8e76c50378952f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.17.0-202509280152.p2.g6e7aa77.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5d766a8f025bbd624e61180a492492a959cbb3e69a87c958399294aec6a667df_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5d766a8f025bbd624e61180a492492a959cbb3e69a87c958399294aec6a667df_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5d766a8f025bbd624e61180a492492a959cbb3e69a87c958399294aec6a667df_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3A5d766a8f025bbd624e61180a492492a959cbb3e69a87c958399294aec6a667df?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.17.0-202509290251.p2.g8956d91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:fd039f2f2059738ae31b8d886ad012108e4f7658048f6483cda7a16730501e3f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:fd039f2f2059738ae31b8d886ad012108e4f7658048f6483cda7a16730501e3f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:fd039f2f2059738ae31b8d886ad012108e4f7658048f6483cda7a16730501e3f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3Afd039f2f2059738ae31b8d886ad012108e4f7658048f6483cda7a16730501e3f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.17.0-202509250807.p2.gfe62737.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:18d26dba08070221714b1792c196a01012988c1ce29c7ceae52a350a790b807a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:18d26dba08070221714b1792c196a01012988c1ce29c7ceae52a350a790b807a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:18d26dba08070221714b1792c196a01012988c1ce29c7ceae52a350a790b807a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3A18d26dba08070221714b1792c196a01012988c1ce29c7ceae52a350a790b807a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.17.0-202509282022.p2.g8108cf3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:fdd0989fe2935b461519760ae1c507595e0faccaa1678248dfcc08c92a6ebdd0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:fdd0989fe2935b461519760ae1c507595e0faccaa1678248dfcc08c92a6ebdd0_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:fdd0989fe2935b461519760ae1c507595e0faccaa1678248dfcc08c92a6ebdd0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3Afdd0989fe2935b461519760ae1c507595e0faccaa1678248dfcc08c92a6ebdd0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.17.0-202509250807.p2.g8894d2f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f2809db058e3b2c6c198308bd4071dcec2d5ea5e7db70b2a04bea24dfa8b9b1e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f2809db058e3b2c6c198308bd4071dcec2d5ea5e7db70b2a04bea24dfa8b9b1e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f2809db058e3b2c6c198308bd4071dcec2d5ea5e7db70b2a04bea24dfa8b9b1e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3Af2809db058e3b2c6c198308bd4071dcec2d5ea5e7db70b2a04bea24dfa8b9b1e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.17.0-202509281020.p2.gb6712f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0665fe3c96c21fede5cac5411ad18b26814779e17f5091b627f8ce748b1cabad_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0665fe3c96c21fede5cac5411ad18b26814779e17f5091b627f8ce748b1cabad_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0665fe3c96c21fede5cac5411ad18b26814779e17f5091b627f8ce748b1cabad_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3A0665fe3c96c21fede5cac5411ad18b26814779e17f5091b627f8ce748b1cabad?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.17.0-202509250807.p2.g7209e90.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b21b26ed074d3b078ac33094a92b64fbef9968fd86e93819c58dfa2f1a60da0c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b21b26ed074d3b078ac33094a92b64fbef9968fd86e93819c58dfa2f1a60da0c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b21b26ed074d3b078ac33094a92b64fbef9968fd86e93819c58dfa2f1a60da0c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3Ab21b26ed074d3b078ac33094a92b64fbef9968fd86e93819c58dfa2f1a60da0c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.17.0-202509250807.p2.ge4b8dce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:a16d754cb71bc9ddd9977cd1710a95012dbb9b38d849c98b61cdaf95ee2aa024_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:a16d754cb71bc9ddd9977cd1710a95012dbb9b38d849c98b61cdaf95ee2aa024_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:a16d754cb71bc9ddd9977cd1710a95012dbb9b38d849c98b61cdaf95ee2aa024_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3Aa16d754cb71bc9ddd9977cd1710a95012dbb9b38d849c98b61cdaf95ee2aa024?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.17.0-202509250807.p2.gb855c68.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:1b98133fb2fde74b6340c57a27b3b0b79925ad259b1d73260cacd7b8456fceb6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:1b98133fb2fde74b6340c57a27b3b0b79925ad259b1d73260cacd7b8456fceb6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:1b98133fb2fde74b6340c57a27b3b0b79925ad259b1d73260cacd7b8456fceb6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A1b98133fb2fde74b6340c57a27b3b0b79925ad259b1d73260cacd7b8456fceb6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.17.0-202509250807.p2.g62d56d6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:7a8dd3ec6ca4dfbbfc1985b7e529ba947db8de8ad834df9875c8ef6a03ca642a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:7a8dd3ec6ca4dfbbfc1985b7e529ba947db8de8ad834df9875c8ef6a03ca642a_s390x",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:7a8dd3ec6ca4dfbbfc1985b7e529ba947db8de8ad834df9875c8ef6a03ca642a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3A7a8dd3ec6ca4dfbbfc1985b7e529ba947db8de8ad834df9875c8ef6a03ca642a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509272249.p2.g49a6faa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fb925489a3f55129981b987752433f88ded05611bfa1030918d665aef0867043_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fb925489a3f55129981b987752433f88ded05611bfa1030918d665aef0867043_s390x",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fb925489a3f55129981b987752433f88ded05611bfa1030918d665aef0867043_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3Afb925489a3f55129981b987752433f88ded05611bfa1030918d665aef0867043?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.17.0-202509271849.p2.gdea218b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:110b7241471b1c9b45b6210fb79fd564fd29a767c6abe4a24e19047f3fa7faea_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:110b7241471b1c9b45b6210fb79fd564fd29a767c6abe4a24e19047f3fa7faea_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:110b7241471b1c9b45b6210fb79fd564fd29a767c6abe4a24e19047f3fa7faea_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3A110b7241471b1c9b45b6210fb79fd564fd29a767c6abe4a24e19047f3fa7faea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.17.0-202509262219.p2.gc3fe8e2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:00133b6c00fa7f5fa42068020ad39217c6c845f8b644e2c37da71ac4078f6f7d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:00133b6c00fa7f5fa42068020ad39217c6c845f8b644e2c37da71ac4078f6f7d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:00133b6c00fa7f5fa42068020ad39217c6c845f8b644e2c37da71ac4078f6f7d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3A00133b6c00fa7f5fa42068020ad39217c6c845f8b644e2c37da71ac4078f6f7d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.17.0-202509250807.p2.ge7d841d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:09b4a96ab82ea19e6ba9568004b7bc403394473be1a7dab6b6c97e663a2499da_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:09b4a96ab82ea19e6ba9568004b7bc403394473be1a7dab6b6c97e663a2499da_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:09b4a96ab82ea19e6ba9568004b7bc403394473be1a7dab6b6c97e663a2499da_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3A09b4a96ab82ea19e6ba9568004b7bc403394473be1a7dab6b6c97e663a2499da?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.17.0-202509250807.p2.g0cdc4f0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:486b41ffd75477946a70c081e79bb6ed8357aeb53a3827b383b994594300b181_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:486b41ffd75477946a70c081e79bb6ed8357aeb53a3827b383b994594300b181_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:486b41ffd75477946a70c081e79bb6ed8357aeb53a3827b383b994594300b181_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3A486b41ffd75477946a70c081e79bb6ed8357aeb53a3827b383b994594300b181?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.17.0-202509250807.p2.gfe460e5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:381c194df99e7ce592f9796e8c673e7cbaf513029e9ab23fdf7fd28547ff328c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:381c194df99e7ce592f9796e8c673e7cbaf513029e9ab23fdf7fd28547ff328c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:381c194df99e7ce592f9796e8c673e7cbaf513029e9ab23fdf7fd28547ff328c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256%3A381c194df99e7ce592f9796e8c673e7cbaf513029e9ab23fdf7fd28547ff328c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.17.0-202509250807.p2.g080f6bd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0757aa5056c65c552e3736bc3fa360701fdd5563887091ef560ca3cbdaa03242_s390x",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0757aa5056c65c552e3736bc3fa360701fdd5563887091ef560ca3cbdaa03242_s390x",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0757aa5056c65c552e3736bc3fa360701fdd5563887091ef560ca3cbdaa03242_s390x",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A0757aa5056c65c552e3736bc3fa360701fdd5563887091ef560ca3cbdaa03242?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.17.0-202509272249.p2.g859518f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:f9f9af0dca41f326f0a88120fa9acabb507a38b5bd19c2d118719175c13032ef_s390x",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:f9f9af0dca41f326f0a88120fa9acabb507a38b5bd19c2d118719175c13032ef_s390x",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:f9f9af0dca41f326f0a88120fa9acabb507a38b5bd19c2d118719175c13032ef_s390x",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3Af9f9af0dca41f326f0a88120fa9acabb507a38b5bd19c2d118719175c13032ef?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.17.0-202509271720.p2.g3193a75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:1fe43a328126401358cf2ed4fa61ba12d9c1e3c0cf0e695d385feee680cd911a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:1fe43a328126401358cf2ed4fa61ba12d9c1e3c0cf0e695d385feee680cd911a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:1fe43a328126401358cf2ed4fa61ba12d9c1e3c0cf0e695d385feee680cd911a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256%3A1fe43a328126401358cf2ed4fa61ba12d9c1e3c0cf0e695d385feee680cd911a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509280348.p2.g08579e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:785dfb0dadf0233e09341be3b1bd9ccee0bc1805a784a222879e8702f98343cf_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:785dfb0dadf0233e09341be3b1bd9ccee0bc1805a784a222879e8702f98343cf_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:785dfb0dadf0233e09341be3b1bd9ccee0bc1805a784a222879e8702f98343cf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3A785dfb0dadf0233e09341be3b1bd9ccee0bc1805a784a222879e8702f98343cf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.17.0-202510011451.p2.ga9f1a5c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a594b2b35e647f9ac0464b200ec4c33b37a1e31ea82c7c4228798e90c18a246b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a594b2b35e647f9ac0464b200ec4c33b37a1e31ea82c7c4228798e90c18a246b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a594b2b35e647f9ac0464b200ec4c33b37a1e31ea82c7c4228798e90c18a246b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3Aa594b2b35e647f9ac0464b200ec4c33b37a1e31ea82c7c4228798e90c18a246b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509271849.p2.gd7a9814.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:df158b5bdb4749a23c6c518adee8bc17b8e6be342923c0144d3a01c5c953247c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:df158b5bdb4749a23c6c518adee8bc17b8e6be342923c0144d3a01c5c953247c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:df158b5bdb4749a23c6c518adee8bc17b8e6be342923c0144d3a01c5c953247c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256%3Adf158b5bdb4749a23c6c518adee8bc17b8e6be342923c0144d3a01c5c953247c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509272249.p2.g8f09536.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:864f7b2f6481b29782ddc27a6ede3d3c027df24a16eb1cae85580c94987a185a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:864f7b2f6481b29782ddc27a6ede3d3c027df24a16eb1cae85580c94987a185a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:864f7b2f6481b29782ddc27a6ede3d3c027df24a16eb1cae85580c94987a185a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3A864f7b2f6481b29782ddc27a6ede3d3c027df24a16eb1cae85580c94987a185a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.17.0-202509250807.p2.g97cd479.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d1ca1bfc7e7cf69a7071b4b250a8b77b6e6abdeb44db649799d1e1a8b50da0d4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d1ca1bfc7e7cf69a7071b4b250a8b77b6e6abdeb44db649799d1e1a8b50da0d4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d1ca1bfc7e7cf69a7071b4b250a8b77b6e6abdeb44db649799d1e1a8b50da0d4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3Ad1ca1bfc7e7cf69a7071b4b250a8b77b6e6abdeb44db649799d1e1a8b50da0d4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.17.0-202509250807.p2.g5dab6ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:2f347dc1e36df177807d8569c4727a29de15a7dc81039cf69d037da9eea6d5b8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:2f347dc1e36df177807d8569c4727a29de15a7dc81039cf69d037da9eea6d5b8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:2f347dc1e36df177807d8569c4727a29de15a7dc81039cf69d037da9eea6d5b8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3A2f347dc1e36df177807d8569c4727a29de15a7dc81039cf69d037da9eea6d5b8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.17.0-202509291123.p2.gdee082d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:02fbccbee70255086c456bb7c57707f0212d1504c32e579ec2a1a73763a0df0f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:02fbccbee70255086c456bb7c57707f0212d1504c32e579ec2a1a73763a0df0f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:02fbccbee70255086c456bb7c57707f0212d1504c32e579ec2a1a73763a0df0f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3A02fbccbee70255086c456bb7c57707f0212d1504c32e579ec2a1a73763a0df0f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.17.0-202509280748.p2.gf708b5e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:608a93c9a13b7319d0fbc48080e09f63f475cf6c3687c3da8a62cbee93a3aa28_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:608a93c9a13b7319d0fbc48080e09f63f475cf6c3687c3da8a62cbee93a3aa28_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:608a93c9a13b7319d0fbc48080e09f63f475cf6c3687c3da8a62cbee93a3aa28_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A608a93c9a13b7319d0fbc48080e09f63f475cf6c3687c3da8a62cbee93a3aa28?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.17.0-202509281020.p2.g462e63f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b90a1209bdf0837bbe0fda091803b0fb25aab3e0994f559d0ae788d69891a789_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b90a1209bdf0837bbe0fda091803b0fb25aab3e0994f559d0ae788d69891a789_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b90a1209bdf0837bbe0fda091803b0fb25aab3e0994f559d0ae788d69891a789_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3Ab90a1209bdf0837bbe0fda091803b0fb25aab3e0994f559d0ae788d69891a789?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.17.0-202509250807.p2.g0291ac1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:ef86921ec02ff888273413f07ea7535bb74c315ee4f1a99751cc58f529629b1c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:ef86921ec02ff888273413f07ea7535bb74c315ee4f1a99751cc58f529629b1c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:ef86921ec02ff888273413f07ea7535bb74c315ee4f1a99751cc58f529629b1c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3Aef86921ec02ff888273413f07ea7535bb74c315ee4f1a99751cc58f529629b1c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.17.0-202510011451.p2.gd340938.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:b47c10d73fa0ec710c2feece70f598c21e5e103d4c9316676253dff93a7e41f9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:b47c10d73fa0ec710c2feece70f598c21e5e103d4c9316676253dff93a7e41f9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:b47c10d73fa0ec710c2feece70f598c21e5e103d4c9316676253dff93a7e41f9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3Ab47c10d73fa0ec710c2feece70f598c21e5e103d4c9316676253dff93a7e41f9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.17.0-202509282321.p2.g93d8753.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:a0417baeba7b3abd4adddce6d1a6ba7f427287f90a3ed89b0285b39ed83b8891_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:a0417baeba7b3abd4adddce6d1a6ba7f427287f90a3ed89b0285b39ed83b8891_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:a0417baeba7b3abd4adddce6d1a6ba7f427287f90a3ed89b0285b39ed83b8891_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3Aa0417baeba7b3abd4adddce6d1a6ba7f427287f90a3ed89b0285b39ed83b8891?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.17.0-202509262219.p2.g93d8753.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7e28d836705068e6ea4ccd2790ce0a1f6dfc9e4b51d331a3f41f33cb3b9f59a3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7e28d836705068e6ea4ccd2790ce0a1f6dfc9e4b51d331a3f41f33cb3b9f59a3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7e28d836705068e6ea4ccd2790ce0a1f6dfc9e4b51d331a3f41f33cb3b9f59a3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3A7e28d836705068e6ea4ccd2790ce0a1f6dfc9e4b51d331a3f41f33cb3b9f59a3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.17.0-202509250807.p2.g4d0b170.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:717c212af056cf9c305b864500b0fc22bab2af9848d82436fbf1537228315540_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:717c212af056cf9c305b864500b0fc22bab2af9848d82436fbf1537228315540_s390x",
"product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:717c212af056cf9c305b864500b0fc22bab2af9848d82436fbf1537228315540_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3A717c212af056cf9c305b864500b0fc22bab2af9848d82436fbf1537228315540?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=networking-console-plugin-container-v4.17.0-202510011451.p2.gf18dafc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3d2cc82641cee103650c10d9368c537cac6cc27108598f195882ae27326a2401_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3d2cc82641cee103650c10d9368c537cac6cc27108598f195882ae27326a2401_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3d2cc82641cee103650c10d9368c537cac6cc27108598f195882ae27326a2401_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3A3d2cc82641cee103650c10d9368c537cac6cc27108598f195882ae27326a2401?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.17.0-202509250807.p2.g731ed82.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:317609861eac92001c8b22d74694cb3380e709f8c9205a28e7c47fcb5b3db50f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:317609861eac92001c8b22d74694cb3380e709f8c9205a28e7c47fcb5b3db50f_s390x",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:317609861eac92001c8b22d74694cb3380e709f8c9205a28e7c47fcb5b3db50f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3A317609861eac92001c8b22d74694cb3380e709f8c9205a28e7c47fcb5b3db50f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.17.0-202509250807.p2.g58375b7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ffc2a8442e55826ade46cda0bda993b7476664d92787b40f0285002686034112_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ffc2a8442e55826ade46cda0bda993b7476664d92787b40f0285002686034112_s390x",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ffc2a8442e55826ade46cda0bda993b7476664d92787b40f0285002686034112_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3Affc2a8442e55826ade46cda0bda993b7476664d92787b40f0285002686034112?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.17.0-202509271243.p2.g4611ac3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8bb2be73520c25faac3b54f32d08387cfcc3bc9a649b51456771dab049c9dfd7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8bb2be73520c25faac3b54f32d08387cfcc3bc9a649b51456771dab049c9dfd7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8bb2be73520c25faac3b54f32d08387cfcc3bc9a649b51456771dab049c9dfd7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3A8bb2be73520c25faac3b54f32d08387cfcc3bc9a649b51456771dab049c9dfd7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.17.0-202509250807.p2.gfd2be5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:755fa6438344357895745f4567b920a9e40b2c9c91d1614ecd919be38035befa_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:755fa6438344357895745f4567b920a9e40b2c9c91d1614ecd919be38035befa_s390x",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:755fa6438344357895745f4567b920a9e40b2c9c91d1614ecd919be38035befa_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3A755fa6438344357895745f4567b920a9e40b2c9c91d1614ecd919be38035befa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.17.0-202510011451.p2.gb7a6552.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:f5c412641e5b8ee666120657b08baa5d722fe369dfff78d4220c5f3221ef8654_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:f5c412641e5b8ee666120657b08baa5d722fe369dfff78d4220c5f3221ef8654_s390x",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:f5c412641e5b8ee666120657b08baa5d722fe369dfff78d4220c5f3221ef8654_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3Af5c412641e5b8ee666120657b08baa5d722fe369dfff78d4220c5f3221ef8654?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509250807.p2.gdc3d851.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:1f210d53377c278d70fb1618840130459703ead9036ebbc65748ffeabef0b7fd_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:1f210d53377c278d70fb1618840130459703ead9036ebbc65748ffeabef0b7fd_s390x",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:1f210d53377c278d70fb1618840130459703ead9036ebbc65748ffeabef0b7fd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3A1f210d53377c278d70fb1618840130459703ead9036ebbc65748ffeabef0b7fd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.17.0-202509280152.p2.gfd2be5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:dfe154ee96e252f5deaf3b3c4454be4b0d083aa5379ed7c005124cf30ed85034_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:dfe154ee96e252f5deaf3b3c4454be4b0d083aa5379ed7c005124cf30ed85034_s390x",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:dfe154ee96e252f5deaf3b3c4454be4b0d083aa5379ed7c005124cf30ed85034_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3Adfe154ee96e252f5deaf3b3c4454be4b0d083aa5379ed7c005124cf30ed85034?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.17.0-202509290649.p2.g1e29d8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d2b0849da42ec4dce7827dc65dc1710fb86bf93b4a1dfbfa1d3232e76edd311c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d2b0849da42ec4dce7827dc65dc1710fb86bf93b4a1dfbfa1d3232e76edd311c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d2b0849da42ec4dce7827dc65dc1710fb86bf93b4a1dfbfa1d3232e76edd311c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3Ad2b0849da42ec4dce7827dc65dc1710fb86bf93b4a1dfbfa1d3232e76edd311c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.17.0-202509291521.p2.ge7452e1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:14e2de6a8508fea4663691c8d5662b22ce0885622b7350dbdf22ab0273f6d143_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:14e2de6a8508fea4663691c8d5662b22ce0885622b7350dbdf22ab0273f6d143_s390x",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:14e2de6a8508fea4663691c8d5662b22ce0885622b7350dbdf22ab0273f6d143_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3A14e2de6a8508fea4663691c8d5662b22ce0885622b7350dbdf22ab0273f6d143?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509250807.p2.ge3879e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:be8d2278722939044c1b7708af1f98b5ca2ed584b1f9d12aa953e65118bc9466_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:be8d2278722939044c1b7708af1f98b5ca2ed584b1f9d12aa953e65118bc9466_s390x",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:be8d2278722939044c1b7708af1f98b5ca2ed584b1f9d12aa953e65118bc9466_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3Abe8d2278722939044c1b7708af1f98b5ca2ed584b1f9d12aa953e65118bc9466?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.17.0-202509271720.p2.ge7452e1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:47f8361b486f92b21d12a940d176f5ef50f140be32c3899b899768e51d20ddc8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:47f8361b486f92b21d12a940d176f5ef50f140be32c3899b899768e51d20ddc8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:47f8361b486f92b21d12a940d176f5ef50f140be32c3899b899768e51d20ddc8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3A47f8361b486f92b21d12a940d176f5ef50f140be32c3899b899768e51d20ddc8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.17.0-202509271849.p2.g4498bed.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9f870bf3ed05a612f5d5d6a8d4e97f5f348c94942a22b36e8ffdafaea38a1241_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9f870bf3ed05a612f5d5d6a8d4e97f5f348c94942a22b36e8ffdafaea38a1241_s390x",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9f870bf3ed05a612f5d5d6a8d4e97f5f348c94942a22b36e8ffdafaea38a1241_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3A9f870bf3ed05a612f5d5d6a8d4e97f5f348c94942a22b36e8ffdafaea38a1241?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.17.0-202509281020.p2.gc26accc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:884267de720f9d84284fd61381528c51d6a02aa1f0142579c833ab370d343dcc_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:884267de720f9d84284fd61381528c51d6a02aa1f0142579c833ab370d343dcc_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:884267de720f9d84284fd61381528c51d6a02aa1f0142579c833ab370d343dcc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3A884267de720f9d84284fd61381528c51d6a02aa1f0142579c833ab370d343dcc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.17.0-202509290052.p2.gadf6492.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:1e85cda1207d4ce45cf248e49250b63a90b181c66a3fe954676d36da50c2f36f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:1e85cda1207d4ce45cf248e49250b63a90b181c66a3fe954676d36da50c2f36f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:1e85cda1207d4ce45cf248e49250b63a90b181c66a3fe954676d36da50c2f36f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3A1e85cda1207d4ce45cf248e49250b63a90b181c66a3fe954676d36da50c2f36f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.17.0-202509272021.p2.g5593c5f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:59de998ebc6be4273c19d2295703e3d3744f8d0d95ff7783ca4ce129abab9d3e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:59de998ebc6be4273c19d2295703e3d3744f8d0d95ff7783ca4ce129abab9d3e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:59de998ebc6be4273c19d2295703e3d3744f8d0d95ff7783ca4ce129abab9d3e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3A59de998ebc6be4273c19d2295703e3d3744f8d0d95ff7783ca4ce129abab9d3e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.17.0-202509290950.p2.g12fbe1b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:f70c8caccd18b58aed13488272b56ac2e03fa9c22c000a7041455ada584d9093_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:f70c8caccd18b58aed13488272b56ac2e03fa9c22c000a7041455ada584d9093_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:f70c8caccd18b58aed13488272b56ac2e03fa9c22c000a7041455ada584d9093_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3Af70c8caccd18b58aed13488272b56ac2e03fa9c22c000a7041455ada584d9093?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.17.0-202509290052.p2.g12fbe1b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:b591b632587ca3ab79f9fa396c70b221bc4b3a8c9379985de87452a9a986a817_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:b591b632587ca3ab79f9fa396c70b221bc4b3a8c9379985de87452a9a986a817_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:b591b632587ca3ab79f9fa396c70b221bc4b3a8c9379985de87452a9a986a817_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3Ab591b632587ca3ab79f9fa396c70b221bc4b3a8c9379985de87452a9a986a817?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.17.0-202509300122.p2.gbcecf72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bff6bd7e8d02c32e1f6631cc9faaeb302b423eaa608adb45ea07f4082dbd1c59_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bff6bd7e8d02c32e1f6631cc9faaeb302b423eaa608adb45ea07f4082dbd1c59_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bff6bd7e8d02c32e1f6631cc9faaeb302b423eaa608adb45ea07f4082dbd1c59_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3Abff6bd7e8d02c32e1f6631cc9faaeb302b423eaa608adb45ea07f4082dbd1c59?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.17.0-202509262219.p2.g63b2da6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:44bf47479959bc831260d836bba9a759df14912c6c538591018c867371085ca7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:44bf47479959bc831260d836bba9a759df14912c6c538591018c867371085ca7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:44bf47479959bc831260d836bba9a759df14912c6c538591018c867371085ca7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3A44bf47479959bc831260d836bba9a759df14912c6c538591018c867371085ca7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.17.0-202509250807.p2.gdf4660b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:748f647bcd89fb967948f490818f347f8784ba6ba03d101a1666a35d55ea1c1e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:748f647bcd89fb967948f490818f347f8784ba6ba03d101a1666a35d55ea1c1e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:748f647bcd89fb967948f490818f347f8784ba6ba03d101a1666a35d55ea1c1e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3A748f647bcd89fb967948f490818f347f8784ba6ba03d101a1666a35d55ea1c1e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.17.0-202509250807.p2.g63b2da6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1d57f6a138cab7a96e74e076be4cdea41661db591461799f2531dc9b339b59da_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1d57f6a138cab7a96e74e076be4cdea41661db591461799f2531dc9b339b59da_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1d57f6a138cab7a96e74e076be4cdea41661db591461799f2531dc9b339b59da_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A1d57f6a138cab7a96e74e076be4cdea41661db591461799f2531dc9b339b59da?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.17.0-202509300122.p2.g79b73e6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:a65a1bf27975719f0f6587617a28a65501af708cdf962f77eac7269f3bb15d4b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:a65a1bf27975719f0f6587617a28a65501af708cdf962f77eac7269f3bb15d4b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:a65a1bf27975719f0f6587617a28a65501af708cdf962f77eac7269f3bb15d4b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3Aa65a1bf27975719f0f6587617a28a65501af708cdf962f77eac7269f3bb15d4b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.17.0-202509281520.p2.gea66055.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:50de31314db75b6dc5fe006b932cd9d87b44febabf1860f2c17c47a75428da6c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:50de31314db75b6dc5fe006b932cd9d87b44febabf1860f2c17c47a75428da6c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:50de31314db75b6dc5fe006b932cd9d87b44febabf1860f2c17c47a75428da6c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256%3A50de31314db75b6dc5fe006b932cd9d87b44febabf1860f2c17c47a75428da6c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509280748.p2.g41b3424.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65c4344b0120da8783e56433ded7d9a5cb7593ae80a8eec0e898d3277c8c64b1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65c4344b0120da8783e56433ded7d9a5cb7593ae80a8eec0e898d3277c8c64b1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65c4344b0120da8783e56433ded7d9a5cb7593ae80a8eec0e898d3277c8c64b1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3A65c4344b0120da8783e56433ded7d9a5cb7593ae80a8eec0e898d3277c8c64b1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.17.0-202509300122.p2.gf4a8c8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:7cd4ff9a4729a4f88130435c9f34e8c4f3fba0bb01bfc00b2f119f7ce8bdcb9e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:7cd4ff9a4729a4f88130435c9f34e8c4f3fba0bb01bfc00b2f119f7ce8bdcb9e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:7cd4ff9a4729a4f88130435c9f34e8c4f3fba0bb01bfc00b2f119f7ce8bdcb9e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3A7cd4ff9a4729a4f88130435c9f34e8c4f3fba0bb01bfc00b2f119f7ce8bdcb9e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.17.0-202509250807.p2.ge6e5d54.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:8f3a90600d9171bca93dc187cb39848601b9969ae9797f0dd6c3471307a4894c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:8f3a90600d9171bca93dc187cb39848601b9969ae9797f0dd6c3471307a4894c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:8f3a90600d9171bca93dc187cb39848601b9969ae9797f0dd6c3471307a4894c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3A8f3a90600d9171bca93dc187cb39848601b9969ae9797f0dd6c3471307a4894c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.17.0-202509280020.p2.gfd2be5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:4d6971744beeb19b9d57de4f410be8444d801b1011b15c0e7ebdf479a98403e2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:4d6971744beeb19b9d57de4f410be8444d801b1011b15c0e7ebdf479a98403e2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:4d6971744beeb19b9d57de4f410be8444d801b1011b15c0e7ebdf479a98403e2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3A4d6971744beeb19b9d57de4f410be8444d801b1011b15c0e7ebdf479a98403e2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.17.0-202509250807.p2.g18d5faf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:a8836f776113792642d5ebb9294d785b9f3185e787e62b400e7219df7bb57ab0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:a8836f776113792642d5ebb9294d785b9f3185e787e62b400e7219df7bb57ab0_s390x",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:a8836f776113792642d5ebb9294d785b9f3185e787e62b400e7219df7bb57ab0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3Aa8836f776113792642d5ebb9294d785b9f3185e787e62b400e7219df7bb57ab0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.17.0-202509250807.p2.g225a27a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:6d608b7a1776b806fc40abd5c95f2af5967f7dd808a22da7ec79ade213896a8b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:6d608b7a1776b806fc40abd5c95f2af5967f7dd808a22da7ec79ade213896a8b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:6d608b7a1776b806fc40abd5c95f2af5967f7dd808a22da7ec79ade213896a8b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3A6d608b7a1776b806fc40abd5c95f2af5967f7dd808a22da7ec79ade213896a8b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.17.0-202509250807.p2.g77ef4fc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:7e6895442e70dffb2aa4faff374cf78cc2eea97f3e628e454f2b9c9f8060da54_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:7e6895442e70dffb2aa4faff374cf78cc2eea97f3e628e454f2b9c9f8060da54_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:7e6895442e70dffb2aa4faff374cf78cc2eea97f3e628e454f2b9c9f8060da54_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3A7e6895442e70dffb2aa4faff374cf78cc2eea97f3e628e454f2b9c9f8060da54?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.17.0-202509250807.p2.gf641a4c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:41adb7c133b9a8768fd1c1b50cce7f6210a8a6e8d46ea78eee7396f49516e723_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:41adb7c133b9a8768fd1c1b50cce7f6210a8a6e8d46ea78eee7396f49516e723_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:41adb7c133b9a8768fd1c1b50cce7f6210a8a6e8d46ea78eee7396f49516e723_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3A41adb7c133b9a8768fd1c1b50cce7f6210a8a6e8d46ea78eee7396f49516e723?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.17.0-202509250807.p2.gea4a887.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:038883a739b03d5f1e864041c1ac2e9a2f3616cc4d871fea5db9e9f90f8daf04_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:038883a739b03d5f1e864041c1ac2e9a2f3616cc4d871fea5db9e9f90f8daf04_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:038883a739b03d5f1e864041c1ac2e9a2f3616cc4d871fea5db9e9f90f8daf04_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3A038883a739b03d5f1e864041c1ac2e9a2f3616cc4d871fea5db9e9f90f8daf04?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.17.0-202509272021.p2.g4ccd29d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0df2842e6f4c9afb77772d3740435f326740590697b00743f0a1eaf0ee5d4192_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0df2842e6f4c9afb77772d3740435f326740590697b00743f0a1eaf0ee5d4192_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0df2842e6f4c9afb77772d3740435f326740590697b00743f0a1eaf0ee5d4192_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3A0df2842e6f4c9afb77772d3740435f326740590697b00743f0a1eaf0ee5d4192?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.17.0-202509290052.p2.g95dd912.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:d9b36c76fbc86e362fdaf8b13c396ca6996a1b12b72783ac94602f000935f089_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:d9b36c76fbc86e362fdaf8b13c396ca6996a1b12b72783ac94602f000935f089_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:d9b36c76fbc86e362fdaf8b13c396ca6996a1b12b72783ac94602f000935f089_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3Ad9b36c76fbc86e362fdaf8b13c396ca6996a1b12b72783ac94602f000935f089?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.17.0-202509262219.p2.ga2cdab1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ae0310b2095cf360ce6a32c8c634e9e1c37cdd9b33e7fc318426e5a19065a890_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ae0310b2095cf360ce6a32c8c634e9e1c37cdd9b33e7fc318426e5a19065a890_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ae0310b2095cf360ce6a32c8c634e9e1c37cdd9b33e7fc318426e5a19065a890_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3Aae0310b2095cf360ce6a32c8c634e9e1c37cdd9b33e7fc318426e5a19065a890?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509282321.p2.gfbddd2c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:3c8752be2a154f813d9c5c74be1ead02ad814b105c9567313b55a67dda590fff_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:3c8752be2a154f813d9c5c74be1ead02ad814b105c9567313b55a67dda590fff_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:3c8752be2a154f813d9c5c74be1ead02ad814b105c9567313b55a67dda590fff_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A3c8752be2a154f813d9c5c74be1ead02ad814b105c9567313b55a67dda590fff?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.17.0-202509281850.p2.gdb4fa2d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:b96662e19e08f5b4b879222e93b8a1c587c7f830790e3896344dd97044c88249_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:b96662e19e08f5b4b879222e93b8a1c587c7f830790e3896344dd97044c88249_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:b96662e19e08f5b4b879222e93b8a1c587c7f830790e3896344dd97044c88249_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3Ab96662e19e08f5b4b879222e93b8a1c587c7f830790e3896344dd97044c88249?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.17.0-202509250807.p2.g361cecc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:4cc89caf0d1674183270401860391a1a14df9ee61a9a9d0316382ac91c80ee89_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:4cc89caf0d1674183270401860391a1a14df9ee61a9a9d0316382ac91c80ee89_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:4cc89caf0d1674183270401860391a1a14df9ee61a9a9d0316382ac91c80ee89_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A4cc89caf0d1674183270401860391a1a14df9ee61a9a9d0316382ac91c80ee89?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509281720.p2.gf7e01c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:775851cda45ac6727fba3cf06c6db09a9ab16d2fde786600bb25fafb9dc7cb6f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:775851cda45ac6727fba3cf06c6db09a9ab16d2fde786600bb25fafb9dc7cb6f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:775851cda45ac6727fba3cf06c6db09a9ab16d2fde786600bb25fafb9dc7cb6f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A775851cda45ac6727fba3cf06c6db09a9ab16d2fde786600bb25fafb9dc7cb6f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509280649.p2.gffba005.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:9c76bfcfd453690b85393674807fba913223230119ec7033059577604883129b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:9c76bfcfd453690b85393674807fba913223230119ec7033059577604883129b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:9c76bfcfd453690b85393674807fba913223230119ec7033059577604883129b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3A9c76bfcfd453690b85393674807fba913223230119ec7033059577604883129b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.17.0-202509250807.p2.g81507f0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0222a9ed777f35fa390bfa9847b6c600f01275f8cc187e7f7a551a1dcba4ab9f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0222a9ed777f35fa390bfa9847b6c600f01275f8cc187e7f7a551a1dcba4ab9f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0222a9ed777f35fa390bfa9847b6c600f01275f8cc187e7f7a551a1dcba4ab9f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A0222a9ed777f35fa390bfa9847b6c600f01275f8cc187e7f7a551a1dcba4ab9f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.17.0-202509281520.p2.g790f6a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:5312030e7630e30bd87bcb065d0f65730bf293cbb480f235093a9432af6cb5cf_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:5312030e7630e30bd87bcb065d0f65730bf293cbb480f235093a9432af6cb5cf_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:5312030e7630e30bd87bcb065d0f65730bf293cbb480f235093a9432af6cb5cf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3A5312030e7630e30bd87bcb065d0f65730bf293cbb480f235093a9432af6cb5cf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.17.0-202509250807.p2.gd95595b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7ee29f43e7ae71db89512122a6b731d03d7cb84a41c0618d9b85eeaa70221ee4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7ee29f43e7ae71db89512122a6b731d03d7cb84a41c0618d9b85eeaa70221ee4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7ee29f43e7ae71db89512122a6b731d03d7cb84a41c0618d9b85eeaa70221ee4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3A7ee29f43e7ae71db89512122a6b731d03d7cb84a41c0618d9b85eeaa70221ee4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.17.0-202509250807.p2.g51ed2eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b0aef919932b2850e3d6c8307ebfdf75a923d56637035cce6defe09b024043bb_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b0aef919932b2850e3d6c8307ebfdf75a923d56637035cce6defe09b024043bb_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b0aef919932b2850e3d6c8307ebfdf75a923d56637035cce6defe09b024043bb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3Ab0aef919932b2850e3d6c8307ebfdf75a923d56637035cce6defe09b024043bb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509282321.p2.gaed5f6c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4516fe0cfe5b63e9487f13b6c8702039f72dda27c8678c1f76d76441acca9430_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4516fe0cfe5b63e9487f13b6c8702039f72dda27c8678c1f76d76441acca9430_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4516fe0cfe5b63e9487f13b6c8702039f72dda27c8678c1f76d76441acca9430_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A4516fe0cfe5b63e9487f13b6c8702039f72dda27c8678c1f76d76441acca9430?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509250807.p2.gd68b376.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3eed406fc4e88395ca584f88506aad56a951e5aa168f1d58a7549c0934cc8651_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3eed406fc4e88395ca584f88506aad56a951e5aa168f1d58a7549c0934cc8651_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3eed406fc4e88395ca584f88506aad56a951e5aa168f1d58a7549c0934cc8651_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A3eed406fc4e88395ca584f88506aad56a951e5aa168f1d58a7549c0934cc8651?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.17.0-202509250807.p2.g98ca953.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0a3a6c4fa48f11232e9e431809a139110b63278b93c4ee1642595c69d661f70b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0a3a6c4fa48f11232e9e431809a139110b63278b93c4ee1642595c69d661f70b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0a3a6c4fa48f11232e9e431809a139110b63278b93c4ee1642595c69d661f70b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3A0a3a6c4fa48f11232e9e431809a139110b63278b93c4ee1642595c69d661f70b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509250807.p2.gab40b61.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e285d0da37784a5a3bcd5ced1c68ff43032f211dac90bfc7d9f95b6a57852bf6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e285d0da37784a5a3bcd5ced1c68ff43032f211dac90bfc7d9f95b6a57852bf6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e285d0da37784a5a3bcd5ced1c68ff43032f211dac90bfc7d9f95b6a57852bf6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3Ae285d0da37784a5a3bcd5ced1c68ff43032f211dac90bfc7d9f95b6a57852bf6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.17.0-202509281720.p2.gacc2380.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:4f42116ad18a12f89074602ee3da12792cda5368b2dda3918b6754da088cc366_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:4f42116ad18a12f89074602ee3da12792cda5368b2dda3918b6754da088cc366_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:4f42116ad18a12f89074602ee3da12792cda5368b2dda3918b6754da088cc366_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3A4f42116ad18a12f89074602ee3da12792cda5368b2dda3918b6754da088cc366?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.17.0-202509280348.p2.ge31b777.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9e319e13d8e985dee80a46fb50f761d66a1b31c4187927744b0fe9685b18bc6b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9e319e13d8e985dee80a46fb50f761d66a1b31c4187927744b0fe9685b18bc6b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9e319e13d8e985dee80a46fb50f761d66a1b31c4187927744b0fe9685b18bc6b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A9e319e13d8e985dee80a46fb50f761d66a1b31c4187927744b0fe9685b18bc6b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509250807.p2.g2b2ba3b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3f6cd54de4b93a9eb98ac9b6065500dc164a25b634893d936936fda8223e5fc3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3f6cd54de4b93a9eb98ac9b6065500dc164a25b634893d936936fda8223e5fc3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3f6cd54de4b93a9eb98ac9b6065500dc164a25b634893d936936fda8223e5fc3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3A3f6cd54de4b93a9eb98ac9b6065500dc164a25b634893d936936fda8223e5fc3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509250807.p2.gb05a249.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:c61f9f8c7b6d7c853b090dbe36503f5496b0fd898fd1ee2f32d1b84ddc70b66d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:c61f9f8c7b6d7c853b090dbe36503f5496b0fd898fd1ee2f32d1b84ddc70b66d_s390x",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:c61f9f8c7b6d7c853b090dbe36503f5496b0fd898fd1ee2f32d1b84ddc70b66d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3Ac61f9f8c7b6d7c853b090dbe36503f5496b0fd898fd1ee2f32d1b84ddc70b66d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.17.0-202509262349.p2.g0feae25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f0b740c4be63afe3ab4ffc21c15e3f7db4e3466592f5ec101d09e315df45af57_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f0b740c4be63afe3ab4ffc21c15e3f7db4e3466592f5ec101d09e315df45af57_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f0b740c4be63afe3ab4ffc21c15e3f7db4e3466592f5ec101d09e315df45af57_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3Af0b740c4be63afe3ab4ffc21c15e3f7db4e3466592f5ec101d09e315df45af57?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.17.0-202509280649.p2.g6ed1b4e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:78227e6126cad9cfd68d023f38c725c5efccada005c70aeae3855970aa3eabce_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:78227e6126cad9cfd68d023f38c725c5efccada005c70aeae3855970aa3eabce_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:78227e6126cad9cfd68d023f38c725c5efccada005c70aeae3855970aa3eabce_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3A78227e6126cad9cfd68d023f38c725c5efccada005c70aeae3855970aa3eabce?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.17.0-202509250807.p2.g6302203.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:738115aa64c7ef4c1bc0bde0d9411308bcd25c60b867c0925021d75cd1af4488_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:738115aa64c7ef4c1bc0bde0d9411308bcd25c60b867c0925021d75cd1af4488_s390x",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:738115aa64c7ef4c1bc0bde0d9411308bcd25c60b867c0925021d75cd1af4488_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3A738115aa64c7ef4c1bc0bde0d9411308bcd25c60b867c0925021d75cd1af4488?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.17.0-202509272249.p2.g49a6faa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:6a65d26c41a6548473fbe97fe687300c0170e4ffc225b7883c33633bd999d35f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:6a65d26c41a6548473fbe97fe687300c0170e4ffc225b7883c33633bd999d35f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:6a65d26c41a6548473fbe97fe687300c0170e4ffc225b7883c33633bd999d35f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256%3A6a65d26c41a6548473fbe97fe687300c0170e4ffc225b7883c33633bd999d35f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-driver-shared-resource-container-v4.17.0-202509281149.p2.g66aee5b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:3fb724742c81123f5284414febbfa32ff55e4e5de7d7d17184de74a95efb6fab_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:3fb724742c81123f5284414febbfa32ff55e4e5de7d7d17184de74a95efb6fab_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:3fb724742c81123f5284414febbfa32ff55e4e5de7d7d17184de74a95efb6fab_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9-operator@sha256%3A3fb724742c81123f5284414febbfa32ff55e4e5de7d7d17184de74a95efb6fab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509250807.p2.gc095a1f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0a4b7f69bf2cb5a2a2f3de8bab930a0e3912110856f18892c2be80cfd031372b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0a4b7f69bf2cb5a2a2f3de8bab930a0e3912110856f18892c2be80cfd031372b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0a4b7f69bf2cb5a2a2f3de8bab930a0e3912110856f18892c2be80cfd031372b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256%3A0a4b7f69bf2cb5a2a2f3de8bab930a0e3912110856f18892c2be80cfd031372b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509280649.p2.g66aee5b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:54adbb74b9ae06750b8ae8514efd52114a5a57b22817a78a073b2437e560c491_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:54adbb74b9ae06750b8ae8514efd52114a5a57b22817a78a073b2437e560c491_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:54adbb74b9ae06750b8ae8514efd52114a5a57b22817a78a073b2437e560c491_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3A54adbb74b9ae06750b8ae8514efd52114a5a57b22817a78a073b2437e560c491?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.17.0-202509250807.p2.gab87a93.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1634f5a6061fb830cad01b7169c1c7a8987325bf53f97cba17c899fd7e50780a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1634f5a6061fb830cad01b7169c1c7a8987325bf53f97cba17c899fd7e50780a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1634f5a6061fb830cad01b7169c1c7a8987325bf53f97cba17c899fd7e50780a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3A1634f5a6061fb830cad01b7169c1c7a8987325bf53f97cba17c899fd7e50780a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.17.0-202509262219.p2.g080f6bd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:37008012b48d3da048c88d7d2e4b6e7cb3ccc9fa2fe1c5fb90041fad9c48c7dd_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:37008012b48d3da048c88d7d2e4b6e7cb3ccc9fa2fe1c5fb90041fad9c48c7dd_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:37008012b48d3da048c88d7d2e4b6e7cb3ccc9fa2fe1c5fb90041fad9c48c7dd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3A37008012b48d3da048c88d7d2e4b6e7cb3ccc9fa2fe1c5fb90041fad9c48c7dd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.17.0-202509250807.p2.g080f6bd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:198a16b0893aa4b097cccd8c60c2493503966380b3cc14b90094dcfe014662f1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:198a16b0893aa4b097cccd8c60c2493503966380b3cc14b90094dcfe014662f1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:198a16b0893aa4b097cccd8c60c2493503966380b3cc14b90094dcfe014662f1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3A198a16b0893aa4b097cccd8c60c2493503966380b3cc14b90094dcfe014662f1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.17.0-202509250807.p2.g0d9e0a9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:c530a16e7f4a44bf5653313254f47894bb3ed48aac8b30faf27db97c490d5b2b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:c530a16e7f4a44bf5653313254f47894bb3ed48aac8b30faf27db97c490d5b2b_s390x",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:c530a16e7f4a44bf5653313254f47894bb3ed48aac8b30faf27db97c490d5b2b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3Ac530a16e7f4a44bf5653313254f47894bb3ed48aac8b30faf27db97c490d5b2b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.17.0-202509271849.p2.gc018203.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a3df8781fd9b50173469a358eacfb990932ea7bb8305c547bd73f81b0549f004_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a3df8781fd9b50173469a358eacfb990932ea7bb8305c547bd73f81b0549f004_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a3df8781fd9b50173469a358eacfb990932ea7bb8305c547bd73f81b0549f004_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256%3Aa3df8781fd9b50173469a358eacfb990932ea7bb8305c547bd73f81b0549f004?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-cloud-controller-manager-container-v4.17.0-202509282152.p2.gad8f7eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:994d17214e0a358efd7655b7fe8ba502c4046df1e15b88ae2e715e55f0fa4443_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:994d17214e0a358efd7655b7fe8ba502c4046df1e15b88ae2e715e55f0fa4443_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:994d17214e0a358efd7655b7fe8ba502c4046df1e15b88ae2e715e55f0fa4443_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256%3A994d17214e0a358efd7655b7fe8ba502c4046df1e15b88ae2e715e55f0fa4443?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-vpc-block-csi-driver-container-v4.17.0-202509280348.p2.gb4d153d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:a53c9a0c0ea33ee2d27087dfd04043cb239b55653b8b78ec71e9504169286eee_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:a53c9a0c0ea33ee2d27087dfd04043cb239b55653b8b78ec71e9504169286eee_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:a53c9a0c0ea33ee2d27087dfd04043cb239b55653b8b78ec71e9504169286eee_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256%3Aa53c9a0c0ea33ee2d27087dfd04043cb239b55653b8b78ec71e9504169286eee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509280152.p2.gee30130.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e7396d1c71a3830cf5e4046389f1a3b1ca30a8604dfbfd664e574d6e1a787cf7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e7396d1c71a3830cf5e4046389f1a3b1ca30a8604dfbfd664e574d6e1a787cf7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e7396d1c71a3830cf5e4046389f1a3b1ca30a8604dfbfd664e574d6e1a787cf7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3Ae7396d1c71a3830cf5e4046389f1a3b1ca30a8604dfbfd664e574d6e1a787cf7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.17.0-202509250807.p2.g50e6e1a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:06d7b06dbe608aa0382a7b34298af40f33da35b4a59df63308b15640d9ebc6f8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:06d7b06dbe608aa0382a7b34298af40f33da35b4a59df63308b15640d9ebc6f8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:06d7b06dbe608aa0382a7b34298af40f33da35b4a59df63308b15640d9ebc6f8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256%3A06d7b06dbe608aa0382a7b34298af40f33da35b4a59df63308b15640d9ebc6f8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-machine-controllers-container-v4.17.0-202509250807.p2.g0b8dd7a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:089d2310c282e7c46b5eab913757388bf6cda29085a2596fc97034d641285347_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:089d2310c282e7c46b5eab913757388bf6cda29085a2596fc97034d641285347_s390x",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:089d2310c282e7c46b5eab913757388bf6cda29085a2596fc97034d641285347_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A089d2310c282e7c46b5eab913757388bf6cda29085a2596fc97034d641285347?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.17.0-202509280649.p2.g67b362e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:df36d01bf8a48253b3964b9d1164d27d27eeccc117987bc376eedbff713d5ced_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:df36d01bf8a48253b3964b9d1164d27d27eeccc117987bc376eedbff713d5ced_s390x",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:df36d01bf8a48253b3964b9d1164d27d27eeccc117987bc376eedbff713d5ced_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3Adf36d01bf8a48253b3964b9d1164d27d27eeccc117987bc376eedbff713d5ced?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.17.0-202509271243.p2.gf4a8c8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:3dfc0673939b596e3d46660e81246486014c999b97a3a4e4404fe278c82d6afd_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:3dfc0673939b596e3d46660e81246486014c999b97a3a4e4404fe278c82d6afd_s390x",
"product_id": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:3dfc0673939b596e3d46660e81246486014c999b97a3a4e4404fe278c82d6afd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256%3A3dfc0673939b596e3d46660e81246486014c999b97a3a4e4404fe278c82d6afd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-altinfra-container-v4.17.0-202509280152.p2.gf4a8c8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:717d407836644db29df96adba10b949dec798a4c0e6a3a3de08db9865b43ddf8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:717d407836644db29df96adba10b949dec798a4c0e6a3a3de08db9865b43ddf8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:717d407836644db29df96adba10b949dec798a4c0e6a3a3de08db9865b43ddf8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3A717d407836644db29df96adba10b949dec798a4c0e6a3a3de08db9865b43ddf8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.17.0-202509251552.p2.gf4a8c8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:10fef3db45dcb170cd8a8f3e08b1c02b2242eb243d75c14f01f3a214d05c1d21_s390x",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:10fef3db45dcb170cd8a8f3e08b1c02b2242eb243d75c14f01f3a214d05c1d21_s390x",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:10fef3db45dcb170cd8a8f3e08b1c02b2242eb243d75c14f01f3a214d05c1d21_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3A10fef3db45dcb170cd8a8f3e08b1c02b2242eb243d75c14f01f3a214d05c1d21?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.17.0-202509250807.p2.g07f8cd9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c78624b7d30462c95886900cdc983f55b3a038664871ec4d637b5d6701a23ddb_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c78624b7d30462c95886900cdc983f55b3a038664871ec4d637b5d6701a23ddb_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c78624b7d30462c95886900cdc983f55b3a038664871ec4d637b5d6701a23ddb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3Ac78624b7d30462c95886900cdc983f55b3a038664871ec4d637b5d6701a23ddb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.17.0-202509262219.p2.g69b07ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:04b977bfd0709a6dd152fe7b2b7b5f0dd2fc6e64f3914b1896ec290002227710_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:04b977bfd0709a6dd152fe7b2b7b5f0dd2fc6e64f3914b1896ec290002227710_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:04b977bfd0709a6dd152fe7b2b7b5f0dd2fc6e64f3914b1896ec290002227710_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3A04b977bfd0709a6dd152fe7b2b7b5f0dd2fc6e64f3914b1896ec290002227710?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509280020.p2.g9804c42.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c495580f0ce855636edd3dd063c4ce6553fe3e6d86ad8b7d4cd784278d390bdf_s390x",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c495580f0ce855636edd3dd063c4ce6553fe3e6d86ad8b7d4cd784278d390bdf_s390x",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c495580f0ce855636edd3dd063c4ce6553fe3e6d86ad8b7d4cd784278d390bdf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3Ac495580f0ce855636edd3dd063c4ce6553fe3e6d86ad8b7d4cd784278d390bdf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.17.0-202509250807.p2.g757a889.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c76a35c6ea2b792af87ca41204c71a65b14d6ca4f0dc658f3de8f8bca94c313c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c76a35c6ea2b792af87ca41204c71a65b14d6ca4f0dc658f3de8f8bca94c313c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c76a35c6ea2b792af87ca41204c71a65b14d6ca4f0dc658f3de8f8bca94c313c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3Ac76a35c6ea2b792af87ca41204c71a65b14d6ca4f0dc658f3de8f8bca94c313c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.17.0-202509281520.p2.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:45f7cf8d035bc371633b070aaeda148ac824ae18ccf07849c98d1856f40d00e6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:45f7cf8d035bc371633b070aaeda148ac824ae18ccf07849c98d1856f40d00e6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:45f7cf8d035bc371633b070aaeda148ac824ae18ccf07849c98d1856f40d00e6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3A45f7cf8d035bc371633b070aaeda148ac824ae18ccf07849c98d1856f40d00e6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.17.0-202509281420.p2.g998cffe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7f07750423566ed7636d449351477a37cb65233766aba657a4fd16073171cb2c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7f07750423566ed7636d449351477a37cb65233766aba657a4fd16073171cb2c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7f07750423566ed7636d449351477a37cb65233766aba657a4fd16073171cb2c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3A7f07750423566ed7636d449351477a37cb65233766aba657a4fd16073171cb2c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.17.0-202509250807.p2.g6897187.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:b86a2a87d51cf1281c73c4e12810ab8a73ecb5eaccf2308ac171206af8d38625_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:b86a2a87d51cf1281c73c4e12810ab8a73ecb5eaccf2308ac171206af8d38625_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:b86a2a87d51cf1281c73c4e12810ab8a73ecb5eaccf2308ac171206af8d38625_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3Ab86a2a87d51cf1281c73c4e12810ab8a73ecb5eaccf2308ac171206af8d38625?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.17.0-202509300122.p2.g8b78e35.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b65f380ff283900f3f24c7721f685b7095a246632fe8ccdb8806ae1b6b4ce54f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b65f380ff283900f3f24c7721f685b7095a246632fe8ccdb8806ae1b6b4ce54f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b65f380ff283900f3f24c7721f685b7095a246632fe8ccdb8806ae1b6b4ce54f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3Ab65f380ff283900f3f24c7721f685b7095a246632fe8ccdb8806ae1b6b4ce54f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.17.0-202509271520.p2.gf85666b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:bea1243248431c07a95d47f5dde8822f196570f1fe51d281fbd638f549d438f8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:bea1243248431c07a95d47f5dde8822f196570f1fe51d281fbd638f549d438f8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:bea1243248431c07a95d47f5dde8822f196570f1fe51d281fbd638f549d438f8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3Abea1243248431c07a95d47f5dde8822f196570f1fe51d281fbd638f549d438f8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.17.0-202509250807.p2.g041b743.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:0e388b9145183005212d834b5a9932b1482fbe37538293ea21480a1436044857_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:0e388b9145183005212d834b5a9932b1482fbe37538293ea21480a1436044857_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:0e388b9145183005212d834b5a9932b1482fbe37538293ea21480a1436044857_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3A0e388b9145183005212d834b5a9932b1482fbe37538293ea21480a1436044857?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.17.0-202509250807.p2.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:65a2337634abe6870e57ef04df037fa76414f3f971c824130ed431f5d40c1f7c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:65a2337634abe6870e57ef04df037fa76414f3f971c824130ed431f5d40c1f7c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:65a2337634abe6870e57ef04df037fa76414f3f971c824130ed431f5d40c1f7c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3A65a2337634abe6870e57ef04df037fa76414f3f971c824130ed431f5d40c1f7c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.17.0-202509250807.p2.gdf78f64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:5da150f12585d457e79d8f76841e918f9b8e871870addb73233f9531c89f7e5b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:5da150f12585d457e79d8f76841e918f9b8e871870addb73233f9531c89f7e5b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:5da150f12585d457e79d8f76841e918f9b8e871870addb73233f9531c89f7e5b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3A5da150f12585d457e79d8f76841e918f9b8e871870addb73233f9531c89f7e5b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.17.0-202509250807.p2.g2665354.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:329a3cec1e52d83b01cfc9b1a522cbaef124213a084f3dac607c645aef2a5b0e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:329a3cec1e52d83b01cfc9b1a522cbaef124213a084f3dac607c645aef2a5b0e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:329a3cec1e52d83b01cfc9b1a522cbaef124213a084f3dac607c645aef2a5b0e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3A329a3cec1e52d83b01cfc9b1a522cbaef124213a084f3dac607c645aef2a5b0e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.17.0-202509290251.p2.gcc7b628.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:9665b4b19f8535881d22e3ae7622b4fde8260109b17a1c8d52e15402047899af_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:9665b4b19f8535881d22e3ae7622b4fde8260109b17a1c8d52e15402047899af_s390x",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:9665b4b19f8535881d22e3ae7622b4fde8260109b17a1c8d52e15402047899af_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3A9665b4b19f8535881d22e3ae7622b4fde8260109b17a1c8d52e15402047899af?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.17.0-202509250807.p2.gf56bbf7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:3ce14af41572158473473e486e350f5dd88a6b1655529e24846f88b8734b6a1e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:3ce14af41572158473473e486e350f5dd88a6b1655529e24846f88b8734b6a1e_s390x",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:3ce14af41572158473473e486e350f5dd88a6b1655529e24846f88b8734b6a1e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3A3ce14af41572158473473e486e350f5dd88a6b1655529e24846f88b8734b6a1e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.17.0-202509281020.p2.ge59e7b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:75d1d513f19e2859555bc6433dea14616843fc14bbc64f9c43262379702f8f4e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:75d1d513f19e2859555bc6433dea14616843fc14bbc64f9c43262379702f8f4e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:75d1d513f19e2859555bc6433dea14616843fc14bbc64f9c43262379702f8f4e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3A75d1d513f19e2859555bc6433dea14616843fc14bbc64f9c43262379702f8f4e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.17.0-202509250807.p2.gf970d59.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:36168f2810a105ce801bc704557c489dd21da1edd7a0ff1c29dd693bbe97408e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:36168f2810a105ce801bc704557c489dd21da1edd7a0ff1c29dd693bbe97408e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:36168f2810a105ce801bc704557c489dd21da1edd7a0ff1c29dd693bbe97408e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3A36168f2810a105ce801bc704557c489dd21da1edd7a0ff1c29dd693bbe97408e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.17.0-202509250807.p2.gc740e05.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:50668df494cbb3713aa2827e1ab98b28adadaccaa8015da504a70b854cb6577e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:50668df494cbb3713aa2827e1ab98b28adadaccaa8015da504a70b854cb6577e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:50668df494cbb3713aa2827e1ab98b28adadaccaa8015da504a70b854cb6577e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3A50668df494cbb3713aa2827e1ab98b28adadaccaa8015da504a70b854cb6577e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.17.0-202509250807.p2.ge245e66.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:52dd20ed8ca3636e3a6912bd692be8fc57390510cf61ec909f2f5471404ae482_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:52dd20ed8ca3636e3a6912bd692be8fc57390510cf61ec909f2f5471404ae482_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:52dd20ed8ca3636e3a6912bd692be8fc57390510cf61ec909f2f5471404ae482_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3A52dd20ed8ca3636e3a6912bd692be8fc57390510cf61ec909f2f5471404ae482?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.17.0-202509250807.p2.ga4a47fa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f3e7b708c6043ce54e2c4ca23fc6fc15e6e6e7fc617a1538d017625a0b48af20_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f3e7b708c6043ce54e2c4ca23fc6fc15e6e6e7fc617a1538d017625a0b48af20_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f3e7b708c6043ce54e2c4ca23fc6fc15e6e6e7fc617a1538d017625a0b48af20_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3Af3e7b708c6043ce54e2c4ca23fc6fc15e6e6e7fc617a1538d017625a0b48af20?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.17.0-202509281420.p2.g967faa6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a7266fd31ffcfcc819552b881916d72ab3e247cd8d03bed1d659002236aea2b5_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a7266fd31ffcfcc819552b881916d72ab3e247cd8d03bed1d659002236aea2b5_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a7266fd31ffcfcc819552b881916d72ab3e247cd8d03bed1d659002236aea2b5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3Aa7266fd31ffcfcc819552b881916d72ab3e247cd8d03bed1d659002236aea2b5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.17.0-202509271720.p2.g19b025b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ed4d533bd421ea61e6f5c8dac64f37e8f5d9af53324dea9e83fbafa76e38ff77_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ed4d533bd421ea61e6f5c8dac64f37e8f5d9af53324dea9e83fbafa76e38ff77_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ed4d533bd421ea61e6f5c8dac64f37e8f5d9af53324dea9e83fbafa76e38ff77_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3Aed4d533bd421ea61e6f5c8dac64f37e8f5d9af53324dea9e83fbafa76e38ff77?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509250807.p2.gf89b6db.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:62e76f00fa2e1e12135c621bed0de1671d9111b7911f97c99080439986786a4f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:62e76f00fa2e1e12135c621bed0de1671d9111b7911f97c99080439986786a4f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:62e76f00fa2e1e12135c621bed0de1671d9111b7911f97c99080439986786a4f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3A62e76f00fa2e1e12135c621bed0de1671d9111b7911f97c99080439986786a4f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509250807.p2.g19b025b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:29b1c856b0dcb749af6688f5f6ba4988aebf4796854b74cfaffedfa46d6e03dc_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:29b1c856b0dcb749af6688f5f6ba4988aebf4796854b74cfaffedfa46d6e03dc_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:29b1c856b0dcb749af6688f5f6ba4988aebf4796854b74cfaffedfa46d6e03dc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3A29b1c856b0dcb749af6688f5f6ba4988aebf4796854b74cfaffedfa46d6e03dc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.17.0-202509271849.p2.g12fbe1b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:948d8c10f49eba73e34a281f5c0742290f39a542b1830c0a4d8c02811d32a15c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:948d8c10f49eba73e34a281f5c0742290f39a542b1830c0a4d8c02811d32a15c_s390x",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:948d8c10f49eba73e34a281f5c0742290f39a542b1830c0a4d8c02811d32a15c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3A948d8c10f49eba73e34a281f5c0742290f39a542b1830c0a4d8c02811d32a15c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.17.0-202509262349.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:09474be9fe5d70aa7bfed7e94b97307c0210be93a218787005d329bd04bff78d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:09474be9fe5d70aa7bfed7e94b97307c0210be93a218787005d329bd04bff78d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:09474be9fe5d70aa7bfed7e94b97307c0210be93a218787005d329bd04bff78d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A09474be9fe5d70aa7bfed7e94b97307c0210be93a218787005d329bd04bff78d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.17.0-202509280748.p2.g82ce016.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:04e7d6149a0fc53defebdfe8f66c69ad6a4a03b75759ced647654fd0e9b697a9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:04e7d6149a0fc53defebdfe8f66c69ad6a4a03b75759ced647654fd0e9b697a9_s390x",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:04e7d6149a0fc53defebdfe8f66c69ad6a4a03b75759ced647654fd0e9b697a9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3A04e7d6149a0fc53defebdfe8f66c69ad6a4a03b75759ced647654fd0e9b697a9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.17.0-202509250807.p2.g02bbf80.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6f63f92750d4450bc40515e1470ec9dfc01eb797140618a6f6b963e8d00b6a35_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6f63f92750d4450bc40515e1470ec9dfc01eb797140618a6f6b963e8d00b6a35_s390x",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6f63f92750d4450bc40515e1470ec9dfc01eb797140618a6f6b963e8d00b6a35_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3A6f63f92750d4450bc40515e1470ec9dfc01eb797140618a6f6b963e8d00b6a35?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.17.0-202509280152.p2.g6ce6cce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:8fcba68674996c9640acd2e842cd9decd721673c30a8a964800424f201443890_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:8fcba68674996c9640acd2e842cd9decd721673c30a8a964800424f201443890_s390x",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:8fcba68674996c9640acd2e842cd9decd721673c30a8a964800424f201443890_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3A8fcba68674996c9640acd2e842cd9decd721673c30a8a964800424f201443890?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.17.0-202509250807.p2.gfd2be5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:31d5322c9b94644a304180f2809626930b3aebbf2d5c76890ae2491f4044fb7b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:31d5322c9b94644a304180f2809626930b3aebbf2d5c76890ae2491f4044fb7b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:31d5322c9b94644a304180f2809626930b3aebbf2d5c76890ae2491f4044fb7b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A31d5322c9b94644a304180f2809626930b3aebbf2d5c76890ae2491f4044fb7b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.17.0-202509250807.p2.g82ce016.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:0adf5b304280519b79f019b0175df71cb99b10559eb8155e5945b5a3a7c2faa9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:0adf5b304280519b79f019b0175df71cb99b10559eb8155e5945b5a3a7c2faa9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:0adf5b304280519b79f019b0175df71cb99b10559eb8155e5945b5a3a7c2faa9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3A0adf5b304280519b79f019b0175df71cb99b10559eb8155e5945b5a3a7c2faa9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.17.0-202509272249.p2.gc84c489.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f667118ca93a952004c594d77395819ee67835a33d8542aea2fb885886fd86b9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f667118ca93a952004c594d77395819ee67835a33d8542aea2fb885886fd86b9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f667118ca93a952004c594d77395819ee67835a33d8542aea2fb885886fd86b9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3Af667118ca93a952004c594d77395819ee67835a33d8542aea2fb885886fd86b9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.17.0-202509290822.p2.g77cedd6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:af1559397cfa7cae670fa841a74b346358aee0aacfbaa1a981e9c4abf591e704_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:af1559397cfa7cae670fa841a74b346358aee0aacfbaa1a981e9c4abf591e704_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:af1559397cfa7cae670fa841a74b346358aee0aacfbaa1a981e9c4abf591e704_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3Aaf1559397cfa7cae670fa841a74b346358aee0aacfbaa1a981e9c4abf591e704?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.17.0-202509250807.p2.g77cedd6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c389be73b4d766a69d2713ab680f152a10c49e6d35115c2a609d0142e57a640b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c389be73b4d766a69d2713ab680f152a10c49e6d35115c2a609d0142e57a640b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c389be73b4d766a69d2713ab680f152a10c49e6d35115c2a609d0142e57a640b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3Ac389be73b4d766a69d2713ab680f152a10c49e6d35115c2a609d0142e57a640b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509281020.p2.g77cedd6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3420379d87abf1c5578a580f65a43c5257ec0f446003790de395105617f24616_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3420379d87abf1c5578a580f65a43c5257ec0f446003790de395105617f24616_s390x",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3420379d87abf1c5578a580f65a43c5257ec0f446003790de395105617f24616_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3A3420379d87abf1c5578a580f65a43c5257ec0f446003790de395105617f24616?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.17.0-202509280748.p2.g0238640.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f1d648397ea121904c0097a2c8dd1769559ea2260c89a47fa39451e52eb2ff68_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f1d648397ea121904c0097a2c8dd1769559ea2260c89a47fa39451e52eb2ff68_s390x",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f1d648397ea121904c0097a2c8dd1769559ea2260c89a47fa39451e52eb2ff68_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3Af1d648397ea121904c0097a2c8dd1769559ea2260c89a47fa39451e52eb2ff68?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.17.0-202509290649.p2.g98c9937.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:22814e4288ef9ea0126d316ac5223cea904b0d74a3c27579f465d41fc9d17456_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:22814e4288ef9ea0126d316ac5223cea904b0d74a3c27579f465d41fc9d17456_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:22814e4288ef9ea0126d316ac5223cea904b0d74a3c27579f465d41fc9d17456_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3A22814e4288ef9ea0126d316ac5223cea904b0d74a3c27579f465d41fc9d17456?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.17.0-202509272021.p2.gbb3e96f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:25046a1f5b252b19f43a67058c277d64b178291924fdd8c4b10c3fea1925fa04_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:25046a1f5b252b19f43a67058c277d64b178291924fdd8c4b10c3fea1925fa04_ppc64le",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:25046a1f5b252b19f43a67058c277d64b178291924fdd8c4b10c3fea1925fa04_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3A25046a1f5b252b19f43a67058c277d64b178291924fdd8c4b10c3fea1925fa04?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.17.0-202509250807.p2.g9d40167.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:3c622df640271d4a9db76dabdf9073540220e6ac832a1c4a2778cfd9fe718e5a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:3c622df640271d4a9db76dabdf9073540220e6ac832a1c4a2778cfd9fe718e5a_ppc64le",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:3c622df640271d4a9db76dabdf9073540220e6ac832a1c4a2778cfd9fe718e5a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3A3c622df640271d4a9db76dabdf9073540220e6ac832a1c4a2778cfd9fe718e5a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.17.0-202509250807.p2.g190a0fa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d892471d3d76c5687050ed07a0982ac37a10f9be0f961e08b0b6f3a8f164a670_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d892471d3d76c5687050ed07a0982ac37a10f9be0f961e08b0b6f3a8f164a670_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d892471d3d76c5687050ed07a0982ac37a10f9be0f961e08b0b6f3a8f164a670_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3Ad892471d3d76c5687050ed07a0982ac37a10f9be0f961e08b0b6f3a8f164a670?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.17.0-202509280152.p2.g6e7aa77.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8aaa46ebbd463859adff25fb07992edfede12ff6e24cd5ac4cb40d978fa13e66_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8aaa46ebbd463859adff25fb07992edfede12ff6e24cd5ac4cb40d978fa13e66_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8aaa46ebbd463859adff25fb07992edfede12ff6e24cd5ac4cb40d978fa13e66_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3A8aaa46ebbd463859adff25fb07992edfede12ff6e24cd5ac4cb40d978fa13e66?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.17.0-202509290251.p2.g8956d91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5ca984679b29dc81577f5cae82718617c77d4e009a0fd2f1d3b1bd9d0efb841e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5ca984679b29dc81577f5cae82718617c77d4e009a0fd2f1d3b1bd9d0efb841e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5ca984679b29dc81577f5cae82718617c77d4e009a0fd2f1d3b1bd9d0efb841e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3A5ca984679b29dc81577f5cae82718617c77d4e009a0fd2f1d3b1bd9d0efb841e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.17.0-202509250807.p2.gfe62737.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d37c2352adb22f01cf9656408b301191d59e72548966e6fffd4f888c0ff4720d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d37c2352adb22f01cf9656408b301191d59e72548966e6fffd4f888c0ff4720d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d37c2352adb22f01cf9656408b301191d59e72548966e6fffd4f888c0ff4720d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3Ad37c2352adb22f01cf9656408b301191d59e72548966e6fffd4f888c0ff4720d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.17.0-202509282022.p2.g8108cf3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d4d69b98218a608c830fbf6ad70875c58981817baabde60d6573e0f55feb4fe3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d4d69b98218a608c830fbf6ad70875c58981817baabde60d6573e0f55feb4fe3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d4d69b98218a608c830fbf6ad70875c58981817baabde60d6573e0f55feb4fe3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3Ad4d69b98218a608c830fbf6ad70875c58981817baabde60d6573e0f55feb4fe3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.17.0-202509250807.p2.g8894d2f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b7c72a32357e93af298a521d1e7b9f433aa28d3e1f6bdab244d3c9660128f43d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b7c72a32357e93af298a521d1e7b9f433aa28d3e1f6bdab244d3c9660128f43d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b7c72a32357e93af298a521d1e7b9f433aa28d3e1f6bdab244d3c9660128f43d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3Ab7c72a32357e93af298a521d1e7b9f433aa28d3e1f6bdab244d3c9660128f43d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.17.0-202509281020.p2.gb6712f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:269072ca43900296b41a9554fc5fbdc092d36b03f4b66fba5fb5100b242678e8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:269072ca43900296b41a9554fc5fbdc092d36b03f4b66fba5fb5100b242678e8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:269072ca43900296b41a9554fc5fbdc092d36b03f4b66fba5fb5100b242678e8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3A269072ca43900296b41a9554fc5fbdc092d36b03f4b66fba5fb5100b242678e8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.17.0-202509250807.p2.g7209e90.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:84fac23e75c0f4d9ee4690e8a3fa01fdb23510ef878706f198dfa4c7eab1a62b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:84fac23e75c0f4d9ee4690e8a3fa01fdb23510ef878706f198dfa4c7eab1a62b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:84fac23e75c0f4d9ee4690e8a3fa01fdb23510ef878706f198dfa4c7eab1a62b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3A84fac23e75c0f4d9ee4690e8a3fa01fdb23510ef878706f198dfa4c7eab1a62b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.17.0-202509250807.p2.ge4b8dce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:49a5ea9a1e82ddde3212ae8f85dac8a95d6635ad34fa0835c985283e8f9a75e4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:49a5ea9a1e82ddde3212ae8f85dac8a95d6635ad34fa0835c985283e8f9a75e4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:49a5ea9a1e82ddde3212ae8f85dac8a95d6635ad34fa0835c985283e8f9a75e4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A49a5ea9a1e82ddde3212ae8f85dac8a95d6635ad34fa0835c985283e8f9a75e4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.17.0-202509250807.p2.gb855c68.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:60ce5b855ab71134aff8f957ccdee69ab1786cceb1391872862f5a2cc1717e83_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:60ce5b855ab71134aff8f957ccdee69ab1786cceb1391872862f5a2cc1717e83_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:60ce5b855ab71134aff8f957ccdee69ab1786cceb1391872862f5a2cc1717e83_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A60ce5b855ab71134aff8f957ccdee69ab1786cceb1391872862f5a2cc1717e83?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.17.0-202509250807.p2.g62d56d6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:2419c5781df736f9f05ab1c40ccb00c38bf07ff7ca3eb2fea9159e4c0d87039b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:2419c5781df736f9f05ab1c40ccb00c38bf07ff7ca3eb2fea9159e4c0d87039b_ppc64le",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:2419c5781df736f9f05ab1c40ccb00c38bf07ff7ca3eb2fea9159e4c0d87039b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3A2419c5781df736f9f05ab1c40ccb00c38bf07ff7ca3eb2fea9159e4c0d87039b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509272249.p2.g49a6faa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:edc02e14ad6d277b75b076c299eada26473200ca375699a1519234db661f2713_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:edc02e14ad6d277b75b076c299eada26473200ca375699a1519234db661f2713_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:edc02e14ad6d277b75b076c299eada26473200ca375699a1519234db661f2713_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3Aedc02e14ad6d277b75b076c299eada26473200ca375699a1519234db661f2713?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.17.0-202509271849.p2.gdea218b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fcc317ece1780b732897b2281d5286fb5891e605e8d9ac6a25883942fea4f440_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fcc317ece1780b732897b2281d5286fb5891e605e8d9ac6a25883942fea4f440_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fcc317ece1780b732897b2281d5286fb5891e605e8d9ac6a25883942fea4f440_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3Afcc317ece1780b732897b2281d5286fb5891e605e8d9ac6a25883942fea4f440?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.17.0-202509262219.p2.gc3fe8e2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:942231e9e9d9fb53f1bb93b354052e5db47e93643d8096fb15ca427d13259b2c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:942231e9e9d9fb53f1bb93b354052e5db47e93643d8096fb15ca427d13259b2c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:942231e9e9d9fb53f1bb93b354052e5db47e93643d8096fb15ca427d13259b2c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256%3A942231e9e9d9fb53f1bb93b354052e5db47e93643d8096fb15ca427d13259b2c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-container-v4.17.0-202509262219.p2.g19b025b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:3404d660b29b0883f131357c63227663b1457ef08f42345411935a7f8dccae33_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:3404d660b29b0883f131357c63227663b1457ef08f42345411935a7f8dccae33_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:3404d660b29b0883f131357c63227663b1457ef08f42345411935a7f8dccae33_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256%3A3404d660b29b0883f131357c63227663b1457ef08f42345411935a7f8dccae33?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-operator-container-v4.17.0-202509281520.p2.gefc99a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:4e385f8b3c08a09addc93cbc195370d562af2997723019823ade11de528ca7ce_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:4e385f8b3c08a09addc93cbc195370d562af2997723019823ade11de528ca7ce_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:4e385f8b3c08a09addc93cbc195370d562af2997723019823ade11de528ca7ce_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256%3A4e385f8b3c08a09addc93cbc195370d562af2997723019823ade11de528ca7ce?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-nfs-container-v4.17.0-202509250807.p2.g7988555.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d771fd774fe1256c6850dd9fee7892096f702200db3cb9f048f771da11a7333d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d771fd774fe1256c6850dd9fee7892096f702200db3cb9f048f771da11a7333d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d771fd774fe1256c6850dd9fee7892096f702200db3cb9f048f771da11a7333d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3Ad771fd774fe1256c6850dd9fee7892096f702200db3cb9f048f771da11a7333d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.17.0-202509250807.p2.ge7d841d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e3863bbdecc0e8ddc51037a1202b2865e5370769d79fdcbd1b3b3ed13df3902b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e3863bbdecc0e8ddc51037a1202b2865e5370769d79fdcbd1b3b3ed13df3902b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e3863bbdecc0e8ddc51037a1202b2865e5370769d79fdcbd1b3b3ed13df3902b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3Ae3863bbdecc0e8ddc51037a1202b2865e5370769d79fdcbd1b3b3ed13df3902b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.17.0-202509250807.p2.g0cdc4f0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:28609713cc8e5b527c15de216c97b58e943bff185fff41203720b7bd0954849b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:28609713cc8e5b527c15de216c97b58e943bff185fff41203720b7bd0954849b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:28609713cc8e5b527c15de216c97b58e943bff185fff41203720b7bd0954849b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3A28609713cc8e5b527c15de216c97b58e943bff185fff41203720b7bd0954849b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.17.0-202509250807.p2.gfe460e5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:45c142850f957dc82d67b15819a1b7e4b0030d34b365306ec25d10f18c54569a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:45c142850f957dc82d67b15819a1b7e4b0030d34b365306ec25d10f18c54569a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:45c142850f957dc82d67b15819a1b7e4b0030d34b365306ec25d10f18c54569a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256%3A45c142850f957dc82d67b15819a1b7e4b0030d34b365306ec25d10f18c54569a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.17.0-202509250807.p2.g080f6bd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:fc5fa4166b52b9125fa763a1c9a86442957f101e1b295bf134bf541bfe09d40b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:fc5fa4166b52b9125fa763a1c9a86442957f101e1b295bf134bf541bfe09d40b_ppc64le",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:fc5fa4166b52b9125fa763a1c9a86442957f101e1b295bf134bf541bfe09d40b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3Afc5fa4166b52b9125fa763a1c9a86442957f101e1b295bf134bf541bfe09d40b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.17.0-202509272249.p2.g859518f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:876bc56b2112ebf62449f1c4a9e8edc1bbff0d026f8b4b894f662f76d3ebe56a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:876bc56b2112ebf62449f1c4a9e8edc1bbff0d026f8b4b894f662f76d3ebe56a_ppc64le",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:876bc56b2112ebf62449f1c4a9e8edc1bbff0d026f8b4b894f662f76d3ebe56a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3A876bc56b2112ebf62449f1c4a9e8edc1bbff0d026f8b4b894f662f76d3ebe56a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.17.0-202509271720.p2.g3193a75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:ee95d1b7527957acc8ca78cb1d629f5a868f8cad3bff8f1ac26f115c8137cbe4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:ee95d1b7527957acc8ca78cb1d629f5a868f8cad3bff8f1ac26f115c8137cbe4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:ee95d1b7527957acc8ca78cb1d629f5a868f8cad3bff8f1ac26f115c8137cbe4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256%3Aee95d1b7527957acc8ca78cb1d629f5a868f8cad3bff8f1ac26f115c8137cbe4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509280348.p2.g08579e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:143948c12487f1495ac9951949fd96426d1c7525aae35de8b159988c441edd9e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:143948c12487f1495ac9951949fd96426d1c7525aae35de8b159988c441edd9e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:143948c12487f1495ac9951949fd96426d1c7525aae35de8b159988c441edd9e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3A143948c12487f1495ac9951949fd96426d1c7525aae35de8b159988c441edd9e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.17.0-202510011451.p2.ga9f1a5c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:6082cf1d5dea6baabecb5a38205be0bd465ba1e7b92d65528294b6ec9407927d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:6082cf1d5dea6baabecb5a38205be0bd465ba1e7b92d65528294b6ec9407927d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:6082cf1d5dea6baabecb5a38205be0bd465ba1e7b92d65528294b6ec9407927d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3A6082cf1d5dea6baabecb5a38205be0bd465ba1e7b92d65528294b6ec9407927d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509271849.p2.gd7a9814.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:31ffe2ddb8b26305d10226670987882076567bb12e40c82c737cdea6f8f83d3c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:31ffe2ddb8b26305d10226670987882076567bb12e40c82c737cdea6f8f83d3c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:31ffe2ddb8b26305d10226670987882076567bb12e40c82c737cdea6f8f83d3c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256%3A31ffe2ddb8b26305d10226670987882076567bb12e40c82c737cdea6f8f83d3c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509272249.p2.g8f09536.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:90609ec47753383ba8177f16eafddb1422755bd600298818626b5dc013fe8073_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:90609ec47753383ba8177f16eafddb1422755bd600298818626b5dc013fe8073_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:90609ec47753383ba8177f16eafddb1422755bd600298818626b5dc013fe8073_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3A90609ec47753383ba8177f16eafddb1422755bd600298818626b5dc013fe8073?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.17.0-202509250807.p2.g97cd479.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b13d3003fb2ccf11609e72180e5f774f75c7b68b6bb5a68820d80a6f6f74034a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b13d3003fb2ccf11609e72180e5f774f75c7b68b6bb5a68820d80a6f6f74034a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b13d3003fb2ccf11609e72180e5f774f75c7b68b6bb5a68820d80a6f6f74034a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3Ab13d3003fb2ccf11609e72180e5f774f75c7b68b6bb5a68820d80a6f6f74034a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.17.0-202509250807.p2.g5dab6ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:bed5a61a6708c181b0636a814953181bfe54bb98247c1512e018cb51c4d39faf_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:bed5a61a6708c181b0636a814953181bfe54bb98247c1512e018cb51c4d39faf_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:bed5a61a6708c181b0636a814953181bfe54bb98247c1512e018cb51c4d39faf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3Abed5a61a6708c181b0636a814953181bfe54bb98247c1512e018cb51c4d39faf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.17.0-202509291123.p2.gdee082d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:48575c279ee4bb81e3e26e4be3992a72fb801e64e7ed9cf25b399384667347ad_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:48575c279ee4bb81e3e26e4be3992a72fb801e64e7ed9cf25b399384667347ad_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:48575c279ee4bb81e3e26e4be3992a72fb801e64e7ed9cf25b399384667347ad_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3A48575c279ee4bb81e3e26e4be3992a72fb801e64e7ed9cf25b399384667347ad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.17.0-202509280748.p2.gf708b5e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:c10febbc8c0424cd0897d76c376db3826a743a272f5d5b612a9f97bdce49edd0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:c10febbc8c0424cd0897d76c376db3826a743a272f5d5b612a9f97bdce49edd0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:c10febbc8c0424cd0897d76c376db3826a743a272f5d5b612a9f97bdce49edd0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3Ac10febbc8c0424cd0897d76c376db3826a743a272f5d5b612a9f97bdce49edd0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.17.0-202509281020.p2.g462e63f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:f8ce2083d5d9dc60d15280f185772a4692bb6cf494eea4da402c0f7f8a5fa6b8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:f8ce2083d5d9dc60d15280f185772a4692bb6cf494eea4da402c0f7f8a5fa6b8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:f8ce2083d5d9dc60d15280f185772a4692bb6cf494eea4da402c0f7f8a5fa6b8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3Af8ce2083d5d9dc60d15280f185772a4692bb6cf494eea4da402c0f7f8a5fa6b8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.17.0-202509250807.p2.g0291ac1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:0a72d56934e01f0d41953e17d5a649eaabdbcafeac2783cfba80e9bb1aab9207_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:0a72d56934e01f0d41953e17d5a649eaabdbcafeac2783cfba80e9bb1aab9207_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:0a72d56934e01f0d41953e17d5a649eaabdbcafeac2783cfba80e9bb1aab9207_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3A0a72d56934e01f0d41953e17d5a649eaabdbcafeac2783cfba80e9bb1aab9207?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.17.0-202510011451.p2.gd340938.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:ed6b49403f060300b2014e3511ec9f2c19da8bf967f7ea89e753f37fb2ba3b24_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:ed6b49403f060300b2014e3511ec9f2c19da8bf967f7ea89e753f37fb2ba3b24_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:ed6b49403f060300b2014e3511ec9f2c19da8bf967f7ea89e753f37fb2ba3b24_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3Aed6b49403f060300b2014e3511ec9f2c19da8bf967f7ea89e753f37fb2ba3b24?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.17.0-202509282321.p2.g93d8753.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:baa7aa3b12496adba570346014d6b148535e19b83693cd5f0bd396e546533d8c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:baa7aa3b12496adba570346014d6b148535e19b83693cd5f0bd396e546533d8c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:baa7aa3b12496adba570346014d6b148535e19b83693cd5f0bd396e546533d8c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3Abaa7aa3b12496adba570346014d6b148535e19b83693cd5f0bd396e546533d8c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.17.0-202509262219.p2.g93d8753.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:3794d9cc8d35cfce4b2f22d730d5b80d53f7a19a9f540c1b9e9a94d71a2de056_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:3794d9cc8d35cfce4b2f22d730d5b80d53f7a19a9f540c1b9e9a94d71a2de056_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:3794d9cc8d35cfce4b2f22d730d5b80d53f7a19a9f540c1b9e9a94d71a2de056_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3A3794d9cc8d35cfce4b2f22d730d5b80d53f7a19a9f540c1b9e9a94d71a2de056?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.17.0-202509250807.p2.g4d0b170.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1b5a660b4ee3269fbe63e7b38d54a16c94654c0d02c103b0d73849c0ec9ac71d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1b5a660b4ee3269fbe63e7b38d54a16c94654c0d02c103b0d73849c0ec9ac71d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1b5a660b4ee3269fbe63e7b38d54a16c94654c0d02c103b0d73849c0ec9ac71d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3A1b5a660b4ee3269fbe63e7b38d54a16c94654c0d02c103b0d73849c0ec9ac71d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=networking-console-plugin-container-v4.17.0-202510011451.p2.gf18dafc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c2d10c7e1b977564501e6bef98e7bc3c7823f59246523e459a6b6e6bd29a4fc0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c2d10c7e1b977564501e6bef98e7bc3c7823f59246523e459a6b6e6bd29a4fc0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c2d10c7e1b977564501e6bef98e7bc3c7823f59246523e459a6b6e6bd29a4fc0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3Ac2d10c7e1b977564501e6bef98e7bc3c7823f59246523e459a6b6e6bd29a4fc0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.17.0-202509250807.p2.g731ed82.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:a5ee8f761cce42d57d00b12c486e1e752670e5537f3235a6df040e9866852586_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:a5ee8f761cce42d57d00b12c486e1e752670e5537f3235a6df040e9866852586_ppc64le",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:a5ee8f761cce42d57d00b12c486e1e752670e5537f3235a6df040e9866852586_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3Aa5ee8f761cce42d57d00b12c486e1e752670e5537f3235a6df040e9866852586?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.17.0-202509250807.p2.g58375b7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:1c993a6bfefeeac3947f3642a8e5bbbec826c49493825a868294cdbcd7219bf6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:1c993a6bfefeeac3947f3642a8e5bbbec826c49493825a868294cdbcd7219bf6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:1c993a6bfefeeac3947f3642a8e5bbbec826c49493825a868294cdbcd7219bf6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3A1c993a6bfefeeac3947f3642a8e5bbbec826c49493825a868294cdbcd7219bf6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.17.0-202509271243.p2.g4611ac3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:a45dccc49b09804b4071140749b11af077c1087a720af9ade6a4f14dc6c6cc50_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:a45dccc49b09804b4071140749b11af077c1087a720af9ade6a4f14dc6c6cc50_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:a45dccc49b09804b4071140749b11af077c1087a720af9ade6a4f14dc6c6cc50_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3Aa45dccc49b09804b4071140749b11af077c1087a720af9ade6a4f14dc6c6cc50?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.17.0-202509250807.p2.gfd2be5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:6847b4da6906a406e710c759f05942104d069a2a5c34855e4a80fcd845d1245e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:6847b4da6906a406e710c759f05942104d069a2a5c34855e4a80fcd845d1245e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:6847b4da6906a406e710c759f05942104d069a2a5c34855e4a80fcd845d1245e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3A6847b4da6906a406e710c759f05942104d069a2a5c34855e4a80fcd845d1245e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.17.0-202510011451.p2.gb7a6552.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:8385bb474b0b1fc4de7bd6ee3923db9b1f57300be7c71fa8416edfa1a6fc18c3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:8385bb474b0b1fc4de7bd6ee3923db9b1f57300be7c71fa8416edfa1a6fc18c3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:8385bb474b0b1fc4de7bd6ee3923db9b1f57300be7c71fa8416edfa1a6fc18c3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3A8385bb474b0b1fc4de7bd6ee3923db9b1f57300be7c71fa8416edfa1a6fc18c3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509250807.p2.gdc3d851.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:cfa3122d3d2a2b120e55171e6f75b1a1a44ea0fe9e82905d7111c55884a5e17f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:cfa3122d3d2a2b120e55171e6f75b1a1a44ea0fe9e82905d7111c55884a5e17f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:cfa3122d3d2a2b120e55171e6f75b1a1a44ea0fe9e82905d7111c55884a5e17f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3Acfa3122d3d2a2b120e55171e6f75b1a1a44ea0fe9e82905d7111c55884a5e17f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.17.0-202509280152.p2.gfd2be5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:108161420b604eddc4ccd0c11455dd37dacbdd7129c4909552a4ddb96fd3bebc_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:108161420b604eddc4ccd0c11455dd37dacbdd7129c4909552a4ddb96fd3bebc_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:108161420b604eddc4ccd0c11455dd37dacbdd7129c4909552a4ddb96fd3bebc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3A108161420b604eddc4ccd0c11455dd37dacbdd7129c4909552a4ddb96fd3bebc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.17.0-202509290649.p2.g1e29d8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d9987a78dba1f6d6df994208df5a77c8b497dc48612de462a4d1ca8102543d82_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d9987a78dba1f6d6df994208df5a77c8b497dc48612de462a4d1ca8102543d82_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d9987a78dba1f6d6df994208df5a77c8b497dc48612de462a4d1ca8102543d82_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3Ad9987a78dba1f6d6df994208df5a77c8b497dc48612de462a4d1ca8102543d82?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.17.0-202509291521.p2.ge7452e1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:06691374b47249757a156ecc705490eb63357ce392787ae8cea2163f21a4bb08_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:06691374b47249757a156ecc705490eb63357ce392787ae8cea2163f21a4bb08_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:06691374b47249757a156ecc705490eb63357ce392787ae8cea2163f21a4bb08_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3A06691374b47249757a156ecc705490eb63357ce392787ae8cea2163f21a4bb08?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509250807.p2.ge3879e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:002df8f7d1fe6570e55b58332bd7984d904808dddd54d23e534837cfcc18bde7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:002df8f7d1fe6570e55b58332bd7984d904808dddd54d23e534837cfcc18bde7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:002df8f7d1fe6570e55b58332bd7984d904808dddd54d23e534837cfcc18bde7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3A002df8f7d1fe6570e55b58332bd7984d904808dddd54d23e534837cfcc18bde7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.17.0-202509271720.p2.ge7452e1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d1a771c5914080c091e0e6a13898928588c68e9f7164a33439b8772f03253c4f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d1a771c5914080c091e0e6a13898928588c68e9f7164a33439b8772f03253c4f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d1a771c5914080c091e0e6a13898928588c68e9f7164a33439b8772f03253c4f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3Ad1a771c5914080c091e0e6a13898928588c68e9f7164a33439b8772f03253c4f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.17.0-202509271849.p2.g4498bed.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:a2b9c8ea08c084aaada49dcef082aa4f7b02b2485f4e4ce6496878207015e8d1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:a2b9c8ea08c084aaada49dcef082aa4f7b02b2485f4e4ce6496878207015e8d1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:a2b9c8ea08c084aaada49dcef082aa4f7b02b2485f4e4ce6496878207015e8d1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3Aa2b9c8ea08c084aaada49dcef082aa4f7b02b2485f4e4ce6496878207015e8d1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.17.0-202509281020.p2.gc26accc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d19aae4e436390995ff1682dd6dfff34e6d8ae2e37323ee8bae92c413cb47505_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d19aae4e436390995ff1682dd6dfff34e6d8ae2e37323ee8bae92c413cb47505_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d19aae4e436390995ff1682dd6dfff34e6d8ae2e37323ee8bae92c413cb47505_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3Ad19aae4e436390995ff1682dd6dfff34e6d8ae2e37323ee8bae92c413cb47505?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.17.0-202509290052.p2.gadf6492.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:e76d2cd4645e778dd8b74b0458e231f47f63e71559af90878d4145eaf701e8b0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:e76d2cd4645e778dd8b74b0458e231f47f63e71559af90878d4145eaf701e8b0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:e76d2cd4645e778dd8b74b0458e231f47f63e71559af90878d4145eaf701e8b0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3Ae76d2cd4645e778dd8b74b0458e231f47f63e71559af90878d4145eaf701e8b0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.17.0-202509272021.p2.g5593c5f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:fc88511b19c158542794813018a5e447598f52e958224371977fff9dab565e1e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:fc88511b19c158542794813018a5e447598f52e958224371977fff9dab565e1e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:fc88511b19c158542794813018a5e447598f52e958224371977fff9dab565e1e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3Afc88511b19c158542794813018a5e447598f52e958224371977fff9dab565e1e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.17.0-202509290950.p2.g12fbe1b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:94419e382886ddc211a3bb2e547dbe7fc29b21474cfe551913ee6431bf0d05d3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:94419e382886ddc211a3bb2e547dbe7fc29b21474cfe551913ee6431bf0d05d3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:94419e382886ddc211a3bb2e547dbe7fc29b21474cfe551913ee6431bf0d05d3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3A94419e382886ddc211a3bb2e547dbe7fc29b21474cfe551913ee6431bf0d05d3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.17.0-202509290052.p2.g12fbe1b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:77c4fe2bdaf185db770d4d69031b2ab33cf1addc9b5365f4a577db06df534e92_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:77c4fe2bdaf185db770d4d69031b2ab33cf1addc9b5365f4a577db06df534e92_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:77c4fe2bdaf185db770d4d69031b2ab33cf1addc9b5365f4a577db06df534e92_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3A77c4fe2bdaf185db770d4d69031b2ab33cf1addc9b5365f4a577db06df534e92?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.17.0-202509300122.p2.gbcecf72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3cfc1599d6d8d6c310759156d2112a04d6a7b2359b771640d9b9a96f9d8cd7f9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3cfc1599d6d8d6c310759156d2112a04d6a7b2359b771640d9b9a96f9d8cd7f9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3cfc1599d6d8d6c310759156d2112a04d6a7b2359b771640d9b9a96f9d8cd7f9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3A3cfc1599d6d8d6c310759156d2112a04d6a7b2359b771640d9b9a96f9d8cd7f9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.17.0-202509262219.p2.g63b2da6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:d31e5e279ed62b7572a5d1fd03d34a13037a7e18b3424ec1141e1d2c772cd5dd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:d31e5e279ed62b7572a5d1fd03d34a13037a7e18b3424ec1141e1d2c772cd5dd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:d31e5e279ed62b7572a5d1fd03d34a13037a7e18b3424ec1141e1d2c772cd5dd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3Ad31e5e279ed62b7572a5d1fd03d34a13037a7e18b3424ec1141e1d2c772cd5dd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.17.0-202509250807.p2.gdf4660b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b6b3810246f8bcea4083ebba6fb2d7147eb8abf989a8f5ea5e0e9ba8a12e95c7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b6b3810246f8bcea4083ebba6fb2d7147eb8abf989a8f5ea5e0e9ba8a12e95c7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b6b3810246f8bcea4083ebba6fb2d7147eb8abf989a8f5ea5e0e9ba8a12e95c7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3Ab6b3810246f8bcea4083ebba6fb2d7147eb8abf989a8f5ea5e0e9ba8a12e95c7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.17.0-202509250807.p2.g63b2da6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:959228ee52635eb1a3e663e75d9aebf915f61395ad340c241d94f60141cc07dd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:959228ee52635eb1a3e663e75d9aebf915f61395ad340c241d94f60141cc07dd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:959228ee52635eb1a3e663e75d9aebf915f61395ad340c241d94f60141cc07dd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A959228ee52635eb1a3e663e75d9aebf915f61395ad340c241d94f60141cc07dd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.17.0-202509300122.p2.g79b73e6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ca094d858a687c0299fd4f6996a0f8af3db0d76c81057aba32c983384bf5fb64_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ca094d858a687c0299fd4f6996a0f8af3db0d76c81057aba32c983384bf5fb64_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ca094d858a687c0299fd4f6996a0f8af3db0d76c81057aba32c983384bf5fb64_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3Aca094d858a687c0299fd4f6996a0f8af3db0d76c81057aba32c983384bf5fb64?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.17.0-202509281520.p2.gea66055.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:5693d0da7951ebee10b2c2ed19c668849ea76f0589a388193ed25ec0fbe1d463_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:5693d0da7951ebee10b2c2ed19c668849ea76f0589a388193ed25ec0fbe1d463_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:5693d0da7951ebee10b2c2ed19c668849ea76f0589a388193ed25ec0fbe1d463_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256%3A5693d0da7951ebee10b2c2ed19c668849ea76f0589a388193ed25ec0fbe1d463?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509280748.p2.g41b3424.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9f3381ab0bddee7455a6dd3d671a90e822698de081704445d8dc1a2439d4dd6d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9f3381ab0bddee7455a6dd3d671a90e822698de081704445d8dc1a2439d4dd6d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9f3381ab0bddee7455a6dd3d671a90e822698de081704445d8dc1a2439d4dd6d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3A9f3381ab0bddee7455a6dd3d671a90e822698de081704445d8dc1a2439d4dd6d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.17.0-202509300122.p2.gf4a8c8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:fc2a1d50af101d5c64087c399cf9e1070d341f74056536a76c6fe4c932d4d3fe_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:fc2a1d50af101d5c64087c399cf9e1070d341f74056536a76c6fe4c932d4d3fe_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:fc2a1d50af101d5c64087c399cf9e1070d341f74056536a76c6fe4c932d4d3fe_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3Afc2a1d50af101d5c64087c399cf9e1070d341f74056536a76c6fe4c932d4d3fe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.17.0-202509250807.p2.ge6e5d54.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:31d63b823d265900b64ceefedd584782875ba0efed02af67534eb9a9ad56408f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:31d63b823d265900b64ceefedd584782875ba0efed02af67534eb9a9ad56408f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:31d63b823d265900b64ceefedd584782875ba0efed02af67534eb9a9ad56408f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3A31d63b823d265900b64ceefedd584782875ba0efed02af67534eb9a9ad56408f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.17.0-202509280020.p2.gfd2be5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:e56e3d11d349c2c5966f7c559b55ff17898aa308e71711d1c4db984819026ff2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:e56e3d11d349c2c5966f7c559b55ff17898aa308e71711d1c4db984819026ff2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:e56e3d11d349c2c5966f7c559b55ff17898aa308e71711d1c4db984819026ff2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3Ae56e3d11d349c2c5966f7c559b55ff17898aa308e71711d1c4db984819026ff2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.17.0-202509250807.p2.g18d5faf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83eb66ea63fc6f748a92b8f675b78ceca76374de6cdcee2f49462ee2c34304ff_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83eb66ea63fc6f748a92b8f675b78ceca76374de6cdcee2f49462ee2c34304ff_ppc64le",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83eb66ea63fc6f748a92b8f675b78ceca76374de6cdcee2f49462ee2c34304ff_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3A83eb66ea63fc6f748a92b8f675b78ceca76374de6cdcee2f49462ee2c34304ff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.17.0-202509250807.p2.g225a27a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:07d6c8112f0507f0a7aeb45f6c959a626d64f30f98c55b9611e981254cbdbe82_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:07d6c8112f0507f0a7aeb45f6c959a626d64f30f98c55b9611e981254cbdbe82_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:07d6c8112f0507f0a7aeb45f6c959a626d64f30f98c55b9611e981254cbdbe82_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3A07d6c8112f0507f0a7aeb45f6c959a626d64f30f98c55b9611e981254cbdbe82?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.17.0-202509250807.p2.g77ef4fc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:a9910026510cb23589a171c96c0b7378313e0f4370461a4f1609390fea3a3df9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:a9910026510cb23589a171c96c0b7378313e0f4370461a4f1609390fea3a3df9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:a9910026510cb23589a171c96c0b7378313e0f4370461a4f1609390fea3a3df9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3Aa9910026510cb23589a171c96c0b7378313e0f4370461a4f1609390fea3a3df9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.17.0-202509250807.p2.gf641a4c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:72004912a9fa2b3e5086e9abd070cb9d333aae8b3e8f6b99f968f08c1a7fca2b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:72004912a9fa2b3e5086e9abd070cb9d333aae8b3e8f6b99f968f08c1a7fca2b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:72004912a9fa2b3e5086e9abd070cb9d333aae8b3e8f6b99f968f08c1a7fca2b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3A72004912a9fa2b3e5086e9abd070cb9d333aae8b3e8f6b99f968f08c1a7fca2b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.17.0-202509250807.p2.gea4a887.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a23831561d1830e8c88eea51612c332c0888fbf34e613b8b2e19e086875f1f7a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a23831561d1830e8c88eea51612c332c0888fbf34e613b8b2e19e086875f1f7a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a23831561d1830e8c88eea51612c332c0888fbf34e613b8b2e19e086875f1f7a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3Aa23831561d1830e8c88eea51612c332c0888fbf34e613b8b2e19e086875f1f7a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.17.0-202509272021.p2.g4ccd29d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7f78220b0125f9cd9716e6a6f8e35102b2e285b623552e5a1c0790cda5d70642_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7f78220b0125f9cd9716e6a6f8e35102b2e285b623552e5a1c0790cda5d70642_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7f78220b0125f9cd9716e6a6f8e35102b2e285b623552e5a1c0790cda5d70642_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3A7f78220b0125f9cd9716e6a6f8e35102b2e285b623552e5a1c0790cda5d70642?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.17.0-202509290052.p2.g95dd912.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:eba0cc34732c927c0e0b8cfa284b1028d16f4a9cfa04e0af99d5567dccd18c0d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:eba0cc34732c927c0e0b8cfa284b1028d16f4a9cfa04e0af99d5567dccd18c0d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:eba0cc34732c927c0e0b8cfa284b1028d16f4a9cfa04e0af99d5567dccd18c0d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3Aeba0cc34732c927c0e0b8cfa284b1028d16f4a9cfa04e0af99d5567dccd18c0d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.17.0-202509262219.p2.ga2cdab1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6ebb7cc5e35495872db168e7b95e85a3d9e3b4dcc593d8bf81ed5bf0c767c6ae_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6ebb7cc5e35495872db168e7b95e85a3d9e3b4dcc593d8bf81ed5bf0c767c6ae_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6ebb7cc5e35495872db168e7b95e85a3d9e3b4dcc593d8bf81ed5bf0c767c6ae_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3A6ebb7cc5e35495872db168e7b95e85a3d9e3b4dcc593d8bf81ed5bf0c767c6ae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509282321.p2.gfbddd2c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:66339a584bb2416616f2c6dd7434a81bda1fd6553d0598f040be1dce1a527fe6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:66339a584bb2416616f2c6dd7434a81bda1fd6553d0598f040be1dce1a527fe6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:66339a584bb2416616f2c6dd7434a81bda1fd6553d0598f040be1dce1a527fe6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A66339a584bb2416616f2c6dd7434a81bda1fd6553d0598f040be1dce1a527fe6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.17.0-202509281850.p2.gdb4fa2d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:46bb0e7eead43cdc1ebc2f3d4dd4d64bf5ef3284f737bec9bb75c9ce82efb521_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:46bb0e7eead43cdc1ebc2f3d4dd4d64bf5ef3284f737bec9bb75c9ce82efb521_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:46bb0e7eead43cdc1ebc2f3d4dd4d64bf5ef3284f737bec9bb75c9ce82efb521_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3A46bb0e7eead43cdc1ebc2f3d4dd4d64bf5ef3284f737bec9bb75c9ce82efb521?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.17.0-202509250807.p2.g361cecc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6c6c167d2fbde7b9eaf60fee5ec2380b7d571d4b27a7ee37c46cf0f6b86c75c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6c6c167d2fbde7b9eaf60fee5ec2380b7d571d4b27a7ee37c46cf0f6b86c75c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6c6c167d2fbde7b9eaf60fee5ec2380b7d571d4b27a7ee37c46cf0f6b86c75c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3Ab6c6c167d2fbde7b9eaf60fee5ec2380b7d571d4b27a7ee37c46cf0f6b86c75c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509281720.p2.gf7e01c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7b52b495eec2359ab487b1a7b6cdea7adbdb99095c5f1e75a33aed2204b77b8c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7b52b495eec2359ab487b1a7b6cdea7adbdb99095c5f1e75a33aed2204b77b8c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7b52b495eec2359ab487b1a7b6cdea7adbdb99095c5f1e75a33aed2204b77b8c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A7b52b495eec2359ab487b1a7b6cdea7adbdb99095c5f1e75a33aed2204b77b8c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509280649.p2.gffba005.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:1d40aeafe3fce9ddad609b712d2061f310d28b4978876e06cb9935f114d79fd1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:1d40aeafe3fce9ddad609b712d2061f310d28b4978876e06cb9935f114d79fd1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:1d40aeafe3fce9ddad609b712d2061f310d28b4978876e06cb9935f114d79fd1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3A1d40aeafe3fce9ddad609b712d2061f310d28b4978876e06cb9935f114d79fd1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.17.0-202509250807.p2.g81507f0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8903bcff0cebb93c38db3ce89820ad862c53aa19b08167fe79517c7c2313d498_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8903bcff0cebb93c38db3ce89820ad862c53aa19b08167fe79517c7c2313d498_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8903bcff0cebb93c38db3ce89820ad862c53aa19b08167fe79517c7c2313d498_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A8903bcff0cebb93c38db3ce89820ad862c53aa19b08167fe79517c7c2313d498?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.17.0-202509281520.p2.g790f6a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:b80b4ab1690ba55a324b721bca9d7c6114bdb50f3978ea700635c8b5649300f4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:b80b4ab1690ba55a324b721bca9d7c6114bdb50f3978ea700635c8b5649300f4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:b80b4ab1690ba55a324b721bca9d7c6114bdb50f3978ea700635c8b5649300f4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3Ab80b4ab1690ba55a324b721bca9d7c6114bdb50f3978ea700635c8b5649300f4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.17.0-202509250807.p2.gd95595b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7c0a177a92185400bce8bc705acc131e4e8715c367f96990b33aa3f6dcb4ac5e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7c0a177a92185400bce8bc705acc131e4e8715c367f96990b33aa3f6dcb4ac5e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7c0a177a92185400bce8bc705acc131e4e8715c367f96990b33aa3f6dcb4ac5e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3A7c0a177a92185400bce8bc705acc131e4e8715c367f96990b33aa3f6dcb4ac5e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.17.0-202509250807.p2.g51ed2eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:32963e8578d0cfee35c539e757b1e710620820113a7cb4a612fa32b1828bab99_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:32963e8578d0cfee35c539e757b1e710620820113a7cb4a612fa32b1828bab99_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:32963e8578d0cfee35c539e757b1e710620820113a7cb4a612fa32b1828bab99_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3A32963e8578d0cfee35c539e757b1e710620820113a7cb4a612fa32b1828bab99?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509282321.p2.gaed5f6c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1f260574dc4db84a59634fcba1c6a81d04ffe3d063efc9b35af68fcd1eccc1f0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1f260574dc4db84a59634fcba1c6a81d04ffe3d063efc9b35af68fcd1eccc1f0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1f260574dc4db84a59634fcba1c6a81d04ffe3d063efc9b35af68fcd1eccc1f0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A1f260574dc4db84a59634fcba1c6a81d04ffe3d063efc9b35af68fcd1eccc1f0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509250807.p2.gd68b376.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3f403e03d18e39e380c267d78affef1d699045441ccc6339f21394a31e889d9f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3f403e03d18e39e380c267d78affef1d699045441ccc6339f21394a31e889d9f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3f403e03d18e39e380c267d78affef1d699045441ccc6339f21394a31e889d9f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A3f403e03d18e39e380c267d78affef1d699045441ccc6339f21394a31e889d9f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.17.0-202509250807.p2.g98ca953.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9125ffaff99292424082664d02e2443779ecf7a0ba3d200ca3c900d572845202_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9125ffaff99292424082664d02e2443779ecf7a0ba3d200ca3c900d572845202_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9125ffaff99292424082664d02e2443779ecf7a0ba3d200ca3c900d572845202_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3A9125ffaff99292424082664d02e2443779ecf7a0ba3d200ca3c900d572845202?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509250807.p2.gab40b61.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:5a05f198157fa168d455b0da6919afe922ffec457d4b13185aaa5932f064aae6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:5a05f198157fa168d455b0da6919afe922ffec457d4b13185aaa5932f064aae6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:5a05f198157fa168d455b0da6919afe922ffec457d4b13185aaa5932f064aae6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3A5a05f198157fa168d455b0da6919afe922ffec457d4b13185aaa5932f064aae6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.17.0-202509281720.p2.gacc2380.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:23d7b2ba060b4e5c7cc7fcff12bf00930fa0a6fe6879e98e427ff43ddb842fd5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:23d7b2ba060b4e5c7cc7fcff12bf00930fa0a6fe6879e98e427ff43ddb842fd5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:23d7b2ba060b4e5c7cc7fcff12bf00930fa0a6fe6879e98e427ff43ddb842fd5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3A23d7b2ba060b4e5c7cc7fcff12bf00930fa0a6fe6879e98e427ff43ddb842fd5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.17.0-202509280348.p2.ge31b777.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:be9df0d7f446c39288eb1ab19ef7ea2b0e9261462e4bd8166c3d13dbd851b5e4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:be9df0d7f446c39288eb1ab19ef7ea2b0e9261462e4bd8166c3d13dbd851b5e4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:be9df0d7f446c39288eb1ab19ef7ea2b0e9261462e4bd8166c3d13dbd851b5e4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3Abe9df0d7f446c39288eb1ab19ef7ea2b0e9261462e4bd8166c3d13dbd851b5e4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509250807.p2.g2b2ba3b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9f1db052ea150b129620c2654e09e38b1be4de6c3b6ebc8607460aba27e04275_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9f1db052ea150b129620c2654e09e38b1be4de6c3b6ebc8607460aba27e04275_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9f1db052ea150b129620c2654e09e38b1be4de6c3b6ebc8607460aba27e04275_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3A9f1db052ea150b129620c2654e09e38b1be4de6c3b6ebc8607460aba27e04275?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509250807.p2.gb05a249.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b60fb5545b4b885b69a43131f0e01323030af2237d678b1687e6d7e96a1aedc9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b60fb5545b4b885b69a43131f0e01323030af2237d678b1687e6d7e96a1aedc9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b60fb5545b4b885b69a43131f0e01323030af2237d678b1687e6d7e96a1aedc9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3Ab60fb5545b4b885b69a43131f0e01323030af2237d678b1687e6d7e96a1aedc9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.17.0-202509262349.p2.g0feae25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:374401e3d3049073c93fb4e760568eb1c8282b639ef5dabc80dca52b73a1fb34_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:374401e3d3049073c93fb4e760568eb1c8282b639ef5dabc80dca52b73a1fb34_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:374401e3d3049073c93fb4e760568eb1c8282b639ef5dabc80dca52b73a1fb34_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3A374401e3d3049073c93fb4e760568eb1c8282b639ef5dabc80dca52b73a1fb34?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.17.0-202509280649.p2.g6ed1b4e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:af59eede5b711e2239a5e3299149049d9dc7cc4ab8df90c533773c462bb73163_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:af59eede5b711e2239a5e3299149049d9dc7cc4ab8df90c533773c462bb73163_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:af59eede5b711e2239a5e3299149049d9dc7cc4ab8df90c533773c462bb73163_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3Aaf59eede5b711e2239a5e3299149049d9dc7cc4ab8df90c533773c462bb73163?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.17.0-202509250807.p2.g6302203.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:dce8b79aea23860b58fc6db2e2c66f7dde2fe20d54f3263a452b42eda8e8d86a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:dce8b79aea23860b58fc6db2e2c66f7dde2fe20d54f3263a452b42eda8e8d86a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:dce8b79aea23860b58fc6db2e2c66f7dde2fe20d54f3263a452b42eda8e8d86a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3Adce8b79aea23860b58fc6db2e2c66f7dde2fe20d54f3263a452b42eda8e8d86a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.17.0-202509272249.p2.g49a6faa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:b811e1dc49369b499f461ebd3529aba9683d00da3769005272600389b48cb797_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:b811e1dc49369b499f461ebd3529aba9683d00da3769005272600389b48cb797_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:b811e1dc49369b499f461ebd3529aba9683d00da3769005272600389b48cb797_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256%3Ab811e1dc49369b499f461ebd3529aba9683d00da3769005272600389b48cb797?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-driver-shared-resource-container-v4.17.0-202509281149.p2.g66aee5b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:a59fc6e1fa3154551e53888733c8dd8d11295ab26be514add5bc4b70fb8e7926_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:a59fc6e1fa3154551e53888733c8dd8d11295ab26be514add5bc4b70fb8e7926_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:a59fc6e1fa3154551e53888733c8dd8d11295ab26be514add5bc4b70fb8e7926_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9-operator@sha256%3Aa59fc6e1fa3154551e53888733c8dd8d11295ab26be514add5bc4b70fb8e7926?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509250807.p2.gc095a1f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:aa97845f471557eeb26412dd3e8323c2e2d346ffbb28030b8d4a833b8e4ba6c4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:aa97845f471557eeb26412dd3e8323c2e2d346ffbb28030b8d4a833b8e4ba6c4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:aa97845f471557eeb26412dd3e8323c2e2d346ffbb28030b8d4a833b8e4ba6c4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256%3Aaa97845f471557eeb26412dd3e8323c2e2d346ffbb28030b8d4a833b8e4ba6c4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509280649.p2.g66aee5b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:96deaf6c0890deb2848ab9a0ce30aa9b9931b7d8362f18f99afd34d03a4c1abd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:96deaf6c0890deb2848ab9a0ce30aa9b9931b7d8362f18f99afd34d03a4c1abd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:96deaf6c0890deb2848ab9a0ce30aa9b9931b7d8362f18f99afd34d03a4c1abd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3A96deaf6c0890deb2848ab9a0ce30aa9b9931b7d8362f18f99afd34d03a4c1abd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.17.0-202509250807.p2.gab87a93.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:16eb0a6a463614f3b210535f26e927796e998890d3c0ea2eb9ed870a21468a61_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:16eb0a6a463614f3b210535f26e927796e998890d3c0ea2eb9ed870a21468a61_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:16eb0a6a463614f3b210535f26e927796e998890d3c0ea2eb9ed870a21468a61_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3A16eb0a6a463614f3b210535f26e927796e998890d3c0ea2eb9ed870a21468a61?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.17.0-202509262219.p2.g080f6bd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:08b9a908a1e95c17203cd222cf6cc9a49046548be4876acfb328f1def3148fb6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:08b9a908a1e95c17203cd222cf6cc9a49046548be4876acfb328f1def3148fb6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:08b9a908a1e95c17203cd222cf6cc9a49046548be4876acfb328f1def3148fb6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3A08b9a908a1e95c17203cd222cf6cc9a49046548be4876acfb328f1def3148fb6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.17.0-202509250807.p2.g080f6bd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0b7593a8b277bbdc1791a01e0d87a65053b0d02fb9d735e7e49955decf509952_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0b7593a8b277bbdc1791a01e0d87a65053b0d02fb9d735e7e49955decf509952_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0b7593a8b277bbdc1791a01e0d87a65053b0d02fb9d735e7e49955decf509952_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3A0b7593a8b277bbdc1791a01e0d87a65053b0d02fb9d735e7e49955decf509952?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.17.0-202509250807.p2.g0d9e0a9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:c266c7a195c37aeb0d34a583b87e9bb6504d392ed4afaa88672db66d7d37382f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:c266c7a195c37aeb0d34a583b87e9bb6504d392ed4afaa88672db66d7d37382f_ppc64le",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:c266c7a195c37aeb0d34a583b87e9bb6504d392ed4afaa88672db66d7d37382f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3Ac266c7a195c37aeb0d34a583b87e9bb6504d392ed4afaa88672db66d7d37382f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.17.0-202509271849.p2.gc018203.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:bbcd4512ad008b67fe92816f7e17d1c2f2220bd030b40bfabba3041fd407c33a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:bbcd4512ad008b67fe92816f7e17d1c2f2220bd030b40bfabba3041fd407c33a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:bbcd4512ad008b67fe92816f7e17d1c2f2220bd030b40bfabba3041fd407c33a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3Abbcd4512ad008b67fe92816f7e17d1c2f2220bd030b40bfabba3041fd407c33a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.17.0-202509282022.p2.g8ce997d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:2b32824dcda6fbaf0c2427e94cb84225e21bea39d0985a5e2953719f5c1117fd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:2b32824dcda6fbaf0c2427e94cb84225e21bea39d0985a5e2953719f5c1117fd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:2b32824dcda6fbaf0c2427e94cb84225e21bea39d0985a5e2953719f5c1117fd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3A2b32824dcda6fbaf0c2427e94cb84225e21bea39d0985a5e2953719f5c1117fd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.17.0-202509250807.p2.g9c561f2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:301df75e8215dde0a657847b9d7fd2e4b9e898949d4abb3019601799f7627892_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:301df75e8215dde0a657847b9d7fd2e4b9e898949d4abb3019601799f7627892_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:301df75e8215dde0a657847b9d7fd2e4b9e898949d4abb3019601799f7627892_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3A301df75e8215dde0a657847b9d7fd2e4b9e898949d4abb3019601799f7627892?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.17.0-202509250807.p2.gc770b41.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:2d84556b8b9d71445ea4c703f768076cffd5d6b08d2f4a996ff8df23c17655a1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:2d84556b8b9d71445ea4c703f768076cffd5d6b08d2f4a996ff8df23c17655a1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:2d84556b8b9d71445ea4c703f768076cffd5d6b08d2f4a996ff8df23c17655a1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256%3A2d84556b8b9d71445ea4c703f768076cffd5d6b08d2f4a996ff8df23c17655a1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.17.0-202509282321.p2.gc23b064.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:db6eb57fd8a996b5150581dcf658b392608c75228f768991a60eed64d35dc15e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:db6eb57fd8a996b5150581dcf658b392608c75228f768991a60eed64d35dc15e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:db6eb57fd8a996b5150581dcf658b392608c75228f768991a60eed64d35dc15e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3Adb6eb57fd8a996b5150581dcf658b392608c75228f768991a60eed64d35dc15e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.17.0-202509250807.p2.g50e6e1a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:0c39491d9de11461124e8bb58fcf18382b99fdb4d6be296c4a6a57f745c51156_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:0c39491d9de11461124e8bb58fcf18382b99fdb4d6be296c4a6a57f745c51156_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:0c39491d9de11461124e8bb58fcf18382b99fdb4d6be296c4a6a57f745c51156_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A0c39491d9de11461124e8bb58fcf18382b99fdb4d6be296c4a6a57f745c51156?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.17.0-202509280649.p2.g67b362e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:9043df49ea7b8ba7feb7174b1497269ba08d8fa0d71c591c004e262e56c46c18_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:9043df49ea7b8ba7feb7174b1497269ba08d8fa0d71c591c004e262e56c46c18_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:9043df49ea7b8ba7feb7174b1497269ba08d8fa0d71c591c004e262e56c46c18_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3A9043df49ea7b8ba7feb7174b1497269ba08d8fa0d71c591c004e262e56c46c18?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.17.0-202509271243.p2.gf4a8c8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:9e9b06c7da24e63c8c624d626ec899e3a2a38918bc9a9ff0231e97d84211c051_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:9e9b06c7da24e63c8c624d626ec899e3a2a38918bc9a9ff0231e97d84211c051_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:9e9b06c7da24e63c8c624d626ec899e3a2a38918bc9a9ff0231e97d84211c051_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256%3A9e9b06c7da24e63c8c624d626ec899e3a2a38918bc9a9ff0231e97d84211c051?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-altinfra-container-v4.17.0-202509280152.p2.gf4a8c8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d8c917220459dee38c14a4e522a9b3793c5ea674939fa32073ea2891f7d1eb62_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d8c917220459dee38c14a4e522a9b3793c5ea674939fa32073ea2891f7d1eb62_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d8c917220459dee38c14a4e522a9b3793c5ea674939fa32073ea2891f7d1eb62_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3Ad8c917220459dee38c14a4e522a9b3793c5ea674939fa32073ea2891f7d1eb62?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.17.0-202509251552.p2.gf4a8c8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:4c8ae83bf2eca55c05d63afa8bb048ed2b7b29fc10ac4f4c08ba74acfb901635_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:4c8ae83bf2eca55c05d63afa8bb048ed2b7b29fc10ac4f4c08ba74acfb901635_ppc64le",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:4c8ae83bf2eca55c05d63afa8bb048ed2b7b29fc10ac4f4c08ba74acfb901635_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3A4c8ae83bf2eca55c05d63afa8bb048ed2b7b29fc10ac4f4c08ba74acfb901635?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.17.0-202509250807.p2.g07f8cd9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020fe34633c2114705e19812a3e11123b9486fa36d5c59f8c8fa9c7bd4484065_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020fe34633c2114705e19812a3e11123b9486fa36d5c59f8c8fa9c7bd4484065_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020fe34633c2114705e19812a3e11123b9486fa36d5c59f8c8fa9c7bd4484065_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3A020fe34633c2114705e19812a3e11123b9486fa36d5c59f8c8fa9c7bd4484065?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.17.0-202509262219.p2.g69b07ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:baf3abbdea9d6f063b05416b9da8009ba341d17893f615373af3f8e7c3bcca76_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:baf3abbdea9d6f063b05416b9da8009ba341d17893f615373af3f8e7c3bcca76_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:baf3abbdea9d6f063b05416b9da8009ba341d17893f615373af3f8e7c3bcca76_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3Abaf3abbdea9d6f063b05416b9da8009ba341d17893f615373af3f8e7c3bcca76?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509280020.p2.g9804c42.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:7d1a3e17762cda6303e86f9edbb5a6101b061746b26abecc06e6727f6d1b8c27_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:7d1a3e17762cda6303e86f9edbb5a6101b061746b26abecc06e6727f6d1b8c27_ppc64le",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:7d1a3e17762cda6303e86f9edbb5a6101b061746b26abecc06e6727f6d1b8c27_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3A7d1a3e17762cda6303e86f9edbb5a6101b061746b26abecc06e6727f6d1b8c27?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.17.0-202509250807.p2.g757a889.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:aa5ba6fe33cdd697fdfbae4af3e7c957b3bb4bd319493666cf093763231e2164_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:aa5ba6fe33cdd697fdfbae4af3e7c957b3bb4bd319493666cf093763231e2164_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:aa5ba6fe33cdd697fdfbae4af3e7c957b3bb4bd319493666cf093763231e2164_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3Aaa5ba6fe33cdd697fdfbae4af3e7c957b3bb4bd319493666cf093763231e2164?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.17.0-202509281520.p2.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:31350ad7990e19d3a0d16991bccc8b7d3173d0a0f099858883d744297548acc7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:31350ad7990e19d3a0d16991bccc8b7d3173d0a0f099858883d744297548acc7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:31350ad7990e19d3a0d16991bccc8b7d3173d0a0f099858883d744297548acc7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3A31350ad7990e19d3a0d16991bccc8b7d3173d0a0f099858883d744297548acc7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.17.0-202509281420.p2.g998cffe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fd6fa17b6d1fe668115d3b65e7922be216a044345e07004778424713f177d067_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fd6fa17b6d1fe668115d3b65e7922be216a044345e07004778424713f177d067_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fd6fa17b6d1fe668115d3b65e7922be216a044345e07004778424713f177d067_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3Afd6fa17b6d1fe668115d3b65e7922be216a044345e07004778424713f177d067?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.17.0-202509250807.p2.g86a1d90.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b724298b09c8d5bd96fb0f0e4eb277a74095b47abdd39785af5d7637be101224_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b724298b09c8d5bd96fb0f0e4eb277a74095b47abdd39785af5d7637be101224_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b724298b09c8d5bd96fb0f0e4eb277a74095b47abdd39785af5d7637be101224_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3Ab724298b09c8d5bd96fb0f0e4eb277a74095b47abdd39785af5d7637be101224?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.17.0-202509250807.p2.g6897187.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9b5812acd46e2a1640d5c23e0a88457df866517a6bb4ee107a0934f2596cecb3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9b5812acd46e2a1640d5c23e0a88457df866517a6bb4ee107a0934f2596cecb3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9b5812acd46e2a1640d5c23e0a88457df866517a6bb4ee107a0934f2596cecb3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3A9b5812acd46e2a1640d5c23e0a88457df866517a6bb4ee107a0934f2596cecb3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.17.0-202509300122.p2.g8b78e35.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:2c0f840b6c6a8f43a02b8f66a4399c733c0f55d9812d0447168bb3cf7aec59fe_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:2c0f840b6c6a8f43a02b8f66a4399c733c0f55d9812d0447168bb3cf7aec59fe_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:2c0f840b6c6a8f43a02b8f66a4399c733c0f55d9812d0447168bb3cf7aec59fe_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3A2c0f840b6c6a8f43a02b8f66a4399c733c0f55d9812d0447168bb3cf7aec59fe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.17.0-202509271520.p2.gf85666b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:1ba172bad5907ab3e1b84dcdd2add6b8ad8d5ff6b0dce5cc2b6ba447a3437941_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:1ba172bad5907ab3e1b84dcdd2add6b8ad8d5ff6b0dce5cc2b6ba447a3437941_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:1ba172bad5907ab3e1b84dcdd2add6b8ad8d5ff6b0dce5cc2b6ba447a3437941_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3A1ba172bad5907ab3e1b84dcdd2add6b8ad8d5ff6b0dce5cc2b6ba447a3437941?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.17.0-202509250807.p2.g041b743.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:540ac9f30c0a94355316caa4d6b9b258fab3c0485c6ba413d0afff9fd1d2bb06_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:540ac9f30c0a94355316caa4d6b9b258fab3c0485c6ba413d0afff9fd1d2bb06_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:540ac9f30c0a94355316caa4d6b9b258fab3c0485c6ba413d0afff9fd1d2bb06_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3A540ac9f30c0a94355316caa4d6b9b258fab3c0485c6ba413d0afff9fd1d2bb06?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.17.0-202509250807.p2.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4fdd5bfaad4e88b32711d76adacc7f66e06a5907dd9c9de7c96231e2fbc2af24_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4fdd5bfaad4e88b32711d76adacc7f66e06a5907dd9c9de7c96231e2fbc2af24_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4fdd5bfaad4e88b32711d76adacc7f66e06a5907dd9c9de7c96231e2fbc2af24_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3A4fdd5bfaad4e88b32711d76adacc7f66e06a5907dd9c9de7c96231e2fbc2af24?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.17.0-202509250807.p2.gdf78f64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:10376538bf963e0006a84c5ce944e88d9364c90fa28488da6be4beba0f59e002_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:10376538bf963e0006a84c5ce944e88d9364c90fa28488da6be4beba0f59e002_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:10376538bf963e0006a84c5ce944e88d9364c90fa28488da6be4beba0f59e002_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3A10376538bf963e0006a84c5ce944e88d9364c90fa28488da6be4beba0f59e002?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.17.0-202509250807.p2.g2665354.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:9c9166caffd6ec9d5ebbd22d7763db0f797be9e3f52aa11c6c84b1f31982236a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:9c9166caffd6ec9d5ebbd22d7763db0f797be9e3f52aa11c6c84b1f31982236a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:9c9166caffd6ec9d5ebbd22d7763db0f797be9e3f52aa11c6c84b1f31982236a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3A9c9166caffd6ec9d5ebbd22d7763db0f797be9e3f52aa11c6c84b1f31982236a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.17.0-202509290251.p2.gcc7b628.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:8c77a9b0b515c96b34094b5c43bbc570a9160dc871d72f8a58de86d1f77718fb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:8c77a9b0b515c96b34094b5c43bbc570a9160dc871d72f8a58de86d1f77718fb_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:8c77a9b0b515c96b34094b5c43bbc570a9160dc871d72f8a58de86d1f77718fb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3A8c77a9b0b515c96b34094b5c43bbc570a9160dc871d72f8a58de86d1f77718fb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.17.0-202509250807.p2.gf56bbf7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:2e38b329500024539baaaf1a3f2d1c6ccd339923d8e96708c960bff8cfd80328_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:2e38b329500024539baaaf1a3f2d1c6ccd339923d8e96708c960bff8cfd80328_ppc64le",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:2e38b329500024539baaaf1a3f2d1c6ccd339923d8e96708c960bff8cfd80328_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3A2e38b329500024539baaaf1a3f2d1c6ccd339923d8e96708c960bff8cfd80328?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.17.0-202509281020.p2.ge59e7b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:2c14238617c0fe5d17d8922d0803de8d23c928f22818619e4579990383cb4f5e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:2c14238617c0fe5d17d8922d0803de8d23c928f22818619e4579990383cb4f5e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:2c14238617c0fe5d17d8922d0803de8d23c928f22818619e4579990383cb4f5e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3A2c14238617c0fe5d17d8922d0803de8d23c928f22818619e4579990383cb4f5e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.17.0-202509250807.p2.gf970d59.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:240a06b47cf5221cab3ff3465a1711cd219de13793e648c8fedb5da277ffcf49_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:240a06b47cf5221cab3ff3465a1711cd219de13793e648c8fedb5da277ffcf49_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:240a06b47cf5221cab3ff3465a1711cd219de13793e648c8fedb5da277ffcf49_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3A240a06b47cf5221cab3ff3465a1711cd219de13793e648c8fedb5da277ffcf49?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.17.0-202509250807.p2.gc740e05.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b9b32265753674f6ac5877079cffa1f9bea8ca5af7d225b7bcfc1074932ea632_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b9b32265753674f6ac5877079cffa1f9bea8ca5af7d225b7bcfc1074932ea632_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b9b32265753674f6ac5877079cffa1f9bea8ca5af7d225b7bcfc1074932ea632_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3Ab9b32265753674f6ac5877079cffa1f9bea8ca5af7d225b7bcfc1074932ea632?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.17.0-202509250807.p2.ge245e66.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:74c88fed96c9f829d33884b1be1af57775c586829361beefdd3376fcfc998b3d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:74c88fed96c9f829d33884b1be1af57775c586829361beefdd3376fcfc998b3d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:74c88fed96c9f829d33884b1be1af57775c586829361beefdd3376fcfc998b3d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3A74c88fed96c9f829d33884b1be1af57775c586829361beefdd3376fcfc998b3d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.17.0-202509250807.p2.ga4a47fa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:7983f9b67782b1996f924dcbe22f78d978d07cf2e03ad9bb65edb0c10637bb10_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:7983f9b67782b1996f924dcbe22f78d978d07cf2e03ad9bb65edb0c10637bb10_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:7983f9b67782b1996f924dcbe22f78d978d07cf2e03ad9bb65edb0c10637bb10_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3A7983f9b67782b1996f924dcbe22f78d978d07cf2e03ad9bb65edb0c10637bb10?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.17.0-202509281420.p2.g967faa6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2a737bb93658b43003de8eb8b7eba70e22219df5bc568d05746fb476199e20ef_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2a737bb93658b43003de8eb8b7eba70e22219df5bc568d05746fb476199e20ef_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2a737bb93658b43003de8eb8b7eba70e22219df5bc568d05746fb476199e20ef_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3A2a737bb93658b43003de8eb8b7eba70e22219df5bc568d05746fb476199e20ef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.17.0-202509271720.p2.g19b025b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9d94b5b77c6a7b0ea8a47afbd55a1a2fed3924e37419f1e54433447ee83bca32_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9d94b5b77c6a7b0ea8a47afbd55a1a2fed3924e37419f1e54433447ee83bca32_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9d94b5b77c6a7b0ea8a47afbd55a1a2fed3924e37419f1e54433447ee83bca32_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3A9d94b5b77c6a7b0ea8a47afbd55a1a2fed3924e37419f1e54433447ee83bca32?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509250807.p2.gf89b6db.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:432865c1fe3cfc0ec2aa8056742ff7c81f649f90452e89aef9277beeb879cd1b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:432865c1fe3cfc0ec2aa8056742ff7c81f649f90452e89aef9277beeb879cd1b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:432865c1fe3cfc0ec2aa8056742ff7c81f649f90452e89aef9277beeb879cd1b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3A432865c1fe3cfc0ec2aa8056742ff7c81f649f90452e89aef9277beeb879cd1b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509250807.p2.g19b025b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4bc1f8f7a8e549304dcd27d414afbe5a270dbf209f0752f537dd9476c213e352_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4bc1f8f7a8e549304dcd27d414afbe5a270dbf209f0752f537dd9476c213e352_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4bc1f8f7a8e549304dcd27d414afbe5a270dbf209f0752f537dd9476c213e352_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3A4bc1f8f7a8e549304dcd27d414afbe5a270dbf209f0752f537dd9476c213e352?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.17.0-202509271849.p2.g12fbe1b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3e859a94ed05e7d49804b1a7b598f6db0a037b88ee1f9803077ea0cc1638a923_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3e859a94ed05e7d49804b1a7b598f6db0a037b88ee1f9803077ea0cc1638a923_ppc64le",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3e859a94ed05e7d49804b1a7b598f6db0a037b88ee1f9803077ea0cc1638a923_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3A3e859a94ed05e7d49804b1a7b598f6db0a037b88ee1f9803077ea0cc1638a923?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.17.0-202509262349.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:74b7aa9b4bbea29a19bb6eb4a49f9668d96995e650d5c7ff21b03afbd1bdc148_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:74b7aa9b4bbea29a19bb6eb4a49f9668d96995e650d5c7ff21b03afbd1bdc148_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:74b7aa9b4bbea29a19bb6eb4a49f9668d96995e650d5c7ff21b03afbd1bdc148_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A74b7aa9b4bbea29a19bb6eb4a49f9668d96995e650d5c7ff21b03afbd1bdc148?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.17.0-202509280748.p2.g82ce016.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:843fe45510ede35e446f2145b6c6ba32f508aea92e33bf79529127b3e6198fb6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:843fe45510ede35e446f2145b6c6ba32f508aea92e33bf79529127b3e6198fb6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:843fe45510ede35e446f2145b6c6ba32f508aea92e33bf79529127b3e6198fb6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256%3A843fe45510ede35e446f2145b6c6ba32f508aea92e33bf79529127b3e6198fb6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-block-csi-driver-container-v4.17.0-202509250807.p2.gaaa6afa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:721dcb2679e57b12c3b65f281522af728e8cf4b50ed9cad849fb60e5bb6cd396_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:721dcb2679e57b12c3b65f281522af728e8cf4b50ed9cad849fb60e5bb6cd396_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:721dcb2679e57b12c3b65f281522af728e8cf4b50ed9cad849fb60e5bb6cd396_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256%3A721dcb2679e57b12c3b65f281522af728e8cf4b50ed9cad849fb60e5bb6cd396?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509281020.p2.gf6f037c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:66544bf92639ee9ab30317b8679eb2bfa1c793999ddc30d943701dff13df5dbe_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:66544bf92639ee9ab30317b8679eb2bfa1c793999ddc30d943701dff13df5dbe_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:66544bf92639ee9ab30317b8679eb2bfa1c793999ddc30d943701dff13df5dbe_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256%3A66544bf92639ee9ab30317b8679eb2bfa1c793999ddc30d943701dff13df5dbe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-cloud-controller-manager-container-v4.17.0-202509250807.p2.gbd3d72e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:20260aca498b13f953fc32c10acd2ea9eebf0bce330e38d951e5884b99fb7c8c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:20260aca498b13f953fc32c10acd2ea9eebf0bce330e38d951e5884b99fb7c8c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:20260aca498b13f953fc32c10acd2ea9eebf0bce330e38d951e5884b99fb7c8c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256%3A20260aca498b13f953fc32c10acd2ea9eebf0bce330e38d951e5884b99fb7c8c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-machine-controllers-container-v4.17.0-202509271243.p2.gb7478d7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:1787a183d6fe92cfcaa4023db43acdaedd78ac7828726f89d57fa13e22abdc53_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:1787a183d6fe92cfcaa4023db43acdaedd78ac7828726f89d57fa13e22abdc53_ppc64le",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:1787a183d6fe92cfcaa4023db43acdaedd78ac7828726f89d57fa13e22abdc53_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3A1787a183d6fe92cfcaa4023db43acdaedd78ac7828726f89d57fa13e22abdc53?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.17.0-202509250807.p2.g02bbf80.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:29b8726f7ecc21e69123324e90d7dcf82368828ebbd70876ef255e8c02cb964a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:29b8726f7ecc21e69123324e90d7dcf82368828ebbd70876ef255e8c02cb964a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:29b8726f7ecc21e69123324e90d7dcf82368828ebbd70876ef255e8c02cb964a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3A29b8726f7ecc21e69123324e90d7dcf82368828ebbd70876ef255e8c02cb964a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.17.0-202509280152.p2.g6ce6cce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:effa670c09f1bb1402192eb082cd2987fe2c47d118d1aa070ed0b13f9e7f9e8c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:effa670c09f1bb1402192eb082cd2987fe2c47d118d1aa070ed0b13f9e7f9e8c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:effa670c09f1bb1402192eb082cd2987fe2c47d118d1aa070ed0b13f9e7f9e8c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3Aeffa670c09f1bb1402192eb082cd2987fe2c47d118d1aa070ed0b13f9e7f9e8c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.17.0-202509250807.p2.gfd2be5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ba0694d34902eb1f84289e8508f3ad241fc17f9ffdaf1457f3d728a4dcf2f8fe_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ba0694d34902eb1f84289e8508f3ad241fc17f9ffdaf1457f3d728a4dcf2f8fe_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ba0694d34902eb1f84289e8508f3ad241fc17f9ffdaf1457f3d728a4dcf2f8fe_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3Aba0694d34902eb1f84289e8508f3ad241fc17f9ffdaf1457f3d728a4dcf2f8fe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.17.0-202509250807.p2.g82ce016.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:e434cf9c13d2b27c927d49bf1215a63fc99272da8605687891ae3a385f182d46_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:e434cf9c13d2b27c927d49bf1215a63fc99272da8605687891ae3a385f182d46_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:e434cf9c13d2b27c927d49bf1215a63fc99272da8605687891ae3a385f182d46_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3Ae434cf9c13d2b27c927d49bf1215a63fc99272da8605687891ae3a385f182d46?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.17.0-202509272249.p2.gc84c489.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a275cf21766ebef1a1a78c21aa4d20d11ea41044fe4b6502aa9b9b6fa283ecb9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a275cf21766ebef1a1a78c21aa4d20d11ea41044fe4b6502aa9b9b6fa283ecb9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a275cf21766ebef1a1a78c21aa4d20d11ea41044fe4b6502aa9b9b6fa283ecb9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3Aa275cf21766ebef1a1a78c21aa4d20d11ea41044fe4b6502aa9b9b6fa283ecb9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.17.0-202509290822.p2.g77cedd6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:b989ca2b546bec92014eddf471ffa5f57ec8a52ad3398ab2178bca318f62b8e2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:b989ca2b546bec92014eddf471ffa5f57ec8a52ad3398ab2178bca318f62b8e2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:b989ca2b546bec92014eddf471ffa5f57ec8a52ad3398ab2178bca318f62b8e2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3Ab989ca2b546bec92014eddf471ffa5f57ec8a52ad3398ab2178bca318f62b8e2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.17.0-202509250807.p2.g77cedd6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:cfd9559e7866e8a6bc27c770ff82c50cfbf5d9cfc2fd3b642cfe8193e4c06f18_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:cfd9559e7866e8a6bc27c770ff82c50cfbf5d9cfc2fd3b642cfe8193e4c06f18_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:cfd9559e7866e8a6bc27c770ff82c50cfbf5d9cfc2fd3b642cfe8193e4c06f18_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3Acfd9559e7866e8a6bc27c770ff82c50cfbf5d9cfc2fd3b642cfe8193e4c06f18?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509281020.p2.g77cedd6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:300137570ac1ede6b78749419917ee8dd212986fa928de6b9cb2b60a118d8610_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:300137570ac1ede6b78749419917ee8dd212986fa928de6b9cb2b60a118d8610_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:300137570ac1ede6b78749419917ee8dd212986fa928de6b9cb2b60a118d8610_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3A300137570ac1ede6b78749419917ee8dd212986fa928de6b9cb2b60a118d8610?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.17.0-202509280748.p2.g0238640.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:84e7b1395528f465666fc96d59a3858f9147168b8b1bd02531f92c8340b0fe5a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:84e7b1395528f465666fc96d59a3858f9147168b8b1bd02531f92c8340b0fe5a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:84e7b1395528f465666fc96d59a3858f9147168b8b1bd02531f92c8340b0fe5a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3A84e7b1395528f465666fc96d59a3858f9147168b8b1bd02531f92c8340b0fe5a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.17.0-202509290649.p2.g98c9937.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:25046a1f5b252b19f43a67058c277d64b178291924fdd8c4b10c3fea1925fa04_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:25046a1f5b252b19f43a67058c277d64b178291924fdd8c4b10c3fea1925fa04_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:25046a1f5b252b19f43a67058c277d64b178291924fdd8c4b10c3fea1925fa04_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:57618f2be5a1307e8f58d975afb4e20d5daff0aa9c9a0e7c7ca47b9999abe9ae_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:57618f2be5a1307e8f58d975afb4e20d5daff0aa9c9a0e7c7ca47b9999abe9ae_amd64"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:57618f2be5a1307e8f58d975afb4e20d5daff0aa9c9a0e7c7ca47b9999abe9ae_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:bedfcd6ebc34e81a6eb0ab61c035f9d8aae0d3de23f08aeee740b7c81247625b_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:bedfcd6ebc34e81a6eb0ab61c035f9d8aae0d3de23f08aeee740b7c81247625b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:bedfcd6ebc34e81a6eb0ab61c035f9d8aae0d3de23f08aeee740b7c81247625b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:c055591684c54457b5cd424b9bd69e545cf918472f46b5abbc918708f9c10030_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:c055591684c54457b5cd424b9bd69e545cf918472f46b5abbc918708f9c10030_arm64"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:c055591684c54457b5cd424b9bd69e545cf918472f46b5abbc918708f9c10030_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:3c622df640271d4a9db76dabdf9073540220e6ac832a1c4a2778cfd9fe718e5a_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:3c622df640271d4a9db76dabdf9073540220e6ac832a1c4a2778cfd9fe718e5a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:3c622df640271d4a9db76dabdf9073540220e6ac832a1c4a2778cfd9fe718e5a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:9bad6cc19fb5115e4cff0d05d5910216e0e5c5f9af2512cb4dc1dded9bab338d_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:9bad6cc19fb5115e4cff0d05d5910216e0e5c5f9af2512cb4dc1dded9bab338d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:9bad6cc19fb5115e4cff0d05d5910216e0e5c5f9af2512cb4dc1dded9bab338d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:b7c7552d65fc5b2c5e974f857541998ca834cfd387d1fc65cb4f122a718feea3_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:b7c7552d65fc5b2c5e974f857541998ca834cfd387d1fc65cb4f122a718feea3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:b7c7552d65fc5b2c5e974f857541998ca834cfd387d1fc65cb4f122a718feea3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:f51d9375149278049bd975bcd6fa2a5dce979e4d806e814e70865b900a8280e5_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:f51d9375149278049bd975bcd6fa2a5dce979e4d806e814e70865b900a8280e5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:f51d9375149278049bd975bcd6fa2a5dce979e4d806e814e70865b900a8280e5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:3e9c3ef78e4b7b81167478ce8e703bf0267bdc54954823b1b5651e9cab7d63c9_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:3e9c3ef78e4b7b81167478ce8e703bf0267bdc54954823b1b5651e9cab7d63c9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:3e9c3ef78e4b7b81167478ce8e703bf0267bdc54954823b1b5651e9cab7d63c9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83eb66ea63fc6f748a92b8f675b78ceca76374de6cdcee2f49462ee2c34304ff_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83eb66ea63fc6f748a92b8f675b78ceca76374de6cdcee2f49462ee2c34304ff_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83eb66ea63fc6f748a92b8f675b78ceca76374de6cdcee2f49462ee2c34304ff_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:a8836f776113792642d5ebb9294d785b9f3185e787e62b400e7219df7bb57ab0_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:a8836f776113792642d5ebb9294d785b9f3185e787e62b400e7219df7bb57ab0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:a8836f776113792642d5ebb9294d785b9f3185e787e62b400e7219df7bb57ab0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:c18ab6a64dcadac81fa1073e1aeee41fdb50beabacac4ae82b0f182608ae7686_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:c18ab6a64dcadac81fa1073e1aeee41fdb50beabacac4ae82b0f182608ae7686_amd64"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:c18ab6a64dcadac81fa1073e1aeee41fdb50beabacac4ae82b0f182608ae7686_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:2419c5781df736f9f05ab1c40ccb00c38bf07ff7ca3eb2fea9159e4c0d87039b_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:2419c5781df736f9f05ab1c40ccb00c38bf07ff7ca3eb2fea9159e4c0d87039b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:2419c5781df736f9f05ab1c40ccb00c38bf07ff7ca3eb2fea9159e4c0d87039b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:6dd69cd9bbc9bd3436105684e5a20901596066a657bfbebbdc65dfa9493e3903_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:6dd69cd9bbc9bd3436105684e5a20901596066a657bfbebbdc65dfa9493e3903_arm64"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:6dd69cd9bbc9bd3436105684e5a20901596066a657bfbebbdc65dfa9493e3903_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:7a8dd3ec6ca4dfbbfc1985b7e529ba947db8de8ad834df9875c8ef6a03ca642a_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:7a8dd3ec6ca4dfbbfc1985b7e529ba947db8de8ad834df9875c8ef6a03ca642a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:7a8dd3ec6ca4dfbbfc1985b7e529ba947db8de8ad834df9875c8ef6a03ca642a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:a23da99698b14a7fb370952dca9427bee20a4e233f0da3cb090648d0e9098a31_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:a23da99698b14a7fb370952dca9427bee20a4e233f0da3cb090648d0e9098a31_amd64"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:a23da99698b14a7fb370952dca9427bee20a4e233f0da3cb090648d0e9098a31_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0757aa5056c65c552e3736bc3fa360701fdd5563887091ef560ca3cbdaa03242_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0757aa5056c65c552e3736bc3fa360701fdd5563887091ef560ca3cbdaa03242_s390x"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0757aa5056c65c552e3736bc3fa360701fdd5563887091ef560ca3cbdaa03242_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:2337674199f39f9bd17ac079e3956a75203dbecc37e8734cf1b792b7ce076b72_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:2337674199f39f9bd17ac079e3956a75203dbecc37e8734cf1b792b7ce076b72_arm64"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:2337674199f39f9bd17ac079e3956a75203dbecc37e8734cf1b792b7ce076b72_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e2028538e7f34c886a2de49c7d39d5a75297b95f27e1fdbf7a11e88c1e931da2_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e2028538e7f34c886a2de49c7d39d5a75297b95f27e1fdbf7a11e88c1e931da2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e2028538e7f34c886a2de49c7d39d5a75297b95f27e1fdbf7a11e88c1e931da2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:fc5fa4166b52b9125fa763a1c9a86442957f101e1b295bf134bf541bfe09d40b_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:fc5fa4166b52b9125fa763a1c9a86442957f101e1b295bf134bf541bfe09d40b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:fc5fa4166b52b9125fa763a1c9a86442957f101e1b295bf134bf541bfe09d40b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:3b487dbc64b91dd3d0bb2b78f3c985535fd735333ca4d1896ea3838f80a57a9c_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:3b487dbc64b91dd3d0bb2b78f3c985535fd735333ca4d1896ea3838f80a57a9c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:3b487dbc64b91dd3d0bb2b78f3c985535fd735333ca4d1896ea3838f80a57a9c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:876bc56b2112ebf62449f1c4a9e8edc1bbff0d026f8b4b894f662f76d3ebe56a_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:876bc56b2112ebf62449f1c4a9e8edc1bbff0d026f8b4b894f662f76d3ebe56a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:876bc56b2112ebf62449f1c4a9e8edc1bbff0d026f8b4b894f662f76d3ebe56a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:a3dd9fb3f1306a4a46ad80523fe58e17f43cef9bbf2a818e78cc96a360218bcb_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:a3dd9fb3f1306a4a46ad80523fe58e17f43cef9bbf2a818e78cc96a360218bcb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:a3dd9fb3f1306a4a46ad80523fe58e17f43cef9bbf2a818e78cc96a360218bcb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:f9f9af0dca41f326f0a88120fa9acabb507a38b5bd19c2d118719175c13032ef_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:f9f9af0dca41f326f0a88120fa9acabb507a38b5bd19c2d118719175c13032ef_s390x"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:f9f9af0dca41f326f0a88120fa9acabb507a38b5bd19c2d118719175c13032ef_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:04c5890f7bc83ac23dd0577899f7035bac50252eea3f508dde86a779e90005c2_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/frr-rhel9@sha256:04c5890f7bc83ac23dd0577899f7035bac50252eea3f508dde86a779e90005c2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:04c5890f7bc83ac23dd0577899f7035bac50252eea3f508dde86a779e90005c2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:618f2b63ad695898d77aa8b74f329d3bf7fbdb16c454f344e9afd63311923b6c_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/frr-rhel9@sha256:618f2b63ad695898d77aa8b74f329d3bf7fbdb16c454f344e9afd63311923b6c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:618f2b63ad695898d77aa8b74f329d3bf7fbdb16c454f344e9afd63311923b6c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:c266c7a195c37aeb0d34a583b87e9bb6504d392ed4afaa88672db66d7d37382f_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/frr-rhel9@sha256:c266c7a195c37aeb0d34a583b87e9bb6504d392ed4afaa88672db66d7d37382f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:c266c7a195c37aeb0d34a583b87e9bb6504d392ed4afaa88672db66d7d37382f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:c530a16e7f4a44bf5653313254f47894bb3ed48aac8b30faf27db97c490d5b2b_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/frr-rhel9@sha256:c530a16e7f4a44bf5653313254f47894bb3ed48aac8b30faf27db97c490d5b2b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:c530a16e7f4a44bf5653313254f47894bb3ed48aac8b30faf27db97c490d5b2b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:10fef3db45dcb170cd8a8f3e08b1c02b2242eb243d75c14f01f3a214d05c1d21_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:10fef3db45dcb170cd8a8f3e08b1c02b2242eb243d75c14f01f3a214d05c1d21_s390x"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:10fef3db45dcb170cd8a8f3e08b1c02b2242eb243d75c14f01f3a214d05c1d21_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:4c8ae83bf2eca55c05d63afa8bb048ed2b7b29fc10ac4f4c08ba74acfb901635_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:4c8ae83bf2eca55c05d63afa8bb048ed2b7b29fc10ac4f4c08ba74acfb901635_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:4c8ae83bf2eca55c05d63afa8bb048ed2b7b29fc10ac4f4c08ba74acfb901635_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:626d0f2e78a81fd705563b32edfa442d5fb3b7828cfd2392704cedea9f4ea413_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:626d0f2e78a81fd705563b32edfa442d5fb3b7828cfd2392704cedea9f4ea413_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:626d0f2e78a81fd705563b32edfa442d5fb3b7828cfd2392704cedea9f4ea413_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:8a2b33b8e7f1fafc5dd1b386aac406a9c1085342830a9d0e85957fefccc5525d_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:8a2b33b8e7f1fafc5dd1b386aac406a9c1085342830a9d0e85957fefccc5525d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:8a2b33b8e7f1fafc5dd1b386aac406a9c1085342830a9d0e85957fefccc5525d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:40f137395dd8428b9b367bb7b40a844d33e0171a53e02987dec94e5631eeb988_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:40f137395dd8428b9b367bb7b40a844d33e0171a53e02987dec94e5631eeb988_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:40f137395dd8428b9b367bb7b40a844d33e0171a53e02987dec94e5631eeb988_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:7d1a3e17762cda6303e86f9edbb5a6101b061746b26abecc06e6727f6d1b8c27_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:7d1a3e17762cda6303e86f9edbb5a6101b061746b26abecc06e6727f6d1b8c27_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:7d1a3e17762cda6303e86f9edbb5a6101b061746b26abecc06e6727f6d1b8c27_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:8f63d87c1926deace47054f2862693c49be28f057309a2dae658c360eea4741f_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:8f63d87c1926deace47054f2862693c49be28f057309a2dae658c360eea4741f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:8f63d87c1926deace47054f2862693c49be28f057309a2dae658c360eea4741f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c495580f0ce855636edd3dd063c4ce6553fe3e6d86ad8b7d4cd784278d390bdf_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c495580f0ce855636edd3dd063c4ce6553fe3e6d86ad8b7d4cd784278d390bdf_s390x"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c495580f0ce855636edd3dd063c4ce6553fe3e6d86ad8b7d4cd784278d390bdf_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:2e38b329500024539baaaf1a3f2d1c6ccd339923d8e96708c960bff8cfd80328_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/network-tools-rhel9@sha256:2e38b329500024539baaaf1a3f2d1c6ccd339923d8e96708c960bff8cfd80328_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:2e38b329500024539baaaf1a3f2d1c6ccd339923d8e96708c960bff8cfd80328_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:3ce14af41572158473473e486e350f5dd88a6b1655529e24846f88b8734b6a1e_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/network-tools-rhel9@sha256:3ce14af41572158473473e486e350f5dd88a6b1655529e24846f88b8734b6a1e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:3ce14af41572158473473e486e350f5dd88a6b1655529e24846f88b8734b6a1e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:5e5f80ea243040e3cf59f97234d137f8fc036f863f9b5d695f7b1c4377fc47e4_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/network-tools-rhel9@sha256:5e5f80ea243040e3cf59f97234d137f8fc036f863f9b5d695f7b1c4377fc47e4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:5e5f80ea243040e3cf59f97234d137f8fc036f863f9b5d695f7b1c4377fc47e4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:bc5636489a15b94cf21b0a937574744b54a84bde93444fb20aaaa0f3118e2f15_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/network-tools-rhel9@sha256:bc5636489a15b94cf21b0a937574744b54a84bde93444fb20aaaa0f3118e2f15_arm64"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:bc5636489a15b94cf21b0a937574744b54a84bde93444fb20aaaa0f3118e2f15_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:317609861eac92001c8b22d74694cb3380e709f8c9205a28e7c47fcb5b3db50f_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:317609861eac92001c8b22d74694cb3380e709f8c9205a28e7c47fcb5b3db50f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:317609861eac92001c8b22d74694cb3380e709f8c9205a28e7c47fcb5b3db50f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8f5988bf61d5bdbca25a59ba867d48ea93696e98e26cd58526aaf602f4f6e231_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8f5988bf61d5bdbca25a59ba867d48ea93696e98e26cd58526aaf602f4f6e231_amd64"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8f5988bf61d5bdbca25a59ba867d48ea93696e98e26cd58526aaf602f4f6e231_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:a5ee8f761cce42d57d00b12c486e1e752670e5537f3235a6df040e9866852586_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:a5ee8f761cce42d57d00b12c486e1e752670e5537f3235a6df040e9866852586_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:a5ee8f761cce42d57d00b12c486e1e752670e5537f3235a6df040e9866852586_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:a80c86cdf32000be64cb5226cb44a51a38cdda9bf96bf9b8ee8b4bd372b4a210_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:a80c86cdf32000be64cb5226cb44a51a38cdda9bf96bf9b8ee8b4bd372b4a210_arm64"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:a80c86cdf32000be64cb5226cb44a51a38cdda9bf96bf9b8ee8b4bd372b4a210_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:04e7d6149a0fc53defebdfe8f66c69ad6a4a03b75759ced647654fd0e9b697a9_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:04e7d6149a0fc53defebdfe8f66c69ad6a4a03b75759ced647654fd0e9b697a9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:04e7d6149a0fc53defebdfe8f66c69ad6a4a03b75759ced647654fd0e9b697a9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:1787a183d6fe92cfcaa4023db43acdaedd78ac7828726f89d57fa13e22abdc53_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:1787a183d6fe92cfcaa4023db43acdaedd78ac7828726f89d57fa13e22abdc53_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:1787a183d6fe92cfcaa4023db43acdaedd78ac7828726f89d57fa13e22abdc53_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:cc89b452a008029df7fa6443d2287b9169db3c447fdf78af22a9d861970c68f7_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:cc89b452a008029df7fa6443d2287b9169db3c447fdf78af22a9d861970c68f7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:cc89b452a008029df7fa6443d2287b9169db3c447fdf78af22a9d861970c68f7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:d96737f8d32b354534c5bd92d4798aad205803a4b8331401562c0ad648c254f4_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:d96737f8d32b354534c5bd92d4798aad205803a4b8331401562c0ad648c254f4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:d96737f8d32b354534c5bd92d4798aad205803a4b8331401562c0ad648c254f4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3f2675d767d944bef9524c3f4193216ea76d5d3670e46fb18c4c30ccada66418_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3f2675d767d944bef9524c3f4193216ea76d5d3670e46fb18c4c30ccada66418_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3f2675d767d944bef9524c3f4193216ea76d5d3670e46fb18c4c30ccada66418_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:68affbec02e67774ed1b55c47686976c740db672088327fbb93cec7a79b1fd31_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:68affbec02e67774ed1b55c47686976c740db672088327fbb93cec7a79b1fd31_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:68affbec02e67774ed1b55c47686976c740db672088327fbb93cec7a79b1fd31_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:77c4fe2bdaf185db770d4d69031b2ab33cf1addc9b5365f4a577db06df534e92_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:77c4fe2bdaf185db770d4d69031b2ab33cf1addc9b5365f4a577db06df534e92_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:77c4fe2bdaf185db770d4d69031b2ab33cf1addc9b5365f4a577db06df534e92_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:b591b632587ca3ab79f9fa396c70b221bc4b3a8c9379985de87452a9a986a817_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:b591b632587ca3ab79f9fa396c70b221bc4b3a8c9379985de87452a9a986a817_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:b591b632587ca3ab79f9fa396c70b221bc4b3a8c9379985de87452a9a986a817_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3cfc1599d6d8d6c310759156d2112a04d6a7b2359b771640d9b9a96f9d8cd7f9_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3cfc1599d6d8d6c310759156d2112a04d6a7b2359b771640d9b9a96f9d8cd7f9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3cfc1599d6d8d6c310759156d2112a04d6a7b2359b771640d9b9a96f9d8cd7f9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:8f6759a18d24a97ea3b44dc407642c580e79b8f6ed852c075b3bf40cd2f2b723_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:8f6759a18d24a97ea3b44dc407642c580e79b8f6ed852c075b3bf40cd2f2b723_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:8f6759a18d24a97ea3b44dc407642c580e79b8f6ed852c075b3bf40cd2f2b723_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ba86c71b18c36e381a47410073d5af0d54ace9f4cc4e0d6cdcf480a6b02121f3_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ba86c71b18c36e381a47410073d5af0d54ace9f4cc4e0d6cdcf480a6b02121f3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ba86c71b18c36e381a47410073d5af0d54ace9f4cc4e0d6cdcf480a6b02121f3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bff6bd7e8d02c32e1f6631cc9faaeb302b423eaa608adb45ea07f4082dbd1c59_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bff6bd7e8d02c32e1f6631cc9faaeb302b423eaa608adb45ea07f4082dbd1c59_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bff6bd7e8d02c32e1f6631cc9faaeb302b423eaa608adb45ea07f4082dbd1c59_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:44bf47479959bc831260d836bba9a759df14912c6c538591018c867371085ca7_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:44bf47479959bc831260d836bba9a759df14912c6c538591018c867371085ca7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:44bf47479959bc831260d836bba9a759df14912c6c538591018c867371085ca7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:582ce6187f9b564ab6425b77192d8b30c1e20f2b7ef896a0be9cf22c59465ea9_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:582ce6187f9b564ab6425b77192d8b30c1e20f2b7ef896a0be9cf22c59465ea9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:582ce6187f9b564ab6425b77192d8b30c1e20f2b7ef896a0be9cf22c59465ea9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:c0a5f28dae9fb5e426f7281030ebe8c5fae8c5286616226b991cab2b130f6b83_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:c0a5f28dae9fb5e426f7281030ebe8c5fae8c5286616226b991cab2b130f6b83_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:c0a5f28dae9fb5e426f7281030ebe8c5fae8c5286616226b991cab2b130f6b83_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:d31e5e279ed62b7572a5d1fd03d34a13037a7e18b3424ec1141e1d2c772cd5dd_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:d31e5e279ed62b7572a5d1fd03d34a13037a7e18b3424ec1141e1d2c772cd5dd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:d31e5e279ed62b7572a5d1fd03d34a13037a7e18b3424ec1141e1d2c772cd5dd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:748f647bcd89fb967948f490818f347f8784ba6ba03d101a1666a35d55ea1c1e_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:748f647bcd89fb967948f490818f347f8784ba6ba03d101a1666a35d55ea1c1e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:748f647bcd89fb967948f490818f347f8784ba6ba03d101a1666a35d55ea1c1e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b5314bca79107c90ed137fb4dba1d9ab6a6ba1f6f93ac67138021c9779b2b99c_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b5314bca79107c90ed137fb4dba1d9ab6a6ba1f6f93ac67138021c9779b2b99c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b5314bca79107c90ed137fb4dba1d9ab6a6ba1f6f93ac67138021c9779b2b99c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b6b3810246f8bcea4083ebba6fb2d7147eb8abf989a8f5ea5e0e9ba8a12e95c7_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b6b3810246f8bcea4083ebba6fb2d7147eb8abf989a8f5ea5e0e9ba8a12e95c7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b6b3810246f8bcea4083ebba6fb2d7147eb8abf989a8f5ea5e0e9ba8a12e95c7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ed109ee18b36b199c4e2f1c0a7904344fb0d8e0b4b0e44446eccce5407ad32ee_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ed109ee18b36b199c4e2f1c0a7904344fb0d8e0b4b0e44446eccce5407ad32ee_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ed109ee18b36b199c4e2f1c0a7904344fb0d8e0b4b0e44446eccce5407ad32ee_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1d57f6a138cab7a96e74e076be4cdea41661db591461799f2531dc9b339b59da_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1d57f6a138cab7a96e74e076be4cdea41661db591461799f2531dc9b339b59da_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1d57f6a138cab7a96e74e076be4cdea41661db591461799f2531dc9b339b59da_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6e0668221c81b3f2a16a4bf3be88863ba75f3be062db4f26a28b273bec56ec94_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6e0668221c81b3f2a16a4bf3be88863ba75f3be062db4f26a28b273bec56ec94_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6e0668221c81b3f2a16a4bf3be88863ba75f3be062db4f26a28b273bec56ec94_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:72d577e85a38ffcf21504f3112cc6d5ab7e3fb3050000a8580ebf2a3acc1e4c0_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:72d577e85a38ffcf21504f3112cc6d5ab7e3fb3050000a8580ebf2a3acc1e4c0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:72d577e85a38ffcf21504f3112cc6d5ab7e3fb3050000a8580ebf2a3acc1e4c0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:959228ee52635eb1a3e663e75d9aebf915f61395ad340c241d94f60141cc07dd_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:959228ee52635eb1a3e663e75d9aebf915f61395ad340c241d94f60141cc07dd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:959228ee52635eb1a3e663e75d9aebf915f61395ad340c241d94f60141cc07dd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8c10e3a1a5b8cbecf8fc0aa4366e039aeea0dc64243c1b595dbf052c5db17b63_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8c10e3a1a5b8cbecf8fc0aa4366e039aeea0dc64243c1b595dbf052c5db17b63_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8c10e3a1a5b8cbecf8fc0aa4366e039aeea0dc64243c1b595dbf052c5db17b63_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:a65a1bf27975719f0f6587617a28a65501af708cdf962f77eac7269f3bb15d4b_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:a65a1bf27975719f0f6587617a28a65501af708cdf962f77eac7269f3bb15d4b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:a65a1bf27975719f0f6587617a28a65501af708cdf962f77eac7269f3bb15d4b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ca094d858a687c0299fd4f6996a0f8af3db0d76c81057aba32c983384bf5fb64_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ca094d858a687c0299fd4f6996a0f8af3db0d76c81057aba32c983384bf5fb64_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ca094d858a687c0299fd4f6996a0f8af3db0d76c81057aba32c983384bf5fb64_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d3f8f4f8928fcda14eb51ef8b2657ccaf8c49af6a769758c32367f25294ff6b9_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d3f8f4f8928fcda14eb51ef8b2657ccaf8c49af6a769758c32367f25294ff6b9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d3f8f4f8928fcda14eb51ef8b2657ccaf8c49af6a769758c32367f25294ff6b9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:484dec456aaed4c8ee46e5d47d54dc25195d0255fc0216d5f33d53c9d61a2a4e_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:484dec456aaed4c8ee46e5d47d54dc25195d0255fc0216d5f33d53c9d61a2a4e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:484dec456aaed4c8ee46e5d47d54dc25195d0255fc0216d5f33d53c9d61a2a4e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c8db5878152aea7c0cff4e43ca0bfc697e0ebd264c16fb1e89347d5169803dc6_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c8db5878152aea7c0cff4e43ca0bfc697e0ebd264c16fb1e89347d5169803dc6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c8db5878152aea7c0cff4e43ca0bfc697e0ebd264c16fb1e89347d5169803dc6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e2865f0a764f88263eda8887a47f57a3f920aaa5fb1401a65a66cab1062fb5e0_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e2865f0a764f88263eda8887a47f57a3f920aaa5fb1401a65a66cab1062fb5e0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e2865f0a764f88263eda8887a47f57a3f920aaa5fb1401a65a66cab1062fb5e0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:fb62e084e1355ec12a295b1063ae869cca41f7908f40e7c2904e5a2dc719b9b9_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:fb62e084e1355ec12a295b1063ae869cca41f7908f40e7c2904e5a2dc719b9b9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:fb62e084e1355ec12a295b1063ae869cca41f7908f40e7c2904e5a2dc719b9b9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:96b2efbde977b50b02a1053dcc31c375d44a19eb23fb31f1516aa207ceeda49b_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:96b2efbde977b50b02a1053dcc31c375d44a19eb23fb31f1516aa207ceeda49b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:96b2efbde977b50b02a1053dcc31c375d44a19eb23fb31f1516aa207ceeda49b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d6137524ef02542808d058c5fc4fe105dac175cdefd708de14177741a3cb9efb_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d6137524ef02542808d058c5fc4fe105dac175cdefd708de14177741a3cb9efb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d6137524ef02542808d058c5fc4fe105dac175cdefd708de14177741a3cb9efb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:087d991b90f8f5aa8866bbed99679826522cbc67fa6a7265641393cd8c24165a_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:087d991b90f8f5aa8866bbed99679826522cbc67fa6a7265641393cd8c24165a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:087d991b90f8f5aa8866bbed99679826522cbc67fa6a7265641393cd8c24165a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:ab03bf1aecc8ba60fa98e53ba669633a8fb0e86ddc8d0c216ffaaaf9a72fde6c_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:ab03bf1aecc8ba60fa98e53ba669633a8fb0e86ddc8d0c216ffaaaf9a72fde6c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:ab03bf1aecc8ba60fa98e53ba669633a8fb0e86ddc8d0c216ffaaaf9a72fde6c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:3dfa20ae9b5c9d6a40518e369b806b2cb63073ec604cba2990819bd824ee4f58_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:3dfa20ae9b5c9d6a40518e369b806b2cb63073ec604cba2990819bd824ee4f58_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:3dfa20ae9b5c9d6a40518e369b806b2cb63073ec604cba2990819bd824ee4f58_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:9abe26d5966fb24e25b263bb7157894838a9cdc07465d579a9b5172cd67550ad_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:9abe26d5966fb24e25b263bb7157894838a9cdc07465d579a9b5172cd67550ad_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:9abe26d5966fb24e25b263bb7157894838a9cdc07465d579a9b5172cd67550ad_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:1a3035f98428fc6f9fb33088242b44ad3607dc0dcff17b83127818b5c86e3968_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:1a3035f98428fc6f9fb33088242b44ad3607dc0dcff17b83127818b5c86e3968_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:1a3035f98428fc6f9fb33088242b44ad3607dc0dcff17b83127818b5c86e3968_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:891a81277a5ee22fd181fc58b92537d72087ee9aa216ea738b6159830062819f_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:891a81277a5ee22fd181fc58b92537d72087ee9aa216ea738b6159830062819f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:891a81277a5ee22fd181fc58b92537d72087ee9aa216ea738b6159830062819f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:126e721bb7c94012436a683129f06d252a14afcd36809d038c295c004053619e_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:126e721bb7c94012436a683129f06d252a14afcd36809d038c295c004053619e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:126e721bb7c94012436a683129f06d252a14afcd36809d038c295c004053619e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:16ae6a1e208ddbc9571adcdd8a0ed298f58bb0cca709dc5e7631858eb878457e_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:16ae6a1e208ddbc9571adcdd8a0ed298f58bb0cca709dc5e7631858eb878457e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:16ae6a1e208ddbc9571adcdd8a0ed298f58bb0cca709dc5e7631858eb878457e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:3dc3c82bb9dfb516e428ec354c1dfb30b138e708c9cca7ce5da10640cfb17481_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:3dc3c82bb9dfb516e428ec354c1dfb30b138e708c9cca7ce5da10640cfb17481_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:3dc3c82bb9dfb516e428ec354c1dfb30b138e708c9cca7ce5da10640cfb17481_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e10ffa626f3a4ef16531fe4afdafff85be7b59c3308c50e88208332171ba2ac0_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e10ffa626f3a4ef16531fe4afdafff85be7b59c3308c50e88208332171ba2ac0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e10ffa626f3a4ef16531fe4afdafff85be7b59c3308c50e88208332171ba2ac0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:915a09f047068a4db50cc628210869a7365888cc8a14e46617030604c1cf5e35_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:915a09f047068a4db50cc628210869a7365888cc8a14e46617030604c1cf5e35_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:915a09f047068a4db50cc628210869a7365888cc8a14e46617030604c1cf5e35_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f61c8a78ebc9eb5dca43a6d3170ef219363c891e2247303a2b619f905863ee2e_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f61c8a78ebc9eb5dca43a6d3170ef219363c891e2247303a2b619f905863ee2e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f61c8a78ebc9eb5dca43a6d3170ef219363c891e2247303a2b619f905863ee2e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:135c772f2e5ff2d6b2fb14ecf0d74e638b77c7b533d785f74e590306c8250147_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:135c772f2e5ff2d6b2fb14ecf0d74e638b77c7b533d785f74e590306c8250147_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:135c772f2e5ff2d6b2fb14ecf0d74e638b77c7b533d785f74e590306c8250147_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:668a59de2845c9252096d2b51a0390054c24cb659fc18c76aa3352d125a4c132_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:668a59de2845c9252096d2b51a0390054c24cb659fc18c76aa3352d125a4c132_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:668a59de2845c9252096d2b51a0390054c24cb659fc18c76aa3352d125a4c132_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:bb6051e37cbc2dd86174631ca241111e2fb5805a44e024adffe0fc29308c5d93_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:bb6051e37cbc2dd86174631ca241111e2fb5805a44e024adffe0fc29308c5d93_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:bb6051e37cbc2dd86174631ca241111e2fb5805a44e024adffe0fc29308c5d93_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:c125984992c2d5a66fc6ce3b6458e5d74cc6b6789770e71845f8bcd5ee94f116_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:c125984992c2d5a66fc6ce3b6458e5d74cc6b6789770e71845f8bcd5ee94f116_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:c125984992c2d5a66fc6ce3b6458e5d74cc6b6789770e71845f8bcd5ee94f116_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:428f84a081d5ff39fe269088aaafd1fd4c6a63cf0c72845be005222558cca263_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:428f84a081d5ff39fe269088aaafd1fd4c6a63cf0c72845be005222558cca263_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:428f84a081d5ff39fe269088aaafd1fd4c6a63cf0c72845be005222558cca263_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:fee45d3fac1bd2160a1d6d702d00443c14fbe906c7b411bf534dad6d149c6806_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:fee45d3fac1bd2160a1d6d702d00443c14fbe906c7b411bf534dad6d149c6806_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:fee45d3fac1bd2160a1d6d702d00443c14fbe906c7b411bf534dad6d149c6806_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7b18384db03f12ed0d0c9495c9163539be3471da12605c9134f749a1a3114894_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7b18384db03f12ed0d0c9495c9163539be3471da12605c9134f749a1a3114894_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7b18384db03f12ed0d0c9495c9163539be3471da12605c9134f749a1a3114894_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:9d1bdfca3b40d10ca20e2b925044c8a6afdf72fc88afab438b77577850417ef0_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:9d1bdfca3b40d10ca20e2b925044c8a6afdf72fc88afab438b77577850417ef0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:9d1bdfca3b40d10ca20e2b925044c8a6afdf72fc88afab438b77577850417ef0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:50de31314db75b6dc5fe006b932cd9d87b44febabf1860f2c17c47a75428da6c_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:50de31314db75b6dc5fe006b932cd9d87b44febabf1860f2c17c47a75428da6c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:50de31314db75b6dc5fe006b932cd9d87b44febabf1860f2c17c47a75428da6c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:5693d0da7951ebee10b2c2ed19c668849ea76f0589a388193ed25ec0fbe1d463_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:5693d0da7951ebee10b2c2ed19c668849ea76f0589a388193ed25ec0fbe1d463_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:5693d0da7951ebee10b2c2ed19c668849ea76f0589a388193ed25ec0fbe1d463_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:56e49b27b72f6e307fc576a9528843f40feb069c1ff617309cffc3a2f861bcfb_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:56e49b27b72f6e307fc576a9528843f40feb069c1ff617309cffc3a2f861bcfb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:56e49b27b72f6e307fc576a9528843f40feb069c1ff617309cffc3a2f861bcfb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9dc07263243e001dee0e61a2f3aaa6865f17f070e7c04ac2420316ce06af2b81_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9dc07263243e001dee0e61a2f3aaa6865f17f070e7c04ac2420316ce06af2b81_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9dc07263243e001dee0e61a2f3aaa6865f17f070e7c04ac2420316ce06af2b81_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65c4344b0120da8783e56433ded7d9a5cb7593ae80a8eec0e898d3277c8c64b1_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65c4344b0120da8783e56433ded7d9a5cb7593ae80a8eec0e898d3277c8c64b1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65c4344b0120da8783e56433ded7d9a5cb7593ae80a8eec0e898d3277c8c64b1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7373d3932872bd8fb8bf7704e1d1ca66ecb57a31c6cd72c6d9783f067175731e_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7373d3932872bd8fb8bf7704e1d1ca66ecb57a31c6cd72c6d9783f067175731e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7373d3932872bd8fb8bf7704e1d1ca66ecb57a31c6cd72c6d9783f067175731e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9f3381ab0bddee7455a6dd3d671a90e822698de081704445d8dc1a2439d4dd6d_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9f3381ab0bddee7455a6dd3d671a90e822698de081704445d8dc1a2439d4dd6d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9f3381ab0bddee7455a6dd3d671a90e822698de081704445d8dc1a2439d4dd6d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:d2f0f8e69deac7ea76ff11adbbeab82a078063a155ff2173e91f23c4d6ca531b_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:d2f0f8e69deac7ea76ff11adbbeab82a078063a155ff2173e91f23c4d6ca531b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:d2f0f8e69deac7ea76ff11adbbeab82a078063a155ff2173e91f23c4d6ca531b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:49f89cf6794edc9b92fe64b24ab736b404a6aa5dd6e0fe81c8364037f954a8a5_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:49f89cf6794edc9b92fe64b24ab736b404a6aa5dd6e0fe81c8364037f954a8a5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:49f89cf6794edc9b92fe64b24ab736b404a6aa5dd6e0fe81c8364037f954a8a5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:80da54318073f69f9234f7580bb4acba63d396cec44104a566d846ac97031f19_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:80da54318073f69f9234f7580bb4acba63d396cec44104a566d846ac97031f19_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:80da54318073f69f9234f7580bb4acba63d396cec44104a566d846ac97031f19_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:895fe74be498a9f914596c69e96b59f1b92fc3548f25387c7b8e76c50378952f_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:895fe74be498a9f914596c69e96b59f1b92fc3548f25387c7b8e76c50378952f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:895fe74be498a9f914596c69e96b59f1b92fc3548f25387c7b8e76c50378952f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d892471d3d76c5687050ed07a0982ac37a10f9be0f961e08b0b6f3a8f164a670_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d892471d3d76c5687050ed07a0982ac37a10f9be0f961e08b0b6f3a8f164a670_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d892471d3d76c5687050ed07a0982ac37a10f9be0f961e08b0b6f3a8f164a670_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4047146b2c0489133545c3aadc828b9cd381bf730981883eab0bcc2db73aca54_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4047146b2c0489133545c3aadc828b9cd381bf730981883eab0bcc2db73aca54_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4047146b2c0489133545c3aadc828b9cd381bf730981883eab0bcc2db73aca54_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:7cd4ff9a4729a4f88130435c9f34e8c4f3fba0bb01bfc00b2f119f7ce8bdcb9e_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:7cd4ff9a4729a4f88130435c9f34e8c4f3fba0bb01bfc00b2f119f7ce8bdcb9e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:7cd4ff9a4729a4f88130435c9f34e8c4f3fba0bb01bfc00b2f119f7ce8bdcb9e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:c2ef2fa079214ba62f8847420e919aed9f089f27a6f0d7af07e1bc9abf849835_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:c2ef2fa079214ba62f8847420e919aed9f089f27a6f0d7af07e1bc9abf849835_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:c2ef2fa079214ba62f8847420e919aed9f089f27a6f0d7af07e1bc9abf849835_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:fc2a1d50af101d5c64087c399cf9e1070d341f74056536a76c6fe4c932d4d3fe_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:fc2a1d50af101d5c64087c399cf9e1070d341f74056536a76c6fe4c932d4d3fe_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:fc2a1d50af101d5c64087c399cf9e1070d341f74056536a76c6fe4c932d4d3fe_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5b7440212ef08722499d8143ec387942f96c05754a1386142aca512d40544ece_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5b7440212ef08722499d8143ec387942f96c05754a1386142aca512d40544ece_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5b7440212ef08722499d8143ec387942f96c05754a1386142aca512d40544ece_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5d766a8f025bbd624e61180a492492a959cbb3e69a87c958399294aec6a667df_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5d766a8f025bbd624e61180a492492a959cbb3e69a87c958399294aec6a667df_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5d766a8f025bbd624e61180a492492a959cbb3e69a87c958399294aec6a667df_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8aaa46ebbd463859adff25fb07992edfede12ff6e24cd5ac4cb40d978fa13e66_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8aaa46ebbd463859adff25fb07992edfede12ff6e24cd5ac4cb40d978fa13e66_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8aaa46ebbd463859adff25fb07992edfede12ff6e24cd5ac4cb40d978fa13e66_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:9924ebea413504f4d1efd71fbbd5252ab5bdd82420b1a01b3d417bd57a3ad7cb_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:9924ebea413504f4d1efd71fbbd5252ab5bdd82420b1a01b3d417bd57a3ad7cb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:9924ebea413504f4d1efd71fbbd5252ab5bdd82420b1a01b3d417bd57a3ad7cb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:31d63b823d265900b64ceefedd584782875ba0efed02af67534eb9a9ad56408f_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:31d63b823d265900b64ceefedd584782875ba0efed02af67534eb9a9ad56408f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:31d63b823d265900b64ceefedd584782875ba0efed02af67534eb9a9ad56408f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:54791e0d984c8bc55170c7d9a7f741df9cd4734cdd6ef9d193de21ed21b5b131_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:54791e0d984c8bc55170c7d9a7f741df9cd4734cdd6ef9d193de21ed21b5b131_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:54791e0d984c8bc55170c7d9a7f741df9cd4734cdd6ef9d193de21ed21b5b131_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:6253908747506493421c397da9db6316440229931381281988fa9bdc2094030d_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:6253908747506493421c397da9db6316440229931381281988fa9bdc2094030d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:6253908747506493421c397da9db6316440229931381281988fa9bdc2094030d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:8f3a90600d9171bca93dc187cb39848601b9969ae9797f0dd6c3471307a4894c_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:8f3a90600d9171bca93dc187cb39848601b9969ae9797f0dd6c3471307a4894c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:8f3a90600d9171bca93dc187cb39848601b9969ae9797f0dd6c3471307a4894c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8bb2be73520c25faac3b54f32d08387cfcc3bc9a649b51456771dab049c9dfd7_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8bb2be73520c25faac3b54f32d08387cfcc3bc9a649b51456771dab049c9dfd7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8bb2be73520c25faac3b54f32d08387cfcc3bc9a649b51456771dab049c9dfd7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:a45dccc49b09804b4071140749b11af077c1087a720af9ade6a4f14dc6c6cc50_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:a45dccc49b09804b4071140749b11af077c1087a720af9ade6a4f14dc6c6cc50_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:a45dccc49b09804b4071140749b11af077c1087a720af9ade6a4f14dc6c6cc50_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:c201d0541f1f4edbd06cd3ec25107654f87ec0d892e838e739b31c6c67eeb5d7_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:c201d0541f1f4edbd06cd3ec25107654f87ec0d892e838e739b31c6c67eeb5d7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:c201d0541f1f4edbd06cd3ec25107654f87ec0d892e838e739b31c6c67eeb5d7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:fc4c1931d991dae523b708b7bc898522eb78f8b9bc5725c4d25f60889843f3ce_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:fc4c1931d991dae523b708b7bc898522eb78f8b9bc5725c4d25f60889843f3ce_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:fc4c1931d991dae523b708b7bc898522eb78f8b9bc5725c4d25f60889843f3ce_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:3df77d4f911bd1c1f55e8b44e7eb17d41e27a4c9ee1b7b5cecaccc4c245d4337_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:3df77d4f911bd1c1f55e8b44e7eb17d41e27a4c9ee1b7b5cecaccc4c245d4337_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:3df77d4f911bd1c1f55e8b44e7eb17d41e27a4c9ee1b7b5cecaccc4c245d4337_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:4d6971744beeb19b9d57de4f410be8444d801b1011b15c0e7ebdf479a98403e2_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:4d6971744beeb19b9d57de4f410be8444d801b1011b15c0e7ebdf479a98403e2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:4d6971744beeb19b9d57de4f410be8444d801b1011b15c0e7ebdf479a98403e2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:dca135d118b0dbf4dc7ec1e06b350a3274b5b2eb122b712f857f1e27c40f05fc_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:dca135d118b0dbf4dc7ec1e06b350a3274b5b2eb122b712f857f1e27c40f05fc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:dca135d118b0dbf4dc7ec1e06b350a3274b5b2eb122b712f857f1e27c40f05fc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:e56e3d11d349c2c5966f7c559b55ff17898aa308e71711d1c4db984819026ff2_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:e56e3d11d349c2c5966f7c559b55ff17898aa308e71711d1c4db984819026ff2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:e56e3d11d349c2c5966f7c559b55ff17898aa308e71711d1c4db984819026ff2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:07d6c8112f0507f0a7aeb45f6c959a626d64f30f98c55b9611e981254cbdbe82_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:07d6c8112f0507f0a7aeb45f6c959a626d64f30f98c55b9611e981254cbdbe82_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:07d6c8112f0507f0a7aeb45f6c959a626d64f30f98c55b9611e981254cbdbe82_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:6d608b7a1776b806fc40abd5c95f2af5967f7dd808a22da7ec79ade213896a8b_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:6d608b7a1776b806fc40abd5c95f2af5967f7dd808a22da7ec79ade213896a8b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:6d608b7a1776b806fc40abd5c95f2af5967f7dd808a22da7ec79ade213896a8b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:86c1f1706d5dafbcf15090e60d4b4df46032f5f85861e3dbfd7c416bc4e99246_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:86c1f1706d5dafbcf15090e60d4b4df46032f5f85861e3dbfd7c416bc4e99246_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:86c1f1706d5dafbcf15090e60d4b4df46032f5f85861e3dbfd7c416bc4e99246_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:a6f7ea572b7f92fd523046d4bcabd1d9774a21331925922fb977ad9dd6187a75_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:a6f7ea572b7f92fd523046d4bcabd1d9774a21331925922fb977ad9dd6187a75_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:a6f7ea572b7f92fd523046d4bcabd1d9774a21331925922fb977ad9dd6187a75_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3d26d0c8dc38b8a2a95e3dd451d791a2e4966483417fa57d429f2b5d78bca1e9_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3d26d0c8dc38b8a2a95e3dd451d791a2e4966483417fa57d429f2b5d78bca1e9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3d26d0c8dc38b8a2a95e3dd451d791a2e4966483417fa57d429f2b5d78bca1e9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:6853538c00fa1e37832933d751a90c241808bdc3e628f1ca300b65d3ce257ca0_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:6853538c00fa1e37832933d751a90c241808bdc3e628f1ca300b65d3ce257ca0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:6853538c00fa1e37832933d751a90c241808bdc3e628f1ca300b65d3ce257ca0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:7e6895442e70dffb2aa4faff374cf78cc2eea97f3e628e454f2b9c9f8060da54_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:7e6895442e70dffb2aa4faff374cf78cc2eea97f3e628e454f2b9c9f8060da54_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:7e6895442e70dffb2aa4faff374cf78cc2eea97f3e628e454f2b9c9f8060da54_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:a9910026510cb23589a171c96c0b7378313e0f4370461a4f1609390fea3a3df9_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:a9910026510cb23589a171c96c0b7378313e0f4370461a4f1609390fea3a3df9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:a9910026510cb23589a171c96c0b7378313e0f4370461a4f1609390fea3a3df9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:41adb7c133b9a8768fd1c1b50cce7f6210a8a6e8d46ea78eee7396f49516e723_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:41adb7c133b9a8768fd1c1b50cce7f6210a8a6e8d46ea78eee7396f49516e723_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:41adb7c133b9a8768fd1c1b50cce7f6210a8a6e8d46ea78eee7396f49516e723_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5e1439363542f34b73976bdb9248576cb68864e5e33aae77f98fb72151d5e583_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5e1439363542f34b73976bdb9248576cb68864e5e33aae77f98fb72151d5e583_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5e1439363542f34b73976bdb9248576cb68864e5e33aae77f98fb72151d5e583_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:72004912a9fa2b3e5086e9abd070cb9d333aae8b3e8f6b99f968f08c1a7fca2b_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:72004912a9fa2b3e5086e9abd070cb9d333aae8b3e8f6b99f968f08c1a7fca2b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:72004912a9fa2b3e5086e9abd070cb9d333aae8b3e8f6b99f968f08c1a7fca2b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b8ffef31b43a45215758bbd33e6b43b82e9f11070396e5cfdefb6444f6da138b_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b8ffef31b43a45215758bbd33e6b43b82e9f11070396e5cfdefb6444f6da138b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b8ffef31b43a45215758bbd33e6b43b82e9f11070396e5cfdefb6444f6da138b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:22814e4288ef9ea0126d316ac5223cea904b0d74a3c27579f465d41fc9d17456_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:22814e4288ef9ea0126d316ac5223cea904b0d74a3c27579f465d41fc9d17456_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:22814e4288ef9ea0126d316ac5223cea904b0d74a3c27579f465d41fc9d17456_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:41621059af14a3d769f1440264b19a881c3f11d80c7dc8ff8701c575d2c092dc_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:41621059af14a3d769f1440264b19a881c3f11d80c7dc8ff8701c575d2c092dc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:41621059af14a3d769f1440264b19a881c3f11d80c7dc8ff8701c575d2c092dc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:630d62ff7781a0cc2ea0023e288e249fbecfa0ef1f514ebf181bbe311cdaa9b4_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:630d62ff7781a0cc2ea0023e288e249fbecfa0ef1f514ebf181bbe311cdaa9b4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:630d62ff7781a0cc2ea0023e288e249fbecfa0ef1f514ebf181bbe311cdaa9b4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8273884db345fadc710751ccfdc605ab6a93bf0f212c09f2745d574a98a67287_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8273884db345fadc710751ccfdc605ab6a93bf0f212c09f2745d574a98a67287_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8273884db345fadc710751ccfdc605ab6a93bf0f212c09f2745d574a98a67287_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:038883a739b03d5f1e864041c1ac2e9a2f3616cc4d871fea5db9e9f90f8daf04_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:038883a739b03d5f1e864041c1ac2e9a2f3616cc4d871fea5db9e9f90f8daf04_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:038883a739b03d5f1e864041c1ac2e9a2f3616cc4d871fea5db9e9f90f8daf04_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3aa3cb0f03cd81cf59cc746c782feae0dcb38938febdddacc5264af97a449041_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3aa3cb0f03cd81cf59cc746c782feae0dcb38938febdddacc5264af97a449041_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3aa3cb0f03cd81cf59cc746c782feae0dcb38938febdddacc5264af97a449041_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a23831561d1830e8c88eea51612c332c0888fbf34e613b8b2e19e086875f1f7a_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a23831561d1830e8c88eea51612c332c0888fbf34e613b8b2e19e086875f1f7a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a23831561d1830e8c88eea51612c332c0888fbf34e613b8b2e19e086875f1f7a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e42561588fc748b5f325886398bec7ec5ab04dde962a2e7b7d9c37a251231535_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e42561588fc748b5f325886398bec7ec5ab04dde962a2e7b7d9c37a251231535_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e42561588fc748b5f325886398bec7ec5ab04dde962a2e7b7d9c37a251231535_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0df2842e6f4c9afb77772d3740435f326740590697b00743f0a1eaf0ee5d4192_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0df2842e6f4c9afb77772d3740435f326740590697b00743f0a1eaf0ee5d4192_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0df2842e6f4c9afb77772d3740435f326740590697b00743f0a1eaf0ee5d4192_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:482bd8bd146f190ee0f4d9a03399dc57f1134785341accf5375c839dcc99c713_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:482bd8bd146f190ee0f4d9a03399dc57f1134785341accf5375c839dcc99c713_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:482bd8bd146f190ee0f4d9a03399dc57f1134785341accf5375c839dcc99c713_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7f78220b0125f9cd9716e6a6f8e35102b2e285b623552e5a1c0790cda5d70642_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7f78220b0125f9cd9716e6a6f8e35102b2e285b623552e5a1c0790cda5d70642_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7f78220b0125f9cd9716e6a6f8e35102b2e285b623552e5a1c0790cda5d70642_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:dc3ab81c386a6bcf5cfb9d82e851df0de36a67a4de64f138e7e6f24d33abcf78_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:dc3ab81c386a6bcf5cfb9d82e851df0de36a67a4de64f138e7e6f24d33abcf78_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:dc3ab81c386a6bcf5cfb9d82e851df0de36a67a4de64f138e7e6f24d33abcf78_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:313f984add64dc377c19180e2879e0e8a2b3393d95f7c349465a8f86b753c3e3_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:313f984add64dc377c19180e2879e0e8a2b3393d95f7c349465a8f86b753c3e3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:313f984add64dc377c19180e2879e0e8a2b3393d95f7c349465a8f86b753c3e3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:d9b36c76fbc86e362fdaf8b13c396ca6996a1b12b72783ac94602f000935f089_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:d9b36c76fbc86e362fdaf8b13c396ca6996a1b12b72783ac94602f000935f089_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:d9b36c76fbc86e362fdaf8b13c396ca6996a1b12b72783ac94602f000935f089_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:eba0cc34732c927c0e0b8cfa284b1028d16f4a9cfa04e0af99d5567dccd18c0d_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:eba0cc34732c927c0e0b8cfa284b1028d16f4a9cfa04e0af99d5567dccd18c0d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:eba0cc34732c927c0e0b8cfa284b1028d16f4a9cfa04e0af99d5567dccd18c0d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:fc1bd5e5903eb3324893676618987bc8b3688403cdf23fab2eaa3016db380dcc_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:fc1bd5e5903eb3324893676618987bc8b3688403cdf23fab2eaa3016db380dcc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:fc1bd5e5903eb3324893676618987bc8b3688403cdf23fab2eaa3016db380dcc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6ebb7cc5e35495872db168e7b95e85a3d9e3b4dcc593d8bf81ed5bf0c767c6ae_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6ebb7cc5e35495872db168e7b95e85a3d9e3b4dcc593d8bf81ed5bf0c767c6ae_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6ebb7cc5e35495872db168e7b95e85a3d9e3b4dcc593d8bf81ed5bf0c767c6ae_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a3379b456e512a8cd0e1da29332a7b1b0ef3ba87dbfc4b4f303ea11987035cb1_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a3379b456e512a8cd0e1da29332a7b1b0ef3ba87dbfc4b4f303ea11987035cb1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a3379b456e512a8cd0e1da29332a7b1b0ef3ba87dbfc4b4f303ea11987035cb1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ae0310b2095cf360ce6a32c8c634e9e1c37cdd9b33e7fc318426e5a19065a890_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ae0310b2095cf360ce6a32c8c634e9e1c37cdd9b33e7fc318426e5a19065a890_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ae0310b2095cf360ce6a32c8c634e9e1c37cdd9b33e7fc318426e5a19065a890_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d8a6bec7a7383e95d2ecf0da5cc2bbf12c688b692355bccccc7ed9b069932dfd_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d8a6bec7a7383e95d2ecf0da5cc2bbf12c688b692355bccccc7ed9b069932dfd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d8a6bec7a7383e95d2ecf0da5cc2bbf12c688b692355bccccc7ed9b069932dfd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:3c8752be2a154f813d9c5c74be1ead02ad814b105c9567313b55a67dda590fff_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:3c8752be2a154f813d9c5c74be1ead02ad814b105c9567313b55a67dda590fff_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:3c8752be2a154f813d9c5c74be1ead02ad814b105c9567313b55a67dda590fff_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:66339a584bb2416616f2c6dd7434a81bda1fd6553d0598f040be1dce1a527fe6_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:66339a584bb2416616f2c6dd7434a81bda1fd6553d0598f040be1dce1a527fe6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:66339a584bb2416616f2c6dd7434a81bda1fd6553d0598f040be1dce1a527fe6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9e4e0e4d08dbaf155ce067198f7ee16efe4726b216587d218a6c9058c6db6aec_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9e4e0e4d08dbaf155ce067198f7ee16efe4726b216587d218a6c9058c6db6aec_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9e4e0e4d08dbaf155ce067198f7ee16efe4726b216587d218a6c9058c6db6aec_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e166289476b248c90418a56746463014a4ac7c425ca84cda41992653ee483ba8_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e166289476b248c90418a56746463014a4ac7c425ca84cda41992653ee483ba8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e166289476b248c90418a56746463014a4ac7c425ca84cda41992653ee483ba8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:46bb0e7eead43cdc1ebc2f3d4dd4d64bf5ef3284f737bec9bb75c9ce82efb521_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:46bb0e7eead43cdc1ebc2f3d4dd4d64bf5ef3284f737bec9bb75c9ce82efb521_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:46bb0e7eead43cdc1ebc2f3d4dd4d64bf5ef3284f737bec9bb75c9ce82efb521_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:b96662e19e08f5b4b879222e93b8a1c587c7f830790e3896344dd97044c88249_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:b96662e19e08f5b4b879222e93b8a1c587c7f830790e3896344dd97044c88249_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:b96662e19e08f5b4b879222e93b8a1c587c7f830790e3896344dd97044c88249_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:ef96393b2155dc1c0709fc222d75e99947e3b81d056f5754315daf93a7da4b44_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:ef96393b2155dc1c0709fc222d75e99947e3b81d056f5754315daf93a7da4b44_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:ef96393b2155dc1c0709fc222d75e99947e3b81d056f5754315daf93a7da4b44_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:fc0ffb4e18b1c1050f65a908122ac77f11df7f9c750baafdf31f7b35be79ba8b_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:fc0ffb4e18b1c1050f65a908122ac77f11df7f9c750baafdf31f7b35be79ba8b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:fc0ffb4e18b1c1050f65a908122ac77f11df7f9c750baafdf31f7b35be79ba8b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2bddafd8b3ecd64b87f04c931fec5575358285922a225a462d247bc5ed0bd7ae_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2bddafd8b3ecd64b87f04c931fec5575358285922a225a462d247bc5ed0bd7ae_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2bddafd8b3ecd64b87f04c931fec5575358285922a225a462d247bc5ed0bd7ae_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:4cc89caf0d1674183270401860391a1a14df9ee61a9a9d0316382ac91c80ee89_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:4cc89caf0d1674183270401860391a1a14df9ee61a9a9d0316382ac91c80ee89_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:4cc89caf0d1674183270401860391a1a14df9ee61a9a9d0316382ac91c80ee89_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:6f2feb2bf4f0dfedc1f906c8ee99abdc82cd3509ffa53ef0bb13699f17c2d12b_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:6f2feb2bf4f0dfedc1f906c8ee99abdc82cd3509ffa53ef0bb13699f17c2d12b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:6f2feb2bf4f0dfedc1f906c8ee99abdc82cd3509ffa53ef0bb13699f17c2d12b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6c6c167d2fbde7b9eaf60fee5ec2380b7d571d4b27a7ee37c46cf0f6b86c75c_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6c6c167d2fbde7b9eaf60fee5ec2380b7d571d4b27a7ee37c46cf0f6b86c75c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6c6c167d2fbde7b9eaf60fee5ec2380b7d571d4b27a7ee37c46cf0f6b86c75c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3cc9f913026460f3ebfc4267dc637f5af37006cb182b9c7a07f00ad5e725331a_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3cc9f913026460f3ebfc4267dc637f5af37006cb182b9c7a07f00ad5e725331a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3cc9f913026460f3ebfc4267dc637f5af37006cb182b9c7a07f00ad5e725331a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:644adf54fc88332af0ffe3bad25843c164d9402050593bf1fb010c40d9fcb560_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:644adf54fc88332af0ffe3bad25843c164d9402050593bf1fb010c40d9fcb560_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:644adf54fc88332af0ffe3bad25843c164d9402050593bf1fb010c40d9fcb560_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:775851cda45ac6727fba3cf06c6db09a9ab16d2fde786600bb25fafb9dc7cb6f_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:775851cda45ac6727fba3cf06c6db09a9ab16d2fde786600bb25fafb9dc7cb6f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:775851cda45ac6727fba3cf06c6db09a9ab16d2fde786600bb25fafb9dc7cb6f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7b52b495eec2359ab487b1a7b6cdea7adbdb99095c5f1e75a33aed2204b77b8c_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7b52b495eec2359ab487b1a7b6cdea7adbdb99095c5f1e75a33aed2204b77b8c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7b52b495eec2359ab487b1a7b6cdea7adbdb99095c5f1e75a33aed2204b77b8c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:0e0124bdf1e13805363716fdca2f181b5924a563a93959bd26647a1cb19ed62d_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:0e0124bdf1e13805363716fdca2f181b5924a563a93959bd26647a1cb19ed62d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:0e0124bdf1e13805363716fdca2f181b5924a563a93959bd26647a1cb19ed62d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:1d40aeafe3fce9ddad609b712d2061f310d28b4978876e06cb9935f114d79fd1_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:1d40aeafe3fce9ddad609b712d2061f310d28b4978876e06cb9935f114d79fd1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:1d40aeafe3fce9ddad609b712d2061f310d28b4978876e06cb9935f114d79fd1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:2d310caa601677d9f3e4d80f95b78df57ec1f528fc9de16873e8af6de96a4d13_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:2d310caa601677d9f3e4d80f95b78df57ec1f528fc9de16873e8af6de96a4d13_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:2d310caa601677d9f3e4d80f95b78df57ec1f528fc9de16873e8af6de96a4d13_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:9c76bfcfd453690b85393674807fba913223230119ec7033059577604883129b_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:9c76bfcfd453690b85393674807fba913223230119ec7033059577604883129b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:9c76bfcfd453690b85393674807fba913223230119ec7033059577604883129b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:3a003a5ba0eb104ca6a572a7a02f325925cdb51aac1932604c94c078cada5a33_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:3a003a5ba0eb104ca6a572a7a02f325925cdb51aac1932604c94c078cada5a33_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:3a003a5ba0eb104ca6a572a7a02f325925cdb51aac1932604c94c078cada5a33_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5ca984679b29dc81577f5cae82718617c77d4e009a0fd2f1d3b1bd9d0efb841e_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5ca984679b29dc81577f5cae82718617c77d4e009a0fd2f1d3b1bd9d0efb841e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5ca984679b29dc81577f5cae82718617c77d4e009a0fd2f1d3b1bd9d0efb841e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:63c2d148d706ae64ae8bdb61fbfdf134e674f3ed3a57da3cf68de9b217250c0d_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:63c2d148d706ae64ae8bdb61fbfdf134e674f3ed3a57da3cf68de9b217250c0d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:63c2d148d706ae64ae8bdb61fbfdf134e674f3ed3a57da3cf68de9b217250c0d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:fd039f2f2059738ae31b8d886ad012108e4f7658048f6483cda7a16730501e3f_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:fd039f2f2059738ae31b8d886ad012108e4f7658048f6483cda7a16730501e3f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:fd039f2f2059738ae31b8d886ad012108e4f7658048f6483cda7a16730501e3f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0222a9ed777f35fa390bfa9847b6c600f01275f8cc187e7f7a551a1dcba4ab9f_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0222a9ed777f35fa390bfa9847b6c600f01275f8cc187e7f7a551a1dcba4ab9f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0222a9ed777f35fa390bfa9847b6c600f01275f8cc187e7f7a551a1dcba4ab9f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6f7a47bcfa73aa548c560c647cd79e8d89658b8fdafc1911a8ddd04b486912e1_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6f7a47bcfa73aa548c560c647cd79e8d89658b8fdafc1911a8ddd04b486912e1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6f7a47bcfa73aa548c560c647cd79e8d89658b8fdafc1911a8ddd04b486912e1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8903bcff0cebb93c38db3ce89820ad862c53aa19b08167fe79517c7c2313d498_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8903bcff0cebb93c38db3ce89820ad862c53aa19b08167fe79517c7c2313d498_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8903bcff0cebb93c38db3ce89820ad862c53aa19b08167fe79517c7c2313d498_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b3b01ca7e4c2d8413d63706473d6afeca088b5f69495037b890ddf62dc1ab054_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b3b01ca7e4c2d8413d63706473d6afeca088b5f69495037b890ddf62dc1ab054_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b3b01ca7e4c2d8413d63706473d6afeca088b5f69495037b890ddf62dc1ab054_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0231798c80e9fe09ebc741c665a2d867563ddb9e557e31714bcee79b99b0a607_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0231798c80e9fe09ebc741c665a2d867563ddb9e557e31714bcee79b99b0a607_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0231798c80e9fe09ebc741c665a2d867563ddb9e557e31714bcee79b99b0a607_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:5312030e7630e30bd87bcb065d0f65730bf293cbb480f235093a9432af6cb5cf_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:5312030e7630e30bd87bcb065d0f65730bf293cbb480f235093a9432af6cb5cf_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:5312030e7630e30bd87bcb065d0f65730bf293cbb480f235093a9432af6cb5cf_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:b80b4ab1690ba55a324b721bca9d7c6114bdb50f3978ea700635c8b5649300f4_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:b80b4ab1690ba55a324b721bca9d7c6114bdb50f3978ea700635c8b5649300f4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:b80b4ab1690ba55a324b721bca9d7c6114bdb50f3978ea700635c8b5649300f4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ee745dd8fb1d3672818b8df40d3c652b52d599bb0d074afaef43e8e102d702a4_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ee745dd8fb1d3672818b8df40d3c652b52d599bb0d074afaef43e8e102d702a4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ee745dd8fb1d3672818b8df40d3c652b52d599bb0d074afaef43e8e102d702a4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7c0a177a92185400bce8bc705acc131e4e8715c367f96990b33aa3f6dcb4ac5e_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7c0a177a92185400bce8bc705acc131e4e8715c367f96990b33aa3f6dcb4ac5e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7c0a177a92185400bce8bc705acc131e4e8715c367f96990b33aa3f6dcb4ac5e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7ee29f43e7ae71db89512122a6b731d03d7cb84a41c0618d9b85eeaa70221ee4_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7ee29f43e7ae71db89512122a6b731d03d7cb84a41c0618d9b85eeaa70221ee4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7ee29f43e7ae71db89512122a6b731d03d7cb84a41c0618d9b85eeaa70221ee4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b21f5c14220702b76561f126e673677d43fbe58a5248391f51e20d09ec3668b_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b21f5c14220702b76561f126e673677d43fbe58a5248391f51e20d09ec3668b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b21f5c14220702b76561f126e673677d43fbe58a5248391f51e20d09ec3668b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b93a445bcbd2ae37ba4bf27acdddd2b897a8cdbd333dfba51aa874897fddaea8_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b93a445bcbd2ae37ba4bf27acdddd2b897a8cdbd333dfba51aa874897fddaea8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b93a445bcbd2ae37ba4bf27acdddd2b897a8cdbd333dfba51aa874897fddaea8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:32963e8578d0cfee35c539e757b1e710620820113a7cb4a612fa32b1828bab99_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:32963e8578d0cfee35c539e757b1e710620820113a7cb4a612fa32b1828bab99_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:32963e8578d0cfee35c539e757b1e710620820113a7cb4a612fa32b1828bab99_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:58d46fcad6b40dc7a976d99c5e273758284f958cf7deab4b9460733ae48081fb_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:58d46fcad6b40dc7a976d99c5e273758284f958cf7deab4b9460733ae48081fb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:58d46fcad6b40dc7a976d99c5e273758284f958cf7deab4b9460733ae48081fb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:91579fcddb535b9be4f0921574f5d33299ada422b2f5d736597549511a3b7fb5_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:91579fcddb535b9be4f0921574f5d33299ada422b2f5d736597549511a3b7fb5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:91579fcddb535b9be4f0921574f5d33299ada422b2f5d736597549511a3b7fb5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b0aef919932b2850e3d6c8307ebfdf75a923d56637035cce6defe09b024043bb_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b0aef919932b2850e3d6c8307ebfdf75a923d56637035cce6defe09b024043bb_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b0aef919932b2850e3d6c8307ebfdf75a923d56637035cce6defe09b024043bb_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1f260574dc4db84a59634fcba1c6a81d04ffe3d063efc9b35af68fcd1eccc1f0_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1f260574dc4db84a59634fcba1c6a81d04ffe3d063efc9b35af68fcd1eccc1f0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1f260574dc4db84a59634fcba1c6a81d04ffe3d063efc9b35af68fcd1eccc1f0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:28b6cd71f1816656da297a931d3063644f1cf3a4648b54526c8a169798517176_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:28b6cd71f1816656da297a931d3063644f1cf3a4648b54526c8a169798517176_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:28b6cd71f1816656da297a931d3063644f1cf3a4648b54526c8a169798517176_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:2d933b4935934aac2ce8043be17d1589ce341e28a26add8c5f8cfff222de9f2c_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:2d933b4935934aac2ce8043be17d1589ce341e28a26add8c5f8cfff222de9f2c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:2d933b4935934aac2ce8043be17d1589ce341e28a26add8c5f8cfff222de9f2c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4516fe0cfe5b63e9487f13b6c8702039f72dda27c8678c1f76d76441acca9430_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4516fe0cfe5b63e9487f13b6c8702039f72dda27c8678c1f76d76441acca9430_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4516fe0cfe5b63e9487f13b6c8702039f72dda27c8678c1f76d76441acca9430_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2bb5e9d64ac9e5b5b2522606455b84c7940db50337e4c3534c23e6ded124e8ba_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2bb5e9d64ac9e5b5b2522606455b84c7940db50337e4c3534c23e6ded124e8ba_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2bb5e9d64ac9e5b5b2522606455b84c7940db50337e4c3534c23e6ded124e8ba_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2bb8ccff593622d5feb52bbbe5773bb548a8ef3bb3abfba7c9bed7ee998835d2_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2bb8ccff593622d5feb52bbbe5773bb548a8ef3bb3abfba7c9bed7ee998835d2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2bb8ccff593622d5feb52bbbe5773bb548a8ef3bb3abfba7c9bed7ee998835d2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3eed406fc4e88395ca584f88506aad56a951e5aa168f1d58a7549c0934cc8651_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3eed406fc4e88395ca584f88506aad56a951e5aa168f1d58a7549c0934cc8651_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3eed406fc4e88395ca584f88506aad56a951e5aa168f1d58a7549c0934cc8651_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3f403e03d18e39e380c267d78affef1d699045441ccc6339f21394a31e889d9f_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3f403e03d18e39e380c267d78affef1d699045441ccc6339f21394a31e889d9f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3f403e03d18e39e380c267d78affef1d699045441ccc6339f21394a31e889d9f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0a3a6c4fa48f11232e9e431809a139110b63278b93c4ee1642595c69d661f70b_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0a3a6c4fa48f11232e9e431809a139110b63278b93c4ee1642595c69d661f70b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0a3a6c4fa48f11232e9e431809a139110b63278b93c4ee1642595c69d661f70b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:32032bf424f2b05df9ee7abaf3e36d0020eafb0c254a3362b9bd43a698b7decf_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:32032bf424f2b05df9ee7abaf3e36d0020eafb0c254a3362b9bd43a698b7decf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:32032bf424f2b05df9ee7abaf3e36d0020eafb0c254a3362b9bd43a698b7decf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9125ffaff99292424082664d02e2443779ecf7a0ba3d200ca3c900d572845202_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9125ffaff99292424082664d02e2443779ecf7a0ba3d200ca3c900d572845202_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9125ffaff99292424082664d02e2443779ecf7a0ba3d200ca3c900d572845202_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:dd25356c980c68cc63217fe871e0c4660170cff389f68b53c20d71265fb3b942_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:dd25356c980c68cc63217fe871e0c4660170cff389f68b53c20d71265fb3b942_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:dd25356c980c68cc63217fe871e0c4660170cff389f68b53c20d71265fb3b942_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:5a05f198157fa168d455b0da6919afe922ffec457d4b13185aaa5932f064aae6_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:5a05f198157fa168d455b0da6919afe922ffec457d4b13185aaa5932f064aae6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:5a05f198157fa168d455b0da6919afe922ffec457d4b13185aaa5932f064aae6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:9a975c62a97e1dd3856abdaaea0354faea76390e497f9459f78dfc4a93ff12c8_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:9a975c62a97e1dd3856abdaaea0354faea76390e497f9459f78dfc4a93ff12c8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:9a975c62a97e1dd3856abdaaea0354faea76390e497f9459f78dfc4a93ff12c8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ad9524d593ba1abdcbdf7458e5484c42fb19389c5ae1000b277294f0c0f63ff9_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ad9524d593ba1abdcbdf7458e5484c42fb19389c5ae1000b277294f0c0f63ff9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ad9524d593ba1abdcbdf7458e5484c42fb19389c5ae1000b277294f0c0f63ff9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e285d0da37784a5a3bcd5ced1c68ff43032f211dac90bfc7d9f95b6a57852bf6_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e285d0da37784a5a3bcd5ced1c68ff43032f211dac90bfc7d9f95b6a57852bf6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e285d0da37784a5a3bcd5ced1c68ff43032f211dac90bfc7d9f95b6a57852bf6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0064b52f275548c3422f6cb9256b4bedc76d620310627bc6af850ce216113fcd_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0064b52f275548c3422f6cb9256b4bedc76d620310627bc6af850ce216113fcd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0064b52f275548c3422f6cb9256b4bedc76d620310627bc6af850ce216113fcd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:18d26dba08070221714b1792c196a01012988c1ce29c7ceae52a350a790b807a_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:18d26dba08070221714b1792c196a01012988c1ce29c7ceae52a350a790b807a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:18d26dba08070221714b1792c196a01012988c1ce29c7ceae52a350a790b807a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4973d63ab67129289c23a41439c0c5c224bd89c8b48527b84b88769927e25748_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4973d63ab67129289c23a41439c0c5c224bd89c8b48527b84b88769927e25748_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4973d63ab67129289c23a41439c0c5c224bd89c8b48527b84b88769927e25748_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d37c2352adb22f01cf9656408b301191d59e72548966e6fffd4f888c0ff4720d_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d37c2352adb22f01cf9656408b301191d59e72548966e6fffd4f888c0ff4720d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d37c2352adb22f01cf9656408b301191d59e72548966e6fffd4f888c0ff4720d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:26f9017307e1f5dc06e575e5cb432f3c586ef2d94b0d22b3573cdd8cb4d2fdea_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:26f9017307e1f5dc06e575e5cb432f3c586ef2d94b0d22b3573cdd8cb4d2fdea_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:26f9017307e1f5dc06e575e5cb432f3c586ef2d94b0d22b3573cdd8cb4d2fdea_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d4d69b98218a608c830fbf6ad70875c58981817baabde60d6573e0f55feb4fe3_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d4d69b98218a608c830fbf6ad70875c58981817baabde60d6573e0f55feb4fe3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d4d69b98218a608c830fbf6ad70875c58981817baabde60d6573e0f55feb4fe3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:e7c7f9f7cedaeec01eff275707b812be13a575c4bf88183c2e7226988b180bc9_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:e7c7f9f7cedaeec01eff275707b812be13a575c4bf88183c2e7226988b180bc9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:e7c7f9f7cedaeec01eff275707b812be13a575c4bf88183c2e7226988b180bc9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:fdd0989fe2935b461519760ae1c507595e0faccaa1678248dfcc08c92a6ebdd0_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:fdd0989fe2935b461519760ae1c507595e0faccaa1678248dfcc08c92a6ebdd0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:fdd0989fe2935b461519760ae1c507595e0faccaa1678248dfcc08c92a6ebdd0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:829415265ec6c50500f33129306007fa0afff2044df6fb370f37805a02e2388c_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:829415265ec6c50500f33129306007fa0afff2044df6fb370f37805a02e2388c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:829415265ec6c50500f33129306007fa0afff2044df6fb370f37805a02e2388c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b7c72a32357e93af298a521d1e7b9f433aa28d3e1f6bdab244d3c9660128f43d_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b7c72a32357e93af298a521d1e7b9f433aa28d3e1f6bdab244d3c9660128f43d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b7c72a32357e93af298a521d1e7b9f433aa28d3e1f6bdab244d3c9660128f43d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d7063dbe5ed3e7d0fb8d12ec111fb6f8a18e9409fe60f3585854534ef16ee8f5_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d7063dbe5ed3e7d0fb8d12ec111fb6f8a18e9409fe60f3585854534ef16ee8f5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d7063dbe5ed3e7d0fb8d12ec111fb6f8a18e9409fe60f3585854534ef16ee8f5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f2809db058e3b2c6c198308bd4071dcec2d5ea5e7db70b2a04bea24dfa8b9b1e_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f2809db058e3b2c6c198308bd4071dcec2d5ea5e7db70b2a04bea24dfa8b9b1e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f2809db058e3b2c6c198308bd4071dcec2d5ea5e7db70b2a04bea24dfa8b9b1e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:23d7b2ba060b4e5c7cc7fcff12bf00930fa0a6fe6879e98e427ff43ddb842fd5_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:23d7b2ba060b4e5c7cc7fcff12bf00930fa0a6fe6879e98e427ff43ddb842fd5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:23d7b2ba060b4e5c7cc7fcff12bf00930fa0a6fe6879e98e427ff43ddb842fd5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:4f42116ad18a12f89074602ee3da12792cda5368b2dda3918b6754da088cc366_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:4f42116ad18a12f89074602ee3da12792cda5368b2dda3918b6754da088cc366_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:4f42116ad18a12f89074602ee3da12792cda5368b2dda3918b6754da088cc366_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:bb2007f3ae42e1b7fd93a8d6288d33c736c370dd0def47647ab3a6257dd5ab06_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:bb2007f3ae42e1b7fd93a8d6288d33c736c370dd0def47647ab3a6257dd5ab06_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:bb2007f3ae42e1b7fd93a8d6288d33c736c370dd0def47647ab3a6257dd5ab06_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:ca0d77ad243a25a5cb39dd1d63bcc2cb243e9614969c30e658f921dd9a95a8b3_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:ca0d77ad243a25a5cb39dd1d63bcc2cb243e9614969c30e658f921dd9a95a8b3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:ca0d77ad243a25a5cb39dd1d63bcc2cb243e9614969c30e658f921dd9a95a8b3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:05b3702011601b45b0899d548004ff84b37b1630d4a9c576534e92ed72b5f54d_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:05b3702011601b45b0899d548004ff84b37b1630d4a9c576534e92ed72b5f54d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:05b3702011601b45b0899d548004ff84b37b1630d4a9c576534e92ed72b5f54d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9e319e13d8e985dee80a46fb50f761d66a1b31c4187927744b0fe9685b18bc6b_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9e319e13d8e985dee80a46fb50f761d66a1b31c4187927744b0fe9685b18bc6b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9e319e13d8e985dee80a46fb50f761d66a1b31c4187927744b0fe9685b18bc6b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:be9df0d7f446c39288eb1ab19ef7ea2b0e9261462e4bd8166c3d13dbd851b5e4_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:be9df0d7f446c39288eb1ab19ef7ea2b0e9261462e4bd8166c3d13dbd851b5e4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:be9df0d7f446c39288eb1ab19ef7ea2b0e9261462e4bd8166c3d13dbd851b5e4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ca2ea0d6f4b3c692248940d7c1313786110f8c3212f701f481c5c873c608a1b9_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ca2ea0d6f4b3c692248940d7c1313786110f8c3212f701f481c5c873c608a1b9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ca2ea0d6f4b3c692248940d7c1313786110f8c3212f701f481c5c873c608a1b9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:17791da072d65abf244569f9e3fbf45a29ebb2eacd6ebf458719f191be295458_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:17791da072d65abf244569f9e3fbf45a29ebb2eacd6ebf458719f191be295458_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:17791da072d65abf244569f9e3fbf45a29ebb2eacd6ebf458719f191be295458_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2b3e006f5d7eef6db97fa378f3ff4062c4a2a5a00b95d1c7284eb68b0477d448_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2b3e006f5d7eef6db97fa378f3ff4062c4a2a5a00b95d1c7284eb68b0477d448_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2b3e006f5d7eef6db97fa378f3ff4062c4a2a5a00b95d1c7284eb68b0477d448_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3f6cd54de4b93a9eb98ac9b6065500dc164a25b634893d936936fda8223e5fc3_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3f6cd54de4b93a9eb98ac9b6065500dc164a25b634893d936936fda8223e5fc3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3f6cd54de4b93a9eb98ac9b6065500dc164a25b634893d936936fda8223e5fc3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9f1db052ea150b129620c2654e09e38b1be4de6c3b6ebc8607460aba27e04275_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9f1db052ea150b129620c2654e09e38b1be4de6c3b6ebc8607460aba27e04275_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9f1db052ea150b129620c2654e09e38b1be4de6c3b6ebc8607460aba27e04275_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0665fe3c96c21fede5cac5411ad18b26814779e17f5091b627f8ce748b1cabad_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0665fe3c96c21fede5cac5411ad18b26814779e17f5091b627f8ce748b1cabad_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0665fe3c96c21fede5cac5411ad18b26814779e17f5091b627f8ce748b1cabad_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:269072ca43900296b41a9554fc5fbdc092d36b03f4b66fba5fb5100b242678e8_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:269072ca43900296b41a9554fc5fbdc092d36b03f4b66fba5fb5100b242678e8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:269072ca43900296b41a9554fc5fbdc092d36b03f4b66fba5fb5100b242678e8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:86174409beb116b7890108d2e5de15ba127cceef21b30222c8d46837d5232731_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:86174409beb116b7890108d2e5de15ba127cceef21b30222c8d46837d5232731_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:86174409beb116b7890108d2e5de15ba127cceef21b30222c8d46837d5232731_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:c5b75dee95c3fdf46a33e14dde20a83b47cc978f9a47354b9df929918cefed23_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:c5b75dee95c3fdf46a33e14dde20a83b47cc978f9a47354b9df929918cefed23_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:c5b75dee95c3fdf46a33e14dde20a83b47cc978f9a47354b9df929918cefed23_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:13a8acce595309624043c5d93ef22f05e3f9763b4d5f7cb6ffe0aa5aa7370f04_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:13a8acce595309624043c5d93ef22f05e3f9763b4d5f7cb6ffe0aa5aa7370f04_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:13a8acce595309624043c5d93ef22f05e3f9763b4d5f7cb6ffe0aa5aa7370f04_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:374401e3d3049073c93fb4e760568eb1c8282b639ef5dabc80dca52b73a1fb34_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:374401e3d3049073c93fb4e760568eb1c8282b639ef5dabc80dca52b73a1fb34_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:374401e3d3049073c93fb4e760568eb1c8282b639ef5dabc80dca52b73a1fb34_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:701e9640d30f61827ed3caf20fc74217cede781e77139a96700970277773800e_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:701e9640d30f61827ed3caf20fc74217cede781e77139a96700970277773800e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:701e9640d30f61827ed3caf20fc74217cede781e77139a96700970277773800e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f0b740c4be63afe3ab4ffc21c15e3f7db4e3466592f5ec101d09e315df45af57_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f0b740c4be63afe3ab4ffc21c15e3f7db4e3466592f5ec101d09e315df45af57_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f0b740c4be63afe3ab4ffc21c15e3f7db4e3466592f5ec101d09e315df45af57_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:84fac23e75c0f4d9ee4690e8a3fa01fdb23510ef878706f198dfa4c7eab1a62b_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:84fac23e75c0f4d9ee4690e8a3fa01fdb23510ef878706f198dfa4c7eab1a62b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:84fac23e75c0f4d9ee4690e8a3fa01fdb23510ef878706f198dfa4c7eab1a62b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:89a6c9c18e85fee99628ccc51697d26056835610dad6268f35960a37dfe8828b_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:89a6c9c18e85fee99628ccc51697d26056835610dad6268f35960a37dfe8828b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:89a6c9c18e85fee99628ccc51697d26056835610dad6268f35960a37dfe8828b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b21b26ed074d3b078ac33094a92b64fbef9968fd86e93819c58dfa2f1a60da0c_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b21b26ed074d3b078ac33094a92b64fbef9968fd86e93819c58dfa2f1a60da0c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b21b26ed074d3b078ac33094a92b64fbef9968fd86e93819c58dfa2f1a60da0c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:edab4639beeddb5af0aed01e701a2fc640cd79d0f910f49aa297bdde522277e0_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:edab4639beeddb5af0aed01e701a2fc640cd79d0f910f49aa297bdde522277e0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:edab4639beeddb5af0aed01e701a2fc640cd79d0f910f49aa297bdde522277e0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:25e5e763e26ffbf8d19b3113d49876960990c5ff49e14972f5d7f2ba91a70627_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:25e5e763e26ffbf8d19b3113d49876960990c5ff49e14972f5d7f2ba91a70627_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:25e5e763e26ffbf8d19b3113d49876960990c5ff49e14972f5d7f2ba91a70627_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:49608cd46e3bca21184b3994d50ff63ba59e862eda37b54855a56e0affd0dbe2_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:49608cd46e3bca21184b3994d50ff63ba59e862eda37b54855a56e0affd0dbe2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:49608cd46e3bca21184b3994d50ff63ba59e862eda37b54855a56e0affd0dbe2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:78227e6126cad9cfd68d023f38c725c5efccada005c70aeae3855970aa3eabce_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:78227e6126cad9cfd68d023f38c725c5efccada005c70aeae3855970aa3eabce_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:78227e6126cad9cfd68d023f38c725c5efccada005c70aeae3855970aa3eabce_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:af59eede5b711e2239a5e3299149049d9dc7cc4ab8df90c533773c462bb73163_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:af59eede5b711e2239a5e3299149049d9dc7cc4ab8df90c533773c462bb73163_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:af59eede5b711e2239a5e3299149049d9dc7cc4ab8df90c533773c462bb73163_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:111c59c8b860f5707ae7b815ec93374b743ea06248e3d214e9e093bb34adeb83_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:111c59c8b860f5707ae7b815ec93374b743ea06248e3d214e9e093bb34adeb83_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:111c59c8b860f5707ae7b815ec93374b743ea06248e3d214e9e093bb34adeb83_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:49a5ea9a1e82ddde3212ae8f85dac8a95d6635ad34fa0835c985283e8f9a75e4_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:49a5ea9a1e82ddde3212ae8f85dac8a95d6635ad34fa0835c985283e8f9a75e4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:49a5ea9a1e82ddde3212ae8f85dac8a95d6635ad34fa0835c985283e8f9a75e4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4ce63bc48613978139bf8106db4c76e788e7e1fa4d451c019a6594eb528e2a4d_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4ce63bc48613978139bf8106db4c76e788e7e1fa4d451c019a6594eb528e2a4d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4ce63bc48613978139bf8106db4c76e788e7e1fa4d451c019a6594eb528e2a4d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:a16d754cb71bc9ddd9977cd1710a95012dbb9b38d849c98b61cdaf95ee2aa024_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:a16d754cb71bc9ddd9977cd1710a95012dbb9b38d849c98b61cdaf95ee2aa024_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:a16d754cb71bc9ddd9977cd1710a95012dbb9b38d849c98b61cdaf95ee2aa024_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0a44b9d314b5e6b0edf51a768d7d4f5818af6dc7d58a51c35518e15fc256e532_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0a44b9d314b5e6b0edf51a768d7d4f5818af6dc7d58a51c35518e15fc256e532_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0a44b9d314b5e6b0edf51a768d7d4f5818af6dc7d58a51c35518e15fc256e532_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:1b98133fb2fde74b6340c57a27b3b0b79925ad259b1d73260cacd7b8456fceb6_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:1b98133fb2fde74b6340c57a27b3b0b79925ad259b1d73260cacd7b8456fceb6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:1b98133fb2fde74b6340c57a27b3b0b79925ad259b1d73260cacd7b8456fceb6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:48163a81890d463b7ed6fed73c30f02faaf4807ea72398cd2c55f15d06e9ecd2_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:48163a81890d463b7ed6fed73c30f02faaf4807ea72398cd2c55f15d06e9ecd2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:48163a81890d463b7ed6fed73c30f02faaf4807ea72398cd2c55f15d06e9ecd2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:60ce5b855ab71134aff8f957ccdee69ab1786cceb1391872862f5a2cc1717e83_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:60ce5b855ab71134aff8f957ccdee69ab1786cceb1391872862f5a2cc1717e83_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:60ce5b855ab71134aff8f957ccdee69ab1786cceb1391872862f5a2cc1717e83_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:22a42ce599e891640ff804b092437fd66a96a7128bc2c166f2d0e6f91379e3f5_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:22a42ce599e891640ff804b092437fd66a96a7128bc2c166f2d0e6f91379e3f5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:22a42ce599e891640ff804b092437fd66a96a7128bc2c166f2d0e6f91379e3f5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:8385bb474b0b1fc4de7bd6ee3923db9b1f57300be7c71fa8416edfa1a6fc18c3_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:8385bb474b0b1fc4de7bd6ee3923db9b1f57300be7c71fa8416edfa1a6fc18c3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:8385bb474b0b1fc4de7bd6ee3923db9b1f57300be7c71fa8416edfa1a6fc18c3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:e0d48450ae039752ac128fc4391ce2ae9593afc4132ccf0a919fb0cf6e04dc0c_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:e0d48450ae039752ac128fc4391ce2ae9593afc4132ccf0a919fb0cf6e04dc0c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:e0d48450ae039752ac128fc4391ce2ae9593afc4132ccf0a919fb0cf6e04dc0c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:f5c412641e5b8ee666120657b08baa5d722fe369dfff78d4220c5f3221ef8654_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:f5c412641e5b8ee666120657b08baa5d722fe369dfff78d4220c5f3221ef8654_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:f5c412641e5b8ee666120657b08baa5d722fe369dfff78d4220c5f3221ef8654_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:460c3ba01ccae0aa9e5542b68f374ffbd05021c53e9571e9ce7b3fa08b5c19ac_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-console-rhel9@sha256:460c3ba01ccae0aa9e5542b68f374ffbd05021c53e9571e9ce7b3fa08b5c19ac_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:460c3ba01ccae0aa9e5542b68f374ffbd05021c53e9571e9ce7b3fa08b5c19ac_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:5c70f91201b903689e300ccd01f267d12ea09756018d52eb5a5e3b194b4f7511_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-console-rhel9@sha256:5c70f91201b903689e300ccd01f267d12ea09756018d52eb5a5e3b194b4f7511_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:5c70f91201b903689e300ccd01f267d12ea09756018d52eb5a5e3b194b4f7511_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:6847b4da6906a406e710c759f05942104d069a2a5c34855e4a80fcd845d1245e_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6847b4da6906a406e710c759f05942104d069a2a5c34855e4a80fcd845d1245e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:6847b4da6906a406e710c759f05942104d069a2a5c34855e4a80fcd845d1245e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:755fa6438344357895745f4567b920a9e40b2c9c91d1614ecd919be38035befa_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-console-rhel9@sha256:755fa6438344357895745f4567b920a9e40b2c9c91d1614ecd919be38035befa_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:755fa6438344357895745f4567b920a9e40b2c9c91d1614ecd919be38035befa_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5cb162840e6bff2c7481e4b998133b353d1408f66872e7954a3914a592cce99b_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5cb162840e6bff2c7481e4b998133b353d1408f66872e7954a3914a592cce99b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5cb162840e6bff2c7481e4b998133b353d1408f66872e7954a3914a592cce99b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:629c637bf1f0375f337fb0bae546ed70f194694bdb7caa1374675bec612b81f4_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:629c637bf1f0375f337fb0bae546ed70f194694bdb7caa1374675bec612b81f4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:629c637bf1f0375f337fb0bae546ed70f194694bdb7caa1374675bec612b81f4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:738115aa64c7ef4c1bc0bde0d9411308bcd25c60b867c0925021d75cd1af4488_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:738115aa64c7ef4c1bc0bde0d9411308bcd25c60b867c0925021d75cd1af4488_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:738115aa64c7ef4c1bc0bde0d9411308bcd25c60b867c0925021d75cd1af4488_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:dce8b79aea23860b58fc6db2e2c66f7dde2fe20d54f3263a452b42eda8e8d86a_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:dce8b79aea23860b58fc6db2e2c66f7dde2fe20d54f3263a452b42eda8e8d86a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:dce8b79aea23860b58fc6db2e2c66f7dde2fe20d54f3263a452b42eda8e8d86a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:3d4cdb55434a5b465758711e028a24b6e6f3721938e89e0cc8d3a916b3d5c44e_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:3d4cdb55434a5b465758711e028a24b6e6f3721938e89e0cc8d3a916b3d5c44e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:3d4cdb55434a5b465758711e028a24b6e6f3721938e89e0cc8d3a916b3d5c44e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:52baacf122ed7474ac00e0fe4a78da4eabe3f23e06650f486e29440b164b0e6e_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:52baacf122ed7474ac00e0fe4a78da4eabe3f23e06650f486e29440b164b0e6e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:52baacf122ed7474ac00e0fe4a78da4eabe3f23e06650f486e29440b164b0e6e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:edc02e14ad6d277b75b076c299eada26473200ca375699a1519234db661f2713_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:edc02e14ad6d277b75b076c299eada26473200ca375699a1519234db661f2713_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:edc02e14ad6d277b75b076c299eada26473200ca375699a1519234db661f2713_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fb925489a3f55129981b987752433f88ded05611bfa1030918d665aef0867043_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fb925489a3f55129981b987752433f88ded05611bfa1030918d665aef0867043_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fb925489a3f55129981b987752433f88ded05611bfa1030918d665aef0867043_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:2aac22c022b5fabc56b7481f7794c80edb5b8fcd85f63abe1f7af1d257fac0e4_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:2aac22c022b5fabc56b7481f7794c80edb5b8fcd85f63abe1f7af1d257fac0e4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:2aac22c022b5fabc56b7481f7794c80edb5b8fcd85f63abe1f7af1d257fac0e4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:3404d660b29b0883f131357c63227663b1457ef08f42345411935a7f8dccae33_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:3404d660b29b0883f131357c63227663b1457ef08f42345411935a7f8dccae33_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:3404d660b29b0883f131357c63227663b1457ef08f42345411935a7f8dccae33_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:942231e9e9d9fb53f1bb93b354052e5db47e93643d8096fb15ca427d13259b2c_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:942231e9e9d9fb53f1bb93b354052e5db47e93643d8096fb15ca427d13259b2c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:942231e9e9d9fb53f1bb93b354052e5db47e93643d8096fb15ca427d13259b2c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:d8a6dd988abda2c6b13fbf3770ff11669af252662e7769f1a0df6344deffa3c5_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:d8a6dd988abda2c6b13fbf3770ff11669af252662e7769f1a0df6344deffa3c5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:d8a6dd988abda2c6b13fbf3770ff11669af252662e7769f1a0df6344deffa3c5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:178b02b333c3a9a5cb96bda8cba00fc9e98ecdc05543bccd2ae63fbc6afc227f_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:178b02b333c3a9a5cb96bda8cba00fc9e98ecdc05543bccd2ae63fbc6afc227f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:178b02b333c3a9a5cb96bda8cba00fc9e98ecdc05543bccd2ae63fbc6afc227f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:4e385f8b3c08a09addc93cbc195370d562af2997723019823ade11de528ca7ce_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:4e385f8b3c08a09addc93cbc195370d562af2997723019823ade11de528ca7ce_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:4e385f8b3c08a09addc93cbc195370d562af2997723019823ade11de528ca7ce_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:3fb724742c81123f5284414febbfa32ff55e4e5de7d7d17184de74a95efb6fab_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:3fb724742c81123f5284414febbfa32ff55e4e5de7d7d17184de74a95efb6fab_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:3fb724742c81123f5284414febbfa32ff55e4e5de7d7d17184de74a95efb6fab_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:9cde429583daf09e7dc999bcb42483b2db37486b290aead0c70ad1abd8a52899_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:9cde429583daf09e7dc999bcb42483b2db37486b290aead0c70ad1abd8a52899_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:9cde429583daf09e7dc999bcb42483b2db37486b290aead0c70ad1abd8a52899_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:a59fc6e1fa3154551e53888733c8dd8d11295ab26be514add5bc4b70fb8e7926_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:a59fc6e1fa3154551e53888733c8dd8d11295ab26be514add5bc4b70fb8e7926_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:a59fc6e1fa3154551e53888733c8dd8d11295ab26be514add5bc4b70fb8e7926_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e37397d5dfd5a87dd7cf209f5b953f4359bd67bcdc7589c7f2ddef7d7a468173_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e37397d5dfd5a87dd7cf209f5b953f4359bd67bcdc7589c7f2ddef7d7a468173_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e37397d5dfd5a87dd7cf209f5b953f4359bd67bcdc7589c7f2ddef7d7a468173_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:6a65d26c41a6548473fbe97fe687300c0170e4ffc225b7883c33633bd999d35f_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:6a65d26c41a6548473fbe97fe687300c0170e4ffc225b7883c33633bd999d35f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:6a65d26c41a6548473fbe97fe687300c0170e4ffc225b7883c33633bd999d35f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8f81285fef031eae1645ecb69c8bf5eab4c8ff6b2c4f630b64bc51402c4f989e_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8f81285fef031eae1645ecb69c8bf5eab4c8ff6b2c4f630b64bc51402c4f989e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8f81285fef031eae1645ecb69c8bf5eab4c8ff6b2c4f630b64bc51402c4f989e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:b811e1dc49369b499f461ebd3529aba9683d00da3769005272600389b48cb797_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:b811e1dc49369b499f461ebd3529aba9683d00da3769005272600389b48cb797_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:b811e1dc49369b499f461ebd3529aba9683d00da3769005272600389b48cb797_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:ef9e982b9c0fc5c7fde4e13d49cb7b148895c64faf1f23b6763d6437c4d52bb6_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:ef9e982b9c0fc5c7fde4e13d49cb7b148895c64faf1f23b6763d6437c4d52bb6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:ef9e982b9c0fc5c7fde4e13d49cb7b148895c64faf1f23b6763d6437c4d52bb6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0a4b7f69bf2cb5a2a2f3de8bab930a0e3912110856f18892c2be80cfd031372b_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0a4b7f69bf2cb5a2a2f3de8bab930a0e3912110856f18892c2be80cfd031372b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0a4b7f69bf2cb5a2a2f3de8bab930a0e3912110856f18892c2be80cfd031372b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0dd07f24e414d6110c5d042758bf87325c1598d756b874b17ef87d813951d479_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0dd07f24e414d6110c5d042758bf87325c1598d756b874b17ef87d813951d479_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0dd07f24e414d6110c5d042758bf87325c1598d756b874b17ef87d813951d479_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:210295c41bb6c4f7d5f738bf4d86c35614775c302c901d3a7c69d3b0e05ca7da_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:210295c41bb6c4f7d5f738bf4d86c35614775c302c901d3a7c69d3b0e05ca7da_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:210295c41bb6c4f7d5f738bf4d86c35614775c302c901d3a7c69d3b0e05ca7da_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:aa97845f471557eeb26412dd3e8323c2e2d346ffbb28030b8d4a833b8e4ba6c4_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:aa97845f471557eeb26412dd3e8323c2e2d346ffbb28030b8d4a833b8e4ba6c4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:aa97845f471557eeb26412dd3e8323c2e2d346ffbb28030b8d4a833b8e4ba6c4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:110b7241471b1c9b45b6210fb79fd564fd29a767c6abe4a24e19047f3fa7faea_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:110b7241471b1c9b45b6210fb79fd564fd29a767c6abe4a24e19047f3fa7faea_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:110b7241471b1c9b45b6210fb79fd564fd29a767c6abe4a24e19047f3fa7faea_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:157223709c4d4f3de700498940c8230ca11700a372370d702237e102128df81e_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:157223709c4d4f3de700498940c8230ca11700a372370d702237e102128df81e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:157223709c4d4f3de700498940c8230ca11700a372370d702237e102128df81e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:4355bc3aa50578f8be05c574aab81a840317b78a90d8d7c53d9462abb415c1dd_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:4355bc3aa50578f8be05c574aab81a840317b78a90d8d7c53d9462abb415c1dd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:4355bc3aa50578f8be05c574aab81a840317b78a90d8d7c53d9462abb415c1dd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fcc317ece1780b732897b2281d5286fb5891e605e8d9ac6a25883942fea4f440_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fcc317ece1780b732897b2281d5286fb5891e605e8d9ac6a25883942fea4f440_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fcc317ece1780b732897b2281d5286fb5891e605e8d9ac6a25883942fea4f440_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:28609713cc8e5b527c15de216c97b58e943bff185fff41203720b7bd0954849b_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:28609713cc8e5b527c15de216c97b58e943bff185fff41203720b7bd0954849b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:28609713cc8e5b527c15de216c97b58e943bff185fff41203720b7bd0954849b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:486b41ffd75477946a70c081e79bb6ed8357aeb53a3827b383b994594300b181_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:486b41ffd75477946a70c081e79bb6ed8357aeb53a3827b383b994594300b181_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:486b41ffd75477946a70c081e79bb6ed8357aeb53a3827b383b994594300b181_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:49659150c8240c330673b12ae44398378fecb6f62cc60812971c14defe6abed4_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:49659150c8240c330673b12ae44398378fecb6f62cc60812971c14defe6abed4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:49659150c8240c330673b12ae44398378fecb6f62cc60812971c14defe6abed4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:497fb5c72779a41dbf9bcbf4a87f821024dd22f3ab6819f4211192bd0487cd5a_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:497fb5c72779a41dbf9bcbf4a87f821024dd22f3ab6819f4211192bd0487cd5a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:497fb5c72779a41dbf9bcbf4a87f821024dd22f3ab6819f4211192bd0487cd5a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:54adbb74b9ae06750b8ae8514efd52114a5a57b22817a78a073b2437e560c491_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:54adbb74b9ae06750b8ae8514efd52114a5a57b22817a78a073b2437e560c491_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:54adbb74b9ae06750b8ae8514efd52114a5a57b22817a78a073b2437e560c491_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:96deaf6c0890deb2848ab9a0ce30aa9b9931b7d8362f18f99afd34d03a4c1abd_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:96deaf6c0890deb2848ab9a0ce30aa9b9931b7d8362f18f99afd34d03a4c1abd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:96deaf6c0890deb2848ab9a0ce30aa9b9931b7d8362f18f99afd34d03a4c1abd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c12d6d336c63409d887febd7681b523c157793113b086a4828aea8dd82c442bf_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c12d6d336c63409d887febd7681b523c157793113b086a4828aea8dd82c442bf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c12d6d336c63409d887febd7681b523c157793113b086a4828aea8dd82c442bf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:ef5d19a067ca8ad68599ab473529167fb0f8e70ab3efabc79fb24d6e002bc065_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:ef5d19a067ca8ad68599ab473529167fb0f8e70ab3efabc79fb24d6e002bc065_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:ef5d19a067ca8ad68599ab473529167fb0f8e70ab3efabc79fb24d6e002bc065_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1634f5a6061fb830cad01b7169c1c7a8987325bf53f97cba17c899fd7e50780a_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1634f5a6061fb830cad01b7169c1c7a8987325bf53f97cba17c899fd7e50780a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1634f5a6061fb830cad01b7169c1c7a8987325bf53f97cba17c899fd7e50780a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:16eb0a6a463614f3b210535f26e927796e998890d3c0ea2eb9ed870a21468a61_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:16eb0a6a463614f3b210535f26e927796e998890d3c0ea2eb9ed870a21468a61_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:16eb0a6a463614f3b210535f26e927796e998890d3c0ea2eb9ed870a21468a61_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:9bdc832249de6cf3fa23ef5dc295fc68fd8dd7f074df45216fb37bd30b1b4918_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:9bdc832249de6cf3fa23ef5dc295fc68fd8dd7f074df45216fb37bd30b1b4918_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:9bdc832249de6cf3fa23ef5dc295fc68fd8dd7f074df45216fb37bd30b1b4918_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:f4ca0f6cf60a0520b5377157e65c6d4b99ccc5b55e120116c022135f3a594e20_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:f4ca0f6cf60a0520b5377157e65c6d4b99ccc5b55e120116c022135f3a594e20_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:f4ca0f6cf60a0520b5377157e65c6d4b99ccc5b55e120116c022135f3a594e20_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:00133b6c00fa7f5fa42068020ad39217c6c845f8b644e2c37da71ac4078f6f7d_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:00133b6c00fa7f5fa42068020ad39217c6c845f8b644e2c37da71ac4078f6f7d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:00133b6c00fa7f5fa42068020ad39217c6c845f8b644e2c37da71ac4078f6f7d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:4892ba89e4ad9aad686a8f5cc944475a5316a1729bf0f2b2f266a2da3c236a7a_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:4892ba89e4ad9aad686a8f5cc944475a5316a1729bf0f2b2f266a2da3c236a7a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:4892ba89e4ad9aad686a8f5cc944475a5316a1729bf0f2b2f266a2da3c236a7a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:7786063b5624a31d6c8869781d0a981cb0d552a6eadb70e9c0672cf47c1ffea1_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:7786063b5624a31d6c8869781d0a981cb0d552a6eadb70e9c0672cf47c1ffea1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:7786063b5624a31d6c8869781d0a981cb0d552a6eadb70e9c0672cf47c1ffea1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d771fd774fe1256c6850dd9fee7892096f702200db3cb9f048f771da11a7333d_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d771fd774fe1256c6850dd9fee7892096f702200db3cb9f048f771da11a7333d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d771fd774fe1256c6850dd9fee7892096f702200db3cb9f048f771da11a7333d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:09b4a96ab82ea19e6ba9568004b7bc403394473be1a7dab6b6c97e663a2499da_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:09b4a96ab82ea19e6ba9568004b7bc403394473be1a7dab6b6c97e663a2499da_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:09b4a96ab82ea19e6ba9568004b7bc403394473be1a7dab6b6c97e663a2499da_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:817a0909cb4acecba02c4a138044182a485299821c67e8c2ac47f89d74423220_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:817a0909cb4acecba02c4a138044182a485299821c67e8c2ac47f89d74423220_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:817a0909cb4acecba02c4a138044182a485299821c67e8c2ac47f89d74423220_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b97ed96527d8592c8551362b8d06189b1556731c61e73ac28e3e4513678877ec_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b97ed96527d8592c8551362b8d06189b1556731c61e73ac28e3e4513678877ec_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b97ed96527d8592c8551362b8d06189b1556731c61e73ac28e3e4513678877ec_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e3863bbdecc0e8ddc51037a1202b2865e5370769d79fdcbd1b3b3ed13df3902b_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e3863bbdecc0e8ddc51037a1202b2865e5370769d79fdcbd1b3b3ed13df3902b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e3863bbdecc0e8ddc51037a1202b2865e5370769d79fdcbd1b3b3ed13df3902b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:08b9a908a1e95c17203cd222cf6cc9a49046548be4876acfb328f1def3148fb6_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:08b9a908a1e95c17203cd222cf6cc9a49046548be4876acfb328f1def3148fb6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:08b9a908a1e95c17203cd222cf6cc9a49046548be4876acfb328f1def3148fb6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:37008012b48d3da048c88d7d2e4b6e7cb3ccc9fa2fe1c5fb90041fad9c48c7dd_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:37008012b48d3da048c88d7d2e4b6e7cb3ccc9fa2fe1c5fb90041fad9c48c7dd_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:37008012b48d3da048c88d7d2e4b6e7cb3ccc9fa2fe1c5fb90041fad9c48c7dd_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:47e9de9154f31177586c3542fe680045e4680d76c64ff5a5c9176a667911e1bb_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:47e9de9154f31177586c3542fe680045e4680d76c64ff5a5c9176a667911e1bb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:47e9de9154f31177586c3542fe680045e4680d76c64ff5a5c9176a667911e1bb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:e365afb66eac50c932996ac27016cc14d93f87fef0240b1dfcce7446778cc8b6_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:e365afb66eac50c932996ac27016cc14d93f87fef0240b1dfcce7446778cc8b6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:e365afb66eac50c932996ac27016cc14d93f87fef0240b1dfcce7446778cc8b6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:381c194df99e7ce592f9796e8c673e7cbaf513029e9ab23fdf7fd28547ff328c_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:381c194df99e7ce592f9796e8c673e7cbaf513029e9ab23fdf7fd28547ff328c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:381c194df99e7ce592f9796e8c673e7cbaf513029e9ab23fdf7fd28547ff328c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:45c142850f957dc82d67b15819a1b7e4b0030d34b365306ec25d10f18c54569a_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:45c142850f957dc82d67b15819a1b7e4b0030d34b365306ec25d10f18c54569a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:45c142850f957dc82d67b15819a1b7e4b0030d34b365306ec25d10f18c54569a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:97af44f234ae63f36ca9a720147254228a45ffaad89fb22a38cdaf3f25495d6f_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:97af44f234ae63f36ca9a720147254228a45ffaad89fb22a38cdaf3f25495d6f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:97af44f234ae63f36ca9a720147254228a45ffaad89fb22a38cdaf3f25495d6f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:d6488d7713172cfdfc663c2825999c693335ad8fd829d175ae55cb0d4239746e_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:d6488d7713172cfdfc663c2825999c693335ad8fd829d175ae55cb0d4239746e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:d6488d7713172cfdfc663c2825999c693335ad8fd829d175ae55cb0d4239746e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:1f210d53377c278d70fb1618840130459703ead9036ebbc65748ffeabef0b7fd_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:1f210d53377c278d70fb1618840130459703ead9036ebbc65748ffeabef0b7fd_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:1f210d53377c278d70fb1618840130459703ead9036ebbc65748ffeabef0b7fd_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2287d8b056bf508dca11f0b2cc213ba71c7f3a461a3f3a756f2102bda6b95217_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2287d8b056bf508dca11f0b2cc213ba71c7f3a461a3f3a756f2102bda6b95217_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2287d8b056bf508dca11f0b2cc213ba71c7f3a461a3f3a756f2102bda6b95217_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:72b981f1b7c2368fd1cd5c3d54ca85ac1cb171cfdee2bde8a4fa30f79dc58b81_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:72b981f1b7c2368fd1cd5c3d54ca85ac1cb171cfdee2bde8a4fa30f79dc58b81_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:72b981f1b7c2368fd1cd5c3d54ca85ac1cb171cfdee2bde8a4fa30f79dc58b81_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:cfa3122d3d2a2b120e55171e6f75b1a1a44ea0fe9e82905d7111c55884a5e17f_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:cfa3122d3d2a2b120e55171e6f75b1a1a44ea0fe9e82905d7111c55884a5e17f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:cfa3122d3d2a2b120e55171e6f75b1a1a44ea0fe9e82905d7111c55884a5e17f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:1c993a6bfefeeac3947f3642a8e5bbbec826c49493825a868294cdbcd7219bf6_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:1c993a6bfefeeac3947f3642a8e5bbbec826c49493825a868294cdbcd7219bf6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:1c993a6bfefeeac3947f3642a8e5bbbec826c49493825a868294cdbcd7219bf6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:5101b276b48fb9a4a3ba6cebcbca3dd955354c1343ad4c908d567ec92c60bb14_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:5101b276b48fb9a4a3ba6cebcbca3dd955354c1343ad4c908d567ec92c60bb14_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:5101b276b48fb9a4a3ba6cebcbca3dd955354c1343ad4c908d567ec92c60bb14_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:5e271bd282753d81978e6f2af4b5e95e1ad0db18fdc97a890e6626c93870f47f_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:5e271bd282753d81978e6f2af4b5e95e1ad0db18fdc97a890e6626c93870f47f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:5e271bd282753d81978e6f2af4b5e95e1ad0db18fdc97a890e6626c93870f47f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ffc2a8442e55826ade46cda0bda993b7476664d92787b40f0285002686034112_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ffc2a8442e55826ade46cda0bda993b7476664d92787b40f0285002686034112_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ffc2a8442e55826ade46cda0bda993b7476664d92787b40f0285002686034112_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:47f8361b486f92b21d12a940d176f5ef50f140be32c3899b899768e51d20ddc8_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:47f8361b486f92b21d12a940d176f5ef50f140be32c3899b899768e51d20ddc8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:47f8361b486f92b21d12a940d176f5ef50f140be32c3899b899768e51d20ddc8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:704d1e57d8d26a14f15b3624fe36400698ffd947e427fe487b69f89159615e3c_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:704d1e57d8d26a14f15b3624fe36400698ffd947e427fe487b69f89159615e3c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:704d1e57d8d26a14f15b3624fe36400698ffd947e427fe487b69f89159615e3c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d1a771c5914080c091e0e6a13898928588c68e9f7164a33439b8772f03253c4f_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d1a771c5914080c091e0e6a13898928588c68e9f7164a33439b8772f03253c4f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d1a771c5914080c091e0e6a13898928588c68e9f7164a33439b8772f03253c4f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:fae6ffe222b6374825f29d178437adaa93eb863ae87c916f1a9663279be5c46b_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:fae6ffe222b6374825f29d178437adaa93eb863ae87c916f1a9663279be5c46b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:fae6ffe222b6374825f29d178437adaa93eb863ae87c916f1a9663279be5c46b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0b7593a8b277bbdc1791a01e0d87a65053b0d02fb9d735e7e49955decf509952_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0b7593a8b277bbdc1791a01e0d87a65053b0d02fb9d735e7e49955decf509952_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0b7593a8b277bbdc1791a01e0d87a65053b0d02fb9d735e7e49955decf509952_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:198a16b0893aa4b097cccd8c60c2493503966380b3cc14b90094dcfe014662f1_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:198a16b0893aa4b097cccd8c60c2493503966380b3cc14b90094dcfe014662f1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:198a16b0893aa4b097cccd8c60c2493503966380b3cc14b90094dcfe014662f1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:28bc2cd43e42db06ab896ea277bf5e60052742e7023abd7e9a62326781a2ef75_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:28bc2cd43e42db06ab896ea277bf5e60052742e7023abd7e9a62326781a2ef75_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:28bc2cd43e42db06ab896ea277bf5e60052742e7023abd7e9a62326781a2ef75_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:ca46beebb2ff85225bee38ae499e055b94c88df4cf4a4d413fd6f9c59d763f45_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:ca46beebb2ff85225bee38ae499e055b94c88df4cf4a4d413fd6f9c59d763f45_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:ca46beebb2ff85225bee38ae499e055b94c88df4cf4a4d413fd6f9c59d763f45_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:2e706e1b417f2bd97c5f9c12853e607d224e53338b40c05d6646a3a94c7c4276_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:2e706e1b417f2bd97c5f9c12853e607d224e53338b40c05d6646a3a94c7c4276_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:2e706e1b417f2bd97c5f9c12853e607d224e53338b40c05d6646a3a94c7c4276_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:35560f50ede487919ce3fedd9a0e5465c320053bd6eb906f8ebbdcd0f5476ff8_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:35560f50ede487919ce3fedd9a0e5465c320053bd6eb906f8ebbdcd0f5476ff8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:35560f50ede487919ce3fedd9a0e5465c320053bd6eb906f8ebbdcd0f5476ff8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:bbcd4512ad008b67fe92816f7e17d1c2f2220bd030b40bfabba3041fd407c33a_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:bbcd4512ad008b67fe92816f7e17d1c2f2220bd030b40bfabba3041fd407c33a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:bbcd4512ad008b67fe92816f7e17d1c2f2220bd030b40bfabba3041fd407c33a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:2b32824dcda6fbaf0c2427e94cb84225e21bea39d0985a5e2953719f5c1117fd_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:2b32824dcda6fbaf0c2427e94cb84225e21bea39d0985a5e2953719f5c1117fd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:2b32824dcda6fbaf0c2427e94cb84225e21bea39d0985a5e2953719f5c1117fd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ac5d70a7389ded4c7e55fd3979eed7b8d5bea6ab9d8d7a460a19b53f46ac6f5_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ac5d70a7389ded4c7e55fd3979eed7b8d5bea6ab9d8d7a460a19b53f46ac6f5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ac5d70a7389ded4c7e55fd3979eed7b8d5bea6ab9d8d7a460a19b53f46ac6f5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:9c769d916238917e2c6ad28678866b1b936fab8b7e7186eeab88adc420be2858_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:9c769d916238917e2c6ad28678866b1b936fab8b7e7186eeab88adc420be2858_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:9c769d916238917e2c6ad28678866b1b936fab8b7e7186eeab88adc420be2858_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:290eab3866802672b497e79571e6a08a3cf79afd619ebe9446b81ff0c9f4136b_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:290eab3866802672b497e79571e6a08a3cf79afd619ebe9446b81ff0c9f4136b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:290eab3866802672b497e79571e6a08a3cf79afd619ebe9446b81ff0c9f4136b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:2d84556b8b9d71445ea4c703f768076cffd5d6b08d2f4a996ff8df23c17655a1_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:2d84556b8b9d71445ea4c703f768076cffd5d6b08d2f4a996ff8df23c17655a1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:2d84556b8b9d71445ea4c703f768076cffd5d6b08d2f4a996ff8df23c17655a1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:f4ea5a4575940d78027ee530bbcaadf298c9cf7aa99c2568dc35e44c06b72eee_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:f4ea5a4575940d78027ee530bbcaadf298c9cf7aa99c2568dc35e44c06b72eee_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:f4ea5a4575940d78027ee530bbcaadf298c9cf7aa99c2568dc35e44c06b72eee_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:301df75e8215dde0a657847b9d7fd2e4b9e898949d4abb3019601799f7627892_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:301df75e8215dde0a657847b9d7fd2e4b9e898949d4abb3019601799f7627892_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:301df75e8215dde0a657847b9d7fd2e4b9e898949d4abb3019601799f7627892_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:88b00fdaa2fa04a46171d9509f03039765fa92de187f5d332edf878eb491bc2c_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:88b00fdaa2fa04a46171d9509f03039765fa92de187f5d332edf878eb491bc2c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:88b00fdaa2fa04a46171d9509f03039765fa92de187f5d332edf878eb491bc2c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ad80c11450362e6b69a89cae3f8edeafcb83bdbc21586a535b5e343861070169_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ad80c11450362e6b69a89cae3f8edeafcb83bdbc21586a535b5e343861070169_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ad80c11450362e6b69a89cae3f8edeafcb83bdbc21586a535b5e343861070169_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:1fe43a328126401358cf2ed4fa61ba12d9c1e3c0cf0e695d385feee680cd911a_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:1fe43a328126401358cf2ed4fa61ba12d9c1e3c0cf0e695d385feee680cd911a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:1fe43a328126401358cf2ed4fa61ba12d9c1e3c0cf0e695d385feee680cd911a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4dd98ebcaf166acc95ca70edbc558c6f70781fe80a324ef995ccadc2366e17ba_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4dd98ebcaf166acc95ca70edbc558c6f70781fe80a324ef995ccadc2366e17ba_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4dd98ebcaf166acc95ca70edbc558c6f70781fe80a324ef995ccadc2366e17ba_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e2285b0ea45b78b6ea395bd6d08ab89b04dcd4545a88a5b06bc45676bb5b4493_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e2285b0ea45b78b6ea395bd6d08ab89b04dcd4545a88a5b06bc45676bb5b4493_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e2285b0ea45b78b6ea395bd6d08ab89b04dcd4545a88a5b06bc45676bb5b4493_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:ee95d1b7527957acc8ca78cb1d629f5a868f8cad3bff8f1ac26f115c8137cbe4_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:ee95d1b7527957acc8ca78cb1d629f5a868f8cad3bff8f1ac26f115c8137cbe4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:ee95d1b7527957acc8ca78cb1d629f5a868f8cad3bff8f1ac26f115c8137cbe4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:108161420b604eddc4ccd0c11455dd37dacbdd7129c4909552a4ddb96fd3bebc_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:108161420b604eddc4ccd0c11455dd37dacbdd7129c4909552a4ddb96fd3bebc_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:108161420b604eddc4ccd0c11455dd37dacbdd7129c4909552a4ddb96fd3bebc_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:1f9af1a2ab1b52c99a0a55b947b5f03652eca986563f4d09cdc0da102067619a_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:1f9af1a2ab1b52c99a0a55b947b5f03652eca986563f4d09cdc0da102067619a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:1f9af1a2ab1b52c99a0a55b947b5f03652eca986563f4d09cdc0da102067619a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:c3e379a710638fcba34f5f2a5a7464597e5cff8a636cc98d545d88da8f0df4c5_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:c3e379a710638fcba34f5f2a5a7464597e5cff8a636cc98d545d88da8f0df4c5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:c3e379a710638fcba34f5f2a5a7464597e5cff8a636cc98d545d88da8f0df4c5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:dfe154ee96e252f5deaf3b3c4454be4b0d083aa5379ed7c005124cf30ed85034_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:dfe154ee96e252f5deaf3b3c4454be4b0d083aa5379ed7c005124cf30ed85034_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:dfe154ee96e252f5deaf3b3c4454be4b0d083aa5379ed7c005124cf30ed85034_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:94a1c1fe2fca40c055dea52f233011d46d6fb60c5650228b48a37e629d6d7476_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:94a1c1fe2fca40c055dea52f233011d46d6fb60c5650228b48a37e629d6d7476_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:94a1c1fe2fca40c055dea52f233011d46d6fb60c5650228b48a37e629d6d7476_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a4774a16c7ab54e7bfa8529e98b61924263d54a034fcfc5f0f0e1e18eb586e77_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a4774a16c7ab54e7bfa8529e98b61924263d54a034fcfc5f0f0e1e18eb586e77_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a4774a16c7ab54e7bfa8529e98b61924263d54a034fcfc5f0f0e1e18eb586e77_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d2b0849da42ec4dce7827dc65dc1710fb86bf93b4a1dfbfa1d3232e76edd311c_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d2b0849da42ec4dce7827dc65dc1710fb86bf93b4a1dfbfa1d3232e76edd311c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d2b0849da42ec4dce7827dc65dc1710fb86bf93b4a1dfbfa1d3232e76edd311c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d9987a78dba1f6d6df994208df5a77c8b497dc48612de462a4d1ca8102543d82_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d9987a78dba1f6d6df994208df5a77c8b497dc48612de462a4d1ca8102543d82_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d9987a78dba1f6d6df994208df5a77c8b497dc48612de462a4d1ca8102543d82_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:26c0a440691bd13e543a568653dbf65d8ddacd38ebc44e8f018a9d22aff1c2ac_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:26c0a440691bd13e543a568653dbf65d8ddacd38ebc44e8f018a9d22aff1c2ac_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:26c0a440691bd13e543a568653dbf65d8ddacd38ebc44e8f018a9d22aff1c2ac_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b13d3003fb2ccf11609e72180e5f774f75c7b68b6bb5a68820d80a6f6f74034a_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b13d3003fb2ccf11609e72180e5f774f75c7b68b6bb5a68820d80a6f6f74034a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b13d3003fb2ccf11609e72180e5f774f75c7b68b6bb5a68820d80a6f6f74034a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:c15a124e270b47b385ed2c8667191f6c59682160e042235865ac4e725a5c980e_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:c15a124e270b47b385ed2c8667191f6c59682160e042235865ac4e725a5c980e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:c15a124e270b47b385ed2c8667191f6c59682160e042235865ac4e725a5c980e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d1ca1bfc7e7cf69a7071b4b250a8b77b6e6abdeb44db649799d1e1a8b50da0d4_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d1ca1bfc7e7cf69a7071b4b250a8b77b6e6abdeb44db649799d1e1a8b50da0d4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d1ca1bfc7e7cf69a7071b4b250a8b77b6e6abdeb44db649799d1e1a8b50da0d4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6f1c43a31a2150eb4806c2d5a0ee43fd2e0891162857992235cf7db3ede471a3_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6f1c43a31a2150eb4806c2d5a0ee43fd2e0891162857992235cf7db3ede471a3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6f1c43a31a2150eb4806c2d5a0ee43fd2e0891162857992235cf7db3ede471a3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a3df8781fd9b50173469a358eacfb990932ea7bb8305c547bd73f81b0549f004_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a3df8781fd9b50173469a358eacfb990932ea7bb8305c547bd73f81b0549f004_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a3df8781fd9b50173469a358eacfb990932ea7bb8305c547bd73f81b0549f004_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:4a873de74c706de4b40acd9a3508c6a5b28915e0193f104ff5d1b7b37cdbaaba_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:4a873de74c706de4b40acd9a3508c6a5b28915e0193f104ff5d1b7b37cdbaaba_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:4a873de74c706de4b40acd9a3508c6a5b28915e0193f104ff5d1b7b37cdbaaba_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:a53c9a0c0ea33ee2d27087dfd04043cb239b55653b8b78ec71e9504169286eee_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:a53c9a0c0ea33ee2d27087dfd04043cb239b55653b8b78ec71e9504169286eee_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:a53c9a0c0ea33ee2d27087dfd04043cb239b55653b8b78ec71e9504169286eee_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:55e374e2f901d6f4a2a3992908f1327163d1713ccc9a4b102905ecbae6ef1f88_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:55e374e2f901d6f4a2a3992908f1327163d1713ccc9a4b102905ecbae6ef1f88_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:55e374e2f901d6f4a2a3992908f1327163d1713ccc9a4b102905ecbae6ef1f88_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:994d17214e0a358efd7655b7fe8ba502c4046df1e15b88ae2e715e55f0fa4443_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:994d17214e0a358efd7655b7fe8ba502c4046df1e15b88ae2e715e55f0fa4443_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:994d17214e0a358efd7655b7fe8ba502c4046df1e15b88ae2e715e55f0fa4443_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:53e8f5ce212b2d962abf9e5daacbb1620abf73500db1ce590cb6784f4de0c805_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:53e8f5ce212b2d962abf9e5daacbb1620abf73500db1ce590cb6784f4de0c805_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:53e8f5ce212b2d962abf9e5daacbb1620abf73500db1ce590cb6784f4de0c805_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:db6eb57fd8a996b5150581dcf658b392608c75228f768991a60eed64d35dc15e_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:db6eb57fd8a996b5150581dcf658b392608c75228f768991a60eed64d35dc15e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:db6eb57fd8a996b5150581dcf658b392608c75228f768991a60eed64d35dc15e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e7396d1c71a3830cf5e4046389f1a3b1ca30a8604dfbfd664e574d6e1a787cf7_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e7396d1c71a3830cf5e4046389f1a3b1ca30a8604dfbfd664e574d6e1a787cf7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e7396d1c71a3830cf5e4046389f1a3b1ca30a8604dfbfd664e574d6e1a787cf7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:06d7b06dbe608aa0382a7b34298af40f33da35b4a59df63308b15640d9ebc6f8_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:06d7b06dbe608aa0382a7b34298af40f33da35b4a59df63308b15640d9ebc6f8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:06d7b06dbe608aa0382a7b34298af40f33da35b4a59df63308b15640d9ebc6f8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:45b6395aad0c87a93d6f36d11b701d5692bc96d7d4714e6725eb004ccb7830ae_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:45b6395aad0c87a93d6f36d11b701d5692bc96d7d4714e6725eb004ccb7830ae_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:45b6395aad0c87a93d6f36d11b701d5692bc96d7d4714e6725eb004ccb7830ae_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:8809decad09913299889fedb8ca3631aa7070265b51153d0a2c34575d7235b25_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:8809decad09913299889fedb8ca3631aa7070265b51153d0a2c34575d7235b25_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:8809decad09913299889fedb8ca3631aa7070265b51153d0a2c34575d7235b25_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:ef27ded157c5459c85dc55694f15a81d3efc812d16cb597f40a03d3b152e233c_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:ef27ded157c5459c85dc55694f15a81d3efc812d16cb597f40a03d3b152e233c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:ef27ded157c5459c85dc55694f15a81d3efc812d16cb597f40a03d3b152e233c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:029e8c099df9c38bdfb2e74a88a3cf992246b90f370b0d259d5f91b386637cea_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:029e8c099df9c38bdfb2e74a88a3cf992246b90f370b0d259d5f91b386637cea_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:029e8c099df9c38bdfb2e74a88a3cf992246b90f370b0d259d5f91b386637cea_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:089d2310c282e7c46b5eab913757388bf6cda29085a2596fc97034d641285347_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:089d2310c282e7c46b5eab913757388bf6cda29085a2596fc97034d641285347_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:089d2310c282e7c46b5eab913757388bf6cda29085a2596fc97034d641285347_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:0c39491d9de11461124e8bb58fcf18382b99fdb4d6be296c4a6a57f745c51156_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:0c39491d9de11461124e8bb58fcf18382b99fdb4d6be296c4a6a57f745c51156_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:0c39491d9de11461124e8bb58fcf18382b99fdb4d6be296c4a6a57f745c51156_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:772cac66182b056a0b892471c8bad43df946c90ddc0d654fe8b7bbd57baa3c39_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:772cac66182b056a0b892471c8bad43df946c90ddc0d654fe8b7bbd57baa3c39_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:772cac66182b056a0b892471c8bad43df946c90ddc0d654fe8b7bbd57baa3c39_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:3dfc0673939b596e3d46660e81246486014c999b97a3a4e4404fe278c82d6afd_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:3dfc0673939b596e3d46660e81246486014c999b97a3a4e4404fe278c82d6afd_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:3dfc0673939b596e3d46660e81246486014c999b97a3a4e4404fe278c82d6afd_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:865cbf77a142b53321397f7d2dd6fc4cf2cd91a7983dfc93aeeb47c4e96cc2e2_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:865cbf77a142b53321397f7d2dd6fc4cf2cd91a7983dfc93aeeb47c4e96cc2e2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:865cbf77a142b53321397f7d2dd6fc4cf2cd91a7983dfc93aeeb47c4e96cc2e2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:9e9b06c7da24e63c8c624d626ec899e3a2a38918bc9a9ff0231e97d84211c051_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:9e9b06c7da24e63c8c624d626ec899e3a2a38918bc9a9ff0231e97d84211c051_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:9e9b06c7da24e63c8c624d626ec899e3a2a38918bc9a9ff0231e97d84211c051_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:c923bae9b9b832b61f639462d085fc1b63859b7d2472a2ea48e0e58548e566bf_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:c923bae9b9b832b61f639462d085fc1b63859b7d2472a2ea48e0e58548e566bf_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:c923bae9b9b832b61f639462d085fc1b63859b7d2472a2ea48e0e58548e566bf_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:0e5d86975cba8d0326ef18b6a0170506ec944eebb65d42394fe6cadcd6b18031_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:0e5d86975cba8d0326ef18b6a0170506ec944eebb65d42394fe6cadcd6b18031_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:0e5d86975cba8d0326ef18b6a0170506ec944eebb65d42394fe6cadcd6b18031_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:59eaffccb52bbf8b56ea7160993967fcedc9ac9810b970613fba3de0023666e2_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:59eaffccb52bbf8b56ea7160993967fcedc9ac9810b970613fba3de0023666e2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:59eaffccb52bbf8b56ea7160993967fcedc9ac9810b970613fba3de0023666e2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:717d407836644db29df96adba10b949dec798a4c0e6a3a3de08db9865b43ddf8_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:717d407836644db29df96adba10b949dec798a4c0e6a3a3de08db9865b43ddf8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:717d407836644db29df96adba10b949dec798a4c0e6a3a3de08db9865b43ddf8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d8c917220459dee38c14a4e522a9b3793c5ea674939fa32073ea2891f7d1eb62_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d8c917220459dee38c14a4e522a9b3793c5ea674939fa32073ea2891f7d1eb62_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d8c917220459dee38c14a4e522a9b3793c5ea674939fa32073ea2891f7d1eb62_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:9043df49ea7b8ba7feb7174b1497269ba08d8fa0d71c591c004e262e56c46c18_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:9043df49ea7b8ba7feb7174b1497269ba08d8fa0d71c591c004e262e56c46c18_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:9043df49ea7b8ba7feb7174b1497269ba08d8fa0d71c591c004e262e56c46c18_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c729fe4892c437b19ce9397460219449718e2e9d36bd002d4a13b201cbf3e50f_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c729fe4892c437b19ce9397460219449718e2e9d36bd002d4a13b201cbf3e50f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c729fe4892c437b19ce9397460219449718e2e9d36bd002d4a13b201cbf3e50f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:cd554f7809738e54e4e8a6720895a856f688e2a0c318dd2723c6d4c4e8f54fa0_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:cd554f7809738e54e4e8a6720895a856f688e2a0c318dd2723c6d4c4e8f54fa0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:cd554f7809738e54e4e8a6720895a856f688e2a0c318dd2723c6d4c4e8f54fa0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:df36d01bf8a48253b3964b9d1164d27d27eeccc117987bc376eedbff713d5ced_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:df36d01bf8a48253b3964b9d1164d27d27eeccc117987bc376eedbff713d5ced_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:df36d01bf8a48253b3964b9d1164d27d27eeccc117987bc376eedbff713d5ced_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:13579736f672b2fc05d613c1cbc1fbf36e44712d31932abedfd30f07133804d5_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:13579736f672b2fc05d613c1cbc1fbf36e44712d31932abedfd30f07133804d5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:13579736f672b2fc05d613c1cbc1fbf36e44712d31932abedfd30f07133804d5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:5b0dacbcc95a5ffb0895b4f938c414df04ea9354e3247aff372a23308daf8796_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:5b0dacbcc95a5ffb0895b4f938c414df04ea9354e3247aff372a23308daf8796_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:5b0dacbcc95a5ffb0895b4f938c414df04ea9354e3247aff372a23308daf8796_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9e322d8cfa315a2ea8da3eafd6879e307430624713b43f88e951efe53e943034_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9e322d8cfa315a2ea8da3eafd6879e307430624713b43f88e951efe53e943034_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9e322d8cfa315a2ea8da3eafd6879e307430624713b43f88e951efe53e943034_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b81ad47773c9b33d264a933c9ab8bdd3dcf8e3498e99db0224e455aa920cb5c4_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b81ad47773c9b33d264a933c9ab8bdd3dcf8e3498e99db0224e455aa920cb5c4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b81ad47773c9b33d264a933c9ab8bdd3dcf8e3498e99db0224e455aa920cb5c4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:01fddb58f60596d6a91cb9c70266c592843306c9968e87fa14c73d22b5ffe254_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:01fddb58f60596d6a91cb9c70266c592843306c9968e87fa14c73d22b5ffe254_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:01fddb58f60596d6a91cb9c70266c592843306c9968e87fa14c73d22b5ffe254_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:33d86509a82ec8425fe9e479913a1aa2d90ac5f63d6e9de7d31aa96c6ad53dd3_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:33d86509a82ec8425fe9e479913a1aa2d90ac5f63d6e9de7d31aa96c6ad53dd3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:33d86509a82ec8425fe9e479913a1aa2d90ac5f63d6e9de7d31aa96c6ad53dd3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3d5499a737cc289ec659bbe2723029a7c4a6850ea5cbb27d50f46b54a37c1440_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3d5499a737cc289ec659bbe2723029a7c4a6850ea5cbb27d50f46b54a37c1440_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3d5499a737cc289ec659bbe2723029a7c4a6850ea5cbb27d50f46b54a37c1440_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:404e30b3cf1ebcf100254247e31e122da0731c515a4bb794d1a81dbba2b45767_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:404e30b3cf1ebcf100254247e31e122da0731c515a4bb794d1a81dbba2b45767_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:404e30b3cf1ebcf100254247e31e122da0731c515a4bb794d1a81dbba2b45767_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:06691374b47249757a156ecc705490eb63357ce392787ae8cea2163f21a4bb08_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:06691374b47249757a156ecc705490eb63357ce392787ae8cea2163f21a4bb08_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:06691374b47249757a156ecc705490eb63357ce392787ae8cea2163f21a4bb08_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:14e2de6a8508fea4663691c8d5662b22ce0885622b7350dbdf22ab0273f6d143_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:14e2de6a8508fea4663691c8d5662b22ce0885622b7350dbdf22ab0273f6d143_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:14e2de6a8508fea4663691c8d5662b22ce0885622b7350dbdf22ab0273f6d143_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:31e656e999d92dc3be81dfb8fc81e280b4f077315b709a049b7fb7bb9cf312b4_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:31e656e999d92dc3be81dfb8fc81e280b4f077315b709a049b7fb7bb9cf312b4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:31e656e999d92dc3be81dfb8fc81e280b4f077315b709a049b7fb7bb9cf312b4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a99c3bb23bd42e305aa22d8b5d5b57c702e6a26cfbc0f6fbb0bc0fa767a422ba_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a99c3bb23bd42e305aa22d8b5d5b57c702e6a26cfbc0f6fbb0bc0fa767a422ba_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a99c3bb23bd42e305aa22d8b5d5b57c702e6a26cfbc0f6fbb0bc0fa767a422ba_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:2f347dc1e36df177807d8569c4727a29de15a7dc81039cf69d037da9eea6d5b8_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:2f347dc1e36df177807d8569c4727a29de15a7dc81039cf69d037da9eea6d5b8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:2f347dc1e36df177807d8569c4727a29de15a7dc81039cf69d037da9eea6d5b8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3dcc19e87923d2c06da6f3605fcf6767c8884c56b1588cc9a8eb3d394f42e046_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3dcc19e87923d2c06da6f3605fcf6767c8884c56b1588cc9a8eb3d394f42e046_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3dcc19e87923d2c06da6f3605fcf6767c8884c56b1588cc9a8eb3d394f42e046_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a51f90690dbc8a2c899a0ab7577c94e6187f3fa7b72cc4082ac49c67ada043a7_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a51f90690dbc8a2c899a0ab7577c94e6187f3fa7b72cc4082ac49c67ada043a7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a51f90690dbc8a2c899a0ab7577c94e6187f3fa7b72cc4082ac49c67ada043a7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:bed5a61a6708c181b0636a814953181bfe54bb98247c1512e018cb51c4d39faf_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:bed5a61a6708c181b0636a814953181bfe54bb98247c1512e018cb51c4d39faf_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:bed5a61a6708c181b0636a814953181bfe54bb98247c1512e018cb51c4d39faf_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:02fbccbee70255086c456bb7c57707f0212d1504c32e579ec2a1a73763a0df0f_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:02fbccbee70255086c456bb7c57707f0212d1504c32e579ec2a1a73763a0df0f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:02fbccbee70255086c456bb7c57707f0212d1504c32e579ec2a1a73763a0df0f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:48575c279ee4bb81e3e26e4be3992a72fb801e64e7ed9cf25b399384667347ad_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:48575c279ee4bb81e3e26e4be3992a72fb801e64e7ed9cf25b399384667347ad_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:48575c279ee4bb81e3e26e4be3992a72fb801e64e7ed9cf25b399384667347ad_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6a962ad9b7608d63e6eae9caf5a289cb09c06828d81bb610368d7b137860a740_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6a962ad9b7608d63e6eae9caf5a289cb09c06828d81bb610368d7b137860a740_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6a962ad9b7608d63e6eae9caf5a289cb09c06828d81bb610368d7b137860a740_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6ff5a63d66e41c18489ecd335150f6378bf65317ebb45a6984db015a637f1ad0_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6ff5a63d66e41c18489ecd335150f6378bf65317ebb45a6984db015a637f1ad0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6ff5a63d66e41c18489ecd335150f6378bf65317ebb45a6984db015a637f1ad0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:1e8acb9d2214ac842182ec65d73fc79ee4bf529fb619c7ab9b4a81c6567770e9_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:1e8acb9d2214ac842182ec65d73fc79ee4bf529fb619c7ab9b4a81c6567770e9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:1e8acb9d2214ac842182ec65d73fc79ee4bf529fb619c7ab9b4a81c6567770e9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:608a93c9a13b7319d0fbc48080e09f63f475cf6c3687c3da8a62cbee93a3aa28_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:608a93c9a13b7319d0fbc48080e09f63f475cf6c3687c3da8a62cbee93a3aa28_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:608a93c9a13b7319d0fbc48080e09f63f475cf6c3687c3da8a62cbee93a3aa28_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:768911ea61a02250c4163f82792ac2bd867019aadeaaeaf4c7ec5eadc713f349_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:768911ea61a02250c4163f82792ac2bd867019aadeaaeaf4c7ec5eadc713f349_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:768911ea61a02250c4163f82792ac2bd867019aadeaaeaf4c7ec5eadc713f349_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:c10febbc8c0424cd0897d76c376db3826a743a272f5d5b612a9f97bdce49edd0_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:c10febbc8c0424cd0897d76c376db3826a743a272f5d5b612a9f97bdce49edd0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:c10febbc8c0424cd0897d76c376db3826a743a272f5d5b612a9f97bdce49edd0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020fe34633c2114705e19812a3e11123b9486fa36d5c59f8c8fa9c7bd4484065_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020fe34633c2114705e19812a3e11123b9486fa36d5c59f8c8fa9c7bd4484065_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020fe34633c2114705e19812a3e11123b9486fa36d5c59f8c8fa9c7bd4484065_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a637da0774e47e08241f65fef95259359c73208774fc8601ae7481c907efa7d_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a637da0774e47e08241f65fef95259359c73208774fc8601ae7481c907efa7d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a637da0774e47e08241f65fef95259359c73208774fc8601ae7481c907efa7d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7d6a5be67817e3ef111a9c681e26897d22ade0744cc4ff2d1d17118ba2fd32e6_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7d6a5be67817e3ef111a9c681e26897d22ade0744cc4ff2d1d17118ba2fd32e6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7d6a5be67817e3ef111a9c681e26897d22ade0744cc4ff2d1d17118ba2fd32e6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c78624b7d30462c95886900cdc983f55b3a038664871ec4d637b5d6701a23ddb_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c78624b7d30462c95886900cdc983f55b3a038664871ec4d637b5d6701a23ddb_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c78624b7d30462c95886900cdc983f55b3a038664871ec4d637b5d6701a23ddb_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:04b977bfd0709a6dd152fe7b2b7b5f0dd2fc6e64f3914b1896ec290002227710_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:04b977bfd0709a6dd152fe7b2b7b5f0dd2fc6e64f3914b1896ec290002227710_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:04b977bfd0709a6dd152fe7b2b7b5f0dd2fc6e64f3914b1896ec290002227710_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ac58be579950bb18fb4217af09060d3445809b42e71cbcf3ae99dfe9da99ded2_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ac58be579950bb18fb4217af09060d3445809b42e71cbcf3ae99dfe9da99ded2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ac58be579950bb18fb4217af09060d3445809b42e71cbcf3ae99dfe9da99ded2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:baf3abbdea9d6f063b05416b9da8009ba341d17893f615373af3f8e7c3bcca76_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:baf3abbdea9d6f063b05416b9da8009ba341d17893f615373af3f8e7c3bcca76_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:baf3abbdea9d6f063b05416b9da8009ba341d17893f615373af3f8e7c3bcca76_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ef06648ba173cae0c8856bde8d59c070da8080d6f2ff6621c9eddea837490efa_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ef06648ba173cae0c8856bde8d59c070da8080d6f2ff6621c9eddea837490efa_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ef06648ba173cae0c8856bde8d59c070da8080d6f2ff6621c9eddea837490efa_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:845a90f7b38e2c0cf4807300d776fad302e51bc20febbb2dd455c67e4ca60215_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:845a90f7b38e2c0cf4807300d776fad302e51bc20febbb2dd455c67e4ca60215_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:845a90f7b38e2c0cf4807300d776fad302e51bc20febbb2dd455c67e4ca60215_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:aa5ba6fe33cdd697fdfbae4af3e7c957b3bb4bd319493666cf093763231e2164_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:aa5ba6fe33cdd697fdfbae4af3e7c957b3bb4bd319493666cf093763231e2164_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:aa5ba6fe33cdd697fdfbae4af3e7c957b3bb4bd319493666cf093763231e2164_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:aafae56eafb9d9a5ec091033a26b4e07d8a0507386a73790fd3b42848f88563d_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:aafae56eafb9d9a5ec091033a26b4e07d8a0507386a73790fd3b42848f88563d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:aafae56eafb9d9a5ec091033a26b4e07d8a0507386a73790fd3b42848f88563d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c76a35c6ea2b792af87ca41204c71a65b14d6ca4f0dc658f3de8f8bca94c313c_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c76a35c6ea2b792af87ca41204c71a65b14d6ca4f0dc658f3de8f8bca94c313c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c76a35c6ea2b792af87ca41204c71a65b14d6ca4f0dc658f3de8f8bca94c313c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:8590393120fa20647f3d9e5bef9f764788961fe54029b20a79e224356d5064a4_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:8590393120fa20647f3d9e5bef9f764788961fe54029b20a79e224356d5064a4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:8590393120fa20647f3d9e5bef9f764788961fe54029b20a79e224356d5064a4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:9635f8aa6f68dd19a9e9d969292cdc3d2e7d9ef517c5e19b5a3347f65675ae13_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:9635f8aa6f68dd19a9e9d969292cdc3d2e7d9ef517c5e19b5a3347f65675ae13_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:9635f8aa6f68dd19a9e9d969292cdc3d2e7d9ef517c5e19b5a3347f65675ae13_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:4088f561a3997bd8e8a76ddea6703b91716203a2562976f35d060058f8a21afe_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:4088f561a3997bd8e8a76ddea6703b91716203a2562976f35d060058f8a21afe_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:4088f561a3997bd8e8a76ddea6703b91716203a2562976f35d060058f8a21afe_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:4a2f10a910d4e2a06645546328e16928b0b938792aa225d3172c81fae369c273_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:4a2f10a910d4e2a06645546328e16928b0b938792aa225d3172c81fae369c273_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:4a2f10a910d4e2a06645546328e16928b0b938792aa225d3172c81fae369c273_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:ba851b5117e63c4a060922be1a97a4ffd03bc317778d15c4c1970677747379bf_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:ba851b5117e63c4a060922be1a97a4ffd03bc317778d15c4c1970677747379bf_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:ba851b5117e63c4a060922be1a97a4ffd03bc317778d15c4c1970677747379bf_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d0cc567158bab20a904826f08f53160ef95a3091884b1377a6d46a45723b47d1_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d0cc567158bab20a904826f08f53160ef95a3091884b1377a6d46a45723b47d1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d0cc567158bab20a904826f08f53160ef95a3091884b1377a6d46a45723b47d1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fd6fa17b6d1fe668115d3b65e7922be216a044345e07004778424713f177d067_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fd6fa17b6d1fe668115d3b65e7922be216a044345e07004778424713f177d067_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fd6fa17b6d1fe668115d3b65e7922be216a044345e07004778424713f177d067_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40cee8b26b80e866a8489e7eccdb1c293a5bcbdefd33b3f22663de068bb47326_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40cee8b26b80e866a8489e7eccdb1c293a5bcbdefd33b3f22663de068bb47326_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40cee8b26b80e866a8489e7eccdb1c293a5bcbdefd33b3f22663de068bb47326_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:629466cad1e257480b9e760d0a6f4ffb93a37ae4c977d1856b76f43f750533c4_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:629466cad1e257480b9e760d0a6f4ffb93a37ae4c977d1856b76f43f750533c4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:629466cad1e257480b9e760d0a6f4ffb93a37ae4c977d1856b76f43f750533c4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7f07750423566ed7636d449351477a37cb65233766aba657a4fd16073171cb2c_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7f07750423566ed7636d449351477a37cb65233766aba657a4fd16073171cb2c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7f07750423566ed7636d449351477a37cb65233766aba657a4fd16073171cb2c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b724298b09c8d5bd96fb0f0e4eb277a74095b47abdd39785af5d7637be101224_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b724298b09c8d5bd96fb0f0e4eb277a74095b47abdd39785af5d7637be101224_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b724298b09c8d5bd96fb0f0e4eb277a74095b47abdd39785af5d7637be101224_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:31350ad7990e19d3a0d16991bccc8b7d3173d0a0f099858883d744297548acc7_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:31350ad7990e19d3a0d16991bccc8b7d3173d0a0f099858883d744297548acc7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:31350ad7990e19d3a0d16991bccc8b7d3173d0a0f099858883d744297548acc7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:45f7cf8d035bc371633b070aaeda148ac824ae18ccf07849c98d1856f40d00e6_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:45f7cf8d035bc371633b070aaeda148ac824ae18ccf07849c98d1856f40d00e6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:45f7cf8d035bc371633b070aaeda148ac824ae18ccf07849c98d1856f40d00e6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:4d7394cef969c3a0012559faff0ced6550980b55507c6664559138da1af27555_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:4d7394cef969c3a0012559faff0ced6550980b55507c6664559138da1af27555_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:4d7394cef969c3a0012559faff0ced6550980b55507c6664559138da1af27555_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9b912b261041b6f1a55502a7b4ebeafda7159aa500ff89fca96865a11dfd2834_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9b912b261041b6f1a55502a7b4ebeafda7159aa500ff89fca96865a11dfd2834_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9b912b261041b6f1a55502a7b4ebeafda7159aa500ff89fca96865a11dfd2834_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:27465944262b0753f190f5eb1ccaa5e618b9ef043a9fdd4f98ca6bfbdd3c8f36_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:27465944262b0753f190f5eb1ccaa5e618b9ef043a9fdd4f98ca6bfbdd3c8f36_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:27465944262b0753f190f5eb1ccaa5e618b9ef043a9fdd4f98ca6bfbdd3c8f36_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:28a5aeb02ec9a11295610d314aa70f441d51d9326d3e9840843375dd5292305a_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:28a5aeb02ec9a11295610d314aa70f441d51d9326d3e9840843375dd5292305a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:28a5aeb02ec9a11295610d314aa70f441d51d9326d3e9840843375dd5292305a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9b5812acd46e2a1640d5c23e0a88457df866517a6bb4ee107a0934f2596cecb3_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9b5812acd46e2a1640d5c23e0a88457df866517a6bb4ee107a0934f2596cecb3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9b5812acd46e2a1640d5c23e0a88457df866517a6bb4ee107a0934f2596cecb3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:b86a2a87d51cf1281c73c4e12810ab8a73ecb5eaccf2308ac171206af8d38625_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:b86a2a87d51cf1281c73c4e12810ab8a73ecb5eaccf2308ac171206af8d38625_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:b86a2a87d51cf1281c73c4e12810ab8a73ecb5eaccf2308ac171206af8d38625_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:2c0f840b6c6a8f43a02b8f66a4399c733c0f55d9812d0447168bb3cf7aec59fe_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:2c0f840b6c6a8f43a02b8f66a4399c733c0f55d9812d0447168bb3cf7aec59fe_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:2c0f840b6c6a8f43a02b8f66a4399c733c0f55d9812d0447168bb3cf7aec59fe_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:85d145bc4ae8cb47991747a85f398707d493eca7e2f8a1958dacafc7adff53ca_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:85d145bc4ae8cb47991747a85f398707d493eca7e2f8a1958dacafc7adff53ca_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:85d145bc4ae8cb47991747a85f398707d493eca7e2f8a1958dacafc7adff53ca_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:a5ec401a1619b20f180343f2eecccc66c156b0b15a2e6d6be33187d73a63fedc_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:a5ec401a1619b20f180343f2eecccc66c156b0b15a2e6d6be33187d73a63fedc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:a5ec401a1619b20f180343f2eecccc66c156b0b15a2e6d6be33187d73a63fedc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b65f380ff283900f3f24c7721f685b7095a246632fe8ccdb8806ae1b6b4ce54f_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b65f380ff283900f3f24c7721f685b7095a246632fe8ccdb8806ae1b6b4ce54f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b65f380ff283900f3f24c7721f685b7095a246632fe8ccdb8806ae1b6b4ce54f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:0a72d56934e01f0d41953e17d5a649eaabdbcafeac2783cfba80e9bb1aab9207_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:0a72d56934e01f0d41953e17d5a649eaabdbcafeac2783cfba80e9bb1aab9207_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:0a72d56934e01f0d41953e17d5a649eaabdbcafeac2783cfba80e9bb1aab9207_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:5f3d3fcb402da7aa96cede502d0430cadb8f187f8089eca8f5d1e51fb2143f0c_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:5f3d3fcb402da7aa96cede502d0430cadb8f187f8089eca8f5d1e51fb2143f0c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:5f3d3fcb402da7aa96cede502d0430cadb8f187f8089eca8f5d1e51fb2143f0c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a6f61c428aaee987f64d118617fce113886ad13c816da5a1055f83b1c449103c_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a6f61c428aaee987f64d118617fce113886ad13c816da5a1055f83b1c449103c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a6f61c428aaee987f64d118617fce113886ad13c816da5a1055f83b1c449103c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:ef86921ec02ff888273413f07ea7535bb74c315ee4f1a99751cc58f529629b1c_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:ef86921ec02ff888273413f07ea7535bb74c315ee4f1a99751cc58f529629b1c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:ef86921ec02ff888273413f07ea7535bb74c315ee4f1a99751cc58f529629b1c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:1ba172bad5907ab3e1b84dcdd2add6b8ad8d5ff6b0dce5cc2b6ba447a3437941_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:1ba172bad5907ab3e1b84dcdd2add6b8ad8d5ff6b0dce5cc2b6ba447a3437941_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:1ba172bad5907ab3e1b84dcdd2add6b8ad8d5ff6b0dce5cc2b6ba447a3437941_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:bea1243248431c07a95d47f5dde8822f196570f1fe51d281fbd638f549d438f8_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:bea1243248431c07a95d47f5dde8822f196570f1fe51d281fbd638f549d438f8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:bea1243248431c07a95d47f5dde8822f196570f1fe51d281fbd638f549d438f8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d4dd4254efa9e5177968c5fad66db52fb79b038ae43ccf385c94cc4bd7bfc15a_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d4dd4254efa9e5177968c5fad66db52fb79b038ae43ccf385c94cc4bd7bfc15a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d4dd4254efa9e5177968c5fad66db52fb79b038ae43ccf385c94cc4bd7bfc15a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d83080fa2c003b2c89a5620475fe28fb50be8a30bc076efa6b23da9ab54c7178_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d83080fa2c003b2c89a5620475fe28fb50be8a30bc076efa6b23da9ab54c7178_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d83080fa2c003b2c89a5620475fe28fb50be8a30bc076efa6b23da9ab54c7178_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:51161d44107840f07a8e97e72a7d12b3e373e5c14b20ee1c777bd5f33cf3ff00_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:51161d44107840f07a8e97e72a7d12b3e373e5c14b20ee1c777bd5f33cf3ff00_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:51161d44107840f07a8e97e72a7d12b3e373e5c14b20ee1c777bd5f33cf3ff00_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:a0417baeba7b3abd4adddce6d1a6ba7f427287f90a3ed89b0285b39ed83b8891_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:a0417baeba7b3abd4adddce6d1a6ba7f427287f90a3ed89b0285b39ed83b8891_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:a0417baeba7b3abd4adddce6d1a6ba7f427287f90a3ed89b0285b39ed83b8891_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:b8f4a3d10874adabf1866dd96780638b1aa000c692da62126d82bf3e28889701_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:b8f4a3d10874adabf1866dd96780638b1aa000c692da62126d82bf3e28889701_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:b8f4a3d10874adabf1866dd96780638b1aa000c692da62126d82bf3e28889701_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:baa7aa3b12496adba570346014d6b148535e19b83693cd5f0bd396e546533d8c_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:baa7aa3b12496adba570346014d6b148535e19b83693cd5f0bd396e546533d8c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:baa7aa3b12496adba570346014d6b148535e19b83693cd5f0bd396e546533d8c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:8a63c80f40636f6777eb8487378f3b93118a8c2ed26a78a55517526e7993ea84_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:8a63c80f40636f6777eb8487378f3b93118a8c2ed26a78a55517526e7993ea84_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:8a63c80f40636f6777eb8487378f3b93118a8c2ed26a78a55517526e7993ea84_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:b47c10d73fa0ec710c2feece70f598c21e5e103d4c9316676253dff93a7e41f9_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:b47c10d73fa0ec710c2feece70f598c21e5e103d4c9316676253dff93a7e41f9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:b47c10d73fa0ec710c2feece70f598c21e5e103d4c9316676253dff93a7e41f9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:be18598d30698a196f7b504970a1d5d0578c5943ca5ddbc1afdebc5809114f0c_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:be18598d30698a196f7b504970a1d5d0578c5943ca5ddbc1afdebc5809114f0c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:be18598d30698a196f7b504970a1d5d0578c5943ca5ddbc1afdebc5809114f0c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:ed6b49403f060300b2014e3511ec9f2c19da8bf967f7ea89e753f37fb2ba3b24_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:ed6b49403f060300b2014e3511ec9f2c19da8bf967f7ea89e753f37fb2ba3b24_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:ed6b49403f060300b2014e3511ec9f2c19da8bf967f7ea89e753f37fb2ba3b24_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:0d0badd7a64e800511c3cf81e2f6710aa6dce175f2bb2236e226e21e08c6cf46_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:0d0badd7a64e800511c3cf81e2f6710aa6dce175f2bb2236e226e21e08c6cf46_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:0d0badd7a64e800511c3cf81e2f6710aa6dce175f2bb2236e226e21e08c6cf46_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:3794d9cc8d35cfce4b2f22d730d5b80d53f7a19a9f540c1b9e9a94d71a2de056_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:3794d9cc8d35cfce4b2f22d730d5b80d53f7a19a9f540c1b9e9a94d71a2de056_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:3794d9cc8d35cfce4b2f22d730d5b80d53f7a19a9f540c1b9e9a94d71a2de056_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7e28d836705068e6ea4ccd2790ce0a1f6dfc9e4b51d331a3f41f33cb3b9f59a3_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7e28d836705068e6ea4ccd2790ce0a1f6dfc9e4b51d331a3f41f33cb3b9f59a3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7e28d836705068e6ea4ccd2790ce0a1f6dfc9e4b51d331a3f41f33cb3b9f59a3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ba208cce26802cabc530f18813b77837381d9a7ca9e4efc0abc8d79200bbd0d0_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ba208cce26802cabc530f18813b77837381d9a7ca9e4efc0abc8d79200bbd0d0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ba208cce26802cabc530f18813b77837381d9a7ca9e4efc0abc8d79200bbd0d0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:085c88b26a6a1f2028be8d60714db0a1e925e9b518c1489d099468608db9766e_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:085c88b26a6a1f2028be8d60714db0a1e925e9b518c1489d099468608db9766e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:085c88b26a6a1f2028be8d60714db0a1e925e9b518c1489d099468608db9766e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:0e388b9145183005212d834b5a9932b1482fbe37538293ea21480a1436044857_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:0e388b9145183005212d834b5a9932b1482fbe37538293ea21480a1436044857_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:0e388b9145183005212d834b5a9932b1482fbe37538293ea21480a1436044857_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:540ac9f30c0a94355316caa4d6b9b258fab3c0485c6ba413d0afff9fd1d2bb06_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:540ac9f30c0a94355316caa4d6b9b258fab3c0485c6ba413d0afff9fd1d2bb06_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:540ac9f30c0a94355316caa4d6b9b258fab3c0485c6ba413d0afff9fd1d2bb06_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a405280642417783f686805e4587a822e88e423ea33970d0c9adaba293cc02b4_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a405280642417783f686805e4587a822e88e423ea33970d0c9adaba293cc02b4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a405280642417783f686805e4587a822e88e423ea33970d0c9adaba293cc02b4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4fdd5bfaad4e88b32711d76adacc7f66e06a5907dd9c9de7c96231e2fbc2af24_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4fdd5bfaad4e88b32711d76adacc7f66e06a5907dd9c9de7c96231e2fbc2af24_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4fdd5bfaad4e88b32711d76adacc7f66e06a5907dd9c9de7c96231e2fbc2af24_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:65a2337634abe6870e57ef04df037fa76414f3f971c824130ed431f5d40c1f7c_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:65a2337634abe6870e57ef04df037fa76414f3f971c824130ed431f5d40c1f7c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:65a2337634abe6870e57ef04df037fa76414f3f971c824130ed431f5d40c1f7c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a8ce09d21704bf1d999522b50430b5326bac0ee31c4a0ee6df5d29ec1fa24fa5_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a8ce09d21704bf1d999522b50430b5326bac0ee31c4a0ee6df5d29ec1fa24fa5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a8ce09d21704bf1d999522b50430b5326bac0ee31c4a0ee6df5d29ec1fa24fa5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cebd01d39a7fcc0e275d03e90ff55e2a15d4b04060c1127883f786454f09b629_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cebd01d39a7fcc0e275d03e90ff55e2a15d4b04060c1127883f786454f09b629_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cebd01d39a7fcc0e275d03e90ff55e2a15d4b04060c1127883f786454f09b629_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:10376538bf963e0006a84c5ce944e88d9364c90fa28488da6be4beba0f59e002_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:10376538bf963e0006a84c5ce944e88d9364c90fa28488da6be4beba0f59e002_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:10376538bf963e0006a84c5ce944e88d9364c90fa28488da6be4beba0f59e002_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:5da150f12585d457e79d8f76841e918f9b8e871870addb73233f9531c89f7e5b_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:5da150f12585d457e79d8f76841e918f9b8e871870addb73233f9531c89f7e5b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:5da150f12585d457e79d8f76841e918f9b8e871870addb73233f9531c89f7e5b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:c954a609a8353e2f7f52877fbc393262f04794d27a08b1f4a2e3ca7f44331a07_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:c954a609a8353e2f7f52877fbc393262f04794d27a08b1f4a2e3ca7f44331a07_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:c954a609a8353e2f7f52877fbc393262f04794d27a08b1f4a2e3ca7f44331a07_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:d793b96758ac05b6f5dcf70d40b5e016d85f307bacb8e6895103d9d5ee48e777_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:d793b96758ac05b6f5dcf70d40b5e016d85f307bacb8e6895103d9d5ee48e777_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:d793b96758ac05b6f5dcf70d40b5e016d85f307bacb8e6895103d9d5ee48e777_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:132b8f6859d240339a52a178462bd208cb1a6131d9dc99491ca3e67ea85d70e7_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:132b8f6859d240339a52a178462bd208cb1a6131d9dc99491ca3e67ea85d70e7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:132b8f6859d240339a52a178462bd208cb1a6131d9dc99491ca3e67ea85d70e7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:14e859d8ee4ddd1d802fc5512fcc2a2785496249a1bc34616df49b25efec5123_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:14e859d8ee4ddd1d802fc5512fcc2a2785496249a1bc34616df49b25efec5123_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:14e859d8ee4ddd1d802fc5512fcc2a2785496249a1bc34616df49b25efec5123_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:329a3cec1e52d83b01cfc9b1a522cbaef124213a084f3dac607c645aef2a5b0e_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:329a3cec1e52d83b01cfc9b1a522cbaef124213a084f3dac607c645aef2a5b0e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:329a3cec1e52d83b01cfc9b1a522cbaef124213a084f3dac607c645aef2a5b0e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:9c9166caffd6ec9d5ebbd22d7763db0f797be9e3f52aa11c6c84b1f31982236a_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:9c9166caffd6ec9d5ebbd22d7763db0f797be9e3f52aa11c6c84b1f31982236a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:9c9166caffd6ec9d5ebbd22d7763db0f797be9e3f52aa11c6c84b1f31982236a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:8c77a9b0b515c96b34094b5c43bbc570a9160dc871d72f8a58de86d1f77718fb_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:8c77a9b0b515c96b34094b5c43bbc570a9160dc871d72f8a58de86d1f77718fb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:8c77a9b0b515c96b34094b5c43bbc570a9160dc871d72f8a58de86d1f77718fb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:9665b4b19f8535881d22e3ae7622b4fde8260109b17a1c8d52e15402047899af_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:9665b4b19f8535881d22e3ae7622b4fde8260109b17a1c8d52e15402047899af_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:9665b4b19f8535881d22e3ae7622b4fde8260109b17a1c8d52e15402047899af_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b4cd6a5d517a1aabfa460f8601c76fdd0ee2ff41d98b22b256dbd5138d8316a9_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b4cd6a5d517a1aabfa460f8601c76fdd0ee2ff41d98b22b256dbd5138d8316a9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b4cd6a5d517a1aabfa460f8601c76fdd0ee2ff41d98b22b256dbd5138d8316a9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:bc21a866ca2db08cc711169b4fdfa9cfbb656bc1dcd7f89a8a4b4a4f939469c0_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:bc21a866ca2db08cc711169b4fdfa9cfbb656bc1dcd7f89a8a4b4a4f939469c0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:bc21a866ca2db08cc711169b4fdfa9cfbb656bc1dcd7f89a8a4b4a4f939469c0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:126d89771229809dbd40daa450fa562403bc41c11cc30ad2da2ee77c6780f53f_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:126d89771229809dbd40daa450fa562403bc41c11cc30ad2da2ee77c6780f53f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:126d89771229809dbd40daa450fa562403bc41c11cc30ad2da2ee77c6780f53f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1b5a660b4ee3269fbe63e7b38d54a16c94654c0d02c103b0d73849c0ec9ac71d_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1b5a660b4ee3269fbe63e7b38d54a16c94654c0d02c103b0d73849c0ec9ac71d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1b5a660b4ee3269fbe63e7b38d54a16c94654c0d02c103b0d73849c0ec9ac71d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:717c212af056cf9c305b864500b0fc22bab2af9848d82436fbf1537228315540_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:717c212af056cf9c305b864500b0fc22bab2af9848d82436fbf1537228315540_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:717c212af056cf9c305b864500b0fc22bab2af9848d82436fbf1537228315540_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:cebd69dcab73508fb491a9c6d9fe5f7db74cd7dcb6b05c14d63069f0df8b9ed1_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:cebd69dcab73508fb491a9c6d9fe5f7db74cd7dcb6b05c14d63069f0df8b9ed1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:cebd69dcab73508fb491a9c6d9fe5f7db74cd7dcb6b05c14d63069f0df8b9ed1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:6a0129f910c7e2f54a6463d109b8e5ee27dda09aceff81b9f39e02f975d5c4e9_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:6a0129f910c7e2f54a6463d109b8e5ee27dda09aceff81b9f39e02f975d5c4e9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:6a0129f910c7e2f54a6463d109b8e5ee27dda09aceff81b9f39e02f975d5c4e9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:2ad28e8eedf1719dd9bb8c46c1ab9fde32de678315b8767ecfffb7fb6a3b0d00_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:2ad28e8eedf1719dd9bb8c46c1ab9fde32de678315b8767ecfffb7fb6a3b0d00_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:2ad28e8eedf1719dd9bb8c46c1ab9fde32de678315b8767ecfffb7fb6a3b0d00_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:2c14238617c0fe5d17d8922d0803de8d23c928f22818619e4579990383cb4f5e_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:2c14238617c0fe5d17d8922d0803de8d23c928f22818619e4579990383cb4f5e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:2c14238617c0fe5d17d8922d0803de8d23c928f22818619e4579990383cb4f5e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:75d1d513f19e2859555bc6433dea14616843fc14bbc64f9c43262379702f8f4e_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:75d1d513f19e2859555bc6433dea14616843fc14bbc64f9c43262379702f8f4e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:75d1d513f19e2859555bc6433dea14616843fc14bbc64f9c43262379702f8f4e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:9277a3be86a6099e098b72395c05090a90279689ab247bd8107b3c7902709229_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:9277a3be86a6099e098b72395c05090a90279689ab247bd8107b3c7902709229_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:9277a3be86a6099e098b72395c05090a90279689ab247bd8107b3c7902709229_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:ebb0cf87a66084f0b0793f43a45b18ad5ae3e3a3f15920e2290230f707f55833_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:ebb0cf87a66084f0b0793f43a45b18ad5ae3e3a3f15920e2290230f707f55833_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:ebb0cf87a66084f0b0793f43a45b18ad5ae3e3a3f15920e2290230f707f55833_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:143948c12487f1495ac9951949fd96426d1c7525aae35de8b159988c441edd9e_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:143948c12487f1495ac9951949fd96426d1c7525aae35de8b159988c441edd9e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:143948c12487f1495ac9951949fd96426d1c7525aae35de8b159988c441edd9e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:785dfb0dadf0233e09341be3b1bd9ccee0bc1805a784a222879e8702f98343cf_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:785dfb0dadf0233e09341be3b1bd9ccee0bc1805a784a222879e8702f98343cf_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:785dfb0dadf0233e09341be3b1bd9ccee0bc1805a784a222879e8702f98343cf_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8749f9602f15935741bdbf0aaa286861064dd34747a91456f51d7cc0928f1d78_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8749f9602f15935741bdbf0aaa286861064dd34747a91456f51d7cc0928f1d78_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8749f9602f15935741bdbf0aaa286861064dd34747a91456f51d7cc0928f1d78_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8a7b0976372180d429e30021344b762dde7da39a865995d1d8d25e2cb92903c0_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8a7b0976372180d429e30021344b762dde7da39a865995d1d8d25e2cb92903c0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8a7b0976372180d429e30021344b762dde7da39a865995d1d8d25e2cb92903c0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3d2cc82641cee103650c10d9368c537cac6cc27108598f195882ae27326a2401_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3d2cc82641cee103650c10d9368c537cac6cc27108598f195882ae27326a2401_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3d2cc82641cee103650c10d9368c537cac6cc27108598f195882ae27326a2401_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:95891716c1c6f89da0fa7d782c1d32f4911c4df50b4edd8743a873b5fd0b09b4_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:95891716c1c6f89da0fa7d782c1d32f4911c4df50b4edd8743a873b5fd0b09b4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:95891716c1c6f89da0fa7d782c1d32f4911c4df50b4edd8743a873b5fd0b09b4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c2d10c7e1b977564501e6bef98e7bc3c7823f59246523e459a6b6e6bd29a4fc0_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c2d10c7e1b977564501e6bef98e7bc3c7823f59246523e459a6b6e6bd29a4fc0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c2d10c7e1b977564501e6bef98e7bc3c7823f59246523e459a6b6e6bd29a4fc0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c93f14b1dea7c7c27eb725337b0e15c6d7d24824601c65cc3c494bd949aea554_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c93f14b1dea7c7c27eb725337b0e15c6d7d24824601c65cc3c494bd949aea554_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c93f14b1dea7c7c27eb725337b0e15c6d7d24824601c65cc3c494bd949aea554_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:240a06b47cf5221cab3ff3465a1711cd219de13793e648c8fedb5da277ffcf49_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:240a06b47cf5221cab3ff3465a1711cd219de13793e648c8fedb5da277ffcf49_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:240a06b47cf5221cab3ff3465a1711cd219de13793e648c8fedb5da277ffcf49_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:31e71e16cf3e3983547be4ae26a94c7a1ec69369595d7a69119e2f8810158ae3_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:31e71e16cf3e3983547be4ae26a94c7a1ec69369595d7a69119e2f8810158ae3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:31e71e16cf3e3983547be4ae26a94c7a1ec69369595d7a69119e2f8810158ae3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:36168f2810a105ce801bc704557c489dd21da1edd7a0ff1c29dd693bbe97408e_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:36168f2810a105ce801bc704557c489dd21da1edd7a0ff1c29dd693bbe97408e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:36168f2810a105ce801bc704557c489dd21da1edd7a0ff1c29dd693bbe97408e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:87d6e35fe419fd4ed99c96019837be31101cbb928f9d9888ebd8f5c1168e295e_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:87d6e35fe419fd4ed99c96019837be31101cbb928f9d9888ebd8f5c1168e295e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:87d6e35fe419fd4ed99c96019837be31101cbb928f9d9888ebd8f5c1168e295e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:50668df494cbb3713aa2827e1ab98b28adadaccaa8015da504a70b854cb6577e_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:50668df494cbb3713aa2827e1ab98b28adadaccaa8015da504a70b854cb6577e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:50668df494cbb3713aa2827e1ab98b28adadaccaa8015da504a70b854cb6577e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:668d09221250626cdc8f36dd7676d5ea327d62a3e985888cd8a37889ecdef64b_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:668d09221250626cdc8f36dd7676d5ea327d62a3e985888cd8a37889ecdef64b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:668d09221250626cdc8f36dd7676d5ea327d62a3e985888cd8a37889ecdef64b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b9b32265753674f6ac5877079cffa1f9bea8ca5af7d225b7bcfc1074932ea632_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b9b32265753674f6ac5877079cffa1f9bea8ca5af7d225b7bcfc1074932ea632_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b9b32265753674f6ac5877079cffa1f9bea8ca5af7d225b7bcfc1074932ea632_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:fda4c80cbadd0a041dc66d2d900d6c2bc2fd2811f892087adb95573cbdbb98d6_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:fda4c80cbadd0a041dc66d2d900d6c2bc2fd2811f892087adb95573cbdbb98d6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:fda4c80cbadd0a041dc66d2d900d6c2bc2fd2811f892087adb95573cbdbb98d6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:52dd20ed8ca3636e3a6912bd692be8fc57390510cf61ec909f2f5471404ae482_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:52dd20ed8ca3636e3a6912bd692be8fc57390510cf61ec909f2f5471404ae482_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:52dd20ed8ca3636e3a6912bd692be8fc57390510cf61ec909f2f5471404ae482_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:532a2a70df66682124426f4adaf666d323cba7daa150d752d796dc79ad72512a_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:532a2a70df66682124426f4adaf666d323cba7daa150d752d796dc79ad72512a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:532a2a70df66682124426f4adaf666d323cba7daa150d752d796dc79ad72512a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:74c88fed96c9f829d33884b1be1af57775c586829361beefdd3376fcfc998b3d_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:74c88fed96c9f829d33884b1be1af57775c586829361beefdd3376fcfc998b3d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:74c88fed96c9f829d33884b1be1af57775c586829361beefdd3376fcfc998b3d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:d2c29ec3eac77afd388a327c14ace33b34843104e6c656fedf9c84aec660826b_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:d2c29ec3eac77afd388a327c14ace33b34843104e6c656fedf9c84aec660826b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:d2c29ec3eac77afd388a327c14ace33b34843104e6c656fedf9c84aec660826b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:0b6b97b261b7d111c670e94d480355667422d09fc78ff0a1d0c6863fc8f36669_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:0b6b97b261b7d111c670e94d480355667422d09fc78ff0a1d0c6863fc8f36669_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:0b6b97b261b7d111c670e94d480355667422d09fc78ff0a1d0c6863fc8f36669_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:1716e4d648def96e07b42af77dd3f4cd297f45a3e5254d226e4d6d70712ecf7f_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:1716e4d648def96e07b42af77dd3f4cd297f45a3e5254d226e4d6d70712ecf7f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:1716e4d648def96e07b42af77dd3f4cd297f45a3e5254d226e4d6d70712ecf7f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:7983f9b67782b1996f924dcbe22f78d978d07cf2e03ad9bb65edb0c10637bb10_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:7983f9b67782b1996f924dcbe22f78d978d07cf2e03ad9bb65edb0c10637bb10_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:7983f9b67782b1996f924dcbe22f78d978d07cf2e03ad9bb65edb0c10637bb10_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f3e7b708c6043ce54e2c4ca23fc6fc15e6e6e7fc617a1538d017625a0b48af20_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f3e7b708c6043ce54e2c4ca23fc6fc15e6e6e7fc617a1538d017625a0b48af20_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f3e7b708c6043ce54e2c4ca23fc6fc15e6e6e7fc617a1538d017625a0b48af20_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1ffdf9b4a0838ee7d80c4feb54efe8fdec161a564237ed2c00fb46da9e9ac9c6_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1ffdf9b4a0838ee7d80c4feb54efe8fdec161a564237ed2c00fb46da9e9ac9c6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1ffdf9b4a0838ee7d80c4feb54efe8fdec161a564237ed2c00fb46da9e9ac9c6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:884267de720f9d84284fd61381528c51d6a02aa1f0142579c833ab370d343dcc_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:884267de720f9d84284fd61381528c51d6a02aa1f0142579c833ab370d343dcc_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:884267de720f9d84284fd61381528c51d6a02aa1f0142579c833ab370d343dcc_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cfbf4d42d3613c0ebc7e04e3bf57a7baa1bc150b40bd3f49b87c4fe27e9a29b0_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cfbf4d42d3613c0ebc7e04e3bf57a7baa1bc150b40bd3f49b87c4fe27e9a29b0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cfbf4d42d3613c0ebc7e04e3bf57a7baa1bc150b40bd3f49b87c4fe27e9a29b0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d19aae4e436390995ff1682dd6dfff34e6d8ae2e37323ee8bae92c413cb47505_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d19aae4e436390995ff1682dd6dfff34e6d8ae2e37323ee8bae92c413cb47505_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d19aae4e436390995ff1682dd6dfff34e6d8ae2e37323ee8bae92c413cb47505_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9d94b5b77c6a7b0ea8a47afbd55a1a2fed3924e37419f1e54433447ee83bca32_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9d94b5b77c6a7b0ea8a47afbd55a1a2fed3924e37419f1e54433447ee83bca32_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9d94b5b77c6a7b0ea8a47afbd55a1a2fed3924e37419f1e54433447ee83bca32_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ec53446d7c0b5f5db6292ba9c5b9eb36339c32a1d77c765e30708019c8af1a57_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ec53446d7c0b5f5db6292ba9c5b9eb36339c32a1d77c765e30708019c8af1a57_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ec53446d7c0b5f5db6292ba9c5b9eb36339c32a1d77c765e30708019c8af1a57_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ed4d533bd421ea61e6f5c8dac64f37e8f5d9af53324dea9e83fbafa76e38ff77_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ed4d533bd421ea61e6f5c8dac64f37e8f5d9af53324dea9e83fbafa76e38ff77_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ed4d533bd421ea61e6f5c8dac64f37e8f5d9af53324dea9e83fbafa76e38ff77_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f4dfc5d4c90cb1dc52b50a8ff8577b728b7dc90b094b6a41e90f711ad1ca974f_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f4dfc5d4c90cb1dc52b50a8ff8577b728b7dc90b094b6a41e90f711ad1ca974f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f4dfc5d4c90cb1dc52b50a8ff8577b728b7dc90b094b6a41e90f711ad1ca974f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2a737bb93658b43003de8eb8b7eba70e22219df5bc568d05746fb476199e20ef_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2a737bb93658b43003de8eb8b7eba70e22219df5bc568d05746fb476199e20ef_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2a737bb93658b43003de8eb8b7eba70e22219df5bc568d05746fb476199e20ef_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2feda853c3673dfc0fb539ac4a863e4f450742e7ffb8841b2567e9895413716e_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2feda853c3673dfc0fb539ac4a863e4f450742e7ffb8841b2567e9895413716e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2feda853c3673dfc0fb539ac4a863e4f450742e7ffb8841b2567e9895413716e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a1f0971e48e7e2e189948b30aa71ac3464a90255c92c3a3fff03596bbefdcfcb_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a1f0971e48e7e2e189948b30aa71ac3464a90255c92c3a3fff03596bbefdcfcb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a1f0971e48e7e2e189948b30aa71ac3464a90255c92c3a3fff03596bbefdcfcb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a7266fd31ffcfcc819552b881916d72ab3e247cd8d03bed1d659002236aea2b5_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a7266fd31ffcfcc819552b881916d72ab3e247cd8d03bed1d659002236aea2b5_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a7266fd31ffcfcc819552b881916d72ab3e247cd8d03bed1d659002236aea2b5_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:196a5d5d19eebe29720240a38f717aed8e8aab0350bb1134c0791d9741b29866_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:196a5d5d19eebe29720240a38f717aed8e8aab0350bb1134c0791d9741b29866_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:196a5d5d19eebe29720240a38f717aed8e8aab0350bb1134c0791d9741b29866_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:432865c1fe3cfc0ec2aa8056742ff7c81f649f90452e89aef9277beeb879cd1b_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:432865c1fe3cfc0ec2aa8056742ff7c81f649f90452e89aef9277beeb879cd1b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:432865c1fe3cfc0ec2aa8056742ff7c81f649f90452e89aef9277beeb879cd1b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:62e76f00fa2e1e12135c621bed0de1671d9111b7911f97c99080439986786a4f_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:62e76f00fa2e1e12135c621bed0de1671d9111b7911f97c99080439986786a4f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:62e76f00fa2e1e12135c621bed0de1671d9111b7911f97c99080439986786a4f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eec0d027da295f5c8ff7c88f9b8470acf63a434fc6eb7d5e6fa9e6b085c616b0_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eec0d027da295f5c8ff7c88f9b8470acf63a434fc6eb7d5e6fa9e6b085c616b0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eec0d027da295f5c8ff7c88f9b8470acf63a434fc6eb7d5e6fa9e6b085c616b0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:1e85cda1207d4ce45cf248e49250b63a90b181c66a3fe954676d36da50c2f36f_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:1e85cda1207d4ce45cf248e49250b63a90b181c66a3fe954676d36da50c2f36f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:1e85cda1207d4ce45cf248e49250b63a90b181c66a3fe954676d36da50c2f36f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d7b66d469c1c7f5ef0724700abd9d149f7f8f7233658f60569b5c24a18b9a0d8_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d7b66d469c1c7f5ef0724700abd9d149f7f8f7233658f60569b5c24a18b9a0d8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d7b66d469c1c7f5ef0724700abd9d149f7f8f7233658f60569b5c24a18b9a0d8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:e76d2cd4645e778dd8b74b0458e231f47f63e71559af90878d4145eaf701e8b0_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:e76d2cd4645e778dd8b74b0458e231f47f63e71559af90878d4145eaf701e8b0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:e76d2cd4645e778dd8b74b0458e231f47f63e71559af90878d4145eaf701e8b0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f59e4322892fff3290e7e0a5bd260c5e20a8ca5a1a80715b2f76278622e47f70_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f59e4322892fff3290e7e0a5bd260c5e20a8ca5a1a80715b2f76278622e47f70_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f59e4322892fff3290e7e0a5bd260c5e20a8ca5a1a80715b2f76278622e47f70_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:29b1c856b0dcb749af6688f5f6ba4988aebf4796854b74cfaffedfa46d6e03dc_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:29b1c856b0dcb749af6688f5f6ba4988aebf4796854b74cfaffedfa46d6e03dc_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:29b1c856b0dcb749af6688f5f6ba4988aebf4796854b74cfaffedfa46d6e03dc_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4bc1f8f7a8e549304dcd27d414afbe5a270dbf209f0752f537dd9476c213e352_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4bc1f8f7a8e549304dcd27d414afbe5a270dbf209f0752f537dd9476c213e352_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4bc1f8f7a8e549304dcd27d414afbe5a270dbf209f0752f537dd9476c213e352_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f4bdff4548157fd0170d49d09a3b137c324b7ad127042a1f70e76d996668a9d6_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f4bdff4548157fd0170d49d09a3b137c324b7ad127042a1f70e76d996668a9d6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f4bdff4548157fd0170d49d09a3b137c324b7ad127042a1f70e76d996668a9d6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f96163df95d105717d8cc9e4183a184661a7079fb366804b048d43bdb2b1deab_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f96163df95d105717d8cc9e4183a184661a7079fb366804b048d43bdb2b1deab_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f96163df95d105717d8cc9e4183a184661a7079fb366804b048d43bdb2b1deab_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:00a507356e410179ea9ded117d5eb66776df58645af23b43b32bf721447a3ee9_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:00a507356e410179ea9ded117d5eb66776df58645af23b43b32bf721447a3ee9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:00a507356e410179ea9ded117d5eb66776df58645af23b43b32bf721447a3ee9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1e68be21d7c543eb10bc68c1369c635c0e7555f5a9da5d72d621c4b74724f168_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1e68be21d7c543eb10bc68c1369c635c0e7555f5a9da5d72d621c4b74724f168_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1e68be21d7c543eb10bc68c1369c635c0e7555f5a9da5d72d621c4b74724f168_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:59de998ebc6be4273c19d2295703e3d3744f8d0d95ff7783ca4ce129abab9d3e_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:59de998ebc6be4273c19d2295703e3d3744f8d0d95ff7783ca4ce129abab9d3e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:59de998ebc6be4273c19d2295703e3d3744f8d0d95ff7783ca4ce129abab9d3e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:fc88511b19c158542794813018a5e447598f52e958224371977fff9dab565e1e_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:fc88511b19c158542794813018a5e447598f52e958224371977fff9dab565e1e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:fc88511b19c158542794813018a5e447598f52e958224371977fff9dab565e1e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:0ff972eae1cd5431b238eea0b2df7bb2aeca1d43b556de0ea14c47227b0de941_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:0ff972eae1cd5431b238eea0b2df7bb2aeca1d43b556de0ea14c47227b0de941_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:0ff972eae1cd5431b238eea0b2df7bb2aeca1d43b556de0ea14c47227b0de941_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:7c62ed1743b1b3e13be60e1c4abb7e8388c0296a3891b3de69a9dfb7d7db8bb1_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:7c62ed1743b1b3e13be60e1c4abb7e8388c0296a3891b3de69a9dfb7d7db8bb1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:7c62ed1743b1b3e13be60e1c4abb7e8388c0296a3891b3de69a9dfb7d7db8bb1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b90a1209bdf0837bbe0fda091803b0fb25aab3e0994f559d0ae788d69891a789_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b90a1209bdf0837bbe0fda091803b0fb25aab3e0994f559d0ae788d69891a789_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b90a1209bdf0837bbe0fda091803b0fb25aab3e0994f559d0ae788d69891a789_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:f8ce2083d5d9dc60d15280f185772a4692bb6cf494eea4da402c0f7f8a5fa6b8_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:f8ce2083d5d9dc60d15280f185772a4692bb6cf494eea4da402c0f7f8a5fa6b8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:f8ce2083d5d9dc60d15280f185772a4692bb6cf494eea4da402c0f7f8a5fa6b8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:35f91ed5c6a3ce27723368b45109bd5f112ccc698df1a3bca0a1b39b043470f2_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:35f91ed5c6a3ce27723368b45109bd5f112ccc698df1a3bca0a1b39b043470f2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:35f91ed5c6a3ce27723368b45109bd5f112ccc698df1a3bca0a1b39b043470f2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:94419e382886ddc211a3bb2e547dbe7fc29b21474cfe551913ee6431bf0d05d3_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:94419e382886ddc211a3bb2e547dbe7fc29b21474cfe551913ee6431bf0d05d3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:94419e382886ddc211a3bb2e547dbe7fc29b21474cfe551913ee6431bf0d05d3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c245d5de788849c101a82aa4f6fa2c7a00616bd7af3182d7f48778a611f584e0_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c245d5de788849c101a82aa4f6fa2c7a00616bd7af3182d7f48778a611f584e0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c245d5de788849c101a82aa4f6fa2c7a00616bd7af3182d7f48778a611f584e0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:f70c8caccd18b58aed13488272b56ac2e03fa9c22c000a7041455ada584d9093_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:f70c8caccd18b58aed13488272b56ac2e03fa9c22c000a7041455ada584d9093_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:f70c8caccd18b58aed13488272b56ac2e03fa9c22c000a7041455ada584d9093_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:31d5322c9b94644a304180f2809626930b3aebbf2d5c76890ae2491f4044fb7b_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:31d5322c9b94644a304180f2809626930b3aebbf2d5c76890ae2491f4044fb7b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:31d5322c9b94644a304180f2809626930b3aebbf2d5c76890ae2491f4044fb7b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:51a8f4784c0ac4b0c564aa934dcb3b02fef049d6ad6065d4dfed705e1c0c6cc7_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:51a8f4784c0ac4b0c564aa934dcb3b02fef049d6ad6065d4dfed705e1c0c6cc7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:51a8f4784c0ac4b0c564aa934dcb3b02fef049d6ad6065d4dfed705e1c0c6cc7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ba0694d34902eb1f84289e8508f3ad241fc17f9ffdaf1457f3d728a4dcf2f8fe_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ba0694d34902eb1f84289e8508f3ad241fc17f9ffdaf1457f3d728a4dcf2f8fe_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ba0694d34902eb1f84289e8508f3ad241fc17f9ffdaf1457f3d728a4dcf2f8fe_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e96dd71f8dfa7572a57a8199d04ed39ae3088b1f0191777bd46a2127e5a61ba3_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e96dd71f8dfa7572a57a8199d04ed39ae3088b1f0191777bd46a2127e5a61ba3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e96dd71f8dfa7572a57a8199d04ed39ae3088b1f0191777bd46a2127e5a61ba3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:09474be9fe5d70aa7bfed7e94b97307c0210be93a218787005d329bd04bff78d_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:09474be9fe5d70aa7bfed7e94b97307c0210be93a218787005d329bd04bff78d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:09474be9fe5d70aa7bfed7e94b97307c0210be93a218787005d329bd04bff78d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:64c040792f7bdbeec13400e1bab731599b5e03b81afef31b08d189eb676c7508_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:64c040792f7bdbeec13400e1bab731599b5e03b81afef31b08d189eb676c7508_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:64c040792f7bdbeec13400e1bab731599b5e03b81afef31b08d189eb676c7508_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:74b7aa9b4bbea29a19bb6eb4a49f9668d96995e650d5c7ff21b03afbd1bdc148_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:74b7aa9b4bbea29a19bb6eb4a49f9668d96995e650d5c7ff21b03afbd1bdc148_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:74b7aa9b4bbea29a19bb6eb4a49f9668d96995e650d5c7ff21b03afbd1bdc148_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8e0aa25e4b8ae880be245d6559975b5face993dce3c2ad71084e8a8b2f1cc3a2_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8e0aa25e4b8ae880be245d6559975b5face993dce3c2ad71084e8a8b2f1cc3a2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8e0aa25e4b8ae880be245d6559975b5face993dce3c2ad71084e8a8b2f1cc3a2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:002df8f7d1fe6570e55b58332bd7984d904808dddd54d23e534837cfcc18bde7_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:002df8f7d1fe6570e55b58332bd7984d904808dddd54d23e534837cfcc18bde7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:002df8f7d1fe6570e55b58332bd7984d904808dddd54d23e534837cfcc18bde7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:06c3afa38fc29124eea0584e754c34ac6a101d4818bbb30a3c418c5a8ad126e5_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:06c3afa38fc29124eea0584e754c34ac6a101d4818bbb30a3c418c5a8ad126e5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:06c3afa38fc29124eea0584e754c34ac6a101d4818bbb30a3c418c5a8ad126e5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:4f40a05d11b4e7c184ca0ec7e324fdf657e479a850e4c349a9759171d5c16c13_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:4f40a05d11b4e7c184ca0ec7e324fdf657e479a850e4c349a9759171d5c16c13_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:4f40a05d11b4e7c184ca0ec7e324fdf657e479a850e4c349a9759171d5c16c13_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:be8d2278722939044c1b7708af1f98b5ca2ed584b1f9d12aa953e65118bc9466_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:be8d2278722939044c1b7708af1f98b5ca2ed584b1f9d12aa953e65118bc9466_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:be8d2278722939044c1b7708af1f98b5ca2ed584b1f9d12aa953e65118bc9466_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:721dcb2679e57b12c3b65f281522af728e8cf4b50ed9cad849fb60e5bb6cd396_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:721dcb2679e57b12c3b65f281522af728e8cf4b50ed9cad849fb60e5bb6cd396_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:721dcb2679e57b12c3b65f281522af728e8cf4b50ed9cad849fb60e5bb6cd396_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:9c45148fc2ebf3c4ab1a058e251c6522ce1ce4dabaf6d3b5b2c9195227534644_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:9c45148fc2ebf3c4ab1a058e251c6522ce1ce4dabaf6d3b5b2c9195227534644_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:9c45148fc2ebf3c4ab1a058e251c6522ce1ce4dabaf6d3b5b2c9195227534644_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:843fe45510ede35e446f2145b6c6ba32f508aea92e33bf79529127b3e6198fb6_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:843fe45510ede35e446f2145b6c6ba32f508aea92e33bf79529127b3e6198fb6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:843fe45510ede35e446f2145b6c6ba32f508aea92e33bf79529127b3e6198fb6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:dc6d8e3ea787cec2fc8a43fa58d24b5adf24983d793265f4b5c9157eab8911e4_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:dc6d8e3ea787cec2fc8a43fa58d24b5adf24983d793265f4b5c9157eab8911e4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:dc6d8e3ea787cec2fc8a43fa58d24b5adf24983d793265f4b5c9157eab8911e4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6027cb6b28aacf4d7831b4cbee47b7b6796fefd0584d154ec8076e6df1596771_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6027cb6b28aacf4d7831b4cbee47b7b6796fefd0584d154ec8076e6df1596771_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6027cb6b28aacf4d7831b4cbee47b7b6796fefd0584d154ec8076e6df1596771_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:66544bf92639ee9ab30317b8679eb2bfa1c793999ddc30d943701dff13df5dbe_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:66544bf92639ee9ab30317b8679eb2bfa1c793999ddc30d943701dff13df5dbe_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:66544bf92639ee9ab30317b8679eb2bfa1c793999ddc30d943701dff13df5dbe_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:20260aca498b13f953fc32c10acd2ea9eebf0bce330e38d951e5884b99fb7c8c_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:20260aca498b13f953fc32c10acd2ea9eebf0bce330e38d951e5884b99fb7c8c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:20260aca498b13f953fc32c10acd2ea9eebf0bce330e38d951e5884b99fb7c8c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fbaa9dc997752fef91d6af56dbf873ebfb47263fcdbad7f13d924773deb36de3_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fbaa9dc997752fef91d6af56dbf873ebfb47263fcdbad7f13d924773deb36de3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fbaa9dc997752fef91d6af56dbf873ebfb47263fcdbad7f13d924773deb36de3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:0adf5b304280519b79f019b0175df71cb99b10559eb8155e5945b5a3a7c2faa9_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:0adf5b304280519b79f019b0175df71cb99b10559eb8155e5945b5a3a7c2faa9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:0adf5b304280519b79f019b0175df71cb99b10559eb8155e5945b5a3a7c2faa9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5875843daf1b677780747e73a7b0ea49da528222335e0728180bc21e64ffaa81_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5875843daf1b677780747e73a7b0ea49da528222335e0728180bc21e64ffaa81_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5875843daf1b677780747e73a7b0ea49da528222335e0728180bc21e64ffaa81_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:638bd52d79090d1b0325cbdf49727105f663615e25a6c2d57fad6aaa35bcb29f_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:638bd52d79090d1b0325cbdf49727105f663615e25a6c2d57fad6aaa35bcb29f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:638bd52d79090d1b0325cbdf49727105f663615e25a6c2d57fad6aaa35bcb29f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:e434cf9c13d2b27c927d49bf1215a63fc99272da8605687891ae3a385f182d46_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:e434cf9c13d2b27c927d49bf1215a63fc99272da8605687891ae3a385f182d46_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:e434cf9c13d2b27c927d49bf1215a63fc99272da8605687891ae3a385f182d46_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:1b609a46bab7d48fca8109b5cf63e286f21fb676dfa1489d0244ad245b797be0_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:1b609a46bab7d48fca8109b5cf63e286f21fb676dfa1489d0244ad245b797be0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:1b609a46bab7d48fca8109b5cf63e286f21fb676dfa1489d0244ad245b797be0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:1e83eaa51789835fa96dc9ab5bbe713b616d805ab01ee5ffe6fce77fa579da56_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:1e83eaa51789835fa96dc9ab5bbe713b616d805ab01ee5ffe6fce77fa579da56_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:1e83eaa51789835fa96dc9ab5bbe713b616d805ab01ee5ffe6fce77fa579da56_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:6082cf1d5dea6baabecb5a38205be0bd465ba1e7b92d65528294b6ec9407927d_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:6082cf1d5dea6baabecb5a38205be0bd465ba1e7b92d65528294b6ec9407927d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:6082cf1d5dea6baabecb5a38205be0bd465ba1e7b92d65528294b6ec9407927d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a594b2b35e647f9ac0464b200ec4c33b37a1e31ea82c7c4228798e90c18a246b_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a594b2b35e647f9ac0464b200ec4c33b37a1e31ea82c7c4228798e90c18a246b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a594b2b35e647f9ac0464b200ec4c33b37a1e31ea82c7c4228798e90c18a246b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8a3729cafe093cd6b560b362c99b622dbbde6d34ba7601f8da09420dbd930956_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8a3729cafe093cd6b560b362c99b622dbbde6d34ba7601f8da09420dbd930956_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8a3729cafe093cd6b560b362c99b622dbbde6d34ba7601f8da09420dbd930956_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a275cf21766ebef1a1a78c21aa4d20d11ea41044fe4b6502aa9b9b6fa283ecb9_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a275cf21766ebef1a1a78c21aa4d20d11ea41044fe4b6502aa9b9b6fa283ecb9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a275cf21766ebef1a1a78c21aa4d20d11ea41044fe4b6502aa9b9b6fa283ecb9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:bb4585695b8451dd76755ab45cf08b0fcf640da6eb942d8657ceb47f8c842306_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:bb4585695b8451dd76755ab45cf08b0fcf640da6eb942d8657ceb47f8c842306_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:bb4585695b8451dd76755ab45cf08b0fcf640da6eb942d8657ceb47f8c842306_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f667118ca93a952004c594d77395819ee67835a33d8542aea2fb885886fd86b9_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f667118ca93a952004c594d77395819ee67835a33d8542aea2fb885886fd86b9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f667118ca93a952004c594d77395819ee67835a33d8542aea2fb885886fd86b9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:2801d8fc7dae9f12246c2c852f7c1cd826abb548d767262aaeb63bdeb3f0ef4a_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:2801d8fc7dae9f12246c2c852f7c1cd826abb548d767262aaeb63bdeb3f0ef4a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:2801d8fc7dae9f12246c2c852f7c1cd826abb548d767262aaeb63bdeb3f0ef4a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:31ffe2ddb8b26305d10226670987882076567bb12e40c82c737cdea6f8f83d3c_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:31ffe2ddb8b26305d10226670987882076567bb12e40c82c737cdea6f8f83d3c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:31ffe2ddb8b26305d10226670987882076567bb12e40c82c737cdea6f8f83d3c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a7ddc433d17d96fca09d63db7f9950c954b2e5aabd46f09350755b70cfaccac8_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a7ddc433d17d96fca09d63db7f9950c954b2e5aabd46f09350755b70cfaccac8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a7ddc433d17d96fca09d63db7f9950c954b2e5aabd46f09350755b70cfaccac8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:df158b5bdb4749a23c6c518adee8bc17b8e6be342923c0144d3a01c5c953247c_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:df158b5bdb4749a23c6c518adee8bc17b8e6be342923c0144d3a01c5c953247c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:df158b5bdb4749a23c6c518adee8bc17b8e6be342923c0144d3a01c5c953247c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:11f1aca2a5c58a0b2f081231a6ff89f967fdd7c7d11db2a9b7ea253cf989493f_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:11f1aca2a5c58a0b2f081231a6ff89f967fdd7c7d11db2a9b7ea253cf989493f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:11f1aca2a5c58a0b2f081231a6ff89f967fdd7c7d11db2a9b7ea253cf989493f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:78f2ea4ac059be8002ae5d26aac3b8bbbc9b169a4b4640e5cf30baa36d708355_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:78f2ea4ac059be8002ae5d26aac3b8bbbc9b169a4b4640e5cf30baa36d708355_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:78f2ea4ac059be8002ae5d26aac3b8bbbc9b169a4b4640e5cf30baa36d708355_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c389be73b4d766a69d2713ab680f152a10c49e6d35115c2a609d0142e57a640b_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c389be73b4d766a69d2713ab680f152a10c49e6d35115c2a609d0142e57a640b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c389be73b4d766a69d2713ab680f152a10c49e6d35115c2a609d0142e57a640b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:cfd9559e7866e8a6bc27c770ff82c50cfbf5d9cfc2fd3b642cfe8193e4c06f18_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:cfd9559e7866e8a6bc27c770ff82c50cfbf5d9cfc2fd3b642cfe8193e4c06f18_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:cfd9559e7866e8a6bc27c770ff82c50cfbf5d9cfc2fd3b642cfe8193e4c06f18_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:61b736d117b6ac0dcd4502a2bce8a1cff6e3da589fe992cf744b57d7e997edec_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:61b736d117b6ac0dcd4502a2bce8a1cff6e3da589fe992cf744b57d7e997edec_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:61b736d117b6ac0dcd4502a2bce8a1cff6e3da589fe992cf744b57d7e997edec_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:97a2367411afe141817e8960344d9380820ba4756b4672d430f0e113492fbd21_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:97a2367411afe141817e8960344d9380820ba4756b4672d430f0e113492fbd21_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:97a2367411afe141817e8960344d9380820ba4756b4672d430f0e113492fbd21_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:af1559397cfa7cae670fa841a74b346358aee0aacfbaa1a981e9c4abf591e704_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:af1559397cfa7cae670fa841a74b346358aee0aacfbaa1a981e9c4abf591e704_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:af1559397cfa7cae670fa841a74b346358aee0aacfbaa1a981e9c4abf591e704_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:b989ca2b546bec92014eddf471ffa5f57ec8a52ad3398ab2178bca318f62b8e2_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:b989ca2b546bec92014eddf471ffa5f57ec8a52ad3398ab2178bca318f62b8e2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:b989ca2b546bec92014eddf471ffa5f57ec8a52ad3398ab2178bca318f62b8e2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5309f3756515be825f1df8c7bbec2974ed4649c08240e79adc3168a472360b1a_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5309f3756515be825f1df8c7bbec2974ed4649c08240e79adc3168a472360b1a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5309f3756515be825f1df8c7bbec2974ed4649c08240e79adc3168a472360b1a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:864f7b2f6481b29782ddc27a6ede3d3c027df24a16eb1cae85580c94987a185a_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:864f7b2f6481b29782ddc27a6ede3d3c027df24a16eb1cae85580c94987a185a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:864f7b2f6481b29782ddc27a6ede3d3c027df24a16eb1cae85580c94987a185a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:90609ec47753383ba8177f16eafddb1422755bd600298818626b5dc013fe8073_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:90609ec47753383ba8177f16eafddb1422755bd600298818626b5dc013fe8073_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:90609ec47753383ba8177f16eafddb1422755bd600298818626b5dc013fe8073_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:e258f19ea6b71e47ec86f052e38c4013805ba9f93d3602d349563b2f73e3bfbf_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:e258f19ea6b71e47ec86f052e38c4013805ba9f93d3602d349563b2f73e3bfbf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:e258f19ea6b71e47ec86f052e38c4013805ba9f93d3602d349563b2f73e3bfbf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:049d1b4664c6c38fe0ec330887d9c1a9ce126c2a8d9a75c54c781710e42fe7ad_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:049d1b4664c6c38fe0ec330887d9c1a9ce126c2a8d9a75c54c781710e42fe7ad_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:049d1b4664c6c38fe0ec330887d9c1a9ce126c2a8d9a75c54c781710e42fe7ad_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:29b8726f7ecc21e69123324e90d7dcf82368828ebbd70876ef255e8c02cb964a_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:29b8726f7ecc21e69123324e90d7dcf82368828ebbd70876ef255e8c02cb964a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:29b8726f7ecc21e69123324e90d7dcf82368828ebbd70876ef255e8c02cb964a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6f63f92750d4450bc40515e1470ec9dfc01eb797140618a6f6b963e8d00b6a35_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6f63f92750d4450bc40515e1470ec9dfc01eb797140618a6f6b963e8d00b6a35_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6f63f92750d4450bc40515e1470ec9dfc01eb797140618a6f6b963e8d00b6a35_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:c433e844f13b34689d5e2e8dec8ae29b2c6c31e7e4fb4700a47be8eb1b27b3ce_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:c433e844f13b34689d5e2e8dec8ae29b2c6c31e7e4fb4700a47be8eb1b27b3ce_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:c433e844f13b34689d5e2e8dec8ae29b2c6c31e7e4fb4700a47be8eb1b27b3ce_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:300137570ac1ede6b78749419917ee8dd212986fa928de6b9cb2b60a118d8610_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:300137570ac1ede6b78749419917ee8dd212986fa928de6b9cb2b60a118d8610_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:300137570ac1ede6b78749419917ee8dd212986fa928de6b9cb2b60a118d8610_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3420379d87abf1c5578a580f65a43c5257ec0f446003790de395105617f24616_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3420379d87abf1c5578a580f65a43c5257ec0f446003790de395105617f24616_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3420379d87abf1c5578a580f65a43c5257ec0f446003790de395105617f24616_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:90e651f67d3e6915355d839e710cd1f50a5fbb7229b7e08ab5eec061a5933a44_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:90e651f67d3e6915355d839e710cd1f50a5fbb7229b7e08ab5eec061a5933a44_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:90e651f67d3e6915355d839e710cd1f50a5fbb7229b7e08ab5eec061a5933a44_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e7d029175d61849d1fd4e34cfb0548e17a56a477bf3ca61e2809bcbbedbdf48f_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e7d029175d61849d1fd4e34cfb0548e17a56a477bf3ca61e2809bcbbedbdf48f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e7d029175d61849d1fd4e34cfb0548e17a56a477bf3ca61e2809bcbbedbdf48f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:3c0d5787884187286959b356f86d84447b40f6e50e57fa4b13d983b3c86fb218_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:3c0d5787884187286959b356f86d84447b40f6e50e57fa4b13d983b3c86fb218_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:3c0d5787884187286959b356f86d84447b40f6e50e57fa4b13d983b3c86fb218_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9f870bf3ed05a612f5d5d6a8d4e97f5f348c94942a22b36e8ffdafaea38a1241_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9f870bf3ed05a612f5d5d6a8d4e97f5f348c94942a22b36e8ffdafaea38a1241_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9f870bf3ed05a612f5d5d6a8d4e97f5f348c94942a22b36e8ffdafaea38a1241_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:a2b9c8ea08c084aaada49dcef082aa4f7b02b2485f4e4ce6496878207015e8d1_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:a2b9c8ea08c084aaada49dcef082aa4f7b02b2485f4e4ce6496878207015e8d1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:a2b9c8ea08c084aaada49dcef082aa4f7b02b2485f4e4ce6496878207015e8d1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:c8af0f23d4b2a1e214007aedfd9bb59678cb9c8100ba5c2f37a54f9dddcd7040_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:c8af0f23d4b2a1e214007aedfd9bb59678cb9c8100ba5c2f37a54f9dddcd7040_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:c8af0f23d4b2a1e214007aedfd9bb59678cb9c8100ba5c2f37a54f9dddcd7040_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:419fa14d504c2c0a7230479cf3be7bbf830d8dcb742577fd7a873c50691dc70f_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:419fa14d504c2c0a7230479cf3be7bbf830d8dcb742577fd7a873c50691dc70f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:419fa14d504c2c0a7230479cf3be7bbf830d8dcb742577fd7a873c50691dc70f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:84e7b1395528f465666fc96d59a3858f9147168b8b1bd02531f92c8340b0fe5a_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:84e7b1395528f465666fc96d59a3858f9147168b8b1bd02531f92c8340b0fe5a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:84e7b1395528f465666fc96d59a3858f9147168b8b1bd02531f92c8340b0fe5a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:956863d67ee0a02bbd2c0659d4d2589e3c0bf2050405900879ce199825abe344_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:956863d67ee0a02bbd2c0659d4d2589e3c0bf2050405900879ce199825abe344_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:956863d67ee0a02bbd2c0659d4d2589e3c0bf2050405900879ce199825abe344_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f1d648397ea121904c0097a2c8dd1769559ea2260c89a47fa39451e52eb2ff68_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f1d648397ea121904c0097a2c8dd1769559ea2260c89a47fa39451e52eb2ff68_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f1d648397ea121904c0097a2c8dd1769559ea2260c89a47fa39451e52eb2ff68_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:6c96da224e9e42b0e0e11bc929f2f4946c38348481afe58eb352978fb649eb54_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:6c96da224e9e42b0e0e11bc929f2f4946c38348481afe58eb352978fb649eb54_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:6c96da224e9e42b0e0e11bc929f2f4946c38348481afe58eb352978fb649eb54_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:83702c97d3cc8f7773b7ba9fb3b06842c2d0eac6b04e683a7b89174c0cf09eca_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:83702c97d3cc8f7773b7ba9fb3b06842c2d0eac6b04e683a7b89174c0cf09eca_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:83702c97d3cc8f7773b7ba9fb3b06842c2d0eac6b04e683a7b89174c0cf09eca_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:8fcba68674996c9640acd2e842cd9decd721673c30a8a964800424f201443890_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:8fcba68674996c9640acd2e842cd9decd721673c30a8a964800424f201443890_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:8fcba68674996c9640acd2e842cd9decd721673c30a8a964800424f201443890_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:effa670c09f1bb1402192eb082cd2987fe2c47d118d1aa070ed0b13f9e7f9e8c_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:effa670c09f1bb1402192eb082cd2987fe2c47d118d1aa070ed0b13f9e7f9e8c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:effa670c09f1bb1402192eb082cd2987fe2c47d118d1aa070ed0b13f9e7f9e8c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:7818e5d02717a04ffd14a276fcb06b82107f335f19ce3c7af356adbf5fc1419f_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:7818e5d02717a04ffd14a276fcb06b82107f335f19ce3c7af356adbf5fc1419f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:7818e5d02717a04ffd14a276fcb06b82107f335f19ce3c7af356adbf5fc1419f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:f8c5300b7fe94b5ff28f379788c20a8ceb7985231dba5f20491d0eea8096aeeb_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:f8c5300b7fe94b5ff28f379788c20a8ceb7985231dba5f20491d0eea8096aeeb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:f8c5300b7fe94b5ff28f379788c20a8ceb7985231dba5f20491d0eea8096aeeb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:0295b4e56d9f79e9b8837fdffc8533f48f9e4884aa8192d9f25c1b6daf405e57_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:0295b4e56d9f79e9b8837fdffc8533f48f9e4884aa8192d9f25c1b6daf405e57_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:0295b4e56d9f79e9b8837fdffc8533f48f9e4884aa8192d9f25c1b6daf405e57_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:cf9c916685705c2920d26da3c6fbc1475e7c6144eef0d45bdcfdb5c23e26e7bb_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:cf9c916685705c2920d26da3c6fbc1475e7c6144eef0d45bdcfdb5c23e26e7bb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:cf9c916685705c2920d26da3c6fbc1475e7c6144eef0d45bdcfdb5c23e26e7bb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:7818e5d02717a04ffd14a276fcb06b82107f335f19ce3c7af356adbf5fc1419f_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:7818e5d02717a04ffd14a276fcb06b82107f335f19ce3c7af356adbf5fc1419f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:7818e5d02717a04ffd14a276fcb06b82107f335f19ce3c7af356adbf5fc1419f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:f8c5300b7fe94b5ff28f379788c20a8ceb7985231dba5f20491d0eea8096aeeb_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:f8c5300b7fe94b5ff28f379788c20a8ceb7985231dba5f20491d0eea8096aeeb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:f8c5300b7fe94b5ff28f379788c20a8ceb7985231dba5f20491d0eea8096aeeb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:46ddcd22f226ae1fa381ea1e5b2f02e05683e834ab1ad2989018db6ccdc2ba12_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:46ddcd22f226ae1fa381ea1e5b2f02e05683e834ab1ad2989018db6ccdc2ba12_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:46ddcd22f226ae1fa381ea1e5b2f02e05683e834ab1ad2989018db6ccdc2ba12_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:65efa5e51ceb57578ed67867f0de60166ddcfc072fa2ed615331ebf333d69dc3_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:65efa5e51ceb57578ed67867f0de60166ddcfc072fa2ed615331ebf333d69dc3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:65efa5e51ceb57578ed67867f0de60166ddcfc072fa2ed615331ebf333d69dc3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:685b9f93a33f4b480f03bdc04fa684873e89655014862db0ade6eebd442fee45_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:685b9f93a33f4b480f03bdc04fa684873e89655014862db0ade6eebd442fee45_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:685b9f93a33f4b480f03bdc04fa684873e89655014862db0ade6eebd442fee45_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b4d064e92bd8ceddbd1b565e656a78e2fab52a6367b90b1430b801a9d5c6b291_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b4d064e92bd8ceddbd1b565e656a78e2fab52a6367b90b1430b801a9d5c6b291_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b4d064e92bd8ceddbd1b565e656a78e2fab52a6367b90b1430b801a9d5c6b291_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b60fb5545b4b885b69a43131f0e01323030af2237d678b1687e6d7e96a1aedc9_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b60fb5545b4b885b69a43131f0e01323030af2237d678b1687e6d7e96a1aedc9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b60fb5545b4b885b69a43131f0e01323030af2237d678b1687e6d7e96a1aedc9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:c61f9f8c7b6d7c853b090dbe36503f5496b0fd898fd1ee2f32d1b84ddc70b66d_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:c61f9f8c7b6d7c853b090dbe36503f5496b0fd898fd1ee2f32d1b84ddc70b66d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:c61f9f8c7b6d7c853b090dbe36503f5496b0fd898fd1ee2f32d1b84ddc70b66d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:14ae9421f12da98058efb8c623e359a78657ab47c5d95e7370456d875ec82767_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:14ae9421f12da98058efb8c623e359a78657ab47c5d95e7370456d875ec82767_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:14ae9421f12da98058efb8c623e359a78657ab47c5d95e7370456d875ec82767_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3e859a94ed05e7d49804b1a7b598f6db0a037b88ee1f9803077ea0cc1638a923_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3e859a94ed05e7d49804b1a7b598f6db0a037b88ee1f9803077ea0cc1638a923_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3e859a94ed05e7d49804b1a7b598f6db0a037b88ee1f9803077ea0cc1638a923_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:948d8c10f49eba73e34a281f5c0742290f39a542b1830c0a4d8c02811d32a15c_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:948d8c10f49eba73e34a281f5c0742290f39a542b1830c0a4d8c02811d32a15c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:948d8c10f49eba73e34a281f5c0742290f39a542b1830c0a4d8c02811d32a15c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b5ded1f6f603402733e76522306c305eb097fb74b1779ae05857fe05e6b32c06_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b5ded1f6f603402733e76522306c305eb097fb74b1779ae05857fe05e6b32c06_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b5ded1f6f603402733e76522306c305eb097fb74b1779ae05857fe05e6b32c06_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:25046a1f5b252b19f43a67058c277d64b178291924fdd8c4b10c3fea1925fa04_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:57618f2be5a1307e8f58d975afb4e20d5daff0aa9c9a0e7c7ca47b9999abe9ae_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:bedfcd6ebc34e81a6eb0ab61c035f9d8aae0d3de23f08aeee740b7c81247625b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:c055591684c54457b5cd424b9bd69e545cf918472f46b5abbc918708f9c10030_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:3c622df640271d4a9db76dabdf9073540220e6ac832a1c4a2778cfd9fe718e5a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:9bad6cc19fb5115e4cff0d05d5910216e0e5c5f9af2512cb4dc1dded9bab338d_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:b7c7552d65fc5b2c5e974f857541998ca834cfd387d1fc65cb4f122a718feea3_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:f51d9375149278049bd975bcd6fa2a5dce979e4d806e814e70865b900a8280e5_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:3e9c3ef78e4b7b81167478ce8e703bf0267bdc54954823b1b5651e9cab7d63c9_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83eb66ea63fc6f748a92b8f675b78ceca76374de6cdcee2f49462ee2c34304ff_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:a8836f776113792642d5ebb9294d785b9f3185e787e62b400e7219df7bb57ab0_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:c18ab6a64dcadac81fa1073e1aeee41fdb50beabacac4ae82b0f182608ae7686_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:2419c5781df736f9f05ab1c40ccb00c38bf07ff7ca3eb2fea9159e4c0d87039b_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:6dd69cd9bbc9bd3436105684e5a20901596066a657bfbebbdc65dfa9493e3903_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:7a8dd3ec6ca4dfbbfc1985b7e529ba947db8de8ad834df9875c8ef6a03ca642a_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:a23da99698b14a7fb370952dca9427bee20a4e233f0da3cb090648d0e9098a31_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0757aa5056c65c552e3736bc3fa360701fdd5563887091ef560ca3cbdaa03242_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:2337674199f39f9bd17ac079e3956a75203dbecc37e8734cf1b792b7ce076b72_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e2028538e7f34c886a2de49c7d39d5a75297b95f27e1fdbf7a11e88c1e931da2_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:fc5fa4166b52b9125fa763a1c9a86442957f101e1b295bf134bf541bfe09d40b_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:3b487dbc64b91dd3d0bb2b78f3c985535fd735333ca4d1896ea3838f80a57a9c_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:876bc56b2112ebf62449f1c4a9e8edc1bbff0d026f8b4b894f662f76d3ebe56a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:a3dd9fb3f1306a4a46ad80523fe58e17f43cef9bbf2a818e78cc96a360218bcb_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:f9f9af0dca41f326f0a88120fa9acabb507a38b5bd19c2d118719175c13032ef_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/frr-rhel9@sha256:04c5890f7bc83ac23dd0577899f7035bac50252eea3f508dde86a779e90005c2_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/frr-rhel9@sha256:618f2b63ad695898d77aa8b74f329d3bf7fbdb16c454f344e9afd63311923b6c_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/frr-rhel9@sha256:c266c7a195c37aeb0d34a583b87e9bb6504d392ed4afaa88672db66d7d37382f_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/frr-rhel9@sha256:c530a16e7f4a44bf5653313254f47894bb3ed48aac8b30faf27db97c490d5b2b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:10fef3db45dcb170cd8a8f3e08b1c02b2242eb243d75c14f01f3a214d05c1d21_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:4c8ae83bf2eca55c05d63afa8bb048ed2b7b29fc10ac4f4c08ba74acfb901635_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:626d0f2e78a81fd705563b32edfa442d5fb3b7828cfd2392704cedea9f4ea413_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:8a2b33b8e7f1fafc5dd1b386aac406a9c1085342830a9d0e85957fefccc5525d_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:40f137395dd8428b9b367bb7b40a844d33e0171a53e02987dec94e5631eeb988_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:7d1a3e17762cda6303e86f9edbb5a6101b061746b26abecc06e6727f6d1b8c27_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:8f63d87c1926deace47054f2862693c49be28f057309a2dae658c360eea4741f_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c495580f0ce855636edd3dd063c4ce6553fe3e6d86ad8b7d4cd784278d390bdf_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/network-tools-rhel9@sha256:2e38b329500024539baaaf1a3f2d1c6ccd339923d8e96708c960bff8cfd80328_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/network-tools-rhel9@sha256:3ce14af41572158473473e486e350f5dd88a6b1655529e24846f88b8734b6a1e_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/network-tools-rhel9@sha256:5e5f80ea243040e3cf59f97234d137f8fc036f863f9b5d695f7b1c4377fc47e4_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/network-tools-rhel9@sha256:bc5636489a15b94cf21b0a937574744b54a84bde93444fb20aaaa0f3118e2f15_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:317609861eac92001c8b22d74694cb3380e709f8c9205a28e7c47fcb5b3db50f_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8f5988bf61d5bdbca25a59ba867d48ea93696e98e26cd58526aaf602f4f6e231_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:a5ee8f761cce42d57d00b12c486e1e752670e5537f3235a6df040e9866852586_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:a80c86cdf32000be64cb5226cb44a51a38cdda9bf96bf9b8ee8b4bd372b4a210_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:04e7d6149a0fc53defebdfe8f66c69ad6a4a03b75759ced647654fd0e9b697a9_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:1787a183d6fe92cfcaa4023db43acdaedd78ac7828726f89d57fa13e22abdc53_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:cc89b452a008029df7fa6443d2287b9169db3c447fdf78af22a9d861970c68f7_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:d96737f8d32b354534c5bd92d4798aad205803a4b8331401562c0ad648c254f4_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3f2675d767d944bef9524c3f4193216ea76d5d3670e46fb18c4c30ccada66418_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:68affbec02e67774ed1b55c47686976c740db672088327fbb93cec7a79b1fd31_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:77c4fe2bdaf185db770d4d69031b2ab33cf1addc9b5365f4a577db06df534e92_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:b591b632587ca3ab79f9fa396c70b221bc4b3a8c9379985de87452a9a986a817_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3cfc1599d6d8d6c310759156d2112a04d6a7b2359b771640d9b9a96f9d8cd7f9_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:8f6759a18d24a97ea3b44dc407642c580e79b8f6ed852c075b3bf40cd2f2b723_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ba86c71b18c36e381a47410073d5af0d54ace9f4cc4e0d6cdcf480a6b02121f3_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bff6bd7e8d02c32e1f6631cc9faaeb302b423eaa608adb45ea07f4082dbd1c59_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:44bf47479959bc831260d836bba9a759df14912c6c538591018c867371085ca7_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:582ce6187f9b564ab6425b77192d8b30c1e20f2b7ef896a0be9cf22c59465ea9_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:c0a5f28dae9fb5e426f7281030ebe8c5fae8c5286616226b991cab2b130f6b83_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:d31e5e279ed62b7572a5d1fd03d34a13037a7e18b3424ec1141e1d2c772cd5dd_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:748f647bcd89fb967948f490818f347f8784ba6ba03d101a1666a35d55ea1c1e_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b5314bca79107c90ed137fb4dba1d9ab6a6ba1f6f93ac67138021c9779b2b99c_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b6b3810246f8bcea4083ebba6fb2d7147eb8abf989a8f5ea5e0e9ba8a12e95c7_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ed109ee18b36b199c4e2f1c0a7904344fb0d8e0b4b0e44446eccce5407ad32ee_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1d57f6a138cab7a96e74e076be4cdea41661db591461799f2531dc9b339b59da_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6e0668221c81b3f2a16a4bf3be88863ba75f3be062db4f26a28b273bec56ec94_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:72d577e85a38ffcf21504f3112cc6d5ab7e3fb3050000a8580ebf2a3acc1e4c0_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:959228ee52635eb1a3e663e75d9aebf915f61395ad340c241d94f60141cc07dd_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8c10e3a1a5b8cbecf8fc0aa4366e039aeea0dc64243c1b595dbf052c5db17b63_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:a65a1bf27975719f0f6587617a28a65501af708cdf962f77eac7269f3bb15d4b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ca094d858a687c0299fd4f6996a0f8af3db0d76c81057aba32c983384bf5fb64_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d3f8f4f8928fcda14eb51ef8b2657ccaf8c49af6a769758c32367f25294ff6b9_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:484dec456aaed4c8ee46e5d47d54dc25195d0255fc0216d5f33d53c9d61a2a4e_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c8db5878152aea7c0cff4e43ca0bfc697e0ebd264c16fb1e89347d5169803dc6_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e2865f0a764f88263eda8887a47f57a3f920aaa5fb1401a65a66cab1062fb5e0_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:fb62e084e1355ec12a295b1063ae869cca41f7908f40e7c2904e5a2dc719b9b9_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:96b2efbde977b50b02a1053dcc31c375d44a19eb23fb31f1516aa207ceeda49b_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d6137524ef02542808d058c5fc4fe105dac175cdefd708de14177741a3cb9efb_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:087d991b90f8f5aa8866bbed99679826522cbc67fa6a7265641393cd8c24165a_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:ab03bf1aecc8ba60fa98e53ba669633a8fb0e86ddc8d0c216ffaaaf9a72fde6c_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:3dfa20ae9b5c9d6a40518e369b806b2cb63073ec604cba2990819bd824ee4f58_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:9abe26d5966fb24e25b263bb7157894838a9cdc07465d579a9b5172cd67550ad_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:1a3035f98428fc6f9fb33088242b44ad3607dc0dcff17b83127818b5c86e3968_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:891a81277a5ee22fd181fc58b92537d72087ee9aa216ea738b6159830062819f_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:126e721bb7c94012436a683129f06d252a14afcd36809d038c295c004053619e_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:16ae6a1e208ddbc9571adcdd8a0ed298f58bb0cca709dc5e7631858eb878457e_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:3dc3c82bb9dfb516e428ec354c1dfb30b138e708c9cca7ce5da10640cfb17481_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e10ffa626f3a4ef16531fe4afdafff85be7b59c3308c50e88208332171ba2ac0_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:915a09f047068a4db50cc628210869a7365888cc8a14e46617030604c1cf5e35_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f61c8a78ebc9eb5dca43a6d3170ef219363c891e2247303a2b619f905863ee2e_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:135c772f2e5ff2d6b2fb14ecf0d74e638b77c7b533d785f74e590306c8250147_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:668a59de2845c9252096d2b51a0390054c24cb659fc18c76aa3352d125a4c132_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:bb6051e37cbc2dd86174631ca241111e2fb5805a44e024adffe0fc29308c5d93_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:c125984992c2d5a66fc6ce3b6458e5d74cc6b6789770e71845f8bcd5ee94f116_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:428f84a081d5ff39fe269088aaafd1fd4c6a63cf0c72845be005222558cca263_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:fee45d3fac1bd2160a1d6d702d00443c14fbe906c7b411bf534dad6d149c6806_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7b18384db03f12ed0d0c9495c9163539be3471da12605c9134f749a1a3114894_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:9d1bdfca3b40d10ca20e2b925044c8a6afdf72fc88afab438b77577850417ef0_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:50de31314db75b6dc5fe006b932cd9d87b44febabf1860f2c17c47a75428da6c_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:5693d0da7951ebee10b2c2ed19c668849ea76f0589a388193ed25ec0fbe1d463_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:56e49b27b72f6e307fc576a9528843f40feb069c1ff617309cffc3a2f861bcfb_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9dc07263243e001dee0e61a2f3aaa6865f17f070e7c04ac2420316ce06af2b81_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65c4344b0120da8783e56433ded7d9a5cb7593ae80a8eec0e898d3277c8c64b1_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7373d3932872bd8fb8bf7704e1d1ca66ecb57a31c6cd72c6d9783f067175731e_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9f3381ab0bddee7455a6dd3d671a90e822698de081704445d8dc1a2439d4dd6d_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:d2f0f8e69deac7ea76ff11adbbeab82a078063a155ff2173e91f23c4d6ca531b_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:49f89cf6794edc9b92fe64b24ab736b404a6aa5dd6e0fe81c8364037f954a8a5_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:80da54318073f69f9234f7580bb4acba63d396cec44104a566d846ac97031f19_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:895fe74be498a9f914596c69e96b59f1b92fc3548f25387c7b8e76c50378952f_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d892471d3d76c5687050ed07a0982ac37a10f9be0f961e08b0b6f3a8f164a670_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4047146b2c0489133545c3aadc828b9cd381bf730981883eab0bcc2db73aca54_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:7cd4ff9a4729a4f88130435c9f34e8c4f3fba0bb01bfc00b2f119f7ce8bdcb9e_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:c2ef2fa079214ba62f8847420e919aed9f089f27a6f0d7af07e1bc9abf849835_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:fc2a1d50af101d5c64087c399cf9e1070d341f74056536a76c6fe4c932d4d3fe_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5b7440212ef08722499d8143ec387942f96c05754a1386142aca512d40544ece_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5d766a8f025bbd624e61180a492492a959cbb3e69a87c958399294aec6a667df_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8aaa46ebbd463859adff25fb07992edfede12ff6e24cd5ac4cb40d978fa13e66_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:9924ebea413504f4d1efd71fbbd5252ab5bdd82420b1a01b3d417bd57a3ad7cb_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:31d63b823d265900b64ceefedd584782875ba0efed02af67534eb9a9ad56408f_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:54791e0d984c8bc55170c7d9a7f741df9cd4734cdd6ef9d193de21ed21b5b131_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:6253908747506493421c397da9db6316440229931381281988fa9bdc2094030d_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:8f3a90600d9171bca93dc187cb39848601b9969ae9797f0dd6c3471307a4894c_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8bb2be73520c25faac3b54f32d08387cfcc3bc9a649b51456771dab049c9dfd7_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:a45dccc49b09804b4071140749b11af077c1087a720af9ade6a4f14dc6c6cc50_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:c201d0541f1f4edbd06cd3ec25107654f87ec0d892e838e739b31c6c67eeb5d7_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:fc4c1931d991dae523b708b7bc898522eb78f8b9bc5725c4d25f60889843f3ce_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:3df77d4f911bd1c1f55e8b44e7eb17d41e27a4c9ee1b7b5cecaccc4c245d4337_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:4d6971744beeb19b9d57de4f410be8444d801b1011b15c0e7ebdf479a98403e2_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:dca135d118b0dbf4dc7ec1e06b350a3274b5b2eb122b712f857f1e27c40f05fc_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:e56e3d11d349c2c5966f7c559b55ff17898aa308e71711d1c4db984819026ff2_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:07d6c8112f0507f0a7aeb45f6c959a626d64f30f98c55b9611e981254cbdbe82_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:6d608b7a1776b806fc40abd5c95f2af5967f7dd808a22da7ec79ade213896a8b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:86c1f1706d5dafbcf15090e60d4b4df46032f5f85861e3dbfd7c416bc4e99246_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:a6f7ea572b7f92fd523046d4bcabd1d9774a21331925922fb977ad9dd6187a75_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3d26d0c8dc38b8a2a95e3dd451d791a2e4966483417fa57d429f2b5d78bca1e9_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:6853538c00fa1e37832933d751a90c241808bdc3e628f1ca300b65d3ce257ca0_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:7e6895442e70dffb2aa4faff374cf78cc2eea97f3e628e454f2b9c9f8060da54_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:a9910026510cb23589a171c96c0b7378313e0f4370461a4f1609390fea3a3df9_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:41adb7c133b9a8768fd1c1b50cce7f6210a8a6e8d46ea78eee7396f49516e723_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5e1439363542f34b73976bdb9248576cb68864e5e33aae77f98fb72151d5e583_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:72004912a9fa2b3e5086e9abd070cb9d333aae8b3e8f6b99f968f08c1a7fca2b_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b8ffef31b43a45215758bbd33e6b43b82e9f11070396e5cfdefb6444f6da138b_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:22814e4288ef9ea0126d316ac5223cea904b0d74a3c27579f465d41fc9d17456_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:41621059af14a3d769f1440264b19a881c3f11d80c7dc8ff8701c575d2c092dc_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:630d62ff7781a0cc2ea0023e288e249fbecfa0ef1f514ebf181bbe311cdaa9b4_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8273884db345fadc710751ccfdc605ab6a93bf0f212c09f2745d574a98a67287_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:038883a739b03d5f1e864041c1ac2e9a2f3616cc4d871fea5db9e9f90f8daf04_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3aa3cb0f03cd81cf59cc746c782feae0dcb38938febdddacc5264af97a449041_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a23831561d1830e8c88eea51612c332c0888fbf34e613b8b2e19e086875f1f7a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e42561588fc748b5f325886398bec7ec5ab04dde962a2e7b7d9c37a251231535_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0df2842e6f4c9afb77772d3740435f326740590697b00743f0a1eaf0ee5d4192_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:482bd8bd146f190ee0f4d9a03399dc57f1134785341accf5375c839dcc99c713_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7f78220b0125f9cd9716e6a6f8e35102b2e285b623552e5a1c0790cda5d70642_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:dc3ab81c386a6bcf5cfb9d82e851df0de36a67a4de64f138e7e6f24d33abcf78_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:313f984add64dc377c19180e2879e0e8a2b3393d95f7c349465a8f86b753c3e3_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:d9b36c76fbc86e362fdaf8b13c396ca6996a1b12b72783ac94602f000935f089_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:eba0cc34732c927c0e0b8cfa284b1028d16f4a9cfa04e0af99d5567dccd18c0d_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:fc1bd5e5903eb3324893676618987bc8b3688403cdf23fab2eaa3016db380dcc_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6ebb7cc5e35495872db168e7b95e85a3d9e3b4dcc593d8bf81ed5bf0c767c6ae_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a3379b456e512a8cd0e1da29332a7b1b0ef3ba87dbfc4b4f303ea11987035cb1_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ae0310b2095cf360ce6a32c8c634e9e1c37cdd9b33e7fc318426e5a19065a890_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d8a6bec7a7383e95d2ecf0da5cc2bbf12c688b692355bccccc7ed9b069932dfd_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:3c8752be2a154f813d9c5c74be1ead02ad814b105c9567313b55a67dda590fff_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:66339a584bb2416616f2c6dd7434a81bda1fd6553d0598f040be1dce1a527fe6_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9e4e0e4d08dbaf155ce067198f7ee16efe4726b216587d218a6c9058c6db6aec_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e166289476b248c90418a56746463014a4ac7c425ca84cda41992653ee483ba8_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:46bb0e7eead43cdc1ebc2f3d4dd4d64bf5ef3284f737bec9bb75c9ce82efb521_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:b96662e19e08f5b4b879222e93b8a1c587c7f830790e3896344dd97044c88249_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:ef96393b2155dc1c0709fc222d75e99947e3b81d056f5754315daf93a7da4b44_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:fc0ffb4e18b1c1050f65a908122ac77f11df7f9c750baafdf31f7b35be79ba8b_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2bddafd8b3ecd64b87f04c931fec5575358285922a225a462d247bc5ed0bd7ae_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:4cc89caf0d1674183270401860391a1a14df9ee61a9a9d0316382ac91c80ee89_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:6f2feb2bf4f0dfedc1f906c8ee99abdc82cd3509ffa53ef0bb13699f17c2d12b_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6c6c167d2fbde7b9eaf60fee5ec2380b7d571d4b27a7ee37c46cf0f6b86c75c_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3cc9f913026460f3ebfc4267dc637f5af37006cb182b9c7a07f00ad5e725331a_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:644adf54fc88332af0ffe3bad25843c164d9402050593bf1fb010c40d9fcb560_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:775851cda45ac6727fba3cf06c6db09a9ab16d2fde786600bb25fafb9dc7cb6f_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7b52b495eec2359ab487b1a7b6cdea7adbdb99095c5f1e75a33aed2204b77b8c_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:0e0124bdf1e13805363716fdca2f181b5924a563a93959bd26647a1cb19ed62d_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:1d40aeafe3fce9ddad609b712d2061f310d28b4978876e06cb9935f114d79fd1_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:2d310caa601677d9f3e4d80f95b78df57ec1f528fc9de16873e8af6de96a4d13_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:9c76bfcfd453690b85393674807fba913223230119ec7033059577604883129b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:3a003a5ba0eb104ca6a572a7a02f325925cdb51aac1932604c94c078cada5a33_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5ca984679b29dc81577f5cae82718617c77d4e009a0fd2f1d3b1bd9d0efb841e_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:63c2d148d706ae64ae8bdb61fbfdf134e674f3ed3a57da3cf68de9b217250c0d_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:fd039f2f2059738ae31b8d886ad012108e4f7658048f6483cda7a16730501e3f_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0222a9ed777f35fa390bfa9847b6c600f01275f8cc187e7f7a551a1dcba4ab9f_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6f7a47bcfa73aa548c560c647cd79e8d89658b8fdafc1911a8ddd04b486912e1_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8903bcff0cebb93c38db3ce89820ad862c53aa19b08167fe79517c7c2313d498_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b3b01ca7e4c2d8413d63706473d6afeca088b5f69495037b890ddf62dc1ab054_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0231798c80e9fe09ebc741c665a2d867563ddb9e557e31714bcee79b99b0a607_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:5312030e7630e30bd87bcb065d0f65730bf293cbb480f235093a9432af6cb5cf_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:b80b4ab1690ba55a324b721bca9d7c6114bdb50f3978ea700635c8b5649300f4_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ee745dd8fb1d3672818b8df40d3c652b52d599bb0d074afaef43e8e102d702a4_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7c0a177a92185400bce8bc705acc131e4e8715c367f96990b33aa3f6dcb4ac5e_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7ee29f43e7ae71db89512122a6b731d03d7cb84a41c0618d9b85eeaa70221ee4_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b21f5c14220702b76561f126e673677d43fbe58a5248391f51e20d09ec3668b_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b93a445bcbd2ae37ba4bf27acdddd2b897a8cdbd333dfba51aa874897fddaea8_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:32963e8578d0cfee35c539e757b1e710620820113a7cb4a612fa32b1828bab99_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:58d46fcad6b40dc7a976d99c5e273758284f958cf7deab4b9460733ae48081fb_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:91579fcddb535b9be4f0921574f5d33299ada422b2f5d736597549511a3b7fb5_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b0aef919932b2850e3d6c8307ebfdf75a923d56637035cce6defe09b024043bb_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1f260574dc4db84a59634fcba1c6a81d04ffe3d063efc9b35af68fcd1eccc1f0_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:28b6cd71f1816656da297a931d3063644f1cf3a4648b54526c8a169798517176_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:2d933b4935934aac2ce8043be17d1589ce341e28a26add8c5f8cfff222de9f2c_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4516fe0cfe5b63e9487f13b6c8702039f72dda27c8678c1f76d76441acca9430_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2bb5e9d64ac9e5b5b2522606455b84c7940db50337e4c3534c23e6ded124e8ba_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2bb8ccff593622d5feb52bbbe5773bb548a8ef3bb3abfba7c9bed7ee998835d2_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3eed406fc4e88395ca584f88506aad56a951e5aa168f1d58a7549c0934cc8651_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3f403e03d18e39e380c267d78affef1d699045441ccc6339f21394a31e889d9f_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0a3a6c4fa48f11232e9e431809a139110b63278b93c4ee1642595c69d661f70b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:32032bf424f2b05df9ee7abaf3e36d0020eafb0c254a3362b9bd43a698b7decf_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9125ffaff99292424082664d02e2443779ecf7a0ba3d200ca3c900d572845202_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:dd25356c980c68cc63217fe871e0c4660170cff389f68b53c20d71265fb3b942_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:5a05f198157fa168d455b0da6919afe922ffec457d4b13185aaa5932f064aae6_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:9a975c62a97e1dd3856abdaaea0354faea76390e497f9459f78dfc4a93ff12c8_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ad9524d593ba1abdcbdf7458e5484c42fb19389c5ae1000b277294f0c0f63ff9_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e285d0da37784a5a3bcd5ced1c68ff43032f211dac90bfc7d9f95b6a57852bf6_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0064b52f275548c3422f6cb9256b4bedc76d620310627bc6af850ce216113fcd_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:18d26dba08070221714b1792c196a01012988c1ce29c7ceae52a350a790b807a_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4973d63ab67129289c23a41439c0c5c224bd89c8b48527b84b88769927e25748_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d37c2352adb22f01cf9656408b301191d59e72548966e6fffd4f888c0ff4720d_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:26f9017307e1f5dc06e575e5cb432f3c586ef2d94b0d22b3573cdd8cb4d2fdea_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d4d69b98218a608c830fbf6ad70875c58981817baabde60d6573e0f55feb4fe3_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:e7c7f9f7cedaeec01eff275707b812be13a575c4bf88183c2e7226988b180bc9_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:fdd0989fe2935b461519760ae1c507595e0faccaa1678248dfcc08c92a6ebdd0_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:829415265ec6c50500f33129306007fa0afff2044df6fb370f37805a02e2388c_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b7c72a32357e93af298a521d1e7b9f433aa28d3e1f6bdab244d3c9660128f43d_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d7063dbe5ed3e7d0fb8d12ec111fb6f8a18e9409fe60f3585854534ef16ee8f5_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f2809db058e3b2c6c198308bd4071dcec2d5ea5e7db70b2a04bea24dfa8b9b1e_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:23d7b2ba060b4e5c7cc7fcff12bf00930fa0a6fe6879e98e427ff43ddb842fd5_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:4f42116ad18a12f89074602ee3da12792cda5368b2dda3918b6754da088cc366_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:bb2007f3ae42e1b7fd93a8d6288d33c736c370dd0def47647ab3a6257dd5ab06_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:ca0d77ad243a25a5cb39dd1d63bcc2cb243e9614969c30e658f921dd9a95a8b3_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:05b3702011601b45b0899d548004ff84b37b1630d4a9c576534e92ed72b5f54d_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9e319e13d8e985dee80a46fb50f761d66a1b31c4187927744b0fe9685b18bc6b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:be9df0d7f446c39288eb1ab19ef7ea2b0e9261462e4bd8166c3d13dbd851b5e4_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ca2ea0d6f4b3c692248940d7c1313786110f8c3212f701f481c5c873c608a1b9_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:17791da072d65abf244569f9e3fbf45a29ebb2eacd6ebf458719f191be295458_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2b3e006f5d7eef6db97fa378f3ff4062c4a2a5a00b95d1c7284eb68b0477d448_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3f6cd54de4b93a9eb98ac9b6065500dc164a25b634893d936936fda8223e5fc3_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9f1db052ea150b129620c2654e09e38b1be4de6c3b6ebc8607460aba27e04275_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0665fe3c96c21fede5cac5411ad18b26814779e17f5091b627f8ce748b1cabad_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:269072ca43900296b41a9554fc5fbdc092d36b03f4b66fba5fb5100b242678e8_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:86174409beb116b7890108d2e5de15ba127cceef21b30222c8d46837d5232731_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:c5b75dee95c3fdf46a33e14dde20a83b47cc978f9a47354b9df929918cefed23_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:13a8acce595309624043c5d93ef22f05e3f9763b4d5f7cb6ffe0aa5aa7370f04_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:374401e3d3049073c93fb4e760568eb1c8282b639ef5dabc80dca52b73a1fb34_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:701e9640d30f61827ed3caf20fc74217cede781e77139a96700970277773800e_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f0b740c4be63afe3ab4ffc21c15e3f7db4e3466592f5ec101d09e315df45af57_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:84fac23e75c0f4d9ee4690e8a3fa01fdb23510ef878706f198dfa4c7eab1a62b_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:89a6c9c18e85fee99628ccc51697d26056835610dad6268f35960a37dfe8828b_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b21b26ed074d3b078ac33094a92b64fbef9968fd86e93819c58dfa2f1a60da0c_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:edab4639beeddb5af0aed01e701a2fc640cd79d0f910f49aa297bdde522277e0_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:25e5e763e26ffbf8d19b3113d49876960990c5ff49e14972f5d7f2ba91a70627_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:49608cd46e3bca21184b3994d50ff63ba59e862eda37b54855a56e0affd0dbe2_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:78227e6126cad9cfd68d023f38c725c5efccada005c70aeae3855970aa3eabce_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:af59eede5b711e2239a5e3299149049d9dc7cc4ab8df90c533773c462bb73163_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:111c59c8b860f5707ae7b815ec93374b743ea06248e3d214e9e093bb34adeb83_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:49a5ea9a1e82ddde3212ae8f85dac8a95d6635ad34fa0835c985283e8f9a75e4_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4ce63bc48613978139bf8106db4c76e788e7e1fa4d451c019a6594eb528e2a4d_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:a16d754cb71bc9ddd9977cd1710a95012dbb9b38d849c98b61cdaf95ee2aa024_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0a44b9d314b5e6b0edf51a768d7d4f5818af6dc7d58a51c35518e15fc256e532_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:1b98133fb2fde74b6340c57a27b3b0b79925ad259b1d73260cacd7b8456fceb6_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:48163a81890d463b7ed6fed73c30f02faaf4807ea72398cd2c55f15d06e9ecd2_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:60ce5b855ab71134aff8f957ccdee69ab1786cceb1391872862f5a2cc1717e83_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:22a42ce599e891640ff804b092437fd66a96a7128bc2c166f2d0e6f91379e3f5_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:8385bb474b0b1fc4de7bd6ee3923db9b1f57300be7c71fa8416edfa1a6fc18c3_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:e0d48450ae039752ac128fc4391ce2ae9593afc4132ccf0a919fb0cf6e04dc0c_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:f5c412641e5b8ee666120657b08baa5d722fe369dfff78d4220c5f3221ef8654_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-console-rhel9@sha256:460c3ba01ccae0aa9e5542b68f374ffbd05021c53e9571e9ce7b3fa08b5c19ac_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-console-rhel9@sha256:5c70f91201b903689e300ccd01f267d12ea09756018d52eb5a5e3b194b4f7511_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6847b4da6906a406e710c759f05942104d069a2a5c34855e4a80fcd845d1245e_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-console-rhel9@sha256:755fa6438344357895745f4567b920a9e40b2c9c91d1614ecd919be38035befa_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5cb162840e6bff2c7481e4b998133b353d1408f66872e7954a3914a592cce99b_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:629c637bf1f0375f337fb0bae546ed70f194694bdb7caa1374675bec612b81f4_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:738115aa64c7ef4c1bc0bde0d9411308bcd25c60b867c0925021d75cd1af4488_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:dce8b79aea23860b58fc6db2e2c66f7dde2fe20d54f3263a452b42eda8e8d86a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:3d4cdb55434a5b465758711e028a24b6e6f3721938e89e0cc8d3a916b3d5c44e_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:52baacf122ed7474ac00e0fe4a78da4eabe3f23e06650f486e29440b164b0e6e_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:edc02e14ad6d277b75b076c299eada26473200ca375699a1519234db661f2713_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fb925489a3f55129981b987752433f88ded05611bfa1030918d665aef0867043_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:2aac22c022b5fabc56b7481f7794c80edb5b8fcd85f63abe1f7af1d257fac0e4_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:3404d660b29b0883f131357c63227663b1457ef08f42345411935a7f8dccae33_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:942231e9e9d9fb53f1bb93b354052e5db47e93643d8096fb15ca427d13259b2c_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:d8a6dd988abda2c6b13fbf3770ff11669af252662e7769f1a0df6344deffa3c5_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:178b02b333c3a9a5cb96bda8cba00fc9e98ecdc05543bccd2ae63fbc6afc227f_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:4e385f8b3c08a09addc93cbc195370d562af2997723019823ade11de528ca7ce_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:3fb724742c81123f5284414febbfa32ff55e4e5de7d7d17184de74a95efb6fab_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:9cde429583daf09e7dc999bcb42483b2db37486b290aead0c70ad1abd8a52899_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:a59fc6e1fa3154551e53888733c8dd8d11295ab26be514add5bc4b70fb8e7926_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e37397d5dfd5a87dd7cf209f5b953f4359bd67bcdc7589c7f2ddef7d7a468173_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:6a65d26c41a6548473fbe97fe687300c0170e4ffc225b7883c33633bd999d35f_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8f81285fef031eae1645ecb69c8bf5eab4c8ff6b2c4f630b64bc51402c4f989e_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:b811e1dc49369b499f461ebd3529aba9683d00da3769005272600389b48cb797_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:ef9e982b9c0fc5c7fde4e13d49cb7b148895c64faf1f23b6763d6437c4d52bb6_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0a4b7f69bf2cb5a2a2f3de8bab930a0e3912110856f18892c2be80cfd031372b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0dd07f24e414d6110c5d042758bf87325c1598d756b874b17ef87d813951d479_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:210295c41bb6c4f7d5f738bf4d86c35614775c302c901d3a7c69d3b0e05ca7da_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:aa97845f471557eeb26412dd3e8323c2e2d346ffbb28030b8d4a833b8e4ba6c4_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:110b7241471b1c9b45b6210fb79fd564fd29a767c6abe4a24e19047f3fa7faea_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:157223709c4d4f3de700498940c8230ca11700a372370d702237e102128df81e_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:4355bc3aa50578f8be05c574aab81a840317b78a90d8d7c53d9462abb415c1dd_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fcc317ece1780b732897b2281d5286fb5891e605e8d9ac6a25883942fea4f440_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:28609713cc8e5b527c15de216c97b58e943bff185fff41203720b7bd0954849b_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:486b41ffd75477946a70c081e79bb6ed8357aeb53a3827b383b994594300b181_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:49659150c8240c330673b12ae44398378fecb6f62cc60812971c14defe6abed4_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:497fb5c72779a41dbf9bcbf4a87f821024dd22f3ab6819f4211192bd0487cd5a_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:54adbb74b9ae06750b8ae8514efd52114a5a57b22817a78a073b2437e560c491_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:96deaf6c0890deb2848ab9a0ce30aa9b9931b7d8362f18f99afd34d03a4c1abd_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c12d6d336c63409d887febd7681b523c157793113b086a4828aea8dd82c442bf_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:ef5d19a067ca8ad68599ab473529167fb0f8e70ab3efabc79fb24d6e002bc065_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1634f5a6061fb830cad01b7169c1c7a8987325bf53f97cba17c899fd7e50780a_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:16eb0a6a463614f3b210535f26e927796e998890d3c0ea2eb9ed870a21468a61_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:9bdc832249de6cf3fa23ef5dc295fc68fd8dd7f074df45216fb37bd30b1b4918_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:f4ca0f6cf60a0520b5377157e65c6d4b99ccc5b55e120116c022135f3a594e20_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:00133b6c00fa7f5fa42068020ad39217c6c845f8b644e2c37da71ac4078f6f7d_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:4892ba89e4ad9aad686a8f5cc944475a5316a1729bf0f2b2f266a2da3c236a7a_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:7786063b5624a31d6c8869781d0a981cb0d552a6eadb70e9c0672cf47c1ffea1_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d771fd774fe1256c6850dd9fee7892096f702200db3cb9f048f771da11a7333d_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:09b4a96ab82ea19e6ba9568004b7bc403394473be1a7dab6b6c97e663a2499da_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:817a0909cb4acecba02c4a138044182a485299821c67e8c2ac47f89d74423220_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b97ed96527d8592c8551362b8d06189b1556731c61e73ac28e3e4513678877ec_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e3863bbdecc0e8ddc51037a1202b2865e5370769d79fdcbd1b3b3ed13df3902b_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:08b9a908a1e95c17203cd222cf6cc9a49046548be4876acfb328f1def3148fb6_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:37008012b48d3da048c88d7d2e4b6e7cb3ccc9fa2fe1c5fb90041fad9c48c7dd_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:47e9de9154f31177586c3542fe680045e4680d76c64ff5a5c9176a667911e1bb_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:e365afb66eac50c932996ac27016cc14d93f87fef0240b1dfcce7446778cc8b6_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:381c194df99e7ce592f9796e8c673e7cbaf513029e9ab23fdf7fd28547ff328c_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:45c142850f957dc82d67b15819a1b7e4b0030d34b365306ec25d10f18c54569a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:97af44f234ae63f36ca9a720147254228a45ffaad89fb22a38cdaf3f25495d6f_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:d6488d7713172cfdfc663c2825999c693335ad8fd829d175ae55cb0d4239746e_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:1f210d53377c278d70fb1618840130459703ead9036ebbc65748ffeabef0b7fd_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2287d8b056bf508dca11f0b2cc213ba71c7f3a461a3f3a756f2102bda6b95217_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:72b981f1b7c2368fd1cd5c3d54ca85ac1cb171cfdee2bde8a4fa30f79dc58b81_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:cfa3122d3d2a2b120e55171e6f75b1a1a44ea0fe9e82905d7111c55884a5e17f_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:1c993a6bfefeeac3947f3642a8e5bbbec826c49493825a868294cdbcd7219bf6_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:5101b276b48fb9a4a3ba6cebcbca3dd955354c1343ad4c908d567ec92c60bb14_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:5e271bd282753d81978e6f2af4b5e95e1ad0db18fdc97a890e6626c93870f47f_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ffc2a8442e55826ade46cda0bda993b7476664d92787b40f0285002686034112_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:47f8361b486f92b21d12a940d176f5ef50f140be32c3899b899768e51d20ddc8_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:704d1e57d8d26a14f15b3624fe36400698ffd947e427fe487b69f89159615e3c_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d1a771c5914080c091e0e6a13898928588c68e9f7164a33439b8772f03253c4f_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:fae6ffe222b6374825f29d178437adaa93eb863ae87c916f1a9663279be5c46b_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0b7593a8b277bbdc1791a01e0d87a65053b0d02fb9d735e7e49955decf509952_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:198a16b0893aa4b097cccd8c60c2493503966380b3cc14b90094dcfe014662f1_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:28bc2cd43e42db06ab896ea277bf5e60052742e7023abd7e9a62326781a2ef75_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:ca46beebb2ff85225bee38ae499e055b94c88df4cf4a4d413fd6f9c59d763f45_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:2e706e1b417f2bd97c5f9c12853e607d224e53338b40c05d6646a3a94c7c4276_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:35560f50ede487919ce3fedd9a0e5465c320053bd6eb906f8ebbdcd0f5476ff8_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:bbcd4512ad008b67fe92816f7e17d1c2f2220bd030b40bfabba3041fd407c33a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:2b32824dcda6fbaf0c2427e94cb84225e21bea39d0985a5e2953719f5c1117fd_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ac5d70a7389ded4c7e55fd3979eed7b8d5bea6ab9d8d7a460a19b53f46ac6f5_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:9c769d916238917e2c6ad28678866b1b936fab8b7e7186eeab88adc420be2858_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:290eab3866802672b497e79571e6a08a3cf79afd619ebe9446b81ff0c9f4136b_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:2d84556b8b9d71445ea4c703f768076cffd5d6b08d2f4a996ff8df23c17655a1_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:f4ea5a4575940d78027ee530bbcaadf298c9cf7aa99c2568dc35e44c06b72eee_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:301df75e8215dde0a657847b9d7fd2e4b9e898949d4abb3019601799f7627892_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:88b00fdaa2fa04a46171d9509f03039765fa92de187f5d332edf878eb491bc2c_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ad80c11450362e6b69a89cae3f8edeafcb83bdbc21586a535b5e343861070169_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:1fe43a328126401358cf2ed4fa61ba12d9c1e3c0cf0e695d385feee680cd911a_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4dd98ebcaf166acc95ca70edbc558c6f70781fe80a324ef995ccadc2366e17ba_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e2285b0ea45b78b6ea395bd6d08ab89b04dcd4545a88a5b06bc45676bb5b4493_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:ee95d1b7527957acc8ca78cb1d629f5a868f8cad3bff8f1ac26f115c8137cbe4_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:108161420b604eddc4ccd0c11455dd37dacbdd7129c4909552a4ddb96fd3bebc_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:1f9af1a2ab1b52c99a0a55b947b5f03652eca986563f4d09cdc0da102067619a_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:c3e379a710638fcba34f5f2a5a7464597e5cff8a636cc98d545d88da8f0df4c5_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:dfe154ee96e252f5deaf3b3c4454be4b0d083aa5379ed7c005124cf30ed85034_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:94a1c1fe2fca40c055dea52f233011d46d6fb60c5650228b48a37e629d6d7476_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a4774a16c7ab54e7bfa8529e98b61924263d54a034fcfc5f0f0e1e18eb586e77_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d2b0849da42ec4dce7827dc65dc1710fb86bf93b4a1dfbfa1d3232e76edd311c_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d9987a78dba1f6d6df994208df5a77c8b497dc48612de462a4d1ca8102543d82_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:26c0a440691bd13e543a568653dbf65d8ddacd38ebc44e8f018a9d22aff1c2ac_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b13d3003fb2ccf11609e72180e5f774f75c7b68b6bb5a68820d80a6f6f74034a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:c15a124e270b47b385ed2c8667191f6c59682160e042235865ac4e725a5c980e_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d1ca1bfc7e7cf69a7071b4b250a8b77b6e6abdeb44db649799d1e1a8b50da0d4_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6f1c43a31a2150eb4806c2d5a0ee43fd2e0891162857992235cf7db3ede471a3_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a3df8781fd9b50173469a358eacfb990932ea7bb8305c547bd73f81b0549f004_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:4a873de74c706de4b40acd9a3508c6a5b28915e0193f104ff5d1b7b37cdbaaba_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:a53c9a0c0ea33ee2d27087dfd04043cb239b55653b8b78ec71e9504169286eee_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:55e374e2f901d6f4a2a3992908f1327163d1713ccc9a4b102905ecbae6ef1f88_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:994d17214e0a358efd7655b7fe8ba502c4046df1e15b88ae2e715e55f0fa4443_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:53e8f5ce212b2d962abf9e5daacbb1620abf73500db1ce590cb6784f4de0c805_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:db6eb57fd8a996b5150581dcf658b392608c75228f768991a60eed64d35dc15e_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e7396d1c71a3830cf5e4046389f1a3b1ca30a8604dfbfd664e574d6e1a787cf7_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:06d7b06dbe608aa0382a7b34298af40f33da35b4a59df63308b15640d9ebc6f8_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:45b6395aad0c87a93d6f36d11b701d5692bc96d7d4714e6725eb004ccb7830ae_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:8809decad09913299889fedb8ca3631aa7070265b51153d0a2c34575d7235b25_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:ef27ded157c5459c85dc55694f15a81d3efc812d16cb597f40a03d3b152e233c_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:029e8c099df9c38bdfb2e74a88a3cf992246b90f370b0d259d5f91b386637cea_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:089d2310c282e7c46b5eab913757388bf6cda29085a2596fc97034d641285347_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:0c39491d9de11461124e8bb58fcf18382b99fdb4d6be296c4a6a57f745c51156_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:772cac66182b056a0b892471c8bad43df946c90ddc0d654fe8b7bbd57baa3c39_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:3dfc0673939b596e3d46660e81246486014c999b97a3a4e4404fe278c82d6afd_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:865cbf77a142b53321397f7d2dd6fc4cf2cd91a7983dfc93aeeb47c4e96cc2e2_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:9e9b06c7da24e63c8c624d626ec899e3a2a38918bc9a9ff0231e97d84211c051_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:c923bae9b9b832b61f639462d085fc1b63859b7d2472a2ea48e0e58548e566bf_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:0e5d86975cba8d0326ef18b6a0170506ec944eebb65d42394fe6cadcd6b18031_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:59eaffccb52bbf8b56ea7160993967fcedc9ac9810b970613fba3de0023666e2_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:717d407836644db29df96adba10b949dec798a4c0e6a3a3de08db9865b43ddf8_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d8c917220459dee38c14a4e522a9b3793c5ea674939fa32073ea2891f7d1eb62_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:9043df49ea7b8ba7feb7174b1497269ba08d8fa0d71c591c004e262e56c46c18_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c729fe4892c437b19ce9397460219449718e2e9d36bd002d4a13b201cbf3e50f_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:cd554f7809738e54e4e8a6720895a856f688e2a0c318dd2723c6d4c4e8f54fa0_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:df36d01bf8a48253b3964b9d1164d27d27eeccc117987bc376eedbff713d5ced_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:13579736f672b2fc05d613c1cbc1fbf36e44712d31932abedfd30f07133804d5_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:5b0dacbcc95a5ffb0895b4f938c414df04ea9354e3247aff372a23308daf8796_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9e322d8cfa315a2ea8da3eafd6879e307430624713b43f88e951efe53e943034_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b81ad47773c9b33d264a933c9ab8bdd3dcf8e3498e99db0224e455aa920cb5c4_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:01fddb58f60596d6a91cb9c70266c592843306c9968e87fa14c73d22b5ffe254_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:33d86509a82ec8425fe9e479913a1aa2d90ac5f63d6e9de7d31aa96c6ad53dd3_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3d5499a737cc289ec659bbe2723029a7c4a6850ea5cbb27d50f46b54a37c1440_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:404e30b3cf1ebcf100254247e31e122da0731c515a4bb794d1a81dbba2b45767_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:06691374b47249757a156ecc705490eb63357ce392787ae8cea2163f21a4bb08_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:14e2de6a8508fea4663691c8d5662b22ce0885622b7350dbdf22ab0273f6d143_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:31e656e999d92dc3be81dfb8fc81e280b4f077315b709a049b7fb7bb9cf312b4_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a99c3bb23bd42e305aa22d8b5d5b57c702e6a26cfbc0f6fbb0bc0fa767a422ba_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:2f347dc1e36df177807d8569c4727a29de15a7dc81039cf69d037da9eea6d5b8_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3dcc19e87923d2c06da6f3605fcf6767c8884c56b1588cc9a8eb3d394f42e046_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a51f90690dbc8a2c899a0ab7577c94e6187f3fa7b72cc4082ac49c67ada043a7_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:bed5a61a6708c181b0636a814953181bfe54bb98247c1512e018cb51c4d39faf_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:02fbccbee70255086c456bb7c57707f0212d1504c32e579ec2a1a73763a0df0f_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:48575c279ee4bb81e3e26e4be3992a72fb801e64e7ed9cf25b399384667347ad_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6a962ad9b7608d63e6eae9caf5a289cb09c06828d81bb610368d7b137860a740_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6ff5a63d66e41c18489ecd335150f6378bf65317ebb45a6984db015a637f1ad0_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:1e8acb9d2214ac842182ec65d73fc79ee4bf529fb619c7ab9b4a81c6567770e9_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:608a93c9a13b7319d0fbc48080e09f63f475cf6c3687c3da8a62cbee93a3aa28_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:768911ea61a02250c4163f82792ac2bd867019aadeaaeaf4c7ec5eadc713f349_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:c10febbc8c0424cd0897d76c376db3826a743a272f5d5b612a9f97bdce49edd0_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020fe34633c2114705e19812a3e11123b9486fa36d5c59f8c8fa9c7bd4484065_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a637da0774e47e08241f65fef95259359c73208774fc8601ae7481c907efa7d_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7d6a5be67817e3ef111a9c681e26897d22ade0744cc4ff2d1d17118ba2fd32e6_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c78624b7d30462c95886900cdc983f55b3a038664871ec4d637b5d6701a23ddb_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:04b977bfd0709a6dd152fe7b2b7b5f0dd2fc6e64f3914b1896ec290002227710_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ac58be579950bb18fb4217af09060d3445809b42e71cbcf3ae99dfe9da99ded2_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:baf3abbdea9d6f063b05416b9da8009ba341d17893f615373af3f8e7c3bcca76_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ef06648ba173cae0c8856bde8d59c070da8080d6f2ff6621c9eddea837490efa_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:845a90f7b38e2c0cf4807300d776fad302e51bc20febbb2dd455c67e4ca60215_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:aa5ba6fe33cdd697fdfbae4af3e7c957b3bb4bd319493666cf093763231e2164_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:aafae56eafb9d9a5ec091033a26b4e07d8a0507386a73790fd3b42848f88563d_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c76a35c6ea2b792af87ca41204c71a65b14d6ca4f0dc658f3de8f8bca94c313c_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:8590393120fa20647f3d9e5bef9f764788961fe54029b20a79e224356d5064a4_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:9635f8aa6f68dd19a9e9d969292cdc3d2e7d9ef517c5e19b5a3347f65675ae13_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:4088f561a3997bd8e8a76ddea6703b91716203a2562976f35d060058f8a21afe_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:4a2f10a910d4e2a06645546328e16928b0b938792aa225d3172c81fae369c273_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:ba851b5117e63c4a060922be1a97a4ffd03bc317778d15c4c1970677747379bf_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d0cc567158bab20a904826f08f53160ef95a3091884b1377a6d46a45723b47d1_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fd6fa17b6d1fe668115d3b65e7922be216a044345e07004778424713f177d067_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40cee8b26b80e866a8489e7eccdb1c293a5bcbdefd33b3f22663de068bb47326_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:629466cad1e257480b9e760d0a6f4ffb93a37ae4c977d1856b76f43f750533c4_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7f07750423566ed7636d449351477a37cb65233766aba657a4fd16073171cb2c_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b724298b09c8d5bd96fb0f0e4eb277a74095b47abdd39785af5d7637be101224_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:31350ad7990e19d3a0d16991bccc8b7d3173d0a0f099858883d744297548acc7_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:45f7cf8d035bc371633b070aaeda148ac824ae18ccf07849c98d1856f40d00e6_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:4d7394cef969c3a0012559faff0ced6550980b55507c6664559138da1af27555_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9b912b261041b6f1a55502a7b4ebeafda7159aa500ff89fca96865a11dfd2834_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:27465944262b0753f190f5eb1ccaa5e618b9ef043a9fdd4f98ca6bfbdd3c8f36_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:28a5aeb02ec9a11295610d314aa70f441d51d9326d3e9840843375dd5292305a_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9b5812acd46e2a1640d5c23e0a88457df866517a6bb4ee107a0934f2596cecb3_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:b86a2a87d51cf1281c73c4e12810ab8a73ecb5eaccf2308ac171206af8d38625_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:2c0f840b6c6a8f43a02b8f66a4399c733c0f55d9812d0447168bb3cf7aec59fe_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:85d145bc4ae8cb47991747a85f398707d493eca7e2f8a1958dacafc7adff53ca_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:a5ec401a1619b20f180343f2eecccc66c156b0b15a2e6d6be33187d73a63fedc_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b65f380ff283900f3f24c7721f685b7095a246632fe8ccdb8806ae1b6b4ce54f_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:0a72d56934e01f0d41953e17d5a649eaabdbcafeac2783cfba80e9bb1aab9207_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:5f3d3fcb402da7aa96cede502d0430cadb8f187f8089eca8f5d1e51fb2143f0c_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a6f61c428aaee987f64d118617fce113886ad13c816da5a1055f83b1c449103c_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:ef86921ec02ff888273413f07ea7535bb74c315ee4f1a99751cc58f529629b1c_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:1ba172bad5907ab3e1b84dcdd2add6b8ad8d5ff6b0dce5cc2b6ba447a3437941_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:bea1243248431c07a95d47f5dde8822f196570f1fe51d281fbd638f549d438f8_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d4dd4254efa9e5177968c5fad66db52fb79b038ae43ccf385c94cc4bd7bfc15a_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d83080fa2c003b2c89a5620475fe28fb50be8a30bc076efa6b23da9ab54c7178_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:51161d44107840f07a8e97e72a7d12b3e373e5c14b20ee1c777bd5f33cf3ff00_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:a0417baeba7b3abd4adddce6d1a6ba7f427287f90a3ed89b0285b39ed83b8891_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:b8f4a3d10874adabf1866dd96780638b1aa000c692da62126d82bf3e28889701_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:baa7aa3b12496adba570346014d6b148535e19b83693cd5f0bd396e546533d8c_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:8a63c80f40636f6777eb8487378f3b93118a8c2ed26a78a55517526e7993ea84_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:b47c10d73fa0ec710c2feece70f598c21e5e103d4c9316676253dff93a7e41f9_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:be18598d30698a196f7b504970a1d5d0578c5943ca5ddbc1afdebc5809114f0c_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:ed6b49403f060300b2014e3511ec9f2c19da8bf967f7ea89e753f37fb2ba3b24_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:0d0badd7a64e800511c3cf81e2f6710aa6dce175f2bb2236e226e21e08c6cf46_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:3794d9cc8d35cfce4b2f22d730d5b80d53f7a19a9f540c1b9e9a94d71a2de056_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7e28d836705068e6ea4ccd2790ce0a1f6dfc9e4b51d331a3f41f33cb3b9f59a3_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ba208cce26802cabc530f18813b77837381d9a7ca9e4efc0abc8d79200bbd0d0_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:085c88b26a6a1f2028be8d60714db0a1e925e9b518c1489d099468608db9766e_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:0e388b9145183005212d834b5a9932b1482fbe37538293ea21480a1436044857_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:540ac9f30c0a94355316caa4d6b9b258fab3c0485c6ba413d0afff9fd1d2bb06_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a405280642417783f686805e4587a822e88e423ea33970d0c9adaba293cc02b4_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4fdd5bfaad4e88b32711d76adacc7f66e06a5907dd9c9de7c96231e2fbc2af24_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:65a2337634abe6870e57ef04df037fa76414f3f971c824130ed431f5d40c1f7c_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a8ce09d21704bf1d999522b50430b5326bac0ee31c4a0ee6df5d29ec1fa24fa5_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cebd01d39a7fcc0e275d03e90ff55e2a15d4b04060c1127883f786454f09b629_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:10376538bf963e0006a84c5ce944e88d9364c90fa28488da6be4beba0f59e002_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:5da150f12585d457e79d8f76841e918f9b8e871870addb73233f9531c89f7e5b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:c954a609a8353e2f7f52877fbc393262f04794d27a08b1f4a2e3ca7f44331a07_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:d793b96758ac05b6f5dcf70d40b5e016d85f307bacb8e6895103d9d5ee48e777_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:132b8f6859d240339a52a178462bd208cb1a6131d9dc99491ca3e67ea85d70e7_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:14e859d8ee4ddd1d802fc5512fcc2a2785496249a1bc34616df49b25efec5123_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:329a3cec1e52d83b01cfc9b1a522cbaef124213a084f3dac607c645aef2a5b0e_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:9c9166caffd6ec9d5ebbd22d7763db0f797be9e3f52aa11c6c84b1f31982236a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:8c77a9b0b515c96b34094b5c43bbc570a9160dc871d72f8a58de86d1f77718fb_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:9665b4b19f8535881d22e3ae7622b4fde8260109b17a1c8d52e15402047899af_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b4cd6a5d517a1aabfa460f8601c76fdd0ee2ff41d98b22b256dbd5138d8316a9_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:bc21a866ca2db08cc711169b4fdfa9cfbb656bc1dcd7f89a8a4b4a4f939469c0_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:126d89771229809dbd40daa450fa562403bc41c11cc30ad2da2ee77c6780f53f_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1b5a660b4ee3269fbe63e7b38d54a16c94654c0d02c103b0d73849c0ec9ac71d_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:717c212af056cf9c305b864500b0fc22bab2af9848d82436fbf1537228315540_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:cebd69dcab73508fb491a9c6d9fe5f7db74cd7dcb6b05c14d63069f0df8b9ed1_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:6a0129f910c7e2f54a6463d109b8e5ee27dda09aceff81b9f39e02f975d5c4e9_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:2ad28e8eedf1719dd9bb8c46c1ab9fde32de678315b8767ecfffb7fb6a3b0d00_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:2c14238617c0fe5d17d8922d0803de8d23c928f22818619e4579990383cb4f5e_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:75d1d513f19e2859555bc6433dea14616843fc14bbc64f9c43262379702f8f4e_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:9277a3be86a6099e098b72395c05090a90279689ab247bd8107b3c7902709229_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:ebb0cf87a66084f0b0793f43a45b18ad5ae3e3a3f15920e2290230f707f55833_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3d2cc82641cee103650c10d9368c537cac6cc27108598f195882ae27326a2401_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:95891716c1c6f89da0fa7d782c1d32f4911c4df50b4edd8743a873b5fd0b09b4_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c2d10c7e1b977564501e6bef98e7bc3c7823f59246523e459a6b6e6bd29a4fc0_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c93f14b1dea7c7c27eb725337b0e15c6d7d24824601c65cc3c494bd949aea554_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:240a06b47cf5221cab3ff3465a1711cd219de13793e648c8fedb5da277ffcf49_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:31e71e16cf3e3983547be4ae26a94c7a1ec69369595d7a69119e2f8810158ae3_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:36168f2810a105ce801bc704557c489dd21da1edd7a0ff1c29dd693bbe97408e_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:87d6e35fe419fd4ed99c96019837be31101cbb928f9d9888ebd8f5c1168e295e_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:50668df494cbb3713aa2827e1ab98b28adadaccaa8015da504a70b854cb6577e_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:668d09221250626cdc8f36dd7676d5ea327d62a3e985888cd8a37889ecdef64b_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b9b32265753674f6ac5877079cffa1f9bea8ca5af7d225b7bcfc1074932ea632_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:fda4c80cbadd0a041dc66d2d900d6c2bc2fd2811f892087adb95573cbdbb98d6_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:52dd20ed8ca3636e3a6912bd692be8fc57390510cf61ec909f2f5471404ae482_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:532a2a70df66682124426f4adaf666d323cba7daa150d752d796dc79ad72512a_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:74c88fed96c9f829d33884b1be1af57775c586829361beefdd3376fcfc998b3d_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:d2c29ec3eac77afd388a327c14ace33b34843104e6c656fedf9c84aec660826b_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:0b6b97b261b7d111c670e94d480355667422d09fc78ff0a1d0c6863fc8f36669_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:1716e4d648def96e07b42af77dd3f4cd297f45a3e5254d226e4d6d70712ecf7f_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:7983f9b67782b1996f924dcbe22f78d978d07cf2e03ad9bb65edb0c10637bb10_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f3e7b708c6043ce54e2c4ca23fc6fc15e6e6e7fc617a1538d017625a0b48af20_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1ffdf9b4a0838ee7d80c4feb54efe8fdec161a564237ed2c00fb46da9e9ac9c6_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:884267de720f9d84284fd61381528c51d6a02aa1f0142579c833ab370d343dcc_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cfbf4d42d3613c0ebc7e04e3bf57a7baa1bc150b40bd3f49b87c4fe27e9a29b0_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d19aae4e436390995ff1682dd6dfff34e6d8ae2e37323ee8bae92c413cb47505_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9d94b5b77c6a7b0ea8a47afbd55a1a2fed3924e37419f1e54433447ee83bca32_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ec53446d7c0b5f5db6292ba9c5b9eb36339c32a1d77c765e30708019c8af1a57_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ed4d533bd421ea61e6f5c8dac64f37e8f5d9af53324dea9e83fbafa76e38ff77_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f4dfc5d4c90cb1dc52b50a8ff8577b728b7dc90b094b6a41e90f711ad1ca974f_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2a737bb93658b43003de8eb8b7eba70e22219df5bc568d05746fb476199e20ef_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2feda853c3673dfc0fb539ac4a863e4f450742e7ffb8841b2567e9895413716e_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a1f0971e48e7e2e189948b30aa71ac3464a90255c92c3a3fff03596bbefdcfcb_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a7266fd31ffcfcc819552b881916d72ab3e247cd8d03bed1d659002236aea2b5_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:196a5d5d19eebe29720240a38f717aed8e8aab0350bb1134c0791d9741b29866_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:432865c1fe3cfc0ec2aa8056742ff7c81f649f90452e89aef9277beeb879cd1b_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:62e76f00fa2e1e12135c621bed0de1671d9111b7911f97c99080439986786a4f_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eec0d027da295f5c8ff7c88f9b8470acf63a434fc6eb7d5e6fa9e6b085c616b0_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:1e85cda1207d4ce45cf248e49250b63a90b181c66a3fe954676d36da50c2f36f_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d7b66d469c1c7f5ef0724700abd9d149f7f8f7233658f60569b5c24a18b9a0d8_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:e76d2cd4645e778dd8b74b0458e231f47f63e71559af90878d4145eaf701e8b0_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f59e4322892fff3290e7e0a5bd260c5e20a8ca5a1a80715b2f76278622e47f70_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:29b1c856b0dcb749af6688f5f6ba4988aebf4796854b74cfaffedfa46d6e03dc_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4bc1f8f7a8e549304dcd27d414afbe5a270dbf209f0752f537dd9476c213e352_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f4bdff4548157fd0170d49d09a3b137c324b7ad127042a1f70e76d996668a9d6_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f96163df95d105717d8cc9e4183a184661a7079fb366804b048d43bdb2b1deab_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:00a507356e410179ea9ded117d5eb66776df58645af23b43b32bf721447a3ee9_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1e68be21d7c543eb10bc68c1369c635c0e7555f5a9da5d72d621c4b74724f168_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:59de998ebc6be4273c19d2295703e3d3744f8d0d95ff7783ca4ce129abab9d3e_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:fc88511b19c158542794813018a5e447598f52e958224371977fff9dab565e1e_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:0ff972eae1cd5431b238eea0b2df7bb2aeca1d43b556de0ea14c47227b0de941_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:7c62ed1743b1b3e13be60e1c4abb7e8388c0296a3891b3de69a9dfb7d7db8bb1_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b90a1209bdf0837bbe0fda091803b0fb25aab3e0994f559d0ae788d69891a789_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:f8ce2083d5d9dc60d15280f185772a4692bb6cf494eea4da402c0f7f8a5fa6b8_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:35f91ed5c6a3ce27723368b45109bd5f112ccc698df1a3bca0a1b39b043470f2_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:94419e382886ddc211a3bb2e547dbe7fc29b21474cfe551913ee6431bf0d05d3_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c245d5de788849c101a82aa4f6fa2c7a00616bd7af3182d7f48778a611f584e0_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:f70c8caccd18b58aed13488272b56ac2e03fa9c22c000a7041455ada584d9093_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:31d5322c9b94644a304180f2809626930b3aebbf2d5c76890ae2491f4044fb7b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:51a8f4784c0ac4b0c564aa934dcb3b02fef049d6ad6065d4dfed705e1c0c6cc7_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ba0694d34902eb1f84289e8508f3ad241fc17f9ffdaf1457f3d728a4dcf2f8fe_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e96dd71f8dfa7572a57a8199d04ed39ae3088b1f0191777bd46a2127e5a61ba3_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:09474be9fe5d70aa7bfed7e94b97307c0210be93a218787005d329bd04bff78d_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:64c040792f7bdbeec13400e1bab731599b5e03b81afef31b08d189eb676c7508_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:74b7aa9b4bbea29a19bb6eb4a49f9668d96995e650d5c7ff21b03afbd1bdc148_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8e0aa25e4b8ae880be245d6559975b5face993dce3c2ad71084e8a8b2f1cc3a2_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:002df8f7d1fe6570e55b58332bd7984d904808dddd54d23e534837cfcc18bde7_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:06c3afa38fc29124eea0584e754c34ac6a101d4818bbb30a3c418c5a8ad126e5_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:4f40a05d11b4e7c184ca0ec7e324fdf657e479a850e4c349a9759171d5c16c13_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:be8d2278722939044c1b7708af1f98b5ca2ed584b1f9d12aa953e65118bc9466_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:721dcb2679e57b12c3b65f281522af728e8cf4b50ed9cad849fb60e5bb6cd396_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:9c45148fc2ebf3c4ab1a058e251c6522ce1ce4dabaf6d3b5b2c9195227534644_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:843fe45510ede35e446f2145b6c6ba32f508aea92e33bf79529127b3e6198fb6_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:dc6d8e3ea787cec2fc8a43fa58d24b5adf24983d793265f4b5c9157eab8911e4_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6027cb6b28aacf4d7831b4cbee47b7b6796fefd0584d154ec8076e6df1596771_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:66544bf92639ee9ab30317b8679eb2bfa1c793999ddc30d943701dff13df5dbe_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:20260aca498b13f953fc32c10acd2ea9eebf0bce330e38d951e5884b99fb7c8c_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fbaa9dc997752fef91d6af56dbf873ebfb47263fcdbad7f13d924773deb36de3_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:0adf5b304280519b79f019b0175df71cb99b10559eb8155e5945b5a3a7c2faa9_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5875843daf1b677780747e73a7b0ea49da528222335e0728180bc21e64ffaa81_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:638bd52d79090d1b0325cbdf49727105f663615e25a6c2d57fad6aaa35bcb29f_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:e434cf9c13d2b27c927d49bf1215a63fc99272da8605687891ae3a385f182d46_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:1b609a46bab7d48fca8109b5cf63e286f21fb676dfa1489d0244ad245b797be0_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:1e83eaa51789835fa96dc9ab5bbe713b616d805ab01ee5ffe6fce77fa579da56_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:6082cf1d5dea6baabecb5a38205be0bd465ba1e7b92d65528294b6ec9407927d_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a594b2b35e647f9ac0464b200ec4c33b37a1e31ea82c7c4228798e90c18a246b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8a3729cafe093cd6b560b362c99b622dbbde6d34ba7601f8da09420dbd930956_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a275cf21766ebef1a1a78c21aa4d20d11ea41044fe4b6502aa9b9b6fa283ecb9_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:bb4585695b8451dd76755ab45cf08b0fcf640da6eb942d8657ceb47f8c842306_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f667118ca93a952004c594d77395819ee67835a33d8542aea2fb885886fd86b9_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:2801d8fc7dae9f12246c2c852f7c1cd826abb548d767262aaeb63bdeb3f0ef4a_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:31ffe2ddb8b26305d10226670987882076567bb12e40c82c737cdea6f8f83d3c_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a7ddc433d17d96fca09d63db7f9950c954b2e5aabd46f09350755b70cfaccac8_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:df158b5bdb4749a23c6c518adee8bc17b8e6be342923c0144d3a01c5c953247c_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:11f1aca2a5c58a0b2f081231a6ff89f967fdd7c7d11db2a9b7ea253cf989493f_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:78f2ea4ac059be8002ae5d26aac3b8bbbc9b169a4b4640e5cf30baa36d708355_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c389be73b4d766a69d2713ab680f152a10c49e6d35115c2a609d0142e57a640b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:cfd9559e7866e8a6bc27c770ff82c50cfbf5d9cfc2fd3b642cfe8193e4c06f18_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:61b736d117b6ac0dcd4502a2bce8a1cff6e3da589fe992cf744b57d7e997edec_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:97a2367411afe141817e8960344d9380820ba4756b4672d430f0e113492fbd21_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:af1559397cfa7cae670fa841a74b346358aee0aacfbaa1a981e9c4abf591e704_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:b989ca2b546bec92014eddf471ffa5f57ec8a52ad3398ab2178bca318f62b8e2_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5309f3756515be825f1df8c7bbec2974ed4649c08240e79adc3168a472360b1a_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:864f7b2f6481b29782ddc27a6ede3d3c027df24a16eb1cae85580c94987a185a_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:90609ec47753383ba8177f16eafddb1422755bd600298818626b5dc013fe8073_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:e258f19ea6b71e47ec86f052e38c4013805ba9f93d3602d349563b2f73e3bfbf_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:049d1b4664c6c38fe0ec330887d9c1a9ce126c2a8d9a75c54c781710e42fe7ad_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:29b8726f7ecc21e69123324e90d7dcf82368828ebbd70876ef255e8c02cb964a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6f63f92750d4450bc40515e1470ec9dfc01eb797140618a6f6b963e8d00b6a35_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:c433e844f13b34689d5e2e8dec8ae29b2c6c31e7e4fb4700a47be8eb1b27b3ce_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:300137570ac1ede6b78749419917ee8dd212986fa928de6b9cb2b60a118d8610_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3420379d87abf1c5578a580f65a43c5257ec0f446003790de395105617f24616_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:90e651f67d3e6915355d839e710cd1f50a5fbb7229b7e08ab5eec061a5933a44_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e7d029175d61849d1fd4e34cfb0548e17a56a477bf3ca61e2809bcbbedbdf48f_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:3c0d5787884187286959b356f86d84447b40f6e50e57fa4b13d983b3c86fb218_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9f870bf3ed05a612f5d5d6a8d4e97f5f348c94942a22b36e8ffdafaea38a1241_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:a2b9c8ea08c084aaada49dcef082aa4f7b02b2485f4e4ce6496878207015e8d1_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:c8af0f23d4b2a1e214007aedfd9bb59678cb9c8100ba5c2f37a54f9dddcd7040_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:419fa14d504c2c0a7230479cf3be7bbf830d8dcb742577fd7a873c50691dc70f_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:84e7b1395528f465666fc96d59a3858f9147168b8b1bd02531f92c8340b0fe5a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:956863d67ee0a02bbd2c0659d4d2589e3c0bf2050405900879ce199825abe344_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f1d648397ea121904c0097a2c8dd1769559ea2260c89a47fa39451e52eb2ff68_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:6c96da224e9e42b0e0e11bc929f2f4946c38348481afe58eb352978fb649eb54_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:83702c97d3cc8f7773b7ba9fb3b06842c2d0eac6b04e683a7b89174c0cf09eca_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:8fcba68674996c9640acd2e842cd9decd721673c30a8a964800424f201443890_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:effa670c09f1bb1402192eb082cd2987fe2c47d118d1aa070ed0b13f9e7f9e8c_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:7818e5d02717a04ffd14a276fcb06b82107f335f19ce3c7af356adbf5fc1419f_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:f8c5300b7fe94b5ff28f379788c20a8ceb7985231dba5f20491d0eea8096aeeb_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:0295b4e56d9f79e9b8837fdffc8533f48f9e4884aa8192d9f25c1b6daf405e57_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:cf9c916685705c2920d26da3c6fbc1475e7c6144eef0d45bdcfdb5c23e26e7bb_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:7818e5d02717a04ffd14a276fcb06b82107f335f19ce3c7af356adbf5fc1419f_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:f8c5300b7fe94b5ff28f379788c20a8ceb7985231dba5f20491d0eea8096aeeb_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:46ddcd22f226ae1fa381ea1e5b2f02e05683e834ab1ad2989018db6ccdc2ba12_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:65efa5e51ceb57578ed67867f0de60166ddcfc072fa2ed615331ebf333d69dc3_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:685b9f93a33f4b480f03bdc04fa684873e89655014862db0ade6eebd442fee45_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b4d064e92bd8ceddbd1b565e656a78e2fab52a6367b90b1430b801a9d5c6b291_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b60fb5545b4b885b69a43131f0e01323030af2237d678b1687e6d7e96a1aedc9_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:c61f9f8c7b6d7c853b090dbe36503f5496b0fd898fd1ee2f32d1b84ddc70b66d_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:14ae9421f12da98058efb8c623e359a78657ab47c5d95e7370456d875ec82767_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3e859a94ed05e7d49804b1a7b598f6db0a037b88ee1f9803077ea0cc1638a923_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:948d8c10f49eba73e34a281f5c0742290f39a542b1830c0a4d8c02811d32a15c_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b5ded1f6f603402733e76522306c305eb097fb74b1779ae05857fe05e6b32c06_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:143948c12487f1495ac9951949fd96426d1c7525aae35de8b159988c441edd9e_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:785dfb0dadf0233e09341be3b1bd9ccee0bc1805a784a222879e8702f98343cf_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8749f9602f15935741bdbf0aaa286861064dd34747a91456f51d7cc0928f1d78_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8a7b0976372180d429e30021344b762dde7da39a865995d1d8d25e2cb92903c0_arm64"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:25046a1f5b252b19f43a67058c277d64b178291924fdd8c4b10c3fea1925fa04_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:57618f2be5a1307e8f58d975afb4e20d5daff0aa9c9a0e7c7ca47b9999abe9ae_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:bedfcd6ebc34e81a6eb0ab61c035f9d8aae0d3de23f08aeee740b7c81247625b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:c055591684c54457b5cd424b9bd69e545cf918472f46b5abbc918708f9c10030_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:3c622df640271d4a9db76dabdf9073540220e6ac832a1c4a2778cfd9fe718e5a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:9bad6cc19fb5115e4cff0d05d5910216e0e5c5f9af2512cb4dc1dded9bab338d_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:b7c7552d65fc5b2c5e974f857541998ca834cfd387d1fc65cb4f122a718feea3_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:f51d9375149278049bd975bcd6fa2a5dce979e4d806e814e70865b900a8280e5_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:3e9c3ef78e4b7b81167478ce8e703bf0267bdc54954823b1b5651e9cab7d63c9_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83eb66ea63fc6f748a92b8f675b78ceca76374de6cdcee2f49462ee2c34304ff_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:a8836f776113792642d5ebb9294d785b9f3185e787e62b400e7219df7bb57ab0_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:c18ab6a64dcadac81fa1073e1aeee41fdb50beabacac4ae82b0f182608ae7686_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:2419c5781df736f9f05ab1c40ccb00c38bf07ff7ca3eb2fea9159e4c0d87039b_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:6dd69cd9bbc9bd3436105684e5a20901596066a657bfbebbdc65dfa9493e3903_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:7a8dd3ec6ca4dfbbfc1985b7e529ba947db8de8ad834df9875c8ef6a03ca642a_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:a23da99698b14a7fb370952dca9427bee20a4e233f0da3cb090648d0e9098a31_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0757aa5056c65c552e3736bc3fa360701fdd5563887091ef560ca3cbdaa03242_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:2337674199f39f9bd17ac079e3956a75203dbecc37e8734cf1b792b7ce076b72_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e2028538e7f34c886a2de49c7d39d5a75297b95f27e1fdbf7a11e88c1e931da2_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:fc5fa4166b52b9125fa763a1c9a86442957f101e1b295bf134bf541bfe09d40b_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:3b487dbc64b91dd3d0bb2b78f3c985535fd735333ca4d1896ea3838f80a57a9c_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:876bc56b2112ebf62449f1c4a9e8edc1bbff0d026f8b4b894f662f76d3ebe56a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:a3dd9fb3f1306a4a46ad80523fe58e17f43cef9bbf2a818e78cc96a360218bcb_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:f9f9af0dca41f326f0a88120fa9acabb507a38b5bd19c2d118719175c13032ef_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/frr-rhel9@sha256:04c5890f7bc83ac23dd0577899f7035bac50252eea3f508dde86a779e90005c2_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/frr-rhel9@sha256:618f2b63ad695898d77aa8b74f329d3bf7fbdb16c454f344e9afd63311923b6c_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/frr-rhel9@sha256:c266c7a195c37aeb0d34a583b87e9bb6504d392ed4afaa88672db66d7d37382f_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/frr-rhel9@sha256:c530a16e7f4a44bf5653313254f47894bb3ed48aac8b30faf27db97c490d5b2b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:10fef3db45dcb170cd8a8f3e08b1c02b2242eb243d75c14f01f3a214d05c1d21_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:4c8ae83bf2eca55c05d63afa8bb048ed2b7b29fc10ac4f4c08ba74acfb901635_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:626d0f2e78a81fd705563b32edfa442d5fb3b7828cfd2392704cedea9f4ea413_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:8a2b33b8e7f1fafc5dd1b386aac406a9c1085342830a9d0e85957fefccc5525d_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:40f137395dd8428b9b367bb7b40a844d33e0171a53e02987dec94e5631eeb988_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:7d1a3e17762cda6303e86f9edbb5a6101b061746b26abecc06e6727f6d1b8c27_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:8f63d87c1926deace47054f2862693c49be28f057309a2dae658c360eea4741f_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c495580f0ce855636edd3dd063c4ce6553fe3e6d86ad8b7d4cd784278d390bdf_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/network-tools-rhel9@sha256:2e38b329500024539baaaf1a3f2d1c6ccd339923d8e96708c960bff8cfd80328_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/network-tools-rhel9@sha256:3ce14af41572158473473e486e350f5dd88a6b1655529e24846f88b8734b6a1e_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/network-tools-rhel9@sha256:5e5f80ea243040e3cf59f97234d137f8fc036f863f9b5d695f7b1c4377fc47e4_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/network-tools-rhel9@sha256:bc5636489a15b94cf21b0a937574744b54a84bde93444fb20aaaa0f3118e2f15_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:317609861eac92001c8b22d74694cb3380e709f8c9205a28e7c47fcb5b3db50f_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8f5988bf61d5bdbca25a59ba867d48ea93696e98e26cd58526aaf602f4f6e231_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:a5ee8f761cce42d57d00b12c486e1e752670e5537f3235a6df040e9866852586_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:a80c86cdf32000be64cb5226cb44a51a38cdda9bf96bf9b8ee8b4bd372b4a210_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:04e7d6149a0fc53defebdfe8f66c69ad6a4a03b75759ced647654fd0e9b697a9_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:1787a183d6fe92cfcaa4023db43acdaedd78ac7828726f89d57fa13e22abdc53_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:cc89b452a008029df7fa6443d2287b9169db3c447fdf78af22a9d861970c68f7_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:d96737f8d32b354534c5bd92d4798aad205803a4b8331401562c0ad648c254f4_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3f2675d767d944bef9524c3f4193216ea76d5d3670e46fb18c4c30ccada66418_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:68affbec02e67774ed1b55c47686976c740db672088327fbb93cec7a79b1fd31_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:77c4fe2bdaf185db770d4d69031b2ab33cf1addc9b5365f4a577db06df534e92_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:b591b632587ca3ab79f9fa396c70b221bc4b3a8c9379985de87452a9a986a817_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3cfc1599d6d8d6c310759156d2112a04d6a7b2359b771640d9b9a96f9d8cd7f9_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:8f6759a18d24a97ea3b44dc407642c580e79b8f6ed852c075b3bf40cd2f2b723_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ba86c71b18c36e381a47410073d5af0d54ace9f4cc4e0d6cdcf480a6b02121f3_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bff6bd7e8d02c32e1f6631cc9faaeb302b423eaa608adb45ea07f4082dbd1c59_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:44bf47479959bc831260d836bba9a759df14912c6c538591018c867371085ca7_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:582ce6187f9b564ab6425b77192d8b30c1e20f2b7ef896a0be9cf22c59465ea9_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:c0a5f28dae9fb5e426f7281030ebe8c5fae8c5286616226b991cab2b130f6b83_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:d31e5e279ed62b7572a5d1fd03d34a13037a7e18b3424ec1141e1d2c772cd5dd_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:748f647bcd89fb967948f490818f347f8784ba6ba03d101a1666a35d55ea1c1e_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b5314bca79107c90ed137fb4dba1d9ab6a6ba1f6f93ac67138021c9779b2b99c_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b6b3810246f8bcea4083ebba6fb2d7147eb8abf989a8f5ea5e0e9ba8a12e95c7_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ed109ee18b36b199c4e2f1c0a7904344fb0d8e0b4b0e44446eccce5407ad32ee_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1d57f6a138cab7a96e74e076be4cdea41661db591461799f2531dc9b339b59da_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6e0668221c81b3f2a16a4bf3be88863ba75f3be062db4f26a28b273bec56ec94_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:72d577e85a38ffcf21504f3112cc6d5ab7e3fb3050000a8580ebf2a3acc1e4c0_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:959228ee52635eb1a3e663e75d9aebf915f61395ad340c241d94f60141cc07dd_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8c10e3a1a5b8cbecf8fc0aa4366e039aeea0dc64243c1b595dbf052c5db17b63_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:a65a1bf27975719f0f6587617a28a65501af708cdf962f77eac7269f3bb15d4b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ca094d858a687c0299fd4f6996a0f8af3db0d76c81057aba32c983384bf5fb64_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d3f8f4f8928fcda14eb51ef8b2657ccaf8c49af6a769758c32367f25294ff6b9_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:484dec456aaed4c8ee46e5d47d54dc25195d0255fc0216d5f33d53c9d61a2a4e_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c8db5878152aea7c0cff4e43ca0bfc697e0ebd264c16fb1e89347d5169803dc6_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e2865f0a764f88263eda8887a47f57a3f920aaa5fb1401a65a66cab1062fb5e0_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:fb62e084e1355ec12a295b1063ae869cca41f7908f40e7c2904e5a2dc719b9b9_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:96b2efbde977b50b02a1053dcc31c375d44a19eb23fb31f1516aa207ceeda49b_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d6137524ef02542808d058c5fc4fe105dac175cdefd708de14177741a3cb9efb_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:087d991b90f8f5aa8866bbed99679826522cbc67fa6a7265641393cd8c24165a_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:ab03bf1aecc8ba60fa98e53ba669633a8fb0e86ddc8d0c216ffaaaf9a72fde6c_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:3dfa20ae9b5c9d6a40518e369b806b2cb63073ec604cba2990819bd824ee4f58_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:9abe26d5966fb24e25b263bb7157894838a9cdc07465d579a9b5172cd67550ad_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:1a3035f98428fc6f9fb33088242b44ad3607dc0dcff17b83127818b5c86e3968_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:891a81277a5ee22fd181fc58b92537d72087ee9aa216ea738b6159830062819f_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:126e721bb7c94012436a683129f06d252a14afcd36809d038c295c004053619e_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:16ae6a1e208ddbc9571adcdd8a0ed298f58bb0cca709dc5e7631858eb878457e_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:3dc3c82bb9dfb516e428ec354c1dfb30b138e708c9cca7ce5da10640cfb17481_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e10ffa626f3a4ef16531fe4afdafff85be7b59c3308c50e88208332171ba2ac0_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:915a09f047068a4db50cc628210869a7365888cc8a14e46617030604c1cf5e35_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f61c8a78ebc9eb5dca43a6d3170ef219363c891e2247303a2b619f905863ee2e_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:135c772f2e5ff2d6b2fb14ecf0d74e638b77c7b533d785f74e590306c8250147_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:668a59de2845c9252096d2b51a0390054c24cb659fc18c76aa3352d125a4c132_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:bb6051e37cbc2dd86174631ca241111e2fb5805a44e024adffe0fc29308c5d93_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:c125984992c2d5a66fc6ce3b6458e5d74cc6b6789770e71845f8bcd5ee94f116_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:428f84a081d5ff39fe269088aaafd1fd4c6a63cf0c72845be005222558cca263_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:fee45d3fac1bd2160a1d6d702d00443c14fbe906c7b411bf534dad6d149c6806_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7b18384db03f12ed0d0c9495c9163539be3471da12605c9134f749a1a3114894_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:9d1bdfca3b40d10ca20e2b925044c8a6afdf72fc88afab438b77577850417ef0_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:50de31314db75b6dc5fe006b932cd9d87b44febabf1860f2c17c47a75428da6c_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:5693d0da7951ebee10b2c2ed19c668849ea76f0589a388193ed25ec0fbe1d463_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:56e49b27b72f6e307fc576a9528843f40feb069c1ff617309cffc3a2f861bcfb_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9dc07263243e001dee0e61a2f3aaa6865f17f070e7c04ac2420316ce06af2b81_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65c4344b0120da8783e56433ded7d9a5cb7593ae80a8eec0e898d3277c8c64b1_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7373d3932872bd8fb8bf7704e1d1ca66ecb57a31c6cd72c6d9783f067175731e_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9f3381ab0bddee7455a6dd3d671a90e822698de081704445d8dc1a2439d4dd6d_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:d2f0f8e69deac7ea76ff11adbbeab82a078063a155ff2173e91f23c4d6ca531b_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:49f89cf6794edc9b92fe64b24ab736b404a6aa5dd6e0fe81c8364037f954a8a5_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:80da54318073f69f9234f7580bb4acba63d396cec44104a566d846ac97031f19_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:895fe74be498a9f914596c69e96b59f1b92fc3548f25387c7b8e76c50378952f_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d892471d3d76c5687050ed07a0982ac37a10f9be0f961e08b0b6f3a8f164a670_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4047146b2c0489133545c3aadc828b9cd381bf730981883eab0bcc2db73aca54_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:7cd4ff9a4729a4f88130435c9f34e8c4f3fba0bb01bfc00b2f119f7ce8bdcb9e_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:c2ef2fa079214ba62f8847420e919aed9f089f27a6f0d7af07e1bc9abf849835_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:fc2a1d50af101d5c64087c399cf9e1070d341f74056536a76c6fe4c932d4d3fe_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5b7440212ef08722499d8143ec387942f96c05754a1386142aca512d40544ece_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5d766a8f025bbd624e61180a492492a959cbb3e69a87c958399294aec6a667df_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8aaa46ebbd463859adff25fb07992edfede12ff6e24cd5ac4cb40d978fa13e66_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:9924ebea413504f4d1efd71fbbd5252ab5bdd82420b1a01b3d417bd57a3ad7cb_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:31d63b823d265900b64ceefedd584782875ba0efed02af67534eb9a9ad56408f_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:54791e0d984c8bc55170c7d9a7f741df9cd4734cdd6ef9d193de21ed21b5b131_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:6253908747506493421c397da9db6316440229931381281988fa9bdc2094030d_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:8f3a90600d9171bca93dc187cb39848601b9969ae9797f0dd6c3471307a4894c_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8bb2be73520c25faac3b54f32d08387cfcc3bc9a649b51456771dab049c9dfd7_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:a45dccc49b09804b4071140749b11af077c1087a720af9ade6a4f14dc6c6cc50_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:c201d0541f1f4edbd06cd3ec25107654f87ec0d892e838e739b31c6c67eeb5d7_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:fc4c1931d991dae523b708b7bc898522eb78f8b9bc5725c4d25f60889843f3ce_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:3df77d4f911bd1c1f55e8b44e7eb17d41e27a4c9ee1b7b5cecaccc4c245d4337_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:4d6971744beeb19b9d57de4f410be8444d801b1011b15c0e7ebdf479a98403e2_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:dca135d118b0dbf4dc7ec1e06b350a3274b5b2eb122b712f857f1e27c40f05fc_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:e56e3d11d349c2c5966f7c559b55ff17898aa308e71711d1c4db984819026ff2_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:07d6c8112f0507f0a7aeb45f6c959a626d64f30f98c55b9611e981254cbdbe82_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:6d608b7a1776b806fc40abd5c95f2af5967f7dd808a22da7ec79ade213896a8b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:86c1f1706d5dafbcf15090e60d4b4df46032f5f85861e3dbfd7c416bc4e99246_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:a6f7ea572b7f92fd523046d4bcabd1d9774a21331925922fb977ad9dd6187a75_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3d26d0c8dc38b8a2a95e3dd451d791a2e4966483417fa57d429f2b5d78bca1e9_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:6853538c00fa1e37832933d751a90c241808bdc3e628f1ca300b65d3ce257ca0_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:7e6895442e70dffb2aa4faff374cf78cc2eea97f3e628e454f2b9c9f8060da54_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:a9910026510cb23589a171c96c0b7378313e0f4370461a4f1609390fea3a3df9_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:41adb7c133b9a8768fd1c1b50cce7f6210a8a6e8d46ea78eee7396f49516e723_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5e1439363542f34b73976bdb9248576cb68864e5e33aae77f98fb72151d5e583_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:72004912a9fa2b3e5086e9abd070cb9d333aae8b3e8f6b99f968f08c1a7fca2b_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b8ffef31b43a45215758bbd33e6b43b82e9f11070396e5cfdefb6444f6da138b_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:22814e4288ef9ea0126d316ac5223cea904b0d74a3c27579f465d41fc9d17456_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:41621059af14a3d769f1440264b19a881c3f11d80c7dc8ff8701c575d2c092dc_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:630d62ff7781a0cc2ea0023e288e249fbecfa0ef1f514ebf181bbe311cdaa9b4_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8273884db345fadc710751ccfdc605ab6a93bf0f212c09f2745d574a98a67287_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:038883a739b03d5f1e864041c1ac2e9a2f3616cc4d871fea5db9e9f90f8daf04_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3aa3cb0f03cd81cf59cc746c782feae0dcb38938febdddacc5264af97a449041_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a23831561d1830e8c88eea51612c332c0888fbf34e613b8b2e19e086875f1f7a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e42561588fc748b5f325886398bec7ec5ab04dde962a2e7b7d9c37a251231535_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0df2842e6f4c9afb77772d3740435f326740590697b00743f0a1eaf0ee5d4192_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:482bd8bd146f190ee0f4d9a03399dc57f1134785341accf5375c839dcc99c713_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7f78220b0125f9cd9716e6a6f8e35102b2e285b623552e5a1c0790cda5d70642_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:dc3ab81c386a6bcf5cfb9d82e851df0de36a67a4de64f138e7e6f24d33abcf78_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:313f984add64dc377c19180e2879e0e8a2b3393d95f7c349465a8f86b753c3e3_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:d9b36c76fbc86e362fdaf8b13c396ca6996a1b12b72783ac94602f000935f089_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:eba0cc34732c927c0e0b8cfa284b1028d16f4a9cfa04e0af99d5567dccd18c0d_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:fc1bd5e5903eb3324893676618987bc8b3688403cdf23fab2eaa3016db380dcc_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6ebb7cc5e35495872db168e7b95e85a3d9e3b4dcc593d8bf81ed5bf0c767c6ae_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a3379b456e512a8cd0e1da29332a7b1b0ef3ba87dbfc4b4f303ea11987035cb1_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ae0310b2095cf360ce6a32c8c634e9e1c37cdd9b33e7fc318426e5a19065a890_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d8a6bec7a7383e95d2ecf0da5cc2bbf12c688b692355bccccc7ed9b069932dfd_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:3c8752be2a154f813d9c5c74be1ead02ad814b105c9567313b55a67dda590fff_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:66339a584bb2416616f2c6dd7434a81bda1fd6553d0598f040be1dce1a527fe6_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9e4e0e4d08dbaf155ce067198f7ee16efe4726b216587d218a6c9058c6db6aec_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e166289476b248c90418a56746463014a4ac7c425ca84cda41992653ee483ba8_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:46bb0e7eead43cdc1ebc2f3d4dd4d64bf5ef3284f737bec9bb75c9ce82efb521_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:b96662e19e08f5b4b879222e93b8a1c587c7f830790e3896344dd97044c88249_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:ef96393b2155dc1c0709fc222d75e99947e3b81d056f5754315daf93a7da4b44_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:fc0ffb4e18b1c1050f65a908122ac77f11df7f9c750baafdf31f7b35be79ba8b_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2bddafd8b3ecd64b87f04c931fec5575358285922a225a462d247bc5ed0bd7ae_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:4cc89caf0d1674183270401860391a1a14df9ee61a9a9d0316382ac91c80ee89_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:6f2feb2bf4f0dfedc1f906c8ee99abdc82cd3509ffa53ef0bb13699f17c2d12b_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6c6c167d2fbde7b9eaf60fee5ec2380b7d571d4b27a7ee37c46cf0f6b86c75c_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3cc9f913026460f3ebfc4267dc637f5af37006cb182b9c7a07f00ad5e725331a_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:644adf54fc88332af0ffe3bad25843c164d9402050593bf1fb010c40d9fcb560_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:775851cda45ac6727fba3cf06c6db09a9ab16d2fde786600bb25fafb9dc7cb6f_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7b52b495eec2359ab487b1a7b6cdea7adbdb99095c5f1e75a33aed2204b77b8c_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:0e0124bdf1e13805363716fdca2f181b5924a563a93959bd26647a1cb19ed62d_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:1d40aeafe3fce9ddad609b712d2061f310d28b4978876e06cb9935f114d79fd1_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:2d310caa601677d9f3e4d80f95b78df57ec1f528fc9de16873e8af6de96a4d13_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:9c76bfcfd453690b85393674807fba913223230119ec7033059577604883129b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:3a003a5ba0eb104ca6a572a7a02f325925cdb51aac1932604c94c078cada5a33_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5ca984679b29dc81577f5cae82718617c77d4e009a0fd2f1d3b1bd9d0efb841e_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:63c2d148d706ae64ae8bdb61fbfdf134e674f3ed3a57da3cf68de9b217250c0d_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:fd039f2f2059738ae31b8d886ad012108e4f7658048f6483cda7a16730501e3f_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0222a9ed777f35fa390bfa9847b6c600f01275f8cc187e7f7a551a1dcba4ab9f_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6f7a47bcfa73aa548c560c647cd79e8d89658b8fdafc1911a8ddd04b486912e1_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8903bcff0cebb93c38db3ce89820ad862c53aa19b08167fe79517c7c2313d498_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b3b01ca7e4c2d8413d63706473d6afeca088b5f69495037b890ddf62dc1ab054_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0231798c80e9fe09ebc741c665a2d867563ddb9e557e31714bcee79b99b0a607_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:5312030e7630e30bd87bcb065d0f65730bf293cbb480f235093a9432af6cb5cf_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:b80b4ab1690ba55a324b721bca9d7c6114bdb50f3978ea700635c8b5649300f4_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ee745dd8fb1d3672818b8df40d3c652b52d599bb0d074afaef43e8e102d702a4_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7c0a177a92185400bce8bc705acc131e4e8715c367f96990b33aa3f6dcb4ac5e_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7ee29f43e7ae71db89512122a6b731d03d7cb84a41c0618d9b85eeaa70221ee4_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b21f5c14220702b76561f126e673677d43fbe58a5248391f51e20d09ec3668b_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b93a445bcbd2ae37ba4bf27acdddd2b897a8cdbd333dfba51aa874897fddaea8_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:32963e8578d0cfee35c539e757b1e710620820113a7cb4a612fa32b1828bab99_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:58d46fcad6b40dc7a976d99c5e273758284f958cf7deab4b9460733ae48081fb_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:91579fcddb535b9be4f0921574f5d33299ada422b2f5d736597549511a3b7fb5_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b0aef919932b2850e3d6c8307ebfdf75a923d56637035cce6defe09b024043bb_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1f260574dc4db84a59634fcba1c6a81d04ffe3d063efc9b35af68fcd1eccc1f0_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:28b6cd71f1816656da297a931d3063644f1cf3a4648b54526c8a169798517176_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:2d933b4935934aac2ce8043be17d1589ce341e28a26add8c5f8cfff222de9f2c_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4516fe0cfe5b63e9487f13b6c8702039f72dda27c8678c1f76d76441acca9430_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2bb5e9d64ac9e5b5b2522606455b84c7940db50337e4c3534c23e6ded124e8ba_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2bb8ccff593622d5feb52bbbe5773bb548a8ef3bb3abfba7c9bed7ee998835d2_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3eed406fc4e88395ca584f88506aad56a951e5aa168f1d58a7549c0934cc8651_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3f403e03d18e39e380c267d78affef1d699045441ccc6339f21394a31e889d9f_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0a3a6c4fa48f11232e9e431809a139110b63278b93c4ee1642595c69d661f70b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:32032bf424f2b05df9ee7abaf3e36d0020eafb0c254a3362b9bd43a698b7decf_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9125ffaff99292424082664d02e2443779ecf7a0ba3d200ca3c900d572845202_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:dd25356c980c68cc63217fe871e0c4660170cff389f68b53c20d71265fb3b942_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:5a05f198157fa168d455b0da6919afe922ffec457d4b13185aaa5932f064aae6_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:9a975c62a97e1dd3856abdaaea0354faea76390e497f9459f78dfc4a93ff12c8_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ad9524d593ba1abdcbdf7458e5484c42fb19389c5ae1000b277294f0c0f63ff9_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e285d0da37784a5a3bcd5ced1c68ff43032f211dac90bfc7d9f95b6a57852bf6_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0064b52f275548c3422f6cb9256b4bedc76d620310627bc6af850ce216113fcd_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:18d26dba08070221714b1792c196a01012988c1ce29c7ceae52a350a790b807a_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4973d63ab67129289c23a41439c0c5c224bd89c8b48527b84b88769927e25748_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d37c2352adb22f01cf9656408b301191d59e72548966e6fffd4f888c0ff4720d_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:26f9017307e1f5dc06e575e5cb432f3c586ef2d94b0d22b3573cdd8cb4d2fdea_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d4d69b98218a608c830fbf6ad70875c58981817baabde60d6573e0f55feb4fe3_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:e7c7f9f7cedaeec01eff275707b812be13a575c4bf88183c2e7226988b180bc9_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:fdd0989fe2935b461519760ae1c507595e0faccaa1678248dfcc08c92a6ebdd0_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:829415265ec6c50500f33129306007fa0afff2044df6fb370f37805a02e2388c_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b7c72a32357e93af298a521d1e7b9f433aa28d3e1f6bdab244d3c9660128f43d_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d7063dbe5ed3e7d0fb8d12ec111fb6f8a18e9409fe60f3585854534ef16ee8f5_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f2809db058e3b2c6c198308bd4071dcec2d5ea5e7db70b2a04bea24dfa8b9b1e_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:23d7b2ba060b4e5c7cc7fcff12bf00930fa0a6fe6879e98e427ff43ddb842fd5_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:4f42116ad18a12f89074602ee3da12792cda5368b2dda3918b6754da088cc366_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:bb2007f3ae42e1b7fd93a8d6288d33c736c370dd0def47647ab3a6257dd5ab06_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:ca0d77ad243a25a5cb39dd1d63bcc2cb243e9614969c30e658f921dd9a95a8b3_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:05b3702011601b45b0899d548004ff84b37b1630d4a9c576534e92ed72b5f54d_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9e319e13d8e985dee80a46fb50f761d66a1b31c4187927744b0fe9685b18bc6b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:be9df0d7f446c39288eb1ab19ef7ea2b0e9261462e4bd8166c3d13dbd851b5e4_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ca2ea0d6f4b3c692248940d7c1313786110f8c3212f701f481c5c873c608a1b9_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:17791da072d65abf244569f9e3fbf45a29ebb2eacd6ebf458719f191be295458_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2b3e006f5d7eef6db97fa378f3ff4062c4a2a5a00b95d1c7284eb68b0477d448_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3f6cd54de4b93a9eb98ac9b6065500dc164a25b634893d936936fda8223e5fc3_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9f1db052ea150b129620c2654e09e38b1be4de6c3b6ebc8607460aba27e04275_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0665fe3c96c21fede5cac5411ad18b26814779e17f5091b627f8ce748b1cabad_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:269072ca43900296b41a9554fc5fbdc092d36b03f4b66fba5fb5100b242678e8_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:86174409beb116b7890108d2e5de15ba127cceef21b30222c8d46837d5232731_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:c5b75dee95c3fdf46a33e14dde20a83b47cc978f9a47354b9df929918cefed23_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:13a8acce595309624043c5d93ef22f05e3f9763b4d5f7cb6ffe0aa5aa7370f04_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:374401e3d3049073c93fb4e760568eb1c8282b639ef5dabc80dca52b73a1fb34_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:701e9640d30f61827ed3caf20fc74217cede781e77139a96700970277773800e_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f0b740c4be63afe3ab4ffc21c15e3f7db4e3466592f5ec101d09e315df45af57_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:84fac23e75c0f4d9ee4690e8a3fa01fdb23510ef878706f198dfa4c7eab1a62b_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:89a6c9c18e85fee99628ccc51697d26056835610dad6268f35960a37dfe8828b_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b21b26ed074d3b078ac33094a92b64fbef9968fd86e93819c58dfa2f1a60da0c_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:edab4639beeddb5af0aed01e701a2fc640cd79d0f910f49aa297bdde522277e0_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:25e5e763e26ffbf8d19b3113d49876960990c5ff49e14972f5d7f2ba91a70627_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:49608cd46e3bca21184b3994d50ff63ba59e862eda37b54855a56e0affd0dbe2_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:78227e6126cad9cfd68d023f38c725c5efccada005c70aeae3855970aa3eabce_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:af59eede5b711e2239a5e3299149049d9dc7cc4ab8df90c533773c462bb73163_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:111c59c8b860f5707ae7b815ec93374b743ea06248e3d214e9e093bb34adeb83_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:49a5ea9a1e82ddde3212ae8f85dac8a95d6635ad34fa0835c985283e8f9a75e4_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4ce63bc48613978139bf8106db4c76e788e7e1fa4d451c019a6594eb528e2a4d_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:a16d754cb71bc9ddd9977cd1710a95012dbb9b38d849c98b61cdaf95ee2aa024_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0a44b9d314b5e6b0edf51a768d7d4f5818af6dc7d58a51c35518e15fc256e532_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:1b98133fb2fde74b6340c57a27b3b0b79925ad259b1d73260cacd7b8456fceb6_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:48163a81890d463b7ed6fed73c30f02faaf4807ea72398cd2c55f15d06e9ecd2_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:60ce5b855ab71134aff8f957ccdee69ab1786cceb1391872862f5a2cc1717e83_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:22a42ce599e891640ff804b092437fd66a96a7128bc2c166f2d0e6f91379e3f5_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:8385bb474b0b1fc4de7bd6ee3923db9b1f57300be7c71fa8416edfa1a6fc18c3_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:e0d48450ae039752ac128fc4391ce2ae9593afc4132ccf0a919fb0cf6e04dc0c_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:f5c412641e5b8ee666120657b08baa5d722fe369dfff78d4220c5f3221ef8654_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-console-rhel9@sha256:460c3ba01ccae0aa9e5542b68f374ffbd05021c53e9571e9ce7b3fa08b5c19ac_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-console-rhel9@sha256:5c70f91201b903689e300ccd01f267d12ea09756018d52eb5a5e3b194b4f7511_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6847b4da6906a406e710c759f05942104d069a2a5c34855e4a80fcd845d1245e_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-console-rhel9@sha256:755fa6438344357895745f4567b920a9e40b2c9c91d1614ecd919be38035befa_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5cb162840e6bff2c7481e4b998133b353d1408f66872e7954a3914a592cce99b_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:629c637bf1f0375f337fb0bae546ed70f194694bdb7caa1374675bec612b81f4_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:738115aa64c7ef4c1bc0bde0d9411308bcd25c60b867c0925021d75cd1af4488_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:dce8b79aea23860b58fc6db2e2c66f7dde2fe20d54f3263a452b42eda8e8d86a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:3d4cdb55434a5b465758711e028a24b6e6f3721938e89e0cc8d3a916b3d5c44e_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:52baacf122ed7474ac00e0fe4a78da4eabe3f23e06650f486e29440b164b0e6e_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:edc02e14ad6d277b75b076c299eada26473200ca375699a1519234db661f2713_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fb925489a3f55129981b987752433f88ded05611bfa1030918d665aef0867043_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:2aac22c022b5fabc56b7481f7794c80edb5b8fcd85f63abe1f7af1d257fac0e4_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:3404d660b29b0883f131357c63227663b1457ef08f42345411935a7f8dccae33_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:942231e9e9d9fb53f1bb93b354052e5db47e93643d8096fb15ca427d13259b2c_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:d8a6dd988abda2c6b13fbf3770ff11669af252662e7769f1a0df6344deffa3c5_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:178b02b333c3a9a5cb96bda8cba00fc9e98ecdc05543bccd2ae63fbc6afc227f_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:4e385f8b3c08a09addc93cbc195370d562af2997723019823ade11de528ca7ce_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:3fb724742c81123f5284414febbfa32ff55e4e5de7d7d17184de74a95efb6fab_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:9cde429583daf09e7dc999bcb42483b2db37486b290aead0c70ad1abd8a52899_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:a59fc6e1fa3154551e53888733c8dd8d11295ab26be514add5bc4b70fb8e7926_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e37397d5dfd5a87dd7cf209f5b953f4359bd67bcdc7589c7f2ddef7d7a468173_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:6a65d26c41a6548473fbe97fe687300c0170e4ffc225b7883c33633bd999d35f_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8f81285fef031eae1645ecb69c8bf5eab4c8ff6b2c4f630b64bc51402c4f989e_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:b811e1dc49369b499f461ebd3529aba9683d00da3769005272600389b48cb797_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:ef9e982b9c0fc5c7fde4e13d49cb7b148895c64faf1f23b6763d6437c4d52bb6_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0a4b7f69bf2cb5a2a2f3de8bab930a0e3912110856f18892c2be80cfd031372b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0dd07f24e414d6110c5d042758bf87325c1598d756b874b17ef87d813951d479_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:210295c41bb6c4f7d5f738bf4d86c35614775c302c901d3a7c69d3b0e05ca7da_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:aa97845f471557eeb26412dd3e8323c2e2d346ffbb28030b8d4a833b8e4ba6c4_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:110b7241471b1c9b45b6210fb79fd564fd29a767c6abe4a24e19047f3fa7faea_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:157223709c4d4f3de700498940c8230ca11700a372370d702237e102128df81e_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:4355bc3aa50578f8be05c574aab81a840317b78a90d8d7c53d9462abb415c1dd_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fcc317ece1780b732897b2281d5286fb5891e605e8d9ac6a25883942fea4f440_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:28609713cc8e5b527c15de216c97b58e943bff185fff41203720b7bd0954849b_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:486b41ffd75477946a70c081e79bb6ed8357aeb53a3827b383b994594300b181_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:49659150c8240c330673b12ae44398378fecb6f62cc60812971c14defe6abed4_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:497fb5c72779a41dbf9bcbf4a87f821024dd22f3ab6819f4211192bd0487cd5a_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:54adbb74b9ae06750b8ae8514efd52114a5a57b22817a78a073b2437e560c491_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:96deaf6c0890deb2848ab9a0ce30aa9b9931b7d8362f18f99afd34d03a4c1abd_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c12d6d336c63409d887febd7681b523c157793113b086a4828aea8dd82c442bf_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:ef5d19a067ca8ad68599ab473529167fb0f8e70ab3efabc79fb24d6e002bc065_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1634f5a6061fb830cad01b7169c1c7a8987325bf53f97cba17c899fd7e50780a_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:16eb0a6a463614f3b210535f26e927796e998890d3c0ea2eb9ed870a21468a61_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:9bdc832249de6cf3fa23ef5dc295fc68fd8dd7f074df45216fb37bd30b1b4918_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:f4ca0f6cf60a0520b5377157e65c6d4b99ccc5b55e120116c022135f3a594e20_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:00133b6c00fa7f5fa42068020ad39217c6c845f8b644e2c37da71ac4078f6f7d_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:4892ba89e4ad9aad686a8f5cc944475a5316a1729bf0f2b2f266a2da3c236a7a_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:7786063b5624a31d6c8869781d0a981cb0d552a6eadb70e9c0672cf47c1ffea1_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d771fd774fe1256c6850dd9fee7892096f702200db3cb9f048f771da11a7333d_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:09b4a96ab82ea19e6ba9568004b7bc403394473be1a7dab6b6c97e663a2499da_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:817a0909cb4acecba02c4a138044182a485299821c67e8c2ac47f89d74423220_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b97ed96527d8592c8551362b8d06189b1556731c61e73ac28e3e4513678877ec_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e3863bbdecc0e8ddc51037a1202b2865e5370769d79fdcbd1b3b3ed13df3902b_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:08b9a908a1e95c17203cd222cf6cc9a49046548be4876acfb328f1def3148fb6_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:37008012b48d3da048c88d7d2e4b6e7cb3ccc9fa2fe1c5fb90041fad9c48c7dd_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:47e9de9154f31177586c3542fe680045e4680d76c64ff5a5c9176a667911e1bb_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:e365afb66eac50c932996ac27016cc14d93f87fef0240b1dfcce7446778cc8b6_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:381c194df99e7ce592f9796e8c673e7cbaf513029e9ab23fdf7fd28547ff328c_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:45c142850f957dc82d67b15819a1b7e4b0030d34b365306ec25d10f18c54569a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:97af44f234ae63f36ca9a720147254228a45ffaad89fb22a38cdaf3f25495d6f_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:d6488d7713172cfdfc663c2825999c693335ad8fd829d175ae55cb0d4239746e_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:1f210d53377c278d70fb1618840130459703ead9036ebbc65748ffeabef0b7fd_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2287d8b056bf508dca11f0b2cc213ba71c7f3a461a3f3a756f2102bda6b95217_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:72b981f1b7c2368fd1cd5c3d54ca85ac1cb171cfdee2bde8a4fa30f79dc58b81_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:cfa3122d3d2a2b120e55171e6f75b1a1a44ea0fe9e82905d7111c55884a5e17f_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:1c993a6bfefeeac3947f3642a8e5bbbec826c49493825a868294cdbcd7219bf6_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:5101b276b48fb9a4a3ba6cebcbca3dd955354c1343ad4c908d567ec92c60bb14_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:5e271bd282753d81978e6f2af4b5e95e1ad0db18fdc97a890e6626c93870f47f_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ffc2a8442e55826ade46cda0bda993b7476664d92787b40f0285002686034112_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:47f8361b486f92b21d12a940d176f5ef50f140be32c3899b899768e51d20ddc8_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:704d1e57d8d26a14f15b3624fe36400698ffd947e427fe487b69f89159615e3c_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d1a771c5914080c091e0e6a13898928588c68e9f7164a33439b8772f03253c4f_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:fae6ffe222b6374825f29d178437adaa93eb863ae87c916f1a9663279be5c46b_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0b7593a8b277bbdc1791a01e0d87a65053b0d02fb9d735e7e49955decf509952_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:198a16b0893aa4b097cccd8c60c2493503966380b3cc14b90094dcfe014662f1_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:28bc2cd43e42db06ab896ea277bf5e60052742e7023abd7e9a62326781a2ef75_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:ca46beebb2ff85225bee38ae499e055b94c88df4cf4a4d413fd6f9c59d763f45_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:2e706e1b417f2bd97c5f9c12853e607d224e53338b40c05d6646a3a94c7c4276_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:35560f50ede487919ce3fedd9a0e5465c320053bd6eb906f8ebbdcd0f5476ff8_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:bbcd4512ad008b67fe92816f7e17d1c2f2220bd030b40bfabba3041fd407c33a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:2b32824dcda6fbaf0c2427e94cb84225e21bea39d0985a5e2953719f5c1117fd_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ac5d70a7389ded4c7e55fd3979eed7b8d5bea6ab9d8d7a460a19b53f46ac6f5_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:9c769d916238917e2c6ad28678866b1b936fab8b7e7186eeab88adc420be2858_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:290eab3866802672b497e79571e6a08a3cf79afd619ebe9446b81ff0c9f4136b_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:2d84556b8b9d71445ea4c703f768076cffd5d6b08d2f4a996ff8df23c17655a1_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:f4ea5a4575940d78027ee530bbcaadf298c9cf7aa99c2568dc35e44c06b72eee_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:301df75e8215dde0a657847b9d7fd2e4b9e898949d4abb3019601799f7627892_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:88b00fdaa2fa04a46171d9509f03039765fa92de187f5d332edf878eb491bc2c_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ad80c11450362e6b69a89cae3f8edeafcb83bdbc21586a535b5e343861070169_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:1fe43a328126401358cf2ed4fa61ba12d9c1e3c0cf0e695d385feee680cd911a_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4dd98ebcaf166acc95ca70edbc558c6f70781fe80a324ef995ccadc2366e17ba_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e2285b0ea45b78b6ea395bd6d08ab89b04dcd4545a88a5b06bc45676bb5b4493_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:ee95d1b7527957acc8ca78cb1d629f5a868f8cad3bff8f1ac26f115c8137cbe4_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:108161420b604eddc4ccd0c11455dd37dacbdd7129c4909552a4ddb96fd3bebc_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:1f9af1a2ab1b52c99a0a55b947b5f03652eca986563f4d09cdc0da102067619a_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:c3e379a710638fcba34f5f2a5a7464597e5cff8a636cc98d545d88da8f0df4c5_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:dfe154ee96e252f5deaf3b3c4454be4b0d083aa5379ed7c005124cf30ed85034_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:94a1c1fe2fca40c055dea52f233011d46d6fb60c5650228b48a37e629d6d7476_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a4774a16c7ab54e7bfa8529e98b61924263d54a034fcfc5f0f0e1e18eb586e77_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d2b0849da42ec4dce7827dc65dc1710fb86bf93b4a1dfbfa1d3232e76edd311c_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d9987a78dba1f6d6df994208df5a77c8b497dc48612de462a4d1ca8102543d82_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:26c0a440691bd13e543a568653dbf65d8ddacd38ebc44e8f018a9d22aff1c2ac_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b13d3003fb2ccf11609e72180e5f774f75c7b68b6bb5a68820d80a6f6f74034a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:c15a124e270b47b385ed2c8667191f6c59682160e042235865ac4e725a5c980e_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d1ca1bfc7e7cf69a7071b4b250a8b77b6e6abdeb44db649799d1e1a8b50da0d4_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6f1c43a31a2150eb4806c2d5a0ee43fd2e0891162857992235cf7db3ede471a3_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a3df8781fd9b50173469a358eacfb990932ea7bb8305c547bd73f81b0549f004_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:4a873de74c706de4b40acd9a3508c6a5b28915e0193f104ff5d1b7b37cdbaaba_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:a53c9a0c0ea33ee2d27087dfd04043cb239b55653b8b78ec71e9504169286eee_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:55e374e2f901d6f4a2a3992908f1327163d1713ccc9a4b102905ecbae6ef1f88_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:994d17214e0a358efd7655b7fe8ba502c4046df1e15b88ae2e715e55f0fa4443_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:53e8f5ce212b2d962abf9e5daacbb1620abf73500db1ce590cb6784f4de0c805_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:db6eb57fd8a996b5150581dcf658b392608c75228f768991a60eed64d35dc15e_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e7396d1c71a3830cf5e4046389f1a3b1ca30a8604dfbfd664e574d6e1a787cf7_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:06d7b06dbe608aa0382a7b34298af40f33da35b4a59df63308b15640d9ebc6f8_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:45b6395aad0c87a93d6f36d11b701d5692bc96d7d4714e6725eb004ccb7830ae_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:8809decad09913299889fedb8ca3631aa7070265b51153d0a2c34575d7235b25_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:ef27ded157c5459c85dc55694f15a81d3efc812d16cb597f40a03d3b152e233c_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:029e8c099df9c38bdfb2e74a88a3cf992246b90f370b0d259d5f91b386637cea_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:089d2310c282e7c46b5eab913757388bf6cda29085a2596fc97034d641285347_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:0c39491d9de11461124e8bb58fcf18382b99fdb4d6be296c4a6a57f745c51156_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:772cac66182b056a0b892471c8bad43df946c90ddc0d654fe8b7bbd57baa3c39_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:3dfc0673939b596e3d46660e81246486014c999b97a3a4e4404fe278c82d6afd_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:865cbf77a142b53321397f7d2dd6fc4cf2cd91a7983dfc93aeeb47c4e96cc2e2_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:9e9b06c7da24e63c8c624d626ec899e3a2a38918bc9a9ff0231e97d84211c051_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:c923bae9b9b832b61f639462d085fc1b63859b7d2472a2ea48e0e58548e566bf_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:0e5d86975cba8d0326ef18b6a0170506ec944eebb65d42394fe6cadcd6b18031_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:59eaffccb52bbf8b56ea7160993967fcedc9ac9810b970613fba3de0023666e2_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:717d407836644db29df96adba10b949dec798a4c0e6a3a3de08db9865b43ddf8_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d8c917220459dee38c14a4e522a9b3793c5ea674939fa32073ea2891f7d1eb62_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:9043df49ea7b8ba7feb7174b1497269ba08d8fa0d71c591c004e262e56c46c18_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c729fe4892c437b19ce9397460219449718e2e9d36bd002d4a13b201cbf3e50f_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:cd554f7809738e54e4e8a6720895a856f688e2a0c318dd2723c6d4c4e8f54fa0_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:df36d01bf8a48253b3964b9d1164d27d27eeccc117987bc376eedbff713d5ced_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:13579736f672b2fc05d613c1cbc1fbf36e44712d31932abedfd30f07133804d5_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:5b0dacbcc95a5ffb0895b4f938c414df04ea9354e3247aff372a23308daf8796_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9e322d8cfa315a2ea8da3eafd6879e307430624713b43f88e951efe53e943034_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b81ad47773c9b33d264a933c9ab8bdd3dcf8e3498e99db0224e455aa920cb5c4_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:01fddb58f60596d6a91cb9c70266c592843306c9968e87fa14c73d22b5ffe254_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:33d86509a82ec8425fe9e479913a1aa2d90ac5f63d6e9de7d31aa96c6ad53dd3_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3d5499a737cc289ec659bbe2723029a7c4a6850ea5cbb27d50f46b54a37c1440_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:404e30b3cf1ebcf100254247e31e122da0731c515a4bb794d1a81dbba2b45767_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:06691374b47249757a156ecc705490eb63357ce392787ae8cea2163f21a4bb08_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:14e2de6a8508fea4663691c8d5662b22ce0885622b7350dbdf22ab0273f6d143_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:31e656e999d92dc3be81dfb8fc81e280b4f077315b709a049b7fb7bb9cf312b4_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a99c3bb23bd42e305aa22d8b5d5b57c702e6a26cfbc0f6fbb0bc0fa767a422ba_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:2f347dc1e36df177807d8569c4727a29de15a7dc81039cf69d037da9eea6d5b8_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3dcc19e87923d2c06da6f3605fcf6767c8884c56b1588cc9a8eb3d394f42e046_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a51f90690dbc8a2c899a0ab7577c94e6187f3fa7b72cc4082ac49c67ada043a7_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:bed5a61a6708c181b0636a814953181bfe54bb98247c1512e018cb51c4d39faf_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:02fbccbee70255086c456bb7c57707f0212d1504c32e579ec2a1a73763a0df0f_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:48575c279ee4bb81e3e26e4be3992a72fb801e64e7ed9cf25b399384667347ad_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6a962ad9b7608d63e6eae9caf5a289cb09c06828d81bb610368d7b137860a740_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6ff5a63d66e41c18489ecd335150f6378bf65317ebb45a6984db015a637f1ad0_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:1e8acb9d2214ac842182ec65d73fc79ee4bf529fb619c7ab9b4a81c6567770e9_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:608a93c9a13b7319d0fbc48080e09f63f475cf6c3687c3da8a62cbee93a3aa28_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:768911ea61a02250c4163f82792ac2bd867019aadeaaeaf4c7ec5eadc713f349_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:c10febbc8c0424cd0897d76c376db3826a743a272f5d5b612a9f97bdce49edd0_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020fe34633c2114705e19812a3e11123b9486fa36d5c59f8c8fa9c7bd4484065_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a637da0774e47e08241f65fef95259359c73208774fc8601ae7481c907efa7d_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7d6a5be67817e3ef111a9c681e26897d22ade0744cc4ff2d1d17118ba2fd32e6_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c78624b7d30462c95886900cdc983f55b3a038664871ec4d637b5d6701a23ddb_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:04b977bfd0709a6dd152fe7b2b7b5f0dd2fc6e64f3914b1896ec290002227710_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ac58be579950bb18fb4217af09060d3445809b42e71cbcf3ae99dfe9da99ded2_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:baf3abbdea9d6f063b05416b9da8009ba341d17893f615373af3f8e7c3bcca76_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ef06648ba173cae0c8856bde8d59c070da8080d6f2ff6621c9eddea837490efa_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:845a90f7b38e2c0cf4807300d776fad302e51bc20febbb2dd455c67e4ca60215_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:aa5ba6fe33cdd697fdfbae4af3e7c957b3bb4bd319493666cf093763231e2164_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:aafae56eafb9d9a5ec091033a26b4e07d8a0507386a73790fd3b42848f88563d_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c76a35c6ea2b792af87ca41204c71a65b14d6ca4f0dc658f3de8f8bca94c313c_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:8590393120fa20647f3d9e5bef9f764788961fe54029b20a79e224356d5064a4_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:9635f8aa6f68dd19a9e9d969292cdc3d2e7d9ef517c5e19b5a3347f65675ae13_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:4088f561a3997bd8e8a76ddea6703b91716203a2562976f35d060058f8a21afe_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:4a2f10a910d4e2a06645546328e16928b0b938792aa225d3172c81fae369c273_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:ba851b5117e63c4a060922be1a97a4ffd03bc317778d15c4c1970677747379bf_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d0cc567158bab20a904826f08f53160ef95a3091884b1377a6d46a45723b47d1_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fd6fa17b6d1fe668115d3b65e7922be216a044345e07004778424713f177d067_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40cee8b26b80e866a8489e7eccdb1c293a5bcbdefd33b3f22663de068bb47326_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:629466cad1e257480b9e760d0a6f4ffb93a37ae4c977d1856b76f43f750533c4_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7f07750423566ed7636d449351477a37cb65233766aba657a4fd16073171cb2c_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b724298b09c8d5bd96fb0f0e4eb277a74095b47abdd39785af5d7637be101224_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:31350ad7990e19d3a0d16991bccc8b7d3173d0a0f099858883d744297548acc7_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:45f7cf8d035bc371633b070aaeda148ac824ae18ccf07849c98d1856f40d00e6_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:4d7394cef969c3a0012559faff0ced6550980b55507c6664559138da1af27555_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9b912b261041b6f1a55502a7b4ebeafda7159aa500ff89fca96865a11dfd2834_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:27465944262b0753f190f5eb1ccaa5e618b9ef043a9fdd4f98ca6bfbdd3c8f36_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:28a5aeb02ec9a11295610d314aa70f441d51d9326d3e9840843375dd5292305a_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9b5812acd46e2a1640d5c23e0a88457df866517a6bb4ee107a0934f2596cecb3_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:b86a2a87d51cf1281c73c4e12810ab8a73ecb5eaccf2308ac171206af8d38625_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:2c0f840b6c6a8f43a02b8f66a4399c733c0f55d9812d0447168bb3cf7aec59fe_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:85d145bc4ae8cb47991747a85f398707d493eca7e2f8a1958dacafc7adff53ca_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:a5ec401a1619b20f180343f2eecccc66c156b0b15a2e6d6be33187d73a63fedc_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b65f380ff283900f3f24c7721f685b7095a246632fe8ccdb8806ae1b6b4ce54f_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:0a72d56934e01f0d41953e17d5a649eaabdbcafeac2783cfba80e9bb1aab9207_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:5f3d3fcb402da7aa96cede502d0430cadb8f187f8089eca8f5d1e51fb2143f0c_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a6f61c428aaee987f64d118617fce113886ad13c816da5a1055f83b1c449103c_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:ef86921ec02ff888273413f07ea7535bb74c315ee4f1a99751cc58f529629b1c_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:1ba172bad5907ab3e1b84dcdd2add6b8ad8d5ff6b0dce5cc2b6ba447a3437941_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:bea1243248431c07a95d47f5dde8822f196570f1fe51d281fbd638f549d438f8_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d4dd4254efa9e5177968c5fad66db52fb79b038ae43ccf385c94cc4bd7bfc15a_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d83080fa2c003b2c89a5620475fe28fb50be8a30bc076efa6b23da9ab54c7178_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:51161d44107840f07a8e97e72a7d12b3e373e5c14b20ee1c777bd5f33cf3ff00_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:a0417baeba7b3abd4adddce6d1a6ba7f427287f90a3ed89b0285b39ed83b8891_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:b8f4a3d10874adabf1866dd96780638b1aa000c692da62126d82bf3e28889701_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:baa7aa3b12496adba570346014d6b148535e19b83693cd5f0bd396e546533d8c_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:8a63c80f40636f6777eb8487378f3b93118a8c2ed26a78a55517526e7993ea84_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:b47c10d73fa0ec710c2feece70f598c21e5e103d4c9316676253dff93a7e41f9_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:be18598d30698a196f7b504970a1d5d0578c5943ca5ddbc1afdebc5809114f0c_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:ed6b49403f060300b2014e3511ec9f2c19da8bf967f7ea89e753f37fb2ba3b24_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:0d0badd7a64e800511c3cf81e2f6710aa6dce175f2bb2236e226e21e08c6cf46_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:3794d9cc8d35cfce4b2f22d730d5b80d53f7a19a9f540c1b9e9a94d71a2de056_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7e28d836705068e6ea4ccd2790ce0a1f6dfc9e4b51d331a3f41f33cb3b9f59a3_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ba208cce26802cabc530f18813b77837381d9a7ca9e4efc0abc8d79200bbd0d0_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:085c88b26a6a1f2028be8d60714db0a1e925e9b518c1489d099468608db9766e_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:0e388b9145183005212d834b5a9932b1482fbe37538293ea21480a1436044857_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:540ac9f30c0a94355316caa4d6b9b258fab3c0485c6ba413d0afff9fd1d2bb06_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a405280642417783f686805e4587a822e88e423ea33970d0c9adaba293cc02b4_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4fdd5bfaad4e88b32711d76adacc7f66e06a5907dd9c9de7c96231e2fbc2af24_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:65a2337634abe6870e57ef04df037fa76414f3f971c824130ed431f5d40c1f7c_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a8ce09d21704bf1d999522b50430b5326bac0ee31c4a0ee6df5d29ec1fa24fa5_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cebd01d39a7fcc0e275d03e90ff55e2a15d4b04060c1127883f786454f09b629_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:10376538bf963e0006a84c5ce944e88d9364c90fa28488da6be4beba0f59e002_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:5da150f12585d457e79d8f76841e918f9b8e871870addb73233f9531c89f7e5b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:c954a609a8353e2f7f52877fbc393262f04794d27a08b1f4a2e3ca7f44331a07_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:d793b96758ac05b6f5dcf70d40b5e016d85f307bacb8e6895103d9d5ee48e777_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:132b8f6859d240339a52a178462bd208cb1a6131d9dc99491ca3e67ea85d70e7_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:14e859d8ee4ddd1d802fc5512fcc2a2785496249a1bc34616df49b25efec5123_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:329a3cec1e52d83b01cfc9b1a522cbaef124213a084f3dac607c645aef2a5b0e_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:9c9166caffd6ec9d5ebbd22d7763db0f797be9e3f52aa11c6c84b1f31982236a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:8c77a9b0b515c96b34094b5c43bbc570a9160dc871d72f8a58de86d1f77718fb_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:9665b4b19f8535881d22e3ae7622b4fde8260109b17a1c8d52e15402047899af_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b4cd6a5d517a1aabfa460f8601c76fdd0ee2ff41d98b22b256dbd5138d8316a9_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:bc21a866ca2db08cc711169b4fdfa9cfbb656bc1dcd7f89a8a4b4a4f939469c0_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:126d89771229809dbd40daa450fa562403bc41c11cc30ad2da2ee77c6780f53f_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1b5a660b4ee3269fbe63e7b38d54a16c94654c0d02c103b0d73849c0ec9ac71d_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:717c212af056cf9c305b864500b0fc22bab2af9848d82436fbf1537228315540_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:cebd69dcab73508fb491a9c6d9fe5f7db74cd7dcb6b05c14d63069f0df8b9ed1_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:6a0129f910c7e2f54a6463d109b8e5ee27dda09aceff81b9f39e02f975d5c4e9_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:2ad28e8eedf1719dd9bb8c46c1ab9fde32de678315b8767ecfffb7fb6a3b0d00_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:2c14238617c0fe5d17d8922d0803de8d23c928f22818619e4579990383cb4f5e_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:75d1d513f19e2859555bc6433dea14616843fc14bbc64f9c43262379702f8f4e_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:9277a3be86a6099e098b72395c05090a90279689ab247bd8107b3c7902709229_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:ebb0cf87a66084f0b0793f43a45b18ad5ae3e3a3f15920e2290230f707f55833_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3d2cc82641cee103650c10d9368c537cac6cc27108598f195882ae27326a2401_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:95891716c1c6f89da0fa7d782c1d32f4911c4df50b4edd8743a873b5fd0b09b4_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c2d10c7e1b977564501e6bef98e7bc3c7823f59246523e459a6b6e6bd29a4fc0_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c93f14b1dea7c7c27eb725337b0e15c6d7d24824601c65cc3c494bd949aea554_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:240a06b47cf5221cab3ff3465a1711cd219de13793e648c8fedb5da277ffcf49_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:31e71e16cf3e3983547be4ae26a94c7a1ec69369595d7a69119e2f8810158ae3_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:36168f2810a105ce801bc704557c489dd21da1edd7a0ff1c29dd693bbe97408e_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:87d6e35fe419fd4ed99c96019837be31101cbb928f9d9888ebd8f5c1168e295e_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:50668df494cbb3713aa2827e1ab98b28adadaccaa8015da504a70b854cb6577e_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:668d09221250626cdc8f36dd7676d5ea327d62a3e985888cd8a37889ecdef64b_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b9b32265753674f6ac5877079cffa1f9bea8ca5af7d225b7bcfc1074932ea632_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:fda4c80cbadd0a041dc66d2d900d6c2bc2fd2811f892087adb95573cbdbb98d6_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:52dd20ed8ca3636e3a6912bd692be8fc57390510cf61ec909f2f5471404ae482_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:532a2a70df66682124426f4adaf666d323cba7daa150d752d796dc79ad72512a_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:74c88fed96c9f829d33884b1be1af57775c586829361beefdd3376fcfc998b3d_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:d2c29ec3eac77afd388a327c14ace33b34843104e6c656fedf9c84aec660826b_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:0b6b97b261b7d111c670e94d480355667422d09fc78ff0a1d0c6863fc8f36669_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:1716e4d648def96e07b42af77dd3f4cd297f45a3e5254d226e4d6d70712ecf7f_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:7983f9b67782b1996f924dcbe22f78d978d07cf2e03ad9bb65edb0c10637bb10_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f3e7b708c6043ce54e2c4ca23fc6fc15e6e6e7fc617a1538d017625a0b48af20_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1ffdf9b4a0838ee7d80c4feb54efe8fdec161a564237ed2c00fb46da9e9ac9c6_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:884267de720f9d84284fd61381528c51d6a02aa1f0142579c833ab370d343dcc_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cfbf4d42d3613c0ebc7e04e3bf57a7baa1bc150b40bd3f49b87c4fe27e9a29b0_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d19aae4e436390995ff1682dd6dfff34e6d8ae2e37323ee8bae92c413cb47505_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9d94b5b77c6a7b0ea8a47afbd55a1a2fed3924e37419f1e54433447ee83bca32_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ec53446d7c0b5f5db6292ba9c5b9eb36339c32a1d77c765e30708019c8af1a57_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ed4d533bd421ea61e6f5c8dac64f37e8f5d9af53324dea9e83fbafa76e38ff77_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f4dfc5d4c90cb1dc52b50a8ff8577b728b7dc90b094b6a41e90f711ad1ca974f_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2a737bb93658b43003de8eb8b7eba70e22219df5bc568d05746fb476199e20ef_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2feda853c3673dfc0fb539ac4a863e4f450742e7ffb8841b2567e9895413716e_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a1f0971e48e7e2e189948b30aa71ac3464a90255c92c3a3fff03596bbefdcfcb_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a7266fd31ffcfcc819552b881916d72ab3e247cd8d03bed1d659002236aea2b5_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:196a5d5d19eebe29720240a38f717aed8e8aab0350bb1134c0791d9741b29866_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:432865c1fe3cfc0ec2aa8056742ff7c81f649f90452e89aef9277beeb879cd1b_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:62e76f00fa2e1e12135c621bed0de1671d9111b7911f97c99080439986786a4f_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eec0d027da295f5c8ff7c88f9b8470acf63a434fc6eb7d5e6fa9e6b085c616b0_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:1e85cda1207d4ce45cf248e49250b63a90b181c66a3fe954676d36da50c2f36f_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d7b66d469c1c7f5ef0724700abd9d149f7f8f7233658f60569b5c24a18b9a0d8_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:e76d2cd4645e778dd8b74b0458e231f47f63e71559af90878d4145eaf701e8b0_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f59e4322892fff3290e7e0a5bd260c5e20a8ca5a1a80715b2f76278622e47f70_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:29b1c856b0dcb749af6688f5f6ba4988aebf4796854b74cfaffedfa46d6e03dc_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4bc1f8f7a8e549304dcd27d414afbe5a270dbf209f0752f537dd9476c213e352_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f4bdff4548157fd0170d49d09a3b137c324b7ad127042a1f70e76d996668a9d6_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f96163df95d105717d8cc9e4183a184661a7079fb366804b048d43bdb2b1deab_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:00a507356e410179ea9ded117d5eb66776df58645af23b43b32bf721447a3ee9_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1e68be21d7c543eb10bc68c1369c635c0e7555f5a9da5d72d621c4b74724f168_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:59de998ebc6be4273c19d2295703e3d3744f8d0d95ff7783ca4ce129abab9d3e_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:fc88511b19c158542794813018a5e447598f52e958224371977fff9dab565e1e_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:0ff972eae1cd5431b238eea0b2df7bb2aeca1d43b556de0ea14c47227b0de941_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:7c62ed1743b1b3e13be60e1c4abb7e8388c0296a3891b3de69a9dfb7d7db8bb1_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b90a1209bdf0837bbe0fda091803b0fb25aab3e0994f559d0ae788d69891a789_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:f8ce2083d5d9dc60d15280f185772a4692bb6cf494eea4da402c0f7f8a5fa6b8_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:35f91ed5c6a3ce27723368b45109bd5f112ccc698df1a3bca0a1b39b043470f2_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:94419e382886ddc211a3bb2e547dbe7fc29b21474cfe551913ee6431bf0d05d3_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c245d5de788849c101a82aa4f6fa2c7a00616bd7af3182d7f48778a611f584e0_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:f70c8caccd18b58aed13488272b56ac2e03fa9c22c000a7041455ada584d9093_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:31d5322c9b94644a304180f2809626930b3aebbf2d5c76890ae2491f4044fb7b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:51a8f4784c0ac4b0c564aa934dcb3b02fef049d6ad6065d4dfed705e1c0c6cc7_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ba0694d34902eb1f84289e8508f3ad241fc17f9ffdaf1457f3d728a4dcf2f8fe_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e96dd71f8dfa7572a57a8199d04ed39ae3088b1f0191777bd46a2127e5a61ba3_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:09474be9fe5d70aa7bfed7e94b97307c0210be93a218787005d329bd04bff78d_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:64c040792f7bdbeec13400e1bab731599b5e03b81afef31b08d189eb676c7508_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:74b7aa9b4bbea29a19bb6eb4a49f9668d96995e650d5c7ff21b03afbd1bdc148_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8e0aa25e4b8ae880be245d6559975b5face993dce3c2ad71084e8a8b2f1cc3a2_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:002df8f7d1fe6570e55b58332bd7984d904808dddd54d23e534837cfcc18bde7_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:06c3afa38fc29124eea0584e754c34ac6a101d4818bbb30a3c418c5a8ad126e5_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:4f40a05d11b4e7c184ca0ec7e324fdf657e479a850e4c349a9759171d5c16c13_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:be8d2278722939044c1b7708af1f98b5ca2ed584b1f9d12aa953e65118bc9466_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:721dcb2679e57b12c3b65f281522af728e8cf4b50ed9cad849fb60e5bb6cd396_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:9c45148fc2ebf3c4ab1a058e251c6522ce1ce4dabaf6d3b5b2c9195227534644_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:843fe45510ede35e446f2145b6c6ba32f508aea92e33bf79529127b3e6198fb6_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:dc6d8e3ea787cec2fc8a43fa58d24b5adf24983d793265f4b5c9157eab8911e4_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6027cb6b28aacf4d7831b4cbee47b7b6796fefd0584d154ec8076e6df1596771_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:66544bf92639ee9ab30317b8679eb2bfa1c793999ddc30d943701dff13df5dbe_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:20260aca498b13f953fc32c10acd2ea9eebf0bce330e38d951e5884b99fb7c8c_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fbaa9dc997752fef91d6af56dbf873ebfb47263fcdbad7f13d924773deb36de3_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:0adf5b304280519b79f019b0175df71cb99b10559eb8155e5945b5a3a7c2faa9_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5875843daf1b677780747e73a7b0ea49da528222335e0728180bc21e64ffaa81_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:638bd52d79090d1b0325cbdf49727105f663615e25a6c2d57fad6aaa35bcb29f_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:e434cf9c13d2b27c927d49bf1215a63fc99272da8605687891ae3a385f182d46_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:1b609a46bab7d48fca8109b5cf63e286f21fb676dfa1489d0244ad245b797be0_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:1e83eaa51789835fa96dc9ab5bbe713b616d805ab01ee5ffe6fce77fa579da56_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:6082cf1d5dea6baabecb5a38205be0bd465ba1e7b92d65528294b6ec9407927d_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a594b2b35e647f9ac0464b200ec4c33b37a1e31ea82c7c4228798e90c18a246b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8a3729cafe093cd6b560b362c99b622dbbde6d34ba7601f8da09420dbd930956_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a275cf21766ebef1a1a78c21aa4d20d11ea41044fe4b6502aa9b9b6fa283ecb9_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:bb4585695b8451dd76755ab45cf08b0fcf640da6eb942d8657ceb47f8c842306_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f667118ca93a952004c594d77395819ee67835a33d8542aea2fb885886fd86b9_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:2801d8fc7dae9f12246c2c852f7c1cd826abb548d767262aaeb63bdeb3f0ef4a_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:31ffe2ddb8b26305d10226670987882076567bb12e40c82c737cdea6f8f83d3c_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a7ddc433d17d96fca09d63db7f9950c954b2e5aabd46f09350755b70cfaccac8_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:df158b5bdb4749a23c6c518adee8bc17b8e6be342923c0144d3a01c5c953247c_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:11f1aca2a5c58a0b2f081231a6ff89f967fdd7c7d11db2a9b7ea253cf989493f_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:78f2ea4ac059be8002ae5d26aac3b8bbbc9b169a4b4640e5cf30baa36d708355_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c389be73b4d766a69d2713ab680f152a10c49e6d35115c2a609d0142e57a640b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:cfd9559e7866e8a6bc27c770ff82c50cfbf5d9cfc2fd3b642cfe8193e4c06f18_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:61b736d117b6ac0dcd4502a2bce8a1cff6e3da589fe992cf744b57d7e997edec_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:97a2367411afe141817e8960344d9380820ba4756b4672d430f0e113492fbd21_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:af1559397cfa7cae670fa841a74b346358aee0aacfbaa1a981e9c4abf591e704_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:b989ca2b546bec92014eddf471ffa5f57ec8a52ad3398ab2178bca318f62b8e2_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5309f3756515be825f1df8c7bbec2974ed4649c08240e79adc3168a472360b1a_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:864f7b2f6481b29782ddc27a6ede3d3c027df24a16eb1cae85580c94987a185a_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:90609ec47753383ba8177f16eafddb1422755bd600298818626b5dc013fe8073_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:e258f19ea6b71e47ec86f052e38c4013805ba9f93d3602d349563b2f73e3bfbf_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:049d1b4664c6c38fe0ec330887d9c1a9ce126c2a8d9a75c54c781710e42fe7ad_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:29b8726f7ecc21e69123324e90d7dcf82368828ebbd70876ef255e8c02cb964a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6f63f92750d4450bc40515e1470ec9dfc01eb797140618a6f6b963e8d00b6a35_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:c433e844f13b34689d5e2e8dec8ae29b2c6c31e7e4fb4700a47be8eb1b27b3ce_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:300137570ac1ede6b78749419917ee8dd212986fa928de6b9cb2b60a118d8610_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3420379d87abf1c5578a580f65a43c5257ec0f446003790de395105617f24616_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:90e651f67d3e6915355d839e710cd1f50a5fbb7229b7e08ab5eec061a5933a44_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e7d029175d61849d1fd4e34cfb0548e17a56a477bf3ca61e2809bcbbedbdf48f_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:3c0d5787884187286959b356f86d84447b40f6e50e57fa4b13d983b3c86fb218_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9f870bf3ed05a612f5d5d6a8d4e97f5f348c94942a22b36e8ffdafaea38a1241_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:a2b9c8ea08c084aaada49dcef082aa4f7b02b2485f4e4ce6496878207015e8d1_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:c8af0f23d4b2a1e214007aedfd9bb59678cb9c8100ba5c2f37a54f9dddcd7040_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:419fa14d504c2c0a7230479cf3be7bbf830d8dcb742577fd7a873c50691dc70f_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:84e7b1395528f465666fc96d59a3858f9147168b8b1bd02531f92c8340b0fe5a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:956863d67ee0a02bbd2c0659d4d2589e3c0bf2050405900879ce199825abe344_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f1d648397ea121904c0097a2c8dd1769559ea2260c89a47fa39451e52eb2ff68_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:6c96da224e9e42b0e0e11bc929f2f4946c38348481afe58eb352978fb649eb54_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:83702c97d3cc8f7773b7ba9fb3b06842c2d0eac6b04e683a7b89174c0cf09eca_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:8fcba68674996c9640acd2e842cd9decd721673c30a8a964800424f201443890_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:effa670c09f1bb1402192eb082cd2987fe2c47d118d1aa070ed0b13f9e7f9e8c_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:7818e5d02717a04ffd14a276fcb06b82107f335f19ce3c7af356adbf5fc1419f_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:f8c5300b7fe94b5ff28f379788c20a8ceb7985231dba5f20491d0eea8096aeeb_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:0295b4e56d9f79e9b8837fdffc8533f48f9e4884aa8192d9f25c1b6daf405e57_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:cf9c916685705c2920d26da3c6fbc1475e7c6144eef0d45bdcfdb5c23e26e7bb_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:7818e5d02717a04ffd14a276fcb06b82107f335f19ce3c7af356adbf5fc1419f_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:f8c5300b7fe94b5ff28f379788c20a8ceb7985231dba5f20491d0eea8096aeeb_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:46ddcd22f226ae1fa381ea1e5b2f02e05683e834ab1ad2989018db6ccdc2ba12_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:65efa5e51ceb57578ed67867f0de60166ddcfc072fa2ed615331ebf333d69dc3_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:685b9f93a33f4b480f03bdc04fa684873e89655014862db0ade6eebd442fee45_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b4d064e92bd8ceddbd1b565e656a78e2fab52a6367b90b1430b801a9d5c6b291_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b60fb5545b4b885b69a43131f0e01323030af2237d678b1687e6d7e96a1aedc9_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:c61f9f8c7b6d7c853b090dbe36503f5496b0fd898fd1ee2f32d1b84ddc70b66d_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:14ae9421f12da98058efb8c623e359a78657ab47c5d95e7370456d875ec82767_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3e859a94ed05e7d49804b1a7b598f6db0a037b88ee1f9803077ea0cc1638a923_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:948d8c10f49eba73e34a281f5c0742290f39a542b1830c0a4d8c02811d32a15c_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b5ded1f6f603402733e76522306c305eb097fb74b1779ae05857fe05e6b32c06_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-08T15:52:57+00:00",
"details": "For OpenShift Container Platform 4.17 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:fda21711263ebf97a45315be0a30ea467042ea01ac460ee62d9331f72f16bf8a\n\n (For s390x architecture)\n The image digest is sha256:c636a0b81d60d975680abc24f2846e37b42dba3a5c759a8de3f7eddfbbcfefcf\n\n (For ppc64le architecture)\n The image digest is sha256:7f9bd6b7674248b968fffc9febd1839a6dedcc9a728bf43d73679a191c3eac3b\n\n (For aarch64 architecture)\n The image digest is sha256:58146b41a2783d513c7a8a0f6abb39a7951ad31942828c85d7e3e6ddbc26b573\n\nAll OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:143948c12487f1495ac9951949fd96426d1c7525aae35de8b159988c441edd9e_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:785dfb0dadf0233e09341be3b1bd9ccee0bc1805a784a222879e8702f98343cf_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8749f9602f15935741bdbf0aaa286861064dd34747a91456f51d7cc0928f1d78_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8a7b0976372180d429e30021344b762dde7da39a865995d1d8d25e2cb92903c0_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:17232"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:25046a1f5b252b19f43a67058c277d64b178291924fdd8c4b10c3fea1925fa04_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:57618f2be5a1307e8f58d975afb4e20d5daff0aa9c9a0e7c7ca47b9999abe9ae_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:bedfcd6ebc34e81a6eb0ab61c035f9d8aae0d3de23f08aeee740b7c81247625b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:c055591684c54457b5cd424b9bd69e545cf918472f46b5abbc918708f9c10030_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:3c622df640271d4a9db76dabdf9073540220e6ac832a1c4a2778cfd9fe718e5a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:9bad6cc19fb5115e4cff0d05d5910216e0e5c5f9af2512cb4dc1dded9bab338d_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:b7c7552d65fc5b2c5e974f857541998ca834cfd387d1fc65cb4f122a718feea3_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:f51d9375149278049bd975bcd6fa2a5dce979e4d806e814e70865b900a8280e5_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:3e9c3ef78e4b7b81167478ce8e703bf0267bdc54954823b1b5651e9cab7d63c9_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83eb66ea63fc6f748a92b8f675b78ceca76374de6cdcee2f49462ee2c34304ff_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:a8836f776113792642d5ebb9294d785b9f3185e787e62b400e7219df7bb57ab0_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:c18ab6a64dcadac81fa1073e1aeee41fdb50beabacac4ae82b0f182608ae7686_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:2419c5781df736f9f05ab1c40ccb00c38bf07ff7ca3eb2fea9159e4c0d87039b_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:6dd69cd9bbc9bd3436105684e5a20901596066a657bfbebbdc65dfa9493e3903_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:7a8dd3ec6ca4dfbbfc1985b7e529ba947db8de8ad834df9875c8ef6a03ca642a_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:a23da99698b14a7fb370952dca9427bee20a4e233f0da3cb090648d0e9098a31_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0757aa5056c65c552e3736bc3fa360701fdd5563887091ef560ca3cbdaa03242_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:2337674199f39f9bd17ac079e3956a75203dbecc37e8734cf1b792b7ce076b72_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e2028538e7f34c886a2de49c7d39d5a75297b95f27e1fdbf7a11e88c1e931da2_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:fc5fa4166b52b9125fa763a1c9a86442957f101e1b295bf134bf541bfe09d40b_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:3b487dbc64b91dd3d0bb2b78f3c985535fd735333ca4d1896ea3838f80a57a9c_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:876bc56b2112ebf62449f1c4a9e8edc1bbff0d026f8b4b894f662f76d3ebe56a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:a3dd9fb3f1306a4a46ad80523fe58e17f43cef9bbf2a818e78cc96a360218bcb_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:f9f9af0dca41f326f0a88120fa9acabb507a38b5bd19c2d118719175c13032ef_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/frr-rhel9@sha256:04c5890f7bc83ac23dd0577899f7035bac50252eea3f508dde86a779e90005c2_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/frr-rhel9@sha256:618f2b63ad695898d77aa8b74f329d3bf7fbdb16c454f344e9afd63311923b6c_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/frr-rhel9@sha256:c266c7a195c37aeb0d34a583b87e9bb6504d392ed4afaa88672db66d7d37382f_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/frr-rhel9@sha256:c530a16e7f4a44bf5653313254f47894bb3ed48aac8b30faf27db97c490d5b2b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:10fef3db45dcb170cd8a8f3e08b1c02b2242eb243d75c14f01f3a214d05c1d21_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:4c8ae83bf2eca55c05d63afa8bb048ed2b7b29fc10ac4f4c08ba74acfb901635_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:626d0f2e78a81fd705563b32edfa442d5fb3b7828cfd2392704cedea9f4ea413_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:8a2b33b8e7f1fafc5dd1b386aac406a9c1085342830a9d0e85957fefccc5525d_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:40f137395dd8428b9b367bb7b40a844d33e0171a53e02987dec94e5631eeb988_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:7d1a3e17762cda6303e86f9edbb5a6101b061746b26abecc06e6727f6d1b8c27_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:8f63d87c1926deace47054f2862693c49be28f057309a2dae658c360eea4741f_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c495580f0ce855636edd3dd063c4ce6553fe3e6d86ad8b7d4cd784278d390bdf_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/network-tools-rhel9@sha256:2e38b329500024539baaaf1a3f2d1c6ccd339923d8e96708c960bff8cfd80328_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/network-tools-rhel9@sha256:3ce14af41572158473473e486e350f5dd88a6b1655529e24846f88b8734b6a1e_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/network-tools-rhel9@sha256:5e5f80ea243040e3cf59f97234d137f8fc036f863f9b5d695f7b1c4377fc47e4_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/network-tools-rhel9@sha256:bc5636489a15b94cf21b0a937574744b54a84bde93444fb20aaaa0f3118e2f15_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:317609861eac92001c8b22d74694cb3380e709f8c9205a28e7c47fcb5b3db50f_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8f5988bf61d5bdbca25a59ba867d48ea93696e98e26cd58526aaf602f4f6e231_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:a5ee8f761cce42d57d00b12c486e1e752670e5537f3235a6df040e9866852586_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:a80c86cdf32000be64cb5226cb44a51a38cdda9bf96bf9b8ee8b4bd372b4a210_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:04e7d6149a0fc53defebdfe8f66c69ad6a4a03b75759ced647654fd0e9b697a9_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:1787a183d6fe92cfcaa4023db43acdaedd78ac7828726f89d57fa13e22abdc53_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:cc89b452a008029df7fa6443d2287b9169db3c447fdf78af22a9d861970c68f7_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:d96737f8d32b354534c5bd92d4798aad205803a4b8331401562c0ad648c254f4_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3f2675d767d944bef9524c3f4193216ea76d5d3670e46fb18c4c30ccada66418_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:68affbec02e67774ed1b55c47686976c740db672088327fbb93cec7a79b1fd31_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:77c4fe2bdaf185db770d4d69031b2ab33cf1addc9b5365f4a577db06df534e92_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:b591b632587ca3ab79f9fa396c70b221bc4b3a8c9379985de87452a9a986a817_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3cfc1599d6d8d6c310759156d2112a04d6a7b2359b771640d9b9a96f9d8cd7f9_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:8f6759a18d24a97ea3b44dc407642c580e79b8f6ed852c075b3bf40cd2f2b723_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ba86c71b18c36e381a47410073d5af0d54ace9f4cc4e0d6cdcf480a6b02121f3_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bff6bd7e8d02c32e1f6631cc9faaeb302b423eaa608adb45ea07f4082dbd1c59_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:44bf47479959bc831260d836bba9a759df14912c6c538591018c867371085ca7_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:582ce6187f9b564ab6425b77192d8b30c1e20f2b7ef896a0be9cf22c59465ea9_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:c0a5f28dae9fb5e426f7281030ebe8c5fae8c5286616226b991cab2b130f6b83_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:d31e5e279ed62b7572a5d1fd03d34a13037a7e18b3424ec1141e1d2c772cd5dd_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:748f647bcd89fb967948f490818f347f8784ba6ba03d101a1666a35d55ea1c1e_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b5314bca79107c90ed137fb4dba1d9ab6a6ba1f6f93ac67138021c9779b2b99c_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b6b3810246f8bcea4083ebba6fb2d7147eb8abf989a8f5ea5e0e9ba8a12e95c7_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ed109ee18b36b199c4e2f1c0a7904344fb0d8e0b4b0e44446eccce5407ad32ee_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1d57f6a138cab7a96e74e076be4cdea41661db591461799f2531dc9b339b59da_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6e0668221c81b3f2a16a4bf3be88863ba75f3be062db4f26a28b273bec56ec94_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:72d577e85a38ffcf21504f3112cc6d5ab7e3fb3050000a8580ebf2a3acc1e4c0_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:959228ee52635eb1a3e663e75d9aebf915f61395ad340c241d94f60141cc07dd_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8c10e3a1a5b8cbecf8fc0aa4366e039aeea0dc64243c1b595dbf052c5db17b63_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:a65a1bf27975719f0f6587617a28a65501af708cdf962f77eac7269f3bb15d4b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ca094d858a687c0299fd4f6996a0f8af3db0d76c81057aba32c983384bf5fb64_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d3f8f4f8928fcda14eb51ef8b2657ccaf8c49af6a769758c32367f25294ff6b9_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:484dec456aaed4c8ee46e5d47d54dc25195d0255fc0216d5f33d53c9d61a2a4e_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c8db5878152aea7c0cff4e43ca0bfc697e0ebd264c16fb1e89347d5169803dc6_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e2865f0a764f88263eda8887a47f57a3f920aaa5fb1401a65a66cab1062fb5e0_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:fb62e084e1355ec12a295b1063ae869cca41f7908f40e7c2904e5a2dc719b9b9_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:96b2efbde977b50b02a1053dcc31c375d44a19eb23fb31f1516aa207ceeda49b_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d6137524ef02542808d058c5fc4fe105dac175cdefd708de14177741a3cb9efb_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:087d991b90f8f5aa8866bbed99679826522cbc67fa6a7265641393cd8c24165a_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:ab03bf1aecc8ba60fa98e53ba669633a8fb0e86ddc8d0c216ffaaaf9a72fde6c_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:3dfa20ae9b5c9d6a40518e369b806b2cb63073ec604cba2990819bd824ee4f58_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:9abe26d5966fb24e25b263bb7157894838a9cdc07465d579a9b5172cd67550ad_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:1a3035f98428fc6f9fb33088242b44ad3607dc0dcff17b83127818b5c86e3968_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:891a81277a5ee22fd181fc58b92537d72087ee9aa216ea738b6159830062819f_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:126e721bb7c94012436a683129f06d252a14afcd36809d038c295c004053619e_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:16ae6a1e208ddbc9571adcdd8a0ed298f58bb0cca709dc5e7631858eb878457e_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:3dc3c82bb9dfb516e428ec354c1dfb30b138e708c9cca7ce5da10640cfb17481_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e10ffa626f3a4ef16531fe4afdafff85be7b59c3308c50e88208332171ba2ac0_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:915a09f047068a4db50cc628210869a7365888cc8a14e46617030604c1cf5e35_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f61c8a78ebc9eb5dca43a6d3170ef219363c891e2247303a2b619f905863ee2e_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:135c772f2e5ff2d6b2fb14ecf0d74e638b77c7b533d785f74e590306c8250147_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:668a59de2845c9252096d2b51a0390054c24cb659fc18c76aa3352d125a4c132_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:bb6051e37cbc2dd86174631ca241111e2fb5805a44e024adffe0fc29308c5d93_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:c125984992c2d5a66fc6ce3b6458e5d74cc6b6789770e71845f8bcd5ee94f116_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:428f84a081d5ff39fe269088aaafd1fd4c6a63cf0c72845be005222558cca263_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:fee45d3fac1bd2160a1d6d702d00443c14fbe906c7b411bf534dad6d149c6806_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7b18384db03f12ed0d0c9495c9163539be3471da12605c9134f749a1a3114894_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:9d1bdfca3b40d10ca20e2b925044c8a6afdf72fc88afab438b77577850417ef0_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:50de31314db75b6dc5fe006b932cd9d87b44febabf1860f2c17c47a75428da6c_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:5693d0da7951ebee10b2c2ed19c668849ea76f0589a388193ed25ec0fbe1d463_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:56e49b27b72f6e307fc576a9528843f40feb069c1ff617309cffc3a2f861bcfb_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9dc07263243e001dee0e61a2f3aaa6865f17f070e7c04ac2420316ce06af2b81_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65c4344b0120da8783e56433ded7d9a5cb7593ae80a8eec0e898d3277c8c64b1_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7373d3932872bd8fb8bf7704e1d1ca66ecb57a31c6cd72c6d9783f067175731e_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9f3381ab0bddee7455a6dd3d671a90e822698de081704445d8dc1a2439d4dd6d_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:d2f0f8e69deac7ea76ff11adbbeab82a078063a155ff2173e91f23c4d6ca531b_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:49f89cf6794edc9b92fe64b24ab736b404a6aa5dd6e0fe81c8364037f954a8a5_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:80da54318073f69f9234f7580bb4acba63d396cec44104a566d846ac97031f19_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:895fe74be498a9f914596c69e96b59f1b92fc3548f25387c7b8e76c50378952f_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d892471d3d76c5687050ed07a0982ac37a10f9be0f961e08b0b6f3a8f164a670_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4047146b2c0489133545c3aadc828b9cd381bf730981883eab0bcc2db73aca54_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:7cd4ff9a4729a4f88130435c9f34e8c4f3fba0bb01bfc00b2f119f7ce8bdcb9e_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:c2ef2fa079214ba62f8847420e919aed9f089f27a6f0d7af07e1bc9abf849835_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:fc2a1d50af101d5c64087c399cf9e1070d341f74056536a76c6fe4c932d4d3fe_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5b7440212ef08722499d8143ec387942f96c05754a1386142aca512d40544ece_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5d766a8f025bbd624e61180a492492a959cbb3e69a87c958399294aec6a667df_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8aaa46ebbd463859adff25fb07992edfede12ff6e24cd5ac4cb40d978fa13e66_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:9924ebea413504f4d1efd71fbbd5252ab5bdd82420b1a01b3d417bd57a3ad7cb_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:31d63b823d265900b64ceefedd584782875ba0efed02af67534eb9a9ad56408f_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:54791e0d984c8bc55170c7d9a7f741df9cd4734cdd6ef9d193de21ed21b5b131_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:6253908747506493421c397da9db6316440229931381281988fa9bdc2094030d_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:8f3a90600d9171bca93dc187cb39848601b9969ae9797f0dd6c3471307a4894c_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8bb2be73520c25faac3b54f32d08387cfcc3bc9a649b51456771dab049c9dfd7_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:a45dccc49b09804b4071140749b11af077c1087a720af9ade6a4f14dc6c6cc50_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:c201d0541f1f4edbd06cd3ec25107654f87ec0d892e838e739b31c6c67eeb5d7_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:fc4c1931d991dae523b708b7bc898522eb78f8b9bc5725c4d25f60889843f3ce_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:3df77d4f911bd1c1f55e8b44e7eb17d41e27a4c9ee1b7b5cecaccc4c245d4337_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:4d6971744beeb19b9d57de4f410be8444d801b1011b15c0e7ebdf479a98403e2_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:dca135d118b0dbf4dc7ec1e06b350a3274b5b2eb122b712f857f1e27c40f05fc_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:e56e3d11d349c2c5966f7c559b55ff17898aa308e71711d1c4db984819026ff2_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:07d6c8112f0507f0a7aeb45f6c959a626d64f30f98c55b9611e981254cbdbe82_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:6d608b7a1776b806fc40abd5c95f2af5967f7dd808a22da7ec79ade213896a8b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:86c1f1706d5dafbcf15090e60d4b4df46032f5f85861e3dbfd7c416bc4e99246_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:a6f7ea572b7f92fd523046d4bcabd1d9774a21331925922fb977ad9dd6187a75_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3d26d0c8dc38b8a2a95e3dd451d791a2e4966483417fa57d429f2b5d78bca1e9_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:6853538c00fa1e37832933d751a90c241808bdc3e628f1ca300b65d3ce257ca0_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:7e6895442e70dffb2aa4faff374cf78cc2eea97f3e628e454f2b9c9f8060da54_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:a9910026510cb23589a171c96c0b7378313e0f4370461a4f1609390fea3a3df9_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:41adb7c133b9a8768fd1c1b50cce7f6210a8a6e8d46ea78eee7396f49516e723_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5e1439363542f34b73976bdb9248576cb68864e5e33aae77f98fb72151d5e583_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:72004912a9fa2b3e5086e9abd070cb9d333aae8b3e8f6b99f968f08c1a7fca2b_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b8ffef31b43a45215758bbd33e6b43b82e9f11070396e5cfdefb6444f6da138b_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:22814e4288ef9ea0126d316ac5223cea904b0d74a3c27579f465d41fc9d17456_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:41621059af14a3d769f1440264b19a881c3f11d80c7dc8ff8701c575d2c092dc_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:630d62ff7781a0cc2ea0023e288e249fbecfa0ef1f514ebf181bbe311cdaa9b4_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8273884db345fadc710751ccfdc605ab6a93bf0f212c09f2745d574a98a67287_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:038883a739b03d5f1e864041c1ac2e9a2f3616cc4d871fea5db9e9f90f8daf04_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3aa3cb0f03cd81cf59cc746c782feae0dcb38938febdddacc5264af97a449041_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a23831561d1830e8c88eea51612c332c0888fbf34e613b8b2e19e086875f1f7a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e42561588fc748b5f325886398bec7ec5ab04dde962a2e7b7d9c37a251231535_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0df2842e6f4c9afb77772d3740435f326740590697b00743f0a1eaf0ee5d4192_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:482bd8bd146f190ee0f4d9a03399dc57f1134785341accf5375c839dcc99c713_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7f78220b0125f9cd9716e6a6f8e35102b2e285b623552e5a1c0790cda5d70642_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:dc3ab81c386a6bcf5cfb9d82e851df0de36a67a4de64f138e7e6f24d33abcf78_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:313f984add64dc377c19180e2879e0e8a2b3393d95f7c349465a8f86b753c3e3_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:d9b36c76fbc86e362fdaf8b13c396ca6996a1b12b72783ac94602f000935f089_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:eba0cc34732c927c0e0b8cfa284b1028d16f4a9cfa04e0af99d5567dccd18c0d_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:fc1bd5e5903eb3324893676618987bc8b3688403cdf23fab2eaa3016db380dcc_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6ebb7cc5e35495872db168e7b95e85a3d9e3b4dcc593d8bf81ed5bf0c767c6ae_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a3379b456e512a8cd0e1da29332a7b1b0ef3ba87dbfc4b4f303ea11987035cb1_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ae0310b2095cf360ce6a32c8c634e9e1c37cdd9b33e7fc318426e5a19065a890_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d8a6bec7a7383e95d2ecf0da5cc2bbf12c688b692355bccccc7ed9b069932dfd_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:3c8752be2a154f813d9c5c74be1ead02ad814b105c9567313b55a67dda590fff_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:66339a584bb2416616f2c6dd7434a81bda1fd6553d0598f040be1dce1a527fe6_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9e4e0e4d08dbaf155ce067198f7ee16efe4726b216587d218a6c9058c6db6aec_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e166289476b248c90418a56746463014a4ac7c425ca84cda41992653ee483ba8_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:46bb0e7eead43cdc1ebc2f3d4dd4d64bf5ef3284f737bec9bb75c9ce82efb521_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:b96662e19e08f5b4b879222e93b8a1c587c7f830790e3896344dd97044c88249_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:ef96393b2155dc1c0709fc222d75e99947e3b81d056f5754315daf93a7da4b44_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:fc0ffb4e18b1c1050f65a908122ac77f11df7f9c750baafdf31f7b35be79ba8b_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2bddafd8b3ecd64b87f04c931fec5575358285922a225a462d247bc5ed0bd7ae_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:4cc89caf0d1674183270401860391a1a14df9ee61a9a9d0316382ac91c80ee89_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:6f2feb2bf4f0dfedc1f906c8ee99abdc82cd3509ffa53ef0bb13699f17c2d12b_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6c6c167d2fbde7b9eaf60fee5ec2380b7d571d4b27a7ee37c46cf0f6b86c75c_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3cc9f913026460f3ebfc4267dc637f5af37006cb182b9c7a07f00ad5e725331a_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:644adf54fc88332af0ffe3bad25843c164d9402050593bf1fb010c40d9fcb560_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:775851cda45ac6727fba3cf06c6db09a9ab16d2fde786600bb25fafb9dc7cb6f_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7b52b495eec2359ab487b1a7b6cdea7adbdb99095c5f1e75a33aed2204b77b8c_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:0e0124bdf1e13805363716fdca2f181b5924a563a93959bd26647a1cb19ed62d_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:1d40aeafe3fce9ddad609b712d2061f310d28b4978876e06cb9935f114d79fd1_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:2d310caa601677d9f3e4d80f95b78df57ec1f528fc9de16873e8af6de96a4d13_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:9c76bfcfd453690b85393674807fba913223230119ec7033059577604883129b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:3a003a5ba0eb104ca6a572a7a02f325925cdb51aac1932604c94c078cada5a33_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5ca984679b29dc81577f5cae82718617c77d4e009a0fd2f1d3b1bd9d0efb841e_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:63c2d148d706ae64ae8bdb61fbfdf134e674f3ed3a57da3cf68de9b217250c0d_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:fd039f2f2059738ae31b8d886ad012108e4f7658048f6483cda7a16730501e3f_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0222a9ed777f35fa390bfa9847b6c600f01275f8cc187e7f7a551a1dcba4ab9f_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6f7a47bcfa73aa548c560c647cd79e8d89658b8fdafc1911a8ddd04b486912e1_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8903bcff0cebb93c38db3ce89820ad862c53aa19b08167fe79517c7c2313d498_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b3b01ca7e4c2d8413d63706473d6afeca088b5f69495037b890ddf62dc1ab054_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0231798c80e9fe09ebc741c665a2d867563ddb9e557e31714bcee79b99b0a607_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:5312030e7630e30bd87bcb065d0f65730bf293cbb480f235093a9432af6cb5cf_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:b80b4ab1690ba55a324b721bca9d7c6114bdb50f3978ea700635c8b5649300f4_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ee745dd8fb1d3672818b8df40d3c652b52d599bb0d074afaef43e8e102d702a4_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7c0a177a92185400bce8bc705acc131e4e8715c367f96990b33aa3f6dcb4ac5e_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7ee29f43e7ae71db89512122a6b731d03d7cb84a41c0618d9b85eeaa70221ee4_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b21f5c14220702b76561f126e673677d43fbe58a5248391f51e20d09ec3668b_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b93a445bcbd2ae37ba4bf27acdddd2b897a8cdbd333dfba51aa874897fddaea8_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:32963e8578d0cfee35c539e757b1e710620820113a7cb4a612fa32b1828bab99_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:58d46fcad6b40dc7a976d99c5e273758284f958cf7deab4b9460733ae48081fb_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:91579fcddb535b9be4f0921574f5d33299ada422b2f5d736597549511a3b7fb5_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b0aef919932b2850e3d6c8307ebfdf75a923d56637035cce6defe09b024043bb_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1f260574dc4db84a59634fcba1c6a81d04ffe3d063efc9b35af68fcd1eccc1f0_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:28b6cd71f1816656da297a931d3063644f1cf3a4648b54526c8a169798517176_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:2d933b4935934aac2ce8043be17d1589ce341e28a26add8c5f8cfff222de9f2c_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4516fe0cfe5b63e9487f13b6c8702039f72dda27c8678c1f76d76441acca9430_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2bb5e9d64ac9e5b5b2522606455b84c7940db50337e4c3534c23e6ded124e8ba_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2bb8ccff593622d5feb52bbbe5773bb548a8ef3bb3abfba7c9bed7ee998835d2_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3eed406fc4e88395ca584f88506aad56a951e5aa168f1d58a7549c0934cc8651_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3f403e03d18e39e380c267d78affef1d699045441ccc6339f21394a31e889d9f_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0a3a6c4fa48f11232e9e431809a139110b63278b93c4ee1642595c69d661f70b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:32032bf424f2b05df9ee7abaf3e36d0020eafb0c254a3362b9bd43a698b7decf_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9125ffaff99292424082664d02e2443779ecf7a0ba3d200ca3c900d572845202_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:dd25356c980c68cc63217fe871e0c4660170cff389f68b53c20d71265fb3b942_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:5a05f198157fa168d455b0da6919afe922ffec457d4b13185aaa5932f064aae6_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:9a975c62a97e1dd3856abdaaea0354faea76390e497f9459f78dfc4a93ff12c8_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ad9524d593ba1abdcbdf7458e5484c42fb19389c5ae1000b277294f0c0f63ff9_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e285d0da37784a5a3bcd5ced1c68ff43032f211dac90bfc7d9f95b6a57852bf6_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0064b52f275548c3422f6cb9256b4bedc76d620310627bc6af850ce216113fcd_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:18d26dba08070221714b1792c196a01012988c1ce29c7ceae52a350a790b807a_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4973d63ab67129289c23a41439c0c5c224bd89c8b48527b84b88769927e25748_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d37c2352adb22f01cf9656408b301191d59e72548966e6fffd4f888c0ff4720d_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:26f9017307e1f5dc06e575e5cb432f3c586ef2d94b0d22b3573cdd8cb4d2fdea_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d4d69b98218a608c830fbf6ad70875c58981817baabde60d6573e0f55feb4fe3_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:e7c7f9f7cedaeec01eff275707b812be13a575c4bf88183c2e7226988b180bc9_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:fdd0989fe2935b461519760ae1c507595e0faccaa1678248dfcc08c92a6ebdd0_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:829415265ec6c50500f33129306007fa0afff2044df6fb370f37805a02e2388c_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b7c72a32357e93af298a521d1e7b9f433aa28d3e1f6bdab244d3c9660128f43d_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d7063dbe5ed3e7d0fb8d12ec111fb6f8a18e9409fe60f3585854534ef16ee8f5_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f2809db058e3b2c6c198308bd4071dcec2d5ea5e7db70b2a04bea24dfa8b9b1e_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:23d7b2ba060b4e5c7cc7fcff12bf00930fa0a6fe6879e98e427ff43ddb842fd5_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:4f42116ad18a12f89074602ee3da12792cda5368b2dda3918b6754da088cc366_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:bb2007f3ae42e1b7fd93a8d6288d33c736c370dd0def47647ab3a6257dd5ab06_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:ca0d77ad243a25a5cb39dd1d63bcc2cb243e9614969c30e658f921dd9a95a8b3_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:05b3702011601b45b0899d548004ff84b37b1630d4a9c576534e92ed72b5f54d_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9e319e13d8e985dee80a46fb50f761d66a1b31c4187927744b0fe9685b18bc6b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:be9df0d7f446c39288eb1ab19ef7ea2b0e9261462e4bd8166c3d13dbd851b5e4_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ca2ea0d6f4b3c692248940d7c1313786110f8c3212f701f481c5c873c608a1b9_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:17791da072d65abf244569f9e3fbf45a29ebb2eacd6ebf458719f191be295458_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2b3e006f5d7eef6db97fa378f3ff4062c4a2a5a00b95d1c7284eb68b0477d448_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3f6cd54de4b93a9eb98ac9b6065500dc164a25b634893d936936fda8223e5fc3_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9f1db052ea150b129620c2654e09e38b1be4de6c3b6ebc8607460aba27e04275_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0665fe3c96c21fede5cac5411ad18b26814779e17f5091b627f8ce748b1cabad_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:269072ca43900296b41a9554fc5fbdc092d36b03f4b66fba5fb5100b242678e8_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:86174409beb116b7890108d2e5de15ba127cceef21b30222c8d46837d5232731_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:c5b75dee95c3fdf46a33e14dde20a83b47cc978f9a47354b9df929918cefed23_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:13a8acce595309624043c5d93ef22f05e3f9763b4d5f7cb6ffe0aa5aa7370f04_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:374401e3d3049073c93fb4e760568eb1c8282b639ef5dabc80dca52b73a1fb34_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:701e9640d30f61827ed3caf20fc74217cede781e77139a96700970277773800e_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f0b740c4be63afe3ab4ffc21c15e3f7db4e3466592f5ec101d09e315df45af57_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:84fac23e75c0f4d9ee4690e8a3fa01fdb23510ef878706f198dfa4c7eab1a62b_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:89a6c9c18e85fee99628ccc51697d26056835610dad6268f35960a37dfe8828b_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b21b26ed074d3b078ac33094a92b64fbef9968fd86e93819c58dfa2f1a60da0c_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:edab4639beeddb5af0aed01e701a2fc640cd79d0f910f49aa297bdde522277e0_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:25e5e763e26ffbf8d19b3113d49876960990c5ff49e14972f5d7f2ba91a70627_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:49608cd46e3bca21184b3994d50ff63ba59e862eda37b54855a56e0affd0dbe2_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:78227e6126cad9cfd68d023f38c725c5efccada005c70aeae3855970aa3eabce_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:af59eede5b711e2239a5e3299149049d9dc7cc4ab8df90c533773c462bb73163_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:111c59c8b860f5707ae7b815ec93374b743ea06248e3d214e9e093bb34adeb83_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:49a5ea9a1e82ddde3212ae8f85dac8a95d6635ad34fa0835c985283e8f9a75e4_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4ce63bc48613978139bf8106db4c76e788e7e1fa4d451c019a6594eb528e2a4d_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:a16d754cb71bc9ddd9977cd1710a95012dbb9b38d849c98b61cdaf95ee2aa024_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0a44b9d314b5e6b0edf51a768d7d4f5818af6dc7d58a51c35518e15fc256e532_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:1b98133fb2fde74b6340c57a27b3b0b79925ad259b1d73260cacd7b8456fceb6_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:48163a81890d463b7ed6fed73c30f02faaf4807ea72398cd2c55f15d06e9ecd2_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:60ce5b855ab71134aff8f957ccdee69ab1786cceb1391872862f5a2cc1717e83_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:22a42ce599e891640ff804b092437fd66a96a7128bc2c166f2d0e6f91379e3f5_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:8385bb474b0b1fc4de7bd6ee3923db9b1f57300be7c71fa8416edfa1a6fc18c3_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:e0d48450ae039752ac128fc4391ce2ae9593afc4132ccf0a919fb0cf6e04dc0c_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:f5c412641e5b8ee666120657b08baa5d722fe369dfff78d4220c5f3221ef8654_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-console-rhel9@sha256:460c3ba01ccae0aa9e5542b68f374ffbd05021c53e9571e9ce7b3fa08b5c19ac_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-console-rhel9@sha256:5c70f91201b903689e300ccd01f267d12ea09756018d52eb5a5e3b194b4f7511_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6847b4da6906a406e710c759f05942104d069a2a5c34855e4a80fcd845d1245e_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-console-rhel9@sha256:755fa6438344357895745f4567b920a9e40b2c9c91d1614ecd919be38035befa_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5cb162840e6bff2c7481e4b998133b353d1408f66872e7954a3914a592cce99b_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:629c637bf1f0375f337fb0bae546ed70f194694bdb7caa1374675bec612b81f4_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:738115aa64c7ef4c1bc0bde0d9411308bcd25c60b867c0925021d75cd1af4488_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:dce8b79aea23860b58fc6db2e2c66f7dde2fe20d54f3263a452b42eda8e8d86a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:3d4cdb55434a5b465758711e028a24b6e6f3721938e89e0cc8d3a916b3d5c44e_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:52baacf122ed7474ac00e0fe4a78da4eabe3f23e06650f486e29440b164b0e6e_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:edc02e14ad6d277b75b076c299eada26473200ca375699a1519234db661f2713_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fb925489a3f55129981b987752433f88ded05611bfa1030918d665aef0867043_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:2aac22c022b5fabc56b7481f7794c80edb5b8fcd85f63abe1f7af1d257fac0e4_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:3404d660b29b0883f131357c63227663b1457ef08f42345411935a7f8dccae33_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:942231e9e9d9fb53f1bb93b354052e5db47e93643d8096fb15ca427d13259b2c_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:d8a6dd988abda2c6b13fbf3770ff11669af252662e7769f1a0df6344deffa3c5_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:178b02b333c3a9a5cb96bda8cba00fc9e98ecdc05543bccd2ae63fbc6afc227f_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:4e385f8b3c08a09addc93cbc195370d562af2997723019823ade11de528ca7ce_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:3fb724742c81123f5284414febbfa32ff55e4e5de7d7d17184de74a95efb6fab_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:9cde429583daf09e7dc999bcb42483b2db37486b290aead0c70ad1abd8a52899_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:a59fc6e1fa3154551e53888733c8dd8d11295ab26be514add5bc4b70fb8e7926_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e37397d5dfd5a87dd7cf209f5b953f4359bd67bcdc7589c7f2ddef7d7a468173_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:6a65d26c41a6548473fbe97fe687300c0170e4ffc225b7883c33633bd999d35f_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8f81285fef031eae1645ecb69c8bf5eab4c8ff6b2c4f630b64bc51402c4f989e_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:b811e1dc49369b499f461ebd3529aba9683d00da3769005272600389b48cb797_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:ef9e982b9c0fc5c7fde4e13d49cb7b148895c64faf1f23b6763d6437c4d52bb6_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0a4b7f69bf2cb5a2a2f3de8bab930a0e3912110856f18892c2be80cfd031372b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0dd07f24e414d6110c5d042758bf87325c1598d756b874b17ef87d813951d479_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:210295c41bb6c4f7d5f738bf4d86c35614775c302c901d3a7c69d3b0e05ca7da_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:aa97845f471557eeb26412dd3e8323c2e2d346ffbb28030b8d4a833b8e4ba6c4_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:110b7241471b1c9b45b6210fb79fd564fd29a767c6abe4a24e19047f3fa7faea_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:157223709c4d4f3de700498940c8230ca11700a372370d702237e102128df81e_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:4355bc3aa50578f8be05c574aab81a840317b78a90d8d7c53d9462abb415c1dd_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fcc317ece1780b732897b2281d5286fb5891e605e8d9ac6a25883942fea4f440_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:28609713cc8e5b527c15de216c97b58e943bff185fff41203720b7bd0954849b_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:486b41ffd75477946a70c081e79bb6ed8357aeb53a3827b383b994594300b181_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:49659150c8240c330673b12ae44398378fecb6f62cc60812971c14defe6abed4_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:497fb5c72779a41dbf9bcbf4a87f821024dd22f3ab6819f4211192bd0487cd5a_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:54adbb74b9ae06750b8ae8514efd52114a5a57b22817a78a073b2437e560c491_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:96deaf6c0890deb2848ab9a0ce30aa9b9931b7d8362f18f99afd34d03a4c1abd_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c12d6d336c63409d887febd7681b523c157793113b086a4828aea8dd82c442bf_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:ef5d19a067ca8ad68599ab473529167fb0f8e70ab3efabc79fb24d6e002bc065_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1634f5a6061fb830cad01b7169c1c7a8987325bf53f97cba17c899fd7e50780a_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:16eb0a6a463614f3b210535f26e927796e998890d3c0ea2eb9ed870a21468a61_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:9bdc832249de6cf3fa23ef5dc295fc68fd8dd7f074df45216fb37bd30b1b4918_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:f4ca0f6cf60a0520b5377157e65c6d4b99ccc5b55e120116c022135f3a594e20_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:00133b6c00fa7f5fa42068020ad39217c6c845f8b644e2c37da71ac4078f6f7d_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:4892ba89e4ad9aad686a8f5cc944475a5316a1729bf0f2b2f266a2da3c236a7a_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:7786063b5624a31d6c8869781d0a981cb0d552a6eadb70e9c0672cf47c1ffea1_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d771fd774fe1256c6850dd9fee7892096f702200db3cb9f048f771da11a7333d_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:09b4a96ab82ea19e6ba9568004b7bc403394473be1a7dab6b6c97e663a2499da_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:817a0909cb4acecba02c4a138044182a485299821c67e8c2ac47f89d74423220_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b97ed96527d8592c8551362b8d06189b1556731c61e73ac28e3e4513678877ec_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e3863bbdecc0e8ddc51037a1202b2865e5370769d79fdcbd1b3b3ed13df3902b_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:08b9a908a1e95c17203cd222cf6cc9a49046548be4876acfb328f1def3148fb6_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:37008012b48d3da048c88d7d2e4b6e7cb3ccc9fa2fe1c5fb90041fad9c48c7dd_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:47e9de9154f31177586c3542fe680045e4680d76c64ff5a5c9176a667911e1bb_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:e365afb66eac50c932996ac27016cc14d93f87fef0240b1dfcce7446778cc8b6_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:381c194df99e7ce592f9796e8c673e7cbaf513029e9ab23fdf7fd28547ff328c_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:45c142850f957dc82d67b15819a1b7e4b0030d34b365306ec25d10f18c54569a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:97af44f234ae63f36ca9a720147254228a45ffaad89fb22a38cdaf3f25495d6f_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:d6488d7713172cfdfc663c2825999c693335ad8fd829d175ae55cb0d4239746e_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:1f210d53377c278d70fb1618840130459703ead9036ebbc65748ffeabef0b7fd_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2287d8b056bf508dca11f0b2cc213ba71c7f3a461a3f3a756f2102bda6b95217_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:72b981f1b7c2368fd1cd5c3d54ca85ac1cb171cfdee2bde8a4fa30f79dc58b81_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:cfa3122d3d2a2b120e55171e6f75b1a1a44ea0fe9e82905d7111c55884a5e17f_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:1c993a6bfefeeac3947f3642a8e5bbbec826c49493825a868294cdbcd7219bf6_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:5101b276b48fb9a4a3ba6cebcbca3dd955354c1343ad4c908d567ec92c60bb14_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:5e271bd282753d81978e6f2af4b5e95e1ad0db18fdc97a890e6626c93870f47f_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ffc2a8442e55826ade46cda0bda993b7476664d92787b40f0285002686034112_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:47f8361b486f92b21d12a940d176f5ef50f140be32c3899b899768e51d20ddc8_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:704d1e57d8d26a14f15b3624fe36400698ffd947e427fe487b69f89159615e3c_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d1a771c5914080c091e0e6a13898928588c68e9f7164a33439b8772f03253c4f_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:fae6ffe222b6374825f29d178437adaa93eb863ae87c916f1a9663279be5c46b_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0b7593a8b277bbdc1791a01e0d87a65053b0d02fb9d735e7e49955decf509952_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:198a16b0893aa4b097cccd8c60c2493503966380b3cc14b90094dcfe014662f1_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:28bc2cd43e42db06ab896ea277bf5e60052742e7023abd7e9a62326781a2ef75_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:ca46beebb2ff85225bee38ae499e055b94c88df4cf4a4d413fd6f9c59d763f45_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:2e706e1b417f2bd97c5f9c12853e607d224e53338b40c05d6646a3a94c7c4276_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:35560f50ede487919ce3fedd9a0e5465c320053bd6eb906f8ebbdcd0f5476ff8_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:bbcd4512ad008b67fe92816f7e17d1c2f2220bd030b40bfabba3041fd407c33a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:2b32824dcda6fbaf0c2427e94cb84225e21bea39d0985a5e2953719f5c1117fd_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ac5d70a7389ded4c7e55fd3979eed7b8d5bea6ab9d8d7a460a19b53f46ac6f5_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:9c769d916238917e2c6ad28678866b1b936fab8b7e7186eeab88adc420be2858_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:290eab3866802672b497e79571e6a08a3cf79afd619ebe9446b81ff0c9f4136b_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:2d84556b8b9d71445ea4c703f768076cffd5d6b08d2f4a996ff8df23c17655a1_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:f4ea5a4575940d78027ee530bbcaadf298c9cf7aa99c2568dc35e44c06b72eee_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:301df75e8215dde0a657847b9d7fd2e4b9e898949d4abb3019601799f7627892_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:88b00fdaa2fa04a46171d9509f03039765fa92de187f5d332edf878eb491bc2c_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ad80c11450362e6b69a89cae3f8edeafcb83bdbc21586a535b5e343861070169_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:1fe43a328126401358cf2ed4fa61ba12d9c1e3c0cf0e695d385feee680cd911a_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4dd98ebcaf166acc95ca70edbc558c6f70781fe80a324ef995ccadc2366e17ba_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e2285b0ea45b78b6ea395bd6d08ab89b04dcd4545a88a5b06bc45676bb5b4493_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:ee95d1b7527957acc8ca78cb1d629f5a868f8cad3bff8f1ac26f115c8137cbe4_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:108161420b604eddc4ccd0c11455dd37dacbdd7129c4909552a4ddb96fd3bebc_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:1f9af1a2ab1b52c99a0a55b947b5f03652eca986563f4d09cdc0da102067619a_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:c3e379a710638fcba34f5f2a5a7464597e5cff8a636cc98d545d88da8f0df4c5_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:dfe154ee96e252f5deaf3b3c4454be4b0d083aa5379ed7c005124cf30ed85034_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:94a1c1fe2fca40c055dea52f233011d46d6fb60c5650228b48a37e629d6d7476_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a4774a16c7ab54e7bfa8529e98b61924263d54a034fcfc5f0f0e1e18eb586e77_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d2b0849da42ec4dce7827dc65dc1710fb86bf93b4a1dfbfa1d3232e76edd311c_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d9987a78dba1f6d6df994208df5a77c8b497dc48612de462a4d1ca8102543d82_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:26c0a440691bd13e543a568653dbf65d8ddacd38ebc44e8f018a9d22aff1c2ac_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b13d3003fb2ccf11609e72180e5f774f75c7b68b6bb5a68820d80a6f6f74034a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:c15a124e270b47b385ed2c8667191f6c59682160e042235865ac4e725a5c980e_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d1ca1bfc7e7cf69a7071b4b250a8b77b6e6abdeb44db649799d1e1a8b50da0d4_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6f1c43a31a2150eb4806c2d5a0ee43fd2e0891162857992235cf7db3ede471a3_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a3df8781fd9b50173469a358eacfb990932ea7bb8305c547bd73f81b0549f004_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:4a873de74c706de4b40acd9a3508c6a5b28915e0193f104ff5d1b7b37cdbaaba_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:a53c9a0c0ea33ee2d27087dfd04043cb239b55653b8b78ec71e9504169286eee_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:55e374e2f901d6f4a2a3992908f1327163d1713ccc9a4b102905ecbae6ef1f88_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:994d17214e0a358efd7655b7fe8ba502c4046df1e15b88ae2e715e55f0fa4443_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:53e8f5ce212b2d962abf9e5daacbb1620abf73500db1ce590cb6784f4de0c805_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:db6eb57fd8a996b5150581dcf658b392608c75228f768991a60eed64d35dc15e_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e7396d1c71a3830cf5e4046389f1a3b1ca30a8604dfbfd664e574d6e1a787cf7_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:06d7b06dbe608aa0382a7b34298af40f33da35b4a59df63308b15640d9ebc6f8_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:45b6395aad0c87a93d6f36d11b701d5692bc96d7d4714e6725eb004ccb7830ae_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:8809decad09913299889fedb8ca3631aa7070265b51153d0a2c34575d7235b25_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:ef27ded157c5459c85dc55694f15a81d3efc812d16cb597f40a03d3b152e233c_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:029e8c099df9c38bdfb2e74a88a3cf992246b90f370b0d259d5f91b386637cea_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:089d2310c282e7c46b5eab913757388bf6cda29085a2596fc97034d641285347_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:0c39491d9de11461124e8bb58fcf18382b99fdb4d6be296c4a6a57f745c51156_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:772cac66182b056a0b892471c8bad43df946c90ddc0d654fe8b7bbd57baa3c39_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:3dfc0673939b596e3d46660e81246486014c999b97a3a4e4404fe278c82d6afd_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:865cbf77a142b53321397f7d2dd6fc4cf2cd91a7983dfc93aeeb47c4e96cc2e2_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:9e9b06c7da24e63c8c624d626ec899e3a2a38918bc9a9ff0231e97d84211c051_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:c923bae9b9b832b61f639462d085fc1b63859b7d2472a2ea48e0e58548e566bf_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:0e5d86975cba8d0326ef18b6a0170506ec944eebb65d42394fe6cadcd6b18031_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:59eaffccb52bbf8b56ea7160993967fcedc9ac9810b970613fba3de0023666e2_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:717d407836644db29df96adba10b949dec798a4c0e6a3a3de08db9865b43ddf8_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d8c917220459dee38c14a4e522a9b3793c5ea674939fa32073ea2891f7d1eb62_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:9043df49ea7b8ba7feb7174b1497269ba08d8fa0d71c591c004e262e56c46c18_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c729fe4892c437b19ce9397460219449718e2e9d36bd002d4a13b201cbf3e50f_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:cd554f7809738e54e4e8a6720895a856f688e2a0c318dd2723c6d4c4e8f54fa0_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:df36d01bf8a48253b3964b9d1164d27d27eeccc117987bc376eedbff713d5ced_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:13579736f672b2fc05d613c1cbc1fbf36e44712d31932abedfd30f07133804d5_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:5b0dacbcc95a5ffb0895b4f938c414df04ea9354e3247aff372a23308daf8796_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9e322d8cfa315a2ea8da3eafd6879e307430624713b43f88e951efe53e943034_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b81ad47773c9b33d264a933c9ab8bdd3dcf8e3498e99db0224e455aa920cb5c4_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:01fddb58f60596d6a91cb9c70266c592843306c9968e87fa14c73d22b5ffe254_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:33d86509a82ec8425fe9e479913a1aa2d90ac5f63d6e9de7d31aa96c6ad53dd3_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3d5499a737cc289ec659bbe2723029a7c4a6850ea5cbb27d50f46b54a37c1440_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:404e30b3cf1ebcf100254247e31e122da0731c515a4bb794d1a81dbba2b45767_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:06691374b47249757a156ecc705490eb63357ce392787ae8cea2163f21a4bb08_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:14e2de6a8508fea4663691c8d5662b22ce0885622b7350dbdf22ab0273f6d143_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:31e656e999d92dc3be81dfb8fc81e280b4f077315b709a049b7fb7bb9cf312b4_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a99c3bb23bd42e305aa22d8b5d5b57c702e6a26cfbc0f6fbb0bc0fa767a422ba_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:2f347dc1e36df177807d8569c4727a29de15a7dc81039cf69d037da9eea6d5b8_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3dcc19e87923d2c06da6f3605fcf6767c8884c56b1588cc9a8eb3d394f42e046_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a51f90690dbc8a2c899a0ab7577c94e6187f3fa7b72cc4082ac49c67ada043a7_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:bed5a61a6708c181b0636a814953181bfe54bb98247c1512e018cb51c4d39faf_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:02fbccbee70255086c456bb7c57707f0212d1504c32e579ec2a1a73763a0df0f_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:48575c279ee4bb81e3e26e4be3992a72fb801e64e7ed9cf25b399384667347ad_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6a962ad9b7608d63e6eae9caf5a289cb09c06828d81bb610368d7b137860a740_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6ff5a63d66e41c18489ecd335150f6378bf65317ebb45a6984db015a637f1ad0_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:1e8acb9d2214ac842182ec65d73fc79ee4bf529fb619c7ab9b4a81c6567770e9_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:608a93c9a13b7319d0fbc48080e09f63f475cf6c3687c3da8a62cbee93a3aa28_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:768911ea61a02250c4163f82792ac2bd867019aadeaaeaf4c7ec5eadc713f349_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:c10febbc8c0424cd0897d76c376db3826a743a272f5d5b612a9f97bdce49edd0_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020fe34633c2114705e19812a3e11123b9486fa36d5c59f8c8fa9c7bd4484065_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a637da0774e47e08241f65fef95259359c73208774fc8601ae7481c907efa7d_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7d6a5be67817e3ef111a9c681e26897d22ade0744cc4ff2d1d17118ba2fd32e6_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c78624b7d30462c95886900cdc983f55b3a038664871ec4d637b5d6701a23ddb_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:04b977bfd0709a6dd152fe7b2b7b5f0dd2fc6e64f3914b1896ec290002227710_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ac58be579950bb18fb4217af09060d3445809b42e71cbcf3ae99dfe9da99ded2_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:baf3abbdea9d6f063b05416b9da8009ba341d17893f615373af3f8e7c3bcca76_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ef06648ba173cae0c8856bde8d59c070da8080d6f2ff6621c9eddea837490efa_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:845a90f7b38e2c0cf4807300d776fad302e51bc20febbb2dd455c67e4ca60215_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:aa5ba6fe33cdd697fdfbae4af3e7c957b3bb4bd319493666cf093763231e2164_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:aafae56eafb9d9a5ec091033a26b4e07d8a0507386a73790fd3b42848f88563d_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c76a35c6ea2b792af87ca41204c71a65b14d6ca4f0dc658f3de8f8bca94c313c_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:8590393120fa20647f3d9e5bef9f764788961fe54029b20a79e224356d5064a4_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:9635f8aa6f68dd19a9e9d969292cdc3d2e7d9ef517c5e19b5a3347f65675ae13_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:4088f561a3997bd8e8a76ddea6703b91716203a2562976f35d060058f8a21afe_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:4a2f10a910d4e2a06645546328e16928b0b938792aa225d3172c81fae369c273_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:ba851b5117e63c4a060922be1a97a4ffd03bc317778d15c4c1970677747379bf_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d0cc567158bab20a904826f08f53160ef95a3091884b1377a6d46a45723b47d1_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fd6fa17b6d1fe668115d3b65e7922be216a044345e07004778424713f177d067_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40cee8b26b80e866a8489e7eccdb1c293a5bcbdefd33b3f22663de068bb47326_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:629466cad1e257480b9e760d0a6f4ffb93a37ae4c977d1856b76f43f750533c4_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7f07750423566ed7636d449351477a37cb65233766aba657a4fd16073171cb2c_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b724298b09c8d5bd96fb0f0e4eb277a74095b47abdd39785af5d7637be101224_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:31350ad7990e19d3a0d16991bccc8b7d3173d0a0f099858883d744297548acc7_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:45f7cf8d035bc371633b070aaeda148ac824ae18ccf07849c98d1856f40d00e6_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:4d7394cef969c3a0012559faff0ced6550980b55507c6664559138da1af27555_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9b912b261041b6f1a55502a7b4ebeafda7159aa500ff89fca96865a11dfd2834_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:27465944262b0753f190f5eb1ccaa5e618b9ef043a9fdd4f98ca6bfbdd3c8f36_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:28a5aeb02ec9a11295610d314aa70f441d51d9326d3e9840843375dd5292305a_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9b5812acd46e2a1640d5c23e0a88457df866517a6bb4ee107a0934f2596cecb3_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:b86a2a87d51cf1281c73c4e12810ab8a73ecb5eaccf2308ac171206af8d38625_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:2c0f840b6c6a8f43a02b8f66a4399c733c0f55d9812d0447168bb3cf7aec59fe_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:85d145bc4ae8cb47991747a85f398707d493eca7e2f8a1958dacafc7adff53ca_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:a5ec401a1619b20f180343f2eecccc66c156b0b15a2e6d6be33187d73a63fedc_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b65f380ff283900f3f24c7721f685b7095a246632fe8ccdb8806ae1b6b4ce54f_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:0a72d56934e01f0d41953e17d5a649eaabdbcafeac2783cfba80e9bb1aab9207_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:5f3d3fcb402da7aa96cede502d0430cadb8f187f8089eca8f5d1e51fb2143f0c_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a6f61c428aaee987f64d118617fce113886ad13c816da5a1055f83b1c449103c_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:ef86921ec02ff888273413f07ea7535bb74c315ee4f1a99751cc58f529629b1c_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:1ba172bad5907ab3e1b84dcdd2add6b8ad8d5ff6b0dce5cc2b6ba447a3437941_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:bea1243248431c07a95d47f5dde8822f196570f1fe51d281fbd638f549d438f8_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d4dd4254efa9e5177968c5fad66db52fb79b038ae43ccf385c94cc4bd7bfc15a_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d83080fa2c003b2c89a5620475fe28fb50be8a30bc076efa6b23da9ab54c7178_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:51161d44107840f07a8e97e72a7d12b3e373e5c14b20ee1c777bd5f33cf3ff00_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:a0417baeba7b3abd4adddce6d1a6ba7f427287f90a3ed89b0285b39ed83b8891_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:b8f4a3d10874adabf1866dd96780638b1aa000c692da62126d82bf3e28889701_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:baa7aa3b12496adba570346014d6b148535e19b83693cd5f0bd396e546533d8c_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:8a63c80f40636f6777eb8487378f3b93118a8c2ed26a78a55517526e7993ea84_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:b47c10d73fa0ec710c2feece70f598c21e5e103d4c9316676253dff93a7e41f9_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:be18598d30698a196f7b504970a1d5d0578c5943ca5ddbc1afdebc5809114f0c_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:ed6b49403f060300b2014e3511ec9f2c19da8bf967f7ea89e753f37fb2ba3b24_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:0d0badd7a64e800511c3cf81e2f6710aa6dce175f2bb2236e226e21e08c6cf46_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:3794d9cc8d35cfce4b2f22d730d5b80d53f7a19a9f540c1b9e9a94d71a2de056_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7e28d836705068e6ea4ccd2790ce0a1f6dfc9e4b51d331a3f41f33cb3b9f59a3_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ba208cce26802cabc530f18813b77837381d9a7ca9e4efc0abc8d79200bbd0d0_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:085c88b26a6a1f2028be8d60714db0a1e925e9b518c1489d099468608db9766e_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:0e388b9145183005212d834b5a9932b1482fbe37538293ea21480a1436044857_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:540ac9f30c0a94355316caa4d6b9b258fab3c0485c6ba413d0afff9fd1d2bb06_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a405280642417783f686805e4587a822e88e423ea33970d0c9adaba293cc02b4_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4fdd5bfaad4e88b32711d76adacc7f66e06a5907dd9c9de7c96231e2fbc2af24_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:65a2337634abe6870e57ef04df037fa76414f3f971c824130ed431f5d40c1f7c_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a8ce09d21704bf1d999522b50430b5326bac0ee31c4a0ee6df5d29ec1fa24fa5_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cebd01d39a7fcc0e275d03e90ff55e2a15d4b04060c1127883f786454f09b629_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:10376538bf963e0006a84c5ce944e88d9364c90fa28488da6be4beba0f59e002_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:5da150f12585d457e79d8f76841e918f9b8e871870addb73233f9531c89f7e5b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:c954a609a8353e2f7f52877fbc393262f04794d27a08b1f4a2e3ca7f44331a07_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:d793b96758ac05b6f5dcf70d40b5e016d85f307bacb8e6895103d9d5ee48e777_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:132b8f6859d240339a52a178462bd208cb1a6131d9dc99491ca3e67ea85d70e7_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:14e859d8ee4ddd1d802fc5512fcc2a2785496249a1bc34616df49b25efec5123_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:329a3cec1e52d83b01cfc9b1a522cbaef124213a084f3dac607c645aef2a5b0e_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:9c9166caffd6ec9d5ebbd22d7763db0f797be9e3f52aa11c6c84b1f31982236a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:8c77a9b0b515c96b34094b5c43bbc570a9160dc871d72f8a58de86d1f77718fb_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:9665b4b19f8535881d22e3ae7622b4fde8260109b17a1c8d52e15402047899af_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b4cd6a5d517a1aabfa460f8601c76fdd0ee2ff41d98b22b256dbd5138d8316a9_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:bc21a866ca2db08cc711169b4fdfa9cfbb656bc1dcd7f89a8a4b4a4f939469c0_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:126d89771229809dbd40daa450fa562403bc41c11cc30ad2da2ee77c6780f53f_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1b5a660b4ee3269fbe63e7b38d54a16c94654c0d02c103b0d73849c0ec9ac71d_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:717c212af056cf9c305b864500b0fc22bab2af9848d82436fbf1537228315540_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:cebd69dcab73508fb491a9c6d9fe5f7db74cd7dcb6b05c14d63069f0df8b9ed1_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:6a0129f910c7e2f54a6463d109b8e5ee27dda09aceff81b9f39e02f975d5c4e9_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:2ad28e8eedf1719dd9bb8c46c1ab9fde32de678315b8767ecfffb7fb6a3b0d00_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:2c14238617c0fe5d17d8922d0803de8d23c928f22818619e4579990383cb4f5e_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:75d1d513f19e2859555bc6433dea14616843fc14bbc64f9c43262379702f8f4e_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:9277a3be86a6099e098b72395c05090a90279689ab247bd8107b3c7902709229_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:ebb0cf87a66084f0b0793f43a45b18ad5ae3e3a3f15920e2290230f707f55833_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:143948c12487f1495ac9951949fd96426d1c7525aae35de8b159988c441edd9e_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:785dfb0dadf0233e09341be3b1bd9ccee0bc1805a784a222879e8702f98343cf_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8749f9602f15935741bdbf0aaa286861064dd34747a91456f51d7cc0928f1d78_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8a7b0976372180d429e30021344b762dde7da39a865995d1d8d25e2cb92903c0_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3d2cc82641cee103650c10d9368c537cac6cc27108598f195882ae27326a2401_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:95891716c1c6f89da0fa7d782c1d32f4911c4df50b4edd8743a873b5fd0b09b4_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c2d10c7e1b977564501e6bef98e7bc3c7823f59246523e459a6b6e6bd29a4fc0_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c93f14b1dea7c7c27eb725337b0e15c6d7d24824601c65cc3c494bd949aea554_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:240a06b47cf5221cab3ff3465a1711cd219de13793e648c8fedb5da277ffcf49_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:31e71e16cf3e3983547be4ae26a94c7a1ec69369595d7a69119e2f8810158ae3_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:36168f2810a105ce801bc704557c489dd21da1edd7a0ff1c29dd693bbe97408e_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:87d6e35fe419fd4ed99c96019837be31101cbb928f9d9888ebd8f5c1168e295e_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:50668df494cbb3713aa2827e1ab98b28adadaccaa8015da504a70b854cb6577e_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:668d09221250626cdc8f36dd7676d5ea327d62a3e985888cd8a37889ecdef64b_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b9b32265753674f6ac5877079cffa1f9bea8ca5af7d225b7bcfc1074932ea632_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:fda4c80cbadd0a041dc66d2d900d6c2bc2fd2811f892087adb95573cbdbb98d6_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:52dd20ed8ca3636e3a6912bd692be8fc57390510cf61ec909f2f5471404ae482_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:532a2a70df66682124426f4adaf666d323cba7daa150d752d796dc79ad72512a_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:74c88fed96c9f829d33884b1be1af57775c586829361beefdd3376fcfc998b3d_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:d2c29ec3eac77afd388a327c14ace33b34843104e6c656fedf9c84aec660826b_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:0b6b97b261b7d111c670e94d480355667422d09fc78ff0a1d0c6863fc8f36669_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:1716e4d648def96e07b42af77dd3f4cd297f45a3e5254d226e4d6d70712ecf7f_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:7983f9b67782b1996f924dcbe22f78d978d07cf2e03ad9bb65edb0c10637bb10_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f3e7b708c6043ce54e2c4ca23fc6fc15e6e6e7fc617a1538d017625a0b48af20_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1ffdf9b4a0838ee7d80c4feb54efe8fdec161a564237ed2c00fb46da9e9ac9c6_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:884267de720f9d84284fd61381528c51d6a02aa1f0142579c833ab370d343dcc_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cfbf4d42d3613c0ebc7e04e3bf57a7baa1bc150b40bd3f49b87c4fe27e9a29b0_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d19aae4e436390995ff1682dd6dfff34e6d8ae2e37323ee8bae92c413cb47505_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9d94b5b77c6a7b0ea8a47afbd55a1a2fed3924e37419f1e54433447ee83bca32_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ec53446d7c0b5f5db6292ba9c5b9eb36339c32a1d77c765e30708019c8af1a57_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ed4d533bd421ea61e6f5c8dac64f37e8f5d9af53324dea9e83fbafa76e38ff77_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f4dfc5d4c90cb1dc52b50a8ff8577b728b7dc90b094b6a41e90f711ad1ca974f_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2a737bb93658b43003de8eb8b7eba70e22219df5bc568d05746fb476199e20ef_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2feda853c3673dfc0fb539ac4a863e4f450742e7ffb8841b2567e9895413716e_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a1f0971e48e7e2e189948b30aa71ac3464a90255c92c3a3fff03596bbefdcfcb_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a7266fd31ffcfcc819552b881916d72ab3e247cd8d03bed1d659002236aea2b5_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:196a5d5d19eebe29720240a38f717aed8e8aab0350bb1134c0791d9741b29866_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:432865c1fe3cfc0ec2aa8056742ff7c81f649f90452e89aef9277beeb879cd1b_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:62e76f00fa2e1e12135c621bed0de1671d9111b7911f97c99080439986786a4f_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eec0d027da295f5c8ff7c88f9b8470acf63a434fc6eb7d5e6fa9e6b085c616b0_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:1e85cda1207d4ce45cf248e49250b63a90b181c66a3fe954676d36da50c2f36f_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d7b66d469c1c7f5ef0724700abd9d149f7f8f7233658f60569b5c24a18b9a0d8_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:e76d2cd4645e778dd8b74b0458e231f47f63e71559af90878d4145eaf701e8b0_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f59e4322892fff3290e7e0a5bd260c5e20a8ca5a1a80715b2f76278622e47f70_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:29b1c856b0dcb749af6688f5f6ba4988aebf4796854b74cfaffedfa46d6e03dc_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4bc1f8f7a8e549304dcd27d414afbe5a270dbf209f0752f537dd9476c213e352_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f4bdff4548157fd0170d49d09a3b137c324b7ad127042a1f70e76d996668a9d6_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f96163df95d105717d8cc9e4183a184661a7079fb366804b048d43bdb2b1deab_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:00a507356e410179ea9ded117d5eb66776df58645af23b43b32bf721447a3ee9_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1e68be21d7c543eb10bc68c1369c635c0e7555f5a9da5d72d621c4b74724f168_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:59de998ebc6be4273c19d2295703e3d3744f8d0d95ff7783ca4ce129abab9d3e_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:fc88511b19c158542794813018a5e447598f52e958224371977fff9dab565e1e_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:0ff972eae1cd5431b238eea0b2df7bb2aeca1d43b556de0ea14c47227b0de941_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:7c62ed1743b1b3e13be60e1c4abb7e8388c0296a3891b3de69a9dfb7d7db8bb1_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b90a1209bdf0837bbe0fda091803b0fb25aab3e0994f559d0ae788d69891a789_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:f8ce2083d5d9dc60d15280f185772a4692bb6cf494eea4da402c0f7f8a5fa6b8_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:35f91ed5c6a3ce27723368b45109bd5f112ccc698df1a3bca0a1b39b043470f2_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:94419e382886ddc211a3bb2e547dbe7fc29b21474cfe551913ee6431bf0d05d3_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c245d5de788849c101a82aa4f6fa2c7a00616bd7af3182d7f48778a611f584e0_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:f70c8caccd18b58aed13488272b56ac2e03fa9c22c000a7041455ada584d9093_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:31d5322c9b94644a304180f2809626930b3aebbf2d5c76890ae2491f4044fb7b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:51a8f4784c0ac4b0c564aa934dcb3b02fef049d6ad6065d4dfed705e1c0c6cc7_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ba0694d34902eb1f84289e8508f3ad241fc17f9ffdaf1457f3d728a4dcf2f8fe_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e96dd71f8dfa7572a57a8199d04ed39ae3088b1f0191777bd46a2127e5a61ba3_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:09474be9fe5d70aa7bfed7e94b97307c0210be93a218787005d329bd04bff78d_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:64c040792f7bdbeec13400e1bab731599b5e03b81afef31b08d189eb676c7508_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:74b7aa9b4bbea29a19bb6eb4a49f9668d96995e650d5c7ff21b03afbd1bdc148_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8e0aa25e4b8ae880be245d6559975b5face993dce3c2ad71084e8a8b2f1cc3a2_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:002df8f7d1fe6570e55b58332bd7984d904808dddd54d23e534837cfcc18bde7_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:06c3afa38fc29124eea0584e754c34ac6a101d4818bbb30a3c418c5a8ad126e5_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:4f40a05d11b4e7c184ca0ec7e324fdf657e479a850e4c349a9759171d5c16c13_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:be8d2278722939044c1b7708af1f98b5ca2ed584b1f9d12aa953e65118bc9466_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:721dcb2679e57b12c3b65f281522af728e8cf4b50ed9cad849fb60e5bb6cd396_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:9c45148fc2ebf3c4ab1a058e251c6522ce1ce4dabaf6d3b5b2c9195227534644_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:843fe45510ede35e446f2145b6c6ba32f508aea92e33bf79529127b3e6198fb6_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:dc6d8e3ea787cec2fc8a43fa58d24b5adf24983d793265f4b5c9157eab8911e4_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6027cb6b28aacf4d7831b4cbee47b7b6796fefd0584d154ec8076e6df1596771_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:66544bf92639ee9ab30317b8679eb2bfa1c793999ddc30d943701dff13df5dbe_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:20260aca498b13f953fc32c10acd2ea9eebf0bce330e38d951e5884b99fb7c8c_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fbaa9dc997752fef91d6af56dbf873ebfb47263fcdbad7f13d924773deb36de3_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:0adf5b304280519b79f019b0175df71cb99b10559eb8155e5945b5a3a7c2faa9_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5875843daf1b677780747e73a7b0ea49da528222335e0728180bc21e64ffaa81_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:638bd52d79090d1b0325cbdf49727105f663615e25a6c2d57fad6aaa35bcb29f_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:e434cf9c13d2b27c927d49bf1215a63fc99272da8605687891ae3a385f182d46_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:1b609a46bab7d48fca8109b5cf63e286f21fb676dfa1489d0244ad245b797be0_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:1e83eaa51789835fa96dc9ab5bbe713b616d805ab01ee5ffe6fce77fa579da56_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:6082cf1d5dea6baabecb5a38205be0bd465ba1e7b92d65528294b6ec9407927d_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a594b2b35e647f9ac0464b200ec4c33b37a1e31ea82c7c4228798e90c18a246b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8a3729cafe093cd6b560b362c99b622dbbde6d34ba7601f8da09420dbd930956_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a275cf21766ebef1a1a78c21aa4d20d11ea41044fe4b6502aa9b9b6fa283ecb9_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:bb4585695b8451dd76755ab45cf08b0fcf640da6eb942d8657ceb47f8c842306_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f667118ca93a952004c594d77395819ee67835a33d8542aea2fb885886fd86b9_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:2801d8fc7dae9f12246c2c852f7c1cd826abb548d767262aaeb63bdeb3f0ef4a_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:31ffe2ddb8b26305d10226670987882076567bb12e40c82c737cdea6f8f83d3c_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a7ddc433d17d96fca09d63db7f9950c954b2e5aabd46f09350755b70cfaccac8_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:df158b5bdb4749a23c6c518adee8bc17b8e6be342923c0144d3a01c5c953247c_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:11f1aca2a5c58a0b2f081231a6ff89f967fdd7c7d11db2a9b7ea253cf989493f_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:78f2ea4ac059be8002ae5d26aac3b8bbbc9b169a4b4640e5cf30baa36d708355_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c389be73b4d766a69d2713ab680f152a10c49e6d35115c2a609d0142e57a640b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:cfd9559e7866e8a6bc27c770ff82c50cfbf5d9cfc2fd3b642cfe8193e4c06f18_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:61b736d117b6ac0dcd4502a2bce8a1cff6e3da589fe992cf744b57d7e997edec_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:97a2367411afe141817e8960344d9380820ba4756b4672d430f0e113492fbd21_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:af1559397cfa7cae670fa841a74b346358aee0aacfbaa1a981e9c4abf591e704_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:b989ca2b546bec92014eddf471ffa5f57ec8a52ad3398ab2178bca318f62b8e2_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5309f3756515be825f1df8c7bbec2974ed4649c08240e79adc3168a472360b1a_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:864f7b2f6481b29782ddc27a6ede3d3c027df24a16eb1cae85580c94987a185a_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:90609ec47753383ba8177f16eafddb1422755bd600298818626b5dc013fe8073_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:e258f19ea6b71e47ec86f052e38c4013805ba9f93d3602d349563b2f73e3bfbf_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:049d1b4664c6c38fe0ec330887d9c1a9ce126c2a8d9a75c54c781710e42fe7ad_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:29b8726f7ecc21e69123324e90d7dcf82368828ebbd70876ef255e8c02cb964a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6f63f92750d4450bc40515e1470ec9dfc01eb797140618a6f6b963e8d00b6a35_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:c433e844f13b34689d5e2e8dec8ae29b2c6c31e7e4fb4700a47be8eb1b27b3ce_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:300137570ac1ede6b78749419917ee8dd212986fa928de6b9cb2b60a118d8610_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3420379d87abf1c5578a580f65a43c5257ec0f446003790de395105617f24616_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:90e651f67d3e6915355d839e710cd1f50a5fbb7229b7e08ab5eec061a5933a44_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e7d029175d61849d1fd4e34cfb0548e17a56a477bf3ca61e2809bcbbedbdf48f_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:3c0d5787884187286959b356f86d84447b40f6e50e57fa4b13d983b3c86fb218_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9f870bf3ed05a612f5d5d6a8d4e97f5f348c94942a22b36e8ffdafaea38a1241_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:a2b9c8ea08c084aaada49dcef082aa4f7b02b2485f4e4ce6496878207015e8d1_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:c8af0f23d4b2a1e214007aedfd9bb59678cb9c8100ba5c2f37a54f9dddcd7040_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:419fa14d504c2c0a7230479cf3be7bbf830d8dcb742577fd7a873c50691dc70f_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:84e7b1395528f465666fc96d59a3858f9147168b8b1bd02531f92c8340b0fe5a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:956863d67ee0a02bbd2c0659d4d2589e3c0bf2050405900879ce199825abe344_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f1d648397ea121904c0097a2c8dd1769559ea2260c89a47fa39451e52eb2ff68_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:6c96da224e9e42b0e0e11bc929f2f4946c38348481afe58eb352978fb649eb54_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:83702c97d3cc8f7773b7ba9fb3b06842c2d0eac6b04e683a7b89174c0cf09eca_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:8fcba68674996c9640acd2e842cd9decd721673c30a8a964800424f201443890_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:effa670c09f1bb1402192eb082cd2987fe2c47d118d1aa070ed0b13f9e7f9e8c_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:7818e5d02717a04ffd14a276fcb06b82107f335f19ce3c7af356adbf5fc1419f_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:f8c5300b7fe94b5ff28f379788c20a8ceb7985231dba5f20491d0eea8096aeeb_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:0295b4e56d9f79e9b8837fdffc8533f48f9e4884aa8192d9f25c1b6daf405e57_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:cf9c916685705c2920d26da3c6fbc1475e7c6144eef0d45bdcfdb5c23e26e7bb_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:7818e5d02717a04ffd14a276fcb06b82107f335f19ce3c7af356adbf5fc1419f_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:f8c5300b7fe94b5ff28f379788c20a8ceb7985231dba5f20491d0eea8096aeeb_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:46ddcd22f226ae1fa381ea1e5b2f02e05683e834ab1ad2989018db6ccdc2ba12_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:65efa5e51ceb57578ed67867f0de60166ddcfc072fa2ed615331ebf333d69dc3_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:685b9f93a33f4b480f03bdc04fa684873e89655014862db0ade6eebd442fee45_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b4d064e92bd8ceddbd1b565e656a78e2fab52a6367b90b1430b801a9d5c6b291_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b60fb5545b4b885b69a43131f0e01323030af2237d678b1687e6d7e96a1aedc9_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:c61f9f8c7b6d7c853b090dbe36503f5496b0fd898fd1ee2f32d1b84ddc70b66d_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:14ae9421f12da98058efb8c623e359a78657ab47c5d95e7370456d875ec82767_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3e859a94ed05e7d49804b1a7b598f6db0a037b88ee1f9803077ea0cc1638a923_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:948d8c10f49eba73e34a281f5c0742290f39a542b1830c0a4d8c02811d32a15c_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b5ded1f6f603402733e76522306c305eb097fb74b1779ae05857fe05e6b32c06_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:25046a1f5b252b19f43a67058c277d64b178291924fdd8c4b10c3fea1925fa04_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:57618f2be5a1307e8f58d975afb4e20d5daff0aa9c9a0e7c7ca47b9999abe9ae_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:bedfcd6ebc34e81a6eb0ab61c035f9d8aae0d3de23f08aeee740b7c81247625b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:c055591684c54457b5cd424b9bd69e545cf918472f46b5abbc918708f9c10030_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:3c622df640271d4a9db76dabdf9073540220e6ac832a1c4a2778cfd9fe718e5a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:9bad6cc19fb5115e4cff0d05d5910216e0e5c5f9af2512cb4dc1dded9bab338d_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:b7c7552d65fc5b2c5e974f857541998ca834cfd387d1fc65cb4f122a718feea3_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:f51d9375149278049bd975bcd6fa2a5dce979e4d806e814e70865b900a8280e5_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:3e9c3ef78e4b7b81167478ce8e703bf0267bdc54954823b1b5651e9cab7d63c9_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83eb66ea63fc6f748a92b8f675b78ceca76374de6cdcee2f49462ee2c34304ff_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:a8836f776113792642d5ebb9294d785b9f3185e787e62b400e7219df7bb57ab0_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:c18ab6a64dcadac81fa1073e1aeee41fdb50beabacac4ae82b0f182608ae7686_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:2419c5781df736f9f05ab1c40ccb00c38bf07ff7ca3eb2fea9159e4c0d87039b_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:6dd69cd9bbc9bd3436105684e5a20901596066a657bfbebbdc65dfa9493e3903_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:7a8dd3ec6ca4dfbbfc1985b7e529ba947db8de8ad834df9875c8ef6a03ca642a_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:a23da99698b14a7fb370952dca9427bee20a4e233f0da3cb090648d0e9098a31_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0757aa5056c65c552e3736bc3fa360701fdd5563887091ef560ca3cbdaa03242_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:2337674199f39f9bd17ac079e3956a75203dbecc37e8734cf1b792b7ce076b72_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e2028538e7f34c886a2de49c7d39d5a75297b95f27e1fdbf7a11e88c1e931da2_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:fc5fa4166b52b9125fa763a1c9a86442957f101e1b295bf134bf541bfe09d40b_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:3b487dbc64b91dd3d0bb2b78f3c985535fd735333ca4d1896ea3838f80a57a9c_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:876bc56b2112ebf62449f1c4a9e8edc1bbff0d026f8b4b894f662f76d3ebe56a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:a3dd9fb3f1306a4a46ad80523fe58e17f43cef9bbf2a818e78cc96a360218bcb_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:f9f9af0dca41f326f0a88120fa9acabb507a38b5bd19c2d118719175c13032ef_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/frr-rhel9@sha256:04c5890f7bc83ac23dd0577899f7035bac50252eea3f508dde86a779e90005c2_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/frr-rhel9@sha256:618f2b63ad695898d77aa8b74f329d3bf7fbdb16c454f344e9afd63311923b6c_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/frr-rhel9@sha256:c266c7a195c37aeb0d34a583b87e9bb6504d392ed4afaa88672db66d7d37382f_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/frr-rhel9@sha256:c530a16e7f4a44bf5653313254f47894bb3ed48aac8b30faf27db97c490d5b2b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:10fef3db45dcb170cd8a8f3e08b1c02b2242eb243d75c14f01f3a214d05c1d21_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:4c8ae83bf2eca55c05d63afa8bb048ed2b7b29fc10ac4f4c08ba74acfb901635_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:626d0f2e78a81fd705563b32edfa442d5fb3b7828cfd2392704cedea9f4ea413_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:8a2b33b8e7f1fafc5dd1b386aac406a9c1085342830a9d0e85957fefccc5525d_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:40f137395dd8428b9b367bb7b40a844d33e0171a53e02987dec94e5631eeb988_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:7d1a3e17762cda6303e86f9edbb5a6101b061746b26abecc06e6727f6d1b8c27_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:8f63d87c1926deace47054f2862693c49be28f057309a2dae658c360eea4741f_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c495580f0ce855636edd3dd063c4ce6553fe3e6d86ad8b7d4cd784278d390bdf_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/network-tools-rhel9@sha256:2e38b329500024539baaaf1a3f2d1c6ccd339923d8e96708c960bff8cfd80328_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/network-tools-rhel9@sha256:3ce14af41572158473473e486e350f5dd88a6b1655529e24846f88b8734b6a1e_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/network-tools-rhel9@sha256:5e5f80ea243040e3cf59f97234d137f8fc036f863f9b5d695f7b1c4377fc47e4_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/network-tools-rhel9@sha256:bc5636489a15b94cf21b0a937574744b54a84bde93444fb20aaaa0f3118e2f15_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:317609861eac92001c8b22d74694cb3380e709f8c9205a28e7c47fcb5b3db50f_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8f5988bf61d5bdbca25a59ba867d48ea93696e98e26cd58526aaf602f4f6e231_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:a5ee8f761cce42d57d00b12c486e1e752670e5537f3235a6df040e9866852586_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:a80c86cdf32000be64cb5226cb44a51a38cdda9bf96bf9b8ee8b4bd372b4a210_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:04e7d6149a0fc53defebdfe8f66c69ad6a4a03b75759ced647654fd0e9b697a9_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:1787a183d6fe92cfcaa4023db43acdaedd78ac7828726f89d57fa13e22abdc53_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:cc89b452a008029df7fa6443d2287b9169db3c447fdf78af22a9d861970c68f7_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:d96737f8d32b354534c5bd92d4798aad205803a4b8331401562c0ad648c254f4_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3f2675d767d944bef9524c3f4193216ea76d5d3670e46fb18c4c30ccada66418_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:68affbec02e67774ed1b55c47686976c740db672088327fbb93cec7a79b1fd31_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:77c4fe2bdaf185db770d4d69031b2ab33cf1addc9b5365f4a577db06df534e92_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:b591b632587ca3ab79f9fa396c70b221bc4b3a8c9379985de87452a9a986a817_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3cfc1599d6d8d6c310759156d2112a04d6a7b2359b771640d9b9a96f9d8cd7f9_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:8f6759a18d24a97ea3b44dc407642c580e79b8f6ed852c075b3bf40cd2f2b723_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ba86c71b18c36e381a47410073d5af0d54ace9f4cc4e0d6cdcf480a6b02121f3_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bff6bd7e8d02c32e1f6631cc9faaeb302b423eaa608adb45ea07f4082dbd1c59_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:44bf47479959bc831260d836bba9a759df14912c6c538591018c867371085ca7_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:582ce6187f9b564ab6425b77192d8b30c1e20f2b7ef896a0be9cf22c59465ea9_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:c0a5f28dae9fb5e426f7281030ebe8c5fae8c5286616226b991cab2b130f6b83_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:d31e5e279ed62b7572a5d1fd03d34a13037a7e18b3424ec1141e1d2c772cd5dd_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:748f647bcd89fb967948f490818f347f8784ba6ba03d101a1666a35d55ea1c1e_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b5314bca79107c90ed137fb4dba1d9ab6a6ba1f6f93ac67138021c9779b2b99c_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b6b3810246f8bcea4083ebba6fb2d7147eb8abf989a8f5ea5e0e9ba8a12e95c7_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ed109ee18b36b199c4e2f1c0a7904344fb0d8e0b4b0e44446eccce5407ad32ee_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1d57f6a138cab7a96e74e076be4cdea41661db591461799f2531dc9b339b59da_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6e0668221c81b3f2a16a4bf3be88863ba75f3be062db4f26a28b273bec56ec94_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:72d577e85a38ffcf21504f3112cc6d5ab7e3fb3050000a8580ebf2a3acc1e4c0_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:959228ee52635eb1a3e663e75d9aebf915f61395ad340c241d94f60141cc07dd_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8c10e3a1a5b8cbecf8fc0aa4366e039aeea0dc64243c1b595dbf052c5db17b63_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:a65a1bf27975719f0f6587617a28a65501af708cdf962f77eac7269f3bb15d4b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ca094d858a687c0299fd4f6996a0f8af3db0d76c81057aba32c983384bf5fb64_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d3f8f4f8928fcda14eb51ef8b2657ccaf8c49af6a769758c32367f25294ff6b9_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:484dec456aaed4c8ee46e5d47d54dc25195d0255fc0216d5f33d53c9d61a2a4e_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c8db5878152aea7c0cff4e43ca0bfc697e0ebd264c16fb1e89347d5169803dc6_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e2865f0a764f88263eda8887a47f57a3f920aaa5fb1401a65a66cab1062fb5e0_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:fb62e084e1355ec12a295b1063ae869cca41f7908f40e7c2904e5a2dc719b9b9_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:96b2efbde977b50b02a1053dcc31c375d44a19eb23fb31f1516aa207ceeda49b_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d6137524ef02542808d058c5fc4fe105dac175cdefd708de14177741a3cb9efb_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:087d991b90f8f5aa8866bbed99679826522cbc67fa6a7265641393cd8c24165a_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:ab03bf1aecc8ba60fa98e53ba669633a8fb0e86ddc8d0c216ffaaaf9a72fde6c_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:3dfa20ae9b5c9d6a40518e369b806b2cb63073ec604cba2990819bd824ee4f58_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:9abe26d5966fb24e25b263bb7157894838a9cdc07465d579a9b5172cd67550ad_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:1a3035f98428fc6f9fb33088242b44ad3607dc0dcff17b83127818b5c86e3968_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:891a81277a5ee22fd181fc58b92537d72087ee9aa216ea738b6159830062819f_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:126e721bb7c94012436a683129f06d252a14afcd36809d038c295c004053619e_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:16ae6a1e208ddbc9571adcdd8a0ed298f58bb0cca709dc5e7631858eb878457e_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:3dc3c82bb9dfb516e428ec354c1dfb30b138e708c9cca7ce5da10640cfb17481_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e10ffa626f3a4ef16531fe4afdafff85be7b59c3308c50e88208332171ba2ac0_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:915a09f047068a4db50cc628210869a7365888cc8a14e46617030604c1cf5e35_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f61c8a78ebc9eb5dca43a6d3170ef219363c891e2247303a2b619f905863ee2e_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:135c772f2e5ff2d6b2fb14ecf0d74e638b77c7b533d785f74e590306c8250147_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:668a59de2845c9252096d2b51a0390054c24cb659fc18c76aa3352d125a4c132_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:bb6051e37cbc2dd86174631ca241111e2fb5805a44e024adffe0fc29308c5d93_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:c125984992c2d5a66fc6ce3b6458e5d74cc6b6789770e71845f8bcd5ee94f116_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:428f84a081d5ff39fe269088aaafd1fd4c6a63cf0c72845be005222558cca263_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:fee45d3fac1bd2160a1d6d702d00443c14fbe906c7b411bf534dad6d149c6806_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7b18384db03f12ed0d0c9495c9163539be3471da12605c9134f749a1a3114894_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:9d1bdfca3b40d10ca20e2b925044c8a6afdf72fc88afab438b77577850417ef0_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:50de31314db75b6dc5fe006b932cd9d87b44febabf1860f2c17c47a75428da6c_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:5693d0da7951ebee10b2c2ed19c668849ea76f0589a388193ed25ec0fbe1d463_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:56e49b27b72f6e307fc576a9528843f40feb069c1ff617309cffc3a2f861bcfb_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9dc07263243e001dee0e61a2f3aaa6865f17f070e7c04ac2420316ce06af2b81_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65c4344b0120da8783e56433ded7d9a5cb7593ae80a8eec0e898d3277c8c64b1_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7373d3932872bd8fb8bf7704e1d1ca66ecb57a31c6cd72c6d9783f067175731e_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9f3381ab0bddee7455a6dd3d671a90e822698de081704445d8dc1a2439d4dd6d_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:d2f0f8e69deac7ea76ff11adbbeab82a078063a155ff2173e91f23c4d6ca531b_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:49f89cf6794edc9b92fe64b24ab736b404a6aa5dd6e0fe81c8364037f954a8a5_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:80da54318073f69f9234f7580bb4acba63d396cec44104a566d846ac97031f19_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:895fe74be498a9f914596c69e96b59f1b92fc3548f25387c7b8e76c50378952f_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d892471d3d76c5687050ed07a0982ac37a10f9be0f961e08b0b6f3a8f164a670_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4047146b2c0489133545c3aadc828b9cd381bf730981883eab0bcc2db73aca54_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:7cd4ff9a4729a4f88130435c9f34e8c4f3fba0bb01bfc00b2f119f7ce8bdcb9e_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:c2ef2fa079214ba62f8847420e919aed9f089f27a6f0d7af07e1bc9abf849835_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:fc2a1d50af101d5c64087c399cf9e1070d341f74056536a76c6fe4c932d4d3fe_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5b7440212ef08722499d8143ec387942f96c05754a1386142aca512d40544ece_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5d766a8f025bbd624e61180a492492a959cbb3e69a87c958399294aec6a667df_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8aaa46ebbd463859adff25fb07992edfede12ff6e24cd5ac4cb40d978fa13e66_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:9924ebea413504f4d1efd71fbbd5252ab5bdd82420b1a01b3d417bd57a3ad7cb_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:31d63b823d265900b64ceefedd584782875ba0efed02af67534eb9a9ad56408f_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:54791e0d984c8bc55170c7d9a7f741df9cd4734cdd6ef9d193de21ed21b5b131_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:6253908747506493421c397da9db6316440229931381281988fa9bdc2094030d_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:8f3a90600d9171bca93dc187cb39848601b9969ae9797f0dd6c3471307a4894c_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8bb2be73520c25faac3b54f32d08387cfcc3bc9a649b51456771dab049c9dfd7_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:a45dccc49b09804b4071140749b11af077c1087a720af9ade6a4f14dc6c6cc50_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:c201d0541f1f4edbd06cd3ec25107654f87ec0d892e838e739b31c6c67eeb5d7_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:fc4c1931d991dae523b708b7bc898522eb78f8b9bc5725c4d25f60889843f3ce_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:3df77d4f911bd1c1f55e8b44e7eb17d41e27a4c9ee1b7b5cecaccc4c245d4337_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:4d6971744beeb19b9d57de4f410be8444d801b1011b15c0e7ebdf479a98403e2_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:dca135d118b0dbf4dc7ec1e06b350a3274b5b2eb122b712f857f1e27c40f05fc_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:e56e3d11d349c2c5966f7c559b55ff17898aa308e71711d1c4db984819026ff2_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:07d6c8112f0507f0a7aeb45f6c959a626d64f30f98c55b9611e981254cbdbe82_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:6d608b7a1776b806fc40abd5c95f2af5967f7dd808a22da7ec79ade213896a8b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:86c1f1706d5dafbcf15090e60d4b4df46032f5f85861e3dbfd7c416bc4e99246_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:a6f7ea572b7f92fd523046d4bcabd1d9774a21331925922fb977ad9dd6187a75_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3d26d0c8dc38b8a2a95e3dd451d791a2e4966483417fa57d429f2b5d78bca1e9_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:6853538c00fa1e37832933d751a90c241808bdc3e628f1ca300b65d3ce257ca0_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:7e6895442e70dffb2aa4faff374cf78cc2eea97f3e628e454f2b9c9f8060da54_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:a9910026510cb23589a171c96c0b7378313e0f4370461a4f1609390fea3a3df9_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:41adb7c133b9a8768fd1c1b50cce7f6210a8a6e8d46ea78eee7396f49516e723_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5e1439363542f34b73976bdb9248576cb68864e5e33aae77f98fb72151d5e583_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:72004912a9fa2b3e5086e9abd070cb9d333aae8b3e8f6b99f968f08c1a7fca2b_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b8ffef31b43a45215758bbd33e6b43b82e9f11070396e5cfdefb6444f6da138b_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:22814e4288ef9ea0126d316ac5223cea904b0d74a3c27579f465d41fc9d17456_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:41621059af14a3d769f1440264b19a881c3f11d80c7dc8ff8701c575d2c092dc_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:630d62ff7781a0cc2ea0023e288e249fbecfa0ef1f514ebf181bbe311cdaa9b4_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8273884db345fadc710751ccfdc605ab6a93bf0f212c09f2745d574a98a67287_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:038883a739b03d5f1e864041c1ac2e9a2f3616cc4d871fea5db9e9f90f8daf04_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3aa3cb0f03cd81cf59cc746c782feae0dcb38938febdddacc5264af97a449041_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a23831561d1830e8c88eea51612c332c0888fbf34e613b8b2e19e086875f1f7a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e42561588fc748b5f325886398bec7ec5ab04dde962a2e7b7d9c37a251231535_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0df2842e6f4c9afb77772d3740435f326740590697b00743f0a1eaf0ee5d4192_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:482bd8bd146f190ee0f4d9a03399dc57f1134785341accf5375c839dcc99c713_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7f78220b0125f9cd9716e6a6f8e35102b2e285b623552e5a1c0790cda5d70642_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:dc3ab81c386a6bcf5cfb9d82e851df0de36a67a4de64f138e7e6f24d33abcf78_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:313f984add64dc377c19180e2879e0e8a2b3393d95f7c349465a8f86b753c3e3_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:d9b36c76fbc86e362fdaf8b13c396ca6996a1b12b72783ac94602f000935f089_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:eba0cc34732c927c0e0b8cfa284b1028d16f4a9cfa04e0af99d5567dccd18c0d_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:fc1bd5e5903eb3324893676618987bc8b3688403cdf23fab2eaa3016db380dcc_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6ebb7cc5e35495872db168e7b95e85a3d9e3b4dcc593d8bf81ed5bf0c767c6ae_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a3379b456e512a8cd0e1da29332a7b1b0ef3ba87dbfc4b4f303ea11987035cb1_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ae0310b2095cf360ce6a32c8c634e9e1c37cdd9b33e7fc318426e5a19065a890_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d8a6bec7a7383e95d2ecf0da5cc2bbf12c688b692355bccccc7ed9b069932dfd_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:3c8752be2a154f813d9c5c74be1ead02ad814b105c9567313b55a67dda590fff_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:66339a584bb2416616f2c6dd7434a81bda1fd6553d0598f040be1dce1a527fe6_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9e4e0e4d08dbaf155ce067198f7ee16efe4726b216587d218a6c9058c6db6aec_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e166289476b248c90418a56746463014a4ac7c425ca84cda41992653ee483ba8_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:46bb0e7eead43cdc1ebc2f3d4dd4d64bf5ef3284f737bec9bb75c9ce82efb521_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:b96662e19e08f5b4b879222e93b8a1c587c7f830790e3896344dd97044c88249_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:ef96393b2155dc1c0709fc222d75e99947e3b81d056f5754315daf93a7da4b44_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:fc0ffb4e18b1c1050f65a908122ac77f11df7f9c750baafdf31f7b35be79ba8b_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2bddafd8b3ecd64b87f04c931fec5575358285922a225a462d247bc5ed0bd7ae_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:4cc89caf0d1674183270401860391a1a14df9ee61a9a9d0316382ac91c80ee89_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:6f2feb2bf4f0dfedc1f906c8ee99abdc82cd3509ffa53ef0bb13699f17c2d12b_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6c6c167d2fbde7b9eaf60fee5ec2380b7d571d4b27a7ee37c46cf0f6b86c75c_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3cc9f913026460f3ebfc4267dc637f5af37006cb182b9c7a07f00ad5e725331a_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:644adf54fc88332af0ffe3bad25843c164d9402050593bf1fb010c40d9fcb560_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:775851cda45ac6727fba3cf06c6db09a9ab16d2fde786600bb25fafb9dc7cb6f_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7b52b495eec2359ab487b1a7b6cdea7adbdb99095c5f1e75a33aed2204b77b8c_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:0e0124bdf1e13805363716fdca2f181b5924a563a93959bd26647a1cb19ed62d_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:1d40aeafe3fce9ddad609b712d2061f310d28b4978876e06cb9935f114d79fd1_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:2d310caa601677d9f3e4d80f95b78df57ec1f528fc9de16873e8af6de96a4d13_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:9c76bfcfd453690b85393674807fba913223230119ec7033059577604883129b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:3a003a5ba0eb104ca6a572a7a02f325925cdb51aac1932604c94c078cada5a33_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5ca984679b29dc81577f5cae82718617c77d4e009a0fd2f1d3b1bd9d0efb841e_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:63c2d148d706ae64ae8bdb61fbfdf134e674f3ed3a57da3cf68de9b217250c0d_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:fd039f2f2059738ae31b8d886ad012108e4f7658048f6483cda7a16730501e3f_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0222a9ed777f35fa390bfa9847b6c600f01275f8cc187e7f7a551a1dcba4ab9f_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6f7a47bcfa73aa548c560c647cd79e8d89658b8fdafc1911a8ddd04b486912e1_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8903bcff0cebb93c38db3ce89820ad862c53aa19b08167fe79517c7c2313d498_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b3b01ca7e4c2d8413d63706473d6afeca088b5f69495037b890ddf62dc1ab054_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0231798c80e9fe09ebc741c665a2d867563ddb9e557e31714bcee79b99b0a607_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:5312030e7630e30bd87bcb065d0f65730bf293cbb480f235093a9432af6cb5cf_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:b80b4ab1690ba55a324b721bca9d7c6114bdb50f3978ea700635c8b5649300f4_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ee745dd8fb1d3672818b8df40d3c652b52d599bb0d074afaef43e8e102d702a4_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7c0a177a92185400bce8bc705acc131e4e8715c367f96990b33aa3f6dcb4ac5e_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7ee29f43e7ae71db89512122a6b731d03d7cb84a41c0618d9b85eeaa70221ee4_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b21f5c14220702b76561f126e673677d43fbe58a5248391f51e20d09ec3668b_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b93a445bcbd2ae37ba4bf27acdddd2b897a8cdbd333dfba51aa874897fddaea8_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:32963e8578d0cfee35c539e757b1e710620820113a7cb4a612fa32b1828bab99_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:58d46fcad6b40dc7a976d99c5e273758284f958cf7deab4b9460733ae48081fb_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:91579fcddb535b9be4f0921574f5d33299ada422b2f5d736597549511a3b7fb5_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b0aef919932b2850e3d6c8307ebfdf75a923d56637035cce6defe09b024043bb_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1f260574dc4db84a59634fcba1c6a81d04ffe3d063efc9b35af68fcd1eccc1f0_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:28b6cd71f1816656da297a931d3063644f1cf3a4648b54526c8a169798517176_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:2d933b4935934aac2ce8043be17d1589ce341e28a26add8c5f8cfff222de9f2c_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4516fe0cfe5b63e9487f13b6c8702039f72dda27c8678c1f76d76441acca9430_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2bb5e9d64ac9e5b5b2522606455b84c7940db50337e4c3534c23e6ded124e8ba_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2bb8ccff593622d5feb52bbbe5773bb548a8ef3bb3abfba7c9bed7ee998835d2_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3eed406fc4e88395ca584f88506aad56a951e5aa168f1d58a7549c0934cc8651_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3f403e03d18e39e380c267d78affef1d699045441ccc6339f21394a31e889d9f_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0a3a6c4fa48f11232e9e431809a139110b63278b93c4ee1642595c69d661f70b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:32032bf424f2b05df9ee7abaf3e36d0020eafb0c254a3362b9bd43a698b7decf_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9125ffaff99292424082664d02e2443779ecf7a0ba3d200ca3c900d572845202_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:dd25356c980c68cc63217fe871e0c4660170cff389f68b53c20d71265fb3b942_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:5a05f198157fa168d455b0da6919afe922ffec457d4b13185aaa5932f064aae6_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:9a975c62a97e1dd3856abdaaea0354faea76390e497f9459f78dfc4a93ff12c8_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ad9524d593ba1abdcbdf7458e5484c42fb19389c5ae1000b277294f0c0f63ff9_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e285d0da37784a5a3bcd5ced1c68ff43032f211dac90bfc7d9f95b6a57852bf6_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0064b52f275548c3422f6cb9256b4bedc76d620310627bc6af850ce216113fcd_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:18d26dba08070221714b1792c196a01012988c1ce29c7ceae52a350a790b807a_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4973d63ab67129289c23a41439c0c5c224bd89c8b48527b84b88769927e25748_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d37c2352adb22f01cf9656408b301191d59e72548966e6fffd4f888c0ff4720d_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:26f9017307e1f5dc06e575e5cb432f3c586ef2d94b0d22b3573cdd8cb4d2fdea_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d4d69b98218a608c830fbf6ad70875c58981817baabde60d6573e0f55feb4fe3_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:e7c7f9f7cedaeec01eff275707b812be13a575c4bf88183c2e7226988b180bc9_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:fdd0989fe2935b461519760ae1c507595e0faccaa1678248dfcc08c92a6ebdd0_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:829415265ec6c50500f33129306007fa0afff2044df6fb370f37805a02e2388c_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b7c72a32357e93af298a521d1e7b9f433aa28d3e1f6bdab244d3c9660128f43d_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d7063dbe5ed3e7d0fb8d12ec111fb6f8a18e9409fe60f3585854534ef16ee8f5_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f2809db058e3b2c6c198308bd4071dcec2d5ea5e7db70b2a04bea24dfa8b9b1e_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:23d7b2ba060b4e5c7cc7fcff12bf00930fa0a6fe6879e98e427ff43ddb842fd5_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:4f42116ad18a12f89074602ee3da12792cda5368b2dda3918b6754da088cc366_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:bb2007f3ae42e1b7fd93a8d6288d33c736c370dd0def47647ab3a6257dd5ab06_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:ca0d77ad243a25a5cb39dd1d63bcc2cb243e9614969c30e658f921dd9a95a8b3_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:05b3702011601b45b0899d548004ff84b37b1630d4a9c576534e92ed72b5f54d_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9e319e13d8e985dee80a46fb50f761d66a1b31c4187927744b0fe9685b18bc6b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:be9df0d7f446c39288eb1ab19ef7ea2b0e9261462e4bd8166c3d13dbd851b5e4_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ca2ea0d6f4b3c692248940d7c1313786110f8c3212f701f481c5c873c608a1b9_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:17791da072d65abf244569f9e3fbf45a29ebb2eacd6ebf458719f191be295458_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2b3e006f5d7eef6db97fa378f3ff4062c4a2a5a00b95d1c7284eb68b0477d448_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3f6cd54de4b93a9eb98ac9b6065500dc164a25b634893d936936fda8223e5fc3_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9f1db052ea150b129620c2654e09e38b1be4de6c3b6ebc8607460aba27e04275_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0665fe3c96c21fede5cac5411ad18b26814779e17f5091b627f8ce748b1cabad_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:269072ca43900296b41a9554fc5fbdc092d36b03f4b66fba5fb5100b242678e8_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:86174409beb116b7890108d2e5de15ba127cceef21b30222c8d46837d5232731_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:c5b75dee95c3fdf46a33e14dde20a83b47cc978f9a47354b9df929918cefed23_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:13a8acce595309624043c5d93ef22f05e3f9763b4d5f7cb6ffe0aa5aa7370f04_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:374401e3d3049073c93fb4e760568eb1c8282b639ef5dabc80dca52b73a1fb34_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:701e9640d30f61827ed3caf20fc74217cede781e77139a96700970277773800e_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f0b740c4be63afe3ab4ffc21c15e3f7db4e3466592f5ec101d09e315df45af57_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:84fac23e75c0f4d9ee4690e8a3fa01fdb23510ef878706f198dfa4c7eab1a62b_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:89a6c9c18e85fee99628ccc51697d26056835610dad6268f35960a37dfe8828b_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b21b26ed074d3b078ac33094a92b64fbef9968fd86e93819c58dfa2f1a60da0c_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:edab4639beeddb5af0aed01e701a2fc640cd79d0f910f49aa297bdde522277e0_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:25e5e763e26ffbf8d19b3113d49876960990c5ff49e14972f5d7f2ba91a70627_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:49608cd46e3bca21184b3994d50ff63ba59e862eda37b54855a56e0affd0dbe2_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:78227e6126cad9cfd68d023f38c725c5efccada005c70aeae3855970aa3eabce_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:af59eede5b711e2239a5e3299149049d9dc7cc4ab8df90c533773c462bb73163_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:111c59c8b860f5707ae7b815ec93374b743ea06248e3d214e9e093bb34adeb83_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:49a5ea9a1e82ddde3212ae8f85dac8a95d6635ad34fa0835c985283e8f9a75e4_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4ce63bc48613978139bf8106db4c76e788e7e1fa4d451c019a6594eb528e2a4d_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:a16d754cb71bc9ddd9977cd1710a95012dbb9b38d849c98b61cdaf95ee2aa024_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0a44b9d314b5e6b0edf51a768d7d4f5818af6dc7d58a51c35518e15fc256e532_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:1b98133fb2fde74b6340c57a27b3b0b79925ad259b1d73260cacd7b8456fceb6_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:48163a81890d463b7ed6fed73c30f02faaf4807ea72398cd2c55f15d06e9ecd2_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:60ce5b855ab71134aff8f957ccdee69ab1786cceb1391872862f5a2cc1717e83_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:22a42ce599e891640ff804b092437fd66a96a7128bc2c166f2d0e6f91379e3f5_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:8385bb474b0b1fc4de7bd6ee3923db9b1f57300be7c71fa8416edfa1a6fc18c3_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:e0d48450ae039752ac128fc4391ce2ae9593afc4132ccf0a919fb0cf6e04dc0c_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:f5c412641e5b8ee666120657b08baa5d722fe369dfff78d4220c5f3221ef8654_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-console-rhel9@sha256:460c3ba01ccae0aa9e5542b68f374ffbd05021c53e9571e9ce7b3fa08b5c19ac_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-console-rhel9@sha256:5c70f91201b903689e300ccd01f267d12ea09756018d52eb5a5e3b194b4f7511_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6847b4da6906a406e710c759f05942104d069a2a5c34855e4a80fcd845d1245e_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-console-rhel9@sha256:755fa6438344357895745f4567b920a9e40b2c9c91d1614ecd919be38035befa_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5cb162840e6bff2c7481e4b998133b353d1408f66872e7954a3914a592cce99b_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:629c637bf1f0375f337fb0bae546ed70f194694bdb7caa1374675bec612b81f4_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:738115aa64c7ef4c1bc0bde0d9411308bcd25c60b867c0925021d75cd1af4488_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:dce8b79aea23860b58fc6db2e2c66f7dde2fe20d54f3263a452b42eda8e8d86a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:3d4cdb55434a5b465758711e028a24b6e6f3721938e89e0cc8d3a916b3d5c44e_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:52baacf122ed7474ac00e0fe4a78da4eabe3f23e06650f486e29440b164b0e6e_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:edc02e14ad6d277b75b076c299eada26473200ca375699a1519234db661f2713_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fb925489a3f55129981b987752433f88ded05611bfa1030918d665aef0867043_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:2aac22c022b5fabc56b7481f7794c80edb5b8fcd85f63abe1f7af1d257fac0e4_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:3404d660b29b0883f131357c63227663b1457ef08f42345411935a7f8dccae33_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:942231e9e9d9fb53f1bb93b354052e5db47e93643d8096fb15ca427d13259b2c_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:d8a6dd988abda2c6b13fbf3770ff11669af252662e7769f1a0df6344deffa3c5_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:178b02b333c3a9a5cb96bda8cba00fc9e98ecdc05543bccd2ae63fbc6afc227f_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:4e385f8b3c08a09addc93cbc195370d562af2997723019823ade11de528ca7ce_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:3fb724742c81123f5284414febbfa32ff55e4e5de7d7d17184de74a95efb6fab_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:9cde429583daf09e7dc999bcb42483b2db37486b290aead0c70ad1abd8a52899_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:a59fc6e1fa3154551e53888733c8dd8d11295ab26be514add5bc4b70fb8e7926_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e37397d5dfd5a87dd7cf209f5b953f4359bd67bcdc7589c7f2ddef7d7a468173_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:6a65d26c41a6548473fbe97fe687300c0170e4ffc225b7883c33633bd999d35f_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8f81285fef031eae1645ecb69c8bf5eab4c8ff6b2c4f630b64bc51402c4f989e_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:b811e1dc49369b499f461ebd3529aba9683d00da3769005272600389b48cb797_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:ef9e982b9c0fc5c7fde4e13d49cb7b148895c64faf1f23b6763d6437c4d52bb6_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0a4b7f69bf2cb5a2a2f3de8bab930a0e3912110856f18892c2be80cfd031372b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0dd07f24e414d6110c5d042758bf87325c1598d756b874b17ef87d813951d479_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:210295c41bb6c4f7d5f738bf4d86c35614775c302c901d3a7c69d3b0e05ca7da_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:aa97845f471557eeb26412dd3e8323c2e2d346ffbb28030b8d4a833b8e4ba6c4_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:110b7241471b1c9b45b6210fb79fd564fd29a767c6abe4a24e19047f3fa7faea_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:157223709c4d4f3de700498940c8230ca11700a372370d702237e102128df81e_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:4355bc3aa50578f8be05c574aab81a840317b78a90d8d7c53d9462abb415c1dd_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fcc317ece1780b732897b2281d5286fb5891e605e8d9ac6a25883942fea4f440_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:28609713cc8e5b527c15de216c97b58e943bff185fff41203720b7bd0954849b_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:486b41ffd75477946a70c081e79bb6ed8357aeb53a3827b383b994594300b181_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:49659150c8240c330673b12ae44398378fecb6f62cc60812971c14defe6abed4_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:497fb5c72779a41dbf9bcbf4a87f821024dd22f3ab6819f4211192bd0487cd5a_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:54adbb74b9ae06750b8ae8514efd52114a5a57b22817a78a073b2437e560c491_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:96deaf6c0890deb2848ab9a0ce30aa9b9931b7d8362f18f99afd34d03a4c1abd_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c12d6d336c63409d887febd7681b523c157793113b086a4828aea8dd82c442bf_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:ef5d19a067ca8ad68599ab473529167fb0f8e70ab3efabc79fb24d6e002bc065_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1634f5a6061fb830cad01b7169c1c7a8987325bf53f97cba17c899fd7e50780a_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:16eb0a6a463614f3b210535f26e927796e998890d3c0ea2eb9ed870a21468a61_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:9bdc832249de6cf3fa23ef5dc295fc68fd8dd7f074df45216fb37bd30b1b4918_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:f4ca0f6cf60a0520b5377157e65c6d4b99ccc5b55e120116c022135f3a594e20_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:00133b6c00fa7f5fa42068020ad39217c6c845f8b644e2c37da71ac4078f6f7d_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:4892ba89e4ad9aad686a8f5cc944475a5316a1729bf0f2b2f266a2da3c236a7a_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:7786063b5624a31d6c8869781d0a981cb0d552a6eadb70e9c0672cf47c1ffea1_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d771fd774fe1256c6850dd9fee7892096f702200db3cb9f048f771da11a7333d_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:09b4a96ab82ea19e6ba9568004b7bc403394473be1a7dab6b6c97e663a2499da_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:817a0909cb4acecba02c4a138044182a485299821c67e8c2ac47f89d74423220_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b97ed96527d8592c8551362b8d06189b1556731c61e73ac28e3e4513678877ec_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e3863bbdecc0e8ddc51037a1202b2865e5370769d79fdcbd1b3b3ed13df3902b_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:08b9a908a1e95c17203cd222cf6cc9a49046548be4876acfb328f1def3148fb6_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:37008012b48d3da048c88d7d2e4b6e7cb3ccc9fa2fe1c5fb90041fad9c48c7dd_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:47e9de9154f31177586c3542fe680045e4680d76c64ff5a5c9176a667911e1bb_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:e365afb66eac50c932996ac27016cc14d93f87fef0240b1dfcce7446778cc8b6_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:381c194df99e7ce592f9796e8c673e7cbaf513029e9ab23fdf7fd28547ff328c_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:45c142850f957dc82d67b15819a1b7e4b0030d34b365306ec25d10f18c54569a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:97af44f234ae63f36ca9a720147254228a45ffaad89fb22a38cdaf3f25495d6f_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:d6488d7713172cfdfc663c2825999c693335ad8fd829d175ae55cb0d4239746e_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:1f210d53377c278d70fb1618840130459703ead9036ebbc65748ffeabef0b7fd_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2287d8b056bf508dca11f0b2cc213ba71c7f3a461a3f3a756f2102bda6b95217_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:72b981f1b7c2368fd1cd5c3d54ca85ac1cb171cfdee2bde8a4fa30f79dc58b81_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:cfa3122d3d2a2b120e55171e6f75b1a1a44ea0fe9e82905d7111c55884a5e17f_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:1c993a6bfefeeac3947f3642a8e5bbbec826c49493825a868294cdbcd7219bf6_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:5101b276b48fb9a4a3ba6cebcbca3dd955354c1343ad4c908d567ec92c60bb14_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:5e271bd282753d81978e6f2af4b5e95e1ad0db18fdc97a890e6626c93870f47f_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ffc2a8442e55826ade46cda0bda993b7476664d92787b40f0285002686034112_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:47f8361b486f92b21d12a940d176f5ef50f140be32c3899b899768e51d20ddc8_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:704d1e57d8d26a14f15b3624fe36400698ffd947e427fe487b69f89159615e3c_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d1a771c5914080c091e0e6a13898928588c68e9f7164a33439b8772f03253c4f_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:fae6ffe222b6374825f29d178437adaa93eb863ae87c916f1a9663279be5c46b_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0b7593a8b277bbdc1791a01e0d87a65053b0d02fb9d735e7e49955decf509952_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:198a16b0893aa4b097cccd8c60c2493503966380b3cc14b90094dcfe014662f1_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:28bc2cd43e42db06ab896ea277bf5e60052742e7023abd7e9a62326781a2ef75_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:ca46beebb2ff85225bee38ae499e055b94c88df4cf4a4d413fd6f9c59d763f45_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:2e706e1b417f2bd97c5f9c12853e607d224e53338b40c05d6646a3a94c7c4276_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:35560f50ede487919ce3fedd9a0e5465c320053bd6eb906f8ebbdcd0f5476ff8_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:bbcd4512ad008b67fe92816f7e17d1c2f2220bd030b40bfabba3041fd407c33a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:2b32824dcda6fbaf0c2427e94cb84225e21bea39d0985a5e2953719f5c1117fd_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ac5d70a7389ded4c7e55fd3979eed7b8d5bea6ab9d8d7a460a19b53f46ac6f5_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:9c769d916238917e2c6ad28678866b1b936fab8b7e7186eeab88adc420be2858_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:290eab3866802672b497e79571e6a08a3cf79afd619ebe9446b81ff0c9f4136b_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:2d84556b8b9d71445ea4c703f768076cffd5d6b08d2f4a996ff8df23c17655a1_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:f4ea5a4575940d78027ee530bbcaadf298c9cf7aa99c2568dc35e44c06b72eee_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:301df75e8215dde0a657847b9d7fd2e4b9e898949d4abb3019601799f7627892_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:88b00fdaa2fa04a46171d9509f03039765fa92de187f5d332edf878eb491bc2c_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ad80c11450362e6b69a89cae3f8edeafcb83bdbc21586a535b5e343861070169_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:1fe43a328126401358cf2ed4fa61ba12d9c1e3c0cf0e695d385feee680cd911a_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4dd98ebcaf166acc95ca70edbc558c6f70781fe80a324ef995ccadc2366e17ba_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e2285b0ea45b78b6ea395bd6d08ab89b04dcd4545a88a5b06bc45676bb5b4493_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:ee95d1b7527957acc8ca78cb1d629f5a868f8cad3bff8f1ac26f115c8137cbe4_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:108161420b604eddc4ccd0c11455dd37dacbdd7129c4909552a4ddb96fd3bebc_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:1f9af1a2ab1b52c99a0a55b947b5f03652eca986563f4d09cdc0da102067619a_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:c3e379a710638fcba34f5f2a5a7464597e5cff8a636cc98d545d88da8f0df4c5_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:dfe154ee96e252f5deaf3b3c4454be4b0d083aa5379ed7c005124cf30ed85034_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:94a1c1fe2fca40c055dea52f233011d46d6fb60c5650228b48a37e629d6d7476_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a4774a16c7ab54e7bfa8529e98b61924263d54a034fcfc5f0f0e1e18eb586e77_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d2b0849da42ec4dce7827dc65dc1710fb86bf93b4a1dfbfa1d3232e76edd311c_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d9987a78dba1f6d6df994208df5a77c8b497dc48612de462a4d1ca8102543d82_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:26c0a440691bd13e543a568653dbf65d8ddacd38ebc44e8f018a9d22aff1c2ac_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b13d3003fb2ccf11609e72180e5f774f75c7b68b6bb5a68820d80a6f6f74034a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:c15a124e270b47b385ed2c8667191f6c59682160e042235865ac4e725a5c980e_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d1ca1bfc7e7cf69a7071b4b250a8b77b6e6abdeb44db649799d1e1a8b50da0d4_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6f1c43a31a2150eb4806c2d5a0ee43fd2e0891162857992235cf7db3ede471a3_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a3df8781fd9b50173469a358eacfb990932ea7bb8305c547bd73f81b0549f004_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:4a873de74c706de4b40acd9a3508c6a5b28915e0193f104ff5d1b7b37cdbaaba_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:a53c9a0c0ea33ee2d27087dfd04043cb239b55653b8b78ec71e9504169286eee_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:55e374e2f901d6f4a2a3992908f1327163d1713ccc9a4b102905ecbae6ef1f88_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:994d17214e0a358efd7655b7fe8ba502c4046df1e15b88ae2e715e55f0fa4443_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:53e8f5ce212b2d962abf9e5daacbb1620abf73500db1ce590cb6784f4de0c805_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:db6eb57fd8a996b5150581dcf658b392608c75228f768991a60eed64d35dc15e_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e7396d1c71a3830cf5e4046389f1a3b1ca30a8604dfbfd664e574d6e1a787cf7_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:06d7b06dbe608aa0382a7b34298af40f33da35b4a59df63308b15640d9ebc6f8_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:45b6395aad0c87a93d6f36d11b701d5692bc96d7d4714e6725eb004ccb7830ae_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:8809decad09913299889fedb8ca3631aa7070265b51153d0a2c34575d7235b25_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:ef27ded157c5459c85dc55694f15a81d3efc812d16cb597f40a03d3b152e233c_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:029e8c099df9c38bdfb2e74a88a3cf992246b90f370b0d259d5f91b386637cea_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:089d2310c282e7c46b5eab913757388bf6cda29085a2596fc97034d641285347_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:0c39491d9de11461124e8bb58fcf18382b99fdb4d6be296c4a6a57f745c51156_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:772cac66182b056a0b892471c8bad43df946c90ddc0d654fe8b7bbd57baa3c39_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:3dfc0673939b596e3d46660e81246486014c999b97a3a4e4404fe278c82d6afd_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:865cbf77a142b53321397f7d2dd6fc4cf2cd91a7983dfc93aeeb47c4e96cc2e2_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:9e9b06c7da24e63c8c624d626ec899e3a2a38918bc9a9ff0231e97d84211c051_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:c923bae9b9b832b61f639462d085fc1b63859b7d2472a2ea48e0e58548e566bf_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:0e5d86975cba8d0326ef18b6a0170506ec944eebb65d42394fe6cadcd6b18031_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:59eaffccb52bbf8b56ea7160993967fcedc9ac9810b970613fba3de0023666e2_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:717d407836644db29df96adba10b949dec798a4c0e6a3a3de08db9865b43ddf8_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d8c917220459dee38c14a4e522a9b3793c5ea674939fa32073ea2891f7d1eb62_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:9043df49ea7b8ba7feb7174b1497269ba08d8fa0d71c591c004e262e56c46c18_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c729fe4892c437b19ce9397460219449718e2e9d36bd002d4a13b201cbf3e50f_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:cd554f7809738e54e4e8a6720895a856f688e2a0c318dd2723c6d4c4e8f54fa0_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:df36d01bf8a48253b3964b9d1164d27d27eeccc117987bc376eedbff713d5ced_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:13579736f672b2fc05d613c1cbc1fbf36e44712d31932abedfd30f07133804d5_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:5b0dacbcc95a5ffb0895b4f938c414df04ea9354e3247aff372a23308daf8796_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9e322d8cfa315a2ea8da3eafd6879e307430624713b43f88e951efe53e943034_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b81ad47773c9b33d264a933c9ab8bdd3dcf8e3498e99db0224e455aa920cb5c4_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:01fddb58f60596d6a91cb9c70266c592843306c9968e87fa14c73d22b5ffe254_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:33d86509a82ec8425fe9e479913a1aa2d90ac5f63d6e9de7d31aa96c6ad53dd3_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3d5499a737cc289ec659bbe2723029a7c4a6850ea5cbb27d50f46b54a37c1440_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:404e30b3cf1ebcf100254247e31e122da0731c515a4bb794d1a81dbba2b45767_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:06691374b47249757a156ecc705490eb63357ce392787ae8cea2163f21a4bb08_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:14e2de6a8508fea4663691c8d5662b22ce0885622b7350dbdf22ab0273f6d143_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:31e656e999d92dc3be81dfb8fc81e280b4f077315b709a049b7fb7bb9cf312b4_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a99c3bb23bd42e305aa22d8b5d5b57c702e6a26cfbc0f6fbb0bc0fa767a422ba_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:2f347dc1e36df177807d8569c4727a29de15a7dc81039cf69d037da9eea6d5b8_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3dcc19e87923d2c06da6f3605fcf6767c8884c56b1588cc9a8eb3d394f42e046_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a51f90690dbc8a2c899a0ab7577c94e6187f3fa7b72cc4082ac49c67ada043a7_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:bed5a61a6708c181b0636a814953181bfe54bb98247c1512e018cb51c4d39faf_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:02fbccbee70255086c456bb7c57707f0212d1504c32e579ec2a1a73763a0df0f_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:48575c279ee4bb81e3e26e4be3992a72fb801e64e7ed9cf25b399384667347ad_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6a962ad9b7608d63e6eae9caf5a289cb09c06828d81bb610368d7b137860a740_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6ff5a63d66e41c18489ecd335150f6378bf65317ebb45a6984db015a637f1ad0_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:1e8acb9d2214ac842182ec65d73fc79ee4bf529fb619c7ab9b4a81c6567770e9_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:608a93c9a13b7319d0fbc48080e09f63f475cf6c3687c3da8a62cbee93a3aa28_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:768911ea61a02250c4163f82792ac2bd867019aadeaaeaf4c7ec5eadc713f349_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:c10febbc8c0424cd0897d76c376db3826a743a272f5d5b612a9f97bdce49edd0_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020fe34633c2114705e19812a3e11123b9486fa36d5c59f8c8fa9c7bd4484065_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a637da0774e47e08241f65fef95259359c73208774fc8601ae7481c907efa7d_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7d6a5be67817e3ef111a9c681e26897d22ade0744cc4ff2d1d17118ba2fd32e6_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c78624b7d30462c95886900cdc983f55b3a038664871ec4d637b5d6701a23ddb_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:04b977bfd0709a6dd152fe7b2b7b5f0dd2fc6e64f3914b1896ec290002227710_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ac58be579950bb18fb4217af09060d3445809b42e71cbcf3ae99dfe9da99ded2_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:baf3abbdea9d6f063b05416b9da8009ba341d17893f615373af3f8e7c3bcca76_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ef06648ba173cae0c8856bde8d59c070da8080d6f2ff6621c9eddea837490efa_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:845a90f7b38e2c0cf4807300d776fad302e51bc20febbb2dd455c67e4ca60215_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:aa5ba6fe33cdd697fdfbae4af3e7c957b3bb4bd319493666cf093763231e2164_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:aafae56eafb9d9a5ec091033a26b4e07d8a0507386a73790fd3b42848f88563d_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c76a35c6ea2b792af87ca41204c71a65b14d6ca4f0dc658f3de8f8bca94c313c_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:8590393120fa20647f3d9e5bef9f764788961fe54029b20a79e224356d5064a4_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:9635f8aa6f68dd19a9e9d969292cdc3d2e7d9ef517c5e19b5a3347f65675ae13_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:4088f561a3997bd8e8a76ddea6703b91716203a2562976f35d060058f8a21afe_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:4a2f10a910d4e2a06645546328e16928b0b938792aa225d3172c81fae369c273_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:ba851b5117e63c4a060922be1a97a4ffd03bc317778d15c4c1970677747379bf_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d0cc567158bab20a904826f08f53160ef95a3091884b1377a6d46a45723b47d1_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fd6fa17b6d1fe668115d3b65e7922be216a044345e07004778424713f177d067_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40cee8b26b80e866a8489e7eccdb1c293a5bcbdefd33b3f22663de068bb47326_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:629466cad1e257480b9e760d0a6f4ffb93a37ae4c977d1856b76f43f750533c4_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7f07750423566ed7636d449351477a37cb65233766aba657a4fd16073171cb2c_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b724298b09c8d5bd96fb0f0e4eb277a74095b47abdd39785af5d7637be101224_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:31350ad7990e19d3a0d16991bccc8b7d3173d0a0f099858883d744297548acc7_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:45f7cf8d035bc371633b070aaeda148ac824ae18ccf07849c98d1856f40d00e6_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:4d7394cef969c3a0012559faff0ced6550980b55507c6664559138da1af27555_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9b912b261041b6f1a55502a7b4ebeafda7159aa500ff89fca96865a11dfd2834_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:27465944262b0753f190f5eb1ccaa5e618b9ef043a9fdd4f98ca6bfbdd3c8f36_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:28a5aeb02ec9a11295610d314aa70f441d51d9326d3e9840843375dd5292305a_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9b5812acd46e2a1640d5c23e0a88457df866517a6bb4ee107a0934f2596cecb3_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:b86a2a87d51cf1281c73c4e12810ab8a73ecb5eaccf2308ac171206af8d38625_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:2c0f840b6c6a8f43a02b8f66a4399c733c0f55d9812d0447168bb3cf7aec59fe_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:85d145bc4ae8cb47991747a85f398707d493eca7e2f8a1958dacafc7adff53ca_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:a5ec401a1619b20f180343f2eecccc66c156b0b15a2e6d6be33187d73a63fedc_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b65f380ff283900f3f24c7721f685b7095a246632fe8ccdb8806ae1b6b4ce54f_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:0a72d56934e01f0d41953e17d5a649eaabdbcafeac2783cfba80e9bb1aab9207_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:5f3d3fcb402da7aa96cede502d0430cadb8f187f8089eca8f5d1e51fb2143f0c_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a6f61c428aaee987f64d118617fce113886ad13c816da5a1055f83b1c449103c_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:ef86921ec02ff888273413f07ea7535bb74c315ee4f1a99751cc58f529629b1c_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:1ba172bad5907ab3e1b84dcdd2add6b8ad8d5ff6b0dce5cc2b6ba447a3437941_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:bea1243248431c07a95d47f5dde8822f196570f1fe51d281fbd638f549d438f8_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d4dd4254efa9e5177968c5fad66db52fb79b038ae43ccf385c94cc4bd7bfc15a_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d83080fa2c003b2c89a5620475fe28fb50be8a30bc076efa6b23da9ab54c7178_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:51161d44107840f07a8e97e72a7d12b3e373e5c14b20ee1c777bd5f33cf3ff00_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:a0417baeba7b3abd4adddce6d1a6ba7f427287f90a3ed89b0285b39ed83b8891_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:b8f4a3d10874adabf1866dd96780638b1aa000c692da62126d82bf3e28889701_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:baa7aa3b12496adba570346014d6b148535e19b83693cd5f0bd396e546533d8c_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:8a63c80f40636f6777eb8487378f3b93118a8c2ed26a78a55517526e7993ea84_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:b47c10d73fa0ec710c2feece70f598c21e5e103d4c9316676253dff93a7e41f9_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:be18598d30698a196f7b504970a1d5d0578c5943ca5ddbc1afdebc5809114f0c_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:ed6b49403f060300b2014e3511ec9f2c19da8bf967f7ea89e753f37fb2ba3b24_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:0d0badd7a64e800511c3cf81e2f6710aa6dce175f2bb2236e226e21e08c6cf46_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:3794d9cc8d35cfce4b2f22d730d5b80d53f7a19a9f540c1b9e9a94d71a2de056_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7e28d836705068e6ea4ccd2790ce0a1f6dfc9e4b51d331a3f41f33cb3b9f59a3_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ba208cce26802cabc530f18813b77837381d9a7ca9e4efc0abc8d79200bbd0d0_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:085c88b26a6a1f2028be8d60714db0a1e925e9b518c1489d099468608db9766e_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:0e388b9145183005212d834b5a9932b1482fbe37538293ea21480a1436044857_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:540ac9f30c0a94355316caa4d6b9b258fab3c0485c6ba413d0afff9fd1d2bb06_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a405280642417783f686805e4587a822e88e423ea33970d0c9adaba293cc02b4_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4fdd5bfaad4e88b32711d76adacc7f66e06a5907dd9c9de7c96231e2fbc2af24_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:65a2337634abe6870e57ef04df037fa76414f3f971c824130ed431f5d40c1f7c_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a8ce09d21704bf1d999522b50430b5326bac0ee31c4a0ee6df5d29ec1fa24fa5_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cebd01d39a7fcc0e275d03e90ff55e2a15d4b04060c1127883f786454f09b629_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:10376538bf963e0006a84c5ce944e88d9364c90fa28488da6be4beba0f59e002_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:5da150f12585d457e79d8f76841e918f9b8e871870addb73233f9531c89f7e5b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:c954a609a8353e2f7f52877fbc393262f04794d27a08b1f4a2e3ca7f44331a07_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:d793b96758ac05b6f5dcf70d40b5e016d85f307bacb8e6895103d9d5ee48e777_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:132b8f6859d240339a52a178462bd208cb1a6131d9dc99491ca3e67ea85d70e7_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:14e859d8ee4ddd1d802fc5512fcc2a2785496249a1bc34616df49b25efec5123_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:329a3cec1e52d83b01cfc9b1a522cbaef124213a084f3dac607c645aef2a5b0e_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:9c9166caffd6ec9d5ebbd22d7763db0f797be9e3f52aa11c6c84b1f31982236a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:8c77a9b0b515c96b34094b5c43bbc570a9160dc871d72f8a58de86d1f77718fb_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:9665b4b19f8535881d22e3ae7622b4fde8260109b17a1c8d52e15402047899af_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b4cd6a5d517a1aabfa460f8601c76fdd0ee2ff41d98b22b256dbd5138d8316a9_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:bc21a866ca2db08cc711169b4fdfa9cfbb656bc1dcd7f89a8a4b4a4f939469c0_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:126d89771229809dbd40daa450fa562403bc41c11cc30ad2da2ee77c6780f53f_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1b5a660b4ee3269fbe63e7b38d54a16c94654c0d02c103b0d73849c0ec9ac71d_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:717c212af056cf9c305b864500b0fc22bab2af9848d82436fbf1537228315540_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:cebd69dcab73508fb491a9c6d9fe5f7db74cd7dcb6b05c14d63069f0df8b9ed1_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:6a0129f910c7e2f54a6463d109b8e5ee27dda09aceff81b9f39e02f975d5c4e9_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:2ad28e8eedf1719dd9bb8c46c1ab9fde32de678315b8767ecfffb7fb6a3b0d00_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:2c14238617c0fe5d17d8922d0803de8d23c928f22818619e4579990383cb4f5e_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:75d1d513f19e2859555bc6433dea14616843fc14bbc64f9c43262379702f8f4e_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:9277a3be86a6099e098b72395c05090a90279689ab247bd8107b3c7902709229_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:ebb0cf87a66084f0b0793f43a45b18ad5ae3e3a3f15920e2290230f707f55833_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:143948c12487f1495ac9951949fd96426d1c7525aae35de8b159988c441edd9e_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:785dfb0dadf0233e09341be3b1bd9ccee0bc1805a784a222879e8702f98343cf_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8749f9602f15935741bdbf0aaa286861064dd34747a91456f51d7cc0928f1d78_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8a7b0976372180d429e30021344b762dde7da39a865995d1d8d25e2cb92903c0_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3d2cc82641cee103650c10d9368c537cac6cc27108598f195882ae27326a2401_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:95891716c1c6f89da0fa7d782c1d32f4911c4df50b4edd8743a873b5fd0b09b4_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c2d10c7e1b977564501e6bef98e7bc3c7823f59246523e459a6b6e6bd29a4fc0_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c93f14b1dea7c7c27eb725337b0e15c6d7d24824601c65cc3c494bd949aea554_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:240a06b47cf5221cab3ff3465a1711cd219de13793e648c8fedb5da277ffcf49_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:31e71e16cf3e3983547be4ae26a94c7a1ec69369595d7a69119e2f8810158ae3_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:36168f2810a105ce801bc704557c489dd21da1edd7a0ff1c29dd693bbe97408e_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:87d6e35fe419fd4ed99c96019837be31101cbb928f9d9888ebd8f5c1168e295e_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:50668df494cbb3713aa2827e1ab98b28adadaccaa8015da504a70b854cb6577e_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:668d09221250626cdc8f36dd7676d5ea327d62a3e985888cd8a37889ecdef64b_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b9b32265753674f6ac5877079cffa1f9bea8ca5af7d225b7bcfc1074932ea632_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:fda4c80cbadd0a041dc66d2d900d6c2bc2fd2811f892087adb95573cbdbb98d6_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:52dd20ed8ca3636e3a6912bd692be8fc57390510cf61ec909f2f5471404ae482_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:532a2a70df66682124426f4adaf666d323cba7daa150d752d796dc79ad72512a_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:74c88fed96c9f829d33884b1be1af57775c586829361beefdd3376fcfc998b3d_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:d2c29ec3eac77afd388a327c14ace33b34843104e6c656fedf9c84aec660826b_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:0b6b97b261b7d111c670e94d480355667422d09fc78ff0a1d0c6863fc8f36669_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:1716e4d648def96e07b42af77dd3f4cd297f45a3e5254d226e4d6d70712ecf7f_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:7983f9b67782b1996f924dcbe22f78d978d07cf2e03ad9bb65edb0c10637bb10_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f3e7b708c6043ce54e2c4ca23fc6fc15e6e6e7fc617a1538d017625a0b48af20_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1ffdf9b4a0838ee7d80c4feb54efe8fdec161a564237ed2c00fb46da9e9ac9c6_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:884267de720f9d84284fd61381528c51d6a02aa1f0142579c833ab370d343dcc_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cfbf4d42d3613c0ebc7e04e3bf57a7baa1bc150b40bd3f49b87c4fe27e9a29b0_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d19aae4e436390995ff1682dd6dfff34e6d8ae2e37323ee8bae92c413cb47505_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9d94b5b77c6a7b0ea8a47afbd55a1a2fed3924e37419f1e54433447ee83bca32_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ec53446d7c0b5f5db6292ba9c5b9eb36339c32a1d77c765e30708019c8af1a57_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ed4d533bd421ea61e6f5c8dac64f37e8f5d9af53324dea9e83fbafa76e38ff77_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f4dfc5d4c90cb1dc52b50a8ff8577b728b7dc90b094b6a41e90f711ad1ca974f_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2a737bb93658b43003de8eb8b7eba70e22219df5bc568d05746fb476199e20ef_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2feda853c3673dfc0fb539ac4a863e4f450742e7ffb8841b2567e9895413716e_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a1f0971e48e7e2e189948b30aa71ac3464a90255c92c3a3fff03596bbefdcfcb_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a7266fd31ffcfcc819552b881916d72ab3e247cd8d03bed1d659002236aea2b5_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:196a5d5d19eebe29720240a38f717aed8e8aab0350bb1134c0791d9741b29866_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:432865c1fe3cfc0ec2aa8056742ff7c81f649f90452e89aef9277beeb879cd1b_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:62e76f00fa2e1e12135c621bed0de1671d9111b7911f97c99080439986786a4f_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eec0d027da295f5c8ff7c88f9b8470acf63a434fc6eb7d5e6fa9e6b085c616b0_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:1e85cda1207d4ce45cf248e49250b63a90b181c66a3fe954676d36da50c2f36f_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d7b66d469c1c7f5ef0724700abd9d149f7f8f7233658f60569b5c24a18b9a0d8_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:e76d2cd4645e778dd8b74b0458e231f47f63e71559af90878d4145eaf701e8b0_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f59e4322892fff3290e7e0a5bd260c5e20a8ca5a1a80715b2f76278622e47f70_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:29b1c856b0dcb749af6688f5f6ba4988aebf4796854b74cfaffedfa46d6e03dc_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4bc1f8f7a8e549304dcd27d414afbe5a270dbf209f0752f537dd9476c213e352_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f4bdff4548157fd0170d49d09a3b137c324b7ad127042a1f70e76d996668a9d6_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f96163df95d105717d8cc9e4183a184661a7079fb366804b048d43bdb2b1deab_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:00a507356e410179ea9ded117d5eb66776df58645af23b43b32bf721447a3ee9_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1e68be21d7c543eb10bc68c1369c635c0e7555f5a9da5d72d621c4b74724f168_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:59de998ebc6be4273c19d2295703e3d3744f8d0d95ff7783ca4ce129abab9d3e_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:fc88511b19c158542794813018a5e447598f52e958224371977fff9dab565e1e_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:0ff972eae1cd5431b238eea0b2df7bb2aeca1d43b556de0ea14c47227b0de941_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:7c62ed1743b1b3e13be60e1c4abb7e8388c0296a3891b3de69a9dfb7d7db8bb1_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b90a1209bdf0837bbe0fda091803b0fb25aab3e0994f559d0ae788d69891a789_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:f8ce2083d5d9dc60d15280f185772a4692bb6cf494eea4da402c0f7f8a5fa6b8_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:35f91ed5c6a3ce27723368b45109bd5f112ccc698df1a3bca0a1b39b043470f2_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:94419e382886ddc211a3bb2e547dbe7fc29b21474cfe551913ee6431bf0d05d3_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c245d5de788849c101a82aa4f6fa2c7a00616bd7af3182d7f48778a611f584e0_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:f70c8caccd18b58aed13488272b56ac2e03fa9c22c000a7041455ada584d9093_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:31d5322c9b94644a304180f2809626930b3aebbf2d5c76890ae2491f4044fb7b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:51a8f4784c0ac4b0c564aa934dcb3b02fef049d6ad6065d4dfed705e1c0c6cc7_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ba0694d34902eb1f84289e8508f3ad241fc17f9ffdaf1457f3d728a4dcf2f8fe_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e96dd71f8dfa7572a57a8199d04ed39ae3088b1f0191777bd46a2127e5a61ba3_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:09474be9fe5d70aa7bfed7e94b97307c0210be93a218787005d329bd04bff78d_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:64c040792f7bdbeec13400e1bab731599b5e03b81afef31b08d189eb676c7508_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:74b7aa9b4bbea29a19bb6eb4a49f9668d96995e650d5c7ff21b03afbd1bdc148_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8e0aa25e4b8ae880be245d6559975b5face993dce3c2ad71084e8a8b2f1cc3a2_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:002df8f7d1fe6570e55b58332bd7984d904808dddd54d23e534837cfcc18bde7_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:06c3afa38fc29124eea0584e754c34ac6a101d4818bbb30a3c418c5a8ad126e5_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:4f40a05d11b4e7c184ca0ec7e324fdf657e479a850e4c349a9759171d5c16c13_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:be8d2278722939044c1b7708af1f98b5ca2ed584b1f9d12aa953e65118bc9466_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:721dcb2679e57b12c3b65f281522af728e8cf4b50ed9cad849fb60e5bb6cd396_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:9c45148fc2ebf3c4ab1a058e251c6522ce1ce4dabaf6d3b5b2c9195227534644_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:843fe45510ede35e446f2145b6c6ba32f508aea92e33bf79529127b3e6198fb6_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:dc6d8e3ea787cec2fc8a43fa58d24b5adf24983d793265f4b5c9157eab8911e4_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6027cb6b28aacf4d7831b4cbee47b7b6796fefd0584d154ec8076e6df1596771_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:66544bf92639ee9ab30317b8679eb2bfa1c793999ddc30d943701dff13df5dbe_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:20260aca498b13f953fc32c10acd2ea9eebf0bce330e38d951e5884b99fb7c8c_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fbaa9dc997752fef91d6af56dbf873ebfb47263fcdbad7f13d924773deb36de3_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:0adf5b304280519b79f019b0175df71cb99b10559eb8155e5945b5a3a7c2faa9_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5875843daf1b677780747e73a7b0ea49da528222335e0728180bc21e64ffaa81_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:638bd52d79090d1b0325cbdf49727105f663615e25a6c2d57fad6aaa35bcb29f_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:e434cf9c13d2b27c927d49bf1215a63fc99272da8605687891ae3a385f182d46_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:1b609a46bab7d48fca8109b5cf63e286f21fb676dfa1489d0244ad245b797be0_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:1e83eaa51789835fa96dc9ab5bbe713b616d805ab01ee5ffe6fce77fa579da56_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:6082cf1d5dea6baabecb5a38205be0bd465ba1e7b92d65528294b6ec9407927d_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a594b2b35e647f9ac0464b200ec4c33b37a1e31ea82c7c4228798e90c18a246b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8a3729cafe093cd6b560b362c99b622dbbde6d34ba7601f8da09420dbd930956_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a275cf21766ebef1a1a78c21aa4d20d11ea41044fe4b6502aa9b9b6fa283ecb9_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:bb4585695b8451dd76755ab45cf08b0fcf640da6eb942d8657ceb47f8c842306_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f667118ca93a952004c594d77395819ee67835a33d8542aea2fb885886fd86b9_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:2801d8fc7dae9f12246c2c852f7c1cd826abb548d767262aaeb63bdeb3f0ef4a_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:31ffe2ddb8b26305d10226670987882076567bb12e40c82c737cdea6f8f83d3c_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a7ddc433d17d96fca09d63db7f9950c954b2e5aabd46f09350755b70cfaccac8_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:df158b5bdb4749a23c6c518adee8bc17b8e6be342923c0144d3a01c5c953247c_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:11f1aca2a5c58a0b2f081231a6ff89f967fdd7c7d11db2a9b7ea253cf989493f_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:78f2ea4ac059be8002ae5d26aac3b8bbbc9b169a4b4640e5cf30baa36d708355_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c389be73b4d766a69d2713ab680f152a10c49e6d35115c2a609d0142e57a640b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:cfd9559e7866e8a6bc27c770ff82c50cfbf5d9cfc2fd3b642cfe8193e4c06f18_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:61b736d117b6ac0dcd4502a2bce8a1cff6e3da589fe992cf744b57d7e997edec_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:97a2367411afe141817e8960344d9380820ba4756b4672d430f0e113492fbd21_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:af1559397cfa7cae670fa841a74b346358aee0aacfbaa1a981e9c4abf591e704_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:b989ca2b546bec92014eddf471ffa5f57ec8a52ad3398ab2178bca318f62b8e2_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5309f3756515be825f1df8c7bbec2974ed4649c08240e79adc3168a472360b1a_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:864f7b2f6481b29782ddc27a6ede3d3c027df24a16eb1cae85580c94987a185a_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:90609ec47753383ba8177f16eafddb1422755bd600298818626b5dc013fe8073_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:e258f19ea6b71e47ec86f052e38c4013805ba9f93d3602d349563b2f73e3bfbf_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:049d1b4664c6c38fe0ec330887d9c1a9ce126c2a8d9a75c54c781710e42fe7ad_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:29b8726f7ecc21e69123324e90d7dcf82368828ebbd70876ef255e8c02cb964a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6f63f92750d4450bc40515e1470ec9dfc01eb797140618a6f6b963e8d00b6a35_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:c433e844f13b34689d5e2e8dec8ae29b2c6c31e7e4fb4700a47be8eb1b27b3ce_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:300137570ac1ede6b78749419917ee8dd212986fa928de6b9cb2b60a118d8610_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3420379d87abf1c5578a580f65a43c5257ec0f446003790de395105617f24616_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:90e651f67d3e6915355d839e710cd1f50a5fbb7229b7e08ab5eec061a5933a44_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e7d029175d61849d1fd4e34cfb0548e17a56a477bf3ca61e2809bcbbedbdf48f_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:3c0d5787884187286959b356f86d84447b40f6e50e57fa4b13d983b3c86fb218_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9f870bf3ed05a612f5d5d6a8d4e97f5f348c94942a22b36e8ffdafaea38a1241_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:a2b9c8ea08c084aaada49dcef082aa4f7b02b2485f4e4ce6496878207015e8d1_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:c8af0f23d4b2a1e214007aedfd9bb59678cb9c8100ba5c2f37a54f9dddcd7040_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:419fa14d504c2c0a7230479cf3be7bbf830d8dcb742577fd7a873c50691dc70f_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:84e7b1395528f465666fc96d59a3858f9147168b8b1bd02531f92c8340b0fe5a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:956863d67ee0a02bbd2c0659d4d2589e3c0bf2050405900879ce199825abe344_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f1d648397ea121904c0097a2c8dd1769559ea2260c89a47fa39451e52eb2ff68_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:6c96da224e9e42b0e0e11bc929f2f4946c38348481afe58eb352978fb649eb54_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:83702c97d3cc8f7773b7ba9fb3b06842c2d0eac6b04e683a7b89174c0cf09eca_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:8fcba68674996c9640acd2e842cd9decd721673c30a8a964800424f201443890_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:effa670c09f1bb1402192eb082cd2987fe2c47d118d1aa070ed0b13f9e7f9e8c_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:7818e5d02717a04ffd14a276fcb06b82107f335f19ce3c7af356adbf5fc1419f_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:f8c5300b7fe94b5ff28f379788c20a8ceb7985231dba5f20491d0eea8096aeeb_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:0295b4e56d9f79e9b8837fdffc8533f48f9e4884aa8192d9f25c1b6daf405e57_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:cf9c916685705c2920d26da3c6fbc1475e7c6144eef0d45bdcfdb5c23e26e7bb_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:7818e5d02717a04ffd14a276fcb06b82107f335f19ce3c7af356adbf5fc1419f_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:f8c5300b7fe94b5ff28f379788c20a8ceb7985231dba5f20491d0eea8096aeeb_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:46ddcd22f226ae1fa381ea1e5b2f02e05683e834ab1ad2989018db6ccdc2ba12_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:65efa5e51ceb57578ed67867f0de60166ddcfc072fa2ed615331ebf333d69dc3_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:685b9f93a33f4b480f03bdc04fa684873e89655014862db0ade6eebd442fee45_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b4d064e92bd8ceddbd1b565e656a78e2fab52a6367b90b1430b801a9d5c6b291_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b60fb5545b4b885b69a43131f0e01323030af2237d678b1687e6d7e96a1aedc9_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:c61f9f8c7b6d7c853b090dbe36503f5496b0fd898fd1ee2f32d1b84ddc70b66d_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:14ae9421f12da98058efb8c623e359a78657ab47c5d95e7370456d875ec82767_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3e859a94ed05e7d49804b1a7b598f6db0a037b88ee1f9803077ea0cc1638a923_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:948d8c10f49eba73e34a281f5c0742290f39a542b1830c0a4d8c02811d32a15c_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b5ded1f6f603402733e76522306c305eb097fb74b1779ae05857fe05e6b32c06_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
}
]
}
rhsa-2025:1848
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "The 1.1.1 release of Red Hat Trusted Artifact Signer OpenShift Operator. For more details see [product documentation](https://access.redhat.com/documentation/en- us/red_hat_trusted_artifact_signer/1).",
"title": "Topic"
},
{
"category": "general",
"text": "The RHTAS Operator can be used with OpenShift Container Platform 4.14, 4.15, 4.16 and 4.17.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:1848",
"url": "https://access.redhat.com/errata/RHSA-2025:1848"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1",
"url": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index",
"url": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45337",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1848.json"
}
],
"title": "Red Hat Security Advisory: RHTAS 1.1.1 - Red Hat Trusted Artifact Signer Release",
"tracking": {
"current_release_date": "2025-11-06T22:56:40+00:00",
"generator": {
"date": "2025-11-06T22:56:40+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:1848",
"initial_release_date": "2025-02-25T15:47:37+00:00",
"revision_history": [
{
"date": "2025-02-25T15:47:37+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-03-25T20:51:39+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-06T22:56:40+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Trusted Artifact Signer 1.1",
"product": {
"name": "Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:trusted_artifact_signer:1.1::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat Trusted Artifact Signer"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhtas/client-server-rhel9@sha256:ce30450e9e3aee7368bd9ba7f756d7af0f7c0e052cd57951256adaa9c78fb562_amd64",
"product": {
"name": "registry.redhat.io/rhtas/client-server-rhel9@sha256:ce30450e9e3aee7368bd9ba7f756d7af0f7c0e052cd57951256adaa9c78fb562_amd64",
"product_id": "registry.redhat.io/rhtas/client-server-rhel9@sha256:ce30450e9e3aee7368bd9ba7f756d7af0f7c0e052cd57951256adaa9c78fb562_amd64",
"product_identification_helper": {
"purl": "pkg:oci/client-server-rhel9@sha256%3Ace30450e9e3aee7368bd9ba7f756d7af0f7c0e052cd57951256adaa9c78fb562?arch=amd64\u0026repository_url=registry.redhat.io/rhtas\u0026tag=1.1.1-1740415378"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhtas/cosign-rhel9@sha256:3cd261cd4fed03688c6fd3c6161ae1ec69e908bbb6593ec279415414c7422535_amd64",
"product": {
"name": "registry.redhat.io/rhtas/cosign-rhel9@sha256:3cd261cd4fed03688c6fd3c6161ae1ec69e908bbb6593ec279415414c7422535_amd64",
"product_id": "registry.redhat.io/rhtas/cosign-rhel9@sha256:3cd261cd4fed03688c6fd3c6161ae1ec69e908bbb6593ec279415414c7422535_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cosign-rhel9@sha256%3A3cd261cd4fed03688c6fd3c6161ae1ec69e908bbb6593ec279415414c7422535?arch=amd64\u0026repository_url=registry.redhat.io/rhtas\u0026tag=1.1.1-1740396285"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhtas/gitsign-rhel9@sha256:7a4a1a6a0ad0bb4e8358e5b2a8858ed5919dd1050b620af73d6293ccabe0d236_amd64",
"product": {
"name": "registry.redhat.io/rhtas/gitsign-rhel9@sha256:7a4a1a6a0ad0bb4e8358e5b2a8858ed5919dd1050b620af73d6293ccabe0d236_amd64",
"product_id": "registry.redhat.io/rhtas/gitsign-rhel9@sha256:7a4a1a6a0ad0bb4e8358e5b2a8858ed5919dd1050b620af73d6293ccabe0d236_amd64",
"product_identification_helper": {
"purl": "pkg:oci/gitsign-rhel9@sha256%3A7a4a1a6a0ad0bb4e8358e5b2a8858ed5919dd1050b620af73d6293ccabe0d236?arch=amd64\u0026repository_url=registry.redhat.io/rhtas\u0026tag=1.1.1-1740393745"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhtas/client-server-rhel9@sha256:ce30450e9e3aee7368bd9ba7f756d7af0f7c0e052cd57951256adaa9c78fb562_amd64 as a component of Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:ce30450e9e3aee7368bd9ba7f756d7af0f7c0e052cd57951256adaa9c78fb562_amd64"
},
"product_reference": "registry.redhat.io/rhtas/client-server-rhel9@sha256:ce30450e9e3aee7368bd9ba7f756d7af0f7c0e052cd57951256adaa9c78fb562_amd64",
"relates_to_product_reference": "Red Hat Trusted Artifact Signer 1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhtas/cosign-rhel9@sha256:3cd261cd4fed03688c6fd3c6161ae1ec69e908bbb6593ec279415414c7422535_amd64 as a component of Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:3cd261cd4fed03688c6fd3c6161ae1ec69e908bbb6593ec279415414c7422535_amd64"
},
"product_reference": "registry.redhat.io/rhtas/cosign-rhel9@sha256:3cd261cd4fed03688c6fd3c6161ae1ec69e908bbb6593ec279415414c7422535_amd64",
"relates_to_product_reference": "Red Hat Trusted Artifact Signer 1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhtas/gitsign-rhel9@sha256:7a4a1a6a0ad0bb4e8358e5b2a8858ed5919dd1050b620af73d6293ccabe0d236_amd64 as a component of Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:7a4a1a6a0ad0bb4e8358e5b2a8858ed5919dd1050b620af73d6293ccabe0d236_amd64"
},
"product_reference": "registry.redhat.io/rhtas/gitsign-rhel9@sha256:7a4a1a6a0ad0bb4e8358e5b2a8858ed5919dd1050b620af73d6293ccabe0d236_amd64",
"relates_to_product_reference": "Red Hat Trusted Artifact Signer 1.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:ce30450e9e3aee7368bd9ba7f756d7af0f7c0e052cd57951256adaa9c78fb562_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:7a4a1a6a0ad0bb4e8358e5b2a8858ed5919dd1050b620af73d6293ccabe0d236_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:3cd261cd4fed03688c6fd3c6161ae1ec69e908bbb6593ec279415414c7422535_amd64"
],
"known_not_affected": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:ce30450e9e3aee7368bd9ba7f756d7af0f7c0e052cd57951256adaa9c78fb562_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:7a4a1a6a0ad0bb4e8358e5b2a8858ed5919dd1050b620af73d6293ccabe0d236_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-25T15:47:37+00:00",
"details": "Red Hat Trusted Artifact Signer simplifies cryptographic signing and verifying of software artifacts such as container images, binaries and source code changes. It is a self-managed on-premise deployment of the [Sigstore project](https://sigstore.dev/). Platform Engineers, Software Developers and Security Professionals may use RHTAS to ensure the integrity, transparency and assurance of their organization\u0027s software supply chain. For details on using the operator, refer to [product documentation](https://access.redhat.com/documentation/en- us/red_hat_trusted_artifact_signer/1). You can find the release notes for this version of Red Hat Trusted Artifact Signer [here](https://access.redhat.com/documentation/en- us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index).",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:3cd261cd4fed03688c6fd3c6161ae1ec69e908bbb6593ec279415414c7422535_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1848"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:ce30450e9e3aee7368bd9ba7f756d7af0f7c0e052cd57951256adaa9c78fb562_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:3cd261cd4fed03688c6fd3c6161ae1ec69e908bbb6593ec279415414c7422535_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:7a4a1a6a0ad0bb4e8358e5b2a8858ed5919dd1050b620af73d6293ccabe0d236_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:ce30450e9e3aee7368bd9ba7f756d7af0f7c0e052cd57951256adaa9c78fb562_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:3cd261cd4fed03688c6fd3c6161ae1ec69e908bbb6593ec279415414c7422535_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:7a4a1a6a0ad0bb4e8358e5b2a8858ed5919dd1050b620af73d6293ccabe0d236_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
}
]
}
rhsa-2025:11396
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "OpenShift API for Data Protection (OADP) 1.4.5 is now available.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "OpenShift API for Data Protection (OADP) enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. OADP enables both file system-based and snapshot-based backups for persistent volumes.\n\nSecurity Fix(es) from Bugzilla:\n\n* golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto (CVE-2024-45337)\n\n* golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html (CVE-2024-45338)\n\n* go-git: argument injection via the URL field (CVE-2025-21613)\n\n* golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws (CVE-2025-22868)\n\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)\n\n* golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing (CVE-2025-30204)\n\n* go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service (CVE-2025-27144)\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:11396",
"url": "https://access.redhat.com/errata/RHSA-2025:11396"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "2335888",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2335888"
},
{
"category": "external",
"summary": "2347423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2347423"
},
{
"category": "external",
"summary": "2348366",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366"
},
{
"category": "external",
"summary": "2348367",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367"
},
{
"category": "external",
"summary": "2354195",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "OADP-5904",
"url": "https://issues.redhat.com/browse/OADP-5904"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11396.json"
}
],
"title": "Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.4.5 security and bug fix update",
"tracking": {
"current_release_date": "2025-11-08T00:38:57+00:00",
"generator": {
"date": "2025-11-08T00:38:57+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:11396",
"initial_release_date": "2025-07-18T15:51:18+00:00",
"revision_history": [
{
"date": "2025-07-18T15:51:18+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-07-18T15:51:18+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-08T00:38:57+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "9Base-OADP-1.4",
"product": {
"name": "9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift_api_data_protection:1.4::el9"
}
}
}
],
"category": "product_family",
"name": "OpenShift API for Data Protection"
},
{
"branches": [
{
"category": "product_version",
"name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"product": {
"name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"product_id": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707?arch=s390x\u0026repository_url=registry.redhat.io/oadp/oadp-kubevirt-velero-plugin-rhel9\u0026tag=1.4.5-21"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"product": {
"name": "oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"product_id": "oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5?arch=s390x\u0026repository_url=registry.redhat.io/oadp/oadp-mustgather-rhel9\u0026tag=1.4.5-34"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"product": {
"name": "oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"product_id": "oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d?arch=s390x\u0026repository_url=registry.redhat.io/oadp/oadp-operator-bundle\u0026tag=1.4.5-34"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"product": {
"name": "oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"product_id": "oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5?arch=s390x\u0026repository_url=registry.redhat.io/oadp/oadp-rhel9-operator\u0026tag=1.4.5-20"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"product": {
"name": "oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"product_id": "oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf?arch=s390x\u0026repository_url=registry.redhat.io/oadp/oadp-velero-rhel9\u0026tag=1.4.5-20"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"product": {
"name": "oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"product_id": "oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f?arch=s390x\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-rhel9\u0026tag=1.4.5-18"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"product": {
"name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"product_id": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df?arch=s390x\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-aws-rhel9\u0026tag=1.4.5-19"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"product": {
"name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"product_id": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f?arch=s390x\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-gcp-rhel9\u0026tag=1.4.5-18"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"product": {
"name": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"product_id": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c?arch=s390x\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-legacy-aws-rhel9\u0026tag=1.4.5-17"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"product": {
"name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"product_id": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199?arch=s390x\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-microsoft-azure-rhel9\u0026tag=1.4.5-18"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"product": {
"name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"product_id": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885?arch=s390x\u0026repository_url=registry.redhat.io/oadp/oadp-velero-restic-restore-helper-rhel9\u0026tag=1.4.5-20"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"product": {
"name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"product_id": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a?arch=arm64\u0026repository_url=registry.redhat.io/oadp/oadp-kubevirt-velero-plugin-rhel9\u0026tag=1.4.5-21"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"product": {
"name": "oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"product_id": "oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041?arch=arm64\u0026repository_url=registry.redhat.io/oadp/oadp-mustgather-rhel9\u0026tag=1.4.5-34"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"product": {
"name": "oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"product_id": "oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a?arch=arm64\u0026repository_url=registry.redhat.io/oadp/oadp-operator-bundle\u0026tag=1.4.5-34"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"product": {
"name": "oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"product_id": "oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4?arch=arm64\u0026repository_url=registry.redhat.io/oadp/oadp-rhel9-operator\u0026tag=1.4.5-20"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64",
"product": {
"name": "oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64",
"product_id": "oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b?arch=arm64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-rhel9\u0026tag=1.4.5-20"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"product": {
"name": "oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"product_id": "oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1?arch=arm64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-rhel9\u0026tag=1.4.5-18"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"product": {
"name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"product_id": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36?arch=arm64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-aws-rhel9\u0026tag=1.4.5-19"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"product": {
"name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"product_id": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed?arch=arm64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-gcp-rhel9\u0026tag=1.4.5-18"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"product": {
"name": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"product_id": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d?arch=arm64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-legacy-aws-rhel9\u0026tag=1.4.5-17"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"product": {
"name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"product_id": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc?arch=arm64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-microsoft-azure-rhel9\u0026tag=1.4.5-18"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"product": {
"name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"product_id": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d?arch=arm64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-restic-restore-helper-rhel9\u0026tag=1.4.5-20"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"product": {
"name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"product_id": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-kubevirt-velero-plugin-rhel9\u0026tag=1.4.5-21"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"product": {
"name": "oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"product_id": "oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-mustgather-rhel9\u0026tag=1.4.5-34"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"product": {
"name": "oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"product_id": "oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-operator-bundle\u0026tag=1.4.5-34"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"product": {
"name": "oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"product_id": "oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-rhel9-operator\u0026tag=1.4.5-20"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"product": {
"name": "oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"product_id": "oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-rhel9\u0026tag=1.4.5-20"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"product": {
"name": "oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"product_id": "oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-rhel9\u0026tag=1.4.5-18"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"product": {
"name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"product_id": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-aws-rhel9\u0026tag=1.4.5-19"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"product": {
"name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"product_id": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-gcp-rhel9\u0026tag=1.4.5-18"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"product": {
"name": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"product_id": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-legacy-aws-rhel9\u0026tag=1.4.5-17"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"product": {
"name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"product_id": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-microsoft-azure-rhel9\u0026tag=1.4.5-18"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"product": {
"name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"product_id": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-restic-restore-helper-rhel9\u0026tag=1.4.5-20"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"product": {
"name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"product_id": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a?arch=ppc64le\u0026repository_url=registry.redhat.io/oadp/oadp-kubevirt-velero-plugin-rhel9\u0026tag=1.4.5-21"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"product": {
"name": "oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"product_id": "oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1?arch=ppc64le\u0026repository_url=registry.redhat.io/oadp/oadp-mustgather-rhel9\u0026tag=1.4.5-34"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"product": {
"name": "oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"product_id": "oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac?arch=ppc64le\u0026repository_url=registry.redhat.io/oadp/oadp-operator-bundle\u0026tag=1.4.5-34"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"product": {
"name": "oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"product_id": "oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203?arch=ppc64le\u0026repository_url=registry.redhat.io/oadp/oadp-rhel9-operator\u0026tag=1.4.5-20"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"product": {
"name": "oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"product_id": "oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a?arch=ppc64le\u0026repository_url=registry.redhat.io/oadp/oadp-velero-rhel9\u0026tag=1.4.5-20"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"product": {
"name": "oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"product_id": "oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674?arch=ppc64le\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-rhel9\u0026tag=1.4.5-18"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"product": {
"name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"product_id": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1?arch=ppc64le\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-aws-rhel9\u0026tag=1.4.5-19"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"product": {
"name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"product_id": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25?arch=ppc64le\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-gcp-rhel9\u0026tag=1.4.5-18"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"product": {
"name": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"product_id": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716?arch=ppc64le\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-legacy-aws-rhel9\u0026tag=1.4.5-17"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"product": {
"name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"product_id": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2?arch=ppc64le\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-microsoft-azure-rhel9\u0026tag=1.4.5-18"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"product": {
"name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"product_id": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4?arch=ppc64le\u0026repository_url=registry.redhat.io/oadp/oadp-velero-restic-restore-helper-rhel9\u0026tag=1.4.5-20"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64 as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64"
},
"product_reference": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x"
},
"product_reference": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le"
},
"product_reference": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64 as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64"
},
"product_reference": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x"
},
"product_reference": "oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64 as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64"
},
"product_reference": "oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64 as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64"
},
"product_reference": "oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le"
},
"product_reference": "oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64 as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64"
},
"product_reference": "oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64 as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64"
},
"product_reference": "oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x"
},
"product_reference": "oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le"
},
"product_reference": "oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le"
},
"product_reference": "oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x"
},
"product_reference": "oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64 as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64"
},
"product_reference": "oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64 as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64"
},
"product_reference": "oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64 as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64"
},
"product_reference": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64 as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64"
},
"product_reference": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le"
},
"product_reference": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x"
},
"product_reference": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64 as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64"
},
"product_reference": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le"
},
"product_reference": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64 as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64"
},
"product_reference": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x"
},
"product_reference": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64 as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64"
},
"product_reference": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le"
},
"product_reference": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64 as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64"
},
"product_reference": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x"
},
"product_reference": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x"
},
"product_reference": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le"
},
"product_reference": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64 as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64"
},
"product_reference": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64 as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64"
},
"product_reference": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64 as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64"
},
"product_reference": "oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le"
},
"product_reference": "oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64 as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64"
},
"product_reference": "oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x"
},
"product_reference": "oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64 as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64"
},
"product_reference": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le"
},
"product_reference": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64 as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64"
},
"product_reference": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x"
},
"product_reference": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le"
},
"product_reference": "oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64 as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64"
},
"product_reference": "oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x"
},
"product_reference": "oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64 as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
},
"product_reference": "oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64",
"relates_to_product_reference": "9Base-OADP-1.4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
],
"known_not_affected": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-18T15:51:18+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:11396"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
],
"known_not_affected": [
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-18T15:51:18+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:11396"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
},
{
"cve": "CVE-2025-21613",
"cwe": {
"id": "CWE-88",
"name": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)"
},
"discovery_date": "2025-01-06T17:00:41.244449+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2335888"
}
],
"notes": [
{
"category": "description",
"text": "An argument injection vulnerability was found in go-git. This flaw allows an attacker to set arbitrary values to git-upload-pack flags, leading to command or code execution, exposure of sensitive data, or other unintended behavior. This is only possible in configurations where the file transport protocol is being used.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "go-git: argument injection via the URL field",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an argument injection has been discovered in go-git, where an attackers can manipulate git-upload-pack flags, potentially enabling command or code execution leads to an exposure of sensitive data or other unintended actions, this vulnerability occurs exclusively in configurations using the file transport protocol.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le"
],
"known_not_affected": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-21613"
},
{
"category": "external",
"summary": "RHBZ#2335888",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2335888"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-21613",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21613"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-21613",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-21613"
},
{
"category": "external",
"summary": "https://github.com/go-git/go-git/security/advisories/GHSA-v725-9546-7q7m",
"url": "https://github.com/go-git/go-git/security/advisories/GHSA-v725-9546-7q7m"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3368",
"url": "https://pkg.go.dev/vuln/GO-2025-3368"
}
],
"release_date": "2025-01-06T16:13:10.611000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-18T15:51:18+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:11396"
},
{
"category": "workaround",
"details": "In cases where it is not possible to update to the latest version of go-git, it is recommended to enforce validation rules for values passed in the URL field.",
"product_ids": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "go-git: argument injection via the URL field"
},
{
"acknowledgments": [
{
"names": [
"jub0bs"
]
}
],
"cve": "CVE-2025-22868",
"cwe": {
"id": "CWE-1286",
"name": "Improper Validation of Syntactic Correctness of Input"
},
"discovery_date": "2025-02-26T04:00:44.350024+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2348366"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
],
"known_not_affected": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22868"
},
{
"category": "external",
"summary": "RHBZ#2348366",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868"
},
{
"category": "external",
"summary": "https://go.dev/cl/652155",
"url": "https://go.dev/cl/652155"
},
{
"category": "external",
"summary": "https://go.dev/issue/71490",
"url": "https://go.dev/issue/71490"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3488",
"url": "https://pkg.go.dev/vuln/GO-2025-3488"
}
],
"release_date": "2025-02-26T03:07:49.012000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-18T15:51:18+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:11396"
},
{
"category": "workaround",
"details": "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.",
"product_ids": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws"
},
{
"cve": "CVE-2025-22869",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-02-26T04:00:47.683125+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2348367"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
],
"known_not_affected": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22869"
},
{
"category": "external",
"summary": "RHBZ#2348367",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869"
},
{
"category": "external",
"summary": "https://go.dev/cl/652135",
"url": "https://go.dev/cl/652135"
},
{
"category": "external",
"summary": "https://go.dev/issue/71931",
"url": "https://go.dev/issue/71931"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3487",
"url": "https://pkg.go.dev/vuln/GO-2025-3487"
}
],
"release_date": "2025-02-26T03:07:48.855000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-18T15:51:18+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:11396"
},
{
"category": "workaround",
"details": "This flaw can be mitigated when using the client only connecting to trusted servers.",
"product_ids": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh"
},
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
],
"known_not_affected": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-18T15:51:18+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:11396"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
},
{
"cve": "CVE-2025-27144",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-02-24T23:00:42.448432+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2347423"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in GO-JOSE. In affected versions, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code uses strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. This issue could be exploied by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-770: Allocation of Resources Without Limits or Throttling vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to apply the most restrictive settings required for operations, while baseline configurations maintain secure system and software states. A defense-in-depth monitoring strategy includes perimeter firewalls and endpoint protection services that detect excessive resource usage caused by malicious activity or system misconfigurations. In the event of exploitation, process isolation ensures workloads operate in separate environments, preventing any single process from overconsuming CPU or memory and degrading system performance.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le"
],
"known_not_affected": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-27144"
},
{
"category": "external",
"summary": "RHBZ#2347423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2347423"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-27144",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27144"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27144",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27144"
},
{
"category": "external",
"summary": "https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22",
"url": "https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22"
},
{
"category": "external",
"summary": "https://github.com/go-jose/go-jose/releases/tag/v4.0.5",
"url": "https://github.com/go-jose/go-jose/releases/tag/v4.0.5"
},
{
"category": "external",
"summary": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78",
"url": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78"
}
],
"release_date": "2025-02-24T22:22:22.863000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-18T15:51:18+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:11396"
},
{
"category": "workaround",
"details": "As a workaround, applications can pre-validate that payloads being passed to Go JOSE do not contain an excessive number of `.` characters.",
"product_ids": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service"
},
{
"cve": "CVE-2025-30204",
"cwe": {
"id": "CWE-405",
"name": "Asymmetric Resource Consumption (Amplification)"
},
"discovery_date": "2025-03-21T22:00:43.818367+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2354195"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the golang-jwt implementation of JSON Web Tokens (JWT). In affected versions, a malicious request with specially crafted Authorization header data may trigger an excessive consumption of resources on the host system. This issue can cause significant performance degradation or an application crash, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
],
"known_not_affected": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-30204"
},
{
"category": "external",
"summary": "RHBZ#2354195",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-30204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30204"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204"
},
{
"category": "external",
"summary": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3",
"url": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3"
},
{
"category": "external",
"summary": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp",
"url": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3553",
"url": "https://pkg.go.dev/vuln/GO-2025-3553"
}
],
"release_date": "2025-03-21T21:42:01.382000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-18T15:51:18+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:11396"
},
{
"category": "workaround",
"details": "Red Hat Product Security does not have a recommended mitigation at this time.",
"product_ids": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing"
}
]
}
rhsa-2025:2652
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated images that include numerous enhancements, security, and bug fixes are now available for Red Hat OpenShift Data Foundation 4.18.0 on Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Data Foundation. Red Hat OpenShift DataFoundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Data Foundation provisions a multi-cloud data management service with an S3 compatible API.\n\nSecurity Fix(es):\n\n* node-gettext: Prototype Pollution (CVE-2024-21528)\n\n* cross-spawn: regular expression denial of service (CVE-2024-21538)\n\n* PostCSS: Improper input validation in PostCSS (CVE-2023-44270)\n\n* nanoid: nanoid mishandles non-integer values (CVE-2024-55565)\n\n* golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto (CVE-2024-45337)\n\n* golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html (CVE-2024-45338)\n\n* k8s.io/kubernetes: kubelet: node denial of service via kubelet checkpoint API (CVE-2025-0426)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the RHODF-4.18-RHEL-9 Release Notes linked from the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:2652",
"url": "https://access.redhat.com/errata/RHSA-2025:2652"
},
{
"category": "external",
"summary": "https://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/4.18/html/4.18_release_notes/index",
"url": "https://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/4.18/html/4.18_release_notes/index"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2311014",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2311014"
},
{
"category": "external",
"summary": "2324550",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2324550"
},
{
"category": "external",
"summary": "2326998",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326998"
},
{
"category": "external",
"summary": "2331063",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331063"
},
{
"category": "external",
"summary": "2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "2345617",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345617"
},
{
"category": "external",
"summary": "DFBUGS-1261",
"url": "https://issues.redhat.com/browse/DFBUGS-1261"
},
{
"category": "external",
"summary": "DFBUGS-1285",
"url": "https://issues.redhat.com/browse/DFBUGS-1285"
},
{
"category": "external",
"summary": "DFBUGS-137",
"url": "https://issues.redhat.com/browse/DFBUGS-137"
},
{
"category": "external",
"summary": "DFBUGS-156",
"url": "https://issues.redhat.com/browse/DFBUGS-156"
},
{
"category": "external",
"summary": "DFBUGS-160",
"url": "https://issues.redhat.com/browse/DFBUGS-160"
},
{
"category": "external",
"summary": "DFBUGS-1662",
"url": "https://issues.redhat.com/browse/DFBUGS-1662"
},
{
"category": "external",
"summary": "DFBUGS-182",
"url": "https://issues.redhat.com/browse/DFBUGS-182"
},
{
"category": "external",
"summary": "DFBUGS-198",
"url": "https://issues.redhat.com/browse/DFBUGS-198"
},
{
"category": "external",
"summary": "DFBUGS-201",
"url": "https://issues.redhat.com/browse/DFBUGS-201"
},
{
"category": "external",
"summary": "DFBUGS-258",
"url": "https://issues.redhat.com/browse/DFBUGS-258"
},
{
"category": "external",
"summary": "DFBUGS-276",
"url": "https://issues.redhat.com/browse/DFBUGS-276"
},
{
"category": "external",
"summary": "DFBUGS-309",
"url": "https://issues.redhat.com/browse/DFBUGS-309"
},
{
"category": "external",
"summary": "DFBUGS-313",
"url": "https://issues.redhat.com/browse/DFBUGS-313"
},
{
"category": "external",
"summary": "DFBUGS-351",
"url": "https://issues.redhat.com/browse/DFBUGS-351"
},
{
"category": "external",
"summary": "DFBUGS-353",
"url": "https://issues.redhat.com/browse/DFBUGS-353"
},
{
"category": "external",
"summary": "DFBUGS-365",
"url": "https://issues.redhat.com/browse/DFBUGS-365"
},
{
"category": "external",
"summary": "DFBUGS-368",
"url": "https://issues.redhat.com/browse/DFBUGS-368"
},
{
"category": "external",
"summary": "DFBUGS-387",
"url": "https://issues.redhat.com/browse/DFBUGS-387"
},
{
"category": "external",
"summary": "DFBUGS-389",
"url": "https://issues.redhat.com/browse/DFBUGS-389"
},
{
"category": "external",
"summary": "DFBUGS-410",
"url": "https://issues.redhat.com/browse/DFBUGS-410"
},
{
"category": "external",
"summary": "DFBUGS-463",
"url": "https://issues.redhat.com/browse/DFBUGS-463"
},
{
"category": "external",
"summary": "DFBUGS-489",
"url": "https://issues.redhat.com/browse/DFBUGS-489"
},
{
"category": "external",
"summary": "DFBUGS-495",
"url": "https://issues.redhat.com/browse/DFBUGS-495"
},
{
"category": "external",
"summary": "DFBUGS-499",
"url": "https://issues.redhat.com/browse/DFBUGS-499"
},
{
"category": "external",
"summary": "DFBUGS-580",
"url": "https://issues.redhat.com/browse/DFBUGS-580"
},
{
"category": "external",
"summary": "DFBUGS-602",
"url": "https://issues.redhat.com/browse/DFBUGS-602"
},
{
"category": "external",
"summary": "DFBUGS-637",
"url": "https://issues.redhat.com/browse/DFBUGS-637"
},
{
"category": "external",
"summary": "DFBUGS-663",
"url": "https://issues.redhat.com/browse/DFBUGS-663"
},
{
"category": "external",
"summary": "DFBUGS-67",
"url": "https://issues.redhat.com/browse/DFBUGS-67"
},
{
"category": "external",
"summary": "DFBUGS-682",
"url": "https://issues.redhat.com/browse/DFBUGS-682"
},
{
"category": "external",
"summary": "DFBUGS-700",
"url": "https://issues.redhat.com/browse/DFBUGS-700"
},
{
"category": "external",
"summary": "DFBUGS-726",
"url": "https://issues.redhat.com/browse/DFBUGS-726"
},
{
"category": "external",
"summary": "DFBUGS-727",
"url": "https://issues.redhat.com/browse/DFBUGS-727"
},
{
"category": "external",
"summary": "DFBUGS-730",
"url": "https://issues.redhat.com/browse/DFBUGS-730"
},
{
"category": "external",
"summary": "DFBUGS-731",
"url": "https://issues.redhat.com/browse/DFBUGS-731"
},
{
"category": "external",
"summary": "DFBUGS-778",
"url": "https://issues.redhat.com/browse/DFBUGS-778"
},
{
"category": "external",
"summary": "DFBUGS-822",
"url": "https://issues.redhat.com/browse/DFBUGS-822"
},
{
"category": "external",
"summary": "DFBUGS-839",
"url": "https://issues.redhat.com/browse/DFBUGS-839"
},
{
"category": "external",
"summary": "DFBUGS-845",
"url": "https://issues.redhat.com/browse/DFBUGS-845"
},
{
"category": "external",
"summary": "DFBUGS-851",
"url": "https://issues.redhat.com/browse/DFBUGS-851"
},
{
"category": "external",
"summary": "DFBUGS-865",
"url": "https://issues.redhat.com/browse/DFBUGS-865"
},
{
"category": "external",
"summary": "DFBUGS-866",
"url": "https://issues.redhat.com/browse/DFBUGS-866"
},
{
"category": "external",
"summary": "DFBUGS-867",
"url": "https://issues.redhat.com/browse/DFBUGS-867"
},
{
"category": "external",
"summary": "DFBUGS-871",
"url": "https://issues.redhat.com/browse/DFBUGS-871"
},
{
"category": "external",
"summary": "DFBUGS-90",
"url": "https://issues.redhat.com/browse/DFBUGS-90"
},
{
"category": "external",
"summary": "DFBUGS-902",
"url": "https://issues.redhat.com/browse/DFBUGS-902"
},
{
"category": "external",
"summary": "DFBUGS-906",
"url": "https://issues.redhat.com/browse/DFBUGS-906"
},
{
"category": "external",
"summary": "DFBUGS-908",
"url": "https://issues.redhat.com/browse/DFBUGS-908"
},
{
"category": "external",
"summary": "DFBUGS-911",
"url": "https://issues.redhat.com/browse/DFBUGS-911"
},
{
"category": "external",
"summary": "DFBUGS-916",
"url": "https://issues.redhat.com/browse/DFBUGS-916"
},
{
"category": "external",
"summary": "DFBUGS-925",
"url": "https://issues.redhat.com/browse/DFBUGS-925"
},
{
"category": "external",
"summary": "DFBUGS-938",
"url": "https://issues.redhat.com/browse/DFBUGS-938"
},
{
"category": "external",
"summary": "DFBUGS-940",
"url": "https://issues.redhat.com/browse/DFBUGS-940"
},
{
"category": "external",
"summary": "DFBUGS-941",
"url": "https://issues.redhat.com/browse/DFBUGS-941"
},
{
"category": "external",
"summary": "DFBUGS-942",
"url": "https://issues.redhat.com/browse/DFBUGS-942"
},
{
"category": "external",
"summary": "DFBUGS-943",
"url": "https://issues.redhat.com/browse/DFBUGS-943"
},
{
"category": "external",
"summary": "DFBUGS-963",
"url": "https://issues.redhat.com/browse/DFBUGS-963"
},
{
"category": "external",
"summary": "DFBUGS-976",
"url": "https://issues.redhat.com/browse/DFBUGS-976"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_2652.json"
}
],
"title": "Red Hat Security Advisory: RHODF-4.18-RHEL-9 enhancement, bug fix and security update",
"tracking": {
"current_release_date": "2025-11-07T16:34:45+00:00",
"generator": {
"date": "2025-11-07T16:34:45+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:2652",
"initial_release_date": "2025-03-11T09:16:21+00:00",
"revision_history": [
{
"date": "2025-03-11T09:16:21+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-03-11T09:16:21+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T16:34:45+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "RHODF 4.18 for RHEL 9",
"product": {
"name": "RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift_data_foundation:4.18::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Data Foundation"
},
{
"branches": [
{
"category": "product_version",
"name": "odf4/cephcsi-rhel9@sha256:ea8ed6fe27c85de85849b0536b9d5028fa0eb6f33e733875ab23032d6f04c54c_ppc64le",
"product": {
"name": "odf4/cephcsi-rhel9@sha256:ea8ed6fe27c85de85849b0536b9d5028fa0eb6f33e733875ab23032d6f04c54c_ppc64le",
"product_id": "odf4/cephcsi-rhel9@sha256:ea8ed6fe27c85de85849b0536b9d5028fa0eb6f33e733875ab23032d6f04c54c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9@sha256:ea8ed6fe27c85de85849b0536b9d5028fa0eb6f33e733875ab23032d6f04c54c?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9\u0026tag=v4.18.0-54"
}
}
},
{
"category": "product_version",
"name": "odf4/cephcsi-operator-bundle@sha256:b58347355ffd1509d9d3f59bed0189c23354a45ee4492a61705ecd0f35e84434_ppc64le",
"product": {
"name": "odf4/cephcsi-operator-bundle@sha256:b58347355ffd1509d9d3f59bed0189c23354a45ee4492a61705ecd0f35e84434_ppc64le",
"product_id": "odf4/cephcsi-operator-bundle@sha256:b58347355ffd1509d9d3f59bed0189c23354a45ee4492a61705ecd0f35e84434_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-operator-bundle@sha256:b58347355ffd1509d9d3f59bed0189c23354a45ee4492a61705ecd0f35e84434?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/cephcsi-operator-bundle\u0026tag=v4.18.0-135"
}
}
},
{
"category": "product_version",
"name": "odf4/cephcsi-rhel9-operator@sha256:64696c9960feba9639d65c7fc9cfc7ce2bcbfe95ca4b3327ceeef631a3379c8f_ppc64le",
"product": {
"name": "odf4/cephcsi-rhel9-operator@sha256:64696c9960feba9639d65c7fc9cfc7ce2bcbfe95ca4b3327ceeef631a3379c8f_ppc64le",
"product_id": "odf4/cephcsi-rhel9-operator@sha256:64696c9960feba9639d65c7fc9cfc7ce2bcbfe95ca4b3327ceeef631a3379c8f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9-operator@sha256:64696c9960feba9639d65c7fc9cfc7ce2bcbfe95ca4b3327ceeef631a3379c8f?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9-operator\u0026tag=v4.18.0-25"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-core-rhel9@sha256:f740f0a4ca53b1dadb0ebd2c8ed0454d90b88bb1fe3645d15c7571b1f9c2cb82_ppc64le",
"product": {
"name": "odf4/mcg-core-rhel9@sha256:f740f0a4ca53b1dadb0ebd2c8ed0454d90b88bb1fe3645d15c7571b1f9c2cb82_ppc64le",
"product_id": "odf4/mcg-core-rhel9@sha256:f740f0a4ca53b1dadb0ebd2c8ed0454d90b88bb1fe3645d15c7571b1f9c2cb82_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/mcg-core-rhel9@sha256:f740f0a4ca53b1dadb0ebd2c8ed0454d90b88bb1fe3645d15c7571b1f9c2cb82?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.18.0-80"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-operator-bundle@sha256:bf0b8d5eb37cf3d789f718a9b891bad603a6c308683e7ff38e19b9b75c90c66b_ppc64le",
"product": {
"name": "odf4/mcg-operator-bundle@sha256:bf0b8d5eb37cf3d789f718a9b891bad603a6c308683e7ff38e19b9b75c90c66b_ppc64le",
"product_id": "odf4/mcg-operator-bundle@sha256:bf0b8d5eb37cf3d789f718a9b891bad603a6c308683e7ff38e19b9b75c90c66b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/mcg-operator-bundle@sha256:bf0b8d5eb37cf3d789f718a9b891bad603a6c308683e7ff38e19b9b75c90c66b?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.18.0-135"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-rhel9-operator@sha256:48622adeaa18d610a38380754893d8d96781264b394e6e3430c676668c9b29dd_ppc64le",
"product": {
"name": "odf4/mcg-rhel9-operator@sha256:48622adeaa18d610a38380754893d8d96781264b394e6e3430c676668c9b29dd_ppc64le",
"product_id": "odf4/mcg-rhel9-operator@sha256:48622adeaa18d610a38380754893d8d96781264b394e6e3430c676668c9b29dd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/mcg-rhel9-operator@sha256:48622adeaa18d610a38380754893d8d96781264b394e6e3430c676668c9b29dd?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.18.0-35"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-console-rhel9@sha256:72263fcc840fcd80c4c35a6b98677259e85bc4846dab5d3615183cf44eade93e_ppc64le",
"product": {
"name": "odf4/ocs-client-console-rhel9@sha256:72263fcc840fcd80c4c35a6b98677259e85bc4846dab5d3615183cf44eade93e_ppc64le",
"product_id": "odf4/ocs-client-console-rhel9@sha256:72263fcc840fcd80c4c35a6b98677259e85bc4846dab5d3615183cf44eade93e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-console-rhel9@sha256:72263fcc840fcd80c4c35a6b98677259e85bc4846dab5d3615183cf44eade93e?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-client-console-rhel9\u0026tag=v4.18.0-65"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-operator-bundle@sha256:0881ff8185af7a3ea30217d33e227975dbf055fa4e3adb63c277286df491ef33_ppc64le",
"product": {
"name": "odf4/ocs-client-operator-bundle@sha256:0881ff8185af7a3ea30217d33e227975dbf055fa4e3adb63c277286df491ef33_ppc64le",
"product_id": "odf4/ocs-client-operator-bundle@sha256:0881ff8185af7a3ea30217d33e227975dbf055fa4e3adb63c277286df491ef33_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-operator-bundle@sha256:0881ff8185af7a3ea30217d33e227975dbf055fa4e3adb63c277286df491ef33?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-client-operator-bundle\u0026tag=v4.18.0-135"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-rhel9-operator@sha256:3df4d486dddb95e7ddd851145edae137a261b655fa70314529e58ac26f8d7925_ppc64le",
"product": {
"name": "odf4/ocs-client-rhel9-operator@sha256:3df4d486dddb95e7ddd851145edae137a261b655fa70314529e58ac26f8d7925_ppc64le",
"product_id": "odf4/ocs-client-rhel9-operator@sha256:3df4d486dddb95e7ddd851145edae137a261b655fa70314529e58ac26f8d7925_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-rhel9-operator@sha256:3df4d486dddb95e7ddd851145edae137a261b655fa70314529e58ac26f8d7925?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.18.0-44"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-metrics-exporter-rhel9@sha256:1311706eb5b1b4a5d72fd6402a226fbefc69218e81d15dca876e0b6b0aa166d6_ppc64le",
"product": {
"name": "odf4/ocs-metrics-exporter-rhel9@sha256:1311706eb5b1b4a5d72fd6402a226fbefc69218e81d15dca876e0b6b0aa166d6_ppc64le",
"product_id": "odf4/ocs-metrics-exporter-rhel9@sha256:1311706eb5b1b4a5d72fd6402a226fbefc69218e81d15dca876e0b6b0aa166d6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256:1311706eb5b1b4a5d72fd6402a226fbefc69218e81d15dca876e0b6b0aa166d6?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel9\u0026tag=v4.18.0-84"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-operator-bundle@sha256:868d7e3a51a8056c4dac86e22d107b92f2fd4af08f4331ec0bcdf115344d74cd_ppc64le",
"product": {
"name": "odf4/ocs-operator-bundle@sha256:868d7e3a51a8056c4dac86e22d107b92f2fd4af08f4331ec0bcdf115344d74cd_ppc64le",
"product_id": "odf4/ocs-operator-bundle@sha256:868d7e3a51a8056c4dac86e22d107b92f2fd4af08f4331ec0bcdf115344d74cd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-operator-bundle@sha256:868d7e3a51a8056c4dac86e22d107b92f2fd4af08f4331ec0bcdf115344d74cd?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.18.0-135"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-rhel9-operator@sha256:cf3cd53ac0b2855dfe76c8a0c7c71bb90274235fb6990f2b60c1300eca89793b_ppc64le",
"product": {
"name": "odf4/ocs-rhel9-operator@sha256:cf3cd53ac0b2855dfe76c8a0c7c71bb90274235fb6990f2b60c1300eca89793b_ppc64le",
"product_id": "odf4/ocs-rhel9-operator@sha256:cf3cd53ac0b2855dfe76c8a0c7c71bb90274235fb6990f2b60c1300eca89793b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-rhel9-operator@sha256:cf3cd53ac0b2855dfe76c8a0c7c71bb90274235fb6990f2b60c1300eca89793b?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.18.0-85"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-cli-rhel9@sha256:a05104ee6a890c53f24ffc31e0769c944bc0b8190c538b5c98a4aed7896d47ee_ppc64le",
"product": {
"name": "odf4/odf-cli-rhel9@sha256:a05104ee6a890c53f24ffc31e0769c944bc0b8190c538b5c98a4aed7896d47ee_ppc64le",
"product_id": "odf4/odf-cli-rhel9@sha256:a05104ee6a890c53f24ffc31e0769c944bc0b8190c538b5c98a4aed7896d47ee_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-cli-rhel9@sha256:a05104ee6a890c53f24ffc31e0769c944bc0b8190c538b5c98a4aed7896d47ee?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-cli-rhel9\u0026tag=v4.18.0-40"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-console-rhel9@sha256:d67447e0c48212f5d873a9ef1c3ad6617adedda70db6e9aa62cc17ad6e51e96f_ppc64le",
"product": {
"name": "odf4/odf-console-rhel9@sha256:d67447e0c48212f5d873a9ef1c3ad6617adedda70db6e9aa62cc17ad6e51e96f_ppc64le",
"product_id": "odf4/odf-console-rhel9@sha256:d67447e0c48212f5d873a9ef1c3ad6617adedda70db6e9aa62cc17ad6e51e96f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-console-rhel9@sha256:d67447e0c48212f5d873a9ef1c3ad6617adedda70db6e9aa62cc17ad6e51e96f?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel9\u0026tag=v4.18.0-65"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-cosi-sidecar-rhel9@sha256:44ed13730e949e8a3904d65bffbb3155fc36e8a3b91225e6f9954c37e1b4ad0f_ppc64le",
"product": {
"name": "odf4/odf-cosi-sidecar-rhel9@sha256:44ed13730e949e8a3904d65bffbb3155fc36e8a3b91225e6f9954c37e1b4ad0f_ppc64le",
"product_id": "odf4/odf-cosi-sidecar-rhel9@sha256:44ed13730e949e8a3904d65bffbb3155fc36e8a3b91225e6f9954c37e1b4ad0f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256:44ed13730e949e8a3904d65bffbb3155fc36e8a3b91225e6f9954c37e1b4ad0f?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-cosi-sidecar-rhel9\u0026tag=v4.18.0-9"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-operator-bundle@sha256:7c83d541908a14b8e5d735275014b10f82755d2aed31c6549db63ce2a9a2a393_ppc64le",
"product": {
"name": "odf4/odf-csi-addons-operator-bundle@sha256:7c83d541908a14b8e5d735275014b10f82755d2aed31c6549db63ce2a9a2a393_ppc64le",
"product_id": "odf4/odf-csi-addons-operator-bundle@sha256:7c83d541908a14b8e5d735275014b10f82755d2aed31c6549db63ce2a9a2a393_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:7c83d541908a14b8e5d735275014b10f82755d2aed31c6549db63ce2a9a2a393?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.18.0-135"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:3cc1f01ed6d0ef5351da5b63d04fe21a291e789501903a85a193d258f14bb640_ppc64le",
"product": {
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:3cc1f01ed6d0ef5351da5b63d04fe21a291e789501903a85a193d258f14bb640_ppc64le",
"product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:3cc1f01ed6d0ef5351da5b63d04fe21a291e789501903a85a193d258f14bb640_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:3cc1f01ed6d0ef5351da5b63d04fe21a291e789501903a85a193d258f14bb640?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.18.0-37"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:6077a2cc70a98f6c73d9aad3a4fec61f147df8d363aadb690fba0c2aa0bb306b_ppc64le",
"product": {
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:6077a2cc70a98f6c73d9aad3a4fec61f147df8d363aadb690fba0c2aa0bb306b_ppc64le",
"product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:6077a2cc70a98f6c73d9aad3a4fec61f147df8d363aadb690fba0c2aa0bb306b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:6077a2cc70a98f6c73d9aad3a4fec61f147df8d363aadb690fba0c2aa0bb306b?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.18.0-37"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-dependencies-operator-bundle@sha256:a59bf0b8ae7602025947c4ca7331b8540d56060d345ea37731b19a9b6123186c_ppc64le",
"product": {
"name": "odf4/odf-dependencies-operator-bundle@sha256:a59bf0b8ae7602025947c4ca7331b8540d56060d345ea37731b19a9b6123186c_ppc64le",
"product_id": "odf4/odf-dependencies-operator-bundle@sha256:a59bf0b8ae7602025947c4ca7331b8540d56060d345ea37731b19a9b6123186c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-dependencies-operator-bundle@sha256:a59bf0b8ae7602025947c4ca7331b8540d56060d345ea37731b19a9b6123186c?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-dependencies-operator-bundle\u0026tag=v4.18.0-135"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-console-rhel9@sha256:68bce83c18887eaa1e52ae5d4462fdb7e5104c2a74332d70e8c39bda2ebbe05b_ppc64le",
"product": {
"name": "odf4/odf-multicluster-console-rhel9@sha256:68bce83c18887eaa1e52ae5d4462fdb7e5104c2a74332d70e8c39bda2ebbe05b_ppc64le",
"product_id": "odf4/odf-multicluster-console-rhel9@sha256:68bce83c18887eaa1e52ae5d4462fdb7e5104c2a74332d70e8c39bda2ebbe05b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-console-rhel9@sha256:68bce83c18887eaa1e52ae5d4462fdb7e5104c2a74332d70e8c39bda2ebbe05b?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel9\u0026tag=v4.18.0-64"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-operator-bundle@sha256:7707583f02fb5583a758582068a3997e2748d5f95756e3594ae9e01eae9bc17d_ppc64le",
"product": {
"name": "odf4/odf-multicluster-operator-bundle@sha256:7707583f02fb5583a758582068a3997e2748d5f95756e3594ae9e01eae9bc17d_ppc64le",
"product_id": "odf4/odf-multicluster-operator-bundle@sha256:7707583f02fb5583a758582068a3997e2748d5f95756e3594ae9e01eae9bc17d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:7707583f02fb5583a758582068a3997e2748d5f95756e3594ae9e01eae9bc17d?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.18.0-135"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-rhel9-operator@sha256:b673514174783cdde1a39cdc86ae7355a47d8afd931df7249688a58d86b43d38_ppc64le",
"product": {
"name": "odf4/odf-multicluster-rhel9-operator@sha256:b673514174783cdde1a39cdc86ae7355a47d8afd931df7249688a58d86b43d38_ppc64le",
"product_id": "odf4/odf-multicluster-rhel9-operator@sha256:b673514174783cdde1a39cdc86ae7355a47d8afd931df7249688a58d86b43d38_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:b673514174783cdde1a39cdc86ae7355a47d8afd931df7249688a58d86b43d38?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.18.0-27"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-must-gather-rhel9@sha256:83ca04cf62679521f4b2e7bd4dd124cd69f25f5c63bfa09bf05d8a0df8f35a07_ppc64le",
"product": {
"name": "odf4/odf-must-gather-rhel9@sha256:83ca04cf62679521f4b2e7bd4dd124cd69f25f5c63bfa09bf05d8a0df8f35a07_ppc64le",
"product_id": "odf4/odf-must-gather-rhel9@sha256:83ca04cf62679521f4b2e7bd4dd124cd69f25f5c63bfa09bf05d8a0df8f35a07_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-must-gather-rhel9@sha256:83ca04cf62679521f4b2e7bd4dd124cd69f25f5c63bfa09bf05d8a0df8f35a07?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.18.0-23"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-operator-bundle@sha256:7df8fcb5b9f9eb919e85099ecd679888f610a423392b1d76989708e2de165522_ppc64le",
"product": {
"name": "odf4/odf-operator-bundle@sha256:7df8fcb5b9f9eb919e85099ecd679888f610a423392b1d76989708e2de165522_ppc64le",
"product_id": "odf4/odf-operator-bundle@sha256:7df8fcb5b9f9eb919e85099ecd679888f610a423392b1d76989708e2de165522_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-operator-bundle@sha256:7df8fcb5b9f9eb919e85099ecd679888f610a423392b1d76989708e2de165522?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.18.0-135"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-rhel9-operator@sha256:36bc8d2404823ef6c2e690f774b1f02571579e79b85ca8a47c392f6c71e274c7_ppc64le",
"product": {
"name": "odf4/odf-rhel9-operator@sha256:36bc8d2404823ef6c2e690f774b1f02571579e79b85ca8a47c392f6c71e274c7_ppc64le",
"product_id": "odf4/odf-rhel9-operator@sha256:36bc8d2404823ef6c2e690f774b1f02571579e79b85ca8a47c392f6c71e274c7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-rhel9-operator@sha256:36bc8d2404823ef6c2e690f774b1f02571579e79b85ca8a47c392f6c71e274c7?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.18.0-29"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-prometheus-operator-bundle@sha256:ec657bd92d44c410c5b4cd718d9dab3f185b17f8f63ee41f4692806c0e7e362d_ppc64le",
"product": {
"name": "odf4/odf-prometheus-operator-bundle@sha256:ec657bd92d44c410c5b4cd718d9dab3f185b17f8f63ee41f4692806c0e7e362d_ppc64le",
"product_id": "odf4/odf-prometheus-operator-bundle@sha256:ec657bd92d44c410c5b4cd718d9dab3f185b17f8f63ee41f4692806c0e7e362d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-prometheus-operator-bundle@sha256:ec657bd92d44c410c5b4cd718d9dab3f185b17f8f63ee41f4692806c0e7e362d?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-prometheus-operator-bundle\u0026tag=v4.18.0-135"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-cluster-operator-bundle@sha256:58db8d15692716f63dc942568d5f9458580871752243ba5fcfe5822d9ff33fae_ppc64le",
"product": {
"name": "odf4/odr-cluster-operator-bundle@sha256:58db8d15692716f63dc942568d5f9458580871752243ba5fcfe5822d9ff33fae_ppc64le",
"product_id": "odf4/odr-cluster-operator-bundle@sha256:58db8d15692716f63dc942568d5f9458580871752243ba5fcfe5822d9ff33fae_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odr-cluster-operator-bundle@sha256:58db8d15692716f63dc942568d5f9458580871752243ba5fcfe5822d9ff33fae?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.18.0-135"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-hub-operator-bundle@sha256:9dbe6403c1fc88d4cbd37113957928a1940dfef66aaa07751b2e954db1b6c48a_ppc64le",
"product": {
"name": "odf4/odr-hub-operator-bundle@sha256:9dbe6403c1fc88d4cbd37113957928a1940dfef66aaa07751b2e954db1b6c48a_ppc64le",
"product_id": "odf4/odr-hub-operator-bundle@sha256:9dbe6403c1fc88d4cbd37113957928a1940dfef66aaa07751b2e954db1b6c48a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odr-hub-operator-bundle@sha256:9dbe6403c1fc88d4cbd37113957928a1940dfef66aaa07751b2e954db1b6c48a?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.18.0-135"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-rhel9-operator@sha256:f3fcdd12985bf8316152d9e1c49b64600542f0dfc72fbbfe604242dfeee6fbe0_ppc64le",
"product": {
"name": "odf4/odr-rhel9-operator@sha256:f3fcdd12985bf8316152d9e1c49b64600542f0dfc72fbbfe604242dfeee6fbe0_ppc64le",
"product_id": "odf4/odr-rhel9-operator@sha256:f3fcdd12985bf8316152d9e1c49b64600542f0dfc72fbbfe604242dfeee6fbe0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odr-rhel9-operator@sha256:f3fcdd12985bf8316152d9e1c49b64600542f0dfc72fbbfe604242dfeee6fbe0?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.18.0-47"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-recipe-operator-bundle@sha256:652eb82fd10463b10991f413f7c3445d589c03addc78201ab4b6ea4375dd5ddb_ppc64le",
"product": {
"name": "odf4/odr-recipe-operator-bundle@sha256:652eb82fd10463b10991f413f7c3445d589c03addc78201ab4b6ea4375dd5ddb_ppc64le",
"product_id": "odf4/odr-recipe-operator-bundle@sha256:652eb82fd10463b10991f413f7c3445d589c03addc78201ab4b6ea4375dd5ddb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odr-recipe-operator-bundle@sha256:652eb82fd10463b10991f413f7c3445d589c03addc78201ab4b6ea4375dd5ddb?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-recipe-operator-bundle\u0026tag=v4.18.0-135"
}
}
},
{
"category": "product_version",
"name": "odf4/rook-ceph-operator-bundle@sha256:0d668922e3aad9d5a175c86fe0f7864847ab65cacb3cc730c7427acc834011c3_ppc64le",
"product": {
"name": "odf4/rook-ceph-operator-bundle@sha256:0d668922e3aad9d5a175c86fe0f7864847ab65cacb3cc730c7427acc834011c3_ppc64le",
"product_id": "odf4/rook-ceph-operator-bundle@sha256:0d668922e3aad9d5a175c86fe0f7864847ab65cacb3cc730c7427acc834011c3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rook-ceph-operator-bundle@sha256:0d668922e3aad9d5a175c86fe0f7864847ab65cacb3cc730c7427acc834011c3?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/rook-ceph-operator-bundle\u0026tag=v4.18.0-135"
}
}
},
{
"category": "product_version",
"name": "odf4/rook-ceph-rhel9-operator@sha256:099f9adcef67cf5abfbe77e056830eb59e2eec2f2c04f7089692309a19e0d19b_ppc64le",
"product": {
"name": "odf4/rook-ceph-rhel9-operator@sha256:099f9adcef67cf5abfbe77e056830eb59e2eec2f2c04f7089692309a19e0d19b_ppc64le",
"product_id": "odf4/rook-ceph-rhel9-operator@sha256:099f9adcef67cf5abfbe77e056830eb59e2eec2f2c04f7089692309a19e0d19b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rook-ceph-rhel9-operator@sha256:099f9adcef67cf5abfbe77e056830eb59e2eec2f2c04f7089692309a19e0d19b?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel9-operator\u0026tag=v4.18.0-52"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "odf4/cephcsi-rhel9@sha256:f59a7faaa9cce68519a45bc5d18c8cda76f241eaac40b54cc290f8482ab8adc7_amd64",
"product": {
"name": "odf4/cephcsi-rhel9@sha256:f59a7faaa9cce68519a45bc5d18c8cda76f241eaac40b54cc290f8482ab8adc7_amd64",
"product_id": "odf4/cephcsi-rhel9@sha256:f59a7faaa9cce68519a45bc5d18c8cda76f241eaac40b54cc290f8482ab8adc7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9@sha256:f59a7faaa9cce68519a45bc5d18c8cda76f241eaac40b54cc290f8482ab8adc7?arch=amd64\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9\u0026tag=v4.18.0-54"
}
}
},
{
"category": "product_version",
"name": "odf4/cephcsi-operator-bundle@sha256:9a8c0f7dc8daf5e4e5c6d93ecfaeecbe683eba9c05a19a868571a92d7e177941_amd64",
"product": {
"name": "odf4/cephcsi-operator-bundle@sha256:9a8c0f7dc8daf5e4e5c6d93ecfaeecbe683eba9c05a19a868571a92d7e177941_amd64",
"product_id": "odf4/cephcsi-operator-bundle@sha256:9a8c0f7dc8daf5e4e5c6d93ecfaeecbe683eba9c05a19a868571a92d7e177941_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-operator-bundle@sha256:9a8c0f7dc8daf5e4e5c6d93ecfaeecbe683eba9c05a19a868571a92d7e177941?arch=amd64\u0026repository_url=registry.redhat.io/odf4/cephcsi-operator-bundle\u0026tag=v4.18.0-135"
}
}
},
{
"category": "product_version",
"name": "odf4/cephcsi-rhel9-operator@sha256:d16d2c8cc06e3b6bc729e97e9161987f5be9859cb8eb3ba416019322d5c2acac_amd64",
"product": {
"name": "odf4/cephcsi-rhel9-operator@sha256:d16d2c8cc06e3b6bc729e97e9161987f5be9859cb8eb3ba416019322d5c2acac_amd64",
"product_id": "odf4/cephcsi-rhel9-operator@sha256:d16d2c8cc06e3b6bc729e97e9161987f5be9859cb8eb3ba416019322d5c2acac_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9-operator@sha256:d16d2c8cc06e3b6bc729e97e9161987f5be9859cb8eb3ba416019322d5c2acac?arch=amd64\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9-operator\u0026tag=v4.18.0-25"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-core-rhel9@sha256:7f69338b20bfa26b14e40658ca2c7f328111bafdd5ef5b3f6ef3e5c2f06e133f_amd64",
"product": {
"name": "odf4/mcg-core-rhel9@sha256:7f69338b20bfa26b14e40658ca2c7f328111bafdd5ef5b3f6ef3e5c2f06e133f_amd64",
"product_id": "odf4/mcg-core-rhel9@sha256:7f69338b20bfa26b14e40658ca2c7f328111bafdd5ef5b3f6ef3e5c2f06e133f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-core-rhel9@sha256:7f69338b20bfa26b14e40658ca2c7f328111bafdd5ef5b3f6ef3e5c2f06e133f?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.18.0-80"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-operator-bundle@sha256:1ad66b6ea94819bdb2c6a42187a96bec229219f49036409808200dfee0628901_amd64",
"product": {
"name": "odf4/mcg-operator-bundle@sha256:1ad66b6ea94819bdb2c6a42187a96bec229219f49036409808200dfee0628901_amd64",
"product_id": "odf4/mcg-operator-bundle@sha256:1ad66b6ea94819bdb2c6a42187a96bec229219f49036409808200dfee0628901_amd64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-operator-bundle@sha256:1ad66b6ea94819bdb2c6a42187a96bec229219f49036409808200dfee0628901?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.18.0-135"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-rhel9-operator@sha256:d37d8e6de35d5814b45bf62e7e0db6606687bfd37baf6d4b5db24123f623511f_amd64",
"product": {
"name": "odf4/mcg-rhel9-operator@sha256:d37d8e6de35d5814b45bf62e7e0db6606687bfd37baf6d4b5db24123f623511f_amd64",
"product_id": "odf4/mcg-rhel9-operator@sha256:d37d8e6de35d5814b45bf62e7e0db6606687bfd37baf6d4b5db24123f623511f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-rhel9-operator@sha256:d37d8e6de35d5814b45bf62e7e0db6606687bfd37baf6d4b5db24123f623511f?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.18.0-35"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-console-rhel9@sha256:5a9557b01b8dda05eafb3fa41090c276ff436f2978eb2693ddefae8a943e24d9_amd64",
"product": {
"name": "odf4/ocs-client-console-rhel9@sha256:5a9557b01b8dda05eafb3fa41090c276ff436f2978eb2693ddefae8a943e24d9_amd64",
"product_id": "odf4/ocs-client-console-rhel9@sha256:5a9557b01b8dda05eafb3fa41090c276ff436f2978eb2693ddefae8a943e24d9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-console-rhel9@sha256:5a9557b01b8dda05eafb3fa41090c276ff436f2978eb2693ddefae8a943e24d9?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-client-console-rhel9\u0026tag=v4.18.0-65"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-operator-bundle@sha256:abd47397225dcd009e53495f11324aafe39eb25fce6f847c5484be79d1d09155_amd64",
"product": {
"name": "odf4/ocs-client-operator-bundle@sha256:abd47397225dcd009e53495f11324aafe39eb25fce6f847c5484be79d1d09155_amd64",
"product_id": "odf4/ocs-client-operator-bundle@sha256:abd47397225dcd009e53495f11324aafe39eb25fce6f847c5484be79d1d09155_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-operator-bundle@sha256:abd47397225dcd009e53495f11324aafe39eb25fce6f847c5484be79d1d09155?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-client-operator-bundle\u0026tag=v4.18.0-135"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-rhel9-operator@sha256:801e827f37fc56a8cb75d3d84bc816ffd833efd9a24e459ef9d0e3ef0ad8e905_amd64",
"product": {
"name": "odf4/ocs-client-rhel9-operator@sha256:801e827f37fc56a8cb75d3d84bc816ffd833efd9a24e459ef9d0e3ef0ad8e905_amd64",
"product_id": "odf4/ocs-client-rhel9-operator@sha256:801e827f37fc56a8cb75d3d84bc816ffd833efd9a24e459ef9d0e3ef0ad8e905_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-rhel9-operator@sha256:801e827f37fc56a8cb75d3d84bc816ffd833efd9a24e459ef9d0e3ef0ad8e905?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.18.0-44"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-metrics-exporter-rhel9@sha256:4ac2a8bbd2eae6b8ffff1a820a7d2a5c6629d9a9ae7529b6b6597ba33c94e2b4_amd64",
"product": {
"name": "odf4/ocs-metrics-exporter-rhel9@sha256:4ac2a8bbd2eae6b8ffff1a820a7d2a5c6629d9a9ae7529b6b6597ba33c94e2b4_amd64",
"product_id": "odf4/ocs-metrics-exporter-rhel9@sha256:4ac2a8bbd2eae6b8ffff1a820a7d2a5c6629d9a9ae7529b6b6597ba33c94e2b4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256:4ac2a8bbd2eae6b8ffff1a820a7d2a5c6629d9a9ae7529b6b6597ba33c94e2b4?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel9\u0026tag=v4.18.0-84"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-operator-bundle@sha256:b0b4e4df83f7c1d6dee5f052bfa97a4ca4e2d3f2e997dceb53ab04d0981385d9_amd64",
"product": {
"name": "odf4/ocs-operator-bundle@sha256:b0b4e4df83f7c1d6dee5f052bfa97a4ca4e2d3f2e997dceb53ab04d0981385d9_amd64",
"product_id": "odf4/ocs-operator-bundle@sha256:b0b4e4df83f7c1d6dee5f052bfa97a4ca4e2d3f2e997dceb53ab04d0981385d9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-operator-bundle@sha256:b0b4e4df83f7c1d6dee5f052bfa97a4ca4e2d3f2e997dceb53ab04d0981385d9?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.18.0-135"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-rhel9-operator@sha256:7ec9e0cc25b06e1765dc6bbb18d62f405d157266e63ec7af9bb5b37c1de64288_amd64",
"product": {
"name": "odf4/ocs-rhel9-operator@sha256:7ec9e0cc25b06e1765dc6bbb18d62f405d157266e63ec7af9bb5b37c1de64288_amd64",
"product_id": "odf4/ocs-rhel9-operator@sha256:7ec9e0cc25b06e1765dc6bbb18d62f405d157266e63ec7af9bb5b37c1de64288_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-rhel9-operator@sha256:7ec9e0cc25b06e1765dc6bbb18d62f405d157266e63ec7af9bb5b37c1de64288?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.18.0-85"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-cli-rhel9@sha256:a519e3217126691111c6636c0fd0c3f8851b11a3d1e872812501870bad6a4caa_amd64",
"product": {
"name": "odf4/odf-cli-rhel9@sha256:a519e3217126691111c6636c0fd0c3f8851b11a3d1e872812501870bad6a4caa_amd64",
"product_id": "odf4/odf-cli-rhel9@sha256:a519e3217126691111c6636c0fd0c3f8851b11a3d1e872812501870bad6a4caa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-cli-rhel9@sha256:a519e3217126691111c6636c0fd0c3f8851b11a3d1e872812501870bad6a4caa?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-cli-rhel9\u0026tag=v4.18.0-40"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-console-rhel9@sha256:5d49e0d5ee4e337c5c8a3629b7abf4e8a651e71cea0f78f94990ce29cfa8d740_amd64",
"product": {
"name": "odf4/odf-console-rhel9@sha256:5d49e0d5ee4e337c5c8a3629b7abf4e8a651e71cea0f78f94990ce29cfa8d740_amd64",
"product_id": "odf4/odf-console-rhel9@sha256:5d49e0d5ee4e337c5c8a3629b7abf4e8a651e71cea0f78f94990ce29cfa8d740_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-console-rhel9@sha256:5d49e0d5ee4e337c5c8a3629b7abf4e8a651e71cea0f78f94990ce29cfa8d740?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel9\u0026tag=v4.18.0-65"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-cosi-sidecar-rhel9@sha256:7fce453c8294d2c89470279932bdebf8ae916ece9c145560be32a09133ad14ae_amd64",
"product": {
"name": "odf4/odf-cosi-sidecar-rhel9@sha256:7fce453c8294d2c89470279932bdebf8ae916ece9c145560be32a09133ad14ae_amd64",
"product_id": "odf4/odf-cosi-sidecar-rhel9@sha256:7fce453c8294d2c89470279932bdebf8ae916ece9c145560be32a09133ad14ae_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256:7fce453c8294d2c89470279932bdebf8ae916ece9c145560be32a09133ad14ae?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-cosi-sidecar-rhel9\u0026tag=v4.18.0-9"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-operator-bundle@sha256:ba2092c513e96d57b308287cac9867611319e8b53dc65114e42ad3c6fe6cbfa4_amd64",
"product": {
"name": "odf4/odf-csi-addons-operator-bundle@sha256:ba2092c513e96d57b308287cac9867611319e8b53dc65114e42ad3c6fe6cbfa4_amd64",
"product_id": "odf4/odf-csi-addons-operator-bundle@sha256:ba2092c513e96d57b308287cac9867611319e8b53dc65114e42ad3c6fe6cbfa4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:ba2092c513e96d57b308287cac9867611319e8b53dc65114e42ad3c6fe6cbfa4?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.18.0-135"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:32337f7f98cb77f7ef791828a75245fa5e5c3511e6dcf313aecb6f6f0491fc39_amd64",
"product": {
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:32337f7f98cb77f7ef791828a75245fa5e5c3511e6dcf313aecb6f6f0491fc39_amd64",
"product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:32337f7f98cb77f7ef791828a75245fa5e5c3511e6dcf313aecb6f6f0491fc39_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:32337f7f98cb77f7ef791828a75245fa5e5c3511e6dcf313aecb6f6f0491fc39?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.18.0-37"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:adb4d231cc3f02b3c1ea9738611954de7187ba6f6fca9f42cc63967ece4e70c3_amd64",
"product": {
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:adb4d231cc3f02b3c1ea9738611954de7187ba6f6fca9f42cc63967ece4e70c3_amd64",
"product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:adb4d231cc3f02b3c1ea9738611954de7187ba6f6fca9f42cc63967ece4e70c3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:adb4d231cc3f02b3c1ea9738611954de7187ba6f6fca9f42cc63967ece4e70c3?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.18.0-37"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-dependencies-operator-bundle@sha256:1c9db735ced8cc8093550c7cce03d029278f7e567aa7aa1661a04ba59315b7c0_amd64",
"product": {
"name": "odf4/odf-dependencies-operator-bundle@sha256:1c9db735ced8cc8093550c7cce03d029278f7e567aa7aa1661a04ba59315b7c0_amd64",
"product_id": "odf4/odf-dependencies-operator-bundle@sha256:1c9db735ced8cc8093550c7cce03d029278f7e567aa7aa1661a04ba59315b7c0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-dependencies-operator-bundle@sha256:1c9db735ced8cc8093550c7cce03d029278f7e567aa7aa1661a04ba59315b7c0?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-dependencies-operator-bundle\u0026tag=v4.18.0-135"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-console-rhel9@sha256:3dad2970fd07d1ad7cb41e3ef70d3a250927d1c6c7e415348da5593a4e55ba18_amd64",
"product": {
"name": "odf4/odf-multicluster-console-rhel9@sha256:3dad2970fd07d1ad7cb41e3ef70d3a250927d1c6c7e415348da5593a4e55ba18_amd64",
"product_id": "odf4/odf-multicluster-console-rhel9@sha256:3dad2970fd07d1ad7cb41e3ef70d3a250927d1c6c7e415348da5593a4e55ba18_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-console-rhel9@sha256:3dad2970fd07d1ad7cb41e3ef70d3a250927d1c6c7e415348da5593a4e55ba18?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel9\u0026tag=v4.18.0-64"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-operator-bundle@sha256:1575e70c0dacb65b36cfa95c6413194f0ae3dc7195f7a4c523d61b7f7fcb10ec_amd64",
"product": {
"name": "odf4/odf-multicluster-operator-bundle@sha256:1575e70c0dacb65b36cfa95c6413194f0ae3dc7195f7a4c523d61b7f7fcb10ec_amd64",
"product_id": "odf4/odf-multicluster-operator-bundle@sha256:1575e70c0dacb65b36cfa95c6413194f0ae3dc7195f7a4c523d61b7f7fcb10ec_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:1575e70c0dacb65b36cfa95c6413194f0ae3dc7195f7a4c523d61b7f7fcb10ec?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.18.0-135"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-rhel9-operator@sha256:f6553f6e70c9c060ad8b3aaa21c150561c941482bd396bc3e0056c7c3bb0dac0_amd64",
"product": {
"name": "odf4/odf-multicluster-rhel9-operator@sha256:f6553f6e70c9c060ad8b3aaa21c150561c941482bd396bc3e0056c7c3bb0dac0_amd64",
"product_id": "odf4/odf-multicluster-rhel9-operator@sha256:f6553f6e70c9c060ad8b3aaa21c150561c941482bd396bc3e0056c7c3bb0dac0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:f6553f6e70c9c060ad8b3aaa21c150561c941482bd396bc3e0056c7c3bb0dac0?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.18.0-27"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-must-gather-rhel9@sha256:5801fb8012991f3dcdb7367e6b427d9a0488fe9754d71f47aab748a9c72df8a0_amd64",
"product": {
"name": "odf4/odf-must-gather-rhel9@sha256:5801fb8012991f3dcdb7367e6b427d9a0488fe9754d71f47aab748a9c72df8a0_amd64",
"product_id": "odf4/odf-must-gather-rhel9@sha256:5801fb8012991f3dcdb7367e6b427d9a0488fe9754d71f47aab748a9c72df8a0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-must-gather-rhel9@sha256:5801fb8012991f3dcdb7367e6b427d9a0488fe9754d71f47aab748a9c72df8a0?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.18.0-23"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-operator-bundle@sha256:14a9809e9b5a19488e7fca2266728bc45cef0c7a74a1aa891e1c7279ec466155_amd64",
"product": {
"name": "odf4/odf-operator-bundle@sha256:14a9809e9b5a19488e7fca2266728bc45cef0c7a74a1aa891e1c7279ec466155_amd64",
"product_id": "odf4/odf-operator-bundle@sha256:14a9809e9b5a19488e7fca2266728bc45cef0c7a74a1aa891e1c7279ec466155_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-operator-bundle@sha256:14a9809e9b5a19488e7fca2266728bc45cef0c7a74a1aa891e1c7279ec466155?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.18.0-135"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-rhel9-operator@sha256:36e54c3a860b699ffa54cdcf883c1d5e2b1d59159be5277b2589f8cfcdcbad7e_amd64",
"product": {
"name": "odf4/odf-rhel9-operator@sha256:36e54c3a860b699ffa54cdcf883c1d5e2b1d59159be5277b2589f8cfcdcbad7e_amd64",
"product_id": "odf4/odf-rhel9-operator@sha256:36e54c3a860b699ffa54cdcf883c1d5e2b1d59159be5277b2589f8cfcdcbad7e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-rhel9-operator@sha256:36e54c3a860b699ffa54cdcf883c1d5e2b1d59159be5277b2589f8cfcdcbad7e?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.18.0-29"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-prometheus-operator-bundle@sha256:ecd7dbc78945e9942aeb0b3d9563f45c88bdd9cd909e72d33bcea37ddc9b2bb9_amd64",
"product": {
"name": "odf4/odf-prometheus-operator-bundle@sha256:ecd7dbc78945e9942aeb0b3d9563f45c88bdd9cd909e72d33bcea37ddc9b2bb9_amd64",
"product_id": "odf4/odf-prometheus-operator-bundle@sha256:ecd7dbc78945e9942aeb0b3d9563f45c88bdd9cd909e72d33bcea37ddc9b2bb9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-prometheus-operator-bundle@sha256:ecd7dbc78945e9942aeb0b3d9563f45c88bdd9cd909e72d33bcea37ddc9b2bb9?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-prometheus-operator-bundle\u0026tag=v4.18.0-135"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-cluster-operator-bundle@sha256:2d859d90142501a07e0aad20d7b197fde50472528b578c2402e2112aaa8c0f67_amd64",
"product": {
"name": "odf4/odr-cluster-operator-bundle@sha256:2d859d90142501a07e0aad20d7b197fde50472528b578c2402e2112aaa8c0f67_amd64",
"product_id": "odf4/odr-cluster-operator-bundle@sha256:2d859d90142501a07e0aad20d7b197fde50472528b578c2402e2112aaa8c0f67_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odr-cluster-operator-bundle@sha256:2d859d90142501a07e0aad20d7b197fde50472528b578c2402e2112aaa8c0f67?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.18.0-135"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-hub-operator-bundle@sha256:580af204bb58de3b0577653a3d3edca48da7bfcba31575adec7124b493f353d3_amd64",
"product": {
"name": "odf4/odr-hub-operator-bundle@sha256:580af204bb58de3b0577653a3d3edca48da7bfcba31575adec7124b493f353d3_amd64",
"product_id": "odf4/odr-hub-operator-bundle@sha256:580af204bb58de3b0577653a3d3edca48da7bfcba31575adec7124b493f353d3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odr-hub-operator-bundle@sha256:580af204bb58de3b0577653a3d3edca48da7bfcba31575adec7124b493f353d3?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.18.0-135"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-rhel9-operator@sha256:2cdfedf109b669bc025a11322c70a5a425e30f019c8b88399bd9cf078d1c7913_amd64",
"product": {
"name": "odf4/odr-rhel9-operator@sha256:2cdfedf109b669bc025a11322c70a5a425e30f019c8b88399bd9cf078d1c7913_amd64",
"product_id": "odf4/odr-rhel9-operator@sha256:2cdfedf109b669bc025a11322c70a5a425e30f019c8b88399bd9cf078d1c7913_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odr-rhel9-operator@sha256:2cdfedf109b669bc025a11322c70a5a425e30f019c8b88399bd9cf078d1c7913?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.18.0-47"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-recipe-operator-bundle@sha256:8e15bbda3d2d5c59eb4b054a6abc5709ac6f20e8474746f7caa59a6a1b0d131d_amd64",
"product": {
"name": "odf4/odr-recipe-operator-bundle@sha256:8e15bbda3d2d5c59eb4b054a6abc5709ac6f20e8474746f7caa59a6a1b0d131d_amd64",
"product_id": "odf4/odr-recipe-operator-bundle@sha256:8e15bbda3d2d5c59eb4b054a6abc5709ac6f20e8474746f7caa59a6a1b0d131d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odr-recipe-operator-bundle@sha256:8e15bbda3d2d5c59eb4b054a6abc5709ac6f20e8474746f7caa59a6a1b0d131d?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-recipe-operator-bundle\u0026tag=v4.18.0-135"
}
}
},
{
"category": "product_version",
"name": "odf4/rook-ceph-operator-bundle@sha256:3f91258fe121015838c84d8df773106b7ca25315a4b054b27dcd22157979e76e_amd64",
"product": {
"name": "odf4/rook-ceph-operator-bundle@sha256:3f91258fe121015838c84d8df773106b7ca25315a4b054b27dcd22157979e76e_amd64",
"product_id": "odf4/rook-ceph-operator-bundle@sha256:3f91258fe121015838c84d8df773106b7ca25315a4b054b27dcd22157979e76e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rook-ceph-operator-bundle@sha256:3f91258fe121015838c84d8df773106b7ca25315a4b054b27dcd22157979e76e?arch=amd64\u0026repository_url=registry.redhat.io/odf4/rook-ceph-operator-bundle\u0026tag=v4.18.0-135"
}
}
},
{
"category": "product_version",
"name": "odf4/rook-ceph-rhel9-operator@sha256:4ea7bd191822d6dea93a16e703cddaebab194d54d8d88e7afbd82419c0547a3c_amd64",
"product": {
"name": "odf4/rook-ceph-rhel9-operator@sha256:4ea7bd191822d6dea93a16e703cddaebab194d54d8d88e7afbd82419c0547a3c_amd64",
"product_id": "odf4/rook-ceph-rhel9-operator@sha256:4ea7bd191822d6dea93a16e703cddaebab194d54d8d88e7afbd82419c0547a3c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rook-ceph-rhel9-operator@sha256:4ea7bd191822d6dea93a16e703cddaebab194d54d8d88e7afbd82419c0547a3c?arch=amd64\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel9-operator\u0026tag=v4.18.0-52"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "odf4/cephcsi-rhel9@sha256:fddedfed484608871b8d3c7aa7e4695117b329a89a50c4192964b26ea10dc5e1_s390x",
"product": {
"name": "odf4/cephcsi-rhel9@sha256:fddedfed484608871b8d3c7aa7e4695117b329a89a50c4192964b26ea10dc5e1_s390x",
"product_id": "odf4/cephcsi-rhel9@sha256:fddedfed484608871b8d3c7aa7e4695117b329a89a50c4192964b26ea10dc5e1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9@sha256:fddedfed484608871b8d3c7aa7e4695117b329a89a50c4192964b26ea10dc5e1?arch=s390x\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9\u0026tag=v4.18.0-54"
}
}
},
{
"category": "product_version",
"name": "odf4/cephcsi-operator-bundle@sha256:20632b5a8d188f70e98d941b26c4516c5343d74ed95953205bd03b8aa9129380_s390x",
"product": {
"name": "odf4/cephcsi-operator-bundle@sha256:20632b5a8d188f70e98d941b26c4516c5343d74ed95953205bd03b8aa9129380_s390x",
"product_id": "odf4/cephcsi-operator-bundle@sha256:20632b5a8d188f70e98d941b26c4516c5343d74ed95953205bd03b8aa9129380_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-operator-bundle@sha256:20632b5a8d188f70e98d941b26c4516c5343d74ed95953205bd03b8aa9129380?arch=s390x\u0026repository_url=registry.redhat.io/odf4/cephcsi-operator-bundle\u0026tag=v4.18.0-135"
}
}
},
{
"category": "product_version",
"name": "odf4/cephcsi-rhel9-operator@sha256:df9d5204cb6a4533283f777a96f6ff4f625f9b2edee6a9825ae0f552b30f4a7d_s390x",
"product": {
"name": "odf4/cephcsi-rhel9-operator@sha256:df9d5204cb6a4533283f777a96f6ff4f625f9b2edee6a9825ae0f552b30f4a7d_s390x",
"product_id": "odf4/cephcsi-rhel9-operator@sha256:df9d5204cb6a4533283f777a96f6ff4f625f9b2edee6a9825ae0f552b30f4a7d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9-operator@sha256:df9d5204cb6a4533283f777a96f6ff4f625f9b2edee6a9825ae0f552b30f4a7d?arch=s390x\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9-operator\u0026tag=v4.18.0-25"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-core-rhel9@sha256:748591086c667d2aba6df5e0adb6f171fbc607ea0ad671b6f25ebb4db1f435f1_s390x",
"product": {
"name": "odf4/mcg-core-rhel9@sha256:748591086c667d2aba6df5e0adb6f171fbc607ea0ad671b6f25ebb4db1f435f1_s390x",
"product_id": "odf4/mcg-core-rhel9@sha256:748591086c667d2aba6df5e0adb6f171fbc607ea0ad671b6f25ebb4db1f435f1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/mcg-core-rhel9@sha256:748591086c667d2aba6df5e0adb6f171fbc607ea0ad671b6f25ebb4db1f435f1?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.18.0-80"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-operator-bundle@sha256:b9f3d9da734b4229620a7f832be59a5a1b30295a4e7859954dfa9f11184237f8_s390x",
"product": {
"name": "odf4/mcg-operator-bundle@sha256:b9f3d9da734b4229620a7f832be59a5a1b30295a4e7859954dfa9f11184237f8_s390x",
"product_id": "odf4/mcg-operator-bundle@sha256:b9f3d9da734b4229620a7f832be59a5a1b30295a4e7859954dfa9f11184237f8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/mcg-operator-bundle@sha256:b9f3d9da734b4229620a7f832be59a5a1b30295a4e7859954dfa9f11184237f8?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.18.0-135"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-rhel9-operator@sha256:78f7807b2b7a0f95f0ef363bcf8fa48ca634e46b2362add3d364fef9e011e0bc_s390x",
"product": {
"name": "odf4/mcg-rhel9-operator@sha256:78f7807b2b7a0f95f0ef363bcf8fa48ca634e46b2362add3d364fef9e011e0bc_s390x",
"product_id": "odf4/mcg-rhel9-operator@sha256:78f7807b2b7a0f95f0ef363bcf8fa48ca634e46b2362add3d364fef9e011e0bc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/mcg-rhel9-operator@sha256:78f7807b2b7a0f95f0ef363bcf8fa48ca634e46b2362add3d364fef9e011e0bc?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.18.0-35"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-console-rhel9@sha256:3f5b58e2dd2de9a44b3193498c234cbbf9947e1ee516fc9aac578b743c94df94_s390x",
"product": {
"name": "odf4/ocs-client-console-rhel9@sha256:3f5b58e2dd2de9a44b3193498c234cbbf9947e1ee516fc9aac578b743c94df94_s390x",
"product_id": "odf4/ocs-client-console-rhel9@sha256:3f5b58e2dd2de9a44b3193498c234cbbf9947e1ee516fc9aac578b743c94df94_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-console-rhel9@sha256:3f5b58e2dd2de9a44b3193498c234cbbf9947e1ee516fc9aac578b743c94df94?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-client-console-rhel9\u0026tag=v4.18.0-65"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-operator-bundle@sha256:5f77747b26ed176a08d4326f066487d6d02fbca3bf66b273d4dc561863155a59_s390x",
"product": {
"name": "odf4/ocs-client-operator-bundle@sha256:5f77747b26ed176a08d4326f066487d6d02fbca3bf66b273d4dc561863155a59_s390x",
"product_id": "odf4/ocs-client-operator-bundle@sha256:5f77747b26ed176a08d4326f066487d6d02fbca3bf66b273d4dc561863155a59_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-operator-bundle@sha256:5f77747b26ed176a08d4326f066487d6d02fbca3bf66b273d4dc561863155a59?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-client-operator-bundle\u0026tag=v4.18.0-135"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-rhel9-operator@sha256:bcf0f45f6285a5043a71e8aef7a102ea988579bcd12bc2c4d16cca8201b32fa4_s390x",
"product": {
"name": "odf4/ocs-client-rhel9-operator@sha256:bcf0f45f6285a5043a71e8aef7a102ea988579bcd12bc2c4d16cca8201b32fa4_s390x",
"product_id": "odf4/ocs-client-rhel9-operator@sha256:bcf0f45f6285a5043a71e8aef7a102ea988579bcd12bc2c4d16cca8201b32fa4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-rhel9-operator@sha256:bcf0f45f6285a5043a71e8aef7a102ea988579bcd12bc2c4d16cca8201b32fa4?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.18.0-44"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-metrics-exporter-rhel9@sha256:182a4f4e2ac488d815193beecd468fdaed5afeb5e77b0568eb66b570255c8880_s390x",
"product": {
"name": "odf4/ocs-metrics-exporter-rhel9@sha256:182a4f4e2ac488d815193beecd468fdaed5afeb5e77b0568eb66b570255c8880_s390x",
"product_id": "odf4/ocs-metrics-exporter-rhel9@sha256:182a4f4e2ac488d815193beecd468fdaed5afeb5e77b0568eb66b570255c8880_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256:182a4f4e2ac488d815193beecd468fdaed5afeb5e77b0568eb66b570255c8880?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel9\u0026tag=v4.18.0-84"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-operator-bundle@sha256:2218b43da001b2262c5864d2ec47ced1b4bda9c3e245c4d0623e27e6e124e32d_s390x",
"product": {
"name": "odf4/ocs-operator-bundle@sha256:2218b43da001b2262c5864d2ec47ced1b4bda9c3e245c4d0623e27e6e124e32d_s390x",
"product_id": "odf4/ocs-operator-bundle@sha256:2218b43da001b2262c5864d2ec47ced1b4bda9c3e245c4d0623e27e6e124e32d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-operator-bundle@sha256:2218b43da001b2262c5864d2ec47ced1b4bda9c3e245c4d0623e27e6e124e32d?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.18.0-135"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-rhel9-operator@sha256:2975bb5bd80978f53a47ca60efa19b7e3de54432bfed0ac24a1550d4c73034ca_s390x",
"product": {
"name": "odf4/ocs-rhel9-operator@sha256:2975bb5bd80978f53a47ca60efa19b7e3de54432bfed0ac24a1550d4c73034ca_s390x",
"product_id": "odf4/ocs-rhel9-operator@sha256:2975bb5bd80978f53a47ca60efa19b7e3de54432bfed0ac24a1550d4c73034ca_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-rhel9-operator@sha256:2975bb5bd80978f53a47ca60efa19b7e3de54432bfed0ac24a1550d4c73034ca?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.18.0-85"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-cli-rhel9@sha256:dde4a1175eb838feff92c64b7111407a0c2d8e8a562b90ed40a70ece60633b3a_s390x",
"product": {
"name": "odf4/odf-cli-rhel9@sha256:dde4a1175eb838feff92c64b7111407a0c2d8e8a562b90ed40a70ece60633b3a_s390x",
"product_id": "odf4/odf-cli-rhel9@sha256:dde4a1175eb838feff92c64b7111407a0c2d8e8a562b90ed40a70ece60633b3a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-cli-rhel9@sha256:dde4a1175eb838feff92c64b7111407a0c2d8e8a562b90ed40a70ece60633b3a?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-cli-rhel9\u0026tag=v4.18.0-40"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-console-rhel9@sha256:bc5f5262bd20d3614081ca2640fb8f5447a9ed224d4fd50678e753c15e4b7637_s390x",
"product": {
"name": "odf4/odf-console-rhel9@sha256:bc5f5262bd20d3614081ca2640fb8f5447a9ed224d4fd50678e753c15e4b7637_s390x",
"product_id": "odf4/odf-console-rhel9@sha256:bc5f5262bd20d3614081ca2640fb8f5447a9ed224d4fd50678e753c15e4b7637_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-console-rhel9@sha256:bc5f5262bd20d3614081ca2640fb8f5447a9ed224d4fd50678e753c15e4b7637?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel9\u0026tag=v4.18.0-65"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-cosi-sidecar-rhel9@sha256:9cd59c65a88511030f080421764977a2aace23af96693c9d13e5f74879702a6a_s390x",
"product": {
"name": "odf4/odf-cosi-sidecar-rhel9@sha256:9cd59c65a88511030f080421764977a2aace23af96693c9d13e5f74879702a6a_s390x",
"product_id": "odf4/odf-cosi-sidecar-rhel9@sha256:9cd59c65a88511030f080421764977a2aace23af96693c9d13e5f74879702a6a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256:9cd59c65a88511030f080421764977a2aace23af96693c9d13e5f74879702a6a?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-cosi-sidecar-rhel9\u0026tag=v4.18.0-9"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-operator-bundle@sha256:45f64fc7c3159989174163e93f536a614705b919b26b32ee5c035f819b9744d5_s390x",
"product": {
"name": "odf4/odf-csi-addons-operator-bundle@sha256:45f64fc7c3159989174163e93f536a614705b919b26b32ee5c035f819b9744d5_s390x",
"product_id": "odf4/odf-csi-addons-operator-bundle@sha256:45f64fc7c3159989174163e93f536a614705b919b26b32ee5c035f819b9744d5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:45f64fc7c3159989174163e93f536a614705b919b26b32ee5c035f819b9744d5?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.18.0-135"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:951a17ffd52fb97e0f273168aa89aa2607d2c6748074aa30f9a7ccc4600272c6_s390x",
"product": {
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:951a17ffd52fb97e0f273168aa89aa2607d2c6748074aa30f9a7ccc4600272c6_s390x",
"product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:951a17ffd52fb97e0f273168aa89aa2607d2c6748074aa30f9a7ccc4600272c6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:951a17ffd52fb97e0f273168aa89aa2607d2c6748074aa30f9a7ccc4600272c6?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.18.0-37"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:8901400069992d63579f291c00998822b08cd8f638468fe5a5ebc8bb392a82c4_s390x",
"product": {
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:8901400069992d63579f291c00998822b08cd8f638468fe5a5ebc8bb392a82c4_s390x",
"product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:8901400069992d63579f291c00998822b08cd8f638468fe5a5ebc8bb392a82c4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:8901400069992d63579f291c00998822b08cd8f638468fe5a5ebc8bb392a82c4?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.18.0-37"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-dependencies-operator-bundle@sha256:0497d41ead86e00af1b65812ce6c3a0bf08e057886d66def4df0d17388ec1081_s390x",
"product": {
"name": "odf4/odf-dependencies-operator-bundle@sha256:0497d41ead86e00af1b65812ce6c3a0bf08e057886d66def4df0d17388ec1081_s390x",
"product_id": "odf4/odf-dependencies-operator-bundle@sha256:0497d41ead86e00af1b65812ce6c3a0bf08e057886d66def4df0d17388ec1081_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-dependencies-operator-bundle@sha256:0497d41ead86e00af1b65812ce6c3a0bf08e057886d66def4df0d17388ec1081?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-dependencies-operator-bundle\u0026tag=v4.18.0-135"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-console-rhel9@sha256:976f5da16e2b9656161b449ecad7c984f01995ddbeeb4655d2d567ce77ff9a71_s390x",
"product": {
"name": "odf4/odf-multicluster-console-rhel9@sha256:976f5da16e2b9656161b449ecad7c984f01995ddbeeb4655d2d567ce77ff9a71_s390x",
"product_id": "odf4/odf-multicluster-console-rhel9@sha256:976f5da16e2b9656161b449ecad7c984f01995ddbeeb4655d2d567ce77ff9a71_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-console-rhel9@sha256:976f5da16e2b9656161b449ecad7c984f01995ddbeeb4655d2d567ce77ff9a71?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel9\u0026tag=v4.18.0-64"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-operator-bundle@sha256:b8fb427db606e34ca646d2ca998a531797f745f250a0a000a342eafd520a2535_s390x",
"product": {
"name": "odf4/odf-multicluster-operator-bundle@sha256:b8fb427db606e34ca646d2ca998a531797f745f250a0a000a342eafd520a2535_s390x",
"product_id": "odf4/odf-multicluster-operator-bundle@sha256:b8fb427db606e34ca646d2ca998a531797f745f250a0a000a342eafd520a2535_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:b8fb427db606e34ca646d2ca998a531797f745f250a0a000a342eafd520a2535?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.18.0-135"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-rhel9-operator@sha256:3f9d24b0483f9e80880d350d39de46276c6ac75f46ee93867437dd900af0c0ec_s390x",
"product": {
"name": "odf4/odf-multicluster-rhel9-operator@sha256:3f9d24b0483f9e80880d350d39de46276c6ac75f46ee93867437dd900af0c0ec_s390x",
"product_id": "odf4/odf-multicluster-rhel9-operator@sha256:3f9d24b0483f9e80880d350d39de46276c6ac75f46ee93867437dd900af0c0ec_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:3f9d24b0483f9e80880d350d39de46276c6ac75f46ee93867437dd900af0c0ec?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.18.0-27"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-must-gather-rhel9@sha256:ec50f52ebe473833165a36fbcda0557f04b366ebd666834bbda6949b74052741_s390x",
"product": {
"name": "odf4/odf-must-gather-rhel9@sha256:ec50f52ebe473833165a36fbcda0557f04b366ebd666834bbda6949b74052741_s390x",
"product_id": "odf4/odf-must-gather-rhel9@sha256:ec50f52ebe473833165a36fbcda0557f04b366ebd666834bbda6949b74052741_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-must-gather-rhel9@sha256:ec50f52ebe473833165a36fbcda0557f04b366ebd666834bbda6949b74052741?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.18.0-23"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-operator-bundle@sha256:4e248bf81ddabd729f4de0f4ca03b8b6066e7a81347330f065963671c26ec595_s390x",
"product": {
"name": "odf4/odf-operator-bundle@sha256:4e248bf81ddabd729f4de0f4ca03b8b6066e7a81347330f065963671c26ec595_s390x",
"product_id": "odf4/odf-operator-bundle@sha256:4e248bf81ddabd729f4de0f4ca03b8b6066e7a81347330f065963671c26ec595_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-operator-bundle@sha256:4e248bf81ddabd729f4de0f4ca03b8b6066e7a81347330f065963671c26ec595?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.18.0-135"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-rhel9-operator@sha256:80cd2a860744d7d58db606eeeac52387d35b762df75553d462bba756921fba7d_s390x",
"product": {
"name": "odf4/odf-rhel9-operator@sha256:80cd2a860744d7d58db606eeeac52387d35b762df75553d462bba756921fba7d_s390x",
"product_id": "odf4/odf-rhel9-operator@sha256:80cd2a860744d7d58db606eeeac52387d35b762df75553d462bba756921fba7d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-rhel9-operator@sha256:80cd2a860744d7d58db606eeeac52387d35b762df75553d462bba756921fba7d?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.18.0-29"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-prometheus-operator-bundle@sha256:1c13d95d3ab0a8708570b9de490fa5ca78cc9f1e18c5b9e49af39c1cdf052677_s390x",
"product": {
"name": "odf4/odf-prometheus-operator-bundle@sha256:1c13d95d3ab0a8708570b9de490fa5ca78cc9f1e18c5b9e49af39c1cdf052677_s390x",
"product_id": "odf4/odf-prometheus-operator-bundle@sha256:1c13d95d3ab0a8708570b9de490fa5ca78cc9f1e18c5b9e49af39c1cdf052677_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-prometheus-operator-bundle@sha256:1c13d95d3ab0a8708570b9de490fa5ca78cc9f1e18c5b9e49af39c1cdf052677?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-prometheus-operator-bundle\u0026tag=v4.18.0-135"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-cluster-operator-bundle@sha256:6bed771a7e617bc394646801971104619bb012f7b5c643f5a52d78c05fa1acf5_s390x",
"product": {
"name": "odf4/odr-cluster-operator-bundle@sha256:6bed771a7e617bc394646801971104619bb012f7b5c643f5a52d78c05fa1acf5_s390x",
"product_id": "odf4/odr-cluster-operator-bundle@sha256:6bed771a7e617bc394646801971104619bb012f7b5c643f5a52d78c05fa1acf5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odr-cluster-operator-bundle@sha256:6bed771a7e617bc394646801971104619bb012f7b5c643f5a52d78c05fa1acf5?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.18.0-135"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-hub-operator-bundle@sha256:f57919d9496ce459607cbe5bb66b8dafecda94640e673806b6e08d4b88596d1e_s390x",
"product": {
"name": "odf4/odr-hub-operator-bundle@sha256:f57919d9496ce459607cbe5bb66b8dafecda94640e673806b6e08d4b88596d1e_s390x",
"product_id": "odf4/odr-hub-operator-bundle@sha256:f57919d9496ce459607cbe5bb66b8dafecda94640e673806b6e08d4b88596d1e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odr-hub-operator-bundle@sha256:f57919d9496ce459607cbe5bb66b8dafecda94640e673806b6e08d4b88596d1e?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.18.0-135"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-rhel9-operator@sha256:e68d343907dc65f3c0cc58e4fc02430104b797548e1e6c7e60ac8ea31eb5b5b9_s390x",
"product": {
"name": "odf4/odr-rhel9-operator@sha256:e68d343907dc65f3c0cc58e4fc02430104b797548e1e6c7e60ac8ea31eb5b5b9_s390x",
"product_id": "odf4/odr-rhel9-operator@sha256:e68d343907dc65f3c0cc58e4fc02430104b797548e1e6c7e60ac8ea31eb5b5b9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odr-rhel9-operator@sha256:e68d343907dc65f3c0cc58e4fc02430104b797548e1e6c7e60ac8ea31eb5b5b9?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.18.0-47"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-recipe-operator-bundle@sha256:e8d1f12ed3538c0b44acfd5137a8a80ee2d9b95c67099e7697343b19eea3e35a_s390x",
"product": {
"name": "odf4/odr-recipe-operator-bundle@sha256:e8d1f12ed3538c0b44acfd5137a8a80ee2d9b95c67099e7697343b19eea3e35a_s390x",
"product_id": "odf4/odr-recipe-operator-bundle@sha256:e8d1f12ed3538c0b44acfd5137a8a80ee2d9b95c67099e7697343b19eea3e35a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odr-recipe-operator-bundle@sha256:e8d1f12ed3538c0b44acfd5137a8a80ee2d9b95c67099e7697343b19eea3e35a?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-recipe-operator-bundle\u0026tag=v4.18.0-135"
}
}
},
{
"category": "product_version",
"name": "odf4/rook-ceph-operator-bundle@sha256:d52d18bbef9dc47d336aa441d5a4e4ebc1ca11b8701435ac4bb813b31839b243_s390x",
"product": {
"name": "odf4/rook-ceph-operator-bundle@sha256:d52d18bbef9dc47d336aa441d5a4e4ebc1ca11b8701435ac4bb813b31839b243_s390x",
"product_id": "odf4/rook-ceph-operator-bundle@sha256:d52d18bbef9dc47d336aa441d5a4e4ebc1ca11b8701435ac4bb813b31839b243_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rook-ceph-operator-bundle@sha256:d52d18bbef9dc47d336aa441d5a4e4ebc1ca11b8701435ac4bb813b31839b243?arch=s390x\u0026repository_url=registry.redhat.io/odf4/rook-ceph-operator-bundle\u0026tag=v4.18.0-135"
}
}
},
{
"category": "product_version",
"name": "odf4/rook-ceph-rhel9-operator@sha256:dafa1228ffc607e97f9f2dd2b295919e370ec2f22446cf3fdc3c07c4c216a480_s390x",
"product": {
"name": "odf4/rook-ceph-rhel9-operator@sha256:dafa1228ffc607e97f9f2dd2b295919e370ec2f22446cf3fdc3c07c4c216a480_s390x",
"product_id": "odf4/rook-ceph-rhel9-operator@sha256:dafa1228ffc607e97f9f2dd2b295919e370ec2f22446cf3fdc3c07c4c216a480_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rook-ceph-rhel9-operator@sha256:dafa1228ffc607e97f9f2dd2b295919e370ec2f22446cf3fdc3c07c4c216a480?arch=s390x\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel9-operator\u0026tag=v4.18.0-52"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "odf4/cephcsi-rhel9-operator@sha256:bc2380e7693711ff2d4ddfbd37140df47c28c4fc418b7c0897879ee6cba82be5_arm64",
"product": {
"name": "odf4/cephcsi-rhel9-operator@sha256:bc2380e7693711ff2d4ddfbd37140df47c28c4fc418b7c0897879ee6cba82be5_arm64",
"product_id": "odf4/cephcsi-rhel9-operator@sha256:bc2380e7693711ff2d4ddfbd37140df47c28c4fc418b7c0897879ee6cba82be5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9-operator@sha256:bc2380e7693711ff2d4ddfbd37140df47c28c4fc418b7c0897879ee6cba82be5?arch=arm64\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9-operator\u0026tag=v4.18.0-25"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-core-rhel9@sha256:ae3e577fe2401b7295a325f5bbbdcab603f78358bc62c40babea6e10958f1a17_arm64",
"product": {
"name": "odf4/mcg-core-rhel9@sha256:ae3e577fe2401b7295a325f5bbbdcab603f78358bc62c40babea6e10958f1a17_arm64",
"product_id": "odf4/mcg-core-rhel9@sha256:ae3e577fe2401b7295a325f5bbbdcab603f78358bc62c40babea6e10958f1a17_arm64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-core-rhel9@sha256:ae3e577fe2401b7295a325f5bbbdcab603f78358bc62c40babea6e10958f1a17?arch=arm64\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.18.0-80"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-rhel9-operator@sha256:df85029012b7197ebb629d6d55e7ba3827bdab44a23d9be997beb0bf1a4b15a4_arm64",
"product": {
"name": "odf4/mcg-rhel9-operator@sha256:df85029012b7197ebb629d6d55e7ba3827bdab44a23d9be997beb0bf1a4b15a4_arm64",
"product_id": "odf4/mcg-rhel9-operator@sha256:df85029012b7197ebb629d6d55e7ba3827bdab44a23d9be997beb0bf1a4b15a4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-rhel9-operator@sha256:df85029012b7197ebb629d6d55e7ba3827bdab44a23d9be997beb0bf1a4b15a4?arch=arm64\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.18.0-35"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-rhel9-operator@sha256:f0394b777dd1eebcb2306fdb711a7707b073872b4a04fe332aa1dbf58dbb0005_arm64",
"product": {
"name": "odf4/ocs-client-rhel9-operator@sha256:f0394b777dd1eebcb2306fdb711a7707b073872b4a04fe332aa1dbf58dbb0005_arm64",
"product_id": "odf4/ocs-client-rhel9-operator@sha256:f0394b777dd1eebcb2306fdb711a7707b073872b4a04fe332aa1dbf58dbb0005_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-rhel9-operator@sha256:f0394b777dd1eebcb2306fdb711a7707b073872b4a04fe332aa1dbf58dbb0005?arch=arm64\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.18.0-44"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-rhel9-operator@sha256:044cf179c118b7cb87969bd348d8c2bf400fcc43cd0437b4b7d42c19f46eb2e7_arm64",
"product": {
"name": "odf4/ocs-rhel9-operator@sha256:044cf179c118b7cb87969bd348d8c2bf400fcc43cd0437b4b7d42c19f46eb2e7_arm64",
"product_id": "odf4/ocs-rhel9-operator@sha256:044cf179c118b7cb87969bd348d8c2bf400fcc43cd0437b4b7d42c19f46eb2e7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-rhel9-operator@sha256:044cf179c118b7cb87969bd348d8c2bf400fcc43cd0437b4b7d42c19f46eb2e7?arch=arm64\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.18.0-85"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-cli-rhel9@sha256:a0b6d176624531fbe9143322104a612696e6049c5d7bb49514d0c4e70dc010b0_arm64",
"product": {
"name": "odf4/odf-cli-rhel9@sha256:a0b6d176624531fbe9143322104a612696e6049c5d7bb49514d0c4e70dc010b0_arm64",
"product_id": "odf4/odf-cli-rhel9@sha256:a0b6d176624531fbe9143322104a612696e6049c5d7bb49514d0c4e70dc010b0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-cli-rhel9@sha256:a0b6d176624531fbe9143322104a612696e6049c5d7bb49514d0c4e70dc010b0?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-cli-rhel9\u0026tag=v4.18.0-40"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:30aa15fac6a7a5febff3af9607336d4647feea01a9cd1cb7349ff9e024bdc448_arm64",
"product": {
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:30aa15fac6a7a5febff3af9607336d4647feea01a9cd1cb7349ff9e024bdc448_arm64",
"product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:30aa15fac6a7a5febff3af9607336d4647feea01a9cd1cb7349ff9e024bdc448_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:30aa15fac6a7a5febff3af9607336d4647feea01a9cd1cb7349ff9e024bdc448?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.18.0-37"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:5bdf1faa53df848e4c156a169aff035e3a049d1233dca8ea98df065a705ea9d6_arm64",
"product": {
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:5bdf1faa53df848e4c156a169aff035e3a049d1233dca8ea98df065a705ea9d6_arm64",
"product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:5bdf1faa53df848e4c156a169aff035e3a049d1233dca8ea98df065a705ea9d6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:5bdf1faa53df848e4c156a169aff035e3a049d1233dca8ea98df065a705ea9d6?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.18.0-37"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-rhel9-operator@sha256:49de311a7c1d644143b699bca13cb45a83f1b45ab364c44347e352590a711147_arm64",
"product": {
"name": "odf4/odf-multicluster-rhel9-operator@sha256:49de311a7c1d644143b699bca13cb45a83f1b45ab364c44347e352590a711147_arm64",
"product_id": "odf4/odf-multicluster-rhel9-operator@sha256:49de311a7c1d644143b699bca13cb45a83f1b45ab364c44347e352590a711147_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:49de311a7c1d644143b699bca13cb45a83f1b45ab364c44347e352590a711147?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.18.0-27"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-must-gather-rhel9@sha256:2399294c3e1717181c73bc97e446f1f515bfa5eefc87c251611fd9b81f3b604f_arm64",
"product": {
"name": "odf4/odf-must-gather-rhel9@sha256:2399294c3e1717181c73bc97e446f1f515bfa5eefc87c251611fd9b81f3b604f_arm64",
"product_id": "odf4/odf-must-gather-rhel9@sha256:2399294c3e1717181c73bc97e446f1f515bfa5eefc87c251611fd9b81f3b604f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-must-gather-rhel9@sha256:2399294c3e1717181c73bc97e446f1f515bfa5eefc87c251611fd9b81f3b604f?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.18.0-23"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-rhel9-operator@sha256:12d545027789613999522e2175075c3ec73478c7c5794bc674ebafa05c6e3df9_arm64",
"product": {
"name": "odf4/odf-rhel9-operator@sha256:12d545027789613999522e2175075c3ec73478c7c5794bc674ebafa05c6e3df9_arm64",
"product_id": "odf4/odf-rhel9-operator@sha256:12d545027789613999522e2175075c3ec73478c7c5794bc674ebafa05c6e3df9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-rhel9-operator@sha256:12d545027789613999522e2175075c3ec73478c7c5794bc674ebafa05c6e3df9?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.18.0-29"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-rhel9-operator@sha256:81010148bfbb2794c478037474863c2a1221dee89d137e37735c0259715a6b6c_arm64",
"product": {
"name": "odf4/odr-rhel9-operator@sha256:81010148bfbb2794c478037474863c2a1221dee89d137e37735c0259715a6b6c_arm64",
"product_id": "odf4/odr-rhel9-operator@sha256:81010148bfbb2794c478037474863c2a1221dee89d137e37735c0259715a6b6c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odr-rhel9-operator@sha256:81010148bfbb2794c478037474863c2a1221dee89d137e37735c0259715a6b6c?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.18.0-47"
}
}
}
],
"category": "architecture",
"name": "arm64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/cephcsi-operator-bundle@sha256:20632b5a8d188f70e98d941b26c4516c5343d74ed95953205bd03b8aa9129380_s390x as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:20632b5a8d188f70e98d941b26c4516c5343d74ed95953205bd03b8aa9129380_s390x"
},
"product_reference": "odf4/cephcsi-operator-bundle@sha256:20632b5a8d188f70e98d941b26c4516c5343d74ed95953205bd03b8aa9129380_s390x",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/cephcsi-operator-bundle@sha256:9a8c0f7dc8daf5e4e5c6d93ecfaeecbe683eba9c05a19a868571a92d7e177941_amd64 as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:9a8c0f7dc8daf5e4e5c6d93ecfaeecbe683eba9c05a19a868571a92d7e177941_amd64"
},
"product_reference": "odf4/cephcsi-operator-bundle@sha256:9a8c0f7dc8daf5e4e5c6d93ecfaeecbe683eba9c05a19a868571a92d7e177941_amd64",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/cephcsi-operator-bundle@sha256:b58347355ffd1509d9d3f59bed0189c23354a45ee4492a61705ecd0f35e84434_ppc64le as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b58347355ffd1509d9d3f59bed0189c23354a45ee4492a61705ecd0f35e84434_ppc64le"
},
"product_reference": "odf4/cephcsi-operator-bundle@sha256:b58347355ffd1509d9d3f59bed0189c23354a45ee4492a61705ecd0f35e84434_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/cephcsi-rhel9-operator@sha256:64696c9960feba9639d65c7fc9cfc7ce2bcbfe95ca4b3327ceeef631a3379c8f_ppc64le as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:64696c9960feba9639d65c7fc9cfc7ce2bcbfe95ca4b3327ceeef631a3379c8f_ppc64le"
},
"product_reference": "odf4/cephcsi-rhel9-operator@sha256:64696c9960feba9639d65c7fc9cfc7ce2bcbfe95ca4b3327ceeef631a3379c8f_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/cephcsi-rhel9-operator@sha256:bc2380e7693711ff2d4ddfbd37140df47c28c4fc418b7c0897879ee6cba82be5_arm64 as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:bc2380e7693711ff2d4ddfbd37140df47c28c4fc418b7c0897879ee6cba82be5_arm64"
},
"product_reference": "odf4/cephcsi-rhel9-operator@sha256:bc2380e7693711ff2d4ddfbd37140df47c28c4fc418b7c0897879ee6cba82be5_arm64",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/cephcsi-rhel9-operator@sha256:d16d2c8cc06e3b6bc729e97e9161987f5be9859cb8eb3ba416019322d5c2acac_amd64 as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:d16d2c8cc06e3b6bc729e97e9161987f5be9859cb8eb3ba416019322d5c2acac_amd64"
},
"product_reference": "odf4/cephcsi-rhel9-operator@sha256:d16d2c8cc06e3b6bc729e97e9161987f5be9859cb8eb3ba416019322d5c2acac_amd64",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/cephcsi-rhel9-operator@sha256:df9d5204cb6a4533283f777a96f6ff4f625f9b2edee6a9825ae0f552b30f4a7d_s390x as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:df9d5204cb6a4533283f777a96f6ff4f625f9b2edee6a9825ae0f552b30f4a7d_s390x"
},
"product_reference": "odf4/cephcsi-rhel9-operator@sha256:df9d5204cb6a4533283f777a96f6ff4f625f9b2edee6a9825ae0f552b30f4a7d_s390x",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/cephcsi-rhel9@sha256:ea8ed6fe27c85de85849b0536b9d5028fa0eb6f33e733875ab23032d6f04c54c_ppc64le as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:ea8ed6fe27c85de85849b0536b9d5028fa0eb6f33e733875ab23032d6f04c54c_ppc64le"
},
"product_reference": "odf4/cephcsi-rhel9@sha256:ea8ed6fe27c85de85849b0536b9d5028fa0eb6f33e733875ab23032d6f04c54c_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/cephcsi-rhel9@sha256:f59a7faaa9cce68519a45bc5d18c8cda76f241eaac40b54cc290f8482ab8adc7_amd64 as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:f59a7faaa9cce68519a45bc5d18c8cda76f241eaac40b54cc290f8482ab8adc7_amd64"
},
"product_reference": "odf4/cephcsi-rhel9@sha256:f59a7faaa9cce68519a45bc5d18c8cda76f241eaac40b54cc290f8482ab8adc7_amd64",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/cephcsi-rhel9@sha256:fddedfed484608871b8d3c7aa7e4695117b329a89a50c4192964b26ea10dc5e1_s390x as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:fddedfed484608871b8d3c7aa7e4695117b329a89a50c4192964b26ea10dc5e1_s390x"
},
"product_reference": "odf4/cephcsi-rhel9@sha256:fddedfed484608871b8d3c7aa7e4695117b329a89a50c4192964b26ea10dc5e1_s390x",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-core-rhel9@sha256:748591086c667d2aba6df5e0adb6f171fbc607ea0ad671b6f25ebb4db1f435f1_s390x as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:748591086c667d2aba6df5e0adb6f171fbc607ea0ad671b6f25ebb4db1f435f1_s390x"
},
"product_reference": "odf4/mcg-core-rhel9@sha256:748591086c667d2aba6df5e0adb6f171fbc607ea0ad671b6f25ebb4db1f435f1_s390x",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-core-rhel9@sha256:7f69338b20bfa26b14e40658ca2c7f328111bafdd5ef5b3f6ef3e5c2f06e133f_amd64 as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:7f69338b20bfa26b14e40658ca2c7f328111bafdd5ef5b3f6ef3e5c2f06e133f_amd64"
},
"product_reference": "odf4/mcg-core-rhel9@sha256:7f69338b20bfa26b14e40658ca2c7f328111bafdd5ef5b3f6ef3e5c2f06e133f_amd64",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-core-rhel9@sha256:ae3e577fe2401b7295a325f5bbbdcab603f78358bc62c40babea6e10958f1a17_arm64 as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ae3e577fe2401b7295a325f5bbbdcab603f78358bc62c40babea6e10958f1a17_arm64"
},
"product_reference": "odf4/mcg-core-rhel9@sha256:ae3e577fe2401b7295a325f5bbbdcab603f78358bc62c40babea6e10958f1a17_arm64",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-core-rhel9@sha256:f740f0a4ca53b1dadb0ebd2c8ed0454d90b88bb1fe3645d15c7571b1f9c2cb82_ppc64le as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:f740f0a4ca53b1dadb0ebd2c8ed0454d90b88bb1fe3645d15c7571b1f9c2cb82_ppc64le"
},
"product_reference": "odf4/mcg-core-rhel9@sha256:f740f0a4ca53b1dadb0ebd2c8ed0454d90b88bb1fe3645d15c7571b1f9c2cb82_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-operator-bundle@sha256:1ad66b6ea94819bdb2c6a42187a96bec229219f49036409808200dfee0628901_amd64 as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:1ad66b6ea94819bdb2c6a42187a96bec229219f49036409808200dfee0628901_amd64"
},
"product_reference": "odf4/mcg-operator-bundle@sha256:1ad66b6ea94819bdb2c6a42187a96bec229219f49036409808200dfee0628901_amd64",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-operator-bundle@sha256:b9f3d9da734b4229620a7f832be59a5a1b30295a4e7859954dfa9f11184237f8_s390x as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:b9f3d9da734b4229620a7f832be59a5a1b30295a4e7859954dfa9f11184237f8_s390x"
},
"product_reference": "odf4/mcg-operator-bundle@sha256:b9f3d9da734b4229620a7f832be59a5a1b30295a4e7859954dfa9f11184237f8_s390x",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-operator-bundle@sha256:bf0b8d5eb37cf3d789f718a9b891bad603a6c308683e7ff38e19b9b75c90c66b_ppc64le as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:bf0b8d5eb37cf3d789f718a9b891bad603a6c308683e7ff38e19b9b75c90c66b_ppc64le"
},
"product_reference": "odf4/mcg-operator-bundle@sha256:bf0b8d5eb37cf3d789f718a9b891bad603a6c308683e7ff38e19b9b75c90c66b_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-rhel9-operator@sha256:48622adeaa18d610a38380754893d8d96781264b394e6e3430c676668c9b29dd_ppc64le as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:48622adeaa18d610a38380754893d8d96781264b394e6e3430c676668c9b29dd_ppc64le"
},
"product_reference": "odf4/mcg-rhel9-operator@sha256:48622adeaa18d610a38380754893d8d96781264b394e6e3430c676668c9b29dd_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-rhel9-operator@sha256:78f7807b2b7a0f95f0ef363bcf8fa48ca634e46b2362add3d364fef9e011e0bc_s390x as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:78f7807b2b7a0f95f0ef363bcf8fa48ca634e46b2362add3d364fef9e011e0bc_s390x"
},
"product_reference": "odf4/mcg-rhel9-operator@sha256:78f7807b2b7a0f95f0ef363bcf8fa48ca634e46b2362add3d364fef9e011e0bc_s390x",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-rhel9-operator@sha256:d37d8e6de35d5814b45bf62e7e0db6606687bfd37baf6d4b5db24123f623511f_amd64 as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:d37d8e6de35d5814b45bf62e7e0db6606687bfd37baf6d4b5db24123f623511f_amd64"
},
"product_reference": "odf4/mcg-rhel9-operator@sha256:d37d8e6de35d5814b45bf62e7e0db6606687bfd37baf6d4b5db24123f623511f_amd64",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-rhel9-operator@sha256:df85029012b7197ebb629d6d55e7ba3827bdab44a23d9be997beb0bf1a4b15a4_arm64 as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:df85029012b7197ebb629d6d55e7ba3827bdab44a23d9be997beb0bf1a4b15a4_arm64"
},
"product_reference": "odf4/mcg-rhel9-operator@sha256:df85029012b7197ebb629d6d55e7ba3827bdab44a23d9be997beb0bf1a4b15a4_arm64",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-console-rhel9@sha256:3f5b58e2dd2de9a44b3193498c234cbbf9947e1ee516fc9aac578b743c94df94_s390x as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:3f5b58e2dd2de9a44b3193498c234cbbf9947e1ee516fc9aac578b743c94df94_s390x"
},
"product_reference": "odf4/ocs-client-console-rhel9@sha256:3f5b58e2dd2de9a44b3193498c234cbbf9947e1ee516fc9aac578b743c94df94_s390x",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-console-rhel9@sha256:5a9557b01b8dda05eafb3fa41090c276ff436f2978eb2693ddefae8a943e24d9_amd64 as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:5a9557b01b8dda05eafb3fa41090c276ff436f2978eb2693ddefae8a943e24d9_amd64"
},
"product_reference": "odf4/ocs-client-console-rhel9@sha256:5a9557b01b8dda05eafb3fa41090c276ff436f2978eb2693ddefae8a943e24d9_amd64",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-console-rhel9@sha256:72263fcc840fcd80c4c35a6b98677259e85bc4846dab5d3615183cf44eade93e_ppc64le as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:72263fcc840fcd80c4c35a6b98677259e85bc4846dab5d3615183cf44eade93e_ppc64le"
},
"product_reference": "odf4/ocs-client-console-rhel9@sha256:72263fcc840fcd80c4c35a6b98677259e85bc4846dab5d3615183cf44eade93e_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-operator-bundle@sha256:0881ff8185af7a3ea30217d33e227975dbf055fa4e3adb63c277286df491ef33_ppc64le as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:0881ff8185af7a3ea30217d33e227975dbf055fa4e3adb63c277286df491ef33_ppc64le"
},
"product_reference": "odf4/ocs-client-operator-bundle@sha256:0881ff8185af7a3ea30217d33e227975dbf055fa4e3adb63c277286df491ef33_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-operator-bundle@sha256:5f77747b26ed176a08d4326f066487d6d02fbca3bf66b273d4dc561863155a59_s390x as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:5f77747b26ed176a08d4326f066487d6d02fbca3bf66b273d4dc561863155a59_s390x"
},
"product_reference": "odf4/ocs-client-operator-bundle@sha256:5f77747b26ed176a08d4326f066487d6d02fbca3bf66b273d4dc561863155a59_s390x",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-operator-bundle@sha256:abd47397225dcd009e53495f11324aafe39eb25fce6f847c5484be79d1d09155_amd64 as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:abd47397225dcd009e53495f11324aafe39eb25fce6f847c5484be79d1d09155_amd64"
},
"product_reference": "odf4/ocs-client-operator-bundle@sha256:abd47397225dcd009e53495f11324aafe39eb25fce6f847c5484be79d1d09155_amd64",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-rhel9-operator@sha256:3df4d486dddb95e7ddd851145edae137a261b655fa70314529e58ac26f8d7925_ppc64le as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:3df4d486dddb95e7ddd851145edae137a261b655fa70314529e58ac26f8d7925_ppc64le"
},
"product_reference": "odf4/ocs-client-rhel9-operator@sha256:3df4d486dddb95e7ddd851145edae137a261b655fa70314529e58ac26f8d7925_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-rhel9-operator@sha256:801e827f37fc56a8cb75d3d84bc816ffd833efd9a24e459ef9d0e3ef0ad8e905_amd64 as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:801e827f37fc56a8cb75d3d84bc816ffd833efd9a24e459ef9d0e3ef0ad8e905_amd64"
},
"product_reference": "odf4/ocs-client-rhel9-operator@sha256:801e827f37fc56a8cb75d3d84bc816ffd833efd9a24e459ef9d0e3ef0ad8e905_amd64",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-rhel9-operator@sha256:bcf0f45f6285a5043a71e8aef7a102ea988579bcd12bc2c4d16cca8201b32fa4_s390x as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:bcf0f45f6285a5043a71e8aef7a102ea988579bcd12bc2c4d16cca8201b32fa4_s390x"
},
"product_reference": "odf4/ocs-client-rhel9-operator@sha256:bcf0f45f6285a5043a71e8aef7a102ea988579bcd12bc2c4d16cca8201b32fa4_s390x",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-rhel9-operator@sha256:f0394b777dd1eebcb2306fdb711a7707b073872b4a04fe332aa1dbf58dbb0005_arm64 as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:f0394b777dd1eebcb2306fdb711a7707b073872b4a04fe332aa1dbf58dbb0005_arm64"
},
"product_reference": "odf4/ocs-client-rhel9-operator@sha256:f0394b777dd1eebcb2306fdb711a7707b073872b4a04fe332aa1dbf58dbb0005_arm64",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-metrics-exporter-rhel9@sha256:1311706eb5b1b4a5d72fd6402a226fbefc69218e81d15dca876e0b6b0aa166d6_ppc64le as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:1311706eb5b1b4a5d72fd6402a226fbefc69218e81d15dca876e0b6b0aa166d6_ppc64le"
},
"product_reference": "odf4/ocs-metrics-exporter-rhel9@sha256:1311706eb5b1b4a5d72fd6402a226fbefc69218e81d15dca876e0b6b0aa166d6_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-metrics-exporter-rhel9@sha256:182a4f4e2ac488d815193beecd468fdaed5afeb5e77b0568eb66b570255c8880_s390x as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:182a4f4e2ac488d815193beecd468fdaed5afeb5e77b0568eb66b570255c8880_s390x"
},
"product_reference": "odf4/ocs-metrics-exporter-rhel9@sha256:182a4f4e2ac488d815193beecd468fdaed5afeb5e77b0568eb66b570255c8880_s390x",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-metrics-exporter-rhel9@sha256:4ac2a8bbd2eae6b8ffff1a820a7d2a5c6629d9a9ae7529b6b6597ba33c94e2b4_amd64 as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4ac2a8bbd2eae6b8ffff1a820a7d2a5c6629d9a9ae7529b6b6597ba33c94e2b4_amd64"
},
"product_reference": "odf4/ocs-metrics-exporter-rhel9@sha256:4ac2a8bbd2eae6b8ffff1a820a7d2a5c6629d9a9ae7529b6b6597ba33c94e2b4_amd64",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-operator-bundle@sha256:2218b43da001b2262c5864d2ec47ced1b4bda9c3e245c4d0623e27e6e124e32d_s390x as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:2218b43da001b2262c5864d2ec47ced1b4bda9c3e245c4d0623e27e6e124e32d_s390x"
},
"product_reference": "odf4/ocs-operator-bundle@sha256:2218b43da001b2262c5864d2ec47ced1b4bda9c3e245c4d0623e27e6e124e32d_s390x",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-operator-bundle@sha256:868d7e3a51a8056c4dac86e22d107b92f2fd4af08f4331ec0bcdf115344d74cd_ppc64le as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:868d7e3a51a8056c4dac86e22d107b92f2fd4af08f4331ec0bcdf115344d74cd_ppc64le"
},
"product_reference": "odf4/ocs-operator-bundle@sha256:868d7e3a51a8056c4dac86e22d107b92f2fd4af08f4331ec0bcdf115344d74cd_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-operator-bundle@sha256:b0b4e4df83f7c1d6dee5f052bfa97a4ca4e2d3f2e997dceb53ab04d0981385d9_amd64 as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b0b4e4df83f7c1d6dee5f052bfa97a4ca4e2d3f2e997dceb53ab04d0981385d9_amd64"
},
"product_reference": "odf4/ocs-operator-bundle@sha256:b0b4e4df83f7c1d6dee5f052bfa97a4ca4e2d3f2e997dceb53ab04d0981385d9_amd64",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-rhel9-operator@sha256:044cf179c118b7cb87969bd348d8c2bf400fcc43cd0437b4b7d42c19f46eb2e7_arm64 as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:044cf179c118b7cb87969bd348d8c2bf400fcc43cd0437b4b7d42c19f46eb2e7_arm64"
},
"product_reference": "odf4/ocs-rhel9-operator@sha256:044cf179c118b7cb87969bd348d8c2bf400fcc43cd0437b4b7d42c19f46eb2e7_arm64",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-rhel9-operator@sha256:2975bb5bd80978f53a47ca60efa19b7e3de54432bfed0ac24a1550d4c73034ca_s390x as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:2975bb5bd80978f53a47ca60efa19b7e3de54432bfed0ac24a1550d4c73034ca_s390x"
},
"product_reference": "odf4/ocs-rhel9-operator@sha256:2975bb5bd80978f53a47ca60efa19b7e3de54432bfed0ac24a1550d4c73034ca_s390x",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-rhel9-operator@sha256:7ec9e0cc25b06e1765dc6bbb18d62f405d157266e63ec7af9bb5b37c1de64288_amd64 as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:7ec9e0cc25b06e1765dc6bbb18d62f405d157266e63ec7af9bb5b37c1de64288_amd64"
},
"product_reference": "odf4/ocs-rhel9-operator@sha256:7ec9e0cc25b06e1765dc6bbb18d62f405d157266e63ec7af9bb5b37c1de64288_amd64",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-rhel9-operator@sha256:cf3cd53ac0b2855dfe76c8a0c7c71bb90274235fb6990f2b60c1300eca89793b_ppc64le as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:cf3cd53ac0b2855dfe76c8a0c7c71bb90274235fb6990f2b60c1300eca89793b_ppc64le"
},
"product_reference": "odf4/ocs-rhel9-operator@sha256:cf3cd53ac0b2855dfe76c8a0c7c71bb90274235fb6990f2b60c1300eca89793b_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-cli-rhel9@sha256:a05104ee6a890c53f24ffc31e0769c944bc0b8190c538b5c98a4aed7896d47ee_ppc64le as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a05104ee6a890c53f24ffc31e0769c944bc0b8190c538b5c98a4aed7896d47ee_ppc64le"
},
"product_reference": "odf4/odf-cli-rhel9@sha256:a05104ee6a890c53f24ffc31e0769c944bc0b8190c538b5c98a4aed7896d47ee_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-cli-rhel9@sha256:a0b6d176624531fbe9143322104a612696e6049c5d7bb49514d0c4e70dc010b0_arm64 as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a0b6d176624531fbe9143322104a612696e6049c5d7bb49514d0c4e70dc010b0_arm64"
},
"product_reference": "odf4/odf-cli-rhel9@sha256:a0b6d176624531fbe9143322104a612696e6049c5d7bb49514d0c4e70dc010b0_arm64",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-cli-rhel9@sha256:a519e3217126691111c6636c0fd0c3f8851b11a3d1e872812501870bad6a4caa_amd64 as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a519e3217126691111c6636c0fd0c3f8851b11a3d1e872812501870bad6a4caa_amd64"
},
"product_reference": "odf4/odf-cli-rhel9@sha256:a519e3217126691111c6636c0fd0c3f8851b11a3d1e872812501870bad6a4caa_amd64",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-cli-rhel9@sha256:dde4a1175eb838feff92c64b7111407a0c2d8e8a562b90ed40a70ece60633b3a_s390x as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:dde4a1175eb838feff92c64b7111407a0c2d8e8a562b90ed40a70ece60633b3a_s390x"
},
"product_reference": "odf4/odf-cli-rhel9@sha256:dde4a1175eb838feff92c64b7111407a0c2d8e8a562b90ed40a70ece60633b3a_s390x",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-console-rhel9@sha256:5d49e0d5ee4e337c5c8a3629b7abf4e8a651e71cea0f78f94990ce29cfa8d740_amd64 as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:5d49e0d5ee4e337c5c8a3629b7abf4e8a651e71cea0f78f94990ce29cfa8d740_amd64"
},
"product_reference": "odf4/odf-console-rhel9@sha256:5d49e0d5ee4e337c5c8a3629b7abf4e8a651e71cea0f78f94990ce29cfa8d740_amd64",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-console-rhel9@sha256:bc5f5262bd20d3614081ca2640fb8f5447a9ed224d4fd50678e753c15e4b7637_s390x as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:bc5f5262bd20d3614081ca2640fb8f5447a9ed224d4fd50678e753c15e4b7637_s390x"
},
"product_reference": "odf4/odf-console-rhel9@sha256:bc5f5262bd20d3614081ca2640fb8f5447a9ed224d4fd50678e753c15e4b7637_s390x",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-console-rhel9@sha256:d67447e0c48212f5d873a9ef1c3ad6617adedda70db6e9aa62cc17ad6e51e96f_ppc64le as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:d67447e0c48212f5d873a9ef1c3ad6617adedda70db6e9aa62cc17ad6e51e96f_ppc64le"
},
"product_reference": "odf4/odf-console-rhel9@sha256:d67447e0c48212f5d873a9ef1c3ad6617adedda70db6e9aa62cc17ad6e51e96f_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-cosi-sidecar-rhel9@sha256:44ed13730e949e8a3904d65bffbb3155fc36e8a3b91225e6f9954c37e1b4ad0f_ppc64le as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:44ed13730e949e8a3904d65bffbb3155fc36e8a3b91225e6f9954c37e1b4ad0f_ppc64le"
},
"product_reference": "odf4/odf-cosi-sidecar-rhel9@sha256:44ed13730e949e8a3904d65bffbb3155fc36e8a3b91225e6f9954c37e1b4ad0f_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-cosi-sidecar-rhel9@sha256:7fce453c8294d2c89470279932bdebf8ae916ece9c145560be32a09133ad14ae_amd64 as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7fce453c8294d2c89470279932bdebf8ae916ece9c145560be32a09133ad14ae_amd64"
},
"product_reference": "odf4/odf-cosi-sidecar-rhel9@sha256:7fce453c8294d2c89470279932bdebf8ae916ece9c145560be32a09133ad14ae_amd64",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-cosi-sidecar-rhel9@sha256:9cd59c65a88511030f080421764977a2aace23af96693c9d13e5f74879702a6a_s390x as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9cd59c65a88511030f080421764977a2aace23af96693c9d13e5f74879702a6a_s390x"
},
"product_reference": "odf4/odf-cosi-sidecar-rhel9@sha256:9cd59c65a88511030f080421764977a2aace23af96693c9d13e5f74879702a6a_s390x",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-operator-bundle@sha256:45f64fc7c3159989174163e93f536a614705b919b26b32ee5c035f819b9744d5_s390x as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:45f64fc7c3159989174163e93f536a614705b919b26b32ee5c035f819b9744d5_s390x"
},
"product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:45f64fc7c3159989174163e93f536a614705b919b26b32ee5c035f819b9744d5_s390x",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-operator-bundle@sha256:7c83d541908a14b8e5d735275014b10f82755d2aed31c6549db63ce2a9a2a393_ppc64le as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:7c83d541908a14b8e5d735275014b10f82755d2aed31c6549db63ce2a9a2a393_ppc64le"
},
"product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:7c83d541908a14b8e5d735275014b10f82755d2aed31c6549db63ce2a9a2a393_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-operator-bundle@sha256:ba2092c513e96d57b308287cac9867611319e8b53dc65114e42ad3c6fe6cbfa4_amd64 as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:ba2092c513e96d57b308287cac9867611319e8b53dc65114e42ad3c6fe6cbfa4_amd64"
},
"product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:ba2092c513e96d57b308287cac9867611319e8b53dc65114e42ad3c6fe6cbfa4_amd64",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:30aa15fac6a7a5febff3af9607336d4647feea01a9cd1cb7349ff9e024bdc448_arm64 as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:30aa15fac6a7a5febff3af9607336d4647feea01a9cd1cb7349ff9e024bdc448_arm64"
},
"product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:30aa15fac6a7a5febff3af9607336d4647feea01a9cd1cb7349ff9e024bdc448_arm64",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:32337f7f98cb77f7ef791828a75245fa5e5c3511e6dcf313aecb6f6f0491fc39_amd64 as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:32337f7f98cb77f7ef791828a75245fa5e5c3511e6dcf313aecb6f6f0491fc39_amd64"
},
"product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:32337f7f98cb77f7ef791828a75245fa5e5c3511e6dcf313aecb6f6f0491fc39_amd64",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:3cc1f01ed6d0ef5351da5b63d04fe21a291e789501903a85a193d258f14bb640_ppc64le as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:3cc1f01ed6d0ef5351da5b63d04fe21a291e789501903a85a193d258f14bb640_ppc64le"
},
"product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:3cc1f01ed6d0ef5351da5b63d04fe21a291e789501903a85a193d258f14bb640_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:951a17ffd52fb97e0f273168aa89aa2607d2c6748074aa30f9a7ccc4600272c6_s390x as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:951a17ffd52fb97e0f273168aa89aa2607d2c6748074aa30f9a7ccc4600272c6_s390x"
},
"product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:951a17ffd52fb97e0f273168aa89aa2607d2c6748074aa30f9a7ccc4600272c6_s390x",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:5bdf1faa53df848e4c156a169aff035e3a049d1233dca8ea98df065a705ea9d6_arm64 as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:5bdf1faa53df848e4c156a169aff035e3a049d1233dca8ea98df065a705ea9d6_arm64"
},
"product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:5bdf1faa53df848e4c156a169aff035e3a049d1233dca8ea98df065a705ea9d6_arm64",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:6077a2cc70a98f6c73d9aad3a4fec61f147df8d363aadb690fba0c2aa0bb306b_ppc64le as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:6077a2cc70a98f6c73d9aad3a4fec61f147df8d363aadb690fba0c2aa0bb306b_ppc64le"
},
"product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:6077a2cc70a98f6c73d9aad3a4fec61f147df8d363aadb690fba0c2aa0bb306b_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:8901400069992d63579f291c00998822b08cd8f638468fe5a5ebc8bb392a82c4_s390x as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:8901400069992d63579f291c00998822b08cd8f638468fe5a5ebc8bb392a82c4_s390x"
},
"product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:8901400069992d63579f291c00998822b08cd8f638468fe5a5ebc8bb392a82c4_s390x",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:adb4d231cc3f02b3c1ea9738611954de7187ba6f6fca9f42cc63967ece4e70c3_amd64 as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:adb4d231cc3f02b3c1ea9738611954de7187ba6f6fca9f42cc63967ece4e70c3_amd64"
},
"product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:adb4d231cc3f02b3c1ea9738611954de7187ba6f6fca9f42cc63967ece4e70c3_amd64",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-dependencies-operator-bundle@sha256:0497d41ead86e00af1b65812ce6c3a0bf08e057886d66def4df0d17388ec1081_s390x as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:0497d41ead86e00af1b65812ce6c3a0bf08e057886d66def4df0d17388ec1081_s390x"
},
"product_reference": "odf4/odf-dependencies-operator-bundle@sha256:0497d41ead86e00af1b65812ce6c3a0bf08e057886d66def4df0d17388ec1081_s390x",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-dependencies-operator-bundle@sha256:1c9db735ced8cc8093550c7cce03d029278f7e567aa7aa1661a04ba59315b7c0_amd64 as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:1c9db735ced8cc8093550c7cce03d029278f7e567aa7aa1661a04ba59315b7c0_amd64"
},
"product_reference": "odf4/odf-dependencies-operator-bundle@sha256:1c9db735ced8cc8093550c7cce03d029278f7e567aa7aa1661a04ba59315b7c0_amd64",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-dependencies-operator-bundle@sha256:a59bf0b8ae7602025947c4ca7331b8540d56060d345ea37731b19a9b6123186c_ppc64le as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:a59bf0b8ae7602025947c4ca7331b8540d56060d345ea37731b19a9b6123186c_ppc64le"
},
"product_reference": "odf4/odf-dependencies-operator-bundle@sha256:a59bf0b8ae7602025947c4ca7331b8540d56060d345ea37731b19a9b6123186c_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-console-rhel9@sha256:3dad2970fd07d1ad7cb41e3ef70d3a250927d1c6c7e415348da5593a4e55ba18_amd64 as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:3dad2970fd07d1ad7cb41e3ef70d3a250927d1c6c7e415348da5593a4e55ba18_amd64"
},
"product_reference": "odf4/odf-multicluster-console-rhel9@sha256:3dad2970fd07d1ad7cb41e3ef70d3a250927d1c6c7e415348da5593a4e55ba18_amd64",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-console-rhel9@sha256:68bce83c18887eaa1e52ae5d4462fdb7e5104c2a74332d70e8c39bda2ebbe05b_ppc64le as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:68bce83c18887eaa1e52ae5d4462fdb7e5104c2a74332d70e8c39bda2ebbe05b_ppc64le"
},
"product_reference": "odf4/odf-multicluster-console-rhel9@sha256:68bce83c18887eaa1e52ae5d4462fdb7e5104c2a74332d70e8c39bda2ebbe05b_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-console-rhel9@sha256:976f5da16e2b9656161b449ecad7c984f01995ddbeeb4655d2d567ce77ff9a71_s390x as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:976f5da16e2b9656161b449ecad7c984f01995ddbeeb4655d2d567ce77ff9a71_s390x"
},
"product_reference": "odf4/odf-multicluster-console-rhel9@sha256:976f5da16e2b9656161b449ecad7c984f01995ddbeeb4655d2d567ce77ff9a71_s390x",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-operator-bundle@sha256:1575e70c0dacb65b36cfa95c6413194f0ae3dc7195f7a4c523d61b7f7fcb10ec_amd64 as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:1575e70c0dacb65b36cfa95c6413194f0ae3dc7195f7a4c523d61b7f7fcb10ec_amd64"
},
"product_reference": "odf4/odf-multicluster-operator-bundle@sha256:1575e70c0dacb65b36cfa95c6413194f0ae3dc7195f7a4c523d61b7f7fcb10ec_amd64",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-operator-bundle@sha256:7707583f02fb5583a758582068a3997e2748d5f95756e3594ae9e01eae9bc17d_ppc64le as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:7707583f02fb5583a758582068a3997e2748d5f95756e3594ae9e01eae9bc17d_ppc64le"
},
"product_reference": "odf4/odf-multicluster-operator-bundle@sha256:7707583f02fb5583a758582068a3997e2748d5f95756e3594ae9e01eae9bc17d_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-operator-bundle@sha256:b8fb427db606e34ca646d2ca998a531797f745f250a0a000a342eafd520a2535_s390x as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:b8fb427db606e34ca646d2ca998a531797f745f250a0a000a342eafd520a2535_s390x"
},
"product_reference": "odf4/odf-multicluster-operator-bundle@sha256:b8fb427db606e34ca646d2ca998a531797f745f250a0a000a342eafd520a2535_s390x",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-rhel9-operator@sha256:3f9d24b0483f9e80880d350d39de46276c6ac75f46ee93867437dd900af0c0ec_s390x as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:3f9d24b0483f9e80880d350d39de46276c6ac75f46ee93867437dd900af0c0ec_s390x"
},
"product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:3f9d24b0483f9e80880d350d39de46276c6ac75f46ee93867437dd900af0c0ec_s390x",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-rhel9-operator@sha256:49de311a7c1d644143b699bca13cb45a83f1b45ab364c44347e352590a711147_arm64 as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:49de311a7c1d644143b699bca13cb45a83f1b45ab364c44347e352590a711147_arm64"
},
"product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:49de311a7c1d644143b699bca13cb45a83f1b45ab364c44347e352590a711147_arm64",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-rhel9-operator@sha256:b673514174783cdde1a39cdc86ae7355a47d8afd931df7249688a58d86b43d38_ppc64le as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:b673514174783cdde1a39cdc86ae7355a47d8afd931df7249688a58d86b43d38_ppc64le"
},
"product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:b673514174783cdde1a39cdc86ae7355a47d8afd931df7249688a58d86b43d38_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-rhel9-operator@sha256:f6553f6e70c9c060ad8b3aaa21c150561c941482bd396bc3e0056c7c3bb0dac0_amd64 as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:f6553f6e70c9c060ad8b3aaa21c150561c941482bd396bc3e0056c7c3bb0dac0_amd64"
},
"product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:f6553f6e70c9c060ad8b3aaa21c150561c941482bd396bc3e0056c7c3bb0dac0_amd64",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-must-gather-rhel9@sha256:2399294c3e1717181c73bc97e446f1f515bfa5eefc87c251611fd9b81f3b604f_arm64 as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:2399294c3e1717181c73bc97e446f1f515bfa5eefc87c251611fd9b81f3b604f_arm64"
},
"product_reference": "odf4/odf-must-gather-rhel9@sha256:2399294c3e1717181c73bc97e446f1f515bfa5eefc87c251611fd9b81f3b604f_arm64",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-must-gather-rhel9@sha256:5801fb8012991f3dcdb7367e6b427d9a0488fe9754d71f47aab748a9c72df8a0_amd64 as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:5801fb8012991f3dcdb7367e6b427d9a0488fe9754d71f47aab748a9c72df8a0_amd64"
},
"product_reference": "odf4/odf-must-gather-rhel9@sha256:5801fb8012991f3dcdb7367e6b427d9a0488fe9754d71f47aab748a9c72df8a0_amd64",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-must-gather-rhel9@sha256:83ca04cf62679521f4b2e7bd4dd124cd69f25f5c63bfa09bf05d8a0df8f35a07_ppc64le as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:83ca04cf62679521f4b2e7bd4dd124cd69f25f5c63bfa09bf05d8a0df8f35a07_ppc64le"
},
"product_reference": "odf4/odf-must-gather-rhel9@sha256:83ca04cf62679521f4b2e7bd4dd124cd69f25f5c63bfa09bf05d8a0df8f35a07_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-must-gather-rhel9@sha256:ec50f52ebe473833165a36fbcda0557f04b366ebd666834bbda6949b74052741_s390x as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:ec50f52ebe473833165a36fbcda0557f04b366ebd666834bbda6949b74052741_s390x"
},
"product_reference": "odf4/odf-must-gather-rhel9@sha256:ec50f52ebe473833165a36fbcda0557f04b366ebd666834bbda6949b74052741_s390x",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-operator-bundle@sha256:14a9809e9b5a19488e7fca2266728bc45cef0c7a74a1aa891e1c7279ec466155_amd64 as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:14a9809e9b5a19488e7fca2266728bc45cef0c7a74a1aa891e1c7279ec466155_amd64"
},
"product_reference": "odf4/odf-operator-bundle@sha256:14a9809e9b5a19488e7fca2266728bc45cef0c7a74a1aa891e1c7279ec466155_amd64",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-operator-bundle@sha256:4e248bf81ddabd729f4de0f4ca03b8b6066e7a81347330f065963671c26ec595_s390x as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:4e248bf81ddabd729f4de0f4ca03b8b6066e7a81347330f065963671c26ec595_s390x"
},
"product_reference": "odf4/odf-operator-bundle@sha256:4e248bf81ddabd729f4de0f4ca03b8b6066e7a81347330f065963671c26ec595_s390x",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-operator-bundle@sha256:7df8fcb5b9f9eb919e85099ecd679888f610a423392b1d76989708e2de165522_ppc64le as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:7df8fcb5b9f9eb919e85099ecd679888f610a423392b1d76989708e2de165522_ppc64le"
},
"product_reference": "odf4/odf-operator-bundle@sha256:7df8fcb5b9f9eb919e85099ecd679888f610a423392b1d76989708e2de165522_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-prometheus-operator-bundle@sha256:1c13d95d3ab0a8708570b9de490fa5ca78cc9f1e18c5b9e49af39c1cdf052677_s390x as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:1c13d95d3ab0a8708570b9de490fa5ca78cc9f1e18c5b9e49af39c1cdf052677_s390x"
},
"product_reference": "odf4/odf-prometheus-operator-bundle@sha256:1c13d95d3ab0a8708570b9de490fa5ca78cc9f1e18c5b9e49af39c1cdf052677_s390x",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-prometheus-operator-bundle@sha256:ec657bd92d44c410c5b4cd718d9dab3f185b17f8f63ee41f4692806c0e7e362d_ppc64le as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ec657bd92d44c410c5b4cd718d9dab3f185b17f8f63ee41f4692806c0e7e362d_ppc64le"
},
"product_reference": "odf4/odf-prometheus-operator-bundle@sha256:ec657bd92d44c410c5b4cd718d9dab3f185b17f8f63ee41f4692806c0e7e362d_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-prometheus-operator-bundle@sha256:ecd7dbc78945e9942aeb0b3d9563f45c88bdd9cd909e72d33bcea37ddc9b2bb9_amd64 as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ecd7dbc78945e9942aeb0b3d9563f45c88bdd9cd909e72d33bcea37ddc9b2bb9_amd64"
},
"product_reference": "odf4/odf-prometheus-operator-bundle@sha256:ecd7dbc78945e9942aeb0b3d9563f45c88bdd9cd909e72d33bcea37ddc9b2bb9_amd64",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-rhel9-operator@sha256:12d545027789613999522e2175075c3ec73478c7c5794bc674ebafa05c6e3df9_arm64 as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:12d545027789613999522e2175075c3ec73478c7c5794bc674ebafa05c6e3df9_arm64"
},
"product_reference": "odf4/odf-rhel9-operator@sha256:12d545027789613999522e2175075c3ec73478c7c5794bc674ebafa05c6e3df9_arm64",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-rhel9-operator@sha256:36bc8d2404823ef6c2e690f774b1f02571579e79b85ca8a47c392f6c71e274c7_ppc64le as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36bc8d2404823ef6c2e690f774b1f02571579e79b85ca8a47c392f6c71e274c7_ppc64le"
},
"product_reference": "odf4/odf-rhel9-operator@sha256:36bc8d2404823ef6c2e690f774b1f02571579e79b85ca8a47c392f6c71e274c7_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-rhel9-operator@sha256:36e54c3a860b699ffa54cdcf883c1d5e2b1d59159be5277b2589f8cfcdcbad7e_amd64 as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36e54c3a860b699ffa54cdcf883c1d5e2b1d59159be5277b2589f8cfcdcbad7e_amd64"
},
"product_reference": "odf4/odf-rhel9-operator@sha256:36e54c3a860b699ffa54cdcf883c1d5e2b1d59159be5277b2589f8cfcdcbad7e_amd64",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-rhel9-operator@sha256:80cd2a860744d7d58db606eeeac52387d35b762df75553d462bba756921fba7d_s390x as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:80cd2a860744d7d58db606eeeac52387d35b762df75553d462bba756921fba7d_s390x"
},
"product_reference": "odf4/odf-rhel9-operator@sha256:80cd2a860744d7d58db606eeeac52387d35b762df75553d462bba756921fba7d_s390x",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-cluster-operator-bundle@sha256:2d859d90142501a07e0aad20d7b197fde50472528b578c2402e2112aaa8c0f67_amd64 as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:2d859d90142501a07e0aad20d7b197fde50472528b578c2402e2112aaa8c0f67_amd64"
},
"product_reference": "odf4/odr-cluster-operator-bundle@sha256:2d859d90142501a07e0aad20d7b197fde50472528b578c2402e2112aaa8c0f67_amd64",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-cluster-operator-bundle@sha256:58db8d15692716f63dc942568d5f9458580871752243ba5fcfe5822d9ff33fae_ppc64le as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:58db8d15692716f63dc942568d5f9458580871752243ba5fcfe5822d9ff33fae_ppc64le"
},
"product_reference": "odf4/odr-cluster-operator-bundle@sha256:58db8d15692716f63dc942568d5f9458580871752243ba5fcfe5822d9ff33fae_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-cluster-operator-bundle@sha256:6bed771a7e617bc394646801971104619bb012f7b5c643f5a52d78c05fa1acf5_s390x as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:6bed771a7e617bc394646801971104619bb012f7b5c643f5a52d78c05fa1acf5_s390x"
},
"product_reference": "odf4/odr-cluster-operator-bundle@sha256:6bed771a7e617bc394646801971104619bb012f7b5c643f5a52d78c05fa1acf5_s390x",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-hub-operator-bundle@sha256:580af204bb58de3b0577653a3d3edca48da7bfcba31575adec7124b493f353d3_amd64 as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:580af204bb58de3b0577653a3d3edca48da7bfcba31575adec7124b493f353d3_amd64"
},
"product_reference": "odf4/odr-hub-operator-bundle@sha256:580af204bb58de3b0577653a3d3edca48da7bfcba31575adec7124b493f353d3_amd64",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-hub-operator-bundle@sha256:9dbe6403c1fc88d4cbd37113957928a1940dfef66aaa07751b2e954db1b6c48a_ppc64le as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:9dbe6403c1fc88d4cbd37113957928a1940dfef66aaa07751b2e954db1b6c48a_ppc64le"
},
"product_reference": "odf4/odr-hub-operator-bundle@sha256:9dbe6403c1fc88d4cbd37113957928a1940dfef66aaa07751b2e954db1b6c48a_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-hub-operator-bundle@sha256:f57919d9496ce459607cbe5bb66b8dafecda94640e673806b6e08d4b88596d1e_s390x as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:f57919d9496ce459607cbe5bb66b8dafecda94640e673806b6e08d4b88596d1e_s390x"
},
"product_reference": "odf4/odr-hub-operator-bundle@sha256:f57919d9496ce459607cbe5bb66b8dafecda94640e673806b6e08d4b88596d1e_s390x",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-recipe-operator-bundle@sha256:652eb82fd10463b10991f413f7c3445d589c03addc78201ab4b6ea4375dd5ddb_ppc64le as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:652eb82fd10463b10991f413f7c3445d589c03addc78201ab4b6ea4375dd5ddb_ppc64le"
},
"product_reference": "odf4/odr-recipe-operator-bundle@sha256:652eb82fd10463b10991f413f7c3445d589c03addc78201ab4b6ea4375dd5ddb_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-recipe-operator-bundle@sha256:8e15bbda3d2d5c59eb4b054a6abc5709ac6f20e8474746f7caa59a6a1b0d131d_amd64 as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:8e15bbda3d2d5c59eb4b054a6abc5709ac6f20e8474746f7caa59a6a1b0d131d_amd64"
},
"product_reference": "odf4/odr-recipe-operator-bundle@sha256:8e15bbda3d2d5c59eb4b054a6abc5709ac6f20e8474746f7caa59a6a1b0d131d_amd64",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-recipe-operator-bundle@sha256:e8d1f12ed3538c0b44acfd5137a8a80ee2d9b95c67099e7697343b19eea3e35a_s390x as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:e8d1f12ed3538c0b44acfd5137a8a80ee2d9b95c67099e7697343b19eea3e35a_s390x"
},
"product_reference": "odf4/odr-recipe-operator-bundle@sha256:e8d1f12ed3538c0b44acfd5137a8a80ee2d9b95c67099e7697343b19eea3e35a_s390x",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-rhel9-operator@sha256:2cdfedf109b669bc025a11322c70a5a425e30f019c8b88399bd9cf078d1c7913_amd64 as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2cdfedf109b669bc025a11322c70a5a425e30f019c8b88399bd9cf078d1c7913_amd64"
},
"product_reference": "odf4/odr-rhel9-operator@sha256:2cdfedf109b669bc025a11322c70a5a425e30f019c8b88399bd9cf078d1c7913_amd64",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-rhel9-operator@sha256:81010148bfbb2794c478037474863c2a1221dee89d137e37735c0259715a6b6c_arm64 as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:81010148bfbb2794c478037474863c2a1221dee89d137e37735c0259715a6b6c_arm64"
},
"product_reference": "odf4/odr-rhel9-operator@sha256:81010148bfbb2794c478037474863c2a1221dee89d137e37735c0259715a6b6c_arm64",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-rhel9-operator@sha256:e68d343907dc65f3c0cc58e4fc02430104b797548e1e6c7e60ac8ea31eb5b5b9_s390x as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:e68d343907dc65f3c0cc58e4fc02430104b797548e1e6c7e60ac8ea31eb5b5b9_s390x"
},
"product_reference": "odf4/odr-rhel9-operator@sha256:e68d343907dc65f3c0cc58e4fc02430104b797548e1e6c7e60ac8ea31eb5b5b9_s390x",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-rhel9-operator@sha256:f3fcdd12985bf8316152d9e1c49b64600542f0dfc72fbbfe604242dfeee6fbe0_ppc64le as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:f3fcdd12985bf8316152d9e1c49b64600542f0dfc72fbbfe604242dfeee6fbe0_ppc64le"
},
"product_reference": "odf4/odr-rhel9-operator@sha256:f3fcdd12985bf8316152d9e1c49b64600542f0dfc72fbbfe604242dfeee6fbe0_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/rook-ceph-operator-bundle@sha256:0d668922e3aad9d5a175c86fe0f7864847ab65cacb3cc730c7427acc834011c3_ppc64le as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:0d668922e3aad9d5a175c86fe0f7864847ab65cacb3cc730c7427acc834011c3_ppc64le"
},
"product_reference": "odf4/rook-ceph-operator-bundle@sha256:0d668922e3aad9d5a175c86fe0f7864847ab65cacb3cc730c7427acc834011c3_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/rook-ceph-operator-bundle@sha256:3f91258fe121015838c84d8df773106b7ca25315a4b054b27dcd22157979e76e_amd64 as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:3f91258fe121015838c84d8df773106b7ca25315a4b054b27dcd22157979e76e_amd64"
},
"product_reference": "odf4/rook-ceph-operator-bundle@sha256:3f91258fe121015838c84d8df773106b7ca25315a4b054b27dcd22157979e76e_amd64",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/rook-ceph-operator-bundle@sha256:d52d18bbef9dc47d336aa441d5a4e4ebc1ca11b8701435ac4bb813b31839b243_s390x as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:d52d18bbef9dc47d336aa441d5a4e4ebc1ca11b8701435ac4bb813b31839b243_s390x"
},
"product_reference": "odf4/rook-ceph-operator-bundle@sha256:d52d18bbef9dc47d336aa441d5a4e4ebc1ca11b8701435ac4bb813b31839b243_s390x",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/rook-ceph-rhel9-operator@sha256:099f9adcef67cf5abfbe77e056830eb59e2eec2f2c04f7089692309a19e0d19b_ppc64le as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:099f9adcef67cf5abfbe77e056830eb59e2eec2f2c04f7089692309a19e0d19b_ppc64le"
},
"product_reference": "odf4/rook-ceph-rhel9-operator@sha256:099f9adcef67cf5abfbe77e056830eb59e2eec2f2c04f7089692309a19e0d19b_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/rook-ceph-rhel9-operator@sha256:4ea7bd191822d6dea93a16e703cddaebab194d54d8d88e7afbd82419c0547a3c_amd64 as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:4ea7bd191822d6dea93a16e703cddaebab194d54d8d88e7afbd82419c0547a3c_amd64"
},
"product_reference": "odf4/rook-ceph-rhel9-operator@sha256:4ea7bd191822d6dea93a16e703cddaebab194d54d8d88e7afbd82419c0547a3c_amd64",
"relates_to_product_reference": "9Base-RHODF-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/rook-ceph-rhel9-operator@sha256:dafa1228ffc607e97f9f2dd2b295919e370ec2f22446cf3fdc3c07c4c216a480_s390x as a component of RHODF 4.18 for RHEL 9",
"product_id": "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:dafa1228ffc607e97f9f2dd2b295919e370ec2f22446cf3fdc3c07c4c216a480_s390x"
},
"product_reference": "odf4/rook-ceph-rhel9-operator@sha256:dafa1228ffc607e97f9f2dd2b295919e370ec2f22446cf3fdc3c07c4c216a480_s390x",
"relates_to_product_reference": "9Base-RHODF-4.18"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-44270",
"cwe": {
"id": "CWE-93",
"name": "Improper Neutralization of CRLF Sequences (\u0027CRLF Injection\u0027)"
},
"discovery_date": "2024-11-18T14:11:50.400987+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:20632b5a8d188f70e98d941b26c4516c5343d74ed95953205bd03b8aa9129380_s390x",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:9a8c0f7dc8daf5e4e5c6d93ecfaeecbe683eba9c05a19a868571a92d7e177941_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b58347355ffd1509d9d3f59bed0189c23354a45ee4492a61705ecd0f35e84434_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:64696c9960feba9639d65c7fc9cfc7ce2bcbfe95ca4b3327ceeef631a3379c8f_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:bc2380e7693711ff2d4ddfbd37140df47c28c4fc418b7c0897879ee6cba82be5_arm64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:d16d2c8cc06e3b6bc729e97e9161987f5be9859cb8eb3ba416019322d5c2acac_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:df9d5204cb6a4533283f777a96f6ff4f625f9b2edee6a9825ae0f552b30f4a7d_s390x",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:ea8ed6fe27c85de85849b0536b9d5028fa0eb6f33e733875ab23032d6f04c54c_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:f59a7faaa9cce68519a45bc5d18c8cda76f241eaac40b54cc290f8482ab8adc7_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:fddedfed484608871b8d3c7aa7e4695117b329a89a50c4192964b26ea10dc5e1_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:748591086c667d2aba6df5e0adb6f171fbc607ea0ad671b6f25ebb4db1f435f1_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:7f69338b20bfa26b14e40658ca2c7f328111bafdd5ef5b3f6ef3e5c2f06e133f_amd64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ae3e577fe2401b7295a325f5bbbdcab603f78358bc62c40babea6e10958f1a17_arm64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:f740f0a4ca53b1dadb0ebd2c8ed0454d90b88bb1fe3645d15c7571b1f9c2cb82_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:1ad66b6ea94819bdb2c6a42187a96bec229219f49036409808200dfee0628901_amd64",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:b9f3d9da734b4229620a7f832be59a5a1b30295a4e7859954dfa9f11184237f8_s390x",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:bf0b8d5eb37cf3d789f718a9b891bad603a6c308683e7ff38e19b9b75c90c66b_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:48622adeaa18d610a38380754893d8d96781264b394e6e3430c676668c9b29dd_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:78f7807b2b7a0f95f0ef363bcf8fa48ca634e46b2362add3d364fef9e011e0bc_s390x",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:d37d8e6de35d5814b45bf62e7e0db6606687bfd37baf6d4b5db24123f623511f_amd64",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:df85029012b7197ebb629d6d55e7ba3827bdab44a23d9be997beb0bf1a4b15a4_arm64",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:0881ff8185af7a3ea30217d33e227975dbf055fa4e3adb63c277286df491ef33_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:5f77747b26ed176a08d4326f066487d6d02fbca3bf66b273d4dc561863155a59_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:abd47397225dcd009e53495f11324aafe39eb25fce6f847c5484be79d1d09155_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:3df4d486dddb95e7ddd851145edae137a261b655fa70314529e58ac26f8d7925_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:801e827f37fc56a8cb75d3d84bc816ffd833efd9a24e459ef9d0e3ef0ad8e905_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:bcf0f45f6285a5043a71e8aef7a102ea988579bcd12bc2c4d16cca8201b32fa4_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:f0394b777dd1eebcb2306fdb711a7707b073872b4a04fe332aa1dbf58dbb0005_arm64",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:1311706eb5b1b4a5d72fd6402a226fbefc69218e81d15dca876e0b6b0aa166d6_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:182a4f4e2ac488d815193beecd468fdaed5afeb5e77b0568eb66b570255c8880_s390x",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4ac2a8bbd2eae6b8ffff1a820a7d2a5c6629d9a9ae7529b6b6597ba33c94e2b4_amd64",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:2218b43da001b2262c5864d2ec47ced1b4bda9c3e245c4d0623e27e6e124e32d_s390x",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:868d7e3a51a8056c4dac86e22d107b92f2fd4af08f4331ec0bcdf115344d74cd_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b0b4e4df83f7c1d6dee5f052bfa97a4ca4e2d3f2e997dceb53ab04d0981385d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:044cf179c118b7cb87969bd348d8c2bf400fcc43cd0437b4b7d42c19f46eb2e7_arm64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:2975bb5bd80978f53a47ca60efa19b7e3de54432bfed0ac24a1550d4c73034ca_s390x",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:7ec9e0cc25b06e1765dc6bbb18d62f405d157266e63ec7af9bb5b37c1de64288_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:cf3cd53ac0b2855dfe76c8a0c7c71bb90274235fb6990f2b60c1300eca89793b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a05104ee6a890c53f24ffc31e0769c944bc0b8190c538b5c98a4aed7896d47ee_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a0b6d176624531fbe9143322104a612696e6049c5d7bb49514d0c4e70dc010b0_arm64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a519e3217126691111c6636c0fd0c3f8851b11a3d1e872812501870bad6a4caa_amd64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:dde4a1175eb838feff92c64b7111407a0c2d8e8a562b90ed40a70ece60633b3a_s390x",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:44ed13730e949e8a3904d65bffbb3155fc36e8a3b91225e6f9954c37e1b4ad0f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7fce453c8294d2c89470279932bdebf8ae916ece9c145560be32a09133ad14ae_amd64",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9cd59c65a88511030f080421764977a2aace23af96693c9d13e5f74879702a6a_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:45f64fc7c3159989174163e93f536a614705b919b26b32ee5c035f819b9744d5_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:7c83d541908a14b8e5d735275014b10f82755d2aed31c6549db63ce2a9a2a393_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:ba2092c513e96d57b308287cac9867611319e8b53dc65114e42ad3c6fe6cbfa4_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:30aa15fac6a7a5febff3af9607336d4647feea01a9cd1cb7349ff9e024bdc448_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:32337f7f98cb77f7ef791828a75245fa5e5c3511e6dcf313aecb6f6f0491fc39_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:3cc1f01ed6d0ef5351da5b63d04fe21a291e789501903a85a193d258f14bb640_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:951a17ffd52fb97e0f273168aa89aa2607d2c6748074aa30f9a7ccc4600272c6_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:5bdf1faa53df848e4c156a169aff035e3a049d1233dca8ea98df065a705ea9d6_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:6077a2cc70a98f6c73d9aad3a4fec61f147df8d363aadb690fba0c2aa0bb306b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:8901400069992d63579f291c00998822b08cd8f638468fe5a5ebc8bb392a82c4_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:adb4d231cc3f02b3c1ea9738611954de7187ba6f6fca9f42cc63967ece4e70c3_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:0497d41ead86e00af1b65812ce6c3a0bf08e057886d66def4df0d17388ec1081_s390x",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:1c9db735ced8cc8093550c7cce03d029278f7e567aa7aa1661a04ba59315b7c0_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:a59bf0b8ae7602025947c4ca7331b8540d56060d345ea37731b19a9b6123186c_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:1575e70c0dacb65b36cfa95c6413194f0ae3dc7195f7a4c523d61b7f7fcb10ec_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:7707583f02fb5583a758582068a3997e2748d5f95756e3594ae9e01eae9bc17d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:b8fb427db606e34ca646d2ca998a531797f745f250a0a000a342eafd520a2535_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:3f9d24b0483f9e80880d350d39de46276c6ac75f46ee93867437dd900af0c0ec_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:49de311a7c1d644143b699bca13cb45a83f1b45ab364c44347e352590a711147_arm64",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:b673514174783cdde1a39cdc86ae7355a47d8afd931df7249688a58d86b43d38_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:f6553f6e70c9c060ad8b3aaa21c150561c941482bd396bc3e0056c7c3bb0dac0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:2399294c3e1717181c73bc97e446f1f515bfa5eefc87c251611fd9b81f3b604f_arm64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:5801fb8012991f3dcdb7367e6b427d9a0488fe9754d71f47aab748a9c72df8a0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:83ca04cf62679521f4b2e7bd4dd124cd69f25f5c63bfa09bf05d8a0df8f35a07_ppc64le",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:ec50f52ebe473833165a36fbcda0557f04b366ebd666834bbda6949b74052741_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:14a9809e9b5a19488e7fca2266728bc45cef0c7a74a1aa891e1c7279ec466155_amd64",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:4e248bf81ddabd729f4de0f4ca03b8b6066e7a81347330f065963671c26ec595_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:7df8fcb5b9f9eb919e85099ecd679888f610a423392b1d76989708e2de165522_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:1c13d95d3ab0a8708570b9de490fa5ca78cc9f1e18c5b9e49af39c1cdf052677_s390x",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ec657bd92d44c410c5b4cd718d9dab3f185b17f8f63ee41f4692806c0e7e362d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ecd7dbc78945e9942aeb0b3d9563f45c88bdd9cd909e72d33bcea37ddc9b2bb9_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:12d545027789613999522e2175075c3ec73478c7c5794bc674ebafa05c6e3df9_arm64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36bc8d2404823ef6c2e690f774b1f02571579e79b85ca8a47c392f6c71e274c7_ppc64le",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36e54c3a860b699ffa54cdcf883c1d5e2b1d59159be5277b2589f8cfcdcbad7e_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:80cd2a860744d7d58db606eeeac52387d35b762df75553d462bba756921fba7d_s390x",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:2d859d90142501a07e0aad20d7b197fde50472528b578c2402e2112aaa8c0f67_amd64",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:58db8d15692716f63dc942568d5f9458580871752243ba5fcfe5822d9ff33fae_ppc64le",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:6bed771a7e617bc394646801971104619bb012f7b5c643f5a52d78c05fa1acf5_s390x",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:580af204bb58de3b0577653a3d3edca48da7bfcba31575adec7124b493f353d3_amd64",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:9dbe6403c1fc88d4cbd37113957928a1940dfef66aaa07751b2e954db1b6c48a_ppc64le",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:f57919d9496ce459607cbe5bb66b8dafecda94640e673806b6e08d4b88596d1e_s390x",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:652eb82fd10463b10991f413f7c3445d589c03addc78201ab4b6ea4375dd5ddb_ppc64le",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:8e15bbda3d2d5c59eb4b054a6abc5709ac6f20e8474746f7caa59a6a1b0d131d_amd64",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:e8d1f12ed3538c0b44acfd5137a8a80ee2d9b95c67099e7697343b19eea3e35a_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2cdfedf109b669bc025a11322c70a5a425e30f019c8b88399bd9cf078d1c7913_amd64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:81010148bfbb2794c478037474863c2a1221dee89d137e37735c0259715a6b6c_arm64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:e68d343907dc65f3c0cc58e4fc02430104b797548e1e6c7e60ac8ea31eb5b5b9_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:f3fcdd12985bf8316152d9e1c49b64600542f0dfc72fbbfe604242dfeee6fbe0_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:0d668922e3aad9d5a175c86fe0f7864847ab65cacb3cc730c7427acc834011c3_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:3f91258fe121015838c84d8df773106b7ca25315a4b054b27dcd22157979e76e_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:d52d18bbef9dc47d336aa441d5a4e4ebc1ca11b8701435ac4bb813b31839b243_s390x",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:099f9adcef67cf5abfbe77e056830eb59e2eec2f2c04f7089692309a19e0d19b_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:4ea7bd191822d6dea93a16e703cddaebab194d54d8d88e7afbd82419c0547a3c_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:dafa1228ffc607e97f9f2dd2b295919e370ec2f22446cf3fdc3c07c4c216a480_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2326998"
}
],
"notes": [
{
"category": "description",
"text": "An issue was discovered in PostCSS before 8.4.31. The vulnerability affects linters using PostCSS to parse external untrusted CSS. An attacker can prepare CSS in such a way that it will contains parts parsed by PostCSS as a CSS comment. After processing by PostCSS, it will be included in the PostCSS output in CSS nodes (rules, properties) despite being included in a comment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "PostCSS: Improper input validation in PostCSS",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:3f5b58e2dd2de9a44b3193498c234cbbf9947e1ee516fc9aac578b743c94df94_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:5a9557b01b8dda05eafb3fa41090c276ff436f2978eb2693ddefae8a943e24d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:72263fcc840fcd80c4c35a6b98677259e85bc4846dab5d3615183cf44eade93e_ppc64le",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:5d49e0d5ee4e337c5c8a3629b7abf4e8a651e71cea0f78f94990ce29cfa8d740_amd64",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:bc5f5262bd20d3614081ca2640fb8f5447a9ed224d4fd50678e753c15e4b7637_s390x",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:d67447e0c48212f5d873a9ef1c3ad6617adedda70db6e9aa62cc17ad6e51e96f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:3dad2970fd07d1ad7cb41e3ef70d3a250927d1c6c7e415348da5593a4e55ba18_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:68bce83c18887eaa1e52ae5d4462fdb7e5104c2a74332d70e8c39bda2ebbe05b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:976f5da16e2b9656161b449ecad7c984f01995ddbeeb4655d2d567ce77ff9a71_s390x"
],
"known_not_affected": [
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:20632b5a8d188f70e98d941b26c4516c5343d74ed95953205bd03b8aa9129380_s390x",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:9a8c0f7dc8daf5e4e5c6d93ecfaeecbe683eba9c05a19a868571a92d7e177941_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b58347355ffd1509d9d3f59bed0189c23354a45ee4492a61705ecd0f35e84434_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:64696c9960feba9639d65c7fc9cfc7ce2bcbfe95ca4b3327ceeef631a3379c8f_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:bc2380e7693711ff2d4ddfbd37140df47c28c4fc418b7c0897879ee6cba82be5_arm64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:d16d2c8cc06e3b6bc729e97e9161987f5be9859cb8eb3ba416019322d5c2acac_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:df9d5204cb6a4533283f777a96f6ff4f625f9b2edee6a9825ae0f552b30f4a7d_s390x",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:ea8ed6fe27c85de85849b0536b9d5028fa0eb6f33e733875ab23032d6f04c54c_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:f59a7faaa9cce68519a45bc5d18c8cda76f241eaac40b54cc290f8482ab8adc7_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:fddedfed484608871b8d3c7aa7e4695117b329a89a50c4192964b26ea10dc5e1_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:748591086c667d2aba6df5e0adb6f171fbc607ea0ad671b6f25ebb4db1f435f1_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:7f69338b20bfa26b14e40658ca2c7f328111bafdd5ef5b3f6ef3e5c2f06e133f_amd64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ae3e577fe2401b7295a325f5bbbdcab603f78358bc62c40babea6e10958f1a17_arm64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:f740f0a4ca53b1dadb0ebd2c8ed0454d90b88bb1fe3645d15c7571b1f9c2cb82_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:1ad66b6ea94819bdb2c6a42187a96bec229219f49036409808200dfee0628901_amd64",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:b9f3d9da734b4229620a7f832be59a5a1b30295a4e7859954dfa9f11184237f8_s390x",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:bf0b8d5eb37cf3d789f718a9b891bad603a6c308683e7ff38e19b9b75c90c66b_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:48622adeaa18d610a38380754893d8d96781264b394e6e3430c676668c9b29dd_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:78f7807b2b7a0f95f0ef363bcf8fa48ca634e46b2362add3d364fef9e011e0bc_s390x",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:d37d8e6de35d5814b45bf62e7e0db6606687bfd37baf6d4b5db24123f623511f_amd64",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:df85029012b7197ebb629d6d55e7ba3827bdab44a23d9be997beb0bf1a4b15a4_arm64",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:0881ff8185af7a3ea30217d33e227975dbf055fa4e3adb63c277286df491ef33_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:5f77747b26ed176a08d4326f066487d6d02fbca3bf66b273d4dc561863155a59_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:abd47397225dcd009e53495f11324aafe39eb25fce6f847c5484be79d1d09155_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:3df4d486dddb95e7ddd851145edae137a261b655fa70314529e58ac26f8d7925_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:801e827f37fc56a8cb75d3d84bc816ffd833efd9a24e459ef9d0e3ef0ad8e905_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:bcf0f45f6285a5043a71e8aef7a102ea988579bcd12bc2c4d16cca8201b32fa4_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:f0394b777dd1eebcb2306fdb711a7707b073872b4a04fe332aa1dbf58dbb0005_arm64",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:1311706eb5b1b4a5d72fd6402a226fbefc69218e81d15dca876e0b6b0aa166d6_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:182a4f4e2ac488d815193beecd468fdaed5afeb5e77b0568eb66b570255c8880_s390x",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4ac2a8bbd2eae6b8ffff1a820a7d2a5c6629d9a9ae7529b6b6597ba33c94e2b4_amd64",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:2218b43da001b2262c5864d2ec47ced1b4bda9c3e245c4d0623e27e6e124e32d_s390x",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:868d7e3a51a8056c4dac86e22d107b92f2fd4af08f4331ec0bcdf115344d74cd_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b0b4e4df83f7c1d6dee5f052bfa97a4ca4e2d3f2e997dceb53ab04d0981385d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:044cf179c118b7cb87969bd348d8c2bf400fcc43cd0437b4b7d42c19f46eb2e7_arm64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:2975bb5bd80978f53a47ca60efa19b7e3de54432bfed0ac24a1550d4c73034ca_s390x",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:7ec9e0cc25b06e1765dc6bbb18d62f405d157266e63ec7af9bb5b37c1de64288_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:cf3cd53ac0b2855dfe76c8a0c7c71bb90274235fb6990f2b60c1300eca89793b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a05104ee6a890c53f24ffc31e0769c944bc0b8190c538b5c98a4aed7896d47ee_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a0b6d176624531fbe9143322104a612696e6049c5d7bb49514d0c4e70dc010b0_arm64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a519e3217126691111c6636c0fd0c3f8851b11a3d1e872812501870bad6a4caa_amd64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:dde4a1175eb838feff92c64b7111407a0c2d8e8a562b90ed40a70ece60633b3a_s390x",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:44ed13730e949e8a3904d65bffbb3155fc36e8a3b91225e6f9954c37e1b4ad0f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7fce453c8294d2c89470279932bdebf8ae916ece9c145560be32a09133ad14ae_amd64",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9cd59c65a88511030f080421764977a2aace23af96693c9d13e5f74879702a6a_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:45f64fc7c3159989174163e93f536a614705b919b26b32ee5c035f819b9744d5_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:7c83d541908a14b8e5d735275014b10f82755d2aed31c6549db63ce2a9a2a393_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:ba2092c513e96d57b308287cac9867611319e8b53dc65114e42ad3c6fe6cbfa4_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:30aa15fac6a7a5febff3af9607336d4647feea01a9cd1cb7349ff9e024bdc448_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:32337f7f98cb77f7ef791828a75245fa5e5c3511e6dcf313aecb6f6f0491fc39_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:3cc1f01ed6d0ef5351da5b63d04fe21a291e789501903a85a193d258f14bb640_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:951a17ffd52fb97e0f273168aa89aa2607d2c6748074aa30f9a7ccc4600272c6_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:5bdf1faa53df848e4c156a169aff035e3a049d1233dca8ea98df065a705ea9d6_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:6077a2cc70a98f6c73d9aad3a4fec61f147df8d363aadb690fba0c2aa0bb306b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:8901400069992d63579f291c00998822b08cd8f638468fe5a5ebc8bb392a82c4_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:adb4d231cc3f02b3c1ea9738611954de7187ba6f6fca9f42cc63967ece4e70c3_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:0497d41ead86e00af1b65812ce6c3a0bf08e057886d66def4df0d17388ec1081_s390x",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:1c9db735ced8cc8093550c7cce03d029278f7e567aa7aa1661a04ba59315b7c0_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:a59bf0b8ae7602025947c4ca7331b8540d56060d345ea37731b19a9b6123186c_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:1575e70c0dacb65b36cfa95c6413194f0ae3dc7195f7a4c523d61b7f7fcb10ec_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:7707583f02fb5583a758582068a3997e2748d5f95756e3594ae9e01eae9bc17d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:b8fb427db606e34ca646d2ca998a531797f745f250a0a000a342eafd520a2535_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:3f9d24b0483f9e80880d350d39de46276c6ac75f46ee93867437dd900af0c0ec_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:49de311a7c1d644143b699bca13cb45a83f1b45ab364c44347e352590a711147_arm64",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:b673514174783cdde1a39cdc86ae7355a47d8afd931df7249688a58d86b43d38_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:f6553f6e70c9c060ad8b3aaa21c150561c941482bd396bc3e0056c7c3bb0dac0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:2399294c3e1717181c73bc97e446f1f515bfa5eefc87c251611fd9b81f3b604f_arm64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:5801fb8012991f3dcdb7367e6b427d9a0488fe9754d71f47aab748a9c72df8a0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:83ca04cf62679521f4b2e7bd4dd124cd69f25f5c63bfa09bf05d8a0df8f35a07_ppc64le",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:ec50f52ebe473833165a36fbcda0557f04b366ebd666834bbda6949b74052741_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:14a9809e9b5a19488e7fca2266728bc45cef0c7a74a1aa891e1c7279ec466155_amd64",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:4e248bf81ddabd729f4de0f4ca03b8b6066e7a81347330f065963671c26ec595_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:7df8fcb5b9f9eb919e85099ecd679888f610a423392b1d76989708e2de165522_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:1c13d95d3ab0a8708570b9de490fa5ca78cc9f1e18c5b9e49af39c1cdf052677_s390x",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ec657bd92d44c410c5b4cd718d9dab3f185b17f8f63ee41f4692806c0e7e362d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ecd7dbc78945e9942aeb0b3d9563f45c88bdd9cd909e72d33bcea37ddc9b2bb9_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:12d545027789613999522e2175075c3ec73478c7c5794bc674ebafa05c6e3df9_arm64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36bc8d2404823ef6c2e690f774b1f02571579e79b85ca8a47c392f6c71e274c7_ppc64le",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36e54c3a860b699ffa54cdcf883c1d5e2b1d59159be5277b2589f8cfcdcbad7e_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:80cd2a860744d7d58db606eeeac52387d35b762df75553d462bba756921fba7d_s390x",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:2d859d90142501a07e0aad20d7b197fde50472528b578c2402e2112aaa8c0f67_amd64",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:58db8d15692716f63dc942568d5f9458580871752243ba5fcfe5822d9ff33fae_ppc64le",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:6bed771a7e617bc394646801971104619bb012f7b5c643f5a52d78c05fa1acf5_s390x",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:580af204bb58de3b0577653a3d3edca48da7bfcba31575adec7124b493f353d3_amd64",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:9dbe6403c1fc88d4cbd37113957928a1940dfef66aaa07751b2e954db1b6c48a_ppc64le",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:f57919d9496ce459607cbe5bb66b8dafecda94640e673806b6e08d4b88596d1e_s390x",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:652eb82fd10463b10991f413f7c3445d589c03addc78201ab4b6ea4375dd5ddb_ppc64le",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:8e15bbda3d2d5c59eb4b054a6abc5709ac6f20e8474746f7caa59a6a1b0d131d_amd64",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:e8d1f12ed3538c0b44acfd5137a8a80ee2d9b95c67099e7697343b19eea3e35a_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2cdfedf109b669bc025a11322c70a5a425e30f019c8b88399bd9cf078d1c7913_amd64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:81010148bfbb2794c478037474863c2a1221dee89d137e37735c0259715a6b6c_arm64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:e68d343907dc65f3c0cc58e4fc02430104b797548e1e6c7e60ac8ea31eb5b5b9_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:f3fcdd12985bf8316152d9e1c49b64600542f0dfc72fbbfe604242dfeee6fbe0_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:0d668922e3aad9d5a175c86fe0f7864847ab65cacb3cc730c7427acc834011c3_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:3f91258fe121015838c84d8df773106b7ca25315a4b054b27dcd22157979e76e_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:d52d18bbef9dc47d336aa441d5a4e4ebc1ca11b8701435ac4bb813b31839b243_s390x",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:099f9adcef67cf5abfbe77e056830eb59e2eec2f2c04f7089692309a19e0d19b_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:4ea7bd191822d6dea93a16e703cddaebab194d54d8d88e7afbd82419c0547a3c_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:dafa1228ffc607e97f9f2dd2b295919e370ec2f22446cf3fdc3c07c4c216a480_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-44270"
},
{
"category": "external",
"summary": "RHBZ#2326998",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326998"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-44270",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44270"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44270",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44270"
},
{
"category": "external",
"summary": "https://github.com/github/advisory-database/issues/2820",
"url": "https://github.com/github/advisory-database/issues/2820"
},
{
"category": "external",
"summary": "https://github.com/postcss/postcss/blob/main/lib/tokenize.js#L25",
"url": "https://github.com/postcss/postcss/blob/main/lib/tokenize.js#L25"
},
{
"category": "external",
"summary": "https://github.com/postcss/postcss/commit/58cc860b4c1707510c9cd1bc1fa30b423a9ad6c5",
"url": "https://github.com/postcss/postcss/commit/58cc860b4c1707510c9cd1bc1fa30b423a9ad6c5"
},
{
"category": "external",
"summary": "https://github.com/postcss/postcss/releases/tag/8.4.31",
"url": "https://github.com/postcss/postcss/releases/tag/8.4.31"
}
],
"release_date": "2023-09-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-11T09:16:21+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:3f5b58e2dd2de9a44b3193498c234cbbf9947e1ee516fc9aac578b743c94df94_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:5a9557b01b8dda05eafb3fa41090c276ff436f2978eb2693ddefae8a943e24d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:72263fcc840fcd80c4c35a6b98677259e85bc4846dab5d3615183cf44eade93e_ppc64le",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:5d49e0d5ee4e337c5c8a3629b7abf4e8a651e71cea0f78f94990ce29cfa8d740_amd64",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:bc5f5262bd20d3614081ca2640fb8f5447a9ed224d4fd50678e753c15e4b7637_s390x",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:d67447e0c48212f5d873a9ef1c3ad6617adedda70db6e9aa62cc17ad6e51e96f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:3dad2970fd07d1ad7cb41e3ef70d3a250927d1c6c7e415348da5593a4e55ba18_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:68bce83c18887eaa1e52ae5d4462fdb7e5104c2a74332d70e8c39bda2ebbe05b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:976f5da16e2b9656161b449ecad7c984f01995ddbeeb4655d2d567ce77ff9a71_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:2652"
},
{
"category": "workaround",
"details": "There\u0027s no known mitigation for this issue. Red Hat recommends to not parse untrusted CSS input using PostCSS.",
"product_ids": [
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:20632b5a8d188f70e98d941b26c4516c5343d74ed95953205bd03b8aa9129380_s390x",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:9a8c0f7dc8daf5e4e5c6d93ecfaeecbe683eba9c05a19a868571a92d7e177941_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b58347355ffd1509d9d3f59bed0189c23354a45ee4492a61705ecd0f35e84434_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:64696c9960feba9639d65c7fc9cfc7ce2bcbfe95ca4b3327ceeef631a3379c8f_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:bc2380e7693711ff2d4ddfbd37140df47c28c4fc418b7c0897879ee6cba82be5_arm64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:d16d2c8cc06e3b6bc729e97e9161987f5be9859cb8eb3ba416019322d5c2acac_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:df9d5204cb6a4533283f777a96f6ff4f625f9b2edee6a9825ae0f552b30f4a7d_s390x",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:ea8ed6fe27c85de85849b0536b9d5028fa0eb6f33e733875ab23032d6f04c54c_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:f59a7faaa9cce68519a45bc5d18c8cda76f241eaac40b54cc290f8482ab8adc7_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:fddedfed484608871b8d3c7aa7e4695117b329a89a50c4192964b26ea10dc5e1_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:748591086c667d2aba6df5e0adb6f171fbc607ea0ad671b6f25ebb4db1f435f1_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:7f69338b20bfa26b14e40658ca2c7f328111bafdd5ef5b3f6ef3e5c2f06e133f_amd64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ae3e577fe2401b7295a325f5bbbdcab603f78358bc62c40babea6e10958f1a17_arm64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:f740f0a4ca53b1dadb0ebd2c8ed0454d90b88bb1fe3645d15c7571b1f9c2cb82_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:1ad66b6ea94819bdb2c6a42187a96bec229219f49036409808200dfee0628901_amd64",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:b9f3d9da734b4229620a7f832be59a5a1b30295a4e7859954dfa9f11184237f8_s390x",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:bf0b8d5eb37cf3d789f718a9b891bad603a6c308683e7ff38e19b9b75c90c66b_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:48622adeaa18d610a38380754893d8d96781264b394e6e3430c676668c9b29dd_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:78f7807b2b7a0f95f0ef363bcf8fa48ca634e46b2362add3d364fef9e011e0bc_s390x",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:d37d8e6de35d5814b45bf62e7e0db6606687bfd37baf6d4b5db24123f623511f_amd64",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:df85029012b7197ebb629d6d55e7ba3827bdab44a23d9be997beb0bf1a4b15a4_arm64",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:3f5b58e2dd2de9a44b3193498c234cbbf9947e1ee516fc9aac578b743c94df94_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:5a9557b01b8dda05eafb3fa41090c276ff436f2978eb2693ddefae8a943e24d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:72263fcc840fcd80c4c35a6b98677259e85bc4846dab5d3615183cf44eade93e_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:0881ff8185af7a3ea30217d33e227975dbf055fa4e3adb63c277286df491ef33_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:5f77747b26ed176a08d4326f066487d6d02fbca3bf66b273d4dc561863155a59_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:abd47397225dcd009e53495f11324aafe39eb25fce6f847c5484be79d1d09155_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:3df4d486dddb95e7ddd851145edae137a261b655fa70314529e58ac26f8d7925_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:801e827f37fc56a8cb75d3d84bc816ffd833efd9a24e459ef9d0e3ef0ad8e905_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:bcf0f45f6285a5043a71e8aef7a102ea988579bcd12bc2c4d16cca8201b32fa4_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:f0394b777dd1eebcb2306fdb711a7707b073872b4a04fe332aa1dbf58dbb0005_arm64",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:1311706eb5b1b4a5d72fd6402a226fbefc69218e81d15dca876e0b6b0aa166d6_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:182a4f4e2ac488d815193beecd468fdaed5afeb5e77b0568eb66b570255c8880_s390x",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4ac2a8bbd2eae6b8ffff1a820a7d2a5c6629d9a9ae7529b6b6597ba33c94e2b4_amd64",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:2218b43da001b2262c5864d2ec47ced1b4bda9c3e245c4d0623e27e6e124e32d_s390x",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:868d7e3a51a8056c4dac86e22d107b92f2fd4af08f4331ec0bcdf115344d74cd_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b0b4e4df83f7c1d6dee5f052bfa97a4ca4e2d3f2e997dceb53ab04d0981385d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:044cf179c118b7cb87969bd348d8c2bf400fcc43cd0437b4b7d42c19f46eb2e7_arm64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:2975bb5bd80978f53a47ca60efa19b7e3de54432bfed0ac24a1550d4c73034ca_s390x",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:7ec9e0cc25b06e1765dc6bbb18d62f405d157266e63ec7af9bb5b37c1de64288_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:cf3cd53ac0b2855dfe76c8a0c7c71bb90274235fb6990f2b60c1300eca89793b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a05104ee6a890c53f24ffc31e0769c944bc0b8190c538b5c98a4aed7896d47ee_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a0b6d176624531fbe9143322104a612696e6049c5d7bb49514d0c4e70dc010b0_arm64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a519e3217126691111c6636c0fd0c3f8851b11a3d1e872812501870bad6a4caa_amd64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:dde4a1175eb838feff92c64b7111407a0c2d8e8a562b90ed40a70ece60633b3a_s390x",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:5d49e0d5ee4e337c5c8a3629b7abf4e8a651e71cea0f78f94990ce29cfa8d740_amd64",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:bc5f5262bd20d3614081ca2640fb8f5447a9ed224d4fd50678e753c15e4b7637_s390x",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:d67447e0c48212f5d873a9ef1c3ad6617adedda70db6e9aa62cc17ad6e51e96f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:44ed13730e949e8a3904d65bffbb3155fc36e8a3b91225e6f9954c37e1b4ad0f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7fce453c8294d2c89470279932bdebf8ae916ece9c145560be32a09133ad14ae_amd64",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9cd59c65a88511030f080421764977a2aace23af96693c9d13e5f74879702a6a_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:45f64fc7c3159989174163e93f536a614705b919b26b32ee5c035f819b9744d5_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:7c83d541908a14b8e5d735275014b10f82755d2aed31c6549db63ce2a9a2a393_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:ba2092c513e96d57b308287cac9867611319e8b53dc65114e42ad3c6fe6cbfa4_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:30aa15fac6a7a5febff3af9607336d4647feea01a9cd1cb7349ff9e024bdc448_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:32337f7f98cb77f7ef791828a75245fa5e5c3511e6dcf313aecb6f6f0491fc39_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:3cc1f01ed6d0ef5351da5b63d04fe21a291e789501903a85a193d258f14bb640_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:951a17ffd52fb97e0f273168aa89aa2607d2c6748074aa30f9a7ccc4600272c6_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:5bdf1faa53df848e4c156a169aff035e3a049d1233dca8ea98df065a705ea9d6_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:6077a2cc70a98f6c73d9aad3a4fec61f147df8d363aadb690fba0c2aa0bb306b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:8901400069992d63579f291c00998822b08cd8f638468fe5a5ebc8bb392a82c4_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:adb4d231cc3f02b3c1ea9738611954de7187ba6f6fca9f42cc63967ece4e70c3_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:0497d41ead86e00af1b65812ce6c3a0bf08e057886d66def4df0d17388ec1081_s390x",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:1c9db735ced8cc8093550c7cce03d029278f7e567aa7aa1661a04ba59315b7c0_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:a59bf0b8ae7602025947c4ca7331b8540d56060d345ea37731b19a9b6123186c_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:3dad2970fd07d1ad7cb41e3ef70d3a250927d1c6c7e415348da5593a4e55ba18_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:68bce83c18887eaa1e52ae5d4462fdb7e5104c2a74332d70e8c39bda2ebbe05b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:976f5da16e2b9656161b449ecad7c984f01995ddbeeb4655d2d567ce77ff9a71_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:1575e70c0dacb65b36cfa95c6413194f0ae3dc7195f7a4c523d61b7f7fcb10ec_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:7707583f02fb5583a758582068a3997e2748d5f95756e3594ae9e01eae9bc17d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:b8fb427db606e34ca646d2ca998a531797f745f250a0a000a342eafd520a2535_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:3f9d24b0483f9e80880d350d39de46276c6ac75f46ee93867437dd900af0c0ec_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:49de311a7c1d644143b699bca13cb45a83f1b45ab364c44347e352590a711147_arm64",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:b673514174783cdde1a39cdc86ae7355a47d8afd931df7249688a58d86b43d38_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:f6553f6e70c9c060ad8b3aaa21c150561c941482bd396bc3e0056c7c3bb0dac0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:2399294c3e1717181c73bc97e446f1f515bfa5eefc87c251611fd9b81f3b604f_arm64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:5801fb8012991f3dcdb7367e6b427d9a0488fe9754d71f47aab748a9c72df8a0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:83ca04cf62679521f4b2e7bd4dd124cd69f25f5c63bfa09bf05d8a0df8f35a07_ppc64le",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:ec50f52ebe473833165a36fbcda0557f04b366ebd666834bbda6949b74052741_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:14a9809e9b5a19488e7fca2266728bc45cef0c7a74a1aa891e1c7279ec466155_amd64",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:4e248bf81ddabd729f4de0f4ca03b8b6066e7a81347330f065963671c26ec595_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:7df8fcb5b9f9eb919e85099ecd679888f610a423392b1d76989708e2de165522_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:1c13d95d3ab0a8708570b9de490fa5ca78cc9f1e18c5b9e49af39c1cdf052677_s390x",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ec657bd92d44c410c5b4cd718d9dab3f185b17f8f63ee41f4692806c0e7e362d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ecd7dbc78945e9942aeb0b3d9563f45c88bdd9cd909e72d33bcea37ddc9b2bb9_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:12d545027789613999522e2175075c3ec73478c7c5794bc674ebafa05c6e3df9_arm64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36bc8d2404823ef6c2e690f774b1f02571579e79b85ca8a47c392f6c71e274c7_ppc64le",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36e54c3a860b699ffa54cdcf883c1d5e2b1d59159be5277b2589f8cfcdcbad7e_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:80cd2a860744d7d58db606eeeac52387d35b762df75553d462bba756921fba7d_s390x",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:2d859d90142501a07e0aad20d7b197fde50472528b578c2402e2112aaa8c0f67_amd64",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:58db8d15692716f63dc942568d5f9458580871752243ba5fcfe5822d9ff33fae_ppc64le",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:6bed771a7e617bc394646801971104619bb012f7b5c643f5a52d78c05fa1acf5_s390x",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:580af204bb58de3b0577653a3d3edca48da7bfcba31575adec7124b493f353d3_amd64",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:9dbe6403c1fc88d4cbd37113957928a1940dfef66aaa07751b2e954db1b6c48a_ppc64le",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:f57919d9496ce459607cbe5bb66b8dafecda94640e673806b6e08d4b88596d1e_s390x",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:652eb82fd10463b10991f413f7c3445d589c03addc78201ab4b6ea4375dd5ddb_ppc64le",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:8e15bbda3d2d5c59eb4b054a6abc5709ac6f20e8474746f7caa59a6a1b0d131d_amd64",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:e8d1f12ed3538c0b44acfd5137a8a80ee2d9b95c67099e7697343b19eea3e35a_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2cdfedf109b669bc025a11322c70a5a425e30f019c8b88399bd9cf078d1c7913_amd64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:81010148bfbb2794c478037474863c2a1221dee89d137e37735c0259715a6b6c_arm64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:e68d343907dc65f3c0cc58e4fc02430104b797548e1e6c7e60ac8ea31eb5b5b9_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:f3fcdd12985bf8316152d9e1c49b64600542f0dfc72fbbfe604242dfeee6fbe0_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:0d668922e3aad9d5a175c86fe0f7864847ab65cacb3cc730c7427acc834011c3_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:3f91258fe121015838c84d8df773106b7ca25315a4b054b27dcd22157979e76e_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:d52d18bbef9dc47d336aa441d5a4e4ebc1ca11b8701435ac4bb813b31839b243_s390x",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:099f9adcef67cf5abfbe77e056830eb59e2eec2f2c04f7089692309a19e0d19b_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:4ea7bd191822d6dea93a16e703cddaebab194d54d8d88e7afbd82419c0547a3c_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:dafa1228ffc607e97f9f2dd2b295919e370ec2f22446cf3fdc3c07c4c216a480_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:20632b5a8d188f70e98d941b26c4516c5343d74ed95953205bd03b8aa9129380_s390x",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:9a8c0f7dc8daf5e4e5c6d93ecfaeecbe683eba9c05a19a868571a92d7e177941_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b58347355ffd1509d9d3f59bed0189c23354a45ee4492a61705ecd0f35e84434_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:64696c9960feba9639d65c7fc9cfc7ce2bcbfe95ca4b3327ceeef631a3379c8f_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:bc2380e7693711ff2d4ddfbd37140df47c28c4fc418b7c0897879ee6cba82be5_arm64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:d16d2c8cc06e3b6bc729e97e9161987f5be9859cb8eb3ba416019322d5c2acac_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:df9d5204cb6a4533283f777a96f6ff4f625f9b2edee6a9825ae0f552b30f4a7d_s390x",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:ea8ed6fe27c85de85849b0536b9d5028fa0eb6f33e733875ab23032d6f04c54c_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:f59a7faaa9cce68519a45bc5d18c8cda76f241eaac40b54cc290f8482ab8adc7_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:fddedfed484608871b8d3c7aa7e4695117b329a89a50c4192964b26ea10dc5e1_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:748591086c667d2aba6df5e0adb6f171fbc607ea0ad671b6f25ebb4db1f435f1_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:7f69338b20bfa26b14e40658ca2c7f328111bafdd5ef5b3f6ef3e5c2f06e133f_amd64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ae3e577fe2401b7295a325f5bbbdcab603f78358bc62c40babea6e10958f1a17_arm64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:f740f0a4ca53b1dadb0ebd2c8ed0454d90b88bb1fe3645d15c7571b1f9c2cb82_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:1ad66b6ea94819bdb2c6a42187a96bec229219f49036409808200dfee0628901_amd64",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:b9f3d9da734b4229620a7f832be59a5a1b30295a4e7859954dfa9f11184237f8_s390x",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:bf0b8d5eb37cf3d789f718a9b891bad603a6c308683e7ff38e19b9b75c90c66b_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:48622adeaa18d610a38380754893d8d96781264b394e6e3430c676668c9b29dd_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:78f7807b2b7a0f95f0ef363bcf8fa48ca634e46b2362add3d364fef9e011e0bc_s390x",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:d37d8e6de35d5814b45bf62e7e0db6606687bfd37baf6d4b5db24123f623511f_amd64",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:df85029012b7197ebb629d6d55e7ba3827bdab44a23d9be997beb0bf1a4b15a4_arm64",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:3f5b58e2dd2de9a44b3193498c234cbbf9947e1ee516fc9aac578b743c94df94_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:5a9557b01b8dda05eafb3fa41090c276ff436f2978eb2693ddefae8a943e24d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:72263fcc840fcd80c4c35a6b98677259e85bc4846dab5d3615183cf44eade93e_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:0881ff8185af7a3ea30217d33e227975dbf055fa4e3adb63c277286df491ef33_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:5f77747b26ed176a08d4326f066487d6d02fbca3bf66b273d4dc561863155a59_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:abd47397225dcd009e53495f11324aafe39eb25fce6f847c5484be79d1d09155_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:3df4d486dddb95e7ddd851145edae137a261b655fa70314529e58ac26f8d7925_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:801e827f37fc56a8cb75d3d84bc816ffd833efd9a24e459ef9d0e3ef0ad8e905_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:bcf0f45f6285a5043a71e8aef7a102ea988579bcd12bc2c4d16cca8201b32fa4_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:f0394b777dd1eebcb2306fdb711a7707b073872b4a04fe332aa1dbf58dbb0005_arm64",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:1311706eb5b1b4a5d72fd6402a226fbefc69218e81d15dca876e0b6b0aa166d6_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:182a4f4e2ac488d815193beecd468fdaed5afeb5e77b0568eb66b570255c8880_s390x",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4ac2a8bbd2eae6b8ffff1a820a7d2a5c6629d9a9ae7529b6b6597ba33c94e2b4_amd64",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:2218b43da001b2262c5864d2ec47ced1b4bda9c3e245c4d0623e27e6e124e32d_s390x",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:868d7e3a51a8056c4dac86e22d107b92f2fd4af08f4331ec0bcdf115344d74cd_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b0b4e4df83f7c1d6dee5f052bfa97a4ca4e2d3f2e997dceb53ab04d0981385d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:044cf179c118b7cb87969bd348d8c2bf400fcc43cd0437b4b7d42c19f46eb2e7_arm64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:2975bb5bd80978f53a47ca60efa19b7e3de54432bfed0ac24a1550d4c73034ca_s390x",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:7ec9e0cc25b06e1765dc6bbb18d62f405d157266e63ec7af9bb5b37c1de64288_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:cf3cd53ac0b2855dfe76c8a0c7c71bb90274235fb6990f2b60c1300eca89793b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a05104ee6a890c53f24ffc31e0769c944bc0b8190c538b5c98a4aed7896d47ee_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a0b6d176624531fbe9143322104a612696e6049c5d7bb49514d0c4e70dc010b0_arm64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a519e3217126691111c6636c0fd0c3f8851b11a3d1e872812501870bad6a4caa_amd64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:dde4a1175eb838feff92c64b7111407a0c2d8e8a562b90ed40a70ece60633b3a_s390x",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:5d49e0d5ee4e337c5c8a3629b7abf4e8a651e71cea0f78f94990ce29cfa8d740_amd64",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:bc5f5262bd20d3614081ca2640fb8f5447a9ed224d4fd50678e753c15e4b7637_s390x",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:d67447e0c48212f5d873a9ef1c3ad6617adedda70db6e9aa62cc17ad6e51e96f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:44ed13730e949e8a3904d65bffbb3155fc36e8a3b91225e6f9954c37e1b4ad0f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7fce453c8294d2c89470279932bdebf8ae916ece9c145560be32a09133ad14ae_amd64",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9cd59c65a88511030f080421764977a2aace23af96693c9d13e5f74879702a6a_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:45f64fc7c3159989174163e93f536a614705b919b26b32ee5c035f819b9744d5_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:7c83d541908a14b8e5d735275014b10f82755d2aed31c6549db63ce2a9a2a393_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:ba2092c513e96d57b308287cac9867611319e8b53dc65114e42ad3c6fe6cbfa4_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:30aa15fac6a7a5febff3af9607336d4647feea01a9cd1cb7349ff9e024bdc448_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:32337f7f98cb77f7ef791828a75245fa5e5c3511e6dcf313aecb6f6f0491fc39_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:3cc1f01ed6d0ef5351da5b63d04fe21a291e789501903a85a193d258f14bb640_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:951a17ffd52fb97e0f273168aa89aa2607d2c6748074aa30f9a7ccc4600272c6_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:5bdf1faa53df848e4c156a169aff035e3a049d1233dca8ea98df065a705ea9d6_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:6077a2cc70a98f6c73d9aad3a4fec61f147df8d363aadb690fba0c2aa0bb306b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:8901400069992d63579f291c00998822b08cd8f638468fe5a5ebc8bb392a82c4_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:adb4d231cc3f02b3c1ea9738611954de7187ba6f6fca9f42cc63967ece4e70c3_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:0497d41ead86e00af1b65812ce6c3a0bf08e057886d66def4df0d17388ec1081_s390x",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:1c9db735ced8cc8093550c7cce03d029278f7e567aa7aa1661a04ba59315b7c0_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:a59bf0b8ae7602025947c4ca7331b8540d56060d345ea37731b19a9b6123186c_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:3dad2970fd07d1ad7cb41e3ef70d3a250927d1c6c7e415348da5593a4e55ba18_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:68bce83c18887eaa1e52ae5d4462fdb7e5104c2a74332d70e8c39bda2ebbe05b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:976f5da16e2b9656161b449ecad7c984f01995ddbeeb4655d2d567ce77ff9a71_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:1575e70c0dacb65b36cfa95c6413194f0ae3dc7195f7a4c523d61b7f7fcb10ec_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:7707583f02fb5583a758582068a3997e2748d5f95756e3594ae9e01eae9bc17d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:b8fb427db606e34ca646d2ca998a531797f745f250a0a000a342eafd520a2535_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:3f9d24b0483f9e80880d350d39de46276c6ac75f46ee93867437dd900af0c0ec_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:49de311a7c1d644143b699bca13cb45a83f1b45ab364c44347e352590a711147_arm64",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:b673514174783cdde1a39cdc86ae7355a47d8afd931df7249688a58d86b43d38_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:f6553f6e70c9c060ad8b3aaa21c150561c941482bd396bc3e0056c7c3bb0dac0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:2399294c3e1717181c73bc97e446f1f515bfa5eefc87c251611fd9b81f3b604f_arm64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:5801fb8012991f3dcdb7367e6b427d9a0488fe9754d71f47aab748a9c72df8a0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:83ca04cf62679521f4b2e7bd4dd124cd69f25f5c63bfa09bf05d8a0df8f35a07_ppc64le",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:ec50f52ebe473833165a36fbcda0557f04b366ebd666834bbda6949b74052741_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:14a9809e9b5a19488e7fca2266728bc45cef0c7a74a1aa891e1c7279ec466155_amd64",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:4e248bf81ddabd729f4de0f4ca03b8b6066e7a81347330f065963671c26ec595_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:7df8fcb5b9f9eb919e85099ecd679888f610a423392b1d76989708e2de165522_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:1c13d95d3ab0a8708570b9de490fa5ca78cc9f1e18c5b9e49af39c1cdf052677_s390x",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ec657bd92d44c410c5b4cd718d9dab3f185b17f8f63ee41f4692806c0e7e362d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ecd7dbc78945e9942aeb0b3d9563f45c88bdd9cd909e72d33bcea37ddc9b2bb9_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:12d545027789613999522e2175075c3ec73478c7c5794bc674ebafa05c6e3df9_arm64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36bc8d2404823ef6c2e690f774b1f02571579e79b85ca8a47c392f6c71e274c7_ppc64le",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36e54c3a860b699ffa54cdcf883c1d5e2b1d59159be5277b2589f8cfcdcbad7e_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:80cd2a860744d7d58db606eeeac52387d35b762df75553d462bba756921fba7d_s390x",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:2d859d90142501a07e0aad20d7b197fde50472528b578c2402e2112aaa8c0f67_amd64",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:58db8d15692716f63dc942568d5f9458580871752243ba5fcfe5822d9ff33fae_ppc64le",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:6bed771a7e617bc394646801971104619bb012f7b5c643f5a52d78c05fa1acf5_s390x",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:580af204bb58de3b0577653a3d3edca48da7bfcba31575adec7124b493f353d3_amd64",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:9dbe6403c1fc88d4cbd37113957928a1940dfef66aaa07751b2e954db1b6c48a_ppc64le",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:f57919d9496ce459607cbe5bb66b8dafecda94640e673806b6e08d4b88596d1e_s390x",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:652eb82fd10463b10991f413f7c3445d589c03addc78201ab4b6ea4375dd5ddb_ppc64le",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:8e15bbda3d2d5c59eb4b054a6abc5709ac6f20e8474746f7caa59a6a1b0d131d_amd64",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:e8d1f12ed3538c0b44acfd5137a8a80ee2d9b95c67099e7697343b19eea3e35a_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2cdfedf109b669bc025a11322c70a5a425e30f019c8b88399bd9cf078d1c7913_amd64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:81010148bfbb2794c478037474863c2a1221dee89d137e37735c0259715a6b6c_arm64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:e68d343907dc65f3c0cc58e4fc02430104b797548e1e6c7e60ac8ea31eb5b5b9_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:f3fcdd12985bf8316152d9e1c49b64600542f0dfc72fbbfe604242dfeee6fbe0_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:0d668922e3aad9d5a175c86fe0f7864847ab65cacb3cc730c7427acc834011c3_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:3f91258fe121015838c84d8df773106b7ca25315a4b054b27dcd22157979e76e_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:d52d18bbef9dc47d336aa441d5a4e4ebc1ca11b8701435ac4bb813b31839b243_s390x",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:099f9adcef67cf5abfbe77e056830eb59e2eec2f2c04f7089692309a19e0d19b_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:4ea7bd191822d6dea93a16e703cddaebab194d54d8d88e7afbd82419c0547a3c_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:dafa1228ffc607e97f9f2dd2b295919e370ec2f22446cf3fdc3c07c4c216a480_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "PostCSS: Improper input validation in PostCSS"
},
{
"cve": "CVE-2024-21528",
"cwe": {
"id": "CWE-1321",
"name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)"
},
"discovery_date": "2024-09-10T05:20:39.533321+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:20632b5a8d188f70e98d941b26c4516c5343d74ed95953205bd03b8aa9129380_s390x",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:9a8c0f7dc8daf5e4e5c6d93ecfaeecbe683eba9c05a19a868571a92d7e177941_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b58347355ffd1509d9d3f59bed0189c23354a45ee4492a61705ecd0f35e84434_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:64696c9960feba9639d65c7fc9cfc7ce2bcbfe95ca4b3327ceeef631a3379c8f_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:bc2380e7693711ff2d4ddfbd37140df47c28c4fc418b7c0897879ee6cba82be5_arm64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:d16d2c8cc06e3b6bc729e97e9161987f5be9859cb8eb3ba416019322d5c2acac_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:df9d5204cb6a4533283f777a96f6ff4f625f9b2edee6a9825ae0f552b30f4a7d_s390x",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:ea8ed6fe27c85de85849b0536b9d5028fa0eb6f33e733875ab23032d6f04c54c_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:f59a7faaa9cce68519a45bc5d18c8cda76f241eaac40b54cc290f8482ab8adc7_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:fddedfed484608871b8d3c7aa7e4695117b329a89a50c4192964b26ea10dc5e1_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:748591086c667d2aba6df5e0adb6f171fbc607ea0ad671b6f25ebb4db1f435f1_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:7f69338b20bfa26b14e40658ca2c7f328111bafdd5ef5b3f6ef3e5c2f06e133f_amd64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ae3e577fe2401b7295a325f5bbbdcab603f78358bc62c40babea6e10958f1a17_arm64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:f740f0a4ca53b1dadb0ebd2c8ed0454d90b88bb1fe3645d15c7571b1f9c2cb82_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:1ad66b6ea94819bdb2c6a42187a96bec229219f49036409808200dfee0628901_amd64",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:b9f3d9da734b4229620a7f832be59a5a1b30295a4e7859954dfa9f11184237f8_s390x",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:bf0b8d5eb37cf3d789f718a9b891bad603a6c308683e7ff38e19b9b75c90c66b_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:48622adeaa18d610a38380754893d8d96781264b394e6e3430c676668c9b29dd_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:78f7807b2b7a0f95f0ef363bcf8fa48ca634e46b2362add3d364fef9e011e0bc_s390x",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:d37d8e6de35d5814b45bf62e7e0db6606687bfd37baf6d4b5db24123f623511f_amd64",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:df85029012b7197ebb629d6d55e7ba3827bdab44a23d9be997beb0bf1a4b15a4_arm64",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:0881ff8185af7a3ea30217d33e227975dbf055fa4e3adb63c277286df491ef33_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:5f77747b26ed176a08d4326f066487d6d02fbca3bf66b273d4dc561863155a59_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:abd47397225dcd009e53495f11324aafe39eb25fce6f847c5484be79d1d09155_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:3df4d486dddb95e7ddd851145edae137a261b655fa70314529e58ac26f8d7925_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:801e827f37fc56a8cb75d3d84bc816ffd833efd9a24e459ef9d0e3ef0ad8e905_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:bcf0f45f6285a5043a71e8aef7a102ea988579bcd12bc2c4d16cca8201b32fa4_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:f0394b777dd1eebcb2306fdb711a7707b073872b4a04fe332aa1dbf58dbb0005_arm64",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:1311706eb5b1b4a5d72fd6402a226fbefc69218e81d15dca876e0b6b0aa166d6_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:182a4f4e2ac488d815193beecd468fdaed5afeb5e77b0568eb66b570255c8880_s390x",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4ac2a8bbd2eae6b8ffff1a820a7d2a5c6629d9a9ae7529b6b6597ba33c94e2b4_amd64",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:2218b43da001b2262c5864d2ec47ced1b4bda9c3e245c4d0623e27e6e124e32d_s390x",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:868d7e3a51a8056c4dac86e22d107b92f2fd4af08f4331ec0bcdf115344d74cd_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b0b4e4df83f7c1d6dee5f052bfa97a4ca4e2d3f2e997dceb53ab04d0981385d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:044cf179c118b7cb87969bd348d8c2bf400fcc43cd0437b4b7d42c19f46eb2e7_arm64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:2975bb5bd80978f53a47ca60efa19b7e3de54432bfed0ac24a1550d4c73034ca_s390x",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:7ec9e0cc25b06e1765dc6bbb18d62f405d157266e63ec7af9bb5b37c1de64288_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:cf3cd53ac0b2855dfe76c8a0c7c71bb90274235fb6990f2b60c1300eca89793b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a05104ee6a890c53f24ffc31e0769c944bc0b8190c538b5c98a4aed7896d47ee_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a0b6d176624531fbe9143322104a612696e6049c5d7bb49514d0c4e70dc010b0_arm64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a519e3217126691111c6636c0fd0c3f8851b11a3d1e872812501870bad6a4caa_amd64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:dde4a1175eb838feff92c64b7111407a0c2d8e8a562b90ed40a70ece60633b3a_s390x",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:44ed13730e949e8a3904d65bffbb3155fc36e8a3b91225e6f9954c37e1b4ad0f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7fce453c8294d2c89470279932bdebf8ae916ece9c145560be32a09133ad14ae_amd64",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9cd59c65a88511030f080421764977a2aace23af96693c9d13e5f74879702a6a_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:45f64fc7c3159989174163e93f536a614705b919b26b32ee5c035f819b9744d5_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:7c83d541908a14b8e5d735275014b10f82755d2aed31c6549db63ce2a9a2a393_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:ba2092c513e96d57b308287cac9867611319e8b53dc65114e42ad3c6fe6cbfa4_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:30aa15fac6a7a5febff3af9607336d4647feea01a9cd1cb7349ff9e024bdc448_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:32337f7f98cb77f7ef791828a75245fa5e5c3511e6dcf313aecb6f6f0491fc39_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:3cc1f01ed6d0ef5351da5b63d04fe21a291e789501903a85a193d258f14bb640_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:951a17ffd52fb97e0f273168aa89aa2607d2c6748074aa30f9a7ccc4600272c6_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:5bdf1faa53df848e4c156a169aff035e3a049d1233dca8ea98df065a705ea9d6_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:6077a2cc70a98f6c73d9aad3a4fec61f147df8d363aadb690fba0c2aa0bb306b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:8901400069992d63579f291c00998822b08cd8f638468fe5a5ebc8bb392a82c4_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:adb4d231cc3f02b3c1ea9738611954de7187ba6f6fca9f42cc63967ece4e70c3_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:0497d41ead86e00af1b65812ce6c3a0bf08e057886d66def4df0d17388ec1081_s390x",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:1c9db735ced8cc8093550c7cce03d029278f7e567aa7aa1661a04ba59315b7c0_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:a59bf0b8ae7602025947c4ca7331b8540d56060d345ea37731b19a9b6123186c_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:1575e70c0dacb65b36cfa95c6413194f0ae3dc7195f7a4c523d61b7f7fcb10ec_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:7707583f02fb5583a758582068a3997e2748d5f95756e3594ae9e01eae9bc17d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:b8fb427db606e34ca646d2ca998a531797f745f250a0a000a342eafd520a2535_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:3f9d24b0483f9e80880d350d39de46276c6ac75f46ee93867437dd900af0c0ec_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:49de311a7c1d644143b699bca13cb45a83f1b45ab364c44347e352590a711147_arm64",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:b673514174783cdde1a39cdc86ae7355a47d8afd931df7249688a58d86b43d38_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:f6553f6e70c9c060ad8b3aaa21c150561c941482bd396bc3e0056c7c3bb0dac0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:2399294c3e1717181c73bc97e446f1f515bfa5eefc87c251611fd9b81f3b604f_arm64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:5801fb8012991f3dcdb7367e6b427d9a0488fe9754d71f47aab748a9c72df8a0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:83ca04cf62679521f4b2e7bd4dd124cd69f25f5c63bfa09bf05d8a0df8f35a07_ppc64le",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:ec50f52ebe473833165a36fbcda0557f04b366ebd666834bbda6949b74052741_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:14a9809e9b5a19488e7fca2266728bc45cef0c7a74a1aa891e1c7279ec466155_amd64",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:4e248bf81ddabd729f4de0f4ca03b8b6066e7a81347330f065963671c26ec595_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:7df8fcb5b9f9eb919e85099ecd679888f610a423392b1d76989708e2de165522_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:1c13d95d3ab0a8708570b9de490fa5ca78cc9f1e18c5b9e49af39c1cdf052677_s390x",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ec657bd92d44c410c5b4cd718d9dab3f185b17f8f63ee41f4692806c0e7e362d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ecd7dbc78945e9942aeb0b3d9563f45c88bdd9cd909e72d33bcea37ddc9b2bb9_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:12d545027789613999522e2175075c3ec73478c7c5794bc674ebafa05c6e3df9_arm64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36bc8d2404823ef6c2e690f774b1f02571579e79b85ca8a47c392f6c71e274c7_ppc64le",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36e54c3a860b699ffa54cdcf883c1d5e2b1d59159be5277b2589f8cfcdcbad7e_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:80cd2a860744d7d58db606eeeac52387d35b762df75553d462bba756921fba7d_s390x",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:2d859d90142501a07e0aad20d7b197fde50472528b578c2402e2112aaa8c0f67_amd64",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:58db8d15692716f63dc942568d5f9458580871752243ba5fcfe5822d9ff33fae_ppc64le",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:6bed771a7e617bc394646801971104619bb012f7b5c643f5a52d78c05fa1acf5_s390x",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:580af204bb58de3b0577653a3d3edca48da7bfcba31575adec7124b493f353d3_amd64",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:9dbe6403c1fc88d4cbd37113957928a1940dfef66aaa07751b2e954db1b6c48a_ppc64le",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:f57919d9496ce459607cbe5bb66b8dafecda94640e673806b6e08d4b88596d1e_s390x",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:652eb82fd10463b10991f413f7c3445d589c03addc78201ab4b6ea4375dd5ddb_ppc64le",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:8e15bbda3d2d5c59eb4b054a6abc5709ac6f20e8474746f7caa59a6a1b0d131d_amd64",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:e8d1f12ed3538c0b44acfd5137a8a80ee2d9b95c67099e7697343b19eea3e35a_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2cdfedf109b669bc025a11322c70a5a425e30f019c8b88399bd9cf078d1c7913_amd64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:81010148bfbb2794c478037474863c2a1221dee89d137e37735c0259715a6b6c_arm64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:e68d343907dc65f3c0cc58e4fc02430104b797548e1e6c7e60ac8ea31eb5b5b9_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:f3fcdd12985bf8316152d9e1c49b64600542f0dfc72fbbfe604242dfeee6fbe0_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:0d668922e3aad9d5a175c86fe0f7864847ab65cacb3cc730c7427acc834011c3_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:3f91258fe121015838c84d8df773106b7ca25315a4b054b27dcd22157979e76e_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:d52d18bbef9dc47d336aa441d5a4e4ebc1ca11b8701435ac4bb813b31839b243_s390x",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:099f9adcef67cf5abfbe77e056830eb59e2eec2f2c04f7089692309a19e0d19b_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:4ea7bd191822d6dea93a16e703cddaebab194d54d8d88e7afbd82419c0547a3c_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:dafa1228ffc607e97f9f2dd2b295919e370ec2f22446cf3fdc3c07c4c216a480_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2311014"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in node-gettext. All versions of the package node-gettext are vulnerable to Prototype Pollution via the addTranslations() function in gettext.js due to improper user input sanitization.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "node-gettext: Prototype Pollution",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:3f5b58e2dd2de9a44b3193498c234cbbf9947e1ee516fc9aac578b743c94df94_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:5a9557b01b8dda05eafb3fa41090c276ff436f2978eb2693ddefae8a943e24d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:72263fcc840fcd80c4c35a6b98677259e85bc4846dab5d3615183cf44eade93e_ppc64le",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:5d49e0d5ee4e337c5c8a3629b7abf4e8a651e71cea0f78f94990ce29cfa8d740_amd64",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:bc5f5262bd20d3614081ca2640fb8f5447a9ed224d4fd50678e753c15e4b7637_s390x",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:d67447e0c48212f5d873a9ef1c3ad6617adedda70db6e9aa62cc17ad6e51e96f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:3dad2970fd07d1ad7cb41e3ef70d3a250927d1c6c7e415348da5593a4e55ba18_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:68bce83c18887eaa1e52ae5d4462fdb7e5104c2a74332d70e8c39bda2ebbe05b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:976f5da16e2b9656161b449ecad7c984f01995ddbeeb4655d2d567ce77ff9a71_s390x"
],
"known_not_affected": [
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:20632b5a8d188f70e98d941b26c4516c5343d74ed95953205bd03b8aa9129380_s390x",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:9a8c0f7dc8daf5e4e5c6d93ecfaeecbe683eba9c05a19a868571a92d7e177941_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b58347355ffd1509d9d3f59bed0189c23354a45ee4492a61705ecd0f35e84434_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:64696c9960feba9639d65c7fc9cfc7ce2bcbfe95ca4b3327ceeef631a3379c8f_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:bc2380e7693711ff2d4ddfbd37140df47c28c4fc418b7c0897879ee6cba82be5_arm64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:d16d2c8cc06e3b6bc729e97e9161987f5be9859cb8eb3ba416019322d5c2acac_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:df9d5204cb6a4533283f777a96f6ff4f625f9b2edee6a9825ae0f552b30f4a7d_s390x",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:ea8ed6fe27c85de85849b0536b9d5028fa0eb6f33e733875ab23032d6f04c54c_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:f59a7faaa9cce68519a45bc5d18c8cda76f241eaac40b54cc290f8482ab8adc7_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:fddedfed484608871b8d3c7aa7e4695117b329a89a50c4192964b26ea10dc5e1_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:748591086c667d2aba6df5e0adb6f171fbc607ea0ad671b6f25ebb4db1f435f1_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:7f69338b20bfa26b14e40658ca2c7f328111bafdd5ef5b3f6ef3e5c2f06e133f_amd64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ae3e577fe2401b7295a325f5bbbdcab603f78358bc62c40babea6e10958f1a17_arm64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:f740f0a4ca53b1dadb0ebd2c8ed0454d90b88bb1fe3645d15c7571b1f9c2cb82_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:1ad66b6ea94819bdb2c6a42187a96bec229219f49036409808200dfee0628901_amd64",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:b9f3d9da734b4229620a7f832be59a5a1b30295a4e7859954dfa9f11184237f8_s390x",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:bf0b8d5eb37cf3d789f718a9b891bad603a6c308683e7ff38e19b9b75c90c66b_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:48622adeaa18d610a38380754893d8d96781264b394e6e3430c676668c9b29dd_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:78f7807b2b7a0f95f0ef363bcf8fa48ca634e46b2362add3d364fef9e011e0bc_s390x",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:d37d8e6de35d5814b45bf62e7e0db6606687bfd37baf6d4b5db24123f623511f_amd64",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:df85029012b7197ebb629d6d55e7ba3827bdab44a23d9be997beb0bf1a4b15a4_arm64",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:0881ff8185af7a3ea30217d33e227975dbf055fa4e3adb63c277286df491ef33_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:5f77747b26ed176a08d4326f066487d6d02fbca3bf66b273d4dc561863155a59_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:abd47397225dcd009e53495f11324aafe39eb25fce6f847c5484be79d1d09155_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:3df4d486dddb95e7ddd851145edae137a261b655fa70314529e58ac26f8d7925_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:801e827f37fc56a8cb75d3d84bc816ffd833efd9a24e459ef9d0e3ef0ad8e905_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:bcf0f45f6285a5043a71e8aef7a102ea988579bcd12bc2c4d16cca8201b32fa4_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:f0394b777dd1eebcb2306fdb711a7707b073872b4a04fe332aa1dbf58dbb0005_arm64",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:1311706eb5b1b4a5d72fd6402a226fbefc69218e81d15dca876e0b6b0aa166d6_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:182a4f4e2ac488d815193beecd468fdaed5afeb5e77b0568eb66b570255c8880_s390x",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4ac2a8bbd2eae6b8ffff1a820a7d2a5c6629d9a9ae7529b6b6597ba33c94e2b4_amd64",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:2218b43da001b2262c5864d2ec47ced1b4bda9c3e245c4d0623e27e6e124e32d_s390x",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:868d7e3a51a8056c4dac86e22d107b92f2fd4af08f4331ec0bcdf115344d74cd_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b0b4e4df83f7c1d6dee5f052bfa97a4ca4e2d3f2e997dceb53ab04d0981385d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:044cf179c118b7cb87969bd348d8c2bf400fcc43cd0437b4b7d42c19f46eb2e7_arm64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:2975bb5bd80978f53a47ca60efa19b7e3de54432bfed0ac24a1550d4c73034ca_s390x",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:7ec9e0cc25b06e1765dc6bbb18d62f405d157266e63ec7af9bb5b37c1de64288_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:cf3cd53ac0b2855dfe76c8a0c7c71bb90274235fb6990f2b60c1300eca89793b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a05104ee6a890c53f24ffc31e0769c944bc0b8190c538b5c98a4aed7896d47ee_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a0b6d176624531fbe9143322104a612696e6049c5d7bb49514d0c4e70dc010b0_arm64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a519e3217126691111c6636c0fd0c3f8851b11a3d1e872812501870bad6a4caa_amd64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:dde4a1175eb838feff92c64b7111407a0c2d8e8a562b90ed40a70ece60633b3a_s390x",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:44ed13730e949e8a3904d65bffbb3155fc36e8a3b91225e6f9954c37e1b4ad0f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7fce453c8294d2c89470279932bdebf8ae916ece9c145560be32a09133ad14ae_amd64",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9cd59c65a88511030f080421764977a2aace23af96693c9d13e5f74879702a6a_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:45f64fc7c3159989174163e93f536a614705b919b26b32ee5c035f819b9744d5_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:7c83d541908a14b8e5d735275014b10f82755d2aed31c6549db63ce2a9a2a393_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:ba2092c513e96d57b308287cac9867611319e8b53dc65114e42ad3c6fe6cbfa4_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:30aa15fac6a7a5febff3af9607336d4647feea01a9cd1cb7349ff9e024bdc448_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:32337f7f98cb77f7ef791828a75245fa5e5c3511e6dcf313aecb6f6f0491fc39_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:3cc1f01ed6d0ef5351da5b63d04fe21a291e789501903a85a193d258f14bb640_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:951a17ffd52fb97e0f273168aa89aa2607d2c6748074aa30f9a7ccc4600272c6_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:5bdf1faa53df848e4c156a169aff035e3a049d1233dca8ea98df065a705ea9d6_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:6077a2cc70a98f6c73d9aad3a4fec61f147df8d363aadb690fba0c2aa0bb306b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:8901400069992d63579f291c00998822b08cd8f638468fe5a5ebc8bb392a82c4_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:adb4d231cc3f02b3c1ea9738611954de7187ba6f6fca9f42cc63967ece4e70c3_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:0497d41ead86e00af1b65812ce6c3a0bf08e057886d66def4df0d17388ec1081_s390x",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:1c9db735ced8cc8093550c7cce03d029278f7e567aa7aa1661a04ba59315b7c0_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:a59bf0b8ae7602025947c4ca7331b8540d56060d345ea37731b19a9b6123186c_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:1575e70c0dacb65b36cfa95c6413194f0ae3dc7195f7a4c523d61b7f7fcb10ec_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:7707583f02fb5583a758582068a3997e2748d5f95756e3594ae9e01eae9bc17d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:b8fb427db606e34ca646d2ca998a531797f745f250a0a000a342eafd520a2535_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:3f9d24b0483f9e80880d350d39de46276c6ac75f46ee93867437dd900af0c0ec_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:49de311a7c1d644143b699bca13cb45a83f1b45ab364c44347e352590a711147_arm64",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:b673514174783cdde1a39cdc86ae7355a47d8afd931df7249688a58d86b43d38_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:f6553f6e70c9c060ad8b3aaa21c150561c941482bd396bc3e0056c7c3bb0dac0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:2399294c3e1717181c73bc97e446f1f515bfa5eefc87c251611fd9b81f3b604f_arm64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:5801fb8012991f3dcdb7367e6b427d9a0488fe9754d71f47aab748a9c72df8a0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:83ca04cf62679521f4b2e7bd4dd124cd69f25f5c63bfa09bf05d8a0df8f35a07_ppc64le",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:ec50f52ebe473833165a36fbcda0557f04b366ebd666834bbda6949b74052741_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:14a9809e9b5a19488e7fca2266728bc45cef0c7a74a1aa891e1c7279ec466155_amd64",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:4e248bf81ddabd729f4de0f4ca03b8b6066e7a81347330f065963671c26ec595_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:7df8fcb5b9f9eb919e85099ecd679888f610a423392b1d76989708e2de165522_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:1c13d95d3ab0a8708570b9de490fa5ca78cc9f1e18c5b9e49af39c1cdf052677_s390x",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ec657bd92d44c410c5b4cd718d9dab3f185b17f8f63ee41f4692806c0e7e362d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ecd7dbc78945e9942aeb0b3d9563f45c88bdd9cd909e72d33bcea37ddc9b2bb9_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:12d545027789613999522e2175075c3ec73478c7c5794bc674ebafa05c6e3df9_arm64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36bc8d2404823ef6c2e690f774b1f02571579e79b85ca8a47c392f6c71e274c7_ppc64le",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36e54c3a860b699ffa54cdcf883c1d5e2b1d59159be5277b2589f8cfcdcbad7e_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:80cd2a860744d7d58db606eeeac52387d35b762df75553d462bba756921fba7d_s390x",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:2d859d90142501a07e0aad20d7b197fde50472528b578c2402e2112aaa8c0f67_amd64",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:58db8d15692716f63dc942568d5f9458580871752243ba5fcfe5822d9ff33fae_ppc64le",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:6bed771a7e617bc394646801971104619bb012f7b5c643f5a52d78c05fa1acf5_s390x",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:580af204bb58de3b0577653a3d3edca48da7bfcba31575adec7124b493f353d3_amd64",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:9dbe6403c1fc88d4cbd37113957928a1940dfef66aaa07751b2e954db1b6c48a_ppc64le",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:f57919d9496ce459607cbe5bb66b8dafecda94640e673806b6e08d4b88596d1e_s390x",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:652eb82fd10463b10991f413f7c3445d589c03addc78201ab4b6ea4375dd5ddb_ppc64le",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:8e15bbda3d2d5c59eb4b054a6abc5709ac6f20e8474746f7caa59a6a1b0d131d_amd64",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:e8d1f12ed3538c0b44acfd5137a8a80ee2d9b95c67099e7697343b19eea3e35a_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2cdfedf109b669bc025a11322c70a5a425e30f019c8b88399bd9cf078d1c7913_amd64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:81010148bfbb2794c478037474863c2a1221dee89d137e37735c0259715a6b6c_arm64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:e68d343907dc65f3c0cc58e4fc02430104b797548e1e6c7e60ac8ea31eb5b5b9_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:f3fcdd12985bf8316152d9e1c49b64600542f0dfc72fbbfe604242dfeee6fbe0_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:0d668922e3aad9d5a175c86fe0f7864847ab65cacb3cc730c7427acc834011c3_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:3f91258fe121015838c84d8df773106b7ca25315a4b054b27dcd22157979e76e_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:d52d18bbef9dc47d336aa441d5a4e4ebc1ca11b8701435ac4bb813b31839b243_s390x",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:099f9adcef67cf5abfbe77e056830eb59e2eec2f2c04f7089692309a19e0d19b_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:4ea7bd191822d6dea93a16e703cddaebab194d54d8d88e7afbd82419c0547a3c_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:dafa1228ffc607e97f9f2dd2b295919e370ec2f22446cf3fdc3c07c4c216a480_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-21528"
},
{
"category": "external",
"summary": "RHBZ#2311014",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2311014"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-21528",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21528"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21528",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21528"
},
{
"category": "external",
"summary": "https://github.com/alexanderwallin/node-gettext/blob/65d9670f691c2eeca40dce129c95bcf8b613d344/lib/gettext.js%23L113",
"url": "https://github.com/alexanderwallin/node-gettext/blob/65d9670f691c2eeca40dce129c95bcf8b613d344/lib/gettext.js%23L113"
},
{
"category": "external",
"summary": "https://security.snyk.io/vuln/SNYK-JS-NODEGETTEXT-6100943",
"url": "https://security.snyk.io/vuln/SNYK-JS-NODEGETTEXT-6100943"
}
],
"release_date": "2024-09-10T05:15:10.700000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-11T09:16:21+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:3f5b58e2dd2de9a44b3193498c234cbbf9947e1ee516fc9aac578b743c94df94_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:5a9557b01b8dda05eafb3fa41090c276ff436f2978eb2693ddefae8a943e24d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:72263fcc840fcd80c4c35a6b98677259e85bc4846dab5d3615183cf44eade93e_ppc64le",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:5d49e0d5ee4e337c5c8a3629b7abf4e8a651e71cea0f78f94990ce29cfa8d740_amd64",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:bc5f5262bd20d3614081ca2640fb8f5447a9ed224d4fd50678e753c15e4b7637_s390x",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:d67447e0c48212f5d873a9ef1c3ad6617adedda70db6e9aa62cc17ad6e51e96f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:3dad2970fd07d1ad7cb41e3ef70d3a250927d1c6c7e415348da5593a4e55ba18_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:68bce83c18887eaa1e52ae5d4462fdb7e5104c2a74332d70e8c39bda2ebbe05b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:976f5da16e2b9656161b449ecad7c984f01995ddbeeb4655d2d567ce77ff9a71_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:2652"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:20632b5a8d188f70e98d941b26c4516c5343d74ed95953205bd03b8aa9129380_s390x",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:9a8c0f7dc8daf5e4e5c6d93ecfaeecbe683eba9c05a19a868571a92d7e177941_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b58347355ffd1509d9d3f59bed0189c23354a45ee4492a61705ecd0f35e84434_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:64696c9960feba9639d65c7fc9cfc7ce2bcbfe95ca4b3327ceeef631a3379c8f_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:bc2380e7693711ff2d4ddfbd37140df47c28c4fc418b7c0897879ee6cba82be5_arm64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:d16d2c8cc06e3b6bc729e97e9161987f5be9859cb8eb3ba416019322d5c2acac_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:df9d5204cb6a4533283f777a96f6ff4f625f9b2edee6a9825ae0f552b30f4a7d_s390x",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:ea8ed6fe27c85de85849b0536b9d5028fa0eb6f33e733875ab23032d6f04c54c_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:f59a7faaa9cce68519a45bc5d18c8cda76f241eaac40b54cc290f8482ab8adc7_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:fddedfed484608871b8d3c7aa7e4695117b329a89a50c4192964b26ea10dc5e1_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:748591086c667d2aba6df5e0adb6f171fbc607ea0ad671b6f25ebb4db1f435f1_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:7f69338b20bfa26b14e40658ca2c7f328111bafdd5ef5b3f6ef3e5c2f06e133f_amd64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ae3e577fe2401b7295a325f5bbbdcab603f78358bc62c40babea6e10958f1a17_arm64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:f740f0a4ca53b1dadb0ebd2c8ed0454d90b88bb1fe3645d15c7571b1f9c2cb82_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:1ad66b6ea94819bdb2c6a42187a96bec229219f49036409808200dfee0628901_amd64",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:b9f3d9da734b4229620a7f832be59a5a1b30295a4e7859954dfa9f11184237f8_s390x",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:bf0b8d5eb37cf3d789f718a9b891bad603a6c308683e7ff38e19b9b75c90c66b_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:48622adeaa18d610a38380754893d8d96781264b394e6e3430c676668c9b29dd_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:78f7807b2b7a0f95f0ef363bcf8fa48ca634e46b2362add3d364fef9e011e0bc_s390x",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:d37d8e6de35d5814b45bf62e7e0db6606687bfd37baf6d4b5db24123f623511f_amd64",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:df85029012b7197ebb629d6d55e7ba3827bdab44a23d9be997beb0bf1a4b15a4_arm64",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:3f5b58e2dd2de9a44b3193498c234cbbf9947e1ee516fc9aac578b743c94df94_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:5a9557b01b8dda05eafb3fa41090c276ff436f2978eb2693ddefae8a943e24d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:72263fcc840fcd80c4c35a6b98677259e85bc4846dab5d3615183cf44eade93e_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:0881ff8185af7a3ea30217d33e227975dbf055fa4e3adb63c277286df491ef33_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:5f77747b26ed176a08d4326f066487d6d02fbca3bf66b273d4dc561863155a59_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:abd47397225dcd009e53495f11324aafe39eb25fce6f847c5484be79d1d09155_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:3df4d486dddb95e7ddd851145edae137a261b655fa70314529e58ac26f8d7925_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:801e827f37fc56a8cb75d3d84bc816ffd833efd9a24e459ef9d0e3ef0ad8e905_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:bcf0f45f6285a5043a71e8aef7a102ea988579bcd12bc2c4d16cca8201b32fa4_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:f0394b777dd1eebcb2306fdb711a7707b073872b4a04fe332aa1dbf58dbb0005_arm64",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:1311706eb5b1b4a5d72fd6402a226fbefc69218e81d15dca876e0b6b0aa166d6_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:182a4f4e2ac488d815193beecd468fdaed5afeb5e77b0568eb66b570255c8880_s390x",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4ac2a8bbd2eae6b8ffff1a820a7d2a5c6629d9a9ae7529b6b6597ba33c94e2b4_amd64",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:2218b43da001b2262c5864d2ec47ced1b4bda9c3e245c4d0623e27e6e124e32d_s390x",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:868d7e3a51a8056c4dac86e22d107b92f2fd4af08f4331ec0bcdf115344d74cd_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b0b4e4df83f7c1d6dee5f052bfa97a4ca4e2d3f2e997dceb53ab04d0981385d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:044cf179c118b7cb87969bd348d8c2bf400fcc43cd0437b4b7d42c19f46eb2e7_arm64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:2975bb5bd80978f53a47ca60efa19b7e3de54432bfed0ac24a1550d4c73034ca_s390x",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:7ec9e0cc25b06e1765dc6bbb18d62f405d157266e63ec7af9bb5b37c1de64288_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:cf3cd53ac0b2855dfe76c8a0c7c71bb90274235fb6990f2b60c1300eca89793b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a05104ee6a890c53f24ffc31e0769c944bc0b8190c538b5c98a4aed7896d47ee_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a0b6d176624531fbe9143322104a612696e6049c5d7bb49514d0c4e70dc010b0_arm64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a519e3217126691111c6636c0fd0c3f8851b11a3d1e872812501870bad6a4caa_amd64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:dde4a1175eb838feff92c64b7111407a0c2d8e8a562b90ed40a70ece60633b3a_s390x",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:5d49e0d5ee4e337c5c8a3629b7abf4e8a651e71cea0f78f94990ce29cfa8d740_amd64",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:bc5f5262bd20d3614081ca2640fb8f5447a9ed224d4fd50678e753c15e4b7637_s390x",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:d67447e0c48212f5d873a9ef1c3ad6617adedda70db6e9aa62cc17ad6e51e96f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:44ed13730e949e8a3904d65bffbb3155fc36e8a3b91225e6f9954c37e1b4ad0f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7fce453c8294d2c89470279932bdebf8ae916ece9c145560be32a09133ad14ae_amd64",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9cd59c65a88511030f080421764977a2aace23af96693c9d13e5f74879702a6a_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:45f64fc7c3159989174163e93f536a614705b919b26b32ee5c035f819b9744d5_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:7c83d541908a14b8e5d735275014b10f82755d2aed31c6549db63ce2a9a2a393_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:ba2092c513e96d57b308287cac9867611319e8b53dc65114e42ad3c6fe6cbfa4_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:30aa15fac6a7a5febff3af9607336d4647feea01a9cd1cb7349ff9e024bdc448_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:32337f7f98cb77f7ef791828a75245fa5e5c3511e6dcf313aecb6f6f0491fc39_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:3cc1f01ed6d0ef5351da5b63d04fe21a291e789501903a85a193d258f14bb640_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:951a17ffd52fb97e0f273168aa89aa2607d2c6748074aa30f9a7ccc4600272c6_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:5bdf1faa53df848e4c156a169aff035e3a049d1233dca8ea98df065a705ea9d6_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:6077a2cc70a98f6c73d9aad3a4fec61f147df8d363aadb690fba0c2aa0bb306b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:8901400069992d63579f291c00998822b08cd8f638468fe5a5ebc8bb392a82c4_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:adb4d231cc3f02b3c1ea9738611954de7187ba6f6fca9f42cc63967ece4e70c3_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:0497d41ead86e00af1b65812ce6c3a0bf08e057886d66def4df0d17388ec1081_s390x",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:1c9db735ced8cc8093550c7cce03d029278f7e567aa7aa1661a04ba59315b7c0_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:a59bf0b8ae7602025947c4ca7331b8540d56060d345ea37731b19a9b6123186c_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:3dad2970fd07d1ad7cb41e3ef70d3a250927d1c6c7e415348da5593a4e55ba18_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:68bce83c18887eaa1e52ae5d4462fdb7e5104c2a74332d70e8c39bda2ebbe05b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:976f5da16e2b9656161b449ecad7c984f01995ddbeeb4655d2d567ce77ff9a71_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:1575e70c0dacb65b36cfa95c6413194f0ae3dc7195f7a4c523d61b7f7fcb10ec_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:7707583f02fb5583a758582068a3997e2748d5f95756e3594ae9e01eae9bc17d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:b8fb427db606e34ca646d2ca998a531797f745f250a0a000a342eafd520a2535_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:3f9d24b0483f9e80880d350d39de46276c6ac75f46ee93867437dd900af0c0ec_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:49de311a7c1d644143b699bca13cb45a83f1b45ab364c44347e352590a711147_arm64",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:b673514174783cdde1a39cdc86ae7355a47d8afd931df7249688a58d86b43d38_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:f6553f6e70c9c060ad8b3aaa21c150561c941482bd396bc3e0056c7c3bb0dac0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:2399294c3e1717181c73bc97e446f1f515bfa5eefc87c251611fd9b81f3b604f_arm64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:5801fb8012991f3dcdb7367e6b427d9a0488fe9754d71f47aab748a9c72df8a0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:83ca04cf62679521f4b2e7bd4dd124cd69f25f5c63bfa09bf05d8a0df8f35a07_ppc64le",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:ec50f52ebe473833165a36fbcda0557f04b366ebd666834bbda6949b74052741_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:14a9809e9b5a19488e7fca2266728bc45cef0c7a74a1aa891e1c7279ec466155_amd64",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:4e248bf81ddabd729f4de0f4ca03b8b6066e7a81347330f065963671c26ec595_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:7df8fcb5b9f9eb919e85099ecd679888f610a423392b1d76989708e2de165522_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:1c13d95d3ab0a8708570b9de490fa5ca78cc9f1e18c5b9e49af39c1cdf052677_s390x",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ec657bd92d44c410c5b4cd718d9dab3f185b17f8f63ee41f4692806c0e7e362d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ecd7dbc78945e9942aeb0b3d9563f45c88bdd9cd909e72d33bcea37ddc9b2bb9_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:12d545027789613999522e2175075c3ec73478c7c5794bc674ebafa05c6e3df9_arm64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36bc8d2404823ef6c2e690f774b1f02571579e79b85ca8a47c392f6c71e274c7_ppc64le",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36e54c3a860b699ffa54cdcf883c1d5e2b1d59159be5277b2589f8cfcdcbad7e_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:80cd2a860744d7d58db606eeeac52387d35b762df75553d462bba756921fba7d_s390x",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:2d859d90142501a07e0aad20d7b197fde50472528b578c2402e2112aaa8c0f67_amd64",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:58db8d15692716f63dc942568d5f9458580871752243ba5fcfe5822d9ff33fae_ppc64le",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:6bed771a7e617bc394646801971104619bb012f7b5c643f5a52d78c05fa1acf5_s390x",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:580af204bb58de3b0577653a3d3edca48da7bfcba31575adec7124b493f353d3_amd64",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:9dbe6403c1fc88d4cbd37113957928a1940dfef66aaa07751b2e954db1b6c48a_ppc64le",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:f57919d9496ce459607cbe5bb66b8dafecda94640e673806b6e08d4b88596d1e_s390x",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:652eb82fd10463b10991f413f7c3445d589c03addc78201ab4b6ea4375dd5ddb_ppc64le",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:8e15bbda3d2d5c59eb4b054a6abc5709ac6f20e8474746f7caa59a6a1b0d131d_amd64",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:e8d1f12ed3538c0b44acfd5137a8a80ee2d9b95c67099e7697343b19eea3e35a_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2cdfedf109b669bc025a11322c70a5a425e30f019c8b88399bd9cf078d1c7913_amd64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:81010148bfbb2794c478037474863c2a1221dee89d137e37735c0259715a6b6c_arm64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:e68d343907dc65f3c0cc58e4fc02430104b797548e1e6c7e60ac8ea31eb5b5b9_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:f3fcdd12985bf8316152d9e1c49b64600542f0dfc72fbbfe604242dfeee6fbe0_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:0d668922e3aad9d5a175c86fe0f7864847ab65cacb3cc730c7427acc834011c3_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:3f91258fe121015838c84d8df773106b7ca25315a4b054b27dcd22157979e76e_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:d52d18bbef9dc47d336aa441d5a4e4ebc1ca11b8701435ac4bb813b31839b243_s390x",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:099f9adcef67cf5abfbe77e056830eb59e2eec2f2c04f7089692309a19e0d19b_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:4ea7bd191822d6dea93a16e703cddaebab194d54d8d88e7afbd82419c0547a3c_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:dafa1228ffc607e97f9f2dd2b295919e370ec2f22446cf3fdc3c07c4c216a480_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:20632b5a8d188f70e98d941b26c4516c5343d74ed95953205bd03b8aa9129380_s390x",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:9a8c0f7dc8daf5e4e5c6d93ecfaeecbe683eba9c05a19a868571a92d7e177941_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b58347355ffd1509d9d3f59bed0189c23354a45ee4492a61705ecd0f35e84434_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:64696c9960feba9639d65c7fc9cfc7ce2bcbfe95ca4b3327ceeef631a3379c8f_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:bc2380e7693711ff2d4ddfbd37140df47c28c4fc418b7c0897879ee6cba82be5_arm64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:d16d2c8cc06e3b6bc729e97e9161987f5be9859cb8eb3ba416019322d5c2acac_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:df9d5204cb6a4533283f777a96f6ff4f625f9b2edee6a9825ae0f552b30f4a7d_s390x",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:ea8ed6fe27c85de85849b0536b9d5028fa0eb6f33e733875ab23032d6f04c54c_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:f59a7faaa9cce68519a45bc5d18c8cda76f241eaac40b54cc290f8482ab8adc7_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:fddedfed484608871b8d3c7aa7e4695117b329a89a50c4192964b26ea10dc5e1_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:748591086c667d2aba6df5e0adb6f171fbc607ea0ad671b6f25ebb4db1f435f1_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:7f69338b20bfa26b14e40658ca2c7f328111bafdd5ef5b3f6ef3e5c2f06e133f_amd64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ae3e577fe2401b7295a325f5bbbdcab603f78358bc62c40babea6e10958f1a17_arm64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:f740f0a4ca53b1dadb0ebd2c8ed0454d90b88bb1fe3645d15c7571b1f9c2cb82_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:1ad66b6ea94819bdb2c6a42187a96bec229219f49036409808200dfee0628901_amd64",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:b9f3d9da734b4229620a7f832be59a5a1b30295a4e7859954dfa9f11184237f8_s390x",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:bf0b8d5eb37cf3d789f718a9b891bad603a6c308683e7ff38e19b9b75c90c66b_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:48622adeaa18d610a38380754893d8d96781264b394e6e3430c676668c9b29dd_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:78f7807b2b7a0f95f0ef363bcf8fa48ca634e46b2362add3d364fef9e011e0bc_s390x",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:d37d8e6de35d5814b45bf62e7e0db6606687bfd37baf6d4b5db24123f623511f_amd64",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:df85029012b7197ebb629d6d55e7ba3827bdab44a23d9be997beb0bf1a4b15a4_arm64",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:3f5b58e2dd2de9a44b3193498c234cbbf9947e1ee516fc9aac578b743c94df94_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:5a9557b01b8dda05eafb3fa41090c276ff436f2978eb2693ddefae8a943e24d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:72263fcc840fcd80c4c35a6b98677259e85bc4846dab5d3615183cf44eade93e_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:0881ff8185af7a3ea30217d33e227975dbf055fa4e3adb63c277286df491ef33_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:5f77747b26ed176a08d4326f066487d6d02fbca3bf66b273d4dc561863155a59_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:abd47397225dcd009e53495f11324aafe39eb25fce6f847c5484be79d1d09155_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:3df4d486dddb95e7ddd851145edae137a261b655fa70314529e58ac26f8d7925_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:801e827f37fc56a8cb75d3d84bc816ffd833efd9a24e459ef9d0e3ef0ad8e905_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:bcf0f45f6285a5043a71e8aef7a102ea988579bcd12bc2c4d16cca8201b32fa4_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:f0394b777dd1eebcb2306fdb711a7707b073872b4a04fe332aa1dbf58dbb0005_arm64",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:1311706eb5b1b4a5d72fd6402a226fbefc69218e81d15dca876e0b6b0aa166d6_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:182a4f4e2ac488d815193beecd468fdaed5afeb5e77b0568eb66b570255c8880_s390x",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4ac2a8bbd2eae6b8ffff1a820a7d2a5c6629d9a9ae7529b6b6597ba33c94e2b4_amd64",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:2218b43da001b2262c5864d2ec47ced1b4bda9c3e245c4d0623e27e6e124e32d_s390x",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:868d7e3a51a8056c4dac86e22d107b92f2fd4af08f4331ec0bcdf115344d74cd_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b0b4e4df83f7c1d6dee5f052bfa97a4ca4e2d3f2e997dceb53ab04d0981385d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:044cf179c118b7cb87969bd348d8c2bf400fcc43cd0437b4b7d42c19f46eb2e7_arm64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:2975bb5bd80978f53a47ca60efa19b7e3de54432bfed0ac24a1550d4c73034ca_s390x",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:7ec9e0cc25b06e1765dc6bbb18d62f405d157266e63ec7af9bb5b37c1de64288_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:cf3cd53ac0b2855dfe76c8a0c7c71bb90274235fb6990f2b60c1300eca89793b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a05104ee6a890c53f24ffc31e0769c944bc0b8190c538b5c98a4aed7896d47ee_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a0b6d176624531fbe9143322104a612696e6049c5d7bb49514d0c4e70dc010b0_arm64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a519e3217126691111c6636c0fd0c3f8851b11a3d1e872812501870bad6a4caa_amd64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:dde4a1175eb838feff92c64b7111407a0c2d8e8a562b90ed40a70ece60633b3a_s390x",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:5d49e0d5ee4e337c5c8a3629b7abf4e8a651e71cea0f78f94990ce29cfa8d740_amd64",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:bc5f5262bd20d3614081ca2640fb8f5447a9ed224d4fd50678e753c15e4b7637_s390x",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:d67447e0c48212f5d873a9ef1c3ad6617adedda70db6e9aa62cc17ad6e51e96f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:44ed13730e949e8a3904d65bffbb3155fc36e8a3b91225e6f9954c37e1b4ad0f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7fce453c8294d2c89470279932bdebf8ae916ece9c145560be32a09133ad14ae_amd64",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9cd59c65a88511030f080421764977a2aace23af96693c9d13e5f74879702a6a_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:45f64fc7c3159989174163e93f536a614705b919b26b32ee5c035f819b9744d5_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:7c83d541908a14b8e5d735275014b10f82755d2aed31c6549db63ce2a9a2a393_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:ba2092c513e96d57b308287cac9867611319e8b53dc65114e42ad3c6fe6cbfa4_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:30aa15fac6a7a5febff3af9607336d4647feea01a9cd1cb7349ff9e024bdc448_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:32337f7f98cb77f7ef791828a75245fa5e5c3511e6dcf313aecb6f6f0491fc39_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:3cc1f01ed6d0ef5351da5b63d04fe21a291e789501903a85a193d258f14bb640_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:951a17ffd52fb97e0f273168aa89aa2607d2c6748074aa30f9a7ccc4600272c6_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:5bdf1faa53df848e4c156a169aff035e3a049d1233dca8ea98df065a705ea9d6_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:6077a2cc70a98f6c73d9aad3a4fec61f147df8d363aadb690fba0c2aa0bb306b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:8901400069992d63579f291c00998822b08cd8f638468fe5a5ebc8bb392a82c4_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:adb4d231cc3f02b3c1ea9738611954de7187ba6f6fca9f42cc63967ece4e70c3_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:0497d41ead86e00af1b65812ce6c3a0bf08e057886d66def4df0d17388ec1081_s390x",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:1c9db735ced8cc8093550c7cce03d029278f7e567aa7aa1661a04ba59315b7c0_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:a59bf0b8ae7602025947c4ca7331b8540d56060d345ea37731b19a9b6123186c_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:3dad2970fd07d1ad7cb41e3ef70d3a250927d1c6c7e415348da5593a4e55ba18_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:68bce83c18887eaa1e52ae5d4462fdb7e5104c2a74332d70e8c39bda2ebbe05b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:976f5da16e2b9656161b449ecad7c984f01995ddbeeb4655d2d567ce77ff9a71_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:1575e70c0dacb65b36cfa95c6413194f0ae3dc7195f7a4c523d61b7f7fcb10ec_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:7707583f02fb5583a758582068a3997e2748d5f95756e3594ae9e01eae9bc17d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:b8fb427db606e34ca646d2ca998a531797f745f250a0a000a342eafd520a2535_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:3f9d24b0483f9e80880d350d39de46276c6ac75f46ee93867437dd900af0c0ec_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:49de311a7c1d644143b699bca13cb45a83f1b45ab364c44347e352590a711147_arm64",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:b673514174783cdde1a39cdc86ae7355a47d8afd931df7249688a58d86b43d38_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:f6553f6e70c9c060ad8b3aaa21c150561c941482bd396bc3e0056c7c3bb0dac0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:2399294c3e1717181c73bc97e446f1f515bfa5eefc87c251611fd9b81f3b604f_arm64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:5801fb8012991f3dcdb7367e6b427d9a0488fe9754d71f47aab748a9c72df8a0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:83ca04cf62679521f4b2e7bd4dd124cd69f25f5c63bfa09bf05d8a0df8f35a07_ppc64le",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:ec50f52ebe473833165a36fbcda0557f04b366ebd666834bbda6949b74052741_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:14a9809e9b5a19488e7fca2266728bc45cef0c7a74a1aa891e1c7279ec466155_amd64",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:4e248bf81ddabd729f4de0f4ca03b8b6066e7a81347330f065963671c26ec595_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:7df8fcb5b9f9eb919e85099ecd679888f610a423392b1d76989708e2de165522_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:1c13d95d3ab0a8708570b9de490fa5ca78cc9f1e18c5b9e49af39c1cdf052677_s390x",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ec657bd92d44c410c5b4cd718d9dab3f185b17f8f63ee41f4692806c0e7e362d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ecd7dbc78945e9942aeb0b3d9563f45c88bdd9cd909e72d33bcea37ddc9b2bb9_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:12d545027789613999522e2175075c3ec73478c7c5794bc674ebafa05c6e3df9_arm64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36bc8d2404823ef6c2e690f774b1f02571579e79b85ca8a47c392f6c71e274c7_ppc64le",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36e54c3a860b699ffa54cdcf883c1d5e2b1d59159be5277b2589f8cfcdcbad7e_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:80cd2a860744d7d58db606eeeac52387d35b762df75553d462bba756921fba7d_s390x",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:2d859d90142501a07e0aad20d7b197fde50472528b578c2402e2112aaa8c0f67_amd64",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:58db8d15692716f63dc942568d5f9458580871752243ba5fcfe5822d9ff33fae_ppc64le",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:6bed771a7e617bc394646801971104619bb012f7b5c643f5a52d78c05fa1acf5_s390x",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:580af204bb58de3b0577653a3d3edca48da7bfcba31575adec7124b493f353d3_amd64",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:9dbe6403c1fc88d4cbd37113957928a1940dfef66aaa07751b2e954db1b6c48a_ppc64le",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:f57919d9496ce459607cbe5bb66b8dafecda94640e673806b6e08d4b88596d1e_s390x",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:652eb82fd10463b10991f413f7c3445d589c03addc78201ab4b6ea4375dd5ddb_ppc64le",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:8e15bbda3d2d5c59eb4b054a6abc5709ac6f20e8474746f7caa59a6a1b0d131d_amd64",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:e8d1f12ed3538c0b44acfd5137a8a80ee2d9b95c67099e7697343b19eea3e35a_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2cdfedf109b669bc025a11322c70a5a425e30f019c8b88399bd9cf078d1c7913_amd64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:81010148bfbb2794c478037474863c2a1221dee89d137e37735c0259715a6b6c_arm64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:e68d343907dc65f3c0cc58e4fc02430104b797548e1e6c7e60ac8ea31eb5b5b9_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:f3fcdd12985bf8316152d9e1c49b64600542f0dfc72fbbfe604242dfeee6fbe0_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:0d668922e3aad9d5a175c86fe0f7864847ab65cacb3cc730c7427acc834011c3_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:3f91258fe121015838c84d8df773106b7ca25315a4b054b27dcd22157979e76e_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:d52d18bbef9dc47d336aa441d5a4e4ebc1ca11b8701435ac4bb813b31839b243_s390x",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:099f9adcef67cf5abfbe77e056830eb59e2eec2f2c04f7089692309a19e0d19b_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:4ea7bd191822d6dea93a16e703cddaebab194d54d8d88e7afbd82419c0547a3c_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:dafa1228ffc607e97f9f2dd2b295919e370ec2f22446cf3fdc3c07c4c216a480_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "node-gettext: Prototype Pollution"
},
{
"cve": "CVE-2024-21538",
"cwe": {
"id": "CWE-1333",
"name": "Inefficient Regular Expression Complexity"
},
"discovery_date": "2024-11-08T13:44:29.182678+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:20632b5a8d188f70e98d941b26c4516c5343d74ed95953205bd03b8aa9129380_s390x",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:9a8c0f7dc8daf5e4e5c6d93ecfaeecbe683eba9c05a19a868571a92d7e177941_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b58347355ffd1509d9d3f59bed0189c23354a45ee4492a61705ecd0f35e84434_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:64696c9960feba9639d65c7fc9cfc7ce2bcbfe95ca4b3327ceeef631a3379c8f_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:bc2380e7693711ff2d4ddfbd37140df47c28c4fc418b7c0897879ee6cba82be5_arm64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:d16d2c8cc06e3b6bc729e97e9161987f5be9859cb8eb3ba416019322d5c2acac_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:df9d5204cb6a4533283f777a96f6ff4f625f9b2edee6a9825ae0f552b30f4a7d_s390x",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:ea8ed6fe27c85de85849b0536b9d5028fa0eb6f33e733875ab23032d6f04c54c_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:f59a7faaa9cce68519a45bc5d18c8cda76f241eaac40b54cc290f8482ab8adc7_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:fddedfed484608871b8d3c7aa7e4695117b329a89a50c4192964b26ea10dc5e1_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:748591086c667d2aba6df5e0adb6f171fbc607ea0ad671b6f25ebb4db1f435f1_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:7f69338b20bfa26b14e40658ca2c7f328111bafdd5ef5b3f6ef3e5c2f06e133f_amd64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ae3e577fe2401b7295a325f5bbbdcab603f78358bc62c40babea6e10958f1a17_arm64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:f740f0a4ca53b1dadb0ebd2c8ed0454d90b88bb1fe3645d15c7571b1f9c2cb82_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:1ad66b6ea94819bdb2c6a42187a96bec229219f49036409808200dfee0628901_amd64",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:b9f3d9da734b4229620a7f832be59a5a1b30295a4e7859954dfa9f11184237f8_s390x",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:bf0b8d5eb37cf3d789f718a9b891bad603a6c308683e7ff38e19b9b75c90c66b_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:48622adeaa18d610a38380754893d8d96781264b394e6e3430c676668c9b29dd_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:78f7807b2b7a0f95f0ef363bcf8fa48ca634e46b2362add3d364fef9e011e0bc_s390x",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:d37d8e6de35d5814b45bf62e7e0db6606687bfd37baf6d4b5db24123f623511f_amd64",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:df85029012b7197ebb629d6d55e7ba3827bdab44a23d9be997beb0bf1a4b15a4_arm64",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:0881ff8185af7a3ea30217d33e227975dbf055fa4e3adb63c277286df491ef33_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:5f77747b26ed176a08d4326f066487d6d02fbca3bf66b273d4dc561863155a59_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:abd47397225dcd009e53495f11324aafe39eb25fce6f847c5484be79d1d09155_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:3df4d486dddb95e7ddd851145edae137a261b655fa70314529e58ac26f8d7925_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:801e827f37fc56a8cb75d3d84bc816ffd833efd9a24e459ef9d0e3ef0ad8e905_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:bcf0f45f6285a5043a71e8aef7a102ea988579bcd12bc2c4d16cca8201b32fa4_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:f0394b777dd1eebcb2306fdb711a7707b073872b4a04fe332aa1dbf58dbb0005_arm64",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:1311706eb5b1b4a5d72fd6402a226fbefc69218e81d15dca876e0b6b0aa166d6_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:182a4f4e2ac488d815193beecd468fdaed5afeb5e77b0568eb66b570255c8880_s390x",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4ac2a8bbd2eae6b8ffff1a820a7d2a5c6629d9a9ae7529b6b6597ba33c94e2b4_amd64",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:2218b43da001b2262c5864d2ec47ced1b4bda9c3e245c4d0623e27e6e124e32d_s390x",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:868d7e3a51a8056c4dac86e22d107b92f2fd4af08f4331ec0bcdf115344d74cd_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b0b4e4df83f7c1d6dee5f052bfa97a4ca4e2d3f2e997dceb53ab04d0981385d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:044cf179c118b7cb87969bd348d8c2bf400fcc43cd0437b4b7d42c19f46eb2e7_arm64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:2975bb5bd80978f53a47ca60efa19b7e3de54432bfed0ac24a1550d4c73034ca_s390x",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:7ec9e0cc25b06e1765dc6bbb18d62f405d157266e63ec7af9bb5b37c1de64288_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:cf3cd53ac0b2855dfe76c8a0c7c71bb90274235fb6990f2b60c1300eca89793b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a05104ee6a890c53f24ffc31e0769c944bc0b8190c538b5c98a4aed7896d47ee_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a0b6d176624531fbe9143322104a612696e6049c5d7bb49514d0c4e70dc010b0_arm64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a519e3217126691111c6636c0fd0c3f8851b11a3d1e872812501870bad6a4caa_amd64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:dde4a1175eb838feff92c64b7111407a0c2d8e8a562b90ed40a70ece60633b3a_s390x",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:44ed13730e949e8a3904d65bffbb3155fc36e8a3b91225e6f9954c37e1b4ad0f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7fce453c8294d2c89470279932bdebf8ae916ece9c145560be32a09133ad14ae_amd64",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9cd59c65a88511030f080421764977a2aace23af96693c9d13e5f74879702a6a_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:45f64fc7c3159989174163e93f536a614705b919b26b32ee5c035f819b9744d5_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:7c83d541908a14b8e5d735275014b10f82755d2aed31c6549db63ce2a9a2a393_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:ba2092c513e96d57b308287cac9867611319e8b53dc65114e42ad3c6fe6cbfa4_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:30aa15fac6a7a5febff3af9607336d4647feea01a9cd1cb7349ff9e024bdc448_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:32337f7f98cb77f7ef791828a75245fa5e5c3511e6dcf313aecb6f6f0491fc39_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:3cc1f01ed6d0ef5351da5b63d04fe21a291e789501903a85a193d258f14bb640_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:951a17ffd52fb97e0f273168aa89aa2607d2c6748074aa30f9a7ccc4600272c6_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:5bdf1faa53df848e4c156a169aff035e3a049d1233dca8ea98df065a705ea9d6_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:6077a2cc70a98f6c73d9aad3a4fec61f147df8d363aadb690fba0c2aa0bb306b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:8901400069992d63579f291c00998822b08cd8f638468fe5a5ebc8bb392a82c4_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:adb4d231cc3f02b3c1ea9738611954de7187ba6f6fca9f42cc63967ece4e70c3_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:0497d41ead86e00af1b65812ce6c3a0bf08e057886d66def4df0d17388ec1081_s390x",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:1c9db735ced8cc8093550c7cce03d029278f7e567aa7aa1661a04ba59315b7c0_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:a59bf0b8ae7602025947c4ca7331b8540d56060d345ea37731b19a9b6123186c_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:1575e70c0dacb65b36cfa95c6413194f0ae3dc7195f7a4c523d61b7f7fcb10ec_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:7707583f02fb5583a758582068a3997e2748d5f95756e3594ae9e01eae9bc17d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:b8fb427db606e34ca646d2ca998a531797f745f250a0a000a342eafd520a2535_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:3f9d24b0483f9e80880d350d39de46276c6ac75f46ee93867437dd900af0c0ec_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:49de311a7c1d644143b699bca13cb45a83f1b45ab364c44347e352590a711147_arm64",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:b673514174783cdde1a39cdc86ae7355a47d8afd931df7249688a58d86b43d38_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:f6553f6e70c9c060ad8b3aaa21c150561c941482bd396bc3e0056c7c3bb0dac0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:2399294c3e1717181c73bc97e446f1f515bfa5eefc87c251611fd9b81f3b604f_arm64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:5801fb8012991f3dcdb7367e6b427d9a0488fe9754d71f47aab748a9c72df8a0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:83ca04cf62679521f4b2e7bd4dd124cd69f25f5c63bfa09bf05d8a0df8f35a07_ppc64le",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:ec50f52ebe473833165a36fbcda0557f04b366ebd666834bbda6949b74052741_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:14a9809e9b5a19488e7fca2266728bc45cef0c7a74a1aa891e1c7279ec466155_amd64",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:4e248bf81ddabd729f4de0f4ca03b8b6066e7a81347330f065963671c26ec595_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:7df8fcb5b9f9eb919e85099ecd679888f610a423392b1d76989708e2de165522_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:1c13d95d3ab0a8708570b9de490fa5ca78cc9f1e18c5b9e49af39c1cdf052677_s390x",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ec657bd92d44c410c5b4cd718d9dab3f185b17f8f63ee41f4692806c0e7e362d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ecd7dbc78945e9942aeb0b3d9563f45c88bdd9cd909e72d33bcea37ddc9b2bb9_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:12d545027789613999522e2175075c3ec73478c7c5794bc674ebafa05c6e3df9_arm64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36bc8d2404823ef6c2e690f774b1f02571579e79b85ca8a47c392f6c71e274c7_ppc64le",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36e54c3a860b699ffa54cdcf883c1d5e2b1d59159be5277b2589f8cfcdcbad7e_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:80cd2a860744d7d58db606eeeac52387d35b762df75553d462bba756921fba7d_s390x",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:2d859d90142501a07e0aad20d7b197fde50472528b578c2402e2112aaa8c0f67_amd64",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:58db8d15692716f63dc942568d5f9458580871752243ba5fcfe5822d9ff33fae_ppc64le",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:6bed771a7e617bc394646801971104619bb012f7b5c643f5a52d78c05fa1acf5_s390x",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:580af204bb58de3b0577653a3d3edca48da7bfcba31575adec7124b493f353d3_amd64",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:9dbe6403c1fc88d4cbd37113957928a1940dfef66aaa07751b2e954db1b6c48a_ppc64le",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:f57919d9496ce459607cbe5bb66b8dafecda94640e673806b6e08d4b88596d1e_s390x",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:652eb82fd10463b10991f413f7c3445d589c03addc78201ab4b6ea4375dd5ddb_ppc64le",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:8e15bbda3d2d5c59eb4b054a6abc5709ac6f20e8474746f7caa59a6a1b0d131d_amd64",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:e8d1f12ed3538c0b44acfd5137a8a80ee2d9b95c67099e7697343b19eea3e35a_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2cdfedf109b669bc025a11322c70a5a425e30f019c8b88399bd9cf078d1c7913_amd64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:81010148bfbb2794c478037474863c2a1221dee89d137e37735c0259715a6b6c_arm64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:e68d343907dc65f3c0cc58e4fc02430104b797548e1e6c7e60ac8ea31eb5b5b9_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:f3fcdd12985bf8316152d9e1c49b64600542f0dfc72fbbfe604242dfeee6fbe0_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:0d668922e3aad9d5a175c86fe0f7864847ab65cacb3cc730c7427acc834011c3_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:3f91258fe121015838c84d8df773106b7ca25315a4b054b27dcd22157979e76e_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:d52d18bbef9dc47d336aa441d5a4e4ebc1ca11b8701435ac4bb813b31839b243_s390x",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:099f9adcef67cf5abfbe77e056830eb59e2eec2f2c04f7089692309a19e0d19b_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:4ea7bd191822d6dea93a16e703cddaebab194d54d8d88e7afbd82419c0547a3c_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:dafa1228ffc607e97f9f2dd2b295919e370ec2f22446cf3fdc3c07c4c216a480_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2324550"
}
],
"notes": [
{
"category": "description",
"text": "A Regular Expression Denial of Service (ReDoS) vulnerability was found in the cross-spawn package for Node.js. Due to improper input sanitization, an attacker can increase CPU usage and crash the program with a large, specially crafted string.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "cross-spawn: regular expression denial of service",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:3f5b58e2dd2de9a44b3193498c234cbbf9947e1ee516fc9aac578b743c94df94_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:5a9557b01b8dda05eafb3fa41090c276ff436f2978eb2693ddefae8a943e24d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:72263fcc840fcd80c4c35a6b98677259e85bc4846dab5d3615183cf44eade93e_ppc64le",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:5d49e0d5ee4e337c5c8a3629b7abf4e8a651e71cea0f78f94990ce29cfa8d740_amd64",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:bc5f5262bd20d3614081ca2640fb8f5447a9ed224d4fd50678e753c15e4b7637_s390x",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:d67447e0c48212f5d873a9ef1c3ad6617adedda70db6e9aa62cc17ad6e51e96f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:3dad2970fd07d1ad7cb41e3ef70d3a250927d1c6c7e415348da5593a4e55ba18_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:68bce83c18887eaa1e52ae5d4462fdb7e5104c2a74332d70e8c39bda2ebbe05b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:976f5da16e2b9656161b449ecad7c984f01995ddbeeb4655d2d567ce77ff9a71_s390x"
],
"known_not_affected": [
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:20632b5a8d188f70e98d941b26c4516c5343d74ed95953205bd03b8aa9129380_s390x",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:9a8c0f7dc8daf5e4e5c6d93ecfaeecbe683eba9c05a19a868571a92d7e177941_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b58347355ffd1509d9d3f59bed0189c23354a45ee4492a61705ecd0f35e84434_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:64696c9960feba9639d65c7fc9cfc7ce2bcbfe95ca4b3327ceeef631a3379c8f_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:bc2380e7693711ff2d4ddfbd37140df47c28c4fc418b7c0897879ee6cba82be5_arm64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:d16d2c8cc06e3b6bc729e97e9161987f5be9859cb8eb3ba416019322d5c2acac_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:df9d5204cb6a4533283f777a96f6ff4f625f9b2edee6a9825ae0f552b30f4a7d_s390x",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:ea8ed6fe27c85de85849b0536b9d5028fa0eb6f33e733875ab23032d6f04c54c_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:f59a7faaa9cce68519a45bc5d18c8cda76f241eaac40b54cc290f8482ab8adc7_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:fddedfed484608871b8d3c7aa7e4695117b329a89a50c4192964b26ea10dc5e1_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:748591086c667d2aba6df5e0adb6f171fbc607ea0ad671b6f25ebb4db1f435f1_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:7f69338b20bfa26b14e40658ca2c7f328111bafdd5ef5b3f6ef3e5c2f06e133f_amd64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ae3e577fe2401b7295a325f5bbbdcab603f78358bc62c40babea6e10958f1a17_arm64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:f740f0a4ca53b1dadb0ebd2c8ed0454d90b88bb1fe3645d15c7571b1f9c2cb82_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:1ad66b6ea94819bdb2c6a42187a96bec229219f49036409808200dfee0628901_amd64",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:b9f3d9da734b4229620a7f832be59a5a1b30295a4e7859954dfa9f11184237f8_s390x",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:bf0b8d5eb37cf3d789f718a9b891bad603a6c308683e7ff38e19b9b75c90c66b_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:48622adeaa18d610a38380754893d8d96781264b394e6e3430c676668c9b29dd_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:78f7807b2b7a0f95f0ef363bcf8fa48ca634e46b2362add3d364fef9e011e0bc_s390x",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:d37d8e6de35d5814b45bf62e7e0db6606687bfd37baf6d4b5db24123f623511f_amd64",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:df85029012b7197ebb629d6d55e7ba3827bdab44a23d9be997beb0bf1a4b15a4_arm64",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:0881ff8185af7a3ea30217d33e227975dbf055fa4e3adb63c277286df491ef33_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:5f77747b26ed176a08d4326f066487d6d02fbca3bf66b273d4dc561863155a59_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:abd47397225dcd009e53495f11324aafe39eb25fce6f847c5484be79d1d09155_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:3df4d486dddb95e7ddd851145edae137a261b655fa70314529e58ac26f8d7925_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:801e827f37fc56a8cb75d3d84bc816ffd833efd9a24e459ef9d0e3ef0ad8e905_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:bcf0f45f6285a5043a71e8aef7a102ea988579bcd12bc2c4d16cca8201b32fa4_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:f0394b777dd1eebcb2306fdb711a7707b073872b4a04fe332aa1dbf58dbb0005_arm64",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:1311706eb5b1b4a5d72fd6402a226fbefc69218e81d15dca876e0b6b0aa166d6_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:182a4f4e2ac488d815193beecd468fdaed5afeb5e77b0568eb66b570255c8880_s390x",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4ac2a8bbd2eae6b8ffff1a820a7d2a5c6629d9a9ae7529b6b6597ba33c94e2b4_amd64",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:2218b43da001b2262c5864d2ec47ced1b4bda9c3e245c4d0623e27e6e124e32d_s390x",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:868d7e3a51a8056c4dac86e22d107b92f2fd4af08f4331ec0bcdf115344d74cd_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b0b4e4df83f7c1d6dee5f052bfa97a4ca4e2d3f2e997dceb53ab04d0981385d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:044cf179c118b7cb87969bd348d8c2bf400fcc43cd0437b4b7d42c19f46eb2e7_arm64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:2975bb5bd80978f53a47ca60efa19b7e3de54432bfed0ac24a1550d4c73034ca_s390x",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:7ec9e0cc25b06e1765dc6bbb18d62f405d157266e63ec7af9bb5b37c1de64288_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:cf3cd53ac0b2855dfe76c8a0c7c71bb90274235fb6990f2b60c1300eca89793b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a05104ee6a890c53f24ffc31e0769c944bc0b8190c538b5c98a4aed7896d47ee_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a0b6d176624531fbe9143322104a612696e6049c5d7bb49514d0c4e70dc010b0_arm64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a519e3217126691111c6636c0fd0c3f8851b11a3d1e872812501870bad6a4caa_amd64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:dde4a1175eb838feff92c64b7111407a0c2d8e8a562b90ed40a70ece60633b3a_s390x",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:44ed13730e949e8a3904d65bffbb3155fc36e8a3b91225e6f9954c37e1b4ad0f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7fce453c8294d2c89470279932bdebf8ae916ece9c145560be32a09133ad14ae_amd64",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9cd59c65a88511030f080421764977a2aace23af96693c9d13e5f74879702a6a_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:45f64fc7c3159989174163e93f536a614705b919b26b32ee5c035f819b9744d5_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:7c83d541908a14b8e5d735275014b10f82755d2aed31c6549db63ce2a9a2a393_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:ba2092c513e96d57b308287cac9867611319e8b53dc65114e42ad3c6fe6cbfa4_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:30aa15fac6a7a5febff3af9607336d4647feea01a9cd1cb7349ff9e024bdc448_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:32337f7f98cb77f7ef791828a75245fa5e5c3511e6dcf313aecb6f6f0491fc39_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:3cc1f01ed6d0ef5351da5b63d04fe21a291e789501903a85a193d258f14bb640_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:951a17ffd52fb97e0f273168aa89aa2607d2c6748074aa30f9a7ccc4600272c6_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:5bdf1faa53df848e4c156a169aff035e3a049d1233dca8ea98df065a705ea9d6_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:6077a2cc70a98f6c73d9aad3a4fec61f147df8d363aadb690fba0c2aa0bb306b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:8901400069992d63579f291c00998822b08cd8f638468fe5a5ebc8bb392a82c4_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:adb4d231cc3f02b3c1ea9738611954de7187ba6f6fca9f42cc63967ece4e70c3_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:0497d41ead86e00af1b65812ce6c3a0bf08e057886d66def4df0d17388ec1081_s390x",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:1c9db735ced8cc8093550c7cce03d029278f7e567aa7aa1661a04ba59315b7c0_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:a59bf0b8ae7602025947c4ca7331b8540d56060d345ea37731b19a9b6123186c_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:1575e70c0dacb65b36cfa95c6413194f0ae3dc7195f7a4c523d61b7f7fcb10ec_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:7707583f02fb5583a758582068a3997e2748d5f95756e3594ae9e01eae9bc17d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:b8fb427db606e34ca646d2ca998a531797f745f250a0a000a342eafd520a2535_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:3f9d24b0483f9e80880d350d39de46276c6ac75f46ee93867437dd900af0c0ec_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:49de311a7c1d644143b699bca13cb45a83f1b45ab364c44347e352590a711147_arm64",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:b673514174783cdde1a39cdc86ae7355a47d8afd931df7249688a58d86b43d38_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:f6553f6e70c9c060ad8b3aaa21c150561c941482bd396bc3e0056c7c3bb0dac0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:2399294c3e1717181c73bc97e446f1f515bfa5eefc87c251611fd9b81f3b604f_arm64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:5801fb8012991f3dcdb7367e6b427d9a0488fe9754d71f47aab748a9c72df8a0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:83ca04cf62679521f4b2e7bd4dd124cd69f25f5c63bfa09bf05d8a0df8f35a07_ppc64le",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:ec50f52ebe473833165a36fbcda0557f04b366ebd666834bbda6949b74052741_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:14a9809e9b5a19488e7fca2266728bc45cef0c7a74a1aa891e1c7279ec466155_amd64",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:4e248bf81ddabd729f4de0f4ca03b8b6066e7a81347330f065963671c26ec595_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:7df8fcb5b9f9eb919e85099ecd679888f610a423392b1d76989708e2de165522_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:1c13d95d3ab0a8708570b9de490fa5ca78cc9f1e18c5b9e49af39c1cdf052677_s390x",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ec657bd92d44c410c5b4cd718d9dab3f185b17f8f63ee41f4692806c0e7e362d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ecd7dbc78945e9942aeb0b3d9563f45c88bdd9cd909e72d33bcea37ddc9b2bb9_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:12d545027789613999522e2175075c3ec73478c7c5794bc674ebafa05c6e3df9_arm64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36bc8d2404823ef6c2e690f774b1f02571579e79b85ca8a47c392f6c71e274c7_ppc64le",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36e54c3a860b699ffa54cdcf883c1d5e2b1d59159be5277b2589f8cfcdcbad7e_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:80cd2a860744d7d58db606eeeac52387d35b762df75553d462bba756921fba7d_s390x",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:2d859d90142501a07e0aad20d7b197fde50472528b578c2402e2112aaa8c0f67_amd64",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:58db8d15692716f63dc942568d5f9458580871752243ba5fcfe5822d9ff33fae_ppc64le",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:6bed771a7e617bc394646801971104619bb012f7b5c643f5a52d78c05fa1acf5_s390x",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:580af204bb58de3b0577653a3d3edca48da7bfcba31575adec7124b493f353d3_amd64",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:9dbe6403c1fc88d4cbd37113957928a1940dfef66aaa07751b2e954db1b6c48a_ppc64le",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:f57919d9496ce459607cbe5bb66b8dafecda94640e673806b6e08d4b88596d1e_s390x",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:652eb82fd10463b10991f413f7c3445d589c03addc78201ab4b6ea4375dd5ddb_ppc64le",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:8e15bbda3d2d5c59eb4b054a6abc5709ac6f20e8474746f7caa59a6a1b0d131d_amd64",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:e8d1f12ed3538c0b44acfd5137a8a80ee2d9b95c67099e7697343b19eea3e35a_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2cdfedf109b669bc025a11322c70a5a425e30f019c8b88399bd9cf078d1c7913_amd64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:81010148bfbb2794c478037474863c2a1221dee89d137e37735c0259715a6b6c_arm64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:e68d343907dc65f3c0cc58e4fc02430104b797548e1e6c7e60ac8ea31eb5b5b9_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:f3fcdd12985bf8316152d9e1c49b64600542f0dfc72fbbfe604242dfeee6fbe0_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:0d668922e3aad9d5a175c86fe0f7864847ab65cacb3cc730c7427acc834011c3_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:3f91258fe121015838c84d8df773106b7ca25315a4b054b27dcd22157979e76e_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:d52d18bbef9dc47d336aa441d5a4e4ebc1ca11b8701435ac4bb813b31839b243_s390x",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:099f9adcef67cf5abfbe77e056830eb59e2eec2f2c04f7089692309a19e0d19b_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:4ea7bd191822d6dea93a16e703cddaebab194d54d8d88e7afbd82419c0547a3c_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:dafa1228ffc607e97f9f2dd2b295919e370ec2f22446cf3fdc3c07c4c216a480_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-21538"
},
{
"category": "external",
"summary": "RHBZ#2324550",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2324550"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-21538",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21538"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21538",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21538"
},
{
"category": "external",
"summary": "https://github.com/moxystudio/node-cross-spawn/commit/5ff3a07d9add449021d806e45c4168203aa833ff",
"url": "https://github.com/moxystudio/node-cross-spawn/commit/5ff3a07d9add449021d806e45c4168203aa833ff"
},
{
"category": "external",
"summary": "https://github.com/moxystudio/node-cross-spawn/commit/640d391fde65388548601d95abedccc12943374f",
"url": "https://github.com/moxystudio/node-cross-spawn/commit/640d391fde65388548601d95abedccc12943374f"
},
{
"category": "external",
"summary": "https://github.com/moxystudio/node-cross-spawn/pull/160",
"url": "https://github.com/moxystudio/node-cross-spawn/pull/160"
},
{
"category": "external",
"summary": "https://security.snyk.io/vuln/SNYK-JS-CROSSSPAWN-8303230",
"url": "https://security.snyk.io/vuln/SNYK-JS-CROSSSPAWN-8303230"
}
],
"release_date": "2024-11-08T05:00:04.695000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-11T09:16:21+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:3f5b58e2dd2de9a44b3193498c234cbbf9947e1ee516fc9aac578b743c94df94_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:5a9557b01b8dda05eafb3fa41090c276ff436f2978eb2693ddefae8a943e24d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:72263fcc840fcd80c4c35a6b98677259e85bc4846dab5d3615183cf44eade93e_ppc64le",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:5d49e0d5ee4e337c5c8a3629b7abf4e8a651e71cea0f78f94990ce29cfa8d740_amd64",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:bc5f5262bd20d3614081ca2640fb8f5447a9ed224d4fd50678e753c15e4b7637_s390x",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:d67447e0c48212f5d873a9ef1c3ad6617adedda70db6e9aa62cc17ad6e51e96f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:3dad2970fd07d1ad7cb41e3ef70d3a250927d1c6c7e415348da5593a4e55ba18_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:68bce83c18887eaa1e52ae5d4462fdb7e5104c2a74332d70e8c39bda2ebbe05b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:976f5da16e2b9656161b449ecad7c984f01995ddbeeb4655d2d567ce77ff9a71_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:2652"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:20632b5a8d188f70e98d941b26c4516c5343d74ed95953205bd03b8aa9129380_s390x",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:9a8c0f7dc8daf5e4e5c6d93ecfaeecbe683eba9c05a19a868571a92d7e177941_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b58347355ffd1509d9d3f59bed0189c23354a45ee4492a61705ecd0f35e84434_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:64696c9960feba9639d65c7fc9cfc7ce2bcbfe95ca4b3327ceeef631a3379c8f_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:bc2380e7693711ff2d4ddfbd37140df47c28c4fc418b7c0897879ee6cba82be5_arm64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:d16d2c8cc06e3b6bc729e97e9161987f5be9859cb8eb3ba416019322d5c2acac_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:df9d5204cb6a4533283f777a96f6ff4f625f9b2edee6a9825ae0f552b30f4a7d_s390x",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:ea8ed6fe27c85de85849b0536b9d5028fa0eb6f33e733875ab23032d6f04c54c_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:f59a7faaa9cce68519a45bc5d18c8cda76f241eaac40b54cc290f8482ab8adc7_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:fddedfed484608871b8d3c7aa7e4695117b329a89a50c4192964b26ea10dc5e1_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:748591086c667d2aba6df5e0adb6f171fbc607ea0ad671b6f25ebb4db1f435f1_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:7f69338b20bfa26b14e40658ca2c7f328111bafdd5ef5b3f6ef3e5c2f06e133f_amd64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ae3e577fe2401b7295a325f5bbbdcab603f78358bc62c40babea6e10958f1a17_arm64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:f740f0a4ca53b1dadb0ebd2c8ed0454d90b88bb1fe3645d15c7571b1f9c2cb82_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:1ad66b6ea94819bdb2c6a42187a96bec229219f49036409808200dfee0628901_amd64",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:b9f3d9da734b4229620a7f832be59a5a1b30295a4e7859954dfa9f11184237f8_s390x",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:bf0b8d5eb37cf3d789f718a9b891bad603a6c308683e7ff38e19b9b75c90c66b_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:48622adeaa18d610a38380754893d8d96781264b394e6e3430c676668c9b29dd_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:78f7807b2b7a0f95f0ef363bcf8fa48ca634e46b2362add3d364fef9e011e0bc_s390x",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:d37d8e6de35d5814b45bf62e7e0db6606687bfd37baf6d4b5db24123f623511f_amd64",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:df85029012b7197ebb629d6d55e7ba3827bdab44a23d9be997beb0bf1a4b15a4_arm64",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:3f5b58e2dd2de9a44b3193498c234cbbf9947e1ee516fc9aac578b743c94df94_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:5a9557b01b8dda05eafb3fa41090c276ff436f2978eb2693ddefae8a943e24d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:72263fcc840fcd80c4c35a6b98677259e85bc4846dab5d3615183cf44eade93e_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:0881ff8185af7a3ea30217d33e227975dbf055fa4e3adb63c277286df491ef33_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:5f77747b26ed176a08d4326f066487d6d02fbca3bf66b273d4dc561863155a59_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:abd47397225dcd009e53495f11324aafe39eb25fce6f847c5484be79d1d09155_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:3df4d486dddb95e7ddd851145edae137a261b655fa70314529e58ac26f8d7925_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:801e827f37fc56a8cb75d3d84bc816ffd833efd9a24e459ef9d0e3ef0ad8e905_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:bcf0f45f6285a5043a71e8aef7a102ea988579bcd12bc2c4d16cca8201b32fa4_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:f0394b777dd1eebcb2306fdb711a7707b073872b4a04fe332aa1dbf58dbb0005_arm64",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:1311706eb5b1b4a5d72fd6402a226fbefc69218e81d15dca876e0b6b0aa166d6_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:182a4f4e2ac488d815193beecd468fdaed5afeb5e77b0568eb66b570255c8880_s390x",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4ac2a8bbd2eae6b8ffff1a820a7d2a5c6629d9a9ae7529b6b6597ba33c94e2b4_amd64",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:2218b43da001b2262c5864d2ec47ced1b4bda9c3e245c4d0623e27e6e124e32d_s390x",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:868d7e3a51a8056c4dac86e22d107b92f2fd4af08f4331ec0bcdf115344d74cd_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b0b4e4df83f7c1d6dee5f052bfa97a4ca4e2d3f2e997dceb53ab04d0981385d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:044cf179c118b7cb87969bd348d8c2bf400fcc43cd0437b4b7d42c19f46eb2e7_arm64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:2975bb5bd80978f53a47ca60efa19b7e3de54432bfed0ac24a1550d4c73034ca_s390x",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:7ec9e0cc25b06e1765dc6bbb18d62f405d157266e63ec7af9bb5b37c1de64288_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:cf3cd53ac0b2855dfe76c8a0c7c71bb90274235fb6990f2b60c1300eca89793b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a05104ee6a890c53f24ffc31e0769c944bc0b8190c538b5c98a4aed7896d47ee_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a0b6d176624531fbe9143322104a612696e6049c5d7bb49514d0c4e70dc010b0_arm64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a519e3217126691111c6636c0fd0c3f8851b11a3d1e872812501870bad6a4caa_amd64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:dde4a1175eb838feff92c64b7111407a0c2d8e8a562b90ed40a70ece60633b3a_s390x",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:5d49e0d5ee4e337c5c8a3629b7abf4e8a651e71cea0f78f94990ce29cfa8d740_amd64",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:bc5f5262bd20d3614081ca2640fb8f5447a9ed224d4fd50678e753c15e4b7637_s390x",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:d67447e0c48212f5d873a9ef1c3ad6617adedda70db6e9aa62cc17ad6e51e96f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:44ed13730e949e8a3904d65bffbb3155fc36e8a3b91225e6f9954c37e1b4ad0f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7fce453c8294d2c89470279932bdebf8ae916ece9c145560be32a09133ad14ae_amd64",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9cd59c65a88511030f080421764977a2aace23af96693c9d13e5f74879702a6a_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:45f64fc7c3159989174163e93f536a614705b919b26b32ee5c035f819b9744d5_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:7c83d541908a14b8e5d735275014b10f82755d2aed31c6549db63ce2a9a2a393_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:ba2092c513e96d57b308287cac9867611319e8b53dc65114e42ad3c6fe6cbfa4_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:30aa15fac6a7a5febff3af9607336d4647feea01a9cd1cb7349ff9e024bdc448_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:32337f7f98cb77f7ef791828a75245fa5e5c3511e6dcf313aecb6f6f0491fc39_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:3cc1f01ed6d0ef5351da5b63d04fe21a291e789501903a85a193d258f14bb640_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:951a17ffd52fb97e0f273168aa89aa2607d2c6748074aa30f9a7ccc4600272c6_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:5bdf1faa53df848e4c156a169aff035e3a049d1233dca8ea98df065a705ea9d6_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:6077a2cc70a98f6c73d9aad3a4fec61f147df8d363aadb690fba0c2aa0bb306b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:8901400069992d63579f291c00998822b08cd8f638468fe5a5ebc8bb392a82c4_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:adb4d231cc3f02b3c1ea9738611954de7187ba6f6fca9f42cc63967ece4e70c3_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:0497d41ead86e00af1b65812ce6c3a0bf08e057886d66def4df0d17388ec1081_s390x",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:1c9db735ced8cc8093550c7cce03d029278f7e567aa7aa1661a04ba59315b7c0_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:a59bf0b8ae7602025947c4ca7331b8540d56060d345ea37731b19a9b6123186c_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:3dad2970fd07d1ad7cb41e3ef70d3a250927d1c6c7e415348da5593a4e55ba18_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:68bce83c18887eaa1e52ae5d4462fdb7e5104c2a74332d70e8c39bda2ebbe05b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:976f5da16e2b9656161b449ecad7c984f01995ddbeeb4655d2d567ce77ff9a71_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:1575e70c0dacb65b36cfa95c6413194f0ae3dc7195f7a4c523d61b7f7fcb10ec_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:7707583f02fb5583a758582068a3997e2748d5f95756e3594ae9e01eae9bc17d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:b8fb427db606e34ca646d2ca998a531797f745f250a0a000a342eafd520a2535_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:3f9d24b0483f9e80880d350d39de46276c6ac75f46ee93867437dd900af0c0ec_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:49de311a7c1d644143b699bca13cb45a83f1b45ab364c44347e352590a711147_arm64",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:b673514174783cdde1a39cdc86ae7355a47d8afd931df7249688a58d86b43d38_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:f6553f6e70c9c060ad8b3aaa21c150561c941482bd396bc3e0056c7c3bb0dac0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:2399294c3e1717181c73bc97e446f1f515bfa5eefc87c251611fd9b81f3b604f_arm64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:5801fb8012991f3dcdb7367e6b427d9a0488fe9754d71f47aab748a9c72df8a0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:83ca04cf62679521f4b2e7bd4dd124cd69f25f5c63bfa09bf05d8a0df8f35a07_ppc64le",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:ec50f52ebe473833165a36fbcda0557f04b366ebd666834bbda6949b74052741_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:14a9809e9b5a19488e7fca2266728bc45cef0c7a74a1aa891e1c7279ec466155_amd64",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:4e248bf81ddabd729f4de0f4ca03b8b6066e7a81347330f065963671c26ec595_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:7df8fcb5b9f9eb919e85099ecd679888f610a423392b1d76989708e2de165522_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:1c13d95d3ab0a8708570b9de490fa5ca78cc9f1e18c5b9e49af39c1cdf052677_s390x",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ec657bd92d44c410c5b4cd718d9dab3f185b17f8f63ee41f4692806c0e7e362d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ecd7dbc78945e9942aeb0b3d9563f45c88bdd9cd909e72d33bcea37ddc9b2bb9_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:12d545027789613999522e2175075c3ec73478c7c5794bc674ebafa05c6e3df9_arm64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36bc8d2404823ef6c2e690f774b1f02571579e79b85ca8a47c392f6c71e274c7_ppc64le",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36e54c3a860b699ffa54cdcf883c1d5e2b1d59159be5277b2589f8cfcdcbad7e_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:80cd2a860744d7d58db606eeeac52387d35b762df75553d462bba756921fba7d_s390x",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:2d859d90142501a07e0aad20d7b197fde50472528b578c2402e2112aaa8c0f67_amd64",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:58db8d15692716f63dc942568d5f9458580871752243ba5fcfe5822d9ff33fae_ppc64le",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:6bed771a7e617bc394646801971104619bb012f7b5c643f5a52d78c05fa1acf5_s390x",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:580af204bb58de3b0577653a3d3edca48da7bfcba31575adec7124b493f353d3_amd64",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:9dbe6403c1fc88d4cbd37113957928a1940dfef66aaa07751b2e954db1b6c48a_ppc64le",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:f57919d9496ce459607cbe5bb66b8dafecda94640e673806b6e08d4b88596d1e_s390x",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:652eb82fd10463b10991f413f7c3445d589c03addc78201ab4b6ea4375dd5ddb_ppc64le",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:8e15bbda3d2d5c59eb4b054a6abc5709ac6f20e8474746f7caa59a6a1b0d131d_amd64",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:e8d1f12ed3538c0b44acfd5137a8a80ee2d9b95c67099e7697343b19eea3e35a_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2cdfedf109b669bc025a11322c70a5a425e30f019c8b88399bd9cf078d1c7913_amd64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:81010148bfbb2794c478037474863c2a1221dee89d137e37735c0259715a6b6c_arm64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:e68d343907dc65f3c0cc58e4fc02430104b797548e1e6c7e60ac8ea31eb5b5b9_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:f3fcdd12985bf8316152d9e1c49b64600542f0dfc72fbbfe604242dfeee6fbe0_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:0d668922e3aad9d5a175c86fe0f7864847ab65cacb3cc730c7427acc834011c3_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:3f91258fe121015838c84d8df773106b7ca25315a4b054b27dcd22157979e76e_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:d52d18bbef9dc47d336aa441d5a4e4ebc1ca11b8701435ac4bb813b31839b243_s390x",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:099f9adcef67cf5abfbe77e056830eb59e2eec2f2c04f7089692309a19e0d19b_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:4ea7bd191822d6dea93a16e703cddaebab194d54d8d88e7afbd82419c0547a3c_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:dafa1228ffc607e97f9f2dd2b295919e370ec2f22446cf3fdc3c07c4c216a480_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "cross-spawn: regular expression denial of service"
},
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:20632b5a8d188f70e98d941b26c4516c5343d74ed95953205bd03b8aa9129380_s390x",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:9a8c0f7dc8daf5e4e5c6d93ecfaeecbe683eba9c05a19a868571a92d7e177941_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b58347355ffd1509d9d3f59bed0189c23354a45ee4492a61705ecd0f35e84434_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:64696c9960feba9639d65c7fc9cfc7ce2bcbfe95ca4b3327ceeef631a3379c8f_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:bc2380e7693711ff2d4ddfbd37140df47c28c4fc418b7c0897879ee6cba82be5_arm64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:d16d2c8cc06e3b6bc729e97e9161987f5be9859cb8eb3ba416019322d5c2acac_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:df9d5204cb6a4533283f777a96f6ff4f625f9b2edee6a9825ae0f552b30f4a7d_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:748591086c667d2aba6df5e0adb6f171fbc607ea0ad671b6f25ebb4db1f435f1_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:7f69338b20bfa26b14e40658ca2c7f328111bafdd5ef5b3f6ef3e5c2f06e133f_amd64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ae3e577fe2401b7295a325f5bbbdcab603f78358bc62c40babea6e10958f1a17_arm64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:f740f0a4ca53b1dadb0ebd2c8ed0454d90b88bb1fe3645d15c7571b1f9c2cb82_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:1ad66b6ea94819bdb2c6a42187a96bec229219f49036409808200dfee0628901_amd64",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:b9f3d9da734b4229620a7f832be59a5a1b30295a4e7859954dfa9f11184237f8_s390x",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:bf0b8d5eb37cf3d789f718a9b891bad603a6c308683e7ff38e19b9b75c90c66b_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:48622adeaa18d610a38380754893d8d96781264b394e6e3430c676668c9b29dd_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:78f7807b2b7a0f95f0ef363bcf8fa48ca634e46b2362add3d364fef9e011e0bc_s390x",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:d37d8e6de35d5814b45bf62e7e0db6606687bfd37baf6d4b5db24123f623511f_amd64",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:df85029012b7197ebb629d6d55e7ba3827bdab44a23d9be997beb0bf1a4b15a4_arm64",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:3f5b58e2dd2de9a44b3193498c234cbbf9947e1ee516fc9aac578b743c94df94_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:5a9557b01b8dda05eafb3fa41090c276ff436f2978eb2693ddefae8a943e24d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:72263fcc840fcd80c4c35a6b98677259e85bc4846dab5d3615183cf44eade93e_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:0881ff8185af7a3ea30217d33e227975dbf055fa4e3adb63c277286df491ef33_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:5f77747b26ed176a08d4326f066487d6d02fbca3bf66b273d4dc561863155a59_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:abd47397225dcd009e53495f11324aafe39eb25fce6f847c5484be79d1d09155_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:3df4d486dddb95e7ddd851145edae137a261b655fa70314529e58ac26f8d7925_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:801e827f37fc56a8cb75d3d84bc816ffd833efd9a24e459ef9d0e3ef0ad8e905_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:bcf0f45f6285a5043a71e8aef7a102ea988579bcd12bc2c4d16cca8201b32fa4_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:f0394b777dd1eebcb2306fdb711a7707b073872b4a04fe332aa1dbf58dbb0005_arm64",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:1311706eb5b1b4a5d72fd6402a226fbefc69218e81d15dca876e0b6b0aa166d6_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:182a4f4e2ac488d815193beecd468fdaed5afeb5e77b0568eb66b570255c8880_s390x",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4ac2a8bbd2eae6b8ffff1a820a7d2a5c6629d9a9ae7529b6b6597ba33c94e2b4_amd64",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:2218b43da001b2262c5864d2ec47ced1b4bda9c3e245c4d0623e27e6e124e32d_s390x",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:868d7e3a51a8056c4dac86e22d107b92f2fd4af08f4331ec0bcdf115344d74cd_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b0b4e4df83f7c1d6dee5f052bfa97a4ca4e2d3f2e997dceb53ab04d0981385d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:044cf179c118b7cb87969bd348d8c2bf400fcc43cd0437b4b7d42c19f46eb2e7_arm64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:2975bb5bd80978f53a47ca60efa19b7e3de54432bfed0ac24a1550d4c73034ca_s390x",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:7ec9e0cc25b06e1765dc6bbb18d62f405d157266e63ec7af9bb5b37c1de64288_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:cf3cd53ac0b2855dfe76c8a0c7c71bb90274235fb6990f2b60c1300eca89793b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a05104ee6a890c53f24ffc31e0769c944bc0b8190c538b5c98a4aed7896d47ee_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a0b6d176624531fbe9143322104a612696e6049c5d7bb49514d0c4e70dc010b0_arm64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a519e3217126691111c6636c0fd0c3f8851b11a3d1e872812501870bad6a4caa_amd64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:dde4a1175eb838feff92c64b7111407a0c2d8e8a562b90ed40a70ece60633b3a_s390x",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:5d49e0d5ee4e337c5c8a3629b7abf4e8a651e71cea0f78f94990ce29cfa8d740_amd64",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:bc5f5262bd20d3614081ca2640fb8f5447a9ed224d4fd50678e753c15e4b7637_s390x",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:d67447e0c48212f5d873a9ef1c3ad6617adedda70db6e9aa62cc17ad6e51e96f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:44ed13730e949e8a3904d65bffbb3155fc36e8a3b91225e6f9954c37e1b4ad0f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7fce453c8294d2c89470279932bdebf8ae916ece9c145560be32a09133ad14ae_amd64",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9cd59c65a88511030f080421764977a2aace23af96693c9d13e5f74879702a6a_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:45f64fc7c3159989174163e93f536a614705b919b26b32ee5c035f819b9744d5_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:7c83d541908a14b8e5d735275014b10f82755d2aed31c6549db63ce2a9a2a393_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:ba2092c513e96d57b308287cac9867611319e8b53dc65114e42ad3c6fe6cbfa4_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:30aa15fac6a7a5febff3af9607336d4647feea01a9cd1cb7349ff9e024bdc448_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:32337f7f98cb77f7ef791828a75245fa5e5c3511e6dcf313aecb6f6f0491fc39_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:3cc1f01ed6d0ef5351da5b63d04fe21a291e789501903a85a193d258f14bb640_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:951a17ffd52fb97e0f273168aa89aa2607d2c6748074aa30f9a7ccc4600272c6_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:5bdf1faa53df848e4c156a169aff035e3a049d1233dca8ea98df065a705ea9d6_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:6077a2cc70a98f6c73d9aad3a4fec61f147df8d363aadb690fba0c2aa0bb306b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:8901400069992d63579f291c00998822b08cd8f638468fe5a5ebc8bb392a82c4_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:adb4d231cc3f02b3c1ea9738611954de7187ba6f6fca9f42cc63967ece4e70c3_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:0497d41ead86e00af1b65812ce6c3a0bf08e057886d66def4df0d17388ec1081_s390x",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:1c9db735ced8cc8093550c7cce03d029278f7e567aa7aa1661a04ba59315b7c0_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:a59bf0b8ae7602025947c4ca7331b8540d56060d345ea37731b19a9b6123186c_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:3dad2970fd07d1ad7cb41e3ef70d3a250927d1c6c7e415348da5593a4e55ba18_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:68bce83c18887eaa1e52ae5d4462fdb7e5104c2a74332d70e8c39bda2ebbe05b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:976f5da16e2b9656161b449ecad7c984f01995ddbeeb4655d2d567ce77ff9a71_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:1575e70c0dacb65b36cfa95c6413194f0ae3dc7195f7a4c523d61b7f7fcb10ec_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:7707583f02fb5583a758582068a3997e2748d5f95756e3594ae9e01eae9bc17d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:b8fb427db606e34ca646d2ca998a531797f745f250a0a000a342eafd520a2535_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:3f9d24b0483f9e80880d350d39de46276c6ac75f46ee93867437dd900af0c0ec_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:49de311a7c1d644143b699bca13cb45a83f1b45ab364c44347e352590a711147_arm64",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:b673514174783cdde1a39cdc86ae7355a47d8afd931df7249688a58d86b43d38_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:f6553f6e70c9c060ad8b3aaa21c150561c941482bd396bc3e0056c7c3bb0dac0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:2399294c3e1717181c73bc97e446f1f515bfa5eefc87c251611fd9b81f3b604f_arm64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:5801fb8012991f3dcdb7367e6b427d9a0488fe9754d71f47aab748a9c72df8a0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:83ca04cf62679521f4b2e7bd4dd124cd69f25f5c63bfa09bf05d8a0df8f35a07_ppc64le",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:ec50f52ebe473833165a36fbcda0557f04b366ebd666834bbda6949b74052741_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:14a9809e9b5a19488e7fca2266728bc45cef0c7a74a1aa891e1c7279ec466155_amd64",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:4e248bf81ddabd729f4de0f4ca03b8b6066e7a81347330f065963671c26ec595_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:7df8fcb5b9f9eb919e85099ecd679888f610a423392b1d76989708e2de165522_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:1c13d95d3ab0a8708570b9de490fa5ca78cc9f1e18c5b9e49af39c1cdf052677_s390x",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ec657bd92d44c410c5b4cd718d9dab3f185b17f8f63ee41f4692806c0e7e362d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ecd7dbc78945e9942aeb0b3d9563f45c88bdd9cd909e72d33bcea37ddc9b2bb9_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:12d545027789613999522e2175075c3ec73478c7c5794bc674ebafa05c6e3df9_arm64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36bc8d2404823ef6c2e690f774b1f02571579e79b85ca8a47c392f6c71e274c7_ppc64le",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36e54c3a860b699ffa54cdcf883c1d5e2b1d59159be5277b2589f8cfcdcbad7e_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:80cd2a860744d7d58db606eeeac52387d35b762df75553d462bba756921fba7d_s390x",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:2d859d90142501a07e0aad20d7b197fde50472528b578c2402e2112aaa8c0f67_amd64",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:58db8d15692716f63dc942568d5f9458580871752243ba5fcfe5822d9ff33fae_ppc64le",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:6bed771a7e617bc394646801971104619bb012f7b5c643f5a52d78c05fa1acf5_s390x",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:580af204bb58de3b0577653a3d3edca48da7bfcba31575adec7124b493f353d3_amd64",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:9dbe6403c1fc88d4cbd37113957928a1940dfef66aaa07751b2e954db1b6c48a_ppc64le",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:f57919d9496ce459607cbe5bb66b8dafecda94640e673806b6e08d4b88596d1e_s390x",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:652eb82fd10463b10991f413f7c3445d589c03addc78201ab4b6ea4375dd5ddb_ppc64le",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:8e15bbda3d2d5c59eb4b054a6abc5709ac6f20e8474746f7caa59a6a1b0d131d_amd64",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:e8d1f12ed3538c0b44acfd5137a8a80ee2d9b95c67099e7697343b19eea3e35a_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2cdfedf109b669bc025a11322c70a5a425e30f019c8b88399bd9cf078d1c7913_amd64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:81010148bfbb2794c478037474863c2a1221dee89d137e37735c0259715a6b6c_arm64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:e68d343907dc65f3c0cc58e4fc02430104b797548e1e6c7e60ac8ea31eb5b5b9_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:f3fcdd12985bf8316152d9e1c49b64600542f0dfc72fbbfe604242dfeee6fbe0_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:0d668922e3aad9d5a175c86fe0f7864847ab65cacb3cc730c7427acc834011c3_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:3f91258fe121015838c84d8df773106b7ca25315a4b054b27dcd22157979e76e_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:d52d18bbef9dc47d336aa441d5a4e4ebc1ca11b8701435ac4bb813b31839b243_s390x",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:099f9adcef67cf5abfbe77e056830eb59e2eec2f2c04f7089692309a19e0d19b_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:4ea7bd191822d6dea93a16e703cddaebab194d54d8d88e7afbd82419c0547a3c_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:dafa1228ffc607e97f9f2dd2b295919e370ec2f22446cf3fdc3c07c4c216a480_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:ea8ed6fe27c85de85849b0536b9d5028fa0eb6f33e733875ab23032d6f04c54c_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:f59a7faaa9cce68519a45bc5d18c8cda76f241eaac40b54cc290f8482ab8adc7_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:fddedfed484608871b8d3c7aa7e4695117b329a89a50c4192964b26ea10dc5e1_s390x"
],
"known_not_affected": [
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:20632b5a8d188f70e98d941b26c4516c5343d74ed95953205bd03b8aa9129380_s390x",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:9a8c0f7dc8daf5e4e5c6d93ecfaeecbe683eba9c05a19a868571a92d7e177941_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b58347355ffd1509d9d3f59bed0189c23354a45ee4492a61705ecd0f35e84434_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:64696c9960feba9639d65c7fc9cfc7ce2bcbfe95ca4b3327ceeef631a3379c8f_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:bc2380e7693711ff2d4ddfbd37140df47c28c4fc418b7c0897879ee6cba82be5_arm64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:d16d2c8cc06e3b6bc729e97e9161987f5be9859cb8eb3ba416019322d5c2acac_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:df9d5204cb6a4533283f777a96f6ff4f625f9b2edee6a9825ae0f552b30f4a7d_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:748591086c667d2aba6df5e0adb6f171fbc607ea0ad671b6f25ebb4db1f435f1_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:7f69338b20bfa26b14e40658ca2c7f328111bafdd5ef5b3f6ef3e5c2f06e133f_amd64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ae3e577fe2401b7295a325f5bbbdcab603f78358bc62c40babea6e10958f1a17_arm64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:f740f0a4ca53b1dadb0ebd2c8ed0454d90b88bb1fe3645d15c7571b1f9c2cb82_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:1ad66b6ea94819bdb2c6a42187a96bec229219f49036409808200dfee0628901_amd64",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:b9f3d9da734b4229620a7f832be59a5a1b30295a4e7859954dfa9f11184237f8_s390x",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:bf0b8d5eb37cf3d789f718a9b891bad603a6c308683e7ff38e19b9b75c90c66b_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:48622adeaa18d610a38380754893d8d96781264b394e6e3430c676668c9b29dd_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:78f7807b2b7a0f95f0ef363bcf8fa48ca634e46b2362add3d364fef9e011e0bc_s390x",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:d37d8e6de35d5814b45bf62e7e0db6606687bfd37baf6d4b5db24123f623511f_amd64",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:df85029012b7197ebb629d6d55e7ba3827bdab44a23d9be997beb0bf1a4b15a4_arm64",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:3f5b58e2dd2de9a44b3193498c234cbbf9947e1ee516fc9aac578b743c94df94_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:5a9557b01b8dda05eafb3fa41090c276ff436f2978eb2693ddefae8a943e24d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:72263fcc840fcd80c4c35a6b98677259e85bc4846dab5d3615183cf44eade93e_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:0881ff8185af7a3ea30217d33e227975dbf055fa4e3adb63c277286df491ef33_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:5f77747b26ed176a08d4326f066487d6d02fbca3bf66b273d4dc561863155a59_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:abd47397225dcd009e53495f11324aafe39eb25fce6f847c5484be79d1d09155_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:3df4d486dddb95e7ddd851145edae137a261b655fa70314529e58ac26f8d7925_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:801e827f37fc56a8cb75d3d84bc816ffd833efd9a24e459ef9d0e3ef0ad8e905_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:bcf0f45f6285a5043a71e8aef7a102ea988579bcd12bc2c4d16cca8201b32fa4_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:f0394b777dd1eebcb2306fdb711a7707b073872b4a04fe332aa1dbf58dbb0005_arm64",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:1311706eb5b1b4a5d72fd6402a226fbefc69218e81d15dca876e0b6b0aa166d6_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:182a4f4e2ac488d815193beecd468fdaed5afeb5e77b0568eb66b570255c8880_s390x",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4ac2a8bbd2eae6b8ffff1a820a7d2a5c6629d9a9ae7529b6b6597ba33c94e2b4_amd64",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:2218b43da001b2262c5864d2ec47ced1b4bda9c3e245c4d0623e27e6e124e32d_s390x",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:868d7e3a51a8056c4dac86e22d107b92f2fd4af08f4331ec0bcdf115344d74cd_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b0b4e4df83f7c1d6dee5f052bfa97a4ca4e2d3f2e997dceb53ab04d0981385d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:044cf179c118b7cb87969bd348d8c2bf400fcc43cd0437b4b7d42c19f46eb2e7_arm64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:2975bb5bd80978f53a47ca60efa19b7e3de54432bfed0ac24a1550d4c73034ca_s390x",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:7ec9e0cc25b06e1765dc6bbb18d62f405d157266e63ec7af9bb5b37c1de64288_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:cf3cd53ac0b2855dfe76c8a0c7c71bb90274235fb6990f2b60c1300eca89793b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a05104ee6a890c53f24ffc31e0769c944bc0b8190c538b5c98a4aed7896d47ee_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a0b6d176624531fbe9143322104a612696e6049c5d7bb49514d0c4e70dc010b0_arm64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a519e3217126691111c6636c0fd0c3f8851b11a3d1e872812501870bad6a4caa_amd64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:dde4a1175eb838feff92c64b7111407a0c2d8e8a562b90ed40a70ece60633b3a_s390x",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:5d49e0d5ee4e337c5c8a3629b7abf4e8a651e71cea0f78f94990ce29cfa8d740_amd64",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:bc5f5262bd20d3614081ca2640fb8f5447a9ed224d4fd50678e753c15e4b7637_s390x",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:d67447e0c48212f5d873a9ef1c3ad6617adedda70db6e9aa62cc17ad6e51e96f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:44ed13730e949e8a3904d65bffbb3155fc36e8a3b91225e6f9954c37e1b4ad0f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7fce453c8294d2c89470279932bdebf8ae916ece9c145560be32a09133ad14ae_amd64",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9cd59c65a88511030f080421764977a2aace23af96693c9d13e5f74879702a6a_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:45f64fc7c3159989174163e93f536a614705b919b26b32ee5c035f819b9744d5_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:7c83d541908a14b8e5d735275014b10f82755d2aed31c6549db63ce2a9a2a393_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:ba2092c513e96d57b308287cac9867611319e8b53dc65114e42ad3c6fe6cbfa4_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:30aa15fac6a7a5febff3af9607336d4647feea01a9cd1cb7349ff9e024bdc448_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:32337f7f98cb77f7ef791828a75245fa5e5c3511e6dcf313aecb6f6f0491fc39_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:3cc1f01ed6d0ef5351da5b63d04fe21a291e789501903a85a193d258f14bb640_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:951a17ffd52fb97e0f273168aa89aa2607d2c6748074aa30f9a7ccc4600272c6_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:5bdf1faa53df848e4c156a169aff035e3a049d1233dca8ea98df065a705ea9d6_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:6077a2cc70a98f6c73d9aad3a4fec61f147df8d363aadb690fba0c2aa0bb306b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:8901400069992d63579f291c00998822b08cd8f638468fe5a5ebc8bb392a82c4_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:adb4d231cc3f02b3c1ea9738611954de7187ba6f6fca9f42cc63967ece4e70c3_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:0497d41ead86e00af1b65812ce6c3a0bf08e057886d66def4df0d17388ec1081_s390x",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:1c9db735ced8cc8093550c7cce03d029278f7e567aa7aa1661a04ba59315b7c0_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:a59bf0b8ae7602025947c4ca7331b8540d56060d345ea37731b19a9b6123186c_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:3dad2970fd07d1ad7cb41e3ef70d3a250927d1c6c7e415348da5593a4e55ba18_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:68bce83c18887eaa1e52ae5d4462fdb7e5104c2a74332d70e8c39bda2ebbe05b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:976f5da16e2b9656161b449ecad7c984f01995ddbeeb4655d2d567ce77ff9a71_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:1575e70c0dacb65b36cfa95c6413194f0ae3dc7195f7a4c523d61b7f7fcb10ec_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:7707583f02fb5583a758582068a3997e2748d5f95756e3594ae9e01eae9bc17d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:b8fb427db606e34ca646d2ca998a531797f745f250a0a000a342eafd520a2535_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:3f9d24b0483f9e80880d350d39de46276c6ac75f46ee93867437dd900af0c0ec_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:49de311a7c1d644143b699bca13cb45a83f1b45ab364c44347e352590a711147_arm64",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:b673514174783cdde1a39cdc86ae7355a47d8afd931df7249688a58d86b43d38_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:f6553f6e70c9c060ad8b3aaa21c150561c941482bd396bc3e0056c7c3bb0dac0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:2399294c3e1717181c73bc97e446f1f515bfa5eefc87c251611fd9b81f3b604f_arm64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:5801fb8012991f3dcdb7367e6b427d9a0488fe9754d71f47aab748a9c72df8a0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:83ca04cf62679521f4b2e7bd4dd124cd69f25f5c63bfa09bf05d8a0df8f35a07_ppc64le",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:ec50f52ebe473833165a36fbcda0557f04b366ebd666834bbda6949b74052741_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:14a9809e9b5a19488e7fca2266728bc45cef0c7a74a1aa891e1c7279ec466155_amd64",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:4e248bf81ddabd729f4de0f4ca03b8b6066e7a81347330f065963671c26ec595_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:7df8fcb5b9f9eb919e85099ecd679888f610a423392b1d76989708e2de165522_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:1c13d95d3ab0a8708570b9de490fa5ca78cc9f1e18c5b9e49af39c1cdf052677_s390x",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ec657bd92d44c410c5b4cd718d9dab3f185b17f8f63ee41f4692806c0e7e362d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ecd7dbc78945e9942aeb0b3d9563f45c88bdd9cd909e72d33bcea37ddc9b2bb9_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:12d545027789613999522e2175075c3ec73478c7c5794bc674ebafa05c6e3df9_arm64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36bc8d2404823ef6c2e690f774b1f02571579e79b85ca8a47c392f6c71e274c7_ppc64le",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36e54c3a860b699ffa54cdcf883c1d5e2b1d59159be5277b2589f8cfcdcbad7e_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:80cd2a860744d7d58db606eeeac52387d35b762df75553d462bba756921fba7d_s390x",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:2d859d90142501a07e0aad20d7b197fde50472528b578c2402e2112aaa8c0f67_amd64",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:58db8d15692716f63dc942568d5f9458580871752243ba5fcfe5822d9ff33fae_ppc64le",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:6bed771a7e617bc394646801971104619bb012f7b5c643f5a52d78c05fa1acf5_s390x",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:580af204bb58de3b0577653a3d3edca48da7bfcba31575adec7124b493f353d3_amd64",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:9dbe6403c1fc88d4cbd37113957928a1940dfef66aaa07751b2e954db1b6c48a_ppc64le",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:f57919d9496ce459607cbe5bb66b8dafecda94640e673806b6e08d4b88596d1e_s390x",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:652eb82fd10463b10991f413f7c3445d589c03addc78201ab4b6ea4375dd5ddb_ppc64le",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:8e15bbda3d2d5c59eb4b054a6abc5709ac6f20e8474746f7caa59a6a1b0d131d_amd64",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:e8d1f12ed3538c0b44acfd5137a8a80ee2d9b95c67099e7697343b19eea3e35a_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2cdfedf109b669bc025a11322c70a5a425e30f019c8b88399bd9cf078d1c7913_amd64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:81010148bfbb2794c478037474863c2a1221dee89d137e37735c0259715a6b6c_arm64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:e68d343907dc65f3c0cc58e4fc02430104b797548e1e6c7e60ac8ea31eb5b5b9_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:f3fcdd12985bf8316152d9e1c49b64600542f0dfc72fbbfe604242dfeee6fbe0_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:0d668922e3aad9d5a175c86fe0f7864847ab65cacb3cc730c7427acc834011c3_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:3f91258fe121015838c84d8df773106b7ca25315a4b054b27dcd22157979e76e_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:d52d18bbef9dc47d336aa441d5a4e4ebc1ca11b8701435ac4bb813b31839b243_s390x",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:099f9adcef67cf5abfbe77e056830eb59e2eec2f2c04f7089692309a19e0d19b_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:4ea7bd191822d6dea93a16e703cddaebab194d54d8d88e7afbd82419c0547a3c_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:dafa1228ffc607e97f9f2dd2b295919e370ec2f22446cf3fdc3c07c4c216a480_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-11T09:16:21+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:ea8ed6fe27c85de85849b0536b9d5028fa0eb6f33e733875ab23032d6f04c54c_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:f59a7faaa9cce68519a45bc5d18c8cda76f241eaac40b54cc290f8482ab8adc7_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:fddedfed484608871b8d3c7aa7e4695117b329a89a50c4192964b26ea10dc5e1_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:2652"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:20632b5a8d188f70e98d941b26c4516c5343d74ed95953205bd03b8aa9129380_s390x",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:9a8c0f7dc8daf5e4e5c6d93ecfaeecbe683eba9c05a19a868571a92d7e177941_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b58347355ffd1509d9d3f59bed0189c23354a45ee4492a61705ecd0f35e84434_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:64696c9960feba9639d65c7fc9cfc7ce2bcbfe95ca4b3327ceeef631a3379c8f_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:bc2380e7693711ff2d4ddfbd37140df47c28c4fc418b7c0897879ee6cba82be5_arm64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:d16d2c8cc06e3b6bc729e97e9161987f5be9859cb8eb3ba416019322d5c2acac_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:df9d5204cb6a4533283f777a96f6ff4f625f9b2edee6a9825ae0f552b30f4a7d_s390x",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:ea8ed6fe27c85de85849b0536b9d5028fa0eb6f33e733875ab23032d6f04c54c_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:f59a7faaa9cce68519a45bc5d18c8cda76f241eaac40b54cc290f8482ab8adc7_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:fddedfed484608871b8d3c7aa7e4695117b329a89a50c4192964b26ea10dc5e1_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:748591086c667d2aba6df5e0adb6f171fbc607ea0ad671b6f25ebb4db1f435f1_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:7f69338b20bfa26b14e40658ca2c7f328111bafdd5ef5b3f6ef3e5c2f06e133f_amd64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ae3e577fe2401b7295a325f5bbbdcab603f78358bc62c40babea6e10958f1a17_arm64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:f740f0a4ca53b1dadb0ebd2c8ed0454d90b88bb1fe3645d15c7571b1f9c2cb82_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:1ad66b6ea94819bdb2c6a42187a96bec229219f49036409808200dfee0628901_amd64",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:b9f3d9da734b4229620a7f832be59a5a1b30295a4e7859954dfa9f11184237f8_s390x",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:bf0b8d5eb37cf3d789f718a9b891bad603a6c308683e7ff38e19b9b75c90c66b_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:48622adeaa18d610a38380754893d8d96781264b394e6e3430c676668c9b29dd_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:78f7807b2b7a0f95f0ef363bcf8fa48ca634e46b2362add3d364fef9e011e0bc_s390x",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:d37d8e6de35d5814b45bf62e7e0db6606687bfd37baf6d4b5db24123f623511f_amd64",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:df85029012b7197ebb629d6d55e7ba3827bdab44a23d9be997beb0bf1a4b15a4_arm64",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:3f5b58e2dd2de9a44b3193498c234cbbf9947e1ee516fc9aac578b743c94df94_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:5a9557b01b8dda05eafb3fa41090c276ff436f2978eb2693ddefae8a943e24d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:72263fcc840fcd80c4c35a6b98677259e85bc4846dab5d3615183cf44eade93e_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:0881ff8185af7a3ea30217d33e227975dbf055fa4e3adb63c277286df491ef33_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:5f77747b26ed176a08d4326f066487d6d02fbca3bf66b273d4dc561863155a59_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:abd47397225dcd009e53495f11324aafe39eb25fce6f847c5484be79d1d09155_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:3df4d486dddb95e7ddd851145edae137a261b655fa70314529e58ac26f8d7925_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:801e827f37fc56a8cb75d3d84bc816ffd833efd9a24e459ef9d0e3ef0ad8e905_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:bcf0f45f6285a5043a71e8aef7a102ea988579bcd12bc2c4d16cca8201b32fa4_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:f0394b777dd1eebcb2306fdb711a7707b073872b4a04fe332aa1dbf58dbb0005_arm64",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:1311706eb5b1b4a5d72fd6402a226fbefc69218e81d15dca876e0b6b0aa166d6_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:182a4f4e2ac488d815193beecd468fdaed5afeb5e77b0568eb66b570255c8880_s390x",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4ac2a8bbd2eae6b8ffff1a820a7d2a5c6629d9a9ae7529b6b6597ba33c94e2b4_amd64",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:2218b43da001b2262c5864d2ec47ced1b4bda9c3e245c4d0623e27e6e124e32d_s390x",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:868d7e3a51a8056c4dac86e22d107b92f2fd4af08f4331ec0bcdf115344d74cd_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b0b4e4df83f7c1d6dee5f052bfa97a4ca4e2d3f2e997dceb53ab04d0981385d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:044cf179c118b7cb87969bd348d8c2bf400fcc43cd0437b4b7d42c19f46eb2e7_arm64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:2975bb5bd80978f53a47ca60efa19b7e3de54432bfed0ac24a1550d4c73034ca_s390x",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:7ec9e0cc25b06e1765dc6bbb18d62f405d157266e63ec7af9bb5b37c1de64288_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:cf3cd53ac0b2855dfe76c8a0c7c71bb90274235fb6990f2b60c1300eca89793b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a05104ee6a890c53f24ffc31e0769c944bc0b8190c538b5c98a4aed7896d47ee_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a0b6d176624531fbe9143322104a612696e6049c5d7bb49514d0c4e70dc010b0_arm64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a519e3217126691111c6636c0fd0c3f8851b11a3d1e872812501870bad6a4caa_amd64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:dde4a1175eb838feff92c64b7111407a0c2d8e8a562b90ed40a70ece60633b3a_s390x",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:5d49e0d5ee4e337c5c8a3629b7abf4e8a651e71cea0f78f94990ce29cfa8d740_amd64",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:bc5f5262bd20d3614081ca2640fb8f5447a9ed224d4fd50678e753c15e4b7637_s390x",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:d67447e0c48212f5d873a9ef1c3ad6617adedda70db6e9aa62cc17ad6e51e96f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:44ed13730e949e8a3904d65bffbb3155fc36e8a3b91225e6f9954c37e1b4ad0f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7fce453c8294d2c89470279932bdebf8ae916ece9c145560be32a09133ad14ae_amd64",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9cd59c65a88511030f080421764977a2aace23af96693c9d13e5f74879702a6a_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:45f64fc7c3159989174163e93f536a614705b919b26b32ee5c035f819b9744d5_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:7c83d541908a14b8e5d735275014b10f82755d2aed31c6549db63ce2a9a2a393_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:ba2092c513e96d57b308287cac9867611319e8b53dc65114e42ad3c6fe6cbfa4_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:30aa15fac6a7a5febff3af9607336d4647feea01a9cd1cb7349ff9e024bdc448_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:32337f7f98cb77f7ef791828a75245fa5e5c3511e6dcf313aecb6f6f0491fc39_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:3cc1f01ed6d0ef5351da5b63d04fe21a291e789501903a85a193d258f14bb640_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:951a17ffd52fb97e0f273168aa89aa2607d2c6748074aa30f9a7ccc4600272c6_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:5bdf1faa53df848e4c156a169aff035e3a049d1233dca8ea98df065a705ea9d6_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:6077a2cc70a98f6c73d9aad3a4fec61f147df8d363aadb690fba0c2aa0bb306b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:8901400069992d63579f291c00998822b08cd8f638468fe5a5ebc8bb392a82c4_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:adb4d231cc3f02b3c1ea9738611954de7187ba6f6fca9f42cc63967ece4e70c3_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:0497d41ead86e00af1b65812ce6c3a0bf08e057886d66def4df0d17388ec1081_s390x",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:1c9db735ced8cc8093550c7cce03d029278f7e567aa7aa1661a04ba59315b7c0_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:a59bf0b8ae7602025947c4ca7331b8540d56060d345ea37731b19a9b6123186c_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:3dad2970fd07d1ad7cb41e3ef70d3a250927d1c6c7e415348da5593a4e55ba18_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:68bce83c18887eaa1e52ae5d4462fdb7e5104c2a74332d70e8c39bda2ebbe05b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:976f5da16e2b9656161b449ecad7c984f01995ddbeeb4655d2d567ce77ff9a71_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:1575e70c0dacb65b36cfa95c6413194f0ae3dc7195f7a4c523d61b7f7fcb10ec_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:7707583f02fb5583a758582068a3997e2748d5f95756e3594ae9e01eae9bc17d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:b8fb427db606e34ca646d2ca998a531797f745f250a0a000a342eafd520a2535_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:3f9d24b0483f9e80880d350d39de46276c6ac75f46ee93867437dd900af0c0ec_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:49de311a7c1d644143b699bca13cb45a83f1b45ab364c44347e352590a711147_arm64",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:b673514174783cdde1a39cdc86ae7355a47d8afd931df7249688a58d86b43d38_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:f6553f6e70c9c060ad8b3aaa21c150561c941482bd396bc3e0056c7c3bb0dac0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:2399294c3e1717181c73bc97e446f1f515bfa5eefc87c251611fd9b81f3b604f_arm64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:5801fb8012991f3dcdb7367e6b427d9a0488fe9754d71f47aab748a9c72df8a0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:83ca04cf62679521f4b2e7bd4dd124cd69f25f5c63bfa09bf05d8a0df8f35a07_ppc64le",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:ec50f52ebe473833165a36fbcda0557f04b366ebd666834bbda6949b74052741_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:14a9809e9b5a19488e7fca2266728bc45cef0c7a74a1aa891e1c7279ec466155_amd64",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:4e248bf81ddabd729f4de0f4ca03b8b6066e7a81347330f065963671c26ec595_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:7df8fcb5b9f9eb919e85099ecd679888f610a423392b1d76989708e2de165522_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:1c13d95d3ab0a8708570b9de490fa5ca78cc9f1e18c5b9e49af39c1cdf052677_s390x",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ec657bd92d44c410c5b4cd718d9dab3f185b17f8f63ee41f4692806c0e7e362d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ecd7dbc78945e9942aeb0b3d9563f45c88bdd9cd909e72d33bcea37ddc9b2bb9_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:12d545027789613999522e2175075c3ec73478c7c5794bc674ebafa05c6e3df9_arm64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36bc8d2404823ef6c2e690f774b1f02571579e79b85ca8a47c392f6c71e274c7_ppc64le",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36e54c3a860b699ffa54cdcf883c1d5e2b1d59159be5277b2589f8cfcdcbad7e_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:80cd2a860744d7d58db606eeeac52387d35b762df75553d462bba756921fba7d_s390x",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:2d859d90142501a07e0aad20d7b197fde50472528b578c2402e2112aaa8c0f67_amd64",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:58db8d15692716f63dc942568d5f9458580871752243ba5fcfe5822d9ff33fae_ppc64le",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:6bed771a7e617bc394646801971104619bb012f7b5c643f5a52d78c05fa1acf5_s390x",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:580af204bb58de3b0577653a3d3edca48da7bfcba31575adec7124b493f353d3_amd64",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:9dbe6403c1fc88d4cbd37113957928a1940dfef66aaa07751b2e954db1b6c48a_ppc64le",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:f57919d9496ce459607cbe5bb66b8dafecda94640e673806b6e08d4b88596d1e_s390x",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:652eb82fd10463b10991f413f7c3445d589c03addc78201ab4b6ea4375dd5ddb_ppc64le",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:8e15bbda3d2d5c59eb4b054a6abc5709ac6f20e8474746f7caa59a6a1b0d131d_amd64",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:e8d1f12ed3538c0b44acfd5137a8a80ee2d9b95c67099e7697343b19eea3e35a_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2cdfedf109b669bc025a11322c70a5a425e30f019c8b88399bd9cf078d1c7913_amd64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:81010148bfbb2794c478037474863c2a1221dee89d137e37735c0259715a6b6c_arm64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:e68d343907dc65f3c0cc58e4fc02430104b797548e1e6c7e60ac8ea31eb5b5b9_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:f3fcdd12985bf8316152d9e1c49b64600542f0dfc72fbbfe604242dfeee6fbe0_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:0d668922e3aad9d5a175c86fe0f7864847ab65cacb3cc730c7427acc834011c3_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:3f91258fe121015838c84d8df773106b7ca25315a4b054b27dcd22157979e76e_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:d52d18bbef9dc47d336aa441d5a4e4ebc1ca11b8701435ac4bb813b31839b243_s390x",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:099f9adcef67cf5abfbe77e056830eb59e2eec2f2c04f7089692309a19e0d19b_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:4ea7bd191822d6dea93a16e703cddaebab194d54d8d88e7afbd82419c0547a3c_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:dafa1228ffc607e97f9f2dd2b295919e370ec2f22446cf3fdc3c07c4c216a480_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:20632b5a8d188f70e98d941b26c4516c5343d74ed95953205bd03b8aa9129380_s390x",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:9a8c0f7dc8daf5e4e5c6d93ecfaeecbe683eba9c05a19a868571a92d7e177941_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b58347355ffd1509d9d3f59bed0189c23354a45ee4492a61705ecd0f35e84434_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:64696c9960feba9639d65c7fc9cfc7ce2bcbfe95ca4b3327ceeef631a3379c8f_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:bc2380e7693711ff2d4ddfbd37140df47c28c4fc418b7c0897879ee6cba82be5_arm64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:d16d2c8cc06e3b6bc729e97e9161987f5be9859cb8eb3ba416019322d5c2acac_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:df9d5204cb6a4533283f777a96f6ff4f625f9b2edee6a9825ae0f552b30f4a7d_s390x",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:ea8ed6fe27c85de85849b0536b9d5028fa0eb6f33e733875ab23032d6f04c54c_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:f59a7faaa9cce68519a45bc5d18c8cda76f241eaac40b54cc290f8482ab8adc7_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:fddedfed484608871b8d3c7aa7e4695117b329a89a50c4192964b26ea10dc5e1_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:748591086c667d2aba6df5e0adb6f171fbc607ea0ad671b6f25ebb4db1f435f1_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:7f69338b20bfa26b14e40658ca2c7f328111bafdd5ef5b3f6ef3e5c2f06e133f_amd64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ae3e577fe2401b7295a325f5bbbdcab603f78358bc62c40babea6e10958f1a17_arm64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:f740f0a4ca53b1dadb0ebd2c8ed0454d90b88bb1fe3645d15c7571b1f9c2cb82_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:1ad66b6ea94819bdb2c6a42187a96bec229219f49036409808200dfee0628901_amd64",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:b9f3d9da734b4229620a7f832be59a5a1b30295a4e7859954dfa9f11184237f8_s390x",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:bf0b8d5eb37cf3d789f718a9b891bad603a6c308683e7ff38e19b9b75c90c66b_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:48622adeaa18d610a38380754893d8d96781264b394e6e3430c676668c9b29dd_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:78f7807b2b7a0f95f0ef363bcf8fa48ca634e46b2362add3d364fef9e011e0bc_s390x",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:d37d8e6de35d5814b45bf62e7e0db6606687bfd37baf6d4b5db24123f623511f_amd64",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:df85029012b7197ebb629d6d55e7ba3827bdab44a23d9be997beb0bf1a4b15a4_arm64",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:3f5b58e2dd2de9a44b3193498c234cbbf9947e1ee516fc9aac578b743c94df94_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:5a9557b01b8dda05eafb3fa41090c276ff436f2978eb2693ddefae8a943e24d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:72263fcc840fcd80c4c35a6b98677259e85bc4846dab5d3615183cf44eade93e_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:0881ff8185af7a3ea30217d33e227975dbf055fa4e3adb63c277286df491ef33_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:5f77747b26ed176a08d4326f066487d6d02fbca3bf66b273d4dc561863155a59_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:abd47397225dcd009e53495f11324aafe39eb25fce6f847c5484be79d1d09155_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:3df4d486dddb95e7ddd851145edae137a261b655fa70314529e58ac26f8d7925_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:801e827f37fc56a8cb75d3d84bc816ffd833efd9a24e459ef9d0e3ef0ad8e905_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:bcf0f45f6285a5043a71e8aef7a102ea988579bcd12bc2c4d16cca8201b32fa4_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:f0394b777dd1eebcb2306fdb711a7707b073872b4a04fe332aa1dbf58dbb0005_arm64",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:1311706eb5b1b4a5d72fd6402a226fbefc69218e81d15dca876e0b6b0aa166d6_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:182a4f4e2ac488d815193beecd468fdaed5afeb5e77b0568eb66b570255c8880_s390x",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4ac2a8bbd2eae6b8ffff1a820a7d2a5c6629d9a9ae7529b6b6597ba33c94e2b4_amd64",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:2218b43da001b2262c5864d2ec47ced1b4bda9c3e245c4d0623e27e6e124e32d_s390x",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:868d7e3a51a8056c4dac86e22d107b92f2fd4af08f4331ec0bcdf115344d74cd_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b0b4e4df83f7c1d6dee5f052bfa97a4ca4e2d3f2e997dceb53ab04d0981385d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:044cf179c118b7cb87969bd348d8c2bf400fcc43cd0437b4b7d42c19f46eb2e7_arm64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:2975bb5bd80978f53a47ca60efa19b7e3de54432bfed0ac24a1550d4c73034ca_s390x",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:7ec9e0cc25b06e1765dc6bbb18d62f405d157266e63ec7af9bb5b37c1de64288_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:cf3cd53ac0b2855dfe76c8a0c7c71bb90274235fb6990f2b60c1300eca89793b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a05104ee6a890c53f24ffc31e0769c944bc0b8190c538b5c98a4aed7896d47ee_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a0b6d176624531fbe9143322104a612696e6049c5d7bb49514d0c4e70dc010b0_arm64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a519e3217126691111c6636c0fd0c3f8851b11a3d1e872812501870bad6a4caa_amd64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:dde4a1175eb838feff92c64b7111407a0c2d8e8a562b90ed40a70ece60633b3a_s390x",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:5d49e0d5ee4e337c5c8a3629b7abf4e8a651e71cea0f78f94990ce29cfa8d740_amd64",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:bc5f5262bd20d3614081ca2640fb8f5447a9ed224d4fd50678e753c15e4b7637_s390x",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:d67447e0c48212f5d873a9ef1c3ad6617adedda70db6e9aa62cc17ad6e51e96f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:44ed13730e949e8a3904d65bffbb3155fc36e8a3b91225e6f9954c37e1b4ad0f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7fce453c8294d2c89470279932bdebf8ae916ece9c145560be32a09133ad14ae_amd64",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9cd59c65a88511030f080421764977a2aace23af96693c9d13e5f74879702a6a_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:45f64fc7c3159989174163e93f536a614705b919b26b32ee5c035f819b9744d5_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:7c83d541908a14b8e5d735275014b10f82755d2aed31c6549db63ce2a9a2a393_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:ba2092c513e96d57b308287cac9867611319e8b53dc65114e42ad3c6fe6cbfa4_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:30aa15fac6a7a5febff3af9607336d4647feea01a9cd1cb7349ff9e024bdc448_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:32337f7f98cb77f7ef791828a75245fa5e5c3511e6dcf313aecb6f6f0491fc39_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:3cc1f01ed6d0ef5351da5b63d04fe21a291e789501903a85a193d258f14bb640_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:951a17ffd52fb97e0f273168aa89aa2607d2c6748074aa30f9a7ccc4600272c6_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:5bdf1faa53df848e4c156a169aff035e3a049d1233dca8ea98df065a705ea9d6_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:6077a2cc70a98f6c73d9aad3a4fec61f147df8d363aadb690fba0c2aa0bb306b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:8901400069992d63579f291c00998822b08cd8f638468fe5a5ebc8bb392a82c4_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:adb4d231cc3f02b3c1ea9738611954de7187ba6f6fca9f42cc63967ece4e70c3_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:0497d41ead86e00af1b65812ce6c3a0bf08e057886d66def4df0d17388ec1081_s390x",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:1c9db735ced8cc8093550c7cce03d029278f7e567aa7aa1661a04ba59315b7c0_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:a59bf0b8ae7602025947c4ca7331b8540d56060d345ea37731b19a9b6123186c_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:3dad2970fd07d1ad7cb41e3ef70d3a250927d1c6c7e415348da5593a4e55ba18_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:68bce83c18887eaa1e52ae5d4462fdb7e5104c2a74332d70e8c39bda2ebbe05b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:976f5da16e2b9656161b449ecad7c984f01995ddbeeb4655d2d567ce77ff9a71_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:1575e70c0dacb65b36cfa95c6413194f0ae3dc7195f7a4c523d61b7f7fcb10ec_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:7707583f02fb5583a758582068a3997e2748d5f95756e3594ae9e01eae9bc17d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:b8fb427db606e34ca646d2ca998a531797f745f250a0a000a342eafd520a2535_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:3f9d24b0483f9e80880d350d39de46276c6ac75f46ee93867437dd900af0c0ec_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:49de311a7c1d644143b699bca13cb45a83f1b45ab364c44347e352590a711147_arm64",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:b673514174783cdde1a39cdc86ae7355a47d8afd931df7249688a58d86b43d38_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:f6553f6e70c9c060ad8b3aaa21c150561c941482bd396bc3e0056c7c3bb0dac0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:2399294c3e1717181c73bc97e446f1f515bfa5eefc87c251611fd9b81f3b604f_arm64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:5801fb8012991f3dcdb7367e6b427d9a0488fe9754d71f47aab748a9c72df8a0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:83ca04cf62679521f4b2e7bd4dd124cd69f25f5c63bfa09bf05d8a0df8f35a07_ppc64le",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:ec50f52ebe473833165a36fbcda0557f04b366ebd666834bbda6949b74052741_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:14a9809e9b5a19488e7fca2266728bc45cef0c7a74a1aa891e1c7279ec466155_amd64",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:4e248bf81ddabd729f4de0f4ca03b8b6066e7a81347330f065963671c26ec595_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:7df8fcb5b9f9eb919e85099ecd679888f610a423392b1d76989708e2de165522_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:1c13d95d3ab0a8708570b9de490fa5ca78cc9f1e18c5b9e49af39c1cdf052677_s390x",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ec657bd92d44c410c5b4cd718d9dab3f185b17f8f63ee41f4692806c0e7e362d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ecd7dbc78945e9942aeb0b3d9563f45c88bdd9cd909e72d33bcea37ddc9b2bb9_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:12d545027789613999522e2175075c3ec73478c7c5794bc674ebafa05c6e3df9_arm64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36bc8d2404823ef6c2e690f774b1f02571579e79b85ca8a47c392f6c71e274c7_ppc64le",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36e54c3a860b699ffa54cdcf883c1d5e2b1d59159be5277b2589f8cfcdcbad7e_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:80cd2a860744d7d58db606eeeac52387d35b762df75553d462bba756921fba7d_s390x",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:2d859d90142501a07e0aad20d7b197fde50472528b578c2402e2112aaa8c0f67_amd64",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:58db8d15692716f63dc942568d5f9458580871752243ba5fcfe5822d9ff33fae_ppc64le",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:6bed771a7e617bc394646801971104619bb012f7b5c643f5a52d78c05fa1acf5_s390x",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:580af204bb58de3b0577653a3d3edca48da7bfcba31575adec7124b493f353d3_amd64",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:9dbe6403c1fc88d4cbd37113957928a1940dfef66aaa07751b2e954db1b6c48a_ppc64le",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:f57919d9496ce459607cbe5bb66b8dafecda94640e673806b6e08d4b88596d1e_s390x",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:652eb82fd10463b10991f413f7c3445d589c03addc78201ab4b6ea4375dd5ddb_ppc64le",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:8e15bbda3d2d5c59eb4b054a6abc5709ac6f20e8474746f7caa59a6a1b0d131d_amd64",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:e8d1f12ed3538c0b44acfd5137a8a80ee2d9b95c67099e7697343b19eea3e35a_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2cdfedf109b669bc025a11322c70a5a425e30f019c8b88399bd9cf078d1c7913_amd64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:81010148bfbb2794c478037474863c2a1221dee89d137e37735c0259715a6b6c_arm64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:e68d343907dc65f3c0cc58e4fc02430104b797548e1e6c7e60ac8ea31eb5b5b9_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:f3fcdd12985bf8316152d9e1c49b64600542f0dfc72fbbfe604242dfeee6fbe0_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:0d668922e3aad9d5a175c86fe0f7864847ab65cacb3cc730c7427acc834011c3_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:3f91258fe121015838c84d8df773106b7ca25315a4b054b27dcd22157979e76e_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:d52d18bbef9dc47d336aa441d5a4e4ebc1ca11b8701435ac4bb813b31839b243_s390x",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:099f9adcef67cf5abfbe77e056830eb59e2eec2f2c04f7089692309a19e0d19b_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:4ea7bd191822d6dea93a16e703cddaebab194d54d8d88e7afbd82419c0547a3c_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:dafa1228ffc607e97f9f2dd2b295919e370ec2f22446cf3fdc3c07c4c216a480_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:20632b5a8d188f70e98d941b26c4516c5343d74ed95953205bd03b8aa9129380_s390x",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:9a8c0f7dc8daf5e4e5c6d93ecfaeecbe683eba9c05a19a868571a92d7e177941_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b58347355ffd1509d9d3f59bed0189c23354a45ee4492a61705ecd0f35e84434_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:64696c9960feba9639d65c7fc9cfc7ce2bcbfe95ca4b3327ceeef631a3379c8f_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:bc2380e7693711ff2d4ddfbd37140df47c28c4fc418b7c0897879ee6cba82be5_arm64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:d16d2c8cc06e3b6bc729e97e9161987f5be9859cb8eb3ba416019322d5c2acac_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:df9d5204cb6a4533283f777a96f6ff4f625f9b2edee6a9825ae0f552b30f4a7d_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:748591086c667d2aba6df5e0adb6f171fbc607ea0ad671b6f25ebb4db1f435f1_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:7f69338b20bfa26b14e40658ca2c7f328111bafdd5ef5b3f6ef3e5c2f06e133f_amd64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ae3e577fe2401b7295a325f5bbbdcab603f78358bc62c40babea6e10958f1a17_arm64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:f740f0a4ca53b1dadb0ebd2c8ed0454d90b88bb1fe3645d15c7571b1f9c2cb82_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:1ad66b6ea94819bdb2c6a42187a96bec229219f49036409808200dfee0628901_amd64",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:b9f3d9da734b4229620a7f832be59a5a1b30295a4e7859954dfa9f11184237f8_s390x",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:bf0b8d5eb37cf3d789f718a9b891bad603a6c308683e7ff38e19b9b75c90c66b_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:48622adeaa18d610a38380754893d8d96781264b394e6e3430c676668c9b29dd_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:78f7807b2b7a0f95f0ef363bcf8fa48ca634e46b2362add3d364fef9e011e0bc_s390x",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:d37d8e6de35d5814b45bf62e7e0db6606687bfd37baf6d4b5db24123f623511f_amd64",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:df85029012b7197ebb629d6d55e7ba3827bdab44a23d9be997beb0bf1a4b15a4_arm64",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:3f5b58e2dd2de9a44b3193498c234cbbf9947e1ee516fc9aac578b743c94df94_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:5a9557b01b8dda05eafb3fa41090c276ff436f2978eb2693ddefae8a943e24d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:72263fcc840fcd80c4c35a6b98677259e85bc4846dab5d3615183cf44eade93e_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:0881ff8185af7a3ea30217d33e227975dbf055fa4e3adb63c277286df491ef33_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:5f77747b26ed176a08d4326f066487d6d02fbca3bf66b273d4dc561863155a59_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:abd47397225dcd009e53495f11324aafe39eb25fce6f847c5484be79d1d09155_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:3df4d486dddb95e7ddd851145edae137a261b655fa70314529e58ac26f8d7925_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:801e827f37fc56a8cb75d3d84bc816ffd833efd9a24e459ef9d0e3ef0ad8e905_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:bcf0f45f6285a5043a71e8aef7a102ea988579bcd12bc2c4d16cca8201b32fa4_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:f0394b777dd1eebcb2306fdb711a7707b073872b4a04fe332aa1dbf58dbb0005_arm64",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:2218b43da001b2262c5864d2ec47ced1b4bda9c3e245c4d0623e27e6e124e32d_s390x",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:868d7e3a51a8056c4dac86e22d107b92f2fd4af08f4331ec0bcdf115344d74cd_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b0b4e4df83f7c1d6dee5f052bfa97a4ca4e2d3f2e997dceb53ab04d0981385d9_amd64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a05104ee6a890c53f24ffc31e0769c944bc0b8190c538b5c98a4aed7896d47ee_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a0b6d176624531fbe9143322104a612696e6049c5d7bb49514d0c4e70dc010b0_arm64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a519e3217126691111c6636c0fd0c3f8851b11a3d1e872812501870bad6a4caa_amd64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:dde4a1175eb838feff92c64b7111407a0c2d8e8a562b90ed40a70ece60633b3a_s390x",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:5d49e0d5ee4e337c5c8a3629b7abf4e8a651e71cea0f78f94990ce29cfa8d740_amd64",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:bc5f5262bd20d3614081ca2640fb8f5447a9ed224d4fd50678e753c15e4b7637_s390x",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:d67447e0c48212f5d873a9ef1c3ad6617adedda70db6e9aa62cc17ad6e51e96f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:44ed13730e949e8a3904d65bffbb3155fc36e8a3b91225e6f9954c37e1b4ad0f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7fce453c8294d2c89470279932bdebf8ae916ece9c145560be32a09133ad14ae_amd64",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9cd59c65a88511030f080421764977a2aace23af96693c9d13e5f74879702a6a_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:45f64fc7c3159989174163e93f536a614705b919b26b32ee5c035f819b9744d5_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:7c83d541908a14b8e5d735275014b10f82755d2aed31c6549db63ce2a9a2a393_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:ba2092c513e96d57b308287cac9867611319e8b53dc65114e42ad3c6fe6cbfa4_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:30aa15fac6a7a5febff3af9607336d4647feea01a9cd1cb7349ff9e024bdc448_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:32337f7f98cb77f7ef791828a75245fa5e5c3511e6dcf313aecb6f6f0491fc39_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:3cc1f01ed6d0ef5351da5b63d04fe21a291e789501903a85a193d258f14bb640_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:951a17ffd52fb97e0f273168aa89aa2607d2c6748074aa30f9a7ccc4600272c6_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:5bdf1faa53df848e4c156a169aff035e3a049d1233dca8ea98df065a705ea9d6_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:6077a2cc70a98f6c73d9aad3a4fec61f147df8d363aadb690fba0c2aa0bb306b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:8901400069992d63579f291c00998822b08cd8f638468fe5a5ebc8bb392a82c4_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:adb4d231cc3f02b3c1ea9738611954de7187ba6f6fca9f42cc63967ece4e70c3_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:0497d41ead86e00af1b65812ce6c3a0bf08e057886d66def4df0d17388ec1081_s390x",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:1c9db735ced8cc8093550c7cce03d029278f7e567aa7aa1661a04ba59315b7c0_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:a59bf0b8ae7602025947c4ca7331b8540d56060d345ea37731b19a9b6123186c_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:3dad2970fd07d1ad7cb41e3ef70d3a250927d1c6c7e415348da5593a4e55ba18_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:68bce83c18887eaa1e52ae5d4462fdb7e5104c2a74332d70e8c39bda2ebbe05b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:976f5da16e2b9656161b449ecad7c984f01995ddbeeb4655d2d567ce77ff9a71_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:1575e70c0dacb65b36cfa95c6413194f0ae3dc7195f7a4c523d61b7f7fcb10ec_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:7707583f02fb5583a758582068a3997e2748d5f95756e3594ae9e01eae9bc17d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:b8fb427db606e34ca646d2ca998a531797f745f250a0a000a342eafd520a2535_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:3f9d24b0483f9e80880d350d39de46276c6ac75f46ee93867437dd900af0c0ec_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:49de311a7c1d644143b699bca13cb45a83f1b45ab364c44347e352590a711147_arm64",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:b673514174783cdde1a39cdc86ae7355a47d8afd931df7249688a58d86b43d38_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:f6553f6e70c9c060ad8b3aaa21c150561c941482bd396bc3e0056c7c3bb0dac0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:2399294c3e1717181c73bc97e446f1f515bfa5eefc87c251611fd9b81f3b604f_arm64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:5801fb8012991f3dcdb7367e6b427d9a0488fe9754d71f47aab748a9c72df8a0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:83ca04cf62679521f4b2e7bd4dd124cd69f25f5c63bfa09bf05d8a0df8f35a07_ppc64le",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:ec50f52ebe473833165a36fbcda0557f04b366ebd666834bbda6949b74052741_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:14a9809e9b5a19488e7fca2266728bc45cef0c7a74a1aa891e1c7279ec466155_amd64",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:4e248bf81ddabd729f4de0f4ca03b8b6066e7a81347330f065963671c26ec595_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:7df8fcb5b9f9eb919e85099ecd679888f610a423392b1d76989708e2de165522_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:1c13d95d3ab0a8708570b9de490fa5ca78cc9f1e18c5b9e49af39c1cdf052677_s390x",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ec657bd92d44c410c5b4cd718d9dab3f185b17f8f63ee41f4692806c0e7e362d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ecd7dbc78945e9942aeb0b3d9563f45c88bdd9cd909e72d33bcea37ddc9b2bb9_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:12d545027789613999522e2175075c3ec73478c7c5794bc674ebafa05c6e3df9_arm64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36bc8d2404823ef6c2e690f774b1f02571579e79b85ca8a47c392f6c71e274c7_ppc64le",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36e54c3a860b699ffa54cdcf883c1d5e2b1d59159be5277b2589f8cfcdcbad7e_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:80cd2a860744d7d58db606eeeac52387d35b762df75553d462bba756921fba7d_s390x",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:2d859d90142501a07e0aad20d7b197fde50472528b578c2402e2112aaa8c0f67_amd64",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:58db8d15692716f63dc942568d5f9458580871752243ba5fcfe5822d9ff33fae_ppc64le",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:6bed771a7e617bc394646801971104619bb012f7b5c643f5a52d78c05fa1acf5_s390x",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:580af204bb58de3b0577653a3d3edca48da7bfcba31575adec7124b493f353d3_amd64",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:9dbe6403c1fc88d4cbd37113957928a1940dfef66aaa07751b2e954db1b6c48a_ppc64le",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:f57919d9496ce459607cbe5bb66b8dafecda94640e673806b6e08d4b88596d1e_s390x",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:652eb82fd10463b10991f413f7c3445d589c03addc78201ab4b6ea4375dd5ddb_ppc64le",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:8e15bbda3d2d5c59eb4b054a6abc5709ac6f20e8474746f7caa59a6a1b0d131d_amd64",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:e8d1f12ed3538c0b44acfd5137a8a80ee2d9b95c67099e7697343b19eea3e35a_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2cdfedf109b669bc025a11322c70a5a425e30f019c8b88399bd9cf078d1c7913_amd64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:81010148bfbb2794c478037474863c2a1221dee89d137e37735c0259715a6b6c_arm64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:e68d343907dc65f3c0cc58e4fc02430104b797548e1e6c7e60ac8ea31eb5b5b9_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:f3fcdd12985bf8316152d9e1c49b64600542f0dfc72fbbfe604242dfeee6fbe0_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:0d668922e3aad9d5a175c86fe0f7864847ab65cacb3cc730c7427acc834011c3_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:3f91258fe121015838c84d8df773106b7ca25315a4b054b27dcd22157979e76e_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:d52d18bbef9dc47d336aa441d5a4e4ebc1ca11b8701435ac4bb813b31839b243_s390x",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:099f9adcef67cf5abfbe77e056830eb59e2eec2f2c04f7089692309a19e0d19b_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:4ea7bd191822d6dea93a16e703cddaebab194d54d8d88e7afbd82419c0547a3c_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:dafa1228ffc607e97f9f2dd2b295919e370ec2f22446cf3fdc3c07c4c216a480_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:ea8ed6fe27c85de85849b0536b9d5028fa0eb6f33e733875ab23032d6f04c54c_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:f59a7faaa9cce68519a45bc5d18c8cda76f241eaac40b54cc290f8482ab8adc7_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:fddedfed484608871b8d3c7aa7e4695117b329a89a50c4192964b26ea10dc5e1_s390x",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:1311706eb5b1b4a5d72fd6402a226fbefc69218e81d15dca876e0b6b0aa166d6_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:182a4f4e2ac488d815193beecd468fdaed5afeb5e77b0568eb66b570255c8880_s390x",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4ac2a8bbd2eae6b8ffff1a820a7d2a5c6629d9a9ae7529b6b6597ba33c94e2b4_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:044cf179c118b7cb87969bd348d8c2bf400fcc43cd0437b4b7d42c19f46eb2e7_arm64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:2975bb5bd80978f53a47ca60efa19b7e3de54432bfed0ac24a1550d4c73034ca_s390x",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:7ec9e0cc25b06e1765dc6bbb18d62f405d157266e63ec7af9bb5b37c1de64288_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:cf3cd53ac0b2855dfe76c8a0c7c71bb90274235fb6990f2b60c1300eca89793b_ppc64le"
],
"known_not_affected": [
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:20632b5a8d188f70e98d941b26c4516c5343d74ed95953205bd03b8aa9129380_s390x",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:9a8c0f7dc8daf5e4e5c6d93ecfaeecbe683eba9c05a19a868571a92d7e177941_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b58347355ffd1509d9d3f59bed0189c23354a45ee4492a61705ecd0f35e84434_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:64696c9960feba9639d65c7fc9cfc7ce2bcbfe95ca4b3327ceeef631a3379c8f_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:bc2380e7693711ff2d4ddfbd37140df47c28c4fc418b7c0897879ee6cba82be5_arm64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:d16d2c8cc06e3b6bc729e97e9161987f5be9859cb8eb3ba416019322d5c2acac_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:df9d5204cb6a4533283f777a96f6ff4f625f9b2edee6a9825ae0f552b30f4a7d_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:748591086c667d2aba6df5e0adb6f171fbc607ea0ad671b6f25ebb4db1f435f1_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:7f69338b20bfa26b14e40658ca2c7f328111bafdd5ef5b3f6ef3e5c2f06e133f_amd64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ae3e577fe2401b7295a325f5bbbdcab603f78358bc62c40babea6e10958f1a17_arm64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:f740f0a4ca53b1dadb0ebd2c8ed0454d90b88bb1fe3645d15c7571b1f9c2cb82_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:1ad66b6ea94819bdb2c6a42187a96bec229219f49036409808200dfee0628901_amd64",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:b9f3d9da734b4229620a7f832be59a5a1b30295a4e7859954dfa9f11184237f8_s390x",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:bf0b8d5eb37cf3d789f718a9b891bad603a6c308683e7ff38e19b9b75c90c66b_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:48622adeaa18d610a38380754893d8d96781264b394e6e3430c676668c9b29dd_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:78f7807b2b7a0f95f0ef363bcf8fa48ca634e46b2362add3d364fef9e011e0bc_s390x",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:d37d8e6de35d5814b45bf62e7e0db6606687bfd37baf6d4b5db24123f623511f_amd64",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:df85029012b7197ebb629d6d55e7ba3827bdab44a23d9be997beb0bf1a4b15a4_arm64",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:3f5b58e2dd2de9a44b3193498c234cbbf9947e1ee516fc9aac578b743c94df94_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:5a9557b01b8dda05eafb3fa41090c276ff436f2978eb2693ddefae8a943e24d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:72263fcc840fcd80c4c35a6b98677259e85bc4846dab5d3615183cf44eade93e_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:0881ff8185af7a3ea30217d33e227975dbf055fa4e3adb63c277286df491ef33_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:5f77747b26ed176a08d4326f066487d6d02fbca3bf66b273d4dc561863155a59_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:abd47397225dcd009e53495f11324aafe39eb25fce6f847c5484be79d1d09155_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:3df4d486dddb95e7ddd851145edae137a261b655fa70314529e58ac26f8d7925_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:801e827f37fc56a8cb75d3d84bc816ffd833efd9a24e459ef9d0e3ef0ad8e905_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:bcf0f45f6285a5043a71e8aef7a102ea988579bcd12bc2c4d16cca8201b32fa4_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:f0394b777dd1eebcb2306fdb711a7707b073872b4a04fe332aa1dbf58dbb0005_arm64",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:2218b43da001b2262c5864d2ec47ced1b4bda9c3e245c4d0623e27e6e124e32d_s390x",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:868d7e3a51a8056c4dac86e22d107b92f2fd4af08f4331ec0bcdf115344d74cd_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b0b4e4df83f7c1d6dee5f052bfa97a4ca4e2d3f2e997dceb53ab04d0981385d9_amd64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a05104ee6a890c53f24ffc31e0769c944bc0b8190c538b5c98a4aed7896d47ee_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a0b6d176624531fbe9143322104a612696e6049c5d7bb49514d0c4e70dc010b0_arm64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a519e3217126691111c6636c0fd0c3f8851b11a3d1e872812501870bad6a4caa_amd64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:dde4a1175eb838feff92c64b7111407a0c2d8e8a562b90ed40a70ece60633b3a_s390x",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:5d49e0d5ee4e337c5c8a3629b7abf4e8a651e71cea0f78f94990ce29cfa8d740_amd64",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:bc5f5262bd20d3614081ca2640fb8f5447a9ed224d4fd50678e753c15e4b7637_s390x",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:d67447e0c48212f5d873a9ef1c3ad6617adedda70db6e9aa62cc17ad6e51e96f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:44ed13730e949e8a3904d65bffbb3155fc36e8a3b91225e6f9954c37e1b4ad0f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7fce453c8294d2c89470279932bdebf8ae916ece9c145560be32a09133ad14ae_amd64",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9cd59c65a88511030f080421764977a2aace23af96693c9d13e5f74879702a6a_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:45f64fc7c3159989174163e93f536a614705b919b26b32ee5c035f819b9744d5_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:7c83d541908a14b8e5d735275014b10f82755d2aed31c6549db63ce2a9a2a393_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:ba2092c513e96d57b308287cac9867611319e8b53dc65114e42ad3c6fe6cbfa4_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:30aa15fac6a7a5febff3af9607336d4647feea01a9cd1cb7349ff9e024bdc448_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:32337f7f98cb77f7ef791828a75245fa5e5c3511e6dcf313aecb6f6f0491fc39_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:3cc1f01ed6d0ef5351da5b63d04fe21a291e789501903a85a193d258f14bb640_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:951a17ffd52fb97e0f273168aa89aa2607d2c6748074aa30f9a7ccc4600272c6_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:5bdf1faa53df848e4c156a169aff035e3a049d1233dca8ea98df065a705ea9d6_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:6077a2cc70a98f6c73d9aad3a4fec61f147df8d363aadb690fba0c2aa0bb306b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:8901400069992d63579f291c00998822b08cd8f638468fe5a5ebc8bb392a82c4_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:adb4d231cc3f02b3c1ea9738611954de7187ba6f6fca9f42cc63967ece4e70c3_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:0497d41ead86e00af1b65812ce6c3a0bf08e057886d66def4df0d17388ec1081_s390x",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:1c9db735ced8cc8093550c7cce03d029278f7e567aa7aa1661a04ba59315b7c0_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:a59bf0b8ae7602025947c4ca7331b8540d56060d345ea37731b19a9b6123186c_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:3dad2970fd07d1ad7cb41e3ef70d3a250927d1c6c7e415348da5593a4e55ba18_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:68bce83c18887eaa1e52ae5d4462fdb7e5104c2a74332d70e8c39bda2ebbe05b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:976f5da16e2b9656161b449ecad7c984f01995ddbeeb4655d2d567ce77ff9a71_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:1575e70c0dacb65b36cfa95c6413194f0ae3dc7195f7a4c523d61b7f7fcb10ec_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:7707583f02fb5583a758582068a3997e2748d5f95756e3594ae9e01eae9bc17d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:b8fb427db606e34ca646d2ca998a531797f745f250a0a000a342eafd520a2535_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:3f9d24b0483f9e80880d350d39de46276c6ac75f46ee93867437dd900af0c0ec_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:49de311a7c1d644143b699bca13cb45a83f1b45ab364c44347e352590a711147_arm64",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:b673514174783cdde1a39cdc86ae7355a47d8afd931df7249688a58d86b43d38_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:f6553f6e70c9c060ad8b3aaa21c150561c941482bd396bc3e0056c7c3bb0dac0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:2399294c3e1717181c73bc97e446f1f515bfa5eefc87c251611fd9b81f3b604f_arm64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:5801fb8012991f3dcdb7367e6b427d9a0488fe9754d71f47aab748a9c72df8a0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:83ca04cf62679521f4b2e7bd4dd124cd69f25f5c63bfa09bf05d8a0df8f35a07_ppc64le",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:ec50f52ebe473833165a36fbcda0557f04b366ebd666834bbda6949b74052741_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:14a9809e9b5a19488e7fca2266728bc45cef0c7a74a1aa891e1c7279ec466155_amd64",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:4e248bf81ddabd729f4de0f4ca03b8b6066e7a81347330f065963671c26ec595_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:7df8fcb5b9f9eb919e85099ecd679888f610a423392b1d76989708e2de165522_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:1c13d95d3ab0a8708570b9de490fa5ca78cc9f1e18c5b9e49af39c1cdf052677_s390x",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ec657bd92d44c410c5b4cd718d9dab3f185b17f8f63ee41f4692806c0e7e362d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ecd7dbc78945e9942aeb0b3d9563f45c88bdd9cd909e72d33bcea37ddc9b2bb9_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:12d545027789613999522e2175075c3ec73478c7c5794bc674ebafa05c6e3df9_arm64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36bc8d2404823ef6c2e690f774b1f02571579e79b85ca8a47c392f6c71e274c7_ppc64le",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36e54c3a860b699ffa54cdcf883c1d5e2b1d59159be5277b2589f8cfcdcbad7e_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:80cd2a860744d7d58db606eeeac52387d35b762df75553d462bba756921fba7d_s390x",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:2d859d90142501a07e0aad20d7b197fde50472528b578c2402e2112aaa8c0f67_amd64",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:58db8d15692716f63dc942568d5f9458580871752243ba5fcfe5822d9ff33fae_ppc64le",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:6bed771a7e617bc394646801971104619bb012f7b5c643f5a52d78c05fa1acf5_s390x",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:580af204bb58de3b0577653a3d3edca48da7bfcba31575adec7124b493f353d3_amd64",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:9dbe6403c1fc88d4cbd37113957928a1940dfef66aaa07751b2e954db1b6c48a_ppc64le",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:f57919d9496ce459607cbe5bb66b8dafecda94640e673806b6e08d4b88596d1e_s390x",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:652eb82fd10463b10991f413f7c3445d589c03addc78201ab4b6ea4375dd5ddb_ppc64le",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:8e15bbda3d2d5c59eb4b054a6abc5709ac6f20e8474746f7caa59a6a1b0d131d_amd64",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:e8d1f12ed3538c0b44acfd5137a8a80ee2d9b95c67099e7697343b19eea3e35a_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2cdfedf109b669bc025a11322c70a5a425e30f019c8b88399bd9cf078d1c7913_amd64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:81010148bfbb2794c478037474863c2a1221dee89d137e37735c0259715a6b6c_arm64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:e68d343907dc65f3c0cc58e4fc02430104b797548e1e6c7e60ac8ea31eb5b5b9_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:f3fcdd12985bf8316152d9e1c49b64600542f0dfc72fbbfe604242dfeee6fbe0_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:0d668922e3aad9d5a175c86fe0f7864847ab65cacb3cc730c7427acc834011c3_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:3f91258fe121015838c84d8df773106b7ca25315a4b054b27dcd22157979e76e_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:d52d18bbef9dc47d336aa441d5a4e4ebc1ca11b8701435ac4bb813b31839b243_s390x",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:099f9adcef67cf5abfbe77e056830eb59e2eec2f2c04f7089692309a19e0d19b_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:4ea7bd191822d6dea93a16e703cddaebab194d54d8d88e7afbd82419c0547a3c_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:dafa1228ffc607e97f9f2dd2b295919e370ec2f22446cf3fdc3c07c4c216a480_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-11T09:16:21+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:ea8ed6fe27c85de85849b0536b9d5028fa0eb6f33e733875ab23032d6f04c54c_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:f59a7faaa9cce68519a45bc5d18c8cda76f241eaac40b54cc290f8482ab8adc7_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:fddedfed484608871b8d3c7aa7e4695117b329a89a50c4192964b26ea10dc5e1_s390x",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:1311706eb5b1b4a5d72fd6402a226fbefc69218e81d15dca876e0b6b0aa166d6_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:182a4f4e2ac488d815193beecd468fdaed5afeb5e77b0568eb66b570255c8880_s390x",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4ac2a8bbd2eae6b8ffff1a820a7d2a5c6629d9a9ae7529b6b6597ba33c94e2b4_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:044cf179c118b7cb87969bd348d8c2bf400fcc43cd0437b4b7d42c19f46eb2e7_arm64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:2975bb5bd80978f53a47ca60efa19b7e3de54432bfed0ac24a1550d4c73034ca_s390x",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:7ec9e0cc25b06e1765dc6bbb18d62f405d157266e63ec7af9bb5b37c1de64288_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:cf3cd53ac0b2855dfe76c8a0c7c71bb90274235fb6990f2b60c1300eca89793b_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:2652"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:20632b5a8d188f70e98d941b26c4516c5343d74ed95953205bd03b8aa9129380_s390x",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:9a8c0f7dc8daf5e4e5c6d93ecfaeecbe683eba9c05a19a868571a92d7e177941_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b58347355ffd1509d9d3f59bed0189c23354a45ee4492a61705ecd0f35e84434_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:64696c9960feba9639d65c7fc9cfc7ce2bcbfe95ca4b3327ceeef631a3379c8f_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:bc2380e7693711ff2d4ddfbd37140df47c28c4fc418b7c0897879ee6cba82be5_arm64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:d16d2c8cc06e3b6bc729e97e9161987f5be9859cb8eb3ba416019322d5c2acac_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:df9d5204cb6a4533283f777a96f6ff4f625f9b2edee6a9825ae0f552b30f4a7d_s390x",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:ea8ed6fe27c85de85849b0536b9d5028fa0eb6f33e733875ab23032d6f04c54c_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:f59a7faaa9cce68519a45bc5d18c8cda76f241eaac40b54cc290f8482ab8adc7_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:fddedfed484608871b8d3c7aa7e4695117b329a89a50c4192964b26ea10dc5e1_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:748591086c667d2aba6df5e0adb6f171fbc607ea0ad671b6f25ebb4db1f435f1_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:7f69338b20bfa26b14e40658ca2c7f328111bafdd5ef5b3f6ef3e5c2f06e133f_amd64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ae3e577fe2401b7295a325f5bbbdcab603f78358bc62c40babea6e10958f1a17_arm64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:f740f0a4ca53b1dadb0ebd2c8ed0454d90b88bb1fe3645d15c7571b1f9c2cb82_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:1ad66b6ea94819bdb2c6a42187a96bec229219f49036409808200dfee0628901_amd64",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:b9f3d9da734b4229620a7f832be59a5a1b30295a4e7859954dfa9f11184237f8_s390x",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:bf0b8d5eb37cf3d789f718a9b891bad603a6c308683e7ff38e19b9b75c90c66b_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:48622adeaa18d610a38380754893d8d96781264b394e6e3430c676668c9b29dd_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:78f7807b2b7a0f95f0ef363bcf8fa48ca634e46b2362add3d364fef9e011e0bc_s390x",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:d37d8e6de35d5814b45bf62e7e0db6606687bfd37baf6d4b5db24123f623511f_amd64",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:df85029012b7197ebb629d6d55e7ba3827bdab44a23d9be997beb0bf1a4b15a4_arm64",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:3f5b58e2dd2de9a44b3193498c234cbbf9947e1ee516fc9aac578b743c94df94_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:5a9557b01b8dda05eafb3fa41090c276ff436f2978eb2693ddefae8a943e24d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:72263fcc840fcd80c4c35a6b98677259e85bc4846dab5d3615183cf44eade93e_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:0881ff8185af7a3ea30217d33e227975dbf055fa4e3adb63c277286df491ef33_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:5f77747b26ed176a08d4326f066487d6d02fbca3bf66b273d4dc561863155a59_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:abd47397225dcd009e53495f11324aafe39eb25fce6f847c5484be79d1d09155_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:3df4d486dddb95e7ddd851145edae137a261b655fa70314529e58ac26f8d7925_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:801e827f37fc56a8cb75d3d84bc816ffd833efd9a24e459ef9d0e3ef0ad8e905_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:bcf0f45f6285a5043a71e8aef7a102ea988579bcd12bc2c4d16cca8201b32fa4_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:f0394b777dd1eebcb2306fdb711a7707b073872b4a04fe332aa1dbf58dbb0005_arm64",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:1311706eb5b1b4a5d72fd6402a226fbefc69218e81d15dca876e0b6b0aa166d6_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:182a4f4e2ac488d815193beecd468fdaed5afeb5e77b0568eb66b570255c8880_s390x",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4ac2a8bbd2eae6b8ffff1a820a7d2a5c6629d9a9ae7529b6b6597ba33c94e2b4_amd64",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:2218b43da001b2262c5864d2ec47ced1b4bda9c3e245c4d0623e27e6e124e32d_s390x",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:868d7e3a51a8056c4dac86e22d107b92f2fd4af08f4331ec0bcdf115344d74cd_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b0b4e4df83f7c1d6dee5f052bfa97a4ca4e2d3f2e997dceb53ab04d0981385d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:044cf179c118b7cb87969bd348d8c2bf400fcc43cd0437b4b7d42c19f46eb2e7_arm64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:2975bb5bd80978f53a47ca60efa19b7e3de54432bfed0ac24a1550d4c73034ca_s390x",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:7ec9e0cc25b06e1765dc6bbb18d62f405d157266e63ec7af9bb5b37c1de64288_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:cf3cd53ac0b2855dfe76c8a0c7c71bb90274235fb6990f2b60c1300eca89793b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a05104ee6a890c53f24ffc31e0769c944bc0b8190c538b5c98a4aed7896d47ee_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a0b6d176624531fbe9143322104a612696e6049c5d7bb49514d0c4e70dc010b0_arm64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a519e3217126691111c6636c0fd0c3f8851b11a3d1e872812501870bad6a4caa_amd64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:dde4a1175eb838feff92c64b7111407a0c2d8e8a562b90ed40a70ece60633b3a_s390x",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:5d49e0d5ee4e337c5c8a3629b7abf4e8a651e71cea0f78f94990ce29cfa8d740_amd64",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:bc5f5262bd20d3614081ca2640fb8f5447a9ed224d4fd50678e753c15e4b7637_s390x",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:d67447e0c48212f5d873a9ef1c3ad6617adedda70db6e9aa62cc17ad6e51e96f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:44ed13730e949e8a3904d65bffbb3155fc36e8a3b91225e6f9954c37e1b4ad0f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7fce453c8294d2c89470279932bdebf8ae916ece9c145560be32a09133ad14ae_amd64",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9cd59c65a88511030f080421764977a2aace23af96693c9d13e5f74879702a6a_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:45f64fc7c3159989174163e93f536a614705b919b26b32ee5c035f819b9744d5_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:7c83d541908a14b8e5d735275014b10f82755d2aed31c6549db63ce2a9a2a393_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:ba2092c513e96d57b308287cac9867611319e8b53dc65114e42ad3c6fe6cbfa4_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:30aa15fac6a7a5febff3af9607336d4647feea01a9cd1cb7349ff9e024bdc448_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:32337f7f98cb77f7ef791828a75245fa5e5c3511e6dcf313aecb6f6f0491fc39_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:3cc1f01ed6d0ef5351da5b63d04fe21a291e789501903a85a193d258f14bb640_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:951a17ffd52fb97e0f273168aa89aa2607d2c6748074aa30f9a7ccc4600272c6_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:5bdf1faa53df848e4c156a169aff035e3a049d1233dca8ea98df065a705ea9d6_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:6077a2cc70a98f6c73d9aad3a4fec61f147df8d363aadb690fba0c2aa0bb306b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:8901400069992d63579f291c00998822b08cd8f638468fe5a5ebc8bb392a82c4_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:adb4d231cc3f02b3c1ea9738611954de7187ba6f6fca9f42cc63967ece4e70c3_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:0497d41ead86e00af1b65812ce6c3a0bf08e057886d66def4df0d17388ec1081_s390x",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:1c9db735ced8cc8093550c7cce03d029278f7e567aa7aa1661a04ba59315b7c0_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:a59bf0b8ae7602025947c4ca7331b8540d56060d345ea37731b19a9b6123186c_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:3dad2970fd07d1ad7cb41e3ef70d3a250927d1c6c7e415348da5593a4e55ba18_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:68bce83c18887eaa1e52ae5d4462fdb7e5104c2a74332d70e8c39bda2ebbe05b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:976f5da16e2b9656161b449ecad7c984f01995ddbeeb4655d2d567ce77ff9a71_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:1575e70c0dacb65b36cfa95c6413194f0ae3dc7195f7a4c523d61b7f7fcb10ec_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:7707583f02fb5583a758582068a3997e2748d5f95756e3594ae9e01eae9bc17d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:b8fb427db606e34ca646d2ca998a531797f745f250a0a000a342eafd520a2535_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:3f9d24b0483f9e80880d350d39de46276c6ac75f46ee93867437dd900af0c0ec_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:49de311a7c1d644143b699bca13cb45a83f1b45ab364c44347e352590a711147_arm64",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:b673514174783cdde1a39cdc86ae7355a47d8afd931df7249688a58d86b43d38_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:f6553f6e70c9c060ad8b3aaa21c150561c941482bd396bc3e0056c7c3bb0dac0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:2399294c3e1717181c73bc97e446f1f515bfa5eefc87c251611fd9b81f3b604f_arm64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:5801fb8012991f3dcdb7367e6b427d9a0488fe9754d71f47aab748a9c72df8a0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:83ca04cf62679521f4b2e7bd4dd124cd69f25f5c63bfa09bf05d8a0df8f35a07_ppc64le",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:ec50f52ebe473833165a36fbcda0557f04b366ebd666834bbda6949b74052741_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:14a9809e9b5a19488e7fca2266728bc45cef0c7a74a1aa891e1c7279ec466155_amd64",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:4e248bf81ddabd729f4de0f4ca03b8b6066e7a81347330f065963671c26ec595_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:7df8fcb5b9f9eb919e85099ecd679888f610a423392b1d76989708e2de165522_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:1c13d95d3ab0a8708570b9de490fa5ca78cc9f1e18c5b9e49af39c1cdf052677_s390x",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ec657bd92d44c410c5b4cd718d9dab3f185b17f8f63ee41f4692806c0e7e362d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ecd7dbc78945e9942aeb0b3d9563f45c88bdd9cd909e72d33bcea37ddc9b2bb9_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:12d545027789613999522e2175075c3ec73478c7c5794bc674ebafa05c6e3df9_arm64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36bc8d2404823ef6c2e690f774b1f02571579e79b85ca8a47c392f6c71e274c7_ppc64le",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36e54c3a860b699ffa54cdcf883c1d5e2b1d59159be5277b2589f8cfcdcbad7e_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:80cd2a860744d7d58db606eeeac52387d35b762df75553d462bba756921fba7d_s390x",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:2d859d90142501a07e0aad20d7b197fde50472528b578c2402e2112aaa8c0f67_amd64",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:58db8d15692716f63dc942568d5f9458580871752243ba5fcfe5822d9ff33fae_ppc64le",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:6bed771a7e617bc394646801971104619bb012f7b5c643f5a52d78c05fa1acf5_s390x",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:580af204bb58de3b0577653a3d3edca48da7bfcba31575adec7124b493f353d3_amd64",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:9dbe6403c1fc88d4cbd37113957928a1940dfef66aaa07751b2e954db1b6c48a_ppc64le",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:f57919d9496ce459607cbe5bb66b8dafecda94640e673806b6e08d4b88596d1e_s390x",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:652eb82fd10463b10991f413f7c3445d589c03addc78201ab4b6ea4375dd5ddb_ppc64le",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:8e15bbda3d2d5c59eb4b054a6abc5709ac6f20e8474746f7caa59a6a1b0d131d_amd64",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:e8d1f12ed3538c0b44acfd5137a8a80ee2d9b95c67099e7697343b19eea3e35a_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2cdfedf109b669bc025a11322c70a5a425e30f019c8b88399bd9cf078d1c7913_amd64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:81010148bfbb2794c478037474863c2a1221dee89d137e37735c0259715a6b6c_arm64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:e68d343907dc65f3c0cc58e4fc02430104b797548e1e6c7e60ac8ea31eb5b5b9_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:f3fcdd12985bf8316152d9e1c49b64600542f0dfc72fbbfe604242dfeee6fbe0_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:0d668922e3aad9d5a175c86fe0f7864847ab65cacb3cc730c7427acc834011c3_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:3f91258fe121015838c84d8df773106b7ca25315a4b054b27dcd22157979e76e_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:d52d18bbef9dc47d336aa441d5a4e4ebc1ca11b8701435ac4bb813b31839b243_s390x",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:099f9adcef67cf5abfbe77e056830eb59e2eec2f2c04f7089692309a19e0d19b_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:4ea7bd191822d6dea93a16e703cddaebab194d54d8d88e7afbd82419c0547a3c_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:dafa1228ffc607e97f9f2dd2b295919e370ec2f22446cf3fdc3c07c4c216a480_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
},
{
"cve": "CVE-2024-55565",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"discovery_date": "2024-12-09T02:00:45.255738+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:20632b5a8d188f70e98d941b26c4516c5343d74ed95953205bd03b8aa9129380_s390x",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:9a8c0f7dc8daf5e4e5c6d93ecfaeecbe683eba9c05a19a868571a92d7e177941_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b58347355ffd1509d9d3f59bed0189c23354a45ee4492a61705ecd0f35e84434_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:64696c9960feba9639d65c7fc9cfc7ce2bcbfe95ca4b3327ceeef631a3379c8f_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:bc2380e7693711ff2d4ddfbd37140df47c28c4fc418b7c0897879ee6cba82be5_arm64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:d16d2c8cc06e3b6bc729e97e9161987f5be9859cb8eb3ba416019322d5c2acac_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:df9d5204cb6a4533283f777a96f6ff4f625f9b2edee6a9825ae0f552b30f4a7d_s390x",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:ea8ed6fe27c85de85849b0536b9d5028fa0eb6f33e733875ab23032d6f04c54c_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:f59a7faaa9cce68519a45bc5d18c8cda76f241eaac40b54cc290f8482ab8adc7_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:fddedfed484608871b8d3c7aa7e4695117b329a89a50c4192964b26ea10dc5e1_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:748591086c667d2aba6df5e0adb6f171fbc607ea0ad671b6f25ebb4db1f435f1_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:7f69338b20bfa26b14e40658ca2c7f328111bafdd5ef5b3f6ef3e5c2f06e133f_amd64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ae3e577fe2401b7295a325f5bbbdcab603f78358bc62c40babea6e10958f1a17_arm64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:f740f0a4ca53b1dadb0ebd2c8ed0454d90b88bb1fe3645d15c7571b1f9c2cb82_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:1ad66b6ea94819bdb2c6a42187a96bec229219f49036409808200dfee0628901_amd64",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:b9f3d9da734b4229620a7f832be59a5a1b30295a4e7859954dfa9f11184237f8_s390x",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:bf0b8d5eb37cf3d789f718a9b891bad603a6c308683e7ff38e19b9b75c90c66b_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:48622adeaa18d610a38380754893d8d96781264b394e6e3430c676668c9b29dd_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:78f7807b2b7a0f95f0ef363bcf8fa48ca634e46b2362add3d364fef9e011e0bc_s390x",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:d37d8e6de35d5814b45bf62e7e0db6606687bfd37baf6d4b5db24123f623511f_amd64",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:df85029012b7197ebb629d6d55e7ba3827bdab44a23d9be997beb0bf1a4b15a4_arm64",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:0881ff8185af7a3ea30217d33e227975dbf055fa4e3adb63c277286df491ef33_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:5f77747b26ed176a08d4326f066487d6d02fbca3bf66b273d4dc561863155a59_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:abd47397225dcd009e53495f11324aafe39eb25fce6f847c5484be79d1d09155_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:3df4d486dddb95e7ddd851145edae137a261b655fa70314529e58ac26f8d7925_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:801e827f37fc56a8cb75d3d84bc816ffd833efd9a24e459ef9d0e3ef0ad8e905_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:bcf0f45f6285a5043a71e8aef7a102ea988579bcd12bc2c4d16cca8201b32fa4_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:f0394b777dd1eebcb2306fdb711a7707b073872b4a04fe332aa1dbf58dbb0005_arm64",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:1311706eb5b1b4a5d72fd6402a226fbefc69218e81d15dca876e0b6b0aa166d6_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:182a4f4e2ac488d815193beecd468fdaed5afeb5e77b0568eb66b570255c8880_s390x",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4ac2a8bbd2eae6b8ffff1a820a7d2a5c6629d9a9ae7529b6b6597ba33c94e2b4_amd64",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:2218b43da001b2262c5864d2ec47ced1b4bda9c3e245c4d0623e27e6e124e32d_s390x",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:868d7e3a51a8056c4dac86e22d107b92f2fd4af08f4331ec0bcdf115344d74cd_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b0b4e4df83f7c1d6dee5f052bfa97a4ca4e2d3f2e997dceb53ab04d0981385d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:044cf179c118b7cb87969bd348d8c2bf400fcc43cd0437b4b7d42c19f46eb2e7_arm64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:2975bb5bd80978f53a47ca60efa19b7e3de54432bfed0ac24a1550d4c73034ca_s390x",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:7ec9e0cc25b06e1765dc6bbb18d62f405d157266e63ec7af9bb5b37c1de64288_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:cf3cd53ac0b2855dfe76c8a0c7c71bb90274235fb6990f2b60c1300eca89793b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a05104ee6a890c53f24ffc31e0769c944bc0b8190c538b5c98a4aed7896d47ee_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a0b6d176624531fbe9143322104a612696e6049c5d7bb49514d0c4e70dc010b0_arm64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a519e3217126691111c6636c0fd0c3f8851b11a3d1e872812501870bad6a4caa_amd64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:dde4a1175eb838feff92c64b7111407a0c2d8e8a562b90ed40a70ece60633b3a_s390x",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:44ed13730e949e8a3904d65bffbb3155fc36e8a3b91225e6f9954c37e1b4ad0f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7fce453c8294d2c89470279932bdebf8ae916ece9c145560be32a09133ad14ae_amd64",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9cd59c65a88511030f080421764977a2aace23af96693c9d13e5f74879702a6a_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:45f64fc7c3159989174163e93f536a614705b919b26b32ee5c035f819b9744d5_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:7c83d541908a14b8e5d735275014b10f82755d2aed31c6549db63ce2a9a2a393_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:ba2092c513e96d57b308287cac9867611319e8b53dc65114e42ad3c6fe6cbfa4_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:30aa15fac6a7a5febff3af9607336d4647feea01a9cd1cb7349ff9e024bdc448_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:32337f7f98cb77f7ef791828a75245fa5e5c3511e6dcf313aecb6f6f0491fc39_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:3cc1f01ed6d0ef5351da5b63d04fe21a291e789501903a85a193d258f14bb640_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:951a17ffd52fb97e0f273168aa89aa2607d2c6748074aa30f9a7ccc4600272c6_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:5bdf1faa53df848e4c156a169aff035e3a049d1233dca8ea98df065a705ea9d6_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:6077a2cc70a98f6c73d9aad3a4fec61f147df8d363aadb690fba0c2aa0bb306b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:8901400069992d63579f291c00998822b08cd8f638468fe5a5ebc8bb392a82c4_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:adb4d231cc3f02b3c1ea9738611954de7187ba6f6fca9f42cc63967ece4e70c3_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:0497d41ead86e00af1b65812ce6c3a0bf08e057886d66def4df0d17388ec1081_s390x",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:1c9db735ced8cc8093550c7cce03d029278f7e567aa7aa1661a04ba59315b7c0_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:a59bf0b8ae7602025947c4ca7331b8540d56060d345ea37731b19a9b6123186c_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:1575e70c0dacb65b36cfa95c6413194f0ae3dc7195f7a4c523d61b7f7fcb10ec_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:7707583f02fb5583a758582068a3997e2748d5f95756e3594ae9e01eae9bc17d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:b8fb427db606e34ca646d2ca998a531797f745f250a0a000a342eafd520a2535_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:3f9d24b0483f9e80880d350d39de46276c6ac75f46ee93867437dd900af0c0ec_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:49de311a7c1d644143b699bca13cb45a83f1b45ab364c44347e352590a711147_arm64",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:b673514174783cdde1a39cdc86ae7355a47d8afd931df7249688a58d86b43d38_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:f6553f6e70c9c060ad8b3aaa21c150561c941482bd396bc3e0056c7c3bb0dac0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:2399294c3e1717181c73bc97e446f1f515bfa5eefc87c251611fd9b81f3b604f_arm64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:5801fb8012991f3dcdb7367e6b427d9a0488fe9754d71f47aab748a9c72df8a0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:83ca04cf62679521f4b2e7bd4dd124cd69f25f5c63bfa09bf05d8a0df8f35a07_ppc64le",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:ec50f52ebe473833165a36fbcda0557f04b366ebd666834bbda6949b74052741_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:14a9809e9b5a19488e7fca2266728bc45cef0c7a74a1aa891e1c7279ec466155_amd64",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:4e248bf81ddabd729f4de0f4ca03b8b6066e7a81347330f065963671c26ec595_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:7df8fcb5b9f9eb919e85099ecd679888f610a423392b1d76989708e2de165522_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:1c13d95d3ab0a8708570b9de490fa5ca78cc9f1e18c5b9e49af39c1cdf052677_s390x",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ec657bd92d44c410c5b4cd718d9dab3f185b17f8f63ee41f4692806c0e7e362d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ecd7dbc78945e9942aeb0b3d9563f45c88bdd9cd909e72d33bcea37ddc9b2bb9_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:12d545027789613999522e2175075c3ec73478c7c5794bc674ebafa05c6e3df9_arm64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36bc8d2404823ef6c2e690f774b1f02571579e79b85ca8a47c392f6c71e274c7_ppc64le",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36e54c3a860b699ffa54cdcf883c1d5e2b1d59159be5277b2589f8cfcdcbad7e_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:80cd2a860744d7d58db606eeeac52387d35b762df75553d462bba756921fba7d_s390x",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:2d859d90142501a07e0aad20d7b197fde50472528b578c2402e2112aaa8c0f67_amd64",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:58db8d15692716f63dc942568d5f9458580871752243ba5fcfe5822d9ff33fae_ppc64le",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:6bed771a7e617bc394646801971104619bb012f7b5c643f5a52d78c05fa1acf5_s390x",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:580af204bb58de3b0577653a3d3edca48da7bfcba31575adec7124b493f353d3_amd64",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:9dbe6403c1fc88d4cbd37113957928a1940dfef66aaa07751b2e954db1b6c48a_ppc64le",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:f57919d9496ce459607cbe5bb66b8dafecda94640e673806b6e08d4b88596d1e_s390x",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:652eb82fd10463b10991f413f7c3445d589c03addc78201ab4b6ea4375dd5ddb_ppc64le",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:8e15bbda3d2d5c59eb4b054a6abc5709ac6f20e8474746f7caa59a6a1b0d131d_amd64",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:e8d1f12ed3538c0b44acfd5137a8a80ee2d9b95c67099e7697343b19eea3e35a_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2cdfedf109b669bc025a11322c70a5a425e30f019c8b88399bd9cf078d1c7913_amd64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:81010148bfbb2794c478037474863c2a1221dee89d137e37735c0259715a6b6c_arm64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:e68d343907dc65f3c0cc58e4fc02430104b797548e1e6c7e60ac8ea31eb5b5b9_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:f3fcdd12985bf8316152d9e1c49b64600542f0dfc72fbbfe604242dfeee6fbe0_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:0d668922e3aad9d5a175c86fe0f7864847ab65cacb3cc730c7427acc834011c3_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:3f91258fe121015838c84d8df773106b7ca25315a4b054b27dcd22157979e76e_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:d52d18bbef9dc47d336aa441d5a4e4ebc1ca11b8701435ac4bb813b31839b243_s390x",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:099f9adcef67cf5abfbe77e056830eb59e2eec2f2c04f7089692309a19e0d19b_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:4ea7bd191822d6dea93a16e703cddaebab194d54d8d88e7afbd82419c0547a3c_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:dafa1228ffc607e97f9f2dd2b295919e370ec2f22446cf3fdc3c07c4c216a480_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331063"
}
],
"notes": [
{
"category": "description",
"text": "nanoid (aka Nano ID) before 5.0.9 mishandles non-integer values. 3.3.8 is also a fixed version.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "nanoid: nanoid mishandles non-integer values",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:3f5b58e2dd2de9a44b3193498c234cbbf9947e1ee516fc9aac578b743c94df94_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:5a9557b01b8dda05eafb3fa41090c276ff436f2978eb2693ddefae8a943e24d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:72263fcc840fcd80c4c35a6b98677259e85bc4846dab5d3615183cf44eade93e_ppc64le",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:5d49e0d5ee4e337c5c8a3629b7abf4e8a651e71cea0f78f94990ce29cfa8d740_amd64",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:bc5f5262bd20d3614081ca2640fb8f5447a9ed224d4fd50678e753c15e4b7637_s390x",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:d67447e0c48212f5d873a9ef1c3ad6617adedda70db6e9aa62cc17ad6e51e96f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:3dad2970fd07d1ad7cb41e3ef70d3a250927d1c6c7e415348da5593a4e55ba18_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:68bce83c18887eaa1e52ae5d4462fdb7e5104c2a74332d70e8c39bda2ebbe05b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:976f5da16e2b9656161b449ecad7c984f01995ddbeeb4655d2d567ce77ff9a71_s390x"
],
"known_not_affected": [
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:20632b5a8d188f70e98d941b26c4516c5343d74ed95953205bd03b8aa9129380_s390x",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:9a8c0f7dc8daf5e4e5c6d93ecfaeecbe683eba9c05a19a868571a92d7e177941_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b58347355ffd1509d9d3f59bed0189c23354a45ee4492a61705ecd0f35e84434_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:64696c9960feba9639d65c7fc9cfc7ce2bcbfe95ca4b3327ceeef631a3379c8f_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:bc2380e7693711ff2d4ddfbd37140df47c28c4fc418b7c0897879ee6cba82be5_arm64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:d16d2c8cc06e3b6bc729e97e9161987f5be9859cb8eb3ba416019322d5c2acac_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:df9d5204cb6a4533283f777a96f6ff4f625f9b2edee6a9825ae0f552b30f4a7d_s390x",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:ea8ed6fe27c85de85849b0536b9d5028fa0eb6f33e733875ab23032d6f04c54c_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:f59a7faaa9cce68519a45bc5d18c8cda76f241eaac40b54cc290f8482ab8adc7_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:fddedfed484608871b8d3c7aa7e4695117b329a89a50c4192964b26ea10dc5e1_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:748591086c667d2aba6df5e0adb6f171fbc607ea0ad671b6f25ebb4db1f435f1_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:7f69338b20bfa26b14e40658ca2c7f328111bafdd5ef5b3f6ef3e5c2f06e133f_amd64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ae3e577fe2401b7295a325f5bbbdcab603f78358bc62c40babea6e10958f1a17_arm64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:f740f0a4ca53b1dadb0ebd2c8ed0454d90b88bb1fe3645d15c7571b1f9c2cb82_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:1ad66b6ea94819bdb2c6a42187a96bec229219f49036409808200dfee0628901_amd64",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:b9f3d9da734b4229620a7f832be59a5a1b30295a4e7859954dfa9f11184237f8_s390x",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:bf0b8d5eb37cf3d789f718a9b891bad603a6c308683e7ff38e19b9b75c90c66b_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:48622adeaa18d610a38380754893d8d96781264b394e6e3430c676668c9b29dd_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:78f7807b2b7a0f95f0ef363bcf8fa48ca634e46b2362add3d364fef9e011e0bc_s390x",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:d37d8e6de35d5814b45bf62e7e0db6606687bfd37baf6d4b5db24123f623511f_amd64",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:df85029012b7197ebb629d6d55e7ba3827bdab44a23d9be997beb0bf1a4b15a4_arm64",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:0881ff8185af7a3ea30217d33e227975dbf055fa4e3adb63c277286df491ef33_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:5f77747b26ed176a08d4326f066487d6d02fbca3bf66b273d4dc561863155a59_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:abd47397225dcd009e53495f11324aafe39eb25fce6f847c5484be79d1d09155_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:3df4d486dddb95e7ddd851145edae137a261b655fa70314529e58ac26f8d7925_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:801e827f37fc56a8cb75d3d84bc816ffd833efd9a24e459ef9d0e3ef0ad8e905_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:bcf0f45f6285a5043a71e8aef7a102ea988579bcd12bc2c4d16cca8201b32fa4_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:f0394b777dd1eebcb2306fdb711a7707b073872b4a04fe332aa1dbf58dbb0005_arm64",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:1311706eb5b1b4a5d72fd6402a226fbefc69218e81d15dca876e0b6b0aa166d6_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:182a4f4e2ac488d815193beecd468fdaed5afeb5e77b0568eb66b570255c8880_s390x",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4ac2a8bbd2eae6b8ffff1a820a7d2a5c6629d9a9ae7529b6b6597ba33c94e2b4_amd64",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:2218b43da001b2262c5864d2ec47ced1b4bda9c3e245c4d0623e27e6e124e32d_s390x",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:868d7e3a51a8056c4dac86e22d107b92f2fd4af08f4331ec0bcdf115344d74cd_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b0b4e4df83f7c1d6dee5f052bfa97a4ca4e2d3f2e997dceb53ab04d0981385d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:044cf179c118b7cb87969bd348d8c2bf400fcc43cd0437b4b7d42c19f46eb2e7_arm64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:2975bb5bd80978f53a47ca60efa19b7e3de54432bfed0ac24a1550d4c73034ca_s390x",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:7ec9e0cc25b06e1765dc6bbb18d62f405d157266e63ec7af9bb5b37c1de64288_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:cf3cd53ac0b2855dfe76c8a0c7c71bb90274235fb6990f2b60c1300eca89793b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a05104ee6a890c53f24ffc31e0769c944bc0b8190c538b5c98a4aed7896d47ee_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a0b6d176624531fbe9143322104a612696e6049c5d7bb49514d0c4e70dc010b0_arm64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a519e3217126691111c6636c0fd0c3f8851b11a3d1e872812501870bad6a4caa_amd64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:dde4a1175eb838feff92c64b7111407a0c2d8e8a562b90ed40a70ece60633b3a_s390x",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:44ed13730e949e8a3904d65bffbb3155fc36e8a3b91225e6f9954c37e1b4ad0f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7fce453c8294d2c89470279932bdebf8ae916ece9c145560be32a09133ad14ae_amd64",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9cd59c65a88511030f080421764977a2aace23af96693c9d13e5f74879702a6a_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:45f64fc7c3159989174163e93f536a614705b919b26b32ee5c035f819b9744d5_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:7c83d541908a14b8e5d735275014b10f82755d2aed31c6549db63ce2a9a2a393_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:ba2092c513e96d57b308287cac9867611319e8b53dc65114e42ad3c6fe6cbfa4_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:30aa15fac6a7a5febff3af9607336d4647feea01a9cd1cb7349ff9e024bdc448_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:32337f7f98cb77f7ef791828a75245fa5e5c3511e6dcf313aecb6f6f0491fc39_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:3cc1f01ed6d0ef5351da5b63d04fe21a291e789501903a85a193d258f14bb640_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:951a17ffd52fb97e0f273168aa89aa2607d2c6748074aa30f9a7ccc4600272c6_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:5bdf1faa53df848e4c156a169aff035e3a049d1233dca8ea98df065a705ea9d6_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:6077a2cc70a98f6c73d9aad3a4fec61f147df8d363aadb690fba0c2aa0bb306b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:8901400069992d63579f291c00998822b08cd8f638468fe5a5ebc8bb392a82c4_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:adb4d231cc3f02b3c1ea9738611954de7187ba6f6fca9f42cc63967ece4e70c3_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:0497d41ead86e00af1b65812ce6c3a0bf08e057886d66def4df0d17388ec1081_s390x",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:1c9db735ced8cc8093550c7cce03d029278f7e567aa7aa1661a04ba59315b7c0_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:a59bf0b8ae7602025947c4ca7331b8540d56060d345ea37731b19a9b6123186c_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:1575e70c0dacb65b36cfa95c6413194f0ae3dc7195f7a4c523d61b7f7fcb10ec_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:7707583f02fb5583a758582068a3997e2748d5f95756e3594ae9e01eae9bc17d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:b8fb427db606e34ca646d2ca998a531797f745f250a0a000a342eafd520a2535_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:3f9d24b0483f9e80880d350d39de46276c6ac75f46ee93867437dd900af0c0ec_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:49de311a7c1d644143b699bca13cb45a83f1b45ab364c44347e352590a711147_arm64",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:b673514174783cdde1a39cdc86ae7355a47d8afd931df7249688a58d86b43d38_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:f6553f6e70c9c060ad8b3aaa21c150561c941482bd396bc3e0056c7c3bb0dac0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:2399294c3e1717181c73bc97e446f1f515bfa5eefc87c251611fd9b81f3b604f_arm64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:5801fb8012991f3dcdb7367e6b427d9a0488fe9754d71f47aab748a9c72df8a0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:83ca04cf62679521f4b2e7bd4dd124cd69f25f5c63bfa09bf05d8a0df8f35a07_ppc64le",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:ec50f52ebe473833165a36fbcda0557f04b366ebd666834bbda6949b74052741_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:14a9809e9b5a19488e7fca2266728bc45cef0c7a74a1aa891e1c7279ec466155_amd64",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:4e248bf81ddabd729f4de0f4ca03b8b6066e7a81347330f065963671c26ec595_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:7df8fcb5b9f9eb919e85099ecd679888f610a423392b1d76989708e2de165522_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:1c13d95d3ab0a8708570b9de490fa5ca78cc9f1e18c5b9e49af39c1cdf052677_s390x",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ec657bd92d44c410c5b4cd718d9dab3f185b17f8f63ee41f4692806c0e7e362d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ecd7dbc78945e9942aeb0b3d9563f45c88bdd9cd909e72d33bcea37ddc9b2bb9_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:12d545027789613999522e2175075c3ec73478c7c5794bc674ebafa05c6e3df9_arm64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36bc8d2404823ef6c2e690f774b1f02571579e79b85ca8a47c392f6c71e274c7_ppc64le",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36e54c3a860b699ffa54cdcf883c1d5e2b1d59159be5277b2589f8cfcdcbad7e_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:80cd2a860744d7d58db606eeeac52387d35b762df75553d462bba756921fba7d_s390x",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:2d859d90142501a07e0aad20d7b197fde50472528b578c2402e2112aaa8c0f67_amd64",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:58db8d15692716f63dc942568d5f9458580871752243ba5fcfe5822d9ff33fae_ppc64le",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:6bed771a7e617bc394646801971104619bb012f7b5c643f5a52d78c05fa1acf5_s390x",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:580af204bb58de3b0577653a3d3edca48da7bfcba31575adec7124b493f353d3_amd64",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:9dbe6403c1fc88d4cbd37113957928a1940dfef66aaa07751b2e954db1b6c48a_ppc64le",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:f57919d9496ce459607cbe5bb66b8dafecda94640e673806b6e08d4b88596d1e_s390x",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:652eb82fd10463b10991f413f7c3445d589c03addc78201ab4b6ea4375dd5ddb_ppc64le",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:8e15bbda3d2d5c59eb4b054a6abc5709ac6f20e8474746f7caa59a6a1b0d131d_amd64",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:e8d1f12ed3538c0b44acfd5137a8a80ee2d9b95c67099e7697343b19eea3e35a_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2cdfedf109b669bc025a11322c70a5a425e30f019c8b88399bd9cf078d1c7913_amd64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:81010148bfbb2794c478037474863c2a1221dee89d137e37735c0259715a6b6c_arm64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:e68d343907dc65f3c0cc58e4fc02430104b797548e1e6c7e60ac8ea31eb5b5b9_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:f3fcdd12985bf8316152d9e1c49b64600542f0dfc72fbbfe604242dfeee6fbe0_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:0d668922e3aad9d5a175c86fe0f7864847ab65cacb3cc730c7427acc834011c3_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:3f91258fe121015838c84d8df773106b7ca25315a4b054b27dcd22157979e76e_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:d52d18bbef9dc47d336aa441d5a4e4ebc1ca11b8701435ac4bb813b31839b243_s390x",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:099f9adcef67cf5abfbe77e056830eb59e2eec2f2c04f7089692309a19e0d19b_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:4ea7bd191822d6dea93a16e703cddaebab194d54d8d88e7afbd82419c0547a3c_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:dafa1228ffc607e97f9f2dd2b295919e370ec2f22446cf3fdc3c07c4c216a480_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-55565"
},
{
"category": "external",
"summary": "RHBZ#2331063",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331063"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-55565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55565"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-55565",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-55565"
},
{
"category": "external",
"summary": "https://github.com/ai/nanoid/compare/3.3.7...3.3.8",
"url": "https://github.com/ai/nanoid/compare/3.3.7...3.3.8"
},
{
"category": "external",
"summary": "https://github.com/ai/nanoid/pull/510",
"url": "https://github.com/ai/nanoid/pull/510"
},
{
"category": "external",
"summary": "https://github.com/ai/nanoid/releases/tag/5.0.9",
"url": "https://github.com/ai/nanoid/releases/tag/5.0.9"
}
],
"release_date": "2024-12-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-11T09:16:21+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:3f5b58e2dd2de9a44b3193498c234cbbf9947e1ee516fc9aac578b743c94df94_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:5a9557b01b8dda05eafb3fa41090c276ff436f2978eb2693ddefae8a943e24d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:72263fcc840fcd80c4c35a6b98677259e85bc4846dab5d3615183cf44eade93e_ppc64le",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:5d49e0d5ee4e337c5c8a3629b7abf4e8a651e71cea0f78f94990ce29cfa8d740_amd64",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:bc5f5262bd20d3614081ca2640fb8f5447a9ed224d4fd50678e753c15e4b7637_s390x",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:d67447e0c48212f5d873a9ef1c3ad6617adedda70db6e9aa62cc17ad6e51e96f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:3dad2970fd07d1ad7cb41e3ef70d3a250927d1c6c7e415348da5593a4e55ba18_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:68bce83c18887eaa1e52ae5d4462fdb7e5104c2a74332d70e8c39bda2ebbe05b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:976f5da16e2b9656161b449ecad7c984f01995ddbeeb4655d2d567ce77ff9a71_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:2652"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:20632b5a8d188f70e98d941b26c4516c5343d74ed95953205bd03b8aa9129380_s390x",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:9a8c0f7dc8daf5e4e5c6d93ecfaeecbe683eba9c05a19a868571a92d7e177941_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b58347355ffd1509d9d3f59bed0189c23354a45ee4492a61705ecd0f35e84434_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:64696c9960feba9639d65c7fc9cfc7ce2bcbfe95ca4b3327ceeef631a3379c8f_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:bc2380e7693711ff2d4ddfbd37140df47c28c4fc418b7c0897879ee6cba82be5_arm64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:d16d2c8cc06e3b6bc729e97e9161987f5be9859cb8eb3ba416019322d5c2acac_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:df9d5204cb6a4533283f777a96f6ff4f625f9b2edee6a9825ae0f552b30f4a7d_s390x",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:ea8ed6fe27c85de85849b0536b9d5028fa0eb6f33e733875ab23032d6f04c54c_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:f59a7faaa9cce68519a45bc5d18c8cda76f241eaac40b54cc290f8482ab8adc7_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:fddedfed484608871b8d3c7aa7e4695117b329a89a50c4192964b26ea10dc5e1_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:748591086c667d2aba6df5e0adb6f171fbc607ea0ad671b6f25ebb4db1f435f1_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:7f69338b20bfa26b14e40658ca2c7f328111bafdd5ef5b3f6ef3e5c2f06e133f_amd64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ae3e577fe2401b7295a325f5bbbdcab603f78358bc62c40babea6e10958f1a17_arm64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:f740f0a4ca53b1dadb0ebd2c8ed0454d90b88bb1fe3645d15c7571b1f9c2cb82_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:1ad66b6ea94819bdb2c6a42187a96bec229219f49036409808200dfee0628901_amd64",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:b9f3d9da734b4229620a7f832be59a5a1b30295a4e7859954dfa9f11184237f8_s390x",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:bf0b8d5eb37cf3d789f718a9b891bad603a6c308683e7ff38e19b9b75c90c66b_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:48622adeaa18d610a38380754893d8d96781264b394e6e3430c676668c9b29dd_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:78f7807b2b7a0f95f0ef363bcf8fa48ca634e46b2362add3d364fef9e011e0bc_s390x",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:d37d8e6de35d5814b45bf62e7e0db6606687bfd37baf6d4b5db24123f623511f_amd64",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:df85029012b7197ebb629d6d55e7ba3827bdab44a23d9be997beb0bf1a4b15a4_arm64",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:3f5b58e2dd2de9a44b3193498c234cbbf9947e1ee516fc9aac578b743c94df94_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:5a9557b01b8dda05eafb3fa41090c276ff436f2978eb2693ddefae8a943e24d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:72263fcc840fcd80c4c35a6b98677259e85bc4846dab5d3615183cf44eade93e_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:0881ff8185af7a3ea30217d33e227975dbf055fa4e3adb63c277286df491ef33_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:5f77747b26ed176a08d4326f066487d6d02fbca3bf66b273d4dc561863155a59_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:abd47397225dcd009e53495f11324aafe39eb25fce6f847c5484be79d1d09155_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:3df4d486dddb95e7ddd851145edae137a261b655fa70314529e58ac26f8d7925_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:801e827f37fc56a8cb75d3d84bc816ffd833efd9a24e459ef9d0e3ef0ad8e905_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:bcf0f45f6285a5043a71e8aef7a102ea988579bcd12bc2c4d16cca8201b32fa4_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:f0394b777dd1eebcb2306fdb711a7707b073872b4a04fe332aa1dbf58dbb0005_arm64",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:1311706eb5b1b4a5d72fd6402a226fbefc69218e81d15dca876e0b6b0aa166d6_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:182a4f4e2ac488d815193beecd468fdaed5afeb5e77b0568eb66b570255c8880_s390x",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4ac2a8bbd2eae6b8ffff1a820a7d2a5c6629d9a9ae7529b6b6597ba33c94e2b4_amd64",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:2218b43da001b2262c5864d2ec47ced1b4bda9c3e245c4d0623e27e6e124e32d_s390x",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:868d7e3a51a8056c4dac86e22d107b92f2fd4af08f4331ec0bcdf115344d74cd_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b0b4e4df83f7c1d6dee5f052bfa97a4ca4e2d3f2e997dceb53ab04d0981385d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:044cf179c118b7cb87969bd348d8c2bf400fcc43cd0437b4b7d42c19f46eb2e7_arm64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:2975bb5bd80978f53a47ca60efa19b7e3de54432bfed0ac24a1550d4c73034ca_s390x",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:7ec9e0cc25b06e1765dc6bbb18d62f405d157266e63ec7af9bb5b37c1de64288_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:cf3cd53ac0b2855dfe76c8a0c7c71bb90274235fb6990f2b60c1300eca89793b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a05104ee6a890c53f24ffc31e0769c944bc0b8190c538b5c98a4aed7896d47ee_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a0b6d176624531fbe9143322104a612696e6049c5d7bb49514d0c4e70dc010b0_arm64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a519e3217126691111c6636c0fd0c3f8851b11a3d1e872812501870bad6a4caa_amd64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:dde4a1175eb838feff92c64b7111407a0c2d8e8a562b90ed40a70ece60633b3a_s390x",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:5d49e0d5ee4e337c5c8a3629b7abf4e8a651e71cea0f78f94990ce29cfa8d740_amd64",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:bc5f5262bd20d3614081ca2640fb8f5447a9ed224d4fd50678e753c15e4b7637_s390x",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:d67447e0c48212f5d873a9ef1c3ad6617adedda70db6e9aa62cc17ad6e51e96f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:44ed13730e949e8a3904d65bffbb3155fc36e8a3b91225e6f9954c37e1b4ad0f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7fce453c8294d2c89470279932bdebf8ae916ece9c145560be32a09133ad14ae_amd64",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9cd59c65a88511030f080421764977a2aace23af96693c9d13e5f74879702a6a_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:45f64fc7c3159989174163e93f536a614705b919b26b32ee5c035f819b9744d5_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:7c83d541908a14b8e5d735275014b10f82755d2aed31c6549db63ce2a9a2a393_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:ba2092c513e96d57b308287cac9867611319e8b53dc65114e42ad3c6fe6cbfa4_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:30aa15fac6a7a5febff3af9607336d4647feea01a9cd1cb7349ff9e024bdc448_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:32337f7f98cb77f7ef791828a75245fa5e5c3511e6dcf313aecb6f6f0491fc39_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:3cc1f01ed6d0ef5351da5b63d04fe21a291e789501903a85a193d258f14bb640_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:951a17ffd52fb97e0f273168aa89aa2607d2c6748074aa30f9a7ccc4600272c6_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:5bdf1faa53df848e4c156a169aff035e3a049d1233dca8ea98df065a705ea9d6_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:6077a2cc70a98f6c73d9aad3a4fec61f147df8d363aadb690fba0c2aa0bb306b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:8901400069992d63579f291c00998822b08cd8f638468fe5a5ebc8bb392a82c4_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:adb4d231cc3f02b3c1ea9738611954de7187ba6f6fca9f42cc63967ece4e70c3_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:0497d41ead86e00af1b65812ce6c3a0bf08e057886d66def4df0d17388ec1081_s390x",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:1c9db735ced8cc8093550c7cce03d029278f7e567aa7aa1661a04ba59315b7c0_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:a59bf0b8ae7602025947c4ca7331b8540d56060d345ea37731b19a9b6123186c_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:3dad2970fd07d1ad7cb41e3ef70d3a250927d1c6c7e415348da5593a4e55ba18_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:68bce83c18887eaa1e52ae5d4462fdb7e5104c2a74332d70e8c39bda2ebbe05b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:976f5da16e2b9656161b449ecad7c984f01995ddbeeb4655d2d567ce77ff9a71_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:1575e70c0dacb65b36cfa95c6413194f0ae3dc7195f7a4c523d61b7f7fcb10ec_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:7707583f02fb5583a758582068a3997e2748d5f95756e3594ae9e01eae9bc17d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:b8fb427db606e34ca646d2ca998a531797f745f250a0a000a342eafd520a2535_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:3f9d24b0483f9e80880d350d39de46276c6ac75f46ee93867437dd900af0c0ec_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:49de311a7c1d644143b699bca13cb45a83f1b45ab364c44347e352590a711147_arm64",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:b673514174783cdde1a39cdc86ae7355a47d8afd931df7249688a58d86b43d38_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:f6553f6e70c9c060ad8b3aaa21c150561c941482bd396bc3e0056c7c3bb0dac0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:2399294c3e1717181c73bc97e446f1f515bfa5eefc87c251611fd9b81f3b604f_arm64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:5801fb8012991f3dcdb7367e6b427d9a0488fe9754d71f47aab748a9c72df8a0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:83ca04cf62679521f4b2e7bd4dd124cd69f25f5c63bfa09bf05d8a0df8f35a07_ppc64le",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:ec50f52ebe473833165a36fbcda0557f04b366ebd666834bbda6949b74052741_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:14a9809e9b5a19488e7fca2266728bc45cef0c7a74a1aa891e1c7279ec466155_amd64",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:4e248bf81ddabd729f4de0f4ca03b8b6066e7a81347330f065963671c26ec595_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:7df8fcb5b9f9eb919e85099ecd679888f610a423392b1d76989708e2de165522_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:1c13d95d3ab0a8708570b9de490fa5ca78cc9f1e18c5b9e49af39c1cdf052677_s390x",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ec657bd92d44c410c5b4cd718d9dab3f185b17f8f63ee41f4692806c0e7e362d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ecd7dbc78945e9942aeb0b3d9563f45c88bdd9cd909e72d33bcea37ddc9b2bb9_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:12d545027789613999522e2175075c3ec73478c7c5794bc674ebafa05c6e3df9_arm64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36bc8d2404823ef6c2e690f774b1f02571579e79b85ca8a47c392f6c71e274c7_ppc64le",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36e54c3a860b699ffa54cdcf883c1d5e2b1d59159be5277b2589f8cfcdcbad7e_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:80cd2a860744d7d58db606eeeac52387d35b762df75553d462bba756921fba7d_s390x",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:2d859d90142501a07e0aad20d7b197fde50472528b578c2402e2112aaa8c0f67_amd64",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:58db8d15692716f63dc942568d5f9458580871752243ba5fcfe5822d9ff33fae_ppc64le",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:6bed771a7e617bc394646801971104619bb012f7b5c643f5a52d78c05fa1acf5_s390x",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:580af204bb58de3b0577653a3d3edca48da7bfcba31575adec7124b493f353d3_amd64",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:9dbe6403c1fc88d4cbd37113957928a1940dfef66aaa07751b2e954db1b6c48a_ppc64le",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:f57919d9496ce459607cbe5bb66b8dafecda94640e673806b6e08d4b88596d1e_s390x",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:652eb82fd10463b10991f413f7c3445d589c03addc78201ab4b6ea4375dd5ddb_ppc64le",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:8e15bbda3d2d5c59eb4b054a6abc5709ac6f20e8474746f7caa59a6a1b0d131d_amd64",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:e8d1f12ed3538c0b44acfd5137a8a80ee2d9b95c67099e7697343b19eea3e35a_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2cdfedf109b669bc025a11322c70a5a425e30f019c8b88399bd9cf078d1c7913_amd64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:81010148bfbb2794c478037474863c2a1221dee89d137e37735c0259715a6b6c_arm64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:e68d343907dc65f3c0cc58e4fc02430104b797548e1e6c7e60ac8ea31eb5b5b9_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:f3fcdd12985bf8316152d9e1c49b64600542f0dfc72fbbfe604242dfeee6fbe0_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:0d668922e3aad9d5a175c86fe0f7864847ab65cacb3cc730c7427acc834011c3_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:3f91258fe121015838c84d8df773106b7ca25315a4b054b27dcd22157979e76e_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:d52d18bbef9dc47d336aa441d5a4e4ebc1ca11b8701435ac4bb813b31839b243_s390x",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:099f9adcef67cf5abfbe77e056830eb59e2eec2f2c04f7089692309a19e0d19b_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:4ea7bd191822d6dea93a16e703cddaebab194d54d8d88e7afbd82419c0547a3c_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:dafa1228ffc607e97f9f2dd2b295919e370ec2f22446cf3fdc3c07c4c216a480_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "nanoid: nanoid mishandles non-integer values"
},
{
"cve": "CVE-2025-0426",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2025-02-13T22:02:37.015248+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:20632b5a8d188f70e98d941b26c4516c5343d74ed95953205bd03b8aa9129380_s390x",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:9a8c0f7dc8daf5e4e5c6d93ecfaeecbe683eba9c05a19a868571a92d7e177941_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b58347355ffd1509d9d3f59bed0189c23354a45ee4492a61705ecd0f35e84434_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:64696c9960feba9639d65c7fc9cfc7ce2bcbfe95ca4b3327ceeef631a3379c8f_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:bc2380e7693711ff2d4ddfbd37140df47c28c4fc418b7c0897879ee6cba82be5_arm64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:d16d2c8cc06e3b6bc729e97e9161987f5be9859cb8eb3ba416019322d5c2acac_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:df9d5204cb6a4533283f777a96f6ff4f625f9b2edee6a9825ae0f552b30f4a7d_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:748591086c667d2aba6df5e0adb6f171fbc607ea0ad671b6f25ebb4db1f435f1_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:7f69338b20bfa26b14e40658ca2c7f328111bafdd5ef5b3f6ef3e5c2f06e133f_amd64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ae3e577fe2401b7295a325f5bbbdcab603f78358bc62c40babea6e10958f1a17_arm64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:f740f0a4ca53b1dadb0ebd2c8ed0454d90b88bb1fe3645d15c7571b1f9c2cb82_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:1ad66b6ea94819bdb2c6a42187a96bec229219f49036409808200dfee0628901_amd64",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:b9f3d9da734b4229620a7f832be59a5a1b30295a4e7859954dfa9f11184237f8_s390x",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:bf0b8d5eb37cf3d789f718a9b891bad603a6c308683e7ff38e19b9b75c90c66b_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:48622adeaa18d610a38380754893d8d96781264b394e6e3430c676668c9b29dd_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:78f7807b2b7a0f95f0ef363bcf8fa48ca634e46b2362add3d364fef9e011e0bc_s390x",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:d37d8e6de35d5814b45bf62e7e0db6606687bfd37baf6d4b5db24123f623511f_amd64",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:df85029012b7197ebb629d6d55e7ba3827bdab44a23d9be997beb0bf1a4b15a4_arm64",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:3f5b58e2dd2de9a44b3193498c234cbbf9947e1ee516fc9aac578b743c94df94_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:5a9557b01b8dda05eafb3fa41090c276ff436f2978eb2693ddefae8a943e24d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:72263fcc840fcd80c4c35a6b98677259e85bc4846dab5d3615183cf44eade93e_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:0881ff8185af7a3ea30217d33e227975dbf055fa4e3adb63c277286df491ef33_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:5f77747b26ed176a08d4326f066487d6d02fbca3bf66b273d4dc561863155a59_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:abd47397225dcd009e53495f11324aafe39eb25fce6f847c5484be79d1d09155_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:3df4d486dddb95e7ddd851145edae137a261b655fa70314529e58ac26f8d7925_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:801e827f37fc56a8cb75d3d84bc816ffd833efd9a24e459ef9d0e3ef0ad8e905_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:bcf0f45f6285a5043a71e8aef7a102ea988579bcd12bc2c4d16cca8201b32fa4_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:f0394b777dd1eebcb2306fdb711a7707b073872b4a04fe332aa1dbf58dbb0005_arm64",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:1311706eb5b1b4a5d72fd6402a226fbefc69218e81d15dca876e0b6b0aa166d6_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:182a4f4e2ac488d815193beecd468fdaed5afeb5e77b0568eb66b570255c8880_s390x",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4ac2a8bbd2eae6b8ffff1a820a7d2a5c6629d9a9ae7529b6b6597ba33c94e2b4_amd64",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:2218b43da001b2262c5864d2ec47ced1b4bda9c3e245c4d0623e27e6e124e32d_s390x",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:868d7e3a51a8056c4dac86e22d107b92f2fd4af08f4331ec0bcdf115344d74cd_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b0b4e4df83f7c1d6dee5f052bfa97a4ca4e2d3f2e997dceb53ab04d0981385d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:044cf179c118b7cb87969bd348d8c2bf400fcc43cd0437b4b7d42c19f46eb2e7_arm64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:2975bb5bd80978f53a47ca60efa19b7e3de54432bfed0ac24a1550d4c73034ca_s390x",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:7ec9e0cc25b06e1765dc6bbb18d62f405d157266e63ec7af9bb5b37c1de64288_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:cf3cd53ac0b2855dfe76c8a0c7c71bb90274235fb6990f2b60c1300eca89793b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a05104ee6a890c53f24ffc31e0769c944bc0b8190c538b5c98a4aed7896d47ee_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a0b6d176624531fbe9143322104a612696e6049c5d7bb49514d0c4e70dc010b0_arm64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a519e3217126691111c6636c0fd0c3f8851b11a3d1e872812501870bad6a4caa_amd64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:dde4a1175eb838feff92c64b7111407a0c2d8e8a562b90ed40a70ece60633b3a_s390x",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:5d49e0d5ee4e337c5c8a3629b7abf4e8a651e71cea0f78f94990ce29cfa8d740_amd64",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:bc5f5262bd20d3614081ca2640fb8f5447a9ed224d4fd50678e753c15e4b7637_s390x",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:d67447e0c48212f5d873a9ef1c3ad6617adedda70db6e9aa62cc17ad6e51e96f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:44ed13730e949e8a3904d65bffbb3155fc36e8a3b91225e6f9954c37e1b4ad0f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7fce453c8294d2c89470279932bdebf8ae916ece9c145560be32a09133ad14ae_amd64",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9cd59c65a88511030f080421764977a2aace23af96693c9d13e5f74879702a6a_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:45f64fc7c3159989174163e93f536a614705b919b26b32ee5c035f819b9744d5_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:7c83d541908a14b8e5d735275014b10f82755d2aed31c6549db63ce2a9a2a393_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:ba2092c513e96d57b308287cac9867611319e8b53dc65114e42ad3c6fe6cbfa4_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:30aa15fac6a7a5febff3af9607336d4647feea01a9cd1cb7349ff9e024bdc448_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:32337f7f98cb77f7ef791828a75245fa5e5c3511e6dcf313aecb6f6f0491fc39_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:3cc1f01ed6d0ef5351da5b63d04fe21a291e789501903a85a193d258f14bb640_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:951a17ffd52fb97e0f273168aa89aa2607d2c6748074aa30f9a7ccc4600272c6_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:5bdf1faa53df848e4c156a169aff035e3a049d1233dca8ea98df065a705ea9d6_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:6077a2cc70a98f6c73d9aad3a4fec61f147df8d363aadb690fba0c2aa0bb306b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:8901400069992d63579f291c00998822b08cd8f638468fe5a5ebc8bb392a82c4_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:adb4d231cc3f02b3c1ea9738611954de7187ba6f6fca9f42cc63967ece4e70c3_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:0497d41ead86e00af1b65812ce6c3a0bf08e057886d66def4df0d17388ec1081_s390x",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:1c9db735ced8cc8093550c7cce03d029278f7e567aa7aa1661a04ba59315b7c0_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:a59bf0b8ae7602025947c4ca7331b8540d56060d345ea37731b19a9b6123186c_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:3dad2970fd07d1ad7cb41e3ef70d3a250927d1c6c7e415348da5593a4e55ba18_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:68bce83c18887eaa1e52ae5d4462fdb7e5104c2a74332d70e8c39bda2ebbe05b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:976f5da16e2b9656161b449ecad7c984f01995ddbeeb4655d2d567ce77ff9a71_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:1575e70c0dacb65b36cfa95c6413194f0ae3dc7195f7a4c523d61b7f7fcb10ec_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:7707583f02fb5583a758582068a3997e2748d5f95756e3594ae9e01eae9bc17d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:b8fb427db606e34ca646d2ca998a531797f745f250a0a000a342eafd520a2535_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:3f9d24b0483f9e80880d350d39de46276c6ac75f46ee93867437dd900af0c0ec_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:49de311a7c1d644143b699bca13cb45a83f1b45ab364c44347e352590a711147_arm64",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:b673514174783cdde1a39cdc86ae7355a47d8afd931df7249688a58d86b43d38_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:f6553f6e70c9c060ad8b3aaa21c150561c941482bd396bc3e0056c7c3bb0dac0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:2399294c3e1717181c73bc97e446f1f515bfa5eefc87c251611fd9b81f3b604f_arm64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:5801fb8012991f3dcdb7367e6b427d9a0488fe9754d71f47aab748a9c72df8a0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:83ca04cf62679521f4b2e7bd4dd124cd69f25f5c63bfa09bf05d8a0df8f35a07_ppc64le",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:ec50f52ebe473833165a36fbcda0557f04b366ebd666834bbda6949b74052741_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:14a9809e9b5a19488e7fca2266728bc45cef0c7a74a1aa891e1c7279ec466155_amd64",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:4e248bf81ddabd729f4de0f4ca03b8b6066e7a81347330f065963671c26ec595_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:7df8fcb5b9f9eb919e85099ecd679888f610a423392b1d76989708e2de165522_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:1c13d95d3ab0a8708570b9de490fa5ca78cc9f1e18c5b9e49af39c1cdf052677_s390x",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ec657bd92d44c410c5b4cd718d9dab3f185b17f8f63ee41f4692806c0e7e362d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ecd7dbc78945e9942aeb0b3d9563f45c88bdd9cd909e72d33bcea37ddc9b2bb9_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:12d545027789613999522e2175075c3ec73478c7c5794bc674ebafa05c6e3df9_arm64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36bc8d2404823ef6c2e690f774b1f02571579e79b85ca8a47c392f6c71e274c7_ppc64le",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36e54c3a860b699ffa54cdcf883c1d5e2b1d59159be5277b2589f8cfcdcbad7e_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:80cd2a860744d7d58db606eeeac52387d35b762df75553d462bba756921fba7d_s390x",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:2d859d90142501a07e0aad20d7b197fde50472528b578c2402e2112aaa8c0f67_amd64",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:58db8d15692716f63dc942568d5f9458580871752243ba5fcfe5822d9ff33fae_ppc64le",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:6bed771a7e617bc394646801971104619bb012f7b5c643f5a52d78c05fa1acf5_s390x",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:580af204bb58de3b0577653a3d3edca48da7bfcba31575adec7124b493f353d3_amd64",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:9dbe6403c1fc88d4cbd37113957928a1940dfef66aaa07751b2e954db1b6c48a_ppc64le",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:f57919d9496ce459607cbe5bb66b8dafecda94640e673806b6e08d4b88596d1e_s390x",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:652eb82fd10463b10991f413f7c3445d589c03addc78201ab4b6ea4375dd5ddb_ppc64le",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:8e15bbda3d2d5c59eb4b054a6abc5709ac6f20e8474746f7caa59a6a1b0d131d_amd64",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:e8d1f12ed3538c0b44acfd5137a8a80ee2d9b95c67099e7697343b19eea3e35a_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2cdfedf109b669bc025a11322c70a5a425e30f019c8b88399bd9cf078d1c7913_amd64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:81010148bfbb2794c478037474863c2a1221dee89d137e37735c0259715a6b6c_arm64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:e68d343907dc65f3c0cc58e4fc02430104b797548e1e6c7e60ac8ea31eb5b5b9_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:f3fcdd12985bf8316152d9e1c49b64600542f0dfc72fbbfe604242dfeee6fbe0_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:0d668922e3aad9d5a175c86fe0f7864847ab65cacb3cc730c7427acc834011c3_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:3f91258fe121015838c84d8df773106b7ca25315a4b054b27dcd22157979e76e_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:d52d18bbef9dc47d336aa441d5a4e4ebc1ca11b8701435ac4bb813b31839b243_s390x",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:099f9adcef67cf5abfbe77e056830eb59e2eec2f2c04f7089692309a19e0d19b_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:4ea7bd191822d6dea93a16e703cddaebab194d54d8d88e7afbd82419c0547a3c_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:dafa1228ffc607e97f9f2dd2b295919e370ec2f22446cf3fdc3c07c4c216a480_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2345617"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in Kubernetes. A large number of container checkpoint requests made to the unauthenticated kubelet read-only HTTP endpoint may fill the Node\u0027s disk, potentially leading to a Node denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "k8s.io/kubernetes: kubelet: node denial of service via kubelet checkpoint API",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "OpenShift is not impacted by this vulnerability since the kubelet\u0027s unauthenticated read-only port is not enabled in that product.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-400: Uncontrolled Resource Consumption vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat restricts access to all platform information by default, granting access only after successful hard token-based multi-factor authentication (MFA) and enforcing least privilege to ensure only authorized roles can execute or modify code. The environment employs malicious code protections, including IDS/IPS and antimalware tools to detect threats and monitor resource usage, helping prevent uncontrolled consumption that could lead to system failure. Additional safeguards, such as web application firewalls and load-balancing strategies, protect against resource exhaustion and performance degradation. Event logs are centrally collected, correlated, and analyzed to support monitoring, alerting, and retention, aiding in the detection of abnormal behavior and potential denial-of-service (DoS) conditions. Static code analysis and peer reviews enforce strong input validation and error handling, reducing the likelihood of input-based DoS attacks.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:ea8ed6fe27c85de85849b0536b9d5028fa0eb6f33e733875ab23032d6f04c54c_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:f59a7faaa9cce68519a45bc5d18c8cda76f241eaac40b54cc290f8482ab8adc7_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:fddedfed484608871b8d3c7aa7e4695117b329a89a50c4192964b26ea10dc5e1_s390x"
],
"known_not_affected": [
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:20632b5a8d188f70e98d941b26c4516c5343d74ed95953205bd03b8aa9129380_s390x",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:9a8c0f7dc8daf5e4e5c6d93ecfaeecbe683eba9c05a19a868571a92d7e177941_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b58347355ffd1509d9d3f59bed0189c23354a45ee4492a61705ecd0f35e84434_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:64696c9960feba9639d65c7fc9cfc7ce2bcbfe95ca4b3327ceeef631a3379c8f_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:bc2380e7693711ff2d4ddfbd37140df47c28c4fc418b7c0897879ee6cba82be5_arm64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:d16d2c8cc06e3b6bc729e97e9161987f5be9859cb8eb3ba416019322d5c2acac_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:df9d5204cb6a4533283f777a96f6ff4f625f9b2edee6a9825ae0f552b30f4a7d_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:748591086c667d2aba6df5e0adb6f171fbc607ea0ad671b6f25ebb4db1f435f1_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:7f69338b20bfa26b14e40658ca2c7f328111bafdd5ef5b3f6ef3e5c2f06e133f_amd64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ae3e577fe2401b7295a325f5bbbdcab603f78358bc62c40babea6e10958f1a17_arm64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:f740f0a4ca53b1dadb0ebd2c8ed0454d90b88bb1fe3645d15c7571b1f9c2cb82_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:1ad66b6ea94819bdb2c6a42187a96bec229219f49036409808200dfee0628901_amd64",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:b9f3d9da734b4229620a7f832be59a5a1b30295a4e7859954dfa9f11184237f8_s390x",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:bf0b8d5eb37cf3d789f718a9b891bad603a6c308683e7ff38e19b9b75c90c66b_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:48622adeaa18d610a38380754893d8d96781264b394e6e3430c676668c9b29dd_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:78f7807b2b7a0f95f0ef363bcf8fa48ca634e46b2362add3d364fef9e011e0bc_s390x",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:d37d8e6de35d5814b45bf62e7e0db6606687bfd37baf6d4b5db24123f623511f_amd64",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:df85029012b7197ebb629d6d55e7ba3827bdab44a23d9be997beb0bf1a4b15a4_arm64",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:3f5b58e2dd2de9a44b3193498c234cbbf9947e1ee516fc9aac578b743c94df94_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:5a9557b01b8dda05eafb3fa41090c276ff436f2978eb2693ddefae8a943e24d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:72263fcc840fcd80c4c35a6b98677259e85bc4846dab5d3615183cf44eade93e_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:0881ff8185af7a3ea30217d33e227975dbf055fa4e3adb63c277286df491ef33_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:5f77747b26ed176a08d4326f066487d6d02fbca3bf66b273d4dc561863155a59_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:abd47397225dcd009e53495f11324aafe39eb25fce6f847c5484be79d1d09155_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:3df4d486dddb95e7ddd851145edae137a261b655fa70314529e58ac26f8d7925_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:801e827f37fc56a8cb75d3d84bc816ffd833efd9a24e459ef9d0e3ef0ad8e905_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:bcf0f45f6285a5043a71e8aef7a102ea988579bcd12bc2c4d16cca8201b32fa4_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:f0394b777dd1eebcb2306fdb711a7707b073872b4a04fe332aa1dbf58dbb0005_arm64",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:1311706eb5b1b4a5d72fd6402a226fbefc69218e81d15dca876e0b6b0aa166d6_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:182a4f4e2ac488d815193beecd468fdaed5afeb5e77b0568eb66b570255c8880_s390x",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4ac2a8bbd2eae6b8ffff1a820a7d2a5c6629d9a9ae7529b6b6597ba33c94e2b4_amd64",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:2218b43da001b2262c5864d2ec47ced1b4bda9c3e245c4d0623e27e6e124e32d_s390x",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:868d7e3a51a8056c4dac86e22d107b92f2fd4af08f4331ec0bcdf115344d74cd_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b0b4e4df83f7c1d6dee5f052bfa97a4ca4e2d3f2e997dceb53ab04d0981385d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:044cf179c118b7cb87969bd348d8c2bf400fcc43cd0437b4b7d42c19f46eb2e7_arm64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:2975bb5bd80978f53a47ca60efa19b7e3de54432bfed0ac24a1550d4c73034ca_s390x",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:7ec9e0cc25b06e1765dc6bbb18d62f405d157266e63ec7af9bb5b37c1de64288_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:cf3cd53ac0b2855dfe76c8a0c7c71bb90274235fb6990f2b60c1300eca89793b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a05104ee6a890c53f24ffc31e0769c944bc0b8190c538b5c98a4aed7896d47ee_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a0b6d176624531fbe9143322104a612696e6049c5d7bb49514d0c4e70dc010b0_arm64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a519e3217126691111c6636c0fd0c3f8851b11a3d1e872812501870bad6a4caa_amd64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:dde4a1175eb838feff92c64b7111407a0c2d8e8a562b90ed40a70ece60633b3a_s390x",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:5d49e0d5ee4e337c5c8a3629b7abf4e8a651e71cea0f78f94990ce29cfa8d740_amd64",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:bc5f5262bd20d3614081ca2640fb8f5447a9ed224d4fd50678e753c15e4b7637_s390x",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:d67447e0c48212f5d873a9ef1c3ad6617adedda70db6e9aa62cc17ad6e51e96f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:44ed13730e949e8a3904d65bffbb3155fc36e8a3b91225e6f9954c37e1b4ad0f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7fce453c8294d2c89470279932bdebf8ae916ece9c145560be32a09133ad14ae_amd64",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9cd59c65a88511030f080421764977a2aace23af96693c9d13e5f74879702a6a_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:45f64fc7c3159989174163e93f536a614705b919b26b32ee5c035f819b9744d5_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:7c83d541908a14b8e5d735275014b10f82755d2aed31c6549db63ce2a9a2a393_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:ba2092c513e96d57b308287cac9867611319e8b53dc65114e42ad3c6fe6cbfa4_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:30aa15fac6a7a5febff3af9607336d4647feea01a9cd1cb7349ff9e024bdc448_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:32337f7f98cb77f7ef791828a75245fa5e5c3511e6dcf313aecb6f6f0491fc39_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:3cc1f01ed6d0ef5351da5b63d04fe21a291e789501903a85a193d258f14bb640_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:951a17ffd52fb97e0f273168aa89aa2607d2c6748074aa30f9a7ccc4600272c6_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:5bdf1faa53df848e4c156a169aff035e3a049d1233dca8ea98df065a705ea9d6_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:6077a2cc70a98f6c73d9aad3a4fec61f147df8d363aadb690fba0c2aa0bb306b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:8901400069992d63579f291c00998822b08cd8f638468fe5a5ebc8bb392a82c4_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:adb4d231cc3f02b3c1ea9738611954de7187ba6f6fca9f42cc63967ece4e70c3_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:0497d41ead86e00af1b65812ce6c3a0bf08e057886d66def4df0d17388ec1081_s390x",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:1c9db735ced8cc8093550c7cce03d029278f7e567aa7aa1661a04ba59315b7c0_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:a59bf0b8ae7602025947c4ca7331b8540d56060d345ea37731b19a9b6123186c_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:3dad2970fd07d1ad7cb41e3ef70d3a250927d1c6c7e415348da5593a4e55ba18_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:68bce83c18887eaa1e52ae5d4462fdb7e5104c2a74332d70e8c39bda2ebbe05b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:976f5da16e2b9656161b449ecad7c984f01995ddbeeb4655d2d567ce77ff9a71_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:1575e70c0dacb65b36cfa95c6413194f0ae3dc7195f7a4c523d61b7f7fcb10ec_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:7707583f02fb5583a758582068a3997e2748d5f95756e3594ae9e01eae9bc17d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:b8fb427db606e34ca646d2ca998a531797f745f250a0a000a342eafd520a2535_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:3f9d24b0483f9e80880d350d39de46276c6ac75f46ee93867437dd900af0c0ec_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:49de311a7c1d644143b699bca13cb45a83f1b45ab364c44347e352590a711147_arm64",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:b673514174783cdde1a39cdc86ae7355a47d8afd931df7249688a58d86b43d38_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:f6553f6e70c9c060ad8b3aaa21c150561c941482bd396bc3e0056c7c3bb0dac0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:2399294c3e1717181c73bc97e446f1f515bfa5eefc87c251611fd9b81f3b604f_arm64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:5801fb8012991f3dcdb7367e6b427d9a0488fe9754d71f47aab748a9c72df8a0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:83ca04cf62679521f4b2e7bd4dd124cd69f25f5c63bfa09bf05d8a0df8f35a07_ppc64le",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:ec50f52ebe473833165a36fbcda0557f04b366ebd666834bbda6949b74052741_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:14a9809e9b5a19488e7fca2266728bc45cef0c7a74a1aa891e1c7279ec466155_amd64",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:4e248bf81ddabd729f4de0f4ca03b8b6066e7a81347330f065963671c26ec595_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:7df8fcb5b9f9eb919e85099ecd679888f610a423392b1d76989708e2de165522_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:1c13d95d3ab0a8708570b9de490fa5ca78cc9f1e18c5b9e49af39c1cdf052677_s390x",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ec657bd92d44c410c5b4cd718d9dab3f185b17f8f63ee41f4692806c0e7e362d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ecd7dbc78945e9942aeb0b3d9563f45c88bdd9cd909e72d33bcea37ddc9b2bb9_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:12d545027789613999522e2175075c3ec73478c7c5794bc674ebafa05c6e3df9_arm64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36bc8d2404823ef6c2e690f774b1f02571579e79b85ca8a47c392f6c71e274c7_ppc64le",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36e54c3a860b699ffa54cdcf883c1d5e2b1d59159be5277b2589f8cfcdcbad7e_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:80cd2a860744d7d58db606eeeac52387d35b762df75553d462bba756921fba7d_s390x",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:2d859d90142501a07e0aad20d7b197fde50472528b578c2402e2112aaa8c0f67_amd64",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:58db8d15692716f63dc942568d5f9458580871752243ba5fcfe5822d9ff33fae_ppc64le",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:6bed771a7e617bc394646801971104619bb012f7b5c643f5a52d78c05fa1acf5_s390x",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:580af204bb58de3b0577653a3d3edca48da7bfcba31575adec7124b493f353d3_amd64",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:9dbe6403c1fc88d4cbd37113957928a1940dfef66aaa07751b2e954db1b6c48a_ppc64le",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:f57919d9496ce459607cbe5bb66b8dafecda94640e673806b6e08d4b88596d1e_s390x",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:652eb82fd10463b10991f413f7c3445d589c03addc78201ab4b6ea4375dd5ddb_ppc64le",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:8e15bbda3d2d5c59eb4b054a6abc5709ac6f20e8474746f7caa59a6a1b0d131d_amd64",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:e8d1f12ed3538c0b44acfd5137a8a80ee2d9b95c67099e7697343b19eea3e35a_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2cdfedf109b669bc025a11322c70a5a425e30f019c8b88399bd9cf078d1c7913_amd64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:81010148bfbb2794c478037474863c2a1221dee89d137e37735c0259715a6b6c_arm64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:e68d343907dc65f3c0cc58e4fc02430104b797548e1e6c7e60ac8ea31eb5b5b9_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:f3fcdd12985bf8316152d9e1c49b64600542f0dfc72fbbfe604242dfeee6fbe0_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:0d668922e3aad9d5a175c86fe0f7864847ab65cacb3cc730c7427acc834011c3_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:3f91258fe121015838c84d8df773106b7ca25315a4b054b27dcd22157979e76e_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:d52d18bbef9dc47d336aa441d5a4e4ebc1ca11b8701435ac4bb813b31839b243_s390x",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:099f9adcef67cf5abfbe77e056830eb59e2eec2f2c04f7089692309a19e0d19b_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:4ea7bd191822d6dea93a16e703cddaebab194d54d8d88e7afbd82419c0547a3c_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:dafa1228ffc607e97f9f2dd2b295919e370ec2f22446cf3fdc3c07c4c216a480_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-0426"
},
{
"category": "external",
"summary": "RHBZ#2345617",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345617"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-0426",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0426"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-0426",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-0426"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/02/13/1",
"url": "http://www.openwall.com/lists/oss-security/2025/02/13/1"
},
{
"category": "external",
"summary": "https://github.com/kubernetes/kubernetes/issues/130016",
"url": "https://github.com/kubernetes/kubernetes/issues/130016"
},
{
"category": "external",
"summary": "https://groups.google.com/g/kubernetes-security-announce/c/KiODfu8i6w8",
"url": "https://groups.google.com/g/kubernetes-security-announce/c/KiODfu8i6w8"
}
],
"release_date": "2025-02-13T15:16:13.703000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-11T09:16:21+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:ea8ed6fe27c85de85849b0536b9d5028fa0eb6f33e733875ab23032d6f04c54c_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:f59a7faaa9cce68519a45bc5d18c8cda76f241eaac40b54cc290f8482ab8adc7_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:fddedfed484608871b8d3c7aa7e4695117b329a89a50c4192964b26ea10dc5e1_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:2652"
},
{
"category": "workaround",
"details": "To mitigate this vulnerability, disable the kubelet read-only port by setting `readOnlyPort: 0` in `/var/lib/kubelet/config.yaml` and restarting kubelet. Additionally, disable container checkpointing by setting `ContainerCheckpoint: false` under featureGates. If using CRI-O, ensure `enable_criu_support=false` is configured in `/etc/crio/crio.conf`.",
"product_ids": [
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:20632b5a8d188f70e98d941b26c4516c5343d74ed95953205bd03b8aa9129380_s390x",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:9a8c0f7dc8daf5e4e5c6d93ecfaeecbe683eba9c05a19a868571a92d7e177941_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b58347355ffd1509d9d3f59bed0189c23354a45ee4492a61705ecd0f35e84434_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:64696c9960feba9639d65c7fc9cfc7ce2bcbfe95ca4b3327ceeef631a3379c8f_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:bc2380e7693711ff2d4ddfbd37140df47c28c4fc418b7c0897879ee6cba82be5_arm64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:d16d2c8cc06e3b6bc729e97e9161987f5be9859cb8eb3ba416019322d5c2acac_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:df9d5204cb6a4533283f777a96f6ff4f625f9b2edee6a9825ae0f552b30f4a7d_s390x",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:ea8ed6fe27c85de85849b0536b9d5028fa0eb6f33e733875ab23032d6f04c54c_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:f59a7faaa9cce68519a45bc5d18c8cda76f241eaac40b54cc290f8482ab8adc7_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:fddedfed484608871b8d3c7aa7e4695117b329a89a50c4192964b26ea10dc5e1_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:748591086c667d2aba6df5e0adb6f171fbc607ea0ad671b6f25ebb4db1f435f1_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:7f69338b20bfa26b14e40658ca2c7f328111bafdd5ef5b3f6ef3e5c2f06e133f_amd64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ae3e577fe2401b7295a325f5bbbdcab603f78358bc62c40babea6e10958f1a17_arm64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:f740f0a4ca53b1dadb0ebd2c8ed0454d90b88bb1fe3645d15c7571b1f9c2cb82_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:1ad66b6ea94819bdb2c6a42187a96bec229219f49036409808200dfee0628901_amd64",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:b9f3d9da734b4229620a7f832be59a5a1b30295a4e7859954dfa9f11184237f8_s390x",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:bf0b8d5eb37cf3d789f718a9b891bad603a6c308683e7ff38e19b9b75c90c66b_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:48622adeaa18d610a38380754893d8d96781264b394e6e3430c676668c9b29dd_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:78f7807b2b7a0f95f0ef363bcf8fa48ca634e46b2362add3d364fef9e011e0bc_s390x",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:d37d8e6de35d5814b45bf62e7e0db6606687bfd37baf6d4b5db24123f623511f_amd64",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:df85029012b7197ebb629d6d55e7ba3827bdab44a23d9be997beb0bf1a4b15a4_arm64",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:3f5b58e2dd2de9a44b3193498c234cbbf9947e1ee516fc9aac578b743c94df94_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:5a9557b01b8dda05eafb3fa41090c276ff436f2978eb2693ddefae8a943e24d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:72263fcc840fcd80c4c35a6b98677259e85bc4846dab5d3615183cf44eade93e_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:0881ff8185af7a3ea30217d33e227975dbf055fa4e3adb63c277286df491ef33_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:5f77747b26ed176a08d4326f066487d6d02fbca3bf66b273d4dc561863155a59_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:abd47397225dcd009e53495f11324aafe39eb25fce6f847c5484be79d1d09155_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:3df4d486dddb95e7ddd851145edae137a261b655fa70314529e58ac26f8d7925_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:801e827f37fc56a8cb75d3d84bc816ffd833efd9a24e459ef9d0e3ef0ad8e905_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:bcf0f45f6285a5043a71e8aef7a102ea988579bcd12bc2c4d16cca8201b32fa4_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:f0394b777dd1eebcb2306fdb711a7707b073872b4a04fe332aa1dbf58dbb0005_arm64",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:1311706eb5b1b4a5d72fd6402a226fbefc69218e81d15dca876e0b6b0aa166d6_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:182a4f4e2ac488d815193beecd468fdaed5afeb5e77b0568eb66b570255c8880_s390x",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4ac2a8bbd2eae6b8ffff1a820a7d2a5c6629d9a9ae7529b6b6597ba33c94e2b4_amd64",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:2218b43da001b2262c5864d2ec47ced1b4bda9c3e245c4d0623e27e6e124e32d_s390x",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:868d7e3a51a8056c4dac86e22d107b92f2fd4af08f4331ec0bcdf115344d74cd_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b0b4e4df83f7c1d6dee5f052bfa97a4ca4e2d3f2e997dceb53ab04d0981385d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:044cf179c118b7cb87969bd348d8c2bf400fcc43cd0437b4b7d42c19f46eb2e7_arm64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:2975bb5bd80978f53a47ca60efa19b7e3de54432bfed0ac24a1550d4c73034ca_s390x",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:7ec9e0cc25b06e1765dc6bbb18d62f405d157266e63ec7af9bb5b37c1de64288_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:cf3cd53ac0b2855dfe76c8a0c7c71bb90274235fb6990f2b60c1300eca89793b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a05104ee6a890c53f24ffc31e0769c944bc0b8190c538b5c98a4aed7896d47ee_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a0b6d176624531fbe9143322104a612696e6049c5d7bb49514d0c4e70dc010b0_arm64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a519e3217126691111c6636c0fd0c3f8851b11a3d1e872812501870bad6a4caa_amd64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:dde4a1175eb838feff92c64b7111407a0c2d8e8a562b90ed40a70ece60633b3a_s390x",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:5d49e0d5ee4e337c5c8a3629b7abf4e8a651e71cea0f78f94990ce29cfa8d740_amd64",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:bc5f5262bd20d3614081ca2640fb8f5447a9ed224d4fd50678e753c15e4b7637_s390x",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:d67447e0c48212f5d873a9ef1c3ad6617adedda70db6e9aa62cc17ad6e51e96f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:44ed13730e949e8a3904d65bffbb3155fc36e8a3b91225e6f9954c37e1b4ad0f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7fce453c8294d2c89470279932bdebf8ae916ece9c145560be32a09133ad14ae_amd64",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9cd59c65a88511030f080421764977a2aace23af96693c9d13e5f74879702a6a_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:45f64fc7c3159989174163e93f536a614705b919b26b32ee5c035f819b9744d5_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:7c83d541908a14b8e5d735275014b10f82755d2aed31c6549db63ce2a9a2a393_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:ba2092c513e96d57b308287cac9867611319e8b53dc65114e42ad3c6fe6cbfa4_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:30aa15fac6a7a5febff3af9607336d4647feea01a9cd1cb7349ff9e024bdc448_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:32337f7f98cb77f7ef791828a75245fa5e5c3511e6dcf313aecb6f6f0491fc39_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:3cc1f01ed6d0ef5351da5b63d04fe21a291e789501903a85a193d258f14bb640_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:951a17ffd52fb97e0f273168aa89aa2607d2c6748074aa30f9a7ccc4600272c6_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:5bdf1faa53df848e4c156a169aff035e3a049d1233dca8ea98df065a705ea9d6_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:6077a2cc70a98f6c73d9aad3a4fec61f147df8d363aadb690fba0c2aa0bb306b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:8901400069992d63579f291c00998822b08cd8f638468fe5a5ebc8bb392a82c4_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:adb4d231cc3f02b3c1ea9738611954de7187ba6f6fca9f42cc63967ece4e70c3_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:0497d41ead86e00af1b65812ce6c3a0bf08e057886d66def4df0d17388ec1081_s390x",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:1c9db735ced8cc8093550c7cce03d029278f7e567aa7aa1661a04ba59315b7c0_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:a59bf0b8ae7602025947c4ca7331b8540d56060d345ea37731b19a9b6123186c_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:3dad2970fd07d1ad7cb41e3ef70d3a250927d1c6c7e415348da5593a4e55ba18_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:68bce83c18887eaa1e52ae5d4462fdb7e5104c2a74332d70e8c39bda2ebbe05b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:976f5da16e2b9656161b449ecad7c984f01995ddbeeb4655d2d567ce77ff9a71_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:1575e70c0dacb65b36cfa95c6413194f0ae3dc7195f7a4c523d61b7f7fcb10ec_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:7707583f02fb5583a758582068a3997e2748d5f95756e3594ae9e01eae9bc17d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:b8fb427db606e34ca646d2ca998a531797f745f250a0a000a342eafd520a2535_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:3f9d24b0483f9e80880d350d39de46276c6ac75f46ee93867437dd900af0c0ec_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:49de311a7c1d644143b699bca13cb45a83f1b45ab364c44347e352590a711147_arm64",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:b673514174783cdde1a39cdc86ae7355a47d8afd931df7249688a58d86b43d38_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:f6553f6e70c9c060ad8b3aaa21c150561c941482bd396bc3e0056c7c3bb0dac0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:2399294c3e1717181c73bc97e446f1f515bfa5eefc87c251611fd9b81f3b604f_arm64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:5801fb8012991f3dcdb7367e6b427d9a0488fe9754d71f47aab748a9c72df8a0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:83ca04cf62679521f4b2e7bd4dd124cd69f25f5c63bfa09bf05d8a0df8f35a07_ppc64le",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:ec50f52ebe473833165a36fbcda0557f04b366ebd666834bbda6949b74052741_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:14a9809e9b5a19488e7fca2266728bc45cef0c7a74a1aa891e1c7279ec466155_amd64",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:4e248bf81ddabd729f4de0f4ca03b8b6066e7a81347330f065963671c26ec595_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:7df8fcb5b9f9eb919e85099ecd679888f610a423392b1d76989708e2de165522_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:1c13d95d3ab0a8708570b9de490fa5ca78cc9f1e18c5b9e49af39c1cdf052677_s390x",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ec657bd92d44c410c5b4cd718d9dab3f185b17f8f63ee41f4692806c0e7e362d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ecd7dbc78945e9942aeb0b3d9563f45c88bdd9cd909e72d33bcea37ddc9b2bb9_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:12d545027789613999522e2175075c3ec73478c7c5794bc674ebafa05c6e3df9_arm64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36bc8d2404823ef6c2e690f774b1f02571579e79b85ca8a47c392f6c71e274c7_ppc64le",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36e54c3a860b699ffa54cdcf883c1d5e2b1d59159be5277b2589f8cfcdcbad7e_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:80cd2a860744d7d58db606eeeac52387d35b762df75553d462bba756921fba7d_s390x",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:2d859d90142501a07e0aad20d7b197fde50472528b578c2402e2112aaa8c0f67_amd64",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:58db8d15692716f63dc942568d5f9458580871752243ba5fcfe5822d9ff33fae_ppc64le",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:6bed771a7e617bc394646801971104619bb012f7b5c643f5a52d78c05fa1acf5_s390x",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:580af204bb58de3b0577653a3d3edca48da7bfcba31575adec7124b493f353d3_amd64",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:9dbe6403c1fc88d4cbd37113957928a1940dfef66aaa07751b2e954db1b6c48a_ppc64le",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:f57919d9496ce459607cbe5bb66b8dafecda94640e673806b6e08d4b88596d1e_s390x",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:652eb82fd10463b10991f413f7c3445d589c03addc78201ab4b6ea4375dd5ddb_ppc64le",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:8e15bbda3d2d5c59eb4b054a6abc5709ac6f20e8474746f7caa59a6a1b0d131d_amd64",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:e8d1f12ed3538c0b44acfd5137a8a80ee2d9b95c67099e7697343b19eea3e35a_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2cdfedf109b669bc025a11322c70a5a425e30f019c8b88399bd9cf078d1c7913_amd64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:81010148bfbb2794c478037474863c2a1221dee89d137e37735c0259715a6b6c_arm64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:e68d343907dc65f3c0cc58e4fc02430104b797548e1e6c7e60ac8ea31eb5b5b9_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:f3fcdd12985bf8316152d9e1c49b64600542f0dfc72fbbfe604242dfeee6fbe0_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:0d668922e3aad9d5a175c86fe0f7864847ab65cacb3cc730c7427acc834011c3_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:3f91258fe121015838c84d8df773106b7ca25315a4b054b27dcd22157979e76e_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:d52d18bbef9dc47d336aa441d5a4e4ebc1ca11b8701435ac4bb813b31839b243_s390x",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:099f9adcef67cf5abfbe77e056830eb59e2eec2f2c04f7089692309a19e0d19b_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:4ea7bd191822d6dea93a16e703cddaebab194d54d8d88e7afbd82419c0547a3c_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:dafa1228ffc607e97f9f2dd2b295919e370ec2f22446cf3fdc3c07c4c216a480_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:20632b5a8d188f70e98d941b26c4516c5343d74ed95953205bd03b8aa9129380_s390x",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:9a8c0f7dc8daf5e4e5c6d93ecfaeecbe683eba9c05a19a868571a92d7e177941_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b58347355ffd1509d9d3f59bed0189c23354a45ee4492a61705ecd0f35e84434_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:64696c9960feba9639d65c7fc9cfc7ce2bcbfe95ca4b3327ceeef631a3379c8f_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:bc2380e7693711ff2d4ddfbd37140df47c28c4fc418b7c0897879ee6cba82be5_arm64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:d16d2c8cc06e3b6bc729e97e9161987f5be9859cb8eb3ba416019322d5c2acac_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:df9d5204cb6a4533283f777a96f6ff4f625f9b2edee6a9825ae0f552b30f4a7d_s390x",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:ea8ed6fe27c85de85849b0536b9d5028fa0eb6f33e733875ab23032d6f04c54c_ppc64le",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:f59a7faaa9cce68519a45bc5d18c8cda76f241eaac40b54cc290f8482ab8adc7_amd64",
"9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:fddedfed484608871b8d3c7aa7e4695117b329a89a50c4192964b26ea10dc5e1_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:748591086c667d2aba6df5e0adb6f171fbc607ea0ad671b6f25ebb4db1f435f1_s390x",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:7f69338b20bfa26b14e40658ca2c7f328111bafdd5ef5b3f6ef3e5c2f06e133f_amd64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ae3e577fe2401b7295a325f5bbbdcab603f78358bc62c40babea6e10958f1a17_arm64",
"9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:f740f0a4ca53b1dadb0ebd2c8ed0454d90b88bb1fe3645d15c7571b1f9c2cb82_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:1ad66b6ea94819bdb2c6a42187a96bec229219f49036409808200dfee0628901_amd64",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:b9f3d9da734b4229620a7f832be59a5a1b30295a4e7859954dfa9f11184237f8_s390x",
"9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:bf0b8d5eb37cf3d789f718a9b891bad603a6c308683e7ff38e19b9b75c90c66b_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:48622adeaa18d610a38380754893d8d96781264b394e6e3430c676668c9b29dd_ppc64le",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:78f7807b2b7a0f95f0ef363bcf8fa48ca634e46b2362add3d364fef9e011e0bc_s390x",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:d37d8e6de35d5814b45bf62e7e0db6606687bfd37baf6d4b5db24123f623511f_amd64",
"9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:df85029012b7197ebb629d6d55e7ba3827bdab44a23d9be997beb0bf1a4b15a4_arm64",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:3f5b58e2dd2de9a44b3193498c234cbbf9947e1ee516fc9aac578b743c94df94_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:5a9557b01b8dda05eafb3fa41090c276ff436f2978eb2693ddefae8a943e24d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:72263fcc840fcd80c4c35a6b98677259e85bc4846dab5d3615183cf44eade93e_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:0881ff8185af7a3ea30217d33e227975dbf055fa4e3adb63c277286df491ef33_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:5f77747b26ed176a08d4326f066487d6d02fbca3bf66b273d4dc561863155a59_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:abd47397225dcd009e53495f11324aafe39eb25fce6f847c5484be79d1d09155_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:3df4d486dddb95e7ddd851145edae137a261b655fa70314529e58ac26f8d7925_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:801e827f37fc56a8cb75d3d84bc816ffd833efd9a24e459ef9d0e3ef0ad8e905_amd64",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:bcf0f45f6285a5043a71e8aef7a102ea988579bcd12bc2c4d16cca8201b32fa4_s390x",
"9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:f0394b777dd1eebcb2306fdb711a7707b073872b4a04fe332aa1dbf58dbb0005_arm64",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:1311706eb5b1b4a5d72fd6402a226fbefc69218e81d15dca876e0b6b0aa166d6_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:182a4f4e2ac488d815193beecd468fdaed5afeb5e77b0568eb66b570255c8880_s390x",
"9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4ac2a8bbd2eae6b8ffff1a820a7d2a5c6629d9a9ae7529b6b6597ba33c94e2b4_amd64",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:2218b43da001b2262c5864d2ec47ced1b4bda9c3e245c4d0623e27e6e124e32d_s390x",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:868d7e3a51a8056c4dac86e22d107b92f2fd4af08f4331ec0bcdf115344d74cd_ppc64le",
"9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b0b4e4df83f7c1d6dee5f052bfa97a4ca4e2d3f2e997dceb53ab04d0981385d9_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:044cf179c118b7cb87969bd348d8c2bf400fcc43cd0437b4b7d42c19f46eb2e7_arm64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:2975bb5bd80978f53a47ca60efa19b7e3de54432bfed0ac24a1550d4c73034ca_s390x",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:7ec9e0cc25b06e1765dc6bbb18d62f405d157266e63ec7af9bb5b37c1de64288_amd64",
"9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:cf3cd53ac0b2855dfe76c8a0c7c71bb90274235fb6990f2b60c1300eca89793b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a05104ee6a890c53f24ffc31e0769c944bc0b8190c538b5c98a4aed7896d47ee_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a0b6d176624531fbe9143322104a612696e6049c5d7bb49514d0c4e70dc010b0_arm64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:a519e3217126691111c6636c0fd0c3f8851b11a3d1e872812501870bad6a4caa_amd64",
"9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:dde4a1175eb838feff92c64b7111407a0c2d8e8a562b90ed40a70ece60633b3a_s390x",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:5d49e0d5ee4e337c5c8a3629b7abf4e8a651e71cea0f78f94990ce29cfa8d740_amd64",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:bc5f5262bd20d3614081ca2640fb8f5447a9ed224d4fd50678e753c15e4b7637_s390x",
"9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:d67447e0c48212f5d873a9ef1c3ad6617adedda70db6e9aa62cc17ad6e51e96f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:44ed13730e949e8a3904d65bffbb3155fc36e8a3b91225e6f9954c37e1b4ad0f_ppc64le",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7fce453c8294d2c89470279932bdebf8ae916ece9c145560be32a09133ad14ae_amd64",
"9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9cd59c65a88511030f080421764977a2aace23af96693c9d13e5f74879702a6a_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:45f64fc7c3159989174163e93f536a614705b919b26b32ee5c035f819b9744d5_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:7c83d541908a14b8e5d735275014b10f82755d2aed31c6549db63ce2a9a2a393_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:ba2092c513e96d57b308287cac9867611319e8b53dc65114e42ad3c6fe6cbfa4_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:30aa15fac6a7a5febff3af9607336d4647feea01a9cd1cb7349ff9e024bdc448_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:32337f7f98cb77f7ef791828a75245fa5e5c3511e6dcf313aecb6f6f0491fc39_amd64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:3cc1f01ed6d0ef5351da5b63d04fe21a291e789501903a85a193d258f14bb640_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:951a17ffd52fb97e0f273168aa89aa2607d2c6748074aa30f9a7ccc4600272c6_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:5bdf1faa53df848e4c156a169aff035e3a049d1233dca8ea98df065a705ea9d6_arm64",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:6077a2cc70a98f6c73d9aad3a4fec61f147df8d363aadb690fba0c2aa0bb306b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:8901400069992d63579f291c00998822b08cd8f638468fe5a5ebc8bb392a82c4_s390x",
"9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:adb4d231cc3f02b3c1ea9738611954de7187ba6f6fca9f42cc63967ece4e70c3_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:0497d41ead86e00af1b65812ce6c3a0bf08e057886d66def4df0d17388ec1081_s390x",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:1c9db735ced8cc8093550c7cce03d029278f7e567aa7aa1661a04ba59315b7c0_amd64",
"9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:a59bf0b8ae7602025947c4ca7331b8540d56060d345ea37731b19a9b6123186c_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:3dad2970fd07d1ad7cb41e3ef70d3a250927d1c6c7e415348da5593a4e55ba18_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:68bce83c18887eaa1e52ae5d4462fdb7e5104c2a74332d70e8c39bda2ebbe05b_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:976f5da16e2b9656161b449ecad7c984f01995ddbeeb4655d2d567ce77ff9a71_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:1575e70c0dacb65b36cfa95c6413194f0ae3dc7195f7a4c523d61b7f7fcb10ec_amd64",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:7707583f02fb5583a758582068a3997e2748d5f95756e3594ae9e01eae9bc17d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:b8fb427db606e34ca646d2ca998a531797f745f250a0a000a342eafd520a2535_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:3f9d24b0483f9e80880d350d39de46276c6ac75f46ee93867437dd900af0c0ec_s390x",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:49de311a7c1d644143b699bca13cb45a83f1b45ab364c44347e352590a711147_arm64",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:b673514174783cdde1a39cdc86ae7355a47d8afd931df7249688a58d86b43d38_ppc64le",
"9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:f6553f6e70c9c060ad8b3aaa21c150561c941482bd396bc3e0056c7c3bb0dac0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:2399294c3e1717181c73bc97e446f1f515bfa5eefc87c251611fd9b81f3b604f_arm64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:5801fb8012991f3dcdb7367e6b427d9a0488fe9754d71f47aab748a9c72df8a0_amd64",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:83ca04cf62679521f4b2e7bd4dd124cd69f25f5c63bfa09bf05d8a0df8f35a07_ppc64le",
"9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:ec50f52ebe473833165a36fbcda0557f04b366ebd666834bbda6949b74052741_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:14a9809e9b5a19488e7fca2266728bc45cef0c7a74a1aa891e1c7279ec466155_amd64",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:4e248bf81ddabd729f4de0f4ca03b8b6066e7a81347330f065963671c26ec595_s390x",
"9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:7df8fcb5b9f9eb919e85099ecd679888f610a423392b1d76989708e2de165522_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:1c13d95d3ab0a8708570b9de490fa5ca78cc9f1e18c5b9e49af39c1cdf052677_s390x",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ec657bd92d44c410c5b4cd718d9dab3f185b17f8f63ee41f4692806c0e7e362d_ppc64le",
"9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ecd7dbc78945e9942aeb0b3d9563f45c88bdd9cd909e72d33bcea37ddc9b2bb9_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:12d545027789613999522e2175075c3ec73478c7c5794bc674ebafa05c6e3df9_arm64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36bc8d2404823ef6c2e690f774b1f02571579e79b85ca8a47c392f6c71e274c7_ppc64le",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:36e54c3a860b699ffa54cdcf883c1d5e2b1d59159be5277b2589f8cfcdcbad7e_amd64",
"9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:80cd2a860744d7d58db606eeeac52387d35b762df75553d462bba756921fba7d_s390x",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:2d859d90142501a07e0aad20d7b197fde50472528b578c2402e2112aaa8c0f67_amd64",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:58db8d15692716f63dc942568d5f9458580871752243ba5fcfe5822d9ff33fae_ppc64le",
"9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:6bed771a7e617bc394646801971104619bb012f7b5c643f5a52d78c05fa1acf5_s390x",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:580af204bb58de3b0577653a3d3edca48da7bfcba31575adec7124b493f353d3_amd64",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:9dbe6403c1fc88d4cbd37113957928a1940dfef66aaa07751b2e954db1b6c48a_ppc64le",
"9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:f57919d9496ce459607cbe5bb66b8dafecda94640e673806b6e08d4b88596d1e_s390x",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:652eb82fd10463b10991f413f7c3445d589c03addc78201ab4b6ea4375dd5ddb_ppc64le",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:8e15bbda3d2d5c59eb4b054a6abc5709ac6f20e8474746f7caa59a6a1b0d131d_amd64",
"9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:e8d1f12ed3538c0b44acfd5137a8a80ee2d9b95c67099e7697343b19eea3e35a_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2cdfedf109b669bc025a11322c70a5a425e30f019c8b88399bd9cf078d1c7913_amd64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:81010148bfbb2794c478037474863c2a1221dee89d137e37735c0259715a6b6c_arm64",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:e68d343907dc65f3c0cc58e4fc02430104b797548e1e6c7e60ac8ea31eb5b5b9_s390x",
"9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:f3fcdd12985bf8316152d9e1c49b64600542f0dfc72fbbfe604242dfeee6fbe0_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:0d668922e3aad9d5a175c86fe0f7864847ab65cacb3cc730c7427acc834011c3_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:3f91258fe121015838c84d8df773106b7ca25315a4b054b27dcd22157979e76e_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:d52d18bbef9dc47d336aa441d5a4e4ebc1ca11b8701435ac4bb813b31839b243_s390x",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:099f9adcef67cf5abfbe77e056830eb59e2eec2f2c04f7089692309a19e0d19b_ppc64le",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:4ea7bd191822d6dea93a16e703cddaebab194d54d8d88e7afbd82419c0547a3c_amd64",
"9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:dafa1228ffc607e97f9f2dd2b295919e370ec2f22446cf3fdc3c07c4c216a480_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "k8s.io/kubernetes: kubelet: node denial of service via kubelet checkpoint API"
}
]
}
rhsa-2025:1322
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "The 1.1.1 release of Red Hat Trusted Artifact Signer OpenShift Operator. For more details see [product documentation](https://access.redhat.com/documentation/en- us/red_hat_trusted_artifact_signer/1).",
"title": "Topic"
},
{
"category": "general",
"text": "The RHTAS Operator can be used with OpenShift Container Platform 4.14, 4.15, 4.16 and 4.17.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:1322",
"url": "https://access.redhat.com/errata/RHSA-2025:1322"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1",
"url": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index",
"url": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45337",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1322.json"
}
],
"title": "Red Hat Security Advisory: RHTAS 1.1.1 - Red Hat Trusted Artifact Signer Release",
"tracking": {
"current_release_date": "2025-11-06T22:56:22+00:00",
"generator": {
"date": "2025-11-06T22:56:22+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:1322",
"initial_release_date": "2025-02-11T15:37:40+00:00",
"revision_history": [
{
"date": "2025-02-11T15:37:40+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-03-25T20:51:39+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-06T22:56:22+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Trusted Artifact Signer 1.1",
"product": {
"name": "Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:trusted_artifact_signer:1.1::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat Trusted Artifact Signer"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhtas/fulcio-rhel9@sha256:bdab8117b16ba013a059966084313146458564270ed0a0007dbe6ab9a98638e8_amd64",
"product": {
"name": "registry.redhat.io/rhtas/fulcio-rhel9@sha256:bdab8117b16ba013a059966084313146458564270ed0a0007dbe6ab9a98638e8_amd64",
"product_id": "registry.redhat.io/rhtas/fulcio-rhel9@sha256:bdab8117b16ba013a059966084313146458564270ed0a0007dbe6ab9a98638e8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/fulcio-rhel9@sha256%3Abdab8117b16ba013a059966084313146458564270ed0a0007dbe6ab9a98638e8?arch=amd64\u0026repository_url=registry.redhat.io/rhtas\u0026tag=1.1.1-1738841873"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhtas/fulcio-rhel9@sha256:bdab8117b16ba013a059966084313146458564270ed0a0007dbe6ab9a98638e8_amd64 as a component of Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/fulcio-rhel9@sha256:bdab8117b16ba013a059966084313146458564270ed0a0007dbe6ab9a98638e8_amd64"
},
"product_reference": "registry.redhat.io/rhtas/fulcio-rhel9@sha256:bdab8117b16ba013a059966084313146458564270ed0a0007dbe6ab9a98638e8_amd64",
"relates_to_product_reference": "Red Hat Trusted Artifact Signer 1.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/fulcio-rhel9@sha256:bdab8117b16ba013a059966084313146458564270ed0a0007dbe6ab9a98638e8_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-11T15:37:40+00:00",
"details": "Red Hat Trusted Artifact Signer simplifies cryptographic signing and verifying of software artifacts such as container images, binaries and source code changes. It is a self-managed on-premise deployment of the [Sigstore project](https://sigstore.dev/). Platform Engineers, Software Developers and Security Professionals may use RHTAS to ensure the integrity, transparency and assurance of their organization\u0027s software supply chain. For details on using the operator, refer to [product documentation](https://access.redhat.com/documentation/en- us/red_hat_trusted_artifact_signer/1). You can find the release notes for this version of Red Hat Trusted Artifact Signer [here](https://access.redhat.com/documentation/en- us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index).",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/fulcio-rhel9@sha256:bdab8117b16ba013a059966084313146458564270ed0a0007dbe6ab9a98638e8_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1322"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/fulcio-rhel9@sha256:bdab8117b16ba013a059966084313146458564270ed0a0007dbe6ab9a98638e8_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/fulcio-rhel9@sha256:bdab8117b16ba013a059966084313146458564270ed0a0007dbe6ab9a98638e8_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
}
]
}
rhsa-2024:6121
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.18.1 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.18.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.18.1. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2024:6122\n\nSecurity Fix(es):\n\n* golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may\ncause authorization bypass in golang.org/x/crypto (CVE-2024-45337)\n* helm: shows secrets with --dry-run option in clear text (CVE-2019-25210)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.18 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.18/updating/updating_a_cluster/updating-cluster-cli.html",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:6121",
"url": "https://access.redhat.com/errata/RHSA-2024:6121"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2268201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268201"
},
{
"category": "external",
"summary": "2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "OCPBUGS-23795",
"url": "https://issues.redhat.com/browse/OCPBUGS-23795"
},
{
"category": "external",
"summary": "OCPBUGS-39103",
"url": "https://issues.redhat.com/browse/OCPBUGS-39103"
},
{
"category": "external",
"summary": "OCPBUGS-39334",
"url": "https://issues.redhat.com/browse/OCPBUGS-39334"
},
{
"category": "external",
"summary": "OCPBUGS-39366",
"url": "https://issues.redhat.com/browse/OCPBUGS-39366"
},
{
"category": "external",
"summary": "OCPBUGS-39440",
"url": "https://issues.redhat.com/browse/OCPBUGS-39440"
},
{
"category": "external",
"summary": "OCPBUGS-39449",
"url": "https://issues.redhat.com/browse/OCPBUGS-39449"
},
{
"category": "external",
"summary": "OCPBUGS-39512",
"url": "https://issues.redhat.com/browse/OCPBUGS-39512"
},
{
"category": "external",
"summary": "OCPBUGS-39555",
"url": "https://issues.redhat.com/browse/OCPBUGS-39555"
},
{
"category": "external",
"summary": "OCPBUGS-39594",
"url": "https://issues.redhat.com/browse/OCPBUGS-39594"
},
{
"category": "external",
"summary": "OCPBUGS-41085",
"url": "https://issues.redhat.com/browse/OCPBUGS-41085"
},
{
"category": "external",
"summary": "OCPBUGS-41122",
"url": "https://issues.redhat.com/browse/OCPBUGS-41122"
},
{
"category": "external",
"summary": "OCPBUGS-41133",
"url": "https://issues.redhat.com/browse/OCPBUGS-41133"
},
{
"category": "external",
"summary": "OCPBUGS-41143",
"url": "https://issues.redhat.com/browse/OCPBUGS-41143"
},
{
"category": "external",
"summary": "OCPBUGS-41183",
"url": "https://issues.redhat.com/browse/OCPBUGS-41183"
},
{
"category": "external",
"summary": "OCPBUGS-41204",
"url": "https://issues.redhat.com/browse/OCPBUGS-41204"
},
{
"category": "external",
"summary": "OCPBUGS-41221",
"url": "https://issues.redhat.com/browse/OCPBUGS-41221"
},
{
"category": "external",
"summary": "OCPBUGS-41226",
"url": "https://issues.redhat.com/browse/OCPBUGS-41226"
},
{
"category": "external",
"summary": "OCPBUGS-41352",
"url": "https://issues.redhat.com/browse/OCPBUGS-41352"
},
{
"category": "external",
"summary": "OCPBUGS-41829",
"url": "https://issues.redhat.com/browse/OCPBUGS-41829"
},
{
"category": "external",
"summary": "OCPBUGS-41897",
"url": "https://issues.redhat.com/browse/OCPBUGS-41897"
},
{
"category": "external",
"summary": "OCPBUGS-42120",
"url": "https://issues.redhat.com/browse/OCPBUGS-42120"
},
{
"category": "external",
"summary": "OCPBUGS-42874",
"url": "https://issues.redhat.com/browse/OCPBUGS-42874"
},
{
"category": "external",
"summary": "OCPBUGS-43305",
"url": "https://issues.redhat.com/browse/OCPBUGS-43305"
},
{
"category": "external",
"summary": "OCPBUGS-43451",
"url": "https://issues.redhat.com/browse/OCPBUGS-43451"
},
{
"category": "external",
"summary": "OCPBUGS-44000",
"url": "https://issues.redhat.com/browse/OCPBUGS-44000"
},
{
"category": "external",
"summary": "OCPBUGS-44313",
"url": "https://issues.redhat.com/browse/OCPBUGS-44313"
},
{
"category": "external",
"summary": "OCPBUGS-44460",
"url": "https://issues.redhat.com/browse/OCPBUGS-44460"
},
{
"category": "external",
"summary": "OCPBUGS-45546",
"url": "https://issues.redhat.com/browse/OCPBUGS-45546"
},
{
"category": "external",
"summary": "OCPBUGS-45547",
"url": "https://issues.redhat.com/browse/OCPBUGS-45547"
},
{
"category": "external",
"summary": "OCPBUGS-46565",
"url": "https://issues.redhat.com/browse/OCPBUGS-46565"
},
{
"category": "external",
"summary": "OCPBUGS-47513",
"url": "https://issues.redhat.com/browse/OCPBUGS-47513"
},
{
"category": "external",
"summary": "OCPBUGS-48385",
"url": "https://issues.redhat.com/browse/OCPBUGS-48385"
},
{
"category": "external",
"summary": "OCPBUGS-49654",
"url": "https://issues.redhat.com/browse/OCPBUGS-49654"
},
{
"category": "external",
"summary": "OCPBUGS-50497",
"url": "https://issues.redhat.com/browse/OCPBUGS-50497"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2024_6121.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.18.1 security and extras update",
"tracking": {
"current_release_date": "2025-11-06T22:55:43+00:00",
"generator": {
"date": "2025-11-06T22:55:43+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2024:6121",
"initial_release_date": "2025-02-25T02:32:04+00:00",
"revision_history": [
{
"date": "2025-02-25T02:32:04+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-02-25T02:32:04+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-06T22:55:43+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.18",
"product": {
"name": "Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.18::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:9fd047bbac14538b65f0d85e0968c6f97b8d41ec52ab76cc996b1732ba47cbc5_ppc64le",
"product": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:9fd047bbac14538b65f0d85e0968c6f97b8d41ec52ab76cc996b1732ba47cbc5_ppc64le",
"product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:9fd047bbac14538b65f0d85e0968c6f97b8d41ec52ab76cc996b1732ba47cbc5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:9fd047bbac14538b65f0d85e0968c6f97b8d41ec52ab76cc996b1732ba47cbc5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.18.0-202501230001.p0.g9a58610.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:a7591de77bb5e5d6b07139d2d95ba1d1e266f58444b2318f3a62d9a445cbf431_ppc64le",
"product": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:a7591de77bb5e5d6b07139d2d95ba1d1e266f58444b2318f3a62d9a445cbf431_ppc64le",
"product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:a7591de77bb5e5d6b07139d2d95ba1d1e266f58444b2318f3a62d9a445cbf431_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:a7591de77bb5e5d6b07139d2d95ba1d1e266f58444b2318f3a62d9a445cbf431?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.18.0-202502101733.p0.g81dbe28.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-cni-rhel9@sha256:c2c6bab65b0ecdd250def1e72b776a22bbe7333b96b44010c2f979a342cc9280_ppc64le",
"product": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:c2c6bab65b0ecdd250def1e72b776a22bbe7333b96b44010c2f979a342cc9280_ppc64le",
"product_id": "openshift4/ose-dpu-cni-rhel9@sha256:c2c6bab65b0ecdd250def1e72b776a22bbe7333b96b44010c2f979a342cc9280_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-cni-rhel9@sha256:c2c6bab65b0ecdd250def1e72b776a22bbe7333b96b44010c2f979a342cc9280?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-cni-rhel9\u0026tag=v4.18.0-202501230001.p0.g99f3e30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:a5a33273f05bfc054a5532d13c16ab83382a70991869f1b2c48d07d0948091e0_ppc64le",
"product": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:a5a33273f05bfc054a5532d13c16ab83382a70991869f1b2c48d07d0948091e0_ppc64le",
"product_id": "openshift4/ose-dpu-daemon-rhel9@sha256:a5a33273f05bfc054a5532d13c16ab83382a70991869f1b2c48d07d0948091e0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256:a5a33273f05bfc054a5532d13c16ab83382a70991869f1b2c48d07d0948091e0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-daemon-rhel9\u0026tag=v4.18.0-202501230001.p0.g99f3e30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-rhel9-operator@sha256:eaabf8309b44cf99a915c98ad552d1018a1de6e8cb04f072e02d986aacbd3bef_ppc64le",
"product": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:eaabf8309b44cf99a915c98ad552d1018a1de6e8cb04f072e02d986aacbd3bef_ppc64le",
"product_id": "openshift4/ose-dpu-rhel9-operator@sha256:eaabf8309b44cf99a915c98ad552d1018a1de6e8cb04f072e02d986aacbd3bef_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-rhel9-operator@sha256:eaabf8309b44cf99a915c98ad552d1018a1de6e8cb04f072e02d986aacbd3bef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-rhel9-operator\u0026tag=v4.18.0-202501230001.p0.g99f3e30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b16d37fa5b04ed91817ada3455a32a30a16eacdae01061870118c4011b93b485_ppc64le",
"product": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b16d37fa5b04ed91817ada3455a32a30a16eacdae01061870118c4011b93b485_ppc64le",
"product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b16d37fa5b04ed91817ada3455a32a30a16eacdae01061870118c4011b93b485_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:b16d37fa5b04ed91817ada3455a32a30a16eacdae01061870118c4011b93b485?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.18.0-202501230001.p0.gceb851e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:ea0940c5e21ed660e36e2ee299932ce099916dd44cd4b570d7efd64efda8d03e_ppc64le",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:ea0940c5e21ed660e36e2ee299932ce099916dd44cd4b570d7efd64efda8d03e_ppc64le",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:ea0940c5e21ed660e36e2ee299932ce099916dd44cd4b570d7efd64efda8d03e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:ea0940c5e21ed660e36e2ee299932ce099916dd44cd4b570d7efd64efda8d03e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.18.0-202501230001.p0.g1e43b4c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:692b86338db5d73bd1eae62821bf87f1509a6980c4f4dc920d709ebba16f648f_ppc64le",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:692b86338db5d73bd1eae62821bf87f1509a6980c4f4dc920d709ebba16f648f_ppc64le",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:692b86338db5d73bd1eae62821bf87f1509a6980c4f4dc920d709ebba16f648f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:692b86338db5d73bd1eae62821bf87f1509a6980c4f4dc920d709ebba16f648f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.18.0-202501230001.p0.g1e43b4c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:d0c1613fc6a207f12b4016906245747e0fe118dbad8ed82c8ef83194b597ce8d_ppc64le",
"product": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:d0c1613fc6a207f12b4016906245747e0fe118dbad8ed82c8ef83194b597ce8d_ppc64le",
"product_id": "openshift4/kube-compare-artifacts-rhel9@sha256:d0c1613fc6a207f12b4016906245747e0fe118dbad8ed82c8ef83194b597ce8d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-compare-artifacts-rhel9@sha256:d0c1613fc6a207f12b4016906245747e0fe118dbad8ed82c8ef83194b597ce8d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kube-compare-artifacts-rhel9\u0026tag=v4.18.0-202502040032.p0.g2b576a0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:d8dc081c39821ac7afc235b95bee12b3fe03872d9b256f244c6e3f22d273a7a7_ppc64le",
"product": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:d8dc081c39821ac7afc235b95bee12b3fe03872d9b256f244c6e3f22d273a7a7_ppc64le",
"product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:d8dc081c39821ac7afc235b95bee12b3fe03872d9b256f244c6e3f22d273a7a7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:d8dc081c39821ac7afc235b95bee12b3fe03872d9b256f244c6e3f22d273a7a7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.18.0-202501230001.p0.gfa575fb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:5bb2927bc8e0aba80c78b252d6b21abd14613deab4e0d60ef353b2dcfe9332ef_ppc64le",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:5bb2927bc8e0aba80c78b252d6b21abd14613deab4e0d60ef353b2dcfe9332ef_ppc64le",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:5bb2927bc8e0aba80c78b252d6b21abd14613deab4e0d60ef353b2dcfe9332ef_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:5bb2927bc8e0aba80c78b252d6b21abd14613deab4e0d60ef353b2dcfe9332ef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.18.0-202502040032.p0.gfa575fb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:fc6d1ce22cb8bcb3dd97ee72c1d12255031b031f5f69622aee45c44c4e7f946e_ppc64le",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:fc6d1ce22cb8bcb3dd97ee72c1d12255031b031f5f69622aee45c44c4e7f946e_ppc64le",
"product_id": "openshift4/nmstate-console-plugin-rhel9@sha256:fc6d1ce22cb8bcb3dd97ee72c1d12255031b031f5f69622aee45c44c4e7f946e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256:fc6d1ce22cb8bcb3dd97ee72c1d12255031b031f5f69622aee45c44c4e7f946e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9\u0026tag=v4.18.0-202502110432.p0.gc00a405.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:29471763cf4173d5b82682ab7452c01b820f0d755513a683bb231c3bffb1a579_ppc64le",
"product": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:29471763cf4173d5b82682ab7452c01b820f0d755513a683bb231c3bffb1a579_ppc64le",
"product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:29471763cf4173d5b82682ab7452c01b820f0d755513a683bb231c3bffb1a579_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:29471763cf4173d5b82682ab7452c01b820f0d755513a683bb231c3bffb1a579?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.18.0-202501230001.p0.g939df7b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-rhel9-operator@sha256:28033a55649d9f51ae0b10bc618b36e774119ed975406dbc84f110e5ad07a789_ppc64le",
"product": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:28033a55649d9f51ae0b10bc618b36e774119ed975406dbc84f110e5ad07a789_ppc64le",
"product_id": "openshift4/ose-ansible-rhel9-operator@sha256:28033a55649d9f51ae0b10bc618b36e774119ed975406dbc84f110e5ad07a789_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-rhel9-operator@sha256:28033a55649d9f51ae0b10bc618b36e774119ed975406dbc84f110e5ad07a789?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-rhel9-operator\u0026tag=v4.18.0-202502051032.p0.gbd5e2c9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:242c641d2ef6434072cfc4d78e9ee43ccdf06862ed555695de60f654b60e3e87_ppc64le",
"product": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:242c641d2ef6434072cfc4d78e9ee43ccdf06862ed555695de60f654b60e3e87_ppc64le",
"product_id": "openshift4/ose-cluster-capacity-rhel9@sha256:242c641d2ef6434072cfc4d78e9ee43ccdf06862ed555695de60f654b60e3e87_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256:242c641d2ef6434072cfc4d78e9ee43ccdf06862ed555695de60f654b60e3e87?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity-rhel9\u0026tag=v4.18.0-202501230001.p0.gbe5401d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:0f22c63b5725262e6a0a7b59ce95127f7f344009eccc381d49c9138848320eb4_ppc64le",
"product": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:0f22c63b5725262e6a0a7b59ce95127f7f344009eccc381d49c9138848320eb4_ppc64le",
"product_id": "openshift4/ose-egress-dns-proxy-rhel9@sha256:0f22c63b5725262e6a0a7b59ce95127f7f344009eccc381d49c9138848320eb4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256:0f22c63b5725262e6a0a7b59ce95127f7f344009eccc381d49c9138848320eb4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9\u0026tag=v4.18.0-202501230001.p0.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router-rhel9@sha256:8edcdce4f579cb5f77a37cf396aa512968669e043647bd486efc46a27b72d9f4_ppc64le",
"product": {
"name": "openshift4/ose-egress-router-rhel9@sha256:8edcdce4f579cb5f77a37cf396aa512968669e043647bd486efc46a27b72d9f4_ppc64le",
"product_id": "openshift4/ose-egress-router-rhel9@sha256:8edcdce4f579cb5f77a37cf396aa512968669e043647bd486efc46a27b72d9f4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router-rhel9@sha256:8edcdce4f579cb5f77a37cf396aa512968669e043647bd486efc46a27b72d9f4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router-rhel9\u0026tag=v4.18.0-202501230001.p0.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-rhel9-operator@sha256:3c67896cf1c9677f742281cd3f44e3de021cbd930fdfc2dd9f99b1fe9536f62e_ppc64le",
"product": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:3c67896cf1c9677f742281cd3f44e3de021cbd930fdfc2dd9f99b1fe9536f62e_ppc64le",
"product_id": "openshift4/ose-helm-rhel9-operator@sha256:3c67896cf1c9677f742281cd3f44e3de021cbd930fdfc2dd9f99b1fe9536f62e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256:3c67896cf1c9677f742281cd3f44e3de021cbd930fdfc2dd9f99b1fe9536f62e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.18.0-202501270932.p0.gce80aa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-sdk-rhel9@sha256:1735233c6a88c03f94230f626ae66310595891c7dae270fd5c85fe8a9ffa28b9_ppc64le",
"product": {
"name": "openshift4/ose-operator-sdk-rhel9@sha256:1735233c6a88c03f94230f626ae66310595891c7dae270fd5c85fe8a9ffa28b9_ppc64le",
"product_id": "openshift4/ose-operator-sdk-rhel9@sha256:1735233c6a88c03f94230f626ae66310595891c7dae270fd5c85fe8a9ffa28b9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel9@sha256:1735233c6a88c03f94230f626ae66310595891c7dae270fd5c85fe8a9ffa28b9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel9\u0026tag=v4.18.0-202502110432.p0.gce80aa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:418ac32cd74b771367309f51363ad8ceb6588dd49fef27d83270b54036d1bdbf_ppc64le",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:418ac32cd74b771367309f51363ad8ceb6588dd49fef27d83270b54036d1bdbf_ppc64le",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:418ac32cd74b771367309f51363ad8ceb6588dd49fef27d83270b54036d1bdbf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:418ac32cd74b771367309f51363ad8ceb6588dd49fef27d83270b54036d1bdbf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.18.0-202502071731.p0.g924aca8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:d03df309a0628dae7836414a6dbd86c56bea67e0d6263b22704138ec48f760c7_ppc64le",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:d03df309a0628dae7836414a6dbd86c56bea67e0d6263b22704138ec48f760c7_ppc64le",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:d03df309a0628dae7836414a6dbd86c56bea67e0d6263b22704138ec48f760c7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:d03df309a0628dae7836414a6dbd86c56bea67e0d6263b22704138ec48f760c7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.18.0-202501230001.p0.g513e458.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:16dcc78faa6da0b3ee8de92944e9812670fabee4dbc68186e63663f3a9eac2e0_ppc64le",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:16dcc78faa6da0b3ee8de92944e9812670fabee4dbc68186e63663f3a9eac2e0_ppc64le",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:16dcc78faa6da0b3ee8de92944e9812670fabee4dbc68186e63663f3a9eac2e0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:16dcc78faa6da0b3ee8de92944e9812670fabee4dbc68186e63663f3a9eac2e0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.18.0-202501231202.p0.g1777e1b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:2a209152dfac4de843533cf1d58d60e029800d3c357bd23b65080599784a788e_ppc64le",
"product": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:2a209152dfac4de843533cf1d58d60e029800d3c357bd23b65080599784a788e_ppc64le",
"product_id": "openshift4/ose-egress-http-proxy-rhel9@sha256:2a209152dfac4de843533cf1d58d60e029800d3c357bd23b65080599784a788e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256:2a209152dfac4de843533cf1d58d60e029800d3c357bd23b65080599784a788e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9\u0026tag=v4.18.0-202501230001.p0.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:610423dd356c6f9c72daae3e383aff8cc0e1f2673f70e86776c5c6edca399399_ppc64le",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:610423dd356c6f9c72daae3e383aff8cc0e1f2673f70e86776c5c6edca399399_ppc64le",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:610423dd356c6f9c72daae3e383aff8cc0e1f2673f70e86776c5c6edca399399_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9@sha256:610423dd356c6f9c72daae3e383aff8cc0e1f2673f70e86776c5c6edca399399?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9\u0026tag=v4.18.0-202501230001.p0.g38ef2d6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:f37d02a5bc8bd114ddf6ff39040bc3a8ac3dcd724cb5e3a9ae22b289be946492_ppc64le",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:f37d02a5bc8bd114ddf6ff39040bc3a8ac3dcd724cb5e3a9ae22b289be946492_ppc64le",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:f37d02a5bc8bd114ddf6ff39040bc3a8ac3dcd724cb5e3a9ae22b289be946492_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:f37d02a5bc8bd114ddf6ff39040bc3a8ac3dcd724cb5e3a9ae22b289be946492?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator\u0026tag=v4.18.0-202501230001.p0.g3a8419f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:c4765e5ee700a51f4a46e5db95ee773dc59389e133c0f79322e2610b5db32655_ppc64le",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:c4765e5ee700a51f4a46e5db95ee773dc59389e133c0f79322e2610b5db32655_ppc64le",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:c4765e5ee700a51f4a46e5db95ee773dc59389e133c0f79322e2610b5db32655_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:c4765e5ee700a51f4a46e5db95ee773dc59389e133c0f79322e2610b5db32655?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.18.0-202502110432.p0.g924aca8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9@sha256:d1eeedfbcbc37881edc599e1d734717b5d4f30227c79782f06c5c7aa84dca0ba_ppc64le",
"product": {
"name": "openshift4/ose-ptp-rhel9@sha256:d1eeedfbcbc37881edc599e1d734717b5d4f30227c79782f06c5c7aa84dca0ba_ppc64le",
"product_id": "openshift4/ose-ptp-rhel9@sha256:d1eeedfbcbc37881edc599e1d734717b5d4f30227c79782f06c5c7aa84dca0ba_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256:d1eeedfbcbc37881edc599e1d734717b5d4f30227c79782f06c5c7aa84dca0ba?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.18.0-202501230001.p0.gcc2e8c8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:8004cb965e8d7af5fdfa51db81b53a24b8af6c5148c21cc30f6c768bb7ccedb4_ppc64le",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:8004cb965e8d7af5fdfa51db81b53a24b8af6c5148c21cc30f6c768bb7ccedb4_ppc64le",
"product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:8004cb965e8d7af5fdfa51db81b53a24b8af6c5148c21cc30f6c768bb7ccedb4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:8004cb965e8d7af5fdfa51db81b53a24b8af6c5148c21cc30f6c768bb7ccedb4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.18.0-202502040032.p0.gfa575fb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9@sha256:d526941a3579d6af7eff53cdbdbf5c095df3de781ad8203a9676a2f52fd25d5b_ppc64le",
"product": {
"name": "openshift4/metallb-rhel9@sha256:d526941a3579d6af7eff53cdbdbf5c095df3de781ad8203a9676a2f52fd25d5b_ppc64le",
"product_id": "openshift4/metallb-rhel9@sha256:d526941a3579d6af7eff53cdbdbf5c095df3de781ad8203a9676a2f52fd25d5b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256:d526941a3579d6af7eff53cdbdbf5c095df3de781ad8203a9676a2f52fd25d5b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.18.0-202502041632.p0.gdcee704.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:133312ed995542d0f3155f58334392610cf8f9330dd18c35991778a54ff6877e_ppc64le",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:133312ed995542d0f3155f58334392610cf8f9330dd18c35991778a54ff6877e_ppc64le",
"product_id": "openshift4/metallb-rhel9-operator@sha256:133312ed995542d0f3155f58334392610cf8f9330dd18c35991778a54ff6877e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:133312ed995542d0f3155f58334392610cf8f9330dd18c35991778a54ff6877e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.18.0-202502041632.p0.g47068b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9-operator@sha256:cbed38bab0cb4f47ee6142607d58aca248b497b6d171629e71b059ac88661979_ppc64le",
"product": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:cbed38bab0cb4f47ee6142607d58aca248b497b6d171629e71b059ac88661979_ppc64le",
"product_id": "openshift4/ose-ptp-rhel9-operator@sha256:cbed38bab0cb4f47ee6142607d58aca248b497b6d171629e71b059ac88661979_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:cbed38bab0cb4f47ee6142607d58aca248b497b6d171629e71b059ac88661979?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.18.0-202501230001.p0.gaa449ba.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7b6e7c22f13d2ddc6e7a4f79d48a8dbdc8fbc0f7607a32f141ca369c2744b815_ppc64le",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7b6e7c22f13d2ddc6e7a4f79d48a8dbdc8fbc0f7607a32f141ca369c2744b815_ppc64le",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7b6e7c22f13d2ddc6e7a4f79d48a8dbdc8fbc0f7607a32f141ca369c2744b815_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256:7b6e7c22f13d2ddc6e7a4f79d48a8dbdc8fbc0f7607a32f141ca369c2744b815?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9\u0026tag=v4.18.0-202501230001.p0.g0ec312e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:38b1f6e7a4c1e86d95cfa7fba55ba6d5aab59da2e4bedfb0f1c90f5892d2ee45_ppc64le",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:38b1f6e7a4c1e86d95cfa7fba55ba6d5aab59da2e4bedfb0f1c90f5892d2ee45_ppc64le",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:38b1f6e7a4c1e86d95cfa7fba55ba6d5aab59da2e4bedfb0f1c90f5892d2ee45_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256:38b1f6e7a4c1e86d95cfa7fba55ba6d5aab59da2e4bedfb0f1c90f5892d2ee45?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator\u0026tag=v4.18.0-202502040032.p0.gd075aae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:464dde69bc4fb52d7253de349586801e63598909c0863227f118335892ac3de6_ppc64le",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:464dde69bc4fb52d7253de349586801e63598909c0863227f118335892ac3de6_ppc64le",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:464dde69bc4fb52d7253de349586801e63598909c0863227f118335892ac3de6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256:464dde69bc4fb52d7253de349586801e63598909c0863227f118335892ac3de6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9\u0026tag=v4.18.0-202502040032.p0.gd075aae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:f216added9c3b5768c7e801ed2acfe3c50ca5021ab35ec94b47dfbca699fb01a_ppc64le",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:f216added9c3b5768c7e801ed2acfe3c50ca5021ab35ec94b47dfbca699fb01a_ppc64le",
"product_id": "openshift4/ose-smb-csi-driver-rhel9@sha256:f216added9c3b5768c7e801ed2acfe3c50ca5021ab35ec94b47dfbca699fb01a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256:f216added9c3b5768c7e801ed2acfe3c50ca5021ab35ec94b47dfbca699fb01a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9\u0026tag=v4.18.0-202501230001.p0.gf54b02e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:a00c7e1f067857b65cef51098429192a297a5a17d2c118a0d2691087d03a769c_ppc64le",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:a00c7e1f067857b65cef51098429192a297a5a17d2c118a0d2691087d03a769c_ppc64le",
"product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:a00c7e1f067857b65cef51098429192a297a5a17d2c118a0d2691087d03a769c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:a00c7e1f067857b65cef51098429192a297a5a17d2c118a0d2691087d03a769c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.18.0-202501230001.p0.g9432fd3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:ad0a0b4d2cd43db6d68b46c317d7143bf8e75123a66464b15f593e9da7310158_ppc64le",
"product": {
"name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:ad0a0b4d2cd43db6d68b46c317d7143bf8e75123a66464b15f593e9da7310158_ppc64le",
"product_id": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:ad0a0b4d2cd43db6d68b46c317d7143bf8e75123a66464b15f593e9da7310158_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/sriov-network-metrics-exporter-rhel9@sha256:ad0a0b4d2cd43db6d68b46c317d7143bf8e75123a66464b15f593e9da7310158?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9\u0026tag=v4.18.0-202501230001.p0.g4098872.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:ad0a0b4d2cd43db6d68b46c317d7143bf8e75123a66464b15f593e9da7310158_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:ad0a0b4d2cd43db6d68b46c317d7143bf8e75123a66464b15f593e9da7310158_ppc64le",
"product_id": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:ad0a0b4d2cd43db6d68b46c317d7143bf8e75123a66464b15f593e9da7310158_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-metrics-exporter-rhel9@sha256:ad0a0b4d2cd43db6d68b46c317d7143bf8e75123a66464b15f593e9da7310158?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9\u0026tag=v4.18.0-202501230001.p0.g4098872.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:d956bcfd9ccd7e0a3ad5c4a2d10e05d709dbaf8cbfee889fce8be15f30859e7a_ppc64le",
"product": {
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:d956bcfd9ccd7e0a3ad5c4a2d10e05d709dbaf8cbfee889fce8be15f30859e7a_ppc64le",
"product_id": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:d956bcfd9ccd7e0a3ad5c4a2d10e05d709dbaf8cbfee889fce8be15f30859e7a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-rdma-cni-rhel9@sha256:d956bcfd9ccd7e0a3ad5c4a2d10e05d709dbaf8cbfee889fce8be15f30859e7a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9\u0026tag=v4.18.0-202501230001.p0.g36ae553.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/rdma-cni-rhel9@sha256:d956bcfd9ccd7e0a3ad5c4a2d10e05d709dbaf8cbfee889fce8be15f30859e7a_ppc64le",
"product": {
"name": "openshift4/rdma-cni-rhel9@sha256:d956bcfd9ccd7e0a3ad5c4a2d10e05d709dbaf8cbfee889fce8be15f30859e7a_ppc64le",
"product_id": "openshift4/rdma-cni-rhel9@sha256:d956bcfd9ccd7e0a3ad5c4a2d10e05d709dbaf8cbfee889fce8be15f30859e7a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rdma-cni-rhel9@sha256:d956bcfd9ccd7e0a3ad5c4a2d10e05d709dbaf8cbfee889fce8be15f30859e7a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/rdma-cni-rhel9\u0026tag=v4.18.0-202501230001.p0.g36ae553.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:deb665da702150bc4e84a4a093025e28a80617f3d20650616c5a1bfc0048f546_ppc64le",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:deb665da702150bc4e84a4a093025e28a80617f3d20650616c5a1bfc0048f546_ppc64le",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:deb665da702150bc4e84a4a093025e28a80617f3d20650616c5a1bfc0048f546_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:deb665da702150bc4e84a4a093025e28a80617f3d20650616c5a1bfc0048f546?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.18.0-202501230001.p0.g4674e81.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:7b25005496b24a9eb6b084a3f423b1f42eb142dab78d84f2cd5b385b107b0ef8_ppc64le",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:7b25005496b24a9eb6b084a3f423b1f42eb142dab78d84f2cd5b385b107b0ef8_ppc64le",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:7b25005496b24a9eb6b084a3f423b1f42eb142dab78d84f2cd5b385b107b0ef8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:7b25005496b24a9eb6b084a3f423b1f42eb142dab78d84f2cd5b385b107b0ef8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.18.0-202501230001.p0.g4966916.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9@sha256:c475eb80707e67095b272e22b62de02150b1bf3ef3125c82653a47b7a69f61e4_ppc64le",
"product": {
"name": "openshift4/pf-status-relay-rhel9@sha256:c475eb80707e67095b272e22b62de02150b1bf3ef3125c82653a47b7a69f61e4_ppc64le",
"product_id": "openshift4/pf-status-relay-rhel9@sha256:c475eb80707e67095b272e22b62de02150b1bf3ef3125c82653a47b7a69f61e4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9@sha256:c475eb80707e67095b272e22b62de02150b1bf3ef3125c82653a47b7a69f61e4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9\u0026tag=v4.18.0-202501230001.p0.g8b14c8e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:493396943d99714d5150a0832c0a72212aafde70ab25c859f2a9acf1a68bff80_ppc64le",
"product": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:493396943d99714d5150a0832c0a72212aafde70ab25c859f2a9acf1a68bff80_ppc64le",
"product_id": "openshift4/pf-status-relay-rhel9-operator@sha256:493396943d99714d5150a0832c0a72212aafde70ab25c859f2a9acf1a68bff80_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9-operator@sha256:493396943d99714d5150a0832c0a72212aafde70ab25c859f2a9acf1a68bff80?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9-operator\u0026tag=v4.18.0-202501230001.p0.gc20e0b7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ptp-must-gather-rhel9@sha256:f7b0fdc10a5980b9d7b069c2d3b460b3d90460796425075076f99bfbcb994147_ppc64le",
"product": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:f7b0fdc10a5980b9d7b069c2d3b460b3d90460796425075076f99bfbcb994147_ppc64le",
"product_id": "openshift4/ptp-must-gather-rhel9@sha256:f7b0fdc10a5980b9d7b069c2d3b460b3d90460796425075076f99bfbcb994147_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel9@sha256:f7b0fdc10a5980b9d7b069c2d3b460b3d90460796425075076f99bfbcb994147?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel9\u0026tag=v4.18.0-202502040032.p0.gaa449ba.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-cni-rhel9@sha256:8c563f6df51143f15dd24491f6c5e28d8548b30e91b496a8ffcb22e430225456_ppc64le",
"product": {
"name": "openshift4/sriov-cni-rhel9@sha256:8c563f6df51143f15dd24491f6c5e28d8548b30e91b496a8ffcb22e430225456_ppc64le",
"product_id": "openshift4/sriov-cni-rhel9@sha256:8c563f6df51143f15dd24491f6c5e28d8548b30e91b496a8ffcb22e430225456_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256:8c563f6df51143f15dd24491f6c5e28d8548b30e91b496a8ffcb22e430225456?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.18.0-202501230001.p0.g150a2eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:b87b9c1cf5ce71238c63c38568a2e66e9b6985a4524fb3b845a364ab4813b243_ppc64le",
"product": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:b87b9c1cf5ce71238c63c38568a2e66e9b6985a4524fb3b845a364ab4813b243_ppc64le",
"product_id": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:b87b9c1cf5ce71238c63c38568a2e66e9b6985a4524fb3b845a364ab4813b243_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256:b87b9c1cf5ce71238c63c38568a2e66e9b6985a4524fb3b845a364ab4813b243?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9\u0026tag=v4.18.0-202501230001.p0.g6869af8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:3e426e643657d7f7ebf8e28542485693bfa0f09586b92b5785a5c437249d09d5_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:3e426e643657d7f7ebf8e28542485693bfa0f09586b92b5785a5c437249d09d5_ppc64le",
"product_id": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:3e426e643657d7f7ebf8e28542485693bfa0f09586b92b5785a5c437249d09d5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256:3e426e643657d7f7ebf8e28542485693bfa0f09586b92b5785a5c437249d09d5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9\u0026tag=v4.18.0-202501230001.p0.gf496851.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:725fea917f68ee2adbc57c2f17365719804fd49ac55cfe02cc171b741e727669_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:725fea917f68ee2adbc57c2f17365719804fd49ac55cfe02cc171b741e727669_ppc64le",
"product_id": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:725fea917f68ee2adbc57c2f17365719804fd49ac55cfe02cc171b741e727669_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256:725fea917f68ee2adbc57c2f17365719804fd49ac55cfe02cc171b741e727669?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9\u0026tag=v4.18.0-202501230001.p0.g269e22d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:abd700b595c58bdc56bb28d7e8db51523888d12c2b700b5cd93d064e2eaea873_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:abd700b595c58bdc56bb28d7e8db51523888d12c2b700b5cd93d064e2eaea873_ppc64le",
"product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:abd700b595c58bdc56bb28d7e8db51523888d12c2b700b5cd93d064e2eaea873_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:abd700b595c58bdc56bb28d7e8db51523888d12c2b700b5cd93d064e2eaea873?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.18.0-202501230001.p0.gf496851.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:2a8c9788aa4e64aae9ecf391ff2b71f59c3d4149ceb7bb0887ec85971fb6f202_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:2a8c9788aa4e64aae9ecf391ff2b71f59c3d4149ceb7bb0887ec85971fb6f202_ppc64le",
"product_id": "openshift4/ose-sriov-network-webhook-rhel9@sha256:2a8c9788aa4e64aae9ecf391ff2b71f59c3d4149ceb7bb0887ec85971fb6f202_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256:2a8c9788aa4e64aae9ecf391ff2b71f59c3d4149ceb7bb0887ec85971fb6f202?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9\u0026tag=v4.18.0-202501230001.p0.gf496851.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:437e8937dbe4a1a9d4faf24ddafb194d8c11f42ed8df6a5ac8b616bd7edcfd68_arm64",
"product": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:437e8937dbe4a1a9d4faf24ddafb194d8c11f42ed8df6a5ac8b616bd7edcfd68_arm64",
"product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:437e8937dbe4a1a9d4faf24ddafb194d8c11f42ed8df6a5ac8b616bd7edcfd68_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:437e8937dbe4a1a9d4faf24ddafb194d8c11f42ed8df6a5ac8b616bd7edcfd68?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.18.0-202501230001.p0.g9a58610.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:290327f17c6a60ce4f2ea516aa2d4681280fbb0b19296e9614f9b690cfb99df8_arm64",
"product": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:290327f17c6a60ce4f2ea516aa2d4681280fbb0b19296e9614f9b690cfb99df8_arm64",
"product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:290327f17c6a60ce4f2ea516aa2d4681280fbb0b19296e9614f9b690cfb99df8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:290327f17c6a60ce4f2ea516aa2d4681280fbb0b19296e9614f9b690cfb99df8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.18.0-202502101733.p0.g81dbe28.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-cni-rhel9@sha256:e515d78bd35a0a6eac195844908426cf2ba789ae7273aa63f1bbd26a6861023a_arm64",
"product": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:e515d78bd35a0a6eac195844908426cf2ba789ae7273aa63f1bbd26a6861023a_arm64",
"product_id": "openshift4/ose-dpu-cni-rhel9@sha256:e515d78bd35a0a6eac195844908426cf2ba789ae7273aa63f1bbd26a6861023a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-cni-rhel9@sha256:e515d78bd35a0a6eac195844908426cf2ba789ae7273aa63f1bbd26a6861023a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-cni-rhel9\u0026tag=v4.18.0-202501230001.p0.g99f3e30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:a7de5e7750d932d888387e59aaf0f0955669a2435391a4edc3078064a2920b99_arm64",
"product": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:a7de5e7750d932d888387e59aaf0f0955669a2435391a4edc3078064a2920b99_arm64",
"product_id": "openshift4/ose-dpu-daemon-rhel9@sha256:a7de5e7750d932d888387e59aaf0f0955669a2435391a4edc3078064a2920b99_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256:a7de5e7750d932d888387e59aaf0f0955669a2435391a4edc3078064a2920b99?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-daemon-rhel9\u0026tag=v4.18.0-202501230001.p0.g99f3e30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-rhel9-operator@sha256:b6e3ffe1c4c16684c771029e622d7c1e60cc9e0f2b72fa11b52c63094a9b63c9_arm64",
"product": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:b6e3ffe1c4c16684c771029e622d7c1e60cc9e0f2b72fa11b52c63094a9b63c9_arm64",
"product_id": "openshift4/ose-dpu-rhel9-operator@sha256:b6e3ffe1c4c16684c771029e622d7c1e60cc9e0f2b72fa11b52c63094a9b63c9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-rhel9-operator@sha256:b6e3ffe1c4c16684c771029e622d7c1e60cc9e0f2b72fa11b52c63094a9b63c9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-rhel9-operator\u0026tag=v4.18.0-202501230001.p0.g99f3e30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:e9b7b1e00fff528a08406f0232aeeb3b9688829b23063600347763d3ba3e4c91_arm64",
"product": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:e9b7b1e00fff528a08406f0232aeeb3b9688829b23063600347763d3ba3e4c91_arm64",
"product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:e9b7b1e00fff528a08406f0232aeeb3b9688829b23063600347763d3ba3e4c91_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:e9b7b1e00fff528a08406f0232aeeb3b9688829b23063600347763d3ba3e4c91?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.18.0-202501230001.p0.gceb851e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:e7337f3cfacb16e39767737f0ce0d62145db87f0b6306c8a439c01849d3db3d5_arm64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:e7337f3cfacb16e39767737f0ce0d62145db87f0b6306c8a439c01849d3db3d5_arm64",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:e7337f3cfacb16e39767737f0ce0d62145db87f0b6306c8a439c01849d3db3d5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:e7337f3cfacb16e39767737f0ce0d62145db87f0b6306c8a439c01849d3db3d5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.18.0-202501230001.p0.g1e43b4c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:c5e18615b877b8dfe03496471111cf0b697bab1f683190013c5e03482b2e5c2c_arm64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:c5e18615b877b8dfe03496471111cf0b697bab1f683190013c5e03482b2e5c2c_arm64",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:c5e18615b877b8dfe03496471111cf0b697bab1f683190013c5e03482b2e5c2c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:c5e18615b877b8dfe03496471111cf0b697bab1f683190013c5e03482b2e5c2c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.18.0-202501230001.p0.g1e43b4c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:674835839de3a2fe38d38fb819eb9cd0f2bcdfe9d975803b93e49185344da69f_arm64",
"product": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:674835839de3a2fe38d38fb819eb9cd0f2bcdfe9d975803b93e49185344da69f_arm64",
"product_id": "openshift4/kube-compare-artifacts-rhel9@sha256:674835839de3a2fe38d38fb819eb9cd0f2bcdfe9d975803b93e49185344da69f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-compare-artifacts-rhel9@sha256:674835839de3a2fe38d38fb819eb9cd0f2bcdfe9d975803b93e49185344da69f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kube-compare-artifacts-rhel9\u0026tag=v4.18.0-202502040032.p0.g2b576a0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:86245f234faac8f4e0aad8b09753fe279456c3807d87b103c1a383808a7af1b3_arm64",
"product": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:86245f234faac8f4e0aad8b09753fe279456c3807d87b103c1a383808a7af1b3_arm64",
"product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:86245f234faac8f4e0aad8b09753fe279456c3807d87b103c1a383808a7af1b3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:86245f234faac8f4e0aad8b09753fe279456c3807d87b103c1a383808a7af1b3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.18.0-202501230001.p0.gfa575fb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:493b67e21b6e513023f2761daaa70f786aeb8e23e1bc0fdd7f62af3e0c35b025_arm64",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:493b67e21b6e513023f2761daaa70f786aeb8e23e1bc0fdd7f62af3e0c35b025_arm64",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:493b67e21b6e513023f2761daaa70f786aeb8e23e1bc0fdd7f62af3e0c35b025_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:493b67e21b6e513023f2761daaa70f786aeb8e23e1bc0fdd7f62af3e0c35b025?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.18.0-202502040032.p0.gfa575fb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:f2af50d5c7aed22b146d51ec1df352ff19bd61d4138b2a2db73ceeb9ab58742f_arm64",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:f2af50d5c7aed22b146d51ec1df352ff19bd61d4138b2a2db73ceeb9ab58742f_arm64",
"product_id": "openshift4/nmstate-console-plugin-rhel9@sha256:f2af50d5c7aed22b146d51ec1df352ff19bd61d4138b2a2db73ceeb9ab58742f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256:f2af50d5c7aed22b146d51ec1df352ff19bd61d4138b2a2db73ceeb9ab58742f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9\u0026tag=v4.18.0-202502110432.p0.gc00a405.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:d7209a7f36f65d2913f28d74efbdfc1f9f74f72b32b493f19677fd666dfaa149_arm64",
"product": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:d7209a7f36f65d2913f28d74efbdfc1f9f74f72b32b493f19677fd666dfaa149_arm64",
"product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:d7209a7f36f65d2913f28d74efbdfc1f9f74f72b32b493f19677fd666dfaa149_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:d7209a7f36f65d2913f28d74efbdfc1f9f74f72b32b493f19677fd666dfaa149?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.18.0-202501230001.p0.g939df7b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-rhel9-operator@sha256:c193d8322c5ab65f30d4adf84e692b948acdcbbe657b1f912af623b8b9453164_arm64",
"product": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:c193d8322c5ab65f30d4adf84e692b948acdcbbe657b1f912af623b8b9453164_arm64",
"product_id": "openshift4/ose-ansible-rhel9-operator@sha256:c193d8322c5ab65f30d4adf84e692b948acdcbbe657b1f912af623b8b9453164_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-rhel9-operator@sha256:c193d8322c5ab65f30d4adf84e692b948acdcbbe657b1f912af623b8b9453164?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-rhel9-operator\u0026tag=v4.18.0-202502051032.p0.gbd5e2c9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:df643f0201021bbecd6c8bc3b71b7d23f42d3081fef3558cf8b1eb818f099053_arm64",
"product": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:df643f0201021bbecd6c8bc3b71b7d23f42d3081fef3558cf8b1eb818f099053_arm64",
"product_id": "openshift4/ose-cluster-capacity-rhel9@sha256:df643f0201021bbecd6c8bc3b71b7d23f42d3081fef3558cf8b1eb818f099053_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256:df643f0201021bbecd6c8bc3b71b7d23f42d3081fef3558cf8b1eb818f099053?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity-rhel9\u0026tag=v4.18.0-202501230001.p0.gbe5401d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:c5bcede1d254c347de950e2ee0b07cd61f896902826e46b89070261c65973c0a_arm64",
"product": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:c5bcede1d254c347de950e2ee0b07cd61f896902826e46b89070261c65973c0a_arm64",
"product_id": "openshift4/ose-egress-dns-proxy-rhel9@sha256:c5bcede1d254c347de950e2ee0b07cd61f896902826e46b89070261c65973c0a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256:c5bcede1d254c347de950e2ee0b07cd61f896902826e46b89070261c65973c0a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9\u0026tag=v4.18.0-202501230001.p0.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router-rhel9@sha256:c31a5046f08ceea0f932007a996ee38df0e9bcf6c4f76b30dca607600e7b6a97_arm64",
"product": {
"name": "openshift4/ose-egress-router-rhel9@sha256:c31a5046f08ceea0f932007a996ee38df0e9bcf6c4f76b30dca607600e7b6a97_arm64",
"product_id": "openshift4/ose-egress-router-rhel9@sha256:c31a5046f08ceea0f932007a996ee38df0e9bcf6c4f76b30dca607600e7b6a97_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router-rhel9@sha256:c31a5046f08ceea0f932007a996ee38df0e9bcf6c4f76b30dca607600e7b6a97?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router-rhel9\u0026tag=v4.18.0-202501230001.p0.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-rhel9-operator@sha256:1c8ca861b0a57b1d47b61efb41bd441675caad085f0945d098faec7144c04002_arm64",
"product": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:1c8ca861b0a57b1d47b61efb41bd441675caad085f0945d098faec7144c04002_arm64",
"product_id": "openshift4/ose-helm-rhel9-operator@sha256:1c8ca861b0a57b1d47b61efb41bd441675caad085f0945d098faec7144c04002_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256:1c8ca861b0a57b1d47b61efb41bd441675caad085f0945d098faec7144c04002?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.18.0-202501270932.p0.gce80aa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-sdk-rhel9@sha256:ee7ab7a0a658ebb95f09dc974d0e44e2deea5ee2992f0b6acb0de2657187e779_arm64",
"product": {
"name": "openshift4/ose-operator-sdk-rhel9@sha256:ee7ab7a0a658ebb95f09dc974d0e44e2deea5ee2992f0b6acb0de2657187e779_arm64",
"product_id": "openshift4/ose-operator-sdk-rhel9@sha256:ee7ab7a0a658ebb95f09dc974d0e44e2deea5ee2992f0b6acb0de2657187e779_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel9@sha256:ee7ab7a0a658ebb95f09dc974d0e44e2deea5ee2992f0b6acb0de2657187e779?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel9\u0026tag=v4.18.0-202502110432.p0.gce80aa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:36970bb6cf47fc72a8452e5573f3e4488c2c48b1c09ece32e427b61bef97d324_arm64",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:36970bb6cf47fc72a8452e5573f3e4488c2c48b1c09ece32e427b61bef97d324_arm64",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:36970bb6cf47fc72a8452e5573f3e4488c2c48b1c09ece32e427b61bef97d324_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:36970bb6cf47fc72a8452e5573f3e4488c2c48b1c09ece32e427b61bef97d324?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.18.0-202502071731.p0.g924aca8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:f7ec5037348c980f43341ffcff21a8d0be388e35a52c3f119c15b5f4393e80ba_arm64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:f7ec5037348c980f43341ffcff21a8d0be388e35a52c3f119c15b5f4393e80ba_arm64",
"product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:f7ec5037348c980f43341ffcff21a8d0be388e35a52c3f119c15b5f4393e80ba_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel9@sha256:f7ec5037348c980f43341ffcff21a8d0be388e35a52c3f119c15b5f4393e80ba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9\u0026tag=v4.18.0-202501230001.p0.gcaf6889.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:62024f0275637a346a3e67174470300670e078c76f8a8054539cb139fd9ea38e_arm64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:62024f0275637a346a3e67174470300670e078c76f8a8054539cb139fd9ea38e_arm64",
"product_id": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:62024f0275637a346a3e67174470300670e078c76f8a8054539cb139fd9ea38e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-rhel9-operator@sha256:62024f0275637a346a3e67174470300670e078c76f8a8054539cb139fd9ea38e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator\u0026tag=v4.18.0-202502110432.p0.g9432fd3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:bc8bdd48a95a90520c00dffa8421a38989e027422998b244c2daf6ed89d5b2f8_arm64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:bc8bdd48a95a90520c00dffa8421a38989e027422998b244c2daf6ed89d5b2f8_arm64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:bc8bdd48a95a90520c00dffa8421a38989e027422998b244c2daf6ed89d5b2f8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:bc8bdd48a95a90520c00dffa8421a38989e027422998b244c2daf6ed89d5b2f8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.18.0-202501230001.p0.g513e458.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:aaa0b8cde32b7824cf1b9b9760ef22e83df68eb0e3bd09ec0f2f627085ff1d68_arm64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:aaa0b8cde32b7824cf1b9b9760ef22e83df68eb0e3bd09ec0f2f627085ff1d68_arm64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:aaa0b8cde32b7824cf1b9b9760ef22e83df68eb0e3bd09ec0f2f627085ff1d68_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:aaa0b8cde32b7824cf1b9b9760ef22e83df68eb0e3bd09ec0f2f627085ff1d68?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.18.0-202501231202.p0.g1777e1b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:c8789b82dd1a64b1feccf993a5040d9a10883c5a44e557368bfd3f7d2af764e7_arm64",
"product": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:c8789b82dd1a64b1feccf993a5040d9a10883c5a44e557368bfd3f7d2af764e7_arm64",
"product_id": "openshift4/ose-egress-http-proxy-rhel9@sha256:c8789b82dd1a64b1feccf993a5040d9a10883c5a44e557368bfd3f7d2af764e7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256:c8789b82dd1a64b1feccf993a5040d9a10883c5a44e557368bfd3f7d2af764e7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9\u0026tag=v4.18.0-202501230001.p0.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:7019592a985472d1581552b36ec6ea9a7f5a5f038962a34147e955120c5b348f_arm64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:7019592a985472d1581552b36ec6ea9a7f5a5f038962a34147e955120c5b348f_arm64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:7019592a985472d1581552b36ec6ea9a7f5a5f038962a34147e955120c5b348f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9@sha256:7019592a985472d1581552b36ec6ea9a7f5a5f038962a34147e955120c5b348f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9\u0026tag=v4.18.0-202501230001.p0.g38ef2d6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:c00cbf835153b6aa24d7313589867504566d2e84e4380db39ada285a74c93237_arm64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:c00cbf835153b6aa24d7313589867504566d2e84e4380db39ada285a74c93237_arm64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:c00cbf835153b6aa24d7313589867504566d2e84e4380db39ada285a74c93237_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:c00cbf835153b6aa24d7313589867504566d2e84e4380db39ada285a74c93237?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator\u0026tag=v4.18.0-202501230001.p0.g3a8419f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:eee2d0c8474b187f1ccdd605506faec3da24e8939f210a73efc372564b46ede7_arm64",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:eee2d0c8474b187f1ccdd605506faec3da24e8939f210a73efc372564b46ede7_arm64",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:eee2d0c8474b187f1ccdd605506faec3da24e8939f210a73efc372564b46ede7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:eee2d0c8474b187f1ccdd605506faec3da24e8939f210a73efc372564b46ede7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.18.0-202502110432.p0.g924aca8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9@sha256:edfbdd0c48a9e29ee55f50693cc1be99f34efae4409e10c3e704a1d756815ea8_arm64",
"product": {
"name": "openshift4/ose-ptp-rhel9@sha256:edfbdd0c48a9e29ee55f50693cc1be99f34efae4409e10c3e704a1d756815ea8_arm64",
"product_id": "openshift4/ose-ptp-rhel9@sha256:edfbdd0c48a9e29ee55f50693cc1be99f34efae4409e10c3e704a1d756815ea8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256:edfbdd0c48a9e29ee55f50693cc1be99f34efae4409e10c3e704a1d756815ea8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.18.0-202501230001.p0.gcc2e8c8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:0b94bf15ce3e337ef19fef47595485809ae4d2b0bc6fd644ae5e0e3e1ffd6881_arm64",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:0b94bf15ce3e337ef19fef47595485809ae4d2b0bc6fd644ae5e0e3e1ffd6881_arm64",
"product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:0b94bf15ce3e337ef19fef47595485809ae4d2b0bc6fd644ae5e0e3e1ffd6881_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:0b94bf15ce3e337ef19fef47595485809ae4d2b0bc6fd644ae5e0e3e1ffd6881?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.18.0-202502040032.p0.gfa575fb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9@sha256:8bc52c37cf3890ae26cf987b269e2291824a401c316e1c899eb42c204ce57a1a_arm64",
"product": {
"name": "openshift4/metallb-rhel9@sha256:8bc52c37cf3890ae26cf987b269e2291824a401c316e1c899eb42c204ce57a1a_arm64",
"product_id": "openshift4/metallb-rhel9@sha256:8bc52c37cf3890ae26cf987b269e2291824a401c316e1c899eb42c204ce57a1a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256:8bc52c37cf3890ae26cf987b269e2291824a401c316e1c899eb42c204ce57a1a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.18.0-202502041632.p0.gdcee704.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:f6176a06e8c87dba27c71e80d7f95f7ae319f764e51e227a1e1597a22cea5780_arm64",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:f6176a06e8c87dba27c71e80d7f95f7ae319f764e51e227a1e1597a22cea5780_arm64",
"product_id": "openshift4/metallb-rhel9-operator@sha256:f6176a06e8c87dba27c71e80d7f95f7ae319f764e51e227a1e1597a22cea5780_arm64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:f6176a06e8c87dba27c71e80d7f95f7ae319f764e51e227a1e1597a22cea5780?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.18.0-202502041632.p0.g47068b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9-operator@sha256:47440e618636de9412b13c33f2af897b48fa1c1b14a144416b6a23a6c3124bad_arm64",
"product": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:47440e618636de9412b13c33f2af897b48fa1c1b14a144416b6a23a6c3124bad_arm64",
"product_id": "openshift4/ose-ptp-rhel9-operator@sha256:47440e618636de9412b13c33f2af897b48fa1c1b14a144416b6a23a6c3124bad_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:47440e618636de9412b13c33f2af897b48fa1c1b14a144416b6a23a6c3124bad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.18.0-202501230001.p0.gaa449ba.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:fab1f6438565f91b9911f0addd45b1cabc602db08311e9fd3742db720810b9cc_arm64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:fab1f6438565f91b9911f0addd45b1cabc602db08311e9fd3742db720810b9cc_arm64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:fab1f6438565f91b9911f0addd45b1cabc602db08311e9fd3742db720810b9cc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256:fab1f6438565f91b9911f0addd45b1cabc602db08311e9fd3742db720810b9cc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9\u0026tag=v4.18.0-202501230001.p0.g0ec312e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:ab04575bc973ff5f1d1fe7bf9be184e0898a23c7a0d765fbf51a1c16df3ee4df_arm64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:ab04575bc973ff5f1d1fe7bf9be184e0898a23c7a0d765fbf51a1c16df3ee4df_arm64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:ab04575bc973ff5f1d1fe7bf9be184e0898a23c7a0d765fbf51a1c16df3ee4df_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256:ab04575bc973ff5f1d1fe7bf9be184e0898a23c7a0d765fbf51a1c16df3ee4df?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator\u0026tag=v4.18.0-202502040032.p0.gd075aae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:d4ceaf8a8008fb12f7907e80e33957da8093ec986ce7ca64db045c0f2f1c936a_arm64",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:d4ceaf8a8008fb12f7907e80e33957da8093ec986ce7ca64db045c0f2f1c936a_arm64",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:d4ceaf8a8008fb12f7907e80e33957da8093ec986ce7ca64db045c0f2f1c936a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256:d4ceaf8a8008fb12f7907e80e33957da8093ec986ce7ca64db045c0f2f1c936a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9\u0026tag=v4.18.0-202502040032.p0.gd075aae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:9f0ed67e9ecbf5315eb87ef626ab5a0d7218e234cf498863e6457c361d9d1109_arm64",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:9f0ed67e9ecbf5315eb87ef626ab5a0d7218e234cf498863e6457c361d9d1109_arm64",
"product_id": "openshift4/ose-smb-csi-driver-rhel9@sha256:9f0ed67e9ecbf5315eb87ef626ab5a0d7218e234cf498863e6457c361d9d1109_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256:9f0ed67e9ecbf5315eb87ef626ab5a0d7218e234cf498863e6457c361d9d1109?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9\u0026tag=v4.18.0-202501230001.p0.gf54b02e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:b5ddeb3d7179168d86073d2de8eca698f01075dd4c1bc59eedd09b1f9668923a_arm64",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:b5ddeb3d7179168d86073d2de8eca698f01075dd4c1bc59eedd09b1f9668923a_arm64",
"product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:b5ddeb3d7179168d86073d2de8eca698f01075dd4c1bc59eedd09b1f9668923a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:b5ddeb3d7179168d86073d2de8eca698f01075dd4c1bc59eedd09b1f9668923a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.18.0-202501230001.p0.g9432fd3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:83091162493d860199861084c6463520553389ff6f46aa824d5548a8d61d2c69_arm64",
"product": {
"name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:83091162493d860199861084c6463520553389ff6f46aa824d5548a8d61d2c69_arm64",
"product_id": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:83091162493d860199861084c6463520553389ff6f46aa824d5548a8d61d2c69_arm64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-network-metrics-exporter-rhel9@sha256:83091162493d860199861084c6463520553389ff6f46aa824d5548a8d61d2c69?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9\u0026tag=v4.18.0-202501230001.p0.g4098872.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:83091162493d860199861084c6463520553389ff6f46aa824d5548a8d61d2c69_arm64",
"product": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:83091162493d860199861084c6463520553389ff6f46aa824d5548a8d61d2c69_arm64",
"product_id": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:83091162493d860199861084c6463520553389ff6f46aa824d5548a8d61d2c69_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-metrics-exporter-rhel9@sha256:83091162493d860199861084c6463520553389ff6f46aa824d5548a8d61d2c69?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9\u0026tag=v4.18.0-202501230001.p0.g4098872.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:9a773c004fde2cd40e6a44f32b55f867b21a97c51aa24fe7875f200045dca0c3_arm64",
"product": {
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:9a773c004fde2cd40e6a44f32b55f867b21a97c51aa24fe7875f200045dca0c3_arm64",
"product_id": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:9a773c004fde2cd40e6a44f32b55f867b21a97c51aa24fe7875f200045dca0c3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-rdma-cni-rhel9@sha256:9a773c004fde2cd40e6a44f32b55f867b21a97c51aa24fe7875f200045dca0c3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9\u0026tag=v4.18.0-202501230001.p0.g36ae553.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/rdma-cni-rhel9@sha256:9a773c004fde2cd40e6a44f32b55f867b21a97c51aa24fe7875f200045dca0c3_arm64",
"product": {
"name": "openshift4/rdma-cni-rhel9@sha256:9a773c004fde2cd40e6a44f32b55f867b21a97c51aa24fe7875f200045dca0c3_arm64",
"product_id": "openshift4/rdma-cni-rhel9@sha256:9a773c004fde2cd40e6a44f32b55f867b21a97c51aa24fe7875f200045dca0c3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rdma-cni-rhel9@sha256:9a773c004fde2cd40e6a44f32b55f867b21a97c51aa24fe7875f200045dca0c3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/rdma-cni-rhel9\u0026tag=v4.18.0-202501230001.p0.g36ae553.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:ccd3c6f6bbe3711db4b1569c3182a3b67e8ce787360a97918e19ba9d4a2eaa2f_arm64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:ccd3c6f6bbe3711db4b1569c3182a3b67e8ce787360a97918e19ba9d4a2eaa2f_arm64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:ccd3c6f6bbe3711db4b1569c3182a3b67e8ce787360a97918e19ba9d4a2eaa2f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:ccd3c6f6bbe3711db4b1569c3182a3b67e8ce787360a97918e19ba9d4a2eaa2f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.18.0-202501230001.p0.g4674e81.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:a8bdaa4cc60debaa6a27dd12d90720de7f52fa1f06caef6fabfa475ed90da086_arm64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:a8bdaa4cc60debaa6a27dd12d90720de7f52fa1f06caef6fabfa475ed90da086_arm64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:a8bdaa4cc60debaa6a27dd12d90720de7f52fa1f06caef6fabfa475ed90da086_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:a8bdaa4cc60debaa6a27dd12d90720de7f52fa1f06caef6fabfa475ed90da086?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.18.0-202501230001.p0.g4966916.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9@sha256:37776eaac2bdc69962e2048fb36e1fd7edcb3ecbe3f8df9ad31cecdd22a88503_arm64",
"product": {
"name": "openshift4/pf-status-relay-rhel9@sha256:37776eaac2bdc69962e2048fb36e1fd7edcb3ecbe3f8df9ad31cecdd22a88503_arm64",
"product_id": "openshift4/pf-status-relay-rhel9@sha256:37776eaac2bdc69962e2048fb36e1fd7edcb3ecbe3f8df9ad31cecdd22a88503_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9@sha256:37776eaac2bdc69962e2048fb36e1fd7edcb3ecbe3f8df9ad31cecdd22a88503?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9\u0026tag=v4.18.0-202501230001.p0.g8b14c8e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:ed551f73a0cdcfeb3e8b73f45660fe26413924a4da39f8b7283945dd00e0c10c_arm64",
"product": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:ed551f73a0cdcfeb3e8b73f45660fe26413924a4da39f8b7283945dd00e0c10c_arm64",
"product_id": "openshift4/pf-status-relay-rhel9-operator@sha256:ed551f73a0cdcfeb3e8b73f45660fe26413924a4da39f8b7283945dd00e0c10c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9-operator@sha256:ed551f73a0cdcfeb3e8b73f45660fe26413924a4da39f8b7283945dd00e0c10c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9-operator\u0026tag=v4.18.0-202501230001.p0.gc20e0b7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ptp-must-gather-rhel9@sha256:ebc91200c1322ca359ff7ca031f6a646e60fe287a26539839ec34a151e0a2b87_arm64",
"product": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:ebc91200c1322ca359ff7ca031f6a646e60fe287a26539839ec34a151e0a2b87_arm64",
"product_id": "openshift4/ptp-must-gather-rhel9@sha256:ebc91200c1322ca359ff7ca031f6a646e60fe287a26539839ec34a151e0a2b87_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel9@sha256:ebc91200c1322ca359ff7ca031f6a646e60fe287a26539839ec34a151e0a2b87?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel9\u0026tag=v4.18.0-202502040032.p0.gaa449ba.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-cni-rhel9@sha256:43a456361327f6479cd21b1432fcff0e4a939dbfc846ab33ac1e62dca34fc4f1_arm64",
"product": {
"name": "openshift4/sriov-cni-rhel9@sha256:43a456361327f6479cd21b1432fcff0e4a939dbfc846ab33ac1e62dca34fc4f1_arm64",
"product_id": "openshift4/sriov-cni-rhel9@sha256:43a456361327f6479cd21b1432fcff0e4a939dbfc846ab33ac1e62dca34fc4f1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256:43a456361327f6479cd21b1432fcff0e4a939dbfc846ab33ac1e62dca34fc4f1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.18.0-202501230001.p0.g150a2eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:da7c0a179aed1edfc987d943375c2263f6930cd175a68313b2b695397282bcc0_arm64",
"product": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:da7c0a179aed1edfc987d943375c2263f6930cd175a68313b2b695397282bcc0_arm64",
"product_id": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:da7c0a179aed1edfc987d943375c2263f6930cd175a68313b2b695397282bcc0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256:da7c0a179aed1edfc987d943375c2263f6930cd175a68313b2b695397282bcc0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9\u0026tag=v4.18.0-202501230001.p0.g6869af8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:a05210104ce744f1ac1b6b42b5179c755d4bf34da3bd72b48d518e67100e010d_arm64",
"product": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:a05210104ce744f1ac1b6b42b5179c755d4bf34da3bd72b48d518e67100e010d_arm64",
"product_id": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:a05210104ce744f1ac1b6b42b5179c755d4bf34da3bd72b48d518e67100e010d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256:a05210104ce744f1ac1b6b42b5179c755d4bf34da3bd72b48d518e67100e010d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9\u0026tag=v4.18.0-202501230001.p0.gf496851.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:82c78feced61b752e88b07f6ea9276b3058c62d0c5cbd2faad5daef4eb6ed0bb_arm64",
"product": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:82c78feced61b752e88b07f6ea9276b3058c62d0c5cbd2faad5daef4eb6ed0bb_arm64",
"product_id": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:82c78feced61b752e88b07f6ea9276b3058c62d0c5cbd2faad5daef4eb6ed0bb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256:82c78feced61b752e88b07f6ea9276b3058c62d0c5cbd2faad5daef4eb6ed0bb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9\u0026tag=v4.18.0-202501230001.p0.g269e22d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:83ea1cb0484709d8876f4becbb381587e0034ca587ba9530fca63875b3271f3d_arm64",
"product": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:83ea1cb0484709d8876f4becbb381587e0034ca587ba9530fca63875b3271f3d_arm64",
"product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:83ea1cb0484709d8876f4becbb381587e0034ca587ba9530fca63875b3271f3d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:83ea1cb0484709d8876f4becbb381587e0034ca587ba9530fca63875b3271f3d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.18.0-202501230001.p0.gf496851.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:7e5fcf0aa3523e717aad42b6da442451426a9bd12e739d0ab1d69df1d3ffb087_arm64",
"product": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:7e5fcf0aa3523e717aad42b6da442451426a9bd12e739d0ab1d69df1d3ffb087_arm64",
"product_id": "openshift4/ose-sriov-network-webhook-rhel9@sha256:7e5fcf0aa3523e717aad42b6da442451426a9bd12e739d0ab1d69df1d3ffb087_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256:7e5fcf0aa3523e717aad42b6da442451426a9bd12e739d0ab1d69df1d3ffb087?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9\u0026tag=v4.18.0-202501230001.p0.gf496851.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:b07dabb72436c3be0a8e4fd26b5400899dedbcae7f1d6fa8c34ce4aeda8ea68e_amd64",
"product": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:b07dabb72436c3be0a8e4fd26b5400899dedbcae7f1d6fa8c34ce4aeda8ea68e_amd64",
"product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:b07dabb72436c3be0a8e4fd26b5400899dedbcae7f1d6fa8c34ce4aeda8ea68e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:b07dabb72436c3be0a8e4fd26b5400899dedbcae7f1d6fa8c34ce4aeda8ea68e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.18.0-202501230001.p0.g9a58610.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:22872a479c9c00b778f4b1ba906335224b72350e80e06f04b31ba833866edbc4_amd64",
"product": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:22872a479c9c00b778f4b1ba906335224b72350e80e06f04b31ba833866edbc4_amd64",
"product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:22872a479c9c00b778f4b1ba906335224b72350e80e06f04b31ba833866edbc4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:22872a479c9c00b778f4b1ba906335224b72350e80e06f04b31ba833866edbc4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.18.0-202502101733.p0.g81dbe28.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-cni-rhel9@sha256:f18daca1d65a279214e6d59f0c37fb5663101d08ded3d9dfe3f64209e390e898_amd64",
"product": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:f18daca1d65a279214e6d59f0c37fb5663101d08ded3d9dfe3f64209e390e898_amd64",
"product_id": "openshift4/ose-dpu-cni-rhel9@sha256:f18daca1d65a279214e6d59f0c37fb5663101d08ded3d9dfe3f64209e390e898_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-cni-rhel9@sha256:f18daca1d65a279214e6d59f0c37fb5663101d08ded3d9dfe3f64209e390e898?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-cni-rhel9\u0026tag=v4.18.0-202501230001.p0.g99f3e30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:5b1de14b3654d99ecf659cb74dc62825c93ada89419ea4dea2393fdef4cf2be7_amd64",
"product": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:5b1de14b3654d99ecf659cb74dc62825c93ada89419ea4dea2393fdef4cf2be7_amd64",
"product_id": "openshift4/ose-dpu-daemon-rhel9@sha256:5b1de14b3654d99ecf659cb74dc62825c93ada89419ea4dea2393fdef4cf2be7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256:5b1de14b3654d99ecf659cb74dc62825c93ada89419ea4dea2393fdef4cf2be7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-daemon-rhel9\u0026tag=v4.18.0-202501230001.p0.g99f3e30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-rhel9-operator@sha256:03c22f3d33d594efa4480710a905f3afe3fc8444c21b92477d0c2cb94d6f8bf2_amd64",
"product": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:03c22f3d33d594efa4480710a905f3afe3fc8444c21b92477d0c2cb94d6f8bf2_amd64",
"product_id": "openshift4/ose-dpu-rhel9-operator@sha256:03c22f3d33d594efa4480710a905f3afe3fc8444c21b92477d0c2cb94d6f8bf2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-rhel9-operator@sha256:03c22f3d33d594efa4480710a905f3afe3fc8444c21b92477d0c2cb94d6f8bf2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-rhel9-operator\u0026tag=v4.18.0-202501230001.p0.g99f3e30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:d4df90e37db3310442e2539b908a3c8cb204be982cb64a37966fcc7075522708_amd64",
"product": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:d4df90e37db3310442e2539b908a3c8cb204be982cb64a37966fcc7075522708_amd64",
"product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:d4df90e37db3310442e2539b908a3c8cb204be982cb64a37966fcc7075522708_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:d4df90e37db3310442e2539b908a3c8cb204be982cb64a37966fcc7075522708?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.18.0-202501230001.p0.gceb851e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:776abf470481abaf65891989a555e43c746cfe748dfab74ffc6faec1e943e5e6_amd64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:776abf470481abaf65891989a555e43c746cfe748dfab74ffc6faec1e943e5e6_amd64",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:776abf470481abaf65891989a555e43c746cfe748dfab74ffc6faec1e943e5e6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:776abf470481abaf65891989a555e43c746cfe748dfab74ffc6faec1e943e5e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.18.0-202501230001.p0.g1e43b4c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:c9d4fbb096a01cf0ec62f6e4afe285505edc049a5cb734b5cbe20b255cd95a8b_amd64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:c9d4fbb096a01cf0ec62f6e4afe285505edc049a5cb734b5cbe20b255cd95a8b_amd64",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:c9d4fbb096a01cf0ec62f6e4afe285505edc049a5cb734b5cbe20b255cd95a8b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:c9d4fbb096a01cf0ec62f6e4afe285505edc049a5cb734b5cbe20b255cd95a8b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.18.0-202501230001.p0.g1e43b4c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:5d6b54d3dff82b0373406ca89607754ade8049459b6edd9ba7236ccdf6106652_amd64",
"product": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:5d6b54d3dff82b0373406ca89607754ade8049459b6edd9ba7236ccdf6106652_amd64",
"product_id": "openshift4/kube-compare-artifacts-rhel9@sha256:5d6b54d3dff82b0373406ca89607754ade8049459b6edd9ba7236ccdf6106652_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-compare-artifacts-rhel9@sha256:5d6b54d3dff82b0373406ca89607754ade8049459b6edd9ba7236ccdf6106652?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kube-compare-artifacts-rhel9\u0026tag=v4.18.0-202502040032.p0.g2b576a0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:39a08db4e7db5d201944301de7c7c2264a3ecc7e651b27555222dd11263fa9f0_amd64",
"product": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:39a08db4e7db5d201944301de7c7c2264a3ecc7e651b27555222dd11263fa9f0_amd64",
"product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:39a08db4e7db5d201944301de7c7c2264a3ecc7e651b27555222dd11263fa9f0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:39a08db4e7db5d201944301de7c7c2264a3ecc7e651b27555222dd11263fa9f0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.18.0-202501230001.p0.gfa575fb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:d1c318a7ffdbd6c2189c6a17f8af3657d26dd1077818994e51d09cee8060fdb8_amd64",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:d1c318a7ffdbd6c2189c6a17f8af3657d26dd1077818994e51d09cee8060fdb8_amd64",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:d1c318a7ffdbd6c2189c6a17f8af3657d26dd1077818994e51d09cee8060fdb8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:d1c318a7ffdbd6c2189c6a17f8af3657d26dd1077818994e51d09cee8060fdb8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.18.0-202502040032.p0.gfa575fb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:4fc4d31775b85b3106818a1a8b0a6582592a3fcba07ae339dbb132d33dc19029_amd64",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:4fc4d31775b85b3106818a1a8b0a6582592a3fcba07ae339dbb132d33dc19029_amd64",
"product_id": "openshift4/nmstate-console-plugin-rhel9@sha256:4fc4d31775b85b3106818a1a8b0a6582592a3fcba07ae339dbb132d33dc19029_amd64",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256:4fc4d31775b85b3106818a1a8b0a6582592a3fcba07ae339dbb132d33dc19029?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9\u0026tag=v4.18.0-202502110432.p0.gc00a405.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:c6a0441e1b76af11c6a9b0c43cd67a9e65867faa3a8b8579aa8554ab468a0b7d_amd64",
"product": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:c6a0441e1b76af11c6a9b0c43cd67a9e65867faa3a8b8579aa8554ab468a0b7d_amd64",
"product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:c6a0441e1b76af11c6a9b0c43cd67a9e65867faa3a8b8579aa8554ab468a0b7d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:c6a0441e1b76af11c6a9b0c43cd67a9e65867faa3a8b8579aa8554ab468a0b7d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.18.0-202501230001.p0.g939df7b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-rhel9-operator@sha256:03f83bb85eb9016a713127d2760044f988fe517cf7541dd75585963b853afc85_amd64",
"product": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:03f83bb85eb9016a713127d2760044f988fe517cf7541dd75585963b853afc85_amd64",
"product_id": "openshift4/ose-ansible-rhel9-operator@sha256:03f83bb85eb9016a713127d2760044f988fe517cf7541dd75585963b853afc85_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-rhel9-operator@sha256:03f83bb85eb9016a713127d2760044f988fe517cf7541dd75585963b853afc85?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-rhel9-operator\u0026tag=v4.18.0-202502051032.p0.gbd5e2c9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:bd63794b1e4079864dbd7b289b473e79615e27e7aca215eee5ada5ac3b5d1bf8_amd64",
"product": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:bd63794b1e4079864dbd7b289b473e79615e27e7aca215eee5ada5ac3b5d1bf8_amd64",
"product_id": "openshift4/ose-cluster-capacity-rhel9@sha256:bd63794b1e4079864dbd7b289b473e79615e27e7aca215eee5ada5ac3b5d1bf8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256:bd63794b1e4079864dbd7b289b473e79615e27e7aca215eee5ada5ac3b5d1bf8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity-rhel9\u0026tag=v4.18.0-202501230001.p0.gbe5401d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:8bd92c1116c4edde20c78840c8ea4b5124a8845bccc2b4c2ddd19dd5444b77c8_amd64",
"product": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:8bd92c1116c4edde20c78840c8ea4b5124a8845bccc2b4c2ddd19dd5444b77c8_amd64",
"product_id": "openshift4/ose-egress-dns-proxy-rhel9@sha256:8bd92c1116c4edde20c78840c8ea4b5124a8845bccc2b4c2ddd19dd5444b77c8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256:8bd92c1116c4edde20c78840c8ea4b5124a8845bccc2b4c2ddd19dd5444b77c8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9\u0026tag=v4.18.0-202501230001.p0.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router-rhel9@sha256:7aa884be9197b9c17854aa78c2b53cf593c8a502bb20da4213067140e73dfdea_amd64",
"product": {
"name": "openshift4/ose-egress-router-rhel9@sha256:7aa884be9197b9c17854aa78c2b53cf593c8a502bb20da4213067140e73dfdea_amd64",
"product_id": "openshift4/ose-egress-router-rhel9@sha256:7aa884be9197b9c17854aa78c2b53cf593c8a502bb20da4213067140e73dfdea_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router-rhel9@sha256:7aa884be9197b9c17854aa78c2b53cf593c8a502bb20da4213067140e73dfdea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router-rhel9\u0026tag=v4.18.0-202501230001.p0.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-rhel9-operator@sha256:41a15be031ecee38fc25351e211cc3cc86a7a5815c82f06506e748244a6828a4_amd64",
"product": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:41a15be031ecee38fc25351e211cc3cc86a7a5815c82f06506e748244a6828a4_amd64",
"product_id": "openshift4/ose-helm-rhel9-operator@sha256:41a15be031ecee38fc25351e211cc3cc86a7a5815c82f06506e748244a6828a4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256:41a15be031ecee38fc25351e211cc3cc86a7a5815c82f06506e748244a6828a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.18.0-202501270932.p0.gce80aa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-sdk-rhel9@sha256:d09071bfd48483c54296b601f4f55f7bddaf06d28df3c01c8a1939dcdcb07f8b_amd64",
"product": {
"name": "openshift4/ose-operator-sdk-rhel9@sha256:d09071bfd48483c54296b601f4f55f7bddaf06d28df3c01c8a1939dcdcb07f8b_amd64",
"product_id": "openshift4/ose-operator-sdk-rhel9@sha256:d09071bfd48483c54296b601f4f55f7bddaf06d28df3c01c8a1939dcdcb07f8b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel9@sha256:d09071bfd48483c54296b601f4f55f7bddaf06d28df3c01c8a1939dcdcb07f8b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel9\u0026tag=v4.18.0-202502110432.p0.gce80aa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:130031ea97a11b352ca4248eb185241fb69f45a94645829c08bf2f6e9bcd0b0d_amd64",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:130031ea97a11b352ca4248eb185241fb69f45a94645829c08bf2f6e9bcd0b0d_amd64",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:130031ea97a11b352ca4248eb185241fb69f45a94645829c08bf2f6e9bcd0b0d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:130031ea97a11b352ca4248eb185241fb69f45a94645829c08bf2f6e9bcd0b0d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.18.0-202502071731.p0.g924aca8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:573f634c7a811b29449afd2cf9de2d477f36b4ff4b1b4d86b7b6a04b1a4565fa_amd64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:573f634c7a811b29449afd2cf9de2d477f36b4ff4b1b4d86b7b6a04b1a4565fa_amd64",
"product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:573f634c7a811b29449afd2cf9de2d477f36b4ff4b1b4d86b7b6a04b1a4565fa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel9@sha256:573f634c7a811b29449afd2cf9de2d477f36b4ff4b1b4d86b7b6a04b1a4565fa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9\u0026tag=v4.18.0-202501230001.p0.gcaf6889.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:d4b28371a9df5bdd08c05f9e4aa38bb6e993a670daa52043ab26aefcd7410d62_amd64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:d4b28371a9df5bdd08c05f9e4aa38bb6e993a670daa52043ab26aefcd7410d62_amd64",
"product_id": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:d4b28371a9df5bdd08c05f9e4aa38bb6e993a670daa52043ab26aefcd7410d62_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-rhel9-operator@sha256:d4b28371a9df5bdd08c05f9e4aa38bb6e993a670daa52043ab26aefcd7410d62?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator\u0026tag=v4.18.0-202502110432.p0.g9432fd3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:960773230b155e82318fb295433e11002f8e79fa2567d6f1585340440363e5b3_amd64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:960773230b155e82318fb295433e11002f8e79fa2567d6f1585340440363e5b3_amd64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:960773230b155e82318fb295433e11002f8e79fa2567d6f1585340440363e5b3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:960773230b155e82318fb295433e11002f8e79fa2567d6f1585340440363e5b3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.18.0-202501230001.p0.g513e458.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:68d56b401fad985f8a182cfb8050683108749a8741962d415fdf10be88b129d1_amd64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:68d56b401fad985f8a182cfb8050683108749a8741962d415fdf10be88b129d1_amd64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:68d56b401fad985f8a182cfb8050683108749a8741962d415fdf10be88b129d1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:68d56b401fad985f8a182cfb8050683108749a8741962d415fdf10be88b129d1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.18.0-202501231202.p0.g1777e1b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:a8b9bd0ca4d6c7b33a594849d61be5343d1c55daf6c02884b76ffdfa07ebeb99_amd64",
"product": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:a8b9bd0ca4d6c7b33a594849d61be5343d1c55daf6c02884b76ffdfa07ebeb99_amd64",
"product_id": "openshift4/ose-egress-http-proxy-rhel9@sha256:a8b9bd0ca4d6c7b33a594849d61be5343d1c55daf6c02884b76ffdfa07ebeb99_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256:a8b9bd0ca4d6c7b33a594849d61be5343d1c55daf6c02884b76ffdfa07ebeb99?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9\u0026tag=v4.18.0-202501230001.p0.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:16b39aae7348433c1c67fdc182ebaa0c0f3050396d12d2d730a90d649880ca05_amd64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:16b39aae7348433c1c67fdc182ebaa0c0f3050396d12d2d730a90d649880ca05_amd64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:16b39aae7348433c1c67fdc182ebaa0c0f3050396d12d2d730a90d649880ca05_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9@sha256:16b39aae7348433c1c67fdc182ebaa0c0f3050396d12d2d730a90d649880ca05?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9\u0026tag=v4.18.0-202501230001.p0.g38ef2d6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:92fba9bbe78486c862bf6f52be320dd74c8ac17d7b4251eb8247ac95329e49a4_amd64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:92fba9bbe78486c862bf6f52be320dd74c8ac17d7b4251eb8247ac95329e49a4_amd64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:92fba9bbe78486c862bf6f52be320dd74c8ac17d7b4251eb8247ac95329e49a4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:92fba9bbe78486c862bf6f52be320dd74c8ac17d7b4251eb8247ac95329e49a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator\u0026tag=v4.18.0-202501230001.p0.g3a8419f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:a83f242195b11d38d93643383e0bef8b2c673ed65be2f37ffd8f792fa710b632_amd64",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:a83f242195b11d38d93643383e0bef8b2c673ed65be2f37ffd8f792fa710b632_amd64",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:a83f242195b11d38d93643383e0bef8b2c673ed65be2f37ffd8f792fa710b632_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:a83f242195b11d38d93643383e0bef8b2c673ed65be2f37ffd8f792fa710b632?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.18.0-202502110432.p0.g924aca8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9@sha256:5411fd05e2674b754d767a4f97426b33d80009df452e2464657ebb144ed46a4c_amd64",
"product": {
"name": "openshift4/ose-ptp-rhel9@sha256:5411fd05e2674b754d767a4f97426b33d80009df452e2464657ebb144ed46a4c_amd64",
"product_id": "openshift4/ose-ptp-rhel9@sha256:5411fd05e2674b754d767a4f97426b33d80009df452e2464657ebb144ed46a4c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256:5411fd05e2674b754d767a4f97426b33d80009df452e2464657ebb144ed46a4c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.18.0-202501230001.p0.gcc2e8c8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:2064cdf75ed8a4b7f677e4952cabe6013c1a7ec55aaeae0e84a96a1f0524cf3a_amd64",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:2064cdf75ed8a4b7f677e4952cabe6013c1a7ec55aaeae0e84a96a1f0524cf3a_amd64",
"product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:2064cdf75ed8a4b7f677e4952cabe6013c1a7ec55aaeae0e84a96a1f0524cf3a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:2064cdf75ed8a4b7f677e4952cabe6013c1a7ec55aaeae0e84a96a1f0524cf3a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.18.0-202502040032.p0.gfa575fb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9@sha256:1686ec0d80bc5e655b561a2f4511504b922a447abd8aeeb15dafca8293ef5aaa_amd64",
"product": {
"name": "openshift4/metallb-rhel9@sha256:1686ec0d80bc5e655b561a2f4511504b922a447abd8aeeb15dafca8293ef5aaa_amd64",
"product_id": "openshift4/metallb-rhel9@sha256:1686ec0d80bc5e655b561a2f4511504b922a447abd8aeeb15dafca8293ef5aaa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256:1686ec0d80bc5e655b561a2f4511504b922a447abd8aeeb15dafca8293ef5aaa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.18.0-202502041632.p0.gdcee704.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:154668eab8d594f164de6f7268643a3637eaeb41ab7ddd99198a5d3a16c36ff0_amd64",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:154668eab8d594f164de6f7268643a3637eaeb41ab7ddd99198a5d3a16c36ff0_amd64",
"product_id": "openshift4/metallb-rhel9-operator@sha256:154668eab8d594f164de6f7268643a3637eaeb41ab7ddd99198a5d3a16c36ff0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:154668eab8d594f164de6f7268643a3637eaeb41ab7ddd99198a5d3a16c36ff0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.18.0-202502041632.p0.g47068b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9-operator@sha256:c26c05a0046488c609c14679dd62847e4840d6a51e6e5ed4d94385953c473bf9_amd64",
"product": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:c26c05a0046488c609c14679dd62847e4840d6a51e6e5ed4d94385953c473bf9_amd64",
"product_id": "openshift4/ose-ptp-rhel9-operator@sha256:c26c05a0046488c609c14679dd62847e4840d6a51e6e5ed4d94385953c473bf9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:c26c05a0046488c609c14679dd62847e4840d6a51e6e5ed4d94385953c473bf9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.18.0-202501230001.p0.gaa449ba.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:a6d1a58690fd95b825b8d4d42444062197c92cd52e241e92b5a84e5a9798c321_amd64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:a6d1a58690fd95b825b8d4d42444062197c92cd52e241e92b5a84e5a9798c321_amd64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:a6d1a58690fd95b825b8d4d42444062197c92cd52e241e92b5a84e5a9798c321_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256:a6d1a58690fd95b825b8d4d42444062197c92cd52e241e92b5a84e5a9798c321?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9\u0026tag=v4.18.0-202501230001.p0.g0ec312e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:7e0a7b041ffa7af9db8a22b574a1df7639db8b0f328be47d2624445982dd3901_amd64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:7e0a7b041ffa7af9db8a22b574a1df7639db8b0f328be47d2624445982dd3901_amd64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:7e0a7b041ffa7af9db8a22b574a1df7639db8b0f328be47d2624445982dd3901_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256:7e0a7b041ffa7af9db8a22b574a1df7639db8b0f328be47d2624445982dd3901?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator\u0026tag=v4.18.0-202502040032.p0.gd075aae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:614581c3c29c4246db18cbf016b496a48dd7fcaf38433ebaac3215149ce5c015_amd64",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:614581c3c29c4246db18cbf016b496a48dd7fcaf38433ebaac3215149ce5c015_amd64",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:614581c3c29c4246db18cbf016b496a48dd7fcaf38433ebaac3215149ce5c015_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256:614581c3c29c4246db18cbf016b496a48dd7fcaf38433ebaac3215149ce5c015?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9\u0026tag=v4.18.0-202502040032.p0.gd075aae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:04ac418430f4ef4073b7bb2b634d86ae3f38bb176b7e2ac2691e4319bd3e4b44_amd64",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:04ac418430f4ef4073b7bb2b634d86ae3f38bb176b7e2ac2691e4319bd3e4b44_amd64",
"product_id": "openshift4/ose-smb-csi-driver-rhel9@sha256:04ac418430f4ef4073b7bb2b634d86ae3f38bb176b7e2ac2691e4319bd3e4b44_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256:04ac418430f4ef4073b7bb2b634d86ae3f38bb176b7e2ac2691e4319bd3e4b44?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9\u0026tag=v4.18.0-202501230001.p0.gf54b02e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9ee925b6f8774203f1fdbe8fac01752ef57123a6883460445dac1d5dc6b2bdf5_amd64",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9ee925b6f8774203f1fdbe8fac01752ef57123a6883460445dac1d5dc6b2bdf5_amd64",
"product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9ee925b6f8774203f1fdbe8fac01752ef57123a6883460445dac1d5dc6b2bdf5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:9ee925b6f8774203f1fdbe8fac01752ef57123a6883460445dac1d5dc6b2bdf5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.18.0-202501230001.p0.g9432fd3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:ee1e9b575495aa0310294672d3930e5afd7555ee27bf78b0d7bf7dbbc3db7550_amd64",
"product": {
"name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:ee1e9b575495aa0310294672d3930e5afd7555ee27bf78b0d7bf7dbbc3db7550_amd64",
"product_id": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:ee1e9b575495aa0310294672d3930e5afd7555ee27bf78b0d7bf7dbbc3db7550_amd64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-network-metrics-exporter-rhel9@sha256:ee1e9b575495aa0310294672d3930e5afd7555ee27bf78b0d7bf7dbbc3db7550?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9\u0026tag=v4.18.0-202501230001.p0.g4098872.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:ee1e9b575495aa0310294672d3930e5afd7555ee27bf78b0d7bf7dbbc3db7550_amd64",
"product": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:ee1e9b575495aa0310294672d3930e5afd7555ee27bf78b0d7bf7dbbc3db7550_amd64",
"product_id": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:ee1e9b575495aa0310294672d3930e5afd7555ee27bf78b0d7bf7dbbc3db7550_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-metrics-exporter-rhel9@sha256:ee1e9b575495aa0310294672d3930e5afd7555ee27bf78b0d7bf7dbbc3db7550?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9\u0026tag=v4.18.0-202501230001.p0.g4098872.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:6268e69ece6920b54a97a969d6a492e077d5c6e724a47a05e773306b7cbcc3f5_amd64",
"product": {
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:6268e69ece6920b54a97a969d6a492e077d5c6e724a47a05e773306b7cbcc3f5_amd64",
"product_id": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:6268e69ece6920b54a97a969d6a492e077d5c6e724a47a05e773306b7cbcc3f5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-rdma-cni-rhel9@sha256:6268e69ece6920b54a97a969d6a492e077d5c6e724a47a05e773306b7cbcc3f5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9\u0026tag=v4.18.0-202501230001.p0.g36ae553.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/rdma-cni-rhel9@sha256:6268e69ece6920b54a97a969d6a492e077d5c6e724a47a05e773306b7cbcc3f5_amd64",
"product": {
"name": "openshift4/rdma-cni-rhel9@sha256:6268e69ece6920b54a97a969d6a492e077d5c6e724a47a05e773306b7cbcc3f5_amd64",
"product_id": "openshift4/rdma-cni-rhel9@sha256:6268e69ece6920b54a97a969d6a492e077d5c6e724a47a05e773306b7cbcc3f5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rdma-cni-rhel9@sha256:6268e69ece6920b54a97a969d6a492e077d5c6e724a47a05e773306b7cbcc3f5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/rdma-cni-rhel9\u0026tag=v4.18.0-202501230001.p0.g36ae553.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:c207e8a9e71f0011797560d7138fe3446ade6c52fbcafc8d13bd5c33ceb18156_amd64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:c207e8a9e71f0011797560d7138fe3446ade6c52fbcafc8d13bd5c33ceb18156_amd64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:c207e8a9e71f0011797560d7138fe3446ade6c52fbcafc8d13bd5c33ceb18156_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:c207e8a9e71f0011797560d7138fe3446ade6c52fbcafc8d13bd5c33ceb18156?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.18.0-202501230001.p0.g4674e81.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d0ca68fe735340205542e18bfc772f4763d228585d7ff1c51e29407be0795bbd_amd64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d0ca68fe735340205542e18bfc772f4763d228585d7ff1c51e29407be0795bbd_amd64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d0ca68fe735340205542e18bfc772f4763d228585d7ff1c51e29407be0795bbd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d0ca68fe735340205542e18bfc772f4763d228585d7ff1c51e29407be0795bbd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.18.0-202501230001.p0.g4966916.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9@sha256:eb7ad114741cccafecb8e55837c1417021e9cecac4f9000de5aceb752994bdb0_amd64",
"product": {
"name": "openshift4/pf-status-relay-rhel9@sha256:eb7ad114741cccafecb8e55837c1417021e9cecac4f9000de5aceb752994bdb0_amd64",
"product_id": "openshift4/pf-status-relay-rhel9@sha256:eb7ad114741cccafecb8e55837c1417021e9cecac4f9000de5aceb752994bdb0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9@sha256:eb7ad114741cccafecb8e55837c1417021e9cecac4f9000de5aceb752994bdb0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9\u0026tag=v4.18.0-202501230001.p0.g8b14c8e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:150e85e1e7546d3809c4601f26d03aafd92e447c1935398d57b599147e791844_amd64",
"product": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:150e85e1e7546d3809c4601f26d03aafd92e447c1935398d57b599147e791844_amd64",
"product_id": "openshift4/pf-status-relay-rhel9-operator@sha256:150e85e1e7546d3809c4601f26d03aafd92e447c1935398d57b599147e791844_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9-operator@sha256:150e85e1e7546d3809c4601f26d03aafd92e447c1935398d57b599147e791844?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9-operator\u0026tag=v4.18.0-202501230001.p0.gc20e0b7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ptp-must-gather-rhel9@sha256:6eb887425d1dfff172ce592da48361d79ee79bf68def7e0fe3e0ee3285925caf_amd64",
"product": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:6eb887425d1dfff172ce592da48361d79ee79bf68def7e0fe3e0ee3285925caf_amd64",
"product_id": "openshift4/ptp-must-gather-rhel9@sha256:6eb887425d1dfff172ce592da48361d79ee79bf68def7e0fe3e0ee3285925caf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel9@sha256:6eb887425d1dfff172ce592da48361d79ee79bf68def7e0fe3e0ee3285925caf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel9\u0026tag=v4.18.0-202502040032.p0.gaa449ba.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-cni-rhel9@sha256:94fc7e4f5feddb4c61d04dbfc64171ff0d4f79effee876ee52aef65ae0c48c89_amd64",
"product": {
"name": "openshift4/sriov-cni-rhel9@sha256:94fc7e4f5feddb4c61d04dbfc64171ff0d4f79effee876ee52aef65ae0c48c89_amd64",
"product_id": "openshift4/sriov-cni-rhel9@sha256:94fc7e4f5feddb4c61d04dbfc64171ff0d4f79effee876ee52aef65ae0c48c89_amd64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256:94fc7e4f5feddb4c61d04dbfc64171ff0d4f79effee876ee52aef65ae0c48c89?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.18.0-202501230001.p0.g150a2eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f4eac36f8a7f810eb5df4f6fbbe0d18396552ef65749811f156e2effb0eeb7a1_amd64",
"product": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f4eac36f8a7f810eb5df4f6fbbe0d18396552ef65749811f156e2effb0eeb7a1_amd64",
"product_id": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f4eac36f8a7f810eb5df4f6fbbe0d18396552ef65749811f156e2effb0eeb7a1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256:f4eac36f8a7f810eb5df4f6fbbe0d18396552ef65749811f156e2effb0eeb7a1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9\u0026tag=v4.18.0-202501230001.p0.g6869af8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:6cbd61dbc6b282f59f6a01c93c6c849b395fed8c52a5f565b815727e27291c68_amd64",
"product": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:6cbd61dbc6b282f59f6a01c93c6c849b395fed8c52a5f565b815727e27291c68_amd64",
"product_id": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:6cbd61dbc6b282f59f6a01c93c6c849b395fed8c52a5f565b815727e27291c68_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256:6cbd61dbc6b282f59f6a01c93c6c849b395fed8c52a5f565b815727e27291c68?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9\u0026tag=v4.18.0-202501230001.p0.gf496851.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:d4eed89baf13566589395635a95d00faacd30f74f89e3068c346e0a940d65beb_amd64",
"product": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:d4eed89baf13566589395635a95d00faacd30f74f89e3068c346e0a940d65beb_amd64",
"product_id": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:d4eed89baf13566589395635a95d00faacd30f74f89e3068c346e0a940d65beb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256:d4eed89baf13566589395635a95d00faacd30f74f89e3068c346e0a940d65beb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9\u0026tag=v4.18.0-202501230001.p0.g269e22d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:a949762e524c57b23a757cb90d828aaf359f662c91075967ba05363171061f19_amd64",
"product": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:a949762e524c57b23a757cb90d828aaf359f662c91075967ba05363171061f19_amd64",
"product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:a949762e524c57b23a757cb90d828aaf359f662c91075967ba05363171061f19_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:a949762e524c57b23a757cb90d828aaf359f662c91075967ba05363171061f19?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.18.0-202501230001.p0.gf496851.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:4372674c3441c3fbab7e057fe0ff8f9f814029a61320a55b4f35408c13610607_amd64",
"product": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:4372674c3441c3fbab7e057fe0ff8f9f814029a61320a55b4f35408c13610607_amd64",
"product_id": "openshift4/ose-sriov-network-webhook-rhel9@sha256:4372674c3441c3fbab7e057fe0ff8f9f814029a61320a55b4f35408c13610607_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256:4372674c3441c3fbab7e057fe0ff8f9f814029a61320a55b4f35408c13610607?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9\u0026tag=v4.18.0-202501230001.p0.gf496851.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:2415487f9105d21f3260822bbb821b7b31d854a90b184ed2d8e6bf25778c6298_s390x",
"product": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:2415487f9105d21f3260822bbb821b7b31d854a90b184ed2d8e6bf25778c6298_s390x",
"product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:2415487f9105d21f3260822bbb821b7b31d854a90b184ed2d8e6bf25778c6298_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:2415487f9105d21f3260822bbb821b7b31d854a90b184ed2d8e6bf25778c6298?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.18.0-202502101733.p0.g81dbe28.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-cni-rhel9@sha256:5adb206092790ebddbade00281d3c8177dbe2bc1ec60821cfa0643d7e695f37b_s390x",
"product": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:5adb206092790ebddbade00281d3c8177dbe2bc1ec60821cfa0643d7e695f37b_s390x",
"product_id": "openshift4/ose-dpu-cni-rhel9@sha256:5adb206092790ebddbade00281d3c8177dbe2bc1ec60821cfa0643d7e695f37b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-cni-rhel9@sha256:5adb206092790ebddbade00281d3c8177dbe2bc1ec60821cfa0643d7e695f37b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-cni-rhel9\u0026tag=v4.18.0-202501230001.p0.g99f3e30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:bf6421fce265fd22c2f8d8a28dea9053cc82ce06034fcd8f44a140a27279f57e_s390x",
"product": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:bf6421fce265fd22c2f8d8a28dea9053cc82ce06034fcd8f44a140a27279f57e_s390x",
"product_id": "openshift4/ose-dpu-daemon-rhel9@sha256:bf6421fce265fd22c2f8d8a28dea9053cc82ce06034fcd8f44a140a27279f57e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256:bf6421fce265fd22c2f8d8a28dea9053cc82ce06034fcd8f44a140a27279f57e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-daemon-rhel9\u0026tag=v4.18.0-202501230001.p0.g99f3e30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-rhel9-operator@sha256:04dc583bf402513a26daaa7b762dab17b483dedb3c77fe0c414d97b999c395b8_s390x",
"product": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:04dc583bf402513a26daaa7b762dab17b483dedb3c77fe0c414d97b999c395b8_s390x",
"product_id": "openshift4/ose-dpu-rhel9-operator@sha256:04dc583bf402513a26daaa7b762dab17b483dedb3c77fe0c414d97b999c395b8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-rhel9-operator@sha256:04dc583bf402513a26daaa7b762dab17b483dedb3c77fe0c414d97b999c395b8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-rhel9-operator\u0026tag=v4.18.0-202501230001.p0.g99f3e30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:50db8deca9fe2af0dd52944f7647542002091d62cd7a7b2ea940c91f18d38f62_s390x",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:50db8deca9fe2af0dd52944f7647542002091d62cd7a7b2ea940c91f18d38f62_s390x",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:50db8deca9fe2af0dd52944f7647542002091d62cd7a7b2ea940c91f18d38f62_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:50db8deca9fe2af0dd52944f7647542002091d62cd7a7b2ea940c91f18d38f62?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.18.0-202501230001.p0.g1e43b4c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:0ea4bb9eec41ad07335136f14b8d3d90ccefe92455ba700b118c8c607aac0310_s390x",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:0ea4bb9eec41ad07335136f14b8d3d90ccefe92455ba700b118c8c607aac0310_s390x",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:0ea4bb9eec41ad07335136f14b8d3d90ccefe92455ba700b118c8c607aac0310_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:0ea4bb9eec41ad07335136f14b8d3d90ccefe92455ba700b118c8c607aac0310?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.18.0-202501230001.p0.g1e43b4c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:9db6fea83d9b811dfcc747f4ef13dc7d06eaf09b1d386338dd1bf626a2726769_s390x",
"product": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:9db6fea83d9b811dfcc747f4ef13dc7d06eaf09b1d386338dd1bf626a2726769_s390x",
"product_id": "openshift4/kube-compare-artifacts-rhel9@sha256:9db6fea83d9b811dfcc747f4ef13dc7d06eaf09b1d386338dd1bf626a2726769_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-compare-artifacts-rhel9@sha256:9db6fea83d9b811dfcc747f4ef13dc7d06eaf09b1d386338dd1bf626a2726769?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kube-compare-artifacts-rhel9\u0026tag=v4.18.0-202502040032.p0.g2b576a0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:4423b81a51e587316acc68793e0a240fba06c160715a691b20e288a9cf854935_s390x",
"product": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:4423b81a51e587316acc68793e0a240fba06c160715a691b20e288a9cf854935_s390x",
"product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:4423b81a51e587316acc68793e0a240fba06c160715a691b20e288a9cf854935_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:4423b81a51e587316acc68793e0a240fba06c160715a691b20e288a9cf854935?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.18.0-202501230001.p0.gfa575fb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:b8725479a71525fdd1e6542987a90ab66384724e39af76b12b9f64b930b0c1bf_s390x",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:b8725479a71525fdd1e6542987a90ab66384724e39af76b12b9f64b930b0c1bf_s390x",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:b8725479a71525fdd1e6542987a90ab66384724e39af76b12b9f64b930b0c1bf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:b8725479a71525fdd1e6542987a90ab66384724e39af76b12b9f64b930b0c1bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.18.0-202502040032.p0.gfa575fb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:07c944ce0713b5c9632660e3fe1394312acc14b430a96dd895cdfef70e5a4a70_s390x",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:07c944ce0713b5c9632660e3fe1394312acc14b430a96dd895cdfef70e5a4a70_s390x",
"product_id": "openshift4/nmstate-console-plugin-rhel9@sha256:07c944ce0713b5c9632660e3fe1394312acc14b430a96dd895cdfef70e5a4a70_s390x",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256:07c944ce0713b5c9632660e3fe1394312acc14b430a96dd895cdfef70e5a4a70?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9\u0026tag=v4.18.0-202502110432.p0.gc00a405.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:3604c5536c448f5169676e50aa72a189c9571f0708c4fa47b048d54de6d1abbb_s390x",
"product": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:3604c5536c448f5169676e50aa72a189c9571f0708c4fa47b048d54de6d1abbb_s390x",
"product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:3604c5536c448f5169676e50aa72a189c9571f0708c4fa47b048d54de6d1abbb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:3604c5536c448f5169676e50aa72a189c9571f0708c4fa47b048d54de6d1abbb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.18.0-202501230001.p0.g939df7b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-rhel9-operator@sha256:cc3683caf5a38be6ef32d64eb02388d4640f51805104f90b6f876fc0102b1633_s390x",
"product": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:cc3683caf5a38be6ef32d64eb02388d4640f51805104f90b6f876fc0102b1633_s390x",
"product_id": "openshift4/ose-ansible-rhel9-operator@sha256:cc3683caf5a38be6ef32d64eb02388d4640f51805104f90b6f876fc0102b1633_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-rhel9-operator@sha256:cc3683caf5a38be6ef32d64eb02388d4640f51805104f90b6f876fc0102b1633?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-rhel9-operator\u0026tag=v4.18.0-202502051032.p0.gbd5e2c9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:87870acd69aedb2edd4d74ad948789f6b20e90a240a17cc78a143ce5f9f983f3_s390x",
"product": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:87870acd69aedb2edd4d74ad948789f6b20e90a240a17cc78a143ce5f9f983f3_s390x",
"product_id": "openshift4/ose-cluster-capacity-rhel9@sha256:87870acd69aedb2edd4d74ad948789f6b20e90a240a17cc78a143ce5f9f983f3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256:87870acd69aedb2edd4d74ad948789f6b20e90a240a17cc78a143ce5f9f983f3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity-rhel9\u0026tag=v4.18.0-202501230001.p0.gbe5401d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:43da19527e3b02deafd19e8b880caf690e82aa05b608c1ac77cc68b4dbe3bafc_s390x",
"product": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:43da19527e3b02deafd19e8b880caf690e82aa05b608c1ac77cc68b4dbe3bafc_s390x",
"product_id": "openshift4/ose-egress-dns-proxy-rhel9@sha256:43da19527e3b02deafd19e8b880caf690e82aa05b608c1ac77cc68b4dbe3bafc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256:43da19527e3b02deafd19e8b880caf690e82aa05b608c1ac77cc68b4dbe3bafc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9\u0026tag=v4.18.0-202501230001.p0.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router-rhel9@sha256:c44d28456e5bf30b8bb81b589f087247706ba0211d333ea8d780c8ac556bed83_s390x",
"product": {
"name": "openshift4/ose-egress-router-rhel9@sha256:c44d28456e5bf30b8bb81b589f087247706ba0211d333ea8d780c8ac556bed83_s390x",
"product_id": "openshift4/ose-egress-router-rhel9@sha256:c44d28456e5bf30b8bb81b589f087247706ba0211d333ea8d780c8ac556bed83_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router-rhel9@sha256:c44d28456e5bf30b8bb81b589f087247706ba0211d333ea8d780c8ac556bed83?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router-rhel9\u0026tag=v4.18.0-202501230001.p0.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-rhel9-operator@sha256:65fca4c38025628edd2fcbdf3a10f0cbdcc7b6f13126191cb0aa29fc52af944b_s390x",
"product": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:65fca4c38025628edd2fcbdf3a10f0cbdcc7b6f13126191cb0aa29fc52af944b_s390x",
"product_id": "openshift4/ose-helm-rhel9-operator@sha256:65fca4c38025628edd2fcbdf3a10f0cbdcc7b6f13126191cb0aa29fc52af944b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256:65fca4c38025628edd2fcbdf3a10f0cbdcc7b6f13126191cb0aa29fc52af944b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.18.0-202501270932.p0.gce80aa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-sdk-rhel9@sha256:bb4f8ac922e11b1104a02480d8e53a009531acbb03b25795e838cf6c04366c6c_s390x",
"product": {
"name": "openshift4/ose-operator-sdk-rhel9@sha256:bb4f8ac922e11b1104a02480d8e53a009531acbb03b25795e838cf6c04366c6c_s390x",
"product_id": "openshift4/ose-operator-sdk-rhel9@sha256:bb4f8ac922e11b1104a02480d8e53a009531acbb03b25795e838cf6c04366c6c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel9@sha256:bb4f8ac922e11b1104a02480d8e53a009531acbb03b25795e838cf6c04366c6c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel9\u0026tag=v4.18.0-202502110432.p0.gce80aa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f98880159f811dfa0d5be5b67b82b7021829fcbea64d9a825f5311918416eb76_s390x",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f98880159f811dfa0d5be5b67b82b7021829fcbea64d9a825f5311918416eb76_s390x",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f98880159f811dfa0d5be5b67b82b7021829fcbea64d9a825f5311918416eb76_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:f98880159f811dfa0d5be5b67b82b7021829fcbea64d9a825f5311918416eb76?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.18.0-202502071731.p0.g924aca8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:948d84cc6cba53e5fbe27b5c1e99fac6ea6c7551c792018cab996e67d8745055_s390x",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:948d84cc6cba53e5fbe27b5c1e99fac6ea6c7551c792018cab996e67d8745055_s390x",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:948d84cc6cba53e5fbe27b5c1e99fac6ea6c7551c792018cab996e67d8745055_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:948d84cc6cba53e5fbe27b5c1e99fac6ea6c7551c792018cab996e67d8745055?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.18.0-202501230001.p0.g513e458.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d0d743ef7c7bf420d50369e9c663705d39a013eab14dbec2911cd02c972b8f1f_s390x",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d0d743ef7c7bf420d50369e9c663705d39a013eab14dbec2911cd02c972b8f1f_s390x",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d0d743ef7c7bf420d50369e9c663705d39a013eab14dbec2911cd02c972b8f1f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:d0d743ef7c7bf420d50369e9c663705d39a013eab14dbec2911cd02c972b8f1f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.18.0-202501231202.p0.g1777e1b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:46e162b0bca5cf01725ced5325c24bcf0624330c33cb4c466f797e029a5c1675_s390x",
"product": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:46e162b0bca5cf01725ced5325c24bcf0624330c33cb4c466f797e029a5c1675_s390x",
"product_id": "openshift4/ose-egress-http-proxy-rhel9@sha256:46e162b0bca5cf01725ced5325c24bcf0624330c33cb4c466f797e029a5c1675_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256:46e162b0bca5cf01725ced5325c24bcf0624330c33cb4c466f797e029a5c1675?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9\u0026tag=v4.18.0-202501230001.p0.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:51aeb6523b429cb3fac82715a2069fba1a05adae06b01173974e916cd4116c1d_s390x",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:51aeb6523b429cb3fac82715a2069fba1a05adae06b01173974e916cd4116c1d_s390x",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:51aeb6523b429cb3fac82715a2069fba1a05adae06b01173974e916cd4116c1d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:51aeb6523b429cb3fac82715a2069fba1a05adae06b01173974e916cd4116c1d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.18.0-202502110432.p0.g924aca8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:558274d92b5ed4783122f5aae042099ab6abf5c204e94d015aed5053af91d72d_s390x",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:558274d92b5ed4783122f5aae042099ab6abf5c204e94d015aed5053af91d72d_s390x",
"product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:558274d92b5ed4783122f5aae042099ab6abf5c204e94d015aed5053af91d72d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:558274d92b5ed4783122f5aae042099ab6abf5c204e94d015aed5053af91d72d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.18.0-202502040032.p0.gfa575fb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9@sha256:120caae223b222d1541d7413749e126fe61fffe7bfd156df462953bf3d230398_s390x",
"product": {
"name": "openshift4/metallb-rhel9@sha256:120caae223b222d1541d7413749e126fe61fffe7bfd156df462953bf3d230398_s390x",
"product_id": "openshift4/metallb-rhel9@sha256:120caae223b222d1541d7413749e126fe61fffe7bfd156df462953bf3d230398_s390x",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256:120caae223b222d1541d7413749e126fe61fffe7bfd156df462953bf3d230398?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.18.0-202502041632.p0.gdcee704.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:35a34735f5df6a96514e93da27f09f50f3814690ab1f504756151c3c2eaec0e1_s390x",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:35a34735f5df6a96514e93da27f09f50f3814690ab1f504756151c3c2eaec0e1_s390x",
"product_id": "openshift4/metallb-rhel9-operator@sha256:35a34735f5df6a96514e93da27f09f50f3814690ab1f504756151c3c2eaec0e1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:35a34735f5df6a96514e93da27f09f50f3814690ab1f504756151c3c2eaec0e1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.18.0-202502041632.p0.g47068b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7611d327fcfcc6eb7470a4cc0da3ee3f1c1f30711e27a9d4cb70a0de28b4a0f3_s390x",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7611d327fcfcc6eb7470a4cc0da3ee3f1c1f30711e27a9d4cb70a0de28b4a0f3_s390x",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7611d327fcfcc6eb7470a4cc0da3ee3f1c1f30711e27a9d4cb70a0de28b4a0f3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256:7611d327fcfcc6eb7470a4cc0da3ee3f1c1f30711e27a9d4cb70a0de28b4a0f3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9\u0026tag=v4.18.0-202501230001.p0.g0ec312e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:0c478f5455d5c6c569c60b6d60c8b8d8814f0c4e563172d80d9880df53b566ce_s390x",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:0c478f5455d5c6c569c60b6d60c8b8d8814f0c4e563172d80d9880df53b566ce_s390x",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:0c478f5455d5c6c569c60b6d60c8b8d8814f0c4e563172d80d9880df53b566ce_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256:0c478f5455d5c6c569c60b6d60c8b8d8814f0c4e563172d80d9880df53b566ce?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator\u0026tag=v4.18.0-202502040032.p0.gd075aae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:377d36fae061cf48615317790f92fda7d9ce2aa7ffe6f8742aaea230bca020b9_s390x",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:377d36fae061cf48615317790f92fda7d9ce2aa7ffe6f8742aaea230bca020b9_s390x",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:377d36fae061cf48615317790f92fda7d9ce2aa7ffe6f8742aaea230bca020b9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256:377d36fae061cf48615317790f92fda7d9ce2aa7ffe6f8742aaea230bca020b9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9\u0026tag=v4.18.0-202502040032.p0.gd075aae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:bf2e534282848c1647ff8a94e68735de8e2a7fea62864fd92a9f3d2993f655f3_s390x",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:bf2e534282848c1647ff8a94e68735de8e2a7fea62864fd92a9f3d2993f655f3_s390x",
"product_id": "openshift4/ose-smb-csi-driver-rhel9@sha256:bf2e534282848c1647ff8a94e68735de8e2a7fea62864fd92a9f3d2993f655f3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256:bf2e534282848c1647ff8a94e68735de8e2a7fea62864fd92a9f3d2993f655f3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9\u0026tag=v4.18.0-202501230001.p0.gf54b02e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:cd2a7889d6844dc0009afb09e1a9e9ebafcf180e3df8cc4af480ff1c9c9d2ff3_s390x",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:cd2a7889d6844dc0009afb09e1a9e9ebafcf180e3df8cc4af480ff1c9c9d2ff3_s390x",
"product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:cd2a7889d6844dc0009afb09e1a9e9ebafcf180e3df8cc4af480ff1c9c9d2ff3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:cd2a7889d6844dc0009afb09e1a9e9ebafcf180e3df8cc4af480ff1c9c9d2ff3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.18.0-202501230001.p0.g9432fd3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:93aacf25410ab5b8f85739a04091b313ff37707c8c6f5dc8ecd4e2d013c5e2b2_s390x",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:93aacf25410ab5b8f85739a04091b313ff37707c8c6f5dc8ecd4e2d013c5e2b2_s390x",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:93aacf25410ab5b8f85739a04091b313ff37707c8c6f5dc8ecd4e2d013c5e2b2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:93aacf25410ab5b8f85739a04091b313ff37707c8c6f5dc8ecd4e2d013c5e2b2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.18.0-202501230001.p0.g4674e81.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:31fc5b24042831ea970cc67dd344551484160bc83e70226716ac9e825b6accd7_s390x",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:31fc5b24042831ea970cc67dd344551484160bc83e70226716ac9e825b6accd7_s390x",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:31fc5b24042831ea970cc67dd344551484160bc83e70226716ac9e825b6accd7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:31fc5b24042831ea970cc67dd344551484160bc83e70226716ac9e825b6accd7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.18.0-202501230001.p0.g4966916.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9@sha256:05c994c40d4b097476516bee150cefa708324155c02479d714320717113a75d0_s390x",
"product": {
"name": "openshift4/pf-status-relay-rhel9@sha256:05c994c40d4b097476516bee150cefa708324155c02479d714320717113a75d0_s390x",
"product_id": "openshift4/pf-status-relay-rhel9@sha256:05c994c40d4b097476516bee150cefa708324155c02479d714320717113a75d0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9@sha256:05c994c40d4b097476516bee150cefa708324155c02479d714320717113a75d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9\u0026tag=v4.18.0-202501230001.p0.g8b14c8e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:6454dce058bc8f77f132644bddd9f58f6d5b158d10058ee8a89230b013b1ef27_s390x",
"product": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:6454dce058bc8f77f132644bddd9f58f6d5b158d10058ee8a89230b013b1ef27_s390x",
"product_id": "openshift4/pf-status-relay-rhel9-operator@sha256:6454dce058bc8f77f132644bddd9f58f6d5b158d10058ee8a89230b013b1ef27_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9-operator@sha256:6454dce058bc8f77f132644bddd9f58f6d5b158d10058ee8a89230b013b1ef27?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9-operator\u0026tag=v4.18.0-202501230001.p0.gc20e0b7.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:0ea4bb9eec41ad07335136f14b8d3d90ccefe92455ba700b118c8c607aac0310_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:0ea4bb9eec41ad07335136f14b8d3d90ccefe92455ba700b118c8c607aac0310_s390x"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:0ea4bb9eec41ad07335136f14b8d3d90ccefe92455ba700b118c8c607aac0310_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:692b86338db5d73bd1eae62821bf87f1509a6980c4f4dc920d709ebba16f648f_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:692b86338db5d73bd1eae62821bf87f1509a6980c4f4dc920d709ebba16f648f_ppc64le"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:692b86338db5d73bd1eae62821bf87f1509a6980c4f4dc920d709ebba16f648f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:c5e18615b877b8dfe03496471111cf0b697bab1f683190013c5e03482b2e5c2c_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:c5e18615b877b8dfe03496471111cf0b697bab1f683190013c5e03482b2e5c2c_arm64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:c5e18615b877b8dfe03496471111cf0b697bab1f683190013c5e03482b2e5c2c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:c9d4fbb096a01cf0ec62f6e4afe285505edc049a5cb734b5cbe20b255cd95a8b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:c9d4fbb096a01cf0ec62f6e4afe285505edc049a5cb734b5cbe20b255cd95a8b_amd64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:c9d4fbb096a01cf0ec62f6e4afe285505edc049a5cb734b5cbe20b255cd95a8b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:50db8deca9fe2af0dd52944f7647542002091d62cd7a7b2ea940c91f18d38f62_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:50db8deca9fe2af0dd52944f7647542002091d62cd7a7b2ea940c91f18d38f62_s390x"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:50db8deca9fe2af0dd52944f7647542002091d62cd7a7b2ea940c91f18d38f62_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:776abf470481abaf65891989a555e43c746cfe748dfab74ffc6faec1e943e5e6_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:776abf470481abaf65891989a555e43c746cfe748dfab74ffc6faec1e943e5e6_amd64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:776abf470481abaf65891989a555e43c746cfe748dfab74ffc6faec1e943e5e6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:e7337f3cfacb16e39767737f0ce0d62145db87f0b6306c8a439c01849d3db3d5_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:e7337f3cfacb16e39767737f0ce0d62145db87f0b6306c8a439c01849d3db3d5_arm64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:e7337f3cfacb16e39767737f0ce0d62145db87f0b6306c8a439c01849d3db3d5_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:ea0940c5e21ed660e36e2ee299932ce099916dd44cd4b570d7efd64efda8d03e_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:ea0940c5e21ed660e36e2ee299932ce099916dd44cd4b570d7efd64efda8d03e_ppc64le"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:ea0940c5e21ed660e36e2ee299932ce099916dd44cd4b570d7efd64efda8d03e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:5d6b54d3dff82b0373406ca89607754ade8049459b6edd9ba7236ccdf6106652_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:5d6b54d3dff82b0373406ca89607754ade8049459b6edd9ba7236ccdf6106652_amd64"
},
"product_reference": "openshift4/kube-compare-artifacts-rhel9@sha256:5d6b54d3dff82b0373406ca89607754ade8049459b6edd9ba7236ccdf6106652_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:674835839de3a2fe38d38fb819eb9cd0f2bcdfe9d975803b93e49185344da69f_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:674835839de3a2fe38d38fb819eb9cd0f2bcdfe9d975803b93e49185344da69f_arm64"
},
"product_reference": "openshift4/kube-compare-artifacts-rhel9@sha256:674835839de3a2fe38d38fb819eb9cd0f2bcdfe9d975803b93e49185344da69f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:9db6fea83d9b811dfcc747f4ef13dc7d06eaf09b1d386338dd1bf626a2726769_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:9db6fea83d9b811dfcc747f4ef13dc7d06eaf09b1d386338dd1bf626a2726769_s390x"
},
"product_reference": "openshift4/kube-compare-artifacts-rhel9@sha256:9db6fea83d9b811dfcc747f4ef13dc7d06eaf09b1d386338dd1bf626a2726769_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:d0c1613fc6a207f12b4016906245747e0fe118dbad8ed82c8ef83194b597ce8d_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:d0c1613fc6a207f12b4016906245747e0fe118dbad8ed82c8ef83194b597ce8d_ppc64le"
},
"product_reference": "openshift4/kube-compare-artifacts-rhel9@sha256:d0c1613fc6a207f12b4016906245747e0fe118dbad8ed82c8ef83194b597ce8d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:51aeb6523b429cb3fac82715a2069fba1a05adae06b01173974e916cd4116c1d_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:51aeb6523b429cb3fac82715a2069fba1a05adae06b01173974e916cd4116c1d_s390x"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:51aeb6523b429cb3fac82715a2069fba1a05adae06b01173974e916cd4116c1d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:a83f242195b11d38d93643383e0bef8b2c673ed65be2f37ffd8f792fa710b632_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:a83f242195b11d38d93643383e0bef8b2c673ed65be2f37ffd8f792fa710b632_amd64"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:a83f242195b11d38d93643383e0bef8b2c673ed65be2f37ffd8f792fa710b632_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:c4765e5ee700a51f4a46e5db95ee773dc59389e133c0f79322e2610b5db32655_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:c4765e5ee700a51f4a46e5db95ee773dc59389e133c0f79322e2610b5db32655_ppc64le"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:c4765e5ee700a51f4a46e5db95ee773dc59389e133c0f79322e2610b5db32655_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:eee2d0c8474b187f1ccdd605506faec3da24e8939f210a73efc372564b46ede7_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:eee2d0c8474b187f1ccdd605506faec3da24e8939f210a73efc372564b46ede7_arm64"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:eee2d0c8474b187f1ccdd605506faec3da24e8939f210a73efc372564b46ede7_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:133312ed995542d0f3155f58334392610cf8f9330dd18c35991778a54ff6877e_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:133312ed995542d0f3155f58334392610cf8f9330dd18c35991778a54ff6877e_ppc64le"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:133312ed995542d0f3155f58334392610cf8f9330dd18c35991778a54ff6877e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:154668eab8d594f164de6f7268643a3637eaeb41ab7ddd99198a5d3a16c36ff0_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:154668eab8d594f164de6f7268643a3637eaeb41ab7ddd99198a5d3a16c36ff0_amd64"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:154668eab8d594f164de6f7268643a3637eaeb41ab7ddd99198a5d3a16c36ff0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:35a34735f5df6a96514e93da27f09f50f3814690ab1f504756151c3c2eaec0e1_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:35a34735f5df6a96514e93da27f09f50f3814690ab1f504756151c3c2eaec0e1_s390x"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:35a34735f5df6a96514e93da27f09f50f3814690ab1f504756151c3c2eaec0e1_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:f6176a06e8c87dba27c71e80d7f95f7ae319f764e51e227a1e1597a22cea5780_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:f6176a06e8c87dba27c71e80d7f95f7ae319f764e51e227a1e1597a22cea5780_arm64"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:f6176a06e8c87dba27c71e80d7f95f7ae319f764e51e227a1e1597a22cea5780_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9@sha256:120caae223b222d1541d7413749e126fe61fffe7bfd156df462953bf3d230398_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:120caae223b222d1541d7413749e126fe61fffe7bfd156df462953bf3d230398_s390x"
},
"product_reference": "openshift4/metallb-rhel9@sha256:120caae223b222d1541d7413749e126fe61fffe7bfd156df462953bf3d230398_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9@sha256:1686ec0d80bc5e655b561a2f4511504b922a447abd8aeeb15dafca8293ef5aaa_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:1686ec0d80bc5e655b561a2f4511504b922a447abd8aeeb15dafca8293ef5aaa_amd64"
},
"product_reference": "openshift4/metallb-rhel9@sha256:1686ec0d80bc5e655b561a2f4511504b922a447abd8aeeb15dafca8293ef5aaa_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9@sha256:8bc52c37cf3890ae26cf987b269e2291824a401c316e1c899eb42c204ce57a1a_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:8bc52c37cf3890ae26cf987b269e2291824a401c316e1c899eb42c204ce57a1a_arm64"
},
"product_reference": "openshift4/metallb-rhel9@sha256:8bc52c37cf3890ae26cf987b269e2291824a401c316e1c899eb42c204ce57a1a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9@sha256:d526941a3579d6af7eff53cdbdbf5c095df3de781ad8203a9676a2f52fd25d5b_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:d526941a3579d6af7eff53cdbdbf5c095df3de781ad8203a9676a2f52fd25d5b_ppc64le"
},
"product_reference": "openshift4/metallb-rhel9@sha256:d526941a3579d6af7eff53cdbdbf5c095df3de781ad8203a9676a2f52fd25d5b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:07c944ce0713b5c9632660e3fe1394312acc14b430a96dd895cdfef70e5a4a70_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:07c944ce0713b5c9632660e3fe1394312acc14b430a96dd895cdfef70e5a4a70_s390x"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel9@sha256:07c944ce0713b5c9632660e3fe1394312acc14b430a96dd895cdfef70e5a4a70_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:4fc4d31775b85b3106818a1a8b0a6582592a3fcba07ae339dbb132d33dc19029_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:4fc4d31775b85b3106818a1a8b0a6582592a3fcba07ae339dbb132d33dc19029_amd64"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel9@sha256:4fc4d31775b85b3106818a1a8b0a6582592a3fcba07ae339dbb132d33dc19029_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:f2af50d5c7aed22b146d51ec1df352ff19bd61d4138b2a2db73ceeb9ab58742f_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:f2af50d5c7aed22b146d51ec1df352ff19bd61d4138b2a2db73ceeb9ab58742f_arm64"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel9@sha256:f2af50d5c7aed22b146d51ec1df352ff19bd61d4138b2a2db73ceeb9ab58742f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:fc6d1ce22cb8bcb3dd97ee72c1d12255031b031f5f69622aee45c44c4e7f946e_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:fc6d1ce22cb8bcb3dd97ee72c1d12255031b031f5f69622aee45c44c4e7f946e_ppc64le"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel9@sha256:fc6d1ce22cb8bcb3dd97ee72c1d12255031b031f5f69622aee45c44c4e7f946e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:03f83bb85eb9016a713127d2760044f988fe517cf7541dd75585963b853afc85_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:03f83bb85eb9016a713127d2760044f988fe517cf7541dd75585963b853afc85_amd64"
},
"product_reference": "openshift4/ose-ansible-rhel9-operator@sha256:03f83bb85eb9016a713127d2760044f988fe517cf7541dd75585963b853afc85_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:28033a55649d9f51ae0b10bc618b36e774119ed975406dbc84f110e5ad07a789_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:28033a55649d9f51ae0b10bc618b36e774119ed975406dbc84f110e5ad07a789_ppc64le"
},
"product_reference": "openshift4/ose-ansible-rhel9-operator@sha256:28033a55649d9f51ae0b10bc618b36e774119ed975406dbc84f110e5ad07a789_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:c193d8322c5ab65f30d4adf84e692b948acdcbbe657b1f912af623b8b9453164_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:c193d8322c5ab65f30d4adf84e692b948acdcbbe657b1f912af623b8b9453164_arm64"
},
"product_reference": "openshift4/ose-ansible-rhel9-operator@sha256:c193d8322c5ab65f30d4adf84e692b948acdcbbe657b1f912af623b8b9453164_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:cc3683caf5a38be6ef32d64eb02388d4640f51805104f90b6f876fc0102b1633_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:cc3683caf5a38be6ef32d64eb02388d4640f51805104f90b6f876fc0102b1633_s390x"
},
"product_reference": "openshift4/ose-ansible-rhel9-operator@sha256:cc3683caf5a38be6ef32d64eb02388d4640f51805104f90b6f876fc0102b1633_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:573f634c7a811b29449afd2cf9de2d477f36b4ff4b1b4d86b7b6a04b1a4565fa_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:573f634c7a811b29449afd2cf9de2d477f36b4ff4b1b4d86b7b6a04b1a4565fa_amd64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:573f634c7a811b29449afd2cf9de2d477f36b4ff4b1b4d86b7b6a04b1a4565fa_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:f7ec5037348c980f43341ffcff21a8d0be388e35a52c3f119c15b5f4393e80ba_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:f7ec5037348c980f43341ffcff21a8d0be388e35a52c3f119c15b5f4393e80ba_arm64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:f7ec5037348c980f43341ffcff21a8d0be388e35a52c3f119c15b5f4393e80ba_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:62024f0275637a346a3e67174470300670e078c76f8a8054539cb139fd9ea38e_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:62024f0275637a346a3e67174470300670e078c76f8a8054539cb139fd9ea38e_arm64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:62024f0275637a346a3e67174470300670e078c76f8a8054539cb139fd9ea38e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:d4b28371a9df5bdd08c05f9e4aa38bb6e993a670daa52043ab26aefcd7410d62_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:d4b28371a9df5bdd08c05f9e4aa38bb6e993a670daa52043ab26aefcd7410d62_amd64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:d4b28371a9df5bdd08c05f9e4aa38bb6e993a670daa52043ab26aefcd7410d62_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:437e8937dbe4a1a9d4faf24ddafb194d8c11f42ed8df6a5ac8b616bd7edcfd68_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:437e8937dbe4a1a9d4faf24ddafb194d8c11f42ed8df6a5ac8b616bd7edcfd68_arm64"
},
"product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:437e8937dbe4a1a9d4faf24ddafb194d8c11f42ed8df6a5ac8b616bd7edcfd68_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:9fd047bbac14538b65f0d85e0968c6f97b8d41ec52ab76cc996b1732ba47cbc5_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:9fd047bbac14538b65f0d85e0968c6f97b8d41ec52ab76cc996b1732ba47cbc5_ppc64le"
},
"product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:9fd047bbac14538b65f0d85e0968c6f97b8d41ec52ab76cc996b1732ba47cbc5_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:b07dabb72436c3be0a8e4fd26b5400899dedbcae7f1d6fa8c34ce4aeda8ea68e_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:b07dabb72436c3be0a8e4fd26b5400899dedbcae7f1d6fa8c34ce4aeda8ea68e_amd64"
},
"product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:b07dabb72436c3be0a8e4fd26b5400899dedbcae7f1d6fa8c34ce4aeda8ea68e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:242c641d2ef6434072cfc4d78e9ee43ccdf06862ed555695de60f654b60e3e87_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:242c641d2ef6434072cfc4d78e9ee43ccdf06862ed555695de60f654b60e3e87_ppc64le"
},
"product_reference": "openshift4/ose-cluster-capacity-rhel9@sha256:242c641d2ef6434072cfc4d78e9ee43ccdf06862ed555695de60f654b60e3e87_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:87870acd69aedb2edd4d74ad948789f6b20e90a240a17cc78a143ce5f9f983f3_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:87870acd69aedb2edd4d74ad948789f6b20e90a240a17cc78a143ce5f9f983f3_s390x"
},
"product_reference": "openshift4/ose-cluster-capacity-rhel9@sha256:87870acd69aedb2edd4d74ad948789f6b20e90a240a17cc78a143ce5f9f983f3_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:bd63794b1e4079864dbd7b289b473e79615e27e7aca215eee5ada5ac3b5d1bf8_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:bd63794b1e4079864dbd7b289b473e79615e27e7aca215eee5ada5ac3b5d1bf8_amd64"
},
"product_reference": "openshift4/ose-cluster-capacity-rhel9@sha256:bd63794b1e4079864dbd7b289b473e79615e27e7aca215eee5ada5ac3b5d1bf8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:df643f0201021bbecd6c8bc3b71b7d23f42d3081fef3558cf8b1eb818f099053_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:df643f0201021bbecd6c8bc3b71b7d23f42d3081fef3558cf8b1eb818f099053_arm64"
},
"product_reference": "openshift4/ose-cluster-capacity-rhel9@sha256:df643f0201021bbecd6c8bc3b71b7d23f42d3081fef3558cf8b1eb818f099053_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:22872a479c9c00b778f4b1ba906335224b72350e80e06f04b31ba833866edbc4_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:22872a479c9c00b778f4b1ba906335224b72350e80e06f04b31ba833866edbc4_amd64"
},
"product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:22872a479c9c00b778f4b1ba906335224b72350e80e06f04b31ba833866edbc4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:2415487f9105d21f3260822bbb821b7b31d854a90b184ed2d8e6bf25778c6298_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:2415487f9105d21f3260822bbb821b7b31d854a90b184ed2d8e6bf25778c6298_s390x"
},
"product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:2415487f9105d21f3260822bbb821b7b31d854a90b184ed2d8e6bf25778c6298_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:290327f17c6a60ce4f2ea516aa2d4681280fbb0b19296e9614f9b690cfb99df8_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:290327f17c6a60ce4f2ea516aa2d4681280fbb0b19296e9614f9b690cfb99df8_arm64"
},
"product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:290327f17c6a60ce4f2ea516aa2d4681280fbb0b19296e9614f9b690cfb99df8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:a7591de77bb5e5d6b07139d2d95ba1d1e266f58444b2318f3a62d9a445cbf431_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:a7591de77bb5e5d6b07139d2d95ba1d1e266f58444b2318f3a62d9a445cbf431_ppc64le"
},
"product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:a7591de77bb5e5d6b07139d2d95ba1d1e266f58444b2318f3a62d9a445cbf431_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:16dcc78faa6da0b3ee8de92944e9812670fabee4dbc68186e63663f3a9eac2e0_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:16dcc78faa6da0b3ee8de92944e9812670fabee4dbc68186e63663f3a9eac2e0_ppc64le"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:16dcc78faa6da0b3ee8de92944e9812670fabee4dbc68186e63663f3a9eac2e0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:68d56b401fad985f8a182cfb8050683108749a8741962d415fdf10be88b129d1_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:68d56b401fad985f8a182cfb8050683108749a8741962d415fdf10be88b129d1_amd64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:68d56b401fad985f8a182cfb8050683108749a8741962d415fdf10be88b129d1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:aaa0b8cde32b7824cf1b9b9760ef22e83df68eb0e3bd09ec0f2f627085ff1d68_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:aaa0b8cde32b7824cf1b9b9760ef22e83df68eb0e3bd09ec0f2f627085ff1d68_arm64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:aaa0b8cde32b7824cf1b9b9760ef22e83df68eb0e3bd09ec0f2f627085ff1d68_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d0d743ef7c7bf420d50369e9c663705d39a013eab14dbec2911cd02c972b8f1f_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d0d743ef7c7bf420d50369e9c663705d39a013eab14dbec2911cd02c972b8f1f_s390x"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d0d743ef7c7bf420d50369e9c663705d39a013eab14dbec2911cd02c972b8f1f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:948d84cc6cba53e5fbe27b5c1e99fac6ea6c7551c792018cab996e67d8745055_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:948d84cc6cba53e5fbe27b5c1e99fac6ea6c7551c792018cab996e67d8745055_s390x"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:948d84cc6cba53e5fbe27b5c1e99fac6ea6c7551c792018cab996e67d8745055_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:960773230b155e82318fb295433e11002f8e79fa2567d6f1585340440363e5b3_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:960773230b155e82318fb295433e11002f8e79fa2567d6f1585340440363e5b3_amd64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:960773230b155e82318fb295433e11002f8e79fa2567d6f1585340440363e5b3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:bc8bdd48a95a90520c00dffa8421a38989e027422998b244c2daf6ed89d5b2f8_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:bc8bdd48a95a90520c00dffa8421a38989e027422998b244c2daf6ed89d5b2f8_arm64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:bc8bdd48a95a90520c00dffa8421a38989e027422998b244c2daf6ed89d5b2f8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:d03df309a0628dae7836414a6dbd86c56bea67e0d6263b22704138ec48f760c7_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:d03df309a0628dae7836414a6dbd86c56bea67e0d6263b22704138ec48f760c7_ppc64le"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:d03df309a0628dae7836414a6dbd86c56bea67e0d6263b22704138ec48f760c7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:5adb206092790ebddbade00281d3c8177dbe2bc1ec60821cfa0643d7e695f37b_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:5adb206092790ebddbade00281d3c8177dbe2bc1ec60821cfa0643d7e695f37b_s390x"
},
"product_reference": "openshift4/ose-dpu-cni-rhel9@sha256:5adb206092790ebddbade00281d3c8177dbe2bc1ec60821cfa0643d7e695f37b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:c2c6bab65b0ecdd250def1e72b776a22bbe7333b96b44010c2f979a342cc9280_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:c2c6bab65b0ecdd250def1e72b776a22bbe7333b96b44010c2f979a342cc9280_ppc64le"
},
"product_reference": "openshift4/ose-dpu-cni-rhel9@sha256:c2c6bab65b0ecdd250def1e72b776a22bbe7333b96b44010c2f979a342cc9280_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:e515d78bd35a0a6eac195844908426cf2ba789ae7273aa63f1bbd26a6861023a_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:e515d78bd35a0a6eac195844908426cf2ba789ae7273aa63f1bbd26a6861023a_arm64"
},
"product_reference": "openshift4/ose-dpu-cni-rhel9@sha256:e515d78bd35a0a6eac195844908426cf2ba789ae7273aa63f1bbd26a6861023a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:f18daca1d65a279214e6d59f0c37fb5663101d08ded3d9dfe3f64209e390e898_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:f18daca1d65a279214e6d59f0c37fb5663101d08ded3d9dfe3f64209e390e898_amd64"
},
"product_reference": "openshift4/ose-dpu-cni-rhel9@sha256:f18daca1d65a279214e6d59f0c37fb5663101d08ded3d9dfe3f64209e390e898_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:5b1de14b3654d99ecf659cb74dc62825c93ada89419ea4dea2393fdef4cf2be7_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:5b1de14b3654d99ecf659cb74dc62825c93ada89419ea4dea2393fdef4cf2be7_amd64"
},
"product_reference": "openshift4/ose-dpu-daemon-rhel9@sha256:5b1de14b3654d99ecf659cb74dc62825c93ada89419ea4dea2393fdef4cf2be7_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:a5a33273f05bfc054a5532d13c16ab83382a70991869f1b2c48d07d0948091e0_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:a5a33273f05bfc054a5532d13c16ab83382a70991869f1b2c48d07d0948091e0_ppc64le"
},
"product_reference": "openshift4/ose-dpu-daemon-rhel9@sha256:a5a33273f05bfc054a5532d13c16ab83382a70991869f1b2c48d07d0948091e0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:a7de5e7750d932d888387e59aaf0f0955669a2435391a4edc3078064a2920b99_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:a7de5e7750d932d888387e59aaf0f0955669a2435391a4edc3078064a2920b99_arm64"
},
"product_reference": "openshift4/ose-dpu-daemon-rhel9@sha256:a7de5e7750d932d888387e59aaf0f0955669a2435391a4edc3078064a2920b99_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:bf6421fce265fd22c2f8d8a28dea9053cc82ce06034fcd8f44a140a27279f57e_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:bf6421fce265fd22c2f8d8a28dea9053cc82ce06034fcd8f44a140a27279f57e_s390x"
},
"product_reference": "openshift4/ose-dpu-daemon-rhel9@sha256:bf6421fce265fd22c2f8d8a28dea9053cc82ce06034fcd8f44a140a27279f57e_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:03c22f3d33d594efa4480710a905f3afe3fc8444c21b92477d0c2cb94d6f8bf2_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:03c22f3d33d594efa4480710a905f3afe3fc8444c21b92477d0c2cb94d6f8bf2_amd64"
},
"product_reference": "openshift4/ose-dpu-rhel9-operator@sha256:03c22f3d33d594efa4480710a905f3afe3fc8444c21b92477d0c2cb94d6f8bf2_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:04dc583bf402513a26daaa7b762dab17b483dedb3c77fe0c414d97b999c395b8_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:04dc583bf402513a26daaa7b762dab17b483dedb3c77fe0c414d97b999c395b8_s390x"
},
"product_reference": "openshift4/ose-dpu-rhel9-operator@sha256:04dc583bf402513a26daaa7b762dab17b483dedb3c77fe0c414d97b999c395b8_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:b6e3ffe1c4c16684c771029e622d7c1e60cc9e0f2b72fa11b52c63094a9b63c9_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:b6e3ffe1c4c16684c771029e622d7c1e60cc9e0f2b72fa11b52c63094a9b63c9_arm64"
},
"product_reference": "openshift4/ose-dpu-rhel9-operator@sha256:b6e3ffe1c4c16684c771029e622d7c1e60cc9e0f2b72fa11b52c63094a9b63c9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:eaabf8309b44cf99a915c98ad552d1018a1de6e8cb04f072e02d986aacbd3bef_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:eaabf8309b44cf99a915c98ad552d1018a1de6e8cb04f072e02d986aacbd3bef_ppc64le"
},
"product_reference": "openshift4/ose-dpu-rhel9-operator@sha256:eaabf8309b44cf99a915c98ad552d1018a1de6e8cb04f072e02d986aacbd3bef_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:0f22c63b5725262e6a0a7b59ce95127f7f344009eccc381d49c9138848320eb4_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:0f22c63b5725262e6a0a7b59ce95127f7f344009eccc381d49c9138848320eb4_ppc64le"
},
"product_reference": "openshift4/ose-egress-dns-proxy-rhel9@sha256:0f22c63b5725262e6a0a7b59ce95127f7f344009eccc381d49c9138848320eb4_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:43da19527e3b02deafd19e8b880caf690e82aa05b608c1ac77cc68b4dbe3bafc_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:43da19527e3b02deafd19e8b880caf690e82aa05b608c1ac77cc68b4dbe3bafc_s390x"
},
"product_reference": "openshift4/ose-egress-dns-proxy-rhel9@sha256:43da19527e3b02deafd19e8b880caf690e82aa05b608c1ac77cc68b4dbe3bafc_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:8bd92c1116c4edde20c78840c8ea4b5124a8845bccc2b4c2ddd19dd5444b77c8_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:8bd92c1116c4edde20c78840c8ea4b5124a8845bccc2b4c2ddd19dd5444b77c8_amd64"
},
"product_reference": "openshift4/ose-egress-dns-proxy-rhel9@sha256:8bd92c1116c4edde20c78840c8ea4b5124a8845bccc2b4c2ddd19dd5444b77c8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:c5bcede1d254c347de950e2ee0b07cd61f896902826e46b89070261c65973c0a_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:c5bcede1d254c347de950e2ee0b07cd61f896902826e46b89070261c65973c0a_arm64"
},
"product_reference": "openshift4/ose-egress-dns-proxy-rhel9@sha256:c5bcede1d254c347de950e2ee0b07cd61f896902826e46b89070261c65973c0a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:2a209152dfac4de843533cf1d58d60e029800d3c357bd23b65080599784a788e_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:2a209152dfac4de843533cf1d58d60e029800d3c357bd23b65080599784a788e_ppc64le"
},
"product_reference": "openshift4/ose-egress-http-proxy-rhel9@sha256:2a209152dfac4de843533cf1d58d60e029800d3c357bd23b65080599784a788e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:46e162b0bca5cf01725ced5325c24bcf0624330c33cb4c466f797e029a5c1675_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:46e162b0bca5cf01725ced5325c24bcf0624330c33cb4c466f797e029a5c1675_s390x"
},
"product_reference": "openshift4/ose-egress-http-proxy-rhel9@sha256:46e162b0bca5cf01725ced5325c24bcf0624330c33cb4c466f797e029a5c1675_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:a8b9bd0ca4d6c7b33a594849d61be5343d1c55daf6c02884b76ffdfa07ebeb99_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:a8b9bd0ca4d6c7b33a594849d61be5343d1c55daf6c02884b76ffdfa07ebeb99_amd64"
},
"product_reference": "openshift4/ose-egress-http-proxy-rhel9@sha256:a8b9bd0ca4d6c7b33a594849d61be5343d1c55daf6c02884b76ffdfa07ebeb99_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:c8789b82dd1a64b1feccf993a5040d9a10883c5a44e557368bfd3f7d2af764e7_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:c8789b82dd1a64b1feccf993a5040d9a10883c5a44e557368bfd3f7d2af764e7_arm64"
},
"product_reference": "openshift4/ose-egress-http-proxy-rhel9@sha256:c8789b82dd1a64b1feccf993a5040d9a10883c5a44e557368bfd3f7d2af764e7_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router-rhel9@sha256:7aa884be9197b9c17854aa78c2b53cf593c8a502bb20da4213067140e73dfdea_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:7aa884be9197b9c17854aa78c2b53cf593c8a502bb20da4213067140e73dfdea_amd64"
},
"product_reference": "openshift4/ose-egress-router-rhel9@sha256:7aa884be9197b9c17854aa78c2b53cf593c8a502bb20da4213067140e73dfdea_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router-rhel9@sha256:8edcdce4f579cb5f77a37cf396aa512968669e043647bd486efc46a27b72d9f4_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:8edcdce4f579cb5f77a37cf396aa512968669e043647bd486efc46a27b72d9f4_ppc64le"
},
"product_reference": "openshift4/ose-egress-router-rhel9@sha256:8edcdce4f579cb5f77a37cf396aa512968669e043647bd486efc46a27b72d9f4_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router-rhel9@sha256:c31a5046f08ceea0f932007a996ee38df0e9bcf6c4f76b30dca607600e7b6a97_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:c31a5046f08ceea0f932007a996ee38df0e9bcf6c4f76b30dca607600e7b6a97_arm64"
},
"product_reference": "openshift4/ose-egress-router-rhel9@sha256:c31a5046f08ceea0f932007a996ee38df0e9bcf6c4f76b30dca607600e7b6a97_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router-rhel9@sha256:c44d28456e5bf30b8bb81b589f087247706ba0211d333ea8d780c8ac556bed83_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:c44d28456e5bf30b8bb81b589f087247706ba0211d333ea8d780c8ac556bed83_s390x"
},
"product_reference": "openshift4/ose-egress-router-rhel9@sha256:c44d28456e5bf30b8bb81b589f087247706ba0211d333ea8d780c8ac556bed83_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:92fba9bbe78486c862bf6f52be320dd74c8ac17d7b4251eb8247ac95329e49a4_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:92fba9bbe78486c862bf6f52be320dd74c8ac17d7b4251eb8247ac95329e49a4_amd64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:92fba9bbe78486c862bf6f52be320dd74c8ac17d7b4251eb8247ac95329e49a4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:c00cbf835153b6aa24d7313589867504566d2e84e4380db39ada285a74c93237_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:c00cbf835153b6aa24d7313589867504566d2e84e4380db39ada285a74c93237_arm64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:c00cbf835153b6aa24d7313589867504566d2e84e4380db39ada285a74c93237_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:f37d02a5bc8bd114ddf6ff39040bc3a8ac3dcd724cb5e3a9ae22b289be946492_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:f37d02a5bc8bd114ddf6ff39040bc3a8ac3dcd724cb5e3a9ae22b289be946492_ppc64le"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:f37d02a5bc8bd114ddf6ff39040bc3a8ac3dcd724cb5e3a9ae22b289be946492_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:16b39aae7348433c1c67fdc182ebaa0c0f3050396d12d2d730a90d649880ca05_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:16b39aae7348433c1c67fdc182ebaa0c0f3050396d12d2d730a90d649880ca05_amd64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:16b39aae7348433c1c67fdc182ebaa0c0f3050396d12d2d730a90d649880ca05_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:610423dd356c6f9c72daae3e383aff8cc0e1f2673f70e86776c5c6edca399399_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:610423dd356c6f9c72daae3e383aff8cc0e1f2673f70e86776c5c6edca399399_ppc64le"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:610423dd356c6f9c72daae3e383aff8cc0e1f2673f70e86776c5c6edca399399_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:7019592a985472d1581552b36ec6ea9a7f5a5f038962a34147e955120c5b348f_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:7019592a985472d1581552b36ec6ea9a7f5a5f038962a34147e955120c5b348f_arm64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:7019592a985472d1581552b36ec6ea9a7f5a5f038962a34147e955120c5b348f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:1c8ca861b0a57b1d47b61efb41bd441675caad085f0945d098faec7144c04002_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:1c8ca861b0a57b1d47b61efb41bd441675caad085f0945d098faec7144c04002_arm64"
},
"product_reference": "openshift4/ose-helm-rhel9-operator@sha256:1c8ca861b0a57b1d47b61efb41bd441675caad085f0945d098faec7144c04002_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:3c67896cf1c9677f742281cd3f44e3de021cbd930fdfc2dd9f99b1fe9536f62e_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:3c67896cf1c9677f742281cd3f44e3de021cbd930fdfc2dd9f99b1fe9536f62e_ppc64le"
},
"product_reference": "openshift4/ose-helm-rhel9-operator@sha256:3c67896cf1c9677f742281cd3f44e3de021cbd930fdfc2dd9f99b1fe9536f62e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:41a15be031ecee38fc25351e211cc3cc86a7a5815c82f06506e748244a6828a4_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:41a15be031ecee38fc25351e211cc3cc86a7a5815c82f06506e748244a6828a4_amd64"
},
"product_reference": "openshift4/ose-helm-rhel9-operator@sha256:41a15be031ecee38fc25351e211cc3cc86a7a5815c82f06506e748244a6828a4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:65fca4c38025628edd2fcbdf3a10f0cbdcc7b6f13126191cb0aa29fc52af944b_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:65fca4c38025628edd2fcbdf3a10f0cbdcc7b6f13126191cb0aa29fc52af944b_s390x"
},
"product_reference": "openshift4/ose-helm-rhel9-operator@sha256:65fca4c38025628edd2fcbdf3a10f0cbdcc7b6f13126191cb0aa29fc52af944b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:130031ea97a11b352ca4248eb185241fb69f45a94645829c08bf2f6e9bcd0b0d_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:130031ea97a11b352ca4248eb185241fb69f45a94645829c08bf2f6e9bcd0b0d_amd64"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:130031ea97a11b352ca4248eb185241fb69f45a94645829c08bf2f6e9bcd0b0d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:36970bb6cf47fc72a8452e5573f3e4488c2c48b1c09ece32e427b61bef97d324_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:36970bb6cf47fc72a8452e5573f3e4488c2c48b1c09ece32e427b61bef97d324_arm64"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:36970bb6cf47fc72a8452e5573f3e4488c2c48b1c09ece32e427b61bef97d324_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:418ac32cd74b771367309f51363ad8ceb6588dd49fef27d83270b54036d1bdbf_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:418ac32cd74b771367309f51363ad8ceb6588dd49fef27d83270b54036d1bdbf_ppc64le"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:418ac32cd74b771367309f51363ad8ceb6588dd49fef27d83270b54036d1bdbf_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f98880159f811dfa0d5be5b67b82b7021829fcbea64d9a825f5311918416eb76_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f98880159f811dfa0d5be5b67b82b7021829fcbea64d9a825f5311918416eb76_s390x"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f98880159f811dfa0d5be5b67b82b7021829fcbea64d9a825f5311918416eb76_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:39a08db4e7db5d201944301de7c7c2264a3ecc7e651b27555222dd11263fa9f0_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:39a08db4e7db5d201944301de7c7c2264a3ecc7e651b27555222dd11263fa9f0_amd64"
},
"product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:39a08db4e7db5d201944301de7c7c2264a3ecc7e651b27555222dd11263fa9f0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:4423b81a51e587316acc68793e0a240fba06c160715a691b20e288a9cf854935_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:4423b81a51e587316acc68793e0a240fba06c160715a691b20e288a9cf854935_s390x"
},
"product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:4423b81a51e587316acc68793e0a240fba06c160715a691b20e288a9cf854935_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:86245f234faac8f4e0aad8b09753fe279456c3807d87b103c1a383808a7af1b3_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:86245f234faac8f4e0aad8b09753fe279456c3807d87b103c1a383808a7af1b3_arm64"
},
"product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:86245f234faac8f4e0aad8b09753fe279456c3807d87b103c1a383808a7af1b3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:d8dc081c39821ac7afc235b95bee12b3fe03872d9b256f244c6e3f22d273a7a7_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:d8dc081c39821ac7afc235b95bee12b3fe03872d9b256f244c6e3f22d273a7a7_ppc64le"
},
"product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:d8dc081c39821ac7afc235b95bee12b3fe03872d9b256f244c6e3f22d273a7a7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:0b94bf15ce3e337ef19fef47595485809ae4d2b0bc6fd644ae5e0e3e1ffd6881_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:0b94bf15ce3e337ef19fef47595485809ae4d2b0bc6fd644ae5e0e3e1ffd6881_arm64"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:0b94bf15ce3e337ef19fef47595485809ae4d2b0bc6fd644ae5e0e3e1ffd6881_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:2064cdf75ed8a4b7f677e4952cabe6013c1a7ec55aaeae0e84a96a1f0524cf3a_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:2064cdf75ed8a4b7f677e4952cabe6013c1a7ec55aaeae0e84a96a1f0524cf3a_amd64"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:2064cdf75ed8a4b7f677e4952cabe6013c1a7ec55aaeae0e84a96a1f0524cf3a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:558274d92b5ed4783122f5aae042099ab6abf5c204e94d015aed5053af91d72d_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:558274d92b5ed4783122f5aae042099ab6abf5c204e94d015aed5053af91d72d_s390x"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:558274d92b5ed4783122f5aae042099ab6abf5c204e94d015aed5053af91d72d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:8004cb965e8d7af5fdfa51db81b53a24b8af6c5148c21cc30f6c768bb7ccedb4_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:8004cb965e8d7af5fdfa51db81b53a24b8af6c5148c21cc30f6c768bb7ccedb4_ppc64le"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:8004cb965e8d7af5fdfa51db81b53a24b8af6c5148c21cc30f6c768bb7ccedb4_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:493b67e21b6e513023f2761daaa70f786aeb8e23e1bc0fdd7f62af3e0c35b025_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:493b67e21b6e513023f2761daaa70f786aeb8e23e1bc0fdd7f62af3e0c35b025_arm64"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:493b67e21b6e513023f2761daaa70f786aeb8e23e1bc0fdd7f62af3e0c35b025_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:5bb2927bc8e0aba80c78b252d6b21abd14613deab4e0d60ef353b2dcfe9332ef_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:5bb2927bc8e0aba80c78b252d6b21abd14613deab4e0d60ef353b2dcfe9332ef_ppc64le"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:5bb2927bc8e0aba80c78b252d6b21abd14613deab4e0d60ef353b2dcfe9332ef_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:b8725479a71525fdd1e6542987a90ab66384724e39af76b12b9f64b930b0c1bf_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:b8725479a71525fdd1e6542987a90ab66384724e39af76b12b9f64b930b0c1bf_s390x"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:b8725479a71525fdd1e6542987a90ab66384724e39af76b12b9f64b930b0c1bf_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:d1c318a7ffdbd6c2189c6a17f8af3657d26dd1077818994e51d09cee8060fdb8_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:d1c318a7ffdbd6c2189c6a17f8af3657d26dd1077818994e51d09cee8060fdb8_amd64"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:d1c318a7ffdbd6c2189c6a17f8af3657d26dd1077818994e51d09cee8060fdb8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:29471763cf4173d5b82682ab7452c01b820f0d755513a683bb231c3bffb1a579_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:29471763cf4173d5b82682ab7452c01b820f0d755513a683bb231c3bffb1a579_ppc64le"
},
"product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:29471763cf4173d5b82682ab7452c01b820f0d755513a683bb231c3bffb1a579_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:3604c5536c448f5169676e50aa72a189c9571f0708c4fa47b048d54de6d1abbb_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:3604c5536c448f5169676e50aa72a189c9571f0708c4fa47b048d54de6d1abbb_s390x"
},
"product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:3604c5536c448f5169676e50aa72a189c9571f0708c4fa47b048d54de6d1abbb_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:c6a0441e1b76af11c6a9b0c43cd67a9e65867faa3a8b8579aa8554ab468a0b7d_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:c6a0441e1b76af11c6a9b0c43cd67a9e65867faa3a8b8579aa8554ab468a0b7d_amd64"
},
"product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:c6a0441e1b76af11c6a9b0c43cd67a9e65867faa3a8b8579aa8554ab468a0b7d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:d7209a7f36f65d2913f28d74efbdfc1f9f74f72b32b493f19677fd666dfaa149_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:d7209a7f36f65d2913f28d74efbdfc1f9f74f72b32b493f19677fd666dfaa149_arm64"
},
"product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:d7209a7f36f65d2913f28d74efbdfc1f9f74f72b32b493f19677fd666dfaa149_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-sdk-rhel9@sha256:1735233c6a88c03f94230f626ae66310595891c7dae270fd5c85fe8a9ffa28b9_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:1735233c6a88c03f94230f626ae66310595891c7dae270fd5c85fe8a9ffa28b9_ppc64le"
},
"product_reference": "openshift4/ose-operator-sdk-rhel9@sha256:1735233c6a88c03f94230f626ae66310595891c7dae270fd5c85fe8a9ffa28b9_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-sdk-rhel9@sha256:bb4f8ac922e11b1104a02480d8e53a009531acbb03b25795e838cf6c04366c6c_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:bb4f8ac922e11b1104a02480d8e53a009531acbb03b25795e838cf6c04366c6c_s390x"
},
"product_reference": "openshift4/ose-operator-sdk-rhel9@sha256:bb4f8ac922e11b1104a02480d8e53a009531acbb03b25795e838cf6c04366c6c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-sdk-rhel9@sha256:d09071bfd48483c54296b601f4f55f7bddaf06d28df3c01c8a1939dcdcb07f8b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:d09071bfd48483c54296b601f4f55f7bddaf06d28df3c01c8a1939dcdcb07f8b_amd64"
},
"product_reference": "openshift4/ose-operator-sdk-rhel9@sha256:d09071bfd48483c54296b601f4f55f7bddaf06d28df3c01c8a1939dcdcb07f8b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-sdk-rhel9@sha256:ee7ab7a0a658ebb95f09dc974d0e44e2deea5ee2992f0b6acb0de2657187e779_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:ee7ab7a0a658ebb95f09dc974d0e44e2deea5ee2992f0b6acb0de2657187e779_arm64"
},
"product_reference": "openshift4/ose-operator-sdk-rhel9@sha256:ee7ab7a0a658ebb95f09dc974d0e44e2deea5ee2992f0b6acb0de2657187e779_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:47440e618636de9412b13c33f2af897b48fa1c1b14a144416b6a23a6c3124bad_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:47440e618636de9412b13c33f2af897b48fa1c1b14a144416b6a23a6c3124bad_arm64"
},
"product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:47440e618636de9412b13c33f2af897b48fa1c1b14a144416b6a23a6c3124bad_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:c26c05a0046488c609c14679dd62847e4840d6a51e6e5ed4d94385953c473bf9_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:c26c05a0046488c609c14679dd62847e4840d6a51e6e5ed4d94385953c473bf9_amd64"
},
"product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:c26c05a0046488c609c14679dd62847e4840d6a51e6e5ed4d94385953c473bf9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:cbed38bab0cb4f47ee6142607d58aca248b497b6d171629e71b059ac88661979_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:cbed38bab0cb4f47ee6142607d58aca248b497b6d171629e71b059ac88661979_ppc64le"
},
"product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:cbed38bab0cb4f47ee6142607d58aca248b497b6d171629e71b059ac88661979_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9@sha256:5411fd05e2674b754d767a4f97426b33d80009df452e2464657ebb144ed46a4c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:5411fd05e2674b754d767a4f97426b33d80009df452e2464657ebb144ed46a4c_amd64"
},
"product_reference": "openshift4/ose-ptp-rhel9@sha256:5411fd05e2674b754d767a4f97426b33d80009df452e2464657ebb144ed46a4c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9@sha256:d1eeedfbcbc37881edc599e1d734717b5d4f30227c79782f06c5c7aa84dca0ba_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:d1eeedfbcbc37881edc599e1d734717b5d4f30227c79782f06c5c7aa84dca0ba_ppc64le"
},
"product_reference": "openshift4/ose-ptp-rhel9@sha256:d1eeedfbcbc37881edc599e1d734717b5d4f30227c79782f06c5c7aa84dca0ba_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9@sha256:edfbdd0c48a9e29ee55f50693cc1be99f34efae4409e10c3e704a1d756815ea8_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:edfbdd0c48a9e29ee55f50693cc1be99f34efae4409e10c3e704a1d756815ea8_arm64"
},
"product_reference": "openshift4/ose-ptp-rhel9@sha256:edfbdd0c48a9e29ee55f50693cc1be99f34efae4409e10c3e704a1d756815ea8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:0c478f5455d5c6c569c60b6d60c8b8d8814f0c4e563172d80d9880df53b566ce_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:0c478f5455d5c6c569c60b6d60c8b8d8814f0c4e563172d80d9880df53b566ce_s390x"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:0c478f5455d5c6c569c60b6d60c8b8d8814f0c4e563172d80d9880df53b566ce_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:38b1f6e7a4c1e86d95cfa7fba55ba6d5aab59da2e4bedfb0f1c90f5892d2ee45_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:38b1f6e7a4c1e86d95cfa7fba55ba6d5aab59da2e4bedfb0f1c90f5892d2ee45_ppc64le"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:38b1f6e7a4c1e86d95cfa7fba55ba6d5aab59da2e4bedfb0f1c90f5892d2ee45_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:7e0a7b041ffa7af9db8a22b574a1df7639db8b0f328be47d2624445982dd3901_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:7e0a7b041ffa7af9db8a22b574a1df7639db8b0f328be47d2624445982dd3901_amd64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:7e0a7b041ffa7af9db8a22b574a1df7639db8b0f328be47d2624445982dd3901_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:ab04575bc973ff5f1d1fe7bf9be184e0898a23c7a0d765fbf51a1c16df3ee4df_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:ab04575bc973ff5f1d1fe7bf9be184e0898a23c7a0d765fbf51a1c16df3ee4df_arm64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:ab04575bc973ff5f1d1fe7bf9be184e0898a23c7a0d765fbf51a1c16df3ee4df_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7611d327fcfcc6eb7470a4cc0da3ee3f1c1f30711e27a9d4cb70a0de28b4a0f3_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7611d327fcfcc6eb7470a4cc0da3ee3f1c1f30711e27a9d4cb70a0de28b4a0f3_s390x"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7611d327fcfcc6eb7470a4cc0da3ee3f1c1f30711e27a9d4cb70a0de28b4a0f3_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7b6e7c22f13d2ddc6e7a4f79d48a8dbdc8fbc0f7607a32f141ca369c2744b815_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7b6e7c22f13d2ddc6e7a4f79d48a8dbdc8fbc0f7607a32f141ca369c2744b815_ppc64le"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7b6e7c22f13d2ddc6e7a4f79d48a8dbdc8fbc0f7607a32f141ca369c2744b815_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:a6d1a58690fd95b825b8d4d42444062197c92cd52e241e92b5a84e5a9798c321_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:a6d1a58690fd95b825b8d4d42444062197c92cd52e241e92b5a84e5a9798c321_amd64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:a6d1a58690fd95b825b8d4d42444062197c92cd52e241e92b5a84e5a9798c321_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:fab1f6438565f91b9911f0addd45b1cabc602db08311e9fd3742db720810b9cc_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:fab1f6438565f91b9911f0addd45b1cabc602db08311e9fd3742db720810b9cc_arm64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:fab1f6438565f91b9911f0addd45b1cabc602db08311e9fd3742db720810b9cc_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:377d36fae061cf48615317790f92fda7d9ce2aa7ffe6f8742aaea230bca020b9_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:377d36fae061cf48615317790f92fda7d9ce2aa7ffe6f8742aaea230bca020b9_s390x"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:377d36fae061cf48615317790f92fda7d9ce2aa7ffe6f8742aaea230bca020b9_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:464dde69bc4fb52d7253de349586801e63598909c0863227f118335892ac3de6_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:464dde69bc4fb52d7253de349586801e63598909c0863227f118335892ac3de6_ppc64le"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:464dde69bc4fb52d7253de349586801e63598909c0863227f118335892ac3de6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:614581c3c29c4246db18cbf016b496a48dd7fcaf38433ebaac3215149ce5c015_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:614581c3c29c4246db18cbf016b496a48dd7fcaf38433ebaac3215149ce5c015_amd64"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:614581c3c29c4246db18cbf016b496a48dd7fcaf38433ebaac3215149ce5c015_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:d4ceaf8a8008fb12f7907e80e33957da8093ec986ce7ca64db045c0f2f1c936a_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:d4ceaf8a8008fb12f7907e80e33957da8093ec986ce7ca64db045c0f2f1c936a_arm64"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:d4ceaf8a8008fb12f7907e80e33957da8093ec986ce7ca64db045c0f2f1c936a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9ee925b6f8774203f1fdbe8fac01752ef57123a6883460445dac1d5dc6b2bdf5_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9ee925b6f8774203f1fdbe8fac01752ef57123a6883460445dac1d5dc6b2bdf5_amd64"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9ee925b6f8774203f1fdbe8fac01752ef57123a6883460445dac1d5dc6b2bdf5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:a00c7e1f067857b65cef51098429192a297a5a17d2c118a0d2691087d03a769c_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:a00c7e1f067857b65cef51098429192a297a5a17d2c118a0d2691087d03a769c_ppc64le"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:a00c7e1f067857b65cef51098429192a297a5a17d2c118a0d2691087d03a769c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:b5ddeb3d7179168d86073d2de8eca698f01075dd4c1bc59eedd09b1f9668923a_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:b5ddeb3d7179168d86073d2de8eca698f01075dd4c1bc59eedd09b1f9668923a_arm64"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:b5ddeb3d7179168d86073d2de8eca698f01075dd4c1bc59eedd09b1f9668923a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:cd2a7889d6844dc0009afb09e1a9e9ebafcf180e3df8cc4af480ff1c9c9d2ff3_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:cd2a7889d6844dc0009afb09e1a9e9ebafcf180e3df8cc4af480ff1c9c9d2ff3_s390x"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:cd2a7889d6844dc0009afb09e1a9e9ebafcf180e3df8cc4af480ff1c9c9d2ff3_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:04ac418430f4ef4073b7bb2b634d86ae3f38bb176b7e2ac2691e4319bd3e4b44_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:04ac418430f4ef4073b7bb2b634d86ae3f38bb176b7e2ac2691e4319bd3e4b44_amd64"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9@sha256:04ac418430f4ef4073b7bb2b634d86ae3f38bb176b7e2ac2691e4319bd3e4b44_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:9f0ed67e9ecbf5315eb87ef626ab5a0d7218e234cf498863e6457c361d9d1109_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:9f0ed67e9ecbf5315eb87ef626ab5a0d7218e234cf498863e6457c361d9d1109_arm64"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9@sha256:9f0ed67e9ecbf5315eb87ef626ab5a0d7218e234cf498863e6457c361d9d1109_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:bf2e534282848c1647ff8a94e68735de8e2a7fea62864fd92a9f3d2993f655f3_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:bf2e534282848c1647ff8a94e68735de8e2a7fea62864fd92a9f3d2993f655f3_s390x"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9@sha256:bf2e534282848c1647ff8a94e68735de8e2a7fea62864fd92a9f3d2993f655f3_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:f216added9c3b5768c7e801ed2acfe3c50ca5021ab35ec94b47dfbca699fb01a_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:f216added9c3b5768c7e801ed2acfe3c50ca5021ab35ec94b47dfbca699fb01a_ppc64le"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9@sha256:f216added9c3b5768c7e801ed2acfe3c50ca5021ab35ec94b47dfbca699fb01a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:b87b9c1cf5ce71238c63c38568a2e66e9b6985a4524fb3b845a364ab4813b243_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:b87b9c1cf5ce71238c63c38568a2e66e9b6985a4524fb3b845a364ab4813b243_ppc64le"
},
"product_reference": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:b87b9c1cf5ce71238c63c38568a2e66e9b6985a4524fb3b845a364ab4813b243_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:da7c0a179aed1edfc987d943375c2263f6930cd175a68313b2b695397282bcc0_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:da7c0a179aed1edfc987d943375c2263f6930cd175a68313b2b695397282bcc0_arm64"
},
"product_reference": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:da7c0a179aed1edfc987d943375c2263f6930cd175a68313b2b695397282bcc0_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f4eac36f8a7f810eb5df4f6fbbe0d18396552ef65749811f156e2effb0eeb7a1_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f4eac36f8a7f810eb5df4f6fbbe0d18396552ef65749811f156e2effb0eeb7a1_amd64"
},
"product_reference": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f4eac36f8a7f810eb5df4f6fbbe0d18396552ef65749811f156e2effb0eeb7a1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b16d37fa5b04ed91817ada3455a32a30a16eacdae01061870118c4011b93b485_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b16d37fa5b04ed91817ada3455a32a30a16eacdae01061870118c4011b93b485_ppc64le"
},
"product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b16d37fa5b04ed91817ada3455a32a30a16eacdae01061870118c4011b93b485_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:d4df90e37db3310442e2539b908a3c8cb204be982cb64a37966fcc7075522708_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:d4df90e37db3310442e2539b908a3c8cb204be982cb64a37966fcc7075522708_amd64"
},
"product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:d4df90e37db3310442e2539b908a3c8cb204be982cb64a37966fcc7075522708_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:e9b7b1e00fff528a08406f0232aeeb3b9688829b23063600347763d3ba3e4c91_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:e9b7b1e00fff528a08406f0232aeeb3b9688829b23063600347763d3ba3e4c91_arm64"
},
"product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:e9b7b1e00fff528a08406f0232aeeb3b9688829b23063600347763d3ba3e4c91_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:3e426e643657d7f7ebf8e28542485693bfa0f09586b92b5785a5c437249d09d5_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:3e426e643657d7f7ebf8e28542485693bfa0f09586b92b5785a5c437249d09d5_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:3e426e643657d7f7ebf8e28542485693bfa0f09586b92b5785a5c437249d09d5_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:6cbd61dbc6b282f59f6a01c93c6c849b395fed8c52a5f565b815727e27291c68_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:6cbd61dbc6b282f59f6a01c93c6c849b395fed8c52a5f565b815727e27291c68_amd64"
},
"product_reference": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:6cbd61dbc6b282f59f6a01c93c6c849b395fed8c52a5f565b815727e27291c68_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:a05210104ce744f1ac1b6b42b5179c755d4bf34da3bd72b48d518e67100e010d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:a05210104ce744f1ac1b6b42b5179c755d4bf34da3bd72b48d518e67100e010d_arm64"
},
"product_reference": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:a05210104ce744f1ac1b6b42b5179c755d4bf34da3bd72b48d518e67100e010d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:725fea917f68ee2adbc57c2f17365719804fd49ac55cfe02cc171b741e727669_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:725fea917f68ee2adbc57c2f17365719804fd49ac55cfe02cc171b741e727669_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:725fea917f68ee2adbc57c2f17365719804fd49ac55cfe02cc171b741e727669_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:82c78feced61b752e88b07f6ea9276b3058c62d0c5cbd2faad5daef4eb6ed0bb_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:82c78feced61b752e88b07f6ea9276b3058c62d0c5cbd2faad5daef4eb6ed0bb_arm64"
},
"product_reference": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:82c78feced61b752e88b07f6ea9276b3058c62d0c5cbd2faad5daef4eb6ed0bb_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:d4eed89baf13566589395635a95d00faacd30f74f89e3068c346e0a940d65beb_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:d4eed89baf13566589395635a95d00faacd30f74f89e3068c346e0a940d65beb_amd64"
},
"product_reference": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:d4eed89baf13566589395635a95d00faacd30f74f89e3068c346e0a940d65beb_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:83091162493d860199861084c6463520553389ff6f46aa824d5548a8d61d2c69_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:83091162493d860199861084c6463520553389ff6f46aa824d5548a8d61d2c69_arm64"
},
"product_reference": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:83091162493d860199861084c6463520553389ff6f46aa824d5548a8d61d2c69_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:ad0a0b4d2cd43db6d68b46c317d7143bf8e75123a66464b15f593e9da7310158_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:ad0a0b4d2cd43db6d68b46c317d7143bf8e75123a66464b15f593e9da7310158_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:ad0a0b4d2cd43db6d68b46c317d7143bf8e75123a66464b15f593e9da7310158_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:ee1e9b575495aa0310294672d3930e5afd7555ee27bf78b0d7bf7dbbc3db7550_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:ee1e9b575495aa0310294672d3930e5afd7555ee27bf78b0d7bf7dbbc3db7550_amd64"
},
"product_reference": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:ee1e9b575495aa0310294672d3930e5afd7555ee27bf78b0d7bf7dbbc3db7550_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:83ea1cb0484709d8876f4becbb381587e0034ca587ba9530fca63875b3271f3d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:83ea1cb0484709d8876f4becbb381587e0034ca587ba9530fca63875b3271f3d_arm64"
},
"product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:83ea1cb0484709d8876f4becbb381587e0034ca587ba9530fca63875b3271f3d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:a949762e524c57b23a757cb90d828aaf359f662c91075967ba05363171061f19_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:a949762e524c57b23a757cb90d828aaf359f662c91075967ba05363171061f19_amd64"
},
"product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:a949762e524c57b23a757cb90d828aaf359f662c91075967ba05363171061f19_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:abd700b595c58bdc56bb28d7e8db51523888d12c2b700b5cd93d064e2eaea873_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:abd700b595c58bdc56bb28d7e8db51523888d12c2b700b5cd93d064e2eaea873_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:abd700b595c58bdc56bb28d7e8db51523888d12c2b700b5cd93d064e2eaea873_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:2a8c9788aa4e64aae9ecf391ff2b71f59c3d4149ceb7bb0887ec85971fb6f202_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:2a8c9788aa4e64aae9ecf391ff2b71f59c3d4149ceb7bb0887ec85971fb6f202_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-webhook-rhel9@sha256:2a8c9788aa4e64aae9ecf391ff2b71f59c3d4149ceb7bb0887ec85971fb6f202_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:4372674c3441c3fbab7e057fe0ff8f9f814029a61320a55b4f35408c13610607_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:4372674c3441c3fbab7e057fe0ff8f9f814029a61320a55b4f35408c13610607_amd64"
},
"product_reference": "openshift4/ose-sriov-network-webhook-rhel9@sha256:4372674c3441c3fbab7e057fe0ff8f9f814029a61320a55b4f35408c13610607_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:7e5fcf0aa3523e717aad42b6da442451426a9bd12e739d0ab1d69df1d3ffb087_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:7e5fcf0aa3523e717aad42b6da442451426a9bd12e739d0ab1d69df1d3ffb087_arm64"
},
"product_reference": "openshift4/ose-sriov-network-webhook-rhel9@sha256:7e5fcf0aa3523e717aad42b6da442451426a9bd12e739d0ab1d69df1d3ffb087_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:6268e69ece6920b54a97a969d6a492e077d5c6e724a47a05e773306b7cbcc3f5_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:6268e69ece6920b54a97a969d6a492e077d5c6e724a47a05e773306b7cbcc3f5_amd64"
},
"product_reference": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:6268e69ece6920b54a97a969d6a492e077d5c6e724a47a05e773306b7cbcc3f5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:9a773c004fde2cd40e6a44f32b55f867b21a97c51aa24fe7875f200045dca0c3_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:9a773c004fde2cd40e6a44f32b55f867b21a97c51aa24fe7875f200045dca0c3_arm64"
},
"product_reference": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:9a773c004fde2cd40e6a44f32b55f867b21a97c51aa24fe7875f200045dca0c3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:d956bcfd9ccd7e0a3ad5c4a2d10e05d709dbaf8cbfee889fce8be15f30859e7a_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:d956bcfd9ccd7e0a3ad5c4a2d10e05d709dbaf8cbfee889fce8be15f30859e7a_ppc64le"
},
"product_reference": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:d956bcfd9ccd7e0a3ad5c4a2d10e05d709dbaf8cbfee889fce8be15f30859e7a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:31fc5b24042831ea970cc67dd344551484160bc83e70226716ac9e825b6accd7_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:31fc5b24042831ea970cc67dd344551484160bc83e70226716ac9e825b6accd7_s390x"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:31fc5b24042831ea970cc67dd344551484160bc83e70226716ac9e825b6accd7_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:7b25005496b24a9eb6b084a3f423b1f42eb142dab78d84f2cd5b385b107b0ef8_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:7b25005496b24a9eb6b084a3f423b1f42eb142dab78d84f2cd5b385b107b0ef8_ppc64le"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:7b25005496b24a9eb6b084a3f423b1f42eb142dab78d84f2cd5b385b107b0ef8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:a8bdaa4cc60debaa6a27dd12d90720de7f52fa1f06caef6fabfa475ed90da086_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:a8bdaa4cc60debaa6a27dd12d90720de7f52fa1f06caef6fabfa475ed90da086_arm64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:a8bdaa4cc60debaa6a27dd12d90720de7f52fa1f06caef6fabfa475ed90da086_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d0ca68fe735340205542e18bfc772f4763d228585d7ff1c51e29407be0795bbd_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d0ca68fe735340205542e18bfc772f4763d228585d7ff1c51e29407be0795bbd_amd64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d0ca68fe735340205542e18bfc772f4763d228585d7ff1c51e29407be0795bbd_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:93aacf25410ab5b8f85739a04091b313ff37707c8c6f5dc8ecd4e2d013c5e2b2_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:93aacf25410ab5b8f85739a04091b313ff37707c8c6f5dc8ecd4e2d013c5e2b2_s390x"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:93aacf25410ab5b8f85739a04091b313ff37707c8c6f5dc8ecd4e2d013c5e2b2_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:c207e8a9e71f0011797560d7138fe3446ade6c52fbcafc8d13bd5c33ceb18156_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:c207e8a9e71f0011797560d7138fe3446ade6c52fbcafc8d13bd5c33ceb18156_amd64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:c207e8a9e71f0011797560d7138fe3446ade6c52fbcafc8d13bd5c33ceb18156_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:ccd3c6f6bbe3711db4b1569c3182a3b67e8ce787360a97918e19ba9d4a2eaa2f_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:ccd3c6f6bbe3711db4b1569c3182a3b67e8ce787360a97918e19ba9d4a2eaa2f_arm64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:ccd3c6f6bbe3711db4b1569c3182a3b67e8ce787360a97918e19ba9d4a2eaa2f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:deb665da702150bc4e84a4a093025e28a80617f3d20650616c5a1bfc0048f546_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:deb665da702150bc4e84a4a093025e28a80617f3d20650616c5a1bfc0048f546_ppc64le"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:deb665da702150bc4e84a4a093025e28a80617f3d20650616c5a1bfc0048f546_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:150e85e1e7546d3809c4601f26d03aafd92e447c1935398d57b599147e791844_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:150e85e1e7546d3809c4601f26d03aafd92e447c1935398d57b599147e791844_amd64"
},
"product_reference": "openshift4/pf-status-relay-rhel9-operator@sha256:150e85e1e7546d3809c4601f26d03aafd92e447c1935398d57b599147e791844_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:493396943d99714d5150a0832c0a72212aafde70ab25c859f2a9acf1a68bff80_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:493396943d99714d5150a0832c0a72212aafde70ab25c859f2a9acf1a68bff80_ppc64le"
},
"product_reference": "openshift4/pf-status-relay-rhel9-operator@sha256:493396943d99714d5150a0832c0a72212aafde70ab25c859f2a9acf1a68bff80_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:6454dce058bc8f77f132644bddd9f58f6d5b158d10058ee8a89230b013b1ef27_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:6454dce058bc8f77f132644bddd9f58f6d5b158d10058ee8a89230b013b1ef27_s390x"
},
"product_reference": "openshift4/pf-status-relay-rhel9-operator@sha256:6454dce058bc8f77f132644bddd9f58f6d5b158d10058ee8a89230b013b1ef27_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:ed551f73a0cdcfeb3e8b73f45660fe26413924a4da39f8b7283945dd00e0c10c_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:ed551f73a0cdcfeb3e8b73f45660fe26413924a4da39f8b7283945dd00e0c10c_arm64"
},
"product_reference": "openshift4/pf-status-relay-rhel9-operator@sha256:ed551f73a0cdcfeb3e8b73f45660fe26413924a4da39f8b7283945dd00e0c10c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9@sha256:05c994c40d4b097476516bee150cefa708324155c02479d714320717113a75d0_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:05c994c40d4b097476516bee150cefa708324155c02479d714320717113a75d0_s390x"
},
"product_reference": "openshift4/pf-status-relay-rhel9@sha256:05c994c40d4b097476516bee150cefa708324155c02479d714320717113a75d0_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9@sha256:37776eaac2bdc69962e2048fb36e1fd7edcb3ecbe3f8df9ad31cecdd22a88503_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:37776eaac2bdc69962e2048fb36e1fd7edcb3ecbe3f8df9ad31cecdd22a88503_arm64"
},
"product_reference": "openshift4/pf-status-relay-rhel9@sha256:37776eaac2bdc69962e2048fb36e1fd7edcb3ecbe3f8df9ad31cecdd22a88503_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9@sha256:c475eb80707e67095b272e22b62de02150b1bf3ef3125c82653a47b7a69f61e4_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:c475eb80707e67095b272e22b62de02150b1bf3ef3125c82653a47b7a69f61e4_ppc64le"
},
"product_reference": "openshift4/pf-status-relay-rhel9@sha256:c475eb80707e67095b272e22b62de02150b1bf3ef3125c82653a47b7a69f61e4_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9@sha256:eb7ad114741cccafecb8e55837c1417021e9cecac4f9000de5aceb752994bdb0_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:eb7ad114741cccafecb8e55837c1417021e9cecac4f9000de5aceb752994bdb0_amd64"
},
"product_reference": "openshift4/pf-status-relay-rhel9@sha256:eb7ad114741cccafecb8e55837c1417021e9cecac4f9000de5aceb752994bdb0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:6eb887425d1dfff172ce592da48361d79ee79bf68def7e0fe3e0ee3285925caf_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:6eb887425d1dfff172ce592da48361d79ee79bf68def7e0fe3e0ee3285925caf_amd64"
},
"product_reference": "openshift4/ptp-must-gather-rhel9@sha256:6eb887425d1dfff172ce592da48361d79ee79bf68def7e0fe3e0ee3285925caf_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:ebc91200c1322ca359ff7ca031f6a646e60fe287a26539839ec34a151e0a2b87_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:ebc91200c1322ca359ff7ca031f6a646e60fe287a26539839ec34a151e0a2b87_arm64"
},
"product_reference": "openshift4/ptp-must-gather-rhel9@sha256:ebc91200c1322ca359ff7ca031f6a646e60fe287a26539839ec34a151e0a2b87_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:f7b0fdc10a5980b9d7b069c2d3b460b3d90460796425075076f99bfbcb994147_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:f7b0fdc10a5980b9d7b069c2d3b460b3d90460796425075076f99bfbcb994147_ppc64le"
},
"product_reference": "openshift4/ptp-must-gather-rhel9@sha256:f7b0fdc10a5980b9d7b069c2d3b460b3d90460796425075076f99bfbcb994147_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/rdma-cni-rhel9@sha256:6268e69ece6920b54a97a969d6a492e077d5c6e724a47a05e773306b7cbcc3f5_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:6268e69ece6920b54a97a969d6a492e077d5c6e724a47a05e773306b7cbcc3f5_amd64"
},
"product_reference": "openshift4/rdma-cni-rhel9@sha256:6268e69ece6920b54a97a969d6a492e077d5c6e724a47a05e773306b7cbcc3f5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/rdma-cni-rhel9@sha256:9a773c004fde2cd40e6a44f32b55f867b21a97c51aa24fe7875f200045dca0c3_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:9a773c004fde2cd40e6a44f32b55f867b21a97c51aa24fe7875f200045dca0c3_arm64"
},
"product_reference": "openshift4/rdma-cni-rhel9@sha256:9a773c004fde2cd40e6a44f32b55f867b21a97c51aa24fe7875f200045dca0c3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/rdma-cni-rhel9@sha256:d956bcfd9ccd7e0a3ad5c4a2d10e05d709dbaf8cbfee889fce8be15f30859e7a_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:d956bcfd9ccd7e0a3ad5c4a2d10e05d709dbaf8cbfee889fce8be15f30859e7a_ppc64le"
},
"product_reference": "openshift4/rdma-cni-rhel9@sha256:d956bcfd9ccd7e0a3ad5c4a2d10e05d709dbaf8cbfee889fce8be15f30859e7a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-cni-rhel9@sha256:43a456361327f6479cd21b1432fcff0e4a939dbfc846ab33ac1e62dca34fc4f1_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:43a456361327f6479cd21b1432fcff0e4a939dbfc846ab33ac1e62dca34fc4f1_arm64"
},
"product_reference": "openshift4/sriov-cni-rhel9@sha256:43a456361327f6479cd21b1432fcff0e4a939dbfc846ab33ac1e62dca34fc4f1_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-cni-rhel9@sha256:8c563f6df51143f15dd24491f6c5e28d8548b30e91b496a8ffcb22e430225456_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:8c563f6df51143f15dd24491f6c5e28d8548b30e91b496a8ffcb22e430225456_ppc64le"
},
"product_reference": "openshift4/sriov-cni-rhel9@sha256:8c563f6df51143f15dd24491f6c5e28d8548b30e91b496a8ffcb22e430225456_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-cni-rhel9@sha256:94fc7e4f5feddb4c61d04dbfc64171ff0d4f79effee876ee52aef65ae0c48c89_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:94fc7e4f5feddb4c61d04dbfc64171ff0d4f79effee876ee52aef65ae0c48c89_amd64"
},
"product_reference": "openshift4/sriov-cni-rhel9@sha256:94fc7e4f5feddb4c61d04dbfc64171ff0d4f79effee876ee52aef65ae0c48c89_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:83091162493d860199861084c6463520553389ff6f46aa824d5548a8d61d2c69_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:83091162493d860199861084c6463520553389ff6f46aa824d5548a8d61d2c69_arm64"
},
"product_reference": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:83091162493d860199861084c6463520553389ff6f46aa824d5548a8d61d2c69_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:ad0a0b4d2cd43db6d68b46c317d7143bf8e75123a66464b15f593e9da7310158_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:ad0a0b4d2cd43db6d68b46c317d7143bf8e75123a66464b15f593e9da7310158_ppc64le"
},
"product_reference": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:ad0a0b4d2cd43db6d68b46c317d7143bf8e75123a66464b15f593e9da7310158_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:ee1e9b575495aa0310294672d3930e5afd7555ee27bf78b0d7bf7dbbc3db7550_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:ee1e9b575495aa0310294672d3930e5afd7555ee27bf78b0d7bf7dbbc3db7550_amd64"
},
"product_reference": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:ee1e9b575495aa0310294672d3930e5afd7555ee27bf78b0d7bf7dbbc3db7550_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2019-25210",
"cwe": {
"id": "CWE-201",
"name": "Insertion of Sensitive Information Into Sent Data"
},
"discovery_date": "2024-03-03T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:0ea4bb9eec41ad07335136f14b8d3d90ccefe92455ba700b118c8c607aac0310_s390x",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:692b86338db5d73bd1eae62821bf87f1509a6980c4f4dc920d709ebba16f648f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:c5e18615b877b8dfe03496471111cf0b697bab1f683190013c5e03482b2e5c2c_arm64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:c9d4fbb096a01cf0ec62f6e4afe285505edc049a5cb734b5cbe20b255cd95a8b_amd64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:50db8deca9fe2af0dd52944f7647542002091d62cd7a7b2ea940c91f18d38f62_s390x",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:776abf470481abaf65891989a555e43c746cfe748dfab74ffc6faec1e943e5e6_amd64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:e7337f3cfacb16e39767737f0ce0d62145db87f0b6306c8a439c01849d3db3d5_arm64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:ea0940c5e21ed660e36e2ee299932ce099916dd44cd4b570d7efd64efda8d03e_ppc64le",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:5d6b54d3dff82b0373406ca89607754ade8049459b6edd9ba7236ccdf6106652_amd64",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:674835839de3a2fe38d38fb819eb9cd0f2bcdfe9d975803b93e49185344da69f_arm64",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:9db6fea83d9b811dfcc747f4ef13dc7d06eaf09b1d386338dd1bf626a2726769_s390x",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:d0c1613fc6a207f12b4016906245747e0fe118dbad8ed82c8ef83194b597ce8d_ppc64le",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:51aeb6523b429cb3fac82715a2069fba1a05adae06b01173974e916cd4116c1d_s390x",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:a83f242195b11d38d93643383e0bef8b2c673ed65be2f37ffd8f792fa710b632_amd64",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:c4765e5ee700a51f4a46e5db95ee773dc59389e133c0f79322e2610b5db32655_ppc64le",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:eee2d0c8474b187f1ccdd605506faec3da24e8939f210a73efc372564b46ede7_arm64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:133312ed995542d0f3155f58334392610cf8f9330dd18c35991778a54ff6877e_ppc64le",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:154668eab8d594f164de6f7268643a3637eaeb41ab7ddd99198a5d3a16c36ff0_amd64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:35a34735f5df6a96514e93da27f09f50f3814690ab1f504756151c3c2eaec0e1_s390x",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:f6176a06e8c87dba27c71e80d7f95f7ae319f764e51e227a1e1597a22cea5780_arm64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:120caae223b222d1541d7413749e126fe61fffe7bfd156df462953bf3d230398_s390x",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:1686ec0d80bc5e655b561a2f4511504b922a447abd8aeeb15dafca8293ef5aaa_amd64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:8bc52c37cf3890ae26cf987b269e2291824a401c316e1c899eb42c204ce57a1a_arm64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:d526941a3579d6af7eff53cdbdbf5c095df3de781ad8203a9676a2f52fd25d5b_ppc64le",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:07c944ce0713b5c9632660e3fe1394312acc14b430a96dd895cdfef70e5a4a70_s390x",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:4fc4d31775b85b3106818a1a8b0a6582592a3fcba07ae339dbb132d33dc19029_amd64",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:f2af50d5c7aed22b146d51ec1df352ff19bd61d4138b2a2db73ceeb9ab58742f_arm64",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:fc6d1ce22cb8bcb3dd97ee72c1d12255031b031f5f69622aee45c44c4e7f946e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:03f83bb85eb9016a713127d2760044f988fe517cf7541dd75585963b853afc85_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:28033a55649d9f51ae0b10bc618b36e774119ed975406dbc84f110e5ad07a789_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:c193d8322c5ab65f30d4adf84e692b948acdcbbe657b1f912af623b8b9453164_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:cc3683caf5a38be6ef32d64eb02388d4640f51805104f90b6f876fc0102b1633_s390x",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:573f634c7a811b29449afd2cf9de2d477f36b4ff4b1b4d86b7b6a04b1a4565fa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:f7ec5037348c980f43341ffcff21a8d0be388e35a52c3f119c15b5f4393e80ba_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:62024f0275637a346a3e67174470300670e078c76f8a8054539cb139fd9ea38e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:d4b28371a9df5bdd08c05f9e4aa38bb6e993a670daa52043ab26aefcd7410d62_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:437e8937dbe4a1a9d4faf24ddafb194d8c11f42ed8df6a5ac8b616bd7edcfd68_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:9fd047bbac14538b65f0d85e0968c6f97b8d41ec52ab76cc996b1732ba47cbc5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:b07dabb72436c3be0a8e4fd26b5400899dedbcae7f1d6fa8c34ce4aeda8ea68e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:242c641d2ef6434072cfc4d78e9ee43ccdf06862ed555695de60f654b60e3e87_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:87870acd69aedb2edd4d74ad948789f6b20e90a240a17cc78a143ce5f9f983f3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:bd63794b1e4079864dbd7b289b473e79615e27e7aca215eee5ada5ac3b5d1bf8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:df643f0201021bbecd6c8bc3b71b7d23f42d3081fef3558cf8b1eb818f099053_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:22872a479c9c00b778f4b1ba906335224b72350e80e06f04b31ba833866edbc4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:2415487f9105d21f3260822bbb821b7b31d854a90b184ed2d8e6bf25778c6298_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:290327f17c6a60ce4f2ea516aa2d4681280fbb0b19296e9614f9b690cfb99df8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:a7591de77bb5e5d6b07139d2d95ba1d1e266f58444b2318f3a62d9a445cbf431_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:16dcc78faa6da0b3ee8de92944e9812670fabee4dbc68186e63663f3a9eac2e0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:68d56b401fad985f8a182cfb8050683108749a8741962d415fdf10be88b129d1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:aaa0b8cde32b7824cf1b9b9760ef22e83df68eb0e3bd09ec0f2f627085ff1d68_arm64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d0d743ef7c7bf420d50369e9c663705d39a013eab14dbec2911cd02c972b8f1f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:948d84cc6cba53e5fbe27b5c1e99fac6ea6c7551c792018cab996e67d8745055_s390x",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:960773230b155e82318fb295433e11002f8e79fa2567d6f1585340440363e5b3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:bc8bdd48a95a90520c00dffa8421a38989e027422998b244c2daf6ed89d5b2f8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:d03df309a0628dae7836414a6dbd86c56bea67e0d6263b22704138ec48f760c7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:5adb206092790ebddbade00281d3c8177dbe2bc1ec60821cfa0643d7e695f37b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:c2c6bab65b0ecdd250def1e72b776a22bbe7333b96b44010c2f979a342cc9280_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:e515d78bd35a0a6eac195844908426cf2ba789ae7273aa63f1bbd26a6861023a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:f18daca1d65a279214e6d59f0c37fb5663101d08ded3d9dfe3f64209e390e898_amd64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:5b1de14b3654d99ecf659cb74dc62825c93ada89419ea4dea2393fdef4cf2be7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:a5a33273f05bfc054a5532d13c16ab83382a70991869f1b2c48d07d0948091e0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:a7de5e7750d932d888387e59aaf0f0955669a2435391a4edc3078064a2920b99_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:bf6421fce265fd22c2f8d8a28dea9053cc82ce06034fcd8f44a140a27279f57e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:03c22f3d33d594efa4480710a905f3afe3fc8444c21b92477d0c2cb94d6f8bf2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:04dc583bf402513a26daaa7b762dab17b483dedb3c77fe0c414d97b999c395b8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:b6e3ffe1c4c16684c771029e622d7c1e60cc9e0f2b72fa11b52c63094a9b63c9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:eaabf8309b44cf99a915c98ad552d1018a1de6e8cb04f072e02d986aacbd3bef_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:0f22c63b5725262e6a0a7b59ce95127f7f344009eccc381d49c9138848320eb4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:43da19527e3b02deafd19e8b880caf690e82aa05b608c1ac77cc68b4dbe3bafc_s390x",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:8bd92c1116c4edde20c78840c8ea4b5124a8845bccc2b4c2ddd19dd5444b77c8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:c5bcede1d254c347de950e2ee0b07cd61f896902826e46b89070261c65973c0a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:2a209152dfac4de843533cf1d58d60e029800d3c357bd23b65080599784a788e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:46e162b0bca5cf01725ced5325c24bcf0624330c33cb4c466f797e029a5c1675_s390x",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:a8b9bd0ca4d6c7b33a594849d61be5343d1c55daf6c02884b76ffdfa07ebeb99_amd64",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:c8789b82dd1a64b1feccf993a5040d9a10883c5a44e557368bfd3f7d2af764e7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:7aa884be9197b9c17854aa78c2b53cf593c8a502bb20da4213067140e73dfdea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:8edcdce4f579cb5f77a37cf396aa512968669e043647bd486efc46a27b72d9f4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:c31a5046f08ceea0f932007a996ee38df0e9bcf6c4f76b30dca607600e7b6a97_arm64",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:c44d28456e5bf30b8bb81b589f087247706ba0211d333ea8d780c8ac556bed83_s390x",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:92fba9bbe78486c862bf6f52be320dd74c8ac17d7b4251eb8247ac95329e49a4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:c00cbf835153b6aa24d7313589867504566d2e84e4380db39ada285a74c93237_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:f37d02a5bc8bd114ddf6ff39040bc3a8ac3dcd724cb5e3a9ae22b289be946492_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:16b39aae7348433c1c67fdc182ebaa0c0f3050396d12d2d730a90d649880ca05_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:610423dd356c6f9c72daae3e383aff8cc0e1f2673f70e86776c5c6edca399399_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:7019592a985472d1581552b36ec6ea9a7f5a5f038962a34147e955120c5b348f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:1c8ca861b0a57b1d47b61efb41bd441675caad085f0945d098faec7144c04002_arm64",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:3c67896cf1c9677f742281cd3f44e3de021cbd930fdfc2dd9f99b1fe9536f62e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:41a15be031ecee38fc25351e211cc3cc86a7a5815c82f06506e748244a6828a4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:65fca4c38025628edd2fcbdf3a10f0cbdcc7b6f13126191cb0aa29fc52af944b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:130031ea97a11b352ca4248eb185241fb69f45a94645829c08bf2f6e9bcd0b0d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:36970bb6cf47fc72a8452e5573f3e4488c2c48b1c09ece32e427b61bef97d324_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:418ac32cd74b771367309f51363ad8ceb6588dd49fef27d83270b54036d1bdbf_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f98880159f811dfa0d5be5b67b82b7021829fcbea64d9a825f5311918416eb76_s390x",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:39a08db4e7db5d201944301de7c7c2264a3ecc7e651b27555222dd11263fa9f0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:4423b81a51e587316acc68793e0a240fba06c160715a691b20e288a9cf854935_s390x",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:86245f234faac8f4e0aad8b09753fe279456c3807d87b103c1a383808a7af1b3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:d8dc081c39821ac7afc235b95bee12b3fe03872d9b256f244c6e3f22d273a7a7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:0b94bf15ce3e337ef19fef47595485809ae4d2b0bc6fd644ae5e0e3e1ffd6881_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:2064cdf75ed8a4b7f677e4952cabe6013c1a7ec55aaeae0e84a96a1f0524cf3a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:558274d92b5ed4783122f5aae042099ab6abf5c204e94d015aed5053af91d72d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:8004cb965e8d7af5fdfa51db81b53a24b8af6c5148c21cc30f6c768bb7ccedb4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:493b67e21b6e513023f2761daaa70f786aeb8e23e1bc0fdd7f62af3e0c35b025_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:5bb2927bc8e0aba80c78b252d6b21abd14613deab4e0d60ef353b2dcfe9332ef_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:b8725479a71525fdd1e6542987a90ab66384724e39af76b12b9f64b930b0c1bf_s390x",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:d1c318a7ffdbd6c2189c6a17f8af3657d26dd1077818994e51d09cee8060fdb8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:29471763cf4173d5b82682ab7452c01b820f0d755513a683bb231c3bffb1a579_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:3604c5536c448f5169676e50aa72a189c9571f0708c4fa47b048d54de6d1abbb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:c6a0441e1b76af11c6a9b0c43cd67a9e65867faa3a8b8579aa8554ab468a0b7d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:d7209a7f36f65d2913f28d74efbdfc1f9f74f72b32b493f19677fd666dfaa149_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:47440e618636de9412b13c33f2af897b48fa1c1b14a144416b6a23a6c3124bad_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:c26c05a0046488c609c14679dd62847e4840d6a51e6e5ed4d94385953c473bf9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:cbed38bab0cb4f47ee6142607d58aca248b497b6d171629e71b059ac88661979_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:5411fd05e2674b754d767a4f97426b33d80009df452e2464657ebb144ed46a4c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:d1eeedfbcbc37881edc599e1d734717b5d4f30227c79782f06c5c7aa84dca0ba_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:edfbdd0c48a9e29ee55f50693cc1be99f34efae4409e10c3e704a1d756815ea8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:0c478f5455d5c6c569c60b6d60c8b8d8814f0c4e563172d80d9880df53b566ce_s390x",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:38b1f6e7a4c1e86d95cfa7fba55ba6d5aab59da2e4bedfb0f1c90f5892d2ee45_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:7e0a7b041ffa7af9db8a22b574a1df7639db8b0f328be47d2624445982dd3901_amd64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:ab04575bc973ff5f1d1fe7bf9be184e0898a23c7a0d765fbf51a1c16df3ee4df_arm64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7611d327fcfcc6eb7470a4cc0da3ee3f1c1f30711e27a9d4cb70a0de28b4a0f3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7b6e7c22f13d2ddc6e7a4f79d48a8dbdc8fbc0f7607a32f141ca369c2744b815_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:a6d1a58690fd95b825b8d4d42444062197c92cd52e241e92b5a84e5a9798c321_amd64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:fab1f6438565f91b9911f0addd45b1cabc602db08311e9fd3742db720810b9cc_arm64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:377d36fae061cf48615317790f92fda7d9ce2aa7ffe6f8742aaea230bca020b9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:464dde69bc4fb52d7253de349586801e63598909c0863227f118335892ac3de6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:614581c3c29c4246db18cbf016b496a48dd7fcaf38433ebaac3215149ce5c015_amd64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:d4ceaf8a8008fb12f7907e80e33957da8093ec986ce7ca64db045c0f2f1c936a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9ee925b6f8774203f1fdbe8fac01752ef57123a6883460445dac1d5dc6b2bdf5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:a00c7e1f067857b65cef51098429192a297a5a17d2c118a0d2691087d03a769c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:b5ddeb3d7179168d86073d2de8eca698f01075dd4c1bc59eedd09b1f9668923a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:cd2a7889d6844dc0009afb09e1a9e9ebafcf180e3df8cc4af480ff1c9c9d2ff3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:04ac418430f4ef4073b7bb2b634d86ae3f38bb176b7e2ac2691e4319bd3e4b44_amd64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:9f0ed67e9ecbf5315eb87ef626ab5a0d7218e234cf498863e6457c361d9d1109_arm64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:bf2e534282848c1647ff8a94e68735de8e2a7fea62864fd92a9f3d2993f655f3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:f216added9c3b5768c7e801ed2acfe3c50ca5021ab35ec94b47dfbca699fb01a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:b87b9c1cf5ce71238c63c38568a2e66e9b6985a4524fb3b845a364ab4813b243_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:da7c0a179aed1edfc987d943375c2263f6930cd175a68313b2b695397282bcc0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f4eac36f8a7f810eb5df4f6fbbe0d18396552ef65749811f156e2effb0eeb7a1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b16d37fa5b04ed91817ada3455a32a30a16eacdae01061870118c4011b93b485_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:d4df90e37db3310442e2539b908a3c8cb204be982cb64a37966fcc7075522708_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:e9b7b1e00fff528a08406f0232aeeb3b9688829b23063600347763d3ba3e4c91_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:3e426e643657d7f7ebf8e28542485693bfa0f09586b92b5785a5c437249d09d5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:6cbd61dbc6b282f59f6a01c93c6c849b395fed8c52a5f565b815727e27291c68_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:a05210104ce744f1ac1b6b42b5179c755d4bf34da3bd72b48d518e67100e010d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:725fea917f68ee2adbc57c2f17365719804fd49ac55cfe02cc171b741e727669_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:82c78feced61b752e88b07f6ea9276b3058c62d0c5cbd2faad5daef4eb6ed0bb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:d4eed89baf13566589395635a95d00faacd30f74f89e3068c346e0a940d65beb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:83091162493d860199861084c6463520553389ff6f46aa824d5548a8d61d2c69_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:ad0a0b4d2cd43db6d68b46c317d7143bf8e75123a66464b15f593e9da7310158_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:ee1e9b575495aa0310294672d3930e5afd7555ee27bf78b0d7bf7dbbc3db7550_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:83ea1cb0484709d8876f4becbb381587e0034ca587ba9530fca63875b3271f3d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:a949762e524c57b23a757cb90d828aaf359f662c91075967ba05363171061f19_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:abd700b595c58bdc56bb28d7e8db51523888d12c2b700b5cd93d064e2eaea873_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:2a8c9788aa4e64aae9ecf391ff2b71f59c3d4149ceb7bb0887ec85971fb6f202_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:4372674c3441c3fbab7e057fe0ff8f9f814029a61320a55b4f35408c13610607_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:7e5fcf0aa3523e717aad42b6da442451426a9bd12e739d0ab1d69df1d3ffb087_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:6268e69ece6920b54a97a969d6a492e077d5c6e724a47a05e773306b7cbcc3f5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:9a773c004fde2cd40e6a44f32b55f867b21a97c51aa24fe7875f200045dca0c3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:d956bcfd9ccd7e0a3ad5c4a2d10e05d709dbaf8cbfee889fce8be15f30859e7a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:31fc5b24042831ea970cc67dd344551484160bc83e70226716ac9e825b6accd7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:7b25005496b24a9eb6b084a3f423b1f42eb142dab78d84f2cd5b385b107b0ef8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:a8bdaa4cc60debaa6a27dd12d90720de7f52fa1f06caef6fabfa475ed90da086_arm64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d0ca68fe735340205542e18bfc772f4763d228585d7ff1c51e29407be0795bbd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:93aacf25410ab5b8f85739a04091b313ff37707c8c6f5dc8ecd4e2d013c5e2b2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:c207e8a9e71f0011797560d7138fe3446ade6c52fbcafc8d13bd5c33ceb18156_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:ccd3c6f6bbe3711db4b1569c3182a3b67e8ce787360a97918e19ba9d4a2eaa2f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:deb665da702150bc4e84a4a093025e28a80617f3d20650616c5a1bfc0048f546_ppc64le",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:150e85e1e7546d3809c4601f26d03aafd92e447c1935398d57b599147e791844_amd64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:493396943d99714d5150a0832c0a72212aafde70ab25c859f2a9acf1a68bff80_ppc64le",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:6454dce058bc8f77f132644bddd9f58f6d5b158d10058ee8a89230b013b1ef27_s390x",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:ed551f73a0cdcfeb3e8b73f45660fe26413924a4da39f8b7283945dd00e0c10c_arm64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:05c994c40d4b097476516bee150cefa708324155c02479d714320717113a75d0_s390x",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:37776eaac2bdc69962e2048fb36e1fd7edcb3ecbe3f8df9ad31cecdd22a88503_arm64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:c475eb80707e67095b272e22b62de02150b1bf3ef3125c82653a47b7a69f61e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:eb7ad114741cccafecb8e55837c1417021e9cecac4f9000de5aceb752994bdb0_amd64",
"9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:6eb887425d1dfff172ce592da48361d79ee79bf68def7e0fe3e0ee3285925caf_amd64",
"9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:ebc91200c1322ca359ff7ca031f6a646e60fe287a26539839ec34a151e0a2b87_arm64",
"9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:f7b0fdc10a5980b9d7b069c2d3b460b3d90460796425075076f99bfbcb994147_ppc64le",
"9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:6268e69ece6920b54a97a969d6a492e077d5c6e724a47a05e773306b7cbcc3f5_amd64",
"9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:9a773c004fde2cd40e6a44f32b55f867b21a97c51aa24fe7875f200045dca0c3_arm64",
"9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:d956bcfd9ccd7e0a3ad5c4a2d10e05d709dbaf8cbfee889fce8be15f30859e7a_ppc64le",
"9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:43a456361327f6479cd21b1432fcff0e4a939dbfc846ab33ac1e62dca34fc4f1_arm64",
"9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:8c563f6df51143f15dd24491f6c5e28d8548b30e91b496a8ffcb22e430225456_ppc64le",
"9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:94fc7e4f5feddb4c61d04dbfc64171ff0d4f79effee876ee52aef65ae0c48c89_amd64",
"9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:83091162493d860199861084c6463520553389ff6f46aa824d5548a8d61d2c69_arm64",
"9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:ad0a0b4d2cd43db6d68b46c317d7143bf8e75123a66464b15f593e9da7310158_ppc64le",
"9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:ee1e9b575495aa0310294672d3930e5afd7555ee27bf78b0d7bf7dbbc3db7550_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2268201"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in Helm that may lead to sensitive information disclosure. When the --dry-run flag is used in Helm 3, it displays values of secrets. Helm 2 just displays the fact that a secret has been created.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "helm: shows secrets with --dry-run option in clear text",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:1735233c6a88c03f94230f626ae66310595891c7dae270fd5c85fe8a9ffa28b9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:bb4f8ac922e11b1104a02480d8e53a009531acbb03b25795e838cf6c04366c6c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:d09071bfd48483c54296b601f4f55f7bddaf06d28df3c01c8a1939dcdcb07f8b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:ee7ab7a0a658ebb95f09dc974d0e44e2deea5ee2992f0b6acb0de2657187e779_arm64"
],
"known_not_affected": [
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:0ea4bb9eec41ad07335136f14b8d3d90ccefe92455ba700b118c8c607aac0310_s390x",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:692b86338db5d73bd1eae62821bf87f1509a6980c4f4dc920d709ebba16f648f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:c5e18615b877b8dfe03496471111cf0b697bab1f683190013c5e03482b2e5c2c_arm64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:c9d4fbb096a01cf0ec62f6e4afe285505edc049a5cb734b5cbe20b255cd95a8b_amd64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:50db8deca9fe2af0dd52944f7647542002091d62cd7a7b2ea940c91f18d38f62_s390x",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:776abf470481abaf65891989a555e43c746cfe748dfab74ffc6faec1e943e5e6_amd64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:e7337f3cfacb16e39767737f0ce0d62145db87f0b6306c8a439c01849d3db3d5_arm64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:ea0940c5e21ed660e36e2ee299932ce099916dd44cd4b570d7efd64efda8d03e_ppc64le",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:5d6b54d3dff82b0373406ca89607754ade8049459b6edd9ba7236ccdf6106652_amd64",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:674835839de3a2fe38d38fb819eb9cd0f2bcdfe9d975803b93e49185344da69f_arm64",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:9db6fea83d9b811dfcc747f4ef13dc7d06eaf09b1d386338dd1bf626a2726769_s390x",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:d0c1613fc6a207f12b4016906245747e0fe118dbad8ed82c8ef83194b597ce8d_ppc64le",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:51aeb6523b429cb3fac82715a2069fba1a05adae06b01173974e916cd4116c1d_s390x",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:a83f242195b11d38d93643383e0bef8b2c673ed65be2f37ffd8f792fa710b632_amd64",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:c4765e5ee700a51f4a46e5db95ee773dc59389e133c0f79322e2610b5db32655_ppc64le",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:eee2d0c8474b187f1ccdd605506faec3da24e8939f210a73efc372564b46ede7_arm64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:133312ed995542d0f3155f58334392610cf8f9330dd18c35991778a54ff6877e_ppc64le",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:154668eab8d594f164de6f7268643a3637eaeb41ab7ddd99198a5d3a16c36ff0_amd64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:35a34735f5df6a96514e93da27f09f50f3814690ab1f504756151c3c2eaec0e1_s390x",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:f6176a06e8c87dba27c71e80d7f95f7ae319f764e51e227a1e1597a22cea5780_arm64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:120caae223b222d1541d7413749e126fe61fffe7bfd156df462953bf3d230398_s390x",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:1686ec0d80bc5e655b561a2f4511504b922a447abd8aeeb15dafca8293ef5aaa_amd64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:8bc52c37cf3890ae26cf987b269e2291824a401c316e1c899eb42c204ce57a1a_arm64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:d526941a3579d6af7eff53cdbdbf5c095df3de781ad8203a9676a2f52fd25d5b_ppc64le",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:07c944ce0713b5c9632660e3fe1394312acc14b430a96dd895cdfef70e5a4a70_s390x",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:4fc4d31775b85b3106818a1a8b0a6582592a3fcba07ae339dbb132d33dc19029_amd64",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:f2af50d5c7aed22b146d51ec1df352ff19bd61d4138b2a2db73ceeb9ab58742f_arm64",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:fc6d1ce22cb8bcb3dd97ee72c1d12255031b031f5f69622aee45c44c4e7f946e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:03f83bb85eb9016a713127d2760044f988fe517cf7541dd75585963b853afc85_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:28033a55649d9f51ae0b10bc618b36e774119ed975406dbc84f110e5ad07a789_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:c193d8322c5ab65f30d4adf84e692b948acdcbbe657b1f912af623b8b9453164_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:cc3683caf5a38be6ef32d64eb02388d4640f51805104f90b6f876fc0102b1633_s390x",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:573f634c7a811b29449afd2cf9de2d477f36b4ff4b1b4d86b7b6a04b1a4565fa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:f7ec5037348c980f43341ffcff21a8d0be388e35a52c3f119c15b5f4393e80ba_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:62024f0275637a346a3e67174470300670e078c76f8a8054539cb139fd9ea38e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:d4b28371a9df5bdd08c05f9e4aa38bb6e993a670daa52043ab26aefcd7410d62_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:437e8937dbe4a1a9d4faf24ddafb194d8c11f42ed8df6a5ac8b616bd7edcfd68_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:9fd047bbac14538b65f0d85e0968c6f97b8d41ec52ab76cc996b1732ba47cbc5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:b07dabb72436c3be0a8e4fd26b5400899dedbcae7f1d6fa8c34ce4aeda8ea68e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:242c641d2ef6434072cfc4d78e9ee43ccdf06862ed555695de60f654b60e3e87_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:87870acd69aedb2edd4d74ad948789f6b20e90a240a17cc78a143ce5f9f983f3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:bd63794b1e4079864dbd7b289b473e79615e27e7aca215eee5ada5ac3b5d1bf8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:df643f0201021bbecd6c8bc3b71b7d23f42d3081fef3558cf8b1eb818f099053_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:22872a479c9c00b778f4b1ba906335224b72350e80e06f04b31ba833866edbc4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:2415487f9105d21f3260822bbb821b7b31d854a90b184ed2d8e6bf25778c6298_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:290327f17c6a60ce4f2ea516aa2d4681280fbb0b19296e9614f9b690cfb99df8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:a7591de77bb5e5d6b07139d2d95ba1d1e266f58444b2318f3a62d9a445cbf431_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:16dcc78faa6da0b3ee8de92944e9812670fabee4dbc68186e63663f3a9eac2e0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:68d56b401fad985f8a182cfb8050683108749a8741962d415fdf10be88b129d1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:aaa0b8cde32b7824cf1b9b9760ef22e83df68eb0e3bd09ec0f2f627085ff1d68_arm64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d0d743ef7c7bf420d50369e9c663705d39a013eab14dbec2911cd02c972b8f1f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:948d84cc6cba53e5fbe27b5c1e99fac6ea6c7551c792018cab996e67d8745055_s390x",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:960773230b155e82318fb295433e11002f8e79fa2567d6f1585340440363e5b3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:bc8bdd48a95a90520c00dffa8421a38989e027422998b244c2daf6ed89d5b2f8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:d03df309a0628dae7836414a6dbd86c56bea67e0d6263b22704138ec48f760c7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:5adb206092790ebddbade00281d3c8177dbe2bc1ec60821cfa0643d7e695f37b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:c2c6bab65b0ecdd250def1e72b776a22bbe7333b96b44010c2f979a342cc9280_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:e515d78bd35a0a6eac195844908426cf2ba789ae7273aa63f1bbd26a6861023a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:f18daca1d65a279214e6d59f0c37fb5663101d08ded3d9dfe3f64209e390e898_amd64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:5b1de14b3654d99ecf659cb74dc62825c93ada89419ea4dea2393fdef4cf2be7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:a5a33273f05bfc054a5532d13c16ab83382a70991869f1b2c48d07d0948091e0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:a7de5e7750d932d888387e59aaf0f0955669a2435391a4edc3078064a2920b99_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:bf6421fce265fd22c2f8d8a28dea9053cc82ce06034fcd8f44a140a27279f57e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:03c22f3d33d594efa4480710a905f3afe3fc8444c21b92477d0c2cb94d6f8bf2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:04dc583bf402513a26daaa7b762dab17b483dedb3c77fe0c414d97b999c395b8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:b6e3ffe1c4c16684c771029e622d7c1e60cc9e0f2b72fa11b52c63094a9b63c9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:eaabf8309b44cf99a915c98ad552d1018a1de6e8cb04f072e02d986aacbd3bef_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:0f22c63b5725262e6a0a7b59ce95127f7f344009eccc381d49c9138848320eb4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:43da19527e3b02deafd19e8b880caf690e82aa05b608c1ac77cc68b4dbe3bafc_s390x",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:8bd92c1116c4edde20c78840c8ea4b5124a8845bccc2b4c2ddd19dd5444b77c8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:c5bcede1d254c347de950e2ee0b07cd61f896902826e46b89070261c65973c0a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:2a209152dfac4de843533cf1d58d60e029800d3c357bd23b65080599784a788e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:46e162b0bca5cf01725ced5325c24bcf0624330c33cb4c466f797e029a5c1675_s390x",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:a8b9bd0ca4d6c7b33a594849d61be5343d1c55daf6c02884b76ffdfa07ebeb99_amd64",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:c8789b82dd1a64b1feccf993a5040d9a10883c5a44e557368bfd3f7d2af764e7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:7aa884be9197b9c17854aa78c2b53cf593c8a502bb20da4213067140e73dfdea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:8edcdce4f579cb5f77a37cf396aa512968669e043647bd486efc46a27b72d9f4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:c31a5046f08ceea0f932007a996ee38df0e9bcf6c4f76b30dca607600e7b6a97_arm64",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:c44d28456e5bf30b8bb81b589f087247706ba0211d333ea8d780c8ac556bed83_s390x",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:92fba9bbe78486c862bf6f52be320dd74c8ac17d7b4251eb8247ac95329e49a4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:c00cbf835153b6aa24d7313589867504566d2e84e4380db39ada285a74c93237_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:f37d02a5bc8bd114ddf6ff39040bc3a8ac3dcd724cb5e3a9ae22b289be946492_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:16b39aae7348433c1c67fdc182ebaa0c0f3050396d12d2d730a90d649880ca05_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:610423dd356c6f9c72daae3e383aff8cc0e1f2673f70e86776c5c6edca399399_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:7019592a985472d1581552b36ec6ea9a7f5a5f038962a34147e955120c5b348f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:1c8ca861b0a57b1d47b61efb41bd441675caad085f0945d098faec7144c04002_arm64",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:3c67896cf1c9677f742281cd3f44e3de021cbd930fdfc2dd9f99b1fe9536f62e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:41a15be031ecee38fc25351e211cc3cc86a7a5815c82f06506e748244a6828a4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:65fca4c38025628edd2fcbdf3a10f0cbdcc7b6f13126191cb0aa29fc52af944b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:130031ea97a11b352ca4248eb185241fb69f45a94645829c08bf2f6e9bcd0b0d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:36970bb6cf47fc72a8452e5573f3e4488c2c48b1c09ece32e427b61bef97d324_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:418ac32cd74b771367309f51363ad8ceb6588dd49fef27d83270b54036d1bdbf_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f98880159f811dfa0d5be5b67b82b7021829fcbea64d9a825f5311918416eb76_s390x",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:39a08db4e7db5d201944301de7c7c2264a3ecc7e651b27555222dd11263fa9f0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:4423b81a51e587316acc68793e0a240fba06c160715a691b20e288a9cf854935_s390x",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:86245f234faac8f4e0aad8b09753fe279456c3807d87b103c1a383808a7af1b3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:d8dc081c39821ac7afc235b95bee12b3fe03872d9b256f244c6e3f22d273a7a7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:0b94bf15ce3e337ef19fef47595485809ae4d2b0bc6fd644ae5e0e3e1ffd6881_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:2064cdf75ed8a4b7f677e4952cabe6013c1a7ec55aaeae0e84a96a1f0524cf3a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:558274d92b5ed4783122f5aae042099ab6abf5c204e94d015aed5053af91d72d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:8004cb965e8d7af5fdfa51db81b53a24b8af6c5148c21cc30f6c768bb7ccedb4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:493b67e21b6e513023f2761daaa70f786aeb8e23e1bc0fdd7f62af3e0c35b025_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:5bb2927bc8e0aba80c78b252d6b21abd14613deab4e0d60ef353b2dcfe9332ef_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:b8725479a71525fdd1e6542987a90ab66384724e39af76b12b9f64b930b0c1bf_s390x",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:d1c318a7ffdbd6c2189c6a17f8af3657d26dd1077818994e51d09cee8060fdb8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:29471763cf4173d5b82682ab7452c01b820f0d755513a683bb231c3bffb1a579_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:3604c5536c448f5169676e50aa72a189c9571f0708c4fa47b048d54de6d1abbb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:c6a0441e1b76af11c6a9b0c43cd67a9e65867faa3a8b8579aa8554ab468a0b7d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:d7209a7f36f65d2913f28d74efbdfc1f9f74f72b32b493f19677fd666dfaa149_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:47440e618636de9412b13c33f2af897b48fa1c1b14a144416b6a23a6c3124bad_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:c26c05a0046488c609c14679dd62847e4840d6a51e6e5ed4d94385953c473bf9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:cbed38bab0cb4f47ee6142607d58aca248b497b6d171629e71b059ac88661979_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:5411fd05e2674b754d767a4f97426b33d80009df452e2464657ebb144ed46a4c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:d1eeedfbcbc37881edc599e1d734717b5d4f30227c79782f06c5c7aa84dca0ba_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:edfbdd0c48a9e29ee55f50693cc1be99f34efae4409e10c3e704a1d756815ea8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:0c478f5455d5c6c569c60b6d60c8b8d8814f0c4e563172d80d9880df53b566ce_s390x",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:38b1f6e7a4c1e86d95cfa7fba55ba6d5aab59da2e4bedfb0f1c90f5892d2ee45_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:7e0a7b041ffa7af9db8a22b574a1df7639db8b0f328be47d2624445982dd3901_amd64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:ab04575bc973ff5f1d1fe7bf9be184e0898a23c7a0d765fbf51a1c16df3ee4df_arm64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7611d327fcfcc6eb7470a4cc0da3ee3f1c1f30711e27a9d4cb70a0de28b4a0f3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7b6e7c22f13d2ddc6e7a4f79d48a8dbdc8fbc0f7607a32f141ca369c2744b815_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:a6d1a58690fd95b825b8d4d42444062197c92cd52e241e92b5a84e5a9798c321_amd64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:fab1f6438565f91b9911f0addd45b1cabc602db08311e9fd3742db720810b9cc_arm64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:377d36fae061cf48615317790f92fda7d9ce2aa7ffe6f8742aaea230bca020b9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:464dde69bc4fb52d7253de349586801e63598909c0863227f118335892ac3de6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:614581c3c29c4246db18cbf016b496a48dd7fcaf38433ebaac3215149ce5c015_amd64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:d4ceaf8a8008fb12f7907e80e33957da8093ec986ce7ca64db045c0f2f1c936a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9ee925b6f8774203f1fdbe8fac01752ef57123a6883460445dac1d5dc6b2bdf5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:a00c7e1f067857b65cef51098429192a297a5a17d2c118a0d2691087d03a769c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:b5ddeb3d7179168d86073d2de8eca698f01075dd4c1bc59eedd09b1f9668923a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:cd2a7889d6844dc0009afb09e1a9e9ebafcf180e3df8cc4af480ff1c9c9d2ff3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:04ac418430f4ef4073b7bb2b634d86ae3f38bb176b7e2ac2691e4319bd3e4b44_amd64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:9f0ed67e9ecbf5315eb87ef626ab5a0d7218e234cf498863e6457c361d9d1109_arm64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:bf2e534282848c1647ff8a94e68735de8e2a7fea62864fd92a9f3d2993f655f3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:f216added9c3b5768c7e801ed2acfe3c50ca5021ab35ec94b47dfbca699fb01a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:b87b9c1cf5ce71238c63c38568a2e66e9b6985a4524fb3b845a364ab4813b243_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:da7c0a179aed1edfc987d943375c2263f6930cd175a68313b2b695397282bcc0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f4eac36f8a7f810eb5df4f6fbbe0d18396552ef65749811f156e2effb0eeb7a1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b16d37fa5b04ed91817ada3455a32a30a16eacdae01061870118c4011b93b485_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:d4df90e37db3310442e2539b908a3c8cb204be982cb64a37966fcc7075522708_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:e9b7b1e00fff528a08406f0232aeeb3b9688829b23063600347763d3ba3e4c91_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:3e426e643657d7f7ebf8e28542485693bfa0f09586b92b5785a5c437249d09d5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:6cbd61dbc6b282f59f6a01c93c6c849b395fed8c52a5f565b815727e27291c68_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:a05210104ce744f1ac1b6b42b5179c755d4bf34da3bd72b48d518e67100e010d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:725fea917f68ee2adbc57c2f17365719804fd49ac55cfe02cc171b741e727669_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:82c78feced61b752e88b07f6ea9276b3058c62d0c5cbd2faad5daef4eb6ed0bb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:d4eed89baf13566589395635a95d00faacd30f74f89e3068c346e0a940d65beb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:83091162493d860199861084c6463520553389ff6f46aa824d5548a8d61d2c69_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:ad0a0b4d2cd43db6d68b46c317d7143bf8e75123a66464b15f593e9da7310158_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:ee1e9b575495aa0310294672d3930e5afd7555ee27bf78b0d7bf7dbbc3db7550_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:83ea1cb0484709d8876f4becbb381587e0034ca587ba9530fca63875b3271f3d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:a949762e524c57b23a757cb90d828aaf359f662c91075967ba05363171061f19_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:abd700b595c58bdc56bb28d7e8db51523888d12c2b700b5cd93d064e2eaea873_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:2a8c9788aa4e64aae9ecf391ff2b71f59c3d4149ceb7bb0887ec85971fb6f202_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:4372674c3441c3fbab7e057fe0ff8f9f814029a61320a55b4f35408c13610607_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:7e5fcf0aa3523e717aad42b6da442451426a9bd12e739d0ab1d69df1d3ffb087_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:6268e69ece6920b54a97a969d6a492e077d5c6e724a47a05e773306b7cbcc3f5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:9a773c004fde2cd40e6a44f32b55f867b21a97c51aa24fe7875f200045dca0c3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:d956bcfd9ccd7e0a3ad5c4a2d10e05d709dbaf8cbfee889fce8be15f30859e7a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:31fc5b24042831ea970cc67dd344551484160bc83e70226716ac9e825b6accd7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:7b25005496b24a9eb6b084a3f423b1f42eb142dab78d84f2cd5b385b107b0ef8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:a8bdaa4cc60debaa6a27dd12d90720de7f52fa1f06caef6fabfa475ed90da086_arm64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d0ca68fe735340205542e18bfc772f4763d228585d7ff1c51e29407be0795bbd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:93aacf25410ab5b8f85739a04091b313ff37707c8c6f5dc8ecd4e2d013c5e2b2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:c207e8a9e71f0011797560d7138fe3446ade6c52fbcafc8d13bd5c33ceb18156_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:ccd3c6f6bbe3711db4b1569c3182a3b67e8ce787360a97918e19ba9d4a2eaa2f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:deb665da702150bc4e84a4a093025e28a80617f3d20650616c5a1bfc0048f546_ppc64le",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:150e85e1e7546d3809c4601f26d03aafd92e447c1935398d57b599147e791844_amd64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:493396943d99714d5150a0832c0a72212aafde70ab25c859f2a9acf1a68bff80_ppc64le",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:6454dce058bc8f77f132644bddd9f58f6d5b158d10058ee8a89230b013b1ef27_s390x",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:ed551f73a0cdcfeb3e8b73f45660fe26413924a4da39f8b7283945dd00e0c10c_arm64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:05c994c40d4b097476516bee150cefa708324155c02479d714320717113a75d0_s390x",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:37776eaac2bdc69962e2048fb36e1fd7edcb3ecbe3f8df9ad31cecdd22a88503_arm64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:c475eb80707e67095b272e22b62de02150b1bf3ef3125c82653a47b7a69f61e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:eb7ad114741cccafecb8e55837c1417021e9cecac4f9000de5aceb752994bdb0_amd64",
"9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:6eb887425d1dfff172ce592da48361d79ee79bf68def7e0fe3e0ee3285925caf_amd64",
"9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:ebc91200c1322ca359ff7ca031f6a646e60fe287a26539839ec34a151e0a2b87_arm64",
"9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:f7b0fdc10a5980b9d7b069c2d3b460b3d90460796425075076f99bfbcb994147_ppc64le",
"9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:6268e69ece6920b54a97a969d6a492e077d5c6e724a47a05e773306b7cbcc3f5_amd64",
"9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:9a773c004fde2cd40e6a44f32b55f867b21a97c51aa24fe7875f200045dca0c3_arm64",
"9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:d956bcfd9ccd7e0a3ad5c4a2d10e05d709dbaf8cbfee889fce8be15f30859e7a_ppc64le",
"9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:43a456361327f6479cd21b1432fcff0e4a939dbfc846ab33ac1e62dca34fc4f1_arm64",
"9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:8c563f6df51143f15dd24491f6c5e28d8548b30e91b496a8ffcb22e430225456_ppc64le",
"9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:94fc7e4f5feddb4c61d04dbfc64171ff0d4f79effee876ee52aef65ae0c48c89_amd64",
"9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:83091162493d860199861084c6463520553389ff6f46aa824d5548a8d61d2c69_arm64",
"9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:ad0a0b4d2cd43db6d68b46c317d7143bf8e75123a66464b15f593e9da7310158_ppc64le",
"9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:ee1e9b575495aa0310294672d3930e5afd7555ee27bf78b0d7bf7dbbc3db7550_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2019-25210"
},
{
"category": "external",
"summary": "RHBZ#2268201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2019-25210",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-25210"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-25210",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-25210"
},
{
"category": "external",
"summary": "https://github.com/helm/helm/issues/7275",
"url": "https://github.com/helm/helm/issues/7275"
}
],
"release_date": "2024-03-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-25T02:32:04+00:00",
"details": "For OpenShift Container Platform 4.18 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.18/release_notes/ocp-4-18-release-notes.html",
"product_ids": [
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:1735233c6a88c03f94230f626ae66310595891c7dae270fd5c85fe8a9ffa28b9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:bb4f8ac922e11b1104a02480d8e53a009531acbb03b25795e838cf6c04366c6c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:d09071bfd48483c54296b601f4f55f7bddaf06d28df3c01c8a1939dcdcb07f8b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:ee7ab7a0a658ebb95f09dc974d0e44e2deea5ee2992f0b6acb0de2657187e779_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6121"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:0ea4bb9eec41ad07335136f14b8d3d90ccefe92455ba700b118c8c607aac0310_s390x",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:692b86338db5d73bd1eae62821bf87f1509a6980c4f4dc920d709ebba16f648f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:c5e18615b877b8dfe03496471111cf0b697bab1f683190013c5e03482b2e5c2c_arm64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:c9d4fbb096a01cf0ec62f6e4afe285505edc049a5cb734b5cbe20b255cd95a8b_amd64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:50db8deca9fe2af0dd52944f7647542002091d62cd7a7b2ea940c91f18d38f62_s390x",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:776abf470481abaf65891989a555e43c746cfe748dfab74ffc6faec1e943e5e6_amd64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:e7337f3cfacb16e39767737f0ce0d62145db87f0b6306c8a439c01849d3db3d5_arm64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:ea0940c5e21ed660e36e2ee299932ce099916dd44cd4b570d7efd64efda8d03e_ppc64le",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:5d6b54d3dff82b0373406ca89607754ade8049459b6edd9ba7236ccdf6106652_amd64",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:674835839de3a2fe38d38fb819eb9cd0f2bcdfe9d975803b93e49185344da69f_arm64",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:9db6fea83d9b811dfcc747f4ef13dc7d06eaf09b1d386338dd1bf626a2726769_s390x",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:d0c1613fc6a207f12b4016906245747e0fe118dbad8ed82c8ef83194b597ce8d_ppc64le",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:51aeb6523b429cb3fac82715a2069fba1a05adae06b01173974e916cd4116c1d_s390x",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:a83f242195b11d38d93643383e0bef8b2c673ed65be2f37ffd8f792fa710b632_amd64",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:c4765e5ee700a51f4a46e5db95ee773dc59389e133c0f79322e2610b5db32655_ppc64le",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:eee2d0c8474b187f1ccdd605506faec3da24e8939f210a73efc372564b46ede7_arm64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:133312ed995542d0f3155f58334392610cf8f9330dd18c35991778a54ff6877e_ppc64le",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:154668eab8d594f164de6f7268643a3637eaeb41ab7ddd99198a5d3a16c36ff0_amd64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:35a34735f5df6a96514e93da27f09f50f3814690ab1f504756151c3c2eaec0e1_s390x",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:f6176a06e8c87dba27c71e80d7f95f7ae319f764e51e227a1e1597a22cea5780_arm64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:120caae223b222d1541d7413749e126fe61fffe7bfd156df462953bf3d230398_s390x",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:1686ec0d80bc5e655b561a2f4511504b922a447abd8aeeb15dafca8293ef5aaa_amd64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:8bc52c37cf3890ae26cf987b269e2291824a401c316e1c899eb42c204ce57a1a_arm64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:d526941a3579d6af7eff53cdbdbf5c095df3de781ad8203a9676a2f52fd25d5b_ppc64le",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:07c944ce0713b5c9632660e3fe1394312acc14b430a96dd895cdfef70e5a4a70_s390x",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:4fc4d31775b85b3106818a1a8b0a6582592a3fcba07ae339dbb132d33dc19029_amd64",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:f2af50d5c7aed22b146d51ec1df352ff19bd61d4138b2a2db73ceeb9ab58742f_arm64",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:fc6d1ce22cb8bcb3dd97ee72c1d12255031b031f5f69622aee45c44c4e7f946e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:03f83bb85eb9016a713127d2760044f988fe517cf7541dd75585963b853afc85_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:28033a55649d9f51ae0b10bc618b36e774119ed975406dbc84f110e5ad07a789_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:c193d8322c5ab65f30d4adf84e692b948acdcbbe657b1f912af623b8b9453164_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:cc3683caf5a38be6ef32d64eb02388d4640f51805104f90b6f876fc0102b1633_s390x",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:573f634c7a811b29449afd2cf9de2d477f36b4ff4b1b4d86b7b6a04b1a4565fa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:f7ec5037348c980f43341ffcff21a8d0be388e35a52c3f119c15b5f4393e80ba_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:62024f0275637a346a3e67174470300670e078c76f8a8054539cb139fd9ea38e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:d4b28371a9df5bdd08c05f9e4aa38bb6e993a670daa52043ab26aefcd7410d62_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:437e8937dbe4a1a9d4faf24ddafb194d8c11f42ed8df6a5ac8b616bd7edcfd68_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:9fd047bbac14538b65f0d85e0968c6f97b8d41ec52ab76cc996b1732ba47cbc5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:b07dabb72436c3be0a8e4fd26b5400899dedbcae7f1d6fa8c34ce4aeda8ea68e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:242c641d2ef6434072cfc4d78e9ee43ccdf06862ed555695de60f654b60e3e87_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:87870acd69aedb2edd4d74ad948789f6b20e90a240a17cc78a143ce5f9f983f3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:bd63794b1e4079864dbd7b289b473e79615e27e7aca215eee5ada5ac3b5d1bf8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:df643f0201021bbecd6c8bc3b71b7d23f42d3081fef3558cf8b1eb818f099053_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:22872a479c9c00b778f4b1ba906335224b72350e80e06f04b31ba833866edbc4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:2415487f9105d21f3260822bbb821b7b31d854a90b184ed2d8e6bf25778c6298_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:290327f17c6a60ce4f2ea516aa2d4681280fbb0b19296e9614f9b690cfb99df8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:a7591de77bb5e5d6b07139d2d95ba1d1e266f58444b2318f3a62d9a445cbf431_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:16dcc78faa6da0b3ee8de92944e9812670fabee4dbc68186e63663f3a9eac2e0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:68d56b401fad985f8a182cfb8050683108749a8741962d415fdf10be88b129d1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:aaa0b8cde32b7824cf1b9b9760ef22e83df68eb0e3bd09ec0f2f627085ff1d68_arm64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d0d743ef7c7bf420d50369e9c663705d39a013eab14dbec2911cd02c972b8f1f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:948d84cc6cba53e5fbe27b5c1e99fac6ea6c7551c792018cab996e67d8745055_s390x",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:960773230b155e82318fb295433e11002f8e79fa2567d6f1585340440363e5b3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:bc8bdd48a95a90520c00dffa8421a38989e027422998b244c2daf6ed89d5b2f8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:d03df309a0628dae7836414a6dbd86c56bea67e0d6263b22704138ec48f760c7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:5adb206092790ebddbade00281d3c8177dbe2bc1ec60821cfa0643d7e695f37b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:c2c6bab65b0ecdd250def1e72b776a22bbe7333b96b44010c2f979a342cc9280_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:e515d78bd35a0a6eac195844908426cf2ba789ae7273aa63f1bbd26a6861023a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:f18daca1d65a279214e6d59f0c37fb5663101d08ded3d9dfe3f64209e390e898_amd64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:5b1de14b3654d99ecf659cb74dc62825c93ada89419ea4dea2393fdef4cf2be7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:a5a33273f05bfc054a5532d13c16ab83382a70991869f1b2c48d07d0948091e0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:a7de5e7750d932d888387e59aaf0f0955669a2435391a4edc3078064a2920b99_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:bf6421fce265fd22c2f8d8a28dea9053cc82ce06034fcd8f44a140a27279f57e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:03c22f3d33d594efa4480710a905f3afe3fc8444c21b92477d0c2cb94d6f8bf2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:04dc583bf402513a26daaa7b762dab17b483dedb3c77fe0c414d97b999c395b8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:b6e3ffe1c4c16684c771029e622d7c1e60cc9e0f2b72fa11b52c63094a9b63c9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:eaabf8309b44cf99a915c98ad552d1018a1de6e8cb04f072e02d986aacbd3bef_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:0f22c63b5725262e6a0a7b59ce95127f7f344009eccc381d49c9138848320eb4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:43da19527e3b02deafd19e8b880caf690e82aa05b608c1ac77cc68b4dbe3bafc_s390x",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:8bd92c1116c4edde20c78840c8ea4b5124a8845bccc2b4c2ddd19dd5444b77c8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:c5bcede1d254c347de950e2ee0b07cd61f896902826e46b89070261c65973c0a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:2a209152dfac4de843533cf1d58d60e029800d3c357bd23b65080599784a788e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:46e162b0bca5cf01725ced5325c24bcf0624330c33cb4c466f797e029a5c1675_s390x",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:a8b9bd0ca4d6c7b33a594849d61be5343d1c55daf6c02884b76ffdfa07ebeb99_amd64",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:c8789b82dd1a64b1feccf993a5040d9a10883c5a44e557368bfd3f7d2af764e7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:7aa884be9197b9c17854aa78c2b53cf593c8a502bb20da4213067140e73dfdea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:8edcdce4f579cb5f77a37cf396aa512968669e043647bd486efc46a27b72d9f4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:c31a5046f08ceea0f932007a996ee38df0e9bcf6c4f76b30dca607600e7b6a97_arm64",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:c44d28456e5bf30b8bb81b589f087247706ba0211d333ea8d780c8ac556bed83_s390x",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:92fba9bbe78486c862bf6f52be320dd74c8ac17d7b4251eb8247ac95329e49a4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:c00cbf835153b6aa24d7313589867504566d2e84e4380db39ada285a74c93237_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:f37d02a5bc8bd114ddf6ff39040bc3a8ac3dcd724cb5e3a9ae22b289be946492_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:16b39aae7348433c1c67fdc182ebaa0c0f3050396d12d2d730a90d649880ca05_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:610423dd356c6f9c72daae3e383aff8cc0e1f2673f70e86776c5c6edca399399_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:7019592a985472d1581552b36ec6ea9a7f5a5f038962a34147e955120c5b348f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:1c8ca861b0a57b1d47b61efb41bd441675caad085f0945d098faec7144c04002_arm64",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:3c67896cf1c9677f742281cd3f44e3de021cbd930fdfc2dd9f99b1fe9536f62e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:41a15be031ecee38fc25351e211cc3cc86a7a5815c82f06506e748244a6828a4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:65fca4c38025628edd2fcbdf3a10f0cbdcc7b6f13126191cb0aa29fc52af944b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:130031ea97a11b352ca4248eb185241fb69f45a94645829c08bf2f6e9bcd0b0d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:36970bb6cf47fc72a8452e5573f3e4488c2c48b1c09ece32e427b61bef97d324_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:418ac32cd74b771367309f51363ad8ceb6588dd49fef27d83270b54036d1bdbf_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f98880159f811dfa0d5be5b67b82b7021829fcbea64d9a825f5311918416eb76_s390x",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:39a08db4e7db5d201944301de7c7c2264a3ecc7e651b27555222dd11263fa9f0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:4423b81a51e587316acc68793e0a240fba06c160715a691b20e288a9cf854935_s390x",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:86245f234faac8f4e0aad8b09753fe279456c3807d87b103c1a383808a7af1b3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:d8dc081c39821ac7afc235b95bee12b3fe03872d9b256f244c6e3f22d273a7a7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:0b94bf15ce3e337ef19fef47595485809ae4d2b0bc6fd644ae5e0e3e1ffd6881_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:2064cdf75ed8a4b7f677e4952cabe6013c1a7ec55aaeae0e84a96a1f0524cf3a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:558274d92b5ed4783122f5aae042099ab6abf5c204e94d015aed5053af91d72d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:8004cb965e8d7af5fdfa51db81b53a24b8af6c5148c21cc30f6c768bb7ccedb4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:493b67e21b6e513023f2761daaa70f786aeb8e23e1bc0fdd7f62af3e0c35b025_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:5bb2927bc8e0aba80c78b252d6b21abd14613deab4e0d60ef353b2dcfe9332ef_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:b8725479a71525fdd1e6542987a90ab66384724e39af76b12b9f64b930b0c1bf_s390x",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:d1c318a7ffdbd6c2189c6a17f8af3657d26dd1077818994e51d09cee8060fdb8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:29471763cf4173d5b82682ab7452c01b820f0d755513a683bb231c3bffb1a579_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:3604c5536c448f5169676e50aa72a189c9571f0708c4fa47b048d54de6d1abbb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:c6a0441e1b76af11c6a9b0c43cd67a9e65867faa3a8b8579aa8554ab468a0b7d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:d7209a7f36f65d2913f28d74efbdfc1f9f74f72b32b493f19677fd666dfaa149_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:1735233c6a88c03f94230f626ae66310595891c7dae270fd5c85fe8a9ffa28b9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:bb4f8ac922e11b1104a02480d8e53a009531acbb03b25795e838cf6c04366c6c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:d09071bfd48483c54296b601f4f55f7bddaf06d28df3c01c8a1939dcdcb07f8b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:ee7ab7a0a658ebb95f09dc974d0e44e2deea5ee2992f0b6acb0de2657187e779_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:47440e618636de9412b13c33f2af897b48fa1c1b14a144416b6a23a6c3124bad_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:c26c05a0046488c609c14679dd62847e4840d6a51e6e5ed4d94385953c473bf9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:cbed38bab0cb4f47ee6142607d58aca248b497b6d171629e71b059ac88661979_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:5411fd05e2674b754d767a4f97426b33d80009df452e2464657ebb144ed46a4c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:d1eeedfbcbc37881edc599e1d734717b5d4f30227c79782f06c5c7aa84dca0ba_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:edfbdd0c48a9e29ee55f50693cc1be99f34efae4409e10c3e704a1d756815ea8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:0c478f5455d5c6c569c60b6d60c8b8d8814f0c4e563172d80d9880df53b566ce_s390x",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:38b1f6e7a4c1e86d95cfa7fba55ba6d5aab59da2e4bedfb0f1c90f5892d2ee45_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:7e0a7b041ffa7af9db8a22b574a1df7639db8b0f328be47d2624445982dd3901_amd64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:ab04575bc973ff5f1d1fe7bf9be184e0898a23c7a0d765fbf51a1c16df3ee4df_arm64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7611d327fcfcc6eb7470a4cc0da3ee3f1c1f30711e27a9d4cb70a0de28b4a0f3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7b6e7c22f13d2ddc6e7a4f79d48a8dbdc8fbc0f7607a32f141ca369c2744b815_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:a6d1a58690fd95b825b8d4d42444062197c92cd52e241e92b5a84e5a9798c321_amd64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:fab1f6438565f91b9911f0addd45b1cabc602db08311e9fd3742db720810b9cc_arm64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:377d36fae061cf48615317790f92fda7d9ce2aa7ffe6f8742aaea230bca020b9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:464dde69bc4fb52d7253de349586801e63598909c0863227f118335892ac3de6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:614581c3c29c4246db18cbf016b496a48dd7fcaf38433ebaac3215149ce5c015_amd64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:d4ceaf8a8008fb12f7907e80e33957da8093ec986ce7ca64db045c0f2f1c936a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9ee925b6f8774203f1fdbe8fac01752ef57123a6883460445dac1d5dc6b2bdf5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:a00c7e1f067857b65cef51098429192a297a5a17d2c118a0d2691087d03a769c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:b5ddeb3d7179168d86073d2de8eca698f01075dd4c1bc59eedd09b1f9668923a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:cd2a7889d6844dc0009afb09e1a9e9ebafcf180e3df8cc4af480ff1c9c9d2ff3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:04ac418430f4ef4073b7bb2b634d86ae3f38bb176b7e2ac2691e4319bd3e4b44_amd64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:9f0ed67e9ecbf5315eb87ef626ab5a0d7218e234cf498863e6457c361d9d1109_arm64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:bf2e534282848c1647ff8a94e68735de8e2a7fea62864fd92a9f3d2993f655f3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:f216added9c3b5768c7e801ed2acfe3c50ca5021ab35ec94b47dfbca699fb01a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:b87b9c1cf5ce71238c63c38568a2e66e9b6985a4524fb3b845a364ab4813b243_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:da7c0a179aed1edfc987d943375c2263f6930cd175a68313b2b695397282bcc0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f4eac36f8a7f810eb5df4f6fbbe0d18396552ef65749811f156e2effb0eeb7a1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b16d37fa5b04ed91817ada3455a32a30a16eacdae01061870118c4011b93b485_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:d4df90e37db3310442e2539b908a3c8cb204be982cb64a37966fcc7075522708_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:e9b7b1e00fff528a08406f0232aeeb3b9688829b23063600347763d3ba3e4c91_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:3e426e643657d7f7ebf8e28542485693bfa0f09586b92b5785a5c437249d09d5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:6cbd61dbc6b282f59f6a01c93c6c849b395fed8c52a5f565b815727e27291c68_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:a05210104ce744f1ac1b6b42b5179c755d4bf34da3bd72b48d518e67100e010d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:725fea917f68ee2adbc57c2f17365719804fd49ac55cfe02cc171b741e727669_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:82c78feced61b752e88b07f6ea9276b3058c62d0c5cbd2faad5daef4eb6ed0bb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:d4eed89baf13566589395635a95d00faacd30f74f89e3068c346e0a940d65beb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:83091162493d860199861084c6463520553389ff6f46aa824d5548a8d61d2c69_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:ad0a0b4d2cd43db6d68b46c317d7143bf8e75123a66464b15f593e9da7310158_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:ee1e9b575495aa0310294672d3930e5afd7555ee27bf78b0d7bf7dbbc3db7550_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:83ea1cb0484709d8876f4becbb381587e0034ca587ba9530fca63875b3271f3d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:a949762e524c57b23a757cb90d828aaf359f662c91075967ba05363171061f19_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:abd700b595c58bdc56bb28d7e8db51523888d12c2b700b5cd93d064e2eaea873_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:2a8c9788aa4e64aae9ecf391ff2b71f59c3d4149ceb7bb0887ec85971fb6f202_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:4372674c3441c3fbab7e057fe0ff8f9f814029a61320a55b4f35408c13610607_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:7e5fcf0aa3523e717aad42b6da442451426a9bd12e739d0ab1d69df1d3ffb087_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:6268e69ece6920b54a97a969d6a492e077d5c6e724a47a05e773306b7cbcc3f5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:9a773c004fde2cd40e6a44f32b55f867b21a97c51aa24fe7875f200045dca0c3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:d956bcfd9ccd7e0a3ad5c4a2d10e05d709dbaf8cbfee889fce8be15f30859e7a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:31fc5b24042831ea970cc67dd344551484160bc83e70226716ac9e825b6accd7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:7b25005496b24a9eb6b084a3f423b1f42eb142dab78d84f2cd5b385b107b0ef8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:a8bdaa4cc60debaa6a27dd12d90720de7f52fa1f06caef6fabfa475ed90da086_arm64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d0ca68fe735340205542e18bfc772f4763d228585d7ff1c51e29407be0795bbd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:93aacf25410ab5b8f85739a04091b313ff37707c8c6f5dc8ecd4e2d013c5e2b2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:c207e8a9e71f0011797560d7138fe3446ade6c52fbcafc8d13bd5c33ceb18156_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:ccd3c6f6bbe3711db4b1569c3182a3b67e8ce787360a97918e19ba9d4a2eaa2f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:deb665da702150bc4e84a4a093025e28a80617f3d20650616c5a1bfc0048f546_ppc64le",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:150e85e1e7546d3809c4601f26d03aafd92e447c1935398d57b599147e791844_amd64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:493396943d99714d5150a0832c0a72212aafde70ab25c859f2a9acf1a68bff80_ppc64le",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:6454dce058bc8f77f132644bddd9f58f6d5b158d10058ee8a89230b013b1ef27_s390x",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:ed551f73a0cdcfeb3e8b73f45660fe26413924a4da39f8b7283945dd00e0c10c_arm64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:05c994c40d4b097476516bee150cefa708324155c02479d714320717113a75d0_s390x",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:37776eaac2bdc69962e2048fb36e1fd7edcb3ecbe3f8df9ad31cecdd22a88503_arm64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:c475eb80707e67095b272e22b62de02150b1bf3ef3125c82653a47b7a69f61e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:eb7ad114741cccafecb8e55837c1417021e9cecac4f9000de5aceb752994bdb0_amd64",
"9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:6eb887425d1dfff172ce592da48361d79ee79bf68def7e0fe3e0ee3285925caf_amd64",
"9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:ebc91200c1322ca359ff7ca031f6a646e60fe287a26539839ec34a151e0a2b87_arm64",
"9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:f7b0fdc10a5980b9d7b069c2d3b460b3d90460796425075076f99bfbcb994147_ppc64le",
"9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:6268e69ece6920b54a97a969d6a492e077d5c6e724a47a05e773306b7cbcc3f5_amd64",
"9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:9a773c004fde2cd40e6a44f32b55f867b21a97c51aa24fe7875f200045dca0c3_arm64",
"9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:d956bcfd9ccd7e0a3ad5c4a2d10e05d709dbaf8cbfee889fce8be15f30859e7a_ppc64le",
"9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:43a456361327f6479cd21b1432fcff0e4a939dbfc846ab33ac1e62dca34fc4f1_arm64",
"9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:8c563f6df51143f15dd24491f6c5e28d8548b30e91b496a8ffcb22e430225456_ppc64le",
"9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:94fc7e4f5feddb4c61d04dbfc64171ff0d4f79effee876ee52aef65ae0c48c89_amd64",
"9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:83091162493d860199861084c6463520553389ff6f46aa824d5548a8d61d2c69_arm64",
"9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:ad0a0b4d2cd43db6d68b46c317d7143bf8e75123a66464b15f593e9da7310158_ppc64le",
"9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:ee1e9b575495aa0310294672d3930e5afd7555ee27bf78b0d7bf7dbbc3db7550_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "helm: shows secrets with --dry-run option in clear text"
},
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:0ea4bb9eec41ad07335136f14b8d3d90ccefe92455ba700b118c8c607aac0310_s390x",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:692b86338db5d73bd1eae62821bf87f1509a6980c4f4dc920d709ebba16f648f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:c5e18615b877b8dfe03496471111cf0b697bab1f683190013c5e03482b2e5c2c_arm64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:c9d4fbb096a01cf0ec62f6e4afe285505edc049a5cb734b5cbe20b255cd95a8b_amd64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:50db8deca9fe2af0dd52944f7647542002091d62cd7a7b2ea940c91f18d38f62_s390x",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:776abf470481abaf65891989a555e43c746cfe748dfab74ffc6faec1e943e5e6_amd64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:e7337f3cfacb16e39767737f0ce0d62145db87f0b6306c8a439c01849d3db3d5_arm64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:ea0940c5e21ed660e36e2ee299932ce099916dd44cd4b570d7efd64efda8d03e_ppc64le",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:5d6b54d3dff82b0373406ca89607754ade8049459b6edd9ba7236ccdf6106652_amd64",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:674835839de3a2fe38d38fb819eb9cd0f2bcdfe9d975803b93e49185344da69f_arm64",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:9db6fea83d9b811dfcc747f4ef13dc7d06eaf09b1d386338dd1bf626a2726769_s390x",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:d0c1613fc6a207f12b4016906245747e0fe118dbad8ed82c8ef83194b597ce8d_ppc64le",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:51aeb6523b429cb3fac82715a2069fba1a05adae06b01173974e916cd4116c1d_s390x",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:a83f242195b11d38d93643383e0bef8b2c673ed65be2f37ffd8f792fa710b632_amd64",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:c4765e5ee700a51f4a46e5db95ee773dc59389e133c0f79322e2610b5db32655_ppc64le",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:eee2d0c8474b187f1ccdd605506faec3da24e8939f210a73efc372564b46ede7_arm64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:133312ed995542d0f3155f58334392610cf8f9330dd18c35991778a54ff6877e_ppc64le",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:154668eab8d594f164de6f7268643a3637eaeb41ab7ddd99198a5d3a16c36ff0_amd64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:35a34735f5df6a96514e93da27f09f50f3814690ab1f504756151c3c2eaec0e1_s390x",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:f6176a06e8c87dba27c71e80d7f95f7ae319f764e51e227a1e1597a22cea5780_arm64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:120caae223b222d1541d7413749e126fe61fffe7bfd156df462953bf3d230398_s390x",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:1686ec0d80bc5e655b561a2f4511504b922a447abd8aeeb15dafca8293ef5aaa_amd64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:8bc52c37cf3890ae26cf987b269e2291824a401c316e1c899eb42c204ce57a1a_arm64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:d526941a3579d6af7eff53cdbdbf5c095df3de781ad8203a9676a2f52fd25d5b_ppc64le",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:07c944ce0713b5c9632660e3fe1394312acc14b430a96dd895cdfef70e5a4a70_s390x",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:4fc4d31775b85b3106818a1a8b0a6582592a3fcba07ae339dbb132d33dc19029_amd64",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:f2af50d5c7aed22b146d51ec1df352ff19bd61d4138b2a2db73ceeb9ab58742f_arm64",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:fc6d1ce22cb8bcb3dd97ee72c1d12255031b031f5f69622aee45c44c4e7f946e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:03f83bb85eb9016a713127d2760044f988fe517cf7541dd75585963b853afc85_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:28033a55649d9f51ae0b10bc618b36e774119ed975406dbc84f110e5ad07a789_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:c193d8322c5ab65f30d4adf84e692b948acdcbbe657b1f912af623b8b9453164_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:cc3683caf5a38be6ef32d64eb02388d4640f51805104f90b6f876fc0102b1633_s390x",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:573f634c7a811b29449afd2cf9de2d477f36b4ff4b1b4d86b7b6a04b1a4565fa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:f7ec5037348c980f43341ffcff21a8d0be388e35a52c3f119c15b5f4393e80ba_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:62024f0275637a346a3e67174470300670e078c76f8a8054539cb139fd9ea38e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:d4b28371a9df5bdd08c05f9e4aa38bb6e993a670daa52043ab26aefcd7410d62_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:437e8937dbe4a1a9d4faf24ddafb194d8c11f42ed8df6a5ac8b616bd7edcfd68_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:9fd047bbac14538b65f0d85e0968c6f97b8d41ec52ab76cc996b1732ba47cbc5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:b07dabb72436c3be0a8e4fd26b5400899dedbcae7f1d6fa8c34ce4aeda8ea68e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:242c641d2ef6434072cfc4d78e9ee43ccdf06862ed555695de60f654b60e3e87_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:87870acd69aedb2edd4d74ad948789f6b20e90a240a17cc78a143ce5f9f983f3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:bd63794b1e4079864dbd7b289b473e79615e27e7aca215eee5ada5ac3b5d1bf8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:df643f0201021bbecd6c8bc3b71b7d23f42d3081fef3558cf8b1eb818f099053_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:22872a479c9c00b778f4b1ba906335224b72350e80e06f04b31ba833866edbc4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:2415487f9105d21f3260822bbb821b7b31d854a90b184ed2d8e6bf25778c6298_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:290327f17c6a60ce4f2ea516aa2d4681280fbb0b19296e9614f9b690cfb99df8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:a7591de77bb5e5d6b07139d2d95ba1d1e266f58444b2318f3a62d9a445cbf431_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:16dcc78faa6da0b3ee8de92944e9812670fabee4dbc68186e63663f3a9eac2e0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:68d56b401fad985f8a182cfb8050683108749a8741962d415fdf10be88b129d1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:aaa0b8cde32b7824cf1b9b9760ef22e83df68eb0e3bd09ec0f2f627085ff1d68_arm64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d0d743ef7c7bf420d50369e9c663705d39a013eab14dbec2911cd02c972b8f1f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:948d84cc6cba53e5fbe27b5c1e99fac6ea6c7551c792018cab996e67d8745055_s390x",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:960773230b155e82318fb295433e11002f8e79fa2567d6f1585340440363e5b3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:bc8bdd48a95a90520c00dffa8421a38989e027422998b244c2daf6ed89d5b2f8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:d03df309a0628dae7836414a6dbd86c56bea67e0d6263b22704138ec48f760c7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:5adb206092790ebddbade00281d3c8177dbe2bc1ec60821cfa0643d7e695f37b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:c2c6bab65b0ecdd250def1e72b776a22bbe7333b96b44010c2f979a342cc9280_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:e515d78bd35a0a6eac195844908426cf2ba789ae7273aa63f1bbd26a6861023a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:f18daca1d65a279214e6d59f0c37fb5663101d08ded3d9dfe3f64209e390e898_amd64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:5b1de14b3654d99ecf659cb74dc62825c93ada89419ea4dea2393fdef4cf2be7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:a5a33273f05bfc054a5532d13c16ab83382a70991869f1b2c48d07d0948091e0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:a7de5e7750d932d888387e59aaf0f0955669a2435391a4edc3078064a2920b99_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:bf6421fce265fd22c2f8d8a28dea9053cc82ce06034fcd8f44a140a27279f57e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:03c22f3d33d594efa4480710a905f3afe3fc8444c21b92477d0c2cb94d6f8bf2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:04dc583bf402513a26daaa7b762dab17b483dedb3c77fe0c414d97b999c395b8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:b6e3ffe1c4c16684c771029e622d7c1e60cc9e0f2b72fa11b52c63094a9b63c9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:eaabf8309b44cf99a915c98ad552d1018a1de6e8cb04f072e02d986aacbd3bef_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:0f22c63b5725262e6a0a7b59ce95127f7f344009eccc381d49c9138848320eb4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:43da19527e3b02deafd19e8b880caf690e82aa05b608c1ac77cc68b4dbe3bafc_s390x",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:8bd92c1116c4edde20c78840c8ea4b5124a8845bccc2b4c2ddd19dd5444b77c8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:c5bcede1d254c347de950e2ee0b07cd61f896902826e46b89070261c65973c0a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:2a209152dfac4de843533cf1d58d60e029800d3c357bd23b65080599784a788e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:46e162b0bca5cf01725ced5325c24bcf0624330c33cb4c466f797e029a5c1675_s390x",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:a8b9bd0ca4d6c7b33a594849d61be5343d1c55daf6c02884b76ffdfa07ebeb99_amd64",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:c8789b82dd1a64b1feccf993a5040d9a10883c5a44e557368bfd3f7d2af764e7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:7aa884be9197b9c17854aa78c2b53cf593c8a502bb20da4213067140e73dfdea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:8edcdce4f579cb5f77a37cf396aa512968669e043647bd486efc46a27b72d9f4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:c31a5046f08ceea0f932007a996ee38df0e9bcf6c4f76b30dca607600e7b6a97_arm64",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:c44d28456e5bf30b8bb81b589f087247706ba0211d333ea8d780c8ac556bed83_s390x",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:92fba9bbe78486c862bf6f52be320dd74c8ac17d7b4251eb8247ac95329e49a4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:c00cbf835153b6aa24d7313589867504566d2e84e4380db39ada285a74c93237_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:f37d02a5bc8bd114ddf6ff39040bc3a8ac3dcd724cb5e3a9ae22b289be946492_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:16b39aae7348433c1c67fdc182ebaa0c0f3050396d12d2d730a90d649880ca05_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:610423dd356c6f9c72daae3e383aff8cc0e1f2673f70e86776c5c6edca399399_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:7019592a985472d1581552b36ec6ea9a7f5a5f038962a34147e955120c5b348f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:1c8ca861b0a57b1d47b61efb41bd441675caad085f0945d098faec7144c04002_arm64",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:3c67896cf1c9677f742281cd3f44e3de021cbd930fdfc2dd9f99b1fe9536f62e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:41a15be031ecee38fc25351e211cc3cc86a7a5815c82f06506e748244a6828a4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:65fca4c38025628edd2fcbdf3a10f0cbdcc7b6f13126191cb0aa29fc52af944b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:130031ea97a11b352ca4248eb185241fb69f45a94645829c08bf2f6e9bcd0b0d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:36970bb6cf47fc72a8452e5573f3e4488c2c48b1c09ece32e427b61bef97d324_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:418ac32cd74b771367309f51363ad8ceb6588dd49fef27d83270b54036d1bdbf_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f98880159f811dfa0d5be5b67b82b7021829fcbea64d9a825f5311918416eb76_s390x",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:39a08db4e7db5d201944301de7c7c2264a3ecc7e651b27555222dd11263fa9f0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:4423b81a51e587316acc68793e0a240fba06c160715a691b20e288a9cf854935_s390x",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:86245f234faac8f4e0aad8b09753fe279456c3807d87b103c1a383808a7af1b3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:d8dc081c39821ac7afc235b95bee12b3fe03872d9b256f244c6e3f22d273a7a7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:0b94bf15ce3e337ef19fef47595485809ae4d2b0bc6fd644ae5e0e3e1ffd6881_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:2064cdf75ed8a4b7f677e4952cabe6013c1a7ec55aaeae0e84a96a1f0524cf3a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:558274d92b5ed4783122f5aae042099ab6abf5c204e94d015aed5053af91d72d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:8004cb965e8d7af5fdfa51db81b53a24b8af6c5148c21cc30f6c768bb7ccedb4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:493b67e21b6e513023f2761daaa70f786aeb8e23e1bc0fdd7f62af3e0c35b025_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:5bb2927bc8e0aba80c78b252d6b21abd14613deab4e0d60ef353b2dcfe9332ef_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:b8725479a71525fdd1e6542987a90ab66384724e39af76b12b9f64b930b0c1bf_s390x",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:d1c318a7ffdbd6c2189c6a17f8af3657d26dd1077818994e51d09cee8060fdb8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:1735233c6a88c03f94230f626ae66310595891c7dae270fd5c85fe8a9ffa28b9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:bb4f8ac922e11b1104a02480d8e53a009531acbb03b25795e838cf6c04366c6c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:d09071bfd48483c54296b601f4f55f7bddaf06d28df3c01c8a1939dcdcb07f8b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:ee7ab7a0a658ebb95f09dc974d0e44e2deea5ee2992f0b6acb0de2657187e779_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:47440e618636de9412b13c33f2af897b48fa1c1b14a144416b6a23a6c3124bad_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:c26c05a0046488c609c14679dd62847e4840d6a51e6e5ed4d94385953c473bf9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:cbed38bab0cb4f47ee6142607d58aca248b497b6d171629e71b059ac88661979_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:0c478f5455d5c6c569c60b6d60c8b8d8814f0c4e563172d80d9880df53b566ce_s390x",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:38b1f6e7a4c1e86d95cfa7fba55ba6d5aab59da2e4bedfb0f1c90f5892d2ee45_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:7e0a7b041ffa7af9db8a22b574a1df7639db8b0f328be47d2624445982dd3901_amd64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:ab04575bc973ff5f1d1fe7bf9be184e0898a23c7a0d765fbf51a1c16df3ee4df_arm64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7611d327fcfcc6eb7470a4cc0da3ee3f1c1f30711e27a9d4cb70a0de28b4a0f3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7b6e7c22f13d2ddc6e7a4f79d48a8dbdc8fbc0f7607a32f141ca369c2744b815_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:a6d1a58690fd95b825b8d4d42444062197c92cd52e241e92b5a84e5a9798c321_amd64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:fab1f6438565f91b9911f0addd45b1cabc602db08311e9fd3742db720810b9cc_arm64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:377d36fae061cf48615317790f92fda7d9ce2aa7ffe6f8742aaea230bca020b9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:464dde69bc4fb52d7253de349586801e63598909c0863227f118335892ac3de6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:614581c3c29c4246db18cbf016b496a48dd7fcaf38433ebaac3215149ce5c015_amd64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:d4ceaf8a8008fb12f7907e80e33957da8093ec986ce7ca64db045c0f2f1c936a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9ee925b6f8774203f1fdbe8fac01752ef57123a6883460445dac1d5dc6b2bdf5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:a00c7e1f067857b65cef51098429192a297a5a17d2c118a0d2691087d03a769c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:b5ddeb3d7179168d86073d2de8eca698f01075dd4c1bc59eedd09b1f9668923a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:cd2a7889d6844dc0009afb09e1a9e9ebafcf180e3df8cc4af480ff1c9c9d2ff3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:04ac418430f4ef4073b7bb2b634d86ae3f38bb176b7e2ac2691e4319bd3e4b44_amd64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:9f0ed67e9ecbf5315eb87ef626ab5a0d7218e234cf498863e6457c361d9d1109_arm64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:bf2e534282848c1647ff8a94e68735de8e2a7fea62864fd92a9f3d2993f655f3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:f216added9c3b5768c7e801ed2acfe3c50ca5021ab35ec94b47dfbca699fb01a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:b87b9c1cf5ce71238c63c38568a2e66e9b6985a4524fb3b845a364ab4813b243_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:da7c0a179aed1edfc987d943375c2263f6930cd175a68313b2b695397282bcc0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f4eac36f8a7f810eb5df4f6fbbe0d18396552ef65749811f156e2effb0eeb7a1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b16d37fa5b04ed91817ada3455a32a30a16eacdae01061870118c4011b93b485_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:d4df90e37db3310442e2539b908a3c8cb204be982cb64a37966fcc7075522708_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:e9b7b1e00fff528a08406f0232aeeb3b9688829b23063600347763d3ba3e4c91_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:3e426e643657d7f7ebf8e28542485693bfa0f09586b92b5785a5c437249d09d5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:6cbd61dbc6b282f59f6a01c93c6c849b395fed8c52a5f565b815727e27291c68_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:a05210104ce744f1ac1b6b42b5179c755d4bf34da3bd72b48d518e67100e010d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:725fea917f68ee2adbc57c2f17365719804fd49ac55cfe02cc171b741e727669_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:82c78feced61b752e88b07f6ea9276b3058c62d0c5cbd2faad5daef4eb6ed0bb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:d4eed89baf13566589395635a95d00faacd30f74f89e3068c346e0a940d65beb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:83091162493d860199861084c6463520553389ff6f46aa824d5548a8d61d2c69_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:ad0a0b4d2cd43db6d68b46c317d7143bf8e75123a66464b15f593e9da7310158_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:ee1e9b575495aa0310294672d3930e5afd7555ee27bf78b0d7bf7dbbc3db7550_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:83ea1cb0484709d8876f4becbb381587e0034ca587ba9530fca63875b3271f3d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:a949762e524c57b23a757cb90d828aaf359f662c91075967ba05363171061f19_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:abd700b595c58bdc56bb28d7e8db51523888d12c2b700b5cd93d064e2eaea873_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:2a8c9788aa4e64aae9ecf391ff2b71f59c3d4149ceb7bb0887ec85971fb6f202_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:4372674c3441c3fbab7e057fe0ff8f9f814029a61320a55b4f35408c13610607_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:7e5fcf0aa3523e717aad42b6da442451426a9bd12e739d0ab1d69df1d3ffb087_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:6268e69ece6920b54a97a969d6a492e077d5c6e724a47a05e773306b7cbcc3f5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:9a773c004fde2cd40e6a44f32b55f867b21a97c51aa24fe7875f200045dca0c3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:d956bcfd9ccd7e0a3ad5c4a2d10e05d709dbaf8cbfee889fce8be15f30859e7a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:31fc5b24042831ea970cc67dd344551484160bc83e70226716ac9e825b6accd7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:7b25005496b24a9eb6b084a3f423b1f42eb142dab78d84f2cd5b385b107b0ef8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:a8bdaa4cc60debaa6a27dd12d90720de7f52fa1f06caef6fabfa475ed90da086_arm64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d0ca68fe735340205542e18bfc772f4763d228585d7ff1c51e29407be0795bbd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:93aacf25410ab5b8f85739a04091b313ff37707c8c6f5dc8ecd4e2d013c5e2b2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:c207e8a9e71f0011797560d7138fe3446ade6c52fbcafc8d13bd5c33ceb18156_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:ccd3c6f6bbe3711db4b1569c3182a3b67e8ce787360a97918e19ba9d4a2eaa2f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:deb665da702150bc4e84a4a093025e28a80617f3d20650616c5a1bfc0048f546_ppc64le",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:150e85e1e7546d3809c4601f26d03aafd92e447c1935398d57b599147e791844_amd64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:493396943d99714d5150a0832c0a72212aafde70ab25c859f2a9acf1a68bff80_ppc64le",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:6454dce058bc8f77f132644bddd9f58f6d5b158d10058ee8a89230b013b1ef27_s390x",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:ed551f73a0cdcfeb3e8b73f45660fe26413924a4da39f8b7283945dd00e0c10c_arm64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:05c994c40d4b097476516bee150cefa708324155c02479d714320717113a75d0_s390x",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:37776eaac2bdc69962e2048fb36e1fd7edcb3ecbe3f8df9ad31cecdd22a88503_arm64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:c475eb80707e67095b272e22b62de02150b1bf3ef3125c82653a47b7a69f61e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:eb7ad114741cccafecb8e55837c1417021e9cecac4f9000de5aceb752994bdb0_amd64",
"9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:6eb887425d1dfff172ce592da48361d79ee79bf68def7e0fe3e0ee3285925caf_amd64",
"9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:ebc91200c1322ca359ff7ca031f6a646e60fe287a26539839ec34a151e0a2b87_arm64",
"9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:f7b0fdc10a5980b9d7b069c2d3b460b3d90460796425075076f99bfbcb994147_ppc64le",
"9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:6268e69ece6920b54a97a969d6a492e077d5c6e724a47a05e773306b7cbcc3f5_amd64",
"9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:9a773c004fde2cd40e6a44f32b55f867b21a97c51aa24fe7875f200045dca0c3_arm64",
"9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:d956bcfd9ccd7e0a3ad5c4a2d10e05d709dbaf8cbfee889fce8be15f30859e7a_ppc64le",
"9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:43a456361327f6479cd21b1432fcff0e4a939dbfc846ab33ac1e62dca34fc4f1_arm64",
"9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:8c563f6df51143f15dd24491f6c5e28d8548b30e91b496a8ffcb22e430225456_ppc64le",
"9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:94fc7e4f5feddb4c61d04dbfc64171ff0d4f79effee876ee52aef65ae0c48c89_amd64",
"9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:83091162493d860199861084c6463520553389ff6f46aa824d5548a8d61d2c69_arm64",
"9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:ad0a0b4d2cd43db6d68b46c317d7143bf8e75123a66464b15f593e9da7310158_ppc64le",
"9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:ee1e9b575495aa0310294672d3930e5afd7555ee27bf78b0d7bf7dbbc3db7550_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:29471763cf4173d5b82682ab7452c01b820f0d755513a683bb231c3bffb1a579_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:3604c5536c448f5169676e50aa72a189c9571f0708c4fa47b048d54de6d1abbb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:c6a0441e1b76af11c6a9b0c43cd67a9e65867faa3a8b8579aa8554ab468a0b7d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:d7209a7f36f65d2913f28d74efbdfc1f9f74f72b32b493f19677fd666dfaa149_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:5411fd05e2674b754d767a4f97426b33d80009df452e2464657ebb144ed46a4c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:d1eeedfbcbc37881edc599e1d734717b5d4f30227c79782f06c5c7aa84dca0ba_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:edfbdd0c48a9e29ee55f50693cc1be99f34efae4409e10c3e704a1d756815ea8_arm64"
],
"known_not_affected": [
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:0ea4bb9eec41ad07335136f14b8d3d90ccefe92455ba700b118c8c607aac0310_s390x",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:692b86338db5d73bd1eae62821bf87f1509a6980c4f4dc920d709ebba16f648f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:c5e18615b877b8dfe03496471111cf0b697bab1f683190013c5e03482b2e5c2c_arm64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:c9d4fbb096a01cf0ec62f6e4afe285505edc049a5cb734b5cbe20b255cd95a8b_amd64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:50db8deca9fe2af0dd52944f7647542002091d62cd7a7b2ea940c91f18d38f62_s390x",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:776abf470481abaf65891989a555e43c746cfe748dfab74ffc6faec1e943e5e6_amd64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:e7337f3cfacb16e39767737f0ce0d62145db87f0b6306c8a439c01849d3db3d5_arm64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:ea0940c5e21ed660e36e2ee299932ce099916dd44cd4b570d7efd64efda8d03e_ppc64le",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:5d6b54d3dff82b0373406ca89607754ade8049459b6edd9ba7236ccdf6106652_amd64",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:674835839de3a2fe38d38fb819eb9cd0f2bcdfe9d975803b93e49185344da69f_arm64",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:9db6fea83d9b811dfcc747f4ef13dc7d06eaf09b1d386338dd1bf626a2726769_s390x",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:d0c1613fc6a207f12b4016906245747e0fe118dbad8ed82c8ef83194b597ce8d_ppc64le",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:51aeb6523b429cb3fac82715a2069fba1a05adae06b01173974e916cd4116c1d_s390x",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:a83f242195b11d38d93643383e0bef8b2c673ed65be2f37ffd8f792fa710b632_amd64",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:c4765e5ee700a51f4a46e5db95ee773dc59389e133c0f79322e2610b5db32655_ppc64le",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:eee2d0c8474b187f1ccdd605506faec3da24e8939f210a73efc372564b46ede7_arm64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:133312ed995542d0f3155f58334392610cf8f9330dd18c35991778a54ff6877e_ppc64le",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:154668eab8d594f164de6f7268643a3637eaeb41ab7ddd99198a5d3a16c36ff0_amd64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:35a34735f5df6a96514e93da27f09f50f3814690ab1f504756151c3c2eaec0e1_s390x",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:f6176a06e8c87dba27c71e80d7f95f7ae319f764e51e227a1e1597a22cea5780_arm64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:120caae223b222d1541d7413749e126fe61fffe7bfd156df462953bf3d230398_s390x",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:1686ec0d80bc5e655b561a2f4511504b922a447abd8aeeb15dafca8293ef5aaa_amd64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:8bc52c37cf3890ae26cf987b269e2291824a401c316e1c899eb42c204ce57a1a_arm64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:d526941a3579d6af7eff53cdbdbf5c095df3de781ad8203a9676a2f52fd25d5b_ppc64le",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:07c944ce0713b5c9632660e3fe1394312acc14b430a96dd895cdfef70e5a4a70_s390x",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:4fc4d31775b85b3106818a1a8b0a6582592a3fcba07ae339dbb132d33dc19029_amd64",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:f2af50d5c7aed22b146d51ec1df352ff19bd61d4138b2a2db73ceeb9ab58742f_arm64",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:fc6d1ce22cb8bcb3dd97ee72c1d12255031b031f5f69622aee45c44c4e7f946e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:03f83bb85eb9016a713127d2760044f988fe517cf7541dd75585963b853afc85_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:28033a55649d9f51ae0b10bc618b36e774119ed975406dbc84f110e5ad07a789_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:c193d8322c5ab65f30d4adf84e692b948acdcbbe657b1f912af623b8b9453164_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:cc3683caf5a38be6ef32d64eb02388d4640f51805104f90b6f876fc0102b1633_s390x",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:573f634c7a811b29449afd2cf9de2d477f36b4ff4b1b4d86b7b6a04b1a4565fa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:f7ec5037348c980f43341ffcff21a8d0be388e35a52c3f119c15b5f4393e80ba_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:62024f0275637a346a3e67174470300670e078c76f8a8054539cb139fd9ea38e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:d4b28371a9df5bdd08c05f9e4aa38bb6e993a670daa52043ab26aefcd7410d62_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:437e8937dbe4a1a9d4faf24ddafb194d8c11f42ed8df6a5ac8b616bd7edcfd68_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:9fd047bbac14538b65f0d85e0968c6f97b8d41ec52ab76cc996b1732ba47cbc5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:b07dabb72436c3be0a8e4fd26b5400899dedbcae7f1d6fa8c34ce4aeda8ea68e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:242c641d2ef6434072cfc4d78e9ee43ccdf06862ed555695de60f654b60e3e87_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:87870acd69aedb2edd4d74ad948789f6b20e90a240a17cc78a143ce5f9f983f3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:bd63794b1e4079864dbd7b289b473e79615e27e7aca215eee5ada5ac3b5d1bf8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:df643f0201021bbecd6c8bc3b71b7d23f42d3081fef3558cf8b1eb818f099053_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:22872a479c9c00b778f4b1ba906335224b72350e80e06f04b31ba833866edbc4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:2415487f9105d21f3260822bbb821b7b31d854a90b184ed2d8e6bf25778c6298_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:290327f17c6a60ce4f2ea516aa2d4681280fbb0b19296e9614f9b690cfb99df8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:a7591de77bb5e5d6b07139d2d95ba1d1e266f58444b2318f3a62d9a445cbf431_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:16dcc78faa6da0b3ee8de92944e9812670fabee4dbc68186e63663f3a9eac2e0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:68d56b401fad985f8a182cfb8050683108749a8741962d415fdf10be88b129d1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:aaa0b8cde32b7824cf1b9b9760ef22e83df68eb0e3bd09ec0f2f627085ff1d68_arm64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d0d743ef7c7bf420d50369e9c663705d39a013eab14dbec2911cd02c972b8f1f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:948d84cc6cba53e5fbe27b5c1e99fac6ea6c7551c792018cab996e67d8745055_s390x",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:960773230b155e82318fb295433e11002f8e79fa2567d6f1585340440363e5b3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:bc8bdd48a95a90520c00dffa8421a38989e027422998b244c2daf6ed89d5b2f8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:d03df309a0628dae7836414a6dbd86c56bea67e0d6263b22704138ec48f760c7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:5adb206092790ebddbade00281d3c8177dbe2bc1ec60821cfa0643d7e695f37b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:c2c6bab65b0ecdd250def1e72b776a22bbe7333b96b44010c2f979a342cc9280_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:e515d78bd35a0a6eac195844908426cf2ba789ae7273aa63f1bbd26a6861023a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:f18daca1d65a279214e6d59f0c37fb5663101d08ded3d9dfe3f64209e390e898_amd64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:5b1de14b3654d99ecf659cb74dc62825c93ada89419ea4dea2393fdef4cf2be7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:a5a33273f05bfc054a5532d13c16ab83382a70991869f1b2c48d07d0948091e0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:a7de5e7750d932d888387e59aaf0f0955669a2435391a4edc3078064a2920b99_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:bf6421fce265fd22c2f8d8a28dea9053cc82ce06034fcd8f44a140a27279f57e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:03c22f3d33d594efa4480710a905f3afe3fc8444c21b92477d0c2cb94d6f8bf2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:04dc583bf402513a26daaa7b762dab17b483dedb3c77fe0c414d97b999c395b8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:b6e3ffe1c4c16684c771029e622d7c1e60cc9e0f2b72fa11b52c63094a9b63c9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:eaabf8309b44cf99a915c98ad552d1018a1de6e8cb04f072e02d986aacbd3bef_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:0f22c63b5725262e6a0a7b59ce95127f7f344009eccc381d49c9138848320eb4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:43da19527e3b02deafd19e8b880caf690e82aa05b608c1ac77cc68b4dbe3bafc_s390x",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:8bd92c1116c4edde20c78840c8ea4b5124a8845bccc2b4c2ddd19dd5444b77c8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:c5bcede1d254c347de950e2ee0b07cd61f896902826e46b89070261c65973c0a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:2a209152dfac4de843533cf1d58d60e029800d3c357bd23b65080599784a788e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:46e162b0bca5cf01725ced5325c24bcf0624330c33cb4c466f797e029a5c1675_s390x",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:a8b9bd0ca4d6c7b33a594849d61be5343d1c55daf6c02884b76ffdfa07ebeb99_amd64",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:c8789b82dd1a64b1feccf993a5040d9a10883c5a44e557368bfd3f7d2af764e7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:7aa884be9197b9c17854aa78c2b53cf593c8a502bb20da4213067140e73dfdea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:8edcdce4f579cb5f77a37cf396aa512968669e043647bd486efc46a27b72d9f4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:c31a5046f08ceea0f932007a996ee38df0e9bcf6c4f76b30dca607600e7b6a97_arm64",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:c44d28456e5bf30b8bb81b589f087247706ba0211d333ea8d780c8ac556bed83_s390x",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:92fba9bbe78486c862bf6f52be320dd74c8ac17d7b4251eb8247ac95329e49a4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:c00cbf835153b6aa24d7313589867504566d2e84e4380db39ada285a74c93237_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:f37d02a5bc8bd114ddf6ff39040bc3a8ac3dcd724cb5e3a9ae22b289be946492_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:16b39aae7348433c1c67fdc182ebaa0c0f3050396d12d2d730a90d649880ca05_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:610423dd356c6f9c72daae3e383aff8cc0e1f2673f70e86776c5c6edca399399_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:7019592a985472d1581552b36ec6ea9a7f5a5f038962a34147e955120c5b348f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:1c8ca861b0a57b1d47b61efb41bd441675caad085f0945d098faec7144c04002_arm64",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:3c67896cf1c9677f742281cd3f44e3de021cbd930fdfc2dd9f99b1fe9536f62e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:41a15be031ecee38fc25351e211cc3cc86a7a5815c82f06506e748244a6828a4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:65fca4c38025628edd2fcbdf3a10f0cbdcc7b6f13126191cb0aa29fc52af944b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:130031ea97a11b352ca4248eb185241fb69f45a94645829c08bf2f6e9bcd0b0d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:36970bb6cf47fc72a8452e5573f3e4488c2c48b1c09ece32e427b61bef97d324_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:418ac32cd74b771367309f51363ad8ceb6588dd49fef27d83270b54036d1bdbf_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f98880159f811dfa0d5be5b67b82b7021829fcbea64d9a825f5311918416eb76_s390x",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:39a08db4e7db5d201944301de7c7c2264a3ecc7e651b27555222dd11263fa9f0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:4423b81a51e587316acc68793e0a240fba06c160715a691b20e288a9cf854935_s390x",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:86245f234faac8f4e0aad8b09753fe279456c3807d87b103c1a383808a7af1b3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:d8dc081c39821ac7afc235b95bee12b3fe03872d9b256f244c6e3f22d273a7a7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:0b94bf15ce3e337ef19fef47595485809ae4d2b0bc6fd644ae5e0e3e1ffd6881_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:2064cdf75ed8a4b7f677e4952cabe6013c1a7ec55aaeae0e84a96a1f0524cf3a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:558274d92b5ed4783122f5aae042099ab6abf5c204e94d015aed5053af91d72d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:8004cb965e8d7af5fdfa51db81b53a24b8af6c5148c21cc30f6c768bb7ccedb4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:493b67e21b6e513023f2761daaa70f786aeb8e23e1bc0fdd7f62af3e0c35b025_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:5bb2927bc8e0aba80c78b252d6b21abd14613deab4e0d60ef353b2dcfe9332ef_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:b8725479a71525fdd1e6542987a90ab66384724e39af76b12b9f64b930b0c1bf_s390x",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:d1c318a7ffdbd6c2189c6a17f8af3657d26dd1077818994e51d09cee8060fdb8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:1735233c6a88c03f94230f626ae66310595891c7dae270fd5c85fe8a9ffa28b9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:bb4f8ac922e11b1104a02480d8e53a009531acbb03b25795e838cf6c04366c6c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:d09071bfd48483c54296b601f4f55f7bddaf06d28df3c01c8a1939dcdcb07f8b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:ee7ab7a0a658ebb95f09dc974d0e44e2deea5ee2992f0b6acb0de2657187e779_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:47440e618636de9412b13c33f2af897b48fa1c1b14a144416b6a23a6c3124bad_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:c26c05a0046488c609c14679dd62847e4840d6a51e6e5ed4d94385953c473bf9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:cbed38bab0cb4f47ee6142607d58aca248b497b6d171629e71b059ac88661979_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:0c478f5455d5c6c569c60b6d60c8b8d8814f0c4e563172d80d9880df53b566ce_s390x",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:38b1f6e7a4c1e86d95cfa7fba55ba6d5aab59da2e4bedfb0f1c90f5892d2ee45_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:7e0a7b041ffa7af9db8a22b574a1df7639db8b0f328be47d2624445982dd3901_amd64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:ab04575bc973ff5f1d1fe7bf9be184e0898a23c7a0d765fbf51a1c16df3ee4df_arm64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7611d327fcfcc6eb7470a4cc0da3ee3f1c1f30711e27a9d4cb70a0de28b4a0f3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7b6e7c22f13d2ddc6e7a4f79d48a8dbdc8fbc0f7607a32f141ca369c2744b815_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:a6d1a58690fd95b825b8d4d42444062197c92cd52e241e92b5a84e5a9798c321_amd64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:fab1f6438565f91b9911f0addd45b1cabc602db08311e9fd3742db720810b9cc_arm64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:377d36fae061cf48615317790f92fda7d9ce2aa7ffe6f8742aaea230bca020b9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:464dde69bc4fb52d7253de349586801e63598909c0863227f118335892ac3de6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:614581c3c29c4246db18cbf016b496a48dd7fcaf38433ebaac3215149ce5c015_amd64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:d4ceaf8a8008fb12f7907e80e33957da8093ec986ce7ca64db045c0f2f1c936a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9ee925b6f8774203f1fdbe8fac01752ef57123a6883460445dac1d5dc6b2bdf5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:a00c7e1f067857b65cef51098429192a297a5a17d2c118a0d2691087d03a769c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:b5ddeb3d7179168d86073d2de8eca698f01075dd4c1bc59eedd09b1f9668923a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:cd2a7889d6844dc0009afb09e1a9e9ebafcf180e3df8cc4af480ff1c9c9d2ff3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:04ac418430f4ef4073b7bb2b634d86ae3f38bb176b7e2ac2691e4319bd3e4b44_amd64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:9f0ed67e9ecbf5315eb87ef626ab5a0d7218e234cf498863e6457c361d9d1109_arm64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:bf2e534282848c1647ff8a94e68735de8e2a7fea62864fd92a9f3d2993f655f3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:f216added9c3b5768c7e801ed2acfe3c50ca5021ab35ec94b47dfbca699fb01a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:b87b9c1cf5ce71238c63c38568a2e66e9b6985a4524fb3b845a364ab4813b243_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:da7c0a179aed1edfc987d943375c2263f6930cd175a68313b2b695397282bcc0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f4eac36f8a7f810eb5df4f6fbbe0d18396552ef65749811f156e2effb0eeb7a1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b16d37fa5b04ed91817ada3455a32a30a16eacdae01061870118c4011b93b485_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:d4df90e37db3310442e2539b908a3c8cb204be982cb64a37966fcc7075522708_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:e9b7b1e00fff528a08406f0232aeeb3b9688829b23063600347763d3ba3e4c91_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:3e426e643657d7f7ebf8e28542485693bfa0f09586b92b5785a5c437249d09d5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:6cbd61dbc6b282f59f6a01c93c6c849b395fed8c52a5f565b815727e27291c68_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:a05210104ce744f1ac1b6b42b5179c755d4bf34da3bd72b48d518e67100e010d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:725fea917f68ee2adbc57c2f17365719804fd49ac55cfe02cc171b741e727669_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:82c78feced61b752e88b07f6ea9276b3058c62d0c5cbd2faad5daef4eb6ed0bb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:d4eed89baf13566589395635a95d00faacd30f74f89e3068c346e0a940d65beb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:83091162493d860199861084c6463520553389ff6f46aa824d5548a8d61d2c69_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:ad0a0b4d2cd43db6d68b46c317d7143bf8e75123a66464b15f593e9da7310158_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:ee1e9b575495aa0310294672d3930e5afd7555ee27bf78b0d7bf7dbbc3db7550_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:83ea1cb0484709d8876f4becbb381587e0034ca587ba9530fca63875b3271f3d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:a949762e524c57b23a757cb90d828aaf359f662c91075967ba05363171061f19_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:abd700b595c58bdc56bb28d7e8db51523888d12c2b700b5cd93d064e2eaea873_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:2a8c9788aa4e64aae9ecf391ff2b71f59c3d4149ceb7bb0887ec85971fb6f202_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:4372674c3441c3fbab7e057fe0ff8f9f814029a61320a55b4f35408c13610607_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:7e5fcf0aa3523e717aad42b6da442451426a9bd12e739d0ab1d69df1d3ffb087_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:6268e69ece6920b54a97a969d6a492e077d5c6e724a47a05e773306b7cbcc3f5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:9a773c004fde2cd40e6a44f32b55f867b21a97c51aa24fe7875f200045dca0c3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:d956bcfd9ccd7e0a3ad5c4a2d10e05d709dbaf8cbfee889fce8be15f30859e7a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:31fc5b24042831ea970cc67dd344551484160bc83e70226716ac9e825b6accd7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:7b25005496b24a9eb6b084a3f423b1f42eb142dab78d84f2cd5b385b107b0ef8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:a8bdaa4cc60debaa6a27dd12d90720de7f52fa1f06caef6fabfa475ed90da086_arm64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d0ca68fe735340205542e18bfc772f4763d228585d7ff1c51e29407be0795bbd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:93aacf25410ab5b8f85739a04091b313ff37707c8c6f5dc8ecd4e2d013c5e2b2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:c207e8a9e71f0011797560d7138fe3446ade6c52fbcafc8d13bd5c33ceb18156_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:ccd3c6f6bbe3711db4b1569c3182a3b67e8ce787360a97918e19ba9d4a2eaa2f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:deb665da702150bc4e84a4a093025e28a80617f3d20650616c5a1bfc0048f546_ppc64le",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:150e85e1e7546d3809c4601f26d03aafd92e447c1935398d57b599147e791844_amd64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:493396943d99714d5150a0832c0a72212aafde70ab25c859f2a9acf1a68bff80_ppc64le",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:6454dce058bc8f77f132644bddd9f58f6d5b158d10058ee8a89230b013b1ef27_s390x",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:ed551f73a0cdcfeb3e8b73f45660fe26413924a4da39f8b7283945dd00e0c10c_arm64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:05c994c40d4b097476516bee150cefa708324155c02479d714320717113a75d0_s390x",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:37776eaac2bdc69962e2048fb36e1fd7edcb3ecbe3f8df9ad31cecdd22a88503_arm64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:c475eb80707e67095b272e22b62de02150b1bf3ef3125c82653a47b7a69f61e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:eb7ad114741cccafecb8e55837c1417021e9cecac4f9000de5aceb752994bdb0_amd64",
"9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:6eb887425d1dfff172ce592da48361d79ee79bf68def7e0fe3e0ee3285925caf_amd64",
"9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:ebc91200c1322ca359ff7ca031f6a646e60fe287a26539839ec34a151e0a2b87_arm64",
"9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:f7b0fdc10a5980b9d7b069c2d3b460b3d90460796425075076f99bfbcb994147_ppc64le",
"9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:6268e69ece6920b54a97a969d6a492e077d5c6e724a47a05e773306b7cbcc3f5_amd64",
"9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:9a773c004fde2cd40e6a44f32b55f867b21a97c51aa24fe7875f200045dca0c3_arm64",
"9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:d956bcfd9ccd7e0a3ad5c4a2d10e05d709dbaf8cbfee889fce8be15f30859e7a_ppc64le",
"9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:43a456361327f6479cd21b1432fcff0e4a939dbfc846ab33ac1e62dca34fc4f1_arm64",
"9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:8c563f6df51143f15dd24491f6c5e28d8548b30e91b496a8ffcb22e430225456_ppc64le",
"9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:94fc7e4f5feddb4c61d04dbfc64171ff0d4f79effee876ee52aef65ae0c48c89_amd64",
"9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:83091162493d860199861084c6463520553389ff6f46aa824d5548a8d61d2c69_arm64",
"9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:ad0a0b4d2cd43db6d68b46c317d7143bf8e75123a66464b15f593e9da7310158_ppc64le",
"9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:ee1e9b575495aa0310294672d3930e5afd7555ee27bf78b0d7bf7dbbc3db7550_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-25T02:32:04+00:00",
"details": "For OpenShift Container Platform 4.18 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.18/release_notes/ocp-4-18-release-notes.html",
"product_ids": [
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:29471763cf4173d5b82682ab7452c01b820f0d755513a683bb231c3bffb1a579_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:3604c5536c448f5169676e50aa72a189c9571f0708c4fa47b048d54de6d1abbb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:c6a0441e1b76af11c6a9b0c43cd67a9e65867faa3a8b8579aa8554ab468a0b7d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:d7209a7f36f65d2913f28d74efbdfc1f9f74f72b32b493f19677fd666dfaa149_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:5411fd05e2674b754d767a4f97426b33d80009df452e2464657ebb144ed46a4c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:d1eeedfbcbc37881edc599e1d734717b5d4f30227c79782f06c5c7aa84dca0ba_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:edfbdd0c48a9e29ee55f50693cc1be99f34efae4409e10c3e704a1d756815ea8_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:6121"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:0ea4bb9eec41ad07335136f14b8d3d90ccefe92455ba700b118c8c607aac0310_s390x",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:692b86338db5d73bd1eae62821bf87f1509a6980c4f4dc920d709ebba16f648f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:c5e18615b877b8dfe03496471111cf0b697bab1f683190013c5e03482b2e5c2c_arm64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:c9d4fbb096a01cf0ec62f6e4afe285505edc049a5cb734b5cbe20b255cd95a8b_amd64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:50db8deca9fe2af0dd52944f7647542002091d62cd7a7b2ea940c91f18d38f62_s390x",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:776abf470481abaf65891989a555e43c746cfe748dfab74ffc6faec1e943e5e6_amd64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:e7337f3cfacb16e39767737f0ce0d62145db87f0b6306c8a439c01849d3db3d5_arm64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:ea0940c5e21ed660e36e2ee299932ce099916dd44cd4b570d7efd64efda8d03e_ppc64le",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:5d6b54d3dff82b0373406ca89607754ade8049459b6edd9ba7236ccdf6106652_amd64",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:674835839de3a2fe38d38fb819eb9cd0f2bcdfe9d975803b93e49185344da69f_arm64",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:9db6fea83d9b811dfcc747f4ef13dc7d06eaf09b1d386338dd1bf626a2726769_s390x",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:d0c1613fc6a207f12b4016906245747e0fe118dbad8ed82c8ef83194b597ce8d_ppc64le",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:51aeb6523b429cb3fac82715a2069fba1a05adae06b01173974e916cd4116c1d_s390x",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:a83f242195b11d38d93643383e0bef8b2c673ed65be2f37ffd8f792fa710b632_amd64",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:c4765e5ee700a51f4a46e5db95ee773dc59389e133c0f79322e2610b5db32655_ppc64le",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:eee2d0c8474b187f1ccdd605506faec3da24e8939f210a73efc372564b46ede7_arm64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:133312ed995542d0f3155f58334392610cf8f9330dd18c35991778a54ff6877e_ppc64le",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:154668eab8d594f164de6f7268643a3637eaeb41ab7ddd99198a5d3a16c36ff0_amd64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:35a34735f5df6a96514e93da27f09f50f3814690ab1f504756151c3c2eaec0e1_s390x",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:f6176a06e8c87dba27c71e80d7f95f7ae319f764e51e227a1e1597a22cea5780_arm64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:120caae223b222d1541d7413749e126fe61fffe7bfd156df462953bf3d230398_s390x",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:1686ec0d80bc5e655b561a2f4511504b922a447abd8aeeb15dafca8293ef5aaa_amd64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:8bc52c37cf3890ae26cf987b269e2291824a401c316e1c899eb42c204ce57a1a_arm64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:d526941a3579d6af7eff53cdbdbf5c095df3de781ad8203a9676a2f52fd25d5b_ppc64le",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:07c944ce0713b5c9632660e3fe1394312acc14b430a96dd895cdfef70e5a4a70_s390x",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:4fc4d31775b85b3106818a1a8b0a6582592a3fcba07ae339dbb132d33dc19029_amd64",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:f2af50d5c7aed22b146d51ec1df352ff19bd61d4138b2a2db73ceeb9ab58742f_arm64",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:fc6d1ce22cb8bcb3dd97ee72c1d12255031b031f5f69622aee45c44c4e7f946e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:03f83bb85eb9016a713127d2760044f988fe517cf7541dd75585963b853afc85_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:28033a55649d9f51ae0b10bc618b36e774119ed975406dbc84f110e5ad07a789_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:c193d8322c5ab65f30d4adf84e692b948acdcbbe657b1f912af623b8b9453164_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:cc3683caf5a38be6ef32d64eb02388d4640f51805104f90b6f876fc0102b1633_s390x",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:573f634c7a811b29449afd2cf9de2d477f36b4ff4b1b4d86b7b6a04b1a4565fa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:f7ec5037348c980f43341ffcff21a8d0be388e35a52c3f119c15b5f4393e80ba_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:62024f0275637a346a3e67174470300670e078c76f8a8054539cb139fd9ea38e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:d4b28371a9df5bdd08c05f9e4aa38bb6e993a670daa52043ab26aefcd7410d62_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:437e8937dbe4a1a9d4faf24ddafb194d8c11f42ed8df6a5ac8b616bd7edcfd68_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:9fd047bbac14538b65f0d85e0968c6f97b8d41ec52ab76cc996b1732ba47cbc5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:b07dabb72436c3be0a8e4fd26b5400899dedbcae7f1d6fa8c34ce4aeda8ea68e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:242c641d2ef6434072cfc4d78e9ee43ccdf06862ed555695de60f654b60e3e87_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:87870acd69aedb2edd4d74ad948789f6b20e90a240a17cc78a143ce5f9f983f3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:bd63794b1e4079864dbd7b289b473e79615e27e7aca215eee5ada5ac3b5d1bf8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:df643f0201021bbecd6c8bc3b71b7d23f42d3081fef3558cf8b1eb818f099053_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:22872a479c9c00b778f4b1ba906335224b72350e80e06f04b31ba833866edbc4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:2415487f9105d21f3260822bbb821b7b31d854a90b184ed2d8e6bf25778c6298_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:290327f17c6a60ce4f2ea516aa2d4681280fbb0b19296e9614f9b690cfb99df8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:a7591de77bb5e5d6b07139d2d95ba1d1e266f58444b2318f3a62d9a445cbf431_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:16dcc78faa6da0b3ee8de92944e9812670fabee4dbc68186e63663f3a9eac2e0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:68d56b401fad985f8a182cfb8050683108749a8741962d415fdf10be88b129d1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:aaa0b8cde32b7824cf1b9b9760ef22e83df68eb0e3bd09ec0f2f627085ff1d68_arm64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d0d743ef7c7bf420d50369e9c663705d39a013eab14dbec2911cd02c972b8f1f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:948d84cc6cba53e5fbe27b5c1e99fac6ea6c7551c792018cab996e67d8745055_s390x",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:960773230b155e82318fb295433e11002f8e79fa2567d6f1585340440363e5b3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:bc8bdd48a95a90520c00dffa8421a38989e027422998b244c2daf6ed89d5b2f8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:d03df309a0628dae7836414a6dbd86c56bea67e0d6263b22704138ec48f760c7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:5adb206092790ebddbade00281d3c8177dbe2bc1ec60821cfa0643d7e695f37b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:c2c6bab65b0ecdd250def1e72b776a22bbe7333b96b44010c2f979a342cc9280_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:e515d78bd35a0a6eac195844908426cf2ba789ae7273aa63f1bbd26a6861023a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:f18daca1d65a279214e6d59f0c37fb5663101d08ded3d9dfe3f64209e390e898_amd64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:5b1de14b3654d99ecf659cb74dc62825c93ada89419ea4dea2393fdef4cf2be7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:a5a33273f05bfc054a5532d13c16ab83382a70991869f1b2c48d07d0948091e0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:a7de5e7750d932d888387e59aaf0f0955669a2435391a4edc3078064a2920b99_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:bf6421fce265fd22c2f8d8a28dea9053cc82ce06034fcd8f44a140a27279f57e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:03c22f3d33d594efa4480710a905f3afe3fc8444c21b92477d0c2cb94d6f8bf2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:04dc583bf402513a26daaa7b762dab17b483dedb3c77fe0c414d97b999c395b8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:b6e3ffe1c4c16684c771029e622d7c1e60cc9e0f2b72fa11b52c63094a9b63c9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:eaabf8309b44cf99a915c98ad552d1018a1de6e8cb04f072e02d986aacbd3bef_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:0f22c63b5725262e6a0a7b59ce95127f7f344009eccc381d49c9138848320eb4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:43da19527e3b02deafd19e8b880caf690e82aa05b608c1ac77cc68b4dbe3bafc_s390x",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:8bd92c1116c4edde20c78840c8ea4b5124a8845bccc2b4c2ddd19dd5444b77c8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:c5bcede1d254c347de950e2ee0b07cd61f896902826e46b89070261c65973c0a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:2a209152dfac4de843533cf1d58d60e029800d3c357bd23b65080599784a788e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:46e162b0bca5cf01725ced5325c24bcf0624330c33cb4c466f797e029a5c1675_s390x",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:a8b9bd0ca4d6c7b33a594849d61be5343d1c55daf6c02884b76ffdfa07ebeb99_amd64",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:c8789b82dd1a64b1feccf993a5040d9a10883c5a44e557368bfd3f7d2af764e7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:7aa884be9197b9c17854aa78c2b53cf593c8a502bb20da4213067140e73dfdea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:8edcdce4f579cb5f77a37cf396aa512968669e043647bd486efc46a27b72d9f4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:c31a5046f08ceea0f932007a996ee38df0e9bcf6c4f76b30dca607600e7b6a97_arm64",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:c44d28456e5bf30b8bb81b589f087247706ba0211d333ea8d780c8ac556bed83_s390x",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:92fba9bbe78486c862bf6f52be320dd74c8ac17d7b4251eb8247ac95329e49a4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:c00cbf835153b6aa24d7313589867504566d2e84e4380db39ada285a74c93237_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:f37d02a5bc8bd114ddf6ff39040bc3a8ac3dcd724cb5e3a9ae22b289be946492_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:16b39aae7348433c1c67fdc182ebaa0c0f3050396d12d2d730a90d649880ca05_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:610423dd356c6f9c72daae3e383aff8cc0e1f2673f70e86776c5c6edca399399_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:7019592a985472d1581552b36ec6ea9a7f5a5f038962a34147e955120c5b348f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:1c8ca861b0a57b1d47b61efb41bd441675caad085f0945d098faec7144c04002_arm64",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:3c67896cf1c9677f742281cd3f44e3de021cbd930fdfc2dd9f99b1fe9536f62e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:41a15be031ecee38fc25351e211cc3cc86a7a5815c82f06506e748244a6828a4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:65fca4c38025628edd2fcbdf3a10f0cbdcc7b6f13126191cb0aa29fc52af944b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:130031ea97a11b352ca4248eb185241fb69f45a94645829c08bf2f6e9bcd0b0d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:36970bb6cf47fc72a8452e5573f3e4488c2c48b1c09ece32e427b61bef97d324_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:418ac32cd74b771367309f51363ad8ceb6588dd49fef27d83270b54036d1bdbf_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f98880159f811dfa0d5be5b67b82b7021829fcbea64d9a825f5311918416eb76_s390x",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:39a08db4e7db5d201944301de7c7c2264a3ecc7e651b27555222dd11263fa9f0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:4423b81a51e587316acc68793e0a240fba06c160715a691b20e288a9cf854935_s390x",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:86245f234faac8f4e0aad8b09753fe279456c3807d87b103c1a383808a7af1b3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:d8dc081c39821ac7afc235b95bee12b3fe03872d9b256f244c6e3f22d273a7a7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:0b94bf15ce3e337ef19fef47595485809ae4d2b0bc6fd644ae5e0e3e1ffd6881_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:2064cdf75ed8a4b7f677e4952cabe6013c1a7ec55aaeae0e84a96a1f0524cf3a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:558274d92b5ed4783122f5aae042099ab6abf5c204e94d015aed5053af91d72d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:8004cb965e8d7af5fdfa51db81b53a24b8af6c5148c21cc30f6c768bb7ccedb4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:493b67e21b6e513023f2761daaa70f786aeb8e23e1bc0fdd7f62af3e0c35b025_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:5bb2927bc8e0aba80c78b252d6b21abd14613deab4e0d60ef353b2dcfe9332ef_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:b8725479a71525fdd1e6542987a90ab66384724e39af76b12b9f64b930b0c1bf_s390x",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:d1c318a7ffdbd6c2189c6a17f8af3657d26dd1077818994e51d09cee8060fdb8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:29471763cf4173d5b82682ab7452c01b820f0d755513a683bb231c3bffb1a579_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:3604c5536c448f5169676e50aa72a189c9571f0708c4fa47b048d54de6d1abbb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:c6a0441e1b76af11c6a9b0c43cd67a9e65867faa3a8b8579aa8554ab468a0b7d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:d7209a7f36f65d2913f28d74efbdfc1f9f74f72b32b493f19677fd666dfaa149_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:1735233c6a88c03f94230f626ae66310595891c7dae270fd5c85fe8a9ffa28b9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:bb4f8ac922e11b1104a02480d8e53a009531acbb03b25795e838cf6c04366c6c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:d09071bfd48483c54296b601f4f55f7bddaf06d28df3c01c8a1939dcdcb07f8b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:ee7ab7a0a658ebb95f09dc974d0e44e2deea5ee2992f0b6acb0de2657187e779_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:47440e618636de9412b13c33f2af897b48fa1c1b14a144416b6a23a6c3124bad_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:c26c05a0046488c609c14679dd62847e4840d6a51e6e5ed4d94385953c473bf9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:cbed38bab0cb4f47ee6142607d58aca248b497b6d171629e71b059ac88661979_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:5411fd05e2674b754d767a4f97426b33d80009df452e2464657ebb144ed46a4c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:d1eeedfbcbc37881edc599e1d734717b5d4f30227c79782f06c5c7aa84dca0ba_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:edfbdd0c48a9e29ee55f50693cc1be99f34efae4409e10c3e704a1d756815ea8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:0c478f5455d5c6c569c60b6d60c8b8d8814f0c4e563172d80d9880df53b566ce_s390x",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:38b1f6e7a4c1e86d95cfa7fba55ba6d5aab59da2e4bedfb0f1c90f5892d2ee45_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:7e0a7b041ffa7af9db8a22b574a1df7639db8b0f328be47d2624445982dd3901_amd64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:ab04575bc973ff5f1d1fe7bf9be184e0898a23c7a0d765fbf51a1c16df3ee4df_arm64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7611d327fcfcc6eb7470a4cc0da3ee3f1c1f30711e27a9d4cb70a0de28b4a0f3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7b6e7c22f13d2ddc6e7a4f79d48a8dbdc8fbc0f7607a32f141ca369c2744b815_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:a6d1a58690fd95b825b8d4d42444062197c92cd52e241e92b5a84e5a9798c321_amd64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:fab1f6438565f91b9911f0addd45b1cabc602db08311e9fd3742db720810b9cc_arm64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:377d36fae061cf48615317790f92fda7d9ce2aa7ffe6f8742aaea230bca020b9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:464dde69bc4fb52d7253de349586801e63598909c0863227f118335892ac3de6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:614581c3c29c4246db18cbf016b496a48dd7fcaf38433ebaac3215149ce5c015_amd64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:d4ceaf8a8008fb12f7907e80e33957da8093ec986ce7ca64db045c0f2f1c936a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9ee925b6f8774203f1fdbe8fac01752ef57123a6883460445dac1d5dc6b2bdf5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:a00c7e1f067857b65cef51098429192a297a5a17d2c118a0d2691087d03a769c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:b5ddeb3d7179168d86073d2de8eca698f01075dd4c1bc59eedd09b1f9668923a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:cd2a7889d6844dc0009afb09e1a9e9ebafcf180e3df8cc4af480ff1c9c9d2ff3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:04ac418430f4ef4073b7bb2b634d86ae3f38bb176b7e2ac2691e4319bd3e4b44_amd64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:9f0ed67e9ecbf5315eb87ef626ab5a0d7218e234cf498863e6457c361d9d1109_arm64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:bf2e534282848c1647ff8a94e68735de8e2a7fea62864fd92a9f3d2993f655f3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:f216added9c3b5768c7e801ed2acfe3c50ca5021ab35ec94b47dfbca699fb01a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:b87b9c1cf5ce71238c63c38568a2e66e9b6985a4524fb3b845a364ab4813b243_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:da7c0a179aed1edfc987d943375c2263f6930cd175a68313b2b695397282bcc0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f4eac36f8a7f810eb5df4f6fbbe0d18396552ef65749811f156e2effb0eeb7a1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b16d37fa5b04ed91817ada3455a32a30a16eacdae01061870118c4011b93b485_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:d4df90e37db3310442e2539b908a3c8cb204be982cb64a37966fcc7075522708_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:e9b7b1e00fff528a08406f0232aeeb3b9688829b23063600347763d3ba3e4c91_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:3e426e643657d7f7ebf8e28542485693bfa0f09586b92b5785a5c437249d09d5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:6cbd61dbc6b282f59f6a01c93c6c849b395fed8c52a5f565b815727e27291c68_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:a05210104ce744f1ac1b6b42b5179c755d4bf34da3bd72b48d518e67100e010d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:725fea917f68ee2adbc57c2f17365719804fd49ac55cfe02cc171b741e727669_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:82c78feced61b752e88b07f6ea9276b3058c62d0c5cbd2faad5daef4eb6ed0bb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:d4eed89baf13566589395635a95d00faacd30f74f89e3068c346e0a940d65beb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:83091162493d860199861084c6463520553389ff6f46aa824d5548a8d61d2c69_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:ad0a0b4d2cd43db6d68b46c317d7143bf8e75123a66464b15f593e9da7310158_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:ee1e9b575495aa0310294672d3930e5afd7555ee27bf78b0d7bf7dbbc3db7550_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:83ea1cb0484709d8876f4becbb381587e0034ca587ba9530fca63875b3271f3d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:a949762e524c57b23a757cb90d828aaf359f662c91075967ba05363171061f19_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:abd700b595c58bdc56bb28d7e8db51523888d12c2b700b5cd93d064e2eaea873_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:2a8c9788aa4e64aae9ecf391ff2b71f59c3d4149ceb7bb0887ec85971fb6f202_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:4372674c3441c3fbab7e057fe0ff8f9f814029a61320a55b4f35408c13610607_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:7e5fcf0aa3523e717aad42b6da442451426a9bd12e739d0ab1d69df1d3ffb087_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:6268e69ece6920b54a97a969d6a492e077d5c6e724a47a05e773306b7cbcc3f5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:9a773c004fde2cd40e6a44f32b55f867b21a97c51aa24fe7875f200045dca0c3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:d956bcfd9ccd7e0a3ad5c4a2d10e05d709dbaf8cbfee889fce8be15f30859e7a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:31fc5b24042831ea970cc67dd344551484160bc83e70226716ac9e825b6accd7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:7b25005496b24a9eb6b084a3f423b1f42eb142dab78d84f2cd5b385b107b0ef8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:a8bdaa4cc60debaa6a27dd12d90720de7f52fa1f06caef6fabfa475ed90da086_arm64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d0ca68fe735340205542e18bfc772f4763d228585d7ff1c51e29407be0795bbd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:93aacf25410ab5b8f85739a04091b313ff37707c8c6f5dc8ecd4e2d013c5e2b2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:c207e8a9e71f0011797560d7138fe3446ade6c52fbcafc8d13bd5c33ceb18156_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:ccd3c6f6bbe3711db4b1569c3182a3b67e8ce787360a97918e19ba9d4a2eaa2f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:deb665da702150bc4e84a4a093025e28a80617f3d20650616c5a1bfc0048f546_ppc64le",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:150e85e1e7546d3809c4601f26d03aafd92e447c1935398d57b599147e791844_amd64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:493396943d99714d5150a0832c0a72212aafde70ab25c859f2a9acf1a68bff80_ppc64le",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:6454dce058bc8f77f132644bddd9f58f6d5b158d10058ee8a89230b013b1ef27_s390x",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:ed551f73a0cdcfeb3e8b73f45660fe26413924a4da39f8b7283945dd00e0c10c_arm64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:05c994c40d4b097476516bee150cefa708324155c02479d714320717113a75d0_s390x",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:37776eaac2bdc69962e2048fb36e1fd7edcb3ecbe3f8df9ad31cecdd22a88503_arm64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:c475eb80707e67095b272e22b62de02150b1bf3ef3125c82653a47b7a69f61e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:eb7ad114741cccafecb8e55837c1417021e9cecac4f9000de5aceb752994bdb0_amd64",
"9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:6eb887425d1dfff172ce592da48361d79ee79bf68def7e0fe3e0ee3285925caf_amd64",
"9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:ebc91200c1322ca359ff7ca031f6a646e60fe287a26539839ec34a151e0a2b87_arm64",
"9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:f7b0fdc10a5980b9d7b069c2d3b460b3d90460796425075076f99bfbcb994147_ppc64le",
"9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:6268e69ece6920b54a97a969d6a492e077d5c6e724a47a05e773306b7cbcc3f5_amd64",
"9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:9a773c004fde2cd40e6a44f32b55f867b21a97c51aa24fe7875f200045dca0c3_arm64",
"9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:d956bcfd9ccd7e0a3ad5c4a2d10e05d709dbaf8cbfee889fce8be15f30859e7a_ppc64le",
"9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:43a456361327f6479cd21b1432fcff0e4a939dbfc846ab33ac1e62dca34fc4f1_arm64",
"9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:8c563f6df51143f15dd24491f6c5e28d8548b30e91b496a8ffcb22e430225456_ppc64le",
"9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:94fc7e4f5feddb4c61d04dbfc64171ff0d4f79effee876ee52aef65ae0c48c89_amd64",
"9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:83091162493d860199861084c6463520553389ff6f46aa824d5548a8d61d2c69_arm64",
"9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:ad0a0b4d2cd43db6d68b46c317d7143bf8e75123a66464b15f593e9da7310158_ppc64le",
"9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:ee1e9b575495aa0310294672d3930e5afd7555ee27bf78b0d7bf7dbbc3db7550_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:0ea4bb9eec41ad07335136f14b8d3d90ccefe92455ba700b118c8c607aac0310_s390x",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:692b86338db5d73bd1eae62821bf87f1509a6980c4f4dc920d709ebba16f648f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:c5e18615b877b8dfe03496471111cf0b697bab1f683190013c5e03482b2e5c2c_arm64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:c9d4fbb096a01cf0ec62f6e4afe285505edc049a5cb734b5cbe20b255cd95a8b_amd64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:50db8deca9fe2af0dd52944f7647542002091d62cd7a7b2ea940c91f18d38f62_s390x",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:776abf470481abaf65891989a555e43c746cfe748dfab74ffc6faec1e943e5e6_amd64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:e7337f3cfacb16e39767737f0ce0d62145db87f0b6306c8a439c01849d3db3d5_arm64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:ea0940c5e21ed660e36e2ee299932ce099916dd44cd4b570d7efd64efda8d03e_ppc64le",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:5d6b54d3dff82b0373406ca89607754ade8049459b6edd9ba7236ccdf6106652_amd64",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:674835839de3a2fe38d38fb819eb9cd0f2bcdfe9d975803b93e49185344da69f_arm64",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:9db6fea83d9b811dfcc747f4ef13dc7d06eaf09b1d386338dd1bf626a2726769_s390x",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:d0c1613fc6a207f12b4016906245747e0fe118dbad8ed82c8ef83194b597ce8d_ppc64le",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:51aeb6523b429cb3fac82715a2069fba1a05adae06b01173974e916cd4116c1d_s390x",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:a83f242195b11d38d93643383e0bef8b2c673ed65be2f37ffd8f792fa710b632_amd64",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:c4765e5ee700a51f4a46e5db95ee773dc59389e133c0f79322e2610b5db32655_ppc64le",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:eee2d0c8474b187f1ccdd605506faec3da24e8939f210a73efc372564b46ede7_arm64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:133312ed995542d0f3155f58334392610cf8f9330dd18c35991778a54ff6877e_ppc64le",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:154668eab8d594f164de6f7268643a3637eaeb41ab7ddd99198a5d3a16c36ff0_amd64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:35a34735f5df6a96514e93da27f09f50f3814690ab1f504756151c3c2eaec0e1_s390x",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:f6176a06e8c87dba27c71e80d7f95f7ae319f764e51e227a1e1597a22cea5780_arm64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:120caae223b222d1541d7413749e126fe61fffe7bfd156df462953bf3d230398_s390x",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:1686ec0d80bc5e655b561a2f4511504b922a447abd8aeeb15dafca8293ef5aaa_amd64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:8bc52c37cf3890ae26cf987b269e2291824a401c316e1c899eb42c204ce57a1a_arm64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:d526941a3579d6af7eff53cdbdbf5c095df3de781ad8203a9676a2f52fd25d5b_ppc64le",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:07c944ce0713b5c9632660e3fe1394312acc14b430a96dd895cdfef70e5a4a70_s390x",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:4fc4d31775b85b3106818a1a8b0a6582592a3fcba07ae339dbb132d33dc19029_amd64",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:f2af50d5c7aed22b146d51ec1df352ff19bd61d4138b2a2db73ceeb9ab58742f_arm64",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:fc6d1ce22cb8bcb3dd97ee72c1d12255031b031f5f69622aee45c44c4e7f946e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:03f83bb85eb9016a713127d2760044f988fe517cf7541dd75585963b853afc85_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:28033a55649d9f51ae0b10bc618b36e774119ed975406dbc84f110e5ad07a789_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:c193d8322c5ab65f30d4adf84e692b948acdcbbe657b1f912af623b8b9453164_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:cc3683caf5a38be6ef32d64eb02388d4640f51805104f90b6f876fc0102b1633_s390x",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:573f634c7a811b29449afd2cf9de2d477f36b4ff4b1b4d86b7b6a04b1a4565fa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:f7ec5037348c980f43341ffcff21a8d0be388e35a52c3f119c15b5f4393e80ba_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:62024f0275637a346a3e67174470300670e078c76f8a8054539cb139fd9ea38e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:d4b28371a9df5bdd08c05f9e4aa38bb6e993a670daa52043ab26aefcd7410d62_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:437e8937dbe4a1a9d4faf24ddafb194d8c11f42ed8df6a5ac8b616bd7edcfd68_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:9fd047bbac14538b65f0d85e0968c6f97b8d41ec52ab76cc996b1732ba47cbc5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:b07dabb72436c3be0a8e4fd26b5400899dedbcae7f1d6fa8c34ce4aeda8ea68e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:242c641d2ef6434072cfc4d78e9ee43ccdf06862ed555695de60f654b60e3e87_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:87870acd69aedb2edd4d74ad948789f6b20e90a240a17cc78a143ce5f9f983f3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:bd63794b1e4079864dbd7b289b473e79615e27e7aca215eee5ada5ac3b5d1bf8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:df643f0201021bbecd6c8bc3b71b7d23f42d3081fef3558cf8b1eb818f099053_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:22872a479c9c00b778f4b1ba906335224b72350e80e06f04b31ba833866edbc4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:2415487f9105d21f3260822bbb821b7b31d854a90b184ed2d8e6bf25778c6298_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:290327f17c6a60ce4f2ea516aa2d4681280fbb0b19296e9614f9b690cfb99df8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:a7591de77bb5e5d6b07139d2d95ba1d1e266f58444b2318f3a62d9a445cbf431_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:16dcc78faa6da0b3ee8de92944e9812670fabee4dbc68186e63663f3a9eac2e0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:68d56b401fad985f8a182cfb8050683108749a8741962d415fdf10be88b129d1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:aaa0b8cde32b7824cf1b9b9760ef22e83df68eb0e3bd09ec0f2f627085ff1d68_arm64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d0d743ef7c7bf420d50369e9c663705d39a013eab14dbec2911cd02c972b8f1f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:948d84cc6cba53e5fbe27b5c1e99fac6ea6c7551c792018cab996e67d8745055_s390x",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:960773230b155e82318fb295433e11002f8e79fa2567d6f1585340440363e5b3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:bc8bdd48a95a90520c00dffa8421a38989e027422998b244c2daf6ed89d5b2f8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:d03df309a0628dae7836414a6dbd86c56bea67e0d6263b22704138ec48f760c7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:5adb206092790ebddbade00281d3c8177dbe2bc1ec60821cfa0643d7e695f37b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:c2c6bab65b0ecdd250def1e72b776a22bbe7333b96b44010c2f979a342cc9280_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:e515d78bd35a0a6eac195844908426cf2ba789ae7273aa63f1bbd26a6861023a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:f18daca1d65a279214e6d59f0c37fb5663101d08ded3d9dfe3f64209e390e898_amd64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:5b1de14b3654d99ecf659cb74dc62825c93ada89419ea4dea2393fdef4cf2be7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:a5a33273f05bfc054a5532d13c16ab83382a70991869f1b2c48d07d0948091e0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:a7de5e7750d932d888387e59aaf0f0955669a2435391a4edc3078064a2920b99_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:bf6421fce265fd22c2f8d8a28dea9053cc82ce06034fcd8f44a140a27279f57e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:03c22f3d33d594efa4480710a905f3afe3fc8444c21b92477d0c2cb94d6f8bf2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:04dc583bf402513a26daaa7b762dab17b483dedb3c77fe0c414d97b999c395b8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:b6e3ffe1c4c16684c771029e622d7c1e60cc9e0f2b72fa11b52c63094a9b63c9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:eaabf8309b44cf99a915c98ad552d1018a1de6e8cb04f072e02d986aacbd3bef_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:0f22c63b5725262e6a0a7b59ce95127f7f344009eccc381d49c9138848320eb4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:43da19527e3b02deafd19e8b880caf690e82aa05b608c1ac77cc68b4dbe3bafc_s390x",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:8bd92c1116c4edde20c78840c8ea4b5124a8845bccc2b4c2ddd19dd5444b77c8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:c5bcede1d254c347de950e2ee0b07cd61f896902826e46b89070261c65973c0a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:2a209152dfac4de843533cf1d58d60e029800d3c357bd23b65080599784a788e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:46e162b0bca5cf01725ced5325c24bcf0624330c33cb4c466f797e029a5c1675_s390x",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:a8b9bd0ca4d6c7b33a594849d61be5343d1c55daf6c02884b76ffdfa07ebeb99_amd64",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:c8789b82dd1a64b1feccf993a5040d9a10883c5a44e557368bfd3f7d2af764e7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:7aa884be9197b9c17854aa78c2b53cf593c8a502bb20da4213067140e73dfdea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:8edcdce4f579cb5f77a37cf396aa512968669e043647bd486efc46a27b72d9f4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:c31a5046f08ceea0f932007a996ee38df0e9bcf6c4f76b30dca607600e7b6a97_arm64",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:c44d28456e5bf30b8bb81b589f087247706ba0211d333ea8d780c8ac556bed83_s390x",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:92fba9bbe78486c862bf6f52be320dd74c8ac17d7b4251eb8247ac95329e49a4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:c00cbf835153b6aa24d7313589867504566d2e84e4380db39ada285a74c93237_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:f37d02a5bc8bd114ddf6ff39040bc3a8ac3dcd724cb5e3a9ae22b289be946492_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:16b39aae7348433c1c67fdc182ebaa0c0f3050396d12d2d730a90d649880ca05_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:610423dd356c6f9c72daae3e383aff8cc0e1f2673f70e86776c5c6edca399399_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:7019592a985472d1581552b36ec6ea9a7f5a5f038962a34147e955120c5b348f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:1c8ca861b0a57b1d47b61efb41bd441675caad085f0945d098faec7144c04002_arm64",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:3c67896cf1c9677f742281cd3f44e3de021cbd930fdfc2dd9f99b1fe9536f62e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:41a15be031ecee38fc25351e211cc3cc86a7a5815c82f06506e748244a6828a4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:65fca4c38025628edd2fcbdf3a10f0cbdcc7b6f13126191cb0aa29fc52af944b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:130031ea97a11b352ca4248eb185241fb69f45a94645829c08bf2f6e9bcd0b0d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:36970bb6cf47fc72a8452e5573f3e4488c2c48b1c09ece32e427b61bef97d324_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:418ac32cd74b771367309f51363ad8ceb6588dd49fef27d83270b54036d1bdbf_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f98880159f811dfa0d5be5b67b82b7021829fcbea64d9a825f5311918416eb76_s390x",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:39a08db4e7db5d201944301de7c7c2264a3ecc7e651b27555222dd11263fa9f0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:4423b81a51e587316acc68793e0a240fba06c160715a691b20e288a9cf854935_s390x",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:86245f234faac8f4e0aad8b09753fe279456c3807d87b103c1a383808a7af1b3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:d8dc081c39821ac7afc235b95bee12b3fe03872d9b256f244c6e3f22d273a7a7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:0b94bf15ce3e337ef19fef47595485809ae4d2b0bc6fd644ae5e0e3e1ffd6881_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:2064cdf75ed8a4b7f677e4952cabe6013c1a7ec55aaeae0e84a96a1f0524cf3a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:558274d92b5ed4783122f5aae042099ab6abf5c204e94d015aed5053af91d72d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:8004cb965e8d7af5fdfa51db81b53a24b8af6c5148c21cc30f6c768bb7ccedb4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:493b67e21b6e513023f2761daaa70f786aeb8e23e1bc0fdd7f62af3e0c35b025_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:5bb2927bc8e0aba80c78b252d6b21abd14613deab4e0d60ef353b2dcfe9332ef_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:b8725479a71525fdd1e6542987a90ab66384724e39af76b12b9f64b930b0c1bf_s390x",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:d1c318a7ffdbd6c2189c6a17f8af3657d26dd1077818994e51d09cee8060fdb8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:29471763cf4173d5b82682ab7452c01b820f0d755513a683bb231c3bffb1a579_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:3604c5536c448f5169676e50aa72a189c9571f0708c4fa47b048d54de6d1abbb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:c6a0441e1b76af11c6a9b0c43cd67a9e65867faa3a8b8579aa8554ab468a0b7d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:d7209a7f36f65d2913f28d74efbdfc1f9f74f72b32b493f19677fd666dfaa149_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:1735233c6a88c03f94230f626ae66310595891c7dae270fd5c85fe8a9ffa28b9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:bb4f8ac922e11b1104a02480d8e53a009531acbb03b25795e838cf6c04366c6c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:d09071bfd48483c54296b601f4f55f7bddaf06d28df3c01c8a1939dcdcb07f8b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:ee7ab7a0a658ebb95f09dc974d0e44e2deea5ee2992f0b6acb0de2657187e779_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:47440e618636de9412b13c33f2af897b48fa1c1b14a144416b6a23a6c3124bad_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:c26c05a0046488c609c14679dd62847e4840d6a51e6e5ed4d94385953c473bf9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:cbed38bab0cb4f47ee6142607d58aca248b497b6d171629e71b059ac88661979_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:5411fd05e2674b754d767a4f97426b33d80009df452e2464657ebb144ed46a4c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:d1eeedfbcbc37881edc599e1d734717b5d4f30227c79782f06c5c7aa84dca0ba_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:edfbdd0c48a9e29ee55f50693cc1be99f34efae4409e10c3e704a1d756815ea8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:0c478f5455d5c6c569c60b6d60c8b8d8814f0c4e563172d80d9880df53b566ce_s390x",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:38b1f6e7a4c1e86d95cfa7fba55ba6d5aab59da2e4bedfb0f1c90f5892d2ee45_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:7e0a7b041ffa7af9db8a22b574a1df7639db8b0f328be47d2624445982dd3901_amd64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:ab04575bc973ff5f1d1fe7bf9be184e0898a23c7a0d765fbf51a1c16df3ee4df_arm64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7611d327fcfcc6eb7470a4cc0da3ee3f1c1f30711e27a9d4cb70a0de28b4a0f3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7b6e7c22f13d2ddc6e7a4f79d48a8dbdc8fbc0f7607a32f141ca369c2744b815_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:a6d1a58690fd95b825b8d4d42444062197c92cd52e241e92b5a84e5a9798c321_amd64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:fab1f6438565f91b9911f0addd45b1cabc602db08311e9fd3742db720810b9cc_arm64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:377d36fae061cf48615317790f92fda7d9ce2aa7ffe6f8742aaea230bca020b9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:464dde69bc4fb52d7253de349586801e63598909c0863227f118335892ac3de6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:614581c3c29c4246db18cbf016b496a48dd7fcaf38433ebaac3215149ce5c015_amd64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:d4ceaf8a8008fb12f7907e80e33957da8093ec986ce7ca64db045c0f2f1c936a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9ee925b6f8774203f1fdbe8fac01752ef57123a6883460445dac1d5dc6b2bdf5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:a00c7e1f067857b65cef51098429192a297a5a17d2c118a0d2691087d03a769c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:b5ddeb3d7179168d86073d2de8eca698f01075dd4c1bc59eedd09b1f9668923a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:cd2a7889d6844dc0009afb09e1a9e9ebafcf180e3df8cc4af480ff1c9c9d2ff3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:04ac418430f4ef4073b7bb2b634d86ae3f38bb176b7e2ac2691e4319bd3e4b44_amd64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:9f0ed67e9ecbf5315eb87ef626ab5a0d7218e234cf498863e6457c361d9d1109_arm64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:bf2e534282848c1647ff8a94e68735de8e2a7fea62864fd92a9f3d2993f655f3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:f216added9c3b5768c7e801ed2acfe3c50ca5021ab35ec94b47dfbca699fb01a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:b87b9c1cf5ce71238c63c38568a2e66e9b6985a4524fb3b845a364ab4813b243_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:da7c0a179aed1edfc987d943375c2263f6930cd175a68313b2b695397282bcc0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f4eac36f8a7f810eb5df4f6fbbe0d18396552ef65749811f156e2effb0eeb7a1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b16d37fa5b04ed91817ada3455a32a30a16eacdae01061870118c4011b93b485_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:d4df90e37db3310442e2539b908a3c8cb204be982cb64a37966fcc7075522708_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:e9b7b1e00fff528a08406f0232aeeb3b9688829b23063600347763d3ba3e4c91_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:3e426e643657d7f7ebf8e28542485693bfa0f09586b92b5785a5c437249d09d5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:6cbd61dbc6b282f59f6a01c93c6c849b395fed8c52a5f565b815727e27291c68_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:a05210104ce744f1ac1b6b42b5179c755d4bf34da3bd72b48d518e67100e010d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:725fea917f68ee2adbc57c2f17365719804fd49ac55cfe02cc171b741e727669_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:82c78feced61b752e88b07f6ea9276b3058c62d0c5cbd2faad5daef4eb6ed0bb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:d4eed89baf13566589395635a95d00faacd30f74f89e3068c346e0a940d65beb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:83091162493d860199861084c6463520553389ff6f46aa824d5548a8d61d2c69_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:ad0a0b4d2cd43db6d68b46c317d7143bf8e75123a66464b15f593e9da7310158_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:ee1e9b575495aa0310294672d3930e5afd7555ee27bf78b0d7bf7dbbc3db7550_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:83ea1cb0484709d8876f4becbb381587e0034ca587ba9530fca63875b3271f3d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:a949762e524c57b23a757cb90d828aaf359f662c91075967ba05363171061f19_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:abd700b595c58bdc56bb28d7e8db51523888d12c2b700b5cd93d064e2eaea873_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:2a8c9788aa4e64aae9ecf391ff2b71f59c3d4149ceb7bb0887ec85971fb6f202_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:4372674c3441c3fbab7e057fe0ff8f9f814029a61320a55b4f35408c13610607_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:7e5fcf0aa3523e717aad42b6da442451426a9bd12e739d0ab1d69df1d3ffb087_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:6268e69ece6920b54a97a969d6a492e077d5c6e724a47a05e773306b7cbcc3f5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:9a773c004fde2cd40e6a44f32b55f867b21a97c51aa24fe7875f200045dca0c3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:d956bcfd9ccd7e0a3ad5c4a2d10e05d709dbaf8cbfee889fce8be15f30859e7a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:31fc5b24042831ea970cc67dd344551484160bc83e70226716ac9e825b6accd7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:7b25005496b24a9eb6b084a3f423b1f42eb142dab78d84f2cd5b385b107b0ef8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:a8bdaa4cc60debaa6a27dd12d90720de7f52fa1f06caef6fabfa475ed90da086_arm64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d0ca68fe735340205542e18bfc772f4763d228585d7ff1c51e29407be0795bbd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:93aacf25410ab5b8f85739a04091b313ff37707c8c6f5dc8ecd4e2d013c5e2b2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:c207e8a9e71f0011797560d7138fe3446ade6c52fbcafc8d13bd5c33ceb18156_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:ccd3c6f6bbe3711db4b1569c3182a3b67e8ce787360a97918e19ba9d4a2eaa2f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:deb665da702150bc4e84a4a093025e28a80617f3d20650616c5a1bfc0048f546_ppc64le",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:150e85e1e7546d3809c4601f26d03aafd92e447c1935398d57b599147e791844_amd64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:493396943d99714d5150a0832c0a72212aafde70ab25c859f2a9acf1a68bff80_ppc64le",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:6454dce058bc8f77f132644bddd9f58f6d5b158d10058ee8a89230b013b1ef27_s390x",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:ed551f73a0cdcfeb3e8b73f45660fe26413924a4da39f8b7283945dd00e0c10c_arm64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:05c994c40d4b097476516bee150cefa708324155c02479d714320717113a75d0_s390x",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:37776eaac2bdc69962e2048fb36e1fd7edcb3ecbe3f8df9ad31cecdd22a88503_arm64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:c475eb80707e67095b272e22b62de02150b1bf3ef3125c82653a47b7a69f61e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:eb7ad114741cccafecb8e55837c1417021e9cecac4f9000de5aceb752994bdb0_amd64",
"9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:6eb887425d1dfff172ce592da48361d79ee79bf68def7e0fe3e0ee3285925caf_amd64",
"9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:ebc91200c1322ca359ff7ca031f6a646e60fe287a26539839ec34a151e0a2b87_arm64",
"9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:f7b0fdc10a5980b9d7b069c2d3b460b3d90460796425075076f99bfbcb994147_ppc64le",
"9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:6268e69ece6920b54a97a969d6a492e077d5c6e724a47a05e773306b7cbcc3f5_amd64",
"9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:9a773c004fde2cd40e6a44f32b55f867b21a97c51aa24fe7875f200045dca0c3_arm64",
"9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:d956bcfd9ccd7e0a3ad5c4a2d10e05d709dbaf8cbfee889fce8be15f30859e7a_ppc64le",
"9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:43a456361327f6479cd21b1432fcff0e4a939dbfc846ab33ac1e62dca34fc4f1_arm64",
"9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:8c563f6df51143f15dd24491f6c5e28d8548b30e91b496a8ffcb22e430225456_ppc64le",
"9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:94fc7e4f5feddb4c61d04dbfc64171ff0d4f79effee876ee52aef65ae0c48c89_amd64",
"9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:83091162493d860199861084c6463520553389ff6f46aa824d5548a8d61d2c69_arm64",
"9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:ad0a0b4d2cd43db6d68b46c317d7143bf8e75123a66464b15f593e9da7310158_ppc64le",
"9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:ee1e9b575495aa0310294672d3930e5afd7555ee27bf78b0d7bf7dbbc3db7550_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
}
]
}
rhsa-2025:1326
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "The 1.1.1 release of Red Hat Trusted Artifact Signer OpenShift Operator. For more details see [product documentation](https://access.redhat.com/documentation/en- us/red_hat_trusted_artifact_signer/1).",
"title": "Topic"
},
{
"category": "general",
"text": "The RHTAS Operator can be used with OpenShift Container Platform 4.14, 4.15, 4.16 and 4.17.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:1326",
"url": "https://access.redhat.com/errata/RHSA-2025:1326"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1",
"url": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index",
"url": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45337",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1326.json"
}
],
"title": "Red Hat Security Advisory: RHTAS 1.1.1 - Red Hat Trusted Artifact Signer Release",
"tracking": {
"current_release_date": "2025-11-06T22:56:22+00:00",
"generator": {
"date": "2025-11-06T22:56:22+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:1326",
"initial_release_date": "2025-02-11T15:41:51+00:00",
"revision_history": [
{
"date": "2025-02-11T15:41:51+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-03-25T20:51:39+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-06T22:56:22+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Trusted Artifact Signer 1.1",
"product": {
"name": "Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:trusted_artifact_signer:1.1::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat Trusted Artifact Signer"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhtas/client-server-rhel9@sha256:974555846321f9eed4c146901df2efe8373d78be2ca83031ebc1d9c309b1bdb5_amd64",
"product": {
"name": "registry.redhat.io/rhtas/client-server-rhel9@sha256:974555846321f9eed4c146901df2efe8373d78be2ca83031ebc1d9c309b1bdb5_amd64",
"product_id": "registry.redhat.io/rhtas/client-server-rhel9@sha256:974555846321f9eed4c146901df2efe8373d78be2ca83031ebc1d9c309b1bdb5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/client-server-rhel9@sha256%3A974555846321f9eed4c146901df2efe8373d78be2ca83031ebc1d9c309b1bdb5?arch=amd64\u0026repository_url=registry.redhat.io/rhtas\u0026tag=1.1.1-1738849704"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhtas/cosign-rhel9@sha256:36598c292c624bd7b4efb3fa3b68bfba074e61a08a839f66072a7273a2da4857_amd64",
"product": {
"name": "registry.redhat.io/rhtas/cosign-rhel9@sha256:36598c292c624bd7b4efb3fa3b68bfba074e61a08a839f66072a7273a2da4857_amd64",
"product_id": "registry.redhat.io/rhtas/cosign-rhel9@sha256:36598c292c624bd7b4efb3fa3b68bfba074e61a08a839f66072a7273a2da4857_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cosign-rhel9@sha256%3A36598c292c624bd7b4efb3fa3b68bfba074e61a08a839f66072a7273a2da4857?arch=amd64\u0026repository_url=registry.redhat.io/rhtas\u0026tag=1.1.1-1738837681"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhtas/gitsign-rhel9@sha256:090898a633ccf30aa45417179299e869b192409d07fb57a703677f3f9bfb823c_amd64",
"product": {
"name": "registry.redhat.io/rhtas/gitsign-rhel9@sha256:090898a633ccf30aa45417179299e869b192409d07fb57a703677f3f9bfb823c_amd64",
"product_id": "registry.redhat.io/rhtas/gitsign-rhel9@sha256:090898a633ccf30aa45417179299e869b192409d07fb57a703677f3f9bfb823c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/gitsign-rhel9@sha256%3A090898a633ccf30aa45417179299e869b192409d07fb57a703677f3f9bfb823c?arch=amd64\u0026repository_url=registry.redhat.io/rhtas\u0026tag=1.1.1-1738843004"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhtas/client-server-rhel9@sha256:974555846321f9eed4c146901df2efe8373d78be2ca83031ebc1d9c309b1bdb5_amd64 as a component of Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:974555846321f9eed4c146901df2efe8373d78be2ca83031ebc1d9c309b1bdb5_amd64"
},
"product_reference": "registry.redhat.io/rhtas/client-server-rhel9@sha256:974555846321f9eed4c146901df2efe8373d78be2ca83031ebc1d9c309b1bdb5_amd64",
"relates_to_product_reference": "Red Hat Trusted Artifact Signer 1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhtas/cosign-rhel9@sha256:36598c292c624bd7b4efb3fa3b68bfba074e61a08a839f66072a7273a2da4857_amd64 as a component of Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:36598c292c624bd7b4efb3fa3b68bfba074e61a08a839f66072a7273a2da4857_amd64"
},
"product_reference": "registry.redhat.io/rhtas/cosign-rhel9@sha256:36598c292c624bd7b4efb3fa3b68bfba074e61a08a839f66072a7273a2da4857_amd64",
"relates_to_product_reference": "Red Hat Trusted Artifact Signer 1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhtas/gitsign-rhel9@sha256:090898a633ccf30aa45417179299e869b192409d07fb57a703677f3f9bfb823c_amd64 as a component of Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:090898a633ccf30aa45417179299e869b192409d07fb57a703677f3f9bfb823c_amd64"
},
"product_reference": "registry.redhat.io/rhtas/gitsign-rhel9@sha256:090898a633ccf30aa45417179299e869b192409d07fb57a703677f3f9bfb823c_amd64",
"relates_to_product_reference": "Red Hat Trusted Artifact Signer 1.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:974555846321f9eed4c146901df2efe8373d78be2ca83031ebc1d9c309b1bdb5_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:090898a633ccf30aa45417179299e869b192409d07fb57a703677f3f9bfb823c_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:36598c292c624bd7b4efb3fa3b68bfba074e61a08a839f66072a7273a2da4857_amd64"
],
"known_not_affected": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:974555846321f9eed4c146901df2efe8373d78be2ca83031ebc1d9c309b1bdb5_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:090898a633ccf30aa45417179299e869b192409d07fb57a703677f3f9bfb823c_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-11T15:41:51+00:00",
"details": "Red Hat Trusted Artifact Signer simplifies cryptographic signing and verifying of software artifacts such as container images, binaries and source code changes. It is a self-managed on-premise deployment of the [Sigstore project](https://sigstore.dev/). Platform Engineers, Software Developers and Security Professionals may use RHTAS to ensure the integrity, transparency and assurance of their organization\u0027s software supply chain. For details on using the operator, refer to [product documentation](https://access.redhat.com/documentation/en- us/red_hat_trusted_artifact_signer/1). You can find the release notes for this version of Red Hat Trusted Artifact Signer [here](https://access.redhat.com/documentation/en- us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index).",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:36598c292c624bd7b4efb3fa3b68bfba074e61a08a839f66072a7273a2da4857_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1326"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:974555846321f9eed4c146901df2efe8373d78be2ca83031ebc1d9c309b1bdb5_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:36598c292c624bd7b4efb3fa3b68bfba074e61a08a839f66072a7273a2da4857_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:090898a633ccf30aa45417179299e869b192409d07fb57a703677f3f9bfb823c_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:974555846321f9eed4c146901df2efe8373d78be2ca83031ebc1d9c309b1bdb5_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:36598c292c624bd7b4efb3fa3b68bfba074e61a08a839f66072a7273a2da4857_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:090898a633ccf30aa45417179299e869b192409d07fb57a703677f3f9bfb823c_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
}
]
}
rhsa-2025:0536
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "cert-manager Operator for Red Hat OpenShift 1.15.0",
"title": "Topic"
},
{
"category": "general",
"text": "The cert-manager Operator for Red Hat OpenShift builds on top of Kubernetes, introducing certificate authorities and certificates as first-class resource types in the Kubernetes API. This makes it possible to provide certificates-as-a-service to developers working within your Kubernetes cluster.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:0536",
"url": "https://access.redhat.com/errata/RHSA-2025:0536"
},
{
"category": "external",
"summary": "https://docs.openshift.com/container-platform/latest/security/cert_manager_operator/index.html",
"url": "https://docs.openshift.com/container-platform/latest/security/cert_manager_operator/index.html"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-35255",
"url": "https://access.redhat.com/security/cve/CVE-2024-35255"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2023-45288",
"url": "https://access.redhat.com/security/cve/CVE-2023-45288"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-24783",
"url": "https://access.redhat.com/security/cve/CVE-2024-24783"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-28180",
"url": "https://access.redhat.com/security/cve/CVE-2024-28180"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-6104",
"url": "https://access.redhat.com/security/cve/CVE-2024-6104"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45337",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45338",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0536.json"
}
],
"title": "Red Hat Security Advisory: cert-manager Operator for Red Hat OpenShift 1.15.0",
"tracking": {
"current_release_date": "2025-11-07T10:42:41+00:00",
"generator": {
"date": "2025-11-07T10:42:41+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:0536",
"initial_release_date": "2025-01-21T16:57:37+00:00",
"revision_history": [
{
"date": "2025-01-21T16:57:37+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-04-01T21:11:25+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T10:42:41+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "cert-manager operator for Red Hat OpenShift 1.15",
"product": {
"name": "cert-manager operator for Red Hat OpenShift 1.15",
"product_id": "cert-manager operator for Red Hat OpenShift 1.15",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:cert_manager:1.15::el9"
}
}
}
],
"category": "product_family",
"name": "cert-manager operator for Red Hat OpenShift"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:a1da35635852cc7e5d73bde8bbec209e5b55cfae7c421817a2b4bc7e454900c0_amd64",
"product": {
"name": "registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:a1da35635852cc7e5d73bde8bbec209e5b55cfae7c421817a2b4bc7e454900c0_amd64",
"product_id": "registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:a1da35635852cc7e5d73bde8bbec209e5b55cfae7c421817a2b4bc7e454900c0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/jetstack-cert-manager-rhel9@sha256%3Aa1da35635852cc7e5d73bde8bbec209e5b55cfae7c421817a2b4bc7e454900c0?arch=amd64\u0026repository_url=registry.redhat.io/cert-manager"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:49940e94193b06df5f5ff454aeb38a8b9a44e99b02d54600cb2442f81ff6dc25_amd64",
"product": {
"name": "registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:49940e94193b06df5f5ff454aeb38a8b9a44e99b02d54600cb2442f81ff6dc25_amd64",
"product_id": "registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:49940e94193b06df5f5ff454aeb38a8b9a44e99b02d54600cb2442f81ff6dc25_amd64",
"product_identification_helper": {
"purl": "pkg:oci/jetstack-cert-manager-acmesolver-rhel9@sha256%3A49940e94193b06df5f5ff454aeb38a8b9a44e99b02d54600cb2442f81ff6dc25?arch=amd64\u0026repository_url=registry.redhat.io/cert-manager"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:30d0113003152532d29a845550a78454a1f88099e90b475711ab74901560c67e_s390x",
"product": {
"name": "registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:30d0113003152532d29a845550a78454a1f88099e90b475711ab74901560c67e_s390x",
"product_id": "registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:30d0113003152532d29a845550a78454a1f88099e90b475711ab74901560c67e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/jetstack-cert-manager-rhel9@sha256%3A30d0113003152532d29a845550a78454a1f88099e90b475711ab74901560c67e?arch=s390x\u0026repository_url=registry.redhat.io/cert-manager"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:2e4eae54c75591d3dacd8165159397a63d6f695a1f733d12623652705ad40173_s390x",
"product": {
"name": "registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:2e4eae54c75591d3dacd8165159397a63d6f695a1f733d12623652705ad40173_s390x",
"product_id": "registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:2e4eae54c75591d3dacd8165159397a63d6f695a1f733d12623652705ad40173_s390x",
"product_identification_helper": {
"purl": "pkg:oci/jetstack-cert-manager-acmesolver-rhel9@sha256%3A2e4eae54c75591d3dacd8165159397a63d6f695a1f733d12623652705ad40173?arch=s390x\u0026repository_url=registry.redhat.io/cert-manager"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:df96fa00709d2ff36b7b9d7977eb18aad4c3b3c93862e5babbfa76001353a3e8_ppc64le",
"product": {
"name": "registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:df96fa00709d2ff36b7b9d7977eb18aad4c3b3c93862e5babbfa76001353a3e8_ppc64le",
"product_id": "registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:df96fa00709d2ff36b7b9d7977eb18aad4c3b3c93862e5babbfa76001353a3e8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/jetstack-cert-manager-rhel9@sha256%3Adf96fa00709d2ff36b7b9d7977eb18aad4c3b3c93862e5babbfa76001353a3e8?arch=ppc64le\u0026repository_url=registry.redhat.io/cert-manager"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:4986a8ad37ed49652058e4acf30233649459f5e3c4b2bad9de5b9a4df6dfa531_ppc64le",
"product": {
"name": "registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:4986a8ad37ed49652058e4acf30233649459f5e3c4b2bad9de5b9a4df6dfa531_ppc64le",
"product_id": "registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:4986a8ad37ed49652058e4acf30233649459f5e3c4b2bad9de5b9a4df6dfa531_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/jetstack-cert-manager-acmesolver-rhel9@sha256%3A4986a8ad37ed49652058e4acf30233649459f5e3c4b2bad9de5b9a4df6dfa531?arch=ppc64le\u0026repository_url=registry.redhat.io/cert-manager"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:68286a86b7926a3ec88dc375a59a95716d8d3addea06ee7f88005fcd244b05a6_arm64",
"product": {
"name": "registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:68286a86b7926a3ec88dc375a59a95716d8d3addea06ee7f88005fcd244b05a6_arm64",
"product_id": "registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:68286a86b7926a3ec88dc375a59a95716d8d3addea06ee7f88005fcd244b05a6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/jetstack-cert-manager-rhel9@sha256%3A68286a86b7926a3ec88dc375a59a95716d8d3addea06ee7f88005fcd244b05a6?arch=arm64\u0026repository_url=registry.redhat.io/cert-manager"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:c1f40166786adbd77027d0dc210e8fcd0320e9f2d3b9a3df6f6ab27a46c8ade1_arm64",
"product": {
"name": "registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:c1f40166786adbd77027d0dc210e8fcd0320e9f2d3b9a3df6f6ab27a46c8ade1_arm64",
"product_id": "registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:c1f40166786adbd77027d0dc210e8fcd0320e9f2d3b9a3df6f6ab27a46c8ade1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/jetstack-cert-manager-acmesolver-rhel9@sha256%3Ac1f40166786adbd77027d0dc210e8fcd0320e9f2d3b9a3df6f6ab27a46c8ade1?arch=arm64\u0026repository_url=registry.redhat.io/cert-manager"
}
}
}
],
"category": "architecture",
"name": "arm64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:2e4eae54c75591d3dacd8165159397a63d6f695a1f733d12623652705ad40173_s390x as a component of cert-manager operator for Red Hat OpenShift 1.15",
"product_id": "cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:2e4eae54c75591d3dacd8165159397a63d6f695a1f733d12623652705ad40173_s390x"
},
"product_reference": "registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:2e4eae54c75591d3dacd8165159397a63d6f695a1f733d12623652705ad40173_s390x",
"relates_to_product_reference": "cert-manager operator for Red Hat OpenShift 1.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:4986a8ad37ed49652058e4acf30233649459f5e3c4b2bad9de5b9a4df6dfa531_ppc64le as a component of cert-manager operator for Red Hat OpenShift 1.15",
"product_id": "cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:4986a8ad37ed49652058e4acf30233649459f5e3c4b2bad9de5b9a4df6dfa531_ppc64le"
},
"product_reference": "registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:4986a8ad37ed49652058e4acf30233649459f5e3c4b2bad9de5b9a4df6dfa531_ppc64le",
"relates_to_product_reference": "cert-manager operator for Red Hat OpenShift 1.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:49940e94193b06df5f5ff454aeb38a8b9a44e99b02d54600cb2442f81ff6dc25_amd64 as a component of cert-manager operator for Red Hat OpenShift 1.15",
"product_id": "cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:49940e94193b06df5f5ff454aeb38a8b9a44e99b02d54600cb2442f81ff6dc25_amd64"
},
"product_reference": "registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:49940e94193b06df5f5ff454aeb38a8b9a44e99b02d54600cb2442f81ff6dc25_amd64",
"relates_to_product_reference": "cert-manager operator for Red Hat OpenShift 1.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:c1f40166786adbd77027d0dc210e8fcd0320e9f2d3b9a3df6f6ab27a46c8ade1_arm64 as a component of cert-manager operator for Red Hat OpenShift 1.15",
"product_id": "cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:c1f40166786adbd77027d0dc210e8fcd0320e9f2d3b9a3df6f6ab27a46c8ade1_arm64"
},
"product_reference": "registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:c1f40166786adbd77027d0dc210e8fcd0320e9f2d3b9a3df6f6ab27a46c8ade1_arm64",
"relates_to_product_reference": "cert-manager operator for Red Hat OpenShift 1.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:30d0113003152532d29a845550a78454a1f88099e90b475711ab74901560c67e_s390x as a component of cert-manager operator for Red Hat OpenShift 1.15",
"product_id": "cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:30d0113003152532d29a845550a78454a1f88099e90b475711ab74901560c67e_s390x"
},
"product_reference": "registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:30d0113003152532d29a845550a78454a1f88099e90b475711ab74901560c67e_s390x",
"relates_to_product_reference": "cert-manager operator for Red Hat OpenShift 1.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:68286a86b7926a3ec88dc375a59a95716d8d3addea06ee7f88005fcd244b05a6_arm64 as a component of cert-manager operator for Red Hat OpenShift 1.15",
"product_id": "cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:68286a86b7926a3ec88dc375a59a95716d8d3addea06ee7f88005fcd244b05a6_arm64"
},
"product_reference": "registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:68286a86b7926a3ec88dc375a59a95716d8d3addea06ee7f88005fcd244b05a6_arm64",
"relates_to_product_reference": "cert-manager operator for Red Hat OpenShift 1.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:a1da35635852cc7e5d73bde8bbec209e5b55cfae7c421817a2b4bc7e454900c0_amd64 as a component of cert-manager operator for Red Hat OpenShift 1.15",
"product_id": "cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:a1da35635852cc7e5d73bde8bbec209e5b55cfae7c421817a2b4bc7e454900c0_amd64"
},
"product_reference": "registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:a1da35635852cc7e5d73bde8bbec209e5b55cfae7c421817a2b4bc7e454900c0_amd64",
"relates_to_product_reference": "cert-manager operator for Red Hat OpenShift 1.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:df96fa00709d2ff36b7b9d7977eb18aad4c3b3c93862e5babbfa76001353a3e8_ppc64le as a component of cert-manager operator for Red Hat OpenShift 1.15",
"product_id": "cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:df96fa00709d2ff36b7b9d7977eb18aad4c3b3c93862e5babbfa76001353a3e8_ppc64le"
},
"product_reference": "registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:df96fa00709d2ff36b7b9d7977eb18aad4c3b3c93862e5babbfa76001353a3e8_ppc64le",
"relates_to_product_reference": "cert-manager operator for Red Hat OpenShift 1.15"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Bartek Nowotarski"
],
"organization": "nowotarski.info"
}
],
"cve": "CVE-2023-45288",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-03-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2268273"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was discovered with the implementation of the HTTP/2 protocol in the Go programming language. There were insufficient limitations on the amount of CONTINUATION frames sent within a single stream. An attacker could potentially exploit this to cause a Denial of Service (DoS) attack.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat rates the security impact of this vulnerability as Important due to the worst case scenario resulting in a denial of service. It is simple to exploit, could significantly impact availability, and there is not a suitable mitigation for all use cases. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability only impacts servers which have HTTP/2 enabled. It stems from an imperfect definition of the protocol. As the Go programming language is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them. Rest assured that Red Hat is committed to remediating this vulnerability across our entire portfolio.\n\nMany components are rated as Low impact due to configurations which reduce the attack surface or significantly increase the difficulty of exploitation. A summary of these scenarios are:\n* The container includes a package that provides a vulnerable webserver, but it is not used or running during operation\n* HTTP/2 is disabled by default and is not supported\n* Only a client implementation is provided, which is not vulnerable\n* A vulnerable module (either golang.org/net/http or golang.org/x/net/http2) is included, but disabled\n* Access to a vulnerable server is restricted within the container (loopback only connections)\n* Golang is available in the container but is not used\n\n\nWithin the Red Hat OpenShift Container Platform, the majority of vulnerable components are not externally accessible. This means an attacker must already have access to a container within your environment to exploit this vulnerability. However, the ose-hyperkube (openshift-enterprise-hyperkube) container is externally accessible, so there are less barriers to exploitation. Fixes for this specific container are already available.\n\nWithin Red Hat Ansible Automation Platform, the impacted component is Receptor. The impact has been reduced to Low as the vulnerable code is present, but not utilized. There are three potential exposures within this component:\n* Receptor utilizes QUIC a UDP based protocol which does not run over HTTP/2\n* Receptor utilizes the x/net/ipv4 and ipv6 packages, both of which are not affected",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:2e4eae54c75591d3dacd8165159397a63d6f695a1f733d12623652705ad40173_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:4986a8ad37ed49652058e4acf30233649459f5e3c4b2bad9de5b9a4df6dfa531_ppc64le",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:49940e94193b06df5f5ff454aeb38a8b9a44e99b02d54600cb2442f81ff6dc25_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:c1f40166786adbd77027d0dc210e8fcd0320e9f2d3b9a3df6f6ab27a46c8ade1_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:30d0113003152532d29a845550a78454a1f88099e90b475711ab74901560c67e_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:68286a86b7926a3ec88dc375a59a95716d8d3addea06ee7f88005fcd244b05a6_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:a1da35635852cc7e5d73bde8bbec209e5b55cfae7c421817a2b4bc7e454900c0_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:df96fa00709d2ff36b7b9d7977eb18aad4c3b3c93862e5babbfa76001353a3e8_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-45288"
},
{
"category": "external",
"summary": "RHBZ#2268273",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-45288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288"
},
{
"category": "external",
"summary": "https://nowotarski.info/http2-continuation-flood/",
"url": "https://nowotarski.info/http2-continuation-flood/"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-2687",
"url": "https://pkg.go.dev/vuln/GO-2024-2687"
},
{
"category": "external",
"summary": "https://www.kb.cert.org/vuls/id/421644",
"url": "https://www.kb.cert.org/vuls/id/421644"
}
],
"release_date": "2024-04-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-21T16:57:37+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\nThe steps to apply the upgraded images are different depending on the installation plan approval policy you used when installing the cert-manager Operator for Red Hat OpenShift.\n- If the approval policy is set to `Automatic`, then the Operator will be upgraded automatically when there is a new version of the Operator. No further action is required to upgrade. This is the default setting.\n- If you changed the approval policy to `Manual`, then you must manually approve the upgrade to the Operator.\nSee \u0027https://docs.openshift.com/container- platform/latest/security/cert_manager_operator/index.html\u0027 for additional information.",
"product_ids": [
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:2e4eae54c75591d3dacd8165159397a63d6f695a1f733d12623652705ad40173_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:4986a8ad37ed49652058e4acf30233649459f5e3c4b2bad9de5b9a4df6dfa531_ppc64le",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:49940e94193b06df5f5ff454aeb38a8b9a44e99b02d54600cb2442f81ff6dc25_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:c1f40166786adbd77027d0dc210e8fcd0320e9f2d3b9a3df6f6ab27a46c8ade1_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:30d0113003152532d29a845550a78454a1f88099e90b475711ab74901560c67e_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:68286a86b7926a3ec88dc375a59a95716d8d3addea06ee7f88005fcd244b05a6_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:a1da35635852cc7e5d73bde8bbec209e5b55cfae7c421817a2b4bc7e454900c0_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:df96fa00709d2ff36b7b9d7977eb18aad4c3b3c93862e5babbfa76001353a3e8_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0536"
},
{
"category": "workaround",
"details": "In some environments where http/2 support is not required, it may be possible to disable this feature to reduce risk.",
"product_ids": [
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:2e4eae54c75591d3dacd8165159397a63d6f695a1f733d12623652705ad40173_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:4986a8ad37ed49652058e4acf30233649459f5e3c4b2bad9de5b9a4df6dfa531_ppc64le",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:49940e94193b06df5f5ff454aeb38a8b9a44e99b02d54600cb2442f81ff6dc25_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:c1f40166786adbd77027d0dc210e8fcd0320e9f2d3b9a3df6f6ab27a46c8ade1_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:30d0113003152532d29a845550a78454a1f88099e90b475711ab74901560c67e_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:68286a86b7926a3ec88dc375a59a95716d8d3addea06ee7f88005fcd244b05a6_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:a1da35635852cc7e5d73bde8bbec209e5b55cfae7c421817a2b4bc7e454900c0_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:df96fa00709d2ff36b7b9d7977eb18aad4c3b3c93862e5babbfa76001353a3e8_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:2e4eae54c75591d3dacd8165159397a63d6f695a1f733d12623652705ad40173_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:4986a8ad37ed49652058e4acf30233649459f5e3c4b2bad9de5b9a4df6dfa531_ppc64le",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:49940e94193b06df5f5ff454aeb38a8b9a44e99b02d54600cb2442f81ff6dc25_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:c1f40166786adbd77027d0dc210e8fcd0320e9f2d3b9a3df6f6ab27a46c8ade1_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:30d0113003152532d29a845550a78454a1f88099e90b475711ab74901560c67e_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:68286a86b7926a3ec88dc375a59a95716d8d3addea06ee7f88005fcd244b05a6_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:a1da35635852cc7e5d73bde8bbec209e5b55cfae7c421817a2b4bc7e454900c0_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:df96fa00709d2ff36b7b9d7977eb18aad4c3b3c93862e5babbfa76001353a3e8_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS"
},
{
"cve": "CVE-2024-6104",
"cwe": {
"id": "CWE-532",
"name": "Insertion of Sensitive Information into Log File"
},
"discovery_date": "2024-06-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2294000"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in go-retryablehttp. The package may suffer from a lack of input sanitization by not cleaning up URL data when writing to the logs. This issue could expose sensitive authentication information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "go-retryablehttp: url might write sensitive information to log file",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to the successful exploitation of a CWE-532: Insertion of Sensitive Information into Log File vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nLogging configurations are centrally managed and follow secure defaults that avoid recording sensitive information such as passwords, tokens, or keys. Audit logs are periodically reviewed and analyzed to identify anomalous events or improper logging practices, while privileged functions are monitored to ensure sensitive actions are traceable without overexposing data. Integrity verification mechanisms protect the authenticity of log data, helping detect unauthorized modification or injection. These layered controls significantly reduce the likelihood that sensitive data will be exposed through logging and ensure that any deviations are quickly detected and remediated.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:2e4eae54c75591d3dacd8165159397a63d6f695a1f733d12623652705ad40173_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:4986a8ad37ed49652058e4acf30233649459f5e3c4b2bad9de5b9a4df6dfa531_ppc64le",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:49940e94193b06df5f5ff454aeb38a8b9a44e99b02d54600cb2442f81ff6dc25_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:c1f40166786adbd77027d0dc210e8fcd0320e9f2d3b9a3df6f6ab27a46c8ade1_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:30d0113003152532d29a845550a78454a1f88099e90b475711ab74901560c67e_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:68286a86b7926a3ec88dc375a59a95716d8d3addea06ee7f88005fcd244b05a6_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:a1da35635852cc7e5d73bde8bbec209e5b55cfae7c421817a2b4bc7e454900c0_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:df96fa00709d2ff36b7b9d7977eb18aad4c3b3c93862e5babbfa76001353a3e8_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-6104"
},
{
"category": "external",
"summary": "RHBZ#2294000",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294000"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-6104",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6104"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6104",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6104"
}
],
"release_date": "2024-06-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-21T16:57:37+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\nThe steps to apply the upgraded images are different depending on the installation plan approval policy you used when installing the cert-manager Operator for Red Hat OpenShift.\n- If the approval policy is set to `Automatic`, then the Operator will be upgraded automatically when there is a new version of the Operator. No further action is required to upgrade. This is the default setting.\n- If you changed the approval policy to `Manual`, then you must manually approve the upgrade to the Operator.\nSee \u0027https://docs.openshift.com/container- platform/latest/security/cert_manager_operator/index.html\u0027 for additional information.",
"product_ids": [
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:2e4eae54c75591d3dacd8165159397a63d6f695a1f733d12623652705ad40173_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:4986a8ad37ed49652058e4acf30233649459f5e3c4b2bad9de5b9a4df6dfa531_ppc64le",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:49940e94193b06df5f5ff454aeb38a8b9a44e99b02d54600cb2442f81ff6dc25_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:c1f40166786adbd77027d0dc210e8fcd0320e9f2d3b9a3df6f6ab27a46c8ade1_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:30d0113003152532d29a845550a78454a1f88099e90b475711ab74901560c67e_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:68286a86b7926a3ec88dc375a59a95716d8d3addea06ee7f88005fcd244b05a6_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:a1da35635852cc7e5d73bde8bbec209e5b55cfae7c421817a2b4bc7e454900c0_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:df96fa00709d2ff36b7b9d7977eb18aad4c3b3c93862e5babbfa76001353a3e8_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0536"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:2e4eae54c75591d3dacd8165159397a63d6f695a1f733d12623652705ad40173_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:4986a8ad37ed49652058e4acf30233649459f5e3c4b2bad9de5b9a4df6dfa531_ppc64le",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:49940e94193b06df5f5ff454aeb38a8b9a44e99b02d54600cb2442f81ff6dc25_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:c1f40166786adbd77027d0dc210e8fcd0320e9f2d3b9a3df6f6ab27a46c8ade1_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:30d0113003152532d29a845550a78454a1f88099e90b475711ab74901560c67e_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:68286a86b7926a3ec88dc375a59a95716d8d3addea06ee7f88005fcd244b05a6_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:a1da35635852cc7e5d73bde8bbec209e5b55cfae7c421817a2b4bc7e454900c0_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:df96fa00709d2ff36b7b9d7977eb18aad4c3b3c93862e5babbfa76001353a3e8_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:2e4eae54c75591d3dacd8165159397a63d6f695a1f733d12623652705ad40173_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:4986a8ad37ed49652058e4acf30233649459f5e3c4b2bad9de5b9a4df6dfa531_ppc64le",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:49940e94193b06df5f5ff454aeb38a8b9a44e99b02d54600cb2442f81ff6dc25_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:c1f40166786adbd77027d0dc210e8fcd0320e9f2d3b9a3df6f6ab27a46c8ade1_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:30d0113003152532d29a845550a78454a1f88099e90b475711ab74901560c67e_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:68286a86b7926a3ec88dc375a59a95716d8d3addea06ee7f88005fcd244b05a6_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:a1da35635852cc7e5d73bde8bbec209e5b55cfae7c421817a2b4bc7e454900c0_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:df96fa00709d2ff36b7b9d7977eb18aad4c3b3c93862e5babbfa76001353a3e8_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "go-retryablehttp: url might write sensitive information to log file"
},
{
"cve": "CVE-2024-24783",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2024-03-05T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2268019"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in Go\u0027s crypto/x509 standard library package. Verifying a certificate chain that contains a certificate with an unknown public key algorithm will cause a Certificate.Verify to panic. This issue affects all crypto/tls clients and servers that set Config.ClientAuth to VerifyClientCertIfGiven or RequireAndVerifyClientCert.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-20: Improper Input Validation leading to a CWE-400: Uncontrolled Resource Consumption vulnerability, and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces least functionality, enabling only essential features, services, and ports to minimize the attack surface for improper input handling. Secure development practices, such as static code analysis, peer reviews, and strict input validation, detect and remediate unsafe patterns early in the lifecycle, reducing the risk of malformed input causing instability or resource exhaustion. Process isolation confines untrusted workloads to restricted domains, preventing a single process from monopolizing shared resources. Malicious code protections, including IDS/IPS and antimalware tools, detect and mitigate input-driven resource consumption and denial-of-service attempts in real time. Centralized logging and continuous monitoring provide visibility into abnormal resource behavior, enabling rapid detection and response. Additionally, web application firewalls and load-balancing controls further limit the impact of uncontrolled input or resource use, maintaining platform stability and performance.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:2e4eae54c75591d3dacd8165159397a63d6f695a1f733d12623652705ad40173_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:4986a8ad37ed49652058e4acf30233649459f5e3c4b2bad9de5b9a4df6dfa531_ppc64le",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:49940e94193b06df5f5ff454aeb38a8b9a44e99b02d54600cb2442f81ff6dc25_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:c1f40166786adbd77027d0dc210e8fcd0320e9f2d3b9a3df6f6ab27a46c8ade1_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:30d0113003152532d29a845550a78454a1f88099e90b475711ab74901560c67e_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:68286a86b7926a3ec88dc375a59a95716d8d3addea06ee7f88005fcd244b05a6_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:a1da35635852cc7e5d73bde8bbec209e5b55cfae7c421817a2b4bc7e454900c0_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:df96fa00709d2ff36b7b9d7977eb18aad4c3b3c93862e5babbfa76001353a3e8_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-24783"
},
{
"category": "external",
"summary": "RHBZ#2268019",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268019"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-24783",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24783"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24783",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24783"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2024/03/08/4",
"url": "http://www.openwall.com/lists/oss-security/2024/03/08/4"
},
{
"category": "external",
"summary": "https://github.com/advisories/GHSA-3q2c-pvp5-3cqp",
"url": "https://github.com/advisories/GHSA-3q2c-pvp5-3cqp"
},
{
"category": "external",
"summary": "https://go.dev/cl/569339",
"url": "https://go.dev/cl/569339"
},
{
"category": "external",
"summary": "https://go.dev/issue/65390",
"url": "https://go.dev/issue/65390"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg",
"url": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-2598",
"url": "https://pkg.go.dev/vuln/GO-2024-2598"
},
{
"category": "external",
"summary": "https://security.netapp.com/advisory/ntap-20240329-0005",
"url": "https://security.netapp.com/advisory/ntap-20240329-0005"
}
],
"release_date": "2024-03-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-21T16:57:37+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\nThe steps to apply the upgraded images are different depending on the installation plan approval policy you used when installing the cert-manager Operator for Red Hat OpenShift.\n- If the approval policy is set to `Automatic`, then the Operator will be upgraded automatically when there is a new version of the Operator. No further action is required to upgrade. This is the default setting.\n- If you changed the approval policy to `Manual`, then you must manually approve the upgrade to the Operator.\nSee \u0027https://docs.openshift.com/container- platform/latest/security/cert_manager_operator/index.html\u0027 for additional information.",
"product_ids": [
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:2e4eae54c75591d3dacd8165159397a63d6f695a1f733d12623652705ad40173_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:4986a8ad37ed49652058e4acf30233649459f5e3c4b2bad9de5b9a4df6dfa531_ppc64le",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:49940e94193b06df5f5ff454aeb38a8b9a44e99b02d54600cb2442f81ff6dc25_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:c1f40166786adbd77027d0dc210e8fcd0320e9f2d3b9a3df6f6ab27a46c8ade1_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:30d0113003152532d29a845550a78454a1f88099e90b475711ab74901560c67e_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:68286a86b7926a3ec88dc375a59a95716d8d3addea06ee7f88005fcd244b05a6_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:a1da35635852cc7e5d73bde8bbec209e5b55cfae7c421817a2b4bc7e454900c0_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:df96fa00709d2ff36b7b9d7977eb18aad4c3b3c93862e5babbfa76001353a3e8_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0536"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:2e4eae54c75591d3dacd8165159397a63d6f695a1f733d12623652705ad40173_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:4986a8ad37ed49652058e4acf30233649459f5e3c4b2bad9de5b9a4df6dfa531_ppc64le",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:49940e94193b06df5f5ff454aeb38a8b9a44e99b02d54600cb2442f81ff6dc25_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:c1f40166786adbd77027d0dc210e8fcd0320e9f2d3b9a3df6f6ab27a46c8ade1_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:30d0113003152532d29a845550a78454a1f88099e90b475711ab74901560c67e_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:68286a86b7926a3ec88dc375a59a95716d8d3addea06ee7f88005fcd244b05a6_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:a1da35635852cc7e5d73bde8bbec209e5b55cfae7c421817a2b4bc7e454900c0_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:df96fa00709d2ff36b7b9d7977eb18aad4c3b3c93862e5babbfa76001353a3e8_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:2e4eae54c75591d3dacd8165159397a63d6f695a1f733d12623652705ad40173_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:4986a8ad37ed49652058e4acf30233649459f5e3c4b2bad9de5b9a4df6dfa531_ppc64le",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:49940e94193b06df5f5ff454aeb38a8b9a44e99b02d54600cb2442f81ff6dc25_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:c1f40166786adbd77027d0dc210e8fcd0320e9f2d3b9a3df6f6ab27a46c8ade1_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:30d0113003152532d29a845550a78454a1f88099e90b475711ab74901560c67e_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:68286a86b7926a3ec88dc375a59a95716d8d3addea06ee7f88005fcd244b05a6_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:a1da35635852cc7e5d73bde8bbec209e5b55cfae7c421817a2b4bc7e454900c0_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:df96fa00709d2ff36b7b9d7977eb18aad4c3b3c93862e5babbfa76001353a3e8_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm"
},
{
"cve": "CVE-2024-28180",
"cwe": {
"id": "CWE-409",
"name": "Improper Handling of Highly Compressed Data (Data Amplification)"
},
"discovery_date": "2024-03-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2268854"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in Jose due to improper handling of highly compressed data. This issue could allow an attacker to send a JWE containing compressed data that uses large amounts of memory and CPU when decompressed by Decrypt or DecryptMulti.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "jose-go: improper handling of highly compressed data",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:2e4eae54c75591d3dacd8165159397a63d6f695a1f733d12623652705ad40173_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:4986a8ad37ed49652058e4acf30233649459f5e3c4b2bad9de5b9a4df6dfa531_ppc64le",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:49940e94193b06df5f5ff454aeb38a8b9a44e99b02d54600cb2442f81ff6dc25_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:c1f40166786adbd77027d0dc210e8fcd0320e9f2d3b9a3df6f6ab27a46c8ade1_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:30d0113003152532d29a845550a78454a1f88099e90b475711ab74901560c67e_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:68286a86b7926a3ec88dc375a59a95716d8d3addea06ee7f88005fcd244b05a6_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:a1da35635852cc7e5d73bde8bbec209e5b55cfae7c421817a2b4bc7e454900c0_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:df96fa00709d2ff36b7b9d7977eb18aad4c3b3c93862e5babbfa76001353a3e8_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-28180"
},
{
"category": "external",
"summary": "RHBZ#2268854",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268854"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-28180",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28180"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28180",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28180"
},
{
"category": "external",
"summary": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c5q2-7r4c-mv6g",
"url": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c5q2-7r4c-mv6g"
}
],
"release_date": "2024-03-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-21T16:57:37+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\nThe steps to apply the upgraded images are different depending on the installation plan approval policy you used when installing the cert-manager Operator for Red Hat OpenShift.\n- If the approval policy is set to `Automatic`, then the Operator will be upgraded automatically when there is a new version of the Operator. No further action is required to upgrade. This is the default setting.\n- If you changed the approval policy to `Manual`, then you must manually approve the upgrade to the Operator.\nSee \u0027https://docs.openshift.com/container- platform/latest/security/cert_manager_operator/index.html\u0027 for additional information.",
"product_ids": [
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:2e4eae54c75591d3dacd8165159397a63d6f695a1f733d12623652705ad40173_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:4986a8ad37ed49652058e4acf30233649459f5e3c4b2bad9de5b9a4df6dfa531_ppc64le",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:49940e94193b06df5f5ff454aeb38a8b9a44e99b02d54600cb2442f81ff6dc25_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:c1f40166786adbd77027d0dc210e8fcd0320e9f2d3b9a3df6f6ab27a46c8ade1_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:30d0113003152532d29a845550a78454a1f88099e90b475711ab74901560c67e_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:68286a86b7926a3ec88dc375a59a95716d8d3addea06ee7f88005fcd244b05a6_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:a1da35635852cc7e5d73bde8bbec209e5b55cfae7c421817a2b4bc7e454900c0_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:df96fa00709d2ff36b7b9d7977eb18aad4c3b3c93862e5babbfa76001353a3e8_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0536"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:2e4eae54c75591d3dacd8165159397a63d6f695a1f733d12623652705ad40173_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:4986a8ad37ed49652058e4acf30233649459f5e3c4b2bad9de5b9a4df6dfa531_ppc64le",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:49940e94193b06df5f5ff454aeb38a8b9a44e99b02d54600cb2442f81ff6dc25_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:c1f40166786adbd77027d0dc210e8fcd0320e9f2d3b9a3df6f6ab27a46c8ade1_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:30d0113003152532d29a845550a78454a1f88099e90b475711ab74901560c67e_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:68286a86b7926a3ec88dc375a59a95716d8d3addea06ee7f88005fcd244b05a6_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:a1da35635852cc7e5d73bde8bbec209e5b55cfae7c421817a2b4bc7e454900c0_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:df96fa00709d2ff36b7b9d7977eb18aad4c3b3c93862e5babbfa76001353a3e8_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:2e4eae54c75591d3dacd8165159397a63d6f695a1f733d12623652705ad40173_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:4986a8ad37ed49652058e4acf30233649459f5e3c4b2bad9de5b9a4df6dfa531_ppc64le",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:49940e94193b06df5f5ff454aeb38a8b9a44e99b02d54600cb2442f81ff6dc25_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:c1f40166786adbd77027d0dc210e8fcd0320e9f2d3b9a3df6f6ab27a46c8ade1_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:30d0113003152532d29a845550a78454a1f88099e90b475711ab74901560c67e_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:68286a86b7926a3ec88dc375a59a95716d8d3addea06ee7f88005fcd244b05a6_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:a1da35635852cc7e5d73bde8bbec209e5b55cfae7c421817a2b4bc7e454900c0_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:df96fa00709d2ff36b7b9d7977eb18aad4c3b3c93862e5babbfa76001353a3e8_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "jose-go: improper handling of highly compressed data"
},
{
"cve": "CVE-2024-35255",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2024-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2295081"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in Microsoft\u0027s Azure Identity Libraries and the Microsoft Authentication Library (MSAL). The flaw arises from a race condition\u2014a scenario where the timing of events leads to unexpected behavior\u2014during concurrent operations on shared resources. This can result in privilege escalation, allowing attackers to gain unauthorized access to sensitive information. The vulnerability affects multiple versions of these libraries across various programming languages, including Java, .NET, Node.js, Python, JavaScript, C++, and Go. Microsoft has addressed this issue by releasing updated versions of the affected libraries. Users are strongly advised to upgrade to these patched versions to mitigate potential security risks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "azure-identity: Azure Identity Libraries Elevation of Privilege Vulnerability in github.com/Azure/azure-sdk-for-go/sdk/azidentity",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat build of Apache Camel for Spring boot is not affected as 4.4.1 was released containing a fixed version of the Azure Identity Library.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:2e4eae54c75591d3dacd8165159397a63d6f695a1f733d12623652705ad40173_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:4986a8ad37ed49652058e4acf30233649459f5e3c4b2bad9de5b9a4df6dfa531_ppc64le",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:49940e94193b06df5f5ff454aeb38a8b9a44e99b02d54600cb2442f81ff6dc25_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:c1f40166786adbd77027d0dc210e8fcd0320e9f2d3b9a3df6f6ab27a46c8ade1_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:30d0113003152532d29a845550a78454a1f88099e90b475711ab74901560c67e_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:68286a86b7926a3ec88dc375a59a95716d8d3addea06ee7f88005fcd244b05a6_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:a1da35635852cc7e5d73bde8bbec209e5b55cfae7c421817a2b4bc7e454900c0_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:df96fa00709d2ff36b7b9d7977eb18aad4c3b3c93862e5babbfa76001353a3e8_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-35255"
},
{
"category": "external",
"summary": "RHBZ#2295081",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295081"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-35255",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35255"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35255",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35255"
},
{
"category": "external",
"summary": "https://github.com/Azure/azure-sdk-for-go/commit/50774cd9709905523136fb05e8c85a50e8984499",
"url": "https://github.com/Azure/azure-sdk-for-go/commit/50774cd9709905523136fb05e8c85a50e8984499"
},
{
"category": "external",
"summary": "https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/issues/4806#issuecomment-2178960340",
"url": "https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/issues/4806#issuecomment-2178960340"
},
{
"category": "external",
"summary": "https://github.com/advisories/GHSA-m5vv-6r4h-3vj9",
"url": "https://github.com/advisories/GHSA-m5vv-6r4h-3vj9"
},
{
"category": "external",
"summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-35255",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-35255"
}
],
"release_date": "2024-07-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-21T16:57:37+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\nThe steps to apply the upgraded images are different depending on the installation plan approval policy you used when installing the cert-manager Operator for Red Hat OpenShift.\n- If the approval policy is set to `Automatic`, then the Operator will be upgraded automatically when there is a new version of the Operator. No further action is required to upgrade. This is the default setting.\n- If you changed the approval policy to `Manual`, then you must manually approve the upgrade to the Operator.\nSee \u0027https://docs.openshift.com/container- platform/latest/security/cert_manager_operator/index.html\u0027 for additional information.",
"product_ids": [
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:2e4eae54c75591d3dacd8165159397a63d6f695a1f733d12623652705ad40173_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:4986a8ad37ed49652058e4acf30233649459f5e3c4b2bad9de5b9a4df6dfa531_ppc64le",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:49940e94193b06df5f5ff454aeb38a8b9a44e99b02d54600cb2442f81ff6dc25_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:c1f40166786adbd77027d0dc210e8fcd0320e9f2d3b9a3df6f6ab27a46c8ade1_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:30d0113003152532d29a845550a78454a1f88099e90b475711ab74901560c67e_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:68286a86b7926a3ec88dc375a59a95716d8d3addea06ee7f88005fcd244b05a6_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:a1da35635852cc7e5d73bde8bbec209e5b55cfae7c421817a2b4bc7e454900c0_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:df96fa00709d2ff36b7b9d7977eb18aad4c3b3c93862e5babbfa76001353a3e8_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0536"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:2e4eae54c75591d3dacd8165159397a63d6f695a1f733d12623652705ad40173_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:4986a8ad37ed49652058e4acf30233649459f5e3c4b2bad9de5b9a4df6dfa531_ppc64le",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:49940e94193b06df5f5ff454aeb38a8b9a44e99b02d54600cb2442f81ff6dc25_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:c1f40166786adbd77027d0dc210e8fcd0320e9f2d3b9a3df6f6ab27a46c8ade1_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:30d0113003152532d29a845550a78454a1f88099e90b475711ab74901560c67e_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:68286a86b7926a3ec88dc375a59a95716d8d3addea06ee7f88005fcd244b05a6_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:a1da35635852cc7e5d73bde8bbec209e5b55cfae7c421817a2b4bc7e454900c0_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:df96fa00709d2ff36b7b9d7977eb18aad4c3b3c93862e5babbfa76001353a3e8_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "azure-identity: Azure Identity Libraries Elevation of Privilege Vulnerability in github.com/Azure/azure-sdk-for-go/sdk/azidentity"
},
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:2e4eae54c75591d3dacd8165159397a63d6f695a1f733d12623652705ad40173_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:4986a8ad37ed49652058e4acf30233649459f5e3c4b2bad9de5b9a4df6dfa531_ppc64le",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:49940e94193b06df5f5ff454aeb38a8b9a44e99b02d54600cb2442f81ff6dc25_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:c1f40166786adbd77027d0dc210e8fcd0320e9f2d3b9a3df6f6ab27a46c8ade1_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:30d0113003152532d29a845550a78454a1f88099e90b475711ab74901560c67e_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:68286a86b7926a3ec88dc375a59a95716d8d3addea06ee7f88005fcd244b05a6_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:a1da35635852cc7e5d73bde8bbec209e5b55cfae7c421817a2b4bc7e454900c0_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:df96fa00709d2ff36b7b9d7977eb18aad4c3b3c93862e5babbfa76001353a3e8_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-21T16:57:37+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\nThe steps to apply the upgraded images are different depending on the installation plan approval policy you used when installing the cert-manager Operator for Red Hat OpenShift.\n- If the approval policy is set to `Automatic`, then the Operator will be upgraded automatically when there is a new version of the Operator. No further action is required to upgrade. This is the default setting.\n- If you changed the approval policy to `Manual`, then you must manually approve the upgrade to the Operator.\nSee \u0027https://docs.openshift.com/container- platform/latest/security/cert_manager_operator/index.html\u0027 for additional information.",
"product_ids": [
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:2e4eae54c75591d3dacd8165159397a63d6f695a1f733d12623652705ad40173_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:4986a8ad37ed49652058e4acf30233649459f5e3c4b2bad9de5b9a4df6dfa531_ppc64le",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:49940e94193b06df5f5ff454aeb38a8b9a44e99b02d54600cb2442f81ff6dc25_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:c1f40166786adbd77027d0dc210e8fcd0320e9f2d3b9a3df6f6ab27a46c8ade1_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:30d0113003152532d29a845550a78454a1f88099e90b475711ab74901560c67e_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:68286a86b7926a3ec88dc375a59a95716d8d3addea06ee7f88005fcd244b05a6_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:a1da35635852cc7e5d73bde8bbec209e5b55cfae7c421817a2b4bc7e454900c0_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:df96fa00709d2ff36b7b9d7977eb18aad4c3b3c93862e5babbfa76001353a3e8_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0536"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:2e4eae54c75591d3dacd8165159397a63d6f695a1f733d12623652705ad40173_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:4986a8ad37ed49652058e4acf30233649459f5e3c4b2bad9de5b9a4df6dfa531_ppc64le",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:49940e94193b06df5f5ff454aeb38a8b9a44e99b02d54600cb2442f81ff6dc25_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:c1f40166786adbd77027d0dc210e8fcd0320e9f2d3b9a3df6f6ab27a46c8ade1_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:30d0113003152532d29a845550a78454a1f88099e90b475711ab74901560c67e_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:68286a86b7926a3ec88dc375a59a95716d8d3addea06ee7f88005fcd244b05a6_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:a1da35635852cc7e5d73bde8bbec209e5b55cfae7c421817a2b4bc7e454900c0_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:df96fa00709d2ff36b7b9d7977eb18aad4c3b3c93862e5babbfa76001353a3e8_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:2e4eae54c75591d3dacd8165159397a63d6f695a1f733d12623652705ad40173_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:4986a8ad37ed49652058e4acf30233649459f5e3c4b2bad9de5b9a4df6dfa531_ppc64le",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:49940e94193b06df5f5ff454aeb38a8b9a44e99b02d54600cb2442f81ff6dc25_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:c1f40166786adbd77027d0dc210e8fcd0320e9f2d3b9a3df6f6ab27a46c8ade1_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:30d0113003152532d29a845550a78454a1f88099e90b475711ab74901560c67e_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:68286a86b7926a3ec88dc375a59a95716d8d3addea06ee7f88005fcd244b05a6_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:a1da35635852cc7e5d73bde8bbec209e5b55cfae7c421817a2b4bc7e454900c0_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:df96fa00709d2ff36b7b9d7977eb18aad4c3b3c93862e5babbfa76001353a3e8_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:2e4eae54c75591d3dacd8165159397a63d6f695a1f733d12623652705ad40173_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:4986a8ad37ed49652058e4acf30233649459f5e3c4b2bad9de5b9a4df6dfa531_ppc64le",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:49940e94193b06df5f5ff454aeb38a8b9a44e99b02d54600cb2442f81ff6dc25_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:c1f40166786adbd77027d0dc210e8fcd0320e9f2d3b9a3df6f6ab27a46c8ade1_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:30d0113003152532d29a845550a78454a1f88099e90b475711ab74901560c67e_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:68286a86b7926a3ec88dc375a59a95716d8d3addea06ee7f88005fcd244b05a6_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:a1da35635852cc7e5d73bde8bbec209e5b55cfae7c421817a2b4bc7e454900c0_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:df96fa00709d2ff36b7b9d7977eb18aad4c3b3c93862e5babbfa76001353a3e8_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-21T16:57:37+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\nThe steps to apply the upgraded images are different depending on the installation plan approval policy you used when installing the cert-manager Operator for Red Hat OpenShift.\n- If the approval policy is set to `Automatic`, then the Operator will be upgraded automatically when there is a new version of the Operator. No further action is required to upgrade. This is the default setting.\n- If you changed the approval policy to `Manual`, then you must manually approve the upgrade to the Operator.\nSee \u0027https://docs.openshift.com/container- platform/latest/security/cert_manager_operator/index.html\u0027 for additional information.",
"product_ids": [
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:2e4eae54c75591d3dacd8165159397a63d6f695a1f733d12623652705ad40173_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:4986a8ad37ed49652058e4acf30233649459f5e3c4b2bad9de5b9a4df6dfa531_ppc64le",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:49940e94193b06df5f5ff454aeb38a8b9a44e99b02d54600cb2442f81ff6dc25_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:c1f40166786adbd77027d0dc210e8fcd0320e9f2d3b9a3df6f6ab27a46c8ade1_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:30d0113003152532d29a845550a78454a1f88099e90b475711ab74901560c67e_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:68286a86b7926a3ec88dc375a59a95716d8d3addea06ee7f88005fcd244b05a6_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:a1da35635852cc7e5d73bde8bbec209e5b55cfae7c421817a2b4bc7e454900c0_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:df96fa00709d2ff36b7b9d7977eb18aad4c3b3c93862e5babbfa76001353a3e8_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0536"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:2e4eae54c75591d3dacd8165159397a63d6f695a1f733d12623652705ad40173_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:4986a8ad37ed49652058e4acf30233649459f5e3c4b2bad9de5b9a4df6dfa531_ppc64le",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:49940e94193b06df5f5ff454aeb38a8b9a44e99b02d54600cb2442f81ff6dc25_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:c1f40166786adbd77027d0dc210e8fcd0320e9f2d3b9a3df6f6ab27a46c8ade1_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:30d0113003152532d29a845550a78454a1f88099e90b475711ab74901560c67e_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:68286a86b7926a3ec88dc375a59a95716d8d3addea06ee7f88005fcd244b05a6_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:a1da35635852cc7e5d73bde8bbec209e5b55cfae7c421817a2b4bc7e454900c0_amd64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:df96fa00709d2ff36b7b9d7977eb18aad4c3b3c93862e5babbfa76001353a3e8_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
}
]
}
rhsa-2025:17690
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.16.50 is now available with updates to packages and images that fix several bugs and add enhancements.\n\n This release includes a security update for Red Hat OpenShift Container Platform 4.16.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.16.50. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2025:17688\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html/release_notes/\n\nSecurity Fix(es):\n\n* golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto (CVE-2024-45337)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:17690",
"url": "https://access.redhat.com/errata/RHSA-2025:17690"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45337",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_17690.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.16.50 bug fix and security update",
"tracking": {
"current_release_date": "2025-11-06T22:56:37+00:00",
"generator": {
"date": "2025-11-06T22:56:37+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:17690",
"initial_release_date": "2025-10-15T07:45:25+00:00",
"revision_history": [
{
"date": "2025-10-15T07:45:25+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-10-15T07:45:39+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-06T22:56:37+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.16",
"product": {
"name": "Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.16::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Container Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c413e83d7d2fc4802ceed77625cd448bb18ec86957519dafd12dae7ba4ba8312_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c413e83d7d2fc4802ceed77625cd448bb18ec86957519dafd12dae7ba4ba8312_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c413e83d7d2fc4802ceed77625cd448bb18ec86957519dafd12dae7ba4ba8312_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3Ac413e83d7d2fc4802ceed77625cd448bb18ec86957519dafd12dae7ba4ba8312?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.16.0-202510061311.p2.g3739138.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:22e1ff6a3f337118511a8fc5c6f79434753e26cd3596ba7ada8eccead08a24b3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:22e1ff6a3f337118511a8fc5c6f79434753e26cd3596ba7ada8eccead08a24b3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:22e1ff6a3f337118511a8fc5c6f79434753e26cd3596ba7ada8eccead08a24b3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A22e1ff6a3f337118511a8fc5c6f79434753e26cd3596ba7ada8eccead08a24b3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.16.0-202510061311.p2.g2b396e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0e70ab8f2ce0c4d49d3fdb27c19e45f2c44f63e56db63f24e78b8e67a1779e8d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0e70ab8f2ce0c4d49d3fdb27c19e45f2c44f63e56db63f24e78b8e67a1779e8d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0e70ab8f2ce0c4d49d3fdb27c19e45f2c44f63e56db63f24e78b8e67a1779e8d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3A0e70ab8f2ce0c4d49d3fdb27c19e45f2c44f63e56db63f24e78b8e67a1779e8d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.16.0-202510081322.p2.gf55a330.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ad557651ccf5ebf35f07ace1f35a2f96281ee4878bc52230043c73edf122d7b5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ad557651ccf5ebf35f07ace1f35a2f96281ee4878bc52230043c73edf122d7b5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ad557651ccf5ebf35f07ace1f35a2f96281ee4878bc52230043c73edf122d7b5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3Aad557651ccf5ebf35f07ace1f35a2f96281ee4878bc52230043c73edf122d7b5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.16.0-202510061311.p2.gffa6c82.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c9c467905874fb2d9004a661c31581ac15c044588441bf2b909b98113e2e12e3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c9c467905874fb2d9004a661c31581ac15c044588441bf2b909b98113e2e12e3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c9c467905874fb2d9004a661c31581ac15c044588441bf2b909b98113e2e12e3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3Ac9c467905874fb2d9004a661c31581ac15c044588441bf2b909b98113e2e12e3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.16.0-202510061311.p2.gbe0c002.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9d626cd403853baef3080c4054dfee525d715c6d0d9073b4a951d5699b04c0e3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9d626cd403853baef3080c4054dfee525d715c6d0d9073b4a951d5699b04c0e3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9d626cd403853baef3080c4054dfee525d715c6d0d9073b4a951d5699b04c0e3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3A9d626cd403853baef3080c4054dfee525d715c6d0d9073b4a951d5699b04c0e3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.16.0-202510061311.p2.ge75d8fa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e4e66bbf21ba903643b3e9dcd76fefa863da50ca3831dae668fa5900d0e857f0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e4e66bbf21ba903643b3e9dcd76fefa863da50ca3831dae668fa5900d0e857f0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e4e66bbf21ba903643b3e9dcd76fefa863da50ca3831dae668fa5900d0e857f0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3Ae4e66bbf21ba903643b3e9dcd76fefa863da50ca3831dae668fa5900d0e857f0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.16.0-202510061311.p2.geacd6ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:a3b4b6d89619deeb4317c193d354092e3d5338125d4ea5cee8e4d5c1f49cb00f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:a3b4b6d89619deeb4317c193d354092e3d5338125d4ea5cee8e4d5c1f49cb00f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:a3b4b6d89619deeb4317c193d354092e3d5338125d4ea5cee8e4d5c1f49cb00f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3Aa3b4b6d89619deeb4317c193d354092e3d5338125d4ea5cee8e4d5c1f49cb00f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.16.0-202510061311.p2.geaea543.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:2829e9bfb7934002c025acb290406d48cbff01cb9dd120db95e9e56b78d8e3a8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:2829e9bfb7934002c025acb290406d48cbff01cb9dd120db95e9e56b78d8e3a8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:2829e9bfb7934002c025acb290406d48cbff01cb9dd120db95e9e56b78d8e3a8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3A2829e9bfb7934002c025acb290406d48cbff01cb9dd120db95e9e56b78d8e3a8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.16.0-202510061311.p2.ga5de022.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:01a39f9c89fc4c0c3b707b523e55723548a076e8876449d45a9d4601d6db86c6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:01a39f9c89fc4c0c3b707b523e55723548a076e8876449d45a9d4601d6db86c6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:01a39f9c89fc4c0c3b707b523e55723548a076e8876449d45a9d4601d6db86c6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A01a39f9c89fc4c0c3b707b523e55723548a076e8876449d45a9d4601d6db86c6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.16.0-202510061311.p2.gbe82028.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ecf46558bc60505bce90c51f02d90a505ffa4182e33966d141b83a05f43e202c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ecf46558bc60505bce90c51f02d90a505ffa4182e33966d141b83a05f43e202c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ecf46558bc60505bce90c51f02d90a505ffa4182e33966d141b83a05f43e202c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3Aecf46558bc60505bce90c51f02d90a505ffa4182e33966d141b83a05f43e202c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.16.0-202510061311.p2.gdc91ddc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:2bbcc013232e41c7cc0475ab32e3305d75a805a884040555493f0c6acdaa68c7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:2bbcc013232e41c7cc0475ab32e3305d75a805a884040555493f0c6acdaa68c7_ppc64le",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:2bbcc013232e41c7cc0475ab32e3305d75a805a884040555493f0c6acdaa68c7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3A2bbcc013232e41c7cc0475ab32e3305d75a805a884040555493f0c6acdaa68c7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g5f9ee06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:23f7f954be4f6f3d9ebb477c19b975ba48ba7937f53bb94f954daeaee9ca2aef_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:23f7f954be4f6f3d9ebb477c19b975ba48ba7937f53bb94f954daeaee9ca2aef_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:23f7f954be4f6f3d9ebb477c19b975ba48ba7937f53bb94f954daeaee9ca2aef_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3A23f7f954be4f6f3d9ebb477c19b975ba48ba7937f53bb94f954daeaee9ca2aef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.16.0-202510061311.p2.g1e41765.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:30fd52b9c289457e29fcbdb29998188c2e0c1d5237d354ae481ea585a509d315_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:30fd52b9c289457e29fcbdb29998188c2e0c1d5237d354ae481ea585a509d315_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:30fd52b9c289457e29fcbdb29998188c2e0c1d5237d354ae481ea585a509d315_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3A30fd52b9c289457e29fcbdb29998188c2e0c1d5237d354ae481ea585a509d315?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.16.0-202510061311.p2.g7da80aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:0a0c5de4cefc26d068859e0866f2642119328b45b86e12041120049f2529a20f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:0a0c5de4cefc26d068859e0866f2642119328b45b86e12041120049f2529a20f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:0a0c5de4cefc26d068859e0866f2642119328b45b86e12041120049f2529a20f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256%3A0a0c5de4cefc26d068859e0866f2642119328b45b86e12041120049f2529a20f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-container-v4.16.0-202510061311.p2.g83d0aa3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:25acef8e010955522333fcb171655e2958d8c691be13b44d4afe8a7b8582950b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:25acef8e010955522333fcb171655e2958d8c691be13b44d4afe8a7b8582950b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:25acef8e010955522333fcb171655e2958d8c691be13b44d4afe8a7b8582950b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256%3A25acef8e010955522333fcb171655e2958d8c691be13b44d4afe8a7b8582950b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-operator-container-v4.16.0-202510061311.p2.gc25d1ff.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:f920f246b799ed93354825291f56e3b493f62ff929fbc0c12f169e08a14b8947_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:f920f246b799ed93354825291f56e3b493f62ff929fbc0c12f169e08a14b8947_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:f920f246b799ed93354825291f56e3b493f62ff929fbc0c12f169e08a14b8947_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256%3Af920f246b799ed93354825291f56e3b493f62ff929fbc0c12f169e08a14b8947?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-nfs-container-v4.16.0-202510061311.p2.g406cec7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:3515bd3cc74e9f519104f08741c24a2e5e3b18882fa7ee48eb0ab45fd8ee1a9c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:3515bd3cc74e9f519104f08741c24a2e5e3b18882fa7ee48eb0ab45fd8ee1a9c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:3515bd3cc74e9f519104f08741c24a2e5e3b18882fa7ee48eb0ab45fd8ee1a9c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3A3515bd3cc74e9f519104f08741c24a2e5e3b18882fa7ee48eb0ab45fd8ee1a9c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.16.0-202510061311.p2.gf5e3ff5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:326785792bea588aee5945e29b19b948e661b3a6e82f585c0494637c9c681460_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:326785792bea588aee5945e29b19b948e661b3a6e82f585c0494637c9c681460_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:326785792bea588aee5945e29b19b948e661b3a6e82f585c0494637c9c681460_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3A326785792bea588aee5945e29b19b948e661b3a6e82f585c0494637c9c681460?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.16.0-202510061311.p2.g8930c36.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b22cf49e6acd30da51ee531e2a2576f78f9376e549441c17b56ba276e0eadf13_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b22cf49e6acd30da51ee531e2a2576f78f9376e549441c17b56ba276e0eadf13_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b22cf49e6acd30da51ee531e2a2576f78f9376e549441c17b56ba276e0eadf13_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3Ab22cf49e6acd30da51ee531e2a2576f78f9376e549441c17b56ba276e0eadf13?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.16.0-202510061311.p2.g9e8af01.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:228fc678946900acbea96b9e65d1f2a858c8c887eb8693c0015c6fcfa79b4e9c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:228fc678946900acbea96b9e65d1f2a858c8c887eb8693c0015c6fcfa79b4e9c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:228fc678946900acbea96b9e65d1f2a858c8c887eb8693c0015c6fcfa79b4e9c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256%3A228fc678946900acbea96b9e65d1f2a858c8c887eb8693c0015c6fcfa79b4e9c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.16.0-202510061311.p2.gee32ba0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:19e174d9f0dc9a70275791697b17717e929a391c52e3764f9786307e3cf3e68d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:19e174d9f0dc9a70275791697b17717e929a391c52e3764f9786307e3cf3e68d_ppc64le",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:19e174d9f0dc9a70275791697b17717e929a391c52e3764f9786307e3cf3e68d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A19e174d9f0dc9a70275791697b17717e929a391c52e3764f9786307e3cf3e68d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.16.0-202510071325.p2.g1d5732f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:2446e1cf1dfebd6b7c344f3797166eaf0599111ddf9d2ceaeee7285521932ab6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:2446e1cf1dfebd6b7c344f3797166eaf0599111ddf9d2ceaeee7285521932ab6_ppc64le",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:2446e1cf1dfebd6b7c344f3797166eaf0599111ddf9d2ceaeee7285521932ab6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3A2446e1cf1dfebd6b7c344f3797166eaf0599111ddf9d2ceaeee7285521932ab6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.16.0-202510061311.p2.g7089efe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6019fa215ce1ee89007db13302a77f98f5cc8b002eb7d3a22c5589366889904c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6019fa215ce1ee89007db13302a77f98f5cc8b002eb7d3a22c5589366889904c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6019fa215ce1ee89007db13302a77f98f5cc8b002eb7d3a22c5589366889904c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3A6019fa215ce1ee89007db13302a77f98f5cc8b002eb7d3a22c5589366889904c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.16.0-202510061311.p2.g565f7ed.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:b8d71c04060527d2e875fab7beac323327eaeb3ee83dc772c11372388d0461b2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:b8d71c04060527d2e875fab7beac323327eaeb3ee83dc772c11372388d0461b2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:b8d71c04060527d2e875fab7beac323327eaeb3ee83dc772c11372388d0461b2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3Ab8d71c04060527d2e875fab7beac323327eaeb3ee83dc772c11372388d0461b2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.ge9aea92.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a3ac6249b24e15aab4ca8013f0b494aa0ce242369506ddb8f3489116eb6efc64_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a3ac6249b24e15aab4ca8013f0b494aa0ce242369506ddb8f3489116eb6efc64_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a3ac6249b24e15aab4ca8013f0b494aa0ce242369506ddb8f3489116eb6efc64_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256%3Aa3ac6249b24e15aab4ca8013f0b494aa0ce242369506ddb8f3489116eb6efc64?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g29ba26d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:7c5bd6593d9e516dc466fbad476e5fc9974bdba7e084a2a1b88a465adedb39f7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:7c5bd6593d9e516dc466fbad476e5fc9974bdba7e084a2a1b88a465adedb39f7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:7c5bd6593d9e516dc466fbad476e5fc9974bdba7e084a2a1b88a465adedb39f7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3A7c5bd6593d9e516dc466fbad476e5fc9974bdba7e084a2a1b88a465adedb39f7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.16.0-202510061311.p2.ge9fa80a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f4dd1618654312be695c70827b2d8b8105dd92bcd6b12c243a353224099fd44b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f4dd1618654312be695c70827b2d8b8105dd92bcd6b12c243a353224099fd44b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f4dd1618654312be695c70827b2d8b8105dd92bcd6b12c243a353224099fd44b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3Af4dd1618654312be695c70827b2d8b8105dd92bcd6b12c243a353224099fd44b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.16.0-202510061311.p2.gad7c2c6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:20df6e8d037effa63c1899dc6446a823a49b93cbd3b87ec3b9fbf8ecf20e3438_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:20df6e8d037effa63c1899dc6446a823a49b93cbd3b87ec3b9fbf8ecf20e3438_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:20df6e8d037effa63c1899dc6446a823a49b93cbd3b87ec3b9fbf8ecf20e3438_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3A20df6e8d037effa63c1899dc6446a823a49b93cbd3b87ec3b9fbf8ecf20e3438?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.16.0-202510061311.p2.g53fea06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:64f21634652c10477c8c05523bb276b13a13e86975c71670bcc09c9eab737d3b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:64f21634652c10477c8c05523bb276b13a13e86975c71670bcc09c9eab737d3b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:64f21634652c10477c8c05523bb276b13a13e86975c71670bcc09c9eab737d3b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3A64f21634652c10477c8c05523bb276b13a13e86975c71670bcc09c9eab737d3b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.16.0-202510061311.p2.gc38f473.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:3f59d35e9916c036f915e782aa0624a0804c0c539aa1f2ed6a26779a5c930b1a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:3f59d35e9916c036f915e782aa0624a0804c0c539aa1f2ed6a26779a5c930b1a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:3f59d35e9916c036f915e782aa0624a0804c0c539aa1f2ed6a26779a5c930b1a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A3f59d35e9916c036f915e782aa0624a0804c0c539aa1f2ed6a26779a5c930b1a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.16.0-202510061311.p2.g9b67b8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:c3adb22fc2ec7835eb59e6f4e80fb329e12fe68488c3f4a1b48c56ca49fe02d7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:c3adb22fc2ec7835eb59e6f4e80fb329e12fe68488c3f4a1b48c56ca49fe02d7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:c3adb22fc2ec7835eb59e6f4e80fb329e12fe68488c3f4a1b48c56ca49fe02d7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3Ac3adb22fc2ec7835eb59e6f4e80fb329e12fe68488c3f4a1b48c56ca49fe02d7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.16.0-202510061311.p2.gef8eba3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a04920a3759330f5d2ac7fb61773f1b56db75d4d0de6b099c75bc7a82eb23237_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a04920a3759330f5d2ac7fb61773f1b56db75d4d0de6b099c75bc7a82eb23237_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a04920a3759330f5d2ac7fb61773f1b56db75d4d0de6b099c75bc7a82eb23237_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3Aa04920a3759330f5d2ac7fb61773f1b56db75d4d0de6b099c75bc7a82eb23237?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.16.0-202510081902.p2.gb3e669b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:961ba443b11666289efcc9d7d7e4fd6775cbfc5069a5241f7a217fab17e39d34_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:961ba443b11666289efcc9d7d7e4fd6775cbfc5069a5241f7a217fab17e39d34_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:961ba443b11666289efcc9d7d7e4fd6775cbfc5069a5241f7a217fab17e39d34_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3A961ba443b11666289efcc9d7d7e4fd6775cbfc5069a5241f7a217fab17e39d34?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.16.0-202510061311.p2.g8e627d3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:2ce973bc948024c0c899dd33b23759a3dc2be2774827b25ffdf641c20bcaad05_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:2ce973bc948024c0c899dd33b23759a3dc2be2774827b25ffdf641c20bcaad05_ppc64le",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:2ce973bc948024c0c899dd33b23759a3dc2be2774827b25ffdf641c20bcaad05_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3A2ce973bc948024c0c899dd33b23759a3dc2be2774827b25ffdf641c20bcaad05?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.16.0-202510061311.p2.gc66065d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:748fbb902003e16a9c62d9a0e4112c324efded68c002f06573e93e817fa9a689_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:748fbb902003e16a9c62d9a0e4112c324efded68c002f06573e93e817fa9a689_ppc64le",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:748fbb902003e16a9c62d9a0e4112c324efded68c002f06573e93e817fa9a689_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3A748fbb902003e16a9c62d9a0e4112c324efded68c002f06573e93e817fa9a689?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.16.0-202510061311.p2.gaf633e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:7e012778e154c38de2c79b60c5465fcd5a6ff0e6c2b01e02514bad72576b1007_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:7e012778e154c38de2c79b60c5465fcd5a6ff0e6c2b01e02514bad72576b1007_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:7e012778e154c38de2c79b60c5465fcd5a6ff0e6c2b01e02514bad72576b1007_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3A7e012778e154c38de2c79b60c5465fcd5a6ff0e6c2b01e02514bad72576b1007?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.16.0-202510061311.p2.ge88ad2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:ca0f99a8f5b68603ca289b710647a423dc543e311ff95a67e039034ddc1cacf5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:ca0f99a8f5b68603ca289b710647a423dc543e311ff95a67e039034ddc1cacf5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:ca0f99a8f5b68603ca289b710647a423dc543e311ff95a67e039034ddc1cacf5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3Aca0f99a8f5b68603ca289b710647a423dc543e311ff95a67e039034ddc1cacf5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.16.0-202510061311.p2.ge88ad2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:d11a48925f8176d9f77160c246668de58448a824bd5ae47c48093d4dd5d3af2a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:d11a48925f8176d9f77160c246668de58448a824bd5ae47c48093d4dd5d3af2a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:d11a48925f8176d9f77160c246668de58448a824bd5ae47c48093d4dd5d3af2a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3Ad11a48925f8176d9f77160c246668de58448a824bd5ae47c48093d4dd5d3af2a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.16.0-202510061311.p2.gf988f89.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:d8fa78e6c67bfc1717582318e0710332bb9a4a1811800497d0d37a73b80c30b4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:d8fa78e6c67bfc1717582318e0710332bb9a4a1811800497d0d37a73b80c30b4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:d8fa78e6c67bfc1717582318e0710332bb9a4a1811800497d0d37a73b80c30b4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3Ad8fa78e6c67bfc1717582318e0710332bb9a4a1811800497d0d37a73b80c30b4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=networking-console-plugin-container-v4.16.0-202510081902.p2.gaf82cce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:4ab6bf19eb26c38b5936215b24bf24f9b0923f54f0c093fec1d586c579ea926e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:4ab6bf19eb26c38b5936215b24bf24f9b0923f54f0c093fec1d586c579ea926e_ppc64le",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:4ab6bf19eb26c38b5936215b24bf24f9b0923f54f0c093fec1d586c579ea926e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3A4ab6bf19eb26c38b5936215b24bf24f9b0923f54f0c093fec1d586c579ea926e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.16.0-202510061311.p2.gb137a53.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:2edbe7fe6e1eee1d745100b4a07ca6d19c5c6dfb8ba0d0475f976d9e822a126a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:2edbe7fe6e1eee1d745100b4a07ca6d19c5c6dfb8ba0d0475f976d9e822a126a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:2edbe7fe6e1eee1d745100b4a07ca6d19c5c6dfb8ba0d0475f976d9e822a126a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3A2edbe7fe6e1eee1d745100b4a07ca6d19c5c6dfb8ba0d0475f976d9e822a126a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.16.0-202510061311.p2.ge77895c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0ec26bd396d94340dfdca20eb71d1fd3dc511216dbcc7dcd63140d99fcccf8cb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0ec26bd396d94340dfdca20eb71d1fd3dc511216dbcc7dcd63140d99fcccf8cb_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0ec26bd396d94340dfdca20eb71d1fd3dc511216dbcc7dcd63140d99fcccf8cb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3A0ec26bd396d94340dfdca20eb71d1fd3dc511216dbcc7dcd63140d99fcccf8cb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.16.0-202510061311.p2.g4c7883f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:2628a516445ba0310a3e7d4f4b15b24f2b11fd5ba1220624459ccfc3629fcb4c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:2628a516445ba0310a3e7d4f4b15b24f2b11fd5ba1220624459ccfc3629fcb4c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:2628a516445ba0310a3e7d4f4b15b24f2b11fd5ba1220624459ccfc3629fcb4c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3A2628a516445ba0310a3e7d4f4b15b24f2b11fd5ba1220624459ccfc3629fcb4c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.16.0-202510081902.p2.g5f6f5f2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:14c75294f094acafd67de8178fcd367884325ec17f66cbb92769f9cac9a795c4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:14c75294f094acafd67de8178fcd367884325ec17f66cbb92769f9cac9a795c4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:14c75294f094acafd67de8178fcd367884325ec17f66cbb92769f9cac9a795c4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3A14c75294f094acafd67de8178fcd367884325ec17f66cbb92769f9cac9a795c4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g04f80fa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3cb74d54eb5ab534e259648c0ef6000df153017f5bff913abfdfd87155703876_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3cb74d54eb5ab534e259648c0ef6000df153017f5bff913abfdfd87155703876_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3cb74d54eb5ab534e259648c0ef6000df153017f5bff913abfdfd87155703876_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3A3cb74d54eb5ab534e259648c0ef6000df153017f5bff913abfdfd87155703876?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.16.0-202510061311.p2.g4c7883f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2fece6d8ec3f477ea590361afd9045f6608ab67fcb1fa047977eac4e9118fcd2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2fece6d8ec3f477ea590361afd9045f6608ab67fcb1fa047977eac4e9118fcd2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2fece6d8ec3f477ea590361afd9045f6608ab67fcb1fa047977eac4e9118fcd2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3A2fece6d8ec3f477ea590361afd9045f6608ab67fcb1fa047977eac4e9118fcd2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.16.0-202510061311.p2.g7c4b472.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d3c14c6ec617f0cf5bdc6107eb569cf9b9b426ee5ad2296ac816d21d4f866cf9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d3c14c6ec617f0cf5bdc6107eb569cf9b9b426ee5ad2296ac816d21d4f866cf9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d3c14c6ec617f0cf5bdc6107eb569cf9b9b426ee5ad2296ac816d21d4f866cf9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3Ad3c14c6ec617f0cf5bdc6107eb569cf9b9b426ee5ad2296ac816d21d4f866cf9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.16.0-202510061311.p2.gd161853.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:08b498b392f3f01aad186edc36bae99beebb3fbef4218dc3a8c5bd3fd5ab796f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:08b498b392f3f01aad186edc36bae99beebb3fbef4218dc3a8c5bd3fd5ab796f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:08b498b392f3f01aad186edc36bae99beebb3fbef4218dc3a8c5bd3fd5ab796f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3A08b498b392f3f01aad186edc36bae99beebb3fbef4218dc3a8c5bd3fd5ab796f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.gb58673a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:aa76b3b3dea89b1a4275a69ccfbad1fd8abc7a0a62df28cba44fe280f75ff10d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:aa76b3b3dea89b1a4275a69ccfbad1fd8abc7a0a62df28cba44fe280f75ff10d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:aa76b3b3dea89b1a4275a69ccfbad1fd8abc7a0a62df28cba44fe280f75ff10d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3Aaa76b3b3dea89b1a4275a69ccfbad1fd8abc7a0a62df28cba44fe280f75ff10d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.16.0-202510061311.p2.gd161853.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:fd458351f9a0d4276b09d13c3fa6d046ff6fc307870b3c489d6c1ed6e7cda7e4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:fd458351f9a0d4276b09d13c3fa6d046ff6fc307870b3c489d6c1ed6e7cda7e4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:fd458351f9a0d4276b09d13c3fa6d046ff6fc307870b3c489d6c1ed6e7cda7e4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3Afd458351f9a0d4276b09d13c3fa6d046ff6fc307870b3c489d6c1ed6e7cda7e4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.16.0-202510061311.p2.g072c544.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:5f4204e04f37f2b3df30cd0b8bc8664a8ca8b6756b8a0a77df439a4d02e46e50_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:5f4204e04f37f2b3df30cd0b8bc8664a8ca8b6756b8a0a77df439a4d02e46e50_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:5f4204e04f37f2b3df30cd0b8bc8664a8ca8b6756b8a0a77df439a4d02e46e50_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3A5f4204e04f37f2b3df30cd0b8bc8664a8ca8b6756b8a0a77df439a4d02e46e50?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.16.0-202510081322.p2.g3b44fce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:7de1b23cb1c07d820a0eb7d5787faf376436deb5a85d070e184a76eaa311402a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:7de1b23cb1c07d820a0eb7d5787faf376436deb5a85d070e184a76eaa311402a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:7de1b23cb1c07d820a0eb7d5787faf376436deb5a85d070e184a76eaa311402a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3A7de1b23cb1c07d820a0eb7d5787faf376436deb5a85d070e184a76eaa311402a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.16.0-202510061311.p2.g59b8a0f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0d0b6fe48bf49370b1287a5ff6d7171ce5453fe3d62e8afb63920728629a2296_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0d0b6fe48bf49370b1287a5ff6d7171ce5453fe3d62e8afb63920728629a2296_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0d0b6fe48bf49370b1287a5ff6d7171ce5453fe3d62e8afb63920728629a2296_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3A0d0b6fe48bf49370b1287a5ff6d7171ce5453fe3d62e8afb63920728629a2296?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.16.0-202510061311.p2.g3b972b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:efad675e4e11fce31099afa6d3784edc1f5d09d8cdaed4bec9f0ea871814f806_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:efad675e4e11fce31099afa6d3784edc1f5d09d8cdaed4bec9f0ea871814f806_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:efad675e4e11fce31099afa6d3784edc1f5d09d8cdaed4bec9f0ea871814f806_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3Aefad675e4e11fce31099afa6d3784edc1f5d09d8cdaed4bec9f0ea871814f806?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.16.0-202510061311.p2.ge48ec38.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0a4fa850173bc24b489a6b2c4d3bc3da5ae5f56a9b1d94dba44db099a8298c50_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0a4fa850173bc24b489a6b2c4d3bc3da5ae5f56a9b1d94dba44db099a8298c50_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0a4fa850173bc24b489a6b2c4d3bc3da5ae5f56a9b1d94dba44db099a8298c50_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3A0a4fa850173bc24b489a6b2c4d3bc3da5ae5f56a9b1d94dba44db099a8298c50?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.16.0-202510061311.p2.ge48ec38.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:067f5cc9c6494aa605c96811ee5d1783eeb13ec79db86ce5c63e3437a059861d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:067f5cc9c6494aa605c96811ee5d1783eeb13ec79db86ce5c63e3437a059861d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:067f5cc9c6494aa605c96811ee5d1783eeb13ec79db86ce5c63e3437a059861d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3A067f5cc9c6494aa605c96811ee5d1783eeb13ec79db86ce5c63e3437a059861d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.16.0-202510061311.p2.g5c16119.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a02c71fb5398f4ac5d5549d42ae6a3a5fc78a978d667efaa84de1401bdd7671d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a02c71fb5398f4ac5d5549d42ae6a3a5fc78a978d667efaa84de1401bdd7671d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a02c71fb5398f4ac5d5549d42ae6a3a5fc78a978d667efaa84de1401bdd7671d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3Aa02c71fb5398f4ac5d5549d42ae6a3a5fc78a978d667efaa84de1401bdd7671d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.16.0-202510061311.p2.g302f47f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:e6e82cfdffce21c15b34d3b63a7f48e4587535a103e6757582b0dfd8ed2e9f72_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:e6e82cfdffce21c15b34d3b63a7f48e4587535a103e6757582b0dfd8ed2e9f72_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:e6e82cfdffce21c15b34d3b63a7f48e4587535a103e6757582b0dfd8ed2e9f72_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3Ae6e82cfdffce21c15b34d3b63a7f48e4587535a103e6757582b0dfd8ed2e9f72?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.16.0-202510081322.p2.g720b502.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ce498013dbc024929f13e38eaf4fd7526673915d0267a017e323dccaa5b974af_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ce498013dbc024929f13e38eaf4fd7526673915d0267a017e323dccaa5b974af_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ce498013dbc024929f13e38eaf4fd7526673915d0267a017e323dccaa5b974af_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3Ace498013dbc024929f13e38eaf4fd7526673915d0267a017e323dccaa5b974af?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.16.0-202510061311.p2.g302f47f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4e9687da80260c1a532974a9253d18287325e4a1de8d876ff4a5c8d03af36d6a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4e9687da80260c1a532974a9253d18287325e4a1de8d876ff4a5c8d03af36d6a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4e9687da80260c1a532974a9253d18287325e4a1de8d876ff4a5c8d03af36d6a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A4e9687da80260c1a532974a9253d18287325e4a1de8d876ff4a5c8d03af36d6a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.16.0-202510061311.p2.g6e6bb40.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f6ca52f08cefc284fc1b3e3ac03b28bed7354e54c469999df4d54c9490f652b0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f6ca52f08cefc284fc1b3e3ac03b28bed7354e54c469999df4d54c9490f652b0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f6ca52f08cefc284fc1b3e3ac03b28bed7354e54c469999df4d54c9490f652b0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3Af6ca52f08cefc284fc1b3e3ac03b28bed7354e54c469999df4d54c9490f652b0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.16.0-202510061311.p2.gca81b6a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:bb6772920a3923f6062c1d1779c2e35d601a5ebc2880438fd4a0886e71c68ca8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:bb6772920a3923f6062c1d1779c2e35d601a5ebc2880438fd4a0886e71c68ca8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:bb6772920a3923f6062c1d1779c2e35d601a5ebc2880438fd4a0886e71c68ca8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3Abb6772920a3923f6062c1d1779c2e35d601a5ebc2880438fd4a0886e71c68ca8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.16.0-202510071325.p2.g45bfb62.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:8c3c2e3d74c6a38e81521cc15ca5fc6dcf87851e971b1697f05960eb9ae25bb8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:8c3c2e3d74c6a38e81521cc15ca5fc6dcf87851e971b1697f05960eb9ae25bb8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:8c3c2e3d74c6a38e81521cc15ca5fc6dcf87851e971b1697f05960eb9ae25bb8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3A8c3c2e3d74c6a38e81521cc15ca5fc6dcf87851e971b1697f05960eb9ae25bb8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.16.0-202510061311.p2.g84aeac3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:4b393eb77c6482bc9836541af5f49403ca83d7699f9b98785a2354936c2e21bb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:4b393eb77c6482bc9836541af5f49403ca83d7699f9b98785a2354936c2e21bb_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:4b393eb77c6482bc9836541af5f49403ca83d7699f9b98785a2354936c2e21bb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3A4b393eb77c6482bc9836541af5f49403ca83d7699f9b98785a2354936c2e21bb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.16.0-202510061311.p2.g4c7883f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:4f4d82ffb2bc37c23e76ff31211deb8dd21f4c073262413af77689daac277729_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:4f4d82ffb2bc37c23e76ff31211deb8dd21f4c073262413af77689daac277729_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:4f4d82ffb2bc37c23e76ff31211deb8dd21f4c073262413af77689daac277729_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3A4f4d82ffb2bc37c23e76ff31211deb8dd21f4c073262413af77689daac277729?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.16.0-202510061311.p2.g3f303a3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:d3c6afeb0ec7d9a849348e29c357dc750f9ab4523b415ccb79ccb0f803b88c7d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:d3c6afeb0ec7d9a849348e29c357dc750f9ab4523b415ccb79ccb0f803b88c7d_ppc64le",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:d3c6afeb0ec7d9a849348e29c357dc750f9ab4523b415ccb79ccb0f803b88c7d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3Ad3c6afeb0ec7d9a849348e29c357dc750f9ab4523b415ccb79ccb0f803b88c7d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.16.0-202510061311.p2.g66931aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:cb4c52bb1d29c7a9661cf33b8bef5d97d3bdd36788aabf3f436b1de9579ec9dd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:cb4c52bb1d29c7a9661cf33b8bef5d97d3bdd36788aabf3f436b1de9579ec9dd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:cb4c52bb1d29c7a9661cf33b8bef5d97d3bdd36788aabf3f436b1de9579ec9dd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3Acb4c52bb1d29c7a9661cf33b8bef5d97d3bdd36788aabf3f436b1de9579ec9dd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.16.0-202510061311.p2.g5830a10.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:b4f13b7b5933664179bdd5ecfabcf5c761928d3064d7f2ba0edeee9eec3a6706_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:b4f13b7b5933664179bdd5ecfabcf5c761928d3064d7f2ba0edeee9eec3a6706_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:b4f13b7b5933664179bdd5ecfabcf5c761928d3064d7f2ba0edeee9eec3a6706_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3Ab4f13b7b5933664179bdd5ecfabcf5c761928d3064d7f2ba0edeee9eec3a6706?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.16.0-202510061311.p2.g0e39ace.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:61052dba514634a9ad1ecb5135eea0904866288d5ca3580550028ac9e0c6c29f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:61052dba514634a9ad1ecb5135eea0904866288d5ca3580550028ac9e0c6c29f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:61052dba514634a9ad1ecb5135eea0904866288d5ca3580550028ac9e0c6c29f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3A61052dba514634a9ad1ecb5135eea0904866288d5ca3580550028ac9e0c6c29f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.16.0-202510061311.p2.g70164fc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d64bb56cf2c9206ab3d6c7cbabeba177addb5c13c9418313e7708cbdbb5d10dd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d64bb56cf2c9206ab3d6c7cbabeba177addb5c13c9418313e7708cbdbb5d10dd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d64bb56cf2c9206ab3d6c7cbabeba177addb5c13c9418313e7708cbdbb5d10dd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3Ad64bb56cf2c9206ab3d6c7cbabeba177addb5c13c9418313e7708cbdbb5d10dd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.16.0-202510061311.p2.ga04bd1a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:2ae3a20f9474fbba809e3ad5e33641daf5d1c8527a727dfe2b0167844773276d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:2ae3a20f9474fbba809e3ad5e33641daf5d1c8527a727dfe2b0167844773276d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:2ae3a20f9474fbba809e3ad5e33641daf5d1c8527a727dfe2b0167844773276d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3A2ae3a20f9474fbba809e3ad5e33641daf5d1c8527a727dfe2b0167844773276d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.16.0-202510061311.p2.g27bfb59.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:08db449ecd6848b3c3a976b63b27683ac24e3f08818aa5b1cd9793d99ea43719_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:08db449ecd6848b3c3a976b63b27683ac24e3f08818aa5b1cd9793d99ea43719_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:08db449ecd6848b3c3a976b63b27683ac24e3f08818aa5b1cd9793d99ea43719_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3A08db449ecd6848b3c3a976b63b27683ac24e3f08818aa5b1cd9793d99ea43719?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.16.0-202510061311.p2.gc699f6c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2ec36f135e351bbe0c885bb9e939116d93b3ea6b1b3d159ffbe28719d267ccee_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2ec36f135e351bbe0c885bb9e939116d93b3ea6b1b3d159ffbe28719d267ccee_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2ec36f135e351bbe0c885bb9e939116d93b3ea6b1b3d159ffbe28719d267ccee_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3A2ec36f135e351bbe0c885bb9e939116d93b3ea6b1b3d159ffbe28719d267ccee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.ge806159.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:91ba50cd329ffd5afe918a619f934d8dd4965f14f1e8f51a093a5e6abe85018d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:91ba50cd329ffd5afe918a619f934d8dd4965f14f1e8f51a093a5e6abe85018d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:91ba50cd329ffd5afe918a619f934d8dd4965f14f1e8f51a093a5e6abe85018d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A91ba50cd329ffd5afe918a619f934d8dd4965f14f1e8f51a093a5e6abe85018d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.16.0-202510061311.p2.g5f9522b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:086f54f4f3802781dfcd34925b265a204c4051cd34dfa20c74426528f0b16998_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:086f54f4f3802781dfcd34925b265a204c4051cd34dfa20c74426528f0b16998_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:086f54f4f3802781dfcd34925b265a204c4051cd34dfa20c74426528f0b16998_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3A086f54f4f3802781dfcd34925b265a204c4051cd34dfa20c74426528f0b16998?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.16.0-202510061311.p2.g441d29c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:cdfc2fe1fa99a9f24afce2ee0d4b9f06a6d036489c5418ca77da1bc9d99331f5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:cdfc2fe1fa99a9f24afce2ee0d4b9f06a6d036489c5418ca77da1bc9d99331f5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:cdfc2fe1fa99a9f24afce2ee0d4b9f06a6d036489c5418ca77da1bc9d99331f5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3Acdfc2fe1fa99a9f24afce2ee0d4b9f06a6d036489c5418ca77da1bc9d99331f5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g14571e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b2935ca980101a97bb2645dfab0395cee85b2216c7f05dc200038d6e6a4eaf34_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b2935ca980101a97bb2645dfab0395cee85b2216c7f05dc200038d6e6a4eaf34_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b2935ca980101a97bb2645dfab0395cee85b2216c7f05dc200038d6e6a4eaf34_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3Ab2935ca980101a97bb2645dfab0395cee85b2216c7f05dc200038d6e6a4eaf34?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g439826e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ea96fa3abbaffb67eea4b5c17e8797d3f7bf46a21bd0187d94523d7ce6a9334c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ea96fa3abbaffb67eea4b5c17e8797d3f7bf46a21bd0187d94523d7ce6a9334c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ea96fa3abbaffb67eea4b5c17e8797d3f7bf46a21bd0187d94523d7ce6a9334c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3Aea96fa3abbaffb67eea4b5c17e8797d3f7bf46a21bd0187d94523d7ce6a9334c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.16.0-202510061311.p2.ga4b1cfb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41593a91fbfba23854baf9229cdde3b59b3ae7528d4692de5ba1c05bc68833d5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41593a91fbfba23854baf9229cdde3b59b3ae7528d4692de5ba1c05bc68833d5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41593a91fbfba23854baf9229cdde3b59b3ae7528d4692de5ba1c05bc68833d5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A41593a91fbfba23854baf9229cdde3b59b3ae7528d4692de5ba1c05bc68833d5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.16.0-202510061311.p2.g0f1869b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:32fe3f543b7fbb00375392edd0948bec9161afc0c191b7826f0fe8d79b115f85_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:32fe3f543b7fbb00375392edd0948bec9161afc0c191b7826f0fe8d79b115f85_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:32fe3f543b7fbb00375392edd0948bec9161afc0c191b7826f0fe8d79b115f85_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3A32fe3f543b7fbb00375392edd0948bec9161afc0c191b7826f0fe8d79b115f85?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.16.0-202510061311.p2.g218159f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9d51c3df077b034f0b509c6115b15f9fd76760bc9f5f2e1481c48d5dfa3fa618_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9d51c3df077b034f0b509c6115b15f9fd76760bc9f5f2e1481c48d5dfa3fa618_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9d51c3df077b034f0b509c6115b15f9fd76760bc9f5f2e1481c48d5dfa3fa618_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3A9d51c3df077b034f0b509c6115b15f9fd76760bc9f5f2e1481c48d5dfa3fa618?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.16.0-202510061311.p2.g511bc43.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e68978fb7ed74a31dfe0fe00dfc7e9f61f15b0895be148cbbda4ce0a866997a3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e68978fb7ed74a31dfe0fe00dfc7e9f61f15b0895be148cbbda4ce0a866997a3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e68978fb7ed74a31dfe0fe00dfc7e9f61f15b0895be148cbbda4ce0a866997a3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3Ae68978fb7ed74a31dfe0fe00dfc7e9f61f15b0895be148cbbda4ce0a866997a3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g95ceaa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a10f133f56a5f146c0dfbe87f06614b1e80208779a378311eb9385b27d8ec5f0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a10f133f56a5f146c0dfbe87f06614b1e80208779a378311eb9385b27d8ec5f0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a10f133f56a5f146c0dfbe87f06614b1e80208779a378311eb9385b27d8ec5f0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3Aa10f133f56a5f146c0dfbe87f06614b1e80208779a378311eb9385b27d8ec5f0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.gb3faac1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f8262621f71e42102c42253cbf7d3f0fb8b6d48a0d32c646b244d302e98a935d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f8262621f71e42102c42253cbf7d3f0fb8b6d48a0d32c646b244d302e98a935d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f8262621f71e42102c42253cbf7d3f0fb8b6d48a0d32c646b244d302e98a935d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3Af8262621f71e42102c42253cbf7d3f0fb8b6d48a0d32c646b244d302e98a935d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.16.0-202510061311.p2.g630f63b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cca5eb7a6176ddb1eec4e32068ac5e46bb169ff1fc6648886878072d03060439_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cca5eb7a6176ddb1eec4e32068ac5e46bb169ff1fc6648886878072d03060439_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cca5eb7a6176ddb1eec4e32068ac5e46bb169ff1fc6648886878072d03060439_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3Acca5eb7a6176ddb1eec4e32068ac5e46bb169ff1fc6648886878072d03060439?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.ge825811.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b4930b083e662bf0a76be1a317e5f0276e58f2954679a5d44de6f6e4cf4980a9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b4930b083e662bf0a76be1a317e5f0276e58f2954679a5d44de6f6e4cf4980a9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b4930b083e662bf0a76be1a317e5f0276e58f2954679a5d44de6f6e4cf4980a9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3Ab4930b083e662bf0a76be1a317e5f0276e58f2954679a5d44de6f6e4cf4980a9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.16.0-202510061311.p2.g7685374.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:45b2a84cc342dc3b4cb52ee08e6dc8164177288909de838fc5cb2e0031f5efb2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:45b2a84cc342dc3b4cb52ee08e6dc8164177288909de838fc5cb2e0031f5efb2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:45b2a84cc342dc3b4cb52ee08e6dc8164177288909de838fc5cb2e0031f5efb2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3A45b2a84cc342dc3b4cb52ee08e6dc8164177288909de838fc5cb2e0031f5efb2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.16.0-202510061311.p2.g27bf70d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e034906ab837121f965c887f16cb0b511382dc5df4800e366328e0b8a198f8ba_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e034906ab837121f965c887f16cb0b511382dc5df4800e366328e0b8a198f8ba_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e034906ab837121f965c887f16cb0b511382dc5df4800e366328e0b8a198f8ba_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3Ae034906ab837121f965c887f16cb0b511382dc5df4800e366328e0b8a198f8ba?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.gd26f300.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:50613c5dd95485acac3030f799d77d2bffb52fbbe233b7c457c769716951e843_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:50613c5dd95485acac3030f799d77d2bffb52fbbe233b7c457c769716951e843_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:50613c5dd95485acac3030f799d77d2bffb52fbbe233b7c457c769716951e843_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3A50613c5dd95485acac3030f799d77d2bffb52fbbe233b7c457c769716951e843?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g2ed3cf9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:51a526df16d25593baed84777f306a93c61f7cfbe916368d391da84c82b84b0d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:51a526df16d25593baed84777f306a93c61f7cfbe916368d391da84c82b84b0d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:51a526df16d25593baed84777f306a93c61f7cfbe916368d391da84c82b84b0d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3A51a526df16d25593baed84777f306a93c61f7cfbe916368d391da84c82b84b0d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.16.0-202510061311.p2.gac852f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:86a265e4695c92cc48b7a58562ec967f1a3e6440d61deffba970091c3c339011_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:86a265e4695c92cc48b7a58562ec967f1a3e6440d61deffba970091c3c339011_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:86a265e4695c92cc48b7a58562ec967f1a3e6440d61deffba970091c3c339011_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3A86a265e4695c92cc48b7a58562ec967f1a3e6440d61deffba970091c3c339011?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.16.0-202510061311.p2.g6dde573.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:bd674a1a1af67f9234b574ae5f2b21660b0105a95d02f3e35c08acb63a3b296c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:bd674a1a1af67f9234b574ae5f2b21660b0105a95d02f3e35c08acb63a3b296c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:bd674a1a1af67f9234b574ae5f2b21660b0105a95d02f3e35c08acb63a3b296c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3Abd674a1a1af67f9234b574ae5f2b21660b0105a95d02f3e35c08acb63a3b296c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.16.0-202510061311.p2.ge847858.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:90f9cdac500e285ad8c22d5106d0bce0538594496186c91a67c49ebf8e1e06d9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:90f9cdac500e285ad8c22d5106d0bce0538594496186c91a67c49ebf8e1e06d9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:90f9cdac500e285ad8c22d5106d0bce0538594496186c91a67c49ebf8e1e06d9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3A90f9cdac500e285ad8c22d5106d0bce0538594496186c91a67c49ebf8e1e06d9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.16.0-202510061311.p2.g5f9ee06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:004e9e202556540e719244f857a5d4346b7c6e701a0c89ee0679aed8d06a4cf6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:004e9e202556540e719244f857a5d4346b7c6e701a0c89ee0679aed8d06a4cf6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:004e9e202556540e719244f857a5d4346b7c6e701a0c89ee0679aed8d06a4cf6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256%3A004e9e202556540e719244f857a5d4346b7c6e701a0c89ee0679aed8d06a4cf6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-driver-shared-resource-container-v4.16.0-202510061311.p2.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:fa3baf971857cdeea21e1148906f1c079cc7548d37c030b79e279b1bf549e3e3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:fa3baf971857cdeea21e1148906f1c079cc7548d37c030b79e279b1bf549e3e3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:fa3baf971857cdeea21e1148906f1c079cc7548d37c030b79e279b1bf549e3e3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9-operator@sha256%3Afa3baf971857cdeea21e1148906f1c079cc7548d37c030b79e279b1bf549e3e3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g1e1194b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f3338f10c7a63340b9898ac3463d30df3bfe77bf01e154a9c033dd44a0db3d87_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f3338f10c7a63340b9898ac3463d30df3bfe77bf01e154a9c033dd44a0db3d87_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f3338f10c7a63340b9898ac3463d30df3bfe77bf01e154a9c033dd44a0db3d87_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256%3Af3338f10c7a63340b9898ac3463d30df3bfe77bf01e154a9c033dd44a0db3d87?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:16bfe86348ddc096249b452a2444c2a51a94f0670f243b9d927f6066f4b2ab8d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:16bfe86348ddc096249b452a2444c2a51a94f0670f243b9d927f6066f4b2ab8d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:16bfe86348ddc096249b452a2444c2a51a94f0670f243b9d927f6066f4b2ab8d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3A16bfe86348ddc096249b452a2444c2a51a94f0670f243b9d927f6066f4b2ab8d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.16.0-202510061311.p2.g06e08fd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5b23a0d3b0ed45ad224d683fde53d1fbf58ef6299e9138dd261828504111bdf2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5b23a0d3b0ed45ad224d683fde53d1fbf58ef6299e9138dd261828504111bdf2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5b23a0d3b0ed45ad224d683fde53d1fbf58ef6299e9138dd261828504111bdf2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3A5b23a0d3b0ed45ad224d683fde53d1fbf58ef6299e9138dd261828504111bdf2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.16.0-202510061311.p2.gee32ba0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:1380decef0ba24145d55effa0152552ef0293afd6dacd77defbe286b6059b6fc_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:1380decef0ba24145d55effa0152552ef0293afd6dacd77defbe286b6059b6fc_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:1380decef0ba24145d55effa0152552ef0293afd6dacd77defbe286b6059b6fc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3A1380decef0ba24145d55effa0152552ef0293afd6dacd77defbe286b6059b6fc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.16.0-202510061311.p2.gee32ba0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b37d6a227abe89441fdd5b1b934d983fc4e63097d78353b959e0a3da04da679b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b37d6a227abe89441fdd5b1b934d983fc4e63097d78353b959e0a3da04da679b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b37d6a227abe89441fdd5b1b934d983fc4e63097d78353b959e0a3da04da679b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3Ab37d6a227abe89441fdd5b1b934d983fc4e63097d78353b959e0a3da04da679b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.16.0-202510061311.p2.ge7911c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:e53782f504efda14f3508e678398666efe2cfb536b71d4b22e773be7435ad69e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:e53782f504efda14f3508e678398666efe2cfb536b71d4b22e773be7435ad69e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:e53782f504efda14f3508e678398666efe2cfb536b71d4b22e773be7435ad69e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3Ae53782f504efda14f3508e678398666efe2cfb536b71d4b22e773be7435ad69e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.16.0-202510061311.p2.g26b43df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5a551d3cd0af917ee7d8a9f5f875f5069bddf02882481ab2d47038728d4838f4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5a551d3cd0af917ee7d8a9f5f875f5069bddf02882481ab2d47038728d4838f4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5a551d3cd0af917ee7d8a9f5f875f5069bddf02882481ab2d47038728d4838f4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3A5a551d3cd0af917ee7d8a9f5f875f5069bddf02882481ab2d47038728d4838f4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.16.0-202510061311.p2.g02432df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:52f18932c7803462be02acb303ddb195e34c5542f7a81f5b0d5586c4e61aab72_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:52f18932c7803462be02acb303ddb195e34c5542f7a81f5b0d5586c4e61aab72_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:52f18932c7803462be02acb303ddb195e34c5542f7a81f5b0d5586c4e61aab72_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3A52f18932c7803462be02acb303ddb195e34c5542f7a81f5b0d5586c4e61aab72?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.16.0-202510061311.p2.g5ed71c6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:895dbf6b27d2f5dbf2317c35c765fec342686630a39f7e36c03868fd9906ec6d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:895dbf6b27d2f5dbf2317c35c765fec342686630a39f7e36c03868fd9906ec6d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:895dbf6b27d2f5dbf2317c35c765fec342686630a39f7e36c03868fd9906ec6d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256%3A895dbf6b27d2f5dbf2317c35c765fec342686630a39f7e36c03868fd9906ec6d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.16.0-202510061311.p2.g799327f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:cf44d43c6af79d08b97b41c6006f57a187f8ef45f8e8ed4c62ab757309ad099e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:cf44d43c6af79d08b97b41c6006f57a187f8ef45f8e8ed4c62ab757309ad099e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:cf44d43c6af79d08b97b41c6006f57a187f8ef45f8e8ed4c62ab757309ad099e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3Acf44d43c6af79d08b97b41c6006f57a187f8ef45f8e8ed4c62ab757309ad099e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.16.0-202510061311.p2.gf19534d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:1c0ccf97bfea67faa56aa04aab6d9e5f4782f9f912d80daa2e59e5e560f03121_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:1c0ccf97bfea67faa56aa04aab6d9e5f4782f9f912d80daa2e59e5e560f03121_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:1c0ccf97bfea67faa56aa04aab6d9e5f4782f9f912d80daa2e59e5e560f03121_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A1c0ccf97bfea67faa56aa04aab6d9e5f4782f9f912d80daa2e59e5e560f03121?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.16.0-202510061311.p2.g0bb63f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:fae097606866787fe73bc871cfc24fd5d9a33b08891dd7522f08341a00c77956_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:fae097606866787fe73bc871cfc24fd5d9a33b08891dd7522f08341a00c77956_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:fae097606866787fe73bc871cfc24fd5d9a33b08891dd7522f08341a00c77956_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3Afae097606866787fe73bc871cfc24fd5d9a33b08891dd7522f08341a00c77956?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.16.0-202510080125.p2.gcff180d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:80c2bbff04f6967fb4a1e7d960546680109ae1d03350391356d6ee1c44a253f5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:80c2bbff04f6967fb4a1e7d960546680109ae1d03350391356d6ee1c44a253f5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:80c2bbff04f6967fb4a1e7d960546680109ae1d03350391356d6ee1c44a253f5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256%3A80c2bbff04f6967fb4a1e7d960546680109ae1d03350391356d6ee1c44a253f5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-altinfra-container-v4.16.0-202510080125.p2.gcff180d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:5c77e8107600596205075db8f2b5011042da5a014c16366465d41bcc9d170acd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:5c77e8107600596205075db8f2b5011042da5a014c16366465d41bcc9d170acd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:5c77e8107600596205075db8f2b5011042da5a014c16366465d41bcc9d170acd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3A5c77e8107600596205075db8f2b5011042da5a014c16366465d41bcc9d170acd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.16.0-202510080125.p2.gcff180d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:4b6c522586a277bc7f241b9e183e57953e386aa230d654d0a9b8a6d60315402a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:4b6c522586a277bc7f241b9e183e57953e386aa230d654d0a9b8a6d60315402a_ppc64le",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:4b6c522586a277bc7f241b9e183e57953e386aa230d654d0a9b8a6d60315402a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3A4b6c522586a277bc7f241b9e183e57953e386aa230d654d0a9b8a6d60315402a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.16.0-202510061311.p2.g9116b91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:448c802ed0e3c468f4b666f8e4a99d5486baebd6a8496b6cdba56e030460729a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:448c802ed0e3c468f4b666f8e4a99d5486baebd6a8496b6cdba56e030460729a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:448c802ed0e3c468f4b666f8e4a99d5486baebd6a8496b6cdba56e030460729a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3A448c802ed0e3c468f4b666f8e4a99d5486baebd6a8496b6cdba56e030460729a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.16.0-202510061311.p2.g6f21332.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8e9c6cffa57b059cbe8ca54048aefe74dcfe7e32950f716899b88aa506c5e6ef_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8e9c6cffa57b059cbe8ca54048aefe74dcfe7e32950f716899b88aa506c5e6ef_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8e9c6cffa57b059cbe8ca54048aefe74dcfe7e32950f716899b88aa506c5e6ef_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3A8e9c6cffa57b059cbe8ca54048aefe74dcfe7e32950f716899b88aa506c5e6ef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g3db7610.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:618de4bd87d666cbc541dc0f9e48d4dbc6e31fd009f3623e0c1ab53b841f24bc_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:618de4bd87d666cbc541dc0f9e48d4dbc6e31fd009f3623e0c1ab53b841f24bc_ppc64le",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:618de4bd87d666cbc541dc0f9e48d4dbc6e31fd009f3623e0c1ab53b841f24bc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3A618de4bd87d666cbc541dc0f9e48d4dbc6e31fd009f3623e0c1ab53b841f24bc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.16.0-202510061311.p2.gd474c42.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b116bc3097cf88a1e7b0bc14cd00a07b735b73c6310e7226f1b226dd1804f008_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b116bc3097cf88a1e7b0bc14cd00a07b735b73c6310e7226f1b226dd1804f008_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b116bc3097cf88a1e7b0bc14cd00a07b735b73c6310e7226f1b226dd1804f008_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3Ab116bc3097cf88a1e7b0bc14cd00a07b735b73c6310e7226f1b226dd1804f008?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.16.0-202510061311.p2.g4bd420e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:e6c9aea58e43c7db75e40aa32aa6f04faf7363dd7a1d72d00220c546a6370010_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:e6c9aea58e43c7db75e40aa32aa6f04faf7363dd7a1d72d00220c546a6370010_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:e6c9aea58e43c7db75e40aa32aa6f04faf7363dd7a1d72d00220c546a6370010_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3Ae6c9aea58e43c7db75e40aa32aa6f04faf7363dd7a1d72d00220c546a6370010?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.16.0-202510061311.p2.g0f08bd6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:059dfee6966d84aaed39e639f4caad6fdd384b8ba0f2f657bdc63b9c96151ac9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:059dfee6966d84aaed39e639f4caad6fdd384b8ba0f2f657bdc63b9c96151ac9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:059dfee6966d84aaed39e639f4caad6fdd384b8ba0f2f657bdc63b9c96151ac9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3A059dfee6966d84aaed39e639f4caad6fdd384b8ba0f2f657bdc63b9c96151ac9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.16.0-202510061311.p2.g8851888.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e358ee0155860f5ba90b9c6a3187faa64003100f38bd55da92712b2d8715c11c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e358ee0155860f5ba90b9c6a3187faa64003100f38bd55da92712b2d8715c11c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e358ee0155860f5ba90b9c6a3187faa64003100f38bd55da92712b2d8715c11c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3Ae358ee0155860f5ba90b9c6a3187faa64003100f38bd55da92712b2d8715c11c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.16.0-202510061311.p2.g5ada1cb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:75ef6e2f0d1ed3054b796dd2807be303917c6d83b0e36110c853f3d426e5fa4c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:75ef6e2f0d1ed3054b796dd2807be303917c6d83b0e36110c853f3d426e5fa4c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:75ef6e2f0d1ed3054b796dd2807be303917c6d83b0e36110c853f3d426e5fa4c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3A75ef6e2f0d1ed3054b796dd2807be303917c6d83b0e36110c853f3d426e5fa4c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.16.0-202510061311.p2.gdc68650.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:60b3159793b2da872e17df469662deb9e8ced7c7404fca1cf531ea5b48d80124_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:60b3159793b2da872e17df469662deb9e8ced7c7404fca1cf531ea5b48d80124_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:60b3159793b2da872e17df469662deb9e8ced7c7404fca1cf531ea5b48d80124_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3A60b3159793b2da872e17df469662deb9e8ced7c7404fca1cf531ea5b48d80124?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.16.0-202510080125.p2.ga99847b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e9e52427a9ee3571343e19451e1ec93ee68b5bf2a55ea68ab52f45500930ae98_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e9e52427a9ee3571343e19451e1ec93ee68b5bf2a55ea68ab52f45500930ae98_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e9e52427a9ee3571343e19451e1ec93ee68b5bf2a55ea68ab52f45500930ae98_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3Ae9e52427a9ee3571343e19451e1ec93ee68b5bf2a55ea68ab52f45500930ae98?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.16.0-202510061311.p2.ga15bf45.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:16932ef9de0130903a9f00decf90753b7464819f384981a450385ad902bdc418_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:16932ef9de0130903a9f00decf90753b7464819f384981a450385ad902bdc418_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:16932ef9de0130903a9f00decf90753b7464819f384981a450385ad902bdc418_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3A16932ef9de0130903a9f00decf90753b7464819f384981a450385ad902bdc418?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.16.0-202510061311.p2.g73594f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2ab0ad0067d64644b91ad4806db686c2ccb6f56b7c7c90e972048335e22c5aee_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2ab0ad0067d64644b91ad4806db686c2ccb6f56b7c7c90e972048335e22c5aee_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2ab0ad0067d64644b91ad4806db686c2ccb6f56b7c7c90e972048335e22c5aee_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3A2ab0ad0067d64644b91ad4806db686c2ccb6f56b7c7c90e972048335e22c5aee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.16.0-202510061311.p2.g467d84a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:be12e12760e9acbf270ce95be1f38dcd12dd474ae526162ecefe04eae04b5ea2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:be12e12760e9acbf270ce95be1f38dcd12dd474ae526162ecefe04eae04b5ea2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:be12e12760e9acbf270ce95be1f38dcd12dd474ae526162ecefe04eae04b5ea2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3Abe12e12760e9acbf270ce95be1f38dcd12dd474ae526162ecefe04eae04b5ea2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.16.0-202510061311.p2.g774a4e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:84a3b22e56d415cebb77f9fd24cd6c08ef8a9b218a26304b2c1641cbb8374966_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:84a3b22e56d415cebb77f9fd24cd6c08ef8a9b218a26304b2c1641cbb8374966_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:84a3b22e56d415cebb77f9fd24cd6c08ef8a9b218a26304b2c1641cbb8374966_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3A84a3b22e56d415cebb77f9fd24cd6c08ef8a9b218a26304b2c1641cbb8374966?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.16.0-202510061311.p2.ge688065.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b6e254f385252d7e691caee086882674451f4ef6c8910bf3f39e79c5915c6138_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b6e254f385252d7e691caee086882674451f4ef6c8910bf3f39e79c5915c6138_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b6e254f385252d7e691caee086882674451f4ef6c8910bf3f39e79c5915c6138_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3Ab6e254f385252d7e691caee086882674451f4ef6c8910bf3f39e79c5915c6138?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.16.0-202510061311.p2.g1210db3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:0211fc9a9d72cf0cf0d6d13bede9ae2a3e981ce16b51ace1a73374624b55e520_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:0211fc9a9d72cf0cf0d6d13bede9ae2a3e981ce16b51ace1a73374624b55e520_ppc64le",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:0211fc9a9d72cf0cf0d6d13bede9ae2a3e981ce16b51ace1a73374624b55e520_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3A0211fc9a9d72cf0cf0d6d13bede9ae2a3e981ce16b51ace1a73374624b55e520?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.16.0-202510081322.p2.g234ed43.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:11f6513176ec175e6d9c718bdb3c6cb4b88cfccbe5675115e54c76e4f606e694_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:11f6513176ec175e6d9c718bdb3c6cb4b88cfccbe5675115e54c76e4f606e694_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:11f6513176ec175e6d9c718bdb3c6cb4b88cfccbe5675115e54c76e4f606e694_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3A11f6513176ec175e6d9c718bdb3c6cb4b88cfccbe5675115e54c76e4f606e694?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.16.0-202510061311.p2.gf09a9be.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:9a8b9ae0606318bdbfbcd9fee352def7ff32b38126803166888ee85a33302670_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:9a8b9ae0606318bdbfbcd9fee352def7ff32b38126803166888ee85a33302670_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:9a8b9ae0606318bdbfbcd9fee352def7ff32b38126803166888ee85a33302670_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3A9a8b9ae0606318bdbfbcd9fee352def7ff32b38126803166888ee85a33302670?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.16.0-202510061311.p2.g79975a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f093555bc8b0915bd157efb18ce990a52c8e3b0ee60919e115825d3b3b566f85_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f093555bc8b0915bd157efb18ce990a52c8e3b0ee60919e115825d3b3b566f85_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f093555bc8b0915bd157efb18ce990a52c8e3b0ee60919e115825d3b3b566f85_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3Af093555bc8b0915bd157efb18ce990a52c8e3b0ee60919e115825d3b3b566f85?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.16.0-202510061311.p2.g80b8649.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:7b76caa8e42d671fb8c759d98bcebf51f1ab285bc585b9c88defd8d0be04e9f8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:7b76caa8e42d671fb8c759d98bcebf51f1ab285bc585b9c88defd8d0be04e9f8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:7b76caa8e42d671fb8c759d98bcebf51f1ab285bc585b9c88defd8d0be04e9f8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel9@sha256%3A7b76caa8e42d671fb8c759d98bcebf51f1ab285bc585b9c88defd8d0be04e9f8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-rukpak-container-v4.16.0-202510061311.p2.g282cc84.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9d4112c6658e1f27d1d80c9f5775c2ceb1d61996d04e70a8ad7c847bd75d6611_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9d4112c6658e1f27d1d80c9f5775c2ceb1d61996d04e70a8ad7c847bd75d6611_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9d4112c6658e1f27d1d80c9f5775c2ceb1d61996d04e70a8ad7c847bd75d6611_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3A9d4112c6658e1f27d1d80c9f5775c2ceb1d61996d04e70a8ad7c847bd75d6611?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.16.0-202510061311.p2.gd249d94.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:bdc5da7850532d9addd7071a9bbbc8a91016dd0bce4ecac059dc64bfdf6bdfdd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:bdc5da7850532d9addd7071a9bbbc8a91016dd0bce4ecac059dc64bfdf6bdfdd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:bdc5da7850532d9addd7071a9bbbc8a91016dd0bce4ecac059dc64bfdf6bdfdd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3Abdc5da7850532d9addd7071a9bbbc8a91016dd0bce4ecac059dc64bfdf6bdfdd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.16.0-202510061311.p2.g90f73f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:66bef7c99d138b81ececeb38fe53d33860cd36e724c3de633d9edb91cf576e13_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:66bef7c99d138b81ececeb38fe53d33860cd36e724c3de633d9edb91cf576e13_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:66bef7c99d138b81ececeb38fe53d33860cd36e724c3de633d9edb91cf576e13_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3A66bef7c99d138b81ececeb38fe53d33860cd36e724c3de633d9edb91cf576e13?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.16.0-202510061311.p2.g83d0aa3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:4d8bed79457d098f0c60eacaca90790b10e5bd470a40389cfe581482e82ab3c8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:4d8bed79457d098f0c60eacaca90790b10e5bd470a40389cfe581482e82ab3c8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:4d8bed79457d098f0c60eacaca90790b10e5bd470a40389cfe581482e82ab3c8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3A4d8bed79457d098f0c60eacaca90790b10e5bd470a40389cfe581482e82ab3c8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g85b5209.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e47ef3d263407ee463b72db1cfcf15a712a09c7702b485266ac54773b2df24f1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e47ef3d263407ee463b72db1cfcf15a712a09c7702b485266ac54773b2df24f1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e47ef3d263407ee463b72db1cfcf15a712a09c7702b485266ac54773b2df24f1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3Ae47ef3d263407ee463b72db1cfcf15a712a09c7702b485266ac54773b2df24f1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g83d0aa3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:df94bfa4c5d1ee44c435f845c23712c41a416d0ffbfb668214990130a84ac796_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:df94bfa4c5d1ee44c435f845c23712c41a416d0ffbfb668214990130a84ac796_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:df94bfa4c5d1ee44c435f845c23712c41a416d0ffbfb668214990130a84ac796_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3Adf94bfa4c5d1ee44c435f845c23712c41a416d0ffbfb668214990130a84ac796?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.16.0-202510061311.p2.ge48ec38.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:1a1f7fab37b1d55244828bbaa376d6c2d18a0453720725d1aa429e0258ec6e11_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:1a1f7fab37b1d55244828bbaa376d6c2d18a0453720725d1aa429e0258ec6e11_ppc64le",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:1a1f7fab37b1d55244828bbaa376d6c2d18a0453720725d1aa429e0258ec6e11_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3A1a1f7fab37b1d55244828bbaa376d6c2d18a0453720725d1aa429e0258ec6e11?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.16.0-202510061311.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a500284ecc0a9a26798131e7eb0321a9e7188def8565f29cfbaacbc73f35d4eb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a500284ecc0a9a26798131e7eb0321a9e7188def8565f29cfbaacbc73f35d4eb_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a500284ecc0a9a26798131e7eb0321a9e7188def8565f29cfbaacbc73f35d4eb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3Aa500284ecc0a9a26798131e7eb0321a9e7188def8565f29cfbaacbc73f35d4eb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.16.0-202510081322.p2.g698c763.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:3e1797571348fa3692ae644140f3da1492beb58d9a1ad16ecc1a5966f1439ff1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:3e1797571348fa3692ae644140f3da1492beb58d9a1ad16ecc1a5966f1439ff1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:3e1797571348fa3692ae644140f3da1492beb58d9a1ad16ecc1a5966f1439ff1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256%3A3e1797571348fa3692ae644140f3da1492beb58d9a1ad16ecc1a5966f1439ff1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-block-csi-driver-container-v4.16.0-202510061311.p2.g26162ba.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c91257bd2ec10f785374717dd10784c92c2c72a8be9c4edba1d5c12857c0fa85_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c91257bd2ec10f785374717dd10784c92c2c72a8be9c4edba1d5c12857c0fa85_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c91257bd2ec10f785374717dd10784c92c2c72a8be9c4edba1d5c12857c0fa85_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256%3Ac91257bd2ec10f785374717dd10784c92c2c72a8be9c4edba1d5c12857c0fa85?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g9c5dd8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:934b6521524ff4611205928033dcd3cc729ad6a8a62725f0de2bde2bfed02681_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:934b6521524ff4611205928033dcd3cc729ad6a8a62725f0de2bde2bfed02681_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:934b6521524ff4611205928033dcd3cc729ad6a8a62725f0de2bde2bfed02681_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256%3A934b6521524ff4611205928033dcd3cc729ad6a8a62725f0de2bde2bfed02681?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-cloud-controller-manager-container-v4.16.0-202510061311.p2.g20e6dc7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:ece42e8bfa6349b876d60ab981f09148a2d1f4be960715101a7e5b8c7c3a2e8a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:ece42e8bfa6349b876d60ab981f09148a2d1f4be960715101a7e5b8c7c3a2e8a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:ece42e8bfa6349b876d60ab981f09148a2d1f4be960715101a7e5b8c7c3a2e8a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256%3Aece42e8bfa6349b876d60ab981f09148a2d1f4be960715101a7e5b8c7c3a2e8a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-machine-controllers-container-v4.16.0-202510061311.p2.g2bfcc0f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:775446867716cc3804861298afdf362c22151d954980598b6265e7743f026998_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:775446867716cc3804861298afdf362c22151d954980598b6265e7743f026998_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:775446867716cc3804861298afdf362c22151d954980598b6265e7743f026998_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256%3A775446867716cc3804861298afdf362c22151d954980598b6265e7743f026998?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-prometheus-adapter-container-v4.16.0-202510061311.p2.ge4f859b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:c98d64f400c4ba5986bbc451c9ac9f5d58257fe54e13d495fe94dc482a273040_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:c98d64f400c4ba5986bbc451c9ac9f5d58257fe54e13d495fe94dc482a273040_ppc64le",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:c98d64f400c4ba5986bbc451c9ac9f5d58257fe54e13d495fe94dc482a273040_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3Ac98d64f400c4ba5986bbc451c9ac9f5d58257fe54e13d495fe94dc482a273040?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.16.0-202510061311.p2.g5da234d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:81beaf4b88027d7e5624f8a38a7d6ff7fa150c0f11f4f2a193ca508541b185f2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:81beaf4b88027d7e5624f8a38a7d6ff7fa150c0f11f4f2a193ca508541b185f2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:81beaf4b88027d7e5624f8a38a7d6ff7fa150c0f11f4f2a193ca508541b185f2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel9@sha256%3A81beaf4b88027d7e5624f8a38a7d6ff7fa150c0f11f4f2a193ca508541b185f2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-node-container-v4.16.0-202510081322.p2.g53fea06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:caa95079698179fe54b496596ed7704cdaadd66339e20bb99b6202c90503eba6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:caa95079698179fe54b496596ed7704cdaadd66339e20bb99b6202c90503eba6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:caa95079698179fe54b496596ed7704cdaadd66339e20bb99b6202c90503eba6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3Acaa95079698179fe54b496596ed7704cdaadd66339e20bb99b6202c90503eba6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.16.0-202510061311.p2.g538c7b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:67bc4138ac07edd75caf0188c80cb5dca88da0d8487ba27fe806d4ce30b50c4a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:67bc4138ac07edd75caf0188c80cb5dca88da0d8487ba27fe806d4ce30b50c4a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:67bc4138ac07edd75caf0188c80cb5dca88da0d8487ba27fe806d4ce30b50c4a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3A67bc4138ac07edd75caf0188c80cb5dca88da0d8487ba27fe806d4ce30b50c4a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.16.0-202510081322.p2.g4c7883f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:42d353b4724b8f4fb861345beecfdd03f0e221d0342896425e57d92fa61a2d00_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:42d353b4724b8f4fb861345beecfdd03f0e221d0342896425e57d92fa61a2d00_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:42d353b4724b8f4fb861345beecfdd03f0e221d0342896425e57d92fa61a2d00_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A42d353b4724b8f4fb861345beecfdd03f0e221d0342896425e57d92fa61a2d00?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.16.0-202510061311.p2.g698c763.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9c01c0da267ef4a98c37f5837bc0e360c31fc6d3cdd7da36b7ed407ebaa491e6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9c01c0da267ef4a98c37f5837bc0e360c31fc6d3cdd7da36b7ed407ebaa491e6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9c01c0da267ef4a98c37f5837bc0e360c31fc6d3cdd7da36b7ed407ebaa491e6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3A9c01c0da267ef4a98c37f5837bc0e360c31fc6d3cdd7da36b7ed407ebaa491e6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.16.0-202510061311.p2.g5e14722.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:d37b9801024f21237b5402795e9c071afa0946ff74154e88b3cc7e3814b99e21_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:d37b9801024f21237b5402795e9c071afa0946ff74154e88b3cc7e3814b99e21_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:d37b9801024f21237b5402795e9c071afa0946ff74154e88b3cc7e3814b99e21_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3Ad37b9801024f21237b5402795e9c071afa0946ff74154e88b3cc7e3814b99e21?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.16.0-202510061311.p2.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:71993ac8b7b4df001aa566b253601f6bc470ffbb5469cbf2ba2bedb342e1fba4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:71993ac8b7b4df001aa566b253601f6bc470ffbb5469cbf2ba2bedb342e1fba4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:71993ac8b7b4df001aa566b253601f6bc470ffbb5469cbf2ba2bedb342e1fba4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3A71993ac8b7b4df001aa566b253601f6bc470ffbb5469cbf2ba2bedb342e1fba4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.16.0-202510061311.p2.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:797e65945d77b820503bd42bfa2f0323c51ecfa552c63e13aea0f4726a1b7de5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:797e65945d77b820503bd42bfa2f0323c51ecfa552c63e13aea0f4726a1b7de5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:797e65945d77b820503bd42bfa2f0323c51ecfa552c63e13aea0f4726a1b7de5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3A797e65945d77b820503bd42bfa2f0323c51ecfa552c63e13aea0f4726a1b7de5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:6bea2fd710dc750b554ad66e488b5edb9959106cbf259a2d02c385e977ad9c5d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:6bea2fd710dc750b554ad66e488b5edb9959106cbf259a2d02c385e977ad9c5d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:6bea2fd710dc750b554ad66e488b5edb9959106cbf259a2d02c385e977ad9c5d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3A6bea2fd710dc750b554ad66e488b5edb9959106cbf259a2d02c385e977ad9c5d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.16.0-202510061311.p2.gc1ecd10.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7d4c2fac0ab7f8db1321bf076a18947dbe21bf99fb02a202e44acb579244a3ae_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7d4c2fac0ab7f8db1321bf076a18947dbe21bf99fb02a202e44acb579244a3ae_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7d4c2fac0ab7f8db1321bf076a18947dbe21bf99fb02a202e44acb579244a3ae_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3A7d4c2fac0ab7f8db1321bf076a18947dbe21bf99fb02a202e44acb579244a3ae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.16.0-202510061311.p2.g85eee25.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:119cea3936bd252b86385b69ada915271e23068d442f409261cca5d423aa8350_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:119cea3936bd252b86385b69ada915271e23068d442f409261cca5d423aa8350_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:119cea3936bd252b86385b69ada915271e23068d442f409261cca5d423aa8350_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A119cea3936bd252b86385b69ada915271e23068d442f409261cca5d423aa8350?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.16.0-202510061311.p2.g2b396e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:657408a2bbdf7d2f5d5725fefa8b7ca6b1802850ffbbce844690d5e2cf26d753_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:657408a2bbdf7d2f5d5725fefa8b7ca6b1802850ffbbce844690d5e2cf26d753_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:657408a2bbdf7d2f5d5725fefa8b7ca6b1802850ffbbce844690d5e2cf26d753_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3A657408a2bbdf7d2f5d5725fefa8b7ca6b1802850ffbbce844690d5e2cf26d753?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.16.0-202510081322.p2.gf55a330.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c4ba123298cd41b2302ca2f56c26fbfcb49b0430fff9954bf29f0eecad32bbbf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c4ba123298cd41b2302ca2f56c26fbfcb49b0430fff9954bf29f0eecad32bbbf_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c4ba123298cd41b2302ca2f56c26fbfcb49b0430fff9954bf29f0eecad32bbbf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3Ac4ba123298cd41b2302ca2f56c26fbfcb49b0430fff9954bf29f0eecad32bbbf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.16.0-202510061311.p2.gffa6c82.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fe5ea9f65214da3006f5da62c3f6770d09c0e9cf3a4ba712cf41b0a89e2b9c86_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fe5ea9f65214da3006f5da62c3f6770d09c0e9cf3a4ba712cf41b0a89e2b9c86_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fe5ea9f65214da3006f5da62c3f6770d09c0e9cf3a4ba712cf41b0a89e2b9c86_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3Afe5ea9f65214da3006f5da62c3f6770d09c0e9cf3a4ba712cf41b0a89e2b9c86?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.16.0-202510061311.p2.gbe0c002.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:54fbef9417130d76f7a146f5abd87f8a0beb521afdc58e9bcbad880eabbb4de5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:54fbef9417130d76f7a146f5abd87f8a0beb521afdc58e9bcbad880eabbb4de5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:54fbef9417130d76f7a146f5abd87f8a0beb521afdc58e9bcbad880eabbb4de5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3A54fbef9417130d76f7a146f5abd87f8a0beb521afdc58e9bcbad880eabbb4de5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.16.0-202510061311.p2.ge75d8fa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a26eb8ad68cde08782056a3d2bbe28363886c50bfeac8099b540f7f413ac4d98_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a26eb8ad68cde08782056a3d2bbe28363886c50bfeac8099b540f7f413ac4d98_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a26eb8ad68cde08782056a3d2bbe28363886c50bfeac8099b540f7f413ac4d98_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3Aa26eb8ad68cde08782056a3d2bbe28363886c50bfeac8099b540f7f413ac4d98?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.16.0-202510061311.p2.geacd6ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:47a0ff631a2925e0df97edc029841817d68421079f2c024b27ef6025b7f6c657_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:47a0ff631a2925e0df97edc029841817d68421079f2c024b27ef6025b7f6c657_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:47a0ff631a2925e0df97edc029841817d68421079f2c024b27ef6025b7f6c657_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3A47a0ff631a2925e0df97edc029841817d68421079f2c024b27ef6025b7f6c657?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.16.0-202510061311.p2.geaea543.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e35969f3241c65df21086d468a040beaa4afccb399baa0ef525c7aa19ccc1963_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e35969f3241c65df21086d468a040beaa4afccb399baa0ef525c7aa19ccc1963_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e35969f3241c65df21086d468a040beaa4afccb399baa0ef525c7aa19ccc1963_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3Ae35969f3241c65df21086d468a040beaa4afccb399baa0ef525c7aa19ccc1963?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.16.0-202510061311.p2.ga5de022.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:66f6fc0e8083420c05af1d8aef8bcf91c4a4181515edb8462ac0bc8361ef3b92_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:66f6fc0e8083420c05af1d8aef8bcf91c4a4181515edb8462ac0bc8361ef3b92_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:66f6fc0e8083420c05af1d8aef8bcf91c4a4181515edb8462ac0bc8361ef3b92_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A66f6fc0e8083420c05af1d8aef8bcf91c4a4181515edb8462ac0bc8361ef3b92?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.16.0-202510061311.p2.gbe82028.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:01c1249a0b72eefe2f97804d4e357a2d43c4db9c588cddca278fd3651ba6aa82_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:01c1249a0b72eefe2f97804d4e357a2d43c4db9c588cddca278fd3651ba6aa82_amd64",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:01c1249a0b72eefe2f97804d4e357a2d43c4db9c588cddca278fd3651ba6aa82_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A01c1249a0b72eefe2f97804d4e357a2d43c4db9c588cddca278fd3651ba6aa82?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.16.0-202510061311.p2.gdc91ddc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5ed39885d1369e8df7bf5784dbe24646887f00b1a7f2da1bfeed2286f699cd67_amd64",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5ed39885d1369e8df7bf5784dbe24646887f00b1a7f2da1bfeed2286f699cd67_amd64",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5ed39885d1369e8df7bf5784dbe24646887f00b1a7f2da1bfeed2286f699cd67_amd64",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3A5ed39885d1369e8df7bf5784dbe24646887f00b1a7f2da1bfeed2286f699cd67?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g5f9ee06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0f506c95d5731d3b99956e8579b650024e6676ecf8deb7bd6729c4b1ce0fe2e0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0f506c95d5731d3b99956e8579b650024e6676ecf8deb7bd6729c4b1ce0fe2e0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0f506c95d5731d3b99956e8579b650024e6676ecf8deb7bd6729c4b1ce0fe2e0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3A0f506c95d5731d3b99956e8579b650024e6676ecf8deb7bd6729c4b1ce0fe2e0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.16.0-202510061311.p2.g1e41765.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:033e1b8f61986be101a1b0e8e0f38624bda5cf4afcf0145f43197a2cc8c74a35_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:033e1b8f61986be101a1b0e8e0f38624bda5cf4afcf0145f43197a2cc8c74a35_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:033e1b8f61986be101a1b0e8e0f38624bda5cf4afcf0145f43197a2cc8c74a35_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3A033e1b8f61986be101a1b0e8e0f38624bda5cf4afcf0145f43197a2cc8c74a35?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.16.0-202510061311.p2.g7da80aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:40487185833709910da182f3cf59fba40c3887d8358a701b28840b565489b34e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:40487185833709910da182f3cf59fba40c3887d8358a701b28840b565489b34e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:40487185833709910da182f3cf59fba40c3887d8358a701b28840b565489b34e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256%3A40487185833709910da182f3cf59fba40c3887d8358a701b28840b565489b34e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-container-v4.16.0-202510061311.p2.g83d0aa3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:abd7907263c42530a8b9ea05767f76820197da83bcbdf11afad4cda34067eca4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:abd7907263c42530a8b9ea05767f76820197da83bcbdf11afad4cda34067eca4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:abd7907263c42530a8b9ea05767f76820197da83bcbdf11afad4cda34067eca4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256%3Aabd7907263c42530a8b9ea05767f76820197da83bcbdf11afad4cda34067eca4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-operator-container-v4.16.0-202510061311.p2.gc25d1ff.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:ae3d4588fee29f403fe9375edacaac2bc936dd9be0d2b0c04a2b472e9a0ace6e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:ae3d4588fee29f403fe9375edacaac2bc936dd9be0d2b0c04a2b472e9a0ace6e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:ae3d4588fee29f403fe9375edacaac2bc936dd9be0d2b0c04a2b472e9a0ace6e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256%3Aae3d4588fee29f403fe9375edacaac2bc936dd9be0d2b0c04a2b472e9a0ace6e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-nfs-container-v4.16.0-202510061311.p2.g406cec7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:a88aac53c4530a1e667ccafd1a81755b6202bb639cb987c1e7cb6e529405ed14_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:a88aac53c4530a1e667ccafd1a81755b6202bb639cb987c1e7cb6e529405ed14_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:a88aac53c4530a1e667ccafd1a81755b6202bb639cb987c1e7cb6e529405ed14_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3Aa88aac53c4530a1e667ccafd1a81755b6202bb639cb987c1e7cb6e529405ed14?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.16.0-202510061311.p2.gf5e3ff5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:eaa2cc921862f6cef8dcfbd71e2eb452ff4fdd73cd3d43d84b2c7d855bc3bba0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:eaa2cc921862f6cef8dcfbd71e2eb452ff4fdd73cd3d43d84b2c7d855bc3bba0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:eaa2cc921862f6cef8dcfbd71e2eb452ff4fdd73cd3d43d84b2c7d855bc3bba0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3Aeaa2cc921862f6cef8dcfbd71e2eb452ff4fdd73cd3d43d84b2c7d855bc3bba0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.16.0-202510061311.p2.g8930c36.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:11765965b44af12a725175928f19e34609b68de7c525c418b1884c32d08ead77_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:11765965b44af12a725175928f19e34609b68de7c525c418b1884c32d08ead77_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:11765965b44af12a725175928f19e34609b68de7c525c418b1884c32d08ead77_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3A11765965b44af12a725175928f19e34609b68de7c525c418b1884c32d08ead77?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.16.0-202510061311.p2.g9e8af01.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:158b52c05296afeebacdc185f55e3a21d0bccf5e28dc34cccd0e15c9aad9b899_amd64",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:158b52c05296afeebacdc185f55e3a21d0bccf5e28dc34cccd0e15c9aad9b899_amd64",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:158b52c05296afeebacdc185f55e3a21d0bccf5e28dc34cccd0e15c9aad9b899_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3A158b52c05296afeebacdc185f55e3a21d0bccf5e28dc34cccd0e15c9aad9b899?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.16.0-202510061311.p2.gb137a53.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:55779ac9ead426f3c34af03dfe6040868a3b494e6c012dac926266b44c36f260_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:55779ac9ead426f3c34af03dfe6040868a3b494e6c012dac926266b44c36f260_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:55779ac9ead426f3c34af03dfe6040868a3b494e6c012dac926266b44c36f260_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256%3A55779ac9ead426f3c34af03dfe6040868a3b494e6c012dac926266b44c36f260?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.16.0-202510061311.p2.gee32ba0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:d41a82ddc31d28f657b55135871d9fed3e785c0e0c08e74e8380efc58996a794_amd64",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:d41a82ddc31d28f657b55135871d9fed3e785c0e0c08e74e8380efc58996a794_amd64",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:d41a82ddc31d28f657b55135871d9fed3e785c0e0c08e74e8380efc58996a794_amd64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3Ad41a82ddc31d28f657b55135871d9fed3e785c0e0c08e74e8380efc58996a794?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.16.0-202510071325.p2.g1d5732f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:f4d9e42b57be375b79d844333065414b9a5ebf4e346f4a21212bbf5103414505_amd64",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:f4d9e42b57be375b79d844333065414b9a5ebf4e346f4a21212bbf5103414505_amd64",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:f4d9e42b57be375b79d844333065414b9a5ebf4e346f4a21212bbf5103414505_amd64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3Af4d9e42b57be375b79d844333065414b9a5ebf4e346f4a21212bbf5103414505?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.16.0-202510061311.p2.g7089efe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:79e32469b14046830913237a135378785a5e8e38f62caf353c5d8bba88b46383_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:79e32469b14046830913237a135378785a5e8e38f62caf353c5d8bba88b46383_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:79e32469b14046830913237a135378785a5e8e38f62caf353c5d8bba88b46383_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3A79e32469b14046830913237a135378785a5e8e38f62caf353c5d8bba88b46383?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.16.0-202510061311.p2.g565f7ed.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:acdd8c238eafa3e72d8d8896a19da7634e85b7a1eedffa014902f86f763e977b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:acdd8c238eafa3e72d8d8896a19da7634e85b7a1eedffa014902f86f763e977b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:acdd8c238eafa3e72d8d8896a19da7634e85b7a1eedffa014902f86f763e977b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3Aacdd8c238eafa3e72d8d8896a19da7634e85b7a1eedffa014902f86f763e977b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.ge9aea92.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:af5d3c19432a2862cea4aaef5eaa8ac4f65926151e6f98042d92f1985f7d1364_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:af5d3c19432a2862cea4aaef5eaa8ac4f65926151e6f98042d92f1985f7d1364_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:af5d3c19432a2862cea4aaef5eaa8ac4f65926151e6f98042d92f1985f7d1364_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256%3Aaf5d3c19432a2862cea4aaef5eaa8ac4f65926151e6f98042d92f1985f7d1364?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g29ba26d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:0ccd64570ab06e9864f3ade00ef0a0b0416c522f2ef25101505b9ff407d772b4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:0ccd64570ab06e9864f3ade00ef0a0b0416c522f2ef25101505b9ff407d772b4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:0ccd64570ab06e9864f3ade00ef0a0b0416c522f2ef25101505b9ff407d772b4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3A0ccd64570ab06e9864f3ade00ef0a0b0416c522f2ef25101505b9ff407d772b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.16.0-202510061311.p2.ge9fa80a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:77b488a3739f04efee7ade31d6fa9dfb43d1929680781d0fdf8628ffeebb9af1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:77b488a3739f04efee7ade31d6fa9dfb43d1929680781d0fdf8628ffeebb9af1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:77b488a3739f04efee7ade31d6fa9dfb43d1929680781d0fdf8628ffeebb9af1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3A77b488a3739f04efee7ade31d6fa9dfb43d1929680781d0fdf8628ffeebb9af1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.16.0-202510061311.p2.gad7c2c6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:1fffd7b0b3a8b6499f016fd5c92b2f3f94daf669c8e2583b27a49e332dac2439_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:1fffd7b0b3a8b6499f016fd5c92b2f3f94daf669c8e2583b27a49e332dac2439_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:1fffd7b0b3a8b6499f016fd5c92b2f3f94daf669c8e2583b27a49e332dac2439_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256%3A1fffd7b0b3a8b6499f016fd5c92b2f3f94daf669c8e2583b27a49e332dac2439?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-container-v4.16.0-202510061311.p2.gd08ca1e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:647827e46670eb85c09c6faa7b0bb788e88fc561283d03d2ccab6c95072cd006_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:647827e46670eb85c09c6faa7b0bb788e88fc561283d03d2ccab6c95072cd006_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:647827e46670eb85c09c6faa7b0bb788e88fc561283d03d2ccab6c95072cd006_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256%3A647827e46670eb85c09c6faa7b0bb788e88fc561283d03d2ccab6c95072cd006?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-agent-container-v4.16.0-202510061311.p2.gaea138c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9f62d3efa4b0ca7cfe8ddbff64540e722d16b8017f7072b173823df6c69b614e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9f62d3efa4b0ca7cfe8ddbff64540e722d16b8017f7072b173823df6c69b614e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9f62d3efa4b0ca7cfe8ddbff64540e722d16b8017f7072b173823df6c69b614e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256%3A9f62d3efa4b0ca7cfe8ddbff64540e722d16b8017f7072b173823df6c69b614e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-rhcos-downloader-container-v4.16.0-202510081322.p2.g93b8b5f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:2e6ea9cc8b44afb5135ae9c62c74ea70cf59165589239e7be513b2e5fc0b7b34_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:2e6ea9cc8b44afb5135ae9c62c74ea70cf59165589239e7be513b2e5fc0b7b34_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:2e6ea9cc8b44afb5135ae9c62c74ea70cf59165589239e7be513b2e5fc0b7b34_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256%3A2e6ea9cc8b44afb5135ae9c62c74ea70cf59165589239e7be513b2e5fc0b7b34?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-static-ip-manager-container-v4.16.0-202510061311.p2.gf44e8a0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d09927a63cbed9e83e74d67d4be6033f88dab0c927a7eb71065f742a63d90c83_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d09927a63cbed9e83e74d67d4be6033f88dab0c927a7eb71065f742a63d90c83_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d09927a63cbed9e83e74d67d4be6033f88dab0c927a7eb71065f742a63d90c83_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3Ad09927a63cbed9e83e74d67d4be6033f88dab0c927a7eb71065f742a63d90c83?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.16.0-202510061311.p2.g53fea06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:44176eb1b1e713aab341e74c5e31f0ca3610ca1d33bb732bb3baa53a32cbfd67_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:44176eb1b1e713aab341e74c5e31f0ca3610ca1d33bb732bb3baa53a32cbfd67_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:44176eb1b1e713aab341e74c5e31f0ca3610ca1d33bb732bb3baa53a32cbfd67_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3A44176eb1b1e713aab341e74c5e31f0ca3610ca1d33bb732bb3baa53a32cbfd67?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.16.0-202510061311.p2.gc38f473.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1e3cc54cac4d98cdb5396c770ee4ad666d4a6c6ede9a739c857d58628d71f63_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1e3cc54cac4d98cdb5396c770ee4ad666d4a6c6ede9a739c857d58628d71f63_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1e3cc54cac4d98cdb5396c770ee4ad666d4a6c6ede9a739c857d58628d71f63_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3Ae1e3cc54cac4d98cdb5396c770ee4ad666d4a6c6ede9a739c857d58628d71f63?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.16.0-202510061311.p2.g9b67b8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3c9716e230e0a10e866d2f101f64d1b2e821f3d6d2bc3867ea17c599e16256f5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3c9716e230e0a10e866d2f101f64d1b2e821f3d6d2bc3867ea17c599e16256f5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3c9716e230e0a10e866d2f101f64d1b2e821f3d6d2bc3867ea17c599e16256f5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3A3c9716e230e0a10e866d2f101f64d1b2e821f3d6d2bc3867ea17c599e16256f5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.16.0-202510061311.p2.gef8eba3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:987fe585bc22bfe220d072d2b49585444c94d22a54f187d26e4670849863617b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:987fe585bc22bfe220d072d2b49585444c94d22a54f187d26e4670849863617b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:987fe585bc22bfe220d072d2b49585444c94d22a54f187d26e4670849863617b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3A987fe585bc22bfe220d072d2b49585444c94d22a54f187d26e4670849863617b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.16.0-202510081902.p2.gb3e669b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:8e9f6260deafeb65dbd0a7e493ed25deecee6cb57523a740ae01cade7206366c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:8e9f6260deafeb65dbd0a7e493ed25deecee6cb57523a740ae01cade7206366c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:8e9f6260deafeb65dbd0a7e493ed25deecee6cb57523a740ae01cade7206366c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3A8e9f6260deafeb65dbd0a7e493ed25deecee6cb57523a740ae01cade7206366c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.16.0-202510061311.p2.ge88ad2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:14cf3086d1c9a4b17ca665f55f27f0fe9d1623e10082ded153aae9896a8ae8e1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:14cf3086d1c9a4b17ca665f55f27f0fe9d1623e10082ded153aae9896a8ae8e1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:14cf3086d1c9a4b17ca665f55f27f0fe9d1623e10082ded153aae9896a8ae8e1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3A14cf3086d1c9a4b17ca665f55f27f0fe9d1623e10082ded153aae9896a8ae8e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.16.0-202510061311.p2.g8e627d3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:b748e4f9dab60b5d63464a19cec664cb69fb46cbcd8b12f2e01df3058f14c02b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:b748e4f9dab60b5d63464a19cec664cb69fb46cbcd8b12f2e01df3058f14c02b_amd64",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:b748e4f9dab60b5d63464a19cec664cb69fb46cbcd8b12f2e01df3058f14c02b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3Ab748e4f9dab60b5d63464a19cec664cb69fb46cbcd8b12f2e01df3058f14c02b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.16.0-202510061311.p2.gc66065d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:14bee59aed0f858ad25828853b060e6d8eb9c0c0a401b70483ca4c3e8fab4398_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:14bee59aed0f858ad25828853b060e6d8eb9c0c0a401b70483ca4c3e8fab4398_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:14bee59aed0f858ad25828853b060e6d8eb9c0c0a401b70483ca4c3e8fab4398_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256%3A14bee59aed0f858ad25828853b060e6d8eb9c0c0a401b70483ca4c3e8fab4398?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-container-v4.16.0-202510061311.p2.g7a36778.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5d8e48124f93296a7263e518a722ab9d80f2973c0797b114fe8a82dbb389c754_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5d8e48124f93296a7263e518a722ab9d80f2973c0797b114fe8a82dbb389c754_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5d8e48124f93296a7263e518a722ab9d80f2973c0797b114fe8a82dbb389c754_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256%3A5d8e48124f93296a7263e518a722ab9d80f2973c0797b114fe8a82dbb389c754?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-operator-container-v4.16.0-202510061311.p2.g27609c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:26307581fb6189044b327bfd287f6a63bd295a8bf2f460ad939c619bd91dd75c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:26307581fb6189044b327bfd287f6a63bd295a8bf2f460ad939c619bd91dd75c_amd64",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:26307581fb6189044b327bfd287f6a63bd295a8bf2f460ad939c619bd91dd75c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3A26307581fb6189044b327bfd287f6a63bd295a8bf2f460ad939c619bd91dd75c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.16.0-202510061311.p2.gaf633e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:8d062aaa1fa6830b49a772384e97cd0c298023239a9e5768a7d12c5e3c01ac1f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:8d062aaa1fa6830b49a772384e97cd0c298023239a9e5768a7d12c5e3c01ac1f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:8d062aaa1fa6830b49a772384e97cd0c298023239a9e5768a7d12c5e3c01ac1f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3A8d062aaa1fa6830b49a772384e97cd0c298023239a9e5768a7d12c5e3c01ac1f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.16.0-202510061311.p2.ge88ad2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:c5f094f91071cc9125e2e71ba46c1859762702b541510582f64b8ebf16fcc3e8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:c5f094f91071cc9125e2e71ba46c1859762702b541510582f64b8ebf16fcc3e8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:c5f094f91071cc9125e2e71ba46c1859762702b541510582f64b8ebf16fcc3e8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3Ac5f094f91071cc9125e2e71ba46c1859762702b541510582f64b8ebf16fcc3e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.16.0-202510061311.p2.gf988f89.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:163bce585e8277c98757e984bafa5b07aae7a9027bec8f3cd5336074713451a4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:163bce585e8277c98757e984bafa5b07aae7a9027bec8f3cd5336074713451a4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:163bce585e8277c98757e984bafa5b07aae7a9027bec8f3cd5336074713451a4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3A163bce585e8277c98757e984bafa5b07aae7a9027bec8f3cd5336074713451a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=networking-console-plugin-container-v4.16.0-202510081902.p2.gaf82cce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:2ba1b4c584e311c0600f2d761cf8db3530d95955a44165ef40c6833910c31a1e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:2ba1b4c584e311c0600f2d761cf8db3530d95955a44165ef40c6833910c31a1e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:2ba1b4c584e311c0600f2d761cf8db3530d95955a44165ef40c6833910c31a1e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3A2ba1b4c584e311c0600f2d761cf8db3530d95955a44165ef40c6833910c31a1e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.16.0-202510061311.p2.g3739138.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a92e439894501b0fb7ef87f281153f04f8843d34ecd40b0e6016636ec7df763a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a92e439894501b0fb7ef87f281153f04f8843d34ecd40b0e6016636ec7df763a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a92e439894501b0fb7ef87f281153f04f8843d34ecd40b0e6016636ec7df763a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3Aa92e439894501b0fb7ef87f281153f04f8843d34ecd40b0e6016636ec7df763a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.16.0-202510061311.p2.ge77895c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0962f783ac298a822cf0fea22826380598ebada67b1f13daa31e5a1fc207bf16_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0962f783ac298a822cf0fea22826380598ebada67b1f13daa31e5a1fc207bf16_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0962f783ac298a822cf0fea22826380598ebada67b1f13daa31e5a1fc207bf16_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3A0962f783ac298a822cf0fea22826380598ebada67b1f13daa31e5a1fc207bf16?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.16.0-202510061311.p2.g4c7883f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:baa45f4d1e87fea1de81b2c313ad8c11fb6d52869ae2c2e8394fa1e93998eeec_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:baa45f4d1e87fea1de81b2c313ad8c11fb6d52869ae2c2e8394fa1e93998eeec_amd64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:baa45f4d1e87fea1de81b2c313ad8c11fb6d52869ae2c2e8394fa1e93998eeec_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3Abaa45f4d1e87fea1de81b2c313ad8c11fb6d52869ae2c2e8394fa1e93998eeec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.16.0-202510081902.p2.g5f6f5f2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:3e0884fbb6bef323f48e4303958d69964655ab08a840d0d81bfde076d241b79b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:3e0884fbb6bef323f48e4303958d69964655ab08a840d0d81bfde076d241b79b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:3e0884fbb6bef323f48e4303958d69964655ab08a840d0d81bfde076d241b79b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3A3e0884fbb6bef323f48e4303958d69964655ab08a840d0d81bfde076d241b79b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g04f80fa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3e5687ea1822196da3e0878e4700d70036c7805bbff84f2d583d59ebe1e6ff0a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3e5687ea1822196da3e0878e4700d70036c7805bbff84f2d583d59ebe1e6ff0a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3e5687ea1822196da3e0878e4700d70036c7805bbff84f2d583d59ebe1e6ff0a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3A3e5687ea1822196da3e0878e4700d70036c7805bbff84f2d583d59ebe1e6ff0a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.16.0-202510061311.p2.g4c7883f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:a84b679d1aa2b1ed67f0c73cb02ce2347087166c5a85323009d6a82111739165_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:a84b679d1aa2b1ed67f0c73cb02ce2347087166c5a85323009d6a82111739165_amd64",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:a84b679d1aa2b1ed67f0c73cb02ce2347087166c5a85323009d6a82111739165_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3Aa84b679d1aa2b1ed67f0c73cb02ce2347087166c5a85323009d6a82111739165?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.16.0-202510061311.p2.g7c4b472.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:af3cbe16745a2be84a78eec33394735602f07ddab1e01fd2d7a0e70b76d32c18_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:af3cbe16745a2be84a78eec33394735602f07ddab1e01fd2d7a0e70b76d32c18_amd64",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:af3cbe16745a2be84a78eec33394735602f07ddab1e01fd2d7a0e70b76d32c18_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3Aaf3cbe16745a2be84a78eec33394735602f07ddab1e01fd2d7a0e70b76d32c18?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.16.0-202510061311.p2.gd161853.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:e54ba7492b84f251f250a02580f7db0065381a6b0c06dcf5ab63258d18c0a403_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:e54ba7492b84f251f250a02580f7db0065381a6b0c06dcf5ab63258d18c0a403_amd64",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:e54ba7492b84f251f250a02580f7db0065381a6b0c06dcf5ab63258d18c0a403_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3Ae54ba7492b84f251f250a02580f7db0065381a6b0c06dcf5ab63258d18c0a403?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.gb58673a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cc3f00767676df10fa99ddbf62ecce7e34d37e1a43376a413e9a515182ec18ba_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cc3f00767676df10fa99ddbf62ecce7e34d37e1a43376a413e9a515182ec18ba_amd64",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cc3f00767676df10fa99ddbf62ecce7e34d37e1a43376a413e9a515182ec18ba_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3Acc3f00767676df10fa99ddbf62ecce7e34d37e1a43376a413e9a515182ec18ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.16.0-202510061311.p2.gd161853.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:5dff4b944dde9b8219b20d82fa1d063944f8ae72b5b3795ca57e9e44188a97c5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:5dff4b944dde9b8219b20d82fa1d063944f8ae72b5b3795ca57e9e44188a97c5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:5dff4b944dde9b8219b20d82fa1d063944f8ae72b5b3795ca57e9e44188a97c5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3A5dff4b944dde9b8219b20d82fa1d063944f8ae72b5b3795ca57e9e44188a97c5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.16.0-202510061311.p2.g072c544.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:5d1eecac6e4ed12a2eda37fedf9f5a7f73f15e5139f8352847fd44100dad4bfd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:5d1eecac6e4ed12a2eda37fedf9f5a7f73f15e5139f8352847fd44100dad4bfd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:5d1eecac6e4ed12a2eda37fedf9f5a7f73f15e5139f8352847fd44100dad4bfd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3A5d1eecac6e4ed12a2eda37fedf9f5a7f73f15e5139f8352847fd44100dad4bfd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.16.0-202510081322.p2.g3b44fce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3e93bbf1fbae4f3787ba0190ef3c1d844b6d5d17dece04a553a62358ac6ad064_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3e93bbf1fbae4f3787ba0190ef3c1d844b6d5d17dece04a553a62358ac6ad064_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3e93bbf1fbae4f3787ba0190ef3c1d844b6d5d17dece04a553a62358ac6ad064_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3A3e93bbf1fbae4f3787ba0190ef3c1d844b6d5d17dece04a553a62358ac6ad064?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.16.0-202510061311.p2.g59b8a0f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:aa1ad7c9b74996f3addc3443189e9b8507fa2afc10c00b62cc15c5b1c552332c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:aa1ad7c9b74996f3addc3443189e9b8507fa2afc10c00b62cc15c5b1c552332c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:aa1ad7c9b74996f3addc3443189e9b8507fa2afc10c00b62cc15c5b1c552332c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3Aaa1ad7c9b74996f3addc3443189e9b8507fa2afc10c00b62cc15c5b1c552332c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.16.0-202510061311.p2.g3b972b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3f3ad8571814ded40d3fa4d22e1a351b0ef448c402420ddb5fa7a7d82f32dab4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3f3ad8571814ded40d3fa4d22e1a351b0ef448c402420ddb5fa7a7d82f32dab4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3f3ad8571814ded40d3fa4d22e1a351b0ef448c402420ddb5fa7a7d82f32dab4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3A3f3ad8571814ded40d3fa4d22e1a351b0ef448c402420ddb5fa7a7d82f32dab4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.16.0-202510061311.p2.ge48ec38.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:33128359c87556638a9a61146ef0000bf366c4b278e183dde96c7068b574e065_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:33128359c87556638a9a61146ef0000bf366c4b278e183dde96c7068b574e065_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:33128359c87556638a9a61146ef0000bf366c4b278e183dde96c7068b574e065_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3A33128359c87556638a9a61146ef0000bf366c4b278e183dde96c7068b574e065?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.16.0-202510061311.p2.ge48ec38.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:f1aa61f0aef45937c3cc5ee97a06aacee38da617c594c27bbf73c05e7921d82e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:f1aa61f0aef45937c3cc5ee97a06aacee38da617c594c27bbf73c05e7921d82e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:f1aa61f0aef45937c3cc5ee97a06aacee38da617c594c27bbf73c05e7921d82e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3Af1aa61f0aef45937c3cc5ee97a06aacee38da617c594c27bbf73c05e7921d82e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.16.0-202510061311.p2.g5c16119.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:afd43b02aeb8efc9ac0d2b74502a83abd9f890758d2aaeeb36c60395e5f3a8c7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:afd43b02aeb8efc9ac0d2b74502a83abd9f890758d2aaeeb36c60395e5f3a8c7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:afd43b02aeb8efc9ac0d2b74502a83abd9f890758d2aaeeb36c60395e5f3a8c7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3Aafd43b02aeb8efc9ac0d2b74502a83abd9f890758d2aaeeb36c60395e5f3a8c7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.16.0-202510061311.p2.g302f47f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:2bc39a6d9231a787ccb85e31e83d79618e9875583908640efa5bd840d415f45c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:2bc39a6d9231a787ccb85e31e83d79618e9875583908640efa5bd840d415f45c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:2bc39a6d9231a787ccb85e31e83d79618e9875583908640efa5bd840d415f45c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3A2bc39a6d9231a787ccb85e31e83d79618e9875583908640efa5bd840d415f45c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.16.0-202510081322.p2.g720b502.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2ea6a78a32e9224c1a7404c3f446b85551a65ff60f6c1950f2b906d85842ae8b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2ea6a78a32e9224c1a7404c3f446b85551a65ff60f6c1950f2b906d85842ae8b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2ea6a78a32e9224c1a7404c3f446b85551a65ff60f6c1950f2b906d85842ae8b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3A2ea6a78a32e9224c1a7404c3f446b85551a65ff60f6c1950f2b906d85842ae8b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.16.0-202510061311.p2.g302f47f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:83d26849f0b32724c567432efed2c26babf428a66ca9d2d4a2855519ebf99b7b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:83d26849f0b32724c567432efed2c26babf428a66ca9d2d4a2855519ebf99b7b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:83d26849f0b32724c567432efed2c26babf428a66ca9d2d4a2855519ebf99b7b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A83d26849f0b32724c567432efed2c26babf428a66ca9d2d4a2855519ebf99b7b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.16.0-202510061311.p2.g6e6bb40.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:7e5bb9627464c7e4f2595a6c774bb878ad8b11c1c110718a09336b5f5bf090be_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:7e5bb9627464c7e4f2595a6c774bb878ad8b11c1c110718a09336b5f5bf090be_amd64",
"product_id": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:7e5bb9627464c7e4f2595a6c774bb878ad8b11c1c110718a09336b5f5bf090be_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel9@sha256%3A7e5bb9627464c7e4f2595a6c774bb878ad8b11c1c110718a09336b5f5bf090be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-alibaba-cloud-controller-manager-container-v4.16.0-202510061311.p2.g97e8335.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:2fbf7b5543c5e75cfeb9269ee244caf63b842789e30a3836faad1c911aae7d8f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:2fbf7b5543c5e75cfeb9269ee244caf63b842789e30a3836faad1c911aae7d8f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:2fbf7b5543c5e75cfeb9269ee244caf63b842789e30a3836faad1c911aae7d8f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-machine-controllers-rhel9@sha256%3A2fbf7b5543c5e75cfeb9269ee244caf63b842789e30a3836faad1c911aae7d8f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-alibaba-machine-controllers-container-v4.16.0-202510061311.p2.g248372a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f28f7a49c56bf6e0a288ca987e6b2b0a9783c38fa728e9139d87099ba3ce2680_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f28f7a49c56bf6e0a288ca987e6b2b0a9783c38fa728e9139d87099ba3ce2680_amd64",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f28f7a49c56bf6e0a288ca987e6b2b0a9783c38fa728e9139d87099ba3ce2680_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3Af28f7a49c56bf6e0a288ca987e6b2b0a9783c38fa728e9139d87099ba3ce2680?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.16.0-202510061311.p2.gca81b6a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5d5055c4cc2895278a47c82a81f54bd60be7b69150ba8bfbbd7a182e6a060070_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5d5055c4cc2895278a47c82a81f54bd60be7b69150ba8bfbbd7a182e6a060070_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5d5055c4cc2895278a47c82a81f54bd60be7b69150ba8bfbbd7a182e6a060070_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256%3A5d5055c4cc2895278a47c82a81f54bd60be7b69150ba8bfbbd7a182e6a060070?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cloud-controller-manager-container-v4.16.0-202510061311.p2.ga53e9de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e91b714b5bf09668ab90686ab656c3c4ef132bc87b2c2c926e845a74825ce0ba_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e91b714b5bf09668ab90686ab656c3c4ef132bc87b2c2c926e845a74825ce0ba_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e91b714b5bf09668ab90686ab656c3c4ef132bc87b2c2c926e845a74825ce0ba_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256%3Ae91b714b5bf09668ab90686ab656c3c4ef132bc87b2c2c926e845a74825ce0ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cluster-api-controllers-container-v4.16.0-202510061311.p2.gb7868f0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:385fcc6bbbb37355bdf61d7e78a319261ce51f5e458989ab170579af5e28ef5b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:385fcc6bbbb37355bdf61d7e78a319261ce51f5e458989ab170579af5e28ef5b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:385fcc6bbbb37355bdf61d7e78a319261ce51f5e458989ab170579af5e28ef5b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256%3A385fcc6bbbb37355bdf61d7e78a319261ce51f5e458989ab170579af5e28ef5b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-container-v4.16.0-202510061311.p2.g1d29a74.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:24263c6d87ba5bde484c41ecb9099aad38e91857a565de7a3454758eee2223bb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:24263c6d87ba5bde484c41ecb9099aad38e91857a565de7a3454758eee2223bb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:24263c6d87ba5bde484c41ecb9099aad38e91857a565de7a3454758eee2223bb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256%3A24263c6d87ba5bde484c41ecb9099aad38e91857a565de7a3454758eee2223bb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-operator-container-v4.16.0-202510061311.p2.g27609c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:d2ebd12196668fb1d6ccf9c9b61fe8bfb1ed72e17085ccdc2baeb6eb57b42a19_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:d2ebd12196668fb1d6ccf9c9b61fe8bfb1ed72e17085ccdc2baeb6eb57b42a19_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:d2ebd12196668fb1d6ccf9c9b61fe8bfb1ed72e17085ccdc2baeb6eb57b42a19_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256%3Ad2ebd12196668fb1d6ccf9c9b61fe8bfb1ed72e17085ccdc2baeb6eb57b42a19?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-pod-identity-webhook-container-v4.16.0-202510061311.p2.g459c531.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c9c87a0f1060bba672dc311595f804796d151a7d4d3baf3b2373e8b16d8e5afe_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c9c87a0f1060bba672dc311595f804796d151a7d4d3baf3b2373e8b16d8e5afe_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c9c87a0f1060bba672dc311595f804796d151a7d4d3baf3b2373e8b16d8e5afe_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256%3Ac9c87a0f1060bba672dc311595f804796d151a7d4d3baf3b2373e8b16d8e5afe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-controller-manager-container-v4.16.0-202510061311.p2.ge5bac33.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b9b95b2737e68e58918ae92b7a18805872251ec033dacfb645b31bf3ae34e0f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b9b95b2737e68e58918ae92b7a18805872251ec033dacfb645b31bf3ae34e0f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b9b95b2737e68e58918ae92b7a18805872251ec033dacfb645b31bf3ae34e0f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256%3A1b9b95b2737e68e58918ae92b7a18805872251ec033dacfb645b31bf3ae34e0f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-node-manager-container-v4.16.0-202510061311.p2.ge5bac33.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:5193a6b5d9e8516a2e64807e53d0a9de954ae89bef97c6cbefeb4173d349ca4f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:5193a6b5d9e8516a2e64807e53d0a9de954ae89bef97c6cbefeb4173d349ca4f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:5193a6b5d9e8516a2e64807e53d0a9de954ae89bef97c6cbefeb4173d349ca4f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256%3A5193a6b5d9e8516a2e64807e53d0a9de954ae89bef97c6cbefeb4173d349ca4f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cluster-api-controllers-container-v4.16.0-202510061311.p2.ga81e3b3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:0203f48a2e36750211fbb19f589e7f264367a8032bba0a6f8da166e488e10852_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:0203f48a2e36750211fbb19f589e7f264367a8032bba0a6f8da166e488e10852_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:0203f48a2e36750211fbb19f589e7f264367a8032bba0a6f8da166e488e10852_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256%3A0203f48a2e36750211fbb19f589e7f264367a8032bba0a6f8da166e488e10852?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-container-v4.16.0-202510061311.p2.g6b55f6f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:4537342879e444a64ddd3e03c7ed5385ef3947c88b5990a99bbf9714f00765fe_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:4537342879e444a64ddd3e03c7ed5385ef3947c88b5990a99bbf9714f00765fe_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:4537342879e444a64ddd3e03c7ed5385ef3947c88b5990a99bbf9714f00765fe_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256%3A4537342879e444a64ddd3e03c7ed5385ef3947c88b5990a99bbf9714f00765fe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-operator-container-v4.16.0-202510061311.p2.g27609c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:1cd7f63838a305225aa2cd86d7f4cac3cfc3b3e83b6b517e2adeff680533830a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:1cd7f63838a305225aa2cd86d7f4cac3cfc3b3e83b6b517e2adeff680533830a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:1cd7f63838a305225aa2cd86d7f4cac3cfc3b3e83b6b517e2adeff680533830a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256%3A1cd7f63838a305225aa2cd86d7f4cac3cfc3b3e83b6b517e2adeff680533830a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-workload-identity-webhook-container-v4.16.0-202510061311.p2.g5b8d171.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:82055b33e9fa971ff5757c38197a4763f177a3aab72472c0d5f21e09485101d5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:82055b33e9fa971ff5757c38197a4763f177a3aab72472c0d5f21e09485101d5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:82055b33e9fa971ff5757c38197a4763f177a3aab72472c0d5f21e09485101d5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3A82055b33e9fa971ff5757c38197a4763f177a3aab72472c0d5f21e09485101d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.16.0-202510071325.p2.g45bfb62.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:c5f143d8f70972c1530781d58128844b4f7ec1d4589d6c8493ebda174590c9b4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:c5f143d8f70972c1530781d58128844b4f7ec1d4589d6c8493ebda174590c9b4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:c5f143d8f70972c1530781d58128844b4f7ec1d4589d6c8493ebda174590c9b4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3Ac5f143d8f70972c1530781d58128844b4f7ec1d4589d6c8493ebda174590c9b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.16.0-202510061311.p2.g84aeac3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b02f2ca9586cc43a55d9162e61fa4dcf41a91f3d8e1fa2fb04b11608d3f1eca0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b02f2ca9586cc43a55d9162e61fa4dcf41a91f3d8e1fa2fb04b11608d3f1eca0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b02f2ca9586cc43a55d9162e61fa4dcf41a91f3d8e1fa2fb04b11608d3f1eca0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3Ab02f2ca9586cc43a55d9162e61fa4dcf41a91f3d8e1fa2fb04b11608d3f1eca0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.16.0-202510061311.p2.g4c7883f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:260198892e2dbd29587e5ff902337b780c3a5e4c4c224863ac2a2fabbe1d6998_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:260198892e2dbd29587e5ff902337b780c3a5e4c4c224863ac2a2fabbe1d6998_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:260198892e2dbd29587e5ff902337b780c3a5e4c4c224863ac2a2fabbe1d6998_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3A260198892e2dbd29587e5ff902337b780c3a5e4c4c224863ac2a2fabbe1d6998?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.16.0-202510061311.p2.g3f303a3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b88063640dcbd576b4899130479fa208d9aea219477f1e767705cbf566c0501c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b88063640dcbd576b4899130479fa208d9aea219477f1e767705cbf566c0501c_amd64",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b88063640dcbd576b4899130479fa208d9aea219477f1e767705cbf566c0501c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3Ab88063640dcbd576b4899130479fa208d9aea219477f1e767705cbf566c0501c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.16.0-202510061311.p2.g66931aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83a81b9c3369dc97fcc04836301324aaa9045b5c230560919dfdeff4eaa445f4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83a81b9c3369dc97fcc04836301324aaa9045b5c230560919dfdeff4eaa445f4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83a81b9c3369dc97fcc04836301324aaa9045b5c230560919dfdeff4eaa445f4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3A83a81b9c3369dc97fcc04836301324aaa9045b5c230560919dfdeff4eaa445f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.16.0-202510061311.p2.g5830a10.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:1f696c398936cf614a83062a8821be92c12d17dcbdb382e9eaf638dd8fb723bc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:1f696c398936cf614a83062a8821be92c12d17dcbdb382e9eaf638dd8fb723bc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:1f696c398936cf614a83062a8821be92c12d17dcbdb382e9eaf638dd8fb723bc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3A1f696c398936cf614a83062a8821be92c12d17dcbdb382e9eaf638dd8fb723bc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.16.0-202510061311.p2.g0e39ace.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:02da65029b4441a2bf8bd81c7a1123b5023c92a508282344e207b3943a96e13f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:02da65029b4441a2bf8bd81c7a1123b5023c92a508282344e207b3943a96e13f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:02da65029b4441a2bf8bd81c7a1123b5023c92a508282344e207b3943a96e13f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3A02da65029b4441a2bf8bd81c7a1123b5023c92a508282344e207b3943a96e13f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.16.0-202510061311.p2.g70164fc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:861c7e24dc3f4103b59018b89a0d6a11b500034685507effbd5a34751f7bdc69_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:861c7e24dc3f4103b59018b89a0d6a11b500034685507effbd5a34751f7bdc69_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:861c7e24dc3f4103b59018b89a0d6a11b500034685507effbd5a34751f7bdc69_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3A861c7e24dc3f4103b59018b89a0d6a11b500034685507effbd5a34751f7bdc69?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.16.0-202510061311.p2.ga04bd1a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:ddaa4c080351f29dc5454ca48c660962fd270e248365ebe2487a07ce590ae743_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:ddaa4c080351f29dc5454ca48c660962fd270e248365ebe2487a07ce590ae743_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:ddaa4c080351f29dc5454ca48c660962fd270e248365ebe2487a07ce590ae743_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3Addaa4c080351f29dc5454ca48c660962fd270e248365ebe2487a07ce590ae743?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.16.0-202510061311.p2.g27bfb59.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:ab6586ba3c210b11b8b1bae01cf012a41bc7a2d19dfa3a22e47258497bbb6e12_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:ab6586ba3c210b11b8b1bae01cf012a41bc7a2d19dfa3a22e47258497bbb6e12_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:ab6586ba3c210b11b8b1bae01cf012a41bc7a2d19dfa3a22e47258497bbb6e12_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3Aab6586ba3c210b11b8b1bae01cf012a41bc7a2d19dfa3a22e47258497bbb6e12?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.16.0-202510061311.p2.gc699f6c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:88bf2e5ad1d05860ba33ea82300ef1769272e5a1e13393fb8a9643c82a69048e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:88bf2e5ad1d05860ba33ea82300ef1769272e5a1e13393fb8a9643c82a69048e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:88bf2e5ad1d05860ba33ea82300ef1769272e5a1e13393fb8a9643c82a69048e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3A88bf2e5ad1d05860ba33ea82300ef1769272e5a1e13393fb8a9643c82a69048e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.ge806159.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:131936b52c5b2483af6fbc458865950c408e66a89250ea86bb6dc835246bd11a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:131936b52c5b2483af6fbc458865950c408e66a89250ea86bb6dc835246bd11a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:131936b52c5b2483af6fbc458865950c408e66a89250ea86bb6dc835246bd11a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A131936b52c5b2483af6fbc458865950c408e66a89250ea86bb6dc835246bd11a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.16.0-202510061311.p2.g5f9522b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:2243a73d00a2719aaf7e72f887fff0a8300c851fb59a17979fa95670a73235c1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:2243a73d00a2719aaf7e72f887fff0a8300c851fb59a17979fa95670a73235c1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:2243a73d00a2719aaf7e72f887fff0a8300c851fb59a17979fa95670a73235c1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3A2243a73d00a2719aaf7e72f887fff0a8300c851fb59a17979fa95670a73235c1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.16.0-202510061311.p2.g441d29c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1b33f3badba97ee122cbd82d176d1d56d840ed96a4b755214027ade0d8ca1d40_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1b33f3badba97ee122cbd82d176d1d56d840ed96a4b755214027ade0d8ca1d40_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1b33f3badba97ee122cbd82d176d1d56d840ed96a4b755214027ade0d8ca1d40_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A1b33f3badba97ee122cbd82d176d1d56d840ed96a4b755214027ade0d8ca1d40?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g14571e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2dfe74f2df6511980fdd45a95d2b9e88c77a05c641e5425a09db6e02ebee67d9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2dfe74f2df6511980fdd45a95d2b9e88c77a05c641e5425a09db6e02ebee67d9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2dfe74f2df6511980fdd45a95d2b9e88c77a05c641e5425a09db6e02ebee67d9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A2dfe74f2df6511980fdd45a95d2b9e88c77a05c641e5425a09db6e02ebee67d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g439826e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:72ca51736c46975261d76c9f11d8b6a40a5b470146ddb761ca5972c87860e221_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:72ca51736c46975261d76c9f11d8b6a40a5b470146ddb761ca5972c87860e221_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:72ca51736c46975261d76c9f11d8b6a40a5b470146ddb761ca5972c87860e221_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3A72ca51736c46975261d76c9f11d8b6a40a5b470146ddb761ca5972c87860e221?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.16.0-202510061311.p2.ga4b1cfb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:302d7e0f2ebdbeef11485a3557bfc08c50b2641ce8df7204a37d122260b542d9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:302d7e0f2ebdbeef11485a3557bfc08c50b2641ce8df7204a37d122260b542d9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:302d7e0f2ebdbeef11485a3557bfc08c50b2641ce8df7204a37d122260b542d9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A302d7e0f2ebdbeef11485a3557bfc08c50b2641ce8df7204a37d122260b542d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.16.0-202510061311.p2.g0f1869b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8acb0a815b461709afdef1e12efdfa20b515fe49024e4e59fe1f8624d8a599f8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8acb0a815b461709afdef1e12efdfa20b515fe49024e4e59fe1f8624d8a599f8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8acb0a815b461709afdef1e12efdfa20b515fe49024e4e59fe1f8624d8a599f8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3A8acb0a815b461709afdef1e12efdfa20b515fe49024e4e59fe1f8624d8a599f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.16.0-202510061311.p2.g218159f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:cebc0859ae1e1fc53f057b47e580e533f1ca93c0e3c6c5bffb2f94e6447ef117_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:cebc0859ae1e1fc53f057b47e580e533f1ca93c0e3c6c5bffb2f94e6447ef117_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:cebc0859ae1e1fc53f057b47e580e533f1ca93c0e3c6c5bffb2f94e6447ef117_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3Acebc0859ae1e1fc53f057b47e580e533f1ca93c0e3c6c5bffb2f94e6447ef117?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.16.0-202510061311.p2.g511bc43.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:598a50c7424d10fbb02c857d8f70265a4aff9dfb2754ec38c7b1a58dc5b1c514_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:598a50c7424d10fbb02c857d8f70265a4aff9dfb2754ec38c7b1a58dc5b1c514_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:598a50c7424d10fbb02c857d8f70265a4aff9dfb2754ec38c7b1a58dc5b1c514_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3A598a50c7424d10fbb02c857d8f70265a4aff9dfb2754ec38c7b1a58dc5b1c514?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g95ceaa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6a9e2ad8888356f94f990ef3499e2177d9e0a332cd9dd3aba0c00d18ffe177ad_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6a9e2ad8888356f94f990ef3499e2177d9e0a332cd9dd3aba0c00d18ffe177ad_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6a9e2ad8888356f94f990ef3499e2177d9e0a332cd9dd3aba0c00d18ffe177ad_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A6a9e2ad8888356f94f990ef3499e2177d9e0a332cd9dd3aba0c00d18ffe177ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.gb3faac1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e7428883ea741a1072a845d1573234b4a669a501ca8766697c1ae3ec8292b917_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e7428883ea741a1072a845d1573234b4a669a501ca8766697c1ae3ec8292b917_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e7428883ea741a1072a845d1573234b4a669a501ca8766697c1ae3ec8292b917_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3Ae7428883ea741a1072a845d1573234b4a669a501ca8766697c1ae3ec8292b917?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.16.0-202510061311.p2.g630f63b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f0eaaa9340990aed024e6c211b3cca33604a4c407532d74d3c38dd48e55d7c3a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f0eaaa9340990aed024e6c211b3cca33604a4c407532d74d3c38dd48e55d7c3a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f0eaaa9340990aed024e6c211b3cca33604a4c407532d74d3c38dd48e55d7c3a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3Af0eaaa9340990aed024e6c211b3cca33604a4c407532d74d3c38dd48e55d7c3a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.ge825811.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:fc9fce107c917c01621bf462478ce7443e2878d9d1772b1101e79c2b877113ac_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:fc9fce107c917c01621bf462478ce7443e2878d9d1772b1101e79c2b877113ac_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:fc9fce107c917c01621bf462478ce7443e2878d9d1772b1101e79c2b877113ac_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3Afc9fce107c917c01621bf462478ce7443e2878d9d1772b1101e79c2b877113ac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.16.0-202510061311.p2.g7685374.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:f8f94a4910a2c031856af0e5f7ba3b63d2a9144c7869a7e32f5af703640c60ee_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:f8f94a4910a2c031856af0e5f7ba3b63d2a9144c7869a7e32f5af703640c60ee_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:f8f94a4910a2c031856af0e5f7ba3b63d2a9144c7869a7e32f5af703640c60ee_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3Af8f94a4910a2c031856af0e5f7ba3b63d2a9144c7869a7e32f5af703640c60ee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.16.0-202510061311.p2.g27bf70d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:b8a130547639a204a7aa17b734c0c32e72ab6e2c5f69cf3c1790850d8a2e5a3c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:b8a130547639a204a7aa17b734c0c32e72ab6e2c5f69cf3c1790850d8a2e5a3c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:b8a130547639a204a7aa17b734c0c32e72ab6e2c5f69cf3c1790850d8a2e5a3c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3Ab8a130547639a204a7aa17b734c0c32e72ab6e2c5f69cf3c1790850d8a2e5a3c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.gd26f300.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dc6c4c310f724e683e03e092c8b32079b3bc3314125d51a917969043b3337a9d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dc6c4c310f724e683e03e092c8b32079b3bc3314125d51a917969043b3337a9d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dc6c4c310f724e683e03e092c8b32079b3bc3314125d51a917969043b3337a9d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3Adc6c4c310f724e683e03e092c8b32079b3bc3314125d51a917969043b3337a9d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g2ed3cf9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:6d3e20bd8f2e201c3cf4612971150edf86fbbd227293d8308f2cb3d1ffcdd021_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:6d3e20bd8f2e201c3cf4612971150edf86fbbd227293d8308f2cb3d1ffcdd021_amd64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:6d3e20bd8f2e201c3cf4612971150edf86fbbd227293d8308f2cb3d1ffcdd021_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3A6d3e20bd8f2e201c3cf4612971150edf86fbbd227293d8308f2cb3d1ffcdd021?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.16.0-202510061311.p2.gac852f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:bbd6271dae88175501ee704b7fee13197054e63a7d9f85e2d39d89f396e772af_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:bbd6271dae88175501ee704b7fee13197054e63a7d9f85e2d39d89f396e772af_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:bbd6271dae88175501ee704b7fee13197054e63a7d9f85e2d39d89f396e772af_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3Abbd6271dae88175501ee704b7fee13197054e63a7d9f85e2d39d89f396e772af?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.16.0-202510061311.p2.g6dde573.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:f24acd60b85228aa3b721e5355a95bbc615a55a5819e61183800bcb399b31349_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:f24acd60b85228aa3b721e5355a95bbc615a55a5819e61183800bcb399b31349_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:f24acd60b85228aa3b721e5355a95bbc615a55a5819e61183800bcb399b31349_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3Af24acd60b85228aa3b721e5355a95bbc615a55a5819e61183800bcb399b31349?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.16.0-202510061311.p2.ge847858.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:e7a5282d1fd2b80d34893fee4ddba14f0e669f9451b521f7a71e34e97941f8c8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:e7a5282d1fd2b80d34893fee4ddba14f0e669f9451b521f7a71e34e97941f8c8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:e7a5282d1fd2b80d34893fee4ddba14f0e669f9451b521f7a71e34e97941f8c8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3Ae7a5282d1fd2b80d34893fee4ddba14f0e669f9451b521f7a71e34e97941f8c8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.16.0-202510061311.p2.g5f9ee06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5c3e37a2fccb57b62a29d5403c735799f5e6e42a1f2899d001967b672e47d93e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5c3e37a2fccb57b62a29d5403c735799f5e6e42a1f2899d001967b672e47d93e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5c3e37a2fccb57b62a29d5403c735799f5e6e42a1f2899d001967b672e47d93e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256%3A5c3e37a2fccb57b62a29d5403c735799f5e6e42a1f2899d001967b672e47d93e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-driver-shared-resource-container-v4.16.0-202510061311.p2.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:7aa515172a7c0e64bc4fa8cb97e855d1bd4229f0e385f467c6c34681c216642f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:7aa515172a7c0e64bc4fa8cb97e855d1bd4229f0e385f467c6c34681c216642f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:7aa515172a7c0e64bc4fa8cb97e855d1bd4229f0e385f467c6c34681c216642f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9-operator@sha256%3A7aa515172a7c0e64bc4fa8cb97e855d1bd4229f0e385f467c6c34681c216642f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g1e1194b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:16b4315a4c40ac1c8d4fe5c0c46dc91efb5fa3eb61d2e2d6feff8bc405e20b00_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:16b4315a4c40ac1c8d4fe5c0c46dc91efb5fa3eb61d2e2d6feff8bc405e20b00_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:16b4315a4c40ac1c8d4fe5c0c46dc91efb5fa3eb61d2e2d6feff8bc405e20b00_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256%3A16b4315a4c40ac1c8d4fe5c0c46dc91efb5fa3eb61d2e2d6feff8bc405e20b00?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6c6931cef406c6028c1f1c0f647d2bd11ce00d534a5fa6aef1f9b3016b2a836b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6c6931cef406c6028c1f1c0f647d2bd11ce00d534a5fa6aef1f9b3016b2a836b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6c6931cef406c6028c1f1c0f647d2bd11ce00d534a5fa6aef1f9b3016b2a836b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3A6c6931cef406c6028c1f1c0f647d2bd11ce00d534a5fa6aef1f9b3016b2a836b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.16.0-202510061311.p2.g06e08fd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:7447895b2c3a2c58a3e87e47b827639dd277fecd89af5c90e0439a0bef02258e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:7447895b2c3a2c58a3e87e47b827639dd277fecd89af5c90e0439a0bef02258e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:7447895b2c3a2c58a3e87e47b827639dd277fecd89af5c90e0439a0bef02258e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3A7447895b2c3a2c58a3e87e47b827639dd277fecd89af5c90e0439a0bef02258e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.16.0-202510061311.p2.gee32ba0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3a4307413d529e0047eb395a3f3612df27f2738cd22af4cd3aa8fb491f1dea8b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3a4307413d529e0047eb395a3f3612df27f2738cd22af4cd3aa8fb491f1dea8b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3a4307413d529e0047eb395a3f3612df27f2738cd22af4cd3aa8fb491f1dea8b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3A3a4307413d529e0047eb395a3f3612df27f2738cd22af4cd3aa8fb491f1dea8b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.16.0-202510061311.p2.gee32ba0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3baf37ef6aabdc6ec5343a8b7336926a848e570c42db6b57d8b4182ee63b9015_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3baf37ef6aabdc6ec5343a8b7336926a848e570c42db6b57d8b4182ee63b9015_amd64",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3baf37ef6aabdc6ec5343a8b7336926a848e570c42db6b57d8b4182ee63b9015_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3A3baf37ef6aabdc6ec5343a8b7336926a848e570c42db6b57d8b4182ee63b9015?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.16.0-202510061311.p2.ge7911c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6443c928415f156a1055a0ceea01d53d0425421240f36228d320303b2c173553_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6443c928415f156a1055a0ceea01d53d0425421240f36228d320303b2c173553_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6443c928415f156a1055a0ceea01d53d0425421240f36228d320303b2c173553_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3A6443c928415f156a1055a0ceea01d53d0425421240f36228d320303b2c173553?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.16.0-202510061311.p2.g26b43df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:38d9fd6908bfd70037d7174a9358df68b2d056611de97dd6d707c4ee1a86bdcc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:38d9fd6908bfd70037d7174a9358df68b2d056611de97dd6d707c4ee1a86bdcc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:38d9fd6908bfd70037d7174a9358df68b2d056611de97dd6d707c4ee1a86bdcc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3A38d9fd6908bfd70037d7174a9358df68b2d056611de97dd6d707c4ee1a86bdcc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.16.0-202510061311.p2.g02432df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:8405384e37cf89811193d439f0043a89e0ba49a1e886dd7a68875f71761fe19e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:8405384e37cf89811193d439f0043a89e0ba49a1e886dd7a68875f71761fe19e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:8405384e37cf89811193d439f0043a89e0ba49a1e886dd7a68875f71761fe19e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3A8405384e37cf89811193d439f0043a89e0ba49a1e886dd7a68875f71761fe19e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.16.0-202510061311.p2.g5ed71c6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:d0978471b28949c29377137ac23acea66121f64cf8e54ba562231eec632e3673_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:d0978471b28949c29377137ac23acea66121f64cf8e54ba562231eec632e3673_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:d0978471b28949c29377137ac23acea66121f64cf8e54ba562231eec632e3673_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256%3Ad0978471b28949c29377137ac23acea66121f64cf8e54ba562231eec632e3673?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.16.0-202510061311.p2.g799327f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1462c2de5331eecfe599e062ee624a69140fce66e49f8656fcdd3306ffa7ebc1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1462c2de5331eecfe599e062ee624a69140fce66e49f8656fcdd3306ffa7ebc1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1462c2de5331eecfe599e062ee624a69140fce66e49f8656fcdd3306ffa7ebc1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256%3A1462c2de5331eecfe599e062ee624a69140fce66e49f8656fcdd3306ffa7ebc1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-cloud-controller-manager-container-v4.16.0-202510061311.p2.gf961f16.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:e00ed33317fc5bc5ef9842017f54df77d164d052eb3e438e8fb095cd5bf94761_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:e00ed33317fc5bc5ef9842017f54df77d164d052eb3e438e8fb095cd5bf94761_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:e00ed33317fc5bc5ef9842017f54df77d164d052eb3e438e8fb095cd5bf94761_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256%3Ae00ed33317fc5bc5ef9842017f54df77d164d052eb3e438e8fb095cd5bf94761?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-vpc-block-csi-driver-container-v4.16.0-202510061311.p2.g668c884.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:14c3f01349ee3f422a0ca4dff45e3a0e7b7c65c833048748c0c34a720eb707c3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:14c3f01349ee3f422a0ca4dff45e3a0e7b7c65c833048748c0c34a720eb707c3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:14c3f01349ee3f422a0ca4dff45e3a0e7b7c65c833048748c0c34a720eb707c3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256%3A14c3f01349ee3f422a0ca4dff45e3a0e7b7c65c833048748c0c34a720eb707c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g9ca5376.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:81ed0e1f5925356f36856f8e65614a089f77f0370cf26c98e9fa5baacdca9941_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:81ed0e1f5925356f36856f8e65614a089f77f0370cf26c98e9fa5baacdca9941_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:81ed0e1f5925356f36856f8e65614a089f77f0370cf26c98e9fa5baacdca9941_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3A81ed0e1f5925356f36856f8e65614a089f77f0370cf26c98e9fa5baacdca9941?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.16.0-202510061311.p2.gf19534d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:10431aff6d51d485ed79946f4a71a6dafd10a1fd301049f4716bf9af58c88599_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:10431aff6d51d485ed79946f4a71a6dafd10a1fd301049f4716bf9af58c88599_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:10431aff6d51d485ed79946f4a71a6dafd10a1fd301049f4716bf9af58c88599_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A10431aff6d51d485ed79946f4a71a6dafd10a1fd301049f4716bf9af58c88599?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.16.0-202510081322.p2.g698c763.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:92af8e63842e7ae115bf1b140e972dfe43d5124c97137bb44cf0a8c42e169454_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:92af8e63842e7ae115bf1b140e972dfe43d5124c97137bb44cf0a8c42e169454_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:92af8e63842e7ae115bf1b140e972dfe43d5124c97137bb44cf0a8c42e169454_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256%3A92af8e63842e7ae115bf1b140e972dfe43d5124c97137bb44cf0a8c42e169454?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-machine-controllers-container-v4.16.0-202510061311.p2.gd29506e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:7bd69bed1256b2942134c53587b7aac9b4036d1eedfc4549c0b4d12cd67f86be_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:7bd69bed1256b2942134c53587b7aac9b4036d1eedfc4549c0b4d12cd67f86be_amd64",
"product_id": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:7bd69bed1256b2942134c53587b7aac9b4036d1eedfc4549c0b4d12cd67f86be_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256%3A7bd69bed1256b2942134c53587b7aac9b4036d1eedfc4549c0b4d12cd67f86be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-image-customization-controller-container-v4.16.0-202510061311.p2.g3948096.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7cf672ff5d3397a2cff4a52eb4e553529048b22c11232988a86365ff3796da61_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7cf672ff5d3397a2cff4a52eb4e553529048b22c11232988a86365ff3796da61_amd64",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7cf672ff5d3397a2cff4a52eb4e553529048b22c11232988a86365ff3796da61_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A7cf672ff5d3397a2cff4a52eb4e553529048b22c11232988a86365ff3796da61?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.16.0-202510061311.p2.g0bb63f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:5920d695f14cc748a3d87b1009d1a48b1afa4beb1a87b6f5828a34abbaab016f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:5920d695f14cc748a3d87b1009d1a48b1afa4beb1a87b6f5828a34abbaab016f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:5920d695f14cc748a3d87b1009d1a48b1afa4beb1a87b6f5828a34abbaab016f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3A5920d695f14cc748a3d87b1009d1a48b1afa4beb1a87b6f5828a34abbaab016f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.16.0-202510080125.p2.gcff180d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:7feb5f774d1a93284a4bc65e69d33fcccb9a68d36306bcdfb08aa8c985c45481_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:7feb5f774d1a93284a4bc65e69d33fcccb9a68d36306bcdfb08aa8c985c45481_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:7feb5f774d1a93284a4bc65e69d33fcccb9a68d36306bcdfb08aa8c985c45481_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256%3A7feb5f774d1a93284a4bc65e69d33fcccb9a68d36306bcdfb08aa8c985c45481?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-altinfra-container-v4.16.0-202510080125.p2.gcff180d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:77d02447cd0b79d09e7f1b82338f8506d67fb3af07a2d26f3ebb33939f34ab3e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:77d02447cd0b79d09e7f1b82338f8506d67fb3af07a2d26f3ebb33939f34ab3e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:77d02447cd0b79d09e7f1b82338f8506d67fb3af07a2d26f3ebb33939f34ab3e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3A77d02447cd0b79d09e7f1b82338f8506d67fb3af07a2d26f3ebb33939f34ab3e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.16.0-202510080125.p2.gcff180d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:44b9bccd9d144526964dbe2ddfc3d4da09283546b5b796037163f83189173963_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:44b9bccd9d144526964dbe2ddfc3d4da09283546b5b796037163f83189173963_amd64",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:44b9bccd9d144526964dbe2ddfc3d4da09283546b5b796037163f83189173963_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3A44b9bccd9d144526964dbe2ddfc3d4da09283546b5b796037163f83189173963?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.16.0-202510061311.p2.g9116b91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e021878ea8c37695830dace7b2a423d3ac3ed9ad05ee40a722c2075eeecf8f95_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e021878ea8c37695830dace7b2a423d3ac3ed9ad05ee40a722c2075eeecf8f95_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e021878ea8c37695830dace7b2a423d3ac3ed9ad05ee40a722c2075eeecf8f95_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3Ae021878ea8c37695830dace7b2a423d3ac3ed9ad05ee40a722c2075eeecf8f95?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.16.0-202510061311.p2.g6f21332.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fed3715ee7614e4502c1d8d936820f81c9f89029356fa96f868f24710a9d4f55_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fed3715ee7614e4502c1d8d936820f81c9f89029356fa96f868f24710a9d4f55_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fed3715ee7614e4502c1d8d936820f81c9f89029356fa96f868f24710a9d4f55_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3Afed3715ee7614e4502c1d8d936820f81c9f89029356fa96f868f24710a9d4f55?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g3db7610.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:026a432f50246f9b59b8886d3c991eed59430a9c6d70edaa02c8a109fd2dcb3c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:026a432f50246f9b59b8886d3c991eed59430a9c6d70edaa02c8a109fd2dcb3c_amd64",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:026a432f50246f9b59b8886d3c991eed59430a9c6d70edaa02c8a109fd2dcb3c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3A026a432f50246f9b59b8886d3c991eed59430a9c6d70edaa02c8a109fd2dcb3c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.16.0-202510061311.p2.gd474c42.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f071498c1864cc88c2f9e74f00b35eb6d970717de4efbb41583a99a3a3652773_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f071498c1864cc88c2f9e74f00b35eb6d970717de4efbb41583a99a3a3652773_amd64",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f071498c1864cc88c2f9e74f00b35eb6d970717de4efbb41583a99a3a3652773_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3Af071498c1864cc88c2f9e74f00b35eb6d970717de4efbb41583a99a3a3652773?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.16.0-202510061311.p2.g4bd420e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9e5f53e7e6a176b6c0434b48105c9d9e010d753ea1b05b6c6f60c817ae1d2985_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9e5f53e7e6a176b6c0434b48105c9d9e010d753ea1b05b6c6f60c817ae1d2985_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9e5f53e7e6a176b6c0434b48105c9d9e010d753ea1b05b6c6f60c817ae1d2985_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3A9e5f53e7e6a176b6c0434b48105c9d9e010d753ea1b05b6c6f60c817ae1d2985?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.16.0-202510061311.p2.g0f08bd6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:a1fd598e18fa737517018beea7b2f30449bb56a80346312388806adf03827250_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:a1fd598e18fa737517018beea7b2f30449bb56a80346312388806adf03827250_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:a1fd598e18fa737517018beea7b2f30449bb56a80346312388806adf03827250_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256%3Aa1fd598e18fa737517018beea7b2f30449bb56a80346312388806adf03827250?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-aws-container-v4.16.0-202510061311.p2.g0c81986.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a9142685fd3fbb8efda91e1e57f06b6dcb680a530fcf4b76370b1e56a8ae82d4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a9142685fd3fbb8efda91e1e57f06b6dcb680a530fcf4b76370b1e56a8ae82d4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a9142685fd3fbb8efda91e1e57f06b6dcb680a530fcf4b76370b1e56a8ae82d4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256%3Aa9142685fd3fbb8efda91e1e57f06b6dcb680a530fcf4b76370b1e56a8ae82d4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-azure-container-v4.16.0-202510061311.p2.gf164f97.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b75f7b50069f1168b3914999620600ce4de74483d79328e2d06bb3d839a95ed3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b75f7b50069f1168b3914999620600ce4de74483d79328e2d06bb3d839a95ed3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b75f7b50069f1168b3914999620600ce4de74483d79328e2d06bb3d839a95ed3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3Ab75f7b50069f1168b3914999620600ce4de74483d79328e2d06bb3d839a95ed3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.16.0-202510061311.p2.g8851888.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:355ed7cf99c4466d236d88e803061be20c7b26bf50ecead8fd98c1c41c17b219_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:355ed7cf99c4466d236d88e803061be20c7b26bf50ecead8fd98c1c41c17b219_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:355ed7cf99c4466d236d88e803061be20c7b26bf50ecead8fd98c1c41c17b219_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3A355ed7cf99c4466d236d88e803061be20c7b26bf50ecead8fd98c1c41c17b219?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.16.0-202510061311.p2.g5ada1cb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:c1d9e1c333e53fe8113d8132a8c393243475240200c17fcfe12d50e8c7f37410_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:c1d9e1c333e53fe8113d8132a8c393243475240200c17fcfe12d50e8c7f37410_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:c1d9e1c333e53fe8113d8132a8c393243475240200c17fcfe12d50e8c7f37410_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3Ac1d9e1c333e53fe8113d8132a8c393243475240200c17fcfe12d50e8c7f37410?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.16.0-202510061311.p2.gdc68650.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:474b1e6b3420db2e17818602d2dcbb16cf252a83ea7b5b7e219b29077b62aa31_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:474b1e6b3420db2e17818602d2dcbb16cf252a83ea7b5b7e219b29077b62aa31_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:474b1e6b3420db2e17818602d2dcbb16cf252a83ea7b5b7e219b29077b62aa31_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3A474b1e6b3420db2e17818602d2dcbb16cf252a83ea7b5b7e219b29077b62aa31?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.16.0-202510080125.p2.ga99847b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:2f61d0f9d9537d35e0631bc26ec024cacafe287376186935d73de1b1b3704214_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:2f61d0f9d9537d35e0631bc26ec024cacafe287376186935d73de1b1b3704214_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:2f61d0f9d9537d35e0631bc26ec024cacafe287376186935d73de1b1b3704214_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3A2f61d0f9d9537d35e0631bc26ec024cacafe287376186935d73de1b1b3704214?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.16.0-202510061311.p2.ga15bf45.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:b19c2ac6320c21ccc812f33090565d46561176b29d00a9a997ce3c472acee8ce_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:b19c2ac6320c21ccc812f33090565d46561176b29d00a9a997ce3c472acee8ce_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:b19c2ac6320c21ccc812f33090565d46561176b29d00a9a997ce3c472acee8ce_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3Ab19c2ac6320c21ccc812f33090565d46561176b29d00a9a997ce3c472acee8ce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.16.0-202510061311.p2.g73594f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:5911b957c2ea9d573fde21383189e8580600c5c56eb13aa38e66bb52e7a456ba_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:5911b957c2ea9d573fde21383189e8580600c5c56eb13aa38e66bb52e7a456ba_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:5911b957c2ea9d573fde21383189e8580600c5c56eb13aa38e66bb52e7a456ba_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3A5911b957c2ea9d573fde21383189e8580600c5c56eb13aa38e66bb52e7a456ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.16.0-202510061311.p2.g467d84a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:3e61995405c5bde26e9833aa33fa77fbabec9c7b5456c54b5023c3d4a9cc01f3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:3e61995405c5bde26e9833aa33fa77fbabec9c7b5456c54b5023c3d4a9cc01f3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:3e61995405c5bde26e9833aa33fa77fbabec9c7b5456c54b5023c3d4a9cc01f3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3A3e61995405c5bde26e9833aa33fa77fbabec9c7b5456c54b5023c3d4a9cc01f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.16.0-202510061311.p2.g774a4e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:8f9160587b4eb7c43f0200a660ef1c972d7f54c66b7aa2a34ddf1944f3f58d78_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:8f9160587b4eb7c43f0200a660ef1c972d7f54c66b7aa2a34ddf1944f3f58d78_amd64",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:8f9160587b4eb7c43f0200a660ef1c972d7f54c66b7aa2a34ddf1944f3f58d78_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3A8f9160587b4eb7c43f0200a660ef1c972d7f54c66b7aa2a34ddf1944f3f58d78?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.16.0-202510061311.p2.ge688065.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:670e8bd29bd14b0d32bbdba4fbf2b16d7881d469e2497a22876eb342ec5ae2bc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:670e8bd29bd14b0d32bbdba4fbf2b16d7881d469e2497a22876eb342ec5ae2bc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:670e8bd29bd14b0d32bbdba4fbf2b16d7881d469e2497a22876eb342ec5ae2bc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3A670e8bd29bd14b0d32bbdba4fbf2b16d7881d469e2497a22876eb342ec5ae2bc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.16.0-202510061311.p2.g1210db3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:060f89bf5db69521483c2de542345f66bfecee4f2e16dde688105d14902778dd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:060f89bf5db69521483c2de542345f66bfecee4f2e16dde688105d14902778dd_amd64",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:060f89bf5db69521483c2de542345f66bfecee4f2e16dde688105d14902778dd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3A060f89bf5db69521483c2de542345f66bfecee4f2e16dde688105d14902778dd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.16.0-202510081322.p2.g234ed43.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:b07a1821ffe2b31e9cd1ee7ab609e39c2941dfa99428be54ae3fd0c27aabe59b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:b07a1821ffe2b31e9cd1ee7ab609e39c2941dfa99428be54ae3fd0c27aabe59b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:b07a1821ffe2b31e9cd1ee7ab609e39c2941dfa99428be54ae3fd0c27aabe59b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel9@sha256%3Ab07a1821ffe2b31e9cd1ee7ab609e39c2941dfa99428be54ae3fd0c27aabe59b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-nutanix-cloud-controller-manager-container-v4.16.0-202510061311.p2.g28bf596.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:1e9795542dd83f3cc85e37e0a7b6fe7d9a2e6c67f5930c4ccf1b7162a81e6405_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:1e9795542dd83f3cc85e37e0a7b6fe7d9a2e6c67f5930c4ccf1b7162a81e6405_amd64",
"product_id": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:1e9795542dd83f3cc85e37e0a7b6fe7d9a2e6c67f5930c4ccf1b7162a81e6405_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-machine-controllers-rhel9@sha256%3A1e9795542dd83f3cc85e37e0a7b6fe7d9a2e6c67f5930c4ccf1b7162a81e6405?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-nutanix-machine-controllers-container-v4.16.0-202510061311.p2.g2f2e121.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:e94025090b5d5c982721e21766f2517a39cd1c8f66fed28ccc19dec8ef7352fa_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:e94025090b5d5c982721e21766f2517a39cd1c8f66fed28ccc19dec8ef7352fa_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:e94025090b5d5c982721e21766f2517a39cd1c8f66fed28ccc19dec8ef7352fa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3Ae94025090b5d5c982721e21766f2517a39cd1c8f66fed28ccc19dec8ef7352fa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.16.0-202510061311.p2.gf09a9be.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:88e82603c4b492e2608e8a8f2790cd7f2fd7805ad58493e0804c5600f5e6d299_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:88e82603c4b492e2608e8a8f2790cd7f2fd7805ad58493e0804c5600f5e6d299_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:88e82603c4b492e2608e8a8f2790cd7f2fd7805ad58493e0804c5600f5e6d299_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3A88e82603c4b492e2608e8a8f2790cd7f2fd7805ad58493e0804c5600f5e6d299?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.16.0-202510061311.p2.g79975a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:555a3602844a69613e68b09cf9dff1173bfadf0e6901a79f44aba93d9354f4a3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:555a3602844a69613e68b09cf9dff1173bfadf0e6901a79f44aba93d9354f4a3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:555a3602844a69613e68b09cf9dff1173bfadf0e6901a79f44aba93d9354f4a3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3A555a3602844a69613e68b09cf9dff1173bfadf0e6901a79f44aba93d9354f4a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.16.0-202510061311.p2.g80b8649.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:b3d2dfe4675589dfec4ad7888bd3921116652be27cd4e0c0ff45a1d51e18dcac_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:b3d2dfe4675589dfec4ad7888bd3921116652be27cd4e0c0ff45a1d51e18dcac_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:b3d2dfe4675589dfec4ad7888bd3921116652be27cd4e0c0ff45a1d51e18dcac_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel9@sha256%3Ab3d2dfe4675589dfec4ad7888bd3921116652be27cd4e0c0ff45a1d51e18dcac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-rukpak-container-v4.16.0-202510061311.p2.g282cc84.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:4b347f276a6d6dd70d568a6f14a037b1b3ab6a6ebcbe1743649135e578e9d16f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:4b347f276a6d6dd70d568a6f14a037b1b3ab6a6ebcbe1743649135e578e9d16f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:4b347f276a6d6dd70d568a6f14a037b1b3ab6a6ebcbe1743649135e578e9d16f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3A4b347f276a6d6dd70d568a6f14a037b1b3ab6a6ebcbe1743649135e578e9d16f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.16.0-202510061311.p2.gd249d94.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:5d2cac90a03b6080d5dfb0aac9280b0fed4279e708fe33f7fce0126763a614f5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:5d2cac90a03b6080d5dfb0aac9280b0fed4279e708fe33f7fce0126763a614f5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:5d2cac90a03b6080d5dfb0aac9280b0fed4279e708fe33f7fce0126763a614f5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3A5d2cac90a03b6080d5dfb0aac9280b0fed4279e708fe33f7fce0126763a614f5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.16.0-202510061311.p2.g90f73f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:434080f72dc59db9a2b098530e54a317e07f3000253a09602a9c6cde267cb289_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:434080f72dc59db9a2b098530e54a317e07f3000253a09602a9c6cde267cb289_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:434080f72dc59db9a2b098530e54a317e07f3000253a09602a9c6cde267cb289_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3A434080f72dc59db9a2b098530e54a317e07f3000253a09602a9c6cde267cb289?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.16.0-202510061311.p2.g83d0aa3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:34992e8c0bf053e98dd8ccf4dea75ed3ec2e8afbe09a74a30e773a6c5fce906f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:34992e8c0bf053e98dd8ccf4dea75ed3ec2e8afbe09a74a30e773a6c5fce906f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:34992e8c0bf053e98dd8ccf4dea75ed3ec2e8afbe09a74a30e773a6c5fce906f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3A34992e8c0bf053e98dd8ccf4dea75ed3ec2e8afbe09a74a30e773a6c5fce906f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g85b5209.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1eb1891407f1dc1978f6adbe963fc646f2263d55c0fbbb340189607a8fee7eb6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1eb1891407f1dc1978f6adbe963fc646f2263d55c0fbbb340189607a8fee7eb6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1eb1891407f1dc1978f6adbe963fc646f2263d55c0fbbb340189607a8fee7eb6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3A1eb1891407f1dc1978f6adbe963fc646f2263d55c0fbbb340189607a8fee7eb6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g83d0aa3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:40384251a9cec9f08d086b078079d8c1d6a0a48336b5daac5b394481873c40fc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:40384251a9cec9f08d086b078079d8c1d6a0a48336b5daac5b394481873c40fc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:40384251a9cec9f08d086b078079d8c1d6a0a48336b5daac5b394481873c40fc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3A40384251a9cec9f08d086b078079d8c1d6a0a48336b5daac5b394481873c40fc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.16.0-202510061311.p2.ge48ec38.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:38a63c73494e7b5751a0d9c22e855371f44d0855efc171a509780bd2df26cd6d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:38a63c73494e7b5751a0d9c22e855371f44d0855efc171a509780bd2df26cd6d_amd64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:38a63c73494e7b5751a0d9c22e855371f44d0855efc171a509780bd2df26cd6d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3A38a63c73494e7b5751a0d9c22e855371f44d0855efc171a509780bd2df26cd6d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.16.0-202510061311.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b6ef99ed0506a0e90b27ee9cc1759dfdd9d5fea4842b2ccbe63b63d810559657_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b6ef99ed0506a0e90b27ee9cc1759dfdd9d5fea4842b2ccbe63b63d810559657_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b6ef99ed0506a0e90b27ee9cc1759dfdd9d5fea4842b2ccbe63b63d810559657_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256%3Ab6ef99ed0506a0e90b27ee9cc1759dfdd9d5fea4842b2ccbe63b63d810559657?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-block-csi-driver-container-v4.16.0-202510061311.p2.g26162ba.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:9972aebabe473045359d22c63b662607bce24e3938ddbabe49b2072b236a8b84_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:9972aebabe473045359d22c63b662607bce24e3938ddbabe49b2072b236a8b84_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:9972aebabe473045359d22c63b662607bce24e3938ddbabe49b2072b236a8b84_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256%3A9972aebabe473045359d22c63b662607bce24e3938ddbabe49b2072b236a8b84?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g9c5dd8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5c919a287b3aa8eb5c7e37aa720450bc7c163189489ee765108a36b898b86824_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5c919a287b3aa8eb5c7e37aa720450bc7c163189489ee765108a36b898b86824_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5c919a287b3aa8eb5c7e37aa720450bc7c163189489ee765108a36b898b86824_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256%3A5c919a287b3aa8eb5c7e37aa720450bc7c163189489ee765108a36b898b86824?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-cloud-controller-manager-container-v4.16.0-202510061311.p2.g20e6dc7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:79edd7ee0f0a125866efb05a94337d6e2e4bca6d03a9f3e6e4d848d6a1f5ee13_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:79edd7ee0f0a125866efb05a94337d6e2e4bca6d03a9f3e6e4d848d6a1f5ee13_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:79edd7ee0f0a125866efb05a94337d6e2e4bca6d03a9f3e6e4d848d6a1f5ee13_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256%3A79edd7ee0f0a125866efb05a94337d6e2e4bca6d03a9f3e6e4d848d6a1f5ee13?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-machine-controllers-container-v4.16.0-202510061311.p2.g2bfcc0f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:84f4d30db76a5ed31b8480220978739d3b3f351ae38d0612305f0520d10bbab3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:84f4d30db76a5ed31b8480220978739d3b3f351ae38d0612305f0520d10bbab3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:84f4d30db76a5ed31b8480220978739d3b3f351ae38d0612305f0520d10bbab3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256%3A84f4d30db76a5ed31b8480220978739d3b3f351ae38d0612305f0520d10bbab3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-prometheus-adapter-container-v4.16.0-202510061311.p2.ge4f859b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5310dc081aaa782d821fae478c81a0b0e36fc9ce5aaf452db17910a397363d94_amd64",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5310dc081aaa782d821fae478c81a0b0e36fc9ce5aaf452db17910a397363d94_amd64",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5310dc081aaa782d821fae478c81a0b0e36fc9ce5aaf452db17910a397363d94_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3A5310dc081aaa782d821fae478c81a0b0e36fc9ce5aaf452db17910a397363d94?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.16.0-202510061311.p2.g5da234d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:d6d9290e141cd57b8dfa67c0ae08636f48ea3b92f703b626d022286256d22d19_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:d6d9290e141cd57b8dfa67c0ae08636f48ea3b92f703b626d022286256d22d19_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:d6d9290e141cd57b8dfa67c0ae08636f48ea3b92f703b626d022286256d22d19_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel9@sha256%3Ad6d9290e141cd57b8dfa67c0ae08636f48ea3b92f703b626d022286256d22d19?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-node-container-v4.16.0-202510081322.p2.g53fea06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ba0d95998d48b643e3fa04cee2e21f1345953bed885e6338b5d2e3ad9a59b1d7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ba0d95998d48b643e3fa04cee2e21f1345953bed885e6338b5d2e3ad9a59b1d7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ba0d95998d48b643e3fa04cee2e21f1345953bed885e6338b5d2e3ad9a59b1d7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3Aba0d95998d48b643e3fa04cee2e21f1345953bed885e6338b5d2e3ad9a59b1d7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.16.0-202510061311.p2.g538c7b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:529d9b63cc5a4e36d3198e6d45647ec4d4cb30e9a7866bd029ee8233fa270674_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:529d9b63cc5a4e36d3198e6d45647ec4d4cb30e9a7866bd029ee8233fa270674_amd64",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:529d9b63cc5a4e36d3198e6d45647ec4d4cb30e9a7866bd029ee8233fa270674_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3A529d9b63cc5a4e36d3198e6d45647ec4d4cb30e9a7866bd029ee8233fa270674?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.16.0-202510081322.p2.g4c7883f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:6298d1b6175dcec1c26ce789be90002e186c5a2ff0f3fa653b6f51f3f60b691b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:6298d1b6175dcec1c26ce789be90002e186c5a2ff0f3fa653b6f51f3f60b691b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:6298d1b6175dcec1c26ce789be90002e186c5a2ff0f3fa653b6f51f3f60b691b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9@sha256%3A6298d1b6175dcec1c26ce789be90002e186c5a2ff0f3fa653b6f51f3f60b691b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vmware-vsphere-csi-driver-container-v4.16.0-202510061311.p2.g03b7e8e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:6298d1b6175dcec1c26ce789be90002e186c5a2ff0f3fa653b6f51f3f60b691b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:6298d1b6175dcec1c26ce789be90002e186c5a2ff0f3fa653b6f51f3f60b691b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:6298d1b6175dcec1c26ce789be90002e186c5a2ff0f3fa653b6f51f3f60b691b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel9@sha256%3A6298d1b6175dcec1c26ce789be90002e186c5a2ff0f3fa653b6f51f3f60b691b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vmware-vsphere-csi-driver-container-v4.16.0-202510061311.p2.g03b7e8e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ad0ec6966b814ee89e3644a0e6d55089623326c6821ffb8ccb14297890fdb2fc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ad0ec6966b814ee89e3644a0e6d55089623326c6821ffb8ccb14297890fdb2fc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ad0ec6966b814ee89e3644a0e6d55089623326c6821ffb8ccb14297890fdb2fc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256%3Aad0ec6966b814ee89e3644a0e6d55089623326c6821ffb8ccb14297890fdb2fc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g7940ea1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ad0ec6966b814ee89e3644a0e6d55089623326c6821ffb8ccb14297890fdb2fc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ad0ec6966b814ee89e3644a0e6d55089623326c6821ffb8ccb14297890fdb2fc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ad0ec6966b814ee89e3644a0e6d55089623326c6821ffb8ccb14297890fdb2fc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel9-operator@sha256%3Aad0ec6966b814ee89e3644a0e6d55089623326c6821ffb8ccb14297890fdb2fc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g7940ea1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:18064072d3e3e7f28bfaf1975c7b786ee9e5e84445c41859db4f247d7f87de0d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:18064072d3e3e7f28bfaf1975c7b786ee9e5e84445c41859db4f247d7f87de0d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:18064072d3e3e7f28bfaf1975c7b786ee9e5e84445c41859db4f247d7f87de0d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel9@sha256%3A18064072d3e3e7f28bfaf1975c7b786ee9e5e84445c41859db4f247d7f87de0d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-cloud-controller-manager-container-v4.16.0-202510061311.p2.g023a365.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9538b2924c1ad6b77888eaa2d7988f9246fd441078f5efb8b2b1449bc475ced9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9538b2924c1ad6b77888eaa2d7988f9246fd441078f5efb8b2b1449bc475ced9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9538b2924c1ad6b77888eaa2d7988f9246fd441078f5efb8b2b1449bc475ced9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel9@sha256%3A9538b2924c1ad6b77888eaa2d7988f9246fd441078f5efb8b2b1449bc475ced9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-cluster-api-controllers-container-v4.16.0-202510061311.p2.gf489582.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:664af5cc25862fe45d10c2713a58667fa98f4607e507ba486223b7ee85d1d708_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:664af5cc25862fe45d10c2713a58667fa98f4607e507ba486223b7ee85d1d708_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:664af5cc25862fe45d10c2713a58667fa98f4607e507ba486223b7ee85d1d708_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A664af5cc25862fe45d10c2713a58667fa98f4607e507ba486223b7ee85d1d708?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.16.0-202510061311.p2.g698c763.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:eb705449ecb7be4ee770afccfd079be594a2ca44205633b6b6771b76c969b058_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:eb705449ecb7be4ee770afccfd079be594a2ca44205633b6b6771b76c969b058_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:eb705449ecb7be4ee770afccfd079be594a2ca44205633b6b6771b76c969b058_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3Aeb705449ecb7be4ee770afccfd079be594a2ca44205633b6b6771b76c969b058?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.16.0-202510061311.p2.g5e14722.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:b42fbc4c990e686bb444a03a72e8d7bc920ced1d7df9b0a40fd9a3a03f375858_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:b42fbc4c990e686bb444a03a72e8d7bc920ced1d7df9b0a40fd9a3a03f375858_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:b42fbc4c990e686bb444a03a72e8d7bc920ced1d7df9b0a40fd9a3a03f375858_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3Ab42fbc4c990e686bb444a03a72e8d7bc920ced1d7df9b0a40fd9a3a03f375858?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.16.0-202510061311.p2.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:2f536e513817837e83bcc230dca8a2352ada74fcf26fe795f6ef826b2570213f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:2f536e513817837e83bcc230dca8a2352ada74fcf26fe795f6ef826b2570213f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:2f536e513817837e83bcc230dca8a2352ada74fcf26fe795f6ef826b2570213f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3A2f536e513817837e83bcc230dca8a2352ada74fcf26fe795f6ef826b2570213f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.16.0-202510061311.p2.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d86318a672b4c68967fbef17841513b22da9df8f857155c62fcd416981987438_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d86318a672b4c68967fbef17841513b22da9df8f857155c62fcd416981987438_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d86318a672b4c68967fbef17841513b22da9df8f857155c62fcd416981987438_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3Ad86318a672b4c68967fbef17841513b22da9df8f857155c62fcd416981987438?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:6b5e695822a029433d8297358a343807e624031cfc448cf26905bf617b2bf292_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:6b5e695822a029433d8297358a343807e624031cfc448cf26905bf617b2bf292_amd64",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:6b5e695822a029433d8297358a343807e624031cfc448cf26905bf617b2bf292_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3A6b5e695822a029433d8297358a343807e624031cfc448cf26905bf617b2bf292?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.16.0-202510061311.p2.gc1ecd10.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:5137c5a847a551069c3a428767ca94cba8623982402cbaf9f81c50e845df4654_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:5137c5a847a551069c3a428767ca94cba8623982402cbaf9f81c50e845df4654_amd64",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:5137c5a847a551069c3a428767ca94cba8623982402cbaf9f81c50e845df4654_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3A5137c5a847a551069c3a428767ca94cba8623982402cbaf9f81c50e845df4654?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.16.0-202510061311.p2.g85eee25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:3e5f99ecf78c15cd5dea541565c8f2fd328f7dfdaba2da22558afe554ca123cf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:3e5f99ecf78c15cd5dea541565c8f2fd328f7dfdaba2da22558afe554ca123cf_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:3e5f99ecf78c15cd5dea541565c8f2fd328f7dfdaba2da22558afe554ca123cf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel9@sha256%3A3e5f99ecf78c15cd5dea541565c8f2fd328f7dfdaba2da22558afe554ca123cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=vmware-vsphere-syncer-container-v4.16.0-202510061311.p2.g03b7e8e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:59aab599dae76791bb4498bbf9af87eaee63a1a9ea0df0cd3f1aa2914f7fcbac_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:59aab599dae76791bb4498bbf9af87eaee63a1a9ea0df0cd3f1aa2914f7fcbac_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:59aab599dae76791bb4498bbf9af87eaee63a1a9ea0df0cd3f1aa2914f7fcbac_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-problem-detector-rhel9@sha256%3A59aab599dae76791bb4498bbf9af87eaee63a1a9ea0df0cd3f1aa2914f7fcbac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-problem-detector-container-v4.16.0-202510061311.p2.g3683c12.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:451b82ee1996e523fe0129e624cb94478a37a94992b5459c5cab3cb2d90c414b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:451b82ee1996e523fe0129e624cb94478a37a94992b5459c5cab3cb2d90c414b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:451b82ee1996e523fe0129e624cb94478a37a94992b5459c5cab3cb2d90c414b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A451b82ee1996e523fe0129e624cb94478a37a94992b5459c5cab3cb2d90c414b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.16.0-202510061311.p2.g2b396e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c83da858a15de8661521496d8eb60fb4d5ff6f17d25f3a7c15c738b70ca9d9e6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c83da858a15de8661521496d8eb60fb4d5ff6f17d25f3a7c15c738b70ca9d9e6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c83da858a15de8661521496d8eb60fb4d5ff6f17d25f3a7c15c738b70ca9d9e6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3Ac83da858a15de8661521496d8eb60fb4d5ff6f17d25f3a7c15c738b70ca9d9e6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.16.0-202510081322.p2.gf55a330.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b1f2f2ec2deebf55efc4d8cd7f13e7f689e7ce648159938351b4b29c60fbb759_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b1f2f2ec2deebf55efc4d8cd7f13e7f689e7ce648159938351b4b29c60fbb759_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b1f2f2ec2deebf55efc4d8cd7f13e7f689e7ce648159938351b4b29c60fbb759_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3Ab1f2f2ec2deebf55efc4d8cd7f13e7f689e7ce648159938351b4b29c60fbb759?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.16.0-202510061311.p2.gffa6c82.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bef4f8d0f2ba18431580a7495abb3c8d3218e4f1e0bd4cd6e9fe276cf1b9e0b9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bef4f8d0f2ba18431580a7495abb3c8d3218e4f1e0bd4cd6e9fe276cf1b9e0b9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bef4f8d0f2ba18431580a7495abb3c8d3218e4f1e0bd4cd6e9fe276cf1b9e0b9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3Abef4f8d0f2ba18431580a7495abb3c8d3218e4f1e0bd4cd6e9fe276cf1b9e0b9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.16.0-202510061311.p2.gbe0c002.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:1748bd6951df34816889594719cfed45ff207cc9ef95915c4259627c2bd490af_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:1748bd6951df34816889594719cfed45ff207cc9ef95915c4259627c2bd490af_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:1748bd6951df34816889594719cfed45ff207cc9ef95915c4259627c2bd490af_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3A1748bd6951df34816889594719cfed45ff207cc9ef95915c4259627c2bd490af?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.16.0-202510061311.p2.ge75d8fa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:00ff93d3f540a1c3a21d20591fd6a20176cf9a4440f6ba0de00041dd4cbc4b2c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:00ff93d3f540a1c3a21d20591fd6a20176cf9a4440f6ba0de00041dd4cbc4b2c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:00ff93d3f540a1c3a21d20591fd6a20176cf9a4440f6ba0de00041dd4cbc4b2c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3A00ff93d3f540a1c3a21d20591fd6a20176cf9a4440f6ba0de00041dd4cbc4b2c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.16.0-202510061311.p2.geacd6ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:187ee08a7e5b03c58c1ef3e6a8dc0696f70fe9c0f39bd4b5d56a050895e98a9b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:187ee08a7e5b03c58c1ef3e6a8dc0696f70fe9c0f39bd4b5d56a050895e98a9b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:187ee08a7e5b03c58c1ef3e6a8dc0696f70fe9c0f39bd4b5d56a050895e98a9b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3A187ee08a7e5b03c58c1ef3e6a8dc0696f70fe9c0f39bd4b5d56a050895e98a9b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.16.0-202510061311.p2.geaea543.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:d47abc0a4f0933f48176d3cc629d6941fa09d9e0915c5e180efa0bbdf17d532f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:d47abc0a4f0933f48176d3cc629d6941fa09d9e0915c5e180efa0bbdf17d532f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:d47abc0a4f0933f48176d3cc629d6941fa09d9e0915c5e180efa0bbdf17d532f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3Ad47abc0a4f0933f48176d3cc629d6941fa09d9e0915c5e180efa0bbdf17d532f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.16.0-202510061311.p2.ga5de022.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:e4bb962e03c1896b2138ec35560883f7b82dd8d66b6dc62fa0abeeb68783520f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:e4bb962e03c1896b2138ec35560883f7b82dd8d66b6dc62fa0abeeb68783520f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:e4bb962e03c1896b2138ec35560883f7b82dd8d66b6dc62fa0abeeb68783520f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3Ae4bb962e03c1896b2138ec35560883f7b82dd8d66b6dc62fa0abeeb68783520f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.16.0-202510061311.p2.gbe82028.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ee2684df42748543766843a34b849674d2af3308b9825e33a3f3dc9bf6455856_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ee2684df42748543766843a34b849674d2af3308b9825e33a3f3dc9bf6455856_arm64",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ee2684df42748543766843a34b849674d2af3308b9825e33a3f3dc9bf6455856_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3Aee2684df42748543766843a34b849674d2af3308b9825e33a3f3dc9bf6455856?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.16.0-202510061311.p2.gdc91ddc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:84ab8be63602014ab39a57470822ca63fad404ce50de8ecd1c8eaddf77c3875f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:84ab8be63602014ab39a57470822ca63fad404ce50de8ecd1c8eaddf77c3875f_arm64",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:84ab8be63602014ab39a57470822ca63fad404ce50de8ecd1c8eaddf77c3875f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3A84ab8be63602014ab39a57470822ca63fad404ce50de8ecd1c8eaddf77c3875f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g5f9ee06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:d8a41e32a7831c007f55a0b8d800d056f4a6e5dcd614d89efea03fa47d4f7df2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:d8a41e32a7831c007f55a0b8d800d056f4a6e5dcd614d89efea03fa47d4f7df2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:d8a41e32a7831c007f55a0b8d800d056f4a6e5dcd614d89efea03fa47d4f7df2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3Ad8a41e32a7831c007f55a0b8d800d056f4a6e5dcd614d89efea03fa47d4f7df2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.16.0-202510061311.p2.g1e41765.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:9d4c71918bc14bb2a7c45b2b053dcefcc7aa6a18976718d542eb49518a9134d4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:9d4c71918bc14bb2a7c45b2b053dcefcc7aa6a18976718d542eb49518a9134d4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:9d4c71918bc14bb2a7c45b2b053dcefcc7aa6a18976718d542eb49518a9134d4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3A9d4c71918bc14bb2a7c45b2b053dcefcc7aa6a18976718d542eb49518a9134d4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.16.0-202510061311.p2.g7da80aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:9486c7e4abe926387cfd21444dafcaf22177d1c2c1e67515b6042d3b79851e08_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:9486c7e4abe926387cfd21444dafcaf22177d1c2c1e67515b6042d3b79851e08_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:9486c7e4abe926387cfd21444dafcaf22177d1c2c1e67515b6042d3b79851e08_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3A9486c7e4abe926387cfd21444dafcaf22177d1c2c1e67515b6042d3b79851e08?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.16.0-202510061311.p2.gf5e3ff5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5a4b9bc614bf0bb36c93b8f1eb3976f4260f61070d30488f16bf0d4859a39d06_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5a4b9bc614bf0bb36c93b8f1eb3976f4260f61070d30488f16bf0d4859a39d06_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5a4b9bc614bf0bb36c93b8f1eb3976f4260f61070d30488f16bf0d4859a39d06_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3A5a4b9bc614bf0bb36c93b8f1eb3976f4260f61070d30488f16bf0d4859a39d06?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.16.0-202510061311.p2.g8930c36.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:407392f76b068e8ff2201bb6956db79a0612768f5fb08023ae7fdcd6911048d2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:407392f76b068e8ff2201bb6956db79a0612768f5fb08023ae7fdcd6911048d2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:407392f76b068e8ff2201bb6956db79a0612768f5fb08023ae7fdcd6911048d2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3A407392f76b068e8ff2201bb6956db79a0612768f5fb08023ae7fdcd6911048d2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.16.0-202510061311.p2.g9e8af01.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:4303239ddc3e6cc5acb2501109b589bcc94ca93c961e04f990aa7477b451868a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:4303239ddc3e6cc5acb2501109b589bcc94ca93c961e04f990aa7477b451868a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:4303239ddc3e6cc5acb2501109b589bcc94ca93c961e04f990aa7477b451868a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256%3A4303239ddc3e6cc5acb2501109b589bcc94ca93c961e04f990aa7477b451868a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.16.0-202510061311.p2.gee32ba0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:4ed09cfbc242152aa3ae9cce14e3bbc2a229ad8e569fefa0267e7f3681c7cb3e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:4ed09cfbc242152aa3ae9cce14e3bbc2a229ad8e569fefa0267e7f3681c7cb3e_arm64",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:4ed09cfbc242152aa3ae9cce14e3bbc2a229ad8e569fefa0267e7f3681c7cb3e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A4ed09cfbc242152aa3ae9cce14e3bbc2a229ad8e569fefa0267e7f3681c7cb3e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.16.0-202510071325.p2.g1d5732f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:3c685e64d928d3b1e1611ed67655a4d2b9cdb6c54169cb9efab05f1c4170ff84_arm64",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:3c685e64d928d3b1e1611ed67655a4d2b9cdb6c54169cb9efab05f1c4170ff84_arm64",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:3c685e64d928d3b1e1611ed67655a4d2b9cdb6c54169cb9efab05f1c4170ff84_arm64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3A3c685e64d928d3b1e1611ed67655a4d2b9cdb6c54169cb9efab05f1c4170ff84?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.16.0-202510061311.p2.g7089efe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2d2eae401829ca3c8818877d33e0007d741e7b0467f45e91c8a146a8f6475e76_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2d2eae401829ca3c8818877d33e0007d741e7b0467f45e91c8a146a8f6475e76_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2d2eae401829ca3c8818877d33e0007d741e7b0467f45e91c8a146a8f6475e76_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3A2d2eae401829ca3c8818877d33e0007d741e7b0467f45e91c8a146a8f6475e76?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.16.0-202510061311.p2.g565f7ed.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:0893e41b74d310f229e64a0fe79552e5543ff8240aa3aee8b266a23858adab1e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:0893e41b74d310f229e64a0fe79552e5543ff8240aa3aee8b266a23858adab1e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:0893e41b74d310f229e64a0fe79552e5543ff8240aa3aee8b266a23858adab1e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3A0893e41b74d310f229e64a0fe79552e5543ff8240aa3aee8b266a23858adab1e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.ge9aea92.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:17c3ce5231ea7eaac8abfc6e41c1b9ccd5f4d14728b8aa3db5d59c8ba9be9d35_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:17c3ce5231ea7eaac8abfc6e41c1b9ccd5f4d14728b8aa3db5d59c8ba9be9d35_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:17c3ce5231ea7eaac8abfc6e41c1b9ccd5f4d14728b8aa3db5d59c8ba9be9d35_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256%3A17c3ce5231ea7eaac8abfc6e41c1b9ccd5f4d14728b8aa3db5d59c8ba9be9d35?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g29ba26d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:83c7ee2eda48795858c15383d74d768193be72c55ee5211361c03fd658922a9b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:83c7ee2eda48795858c15383d74d768193be72c55ee5211361c03fd658922a9b_arm64",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:83c7ee2eda48795858c15383d74d768193be72c55ee5211361c03fd658922a9b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3A83c7ee2eda48795858c15383d74d768193be72c55ee5211361c03fd658922a9b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.16.0-202510061311.p2.gb137a53.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:802f88d17019359d6adcf63e80542bef03f333046817794b72487077edc0d9e8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:802f88d17019359d6adcf63e80542bef03f333046817794b72487077edc0d9e8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:802f88d17019359d6adcf63e80542bef03f333046817794b72487077edc0d9e8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3A802f88d17019359d6adcf63e80542bef03f333046817794b72487077edc0d9e8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.16.0-202510061311.p2.ge9fa80a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:7edba980e32de96bc4452b54b5ed4dc27f2374384883880fc95304bca701b228_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:7edba980e32de96bc4452b54b5ed4dc27f2374384883880fc95304bca701b228_arm64",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:7edba980e32de96bc4452b54b5ed4dc27f2374384883880fc95304bca701b228_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3A7edba980e32de96bc4452b54b5ed4dc27f2374384883880fc95304bca701b228?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.16.0-202510061311.p2.gad7c2c6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:56d41b1966c84a8096479bd3ea5587374fa31715c20f7078f99393b2b55a8a70_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:56d41b1966c84a8096479bd3ea5587374fa31715c20f7078f99393b2b55a8a70_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:56d41b1966c84a8096479bd3ea5587374fa31715c20f7078f99393b2b55a8a70_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256%3A56d41b1966c84a8096479bd3ea5587374fa31715c20f7078f99393b2b55a8a70?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-container-v4.16.0-202510061311.p2.gd08ca1e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:cb1a6f8963db784303fe878f68dedb5088f194ec2097a6aa54bfe4c6fe0c8d44_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:cb1a6f8963db784303fe878f68dedb5088f194ec2097a6aa54bfe4c6fe0c8d44_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:cb1a6f8963db784303fe878f68dedb5088f194ec2097a6aa54bfe4c6fe0c8d44_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256%3Acb1a6f8963db784303fe878f68dedb5088f194ec2097a6aa54bfe4c6fe0c8d44?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-agent-container-v4.16.0-202510061311.p2.gaea138c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b68ae4284142497749edd3fd264d6fcb0b75f96fb2436db5cbc32adf8210630f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b68ae4284142497749edd3fd264d6fcb0b75f96fb2436db5cbc32adf8210630f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b68ae4284142497749edd3fd264d6fcb0b75f96fb2436db5cbc32adf8210630f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256%3Ab68ae4284142497749edd3fd264d6fcb0b75f96fb2436db5cbc32adf8210630f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-rhcos-downloader-container-v4.16.0-202510081322.p2.g93b8b5f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8796c86c02ab60543acfb129de6015562eca046718422c88712721772506037b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8796c86c02ab60543acfb129de6015562eca046718422c88712721772506037b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8796c86c02ab60543acfb129de6015562eca046718422c88712721772506037b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256%3A8796c86c02ab60543acfb129de6015562eca046718422c88712721772506037b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-static-ip-manager-container-v4.16.0-202510061311.p2.gf44e8a0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:31f50f605f58a6b79093971d7468f775390a7535e4ba2a15b9bd49abbfc6ce1a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:31f50f605f58a6b79093971d7468f775390a7535e4ba2a15b9bd49abbfc6ce1a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:31f50f605f58a6b79093971d7468f775390a7535e4ba2a15b9bd49abbfc6ce1a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3A31f50f605f58a6b79093971d7468f775390a7535e4ba2a15b9bd49abbfc6ce1a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.16.0-202510061311.p2.g53fea06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:f572f991cb55d9efe7e849390b74b3edc033f58e1c63c8c0e0c5fa701d9676cf_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:f572f991cb55d9efe7e849390b74b3edc033f58e1c63c8c0e0c5fa701d9676cf_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:f572f991cb55d9efe7e849390b74b3edc033f58e1c63c8c0e0c5fa701d9676cf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3Af572f991cb55d9efe7e849390b74b3edc033f58e1c63c8c0e0c5fa701d9676cf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.16.0-202510061311.p2.gc38f473.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:dc6f986695b398e194f9b1d5a8c482d11280ab6e7d0e157a7560cda68637ee36_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:dc6f986695b398e194f9b1d5a8c482d11280ab6e7d0e157a7560cda68637ee36_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:dc6f986695b398e194f9b1d5a8c482d11280ab6e7d0e157a7560cda68637ee36_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3Adc6f986695b398e194f9b1d5a8c482d11280ab6e7d0e157a7560cda68637ee36?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.16.0-202510061311.p2.g9b67b8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:db778a34ce2bdc1ba5f4eb00eb6a42017f06e82643280ed4b7fbfa12da9e64c1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:db778a34ce2bdc1ba5f4eb00eb6a42017f06e82643280ed4b7fbfa12da9e64c1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:db778a34ce2bdc1ba5f4eb00eb6a42017f06e82643280ed4b7fbfa12da9e64c1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3Adb778a34ce2bdc1ba5f4eb00eb6a42017f06e82643280ed4b7fbfa12da9e64c1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.16.0-202510061311.p2.gef8eba3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:109bbbc28ebe8bdd76b7e88a00a73a28a77e153d21ee491690db1493189ee5c3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:109bbbc28ebe8bdd76b7e88a00a73a28a77e153d21ee491690db1493189ee5c3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:109bbbc28ebe8bdd76b7e88a00a73a28a77e153d21ee491690db1493189ee5c3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3A109bbbc28ebe8bdd76b7e88a00a73a28a77e153d21ee491690db1493189ee5c3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.16.0-202510081902.p2.gb3e669b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4f80b55d3f4df8fcf10a38a7fd7a72ae2bee7bd3c7fdc27c631a41755da1b35a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4f80b55d3f4df8fcf10a38a7fd7a72ae2bee7bd3c7fdc27c631a41755da1b35a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4f80b55d3f4df8fcf10a38a7fd7a72ae2bee7bd3c7fdc27c631a41755da1b35a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3A4f80b55d3f4df8fcf10a38a7fd7a72ae2bee7bd3c7fdc27c631a41755da1b35a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.16.0-202510061311.p2.g8e627d3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:51b891fbe5200cae63f08e3b60f5427b7ec53137714ac07b99bb60a72c7858d0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:51b891fbe5200cae63f08e3b60f5427b7ec53137714ac07b99bb60a72c7858d0_arm64",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:51b891fbe5200cae63f08e3b60f5427b7ec53137714ac07b99bb60a72c7858d0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3A51b891fbe5200cae63f08e3b60f5427b7ec53137714ac07b99bb60a72c7858d0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.16.0-202510061311.p2.gc66065d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:8375a167239dfd959e8d69295d4324624df43da54a14339aabd9c687e75e35ad_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:8375a167239dfd959e8d69295d4324624df43da54a14339aabd9c687e75e35ad_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:8375a167239dfd959e8d69295d4324624df43da54a14339aabd9c687e75e35ad_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256%3A8375a167239dfd959e8d69295d4324624df43da54a14339aabd9c687e75e35ad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-container-v4.16.0-202510061311.p2.g7a36778.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0f71c03ca7aed444fefc4cc0778eb12594c68731e83247f847e5a46234c725a7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0f71c03ca7aed444fefc4cc0778eb12594c68731e83247f847e5a46234c725a7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0f71c03ca7aed444fefc4cc0778eb12594c68731e83247f847e5a46234c725a7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256%3A0f71c03ca7aed444fefc4cc0778eb12594c68731e83247f847e5a46234c725a7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-operator-container-v4.16.0-202510061311.p2.g27609c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:80c8e0508dbc58ee4784ba2a3a3ed54fa2a5de05a83cc20ce23ad1252e10efc0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:80c8e0508dbc58ee4784ba2a3a3ed54fa2a5de05a83cc20ce23ad1252e10efc0_arm64",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:80c8e0508dbc58ee4784ba2a3a3ed54fa2a5de05a83cc20ce23ad1252e10efc0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3A80c8e0508dbc58ee4784ba2a3a3ed54fa2a5de05a83cc20ce23ad1252e10efc0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.16.0-202510061311.p2.gaf633e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:d38474b47ec41a22af24ac6023d56107ab37b320c2f811b4888caee465caaae3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:d38474b47ec41a22af24ac6023d56107ab37b320c2f811b4888caee465caaae3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:d38474b47ec41a22af24ac6023d56107ab37b320c2f811b4888caee465caaae3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3Ad38474b47ec41a22af24ac6023d56107ab37b320c2f811b4888caee465caaae3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.16.0-202510061311.p2.ge88ad2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:a6a102b98916628634b10b7011f53aa384cf8aea59358865d7d9f62779bf144b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:a6a102b98916628634b10b7011f53aa384cf8aea59358865d7d9f62779bf144b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:a6a102b98916628634b10b7011f53aa384cf8aea59358865d7d9f62779bf144b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3Aa6a102b98916628634b10b7011f53aa384cf8aea59358865d7d9f62779bf144b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.16.0-202510061311.p2.ge88ad2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:a7ca8c46fb61a2eeb66e73dcda2fef9399f4372a8396666ee525f1be7177af3f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:a7ca8c46fb61a2eeb66e73dcda2fef9399f4372a8396666ee525f1be7177af3f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:a7ca8c46fb61a2eeb66e73dcda2fef9399f4372a8396666ee525f1be7177af3f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3Aa7ca8c46fb61a2eeb66e73dcda2fef9399f4372a8396666ee525f1be7177af3f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.16.0-202510061311.p2.gf988f89.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:66f183e9dbd1d54eb155503257f1a789f01f7859b012d7ab3b90c485de52c87a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:66f183e9dbd1d54eb155503257f1a789f01f7859b012d7ab3b90c485de52c87a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:66f183e9dbd1d54eb155503257f1a789f01f7859b012d7ab3b90c485de52c87a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3A66f183e9dbd1d54eb155503257f1a789f01f7859b012d7ab3b90c485de52c87a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=networking-console-plugin-container-v4.16.0-202510081902.p2.gaf82cce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c036e130bb6768efd0a1e63cb5f9dfc41b7605d07f35a8d12b1c6193444d011d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c036e130bb6768efd0a1e63cb5f9dfc41b7605d07f35a8d12b1c6193444d011d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c036e130bb6768efd0a1e63cb5f9dfc41b7605d07f35a8d12b1c6193444d011d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3Ac036e130bb6768efd0a1e63cb5f9dfc41b7605d07f35a8d12b1c6193444d011d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.16.0-202510061311.p2.g3739138.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e7eb7b39a36b0c2a881b368fee7bb28776ce07a397b47da6e91bed71191f3adb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e7eb7b39a36b0c2a881b368fee7bb28776ce07a397b47da6e91bed71191f3adb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e7eb7b39a36b0c2a881b368fee7bb28776ce07a397b47da6e91bed71191f3adb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3Ae7eb7b39a36b0c2a881b368fee7bb28776ce07a397b47da6e91bed71191f3adb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.16.0-202510061311.p2.ge77895c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:ca65dac32211ace4f029c76f4b1bceb10b7a4d47d3c30decdb148339142792d3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:ca65dac32211ace4f029c76f4b1bceb10b7a4d47d3c30decdb148339142792d3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:ca65dac32211ace4f029c76f4b1bceb10b7a4d47d3c30decdb148339142792d3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3Aca65dac32211ace4f029c76f4b1bceb10b7a4d47d3c30decdb148339142792d3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.16.0-202510061311.p2.g4c7883f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:380a9133e97f5189ff27f88e1cacaac8645ace64520157a80db38541fbb8cb2a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:380a9133e97f5189ff27f88e1cacaac8645ace64520157a80db38541fbb8cb2a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:380a9133e97f5189ff27f88e1cacaac8645ace64520157a80db38541fbb8cb2a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3A380a9133e97f5189ff27f88e1cacaac8645ace64520157a80db38541fbb8cb2a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.16.0-202510081902.p2.g5f6f5f2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:39dad470527643e6b5ed78ba0ad880310db228be2e575541970d63b4ff641f7e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:39dad470527643e6b5ed78ba0ad880310db228be2e575541970d63b4ff641f7e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:39dad470527643e6b5ed78ba0ad880310db228be2e575541970d63b4ff641f7e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3A39dad470527643e6b5ed78ba0ad880310db228be2e575541970d63b4ff641f7e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g04f80fa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:baff5575a980a6db749eb05d15b79ce8b0b04a6dd4ca08906fc00f09adc136d8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:baff5575a980a6db749eb05d15b79ce8b0b04a6dd4ca08906fc00f09adc136d8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:baff5575a980a6db749eb05d15b79ce8b0b04a6dd4ca08906fc00f09adc136d8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3Abaff5575a980a6db749eb05d15b79ce8b0b04a6dd4ca08906fc00f09adc136d8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.16.0-202510061311.p2.g4c7883f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b6e104d02131a884f6d85403d44cc2917be9fdb3a2ddf1d36f6c0465371791e6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b6e104d02131a884f6d85403d44cc2917be9fdb3a2ddf1d36f6c0465371791e6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b6e104d02131a884f6d85403d44cc2917be9fdb3a2ddf1d36f6c0465371791e6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3Ab6e104d02131a884f6d85403d44cc2917be9fdb3a2ddf1d36f6c0465371791e6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.16.0-202510061311.p2.g7c4b472.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:b04fb7e8056c4bdc871e5c325796614ee4e4e762680d7951edbd622324353875_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:b04fb7e8056c4bdc871e5c325796614ee4e4e762680d7951edbd622324353875_arm64",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:b04fb7e8056c4bdc871e5c325796614ee4e4e762680d7951edbd622324353875_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3Ab04fb7e8056c4bdc871e5c325796614ee4e4e762680d7951edbd622324353875?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.16.0-202510061311.p2.gd161853.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:ad4787443e504dd7a1e3b7f6e33d09d55c3aa6afd20b486745a140d36d420d1e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:ad4787443e504dd7a1e3b7f6e33d09d55c3aa6afd20b486745a140d36d420d1e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:ad4787443e504dd7a1e3b7f6e33d09d55c3aa6afd20b486745a140d36d420d1e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3Aad4787443e504dd7a1e3b7f6e33d09d55c3aa6afd20b486745a140d36d420d1e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.gb58673a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:be539eb902b66b2a14a9076b13595ed1cdddb651e6f55c6726d88028420ec32b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:be539eb902b66b2a14a9076b13595ed1cdddb651e6f55c6726d88028420ec32b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:be539eb902b66b2a14a9076b13595ed1cdddb651e6f55c6726d88028420ec32b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3Abe539eb902b66b2a14a9076b13595ed1cdddb651e6f55c6726d88028420ec32b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.16.0-202510061311.p2.gd161853.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:0997aa001f128c28d4ec86f6dde39a493197af0df776f247942624f7cb06d6e7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:0997aa001f128c28d4ec86f6dde39a493197af0df776f247942624f7cb06d6e7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:0997aa001f128c28d4ec86f6dde39a493197af0df776f247942624f7cb06d6e7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3A0997aa001f128c28d4ec86f6dde39a493197af0df776f247942624f7cb06d6e7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.16.0-202510061311.p2.g072c544.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b88b53bab34325c89e3c2a99e17d2e38a0d130298c4b058f29d0a1dfa320909f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b88b53bab34325c89e3c2a99e17d2e38a0d130298c4b058f29d0a1dfa320909f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b88b53bab34325c89e3c2a99e17d2e38a0d130298c4b058f29d0a1dfa320909f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3Ab88b53bab34325c89e3c2a99e17d2e38a0d130298c4b058f29d0a1dfa320909f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.16.0-202510081322.p2.g3b44fce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3fe44816105d538be0aacaa2366739f9da98bc20672d858acce365cce303a269_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3fe44816105d538be0aacaa2366739f9da98bc20672d858acce365cce303a269_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3fe44816105d538be0aacaa2366739f9da98bc20672d858acce365cce303a269_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3A3fe44816105d538be0aacaa2366739f9da98bc20672d858acce365cce303a269?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.16.0-202510061311.p2.g59b8a0f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bed1a70b93ff6a43f42da25563ec7ca17d1ce03fa10335c4040c0771bc16a51_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bed1a70b93ff6a43f42da25563ec7ca17d1ce03fa10335c4040c0771bc16a51_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bed1a70b93ff6a43f42da25563ec7ca17d1ce03fa10335c4040c0771bc16a51_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3A3bed1a70b93ff6a43f42da25563ec7ca17d1ce03fa10335c4040c0771bc16a51?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.16.0-202510061311.p2.g3b972b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c6c93e89fd1df85588600f48787a1999126e0c37b54caae5f11d250daebdb9f0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c6c93e89fd1df85588600f48787a1999126e0c37b54caae5f11d250daebdb9f0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c6c93e89fd1df85588600f48787a1999126e0c37b54caae5f11d250daebdb9f0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3Ac6c93e89fd1df85588600f48787a1999126e0c37b54caae5f11d250daebdb9f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.16.0-202510061311.p2.ge48ec38.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:eb171e6551c6e739bbce754732e16d65a8276b32da32a480e81b868255820b76_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:eb171e6551c6e739bbce754732e16d65a8276b32da32a480e81b868255820b76_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:eb171e6551c6e739bbce754732e16d65a8276b32da32a480e81b868255820b76_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3Aeb171e6551c6e739bbce754732e16d65a8276b32da32a480e81b868255820b76?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.16.0-202510061311.p2.ge48ec38.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a3c066ae11a9fc509917a834f12c04e6960abe67bc852aef167b0ffb84364094_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a3c066ae11a9fc509917a834f12c04e6960abe67bc852aef167b0ffb84364094_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a3c066ae11a9fc509917a834f12c04e6960abe67bc852aef167b0ffb84364094_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3Aa3c066ae11a9fc509917a834f12c04e6960abe67bc852aef167b0ffb84364094?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.16.0-202510061311.p2.g5c16119.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a674a61556339755457ffb1c2fd0bca13a1e558d97d8c73b0530d6eb2987cc52_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a674a61556339755457ffb1c2fd0bca13a1e558d97d8c73b0530d6eb2987cc52_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a674a61556339755457ffb1c2fd0bca13a1e558d97d8c73b0530d6eb2987cc52_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3Aa674a61556339755457ffb1c2fd0bca13a1e558d97d8c73b0530d6eb2987cc52?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.16.0-202510061311.p2.g302f47f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:dc8e8647010be1d1c86fe8c300430fb3e4c2ab62e58f2c0e4d0d05ceef4f499e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:dc8e8647010be1d1c86fe8c300430fb3e4c2ab62e58f2c0e4d0d05ceef4f499e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:dc8e8647010be1d1c86fe8c300430fb3e4c2ab62e58f2c0e4d0d05ceef4f499e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3Adc8e8647010be1d1c86fe8c300430fb3e4c2ab62e58f2c0e4d0d05ceef4f499e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.16.0-202510081322.p2.g720b502.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:efaa5c62c92684f261d63a713cb4f2ac7908385f34daa503d1263db7498d156c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:efaa5c62c92684f261d63a713cb4f2ac7908385f34daa503d1263db7498d156c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:efaa5c62c92684f261d63a713cb4f2ac7908385f34daa503d1263db7498d156c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3Aefaa5c62c92684f261d63a713cb4f2ac7908385f34daa503d1263db7498d156c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.16.0-202510061311.p2.g302f47f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:70440b92818cf68841f620ca17614d20de3c41a38483cf92fc6ac0fc2b7df587_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:70440b92818cf68841f620ca17614d20de3c41a38483cf92fc6ac0fc2b7df587_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:70440b92818cf68841f620ca17614d20de3c41a38483cf92fc6ac0fc2b7df587_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A70440b92818cf68841f620ca17614d20de3c41a38483cf92fc6ac0fc2b7df587?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.16.0-202510061311.p2.g6e6bb40.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:93088b8cfee3ba5a12c50ffc64952cdb1ed80fd6c720cdb268059a7feff1367d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:93088b8cfee3ba5a12c50ffc64952cdb1ed80fd6c720cdb268059a7feff1367d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:93088b8cfee3ba5a12c50ffc64952cdb1ed80fd6c720cdb268059a7feff1367d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3A93088b8cfee3ba5a12c50ffc64952cdb1ed80fd6c720cdb268059a7feff1367d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.16.0-202510061311.p2.gca81b6a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:642a12b6d85a1a3b05b73cc6f781f5df8df3b37c8c1fb2efa3257ec6a756d8e9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:642a12b6d85a1a3b05b73cc6f781f5df8df3b37c8c1fb2efa3257ec6a756d8e9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:642a12b6d85a1a3b05b73cc6f781f5df8df3b37c8c1fb2efa3257ec6a756d8e9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256%3A642a12b6d85a1a3b05b73cc6f781f5df8df3b37c8c1fb2efa3257ec6a756d8e9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cloud-controller-manager-container-v4.16.0-202510061311.p2.ga53e9de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:390309c5f88726325440751b4161e32a0981f29b992a739cfd6cd75f85c89688_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:390309c5f88726325440751b4161e32a0981f29b992a739cfd6cd75f85c89688_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:390309c5f88726325440751b4161e32a0981f29b992a739cfd6cd75f85c89688_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256%3A390309c5f88726325440751b4161e32a0981f29b992a739cfd6cd75f85c89688?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cluster-api-controllers-container-v4.16.0-202510061311.p2.gb7868f0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7e7c9c91152e43d8ea735a0b5619bdf3a012d377123b949dcb578a0494ae0f67_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7e7c9c91152e43d8ea735a0b5619bdf3a012d377123b949dcb578a0494ae0f67_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7e7c9c91152e43d8ea735a0b5619bdf3a012d377123b949dcb578a0494ae0f67_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256%3A7e7c9c91152e43d8ea735a0b5619bdf3a012d377123b949dcb578a0494ae0f67?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-container-v4.16.0-202510061311.p2.g1d29a74.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:88f74bc524f2eb4b3145e656a13e762add7b337fa1fb22d20b886dd63f5e5c54_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:88f74bc524f2eb4b3145e656a13e762add7b337fa1fb22d20b886dd63f5e5c54_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:88f74bc524f2eb4b3145e656a13e762add7b337fa1fb22d20b886dd63f5e5c54_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256%3A88f74bc524f2eb4b3145e656a13e762add7b337fa1fb22d20b886dd63f5e5c54?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-operator-container-v4.16.0-202510061311.p2.g27609c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:ed52f869209746e351b573b6f2cedcd939663125cb6ed60b418eb4fd07a0c50f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:ed52f869209746e351b573b6f2cedcd939663125cb6ed60b418eb4fd07a0c50f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:ed52f869209746e351b573b6f2cedcd939663125cb6ed60b418eb4fd07a0c50f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256%3Aed52f869209746e351b573b6f2cedcd939663125cb6ed60b418eb4fd07a0c50f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-pod-identity-webhook-container-v4.16.0-202510061311.p2.g459c531.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:610d016920100a8d67066bf626062e5e1aaabedc9a4425150633d9a33e0e5597_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:610d016920100a8d67066bf626062e5e1aaabedc9a4425150633d9a33e0e5597_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:610d016920100a8d67066bf626062e5e1aaabedc9a4425150633d9a33e0e5597_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256%3A610d016920100a8d67066bf626062e5e1aaabedc9a4425150633d9a33e0e5597?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-controller-manager-container-v4.16.0-202510061311.p2.ge5bac33.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b402bdd3a72e8b9504ceaf052446530b8af22bf0ab49f57b29654275630b21a5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b402bdd3a72e8b9504ceaf052446530b8af22bf0ab49f57b29654275630b21a5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b402bdd3a72e8b9504ceaf052446530b8af22bf0ab49f57b29654275630b21a5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256%3Ab402bdd3a72e8b9504ceaf052446530b8af22bf0ab49f57b29654275630b21a5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-node-manager-container-v4.16.0-202510061311.p2.ge5bac33.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:6591ec27616ff1f52bbe9deabe575ce14e251b7de7dbf7f06544df690338342e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:6591ec27616ff1f52bbe9deabe575ce14e251b7de7dbf7f06544df690338342e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:6591ec27616ff1f52bbe9deabe575ce14e251b7de7dbf7f06544df690338342e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3A6591ec27616ff1f52bbe9deabe575ce14e251b7de7dbf7f06544df690338342e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.16.0-202510061311.p2.g4c7883f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:8fd2cf3191660c62046f230a0f7929a07bd5ccaea7eb8ade04083788b1d733df_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:8fd2cf3191660c62046f230a0f7929a07bd5ccaea7eb8ade04083788b1d733df_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:8fd2cf3191660c62046f230a0f7929a07bd5ccaea7eb8ade04083788b1d733df_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256%3A8fd2cf3191660c62046f230a0f7929a07bd5ccaea7eb8ade04083788b1d733df?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cluster-api-controllers-container-v4.16.0-202510061311.p2.ga81e3b3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a91dc412a19a3d9574968db9c166a7da1435075510ac3b1752e4c7153e2b89c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a91dc412a19a3d9574968db9c166a7da1435075510ac3b1752e4c7153e2b89c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a91dc412a19a3d9574968db9c166a7da1435075510ac3b1752e4c7153e2b89c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256%3A2a91dc412a19a3d9574968db9c166a7da1435075510ac3b1752e4c7153e2b89c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-container-v4.16.0-202510061311.p2.g6b55f6f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:02397dcec3c5411f145cf77d4d4275536d127b869221d2e3aa6597b4d9f7519b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:02397dcec3c5411f145cf77d4d4275536d127b869221d2e3aa6597b4d9f7519b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:02397dcec3c5411f145cf77d4d4275536d127b869221d2e3aa6597b4d9f7519b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256%3A02397dcec3c5411f145cf77d4d4275536d127b869221d2e3aa6597b4d9f7519b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-operator-container-v4.16.0-202510061311.p2.g27609c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:f8153d7ddc450f455d8d7e4f18e14d60c0da16f5ee1ab2fbd0d1ac2097229f79_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:f8153d7ddc450f455d8d7e4f18e14d60c0da16f5ee1ab2fbd0d1ac2097229f79_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:f8153d7ddc450f455d8d7e4f18e14d60c0da16f5ee1ab2fbd0d1ac2097229f79_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256%3Af8153d7ddc450f455d8d7e4f18e14d60c0da16f5ee1ab2fbd0d1ac2097229f79?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-workload-identity-webhook-container-v4.16.0-202510061311.p2.g5b8d171.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9198703353a0c0841d7a5c57aa7a02cd36bf9b4ca6d555d24dcfedaf8bfb6a6b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9198703353a0c0841d7a5c57aa7a02cd36bf9b4ca6d555d24dcfedaf8bfb6a6b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9198703353a0c0841d7a5c57aa7a02cd36bf9b4ca6d555d24dcfedaf8bfb6a6b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3A9198703353a0c0841d7a5c57aa7a02cd36bf9b4ca6d555d24dcfedaf8bfb6a6b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.16.0-202510071325.p2.g45bfb62.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:635b263b7962877e820b6a7541d610c9505ee48c1d8d953362c98d25feedc1ca_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:635b263b7962877e820b6a7541d610c9505ee48c1d8d953362c98d25feedc1ca_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:635b263b7962877e820b6a7541d610c9505ee48c1d8d953362c98d25feedc1ca_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3A635b263b7962877e820b6a7541d610c9505ee48c1d8d953362c98d25feedc1ca?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.16.0-202510061311.p2.g84aeac3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bf49480a7d73ba95e485011ce270a338f3d53ca43eed6414d88de382be3ebf94_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bf49480a7d73ba95e485011ce270a338f3d53ca43eed6414d88de382be3ebf94_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bf49480a7d73ba95e485011ce270a338f3d53ca43eed6414d88de382be3ebf94_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3Abf49480a7d73ba95e485011ce270a338f3d53ca43eed6414d88de382be3ebf94?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.16.0-202510061311.p2.g3f303a3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:5d7674c04dedd8d3853d8a8c4c4b8f556c3d51cf5a84c79115cc43311270528e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:5d7674c04dedd8d3853d8a8c4c4b8f556c3d51cf5a84c79115cc43311270528e_arm64",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:5d7674c04dedd8d3853d8a8c4c4b8f556c3d51cf5a84c79115cc43311270528e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3A5d7674c04dedd8d3853d8a8c4c4b8f556c3d51cf5a84c79115cc43311270528e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.16.0-202510061311.p2.g66931aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:e7974974d4c1349e2ee29e6aa682a789fb6ce3688eca51a950f73f85597dd4d2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:e7974974d4c1349e2ee29e6aa682a789fb6ce3688eca51a950f73f85597dd4d2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:e7974974d4c1349e2ee29e6aa682a789fb6ce3688eca51a950f73f85597dd4d2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3Ae7974974d4c1349e2ee29e6aa682a789fb6ce3688eca51a950f73f85597dd4d2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.16.0-202510061311.p2.g5830a10.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:164254f12838921875f9d8032b903947bbe08cc95acaa8749594451f82d19c52_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:164254f12838921875f9d8032b903947bbe08cc95acaa8749594451f82d19c52_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:164254f12838921875f9d8032b903947bbe08cc95acaa8749594451f82d19c52_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3A164254f12838921875f9d8032b903947bbe08cc95acaa8749594451f82d19c52?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.16.0-202510061311.p2.g0e39ace.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:3916bf0f4e7c9bc6d6eca78d598a1f77f40d45c9a562301ceee05d37baa6997d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:3916bf0f4e7c9bc6d6eca78d598a1f77f40d45c9a562301ceee05d37baa6997d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:3916bf0f4e7c9bc6d6eca78d598a1f77f40d45c9a562301ceee05d37baa6997d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3A3916bf0f4e7c9bc6d6eca78d598a1f77f40d45c9a562301ceee05d37baa6997d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.16.0-202510061311.p2.g70164fc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8a351aa5b07ac071dd556c50c5994f1db7fd4bc18b54fb31357359dc726c3ba7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8a351aa5b07ac071dd556c50c5994f1db7fd4bc18b54fb31357359dc726c3ba7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8a351aa5b07ac071dd556c50c5994f1db7fd4bc18b54fb31357359dc726c3ba7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3A8a351aa5b07ac071dd556c50c5994f1db7fd4bc18b54fb31357359dc726c3ba7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.16.0-202510061311.p2.ga04bd1a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:3a19969a1997465b46df6c6fe0a00846e12fc35ea518dd50f64bc3bdf20dfb57_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:3a19969a1997465b46df6c6fe0a00846e12fc35ea518dd50f64bc3bdf20dfb57_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:3a19969a1997465b46df6c6fe0a00846e12fc35ea518dd50f64bc3bdf20dfb57_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3A3a19969a1997465b46df6c6fe0a00846e12fc35ea518dd50f64bc3bdf20dfb57?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.16.0-202510061311.p2.g27bfb59.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:83b7a5f4e1d24c62f3bd79d57328b58ad97913dbd5d9ccf5a9b9ac45c4914d59_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:83b7a5f4e1d24c62f3bd79d57328b58ad97913dbd5d9ccf5a9b9ac45c4914d59_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:83b7a5f4e1d24c62f3bd79d57328b58ad97913dbd5d9ccf5a9b9ac45c4914d59_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3A83b7a5f4e1d24c62f3bd79d57328b58ad97913dbd5d9ccf5a9b9ac45c4914d59?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.16.0-202510061311.p2.gc699f6c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b1c1205c568deed826db74124283502323744e676d5c10ad11588fce5843aefe_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b1c1205c568deed826db74124283502323744e676d5c10ad11588fce5843aefe_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b1c1205c568deed826db74124283502323744e676d5c10ad11588fce5843aefe_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3Ab1c1205c568deed826db74124283502323744e676d5c10ad11588fce5843aefe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.ge806159.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:442462ce9f0e1a7b44c9f42e308c80a00d55ce62ab665a9e0feb8d4413429cd3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:442462ce9f0e1a7b44c9f42e308c80a00d55ce62ab665a9e0feb8d4413429cd3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:442462ce9f0e1a7b44c9f42e308c80a00d55ce62ab665a9e0feb8d4413429cd3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A442462ce9f0e1a7b44c9f42e308c80a00d55ce62ab665a9e0feb8d4413429cd3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.16.0-202510061311.p2.g5f9522b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d714b7b3e3d4f89e3abd9fd49739e8a165ea2a3cd61bea261d7d1f41c6a73db4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d714b7b3e3d4f89e3abd9fd49739e8a165ea2a3cd61bea261d7d1f41c6a73db4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d714b7b3e3d4f89e3abd9fd49739e8a165ea2a3cd61bea261d7d1f41c6a73db4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3Ad714b7b3e3d4f89e3abd9fd49739e8a165ea2a3cd61bea261d7d1f41c6a73db4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.16.0-202510061311.p2.g441d29c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:e8ef2b43997acb466f49cf6d96c26e0c9befd7afcbcd9533c84f5f56303e947c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:e8ef2b43997acb466f49cf6d96c26e0c9befd7afcbcd9533c84f5f56303e947c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:e8ef2b43997acb466f49cf6d96c26e0c9befd7afcbcd9533c84f5f56303e947c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3Ae8ef2b43997acb466f49cf6d96c26e0c9befd7afcbcd9533c84f5f56303e947c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g14571e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f6177156f0198f049ca59ecc953b595db84ff677e52e147f2ece1ea21e02ee26_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f6177156f0198f049ca59ecc953b595db84ff677e52e147f2ece1ea21e02ee26_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f6177156f0198f049ca59ecc953b595db84ff677e52e147f2ece1ea21e02ee26_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3Af6177156f0198f049ca59ecc953b595db84ff677e52e147f2ece1ea21e02ee26?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g439826e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:790b6cbf49924a74be7907fac7c4afc40b404ef04fd181f6804d9f07cb363444_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:790b6cbf49924a74be7907fac7c4afc40b404ef04fd181f6804d9f07cb363444_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:790b6cbf49924a74be7907fac7c4afc40b404ef04fd181f6804d9f07cb363444_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3A790b6cbf49924a74be7907fac7c4afc40b404ef04fd181f6804d9f07cb363444?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.16.0-202510061311.p2.ga4b1cfb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:30cc5daf7e4ddd00c6422fc842586d8fd34a7b5a44f1e7acab601aa5ddfec19f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:30cc5daf7e4ddd00c6422fc842586d8fd34a7b5a44f1e7acab601aa5ddfec19f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:30cc5daf7e4ddd00c6422fc842586d8fd34a7b5a44f1e7acab601aa5ddfec19f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A30cc5daf7e4ddd00c6422fc842586d8fd34a7b5a44f1e7acab601aa5ddfec19f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.16.0-202510061311.p2.g0f1869b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:999eebab2f91d06bf0f6b561d4dd5978821c6d70889185fc0328a40c4daa4e23_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:999eebab2f91d06bf0f6b561d4dd5978821c6d70889185fc0328a40c4daa4e23_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:999eebab2f91d06bf0f6b561d4dd5978821c6d70889185fc0328a40c4daa4e23_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3A999eebab2f91d06bf0f6b561d4dd5978821c6d70889185fc0328a40c4daa4e23?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.16.0-202510061311.p2.g218159f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1f683bd5260e5a9d7d02cee02050453f06a9d84eb7d6640d5bf5470889293757_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1f683bd5260e5a9d7d02cee02050453f06a9d84eb7d6640d5bf5470889293757_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1f683bd5260e5a9d7d02cee02050453f06a9d84eb7d6640d5bf5470889293757_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3A1f683bd5260e5a9d7d02cee02050453f06a9d84eb7d6640d5bf5470889293757?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.16.0-202510061311.p2.g511bc43.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7e01b7e4634f45729075e1a4917bfe021740c35196b8db779d9c9b1a875eb048_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7e01b7e4634f45729075e1a4917bfe021740c35196b8db779d9c9b1a875eb048_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7e01b7e4634f45729075e1a4917bfe021740c35196b8db779d9c9b1a875eb048_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3A7e01b7e4634f45729075e1a4917bfe021740c35196b8db779d9c9b1a875eb048?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g95ceaa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:38e6d91bfaac5ecd7ade8180dfe71e232362a92e03fc8d0105109aef94b80dff_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:38e6d91bfaac5ecd7ade8180dfe71e232362a92e03fc8d0105109aef94b80dff_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:38e6d91bfaac5ecd7ade8180dfe71e232362a92e03fc8d0105109aef94b80dff_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A38e6d91bfaac5ecd7ade8180dfe71e232362a92e03fc8d0105109aef94b80dff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.gb3faac1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e1b7316307abeb41817f7b8dafb2662f88d3be9f31d06b8b486c7c6bd0775eff_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e1b7316307abeb41817f7b8dafb2662f88d3be9f31d06b8b486c7c6bd0775eff_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e1b7316307abeb41817f7b8dafb2662f88d3be9f31d06b8b486c7c6bd0775eff_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3Ae1b7316307abeb41817f7b8dafb2662f88d3be9f31d06b8b486c7c6bd0775eff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.16.0-202510061311.p2.g630f63b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3162b3b70fd6ac1b6ba21dea83ea37ebf4cbca02efc159c5ff3aa8c2db6e26ce_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3162b3b70fd6ac1b6ba21dea83ea37ebf4cbca02efc159c5ff3aa8c2db6e26ce_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3162b3b70fd6ac1b6ba21dea83ea37ebf4cbca02efc159c5ff3aa8c2db6e26ce_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3A3162b3b70fd6ac1b6ba21dea83ea37ebf4cbca02efc159c5ff3aa8c2db6e26ce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.ge825811.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:189edad3f0bc4a837cf73dd3d5be658be9590ddc0184b355bfe50fb10eef9a0f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:189edad3f0bc4a837cf73dd3d5be658be9590ddc0184b355bfe50fb10eef9a0f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:189edad3f0bc4a837cf73dd3d5be658be9590ddc0184b355bfe50fb10eef9a0f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3A189edad3f0bc4a837cf73dd3d5be658be9590ddc0184b355bfe50fb10eef9a0f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.16.0-202510061311.p2.g7685374.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:8a9d3268679be0c1a812dd8af38fed01e30e7cdbc3707f6aaee204c3b47cc3ad_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:8a9d3268679be0c1a812dd8af38fed01e30e7cdbc3707f6aaee204c3b47cc3ad_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:8a9d3268679be0c1a812dd8af38fed01e30e7cdbc3707f6aaee204c3b47cc3ad_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3A8a9d3268679be0c1a812dd8af38fed01e30e7cdbc3707f6aaee204c3b47cc3ad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.16.0-202510061311.p2.g27bf70d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:b7bcfa321efff5c30caed7e5c0260c9decc7f480c4e187addb19bff7dea480bb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:b7bcfa321efff5c30caed7e5c0260c9decc7f480c4e187addb19bff7dea480bb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:b7bcfa321efff5c30caed7e5c0260c9decc7f480c4e187addb19bff7dea480bb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3Ab7bcfa321efff5c30caed7e5c0260c9decc7f480c4e187addb19bff7dea480bb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.gd26f300.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:856b430344a0c801c17b6ed040931405d14221a2871cc9cb1f9453913f0cfb98_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:856b430344a0c801c17b6ed040931405d14221a2871cc9cb1f9453913f0cfb98_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:856b430344a0c801c17b6ed040931405d14221a2871cc9cb1f9453913f0cfb98_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3A856b430344a0c801c17b6ed040931405d14221a2871cc9cb1f9453913f0cfb98?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g2ed3cf9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:cc434de3c6db771f9e419d9b06bd22c56290281d5406d5cea112bd6b07015192_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:cc434de3c6db771f9e419d9b06bd22c56290281d5406d5cea112bd6b07015192_arm64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:cc434de3c6db771f9e419d9b06bd22c56290281d5406d5cea112bd6b07015192_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3Acc434de3c6db771f9e419d9b06bd22c56290281d5406d5cea112bd6b07015192?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.16.0-202510061311.p2.gac852f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:3b01f04eae2c96d68697e9ce4794b78e4d10f9150ed2d89a85690cace4039c2a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:3b01f04eae2c96d68697e9ce4794b78e4d10f9150ed2d89a85690cace4039c2a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:3b01f04eae2c96d68697e9ce4794b78e4d10f9150ed2d89a85690cace4039c2a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3A3b01f04eae2c96d68697e9ce4794b78e4d10f9150ed2d89a85690cace4039c2a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.16.0-202510061311.p2.g6dde573.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1b9cde41d6197aa355763f6a4a533fdf5ce9c1551c228443600ad99f64c09783_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1b9cde41d6197aa355763f6a4a533fdf5ce9c1551c228443600ad99f64c09783_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1b9cde41d6197aa355763f6a4a533fdf5ce9c1551c228443600ad99f64c09783_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3A1b9cde41d6197aa355763f6a4a533fdf5ce9c1551c228443600ad99f64c09783?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.16.0-202510061311.p2.ge847858.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:678db6305138cd87859275d06b0643d73d0f4e9f88066316f2ebf18315b3e66d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:678db6305138cd87859275d06b0643d73d0f4e9f88066316f2ebf18315b3e66d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:678db6305138cd87859275d06b0643d73d0f4e9f88066316f2ebf18315b3e66d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3A678db6305138cd87859275d06b0643d73d0f4e9f88066316f2ebf18315b3e66d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.16.0-202510061311.p2.g5f9ee06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2a0bcf166f1d3283a3498f9001443c2ce2d399cdcc89f7a4c40cc38e4694443d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2a0bcf166f1d3283a3498f9001443c2ce2d399cdcc89f7a4c40cc38e4694443d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2a0bcf166f1d3283a3498f9001443c2ce2d399cdcc89f7a4c40cc38e4694443d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256%3A2a0bcf166f1d3283a3498f9001443c2ce2d399cdcc89f7a4c40cc38e4694443d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-driver-shared-resource-container-v4.16.0-202510061311.p2.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:094d04b31aa3adfe33d996504aa86f5d151d83025d6612a6b02def77a8baafb9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:094d04b31aa3adfe33d996504aa86f5d151d83025d6612a6b02def77a8baafb9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:094d04b31aa3adfe33d996504aa86f5d151d83025d6612a6b02def77a8baafb9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9-operator@sha256%3A094d04b31aa3adfe33d996504aa86f5d151d83025d6612a6b02def77a8baafb9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g1e1194b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:a85638ecf29b6d004b2cff4ebf5493b9b04e0aec12e08e0128d47396c06b7fad_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:a85638ecf29b6d004b2cff4ebf5493b9b04e0aec12e08e0128d47396c06b7fad_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:a85638ecf29b6d004b2cff4ebf5493b9b04e0aec12e08e0128d47396c06b7fad_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256%3Aa85638ecf29b6d004b2cff4ebf5493b9b04e0aec12e08e0128d47396c06b7fad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:2394ddb5b27e2a74cd31617515e23b69c1239c3d09a41ad8da81e052bebc2bc1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:2394ddb5b27e2a74cd31617515e23b69c1239c3d09a41ad8da81e052bebc2bc1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:2394ddb5b27e2a74cd31617515e23b69c1239c3d09a41ad8da81e052bebc2bc1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3A2394ddb5b27e2a74cd31617515e23b69c1239c3d09a41ad8da81e052bebc2bc1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.16.0-202510061311.p2.g06e08fd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:dadc79f5b033115a877912f3694eeee2cd812cd8cf16222ac2f0b82ab46f5e41_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:dadc79f5b033115a877912f3694eeee2cd812cd8cf16222ac2f0b82ab46f5e41_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:dadc79f5b033115a877912f3694eeee2cd812cd8cf16222ac2f0b82ab46f5e41_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3Adadc79f5b033115a877912f3694eeee2cd812cd8cf16222ac2f0b82ab46f5e41?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.16.0-202510061311.p2.gee32ba0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:741e8f6fa8b4e61ec99efd8e15cf8391bc27b61b915aeaa081f37effb39d9572_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:741e8f6fa8b4e61ec99efd8e15cf8391bc27b61b915aeaa081f37effb39d9572_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:741e8f6fa8b4e61ec99efd8e15cf8391bc27b61b915aeaa081f37effb39d9572_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3A741e8f6fa8b4e61ec99efd8e15cf8391bc27b61b915aeaa081f37effb39d9572?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.16.0-202510061311.p2.gee32ba0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:62573c6a63cd8e89aa0318b4f550cbc8a6b5941299cf4bfa3a7944b25768d2fc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:62573c6a63cd8e89aa0318b4f550cbc8a6b5941299cf4bfa3a7944b25768d2fc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:62573c6a63cd8e89aa0318b4f550cbc8a6b5941299cf4bfa3a7944b25768d2fc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3A62573c6a63cd8e89aa0318b4f550cbc8a6b5941299cf4bfa3a7944b25768d2fc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.16.0-202510061311.p2.ge7911c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f5646f09bd2700eb85f788cfeeeb409ce7762a0422501b0aecbace831db66a30_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f5646f09bd2700eb85f788cfeeeb409ce7762a0422501b0aecbace831db66a30_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f5646f09bd2700eb85f788cfeeeb409ce7762a0422501b0aecbace831db66a30_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3Af5646f09bd2700eb85f788cfeeeb409ce7762a0422501b0aecbace831db66a30?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.16.0-202510061311.p2.g26b43df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5e4fca479612741e956d1462bbb55a06e5af89d2e9fcb12789ed46d1e564a7f1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5e4fca479612741e956d1462bbb55a06e5af89d2e9fcb12789ed46d1e564a7f1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5e4fca479612741e956d1462bbb55a06e5af89d2e9fcb12789ed46d1e564a7f1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3A5e4fca479612741e956d1462bbb55a06e5af89d2e9fcb12789ed46d1e564a7f1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.16.0-202510061311.p2.g02432df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4da1d32efe5efe60238a8f2b81572a242f60a4980433059c6f2fcabdb08ec02d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4da1d32efe5efe60238a8f2b81572a242f60a4980433059c6f2fcabdb08ec02d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4da1d32efe5efe60238a8f2b81572a242f60a4980433059c6f2fcabdb08ec02d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3A4da1d32efe5efe60238a8f2b81572a242f60a4980433059c6f2fcabdb08ec02d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.16.0-202510061311.p2.g5ed71c6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:253cdea9daf3e8a12145de446625b45af774c13242c73f1350ff0fbc994aba05_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:253cdea9daf3e8a12145de446625b45af774c13242c73f1350ff0fbc994aba05_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:253cdea9daf3e8a12145de446625b45af774c13242c73f1350ff0fbc994aba05_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256%3A253cdea9daf3e8a12145de446625b45af774c13242c73f1350ff0fbc994aba05?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.16.0-202510061311.p2.g799327f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:9e501f636d025ec820dc69f53d13173fcc7c91445fca3e75d9c51410775f90a7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:9e501f636d025ec820dc69f53d13173fcc7c91445fca3e75d9c51410775f90a7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:9e501f636d025ec820dc69f53d13173fcc7c91445fca3e75d9c51410775f90a7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256%3A9e501f636d025ec820dc69f53d13173fcc7c91445fca3e75d9c51410775f90a7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-image-customization-controller-container-v4.16.0-202510061311.p2.g3948096.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:26e9369ce1a676c2fd2ca13cf53d84b088c1fd9cb70ed80df66c475ed0a4d62e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:26e9369ce1a676c2fd2ca13cf53d84b088c1fd9cb70ed80df66c475ed0a4d62e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:26e9369ce1a676c2fd2ca13cf53d84b088c1fd9cb70ed80df66c475ed0a4d62e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A26e9369ce1a676c2fd2ca13cf53d84b088c1fd9cb70ed80df66c475ed0a4d62e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.16.0-202510061311.p2.g0bb63f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:dc5da0bc03a50c4f56f5a3cb1b506ef1f0bb7b2e72bb9ea58d08de3e8e938f8b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:dc5da0bc03a50c4f56f5a3cb1b506ef1f0bb7b2e72bb9ea58d08de3e8e938f8b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:dc5da0bc03a50c4f56f5a3cb1b506ef1f0bb7b2e72bb9ea58d08de3e8e938f8b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3Adc5da0bc03a50c4f56f5a3cb1b506ef1f0bb7b2e72bb9ea58d08de3e8e938f8b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.16.0-202510080125.p2.gcff180d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:74efde916d3b2704e472e44b26c48bd2329a4a27824fc874c78becd1ec7f0c3e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:74efde916d3b2704e472e44b26c48bd2329a4a27824fc874c78becd1ec7f0c3e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:74efde916d3b2704e472e44b26c48bd2329a4a27824fc874c78becd1ec7f0c3e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256%3A74efde916d3b2704e472e44b26c48bd2329a4a27824fc874c78becd1ec7f0c3e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-altinfra-container-v4.16.0-202510080125.p2.gcff180d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4ab4d4464e5efe27e28a8d142eb8462164482ba2aa82bc7d55e4885328536059_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4ab4d4464e5efe27e28a8d142eb8462164482ba2aa82bc7d55e4885328536059_arm64",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4ab4d4464e5efe27e28a8d142eb8462164482ba2aa82bc7d55e4885328536059_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3A4ab4d4464e5efe27e28a8d142eb8462164482ba2aa82bc7d55e4885328536059?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.16.0-202510080125.p2.gcff180d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:dd075b0d19ec6ca7708baccd6cf2888a135f15596ed5f832d5de9ef5d318a230_arm64",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:dd075b0d19ec6ca7708baccd6cf2888a135f15596ed5f832d5de9ef5d318a230_arm64",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:dd075b0d19ec6ca7708baccd6cf2888a135f15596ed5f832d5de9ef5d318a230_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3Add075b0d19ec6ca7708baccd6cf2888a135f15596ed5f832d5de9ef5d318a230?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.16.0-202510061311.p2.g9116b91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:95c884011f16cbd1c041e9090923659a6d247b72bcc79c9277b476fd874faa9a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:95c884011f16cbd1c041e9090923659a6d247b72bcc79c9277b476fd874faa9a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:95c884011f16cbd1c041e9090923659a6d247b72bcc79c9277b476fd874faa9a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3A95c884011f16cbd1c041e9090923659a6d247b72bcc79c9277b476fd874faa9a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.16.0-202510061311.p2.g6f21332.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3e7339fc47be485a91f99b0d61302e63b221b3f24feefef913d18378d6da953e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3e7339fc47be485a91f99b0d61302e63b221b3f24feefef913d18378d6da953e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3e7339fc47be485a91f99b0d61302e63b221b3f24feefef913d18378d6da953e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3A3e7339fc47be485a91f99b0d61302e63b221b3f24feefef913d18378d6da953e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g3db7610.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:eef18b12de40ec5f298ac93b2d937c549e2fdfa4d1878c97ac1743e1fab8a647_arm64",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:eef18b12de40ec5f298ac93b2d937c549e2fdfa4d1878c97ac1743e1fab8a647_arm64",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:eef18b12de40ec5f298ac93b2d937c549e2fdfa4d1878c97ac1743e1fab8a647_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3Aeef18b12de40ec5f298ac93b2d937c549e2fdfa4d1878c97ac1743e1fab8a647?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.16.0-202510061311.p2.gd474c42.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5d15463f17d503cef773a9e825285995b3b0aa48f437f93b95b8dd6e55aa845d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5d15463f17d503cef773a9e825285995b3b0aa48f437f93b95b8dd6e55aa845d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5d15463f17d503cef773a9e825285995b3b0aa48f437f93b95b8dd6e55aa845d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3A5d15463f17d503cef773a9e825285995b3b0aa48f437f93b95b8dd6e55aa845d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.16.0-202510061311.p2.g4bd420e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:ff18ae0e0eafe17130df3228601bcb6eccf8985aab59dc525fb6802bad4685f2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:ff18ae0e0eafe17130df3228601bcb6eccf8985aab59dc525fb6802bad4685f2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:ff18ae0e0eafe17130df3228601bcb6eccf8985aab59dc525fb6802bad4685f2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3Aff18ae0e0eafe17130df3228601bcb6eccf8985aab59dc525fb6802bad4685f2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.16.0-202510061311.p2.g0f08bd6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:a319d73bb7c911fb76e17bdfd29efd2254a5514019456e8b71b497343132a2c2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:a319d73bb7c911fb76e17bdfd29efd2254a5514019456e8b71b497343132a2c2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:a319d73bb7c911fb76e17bdfd29efd2254a5514019456e8b71b497343132a2c2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256%3Aa319d73bb7c911fb76e17bdfd29efd2254a5514019456e8b71b497343132a2c2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-aws-container-v4.16.0-202510061311.p2.g0c81986.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6f6278622b79d7a4152acc8666db9a35c77504dbcb1763019eb0c5505613a4dc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6f6278622b79d7a4152acc8666db9a35c77504dbcb1763019eb0c5505613a4dc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6f6278622b79d7a4152acc8666db9a35c77504dbcb1763019eb0c5505613a4dc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256%3A6f6278622b79d7a4152acc8666db9a35c77504dbcb1763019eb0c5505613a4dc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-azure-container-v4.16.0-202510061311.p2.gf164f97.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:ee5c5b1b3157c7c21924358824f1e426ccac42e90d46d2a6efd5a45dfe554acb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:ee5c5b1b3157c7c21924358824f1e426ccac42e90d46d2a6efd5a45dfe554acb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:ee5c5b1b3157c7c21924358824f1e426ccac42e90d46d2a6efd5a45dfe554acb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3Aee5c5b1b3157c7c21924358824f1e426ccac42e90d46d2a6efd5a45dfe554acb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.16.0-202510061311.p2.g8851888.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:02246400c2ae4f974a58fa194cc29bc9b0800862b9ecdf065cf96d0cfd0b1ee2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:02246400c2ae4f974a58fa194cc29bc9b0800862b9ecdf065cf96d0cfd0b1ee2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:02246400c2ae4f974a58fa194cc29bc9b0800862b9ecdf065cf96d0cfd0b1ee2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3A02246400c2ae4f974a58fa194cc29bc9b0800862b9ecdf065cf96d0cfd0b1ee2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.16.0-202510061311.p2.g5ada1cb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:a6d47a771bf0759859bc8129907b6a55fd270cf02589988faafe29042fb3d991_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:a6d47a771bf0759859bc8129907b6a55fd270cf02589988faafe29042fb3d991_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:a6d47a771bf0759859bc8129907b6a55fd270cf02589988faafe29042fb3d991_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3Aa6d47a771bf0759859bc8129907b6a55fd270cf02589988faafe29042fb3d991?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.16.0-202510061311.p2.gdc68650.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:0df8b67d3fda312abf09bdde58fa7518f638a135711865ec144b9d36a79376ba_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:0df8b67d3fda312abf09bdde58fa7518f638a135711865ec144b9d36a79376ba_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:0df8b67d3fda312abf09bdde58fa7518f638a135711865ec144b9d36a79376ba_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3A0df8b67d3fda312abf09bdde58fa7518f638a135711865ec144b9d36a79376ba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.16.0-202510080125.p2.ga99847b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:28729a3406a651bb5a94c52e3e724f7b52295a5d5dd83751af3cf587c7f7cab4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:28729a3406a651bb5a94c52e3e724f7b52295a5d5dd83751af3cf587c7f7cab4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:28729a3406a651bb5a94c52e3e724f7b52295a5d5dd83751af3cf587c7f7cab4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3A28729a3406a651bb5a94c52e3e724f7b52295a5d5dd83751af3cf587c7f7cab4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.16.0-202510061311.p2.ga15bf45.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:e8fd8a3883992412b19555e5f985d9c2f1da10466f4e5d077de4579f0f37d15e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:e8fd8a3883992412b19555e5f985d9c2f1da10466f4e5d077de4579f0f37d15e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:e8fd8a3883992412b19555e5f985d9c2f1da10466f4e5d077de4579f0f37d15e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3Ae8fd8a3883992412b19555e5f985d9c2f1da10466f4e5d077de4579f0f37d15e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.16.0-202510061311.p2.g73594f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:43e95eb80c8d67f344270be8270c6ea96beecaa93b3405b2665050232c1cd492_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:43e95eb80c8d67f344270be8270c6ea96beecaa93b3405b2665050232c1cd492_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:43e95eb80c8d67f344270be8270c6ea96beecaa93b3405b2665050232c1cd492_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3A43e95eb80c8d67f344270be8270c6ea96beecaa93b3405b2665050232c1cd492?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.16.0-202510061311.p2.g467d84a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:4cc15b981fcd6bb6912db58d07b6688c7438d185f4db80008dc9cd0a5a939639_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:4cc15b981fcd6bb6912db58d07b6688c7438d185f4db80008dc9cd0a5a939639_arm64",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:4cc15b981fcd6bb6912db58d07b6688c7438d185f4db80008dc9cd0a5a939639_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3A4cc15b981fcd6bb6912db58d07b6688c7438d185f4db80008dc9cd0a5a939639?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.16.0-202510061311.p2.g774a4e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b9f6acbac66c07b36d6a3e46fcf408a3d5012a2d84668bf98acc9ed14985b814_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b9f6acbac66c07b36d6a3e46fcf408a3d5012a2d84668bf98acc9ed14985b814_arm64",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b9f6acbac66c07b36d6a3e46fcf408a3d5012a2d84668bf98acc9ed14985b814_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3Ab9f6acbac66c07b36d6a3e46fcf408a3d5012a2d84668bf98acc9ed14985b814?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.16.0-202510061311.p2.ge688065.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:ea82172ce8ef51a1cf15d2f5ca2b0e762fab43463d7961bd37abd3a82de8e2d1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:ea82172ce8ef51a1cf15d2f5ca2b0e762fab43463d7961bd37abd3a82de8e2d1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:ea82172ce8ef51a1cf15d2f5ca2b0e762fab43463d7961bd37abd3a82de8e2d1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3Aea82172ce8ef51a1cf15d2f5ca2b0e762fab43463d7961bd37abd3a82de8e2d1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.16.0-202510061311.p2.g1210db3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:5a9e6fdd71cbf6ec33cef7b73660e833b30315b99d438bf9cda90a9487a209b8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:5a9e6fdd71cbf6ec33cef7b73660e833b30315b99d438bf9cda90a9487a209b8_arm64",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:5a9e6fdd71cbf6ec33cef7b73660e833b30315b99d438bf9cda90a9487a209b8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3A5a9e6fdd71cbf6ec33cef7b73660e833b30315b99d438bf9cda90a9487a209b8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.16.0-202510081322.p2.g234ed43.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:abd85236a31de8346638087807391f338d88885d0266830510ee68360792969d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:abd85236a31de8346638087807391f338d88885d0266830510ee68360792969d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:abd85236a31de8346638087807391f338d88885d0266830510ee68360792969d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3Aabd85236a31de8346638087807391f338d88885d0266830510ee68360792969d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.16.0-202510061311.p2.gf09a9be.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f9fe5511dd46dc20a12d4727010c4649cb3aa68188746f383a910f31677efbf0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f9fe5511dd46dc20a12d4727010c4649cb3aa68188746f383a910f31677efbf0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f9fe5511dd46dc20a12d4727010c4649cb3aa68188746f383a910f31677efbf0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3Af9fe5511dd46dc20a12d4727010c4649cb3aa68188746f383a910f31677efbf0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.16.0-202510061311.p2.g79975a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6fbc53b3e8ea41ec26e944bae0a68a48c98b7fe6f8cd1e23c7808f8579c38363_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6fbc53b3e8ea41ec26e944bae0a68a48c98b7fe6f8cd1e23c7808f8579c38363_arm64",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6fbc53b3e8ea41ec26e944bae0a68a48c98b7fe6f8cd1e23c7808f8579c38363_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3A6fbc53b3e8ea41ec26e944bae0a68a48c98b7fe6f8cd1e23c7808f8579c38363?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.16.0-202510061311.p2.g80b8649.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:c45e27b4586b045c690770090fdb693fdd2281f66d8c146f502c02a554777749_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:c45e27b4586b045c690770090fdb693fdd2281f66d8c146f502c02a554777749_arm64",
"product_id": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:c45e27b4586b045c690770090fdb693fdd2281f66d8c146f502c02a554777749_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel9@sha256%3Ac45e27b4586b045c690770090fdb693fdd2281f66d8c146f502c02a554777749?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-rukpak-container-v4.16.0-202510061311.p2.g282cc84.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f37661b0d78861ebc0aca9205b76efd26adfdbabeee09030a9aed92949f36859_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f37661b0d78861ebc0aca9205b76efd26adfdbabeee09030a9aed92949f36859_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f37661b0d78861ebc0aca9205b76efd26adfdbabeee09030a9aed92949f36859_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3Af37661b0d78861ebc0aca9205b76efd26adfdbabeee09030a9aed92949f36859?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.16.0-202510061311.p2.gd249d94.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:940afcaabbc44c3f9c035bb82b4819ef34ea2e3a5c8a49015a4ac47a42044e64_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:940afcaabbc44c3f9c035bb82b4819ef34ea2e3a5c8a49015a4ac47a42044e64_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:940afcaabbc44c3f9c035bb82b4819ef34ea2e3a5c8a49015a4ac47a42044e64_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3A940afcaabbc44c3f9c035bb82b4819ef34ea2e3a5c8a49015a4ac47a42044e64?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.16.0-202510061311.p2.g90f73f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9865a7a267e7b38f32ec5c2c27fba8433adb008ec3772ff20d90c13b43f5414d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9865a7a267e7b38f32ec5c2c27fba8433adb008ec3772ff20d90c13b43f5414d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9865a7a267e7b38f32ec5c2c27fba8433adb008ec3772ff20d90c13b43f5414d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3A9865a7a267e7b38f32ec5c2c27fba8433adb008ec3772ff20d90c13b43f5414d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.16.0-202510061311.p2.g83d0aa3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95701d605dac0429d0af9cc1eb232ee4c8fe455132876c8f57bbcdf3e2e41274_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95701d605dac0429d0af9cc1eb232ee4c8fe455132876c8f57bbcdf3e2e41274_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95701d605dac0429d0af9cc1eb232ee4c8fe455132876c8f57bbcdf3e2e41274_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3A95701d605dac0429d0af9cc1eb232ee4c8fe455132876c8f57bbcdf3e2e41274?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g85b5209.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6131851b15fac303e6d64c8819241dda14fa37e4e5bab6e6257227598a747837_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6131851b15fac303e6d64c8819241dda14fa37e4e5bab6e6257227598a747837_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6131851b15fac303e6d64c8819241dda14fa37e4e5bab6e6257227598a747837_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3A6131851b15fac303e6d64c8819241dda14fa37e4e5bab6e6257227598a747837?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g83d0aa3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:e0a37559d4a9ac6b44941009414cd7bd5ab4ffcd2dc003103a414c0e5cc68cb5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:e0a37559d4a9ac6b44941009414cd7bd5ab4ffcd2dc003103a414c0e5cc68cb5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:e0a37559d4a9ac6b44941009414cd7bd5ab4ffcd2dc003103a414c0e5cc68cb5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3Ae0a37559d4a9ac6b44941009414cd7bd5ab4ffcd2dc003103a414c0e5cc68cb5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.16.0-202510061311.p2.ge48ec38.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9bd3b25e5eec93989bfdc1f3acef6935f1f7162063fcb2de40fca4909442e5aa_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9bd3b25e5eec93989bfdc1f3acef6935f1f7162063fcb2de40fca4909442e5aa_arm64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9bd3b25e5eec93989bfdc1f3acef6935f1f7162063fcb2de40fca4909442e5aa_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3A9bd3b25e5eec93989bfdc1f3acef6935f1f7162063fcb2de40fca4909442e5aa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.16.0-202510061311.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:79413167e40a84517fe69144066078f3bff8de90a68c3462ce2eaf8aea947d32_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:79413167e40a84517fe69144066078f3bff8de90a68c3462ce2eaf8aea947d32_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:79413167e40a84517fe69144066078f3bff8de90a68c3462ce2eaf8aea947d32_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A79413167e40a84517fe69144066078f3bff8de90a68c3462ce2eaf8aea947d32?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.16.0-202510081322.p2.g698c763.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:9441842123f4674653dd76ec2e0337daef1c5838730cd23b3f955151e85880da_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:9441842123f4674653dd76ec2e0337daef1c5838730cd23b3f955151e85880da_arm64",
"product_id": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:9441842123f4674653dd76ec2e0337daef1c5838730cd23b3f955151e85880da_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256%3A9441842123f4674653dd76ec2e0337daef1c5838730cd23b3f955151e85880da?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-prometheus-adapter-container-v4.16.0-202510061311.p2.ge4f859b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5317efec6f5b3b7b3f227e49a4ba4b35d0f03b879e8d4f583d91ba138052a30d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5317efec6f5b3b7b3f227e49a4ba4b35d0f03b879e8d4f583d91ba138052a30d_arm64",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5317efec6f5b3b7b3f227e49a4ba4b35d0f03b879e8d4f583d91ba138052a30d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3A5317efec6f5b3b7b3f227e49a4ba4b35d0f03b879e8d4f583d91ba138052a30d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.16.0-202510061311.p2.g5da234d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:464c9c4f7c10998fd6ae1c32d4c6e1343b123f989c5d77bd8161597dba47e2d7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:464c9c4f7c10998fd6ae1c32d4c6e1343b123f989c5d77bd8161597dba47e2d7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:464c9c4f7c10998fd6ae1c32d4c6e1343b123f989c5d77bd8161597dba47e2d7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel9@sha256%3A464c9c4f7c10998fd6ae1c32d4c6e1343b123f989c5d77bd8161597dba47e2d7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-node-container-v4.16.0-202510081322.p2.g53fea06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:4636f34ad0aa46c2426b0ffbd73d481c5795033eec60f67bdde91682362d5272_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:4636f34ad0aa46c2426b0ffbd73d481c5795033eec60f67bdde91682362d5272_arm64",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:4636f34ad0aa46c2426b0ffbd73d481c5795033eec60f67bdde91682362d5272_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3A4636f34ad0aa46c2426b0ffbd73d481c5795033eec60f67bdde91682362d5272?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.16.0-202510061311.p2.g538c7b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:2aba39febc1e89e1727c00fa71cfa11491f354d45fe24100e4f01f37b7f9b973_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:2aba39febc1e89e1727c00fa71cfa11491f354d45fe24100e4f01f37b7f9b973_arm64",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:2aba39febc1e89e1727c00fa71cfa11491f354d45fe24100e4f01f37b7f9b973_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3A2aba39febc1e89e1727c00fa71cfa11491f354d45fe24100e4f01f37b7f9b973?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.16.0-202510081322.p2.g4c7883f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5a1abd0d4dab116ce1af8e101d9b169b9da269c60a53a951d6d7bd59555a3904_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5a1abd0d4dab116ce1af8e101d9b169b9da269c60a53a951d6d7bd59555a3904_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5a1abd0d4dab116ce1af8e101d9b169b9da269c60a53a951d6d7bd59555a3904_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A5a1abd0d4dab116ce1af8e101d9b169b9da269c60a53a951d6d7bd59555a3904?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.16.0-202510061311.p2.g698c763.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:0989422aa7dae97b6f9105d84527120e450539a80e84d0de8c815731f4bae8af_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:0989422aa7dae97b6f9105d84527120e450539a80e84d0de8c815731f4bae8af_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:0989422aa7dae97b6f9105d84527120e450539a80e84d0de8c815731f4bae8af_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3A0989422aa7dae97b6f9105d84527120e450539a80e84d0de8c815731f4bae8af?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.16.0-202510061311.p2.g5e14722.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:b9fa6274a4b1de81cbd924447e4b6d9234b05ee721659cf2957da5b14930dcc3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:b9fa6274a4b1de81cbd924447e4b6d9234b05ee721659cf2957da5b14930dcc3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:b9fa6274a4b1de81cbd924447e4b6d9234b05ee721659cf2957da5b14930dcc3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3Ab9fa6274a4b1de81cbd924447e4b6d9234b05ee721659cf2957da5b14930dcc3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.16.0-202510061311.p2.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7a23f983c46059149681d164cd0f1dd4a42f926e2fd9a2744f3495b7936e6021_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7a23f983c46059149681d164cd0f1dd4a42f926e2fd9a2744f3495b7936e6021_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7a23f983c46059149681d164cd0f1dd4a42f926e2fd9a2744f3495b7936e6021_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3A7a23f983c46059149681d164cd0f1dd4a42f926e2fd9a2744f3495b7936e6021?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.16.0-202510061311.p2.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:03ce601d8662a9352345b8f9c953f955f872f8d92b9ede9c79b572192daea786_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:03ce601d8662a9352345b8f9c953f955f872f8d92b9ede9c79b572192daea786_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:03ce601d8662a9352345b8f9c953f955f872f8d92b9ede9c79b572192daea786_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3A03ce601d8662a9352345b8f9c953f955f872f8d92b9ede9c79b572192daea786?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:097fbf575b4363feddd2a7f6f9a465a34ec0ab577892663df083cf1294035732_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:097fbf575b4363feddd2a7f6f9a465a34ec0ab577892663df083cf1294035732_arm64",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:097fbf575b4363feddd2a7f6f9a465a34ec0ab577892663df083cf1294035732_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3A097fbf575b4363feddd2a7f6f9a465a34ec0ab577892663df083cf1294035732?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.16.0-202510061311.p2.gc1ecd10.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:0de67efbf7f0e8bb89b9900189d4e77e3863a26c0f1df52b93c7bbd7c18e4570_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:0de67efbf7f0e8bb89b9900189d4e77e3863a26c0f1df52b93c7bbd7c18e4570_arm64",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:0de67efbf7f0e8bb89b9900189d4e77e3863a26c0f1df52b93c7bbd7c18e4570_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3A0de67efbf7f0e8bb89b9900189d4e77e3863a26c0f1df52b93c7bbd7c18e4570?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.16.0-202510061311.p2.g85eee25.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3547b71714112c08240351de8b53c1d88e2e66282c5c8095f0e61be4d9aa9a11_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3547b71714112c08240351de8b53c1d88e2e66282c5c8095f0e61be4d9aa9a11_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3547b71714112c08240351de8b53c1d88e2e66282c5c8095f0e61be4d9aa9a11_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A3547b71714112c08240351de8b53c1d88e2e66282c5c8095f0e61be4d9aa9a11?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.16.0-202510061311.p2.g2b396e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3f90889c5759ad3883b0777ccdacae04d1b3a7a038db473e89df1e610974637c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3f90889c5759ad3883b0777ccdacae04d1b3a7a038db473e89df1e610974637c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3f90889c5759ad3883b0777ccdacae04d1b3a7a038db473e89df1e610974637c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3A3f90889c5759ad3883b0777ccdacae04d1b3a7a038db473e89df1e610974637c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.16.0-202510081322.p2.gf55a330.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:baa51f8fa05aad488e4de22864bcea2b643b301b138c93ca765ddf8ea5f11cd6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:baa51f8fa05aad488e4de22864bcea2b643b301b138c93ca765ddf8ea5f11cd6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:baa51f8fa05aad488e4de22864bcea2b643b301b138c93ca765ddf8ea5f11cd6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3Abaa51f8fa05aad488e4de22864bcea2b643b301b138c93ca765ddf8ea5f11cd6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.16.0-202510061311.p2.gffa6c82.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:72c405c4e2be8b66b3ffe7eda94b3f462e89a927f83ed65c58b75a2eff9206e7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:72c405c4e2be8b66b3ffe7eda94b3f462e89a927f83ed65c58b75a2eff9206e7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:72c405c4e2be8b66b3ffe7eda94b3f462e89a927f83ed65c58b75a2eff9206e7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3A72c405c4e2be8b66b3ffe7eda94b3f462e89a927f83ed65c58b75a2eff9206e7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.16.0-202510061311.p2.gbe0c002.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:fd385702a4b6abc2943d082748af58c38f65ddbe61d0d6d1f9156421023cc981_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:fd385702a4b6abc2943d082748af58c38f65ddbe61d0d6d1f9156421023cc981_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:fd385702a4b6abc2943d082748af58c38f65ddbe61d0d6d1f9156421023cc981_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3Afd385702a4b6abc2943d082748af58c38f65ddbe61d0d6d1f9156421023cc981?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.16.0-202510061311.p2.ge75d8fa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:069c39441e9b25bb05137747180e0e6e398e9eb3c97e33b3df1919c7345a56d3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:069c39441e9b25bb05137747180e0e6e398e9eb3c97e33b3df1919c7345a56d3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:069c39441e9b25bb05137747180e0e6e398e9eb3c97e33b3df1919c7345a56d3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3A069c39441e9b25bb05137747180e0e6e398e9eb3c97e33b3df1919c7345a56d3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.16.0-202510061311.p2.geacd6ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2e568b5c6aec48215f501ee603e52cc953abb43959c44c0f105bc24b74fd436a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2e568b5c6aec48215f501ee603e52cc953abb43959c44c0f105bc24b74fd436a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2e568b5c6aec48215f501ee603e52cc953abb43959c44c0f105bc24b74fd436a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3A2e568b5c6aec48215f501ee603e52cc953abb43959c44c0f105bc24b74fd436a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.16.0-202510061311.p2.geaea543.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:104dabe67ce3f7769b56d8320c22df495bc69e722804dd6730bd8d8a01d6f43d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:104dabe67ce3f7769b56d8320c22df495bc69e722804dd6730bd8d8a01d6f43d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:104dabe67ce3f7769b56d8320c22df495bc69e722804dd6730bd8d8a01d6f43d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3A104dabe67ce3f7769b56d8320c22df495bc69e722804dd6730bd8d8a01d6f43d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.16.0-202510061311.p2.ga5de022.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:32fc82713e52c58cbf4aa53f0ec4210a3d3ed2b015fb898d6a80a2c45aa869ab_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:32fc82713e52c58cbf4aa53f0ec4210a3d3ed2b015fb898d6a80a2c45aa869ab_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:32fc82713e52c58cbf4aa53f0ec4210a3d3ed2b015fb898d6a80a2c45aa869ab_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A32fc82713e52c58cbf4aa53f0ec4210a3d3ed2b015fb898d6a80a2c45aa869ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.16.0-202510061311.p2.gbe82028.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:5afb9825576b654218bdb34a50d9e6b81be11624dd07dd568ee0c4ca0b288728_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:5afb9825576b654218bdb34a50d9e6b81be11624dd07dd568ee0c4ca0b288728_s390x",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:5afb9825576b654218bdb34a50d9e6b81be11624dd07dd568ee0c4ca0b288728_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A5afb9825576b654218bdb34a50d9e6b81be11624dd07dd568ee0c4ca0b288728?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.16.0-202510061311.p2.gdc91ddc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:962c498319a0f54c69b43202b3f771c0eb517b284a69b438ecfeccf19488abd6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:962c498319a0f54c69b43202b3f771c0eb517b284a69b438ecfeccf19488abd6_s390x",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:962c498319a0f54c69b43202b3f771c0eb517b284a69b438ecfeccf19488abd6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3A962c498319a0f54c69b43202b3f771c0eb517b284a69b438ecfeccf19488abd6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g5f9ee06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:bc46354cb7d515a8fb044e8a754f18ed144854340e6336359a796b884ea23918_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:bc46354cb7d515a8fb044e8a754f18ed144854340e6336359a796b884ea23918_s390x",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:bc46354cb7d515a8fb044e8a754f18ed144854340e6336359a796b884ea23918_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3Abc46354cb7d515a8fb044e8a754f18ed144854340e6336359a796b884ea23918?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.16.0-202510061311.p2.g1e41765.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:ba476a5f28aa4a532abf4dd5138df97891bda2ce4c194a56e85e14a9e0844aa2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:ba476a5f28aa4a532abf4dd5138df97891bda2ce4c194a56e85e14a9e0844aa2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:ba476a5f28aa4a532abf4dd5138df97891bda2ce4c194a56e85e14a9e0844aa2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3Aba476a5f28aa4a532abf4dd5138df97891bda2ce4c194a56e85e14a9e0844aa2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.16.0-202510061311.p2.g7da80aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:519966c32a645b62d10fe83980631ec7e1f2e7b7761a0bd23ee9c01100f9ef45_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:519966c32a645b62d10fe83980631ec7e1f2e7b7761a0bd23ee9c01100f9ef45_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:519966c32a645b62d10fe83980631ec7e1f2e7b7761a0bd23ee9c01100f9ef45_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3A519966c32a645b62d10fe83980631ec7e1f2e7b7761a0bd23ee9c01100f9ef45?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.16.0-202510061311.p2.gf5e3ff5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e9e5da1570b4c61f3bb6e22590e4e585405ad08cead8adb720549bbf8ccf9b98_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e9e5da1570b4c61f3bb6e22590e4e585405ad08cead8adb720549bbf8ccf9b98_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e9e5da1570b4c61f3bb6e22590e4e585405ad08cead8adb720549bbf8ccf9b98_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3Ae9e5da1570b4c61f3bb6e22590e4e585405ad08cead8adb720549bbf8ccf9b98?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.16.0-202510061311.p2.g8930c36.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:3d5a6bfae489b8b853b38220bdc5169454648284b84000a84f026316699a9ebe_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:3d5a6bfae489b8b853b38220bdc5169454648284b84000a84f026316699a9ebe_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:3d5a6bfae489b8b853b38220bdc5169454648284b84000a84f026316699a9ebe_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3A3d5a6bfae489b8b853b38220bdc5169454648284b84000a84f026316699a9ebe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.16.0-202510061311.p2.g9e8af01.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e73e71cf9b7a3369a792cfbc1c76d1329660ae06ebb7efbbfc46d5593034e4d8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e73e71cf9b7a3369a792cfbc1c76d1329660ae06ebb7efbbfc46d5593034e4d8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e73e71cf9b7a3369a792cfbc1c76d1329660ae06ebb7efbbfc46d5593034e4d8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256%3Ae73e71cf9b7a3369a792cfbc1c76d1329660ae06ebb7efbbfc46d5593034e4d8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.16.0-202510061311.p2.gee32ba0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0abcc23111c4db374cf0839f75ebc3822eb68db2fdd50ac16e9cf48bd2cf4dbd_s390x",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0abcc23111c4db374cf0839f75ebc3822eb68db2fdd50ac16e9cf48bd2cf4dbd_s390x",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0abcc23111c4db374cf0839f75ebc3822eb68db2fdd50ac16e9cf48bd2cf4dbd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A0abcc23111c4db374cf0839f75ebc3822eb68db2fdd50ac16e9cf48bd2cf4dbd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.16.0-202510071325.p2.g1d5732f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:8c54c5206117baa5c593159b7e86900deeefe3c04838727ee44ee47c7930cab3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:8c54c5206117baa5c593159b7e86900deeefe3c04838727ee44ee47c7930cab3_s390x",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:8c54c5206117baa5c593159b7e86900deeefe3c04838727ee44ee47c7930cab3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3A8c54c5206117baa5c593159b7e86900deeefe3c04838727ee44ee47c7930cab3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.16.0-202510061311.p2.g7089efe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:4e162e1a6c2d248d6d01455ce1719e483272ba5c47be05879cabada85eee0409_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:4e162e1a6c2d248d6d01455ce1719e483272ba5c47be05879cabada85eee0409_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:4e162e1a6c2d248d6d01455ce1719e483272ba5c47be05879cabada85eee0409_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3A4e162e1a6c2d248d6d01455ce1719e483272ba5c47be05879cabada85eee0409?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.16.0-202510061311.p2.g565f7ed.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:1b6d45bcb0dd45afce50e9d47da1b7a0c2692b18cdff6a1dd938e377fc66f4ce_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:1b6d45bcb0dd45afce50e9d47da1b7a0c2692b18cdff6a1dd938e377fc66f4ce_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:1b6d45bcb0dd45afce50e9d47da1b7a0c2692b18cdff6a1dd938e377fc66f4ce_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3A1b6d45bcb0dd45afce50e9d47da1b7a0c2692b18cdff6a1dd938e377fc66f4ce?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.ge9aea92.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:6f00c792ef65f9e14f969a9dd6f733bba1d3138070e8ee6cc0258f7aa8d2233f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:6f00c792ef65f9e14f969a9dd6f733bba1d3138070e8ee6cc0258f7aa8d2233f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:6f00c792ef65f9e14f969a9dd6f733bba1d3138070e8ee6cc0258f7aa8d2233f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256%3A6f00c792ef65f9e14f969a9dd6f733bba1d3138070e8ee6cc0258f7aa8d2233f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g29ba26d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b5943f0c644288a7458bbf5e5af940796a1a389077f5d89115682d8353b94f03_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b5943f0c644288a7458bbf5e5af940796a1a389077f5d89115682d8353b94f03_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b5943f0c644288a7458bbf5e5af940796a1a389077f5d89115682d8353b94f03_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3Ab5943f0c644288a7458bbf5e5af940796a1a389077f5d89115682d8353b94f03?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.16.0-202510061311.p2.ge9fa80a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e98a612a531539b67f9e09134eed1d1c5f3eb52eb065a4771dac21f202ca67ba_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e98a612a531539b67f9e09134eed1d1c5f3eb52eb065a4771dac21f202ca67ba_s390x",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e98a612a531539b67f9e09134eed1d1c5f3eb52eb065a4771dac21f202ca67ba_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3Ae98a612a531539b67f9e09134eed1d1c5f3eb52eb065a4771dac21f202ca67ba?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.16.0-202510061311.p2.gad7c2c6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b4a21b16516da20093fda69ea0eb4249925b37727f4103dfc378cc1d3e5e5db3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b4a21b16516da20093fda69ea0eb4249925b37727f4103dfc378cc1d3e5e5db3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b4a21b16516da20093fda69ea0eb4249925b37727f4103dfc378cc1d3e5e5db3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3Ab4a21b16516da20093fda69ea0eb4249925b37727f4103dfc378cc1d3e5e5db3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.16.0-202510061311.p2.g53fea06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6b3afb6388c1f542fd92f3325e8f27e9965dadf86ef72a032712a90d59cf9fd3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6b3afb6388c1f542fd92f3325e8f27e9965dadf86ef72a032712a90d59cf9fd3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6b3afb6388c1f542fd92f3325e8f27e9965dadf86ef72a032712a90d59cf9fd3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3A6b3afb6388c1f542fd92f3325e8f27e9965dadf86ef72a032712a90d59cf9fd3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.16.0-202510061311.p2.gc38f473.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4e24a0ef946750f124043222d4f3b99fea7d865ac2f21f84e3864ed319b4404a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4e24a0ef946750f124043222d4f3b99fea7d865ac2f21f84e3864ed319b4404a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4e24a0ef946750f124043222d4f3b99fea7d865ac2f21f84e3864ed319b4404a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A4e24a0ef946750f124043222d4f3b99fea7d865ac2f21f84e3864ed319b4404a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.16.0-202510061311.p2.g9b67b8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:7956aa06cd5b63cd689542898eff4e0c2176f33a274eb08eafc1427ef361b5d0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:7956aa06cd5b63cd689542898eff4e0c2176f33a274eb08eafc1427ef361b5d0_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:7956aa06cd5b63cd689542898eff4e0c2176f33a274eb08eafc1427ef361b5d0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3A7956aa06cd5b63cd689542898eff4e0c2176f33a274eb08eafc1427ef361b5d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.16.0-202510061311.p2.gef8eba3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:82abef0b7439ee6883c367036a5c5a00d087b0c7420af29516438744d17929d9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:82abef0b7439ee6883c367036a5c5a00d087b0c7420af29516438744d17929d9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:82abef0b7439ee6883c367036a5c5a00d087b0c7420af29516438744d17929d9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3A82abef0b7439ee6883c367036a5c5a00d087b0c7420af29516438744d17929d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.16.0-202510081902.p2.gb3e669b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:86cfcc579d9997dfc8ffae60b8e28567b23540d3f3f5ffc2fa3799fdecc68a06_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:86cfcc579d9997dfc8ffae60b8e28567b23540d3f3f5ffc2fa3799fdecc68a06_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:86cfcc579d9997dfc8ffae60b8e28567b23540d3f3f5ffc2fa3799fdecc68a06_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3A86cfcc579d9997dfc8ffae60b8e28567b23540d3f3f5ffc2fa3799fdecc68a06?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.16.0-202510061311.p2.g8e627d3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:4c2be5adf17a21365068679588a9c0a5f93dff65eb8fe91ba50782e93acadf68_s390x",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:4c2be5adf17a21365068679588a9c0a5f93dff65eb8fe91ba50782e93acadf68_s390x",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:4c2be5adf17a21365068679588a9c0a5f93dff65eb8fe91ba50782e93acadf68_s390x",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3A4c2be5adf17a21365068679588a9c0a5f93dff65eb8fe91ba50782e93acadf68?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.16.0-202510061311.p2.gc66065d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:178dbf9336c7a900e7d0df59766bb98b432dfdb31c156392f7ec6be92946eaf8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:178dbf9336c7a900e7d0df59766bb98b432dfdb31c156392f7ec6be92946eaf8_s390x",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:178dbf9336c7a900e7d0df59766bb98b432dfdb31c156392f7ec6be92946eaf8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3A178dbf9336c7a900e7d0df59766bb98b432dfdb31c156392f7ec6be92946eaf8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.16.0-202510061311.p2.gaf633e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:f17135b3c37f93cadbb2b6dc431230635a91c4a43e122e3e01510b29cbf88ba9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:f17135b3c37f93cadbb2b6dc431230635a91c4a43e122e3e01510b29cbf88ba9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:f17135b3c37f93cadbb2b6dc431230635a91c4a43e122e3e01510b29cbf88ba9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3Af17135b3c37f93cadbb2b6dc431230635a91c4a43e122e3e01510b29cbf88ba9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.16.0-202510061311.p2.ge88ad2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:7af4df8fa46de9417f88174687bbbbbb3e8283131269d25577c9313135164b54_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:7af4df8fa46de9417f88174687bbbbbb3e8283131269d25577c9313135164b54_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:7af4df8fa46de9417f88174687bbbbbb3e8283131269d25577c9313135164b54_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3A7af4df8fa46de9417f88174687bbbbbb3e8283131269d25577c9313135164b54?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.16.0-202510061311.p2.ge88ad2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:2a6f7a9978f12d26b1992e36a6b23c1b355aab5f9b56d375ea80e6d3d879a37b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:2a6f7a9978f12d26b1992e36a6b23c1b355aab5f9b56d375ea80e6d3d879a37b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:2a6f7a9978f12d26b1992e36a6b23c1b355aab5f9b56d375ea80e6d3d879a37b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3A2a6f7a9978f12d26b1992e36a6b23c1b355aab5f9b56d375ea80e6d3d879a37b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.16.0-202510061311.p2.gf988f89.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:6099040aebf9b6d3c60271d56dea7588bac87d6e3950573eeeaa3cf7c2a89dc3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:6099040aebf9b6d3c60271d56dea7588bac87d6e3950573eeeaa3cf7c2a89dc3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:6099040aebf9b6d3c60271d56dea7588bac87d6e3950573eeeaa3cf7c2a89dc3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3A6099040aebf9b6d3c60271d56dea7588bac87d6e3950573eeeaa3cf7c2a89dc3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=networking-console-plugin-container-v4.16.0-202510081902.p2.gaf82cce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:bed331113f52749e34b7e4412c7117ba72b989e7fabef3f620daa1f80ba5b449_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:bed331113f52749e34b7e4412c7117ba72b989e7fabef3f620daa1f80ba5b449_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:bed331113f52749e34b7e4412c7117ba72b989e7fabef3f620daa1f80ba5b449_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3Abed331113f52749e34b7e4412c7117ba72b989e7fabef3f620daa1f80ba5b449?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.16.0-202510061311.p2.g3739138.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c41a3480ff4356b965cfe6b913b8f632db4dd36eed3db0d2f9fc0d15c0ba8072_s390x",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c41a3480ff4356b965cfe6b913b8f632db4dd36eed3db0d2f9fc0d15c0ba8072_s390x",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c41a3480ff4356b965cfe6b913b8f632db4dd36eed3db0d2f9fc0d15c0ba8072_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3Ac41a3480ff4356b965cfe6b913b8f632db4dd36eed3db0d2f9fc0d15c0ba8072?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.16.0-202510061311.p2.gb137a53.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:dc59e81b04de0da633fe0704e6d283b656b41f98521928c10572d54debbade3f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:dc59e81b04de0da633fe0704e6d283b656b41f98521928c10572d54debbade3f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:dc59e81b04de0da633fe0704e6d283b656b41f98521928c10572d54debbade3f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3Adc59e81b04de0da633fe0704e6d283b656b41f98521928c10572d54debbade3f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.16.0-202510061311.p2.ge77895c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:63ac584967629a75e0a4e9f72268486587a43a819e0ac2ae2cc1e249ce3661c2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:63ac584967629a75e0a4e9f72268486587a43a819e0ac2ae2cc1e249ce3661c2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:63ac584967629a75e0a4e9f72268486587a43a819e0ac2ae2cc1e249ce3661c2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3A63ac584967629a75e0a4e9f72268486587a43a819e0ac2ae2cc1e249ce3661c2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.16.0-202510061311.p2.g4c7883f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:e8b8a0521d49d6e2da685c88f7ffc5f53af8c1c41289907b9ce03be1903e0ff2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:e8b8a0521d49d6e2da685c88f7ffc5f53af8c1c41289907b9ce03be1903e0ff2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:e8b8a0521d49d6e2da685c88f7ffc5f53af8c1c41289907b9ce03be1903e0ff2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3Ae8b8a0521d49d6e2da685c88f7ffc5f53af8c1c41289907b9ce03be1903e0ff2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.16.0-202510081902.p2.g5f6f5f2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:d3c529fed1c062bd637ee0bcf2a7573f6e34c08138a25da53a3b1a5d10073b0f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:d3c529fed1c062bd637ee0bcf2a7573f6e34c08138a25da53a3b1a5d10073b0f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:d3c529fed1c062bd637ee0bcf2a7573f6e34c08138a25da53a3b1a5d10073b0f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3Ad3c529fed1c062bd637ee0bcf2a7573f6e34c08138a25da53a3b1a5d10073b0f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g04f80fa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:5e5230f19a913ec2d122a061a7a3cafa110ef0638bf9411ee864fa917afd0e59_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:5e5230f19a913ec2d122a061a7a3cafa110ef0638bf9411ee864fa917afd0e59_s390x",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:5e5230f19a913ec2d122a061a7a3cafa110ef0638bf9411ee864fa917afd0e59_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3A5e5230f19a913ec2d122a061a7a3cafa110ef0638bf9411ee864fa917afd0e59?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.16.0-202510061311.p2.g4c7883f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:ee9a6bca3ef5ecc98c93ba9b1f324c403f0cba4e25dfabfadbe5e56a0e700214_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:ee9a6bca3ef5ecc98c93ba9b1f324c403f0cba4e25dfabfadbe5e56a0e700214_s390x",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:ee9a6bca3ef5ecc98c93ba9b1f324c403f0cba4e25dfabfadbe5e56a0e700214_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3Aee9a6bca3ef5ecc98c93ba9b1f324c403f0cba4e25dfabfadbe5e56a0e700214?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.16.0-202510061311.p2.g7c4b472.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:be04df7ccb525b34609d4307c6a22ba187b478bbe473721aa31849d1c4e895a4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:be04df7ccb525b34609d4307c6a22ba187b478bbe473721aa31849d1c4e895a4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:be04df7ccb525b34609d4307c6a22ba187b478bbe473721aa31849d1c4e895a4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3Abe04df7ccb525b34609d4307c6a22ba187b478bbe473721aa31849d1c4e895a4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.16.0-202510061311.p2.gd161853.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:621eb3068e7109ec7282c220c03b8e36d1eaee000758c273a1e056690339ed2e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:621eb3068e7109ec7282c220c03b8e36d1eaee000758c273a1e056690339ed2e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:621eb3068e7109ec7282c220c03b8e36d1eaee000758c273a1e056690339ed2e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3A621eb3068e7109ec7282c220c03b8e36d1eaee000758c273a1e056690339ed2e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.gb58673a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:6fa2df605182f0f13c6b04ed0710c43dfb86d984ffa5f393d73e24772224df26_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:6fa2df605182f0f13c6b04ed0710c43dfb86d984ffa5f393d73e24772224df26_s390x",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:6fa2df605182f0f13c6b04ed0710c43dfb86d984ffa5f393d73e24772224df26_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3A6fa2df605182f0f13c6b04ed0710c43dfb86d984ffa5f393d73e24772224df26?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.16.0-202510061311.p2.gd161853.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:1b2db3fb4a1079ef422753b889154e8fac4a7d996c8e878e6c1f3ea6b6a86d10_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:1b2db3fb4a1079ef422753b889154e8fac4a7d996c8e878e6c1f3ea6b6a86d10_s390x",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:1b2db3fb4a1079ef422753b889154e8fac4a7d996c8e878e6c1f3ea6b6a86d10_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3A1b2db3fb4a1079ef422753b889154e8fac4a7d996c8e878e6c1f3ea6b6a86d10?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.16.0-202510061311.p2.g072c544.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:24bf01f2ffd7451a21c7aedfcb6061b3c0b966b3aa50a1b5883e4abcdd4d8327_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:24bf01f2ffd7451a21c7aedfcb6061b3c0b966b3aa50a1b5883e4abcdd4d8327_s390x",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:24bf01f2ffd7451a21c7aedfcb6061b3c0b966b3aa50a1b5883e4abcdd4d8327_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3A24bf01f2ffd7451a21c7aedfcb6061b3c0b966b3aa50a1b5883e4abcdd4d8327?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.16.0-202510081322.p2.g3b44fce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3f1fe5f4b35fc064fdce77ca1f860c93cc577e66ecbd5eed873b63725bd6db54_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3f1fe5f4b35fc064fdce77ca1f860c93cc577e66ecbd5eed873b63725bd6db54_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3f1fe5f4b35fc064fdce77ca1f860c93cc577e66ecbd5eed873b63725bd6db54_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3A3f1fe5f4b35fc064fdce77ca1f860c93cc577e66ecbd5eed873b63725bd6db54?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.16.0-202510061311.p2.g59b8a0f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3d5fc217df4d5324a6dc351f7e2ac5c84fb2045190e214dedf53b9b83887b713_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3d5fc217df4d5324a6dc351f7e2ac5c84fb2045190e214dedf53b9b83887b713_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3d5fc217df4d5324a6dc351f7e2ac5c84fb2045190e214dedf53b9b83887b713_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3A3d5fc217df4d5324a6dc351f7e2ac5c84fb2045190e214dedf53b9b83887b713?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.16.0-202510061311.p2.g3b972b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a17cb0c15b6c8b913b896152f184b808c81b130f4ac191d854e0d26d3bb1c89c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a17cb0c15b6c8b913b896152f184b808c81b130f4ac191d854e0d26d3bb1c89c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a17cb0c15b6c8b913b896152f184b808c81b130f4ac191d854e0d26d3bb1c89c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3Aa17cb0c15b6c8b913b896152f184b808c81b130f4ac191d854e0d26d3bb1c89c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.16.0-202510061311.p2.ge48ec38.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:bf1ce1594b82c8cff84a4a7f626ff4435e61777a05d53c478d3b7be4b49d1ae7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:bf1ce1594b82c8cff84a4a7f626ff4435e61777a05d53c478d3b7be4b49d1ae7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:bf1ce1594b82c8cff84a4a7f626ff4435e61777a05d53c478d3b7be4b49d1ae7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3Abf1ce1594b82c8cff84a4a7f626ff4435e61777a05d53c478d3b7be4b49d1ae7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.16.0-202510061311.p2.ge48ec38.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:e02f2fa6c7063707e546ca293a9661101d42bec5dfa01d065a5f3117d30ddb73_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:e02f2fa6c7063707e546ca293a9661101d42bec5dfa01d065a5f3117d30ddb73_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:e02f2fa6c7063707e546ca293a9661101d42bec5dfa01d065a5f3117d30ddb73_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3Ae02f2fa6c7063707e546ca293a9661101d42bec5dfa01d065a5f3117d30ddb73?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.16.0-202510061311.p2.g5c16119.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e946b112ae40f94eef10778375f867958f5523bdd67a8da8a175159c59f8fbef_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e946b112ae40f94eef10778375f867958f5523bdd67a8da8a175159c59f8fbef_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e946b112ae40f94eef10778375f867958f5523bdd67a8da8a175159c59f8fbef_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3Ae946b112ae40f94eef10778375f867958f5523bdd67a8da8a175159c59f8fbef?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.16.0-202510061311.p2.g302f47f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6e67e4c019b1716fa99ee84a73f802cd9e6a2cd396ebf36f080d96d3fe8593ac_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6e67e4c019b1716fa99ee84a73f802cd9e6a2cd396ebf36f080d96d3fe8593ac_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6e67e4c019b1716fa99ee84a73f802cd9e6a2cd396ebf36f080d96d3fe8593ac_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3A6e67e4c019b1716fa99ee84a73f802cd9e6a2cd396ebf36f080d96d3fe8593ac?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.16.0-202510081322.p2.g720b502.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8b9e35529035296ba9c6473f1cc59682ed018e560d7a34cb7675fb51d7325e36_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8b9e35529035296ba9c6473f1cc59682ed018e560d7a34cb7675fb51d7325e36_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8b9e35529035296ba9c6473f1cc59682ed018e560d7a34cb7675fb51d7325e36_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3A8b9e35529035296ba9c6473f1cc59682ed018e560d7a34cb7675fb51d7325e36?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.16.0-202510061311.p2.g302f47f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:668aba41619b39c86afc4bcbd0e791def6d76c45eb6254e036ec5691a0c73ef2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:668aba41619b39c86afc4bcbd0e791def6d76c45eb6254e036ec5691a0c73ef2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:668aba41619b39c86afc4bcbd0e791def6d76c45eb6254e036ec5691a0c73ef2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A668aba41619b39c86afc4bcbd0e791def6d76c45eb6254e036ec5691a0c73ef2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.16.0-202510061311.p2.g6e6bb40.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:cc359a5f25533281990787d95381b4d9071e6d3e73c37941e52bdefffdf4731c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:cc359a5f25533281990787d95381b4d9071e6d3e73c37941e52bdefffdf4731c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:cc359a5f25533281990787d95381b4d9071e6d3e73c37941e52bdefffdf4731c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3Acc359a5f25533281990787d95381b4d9071e6d3e73c37941e52bdefffdf4731c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.16.0-202510061311.p2.gca81b6a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:6bed0005125a711fae9e1ac1d25d7ccdb340d259260d42e5abefad8d2adae092_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:6bed0005125a711fae9e1ac1d25d7ccdb340d259260d42e5abefad8d2adae092_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:6bed0005125a711fae9e1ac1d25d7ccdb340d259260d42e5abefad8d2adae092_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3A6bed0005125a711fae9e1ac1d25d7ccdb340d259260d42e5abefad8d2adae092?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.16.0-202510071325.p2.g45bfb62.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:90bddaad380b53c0f49d75ff0d9375c3738df71a22ebc7e8333bdeb229e1c7b4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:90bddaad380b53c0f49d75ff0d9375c3738df71a22ebc7e8333bdeb229e1c7b4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:90bddaad380b53c0f49d75ff0d9375c3738df71a22ebc7e8333bdeb229e1c7b4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3A90bddaad380b53c0f49d75ff0d9375c3738df71a22ebc7e8333bdeb229e1c7b4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.16.0-202510061311.p2.g84aeac3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2f2b9ce14c1939765bebf5d20551f0e1e28a624769b350eea06e2bff9e6c3a07_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2f2b9ce14c1939765bebf5d20551f0e1e28a624769b350eea06e2bff9e6c3a07_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2f2b9ce14c1939765bebf5d20551f0e1e28a624769b350eea06e2bff9e6c3a07_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3A2f2b9ce14c1939765bebf5d20551f0e1e28a624769b350eea06e2bff9e6c3a07?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.16.0-202510061311.p2.g4c7883f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:b1f87d66f0a092116b58f090c3bf12d0805e7c333d49c24724a885bfd2fe8dae_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:b1f87d66f0a092116b58f090c3bf12d0805e7c333d49c24724a885bfd2fe8dae_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:b1f87d66f0a092116b58f090c3bf12d0805e7c333d49c24724a885bfd2fe8dae_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3Ab1f87d66f0a092116b58f090c3bf12d0805e7c333d49c24724a885bfd2fe8dae?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.16.0-202510061311.p2.g3f303a3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b95243e2654bccc5813a6b14b5869e0d8dc14337c8c0024aa24ebeee8839cb38_s390x",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b95243e2654bccc5813a6b14b5869e0d8dc14337c8c0024aa24ebeee8839cb38_s390x",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b95243e2654bccc5813a6b14b5869e0d8dc14337c8c0024aa24ebeee8839cb38_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3Ab95243e2654bccc5813a6b14b5869e0d8dc14337c8c0024aa24ebeee8839cb38?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.16.0-202510061311.p2.g66931aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8cb3d1f7d3b8977dfa89b353788ca47bcaf1d847d702baf7d8ac9f1a17449529_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8cb3d1f7d3b8977dfa89b353788ca47bcaf1d847d702baf7d8ac9f1a17449529_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8cb3d1f7d3b8977dfa89b353788ca47bcaf1d847d702baf7d8ac9f1a17449529_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3A8cb3d1f7d3b8977dfa89b353788ca47bcaf1d847d702baf7d8ac9f1a17449529?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.16.0-202510061311.p2.g5830a10.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35e52684502080ff8ca0ad5a2f40d94d81f0ccc5ac9b4e08a4c44838cc354de5_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35e52684502080ff8ca0ad5a2f40d94d81f0ccc5ac9b4e08a4c44838cc354de5_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35e52684502080ff8ca0ad5a2f40d94d81f0ccc5ac9b4e08a4c44838cc354de5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3A35e52684502080ff8ca0ad5a2f40d94d81f0ccc5ac9b4e08a4c44838cc354de5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.16.0-202510061311.p2.g0e39ace.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fdcbb81c364c2ede74a692950d3edf4633d664ee364e8d4e60f07325469caa1c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fdcbb81c364c2ede74a692950d3edf4633d664ee364e8d4e60f07325469caa1c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fdcbb81c364c2ede74a692950d3edf4633d664ee364e8d4e60f07325469caa1c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3Afdcbb81c364c2ede74a692950d3edf4633d664ee364e8d4e60f07325469caa1c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.16.0-202510061311.p2.g70164fc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:df49bba5ee465218893a7ddde44ee56793f2c172c9418fb4369bab8aec134664_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:df49bba5ee465218893a7ddde44ee56793f2c172c9418fb4369bab8aec134664_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:df49bba5ee465218893a7ddde44ee56793f2c172c9418fb4369bab8aec134664_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3Adf49bba5ee465218893a7ddde44ee56793f2c172c9418fb4369bab8aec134664?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.16.0-202510061311.p2.ga04bd1a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:61ec2175c72ef7d2bf7c23c1b422608816d2ca5fe115f69256aabea113d388c9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:61ec2175c72ef7d2bf7c23c1b422608816d2ca5fe115f69256aabea113d388c9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:61ec2175c72ef7d2bf7c23c1b422608816d2ca5fe115f69256aabea113d388c9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3A61ec2175c72ef7d2bf7c23c1b422608816d2ca5fe115f69256aabea113d388c9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.16.0-202510061311.p2.g27bfb59.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0774171db8cdc7fa5ff04c35083322a8ec2e35f0afed3dad57eb5ffe7f7a8732_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0774171db8cdc7fa5ff04c35083322a8ec2e35f0afed3dad57eb5ffe7f7a8732_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0774171db8cdc7fa5ff04c35083322a8ec2e35f0afed3dad57eb5ffe7f7a8732_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3A0774171db8cdc7fa5ff04c35083322a8ec2e35f0afed3dad57eb5ffe7f7a8732?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.16.0-202510061311.p2.gc699f6c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a43dfbb47ff81e4c6a59f9ab5f765baa4e5e7e85c99d55f36363411116485d3b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a43dfbb47ff81e4c6a59f9ab5f765baa4e5e7e85c99d55f36363411116485d3b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a43dfbb47ff81e4c6a59f9ab5f765baa4e5e7e85c99d55f36363411116485d3b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3Aa43dfbb47ff81e4c6a59f9ab5f765baa4e5e7e85c99d55f36363411116485d3b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.ge806159.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ee9a0feefd153f6e8833b4af3dab85548b00e24c717b4bdba1474a48153655c6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ee9a0feefd153f6e8833b4af3dab85548b00e24c717b4bdba1474a48153655c6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ee9a0feefd153f6e8833b4af3dab85548b00e24c717b4bdba1474a48153655c6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3Aee9a0feefd153f6e8833b4af3dab85548b00e24c717b4bdba1474a48153655c6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.16.0-202510061311.p2.g5f9522b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:721e646e3d9e2fed3c321a8946bf36c38802af73a164db0073fc89bd360458a4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:721e646e3d9e2fed3c321a8946bf36c38802af73a164db0073fc89bd360458a4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:721e646e3d9e2fed3c321a8946bf36c38802af73a164db0073fc89bd360458a4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3A721e646e3d9e2fed3c321a8946bf36c38802af73a164db0073fc89bd360458a4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.16.0-202510061311.p2.g441d29c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:499cc787e8bd98204b47f27773d989bbdf735e76a455cb6ee48ff9a6280a4257_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:499cc787e8bd98204b47f27773d989bbdf735e76a455cb6ee48ff9a6280a4257_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:499cc787e8bd98204b47f27773d989bbdf735e76a455cb6ee48ff9a6280a4257_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A499cc787e8bd98204b47f27773d989bbdf735e76a455cb6ee48ff9a6280a4257?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g14571e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bb6f5316d5d97d41917fcffcc83846c33d56cf38d9275ebb26c535906bb0d428_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bb6f5316d5d97d41917fcffcc83846c33d56cf38d9275ebb26c535906bb0d428_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bb6f5316d5d97d41917fcffcc83846c33d56cf38d9275ebb26c535906bb0d428_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3Abb6f5316d5d97d41917fcffcc83846c33d56cf38d9275ebb26c535906bb0d428?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g439826e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:872543af5afa4441b41a2c481ab2e7554c875e65dc332016acf2b72d855976c9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:872543af5afa4441b41a2c481ab2e7554c875e65dc332016acf2b72d855976c9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:872543af5afa4441b41a2c481ab2e7554c875e65dc332016acf2b72d855976c9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3A872543af5afa4441b41a2c481ab2e7554c875e65dc332016acf2b72d855976c9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.16.0-202510061311.p2.ga4b1cfb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4fd055b25e6bdfc3462bf6bb22a0e27dadf1df4e31bc02bc52a721d30d6c0ed9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4fd055b25e6bdfc3462bf6bb22a0e27dadf1df4e31bc02bc52a721d30d6c0ed9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4fd055b25e6bdfc3462bf6bb22a0e27dadf1df4e31bc02bc52a721d30d6c0ed9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A4fd055b25e6bdfc3462bf6bb22a0e27dadf1df4e31bc02bc52a721d30d6c0ed9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.16.0-202510061311.p2.g0f1869b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:4893ef27e9fac786f1f83da6a1139983fb3fae68f9d6e932fc09d0fd39eceaca_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:4893ef27e9fac786f1f83da6a1139983fb3fae68f9d6e932fc09d0fd39eceaca_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:4893ef27e9fac786f1f83da6a1139983fb3fae68f9d6e932fc09d0fd39eceaca_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3A4893ef27e9fac786f1f83da6a1139983fb3fae68f9d6e932fc09d0fd39eceaca?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.16.0-202510061311.p2.g218159f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:86376304abd9abbd8e07ea7a12019e5006f1175d31b373758aff9f349eacf9d3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:86376304abd9abbd8e07ea7a12019e5006f1175d31b373758aff9f349eacf9d3_s390x",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:86376304abd9abbd8e07ea7a12019e5006f1175d31b373758aff9f349eacf9d3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3A86376304abd9abbd8e07ea7a12019e5006f1175d31b373758aff9f349eacf9d3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.16.0-202510061311.p2.gd474c42.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ada5ac0f0ef3c8314f089630d14b6990daa3e99c17bf6768a4fa7e5cd604a79c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ada5ac0f0ef3c8314f089630d14b6990daa3e99c17bf6768a4fa7e5cd604a79c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ada5ac0f0ef3c8314f089630d14b6990daa3e99c17bf6768a4fa7e5cd604a79c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3Aada5ac0f0ef3c8314f089630d14b6990daa3e99c17bf6768a4fa7e5cd604a79c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.16.0-202510061311.p2.g511bc43.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d22bfcedc262ec7f0d3204d7ccc3d2cb4a0db37ce5dd7df988cdf15334b412f8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d22bfcedc262ec7f0d3204d7ccc3d2cb4a0db37ce5dd7df988cdf15334b412f8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d22bfcedc262ec7f0d3204d7ccc3d2cb4a0db37ce5dd7df988cdf15334b412f8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3Ad22bfcedc262ec7f0d3204d7ccc3d2cb4a0db37ce5dd7df988cdf15334b412f8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g95ceaa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:64c02565c9b66ee67d2b70a4c1ff18c853498a1a944fa2835b6d1c45c3ca8a1c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:64c02565c9b66ee67d2b70a4c1ff18c853498a1a944fa2835b6d1c45c3ca8a1c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:64c02565c9b66ee67d2b70a4c1ff18c853498a1a944fa2835b6d1c45c3ca8a1c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A64c02565c9b66ee67d2b70a4c1ff18c853498a1a944fa2835b6d1c45c3ca8a1c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.gb3faac1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:71474f29c3aef41ddbda3997a391565c244c92e552db1c7d2f59e1d3e09cb5b7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:71474f29c3aef41ddbda3997a391565c244c92e552db1c7d2f59e1d3e09cb5b7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:71474f29c3aef41ddbda3997a391565c244c92e552db1c7d2f59e1d3e09cb5b7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A71474f29c3aef41ddbda3997a391565c244c92e552db1c7d2f59e1d3e09cb5b7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.16.0-202510061311.p2.g630f63b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:e83c1a5dd075a56b62be1c7a20df0640c267af2cb43ef3a67d9436262e953e53_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:e83c1a5dd075a56b62be1c7a20df0640c267af2cb43ef3a67d9436262e953e53_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:e83c1a5dd075a56b62be1c7a20df0640c267af2cb43ef3a67d9436262e953e53_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3Ae83c1a5dd075a56b62be1c7a20df0640c267af2cb43ef3a67d9436262e953e53?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.ge825811.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:28473be19c2187911f3a591471ba7cecbb5efb66921332bebecb69d373aa3f43_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:28473be19c2187911f3a591471ba7cecbb5efb66921332bebecb69d373aa3f43_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:28473be19c2187911f3a591471ba7cecbb5efb66921332bebecb69d373aa3f43_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3A28473be19c2187911f3a591471ba7cecbb5efb66921332bebecb69d373aa3f43?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.16.0-202510061311.p2.g7685374.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:ca1a7d57bae7058f79d673b35215e5a24ad9365a630275d5333aad99fb785d51_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:ca1a7d57bae7058f79d673b35215e5a24ad9365a630275d5333aad99fb785d51_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:ca1a7d57bae7058f79d673b35215e5a24ad9365a630275d5333aad99fb785d51_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3Aca1a7d57bae7058f79d673b35215e5a24ad9365a630275d5333aad99fb785d51?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.16.0-202510061311.p2.g27bf70d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5e993d82ac77cf58125d2d87c24e2152036221e7624c37ee4b544fc523cef23f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5e993d82ac77cf58125d2d87c24e2152036221e7624c37ee4b544fc523cef23f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5e993d82ac77cf58125d2d87c24e2152036221e7624c37ee4b544fc523cef23f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A5e993d82ac77cf58125d2d87c24e2152036221e7624c37ee4b544fc523cef23f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.gd26f300.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6b8a643b230a4ed981078262240dd0874fed8a520e27891e14b40da7a9979b22_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6b8a643b230a4ed981078262240dd0874fed8a520e27891e14b40da7a9979b22_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6b8a643b230a4ed981078262240dd0874fed8a520e27891e14b40da7a9979b22_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3A6b8a643b230a4ed981078262240dd0874fed8a520e27891e14b40da7a9979b22?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g2ed3cf9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:e5ac9c39c8fa9230841d7245ef97db6c49f5e19cf1a9737c3b5499ff265026fc_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:e5ac9c39c8fa9230841d7245ef97db6c49f5e19cf1a9737c3b5499ff265026fc_s390x",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:e5ac9c39c8fa9230841d7245ef97db6c49f5e19cf1a9737c3b5499ff265026fc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3Ae5ac9c39c8fa9230841d7245ef97db6c49f5e19cf1a9737c3b5499ff265026fc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.16.0-202510061311.p2.gac852f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:73ebc99e3e4f92b3099fa87b51efe81315c995b52e62c33aeb628d4cfb56e77d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:73ebc99e3e4f92b3099fa87b51efe81315c995b52e62c33aeb628d4cfb56e77d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:73ebc99e3e4f92b3099fa87b51efe81315c995b52e62c33aeb628d4cfb56e77d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3A73ebc99e3e4f92b3099fa87b51efe81315c995b52e62c33aeb628d4cfb56e77d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.16.0-202510061311.p2.g6dde573.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:218a0ec26154deabf53099a22b525f30ba1e5495b29bc714d6b3a83bb00365b7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:218a0ec26154deabf53099a22b525f30ba1e5495b29bc714d6b3a83bb00365b7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:218a0ec26154deabf53099a22b525f30ba1e5495b29bc714d6b3a83bb00365b7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3A218a0ec26154deabf53099a22b525f30ba1e5495b29bc714d6b3a83bb00365b7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.16.0-202510061311.p2.ge847858.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:c65158b123c61761c3d64330f2a585ac02db81809176f3c543af837e16c63a59_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:c65158b123c61761c3d64330f2a585ac02db81809176f3c543af837e16c63a59_s390x",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:c65158b123c61761c3d64330f2a585ac02db81809176f3c543af837e16c63a59_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3Ac65158b123c61761c3d64330f2a585ac02db81809176f3c543af837e16c63a59?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.16.0-202510061311.p2.g5f9ee06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2a8e48bd1641fad5d887201bd52d638966a47b283d102065f202a0fb7200e747_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2a8e48bd1641fad5d887201bd52d638966a47b283d102065f202a0fb7200e747_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2a8e48bd1641fad5d887201bd52d638966a47b283d102065f202a0fb7200e747_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256%3A2a8e48bd1641fad5d887201bd52d638966a47b283d102065f202a0fb7200e747?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-driver-shared-resource-container-v4.16.0-202510061311.p2.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:d2d276c405262e40fde5a09ca2c2f07ffb7ed5bbb0ae8edbdafe3f25e0d38485_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:d2d276c405262e40fde5a09ca2c2f07ffb7ed5bbb0ae8edbdafe3f25e0d38485_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:d2d276c405262e40fde5a09ca2c2f07ffb7ed5bbb0ae8edbdafe3f25e0d38485_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9-operator@sha256%3Ad2d276c405262e40fde5a09ca2c2f07ffb7ed5bbb0ae8edbdafe3f25e0d38485?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g1e1194b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:652dd8a13fe376f5e0b265cdf3ebb3efe3ba512763747d84ea41fc0fbac5e0e8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:652dd8a13fe376f5e0b265cdf3ebb3efe3ba512763747d84ea41fc0fbac5e0e8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:652dd8a13fe376f5e0b265cdf3ebb3efe3ba512763747d84ea41fc0fbac5e0e8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256%3A652dd8a13fe376f5e0b265cdf3ebb3efe3ba512763747d84ea41fc0fbac5e0e8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:764a52fac0ce8b1513a946589a628655fe67928b64856f3ea979ff8c90112c9a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:764a52fac0ce8b1513a946589a628655fe67928b64856f3ea979ff8c90112c9a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:764a52fac0ce8b1513a946589a628655fe67928b64856f3ea979ff8c90112c9a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3A764a52fac0ce8b1513a946589a628655fe67928b64856f3ea979ff8c90112c9a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.16.0-202510061311.p2.g06e08fd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:88d2108a49aeec03049eecb1822e8e1c9d0ad89166fa0bb488ea15b555d11a12_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:88d2108a49aeec03049eecb1822e8e1c9d0ad89166fa0bb488ea15b555d11a12_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:88d2108a49aeec03049eecb1822e8e1c9d0ad89166fa0bb488ea15b555d11a12_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3A88d2108a49aeec03049eecb1822e8e1c9d0ad89166fa0bb488ea15b555d11a12?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.16.0-202510061311.p2.gee32ba0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:9f1f76d48f889d85daa49daad66e85b7756126f6d5096a842a17697c5e710d85_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:9f1f76d48f889d85daa49daad66e85b7756126f6d5096a842a17697c5e710d85_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:9f1f76d48f889d85daa49daad66e85b7756126f6d5096a842a17697c5e710d85_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3A9f1f76d48f889d85daa49daad66e85b7756126f6d5096a842a17697c5e710d85?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.16.0-202510061311.p2.gee32ba0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:582429043be311002d59233015fa02662caa5aa5adbe4681c9cfd9623ef26d85_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:582429043be311002d59233015fa02662caa5aa5adbe4681c9cfd9623ef26d85_s390x",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:582429043be311002d59233015fa02662caa5aa5adbe4681c9cfd9623ef26d85_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3A582429043be311002d59233015fa02662caa5aa5adbe4681c9cfd9623ef26d85?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.16.0-202510061311.p2.ge7911c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0482b5ae93ffa05a0624e77651c9ce225d840f28e44dded36451493c02b0c8da_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0482b5ae93ffa05a0624e77651c9ce225d840f28e44dded36451493c02b0c8da_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0482b5ae93ffa05a0624e77651c9ce225d840f28e44dded36451493c02b0c8da_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256%3A0482b5ae93ffa05a0624e77651c9ce225d840f28e44dded36451493c02b0c8da?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-cloud-controller-manager-container-v4.16.0-202510061311.p2.gf961f16.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7da7059d71317d6d8bc1a36a6c19a7c684a3e8d923464050fa910804fa0df811_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7da7059d71317d6d8bc1a36a6c19a7c684a3e8d923464050fa910804fa0df811_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7da7059d71317d6d8bc1a36a6c19a7c684a3e8d923464050fa910804fa0df811_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256%3A7da7059d71317d6d8bc1a36a6c19a7c684a3e8d923464050fa910804fa0df811?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-vpc-block-csi-driver-container-v4.16.0-202510061311.p2.g668c884.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:007e563e77e49a3e9301868e48a3e5bff5954a20c10a2dd3f42a48f3e779f032_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:007e563e77e49a3e9301868e48a3e5bff5954a20c10a2dd3f42a48f3e779f032_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:007e563e77e49a3e9301868e48a3e5bff5954a20c10a2dd3f42a48f3e779f032_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256%3A007e563e77e49a3e9301868e48a3e5bff5954a20c10a2dd3f42a48f3e779f032?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g9ca5376.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c84e350bcfcf17e5dd7b95ae277d9d1224504ad77e0fd3938e28ce2028973a17_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c84e350bcfcf17e5dd7b95ae277d9d1224504ad77e0fd3938e28ce2028973a17_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c84e350bcfcf17e5dd7b95ae277d9d1224504ad77e0fd3938e28ce2028973a17_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3Ac84e350bcfcf17e5dd7b95ae277d9d1224504ad77e0fd3938e28ce2028973a17?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.16.0-202510061311.p2.gf19534d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2b4ac0e0b9aefec5a655eb0c3f341ccb4dd6d1e95061f9e2d6af93a946aec63_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2b4ac0e0b9aefec5a655eb0c3f341ccb4dd6d1e95061f9e2d6af93a946aec63_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2b4ac0e0b9aefec5a655eb0c3f341ccb4dd6d1e95061f9e2d6af93a946aec63_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256%3Ac2b4ac0e0b9aefec5a655eb0c3f341ccb4dd6d1e95061f9e2d6af93a946aec63?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-machine-controllers-container-v4.16.0-202510061311.p2.gd29506e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:b073cfd811b9e84decbdedd54ef8c31be17e6579e02ec53e44cadde186608180_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:b073cfd811b9e84decbdedd54ef8c31be17e6579e02ec53e44cadde186608180_s390x",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:b073cfd811b9e84decbdedd54ef8c31be17e6579e02ec53e44cadde186608180_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3Ab073cfd811b9e84decbdedd54ef8c31be17e6579e02ec53e44cadde186608180?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.16.0-202510061311.p2.g0bb63f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:3a6f545e9852aaf0452284627374d5aa02ed41b89697fdfadcf81e22453872f1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:3a6f545e9852aaf0452284627374d5aa02ed41b89697fdfadcf81e22453872f1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:3a6f545e9852aaf0452284627374d5aa02ed41b89697fdfadcf81e22453872f1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3A3a6f545e9852aaf0452284627374d5aa02ed41b89697fdfadcf81e22453872f1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.16.0-202510080125.p2.gcff180d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:193a7e9a1d53bf22b7a1a3c6556caf8cf66674023529aade07aae8d99123228f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:193a7e9a1d53bf22b7a1a3c6556caf8cf66674023529aade07aae8d99123228f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:193a7e9a1d53bf22b7a1a3c6556caf8cf66674023529aade07aae8d99123228f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256%3A193a7e9a1d53bf22b7a1a3c6556caf8cf66674023529aade07aae8d99123228f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-altinfra-container-v4.16.0-202510080125.p2.gcff180d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1167cfb93343df5dc0a78567395d7162dd00ef1c8b015aee5c83f3630cb4cfd8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1167cfb93343df5dc0a78567395d7162dd00ef1c8b015aee5c83f3630cb4cfd8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1167cfb93343df5dc0a78567395d7162dd00ef1c8b015aee5c83f3630cb4cfd8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3A1167cfb93343df5dc0a78567395d7162dd00ef1c8b015aee5c83f3630cb4cfd8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.16.0-202510080125.p2.gcff180d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:c012a6c389923cc3e2e27a2188fc7e773563a314b03ff1044111fa57c7c52060_s390x",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:c012a6c389923cc3e2e27a2188fc7e773563a314b03ff1044111fa57c7c52060_s390x",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:c012a6c389923cc3e2e27a2188fc7e773563a314b03ff1044111fa57c7c52060_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3Ac012a6c389923cc3e2e27a2188fc7e773563a314b03ff1044111fa57c7c52060?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.16.0-202510061311.p2.g9116b91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:299bbfb5f7b4660287b23991a0ca402d4ce0592fc5f3b105f0c66daeee857a3c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:299bbfb5f7b4660287b23991a0ca402d4ce0592fc5f3b105f0c66daeee857a3c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:299bbfb5f7b4660287b23991a0ca402d4ce0592fc5f3b105f0c66daeee857a3c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3A299bbfb5f7b4660287b23991a0ca402d4ce0592fc5f3b105f0c66daeee857a3c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.16.0-202510061311.p2.g6f21332.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c1c629d3cbbbf76a56d14a73b79a31ce5c01b3d591df711e810069ff5eaed21a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c1c629d3cbbbf76a56d14a73b79a31ce5c01b3d591df711e810069ff5eaed21a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c1c629d3cbbbf76a56d14a73b79a31ce5c01b3d591df711e810069ff5eaed21a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3Ac1c629d3cbbbf76a56d14a73b79a31ce5c01b3d591df711e810069ff5eaed21a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g3db7610.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:aaec2d487a86177a242c64fedd6496cbd68f8a2105c8351ddee87429733d4836_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:aaec2d487a86177a242c64fedd6496cbd68f8a2105c8351ddee87429733d4836_s390x",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:aaec2d487a86177a242c64fedd6496cbd68f8a2105c8351ddee87429733d4836_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3Aaaec2d487a86177a242c64fedd6496cbd68f8a2105c8351ddee87429733d4836?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.16.0-202510061311.p2.g4bd420e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:476f139ef63a692e0ebdc85fe0ba6d6238c3d20b81e51f4fdc5d59296deec384_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:476f139ef63a692e0ebdc85fe0ba6d6238c3d20b81e51f4fdc5d59296deec384_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:476f139ef63a692e0ebdc85fe0ba6d6238c3d20b81e51f4fdc5d59296deec384_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3A476f139ef63a692e0ebdc85fe0ba6d6238c3d20b81e51f4fdc5d59296deec384?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.16.0-202510061311.p2.g0f08bd6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ad403360a38318afee6f2f21d2a40ce8c0efeb6272b43d0ff69e439dcb689f3f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ad403360a38318afee6f2f21d2a40ce8c0efeb6272b43d0ff69e439dcb689f3f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ad403360a38318afee6f2f21d2a40ce8c0efeb6272b43d0ff69e439dcb689f3f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3Aad403360a38318afee6f2f21d2a40ce8c0efeb6272b43d0ff69e439dcb689f3f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.16.0-202510061311.p2.g5ada1cb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:8b5830720c180998f734b6ae6c39f62ea26143a00fdad780e3c8152bd6a10acd_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:8b5830720c180998f734b6ae6c39f62ea26143a00fdad780e3c8152bd6a10acd_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:8b5830720c180998f734b6ae6c39f62ea26143a00fdad780e3c8152bd6a10acd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3A8b5830720c180998f734b6ae6c39f62ea26143a00fdad780e3c8152bd6a10acd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.16.0-202510061311.p2.gdc68650.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:acc1ceea6d984329c8d750555fff4743eff98f29d418f248ae9a42013512b74a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:acc1ceea6d984329c8d750555fff4743eff98f29d418f248ae9a42013512b74a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:acc1ceea6d984329c8d750555fff4743eff98f29d418f248ae9a42013512b74a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3Aacc1ceea6d984329c8d750555fff4743eff98f29d418f248ae9a42013512b74a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.16.0-202510080125.p2.ga99847b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:a6d685aa49883884395212f3f99b4a9ab3cf4b1422bda1e35f528fedfd9e5c15_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:a6d685aa49883884395212f3f99b4a9ab3cf4b1422bda1e35f528fedfd9e5c15_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:a6d685aa49883884395212f3f99b4a9ab3cf4b1422bda1e35f528fedfd9e5c15_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3Aa6d685aa49883884395212f3f99b4a9ab3cf4b1422bda1e35f528fedfd9e5c15?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.16.0-202510061311.p2.ga15bf45.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:d5a679833b458f1e3cefdd698d133da900f52f5cdfe074f5a59d9041d777d7e1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:d5a679833b458f1e3cefdd698d133da900f52f5cdfe074f5a59d9041d777d7e1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:d5a679833b458f1e3cefdd698d133da900f52f5cdfe074f5a59d9041d777d7e1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3Ad5a679833b458f1e3cefdd698d133da900f52f5cdfe074f5a59d9041d777d7e1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.16.0-202510061311.p2.g73594f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7ef3385baf6431415ac7d7185976b47cc9999faa07969bd41baf95cc66d1023c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7ef3385baf6431415ac7d7185976b47cc9999faa07969bd41baf95cc66d1023c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7ef3385baf6431415ac7d7185976b47cc9999faa07969bd41baf95cc66d1023c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3A7ef3385baf6431415ac7d7185976b47cc9999faa07969bd41baf95cc66d1023c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.16.0-202510061311.p2.g467d84a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:7fc8a9de632871d477d06cdc7bda2b3b6dd63d276dd48c30a868a5ac383769ac_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:7fc8a9de632871d477d06cdc7bda2b3b6dd63d276dd48c30a868a5ac383769ac_s390x",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:7fc8a9de632871d477d06cdc7bda2b3b6dd63d276dd48c30a868a5ac383769ac_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3A7fc8a9de632871d477d06cdc7bda2b3b6dd63d276dd48c30a868a5ac383769ac?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.16.0-202510061311.p2.g774a4e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0025919f5a7757d172359538c4bce5491e9c8c6d40153b5f4d43298d6c2d68ed_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0025919f5a7757d172359538c4bce5491e9c8c6d40153b5f4d43298d6c2d68ed_s390x",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0025919f5a7757d172359538c4bce5491e9c8c6d40153b5f4d43298d6c2d68ed_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3A0025919f5a7757d172359538c4bce5491e9c8c6d40153b5f4d43298d6c2d68ed?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.16.0-202510061311.p2.ge688065.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:bf01fa7eb7d0a33cbcd1f0f9e8319e4de69e21e4d9470e7beaa7633b22cf52ed_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:bf01fa7eb7d0a33cbcd1f0f9e8319e4de69e21e4d9470e7beaa7633b22cf52ed_s390x",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:bf01fa7eb7d0a33cbcd1f0f9e8319e4de69e21e4d9470e7beaa7633b22cf52ed_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3Abf01fa7eb7d0a33cbcd1f0f9e8319e4de69e21e4d9470e7beaa7633b22cf52ed?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.16.0-202510061311.p2.g1210db3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:ae7af78416f6adc7474c4a4795e945a3ee5d30ece5eb13fa6ba657d4662e36a4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:ae7af78416f6adc7474c4a4795e945a3ee5d30ece5eb13fa6ba657d4662e36a4_s390x",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:ae7af78416f6adc7474c4a4795e945a3ee5d30ece5eb13fa6ba657d4662e36a4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3Aae7af78416f6adc7474c4a4795e945a3ee5d30ece5eb13fa6ba657d4662e36a4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.16.0-202510081322.p2.g234ed43.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:bd82c84d79d04833cbaa636e13e50b451fec129188b9008d3eb3e0161efb667c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:bd82c84d79d04833cbaa636e13e50b451fec129188b9008d3eb3e0161efb667c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:bd82c84d79d04833cbaa636e13e50b451fec129188b9008d3eb3e0161efb667c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3Abd82c84d79d04833cbaa636e13e50b451fec129188b9008d3eb3e0161efb667c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.16.0-202510061311.p2.gf09a9be.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:5f6d6970e58b5597da54fc01515a71a76ce2daedce2e34816f94d5f74eeb60fa_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:5f6d6970e58b5597da54fc01515a71a76ce2daedce2e34816f94d5f74eeb60fa_s390x",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:5f6d6970e58b5597da54fc01515a71a76ce2daedce2e34816f94d5f74eeb60fa_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3A5f6d6970e58b5597da54fc01515a71a76ce2daedce2e34816f94d5f74eeb60fa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.16.0-202510061311.p2.g79975a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:cb198018ad48945157c0d1cc7ea3a1c99aef79b3f88dc3aa7980e583fd3b800f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:cb198018ad48945157c0d1cc7ea3a1c99aef79b3f88dc3aa7980e583fd3b800f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:cb198018ad48945157c0d1cc7ea3a1c99aef79b3f88dc3aa7980e583fd3b800f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3Acb198018ad48945157c0d1cc7ea3a1c99aef79b3f88dc3aa7980e583fd3b800f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.16.0-202510061311.p2.g80b8649.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:e949f7a7ece6bc2d175ecd38fe21be604b6bdd7302c3be55f459dbee98e8d65d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:e949f7a7ece6bc2d175ecd38fe21be604b6bdd7302c3be55f459dbee98e8d65d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:e949f7a7ece6bc2d175ecd38fe21be604b6bdd7302c3be55f459dbee98e8d65d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel9@sha256%3Ae949f7a7ece6bc2d175ecd38fe21be604b6bdd7302c3be55f459dbee98e8d65d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-rukpak-container-v4.16.0-202510061311.p2.g282cc84.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:0aa7475f264a267e842a9df0da05d6e5490c085734a26e523fa96555de87c4ea_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:0aa7475f264a267e842a9df0da05d6e5490c085734a26e523fa96555de87c4ea_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:0aa7475f264a267e842a9df0da05d6e5490c085734a26e523fa96555de87c4ea_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3A0aa7475f264a267e842a9df0da05d6e5490c085734a26e523fa96555de87c4ea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.16.0-202510061311.p2.gd249d94.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:64893e5b69c18df8bc2a09edbcd62384f105435f3e9e5199013e1940f5e9cf37_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:64893e5b69c18df8bc2a09edbcd62384f105435f3e9e5199013e1940f5e9cf37_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:64893e5b69c18df8bc2a09edbcd62384f105435f3e9e5199013e1940f5e9cf37_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3A64893e5b69c18df8bc2a09edbcd62384f105435f3e9e5199013e1940f5e9cf37?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.16.0-202510061311.p2.g90f73f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c66747d92f4b9c07361b938a76ad5cdc3abf7bcbeb244f84ba01c7903f125f57_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c66747d92f4b9c07361b938a76ad5cdc3abf7bcbeb244f84ba01c7903f125f57_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c66747d92f4b9c07361b938a76ad5cdc3abf7bcbeb244f84ba01c7903f125f57_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3Ac66747d92f4b9c07361b938a76ad5cdc3abf7bcbeb244f84ba01c7903f125f57?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.16.0-202510061311.p2.g83d0aa3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c12590f2f17eef2d043f320716e05c048aa645d373192e8adeb9721ea23e3636_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c12590f2f17eef2d043f320716e05c048aa645d373192e8adeb9721ea23e3636_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c12590f2f17eef2d043f320716e05c048aa645d373192e8adeb9721ea23e3636_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3Ac12590f2f17eef2d043f320716e05c048aa645d373192e8adeb9721ea23e3636?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g85b5209.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:dc61cb30713d848dd4916e71a1d67b602df74168476d5e5fbe34d61ba61f4955_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:dc61cb30713d848dd4916e71a1d67b602df74168476d5e5fbe34d61ba61f4955_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:dc61cb30713d848dd4916e71a1d67b602df74168476d5e5fbe34d61ba61f4955_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3Adc61cb30713d848dd4916e71a1d67b602df74168476d5e5fbe34d61ba61f4955?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.g83d0aa3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:677d865500731fbeac395c8ec2be2a95dda1910eaf48234f31ba53d2290ba9a6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:677d865500731fbeac395c8ec2be2a95dda1910eaf48234f31ba53d2290ba9a6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:677d865500731fbeac395c8ec2be2a95dda1910eaf48234f31ba53d2290ba9a6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3A677d865500731fbeac395c8ec2be2a95dda1910eaf48234f31ba53d2290ba9a6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.16.0-202510061311.p2.ge48ec38.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:4476ad0db74479ec5d3f1f28b5d7314ed2d863e7f9611680ce2564f79850fc4b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:4476ad0db74479ec5d3f1f28b5d7314ed2d863e7f9611680ce2564f79850fc4b_s390x",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:4476ad0db74479ec5d3f1f28b5d7314ed2d863e7f9611680ce2564f79850fc4b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3A4476ad0db74479ec5d3f1f28b5d7314ed2d863e7f9611680ce2564f79850fc4b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.16.0-202510061311.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a0fdaf1cc380d6f84273b2d9664130d8795f525795df80bc4e4d0c0f32247fc6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a0fdaf1cc380d6f84273b2d9664130d8795f525795df80bc4e4d0c0f32247fc6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a0fdaf1cc380d6f84273b2d9664130d8795f525795df80bc4e4d0c0f32247fc6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3Aa0fdaf1cc380d6f84273b2d9664130d8795f525795df80bc4e4d0c0f32247fc6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.16.0-202510081322.p2.g698c763.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:6bd01caeb3420053ea5f54d04312790f990a2a9116940c69fdb10b735b2f0d36_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:6bd01caeb3420053ea5f54d04312790f990a2a9116940c69fdb10b735b2f0d36_s390x",
"product_id": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:6bd01caeb3420053ea5f54d04312790f990a2a9116940c69fdb10b735b2f0d36_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256%3A6bd01caeb3420053ea5f54d04312790f990a2a9116940c69fdb10b735b2f0d36?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-prometheus-adapter-container-v4.16.0-202510061311.p2.ge4f859b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:3f77cdf454f20bd06502fa1f9f4e8fcd4a94b749e1c390af02c76127562c9f70_s390x",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:3f77cdf454f20bd06502fa1f9f4e8fcd4a94b749e1c390af02c76127562c9f70_s390x",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:3f77cdf454f20bd06502fa1f9f4e8fcd4a94b749e1c390af02c76127562c9f70_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3A3f77cdf454f20bd06502fa1f9f4e8fcd4a94b749e1c390af02c76127562c9f70?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.16.0-202510061311.p2.g5da234d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:1e360d638a5fa1ef11825dcd88e1b2d8e5c92bc58117ee807c9441bec5d25812_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:1e360d638a5fa1ef11825dcd88e1b2d8e5c92bc58117ee807c9441bec5d25812_s390x",
"product_id": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:1e360d638a5fa1ef11825dcd88e1b2d8e5c92bc58117ee807c9441bec5d25812_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel9@sha256%3A1e360d638a5fa1ef11825dcd88e1b2d8e5c92bc58117ee807c9441bec5d25812?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-node-container-v4.16.0-202510081322.p2.g53fea06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ca8439d7ba2962cf682485b6a7897ba3e324a330181ffa9e665633902c145d63_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ca8439d7ba2962cf682485b6a7897ba3e324a330181ffa9e665633902c145d63_s390x",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ca8439d7ba2962cf682485b6a7897ba3e324a330181ffa9e665633902c145d63_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3Aca8439d7ba2962cf682485b6a7897ba3e324a330181ffa9e665633902c145d63?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.16.0-202510061311.p2.g538c7b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:d3acd8a581c142a76ef8c79d6082b3c8a600b19a55c0d6ade01a707fe8601ad2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:d3acd8a581c142a76ef8c79d6082b3c8a600b19a55c0d6ade01a707fe8601ad2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:d3acd8a581c142a76ef8c79d6082b3c8a600b19a55c0d6ade01a707fe8601ad2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3Ad3acd8a581c142a76ef8c79d6082b3c8a600b19a55c0d6ade01a707fe8601ad2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.16.0-202510081322.p2.g4c7883f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:64c5da53ebed55ee2f24d5323849336ffac4e24f2b37661848c248c2ff8455bc_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:64c5da53ebed55ee2f24d5323849336ffac4e24f2b37661848c248c2ff8455bc_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:64c5da53ebed55ee2f24d5323849336ffac4e24f2b37661848c248c2ff8455bc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A64c5da53ebed55ee2f24d5323849336ffac4e24f2b37661848c248c2ff8455bc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.16.0-202510061311.p2.g698c763.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:4ba5ed55078458a6681d4b38dbd598b7e2c0a882fc03772f26a9687c3de86cf6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:4ba5ed55078458a6681d4b38dbd598b7e2c0a882fc03772f26a9687c3de86cf6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:4ba5ed55078458a6681d4b38dbd598b7e2c0a882fc03772f26a9687c3de86cf6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3A4ba5ed55078458a6681d4b38dbd598b7e2c0a882fc03772f26a9687c3de86cf6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.16.0-202510061311.p2.g5e14722.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a6a890b17b0fe3cdace9e77a37e96a42a463213c689c1d4c117768fe5b486e2c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a6a890b17b0fe3cdace9e77a37e96a42a463213c689c1d4c117768fe5b486e2c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a6a890b17b0fe3cdace9e77a37e96a42a463213c689c1d4c117768fe5b486e2c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3Aa6a890b17b0fe3cdace9e77a37e96a42a463213c689c1d4c117768fe5b486e2c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.16.0-202510061311.p2.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd82cb6df6ddaf0a24f1bd71e41955d9abc9e73910e507d55bdf34b71fdae10d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd82cb6df6ddaf0a24f1bd71e41955d9abc9e73910e507d55bdf34b71fdae10d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd82cb6df6ddaf0a24f1bd71e41955d9abc9e73910e507d55bdf34b71fdae10d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3Add82cb6df6ddaf0a24f1bd71e41955d9abc9e73910e507d55bdf34b71fdae10d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.16.0-202510061311.p2.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:99c5e34d8b432265c4f4a7c74b2facab7b723c2d21492c934d24f2fdb3b593c7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:99c5e34d8b432265c4f4a7c74b2facab7b723c2d21492c934d24f2fdb3b593c7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:99c5e34d8b432265c4f4a7c74b2facab7b723c2d21492c934d24f2fdb3b593c7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3A99c5e34d8b432265c4f4a7c74b2facab7b723c2d21492c934d24f2fdb3b593c7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202510061311.p2.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:d1bc9bdfef4b5d81477b0a30e5468ded9dc0cf9ae281261812800feee2ae6b6f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:d1bc9bdfef4b5d81477b0a30e5468ded9dc0cf9ae281261812800feee2ae6b6f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:d1bc9bdfef4b5d81477b0a30e5468ded9dc0cf9ae281261812800feee2ae6b6f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3Ad1bc9bdfef4b5d81477b0a30e5468ded9dc0cf9ae281261812800feee2ae6b6f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.16.0-202510061311.p2.gc1ecd10.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f4f56bfd18ec414e96f0d6789a3e0b4c16e5c846042a29f9090eeedbbe1effd4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f4f56bfd18ec414e96f0d6789a3e0b4c16e5c846042a29f9090eeedbbe1effd4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f4f56bfd18ec414e96f0d6789a3e0b4c16e5c846042a29f9090eeedbbe1effd4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3Af4f56bfd18ec414e96f0d6789a3e0b4c16e5c846042a29f9090eeedbbe1effd4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.16.0-202510061311.p2.g85eee25.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:2ce973bc948024c0c899dd33b23759a3dc2be2774827b25ffdf641c20bcaad05_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:2ce973bc948024c0c899dd33b23759a3dc2be2774827b25ffdf641c20bcaad05_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:2ce973bc948024c0c899dd33b23759a3dc2be2774827b25ffdf641c20bcaad05_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:4c2be5adf17a21365068679588a9c0a5f93dff65eb8fe91ba50782e93acadf68_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:4c2be5adf17a21365068679588a9c0a5f93dff65eb8fe91ba50782e93acadf68_s390x"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:4c2be5adf17a21365068679588a9c0a5f93dff65eb8fe91ba50782e93acadf68_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:51b891fbe5200cae63f08e3b60f5427b7ec53137714ac07b99bb60a72c7858d0_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:51b891fbe5200cae63f08e3b60f5427b7ec53137714ac07b99bb60a72c7858d0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:51b891fbe5200cae63f08e3b60f5427b7ec53137714ac07b99bb60a72c7858d0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:b748e4f9dab60b5d63464a19cec664cb69fb46cbcd8b12f2e01df3058f14c02b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:b748e4f9dab60b5d63464a19cec664cb69fb46cbcd8b12f2e01df3058f14c02b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:b748e4f9dab60b5d63464a19cec664cb69fb46cbcd8b12f2e01df3058f14c02b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:178dbf9336c7a900e7d0df59766bb98b432dfdb31c156392f7ec6be92946eaf8_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:178dbf9336c7a900e7d0df59766bb98b432dfdb31c156392f7ec6be92946eaf8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:178dbf9336c7a900e7d0df59766bb98b432dfdb31c156392f7ec6be92946eaf8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:26307581fb6189044b327bfd287f6a63bd295a8bf2f460ad939c619bd91dd75c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:26307581fb6189044b327bfd287f6a63bd295a8bf2f460ad939c619bd91dd75c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:26307581fb6189044b327bfd287f6a63bd295a8bf2f460ad939c619bd91dd75c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:748fbb902003e16a9c62d9a0e4112c324efded68c002f06573e93e817fa9a689_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:748fbb902003e16a9c62d9a0e4112c324efded68c002f06573e93e817fa9a689_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:748fbb902003e16a9c62d9a0e4112c324efded68c002f06573e93e817fa9a689_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:80c8e0508dbc58ee4784ba2a3a3ed54fa2a5de05a83cc20ce23ad1252e10efc0_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:80c8e0508dbc58ee4784ba2a3a3ed54fa2a5de05a83cc20ce23ad1252e10efc0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:80c8e0508dbc58ee4784ba2a3a3ed54fa2a5de05a83cc20ce23ad1252e10efc0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:5d7674c04dedd8d3853d8a8c4c4b8f556c3d51cf5a84c79115cc43311270528e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:5d7674c04dedd8d3853d8a8c4c4b8f556c3d51cf5a84c79115cc43311270528e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:5d7674c04dedd8d3853d8a8c4c4b8f556c3d51cf5a84c79115cc43311270528e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b88063640dcbd576b4899130479fa208d9aea219477f1e767705cbf566c0501c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b88063640dcbd576b4899130479fa208d9aea219477f1e767705cbf566c0501c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b88063640dcbd576b4899130479fa208d9aea219477f1e767705cbf566c0501c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b95243e2654bccc5813a6b14b5869e0d8dc14337c8c0024aa24ebeee8839cb38_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b95243e2654bccc5813a6b14b5869e0d8dc14337c8c0024aa24ebeee8839cb38_s390x"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b95243e2654bccc5813a6b14b5869e0d8dc14337c8c0024aa24ebeee8839cb38_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:d3c6afeb0ec7d9a849348e29c357dc750f9ab4523b415ccb79ccb0f803b88c7d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:d3c6afeb0ec7d9a849348e29c357dc750f9ab4523b415ccb79ccb0f803b88c7d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:d3c6afeb0ec7d9a849348e29c357dc750f9ab4523b415ccb79ccb0f803b88c7d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:2bbcc013232e41c7cc0475ab32e3305d75a805a884040555493f0c6acdaa68c7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:2bbcc013232e41c7cc0475ab32e3305d75a805a884040555493f0c6acdaa68c7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:2bbcc013232e41c7cc0475ab32e3305d75a805a884040555493f0c6acdaa68c7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5ed39885d1369e8df7bf5784dbe24646887f00b1a7f2da1bfeed2286f699cd67_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5ed39885d1369e8df7bf5784dbe24646887f00b1a7f2da1bfeed2286f699cd67_amd64"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5ed39885d1369e8df7bf5784dbe24646887f00b1a7f2da1bfeed2286f699cd67_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:84ab8be63602014ab39a57470822ca63fad404ce50de8ecd1c8eaddf77c3875f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:84ab8be63602014ab39a57470822ca63fad404ce50de8ecd1c8eaddf77c3875f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:84ab8be63602014ab39a57470822ca63fad404ce50de8ecd1c8eaddf77c3875f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:962c498319a0f54c69b43202b3f771c0eb517b284a69b438ecfeccf19488abd6_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:962c498319a0f54c69b43202b3f771c0eb517b284a69b438ecfeccf19488abd6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:962c498319a0f54c69b43202b3f771c0eb517b284a69b438ecfeccf19488abd6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0abcc23111c4db374cf0839f75ebc3822eb68db2fdd50ac16e9cf48bd2cf4dbd_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0abcc23111c4db374cf0839f75ebc3822eb68db2fdd50ac16e9cf48bd2cf4dbd_s390x"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0abcc23111c4db374cf0839f75ebc3822eb68db2fdd50ac16e9cf48bd2cf4dbd_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:19e174d9f0dc9a70275791697b17717e929a391c52e3764f9786307e3cf3e68d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:19e174d9f0dc9a70275791697b17717e929a391c52e3764f9786307e3cf3e68d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:19e174d9f0dc9a70275791697b17717e929a391c52e3764f9786307e3cf3e68d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:4ed09cfbc242152aa3ae9cce14e3bbc2a229ad8e569fefa0267e7f3681c7cb3e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:4ed09cfbc242152aa3ae9cce14e3bbc2a229ad8e569fefa0267e7f3681c7cb3e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:4ed09cfbc242152aa3ae9cce14e3bbc2a229ad8e569fefa0267e7f3681c7cb3e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:d41a82ddc31d28f657b55135871d9fed3e785c0e0c08e74e8380efc58996a794_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:d41a82ddc31d28f657b55135871d9fed3e785c0e0c08e74e8380efc58996a794_amd64"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:d41a82ddc31d28f657b55135871d9fed3e785c0e0c08e74e8380efc58996a794_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:2446e1cf1dfebd6b7c344f3797166eaf0599111ddf9d2ceaeee7285521932ab6_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:2446e1cf1dfebd6b7c344f3797166eaf0599111ddf9d2ceaeee7285521932ab6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:2446e1cf1dfebd6b7c344f3797166eaf0599111ddf9d2ceaeee7285521932ab6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:3c685e64d928d3b1e1611ed67655a4d2b9cdb6c54169cb9efab05f1c4170ff84_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:3c685e64d928d3b1e1611ed67655a4d2b9cdb6c54169cb9efab05f1c4170ff84_arm64"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:3c685e64d928d3b1e1611ed67655a4d2b9cdb6c54169cb9efab05f1c4170ff84_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:8c54c5206117baa5c593159b7e86900deeefe3c04838727ee44ee47c7930cab3_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:8c54c5206117baa5c593159b7e86900deeefe3c04838727ee44ee47c7930cab3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:8c54c5206117baa5c593159b7e86900deeefe3c04838727ee44ee47c7930cab3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:f4d9e42b57be375b79d844333065414b9a5ebf4e346f4a21212bbf5103414505_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:f4d9e42b57be375b79d844333065414b9a5ebf4e346f4a21212bbf5103414505_amd64"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:f4d9e42b57be375b79d844333065414b9a5ebf4e346f4a21212bbf5103414505_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:44b9bccd9d144526964dbe2ddfc3d4da09283546b5b796037163f83189173963_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:44b9bccd9d144526964dbe2ddfc3d4da09283546b5b796037163f83189173963_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:44b9bccd9d144526964dbe2ddfc3d4da09283546b5b796037163f83189173963_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:4b6c522586a277bc7f241b9e183e57953e386aa230d654d0a9b8a6d60315402a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:4b6c522586a277bc7f241b9e183e57953e386aa230d654d0a9b8a6d60315402a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:4b6c522586a277bc7f241b9e183e57953e386aa230d654d0a9b8a6d60315402a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:c012a6c389923cc3e2e27a2188fc7e773563a314b03ff1044111fa57c7c52060_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:c012a6c389923cc3e2e27a2188fc7e773563a314b03ff1044111fa57c7c52060_s390x"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:c012a6c389923cc3e2e27a2188fc7e773563a314b03ff1044111fa57c7c52060_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:dd075b0d19ec6ca7708baccd6cf2888a135f15596ed5f832d5de9ef5d318a230_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:dd075b0d19ec6ca7708baccd6cf2888a135f15596ed5f832d5de9ef5d318a230_arm64"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:dd075b0d19ec6ca7708baccd6cf2888a135f15596ed5f832d5de9ef5d318a230_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:026a432f50246f9b59b8886d3c991eed59430a9c6d70edaa02c8a109fd2dcb3c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:026a432f50246f9b59b8886d3c991eed59430a9c6d70edaa02c8a109fd2dcb3c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:026a432f50246f9b59b8886d3c991eed59430a9c6d70edaa02c8a109fd2dcb3c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:618de4bd87d666cbc541dc0f9e48d4dbc6e31fd009f3623e0c1ab53b841f24bc_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:618de4bd87d666cbc541dc0f9e48d4dbc6e31fd009f3623e0c1ab53b841f24bc_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:618de4bd87d666cbc541dc0f9e48d4dbc6e31fd009f3623e0c1ab53b841f24bc_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:86376304abd9abbd8e07ea7a12019e5006f1175d31b373758aff9f349eacf9d3_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:86376304abd9abbd8e07ea7a12019e5006f1175d31b373758aff9f349eacf9d3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:86376304abd9abbd8e07ea7a12019e5006f1175d31b373758aff9f349eacf9d3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:eef18b12de40ec5f298ac93b2d937c549e2fdfa4d1878c97ac1743e1fab8a647_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:eef18b12de40ec5f298ac93b2d937c549e2fdfa4d1878c97ac1743e1fab8a647_arm64"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:eef18b12de40ec5f298ac93b2d937c549e2fdfa4d1878c97ac1743e1fab8a647_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:0211fc9a9d72cf0cf0d6d13bede9ae2a3e981ce16b51ace1a73374624b55e520_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:0211fc9a9d72cf0cf0d6d13bede9ae2a3e981ce16b51ace1a73374624b55e520_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:0211fc9a9d72cf0cf0d6d13bede9ae2a3e981ce16b51ace1a73374624b55e520_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:060f89bf5db69521483c2de542345f66bfecee4f2e16dde688105d14902778dd_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:060f89bf5db69521483c2de542345f66bfecee4f2e16dde688105d14902778dd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:060f89bf5db69521483c2de542345f66bfecee4f2e16dde688105d14902778dd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:5a9e6fdd71cbf6ec33cef7b73660e833b30315b99d438bf9cda90a9487a209b8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:5a9e6fdd71cbf6ec33cef7b73660e833b30315b99d438bf9cda90a9487a209b8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:5a9e6fdd71cbf6ec33cef7b73660e833b30315b99d438bf9cda90a9487a209b8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:ae7af78416f6adc7474c4a4795e945a3ee5d30ece5eb13fa6ba657d4662e36a4_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:ae7af78416f6adc7474c4a4795e945a3ee5d30ece5eb13fa6ba657d4662e36a4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:ae7af78416f6adc7474c4a4795e945a3ee5d30ece5eb13fa6ba657d4662e36a4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:158b52c05296afeebacdc185f55e3a21d0bccf5e28dc34cccd0e15c9aad9b899_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:158b52c05296afeebacdc185f55e3a21d0bccf5e28dc34cccd0e15c9aad9b899_amd64"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:158b52c05296afeebacdc185f55e3a21d0bccf5e28dc34cccd0e15c9aad9b899_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:4ab6bf19eb26c38b5936215b24bf24f9b0923f54f0c093fec1d586c579ea926e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:4ab6bf19eb26c38b5936215b24bf24f9b0923f54f0c093fec1d586c579ea926e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:4ab6bf19eb26c38b5936215b24bf24f9b0923f54f0c093fec1d586c579ea926e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:83c7ee2eda48795858c15383d74d768193be72c55ee5211361c03fd658922a9b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:83c7ee2eda48795858c15383d74d768193be72c55ee5211361c03fd658922a9b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:83c7ee2eda48795858c15383d74d768193be72c55ee5211361c03fd658922a9b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c41a3480ff4356b965cfe6b913b8f632db4dd36eed3db0d2f9fc0d15c0ba8072_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c41a3480ff4356b965cfe6b913b8f632db4dd36eed3db0d2f9fc0d15c0ba8072_s390x"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c41a3480ff4356b965cfe6b913b8f632db4dd36eed3db0d2f9fc0d15c0ba8072_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:3f77cdf454f20bd06502fa1f9f4e8fcd4a94b749e1c390af02c76127562c9f70_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:3f77cdf454f20bd06502fa1f9f4e8fcd4a94b749e1c390af02c76127562c9f70_s390x"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:3f77cdf454f20bd06502fa1f9f4e8fcd4a94b749e1c390af02c76127562c9f70_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5310dc081aaa782d821fae478c81a0b0e36fc9ce5aaf452db17910a397363d94_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5310dc081aaa782d821fae478c81a0b0e36fc9ce5aaf452db17910a397363d94_amd64"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5310dc081aaa782d821fae478c81a0b0e36fc9ce5aaf452db17910a397363d94_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5317efec6f5b3b7b3f227e49a4ba4b35d0f03b879e8d4f583d91ba138052a30d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5317efec6f5b3b7b3f227e49a4ba4b35d0f03b879e8d4f583d91ba138052a30d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5317efec6f5b3b7b3f227e49a4ba4b35d0f03b879e8d4f583d91ba138052a30d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:c98d64f400c4ba5986bbc451c9ac9f5d58257fe54e13d495fe94dc482a273040_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:c98d64f400c4ba5986bbc451c9ac9f5d58257fe54e13d495fe94dc482a273040_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:c98d64f400c4ba5986bbc451c9ac9f5d58257fe54e13d495fe94dc482a273040_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:067f5cc9c6494aa605c96811ee5d1783eeb13ec79db86ce5c63e3437a059861d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:067f5cc9c6494aa605c96811ee5d1783eeb13ec79db86ce5c63e3437a059861d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:067f5cc9c6494aa605c96811ee5d1783eeb13ec79db86ce5c63e3437a059861d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a3c066ae11a9fc509917a834f12c04e6960abe67bc852aef167b0ffb84364094_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a3c066ae11a9fc509917a834f12c04e6960abe67bc852aef167b0ffb84364094_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a3c066ae11a9fc509917a834f12c04e6960abe67bc852aef167b0ffb84364094_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:e02f2fa6c7063707e546ca293a9661101d42bec5dfa01d065a5f3117d30ddb73_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:e02f2fa6c7063707e546ca293a9661101d42bec5dfa01d065a5f3117d30ddb73_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:e02f2fa6c7063707e546ca293a9661101d42bec5dfa01d065a5f3117d30ddb73_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:f1aa61f0aef45937c3cc5ee97a06aacee38da617c594c27bbf73c05e7921d82e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:f1aa61f0aef45937c3cc5ee97a06aacee38da617c594c27bbf73c05e7921d82e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:f1aa61f0aef45937c3cc5ee97a06aacee38da617c594c27bbf73c05e7921d82e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a02c71fb5398f4ac5d5549d42ae6a3a5fc78a978d667efaa84de1401bdd7671d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a02c71fb5398f4ac5d5549d42ae6a3a5fc78a978d667efaa84de1401bdd7671d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a02c71fb5398f4ac5d5549d42ae6a3a5fc78a978d667efaa84de1401bdd7671d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a674a61556339755457ffb1c2fd0bca13a1e558d97d8c73b0530d6eb2987cc52_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a674a61556339755457ffb1c2fd0bca13a1e558d97d8c73b0530d6eb2987cc52_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a674a61556339755457ffb1c2fd0bca13a1e558d97d8c73b0530d6eb2987cc52_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:afd43b02aeb8efc9ac0d2b74502a83abd9f890758d2aaeeb36c60395e5f3a8c7_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:afd43b02aeb8efc9ac0d2b74502a83abd9f890758d2aaeeb36c60395e5f3a8c7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:afd43b02aeb8efc9ac0d2b74502a83abd9f890758d2aaeeb36c60395e5f3a8c7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e946b112ae40f94eef10778375f867958f5523bdd67a8da8a175159c59f8fbef_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e946b112ae40f94eef10778375f867958f5523bdd67a8da8a175159c59f8fbef_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e946b112ae40f94eef10778375f867958f5523bdd67a8da8a175159c59f8fbef_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:2bc39a6d9231a787ccb85e31e83d79618e9875583908640efa5bd840d415f45c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:2bc39a6d9231a787ccb85e31e83d79618e9875583908640efa5bd840d415f45c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:2bc39a6d9231a787ccb85e31e83d79618e9875583908640efa5bd840d415f45c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6e67e4c019b1716fa99ee84a73f802cd9e6a2cd396ebf36f080d96d3fe8593ac_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6e67e4c019b1716fa99ee84a73f802cd9e6a2cd396ebf36f080d96d3fe8593ac_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6e67e4c019b1716fa99ee84a73f802cd9e6a2cd396ebf36f080d96d3fe8593ac_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:dc8e8647010be1d1c86fe8c300430fb3e4c2ab62e58f2c0e4d0d05ceef4f499e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:dc8e8647010be1d1c86fe8c300430fb3e4c2ab62e58f2c0e4d0d05ceef4f499e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:dc8e8647010be1d1c86fe8c300430fb3e4c2ab62e58f2c0e4d0d05ceef4f499e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:e6e82cfdffce21c15b34d3b63a7f48e4587535a103e6757582b0dfd8ed2e9f72_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:e6e82cfdffce21c15b34d3b63a7f48e4587535a103e6757582b0dfd8ed2e9f72_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:e6e82cfdffce21c15b34d3b63a7f48e4587535a103e6757582b0dfd8ed2e9f72_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2ea6a78a32e9224c1a7404c3f446b85551a65ff60f6c1950f2b906d85842ae8b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2ea6a78a32e9224c1a7404c3f446b85551a65ff60f6c1950f2b906d85842ae8b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2ea6a78a32e9224c1a7404c3f446b85551a65ff60f6c1950f2b906d85842ae8b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8b9e35529035296ba9c6473f1cc59682ed018e560d7a34cb7675fb51d7325e36_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8b9e35529035296ba9c6473f1cc59682ed018e560d7a34cb7675fb51d7325e36_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8b9e35529035296ba9c6473f1cc59682ed018e560d7a34cb7675fb51d7325e36_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ce498013dbc024929f13e38eaf4fd7526673915d0267a017e323dccaa5b974af_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ce498013dbc024929f13e38eaf4fd7526673915d0267a017e323dccaa5b974af_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ce498013dbc024929f13e38eaf4fd7526673915d0267a017e323dccaa5b974af_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:efaa5c62c92684f261d63a713cb4f2ac7908385f34daa503d1263db7498d156c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:efaa5c62c92684f261d63a713cb4f2ac7908385f34daa503d1263db7498d156c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:efaa5c62c92684f261d63a713cb4f2ac7908385f34daa503d1263db7498d156c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4e9687da80260c1a532974a9253d18287325e4a1de8d876ff4a5c8d03af36d6a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4e9687da80260c1a532974a9253d18287325e4a1de8d876ff4a5c8d03af36d6a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4e9687da80260c1a532974a9253d18287325e4a1de8d876ff4a5c8d03af36d6a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:668aba41619b39c86afc4bcbd0e791def6d76c45eb6254e036ec5691a0c73ef2_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:668aba41619b39c86afc4bcbd0e791def6d76c45eb6254e036ec5691a0c73ef2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:668aba41619b39c86afc4bcbd0e791def6d76c45eb6254e036ec5691a0c73ef2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:70440b92818cf68841f620ca17614d20de3c41a38483cf92fc6ac0fc2b7df587_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:70440b92818cf68841f620ca17614d20de3c41a38483cf92fc6ac0fc2b7df587_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:70440b92818cf68841f620ca17614d20de3c41a38483cf92fc6ac0fc2b7df587_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:83d26849f0b32724c567432efed2c26babf428a66ca9d2d4a2855519ebf99b7b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:83d26849f0b32724c567432efed2c26babf428a66ca9d2d4a2855519ebf99b7b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:83d26849f0b32724c567432efed2c26babf428a66ca9d2d4a2855519ebf99b7b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:7e5bb9627464c7e4f2595a6c774bb878ad8b11c1c110718a09336b5f5bf090be_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:7e5bb9627464c7e4f2595a6c774bb878ad8b11c1c110718a09336b5f5bf090be_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:7e5bb9627464c7e4f2595a6c774bb878ad8b11c1c110718a09336b5f5bf090be_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:2fbf7b5543c5e75cfeb9269ee244caf63b842789e30a3836faad1c911aae7d8f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:2fbf7b5543c5e75cfeb9269ee244caf63b842789e30a3836faad1c911aae7d8f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:2fbf7b5543c5e75cfeb9269ee244caf63b842789e30a3836faad1c911aae7d8f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:93088b8cfee3ba5a12c50ffc64952cdb1ed80fd6c720cdb268059a7feff1367d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:93088b8cfee3ba5a12c50ffc64952cdb1ed80fd6c720cdb268059a7feff1367d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:93088b8cfee3ba5a12c50ffc64952cdb1ed80fd6c720cdb268059a7feff1367d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:cc359a5f25533281990787d95381b4d9071e6d3e73c37941e52bdefffdf4731c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:cc359a5f25533281990787d95381b4d9071e6d3e73c37941e52bdefffdf4731c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:cc359a5f25533281990787d95381b4d9071e6d3e73c37941e52bdefffdf4731c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f28f7a49c56bf6e0a288ca987e6b2b0a9783c38fa728e9139d87099ba3ce2680_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f28f7a49c56bf6e0a288ca987e6b2b0a9783c38fa728e9139d87099ba3ce2680_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f28f7a49c56bf6e0a288ca987e6b2b0a9783c38fa728e9139d87099ba3ce2680_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f6ca52f08cefc284fc1b3e3ac03b28bed7354e54c469999df4d54c9490f652b0_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f6ca52f08cefc284fc1b3e3ac03b28bed7354e54c469999df4d54c9490f652b0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f6ca52f08cefc284fc1b3e3ac03b28bed7354e54c469999df4d54c9490f652b0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5d5055c4cc2895278a47c82a81f54bd60be7b69150ba8bfbbd7a182e6a060070_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5d5055c4cc2895278a47c82a81f54bd60be7b69150ba8bfbbd7a182e6a060070_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5d5055c4cc2895278a47c82a81f54bd60be7b69150ba8bfbbd7a182e6a060070_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:642a12b6d85a1a3b05b73cc6f781f5df8df3b37c8c1fb2efa3257ec6a756d8e9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:642a12b6d85a1a3b05b73cc6f781f5df8df3b37c8c1fb2efa3257ec6a756d8e9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:642a12b6d85a1a3b05b73cc6f781f5df8df3b37c8c1fb2efa3257ec6a756d8e9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:390309c5f88726325440751b4161e32a0981f29b992a739cfd6cd75f85c89688_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:390309c5f88726325440751b4161e32a0981f29b992a739cfd6cd75f85c89688_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:390309c5f88726325440751b4161e32a0981f29b992a739cfd6cd75f85c89688_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e91b714b5bf09668ab90686ab656c3c4ef132bc87b2c2c926e845a74825ce0ba_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e91b714b5bf09668ab90686ab656c3c4ef132bc87b2c2c926e845a74825ce0ba_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e91b714b5bf09668ab90686ab656c3c4ef132bc87b2c2c926e845a74825ce0ba_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:24263c6d87ba5bde484c41ecb9099aad38e91857a565de7a3454758eee2223bb_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:24263c6d87ba5bde484c41ecb9099aad38e91857a565de7a3454758eee2223bb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:24263c6d87ba5bde484c41ecb9099aad38e91857a565de7a3454758eee2223bb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:88f74bc524f2eb4b3145e656a13e762add7b337fa1fb22d20b886dd63f5e5c54_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:88f74bc524f2eb4b3145e656a13e762add7b337fa1fb22d20b886dd63f5e5c54_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:88f74bc524f2eb4b3145e656a13e762add7b337fa1fb22d20b886dd63f5e5c54_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:385fcc6bbbb37355bdf61d7e78a319261ce51f5e458989ab170579af5e28ef5b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:385fcc6bbbb37355bdf61d7e78a319261ce51f5e458989ab170579af5e28ef5b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:385fcc6bbbb37355bdf61d7e78a319261ce51f5e458989ab170579af5e28ef5b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7e7c9c91152e43d8ea735a0b5619bdf3a012d377123b949dcb578a0494ae0f67_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7e7c9c91152e43d8ea735a0b5619bdf3a012d377123b949dcb578a0494ae0f67_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7e7c9c91152e43d8ea735a0b5619bdf3a012d377123b949dcb578a0494ae0f67_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:d2ebd12196668fb1d6ccf9c9b61fe8bfb1ed72e17085ccdc2baeb6eb57b42a19_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:d2ebd12196668fb1d6ccf9c9b61fe8bfb1ed72e17085ccdc2baeb6eb57b42a19_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:d2ebd12196668fb1d6ccf9c9b61fe8bfb1ed72e17085ccdc2baeb6eb57b42a19_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:ed52f869209746e351b573b6f2cedcd939663125cb6ed60b418eb4fd07a0c50f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:ed52f869209746e351b573b6f2cedcd939663125cb6ed60b418eb4fd07a0c50f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:ed52f869209746e351b573b6f2cedcd939663125cb6ed60b418eb4fd07a0c50f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:610d016920100a8d67066bf626062e5e1aaabedc9a4425150633d9a33e0e5597_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:610d016920100a8d67066bf626062e5e1aaabedc9a4425150633d9a33e0e5597_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:610d016920100a8d67066bf626062e5e1aaabedc9a4425150633d9a33e0e5597_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c9c87a0f1060bba672dc311595f804796d151a7d4d3baf3b2373e8b16d8e5afe_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c9c87a0f1060bba672dc311595f804796d151a7d4d3baf3b2373e8b16d8e5afe_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c9c87a0f1060bba672dc311595f804796d151a7d4d3baf3b2373e8b16d8e5afe_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b9b95b2737e68e58918ae92b7a18805872251ec033dacfb645b31bf3ae34e0f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b9b95b2737e68e58918ae92b7a18805872251ec033dacfb645b31bf3ae34e0f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b9b95b2737e68e58918ae92b7a18805872251ec033dacfb645b31bf3ae34e0f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b402bdd3a72e8b9504ceaf052446530b8af22bf0ab49f57b29654275630b21a5_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b402bdd3a72e8b9504ceaf052446530b8af22bf0ab49f57b29654275630b21a5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b402bdd3a72e8b9504ceaf052446530b8af22bf0ab49f57b29654275630b21a5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:5193a6b5d9e8516a2e64807e53d0a9de954ae89bef97c6cbefeb4173d349ca4f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:5193a6b5d9e8516a2e64807e53d0a9de954ae89bef97c6cbefeb4173d349ca4f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:5193a6b5d9e8516a2e64807e53d0a9de954ae89bef97c6cbefeb4173d349ca4f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:8fd2cf3191660c62046f230a0f7929a07bd5ccaea7eb8ade04083788b1d733df_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:8fd2cf3191660c62046f230a0f7929a07bd5ccaea7eb8ade04083788b1d733df_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:8fd2cf3191660c62046f230a0f7929a07bd5ccaea7eb8ade04083788b1d733df_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:02397dcec3c5411f145cf77d4d4275536d127b869221d2e3aa6597b4d9f7519b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:02397dcec3c5411f145cf77d4d4275536d127b869221d2e3aa6597b4d9f7519b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:02397dcec3c5411f145cf77d4d4275536d127b869221d2e3aa6597b4d9f7519b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:4537342879e444a64ddd3e03c7ed5385ef3947c88b5990a99bbf9714f00765fe_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:4537342879e444a64ddd3e03c7ed5385ef3947c88b5990a99bbf9714f00765fe_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:4537342879e444a64ddd3e03c7ed5385ef3947c88b5990a99bbf9714f00765fe_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:0203f48a2e36750211fbb19f589e7f264367a8032bba0a6f8da166e488e10852_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:0203f48a2e36750211fbb19f589e7f264367a8032bba0a6f8da166e488e10852_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:0203f48a2e36750211fbb19f589e7f264367a8032bba0a6f8da166e488e10852_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a91dc412a19a3d9574968db9c166a7da1435075510ac3b1752e4c7153e2b89c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a91dc412a19a3d9574968db9c166a7da1435075510ac3b1752e4c7153e2b89c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a91dc412a19a3d9574968db9c166a7da1435075510ac3b1752e4c7153e2b89c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0f71c03ca7aed444fefc4cc0778eb12594c68731e83247f847e5a46234c725a7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0f71c03ca7aed444fefc4cc0778eb12594c68731e83247f847e5a46234c725a7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0f71c03ca7aed444fefc4cc0778eb12594c68731e83247f847e5a46234c725a7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5d8e48124f93296a7263e518a722ab9d80f2973c0797b114fe8a82dbb389c754_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5d8e48124f93296a7263e518a722ab9d80f2973c0797b114fe8a82dbb389c754_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5d8e48124f93296a7263e518a722ab9d80f2973c0797b114fe8a82dbb389c754_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:14bee59aed0f858ad25828853b060e6d8eb9c0c0a401b70483ca4c3e8fab4398_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:14bee59aed0f858ad25828853b060e6d8eb9c0c0a401b70483ca4c3e8fab4398_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:14bee59aed0f858ad25828853b060e6d8eb9c0c0a401b70483ca4c3e8fab4398_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:8375a167239dfd959e8d69295d4324624df43da54a14339aabd9c687e75e35ad_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:8375a167239dfd959e8d69295d4324624df43da54a14339aabd9c687e75e35ad_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:8375a167239dfd959e8d69295d4324624df43da54a14339aabd9c687e75e35ad_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:1cd7f63838a305225aa2cd86d7f4cac3cfc3b3e83b6b517e2adeff680533830a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:1cd7f63838a305225aa2cd86d7f4cac3cfc3b3e83b6b517e2adeff680533830a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:1cd7f63838a305225aa2cd86d7f4cac3cfc3b3e83b6b517e2adeff680533830a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:f8153d7ddc450f455d8d7e4f18e14d60c0da16f5ee1ab2fbd0d1ac2097229f79_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:f8153d7ddc450f455d8d7e4f18e14d60c0da16f5ee1ab2fbd0d1ac2097229f79_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:f8153d7ddc450f455d8d7e4f18e14d60c0da16f5ee1ab2fbd0d1ac2097229f79_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:6bed0005125a711fae9e1ac1d25d7ccdb340d259260d42e5abefad8d2adae092_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:6bed0005125a711fae9e1ac1d25d7ccdb340d259260d42e5abefad8d2adae092_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:6bed0005125a711fae9e1ac1d25d7ccdb340d259260d42e5abefad8d2adae092_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:82055b33e9fa971ff5757c38197a4763f177a3aab72472c0d5f21e09485101d5_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:82055b33e9fa971ff5757c38197a4763f177a3aab72472c0d5f21e09485101d5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:82055b33e9fa971ff5757c38197a4763f177a3aab72472c0d5f21e09485101d5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9198703353a0c0841d7a5c57aa7a02cd36bf9b4ca6d555d24dcfedaf8bfb6a6b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9198703353a0c0841d7a5c57aa7a02cd36bf9b4ca6d555d24dcfedaf8bfb6a6b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9198703353a0c0841d7a5c57aa7a02cd36bf9b4ca6d555d24dcfedaf8bfb6a6b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:bb6772920a3923f6062c1d1779c2e35d601a5ebc2880438fd4a0886e71c68ca8_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:bb6772920a3923f6062c1d1779c2e35d601a5ebc2880438fd4a0886e71c68ca8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:bb6772920a3923f6062c1d1779c2e35d601a5ebc2880438fd4a0886e71c68ca8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:119cea3936bd252b86385b69ada915271e23068d442f409261cca5d423aa8350_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:119cea3936bd252b86385b69ada915271e23068d442f409261cca5d423aa8350_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:119cea3936bd252b86385b69ada915271e23068d442f409261cca5d423aa8350_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:22e1ff6a3f337118511a8fc5c6f79434753e26cd3596ba7ada8eccead08a24b3_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:22e1ff6a3f337118511a8fc5c6f79434753e26cd3596ba7ada8eccead08a24b3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:22e1ff6a3f337118511a8fc5c6f79434753e26cd3596ba7ada8eccead08a24b3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3547b71714112c08240351de8b53c1d88e2e66282c5c8095f0e61be4d9aa9a11_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3547b71714112c08240351de8b53c1d88e2e66282c5c8095f0e61be4d9aa9a11_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3547b71714112c08240351de8b53c1d88e2e66282c5c8095f0e61be4d9aa9a11_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:451b82ee1996e523fe0129e624cb94478a37a94992b5459c5cab3cb2d90c414b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:451b82ee1996e523fe0129e624cb94478a37a94992b5459c5cab3cb2d90c414b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:451b82ee1996e523fe0129e624cb94478a37a94992b5459c5cab3cb2d90c414b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:635b263b7962877e820b6a7541d610c9505ee48c1d8d953362c98d25feedc1ca_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:635b263b7962877e820b6a7541d610c9505ee48c1d8d953362c98d25feedc1ca_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:635b263b7962877e820b6a7541d610c9505ee48c1d8d953362c98d25feedc1ca_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:8c3c2e3d74c6a38e81521cc15ca5fc6dcf87851e971b1697f05960eb9ae25bb8_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:8c3c2e3d74c6a38e81521cc15ca5fc6dcf87851e971b1697f05960eb9ae25bb8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:8c3c2e3d74c6a38e81521cc15ca5fc6dcf87851e971b1697f05960eb9ae25bb8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:90bddaad380b53c0f49d75ff0d9375c3738df71a22ebc7e8333bdeb229e1c7b4_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:90bddaad380b53c0f49d75ff0d9375c3738df71a22ebc7e8333bdeb229e1c7b4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:90bddaad380b53c0f49d75ff0d9375c3738df71a22ebc7e8333bdeb229e1c7b4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:c5f143d8f70972c1530781d58128844b4f7ec1d4589d6c8493ebda174590c9b4_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:c5f143d8f70972c1530781d58128844b4f7ec1d4589d6c8493ebda174590c9b4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:c5f143d8f70972c1530781d58128844b4f7ec1d4589d6c8493ebda174590c9b4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0e70ab8f2ce0c4d49d3fdb27c19e45f2c44f63e56db63f24e78b8e67a1779e8d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0e70ab8f2ce0c4d49d3fdb27c19e45f2c44f63e56db63f24e78b8e67a1779e8d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0e70ab8f2ce0c4d49d3fdb27c19e45f2c44f63e56db63f24e78b8e67a1779e8d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3f90889c5759ad3883b0777ccdacae04d1b3a7a038db473e89df1e610974637c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3f90889c5759ad3883b0777ccdacae04d1b3a7a038db473e89df1e610974637c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3f90889c5759ad3883b0777ccdacae04d1b3a7a038db473e89df1e610974637c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:657408a2bbdf7d2f5d5725fefa8b7ca6b1802850ffbbce844690d5e2cf26d753_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:657408a2bbdf7d2f5d5725fefa8b7ca6b1802850ffbbce844690d5e2cf26d753_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:657408a2bbdf7d2f5d5725fefa8b7ca6b1802850ffbbce844690d5e2cf26d753_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c83da858a15de8661521496d8eb60fb4d5ff6f17d25f3a7c15c738b70ca9d9e6_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c83da858a15de8661521496d8eb60fb4d5ff6f17d25f3a7c15c738b70ca9d9e6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c83da858a15de8661521496d8eb60fb4d5ff6f17d25f3a7c15c738b70ca9d9e6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2f2b9ce14c1939765bebf5d20551f0e1e28a624769b350eea06e2bff9e6c3a07_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2f2b9ce14c1939765bebf5d20551f0e1e28a624769b350eea06e2bff9e6c3a07_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2f2b9ce14c1939765bebf5d20551f0e1e28a624769b350eea06e2bff9e6c3a07_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:4b393eb77c6482bc9836541af5f49403ca83d7699f9b98785a2354936c2e21bb_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:4b393eb77c6482bc9836541af5f49403ca83d7699f9b98785a2354936c2e21bb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:4b393eb77c6482bc9836541af5f49403ca83d7699f9b98785a2354936c2e21bb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:6591ec27616ff1f52bbe9deabe575ce14e251b7de7dbf7f06544df690338342e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:6591ec27616ff1f52bbe9deabe575ce14e251b7de7dbf7f06544df690338342e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:6591ec27616ff1f52bbe9deabe575ce14e251b7de7dbf7f06544df690338342e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b02f2ca9586cc43a55d9162e61fa4dcf41a91f3d8e1fa2fb04b11608d3f1eca0_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b02f2ca9586cc43a55d9162e61fa4dcf41a91f3d8e1fa2fb04b11608d3f1eca0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b02f2ca9586cc43a55d9162e61fa4dcf41a91f3d8e1fa2fb04b11608d3f1eca0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0962f783ac298a822cf0fea22826380598ebada67b1f13daa31e5a1fc207bf16_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0962f783ac298a822cf0fea22826380598ebada67b1f13daa31e5a1fc207bf16_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0962f783ac298a822cf0fea22826380598ebada67b1f13daa31e5a1fc207bf16_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0ec26bd396d94340dfdca20eb71d1fd3dc511216dbcc7dcd63140d99fcccf8cb_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0ec26bd396d94340dfdca20eb71d1fd3dc511216dbcc7dcd63140d99fcccf8cb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0ec26bd396d94340dfdca20eb71d1fd3dc511216dbcc7dcd63140d99fcccf8cb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:63ac584967629a75e0a4e9f72268486587a43a819e0ac2ae2cc1e249ce3661c2_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:63ac584967629a75e0a4e9f72268486587a43a819e0ac2ae2cc1e249ce3661c2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:63ac584967629a75e0a4e9f72268486587a43a819e0ac2ae2cc1e249ce3661c2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:ca65dac32211ace4f029c76f4b1bceb10b7a4d47d3c30decdb148339142792d3_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:ca65dac32211ace4f029c76f4b1bceb10b7a4d47d3c30decdb148339142792d3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:ca65dac32211ace4f029c76f4b1bceb10b7a4d47d3c30decdb148339142792d3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:260198892e2dbd29587e5ff902337b780c3a5e4c4c224863ac2a2fabbe1d6998_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:260198892e2dbd29587e5ff902337b780c3a5e4c4c224863ac2a2fabbe1d6998_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:260198892e2dbd29587e5ff902337b780c3a5e4c4c224863ac2a2fabbe1d6998_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:4f4d82ffb2bc37c23e76ff31211deb8dd21f4c073262413af77689daac277729_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:4f4d82ffb2bc37c23e76ff31211deb8dd21f4c073262413af77689daac277729_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:4f4d82ffb2bc37c23e76ff31211deb8dd21f4c073262413af77689daac277729_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:b1f87d66f0a092116b58f090c3bf12d0805e7c333d49c24724a885bfd2fe8dae_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:b1f87d66f0a092116b58f090c3bf12d0805e7c333d49c24724a885bfd2fe8dae_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:b1f87d66f0a092116b58f090c3bf12d0805e7c333d49c24724a885bfd2fe8dae_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bf49480a7d73ba95e485011ce270a338f3d53ca43eed6414d88de382be3ebf94_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bf49480a7d73ba95e485011ce270a338f3d53ca43eed6414d88de382be3ebf94_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bf49480a7d73ba95e485011ce270a338f3d53ca43eed6414d88de382be3ebf94_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83a81b9c3369dc97fcc04836301324aaa9045b5c230560919dfdeff4eaa445f4_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83a81b9c3369dc97fcc04836301324aaa9045b5c230560919dfdeff4eaa445f4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83a81b9c3369dc97fcc04836301324aaa9045b5c230560919dfdeff4eaa445f4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8cb3d1f7d3b8977dfa89b353788ca47bcaf1d847d702baf7d8ac9f1a17449529_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8cb3d1f7d3b8977dfa89b353788ca47bcaf1d847d702baf7d8ac9f1a17449529_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8cb3d1f7d3b8977dfa89b353788ca47bcaf1d847d702baf7d8ac9f1a17449529_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:cb4c52bb1d29c7a9661cf33b8bef5d97d3bdd36788aabf3f436b1de9579ec9dd_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:cb4c52bb1d29c7a9661cf33b8bef5d97d3bdd36788aabf3f436b1de9579ec9dd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:cb4c52bb1d29c7a9661cf33b8bef5d97d3bdd36788aabf3f436b1de9579ec9dd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:e7974974d4c1349e2ee29e6aa682a789fb6ce3688eca51a950f73f85597dd4d2_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:e7974974d4c1349e2ee29e6aa682a789fb6ce3688eca51a950f73f85597dd4d2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:e7974974d4c1349e2ee29e6aa682a789fb6ce3688eca51a950f73f85597dd4d2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:164254f12838921875f9d8032b903947bbe08cc95acaa8749594451f82d19c52_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:164254f12838921875f9d8032b903947bbe08cc95acaa8749594451f82d19c52_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:164254f12838921875f9d8032b903947bbe08cc95acaa8749594451f82d19c52_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:1f696c398936cf614a83062a8821be92c12d17dcbdb382e9eaf638dd8fb723bc_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:1f696c398936cf614a83062a8821be92c12d17dcbdb382e9eaf638dd8fb723bc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:1f696c398936cf614a83062a8821be92c12d17dcbdb382e9eaf638dd8fb723bc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35e52684502080ff8ca0ad5a2f40d94d81f0ccc5ac9b4e08a4c44838cc354de5_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35e52684502080ff8ca0ad5a2f40d94d81f0ccc5ac9b4e08a4c44838cc354de5_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35e52684502080ff8ca0ad5a2f40d94d81f0ccc5ac9b4e08a4c44838cc354de5_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:b4f13b7b5933664179bdd5ecfabcf5c761928d3064d7f2ba0edeee9eec3a6706_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:b4f13b7b5933664179bdd5ecfabcf5c761928d3064d7f2ba0edeee9eec3a6706_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:b4f13b7b5933664179bdd5ecfabcf5c761928d3064d7f2ba0edeee9eec3a6706_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:02da65029b4441a2bf8bd81c7a1123b5023c92a508282344e207b3943a96e13f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:02da65029b4441a2bf8bd81c7a1123b5023c92a508282344e207b3943a96e13f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:02da65029b4441a2bf8bd81c7a1123b5023c92a508282344e207b3943a96e13f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:3916bf0f4e7c9bc6d6eca78d598a1f77f40d45c9a562301ceee05d37baa6997d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:3916bf0f4e7c9bc6d6eca78d598a1f77f40d45c9a562301ceee05d37baa6997d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:3916bf0f4e7c9bc6d6eca78d598a1f77f40d45c9a562301ceee05d37baa6997d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:61052dba514634a9ad1ecb5135eea0904866288d5ca3580550028ac9e0c6c29f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:61052dba514634a9ad1ecb5135eea0904866288d5ca3580550028ac9e0c6c29f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:61052dba514634a9ad1ecb5135eea0904866288d5ca3580550028ac9e0c6c29f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fdcbb81c364c2ede74a692950d3edf4633d664ee364e8d4e60f07325469caa1c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fdcbb81c364c2ede74a692950d3edf4633d664ee364e8d4e60f07325469caa1c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fdcbb81c364c2ede74a692950d3edf4633d664ee364e8d4e60f07325469caa1c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:14cf3086d1c9a4b17ca665f55f27f0fe9d1623e10082ded153aae9896a8ae8e1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:14cf3086d1c9a4b17ca665f55f27f0fe9d1623e10082ded153aae9896a8ae8e1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:14cf3086d1c9a4b17ca665f55f27f0fe9d1623e10082ded153aae9896a8ae8e1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4f80b55d3f4df8fcf10a38a7fd7a72ae2bee7bd3c7fdc27c631a41755da1b35a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4f80b55d3f4df8fcf10a38a7fd7a72ae2bee7bd3c7fdc27c631a41755da1b35a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4f80b55d3f4df8fcf10a38a7fd7a72ae2bee7bd3c7fdc27c631a41755da1b35a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:86cfcc579d9997dfc8ffae60b8e28567b23540d3f3f5ffc2fa3799fdecc68a06_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:86cfcc579d9997dfc8ffae60b8e28567b23540d3f3f5ffc2fa3799fdecc68a06_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:86cfcc579d9997dfc8ffae60b8e28567b23540d3f3f5ffc2fa3799fdecc68a06_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:961ba443b11666289efcc9d7d7e4fd6775cbfc5069a5241f7a217fab17e39d34_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:961ba443b11666289efcc9d7d7e4fd6775cbfc5069a5241f7a217fab17e39d34_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:961ba443b11666289efcc9d7d7e4fd6775cbfc5069a5241f7a217fab17e39d34_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:861c7e24dc3f4103b59018b89a0d6a11b500034685507effbd5a34751f7bdc69_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:861c7e24dc3f4103b59018b89a0d6a11b500034685507effbd5a34751f7bdc69_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:861c7e24dc3f4103b59018b89a0d6a11b500034685507effbd5a34751f7bdc69_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8a351aa5b07ac071dd556c50c5994f1db7fd4bc18b54fb31357359dc726c3ba7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8a351aa5b07ac071dd556c50c5994f1db7fd4bc18b54fb31357359dc726c3ba7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8a351aa5b07ac071dd556c50c5994f1db7fd4bc18b54fb31357359dc726c3ba7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d64bb56cf2c9206ab3d6c7cbabeba177addb5c13c9418313e7708cbdbb5d10dd_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d64bb56cf2c9206ab3d6c7cbabeba177addb5c13c9418313e7708cbdbb5d10dd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d64bb56cf2c9206ab3d6c7cbabeba177addb5c13c9418313e7708cbdbb5d10dd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:df49bba5ee465218893a7ddde44ee56793f2c172c9418fb4369bab8aec134664_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:df49bba5ee465218893a7ddde44ee56793f2c172c9418fb4369bab8aec134664_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:df49bba5ee465218893a7ddde44ee56793f2c172c9418fb4369bab8aec134664_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:2ae3a20f9474fbba809e3ad5e33641daf5d1c8527a727dfe2b0167844773276d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:2ae3a20f9474fbba809e3ad5e33641daf5d1c8527a727dfe2b0167844773276d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:2ae3a20f9474fbba809e3ad5e33641daf5d1c8527a727dfe2b0167844773276d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:3a19969a1997465b46df6c6fe0a00846e12fc35ea518dd50f64bc3bdf20dfb57_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:3a19969a1997465b46df6c6fe0a00846e12fc35ea518dd50f64bc3bdf20dfb57_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:3a19969a1997465b46df6c6fe0a00846e12fc35ea518dd50f64bc3bdf20dfb57_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:61ec2175c72ef7d2bf7c23c1b422608816d2ca5fe115f69256aabea113d388c9_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:61ec2175c72ef7d2bf7c23c1b422608816d2ca5fe115f69256aabea113d388c9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:61ec2175c72ef7d2bf7c23c1b422608816d2ca5fe115f69256aabea113d388c9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:ddaa4c080351f29dc5454ca48c660962fd270e248365ebe2487a07ce590ae743_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:ddaa4c080351f29dc5454ca48c660962fd270e248365ebe2487a07ce590ae743_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:ddaa4c080351f29dc5454ca48c660962fd270e248365ebe2487a07ce590ae743_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0774171db8cdc7fa5ff04c35083322a8ec2e35f0afed3dad57eb5ffe7f7a8732_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0774171db8cdc7fa5ff04c35083322a8ec2e35f0afed3dad57eb5ffe7f7a8732_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0774171db8cdc7fa5ff04c35083322a8ec2e35f0afed3dad57eb5ffe7f7a8732_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:08db449ecd6848b3c3a976b63b27683ac24e3f08818aa5b1cd9793d99ea43719_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:08db449ecd6848b3c3a976b63b27683ac24e3f08818aa5b1cd9793d99ea43719_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:08db449ecd6848b3c3a976b63b27683ac24e3f08818aa5b1cd9793d99ea43719_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:83b7a5f4e1d24c62f3bd79d57328b58ad97913dbd5d9ccf5a9b9ac45c4914d59_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:83b7a5f4e1d24c62f3bd79d57328b58ad97913dbd5d9ccf5a9b9ac45c4914d59_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:83b7a5f4e1d24c62f3bd79d57328b58ad97913dbd5d9ccf5a9b9ac45c4914d59_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:ab6586ba3c210b11b8b1bae01cf012a41bc7a2d19dfa3a22e47258497bbb6e12_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:ab6586ba3c210b11b8b1bae01cf012a41bc7a2d19dfa3a22e47258497bbb6e12_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:ab6586ba3c210b11b8b1bae01cf012a41bc7a2d19dfa3a22e47258497bbb6e12_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2ec36f135e351bbe0c885bb9e939116d93b3ea6b1b3d159ffbe28719d267ccee_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2ec36f135e351bbe0c885bb9e939116d93b3ea6b1b3d159ffbe28719d267ccee_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2ec36f135e351bbe0c885bb9e939116d93b3ea6b1b3d159ffbe28719d267ccee_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:88bf2e5ad1d05860ba33ea82300ef1769272e5a1e13393fb8a9643c82a69048e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:88bf2e5ad1d05860ba33ea82300ef1769272e5a1e13393fb8a9643c82a69048e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:88bf2e5ad1d05860ba33ea82300ef1769272e5a1e13393fb8a9643c82a69048e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a43dfbb47ff81e4c6a59f9ab5f765baa4e5e7e85c99d55f36363411116485d3b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a43dfbb47ff81e4c6a59f9ab5f765baa4e5e7e85c99d55f36363411116485d3b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a43dfbb47ff81e4c6a59f9ab5f765baa4e5e7e85c99d55f36363411116485d3b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b1c1205c568deed826db74124283502323744e676d5c10ad11588fce5843aefe_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b1c1205c568deed826db74124283502323744e676d5c10ad11588fce5843aefe_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b1c1205c568deed826db74124283502323744e676d5c10ad11588fce5843aefe_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:131936b52c5b2483af6fbc458865950c408e66a89250ea86bb6dc835246bd11a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:131936b52c5b2483af6fbc458865950c408e66a89250ea86bb6dc835246bd11a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:131936b52c5b2483af6fbc458865950c408e66a89250ea86bb6dc835246bd11a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:442462ce9f0e1a7b44c9f42e308c80a00d55ce62ab665a9e0feb8d4413429cd3_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:442462ce9f0e1a7b44c9f42e308c80a00d55ce62ab665a9e0feb8d4413429cd3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:442462ce9f0e1a7b44c9f42e308c80a00d55ce62ab665a9e0feb8d4413429cd3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:91ba50cd329ffd5afe918a619f934d8dd4965f14f1e8f51a093a5e6abe85018d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:91ba50cd329ffd5afe918a619f934d8dd4965f14f1e8f51a093a5e6abe85018d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:91ba50cd329ffd5afe918a619f934d8dd4965f14f1e8f51a093a5e6abe85018d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ee9a0feefd153f6e8833b4af3dab85548b00e24c717b4bdba1474a48153655c6_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ee9a0feefd153f6e8833b4af3dab85548b00e24c717b4bdba1474a48153655c6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ee9a0feefd153f6e8833b4af3dab85548b00e24c717b4bdba1474a48153655c6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:086f54f4f3802781dfcd34925b265a204c4051cd34dfa20c74426528f0b16998_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:086f54f4f3802781dfcd34925b265a204c4051cd34dfa20c74426528f0b16998_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:086f54f4f3802781dfcd34925b265a204c4051cd34dfa20c74426528f0b16998_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:2243a73d00a2719aaf7e72f887fff0a8300c851fb59a17979fa95670a73235c1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:2243a73d00a2719aaf7e72f887fff0a8300c851fb59a17979fa95670a73235c1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:2243a73d00a2719aaf7e72f887fff0a8300c851fb59a17979fa95670a73235c1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:721e646e3d9e2fed3c321a8946bf36c38802af73a164db0073fc89bd360458a4_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:721e646e3d9e2fed3c321a8946bf36c38802af73a164db0073fc89bd360458a4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:721e646e3d9e2fed3c321a8946bf36c38802af73a164db0073fc89bd360458a4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d714b7b3e3d4f89e3abd9fd49739e8a165ea2a3cd61bea261d7d1f41c6a73db4_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d714b7b3e3d4f89e3abd9fd49739e8a165ea2a3cd61bea261d7d1f41c6a73db4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d714b7b3e3d4f89e3abd9fd49739e8a165ea2a3cd61bea261d7d1f41c6a73db4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1b33f3badba97ee122cbd82d176d1d56d840ed96a4b755214027ade0d8ca1d40_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1b33f3badba97ee122cbd82d176d1d56d840ed96a4b755214027ade0d8ca1d40_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1b33f3badba97ee122cbd82d176d1d56d840ed96a4b755214027ade0d8ca1d40_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:499cc787e8bd98204b47f27773d989bbdf735e76a455cb6ee48ff9a6280a4257_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:499cc787e8bd98204b47f27773d989bbdf735e76a455cb6ee48ff9a6280a4257_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:499cc787e8bd98204b47f27773d989bbdf735e76a455cb6ee48ff9a6280a4257_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:cdfc2fe1fa99a9f24afce2ee0d4b9f06a6d036489c5418ca77da1bc9d99331f5_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:cdfc2fe1fa99a9f24afce2ee0d4b9f06a6d036489c5418ca77da1bc9d99331f5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:cdfc2fe1fa99a9f24afce2ee0d4b9f06a6d036489c5418ca77da1bc9d99331f5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:e8ef2b43997acb466f49cf6d96c26e0c9befd7afcbcd9533c84f5f56303e947c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:e8ef2b43997acb466f49cf6d96c26e0c9befd7afcbcd9533c84f5f56303e947c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:e8ef2b43997acb466f49cf6d96c26e0c9befd7afcbcd9533c84f5f56303e947c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2dfe74f2df6511980fdd45a95d2b9e88c77a05c641e5425a09db6e02ebee67d9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2dfe74f2df6511980fdd45a95d2b9e88c77a05c641e5425a09db6e02ebee67d9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2dfe74f2df6511980fdd45a95d2b9e88c77a05c641e5425a09db6e02ebee67d9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b2935ca980101a97bb2645dfab0395cee85b2216c7f05dc200038d6e6a4eaf34_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b2935ca980101a97bb2645dfab0395cee85b2216c7f05dc200038d6e6a4eaf34_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b2935ca980101a97bb2645dfab0395cee85b2216c7f05dc200038d6e6a4eaf34_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bb6f5316d5d97d41917fcffcc83846c33d56cf38d9275ebb26c535906bb0d428_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bb6f5316d5d97d41917fcffcc83846c33d56cf38d9275ebb26c535906bb0d428_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bb6f5316d5d97d41917fcffcc83846c33d56cf38d9275ebb26c535906bb0d428_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f6177156f0198f049ca59ecc953b595db84ff677e52e147f2ece1ea21e02ee26_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f6177156f0198f049ca59ecc953b595db84ff677e52e147f2ece1ea21e02ee26_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f6177156f0198f049ca59ecc953b595db84ff677e52e147f2ece1ea21e02ee26_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:72ca51736c46975261d76c9f11d8b6a40a5b470146ddb761ca5972c87860e221_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:72ca51736c46975261d76c9f11d8b6a40a5b470146ddb761ca5972c87860e221_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:72ca51736c46975261d76c9f11d8b6a40a5b470146ddb761ca5972c87860e221_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:790b6cbf49924a74be7907fac7c4afc40b404ef04fd181f6804d9f07cb363444_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:790b6cbf49924a74be7907fac7c4afc40b404ef04fd181f6804d9f07cb363444_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:790b6cbf49924a74be7907fac7c4afc40b404ef04fd181f6804d9f07cb363444_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:872543af5afa4441b41a2c481ab2e7554c875e65dc332016acf2b72d855976c9_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:872543af5afa4441b41a2c481ab2e7554c875e65dc332016acf2b72d855976c9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:872543af5afa4441b41a2c481ab2e7554c875e65dc332016acf2b72d855976c9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ea96fa3abbaffb67eea4b5c17e8797d3f7bf46a21bd0187d94523d7ce6a9334c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ea96fa3abbaffb67eea4b5c17e8797d3f7bf46a21bd0187d94523d7ce6a9334c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ea96fa3abbaffb67eea4b5c17e8797d3f7bf46a21bd0187d94523d7ce6a9334c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ad557651ccf5ebf35f07ace1f35a2f96281ee4878bc52230043c73edf122d7b5_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ad557651ccf5ebf35f07ace1f35a2f96281ee4878bc52230043c73edf122d7b5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ad557651ccf5ebf35f07ace1f35a2f96281ee4878bc52230043c73edf122d7b5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b1f2f2ec2deebf55efc4d8cd7f13e7f689e7ce648159938351b4b29c60fbb759_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b1f2f2ec2deebf55efc4d8cd7f13e7f689e7ce648159938351b4b29c60fbb759_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b1f2f2ec2deebf55efc4d8cd7f13e7f689e7ce648159938351b4b29c60fbb759_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:baa51f8fa05aad488e4de22864bcea2b643b301b138c93ca765ddf8ea5f11cd6_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:baa51f8fa05aad488e4de22864bcea2b643b301b138c93ca765ddf8ea5f11cd6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:baa51f8fa05aad488e4de22864bcea2b643b301b138c93ca765ddf8ea5f11cd6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c4ba123298cd41b2302ca2f56c26fbfcb49b0430fff9954bf29f0eecad32bbbf_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c4ba123298cd41b2302ca2f56c26fbfcb49b0430fff9954bf29f0eecad32bbbf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c4ba123298cd41b2302ca2f56c26fbfcb49b0430fff9954bf29f0eecad32bbbf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:302d7e0f2ebdbeef11485a3557bfc08c50b2641ce8df7204a37d122260b542d9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:302d7e0f2ebdbeef11485a3557bfc08c50b2641ce8df7204a37d122260b542d9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:302d7e0f2ebdbeef11485a3557bfc08c50b2641ce8df7204a37d122260b542d9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:30cc5daf7e4ddd00c6422fc842586d8fd34a7b5a44f1e7acab601aa5ddfec19f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:30cc5daf7e4ddd00c6422fc842586d8fd34a7b5a44f1e7acab601aa5ddfec19f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:30cc5daf7e4ddd00c6422fc842586d8fd34a7b5a44f1e7acab601aa5ddfec19f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41593a91fbfba23854baf9229cdde3b59b3ae7528d4692de5ba1c05bc68833d5_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41593a91fbfba23854baf9229cdde3b59b3ae7528d4692de5ba1c05bc68833d5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41593a91fbfba23854baf9229cdde3b59b3ae7528d4692de5ba1c05bc68833d5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4fd055b25e6bdfc3462bf6bb22a0e27dadf1df4e31bc02bc52a721d30d6c0ed9_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4fd055b25e6bdfc3462bf6bb22a0e27dadf1df4e31bc02bc52a721d30d6c0ed9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4fd055b25e6bdfc3462bf6bb22a0e27dadf1df4e31bc02bc52a721d30d6c0ed9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:32fe3f543b7fbb00375392edd0948bec9161afc0c191b7826f0fe8d79b115f85_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:32fe3f543b7fbb00375392edd0948bec9161afc0c191b7826f0fe8d79b115f85_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:32fe3f543b7fbb00375392edd0948bec9161afc0c191b7826f0fe8d79b115f85_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:4893ef27e9fac786f1f83da6a1139983fb3fae68f9d6e932fc09d0fd39eceaca_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:4893ef27e9fac786f1f83da6a1139983fb3fae68f9d6e932fc09d0fd39eceaca_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:4893ef27e9fac786f1f83da6a1139983fb3fae68f9d6e932fc09d0fd39eceaca_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8acb0a815b461709afdef1e12efdfa20b515fe49024e4e59fe1f8624d8a599f8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8acb0a815b461709afdef1e12efdfa20b515fe49024e4e59fe1f8624d8a599f8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8acb0a815b461709afdef1e12efdfa20b515fe49024e4e59fe1f8624d8a599f8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:999eebab2f91d06bf0f6b561d4dd5978821c6d70889185fc0328a40c4daa4e23_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:999eebab2f91d06bf0f6b561d4dd5978821c6d70889185fc0328a40c4daa4e23_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:999eebab2f91d06bf0f6b561d4dd5978821c6d70889185fc0328a40c4daa4e23_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1f683bd5260e5a9d7d02cee02050453f06a9d84eb7d6640d5bf5470889293757_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1f683bd5260e5a9d7d02cee02050453f06a9d84eb7d6640d5bf5470889293757_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1f683bd5260e5a9d7d02cee02050453f06a9d84eb7d6640d5bf5470889293757_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9d51c3df077b034f0b509c6115b15f9fd76760bc9f5f2e1481c48d5dfa3fa618_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9d51c3df077b034f0b509c6115b15f9fd76760bc9f5f2e1481c48d5dfa3fa618_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9d51c3df077b034f0b509c6115b15f9fd76760bc9f5f2e1481c48d5dfa3fa618_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ada5ac0f0ef3c8314f089630d14b6990daa3e99c17bf6768a4fa7e5cd604a79c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ada5ac0f0ef3c8314f089630d14b6990daa3e99c17bf6768a4fa7e5cd604a79c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ada5ac0f0ef3c8314f089630d14b6990daa3e99c17bf6768a4fa7e5cd604a79c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:cebc0859ae1e1fc53f057b47e580e533f1ca93c0e3c6c5bffb2f94e6447ef117_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:cebc0859ae1e1fc53f057b47e580e533f1ca93c0e3c6c5bffb2f94e6447ef117_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:cebc0859ae1e1fc53f057b47e580e533f1ca93c0e3c6c5bffb2f94e6447ef117_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:598a50c7424d10fbb02c857d8f70265a4aff9dfb2754ec38c7b1a58dc5b1c514_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:598a50c7424d10fbb02c857d8f70265a4aff9dfb2754ec38c7b1a58dc5b1c514_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:598a50c7424d10fbb02c857d8f70265a4aff9dfb2754ec38c7b1a58dc5b1c514_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7e01b7e4634f45729075e1a4917bfe021740c35196b8db779d9c9b1a875eb048_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7e01b7e4634f45729075e1a4917bfe021740c35196b8db779d9c9b1a875eb048_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7e01b7e4634f45729075e1a4917bfe021740c35196b8db779d9c9b1a875eb048_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d22bfcedc262ec7f0d3204d7ccc3d2cb4a0db37ce5dd7df988cdf15334b412f8_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d22bfcedc262ec7f0d3204d7ccc3d2cb4a0db37ce5dd7df988cdf15334b412f8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d22bfcedc262ec7f0d3204d7ccc3d2cb4a0db37ce5dd7df988cdf15334b412f8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e68978fb7ed74a31dfe0fe00dfc7e9f61f15b0895be148cbbda4ce0a866997a3_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e68978fb7ed74a31dfe0fe00dfc7e9f61f15b0895be148cbbda4ce0a866997a3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e68978fb7ed74a31dfe0fe00dfc7e9f61f15b0895be148cbbda4ce0a866997a3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:38e6d91bfaac5ecd7ade8180dfe71e232362a92e03fc8d0105109aef94b80dff_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:38e6d91bfaac5ecd7ade8180dfe71e232362a92e03fc8d0105109aef94b80dff_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:38e6d91bfaac5ecd7ade8180dfe71e232362a92e03fc8d0105109aef94b80dff_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:64c02565c9b66ee67d2b70a4c1ff18c853498a1a944fa2835b6d1c45c3ca8a1c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:64c02565c9b66ee67d2b70a4c1ff18c853498a1a944fa2835b6d1c45c3ca8a1c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:64c02565c9b66ee67d2b70a4c1ff18c853498a1a944fa2835b6d1c45c3ca8a1c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6a9e2ad8888356f94f990ef3499e2177d9e0a332cd9dd3aba0c00d18ffe177ad_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6a9e2ad8888356f94f990ef3499e2177d9e0a332cd9dd3aba0c00d18ffe177ad_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6a9e2ad8888356f94f990ef3499e2177d9e0a332cd9dd3aba0c00d18ffe177ad_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a10f133f56a5f146c0dfbe87f06614b1e80208779a378311eb9385b27d8ec5f0_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a10f133f56a5f146c0dfbe87f06614b1e80208779a378311eb9385b27d8ec5f0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a10f133f56a5f146c0dfbe87f06614b1e80208779a378311eb9385b27d8ec5f0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:71474f29c3aef41ddbda3997a391565c244c92e552db1c7d2f59e1d3e09cb5b7_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:71474f29c3aef41ddbda3997a391565c244c92e552db1c7d2f59e1d3e09cb5b7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:71474f29c3aef41ddbda3997a391565c244c92e552db1c7d2f59e1d3e09cb5b7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e1b7316307abeb41817f7b8dafb2662f88d3be9f31d06b8b486c7c6bd0775eff_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e1b7316307abeb41817f7b8dafb2662f88d3be9f31d06b8b486c7c6bd0775eff_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e1b7316307abeb41817f7b8dafb2662f88d3be9f31d06b8b486c7c6bd0775eff_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e7428883ea741a1072a845d1573234b4a669a501ca8766697c1ae3ec8292b917_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e7428883ea741a1072a845d1573234b4a669a501ca8766697c1ae3ec8292b917_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e7428883ea741a1072a845d1573234b4a669a501ca8766697c1ae3ec8292b917_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f8262621f71e42102c42253cbf7d3f0fb8b6d48a0d32c646b244d302e98a935d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f8262621f71e42102c42253cbf7d3f0fb8b6d48a0d32c646b244d302e98a935d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f8262621f71e42102c42253cbf7d3f0fb8b6d48a0d32c646b244d302e98a935d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3162b3b70fd6ac1b6ba21dea83ea37ebf4cbca02efc159c5ff3aa8c2db6e26ce_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3162b3b70fd6ac1b6ba21dea83ea37ebf4cbca02efc159c5ff3aa8c2db6e26ce_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3162b3b70fd6ac1b6ba21dea83ea37ebf4cbca02efc159c5ff3aa8c2db6e26ce_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cca5eb7a6176ddb1eec4e32068ac5e46bb169ff1fc6648886878072d03060439_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cca5eb7a6176ddb1eec4e32068ac5e46bb169ff1fc6648886878072d03060439_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cca5eb7a6176ddb1eec4e32068ac5e46bb169ff1fc6648886878072d03060439_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:e83c1a5dd075a56b62be1c7a20df0640c267af2cb43ef3a67d9436262e953e53_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:e83c1a5dd075a56b62be1c7a20df0640c267af2cb43ef3a67d9436262e953e53_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:e83c1a5dd075a56b62be1c7a20df0640c267af2cb43ef3a67d9436262e953e53_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f0eaaa9340990aed024e6c211b3cca33604a4c407532d74d3c38dd48e55d7c3a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f0eaaa9340990aed024e6c211b3cca33604a4c407532d74d3c38dd48e55d7c3a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f0eaaa9340990aed024e6c211b3cca33604a4c407532d74d3c38dd48e55d7c3a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:189edad3f0bc4a837cf73dd3d5be658be9590ddc0184b355bfe50fb10eef9a0f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:189edad3f0bc4a837cf73dd3d5be658be9590ddc0184b355bfe50fb10eef9a0f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:189edad3f0bc4a837cf73dd3d5be658be9590ddc0184b355bfe50fb10eef9a0f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:28473be19c2187911f3a591471ba7cecbb5efb66921332bebecb69d373aa3f43_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:28473be19c2187911f3a591471ba7cecbb5efb66921332bebecb69d373aa3f43_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:28473be19c2187911f3a591471ba7cecbb5efb66921332bebecb69d373aa3f43_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b4930b083e662bf0a76be1a317e5f0276e58f2954679a5d44de6f6e4cf4980a9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b4930b083e662bf0a76be1a317e5f0276e58f2954679a5d44de6f6e4cf4980a9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b4930b083e662bf0a76be1a317e5f0276e58f2954679a5d44de6f6e4cf4980a9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:fc9fce107c917c01621bf462478ce7443e2878d9d1772b1101e79c2b877113ac_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:fc9fce107c917c01621bf462478ce7443e2878d9d1772b1101e79c2b877113ac_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:fc9fce107c917c01621bf462478ce7443e2878d9d1772b1101e79c2b877113ac_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:72c405c4e2be8b66b3ffe7eda94b3f462e89a927f83ed65c58b75a2eff9206e7_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:72c405c4e2be8b66b3ffe7eda94b3f462e89a927f83ed65c58b75a2eff9206e7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:72c405c4e2be8b66b3ffe7eda94b3f462e89a927f83ed65c58b75a2eff9206e7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bef4f8d0f2ba18431580a7495abb3c8d3218e4f1e0bd4cd6e9fe276cf1b9e0b9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bef4f8d0f2ba18431580a7495abb3c8d3218e4f1e0bd4cd6e9fe276cf1b9e0b9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bef4f8d0f2ba18431580a7495abb3c8d3218e4f1e0bd4cd6e9fe276cf1b9e0b9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c9c467905874fb2d9004a661c31581ac15c044588441bf2b909b98113e2e12e3_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c9c467905874fb2d9004a661c31581ac15c044588441bf2b909b98113e2e12e3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c9c467905874fb2d9004a661c31581ac15c044588441bf2b909b98113e2e12e3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fe5ea9f65214da3006f5da62c3f6770d09c0e9cf3a4ba712cf41b0a89e2b9c86_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fe5ea9f65214da3006f5da62c3f6770d09c0e9cf3a4ba712cf41b0a89e2b9c86_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fe5ea9f65214da3006f5da62c3f6770d09c0e9cf3a4ba712cf41b0a89e2b9c86_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:1748bd6951df34816889594719cfed45ff207cc9ef95915c4259627c2bd490af_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:1748bd6951df34816889594719cfed45ff207cc9ef95915c4259627c2bd490af_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:1748bd6951df34816889594719cfed45ff207cc9ef95915c4259627c2bd490af_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:54fbef9417130d76f7a146f5abd87f8a0beb521afdc58e9bcbad880eabbb4de5_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:54fbef9417130d76f7a146f5abd87f8a0beb521afdc58e9bcbad880eabbb4de5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:54fbef9417130d76f7a146f5abd87f8a0beb521afdc58e9bcbad880eabbb4de5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9d626cd403853baef3080c4054dfee525d715c6d0d9073b4a951d5699b04c0e3_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9d626cd403853baef3080c4054dfee525d715c6d0d9073b4a951d5699b04c0e3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9d626cd403853baef3080c4054dfee525d715c6d0d9073b4a951d5699b04c0e3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:fd385702a4b6abc2943d082748af58c38f65ddbe61d0d6d1f9156421023cc981_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:fd385702a4b6abc2943d082748af58c38f65ddbe61d0d6d1f9156421023cc981_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:fd385702a4b6abc2943d082748af58c38f65ddbe61d0d6d1f9156421023cc981_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:00ff93d3f540a1c3a21d20591fd6a20176cf9a4440f6ba0de00041dd4cbc4b2c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:00ff93d3f540a1c3a21d20591fd6a20176cf9a4440f6ba0de00041dd4cbc4b2c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:00ff93d3f540a1c3a21d20591fd6a20176cf9a4440f6ba0de00041dd4cbc4b2c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:069c39441e9b25bb05137747180e0e6e398e9eb3c97e33b3df1919c7345a56d3_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:069c39441e9b25bb05137747180e0e6e398e9eb3c97e33b3df1919c7345a56d3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:069c39441e9b25bb05137747180e0e6e398e9eb3c97e33b3df1919c7345a56d3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a26eb8ad68cde08782056a3d2bbe28363886c50bfeac8099b540f7f413ac4d98_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a26eb8ad68cde08782056a3d2bbe28363886c50bfeac8099b540f7f413ac4d98_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a26eb8ad68cde08782056a3d2bbe28363886c50bfeac8099b540f7f413ac4d98_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e4e66bbf21ba903643b3e9dcd76fefa863da50ca3831dae668fa5900d0e857f0_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e4e66bbf21ba903643b3e9dcd76fefa863da50ca3831dae668fa5900d0e857f0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e4e66bbf21ba903643b3e9dcd76fefa863da50ca3831dae668fa5900d0e857f0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:45b2a84cc342dc3b4cb52ee08e6dc8164177288909de838fc5cb2e0031f5efb2_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:45b2a84cc342dc3b4cb52ee08e6dc8164177288909de838fc5cb2e0031f5efb2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:45b2a84cc342dc3b4cb52ee08e6dc8164177288909de838fc5cb2e0031f5efb2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:8a9d3268679be0c1a812dd8af38fed01e30e7cdbc3707f6aaee204c3b47cc3ad_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:8a9d3268679be0c1a812dd8af38fed01e30e7cdbc3707f6aaee204c3b47cc3ad_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:8a9d3268679be0c1a812dd8af38fed01e30e7cdbc3707f6aaee204c3b47cc3ad_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:ca1a7d57bae7058f79d673b35215e5a24ad9365a630275d5333aad99fb785d51_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:ca1a7d57bae7058f79d673b35215e5a24ad9365a630275d5333aad99fb785d51_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:ca1a7d57bae7058f79d673b35215e5a24ad9365a630275d5333aad99fb785d51_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:f8f94a4910a2c031856af0e5f7ba3b63d2a9144c7869a7e32f5af703640c60ee_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:f8f94a4910a2c031856af0e5f7ba3b63d2a9144c7869a7e32f5af703640c60ee_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:f8f94a4910a2c031856af0e5f7ba3b63d2a9144c7869a7e32f5af703640c60ee_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5e993d82ac77cf58125d2d87c24e2152036221e7624c37ee4b544fc523cef23f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5e993d82ac77cf58125d2d87c24e2152036221e7624c37ee4b544fc523cef23f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5e993d82ac77cf58125d2d87c24e2152036221e7624c37ee4b544fc523cef23f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:b7bcfa321efff5c30caed7e5c0260c9decc7f480c4e187addb19bff7dea480bb_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:b7bcfa321efff5c30caed7e5c0260c9decc7f480c4e187addb19bff7dea480bb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:b7bcfa321efff5c30caed7e5c0260c9decc7f480c4e187addb19bff7dea480bb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:b8a130547639a204a7aa17b734c0c32e72ab6e2c5f69cf3c1790850d8a2e5a3c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:b8a130547639a204a7aa17b734c0c32e72ab6e2c5f69cf3c1790850d8a2e5a3c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:b8a130547639a204a7aa17b734c0c32e72ab6e2c5f69cf3c1790850d8a2e5a3c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e034906ab837121f965c887f16cb0b511382dc5df4800e366328e0b8a198f8ba_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e034906ab837121f965c887f16cb0b511382dc5df4800e366328e0b8a198f8ba_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e034906ab837121f965c887f16cb0b511382dc5df4800e366328e0b8a198f8ba_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:50613c5dd95485acac3030f799d77d2bffb52fbbe233b7c457c769716951e843_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:50613c5dd95485acac3030f799d77d2bffb52fbbe233b7c457c769716951e843_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:50613c5dd95485acac3030f799d77d2bffb52fbbe233b7c457c769716951e843_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6b8a643b230a4ed981078262240dd0874fed8a520e27891e14b40da7a9979b22_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6b8a643b230a4ed981078262240dd0874fed8a520e27891e14b40da7a9979b22_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6b8a643b230a4ed981078262240dd0874fed8a520e27891e14b40da7a9979b22_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:856b430344a0c801c17b6ed040931405d14221a2871cc9cb1f9453913f0cfb98_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:856b430344a0c801c17b6ed040931405d14221a2871cc9cb1f9453913f0cfb98_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:856b430344a0c801c17b6ed040931405d14221a2871cc9cb1f9453913f0cfb98_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dc6c4c310f724e683e03e092c8b32079b3bc3314125d51a917969043b3337a9d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dc6c4c310f724e683e03e092c8b32079b3bc3314125d51a917969043b3337a9d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dc6c4c310f724e683e03e092c8b32079b3bc3314125d51a917969043b3337a9d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:187ee08a7e5b03c58c1ef3e6a8dc0696f70fe9c0f39bd4b5d56a050895e98a9b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:187ee08a7e5b03c58c1ef3e6a8dc0696f70fe9c0f39bd4b5d56a050895e98a9b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:187ee08a7e5b03c58c1ef3e6a8dc0696f70fe9c0f39bd4b5d56a050895e98a9b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2e568b5c6aec48215f501ee603e52cc953abb43959c44c0f105bc24b74fd436a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2e568b5c6aec48215f501ee603e52cc953abb43959c44c0f105bc24b74fd436a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2e568b5c6aec48215f501ee603e52cc953abb43959c44c0f105bc24b74fd436a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:47a0ff631a2925e0df97edc029841817d68421079f2c024b27ef6025b7f6c657_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:47a0ff631a2925e0df97edc029841817d68421079f2c024b27ef6025b7f6c657_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:47a0ff631a2925e0df97edc029841817d68421079f2c024b27ef6025b7f6c657_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:a3b4b6d89619deeb4317c193d354092e3d5338125d4ea5cee8e4d5c1f49cb00f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:a3b4b6d89619deeb4317c193d354092e3d5338125d4ea5cee8e4d5c1f49cb00f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:a3b4b6d89619deeb4317c193d354092e3d5338125d4ea5cee8e4d5c1f49cb00f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:3b01f04eae2c96d68697e9ce4794b78e4d10f9150ed2d89a85690cace4039c2a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:3b01f04eae2c96d68697e9ce4794b78e4d10f9150ed2d89a85690cace4039c2a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:3b01f04eae2c96d68697e9ce4794b78e4d10f9150ed2d89a85690cace4039c2a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:73ebc99e3e4f92b3099fa87b51efe81315c995b52e62c33aeb628d4cfb56e77d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:73ebc99e3e4f92b3099fa87b51efe81315c995b52e62c33aeb628d4cfb56e77d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:73ebc99e3e4f92b3099fa87b51efe81315c995b52e62c33aeb628d4cfb56e77d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:86a265e4695c92cc48b7a58562ec967f1a3e6440d61deffba970091c3c339011_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:86a265e4695c92cc48b7a58562ec967f1a3e6440d61deffba970091c3c339011_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:86a265e4695c92cc48b7a58562ec967f1a3e6440d61deffba970091c3c339011_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:bbd6271dae88175501ee704b7fee13197054e63a7d9f85e2d39d89f396e772af_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:bbd6271dae88175501ee704b7fee13197054e63a7d9f85e2d39d89f396e772af_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:bbd6271dae88175501ee704b7fee13197054e63a7d9f85e2d39d89f396e772af_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:104dabe67ce3f7769b56d8320c22df495bc69e722804dd6730bd8d8a01d6f43d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:104dabe67ce3f7769b56d8320c22df495bc69e722804dd6730bd8d8a01d6f43d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:104dabe67ce3f7769b56d8320c22df495bc69e722804dd6730bd8d8a01d6f43d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:2829e9bfb7934002c025acb290406d48cbff01cb9dd120db95e9e56b78d8e3a8_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:2829e9bfb7934002c025acb290406d48cbff01cb9dd120db95e9e56b78d8e3a8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:2829e9bfb7934002c025acb290406d48cbff01cb9dd120db95e9e56b78d8e3a8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:d47abc0a4f0933f48176d3cc629d6941fa09d9e0915c5e180efa0bbdf17d532f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:d47abc0a4f0933f48176d3cc629d6941fa09d9e0915c5e180efa0bbdf17d532f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:d47abc0a4f0933f48176d3cc629d6941fa09d9e0915c5e180efa0bbdf17d532f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e35969f3241c65df21086d468a040beaa4afccb399baa0ef525c7aa19ccc1963_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e35969f3241c65df21086d468a040beaa4afccb399baa0ef525c7aa19ccc1963_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e35969f3241c65df21086d468a040beaa4afccb399baa0ef525c7aa19ccc1963_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1b9cde41d6197aa355763f6a4a533fdf5ce9c1551c228443600ad99f64c09783_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1b9cde41d6197aa355763f6a4a533fdf5ce9c1551c228443600ad99f64c09783_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1b9cde41d6197aa355763f6a4a533fdf5ce9c1551c228443600ad99f64c09783_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:218a0ec26154deabf53099a22b525f30ba1e5495b29bc714d6b3a83bb00365b7_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:218a0ec26154deabf53099a22b525f30ba1e5495b29bc714d6b3a83bb00365b7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:218a0ec26154deabf53099a22b525f30ba1e5495b29bc714d6b3a83bb00365b7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:bd674a1a1af67f9234b574ae5f2b21660b0105a95d02f3e35c08acb63a3b296c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:bd674a1a1af67f9234b574ae5f2b21660b0105a95d02f3e35c08acb63a3b296c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:bd674a1a1af67f9234b574ae5f2b21660b0105a95d02f3e35c08acb63a3b296c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:f24acd60b85228aa3b721e5355a95bbc615a55a5819e61183800bcb399b31349_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:f24acd60b85228aa3b721e5355a95bbc615a55a5819e61183800bcb399b31349_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:f24acd60b85228aa3b721e5355a95bbc615a55a5819e61183800bcb399b31349_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:01a39f9c89fc4c0c3b707b523e55723548a076e8876449d45a9d4601d6db86c6_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:01a39f9c89fc4c0c3b707b523e55723548a076e8876449d45a9d4601d6db86c6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:01a39f9c89fc4c0c3b707b523e55723548a076e8876449d45a9d4601d6db86c6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:32fc82713e52c58cbf4aa53f0ec4210a3d3ed2b015fb898d6a80a2c45aa869ab_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:32fc82713e52c58cbf4aa53f0ec4210a3d3ed2b015fb898d6a80a2c45aa869ab_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:32fc82713e52c58cbf4aa53f0ec4210a3d3ed2b015fb898d6a80a2c45aa869ab_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:66f6fc0e8083420c05af1d8aef8bcf91c4a4181515edb8462ac0bc8361ef3b92_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:66f6fc0e8083420c05af1d8aef8bcf91c4a4181515edb8462ac0bc8361ef3b92_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:66f6fc0e8083420c05af1d8aef8bcf91c4a4181515edb8462ac0bc8361ef3b92_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:e4bb962e03c1896b2138ec35560883f7b82dd8d66b6dc62fa0abeeb68783520f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:e4bb962e03c1896b2138ec35560883f7b82dd8d66b6dc62fa0abeeb68783520f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:e4bb962e03c1896b2138ec35560883f7b82dd8d66b6dc62fa0abeeb68783520f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:01c1249a0b72eefe2f97804d4e357a2d43c4db9c588cddca278fd3651ba6aa82_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:01c1249a0b72eefe2f97804d4e357a2d43c4db9c588cddca278fd3651ba6aa82_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:01c1249a0b72eefe2f97804d4e357a2d43c4db9c588cddca278fd3651ba6aa82_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:5afb9825576b654218bdb34a50d9e6b81be11624dd07dd568ee0c4ca0b288728_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:5afb9825576b654218bdb34a50d9e6b81be11624dd07dd568ee0c4ca0b288728_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:5afb9825576b654218bdb34a50d9e6b81be11624dd07dd568ee0c4ca0b288728_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ecf46558bc60505bce90c51f02d90a505ffa4182e33966d141b83a05f43e202c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ecf46558bc60505bce90c51f02d90a505ffa4182e33966d141b83a05f43e202c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ecf46558bc60505bce90c51f02d90a505ffa4182e33966d141b83a05f43e202c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ee2684df42748543766843a34b849674d2af3308b9825e33a3f3dc9bf6455856_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ee2684df42748543766843a34b849674d2af3308b9825e33a3f3dc9bf6455856_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ee2684df42748543766843a34b849674d2af3308b9825e33a3f3dc9bf6455856_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:14c75294f094acafd67de8178fcd367884325ec17f66cbb92769f9cac9a795c4_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:14c75294f094acafd67de8178fcd367884325ec17f66cbb92769f9cac9a795c4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:14c75294f094acafd67de8178fcd367884325ec17f66cbb92769f9cac9a795c4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:39dad470527643e6b5ed78ba0ad880310db228be2e575541970d63b4ff641f7e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:39dad470527643e6b5ed78ba0ad880310db228be2e575541970d63b4ff641f7e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:39dad470527643e6b5ed78ba0ad880310db228be2e575541970d63b4ff641f7e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:3e0884fbb6bef323f48e4303958d69964655ab08a840d0d81bfde076d241b79b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:3e0884fbb6bef323f48e4303958d69964655ab08a840d0d81bfde076d241b79b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:3e0884fbb6bef323f48e4303958d69964655ab08a840d0d81bfde076d241b79b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:d3c529fed1c062bd637ee0bcf2a7573f6e34c08138a25da53a3b1a5d10073b0f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:d3c529fed1c062bd637ee0bcf2a7573f6e34c08138a25da53a3b1a5d10073b0f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:d3c529fed1c062bd637ee0bcf2a7573f6e34c08138a25da53a3b1a5d10073b0f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:2628a516445ba0310a3e7d4f4b15b24f2b11fd5ba1220624459ccfc3629fcb4c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:2628a516445ba0310a3e7d4f4b15b24f2b11fd5ba1220624459ccfc3629fcb4c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:2628a516445ba0310a3e7d4f4b15b24f2b11fd5ba1220624459ccfc3629fcb4c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:380a9133e97f5189ff27f88e1cacaac8645ace64520157a80db38541fbb8cb2a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:380a9133e97f5189ff27f88e1cacaac8645ace64520157a80db38541fbb8cb2a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:380a9133e97f5189ff27f88e1cacaac8645ace64520157a80db38541fbb8cb2a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:baa45f4d1e87fea1de81b2c313ad8c11fb6d52869ae2c2e8394fa1e93998eeec_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:baa45f4d1e87fea1de81b2c313ad8c11fb6d52869ae2c2e8394fa1e93998eeec_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:baa45f4d1e87fea1de81b2c313ad8c11fb6d52869ae2c2e8394fa1e93998eeec_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:e8b8a0521d49d6e2da685c88f7ffc5f53af8c1c41289907b9ce03be1903e0ff2_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:e8b8a0521d49d6e2da685c88f7ffc5f53af8c1c41289907b9ce03be1903e0ff2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:e8b8a0521d49d6e2da685c88f7ffc5f53af8c1c41289907b9ce03be1903e0ff2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:678db6305138cd87859275d06b0643d73d0f4e9f88066316f2ebf18315b3e66d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:678db6305138cd87859275d06b0643d73d0f4e9f88066316f2ebf18315b3e66d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:678db6305138cd87859275d06b0643d73d0f4e9f88066316f2ebf18315b3e66d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:90f9cdac500e285ad8c22d5106d0bce0538594496186c91a67c49ebf8e1e06d9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:90f9cdac500e285ad8c22d5106d0bce0538594496186c91a67c49ebf8e1e06d9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:90f9cdac500e285ad8c22d5106d0bce0538594496186c91a67c49ebf8e1e06d9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:c65158b123c61761c3d64330f2a585ac02db81809176f3c543af837e16c63a59_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:c65158b123c61761c3d64330f2a585ac02db81809176f3c543af837e16c63a59_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:c65158b123c61761c3d64330f2a585ac02db81809176f3c543af837e16c63a59_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:e7a5282d1fd2b80d34893fee4ddba14f0e669f9451b521f7a71e34e97941f8c8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:e7a5282d1fd2b80d34893fee4ddba14f0e669f9451b521f7a71e34e97941f8c8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:e7a5282d1fd2b80d34893fee4ddba14f0e669f9451b521f7a71e34e97941f8c8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0f506c95d5731d3b99956e8579b650024e6676ecf8deb7bd6729c4b1ce0fe2e0_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0f506c95d5731d3b99956e8579b650024e6676ecf8deb7bd6729c4b1ce0fe2e0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0f506c95d5731d3b99956e8579b650024e6676ecf8deb7bd6729c4b1ce0fe2e0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:23f7f954be4f6f3d9ebb477c19b975ba48ba7937f53bb94f954daeaee9ca2aef_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:23f7f954be4f6f3d9ebb477c19b975ba48ba7937f53bb94f954daeaee9ca2aef_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:23f7f954be4f6f3d9ebb477c19b975ba48ba7937f53bb94f954daeaee9ca2aef_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:bc46354cb7d515a8fb044e8a754f18ed144854340e6336359a796b884ea23918_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:bc46354cb7d515a8fb044e8a754f18ed144854340e6336359a796b884ea23918_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:bc46354cb7d515a8fb044e8a754f18ed144854340e6336359a796b884ea23918_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:d8a41e32a7831c007f55a0b8d800d056f4a6e5dcd614d89efea03fa47d4f7df2_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:d8a41e32a7831c007f55a0b8d800d056f4a6e5dcd614d89efea03fa47d4f7df2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:d8a41e32a7831c007f55a0b8d800d056f4a6e5dcd614d89efea03fa47d4f7df2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:25acef8e010955522333fcb171655e2958d8c691be13b44d4afe8a7b8582950b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:25acef8e010955522333fcb171655e2958d8c691be13b44d4afe8a7b8582950b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:25acef8e010955522333fcb171655e2958d8c691be13b44d4afe8a7b8582950b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:abd7907263c42530a8b9ea05767f76820197da83bcbdf11afad4cda34067eca4_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:abd7907263c42530a8b9ea05767f76820197da83bcbdf11afad4cda34067eca4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:abd7907263c42530a8b9ea05767f76820197da83bcbdf11afad4cda34067eca4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:0a0c5de4cefc26d068859e0866f2642119328b45b86e12041120049f2529a20f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:0a0c5de4cefc26d068859e0866f2642119328b45b86e12041120049f2529a20f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:0a0c5de4cefc26d068859e0866f2642119328b45b86e12041120049f2529a20f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:40487185833709910da182f3cf59fba40c3887d8358a701b28840b565489b34e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:40487185833709910da182f3cf59fba40c3887d8358a701b28840b565489b34e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:40487185833709910da182f3cf59fba40c3887d8358a701b28840b565489b34e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:ae3d4588fee29f403fe9375edacaac2bc936dd9be0d2b0c04a2b472e9a0ace6e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:ae3d4588fee29f403fe9375edacaac2bc936dd9be0d2b0c04a2b472e9a0ace6e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:ae3d4588fee29f403fe9375edacaac2bc936dd9be0d2b0c04a2b472e9a0ace6e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:f920f246b799ed93354825291f56e3b493f62ff929fbc0c12f169e08a14b8947_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:f920f246b799ed93354825291f56e3b493f62ff929fbc0c12f169e08a14b8947_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:f920f246b799ed93354825291f56e3b493f62ff929fbc0c12f169e08a14b8947_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:094d04b31aa3adfe33d996504aa86f5d151d83025d6612a6b02def77a8baafb9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:094d04b31aa3adfe33d996504aa86f5d151d83025d6612a6b02def77a8baafb9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:094d04b31aa3adfe33d996504aa86f5d151d83025d6612a6b02def77a8baafb9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:7aa515172a7c0e64bc4fa8cb97e855d1bd4229f0e385f467c6c34681c216642f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:7aa515172a7c0e64bc4fa8cb97e855d1bd4229f0e385f467c6c34681c216642f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:7aa515172a7c0e64bc4fa8cb97e855d1bd4229f0e385f467c6c34681c216642f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:d2d276c405262e40fde5a09ca2c2f07ffb7ed5bbb0ae8edbdafe3f25e0d38485_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:d2d276c405262e40fde5a09ca2c2f07ffb7ed5bbb0ae8edbdafe3f25e0d38485_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:d2d276c405262e40fde5a09ca2c2f07ffb7ed5bbb0ae8edbdafe3f25e0d38485_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:fa3baf971857cdeea21e1148906f1c079cc7548d37c030b79e279b1bf549e3e3_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:fa3baf971857cdeea21e1148906f1c079cc7548d37c030b79e279b1bf549e3e3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:fa3baf971857cdeea21e1148906f1c079cc7548d37c030b79e279b1bf549e3e3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:004e9e202556540e719244f857a5d4346b7c6e701a0c89ee0679aed8d06a4cf6_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:004e9e202556540e719244f857a5d4346b7c6e701a0c89ee0679aed8d06a4cf6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:004e9e202556540e719244f857a5d4346b7c6e701a0c89ee0679aed8d06a4cf6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2a0bcf166f1d3283a3498f9001443c2ce2d399cdcc89f7a4c40cc38e4694443d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2a0bcf166f1d3283a3498f9001443c2ce2d399cdcc89f7a4c40cc38e4694443d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2a0bcf166f1d3283a3498f9001443c2ce2d399cdcc89f7a4c40cc38e4694443d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2a8e48bd1641fad5d887201bd52d638966a47b283d102065f202a0fb7200e747_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2a8e48bd1641fad5d887201bd52d638966a47b283d102065f202a0fb7200e747_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2a8e48bd1641fad5d887201bd52d638966a47b283d102065f202a0fb7200e747_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5c3e37a2fccb57b62a29d5403c735799f5e6e42a1f2899d001967b672e47d93e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5c3e37a2fccb57b62a29d5403c735799f5e6e42a1f2899d001967b672e47d93e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5c3e37a2fccb57b62a29d5403c735799f5e6e42a1f2899d001967b672e47d93e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:16b4315a4c40ac1c8d4fe5c0c46dc91efb5fa3eb61d2e2d6feff8bc405e20b00_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:16b4315a4c40ac1c8d4fe5c0c46dc91efb5fa3eb61d2e2d6feff8bc405e20b00_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:16b4315a4c40ac1c8d4fe5c0c46dc91efb5fa3eb61d2e2d6feff8bc405e20b00_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:652dd8a13fe376f5e0b265cdf3ebb3efe3ba512763747d84ea41fc0fbac5e0e8_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:652dd8a13fe376f5e0b265cdf3ebb3efe3ba512763747d84ea41fc0fbac5e0e8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:652dd8a13fe376f5e0b265cdf3ebb3efe3ba512763747d84ea41fc0fbac5e0e8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:a85638ecf29b6d004b2cff4ebf5493b9b04e0aec12e08e0128d47396c06b7fad_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:a85638ecf29b6d004b2cff4ebf5493b9b04e0aec12e08e0128d47396c06b7fad_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:a85638ecf29b6d004b2cff4ebf5493b9b04e0aec12e08e0128d47396c06b7fad_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f3338f10c7a63340b9898ac3463d30df3bfe77bf01e154a9c033dd44a0db3d87_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f3338f10c7a63340b9898ac3463d30df3bfe77bf01e154a9c033dd44a0db3d87_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f3338f10c7a63340b9898ac3463d30df3bfe77bf01e154a9c033dd44a0db3d87_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:033e1b8f61986be101a1b0e8e0f38624bda5cf4afcf0145f43197a2cc8c74a35_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:033e1b8f61986be101a1b0e8e0f38624bda5cf4afcf0145f43197a2cc8c74a35_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:033e1b8f61986be101a1b0e8e0f38624bda5cf4afcf0145f43197a2cc8c74a35_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:30fd52b9c289457e29fcbdb29998188c2e0c1d5237d354ae481ea585a509d315_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:30fd52b9c289457e29fcbdb29998188c2e0c1d5237d354ae481ea585a509d315_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:30fd52b9c289457e29fcbdb29998188c2e0c1d5237d354ae481ea585a509d315_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:9d4c71918bc14bb2a7c45b2b053dcefcc7aa6a18976718d542eb49518a9134d4_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:9d4c71918bc14bb2a7c45b2b053dcefcc7aa6a18976718d542eb49518a9134d4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:9d4c71918bc14bb2a7c45b2b053dcefcc7aa6a18976718d542eb49518a9134d4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:ba476a5f28aa4a532abf4dd5138df97891bda2ce4c194a56e85e14a9e0844aa2_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:ba476a5f28aa4a532abf4dd5138df97891bda2ce4c194a56e85e14a9e0844aa2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:ba476a5f28aa4a532abf4dd5138df97891bda2ce4c194a56e85e14a9e0844aa2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:11765965b44af12a725175928f19e34609b68de7c525c418b1884c32d08ead77_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:11765965b44af12a725175928f19e34609b68de7c525c418b1884c32d08ead77_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:11765965b44af12a725175928f19e34609b68de7c525c418b1884c32d08ead77_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:3d5a6bfae489b8b853b38220bdc5169454648284b84000a84f026316699a9ebe_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:3d5a6bfae489b8b853b38220bdc5169454648284b84000a84f026316699a9ebe_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:3d5a6bfae489b8b853b38220bdc5169454648284b84000a84f026316699a9ebe_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:407392f76b068e8ff2201bb6956db79a0612768f5fb08023ae7fdcd6911048d2_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:407392f76b068e8ff2201bb6956db79a0612768f5fb08023ae7fdcd6911048d2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:407392f76b068e8ff2201bb6956db79a0612768f5fb08023ae7fdcd6911048d2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b22cf49e6acd30da51ee531e2a2576f78f9376e549441c17b56ba276e0eadf13_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b22cf49e6acd30da51ee531e2a2576f78f9376e549441c17b56ba276e0eadf13_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b22cf49e6acd30da51ee531e2a2576f78f9376e549441c17b56ba276e0eadf13_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:16bfe86348ddc096249b452a2444c2a51a94f0670f243b9d927f6066f4b2ab8d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:16bfe86348ddc096249b452a2444c2a51a94f0670f243b9d927f6066f4b2ab8d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:16bfe86348ddc096249b452a2444c2a51a94f0670f243b9d927f6066f4b2ab8d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:2394ddb5b27e2a74cd31617515e23b69c1239c3d09a41ad8da81e052bebc2bc1_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:2394ddb5b27e2a74cd31617515e23b69c1239c3d09a41ad8da81e052bebc2bc1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:2394ddb5b27e2a74cd31617515e23b69c1239c3d09a41ad8da81e052bebc2bc1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6c6931cef406c6028c1f1c0f647d2bd11ce00d534a5fa6aef1f9b3016b2a836b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6c6931cef406c6028c1f1c0f647d2bd11ce00d534a5fa6aef1f9b3016b2a836b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6c6931cef406c6028c1f1c0f647d2bd11ce00d534a5fa6aef1f9b3016b2a836b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:764a52fac0ce8b1513a946589a628655fe67928b64856f3ea979ff8c90112c9a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:764a52fac0ce8b1513a946589a628655fe67928b64856f3ea979ff8c90112c9a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:764a52fac0ce8b1513a946589a628655fe67928b64856f3ea979ff8c90112c9a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5b23a0d3b0ed45ad224d683fde53d1fbf58ef6299e9138dd261828504111bdf2_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5b23a0d3b0ed45ad224d683fde53d1fbf58ef6299e9138dd261828504111bdf2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5b23a0d3b0ed45ad224d683fde53d1fbf58ef6299e9138dd261828504111bdf2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:7447895b2c3a2c58a3e87e47b827639dd277fecd89af5c90e0439a0bef02258e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:7447895b2c3a2c58a3e87e47b827639dd277fecd89af5c90e0439a0bef02258e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:7447895b2c3a2c58a3e87e47b827639dd277fecd89af5c90e0439a0bef02258e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:88d2108a49aeec03049eecb1822e8e1c9d0ad89166fa0bb488ea15b555d11a12_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:88d2108a49aeec03049eecb1822e8e1c9d0ad89166fa0bb488ea15b555d11a12_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:88d2108a49aeec03049eecb1822e8e1c9d0ad89166fa0bb488ea15b555d11a12_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:dadc79f5b033115a877912f3694eeee2cd812cd8cf16222ac2f0b82ab46f5e41_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:dadc79f5b033115a877912f3694eeee2cd812cd8cf16222ac2f0b82ab46f5e41_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:dadc79f5b033115a877912f3694eeee2cd812cd8cf16222ac2f0b82ab46f5e41_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:3515bd3cc74e9f519104f08741c24a2e5e3b18882fa7ee48eb0ab45fd8ee1a9c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:3515bd3cc74e9f519104f08741c24a2e5e3b18882fa7ee48eb0ab45fd8ee1a9c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:3515bd3cc74e9f519104f08741c24a2e5e3b18882fa7ee48eb0ab45fd8ee1a9c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:519966c32a645b62d10fe83980631ec7e1f2e7b7761a0bd23ee9c01100f9ef45_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:519966c32a645b62d10fe83980631ec7e1f2e7b7761a0bd23ee9c01100f9ef45_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:519966c32a645b62d10fe83980631ec7e1f2e7b7761a0bd23ee9c01100f9ef45_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:9486c7e4abe926387cfd21444dafcaf22177d1c2c1e67515b6042d3b79851e08_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:9486c7e4abe926387cfd21444dafcaf22177d1c2c1e67515b6042d3b79851e08_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:9486c7e4abe926387cfd21444dafcaf22177d1c2c1e67515b6042d3b79851e08_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:a88aac53c4530a1e667ccafd1a81755b6202bb639cb987c1e7cb6e529405ed14_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:a88aac53c4530a1e667ccafd1a81755b6202bb639cb987c1e7cb6e529405ed14_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:a88aac53c4530a1e667ccafd1a81755b6202bb639cb987c1e7cb6e529405ed14_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:326785792bea588aee5945e29b19b948e661b3a6e82f585c0494637c9c681460_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:326785792bea588aee5945e29b19b948e661b3a6e82f585c0494637c9c681460_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:326785792bea588aee5945e29b19b948e661b3a6e82f585c0494637c9c681460_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5a4b9bc614bf0bb36c93b8f1eb3976f4260f61070d30488f16bf0d4859a39d06_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5a4b9bc614bf0bb36c93b8f1eb3976f4260f61070d30488f16bf0d4859a39d06_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5a4b9bc614bf0bb36c93b8f1eb3976f4260f61070d30488f16bf0d4859a39d06_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e9e5da1570b4c61f3bb6e22590e4e585405ad08cead8adb720549bbf8ccf9b98_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e9e5da1570b4c61f3bb6e22590e4e585405ad08cead8adb720549bbf8ccf9b98_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e9e5da1570b4c61f3bb6e22590e4e585405ad08cead8adb720549bbf8ccf9b98_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:eaa2cc921862f6cef8dcfbd71e2eb452ff4fdd73cd3d43d84b2c7d855bc3bba0_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:eaa2cc921862f6cef8dcfbd71e2eb452ff4fdd73cd3d43d84b2c7d855bc3bba0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:eaa2cc921862f6cef8dcfbd71e2eb452ff4fdd73cd3d43d84b2c7d855bc3bba0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:1380decef0ba24145d55effa0152552ef0293afd6dacd77defbe286b6059b6fc_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:1380decef0ba24145d55effa0152552ef0293afd6dacd77defbe286b6059b6fc_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:1380decef0ba24145d55effa0152552ef0293afd6dacd77defbe286b6059b6fc_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3a4307413d529e0047eb395a3f3612df27f2738cd22af4cd3aa8fb491f1dea8b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3a4307413d529e0047eb395a3f3612df27f2738cd22af4cd3aa8fb491f1dea8b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3a4307413d529e0047eb395a3f3612df27f2738cd22af4cd3aa8fb491f1dea8b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:741e8f6fa8b4e61ec99efd8e15cf8391bc27b61b915aeaa081f37effb39d9572_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:741e8f6fa8b4e61ec99efd8e15cf8391bc27b61b915aeaa081f37effb39d9572_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:741e8f6fa8b4e61ec99efd8e15cf8391bc27b61b915aeaa081f37effb39d9572_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:9f1f76d48f889d85daa49daad66e85b7756126f6d5096a842a17697c5e710d85_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:9f1f76d48f889d85daa49daad66e85b7756126f6d5096a842a17697c5e710d85_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:9f1f76d48f889d85daa49daad66e85b7756126f6d5096a842a17697c5e710d85_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:228fc678946900acbea96b9e65d1f2a858c8c887eb8693c0015c6fcfa79b4e9c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:228fc678946900acbea96b9e65d1f2a858c8c887eb8693c0015c6fcfa79b4e9c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:228fc678946900acbea96b9e65d1f2a858c8c887eb8693c0015c6fcfa79b4e9c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:4303239ddc3e6cc5acb2501109b589bcc94ca93c961e04f990aa7477b451868a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:4303239ddc3e6cc5acb2501109b589bcc94ca93c961e04f990aa7477b451868a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:4303239ddc3e6cc5acb2501109b589bcc94ca93c961e04f990aa7477b451868a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:55779ac9ead426f3c34af03dfe6040868a3b494e6c012dac926266b44c36f260_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:55779ac9ead426f3c34af03dfe6040868a3b494e6c012dac926266b44c36f260_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:55779ac9ead426f3c34af03dfe6040868a3b494e6c012dac926266b44c36f260_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e73e71cf9b7a3369a792cfbc1c76d1329660ae06ebb7efbbfc46d5593034e4d8_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e73e71cf9b7a3369a792cfbc1c76d1329660ae06ebb7efbbfc46d5593034e4d8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e73e71cf9b7a3369a792cfbc1c76d1329660ae06ebb7efbbfc46d5593034e4d8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3cb74d54eb5ab534e259648c0ef6000df153017f5bff913abfdfd87155703876_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3cb74d54eb5ab534e259648c0ef6000df153017f5bff913abfdfd87155703876_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3cb74d54eb5ab534e259648c0ef6000df153017f5bff913abfdfd87155703876_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3e5687ea1822196da3e0878e4700d70036c7805bbff84f2d583d59ebe1e6ff0a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3e5687ea1822196da3e0878e4700d70036c7805bbff84f2d583d59ebe1e6ff0a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3e5687ea1822196da3e0878e4700d70036c7805bbff84f2d583d59ebe1e6ff0a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:5e5230f19a913ec2d122a061a7a3cafa110ef0638bf9411ee864fa917afd0e59_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:5e5230f19a913ec2d122a061a7a3cafa110ef0638bf9411ee864fa917afd0e59_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:5e5230f19a913ec2d122a061a7a3cafa110ef0638bf9411ee864fa917afd0e59_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:baff5575a980a6db749eb05d15b79ce8b0b04a6dd4ca08906fc00f09adc136d8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:baff5575a980a6db749eb05d15b79ce8b0b04a6dd4ca08906fc00f09adc136d8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:baff5575a980a6db749eb05d15b79ce8b0b04a6dd4ca08906fc00f09adc136d8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:2edbe7fe6e1eee1d745100b4a07ca6d19c5c6dfb8ba0d0475f976d9e822a126a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:2edbe7fe6e1eee1d745100b4a07ca6d19c5c6dfb8ba0d0475f976d9e822a126a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:2edbe7fe6e1eee1d745100b4a07ca6d19c5c6dfb8ba0d0475f976d9e822a126a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a92e439894501b0fb7ef87f281153f04f8843d34ecd40b0e6016636ec7df763a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a92e439894501b0fb7ef87f281153f04f8843d34ecd40b0e6016636ec7df763a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a92e439894501b0fb7ef87f281153f04f8843d34ecd40b0e6016636ec7df763a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:dc59e81b04de0da633fe0704e6d283b656b41f98521928c10572d54debbade3f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:dc59e81b04de0da633fe0704e6d283b656b41f98521928c10572d54debbade3f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:dc59e81b04de0da633fe0704e6d283b656b41f98521928c10572d54debbade3f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e7eb7b39a36b0c2a881b368fee7bb28776ce07a397b47da6e91bed71191f3adb_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e7eb7b39a36b0c2a881b368fee7bb28776ce07a397b47da6e91bed71191f3adb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e7eb7b39a36b0c2a881b368fee7bb28776ce07a397b47da6e91bed71191f3adb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:0997aa001f128c28d4ec86f6dde39a493197af0df776f247942624f7cb06d6e7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:0997aa001f128c28d4ec86f6dde39a493197af0df776f247942624f7cb06d6e7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:0997aa001f128c28d4ec86f6dde39a493197af0df776f247942624f7cb06d6e7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:1b2db3fb4a1079ef422753b889154e8fac4a7d996c8e878e6c1f3ea6b6a86d10_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:1b2db3fb4a1079ef422753b889154e8fac4a7d996c8e878e6c1f3ea6b6a86d10_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:1b2db3fb4a1079ef422753b889154e8fac4a7d996c8e878e6c1f3ea6b6a86d10_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:5dff4b944dde9b8219b20d82fa1d063944f8ae72b5b3795ca57e9e44188a97c5_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:5dff4b944dde9b8219b20d82fa1d063944f8ae72b5b3795ca57e9e44188a97c5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:5dff4b944dde9b8219b20d82fa1d063944f8ae72b5b3795ca57e9e44188a97c5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:fd458351f9a0d4276b09d13c3fa6d046ff6fc307870b3c489d6c1ed6e7cda7e4_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:fd458351f9a0d4276b09d13c3fa6d046ff6fc307870b3c489d6c1ed6e7cda7e4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:fd458351f9a0d4276b09d13c3fa6d046ff6fc307870b3c489d6c1ed6e7cda7e4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3baf37ef6aabdc6ec5343a8b7336926a848e570c42db6b57d8b4182ee63b9015_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3baf37ef6aabdc6ec5343a8b7336926a848e570c42db6b57d8b4182ee63b9015_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3baf37ef6aabdc6ec5343a8b7336926a848e570c42db6b57d8b4182ee63b9015_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:582429043be311002d59233015fa02662caa5aa5adbe4681c9cfd9623ef26d85_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:582429043be311002d59233015fa02662caa5aa5adbe4681c9cfd9623ef26d85_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:582429043be311002d59233015fa02662caa5aa5adbe4681c9cfd9623ef26d85_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:62573c6a63cd8e89aa0318b4f550cbc8a6b5941299cf4bfa3a7944b25768d2fc_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:62573c6a63cd8e89aa0318b4f550cbc8a6b5941299cf4bfa3a7944b25768d2fc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:62573c6a63cd8e89aa0318b4f550cbc8a6b5941299cf4bfa3a7944b25768d2fc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b37d6a227abe89441fdd5b1b934d983fc4e63097d78353b959e0a3da04da679b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b37d6a227abe89441fdd5b1b934d983fc4e63097d78353b959e0a3da04da679b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b37d6a227abe89441fdd5b1b934d983fc4e63097d78353b959e0a3da04da679b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6443c928415f156a1055a0ceea01d53d0425421240f36228d320303b2c173553_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6443c928415f156a1055a0ceea01d53d0425421240f36228d320303b2c173553_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6443c928415f156a1055a0ceea01d53d0425421240f36228d320303b2c173553_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:e53782f504efda14f3508e678398666efe2cfb536b71d4b22e773be7435ad69e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:e53782f504efda14f3508e678398666efe2cfb536b71d4b22e773be7435ad69e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:e53782f504efda14f3508e678398666efe2cfb536b71d4b22e773be7435ad69e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f5646f09bd2700eb85f788cfeeeb409ce7762a0422501b0aecbace831db66a30_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f5646f09bd2700eb85f788cfeeeb409ce7762a0422501b0aecbace831db66a30_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f5646f09bd2700eb85f788cfeeeb409ce7762a0422501b0aecbace831db66a30_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:38d9fd6908bfd70037d7174a9358df68b2d056611de97dd6d707c4ee1a86bdcc_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:38d9fd6908bfd70037d7174a9358df68b2d056611de97dd6d707c4ee1a86bdcc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:38d9fd6908bfd70037d7174a9358df68b2d056611de97dd6d707c4ee1a86bdcc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5a551d3cd0af917ee7d8a9f5f875f5069bddf02882481ab2d47038728d4838f4_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5a551d3cd0af917ee7d8a9f5f875f5069bddf02882481ab2d47038728d4838f4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5a551d3cd0af917ee7d8a9f5f875f5069bddf02882481ab2d47038728d4838f4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5e4fca479612741e956d1462bbb55a06e5af89d2e9fcb12789ed46d1e564a7f1_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5e4fca479612741e956d1462bbb55a06e5af89d2e9fcb12789ed46d1e564a7f1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5e4fca479612741e956d1462bbb55a06e5af89d2e9fcb12789ed46d1e564a7f1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:253cdea9daf3e8a12145de446625b45af774c13242c73f1350ff0fbc994aba05_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:253cdea9daf3e8a12145de446625b45af774c13242c73f1350ff0fbc994aba05_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:253cdea9daf3e8a12145de446625b45af774c13242c73f1350ff0fbc994aba05_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:895dbf6b27d2f5dbf2317c35c765fec342686630a39f7e36c03868fd9906ec6d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:895dbf6b27d2f5dbf2317c35c765fec342686630a39f7e36c03868fd9906ec6d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:895dbf6b27d2f5dbf2317c35c765fec342686630a39f7e36c03868fd9906ec6d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:d0978471b28949c29377137ac23acea66121f64cf8e54ba562231eec632e3673_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:d0978471b28949c29377137ac23acea66121f64cf8e54ba562231eec632e3673_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:d0978471b28949c29377137ac23acea66121f64cf8e54ba562231eec632e3673_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4da1d32efe5efe60238a8f2b81572a242f60a4980433059c6f2fcabdb08ec02d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4da1d32efe5efe60238a8f2b81572a242f60a4980433059c6f2fcabdb08ec02d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4da1d32efe5efe60238a8f2b81572a242f60a4980433059c6f2fcabdb08ec02d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:52f18932c7803462be02acb303ddb195e34c5542f7a81f5b0d5586c4e61aab72_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:52f18932c7803462be02acb303ddb195e34c5542f7a81f5b0d5586c4e61aab72_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:52f18932c7803462be02acb303ddb195e34c5542f7a81f5b0d5586c4e61aab72_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:8405384e37cf89811193d439f0043a89e0ba49a1e886dd7a68875f71761fe19e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:8405384e37cf89811193d439f0043a89e0ba49a1e886dd7a68875f71761fe19e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:8405384e37cf89811193d439f0043a89e0ba49a1e886dd7a68875f71761fe19e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2fece6d8ec3f477ea590361afd9045f6608ab67fcb1fa047977eac4e9118fcd2_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2fece6d8ec3f477ea590361afd9045f6608ab67fcb1fa047977eac4e9118fcd2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2fece6d8ec3f477ea590361afd9045f6608ab67fcb1fa047977eac4e9118fcd2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:a84b679d1aa2b1ed67f0c73cb02ce2347087166c5a85323009d6a82111739165_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:a84b679d1aa2b1ed67f0c73cb02ce2347087166c5a85323009d6a82111739165_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:a84b679d1aa2b1ed67f0c73cb02ce2347087166c5a85323009d6a82111739165_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b6e104d02131a884f6d85403d44cc2917be9fdb3a2ddf1d36f6c0465371791e6_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b6e104d02131a884f6d85403d44cc2917be9fdb3a2ddf1d36f6c0465371791e6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b6e104d02131a884f6d85403d44cc2917be9fdb3a2ddf1d36f6c0465371791e6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:ee9a6bca3ef5ecc98c93ba9b1f324c403f0cba4e25dfabfadbe5e56a0e700214_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:ee9a6bca3ef5ecc98c93ba9b1f324c403f0cba4e25dfabfadbe5e56a0e700214_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:ee9a6bca3ef5ecc98c93ba9b1f324c403f0cba4e25dfabfadbe5e56a0e700214_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:af3cbe16745a2be84a78eec33394735602f07ddab1e01fd2d7a0e70b76d32c18_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:af3cbe16745a2be84a78eec33394735602f07ddab1e01fd2d7a0e70b76d32c18_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:af3cbe16745a2be84a78eec33394735602f07ddab1e01fd2d7a0e70b76d32c18_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:b04fb7e8056c4bdc871e5c325796614ee4e4e762680d7951edbd622324353875_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:b04fb7e8056c4bdc871e5c325796614ee4e4e762680d7951edbd622324353875_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:b04fb7e8056c4bdc871e5c325796614ee4e4e762680d7951edbd622324353875_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:be04df7ccb525b34609d4307c6a22ba187b478bbe473721aa31849d1c4e895a4_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:be04df7ccb525b34609d4307c6a22ba187b478bbe473721aa31849d1c4e895a4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:be04df7ccb525b34609d4307c6a22ba187b478bbe473721aa31849d1c4e895a4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d3c14c6ec617f0cf5bdc6107eb569cf9b9b426ee5ad2296ac816d21d4f866cf9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d3c14c6ec617f0cf5bdc6107eb569cf9b9b426ee5ad2296ac816d21d4f866cf9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d3c14c6ec617f0cf5bdc6107eb569cf9b9b426ee5ad2296ac816d21d4f866cf9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:77b488a3739f04efee7ade31d6fa9dfb43d1929680781d0fdf8628ffeebb9af1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:77b488a3739f04efee7ade31d6fa9dfb43d1929680781d0fdf8628ffeebb9af1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:77b488a3739f04efee7ade31d6fa9dfb43d1929680781d0fdf8628ffeebb9af1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:7edba980e32de96bc4452b54b5ed4dc27f2374384883880fc95304bca701b228_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:7edba980e32de96bc4452b54b5ed4dc27f2374384883880fc95304bca701b228_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:7edba980e32de96bc4452b54b5ed4dc27f2374384883880fc95304bca701b228_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e98a612a531539b67f9e09134eed1d1c5f3eb52eb065a4771dac21f202ca67ba_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e98a612a531539b67f9e09134eed1d1c5f3eb52eb065a4771dac21f202ca67ba_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e98a612a531539b67f9e09134eed1d1c5f3eb52eb065a4771dac21f202ca67ba_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f4dd1618654312be695c70827b2d8b8105dd92bcd6b12c243a353224099fd44b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f4dd1618654312be695c70827b2d8b8105dd92bcd6b12c243a353224099fd44b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f4dd1618654312be695c70827b2d8b8105dd92bcd6b12c243a353224099fd44b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0482b5ae93ffa05a0624e77651c9ce225d840f28e44dded36451493c02b0c8da_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0482b5ae93ffa05a0624e77651c9ce225d840f28e44dded36451493c02b0c8da_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0482b5ae93ffa05a0624e77651c9ce225d840f28e44dded36451493c02b0c8da_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1462c2de5331eecfe599e062ee624a69140fce66e49f8656fcdd3306ffa7ebc1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1462c2de5331eecfe599e062ee624a69140fce66e49f8656fcdd3306ffa7ebc1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1462c2de5331eecfe599e062ee624a69140fce66e49f8656fcdd3306ffa7ebc1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:007e563e77e49a3e9301868e48a3e5bff5954a20c10a2dd3f42a48f3e779f032_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:007e563e77e49a3e9301868e48a3e5bff5954a20c10a2dd3f42a48f3e779f032_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:007e563e77e49a3e9301868e48a3e5bff5954a20c10a2dd3f42a48f3e779f032_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:14c3f01349ee3f422a0ca4dff45e3a0e7b7c65c833048748c0c34a720eb707c3_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:14c3f01349ee3f422a0ca4dff45e3a0e7b7c65c833048748c0c34a720eb707c3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:14c3f01349ee3f422a0ca4dff45e3a0e7b7c65c833048748c0c34a720eb707c3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7da7059d71317d6d8bc1a36a6c19a7c684a3e8d923464050fa910804fa0df811_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7da7059d71317d6d8bc1a36a6c19a7c684a3e8d923464050fa910804fa0df811_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7da7059d71317d6d8bc1a36a6c19a7c684a3e8d923464050fa910804fa0df811_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:e00ed33317fc5bc5ef9842017f54df77d164d052eb3e438e8fb095cd5bf94761_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:e00ed33317fc5bc5ef9842017f54df77d164d052eb3e438e8fb095cd5bf94761_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:e00ed33317fc5bc5ef9842017f54df77d164d052eb3e438e8fb095cd5bf94761_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:81ed0e1f5925356f36856f8e65614a089f77f0370cf26c98e9fa5baacdca9941_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:81ed0e1f5925356f36856f8e65614a089f77f0370cf26c98e9fa5baacdca9941_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:81ed0e1f5925356f36856f8e65614a089f77f0370cf26c98e9fa5baacdca9941_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c84e350bcfcf17e5dd7b95ae277d9d1224504ad77e0fd3938e28ce2028973a17_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c84e350bcfcf17e5dd7b95ae277d9d1224504ad77e0fd3938e28ce2028973a17_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c84e350bcfcf17e5dd7b95ae277d9d1224504ad77e0fd3938e28ce2028973a17_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:cf44d43c6af79d08b97b41c6006f57a187f8ef45f8e8ed4c62ab757309ad099e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:cf44d43c6af79d08b97b41c6006f57a187f8ef45f8e8ed4c62ab757309ad099e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:cf44d43c6af79d08b97b41c6006f57a187f8ef45f8e8ed4c62ab757309ad099e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:92af8e63842e7ae115bf1b140e972dfe43d5124c97137bb44cf0a8c42e169454_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:92af8e63842e7ae115bf1b140e972dfe43d5124c97137bb44cf0a8c42e169454_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:92af8e63842e7ae115bf1b140e972dfe43d5124c97137bb44cf0a8c42e169454_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2b4ac0e0b9aefec5a655eb0c3f341ccb4dd6d1e95061f9e2d6af93a946aec63_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2b4ac0e0b9aefec5a655eb0c3f341ccb4dd6d1e95061f9e2d6af93a946aec63_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2b4ac0e0b9aefec5a655eb0c3f341ccb4dd6d1e95061f9e2d6af93a946aec63_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:7bd69bed1256b2942134c53587b7aac9b4036d1eedfc4549c0b4d12cd67f86be_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:7bd69bed1256b2942134c53587b7aac9b4036d1eedfc4549c0b4d12cd67f86be_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:7bd69bed1256b2942134c53587b7aac9b4036d1eedfc4549c0b4d12cd67f86be_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:9e501f636d025ec820dc69f53d13173fcc7c91445fca3e75d9c51410775f90a7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:9e501f636d025ec820dc69f53d13173fcc7c91445fca3e75d9c51410775f90a7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:9e501f636d025ec820dc69f53d13173fcc7c91445fca3e75d9c51410775f90a7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:1c0ccf97bfea67faa56aa04aab6d9e5f4782f9f912d80daa2e59e5e560f03121_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:1c0ccf97bfea67faa56aa04aab6d9e5f4782f9f912d80daa2e59e5e560f03121_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:1c0ccf97bfea67faa56aa04aab6d9e5f4782f9f912d80daa2e59e5e560f03121_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:26e9369ce1a676c2fd2ca13cf53d84b088c1fd9cb70ed80df66c475ed0a4d62e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:26e9369ce1a676c2fd2ca13cf53d84b088c1fd9cb70ed80df66c475ed0a4d62e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:26e9369ce1a676c2fd2ca13cf53d84b088c1fd9cb70ed80df66c475ed0a4d62e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7cf672ff5d3397a2cff4a52eb4e553529048b22c11232988a86365ff3796da61_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7cf672ff5d3397a2cff4a52eb4e553529048b22c11232988a86365ff3796da61_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7cf672ff5d3397a2cff4a52eb4e553529048b22c11232988a86365ff3796da61_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:b073cfd811b9e84decbdedd54ef8c31be17e6579e02ec53e44cadde186608180_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:b073cfd811b9e84decbdedd54ef8c31be17e6579e02ec53e44cadde186608180_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:b073cfd811b9e84decbdedd54ef8c31be17e6579e02ec53e44cadde186608180_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:193a7e9a1d53bf22b7a1a3c6556caf8cf66674023529aade07aae8d99123228f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:193a7e9a1d53bf22b7a1a3c6556caf8cf66674023529aade07aae8d99123228f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:193a7e9a1d53bf22b7a1a3c6556caf8cf66674023529aade07aae8d99123228f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:74efde916d3b2704e472e44b26c48bd2329a4a27824fc874c78becd1ec7f0c3e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:74efde916d3b2704e472e44b26c48bd2329a4a27824fc874c78becd1ec7f0c3e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:74efde916d3b2704e472e44b26c48bd2329a4a27824fc874c78becd1ec7f0c3e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:7feb5f774d1a93284a4bc65e69d33fcccb9a68d36306bcdfb08aa8c985c45481_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:7feb5f774d1a93284a4bc65e69d33fcccb9a68d36306bcdfb08aa8c985c45481_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:7feb5f774d1a93284a4bc65e69d33fcccb9a68d36306bcdfb08aa8c985c45481_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:80c2bbff04f6967fb4a1e7d960546680109ae1d03350391356d6ee1c44a253f5_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:80c2bbff04f6967fb4a1e7d960546680109ae1d03350391356d6ee1c44a253f5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:80c2bbff04f6967fb4a1e7d960546680109ae1d03350391356d6ee1c44a253f5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1167cfb93343df5dc0a78567395d7162dd00ef1c8b015aee5c83f3630cb4cfd8_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1167cfb93343df5dc0a78567395d7162dd00ef1c8b015aee5c83f3630cb4cfd8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1167cfb93343df5dc0a78567395d7162dd00ef1c8b015aee5c83f3630cb4cfd8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4ab4d4464e5efe27e28a8d142eb8462164482ba2aa82bc7d55e4885328536059_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4ab4d4464e5efe27e28a8d142eb8462164482ba2aa82bc7d55e4885328536059_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4ab4d4464e5efe27e28a8d142eb8462164482ba2aa82bc7d55e4885328536059_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:5c77e8107600596205075db8f2b5011042da5a014c16366465d41bcc9d170acd_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:5c77e8107600596205075db8f2b5011042da5a014c16366465d41bcc9d170acd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:5c77e8107600596205075db8f2b5011042da5a014c16366465d41bcc9d170acd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:77d02447cd0b79d09e7f1b82338f8506d67fb3af07a2d26f3ebb33939f34ab3e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:77d02447cd0b79d09e7f1b82338f8506d67fb3af07a2d26f3ebb33939f34ab3e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:77d02447cd0b79d09e7f1b82338f8506d67fb3af07a2d26f3ebb33939f34ab3e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:3a6f545e9852aaf0452284627374d5aa02ed41b89697fdfadcf81e22453872f1_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:3a6f545e9852aaf0452284627374d5aa02ed41b89697fdfadcf81e22453872f1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:3a6f545e9852aaf0452284627374d5aa02ed41b89697fdfadcf81e22453872f1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:5920d695f14cc748a3d87b1009d1a48b1afa4beb1a87b6f5828a34abbaab016f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:5920d695f14cc748a3d87b1009d1a48b1afa4beb1a87b6f5828a34abbaab016f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:5920d695f14cc748a3d87b1009d1a48b1afa4beb1a87b6f5828a34abbaab016f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:dc5da0bc03a50c4f56f5a3cb1b506ef1f0bb7b2e72bb9ea58d08de3e8e938f8b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:dc5da0bc03a50c4f56f5a3cb1b506ef1f0bb7b2e72bb9ea58d08de3e8e938f8b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:dc5da0bc03a50c4f56f5a3cb1b506ef1f0bb7b2e72bb9ea58d08de3e8e938f8b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:fae097606866787fe73bc871cfc24fd5d9a33b08891dd7522f08341a00c77956_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:fae097606866787fe73bc871cfc24fd5d9a33b08891dd7522f08341a00c77956_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:fae097606866787fe73bc871cfc24fd5d9a33b08891dd7522f08341a00c77956_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:647827e46670eb85c09c6faa7b0bb788e88fc561283d03d2ccab6c95072cd006_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:647827e46670eb85c09c6faa7b0bb788e88fc561283d03d2ccab6c95072cd006_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:647827e46670eb85c09c6faa7b0bb788e88fc561283d03d2ccab6c95072cd006_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:cb1a6f8963db784303fe878f68dedb5088f194ec2097a6aa54bfe4c6fe0c8d44_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:cb1a6f8963db784303fe878f68dedb5088f194ec2097a6aa54bfe4c6fe0c8d44_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:cb1a6f8963db784303fe878f68dedb5088f194ec2097a6aa54bfe4c6fe0c8d44_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9f62d3efa4b0ca7cfe8ddbff64540e722d16b8017f7072b173823df6c69b614e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9f62d3efa4b0ca7cfe8ddbff64540e722d16b8017f7072b173823df6c69b614e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9f62d3efa4b0ca7cfe8ddbff64540e722d16b8017f7072b173823df6c69b614e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b68ae4284142497749edd3fd264d6fcb0b75f96fb2436db5cbc32adf8210630f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b68ae4284142497749edd3fd264d6fcb0b75f96fb2436db5cbc32adf8210630f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b68ae4284142497749edd3fd264d6fcb0b75f96fb2436db5cbc32adf8210630f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:1fffd7b0b3a8b6499f016fd5c92b2f3f94daf669c8e2583b27a49e332dac2439_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:1fffd7b0b3a8b6499f016fd5c92b2f3f94daf669c8e2583b27a49e332dac2439_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:1fffd7b0b3a8b6499f016fd5c92b2f3f94daf669c8e2583b27a49e332dac2439_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:56d41b1966c84a8096479bd3ea5587374fa31715c20f7078f99393b2b55a8a70_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:56d41b1966c84a8096479bd3ea5587374fa31715c20f7078f99393b2b55a8a70_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:56d41b1966c84a8096479bd3ea5587374fa31715c20f7078f99393b2b55a8a70_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:2e6ea9cc8b44afb5135ae9c62c74ea70cf59165589239e7be513b2e5fc0b7b34_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:2e6ea9cc8b44afb5135ae9c62c74ea70cf59165589239e7be513b2e5fc0b7b34_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:2e6ea9cc8b44afb5135ae9c62c74ea70cf59165589239e7be513b2e5fc0b7b34_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8796c86c02ab60543acfb129de6015562eca046718422c88712721772506037b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8796c86c02ab60543acfb129de6015562eca046718422c88712721772506037b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8796c86c02ab60543acfb129de6015562eca046718422c88712721772506037b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:6bd01caeb3420053ea5f54d04312790f990a2a9116940c69fdb10b735b2f0d36_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:6bd01caeb3420053ea5f54d04312790f990a2a9116940c69fdb10b735b2f0d36_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:6bd01caeb3420053ea5f54d04312790f990a2a9116940c69fdb10b735b2f0d36_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:775446867716cc3804861298afdf362c22151d954980598b6265e7743f026998_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:775446867716cc3804861298afdf362c22151d954980598b6265e7743f026998_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:775446867716cc3804861298afdf362c22151d954980598b6265e7743f026998_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:84f4d30db76a5ed31b8480220978739d3b3f351ae38d0612305f0520d10bbab3_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:84f4d30db76a5ed31b8480220978739d3b3f351ae38d0612305f0520d10bbab3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:84f4d30db76a5ed31b8480220978739d3b3f351ae38d0612305f0520d10bbab3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:9441842123f4674653dd76ec2e0337daef1c5838730cd23b3f955151e85880da_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:9441842123f4674653dd76ec2e0337daef1c5838730cd23b3f955151e85880da_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:9441842123f4674653dd76ec2e0337daef1c5838730cd23b3f955151e85880da_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:08b498b392f3f01aad186edc36bae99beebb3fbef4218dc3a8c5bd3fd5ab796f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:08b498b392f3f01aad186edc36bae99beebb3fbef4218dc3a8c5bd3fd5ab796f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:08b498b392f3f01aad186edc36bae99beebb3fbef4218dc3a8c5bd3fd5ab796f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:621eb3068e7109ec7282c220c03b8e36d1eaee000758c273a1e056690339ed2e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:621eb3068e7109ec7282c220c03b8e36d1eaee000758c273a1e056690339ed2e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:621eb3068e7109ec7282c220c03b8e36d1eaee000758c273a1e056690339ed2e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:ad4787443e504dd7a1e3b7f6e33d09d55c3aa6afd20b486745a140d36d420d1e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:ad4787443e504dd7a1e3b7f6e33d09d55c3aa6afd20b486745a140d36d420d1e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:ad4787443e504dd7a1e3b7f6e33d09d55c3aa6afd20b486745a140d36d420d1e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:e54ba7492b84f251f250a02580f7db0065381a6b0c06dcf5ab63258d18c0a403_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:e54ba7492b84f251f250a02580f7db0065381a6b0c06dcf5ab63258d18c0a403_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:e54ba7492b84f251f250a02580f7db0065381a6b0c06dcf5ab63258d18c0a403_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:20df6e8d037effa63c1899dc6446a823a49b93cbd3b87ec3b9fbf8ecf20e3438_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:20df6e8d037effa63c1899dc6446a823a49b93cbd3b87ec3b9fbf8ecf20e3438_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:20df6e8d037effa63c1899dc6446a823a49b93cbd3b87ec3b9fbf8ecf20e3438_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:31f50f605f58a6b79093971d7468f775390a7535e4ba2a15b9bd49abbfc6ce1a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:31f50f605f58a6b79093971d7468f775390a7535e4ba2a15b9bd49abbfc6ce1a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:31f50f605f58a6b79093971d7468f775390a7535e4ba2a15b9bd49abbfc6ce1a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b4a21b16516da20093fda69ea0eb4249925b37727f4103dfc378cc1d3e5e5db3_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b4a21b16516da20093fda69ea0eb4249925b37727f4103dfc378cc1d3e5e5db3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b4a21b16516da20093fda69ea0eb4249925b37727f4103dfc378cc1d3e5e5db3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d09927a63cbed9e83e74d67d4be6033f88dab0c927a7eb71065f742a63d90c83_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d09927a63cbed9e83e74d67d4be6033f88dab0c927a7eb71065f742a63d90c83_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d09927a63cbed9e83e74d67d4be6033f88dab0c927a7eb71065f742a63d90c83_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:44176eb1b1e713aab341e74c5e31f0ca3610ca1d33bb732bb3baa53a32cbfd67_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:44176eb1b1e713aab341e74c5e31f0ca3610ca1d33bb732bb3baa53a32cbfd67_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:44176eb1b1e713aab341e74c5e31f0ca3610ca1d33bb732bb3baa53a32cbfd67_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:64f21634652c10477c8c05523bb276b13a13e86975c71670bcc09c9eab737d3b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:64f21634652c10477c8c05523bb276b13a13e86975c71670bcc09c9eab737d3b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:64f21634652c10477c8c05523bb276b13a13e86975c71670bcc09c9eab737d3b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6b3afb6388c1f542fd92f3325e8f27e9965dadf86ef72a032712a90d59cf9fd3_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6b3afb6388c1f542fd92f3325e8f27e9965dadf86ef72a032712a90d59cf9fd3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6b3afb6388c1f542fd92f3325e8f27e9965dadf86ef72a032712a90d59cf9fd3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:f572f991cb55d9efe7e849390b74b3edc033f58e1c63c8c0e0c5fa701d9676cf_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:f572f991cb55d9efe7e849390b74b3edc033f58e1c63c8c0e0c5fa701d9676cf_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:f572f991cb55d9efe7e849390b74b3edc033f58e1c63c8c0e0c5fa701d9676cf_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:3f59d35e9916c036f915e782aa0624a0804c0c539aa1f2ed6a26779a5c930b1a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:3f59d35e9916c036f915e782aa0624a0804c0c539aa1f2ed6a26779a5c930b1a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:3f59d35e9916c036f915e782aa0624a0804c0c539aa1f2ed6a26779a5c930b1a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4e24a0ef946750f124043222d4f3b99fea7d865ac2f21f84e3864ed319b4404a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4e24a0ef946750f124043222d4f3b99fea7d865ac2f21f84e3864ed319b4404a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4e24a0ef946750f124043222d4f3b99fea7d865ac2f21f84e3864ed319b4404a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:dc6f986695b398e194f9b1d5a8c482d11280ab6e7d0e157a7560cda68637ee36_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:dc6f986695b398e194f9b1d5a8c482d11280ab6e7d0e157a7560cda68637ee36_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:dc6f986695b398e194f9b1d5a8c482d11280ab6e7d0e157a7560cda68637ee36_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1e3cc54cac4d98cdb5396c770ee4ad666d4a6c6ede9a739c857d58628d71f63_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1e3cc54cac4d98cdb5396c770ee4ad666d4a6c6ede9a739c857d58628d71f63_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1e3cc54cac4d98cdb5396c770ee4ad666d4a6c6ede9a739c857d58628d71f63_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:299bbfb5f7b4660287b23991a0ca402d4ce0592fc5f3b105f0c66daeee857a3c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:299bbfb5f7b4660287b23991a0ca402d4ce0592fc5f3b105f0c66daeee857a3c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:299bbfb5f7b4660287b23991a0ca402d4ce0592fc5f3b105f0c66daeee857a3c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:448c802ed0e3c468f4b666f8e4a99d5486baebd6a8496b6cdba56e030460729a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:448c802ed0e3c468f4b666f8e4a99d5486baebd6a8496b6cdba56e030460729a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:448c802ed0e3c468f4b666f8e4a99d5486baebd6a8496b6cdba56e030460729a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:95c884011f16cbd1c041e9090923659a6d247b72bcc79c9277b476fd874faa9a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:95c884011f16cbd1c041e9090923659a6d247b72bcc79c9277b476fd874faa9a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:95c884011f16cbd1c041e9090923659a6d247b72bcc79c9277b476fd874faa9a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e021878ea8c37695830dace7b2a423d3ac3ed9ad05ee40a722c2075eeecf8f95_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e021878ea8c37695830dace7b2a423d3ac3ed9ad05ee40a722c2075eeecf8f95_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e021878ea8c37695830dace7b2a423d3ac3ed9ad05ee40a722c2075eeecf8f95_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3e7339fc47be485a91f99b0d61302e63b221b3f24feefef913d18378d6da953e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3e7339fc47be485a91f99b0d61302e63b221b3f24feefef913d18378d6da953e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3e7339fc47be485a91f99b0d61302e63b221b3f24feefef913d18378d6da953e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8e9c6cffa57b059cbe8ca54048aefe74dcfe7e32950f716899b88aa506c5e6ef_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8e9c6cffa57b059cbe8ca54048aefe74dcfe7e32950f716899b88aa506c5e6ef_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8e9c6cffa57b059cbe8ca54048aefe74dcfe7e32950f716899b88aa506c5e6ef_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c1c629d3cbbbf76a56d14a73b79a31ce5c01b3d591df711e810069ff5eaed21a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c1c629d3cbbbf76a56d14a73b79a31ce5c01b3d591df711e810069ff5eaed21a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c1c629d3cbbbf76a56d14a73b79a31ce5c01b3d591df711e810069ff5eaed21a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fed3715ee7614e4502c1d8d936820f81c9f89029356fa96f868f24710a9d4f55_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fed3715ee7614e4502c1d8d936820f81c9f89029356fa96f868f24710a9d4f55_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fed3715ee7614e4502c1d8d936820f81c9f89029356fa96f868f24710a9d4f55_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5d15463f17d503cef773a9e825285995b3b0aa48f437f93b95b8dd6e55aa845d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5d15463f17d503cef773a9e825285995b3b0aa48f437f93b95b8dd6e55aa845d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5d15463f17d503cef773a9e825285995b3b0aa48f437f93b95b8dd6e55aa845d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:aaec2d487a86177a242c64fedd6496cbd68f8a2105c8351ddee87429733d4836_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:aaec2d487a86177a242c64fedd6496cbd68f8a2105c8351ddee87429733d4836_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:aaec2d487a86177a242c64fedd6496cbd68f8a2105c8351ddee87429733d4836_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b116bc3097cf88a1e7b0bc14cd00a07b735b73c6310e7226f1b226dd1804f008_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b116bc3097cf88a1e7b0bc14cd00a07b735b73c6310e7226f1b226dd1804f008_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b116bc3097cf88a1e7b0bc14cd00a07b735b73c6310e7226f1b226dd1804f008_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f071498c1864cc88c2f9e74f00b35eb6d970717de4efbb41583a99a3a3652773_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f071498c1864cc88c2f9e74f00b35eb6d970717de4efbb41583a99a3a3652773_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f071498c1864cc88c2f9e74f00b35eb6d970717de4efbb41583a99a3a3652773_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:a1fd598e18fa737517018beea7b2f30449bb56a80346312388806adf03827250_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:a1fd598e18fa737517018beea7b2f30449bb56a80346312388806adf03827250_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:a1fd598e18fa737517018beea7b2f30449bb56a80346312388806adf03827250_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:a319d73bb7c911fb76e17bdfd29efd2254a5514019456e8b71b497343132a2c2_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:a319d73bb7c911fb76e17bdfd29efd2254a5514019456e8b71b497343132a2c2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:a319d73bb7c911fb76e17bdfd29efd2254a5514019456e8b71b497343132a2c2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6f6278622b79d7a4152acc8666db9a35c77504dbcb1763019eb0c5505613a4dc_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6f6278622b79d7a4152acc8666db9a35c77504dbcb1763019eb0c5505613a4dc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6f6278622b79d7a4152acc8666db9a35c77504dbcb1763019eb0c5505613a4dc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a9142685fd3fbb8efda91e1e57f06b6dcb680a530fcf4b76370b1e56a8ae82d4_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a9142685fd3fbb8efda91e1e57f06b6dcb680a530fcf4b76370b1e56a8ae82d4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a9142685fd3fbb8efda91e1e57f06b6dcb680a530fcf4b76370b1e56a8ae82d4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:059dfee6966d84aaed39e639f4caad6fdd384b8ba0f2f657bdc63b9c96151ac9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:059dfee6966d84aaed39e639f4caad6fdd384b8ba0f2f657bdc63b9c96151ac9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:059dfee6966d84aaed39e639f4caad6fdd384b8ba0f2f657bdc63b9c96151ac9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b75f7b50069f1168b3914999620600ce4de74483d79328e2d06bb3d839a95ed3_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b75f7b50069f1168b3914999620600ce4de74483d79328e2d06bb3d839a95ed3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b75f7b50069f1168b3914999620600ce4de74483d79328e2d06bb3d839a95ed3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:ee5c5b1b3157c7c21924358824f1e426ccac42e90d46d2a6efd5a45dfe554acb_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:ee5c5b1b3157c7c21924358824f1e426ccac42e90d46d2a6efd5a45dfe554acb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:ee5c5b1b3157c7c21924358824f1e426ccac42e90d46d2a6efd5a45dfe554acb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:02246400c2ae4f974a58fa194cc29bc9b0800862b9ecdf065cf96d0cfd0b1ee2_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:02246400c2ae4f974a58fa194cc29bc9b0800862b9ecdf065cf96d0cfd0b1ee2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:02246400c2ae4f974a58fa194cc29bc9b0800862b9ecdf065cf96d0cfd0b1ee2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:355ed7cf99c4466d236d88e803061be20c7b26bf50ecead8fd98c1c41c17b219_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:355ed7cf99c4466d236d88e803061be20c7b26bf50ecead8fd98c1c41c17b219_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:355ed7cf99c4466d236d88e803061be20c7b26bf50ecead8fd98c1c41c17b219_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ad403360a38318afee6f2f21d2a40ce8c0efeb6272b43d0ff69e439dcb689f3f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ad403360a38318afee6f2f21d2a40ce8c0efeb6272b43d0ff69e439dcb689f3f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ad403360a38318afee6f2f21d2a40ce8c0efeb6272b43d0ff69e439dcb689f3f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e358ee0155860f5ba90b9c6a3187faa64003100f38bd55da92712b2d8715c11c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e358ee0155860f5ba90b9c6a3187faa64003100f38bd55da92712b2d8715c11c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e358ee0155860f5ba90b9c6a3187faa64003100f38bd55da92712b2d8715c11c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:476f139ef63a692e0ebdc85fe0ba6d6238c3d20b81e51f4fdc5d59296deec384_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:476f139ef63a692e0ebdc85fe0ba6d6238c3d20b81e51f4fdc5d59296deec384_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:476f139ef63a692e0ebdc85fe0ba6d6238c3d20b81e51f4fdc5d59296deec384_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9e5f53e7e6a176b6c0434b48105c9d9e010d753ea1b05b6c6f60c817ae1d2985_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9e5f53e7e6a176b6c0434b48105c9d9e010d753ea1b05b6c6f60c817ae1d2985_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9e5f53e7e6a176b6c0434b48105c9d9e010d753ea1b05b6c6f60c817ae1d2985_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:e6c9aea58e43c7db75e40aa32aa6f04faf7363dd7a1d72d00220c546a6370010_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:e6c9aea58e43c7db75e40aa32aa6f04faf7363dd7a1d72d00220c546a6370010_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:e6c9aea58e43c7db75e40aa32aa6f04faf7363dd7a1d72d00220c546a6370010_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:ff18ae0e0eafe17130df3228601bcb6eccf8985aab59dc525fb6802bad4685f2_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:ff18ae0e0eafe17130df3228601bcb6eccf8985aab59dc525fb6802bad4685f2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:ff18ae0e0eafe17130df3228601bcb6eccf8985aab59dc525fb6802bad4685f2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:75ef6e2f0d1ed3054b796dd2807be303917c6d83b0e36110c853f3d426e5fa4c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:75ef6e2f0d1ed3054b796dd2807be303917c6d83b0e36110c853f3d426e5fa4c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:75ef6e2f0d1ed3054b796dd2807be303917c6d83b0e36110c853f3d426e5fa4c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:8b5830720c180998f734b6ae6c39f62ea26143a00fdad780e3c8152bd6a10acd_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:8b5830720c180998f734b6ae6c39f62ea26143a00fdad780e3c8152bd6a10acd_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:8b5830720c180998f734b6ae6c39f62ea26143a00fdad780e3c8152bd6a10acd_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:a6d47a771bf0759859bc8129907b6a55fd270cf02589988faafe29042fb3d991_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:a6d47a771bf0759859bc8129907b6a55fd270cf02589988faafe29042fb3d991_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:a6d47a771bf0759859bc8129907b6a55fd270cf02589988faafe29042fb3d991_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:c1d9e1c333e53fe8113d8132a8c393243475240200c17fcfe12d50e8c7f37410_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:c1d9e1c333e53fe8113d8132a8c393243475240200c17fcfe12d50e8c7f37410_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:c1d9e1c333e53fe8113d8132a8c393243475240200c17fcfe12d50e8c7f37410_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:0df8b67d3fda312abf09bdde58fa7518f638a135711865ec144b9d36a79376ba_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:0df8b67d3fda312abf09bdde58fa7518f638a135711865ec144b9d36a79376ba_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:0df8b67d3fda312abf09bdde58fa7518f638a135711865ec144b9d36a79376ba_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:474b1e6b3420db2e17818602d2dcbb16cf252a83ea7b5b7e219b29077b62aa31_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:474b1e6b3420db2e17818602d2dcbb16cf252a83ea7b5b7e219b29077b62aa31_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:474b1e6b3420db2e17818602d2dcbb16cf252a83ea7b5b7e219b29077b62aa31_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:60b3159793b2da872e17df469662deb9e8ced7c7404fca1cf531ea5b48d80124_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:60b3159793b2da872e17df469662deb9e8ced7c7404fca1cf531ea5b48d80124_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:60b3159793b2da872e17df469662deb9e8ced7c7404fca1cf531ea5b48d80124_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:acc1ceea6d984329c8d750555fff4743eff98f29d418f248ae9a42013512b74a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:acc1ceea6d984329c8d750555fff4743eff98f29d418f248ae9a42013512b74a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:acc1ceea6d984329c8d750555fff4743eff98f29d418f248ae9a42013512b74a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:109bbbc28ebe8bdd76b7e88a00a73a28a77e153d21ee491690db1493189ee5c3_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:109bbbc28ebe8bdd76b7e88a00a73a28a77e153d21ee491690db1493189ee5c3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:109bbbc28ebe8bdd76b7e88a00a73a28a77e153d21ee491690db1493189ee5c3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:82abef0b7439ee6883c367036a5c5a00d087b0c7420af29516438744d17929d9_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:82abef0b7439ee6883c367036a5c5a00d087b0c7420af29516438744d17929d9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:82abef0b7439ee6883c367036a5c5a00d087b0c7420af29516438744d17929d9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:987fe585bc22bfe220d072d2b49585444c94d22a54f187d26e4670849863617b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:987fe585bc22bfe220d072d2b49585444c94d22a54f187d26e4670849863617b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:987fe585bc22bfe220d072d2b49585444c94d22a54f187d26e4670849863617b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a04920a3759330f5d2ac7fb61773f1b56db75d4d0de6b099c75bc7a82eb23237_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a04920a3759330f5d2ac7fb61773f1b56db75d4d0de6b099c75bc7a82eb23237_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a04920a3759330f5d2ac7fb61773f1b56db75d4d0de6b099c75bc7a82eb23237_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:28729a3406a651bb5a94c52e3e724f7b52295a5d5dd83751af3cf587c7f7cab4_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:28729a3406a651bb5a94c52e3e724f7b52295a5d5dd83751af3cf587c7f7cab4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:28729a3406a651bb5a94c52e3e724f7b52295a5d5dd83751af3cf587c7f7cab4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:2f61d0f9d9537d35e0631bc26ec024cacafe287376186935d73de1b1b3704214_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:2f61d0f9d9537d35e0631bc26ec024cacafe287376186935d73de1b1b3704214_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:2f61d0f9d9537d35e0631bc26ec024cacafe287376186935d73de1b1b3704214_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:a6d685aa49883884395212f3f99b4a9ab3cf4b1422bda1e35f528fedfd9e5c15_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:a6d685aa49883884395212f3f99b4a9ab3cf4b1422bda1e35f528fedfd9e5c15_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:a6d685aa49883884395212f3f99b4a9ab3cf4b1422bda1e35f528fedfd9e5c15_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e9e52427a9ee3571343e19451e1ec93ee68b5bf2a55ea68ab52f45500930ae98_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e9e52427a9ee3571343e19451e1ec93ee68b5bf2a55ea68ab52f45500930ae98_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e9e52427a9ee3571343e19451e1ec93ee68b5bf2a55ea68ab52f45500930ae98_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:7af4df8fa46de9417f88174687bbbbbb3e8283131269d25577c9313135164b54_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:7af4df8fa46de9417f88174687bbbbbb3e8283131269d25577c9313135164b54_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:7af4df8fa46de9417f88174687bbbbbb3e8283131269d25577c9313135164b54_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:8d062aaa1fa6830b49a772384e97cd0c298023239a9e5768a7d12c5e3c01ac1f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:8d062aaa1fa6830b49a772384e97cd0c298023239a9e5768a7d12c5e3c01ac1f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:8d062aaa1fa6830b49a772384e97cd0c298023239a9e5768a7d12c5e3c01ac1f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:a6a102b98916628634b10b7011f53aa384cf8aea59358865d7d9f62779bf144b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:a6a102b98916628634b10b7011f53aa384cf8aea59358865d7d9f62779bf144b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:a6a102b98916628634b10b7011f53aa384cf8aea59358865d7d9f62779bf144b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:ca0f99a8f5b68603ca289b710647a423dc543e311ff95a67e039034ddc1cacf5_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:ca0f99a8f5b68603ca289b710647a423dc543e311ff95a67e039034ddc1cacf5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:ca0f99a8f5b68603ca289b710647a423dc543e311ff95a67e039034ddc1cacf5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:7e012778e154c38de2c79b60c5465fcd5a6ff0e6c2b01e02514bad72576b1007_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:7e012778e154c38de2c79b60c5465fcd5a6ff0e6c2b01e02514bad72576b1007_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:7e012778e154c38de2c79b60c5465fcd5a6ff0e6c2b01e02514bad72576b1007_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:8e9f6260deafeb65dbd0a7e493ed25deecee6cb57523a740ae01cade7206366c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:8e9f6260deafeb65dbd0a7e493ed25deecee6cb57523a740ae01cade7206366c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:8e9f6260deafeb65dbd0a7e493ed25deecee6cb57523a740ae01cade7206366c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:d38474b47ec41a22af24ac6023d56107ab37b320c2f811b4888caee465caaae3_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:d38474b47ec41a22af24ac6023d56107ab37b320c2f811b4888caee465caaae3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:d38474b47ec41a22af24ac6023d56107ab37b320c2f811b4888caee465caaae3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:f17135b3c37f93cadbb2b6dc431230635a91c4a43e122e3e01510b29cbf88ba9_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:f17135b3c37f93cadbb2b6dc431230635a91c4a43e122e3e01510b29cbf88ba9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:f17135b3c37f93cadbb2b6dc431230635a91c4a43e122e3e01510b29cbf88ba9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:2a6f7a9978f12d26b1992e36a6b23c1b355aab5f9b56d375ea80e6d3d879a37b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:2a6f7a9978f12d26b1992e36a6b23c1b355aab5f9b56d375ea80e6d3d879a37b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:2a6f7a9978f12d26b1992e36a6b23c1b355aab5f9b56d375ea80e6d3d879a37b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:a7ca8c46fb61a2eeb66e73dcda2fef9399f4372a8396666ee525f1be7177af3f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:a7ca8c46fb61a2eeb66e73dcda2fef9399f4372a8396666ee525f1be7177af3f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:a7ca8c46fb61a2eeb66e73dcda2fef9399f4372a8396666ee525f1be7177af3f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:c5f094f91071cc9125e2e71ba46c1859762702b541510582f64b8ebf16fcc3e8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:c5f094f91071cc9125e2e71ba46c1859762702b541510582f64b8ebf16fcc3e8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:c5f094f91071cc9125e2e71ba46c1859762702b541510582f64b8ebf16fcc3e8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:d11a48925f8176d9f77160c246668de58448a824bd5ae47c48093d4dd5d3af2a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:d11a48925f8176d9f77160c246668de58448a824bd5ae47c48093d4dd5d3af2a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:d11a48925f8176d9f77160c246668de58448a824bd5ae47c48093d4dd5d3af2a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:16932ef9de0130903a9f00decf90753b7464819f384981a450385ad902bdc418_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:16932ef9de0130903a9f00decf90753b7464819f384981a450385ad902bdc418_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:16932ef9de0130903a9f00decf90753b7464819f384981a450385ad902bdc418_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:b19c2ac6320c21ccc812f33090565d46561176b29d00a9a997ce3c472acee8ce_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:b19c2ac6320c21ccc812f33090565d46561176b29d00a9a997ce3c472acee8ce_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:b19c2ac6320c21ccc812f33090565d46561176b29d00a9a997ce3c472acee8ce_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:d5a679833b458f1e3cefdd698d133da900f52f5cdfe074f5a59d9041d777d7e1_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:d5a679833b458f1e3cefdd698d133da900f52f5cdfe074f5a59d9041d777d7e1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:d5a679833b458f1e3cefdd698d133da900f52f5cdfe074f5a59d9041d777d7e1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:e8fd8a3883992412b19555e5f985d9c2f1da10466f4e5d077de4579f0f37d15e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:e8fd8a3883992412b19555e5f985d9c2f1da10466f4e5d077de4579f0f37d15e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:e8fd8a3883992412b19555e5f985d9c2f1da10466f4e5d077de4579f0f37d15e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2ab0ad0067d64644b91ad4806db686c2ccb6f56b7c7c90e972048335e22c5aee_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2ab0ad0067d64644b91ad4806db686c2ccb6f56b7c7c90e972048335e22c5aee_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2ab0ad0067d64644b91ad4806db686c2ccb6f56b7c7c90e972048335e22c5aee_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:43e95eb80c8d67f344270be8270c6ea96beecaa93b3405b2665050232c1cd492_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:43e95eb80c8d67f344270be8270c6ea96beecaa93b3405b2665050232c1cd492_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:43e95eb80c8d67f344270be8270c6ea96beecaa93b3405b2665050232c1cd492_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:5911b957c2ea9d573fde21383189e8580600c5c56eb13aa38e66bb52e7a456ba_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:5911b957c2ea9d573fde21383189e8580600c5c56eb13aa38e66bb52e7a456ba_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:5911b957c2ea9d573fde21383189e8580600c5c56eb13aa38e66bb52e7a456ba_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7ef3385baf6431415ac7d7185976b47cc9999faa07969bd41baf95cc66d1023c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7ef3385baf6431415ac7d7185976b47cc9999faa07969bd41baf95cc66d1023c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7ef3385baf6431415ac7d7185976b47cc9999faa07969bd41baf95cc66d1023c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:3e61995405c5bde26e9833aa33fa77fbabec9c7b5456c54b5023c3d4a9cc01f3_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:3e61995405c5bde26e9833aa33fa77fbabec9c7b5456c54b5023c3d4a9cc01f3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:3e61995405c5bde26e9833aa33fa77fbabec9c7b5456c54b5023c3d4a9cc01f3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:4cc15b981fcd6bb6912db58d07b6688c7438d185f4db80008dc9cd0a5a939639_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:4cc15b981fcd6bb6912db58d07b6688c7438d185f4db80008dc9cd0a5a939639_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:4cc15b981fcd6bb6912db58d07b6688c7438d185f4db80008dc9cd0a5a939639_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:7fc8a9de632871d477d06cdc7bda2b3b6dd63d276dd48c30a868a5ac383769ac_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:7fc8a9de632871d477d06cdc7bda2b3b6dd63d276dd48c30a868a5ac383769ac_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:7fc8a9de632871d477d06cdc7bda2b3b6dd63d276dd48c30a868a5ac383769ac_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:be12e12760e9acbf270ce95be1f38dcd12dd474ae526162ecefe04eae04b5ea2_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:be12e12760e9acbf270ce95be1f38dcd12dd474ae526162ecefe04eae04b5ea2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:be12e12760e9acbf270ce95be1f38dcd12dd474ae526162ecefe04eae04b5ea2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0025919f5a7757d172359538c4bce5491e9c8c6d40153b5f4d43298d6c2d68ed_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0025919f5a7757d172359538c4bce5491e9c8c6d40153b5f4d43298d6c2d68ed_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0025919f5a7757d172359538c4bce5491e9c8c6d40153b5f4d43298d6c2d68ed_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:84a3b22e56d415cebb77f9fd24cd6c08ef8a9b218a26304b2c1641cbb8374966_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:84a3b22e56d415cebb77f9fd24cd6c08ef8a9b218a26304b2c1641cbb8374966_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:84a3b22e56d415cebb77f9fd24cd6c08ef8a9b218a26304b2c1641cbb8374966_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:8f9160587b4eb7c43f0200a660ef1c972d7f54c66b7aa2a34ddf1944f3f58d78_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:8f9160587b4eb7c43f0200a660ef1c972d7f54c66b7aa2a34ddf1944f3f58d78_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:8f9160587b4eb7c43f0200a660ef1c972d7f54c66b7aa2a34ddf1944f3f58d78_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b9f6acbac66c07b36d6a3e46fcf408a3d5012a2d84668bf98acc9ed14985b814_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b9f6acbac66c07b36d6a3e46fcf408a3d5012a2d84668bf98acc9ed14985b814_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b9f6acbac66c07b36d6a3e46fcf408a3d5012a2d84668bf98acc9ed14985b814_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:670e8bd29bd14b0d32bbdba4fbf2b16d7881d469e2497a22876eb342ec5ae2bc_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:670e8bd29bd14b0d32bbdba4fbf2b16d7881d469e2497a22876eb342ec5ae2bc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:670e8bd29bd14b0d32bbdba4fbf2b16d7881d469e2497a22876eb342ec5ae2bc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b6e254f385252d7e691caee086882674451f4ef6c8910bf3f39e79c5915c6138_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b6e254f385252d7e691caee086882674451f4ef6c8910bf3f39e79c5915c6138_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b6e254f385252d7e691caee086882674451f4ef6c8910bf3f39e79c5915c6138_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:bf01fa7eb7d0a33cbcd1f0f9e8319e4de69e21e4d9470e7beaa7633b22cf52ed_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:bf01fa7eb7d0a33cbcd1f0f9e8319e4de69e21e4d9470e7beaa7633b22cf52ed_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:bf01fa7eb7d0a33cbcd1f0f9e8319e4de69e21e4d9470e7beaa7633b22cf52ed_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:ea82172ce8ef51a1cf15d2f5ca2b0e762fab43463d7961bd37abd3a82de8e2d1_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:ea82172ce8ef51a1cf15d2f5ca2b0e762fab43463d7961bd37abd3a82de8e2d1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:ea82172ce8ef51a1cf15d2f5ca2b0e762fab43463d7961bd37abd3a82de8e2d1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:163bce585e8277c98757e984bafa5b07aae7a9027bec8f3cd5336074713451a4_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:163bce585e8277c98757e984bafa5b07aae7a9027bec8f3cd5336074713451a4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:163bce585e8277c98757e984bafa5b07aae7a9027bec8f3cd5336074713451a4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:6099040aebf9b6d3c60271d56dea7588bac87d6e3950573eeeaa3cf7c2a89dc3_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:6099040aebf9b6d3c60271d56dea7588bac87d6e3950573eeeaa3cf7c2a89dc3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:6099040aebf9b6d3c60271d56dea7588bac87d6e3950573eeeaa3cf7c2a89dc3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:66f183e9dbd1d54eb155503257f1a789f01f7859b012d7ab3b90c485de52c87a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:66f183e9dbd1d54eb155503257f1a789f01f7859b012d7ab3b90c485de52c87a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:66f183e9dbd1d54eb155503257f1a789f01f7859b012d7ab3b90c485de52c87a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:d8fa78e6c67bfc1717582318e0710332bb9a4a1811800497d0d37a73b80c30b4_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:d8fa78e6c67bfc1717582318e0710332bb9a4a1811800497d0d37a73b80c30b4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:d8fa78e6c67bfc1717582318e0710332bb9a4a1811800497d0d37a73b80c30b4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:b07a1821ffe2b31e9cd1ee7ab609e39c2941dfa99428be54ae3fd0c27aabe59b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:b07a1821ffe2b31e9cd1ee7ab609e39c2941dfa99428be54ae3fd0c27aabe59b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:b07a1821ffe2b31e9cd1ee7ab609e39c2941dfa99428be54ae3fd0c27aabe59b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:1e9795542dd83f3cc85e37e0a7b6fe7d9a2e6c67f5930c4ccf1b7162a81e6405_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:1e9795542dd83f3cc85e37e0a7b6fe7d9a2e6c67f5930c4ccf1b7162a81e6405_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:1e9795542dd83f3cc85e37e0a7b6fe7d9a2e6c67f5930c4ccf1b7162a81e6405_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:11f6513176ec175e6d9c718bdb3c6cb4b88cfccbe5675115e54c76e4f606e694_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:11f6513176ec175e6d9c718bdb3c6cb4b88cfccbe5675115e54c76e4f606e694_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:11f6513176ec175e6d9c718bdb3c6cb4b88cfccbe5675115e54c76e4f606e694_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:abd85236a31de8346638087807391f338d88885d0266830510ee68360792969d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:abd85236a31de8346638087807391f338d88885d0266830510ee68360792969d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:abd85236a31de8346638087807391f338d88885d0266830510ee68360792969d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:bd82c84d79d04833cbaa636e13e50b451fec129188b9008d3eb3e0161efb667c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:bd82c84d79d04833cbaa636e13e50b451fec129188b9008d3eb3e0161efb667c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:bd82c84d79d04833cbaa636e13e50b451fec129188b9008d3eb3e0161efb667c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:e94025090b5d5c982721e21766f2517a39cd1c8f66fed28ccc19dec8ef7352fa_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:e94025090b5d5c982721e21766f2517a39cd1c8f66fed28ccc19dec8ef7352fa_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:e94025090b5d5c982721e21766f2517a39cd1c8f66fed28ccc19dec8ef7352fa_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2d2eae401829ca3c8818877d33e0007d741e7b0467f45e91c8a146a8f6475e76_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2d2eae401829ca3c8818877d33e0007d741e7b0467f45e91c8a146a8f6475e76_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2d2eae401829ca3c8818877d33e0007d741e7b0467f45e91c8a146a8f6475e76_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:4e162e1a6c2d248d6d01455ce1719e483272ba5c47be05879cabada85eee0409_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:4e162e1a6c2d248d6d01455ce1719e483272ba5c47be05879cabada85eee0409_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:4e162e1a6c2d248d6d01455ce1719e483272ba5c47be05879cabada85eee0409_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6019fa215ce1ee89007db13302a77f98f5cc8b002eb7d3a22c5589366889904c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6019fa215ce1ee89007db13302a77f98f5cc8b002eb7d3a22c5589366889904c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6019fa215ce1ee89007db13302a77f98f5cc8b002eb7d3a22c5589366889904c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:79e32469b14046830913237a135378785a5e8e38f62caf353c5d8bba88b46383_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:79e32469b14046830913237a135378785a5e8e38f62caf353c5d8bba88b46383_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:79e32469b14046830913237a135378785a5e8e38f62caf353c5d8bba88b46383_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:2ba1b4c584e311c0600f2d761cf8db3530d95955a44165ef40c6833910c31a1e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:2ba1b4c584e311c0600f2d761cf8db3530d95955a44165ef40c6833910c31a1e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:2ba1b4c584e311c0600f2d761cf8db3530d95955a44165ef40c6833910c31a1e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:bed331113f52749e34b7e4412c7117ba72b989e7fabef3f620daa1f80ba5b449_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:bed331113f52749e34b7e4412c7117ba72b989e7fabef3f620daa1f80ba5b449_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:bed331113f52749e34b7e4412c7117ba72b989e7fabef3f620daa1f80ba5b449_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c036e130bb6768efd0a1e63cb5f9dfc41b7605d07f35a8d12b1c6193444d011d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c036e130bb6768efd0a1e63cb5f9dfc41b7605d07f35a8d12b1c6193444d011d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c036e130bb6768efd0a1e63cb5f9dfc41b7605d07f35a8d12b1c6193444d011d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c413e83d7d2fc4802ceed77625cd448bb18ec86957519dafd12dae7ba4ba8312_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c413e83d7d2fc4802ceed77625cd448bb18ec86957519dafd12dae7ba4ba8312_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c413e83d7d2fc4802ceed77625cd448bb18ec86957519dafd12dae7ba4ba8312_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:5f6d6970e58b5597da54fc01515a71a76ce2daedce2e34816f94d5f74eeb60fa_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:5f6d6970e58b5597da54fc01515a71a76ce2daedce2e34816f94d5f74eeb60fa_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:5f6d6970e58b5597da54fc01515a71a76ce2daedce2e34816f94d5f74eeb60fa_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:88e82603c4b492e2608e8a8f2790cd7f2fd7805ad58493e0804c5600f5e6d299_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:88e82603c4b492e2608e8a8f2790cd7f2fd7805ad58493e0804c5600f5e6d299_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:88e82603c4b492e2608e8a8f2790cd7f2fd7805ad58493e0804c5600f5e6d299_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:9a8b9ae0606318bdbfbcd9fee352def7ff32b38126803166888ee85a33302670_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:9a8b9ae0606318bdbfbcd9fee352def7ff32b38126803166888ee85a33302670_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:9a8b9ae0606318bdbfbcd9fee352def7ff32b38126803166888ee85a33302670_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f9fe5511dd46dc20a12d4727010c4649cb3aa68188746f383a910f31677efbf0_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f9fe5511dd46dc20a12d4727010c4649cb3aa68188746f383a910f31677efbf0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f9fe5511dd46dc20a12d4727010c4649cb3aa68188746f383a910f31677efbf0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:555a3602844a69613e68b09cf9dff1173bfadf0e6901a79f44aba93d9354f4a3_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:555a3602844a69613e68b09cf9dff1173bfadf0e6901a79f44aba93d9354f4a3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:555a3602844a69613e68b09cf9dff1173bfadf0e6901a79f44aba93d9354f4a3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6fbc53b3e8ea41ec26e944bae0a68a48c98b7fe6f8cd1e23c7808f8579c38363_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6fbc53b3e8ea41ec26e944bae0a68a48c98b7fe6f8cd1e23c7808f8579c38363_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6fbc53b3e8ea41ec26e944bae0a68a48c98b7fe6f8cd1e23c7808f8579c38363_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:cb198018ad48945157c0d1cc7ea3a1c99aef79b3f88dc3aa7980e583fd3b800f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:cb198018ad48945157c0d1cc7ea3a1c99aef79b3f88dc3aa7980e583fd3b800f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:cb198018ad48945157c0d1cc7ea3a1c99aef79b3f88dc3aa7980e583fd3b800f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f093555bc8b0915bd157efb18ce990a52c8e3b0ee60919e115825d3b3b566f85_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f093555bc8b0915bd157efb18ce990a52c8e3b0ee60919e115825d3b3b566f85_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f093555bc8b0915bd157efb18ce990a52c8e3b0ee60919e115825d3b3b566f85_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:7b76caa8e42d671fb8c759d98bcebf51f1ab285bc585b9c88defd8d0be04e9f8_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:7b76caa8e42d671fb8c759d98bcebf51f1ab285bc585b9c88defd8d0be04e9f8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:7b76caa8e42d671fb8c759d98bcebf51f1ab285bc585b9c88defd8d0be04e9f8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:b3d2dfe4675589dfec4ad7888bd3921116652be27cd4e0c0ff45a1d51e18dcac_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:b3d2dfe4675589dfec4ad7888bd3921116652be27cd4e0c0ff45a1d51e18dcac_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:b3d2dfe4675589dfec4ad7888bd3921116652be27cd4e0c0ff45a1d51e18dcac_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:c45e27b4586b045c690770090fdb693fdd2281f66d8c146f502c02a554777749_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:c45e27b4586b045c690770090fdb693fdd2281f66d8c146f502c02a554777749_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:c45e27b4586b045c690770090fdb693fdd2281f66d8c146f502c02a554777749_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:e949f7a7ece6bc2d175ecd38fe21be604b6bdd7302c3be55f459dbee98e8d65d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:e949f7a7ece6bc2d175ecd38fe21be604b6bdd7302c3be55f459dbee98e8d65d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:e949f7a7ece6bc2d175ecd38fe21be604b6bdd7302c3be55f459dbee98e8d65d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:0aa7475f264a267e842a9df0da05d6e5490c085734a26e523fa96555de87c4ea_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:0aa7475f264a267e842a9df0da05d6e5490c085734a26e523fa96555de87c4ea_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:0aa7475f264a267e842a9df0da05d6e5490c085734a26e523fa96555de87c4ea_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:4b347f276a6d6dd70d568a6f14a037b1b3ab6a6ebcbe1743649135e578e9d16f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:4b347f276a6d6dd70d568a6f14a037b1b3ab6a6ebcbe1743649135e578e9d16f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:4b347f276a6d6dd70d568a6f14a037b1b3ab6a6ebcbe1743649135e578e9d16f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9d4112c6658e1f27d1d80c9f5775c2ceb1d61996d04e70a8ad7c847bd75d6611_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9d4112c6658e1f27d1d80c9f5775c2ceb1d61996d04e70a8ad7c847bd75d6611_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9d4112c6658e1f27d1d80c9f5775c2ceb1d61996d04e70a8ad7c847bd75d6611_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f37661b0d78861ebc0aca9205b76efd26adfdbabeee09030a9aed92949f36859_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f37661b0d78861ebc0aca9205b76efd26adfdbabeee09030a9aed92949f36859_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f37661b0d78861ebc0aca9205b76efd26adfdbabeee09030a9aed92949f36859_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:5d2cac90a03b6080d5dfb0aac9280b0fed4279e708fe33f7fce0126763a614f5_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:5d2cac90a03b6080d5dfb0aac9280b0fed4279e708fe33f7fce0126763a614f5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:5d2cac90a03b6080d5dfb0aac9280b0fed4279e708fe33f7fce0126763a614f5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:64893e5b69c18df8bc2a09edbcd62384f105435f3e9e5199013e1940f5e9cf37_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:64893e5b69c18df8bc2a09edbcd62384f105435f3e9e5199013e1940f5e9cf37_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:64893e5b69c18df8bc2a09edbcd62384f105435f3e9e5199013e1940f5e9cf37_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:940afcaabbc44c3f9c035bb82b4819ef34ea2e3a5c8a49015a4ac47a42044e64_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:940afcaabbc44c3f9c035bb82b4819ef34ea2e3a5c8a49015a4ac47a42044e64_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:940afcaabbc44c3f9c035bb82b4819ef34ea2e3a5c8a49015a4ac47a42044e64_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:bdc5da7850532d9addd7071a9bbbc8a91016dd0bce4ecac059dc64bfdf6bdfdd_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:bdc5da7850532d9addd7071a9bbbc8a91016dd0bce4ecac059dc64bfdf6bdfdd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:bdc5da7850532d9addd7071a9bbbc8a91016dd0bce4ecac059dc64bfdf6bdfdd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3e93bbf1fbae4f3787ba0190ef3c1d844b6d5d17dece04a553a62358ac6ad064_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3e93bbf1fbae4f3787ba0190ef3c1d844b6d5d17dece04a553a62358ac6ad064_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3e93bbf1fbae4f3787ba0190ef3c1d844b6d5d17dece04a553a62358ac6ad064_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3f1fe5f4b35fc064fdce77ca1f860c93cc577e66ecbd5eed873b63725bd6db54_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3f1fe5f4b35fc064fdce77ca1f860c93cc577e66ecbd5eed873b63725bd6db54_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3f1fe5f4b35fc064fdce77ca1f860c93cc577e66ecbd5eed873b63725bd6db54_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3fe44816105d538be0aacaa2366739f9da98bc20672d858acce365cce303a269_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3fe44816105d538be0aacaa2366739f9da98bc20672d858acce365cce303a269_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3fe44816105d538be0aacaa2366739f9da98bc20672d858acce365cce303a269_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:7de1b23cb1c07d820a0eb7d5787faf376436deb5a85d070e184a76eaa311402a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:7de1b23cb1c07d820a0eb7d5787faf376436deb5a85d070e184a76eaa311402a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:7de1b23cb1c07d820a0eb7d5787faf376436deb5a85d070e184a76eaa311402a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:34992e8c0bf053e98dd8ccf4dea75ed3ec2e8afbe09a74a30e773a6c5fce906f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:34992e8c0bf053e98dd8ccf4dea75ed3ec2e8afbe09a74a30e773a6c5fce906f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:34992e8c0bf053e98dd8ccf4dea75ed3ec2e8afbe09a74a30e773a6c5fce906f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:4d8bed79457d098f0c60eacaca90790b10e5bd470a40389cfe581482e82ab3c8_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:4d8bed79457d098f0c60eacaca90790b10e5bd470a40389cfe581482e82ab3c8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:4d8bed79457d098f0c60eacaca90790b10e5bd470a40389cfe581482e82ab3c8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95701d605dac0429d0af9cc1eb232ee4c8fe455132876c8f57bbcdf3e2e41274_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95701d605dac0429d0af9cc1eb232ee4c8fe455132876c8f57bbcdf3e2e41274_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95701d605dac0429d0af9cc1eb232ee4c8fe455132876c8f57bbcdf3e2e41274_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c12590f2f17eef2d043f320716e05c048aa645d373192e8adeb9721ea23e3636_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c12590f2f17eef2d043f320716e05c048aa645d373192e8adeb9721ea23e3636_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c12590f2f17eef2d043f320716e05c048aa645d373192e8adeb9721ea23e3636_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:434080f72dc59db9a2b098530e54a317e07f3000253a09602a9c6cde267cb289_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:434080f72dc59db9a2b098530e54a317e07f3000253a09602a9c6cde267cb289_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:434080f72dc59db9a2b098530e54a317e07f3000253a09602a9c6cde267cb289_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:66bef7c99d138b81ececeb38fe53d33860cd36e724c3de633d9edb91cf576e13_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:66bef7c99d138b81ececeb38fe53d33860cd36e724c3de633d9edb91cf576e13_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:66bef7c99d138b81ececeb38fe53d33860cd36e724c3de633d9edb91cf576e13_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9865a7a267e7b38f32ec5c2c27fba8433adb008ec3772ff20d90c13b43f5414d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9865a7a267e7b38f32ec5c2c27fba8433adb008ec3772ff20d90c13b43f5414d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9865a7a267e7b38f32ec5c2c27fba8433adb008ec3772ff20d90c13b43f5414d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c66747d92f4b9c07361b938a76ad5cdc3abf7bcbeb244f84ba01c7903f125f57_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c66747d92f4b9c07361b938a76ad5cdc3abf7bcbeb244f84ba01c7903f125f57_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c66747d92f4b9c07361b938a76ad5cdc3abf7bcbeb244f84ba01c7903f125f57_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1eb1891407f1dc1978f6adbe963fc646f2263d55c0fbbb340189607a8fee7eb6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1eb1891407f1dc1978f6adbe963fc646f2263d55c0fbbb340189607a8fee7eb6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1eb1891407f1dc1978f6adbe963fc646f2263d55c0fbbb340189607a8fee7eb6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6131851b15fac303e6d64c8819241dda14fa37e4e5bab6e6257227598a747837_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6131851b15fac303e6d64c8819241dda14fa37e4e5bab6e6257227598a747837_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6131851b15fac303e6d64c8819241dda14fa37e4e5bab6e6257227598a747837_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:dc61cb30713d848dd4916e71a1d67b602df74168476d5e5fbe34d61ba61f4955_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:dc61cb30713d848dd4916e71a1d67b602df74168476d5e5fbe34d61ba61f4955_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:dc61cb30713d848dd4916e71a1d67b602df74168476d5e5fbe34d61ba61f4955_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e47ef3d263407ee463b72db1cfcf15a712a09c7702b485266ac54773b2df24f1_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e47ef3d263407ee463b72db1cfcf15a712a09c7702b485266ac54773b2df24f1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e47ef3d263407ee463b72db1cfcf15a712a09c7702b485266ac54773b2df24f1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0d0b6fe48bf49370b1287a5ff6d7171ce5453fe3d62e8afb63920728629a2296_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0d0b6fe48bf49370b1287a5ff6d7171ce5453fe3d62e8afb63920728629a2296_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0d0b6fe48bf49370b1287a5ff6d7171ce5453fe3d62e8afb63920728629a2296_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bed1a70b93ff6a43f42da25563ec7ca17d1ce03fa10335c4040c0771bc16a51_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bed1a70b93ff6a43f42da25563ec7ca17d1ce03fa10335c4040c0771bc16a51_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bed1a70b93ff6a43f42da25563ec7ca17d1ce03fa10335c4040c0771bc16a51_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3d5fc217df4d5324a6dc351f7e2ac5c84fb2045190e214dedf53b9b83887b713_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3d5fc217df4d5324a6dc351f7e2ac5c84fb2045190e214dedf53b9b83887b713_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3d5fc217df4d5324a6dc351f7e2ac5c84fb2045190e214dedf53b9b83887b713_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:aa1ad7c9b74996f3addc3443189e9b8507fa2afc10c00b62cc15c5b1c552332c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:aa1ad7c9b74996f3addc3443189e9b8507fa2afc10c00b62cc15c5b1c552332c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:aa1ad7c9b74996f3addc3443189e9b8507fa2afc10c00b62cc15c5b1c552332c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:40384251a9cec9f08d086b078079d8c1d6a0a48336b5daac5b394481873c40fc_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:40384251a9cec9f08d086b078079d8c1d6a0a48336b5daac5b394481873c40fc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:40384251a9cec9f08d086b078079d8c1d6a0a48336b5daac5b394481873c40fc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:677d865500731fbeac395c8ec2be2a95dda1910eaf48234f31ba53d2290ba9a6_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:677d865500731fbeac395c8ec2be2a95dda1910eaf48234f31ba53d2290ba9a6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:677d865500731fbeac395c8ec2be2a95dda1910eaf48234f31ba53d2290ba9a6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:df94bfa4c5d1ee44c435f845c23712c41a416d0ffbfb668214990130a84ac796_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:df94bfa4c5d1ee44c435f845c23712c41a416d0ffbfb668214990130a84ac796_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:df94bfa4c5d1ee44c435f845c23712c41a416d0ffbfb668214990130a84ac796_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:e0a37559d4a9ac6b44941009414cd7bd5ab4ffcd2dc003103a414c0e5cc68cb5_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:e0a37559d4a9ac6b44941009414cd7bd5ab4ffcd2dc003103a414c0e5cc68cb5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:e0a37559d4a9ac6b44941009414cd7bd5ab4ffcd2dc003103a414c0e5cc68cb5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3f3ad8571814ded40d3fa4d22e1a351b0ef448c402420ddb5fa7a7d82f32dab4_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3f3ad8571814ded40d3fa4d22e1a351b0ef448c402420ddb5fa7a7d82f32dab4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3f3ad8571814ded40d3fa4d22e1a351b0ef448c402420ddb5fa7a7d82f32dab4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a17cb0c15b6c8b913b896152f184b808c81b130f4ac191d854e0d26d3bb1c89c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a17cb0c15b6c8b913b896152f184b808c81b130f4ac191d854e0d26d3bb1c89c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a17cb0c15b6c8b913b896152f184b808c81b130f4ac191d854e0d26d3bb1c89c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c6c93e89fd1df85588600f48787a1999126e0c37b54caae5f11d250daebdb9f0_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c6c93e89fd1df85588600f48787a1999126e0c37b54caae5f11d250daebdb9f0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c6c93e89fd1df85588600f48787a1999126e0c37b54caae5f11d250daebdb9f0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:efad675e4e11fce31099afa6d3784edc1f5d09d8cdaed4bec9f0ea871814f806_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:efad675e4e11fce31099afa6d3784edc1f5d09d8cdaed4bec9f0ea871814f806_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:efad675e4e11fce31099afa6d3784edc1f5d09d8cdaed4bec9f0ea871814f806_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3c9716e230e0a10e866d2f101f64d1b2e821f3d6d2bc3867ea17c599e16256f5_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3c9716e230e0a10e866d2f101f64d1b2e821f3d6d2bc3867ea17c599e16256f5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3c9716e230e0a10e866d2f101f64d1b2e821f3d6d2bc3867ea17c599e16256f5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:7956aa06cd5b63cd689542898eff4e0c2176f33a274eb08eafc1427ef361b5d0_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:7956aa06cd5b63cd689542898eff4e0c2176f33a274eb08eafc1427ef361b5d0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:7956aa06cd5b63cd689542898eff4e0c2176f33a274eb08eafc1427ef361b5d0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:c3adb22fc2ec7835eb59e6f4e80fb329e12fe68488c3f4a1b48c56ca49fe02d7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:c3adb22fc2ec7835eb59e6f4e80fb329e12fe68488c3f4a1b48c56ca49fe02d7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:c3adb22fc2ec7835eb59e6f4e80fb329e12fe68488c3f4a1b48c56ca49fe02d7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:db778a34ce2bdc1ba5f4eb00eb6a42017f06e82643280ed4b7fbfa12da9e64c1_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:db778a34ce2bdc1ba5f4eb00eb6a42017f06e82643280ed4b7fbfa12da9e64c1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:db778a34ce2bdc1ba5f4eb00eb6a42017f06e82643280ed4b7fbfa12da9e64c1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0a4fa850173bc24b489a6b2c4d3bc3da5ae5f56a9b1d94dba44db099a8298c50_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0a4fa850173bc24b489a6b2c4d3bc3da5ae5f56a9b1d94dba44db099a8298c50_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0a4fa850173bc24b489a6b2c4d3bc3da5ae5f56a9b1d94dba44db099a8298c50_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:33128359c87556638a9a61146ef0000bf366c4b278e183dde96c7068b574e065_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:33128359c87556638a9a61146ef0000bf366c4b278e183dde96c7068b574e065_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:33128359c87556638a9a61146ef0000bf366c4b278e183dde96c7068b574e065_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:bf1ce1594b82c8cff84a4a7f626ff4435e61777a05d53c478d3b7be4b49d1ae7_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:bf1ce1594b82c8cff84a4a7f626ff4435e61777a05d53c478d3b7be4b49d1ae7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:bf1ce1594b82c8cff84a4a7f626ff4435e61777a05d53c478d3b7be4b49d1ae7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:eb171e6551c6e739bbce754732e16d65a8276b32da32a480e81b868255820b76_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:eb171e6551c6e739bbce754732e16d65a8276b32da32a480e81b868255820b76_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:eb171e6551c6e739bbce754732e16d65a8276b32da32a480e81b868255820b76_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:42d353b4724b8f4fb861345beecfdd03f0e221d0342896425e57d92fa61a2d00_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:42d353b4724b8f4fb861345beecfdd03f0e221d0342896425e57d92fa61a2d00_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:42d353b4724b8f4fb861345beecfdd03f0e221d0342896425e57d92fa61a2d00_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5a1abd0d4dab116ce1af8e101d9b169b9da269c60a53a951d6d7bd59555a3904_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5a1abd0d4dab116ce1af8e101d9b169b9da269c60a53a951d6d7bd59555a3904_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5a1abd0d4dab116ce1af8e101d9b169b9da269c60a53a951d6d7bd59555a3904_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:64c5da53ebed55ee2f24d5323849336ffac4e24f2b37661848c248c2ff8455bc_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:64c5da53ebed55ee2f24d5323849336ffac4e24f2b37661848c248c2ff8455bc_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:64c5da53ebed55ee2f24d5323849336ffac4e24f2b37661848c248c2ff8455bc_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:664af5cc25862fe45d10c2713a58667fa98f4607e507ba486223b7ee85d1d708_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:664af5cc25862fe45d10c2713a58667fa98f4607e507ba486223b7ee85d1d708_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:664af5cc25862fe45d10c2713a58667fa98f4607e507ba486223b7ee85d1d708_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:10431aff6d51d485ed79946f4a71a6dafd10a1fd301049f4716bf9af58c88599_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:10431aff6d51d485ed79946f4a71a6dafd10a1fd301049f4716bf9af58c88599_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:10431aff6d51d485ed79946f4a71a6dafd10a1fd301049f4716bf9af58c88599_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:79413167e40a84517fe69144066078f3bff8de90a68c3462ce2eaf8aea947d32_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:79413167e40a84517fe69144066078f3bff8de90a68c3462ce2eaf8aea947d32_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:79413167e40a84517fe69144066078f3bff8de90a68c3462ce2eaf8aea947d32_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a0fdaf1cc380d6f84273b2d9664130d8795f525795df80bc4e4d0c0f32247fc6_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a0fdaf1cc380d6f84273b2d9664130d8795f525795df80bc4e4d0c0f32247fc6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a0fdaf1cc380d6f84273b2d9664130d8795f525795df80bc4e4d0c0f32247fc6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a500284ecc0a9a26798131e7eb0321a9e7188def8565f29cfbaacbc73f35d4eb_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a500284ecc0a9a26798131e7eb0321a9e7188def8565f29cfbaacbc73f35d4eb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a500284ecc0a9a26798131e7eb0321a9e7188def8565f29cfbaacbc73f35d4eb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:6fa2df605182f0f13c6b04ed0710c43dfb86d984ffa5f393d73e24772224df26_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:6fa2df605182f0f13c6b04ed0710c43dfb86d984ffa5f393d73e24772224df26_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:6fa2df605182f0f13c6b04ed0710c43dfb86d984ffa5f393d73e24772224df26_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:aa76b3b3dea89b1a4275a69ccfbad1fd8abc7a0a62df28cba44fe280f75ff10d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:aa76b3b3dea89b1a4275a69ccfbad1fd8abc7a0a62df28cba44fe280f75ff10d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:aa76b3b3dea89b1a4275a69ccfbad1fd8abc7a0a62df28cba44fe280f75ff10d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:be539eb902b66b2a14a9076b13595ed1cdddb651e6f55c6726d88028420ec32b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:be539eb902b66b2a14a9076b13595ed1cdddb651e6f55c6726d88028420ec32b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:be539eb902b66b2a14a9076b13595ed1cdddb651e6f55c6726d88028420ec32b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cc3f00767676df10fa99ddbf62ecce7e34d37e1a43376a413e9a515182ec18ba_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cc3f00767676df10fa99ddbf62ecce7e34d37e1a43376a413e9a515182ec18ba_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cc3f00767676df10fa99ddbf62ecce7e34d37e1a43376a413e9a515182ec18ba_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:9972aebabe473045359d22c63b662607bce24e3938ddbabe49b2072b236a8b84_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:9972aebabe473045359d22c63b662607bce24e3938ddbabe49b2072b236a8b84_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:9972aebabe473045359d22c63b662607bce24e3938ddbabe49b2072b236a8b84_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c91257bd2ec10f785374717dd10784c92c2c72a8be9c4edba1d5c12857c0fa85_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c91257bd2ec10f785374717dd10784c92c2c72a8be9c4edba1d5c12857c0fa85_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c91257bd2ec10f785374717dd10784c92c2c72a8be9c4edba1d5c12857c0fa85_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:3e1797571348fa3692ae644140f3da1492beb58d9a1ad16ecc1a5966f1439ff1_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:3e1797571348fa3692ae644140f3da1492beb58d9a1ad16ecc1a5966f1439ff1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:3e1797571348fa3692ae644140f3da1492beb58d9a1ad16ecc1a5966f1439ff1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b6ef99ed0506a0e90b27ee9cc1759dfdd9d5fea4842b2ccbe63b63d810559657_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b6ef99ed0506a0e90b27ee9cc1759dfdd9d5fea4842b2ccbe63b63d810559657_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b6ef99ed0506a0e90b27ee9cc1759dfdd9d5fea4842b2ccbe63b63d810559657_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5c919a287b3aa8eb5c7e37aa720450bc7c163189489ee765108a36b898b86824_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5c919a287b3aa8eb5c7e37aa720450bc7c163189489ee765108a36b898b86824_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5c919a287b3aa8eb5c7e37aa720450bc7c163189489ee765108a36b898b86824_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:934b6521524ff4611205928033dcd3cc729ad6a8a62725f0de2bde2bfed02681_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:934b6521524ff4611205928033dcd3cc729ad6a8a62725f0de2bde2bfed02681_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:934b6521524ff4611205928033dcd3cc729ad6a8a62725f0de2bde2bfed02681_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:79edd7ee0f0a125866efb05a94337d6e2e4bca6d03a9f3e6e4d848d6a1f5ee13_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:79edd7ee0f0a125866efb05a94337d6e2e4bca6d03a9f3e6e4d848d6a1f5ee13_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:79edd7ee0f0a125866efb05a94337d6e2e4bca6d03a9f3e6e4d848d6a1f5ee13_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:ece42e8bfa6349b876d60ab981f09148a2d1f4be960715101a7e5b8c7c3a2e8a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:ece42e8bfa6349b876d60ab981f09148a2d1f4be960715101a7e5b8c7c3a2e8a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:ece42e8bfa6349b876d60ab981f09148a2d1f4be960715101a7e5b8c7c3a2e8a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:0989422aa7dae97b6f9105d84527120e450539a80e84d0de8c815731f4bae8af_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:0989422aa7dae97b6f9105d84527120e450539a80e84d0de8c815731f4bae8af_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:0989422aa7dae97b6f9105d84527120e450539a80e84d0de8c815731f4bae8af_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:4ba5ed55078458a6681d4b38dbd598b7e2c0a882fc03772f26a9687c3de86cf6_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:4ba5ed55078458a6681d4b38dbd598b7e2c0a882fc03772f26a9687c3de86cf6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:4ba5ed55078458a6681d4b38dbd598b7e2c0a882fc03772f26a9687c3de86cf6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9c01c0da267ef4a98c37f5837bc0e360c31fc6d3cdd7da36b7ed407ebaa491e6_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9c01c0da267ef4a98c37f5837bc0e360c31fc6d3cdd7da36b7ed407ebaa491e6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9c01c0da267ef4a98c37f5837bc0e360c31fc6d3cdd7da36b7ed407ebaa491e6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:eb705449ecb7be4ee770afccfd079be594a2ca44205633b6b6771b76c969b058_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:eb705449ecb7be4ee770afccfd079be594a2ca44205633b6b6771b76c969b058_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:eb705449ecb7be4ee770afccfd079be594a2ca44205633b6b6771b76c969b058_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:0893e41b74d310f229e64a0fe79552e5543ff8240aa3aee8b266a23858adab1e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:0893e41b74d310f229e64a0fe79552e5543ff8240aa3aee8b266a23858adab1e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:0893e41b74d310f229e64a0fe79552e5543ff8240aa3aee8b266a23858adab1e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:1b6d45bcb0dd45afce50e9d47da1b7a0c2692b18cdff6a1dd938e377fc66f4ce_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:1b6d45bcb0dd45afce50e9d47da1b7a0c2692b18cdff6a1dd938e377fc66f4ce_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:1b6d45bcb0dd45afce50e9d47da1b7a0c2692b18cdff6a1dd938e377fc66f4ce_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:acdd8c238eafa3e72d8d8896a19da7634e85b7a1eedffa014902f86f763e977b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:acdd8c238eafa3e72d8d8896a19da7634e85b7a1eedffa014902f86f763e977b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:acdd8c238eafa3e72d8d8896a19da7634e85b7a1eedffa014902f86f763e977b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:b8d71c04060527d2e875fab7beac323327eaeb3ee83dc772c11372388d0461b2_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:b8d71c04060527d2e875fab7beac323327eaeb3ee83dc772c11372388d0461b2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:b8d71c04060527d2e875fab7beac323327eaeb3ee83dc772c11372388d0461b2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a6a890b17b0fe3cdace9e77a37e96a42a463213c689c1d4c117768fe5b486e2c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a6a890b17b0fe3cdace9e77a37e96a42a463213c689c1d4c117768fe5b486e2c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a6a890b17b0fe3cdace9e77a37e96a42a463213c689c1d4c117768fe5b486e2c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:b42fbc4c990e686bb444a03a72e8d7bc920ced1d7df9b0a40fd9a3a03f375858_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:b42fbc4c990e686bb444a03a72e8d7bc920ced1d7df9b0a40fd9a3a03f375858_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:b42fbc4c990e686bb444a03a72e8d7bc920ced1d7df9b0a40fd9a3a03f375858_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:b9fa6274a4b1de81cbd924447e4b6d9234b05ee721659cf2957da5b14930dcc3_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:b9fa6274a4b1de81cbd924447e4b6d9234b05ee721659cf2957da5b14930dcc3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:b9fa6274a4b1de81cbd924447e4b6d9234b05ee721659cf2957da5b14930dcc3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:d37b9801024f21237b5402795e9c071afa0946ff74154e88b3cc7e3814b99e21_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:d37b9801024f21237b5402795e9c071afa0946ff74154e88b3cc7e3814b99e21_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:d37b9801024f21237b5402795e9c071afa0946ff74154e88b3cc7e3814b99e21_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:17c3ce5231ea7eaac8abfc6e41c1b9ccd5f4d14728b8aa3db5d59c8ba9be9d35_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:17c3ce5231ea7eaac8abfc6e41c1b9ccd5f4d14728b8aa3db5d59c8ba9be9d35_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:17c3ce5231ea7eaac8abfc6e41c1b9ccd5f4d14728b8aa3db5d59c8ba9be9d35_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:6f00c792ef65f9e14f969a9dd6f733bba1d3138070e8ee6cc0258f7aa8d2233f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:6f00c792ef65f9e14f969a9dd6f733bba1d3138070e8ee6cc0258f7aa8d2233f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:6f00c792ef65f9e14f969a9dd6f733bba1d3138070e8ee6cc0258f7aa8d2233f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a3ac6249b24e15aab4ca8013f0b494aa0ce242369506ddb8f3489116eb6efc64_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a3ac6249b24e15aab4ca8013f0b494aa0ce242369506ddb8f3489116eb6efc64_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a3ac6249b24e15aab4ca8013f0b494aa0ce242369506ddb8f3489116eb6efc64_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:af5d3c19432a2862cea4aaef5eaa8ac4f65926151e6f98042d92f1985f7d1364_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:af5d3c19432a2862cea4aaef5eaa8ac4f65926151e6f98042d92f1985f7d1364_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:af5d3c19432a2862cea4aaef5eaa8ac4f65926151e6f98042d92f1985f7d1364_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:03ce601d8662a9352345b8f9c953f955f872f8d92b9ede9c79b572192daea786_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:03ce601d8662a9352345b8f9c953f955f872f8d92b9ede9c79b572192daea786_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:03ce601d8662a9352345b8f9c953f955f872f8d92b9ede9c79b572192daea786_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:797e65945d77b820503bd42bfa2f0323c51ecfa552c63e13aea0f4726a1b7de5_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:797e65945d77b820503bd42bfa2f0323c51ecfa552c63e13aea0f4726a1b7de5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:797e65945d77b820503bd42bfa2f0323c51ecfa552c63e13aea0f4726a1b7de5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:99c5e34d8b432265c4f4a7c74b2facab7b723c2d21492c934d24f2fdb3b593c7_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:99c5e34d8b432265c4f4a7c74b2facab7b723c2d21492c934d24f2fdb3b593c7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:99c5e34d8b432265c4f4a7c74b2facab7b723c2d21492c934d24f2fdb3b593c7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d86318a672b4c68967fbef17841513b22da9df8f857155c62fcd416981987438_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d86318a672b4c68967fbef17841513b22da9df8f857155c62fcd416981987438_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d86318a672b4c68967fbef17841513b22da9df8f857155c62fcd416981987438_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:2f536e513817837e83bcc230dca8a2352ada74fcf26fe795f6ef826b2570213f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:2f536e513817837e83bcc230dca8a2352ada74fcf26fe795f6ef826b2570213f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:2f536e513817837e83bcc230dca8a2352ada74fcf26fe795f6ef826b2570213f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:71993ac8b7b4df001aa566b253601f6bc470ffbb5469cbf2ba2bedb342e1fba4_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:71993ac8b7b4df001aa566b253601f6bc470ffbb5469cbf2ba2bedb342e1fba4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:71993ac8b7b4df001aa566b253601f6bc470ffbb5469cbf2ba2bedb342e1fba4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7a23f983c46059149681d164cd0f1dd4a42f926e2fd9a2744f3495b7936e6021_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7a23f983c46059149681d164cd0f1dd4a42f926e2fd9a2744f3495b7936e6021_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7a23f983c46059149681d164cd0f1dd4a42f926e2fd9a2744f3495b7936e6021_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd82cb6df6ddaf0a24f1bd71e41955d9abc9e73910e507d55bdf34b71fdae10d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd82cb6df6ddaf0a24f1bd71e41955d9abc9e73910e507d55bdf34b71fdae10d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd82cb6df6ddaf0a24f1bd71e41955d9abc9e73910e507d55bdf34b71fdae10d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:0ccd64570ab06e9864f3ade00ef0a0b0416c522f2ef25101505b9ff407d772b4_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:0ccd64570ab06e9864f3ade00ef0a0b0416c522f2ef25101505b9ff407d772b4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:0ccd64570ab06e9864f3ade00ef0a0b0416c522f2ef25101505b9ff407d772b4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:7c5bd6593d9e516dc466fbad476e5fc9974bdba7e084a2a1b88a465adedb39f7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:7c5bd6593d9e516dc466fbad476e5fc9974bdba7e084a2a1b88a465adedb39f7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:7c5bd6593d9e516dc466fbad476e5fc9974bdba7e084a2a1b88a465adedb39f7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:802f88d17019359d6adcf63e80542bef03f333046817794b72487077edc0d9e8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:802f88d17019359d6adcf63e80542bef03f333046817794b72487077edc0d9e8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:802f88d17019359d6adcf63e80542bef03f333046817794b72487077edc0d9e8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b5943f0c644288a7458bbf5e5af940796a1a389077f5d89115682d8353b94f03_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b5943f0c644288a7458bbf5e5af940796a1a389077f5d89115682d8353b94f03_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b5943f0c644288a7458bbf5e5af940796a1a389077f5d89115682d8353b94f03_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:1e360d638a5fa1ef11825dcd88e1b2d8e5c92bc58117ee807c9441bec5d25812_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:1e360d638a5fa1ef11825dcd88e1b2d8e5c92bc58117ee807c9441bec5d25812_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:1e360d638a5fa1ef11825dcd88e1b2d8e5c92bc58117ee807c9441bec5d25812_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:464c9c4f7c10998fd6ae1c32d4c6e1343b123f989c5d77bd8161597dba47e2d7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:464c9c4f7c10998fd6ae1c32d4c6e1343b123f989c5d77bd8161597dba47e2d7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:464c9c4f7c10998fd6ae1c32d4c6e1343b123f989c5d77bd8161597dba47e2d7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:81beaf4b88027d7e5624f8a38a7d6ff7fa150c0f11f4f2a193ca508541b185f2_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:81beaf4b88027d7e5624f8a38a7d6ff7fa150c0f11f4f2a193ca508541b185f2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:81beaf4b88027d7e5624f8a38a7d6ff7fa150c0f11f4f2a193ca508541b185f2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:d6d9290e141cd57b8dfa67c0ae08636f48ea3b92f703b626d022286256d22d19_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:d6d9290e141cd57b8dfa67c0ae08636f48ea3b92f703b626d022286256d22d19_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:d6d9290e141cd57b8dfa67c0ae08636f48ea3b92f703b626d022286256d22d19_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:4636f34ad0aa46c2426b0ffbd73d481c5795033eec60f67bdde91682362d5272_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:4636f34ad0aa46c2426b0ffbd73d481c5795033eec60f67bdde91682362d5272_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:4636f34ad0aa46c2426b0ffbd73d481c5795033eec60f67bdde91682362d5272_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ba0d95998d48b643e3fa04cee2e21f1345953bed885e6338b5d2e3ad9a59b1d7_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ba0d95998d48b643e3fa04cee2e21f1345953bed885e6338b5d2e3ad9a59b1d7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ba0d95998d48b643e3fa04cee2e21f1345953bed885e6338b5d2e3ad9a59b1d7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ca8439d7ba2962cf682485b6a7897ba3e324a330181ffa9e665633902c145d63_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ca8439d7ba2962cf682485b6a7897ba3e324a330181ffa9e665633902c145d63_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ca8439d7ba2962cf682485b6a7897ba3e324a330181ffa9e665633902c145d63_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:caa95079698179fe54b496596ed7704cdaadd66339e20bb99b6202c90503eba6_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:caa95079698179fe54b496596ed7704cdaadd66339e20bb99b6202c90503eba6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:caa95079698179fe54b496596ed7704cdaadd66339e20bb99b6202c90503eba6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:097fbf575b4363feddd2a7f6f9a465a34ec0ab577892663df083cf1294035732_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:097fbf575b4363feddd2a7f6f9a465a34ec0ab577892663df083cf1294035732_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:097fbf575b4363feddd2a7f6f9a465a34ec0ab577892663df083cf1294035732_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:6b5e695822a029433d8297358a343807e624031cfc448cf26905bf617b2bf292_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:6b5e695822a029433d8297358a343807e624031cfc448cf26905bf617b2bf292_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:6b5e695822a029433d8297358a343807e624031cfc448cf26905bf617b2bf292_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:6bea2fd710dc750b554ad66e488b5edb9959106cbf259a2d02c385e977ad9c5d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:6bea2fd710dc750b554ad66e488b5edb9959106cbf259a2d02c385e977ad9c5d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:6bea2fd710dc750b554ad66e488b5edb9959106cbf259a2d02c385e977ad9c5d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:d1bc9bdfef4b5d81477b0a30e5468ded9dc0cf9ae281261812800feee2ae6b6f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:d1bc9bdfef4b5d81477b0a30e5468ded9dc0cf9ae281261812800feee2ae6b6f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:d1bc9bdfef4b5d81477b0a30e5468ded9dc0cf9ae281261812800feee2ae6b6f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:24bf01f2ffd7451a21c7aedfcb6061b3c0b966b3aa50a1b5883e4abcdd4d8327_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:24bf01f2ffd7451a21c7aedfcb6061b3c0b966b3aa50a1b5883e4abcdd4d8327_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:24bf01f2ffd7451a21c7aedfcb6061b3c0b966b3aa50a1b5883e4abcdd4d8327_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:5d1eecac6e4ed12a2eda37fedf9f5a7f73f15e5139f8352847fd44100dad4bfd_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:5d1eecac6e4ed12a2eda37fedf9f5a7f73f15e5139f8352847fd44100dad4bfd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:5d1eecac6e4ed12a2eda37fedf9f5a7f73f15e5139f8352847fd44100dad4bfd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:5f4204e04f37f2b3df30cd0b8bc8664a8ca8b6756b8a0a77df439a4d02e46e50_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:5f4204e04f37f2b3df30cd0b8bc8664a8ca8b6756b8a0a77df439a4d02e46e50_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:5f4204e04f37f2b3df30cd0b8bc8664a8ca8b6756b8a0a77df439a4d02e46e50_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b88b53bab34325c89e3c2a99e17d2e38a0d130298c4b058f29d0a1dfa320909f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b88b53bab34325c89e3c2a99e17d2e38a0d130298c4b058f29d0a1dfa320909f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b88b53bab34325c89e3c2a99e17d2e38a0d130298c4b058f29d0a1dfa320909f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:0de67efbf7f0e8bb89b9900189d4e77e3863a26c0f1df52b93c7bbd7c18e4570_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:0de67efbf7f0e8bb89b9900189d4e77e3863a26c0f1df52b93c7bbd7c18e4570_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:0de67efbf7f0e8bb89b9900189d4e77e3863a26c0f1df52b93c7bbd7c18e4570_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:5137c5a847a551069c3a428767ca94cba8623982402cbaf9f81c50e845df4654_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:5137c5a847a551069c3a428767ca94cba8623982402cbaf9f81c50e845df4654_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:5137c5a847a551069c3a428767ca94cba8623982402cbaf9f81c50e845df4654_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7d4c2fac0ab7f8db1321bf076a18947dbe21bf99fb02a202e44acb579244a3ae_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7d4c2fac0ab7f8db1321bf076a18947dbe21bf99fb02a202e44acb579244a3ae_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7d4c2fac0ab7f8db1321bf076a18947dbe21bf99fb02a202e44acb579244a3ae_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f4f56bfd18ec414e96f0d6789a3e0b4c16e5c846042a29f9090eeedbbe1effd4_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f4f56bfd18ec414e96f0d6789a3e0b4c16e5c846042a29f9090eeedbbe1effd4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f4f56bfd18ec414e96f0d6789a3e0b4c16e5c846042a29f9090eeedbbe1effd4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:2aba39febc1e89e1727c00fa71cfa11491f354d45fe24100e4f01f37b7f9b973_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:2aba39febc1e89e1727c00fa71cfa11491f354d45fe24100e4f01f37b7f9b973_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:2aba39febc1e89e1727c00fa71cfa11491f354d45fe24100e4f01f37b7f9b973_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:529d9b63cc5a4e36d3198e6d45647ec4d4cb30e9a7866bd029ee8233fa270674_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:529d9b63cc5a4e36d3198e6d45647ec4d4cb30e9a7866bd029ee8233fa270674_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:529d9b63cc5a4e36d3198e6d45647ec4d4cb30e9a7866bd029ee8233fa270674_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:67bc4138ac07edd75caf0188c80cb5dca88da0d8487ba27fe806d4ce30b50c4a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:67bc4138ac07edd75caf0188c80cb5dca88da0d8487ba27fe806d4ce30b50c4a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:67bc4138ac07edd75caf0188c80cb5dca88da0d8487ba27fe806d4ce30b50c4a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:d3acd8a581c142a76ef8c79d6082b3c8a600b19a55c0d6ade01a707fe8601ad2_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:d3acd8a581c142a76ef8c79d6082b3c8a600b19a55c0d6ade01a707fe8601ad2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:d3acd8a581c142a76ef8c79d6082b3c8a600b19a55c0d6ade01a707fe8601ad2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ad0ec6966b814ee89e3644a0e6d55089623326c6821ffb8ccb14297890fdb2fc_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ad0ec6966b814ee89e3644a0e6d55089623326c6821ffb8ccb14297890fdb2fc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ad0ec6966b814ee89e3644a0e6d55089623326c6821ffb8ccb14297890fdb2fc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:6298d1b6175dcec1c26ce789be90002e186c5a2ff0f3fa653b6f51f3f60b691b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:6298d1b6175dcec1c26ce789be90002e186c5a2ff0f3fa653b6f51f3f60b691b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:6298d1b6175dcec1c26ce789be90002e186c5a2ff0f3fa653b6f51f3f60b691b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:18064072d3e3e7f28bfaf1975c7b786ee9e5e84445c41859db4f247d7f87de0d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:18064072d3e3e7f28bfaf1975c7b786ee9e5e84445c41859db4f247d7f87de0d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:18064072d3e3e7f28bfaf1975c7b786ee9e5e84445c41859db4f247d7f87de0d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9538b2924c1ad6b77888eaa2d7988f9246fd441078f5efb8b2b1449bc475ced9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9538b2924c1ad6b77888eaa2d7988f9246fd441078f5efb8b2b1449bc475ced9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9538b2924c1ad6b77888eaa2d7988f9246fd441078f5efb8b2b1449bc475ced9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ad0ec6966b814ee89e3644a0e6d55089623326c6821ffb8ccb14297890fdb2fc_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ad0ec6966b814ee89e3644a0e6d55089623326c6821ffb8ccb14297890fdb2fc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ad0ec6966b814ee89e3644a0e6d55089623326c6821ffb8ccb14297890fdb2fc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:6298d1b6175dcec1c26ce789be90002e186c5a2ff0f3fa653b6f51f3f60b691b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:6298d1b6175dcec1c26ce789be90002e186c5a2ff0f3fa653b6f51f3f60b691b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:6298d1b6175dcec1c26ce789be90002e186c5a2ff0f3fa653b6f51f3f60b691b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:3e5f99ecf78c15cd5dea541565c8f2fd328f7dfdaba2da22558afe554ca123cf_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:3e5f99ecf78c15cd5dea541565c8f2fd328f7dfdaba2da22558afe554ca123cf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:3e5f99ecf78c15cd5dea541565c8f2fd328f7dfdaba2da22558afe554ca123cf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:59aab599dae76791bb4498bbf9af87eaee63a1a9ea0df0cd3f1aa2914f7fcbac_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:59aab599dae76791bb4498bbf9af87eaee63a1a9ea0df0cd3f1aa2914f7fcbac_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:59aab599dae76791bb4498bbf9af87eaee63a1a9ea0df0cd3f1aa2914f7fcbac_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:51a526df16d25593baed84777f306a93c61f7cfbe916368d391da84c82b84b0d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:51a526df16d25593baed84777f306a93c61f7cfbe916368d391da84c82b84b0d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:51a526df16d25593baed84777f306a93c61f7cfbe916368d391da84c82b84b0d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:6d3e20bd8f2e201c3cf4612971150edf86fbbd227293d8308f2cb3d1ffcdd021_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:6d3e20bd8f2e201c3cf4612971150edf86fbbd227293d8308f2cb3d1ffcdd021_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:6d3e20bd8f2e201c3cf4612971150edf86fbbd227293d8308f2cb3d1ffcdd021_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:cc434de3c6db771f9e419d9b06bd22c56290281d5406d5cea112bd6b07015192_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:cc434de3c6db771f9e419d9b06bd22c56290281d5406d5cea112bd6b07015192_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:cc434de3c6db771f9e419d9b06bd22c56290281d5406d5cea112bd6b07015192_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:e5ac9c39c8fa9230841d7245ef97db6c49f5e19cf1a9737c3b5499ff265026fc_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:e5ac9c39c8fa9230841d7245ef97db6c49f5e19cf1a9737c3b5499ff265026fc_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:e5ac9c39c8fa9230841d7245ef97db6c49f5e19cf1a9737c3b5499ff265026fc_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:1a1f7fab37b1d55244828bbaa376d6c2d18a0453720725d1aa429e0258ec6e11_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:1a1f7fab37b1d55244828bbaa376d6c2d18a0453720725d1aa429e0258ec6e11_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:1a1f7fab37b1d55244828bbaa376d6c2d18a0453720725d1aa429e0258ec6e11_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:38a63c73494e7b5751a0d9c22e855371f44d0855efc171a509780bd2df26cd6d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:38a63c73494e7b5751a0d9c22e855371f44d0855efc171a509780bd2df26cd6d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:38a63c73494e7b5751a0d9c22e855371f44d0855efc171a509780bd2df26cd6d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:4476ad0db74479ec5d3f1f28b5d7314ed2d863e7f9611680ce2564f79850fc4b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:4476ad0db74479ec5d3f1f28b5d7314ed2d863e7f9611680ce2564f79850fc4b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:4476ad0db74479ec5d3f1f28b5d7314ed2d863e7f9611680ce2564f79850fc4b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9bd3b25e5eec93989bfdc1f3acef6935f1f7162063fcb2de40fca4909442e5aa_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9bd3b25e5eec93989bfdc1f3acef6935f1f7162063fcb2de40fca4909442e5aa_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9bd3b25e5eec93989bfdc1f3acef6935f1f7162063fcb2de40fca4909442e5aa_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:2ce973bc948024c0c899dd33b23759a3dc2be2774827b25ffdf641c20bcaad05_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:4c2be5adf17a21365068679588a9c0a5f93dff65eb8fe91ba50782e93acadf68_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:51b891fbe5200cae63f08e3b60f5427b7ec53137714ac07b99bb60a72c7858d0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:b748e4f9dab60b5d63464a19cec664cb69fb46cbcd8b12f2e01df3058f14c02b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:178dbf9336c7a900e7d0df59766bb98b432dfdb31c156392f7ec6be92946eaf8_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:26307581fb6189044b327bfd287f6a63bd295a8bf2f460ad939c619bd91dd75c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:748fbb902003e16a9c62d9a0e4112c324efded68c002f06573e93e817fa9a689_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:80c8e0508dbc58ee4784ba2a3a3ed54fa2a5de05a83cc20ce23ad1252e10efc0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:5d7674c04dedd8d3853d8a8c4c4b8f556c3d51cf5a84c79115cc43311270528e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b88063640dcbd576b4899130479fa208d9aea219477f1e767705cbf566c0501c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b95243e2654bccc5813a6b14b5869e0d8dc14337c8c0024aa24ebeee8839cb38_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:d3c6afeb0ec7d9a849348e29c357dc750f9ab4523b415ccb79ccb0f803b88c7d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:2bbcc013232e41c7cc0475ab32e3305d75a805a884040555493f0c6acdaa68c7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5ed39885d1369e8df7bf5784dbe24646887f00b1a7f2da1bfeed2286f699cd67_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:84ab8be63602014ab39a57470822ca63fad404ce50de8ecd1c8eaddf77c3875f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:962c498319a0f54c69b43202b3f771c0eb517b284a69b438ecfeccf19488abd6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0abcc23111c4db374cf0839f75ebc3822eb68db2fdd50ac16e9cf48bd2cf4dbd_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:19e174d9f0dc9a70275791697b17717e929a391c52e3764f9786307e3cf3e68d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:4ed09cfbc242152aa3ae9cce14e3bbc2a229ad8e569fefa0267e7f3681c7cb3e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:d41a82ddc31d28f657b55135871d9fed3e785c0e0c08e74e8380efc58996a794_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:2446e1cf1dfebd6b7c344f3797166eaf0599111ddf9d2ceaeee7285521932ab6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:3c685e64d928d3b1e1611ed67655a4d2b9cdb6c54169cb9efab05f1c4170ff84_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:8c54c5206117baa5c593159b7e86900deeefe3c04838727ee44ee47c7930cab3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:f4d9e42b57be375b79d844333065414b9a5ebf4e346f4a21212bbf5103414505_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:44b9bccd9d144526964dbe2ddfc3d4da09283546b5b796037163f83189173963_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:4b6c522586a277bc7f241b9e183e57953e386aa230d654d0a9b8a6d60315402a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:c012a6c389923cc3e2e27a2188fc7e773563a314b03ff1044111fa57c7c52060_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:dd075b0d19ec6ca7708baccd6cf2888a135f15596ed5f832d5de9ef5d318a230_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:026a432f50246f9b59b8886d3c991eed59430a9c6d70edaa02c8a109fd2dcb3c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:618de4bd87d666cbc541dc0f9e48d4dbc6e31fd009f3623e0c1ab53b841f24bc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:86376304abd9abbd8e07ea7a12019e5006f1175d31b373758aff9f349eacf9d3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:eef18b12de40ec5f298ac93b2d937c549e2fdfa4d1878c97ac1743e1fab8a647_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:0211fc9a9d72cf0cf0d6d13bede9ae2a3e981ce16b51ace1a73374624b55e520_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:060f89bf5db69521483c2de542345f66bfecee4f2e16dde688105d14902778dd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:5a9e6fdd71cbf6ec33cef7b73660e833b30315b99d438bf9cda90a9487a209b8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:ae7af78416f6adc7474c4a4795e945a3ee5d30ece5eb13fa6ba657d4662e36a4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:158b52c05296afeebacdc185f55e3a21d0bccf5e28dc34cccd0e15c9aad9b899_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:4ab6bf19eb26c38b5936215b24bf24f9b0923f54f0c093fec1d586c579ea926e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:83c7ee2eda48795858c15383d74d768193be72c55ee5211361c03fd658922a9b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c41a3480ff4356b965cfe6b913b8f632db4dd36eed3db0d2f9fc0d15c0ba8072_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:3f77cdf454f20bd06502fa1f9f4e8fcd4a94b749e1c390af02c76127562c9f70_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5310dc081aaa782d821fae478c81a0b0e36fc9ce5aaf452db17910a397363d94_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5317efec6f5b3b7b3f227e49a4ba4b35d0f03b879e8d4f583d91ba138052a30d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:c98d64f400c4ba5986bbc451c9ac9f5d58257fe54e13d495fe94dc482a273040_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:067f5cc9c6494aa605c96811ee5d1783eeb13ec79db86ce5c63e3437a059861d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a3c066ae11a9fc509917a834f12c04e6960abe67bc852aef167b0ffb84364094_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:e02f2fa6c7063707e546ca293a9661101d42bec5dfa01d065a5f3117d30ddb73_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:f1aa61f0aef45937c3cc5ee97a06aacee38da617c594c27bbf73c05e7921d82e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a02c71fb5398f4ac5d5549d42ae6a3a5fc78a978d667efaa84de1401bdd7671d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a674a61556339755457ffb1c2fd0bca13a1e558d97d8c73b0530d6eb2987cc52_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:afd43b02aeb8efc9ac0d2b74502a83abd9f890758d2aaeeb36c60395e5f3a8c7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e946b112ae40f94eef10778375f867958f5523bdd67a8da8a175159c59f8fbef_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:2bc39a6d9231a787ccb85e31e83d79618e9875583908640efa5bd840d415f45c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6e67e4c019b1716fa99ee84a73f802cd9e6a2cd396ebf36f080d96d3fe8593ac_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:dc8e8647010be1d1c86fe8c300430fb3e4c2ab62e58f2c0e4d0d05ceef4f499e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:e6e82cfdffce21c15b34d3b63a7f48e4587535a103e6757582b0dfd8ed2e9f72_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2ea6a78a32e9224c1a7404c3f446b85551a65ff60f6c1950f2b906d85842ae8b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8b9e35529035296ba9c6473f1cc59682ed018e560d7a34cb7675fb51d7325e36_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ce498013dbc024929f13e38eaf4fd7526673915d0267a017e323dccaa5b974af_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:efaa5c62c92684f261d63a713cb4f2ac7908385f34daa503d1263db7498d156c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4e9687da80260c1a532974a9253d18287325e4a1de8d876ff4a5c8d03af36d6a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:668aba41619b39c86afc4bcbd0e791def6d76c45eb6254e036ec5691a0c73ef2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:70440b92818cf68841f620ca17614d20de3c41a38483cf92fc6ac0fc2b7df587_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:83d26849f0b32724c567432efed2c26babf428a66ca9d2d4a2855519ebf99b7b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:7e5bb9627464c7e4f2595a6c774bb878ad8b11c1c110718a09336b5f5bf090be_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:2fbf7b5543c5e75cfeb9269ee244caf63b842789e30a3836faad1c911aae7d8f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:93088b8cfee3ba5a12c50ffc64952cdb1ed80fd6c720cdb268059a7feff1367d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:cc359a5f25533281990787d95381b4d9071e6d3e73c37941e52bdefffdf4731c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f28f7a49c56bf6e0a288ca987e6b2b0a9783c38fa728e9139d87099ba3ce2680_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f6ca52f08cefc284fc1b3e3ac03b28bed7354e54c469999df4d54c9490f652b0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5d5055c4cc2895278a47c82a81f54bd60be7b69150ba8bfbbd7a182e6a060070_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:642a12b6d85a1a3b05b73cc6f781f5df8df3b37c8c1fb2efa3257ec6a756d8e9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:390309c5f88726325440751b4161e32a0981f29b992a739cfd6cd75f85c89688_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e91b714b5bf09668ab90686ab656c3c4ef132bc87b2c2c926e845a74825ce0ba_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:24263c6d87ba5bde484c41ecb9099aad38e91857a565de7a3454758eee2223bb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:88f74bc524f2eb4b3145e656a13e762add7b337fa1fb22d20b886dd63f5e5c54_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:385fcc6bbbb37355bdf61d7e78a319261ce51f5e458989ab170579af5e28ef5b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7e7c9c91152e43d8ea735a0b5619bdf3a012d377123b949dcb578a0494ae0f67_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:d2ebd12196668fb1d6ccf9c9b61fe8bfb1ed72e17085ccdc2baeb6eb57b42a19_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:ed52f869209746e351b573b6f2cedcd939663125cb6ed60b418eb4fd07a0c50f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:610d016920100a8d67066bf626062e5e1aaabedc9a4425150633d9a33e0e5597_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c9c87a0f1060bba672dc311595f804796d151a7d4d3baf3b2373e8b16d8e5afe_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b9b95b2737e68e58918ae92b7a18805872251ec033dacfb645b31bf3ae34e0f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b402bdd3a72e8b9504ceaf052446530b8af22bf0ab49f57b29654275630b21a5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:5193a6b5d9e8516a2e64807e53d0a9de954ae89bef97c6cbefeb4173d349ca4f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:8fd2cf3191660c62046f230a0f7929a07bd5ccaea7eb8ade04083788b1d733df_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:02397dcec3c5411f145cf77d4d4275536d127b869221d2e3aa6597b4d9f7519b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:4537342879e444a64ddd3e03c7ed5385ef3947c88b5990a99bbf9714f00765fe_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:0203f48a2e36750211fbb19f589e7f264367a8032bba0a6f8da166e488e10852_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a91dc412a19a3d9574968db9c166a7da1435075510ac3b1752e4c7153e2b89c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0f71c03ca7aed444fefc4cc0778eb12594c68731e83247f847e5a46234c725a7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5d8e48124f93296a7263e518a722ab9d80f2973c0797b114fe8a82dbb389c754_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:14bee59aed0f858ad25828853b060e6d8eb9c0c0a401b70483ca4c3e8fab4398_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:8375a167239dfd959e8d69295d4324624df43da54a14339aabd9c687e75e35ad_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:1cd7f63838a305225aa2cd86d7f4cac3cfc3b3e83b6b517e2adeff680533830a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:f8153d7ddc450f455d8d7e4f18e14d60c0da16f5ee1ab2fbd0d1ac2097229f79_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:6bed0005125a711fae9e1ac1d25d7ccdb340d259260d42e5abefad8d2adae092_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:82055b33e9fa971ff5757c38197a4763f177a3aab72472c0d5f21e09485101d5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9198703353a0c0841d7a5c57aa7a02cd36bf9b4ca6d555d24dcfedaf8bfb6a6b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:bb6772920a3923f6062c1d1779c2e35d601a5ebc2880438fd4a0886e71c68ca8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:119cea3936bd252b86385b69ada915271e23068d442f409261cca5d423aa8350_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:22e1ff6a3f337118511a8fc5c6f79434753e26cd3596ba7ada8eccead08a24b3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3547b71714112c08240351de8b53c1d88e2e66282c5c8095f0e61be4d9aa9a11_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:451b82ee1996e523fe0129e624cb94478a37a94992b5459c5cab3cb2d90c414b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:635b263b7962877e820b6a7541d610c9505ee48c1d8d953362c98d25feedc1ca_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:8c3c2e3d74c6a38e81521cc15ca5fc6dcf87851e971b1697f05960eb9ae25bb8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:90bddaad380b53c0f49d75ff0d9375c3738df71a22ebc7e8333bdeb229e1c7b4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:c5f143d8f70972c1530781d58128844b4f7ec1d4589d6c8493ebda174590c9b4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0e70ab8f2ce0c4d49d3fdb27c19e45f2c44f63e56db63f24e78b8e67a1779e8d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3f90889c5759ad3883b0777ccdacae04d1b3a7a038db473e89df1e610974637c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:657408a2bbdf7d2f5d5725fefa8b7ca6b1802850ffbbce844690d5e2cf26d753_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c83da858a15de8661521496d8eb60fb4d5ff6f17d25f3a7c15c738b70ca9d9e6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2f2b9ce14c1939765bebf5d20551f0e1e28a624769b350eea06e2bff9e6c3a07_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:4b393eb77c6482bc9836541af5f49403ca83d7699f9b98785a2354936c2e21bb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:6591ec27616ff1f52bbe9deabe575ce14e251b7de7dbf7f06544df690338342e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b02f2ca9586cc43a55d9162e61fa4dcf41a91f3d8e1fa2fb04b11608d3f1eca0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0962f783ac298a822cf0fea22826380598ebada67b1f13daa31e5a1fc207bf16_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0ec26bd396d94340dfdca20eb71d1fd3dc511216dbcc7dcd63140d99fcccf8cb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:63ac584967629a75e0a4e9f72268486587a43a819e0ac2ae2cc1e249ce3661c2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:ca65dac32211ace4f029c76f4b1bceb10b7a4d47d3c30decdb148339142792d3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:260198892e2dbd29587e5ff902337b780c3a5e4c4c224863ac2a2fabbe1d6998_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:4f4d82ffb2bc37c23e76ff31211deb8dd21f4c073262413af77689daac277729_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:b1f87d66f0a092116b58f090c3bf12d0805e7c333d49c24724a885bfd2fe8dae_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bf49480a7d73ba95e485011ce270a338f3d53ca43eed6414d88de382be3ebf94_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83a81b9c3369dc97fcc04836301324aaa9045b5c230560919dfdeff4eaa445f4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8cb3d1f7d3b8977dfa89b353788ca47bcaf1d847d702baf7d8ac9f1a17449529_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:cb4c52bb1d29c7a9661cf33b8bef5d97d3bdd36788aabf3f436b1de9579ec9dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:e7974974d4c1349e2ee29e6aa682a789fb6ce3688eca51a950f73f85597dd4d2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:164254f12838921875f9d8032b903947bbe08cc95acaa8749594451f82d19c52_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:1f696c398936cf614a83062a8821be92c12d17dcbdb382e9eaf638dd8fb723bc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35e52684502080ff8ca0ad5a2f40d94d81f0ccc5ac9b4e08a4c44838cc354de5_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:b4f13b7b5933664179bdd5ecfabcf5c761928d3064d7f2ba0edeee9eec3a6706_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:02da65029b4441a2bf8bd81c7a1123b5023c92a508282344e207b3943a96e13f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:3916bf0f4e7c9bc6d6eca78d598a1f77f40d45c9a562301ceee05d37baa6997d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:61052dba514634a9ad1ecb5135eea0904866288d5ca3580550028ac9e0c6c29f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fdcbb81c364c2ede74a692950d3edf4633d664ee364e8d4e60f07325469caa1c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:14cf3086d1c9a4b17ca665f55f27f0fe9d1623e10082ded153aae9896a8ae8e1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4f80b55d3f4df8fcf10a38a7fd7a72ae2bee7bd3c7fdc27c631a41755da1b35a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:86cfcc579d9997dfc8ffae60b8e28567b23540d3f3f5ffc2fa3799fdecc68a06_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:961ba443b11666289efcc9d7d7e4fd6775cbfc5069a5241f7a217fab17e39d34_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:861c7e24dc3f4103b59018b89a0d6a11b500034685507effbd5a34751f7bdc69_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8a351aa5b07ac071dd556c50c5994f1db7fd4bc18b54fb31357359dc726c3ba7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d64bb56cf2c9206ab3d6c7cbabeba177addb5c13c9418313e7708cbdbb5d10dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:df49bba5ee465218893a7ddde44ee56793f2c172c9418fb4369bab8aec134664_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:2ae3a20f9474fbba809e3ad5e33641daf5d1c8527a727dfe2b0167844773276d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:3a19969a1997465b46df6c6fe0a00846e12fc35ea518dd50f64bc3bdf20dfb57_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:61ec2175c72ef7d2bf7c23c1b422608816d2ca5fe115f69256aabea113d388c9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:ddaa4c080351f29dc5454ca48c660962fd270e248365ebe2487a07ce590ae743_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0774171db8cdc7fa5ff04c35083322a8ec2e35f0afed3dad57eb5ffe7f7a8732_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:08db449ecd6848b3c3a976b63b27683ac24e3f08818aa5b1cd9793d99ea43719_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:83b7a5f4e1d24c62f3bd79d57328b58ad97913dbd5d9ccf5a9b9ac45c4914d59_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:ab6586ba3c210b11b8b1bae01cf012a41bc7a2d19dfa3a22e47258497bbb6e12_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2ec36f135e351bbe0c885bb9e939116d93b3ea6b1b3d159ffbe28719d267ccee_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:88bf2e5ad1d05860ba33ea82300ef1769272e5a1e13393fb8a9643c82a69048e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a43dfbb47ff81e4c6a59f9ab5f765baa4e5e7e85c99d55f36363411116485d3b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b1c1205c568deed826db74124283502323744e676d5c10ad11588fce5843aefe_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:131936b52c5b2483af6fbc458865950c408e66a89250ea86bb6dc835246bd11a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:442462ce9f0e1a7b44c9f42e308c80a00d55ce62ab665a9e0feb8d4413429cd3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:91ba50cd329ffd5afe918a619f934d8dd4965f14f1e8f51a093a5e6abe85018d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ee9a0feefd153f6e8833b4af3dab85548b00e24c717b4bdba1474a48153655c6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:086f54f4f3802781dfcd34925b265a204c4051cd34dfa20c74426528f0b16998_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:2243a73d00a2719aaf7e72f887fff0a8300c851fb59a17979fa95670a73235c1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:721e646e3d9e2fed3c321a8946bf36c38802af73a164db0073fc89bd360458a4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d714b7b3e3d4f89e3abd9fd49739e8a165ea2a3cd61bea261d7d1f41c6a73db4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1b33f3badba97ee122cbd82d176d1d56d840ed96a4b755214027ade0d8ca1d40_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:499cc787e8bd98204b47f27773d989bbdf735e76a455cb6ee48ff9a6280a4257_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:cdfc2fe1fa99a9f24afce2ee0d4b9f06a6d036489c5418ca77da1bc9d99331f5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:e8ef2b43997acb466f49cf6d96c26e0c9befd7afcbcd9533c84f5f56303e947c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2dfe74f2df6511980fdd45a95d2b9e88c77a05c641e5425a09db6e02ebee67d9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b2935ca980101a97bb2645dfab0395cee85b2216c7f05dc200038d6e6a4eaf34_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bb6f5316d5d97d41917fcffcc83846c33d56cf38d9275ebb26c535906bb0d428_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f6177156f0198f049ca59ecc953b595db84ff677e52e147f2ece1ea21e02ee26_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:72ca51736c46975261d76c9f11d8b6a40a5b470146ddb761ca5972c87860e221_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:790b6cbf49924a74be7907fac7c4afc40b404ef04fd181f6804d9f07cb363444_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:872543af5afa4441b41a2c481ab2e7554c875e65dc332016acf2b72d855976c9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ea96fa3abbaffb67eea4b5c17e8797d3f7bf46a21bd0187d94523d7ce6a9334c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ad557651ccf5ebf35f07ace1f35a2f96281ee4878bc52230043c73edf122d7b5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b1f2f2ec2deebf55efc4d8cd7f13e7f689e7ce648159938351b4b29c60fbb759_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:baa51f8fa05aad488e4de22864bcea2b643b301b138c93ca765ddf8ea5f11cd6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c4ba123298cd41b2302ca2f56c26fbfcb49b0430fff9954bf29f0eecad32bbbf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:302d7e0f2ebdbeef11485a3557bfc08c50b2641ce8df7204a37d122260b542d9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:30cc5daf7e4ddd00c6422fc842586d8fd34a7b5a44f1e7acab601aa5ddfec19f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41593a91fbfba23854baf9229cdde3b59b3ae7528d4692de5ba1c05bc68833d5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4fd055b25e6bdfc3462bf6bb22a0e27dadf1df4e31bc02bc52a721d30d6c0ed9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:32fe3f543b7fbb00375392edd0948bec9161afc0c191b7826f0fe8d79b115f85_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:4893ef27e9fac786f1f83da6a1139983fb3fae68f9d6e932fc09d0fd39eceaca_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8acb0a815b461709afdef1e12efdfa20b515fe49024e4e59fe1f8624d8a599f8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:999eebab2f91d06bf0f6b561d4dd5978821c6d70889185fc0328a40c4daa4e23_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1f683bd5260e5a9d7d02cee02050453f06a9d84eb7d6640d5bf5470889293757_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9d51c3df077b034f0b509c6115b15f9fd76760bc9f5f2e1481c48d5dfa3fa618_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ada5ac0f0ef3c8314f089630d14b6990daa3e99c17bf6768a4fa7e5cd604a79c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:cebc0859ae1e1fc53f057b47e580e533f1ca93c0e3c6c5bffb2f94e6447ef117_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:598a50c7424d10fbb02c857d8f70265a4aff9dfb2754ec38c7b1a58dc5b1c514_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7e01b7e4634f45729075e1a4917bfe021740c35196b8db779d9c9b1a875eb048_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d22bfcedc262ec7f0d3204d7ccc3d2cb4a0db37ce5dd7df988cdf15334b412f8_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e68978fb7ed74a31dfe0fe00dfc7e9f61f15b0895be148cbbda4ce0a866997a3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:38e6d91bfaac5ecd7ade8180dfe71e232362a92e03fc8d0105109aef94b80dff_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:64c02565c9b66ee67d2b70a4c1ff18c853498a1a944fa2835b6d1c45c3ca8a1c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6a9e2ad8888356f94f990ef3499e2177d9e0a332cd9dd3aba0c00d18ffe177ad_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a10f133f56a5f146c0dfbe87f06614b1e80208779a378311eb9385b27d8ec5f0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:71474f29c3aef41ddbda3997a391565c244c92e552db1c7d2f59e1d3e09cb5b7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e1b7316307abeb41817f7b8dafb2662f88d3be9f31d06b8b486c7c6bd0775eff_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e7428883ea741a1072a845d1573234b4a669a501ca8766697c1ae3ec8292b917_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f8262621f71e42102c42253cbf7d3f0fb8b6d48a0d32c646b244d302e98a935d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3162b3b70fd6ac1b6ba21dea83ea37ebf4cbca02efc159c5ff3aa8c2db6e26ce_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cca5eb7a6176ddb1eec4e32068ac5e46bb169ff1fc6648886878072d03060439_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:e83c1a5dd075a56b62be1c7a20df0640c267af2cb43ef3a67d9436262e953e53_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f0eaaa9340990aed024e6c211b3cca33604a4c407532d74d3c38dd48e55d7c3a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:189edad3f0bc4a837cf73dd3d5be658be9590ddc0184b355bfe50fb10eef9a0f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:28473be19c2187911f3a591471ba7cecbb5efb66921332bebecb69d373aa3f43_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b4930b083e662bf0a76be1a317e5f0276e58f2954679a5d44de6f6e4cf4980a9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:fc9fce107c917c01621bf462478ce7443e2878d9d1772b1101e79c2b877113ac_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:72c405c4e2be8b66b3ffe7eda94b3f462e89a927f83ed65c58b75a2eff9206e7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bef4f8d0f2ba18431580a7495abb3c8d3218e4f1e0bd4cd6e9fe276cf1b9e0b9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c9c467905874fb2d9004a661c31581ac15c044588441bf2b909b98113e2e12e3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fe5ea9f65214da3006f5da62c3f6770d09c0e9cf3a4ba712cf41b0a89e2b9c86_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:1748bd6951df34816889594719cfed45ff207cc9ef95915c4259627c2bd490af_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:54fbef9417130d76f7a146f5abd87f8a0beb521afdc58e9bcbad880eabbb4de5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9d626cd403853baef3080c4054dfee525d715c6d0d9073b4a951d5699b04c0e3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:fd385702a4b6abc2943d082748af58c38f65ddbe61d0d6d1f9156421023cc981_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:00ff93d3f540a1c3a21d20591fd6a20176cf9a4440f6ba0de00041dd4cbc4b2c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:069c39441e9b25bb05137747180e0e6e398e9eb3c97e33b3df1919c7345a56d3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a26eb8ad68cde08782056a3d2bbe28363886c50bfeac8099b540f7f413ac4d98_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e4e66bbf21ba903643b3e9dcd76fefa863da50ca3831dae668fa5900d0e857f0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:45b2a84cc342dc3b4cb52ee08e6dc8164177288909de838fc5cb2e0031f5efb2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:8a9d3268679be0c1a812dd8af38fed01e30e7cdbc3707f6aaee204c3b47cc3ad_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:ca1a7d57bae7058f79d673b35215e5a24ad9365a630275d5333aad99fb785d51_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:f8f94a4910a2c031856af0e5f7ba3b63d2a9144c7869a7e32f5af703640c60ee_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5e993d82ac77cf58125d2d87c24e2152036221e7624c37ee4b544fc523cef23f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:b7bcfa321efff5c30caed7e5c0260c9decc7f480c4e187addb19bff7dea480bb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:b8a130547639a204a7aa17b734c0c32e72ab6e2c5f69cf3c1790850d8a2e5a3c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e034906ab837121f965c887f16cb0b511382dc5df4800e366328e0b8a198f8ba_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:50613c5dd95485acac3030f799d77d2bffb52fbbe233b7c457c769716951e843_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6b8a643b230a4ed981078262240dd0874fed8a520e27891e14b40da7a9979b22_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:856b430344a0c801c17b6ed040931405d14221a2871cc9cb1f9453913f0cfb98_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dc6c4c310f724e683e03e092c8b32079b3bc3314125d51a917969043b3337a9d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:187ee08a7e5b03c58c1ef3e6a8dc0696f70fe9c0f39bd4b5d56a050895e98a9b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2e568b5c6aec48215f501ee603e52cc953abb43959c44c0f105bc24b74fd436a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:47a0ff631a2925e0df97edc029841817d68421079f2c024b27ef6025b7f6c657_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:a3b4b6d89619deeb4317c193d354092e3d5338125d4ea5cee8e4d5c1f49cb00f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:3b01f04eae2c96d68697e9ce4794b78e4d10f9150ed2d89a85690cace4039c2a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:73ebc99e3e4f92b3099fa87b51efe81315c995b52e62c33aeb628d4cfb56e77d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:86a265e4695c92cc48b7a58562ec967f1a3e6440d61deffba970091c3c339011_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:bbd6271dae88175501ee704b7fee13197054e63a7d9f85e2d39d89f396e772af_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:104dabe67ce3f7769b56d8320c22df495bc69e722804dd6730bd8d8a01d6f43d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:2829e9bfb7934002c025acb290406d48cbff01cb9dd120db95e9e56b78d8e3a8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:d47abc0a4f0933f48176d3cc629d6941fa09d9e0915c5e180efa0bbdf17d532f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e35969f3241c65df21086d468a040beaa4afccb399baa0ef525c7aa19ccc1963_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1b9cde41d6197aa355763f6a4a533fdf5ce9c1551c228443600ad99f64c09783_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:218a0ec26154deabf53099a22b525f30ba1e5495b29bc714d6b3a83bb00365b7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:bd674a1a1af67f9234b574ae5f2b21660b0105a95d02f3e35c08acb63a3b296c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:f24acd60b85228aa3b721e5355a95bbc615a55a5819e61183800bcb399b31349_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:01a39f9c89fc4c0c3b707b523e55723548a076e8876449d45a9d4601d6db86c6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:32fc82713e52c58cbf4aa53f0ec4210a3d3ed2b015fb898d6a80a2c45aa869ab_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:66f6fc0e8083420c05af1d8aef8bcf91c4a4181515edb8462ac0bc8361ef3b92_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:e4bb962e03c1896b2138ec35560883f7b82dd8d66b6dc62fa0abeeb68783520f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:01c1249a0b72eefe2f97804d4e357a2d43c4db9c588cddca278fd3651ba6aa82_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:5afb9825576b654218bdb34a50d9e6b81be11624dd07dd568ee0c4ca0b288728_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ecf46558bc60505bce90c51f02d90a505ffa4182e33966d141b83a05f43e202c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ee2684df42748543766843a34b849674d2af3308b9825e33a3f3dc9bf6455856_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:14c75294f094acafd67de8178fcd367884325ec17f66cbb92769f9cac9a795c4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:39dad470527643e6b5ed78ba0ad880310db228be2e575541970d63b4ff641f7e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:3e0884fbb6bef323f48e4303958d69964655ab08a840d0d81bfde076d241b79b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:d3c529fed1c062bd637ee0bcf2a7573f6e34c08138a25da53a3b1a5d10073b0f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:2628a516445ba0310a3e7d4f4b15b24f2b11fd5ba1220624459ccfc3629fcb4c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:380a9133e97f5189ff27f88e1cacaac8645ace64520157a80db38541fbb8cb2a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:baa45f4d1e87fea1de81b2c313ad8c11fb6d52869ae2c2e8394fa1e93998eeec_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:e8b8a0521d49d6e2da685c88f7ffc5f53af8c1c41289907b9ce03be1903e0ff2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:678db6305138cd87859275d06b0643d73d0f4e9f88066316f2ebf18315b3e66d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:90f9cdac500e285ad8c22d5106d0bce0538594496186c91a67c49ebf8e1e06d9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:c65158b123c61761c3d64330f2a585ac02db81809176f3c543af837e16c63a59_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:e7a5282d1fd2b80d34893fee4ddba14f0e669f9451b521f7a71e34e97941f8c8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0f506c95d5731d3b99956e8579b650024e6676ecf8deb7bd6729c4b1ce0fe2e0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:23f7f954be4f6f3d9ebb477c19b975ba48ba7937f53bb94f954daeaee9ca2aef_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:bc46354cb7d515a8fb044e8a754f18ed144854340e6336359a796b884ea23918_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:d8a41e32a7831c007f55a0b8d800d056f4a6e5dcd614d89efea03fa47d4f7df2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:25acef8e010955522333fcb171655e2958d8c691be13b44d4afe8a7b8582950b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:abd7907263c42530a8b9ea05767f76820197da83bcbdf11afad4cda34067eca4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:0a0c5de4cefc26d068859e0866f2642119328b45b86e12041120049f2529a20f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:40487185833709910da182f3cf59fba40c3887d8358a701b28840b565489b34e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:ae3d4588fee29f403fe9375edacaac2bc936dd9be0d2b0c04a2b472e9a0ace6e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:f920f246b799ed93354825291f56e3b493f62ff929fbc0c12f169e08a14b8947_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:094d04b31aa3adfe33d996504aa86f5d151d83025d6612a6b02def77a8baafb9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:7aa515172a7c0e64bc4fa8cb97e855d1bd4229f0e385f467c6c34681c216642f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:d2d276c405262e40fde5a09ca2c2f07ffb7ed5bbb0ae8edbdafe3f25e0d38485_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:fa3baf971857cdeea21e1148906f1c079cc7548d37c030b79e279b1bf549e3e3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:004e9e202556540e719244f857a5d4346b7c6e701a0c89ee0679aed8d06a4cf6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2a0bcf166f1d3283a3498f9001443c2ce2d399cdcc89f7a4c40cc38e4694443d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2a8e48bd1641fad5d887201bd52d638966a47b283d102065f202a0fb7200e747_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5c3e37a2fccb57b62a29d5403c735799f5e6e42a1f2899d001967b672e47d93e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:16b4315a4c40ac1c8d4fe5c0c46dc91efb5fa3eb61d2e2d6feff8bc405e20b00_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:652dd8a13fe376f5e0b265cdf3ebb3efe3ba512763747d84ea41fc0fbac5e0e8_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:a85638ecf29b6d004b2cff4ebf5493b9b04e0aec12e08e0128d47396c06b7fad_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f3338f10c7a63340b9898ac3463d30df3bfe77bf01e154a9c033dd44a0db3d87_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:033e1b8f61986be101a1b0e8e0f38624bda5cf4afcf0145f43197a2cc8c74a35_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:30fd52b9c289457e29fcbdb29998188c2e0c1d5237d354ae481ea585a509d315_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:9d4c71918bc14bb2a7c45b2b053dcefcc7aa6a18976718d542eb49518a9134d4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:ba476a5f28aa4a532abf4dd5138df97891bda2ce4c194a56e85e14a9e0844aa2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:11765965b44af12a725175928f19e34609b68de7c525c418b1884c32d08ead77_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:3d5a6bfae489b8b853b38220bdc5169454648284b84000a84f026316699a9ebe_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:407392f76b068e8ff2201bb6956db79a0612768f5fb08023ae7fdcd6911048d2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b22cf49e6acd30da51ee531e2a2576f78f9376e549441c17b56ba276e0eadf13_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:16bfe86348ddc096249b452a2444c2a51a94f0670f243b9d927f6066f4b2ab8d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:2394ddb5b27e2a74cd31617515e23b69c1239c3d09a41ad8da81e052bebc2bc1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6c6931cef406c6028c1f1c0f647d2bd11ce00d534a5fa6aef1f9b3016b2a836b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:764a52fac0ce8b1513a946589a628655fe67928b64856f3ea979ff8c90112c9a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5b23a0d3b0ed45ad224d683fde53d1fbf58ef6299e9138dd261828504111bdf2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:7447895b2c3a2c58a3e87e47b827639dd277fecd89af5c90e0439a0bef02258e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:88d2108a49aeec03049eecb1822e8e1c9d0ad89166fa0bb488ea15b555d11a12_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:dadc79f5b033115a877912f3694eeee2cd812cd8cf16222ac2f0b82ab46f5e41_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:3515bd3cc74e9f519104f08741c24a2e5e3b18882fa7ee48eb0ab45fd8ee1a9c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:519966c32a645b62d10fe83980631ec7e1f2e7b7761a0bd23ee9c01100f9ef45_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:9486c7e4abe926387cfd21444dafcaf22177d1c2c1e67515b6042d3b79851e08_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:a88aac53c4530a1e667ccafd1a81755b6202bb639cb987c1e7cb6e529405ed14_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:326785792bea588aee5945e29b19b948e661b3a6e82f585c0494637c9c681460_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5a4b9bc614bf0bb36c93b8f1eb3976f4260f61070d30488f16bf0d4859a39d06_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e9e5da1570b4c61f3bb6e22590e4e585405ad08cead8adb720549bbf8ccf9b98_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:eaa2cc921862f6cef8dcfbd71e2eb452ff4fdd73cd3d43d84b2c7d855bc3bba0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:1380decef0ba24145d55effa0152552ef0293afd6dacd77defbe286b6059b6fc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3a4307413d529e0047eb395a3f3612df27f2738cd22af4cd3aa8fb491f1dea8b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:741e8f6fa8b4e61ec99efd8e15cf8391bc27b61b915aeaa081f37effb39d9572_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:9f1f76d48f889d85daa49daad66e85b7756126f6d5096a842a17697c5e710d85_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:228fc678946900acbea96b9e65d1f2a858c8c887eb8693c0015c6fcfa79b4e9c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:4303239ddc3e6cc5acb2501109b589bcc94ca93c961e04f990aa7477b451868a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:55779ac9ead426f3c34af03dfe6040868a3b494e6c012dac926266b44c36f260_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e73e71cf9b7a3369a792cfbc1c76d1329660ae06ebb7efbbfc46d5593034e4d8_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3cb74d54eb5ab534e259648c0ef6000df153017f5bff913abfdfd87155703876_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3e5687ea1822196da3e0878e4700d70036c7805bbff84f2d583d59ebe1e6ff0a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:5e5230f19a913ec2d122a061a7a3cafa110ef0638bf9411ee864fa917afd0e59_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:baff5575a980a6db749eb05d15b79ce8b0b04a6dd4ca08906fc00f09adc136d8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:2edbe7fe6e1eee1d745100b4a07ca6d19c5c6dfb8ba0d0475f976d9e822a126a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a92e439894501b0fb7ef87f281153f04f8843d34ecd40b0e6016636ec7df763a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:dc59e81b04de0da633fe0704e6d283b656b41f98521928c10572d54debbade3f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e7eb7b39a36b0c2a881b368fee7bb28776ce07a397b47da6e91bed71191f3adb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:0997aa001f128c28d4ec86f6dde39a493197af0df776f247942624f7cb06d6e7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:1b2db3fb4a1079ef422753b889154e8fac4a7d996c8e878e6c1f3ea6b6a86d10_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:5dff4b944dde9b8219b20d82fa1d063944f8ae72b5b3795ca57e9e44188a97c5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:fd458351f9a0d4276b09d13c3fa6d046ff6fc307870b3c489d6c1ed6e7cda7e4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3baf37ef6aabdc6ec5343a8b7336926a848e570c42db6b57d8b4182ee63b9015_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:582429043be311002d59233015fa02662caa5aa5adbe4681c9cfd9623ef26d85_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:62573c6a63cd8e89aa0318b4f550cbc8a6b5941299cf4bfa3a7944b25768d2fc_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b37d6a227abe89441fdd5b1b934d983fc4e63097d78353b959e0a3da04da679b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6443c928415f156a1055a0ceea01d53d0425421240f36228d320303b2c173553_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:e53782f504efda14f3508e678398666efe2cfb536b71d4b22e773be7435ad69e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f5646f09bd2700eb85f788cfeeeb409ce7762a0422501b0aecbace831db66a30_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:38d9fd6908bfd70037d7174a9358df68b2d056611de97dd6d707c4ee1a86bdcc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5a551d3cd0af917ee7d8a9f5f875f5069bddf02882481ab2d47038728d4838f4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5e4fca479612741e956d1462bbb55a06e5af89d2e9fcb12789ed46d1e564a7f1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:253cdea9daf3e8a12145de446625b45af774c13242c73f1350ff0fbc994aba05_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:895dbf6b27d2f5dbf2317c35c765fec342686630a39f7e36c03868fd9906ec6d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:d0978471b28949c29377137ac23acea66121f64cf8e54ba562231eec632e3673_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4da1d32efe5efe60238a8f2b81572a242f60a4980433059c6f2fcabdb08ec02d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:52f18932c7803462be02acb303ddb195e34c5542f7a81f5b0d5586c4e61aab72_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:8405384e37cf89811193d439f0043a89e0ba49a1e886dd7a68875f71761fe19e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2fece6d8ec3f477ea590361afd9045f6608ab67fcb1fa047977eac4e9118fcd2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:a84b679d1aa2b1ed67f0c73cb02ce2347087166c5a85323009d6a82111739165_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b6e104d02131a884f6d85403d44cc2917be9fdb3a2ddf1d36f6c0465371791e6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:ee9a6bca3ef5ecc98c93ba9b1f324c403f0cba4e25dfabfadbe5e56a0e700214_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:af3cbe16745a2be84a78eec33394735602f07ddab1e01fd2d7a0e70b76d32c18_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:b04fb7e8056c4bdc871e5c325796614ee4e4e762680d7951edbd622324353875_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:be04df7ccb525b34609d4307c6a22ba187b478bbe473721aa31849d1c4e895a4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d3c14c6ec617f0cf5bdc6107eb569cf9b9b426ee5ad2296ac816d21d4f866cf9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:77b488a3739f04efee7ade31d6fa9dfb43d1929680781d0fdf8628ffeebb9af1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:7edba980e32de96bc4452b54b5ed4dc27f2374384883880fc95304bca701b228_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e98a612a531539b67f9e09134eed1d1c5f3eb52eb065a4771dac21f202ca67ba_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f4dd1618654312be695c70827b2d8b8105dd92bcd6b12c243a353224099fd44b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0482b5ae93ffa05a0624e77651c9ce225d840f28e44dded36451493c02b0c8da_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1462c2de5331eecfe599e062ee624a69140fce66e49f8656fcdd3306ffa7ebc1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:007e563e77e49a3e9301868e48a3e5bff5954a20c10a2dd3f42a48f3e779f032_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:14c3f01349ee3f422a0ca4dff45e3a0e7b7c65c833048748c0c34a720eb707c3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7da7059d71317d6d8bc1a36a6c19a7c684a3e8d923464050fa910804fa0df811_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:e00ed33317fc5bc5ef9842017f54df77d164d052eb3e438e8fb095cd5bf94761_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:81ed0e1f5925356f36856f8e65614a089f77f0370cf26c98e9fa5baacdca9941_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c84e350bcfcf17e5dd7b95ae277d9d1224504ad77e0fd3938e28ce2028973a17_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:cf44d43c6af79d08b97b41c6006f57a187f8ef45f8e8ed4c62ab757309ad099e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:92af8e63842e7ae115bf1b140e972dfe43d5124c97137bb44cf0a8c42e169454_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2b4ac0e0b9aefec5a655eb0c3f341ccb4dd6d1e95061f9e2d6af93a946aec63_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:7bd69bed1256b2942134c53587b7aac9b4036d1eedfc4549c0b4d12cd67f86be_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:9e501f636d025ec820dc69f53d13173fcc7c91445fca3e75d9c51410775f90a7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:1c0ccf97bfea67faa56aa04aab6d9e5f4782f9f912d80daa2e59e5e560f03121_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:26e9369ce1a676c2fd2ca13cf53d84b088c1fd9cb70ed80df66c475ed0a4d62e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7cf672ff5d3397a2cff4a52eb4e553529048b22c11232988a86365ff3796da61_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:b073cfd811b9e84decbdedd54ef8c31be17e6579e02ec53e44cadde186608180_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:193a7e9a1d53bf22b7a1a3c6556caf8cf66674023529aade07aae8d99123228f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:74efde916d3b2704e472e44b26c48bd2329a4a27824fc874c78becd1ec7f0c3e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:7feb5f774d1a93284a4bc65e69d33fcccb9a68d36306bcdfb08aa8c985c45481_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:80c2bbff04f6967fb4a1e7d960546680109ae1d03350391356d6ee1c44a253f5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1167cfb93343df5dc0a78567395d7162dd00ef1c8b015aee5c83f3630cb4cfd8_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4ab4d4464e5efe27e28a8d142eb8462164482ba2aa82bc7d55e4885328536059_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:5c77e8107600596205075db8f2b5011042da5a014c16366465d41bcc9d170acd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:77d02447cd0b79d09e7f1b82338f8506d67fb3af07a2d26f3ebb33939f34ab3e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:3a6f545e9852aaf0452284627374d5aa02ed41b89697fdfadcf81e22453872f1_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:5920d695f14cc748a3d87b1009d1a48b1afa4beb1a87b6f5828a34abbaab016f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:dc5da0bc03a50c4f56f5a3cb1b506ef1f0bb7b2e72bb9ea58d08de3e8e938f8b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:fae097606866787fe73bc871cfc24fd5d9a33b08891dd7522f08341a00c77956_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:647827e46670eb85c09c6faa7b0bb788e88fc561283d03d2ccab6c95072cd006_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:cb1a6f8963db784303fe878f68dedb5088f194ec2097a6aa54bfe4c6fe0c8d44_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9f62d3efa4b0ca7cfe8ddbff64540e722d16b8017f7072b173823df6c69b614e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b68ae4284142497749edd3fd264d6fcb0b75f96fb2436db5cbc32adf8210630f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:1fffd7b0b3a8b6499f016fd5c92b2f3f94daf669c8e2583b27a49e332dac2439_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:56d41b1966c84a8096479bd3ea5587374fa31715c20f7078f99393b2b55a8a70_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:2e6ea9cc8b44afb5135ae9c62c74ea70cf59165589239e7be513b2e5fc0b7b34_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8796c86c02ab60543acfb129de6015562eca046718422c88712721772506037b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:6bd01caeb3420053ea5f54d04312790f990a2a9116940c69fdb10b735b2f0d36_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:775446867716cc3804861298afdf362c22151d954980598b6265e7743f026998_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:84f4d30db76a5ed31b8480220978739d3b3f351ae38d0612305f0520d10bbab3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:9441842123f4674653dd76ec2e0337daef1c5838730cd23b3f955151e85880da_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:08b498b392f3f01aad186edc36bae99beebb3fbef4218dc3a8c5bd3fd5ab796f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:621eb3068e7109ec7282c220c03b8e36d1eaee000758c273a1e056690339ed2e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:ad4787443e504dd7a1e3b7f6e33d09d55c3aa6afd20b486745a140d36d420d1e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:e54ba7492b84f251f250a02580f7db0065381a6b0c06dcf5ab63258d18c0a403_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:20df6e8d037effa63c1899dc6446a823a49b93cbd3b87ec3b9fbf8ecf20e3438_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:31f50f605f58a6b79093971d7468f775390a7535e4ba2a15b9bd49abbfc6ce1a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b4a21b16516da20093fda69ea0eb4249925b37727f4103dfc378cc1d3e5e5db3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d09927a63cbed9e83e74d67d4be6033f88dab0c927a7eb71065f742a63d90c83_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:44176eb1b1e713aab341e74c5e31f0ca3610ca1d33bb732bb3baa53a32cbfd67_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:64f21634652c10477c8c05523bb276b13a13e86975c71670bcc09c9eab737d3b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6b3afb6388c1f542fd92f3325e8f27e9965dadf86ef72a032712a90d59cf9fd3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:f572f991cb55d9efe7e849390b74b3edc033f58e1c63c8c0e0c5fa701d9676cf_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:3f59d35e9916c036f915e782aa0624a0804c0c539aa1f2ed6a26779a5c930b1a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4e24a0ef946750f124043222d4f3b99fea7d865ac2f21f84e3864ed319b4404a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:dc6f986695b398e194f9b1d5a8c482d11280ab6e7d0e157a7560cda68637ee36_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1e3cc54cac4d98cdb5396c770ee4ad666d4a6c6ede9a739c857d58628d71f63_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:299bbfb5f7b4660287b23991a0ca402d4ce0592fc5f3b105f0c66daeee857a3c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:448c802ed0e3c468f4b666f8e4a99d5486baebd6a8496b6cdba56e030460729a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:95c884011f16cbd1c041e9090923659a6d247b72bcc79c9277b476fd874faa9a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e021878ea8c37695830dace7b2a423d3ac3ed9ad05ee40a722c2075eeecf8f95_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3e7339fc47be485a91f99b0d61302e63b221b3f24feefef913d18378d6da953e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8e9c6cffa57b059cbe8ca54048aefe74dcfe7e32950f716899b88aa506c5e6ef_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c1c629d3cbbbf76a56d14a73b79a31ce5c01b3d591df711e810069ff5eaed21a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fed3715ee7614e4502c1d8d936820f81c9f89029356fa96f868f24710a9d4f55_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5d15463f17d503cef773a9e825285995b3b0aa48f437f93b95b8dd6e55aa845d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:aaec2d487a86177a242c64fedd6496cbd68f8a2105c8351ddee87429733d4836_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b116bc3097cf88a1e7b0bc14cd00a07b735b73c6310e7226f1b226dd1804f008_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f071498c1864cc88c2f9e74f00b35eb6d970717de4efbb41583a99a3a3652773_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:a1fd598e18fa737517018beea7b2f30449bb56a80346312388806adf03827250_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:a319d73bb7c911fb76e17bdfd29efd2254a5514019456e8b71b497343132a2c2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6f6278622b79d7a4152acc8666db9a35c77504dbcb1763019eb0c5505613a4dc_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a9142685fd3fbb8efda91e1e57f06b6dcb680a530fcf4b76370b1e56a8ae82d4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:059dfee6966d84aaed39e639f4caad6fdd384b8ba0f2f657bdc63b9c96151ac9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b75f7b50069f1168b3914999620600ce4de74483d79328e2d06bb3d839a95ed3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:ee5c5b1b3157c7c21924358824f1e426ccac42e90d46d2a6efd5a45dfe554acb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:02246400c2ae4f974a58fa194cc29bc9b0800862b9ecdf065cf96d0cfd0b1ee2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:355ed7cf99c4466d236d88e803061be20c7b26bf50ecead8fd98c1c41c17b219_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ad403360a38318afee6f2f21d2a40ce8c0efeb6272b43d0ff69e439dcb689f3f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e358ee0155860f5ba90b9c6a3187faa64003100f38bd55da92712b2d8715c11c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:476f139ef63a692e0ebdc85fe0ba6d6238c3d20b81e51f4fdc5d59296deec384_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9e5f53e7e6a176b6c0434b48105c9d9e010d753ea1b05b6c6f60c817ae1d2985_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:e6c9aea58e43c7db75e40aa32aa6f04faf7363dd7a1d72d00220c546a6370010_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:ff18ae0e0eafe17130df3228601bcb6eccf8985aab59dc525fb6802bad4685f2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:75ef6e2f0d1ed3054b796dd2807be303917c6d83b0e36110c853f3d426e5fa4c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:8b5830720c180998f734b6ae6c39f62ea26143a00fdad780e3c8152bd6a10acd_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:a6d47a771bf0759859bc8129907b6a55fd270cf02589988faafe29042fb3d991_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:c1d9e1c333e53fe8113d8132a8c393243475240200c17fcfe12d50e8c7f37410_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:0df8b67d3fda312abf09bdde58fa7518f638a135711865ec144b9d36a79376ba_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:474b1e6b3420db2e17818602d2dcbb16cf252a83ea7b5b7e219b29077b62aa31_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:60b3159793b2da872e17df469662deb9e8ced7c7404fca1cf531ea5b48d80124_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:acc1ceea6d984329c8d750555fff4743eff98f29d418f248ae9a42013512b74a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:109bbbc28ebe8bdd76b7e88a00a73a28a77e153d21ee491690db1493189ee5c3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:82abef0b7439ee6883c367036a5c5a00d087b0c7420af29516438744d17929d9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:987fe585bc22bfe220d072d2b49585444c94d22a54f187d26e4670849863617b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a04920a3759330f5d2ac7fb61773f1b56db75d4d0de6b099c75bc7a82eb23237_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:28729a3406a651bb5a94c52e3e724f7b52295a5d5dd83751af3cf587c7f7cab4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:2f61d0f9d9537d35e0631bc26ec024cacafe287376186935d73de1b1b3704214_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:a6d685aa49883884395212f3f99b4a9ab3cf4b1422bda1e35f528fedfd9e5c15_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e9e52427a9ee3571343e19451e1ec93ee68b5bf2a55ea68ab52f45500930ae98_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:7af4df8fa46de9417f88174687bbbbbb3e8283131269d25577c9313135164b54_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:8d062aaa1fa6830b49a772384e97cd0c298023239a9e5768a7d12c5e3c01ac1f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:a6a102b98916628634b10b7011f53aa384cf8aea59358865d7d9f62779bf144b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:ca0f99a8f5b68603ca289b710647a423dc543e311ff95a67e039034ddc1cacf5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:7e012778e154c38de2c79b60c5465fcd5a6ff0e6c2b01e02514bad72576b1007_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:8e9f6260deafeb65dbd0a7e493ed25deecee6cb57523a740ae01cade7206366c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:d38474b47ec41a22af24ac6023d56107ab37b320c2f811b4888caee465caaae3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:f17135b3c37f93cadbb2b6dc431230635a91c4a43e122e3e01510b29cbf88ba9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:2a6f7a9978f12d26b1992e36a6b23c1b355aab5f9b56d375ea80e6d3d879a37b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:a7ca8c46fb61a2eeb66e73dcda2fef9399f4372a8396666ee525f1be7177af3f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:c5f094f91071cc9125e2e71ba46c1859762702b541510582f64b8ebf16fcc3e8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:d11a48925f8176d9f77160c246668de58448a824bd5ae47c48093d4dd5d3af2a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:16932ef9de0130903a9f00decf90753b7464819f384981a450385ad902bdc418_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:b19c2ac6320c21ccc812f33090565d46561176b29d00a9a997ce3c472acee8ce_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:d5a679833b458f1e3cefdd698d133da900f52f5cdfe074f5a59d9041d777d7e1_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:e8fd8a3883992412b19555e5f985d9c2f1da10466f4e5d077de4579f0f37d15e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2ab0ad0067d64644b91ad4806db686c2ccb6f56b7c7c90e972048335e22c5aee_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:43e95eb80c8d67f344270be8270c6ea96beecaa93b3405b2665050232c1cd492_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:5911b957c2ea9d573fde21383189e8580600c5c56eb13aa38e66bb52e7a456ba_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7ef3385baf6431415ac7d7185976b47cc9999faa07969bd41baf95cc66d1023c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:3e61995405c5bde26e9833aa33fa77fbabec9c7b5456c54b5023c3d4a9cc01f3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:4cc15b981fcd6bb6912db58d07b6688c7438d185f4db80008dc9cd0a5a939639_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:7fc8a9de632871d477d06cdc7bda2b3b6dd63d276dd48c30a868a5ac383769ac_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:be12e12760e9acbf270ce95be1f38dcd12dd474ae526162ecefe04eae04b5ea2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0025919f5a7757d172359538c4bce5491e9c8c6d40153b5f4d43298d6c2d68ed_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:84a3b22e56d415cebb77f9fd24cd6c08ef8a9b218a26304b2c1641cbb8374966_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:8f9160587b4eb7c43f0200a660ef1c972d7f54c66b7aa2a34ddf1944f3f58d78_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b9f6acbac66c07b36d6a3e46fcf408a3d5012a2d84668bf98acc9ed14985b814_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:670e8bd29bd14b0d32bbdba4fbf2b16d7881d469e2497a22876eb342ec5ae2bc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b6e254f385252d7e691caee086882674451f4ef6c8910bf3f39e79c5915c6138_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:bf01fa7eb7d0a33cbcd1f0f9e8319e4de69e21e4d9470e7beaa7633b22cf52ed_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:ea82172ce8ef51a1cf15d2f5ca2b0e762fab43463d7961bd37abd3a82de8e2d1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:163bce585e8277c98757e984bafa5b07aae7a9027bec8f3cd5336074713451a4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:6099040aebf9b6d3c60271d56dea7588bac87d6e3950573eeeaa3cf7c2a89dc3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:66f183e9dbd1d54eb155503257f1a789f01f7859b012d7ab3b90c485de52c87a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:d8fa78e6c67bfc1717582318e0710332bb9a4a1811800497d0d37a73b80c30b4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:b07a1821ffe2b31e9cd1ee7ab609e39c2941dfa99428be54ae3fd0c27aabe59b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:1e9795542dd83f3cc85e37e0a7b6fe7d9a2e6c67f5930c4ccf1b7162a81e6405_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:11f6513176ec175e6d9c718bdb3c6cb4b88cfccbe5675115e54c76e4f606e694_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:abd85236a31de8346638087807391f338d88885d0266830510ee68360792969d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:bd82c84d79d04833cbaa636e13e50b451fec129188b9008d3eb3e0161efb667c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:e94025090b5d5c982721e21766f2517a39cd1c8f66fed28ccc19dec8ef7352fa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:2ba1b4c584e311c0600f2d761cf8db3530d95955a44165ef40c6833910c31a1e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:bed331113f52749e34b7e4412c7117ba72b989e7fabef3f620daa1f80ba5b449_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c036e130bb6768efd0a1e63cb5f9dfc41b7605d07f35a8d12b1c6193444d011d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c413e83d7d2fc4802ceed77625cd448bb18ec86957519dafd12dae7ba4ba8312_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:5f6d6970e58b5597da54fc01515a71a76ce2daedce2e34816f94d5f74eeb60fa_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:88e82603c4b492e2608e8a8f2790cd7f2fd7805ad58493e0804c5600f5e6d299_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:9a8b9ae0606318bdbfbcd9fee352def7ff32b38126803166888ee85a33302670_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f9fe5511dd46dc20a12d4727010c4649cb3aa68188746f383a910f31677efbf0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:555a3602844a69613e68b09cf9dff1173bfadf0e6901a79f44aba93d9354f4a3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6fbc53b3e8ea41ec26e944bae0a68a48c98b7fe6f8cd1e23c7808f8579c38363_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:cb198018ad48945157c0d1cc7ea3a1c99aef79b3f88dc3aa7980e583fd3b800f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f093555bc8b0915bd157efb18ce990a52c8e3b0ee60919e115825d3b3b566f85_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:7b76caa8e42d671fb8c759d98bcebf51f1ab285bc585b9c88defd8d0be04e9f8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:b3d2dfe4675589dfec4ad7888bd3921116652be27cd4e0c0ff45a1d51e18dcac_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:c45e27b4586b045c690770090fdb693fdd2281f66d8c146f502c02a554777749_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:e949f7a7ece6bc2d175ecd38fe21be604b6bdd7302c3be55f459dbee98e8d65d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:0aa7475f264a267e842a9df0da05d6e5490c085734a26e523fa96555de87c4ea_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:4b347f276a6d6dd70d568a6f14a037b1b3ab6a6ebcbe1743649135e578e9d16f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9d4112c6658e1f27d1d80c9f5775c2ceb1d61996d04e70a8ad7c847bd75d6611_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f37661b0d78861ebc0aca9205b76efd26adfdbabeee09030a9aed92949f36859_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:5d2cac90a03b6080d5dfb0aac9280b0fed4279e708fe33f7fce0126763a614f5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:64893e5b69c18df8bc2a09edbcd62384f105435f3e9e5199013e1940f5e9cf37_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:940afcaabbc44c3f9c035bb82b4819ef34ea2e3a5c8a49015a4ac47a42044e64_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:bdc5da7850532d9addd7071a9bbbc8a91016dd0bce4ecac059dc64bfdf6bdfdd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3e93bbf1fbae4f3787ba0190ef3c1d844b6d5d17dece04a553a62358ac6ad064_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3f1fe5f4b35fc064fdce77ca1f860c93cc577e66ecbd5eed873b63725bd6db54_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3fe44816105d538be0aacaa2366739f9da98bc20672d858acce365cce303a269_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:7de1b23cb1c07d820a0eb7d5787faf376436deb5a85d070e184a76eaa311402a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:34992e8c0bf053e98dd8ccf4dea75ed3ec2e8afbe09a74a30e773a6c5fce906f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:4d8bed79457d098f0c60eacaca90790b10e5bd470a40389cfe581482e82ab3c8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95701d605dac0429d0af9cc1eb232ee4c8fe455132876c8f57bbcdf3e2e41274_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c12590f2f17eef2d043f320716e05c048aa645d373192e8adeb9721ea23e3636_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:434080f72dc59db9a2b098530e54a317e07f3000253a09602a9c6cde267cb289_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:66bef7c99d138b81ececeb38fe53d33860cd36e724c3de633d9edb91cf576e13_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9865a7a267e7b38f32ec5c2c27fba8433adb008ec3772ff20d90c13b43f5414d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c66747d92f4b9c07361b938a76ad5cdc3abf7bcbeb244f84ba01c7903f125f57_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1eb1891407f1dc1978f6adbe963fc646f2263d55c0fbbb340189607a8fee7eb6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6131851b15fac303e6d64c8819241dda14fa37e4e5bab6e6257227598a747837_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:dc61cb30713d848dd4916e71a1d67b602df74168476d5e5fbe34d61ba61f4955_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e47ef3d263407ee463b72db1cfcf15a712a09c7702b485266ac54773b2df24f1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0d0b6fe48bf49370b1287a5ff6d7171ce5453fe3d62e8afb63920728629a2296_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bed1a70b93ff6a43f42da25563ec7ca17d1ce03fa10335c4040c0771bc16a51_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3d5fc217df4d5324a6dc351f7e2ac5c84fb2045190e214dedf53b9b83887b713_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:aa1ad7c9b74996f3addc3443189e9b8507fa2afc10c00b62cc15c5b1c552332c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:40384251a9cec9f08d086b078079d8c1d6a0a48336b5daac5b394481873c40fc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:677d865500731fbeac395c8ec2be2a95dda1910eaf48234f31ba53d2290ba9a6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:df94bfa4c5d1ee44c435f845c23712c41a416d0ffbfb668214990130a84ac796_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:e0a37559d4a9ac6b44941009414cd7bd5ab4ffcd2dc003103a414c0e5cc68cb5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3f3ad8571814ded40d3fa4d22e1a351b0ef448c402420ddb5fa7a7d82f32dab4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a17cb0c15b6c8b913b896152f184b808c81b130f4ac191d854e0d26d3bb1c89c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c6c93e89fd1df85588600f48787a1999126e0c37b54caae5f11d250daebdb9f0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:efad675e4e11fce31099afa6d3784edc1f5d09d8cdaed4bec9f0ea871814f806_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3c9716e230e0a10e866d2f101f64d1b2e821f3d6d2bc3867ea17c599e16256f5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:7956aa06cd5b63cd689542898eff4e0c2176f33a274eb08eafc1427ef361b5d0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:c3adb22fc2ec7835eb59e6f4e80fb329e12fe68488c3f4a1b48c56ca49fe02d7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:db778a34ce2bdc1ba5f4eb00eb6a42017f06e82643280ed4b7fbfa12da9e64c1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0a4fa850173bc24b489a6b2c4d3bc3da5ae5f56a9b1d94dba44db099a8298c50_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:33128359c87556638a9a61146ef0000bf366c4b278e183dde96c7068b574e065_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:bf1ce1594b82c8cff84a4a7f626ff4435e61777a05d53c478d3b7be4b49d1ae7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:eb171e6551c6e739bbce754732e16d65a8276b32da32a480e81b868255820b76_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:42d353b4724b8f4fb861345beecfdd03f0e221d0342896425e57d92fa61a2d00_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5a1abd0d4dab116ce1af8e101d9b169b9da269c60a53a951d6d7bd59555a3904_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:64c5da53ebed55ee2f24d5323849336ffac4e24f2b37661848c248c2ff8455bc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:664af5cc25862fe45d10c2713a58667fa98f4607e507ba486223b7ee85d1d708_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:10431aff6d51d485ed79946f4a71a6dafd10a1fd301049f4716bf9af58c88599_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:79413167e40a84517fe69144066078f3bff8de90a68c3462ce2eaf8aea947d32_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a0fdaf1cc380d6f84273b2d9664130d8795f525795df80bc4e4d0c0f32247fc6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a500284ecc0a9a26798131e7eb0321a9e7188def8565f29cfbaacbc73f35d4eb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:6fa2df605182f0f13c6b04ed0710c43dfb86d984ffa5f393d73e24772224df26_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:aa76b3b3dea89b1a4275a69ccfbad1fd8abc7a0a62df28cba44fe280f75ff10d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:be539eb902b66b2a14a9076b13595ed1cdddb651e6f55c6726d88028420ec32b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cc3f00767676df10fa99ddbf62ecce7e34d37e1a43376a413e9a515182ec18ba_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:9972aebabe473045359d22c63b662607bce24e3938ddbabe49b2072b236a8b84_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c91257bd2ec10f785374717dd10784c92c2c72a8be9c4edba1d5c12857c0fa85_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:3e1797571348fa3692ae644140f3da1492beb58d9a1ad16ecc1a5966f1439ff1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b6ef99ed0506a0e90b27ee9cc1759dfdd9d5fea4842b2ccbe63b63d810559657_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5c919a287b3aa8eb5c7e37aa720450bc7c163189489ee765108a36b898b86824_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:934b6521524ff4611205928033dcd3cc729ad6a8a62725f0de2bde2bfed02681_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:79edd7ee0f0a125866efb05a94337d6e2e4bca6d03a9f3e6e4d848d6a1f5ee13_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:ece42e8bfa6349b876d60ab981f09148a2d1f4be960715101a7e5b8c7c3a2e8a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:0989422aa7dae97b6f9105d84527120e450539a80e84d0de8c815731f4bae8af_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:4ba5ed55078458a6681d4b38dbd598b7e2c0a882fc03772f26a9687c3de86cf6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9c01c0da267ef4a98c37f5837bc0e360c31fc6d3cdd7da36b7ed407ebaa491e6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:eb705449ecb7be4ee770afccfd079be594a2ca44205633b6b6771b76c969b058_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:0893e41b74d310f229e64a0fe79552e5543ff8240aa3aee8b266a23858adab1e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:1b6d45bcb0dd45afce50e9d47da1b7a0c2692b18cdff6a1dd938e377fc66f4ce_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:acdd8c238eafa3e72d8d8896a19da7634e85b7a1eedffa014902f86f763e977b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:b8d71c04060527d2e875fab7beac323327eaeb3ee83dc772c11372388d0461b2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a6a890b17b0fe3cdace9e77a37e96a42a463213c689c1d4c117768fe5b486e2c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:b42fbc4c990e686bb444a03a72e8d7bc920ced1d7df9b0a40fd9a3a03f375858_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:b9fa6274a4b1de81cbd924447e4b6d9234b05ee721659cf2957da5b14930dcc3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:d37b9801024f21237b5402795e9c071afa0946ff74154e88b3cc7e3814b99e21_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:17c3ce5231ea7eaac8abfc6e41c1b9ccd5f4d14728b8aa3db5d59c8ba9be9d35_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:6f00c792ef65f9e14f969a9dd6f733bba1d3138070e8ee6cc0258f7aa8d2233f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a3ac6249b24e15aab4ca8013f0b494aa0ce242369506ddb8f3489116eb6efc64_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:af5d3c19432a2862cea4aaef5eaa8ac4f65926151e6f98042d92f1985f7d1364_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:03ce601d8662a9352345b8f9c953f955f872f8d92b9ede9c79b572192daea786_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:797e65945d77b820503bd42bfa2f0323c51ecfa552c63e13aea0f4726a1b7de5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:99c5e34d8b432265c4f4a7c74b2facab7b723c2d21492c934d24f2fdb3b593c7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d86318a672b4c68967fbef17841513b22da9df8f857155c62fcd416981987438_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:2f536e513817837e83bcc230dca8a2352ada74fcf26fe795f6ef826b2570213f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:71993ac8b7b4df001aa566b253601f6bc470ffbb5469cbf2ba2bedb342e1fba4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7a23f983c46059149681d164cd0f1dd4a42f926e2fd9a2744f3495b7936e6021_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd82cb6df6ddaf0a24f1bd71e41955d9abc9e73910e507d55bdf34b71fdae10d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:0ccd64570ab06e9864f3ade00ef0a0b0416c522f2ef25101505b9ff407d772b4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:7c5bd6593d9e516dc466fbad476e5fc9974bdba7e084a2a1b88a465adedb39f7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:802f88d17019359d6adcf63e80542bef03f333046817794b72487077edc0d9e8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b5943f0c644288a7458bbf5e5af940796a1a389077f5d89115682d8353b94f03_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:1e360d638a5fa1ef11825dcd88e1b2d8e5c92bc58117ee807c9441bec5d25812_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:464c9c4f7c10998fd6ae1c32d4c6e1343b123f989c5d77bd8161597dba47e2d7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:81beaf4b88027d7e5624f8a38a7d6ff7fa150c0f11f4f2a193ca508541b185f2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:d6d9290e141cd57b8dfa67c0ae08636f48ea3b92f703b626d022286256d22d19_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:4636f34ad0aa46c2426b0ffbd73d481c5795033eec60f67bdde91682362d5272_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ba0d95998d48b643e3fa04cee2e21f1345953bed885e6338b5d2e3ad9a59b1d7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ca8439d7ba2962cf682485b6a7897ba3e324a330181ffa9e665633902c145d63_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:caa95079698179fe54b496596ed7704cdaadd66339e20bb99b6202c90503eba6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:097fbf575b4363feddd2a7f6f9a465a34ec0ab577892663df083cf1294035732_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:6b5e695822a029433d8297358a343807e624031cfc448cf26905bf617b2bf292_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:6bea2fd710dc750b554ad66e488b5edb9959106cbf259a2d02c385e977ad9c5d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:d1bc9bdfef4b5d81477b0a30e5468ded9dc0cf9ae281261812800feee2ae6b6f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:24bf01f2ffd7451a21c7aedfcb6061b3c0b966b3aa50a1b5883e4abcdd4d8327_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:5d1eecac6e4ed12a2eda37fedf9f5a7f73f15e5139f8352847fd44100dad4bfd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:5f4204e04f37f2b3df30cd0b8bc8664a8ca8b6756b8a0a77df439a4d02e46e50_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b88b53bab34325c89e3c2a99e17d2e38a0d130298c4b058f29d0a1dfa320909f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:0de67efbf7f0e8bb89b9900189d4e77e3863a26c0f1df52b93c7bbd7c18e4570_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:5137c5a847a551069c3a428767ca94cba8623982402cbaf9f81c50e845df4654_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7d4c2fac0ab7f8db1321bf076a18947dbe21bf99fb02a202e44acb579244a3ae_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f4f56bfd18ec414e96f0d6789a3e0b4c16e5c846042a29f9090eeedbbe1effd4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:2aba39febc1e89e1727c00fa71cfa11491f354d45fe24100e4f01f37b7f9b973_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:529d9b63cc5a4e36d3198e6d45647ec4d4cb30e9a7866bd029ee8233fa270674_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:67bc4138ac07edd75caf0188c80cb5dca88da0d8487ba27fe806d4ce30b50c4a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:d3acd8a581c142a76ef8c79d6082b3c8a600b19a55c0d6ade01a707fe8601ad2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ad0ec6966b814ee89e3644a0e6d55089623326c6821ffb8ccb14297890fdb2fc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:6298d1b6175dcec1c26ce789be90002e186c5a2ff0f3fa653b6f51f3f60b691b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:18064072d3e3e7f28bfaf1975c7b786ee9e5e84445c41859db4f247d7f87de0d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9538b2924c1ad6b77888eaa2d7988f9246fd441078f5efb8b2b1449bc475ced9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ad0ec6966b814ee89e3644a0e6d55089623326c6821ffb8ccb14297890fdb2fc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:6298d1b6175dcec1c26ce789be90002e186c5a2ff0f3fa653b6f51f3f60b691b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:3e5f99ecf78c15cd5dea541565c8f2fd328f7dfdaba2da22558afe554ca123cf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:59aab599dae76791bb4498bbf9af87eaee63a1a9ea0df0cd3f1aa2914f7fcbac_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:51a526df16d25593baed84777f306a93c61f7cfbe916368d391da84c82b84b0d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:6d3e20bd8f2e201c3cf4612971150edf86fbbd227293d8308f2cb3d1ffcdd021_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:cc434de3c6db771f9e419d9b06bd22c56290281d5406d5cea112bd6b07015192_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:e5ac9c39c8fa9230841d7245ef97db6c49f5e19cf1a9737c3b5499ff265026fc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:1a1f7fab37b1d55244828bbaa376d6c2d18a0453720725d1aa429e0258ec6e11_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:38a63c73494e7b5751a0d9c22e855371f44d0855efc171a509780bd2df26cd6d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:4476ad0db74479ec5d3f1f28b5d7314ed2d863e7f9611680ce2564f79850fc4b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9bd3b25e5eec93989bfdc1f3acef6935f1f7162063fcb2de40fca4909442e5aa_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2d2eae401829ca3c8818877d33e0007d741e7b0467f45e91c8a146a8f6475e76_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:4e162e1a6c2d248d6d01455ce1719e483272ba5c47be05879cabada85eee0409_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6019fa215ce1ee89007db13302a77f98f5cc8b002eb7d3a22c5589366889904c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:79e32469b14046830913237a135378785a5e8e38f62caf353c5d8bba88b46383_amd64"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:2ce973bc948024c0c899dd33b23759a3dc2be2774827b25ffdf641c20bcaad05_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:4c2be5adf17a21365068679588a9c0a5f93dff65eb8fe91ba50782e93acadf68_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:51b891fbe5200cae63f08e3b60f5427b7ec53137714ac07b99bb60a72c7858d0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:b748e4f9dab60b5d63464a19cec664cb69fb46cbcd8b12f2e01df3058f14c02b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:178dbf9336c7a900e7d0df59766bb98b432dfdb31c156392f7ec6be92946eaf8_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:26307581fb6189044b327bfd287f6a63bd295a8bf2f460ad939c619bd91dd75c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:748fbb902003e16a9c62d9a0e4112c324efded68c002f06573e93e817fa9a689_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:80c8e0508dbc58ee4784ba2a3a3ed54fa2a5de05a83cc20ce23ad1252e10efc0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:5d7674c04dedd8d3853d8a8c4c4b8f556c3d51cf5a84c79115cc43311270528e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b88063640dcbd576b4899130479fa208d9aea219477f1e767705cbf566c0501c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b95243e2654bccc5813a6b14b5869e0d8dc14337c8c0024aa24ebeee8839cb38_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:d3c6afeb0ec7d9a849348e29c357dc750f9ab4523b415ccb79ccb0f803b88c7d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:2bbcc013232e41c7cc0475ab32e3305d75a805a884040555493f0c6acdaa68c7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5ed39885d1369e8df7bf5784dbe24646887f00b1a7f2da1bfeed2286f699cd67_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:84ab8be63602014ab39a57470822ca63fad404ce50de8ecd1c8eaddf77c3875f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:962c498319a0f54c69b43202b3f771c0eb517b284a69b438ecfeccf19488abd6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0abcc23111c4db374cf0839f75ebc3822eb68db2fdd50ac16e9cf48bd2cf4dbd_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:19e174d9f0dc9a70275791697b17717e929a391c52e3764f9786307e3cf3e68d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:4ed09cfbc242152aa3ae9cce14e3bbc2a229ad8e569fefa0267e7f3681c7cb3e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:d41a82ddc31d28f657b55135871d9fed3e785c0e0c08e74e8380efc58996a794_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:2446e1cf1dfebd6b7c344f3797166eaf0599111ddf9d2ceaeee7285521932ab6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:3c685e64d928d3b1e1611ed67655a4d2b9cdb6c54169cb9efab05f1c4170ff84_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:8c54c5206117baa5c593159b7e86900deeefe3c04838727ee44ee47c7930cab3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:f4d9e42b57be375b79d844333065414b9a5ebf4e346f4a21212bbf5103414505_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:44b9bccd9d144526964dbe2ddfc3d4da09283546b5b796037163f83189173963_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:4b6c522586a277bc7f241b9e183e57953e386aa230d654d0a9b8a6d60315402a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:c012a6c389923cc3e2e27a2188fc7e773563a314b03ff1044111fa57c7c52060_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:dd075b0d19ec6ca7708baccd6cf2888a135f15596ed5f832d5de9ef5d318a230_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:026a432f50246f9b59b8886d3c991eed59430a9c6d70edaa02c8a109fd2dcb3c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:618de4bd87d666cbc541dc0f9e48d4dbc6e31fd009f3623e0c1ab53b841f24bc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:86376304abd9abbd8e07ea7a12019e5006f1175d31b373758aff9f349eacf9d3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:eef18b12de40ec5f298ac93b2d937c549e2fdfa4d1878c97ac1743e1fab8a647_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:0211fc9a9d72cf0cf0d6d13bede9ae2a3e981ce16b51ace1a73374624b55e520_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:060f89bf5db69521483c2de542345f66bfecee4f2e16dde688105d14902778dd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:5a9e6fdd71cbf6ec33cef7b73660e833b30315b99d438bf9cda90a9487a209b8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:ae7af78416f6adc7474c4a4795e945a3ee5d30ece5eb13fa6ba657d4662e36a4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:158b52c05296afeebacdc185f55e3a21d0bccf5e28dc34cccd0e15c9aad9b899_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:4ab6bf19eb26c38b5936215b24bf24f9b0923f54f0c093fec1d586c579ea926e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:83c7ee2eda48795858c15383d74d768193be72c55ee5211361c03fd658922a9b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c41a3480ff4356b965cfe6b913b8f632db4dd36eed3db0d2f9fc0d15c0ba8072_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:3f77cdf454f20bd06502fa1f9f4e8fcd4a94b749e1c390af02c76127562c9f70_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5310dc081aaa782d821fae478c81a0b0e36fc9ce5aaf452db17910a397363d94_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5317efec6f5b3b7b3f227e49a4ba4b35d0f03b879e8d4f583d91ba138052a30d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:c98d64f400c4ba5986bbc451c9ac9f5d58257fe54e13d495fe94dc482a273040_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:067f5cc9c6494aa605c96811ee5d1783eeb13ec79db86ce5c63e3437a059861d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a3c066ae11a9fc509917a834f12c04e6960abe67bc852aef167b0ffb84364094_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:e02f2fa6c7063707e546ca293a9661101d42bec5dfa01d065a5f3117d30ddb73_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:f1aa61f0aef45937c3cc5ee97a06aacee38da617c594c27bbf73c05e7921d82e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a02c71fb5398f4ac5d5549d42ae6a3a5fc78a978d667efaa84de1401bdd7671d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a674a61556339755457ffb1c2fd0bca13a1e558d97d8c73b0530d6eb2987cc52_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:afd43b02aeb8efc9ac0d2b74502a83abd9f890758d2aaeeb36c60395e5f3a8c7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e946b112ae40f94eef10778375f867958f5523bdd67a8da8a175159c59f8fbef_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:2bc39a6d9231a787ccb85e31e83d79618e9875583908640efa5bd840d415f45c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6e67e4c019b1716fa99ee84a73f802cd9e6a2cd396ebf36f080d96d3fe8593ac_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:dc8e8647010be1d1c86fe8c300430fb3e4c2ab62e58f2c0e4d0d05ceef4f499e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:e6e82cfdffce21c15b34d3b63a7f48e4587535a103e6757582b0dfd8ed2e9f72_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2ea6a78a32e9224c1a7404c3f446b85551a65ff60f6c1950f2b906d85842ae8b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8b9e35529035296ba9c6473f1cc59682ed018e560d7a34cb7675fb51d7325e36_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ce498013dbc024929f13e38eaf4fd7526673915d0267a017e323dccaa5b974af_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:efaa5c62c92684f261d63a713cb4f2ac7908385f34daa503d1263db7498d156c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4e9687da80260c1a532974a9253d18287325e4a1de8d876ff4a5c8d03af36d6a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:668aba41619b39c86afc4bcbd0e791def6d76c45eb6254e036ec5691a0c73ef2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:70440b92818cf68841f620ca17614d20de3c41a38483cf92fc6ac0fc2b7df587_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:83d26849f0b32724c567432efed2c26babf428a66ca9d2d4a2855519ebf99b7b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:7e5bb9627464c7e4f2595a6c774bb878ad8b11c1c110718a09336b5f5bf090be_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:2fbf7b5543c5e75cfeb9269ee244caf63b842789e30a3836faad1c911aae7d8f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:93088b8cfee3ba5a12c50ffc64952cdb1ed80fd6c720cdb268059a7feff1367d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:cc359a5f25533281990787d95381b4d9071e6d3e73c37941e52bdefffdf4731c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f28f7a49c56bf6e0a288ca987e6b2b0a9783c38fa728e9139d87099ba3ce2680_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f6ca52f08cefc284fc1b3e3ac03b28bed7354e54c469999df4d54c9490f652b0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5d5055c4cc2895278a47c82a81f54bd60be7b69150ba8bfbbd7a182e6a060070_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:642a12b6d85a1a3b05b73cc6f781f5df8df3b37c8c1fb2efa3257ec6a756d8e9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:390309c5f88726325440751b4161e32a0981f29b992a739cfd6cd75f85c89688_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e91b714b5bf09668ab90686ab656c3c4ef132bc87b2c2c926e845a74825ce0ba_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:24263c6d87ba5bde484c41ecb9099aad38e91857a565de7a3454758eee2223bb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:88f74bc524f2eb4b3145e656a13e762add7b337fa1fb22d20b886dd63f5e5c54_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:385fcc6bbbb37355bdf61d7e78a319261ce51f5e458989ab170579af5e28ef5b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7e7c9c91152e43d8ea735a0b5619bdf3a012d377123b949dcb578a0494ae0f67_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:d2ebd12196668fb1d6ccf9c9b61fe8bfb1ed72e17085ccdc2baeb6eb57b42a19_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:ed52f869209746e351b573b6f2cedcd939663125cb6ed60b418eb4fd07a0c50f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:610d016920100a8d67066bf626062e5e1aaabedc9a4425150633d9a33e0e5597_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c9c87a0f1060bba672dc311595f804796d151a7d4d3baf3b2373e8b16d8e5afe_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b9b95b2737e68e58918ae92b7a18805872251ec033dacfb645b31bf3ae34e0f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b402bdd3a72e8b9504ceaf052446530b8af22bf0ab49f57b29654275630b21a5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:5193a6b5d9e8516a2e64807e53d0a9de954ae89bef97c6cbefeb4173d349ca4f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:8fd2cf3191660c62046f230a0f7929a07bd5ccaea7eb8ade04083788b1d733df_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:02397dcec3c5411f145cf77d4d4275536d127b869221d2e3aa6597b4d9f7519b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:4537342879e444a64ddd3e03c7ed5385ef3947c88b5990a99bbf9714f00765fe_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:0203f48a2e36750211fbb19f589e7f264367a8032bba0a6f8da166e488e10852_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a91dc412a19a3d9574968db9c166a7da1435075510ac3b1752e4c7153e2b89c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0f71c03ca7aed444fefc4cc0778eb12594c68731e83247f847e5a46234c725a7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5d8e48124f93296a7263e518a722ab9d80f2973c0797b114fe8a82dbb389c754_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:14bee59aed0f858ad25828853b060e6d8eb9c0c0a401b70483ca4c3e8fab4398_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:8375a167239dfd959e8d69295d4324624df43da54a14339aabd9c687e75e35ad_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:1cd7f63838a305225aa2cd86d7f4cac3cfc3b3e83b6b517e2adeff680533830a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:f8153d7ddc450f455d8d7e4f18e14d60c0da16f5ee1ab2fbd0d1ac2097229f79_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:6bed0005125a711fae9e1ac1d25d7ccdb340d259260d42e5abefad8d2adae092_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:82055b33e9fa971ff5757c38197a4763f177a3aab72472c0d5f21e09485101d5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9198703353a0c0841d7a5c57aa7a02cd36bf9b4ca6d555d24dcfedaf8bfb6a6b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:bb6772920a3923f6062c1d1779c2e35d601a5ebc2880438fd4a0886e71c68ca8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:119cea3936bd252b86385b69ada915271e23068d442f409261cca5d423aa8350_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:22e1ff6a3f337118511a8fc5c6f79434753e26cd3596ba7ada8eccead08a24b3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3547b71714112c08240351de8b53c1d88e2e66282c5c8095f0e61be4d9aa9a11_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:451b82ee1996e523fe0129e624cb94478a37a94992b5459c5cab3cb2d90c414b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:635b263b7962877e820b6a7541d610c9505ee48c1d8d953362c98d25feedc1ca_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:8c3c2e3d74c6a38e81521cc15ca5fc6dcf87851e971b1697f05960eb9ae25bb8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:90bddaad380b53c0f49d75ff0d9375c3738df71a22ebc7e8333bdeb229e1c7b4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:c5f143d8f70972c1530781d58128844b4f7ec1d4589d6c8493ebda174590c9b4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0e70ab8f2ce0c4d49d3fdb27c19e45f2c44f63e56db63f24e78b8e67a1779e8d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3f90889c5759ad3883b0777ccdacae04d1b3a7a038db473e89df1e610974637c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:657408a2bbdf7d2f5d5725fefa8b7ca6b1802850ffbbce844690d5e2cf26d753_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c83da858a15de8661521496d8eb60fb4d5ff6f17d25f3a7c15c738b70ca9d9e6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2f2b9ce14c1939765bebf5d20551f0e1e28a624769b350eea06e2bff9e6c3a07_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:4b393eb77c6482bc9836541af5f49403ca83d7699f9b98785a2354936c2e21bb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:6591ec27616ff1f52bbe9deabe575ce14e251b7de7dbf7f06544df690338342e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b02f2ca9586cc43a55d9162e61fa4dcf41a91f3d8e1fa2fb04b11608d3f1eca0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0962f783ac298a822cf0fea22826380598ebada67b1f13daa31e5a1fc207bf16_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0ec26bd396d94340dfdca20eb71d1fd3dc511216dbcc7dcd63140d99fcccf8cb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:63ac584967629a75e0a4e9f72268486587a43a819e0ac2ae2cc1e249ce3661c2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:ca65dac32211ace4f029c76f4b1bceb10b7a4d47d3c30decdb148339142792d3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:260198892e2dbd29587e5ff902337b780c3a5e4c4c224863ac2a2fabbe1d6998_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:4f4d82ffb2bc37c23e76ff31211deb8dd21f4c073262413af77689daac277729_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:b1f87d66f0a092116b58f090c3bf12d0805e7c333d49c24724a885bfd2fe8dae_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bf49480a7d73ba95e485011ce270a338f3d53ca43eed6414d88de382be3ebf94_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83a81b9c3369dc97fcc04836301324aaa9045b5c230560919dfdeff4eaa445f4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8cb3d1f7d3b8977dfa89b353788ca47bcaf1d847d702baf7d8ac9f1a17449529_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:cb4c52bb1d29c7a9661cf33b8bef5d97d3bdd36788aabf3f436b1de9579ec9dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:e7974974d4c1349e2ee29e6aa682a789fb6ce3688eca51a950f73f85597dd4d2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:164254f12838921875f9d8032b903947bbe08cc95acaa8749594451f82d19c52_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:1f696c398936cf614a83062a8821be92c12d17dcbdb382e9eaf638dd8fb723bc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35e52684502080ff8ca0ad5a2f40d94d81f0ccc5ac9b4e08a4c44838cc354de5_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:b4f13b7b5933664179bdd5ecfabcf5c761928d3064d7f2ba0edeee9eec3a6706_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:02da65029b4441a2bf8bd81c7a1123b5023c92a508282344e207b3943a96e13f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:3916bf0f4e7c9bc6d6eca78d598a1f77f40d45c9a562301ceee05d37baa6997d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:61052dba514634a9ad1ecb5135eea0904866288d5ca3580550028ac9e0c6c29f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fdcbb81c364c2ede74a692950d3edf4633d664ee364e8d4e60f07325469caa1c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:14cf3086d1c9a4b17ca665f55f27f0fe9d1623e10082ded153aae9896a8ae8e1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4f80b55d3f4df8fcf10a38a7fd7a72ae2bee7bd3c7fdc27c631a41755da1b35a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:86cfcc579d9997dfc8ffae60b8e28567b23540d3f3f5ffc2fa3799fdecc68a06_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:961ba443b11666289efcc9d7d7e4fd6775cbfc5069a5241f7a217fab17e39d34_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:861c7e24dc3f4103b59018b89a0d6a11b500034685507effbd5a34751f7bdc69_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8a351aa5b07ac071dd556c50c5994f1db7fd4bc18b54fb31357359dc726c3ba7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d64bb56cf2c9206ab3d6c7cbabeba177addb5c13c9418313e7708cbdbb5d10dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:df49bba5ee465218893a7ddde44ee56793f2c172c9418fb4369bab8aec134664_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:2ae3a20f9474fbba809e3ad5e33641daf5d1c8527a727dfe2b0167844773276d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:3a19969a1997465b46df6c6fe0a00846e12fc35ea518dd50f64bc3bdf20dfb57_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:61ec2175c72ef7d2bf7c23c1b422608816d2ca5fe115f69256aabea113d388c9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:ddaa4c080351f29dc5454ca48c660962fd270e248365ebe2487a07ce590ae743_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0774171db8cdc7fa5ff04c35083322a8ec2e35f0afed3dad57eb5ffe7f7a8732_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:08db449ecd6848b3c3a976b63b27683ac24e3f08818aa5b1cd9793d99ea43719_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:83b7a5f4e1d24c62f3bd79d57328b58ad97913dbd5d9ccf5a9b9ac45c4914d59_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:ab6586ba3c210b11b8b1bae01cf012a41bc7a2d19dfa3a22e47258497bbb6e12_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2ec36f135e351bbe0c885bb9e939116d93b3ea6b1b3d159ffbe28719d267ccee_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:88bf2e5ad1d05860ba33ea82300ef1769272e5a1e13393fb8a9643c82a69048e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a43dfbb47ff81e4c6a59f9ab5f765baa4e5e7e85c99d55f36363411116485d3b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b1c1205c568deed826db74124283502323744e676d5c10ad11588fce5843aefe_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:131936b52c5b2483af6fbc458865950c408e66a89250ea86bb6dc835246bd11a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:442462ce9f0e1a7b44c9f42e308c80a00d55ce62ab665a9e0feb8d4413429cd3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:91ba50cd329ffd5afe918a619f934d8dd4965f14f1e8f51a093a5e6abe85018d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ee9a0feefd153f6e8833b4af3dab85548b00e24c717b4bdba1474a48153655c6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:086f54f4f3802781dfcd34925b265a204c4051cd34dfa20c74426528f0b16998_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:2243a73d00a2719aaf7e72f887fff0a8300c851fb59a17979fa95670a73235c1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:721e646e3d9e2fed3c321a8946bf36c38802af73a164db0073fc89bd360458a4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d714b7b3e3d4f89e3abd9fd49739e8a165ea2a3cd61bea261d7d1f41c6a73db4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1b33f3badba97ee122cbd82d176d1d56d840ed96a4b755214027ade0d8ca1d40_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:499cc787e8bd98204b47f27773d989bbdf735e76a455cb6ee48ff9a6280a4257_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:cdfc2fe1fa99a9f24afce2ee0d4b9f06a6d036489c5418ca77da1bc9d99331f5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:e8ef2b43997acb466f49cf6d96c26e0c9befd7afcbcd9533c84f5f56303e947c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2dfe74f2df6511980fdd45a95d2b9e88c77a05c641e5425a09db6e02ebee67d9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b2935ca980101a97bb2645dfab0395cee85b2216c7f05dc200038d6e6a4eaf34_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bb6f5316d5d97d41917fcffcc83846c33d56cf38d9275ebb26c535906bb0d428_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f6177156f0198f049ca59ecc953b595db84ff677e52e147f2ece1ea21e02ee26_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:72ca51736c46975261d76c9f11d8b6a40a5b470146ddb761ca5972c87860e221_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:790b6cbf49924a74be7907fac7c4afc40b404ef04fd181f6804d9f07cb363444_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:872543af5afa4441b41a2c481ab2e7554c875e65dc332016acf2b72d855976c9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ea96fa3abbaffb67eea4b5c17e8797d3f7bf46a21bd0187d94523d7ce6a9334c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ad557651ccf5ebf35f07ace1f35a2f96281ee4878bc52230043c73edf122d7b5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b1f2f2ec2deebf55efc4d8cd7f13e7f689e7ce648159938351b4b29c60fbb759_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:baa51f8fa05aad488e4de22864bcea2b643b301b138c93ca765ddf8ea5f11cd6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c4ba123298cd41b2302ca2f56c26fbfcb49b0430fff9954bf29f0eecad32bbbf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:302d7e0f2ebdbeef11485a3557bfc08c50b2641ce8df7204a37d122260b542d9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:30cc5daf7e4ddd00c6422fc842586d8fd34a7b5a44f1e7acab601aa5ddfec19f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41593a91fbfba23854baf9229cdde3b59b3ae7528d4692de5ba1c05bc68833d5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4fd055b25e6bdfc3462bf6bb22a0e27dadf1df4e31bc02bc52a721d30d6c0ed9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:32fe3f543b7fbb00375392edd0948bec9161afc0c191b7826f0fe8d79b115f85_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:4893ef27e9fac786f1f83da6a1139983fb3fae68f9d6e932fc09d0fd39eceaca_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8acb0a815b461709afdef1e12efdfa20b515fe49024e4e59fe1f8624d8a599f8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:999eebab2f91d06bf0f6b561d4dd5978821c6d70889185fc0328a40c4daa4e23_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1f683bd5260e5a9d7d02cee02050453f06a9d84eb7d6640d5bf5470889293757_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9d51c3df077b034f0b509c6115b15f9fd76760bc9f5f2e1481c48d5dfa3fa618_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ada5ac0f0ef3c8314f089630d14b6990daa3e99c17bf6768a4fa7e5cd604a79c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:cebc0859ae1e1fc53f057b47e580e533f1ca93c0e3c6c5bffb2f94e6447ef117_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:598a50c7424d10fbb02c857d8f70265a4aff9dfb2754ec38c7b1a58dc5b1c514_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7e01b7e4634f45729075e1a4917bfe021740c35196b8db779d9c9b1a875eb048_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d22bfcedc262ec7f0d3204d7ccc3d2cb4a0db37ce5dd7df988cdf15334b412f8_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e68978fb7ed74a31dfe0fe00dfc7e9f61f15b0895be148cbbda4ce0a866997a3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:38e6d91bfaac5ecd7ade8180dfe71e232362a92e03fc8d0105109aef94b80dff_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:64c02565c9b66ee67d2b70a4c1ff18c853498a1a944fa2835b6d1c45c3ca8a1c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6a9e2ad8888356f94f990ef3499e2177d9e0a332cd9dd3aba0c00d18ffe177ad_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a10f133f56a5f146c0dfbe87f06614b1e80208779a378311eb9385b27d8ec5f0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:71474f29c3aef41ddbda3997a391565c244c92e552db1c7d2f59e1d3e09cb5b7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e1b7316307abeb41817f7b8dafb2662f88d3be9f31d06b8b486c7c6bd0775eff_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e7428883ea741a1072a845d1573234b4a669a501ca8766697c1ae3ec8292b917_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f8262621f71e42102c42253cbf7d3f0fb8b6d48a0d32c646b244d302e98a935d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3162b3b70fd6ac1b6ba21dea83ea37ebf4cbca02efc159c5ff3aa8c2db6e26ce_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cca5eb7a6176ddb1eec4e32068ac5e46bb169ff1fc6648886878072d03060439_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:e83c1a5dd075a56b62be1c7a20df0640c267af2cb43ef3a67d9436262e953e53_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f0eaaa9340990aed024e6c211b3cca33604a4c407532d74d3c38dd48e55d7c3a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:189edad3f0bc4a837cf73dd3d5be658be9590ddc0184b355bfe50fb10eef9a0f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:28473be19c2187911f3a591471ba7cecbb5efb66921332bebecb69d373aa3f43_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b4930b083e662bf0a76be1a317e5f0276e58f2954679a5d44de6f6e4cf4980a9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:fc9fce107c917c01621bf462478ce7443e2878d9d1772b1101e79c2b877113ac_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:72c405c4e2be8b66b3ffe7eda94b3f462e89a927f83ed65c58b75a2eff9206e7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bef4f8d0f2ba18431580a7495abb3c8d3218e4f1e0bd4cd6e9fe276cf1b9e0b9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c9c467905874fb2d9004a661c31581ac15c044588441bf2b909b98113e2e12e3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fe5ea9f65214da3006f5da62c3f6770d09c0e9cf3a4ba712cf41b0a89e2b9c86_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:1748bd6951df34816889594719cfed45ff207cc9ef95915c4259627c2bd490af_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:54fbef9417130d76f7a146f5abd87f8a0beb521afdc58e9bcbad880eabbb4de5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9d626cd403853baef3080c4054dfee525d715c6d0d9073b4a951d5699b04c0e3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:fd385702a4b6abc2943d082748af58c38f65ddbe61d0d6d1f9156421023cc981_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:00ff93d3f540a1c3a21d20591fd6a20176cf9a4440f6ba0de00041dd4cbc4b2c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:069c39441e9b25bb05137747180e0e6e398e9eb3c97e33b3df1919c7345a56d3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a26eb8ad68cde08782056a3d2bbe28363886c50bfeac8099b540f7f413ac4d98_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e4e66bbf21ba903643b3e9dcd76fefa863da50ca3831dae668fa5900d0e857f0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:45b2a84cc342dc3b4cb52ee08e6dc8164177288909de838fc5cb2e0031f5efb2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:8a9d3268679be0c1a812dd8af38fed01e30e7cdbc3707f6aaee204c3b47cc3ad_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:ca1a7d57bae7058f79d673b35215e5a24ad9365a630275d5333aad99fb785d51_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:f8f94a4910a2c031856af0e5f7ba3b63d2a9144c7869a7e32f5af703640c60ee_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5e993d82ac77cf58125d2d87c24e2152036221e7624c37ee4b544fc523cef23f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:b7bcfa321efff5c30caed7e5c0260c9decc7f480c4e187addb19bff7dea480bb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:b8a130547639a204a7aa17b734c0c32e72ab6e2c5f69cf3c1790850d8a2e5a3c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e034906ab837121f965c887f16cb0b511382dc5df4800e366328e0b8a198f8ba_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:50613c5dd95485acac3030f799d77d2bffb52fbbe233b7c457c769716951e843_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6b8a643b230a4ed981078262240dd0874fed8a520e27891e14b40da7a9979b22_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:856b430344a0c801c17b6ed040931405d14221a2871cc9cb1f9453913f0cfb98_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dc6c4c310f724e683e03e092c8b32079b3bc3314125d51a917969043b3337a9d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:187ee08a7e5b03c58c1ef3e6a8dc0696f70fe9c0f39bd4b5d56a050895e98a9b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2e568b5c6aec48215f501ee603e52cc953abb43959c44c0f105bc24b74fd436a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:47a0ff631a2925e0df97edc029841817d68421079f2c024b27ef6025b7f6c657_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:a3b4b6d89619deeb4317c193d354092e3d5338125d4ea5cee8e4d5c1f49cb00f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:3b01f04eae2c96d68697e9ce4794b78e4d10f9150ed2d89a85690cace4039c2a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:73ebc99e3e4f92b3099fa87b51efe81315c995b52e62c33aeb628d4cfb56e77d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:86a265e4695c92cc48b7a58562ec967f1a3e6440d61deffba970091c3c339011_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:bbd6271dae88175501ee704b7fee13197054e63a7d9f85e2d39d89f396e772af_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:104dabe67ce3f7769b56d8320c22df495bc69e722804dd6730bd8d8a01d6f43d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:2829e9bfb7934002c025acb290406d48cbff01cb9dd120db95e9e56b78d8e3a8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:d47abc0a4f0933f48176d3cc629d6941fa09d9e0915c5e180efa0bbdf17d532f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e35969f3241c65df21086d468a040beaa4afccb399baa0ef525c7aa19ccc1963_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1b9cde41d6197aa355763f6a4a533fdf5ce9c1551c228443600ad99f64c09783_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:218a0ec26154deabf53099a22b525f30ba1e5495b29bc714d6b3a83bb00365b7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:bd674a1a1af67f9234b574ae5f2b21660b0105a95d02f3e35c08acb63a3b296c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:f24acd60b85228aa3b721e5355a95bbc615a55a5819e61183800bcb399b31349_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:01a39f9c89fc4c0c3b707b523e55723548a076e8876449d45a9d4601d6db86c6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:32fc82713e52c58cbf4aa53f0ec4210a3d3ed2b015fb898d6a80a2c45aa869ab_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:66f6fc0e8083420c05af1d8aef8bcf91c4a4181515edb8462ac0bc8361ef3b92_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:e4bb962e03c1896b2138ec35560883f7b82dd8d66b6dc62fa0abeeb68783520f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:01c1249a0b72eefe2f97804d4e357a2d43c4db9c588cddca278fd3651ba6aa82_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:5afb9825576b654218bdb34a50d9e6b81be11624dd07dd568ee0c4ca0b288728_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ecf46558bc60505bce90c51f02d90a505ffa4182e33966d141b83a05f43e202c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ee2684df42748543766843a34b849674d2af3308b9825e33a3f3dc9bf6455856_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:14c75294f094acafd67de8178fcd367884325ec17f66cbb92769f9cac9a795c4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:39dad470527643e6b5ed78ba0ad880310db228be2e575541970d63b4ff641f7e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:3e0884fbb6bef323f48e4303958d69964655ab08a840d0d81bfde076d241b79b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:d3c529fed1c062bd637ee0bcf2a7573f6e34c08138a25da53a3b1a5d10073b0f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:2628a516445ba0310a3e7d4f4b15b24f2b11fd5ba1220624459ccfc3629fcb4c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:380a9133e97f5189ff27f88e1cacaac8645ace64520157a80db38541fbb8cb2a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:baa45f4d1e87fea1de81b2c313ad8c11fb6d52869ae2c2e8394fa1e93998eeec_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:e8b8a0521d49d6e2da685c88f7ffc5f53af8c1c41289907b9ce03be1903e0ff2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:678db6305138cd87859275d06b0643d73d0f4e9f88066316f2ebf18315b3e66d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:90f9cdac500e285ad8c22d5106d0bce0538594496186c91a67c49ebf8e1e06d9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:c65158b123c61761c3d64330f2a585ac02db81809176f3c543af837e16c63a59_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:e7a5282d1fd2b80d34893fee4ddba14f0e669f9451b521f7a71e34e97941f8c8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0f506c95d5731d3b99956e8579b650024e6676ecf8deb7bd6729c4b1ce0fe2e0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:23f7f954be4f6f3d9ebb477c19b975ba48ba7937f53bb94f954daeaee9ca2aef_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:bc46354cb7d515a8fb044e8a754f18ed144854340e6336359a796b884ea23918_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:d8a41e32a7831c007f55a0b8d800d056f4a6e5dcd614d89efea03fa47d4f7df2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:25acef8e010955522333fcb171655e2958d8c691be13b44d4afe8a7b8582950b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:abd7907263c42530a8b9ea05767f76820197da83bcbdf11afad4cda34067eca4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:0a0c5de4cefc26d068859e0866f2642119328b45b86e12041120049f2529a20f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:40487185833709910da182f3cf59fba40c3887d8358a701b28840b565489b34e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:ae3d4588fee29f403fe9375edacaac2bc936dd9be0d2b0c04a2b472e9a0ace6e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:f920f246b799ed93354825291f56e3b493f62ff929fbc0c12f169e08a14b8947_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:094d04b31aa3adfe33d996504aa86f5d151d83025d6612a6b02def77a8baafb9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:7aa515172a7c0e64bc4fa8cb97e855d1bd4229f0e385f467c6c34681c216642f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:d2d276c405262e40fde5a09ca2c2f07ffb7ed5bbb0ae8edbdafe3f25e0d38485_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:fa3baf971857cdeea21e1148906f1c079cc7548d37c030b79e279b1bf549e3e3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:004e9e202556540e719244f857a5d4346b7c6e701a0c89ee0679aed8d06a4cf6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2a0bcf166f1d3283a3498f9001443c2ce2d399cdcc89f7a4c40cc38e4694443d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2a8e48bd1641fad5d887201bd52d638966a47b283d102065f202a0fb7200e747_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5c3e37a2fccb57b62a29d5403c735799f5e6e42a1f2899d001967b672e47d93e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:16b4315a4c40ac1c8d4fe5c0c46dc91efb5fa3eb61d2e2d6feff8bc405e20b00_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:652dd8a13fe376f5e0b265cdf3ebb3efe3ba512763747d84ea41fc0fbac5e0e8_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:a85638ecf29b6d004b2cff4ebf5493b9b04e0aec12e08e0128d47396c06b7fad_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f3338f10c7a63340b9898ac3463d30df3bfe77bf01e154a9c033dd44a0db3d87_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:033e1b8f61986be101a1b0e8e0f38624bda5cf4afcf0145f43197a2cc8c74a35_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:30fd52b9c289457e29fcbdb29998188c2e0c1d5237d354ae481ea585a509d315_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:9d4c71918bc14bb2a7c45b2b053dcefcc7aa6a18976718d542eb49518a9134d4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:ba476a5f28aa4a532abf4dd5138df97891bda2ce4c194a56e85e14a9e0844aa2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:11765965b44af12a725175928f19e34609b68de7c525c418b1884c32d08ead77_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:3d5a6bfae489b8b853b38220bdc5169454648284b84000a84f026316699a9ebe_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:407392f76b068e8ff2201bb6956db79a0612768f5fb08023ae7fdcd6911048d2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b22cf49e6acd30da51ee531e2a2576f78f9376e549441c17b56ba276e0eadf13_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:16bfe86348ddc096249b452a2444c2a51a94f0670f243b9d927f6066f4b2ab8d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:2394ddb5b27e2a74cd31617515e23b69c1239c3d09a41ad8da81e052bebc2bc1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6c6931cef406c6028c1f1c0f647d2bd11ce00d534a5fa6aef1f9b3016b2a836b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:764a52fac0ce8b1513a946589a628655fe67928b64856f3ea979ff8c90112c9a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5b23a0d3b0ed45ad224d683fde53d1fbf58ef6299e9138dd261828504111bdf2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:7447895b2c3a2c58a3e87e47b827639dd277fecd89af5c90e0439a0bef02258e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:88d2108a49aeec03049eecb1822e8e1c9d0ad89166fa0bb488ea15b555d11a12_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:dadc79f5b033115a877912f3694eeee2cd812cd8cf16222ac2f0b82ab46f5e41_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:3515bd3cc74e9f519104f08741c24a2e5e3b18882fa7ee48eb0ab45fd8ee1a9c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:519966c32a645b62d10fe83980631ec7e1f2e7b7761a0bd23ee9c01100f9ef45_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:9486c7e4abe926387cfd21444dafcaf22177d1c2c1e67515b6042d3b79851e08_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:a88aac53c4530a1e667ccafd1a81755b6202bb639cb987c1e7cb6e529405ed14_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:326785792bea588aee5945e29b19b948e661b3a6e82f585c0494637c9c681460_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5a4b9bc614bf0bb36c93b8f1eb3976f4260f61070d30488f16bf0d4859a39d06_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e9e5da1570b4c61f3bb6e22590e4e585405ad08cead8adb720549bbf8ccf9b98_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:eaa2cc921862f6cef8dcfbd71e2eb452ff4fdd73cd3d43d84b2c7d855bc3bba0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:1380decef0ba24145d55effa0152552ef0293afd6dacd77defbe286b6059b6fc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3a4307413d529e0047eb395a3f3612df27f2738cd22af4cd3aa8fb491f1dea8b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:741e8f6fa8b4e61ec99efd8e15cf8391bc27b61b915aeaa081f37effb39d9572_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:9f1f76d48f889d85daa49daad66e85b7756126f6d5096a842a17697c5e710d85_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:228fc678946900acbea96b9e65d1f2a858c8c887eb8693c0015c6fcfa79b4e9c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:4303239ddc3e6cc5acb2501109b589bcc94ca93c961e04f990aa7477b451868a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:55779ac9ead426f3c34af03dfe6040868a3b494e6c012dac926266b44c36f260_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e73e71cf9b7a3369a792cfbc1c76d1329660ae06ebb7efbbfc46d5593034e4d8_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3cb74d54eb5ab534e259648c0ef6000df153017f5bff913abfdfd87155703876_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3e5687ea1822196da3e0878e4700d70036c7805bbff84f2d583d59ebe1e6ff0a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:5e5230f19a913ec2d122a061a7a3cafa110ef0638bf9411ee864fa917afd0e59_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:baff5575a980a6db749eb05d15b79ce8b0b04a6dd4ca08906fc00f09adc136d8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:2edbe7fe6e1eee1d745100b4a07ca6d19c5c6dfb8ba0d0475f976d9e822a126a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a92e439894501b0fb7ef87f281153f04f8843d34ecd40b0e6016636ec7df763a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:dc59e81b04de0da633fe0704e6d283b656b41f98521928c10572d54debbade3f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e7eb7b39a36b0c2a881b368fee7bb28776ce07a397b47da6e91bed71191f3adb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:0997aa001f128c28d4ec86f6dde39a493197af0df776f247942624f7cb06d6e7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:1b2db3fb4a1079ef422753b889154e8fac4a7d996c8e878e6c1f3ea6b6a86d10_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:5dff4b944dde9b8219b20d82fa1d063944f8ae72b5b3795ca57e9e44188a97c5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:fd458351f9a0d4276b09d13c3fa6d046ff6fc307870b3c489d6c1ed6e7cda7e4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3baf37ef6aabdc6ec5343a8b7336926a848e570c42db6b57d8b4182ee63b9015_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:582429043be311002d59233015fa02662caa5aa5adbe4681c9cfd9623ef26d85_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:62573c6a63cd8e89aa0318b4f550cbc8a6b5941299cf4bfa3a7944b25768d2fc_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b37d6a227abe89441fdd5b1b934d983fc4e63097d78353b959e0a3da04da679b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6443c928415f156a1055a0ceea01d53d0425421240f36228d320303b2c173553_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:e53782f504efda14f3508e678398666efe2cfb536b71d4b22e773be7435ad69e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f5646f09bd2700eb85f788cfeeeb409ce7762a0422501b0aecbace831db66a30_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:38d9fd6908bfd70037d7174a9358df68b2d056611de97dd6d707c4ee1a86bdcc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5a551d3cd0af917ee7d8a9f5f875f5069bddf02882481ab2d47038728d4838f4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5e4fca479612741e956d1462bbb55a06e5af89d2e9fcb12789ed46d1e564a7f1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:253cdea9daf3e8a12145de446625b45af774c13242c73f1350ff0fbc994aba05_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:895dbf6b27d2f5dbf2317c35c765fec342686630a39f7e36c03868fd9906ec6d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:d0978471b28949c29377137ac23acea66121f64cf8e54ba562231eec632e3673_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4da1d32efe5efe60238a8f2b81572a242f60a4980433059c6f2fcabdb08ec02d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:52f18932c7803462be02acb303ddb195e34c5542f7a81f5b0d5586c4e61aab72_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:8405384e37cf89811193d439f0043a89e0ba49a1e886dd7a68875f71761fe19e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2fece6d8ec3f477ea590361afd9045f6608ab67fcb1fa047977eac4e9118fcd2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:a84b679d1aa2b1ed67f0c73cb02ce2347087166c5a85323009d6a82111739165_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b6e104d02131a884f6d85403d44cc2917be9fdb3a2ddf1d36f6c0465371791e6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:ee9a6bca3ef5ecc98c93ba9b1f324c403f0cba4e25dfabfadbe5e56a0e700214_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:af3cbe16745a2be84a78eec33394735602f07ddab1e01fd2d7a0e70b76d32c18_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:b04fb7e8056c4bdc871e5c325796614ee4e4e762680d7951edbd622324353875_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:be04df7ccb525b34609d4307c6a22ba187b478bbe473721aa31849d1c4e895a4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d3c14c6ec617f0cf5bdc6107eb569cf9b9b426ee5ad2296ac816d21d4f866cf9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:77b488a3739f04efee7ade31d6fa9dfb43d1929680781d0fdf8628ffeebb9af1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:7edba980e32de96bc4452b54b5ed4dc27f2374384883880fc95304bca701b228_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e98a612a531539b67f9e09134eed1d1c5f3eb52eb065a4771dac21f202ca67ba_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f4dd1618654312be695c70827b2d8b8105dd92bcd6b12c243a353224099fd44b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0482b5ae93ffa05a0624e77651c9ce225d840f28e44dded36451493c02b0c8da_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1462c2de5331eecfe599e062ee624a69140fce66e49f8656fcdd3306ffa7ebc1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:007e563e77e49a3e9301868e48a3e5bff5954a20c10a2dd3f42a48f3e779f032_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:14c3f01349ee3f422a0ca4dff45e3a0e7b7c65c833048748c0c34a720eb707c3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7da7059d71317d6d8bc1a36a6c19a7c684a3e8d923464050fa910804fa0df811_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:e00ed33317fc5bc5ef9842017f54df77d164d052eb3e438e8fb095cd5bf94761_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:81ed0e1f5925356f36856f8e65614a089f77f0370cf26c98e9fa5baacdca9941_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c84e350bcfcf17e5dd7b95ae277d9d1224504ad77e0fd3938e28ce2028973a17_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:cf44d43c6af79d08b97b41c6006f57a187f8ef45f8e8ed4c62ab757309ad099e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:92af8e63842e7ae115bf1b140e972dfe43d5124c97137bb44cf0a8c42e169454_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2b4ac0e0b9aefec5a655eb0c3f341ccb4dd6d1e95061f9e2d6af93a946aec63_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:7bd69bed1256b2942134c53587b7aac9b4036d1eedfc4549c0b4d12cd67f86be_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:9e501f636d025ec820dc69f53d13173fcc7c91445fca3e75d9c51410775f90a7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:1c0ccf97bfea67faa56aa04aab6d9e5f4782f9f912d80daa2e59e5e560f03121_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:26e9369ce1a676c2fd2ca13cf53d84b088c1fd9cb70ed80df66c475ed0a4d62e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7cf672ff5d3397a2cff4a52eb4e553529048b22c11232988a86365ff3796da61_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:b073cfd811b9e84decbdedd54ef8c31be17e6579e02ec53e44cadde186608180_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:193a7e9a1d53bf22b7a1a3c6556caf8cf66674023529aade07aae8d99123228f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:74efde916d3b2704e472e44b26c48bd2329a4a27824fc874c78becd1ec7f0c3e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:7feb5f774d1a93284a4bc65e69d33fcccb9a68d36306bcdfb08aa8c985c45481_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:80c2bbff04f6967fb4a1e7d960546680109ae1d03350391356d6ee1c44a253f5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1167cfb93343df5dc0a78567395d7162dd00ef1c8b015aee5c83f3630cb4cfd8_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4ab4d4464e5efe27e28a8d142eb8462164482ba2aa82bc7d55e4885328536059_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:5c77e8107600596205075db8f2b5011042da5a014c16366465d41bcc9d170acd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:77d02447cd0b79d09e7f1b82338f8506d67fb3af07a2d26f3ebb33939f34ab3e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:3a6f545e9852aaf0452284627374d5aa02ed41b89697fdfadcf81e22453872f1_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:5920d695f14cc748a3d87b1009d1a48b1afa4beb1a87b6f5828a34abbaab016f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:dc5da0bc03a50c4f56f5a3cb1b506ef1f0bb7b2e72bb9ea58d08de3e8e938f8b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:fae097606866787fe73bc871cfc24fd5d9a33b08891dd7522f08341a00c77956_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:647827e46670eb85c09c6faa7b0bb788e88fc561283d03d2ccab6c95072cd006_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:cb1a6f8963db784303fe878f68dedb5088f194ec2097a6aa54bfe4c6fe0c8d44_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9f62d3efa4b0ca7cfe8ddbff64540e722d16b8017f7072b173823df6c69b614e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b68ae4284142497749edd3fd264d6fcb0b75f96fb2436db5cbc32adf8210630f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:1fffd7b0b3a8b6499f016fd5c92b2f3f94daf669c8e2583b27a49e332dac2439_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:56d41b1966c84a8096479bd3ea5587374fa31715c20f7078f99393b2b55a8a70_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:2e6ea9cc8b44afb5135ae9c62c74ea70cf59165589239e7be513b2e5fc0b7b34_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8796c86c02ab60543acfb129de6015562eca046718422c88712721772506037b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:6bd01caeb3420053ea5f54d04312790f990a2a9116940c69fdb10b735b2f0d36_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:775446867716cc3804861298afdf362c22151d954980598b6265e7743f026998_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:84f4d30db76a5ed31b8480220978739d3b3f351ae38d0612305f0520d10bbab3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:9441842123f4674653dd76ec2e0337daef1c5838730cd23b3f955151e85880da_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:08b498b392f3f01aad186edc36bae99beebb3fbef4218dc3a8c5bd3fd5ab796f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:621eb3068e7109ec7282c220c03b8e36d1eaee000758c273a1e056690339ed2e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:ad4787443e504dd7a1e3b7f6e33d09d55c3aa6afd20b486745a140d36d420d1e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:e54ba7492b84f251f250a02580f7db0065381a6b0c06dcf5ab63258d18c0a403_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:20df6e8d037effa63c1899dc6446a823a49b93cbd3b87ec3b9fbf8ecf20e3438_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:31f50f605f58a6b79093971d7468f775390a7535e4ba2a15b9bd49abbfc6ce1a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b4a21b16516da20093fda69ea0eb4249925b37727f4103dfc378cc1d3e5e5db3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d09927a63cbed9e83e74d67d4be6033f88dab0c927a7eb71065f742a63d90c83_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:44176eb1b1e713aab341e74c5e31f0ca3610ca1d33bb732bb3baa53a32cbfd67_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:64f21634652c10477c8c05523bb276b13a13e86975c71670bcc09c9eab737d3b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6b3afb6388c1f542fd92f3325e8f27e9965dadf86ef72a032712a90d59cf9fd3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:f572f991cb55d9efe7e849390b74b3edc033f58e1c63c8c0e0c5fa701d9676cf_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:3f59d35e9916c036f915e782aa0624a0804c0c539aa1f2ed6a26779a5c930b1a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4e24a0ef946750f124043222d4f3b99fea7d865ac2f21f84e3864ed319b4404a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:dc6f986695b398e194f9b1d5a8c482d11280ab6e7d0e157a7560cda68637ee36_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1e3cc54cac4d98cdb5396c770ee4ad666d4a6c6ede9a739c857d58628d71f63_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:299bbfb5f7b4660287b23991a0ca402d4ce0592fc5f3b105f0c66daeee857a3c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:448c802ed0e3c468f4b666f8e4a99d5486baebd6a8496b6cdba56e030460729a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:95c884011f16cbd1c041e9090923659a6d247b72bcc79c9277b476fd874faa9a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e021878ea8c37695830dace7b2a423d3ac3ed9ad05ee40a722c2075eeecf8f95_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3e7339fc47be485a91f99b0d61302e63b221b3f24feefef913d18378d6da953e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8e9c6cffa57b059cbe8ca54048aefe74dcfe7e32950f716899b88aa506c5e6ef_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c1c629d3cbbbf76a56d14a73b79a31ce5c01b3d591df711e810069ff5eaed21a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fed3715ee7614e4502c1d8d936820f81c9f89029356fa96f868f24710a9d4f55_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5d15463f17d503cef773a9e825285995b3b0aa48f437f93b95b8dd6e55aa845d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:aaec2d487a86177a242c64fedd6496cbd68f8a2105c8351ddee87429733d4836_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b116bc3097cf88a1e7b0bc14cd00a07b735b73c6310e7226f1b226dd1804f008_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f071498c1864cc88c2f9e74f00b35eb6d970717de4efbb41583a99a3a3652773_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:a1fd598e18fa737517018beea7b2f30449bb56a80346312388806adf03827250_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:a319d73bb7c911fb76e17bdfd29efd2254a5514019456e8b71b497343132a2c2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6f6278622b79d7a4152acc8666db9a35c77504dbcb1763019eb0c5505613a4dc_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a9142685fd3fbb8efda91e1e57f06b6dcb680a530fcf4b76370b1e56a8ae82d4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:059dfee6966d84aaed39e639f4caad6fdd384b8ba0f2f657bdc63b9c96151ac9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b75f7b50069f1168b3914999620600ce4de74483d79328e2d06bb3d839a95ed3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:ee5c5b1b3157c7c21924358824f1e426ccac42e90d46d2a6efd5a45dfe554acb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:02246400c2ae4f974a58fa194cc29bc9b0800862b9ecdf065cf96d0cfd0b1ee2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:355ed7cf99c4466d236d88e803061be20c7b26bf50ecead8fd98c1c41c17b219_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ad403360a38318afee6f2f21d2a40ce8c0efeb6272b43d0ff69e439dcb689f3f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e358ee0155860f5ba90b9c6a3187faa64003100f38bd55da92712b2d8715c11c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:476f139ef63a692e0ebdc85fe0ba6d6238c3d20b81e51f4fdc5d59296deec384_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9e5f53e7e6a176b6c0434b48105c9d9e010d753ea1b05b6c6f60c817ae1d2985_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:e6c9aea58e43c7db75e40aa32aa6f04faf7363dd7a1d72d00220c546a6370010_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:ff18ae0e0eafe17130df3228601bcb6eccf8985aab59dc525fb6802bad4685f2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:75ef6e2f0d1ed3054b796dd2807be303917c6d83b0e36110c853f3d426e5fa4c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:8b5830720c180998f734b6ae6c39f62ea26143a00fdad780e3c8152bd6a10acd_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:a6d47a771bf0759859bc8129907b6a55fd270cf02589988faafe29042fb3d991_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:c1d9e1c333e53fe8113d8132a8c393243475240200c17fcfe12d50e8c7f37410_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:0df8b67d3fda312abf09bdde58fa7518f638a135711865ec144b9d36a79376ba_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:474b1e6b3420db2e17818602d2dcbb16cf252a83ea7b5b7e219b29077b62aa31_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:60b3159793b2da872e17df469662deb9e8ced7c7404fca1cf531ea5b48d80124_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:acc1ceea6d984329c8d750555fff4743eff98f29d418f248ae9a42013512b74a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:109bbbc28ebe8bdd76b7e88a00a73a28a77e153d21ee491690db1493189ee5c3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:82abef0b7439ee6883c367036a5c5a00d087b0c7420af29516438744d17929d9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:987fe585bc22bfe220d072d2b49585444c94d22a54f187d26e4670849863617b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a04920a3759330f5d2ac7fb61773f1b56db75d4d0de6b099c75bc7a82eb23237_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:28729a3406a651bb5a94c52e3e724f7b52295a5d5dd83751af3cf587c7f7cab4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:2f61d0f9d9537d35e0631bc26ec024cacafe287376186935d73de1b1b3704214_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:a6d685aa49883884395212f3f99b4a9ab3cf4b1422bda1e35f528fedfd9e5c15_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e9e52427a9ee3571343e19451e1ec93ee68b5bf2a55ea68ab52f45500930ae98_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:7af4df8fa46de9417f88174687bbbbbb3e8283131269d25577c9313135164b54_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:8d062aaa1fa6830b49a772384e97cd0c298023239a9e5768a7d12c5e3c01ac1f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:a6a102b98916628634b10b7011f53aa384cf8aea59358865d7d9f62779bf144b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:ca0f99a8f5b68603ca289b710647a423dc543e311ff95a67e039034ddc1cacf5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:7e012778e154c38de2c79b60c5465fcd5a6ff0e6c2b01e02514bad72576b1007_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:8e9f6260deafeb65dbd0a7e493ed25deecee6cb57523a740ae01cade7206366c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:d38474b47ec41a22af24ac6023d56107ab37b320c2f811b4888caee465caaae3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:f17135b3c37f93cadbb2b6dc431230635a91c4a43e122e3e01510b29cbf88ba9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:2a6f7a9978f12d26b1992e36a6b23c1b355aab5f9b56d375ea80e6d3d879a37b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:a7ca8c46fb61a2eeb66e73dcda2fef9399f4372a8396666ee525f1be7177af3f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:c5f094f91071cc9125e2e71ba46c1859762702b541510582f64b8ebf16fcc3e8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:d11a48925f8176d9f77160c246668de58448a824bd5ae47c48093d4dd5d3af2a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:16932ef9de0130903a9f00decf90753b7464819f384981a450385ad902bdc418_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:b19c2ac6320c21ccc812f33090565d46561176b29d00a9a997ce3c472acee8ce_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:d5a679833b458f1e3cefdd698d133da900f52f5cdfe074f5a59d9041d777d7e1_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:e8fd8a3883992412b19555e5f985d9c2f1da10466f4e5d077de4579f0f37d15e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2ab0ad0067d64644b91ad4806db686c2ccb6f56b7c7c90e972048335e22c5aee_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:43e95eb80c8d67f344270be8270c6ea96beecaa93b3405b2665050232c1cd492_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:5911b957c2ea9d573fde21383189e8580600c5c56eb13aa38e66bb52e7a456ba_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7ef3385baf6431415ac7d7185976b47cc9999faa07969bd41baf95cc66d1023c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:3e61995405c5bde26e9833aa33fa77fbabec9c7b5456c54b5023c3d4a9cc01f3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:4cc15b981fcd6bb6912db58d07b6688c7438d185f4db80008dc9cd0a5a939639_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:7fc8a9de632871d477d06cdc7bda2b3b6dd63d276dd48c30a868a5ac383769ac_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:be12e12760e9acbf270ce95be1f38dcd12dd474ae526162ecefe04eae04b5ea2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0025919f5a7757d172359538c4bce5491e9c8c6d40153b5f4d43298d6c2d68ed_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:84a3b22e56d415cebb77f9fd24cd6c08ef8a9b218a26304b2c1641cbb8374966_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:8f9160587b4eb7c43f0200a660ef1c972d7f54c66b7aa2a34ddf1944f3f58d78_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b9f6acbac66c07b36d6a3e46fcf408a3d5012a2d84668bf98acc9ed14985b814_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:670e8bd29bd14b0d32bbdba4fbf2b16d7881d469e2497a22876eb342ec5ae2bc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b6e254f385252d7e691caee086882674451f4ef6c8910bf3f39e79c5915c6138_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:bf01fa7eb7d0a33cbcd1f0f9e8319e4de69e21e4d9470e7beaa7633b22cf52ed_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:ea82172ce8ef51a1cf15d2f5ca2b0e762fab43463d7961bd37abd3a82de8e2d1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:163bce585e8277c98757e984bafa5b07aae7a9027bec8f3cd5336074713451a4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:6099040aebf9b6d3c60271d56dea7588bac87d6e3950573eeeaa3cf7c2a89dc3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:66f183e9dbd1d54eb155503257f1a789f01f7859b012d7ab3b90c485de52c87a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:d8fa78e6c67bfc1717582318e0710332bb9a4a1811800497d0d37a73b80c30b4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:b07a1821ffe2b31e9cd1ee7ab609e39c2941dfa99428be54ae3fd0c27aabe59b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:1e9795542dd83f3cc85e37e0a7b6fe7d9a2e6c67f5930c4ccf1b7162a81e6405_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:11f6513176ec175e6d9c718bdb3c6cb4b88cfccbe5675115e54c76e4f606e694_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:abd85236a31de8346638087807391f338d88885d0266830510ee68360792969d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:bd82c84d79d04833cbaa636e13e50b451fec129188b9008d3eb3e0161efb667c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:e94025090b5d5c982721e21766f2517a39cd1c8f66fed28ccc19dec8ef7352fa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:2ba1b4c584e311c0600f2d761cf8db3530d95955a44165ef40c6833910c31a1e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:bed331113f52749e34b7e4412c7117ba72b989e7fabef3f620daa1f80ba5b449_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c036e130bb6768efd0a1e63cb5f9dfc41b7605d07f35a8d12b1c6193444d011d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c413e83d7d2fc4802ceed77625cd448bb18ec86957519dafd12dae7ba4ba8312_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:5f6d6970e58b5597da54fc01515a71a76ce2daedce2e34816f94d5f74eeb60fa_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:88e82603c4b492e2608e8a8f2790cd7f2fd7805ad58493e0804c5600f5e6d299_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:9a8b9ae0606318bdbfbcd9fee352def7ff32b38126803166888ee85a33302670_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f9fe5511dd46dc20a12d4727010c4649cb3aa68188746f383a910f31677efbf0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:555a3602844a69613e68b09cf9dff1173bfadf0e6901a79f44aba93d9354f4a3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6fbc53b3e8ea41ec26e944bae0a68a48c98b7fe6f8cd1e23c7808f8579c38363_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:cb198018ad48945157c0d1cc7ea3a1c99aef79b3f88dc3aa7980e583fd3b800f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f093555bc8b0915bd157efb18ce990a52c8e3b0ee60919e115825d3b3b566f85_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:7b76caa8e42d671fb8c759d98bcebf51f1ab285bc585b9c88defd8d0be04e9f8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:b3d2dfe4675589dfec4ad7888bd3921116652be27cd4e0c0ff45a1d51e18dcac_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:c45e27b4586b045c690770090fdb693fdd2281f66d8c146f502c02a554777749_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:e949f7a7ece6bc2d175ecd38fe21be604b6bdd7302c3be55f459dbee98e8d65d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:0aa7475f264a267e842a9df0da05d6e5490c085734a26e523fa96555de87c4ea_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:4b347f276a6d6dd70d568a6f14a037b1b3ab6a6ebcbe1743649135e578e9d16f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9d4112c6658e1f27d1d80c9f5775c2ceb1d61996d04e70a8ad7c847bd75d6611_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f37661b0d78861ebc0aca9205b76efd26adfdbabeee09030a9aed92949f36859_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:5d2cac90a03b6080d5dfb0aac9280b0fed4279e708fe33f7fce0126763a614f5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:64893e5b69c18df8bc2a09edbcd62384f105435f3e9e5199013e1940f5e9cf37_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:940afcaabbc44c3f9c035bb82b4819ef34ea2e3a5c8a49015a4ac47a42044e64_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:bdc5da7850532d9addd7071a9bbbc8a91016dd0bce4ecac059dc64bfdf6bdfdd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3e93bbf1fbae4f3787ba0190ef3c1d844b6d5d17dece04a553a62358ac6ad064_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3f1fe5f4b35fc064fdce77ca1f860c93cc577e66ecbd5eed873b63725bd6db54_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3fe44816105d538be0aacaa2366739f9da98bc20672d858acce365cce303a269_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:7de1b23cb1c07d820a0eb7d5787faf376436deb5a85d070e184a76eaa311402a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:34992e8c0bf053e98dd8ccf4dea75ed3ec2e8afbe09a74a30e773a6c5fce906f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:4d8bed79457d098f0c60eacaca90790b10e5bd470a40389cfe581482e82ab3c8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95701d605dac0429d0af9cc1eb232ee4c8fe455132876c8f57bbcdf3e2e41274_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c12590f2f17eef2d043f320716e05c048aa645d373192e8adeb9721ea23e3636_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:434080f72dc59db9a2b098530e54a317e07f3000253a09602a9c6cde267cb289_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:66bef7c99d138b81ececeb38fe53d33860cd36e724c3de633d9edb91cf576e13_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9865a7a267e7b38f32ec5c2c27fba8433adb008ec3772ff20d90c13b43f5414d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c66747d92f4b9c07361b938a76ad5cdc3abf7bcbeb244f84ba01c7903f125f57_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1eb1891407f1dc1978f6adbe963fc646f2263d55c0fbbb340189607a8fee7eb6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6131851b15fac303e6d64c8819241dda14fa37e4e5bab6e6257227598a747837_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:dc61cb30713d848dd4916e71a1d67b602df74168476d5e5fbe34d61ba61f4955_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e47ef3d263407ee463b72db1cfcf15a712a09c7702b485266ac54773b2df24f1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0d0b6fe48bf49370b1287a5ff6d7171ce5453fe3d62e8afb63920728629a2296_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bed1a70b93ff6a43f42da25563ec7ca17d1ce03fa10335c4040c0771bc16a51_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3d5fc217df4d5324a6dc351f7e2ac5c84fb2045190e214dedf53b9b83887b713_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:aa1ad7c9b74996f3addc3443189e9b8507fa2afc10c00b62cc15c5b1c552332c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:40384251a9cec9f08d086b078079d8c1d6a0a48336b5daac5b394481873c40fc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:677d865500731fbeac395c8ec2be2a95dda1910eaf48234f31ba53d2290ba9a6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:df94bfa4c5d1ee44c435f845c23712c41a416d0ffbfb668214990130a84ac796_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:e0a37559d4a9ac6b44941009414cd7bd5ab4ffcd2dc003103a414c0e5cc68cb5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3f3ad8571814ded40d3fa4d22e1a351b0ef448c402420ddb5fa7a7d82f32dab4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a17cb0c15b6c8b913b896152f184b808c81b130f4ac191d854e0d26d3bb1c89c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c6c93e89fd1df85588600f48787a1999126e0c37b54caae5f11d250daebdb9f0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:efad675e4e11fce31099afa6d3784edc1f5d09d8cdaed4bec9f0ea871814f806_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3c9716e230e0a10e866d2f101f64d1b2e821f3d6d2bc3867ea17c599e16256f5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:7956aa06cd5b63cd689542898eff4e0c2176f33a274eb08eafc1427ef361b5d0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:c3adb22fc2ec7835eb59e6f4e80fb329e12fe68488c3f4a1b48c56ca49fe02d7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:db778a34ce2bdc1ba5f4eb00eb6a42017f06e82643280ed4b7fbfa12da9e64c1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0a4fa850173bc24b489a6b2c4d3bc3da5ae5f56a9b1d94dba44db099a8298c50_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:33128359c87556638a9a61146ef0000bf366c4b278e183dde96c7068b574e065_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:bf1ce1594b82c8cff84a4a7f626ff4435e61777a05d53c478d3b7be4b49d1ae7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:eb171e6551c6e739bbce754732e16d65a8276b32da32a480e81b868255820b76_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:42d353b4724b8f4fb861345beecfdd03f0e221d0342896425e57d92fa61a2d00_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5a1abd0d4dab116ce1af8e101d9b169b9da269c60a53a951d6d7bd59555a3904_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:64c5da53ebed55ee2f24d5323849336ffac4e24f2b37661848c248c2ff8455bc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:664af5cc25862fe45d10c2713a58667fa98f4607e507ba486223b7ee85d1d708_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:10431aff6d51d485ed79946f4a71a6dafd10a1fd301049f4716bf9af58c88599_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:79413167e40a84517fe69144066078f3bff8de90a68c3462ce2eaf8aea947d32_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a0fdaf1cc380d6f84273b2d9664130d8795f525795df80bc4e4d0c0f32247fc6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a500284ecc0a9a26798131e7eb0321a9e7188def8565f29cfbaacbc73f35d4eb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:6fa2df605182f0f13c6b04ed0710c43dfb86d984ffa5f393d73e24772224df26_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:aa76b3b3dea89b1a4275a69ccfbad1fd8abc7a0a62df28cba44fe280f75ff10d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:be539eb902b66b2a14a9076b13595ed1cdddb651e6f55c6726d88028420ec32b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cc3f00767676df10fa99ddbf62ecce7e34d37e1a43376a413e9a515182ec18ba_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:9972aebabe473045359d22c63b662607bce24e3938ddbabe49b2072b236a8b84_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c91257bd2ec10f785374717dd10784c92c2c72a8be9c4edba1d5c12857c0fa85_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:3e1797571348fa3692ae644140f3da1492beb58d9a1ad16ecc1a5966f1439ff1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b6ef99ed0506a0e90b27ee9cc1759dfdd9d5fea4842b2ccbe63b63d810559657_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5c919a287b3aa8eb5c7e37aa720450bc7c163189489ee765108a36b898b86824_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:934b6521524ff4611205928033dcd3cc729ad6a8a62725f0de2bde2bfed02681_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:79edd7ee0f0a125866efb05a94337d6e2e4bca6d03a9f3e6e4d848d6a1f5ee13_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:ece42e8bfa6349b876d60ab981f09148a2d1f4be960715101a7e5b8c7c3a2e8a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:0989422aa7dae97b6f9105d84527120e450539a80e84d0de8c815731f4bae8af_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:4ba5ed55078458a6681d4b38dbd598b7e2c0a882fc03772f26a9687c3de86cf6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9c01c0da267ef4a98c37f5837bc0e360c31fc6d3cdd7da36b7ed407ebaa491e6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:eb705449ecb7be4ee770afccfd079be594a2ca44205633b6b6771b76c969b058_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:0893e41b74d310f229e64a0fe79552e5543ff8240aa3aee8b266a23858adab1e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:1b6d45bcb0dd45afce50e9d47da1b7a0c2692b18cdff6a1dd938e377fc66f4ce_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:acdd8c238eafa3e72d8d8896a19da7634e85b7a1eedffa014902f86f763e977b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:b8d71c04060527d2e875fab7beac323327eaeb3ee83dc772c11372388d0461b2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a6a890b17b0fe3cdace9e77a37e96a42a463213c689c1d4c117768fe5b486e2c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:b42fbc4c990e686bb444a03a72e8d7bc920ced1d7df9b0a40fd9a3a03f375858_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:b9fa6274a4b1de81cbd924447e4b6d9234b05ee721659cf2957da5b14930dcc3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:d37b9801024f21237b5402795e9c071afa0946ff74154e88b3cc7e3814b99e21_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:17c3ce5231ea7eaac8abfc6e41c1b9ccd5f4d14728b8aa3db5d59c8ba9be9d35_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:6f00c792ef65f9e14f969a9dd6f733bba1d3138070e8ee6cc0258f7aa8d2233f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a3ac6249b24e15aab4ca8013f0b494aa0ce242369506ddb8f3489116eb6efc64_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:af5d3c19432a2862cea4aaef5eaa8ac4f65926151e6f98042d92f1985f7d1364_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:03ce601d8662a9352345b8f9c953f955f872f8d92b9ede9c79b572192daea786_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:797e65945d77b820503bd42bfa2f0323c51ecfa552c63e13aea0f4726a1b7de5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:99c5e34d8b432265c4f4a7c74b2facab7b723c2d21492c934d24f2fdb3b593c7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d86318a672b4c68967fbef17841513b22da9df8f857155c62fcd416981987438_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:2f536e513817837e83bcc230dca8a2352ada74fcf26fe795f6ef826b2570213f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:71993ac8b7b4df001aa566b253601f6bc470ffbb5469cbf2ba2bedb342e1fba4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7a23f983c46059149681d164cd0f1dd4a42f926e2fd9a2744f3495b7936e6021_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd82cb6df6ddaf0a24f1bd71e41955d9abc9e73910e507d55bdf34b71fdae10d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:0ccd64570ab06e9864f3ade00ef0a0b0416c522f2ef25101505b9ff407d772b4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:7c5bd6593d9e516dc466fbad476e5fc9974bdba7e084a2a1b88a465adedb39f7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:802f88d17019359d6adcf63e80542bef03f333046817794b72487077edc0d9e8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b5943f0c644288a7458bbf5e5af940796a1a389077f5d89115682d8353b94f03_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:1e360d638a5fa1ef11825dcd88e1b2d8e5c92bc58117ee807c9441bec5d25812_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:464c9c4f7c10998fd6ae1c32d4c6e1343b123f989c5d77bd8161597dba47e2d7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:81beaf4b88027d7e5624f8a38a7d6ff7fa150c0f11f4f2a193ca508541b185f2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:d6d9290e141cd57b8dfa67c0ae08636f48ea3b92f703b626d022286256d22d19_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:4636f34ad0aa46c2426b0ffbd73d481c5795033eec60f67bdde91682362d5272_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ba0d95998d48b643e3fa04cee2e21f1345953bed885e6338b5d2e3ad9a59b1d7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ca8439d7ba2962cf682485b6a7897ba3e324a330181ffa9e665633902c145d63_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:caa95079698179fe54b496596ed7704cdaadd66339e20bb99b6202c90503eba6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:097fbf575b4363feddd2a7f6f9a465a34ec0ab577892663df083cf1294035732_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:6b5e695822a029433d8297358a343807e624031cfc448cf26905bf617b2bf292_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:6bea2fd710dc750b554ad66e488b5edb9959106cbf259a2d02c385e977ad9c5d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:d1bc9bdfef4b5d81477b0a30e5468ded9dc0cf9ae281261812800feee2ae6b6f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:24bf01f2ffd7451a21c7aedfcb6061b3c0b966b3aa50a1b5883e4abcdd4d8327_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:5d1eecac6e4ed12a2eda37fedf9f5a7f73f15e5139f8352847fd44100dad4bfd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:5f4204e04f37f2b3df30cd0b8bc8664a8ca8b6756b8a0a77df439a4d02e46e50_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b88b53bab34325c89e3c2a99e17d2e38a0d130298c4b058f29d0a1dfa320909f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:0de67efbf7f0e8bb89b9900189d4e77e3863a26c0f1df52b93c7bbd7c18e4570_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:5137c5a847a551069c3a428767ca94cba8623982402cbaf9f81c50e845df4654_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7d4c2fac0ab7f8db1321bf076a18947dbe21bf99fb02a202e44acb579244a3ae_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f4f56bfd18ec414e96f0d6789a3e0b4c16e5c846042a29f9090eeedbbe1effd4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:2aba39febc1e89e1727c00fa71cfa11491f354d45fe24100e4f01f37b7f9b973_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:529d9b63cc5a4e36d3198e6d45647ec4d4cb30e9a7866bd029ee8233fa270674_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:67bc4138ac07edd75caf0188c80cb5dca88da0d8487ba27fe806d4ce30b50c4a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:d3acd8a581c142a76ef8c79d6082b3c8a600b19a55c0d6ade01a707fe8601ad2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ad0ec6966b814ee89e3644a0e6d55089623326c6821ffb8ccb14297890fdb2fc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:6298d1b6175dcec1c26ce789be90002e186c5a2ff0f3fa653b6f51f3f60b691b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:18064072d3e3e7f28bfaf1975c7b786ee9e5e84445c41859db4f247d7f87de0d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9538b2924c1ad6b77888eaa2d7988f9246fd441078f5efb8b2b1449bc475ced9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ad0ec6966b814ee89e3644a0e6d55089623326c6821ffb8ccb14297890fdb2fc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:6298d1b6175dcec1c26ce789be90002e186c5a2ff0f3fa653b6f51f3f60b691b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:3e5f99ecf78c15cd5dea541565c8f2fd328f7dfdaba2da22558afe554ca123cf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:59aab599dae76791bb4498bbf9af87eaee63a1a9ea0df0cd3f1aa2914f7fcbac_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:51a526df16d25593baed84777f306a93c61f7cfbe916368d391da84c82b84b0d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:6d3e20bd8f2e201c3cf4612971150edf86fbbd227293d8308f2cb3d1ffcdd021_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:cc434de3c6db771f9e419d9b06bd22c56290281d5406d5cea112bd6b07015192_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:e5ac9c39c8fa9230841d7245ef97db6c49f5e19cf1a9737c3b5499ff265026fc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:1a1f7fab37b1d55244828bbaa376d6c2d18a0453720725d1aa429e0258ec6e11_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:38a63c73494e7b5751a0d9c22e855371f44d0855efc171a509780bd2df26cd6d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:4476ad0db74479ec5d3f1f28b5d7314ed2d863e7f9611680ce2564f79850fc4b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9bd3b25e5eec93989bfdc1f3acef6935f1f7162063fcb2de40fca4909442e5aa_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-15T07:45:25+00:00",
"details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:35521420ff2eab7bdda8bc94b2cd79ed8e58176fb6eccff9df9ecda0307585c7\n\n (For s390x architecture)\n The image digest is sha256:e996b908d201ba966a90677ccf880ebf5ac11470408be6bbeff4c7341b5cfcf5\n\n (For ppc64le architecture)\n The image digest is sha256:225d22db5c035d052299631df4d4961a55129a7979c3bd26f1ffe2376a4d59d7\n\n (For aarch64 architecture)\n The image digest is sha256:06cd851b95deb9d95fd71dde2abeba792e7be42a9a4aa1b3b5a14c962817d3df\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2d2eae401829ca3c8818877d33e0007d741e7b0467f45e91c8a146a8f6475e76_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:4e162e1a6c2d248d6d01455ce1719e483272ba5c47be05879cabada85eee0409_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6019fa215ce1ee89007db13302a77f98f5cc8b002eb7d3a22c5589366889904c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:79e32469b14046830913237a135378785a5e8e38f62caf353c5d8bba88b46383_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:17690"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:2ce973bc948024c0c899dd33b23759a3dc2be2774827b25ffdf641c20bcaad05_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:4c2be5adf17a21365068679588a9c0a5f93dff65eb8fe91ba50782e93acadf68_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:51b891fbe5200cae63f08e3b60f5427b7ec53137714ac07b99bb60a72c7858d0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:b748e4f9dab60b5d63464a19cec664cb69fb46cbcd8b12f2e01df3058f14c02b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:178dbf9336c7a900e7d0df59766bb98b432dfdb31c156392f7ec6be92946eaf8_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:26307581fb6189044b327bfd287f6a63bd295a8bf2f460ad939c619bd91dd75c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:748fbb902003e16a9c62d9a0e4112c324efded68c002f06573e93e817fa9a689_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:80c8e0508dbc58ee4784ba2a3a3ed54fa2a5de05a83cc20ce23ad1252e10efc0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:5d7674c04dedd8d3853d8a8c4c4b8f556c3d51cf5a84c79115cc43311270528e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b88063640dcbd576b4899130479fa208d9aea219477f1e767705cbf566c0501c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b95243e2654bccc5813a6b14b5869e0d8dc14337c8c0024aa24ebeee8839cb38_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:d3c6afeb0ec7d9a849348e29c357dc750f9ab4523b415ccb79ccb0f803b88c7d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:2bbcc013232e41c7cc0475ab32e3305d75a805a884040555493f0c6acdaa68c7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5ed39885d1369e8df7bf5784dbe24646887f00b1a7f2da1bfeed2286f699cd67_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:84ab8be63602014ab39a57470822ca63fad404ce50de8ecd1c8eaddf77c3875f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:962c498319a0f54c69b43202b3f771c0eb517b284a69b438ecfeccf19488abd6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0abcc23111c4db374cf0839f75ebc3822eb68db2fdd50ac16e9cf48bd2cf4dbd_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:19e174d9f0dc9a70275791697b17717e929a391c52e3764f9786307e3cf3e68d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:4ed09cfbc242152aa3ae9cce14e3bbc2a229ad8e569fefa0267e7f3681c7cb3e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:d41a82ddc31d28f657b55135871d9fed3e785c0e0c08e74e8380efc58996a794_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:2446e1cf1dfebd6b7c344f3797166eaf0599111ddf9d2ceaeee7285521932ab6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:3c685e64d928d3b1e1611ed67655a4d2b9cdb6c54169cb9efab05f1c4170ff84_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:8c54c5206117baa5c593159b7e86900deeefe3c04838727ee44ee47c7930cab3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:f4d9e42b57be375b79d844333065414b9a5ebf4e346f4a21212bbf5103414505_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:44b9bccd9d144526964dbe2ddfc3d4da09283546b5b796037163f83189173963_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:4b6c522586a277bc7f241b9e183e57953e386aa230d654d0a9b8a6d60315402a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:c012a6c389923cc3e2e27a2188fc7e773563a314b03ff1044111fa57c7c52060_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:dd075b0d19ec6ca7708baccd6cf2888a135f15596ed5f832d5de9ef5d318a230_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:026a432f50246f9b59b8886d3c991eed59430a9c6d70edaa02c8a109fd2dcb3c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:618de4bd87d666cbc541dc0f9e48d4dbc6e31fd009f3623e0c1ab53b841f24bc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:86376304abd9abbd8e07ea7a12019e5006f1175d31b373758aff9f349eacf9d3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:eef18b12de40ec5f298ac93b2d937c549e2fdfa4d1878c97ac1743e1fab8a647_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:0211fc9a9d72cf0cf0d6d13bede9ae2a3e981ce16b51ace1a73374624b55e520_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:060f89bf5db69521483c2de542345f66bfecee4f2e16dde688105d14902778dd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:5a9e6fdd71cbf6ec33cef7b73660e833b30315b99d438bf9cda90a9487a209b8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:ae7af78416f6adc7474c4a4795e945a3ee5d30ece5eb13fa6ba657d4662e36a4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:158b52c05296afeebacdc185f55e3a21d0bccf5e28dc34cccd0e15c9aad9b899_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:4ab6bf19eb26c38b5936215b24bf24f9b0923f54f0c093fec1d586c579ea926e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:83c7ee2eda48795858c15383d74d768193be72c55ee5211361c03fd658922a9b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c41a3480ff4356b965cfe6b913b8f632db4dd36eed3db0d2f9fc0d15c0ba8072_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:3f77cdf454f20bd06502fa1f9f4e8fcd4a94b749e1c390af02c76127562c9f70_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5310dc081aaa782d821fae478c81a0b0e36fc9ce5aaf452db17910a397363d94_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5317efec6f5b3b7b3f227e49a4ba4b35d0f03b879e8d4f583d91ba138052a30d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:c98d64f400c4ba5986bbc451c9ac9f5d58257fe54e13d495fe94dc482a273040_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:067f5cc9c6494aa605c96811ee5d1783eeb13ec79db86ce5c63e3437a059861d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a3c066ae11a9fc509917a834f12c04e6960abe67bc852aef167b0ffb84364094_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:e02f2fa6c7063707e546ca293a9661101d42bec5dfa01d065a5f3117d30ddb73_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:f1aa61f0aef45937c3cc5ee97a06aacee38da617c594c27bbf73c05e7921d82e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a02c71fb5398f4ac5d5549d42ae6a3a5fc78a978d667efaa84de1401bdd7671d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a674a61556339755457ffb1c2fd0bca13a1e558d97d8c73b0530d6eb2987cc52_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:afd43b02aeb8efc9ac0d2b74502a83abd9f890758d2aaeeb36c60395e5f3a8c7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e946b112ae40f94eef10778375f867958f5523bdd67a8da8a175159c59f8fbef_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:2bc39a6d9231a787ccb85e31e83d79618e9875583908640efa5bd840d415f45c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6e67e4c019b1716fa99ee84a73f802cd9e6a2cd396ebf36f080d96d3fe8593ac_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:dc8e8647010be1d1c86fe8c300430fb3e4c2ab62e58f2c0e4d0d05ceef4f499e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:e6e82cfdffce21c15b34d3b63a7f48e4587535a103e6757582b0dfd8ed2e9f72_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2ea6a78a32e9224c1a7404c3f446b85551a65ff60f6c1950f2b906d85842ae8b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8b9e35529035296ba9c6473f1cc59682ed018e560d7a34cb7675fb51d7325e36_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ce498013dbc024929f13e38eaf4fd7526673915d0267a017e323dccaa5b974af_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:efaa5c62c92684f261d63a713cb4f2ac7908385f34daa503d1263db7498d156c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4e9687da80260c1a532974a9253d18287325e4a1de8d876ff4a5c8d03af36d6a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:668aba41619b39c86afc4bcbd0e791def6d76c45eb6254e036ec5691a0c73ef2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:70440b92818cf68841f620ca17614d20de3c41a38483cf92fc6ac0fc2b7df587_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:83d26849f0b32724c567432efed2c26babf428a66ca9d2d4a2855519ebf99b7b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:7e5bb9627464c7e4f2595a6c774bb878ad8b11c1c110718a09336b5f5bf090be_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:2fbf7b5543c5e75cfeb9269ee244caf63b842789e30a3836faad1c911aae7d8f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:93088b8cfee3ba5a12c50ffc64952cdb1ed80fd6c720cdb268059a7feff1367d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:cc359a5f25533281990787d95381b4d9071e6d3e73c37941e52bdefffdf4731c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f28f7a49c56bf6e0a288ca987e6b2b0a9783c38fa728e9139d87099ba3ce2680_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f6ca52f08cefc284fc1b3e3ac03b28bed7354e54c469999df4d54c9490f652b0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5d5055c4cc2895278a47c82a81f54bd60be7b69150ba8bfbbd7a182e6a060070_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:642a12b6d85a1a3b05b73cc6f781f5df8df3b37c8c1fb2efa3257ec6a756d8e9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:390309c5f88726325440751b4161e32a0981f29b992a739cfd6cd75f85c89688_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e91b714b5bf09668ab90686ab656c3c4ef132bc87b2c2c926e845a74825ce0ba_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:24263c6d87ba5bde484c41ecb9099aad38e91857a565de7a3454758eee2223bb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:88f74bc524f2eb4b3145e656a13e762add7b337fa1fb22d20b886dd63f5e5c54_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:385fcc6bbbb37355bdf61d7e78a319261ce51f5e458989ab170579af5e28ef5b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7e7c9c91152e43d8ea735a0b5619bdf3a012d377123b949dcb578a0494ae0f67_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:d2ebd12196668fb1d6ccf9c9b61fe8bfb1ed72e17085ccdc2baeb6eb57b42a19_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:ed52f869209746e351b573b6f2cedcd939663125cb6ed60b418eb4fd07a0c50f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:610d016920100a8d67066bf626062e5e1aaabedc9a4425150633d9a33e0e5597_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c9c87a0f1060bba672dc311595f804796d151a7d4d3baf3b2373e8b16d8e5afe_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b9b95b2737e68e58918ae92b7a18805872251ec033dacfb645b31bf3ae34e0f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b402bdd3a72e8b9504ceaf052446530b8af22bf0ab49f57b29654275630b21a5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:5193a6b5d9e8516a2e64807e53d0a9de954ae89bef97c6cbefeb4173d349ca4f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:8fd2cf3191660c62046f230a0f7929a07bd5ccaea7eb8ade04083788b1d733df_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:02397dcec3c5411f145cf77d4d4275536d127b869221d2e3aa6597b4d9f7519b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:4537342879e444a64ddd3e03c7ed5385ef3947c88b5990a99bbf9714f00765fe_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:0203f48a2e36750211fbb19f589e7f264367a8032bba0a6f8da166e488e10852_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a91dc412a19a3d9574968db9c166a7da1435075510ac3b1752e4c7153e2b89c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0f71c03ca7aed444fefc4cc0778eb12594c68731e83247f847e5a46234c725a7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5d8e48124f93296a7263e518a722ab9d80f2973c0797b114fe8a82dbb389c754_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:14bee59aed0f858ad25828853b060e6d8eb9c0c0a401b70483ca4c3e8fab4398_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:8375a167239dfd959e8d69295d4324624df43da54a14339aabd9c687e75e35ad_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:1cd7f63838a305225aa2cd86d7f4cac3cfc3b3e83b6b517e2adeff680533830a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:f8153d7ddc450f455d8d7e4f18e14d60c0da16f5ee1ab2fbd0d1ac2097229f79_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:6bed0005125a711fae9e1ac1d25d7ccdb340d259260d42e5abefad8d2adae092_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:82055b33e9fa971ff5757c38197a4763f177a3aab72472c0d5f21e09485101d5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9198703353a0c0841d7a5c57aa7a02cd36bf9b4ca6d555d24dcfedaf8bfb6a6b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:bb6772920a3923f6062c1d1779c2e35d601a5ebc2880438fd4a0886e71c68ca8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:119cea3936bd252b86385b69ada915271e23068d442f409261cca5d423aa8350_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:22e1ff6a3f337118511a8fc5c6f79434753e26cd3596ba7ada8eccead08a24b3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3547b71714112c08240351de8b53c1d88e2e66282c5c8095f0e61be4d9aa9a11_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:451b82ee1996e523fe0129e624cb94478a37a94992b5459c5cab3cb2d90c414b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:635b263b7962877e820b6a7541d610c9505ee48c1d8d953362c98d25feedc1ca_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:8c3c2e3d74c6a38e81521cc15ca5fc6dcf87851e971b1697f05960eb9ae25bb8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:90bddaad380b53c0f49d75ff0d9375c3738df71a22ebc7e8333bdeb229e1c7b4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:c5f143d8f70972c1530781d58128844b4f7ec1d4589d6c8493ebda174590c9b4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0e70ab8f2ce0c4d49d3fdb27c19e45f2c44f63e56db63f24e78b8e67a1779e8d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3f90889c5759ad3883b0777ccdacae04d1b3a7a038db473e89df1e610974637c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:657408a2bbdf7d2f5d5725fefa8b7ca6b1802850ffbbce844690d5e2cf26d753_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c83da858a15de8661521496d8eb60fb4d5ff6f17d25f3a7c15c738b70ca9d9e6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2f2b9ce14c1939765bebf5d20551f0e1e28a624769b350eea06e2bff9e6c3a07_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:4b393eb77c6482bc9836541af5f49403ca83d7699f9b98785a2354936c2e21bb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:6591ec27616ff1f52bbe9deabe575ce14e251b7de7dbf7f06544df690338342e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b02f2ca9586cc43a55d9162e61fa4dcf41a91f3d8e1fa2fb04b11608d3f1eca0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0962f783ac298a822cf0fea22826380598ebada67b1f13daa31e5a1fc207bf16_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0ec26bd396d94340dfdca20eb71d1fd3dc511216dbcc7dcd63140d99fcccf8cb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:63ac584967629a75e0a4e9f72268486587a43a819e0ac2ae2cc1e249ce3661c2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:ca65dac32211ace4f029c76f4b1bceb10b7a4d47d3c30decdb148339142792d3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:260198892e2dbd29587e5ff902337b780c3a5e4c4c224863ac2a2fabbe1d6998_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:4f4d82ffb2bc37c23e76ff31211deb8dd21f4c073262413af77689daac277729_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:b1f87d66f0a092116b58f090c3bf12d0805e7c333d49c24724a885bfd2fe8dae_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bf49480a7d73ba95e485011ce270a338f3d53ca43eed6414d88de382be3ebf94_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83a81b9c3369dc97fcc04836301324aaa9045b5c230560919dfdeff4eaa445f4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8cb3d1f7d3b8977dfa89b353788ca47bcaf1d847d702baf7d8ac9f1a17449529_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:cb4c52bb1d29c7a9661cf33b8bef5d97d3bdd36788aabf3f436b1de9579ec9dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:e7974974d4c1349e2ee29e6aa682a789fb6ce3688eca51a950f73f85597dd4d2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:164254f12838921875f9d8032b903947bbe08cc95acaa8749594451f82d19c52_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:1f696c398936cf614a83062a8821be92c12d17dcbdb382e9eaf638dd8fb723bc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35e52684502080ff8ca0ad5a2f40d94d81f0ccc5ac9b4e08a4c44838cc354de5_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:b4f13b7b5933664179bdd5ecfabcf5c761928d3064d7f2ba0edeee9eec3a6706_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:02da65029b4441a2bf8bd81c7a1123b5023c92a508282344e207b3943a96e13f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:3916bf0f4e7c9bc6d6eca78d598a1f77f40d45c9a562301ceee05d37baa6997d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:61052dba514634a9ad1ecb5135eea0904866288d5ca3580550028ac9e0c6c29f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fdcbb81c364c2ede74a692950d3edf4633d664ee364e8d4e60f07325469caa1c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:14cf3086d1c9a4b17ca665f55f27f0fe9d1623e10082ded153aae9896a8ae8e1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4f80b55d3f4df8fcf10a38a7fd7a72ae2bee7bd3c7fdc27c631a41755da1b35a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:86cfcc579d9997dfc8ffae60b8e28567b23540d3f3f5ffc2fa3799fdecc68a06_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:961ba443b11666289efcc9d7d7e4fd6775cbfc5069a5241f7a217fab17e39d34_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:861c7e24dc3f4103b59018b89a0d6a11b500034685507effbd5a34751f7bdc69_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8a351aa5b07ac071dd556c50c5994f1db7fd4bc18b54fb31357359dc726c3ba7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d64bb56cf2c9206ab3d6c7cbabeba177addb5c13c9418313e7708cbdbb5d10dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:df49bba5ee465218893a7ddde44ee56793f2c172c9418fb4369bab8aec134664_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:2ae3a20f9474fbba809e3ad5e33641daf5d1c8527a727dfe2b0167844773276d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:3a19969a1997465b46df6c6fe0a00846e12fc35ea518dd50f64bc3bdf20dfb57_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:61ec2175c72ef7d2bf7c23c1b422608816d2ca5fe115f69256aabea113d388c9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:ddaa4c080351f29dc5454ca48c660962fd270e248365ebe2487a07ce590ae743_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0774171db8cdc7fa5ff04c35083322a8ec2e35f0afed3dad57eb5ffe7f7a8732_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:08db449ecd6848b3c3a976b63b27683ac24e3f08818aa5b1cd9793d99ea43719_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:83b7a5f4e1d24c62f3bd79d57328b58ad97913dbd5d9ccf5a9b9ac45c4914d59_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:ab6586ba3c210b11b8b1bae01cf012a41bc7a2d19dfa3a22e47258497bbb6e12_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2ec36f135e351bbe0c885bb9e939116d93b3ea6b1b3d159ffbe28719d267ccee_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:88bf2e5ad1d05860ba33ea82300ef1769272e5a1e13393fb8a9643c82a69048e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a43dfbb47ff81e4c6a59f9ab5f765baa4e5e7e85c99d55f36363411116485d3b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b1c1205c568deed826db74124283502323744e676d5c10ad11588fce5843aefe_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:131936b52c5b2483af6fbc458865950c408e66a89250ea86bb6dc835246bd11a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:442462ce9f0e1a7b44c9f42e308c80a00d55ce62ab665a9e0feb8d4413429cd3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:91ba50cd329ffd5afe918a619f934d8dd4965f14f1e8f51a093a5e6abe85018d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ee9a0feefd153f6e8833b4af3dab85548b00e24c717b4bdba1474a48153655c6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:086f54f4f3802781dfcd34925b265a204c4051cd34dfa20c74426528f0b16998_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:2243a73d00a2719aaf7e72f887fff0a8300c851fb59a17979fa95670a73235c1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:721e646e3d9e2fed3c321a8946bf36c38802af73a164db0073fc89bd360458a4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d714b7b3e3d4f89e3abd9fd49739e8a165ea2a3cd61bea261d7d1f41c6a73db4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1b33f3badba97ee122cbd82d176d1d56d840ed96a4b755214027ade0d8ca1d40_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:499cc787e8bd98204b47f27773d989bbdf735e76a455cb6ee48ff9a6280a4257_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:cdfc2fe1fa99a9f24afce2ee0d4b9f06a6d036489c5418ca77da1bc9d99331f5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:e8ef2b43997acb466f49cf6d96c26e0c9befd7afcbcd9533c84f5f56303e947c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2dfe74f2df6511980fdd45a95d2b9e88c77a05c641e5425a09db6e02ebee67d9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b2935ca980101a97bb2645dfab0395cee85b2216c7f05dc200038d6e6a4eaf34_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bb6f5316d5d97d41917fcffcc83846c33d56cf38d9275ebb26c535906bb0d428_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f6177156f0198f049ca59ecc953b595db84ff677e52e147f2ece1ea21e02ee26_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:72ca51736c46975261d76c9f11d8b6a40a5b470146ddb761ca5972c87860e221_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:790b6cbf49924a74be7907fac7c4afc40b404ef04fd181f6804d9f07cb363444_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:872543af5afa4441b41a2c481ab2e7554c875e65dc332016acf2b72d855976c9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ea96fa3abbaffb67eea4b5c17e8797d3f7bf46a21bd0187d94523d7ce6a9334c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ad557651ccf5ebf35f07ace1f35a2f96281ee4878bc52230043c73edf122d7b5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b1f2f2ec2deebf55efc4d8cd7f13e7f689e7ce648159938351b4b29c60fbb759_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:baa51f8fa05aad488e4de22864bcea2b643b301b138c93ca765ddf8ea5f11cd6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c4ba123298cd41b2302ca2f56c26fbfcb49b0430fff9954bf29f0eecad32bbbf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:302d7e0f2ebdbeef11485a3557bfc08c50b2641ce8df7204a37d122260b542d9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:30cc5daf7e4ddd00c6422fc842586d8fd34a7b5a44f1e7acab601aa5ddfec19f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41593a91fbfba23854baf9229cdde3b59b3ae7528d4692de5ba1c05bc68833d5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4fd055b25e6bdfc3462bf6bb22a0e27dadf1df4e31bc02bc52a721d30d6c0ed9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:32fe3f543b7fbb00375392edd0948bec9161afc0c191b7826f0fe8d79b115f85_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:4893ef27e9fac786f1f83da6a1139983fb3fae68f9d6e932fc09d0fd39eceaca_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8acb0a815b461709afdef1e12efdfa20b515fe49024e4e59fe1f8624d8a599f8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:999eebab2f91d06bf0f6b561d4dd5978821c6d70889185fc0328a40c4daa4e23_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1f683bd5260e5a9d7d02cee02050453f06a9d84eb7d6640d5bf5470889293757_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9d51c3df077b034f0b509c6115b15f9fd76760bc9f5f2e1481c48d5dfa3fa618_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ada5ac0f0ef3c8314f089630d14b6990daa3e99c17bf6768a4fa7e5cd604a79c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:cebc0859ae1e1fc53f057b47e580e533f1ca93c0e3c6c5bffb2f94e6447ef117_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:598a50c7424d10fbb02c857d8f70265a4aff9dfb2754ec38c7b1a58dc5b1c514_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7e01b7e4634f45729075e1a4917bfe021740c35196b8db779d9c9b1a875eb048_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d22bfcedc262ec7f0d3204d7ccc3d2cb4a0db37ce5dd7df988cdf15334b412f8_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e68978fb7ed74a31dfe0fe00dfc7e9f61f15b0895be148cbbda4ce0a866997a3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:38e6d91bfaac5ecd7ade8180dfe71e232362a92e03fc8d0105109aef94b80dff_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:64c02565c9b66ee67d2b70a4c1ff18c853498a1a944fa2835b6d1c45c3ca8a1c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6a9e2ad8888356f94f990ef3499e2177d9e0a332cd9dd3aba0c00d18ffe177ad_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a10f133f56a5f146c0dfbe87f06614b1e80208779a378311eb9385b27d8ec5f0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:71474f29c3aef41ddbda3997a391565c244c92e552db1c7d2f59e1d3e09cb5b7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e1b7316307abeb41817f7b8dafb2662f88d3be9f31d06b8b486c7c6bd0775eff_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e7428883ea741a1072a845d1573234b4a669a501ca8766697c1ae3ec8292b917_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f8262621f71e42102c42253cbf7d3f0fb8b6d48a0d32c646b244d302e98a935d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3162b3b70fd6ac1b6ba21dea83ea37ebf4cbca02efc159c5ff3aa8c2db6e26ce_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cca5eb7a6176ddb1eec4e32068ac5e46bb169ff1fc6648886878072d03060439_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:e83c1a5dd075a56b62be1c7a20df0640c267af2cb43ef3a67d9436262e953e53_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f0eaaa9340990aed024e6c211b3cca33604a4c407532d74d3c38dd48e55d7c3a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:189edad3f0bc4a837cf73dd3d5be658be9590ddc0184b355bfe50fb10eef9a0f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:28473be19c2187911f3a591471ba7cecbb5efb66921332bebecb69d373aa3f43_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b4930b083e662bf0a76be1a317e5f0276e58f2954679a5d44de6f6e4cf4980a9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:fc9fce107c917c01621bf462478ce7443e2878d9d1772b1101e79c2b877113ac_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:72c405c4e2be8b66b3ffe7eda94b3f462e89a927f83ed65c58b75a2eff9206e7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bef4f8d0f2ba18431580a7495abb3c8d3218e4f1e0bd4cd6e9fe276cf1b9e0b9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c9c467905874fb2d9004a661c31581ac15c044588441bf2b909b98113e2e12e3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fe5ea9f65214da3006f5da62c3f6770d09c0e9cf3a4ba712cf41b0a89e2b9c86_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:1748bd6951df34816889594719cfed45ff207cc9ef95915c4259627c2bd490af_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:54fbef9417130d76f7a146f5abd87f8a0beb521afdc58e9bcbad880eabbb4de5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9d626cd403853baef3080c4054dfee525d715c6d0d9073b4a951d5699b04c0e3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:fd385702a4b6abc2943d082748af58c38f65ddbe61d0d6d1f9156421023cc981_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:00ff93d3f540a1c3a21d20591fd6a20176cf9a4440f6ba0de00041dd4cbc4b2c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:069c39441e9b25bb05137747180e0e6e398e9eb3c97e33b3df1919c7345a56d3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a26eb8ad68cde08782056a3d2bbe28363886c50bfeac8099b540f7f413ac4d98_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e4e66bbf21ba903643b3e9dcd76fefa863da50ca3831dae668fa5900d0e857f0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:45b2a84cc342dc3b4cb52ee08e6dc8164177288909de838fc5cb2e0031f5efb2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:8a9d3268679be0c1a812dd8af38fed01e30e7cdbc3707f6aaee204c3b47cc3ad_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:ca1a7d57bae7058f79d673b35215e5a24ad9365a630275d5333aad99fb785d51_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:f8f94a4910a2c031856af0e5f7ba3b63d2a9144c7869a7e32f5af703640c60ee_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5e993d82ac77cf58125d2d87c24e2152036221e7624c37ee4b544fc523cef23f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:b7bcfa321efff5c30caed7e5c0260c9decc7f480c4e187addb19bff7dea480bb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:b8a130547639a204a7aa17b734c0c32e72ab6e2c5f69cf3c1790850d8a2e5a3c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e034906ab837121f965c887f16cb0b511382dc5df4800e366328e0b8a198f8ba_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:50613c5dd95485acac3030f799d77d2bffb52fbbe233b7c457c769716951e843_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6b8a643b230a4ed981078262240dd0874fed8a520e27891e14b40da7a9979b22_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:856b430344a0c801c17b6ed040931405d14221a2871cc9cb1f9453913f0cfb98_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dc6c4c310f724e683e03e092c8b32079b3bc3314125d51a917969043b3337a9d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:187ee08a7e5b03c58c1ef3e6a8dc0696f70fe9c0f39bd4b5d56a050895e98a9b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2e568b5c6aec48215f501ee603e52cc953abb43959c44c0f105bc24b74fd436a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:47a0ff631a2925e0df97edc029841817d68421079f2c024b27ef6025b7f6c657_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:a3b4b6d89619deeb4317c193d354092e3d5338125d4ea5cee8e4d5c1f49cb00f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:3b01f04eae2c96d68697e9ce4794b78e4d10f9150ed2d89a85690cace4039c2a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:73ebc99e3e4f92b3099fa87b51efe81315c995b52e62c33aeb628d4cfb56e77d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:86a265e4695c92cc48b7a58562ec967f1a3e6440d61deffba970091c3c339011_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:bbd6271dae88175501ee704b7fee13197054e63a7d9f85e2d39d89f396e772af_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:104dabe67ce3f7769b56d8320c22df495bc69e722804dd6730bd8d8a01d6f43d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:2829e9bfb7934002c025acb290406d48cbff01cb9dd120db95e9e56b78d8e3a8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:d47abc0a4f0933f48176d3cc629d6941fa09d9e0915c5e180efa0bbdf17d532f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e35969f3241c65df21086d468a040beaa4afccb399baa0ef525c7aa19ccc1963_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1b9cde41d6197aa355763f6a4a533fdf5ce9c1551c228443600ad99f64c09783_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:218a0ec26154deabf53099a22b525f30ba1e5495b29bc714d6b3a83bb00365b7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:bd674a1a1af67f9234b574ae5f2b21660b0105a95d02f3e35c08acb63a3b296c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:f24acd60b85228aa3b721e5355a95bbc615a55a5819e61183800bcb399b31349_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:01a39f9c89fc4c0c3b707b523e55723548a076e8876449d45a9d4601d6db86c6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:32fc82713e52c58cbf4aa53f0ec4210a3d3ed2b015fb898d6a80a2c45aa869ab_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:66f6fc0e8083420c05af1d8aef8bcf91c4a4181515edb8462ac0bc8361ef3b92_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:e4bb962e03c1896b2138ec35560883f7b82dd8d66b6dc62fa0abeeb68783520f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:01c1249a0b72eefe2f97804d4e357a2d43c4db9c588cddca278fd3651ba6aa82_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:5afb9825576b654218bdb34a50d9e6b81be11624dd07dd568ee0c4ca0b288728_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ecf46558bc60505bce90c51f02d90a505ffa4182e33966d141b83a05f43e202c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ee2684df42748543766843a34b849674d2af3308b9825e33a3f3dc9bf6455856_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:14c75294f094acafd67de8178fcd367884325ec17f66cbb92769f9cac9a795c4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:39dad470527643e6b5ed78ba0ad880310db228be2e575541970d63b4ff641f7e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:3e0884fbb6bef323f48e4303958d69964655ab08a840d0d81bfde076d241b79b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:d3c529fed1c062bd637ee0bcf2a7573f6e34c08138a25da53a3b1a5d10073b0f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:2628a516445ba0310a3e7d4f4b15b24f2b11fd5ba1220624459ccfc3629fcb4c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:380a9133e97f5189ff27f88e1cacaac8645ace64520157a80db38541fbb8cb2a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:baa45f4d1e87fea1de81b2c313ad8c11fb6d52869ae2c2e8394fa1e93998eeec_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:e8b8a0521d49d6e2da685c88f7ffc5f53af8c1c41289907b9ce03be1903e0ff2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:678db6305138cd87859275d06b0643d73d0f4e9f88066316f2ebf18315b3e66d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:90f9cdac500e285ad8c22d5106d0bce0538594496186c91a67c49ebf8e1e06d9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:c65158b123c61761c3d64330f2a585ac02db81809176f3c543af837e16c63a59_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:e7a5282d1fd2b80d34893fee4ddba14f0e669f9451b521f7a71e34e97941f8c8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0f506c95d5731d3b99956e8579b650024e6676ecf8deb7bd6729c4b1ce0fe2e0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:23f7f954be4f6f3d9ebb477c19b975ba48ba7937f53bb94f954daeaee9ca2aef_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:bc46354cb7d515a8fb044e8a754f18ed144854340e6336359a796b884ea23918_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:d8a41e32a7831c007f55a0b8d800d056f4a6e5dcd614d89efea03fa47d4f7df2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:25acef8e010955522333fcb171655e2958d8c691be13b44d4afe8a7b8582950b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:abd7907263c42530a8b9ea05767f76820197da83bcbdf11afad4cda34067eca4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:0a0c5de4cefc26d068859e0866f2642119328b45b86e12041120049f2529a20f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:40487185833709910da182f3cf59fba40c3887d8358a701b28840b565489b34e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:ae3d4588fee29f403fe9375edacaac2bc936dd9be0d2b0c04a2b472e9a0ace6e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:f920f246b799ed93354825291f56e3b493f62ff929fbc0c12f169e08a14b8947_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:094d04b31aa3adfe33d996504aa86f5d151d83025d6612a6b02def77a8baafb9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:7aa515172a7c0e64bc4fa8cb97e855d1bd4229f0e385f467c6c34681c216642f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:d2d276c405262e40fde5a09ca2c2f07ffb7ed5bbb0ae8edbdafe3f25e0d38485_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:fa3baf971857cdeea21e1148906f1c079cc7548d37c030b79e279b1bf549e3e3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:004e9e202556540e719244f857a5d4346b7c6e701a0c89ee0679aed8d06a4cf6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2a0bcf166f1d3283a3498f9001443c2ce2d399cdcc89f7a4c40cc38e4694443d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2a8e48bd1641fad5d887201bd52d638966a47b283d102065f202a0fb7200e747_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5c3e37a2fccb57b62a29d5403c735799f5e6e42a1f2899d001967b672e47d93e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:16b4315a4c40ac1c8d4fe5c0c46dc91efb5fa3eb61d2e2d6feff8bc405e20b00_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:652dd8a13fe376f5e0b265cdf3ebb3efe3ba512763747d84ea41fc0fbac5e0e8_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:a85638ecf29b6d004b2cff4ebf5493b9b04e0aec12e08e0128d47396c06b7fad_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f3338f10c7a63340b9898ac3463d30df3bfe77bf01e154a9c033dd44a0db3d87_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:033e1b8f61986be101a1b0e8e0f38624bda5cf4afcf0145f43197a2cc8c74a35_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:30fd52b9c289457e29fcbdb29998188c2e0c1d5237d354ae481ea585a509d315_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:9d4c71918bc14bb2a7c45b2b053dcefcc7aa6a18976718d542eb49518a9134d4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:ba476a5f28aa4a532abf4dd5138df97891bda2ce4c194a56e85e14a9e0844aa2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:11765965b44af12a725175928f19e34609b68de7c525c418b1884c32d08ead77_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:3d5a6bfae489b8b853b38220bdc5169454648284b84000a84f026316699a9ebe_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:407392f76b068e8ff2201bb6956db79a0612768f5fb08023ae7fdcd6911048d2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b22cf49e6acd30da51ee531e2a2576f78f9376e549441c17b56ba276e0eadf13_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:16bfe86348ddc096249b452a2444c2a51a94f0670f243b9d927f6066f4b2ab8d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:2394ddb5b27e2a74cd31617515e23b69c1239c3d09a41ad8da81e052bebc2bc1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6c6931cef406c6028c1f1c0f647d2bd11ce00d534a5fa6aef1f9b3016b2a836b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:764a52fac0ce8b1513a946589a628655fe67928b64856f3ea979ff8c90112c9a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5b23a0d3b0ed45ad224d683fde53d1fbf58ef6299e9138dd261828504111bdf2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:7447895b2c3a2c58a3e87e47b827639dd277fecd89af5c90e0439a0bef02258e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:88d2108a49aeec03049eecb1822e8e1c9d0ad89166fa0bb488ea15b555d11a12_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:dadc79f5b033115a877912f3694eeee2cd812cd8cf16222ac2f0b82ab46f5e41_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:3515bd3cc74e9f519104f08741c24a2e5e3b18882fa7ee48eb0ab45fd8ee1a9c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:519966c32a645b62d10fe83980631ec7e1f2e7b7761a0bd23ee9c01100f9ef45_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:9486c7e4abe926387cfd21444dafcaf22177d1c2c1e67515b6042d3b79851e08_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:a88aac53c4530a1e667ccafd1a81755b6202bb639cb987c1e7cb6e529405ed14_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:326785792bea588aee5945e29b19b948e661b3a6e82f585c0494637c9c681460_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5a4b9bc614bf0bb36c93b8f1eb3976f4260f61070d30488f16bf0d4859a39d06_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e9e5da1570b4c61f3bb6e22590e4e585405ad08cead8adb720549bbf8ccf9b98_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:eaa2cc921862f6cef8dcfbd71e2eb452ff4fdd73cd3d43d84b2c7d855bc3bba0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:1380decef0ba24145d55effa0152552ef0293afd6dacd77defbe286b6059b6fc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3a4307413d529e0047eb395a3f3612df27f2738cd22af4cd3aa8fb491f1dea8b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:741e8f6fa8b4e61ec99efd8e15cf8391bc27b61b915aeaa081f37effb39d9572_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:9f1f76d48f889d85daa49daad66e85b7756126f6d5096a842a17697c5e710d85_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:228fc678946900acbea96b9e65d1f2a858c8c887eb8693c0015c6fcfa79b4e9c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:4303239ddc3e6cc5acb2501109b589bcc94ca93c961e04f990aa7477b451868a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:55779ac9ead426f3c34af03dfe6040868a3b494e6c012dac926266b44c36f260_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e73e71cf9b7a3369a792cfbc1c76d1329660ae06ebb7efbbfc46d5593034e4d8_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3cb74d54eb5ab534e259648c0ef6000df153017f5bff913abfdfd87155703876_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3e5687ea1822196da3e0878e4700d70036c7805bbff84f2d583d59ebe1e6ff0a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:5e5230f19a913ec2d122a061a7a3cafa110ef0638bf9411ee864fa917afd0e59_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:baff5575a980a6db749eb05d15b79ce8b0b04a6dd4ca08906fc00f09adc136d8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:2edbe7fe6e1eee1d745100b4a07ca6d19c5c6dfb8ba0d0475f976d9e822a126a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a92e439894501b0fb7ef87f281153f04f8843d34ecd40b0e6016636ec7df763a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:dc59e81b04de0da633fe0704e6d283b656b41f98521928c10572d54debbade3f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e7eb7b39a36b0c2a881b368fee7bb28776ce07a397b47da6e91bed71191f3adb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:0997aa001f128c28d4ec86f6dde39a493197af0df776f247942624f7cb06d6e7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:1b2db3fb4a1079ef422753b889154e8fac4a7d996c8e878e6c1f3ea6b6a86d10_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:5dff4b944dde9b8219b20d82fa1d063944f8ae72b5b3795ca57e9e44188a97c5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:fd458351f9a0d4276b09d13c3fa6d046ff6fc307870b3c489d6c1ed6e7cda7e4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3baf37ef6aabdc6ec5343a8b7336926a848e570c42db6b57d8b4182ee63b9015_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:582429043be311002d59233015fa02662caa5aa5adbe4681c9cfd9623ef26d85_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:62573c6a63cd8e89aa0318b4f550cbc8a6b5941299cf4bfa3a7944b25768d2fc_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b37d6a227abe89441fdd5b1b934d983fc4e63097d78353b959e0a3da04da679b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6443c928415f156a1055a0ceea01d53d0425421240f36228d320303b2c173553_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:e53782f504efda14f3508e678398666efe2cfb536b71d4b22e773be7435ad69e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f5646f09bd2700eb85f788cfeeeb409ce7762a0422501b0aecbace831db66a30_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:38d9fd6908bfd70037d7174a9358df68b2d056611de97dd6d707c4ee1a86bdcc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5a551d3cd0af917ee7d8a9f5f875f5069bddf02882481ab2d47038728d4838f4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5e4fca479612741e956d1462bbb55a06e5af89d2e9fcb12789ed46d1e564a7f1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:253cdea9daf3e8a12145de446625b45af774c13242c73f1350ff0fbc994aba05_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:895dbf6b27d2f5dbf2317c35c765fec342686630a39f7e36c03868fd9906ec6d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:d0978471b28949c29377137ac23acea66121f64cf8e54ba562231eec632e3673_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4da1d32efe5efe60238a8f2b81572a242f60a4980433059c6f2fcabdb08ec02d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:52f18932c7803462be02acb303ddb195e34c5542f7a81f5b0d5586c4e61aab72_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:8405384e37cf89811193d439f0043a89e0ba49a1e886dd7a68875f71761fe19e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2fece6d8ec3f477ea590361afd9045f6608ab67fcb1fa047977eac4e9118fcd2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:a84b679d1aa2b1ed67f0c73cb02ce2347087166c5a85323009d6a82111739165_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b6e104d02131a884f6d85403d44cc2917be9fdb3a2ddf1d36f6c0465371791e6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:ee9a6bca3ef5ecc98c93ba9b1f324c403f0cba4e25dfabfadbe5e56a0e700214_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:af3cbe16745a2be84a78eec33394735602f07ddab1e01fd2d7a0e70b76d32c18_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:b04fb7e8056c4bdc871e5c325796614ee4e4e762680d7951edbd622324353875_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:be04df7ccb525b34609d4307c6a22ba187b478bbe473721aa31849d1c4e895a4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d3c14c6ec617f0cf5bdc6107eb569cf9b9b426ee5ad2296ac816d21d4f866cf9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:77b488a3739f04efee7ade31d6fa9dfb43d1929680781d0fdf8628ffeebb9af1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:7edba980e32de96bc4452b54b5ed4dc27f2374384883880fc95304bca701b228_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e98a612a531539b67f9e09134eed1d1c5f3eb52eb065a4771dac21f202ca67ba_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f4dd1618654312be695c70827b2d8b8105dd92bcd6b12c243a353224099fd44b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0482b5ae93ffa05a0624e77651c9ce225d840f28e44dded36451493c02b0c8da_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1462c2de5331eecfe599e062ee624a69140fce66e49f8656fcdd3306ffa7ebc1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:007e563e77e49a3e9301868e48a3e5bff5954a20c10a2dd3f42a48f3e779f032_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:14c3f01349ee3f422a0ca4dff45e3a0e7b7c65c833048748c0c34a720eb707c3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7da7059d71317d6d8bc1a36a6c19a7c684a3e8d923464050fa910804fa0df811_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:e00ed33317fc5bc5ef9842017f54df77d164d052eb3e438e8fb095cd5bf94761_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:81ed0e1f5925356f36856f8e65614a089f77f0370cf26c98e9fa5baacdca9941_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c84e350bcfcf17e5dd7b95ae277d9d1224504ad77e0fd3938e28ce2028973a17_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:cf44d43c6af79d08b97b41c6006f57a187f8ef45f8e8ed4c62ab757309ad099e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:92af8e63842e7ae115bf1b140e972dfe43d5124c97137bb44cf0a8c42e169454_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2b4ac0e0b9aefec5a655eb0c3f341ccb4dd6d1e95061f9e2d6af93a946aec63_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:7bd69bed1256b2942134c53587b7aac9b4036d1eedfc4549c0b4d12cd67f86be_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:9e501f636d025ec820dc69f53d13173fcc7c91445fca3e75d9c51410775f90a7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:1c0ccf97bfea67faa56aa04aab6d9e5f4782f9f912d80daa2e59e5e560f03121_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:26e9369ce1a676c2fd2ca13cf53d84b088c1fd9cb70ed80df66c475ed0a4d62e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7cf672ff5d3397a2cff4a52eb4e553529048b22c11232988a86365ff3796da61_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:b073cfd811b9e84decbdedd54ef8c31be17e6579e02ec53e44cadde186608180_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:193a7e9a1d53bf22b7a1a3c6556caf8cf66674023529aade07aae8d99123228f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:74efde916d3b2704e472e44b26c48bd2329a4a27824fc874c78becd1ec7f0c3e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:7feb5f774d1a93284a4bc65e69d33fcccb9a68d36306bcdfb08aa8c985c45481_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:80c2bbff04f6967fb4a1e7d960546680109ae1d03350391356d6ee1c44a253f5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1167cfb93343df5dc0a78567395d7162dd00ef1c8b015aee5c83f3630cb4cfd8_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4ab4d4464e5efe27e28a8d142eb8462164482ba2aa82bc7d55e4885328536059_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:5c77e8107600596205075db8f2b5011042da5a014c16366465d41bcc9d170acd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:77d02447cd0b79d09e7f1b82338f8506d67fb3af07a2d26f3ebb33939f34ab3e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:3a6f545e9852aaf0452284627374d5aa02ed41b89697fdfadcf81e22453872f1_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:5920d695f14cc748a3d87b1009d1a48b1afa4beb1a87b6f5828a34abbaab016f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:dc5da0bc03a50c4f56f5a3cb1b506ef1f0bb7b2e72bb9ea58d08de3e8e938f8b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:fae097606866787fe73bc871cfc24fd5d9a33b08891dd7522f08341a00c77956_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:647827e46670eb85c09c6faa7b0bb788e88fc561283d03d2ccab6c95072cd006_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:cb1a6f8963db784303fe878f68dedb5088f194ec2097a6aa54bfe4c6fe0c8d44_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9f62d3efa4b0ca7cfe8ddbff64540e722d16b8017f7072b173823df6c69b614e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b68ae4284142497749edd3fd264d6fcb0b75f96fb2436db5cbc32adf8210630f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:1fffd7b0b3a8b6499f016fd5c92b2f3f94daf669c8e2583b27a49e332dac2439_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:56d41b1966c84a8096479bd3ea5587374fa31715c20f7078f99393b2b55a8a70_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:2e6ea9cc8b44afb5135ae9c62c74ea70cf59165589239e7be513b2e5fc0b7b34_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8796c86c02ab60543acfb129de6015562eca046718422c88712721772506037b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:6bd01caeb3420053ea5f54d04312790f990a2a9116940c69fdb10b735b2f0d36_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:775446867716cc3804861298afdf362c22151d954980598b6265e7743f026998_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:84f4d30db76a5ed31b8480220978739d3b3f351ae38d0612305f0520d10bbab3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:9441842123f4674653dd76ec2e0337daef1c5838730cd23b3f955151e85880da_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:08b498b392f3f01aad186edc36bae99beebb3fbef4218dc3a8c5bd3fd5ab796f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:621eb3068e7109ec7282c220c03b8e36d1eaee000758c273a1e056690339ed2e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:ad4787443e504dd7a1e3b7f6e33d09d55c3aa6afd20b486745a140d36d420d1e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:e54ba7492b84f251f250a02580f7db0065381a6b0c06dcf5ab63258d18c0a403_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:20df6e8d037effa63c1899dc6446a823a49b93cbd3b87ec3b9fbf8ecf20e3438_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:31f50f605f58a6b79093971d7468f775390a7535e4ba2a15b9bd49abbfc6ce1a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b4a21b16516da20093fda69ea0eb4249925b37727f4103dfc378cc1d3e5e5db3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d09927a63cbed9e83e74d67d4be6033f88dab0c927a7eb71065f742a63d90c83_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:44176eb1b1e713aab341e74c5e31f0ca3610ca1d33bb732bb3baa53a32cbfd67_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:64f21634652c10477c8c05523bb276b13a13e86975c71670bcc09c9eab737d3b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6b3afb6388c1f542fd92f3325e8f27e9965dadf86ef72a032712a90d59cf9fd3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:f572f991cb55d9efe7e849390b74b3edc033f58e1c63c8c0e0c5fa701d9676cf_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:3f59d35e9916c036f915e782aa0624a0804c0c539aa1f2ed6a26779a5c930b1a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4e24a0ef946750f124043222d4f3b99fea7d865ac2f21f84e3864ed319b4404a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:dc6f986695b398e194f9b1d5a8c482d11280ab6e7d0e157a7560cda68637ee36_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1e3cc54cac4d98cdb5396c770ee4ad666d4a6c6ede9a739c857d58628d71f63_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:299bbfb5f7b4660287b23991a0ca402d4ce0592fc5f3b105f0c66daeee857a3c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:448c802ed0e3c468f4b666f8e4a99d5486baebd6a8496b6cdba56e030460729a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:95c884011f16cbd1c041e9090923659a6d247b72bcc79c9277b476fd874faa9a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e021878ea8c37695830dace7b2a423d3ac3ed9ad05ee40a722c2075eeecf8f95_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3e7339fc47be485a91f99b0d61302e63b221b3f24feefef913d18378d6da953e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8e9c6cffa57b059cbe8ca54048aefe74dcfe7e32950f716899b88aa506c5e6ef_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c1c629d3cbbbf76a56d14a73b79a31ce5c01b3d591df711e810069ff5eaed21a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fed3715ee7614e4502c1d8d936820f81c9f89029356fa96f868f24710a9d4f55_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5d15463f17d503cef773a9e825285995b3b0aa48f437f93b95b8dd6e55aa845d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:aaec2d487a86177a242c64fedd6496cbd68f8a2105c8351ddee87429733d4836_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b116bc3097cf88a1e7b0bc14cd00a07b735b73c6310e7226f1b226dd1804f008_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f071498c1864cc88c2f9e74f00b35eb6d970717de4efbb41583a99a3a3652773_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:a1fd598e18fa737517018beea7b2f30449bb56a80346312388806adf03827250_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:a319d73bb7c911fb76e17bdfd29efd2254a5514019456e8b71b497343132a2c2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6f6278622b79d7a4152acc8666db9a35c77504dbcb1763019eb0c5505613a4dc_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a9142685fd3fbb8efda91e1e57f06b6dcb680a530fcf4b76370b1e56a8ae82d4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:059dfee6966d84aaed39e639f4caad6fdd384b8ba0f2f657bdc63b9c96151ac9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b75f7b50069f1168b3914999620600ce4de74483d79328e2d06bb3d839a95ed3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:ee5c5b1b3157c7c21924358824f1e426ccac42e90d46d2a6efd5a45dfe554acb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:02246400c2ae4f974a58fa194cc29bc9b0800862b9ecdf065cf96d0cfd0b1ee2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:355ed7cf99c4466d236d88e803061be20c7b26bf50ecead8fd98c1c41c17b219_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ad403360a38318afee6f2f21d2a40ce8c0efeb6272b43d0ff69e439dcb689f3f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e358ee0155860f5ba90b9c6a3187faa64003100f38bd55da92712b2d8715c11c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:476f139ef63a692e0ebdc85fe0ba6d6238c3d20b81e51f4fdc5d59296deec384_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9e5f53e7e6a176b6c0434b48105c9d9e010d753ea1b05b6c6f60c817ae1d2985_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:e6c9aea58e43c7db75e40aa32aa6f04faf7363dd7a1d72d00220c546a6370010_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:ff18ae0e0eafe17130df3228601bcb6eccf8985aab59dc525fb6802bad4685f2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:75ef6e2f0d1ed3054b796dd2807be303917c6d83b0e36110c853f3d426e5fa4c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:8b5830720c180998f734b6ae6c39f62ea26143a00fdad780e3c8152bd6a10acd_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:a6d47a771bf0759859bc8129907b6a55fd270cf02589988faafe29042fb3d991_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:c1d9e1c333e53fe8113d8132a8c393243475240200c17fcfe12d50e8c7f37410_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:0df8b67d3fda312abf09bdde58fa7518f638a135711865ec144b9d36a79376ba_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:474b1e6b3420db2e17818602d2dcbb16cf252a83ea7b5b7e219b29077b62aa31_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:60b3159793b2da872e17df469662deb9e8ced7c7404fca1cf531ea5b48d80124_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:acc1ceea6d984329c8d750555fff4743eff98f29d418f248ae9a42013512b74a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:109bbbc28ebe8bdd76b7e88a00a73a28a77e153d21ee491690db1493189ee5c3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:82abef0b7439ee6883c367036a5c5a00d087b0c7420af29516438744d17929d9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:987fe585bc22bfe220d072d2b49585444c94d22a54f187d26e4670849863617b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a04920a3759330f5d2ac7fb61773f1b56db75d4d0de6b099c75bc7a82eb23237_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:28729a3406a651bb5a94c52e3e724f7b52295a5d5dd83751af3cf587c7f7cab4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:2f61d0f9d9537d35e0631bc26ec024cacafe287376186935d73de1b1b3704214_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:a6d685aa49883884395212f3f99b4a9ab3cf4b1422bda1e35f528fedfd9e5c15_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e9e52427a9ee3571343e19451e1ec93ee68b5bf2a55ea68ab52f45500930ae98_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:7af4df8fa46de9417f88174687bbbbbb3e8283131269d25577c9313135164b54_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:8d062aaa1fa6830b49a772384e97cd0c298023239a9e5768a7d12c5e3c01ac1f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:a6a102b98916628634b10b7011f53aa384cf8aea59358865d7d9f62779bf144b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:ca0f99a8f5b68603ca289b710647a423dc543e311ff95a67e039034ddc1cacf5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:7e012778e154c38de2c79b60c5465fcd5a6ff0e6c2b01e02514bad72576b1007_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:8e9f6260deafeb65dbd0a7e493ed25deecee6cb57523a740ae01cade7206366c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:d38474b47ec41a22af24ac6023d56107ab37b320c2f811b4888caee465caaae3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:f17135b3c37f93cadbb2b6dc431230635a91c4a43e122e3e01510b29cbf88ba9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:2a6f7a9978f12d26b1992e36a6b23c1b355aab5f9b56d375ea80e6d3d879a37b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:a7ca8c46fb61a2eeb66e73dcda2fef9399f4372a8396666ee525f1be7177af3f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:c5f094f91071cc9125e2e71ba46c1859762702b541510582f64b8ebf16fcc3e8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:d11a48925f8176d9f77160c246668de58448a824bd5ae47c48093d4dd5d3af2a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:16932ef9de0130903a9f00decf90753b7464819f384981a450385ad902bdc418_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:b19c2ac6320c21ccc812f33090565d46561176b29d00a9a997ce3c472acee8ce_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:d5a679833b458f1e3cefdd698d133da900f52f5cdfe074f5a59d9041d777d7e1_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:e8fd8a3883992412b19555e5f985d9c2f1da10466f4e5d077de4579f0f37d15e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2ab0ad0067d64644b91ad4806db686c2ccb6f56b7c7c90e972048335e22c5aee_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:43e95eb80c8d67f344270be8270c6ea96beecaa93b3405b2665050232c1cd492_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:5911b957c2ea9d573fde21383189e8580600c5c56eb13aa38e66bb52e7a456ba_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7ef3385baf6431415ac7d7185976b47cc9999faa07969bd41baf95cc66d1023c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:3e61995405c5bde26e9833aa33fa77fbabec9c7b5456c54b5023c3d4a9cc01f3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:4cc15b981fcd6bb6912db58d07b6688c7438d185f4db80008dc9cd0a5a939639_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:7fc8a9de632871d477d06cdc7bda2b3b6dd63d276dd48c30a868a5ac383769ac_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:be12e12760e9acbf270ce95be1f38dcd12dd474ae526162ecefe04eae04b5ea2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0025919f5a7757d172359538c4bce5491e9c8c6d40153b5f4d43298d6c2d68ed_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:84a3b22e56d415cebb77f9fd24cd6c08ef8a9b218a26304b2c1641cbb8374966_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:8f9160587b4eb7c43f0200a660ef1c972d7f54c66b7aa2a34ddf1944f3f58d78_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b9f6acbac66c07b36d6a3e46fcf408a3d5012a2d84668bf98acc9ed14985b814_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:670e8bd29bd14b0d32bbdba4fbf2b16d7881d469e2497a22876eb342ec5ae2bc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b6e254f385252d7e691caee086882674451f4ef6c8910bf3f39e79c5915c6138_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:bf01fa7eb7d0a33cbcd1f0f9e8319e4de69e21e4d9470e7beaa7633b22cf52ed_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:ea82172ce8ef51a1cf15d2f5ca2b0e762fab43463d7961bd37abd3a82de8e2d1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:163bce585e8277c98757e984bafa5b07aae7a9027bec8f3cd5336074713451a4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:6099040aebf9b6d3c60271d56dea7588bac87d6e3950573eeeaa3cf7c2a89dc3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:66f183e9dbd1d54eb155503257f1a789f01f7859b012d7ab3b90c485de52c87a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:d8fa78e6c67bfc1717582318e0710332bb9a4a1811800497d0d37a73b80c30b4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:b07a1821ffe2b31e9cd1ee7ab609e39c2941dfa99428be54ae3fd0c27aabe59b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:1e9795542dd83f3cc85e37e0a7b6fe7d9a2e6c67f5930c4ccf1b7162a81e6405_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:11f6513176ec175e6d9c718bdb3c6cb4b88cfccbe5675115e54c76e4f606e694_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:abd85236a31de8346638087807391f338d88885d0266830510ee68360792969d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:bd82c84d79d04833cbaa636e13e50b451fec129188b9008d3eb3e0161efb667c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:e94025090b5d5c982721e21766f2517a39cd1c8f66fed28ccc19dec8ef7352fa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2d2eae401829ca3c8818877d33e0007d741e7b0467f45e91c8a146a8f6475e76_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:4e162e1a6c2d248d6d01455ce1719e483272ba5c47be05879cabada85eee0409_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6019fa215ce1ee89007db13302a77f98f5cc8b002eb7d3a22c5589366889904c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:79e32469b14046830913237a135378785a5e8e38f62caf353c5d8bba88b46383_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:2ba1b4c584e311c0600f2d761cf8db3530d95955a44165ef40c6833910c31a1e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:bed331113f52749e34b7e4412c7117ba72b989e7fabef3f620daa1f80ba5b449_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c036e130bb6768efd0a1e63cb5f9dfc41b7605d07f35a8d12b1c6193444d011d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c413e83d7d2fc4802ceed77625cd448bb18ec86957519dafd12dae7ba4ba8312_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:5f6d6970e58b5597da54fc01515a71a76ce2daedce2e34816f94d5f74eeb60fa_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:88e82603c4b492e2608e8a8f2790cd7f2fd7805ad58493e0804c5600f5e6d299_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:9a8b9ae0606318bdbfbcd9fee352def7ff32b38126803166888ee85a33302670_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f9fe5511dd46dc20a12d4727010c4649cb3aa68188746f383a910f31677efbf0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:555a3602844a69613e68b09cf9dff1173bfadf0e6901a79f44aba93d9354f4a3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6fbc53b3e8ea41ec26e944bae0a68a48c98b7fe6f8cd1e23c7808f8579c38363_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:cb198018ad48945157c0d1cc7ea3a1c99aef79b3f88dc3aa7980e583fd3b800f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f093555bc8b0915bd157efb18ce990a52c8e3b0ee60919e115825d3b3b566f85_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:7b76caa8e42d671fb8c759d98bcebf51f1ab285bc585b9c88defd8d0be04e9f8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:b3d2dfe4675589dfec4ad7888bd3921116652be27cd4e0c0ff45a1d51e18dcac_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:c45e27b4586b045c690770090fdb693fdd2281f66d8c146f502c02a554777749_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:e949f7a7ece6bc2d175ecd38fe21be604b6bdd7302c3be55f459dbee98e8d65d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:0aa7475f264a267e842a9df0da05d6e5490c085734a26e523fa96555de87c4ea_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:4b347f276a6d6dd70d568a6f14a037b1b3ab6a6ebcbe1743649135e578e9d16f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9d4112c6658e1f27d1d80c9f5775c2ceb1d61996d04e70a8ad7c847bd75d6611_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f37661b0d78861ebc0aca9205b76efd26adfdbabeee09030a9aed92949f36859_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:5d2cac90a03b6080d5dfb0aac9280b0fed4279e708fe33f7fce0126763a614f5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:64893e5b69c18df8bc2a09edbcd62384f105435f3e9e5199013e1940f5e9cf37_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:940afcaabbc44c3f9c035bb82b4819ef34ea2e3a5c8a49015a4ac47a42044e64_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:bdc5da7850532d9addd7071a9bbbc8a91016dd0bce4ecac059dc64bfdf6bdfdd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3e93bbf1fbae4f3787ba0190ef3c1d844b6d5d17dece04a553a62358ac6ad064_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3f1fe5f4b35fc064fdce77ca1f860c93cc577e66ecbd5eed873b63725bd6db54_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3fe44816105d538be0aacaa2366739f9da98bc20672d858acce365cce303a269_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:7de1b23cb1c07d820a0eb7d5787faf376436deb5a85d070e184a76eaa311402a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:34992e8c0bf053e98dd8ccf4dea75ed3ec2e8afbe09a74a30e773a6c5fce906f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:4d8bed79457d098f0c60eacaca90790b10e5bd470a40389cfe581482e82ab3c8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95701d605dac0429d0af9cc1eb232ee4c8fe455132876c8f57bbcdf3e2e41274_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c12590f2f17eef2d043f320716e05c048aa645d373192e8adeb9721ea23e3636_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:434080f72dc59db9a2b098530e54a317e07f3000253a09602a9c6cde267cb289_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:66bef7c99d138b81ececeb38fe53d33860cd36e724c3de633d9edb91cf576e13_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9865a7a267e7b38f32ec5c2c27fba8433adb008ec3772ff20d90c13b43f5414d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c66747d92f4b9c07361b938a76ad5cdc3abf7bcbeb244f84ba01c7903f125f57_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1eb1891407f1dc1978f6adbe963fc646f2263d55c0fbbb340189607a8fee7eb6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6131851b15fac303e6d64c8819241dda14fa37e4e5bab6e6257227598a747837_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:dc61cb30713d848dd4916e71a1d67b602df74168476d5e5fbe34d61ba61f4955_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e47ef3d263407ee463b72db1cfcf15a712a09c7702b485266ac54773b2df24f1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0d0b6fe48bf49370b1287a5ff6d7171ce5453fe3d62e8afb63920728629a2296_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bed1a70b93ff6a43f42da25563ec7ca17d1ce03fa10335c4040c0771bc16a51_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3d5fc217df4d5324a6dc351f7e2ac5c84fb2045190e214dedf53b9b83887b713_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:aa1ad7c9b74996f3addc3443189e9b8507fa2afc10c00b62cc15c5b1c552332c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:40384251a9cec9f08d086b078079d8c1d6a0a48336b5daac5b394481873c40fc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:677d865500731fbeac395c8ec2be2a95dda1910eaf48234f31ba53d2290ba9a6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:df94bfa4c5d1ee44c435f845c23712c41a416d0ffbfb668214990130a84ac796_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:e0a37559d4a9ac6b44941009414cd7bd5ab4ffcd2dc003103a414c0e5cc68cb5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3f3ad8571814ded40d3fa4d22e1a351b0ef448c402420ddb5fa7a7d82f32dab4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a17cb0c15b6c8b913b896152f184b808c81b130f4ac191d854e0d26d3bb1c89c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c6c93e89fd1df85588600f48787a1999126e0c37b54caae5f11d250daebdb9f0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:efad675e4e11fce31099afa6d3784edc1f5d09d8cdaed4bec9f0ea871814f806_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3c9716e230e0a10e866d2f101f64d1b2e821f3d6d2bc3867ea17c599e16256f5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:7956aa06cd5b63cd689542898eff4e0c2176f33a274eb08eafc1427ef361b5d0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:c3adb22fc2ec7835eb59e6f4e80fb329e12fe68488c3f4a1b48c56ca49fe02d7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:db778a34ce2bdc1ba5f4eb00eb6a42017f06e82643280ed4b7fbfa12da9e64c1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0a4fa850173bc24b489a6b2c4d3bc3da5ae5f56a9b1d94dba44db099a8298c50_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:33128359c87556638a9a61146ef0000bf366c4b278e183dde96c7068b574e065_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:bf1ce1594b82c8cff84a4a7f626ff4435e61777a05d53c478d3b7be4b49d1ae7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:eb171e6551c6e739bbce754732e16d65a8276b32da32a480e81b868255820b76_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:42d353b4724b8f4fb861345beecfdd03f0e221d0342896425e57d92fa61a2d00_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5a1abd0d4dab116ce1af8e101d9b169b9da269c60a53a951d6d7bd59555a3904_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:64c5da53ebed55ee2f24d5323849336ffac4e24f2b37661848c248c2ff8455bc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:664af5cc25862fe45d10c2713a58667fa98f4607e507ba486223b7ee85d1d708_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:10431aff6d51d485ed79946f4a71a6dafd10a1fd301049f4716bf9af58c88599_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:79413167e40a84517fe69144066078f3bff8de90a68c3462ce2eaf8aea947d32_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a0fdaf1cc380d6f84273b2d9664130d8795f525795df80bc4e4d0c0f32247fc6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a500284ecc0a9a26798131e7eb0321a9e7188def8565f29cfbaacbc73f35d4eb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:6fa2df605182f0f13c6b04ed0710c43dfb86d984ffa5f393d73e24772224df26_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:aa76b3b3dea89b1a4275a69ccfbad1fd8abc7a0a62df28cba44fe280f75ff10d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:be539eb902b66b2a14a9076b13595ed1cdddb651e6f55c6726d88028420ec32b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cc3f00767676df10fa99ddbf62ecce7e34d37e1a43376a413e9a515182ec18ba_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:9972aebabe473045359d22c63b662607bce24e3938ddbabe49b2072b236a8b84_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c91257bd2ec10f785374717dd10784c92c2c72a8be9c4edba1d5c12857c0fa85_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:3e1797571348fa3692ae644140f3da1492beb58d9a1ad16ecc1a5966f1439ff1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b6ef99ed0506a0e90b27ee9cc1759dfdd9d5fea4842b2ccbe63b63d810559657_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5c919a287b3aa8eb5c7e37aa720450bc7c163189489ee765108a36b898b86824_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:934b6521524ff4611205928033dcd3cc729ad6a8a62725f0de2bde2bfed02681_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:79edd7ee0f0a125866efb05a94337d6e2e4bca6d03a9f3e6e4d848d6a1f5ee13_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:ece42e8bfa6349b876d60ab981f09148a2d1f4be960715101a7e5b8c7c3a2e8a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:0989422aa7dae97b6f9105d84527120e450539a80e84d0de8c815731f4bae8af_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:4ba5ed55078458a6681d4b38dbd598b7e2c0a882fc03772f26a9687c3de86cf6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9c01c0da267ef4a98c37f5837bc0e360c31fc6d3cdd7da36b7ed407ebaa491e6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:eb705449ecb7be4ee770afccfd079be594a2ca44205633b6b6771b76c969b058_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:0893e41b74d310f229e64a0fe79552e5543ff8240aa3aee8b266a23858adab1e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:1b6d45bcb0dd45afce50e9d47da1b7a0c2692b18cdff6a1dd938e377fc66f4ce_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:acdd8c238eafa3e72d8d8896a19da7634e85b7a1eedffa014902f86f763e977b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:b8d71c04060527d2e875fab7beac323327eaeb3ee83dc772c11372388d0461b2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a6a890b17b0fe3cdace9e77a37e96a42a463213c689c1d4c117768fe5b486e2c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:b42fbc4c990e686bb444a03a72e8d7bc920ced1d7df9b0a40fd9a3a03f375858_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:b9fa6274a4b1de81cbd924447e4b6d9234b05ee721659cf2957da5b14930dcc3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:d37b9801024f21237b5402795e9c071afa0946ff74154e88b3cc7e3814b99e21_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:17c3ce5231ea7eaac8abfc6e41c1b9ccd5f4d14728b8aa3db5d59c8ba9be9d35_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:6f00c792ef65f9e14f969a9dd6f733bba1d3138070e8ee6cc0258f7aa8d2233f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a3ac6249b24e15aab4ca8013f0b494aa0ce242369506ddb8f3489116eb6efc64_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:af5d3c19432a2862cea4aaef5eaa8ac4f65926151e6f98042d92f1985f7d1364_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:03ce601d8662a9352345b8f9c953f955f872f8d92b9ede9c79b572192daea786_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:797e65945d77b820503bd42bfa2f0323c51ecfa552c63e13aea0f4726a1b7de5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:99c5e34d8b432265c4f4a7c74b2facab7b723c2d21492c934d24f2fdb3b593c7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d86318a672b4c68967fbef17841513b22da9df8f857155c62fcd416981987438_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:2f536e513817837e83bcc230dca8a2352ada74fcf26fe795f6ef826b2570213f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:71993ac8b7b4df001aa566b253601f6bc470ffbb5469cbf2ba2bedb342e1fba4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7a23f983c46059149681d164cd0f1dd4a42f926e2fd9a2744f3495b7936e6021_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd82cb6df6ddaf0a24f1bd71e41955d9abc9e73910e507d55bdf34b71fdae10d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:0ccd64570ab06e9864f3ade00ef0a0b0416c522f2ef25101505b9ff407d772b4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:7c5bd6593d9e516dc466fbad476e5fc9974bdba7e084a2a1b88a465adedb39f7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:802f88d17019359d6adcf63e80542bef03f333046817794b72487077edc0d9e8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b5943f0c644288a7458bbf5e5af940796a1a389077f5d89115682d8353b94f03_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:1e360d638a5fa1ef11825dcd88e1b2d8e5c92bc58117ee807c9441bec5d25812_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:464c9c4f7c10998fd6ae1c32d4c6e1343b123f989c5d77bd8161597dba47e2d7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:81beaf4b88027d7e5624f8a38a7d6ff7fa150c0f11f4f2a193ca508541b185f2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:d6d9290e141cd57b8dfa67c0ae08636f48ea3b92f703b626d022286256d22d19_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:4636f34ad0aa46c2426b0ffbd73d481c5795033eec60f67bdde91682362d5272_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ba0d95998d48b643e3fa04cee2e21f1345953bed885e6338b5d2e3ad9a59b1d7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ca8439d7ba2962cf682485b6a7897ba3e324a330181ffa9e665633902c145d63_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:caa95079698179fe54b496596ed7704cdaadd66339e20bb99b6202c90503eba6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:097fbf575b4363feddd2a7f6f9a465a34ec0ab577892663df083cf1294035732_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:6b5e695822a029433d8297358a343807e624031cfc448cf26905bf617b2bf292_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:6bea2fd710dc750b554ad66e488b5edb9959106cbf259a2d02c385e977ad9c5d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:d1bc9bdfef4b5d81477b0a30e5468ded9dc0cf9ae281261812800feee2ae6b6f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:24bf01f2ffd7451a21c7aedfcb6061b3c0b966b3aa50a1b5883e4abcdd4d8327_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:5d1eecac6e4ed12a2eda37fedf9f5a7f73f15e5139f8352847fd44100dad4bfd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:5f4204e04f37f2b3df30cd0b8bc8664a8ca8b6756b8a0a77df439a4d02e46e50_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b88b53bab34325c89e3c2a99e17d2e38a0d130298c4b058f29d0a1dfa320909f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:0de67efbf7f0e8bb89b9900189d4e77e3863a26c0f1df52b93c7bbd7c18e4570_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:5137c5a847a551069c3a428767ca94cba8623982402cbaf9f81c50e845df4654_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7d4c2fac0ab7f8db1321bf076a18947dbe21bf99fb02a202e44acb579244a3ae_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f4f56bfd18ec414e96f0d6789a3e0b4c16e5c846042a29f9090eeedbbe1effd4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:2aba39febc1e89e1727c00fa71cfa11491f354d45fe24100e4f01f37b7f9b973_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:529d9b63cc5a4e36d3198e6d45647ec4d4cb30e9a7866bd029ee8233fa270674_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:67bc4138ac07edd75caf0188c80cb5dca88da0d8487ba27fe806d4ce30b50c4a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:d3acd8a581c142a76ef8c79d6082b3c8a600b19a55c0d6ade01a707fe8601ad2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ad0ec6966b814ee89e3644a0e6d55089623326c6821ffb8ccb14297890fdb2fc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:6298d1b6175dcec1c26ce789be90002e186c5a2ff0f3fa653b6f51f3f60b691b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:18064072d3e3e7f28bfaf1975c7b786ee9e5e84445c41859db4f247d7f87de0d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9538b2924c1ad6b77888eaa2d7988f9246fd441078f5efb8b2b1449bc475ced9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ad0ec6966b814ee89e3644a0e6d55089623326c6821ffb8ccb14297890fdb2fc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:6298d1b6175dcec1c26ce789be90002e186c5a2ff0f3fa653b6f51f3f60b691b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:3e5f99ecf78c15cd5dea541565c8f2fd328f7dfdaba2da22558afe554ca123cf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:59aab599dae76791bb4498bbf9af87eaee63a1a9ea0df0cd3f1aa2914f7fcbac_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:51a526df16d25593baed84777f306a93c61f7cfbe916368d391da84c82b84b0d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:6d3e20bd8f2e201c3cf4612971150edf86fbbd227293d8308f2cb3d1ffcdd021_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:cc434de3c6db771f9e419d9b06bd22c56290281d5406d5cea112bd6b07015192_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:e5ac9c39c8fa9230841d7245ef97db6c49f5e19cf1a9737c3b5499ff265026fc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:1a1f7fab37b1d55244828bbaa376d6c2d18a0453720725d1aa429e0258ec6e11_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:38a63c73494e7b5751a0d9c22e855371f44d0855efc171a509780bd2df26cd6d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:4476ad0db74479ec5d3f1f28b5d7314ed2d863e7f9611680ce2564f79850fc4b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9bd3b25e5eec93989bfdc1f3acef6935f1f7162063fcb2de40fca4909442e5aa_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:2ce973bc948024c0c899dd33b23759a3dc2be2774827b25ffdf641c20bcaad05_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:4c2be5adf17a21365068679588a9c0a5f93dff65eb8fe91ba50782e93acadf68_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:51b891fbe5200cae63f08e3b60f5427b7ec53137714ac07b99bb60a72c7858d0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:b748e4f9dab60b5d63464a19cec664cb69fb46cbcd8b12f2e01df3058f14c02b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:178dbf9336c7a900e7d0df59766bb98b432dfdb31c156392f7ec6be92946eaf8_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:26307581fb6189044b327bfd287f6a63bd295a8bf2f460ad939c619bd91dd75c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:748fbb902003e16a9c62d9a0e4112c324efded68c002f06573e93e817fa9a689_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:80c8e0508dbc58ee4784ba2a3a3ed54fa2a5de05a83cc20ce23ad1252e10efc0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:5d7674c04dedd8d3853d8a8c4c4b8f556c3d51cf5a84c79115cc43311270528e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b88063640dcbd576b4899130479fa208d9aea219477f1e767705cbf566c0501c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b95243e2654bccc5813a6b14b5869e0d8dc14337c8c0024aa24ebeee8839cb38_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:d3c6afeb0ec7d9a849348e29c357dc750f9ab4523b415ccb79ccb0f803b88c7d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:2bbcc013232e41c7cc0475ab32e3305d75a805a884040555493f0c6acdaa68c7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5ed39885d1369e8df7bf5784dbe24646887f00b1a7f2da1bfeed2286f699cd67_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:84ab8be63602014ab39a57470822ca63fad404ce50de8ecd1c8eaddf77c3875f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:962c498319a0f54c69b43202b3f771c0eb517b284a69b438ecfeccf19488abd6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0abcc23111c4db374cf0839f75ebc3822eb68db2fdd50ac16e9cf48bd2cf4dbd_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:19e174d9f0dc9a70275791697b17717e929a391c52e3764f9786307e3cf3e68d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:4ed09cfbc242152aa3ae9cce14e3bbc2a229ad8e569fefa0267e7f3681c7cb3e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:d41a82ddc31d28f657b55135871d9fed3e785c0e0c08e74e8380efc58996a794_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:2446e1cf1dfebd6b7c344f3797166eaf0599111ddf9d2ceaeee7285521932ab6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:3c685e64d928d3b1e1611ed67655a4d2b9cdb6c54169cb9efab05f1c4170ff84_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:8c54c5206117baa5c593159b7e86900deeefe3c04838727ee44ee47c7930cab3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:f4d9e42b57be375b79d844333065414b9a5ebf4e346f4a21212bbf5103414505_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:44b9bccd9d144526964dbe2ddfc3d4da09283546b5b796037163f83189173963_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:4b6c522586a277bc7f241b9e183e57953e386aa230d654d0a9b8a6d60315402a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:c012a6c389923cc3e2e27a2188fc7e773563a314b03ff1044111fa57c7c52060_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:dd075b0d19ec6ca7708baccd6cf2888a135f15596ed5f832d5de9ef5d318a230_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:026a432f50246f9b59b8886d3c991eed59430a9c6d70edaa02c8a109fd2dcb3c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:618de4bd87d666cbc541dc0f9e48d4dbc6e31fd009f3623e0c1ab53b841f24bc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:86376304abd9abbd8e07ea7a12019e5006f1175d31b373758aff9f349eacf9d3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:eef18b12de40ec5f298ac93b2d937c549e2fdfa4d1878c97ac1743e1fab8a647_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:0211fc9a9d72cf0cf0d6d13bede9ae2a3e981ce16b51ace1a73374624b55e520_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:060f89bf5db69521483c2de542345f66bfecee4f2e16dde688105d14902778dd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:5a9e6fdd71cbf6ec33cef7b73660e833b30315b99d438bf9cda90a9487a209b8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:ae7af78416f6adc7474c4a4795e945a3ee5d30ece5eb13fa6ba657d4662e36a4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:158b52c05296afeebacdc185f55e3a21d0bccf5e28dc34cccd0e15c9aad9b899_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:4ab6bf19eb26c38b5936215b24bf24f9b0923f54f0c093fec1d586c579ea926e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:83c7ee2eda48795858c15383d74d768193be72c55ee5211361c03fd658922a9b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c41a3480ff4356b965cfe6b913b8f632db4dd36eed3db0d2f9fc0d15c0ba8072_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:3f77cdf454f20bd06502fa1f9f4e8fcd4a94b749e1c390af02c76127562c9f70_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5310dc081aaa782d821fae478c81a0b0e36fc9ce5aaf452db17910a397363d94_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5317efec6f5b3b7b3f227e49a4ba4b35d0f03b879e8d4f583d91ba138052a30d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:c98d64f400c4ba5986bbc451c9ac9f5d58257fe54e13d495fe94dc482a273040_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:067f5cc9c6494aa605c96811ee5d1783eeb13ec79db86ce5c63e3437a059861d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a3c066ae11a9fc509917a834f12c04e6960abe67bc852aef167b0ffb84364094_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:e02f2fa6c7063707e546ca293a9661101d42bec5dfa01d065a5f3117d30ddb73_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:f1aa61f0aef45937c3cc5ee97a06aacee38da617c594c27bbf73c05e7921d82e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a02c71fb5398f4ac5d5549d42ae6a3a5fc78a978d667efaa84de1401bdd7671d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a674a61556339755457ffb1c2fd0bca13a1e558d97d8c73b0530d6eb2987cc52_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:afd43b02aeb8efc9ac0d2b74502a83abd9f890758d2aaeeb36c60395e5f3a8c7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e946b112ae40f94eef10778375f867958f5523bdd67a8da8a175159c59f8fbef_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:2bc39a6d9231a787ccb85e31e83d79618e9875583908640efa5bd840d415f45c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6e67e4c019b1716fa99ee84a73f802cd9e6a2cd396ebf36f080d96d3fe8593ac_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:dc8e8647010be1d1c86fe8c300430fb3e4c2ab62e58f2c0e4d0d05ceef4f499e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:e6e82cfdffce21c15b34d3b63a7f48e4587535a103e6757582b0dfd8ed2e9f72_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2ea6a78a32e9224c1a7404c3f446b85551a65ff60f6c1950f2b906d85842ae8b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8b9e35529035296ba9c6473f1cc59682ed018e560d7a34cb7675fb51d7325e36_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ce498013dbc024929f13e38eaf4fd7526673915d0267a017e323dccaa5b974af_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:efaa5c62c92684f261d63a713cb4f2ac7908385f34daa503d1263db7498d156c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4e9687da80260c1a532974a9253d18287325e4a1de8d876ff4a5c8d03af36d6a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:668aba41619b39c86afc4bcbd0e791def6d76c45eb6254e036ec5691a0c73ef2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:70440b92818cf68841f620ca17614d20de3c41a38483cf92fc6ac0fc2b7df587_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:83d26849f0b32724c567432efed2c26babf428a66ca9d2d4a2855519ebf99b7b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:7e5bb9627464c7e4f2595a6c774bb878ad8b11c1c110718a09336b5f5bf090be_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:2fbf7b5543c5e75cfeb9269ee244caf63b842789e30a3836faad1c911aae7d8f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:93088b8cfee3ba5a12c50ffc64952cdb1ed80fd6c720cdb268059a7feff1367d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:cc359a5f25533281990787d95381b4d9071e6d3e73c37941e52bdefffdf4731c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f28f7a49c56bf6e0a288ca987e6b2b0a9783c38fa728e9139d87099ba3ce2680_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f6ca52f08cefc284fc1b3e3ac03b28bed7354e54c469999df4d54c9490f652b0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5d5055c4cc2895278a47c82a81f54bd60be7b69150ba8bfbbd7a182e6a060070_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:642a12b6d85a1a3b05b73cc6f781f5df8df3b37c8c1fb2efa3257ec6a756d8e9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:390309c5f88726325440751b4161e32a0981f29b992a739cfd6cd75f85c89688_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e91b714b5bf09668ab90686ab656c3c4ef132bc87b2c2c926e845a74825ce0ba_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:24263c6d87ba5bde484c41ecb9099aad38e91857a565de7a3454758eee2223bb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:88f74bc524f2eb4b3145e656a13e762add7b337fa1fb22d20b886dd63f5e5c54_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:385fcc6bbbb37355bdf61d7e78a319261ce51f5e458989ab170579af5e28ef5b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7e7c9c91152e43d8ea735a0b5619bdf3a012d377123b949dcb578a0494ae0f67_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:d2ebd12196668fb1d6ccf9c9b61fe8bfb1ed72e17085ccdc2baeb6eb57b42a19_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:ed52f869209746e351b573b6f2cedcd939663125cb6ed60b418eb4fd07a0c50f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:610d016920100a8d67066bf626062e5e1aaabedc9a4425150633d9a33e0e5597_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c9c87a0f1060bba672dc311595f804796d151a7d4d3baf3b2373e8b16d8e5afe_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b9b95b2737e68e58918ae92b7a18805872251ec033dacfb645b31bf3ae34e0f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b402bdd3a72e8b9504ceaf052446530b8af22bf0ab49f57b29654275630b21a5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:5193a6b5d9e8516a2e64807e53d0a9de954ae89bef97c6cbefeb4173d349ca4f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:8fd2cf3191660c62046f230a0f7929a07bd5ccaea7eb8ade04083788b1d733df_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:02397dcec3c5411f145cf77d4d4275536d127b869221d2e3aa6597b4d9f7519b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:4537342879e444a64ddd3e03c7ed5385ef3947c88b5990a99bbf9714f00765fe_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:0203f48a2e36750211fbb19f589e7f264367a8032bba0a6f8da166e488e10852_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a91dc412a19a3d9574968db9c166a7da1435075510ac3b1752e4c7153e2b89c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0f71c03ca7aed444fefc4cc0778eb12594c68731e83247f847e5a46234c725a7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5d8e48124f93296a7263e518a722ab9d80f2973c0797b114fe8a82dbb389c754_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:14bee59aed0f858ad25828853b060e6d8eb9c0c0a401b70483ca4c3e8fab4398_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:8375a167239dfd959e8d69295d4324624df43da54a14339aabd9c687e75e35ad_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:1cd7f63838a305225aa2cd86d7f4cac3cfc3b3e83b6b517e2adeff680533830a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:f8153d7ddc450f455d8d7e4f18e14d60c0da16f5ee1ab2fbd0d1ac2097229f79_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:6bed0005125a711fae9e1ac1d25d7ccdb340d259260d42e5abefad8d2adae092_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:82055b33e9fa971ff5757c38197a4763f177a3aab72472c0d5f21e09485101d5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9198703353a0c0841d7a5c57aa7a02cd36bf9b4ca6d555d24dcfedaf8bfb6a6b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:bb6772920a3923f6062c1d1779c2e35d601a5ebc2880438fd4a0886e71c68ca8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:119cea3936bd252b86385b69ada915271e23068d442f409261cca5d423aa8350_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:22e1ff6a3f337118511a8fc5c6f79434753e26cd3596ba7ada8eccead08a24b3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3547b71714112c08240351de8b53c1d88e2e66282c5c8095f0e61be4d9aa9a11_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:451b82ee1996e523fe0129e624cb94478a37a94992b5459c5cab3cb2d90c414b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:635b263b7962877e820b6a7541d610c9505ee48c1d8d953362c98d25feedc1ca_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:8c3c2e3d74c6a38e81521cc15ca5fc6dcf87851e971b1697f05960eb9ae25bb8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:90bddaad380b53c0f49d75ff0d9375c3738df71a22ebc7e8333bdeb229e1c7b4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:c5f143d8f70972c1530781d58128844b4f7ec1d4589d6c8493ebda174590c9b4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0e70ab8f2ce0c4d49d3fdb27c19e45f2c44f63e56db63f24e78b8e67a1779e8d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3f90889c5759ad3883b0777ccdacae04d1b3a7a038db473e89df1e610974637c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:657408a2bbdf7d2f5d5725fefa8b7ca6b1802850ffbbce844690d5e2cf26d753_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c83da858a15de8661521496d8eb60fb4d5ff6f17d25f3a7c15c738b70ca9d9e6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2f2b9ce14c1939765bebf5d20551f0e1e28a624769b350eea06e2bff9e6c3a07_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:4b393eb77c6482bc9836541af5f49403ca83d7699f9b98785a2354936c2e21bb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:6591ec27616ff1f52bbe9deabe575ce14e251b7de7dbf7f06544df690338342e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b02f2ca9586cc43a55d9162e61fa4dcf41a91f3d8e1fa2fb04b11608d3f1eca0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0962f783ac298a822cf0fea22826380598ebada67b1f13daa31e5a1fc207bf16_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0ec26bd396d94340dfdca20eb71d1fd3dc511216dbcc7dcd63140d99fcccf8cb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:63ac584967629a75e0a4e9f72268486587a43a819e0ac2ae2cc1e249ce3661c2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:ca65dac32211ace4f029c76f4b1bceb10b7a4d47d3c30decdb148339142792d3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:260198892e2dbd29587e5ff902337b780c3a5e4c4c224863ac2a2fabbe1d6998_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:4f4d82ffb2bc37c23e76ff31211deb8dd21f4c073262413af77689daac277729_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:b1f87d66f0a092116b58f090c3bf12d0805e7c333d49c24724a885bfd2fe8dae_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bf49480a7d73ba95e485011ce270a338f3d53ca43eed6414d88de382be3ebf94_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83a81b9c3369dc97fcc04836301324aaa9045b5c230560919dfdeff4eaa445f4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8cb3d1f7d3b8977dfa89b353788ca47bcaf1d847d702baf7d8ac9f1a17449529_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:cb4c52bb1d29c7a9661cf33b8bef5d97d3bdd36788aabf3f436b1de9579ec9dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:e7974974d4c1349e2ee29e6aa682a789fb6ce3688eca51a950f73f85597dd4d2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:164254f12838921875f9d8032b903947bbe08cc95acaa8749594451f82d19c52_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:1f696c398936cf614a83062a8821be92c12d17dcbdb382e9eaf638dd8fb723bc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35e52684502080ff8ca0ad5a2f40d94d81f0ccc5ac9b4e08a4c44838cc354de5_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:b4f13b7b5933664179bdd5ecfabcf5c761928d3064d7f2ba0edeee9eec3a6706_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:02da65029b4441a2bf8bd81c7a1123b5023c92a508282344e207b3943a96e13f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:3916bf0f4e7c9bc6d6eca78d598a1f77f40d45c9a562301ceee05d37baa6997d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:61052dba514634a9ad1ecb5135eea0904866288d5ca3580550028ac9e0c6c29f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fdcbb81c364c2ede74a692950d3edf4633d664ee364e8d4e60f07325469caa1c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:14cf3086d1c9a4b17ca665f55f27f0fe9d1623e10082ded153aae9896a8ae8e1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4f80b55d3f4df8fcf10a38a7fd7a72ae2bee7bd3c7fdc27c631a41755da1b35a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:86cfcc579d9997dfc8ffae60b8e28567b23540d3f3f5ffc2fa3799fdecc68a06_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:961ba443b11666289efcc9d7d7e4fd6775cbfc5069a5241f7a217fab17e39d34_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:861c7e24dc3f4103b59018b89a0d6a11b500034685507effbd5a34751f7bdc69_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8a351aa5b07ac071dd556c50c5994f1db7fd4bc18b54fb31357359dc726c3ba7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d64bb56cf2c9206ab3d6c7cbabeba177addb5c13c9418313e7708cbdbb5d10dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:df49bba5ee465218893a7ddde44ee56793f2c172c9418fb4369bab8aec134664_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:2ae3a20f9474fbba809e3ad5e33641daf5d1c8527a727dfe2b0167844773276d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:3a19969a1997465b46df6c6fe0a00846e12fc35ea518dd50f64bc3bdf20dfb57_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:61ec2175c72ef7d2bf7c23c1b422608816d2ca5fe115f69256aabea113d388c9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:ddaa4c080351f29dc5454ca48c660962fd270e248365ebe2487a07ce590ae743_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0774171db8cdc7fa5ff04c35083322a8ec2e35f0afed3dad57eb5ffe7f7a8732_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:08db449ecd6848b3c3a976b63b27683ac24e3f08818aa5b1cd9793d99ea43719_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:83b7a5f4e1d24c62f3bd79d57328b58ad97913dbd5d9ccf5a9b9ac45c4914d59_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:ab6586ba3c210b11b8b1bae01cf012a41bc7a2d19dfa3a22e47258497bbb6e12_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2ec36f135e351bbe0c885bb9e939116d93b3ea6b1b3d159ffbe28719d267ccee_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:88bf2e5ad1d05860ba33ea82300ef1769272e5a1e13393fb8a9643c82a69048e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a43dfbb47ff81e4c6a59f9ab5f765baa4e5e7e85c99d55f36363411116485d3b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b1c1205c568deed826db74124283502323744e676d5c10ad11588fce5843aefe_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:131936b52c5b2483af6fbc458865950c408e66a89250ea86bb6dc835246bd11a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:442462ce9f0e1a7b44c9f42e308c80a00d55ce62ab665a9e0feb8d4413429cd3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:91ba50cd329ffd5afe918a619f934d8dd4965f14f1e8f51a093a5e6abe85018d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ee9a0feefd153f6e8833b4af3dab85548b00e24c717b4bdba1474a48153655c6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:086f54f4f3802781dfcd34925b265a204c4051cd34dfa20c74426528f0b16998_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:2243a73d00a2719aaf7e72f887fff0a8300c851fb59a17979fa95670a73235c1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:721e646e3d9e2fed3c321a8946bf36c38802af73a164db0073fc89bd360458a4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d714b7b3e3d4f89e3abd9fd49739e8a165ea2a3cd61bea261d7d1f41c6a73db4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1b33f3badba97ee122cbd82d176d1d56d840ed96a4b755214027ade0d8ca1d40_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:499cc787e8bd98204b47f27773d989bbdf735e76a455cb6ee48ff9a6280a4257_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:cdfc2fe1fa99a9f24afce2ee0d4b9f06a6d036489c5418ca77da1bc9d99331f5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:e8ef2b43997acb466f49cf6d96c26e0c9befd7afcbcd9533c84f5f56303e947c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2dfe74f2df6511980fdd45a95d2b9e88c77a05c641e5425a09db6e02ebee67d9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b2935ca980101a97bb2645dfab0395cee85b2216c7f05dc200038d6e6a4eaf34_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bb6f5316d5d97d41917fcffcc83846c33d56cf38d9275ebb26c535906bb0d428_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f6177156f0198f049ca59ecc953b595db84ff677e52e147f2ece1ea21e02ee26_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:72ca51736c46975261d76c9f11d8b6a40a5b470146ddb761ca5972c87860e221_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:790b6cbf49924a74be7907fac7c4afc40b404ef04fd181f6804d9f07cb363444_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:872543af5afa4441b41a2c481ab2e7554c875e65dc332016acf2b72d855976c9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ea96fa3abbaffb67eea4b5c17e8797d3f7bf46a21bd0187d94523d7ce6a9334c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ad557651ccf5ebf35f07ace1f35a2f96281ee4878bc52230043c73edf122d7b5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b1f2f2ec2deebf55efc4d8cd7f13e7f689e7ce648159938351b4b29c60fbb759_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:baa51f8fa05aad488e4de22864bcea2b643b301b138c93ca765ddf8ea5f11cd6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c4ba123298cd41b2302ca2f56c26fbfcb49b0430fff9954bf29f0eecad32bbbf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:302d7e0f2ebdbeef11485a3557bfc08c50b2641ce8df7204a37d122260b542d9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:30cc5daf7e4ddd00c6422fc842586d8fd34a7b5a44f1e7acab601aa5ddfec19f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41593a91fbfba23854baf9229cdde3b59b3ae7528d4692de5ba1c05bc68833d5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4fd055b25e6bdfc3462bf6bb22a0e27dadf1df4e31bc02bc52a721d30d6c0ed9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:32fe3f543b7fbb00375392edd0948bec9161afc0c191b7826f0fe8d79b115f85_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:4893ef27e9fac786f1f83da6a1139983fb3fae68f9d6e932fc09d0fd39eceaca_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8acb0a815b461709afdef1e12efdfa20b515fe49024e4e59fe1f8624d8a599f8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:999eebab2f91d06bf0f6b561d4dd5978821c6d70889185fc0328a40c4daa4e23_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1f683bd5260e5a9d7d02cee02050453f06a9d84eb7d6640d5bf5470889293757_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9d51c3df077b034f0b509c6115b15f9fd76760bc9f5f2e1481c48d5dfa3fa618_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ada5ac0f0ef3c8314f089630d14b6990daa3e99c17bf6768a4fa7e5cd604a79c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:cebc0859ae1e1fc53f057b47e580e533f1ca93c0e3c6c5bffb2f94e6447ef117_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:598a50c7424d10fbb02c857d8f70265a4aff9dfb2754ec38c7b1a58dc5b1c514_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7e01b7e4634f45729075e1a4917bfe021740c35196b8db779d9c9b1a875eb048_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d22bfcedc262ec7f0d3204d7ccc3d2cb4a0db37ce5dd7df988cdf15334b412f8_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e68978fb7ed74a31dfe0fe00dfc7e9f61f15b0895be148cbbda4ce0a866997a3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:38e6d91bfaac5ecd7ade8180dfe71e232362a92e03fc8d0105109aef94b80dff_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:64c02565c9b66ee67d2b70a4c1ff18c853498a1a944fa2835b6d1c45c3ca8a1c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6a9e2ad8888356f94f990ef3499e2177d9e0a332cd9dd3aba0c00d18ffe177ad_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a10f133f56a5f146c0dfbe87f06614b1e80208779a378311eb9385b27d8ec5f0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:71474f29c3aef41ddbda3997a391565c244c92e552db1c7d2f59e1d3e09cb5b7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e1b7316307abeb41817f7b8dafb2662f88d3be9f31d06b8b486c7c6bd0775eff_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e7428883ea741a1072a845d1573234b4a669a501ca8766697c1ae3ec8292b917_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f8262621f71e42102c42253cbf7d3f0fb8b6d48a0d32c646b244d302e98a935d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3162b3b70fd6ac1b6ba21dea83ea37ebf4cbca02efc159c5ff3aa8c2db6e26ce_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cca5eb7a6176ddb1eec4e32068ac5e46bb169ff1fc6648886878072d03060439_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:e83c1a5dd075a56b62be1c7a20df0640c267af2cb43ef3a67d9436262e953e53_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f0eaaa9340990aed024e6c211b3cca33604a4c407532d74d3c38dd48e55d7c3a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:189edad3f0bc4a837cf73dd3d5be658be9590ddc0184b355bfe50fb10eef9a0f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:28473be19c2187911f3a591471ba7cecbb5efb66921332bebecb69d373aa3f43_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b4930b083e662bf0a76be1a317e5f0276e58f2954679a5d44de6f6e4cf4980a9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:fc9fce107c917c01621bf462478ce7443e2878d9d1772b1101e79c2b877113ac_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:72c405c4e2be8b66b3ffe7eda94b3f462e89a927f83ed65c58b75a2eff9206e7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bef4f8d0f2ba18431580a7495abb3c8d3218e4f1e0bd4cd6e9fe276cf1b9e0b9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c9c467905874fb2d9004a661c31581ac15c044588441bf2b909b98113e2e12e3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fe5ea9f65214da3006f5da62c3f6770d09c0e9cf3a4ba712cf41b0a89e2b9c86_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:1748bd6951df34816889594719cfed45ff207cc9ef95915c4259627c2bd490af_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:54fbef9417130d76f7a146f5abd87f8a0beb521afdc58e9bcbad880eabbb4de5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9d626cd403853baef3080c4054dfee525d715c6d0d9073b4a951d5699b04c0e3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:fd385702a4b6abc2943d082748af58c38f65ddbe61d0d6d1f9156421023cc981_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:00ff93d3f540a1c3a21d20591fd6a20176cf9a4440f6ba0de00041dd4cbc4b2c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:069c39441e9b25bb05137747180e0e6e398e9eb3c97e33b3df1919c7345a56d3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a26eb8ad68cde08782056a3d2bbe28363886c50bfeac8099b540f7f413ac4d98_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e4e66bbf21ba903643b3e9dcd76fefa863da50ca3831dae668fa5900d0e857f0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:45b2a84cc342dc3b4cb52ee08e6dc8164177288909de838fc5cb2e0031f5efb2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:8a9d3268679be0c1a812dd8af38fed01e30e7cdbc3707f6aaee204c3b47cc3ad_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:ca1a7d57bae7058f79d673b35215e5a24ad9365a630275d5333aad99fb785d51_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:f8f94a4910a2c031856af0e5f7ba3b63d2a9144c7869a7e32f5af703640c60ee_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5e993d82ac77cf58125d2d87c24e2152036221e7624c37ee4b544fc523cef23f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:b7bcfa321efff5c30caed7e5c0260c9decc7f480c4e187addb19bff7dea480bb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:b8a130547639a204a7aa17b734c0c32e72ab6e2c5f69cf3c1790850d8a2e5a3c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e034906ab837121f965c887f16cb0b511382dc5df4800e366328e0b8a198f8ba_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:50613c5dd95485acac3030f799d77d2bffb52fbbe233b7c457c769716951e843_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6b8a643b230a4ed981078262240dd0874fed8a520e27891e14b40da7a9979b22_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:856b430344a0c801c17b6ed040931405d14221a2871cc9cb1f9453913f0cfb98_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dc6c4c310f724e683e03e092c8b32079b3bc3314125d51a917969043b3337a9d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:187ee08a7e5b03c58c1ef3e6a8dc0696f70fe9c0f39bd4b5d56a050895e98a9b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2e568b5c6aec48215f501ee603e52cc953abb43959c44c0f105bc24b74fd436a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:47a0ff631a2925e0df97edc029841817d68421079f2c024b27ef6025b7f6c657_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:a3b4b6d89619deeb4317c193d354092e3d5338125d4ea5cee8e4d5c1f49cb00f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:3b01f04eae2c96d68697e9ce4794b78e4d10f9150ed2d89a85690cace4039c2a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:73ebc99e3e4f92b3099fa87b51efe81315c995b52e62c33aeb628d4cfb56e77d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:86a265e4695c92cc48b7a58562ec967f1a3e6440d61deffba970091c3c339011_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:bbd6271dae88175501ee704b7fee13197054e63a7d9f85e2d39d89f396e772af_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:104dabe67ce3f7769b56d8320c22df495bc69e722804dd6730bd8d8a01d6f43d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:2829e9bfb7934002c025acb290406d48cbff01cb9dd120db95e9e56b78d8e3a8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:d47abc0a4f0933f48176d3cc629d6941fa09d9e0915c5e180efa0bbdf17d532f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e35969f3241c65df21086d468a040beaa4afccb399baa0ef525c7aa19ccc1963_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1b9cde41d6197aa355763f6a4a533fdf5ce9c1551c228443600ad99f64c09783_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:218a0ec26154deabf53099a22b525f30ba1e5495b29bc714d6b3a83bb00365b7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:bd674a1a1af67f9234b574ae5f2b21660b0105a95d02f3e35c08acb63a3b296c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:f24acd60b85228aa3b721e5355a95bbc615a55a5819e61183800bcb399b31349_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:01a39f9c89fc4c0c3b707b523e55723548a076e8876449d45a9d4601d6db86c6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:32fc82713e52c58cbf4aa53f0ec4210a3d3ed2b015fb898d6a80a2c45aa869ab_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:66f6fc0e8083420c05af1d8aef8bcf91c4a4181515edb8462ac0bc8361ef3b92_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:e4bb962e03c1896b2138ec35560883f7b82dd8d66b6dc62fa0abeeb68783520f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:01c1249a0b72eefe2f97804d4e357a2d43c4db9c588cddca278fd3651ba6aa82_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:5afb9825576b654218bdb34a50d9e6b81be11624dd07dd568ee0c4ca0b288728_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ecf46558bc60505bce90c51f02d90a505ffa4182e33966d141b83a05f43e202c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ee2684df42748543766843a34b849674d2af3308b9825e33a3f3dc9bf6455856_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:14c75294f094acafd67de8178fcd367884325ec17f66cbb92769f9cac9a795c4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:39dad470527643e6b5ed78ba0ad880310db228be2e575541970d63b4ff641f7e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:3e0884fbb6bef323f48e4303958d69964655ab08a840d0d81bfde076d241b79b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:d3c529fed1c062bd637ee0bcf2a7573f6e34c08138a25da53a3b1a5d10073b0f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:2628a516445ba0310a3e7d4f4b15b24f2b11fd5ba1220624459ccfc3629fcb4c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:380a9133e97f5189ff27f88e1cacaac8645ace64520157a80db38541fbb8cb2a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:baa45f4d1e87fea1de81b2c313ad8c11fb6d52869ae2c2e8394fa1e93998eeec_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:e8b8a0521d49d6e2da685c88f7ffc5f53af8c1c41289907b9ce03be1903e0ff2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:678db6305138cd87859275d06b0643d73d0f4e9f88066316f2ebf18315b3e66d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:90f9cdac500e285ad8c22d5106d0bce0538594496186c91a67c49ebf8e1e06d9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:c65158b123c61761c3d64330f2a585ac02db81809176f3c543af837e16c63a59_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:e7a5282d1fd2b80d34893fee4ddba14f0e669f9451b521f7a71e34e97941f8c8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0f506c95d5731d3b99956e8579b650024e6676ecf8deb7bd6729c4b1ce0fe2e0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:23f7f954be4f6f3d9ebb477c19b975ba48ba7937f53bb94f954daeaee9ca2aef_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:bc46354cb7d515a8fb044e8a754f18ed144854340e6336359a796b884ea23918_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:d8a41e32a7831c007f55a0b8d800d056f4a6e5dcd614d89efea03fa47d4f7df2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:25acef8e010955522333fcb171655e2958d8c691be13b44d4afe8a7b8582950b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:abd7907263c42530a8b9ea05767f76820197da83bcbdf11afad4cda34067eca4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:0a0c5de4cefc26d068859e0866f2642119328b45b86e12041120049f2529a20f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:40487185833709910da182f3cf59fba40c3887d8358a701b28840b565489b34e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:ae3d4588fee29f403fe9375edacaac2bc936dd9be0d2b0c04a2b472e9a0ace6e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:f920f246b799ed93354825291f56e3b493f62ff929fbc0c12f169e08a14b8947_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:094d04b31aa3adfe33d996504aa86f5d151d83025d6612a6b02def77a8baafb9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:7aa515172a7c0e64bc4fa8cb97e855d1bd4229f0e385f467c6c34681c216642f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:d2d276c405262e40fde5a09ca2c2f07ffb7ed5bbb0ae8edbdafe3f25e0d38485_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:fa3baf971857cdeea21e1148906f1c079cc7548d37c030b79e279b1bf549e3e3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:004e9e202556540e719244f857a5d4346b7c6e701a0c89ee0679aed8d06a4cf6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2a0bcf166f1d3283a3498f9001443c2ce2d399cdcc89f7a4c40cc38e4694443d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2a8e48bd1641fad5d887201bd52d638966a47b283d102065f202a0fb7200e747_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5c3e37a2fccb57b62a29d5403c735799f5e6e42a1f2899d001967b672e47d93e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:16b4315a4c40ac1c8d4fe5c0c46dc91efb5fa3eb61d2e2d6feff8bc405e20b00_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:652dd8a13fe376f5e0b265cdf3ebb3efe3ba512763747d84ea41fc0fbac5e0e8_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:a85638ecf29b6d004b2cff4ebf5493b9b04e0aec12e08e0128d47396c06b7fad_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f3338f10c7a63340b9898ac3463d30df3bfe77bf01e154a9c033dd44a0db3d87_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:033e1b8f61986be101a1b0e8e0f38624bda5cf4afcf0145f43197a2cc8c74a35_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:30fd52b9c289457e29fcbdb29998188c2e0c1d5237d354ae481ea585a509d315_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:9d4c71918bc14bb2a7c45b2b053dcefcc7aa6a18976718d542eb49518a9134d4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:ba476a5f28aa4a532abf4dd5138df97891bda2ce4c194a56e85e14a9e0844aa2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:11765965b44af12a725175928f19e34609b68de7c525c418b1884c32d08ead77_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:3d5a6bfae489b8b853b38220bdc5169454648284b84000a84f026316699a9ebe_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:407392f76b068e8ff2201bb6956db79a0612768f5fb08023ae7fdcd6911048d2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b22cf49e6acd30da51ee531e2a2576f78f9376e549441c17b56ba276e0eadf13_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:16bfe86348ddc096249b452a2444c2a51a94f0670f243b9d927f6066f4b2ab8d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:2394ddb5b27e2a74cd31617515e23b69c1239c3d09a41ad8da81e052bebc2bc1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6c6931cef406c6028c1f1c0f647d2bd11ce00d534a5fa6aef1f9b3016b2a836b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:764a52fac0ce8b1513a946589a628655fe67928b64856f3ea979ff8c90112c9a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5b23a0d3b0ed45ad224d683fde53d1fbf58ef6299e9138dd261828504111bdf2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:7447895b2c3a2c58a3e87e47b827639dd277fecd89af5c90e0439a0bef02258e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:88d2108a49aeec03049eecb1822e8e1c9d0ad89166fa0bb488ea15b555d11a12_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:dadc79f5b033115a877912f3694eeee2cd812cd8cf16222ac2f0b82ab46f5e41_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:3515bd3cc74e9f519104f08741c24a2e5e3b18882fa7ee48eb0ab45fd8ee1a9c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:519966c32a645b62d10fe83980631ec7e1f2e7b7761a0bd23ee9c01100f9ef45_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:9486c7e4abe926387cfd21444dafcaf22177d1c2c1e67515b6042d3b79851e08_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:a88aac53c4530a1e667ccafd1a81755b6202bb639cb987c1e7cb6e529405ed14_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:326785792bea588aee5945e29b19b948e661b3a6e82f585c0494637c9c681460_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5a4b9bc614bf0bb36c93b8f1eb3976f4260f61070d30488f16bf0d4859a39d06_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e9e5da1570b4c61f3bb6e22590e4e585405ad08cead8adb720549bbf8ccf9b98_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:eaa2cc921862f6cef8dcfbd71e2eb452ff4fdd73cd3d43d84b2c7d855bc3bba0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:1380decef0ba24145d55effa0152552ef0293afd6dacd77defbe286b6059b6fc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3a4307413d529e0047eb395a3f3612df27f2738cd22af4cd3aa8fb491f1dea8b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:741e8f6fa8b4e61ec99efd8e15cf8391bc27b61b915aeaa081f37effb39d9572_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:9f1f76d48f889d85daa49daad66e85b7756126f6d5096a842a17697c5e710d85_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:228fc678946900acbea96b9e65d1f2a858c8c887eb8693c0015c6fcfa79b4e9c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:4303239ddc3e6cc5acb2501109b589bcc94ca93c961e04f990aa7477b451868a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:55779ac9ead426f3c34af03dfe6040868a3b494e6c012dac926266b44c36f260_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e73e71cf9b7a3369a792cfbc1c76d1329660ae06ebb7efbbfc46d5593034e4d8_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3cb74d54eb5ab534e259648c0ef6000df153017f5bff913abfdfd87155703876_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3e5687ea1822196da3e0878e4700d70036c7805bbff84f2d583d59ebe1e6ff0a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:5e5230f19a913ec2d122a061a7a3cafa110ef0638bf9411ee864fa917afd0e59_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:baff5575a980a6db749eb05d15b79ce8b0b04a6dd4ca08906fc00f09adc136d8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:2edbe7fe6e1eee1d745100b4a07ca6d19c5c6dfb8ba0d0475f976d9e822a126a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a92e439894501b0fb7ef87f281153f04f8843d34ecd40b0e6016636ec7df763a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:dc59e81b04de0da633fe0704e6d283b656b41f98521928c10572d54debbade3f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e7eb7b39a36b0c2a881b368fee7bb28776ce07a397b47da6e91bed71191f3adb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:0997aa001f128c28d4ec86f6dde39a493197af0df776f247942624f7cb06d6e7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:1b2db3fb4a1079ef422753b889154e8fac4a7d996c8e878e6c1f3ea6b6a86d10_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:5dff4b944dde9b8219b20d82fa1d063944f8ae72b5b3795ca57e9e44188a97c5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:fd458351f9a0d4276b09d13c3fa6d046ff6fc307870b3c489d6c1ed6e7cda7e4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3baf37ef6aabdc6ec5343a8b7336926a848e570c42db6b57d8b4182ee63b9015_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:582429043be311002d59233015fa02662caa5aa5adbe4681c9cfd9623ef26d85_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:62573c6a63cd8e89aa0318b4f550cbc8a6b5941299cf4bfa3a7944b25768d2fc_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b37d6a227abe89441fdd5b1b934d983fc4e63097d78353b959e0a3da04da679b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6443c928415f156a1055a0ceea01d53d0425421240f36228d320303b2c173553_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:e53782f504efda14f3508e678398666efe2cfb536b71d4b22e773be7435ad69e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f5646f09bd2700eb85f788cfeeeb409ce7762a0422501b0aecbace831db66a30_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:38d9fd6908bfd70037d7174a9358df68b2d056611de97dd6d707c4ee1a86bdcc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5a551d3cd0af917ee7d8a9f5f875f5069bddf02882481ab2d47038728d4838f4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5e4fca479612741e956d1462bbb55a06e5af89d2e9fcb12789ed46d1e564a7f1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:253cdea9daf3e8a12145de446625b45af774c13242c73f1350ff0fbc994aba05_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:895dbf6b27d2f5dbf2317c35c765fec342686630a39f7e36c03868fd9906ec6d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:d0978471b28949c29377137ac23acea66121f64cf8e54ba562231eec632e3673_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4da1d32efe5efe60238a8f2b81572a242f60a4980433059c6f2fcabdb08ec02d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:52f18932c7803462be02acb303ddb195e34c5542f7a81f5b0d5586c4e61aab72_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:8405384e37cf89811193d439f0043a89e0ba49a1e886dd7a68875f71761fe19e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2fece6d8ec3f477ea590361afd9045f6608ab67fcb1fa047977eac4e9118fcd2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:a84b679d1aa2b1ed67f0c73cb02ce2347087166c5a85323009d6a82111739165_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b6e104d02131a884f6d85403d44cc2917be9fdb3a2ddf1d36f6c0465371791e6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:ee9a6bca3ef5ecc98c93ba9b1f324c403f0cba4e25dfabfadbe5e56a0e700214_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:af3cbe16745a2be84a78eec33394735602f07ddab1e01fd2d7a0e70b76d32c18_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:b04fb7e8056c4bdc871e5c325796614ee4e4e762680d7951edbd622324353875_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:be04df7ccb525b34609d4307c6a22ba187b478bbe473721aa31849d1c4e895a4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d3c14c6ec617f0cf5bdc6107eb569cf9b9b426ee5ad2296ac816d21d4f866cf9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:77b488a3739f04efee7ade31d6fa9dfb43d1929680781d0fdf8628ffeebb9af1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:7edba980e32de96bc4452b54b5ed4dc27f2374384883880fc95304bca701b228_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e98a612a531539b67f9e09134eed1d1c5f3eb52eb065a4771dac21f202ca67ba_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f4dd1618654312be695c70827b2d8b8105dd92bcd6b12c243a353224099fd44b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0482b5ae93ffa05a0624e77651c9ce225d840f28e44dded36451493c02b0c8da_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1462c2de5331eecfe599e062ee624a69140fce66e49f8656fcdd3306ffa7ebc1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:007e563e77e49a3e9301868e48a3e5bff5954a20c10a2dd3f42a48f3e779f032_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:14c3f01349ee3f422a0ca4dff45e3a0e7b7c65c833048748c0c34a720eb707c3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7da7059d71317d6d8bc1a36a6c19a7c684a3e8d923464050fa910804fa0df811_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:e00ed33317fc5bc5ef9842017f54df77d164d052eb3e438e8fb095cd5bf94761_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:81ed0e1f5925356f36856f8e65614a089f77f0370cf26c98e9fa5baacdca9941_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c84e350bcfcf17e5dd7b95ae277d9d1224504ad77e0fd3938e28ce2028973a17_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:cf44d43c6af79d08b97b41c6006f57a187f8ef45f8e8ed4c62ab757309ad099e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:92af8e63842e7ae115bf1b140e972dfe43d5124c97137bb44cf0a8c42e169454_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2b4ac0e0b9aefec5a655eb0c3f341ccb4dd6d1e95061f9e2d6af93a946aec63_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:7bd69bed1256b2942134c53587b7aac9b4036d1eedfc4549c0b4d12cd67f86be_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:9e501f636d025ec820dc69f53d13173fcc7c91445fca3e75d9c51410775f90a7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:1c0ccf97bfea67faa56aa04aab6d9e5f4782f9f912d80daa2e59e5e560f03121_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:26e9369ce1a676c2fd2ca13cf53d84b088c1fd9cb70ed80df66c475ed0a4d62e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7cf672ff5d3397a2cff4a52eb4e553529048b22c11232988a86365ff3796da61_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:b073cfd811b9e84decbdedd54ef8c31be17e6579e02ec53e44cadde186608180_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:193a7e9a1d53bf22b7a1a3c6556caf8cf66674023529aade07aae8d99123228f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:74efde916d3b2704e472e44b26c48bd2329a4a27824fc874c78becd1ec7f0c3e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:7feb5f774d1a93284a4bc65e69d33fcccb9a68d36306bcdfb08aa8c985c45481_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:80c2bbff04f6967fb4a1e7d960546680109ae1d03350391356d6ee1c44a253f5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1167cfb93343df5dc0a78567395d7162dd00ef1c8b015aee5c83f3630cb4cfd8_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4ab4d4464e5efe27e28a8d142eb8462164482ba2aa82bc7d55e4885328536059_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:5c77e8107600596205075db8f2b5011042da5a014c16366465d41bcc9d170acd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:77d02447cd0b79d09e7f1b82338f8506d67fb3af07a2d26f3ebb33939f34ab3e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:3a6f545e9852aaf0452284627374d5aa02ed41b89697fdfadcf81e22453872f1_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:5920d695f14cc748a3d87b1009d1a48b1afa4beb1a87b6f5828a34abbaab016f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:dc5da0bc03a50c4f56f5a3cb1b506ef1f0bb7b2e72bb9ea58d08de3e8e938f8b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:fae097606866787fe73bc871cfc24fd5d9a33b08891dd7522f08341a00c77956_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:647827e46670eb85c09c6faa7b0bb788e88fc561283d03d2ccab6c95072cd006_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:cb1a6f8963db784303fe878f68dedb5088f194ec2097a6aa54bfe4c6fe0c8d44_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9f62d3efa4b0ca7cfe8ddbff64540e722d16b8017f7072b173823df6c69b614e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b68ae4284142497749edd3fd264d6fcb0b75f96fb2436db5cbc32adf8210630f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:1fffd7b0b3a8b6499f016fd5c92b2f3f94daf669c8e2583b27a49e332dac2439_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:56d41b1966c84a8096479bd3ea5587374fa31715c20f7078f99393b2b55a8a70_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:2e6ea9cc8b44afb5135ae9c62c74ea70cf59165589239e7be513b2e5fc0b7b34_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8796c86c02ab60543acfb129de6015562eca046718422c88712721772506037b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:6bd01caeb3420053ea5f54d04312790f990a2a9116940c69fdb10b735b2f0d36_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:775446867716cc3804861298afdf362c22151d954980598b6265e7743f026998_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:84f4d30db76a5ed31b8480220978739d3b3f351ae38d0612305f0520d10bbab3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:9441842123f4674653dd76ec2e0337daef1c5838730cd23b3f955151e85880da_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:08b498b392f3f01aad186edc36bae99beebb3fbef4218dc3a8c5bd3fd5ab796f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:621eb3068e7109ec7282c220c03b8e36d1eaee000758c273a1e056690339ed2e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:ad4787443e504dd7a1e3b7f6e33d09d55c3aa6afd20b486745a140d36d420d1e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:e54ba7492b84f251f250a02580f7db0065381a6b0c06dcf5ab63258d18c0a403_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:20df6e8d037effa63c1899dc6446a823a49b93cbd3b87ec3b9fbf8ecf20e3438_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:31f50f605f58a6b79093971d7468f775390a7535e4ba2a15b9bd49abbfc6ce1a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b4a21b16516da20093fda69ea0eb4249925b37727f4103dfc378cc1d3e5e5db3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d09927a63cbed9e83e74d67d4be6033f88dab0c927a7eb71065f742a63d90c83_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:44176eb1b1e713aab341e74c5e31f0ca3610ca1d33bb732bb3baa53a32cbfd67_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:64f21634652c10477c8c05523bb276b13a13e86975c71670bcc09c9eab737d3b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6b3afb6388c1f542fd92f3325e8f27e9965dadf86ef72a032712a90d59cf9fd3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:f572f991cb55d9efe7e849390b74b3edc033f58e1c63c8c0e0c5fa701d9676cf_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:3f59d35e9916c036f915e782aa0624a0804c0c539aa1f2ed6a26779a5c930b1a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4e24a0ef946750f124043222d4f3b99fea7d865ac2f21f84e3864ed319b4404a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:dc6f986695b398e194f9b1d5a8c482d11280ab6e7d0e157a7560cda68637ee36_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1e3cc54cac4d98cdb5396c770ee4ad666d4a6c6ede9a739c857d58628d71f63_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:299bbfb5f7b4660287b23991a0ca402d4ce0592fc5f3b105f0c66daeee857a3c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:448c802ed0e3c468f4b666f8e4a99d5486baebd6a8496b6cdba56e030460729a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:95c884011f16cbd1c041e9090923659a6d247b72bcc79c9277b476fd874faa9a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e021878ea8c37695830dace7b2a423d3ac3ed9ad05ee40a722c2075eeecf8f95_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3e7339fc47be485a91f99b0d61302e63b221b3f24feefef913d18378d6da953e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8e9c6cffa57b059cbe8ca54048aefe74dcfe7e32950f716899b88aa506c5e6ef_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c1c629d3cbbbf76a56d14a73b79a31ce5c01b3d591df711e810069ff5eaed21a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fed3715ee7614e4502c1d8d936820f81c9f89029356fa96f868f24710a9d4f55_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5d15463f17d503cef773a9e825285995b3b0aa48f437f93b95b8dd6e55aa845d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:aaec2d487a86177a242c64fedd6496cbd68f8a2105c8351ddee87429733d4836_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b116bc3097cf88a1e7b0bc14cd00a07b735b73c6310e7226f1b226dd1804f008_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f071498c1864cc88c2f9e74f00b35eb6d970717de4efbb41583a99a3a3652773_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:a1fd598e18fa737517018beea7b2f30449bb56a80346312388806adf03827250_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:a319d73bb7c911fb76e17bdfd29efd2254a5514019456e8b71b497343132a2c2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6f6278622b79d7a4152acc8666db9a35c77504dbcb1763019eb0c5505613a4dc_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a9142685fd3fbb8efda91e1e57f06b6dcb680a530fcf4b76370b1e56a8ae82d4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:059dfee6966d84aaed39e639f4caad6fdd384b8ba0f2f657bdc63b9c96151ac9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b75f7b50069f1168b3914999620600ce4de74483d79328e2d06bb3d839a95ed3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:ee5c5b1b3157c7c21924358824f1e426ccac42e90d46d2a6efd5a45dfe554acb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:02246400c2ae4f974a58fa194cc29bc9b0800862b9ecdf065cf96d0cfd0b1ee2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:355ed7cf99c4466d236d88e803061be20c7b26bf50ecead8fd98c1c41c17b219_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ad403360a38318afee6f2f21d2a40ce8c0efeb6272b43d0ff69e439dcb689f3f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e358ee0155860f5ba90b9c6a3187faa64003100f38bd55da92712b2d8715c11c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:476f139ef63a692e0ebdc85fe0ba6d6238c3d20b81e51f4fdc5d59296deec384_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9e5f53e7e6a176b6c0434b48105c9d9e010d753ea1b05b6c6f60c817ae1d2985_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:e6c9aea58e43c7db75e40aa32aa6f04faf7363dd7a1d72d00220c546a6370010_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:ff18ae0e0eafe17130df3228601bcb6eccf8985aab59dc525fb6802bad4685f2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:75ef6e2f0d1ed3054b796dd2807be303917c6d83b0e36110c853f3d426e5fa4c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:8b5830720c180998f734b6ae6c39f62ea26143a00fdad780e3c8152bd6a10acd_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:a6d47a771bf0759859bc8129907b6a55fd270cf02589988faafe29042fb3d991_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:c1d9e1c333e53fe8113d8132a8c393243475240200c17fcfe12d50e8c7f37410_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:0df8b67d3fda312abf09bdde58fa7518f638a135711865ec144b9d36a79376ba_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:474b1e6b3420db2e17818602d2dcbb16cf252a83ea7b5b7e219b29077b62aa31_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:60b3159793b2da872e17df469662deb9e8ced7c7404fca1cf531ea5b48d80124_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:acc1ceea6d984329c8d750555fff4743eff98f29d418f248ae9a42013512b74a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:109bbbc28ebe8bdd76b7e88a00a73a28a77e153d21ee491690db1493189ee5c3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:82abef0b7439ee6883c367036a5c5a00d087b0c7420af29516438744d17929d9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:987fe585bc22bfe220d072d2b49585444c94d22a54f187d26e4670849863617b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a04920a3759330f5d2ac7fb61773f1b56db75d4d0de6b099c75bc7a82eb23237_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:28729a3406a651bb5a94c52e3e724f7b52295a5d5dd83751af3cf587c7f7cab4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:2f61d0f9d9537d35e0631bc26ec024cacafe287376186935d73de1b1b3704214_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:a6d685aa49883884395212f3f99b4a9ab3cf4b1422bda1e35f528fedfd9e5c15_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e9e52427a9ee3571343e19451e1ec93ee68b5bf2a55ea68ab52f45500930ae98_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:7af4df8fa46de9417f88174687bbbbbb3e8283131269d25577c9313135164b54_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:8d062aaa1fa6830b49a772384e97cd0c298023239a9e5768a7d12c5e3c01ac1f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:a6a102b98916628634b10b7011f53aa384cf8aea59358865d7d9f62779bf144b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:ca0f99a8f5b68603ca289b710647a423dc543e311ff95a67e039034ddc1cacf5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:7e012778e154c38de2c79b60c5465fcd5a6ff0e6c2b01e02514bad72576b1007_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:8e9f6260deafeb65dbd0a7e493ed25deecee6cb57523a740ae01cade7206366c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:d38474b47ec41a22af24ac6023d56107ab37b320c2f811b4888caee465caaae3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:f17135b3c37f93cadbb2b6dc431230635a91c4a43e122e3e01510b29cbf88ba9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:2a6f7a9978f12d26b1992e36a6b23c1b355aab5f9b56d375ea80e6d3d879a37b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:a7ca8c46fb61a2eeb66e73dcda2fef9399f4372a8396666ee525f1be7177af3f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:c5f094f91071cc9125e2e71ba46c1859762702b541510582f64b8ebf16fcc3e8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:d11a48925f8176d9f77160c246668de58448a824bd5ae47c48093d4dd5d3af2a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:16932ef9de0130903a9f00decf90753b7464819f384981a450385ad902bdc418_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:b19c2ac6320c21ccc812f33090565d46561176b29d00a9a997ce3c472acee8ce_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:d5a679833b458f1e3cefdd698d133da900f52f5cdfe074f5a59d9041d777d7e1_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:e8fd8a3883992412b19555e5f985d9c2f1da10466f4e5d077de4579f0f37d15e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2ab0ad0067d64644b91ad4806db686c2ccb6f56b7c7c90e972048335e22c5aee_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:43e95eb80c8d67f344270be8270c6ea96beecaa93b3405b2665050232c1cd492_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:5911b957c2ea9d573fde21383189e8580600c5c56eb13aa38e66bb52e7a456ba_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7ef3385baf6431415ac7d7185976b47cc9999faa07969bd41baf95cc66d1023c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:3e61995405c5bde26e9833aa33fa77fbabec9c7b5456c54b5023c3d4a9cc01f3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:4cc15b981fcd6bb6912db58d07b6688c7438d185f4db80008dc9cd0a5a939639_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:7fc8a9de632871d477d06cdc7bda2b3b6dd63d276dd48c30a868a5ac383769ac_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:be12e12760e9acbf270ce95be1f38dcd12dd474ae526162ecefe04eae04b5ea2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0025919f5a7757d172359538c4bce5491e9c8c6d40153b5f4d43298d6c2d68ed_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:84a3b22e56d415cebb77f9fd24cd6c08ef8a9b218a26304b2c1641cbb8374966_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:8f9160587b4eb7c43f0200a660ef1c972d7f54c66b7aa2a34ddf1944f3f58d78_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b9f6acbac66c07b36d6a3e46fcf408a3d5012a2d84668bf98acc9ed14985b814_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:670e8bd29bd14b0d32bbdba4fbf2b16d7881d469e2497a22876eb342ec5ae2bc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b6e254f385252d7e691caee086882674451f4ef6c8910bf3f39e79c5915c6138_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:bf01fa7eb7d0a33cbcd1f0f9e8319e4de69e21e4d9470e7beaa7633b22cf52ed_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:ea82172ce8ef51a1cf15d2f5ca2b0e762fab43463d7961bd37abd3a82de8e2d1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:163bce585e8277c98757e984bafa5b07aae7a9027bec8f3cd5336074713451a4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:6099040aebf9b6d3c60271d56dea7588bac87d6e3950573eeeaa3cf7c2a89dc3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:66f183e9dbd1d54eb155503257f1a789f01f7859b012d7ab3b90c485de52c87a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:d8fa78e6c67bfc1717582318e0710332bb9a4a1811800497d0d37a73b80c30b4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:b07a1821ffe2b31e9cd1ee7ab609e39c2941dfa99428be54ae3fd0c27aabe59b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:1e9795542dd83f3cc85e37e0a7b6fe7d9a2e6c67f5930c4ccf1b7162a81e6405_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:11f6513176ec175e6d9c718bdb3c6cb4b88cfccbe5675115e54c76e4f606e694_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:abd85236a31de8346638087807391f338d88885d0266830510ee68360792969d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:bd82c84d79d04833cbaa636e13e50b451fec129188b9008d3eb3e0161efb667c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:e94025090b5d5c982721e21766f2517a39cd1c8f66fed28ccc19dec8ef7352fa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2d2eae401829ca3c8818877d33e0007d741e7b0467f45e91c8a146a8f6475e76_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:4e162e1a6c2d248d6d01455ce1719e483272ba5c47be05879cabada85eee0409_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6019fa215ce1ee89007db13302a77f98f5cc8b002eb7d3a22c5589366889904c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:79e32469b14046830913237a135378785a5e8e38f62caf353c5d8bba88b46383_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:2ba1b4c584e311c0600f2d761cf8db3530d95955a44165ef40c6833910c31a1e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:bed331113f52749e34b7e4412c7117ba72b989e7fabef3f620daa1f80ba5b449_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c036e130bb6768efd0a1e63cb5f9dfc41b7605d07f35a8d12b1c6193444d011d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c413e83d7d2fc4802ceed77625cd448bb18ec86957519dafd12dae7ba4ba8312_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:5f6d6970e58b5597da54fc01515a71a76ce2daedce2e34816f94d5f74eeb60fa_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:88e82603c4b492e2608e8a8f2790cd7f2fd7805ad58493e0804c5600f5e6d299_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:9a8b9ae0606318bdbfbcd9fee352def7ff32b38126803166888ee85a33302670_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f9fe5511dd46dc20a12d4727010c4649cb3aa68188746f383a910f31677efbf0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:555a3602844a69613e68b09cf9dff1173bfadf0e6901a79f44aba93d9354f4a3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6fbc53b3e8ea41ec26e944bae0a68a48c98b7fe6f8cd1e23c7808f8579c38363_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:cb198018ad48945157c0d1cc7ea3a1c99aef79b3f88dc3aa7980e583fd3b800f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f093555bc8b0915bd157efb18ce990a52c8e3b0ee60919e115825d3b3b566f85_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:7b76caa8e42d671fb8c759d98bcebf51f1ab285bc585b9c88defd8d0be04e9f8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:b3d2dfe4675589dfec4ad7888bd3921116652be27cd4e0c0ff45a1d51e18dcac_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:c45e27b4586b045c690770090fdb693fdd2281f66d8c146f502c02a554777749_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:e949f7a7ece6bc2d175ecd38fe21be604b6bdd7302c3be55f459dbee98e8d65d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:0aa7475f264a267e842a9df0da05d6e5490c085734a26e523fa96555de87c4ea_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:4b347f276a6d6dd70d568a6f14a037b1b3ab6a6ebcbe1743649135e578e9d16f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9d4112c6658e1f27d1d80c9f5775c2ceb1d61996d04e70a8ad7c847bd75d6611_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f37661b0d78861ebc0aca9205b76efd26adfdbabeee09030a9aed92949f36859_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:5d2cac90a03b6080d5dfb0aac9280b0fed4279e708fe33f7fce0126763a614f5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:64893e5b69c18df8bc2a09edbcd62384f105435f3e9e5199013e1940f5e9cf37_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:940afcaabbc44c3f9c035bb82b4819ef34ea2e3a5c8a49015a4ac47a42044e64_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:bdc5da7850532d9addd7071a9bbbc8a91016dd0bce4ecac059dc64bfdf6bdfdd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3e93bbf1fbae4f3787ba0190ef3c1d844b6d5d17dece04a553a62358ac6ad064_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3f1fe5f4b35fc064fdce77ca1f860c93cc577e66ecbd5eed873b63725bd6db54_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3fe44816105d538be0aacaa2366739f9da98bc20672d858acce365cce303a269_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:7de1b23cb1c07d820a0eb7d5787faf376436deb5a85d070e184a76eaa311402a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:34992e8c0bf053e98dd8ccf4dea75ed3ec2e8afbe09a74a30e773a6c5fce906f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:4d8bed79457d098f0c60eacaca90790b10e5bd470a40389cfe581482e82ab3c8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95701d605dac0429d0af9cc1eb232ee4c8fe455132876c8f57bbcdf3e2e41274_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c12590f2f17eef2d043f320716e05c048aa645d373192e8adeb9721ea23e3636_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:434080f72dc59db9a2b098530e54a317e07f3000253a09602a9c6cde267cb289_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:66bef7c99d138b81ececeb38fe53d33860cd36e724c3de633d9edb91cf576e13_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9865a7a267e7b38f32ec5c2c27fba8433adb008ec3772ff20d90c13b43f5414d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c66747d92f4b9c07361b938a76ad5cdc3abf7bcbeb244f84ba01c7903f125f57_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1eb1891407f1dc1978f6adbe963fc646f2263d55c0fbbb340189607a8fee7eb6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6131851b15fac303e6d64c8819241dda14fa37e4e5bab6e6257227598a747837_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:dc61cb30713d848dd4916e71a1d67b602df74168476d5e5fbe34d61ba61f4955_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e47ef3d263407ee463b72db1cfcf15a712a09c7702b485266ac54773b2df24f1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0d0b6fe48bf49370b1287a5ff6d7171ce5453fe3d62e8afb63920728629a2296_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bed1a70b93ff6a43f42da25563ec7ca17d1ce03fa10335c4040c0771bc16a51_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3d5fc217df4d5324a6dc351f7e2ac5c84fb2045190e214dedf53b9b83887b713_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:aa1ad7c9b74996f3addc3443189e9b8507fa2afc10c00b62cc15c5b1c552332c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:40384251a9cec9f08d086b078079d8c1d6a0a48336b5daac5b394481873c40fc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:677d865500731fbeac395c8ec2be2a95dda1910eaf48234f31ba53d2290ba9a6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:df94bfa4c5d1ee44c435f845c23712c41a416d0ffbfb668214990130a84ac796_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:e0a37559d4a9ac6b44941009414cd7bd5ab4ffcd2dc003103a414c0e5cc68cb5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3f3ad8571814ded40d3fa4d22e1a351b0ef448c402420ddb5fa7a7d82f32dab4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a17cb0c15b6c8b913b896152f184b808c81b130f4ac191d854e0d26d3bb1c89c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c6c93e89fd1df85588600f48787a1999126e0c37b54caae5f11d250daebdb9f0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:efad675e4e11fce31099afa6d3784edc1f5d09d8cdaed4bec9f0ea871814f806_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3c9716e230e0a10e866d2f101f64d1b2e821f3d6d2bc3867ea17c599e16256f5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:7956aa06cd5b63cd689542898eff4e0c2176f33a274eb08eafc1427ef361b5d0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:c3adb22fc2ec7835eb59e6f4e80fb329e12fe68488c3f4a1b48c56ca49fe02d7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:db778a34ce2bdc1ba5f4eb00eb6a42017f06e82643280ed4b7fbfa12da9e64c1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0a4fa850173bc24b489a6b2c4d3bc3da5ae5f56a9b1d94dba44db099a8298c50_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:33128359c87556638a9a61146ef0000bf366c4b278e183dde96c7068b574e065_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:bf1ce1594b82c8cff84a4a7f626ff4435e61777a05d53c478d3b7be4b49d1ae7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:eb171e6551c6e739bbce754732e16d65a8276b32da32a480e81b868255820b76_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:42d353b4724b8f4fb861345beecfdd03f0e221d0342896425e57d92fa61a2d00_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5a1abd0d4dab116ce1af8e101d9b169b9da269c60a53a951d6d7bd59555a3904_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:64c5da53ebed55ee2f24d5323849336ffac4e24f2b37661848c248c2ff8455bc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:664af5cc25862fe45d10c2713a58667fa98f4607e507ba486223b7ee85d1d708_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:10431aff6d51d485ed79946f4a71a6dafd10a1fd301049f4716bf9af58c88599_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:79413167e40a84517fe69144066078f3bff8de90a68c3462ce2eaf8aea947d32_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a0fdaf1cc380d6f84273b2d9664130d8795f525795df80bc4e4d0c0f32247fc6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a500284ecc0a9a26798131e7eb0321a9e7188def8565f29cfbaacbc73f35d4eb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:6fa2df605182f0f13c6b04ed0710c43dfb86d984ffa5f393d73e24772224df26_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:aa76b3b3dea89b1a4275a69ccfbad1fd8abc7a0a62df28cba44fe280f75ff10d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:be539eb902b66b2a14a9076b13595ed1cdddb651e6f55c6726d88028420ec32b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cc3f00767676df10fa99ddbf62ecce7e34d37e1a43376a413e9a515182ec18ba_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:9972aebabe473045359d22c63b662607bce24e3938ddbabe49b2072b236a8b84_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c91257bd2ec10f785374717dd10784c92c2c72a8be9c4edba1d5c12857c0fa85_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:3e1797571348fa3692ae644140f3da1492beb58d9a1ad16ecc1a5966f1439ff1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b6ef99ed0506a0e90b27ee9cc1759dfdd9d5fea4842b2ccbe63b63d810559657_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5c919a287b3aa8eb5c7e37aa720450bc7c163189489ee765108a36b898b86824_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:934b6521524ff4611205928033dcd3cc729ad6a8a62725f0de2bde2bfed02681_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:79edd7ee0f0a125866efb05a94337d6e2e4bca6d03a9f3e6e4d848d6a1f5ee13_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:ece42e8bfa6349b876d60ab981f09148a2d1f4be960715101a7e5b8c7c3a2e8a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:0989422aa7dae97b6f9105d84527120e450539a80e84d0de8c815731f4bae8af_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:4ba5ed55078458a6681d4b38dbd598b7e2c0a882fc03772f26a9687c3de86cf6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9c01c0da267ef4a98c37f5837bc0e360c31fc6d3cdd7da36b7ed407ebaa491e6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:eb705449ecb7be4ee770afccfd079be594a2ca44205633b6b6771b76c969b058_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:0893e41b74d310f229e64a0fe79552e5543ff8240aa3aee8b266a23858adab1e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:1b6d45bcb0dd45afce50e9d47da1b7a0c2692b18cdff6a1dd938e377fc66f4ce_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:acdd8c238eafa3e72d8d8896a19da7634e85b7a1eedffa014902f86f763e977b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:b8d71c04060527d2e875fab7beac323327eaeb3ee83dc772c11372388d0461b2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a6a890b17b0fe3cdace9e77a37e96a42a463213c689c1d4c117768fe5b486e2c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:b42fbc4c990e686bb444a03a72e8d7bc920ced1d7df9b0a40fd9a3a03f375858_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:b9fa6274a4b1de81cbd924447e4b6d9234b05ee721659cf2957da5b14930dcc3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:d37b9801024f21237b5402795e9c071afa0946ff74154e88b3cc7e3814b99e21_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:17c3ce5231ea7eaac8abfc6e41c1b9ccd5f4d14728b8aa3db5d59c8ba9be9d35_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:6f00c792ef65f9e14f969a9dd6f733bba1d3138070e8ee6cc0258f7aa8d2233f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a3ac6249b24e15aab4ca8013f0b494aa0ce242369506ddb8f3489116eb6efc64_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:af5d3c19432a2862cea4aaef5eaa8ac4f65926151e6f98042d92f1985f7d1364_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:03ce601d8662a9352345b8f9c953f955f872f8d92b9ede9c79b572192daea786_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:797e65945d77b820503bd42bfa2f0323c51ecfa552c63e13aea0f4726a1b7de5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:99c5e34d8b432265c4f4a7c74b2facab7b723c2d21492c934d24f2fdb3b593c7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d86318a672b4c68967fbef17841513b22da9df8f857155c62fcd416981987438_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:2f536e513817837e83bcc230dca8a2352ada74fcf26fe795f6ef826b2570213f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:71993ac8b7b4df001aa566b253601f6bc470ffbb5469cbf2ba2bedb342e1fba4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7a23f983c46059149681d164cd0f1dd4a42f926e2fd9a2744f3495b7936e6021_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd82cb6df6ddaf0a24f1bd71e41955d9abc9e73910e507d55bdf34b71fdae10d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:0ccd64570ab06e9864f3ade00ef0a0b0416c522f2ef25101505b9ff407d772b4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:7c5bd6593d9e516dc466fbad476e5fc9974bdba7e084a2a1b88a465adedb39f7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:802f88d17019359d6adcf63e80542bef03f333046817794b72487077edc0d9e8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b5943f0c644288a7458bbf5e5af940796a1a389077f5d89115682d8353b94f03_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:1e360d638a5fa1ef11825dcd88e1b2d8e5c92bc58117ee807c9441bec5d25812_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:464c9c4f7c10998fd6ae1c32d4c6e1343b123f989c5d77bd8161597dba47e2d7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:81beaf4b88027d7e5624f8a38a7d6ff7fa150c0f11f4f2a193ca508541b185f2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:d6d9290e141cd57b8dfa67c0ae08636f48ea3b92f703b626d022286256d22d19_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:4636f34ad0aa46c2426b0ffbd73d481c5795033eec60f67bdde91682362d5272_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ba0d95998d48b643e3fa04cee2e21f1345953bed885e6338b5d2e3ad9a59b1d7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ca8439d7ba2962cf682485b6a7897ba3e324a330181ffa9e665633902c145d63_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:caa95079698179fe54b496596ed7704cdaadd66339e20bb99b6202c90503eba6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:097fbf575b4363feddd2a7f6f9a465a34ec0ab577892663df083cf1294035732_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:6b5e695822a029433d8297358a343807e624031cfc448cf26905bf617b2bf292_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:6bea2fd710dc750b554ad66e488b5edb9959106cbf259a2d02c385e977ad9c5d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:d1bc9bdfef4b5d81477b0a30e5468ded9dc0cf9ae281261812800feee2ae6b6f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:24bf01f2ffd7451a21c7aedfcb6061b3c0b966b3aa50a1b5883e4abcdd4d8327_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:5d1eecac6e4ed12a2eda37fedf9f5a7f73f15e5139f8352847fd44100dad4bfd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:5f4204e04f37f2b3df30cd0b8bc8664a8ca8b6756b8a0a77df439a4d02e46e50_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b88b53bab34325c89e3c2a99e17d2e38a0d130298c4b058f29d0a1dfa320909f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:0de67efbf7f0e8bb89b9900189d4e77e3863a26c0f1df52b93c7bbd7c18e4570_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:5137c5a847a551069c3a428767ca94cba8623982402cbaf9f81c50e845df4654_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7d4c2fac0ab7f8db1321bf076a18947dbe21bf99fb02a202e44acb579244a3ae_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f4f56bfd18ec414e96f0d6789a3e0b4c16e5c846042a29f9090eeedbbe1effd4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:2aba39febc1e89e1727c00fa71cfa11491f354d45fe24100e4f01f37b7f9b973_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:529d9b63cc5a4e36d3198e6d45647ec4d4cb30e9a7866bd029ee8233fa270674_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:67bc4138ac07edd75caf0188c80cb5dca88da0d8487ba27fe806d4ce30b50c4a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:d3acd8a581c142a76ef8c79d6082b3c8a600b19a55c0d6ade01a707fe8601ad2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ad0ec6966b814ee89e3644a0e6d55089623326c6821ffb8ccb14297890fdb2fc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:6298d1b6175dcec1c26ce789be90002e186c5a2ff0f3fa653b6f51f3f60b691b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:18064072d3e3e7f28bfaf1975c7b786ee9e5e84445c41859db4f247d7f87de0d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9538b2924c1ad6b77888eaa2d7988f9246fd441078f5efb8b2b1449bc475ced9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ad0ec6966b814ee89e3644a0e6d55089623326c6821ffb8ccb14297890fdb2fc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:6298d1b6175dcec1c26ce789be90002e186c5a2ff0f3fa653b6f51f3f60b691b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:3e5f99ecf78c15cd5dea541565c8f2fd328f7dfdaba2da22558afe554ca123cf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:59aab599dae76791bb4498bbf9af87eaee63a1a9ea0df0cd3f1aa2914f7fcbac_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:51a526df16d25593baed84777f306a93c61f7cfbe916368d391da84c82b84b0d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:6d3e20bd8f2e201c3cf4612971150edf86fbbd227293d8308f2cb3d1ffcdd021_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:cc434de3c6db771f9e419d9b06bd22c56290281d5406d5cea112bd6b07015192_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:e5ac9c39c8fa9230841d7245ef97db6c49f5e19cf1a9737c3b5499ff265026fc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:1a1f7fab37b1d55244828bbaa376d6c2d18a0453720725d1aa429e0258ec6e11_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:38a63c73494e7b5751a0d9c22e855371f44d0855efc171a509780bd2df26cd6d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:4476ad0db74479ec5d3f1f28b5d7314ed2d863e7f9611680ce2564f79850fc4b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9bd3b25e5eec93989bfdc1f3acef6935f1f7162063fcb2de40fca4909442e5aa_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
}
]
}
rhsa-2025:1285
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "The 1.1.1 release of Red Hat Trusted Artifact Signer OpenShift Operator. For more details see [product documentation](https://access.redhat.com/documentation/en- us/red_hat_trusted_artifact_signer/1).",
"title": "Topic"
},
{
"category": "general",
"text": "The RHTAS Operator can be used with OpenShift Container Platform 4.14, 4.15, 4.16 and 4.17.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:1285",
"url": "https://access.redhat.com/errata/RHSA-2025:1285"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1",
"url": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index",
"url": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45337",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1285.json"
}
],
"title": "Red Hat Security Advisory: RHTAS 1.1.1 - Red Hat Trusted Artifact Signer Release",
"tracking": {
"current_release_date": "2025-11-06T22:56:21+00:00",
"generator": {
"date": "2025-11-06T22:56:21+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:1285",
"initial_release_date": "2025-02-11T10:50:52+00:00",
"revision_history": [
{
"date": "2025-02-11T10:50:52+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-03-25T20:51:39+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-06T22:56:21+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Trusted Artifact Signer 1.1",
"product": {
"name": "Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:trusted_artifact_signer:1.1::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat Trusted Artifact Signer"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhtas/fulcio-rhel9@sha256:d974b5321a1d8dc7396983c68f4040858e9f5bd0c5aa1e79f97a1ef752ca323f_amd64",
"product": {
"name": "registry.redhat.io/rhtas/fulcio-rhel9@sha256:d974b5321a1d8dc7396983c68f4040858e9f5bd0c5aa1e79f97a1ef752ca323f_amd64",
"product_id": "registry.redhat.io/rhtas/fulcio-rhel9@sha256:d974b5321a1d8dc7396983c68f4040858e9f5bd0c5aa1e79f97a1ef752ca323f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/fulcio-rhel9@sha256%3Ad974b5321a1d8dc7396983c68f4040858e9f5bd0c5aa1e79f97a1ef752ca323f?arch=amd64\u0026repository_url=registry.redhat.io/rhtas\u0026tag=1.1.1-1736958852"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhtas/fulcio-rhel9@sha256:d974b5321a1d8dc7396983c68f4040858e9f5bd0c5aa1e79f97a1ef752ca323f_amd64 as a component of Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/fulcio-rhel9@sha256:d974b5321a1d8dc7396983c68f4040858e9f5bd0c5aa1e79f97a1ef752ca323f_amd64"
},
"product_reference": "registry.redhat.io/rhtas/fulcio-rhel9@sha256:d974b5321a1d8dc7396983c68f4040858e9f5bd0c5aa1e79f97a1ef752ca323f_amd64",
"relates_to_product_reference": "Red Hat Trusted Artifact Signer 1.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/fulcio-rhel9@sha256:d974b5321a1d8dc7396983c68f4040858e9f5bd0c5aa1e79f97a1ef752ca323f_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-11T10:50:52+00:00",
"details": "Red Hat Trusted Artifact Signer simplifies cryptographic signing and verifying of software artifacts such as container images, binaries and source code changes. It is a self-managed on-premise deployment of the [Sigstore project](https://sigstore.dev/). Platform Engineers, Software Developers and Security Professionals may use RHTAS to ensure the integrity, transparency and assurance of their organization\u0027s software supply chain. For details on using the operator, refer to [product documentation](https://access.redhat.com/documentation/en- us/red_hat_trusted_artifact_signer/1). You can find the release notes for this version of Red Hat Trusted Artifact Signer [here](https://access.redhat.com/documentation/en- us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index).",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/fulcio-rhel9@sha256:d974b5321a1d8dc7396983c68f4040858e9f5bd0c5aa1e79f97a1ef752ca323f_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1285"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/fulcio-rhel9@sha256:d974b5321a1d8dc7396983c68f4040858e9f5bd0c5aa1e79f97a1ef752ca323f_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/fulcio-rhel9@sha256:d974b5321a1d8dc7396983c68f4040858e9f5bd0c5aa1e79f97a1ef752ca323f_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
}
]
}
rhsa-2025:0576
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat Advanced Cluster Management for Kubernetes 2.9.6 General\nAvailability release images, which provide enhancements, bug fixes, and\nupdated container images.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat Advanced Cluster Management for Kubernetes 2.9.6 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability engineers face as they work across a range of public and\nprivate cloud environments. Clusters and applications are all visible and\nmanaged from a single console\u2014with security policy built in.\n\nThis advisory contains the container images for Red Hat Advanced Cluster\nManagement for Kubernetes, which fix several bugs. See the following\nRelease Notes documentation, which will be updated shortly for this\nrelease, for additional details about this release:\n\nhttps://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.9/html/release_notes/\n\nSecurity fix(es):\n\n* golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback\nmay cause authorization bypass in golang.org/x/crypto (CVE-2024-45337)\n* golang.org/x/net/html: Non-linear parsing of case-insensitive\ncontent in golang.org/x/net/html (CVE-2024-45338)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:0576",
"url": "https://access.redhat.com/errata/RHSA-2025:0576"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.8/html/release_notes/",
"url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.8/html/release_notes/"
},
{
"category": "external",
"summary": "2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0576.json"
}
],
"title": "Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.9.6 bug fixes and container updates",
"tracking": {
"current_release_date": "2025-11-07T10:52:54+00:00",
"generator": {
"date": "2025-11-07T10:52:54+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:0576",
"initial_release_date": "2025-01-22T03:22:29+00:00",
"revision_history": [
{
"date": "2025-01-22T03:22:29+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-01-22T03:22:29+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T10:52:54+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product": {
"name": "Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:acm:2.9::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat ACM"
},
{
"branches": [
{
"category": "product_version",
"name": "rhacm2/acm-cluster-permission-rhel8@sha256:5b7f50fa0a54b2fdbfd005e9d8b8f4f37b71f7770c8e51bb4cc0b3a209cddba8_amd64",
"product": {
"name": "rhacm2/acm-cluster-permission-rhel8@sha256:5b7f50fa0a54b2fdbfd005e9d8b8f4f37b71f7770c8e51bb4cc0b3a209cddba8_amd64",
"product_id": "rhacm2/acm-cluster-permission-rhel8@sha256:5b7f50fa0a54b2fdbfd005e9d8b8f4f37b71f7770c8e51bb4cc0b3a209cddba8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-cluster-permission-rhel8@sha256:5b7f50fa0a54b2fdbfd005e9d8b8f4f37b71f7770c8e51bb4cc0b3a209cddba8?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-permission-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:bd47dfd943ebc50d323b72f54be2229774c4e981e89e7571b36c81c735aabbe4_amd64",
"product": {
"name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:bd47dfd943ebc50d323b72f54be2229774c4e981e89e7571b36c81c735aabbe4_amd64",
"product_id": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:bd47dfd943ebc50d323b72f54be2229774c4e981e89e7571b36c81c735aabbe4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-addon-controller-rhel8@sha256:bd47dfd943ebc50d323b72f54be2229774c4e981e89e7571b36c81c735aabbe4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:e0187e1198fe509d953d8d15d5a8498591a77b395a1824869388fcf2b3a097f6_amd64",
"product": {
"name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:e0187e1198fe509d953d8d15d5a8498591a77b395a1824869388fcf2b3a097f6_amd64",
"product_id": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:e0187e1198fe509d953d8d15d5a8498591a77b395a1824869388fcf2b3a097f6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-framework-addon-rhel8@sha256:e0187e1198fe509d953d8d15d5a8498591a77b395a1824869388fcf2b3a097f6?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-grafana-rhel8@sha256:b22a0aef1d414339cbfcee61acb9ee35d7fb0c9142bfe765338f37fe0002f274_amd64",
"product": {
"name": "rhacm2/acm-grafana-rhel8@sha256:b22a0aef1d414339cbfcee61acb9ee35d7fb0c9142bfe765338f37fe0002f274_amd64",
"product_id": "rhacm2/acm-grafana-rhel8@sha256:b22a0aef1d414339cbfcee61acb9ee35d7fb0c9142bfe765338f37fe0002f274_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-grafana-rhel8@sha256:b22a0aef1d414339cbfcee61acb9ee35d7fb0c9142bfe765338f37fe0002f274?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-must-gather-rhel8@sha256:7a55f298a2efc909a89bafb218edaa2f28afe445e287bcb585f863dcad7636d8_amd64",
"product": {
"name": "rhacm2/acm-must-gather-rhel8@sha256:7a55f298a2efc909a89bafb218edaa2f28afe445e287bcb585f863dcad7636d8_amd64",
"product_id": "rhacm2/acm-must-gather-rhel8@sha256:7a55f298a2efc909a89bafb218edaa2f28afe445e287bcb585f863dcad7636d8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-must-gather-rhel8@sha256:7a55f298a2efc909a89bafb218edaa2f28afe445e287bcb585f863dcad7636d8?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.9.6-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-operator-bundle@sha256:88dd9d86f6c92d9fc063e42e08d30f7b0b43d0c9e34da212fb485db11ad71c29_amd64",
"product": {
"name": "rhacm2/acm-operator-bundle@sha256:88dd9d86f6c92d9fc063e42e08d30f7b0b43d0c9e34da212fb485db11ad71c29_amd64",
"product_id": "rhacm2/acm-operator-bundle@sha256:88dd9d86f6c92d9fc063e42e08d30f7b0b43d0c9e34da212fb485db11ad71c29_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-operator-bundle@sha256:88dd9d86f6c92d9fc063e42e08d30f7b0b43d0c9e34da212fb485db11ad71c29?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.9.6-12"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c2823bce6c32bc12973f220d3fae12e86a01cbd485093eb9ea9950949a965735_amd64",
"product": {
"name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c2823bce6c32bc12973f220d3fae12e86a01cbd485093eb9ea9950949a965735_amd64",
"product_id": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c2823bce6c32bc12973f220d3fae12e86a01cbd485093eb9ea9950949a965735_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-config-reloader-rhel8@sha256:c2823bce6c32bc12973f220d3fae12e86a01cbd485093eb9ea9950949a965735?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-prometheus-rhel8@sha256:b7b07805f31d6fc572be247fd2c50d16f1dfbb147a00514a468a128825a58e0a_amd64",
"product": {
"name": "rhacm2/acm-prometheus-rhel8@sha256:b7b07805f31d6fc572be247fd2c50d16f1dfbb147a00514a468a128825a58e0a_amd64",
"product_id": "rhacm2/acm-prometheus-rhel8@sha256:b7b07805f31d6fc572be247fd2c50d16f1dfbb147a00514a468a128825a58e0a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-rhel8@sha256:b7b07805f31d6fc572be247fd2c50d16f1dfbb147a00514a468a128825a58e0a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-indexer-rhel8@sha256:9d69264fb6aa81e895d50782c684470671aa12741fca85a86b9a852ed6afd87a_amd64",
"product": {
"name": "rhacm2/acm-search-indexer-rhel8@sha256:9d69264fb6aa81e895d50782c684470671aa12741fca85a86b9a852ed6afd87a_amd64",
"product_id": "rhacm2/acm-search-indexer-rhel8@sha256:9d69264fb6aa81e895d50782c684470671aa12741fca85a86b9a852ed6afd87a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-indexer-rhel8@sha256:9d69264fb6aa81e895d50782c684470671aa12741fca85a86b9a852ed6afd87a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-v2-api-rhel8@sha256:2ee929099ba9c821d31ff7cb0bc26dd35a199d7e2a16854a01de7218c22c2afb_amd64",
"product": {
"name": "rhacm2/acm-search-v2-api-rhel8@sha256:2ee929099ba9c821d31ff7cb0bc26dd35a199d7e2a16854a01de7218c22c2afb_amd64",
"product_id": "rhacm2/acm-search-v2-api-rhel8@sha256:2ee929099ba9c821d31ff7cb0bc26dd35a199d7e2a16854a01de7218c22c2afb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-api-rhel8@sha256:2ee929099ba9c821d31ff7cb0bc26dd35a199d7e2a16854a01de7218c22c2afb?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-v2-rhel8@sha256:ee851caa2179a73e1b2d75d3fd2e8aa9b79575c761f5c39b05aa038e7b28fbb2_amd64",
"product": {
"name": "rhacm2/acm-search-v2-rhel8@sha256:ee851caa2179a73e1b2d75d3fd2e8aa9b79575c761f5c39b05aa038e7b28fbb2_amd64",
"product_id": "rhacm2/acm-search-v2-rhel8@sha256:ee851caa2179a73e1b2d75d3fd2e8aa9b79575c761f5c39b05aa038e7b28fbb2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-rhel8@sha256:ee851caa2179a73e1b2d75d3fd2e8aa9b79575c761f5c39b05aa038e7b28fbb2?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:662da52806840cccfc0f25f233f1c823a0f839ffdf6fcde8b7c88b2602df93ad_amd64",
"product": {
"name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:662da52806840cccfc0f25f233f1c823a0f839ffdf6fcde8b7c88b2602df93ad_amd64",
"product_id": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:662da52806840cccfc0f25f233f1c823a0f839ffdf6fcde8b7c88b2602df93ad_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-volsync-addon-controller-rhel8@sha256:662da52806840cccfc0f25f233f1c823a0f839ffdf6fcde8b7c88b2602df93ad?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel8\u0026tag=v2.9.6-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/cert-policy-controller-rhel8@sha256:4b5f1cfa0a25532605a23f17be57599dd928f9073110e3b3c66ca853fb24bbc9_amd64",
"product": {
"name": "rhacm2/cert-policy-controller-rhel8@sha256:4b5f1cfa0a25532605a23f17be57599dd928f9073110e3b3c66ca853fb24bbc9_amd64",
"product_id": "rhacm2/cert-policy-controller-rhel8@sha256:4b5f1cfa0a25532605a23f17be57599dd928f9073110e3b3c66ca853fb24bbc9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cert-policy-controller-rhel8@sha256:4b5f1cfa0a25532605a23f17be57599dd928f9073110e3b3c66ca853fb24bbc9?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/cluster-backup-rhel8-operator@sha256:82f84f654e40e3b32664fcd8584f0573bff674b816eff9e2732623492b3d28b6_amd64",
"product": {
"name": "rhacm2/cluster-backup-rhel8-operator@sha256:82f84f654e40e3b32664fcd8584f0573bff674b816eff9e2732623492b3d28b6_amd64",
"product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:82f84f654e40e3b32664fcd8584f0573bff674b816eff9e2732623492b3d28b6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:82f84f654e40e3b32664fcd8584f0573bff674b816eff9e2732623492b3d28b6?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.9.6-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/config-policy-controller-rhel8@sha256:7e5c992cb85d4ec35361959f7acc4eedd72f778392159dc70cc00f4174b11c91_amd64",
"product": {
"name": "rhacm2/config-policy-controller-rhel8@sha256:7e5c992cb85d4ec35361959f7acc4eedd72f778392159dc70cc00f4174b11c91_amd64",
"product_id": "rhacm2/config-policy-controller-rhel8@sha256:7e5c992cb85d4ec35361959f7acc4eedd72f778392159dc70cc00f4174b11c91_amd64",
"product_identification_helper": {
"purl": "pkg:oci/config-policy-controller-rhel8@sha256:7e5c992cb85d4ec35361959f7acc4eedd72f778392159dc70cc00f4174b11c91?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/console-rhel8@sha256:cf4a1a2f9499d853cca37fe9753dfc6a8f0d763af20a04d18ccb5b7a14d1e8d4_amd64",
"product": {
"name": "rhacm2/console-rhel8@sha256:cf4a1a2f9499d853cca37fe9753dfc6a8f0d763af20a04d18ccb5b7a14d1e8d4_amd64",
"product_id": "rhacm2/console-rhel8@sha256:cf4a1a2f9499d853cca37fe9753dfc6a8f0d763af20a04d18ccb5b7a14d1e8d4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/console-rhel8@sha256:cf4a1a2f9499d853cca37fe9753dfc6a8f0d763af20a04d18ccb5b7a14d1e8d4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.9.6-7"
}
}
},
{
"category": "product_version",
"name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:3dc18df3806c1d5aba5446b6e1dc3f75b661324ecbafe695972153b02e62fb13_amd64",
"product": {
"name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:3dc18df3806c1d5aba5446b6e1dc3f75b661324ecbafe695972153b02e62fb13_amd64",
"product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:3dc18df3806c1d5aba5446b6e1dc3f75b661324ecbafe695972153b02e62fb13_amd64",
"product_identification_helper": {
"purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:3dc18df3806c1d5aba5446b6e1dc3f75b661324ecbafe695972153b02e62fb13?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/governance-policy-propagator-rhel8@sha256:3cfea6d587e0f825cb573442c65c4f6cd650ab56567d461082cecec5b1eba672_amd64",
"product": {
"name": "rhacm2/governance-policy-propagator-rhel8@sha256:3cfea6d587e0f825cb573442c65c4f6cd650ab56567d461082cecec5b1eba672_amd64",
"product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:3cfea6d587e0f825cb573442c65c4f6cd650ab56567d461082cecec5b1eba672_amd64",
"product_identification_helper": {
"purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:3cfea6d587e0f825cb573442c65c4f6cd650ab56567d461082cecec5b1eba672?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:acadd3ee6cc8a2a1702fc0c32e5e51bfebd8985a37e7ff825c75d4c8ee2145f5_amd64",
"product": {
"name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:acadd3ee6cc8a2a1702fc0c32e5e51bfebd8985a37e7ff825c75d4c8ee2145f5_amd64",
"product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:acadd3ee6cc8a2a1702fc0c32e5e51bfebd8985a37e7ff825c75d4c8ee2145f5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:acadd3ee6cc8a2a1702fc0c32e5e51bfebd8985a37e7ff825c75d4c8ee2145f5?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/iam-policy-controller-rhel8@sha256:43fd575319700d3049a6330fd382f34bef3f25d1bbf2e93498cc80e4496123e5_amd64",
"product": {
"name": "rhacm2/iam-policy-controller-rhel8@sha256:43fd575319700d3049a6330fd382f34bef3f25d1bbf2e93498cc80e4496123e5_amd64",
"product_id": "rhacm2/iam-policy-controller-rhel8@sha256:43fd575319700d3049a6330fd382f34bef3f25d1bbf2e93498cc80e4496123e5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/iam-policy-controller-rhel8@sha256:43fd575319700d3049a6330fd382f34bef3f25d1bbf2e93498cc80e4496123e5?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/insights-client-rhel8@sha256:5aab7ede8bea8f5e1f49c68f6b3a7d10d4925b43b434ce1b7a0c68fc07818ed0_amd64",
"product": {
"name": "rhacm2/insights-client-rhel8@sha256:5aab7ede8bea8f5e1f49c68f6b3a7d10d4925b43b434ce1b7a0c68fc07818ed0_amd64",
"product_id": "rhacm2/insights-client-rhel8@sha256:5aab7ede8bea8f5e1f49c68f6b3a7d10d4925b43b434ce1b7a0c68fc07818ed0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/insights-client-rhel8@sha256:5aab7ede8bea8f5e1f49c68f6b3a7d10d4925b43b434ce1b7a0c68fc07818ed0?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.9.6-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/insights-metrics-rhel8@sha256:2716b73c42f47b7b2e08ab4ea6717800dd69328959ba41d49dc1f4f555d3d548_amd64",
"product": {
"name": "rhacm2/insights-metrics-rhel8@sha256:2716b73c42f47b7b2e08ab4ea6717800dd69328959ba41d49dc1f4f555d3d548_amd64",
"product_id": "rhacm2/insights-metrics-rhel8@sha256:2716b73c42f47b7b2e08ab4ea6717800dd69328959ba41d49dc1f4f555d3d548_amd64",
"product_identification_helper": {
"purl": "pkg:oci/insights-metrics-rhel8@sha256:2716b73c42f47b7b2e08ab4ea6717800dd69328959ba41d49dc1f4f555d3d548?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:4f3144e2a30507f06412d457f1b0649336c49c579bd9eed717141fef0af8163e_amd64",
"product": {
"name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:4f3144e2a30507f06412d457f1b0649336c49c579bd9eed717141fef0af8163e_amd64",
"product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:4f3144e2a30507f06412d457f1b0649336c49c579bd9eed717141fef0af8163e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:4f3144e2a30507f06412d457f1b0649336c49c579bd9eed717141fef0af8163e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/kube-rbac-proxy-rhel8@sha256:a56334e4e6200334bbc56d1ab23990cd2fdca36ce327fa57e444c3b9a5ada4cd_amd64",
"product": {
"name": "rhacm2/kube-rbac-proxy-rhel8@sha256:a56334e4e6200334bbc56d1ab23990cd2fdca36ce327fa57e444c3b9a5ada4cd_amd64",
"product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:a56334e4e6200334bbc56d1ab23990cd2fdca36ce327fa57e444c3b9a5ada4cd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:a56334e4e6200334bbc56d1ab23990cd2fdca36ce327fa57e444c3b9a5ada4cd?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/kube-state-metrics-rhel8@sha256:89fd59ed6fa86fb06308176f4c040bae2c04d0bec39ba27a627e34a70e11953b_amd64",
"product": {
"name": "rhacm2/kube-state-metrics-rhel8@sha256:89fd59ed6fa86fb06308176f4c040bae2c04d0bec39ba27a627e34a70e11953b_amd64",
"product_id": "rhacm2/kube-state-metrics-rhel8@sha256:89fd59ed6fa86fb06308176f4c040bae2c04d0bec39ba27a627e34a70e11953b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-state-metrics-rhel8@sha256:89fd59ed6fa86fb06308176f4c040bae2c04d0bec39ba27a627e34a70e11953b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/memcached-rhel8@sha256:c92b1023dd2df85fcf05d4aae772a121c0969da612c60540ec0e5dfc67288212_amd64",
"product": {
"name": "rhacm2/memcached-rhel8@sha256:c92b1023dd2df85fcf05d4aae772a121c0969da612c60540ec0e5dfc67288212_amd64",
"product_id": "rhacm2/memcached-rhel8@sha256:c92b1023dd2df85fcf05d4aae772a121c0969da612c60540ec0e5dfc67288212_amd64",
"product_identification_helper": {
"purl": "pkg:oci/memcached-rhel8@sha256:c92b1023dd2df85fcf05d4aae772a121c0969da612c60540ec0e5dfc67288212?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.9.6-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/memcached-exporter-rhel8@sha256:e2776d609eae6f877d703553da2cda7555041cf32b4480e149fada881866273e_amd64",
"product": {
"name": "rhacm2/memcached-exporter-rhel8@sha256:e2776d609eae6f877d703553da2cda7555041cf32b4480e149fada881866273e_amd64",
"product_id": "rhacm2/memcached-exporter-rhel8@sha256:e2776d609eae6f877d703553da2cda7555041cf32b4480e149fada881866273e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/memcached-exporter-rhel8@sha256:e2776d609eae6f877d703553da2cda7555041cf32b4480e149fada881866273e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.9.6-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/metrics-collector-rhel8@sha256:ee152bdfddca78ec8341fcd0120cc69e0f44626f2b1d61642484474cba13c627_amd64",
"product": {
"name": "rhacm2/metrics-collector-rhel8@sha256:ee152bdfddca78ec8341fcd0120cc69e0f44626f2b1d61642484474cba13c627_amd64",
"product_id": "rhacm2/metrics-collector-rhel8@sha256:ee152bdfddca78ec8341fcd0120cc69e0f44626f2b1d61642484474cba13c627_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metrics-collector-rhel8@sha256:ee152bdfddca78ec8341fcd0120cc69e0f44626f2b1d61642484474cba13c627?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicloud-integrations-rhel8@sha256:5a41a20eb8d5b690fcafb8762b04d1bcee1770f925b833d1e344d71c1d430fce_amd64",
"product": {
"name": "rhacm2/multicloud-integrations-rhel8@sha256:5a41a20eb8d5b690fcafb8762b04d1bcee1770f925b833d1e344d71c1d430fce_amd64",
"product_id": "rhacm2/multicloud-integrations-rhel8@sha256:5a41a20eb8d5b690fcafb8762b04d1bcee1770f925b833d1e344d71c1d430fce_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-integrations-rhel8@sha256:5a41a20eb8d5b690fcafb8762b04d1bcee1770f925b833d1e344d71c1d430fce?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multiclusterhub-rhel8@sha256:3f961b01fb0ce576077066d925556f30169023fa2a6d31aead61681e8f7d9c49_amd64",
"product": {
"name": "rhacm2/multiclusterhub-rhel8@sha256:3f961b01fb0ce576077066d925556f30169023fa2a6d31aead61681e8f7d9c49_amd64",
"product_id": "rhacm2/multiclusterhub-rhel8@sha256:3f961b01fb0ce576077066d925556f30169023fa2a6d31aead61681e8f7d9c49_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multiclusterhub-rhel8@sha256:3f961b01fb0ce576077066d925556f30169023fa2a6d31aead61681e8f7d9c49?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-observability-rhel8-operator@sha256:6d981e0dc3ac84aad879739575fa498d5e0f83782efc5e5df67622cf7c3eb784_amd64",
"product": {
"name": "rhacm2/multicluster-observability-rhel8-operator@sha256:6d981e0dc3ac84aad879739575fa498d5e0f83782efc5e5df67622cf7c3eb784_amd64",
"product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:6d981e0dc3ac84aad879739575fa498d5e0f83782efc5e5df67622cf7c3eb784_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:6d981e0dc3ac84aad879739575fa498d5e0f83782efc5e5df67622cf7c3eb784?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-application-rhel8@sha256:5e5714045cbf7c1a219fb70991839468362a25dc87be232add0bc89b4d2ae5dc_amd64",
"product": {
"name": "rhacm2/multicluster-operators-application-rhel8@sha256:5e5714045cbf7c1a219fb70991839468362a25dc87be232add0bc89b4d2ae5dc_amd64",
"product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:5e5714045cbf7c1a219fb70991839468362a25dc87be232add0bc89b4d2ae5dc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:5e5714045cbf7c1a219fb70991839468362a25dc87be232add0bc89b4d2ae5dc?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-channel-rhel8@sha256:d4919beefa2863ced9679a735423507834dfa81cf09a253a0420346882aef0cb_amd64",
"product": {
"name": "rhacm2/multicluster-operators-channel-rhel8@sha256:d4919beefa2863ced9679a735423507834dfa81cf09a253a0420346882aef0cb_amd64",
"product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:d4919beefa2863ced9679a735423507834dfa81cf09a253a0420346882aef0cb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:d4919beefa2863ced9679a735423507834dfa81cf09a253a0420346882aef0cb?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:6a84c68df2ac788aaf6a157aff78c7d380c0f5ac1c4101b4c4139ef673805e5f_amd64",
"product": {
"name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:6a84c68df2ac788aaf6a157aff78c7d380c0f5ac1c4101b4c4139ef673805e5f_amd64",
"product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:6a84c68df2ac788aaf6a157aff78c7d380c0f5ac1c4101b4c4139ef673805e5f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:6a84c68df2ac788aaf6a157aff78c7d380c0f5ac1c4101b4c4139ef673805e5f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.9.6-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/node-exporter-rhel8@sha256:e9d2b3e43449e41a669dfd78b307919a44d018992020d9eba948ae80b5d023fe_amd64",
"product": {
"name": "rhacm2/node-exporter-rhel8@sha256:e9d2b3e43449e41a669dfd78b307919a44d018992020d9eba948ae80b5d023fe_amd64",
"product_id": "rhacm2/node-exporter-rhel8@sha256:e9d2b3e43449e41a669dfd78b307919a44d018992020d9eba948ae80b5d023fe_amd64",
"product_identification_helper": {
"purl": "pkg:oci/node-exporter-rhel8@sha256:e9d2b3e43449e41a669dfd78b307919a44d018992020d9eba948ae80b5d023fe?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/observatorium-rhel8@sha256:05f6309f581e1b509db4b1b1c5608551d5ce27c244cb7a6c3b1d349bf21e6440_amd64",
"product": {
"name": "rhacm2/observatorium-rhel8@sha256:05f6309f581e1b509db4b1b1c5608551d5ce27c244cb7a6c3b1d349bf21e6440_amd64",
"product_id": "rhacm2/observatorium-rhel8@sha256:05f6309f581e1b509db4b1b1c5608551d5ce27c244cb7a6c3b1d349bf21e6440_amd64",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel8@sha256:05f6309f581e1b509db4b1b1c5608551d5ce27c244cb7a6c3b1d349bf21e6440?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/observatorium-rhel8-operator@sha256:31f4f38f7fc25d28badee9f59035942affc62a2a2c2eda4e90baf89eb3ec9a92_amd64",
"product": {
"name": "rhacm2/observatorium-rhel8-operator@sha256:31f4f38f7fc25d28badee9f59035942affc62a2a2c2eda4e90baf89eb3ec9a92_amd64",
"product_id": "rhacm2/observatorium-rhel8-operator@sha256:31f4f38f7fc25d28badee9f59035942affc62a2a2c2eda4e90baf89eb3ec9a92_amd64",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel8-operator@sha256:31f4f38f7fc25d28badee9f59035942affc62a2a2c2eda4e90baf89eb3ec9a92?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.9.6-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/prometheus-alertmanager-rhel8@sha256:08d8b2517db4bbedb5ed4f34196d4c24ecec1d08bbc43fe0f981c510b45c10eb_amd64",
"product": {
"name": "rhacm2/prometheus-alertmanager-rhel8@sha256:08d8b2517db4bbedb5ed4f34196d4c24ecec1d08bbc43fe0f981c510b45c10eb_amd64",
"product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:08d8b2517db4bbedb5ed4f34196d4c24ecec1d08bbc43fe0f981c510b45c10eb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:08d8b2517db4bbedb5ed4f34196d4c24ecec1d08bbc43fe0f981c510b45c10eb?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.9.6-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/prometheus-rhel8@sha256:a5bde977014b185d3219a767c4a17154460d5a8501c52320a552b4ec316a5076_amd64",
"product": {
"name": "rhacm2/prometheus-rhel8@sha256:a5bde977014b185d3219a767c4a17154460d5a8501c52320a552b4ec316a5076_amd64",
"product_id": "rhacm2/prometheus-rhel8@sha256:a5bde977014b185d3219a767c4a17154460d5a8501c52320a552b4ec316a5076_amd64",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-rhel8@sha256:a5bde977014b185d3219a767c4a17154460d5a8501c52320a552b4ec316a5076?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.9.6-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/rbac-query-proxy-rhel8@sha256:62ebe43225300e1e0d3137052ec2abed6bb8809a5c8202d0e802a3f340699415_amd64",
"product": {
"name": "rhacm2/rbac-query-proxy-rhel8@sha256:62ebe43225300e1e0d3137052ec2abed6bb8809a5c8202d0e802a3f340699415_amd64",
"product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:62ebe43225300e1e0d3137052ec2abed6bb8809a5c8202d0e802a3f340699415_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:62ebe43225300e1e0d3137052ec2abed6bb8809a5c8202d0e802a3f340699415?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/search-collector-rhel8@sha256:c1de028c40767498f1bafdadd35191607234f3ac61d079b43d6974787d2a3cf8_amd64",
"product": {
"name": "rhacm2/search-collector-rhel8@sha256:c1de028c40767498f1bafdadd35191607234f3ac61d079b43d6974787d2a3cf8_amd64",
"product_id": "rhacm2/search-collector-rhel8@sha256:c1de028c40767498f1bafdadd35191607234f3ac61d079b43d6974787d2a3cf8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/search-collector-rhel8@sha256:c1de028c40767498f1bafdadd35191607234f3ac61d079b43d6974787d2a3cf8?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/submariner-addon-rhel8@sha256:9627fbd9dbafa6f9d55c993002d699c35325932200b0942461ec263cbc7efb80_amd64",
"product": {
"name": "rhacm2/submariner-addon-rhel8@sha256:9627fbd9dbafa6f9d55c993002d699c35325932200b0942461ec263cbc7efb80_amd64",
"product_id": "rhacm2/submariner-addon-rhel8@sha256:9627fbd9dbafa6f9d55c993002d699c35325932200b0942461ec263cbc7efb80_amd64",
"product_identification_helper": {
"purl": "pkg:oci/submariner-addon-rhel8@sha256:9627fbd9dbafa6f9d55c993002d699c35325932200b0942461ec263cbc7efb80?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/thanos-rhel8@sha256:88135c10e44fbc1ee39ef45771daf0624cb4d1ed8ef52b0a3ec611165fcadcdb_amd64",
"product": {
"name": "rhacm2/thanos-rhel8@sha256:88135c10e44fbc1ee39ef45771daf0624cb4d1ed8ef52b0a3ec611165fcadcdb_amd64",
"product_id": "rhacm2/thanos-rhel8@sha256:88135c10e44fbc1ee39ef45771daf0624cb4d1ed8ef52b0a3ec611165fcadcdb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/thanos-rhel8@sha256:88135c10e44fbc1ee39ef45771daf0624cb4d1ed8ef52b0a3ec611165fcadcdb?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.9.6-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/thanos-receive-controller-rhel8@sha256:495e8990164d93de781dbfb71a04f067cbdbd06c15a4f55c44232399f6e28ba2_amd64",
"product": {
"name": "rhacm2/thanos-receive-controller-rhel8@sha256:495e8990164d93de781dbfb71a04f067cbdbd06c15a4f55c44232399f6e28ba2_amd64",
"product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:495e8990164d93de781dbfb71a04f067cbdbd06c15a4f55c44232399f6e28ba2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:495e8990164d93de781dbfb71a04f067cbdbd06c15a4f55c44232399f6e28ba2?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.9.6-5"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "rhacm2/acm-cluster-permission-rhel8@sha256:615dabd2de1900a9fd4bea0731b304ef299d82ebb0a69dadb2c19a7c63cff674_arm64",
"product": {
"name": "rhacm2/acm-cluster-permission-rhel8@sha256:615dabd2de1900a9fd4bea0731b304ef299d82ebb0a69dadb2c19a7c63cff674_arm64",
"product_id": "rhacm2/acm-cluster-permission-rhel8@sha256:615dabd2de1900a9fd4bea0731b304ef299d82ebb0a69dadb2c19a7c63cff674_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-cluster-permission-rhel8@sha256:615dabd2de1900a9fd4bea0731b304ef299d82ebb0a69dadb2c19a7c63cff674?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-permission-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:789723b216ff9e648890f1155bf1504388d5e9d0919f4a927a796e25eca3a168_arm64",
"product": {
"name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:789723b216ff9e648890f1155bf1504388d5e9d0919f4a927a796e25eca3a168_arm64",
"product_id": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:789723b216ff9e648890f1155bf1504388d5e9d0919f4a927a796e25eca3a168_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-addon-controller-rhel8@sha256:789723b216ff9e648890f1155bf1504388d5e9d0919f4a927a796e25eca3a168?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:2dd1d2612a67992cb1a3619ba05e09925ae0f0e8f299fe73d4d649f91e667c6f_arm64",
"product": {
"name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:2dd1d2612a67992cb1a3619ba05e09925ae0f0e8f299fe73d4d649f91e667c6f_arm64",
"product_id": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:2dd1d2612a67992cb1a3619ba05e09925ae0f0e8f299fe73d4d649f91e667c6f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-framework-addon-rhel8@sha256:2dd1d2612a67992cb1a3619ba05e09925ae0f0e8f299fe73d4d649f91e667c6f?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-grafana-rhel8@sha256:d95673cf6c9e921cf46e4d6cecff2cb0d0cbc5afef4ab2139b33dcfaff5f700f_arm64",
"product": {
"name": "rhacm2/acm-grafana-rhel8@sha256:d95673cf6c9e921cf46e4d6cecff2cb0d0cbc5afef4ab2139b33dcfaff5f700f_arm64",
"product_id": "rhacm2/acm-grafana-rhel8@sha256:d95673cf6c9e921cf46e4d6cecff2cb0d0cbc5afef4ab2139b33dcfaff5f700f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-grafana-rhel8@sha256:d95673cf6c9e921cf46e4d6cecff2cb0d0cbc5afef4ab2139b33dcfaff5f700f?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-must-gather-rhel8@sha256:3240291c0d915d66765b7ac209ac0aad36c41d98413caa51b57be724c9719645_arm64",
"product": {
"name": "rhacm2/acm-must-gather-rhel8@sha256:3240291c0d915d66765b7ac209ac0aad36c41d98413caa51b57be724c9719645_arm64",
"product_id": "rhacm2/acm-must-gather-rhel8@sha256:3240291c0d915d66765b7ac209ac0aad36c41d98413caa51b57be724c9719645_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-must-gather-rhel8@sha256:3240291c0d915d66765b7ac209ac0aad36c41d98413caa51b57be724c9719645?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.9.6-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:44a01659694372bad3fe6d7aff9215c6f068551251071e01610176bfe5ca6276_arm64",
"product": {
"name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:44a01659694372bad3fe6d7aff9215c6f068551251071e01610176bfe5ca6276_arm64",
"product_id": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:44a01659694372bad3fe6d7aff9215c6f068551251071e01610176bfe5ca6276_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-config-reloader-rhel8@sha256:44a01659694372bad3fe6d7aff9215c6f068551251071e01610176bfe5ca6276?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-prometheus-rhel8@sha256:930a727d34880fb702b2320a8deeeaca34392fc6cbe0384e4d307121cc4ce159_arm64",
"product": {
"name": "rhacm2/acm-prometheus-rhel8@sha256:930a727d34880fb702b2320a8deeeaca34392fc6cbe0384e4d307121cc4ce159_arm64",
"product_id": "rhacm2/acm-prometheus-rhel8@sha256:930a727d34880fb702b2320a8deeeaca34392fc6cbe0384e4d307121cc4ce159_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-rhel8@sha256:930a727d34880fb702b2320a8deeeaca34392fc6cbe0384e4d307121cc4ce159?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-indexer-rhel8@sha256:6eafbb9ce9d43b856e60ef3ebffaa92756ceec6ddb0ee9c15210f5c26ead349a_arm64",
"product": {
"name": "rhacm2/acm-search-indexer-rhel8@sha256:6eafbb9ce9d43b856e60ef3ebffaa92756ceec6ddb0ee9c15210f5c26ead349a_arm64",
"product_id": "rhacm2/acm-search-indexer-rhel8@sha256:6eafbb9ce9d43b856e60ef3ebffaa92756ceec6ddb0ee9c15210f5c26ead349a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-indexer-rhel8@sha256:6eafbb9ce9d43b856e60ef3ebffaa92756ceec6ddb0ee9c15210f5c26ead349a?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-v2-api-rhel8@sha256:d198e04fd03dac41d89c3361e313991ec738022e264292a5ad30d1ddd2b2d371_arm64",
"product": {
"name": "rhacm2/acm-search-v2-api-rhel8@sha256:d198e04fd03dac41d89c3361e313991ec738022e264292a5ad30d1ddd2b2d371_arm64",
"product_id": "rhacm2/acm-search-v2-api-rhel8@sha256:d198e04fd03dac41d89c3361e313991ec738022e264292a5ad30d1ddd2b2d371_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-api-rhel8@sha256:d198e04fd03dac41d89c3361e313991ec738022e264292a5ad30d1ddd2b2d371?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-v2-rhel8@sha256:c692c95f6bb78d3dc5c7ed0887d3e9c59e0bb97ca635a22466e7d57d512b9e9a_arm64",
"product": {
"name": "rhacm2/acm-search-v2-rhel8@sha256:c692c95f6bb78d3dc5c7ed0887d3e9c59e0bb97ca635a22466e7d57d512b9e9a_arm64",
"product_id": "rhacm2/acm-search-v2-rhel8@sha256:c692c95f6bb78d3dc5c7ed0887d3e9c59e0bb97ca635a22466e7d57d512b9e9a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-rhel8@sha256:c692c95f6bb78d3dc5c7ed0887d3e9c59e0bb97ca635a22466e7d57d512b9e9a?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:32f2a375ab418baf5f2e228a1aa72ae495fc17bc561e4f888569a6987a22f809_arm64",
"product": {
"name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:32f2a375ab418baf5f2e228a1aa72ae495fc17bc561e4f888569a6987a22f809_arm64",
"product_id": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:32f2a375ab418baf5f2e228a1aa72ae495fc17bc561e4f888569a6987a22f809_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-volsync-addon-controller-rhel8@sha256:32f2a375ab418baf5f2e228a1aa72ae495fc17bc561e4f888569a6987a22f809?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel8\u0026tag=v2.9.6-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/cert-policy-controller-rhel8@sha256:ad62de7151f7f73824a9dfc4c63d54799d95f3f1ac11c890c53c034f7f2fae25_arm64",
"product": {
"name": "rhacm2/cert-policy-controller-rhel8@sha256:ad62de7151f7f73824a9dfc4c63d54799d95f3f1ac11c890c53c034f7f2fae25_arm64",
"product_id": "rhacm2/cert-policy-controller-rhel8@sha256:ad62de7151f7f73824a9dfc4c63d54799d95f3f1ac11c890c53c034f7f2fae25_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cert-policy-controller-rhel8@sha256:ad62de7151f7f73824a9dfc4c63d54799d95f3f1ac11c890c53c034f7f2fae25?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/cluster-backup-rhel8-operator@sha256:1729443dd7bd53af15db39e681087a19fb9c4dccd4decb731429e31820364ced_arm64",
"product": {
"name": "rhacm2/cluster-backup-rhel8-operator@sha256:1729443dd7bd53af15db39e681087a19fb9c4dccd4decb731429e31820364ced_arm64",
"product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:1729443dd7bd53af15db39e681087a19fb9c4dccd4decb731429e31820364ced_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:1729443dd7bd53af15db39e681087a19fb9c4dccd4decb731429e31820364ced?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.9.6-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/config-policy-controller-rhel8@sha256:8f9d2aec0ac9d3a68473ec1e894b6c02c73843906fbc1eb7006a67e90568767e_arm64",
"product": {
"name": "rhacm2/config-policy-controller-rhel8@sha256:8f9d2aec0ac9d3a68473ec1e894b6c02c73843906fbc1eb7006a67e90568767e_arm64",
"product_id": "rhacm2/config-policy-controller-rhel8@sha256:8f9d2aec0ac9d3a68473ec1e894b6c02c73843906fbc1eb7006a67e90568767e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/config-policy-controller-rhel8@sha256:8f9d2aec0ac9d3a68473ec1e894b6c02c73843906fbc1eb7006a67e90568767e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/console-rhel8@sha256:60f38c8e45087d8a1bedd18830b4ca98536b4d832feb726b3429ddf2e1a77f34_arm64",
"product": {
"name": "rhacm2/console-rhel8@sha256:60f38c8e45087d8a1bedd18830b4ca98536b4d832feb726b3429ddf2e1a77f34_arm64",
"product_id": "rhacm2/console-rhel8@sha256:60f38c8e45087d8a1bedd18830b4ca98536b4d832feb726b3429ddf2e1a77f34_arm64",
"product_identification_helper": {
"purl": "pkg:oci/console-rhel8@sha256:60f38c8e45087d8a1bedd18830b4ca98536b4d832feb726b3429ddf2e1a77f34?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.9.6-7"
}
}
},
{
"category": "product_version",
"name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:201fb630c9f1bb568720f02a9c204c7a47ea68c27bba47478bc635e1772bf331_arm64",
"product": {
"name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:201fb630c9f1bb568720f02a9c204c7a47ea68c27bba47478bc635e1772bf331_arm64",
"product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:201fb630c9f1bb568720f02a9c204c7a47ea68c27bba47478bc635e1772bf331_arm64",
"product_identification_helper": {
"purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:201fb630c9f1bb568720f02a9c204c7a47ea68c27bba47478bc635e1772bf331?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/governance-policy-propagator-rhel8@sha256:c4516aac6043633724776bb76e4ee6b6c9c8828d418344a088d9f97797ca7759_arm64",
"product": {
"name": "rhacm2/governance-policy-propagator-rhel8@sha256:c4516aac6043633724776bb76e4ee6b6c9c8828d418344a088d9f97797ca7759_arm64",
"product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:c4516aac6043633724776bb76e4ee6b6c9c8828d418344a088d9f97797ca7759_arm64",
"product_identification_helper": {
"purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:c4516aac6043633724776bb76e4ee6b6c9c8828d418344a088d9f97797ca7759?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:d9695a6e49130b6a374136e6cc31c20f15c4b9675c4cf32d13d5867ba2a74c9d_arm64",
"product": {
"name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:d9695a6e49130b6a374136e6cc31c20f15c4b9675c4cf32d13d5867ba2a74c9d_arm64",
"product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:d9695a6e49130b6a374136e6cc31c20f15c4b9675c4cf32d13d5867ba2a74c9d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:d9695a6e49130b6a374136e6cc31c20f15c4b9675c4cf32d13d5867ba2a74c9d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/iam-policy-controller-rhel8@sha256:9d776bc3023eafe136e04fc6b75ccd85b816b02691e9c0638b777358affbc659_arm64",
"product": {
"name": "rhacm2/iam-policy-controller-rhel8@sha256:9d776bc3023eafe136e04fc6b75ccd85b816b02691e9c0638b777358affbc659_arm64",
"product_id": "rhacm2/iam-policy-controller-rhel8@sha256:9d776bc3023eafe136e04fc6b75ccd85b816b02691e9c0638b777358affbc659_arm64",
"product_identification_helper": {
"purl": "pkg:oci/iam-policy-controller-rhel8@sha256:9d776bc3023eafe136e04fc6b75ccd85b816b02691e9c0638b777358affbc659?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/insights-client-rhel8@sha256:d41e805a58f5a4e4b8a9677ce1af51c0f74c028fb8efe057266cca24587fe0ec_arm64",
"product": {
"name": "rhacm2/insights-client-rhel8@sha256:d41e805a58f5a4e4b8a9677ce1af51c0f74c028fb8efe057266cca24587fe0ec_arm64",
"product_id": "rhacm2/insights-client-rhel8@sha256:d41e805a58f5a4e4b8a9677ce1af51c0f74c028fb8efe057266cca24587fe0ec_arm64",
"product_identification_helper": {
"purl": "pkg:oci/insights-client-rhel8@sha256:d41e805a58f5a4e4b8a9677ce1af51c0f74c028fb8efe057266cca24587fe0ec?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.9.6-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/insights-metrics-rhel8@sha256:46d4f0a7b2173c13e7b8b37b241072e781c3014817ed11d9369976fdd270777a_arm64",
"product": {
"name": "rhacm2/insights-metrics-rhel8@sha256:46d4f0a7b2173c13e7b8b37b241072e781c3014817ed11d9369976fdd270777a_arm64",
"product_id": "rhacm2/insights-metrics-rhel8@sha256:46d4f0a7b2173c13e7b8b37b241072e781c3014817ed11d9369976fdd270777a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/insights-metrics-rhel8@sha256:46d4f0a7b2173c13e7b8b37b241072e781c3014817ed11d9369976fdd270777a?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:44019c1252ecf6bca965a142d3e1f1497fe89abdfcb46a2d7ff83babe8e59db7_arm64",
"product": {
"name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:44019c1252ecf6bca965a142d3e1f1497fe89abdfcb46a2d7ff83babe8e59db7_arm64",
"product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:44019c1252ecf6bca965a142d3e1f1497fe89abdfcb46a2d7ff83babe8e59db7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:44019c1252ecf6bca965a142d3e1f1497fe89abdfcb46a2d7ff83babe8e59db7?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/kube-rbac-proxy-rhel8@sha256:1189f4a8a9c353729cfee4519f8f6e798a297fccaf4b5354d12c76aad867acd4_arm64",
"product": {
"name": "rhacm2/kube-rbac-proxy-rhel8@sha256:1189f4a8a9c353729cfee4519f8f6e798a297fccaf4b5354d12c76aad867acd4_arm64",
"product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:1189f4a8a9c353729cfee4519f8f6e798a297fccaf4b5354d12c76aad867acd4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:1189f4a8a9c353729cfee4519f8f6e798a297fccaf4b5354d12c76aad867acd4?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/kube-state-metrics-rhel8@sha256:2cb87f059046b8a986daa28ef84d951bc7df7dc56df53e60fcbd0be3bdaabcaf_arm64",
"product": {
"name": "rhacm2/kube-state-metrics-rhel8@sha256:2cb87f059046b8a986daa28ef84d951bc7df7dc56df53e60fcbd0be3bdaabcaf_arm64",
"product_id": "rhacm2/kube-state-metrics-rhel8@sha256:2cb87f059046b8a986daa28ef84d951bc7df7dc56df53e60fcbd0be3bdaabcaf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-state-metrics-rhel8@sha256:2cb87f059046b8a986daa28ef84d951bc7df7dc56df53e60fcbd0be3bdaabcaf?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/memcached-rhel8@sha256:b34e88dce31c5c9c2012d86f9db9b24fe623d19c3a828062e9197d1210b84227_arm64",
"product": {
"name": "rhacm2/memcached-rhel8@sha256:b34e88dce31c5c9c2012d86f9db9b24fe623d19c3a828062e9197d1210b84227_arm64",
"product_id": "rhacm2/memcached-rhel8@sha256:b34e88dce31c5c9c2012d86f9db9b24fe623d19c3a828062e9197d1210b84227_arm64",
"product_identification_helper": {
"purl": "pkg:oci/memcached-rhel8@sha256:b34e88dce31c5c9c2012d86f9db9b24fe623d19c3a828062e9197d1210b84227?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.9.6-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/memcached-exporter-rhel8@sha256:41647c0cd2b519b3664918247b80b6fe5acb8810d62cd48f83d4b13e14e7f614_arm64",
"product": {
"name": "rhacm2/memcached-exporter-rhel8@sha256:41647c0cd2b519b3664918247b80b6fe5acb8810d62cd48f83d4b13e14e7f614_arm64",
"product_id": "rhacm2/memcached-exporter-rhel8@sha256:41647c0cd2b519b3664918247b80b6fe5acb8810d62cd48f83d4b13e14e7f614_arm64",
"product_identification_helper": {
"purl": "pkg:oci/memcached-exporter-rhel8@sha256:41647c0cd2b519b3664918247b80b6fe5acb8810d62cd48f83d4b13e14e7f614?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.9.6-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/metrics-collector-rhel8@sha256:58bb281523307e342d913ec75ab5989186f61ce56689d54ff668b98af3ceeb01_arm64",
"product": {
"name": "rhacm2/metrics-collector-rhel8@sha256:58bb281523307e342d913ec75ab5989186f61ce56689d54ff668b98af3ceeb01_arm64",
"product_id": "rhacm2/metrics-collector-rhel8@sha256:58bb281523307e342d913ec75ab5989186f61ce56689d54ff668b98af3ceeb01_arm64",
"product_identification_helper": {
"purl": "pkg:oci/metrics-collector-rhel8@sha256:58bb281523307e342d913ec75ab5989186f61ce56689d54ff668b98af3ceeb01?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicloud-integrations-rhel8@sha256:4071261c8b55a4c3d546ff747776eb22feb3d653328b4a7c723d25533e951457_arm64",
"product": {
"name": "rhacm2/multicloud-integrations-rhel8@sha256:4071261c8b55a4c3d546ff747776eb22feb3d653328b4a7c723d25533e951457_arm64",
"product_id": "rhacm2/multicloud-integrations-rhel8@sha256:4071261c8b55a4c3d546ff747776eb22feb3d653328b4a7c723d25533e951457_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-integrations-rhel8@sha256:4071261c8b55a4c3d546ff747776eb22feb3d653328b4a7c723d25533e951457?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multiclusterhub-rhel8@sha256:3b1bc4365cf495adfd39dc222a29ea60d08338cc043ac1c2a8d0dbf3598620fc_arm64",
"product": {
"name": "rhacm2/multiclusterhub-rhel8@sha256:3b1bc4365cf495adfd39dc222a29ea60d08338cc043ac1c2a8d0dbf3598620fc_arm64",
"product_id": "rhacm2/multiclusterhub-rhel8@sha256:3b1bc4365cf495adfd39dc222a29ea60d08338cc043ac1c2a8d0dbf3598620fc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multiclusterhub-rhel8@sha256:3b1bc4365cf495adfd39dc222a29ea60d08338cc043ac1c2a8d0dbf3598620fc?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-observability-rhel8-operator@sha256:568eb5b0b7356b586b399bfc4c4c3114945ab7cc82cdb2245be217643c73fb19_arm64",
"product": {
"name": "rhacm2/multicluster-observability-rhel8-operator@sha256:568eb5b0b7356b586b399bfc4c4c3114945ab7cc82cdb2245be217643c73fb19_arm64",
"product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:568eb5b0b7356b586b399bfc4c4c3114945ab7cc82cdb2245be217643c73fb19_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:568eb5b0b7356b586b399bfc4c4c3114945ab7cc82cdb2245be217643c73fb19?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-application-rhel8@sha256:04d2bab657b940aa2252f51c5ce7beeebcf50d81bd10eb8ad619aecbba3fcef0_arm64",
"product": {
"name": "rhacm2/multicluster-operators-application-rhel8@sha256:04d2bab657b940aa2252f51c5ce7beeebcf50d81bd10eb8ad619aecbba3fcef0_arm64",
"product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:04d2bab657b940aa2252f51c5ce7beeebcf50d81bd10eb8ad619aecbba3fcef0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:04d2bab657b940aa2252f51c5ce7beeebcf50d81bd10eb8ad619aecbba3fcef0?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-channel-rhel8@sha256:a3221c2b40dbf2ea69e787d69ff30a8ed3d53316da0e97a22a3293cfced1a5b8_arm64",
"product": {
"name": "rhacm2/multicluster-operators-channel-rhel8@sha256:a3221c2b40dbf2ea69e787d69ff30a8ed3d53316da0e97a22a3293cfced1a5b8_arm64",
"product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:a3221c2b40dbf2ea69e787d69ff30a8ed3d53316da0e97a22a3293cfced1a5b8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:a3221c2b40dbf2ea69e787d69ff30a8ed3d53316da0e97a22a3293cfced1a5b8?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:33b9e25b6fa93fe587e650124a774d62a369336eb13cfebd36bff52591e82e7f_arm64",
"product": {
"name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:33b9e25b6fa93fe587e650124a774d62a369336eb13cfebd36bff52591e82e7f_arm64",
"product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:33b9e25b6fa93fe587e650124a774d62a369336eb13cfebd36bff52591e82e7f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:33b9e25b6fa93fe587e650124a774d62a369336eb13cfebd36bff52591e82e7f?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.9.6-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/node-exporter-rhel8@sha256:91009960b3341214dc3d19bc48de7f1b07fa6f6cccf631eff2ea313d8c20fec0_arm64",
"product": {
"name": "rhacm2/node-exporter-rhel8@sha256:91009960b3341214dc3d19bc48de7f1b07fa6f6cccf631eff2ea313d8c20fec0_arm64",
"product_id": "rhacm2/node-exporter-rhel8@sha256:91009960b3341214dc3d19bc48de7f1b07fa6f6cccf631eff2ea313d8c20fec0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/node-exporter-rhel8@sha256:91009960b3341214dc3d19bc48de7f1b07fa6f6cccf631eff2ea313d8c20fec0?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/observatorium-rhel8@sha256:78f19022ecf32769f096008b81cb559def1bc941d8d4392241630b7a47d71820_arm64",
"product": {
"name": "rhacm2/observatorium-rhel8@sha256:78f19022ecf32769f096008b81cb559def1bc941d8d4392241630b7a47d71820_arm64",
"product_id": "rhacm2/observatorium-rhel8@sha256:78f19022ecf32769f096008b81cb559def1bc941d8d4392241630b7a47d71820_arm64",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel8@sha256:78f19022ecf32769f096008b81cb559def1bc941d8d4392241630b7a47d71820?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/observatorium-rhel8-operator@sha256:5185dcdda99314add2bf26df66b5b0c06c983fd80e4f6f0c309bdb79346bc730_arm64",
"product": {
"name": "rhacm2/observatorium-rhel8-operator@sha256:5185dcdda99314add2bf26df66b5b0c06c983fd80e4f6f0c309bdb79346bc730_arm64",
"product_id": "rhacm2/observatorium-rhel8-operator@sha256:5185dcdda99314add2bf26df66b5b0c06c983fd80e4f6f0c309bdb79346bc730_arm64",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel8-operator@sha256:5185dcdda99314add2bf26df66b5b0c06c983fd80e4f6f0c309bdb79346bc730?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.9.6-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/prometheus-alertmanager-rhel8@sha256:34d233f0602ae82e1fc722ad3c5dfe2cce2893f95f00cf1f934114e49cad4d84_arm64",
"product": {
"name": "rhacm2/prometheus-alertmanager-rhel8@sha256:34d233f0602ae82e1fc722ad3c5dfe2cce2893f95f00cf1f934114e49cad4d84_arm64",
"product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:34d233f0602ae82e1fc722ad3c5dfe2cce2893f95f00cf1f934114e49cad4d84_arm64",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:34d233f0602ae82e1fc722ad3c5dfe2cce2893f95f00cf1f934114e49cad4d84?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.9.6-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/prometheus-rhel8@sha256:25310c9f88d826997d11d5888e92e1377ae223e8c0b8c6c0b8fbefcd6049c1ff_arm64",
"product": {
"name": "rhacm2/prometheus-rhel8@sha256:25310c9f88d826997d11d5888e92e1377ae223e8c0b8c6c0b8fbefcd6049c1ff_arm64",
"product_id": "rhacm2/prometheus-rhel8@sha256:25310c9f88d826997d11d5888e92e1377ae223e8c0b8c6c0b8fbefcd6049c1ff_arm64",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-rhel8@sha256:25310c9f88d826997d11d5888e92e1377ae223e8c0b8c6c0b8fbefcd6049c1ff?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.9.6-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/rbac-query-proxy-rhel8@sha256:93303f058a1e553142c35c965af2db12e54b9780c421f254b364028966b6490e_arm64",
"product": {
"name": "rhacm2/rbac-query-proxy-rhel8@sha256:93303f058a1e553142c35c965af2db12e54b9780c421f254b364028966b6490e_arm64",
"product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:93303f058a1e553142c35c965af2db12e54b9780c421f254b364028966b6490e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:93303f058a1e553142c35c965af2db12e54b9780c421f254b364028966b6490e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/search-collector-rhel8@sha256:d0bdc0ce43c70919e7644a3206a60228d6930eb7e8a7f72b80b3c9b88977b1f7_arm64",
"product": {
"name": "rhacm2/search-collector-rhel8@sha256:d0bdc0ce43c70919e7644a3206a60228d6930eb7e8a7f72b80b3c9b88977b1f7_arm64",
"product_id": "rhacm2/search-collector-rhel8@sha256:d0bdc0ce43c70919e7644a3206a60228d6930eb7e8a7f72b80b3c9b88977b1f7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/search-collector-rhel8@sha256:d0bdc0ce43c70919e7644a3206a60228d6930eb7e8a7f72b80b3c9b88977b1f7?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/submariner-addon-rhel8@sha256:378a5846b67164dffaf47f73315f5c8b488f93d30aee3476f21436d83d1184a2_arm64",
"product": {
"name": "rhacm2/submariner-addon-rhel8@sha256:378a5846b67164dffaf47f73315f5c8b488f93d30aee3476f21436d83d1184a2_arm64",
"product_id": "rhacm2/submariner-addon-rhel8@sha256:378a5846b67164dffaf47f73315f5c8b488f93d30aee3476f21436d83d1184a2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/submariner-addon-rhel8@sha256:378a5846b67164dffaf47f73315f5c8b488f93d30aee3476f21436d83d1184a2?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/thanos-rhel8@sha256:3712771b16dd32d41c640b5afcad0ee8df5d16cf3ec7e496072935344d11eda4_arm64",
"product": {
"name": "rhacm2/thanos-rhel8@sha256:3712771b16dd32d41c640b5afcad0ee8df5d16cf3ec7e496072935344d11eda4_arm64",
"product_id": "rhacm2/thanos-rhel8@sha256:3712771b16dd32d41c640b5afcad0ee8df5d16cf3ec7e496072935344d11eda4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/thanos-rhel8@sha256:3712771b16dd32d41c640b5afcad0ee8df5d16cf3ec7e496072935344d11eda4?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.9.6-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/thanos-receive-controller-rhel8@sha256:af0add787325176e9f47b598786beb154e52534a4f825bfb84cb22009b8ab479_arm64",
"product": {
"name": "rhacm2/thanos-receive-controller-rhel8@sha256:af0add787325176e9f47b598786beb154e52534a4f825bfb84cb22009b8ab479_arm64",
"product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:af0add787325176e9f47b598786beb154e52534a4f825bfb84cb22009b8ab479_arm64",
"product_identification_helper": {
"purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:af0add787325176e9f47b598786beb154e52534a4f825bfb84cb22009b8ab479?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.9.6-5"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "rhacm2/acm-cluster-permission-rhel8@sha256:643f3485b17df78b79170d365f8b3f1765179e8bdabcedbb67a8d2ca681f744a_ppc64le",
"product": {
"name": "rhacm2/acm-cluster-permission-rhel8@sha256:643f3485b17df78b79170d365f8b3f1765179e8bdabcedbb67a8d2ca681f744a_ppc64le",
"product_id": "rhacm2/acm-cluster-permission-rhel8@sha256:643f3485b17df78b79170d365f8b3f1765179e8bdabcedbb67a8d2ca681f744a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-cluster-permission-rhel8@sha256:643f3485b17df78b79170d365f8b3f1765179e8bdabcedbb67a8d2ca681f744a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-permission-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:69aa701de0523778b2d1a95956f9082ed4b4235d8b7fd9354ee7311e65c9d0e1_ppc64le",
"product": {
"name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:69aa701de0523778b2d1a95956f9082ed4b4235d8b7fd9354ee7311e65c9d0e1_ppc64le",
"product_id": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:69aa701de0523778b2d1a95956f9082ed4b4235d8b7fd9354ee7311e65c9d0e1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-addon-controller-rhel8@sha256:69aa701de0523778b2d1a95956f9082ed4b4235d8b7fd9354ee7311e65c9d0e1?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:d030a4bee48c82880772ce46ddd8b9f158f31024e51c204822a72bef10da30f7_ppc64le",
"product": {
"name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:d030a4bee48c82880772ce46ddd8b9f158f31024e51c204822a72bef10da30f7_ppc64le",
"product_id": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:d030a4bee48c82880772ce46ddd8b9f158f31024e51c204822a72bef10da30f7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-framework-addon-rhel8@sha256:d030a4bee48c82880772ce46ddd8b9f158f31024e51c204822a72bef10da30f7?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-grafana-rhel8@sha256:801a612a85803b0a8d1b2540a5a8882e04aa80f1fcde12a0be525cb8d3c72055_ppc64le",
"product": {
"name": "rhacm2/acm-grafana-rhel8@sha256:801a612a85803b0a8d1b2540a5a8882e04aa80f1fcde12a0be525cb8d3c72055_ppc64le",
"product_id": "rhacm2/acm-grafana-rhel8@sha256:801a612a85803b0a8d1b2540a5a8882e04aa80f1fcde12a0be525cb8d3c72055_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-grafana-rhel8@sha256:801a612a85803b0a8d1b2540a5a8882e04aa80f1fcde12a0be525cb8d3c72055?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-must-gather-rhel8@sha256:4592d12bb962d4e5b0a4428bd31a990dc1bcc32a3feaea17fe5a5852e7c1e266_ppc64le",
"product": {
"name": "rhacm2/acm-must-gather-rhel8@sha256:4592d12bb962d4e5b0a4428bd31a990dc1bcc32a3feaea17fe5a5852e7c1e266_ppc64le",
"product_id": "rhacm2/acm-must-gather-rhel8@sha256:4592d12bb962d4e5b0a4428bd31a990dc1bcc32a3feaea17fe5a5852e7c1e266_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-must-gather-rhel8@sha256:4592d12bb962d4e5b0a4428bd31a990dc1bcc32a3feaea17fe5a5852e7c1e266?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.9.6-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-operator-bundle@sha256:39cc2028343478a1ab4a13afeaa3afc68b94289ed88c6ed2dfe5fbbd02d64429_ppc64le",
"product": {
"name": "rhacm2/acm-operator-bundle@sha256:39cc2028343478a1ab4a13afeaa3afc68b94289ed88c6ed2dfe5fbbd02d64429_ppc64le",
"product_id": "rhacm2/acm-operator-bundle@sha256:39cc2028343478a1ab4a13afeaa3afc68b94289ed88c6ed2dfe5fbbd02d64429_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-operator-bundle@sha256:39cc2028343478a1ab4a13afeaa3afc68b94289ed88c6ed2dfe5fbbd02d64429?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.9.6-12"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a9a1631a0666f7cbb540da19184ceeef983d21e0c87491c2fde317747ab885c9_ppc64le",
"product": {
"name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a9a1631a0666f7cbb540da19184ceeef983d21e0c87491c2fde317747ab885c9_ppc64le",
"product_id": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a9a1631a0666f7cbb540da19184ceeef983d21e0c87491c2fde317747ab885c9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-config-reloader-rhel8@sha256:a9a1631a0666f7cbb540da19184ceeef983d21e0c87491c2fde317747ab885c9?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-prometheus-rhel8@sha256:ba07cccafe7171d8ae02cb9800825abd2f1012df8dc11a42755e6a1f3839d61f_ppc64le",
"product": {
"name": "rhacm2/acm-prometheus-rhel8@sha256:ba07cccafe7171d8ae02cb9800825abd2f1012df8dc11a42755e6a1f3839d61f_ppc64le",
"product_id": "rhacm2/acm-prometheus-rhel8@sha256:ba07cccafe7171d8ae02cb9800825abd2f1012df8dc11a42755e6a1f3839d61f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-rhel8@sha256:ba07cccafe7171d8ae02cb9800825abd2f1012df8dc11a42755e6a1f3839d61f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-indexer-rhel8@sha256:7dff35cb61631b6180788a68535f5402e67e8df9dc5a0d3e248fff2d55fa698a_ppc64le",
"product": {
"name": "rhacm2/acm-search-indexer-rhel8@sha256:7dff35cb61631b6180788a68535f5402e67e8df9dc5a0d3e248fff2d55fa698a_ppc64le",
"product_id": "rhacm2/acm-search-indexer-rhel8@sha256:7dff35cb61631b6180788a68535f5402e67e8df9dc5a0d3e248fff2d55fa698a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-indexer-rhel8@sha256:7dff35cb61631b6180788a68535f5402e67e8df9dc5a0d3e248fff2d55fa698a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-v2-api-rhel8@sha256:2a6b3a02a078facce10842520b5051c85bb05b118bc7ee10848f17ee9f85d7fc_ppc64le",
"product": {
"name": "rhacm2/acm-search-v2-api-rhel8@sha256:2a6b3a02a078facce10842520b5051c85bb05b118bc7ee10848f17ee9f85d7fc_ppc64le",
"product_id": "rhacm2/acm-search-v2-api-rhel8@sha256:2a6b3a02a078facce10842520b5051c85bb05b118bc7ee10848f17ee9f85d7fc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-api-rhel8@sha256:2a6b3a02a078facce10842520b5051c85bb05b118bc7ee10848f17ee9f85d7fc?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-v2-rhel8@sha256:a5ba388df19fd26bdd0d485a07f786251bc2e40fff85e88052979c0bda0795b7_ppc64le",
"product": {
"name": "rhacm2/acm-search-v2-rhel8@sha256:a5ba388df19fd26bdd0d485a07f786251bc2e40fff85e88052979c0bda0795b7_ppc64le",
"product_id": "rhacm2/acm-search-v2-rhel8@sha256:a5ba388df19fd26bdd0d485a07f786251bc2e40fff85e88052979c0bda0795b7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-rhel8@sha256:a5ba388df19fd26bdd0d485a07f786251bc2e40fff85e88052979c0bda0795b7?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:e79a47991944c46dfd1a134aaf4937f3a6638061e2f2971d04b7e4628895de94_ppc64le",
"product": {
"name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:e79a47991944c46dfd1a134aaf4937f3a6638061e2f2971d04b7e4628895de94_ppc64le",
"product_id": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:e79a47991944c46dfd1a134aaf4937f3a6638061e2f2971d04b7e4628895de94_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-volsync-addon-controller-rhel8@sha256:e79a47991944c46dfd1a134aaf4937f3a6638061e2f2971d04b7e4628895de94?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel8\u0026tag=v2.9.6-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/cert-policy-controller-rhel8@sha256:0bcb04185b661d422d3e9371717d6b089027c309dcaee28a10c33506d1c93ca8_ppc64le",
"product": {
"name": "rhacm2/cert-policy-controller-rhel8@sha256:0bcb04185b661d422d3e9371717d6b089027c309dcaee28a10c33506d1c93ca8_ppc64le",
"product_id": "rhacm2/cert-policy-controller-rhel8@sha256:0bcb04185b661d422d3e9371717d6b089027c309dcaee28a10c33506d1c93ca8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cert-policy-controller-rhel8@sha256:0bcb04185b661d422d3e9371717d6b089027c309dcaee28a10c33506d1c93ca8?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/cluster-backup-rhel8-operator@sha256:913f6125559d0dfd5b1c2cc472d12915e18452e6c5c51756928a861f4eef9df6_ppc64le",
"product": {
"name": "rhacm2/cluster-backup-rhel8-operator@sha256:913f6125559d0dfd5b1c2cc472d12915e18452e6c5c51756928a861f4eef9df6_ppc64le",
"product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:913f6125559d0dfd5b1c2cc472d12915e18452e6c5c51756928a861f4eef9df6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:913f6125559d0dfd5b1c2cc472d12915e18452e6c5c51756928a861f4eef9df6?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.9.6-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/config-policy-controller-rhel8@sha256:c71963c5aa879517c73ad55e0497992a3dee3174651582a9ffecaa39b1f61026_ppc64le",
"product": {
"name": "rhacm2/config-policy-controller-rhel8@sha256:c71963c5aa879517c73ad55e0497992a3dee3174651582a9ffecaa39b1f61026_ppc64le",
"product_id": "rhacm2/config-policy-controller-rhel8@sha256:c71963c5aa879517c73ad55e0497992a3dee3174651582a9ffecaa39b1f61026_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/config-policy-controller-rhel8@sha256:c71963c5aa879517c73ad55e0497992a3dee3174651582a9ffecaa39b1f61026?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/console-rhel8@sha256:ef50d6f64978f703373042cb01a7d65b17e90cec8b9878e3df8b641d7469234e_ppc64le",
"product": {
"name": "rhacm2/console-rhel8@sha256:ef50d6f64978f703373042cb01a7d65b17e90cec8b9878e3df8b641d7469234e_ppc64le",
"product_id": "rhacm2/console-rhel8@sha256:ef50d6f64978f703373042cb01a7d65b17e90cec8b9878e3df8b641d7469234e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/console-rhel8@sha256:ef50d6f64978f703373042cb01a7d65b17e90cec8b9878e3df8b641d7469234e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.9.6-7"
}
}
},
{
"category": "product_version",
"name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:b5da3a9a3521712199d8061fddbb4305841902105393ef2c3c6b34e820a9d7a9_ppc64le",
"product": {
"name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:b5da3a9a3521712199d8061fddbb4305841902105393ef2c3c6b34e820a9d7a9_ppc64le",
"product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:b5da3a9a3521712199d8061fddbb4305841902105393ef2c3c6b34e820a9d7a9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:b5da3a9a3521712199d8061fddbb4305841902105393ef2c3c6b34e820a9d7a9?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/governance-policy-propagator-rhel8@sha256:fe5566954d2169c56451796d5f5aced57296ca1531fec6c507d617e02564e3fb_ppc64le",
"product": {
"name": "rhacm2/governance-policy-propagator-rhel8@sha256:fe5566954d2169c56451796d5f5aced57296ca1531fec6c507d617e02564e3fb_ppc64le",
"product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:fe5566954d2169c56451796d5f5aced57296ca1531fec6c507d617e02564e3fb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:fe5566954d2169c56451796d5f5aced57296ca1531fec6c507d617e02564e3fb?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:6d7f80c2b6244002789a1d78f70fa29e2de0ae77256eff967b352a5e78425a6c_ppc64le",
"product": {
"name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:6d7f80c2b6244002789a1d78f70fa29e2de0ae77256eff967b352a5e78425a6c_ppc64le",
"product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:6d7f80c2b6244002789a1d78f70fa29e2de0ae77256eff967b352a5e78425a6c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:6d7f80c2b6244002789a1d78f70fa29e2de0ae77256eff967b352a5e78425a6c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/iam-policy-controller-rhel8@sha256:633d55b53a4f61da1f6c4e7c61bcfcf561332a1afb28e87b867c1dbe4d736b01_ppc64le",
"product": {
"name": "rhacm2/iam-policy-controller-rhel8@sha256:633d55b53a4f61da1f6c4e7c61bcfcf561332a1afb28e87b867c1dbe4d736b01_ppc64le",
"product_id": "rhacm2/iam-policy-controller-rhel8@sha256:633d55b53a4f61da1f6c4e7c61bcfcf561332a1afb28e87b867c1dbe4d736b01_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/iam-policy-controller-rhel8@sha256:633d55b53a4f61da1f6c4e7c61bcfcf561332a1afb28e87b867c1dbe4d736b01?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/insights-client-rhel8@sha256:71924a251dd756aceeeb0db1c882b17d55467e77056509b1dd5cb9f55712ef35_ppc64le",
"product": {
"name": "rhacm2/insights-client-rhel8@sha256:71924a251dd756aceeeb0db1c882b17d55467e77056509b1dd5cb9f55712ef35_ppc64le",
"product_id": "rhacm2/insights-client-rhel8@sha256:71924a251dd756aceeeb0db1c882b17d55467e77056509b1dd5cb9f55712ef35_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/insights-client-rhel8@sha256:71924a251dd756aceeeb0db1c882b17d55467e77056509b1dd5cb9f55712ef35?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.9.6-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/insights-metrics-rhel8@sha256:9712ef4dc70b9ea975eab9665a9875e2e2289181988f9307a31ca80f1b6247b3_ppc64le",
"product": {
"name": "rhacm2/insights-metrics-rhel8@sha256:9712ef4dc70b9ea975eab9665a9875e2e2289181988f9307a31ca80f1b6247b3_ppc64le",
"product_id": "rhacm2/insights-metrics-rhel8@sha256:9712ef4dc70b9ea975eab9665a9875e2e2289181988f9307a31ca80f1b6247b3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/insights-metrics-rhel8@sha256:9712ef4dc70b9ea975eab9665a9875e2e2289181988f9307a31ca80f1b6247b3?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:fae195e213b7a611db1b8658ca93b152a788fa71eb002fc2e41389f711a1e469_ppc64le",
"product": {
"name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:fae195e213b7a611db1b8658ca93b152a788fa71eb002fc2e41389f711a1e469_ppc64le",
"product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:fae195e213b7a611db1b8658ca93b152a788fa71eb002fc2e41389f711a1e469_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:fae195e213b7a611db1b8658ca93b152a788fa71eb002fc2e41389f711a1e469?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/kube-rbac-proxy-rhel8@sha256:c2fcb8f72d23cb7c82b5692f11e48463c4a8977621a6695e0bf25b6592cbb7e7_ppc64le",
"product": {
"name": "rhacm2/kube-rbac-proxy-rhel8@sha256:c2fcb8f72d23cb7c82b5692f11e48463c4a8977621a6695e0bf25b6592cbb7e7_ppc64le",
"product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:c2fcb8f72d23cb7c82b5692f11e48463c4a8977621a6695e0bf25b6592cbb7e7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:c2fcb8f72d23cb7c82b5692f11e48463c4a8977621a6695e0bf25b6592cbb7e7?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/kube-state-metrics-rhel8@sha256:1fe9235103807a3c83d7efcdec85964b63b410762f2f47c763d86d12bc039b70_ppc64le",
"product": {
"name": "rhacm2/kube-state-metrics-rhel8@sha256:1fe9235103807a3c83d7efcdec85964b63b410762f2f47c763d86d12bc039b70_ppc64le",
"product_id": "rhacm2/kube-state-metrics-rhel8@sha256:1fe9235103807a3c83d7efcdec85964b63b410762f2f47c763d86d12bc039b70_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-state-metrics-rhel8@sha256:1fe9235103807a3c83d7efcdec85964b63b410762f2f47c763d86d12bc039b70?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/memcached-rhel8@sha256:ae3c6500bb93dfd2149f5cd40c21fb35e0b9728514b91e2aa03192df33553708_ppc64le",
"product": {
"name": "rhacm2/memcached-rhel8@sha256:ae3c6500bb93dfd2149f5cd40c21fb35e0b9728514b91e2aa03192df33553708_ppc64le",
"product_id": "rhacm2/memcached-rhel8@sha256:ae3c6500bb93dfd2149f5cd40c21fb35e0b9728514b91e2aa03192df33553708_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/memcached-rhel8@sha256:ae3c6500bb93dfd2149f5cd40c21fb35e0b9728514b91e2aa03192df33553708?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.9.6-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/memcached-exporter-rhel8@sha256:6a23b24974902b085d6893931f9400ca1655e9f2a1116ed659bb47408c95c79c_ppc64le",
"product": {
"name": "rhacm2/memcached-exporter-rhel8@sha256:6a23b24974902b085d6893931f9400ca1655e9f2a1116ed659bb47408c95c79c_ppc64le",
"product_id": "rhacm2/memcached-exporter-rhel8@sha256:6a23b24974902b085d6893931f9400ca1655e9f2a1116ed659bb47408c95c79c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/memcached-exporter-rhel8@sha256:6a23b24974902b085d6893931f9400ca1655e9f2a1116ed659bb47408c95c79c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.9.6-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/metrics-collector-rhel8@sha256:55c00b9eecd2134b21c144eaba250efa95b416cacc95a7ed906b9eed05c2b64e_ppc64le",
"product": {
"name": "rhacm2/metrics-collector-rhel8@sha256:55c00b9eecd2134b21c144eaba250efa95b416cacc95a7ed906b9eed05c2b64e_ppc64le",
"product_id": "rhacm2/metrics-collector-rhel8@sha256:55c00b9eecd2134b21c144eaba250efa95b416cacc95a7ed906b9eed05c2b64e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/metrics-collector-rhel8@sha256:55c00b9eecd2134b21c144eaba250efa95b416cacc95a7ed906b9eed05c2b64e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicloud-integrations-rhel8@sha256:2ddbdf22f12b8a33cda40df7e2eff3c26d2bdf5aeccc884ff5412305695c42ac_ppc64le",
"product": {
"name": "rhacm2/multicloud-integrations-rhel8@sha256:2ddbdf22f12b8a33cda40df7e2eff3c26d2bdf5aeccc884ff5412305695c42ac_ppc64le",
"product_id": "rhacm2/multicloud-integrations-rhel8@sha256:2ddbdf22f12b8a33cda40df7e2eff3c26d2bdf5aeccc884ff5412305695c42ac_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-integrations-rhel8@sha256:2ddbdf22f12b8a33cda40df7e2eff3c26d2bdf5aeccc884ff5412305695c42ac?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multiclusterhub-rhel8@sha256:2ec0622ac24719a7cf220287adfe9d7f03234448fdb33874cc0239bf4a3af2ef_ppc64le",
"product": {
"name": "rhacm2/multiclusterhub-rhel8@sha256:2ec0622ac24719a7cf220287adfe9d7f03234448fdb33874cc0239bf4a3af2ef_ppc64le",
"product_id": "rhacm2/multiclusterhub-rhel8@sha256:2ec0622ac24719a7cf220287adfe9d7f03234448fdb33874cc0239bf4a3af2ef_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multiclusterhub-rhel8@sha256:2ec0622ac24719a7cf220287adfe9d7f03234448fdb33874cc0239bf4a3af2ef?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-observability-rhel8-operator@sha256:24fd18b82742be8301156671de20b7247221b6e7f718d54857bd6ce8c874ddc4_ppc64le",
"product": {
"name": "rhacm2/multicluster-observability-rhel8-operator@sha256:24fd18b82742be8301156671de20b7247221b6e7f718d54857bd6ce8c874ddc4_ppc64le",
"product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:24fd18b82742be8301156671de20b7247221b6e7f718d54857bd6ce8c874ddc4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:24fd18b82742be8301156671de20b7247221b6e7f718d54857bd6ce8c874ddc4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-application-rhel8@sha256:0ec0a51002a0f01afeca11e60e4ba147a418dd01578869b32dcd0041af341515_ppc64le",
"product": {
"name": "rhacm2/multicluster-operators-application-rhel8@sha256:0ec0a51002a0f01afeca11e60e4ba147a418dd01578869b32dcd0041af341515_ppc64le",
"product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:0ec0a51002a0f01afeca11e60e4ba147a418dd01578869b32dcd0041af341515_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:0ec0a51002a0f01afeca11e60e4ba147a418dd01578869b32dcd0041af341515?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-channel-rhel8@sha256:7e4a898d44139e0a1266a197177495175c9cddb3207f38e9c09a30a5760f0085_ppc64le",
"product": {
"name": "rhacm2/multicluster-operators-channel-rhel8@sha256:7e4a898d44139e0a1266a197177495175c9cddb3207f38e9c09a30a5760f0085_ppc64le",
"product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:7e4a898d44139e0a1266a197177495175c9cddb3207f38e9c09a30a5760f0085_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:7e4a898d44139e0a1266a197177495175c9cddb3207f38e9c09a30a5760f0085?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:1f81d7a9d705b322f2115358ca52c4c62e9f4034426605cf11694d21eb656e2f_ppc64le",
"product": {
"name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:1f81d7a9d705b322f2115358ca52c4c62e9f4034426605cf11694d21eb656e2f_ppc64le",
"product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:1f81d7a9d705b322f2115358ca52c4c62e9f4034426605cf11694d21eb656e2f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:1f81d7a9d705b322f2115358ca52c4c62e9f4034426605cf11694d21eb656e2f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.9.6-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/node-exporter-rhel8@sha256:6fa3865696ae9fccd5221412a103c9ffc45a6153f5a51a709200847dfcf17ca2_ppc64le",
"product": {
"name": "rhacm2/node-exporter-rhel8@sha256:6fa3865696ae9fccd5221412a103c9ffc45a6153f5a51a709200847dfcf17ca2_ppc64le",
"product_id": "rhacm2/node-exporter-rhel8@sha256:6fa3865696ae9fccd5221412a103c9ffc45a6153f5a51a709200847dfcf17ca2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/node-exporter-rhel8@sha256:6fa3865696ae9fccd5221412a103c9ffc45a6153f5a51a709200847dfcf17ca2?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/observatorium-rhel8@sha256:61bd6f90f98826e888edb34f8e72a4ea3643360eb0d04aea06a4652b124404f3_ppc64le",
"product": {
"name": "rhacm2/observatorium-rhel8@sha256:61bd6f90f98826e888edb34f8e72a4ea3643360eb0d04aea06a4652b124404f3_ppc64le",
"product_id": "rhacm2/observatorium-rhel8@sha256:61bd6f90f98826e888edb34f8e72a4ea3643360eb0d04aea06a4652b124404f3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel8@sha256:61bd6f90f98826e888edb34f8e72a4ea3643360eb0d04aea06a4652b124404f3?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/observatorium-rhel8-operator@sha256:456c5385cf06831169970ae5586f49f2e09beb675a643ae761489aefd1626038_ppc64le",
"product": {
"name": "rhacm2/observatorium-rhel8-operator@sha256:456c5385cf06831169970ae5586f49f2e09beb675a643ae761489aefd1626038_ppc64le",
"product_id": "rhacm2/observatorium-rhel8-operator@sha256:456c5385cf06831169970ae5586f49f2e09beb675a643ae761489aefd1626038_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel8-operator@sha256:456c5385cf06831169970ae5586f49f2e09beb675a643ae761489aefd1626038?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.9.6-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/prometheus-alertmanager-rhel8@sha256:ba4058346cfeec410df7942f59010cd15efaa97223defda2b2814ce86d53050d_ppc64le",
"product": {
"name": "rhacm2/prometheus-alertmanager-rhel8@sha256:ba4058346cfeec410df7942f59010cd15efaa97223defda2b2814ce86d53050d_ppc64le",
"product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:ba4058346cfeec410df7942f59010cd15efaa97223defda2b2814ce86d53050d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:ba4058346cfeec410df7942f59010cd15efaa97223defda2b2814ce86d53050d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.9.6-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/prometheus-rhel8@sha256:a5ac3689befcff8611ed219d07193c9959658c3c18a9adbe84df076208200e55_ppc64le",
"product": {
"name": "rhacm2/prometheus-rhel8@sha256:a5ac3689befcff8611ed219d07193c9959658c3c18a9adbe84df076208200e55_ppc64le",
"product_id": "rhacm2/prometheus-rhel8@sha256:a5ac3689befcff8611ed219d07193c9959658c3c18a9adbe84df076208200e55_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-rhel8@sha256:a5ac3689befcff8611ed219d07193c9959658c3c18a9adbe84df076208200e55?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.9.6-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/rbac-query-proxy-rhel8@sha256:45d698da71fffe2a0a0c757af1752b84da556638f1f72a00536c2a574e2bdff6_ppc64le",
"product": {
"name": "rhacm2/rbac-query-proxy-rhel8@sha256:45d698da71fffe2a0a0c757af1752b84da556638f1f72a00536c2a574e2bdff6_ppc64le",
"product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:45d698da71fffe2a0a0c757af1752b84da556638f1f72a00536c2a574e2bdff6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:45d698da71fffe2a0a0c757af1752b84da556638f1f72a00536c2a574e2bdff6?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/search-collector-rhel8@sha256:eb868e0666dc52d6ffd9f2858af395651f3c94185f71d61c2c82d90db2a4b203_ppc64le",
"product": {
"name": "rhacm2/search-collector-rhel8@sha256:eb868e0666dc52d6ffd9f2858af395651f3c94185f71d61c2c82d90db2a4b203_ppc64le",
"product_id": "rhacm2/search-collector-rhel8@sha256:eb868e0666dc52d6ffd9f2858af395651f3c94185f71d61c2c82d90db2a4b203_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/search-collector-rhel8@sha256:eb868e0666dc52d6ffd9f2858af395651f3c94185f71d61c2c82d90db2a4b203?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/submariner-addon-rhel8@sha256:eef7706a909a3fcdb67a0a2b25eede9701e7f00fbd476f68612a3248c1568c90_ppc64le",
"product": {
"name": "rhacm2/submariner-addon-rhel8@sha256:eef7706a909a3fcdb67a0a2b25eede9701e7f00fbd476f68612a3248c1568c90_ppc64le",
"product_id": "rhacm2/submariner-addon-rhel8@sha256:eef7706a909a3fcdb67a0a2b25eede9701e7f00fbd476f68612a3248c1568c90_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/submariner-addon-rhel8@sha256:eef7706a909a3fcdb67a0a2b25eede9701e7f00fbd476f68612a3248c1568c90?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/thanos-rhel8@sha256:f0a9b7f3106d7051be1b3fc81d19f1173c5434ddd6d431ed7233af2e966f6cd0_ppc64le",
"product": {
"name": "rhacm2/thanos-rhel8@sha256:f0a9b7f3106d7051be1b3fc81d19f1173c5434ddd6d431ed7233af2e966f6cd0_ppc64le",
"product_id": "rhacm2/thanos-rhel8@sha256:f0a9b7f3106d7051be1b3fc81d19f1173c5434ddd6d431ed7233af2e966f6cd0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/thanos-rhel8@sha256:f0a9b7f3106d7051be1b3fc81d19f1173c5434ddd6d431ed7233af2e966f6cd0?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.9.6-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/thanos-receive-controller-rhel8@sha256:0408c681c38edf0353d5dbc3fc2e4bcb6f9059cb4e35ffc8ee179e47ee9c2afd_ppc64le",
"product": {
"name": "rhacm2/thanos-receive-controller-rhel8@sha256:0408c681c38edf0353d5dbc3fc2e4bcb6f9059cb4e35ffc8ee179e47ee9c2afd_ppc64le",
"product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:0408c681c38edf0353d5dbc3fc2e4bcb6f9059cb4e35ffc8ee179e47ee9c2afd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:0408c681c38edf0353d5dbc3fc2e4bcb6f9059cb4e35ffc8ee179e47ee9c2afd?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.9.6-5"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "rhacm2/acm-cluster-permission-rhel8@sha256:691b7d7e59d69f1b7b1a63699d6e1f4dfdc313ed6a055e761ab1b0e4bf86fa88_s390x",
"product": {
"name": "rhacm2/acm-cluster-permission-rhel8@sha256:691b7d7e59d69f1b7b1a63699d6e1f4dfdc313ed6a055e761ab1b0e4bf86fa88_s390x",
"product_id": "rhacm2/acm-cluster-permission-rhel8@sha256:691b7d7e59d69f1b7b1a63699d6e1f4dfdc313ed6a055e761ab1b0e4bf86fa88_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-cluster-permission-rhel8@sha256:691b7d7e59d69f1b7b1a63699d6e1f4dfdc313ed6a055e761ab1b0e4bf86fa88?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-permission-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:d82dc52cdc76cf1594eb807102632bba7e51a0c425fae1549fe811f234986691_s390x",
"product": {
"name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:d82dc52cdc76cf1594eb807102632bba7e51a0c425fae1549fe811f234986691_s390x",
"product_id": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:d82dc52cdc76cf1594eb807102632bba7e51a0c425fae1549fe811f234986691_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-addon-controller-rhel8@sha256:d82dc52cdc76cf1594eb807102632bba7e51a0c425fae1549fe811f234986691?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:79c66730039d02a63ea286fbdae1d26409e779dc0e072edccbf96e7394e863d6_s390x",
"product": {
"name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:79c66730039d02a63ea286fbdae1d26409e779dc0e072edccbf96e7394e863d6_s390x",
"product_id": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:79c66730039d02a63ea286fbdae1d26409e779dc0e072edccbf96e7394e863d6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-framework-addon-rhel8@sha256:79c66730039d02a63ea286fbdae1d26409e779dc0e072edccbf96e7394e863d6?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-grafana-rhel8@sha256:bf29e36882dd51a3927fb6e6c684f93f7e006bdb02a02bf6025bfad61767f6a4_s390x",
"product": {
"name": "rhacm2/acm-grafana-rhel8@sha256:bf29e36882dd51a3927fb6e6c684f93f7e006bdb02a02bf6025bfad61767f6a4_s390x",
"product_id": "rhacm2/acm-grafana-rhel8@sha256:bf29e36882dd51a3927fb6e6c684f93f7e006bdb02a02bf6025bfad61767f6a4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-grafana-rhel8@sha256:bf29e36882dd51a3927fb6e6c684f93f7e006bdb02a02bf6025bfad61767f6a4?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-must-gather-rhel8@sha256:86d93f09c0f92eafccf7ffb14a5c745e98b9b4e42b0853ceabe10b38b2b984b5_s390x",
"product": {
"name": "rhacm2/acm-must-gather-rhel8@sha256:86d93f09c0f92eafccf7ffb14a5c745e98b9b4e42b0853ceabe10b38b2b984b5_s390x",
"product_id": "rhacm2/acm-must-gather-rhel8@sha256:86d93f09c0f92eafccf7ffb14a5c745e98b9b4e42b0853ceabe10b38b2b984b5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-must-gather-rhel8@sha256:86d93f09c0f92eafccf7ffb14a5c745e98b9b4e42b0853ceabe10b38b2b984b5?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.9.6-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-operator-bundle@sha256:834a4306585ca9c53e0077087c54dd223d5ee567875f2da99df640abca590eb8_s390x",
"product": {
"name": "rhacm2/acm-operator-bundle@sha256:834a4306585ca9c53e0077087c54dd223d5ee567875f2da99df640abca590eb8_s390x",
"product_id": "rhacm2/acm-operator-bundle@sha256:834a4306585ca9c53e0077087c54dd223d5ee567875f2da99df640abca590eb8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-operator-bundle@sha256:834a4306585ca9c53e0077087c54dd223d5ee567875f2da99df640abca590eb8?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.9.6-12"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:22be55b1552169d78fb96a10ec7409a659ec40160671bae9f709d592636f9ab9_s390x",
"product": {
"name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:22be55b1552169d78fb96a10ec7409a659ec40160671bae9f709d592636f9ab9_s390x",
"product_id": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:22be55b1552169d78fb96a10ec7409a659ec40160671bae9f709d592636f9ab9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-config-reloader-rhel8@sha256:22be55b1552169d78fb96a10ec7409a659ec40160671bae9f709d592636f9ab9?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-prometheus-rhel8@sha256:30c069a1d93faf4db5381ad6411a05584bdcf3d631dce1f5bdb4760a663f99d7_s390x",
"product": {
"name": "rhacm2/acm-prometheus-rhel8@sha256:30c069a1d93faf4db5381ad6411a05584bdcf3d631dce1f5bdb4760a663f99d7_s390x",
"product_id": "rhacm2/acm-prometheus-rhel8@sha256:30c069a1d93faf4db5381ad6411a05584bdcf3d631dce1f5bdb4760a663f99d7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-rhel8@sha256:30c069a1d93faf4db5381ad6411a05584bdcf3d631dce1f5bdb4760a663f99d7?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-indexer-rhel8@sha256:6614a7fecf1fd4abfe614d49eaa8bafa2a4ff6c65ed1f6c169c4a5c0354f516c_s390x",
"product": {
"name": "rhacm2/acm-search-indexer-rhel8@sha256:6614a7fecf1fd4abfe614d49eaa8bafa2a4ff6c65ed1f6c169c4a5c0354f516c_s390x",
"product_id": "rhacm2/acm-search-indexer-rhel8@sha256:6614a7fecf1fd4abfe614d49eaa8bafa2a4ff6c65ed1f6c169c4a5c0354f516c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-indexer-rhel8@sha256:6614a7fecf1fd4abfe614d49eaa8bafa2a4ff6c65ed1f6c169c4a5c0354f516c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-v2-api-rhel8@sha256:fc3051ef611728e1df2c9c662ca8de4ea0df63aea5a375c0aec247e322d5904a_s390x",
"product": {
"name": "rhacm2/acm-search-v2-api-rhel8@sha256:fc3051ef611728e1df2c9c662ca8de4ea0df63aea5a375c0aec247e322d5904a_s390x",
"product_id": "rhacm2/acm-search-v2-api-rhel8@sha256:fc3051ef611728e1df2c9c662ca8de4ea0df63aea5a375c0aec247e322d5904a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-api-rhel8@sha256:fc3051ef611728e1df2c9c662ca8de4ea0df63aea5a375c0aec247e322d5904a?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-search-v2-rhel8@sha256:c0d3197cf7cf7df6065d27981738fc7a10b0023c3dcd3d1cb5de91decaf3c210_s390x",
"product": {
"name": "rhacm2/acm-search-v2-rhel8@sha256:c0d3197cf7cf7df6065d27981738fc7a10b0023c3dcd3d1cb5de91decaf3c210_s390x",
"product_id": "rhacm2/acm-search-v2-rhel8@sha256:c0d3197cf7cf7df6065d27981738fc7a10b0023c3dcd3d1cb5de91decaf3c210_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-rhel8@sha256:c0d3197cf7cf7df6065d27981738fc7a10b0023c3dcd3d1cb5de91decaf3c210?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:8668f6bc62f7a93078a1f3cedda051ab18b4046b78e4cc8a239201c071ba5774_s390x",
"product": {
"name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:8668f6bc62f7a93078a1f3cedda051ab18b4046b78e4cc8a239201c071ba5774_s390x",
"product_id": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:8668f6bc62f7a93078a1f3cedda051ab18b4046b78e4cc8a239201c071ba5774_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-volsync-addon-controller-rhel8@sha256:8668f6bc62f7a93078a1f3cedda051ab18b4046b78e4cc8a239201c071ba5774?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel8\u0026tag=v2.9.6-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/cert-policy-controller-rhel8@sha256:438e2d0070126c3b955581a3c22f6654334f187eae73b9e4ff2b0989657142b7_s390x",
"product": {
"name": "rhacm2/cert-policy-controller-rhel8@sha256:438e2d0070126c3b955581a3c22f6654334f187eae73b9e4ff2b0989657142b7_s390x",
"product_id": "rhacm2/cert-policy-controller-rhel8@sha256:438e2d0070126c3b955581a3c22f6654334f187eae73b9e4ff2b0989657142b7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cert-policy-controller-rhel8@sha256:438e2d0070126c3b955581a3c22f6654334f187eae73b9e4ff2b0989657142b7?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/cluster-backup-rhel8-operator@sha256:ec8995875c35386e5a1bc116d318917ca97c4787635ae485f02172d01620bf15_s390x",
"product": {
"name": "rhacm2/cluster-backup-rhel8-operator@sha256:ec8995875c35386e5a1bc116d318917ca97c4787635ae485f02172d01620bf15_s390x",
"product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:ec8995875c35386e5a1bc116d318917ca97c4787635ae485f02172d01620bf15_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:ec8995875c35386e5a1bc116d318917ca97c4787635ae485f02172d01620bf15?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.9.6-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/config-policy-controller-rhel8@sha256:007ef130be4f53e5ef0cf3873211eb3d6a90ca381ea23a4ffef2171592d6d46e_s390x",
"product": {
"name": "rhacm2/config-policy-controller-rhel8@sha256:007ef130be4f53e5ef0cf3873211eb3d6a90ca381ea23a4ffef2171592d6d46e_s390x",
"product_id": "rhacm2/config-policy-controller-rhel8@sha256:007ef130be4f53e5ef0cf3873211eb3d6a90ca381ea23a4ffef2171592d6d46e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/config-policy-controller-rhel8@sha256:007ef130be4f53e5ef0cf3873211eb3d6a90ca381ea23a4ffef2171592d6d46e?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/console-rhel8@sha256:b56a27539dd91193cf807249bc383625d9845961047560775c6a53dd14135601_s390x",
"product": {
"name": "rhacm2/console-rhel8@sha256:b56a27539dd91193cf807249bc383625d9845961047560775c6a53dd14135601_s390x",
"product_id": "rhacm2/console-rhel8@sha256:b56a27539dd91193cf807249bc383625d9845961047560775c6a53dd14135601_s390x",
"product_identification_helper": {
"purl": "pkg:oci/console-rhel8@sha256:b56a27539dd91193cf807249bc383625d9845961047560775c6a53dd14135601?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.9.6-7"
}
}
},
{
"category": "product_version",
"name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:6cab38bf704c1e9db536099d8b237b752fab66891a93047695110db8e2aade93_s390x",
"product": {
"name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:6cab38bf704c1e9db536099d8b237b752fab66891a93047695110db8e2aade93_s390x",
"product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:6cab38bf704c1e9db536099d8b237b752fab66891a93047695110db8e2aade93_s390x",
"product_identification_helper": {
"purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:6cab38bf704c1e9db536099d8b237b752fab66891a93047695110db8e2aade93?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/governance-policy-propagator-rhel8@sha256:900d1ad54dab6ea9e4794620fd41833d4d000b5a0f7a8ce145a26500d74deb42_s390x",
"product": {
"name": "rhacm2/governance-policy-propagator-rhel8@sha256:900d1ad54dab6ea9e4794620fd41833d4d000b5a0f7a8ce145a26500d74deb42_s390x",
"product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:900d1ad54dab6ea9e4794620fd41833d4d000b5a0f7a8ce145a26500d74deb42_s390x",
"product_identification_helper": {
"purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:900d1ad54dab6ea9e4794620fd41833d4d000b5a0f7a8ce145a26500d74deb42?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:f6fd9698d5a2c3920b2574fbff655d7f5ab0d806a8715af4e71cad05626dab5b_s390x",
"product": {
"name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:f6fd9698d5a2c3920b2574fbff655d7f5ab0d806a8715af4e71cad05626dab5b_s390x",
"product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:f6fd9698d5a2c3920b2574fbff655d7f5ab0d806a8715af4e71cad05626dab5b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:f6fd9698d5a2c3920b2574fbff655d7f5ab0d806a8715af4e71cad05626dab5b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/iam-policy-controller-rhel8@sha256:812b5fd8d0c8b3fc023a0adfda7d172dbacf97072651885d13b07469376fe333_s390x",
"product": {
"name": "rhacm2/iam-policy-controller-rhel8@sha256:812b5fd8d0c8b3fc023a0adfda7d172dbacf97072651885d13b07469376fe333_s390x",
"product_id": "rhacm2/iam-policy-controller-rhel8@sha256:812b5fd8d0c8b3fc023a0adfda7d172dbacf97072651885d13b07469376fe333_s390x",
"product_identification_helper": {
"purl": "pkg:oci/iam-policy-controller-rhel8@sha256:812b5fd8d0c8b3fc023a0adfda7d172dbacf97072651885d13b07469376fe333?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/insights-client-rhel8@sha256:307cc3a3ea25044655540969bfbbcda81ceb62a3aff9b1a102654de4c8cb27db_s390x",
"product": {
"name": "rhacm2/insights-client-rhel8@sha256:307cc3a3ea25044655540969bfbbcda81ceb62a3aff9b1a102654de4c8cb27db_s390x",
"product_id": "rhacm2/insights-client-rhel8@sha256:307cc3a3ea25044655540969bfbbcda81ceb62a3aff9b1a102654de4c8cb27db_s390x",
"product_identification_helper": {
"purl": "pkg:oci/insights-client-rhel8@sha256:307cc3a3ea25044655540969bfbbcda81ceb62a3aff9b1a102654de4c8cb27db?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.9.6-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/insights-metrics-rhel8@sha256:b116895d66c84472bf203d5d831fc647a29d47579dc68894a179152ff2b405d3_s390x",
"product": {
"name": "rhacm2/insights-metrics-rhel8@sha256:b116895d66c84472bf203d5d831fc647a29d47579dc68894a179152ff2b405d3_s390x",
"product_id": "rhacm2/insights-metrics-rhel8@sha256:b116895d66c84472bf203d5d831fc647a29d47579dc68894a179152ff2b405d3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/insights-metrics-rhel8@sha256:b116895d66c84472bf203d5d831fc647a29d47579dc68894a179152ff2b405d3?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:335553c84f0d5b9da3b1b1695fd74f7dd5c344cd51ca4611a75cfb82a797dd46_s390x",
"product": {
"name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:335553c84f0d5b9da3b1b1695fd74f7dd5c344cd51ca4611a75cfb82a797dd46_s390x",
"product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:335553c84f0d5b9da3b1b1695fd74f7dd5c344cd51ca4611a75cfb82a797dd46_s390x",
"product_identification_helper": {
"purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:335553c84f0d5b9da3b1b1695fd74f7dd5c344cd51ca4611a75cfb82a797dd46?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/kube-rbac-proxy-rhel8@sha256:ae38d78239fd15c498392896310b871a921534f9b30fc17f802dcded434fa56f_s390x",
"product": {
"name": "rhacm2/kube-rbac-proxy-rhel8@sha256:ae38d78239fd15c498392896310b871a921534f9b30fc17f802dcded434fa56f_s390x",
"product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:ae38d78239fd15c498392896310b871a921534f9b30fc17f802dcded434fa56f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:ae38d78239fd15c498392896310b871a921534f9b30fc17f802dcded434fa56f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/kube-state-metrics-rhel8@sha256:ac9bcf8b4aa72bff50984cce71322d6080e236456fc6aaa7e782ee6b42f90e6b_s390x",
"product": {
"name": "rhacm2/kube-state-metrics-rhel8@sha256:ac9bcf8b4aa72bff50984cce71322d6080e236456fc6aaa7e782ee6b42f90e6b_s390x",
"product_id": "rhacm2/kube-state-metrics-rhel8@sha256:ac9bcf8b4aa72bff50984cce71322d6080e236456fc6aaa7e782ee6b42f90e6b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-state-metrics-rhel8@sha256:ac9bcf8b4aa72bff50984cce71322d6080e236456fc6aaa7e782ee6b42f90e6b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/memcached-rhel8@sha256:43ea8b67aa67f96e4b09fcb2ef4995dd1053384186c8e6a4e20e034eaa5bcd8d_s390x",
"product": {
"name": "rhacm2/memcached-rhel8@sha256:43ea8b67aa67f96e4b09fcb2ef4995dd1053384186c8e6a4e20e034eaa5bcd8d_s390x",
"product_id": "rhacm2/memcached-rhel8@sha256:43ea8b67aa67f96e4b09fcb2ef4995dd1053384186c8e6a4e20e034eaa5bcd8d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/memcached-rhel8@sha256:43ea8b67aa67f96e4b09fcb2ef4995dd1053384186c8e6a4e20e034eaa5bcd8d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.9.6-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/memcached-exporter-rhel8@sha256:c1c03542ad210ac8a3227cb49d885a8b5f90877e9ce31fb72bb27ee8cd6eee68_s390x",
"product": {
"name": "rhacm2/memcached-exporter-rhel8@sha256:c1c03542ad210ac8a3227cb49d885a8b5f90877e9ce31fb72bb27ee8cd6eee68_s390x",
"product_id": "rhacm2/memcached-exporter-rhel8@sha256:c1c03542ad210ac8a3227cb49d885a8b5f90877e9ce31fb72bb27ee8cd6eee68_s390x",
"product_identification_helper": {
"purl": "pkg:oci/memcached-exporter-rhel8@sha256:c1c03542ad210ac8a3227cb49d885a8b5f90877e9ce31fb72bb27ee8cd6eee68?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.9.6-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/metrics-collector-rhel8@sha256:4417f20c3e7d29830c8fb83b7f8517d46c266c8b40d9d1721c94b6e40a3fcfac_s390x",
"product": {
"name": "rhacm2/metrics-collector-rhel8@sha256:4417f20c3e7d29830c8fb83b7f8517d46c266c8b40d9d1721c94b6e40a3fcfac_s390x",
"product_id": "rhacm2/metrics-collector-rhel8@sha256:4417f20c3e7d29830c8fb83b7f8517d46c266c8b40d9d1721c94b6e40a3fcfac_s390x",
"product_identification_helper": {
"purl": "pkg:oci/metrics-collector-rhel8@sha256:4417f20c3e7d29830c8fb83b7f8517d46c266c8b40d9d1721c94b6e40a3fcfac?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicloud-integrations-rhel8@sha256:7271ce1d9e519e1940c5d7e7ca04c7d16c9a603decb5627794817affe0c0ac1b_s390x",
"product": {
"name": "rhacm2/multicloud-integrations-rhel8@sha256:7271ce1d9e519e1940c5d7e7ca04c7d16c9a603decb5627794817affe0c0ac1b_s390x",
"product_id": "rhacm2/multicloud-integrations-rhel8@sha256:7271ce1d9e519e1940c5d7e7ca04c7d16c9a603decb5627794817affe0c0ac1b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-integrations-rhel8@sha256:7271ce1d9e519e1940c5d7e7ca04c7d16c9a603decb5627794817affe0c0ac1b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multiclusterhub-rhel8@sha256:6693eeaa70bbd51ec0006e6ba681ea647d832a28f45bf47d879981b9214df441_s390x",
"product": {
"name": "rhacm2/multiclusterhub-rhel8@sha256:6693eeaa70bbd51ec0006e6ba681ea647d832a28f45bf47d879981b9214df441_s390x",
"product_id": "rhacm2/multiclusterhub-rhel8@sha256:6693eeaa70bbd51ec0006e6ba681ea647d832a28f45bf47d879981b9214df441_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multiclusterhub-rhel8@sha256:6693eeaa70bbd51ec0006e6ba681ea647d832a28f45bf47d879981b9214df441?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-observability-rhel8-operator@sha256:1c2583834b0d05503cd1f360deba8c127af81f7e8094b49007045c35d91ffe17_s390x",
"product": {
"name": "rhacm2/multicluster-observability-rhel8-operator@sha256:1c2583834b0d05503cd1f360deba8c127af81f7e8094b49007045c35d91ffe17_s390x",
"product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:1c2583834b0d05503cd1f360deba8c127af81f7e8094b49007045c35d91ffe17_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:1c2583834b0d05503cd1f360deba8c127af81f7e8094b49007045c35d91ffe17?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-application-rhel8@sha256:0de4ff273f9f2775ef484d5a3510fbbfe2a50ea4fd49c0da114e98d1e780f48a_s390x",
"product": {
"name": "rhacm2/multicluster-operators-application-rhel8@sha256:0de4ff273f9f2775ef484d5a3510fbbfe2a50ea4fd49c0da114e98d1e780f48a_s390x",
"product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:0de4ff273f9f2775ef484d5a3510fbbfe2a50ea4fd49c0da114e98d1e780f48a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:0de4ff273f9f2775ef484d5a3510fbbfe2a50ea4fd49c0da114e98d1e780f48a?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-channel-rhel8@sha256:b543110cf5b9d077bec0244eb34c81eacb5b836495be740627e11b6da94fa318_s390x",
"product": {
"name": "rhacm2/multicluster-operators-channel-rhel8@sha256:b543110cf5b9d077bec0244eb34c81eacb5b836495be740627e11b6da94fa318_s390x",
"product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:b543110cf5b9d077bec0244eb34c81eacb5b836495be740627e11b6da94fa318_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:b543110cf5b9d077bec0244eb34c81eacb5b836495be740627e11b6da94fa318?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:ded57a66cc819becc06769c36a277d0845bba3a91254ccebf81eff611a94308a_s390x",
"product": {
"name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:ded57a66cc819becc06769c36a277d0845bba3a91254ccebf81eff611a94308a_s390x",
"product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:ded57a66cc819becc06769c36a277d0845bba3a91254ccebf81eff611a94308a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:ded57a66cc819becc06769c36a277d0845bba3a91254ccebf81eff611a94308a?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.9.6-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/node-exporter-rhel8@sha256:8055cf0b104ce23e4102b14482dbf16eab77bac6d5dcee8cc7dab99fd35b5365_s390x",
"product": {
"name": "rhacm2/node-exporter-rhel8@sha256:8055cf0b104ce23e4102b14482dbf16eab77bac6d5dcee8cc7dab99fd35b5365_s390x",
"product_id": "rhacm2/node-exporter-rhel8@sha256:8055cf0b104ce23e4102b14482dbf16eab77bac6d5dcee8cc7dab99fd35b5365_s390x",
"product_identification_helper": {
"purl": "pkg:oci/node-exporter-rhel8@sha256:8055cf0b104ce23e4102b14482dbf16eab77bac6d5dcee8cc7dab99fd35b5365?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/observatorium-rhel8@sha256:731b91b3b92af807f115c02d6f00a631549aaae7c59ac783e6cba9752d58247c_s390x",
"product": {
"name": "rhacm2/observatorium-rhel8@sha256:731b91b3b92af807f115c02d6f00a631549aaae7c59ac783e6cba9752d58247c_s390x",
"product_id": "rhacm2/observatorium-rhel8@sha256:731b91b3b92af807f115c02d6f00a631549aaae7c59ac783e6cba9752d58247c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel8@sha256:731b91b3b92af807f115c02d6f00a631549aaae7c59ac783e6cba9752d58247c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/observatorium-rhel8-operator@sha256:7ae18fb0ae33b63ad7297726f54977418e35b2d1698f89d2bddf3c5308515f07_s390x",
"product": {
"name": "rhacm2/observatorium-rhel8-operator@sha256:7ae18fb0ae33b63ad7297726f54977418e35b2d1698f89d2bddf3c5308515f07_s390x",
"product_id": "rhacm2/observatorium-rhel8-operator@sha256:7ae18fb0ae33b63ad7297726f54977418e35b2d1698f89d2bddf3c5308515f07_s390x",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel8-operator@sha256:7ae18fb0ae33b63ad7297726f54977418e35b2d1698f89d2bddf3c5308515f07?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.9.6-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/prometheus-alertmanager-rhel8@sha256:df53d7430bd7a85bd6829c530efbdd51c578fa62a32e14a3cb5b67cfda26a445_s390x",
"product": {
"name": "rhacm2/prometheus-alertmanager-rhel8@sha256:df53d7430bd7a85bd6829c530efbdd51c578fa62a32e14a3cb5b67cfda26a445_s390x",
"product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:df53d7430bd7a85bd6829c530efbdd51c578fa62a32e14a3cb5b67cfda26a445_s390x",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:df53d7430bd7a85bd6829c530efbdd51c578fa62a32e14a3cb5b67cfda26a445?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.9.6-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/prometheus-rhel8@sha256:a1f336c4d2a238168f96e41a800de2c5ad3315218119cf5e3945da1d785df45c_s390x",
"product": {
"name": "rhacm2/prometheus-rhel8@sha256:a1f336c4d2a238168f96e41a800de2c5ad3315218119cf5e3945da1d785df45c_s390x",
"product_id": "rhacm2/prometheus-rhel8@sha256:a1f336c4d2a238168f96e41a800de2c5ad3315218119cf5e3945da1d785df45c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-rhel8@sha256:a1f336c4d2a238168f96e41a800de2c5ad3315218119cf5e3945da1d785df45c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.9.6-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/rbac-query-proxy-rhel8@sha256:47b705a75500bf712e88606e646afe79b4bf28910be4c4fde9ee87b5ee1d8acf_s390x",
"product": {
"name": "rhacm2/rbac-query-proxy-rhel8@sha256:47b705a75500bf712e88606e646afe79b4bf28910be4c4fde9ee87b5ee1d8acf_s390x",
"product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:47b705a75500bf712e88606e646afe79b4bf28910be4c4fde9ee87b5ee1d8acf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:47b705a75500bf712e88606e646afe79b4bf28910be4c4fde9ee87b5ee1d8acf?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/search-collector-rhel8@sha256:977b9eef9b95250fa068a0060d2ccd132981f8582c0323e2b471a94951820c0b_s390x",
"product": {
"name": "rhacm2/search-collector-rhel8@sha256:977b9eef9b95250fa068a0060d2ccd132981f8582c0323e2b471a94951820c0b_s390x",
"product_id": "rhacm2/search-collector-rhel8@sha256:977b9eef9b95250fa068a0060d2ccd132981f8582c0323e2b471a94951820c0b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/search-collector-rhel8@sha256:977b9eef9b95250fa068a0060d2ccd132981f8582c0323e2b471a94951820c0b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/submariner-addon-rhel8@sha256:bb663d80ebdc670e28b7bc7c786eba9f1a41bca65372806c7347f97a59805d2e_s390x",
"product": {
"name": "rhacm2/submariner-addon-rhel8@sha256:bb663d80ebdc670e28b7bc7c786eba9f1a41bca65372806c7347f97a59805d2e_s390x",
"product_id": "rhacm2/submariner-addon-rhel8@sha256:bb663d80ebdc670e28b7bc7c786eba9f1a41bca65372806c7347f97a59805d2e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/submariner-addon-rhel8@sha256:bb663d80ebdc670e28b7bc7c786eba9f1a41bca65372806c7347f97a59805d2e?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.9.6-5"
}
}
},
{
"category": "product_version",
"name": "rhacm2/thanos-rhel8@sha256:7e4c096dc044039b2b6d82cbaf3dbd6d0eb65a159f08cfba0a88ebf004876719_s390x",
"product": {
"name": "rhacm2/thanos-rhel8@sha256:7e4c096dc044039b2b6d82cbaf3dbd6d0eb65a159f08cfba0a88ebf004876719_s390x",
"product_id": "rhacm2/thanos-rhel8@sha256:7e4c096dc044039b2b6d82cbaf3dbd6d0eb65a159f08cfba0a88ebf004876719_s390x",
"product_identification_helper": {
"purl": "pkg:oci/thanos-rhel8@sha256:7e4c096dc044039b2b6d82cbaf3dbd6d0eb65a159f08cfba0a88ebf004876719?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.9.6-6"
}
}
},
{
"category": "product_version",
"name": "rhacm2/thanos-receive-controller-rhel8@sha256:948e12eaba9f6263c9877d35bc7d6bf5a4e8a33d01a71a79288c8a5b386bd366_s390x",
"product": {
"name": "rhacm2/thanos-receive-controller-rhel8@sha256:948e12eaba9f6263c9877d35bc7d6bf5a4e8a33d01a71a79288c8a5b386bd366_s390x",
"product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:948e12eaba9f6263c9877d35bc7d6bf5a4e8a33d01a71a79288c8a5b386bd366_s390x",
"product_identification_helper": {
"purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:948e12eaba9f6263c9877d35bc7d6bf5a4e8a33d01a71a79288c8a5b386bd366?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.9.6-5"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-cluster-permission-rhel8@sha256:5b7f50fa0a54b2fdbfd005e9d8b8f4f37b71f7770c8e51bb4cc0b3a209cddba8_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:5b7f50fa0a54b2fdbfd005e9d8b8f4f37b71f7770c8e51bb4cc0b3a209cddba8_amd64"
},
"product_reference": "rhacm2/acm-cluster-permission-rhel8@sha256:5b7f50fa0a54b2fdbfd005e9d8b8f4f37b71f7770c8e51bb4cc0b3a209cddba8_amd64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-cluster-permission-rhel8@sha256:615dabd2de1900a9fd4bea0731b304ef299d82ebb0a69dadb2c19a7c63cff674_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:615dabd2de1900a9fd4bea0731b304ef299d82ebb0a69dadb2c19a7c63cff674_arm64"
},
"product_reference": "rhacm2/acm-cluster-permission-rhel8@sha256:615dabd2de1900a9fd4bea0731b304ef299d82ebb0a69dadb2c19a7c63cff674_arm64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-cluster-permission-rhel8@sha256:643f3485b17df78b79170d365f8b3f1765179e8bdabcedbb67a8d2ca681f744a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:643f3485b17df78b79170d365f8b3f1765179e8bdabcedbb67a8d2ca681f744a_ppc64le"
},
"product_reference": "rhacm2/acm-cluster-permission-rhel8@sha256:643f3485b17df78b79170d365f8b3f1765179e8bdabcedbb67a8d2ca681f744a_ppc64le",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-cluster-permission-rhel8@sha256:691b7d7e59d69f1b7b1a63699d6e1f4dfdc313ed6a055e761ab1b0e4bf86fa88_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:691b7d7e59d69f1b7b1a63699d6e1f4dfdc313ed6a055e761ab1b0e4bf86fa88_s390x"
},
"product_reference": "rhacm2/acm-cluster-permission-rhel8@sha256:691b7d7e59d69f1b7b1a63699d6e1f4dfdc313ed6a055e761ab1b0e4bf86fa88_s390x",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:69aa701de0523778b2d1a95956f9082ed4b4235d8b7fd9354ee7311e65c9d0e1_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:69aa701de0523778b2d1a95956f9082ed4b4235d8b7fd9354ee7311e65c9d0e1_ppc64le"
},
"product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:69aa701de0523778b2d1a95956f9082ed4b4235d8b7fd9354ee7311e65c9d0e1_ppc64le",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:789723b216ff9e648890f1155bf1504388d5e9d0919f4a927a796e25eca3a168_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:789723b216ff9e648890f1155bf1504388d5e9d0919f4a927a796e25eca3a168_arm64"
},
"product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:789723b216ff9e648890f1155bf1504388d5e9d0919f4a927a796e25eca3a168_arm64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:bd47dfd943ebc50d323b72f54be2229774c4e981e89e7571b36c81c735aabbe4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:bd47dfd943ebc50d323b72f54be2229774c4e981e89e7571b36c81c735aabbe4_amd64"
},
"product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:bd47dfd943ebc50d323b72f54be2229774c4e981e89e7571b36c81c735aabbe4_amd64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:d82dc52cdc76cf1594eb807102632bba7e51a0c425fae1549fe811f234986691_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:d82dc52cdc76cf1594eb807102632bba7e51a0c425fae1549fe811f234986691_s390x"
},
"product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:d82dc52cdc76cf1594eb807102632bba7e51a0c425fae1549fe811f234986691_s390x",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:2dd1d2612a67992cb1a3619ba05e09925ae0f0e8f299fe73d4d649f91e667c6f_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:2dd1d2612a67992cb1a3619ba05e09925ae0f0e8f299fe73d4d649f91e667c6f_arm64"
},
"product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:2dd1d2612a67992cb1a3619ba05e09925ae0f0e8f299fe73d4d649f91e667c6f_arm64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:79c66730039d02a63ea286fbdae1d26409e779dc0e072edccbf96e7394e863d6_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:79c66730039d02a63ea286fbdae1d26409e779dc0e072edccbf96e7394e863d6_s390x"
},
"product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:79c66730039d02a63ea286fbdae1d26409e779dc0e072edccbf96e7394e863d6_s390x",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:d030a4bee48c82880772ce46ddd8b9f158f31024e51c204822a72bef10da30f7_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:d030a4bee48c82880772ce46ddd8b9f158f31024e51c204822a72bef10da30f7_ppc64le"
},
"product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:d030a4bee48c82880772ce46ddd8b9f158f31024e51c204822a72bef10da30f7_ppc64le",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:e0187e1198fe509d953d8d15d5a8498591a77b395a1824869388fcf2b3a097f6_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:e0187e1198fe509d953d8d15d5a8498591a77b395a1824869388fcf2b3a097f6_amd64"
},
"product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:e0187e1198fe509d953d8d15d5a8498591a77b395a1824869388fcf2b3a097f6_amd64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-grafana-rhel8@sha256:801a612a85803b0a8d1b2540a5a8882e04aa80f1fcde12a0be525cb8d3c72055_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:801a612a85803b0a8d1b2540a5a8882e04aa80f1fcde12a0be525cb8d3c72055_ppc64le"
},
"product_reference": "rhacm2/acm-grafana-rhel8@sha256:801a612a85803b0a8d1b2540a5a8882e04aa80f1fcde12a0be525cb8d3c72055_ppc64le",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-grafana-rhel8@sha256:b22a0aef1d414339cbfcee61acb9ee35d7fb0c9142bfe765338f37fe0002f274_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:b22a0aef1d414339cbfcee61acb9ee35d7fb0c9142bfe765338f37fe0002f274_amd64"
},
"product_reference": "rhacm2/acm-grafana-rhel8@sha256:b22a0aef1d414339cbfcee61acb9ee35d7fb0c9142bfe765338f37fe0002f274_amd64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-grafana-rhel8@sha256:bf29e36882dd51a3927fb6e6c684f93f7e006bdb02a02bf6025bfad61767f6a4_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:bf29e36882dd51a3927fb6e6c684f93f7e006bdb02a02bf6025bfad61767f6a4_s390x"
},
"product_reference": "rhacm2/acm-grafana-rhel8@sha256:bf29e36882dd51a3927fb6e6c684f93f7e006bdb02a02bf6025bfad61767f6a4_s390x",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-grafana-rhel8@sha256:d95673cf6c9e921cf46e4d6cecff2cb0d0cbc5afef4ab2139b33dcfaff5f700f_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:d95673cf6c9e921cf46e4d6cecff2cb0d0cbc5afef4ab2139b33dcfaff5f700f_arm64"
},
"product_reference": "rhacm2/acm-grafana-rhel8@sha256:d95673cf6c9e921cf46e4d6cecff2cb0d0cbc5afef4ab2139b33dcfaff5f700f_arm64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-must-gather-rhel8@sha256:3240291c0d915d66765b7ac209ac0aad36c41d98413caa51b57be724c9719645_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:3240291c0d915d66765b7ac209ac0aad36c41d98413caa51b57be724c9719645_arm64"
},
"product_reference": "rhacm2/acm-must-gather-rhel8@sha256:3240291c0d915d66765b7ac209ac0aad36c41d98413caa51b57be724c9719645_arm64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-must-gather-rhel8@sha256:4592d12bb962d4e5b0a4428bd31a990dc1bcc32a3feaea17fe5a5852e7c1e266_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:4592d12bb962d4e5b0a4428bd31a990dc1bcc32a3feaea17fe5a5852e7c1e266_ppc64le"
},
"product_reference": "rhacm2/acm-must-gather-rhel8@sha256:4592d12bb962d4e5b0a4428bd31a990dc1bcc32a3feaea17fe5a5852e7c1e266_ppc64le",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-must-gather-rhel8@sha256:7a55f298a2efc909a89bafb218edaa2f28afe445e287bcb585f863dcad7636d8_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:7a55f298a2efc909a89bafb218edaa2f28afe445e287bcb585f863dcad7636d8_amd64"
},
"product_reference": "rhacm2/acm-must-gather-rhel8@sha256:7a55f298a2efc909a89bafb218edaa2f28afe445e287bcb585f863dcad7636d8_amd64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-must-gather-rhel8@sha256:86d93f09c0f92eafccf7ffb14a5c745e98b9b4e42b0853ceabe10b38b2b984b5_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:86d93f09c0f92eafccf7ffb14a5c745e98b9b4e42b0853ceabe10b38b2b984b5_s390x"
},
"product_reference": "rhacm2/acm-must-gather-rhel8@sha256:86d93f09c0f92eafccf7ffb14a5c745e98b9b4e42b0853ceabe10b38b2b984b5_s390x",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-operator-bundle@sha256:39cc2028343478a1ab4a13afeaa3afc68b94289ed88c6ed2dfe5fbbd02d64429_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:39cc2028343478a1ab4a13afeaa3afc68b94289ed88c6ed2dfe5fbbd02d64429_ppc64le"
},
"product_reference": "rhacm2/acm-operator-bundle@sha256:39cc2028343478a1ab4a13afeaa3afc68b94289ed88c6ed2dfe5fbbd02d64429_ppc64le",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-operator-bundle@sha256:834a4306585ca9c53e0077087c54dd223d5ee567875f2da99df640abca590eb8_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:834a4306585ca9c53e0077087c54dd223d5ee567875f2da99df640abca590eb8_s390x"
},
"product_reference": "rhacm2/acm-operator-bundle@sha256:834a4306585ca9c53e0077087c54dd223d5ee567875f2da99df640abca590eb8_s390x",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-operator-bundle@sha256:88dd9d86f6c92d9fc063e42e08d30f7b0b43d0c9e34da212fb485db11ad71c29_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:88dd9d86f6c92d9fc063e42e08d30f7b0b43d0c9e34da212fb485db11ad71c29_amd64"
},
"product_reference": "rhacm2/acm-operator-bundle@sha256:88dd9d86f6c92d9fc063e42e08d30f7b0b43d0c9e34da212fb485db11ad71c29_amd64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:22be55b1552169d78fb96a10ec7409a659ec40160671bae9f709d592636f9ab9_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:22be55b1552169d78fb96a10ec7409a659ec40160671bae9f709d592636f9ab9_s390x"
},
"product_reference": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:22be55b1552169d78fb96a10ec7409a659ec40160671bae9f709d592636f9ab9_s390x",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:44a01659694372bad3fe6d7aff9215c6f068551251071e01610176bfe5ca6276_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:44a01659694372bad3fe6d7aff9215c6f068551251071e01610176bfe5ca6276_arm64"
},
"product_reference": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:44a01659694372bad3fe6d7aff9215c6f068551251071e01610176bfe5ca6276_arm64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a9a1631a0666f7cbb540da19184ceeef983d21e0c87491c2fde317747ab885c9_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a9a1631a0666f7cbb540da19184ceeef983d21e0c87491c2fde317747ab885c9_ppc64le"
},
"product_reference": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a9a1631a0666f7cbb540da19184ceeef983d21e0c87491c2fde317747ab885c9_ppc64le",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c2823bce6c32bc12973f220d3fae12e86a01cbd485093eb9ea9950949a965735_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c2823bce6c32bc12973f220d3fae12e86a01cbd485093eb9ea9950949a965735_amd64"
},
"product_reference": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c2823bce6c32bc12973f220d3fae12e86a01cbd485093eb9ea9950949a965735_amd64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-prometheus-rhel8@sha256:30c069a1d93faf4db5381ad6411a05584bdcf3d631dce1f5bdb4760a663f99d7_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:30c069a1d93faf4db5381ad6411a05584bdcf3d631dce1f5bdb4760a663f99d7_s390x"
},
"product_reference": "rhacm2/acm-prometheus-rhel8@sha256:30c069a1d93faf4db5381ad6411a05584bdcf3d631dce1f5bdb4760a663f99d7_s390x",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-prometheus-rhel8@sha256:930a727d34880fb702b2320a8deeeaca34392fc6cbe0384e4d307121cc4ce159_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:930a727d34880fb702b2320a8deeeaca34392fc6cbe0384e4d307121cc4ce159_arm64"
},
"product_reference": "rhacm2/acm-prometheus-rhel8@sha256:930a727d34880fb702b2320a8deeeaca34392fc6cbe0384e4d307121cc4ce159_arm64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-prometheus-rhel8@sha256:b7b07805f31d6fc572be247fd2c50d16f1dfbb147a00514a468a128825a58e0a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:b7b07805f31d6fc572be247fd2c50d16f1dfbb147a00514a468a128825a58e0a_amd64"
},
"product_reference": "rhacm2/acm-prometheus-rhel8@sha256:b7b07805f31d6fc572be247fd2c50d16f1dfbb147a00514a468a128825a58e0a_amd64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-prometheus-rhel8@sha256:ba07cccafe7171d8ae02cb9800825abd2f1012df8dc11a42755e6a1f3839d61f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:ba07cccafe7171d8ae02cb9800825abd2f1012df8dc11a42755e6a1f3839d61f_ppc64le"
},
"product_reference": "rhacm2/acm-prometheus-rhel8@sha256:ba07cccafe7171d8ae02cb9800825abd2f1012df8dc11a42755e6a1f3839d61f_ppc64le",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-indexer-rhel8@sha256:6614a7fecf1fd4abfe614d49eaa8bafa2a4ff6c65ed1f6c169c4a5c0354f516c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:6614a7fecf1fd4abfe614d49eaa8bafa2a4ff6c65ed1f6c169c4a5c0354f516c_s390x"
},
"product_reference": "rhacm2/acm-search-indexer-rhel8@sha256:6614a7fecf1fd4abfe614d49eaa8bafa2a4ff6c65ed1f6c169c4a5c0354f516c_s390x",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-indexer-rhel8@sha256:6eafbb9ce9d43b856e60ef3ebffaa92756ceec6ddb0ee9c15210f5c26ead349a_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:6eafbb9ce9d43b856e60ef3ebffaa92756ceec6ddb0ee9c15210f5c26ead349a_arm64"
},
"product_reference": "rhacm2/acm-search-indexer-rhel8@sha256:6eafbb9ce9d43b856e60ef3ebffaa92756ceec6ddb0ee9c15210f5c26ead349a_arm64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-indexer-rhel8@sha256:7dff35cb61631b6180788a68535f5402e67e8df9dc5a0d3e248fff2d55fa698a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:7dff35cb61631b6180788a68535f5402e67e8df9dc5a0d3e248fff2d55fa698a_ppc64le"
},
"product_reference": "rhacm2/acm-search-indexer-rhel8@sha256:7dff35cb61631b6180788a68535f5402e67e8df9dc5a0d3e248fff2d55fa698a_ppc64le",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-indexer-rhel8@sha256:9d69264fb6aa81e895d50782c684470671aa12741fca85a86b9a852ed6afd87a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:9d69264fb6aa81e895d50782c684470671aa12741fca85a86b9a852ed6afd87a_amd64"
},
"product_reference": "rhacm2/acm-search-indexer-rhel8@sha256:9d69264fb6aa81e895d50782c684470671aa12741fca85a86b9a852ed6afd87a_amd64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-v2-api-rhel8@sha256:2a6b3a02a078facce10842520b5051c85bb05b118bc7ee10848f17ee9f85d7fc_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:2a6b3a02a078facce10842520b5051c85bb05b118bc7ee10848f17ee9f85d7fc_ppc64le"
},
"product_reference": "rhacm2/acm-search-v2-api-rhel8@sha256:2a6b3a02a078facce10842520b5051c85bb05b118bc7ee10848f17ee9f85d7fc_ppc64le",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-v2-api-rhel8@sha256:2ee929099ba9c821d31ff7cb0bc26dd35a199d7e2a16854a01de7218c22c2afb_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:2ee929099ba9c821d31ff7cb0bc26dd35a199d7e2a16854a01de7218c22c2afb_amd64"
},
"product_reference": "rhacm2/acm-search-v2-api-rhel8@sha256:2ee929099ba9c821d31ff7cb0bc26dd35a199d7e2a16854a01de7218c22c2afb_amd64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-v2-api-rhel8@sha256:d198e04fd03dac41d89c3361e313991ec738022e264292a5ad30d1ddd2b2d371_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:d198e04fd03dac41d89c3361e313991ec738022e264292a5ad30d1ddd2b2d371_arm64"
},
"product_reference": "rhacm2/acm-search-v2-api-rhel8@sha256:d198e04fd03dac41d89c3361e313991ec738022e264292a5ad30d1ddd2b2d371_arm64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-v2-api-rhel8@sha256:fc3051ef611728e1df2c9c662ca8de4ea0df63aea5a375c0aec247e322d5904a_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:fc3051ef611728e1df2c9c662ca8de4ea0df63aea5a375c0aec247e322d5904a_s390x"
},
"product_reference": "rhacm2/acm-search-v2-api-rhel8@sha256:fc3051ef611728e1df2c9c662ca8de4ea0df63aea5a375c0aec247e322d5904a_s390x",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-v2-rhel8@sha256:a5ba388df19fd26bdd0d485a07f786251bc2e40fff85e88052979c0bda0795b7_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:a5ba388df19fd26bdd0d485a07f786251bc2e40fff85e88052979c0bda0795b7_ppc64le"
},
"product_reference": "rhacm2/acm-search-v2-rhel8@sha256:a5ba388df19fd26bdd0d485a07f786251bc2e40fff85e88052979c0bda0795b7_ppc64le",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-v2-rhel8@sha256:c0d3197cf7cf7df6065d27981738fc7a10b0023c3dcd3d1cb5de91decaf3c210_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:c0d3197cf7cf7df6065d27981738fc7a10b0023c3dcd3d1cb5de91decaf3c210_s390x"
},
"product_reference": "rhacm2/acm-search-v2-rhel8@sha256:c0d3197cf7cf7df6065d27981738fc7a10b0023c3dcd3d1cb5de91decaf3c210_s390x",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-v2-rhel8@sha256:c692c95f6bb78d3dc5c7ed0887d3e9c59e0bb97ca635a22466e7d57d512b9e9a_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:c692c95f6bb78d3dc5c7ed0887d3e9c59e0bb97ca635a22466e7d57d512b9e9a_arm64"
},
"product_reference": "rhacm2/acm-search-v2-rhel8@sha256:c692c95f6bb78d3dc5c7ed0887d3e9c59e0bb97ca635a22466e7d57d512b9e9a_arm64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-search-v2-rhel8@sha256:ee851caa2179a73e1b2d75d3fd2e8aa9b79575c761f5c39b05aa038e7b28fbb2_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:ee851caa2179a73e1b2d75d3fd2e8aa9b79575c761f5c39b05aa038e7b28fbb2_amd64"
},
"product_reference": "rhacm2/acm-search-v2-rhel8@sha256:ee851caa2179a73e1b2d75d3fd2e8aa9b79575c761f5c39b05aa038e7b28fbb2_amd64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:32f2a375ab418baf5f2e228a1aa72ae495fc17bc561e4f888569a6987a22f809_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:32f2a375ab418baf5f2e228a1aa72ae495fc17bc561e4f888569a6987a22f809_arm64"
},
"product_reference": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:32f2a375ab418baf5f2e228a1aa72ae495fc17bc561e4f888569a6987a22f809_arm64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:662da52806840cccfc0f25f233f1c823a0f839ffdf6fcde8b7c88b2602df93ad_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:662da52806840cccfc0f25f233f1c823a0f839ffdf6fcde8b7c88b2602df93ad_amd64"
},
"product_reference": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:662da52806840cccfc0f25f233f1c823a0f839ffdf6fcde8b7c88b2602df93ad_amd64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:8668f6bc62f7a93078a1f3cedda051ab18b4046b78e4cc8a239201c071ba5774_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:8668f6bc62f7a93078a1f3cedda051ab18b4046b78e4cc8a239201c071ba5774_s390x"
},
"product_reference": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:8668f6bc62f7a93078a1f3cedda051ab18b4046b78e4cc8a239201c071ba5774_s390x",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:e79a47991944c46dfd1a134aaf4937f3a6638061e2f2971d04b7e4628895de94_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:e79a47991944c46dfd1a134aaf4937f3a6638061e2f2971d04b7e4628895de94_ppc64le"
},
"product_reference": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:e79a47991944c46dfd1a134aaf4937f3a6638061e2f2971d04b7e4628895de94_ppc64le",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/cert-policy-controller-rhel8@sha256:0bcb04185b661d422d3e9371717d6b089027c309dcaee28a10c33506d1c93ca8_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:0bcb04185b661d422d3e9371717d6b089027c309dcaee28a10c33506d1c93ca8_ppc64le"
},
"product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:0bcb04185b661d422d3e9371717d6b089027c309dcaee28a10c33506d1c93ca8_ppc64le",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/cert-policy-controller-rhel8@sha256:438e2d0070126c3b955581a3c22f6654334f187eae73b9e4ff2b0989657142b7_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:438e2d0070126c3b955581a3c22f6654334f187eae73b9e4ff2b0989657142b7_s390x"
},
"product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:438e2d0070126c3b955581a3c22f6654334f187eae73b9e4ff2b0989657142b7_s390x",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/cert-policy-controller-rhel8@sha256:4b5f1cfa0a25532605a23f17be57599dd928f9073110e3b3c66ca853fb24bbc9_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:4b5f1cfa0a25532605a23f17be57599dd928f9073110e3b3c66ca853fb24bbc9_amd64"
},
"product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:4b5f1cfa0a25532605a23f17be57599dd928f9073110e3b3c66ca853fb24bbc9_amd64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/cert-policy-controller-rhel8@sha256:ad62de7151f7f73824a9dfc4c63d54799d95f3f1ac11c890c53c034f7f2fae25_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:ad62de7151f7f73824a9dfc4c63d54799d95f3f1ac11c890c53c034f7f2fae25_arm64"
},
"product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:ad62de7151f7f73824a9dfc4c63d54799d95f3f1ac11c890c53c034f7f2fae25_arm64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/cluster-backup-rhel8-operator@sha256:1729443dd7bd53af15db39e681087a19fb9c4dccd4decb731429e31820364ced_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:1729443dd7bd53af15db39e681087a19fb9c4dccd4decb731429e31820364ced_arm64"
},
"product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:1729443dd7bd53af15db39e681087a19fb9c4dccd4decb731429e31820364ced_arm64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/cluster-backup-rhel8-operator@sha256:82f84f654e40e3b32664fcd8584f0573bff674b816eff9e2732623492b3d28b6_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:82f84f654e40e3b32664fcd8584f0573bff674b816eff9e2732623492b3d28b6_amd64"
},
"product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:82f84f654e40e3b32664fcd8584f0573bff674b816eff9e2732623492b3d28b6_amd64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/cluster-backup-rhel8-operator@sha256:913f6125559d0dfd5b1c2cc472d12915e18452e6c5c51756928a861f4eef9df6_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:913f6125559d0dfd5b1c2cc472d12915e18452e6c5c51756928a861f4eef9df6_ppc64le"
},
"product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:913f6125559d0dfd5b1c2cc472d12915e18452e6c5c51756928a861f4eef9df6_ppc64le",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/cluster-backup-rhel8-operator@sha256:ec8995875c35386e5a1bc116d318917ca97c4787635ae485f02172d01620bf15_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:ec8995875c35386e5a1bc116d318917ca97c4787635ae485f02172d01620bf15_s390x"
},
"product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:ec8995875c35386e5a1bc116d318917ca97c4787635ae485f02172d01620bf15_s390x",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/config-policy-controller-rhel8@sha256:007ef130be4f53e5ef0cf3873211eb3d6a90ca381ea23a4ffef2171592d6d46e_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:007ef130be4f53e5ef0cf3873211eb3d6a90ca381ea23a4ffef2171592d6d46e_s390x"
},
"product_reference": "rhacm2/config-policy-controller-rhel8@sha256:007ef130be4f53e5ef0cf3873211eb3d6a90ca381ea23a4ffef2171592d6d46e_s390x",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/config-policy-controller-rhel8@sha256:7e5c992cb85d4ec35361959f7acc4eedd72f778392159dc70cc00f4174b11c91_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:7e5c992cb85d4ec35361959f7acc4eedd72f778392159dc70cc00f4174b11c91_amd64"
},
"product_reference": "rhacm2/config-policy-controller-rhel8@sha256:7e5c992cb85d4ec35361959f7acc4eedd72f778392159dc70cc00f4174b11c91_amd64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/config-policy-controller-rhel8@sha256:8f9d2aec0ac9d3a68473ec1e894b6c02c73843906fbc1eb7006a67e90568767e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:8f9d2aec0ac9d3a68473ec1e894b6c02c73843906fbc1eb7006a67e90568767e_arm64"
},
"product_reference": "rhacm2/config-policy-controller-rhel8@sha256:8f9d2aec0ac9d3a68473ec1e894b6c02c73843906fbc1eb7006a67e90568767e_arm64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/config-policy-controller-rhel8@sha256:c71963c5aa879517c73ad55e0497992a3dee3174651582a9ffecaa39b1f61026_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:c71963c5aa879517c73ad55e0497992a3dee3174651582a9ffecaa39b1f61026_ppc64le"
},
"product_reference": "rhacm2/config-policy-controller-rhel8@sha256:c71963c5aa879517c73ad55e0497992a3dee3174651582a9ffecaa39b1f61026_ppc64le",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/console-rhel8@sha256:60f38c8e45087d8a1bedd18830b4ca98536b4d832feb726b3429ddf2e1a77f34_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:60f38c8e45087d8a1bedd18830b4ca98536b4d832feb726b3429ddf2e1a77f34_arm64"
},
"product_reference": "rhacm2/console-rhel8@sha256:60f38c8e45087d8a1bedd18830b4ca98536b4d832feb726b3429ddf2e1a77f34_arm64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/console-rhel8@sha256:b56a27539dd91193cf807249bc383625d9845961047560775c6a53dd14135601_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:b56a27539dd91193cf807249bc383625d9845961047560775c6a53dd14135601_s390x"
},
"product_reference": "rhacm2/console-rhel8@sha256:b56a27539dd91193cf807249bc383625d9845961047560775c6a53dd14135601_s390x",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/console-rhel8@sha256:cf4a1a2f9499d853cca37fe9753dfc6a8f0d763af20a04d18ccb5b7a14d1e8d4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:cf4a1a2f9499d853cca37fe9753dfc6a8f0d763af20a04d18ccb5b7a14d1e8d4_amd64"
},
"product_reference": "rhacm2/console-rhel8@sha256:cf4a1a2f9499d853cca37fe9753dfc6a8f0d763af20a04d18ccb5b7a14d1e8d4_amd64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/console-rhel8@sha256:ef50d6f64978f703373042cb01a7d65b17e90cec8b9878e3df8b641d7469234e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:ef50d6f64978f703373042cb01a7d65b17e90cec8b9878e3df8b641d7469234e_ppc64le"
},
"product_reference": "rhacm2/console-rhel8@sha256:ef50d6f64978f703373042cb01a7d65b17e90cec8b9878e3df8b641d7469234e_ppc64le",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:201fb630c9f1bb568720f02a9c204c7a47ea68c27bba47478bc635e1772bf331_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:201fb630c9f1bb568720f02a9c204c7a47ea68c27bba47478bc635e1772bf331_arm64"
},
"product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:201fb630c9f1bb568720f02a9c204c7a47ea68c27bba47478bc635e1772bf331_arm64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:3dc18df3806c1d5aba5446b6e1dc3f75b661324ecbafe695972153b02e62fb13_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:3dc18df3806c1d5aba5446b6e1dc3f75b661324ecbafe695972153b02e62fb13_amd64"
},
"product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:3dc18df3806c1d5aba5446b6e1dc3f75b661324ecbafe695972153b02e62fb13_amd64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:6cab38bf704c1e9db536099d8b237b752fab66891a93047695110db8e2aade93_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:6cab38bf704c1e9db536099d8b237b752fab66891a93047695110db8e2aade93_s390x"
},
"product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:6cab38bf704c1e9db536099d8b237b752fab66891a93047695110db8e2aade93_s390x",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:b5da3a9a3521712199d8061fddbb4305841902105393ef2c3c6b34e820a9d7a9_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:b5da3a9a3521712199d8061fddbb4305841902105393ef2c3c6b34e820a9d7a9_ppc64le"
},
"product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:b5da3a9a3521712199d8061fddbb4305841902105393ef2c3c6b34e820a9d7a9_ppc64le",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/governance-policy-propagator-rhel8@sha256:3cfea6d587e0f825cb573442c65c4f6cd650ab56567d461082cecec5b1eba672_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:3cfea6d587e0f825cb573442c65c4f6cd650ab56567d461082cecec5b1eba672_amd64"
},
"product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:3cfea6d587e0f825cb573442c65c4f6cd650ab56567d461082cecec5b1eba672_amd64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/governance-policy-propagator-rhel8@sha256:900d1ad54dab6ea9e4794620fd41833d4d000b5a0f7a8ce145a26500d74deb42_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:900d1ad54dab6ea9e4794620fd41833d4d000b5a0f7a8ce145a26500d74deb42_s390x"
},
"product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:900d1ad54dab6ea9e4794620fd41833d4d000b5a0f7a8ce145a26500d74deb42_s390x",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/governance-policy-propagator-rhel8@sha256:c4516aac6043633724776bb76e4ee6b6c9c8828d418344a088d9f97797ca7759_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:c4516aac6043633724776bb76e4ee6b6c9c8828d418344a088d9f97797ca7759_arm64"
},
"product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:c4516aac6043633724776bb76e4ee6b6c9c8828d418344a088d9f97797ca7759_arm64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/governance-policy-propagator-rhel8@sha256:fe5566954d2169c56451796d5f5aced57296ca1531fec6c507d617e02564e3fb_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:fe5566954d2169c56451796d5f5aced57296ca1531fec6c507d617e02564e3fb_ppc64le"
},
"product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:fe5566954d2169c56451796d5f5aced57296ca1531fec6c507d617e02564e3fb_ppc64le",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:6d7f80c2b6244002789a1d78f70fa29e2de0ae77256eff967b352a5e78425a6c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:6d7f80c2b6244002789a1d78f70fa29e2de0ae77256eff967b352a5e78425a6c_ppc64le"
},
"product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:6d7f80c2b6244002789a1d78f70fa29e2de0ae77256eff967b352a5e78425a6c_ppc64le",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:acadd3ee6cc8a2a1702fc0c32e5e51bfebd8985a37e7ff825c75d4c8ee2145f5_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:acadd3ee6cc8a2a1702fc0c32e5e51bfebd8985a37e7ff825c75d4c8ee2145f5_amd64"
},
"product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:acadd3ee6cc8a2a1702fc0c32e5e51bfebd8985a37e7ff825c75d4c8ee2145f5_amd64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:d9695a6e49130b6a374136e6cc31c20f15c4b9675c4cf32d13d5867ba2a74c9d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:d9695a6e49130b6a374136e6cc31c20f15c4b9675c4cf32d13d5867ba2a74c9d_arm64"
},
"product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:d9695a6e49130b6a374136e6cc31c20f15c4b9675c4cf32d13d5867ba2a74c9d_arm64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:f6fd9698d5a2c3920b2574fbff655d7f5ab0d806a8715af4e71cad05626dab5b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:f6fd9698d5a2c3920b2574fbff655d7f5ab0d806a8715af4e71cad05626dab5b_s390x"
},
"product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:f6fd9698d5a2c3920b2574fbff655d7f5ab0d806a8715af4e71cad05626dab5b_s390x",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/iam-policy-controller-rhel8@sha256:43fd575319700d3049a6330fd382f34bef3f25d1bbf2e93498cc80e4496123e5_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:43fd575319700d3049a6330fd382f34bef3f25d1bbf2e93498cc80e4496123e5_amd64"
},
"product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:43fd575319700d3049a6330fd382f34bef3f25d1bbf2e93498cc80e4496123e5_amd64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/iam-policy-controller-rhel8@sha256:633d55b53a4f61da1f6c4e7c61bcfcf561332a1afb28e87b867c1dbe4d736b01_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:633d55b53a4f61da1f6c4e7c61bcfcf561332a1afb28e87b867c1dbe4d736b01_ppc64le"
},
"product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:633d55b53a4f61da1f6c4e7c61bcfcf561332a1afb28e87b867c1dbe4d736b01_ppc64le",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/iam-policy-controller-rhel8@sha256:812b5fd8d0c8b3fc023a0adfda7d172dbacf97072651885d13b07469376fe333_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:812b5fd8d0c8b3fc023a0adfda7d172dbacf97072651885d13b07469376fe333_s390x"
},
"product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:812b5fd8d0c8b3fc023a0adfda7d172dbacf97072651885d13b07469376fe333_s390x",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/iam-policy-controller-rhel8@sha256:9d776bc3023eafe136e04fc6b75ccd85b816b02691e9c0638b777358affbc659_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:9d776bc3023eafe136e04fc6b75ccd85b816b02691e9c0638b777358affbc659_arm64"
},
"product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:9d776bc3023eafe136e04fc6b75ccd85b816b02691e9c0638b777358affbc659_arm64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/insights-client-rhel8@sha256:307cc3a3ea25044655540969bfbbcda81ceb62a3aff9b1a102654de4c8cb27db_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:307cc3a3ea25044655540969bfbbcda81ceb62a3aff9b1a102654de4c8cb27db_s390x"
},
"product_reference": "rhacm2/insights-client-rhel8@sha256:307cc3a3ea25044655540969bfbbcda81ceb62a3aff9b1a102654de4c8cb27db_s390x",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/insights-client-rhel8@sha256:5aab7ede8bea8f5e1f49c68f6b3a7d10d4925b43b434ce1b7a0c68fc07818ed0_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:5aab7ede8bea8f5e1f49c68f6b3a7d10d4925b43b434ce1b7a0c68fc07818ed0_amd64"
},
"product_reference": "rhacm2/insights-client-rhel8@sha256:5aab7ede8bea8f5e1f49c68f6b3a7d10d4925b43b434ce1b7a0c68fc07818ed0_amd64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/insights-client-rhel8@sha256:71924a251dd756aceeeb0db1c882b17d55467e77056509b1dd5cb9f55712ef35_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:71924a251dd756aceeeb0db1c882b17d55467e77056509b1dd5cb9f55712ef35_ppc64le"
},
"product_reference": "rhacm2/insights-client-rhel8@sha256:71924a251dd756aceeeb0db1c882b17d55467e77056509b1dd5cb9f55712ef35_ppc64le",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/insights-client-rhel8@sha256:d41e805a58f5a4e4b8a9677ce1af51c0f74c028fb8efe057266cca24587fe0ec_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:d41e805a58f5a4e4b8a9677ce1af51c0f74c028fb8efe057266cca24587fe0ec_arm64"
},
"product_reference": "rhacm2/insights-client-rhel8@sha256:d41e805a58f5a4e4b8a9677ce1af51c0f74c028fb8efe057266cca24587fe0ec_arm64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/insights-metrics-rhel8@sha256:2716b73c42f47b7b2e08ab4ea6717800dd69328959ba41d49dc1f4f555d3d548_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:2716b73c42f47b7b2e08ab4ea6717800dd69328959ba41d49dc1f4f555d3d548_amd64"
},
"product_reference": "rhacm2/insights-metrics-rhel8@sha256:2716b73c42f47b7b2e08ab4ea6717800dd69328959ba41d49dc1f4f555d3d548_amd64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/insights-metrics-rhel8@sha256:46d4f0a7b2173c13e7b8b37b241072e781c3014817ed11d9369976fdd270777a_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:46d4f0a7b2173c13e7b8b37b241072e781c3014817ed11d9369976fdd270777a_arm64"
},
"product_reference": "rhacm2/insights-metrics-rhel8@sha256:46d4f0a7b2173c13e7b8b37b241072e781c3014817ed11d9369976fdd270777a_arm64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/insights-metrics-rhel8@sha256:9712ef4dc70b9ea975eab9665a9875e2e2289181988f9307a31ca80f1b6247b3_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:9712ef4dc70b9ea975eab9665a9875e2e2289181988f9307a31ca80f1b6247b3_ppc64le"
},
"product_reference": "rhacm2/insights-metrics-rhel8@sha256:9712ef4dc70b9ea975eab9665a9875e2e2289181988f9307a31ca80f1b6247b3_ppc64le",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/insights-metrics-rhel8@sha256:b116895d66c84472bf203d5d831fc647a29d47579dc68894a179152ff2b405d3_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:b116895d66c84472bf203d5d831fc647a29d47579dc68894a179152ff2b405d3_s390x"
},
"product_reference": "rhacm2/insights-metrics-rhel8@sha256:b116895d66c84472bf203d5d831fc647a29d47579dc68894a179152ff2b405d3_s390x",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:335553c84f0d5b9da3b1b1695fd74f7dd5c344cd51ca4611a75cfb82a797dd46_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:335553c84f0d5b9da3b1b1695fd74f7dd5c344cd51ca4611a75cfb82a797dd46_s390x"
},
"product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:335553c84f0d5b9da3b1b1695fd74f7dd5c344cd51ca4611a75cfb82a797dd46_s390x",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:44019c1252ecf6bca965a142d3e1f1497fe89abdfcb46a2d7ff83babe8e59db7_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:44019c1252ecf6bca965a142d3e1f1497fe89abdfcb46a2d7ff83babe8e59db7_arm64"
},
"product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:44019c1252ecf6bca965a142d3e1f1497fe89abdfcb46a2d7ff83babe8e59db7_arm64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:4f3144e2a30507f06412d457f1b0649336c49c579bd9eed717141fef0af8163e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:4f3144e2a30507f06412d457f1b0649336c49c579bd9eed717141fef0af8163e_amd64"
},
"product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:4f3144e2a30507f06412d457f1b0649336c49c579bd9eed717141fef0af8163e_amd64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:fae195e213b7a611db1b8658ca93b152a788fa71eb002fc2e41389f711a1e469_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:fae195e213b7a611db1b8658ca93b152a788fa71eb002fc2e41389f711a1e469_ppc64le"
},
"product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:fae195e213b7a611db1b8658ca93b152a788fa71eb002fc2e41389f711a1e469_ppc64le",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/kube-rbac-proxy-rhel8@sha256:1189f4a8a9c353729cfee4519f8f6e798a297fccaf4b5354d12c76aad867acd4_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:1189f4a8a9c353729cfee4519f8f6e798a297fccaf4b5354d12c76aad867acd4_arm64"
},
"product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:1189f4a8a9c353729cfee4519f8f6e798a297fccaf4b5354d12c76aad867acd4_arm64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/kube-rbac-proxy-rhel8@sha256:a56334e4e6200334bbc56d1ab23990cd2fdca36ce327fa57e444c3b9a5ada4cd_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:a56334e4e6200334bbc56d1ab23990cd2fdca36ce327fa57e444c3b9a5ada4cd_amd64"
},
"product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:a56334e4e6200334bbc56d1ab23990cd2fdca36ce327fa57e444c3b9a5ada4cd_amd64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/kube-rbac-proxy-rhel8@sha256:ae38d78239fd15c498392896310b871a921534f9b30fc17f802dcded434fa56f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:ae38d78239fd15c498392896310b871a921534f9b30fc17f802dcded434fa56f_s390x"
},
"product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:ae38d78239fd15c498392896310b871a921534f9b30fc17f802dcded434fa56f_s390x",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/kube-rbac-proxy-rhel8@sha256:c2fcb8f72d23cb7c82b5692f11e48463c4a8977621a6695e0bf25b6592cbb7e7_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:c2fcb8f72d23cb7c82b5692f11e48463c4a8977621a6695e0bf25b6592cbb7e7_ppc64le"
},
"product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:c2fcb8f72d23cb7c82b5692f11e48463c4a8977621a6695e0bf25b6592cbb7e7_ppc64le",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/kube-state-metrics-rhel8@sha256:1fe9235103807a3c83d7efcdec85964b63b410762f2f47c763d86d12bc039b70_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:1fe9235103807a3c83d7efcdec85964b63b410762f2f47c763d86d12bc039b70_ppc64le"
},
"product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:1fe9235103807a3c83d7efcdec85964b63b410762f2f47c763d86d12bc039b70_ppc64le",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/kube-state-metrics-rhel8@sha256:2cb87f059046b8a986daa28ef84d951bc7df7dc56df53e60fcbd0be3bdaabcaf_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:2cb87f059046b8a986daa28ef84d951bc7df7dc56df53e60fcbd0be3bdaabcaf_arm64"
},
"product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:2cb87f059046b8a986daa28ef84d951bc7df7dc56df53e60fcbd0be3bdaabcaf_arm64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/kube-state-metrics-rhel8@sha256:89fd59ed6fa86fb06308176f4c040bae2c04d0bec39ba27a627e34a70e11953b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:89fd59ed6fa86fb06308176f4c040bae2c04d0bec39ba27a627e34a70e11953b_amd64"
},
"product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:89fd59ed6fa86fb06308176f4c040bae2c04d0bec39ba27a627e34a70e11953b_amd64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/kube-state-metrics-rhel8@sha256:ac9bcf8b4aa72bff50984cce71322d6080e236456fc6aaa7e782ee6b42f90e6b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:ac9bcf8b4aa72bff50984cce71322d6080e236456fc6aaa7e782ee6b42f90e6b_s390x"
},
"product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:ac9bcf8b4aa72bff50984cce71322d6080e236456fc6aaa7e782ee6b42f90e6b_s390x",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/memcached-exporter-rhel8@sha256:41647c0cd2b519b3664918247b80b6fe5acb8810d62cd48f83d4b13e14e7f614_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:41647c0cd2b519b3664918247b80b6fe5acb8810d62cd48f83d4b13e14e7f614_arm64"
},
"product_reference": "rhacm2/memcached-exporter-rhel8@sha256:41647c0cd2b519b3664918247b80b6fe5acb8810d62cd48f83d4b13e14e7f614_arm64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/memcached-exporter-rhel8@sha256:6a23b24974902b085d6893931f9400ca1655e9f2a1116ed659bb47408c95c79c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:6a23b24974902b085d6893931f9400ca1655e9f2a1116ed659bb47408c95c79c_ppc64le"
},
"product_reference": "rhacm2/memcached-exporter-rhel8@sha256:6a23b24974902b085d6893931f9400ca1655e9f2a1116ed659bb47408c95c79c_ppc64le",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/memcached-exporter-rhel8@sha256:c1c03542ad210ac8a3227cb49d885a8b5f90877e9ce31fb72bb27ee8cd6eee68_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:c1c03542ad210ac8a3227cb49d885a8b5f90877e9ce31fb72bb27ee8cd6eee68_s390x"
},
"product_reference": "rhacm2/memcached-exporter-rhel8@sha256:c1c03542ad210ac8a3227cb49d885a8b5f90877e9ce31fb72bb27ee8cd6eee68_s390x",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/memcached-exporter-rhel8@sha256:e2776d609eae6f877d703553da2cda7555041cf32b4480e149fada881866273e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:e2776d609eae6f877d703553da2cda7555041cf32b4480e149fada881866273e_amd64"
},
"product_reference": "rhacm2/memcached-exporter-rhel8@sha256:e2776d609eae6f877d703553da2cda7555041cf32b4480e149fada881866273e_amd64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/memcached-rhel8@sha256:43ea8b67aa67f96e4b09fcb2ef4995dd1053384186c8e6a4e20e034eaa5bcd8d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:43ea8b67aa67f96e4b09fcb2ef4995dd1053384186c8e6a4e20e034eaa5bcd8d_s390x"
},
"product_reference": "rhacm2/memcached-rhel8@sha256:43ea8b67aa67f96e4b09fcb2ef4995dd1053384186c8e6a4e20e034eaa5bcd8d_s390x",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/memcached-rhel8@sha256:ae3c6500bb93dfd2149f5cd40c21fb35e0b9728514b91e2aa03192df33553708_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:ae3c6500bb93dfd2149f5cd40c21fb35e0b9728514b91e2aa03192df33553708_ppc64le"
},
"product_reference": "rhacm2/memcached-rhel8@sha256:ae3c6500bb93dfd2149f5cd40c21fb35e0b9728514b91e2aa03192df33553708_ppc64le",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/memcached-rhel8@sha256:b34e88dce31c5c9c2012d86f9db9b24fe623d19c3a828062e9197d1210b84227_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:b34e88dce31c5c9c2012d86f9db9b24fe623d19c3a828062e9197d1210b84227_arm64"
},
"product_reference": "rhacm2/memcached-rhel8@sha256:b34e88dce31c5c9c2012d86f9db9b24fe623d19c3a828062e9197d1210b84227_arm64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/memcached-rhel8@sha256:c92b1023dd2df85fcf05d4aae772a121c0969da612c60540ec0e5dfc67288212_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:c92b1023dd2df85fcf05d4aae772a121c0969da612c60540ec0e5dfc67288212_amd64"
},
"product_reference": "rhacm2/memcached-rhel8@sha256:c92b1023dd2df85fcf05d4aae772a121c0969da612c60540ec0e5dfc67288212_amd64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/metrics-collector-rhel8@sha256:4417f20c3e7d29830c8fb83b7f8517d46c266c8b40d9d1721c94b6e40a3fcfac_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:4417f20c3e7d29830c8fb83b7f8517d46c266c8b40d9d1721c94b6e40a3fcfac_s390x"
},
"product_reference": "rhacm2/metrics-collector-rhel8@sha256:4417f20c3e7d29830c8fb83b7f8517d46c266c8b40d9d1721c94b6e40a3fcfac_s390x",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/metrics-collector-rhel8@sha256:55c00b9eecd2134b21c144eaba250efa95b416cacc95a7ed906b9eed05c2b64e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:55c00b9eecd2134b21c144eaba250efa95b416cacc95a7ed906b9eed05c2b64e_ppc64le"
},
"product_reference": "rhacm2/metrics-collector-rhel8@sha256:55c00b9eecd2134b21c144eaba250efa95b416cacc95a7ed906b9eed05c2b64e_ppc64le",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/metrics-collector-rhel8@sha256:58bb281523307e342d913ec75ab5989186f61ce56689d54ff668b98af3ceeb01_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:58bb281523307e342d913ec75ab5989186f61ce56689d54ff668b98af3ceeb01_arm64"
},
"product_reference": "rhacm2/metrics-collector-rhel8@sha256:58bb281523307e342d913ec75ab5989186f61ce56689d54ff668b98af3ceeb01_arm64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/metrics-collector-rhel8@sha256:ee152bdfddca78ec8341fcd0120cc69e0f44626f2b1d61642484474cba13c627_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:ee152bdfddca78ec8341fcd0120cc69e0f44626f2b1d61642484474cba13c627_amd64"
},
"product_reference": "rhacm2/metrics-collector-rhel8@sha256:ee152bdfddca78ec8341fcd0120cc69e0f44626f2b1d61642484474cba13c627_amd64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicloud-integrations-rhel8@sha256:2ddbdf22f12b8a33cda40df7e2eff3c26d2bdf5aeccc884ff5412305695c42ac_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:2ddbdf22f12b8a33cda40df7e2eff3c26d2bdf5aeccc884ff5412305695c42ac_ppc64le"
},
"product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:2ddbdf22f12b8a33cda40df7e2eff3c26d2bdf5aeccc884ff5412305695c42ac_ppc64le",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicloud-integrations-rhel8@sha256:4071261c8b55a4c3d546ff747776eb22feb3d653328b4a7c723d25533e951457_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:4071261c8b55a4c3d546ff747776eb22feb3d653328b4a7c723d25533e951457_arm64"
},
"product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:4071261c8b55a4c3d546ff747776eb22feb3d653328b4a7c723d25533e951457_arm64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicloud-integrations-rhel8@sha256:5a41a20eb8d5b690fcafb8762b04d1bcee1770f925b833d1e344d71c1d430fce_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:5a41a20eb8d5b690fcafb8762b04d1bcee1770f925b833d1e344d71c1d430fce_amd64"
},
"product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:5a41a20eb8d5b690fcafb8762b04d1bcee1770f925b833d1e344d71c1d430fce_amd64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicloud-integrations-rhel8@sha256:7271ce1d9e519e1940c5d7e7ca04c7d16c9a603decb5627794817affe0c0ac1b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:7271ce1d9e519e1940c5d7e7ca04c7d16c9a603decb5627794817affe0c0ac1b_s390x"
},
"product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:7271ce1d9e519e1940c5d7e7ca04c7d16c9a603decb5627794817affe0c0ac1b_s390x",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-observability-rhel8-operator@sha256:1c2583834b0d05503cd1f360deba8c127af81f7e8094b49007045c35d91ffe17_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:1c2583834b0d05503cd1f360deba8c127af81f7e8094b49007045c35d91ffe17_s390x"
},
"product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:1c2583834b0d05503cd1f360deba8c127af81f7e8094b49007045c35d91ffe17_s390x",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-observability-rhel8-operator@sha256:24fd18b82742be8301156671de20b7247221b6e7f718d54857bd6ce8c874ddc4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:24fd18b82742be8301156671de20b7247221b6e7f718d54857bd6ce8c874ddc4_ppc64le"
},
"product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:24fd18b82742be8301156671de20b7247221b6e7f718d54857bd6ce8c874ddc4_ppc64le",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-observability-rhel8-operator@sha256:568eb5b0b7356b586b399bfc4c4c3114945ab7cc82cdb2245be217643c73fb19_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:568eb5b0b7356b586b399bfc4c4c3114945ab7cc82cdb2245be217643c73fb19_arm64"
},
"product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:568eb5b0b7356b586b399bfc4c4c3114945ab7cc82cdb2245be217643c73fb19_arm64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-observability-rhel8-operator@sha256:6d981e0dc3ac84aad879739575fa498d5e0f83782efc5e5df67622cf7c3eb784_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:6d981e0dc3ac84aad879739575fa498d5e0f83782efc5e5df67622cf7c3eb784_amd64"
},
"product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:6d981e0dc3ac84aad879739575fa498d5e0f83782efc5e5df67622cf7c3eb784_amd64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-application-rhel8@sha256:04d2bab657b940aa2252f51c5ce7beeebcf50d81bd10eb8ad619aecbba3fcef0_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:04d2bab657b940aa2252f51c5ce7beeebcf50d81bd10eb8ad619aecbba3fcef0_arm64"
},
"product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:04d2bab657b940aa2252f51c5ce7beeebcf50d81bd10eb8ad619aecbba3fcef0_arm64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-application-rhel8@sha256:0de4ff273f9f2775ef484d5a3510fbbfe2a50ea4fd49c0da114e98d1e780f48a_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:0de4ff273f9f2775ef484d5a3510fbbfe2a50ea4fd49c0da114e98d1e780f48a_s390x"
},
"product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:0de4ff273f9f2775ef484d5a3510fbbfe2a50ea4fd49c0da114e98d1e780f48a_s390x",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-application-rhel8@sha256:0ec0a51002a0f01afeca11e60e4ba147a418dd01578869b32dcd0041af341515_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:0ec0a51002a0f01afeca11e60e4ba147a418dd01578869b32dcd0041af341515_ppc64le"
},
"product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:0ec0a51002a0f01afeca11e60e4ba147a418dd01578869b32dcd0041af341515_ppc64le",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-application-rhel8@sha256:5e5714045cbf7c1a219fb70991839468362a25dc87be232add0bc89b4d2ae5dc_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:5e5714045cbf7c1a219fb70991839468362a25dc87be232add0bc89b4d2ae5dc_amd64"
},
"product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:5e5714045cbf7c1a219fb70991839468362a25dc87be232add0bc89b4d2ae5dc_amd64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-channel-rhel8@sha256:7e4a898d44139e0a1266a197177495175c9cddb3207f38e9c09a30a5760f0085_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:7e4a898d44139e0a1266a197177495175c9cddb3207f38e9c09a30a5760f0085_ppc64le"
},
"product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:7e4a898d44139e0a1266a197177495175c9cddb3207f38e9c09a30a5760f0085_ppc64le",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-channel-rhel8@sha256:a3221c2b40dbf2ea69e787d69ff30a8ed3d53316da0e97a22a3293cfced1a5b8_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:a3221c2b40dbf2ea69e787d69ff30a8ed3d53316da0e97a22a3293cfced1a5b8_arm64"
},
"product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:a3221c2b40dbf2ea69e787d69ff30a8ed3d53316da0e97a22a3293cfced1a5b8_arm64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-channel-rhel8@sha256:b543110cf5b9d077bec0244eb34c81eacb5b836495be740627e11b6da94fa318_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:b543110cf5b9d077bec0244eb34c81eacb5b836495be740627e11b6da94fa318_s390x"
},
"product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:b543110cf5b9d077bec0244eb34c81eacb5b836495be740627e11b6da94fa318_s390x",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-channel-rhel8@sha256:d4919beefa2863ced9679a735423507834dfa81cf09a253a0420346882aef0cb_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:d4919beefa2863ced9679a735423507834dfa81cf09a253a0420346882aef0cb_amd64"
},
"product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:d4919beefa2863ced9679a735423507834dfa81cf09a253a0420346882aef0cb_amd64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:1f81d7a9d705b322f2115358ca52c4c62e9f4034426605cf11694d21eb656e2f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:1f81d7a9d705b322f2115358ca52c4c62e9f4034426605cf11694d21eb656e2f_ppc64le"
},
"product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:1f81d7a9d705b322f2115358ca52c4c62e9f4034426605cf11694d21eb656e2f_ppc64le",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:33b9e25b6fa93fe587e650124a774d62a369336eb13cfebd36bff52591e82e7f_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:33b9e25b6fa93fe587e650124a774d62a369336eb13cfebd36bff52591e82e7f_arm64"
},
"product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:33b9e25b6fa93fe587e650124a774d62a369336eb13cfebd36bff52591e82e7f_arm64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:6a84c68df2ac788aaf6a157aff78c7d380c0f5ac1c4101b4c4139ef673805e5f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:6a84c68df2ac788aaf6a157aff78c7d380c0f5ac1c4101b4c4139ef673805e5f_amd64"
},
"product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:6a84c68df2ac788aaf6a157aff78c7d380c0f5ac1c4101b4c4139ef673805e5f_amd64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:ded57a66cc819becc06769c36a277d0845bba3a91254ccebf81eff611a94308a_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:ded57a66cc819becc06769c36a277d0845bba3a91254ccebf81eff611a94308a_s390x"
},
"product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:ded57a66cc819becc06769c36a277d0845bba3a91254ccebf81eff611a94308a_s390x",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multiclusterhub-rhel8@sha256:2ec0622ac24719a7cf220287adfe9d7f03234448fdb33874cc0239bf4a3af2ef_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:2ec0622ac24719a7cf220287adfe9d7f03234448fdb33874cc0239bf4a3af2ef_ppc64le"
},
"product_reference": "rhacm2/multiclusterhub-rhel8@sha256:2ec0622ac24719a7cf220287adfe9d7f03234448fdb33874cc0239bf4a3af2ef_ppc64le",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multiclusterhub-rhel8@sha256:3b1bc4365cf495adfd39dc222a29ea60d08338cc043ac1c2a8d0dbf3598620fc_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:3b1bc4365cf495adfd39dc222a29ea60d08338cc043ac1c2a8d0dbf3598620fc_arm64"
},
"product_reference": "rhacm2/multiclusterhub-rhel8@sha256:3b1bc4365cf495adfd39dc222a29ea60d08338cc043ac1c2a8d0dbf3598620fc_arm64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multiclusterhub-rhel8@sha256:3f961b01fb0ce576077066d925556f30169023fa2a6d31aead61681e8f7d9c49_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:3f961b01fb0ce576077066d925556f30169023fa2a6d31aead61681e8f7d9c49_amd64"
},
"product_reference": "rhacm2/multiclusterhub-rhel8@sha256:3f961b01fb0ce576077066d925556f30169023fa2a6d31aead61681e8f7d9c49_amd64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/multiclusterhub-rhel8@sha256:6693eeaa70bbd51ec0006e6ba681ea647d832a28f45bf47d879981b9214df441_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:6693eeaa70bbd51ec0006e6ba681ea647d832a28f45bf47d879981b9214df441_s390x"
},
"product_reference": "rhacm2/multiclusterhub-rhel8@sha256:6693eeaa70bbd51ec0006e6ba681ea647d832a28f45bf47d879981b9214df441_s390x",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/node-exporter-rhel8@sha256:6fa3865696ae9fccd5221412a103c9ffc45a6153f5a51a709200847dfcf17ca2_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:6fa3865696ae9fccd5221412a103c9ffc45a6153f5a51a709200847dfcf17ca2_ppc64le"
},
"product_reference": "rhacm2/node-exporter-rhel8@sha256:6fa3865696ae9fccd5221412a103c9ffc45a6153f5a51a709200847dfcf17ca2_ppc64le",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/node-exporter-rhel8@sha256:8055cf0b104ce23e4102b14482dbf16eab77bac6d5dcee8cc7dab99fd35b5365_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:8055cf0b104ce23e4102b14482dbf16eab77bac6d5dcee8cc7dab99fd35b5365_s390x"
},
"product_reference": "rhacm2/node-exporter-rhel8@sha256:8055cf0b104ce23e4102b14482dbf16eab77bac6d5dcee8cc7dab99fd35b5365_s390x",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/node-exporter-rhel8@sha256:91009960b3341214dc3d19bc48de7f1b07fa6f6cccf631eff2ea313d8c20fec0_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:91009960b3341214dc3d19bc48de7f1b07fa6f6cccf631eff2ea313d8c20fec0_arm64"
},
"product_reference": "rhacm2/node-exporter-rhel8@sha256:91009960b3341214dc3d19bc48de7f1b07fa6f6cccf631eff2ea313d8c20fec0_arm64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/node-exporter-rhel8@sha256:e9d2b3e43449e41a669dfd78b307919a44d018992020d9eba948ae80b5d023fe_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:e9d2b3e43449e41a669dfd78b307919a44d018992020d9eba948ae80b5d023fe_amd64"
},
"product_reference": "rhacm2/node-exporter-rhel8@sha256:e9d2b3e43449e41a669dfd78b307919a44d018992020d9eba948ae80b5d023fe_amd64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/observatorium-rhel8-operator@sha256:31f4f38f7fc25d28badee9f59035942affc62a2a2c2eda4e90baf89eb3ec9a92_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:31f4f38f7fc25d28badee9f59035942affc62a2a2c2eda4e90baf89eb3ec9a92_amd64"
},
"product_reference": "rhacm2/observatorium-rhel8-operator@sha256:31f4f38f7fc25d28badee9f59035942affc62a2a2c2eda4e90baf89eb3ec9a92_amd64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/observatorium-rhel8-operator@sha256:456c5385cf06831169970ae5586f49f2e09beb675a643ae761489aefd1626038_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:456c5385cf06831169970ae5586f49f2e09beb675a643ae761489aefd1626038_ppc64le"
},
"product_reference": "rhacm2/observatorium-rhel8-operator@sha256:456c5385cf06831169970ae5586f49f2e09beb675a643ae761489aefd1626038_ppc64le",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/observatorium-rhel8-operator@sha256:5185dcdda99314add2bf26df66b5b0c06c983fd80e4f6f0c309bdb79346bc730_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:5185dcdda99314add2bf26df66b5b0c06c983fd80e4f6f0c309bdb79346bc730_arm64"
},
"product_reference": "rhacm2/observatorium-rhel8-operator@sha256:5185dcdda99314add2bf26df66b5b0c06c983fd80e4f6f0c309bdb79346bc730_arm64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/observatorium-rhel8-operator@sha256:7ae18fb0ae33b63ad7297726f54977418e35b2d1698f89d2bddf3c5308515f07_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:7ae18fb0ae33b63ad7297726f54977418e35b2d1698f89d2bddf3c5308515f07_s390x"
},
"product_reference": "rhacm2/observatorium-rhel8-operator@sha256:7ae18fb0ae33b63ad7297726f54977418e35b2d1698f89d2bddf3c5308515f07_s390x",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/observatorium-rhel8@sha256:05f6309f581e1b509db4b1b1c5608551d5ce27c244cb7a6c3b1d349bf21e6440_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:05f6309f581e1b509db4b1b1c5608551d5ce27c244cb7a6c3b1d349bf21e6440_amd64"
},
"product_reference": "rhacm2/observatorium-rhel8@sha256:05f6309f581e1b509db4b1b1c5608551d5ce27c244cb7a6c3b1d349bf21e6440_amd64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/observatorium-rhel8@sha256:61bd6f90f98826e888edb34f8e72a4ea3643360eb0d04aea06a4652b124404f3_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:61bd6f90f98826e888edb34f8e72a4ea3643360eb0d04aea06a4652b124404f3_ppc64le"
},
"product_reference": "rhacm2/observatorium-rhel8@sha256:61bd6f90f98826e888edb34f8e72a4ea3643360eb0d04aea06a4652b124404f3_ppc64le",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/observatorium-rhel8@sha256:731b91b3b92af807f115c02d6f00a631549aaae7c59ac783e6cba9752d58247c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:731b91b3b92af807f115c02d6f00a631549aaae7c59ac783e6cba9752d58247c_s390x"
},
"product_reference": "rhacm2/observatorium-rhel8@sha256:731b91b3b92af807f115c02d6f00a631549aaae7c59ac783e6cba9752d58247c_s390x",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/observatorium-rhel8@sha256:78f19022ecf32769f096008b81cb559def1bc941d8d4392241630b7a47d71820_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:78f19022ecf32769f096008b81cb559def1bc941d8d4392241630b7a47d71820_arm64"
},
"product_reference": "rhacm2/observatorium-rhel8@sha256:78f19022ecf32769f096008b81cb559def1bc941d8d4392241630b7a47d71820_arm64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/prometheus-alertmanager-rhel8@sha256:08d8b2517db4bbedb5ed4f34196d4c24ecec1d08bbc43fe0f981c510b45c10eb_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:08d8b2517db4bbedb5ed4f34196d4c24ecec1d08bbc43fe0f981c510b45c10eb_amd64"
},
"product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:08d8b2517db4bbedb5ed4f34196d4c24ecec1d08bbc43fe0f981c510b45c10eb_amd64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/prometheus-alertmanager-rhel8@sha256:34d233f0602ae82e1fc722ad3c5dfe2cce2893f95f00cf1f934114e49cad4d84_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:34d233f0602ae82e1fc722ad3c5dfe2cce2893f95f00cf1f934114e49cad4d84_arm64"
},
"product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:34d233f0602ae82e1fc722ad3c5dfe2cce2893f95f00cf1f934114e49cad4d84_arm64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/prometheus-alertmanager-rhel8@sha256:ba4058346cfeec410df7942f59010cd15efaa97223defda2b2814ce86d53050d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:ba4058346cfeec410df7942f59010cd15efaa97223defda2b2814ce86d53050d_ppc64le"
},
"product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:ba4058346cfeec410df7942f59010cd15efaa97223defda2b2814ce86d53050d_ppc64le",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/prometheus-alertmanager-rhel8@sha256:df53d7430bd7a85bd6829c530efbdd51c578fa62a32e14a3cb5b67cfda26a445_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:df53d7430bd7a85bd6829c530efbdd51c578fa62a32e14a3cb5b67cfda26a445_s390x"
},
"product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:df53d7430bd7a85bd6829c530efbdd51c578fa62a32e14a3cb5b67cfda26a445_s390x",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/prometheus-rhel8@sha256:25310c9f88d826997d11d5888e92e1377ae223e8c0b8c6c0b8fbefcd6049c1ff_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:25310c9f88d826997d11d5888e92e1377ae223e8c0b8c6c0b8fbefcd6049c1ff_arm64"
},
"product_reference": "rhacm2/prometheus-rhel8@sha256:25310c9f88d826997d11d5888e92e1377ae223e8c0b8c6c0b8fbefcd6049c1ff_arm64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/prometheus-rhel8@sha256:a1f336c4d2a238168f96e41a800de2c5ad3315218119cf5e3945da1d785df45c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:a1f336c4d2a238168f96e41a800de2c5ad3315218119cf5e3945da1d785df45c_s390x"
},
"product_reference": "rhacm2/prometheus-rhel8@sha256:a1f336c4d2a238168f96e41a800de2c5ad3315218119cf5e3945da1d785df45c_s390x",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/prometheus-rhel8@sha256:a5ac3689befcff8611ed219d07193c9959658c3c18a9adbe84df076208200e55_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:a5ac3689befcff8611ed219d07193c9959658c3c18a9adbe84df076208200e55_ppc64le"
},
"product_reference": "rhacm2/prometheus-rhel8@sha256:a5ac3689befcff8611ed219d07193c9959658c3c18a9adbe84df076208200e55_ppc64le",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/prometheus-rhel8@sha256:a5bde977014b185d3219a767c4a17154460d5a8501c52320a552b4ec316a5076_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:a5bde977014b185d3219a767c4a17154460d5a8501c52320a552b4ec316a5076_amd64"
},
"product_reference": "rhacm2/prometheus-rhel8@sha256:a5bde977014b185d3219a767c4a17154460d5a8501c52320a552b4ec316a5076_amd64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/rbac-query-proxy-rhel8@sha256:45d698da71fffe2a0a0c757af1752b84da556638f1f72a00536c2a574e2bdff6_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:45d698da71fffe2a0a0c757af1752b84da556638f1f72a00536c2a574e2bdff6_ppc64le"
},
"product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:45d698da71fffe2a0a0c757af1752b84da556638f1f72a00536c2a574e2bdff6_ppc64le",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/rbac-query-proxy-rhel8@sha256:47b705a75500bf712e88606e646afe79b4bf28910be4c4fde9ee87b5ee1d8acf_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:47b705a75500bf712e88606e646afe79b4bf28910be4c4fde9ee87b5ee1d8acf_s390x"
},
"product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:47b705a75500bf712e88606e646afe79b4bf28910be4c4fde9ee87b5ee1d8acf_s390x",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/rbac-query-proxy-rhel8@sha256:62ebe43225300e1e0d3137052ec2abed6bb8809a5c8202d0e802a3f340699415_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:62ebe43225300e1e0d3137052ec2abed6bb8809a5c8202d0e802a3f340699415_amd64"
},
"product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:62ebe43225300e1e0d3137052ec2abed6bb8809a5c8202d0e802a3f340699415_amd64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/rbac-query-proxy-rhel8@sha256:93303f058a1e553142c35c965af2db12e54b9780c421f254b364028966b6490e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:93303f058a1e553142c35c965af2db12e54b9780c421f254b364028966b6490e_arm64"
},
"product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:93303f058a1e553142c35c965af2db12e54b9780c421f254b364028966b6490e_arm64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/search-collector-rhel8@sha256:977b9eef9b95250fa068a0060d2ccd132981f8582c0323e2b471a94951820c0b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:977b9eef9b95250fa068a0060d2ccd132981f8582c0323e2b471a94951820c0b_s390x"
},
"product_reference": "rhacm2/search-collector-rhel8@sha256:977b9eef9b95250fa068a0060d2ccd132981f8582c0323e2b471a94951820c0b_s390x",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/search-collector-rhel8@sha256:c1de028c40767498f1bafdadd35191607234f3ac61d079b43d6974787d2a3cf8_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:c1de028c40767498f1bafdadd35191607234f3ac61d079b43d6974787d2a3cf8_amd64"
},
"product_reference": "rhacm2/search-collector-rhel8@sha256:c1de028c40767498f1bafdadd35191607234f3ac61d079b43d6974787d2a3cf8_amd64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/search-collector-rhel8@sha256:d0bdc0ce43c70919e7644a3206a60228d6930eb7e8a7f72b80b3c9b88977b1f7_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:d0bdc0ce43c70919e7644a3206a60228d6930eb7e8a7f72b80b3c9b88977b1f7_arm64"
},
"product_reference": "rhacm2/search-collector-rhel8@sha256:d0bdc0ce43c70919e7644a3206a60228d6930eb7e8a7f72b80b3c9b88977b1f7_arm64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/search-collector-rhel8@sha256:eb868e0666dc52d6ffd9f2858af395651f3c94185f71d61c2c82d90db2a4b203_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:eb868e0666dc52d6ffd9f2858af395651f3c94185f71d61c2c82d90db2a4b203_ppc64le"
},
"product_reference": "rhacm2/search-collector-rhel8@sha256:eb868e0666dc52d6ffd9f2858af395651f3c94185f71d61c2c82d90db2a4b203_ppc64le",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/submariner-addon-rhel8@sha256:378a5846b67164dffaf47f73315f5c8b488f93d30aee3476f21436d83d1184a2_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:378a5846b67164dffaf47f73315f5c8b488f93d30aee3476f21436d83d1184a2_arm64"
},
"product_reference": "rhacm2/submariner-addon-rhel8@sha256:378a5846b67164dffaf47f73315f5c8b488f93d30aee3476f21436d83d1184a2_arm64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/submariner-addon-rhel8@sha256:9627fbd9dbafa6f9d55c993002d699c35325932200b0942461ec263cbc7efb80_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:9627fbd9dbafa6f9d55c993002d699c35325932200b0942461ec263cbc7efb80_amd64"
},
"product_reference": "rhacm2/submariner-addon-rhel8@sha256:9627fbd9dbafa6f9d55c993002d699c35325932200b0942461ec263cbc7efb80_amd64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/submariner-addon-rhel8@sha256:bb663d80ebdc670e28b7bc7c786eba9f1a41bca65372806c7347f97a59805d2e_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:bb663d80ebdc670e28b7bc7c786eba9f1a41bca65372806c7347f97a59805d2e_s390x"
},
"product_reference": "rhacm2/submariner-addon-rhel8@sha256:bb663d80ebdc670e28b7bc7c786eba9f1a41bca65372806c7347f97a59805d2e_s390x",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/submariner-addon-rhel8@sha256:eef7706a909a3fcdb67a0a2b25eede9701e7f00fbd476f68612a3248c1568c90_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:eef7706a909a3fcdb67a0a2b25eede9701e7f00fbd476f68612a3248c1568c90_ppc64le"
},
"product_reference": "rhacm2/submariner-addon-rhel8@sha256:eef7706a909a3fcdb67a0a2b25eede9701e7f00fbd476f68612a3248c1568c90_ppc64le",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/thanos-receive-controller-rhel8@sha256:0408c681c38edf0353d5dbc3fc2e4bcb6f9059cb4e35ffc8ee179e47ee9c2afd_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:0408c681c38edf0353d5dbc3fc2e4bcb6f9059cb4e35ffc8ee179e47ee9c2afd_ppc64le"
},
"product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:0408c681c38edf0353d5dbc3fc2e4bcb6f9059cb4e35ffc8ee179e47ee9c2afd_ppc64le",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/thanos-receive-controller-rhel8@sha256:495e8990164d93de781dbfb71a04f067cbdbd06c15a4f55c44232399f6e28ba2_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:495e8990164d93de781dbfb71a04f067cbdbd06c15a4f55c44232399f6e28ba2_amd64"
},
"product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:495e8990164d93de781dbfb71a04f067cbdbd06c15a4f55c44232399f6e28ba2_amd64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/thanos-receive-controller-rhel8@sha256:948e12eaba9f6263c9877d35bc7d6bf5a4e8a33d01a71a79288c8a5b386bd366_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:948e12eaba9f6263c9877d35bc7d6bf5a4e8a33d01a71a79288c8a5b386bd366_s390x"
},
"product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:948e12eaba9f6263c9877d35bc7d6bf5a4e8a33d01a71a79288c8a5b386bd366_s390x",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/thanos-receive-controller-rhel8@sha256:af0add787325176e9f47b598786beb154e52534a4f825bfb84cb22009b8ab479_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:af0add787325176e9f47b598786beb154e52534a4f825bfb84cb22009b8ab479_arm64"
},
"product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:af0add787325176e9f47b598786beb154e52534a4f825bfb84cb22009b8ab479_arm64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/thanos-rhel8@sha256:3712771b16dd32d41c640b5afcad0ee8df5d16cf3ec7e496072935344d11eda4_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:3712771b16dd32d41c640b5afcad0ee8df5d16cf3ec7e496072935344d11eda4_arm64"
},
"product_reference": "rhacm2/thanos-rhel8@sha256:3712771b16dd32d41c640b5afcad0ee8df5d16cf3ec7e496072935344d11eda4_arm64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/thanos-rhel8@sha256:7e4c096dc044039b2b6d82cbaf3dbd6d0eb65a159f08cfba0a88ebf004876719_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:7e4c096dc044039b2b6d82cbaf3dbd6d0eb65a159f08cfba0a88ebf004876719_s390x"
},
"product_reference": "rhacm2/thanos-rhel8@sha256:7e4c096dc044039b2b6d82cbaf3dbd6d0eb65a159f08cfba0a88ebf004876719_s390x",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/thanos-rhel8@sha256:88135c10e44fbc1ee39ef45771daf0624cb4d1ed8ef52b0a3ec611165fcadcdb_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:88135c10e44fbc1ee39ef45771daf0624cb4d1ed8ef52b0a3ec611165fcadcdb_amd64"
},
"product_reference": "rhacm2/thanos-rhel8@sha256:88135c10e44fbc1ee39ef45771daf0624cb4d1ed8ef52b0a3ec611165fcadcdb_amd64",
"relates_to_product_reference": "8Base-RHACM-2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/thanos-rhel8@sha256:f0a9b7f3106d7051be1b3fc81d19f1173c5434ddd6d431ed7233af2e966f6cd0_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
"product_id": "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:f0a9b7f3106d7051be1b3fc81d19f1173c5434ddd6d431ed7233af2e966f6cd0_ppc64le"
},
"product_reference": "rhacm2/thanos-rhel8@sha256:f0a9b7f3106d7051be1b3fc81d19f1173c5434ddd6d431ed7233af2e966f6cd0_ppc64le",
"relates_to_product_reference": "8Base-RHACM-2.9"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:5b7f50fa0a54b2fdbfd005e9d8b8f4f37b71f7770c8e51bb4cc0b3a209cddba8_amd64",
"8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:615dabd2de1900a9fd4bea0731b304ef299d82ebb0a69dadb2c19a7c63cff674_arm64",
"8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:643f3485b17df78b79170d365f8b3f1765179e8bdabcedbb67a8d2ca681f744a_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:691b7d7e59d69f1b7b1a63699d6e1f4dfdc313ed6a055e761ab1b0e4bf86fa88_s390x",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:69aa701de0523778b2d1a95956f9082ed4b4235d8b7fd9354ee7311e65c9d0e1_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:789723b216ff9e648890f1155bf1504388d5e9d0919f4a927a796e25eca3a168_arm64",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:bd47dfd943ebc50d323b72f54be2229774c4e981e89e7571b36c81c735aabbe4_amd64",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:d82dc52cdc76cf1594eb807102632bba7e51a0c425fae1549fe811f234986691_s390x",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:2dd1d2612a67992cb1a3619ba05e09925ae0f0e8f299fe73d4d649f91e667c6f_arm64",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:79c66730039d02a63ea286fbdae1d26409e779dc0e072edccbf96e7394e863d6_s390x",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:d030a4bee48c82880772ce46ddd8b9f158f31024e51c204822a72bef10da30f7_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:e0187e1198fe509d953d8d15d5a8498591a77b395a1824869388fcf2b3a097f6_amd64",
"8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:801a612a85803b0a8d1b2540a5a8882e04aa80f1fcde12a0be525cb8d3c72055_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:b22a0aef1d414339cbfcee61acb9ee35d7fb0c9142bfe765338f37fe0002f274_amd64",
"8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:bf29e36882dd51a3927fb6e6c684f93f7e006bdb02a02bf6025bfad61767f6a4_s390x",
"8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:d95673cf6c9e921cf46e4d6cecff2cb0d0cbc5afef4ab2139b33dcfaff5f700f_arm64",
"8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:3240291c0d915d66765b7ac209ac0aad36c41d98413caa51b57be724c9719645_arm64",
"8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:4592d12bb962d4e5b0a4428bd31a990dc1bcc32a3feaea17fe5a5852e7c1e266_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:7a55f298a2efc909a89bafb218edaa2f28afe445e287bcb585f863dcad7636d8_amd64",
"8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:86d93f09c0f92eafccf7ffb14a5c745e98b9b4e42b0853ceabe10b38b2b984b5_s390x",
"8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:39cc2028343478a1ab4a13afeaa3afc68b94289ed88c6ed2dfe5fbbd02d64429_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:834a4306585ca9c53e0077087c54dd223d5ee567875f2da99df640abca590eb8_s390x",
"8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:88dd9d86f6c92d9fc063e42e08d30f7b0b43d0c9e34da212fb485db11ad71c29_amd64",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:22be55b1552169d78fb96a10ec7409a659ec40160671bae9f709d592636f9ab9_s390x",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:44a01659694372bad3fe6d7aff9215c6f068551251071e01610176bfe5ca6276_arm64",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a9a1631a0666f7cbb540da19184ceeef983d21e0c87491c2fde317747ab885c9_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c2823bce6c32bc12973f220d3fae12e86a01cbd485093eb9ea9950949a965735_amd64",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:30c069a1d93faf4db5381ad6411a05584bdcf3d631dce1f5bdb4760a663f99d7_s390x",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:930a727d34880fb702b2320a8deeeaca34392fc6cbe0384e4d307121cc4ce159_arm64",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:b7b07805f31d6fc572be247fd2c50d16f1dfbb147a00514a468a128825a58e0a_amd64",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:ba07cccafe7171d8ae02cb9800825abd2f1012df8dc11a42755e6a1f3839d61f_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:6614a7fecf1fd4abfe614d49eaa8bafa2a4ff6c65ed1f6c169c4a5c0354f516c_s390x",
"8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:6eafbb9ce9d43b856e60ef3ebffaa92756ceec6ddb0ee9c15210f5c26ead349a_arm64",
"8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:7dff35cb61631b6180788a68535f5402e67e8df9dc5a0d3e248fff2d55fa698a_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:9d69264fb6aa81e895d50782c684470671aa12741fca85a86b9a852ed6afd87a_amd64",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:2a6b3a02a078facce10842520b5051c85bb05b118bc7ee10848f17ee9f85d7fc_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:2ee929099ba9c821d31ff7cb0bc26dd35a199d7e2a16854a01de7218c22c2afb_amd64",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:d198e04fd03dac41d89c3361e313991ec738022e264292a5ad30d1ddd2b2d371_arm64",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:fc3051ef611728e1df2c9c662ca8de4ea0df63aea5a375c0aec247e322d5904a_s390x",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:a5ba388df19fd26bdd0d485a07f786251bc2e40fff85e88052979c0bda0795b7_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:c0d3197cf7cf7df6065d27981738fc7a10b0023c3dcd3d1cb5de91decaf3c210_s390x",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:c692c95f6bb78d3dc5c7ed0887d3e9c59e0bb97ca635a22466e7d57d512b9e9a_arm64",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:ee851caa2179a73e1b2d75d3fd2e8aa9b79575c761f5c39b05aa038e7b28fbb2_amd64",
"8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:32f2a375ab418baf5f2e228a1aa72ae495fc17bc561e4f888569a6987a22f809_arm64",
"8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:662da52806840cccfc0f25f233f1c823a0f839ffdf6fcde8b7c88b2602df93ad_amd64",
"8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:8668f6bc62f7a93078a1f3cedda051ab18b4046b78e4cc8a239201c071ba5774_s390x",
"8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:e79a47991944c46dfd1a134aaf4937f3a6638061e2f2971d04b7e4628895de94_ppc64le",
"8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:0bcb04185b661d422d3e9371717d6b089027c309dcaee28a10c33506d1c93ca8_ppc64le",
"8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:438e2d0070126c3b955581a3c22f6654334f187eae73b9e4ff2b0989657142b7_s390x",
"8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:4b5f1cfa0a25532605a23f17be57599dd928f9073110e3b3c66ca853fb24bbc9_amd64",
"8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:ad62de7151f7f73824a9dfc4c63d54799d95f3f1ac11c890c53c034f7f2fae25_arm64",
"8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:1729443dd7bd53af15db39e681087a19fb9c4dccd4decb731429e31820364ced_arm64",
"8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:82f84f654e40e3b32664fcd8584f0573bff674b816eff9e2732623492b3d28b6_amd64",
"8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:913f6125559d0dfd5b1c2cc472d12915e18452e6c5c51756928a861f4eef9df6_ppc64le",
"8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:ec8995875c35386e5a1bc116d318917ca97c4787635ae485f02172d01620bf15_s390x",
"8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:007ef130be4f53e5ef0cf3873211eb3d6a90ca381ea23a4ffef2171592d6d46e_s390x",
"8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:7e5c992cb85d4ec35361959f7acc4eedd72f778392159dc70cc00f4174b11c91_amd64",
"8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:8f9d2aec0ac9d3a68473ec1e894b6c02c73843906fbc1eb7006a67e90568767e_arm64",
"8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:c71963c5aa879517c73ad55e0497992a3dee3174651582a9ffecaa39b1f61026_ppc64le",
"8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:60f38c8e45087d8a1bedd18830b4ca98536b4d832feb726b3429ddf2e1a77f34_arm64",
"8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:b56a27539dd91193cf807249bc383625d9845961047560775c6a53dd14135601_s390x",
"8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:cf4a1a2f9499d853cca37fe9753dfc6a8f0d763af20a04d18ccb5b7a14d1e8d4_amd64",
"8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:ef50d6f64978f703373042cb01a7d65b17e90cec8b9878e3df8b641d7469234e_ppc64le",
"8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:201fb630c9f1bb568720f02a9c204c7a47ea68c27bba47478bc635e1772bf331_arm64",
"8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:3dc18df3806c1d5aba5446b6e1dc3f75b661324ecbafe695972153b02e62fb13_amd64",
"8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:6cab38bf704c1e9db536099d8b237b752fab66891a93047695110db8e2aade93_s390x",
"8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:b5da3a9a3521712199d8061fddbb4305841902105393ef2c3c6b34e820a9d7a9_ppc64le",
"8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:3cfea6d587e0f825cb573442c65c4f6cd650ab56567d461082cecec5b1eba672_amd64",
"8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:900d1ad54dab6ea9e4794620fd41833d4d000b5a0f7a8ce145a26500d74deb42_s390x",
"8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:c4516aac6043633724776bb76e4ee6b6c9c8828d418344a088d9f97797ca7759_arm64",
"8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:fe5566954d2169c56451796d5f5aced57296ca1531fec6c507d617e02564e3fb_ppc64le",
"8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:6d7f80c2b6244002789a1d78f70fa29e2de0ae77256eff967b352a5e78425a6c_ppc64le",
"8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:acadd3ee6cc8a2a1702fc0c32e5e51bfebd8985a37e7ff825c75d4c8ee2145f5_amd64",
"8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:d9695a6e49130b6a374136e6cc31c20f15c4b9675c4cf32d13d5867ba2a74c9d_arm64",
"8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:f6fd9698d5a2c3920b2574fbff655d7f5ab0d806a8715af4e71cad05626dab5b_s390x",
"8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:43fd575319700d3049a6330fd382f34bef3f25d1bbf2e93498cc80e4496123e5_amd64",
"8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:633d55b53a4f61da1f6c4e7c61bcfcf561332a1afb28e87b867c1dbe4d736b01_ppc64le",
"8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:812b5fd8d0c8b3fc023a0adfda7d172dbacf97072651885d13b07469376fe333_s390x",
"8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:9d776bc3023eafe136e04fc6b75ccd85b816b02691e9c0638b777358affbc659_arm64",
"8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:307cc3a3ea25044655540969bfbbcda81ceb62a3aff9b1a102654de4c8cb27db_s390x",
"8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:5aab7ede8bea8f5e1f49c68f6b3a7d10d4925b43b434ce1b7a0c68fc07818ed0_amd64",
"8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:71924a251dd756aceeeb0db1c882b17d55467e77056509b1dd5cb9f55712ef35_ppc64le",
"8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:d41e805a58f5a4e4b8a9677ce1af51c0f74c028fb8efe057266cca24587fe0ec_arm64",
"8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:2716b73c42f47b7b2e08ab4ea6717800dd69328959ba41d49dc1f4f555d3d548_amd64",
"8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:46d4f0a7b2173c13e7b8b37b241072e781c3014817ed11d9369976fdd270777a_arm64",
"8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:9712ef4dc70b9ea975eab9665a9875e2e2289181988f9307a31ca80f1b6247b3_ppc64le",
"8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:b116895d66c84472bf203d5d831fc647a29d47579dc68894a179152ff2b405d3_s390x",
"8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:335553c84f0d5b9da3b1b1695fd74f7dd5c344cd51ca4611a75cfb82a797dd46_s390x",
"8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:44019c1252ecf6bca965a142d3e1f1497fe89abdfcb46a2d7ff83babe8e59db7_arm64",
"8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:4f3144e2a30507f06412d457f1b0649336c49c579bd9eed717141fef0af8163e_amd64",
"8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:fae195e213b7a611db1b8658ca93b152a788fa71eb002fc2e41389f711a1e469_ppc64le",
"8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:1189f4a8a9c353729cfee4519f8f6e798a297fccaf4b5354d12c76aad867acd4_arm64",
"8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:a56334e4e6200334bbc56d1ab23990cd2fdca36ce327fa57e444c3b9a5ada4cd_amd64",
"8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:ae38d78239fd15c498392896310b871a921534f9b30fc17f802dcded434fa56f_s390x",
"8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:c2fcb8f72d23cb7c82b5692f11e48463c4a8977621a6695e0bf25b6592cbb7e7_ppc64le",
"8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:1fe9235103807a3c83d7efcdec85964b63b410762f2f47c763d86d12bc039b70_ppc64le",
"8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:2cb87f059046b8a986daa28ef84d951bc7df7dc56df53e60fcbd0be3bdaabcaf_arm64",
"8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:89fd59ed6fa86fb06308176f4c040bae2c04d0bec39ba27a627e34a70e11953b_amd64",
"8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:ac9bcf8b4aa72bff50984cce71322d6080e236456fc6aaa7e782ee6b42f90e6b_s390x",
"8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:41647c0cd2b519b3664918247b80b6fe5acb8810d62cd48f83d4b13e14e7f614_arm64",
"8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:6a23b24974902b085d6893931f9400ca1655e9f2a1116ed659bb47408c95c79c_ppc64le",
"8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:c1c03542ad210ac8a3227cb49d885a8b5f90877e9ce31fb72bb27ee8cd6eee68_s390x",
"8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:e2776d609eae6f877d703553da2cda7555041cf32b4480e149fada881866273e_amd64",
"8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:43ea8b67aa67f96e4b09fcb2ef4995dd1053384186c8e6a4e20e034eaa5bcd8d_s390x",
"8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:ae3c6500bb93dfd2149f5cd40c21fb35e0b9728514b91e2aa03192df33553708_ppc64le",
"8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:b34e88dce31c5c9c2012d86f9db9b24fe623d19c3a828062e9197d1210b84227_arm64",
"8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:c92b1023dd2df85fcf05d4aae772a121c0969da612c60540ec0e5dfc67288212_amd64",
"8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:4417f20c3e7d29830c8fb83b7f8517d46c266c8b40d9d1721c94b6e40a3fcfac_s390x",
"8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:55c00b9eecd2134b21c144eaba250efa95b416cacc95a7ed906b9eed05c2b64e_ppc64le",
"8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:58bb281523307e342d913ec75ab5989186f61ce56689d54ff668b98af3ceeb01_arm64",
"8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:ee152bdfddca78ec8341fcd0120cc69e0f44626f2b1d61642484474cba13c627_amd64",
"8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:2ddbdf22f12b8a33cda40df7e2eff3c26d2bdf5aeccc884ff5412305695c42ac_ppc64le",
"8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:4071261c8b55a4c3d546ff747776eb22feb3d653328b4a7c723d25533e951457_arm64",
"8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:5a41a20eb8d5b690fcafb8762b04d1bcee1770f925b833d1e344d71c1d430fce_amd64",
"8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:7271ce1d9e519e1940c5d7e7ca04c7d16c9a603decb5627794817affe0c0ac1b_s390x",
"8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:1c2583834b0d05503cd1f360deba8c127af81f7e8094b49007045c35d91ffe17_s390x",
"8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:24fd18b82742be8301156671de20b7247221b6e7f718d54857bd6ce8c874ddc4_ppc64le",
"8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:568eb5b0b7356b586b399bfc4c4c3114945ab7cc82cdb2245be217643c73fb19_arm64",
"8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:6d981e0dc3ac84aad879739575fa498d5e0f83782efc5e5df67622cf7c3eb784_amd64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:04d2bab657b940aa2252f51c5ce7beeebcf50d81bd10eb8ad619aecbba3fcef0_arm64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:0de4ff273f9f2775ef484d5a3510fbbfe2a50ea4fd49c0da114e98d1e780f48a_s390x",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:0ec0a51002a0f01afeca11e60e4ba147a418dd01578869b32dcd0041af341515_ppc64le",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:5e5714045cbf7c1a219fb70991839468362a25dc87be232add0bc89b4d2ae5dc_amd64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:7e4a898d44139e0a1266a197177495175c9cddb3207f38e9c09a30a5760f0085_ppc64le",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:a3221c2b40dbf2ea69e787d69ff30a8ed3d53316da0e97a22a3293cfced1a5b8_arm64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:b543110cf5b9d077bec0244eb34c81eacb5b836495be740627e11b6da94fa318_s390x",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:d4919beefa2863ced9679a735423507834dfa81cf09a253a0420346882aef0cb_amd64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:1f81d7a9d705b322f2115358ca52c4c62e9f4034426605cf11694d21eb656e2f_ppc64le",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:33b9e25b6fa93fe587e650124a774d62a369336eb13cfebd36bff52591e82e7f_arm64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:6a84c68df2ac788aaf6a157aff78c7d380c0f5ac1c4101b4c4139ef673805e5f_amd64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:ded57a66cc819becc06769c36a277d0845bba3a91254ccebf81eff611a94308a_s390x",
"8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:2ec0622ac24719a7cf220287adfe9d7f03234448fdb33874cc0239bf4a3af2ef_ppc64le",
"8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:3b1bc4365cf495adfd39dc222a29ea60d08338cc043ac1c2a8d0dbf3598620fc_arm64",
"8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:3f961b01fb0ce576077066d925556f30169023fa2a6d31aead61681e8f7d9c49_amd64",
"8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:6693eeaa70bbd51ec0006e6ba681ea647d832a28f45bf47d879981b9214df441_s390x",
"8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:6fa3865696ae9fccd5221412a103c9ffc45a6153f5a51a709200847dfcf17ca2_ppc64le",
"8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:8055cf0b104ce23e4102b14482dbf16eab77bac6d5dcee8cc7dab99fd35b5365_s390x",
"8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:91009960b3341214dc3d19bc48de7f1b07fa6f6cccf631eff2ea313d8c20fec0_arm64",
"8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:e9d2b3e43449e41a669dfd78b307919a44d018992020d9eba948ae80b5d023fe_amd64",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:31f4f38f7fc25d28badee9f59035942affc62a2a2c2eda4e90baf89eb3ec9a92_amd64",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:456c5385cf06831169970ae5586f49f2e09beb675a643ae761489aefd1626038_ppc64le",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:5185dcdda99314add2bf26df66b5b0c06c983fd80e4f6f0c309bdb79346bc730_arm64",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:7ae18fb0ae33b63ad7297726f54977418e35b2d1698f89d2bddf3c5308515f07_s390x",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:05f6309f581e1b509db4b1b1c5608551d5ce27c244cb7a6c3b1d349bf21e6440_amd64",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:61bd6f90f98826e888edb34f8e72a4ea3643360eb0d04aea06a4652b124404f3_ppc64le",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:731b91b3b92af807f115c02d6f00a631549aaae7c59ac783e6cba9752d58247c_s390x",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:78f19022ecf32769f096008b81cb559def1bc941d8d4392241630b7a47d71820_arm64",
"8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:08d8b2517db4bbedb5ed4f34196d4c24ecec1d08bbc43fe0f981c510b45c10eb_amd64",
"8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:34d233f0602ae82e1fc722ad3c5dfe2cce2893f95f00cf1f934114e49cad4d84_arm64",
"8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:ba4058346cfeec410df7942f59010cd15efaa97223defda2b2814ce86d53050d_ppc64le",
"8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:df53d7430bd7a85bd6829c530efbdd51c578fa62a32e14a3cb5b67cfda26a445_s390x",
"8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:25310c9f88d826997d11d5888e92e1377ae223e8c0b8c6c0b8fbefcd6049c1ff_arm64",
"8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:a1f336c4d2a238168f96e41a800de2c5ad3315218119cf5e3945da1d785df45c_s390x",
"8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:a5ac3689befcff8611ed219d07193c9959658c3c18a9adbe84df076208200e55_ppc64le",
"8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:a5bde977014b185d3219a767c4a17154460d5a8501c52320a552b4ec316a5076_amd64",
"8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:45d698da71fffe2a0a0c757af1752b84da556638f1f72a00536c2a574e2bdff6_ppc64le",
"8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:47b705a75500bf712e88606e646afe79b4bf28910be4c4fde9ee87b5ee1d8acf_s390x",
"8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:62ebe43225300e1e0d3137052ec2abed6bb8809a5c8202d0e802a3f340699415_amd64",
"8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:93303f058a1e553142c35c965af2db12e54b9780c421f254b364028966b6490e_arm64",
"8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:977b9eef9b95250fa068a0060d2ccd132981f8582c0323e2b471a94951820c0b_s390x",
"8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:c1de028c40767498f1bafdadd35191607234f3ac61d079b43d6974787d2a3cf8_amd64",
"8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:d0bdc0ce43c70919e7644a3206a60228d6930eb7e8a7f72b80b3c9b88977b1f7_arm64",
"8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:eb868e0666dc52d6ffd9f2858af395651f3c94185f71d61c2c82d90db2a4b203_ppc64le",
"8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:378a5846b67164dffaf47f73315f5c8b488f93d30aee3476f21436d83d1184a2_arm64",
"8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:9627fbd9dbafa6f9d55c993002d699c35325932200b0942461ec263cbc7efb80_amd64",
"8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:bb663d80ebdc670e28b7bc7c786eba9f1a41bca65372806c7347f97a59805d2e_s390x",
"8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:eef7706a909a3fcdb67a0a2b25eede9701e7f00fbd476f68612a3248c1568c90_ppc64le",
"8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:0408c681c38edf0353d5dbc3fc2e4bcb6f9059cb4e35ffc8ee179e47ee9c2afd_ppc64le",
"8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:495e8990164d93de781dbfb71a04f067cbdbd06c15a4f55c44232399f6e28ba2_amd64",
"8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:948e12eaba9f6263c9877d35bc7d6bf5a4e8a33d01a71a79288c8a5b386bd366_s390x",
"8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:af0add787325176e9f47b598786beb154e52534a4f825bfb84cb22009b8ab479_arm64",
"8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:3712771b16dd32d41c640b5afcad0ee8df5d16cf3ec7e496072935344d11eda4_arm64",
"8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:7e4c096dc044039b2b6d82cbaf3dbd6d0eb65a159f08cfba0a88ebf004876719_s390x",
"8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:88135c10e44fbc1ee39ef45771daf0624cb4d1ed8ef52b0a3ec611165fcadcdb_amd64",
"8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:f0a9b7f3106d7051be1b3fc81d19f1173c5434ddd6d431ed7233af2e966f6cd0_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-22T03:22:29+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.",
"product_ids": [
"8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:5b7f50fa0a54b2fdbfd005e9d8b8f4f37b71f7770c8e51bb4cc0b3a209cddba8_amd64",
"8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:615dabd2de1900a9fd4bea0731b304ef299d82ebb0a69dadb2c19a7c63cff674_arm64",
"8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:643f3485b17df78b79170d365f8b3f1765179e8bdabcedbb67a8d2ca681f744a_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:691b7d7e59d69f1b7b1a63699d6e1f4dfdc313ed6a055e761ab1b0e4bf86fa88_s390x",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:69aa701de0523778b2d1a95956f9082ed4b4235d8b7fd9354ee7311e65c9d0e1_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:789723b216ff9e648890f1155bf1504388d5e9d0919f4a927a796e25eca3a168_arm64",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:bd47dfd943ebc50d323b72f54be2229774c4e981e89e7571b36c81c735aabbe4_amd64",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:d82dc52cdc76cf1594eb807102632bba7e51a0c425fae1549fe811f234986691_s390x",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:2dd1d2612a67992cb1a3619ba05e09925ae0f0e8f299fe73d4d649f91e667c6f_arm64",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:79c66730039d02a63ea286fbdae1d26409e779dc0e072edccbf96e7394e863d6_s390x",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:d030a4bee48c82880772ce46ddd8b9f158f31024e51c204822a72bef10da30f7_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:e0187e1198fe509d953d8d15d5a8498591a77b395a1824869388fcf2b3a097f6_amd64",
"8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:801a612a85803b0a8d1b2540a5a8882e04aa80f1fcde12a0be525cb8d3c72055_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:b22a0aef1d414339cbfcee61acb9ee35d7fb0c9142bfe765338f37fe0002f274_amd64",
"8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:bf29e36882dd51a3927fb6e6c684f93f7e006bdb02a02bf6025bfad61767f6a4_s390x",
"8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:d95673cf6c9e921cf46e4d6cecff2cb0d0cbc5afef4ab2139b33dcfaff5f700f_arm64",
"8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:3240291c0d915d66765b7ac209ac0aad36c41d98413caa51b57be724c9719645_arm64",
"8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:4592d12bb962d4e5b0a4428bd31a990dc1bcc32a3feaea17fe5a5852e7c1e266_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:7a55f298a2efc909a89bafb218edaa2f28afe445e287bcb585f863dcad7636d8_amd64",
"8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:86d93f09c0f92eafccf7ffb14a5c745e98b9b4e42b0853ceabe10b38b2b984b5_s390x",
"8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:39cc2028343478a1ab4a13afeaa3afc68b94289ed88c6ed2dfe5fbbd02d64429_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:834a4306585ca9c53e0077087c54dd223d5ee567875f2da99df640abca590eb8_s390x",
"8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:88dd9d86f6c92d9fc063e42e08d30f7b0b43d0c9e34da212fb485db11ad71c29_amd64",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:22be55b1552169d78fb96a10ec7409a659ec40160671bae9f709d592636f9ab9_s390x",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:44a01659694372bad3fe6d7aff9215c6f068551251071e01610176bfe5ca6276_arm64",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a9a1631a0666f7cbb540da19184ceeef983d21e0c87491c2fde317747ab885c9_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c2823bce6c32bc12973f220d3fae12e86a01cbd485093eb9ea9950949a965735_amd64",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:30c069a1d93faf4db5381ad6411a05584bdcf3d631dce1f5bdb4760a663f99d7_s390x",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:930a727d34880fb702b2320a8deeeaca34392fc6cbe0384e4d307121cc4ce159_arm64",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:b7b07805f31d6fc572be247fd2c50d16f1dfbb147a00514a468a128825a58e0a_amd64",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:ba07cccafe7171d8ae02cb9800825abd2f1012df8dc11a42755e6a1f3839d61f_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:6614a7fecf1fd4abfe614d49eaa8bafa2a4ff6c65ed1f6c169c4a5c0354f516c_s390x",
"8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:6eafbb9ce9d43b856e60ef3ebffaa92756ceec6ddb0ee9c15210f5c26ead349a_arm64",
"8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:7dff35cb61631b6180788a68535f5402e67e8df9dc5a0d3e248fff2d55fa698a_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:9d69264fb6aa81e895d50782c684470671aa12741fca85a86b9a852ed6afd87a_amd64",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:2a6b3a02a078facce10842520b5051c85bb05b118bc7ee10848f17ee9f85d7fc_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:2ee929099ba9c821d31ff7cb0bc26dd35a199d7e2a16854a01de7218c22c2afb_amd64",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:d198e04fd03dac41d89c3361e313991ec738022e264292a5ad30d1ddd2b2d371_arm64",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:fc3051ef611728e1df2c9c662ca8de4ea0df63aea5a375c0aec247e322d5904a_s390x",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:a5ba388df19fd26bdd0d485a07f786251bc2e40fff85e88052979c0bda0795b7_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:c0d3197cf7cf7df6065d27981738fc7a10b0023c3dcd3d1cb5de91decaf3c210_s390x",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:c692c95f6bb78d3dc5c7ed0887d3e9c59e0bb97ca635a22466e7d57d512b9e9a_arm64",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:ee851caa2179a73e1b2d75d3fd2e8aa9b79575c761f5c39b05aa038e7b28fbb2_amd64",
"8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:32f2a375ab418baf5f2e228a1aa72ae495fc17bc561e4f888569a6987a22f809_arm64",
"8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:662da52806840cccfc0f25f233f1c823a0f839ffdf6fcde8b7c88b2602df93ad_amd64",
"8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:8668f6bc62f7a93078a1f3cedda051ab18b4046b78e4cc8a239201c071ba5774_s390x",
"8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:e79a47991944c46dfd1a134aaf4937f3a6638061e2f2971d04b7e4628895de94_ppc64le",
"8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:0bcb04185b661d422d3e9371717d6b089027c309dcaee28a10c33506d1c93ca8_ppc64le",
"8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:438e2d0070126c3b955581a3c22f6654334f187eae73b9e4ff2b0989657142b7_s390x",
"8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:4b5f1cfa0a25532605a23f17be57599dd928f9073110e3b3c66ca853fb24bbc9_amd64",
"8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:ad62de7151f7f73824a9dfc4c63d54799d95f3f1ac11c890c53c034f7f2fae25_arm64",
"8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:1729443dd7bd53af15db39e681087a19fb9c4dccd4decb731429e31820364ced_arm64",
"8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:82f84f654e40e3b32664fcd8584f0573bff674b816eff9e2732623492b3d28b6_amd64",
"8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:913f6125559d0dfd5b1c2cc472d12915e18452e6c5c51756928a861f4eef9df6_ppc64le",
"8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:ec8995875c35386e5a1bc116d318917ca97c4787635ae485f02172d01620bf15_s390x",
"8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:007ef130be4f53e5ef0cf3873211eb3d6a90ca381ea23a4ffef2171592d6d46e_s390x",
"8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:7e5c992cb85d4ec35361959f7acc4eedd72f778392159dc70cc00f4174b11c91_amd64",
"8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:8f9d2aec0ac9d3a68473ec1e894b6c02c73843906fbc1eb7006a67e90568767e_arm64",
"8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:c71963c5aa879517c73ad55e0497992a3dee3174651582a9ffecaa39b1f61026_ppc64le",
"8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:60f38c8e45087d8a1bedd18830b4ca98536b4d832feb726b3429ddf2e1a77f34_arm64",
"8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:b56a27539dd91193cf807249bc383625d9845961047560775c6a53dd14135601_s390x",
"8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:cf4a1a2f9499d853cca37fe9753dfc6a8f0d763af20a04d18ccb5b7a14d1e8d4_amd64",
"8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:ef50d6f64978f703373042cb01a7d65b17e90cec8b9878e3df8b641d7469234e_ppc64le",
"8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:201fb630c9f1bb568720f02a9c204c7a47ea68c27bba47478bc635e1772bf331_arm64",
"8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:3dc18df3806c1d5aba5446b6e1dc3f75b661324ecbafe695972153b02e62fb13_amd64",
"8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:6cab38bf704c1e9db536099d8b237b752fab66891a93047695110db8e2aade93_s390x",
"8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:b5da3a9a3521712199d8061fddbb4305841902105393ef2c3c6b34e820a9d7a9_ppc64le",
"8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:3cfea6d587e0f825cb573442c65c4f6cd650ab56567d461082cecec5b1eba672_amd64",
"8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:900d1ad54dab6ea9e4794620fd41833d4d000b5a0f7a8ce145a26500d74deb42_s390x",
"8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:c4516aac6043633724776bb76e4ee6b6c9c8828d418344a088d9f97797ca7759_arm64",
"8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:fe5566954d2169c56451796d5f5aced57296ca1531fec6c507d617e02564e3fb_ppc64le",
"8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:6d7f80c2b6244002789a1d78f70fa29e2de0ae77256eff967b352a5e78425a6c_ppc64le",
"8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:acadd3ee6cc8a2a1702fc0c32e5e51bfebd8985a37e7ff825c75d4c8ee2145f5_amd64",
"8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:d9695a6e49130b6a374136e6cc31c20f15c4b9675c4cf32d13d5867ba2a74c9d_arm64",
"8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:f6fd9698d5a2c3920b2574fbff655d7f5ab0d806a8715af4e71cad05626dab5b_s390x",
"8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:43fd575319700d3049a6330fd382f34bef3f25d1bbf2e93498cc80e4496123e5_amd64",
"8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:633d55b53a4f61da1f6c4e7c61bcfcf561332a1afb28e87b867c1dbe4d736b01_ppc64le",
"8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:812b5fd8d0c8b3fc023a0adfda7d172dbacf97072651885d13b07469376fe333_s390x",
"8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:9d776bc3023eafe136e04fc6b75ccd85b816b02691e9c0638b777358affbc659_arm64",
"8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:307cc3a3ea25044655540969bfbbcda81ceb62a3aff9b1a102654de4c8cb27db_s390x",
"8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:5aab7ede8bea8f5e1f49c68f6b3a7d10d4925b43b434ce1b7a0c68fc07818ed0_amd64",
"8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:71924a251dd756aceeeb0db1c882b17d55467e77056509b1dd5cb9f55712ef35_ppc64le",
"8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:d41e805a58f5a4e4b8a9677ce1af51c0f74c028fb8efe057266cca24587fe0ec_arm64",
"8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:2716b73c42f47b7b2e08ab4ea6717800dd69328959ba41d49dc1f4f555d3d548_amd64",
"8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:46d4f0a7b2173c13e7b8b37b241072e781c3014817ed11d9369976fdd270777a_arm64",
"8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:9712ef4dc70b9ea975eab9665a9875e2e2289181988f9307a31ca80f1b6247b3_ppc64le",
"8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:b116895d66c84472bf203d5d831fc647a29d47579dc68894a179152ff2b405d3_s390x",
"8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:335553c84f0d5b9da3b1b1695fd74f7dd5c344cd51ca4611a75cfb82a797dd46_s390x",
"8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:44019c1252ecf6bca965a142d3e1f1497fe89abdfcb46a2d7ff83babe8e59db7_arm64",
"8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:4f3144e2a30507f06412d457f1b0649336c49c579bd9eed717141fef0af8163e_amd64",
"8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:fae195e213b7a611db1b8658ca93b152a788fa71eb002fc2e41389f711a1e469_ppc64le",
"8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:1189f4a8a9c353729cfee4519f8f6e798a297fccaf4b5354d12c76aad867acd4_arm64",
"8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:a56334e4e6200334bbc56d1ab23990cd2fdca36ce327fa57e444c3b9a5ada4cd_amd64",
"8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:ae38d78239fd15c498392896310b871a921534f9b30fc17f802dcded434fa56f_s390x",
"8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:c2fcb8f72d23cb7c82b5692f11e48463c4a8977621a6695e0bf25b6592cbb7e7_ppc64le",
"8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:1fe9235103807a3c83d7efcdec85964b63b410762f2f47c763d86d12bc039b70_ppc64le",
"8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:2cb87f059046b8a986daa28ef84d951bc7df7dc56df53e60fcbd0be3bdaabcaf_arm64",
"8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:89fd59ed6fa86fb06308176f4c040bae2c04d0bec39ba27a627e34a70e11953b_amd64",
"8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:ac9bcf8b4aa72bff50984cce71322d6080e236456fc6aaa7e782ee6b42f90e6b_s390x",
"8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:41647c0cd2b519b3664918247b80b6fe5acb8810d62cd48f83d4b13e14e7f614_arm64",
"8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:6a23b24974902b085d6893931f9400ca1655e9f2a1116ed659bb47408c95c79c_ppc64le",
"8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:c1c03542ad210ac8a3227cb49d885a8b5f90877e9ce31fb72bb27ee8cd6eee68_s390x",
"8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:e2776d609eae6f877d703553da2cda7555041cf32b4480e149fada881866273e_amd64",
"8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:43ea8b67aa67f96e4b09fcb2ef4995dd1053384186c8e6a4e20e034eaa5bcd8d_s390x",
"8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:ae3c6500bb93dfd2149f5cd40c21fb35e0b9728514b91e2aa03192df33553708_ppc64le",
"8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:b34e88dce31c5c9c2012d86f9db9b24fe623d19c3a828062e9197d1210b84227_arm64",
"8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:c92b1023dd2df85fcf05d4aae772a121c0969da612c60540ec0e5dfc67288212_amd64",
"8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:4417f20c3e7d29830c8fb83b7f8517d46c266c8b40d9d1721c94b6e40a3fcfac_s390x",
"8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:55c00b9eecd2134b21c144eaba250efa95b416cacc95a7ed906b9eed05c2b64e_ppc64le",
"8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:58bb281523307e342d913ec75ab5989186f61ce56689d54ff668b98af3ceeb01_arm64",
"8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:ee152bdfddca78ec8341fcd0120cc69e0f44626f2b1d61642484474cba13c627_amd64",
"8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:2ddbdf22f12b8a33cda40df7e2eff3c26d2bdf5aeccc884ff5412305695c42ac_ppc64le",
"8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:4071261c8b55a4c3d546ff747776eb22feb3d653328b4a7c723d25533e951457_arm64",
"8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:5a41a20eb8d5b690fcafb8762b04d1bcee1770f925b833d1e344d71c1d430fce_amd64",
"8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:7271ce1d9e519e1940c5d7e7ca04c7d16c9a603decb5627794817affe0c0ac1b_s390x",
"8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:1c2583834b0d05503cd1f360deba8c127af81f7e8094b49007045c35d91ffe17_s390x",
"8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:24fd18b82742be8301156671de20b7247221b6e7f718d54857bd6ce8c874ddc4_ppc64le",
"8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:568eb5b0b7356b586b399bfc4c4c3114945ab7cc82cdb2245be217643c73fb19_arm64",
"8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:6d981e0dc3ac84aad879739575fa498d5e0f83782efc5e5df67622cf7c3eb784_amd64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:04d2bab657b940aa2252f51c5ce7beeebcf50d81bd10eb8ad619aecbba3fcef0_arm64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:0de4ff273f9f2775ef484d5a3510fbbfe2a50ea4fd49c0da114e98d1e780f48a_s390x",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:0ec0a51002a0f01afeca11e60e4ba147a418dd01578869b32dcd0041af341515_ppc64le",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:5e5714045cbf7c1a219fb70991839468362a25dc87be232add0bc89b4d2ae5dc_amd64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:7e4a898d44139e0a1266a197177495175c9cddb3207f38e9c09a30a5760f0085_ppc64le",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:a3221c2b40dbf2ea69e787d69ff30a8ed3d53316da0e97a22a3293cfced1a5b8_arm64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:b543110cf5b9d077bec0244eb34c81eacb5b836495be740627e11b6da94fa318_s390x",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:d4919beefa2863ced9679a735423507834dfa81cf09a253a0420346882aef0cb_amd64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:1f81d7a9d705b322f2115358ca52c4c62e9f4034426605cf11694d21eb656e2f_ppc64le",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:33b9e25b6fa93fe587e650124a774d62a369336eb13cfebd36bff52591e82e7f_arm64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:6a84c68df2ac788aaf6a157aff78c7d380c0f5ac1c4101b4c4139ef673805e5f_amd64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:ded57a66cc819becc06769c36a277d0845bba3a91254ccebf81eff611a94308a_s390x",
"8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:2ec0622ac24719a7cf220287adfe9d7f03234448fdb33874cc0239bf4a3af2ef_ppc64le",
"8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:3b1bc4365cf495adfd39dc222a29ea60d08338cc043ac1c2a8d0dbf3598620fc_arm64",
"8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:3f961b01fb0ce576077066d925556f30169023fa2a6d31aead61681e8f7d9c49_amd64",
"8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:6693eeaa70bbd51ec0006e6ba681ea647d832a28f45bf47d879981b9214df441_s390x",
"8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:6fa3865696ae9fccd5221412a103c9ffc45a6153f5a51a709200847dfcf17ca2_ppc64le",
"8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:8055cf0b104ce23e4102b14482dbf16eab77bac6d5dcee8cc7dab99fd35b5365_s390x",
"8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:91009960b3341214dc3d19bc48de7f1b07fa6f6cccf631eff2ea313d8c20fec0_arm64",
"8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:e9d2b3e43449e41a669dfd78b307919a44d018992020d9eba948ae80b5d023fe_amd64",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:31f4f38f7fc25d28badee9f59035942affc62a2a2c2eda4e90baf89eb3ec9a92_amd64",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:456c5385cf06831169970ae5586f49f2e09beb675a643ae761489aefd1626038_ppc64le",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:5185dcdda99314add2bf26df66b5b0c06c983fd80e4f6f0c309bdb79346bc730_arm64",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:7ae18fb0ae33b63ad7297726f54977418e35b2d1698f89d2bddf3c5308515f07_s390x",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:05f6309f581e1b509db4b1b1c5608551d5ce27c244cb7a6c3b1d349bf21e6440_amd64",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:61bd6f90f98826e888edb34f8e72a4ea3643360eb0d04aea06a4652b124404f3_ppc64le",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:731b91b3b92af807f115c02d6f00a631549aaae7c59ac783e6cba9752d58247c_s390x",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:78f19022ecf32769f096008b81cb559def1bc941d8d4392241630b7a47d71820_arm64",
"8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:08d8b2517db4bbedb5ed4f34196d4c24ecec1d08bbc43fe0f981c510b45c10eb_amd64",
"8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:34d233f0602ae82e1fc722ad3c5dfe2cce2893f95f00cf1f934114e49cad4d84_arm64",
"8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:ba4058346cfeec410df7942f59010cd15efaa97223defda2b2814ce86d53050d_ppc64le",
"8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:df53d7430bd7a85bd6829c530efbdd51c578fa62a32e14a3cb5b67cfda26a445_s390x",
"8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:25310c9f88d826997d11d5888e92e1377ae223e8c0b8c6c0b8fbefcd6049c1ff_arm64",
"8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:a1f336c4d2a238168f96e41a800de2c5ad3315218119cf5e3945da1d785df45c_s390x",
"8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:a5ac3689befcff8611ed219d07193c9959658c3c18a9adbe84df076208200e55_ppc64le",
"8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:a5bde977014b185d3219a767c4a17154460d5a8501c52320a552b4ec316a5076_amd64",
"8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:45d698da71fffe2a0a0c757af1752b84da556638f1f72a00536c2a574e2bdff6_ppc64le",
"8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:47b705a75500bf712e88606e646afe79b4bf28910be4c4fde9ee87b5ee1d8acf_s390x",
"8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:62ebe43225300e1e0d3137052ec2abed6bb8809a5c8202d0e802a3f340699415_amd64",
"8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:93303f058a1e553142c35c965af2db12e54b9780c421f254b364028966b6490e_arm64",
"8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:977b9eef9b95250fa068a0060d2ccd132981f8582c0323e2b471a94951820c0b_s390x",
"8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:c1de028c40767498f1bafdadd35191607234f3ac61d079b43d6974787d2a3cf8_amd64",
"8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:d0bdc0ce43c70919e7644a3206a60228d6930eb7e8a7f72b80b3c9b88977b1f7_arm64",
"8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:eb868e0666dc52d6ffd9f2858af395651f3c94185f71d61c2c82d90db2a4b203_ppc64le",
"8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:378a5846b67164dffaf47f73315f5c8b488f93d30aee3476f21436d83d1184a2_arm64",
"8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:9627fbd9dbafa6f9d55c993002d699c35325932200b0942461ec263cbc7efb80_amd64",
"8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:bb663d80ebdc670e28b7bc7c786eba9f1a41bca65372806c7347f97a59805d2e_s390x",
"8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:eef7706a909a3fcdb67a0a2b25eede9701e7f00fbd476f68612a3248c1568c90_ppc64le",
"8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:0408c681c38edf0353d5dbc3fc2e4bcb6f9059cb4e35ffc8ee179e47ee9c2afd_ppc64le",
"8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:495e8990164d93de781dbfb71a04f067cbdbd06c15a4f55c44232399f6e28ba2_amd64",
"8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:948e12eaba9f6263c9877d35bc7d6bf5a4e8a33d01a71a79288c8a5b386bd366_s390x",
"8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:af0add787325176e9f47b598786beb154e52534a4f825bfb84cb22009b8ab479_arm64",
"8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:3712771b16dd32d41c640b5afcad0ee8df5d16cf3ec7e496072935344d11eda4_arm64",
"8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:7e4c096dc044039b2b6d82cbaf3dbd6d0eb65a159f08cfba0a88ebf004876719_s390x",
"8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:88135c10e44fbc1ee39ef45771daf0624cb4d1ed8ef52b0a3ec611165fcadcdb_amd64",
"8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:f0a9b7f3106d7051be1b3fc81d19f1173c5434ddd6d431ed7233af2e966f6cd0_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0576"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:5b7f50fa0a54b2fdbfd005e9d8b8f4f37b71f7770c8e51bb4cc0b3a209cddba8_amd64",
"8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:615dabd2de1900a9fd4bea0731b304ef299d82ebb0a69dadb2c19a7c63cff674_arm64",
"8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:643f3485b17df78b79170d365f8b3f1765179e8bdabcedbb67a8d2ca681f744a_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:691b7d7e59d69f1b7b1a63699d6e1f4dfdc313ed6a055e761ab1b0e4bf86fa88_s390x",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:69aa701de0523778b2d1a95956f9082ed4b4235d8b7fd9354ee7311e65c9d0e1_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:789723b216ff9e648890f1155bf1504388d5e9d0919f4a927a796e25eca3a168_arm64",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:bd47dfd943ebc50d323b72f54be2229774c4e981e89e7571b36c81c735aabbe4_amd64",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:d82dc52cdc76cf1594eb807102632bba7e51a0c425fae1549fe811f234986691_s390x",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:2dd1d2612a67992cb1a3619ba05e09925ae0f0e8f299fe73d4d649f91e667c6f_arm64",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:79c66730039d02a63ea286fbdae1d26409e779dc0e072edccbf96e7394e863d6_s390x",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:d030a4bee48c82880772ce46ddd8b9f158f31024e51c204822a72bef10da30f7_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:e0187e1198fe509d953d8d15d5a8498591a77b395a1824869388fcf2b3a097f6_amd64",
"8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:801a612a85803b0a8d1b2540a5a8882e04aa80f1fcde12a0be525cb8d3c72055_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:b22a0aef1d414339cbfcee61acb9ee35d7fb0c9142bfe765338f37fe0002f274_amd64",
"8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:bf29e36882dd51a3927fb6e6c684f93f7e006bdb02a02bf6025bfad61767f6a4_s390x",
"8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:d95673cf6c9e921cf46e4d6cecff2cb0d0cbc5afef4ab2139b33dcfaff5f700f_arm64",
"8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:3240291c0d915d66765b7ac209ac0aad36c41d98413caa51b57be724c9719645_arm64",
"8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:4592d12bb962d4e5b0a4428bd31a990dc1bcc32a3feaea17fe5a5852e7c1e266_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:7a55f298a2efc909a89bafb218edaa2f28afe445e287bcb585f863dcad7636d8_amd64",
"8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:86d93f09c0f92eafccf7ffb14a5c745e98b9b4e42b0853ceabe10b38b2b984b5_s390x",
"8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:39cc2028343478a1ab4a13afeaa3afc68b94289ed88c6ed2dfe5fbbd02d64429_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:834a4306585ca9c53e0077087c54dd223d5ee567875f2da99df640abca590eb8_s390x",
"8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:88dd9d86f6c92d9fc063e42e08d30f7b0b43d0c9e34da212fb485db11ad71c29_amd64",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:22be55b1552169d78fb96a10ec7409a659ec40160671bae9f709d592636f9ab9_s390x",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:44a01659694372bad3fe6d7aff9215c6f068551251071e01610176bfe5ca6276_arm64",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a9a1631a0666f7cbb540da19184ceeef983d21e0c87491c2fde317747ab885c9_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c2823bce6c32bc12973f220d3fae12e86a01cbd485093eb9ea9950949a965735_amd64",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:30c069a1d93faf4db5381ad6411a05584bdcf3d631dce1f5bdb4760a663f99d7_s390x",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:930a727d34880fb702b2320a8deeeaca34392fc6cbe0384e4d307121cc4ce159_arm64",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:b7b07805f31d6fc572be247fd2c50d16f1dfbb147a00514a468a128825a58e0a_amd64",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:ba07cccafe7171d8ae02cb9800825abd2f1012df8dc11a42755e6a1f3839d61f_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:6614a7fecf1fd4abfe614d49eaa8bafa2a4ff6c65ed1f6c169c4a5c0354f516c_s390x",
"8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:6eafbb9ce9d43b856e60ef3ebffaa92756ceec6ddb0ee9c15210f5c26ead349a_arm64",
"8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:7dff35cb61631b6180788a68535f5402e67e8df9dc5a0d3e248fff2d55fa698a_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:9d69264fb6aa81e895d50782c684470671aa12741fca85a86b9a852ed6afd87a_amd64",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:2a6b3a02a078facce10842520b5051c85bb05b118bc7ee10848f17ee9f85d7fc_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:2ee929099ba9c821d31ff7cb0bc26dd35a199d7e2a16854a01de7218c22c2afb_amd64",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:d198e04fd03dac41d89c3361e313991ec738022e264292a5ad30d1ddd2b2d371_arm64",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:fc3051ef611728e1df2c9c662ca8de4ea0df63aea5a375c0aec247e322d5904a_s390x",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:a5ba388df19fd26bdd0d485a07f786251bc2e40fff85e88052979c0bda0795b7_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:c0d3197cf7cf7df6065d27981738fc7a10b0023c3dcd3d1cb5de91decaf3c210_s390x",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:c692c95f6bb78d3dc5c7ed0887d3e9c59e0bb97ca635a22466e7d57d512b9e9a_arm64",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:ee851caa2179a73e1b2d75d3fd2e8aa9b79575c761f5c39b05aa038e7b28fbb2_amd64",
"8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:32f2a375ab418baf5f2e228a1aa72ae495fc17bc561e4f888569a6987a22f809_arm64",
"8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:662da52806840cccfc0f25f233f1c823a0f839ffdf6fcde8b7c88b2602df93ad_amd64",
"8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:8668f6bc62f7a93078a1f3cedda051ab18b4046b78e4cc8a239201c071ba5774_s390x",
"8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:e79a47991944c46dfd1a134aaf4937f3a6638061e2f2971d04b7e4628895de94_ppc64le",
"8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:0bcb04185b661d422d3e9371717d6b089027c309dcaee28a10c33506d1c93ca8_ppc64le",
"8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:438e2d0070126c3b955581a3c22f6654334f187eae73b9e4ff2b0989657142b7_s390x",
"8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:4b5f1cfa0a25532605a23f17be57599dd928f9073110e3b3c66ca853fb24bbc9_amd64",
"8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:ad62de7151f7f73824a9dfc4c63d54799d95f3f1ac11c890c53c034f7f2fae25_arm64",
"8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:1729443dd7bd53af15db39e681087a19fb9c4dccd4decb731429e31820364ced_arm64",
"8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:82f84f654e40e3b32664fcd8584f0573bff674b816eff9e2732623492b3d28b6_amd64",
"8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:913f6125559d0dfd5b1c2cc472d12915e18452e6c5c51756928a861f4eef9df6_ppc64le",
"8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:ec8995875c35386e5a1bc116d318917ca97c4787635ae485f02172d01620bf15_s390x",
"8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:007ef130be4f53e5ef0cf3873211eb3d6a90ca381ea23a4ffef2171592d6d46e_s390x",
"8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:7e5c992cb85d4ec35361959f7acc4eedd72f778392159dc70cc00f4174b11c91_amd64",
"8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:8f9d2aec0ac9d3a68473ec1e894b6c02c73843906fbc1eb7006a67e90568767e_arm64",
"8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:c71963c5aa879517c73ad55e0497992a3dee3174651582a9ffecaa39b1f61026_ppc64le",
"8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:60f38c8e45087d8a1bedd18830b4ca98536b4d832feb726b3429ddf2e1a77f34_arm64",
"8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:b56a27539dd91193cf807249bc383625d9845961047560775c6a53dd14135601_s390x",
"8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:cf4a1a2f9499d853cca37fe9753dfc6a8f0d763af20a04d18ccb5b7a14d1e8d4_amd64",
"8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:ef50d6f64978f703373042cb01a7d65b17e90cec8b9878e3df8b641d7469234e_ppc64le",
"8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:201fb630c9f1bb568720f02a9c204c7a47ea68c27bba47478bc635e1772bf331_arm64",
"8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:3dc18df3806c1d5aba5446b6e1dc3f75b661324ecbafe695972153b02e62fb13_amd64",
"8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:6cab38bf704c1e9db536099d8b237b752fab66891a93047695110db8e2aade93_s390x",
"8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:b5da3a9a3521712199d8061fddbb4305841902105393ef2c3c6b34e820a9d7a9_ppc64le",
"8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:3cfea6d587e0f825cb573442c65c4f6cd650ab56567d461082cecec5b1eba672_amd64",
"8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:900d1ad54dab6ea9e4794620fd41833d4d000b5a0f7a8ce145a26500d74deb42_s390x",
"8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:c4516aac6043633724776bb76e4ee6b6c9c8828d418344a088d9f97797ca7759_arm64",
"8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:fe5566954d2169c56451796d5f5aced57296ca1531fec6c507d617e02564e3fb_ppc64le",
"8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:6d7f80c2b6244002789a1d78f70fa29e2de0ae77256eff967b352a5e78425a6c_ppc64le",
"8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:acadd3ee6cc8a2a1702fc0c32e5e51bfebd8985a37e7ff825c75d4c8ee2145f5_amd64",
"8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:d9695a6e49130b6a374136e6cc31c20f15c4b9675c4cf32d13d5867ba2a74c9d_arm64",
"8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:f6fd9698d5a2c3920b2574fbff655d7f5ab0d806a8715af4e71cad05626dab5b_s390x",
"8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:43fd575319700d3049a6330fd382f34bef3f25d1bbf2e93498cc80e4496123e5_amd64",
"8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:633d55b53a4f61da1f6c4e7c61bcfcf561332a1afb28e87b867c1dbe4d736b01_ppc64le",
"8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:812b5fd8d0c8b3fc023a0adfda7d172dbacf97072651885d13b07469376fe333_s390x",
"8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:9d776bc3023eafe136e04fc6b75ccd85b816b02691e9c0638b777358affbc659_arm64",
"8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:307cc3a3ea25044655540969bfbbcda81ceb62a3aff9b1a102654de4c8cb27db_s390x",
"8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:5aab7ede8bea8f5e1f49c68f6b3a7d10d4925b43b434ce1b7a0c68fc07818ed0_amd64",
"8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:71924a251dd756aceeeb0db1c882b17d55467e77056509b1dd5cb9f55712ef35_ppc64le",
"8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:d41e805a58f5a4e4b8a9677ce1af51c0f74c028fb8efe057266cca24587fe0ec_arm64",
"8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:2716b73c42f47b7b2e08ab4ea6717800dd69328959ba41d49dc1f4f555d3d548_amd64",
"8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:46d4f0a7b2173c13e7b8b37b241072e781c3014817ed11d9369976fdd270777a_arm64",
"8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:9712ef4dc70b9ea975eab9665a9875e2e2289181988f9307a31ca80f1b6247b3_ppc64le",
"8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:b116895d66c84472bf203d5d831fc647a29d47579dc68894a179152ff2b405d3_s390x",
"8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:335553c84f0d5b9da3b1b1695fd74f7dd5c344cd51ca4611a75cfb82a797dd46_s390x",
"8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:44019c1252ecf6bca965a142d3e1f1497fe89abdfcb46a2d7ff83babe8e59db7_arm64",
"8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:4f3144e2a30507f06412d457f1b0649336c49c579bd9eed717141fef0af8163e_amd64",
"8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:fae195e213b7a611db1b8658ca93b152a788fa71eb002fc2e41389f711a1e469_ppc64le",
"8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:1189f4a8a9c353729cfee4519f8f6e798a297fccaf4b5354d12c76aad867acd4_arm64",
"8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:a56334e4e6200334bbc56d1ab23990cd2fdca36ce327fa57e444c3b9a5ada4cd_amd64",
"8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:ae38d78239fd15c498392896310b871a921534f9b30fc17f802dcded434fa56f_s390x",
"8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:c2fcb8f72d23cb7c82b5692f11e48463c4a8977621a6695e0bf25b6592cbb7e7_ppc64le",
"8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:1fe9235103807a3c83d7efcdec85964b63b410762f2f47c763d86d12bc039b70_ppc64le",
"8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:2cb87f059046b8a986daa28ef84d951bc7df7dc56df53e60fcbd0be3bdaabcaf_arm64",
"8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:89fd59ed6fa86fb06308176f4c040bae2c04d0bec39ba27a627e34a70e11953b_amd64",
"8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:ac9bcf8b4aa72bff50984cce71322d6080e236456fc6aaa7e782ee6b42f90e6b_s390x",
"8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:41647c0cd2b519b3664918247b80b6fe5acb8810d62cd48f83d4b13e14e7f614_arm64",
"8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:6a23b24974902b085d6893931f9400ca1655e9f2a1116ed659bb47408c95c79c_ppc64le",
"8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:c1c03542ad210ac8a3227cb49d885a8b5f90877e9ce31fb72bb27ee8cd6eee68_s390x",
"8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:e2776d609eae6f877d703553da2cda7555041cf32b4480e149fada881866273e_amd64",
"8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:43ea8b67aa67f96e4b09fcb2ef4995dd1053384186c8e6a4e20e034eaa5bcd8d_s390x",
"8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:ae3c6500bb93dfd2149f5cd40c21fb35e0b9728514b91e2aa03192df33553708_ppc64le",
"8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:b34e88dce31c5c9c2012d86f9db9b24fe623d19c3a828062e9197d1210b84227_arm64",
"8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:c92b1023dd2df85fcf05d4aae772a121c0969da612c60540ec0e5dfc67288212_amd64",
"8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:4417f20c3e7d29830c8fb83b7f8517d46c266c8b40d9d1721c94b6e40a3fcfac_s390x",
"8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:55c00b9eecd2134b21c144eaba250efa95b416cacc95a7ed906b9eed05c2b64e_ppc64le",
"8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:58bb281523307e342d913ec75ab5989186f61ce56689d54ff668b98af3ceeb01_arm64",
"8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:ee152bdfddca78ec8341fcd0120cc69e0f44626f2b1d61642484474cba13c627_amd64",
"8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:2ddbdf22f12b8a33cda40df7e2eff3c26d2bdf5aeccc884ff5412305695c42ac_ppc64le",
"8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:4071261c8b55a4c3d546ff747776eb22feb3d653328b4a7c723d25533e951457_arm64",
"8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:5a41a20eb8d5b690fcafb8762b04d1bcee1770f925b833d1e344d71c1d430fce_amd64",
"8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:7271ce1d9e519e1940c5d7e7ca04c7d16c9a603decb5627794817affe0c0ac1b_s390x",
"8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:1c2583834b0d05503cd1f360deba8c127af81f7e8094b49007045c35d91ffe17_s390x",
"8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:24fd18b82742be8301156671de20b7247221b6e7f718d54857bd6ce8c874ddc4_ppc64le",
"8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:568eb5b0b7356b586b399bfc4c4c3114945ab7cc82cdb2245be217643c73fb19_arm64",
"8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:6d981e0dc3ac84aad879739575fa498d5e0f83782efc5e5df67622cf7c3eb784_amd64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:04d2bab657b940aa2252f51c5ce7beeebcf50d81bd10eb8ad619aecbba3fcef0_arm64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:0de4ff273f9f2775ef484d5a3510fbbfe2a50ea4fd49c0da114e98d1e780f48a_s390x",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:0ec0a51002a0f01afeca11e60e4ba147a418dd01578869b32dcd0041af341515_ppc64le",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:5e5714045cbf7c1a219fb70991839468362a25dc87be232add0bc89b4d2ae5dc_amd64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:7e4a898d44139e0a1266a197177495175c9cddb3207f38e9c09a30a5760f0085_ppc64le",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:a3221c2b40dbf2ea69e787d69ff30a8ed3d53316da0e97a22a3293cfced1a5b8_arm64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:b543110cf5b9d077bec0244eb34c81eacb5b836495be740627e11b6da94fa318_s390x",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:d4919beefa2863ced9679a735423507834dfa81cf09a253a0420346882aef0cb_amd64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:1f81d7a9d705b322f2115358ca52c4c62e9f4034426605cf11694d21eb656e2f_ppc64le",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:33b9e25b6fa93fe587e650124a774d62a369336eb13cfebd36bff52591e82e7f_arm64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:6a84c68df2ac788aaf6a157aff78c7d380c0f5ac1c4101b4c4139ef673805e5f_amd64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:ded57a66cc819becc06769c36a277d0845bba3a91254ccebf81eff611a94308a_s390x",
"8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:2ec0622ac24719a7cf220287adfe9d7f03234448fdb33874cc0239bf4a3af2ef_ppc64le",
"8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:3b1bc4365cf495adfd39dc222a29ea60d08338cc043ac1c2a8d0dbf3598620fc_arm64",
"8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:3f961b01fb0ce576077066d925556f30169023fa2a6d31aead61681e8f7d9c49_amd64",
"8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:6693eeaa70bbd51ec0006e6ba681ea647d832a28f45bf47d879981b9214df441_s390x",
"8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:6fa3865696ae9fccd5221412a103c9ffc45a6153f5a51a709200847dfcf17ca2_ppc64le",
"8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:8055cf0b104ce23e4102b14482dbf16eab77bac6d5dcee8cc7dab99fd35b5365_s390x",
"8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:91009960b3341214dc3d19bc48de7f1b07fa6f6cccf631eff2ea313d8c20fec0_arm64",
"8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:e9d2b3e43449e41a669dfd78b307919a44d018992020d9eba948ae80b5d023fe_amd64",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:31f4f38f7fc25d28badee9f59035942affc62a2a2c2eda4e90baf89eb3ec9a92_amd64",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:456c5385cf06831169970ae5586f49f2e09beb675a643ae761489aefd1626038_ppc64le",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:5185dcdda99314add2bf26df66b5b0c06c983fd80e4f6f0c309bdb79346bc730_arm64",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:7ae18fb0ae33b63ad7297726f54977418e35b2d1698f89d2bddf3c5308515f07_s390x",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:05f6309f581e1b509db4b1b1c5608551d5ce27c244cb7a6c3b1d349bf21e6440_amd64",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:61bd6f90f98826e888edb34f8e72a4ea3643360eb0d04aea06a4652b124404f3_ppc64le",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:731b91b3b92af807f115c02d6f00a631549aaae7c59ac783e6cba9752d58247c_s390x",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:78f19022ecf32769f096008b81cb559def1bc941d8d4392241630b7a47d71820_arm64",
"8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:08d8b2517db4bbedb5ed4f34196d4c24ecec1d08bbc43fe0f981c510b45c10eb_amd64",
"8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:34d233f0602ae82e1fc722ad3c5dfe2cce2893f95f00cf1f934114e49cad4d84_arm64",
"8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:ba4058346cfeec410df7942f59010cd15efaa97223defda2b2814ce86d53050d_ppc64le",
"8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:df53d7430bd7a85bd6829c530efbdd51c578fa62a32e14a3cb5b67cfda26a445_s390x",
"8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:25310c9f88d826997d11d5888e92e1377ae223e8c0b8c6c0b8fbefcd6049c1ff_arm64",
"8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:a1f336c4d2a238168f96e41a800de2c5ad3315218119cf5e3945da1d785df45c_s390x",
"8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:a5ac3689befcff8611ed219d07193c9959658c3c18a9adbe84df076208200e55_ppc64le",
"8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:a5bde977014b185d3219a767c4a17154460d5a8501c52320a552b4ec316a5076_amd64",
"8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:45d698da71fffe2a0a0c757af1752b84da556638f1f72a00536c2a574e2bdff6_ppc64le",
"8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:47b705a75500bf712e88606e646afe79b4bf28910be4c4fde9ee87b5ee1d8acf_s390x",
"8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:62ebe43225300e1e0d3137052ec2abed6bb8809a5c8202d0e802a3f340699415_amd64",
"8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:93303f058a1e553142c35c965af2db12e54b9780c421f254b364028966b6490e_arm64",
"8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:977b9eef9b95250fa068a0060d2ccd132981f8582c0323e2b471a94951820c0b_s390x",
"8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:c1de028c40767498f1bafdadd35191607234f3ac61d079b43d6974787d2a3cf8_amd64",
"8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:d0bdc0ce43c70919e7644a3206a60228d6930eb7e8a7f72b80b3c9b88977b1f7_arm64",
"8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:eb868e0666dc52d6ffd9f2858af395651f3c94185f71d61c2c82d90db2a4b203_ppc64le",
"8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:378a5846b67164dffaf47f73315f5c8b488f93d30aee3476f21436d83d1184a2_arm64",
"8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:9627fbd9dbafa6f9d55c993002d699c35325932200b0942461ec263cbc7efb80_amd64",
"8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:bb663d80ebdc670e28b7bc7c786eba9f1a41bca65372806c7347f97a59805d2e_s390x",
"8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:eef7706a909a3fcdb67a0a2b25eede9701e7f00fbd476f68612a3248c1568c90_ppc64le",
"8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:0408c681c38edf0353d5dbc3fc2e4bcb6f9059cb4e35ffc8ee179e47ee9c2afd_ppc64le",
"8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:495e8990164d93de781dbfb71a04f067cbdbd06c15a4f55c44232399f6e28ba2_amd64",
"8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:948e12eaba9f6263c9877d35bc7d6bf5a4e8a33d01a71a79288c8a5b386bd366_s390x",
"8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:af0add787325176e9f47b598786beb154e52534a4f825bfb84cb22009b8ab479_arm64",
"8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:3712771b16dd32d41c640b5afcad0ee8df5d16cf3ec7e496072935344d11eda4_arm64",
"8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:7e4c096dc044039b2b6d82cbaf3dbd6d0eb65a159f08cfba0a88ebf004876719_s390x",
"8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:88135c10e44fbc1ee39ef45771daf0624cb4d1ed8ef52b0a3ec611165fcadcdb_amd64",
"8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:f0a9b7f3106d7051be1b3fc81d19f1173c5434ddd6d431ed7233af2e966f6cd0_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:5b7f50fa0a54b2fdbfd005e9d8b8f4f37b71f7770c8e51bb4cc0b3a209cddba8_amd64",
"8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:615dabd2de1900a9fd4bea0731b304ef299d82ebb0a69dadb2c19a7c63cff674_arm64",
"8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:643f3485b17df78b79170d365f8b3f1765179e8bdabcedbb67a8d2ca681f744a_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:691b7d7e59d69f1b7b1a63699d6e1f4dfdc313ed6a055e761ab1b0e4bf86fa88_s390x",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:69aa701de0523778b2d1a95956f9082ed4b4235d8b7fd9354ee7311e65c9d0e1_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:789723b216ff9e648890f1155bf1504388d5e9d0919f4a927a796e25eca3a168_arm64",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:bd47dfd943ebc50d323b72f54be2229774c4e981e89e7571b36c81c735aabbe4_amd64",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:d82dc52cdc76cf1594eb807102632bba7e51a0c425fae1549fe811f234986691_s390x",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:2dd1d2612a67992cb1a3619ba05e09925ae0f0e8f299fe73d4d649f91e667c6f_arm64",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:79c66730039d02a63ea286fbdae1d26409e779dc0e072edccbf96e7394e863d6_s390x",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:d030a4bee48c82880772ce46ddd8b9f158f31024e51c204822a72bef10da30f7_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:e0187e1198fe509d953d8d15d5a8498591a77b395a1824869388fcf2b3a097f6_amd64",
"8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:801a612a85803b0a8d1b2540a5a8882e04aa80f1fcde12a0be525cb8d3c72055_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:b22a0aef1d414339cbfcee61acb9ee35d7fb0c9142bfe765338f37fe0002f274_amd64",
"8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:bf29e36882dd51a3927fb6e6c684f93f7e006bdb02a02bf6025bfad61767f6a4_s390x",
"8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:d95673cf6c9e921cf46e4d6cecff2cb0d0cbc5afef4ab2139b33dcfaff5f700f_arm64",
"8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:3240291c0d915d66765b7ac209ac0aad36c41d98413caa51b57be724c9719645_arm64",
"8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:4592d12bb962d4e5b0a4428bd31a990dc1bcc32a3feaea17fe5a5852e7c1e266_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:7a55f298a2efc909a89bafb218edaa2f28afe445e287bcb585f863dcad7636d8_amd64",
"8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:86d93f09c0f92eafccf7ffb14a5c745e98b9b4e42b0853ceabe10b38b2b984b5_s390x",
"8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:39cc2028343478a1ab4a13afeaa3afc68b94289ed88c6ed2dfe5fbbd02d64429_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:834a4306585ca9c53e0077087c54dd223d5ee567875f2da99df640abca590eb8_s390x",
"8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:88dd9d86f6c92d9fc063e42e08d30f7b0b43d0c9e34da212fb485db11ad71c29_amd64",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:22be55b1552169d78fb96a10ec7409a659ec40160671bae9f709d592636f9ab9_s390x",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:44a01659694372bad3fe6d7aff9215c6f068551251071e01610176bfe5ca6276_arm64",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a9a1631a0666f7cbb540da19184ceeef983d21e0c87491c2fde317747ab885c9_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c2823bce6c32bc12973f220d3fae12e86a01cbd485093eb9ea9950949a965735_amd64",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:30c069a1d93faf4db5381ad6411a05584bdcf3d631dce1f5bdb4760a663f99d7_s390x",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:930a727d34880fb702b2320a8deeeaca34392fc6cbe0384e4d307121cc4ce159_arm64",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:b7b07805f31d6fc572be247fd2c50d16f1dfbb147a00514a468a128825a58e0a_amd64",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:ba07cccafe7171d8ae02cb9800825abd2f1012df8dc11a42755e6a1f3839d61f_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:6614a7fecf1fd4abfe614d49eaa8bafa2a4ff6c65ed1f6c169c4a5c0354f516c_s390x",
"8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:6eafbb9ce9d43b856e60ef3ebffaa92756ceec6ddb0ee9c15210f5c26ead349a_arm64",
"8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:7dff35cb61631b6180788a68535f5402e67e8df9dc5a0d3e248fff2d55fa698a_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:9d69264fb6aa81e895d50782c684470671aa12741fca85a86b9a852ed6afd87a_amd64",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:2a6b3a02a078facce10842520b5051c85bb05b118bc7ee10848f17ee9f85d7fc_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:2ee929099ba9c821d31ff7cb0bc26dd35a199d7e2a16854a01de7218c22c2afb_amd64",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:d198e04fd03dac41d89c3361e313991ec738022e264292a5ad30d1ddd2b2d371_arm64",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:fc3051ef611728e1df2c9c662ca8de4ea0df63aea5a375c0aec247e322d5904a_s390x",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:a5ba388df19fd26bdd0d485a07f786251bc2e40fff85e88052979c0bda0795b7_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:c0d3197cf7cf7df6065d27981738fc7a10b0023c3dcd3d1cb5de91decaf3c210_s390x",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:c692c95f6bb78d3dc5c7ed0887d3e9c59e0bb97ca635a22466e7d57d512b9e9a_arm64",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:ee851caa2179a73e1b2d75d3fd2e8aa9b79575c761f5c39b05aa038e7b28fbb2_amd64",
"8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:32f2a375ab418baf5f2e228a1aa72ae495fc17bc561e4f888569a6987a22f809_arm64",
"8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:662da52806840cccfc0f25f233f1c823a0f839ffdf6fcde8b7c88b2602df93ad_amd64",
"8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:8668f6bc62f7a93078a1f3cedda051ab18b4046b78e4cc8a239201c071ba5774_s390x",
"8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:e79a47991944c46dfd1a134aaf4937f3a6638061e2f2971d04b7e4628895de94_ppc64le",
"8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:0bcb04185b661d422d3e9371717d6b089027c309dcaee28a10c33506d1c93ca8_ppc64le",
"8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:438e2d0070126c3b955581a3c22f6654334f187eae73b9e4ff2b0989657142b7_s390x",
"8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:4b5f1cfa0a25532605a23f17be57599dd928f9073110e3b3c66ca853fb24bbc9_amd64",
"8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:ad62de7151f7f73824a9dfc4c63d54799d95f3f1ac11c890c53c034f7f2fae25_arm64",
"8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:1729443dd7bd53af15db39e681087a19fb9c4dccd4decb731429e31820364ced_arm64",
"8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:82f84f654e40e3b32664fcd8584f0573bff674b816eff9e2732623492b3d28b6_amd64",
"8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:913f6125559d0dfd5b1c2cc472d12915e18452e6c5c51756928a861f4eef9df6_ppc64le",
"8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:ec8995875c35386e5a1bc116d318917ca97c4787635ae485f02172d01620bf15_s390x",
"8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:007ef130be4f53e5ef0cf3873211eb3d6a90ca381ea23a4ffef2171592d6d46e_s390x",
"8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:7e5c992cb85d4ec35361959f7acc4eedd72f778392159dc70cc00f4174b11c91_amd64",
"8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:8f9d2aec0ac9d3a68473ec1e894b6c02c73843906fbc1eb7006a67e90568767e_arm64",
"8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:c71963c5aa879517c73ad55e0497992a3dee3174651582a9ffecaa39b1f61026_ppc64le",
"8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:60f38c8e45087d8a1bedd18830b4ca98536b4d832feb726b3429ddf2e1a77f34_arm64",
"8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:b56a27539dd91193cf807249bc383625d9845961047560775c6a53dd14135601_s390x",
"8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:cf4a1a2f9499d853cca37fe9753dfc6a8f0d763af20a04d18ccb5b7a14d1e8d4_amd64",
"8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:ef50d6f64978f703373042cb01a7d65b17e90cec8b9878e3df8b641d7469234e_ppc64le",
"8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:201fb630c9f1bb568720f02a9c204c7a47ea68c27bba47478bc635e1772bf331_arm64",
"8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:3dc18df3806c1d5aba5446b6e1dc3f75b661324ecbafe695972153b02e62fb13_amd64",
"8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:6cab38bf704c1e9db536099d8b237b752fab66891a93047695110db8e2aade93_s390x",
"8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:b5da3a9a3521712199d8061fddbb4305841902105393ef2c3c6b34e820a9d7a9_ppc64le",
"8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:3cfea6d587e0f825cb573442c65c4f6cd650ab56567d461082cecec5b1eba672_amd64",
"8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:900d1ad54dab6ea9e4794620fd41833d4d000b5a0f7a8ce145a26500d74deb42_s390x",
"8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:c4516aac6043633724776bb76e4ee6b6c9c8828d418344a088d9f97797ca7759_arm64",
"8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:fe5566954d2169c56451796d5f5aced57296ca1531fec6c507d617e02564e3fb_ppc64le",
"8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:6d7f80c2b6244002789a1d78f70fa29e2de0ae77256eff967b352a5e78425a6c_ppc64le",
"8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:acadd3ee6cc8a2a1702fc0c32e5e51bfebd8985a37e7ff825c75d4c8ee2145f5_amd64",
"8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:d9695a6e49130b6a374136e6cc31c20f15c4b9675c4cf32d13d5867ba2a74c9d_arm64",
"8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:f6fd9698d5a2c3920b2574fbff655d7f5ab0d806a8715af4e71cad05626dab5b_s390x",
"8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:43fd575319700d3049a6330fd382f34bef3f25d1bbf2e93498cc80e4496123e5_amd64",
"8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:633d55b53a4f61da1f6c4e7c61bcfcf561332a1afb28e87b867c1dbe4d736b01_ppc64le",
"8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:812b5fd8d0c8b3fc023a0adfda7d172dbacf97072651885d13b07469376fe333_s390x",
"8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:9d776bc3023eafe136e04fc6b75ccd85b816b02691e9c0638b777358affbc659_arm64",
"8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:307cc3a3ea25044655540969bfbbcda81ceb62a3aff9b1a102654de4c8cb27db_s390x",
"8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:5aab7ede8bea8f5e1f49c68f6b3a7d10d4925b43b434ce1b7a0c68fc07818ed0_amd64",
"8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:71924a251dd756aceeeb0db1c882b17d55467e77056509b1dd5cb9f55712ef35_ppc64le",
"8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:d41e805a58f5a4e4b8a9677ce1af51c0f74c028fb8efe057266cca24587fe0ec_arm64",
"8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:2716b73c42f47b7b2e08ab4ea6717800dd69328959ba41d49dc1f4f555d3d548_amd64",
"8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:46d4f0a7b2173c13e7b8b37b241072e781c3014817ed11d9369976fdd270777a_arm64",
"8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:9712ef4dc70b9ea975eab9665a9875e2e2289181988f9307a31ca80f1b6247b3_ppc64le",
"8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:b116895d66c84472bf203d5d831fc647a29d47579dc68894a179152ff2b405d3_s390x",
"8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:335553c84f0d5b9da3b1b1695fd74f7dd5c344cd51ca4611a75cfb82a797dd46_s390x",
"8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:44019c1252ecf6bca965a142d3e1f1497fe89abdfcb46a2d7ff83babe8e59db7_arm64",
"8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:4f3144e2a30507f06412d457f1b0649336c49c579bd9eed717141fef0af8163e_amd64",
"8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:fae195e213b7a611db1b8658ca93b152a788fa71eb002fc2e41389f711a1e469_ppc64le",
"8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:1189f4a8a9c353729cfee4519f8f6e798a297fccaf4b5354d12c76aad867acd4_arm64",
"8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:a56334e4e6200334bbc56d1ab23990cd2fdca36ce327fa57e444c3b9a5ada4cd_amd64",
"8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:ae38d78239fd15c498392896310b871a921534f9b30fc17f802dcded434fa56f_s390x",
"8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:c2fcb8f72d23cb7c82b5692f11e48463c4a8977621a6695e0bf25b6592cbb7e7_ppc64le",
"8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:1fe9235103807a3c83d7efcdec85964b63b410762f2f47c763d86d12bc039b70_ppc64le",
"8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:2cb87f059046b8a986daa28ef84d951bc7df7dc56df53e60fcbd0be3bdaabcaf_arm64",
"8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:89fd59ed6fa86fb06308176f4c040bae2c04d0bec39ba27a627e34a70e11953b_amd64",
"8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:ac9bcf8b4aa72bff50984cce71322d6080e236456fc6aaa7e782ee6b42f90e6b_s390x",
"8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:41647c0cd2b519b3664918247b80b6fe5acb8810d62cd48f83d4b13e14e7f614_arm64",
"8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:6a23b24974902b085d6893931f9400ca1655e9f2a1116ed659bb47408c95c79c_ppc64le",
"8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:c1c03542ad210ac8a3227cb49d885a8b5f90877e9ce31fb72bb27ee8cd6eee68_s390x",
"8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:e2776d609eae6f877d703553da2cda7555041cf32b4480e149fada881866273e_amd64",
"8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:43ea8b67aa67f96e4b09fcb2ef4995dd1053384186c8e6a4e20e034eaa5bcd8d_s390x",
"8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:ae3c6500bb93dfd2149f5cd40c21fb35e0b9728514b91e2aa03192df33553708_ppc64le",
"8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:b34e88dce31c5c9c2012d86f9db9b24fe623d19c3a828062e9197d1210b84227_arm64",
"8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:c92b1023dd2df85fcf05d4aae772a121c0969da612c60540ec0e5dfc67288212_amd64",
"8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:4417f20c3e7d29830c8fb83b7f8517d46c266c8b40d9d1721c94b6e40a3fcfac_s390x",
"8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:55c00b9eecd2134b21c144eaba250efa95b416cacc95a7ed906b9eed05c2b64e_ppc64le",
"8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:58bb281523307e342d913ec75ab5989186f61ce56689d54ff668b98af3ceeb01_arm64",
"8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:ee152bdfddca78ec8341fcd0120cc69e0f44626f2b1d61642484474cba13c627_amd64",
"8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:2ddbdf22f12b8a33cda40df7e2eff3c26d2bdf5aeccc884ff5412305695c42ac_ppc64le",
"8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:4071261c8b55a4c3d546ff747776eb22feb3d653328b4a7c723d25533e951457_arm64",
"8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:5a41a20eb8d5b690fcafb8762b04d1bcee1770f925b833d1e344d71c1d430fce_amd64",
"8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:7271ce1d9e519e1940c5d7e7ca04c7d16c9a603decb5627794817affe0c0ac1b_s390x",
"8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:1c2583834b0d05503cd1f360deba8c127af81f7e8094b49007045c35d91ffe17_s390x",
"8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:24fd18b82742be8301156671de20b7247221b6e7f718d54857bd6ce8c874ddc4_ppc64le",
"8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:568eb5b0b7356b586b399bfc4c4c3114945ab7cc82cdb2245be217643c73fb19_arm64",
"8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:6d981e0dc3ac84aad879739575fa498d5e0f83782efc5e5df67622cf7c3eb784_amd64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:04d2bab657b940aa2252f51c5ce7beeebcf50d81bd10eb8ad619aecbba3fcef0_arm64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:0de4ff273f9f2775ef484d5a3510fbbfe2a50ea4fd49c0da114e98d1e780f48a_s390x",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:0ec0a51002a0f01afeca11e60e4ba147a418dd01578869b32dcd0041af341515_ppc64le",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:5e5714045cbf7c1a219fb70991839468362a25dc87be232add0bc89b4d2ae5dc_amd64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:7e4a898d44139e0a1266a197177495175c9cddb3207f38e9c09a30a5760f0085_ppc64le",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:a3221c2b40dbf2ea69e787d69ff30a8ed3d53316da0e97a22a3293cfced1a5b8_arm64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:b543110cf5b9d077bec0244eb34c81eacb5b836495be740627e11b6da94fa318_s390x",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:d4919beefa2863ced9679a735423507834dfa81cf09a253a0420346882aef0cb_amd64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:1f81d7a9d705b322f2115358ca52c4c62e9f4034426605cf11694d21eb656e2f_ppc64le",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:33b9e25b6fa93fe587e650124a774d62a369336eb13cfebd36bff52591e82e7f_arm64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:6a84c68df2ac788aaf6a157aff78c7d380c0f5ac1c4101b4c4139ef673805e5f_amd64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:ded57a66cc819becc06769c36a277d0845bba3a91254ccebf81eff611a94308a_s390x",
"8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:2ec0622ac24719a7cf220287adfe9d7f03234448fdb33874cc0239bf4a3af2ef_ppc64le",
"8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:3b1bc4365cf495adfd39dc222a29ea60d08338cc043ac1c2a8d0dbf3598620fc_arm64",
"8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:3f961b01fb0ce576077066d925556f30169023fa2a6d31aead61681e8f7d9c49_amd64",
"8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:6693eeaa70bbd51ec0006e6ba681ea647d832a28f45bf47d879981b9214df441_s390x",
"8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:6fa3865696ae9fccd5221412a103c9ffc45a6153f5a51a709200847dfcf17ca2_ppc64le",
"8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:8055cf0b104ce23e4102b14482dbf16eab77bac6d5dcee8cc7dab99fd35b5365_s390x",
"8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:91009960b3341214dc3d19bc48de7f1b07fa6f6cccf631eff2ea313d8c20fec0_arm64",
"8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:e9d2b3e43449e41a669dfd78b307919a44d018992020d9eba948ae80b5d023fe_amd64",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:31f4f38f7fc25d28badee9f59035942affc62a2a2c2eda4e90baf89eb3ec9a92_amd64",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:456c5385cf06831169970ae5586f49f2e09beb675a643ae761489aefd1626038_ppc64le",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:5185dcdda99314add2bf26df66b5b0c06c983fd80e4f6f0c309bdb79346bc730_arm64",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:7ae18fb0ae33b63ad7297726f54977418e35b2d1698f89d2bddf3c5308515f07_s390x",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:05f6309f581e1b509db4b1b1c5608551d5ce27c244cb7a6c3b1d349bf21e6440_amd64",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:61bd6f90f98826e888edb34f8e72a4ea3643360eb0d04aea06a4652b124404f3_ppc64le",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:731b91b3b92af807f115c02d6f00a631549aaae7c59ac783e6cba9752d58247c_s390x",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:78f19022ecf32769f096008b81cb559def1bc941d8d4392241630b7a47d71820_arm64",
"8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:08d8b2517db4bbedb5ed4f34196d4c24ecec1d08bbc43fe0f981c510b45c10eb_amd64",
"8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:34d233f0602ae82e1fc722ad3c5dfe2cce2893f95f00cf1f934114e49cad4d84_arm64",
"8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:ba4058346cfeec410df7942f59010cd15efaa97223defda2b2814ce86d53050d_ppc64le",
"8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:df53d7430bd7a85bd6829c530efbdd51c578fa62a32e14a3cb5b67cfda26a445_s390x",
"8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:25310c9f88d826997d11d5888e92e1377ae223e8c0b8c6c0b8fbefcd6049c1ff_arm64",
"8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:a1f336c4d2a238168f96e41a800de2c5ad3315218119cf5e3945da1d785df45c_s390x",
"8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:a5ac3689befcff8611ed219d07193c9959658c3c18a9adbe84df076208200e55_ppc64le",
"8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:a5bde977014b185d3219a767c4a17154460d5a8501c52320a552b4ec316a5076_amd64",
"8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:45d698da71fffe2a0a0c757af1752b84da556638f1f72a00536c2a574e2bdff6_ppc64le",
"8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:47b705a75500bf712e88606e646afe79b4bf28910be4c4fde9ee87b5ee1d8acf_s390x",
"8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:62ebe43225300e1e0d3137052ec2abed6bb8809a5c8202d0e802a3f340699415_amd64",
"8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:93303f058a1e553142c35c965af2db12e54b9780c421f254b364028966b6490e_arm64",
"8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:977b9eef9b95250fa068a0060d2ccd132981f8582c0323e2b471a94951820c0b_s390x",
"8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:c1de028c40767498f1bafdadd35191607234f3ac61d079b43d6974787d2a3cf8_amd64",
"8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:d0bdc0ce43c70919e7644a3206a60228d6930eb7e8a7f72b80b3c9b88977b1f7_arm64",
"8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:eb868e0666dc52d6ffd9f2858af395651f3c94185f71d61c2c82d90db2a4b203_ppc64le",
"8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:378a5846b67164dffaf47f73315f5c8b488f93d30aee3476f21436d83d1184a2_arm64",
"8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:9627fbd9dbafa6f9d55c993002d699c35325932200b0942461ec263cbc7efb80_amd64",
"8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:bb663d80ebdc670e28b7bc7c786eba9f1a41bca65372806c7347f97a59805d2e_s390x",
"8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:eef7706a909a3fcdb67a0a2b25eede9701e7f00fbd476f68612a3248c1568c90_ppc64le",
"8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:0408c681c38edf0353d5dbc3fc2e4bcb6f9059cb4e35ffc8ee179e47ee9c2afd_ppc64le",
"8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:495e8990164d93de781dbfb71a04f067cbdbd06c15a4f55c44232399f6e28ba2_amd64",
"8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:948e12eaba9f6263c9877d35bc7d6bf5a4e8a33d01a71a79288c8a5b386bd366_s390x",
"8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:af0add787325176e9f47b598786beb154e52534a4f825bfb84cb22009b8ab479_arm64",
"8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:3712771b16dd32d41c640b5afcad0ee8df5d16cf3ec7e496072935344d11eda4_arm64",
"8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:7e4c096dc044039b2b6d82cbaf3dbd6d0eb65a159f08cfba0a88ebf004876719_s390x",
"8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:88135c10e44fbc1ee39ef45771daf0624cb4d1ed8ef52b0a3ec611165fcadcdb_amd64",
"8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:f0a9b7f3106d7051be1b3fc81d19f1173c5434ddd6d431ed7233af2e966f6cd0_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:5b7f50fa0a54b2fdbfd005e9d8b8f4f37b71f7770c8e51bb4cc0b3a209cddba8_amd64",
"8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:615dabd2de1900a9fd4bea0731b304ef299d82ebb0a69dadb2c19a7c63cff674_arm64",
"8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:643f3485b17df78b79170d365f8b3f1765179e8bdabcedbb67a8d2ca681f744a_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:691b7d7e59d69f1b7b1a63699d6e1f4dfdc313ed6a055e761ab1b0e4bf86fa88_s390x",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:69aa701de0523778b2d1a95956f9082ed4b4235d8b7fd9354ee7311e65c9d0e1_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:789723b216ff9e648890f1155bf1504388d5e9d0919f4a927a796e25eca3a168_arm64",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:bd47dfd943ebc50d323b72f54be2229774c4e981e89e7571b36c81c735aabbe4_amd64",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:d82dc52cdc76cf1594eb807102632bba7e51a0c425fae1549fe811f234986691_s390x",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:2dd1d2612a67992cb1a3619ba05e09925ae0f0e8f299fe73d4d649f91e667c6f_arm64",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:79c66730039d02a63ea286fbdae1d26409e779dc0e072edccbf96e7394e863d6_s390x",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:d030a4bee48c82880772ce46ddd8b9f158f31024e51c204822a72bef10da30f7_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:e0187e1198fe509d953d8d15d5a8498591a77b395a1824869388fcf2b3a097f6_amd64",
"8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:801a612a85803b0a8d1b2540a5a8882e04aa80f1fcde12a0be525cb8d3c72055_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:b22a0aef1d414339cbfcee61acb9ee35d7fb0c9142bfe765338f37fe0002f274_amd64",
"8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:bf29e36882dd51a3927fb6e6c684f93f7e006bdb02a02bf6025bfad61767f6a4_s390x",
"8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:d95673cf6c9e921cf46e4d6cecff2cb0d0cbc5afef4ab2139b33dcfaff5f700f_arm64",
"8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:3240291c0d915d66765b7ac209ac0aad36c41d98413caa51b57be724c9719645_arm64",
"8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:4592d12bb962d4e5b0a4428bd31a990dc1bcc32a3feaea17fe5a5852e7c1e266_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:7a55f298a2efc909a89bafb218edaa2f28afe445e287bcb585f863dcad7636d8_amd64",
"8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:86d93f09c0f92eafccf7ffb14a5c745e98b9b4e42b0853ceabe10b38b2b984b5_s390x",
"8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:39cc2028343478a1ab4a13afeaa3afc68b94289ed88c6ed2dfe5fbbd02d64429_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:834a4306585ca9c53e0077087c54dd223d5ee567875f2da99df640abca590eb8_s390x",
"8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:88dd9d86f6c92d9fc063e42e08d30f7b0b43d0c9e34da212fb485db11ad71c29_amd64",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:22be55b1552169d78fb96a10ec7409a659ec40160671bae9f709d592636f9ab9_s390x",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:44a01659694372bad3fe6d7aff9215c6f068551251071e01610176bfe5ca6276_arm64",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a9a1631a0666f7cbb540da19184ceeef983d21e0c87491c2fde317747ab885c9_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c2823bce6c32bc12973f220d3fae12e86a01cbd485093eb9ea9950949a965735_amd64",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:30c069a1d93faf4db5381ad6411a05584bdcf3d631dce1f5bdb4760a663f99d7_s390x",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:930a727d34880fb702b2320a8deeeaca34392fc6cbe0384e4d307121cc4ce159_arm64",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:b7b07805f31d6fc572be247fd2c50d16f1dfbb147a00514a468a128825a58e0a_amd64",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:ba07cccafe7171d8ae02cb9800825abd2f1012df8dc11a42755e6a1f3839d61f_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:6614a7fecf1fd4abfe614d49eaa8bafa2a4ff6c65ed1f6c169c4a5c0354f516c_s390x",
"8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:6eafbb9ce9d43b856e60ef3ebffaa92756ceec6ddb0ee9c15210f5c26ead349a_arm64",
"8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:7dff35cb61631b6180788a68535f5402e67e8df9dc5a0d3e248fff2d55fa698a_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:9d69264fb6aa81e895d50782c684470671aa12741fca85a86b9a852ed6afd87a_amd64",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:2a6b3a02a078facce10842520b5051c85bb05b118bc7ee10848f17ee9f85d7fc_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:2ee929099ba9c821d31ff7cb0bc26dd35a199d7e2a16854a01de7218c22c2afb_amd64",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:d198e04fd03dac41d89c3361e313991ec738022e264292a5ad30d1ddd2b2d371_arm64",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:fc3051ef611728e1df2c9c662ca8de4ea0df63aea5a375c0aec247e322d5904a_s390x",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:a5ba388df19fd26bdd0d485a07f786251bc2e40fff85e88052979c0bda0795b7_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:c0d3197cf7cf7df6065d27981738fc7a10b0023c3dcd3d1cb5de91decaf3c210_s390x",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:c692c95f6bb78d3dc5c7ed0887d3e9c59e0bb97ca635a22466e7d57d512b9e9a_arm64",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:ee851caa2179a73e1b2d75d3fd2e8aa9b79575c761f5c39b05aa038e7b28fbb2_amd64",
"8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:32f2a375ab418baf5f2e228a1aa72ae495fc17bc561e4f888569a6987a22f809_arm64",
"8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:662da52806840cccfc0f25f233f1c823a0f839ffdf6fcde8b7c88b2602df93ad_amd64",
"8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:8668f6bc62f7a93078a1f3cedda051ab18b4046b78e4cc8a239201c071ba5774_s390x",
"8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:e79a47991944c46dfd1a134aaf4937f3a6638061e2f2971d04b7e4628895de94_ppc64le",
"8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:0bcb04185b661d422d3e9371717d6b089027c309dcaee28a10c33506d1c93ca8_ppc64le",
"8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:438e2d0070126c3b955581a3c22f6654334f187eae73b9e4ff2b0989657142b7_s390x",
"8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:4b5f1cfa0a25532605a23f17be57599dd928f9073110e3b3c66ca853fb24bbc9_amd64",
"8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:ad62de7151f7f73824a9dfc4c63d54799d95f3f1ac11c890c53c034f7f2fae25_arm64",
"8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:1729443dd7bd53af15db39e681087a19fb9c4dccd4decb731429e31820364ced_arm64",
"8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:82f84f654e40e3b32664fcd8584f0573bff674b816eff9e2732623492b3d28b6_amd64",
"8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:913f6125559d0dfd5b1c2cc472d12915e18452e6c5c51756928a861f4eef9df6_ppc64le",
"8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:ec8995875c35386e5a1bc116d318917ca97c4787635ae485f02172d01620bf15_s390x",
"8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:007ef130be4f53e5ef0cf3873211eb3d6a90ca381ea23a4ffef2171592d6d46e_s390x",
"8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:7e5c992cb85d4ec35361959f7acc4eedd72f778392159dc70cc00f4174b11c91_amd64",
"8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:8f9d2aec0ac9d3a68473ec1e894b6c02c73843906fbc1eb7006a67e90568767e_arm64",
"8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:c71963c5aa879517c73ad55e0497992a3dee3174651582a9ffecaa39b1f61026_ppc64le",
"8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:60f38c8e45087d8a1bedd18830b4ca98536b4d832feb726b3429ddf2e1a77f34_arm64",
"8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:b56a27539dd91193cf807249bc383625d9845961047560775c6a53dd14135601_s390x",
"8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:cf4a1a2f9499d853cca37fe9753dfc6a8f0d763af20a04d18ccb5b7a14d1e8d4_amd64",
"8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:ef50d6f64978f703373042cb01a7d65b17e90cec8b9878e3df8b641d7469234e_ppc64le",
"8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:201fb630c9f1bb568720f02a9c204c7a47ea68c27bba47478bc635e1772bf331_arm64",
"8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:3dc18df3806c1d5aba5446b6e1dc3f75b661324ecbafe695972153b02e62fb13_amd64",
"8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:6cab38bf704c1e9db536099d8b237b752fab66891a93047695110db8e2aade93_s390x",
"8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:b5da3a9a3521712199d8061fddbb4305841902105393ef2c3c6b34e820a9d7a9_ppc64le",
"8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:3cfea6d587e0f825cb573442c65c4f6cd650ab56567d461082cecec5b1eba672_amd64",
"8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:900d1ad54dab6ea9e4794620fd41833d4d000b5a0f7a8ce145a26500d74deb42_s390x",
"8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:c4516aac6043633724776bb76e4ee6b6c9c8828d418344a088d9f97797ca7759_arm64",
"8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:fe5566954d2169c56451796d5f5aced57296ca1531fec6c507d617e02564e3fb_ppc64le",
"8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:6d7f80c2b6244002789a1d78f70fa29e2de0ae77256eff967b352a5e78425a6c_ppc64le",
"8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:acadd3ee6cc8a2a1702fc0c32e5e51bfebd8985a37e7ff825c75d4c8ee2145f5_amd64",
"8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:d9695a6e49130b6a374136e6cc31c20f15c4b9675c4cf32d13d5867ba2a74c9d_arm64",
"8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:f6fd9698d5a2c3920b2574fbff655d7f5ab0d806a8715af4e71cad05626dab5b_s390x",
"8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:43fd575319700d3049a6330fd382f34bef3f25d1bbf2e93498cc80e4496123e5_amd64",
"8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:633d55b53a4f61da1f6c4e7c61bcfcf561332a1afb28e87b867c1dbe4d736b01_ppc64le",
"8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:812b5fd8d0c8b3fc023a0adfda7d172dbacf97072651885d13b07469376fe333_s390x",
"8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:9d776bc3023eafe136e04fc6b75ccd85b816b02691e9c0638b777358affbc659_arm64",
"8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:307cc3a3ea25044655540969bfbbcda81ceb62a3aff9b1a102654de4c8cb27db_s390x",
"8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:5aab7ede8bea8f5e1f49c68f6b3a7d10d4925b43b434ce1b7a0c68fc07818ed0_amd64",
"8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:71924a251dd756aceeeb0db1c882b17d55467e77056509b1dd5cb9f55712ef35_ppc64le",
"8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:d41e805a58f5a4e4b8a9677ce1af51c0f74c028fb8efe057266cca24587fe0ec_arm64",
"8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:2716b73c42f47b7b2e08ab4ea6717800dd69328959ba41d49dc1f4f555d3d548_amd64",
"8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:46d4f0a7b2173c13e7b8b37b241072e781c3014817ed11d9369976fdd270777a_arm64",
"8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:9712ef4dc70b9ea975eab9665a9875e2e2289181988f9307a31ca80f1b6247b3_ppc64le",
"8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:b116895d66c84472bf203d5d831fc647a29d47579dc68894a179152ff2b405d3_s390x",
"8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:335553c84f0d5b9da3b1b1695fd74f7dd5c344cd51ca4611a75cfb82a797dd46_s390x",
"8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:44019c1252ecf6bca965a142d3e1f1497fe89abdfcb46a2d7ff83babe8e59db7_arm64",
"8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:4f3144e2a30507f06412d457f1b0649336c49c579bd9eed717141fef0af8163e_amd64",
"8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:fae195e213b7a611db1b8658ca93b152a788fa71eb002fc2e41389f711a1e469_ppc64le",
"8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:1189f4a8a9c353729cfee4519f8f6e798a297fccaf4b5354d12c76aad867acd4_arm64",
"8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:a56334e4e6200334bbc56d1ab23990cd2fdca36ce327fa57e444c3b9a5ada4cd_amd64",
"8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:ae38d78239fd15c498392896310b871a921534f9b30fc17f802dcded434fa56f_s390x",
"8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:c2fcb8f72d23cb7c82b5692f11e48463c4a8977621a6695e0bf25b6592cbb7e7_ppc64le",
"8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:1fe9235103807a3c83d7efcdec85964b63b410762f2f47c763d86d12bc039b70_ppc64le",
"8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:2cb87f059046b8a986daa28ef84d951bc7df7dc56df53e60fcbd0be3bdaabcaf_arm64",
"8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:89fd59ed6fa86fb06308176f4c040bae2c04d0bec39ba27a627e34a70e11953b_amd64",
"8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:ac9bcf8b4aa72bff50984cce71322d6080e236456fc6aaa7e782ee6b42f90e6b_s390x",
"8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:41647c0cd2b519b3664918247b80b6fe5acb8810d62cd48f83d4b13e14e7f614_arm64",
"8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:6a23b24974902b085d6893931f9400ca1655e9f2a1116ed659bb47408c95c79c_ppc64le",
"8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:c1c03542ad210ac8a3227cb49d885a8b5f90877e9ce31fb72bb27ee8cd6eee68_s390x",
"8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:e2776d609eae6f877d703553da2cda7555041cf32b4480e149fada881866273e_amd64",
"8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:43ea8b67aa67f96e4b09fcb2ef4995dd1053384186c8e6a4e20e034eaa5bcd8d_s390x",
"8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:ae3c6500bb93dfd2149f5cd40c21fb35e0b9728514b91e2aa03192df33553708_ppc64le",
"8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:b34e88dce31c5c9c2012d86f9db9b24fe623d19c3a828062e9197d1210b84227_arm64",
"8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:c92b1023dd2df85fcf05d4aae772a121c0969da612c60540ec0e5dfc67288212_amd64",
"8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:4417f20c3e7d29830c8fb83b7f8517d46c266c8b40d9d1721c94b6e40a3fcfac_s390x",
"8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:55c00b9eecd2134b21c144eaba250efa95b416cacc95a7ed906b9eed05c2b64e_ppc64le",
"8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:58bb281523307e342d913ec75ab5989186f61ce56689d54ff668b98af3ceeb01_arm64",
"8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:ee152bdfddca78ec8341fcd0120cc69e0f44626f2b1d61642484474cba13c627_amd64",
"8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:2ddbdf22f12b8a33cda40df7e2eff3c26d2bdf5aeccc884ff5412305695c42ac_ppc64le",
"8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:4071261c8b55a4c3d546ff747776eb22feb3d653328b4a7c723d25533e951457_arm64",
"8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:5a41a20eb8d5b690fcafb8762b04d1bcee1770f925b833d1e344d71c1d430fce_amd64",
"8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:7271ce1d9e519e1940c5d7e7ca04c7d16c9a603decb5627794817affe0c0ac1b_s390x",
"8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:1c2583834b0d05503cd1f360deba8c127af81f7e8094b49007045c35d91ffe17_s390x",
"8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:24fd18b82742be8301156671de20b7247221b6e7f718d54857bd6ce8c874ddc4_ppc64le",
"8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:568eb5b0b7356b586b399bfc4c4c3114945ab7cc82cdb2245be217643c73fb19_arm64",
"8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:6d981e0dc3ac84aad879739575fa498d5e0f83782efc5e5df67622cf7c3eb784_amd64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:04d2bab657b940aa2252f51c5ce7beeebcf50d81bd10eb8ad619aecbba3fcef0_arm64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:0de4ff273f9f2775ef484d5a3510fbbfe2a50ea4fd49c0da114e98d1e780f48a_s390x",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:0ec0a51002a0f01afeca11e60e4ba147a418dd01578869b32dcd0041af341515_ppc64le",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:5e5714045cbf7c1a219fb70991839468362a25dc87be232add0bc89b4d2ae5dc_amd64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:7e4a898d44139e0a1266a197177495175c9cddb3207f38e9c09a30a5760f0085_ppc64le",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:a3221c2b40dbf2ea69e787d69ff30a8ed3d53316da0e97a22a3293cfced1a5b8_arm64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:b543110cf5b9d077bec0244eb34c81eacb5b836495be740627e11b6da94fa318_s390x",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:d4919beefa2863ced9679a735423507834dfa81cf09a253a0420346882aef0cb_amd64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:1f81d7a9d705b322f2115358ca52c4c62e9f4034426605cf11694d21eb656e2f_ppc64le",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:33b9e25b6fa93fe587e650124a774d62a369336eb13cfebd36bff52591e82e7f_arm64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:6a84c68df2ac788aaf6a157aff78c7d380c0f5ac1c4101b4c4139ef673805e5f_amd64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:ded57a66cc819becc06769c36a277d0845bba3a91254ccebf81eff611a94308a_s390x",
"8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:2ec0622ac24719a7cf220287adfe9d7f03234448fdb33874cc0239bf4a3af2ef_ppc64le",
"8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:3b1bc4365cf495adfd39dc222a29ea60d08338cc043ac1c2a8d0dbf3598620fc_arm64",
"8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:3f961b01fb0ce576077066d925556f30169023fa2a6d31aead61681e8f7d9c49_amd64",
"8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:6693eeaa70bbd51ec0006e6ba681ea647d832a28f45bf47d879981b9214df441_s390x",
"8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:6fa3865696ae9fccd5221412a103c9ffc45a6153f5a51a709200847dfcf17ca2_ppc64le",
"8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:8055cf0b104ce23e4102b14482dbf16eab77bac6d5dcee8cc7dab99fd35b5365_s390x",
"8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:91009960b3341214dc3d19bc48de7f1b07fa6f6cccf631eff2ea313d8c20fec0_arm64",
"8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:e9d2b3e43449e41a669dfd78b307919a44d018992020d9eba948ae80b5d023fe_amd64",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:31f4f38f7fc25d28badee9f59035942affc62a2a2c2eda4e90baf89eb3ec9a92_amd64",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:456c5385cf06831169970ae5586f49f2e09beb675a643ae761489aefd1626038_ppc64le",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:5185dcdda99314add2bf26df66b5b0c06c983fd80e4f6f0c309bdb79346bc730_arm64",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:7ae18fb0ae33b63ad7297726f54977418e35b2d1698f89d2bddf3c5308515f07_s390x",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:05f6309f581e1b509db4b1b1c5608551d5ce27c244cb7a6c3b1d349bf21e6440_amd64",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:61bd6f90f98826e888edb34f8e72a4ea3643360eb0d04aea06a4652b124404f3_ppc64le",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:731b91b3b92af807f115c02d6f00a631549aaae7c59ac783e6cba9752d58247c_s390x",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:78f19022ecf32769f096008b81cb559def1bc941d8d4392241630b7a47d71820_arm64",
"8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:08d8b2517db4bbedb5ed4f34196d4c24ecec1d08bbc43fe0f981c510b45c10eb_amd64",
"8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:34d233f0602ae82e1fc722ad3c5dfe2cce2893f95f00cf1f934114e49cad4d84_arm64",
"8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:ba4058346cfeec410df7942f59010cd15efaa97223defda2b2814ce86d53050d_ppc64le",
"8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:df53d7430bd7a85bd6829c530efbdd51c578fa62a32e14a3cb5b67cfda26a445_s390x",
"8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:25310c9f88d826997d11d5888e92e1377ae223e8c0b8c6c0b8fbefcd6049c1ff_arm64",
"8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:a1f336c4d2a238168f96e41a800de2c5ad3315218119cf5e3945da1d785df45c_s390x",
"8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:a5ac3689befcff8611ed219d07193c9959658c3c18a9adbe84df076208200e55_ppc64le",
"8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:a5bde977014b185d3219a767c4a17154460d5a8501c52320a552b4ec316a5076_amd64",
"8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:45d698da71fffe2a0a0c757af1752b84da556638f1f72a00536c2a574e2bdff6_ppc64le",
"8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:47b705a75500bf712e88606e646afe79b4bf28910be4c4fde9ee87b5ee1d8acf_s390x",
"8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:62ebe43225300e1e0d3137052ec2abed6bb8809a5c8202d0e802a3f340699415_amd64",
"8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:93303f058a1e553142c35c965af2db12e54b9780c421f254b364028966b6490e_arm64",
"8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:977b9eef9b95250fa068a0060d2ccd132981f8582c0323e2b471a94951820c0b_s390x",
"8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:c1de028c40767498f1bafdadd35191607234f3ac61d079b43d6974787d2a3cf8_amd64",
"8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:d0bdc0ce43c70919e7644a3206a60228d6930eb7e8a7f72b80b3c9b88977b1f7_arm64",
"8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:eb868e0666dc52d6ffd9f2858af395651f3c94185f71d61c2c82d90db2a4b203_ppc64le",
"8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:378a5846b67164dffaf47f73315f5c8b488f93d30aee3476f21436d83d1184a2_arm64",
"8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:9627fbd9dbafa6f9d55c993002d699c35325932200b0942461ec263cbc7efb80_amd64",
"8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:bb663d80ebdc670e28b7bc7c786eba9f1a41bca65372806c7347f97a59805d2e_s390x",
"8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:eef7706a909a3fcdb67a0a2b25eede9701e7f00fbd476f68612a3248c1568c90_ppc64le",
"8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:0408c681c38edf0353d5dbc3fc2e4bcb6f9059cb4e35ffc8ee179e47ee9c2afd_ppc64le",
"8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:495e8990164d93de781dbfb71a04f067cbdbd06c15a4f55c44232399f6e28ba2_amd64",
"8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:948e12eaba9f6263c9877d35bc7d6bf5a4e8a33d01a71a79288c8a5b386bd366_s390x",
"8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:af0add787325176e9f47b598786beb154e52534a4f825bfb84cb22009b8ab479_arm64",
"8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:3712771b16dd32d41c640b5afcad0ee8df5d16cf3ec7e496072935344d11eda4_arm64",
"8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:7e4c096dc044039b2b6d82cbaf3dbd6d0eb65a159f08cfba0a88ebf004876719_s390x",
"8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:88135c10e44fbc1ee39ef45771daf0624cb4d1ed8ef52b0a3ec611165fcadcdb_amd64",
"8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:f0a9b7f3106d7051be1b3fc81d19f1173c5434ddd6d431ed7233af2e966f6cd0_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-22T03:22:29+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.",
"product_ids": [
"8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:5b7f50fa0a54b2fdbfd005e9d8b8f4f37b71f7770c8e51bb4cc0b3a209cddba8_amd64",
"8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:615dabd2de1900a9fd4bea0731b304ef299d82ebb0a69dadb2c19a7c63cff674_arm64",
"8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:643f3485b17df78b79170d365f8b3f1765179e8bdabcedbb67a8d2ca681f744a_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:691b7d7e59d69f1b7b1a63699d6e1f4dfdc313ed6a055e761ab1b0e4bf86fa88_s390x",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:69aa701de0523778b2d1a95956f9082ed4b4235d8b7fd9354ee7311e65c9d0e1_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:789723b216ff9e648890f1155bf1504388d5e9d0919f4a927a796e25eca3a168_arm64",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:bd47dfd943ebc50d323b72f54be2229774c4e981e89e7571b36c81c735aabbe4_amd64",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:d82dc52cdc76cf1594eb807102632bba7e51a0c425fae1549fe811f234986691_s390x",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:2dd1d2612a67992cb1a3619ba05e09925ae0f0e8f299fe73d4d649f91e667c6f_arm64",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:79c66730039d02a63ea286fbdae1d26409e779dc0e072edccbf96e7394e863d6_s390x",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:d030a4bee48c82880772ce46ddd8b9f158f31024e51c204822a72bef10da30f7_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:e0187e1198fe509d953d8d15d5a8498591a77b395a1824869388fcf2b3a097f6_amd64",
"8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:801a612a85803b0a8d1b2540a5a8882e04aa80f1fcde12a0be525cb8d3c72055_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:b22a0aef1d414339cbfcee61acb9ee35d7fb0c9142bfe765338f37fe0002f274_amd64",
"8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:bf29e36882dd51a3927fb6e6c684f93f7e006bdb02a02bf6025bfad61767f6a4_s390x",
"8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:d95673cf6c9e921cf46e4d6cecff2cb0d0cbc5afef4ab2139b33dcfaff5f700f_arm64",
"8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:3240291c0d915d66765b7ac209ac0aad36c41d98413caa51b57be724c9719645_arm64",
"8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:4592d12bb962d4e5b0a4428bd31a990dc1bcc32a3feaea17fe5a5852e7c1e266_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:7a55f298a2efc909a89bafb218edaa2f28afe445e287bcb585f863dcad7636d8_amd64",
"8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:86d93f09c0f92eafccf7ffb14a5c745e98b9b4e42b0853ceabe10b38b2b984b5_s390x",
"8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:39cc2028343478a1ab4a13afeaa3afc68b94289ed88c6ed2dfe5fbbd02d64429_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:834a4306585ca9c53e0077087c54dd223d5ee567875f2da99df640abca590eb8_s390x",
"8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:88dd9d86f6c92d9fc063e42e08d30f7b0b43d0c9e34da212fb485db11ad71c29_amd64",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:22be55b1552169d78fb96a10ec7409a659ec40160671bae9f709d592636f9ab9_s390x",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:44a01659694372bad3fe6d7aff9215c6f068551251071e01610176bfe5ca6276_arm64",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a9a1631a0666f7cbb540da19184ceeef983d21e0c87491c2fde317747ab885c9_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c2823bce6c32bc12973f220d3fae12e86a01cbd485093eb9ea9950949a965735_amd64",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:30c069a1d93faf4db5381ad6411a05584bdcf3d631dce1f5bdb4760a663f99d7_s390x",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:930a727d34880fb702b2320a8deeeaca34392fc6cbe0384e4d307121cc4ce159_arm64",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:b7b07805f31d6fc572be247fd2c50d16f1dfbb147a00514a468a128825a58e0a_amd64",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:ba07cccafe7171d8ae02cb9800825abd2f1012df8dc11a42755e6a1f3839d61f_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:6614a7fecf1fd4abfe614d49eaa8bafa2a4ff6c65ed1f6c169c4a5c0354f516c_s390x",
"8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:6eafbb9ce9d43b856e60ef3ebffaa92756ceec6ddb0ee9c15210f5c26ead349a_arm64",
"8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:7dff35cb61631b6180788a68535f5402e67e8df9dc5a0d3e248fff2d55fa698a_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:9d69264fb6aa81e895d50782c684470671aa12741fca85a86b9a852ed6afd87a_amd64",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:2a6b3a02a078facce10842520b5051c85bb05b118bc7ee10848f17ee9f85d7fc_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:2ee929099ba9c821d31ff7cb0bc26dd35a199d7e2a16854a01de7218c22c2afb_amd64",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:d198e04fd03dac41d89c3361e313991ec738022e264292a5ad30d1ddd2b2d371_arm64",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:fc3051ef611728e1df2c9c662ca8de4ea0df63aea5a375c0aec247e322d5904a_s390x",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:a5ba388df19fd26bdd0d485a07f786251bc2e40fff85e88052979c0bda0795b7_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:c0d3197cf7cf7df6065d27981738fc7a10b0023c3dcd3d1cb5de91decaf3c210_s390x",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:c692c95f6bb78d3dc5c7ed0887d3e9c59e0bb97ca635a22466e7d57d512b9e9a_arm64",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:ee851caa2179a73e1b2d75d3fd2e8aa9b79575c761f5c39b05aa038e7b28fbb2_amd64",
"8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:32f2a375ab418baf5f2e228a1aa72ae495fc17bc561e4f888569a6987a22f809_arm64",
"8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:662da52806840cccfc0f25f233f1c823a0f839ffdf6fcde8b7c88b2602df93ad_amd64",
"8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:8668f6bc62f7a93078a1f3cedda051ab18b4046b78e4cc8a239201c071ba5774_s390x",
"8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:e79a47991944c46dfd1a134aaf4937f3a6638061e2f2971d04b7e4628895de94_ppc64le",
"8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:0bcb04185b661d422d3e9371717d6b089027c309dcaee28a10c33506d1c93ca8_ppc64le",
"8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:438e2d0070126c3b955581a3c22f6654334f187eae73b9e4ff2b0989657142b7_s390x",
"8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:4b5f1cfa0a25532605a23f17be57599dd928f9073110e3b3c66ca853fb24bbc9_amd64",
"8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:ad62de7151f7f73824a9dfc4c63d54799d95f3f1ac11c890c53c034f7f2fae25_arm64",
"8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:1729443dd7bd53af15db39e681087a19fb9c4dccd4decb731429e31820364ced_arm64",
"8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:82f84f654e40e3b32664fcd8584f0573bff674b816eff9e2732623492b3d28b6_amd64",
"8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:913f6125559d0dfd5b1c2cc472d12915e18452e6c5c51756928a861f4eef9df6_ppc64le",
"8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:ec8995875c35386e5a1bc116d318917ca97c4787635ae485f02172d01620bf15_s390x",
"8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:007ef130be4f53e5ef0cf3873211eb3d6a90ca381ea23a4ffef2171592d6d46e_s390x",
"8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:7e5c992cb85d4ec35361959f7acc4eedd72f778392159dc70cc00f4174b11c91_amd64",
"8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:8f9d2aec0ac9d3a68473ec1e894b6c02c73843906fbc1eb7006a67e90568767e_arm64",
"8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:c71963c5aa879517c73ad55e0497992a3dee3174651582a9ffecaa39b1f61026_ppc64le",
"8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:60f38c8e45087d8a1bedd18830b4ca98536b4d832feb726b3429ddf2e1a77f34_arm64",
"8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:b56a27539dd91193cf807249bc383625d9845961047560775c6a53dd14135601_s390x",
"8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:cf4a1a2f9499d853cca37fe9753dfc6a8f0d763af20a04d18ccb5b7a14d1e8d4_amd64",
"8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:ef50d6f64978f703373042cb01a7d65b17e90cec8b9878e3df8b641d7469234e_ppc64le",
"8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:201fb630c9f1bb568720f02a9c204c7a47ea68c27bba47478bc635e1772bf331_arm64",
"8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:3dc18df3806c1d5aba5446b6e1dc3f75b661324ecbafe695972153b02e62fb13_amd64",
"8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:6cab38bf704c1e9db536099d8b237b752fab66891a93047695110db8e2aade93_s390x",
"8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:b5da3a9a3521712199d8061fddbb4305841902105393ef2c3c6b34e820a9d7a9_ppc64le",
"8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:3cfea6d587e0f825cb573442c65c4f6cd650ab56567d461082cecec5b1eba672_amd64",
"8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:900d1ad54dab6ea9e4794620fd41833d4d000b5a0f7a8ce145a26500d74deb42_s390x",
"8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:c4516aac6043633724776bb76e4ee6b6c9c8828d418344a088d9f97797ca7759_arm64",
"8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:fe5566954d2169c56451796d5f5aced57296ca1531fec6c507d617e02564e3fb_ppc64le",
"8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:6d7f80c2b6244002789a1d78f70fa29e2de0ae77256eff967b352a5e78425a6c_ppc64le",
"8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:acadd3ee6cc8a2a1702fc0c32e5e51bfebd8985a37e7ff825c75d4c8ee2145f5_amd64",
"8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:d9695a6e49130b6a374136e6cc31c20f15c4b9675c4cf32d13d5867ba2a74c9d_arm64",
"8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:f6fd9698d5a2c3920b2574fbff655d7f5ab0d806a8715af4e71cad05626dab5b_s390x",
"8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:43fd575319700d3049a6330fd382f34bef3f25d1bbf2e93498cc80e4496123e5_amd64",
"8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:633d55b53a4f61da1f6c4e7c61bcfcf561332a1afb28e87b867c1dbe4d736b01_ppc64le",
"8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:812b5fd8d0c8b3fc023a0adfda7d172dbacf97072651885d13b07469376fe333_s390x",
"8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:9d776bc3023eafe136e04fc6b75ccd85b816b02691e9c0638b777358affbc659_arm64",
"8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:307cc3a3ea25044655540969bfbbcda81ceb62a3aff9b1a102654de4c8cb27db_s390x",
"8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:5aab7ede8bea8f5e1f49c68f6b3a7d10d4925b43b434ce1b7a0c68fc07818ed0_amd64",
"8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:71924a251dd756aceeeb0db1c882b17d55467e77056509b1dd5cb9f55712ef35_ppc64le",
"8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:d41e805a58f5a4e4b8a9677ce1af51c0f74c028fb8efe057266cca24587fe0ec_arm64",
"8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:2716b73c42f47b7b2e08ab4ea6717800dd69328959ba41d49dc1f4f555d3d548_amd64",
"8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:46d4f0a7b2173c13e7b8b37b241072e781c3014817ed11d9369976fdd270777a_arm64",
"8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:9712ef4dc70b9ea975eab9665a9875e2e2289181988f9307a31ca80f1b6247b3_ppc64le",
"8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:b116895d66c84472bf203d5d831fc647a29d47579dc68894a179152ff2b405d3_s390x",
"8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:335553c84f0d5b9da3b1b1695fd74f7dd5c344cd51ca4611a75cfb82a797dd46_s390x",
"8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:44019c1252ecf6bca965a142d3e1f1497fe89abdfcb46a2d7ff83babe8e59db7_arm64",
"8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:4f3144e2a30507f06412d457f1b0649336c49c579bd9eed717141fef0af8163e_amd64",
"8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:fae195e213b7a611db1b8658ca93b152a788fa71eb002fc2e41389f711a1e469_ppc64le",
"8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:1189f4a8a9c353729cfee4519f8f6e798a297fccaf4b5354d12c76aad867acd4_arm64",
"8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:a56334e4e6200334bbc56d1ab23990cd2fdca36ce327fa57e444c3b9a5ada4cd_amd64",
"8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:ae38d78239fd15c498392896310b871a921534f9b30fc17f802dcded434fa56f_s390x",
"8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:c2fcb8f72d23cb7c82b5692f11e48463c4a8977621a6695e0bf25b6592cbb7e7_ppc64le",
"8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:1fe9235103807a3c83d7efcdec85964b63b410762f2f47c763d86d12bc039b70_ppc64le",
"8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:2cb87f059046b8a986daa28ef84d951bc7df7dc56df53e60fcbd0be3bdaabcaf_arm64",
"8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:89fd59ed6fa86fb06308176f4c040bae2c04d0bec39ba27a627e34a70e11953b_amd64",
"8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:ac9bcf8b4aa72bff50984cce71322d6080e236456fc6aaa7e782ee6b42f90e6b_s390x",
"8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:41647c0cd2b519b3664918247b80b6fe5acb8810d62cd48f83d4b13e14e7f614_arm64",
"8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:6a23b24974902b085d6893931f9400ca1655e9f2a1116ed659bb47408c95c79c_ppc64le",
"8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:c1c03542ad210ac8a3227cb49d885a8b5f90877e9ce31fb72bb27ee8cd6eee68_s390x",
"8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:e2776d609eae6f877d703553da2cda7555041cf32b4480e149fada881866273e_amd64",
"8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:43ea8b67aa67f96e4b09fcb2ef4995dd1053384186c8e6a4e20e034eaa5bcd8d_s390x",
"8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:ae3c6500bb93dfd2149f5cd40c21fb35e0b9728514b91e2aa03192df33553708_ppc64le",
"8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:b34e88dce31c5c9c2012d86f9db9b24fe623d19c3a828062e9197d1210b84227_arm64",
"8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:c92b1023dd2df85fcf05d4aae772a121c0969da612c60540ec0e5dfc67288212_amd64",
"8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:4417f20c3e7d29830c8fb83b7f8517d46c266c8b40d9d1721c94b6e40a3fcfac_s390x",
"8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:55c00b9eecd2134b21c144eaba250efa95b416cacc95a7ed906b9eed05c2b64e_ppc64le",
"8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:58bb281523307e342d913ec75ab5989186f61ce56689d54ff668b98af3ceeb01_arm64",
"8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:ee152bdfddca78ec8341fcd0120cc69e0f44626f2b1d61642484474cba13c627_amd64",
"8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:2ddbdf22f12b8a33cda40df7e2eff3c26d2bdf5aeccc884ff5412305695c42ac_ppc64le",
"8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:4071261c8b55a4c3d546ff747776eb22feb3d653328b4a7c723d25533e951457_arm64",
"8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:5a41a20eb8d5b690fcafb8762b04d1bcee1770f925b833d1e344d71c1d430fce_amd64",
"8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:7271ce1d9e519e1940c5d7e7ca04c7d16c9a603decb5627794817affe0c0ac1b_s390x",
"8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:1c2583834b0d05503cd1f360deba8c127af81f7e8094b49007045c35d91ffe17_s390x",
"8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:24fd18b82742be8301156671de20b7247221b6e7f718d54857bd6ce8c874ddc4_ppc64le",
"8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:568eb5b0b7356b586b399bfc4c4c3114945ab7cc82cdb2245be217643c73fb19_arm64",
"8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:6d981e0dc3ac84aad879739575fa498d5e0f83782efc5e5df67622cf7c3eb784_amd64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:04d2bab657b940aa2252f51c5ce7beeebcf50d81bd10eb8ad619aecbba3fcef0_arm64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:0de4ff273f9f2775ef484d5a3510fbbfe2a50ea4fd49c0da114e98d1e780f48a_s390x",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:0ec0a51002a0f01afeca11e60e4ba147a418dd01578869b32dcd0041af341515_ppc64le",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:5e5714045cbf7c1a219fb70991839468362a25dc87be232add0bc89b4d2ae5dc_amd64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:7e4a898d44139e0a1266a197177495175c9cddb3207f38e9c09a30a5760f0085_ppc64le",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:a3221c2b40dbf2ea69e787d69ff30a8ed3d53316da0e97a22a3293cfced1a5b8_arm64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:b543110cf5b9d077bec0244eb34c81eacb5b836495be740627e11b6da94fa318_s390x",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:d4919beefa2863ced9679a735423507834dfa81cf09a253a0420346882aef0cb_amd64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:1f81d7a9d705b322f2115358ca52c4c62e9f4034426605cf11694d21eb656e2f_ppc64le",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:33b9e25b6fa93fe587e650124a774d62a369336eb13cfebd36bff52591e82e7f_arm64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:6a84c68df2ac788aaf6a157aff78c7d380c0f5ac1c4101b4c4139ef673805e5f_amd64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:ded57a66cc819becc06769c36a277d0845bba3a91254ccebf81eff611a94308a_s390x",
"8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:2ec0622ac24719a7cf220287adfe9d7f03234448fdb33874cc0239bf4a3af2ef_ppc64le",
"8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:3b1bc4365cf495adfd39dc222a29ea60d08338cc043ac1c2a8d0dbf3598620fc_arm64",
"8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:3f961b01fb0ce576077066d925556f30169023fa2a6d31aead61681e8f7d9c49_amd64",
"8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:6693eeaa70bbd51ec0006e6ba681ea647d832a28f45bf47d879981b9214df441_s390x",
"8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:6fa3865696ae9fccd5221412a103c9ffc45a6153f5a51a709200847dfcf17ca2_ppc64le",
"8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:8055cf0b104ce23e4102b14482dbf16eab77bac6d5dcee8cc7dab99fd35b5365_s390x",
"8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:91009960b3341214dc3d19bc48de7f1b07fa6f6cccf631eff2ea313d8c20fec0_arm64",
"8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:e9d2b3e43449e41a669dfd78b307919a44d018992020d9eba948ae80b5d023fe_amd64",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:31f4f38f7fc25d28badee9f59035942affc62a2a2c2eda4e90baf89eb3ec9a92_amd64",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:456c5385cf06831169970ae5586f49f2e09beb675a643ae761489aefd1626038_ppc64le",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:5185dcdda99314add2bf26df66b5b0c06c983fd80e4f6f0c309bdb79346bc730_arm64",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:7ae18fb0ae33b63ad7297726f54977418e35b2d1698f89d2bddf3c5308515f07_s390x",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:05f6309f581e1b509db4b1b1c5608551d5ce27c244cb7a6c3b1d349bf21e6440_amd64",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:61bd6f90f98826e888edb34f8e72a4ea3643360eb0d04aea06a4652b124404f3_ppc64le",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:731b91b3b92af807f115c02d6f00a631549aaae7c59ac783e6cba9752d58247c_s390x",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:78f19022ecf32769f096008b81cb559def1bc941d8d4392241630b7a47d71820_arm64",
"8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:08d8b2517db4bbedb5ed4f34196d4c24ecec1d08bbc43fe0f981c510b45c10eb_amd64",
"8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:34d233f0602ae82e1fc722ad3c5dfe2cce2893f95f00cf1f934114e49cad4d84_arm64",
"8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:ba4058346cfeec410df7942f59010cd15efaa97223defda2b2814ce86d53050d_ppc64le",
"8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:df53d7430bd7a85bd6829c530efbdd51c578fa62a32e14a3cb5b67cfda26a445_s390x",
"8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:25310c9f88d826997d11d5888e92e1377ae223e8c0b8c6c0b8fbefcd6049c1ff_arm64",
"8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:a1f336c4d2a238168f96e41a800de2c5ad3315218119cf5e3945da1d785df45c_s390x",
"8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:a5ac3689befcff8611ed219d07193c9959658c3c18a9adbe84df076208200e55_ppc64le",
"8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:a5bde977014b185d3219a767c4a17154460d5a8501c52320a552b4ec316a5076_amd64",
"8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:45d698da71fffe2a0a0c757af1752b84da556638f1f72a00536c2a574e2bdff6_ppc64le",
"8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:47b705a75500bf712e88606e646afe79b4bf28910be4c4fde9ee87b5ee1d8acf_s390x",
"8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:62ebe43225300e1e0d3137052ec2abed6bb8809a5c8202d0e802a3f340699415_amd64",
"8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:93303f058a1e553142c35c965af2db12e54b9780c421f254b364028966b6490e_arm64",
"8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:977b9eef9b95250fa068a0060d2ccd132981f8582c0323e2b471a94951820c0b_s390x",
"8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:c1de028c40767498f1bafdadd35191607234f3ac61d079b43d6974787d2a3cf8_amd64",
"8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:d0bdc0ce43c70919e7644a3206a60228d6930eb7e8a7f72b80b3c9b88977b1f7_arm64",
"8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:eb868e0666dc52d6ffd9f2858af395651f3c94185f71d61c2c82d90db2a4b203_ppc64le",
"8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:378a5846b67164dffaf47f73315f5c8b488f93d30aee3476f21436d83d1184a2_arm64",
"8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:9627fbd9dbafa6f9d55c993002d699c35325932200b0942461ec263cbc7efb80_amd64",
"8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:bb663d80ebdc670e28b7bc7c786eba9f1a41bca65372806c7347f97a59805d2e_s390x",
"8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:eef7706a909a3fcdb67a0a2b25eede9701e7f00fbd476f68612a3248c1568c90_ppc64le",
"8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:0408c681c38edf0353d5dbc3fc2e4bcb6f9059cb4e35ffc8ee179e47ee9c2afd_ppc64le",
"8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:495e8990164d93de781dbfb71a04f067cbdbd06c15a4f55c44232399f6e28ba2_amd64",
"8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:948e12eaba9f6263c9877d35bc7d6bf5a4e8a33d01a71a79288c8a5b386bd366_s390x",
"8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:af0add787325176e9f47b598786beb154e52534a4f825bfb84cb22009b8ab479_arm64",
"8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:3712771b16dd32d41c640b5afcad0ee8df5d16cf3ec7e496072935344d11eda4_arm64",
"8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:7e4c096dc044039b2b6d82cbaf3dbd6d0eb65a159f08cfba0a88ebf004876719_s390x",
"8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:88135c10e44fbc1ee39ef45771daf0624cb4d1ed8ef52b0a3ec611165fcadcdb_amd64",
"8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:f0a9b7f3106d7051be1b3fc81d19f1173c5434ddd6d431ed7233af2e966f6cd0_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0576"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:5b7f50fa0a54b2fdbfd005e9d8b8f4f37b71f7770c8e51bb4cc0b3a209cddba8_amd64",
"8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:615dabd2de1900a9fd4bea0731b304ef299d82ebb0a69dadb2c19a7c63cff674_arm64",
"8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:643f3485b17df78b79170d365f8b3f1765179e8bdabcedbb67a8d2ca681f744a_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:691b7d7e59d69f1b7b1a63699d6e1f4dfdc313ed6a055e761ab1b0e4bf86fa88_s390x",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:69aa701de0523778b2d1a95956f9082ed4b4235d8b7fd9354ee7311e65c9d0e1_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:789723b216ff9e648890f1155bf1504388d5e9d0919f4a927a796e25eca3a168_arm64",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:bd47dfd943ebc50d323b72f54be2229774c4e981e89e7571b36c81c735aabbe4_amd64",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:d82dc52cdc76cf1594eb807102632bba7e51a0c425fae1549fe811f234986691_s390x",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:2dd1d2612a67992cb1a3619ba05e09925ae0f0e8f299fe73d4d649f91e667c6f_arm64",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:79c66730039d02a63ea286fbdae1d26409e779dc0e072edccbf96e7394e863d6_s390x",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:d030a4bee48c82880772ce46ddd8b9f158f31024e51c204822a72bef10da30f7_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:e0187e1198fe509d953d8d15d5a8498591a77b395a1824869388fcf2b3a097f6_amd64",
"8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:801a612a85803b0a8d1b2540a5a8882e04aa80f1fcde12a0be525cb8d3c72055_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:b22a0aef1d414339cbfcee61acb9ee35d7fb0c9142bfe765338f37fe0002f274_amd64",
"8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:bf29e36882dd51a3927fb6e6c684f93f7e006bdb02a02bf6025bfad61767f6a4_s390x",
"8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:d95673cf6c9e921cf46e4d6cecff2cb0d0cbc5afef4ab2139b33dcfaff5f700f_arm64",
"8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:3240291c0d915d66765b7ac209ac0aad36c41d98413caa51b57be724c9719645_arm64",
"8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:4592d12bb962d4e5b0a4428bd31a990dc1bcc32a3feaea17fe5a5852e7c1e266_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:7a55f298a2efc909a89bafb218edaa2f28afe445e287bcb585f863dcad7636d8_amd64",
"8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:86d93f09c0f92eafccf7ffb14a5c745e98b9b4e42b0853ceabe10b38b2b984b5_s390x",
"8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:39cc2028343478a1ab4a13afeaa3afc68b94289ed88c6ed2dfe5fbbd02d64429_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:834a4306585ca9c53e0077087c54dd223d5ee567875f2da99df640abca590eb8_s390x",
"8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:88dd9d86f6c92d9fc063e42e08d30f7b0b43d0c9e34da212fb485db11ad71c29_amd64",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:22be55b1552169d78fb96a10ec7409a659ec40160671bae9f709d592636f9ab9_s390x",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:44a01659694372bad3fe6d7aff9215c6f068551251071e01610176bfe5ca6276_arm64",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a9a1631a0666f7cbb540da19184ceeef983d21e0c87491c2fde317747ab885c9_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c2823bce6c32bc12973f220d3fae12e86a01cbd485093eb9ea9950949a965735_amd64",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:30c069a1d93faf4db5381ad6411a05584bdcf3d631dce1f5bdb4760a663f99d7_s390x",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:930a727d34880fb702b2320a8deeeaca34392fc6cbe0384e4d307121cc4ce159_arm64",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:b7b07805f31d6fc572be247fd2c50d16f1dfbb147a00514a468a128825a58e0a_amd64",
"8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:ba07cccafe7171d8ae02cb9800825abd2f1012df8dc11a42755e6a1f3839d61f_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:6614a7fecf1fd4abfe614d49eaa8bafa2a4ff6c65ed1f6c169c4a5c0354f516c_s390x",
"8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:6eafbb9ce9d43b856e60ef3ebffaa92756ceec6ddb0ee9c15210f5c26ead349a_arm64",
"8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:7dff35cb61631b6180788a68535f5402e67e8df9dc5a0d3e248fff2d55fa698a_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:9d69264fb6aa81e895d50782c684470671aa12741fca85a86b9a852ed6afd87a_amd64",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:2a6b3a02a078facce10842520b5051c85bb05b118bc7ee10848f17ee9f85d7fc_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:2ee929099ba9c821d31ff7cb0bc26dd35a199d7e2a16854a01de7218c22c2afb_amd64",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:d198e04fd03dac41d89c3361e313991ec738022e264292a5ad30d1ddd2b2d371_arm64",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:fc3051ef611728e1df2c9c662ca8de4ea0df63aea5a375c0aec247e322d5904a_s390x",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:a5ba388df19fd26bdd0d485a07f786251bc2e40fff85e88052979c0bda0795b7_ppc64le",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:c0d3197cf7cf7df6065d27981738fc7a10b0023c3dcd3d1cb5de91decaf3c210_s390x",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:c692c95f6bb78d3dc5c7ed0887d3e9c59e0bb97ca635a22466e7d57d512b9e9a_arm64",
"8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:ee851caa2179a73e1b2d75d3fd2e8aa9b79575c761f5c39b05aa038e7b28fbb2_amd64",
"8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:32f2a375ab418baf5f2e228a1aa72ae495fc17bc561e4f888569a6987a22f809_arm64",
"8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:662da52806840cccfc0f25f233f1c823a0f839ffdf6fcde8b7c88b2602df93ad_amd64",
"8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:8668f6bc62f7a93078a1f3cedda051ab18b4046b78e4cc8a239201c071ba5774_s390x",
"8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:e79a47991944c46dfd1a134aaf4937f3a6638061e2f2971d04b7e4628895de94_ppc64le",
"8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:0bcb04185b661d422d3e9371717d6b089027c309dcaee28a10c33506d1c93ca8_ppc64le",
"8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:438e2d0070126c3b955581a3c22f6654334f187eae73b9e4ff2b0989657142b7_s390x",
"8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:4b5f1cfa0a25532605a23f17be57599dd928f9073110e3b3c66ca853fb24bbc9_amd64",
"8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:ad62de7151f7f73824a9dfc4c63d54799d95f3f1ac11c890c53c034f7f2fae25_arm64",
"8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:1729443dd7bd53af15db39e681087a19fb9c4dccd4decb731429e31820364ced_arm64",
"8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:82f84f654e40e3b32664fcd8584f0573bff674b816eff9e2732623492b3d28b6_amd64",
"8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:913f6125559d0dfd5b1c2cc472d12915e18452e6c5c51756928a861f4eef9df6_ppc64le",
"8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:ec8995875c35386e5a1bc116d318917ca97c4787635ae485f02172d01620bf15_s390x",
"8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:007ef130be4f53e5ef0cf3873211eb3d6a90ca381ea23a4ffef2171592d6d46e_s390x",
"8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:7e5c992cb85d4ec35361959f7acc4eedd72f778392159dc70cc00f4174b11c91_amd64",
"8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:8f9d2aec0ac9d3a68473ec1e894b6c02c73843906fbc1eb7006a67e90568767e_arm64",
"8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:c71963c5aa879517c73ad55e0497992a3dee3174651582a9ffecaa39b1f61026_ppc64le",
"8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:60f38c8e45087d8a1bedd18830b4ca98536b4d832feb726b3429ddf2e1a77f34_arm64",
"8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:b56a27539dd91193cf807249bc383625d9845961047560775c6a53dd14135601_s390x",
"8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:cf4a1a2f9499d853cca37fe9753dfc6a8f0d763af20a04d18ccb5b7a14d1e8d4_amd64",
"8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:ef50d6f64978f703373042cb01a7d65b17e90cec8b9878e3df8b641d7469234e_ppc64le",
"8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:201fb630c9f1bb568720f02a9c204c7a47ea68c27bba47478bc635e1772bf331_arm64",
"8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:3dc18df3806c1d5aba5446b6e1dc3f75b661324ecbafe695972153b02e62fb13_amd64",
"8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:6cab38bf704c1e9db536099d8b237b752fab66891a93047695110db8e2aade93_s390x",
"8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:b5da3a9a3521712199d8061fddbb4305841902105393ef2c3c6b34e820a9d7a9_ppc64le",
"8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:3cfea6d587e0f825cb573442c65c4f6cd650ab56567d461082cecec5b1eba672_amd64",
"8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:900d1ad54dab6ea9e4794620fd41833d4d000b5a0f7a8ce145a26500d74deb42_s390x",
"8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:c4516aac6043633724776bb76e4ee6b6c9c8828d418344a088d9f97797ca7759_arm64",
"8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:fe5566954d2169c56451796d5f5aced57296ca1531fec6c507d617e02564e3fb_ppc64le",
"8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:6d7f80c2b6244002789a1d78f70fa29e2de0ae77256eff967b352a5e78425a6c_ppc64le",
"8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:acadd3ee6cc8a2a1702fc0c32e5e51bfebd8985a37e7ff825c75d4c8ee2145f5_amd64",
"8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:d9695a6e49130b6a374136e6cc31c20f15c4b9675c4cf32d13d5867ba2a74c9d_arm64",
"8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:f6fd9698d5a2c3920b2574fbff655d7f5ab0d806a8715af4e71cad05626dab5b_s390x",
"8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:43fd575319700d3049a6330fd382f34bef3f25d1bbf2e93498cc80e4496123e5_amd64",
"8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:633d55b53a4f61da1f6c4e7c61bcfcf561332a1afb28e87b867c1dbe4d736b01_ppc64le",
"8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:812b5fd8d0c8b3fc023a0adfda7d172dbacf97072651885d13b07469376fe333_s390x",
"8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:9d776bc3023eafe136e04fc6b75ccd85b816b02691e9c0638b777358affbc659_arm64",
"8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:307cc3a3ea25044655540969bfbbcda81ceb62a3aff9b1a102654de4c8cb27db_s390x",
"8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:5aab7ede8bea8f5e1f49c68f6b3a7d10d4925b43b434ce1b7a0c68fc07818ed0_amd64",
"8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:71924a251dd756aceeeb0db1c882b17d55467e77056509b1dd5cb9f55712ef35_ppc64le",
"8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:d41e805a58f5a4e4b8a9677ce1af51c0f74c028fb8efe057266cca24587fe0ec_arm64",
"8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:2716b73c42f47b7b2e08ab4ea6717800dd69328959ba41d49dc1f4f555d3d548_amd64",
"8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:46d4f0a7b2173c13e7b8b37b241072e781c3014817ed11d9369976fdd270777a_arm64",
"8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:9712ef4dc70b9ea975eab9665a9875e2e2289181988f9307a31ca80f1b6247b3_ppc64le",
"8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:b116895d66c84472bf203d5d831fc647a29d47579dc68894a179152ff2b405d3_s390x",
"8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:335553c84f0d5b9da3b1b1695fd74f7dd5c344cd51ca4611a75cfb82a797dd46_s390x",
"8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:44019c1252ecf6bca965a142d3e1f1497fe89abdfcb46a2d7ff83babe8e59db7_arm64",
"8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:4f3144e2a30507f06412d457f1b0649336c49c579bd9eed717141fef0af8163e_amd64",
"8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:fae195e213b7a611db1b8658ca93b152a788fa71eb002fc2e41389f711a1e469_ppc64le",
"8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:1189f4a8a9c353729cfee4519f8f6e798a297fccaf4b5354d12c76aad867acd4_arm64",
"8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:a56334e4e6200334bbc56d1ab23990cd2fdca36ce327fa57e444c3b9a5ada4cd_amd64",
"8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:ae38d78239fd15c498392896310b871a921534f9b30fc17f802dcded434fa56f_s390x",
"8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:c2fcb8f72d23cb7c82b5692f11e48463c4a8977621a6695e0bf25b6592cbb7e7_ppc64le",
"8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:1fe9235103807a3c83d7efcdec85964b63b410762f2f47c763d86d12bc039b70_ppc64le",
"8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:2cb87f059046b8a986daa28ef84d951bc7df7dc56df53e60fcbd0be3bdaabcaf_arm64",
"8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:89fd59ed6fa86fb06308176f4c040bae2c04d0bec39ba27a627e34a70e11953b_amd64",
"8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:ac9bcf8b4aa72bff50984cce71322d6080e236456fc6aaa7e782ee6b42f90e6b_s390x",
"8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:41647c0cd2b519b3664918247b80b6fe5acb8810d62cd48f83d4b13e14e7f614_arm64",
"8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:6a23b24974902b085d6893931f9400ca1655e9f2a1116ed659bb47408c95c79c_ppc64le",
"8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:c1c03542ad210ac8a3227cb49d885a8b5f90877e9ce31fb72bb27ee8cd6eee68_s390x",
"8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:e2776d609eae6f877d703553da2cda7555041cf32b4480e149fada881866273e_amd64",
"8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:43ea8b67aa67f96e4b09fcb2ef4995dd1053384186c8e6a4e20e034eaa5bcd8d_s390x",
"8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:ae3c6500bb93dfd2149f5cd40c21fb35e0b9728514b91e2aa03192df33553708_ppc64le",
"8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:b34e88dce31c5c9c2012d86f9db9b24fe623d19c3a828062e9197d1210b84227_arm64",
"8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:c92b1023dd2df85fcf05d4aae772a121c0969da612c60540ec0e5dfc67288212_amd64",
"8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:4417f20c3e7d29830c8fb83b7f8517d46c266c8b40d9d1721c94b6e40a3fcfac_s390x",
"8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:55c00b9eecd2134b21c144eaba250efa95b416cacc95a7ed906b9eed05c2b64e_ppc64le",
"8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:58bb281523307e342d913ec75ab5989186f61ce56689d54ff668b98af3ceeb01_arm64",
"8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:ee152bdfddca78ec8341fcd0120cc69e0f44626f2b1d61642484474cba13c627_amd64",
"8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:2ddbdf22f12b8a33cda40df7e2eff3c26d2bdf5aeccc884ff5412305695c42ac_ppc64le",
"8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:4071261c8b55a4c3d546ff747776eb22feb3d653328b4a7c723d25533e951457_arm64",
"8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:5a41a20eb8d5b690fcafb8762b04d1bcee1770f925b833d1e344d71c1d430fce_amd64",
"8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:7271ce1d9e519e1940c5d7e7ca04c7d16c9a603decb5627794817affe0c0ac1b_s390x",
"8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:1c2583834b0d05503cd1f360deba8c127af81f7e8094b49007045c35d91ffe17_s390x",
"8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:24fd18b82742be8301156671de20b7247221b6e7f718d54857bd6ce8c874ddc4_ppc64le",
"8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:568eb5b0b7356b586b399bfc4c4c3114945ab7cc82cdb2245be217643c73fb19_arm64",
"8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:6d981e0dc3ac84aad879739575fa498d5e0f83782efc5e5df67622cf7c3eb784_amd64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:04d2bab657b940aa2252f51c5ce7beeebcf50d81bd10eb8ad619aecbba3fcef0_arm64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:0de4ff273f9f2775ef484d5a3510fbbfe2a50ea4fd49c0da114e98d1e780f48a_s390x",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:0ec0a51002a0f01afeca11e60e4ba147a418dd01578869b32dcd0041af341515_ppc64le",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:5e5714045cbf7c1a219fb70991839468362a25dc87be232add0bc89b4d2ae5dc_amd64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:7e4a898d44139e0a1266a197177495175c9cddb3207f38e9c09a30a5760f0085_ppc64le",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:a3221c2b40dbf2ea69e787d69ff30a8ed3d53316da0e97a22a3293cfced1a5b8_arm64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:b543110cf5b9d077bec0244eb34c81eacb5b836495be740627e11b6da94fa318_s390x",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:d4919beefa2863ced9679a735423507834dfa81cf09a253a0420346882aef0cb_amd64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:1f81d7a9d705b322f2115358ca52c4c62e9f4034426605cf11694d21eb656e2f_ppc64le",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:33b9e25b6fa93fe587e650124a774d62a369336eb13cfebd36bff52591e82e7f_arm64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:6a84c68df2ac788aaf6a157aff78c7d380c0f5ac1c4101b4c4139ef673805e5f_amd64",
"8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:ded57a66cc819becc06769c36a277d0845bba3a91254ccebf81eff611a94308a_s390x",
"8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:2ec0622ac24719a7cf220287adfe9d7f03234448fdb33874cc0239bf4a3af2ef_ppc64le",
"8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:3b1bc4365cf495adfd39dc222a29ea60d08338cc043ac1c2a8d0dbf3598620fc_arm64",
"8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:3f961b01fb0ce576077066d925556f30169023fa2a6d31aead61681e8f7d9c49_amd64",
"8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:6693eeaa70bbd51ec0006e6ba681ea647d832a28f45bf47d879981b9214df441_s390x",
"8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:6fa3865696ae9fccd5221412a103c9ffc45a6153f5a51a709200847dfcf17ca2_ppc64le",
"8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:8055cf0b104ce23e4102b14482dbf16eab77bac6d5dcee8cc7dab99fd35b5365_s390x",
"8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:91009960b3341214dc3d19bc48de7f1b07fa6f6cccf631eff2ea313d8c20fec0_arm64",
"8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:e9d2b3e43449e41a669dfd78b307919a44d018992020d9eba948ae80b5d023fe_amd64",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:31f4f38f7fc25d28badee9f59035942affc62a2a2c2eda4e90baf89eb3ec9a92_amd64",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:456c5385cf06831169970ae5586f49f2e09beb675a643ae761489aefd1626038_ppc64le",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:5185dcdda99314add2bf26df66b5b0c06c983fd80e4f6f0c309bdb79346bc730_arm64",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:7ae18fb0ae33b63ad7297726f54977418e35b2d1698f89d2bddf3c5308515f07_s390x",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:05f6309f581e1b509db4b1b1c5608551d5ce27c244cb7a6c3b1d349bf21e6440_amd64",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:61bd6f90f98826e888edb34f8e72a4ea3643360eb0d04aea06a4652b124404f3_ppc64le",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:731b91b3b92af807f115c02d6f00a631549aaae7c59ac783e6cba9752d58247c_s390x",
"8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:78f19022ecf32769f096008b81cb559def1bc941d8d4392241630b7a47d71820_arm64",
"8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:08d8b2517db4bbedb5ed4f34196d4c24ecec1d08bbc43fe0f981c510b45c10eb_amd64",
"8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:34d233f0602ae82e1fc722ad3c5dfe2cce2893f95f00cf1f934114e49cad4d84_arm64",
"8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:ba4058346cfeec410df7942f59010cd15efaa97223defda2b2814ce86d53050d_ppc64le",
"8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:df53d7430bd7a85bd6829c530efbdd51c578fa62a32e14a3cb5b67cfda26a445_s390x",
"8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:25310c9f88d826997d11d5888e92e1377ae223e8c0b8c6c0b8fbefcd6049c1ff_arm64",
"8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:a1f336c4d2a238168f96e41a800de2c5ad3315218119cf5e3945da1d785df45c_s390x",
"8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:a5ac3689befcff8611ed219d07193c9959658c3c18a9adbe84df076208200e55_ppc64le",
"8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:a5bde977014b185d3219a767c4a17154460d5a8501c52320a552b4ec316a5076_amd64",
"8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:45d698da71fffe2a0a0c757af1752b84da556638f1f72a00536c2a574e2bdff6_ppc64le",
"8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:47b705a75500bf712e88606e646afe79b4bf28910be4c4fde9ee87b5ee1d8acf_s390x",
"8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:62ebe43225300e1e0d3137052ec2abed6bb8809a5c8202d0e802a3f340699415_amd64",
"8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:93303f058a1e553142c35c965af2db12e54b9780c421f254b364028966b6490e_arm64",
"8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:977b9eef9b95250fa068a0060d2ccd132981f8582c0323e2b471a94951820c0b_s390x",
"8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:c1de028c40767498f1bafdadd35191607234f3ac61d079b43d6974787d2a3cf8_amd64",
"8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:d0bdc0ce43c70919e7644a3206a60228d6930eb7e8a7f72b80b3c9b88977b1f7_arm64",
"8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:eb868e0666dc52d6ffd9f2858af395651f3c94185f71d61c2c82d90db2a4b203_ppc64le",
"8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:378a5846b67164dffaf47f73315f5c8b488f93d30aee3476f21436d83d1184a2_arm64",
"8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:9627fbd9dbafa6f9d55c993002d699c35325932200b0942461ec263cbc7efb80_amd64",
"8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:bb663d80ebdc670e28b7bc7c786eba9f1a41bca65372806c7347f97a59805d2e_s390x",
"8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:eef7706a909a3fcdb67a0a2b25eede9701e7f00fbd476f68612a3248c1568c90_ppc64le",
"8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:0408c681c38edf0353d5dbc3fc2e4bcb6f9059cb4e35ffc8ee179e47ee9c2afd_ppc64le",
"8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:495e8990164d93de781dbfb71a04f067cbdbd06c15a4f55c44232399f6e28ba2_amd64",
"8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:948e12eaba9f6263c9877d35bc7d6bf5a4e8a33d01a71a79288c8a5b386bd366_s390x",
"8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:af0add787325176e9f47b598786beb154e52534a4f825bfb84cb22009b8ab479_arm64",
"8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:3712771b16dd32d41c640b5afcad0ee8df5d16cf3ec7e496072935344d11eda4_arm64",
"8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:7e4c096dc044039b2b6d82cbaf3dbd6d0eb65a159f08cfba0a88ebf004876719_s390x",
"8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:88135c10e44fbc1ee39ef45771daf0624cb4d1ed8ef52b0a3ec611165fcadcdb_amd64",
"8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:f0a9b7f3106d7051be1b3fc81d19f1173c5434ddd6d431ed7233af2e966f6cd0_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
}
]
}
rhsa-2025:2588
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated images are now available for Red Hat OpenShift AI.",
"title": "Topic"
},
{
"category": "general",
"text": "Release of RHOAI 2.18.0 provides these changes:",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:2588",
"url": "https://access.redhat.com/errata/RHSA-2025:2588"
},
{
"category": "external",
"summary": "https://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"url": "https://docs.redhat.com/en/documentation/red_hat_openshift_ai/"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-11187",
"url": "https://access.redhat.com/security/cve/CVE-2024-11187"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-24970",
"url": "https://access.redhat.com/security/cve/CVE-2025-24970"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45337",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45338",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-22150",
"url": "https://access.redhat.com/security/cve/CVE-2025-22150"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_2588.json"
}
],
"title": "Red Hat Security Advisory: RHOAI 2.18.0 - Red Hat OpenShift AI",
"tracking": {
"current_release_date": "2025-11-07T10:53:13+00:00",
"generator": {
"date": "2025-11-07T10:53:13+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:2588",
"initial_release_date": "2025-03-10T23:41:31+00:00",
"revision_history": [
{
"date": "2025-03-10T23:41:31+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-03-25T20:51:39+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T10:53:13+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift AI 2.18",
"product": {
"name": "Red Hat OpenShift AI 2.18",
"product_id": "Red Hat OpenShift AI 2.18",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift_ai:2.18::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift AI"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64",
"product_id": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-codeflare-operator-rhel8@sha256%3A4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.18.0-1740989833"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64",
"product_id": "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-dashboard-rhel8@sha256%3A31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.18.0-1740990297"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64",
"product_id": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-data-science-pipelines-argo-argoexec-rhel8@sha256%3Ab1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.18.0-1740989936"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64",
"product_id": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256%3A67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.18.0-1740989936"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64",
"product_id": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-data-science-pipelines-operator-controller-rhel8@sha256%3Aeaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.18.0-1740989646"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64",
"product_id": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-kf-notebook-controller-rhel8@sha256%3A5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.18.0-1740989687"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64",
"product_id": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-kuberay-operator-controller-rhel8@sha256%3A64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.18.0-1740989446"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64",
"product_id": "registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-kueue-controller-rhel8@sha256%3A2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.18.0-1740989612"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64",
"product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-ml-pipelines-api-server-v2-rhel8@sha256%3A287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.18.0-1741002128"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64",
"product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-ml-pipelines-driver-rhel8@sha256%3A95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.18.0-1741001790"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64",
"product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-ml-pipelines-launcher-rhel8@sha256%3Af28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.18.0-1740990379"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64",
"product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256%3A0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.18.0-1740990313"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64",
"product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-ml-pipelines-runtime-generic-rhel8@sha256%3A760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.18.0-1741002323"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64",
"product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256%3Adcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.18.0-1740990379"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64",
"product_id": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-mlmd-grpc-server-rhel8@sha256%3A4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.18.0-1740989677"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64",
"product_id": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-mm-rest-proxy-rhel8@sha256%3Aed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.18.0-1740989933"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64",
"product_id": "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-model-controller-rhel8@sha256%3A9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.18.0-1740989839"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64",
"product_id": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-model-registry-operator-rhel8@sha256%3A25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.18.0-1740989698"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64",
"product_id": "registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-model-registry-rhel8@sha256%3A710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.18.0-1740989704"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64",
"product_id": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-modelmesh-runtime-adapter-rhel8@sha256%3A2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.18.0-1741002425"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64",
"product_id": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-modelmesh-serving-controller-rhel8@sha256%3Aeb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.18.0-1740989968"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64",
"product_id": "registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-modelmesh-rhel8@sha256%3A04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.18.0-1740989471"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64",
"product_id": "registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-notebook-controller-rhel8@sha256%3A983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.18.0-1740989687"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64",
"product_id": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-operator-bundle@sha256%3A36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.18.0-1741009551"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64",
"product_id": "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-rhel8-operator@sha256%3A4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.18.0-1741008250"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64",
"product_id": "registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-training-operator-rhel8@sha256%3A0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.18.0-1740990420"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64",
"product_id": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-trustyai-service-operator-rhel8@sha256%3A81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.18.0-1741001643"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64",
"product_id": "registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-trustyai-service-rhel8@sha256%3A0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.18.0-1740989457"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le",
"product": {
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le",
"product_id": "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odh-dashboard-rhel8@sha256%3A42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.18.0-1740990297"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le",
"product": {
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le",
"product_id": "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odh-model-controller-rhel8@sha256%3A100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa?arch=ppc64le\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.18.0-1740989839"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le",
"product": {
"name": "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le",
"product_id": "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odh-rhel8-operator@sha256%3A71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.18.0-1741008250"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x",
"product": {
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x",
"product_id": "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odh-dashboard-rhel8@sha256%3Aef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4?arch=s390x\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.18.0-1740990297"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x",
"product": {
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x",
"product_id": "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odh-model-controller-rhel8@sha256%3A65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b?arch=s390x\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.18.0-1740989839"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x",
"product": {
"name": "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x",
"product_id": "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odh-rhel8-operator@sha256%3Ad0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618?arch=s390x\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.18.0-1741008250"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64 as a component of Red Hat OpenShift AI 2.18",
"product_id": "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64 as a component of Red Hat OpenShift AI 2.18",
"product_id": "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le as a component of Red Hat OpenShift AI 2.18",
"product_id": "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le"
},
"product_reference": "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift AI 2.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x as a component of Red Hat OpenShift AI 2.18",
"product_id": "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x"
},
"product_reference": "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x",
"relates_to_product_reference": "Red Hat OpenShift AI 2.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64 as a component of Red Hat OpenShift AI 2.18",
"product_id": "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64 as a component of Red Hat OpenShift AI 2.18",
"product_id": "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64 as a component of Red Hat OpenShift AI 2.18",
"product_id": "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64 as a component of Red Hat OpenShift AI 2.18",
"product_id": "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64 as a component of Red Hat OpenShift AI 2.18",
"product_id": "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64 as a component of Red Hat OpenShift AI 2.18",
"product_id": "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64 as a component of Red Hat OpenShift AI 2.18",
"product_id": "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64 as a component of Red Hat OpenShift AI 2.18",
"product_id": "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64 as a component of Red Hat OpenShift AI 2.18",
"product_id": "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64 as a component of Red Hat OpenShift AI 2.18",
"product_id": "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64 as a component of Red Hat OpenShift AI 2.18",
"product_id": "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64 as a component of Red Hat OpenShift AI 2.18",
"product_id": "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64 as a component of Red Hat OpenShift AI 2.18",
"product_id": "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64 as a component of Red Hat OpenShift AI 2.18",
"product_id": "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le as a component of Red Hat OpenShift AI 2.18",
"product_id": "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le"
},
"product_reference": "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift AI 2.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x as a component of Red Hat OpenShift AI 2.18",
"product_id": "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x"
},
"product_reference": "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x",
"relates_to_product_reference": "Red Hat OpenShift AI 2.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64 as a component of Red Hat OpenShift AI 2.18",
"product_id": "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64 as a component of Red Hat OpenShift AI 2.18",
"product_id": "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64 as a component of Red Hat OpenShift AI 2.18",
"product_id": "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64 as a component of Red Hat OpenShift AI 2.18",
"product_id": "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64 as a component of Red Hat OpenShift AI 2.18",
"product_id": "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64 as a component of Red Hat OpenShift AI 2.18",
"product_id": "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64 as a component of Red Hat OpenShift AI 2.18",
"product_id": "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64 as a component of Red Hat OpenShift AI 2.18",
"product_id": "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64 as a component of Red Hat OpenShift AI 2.18",
"product_id": "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le as a component of Red Hat OpenShift AI 2.18",
"product_id": "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le"
},
"product_reference": "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift AI 2.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x as a component of Red Hat OpenShift AI 2.18",
"product_id": "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x"
},
"product_reference": "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x",
"relates_to_product_reference": "Red Hat OpenShift AI 2.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64 as a component of Red Hat OpenShift AI 2.18",
"product_id": "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64 as a component of Red Hat OpenShift AI 2.18",
"product_id": "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64 as a component of Red Hat OpenShift AI 2.18",
"product_id": "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.18"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Toshifumi Sakaguchi"
]
}
],
"cve": "CVE-2024-11187",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2025-01-29T21:04:37.737000+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2342879"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the bind package where a crafted DNS zone may generate numerous records in the \u0027Additional\u0027 section of the response. This flaw allows an attacker to send a large amount of such queries, which may lead either the authoritative server or an independent resolver to run into an uncontrolled CPU resource scenario, ultimately resulting in the server not being able to attend new requests and causing a denial of service as a consequence.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind: bind9: Many records in the additional section cause CPU exhaustion",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The bind package as shipped by Red Hat does not by default set the option `minimal-responses yes;` in the configuration file.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-11187"
},
{
"category": "external",
"summary": "RHBZ#2342879",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342879"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-11187",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11187"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-11187",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-11187"
}
],
"release_date": "2025-01-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-10T23:41:31+00:00",
"details": "For Red Hat OpenShift AI 2.18.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:2588"
},
{
"category": "workaround",
"details": "Users can set the option `minimal-responses yes;`in the configuration file located at `/etc/named.conf`to mitigate this vulnerability.",
"product_ids": [
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind: bind9: Many records in the additional section cause CPU exhaustion"
},
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-10T23:41:31+00:00",
"details": "For Red Hat OpenShift AI 2.18.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:2588"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-10T23:41:31+00:00",
"details": "For Red Hat OpenShift AI 2.18.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:2588"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
},
{
"cve": "CVE-2025-22150",
"cwe": {
"id": "CWE-330",
"name": "Use of Insufficiently Random Values"
},
"discovery_date": "2025-01-21T18:01:24.182126+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2339176"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the undici package for Node.js. Undici uses `Math.random()` to choose the boundary for a multipart/form-data request. It is known that the output of `Math.random()` can be predicted if several of its generated values are known. If an app has a mechanism that sends multipart requests to an attacker-controlled website, it can leak the necessary values. Therefore, an attacker can tamper with the requests going to the backend APIs if certain conditions are met.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "undici: Undici Uses Insufficiently Random Values",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22150"
},
{
"category": "external",
"summary": "RHBZ#2339176",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2339176"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22150",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22150"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22150",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22150"
},
{
"category": "external",
"summary": "https://blog.securityevaluators.com/hacking-the-javascript-lottery-80cc437e3b7f",
"url": "https://blog.securityevaluators.com/hacking-the-javascript-lottery-80cc437e3b7f"
},
{
"category": "external",
"summary": "https://github.com/nodejs/undici/blob/8b06b8250907d92fead664b3368f1d2aa27c1f35/lib/web/fetch/body.js#L113",
"url": "https://github.com/nodejs/undici/blob/8b06b8250907d92fead664b3368f1d2aa27c1f35/lib/web/fetch/body.js#L113"
},
{
"category": "external",
"summary": "https://github.com/nodejs/undici/commit/711e20772764c29f6622ddc937c63b6eefdf07d0",
"url": "https://github.com/nodejs/undici/commit/711e20772764c29f6622ddc937c63b6eefdf07d0"
},
{
"category": "external",
"summary": "https://github.com/nodejs/undici/commit/c2d78cd19fe4f4c621424491e26ce299e65e934a",
"url": "https://github.com/nodejs/undici/commit/c2d78cd19fe4f4c621424491e26ce299e65e934a"
},
{
"category": "external",
"summary": "https://github.com/nodejs/undici/commit/c3acc6050b781b827d80c86cbbab34f14458d385",
"url": "https://github.com/nodejs/undici/commit/c3acc6050b781b827d80c86cbbab34f14458d385"
},
{
"category": "external",
"summary": "https://github.com/nodejs/undici/security/advisories/GHSA-c76h-2ccp-4975",
"url": "https://github.com/nodejs/undici/security/advisories/GHSA-c76h-2ccp-4975"
},
{
"category": "external",
"summary": "https://hackerone.com/reports/2913312",
"url": "https://hackerone.com/reports/2913312"
}
],
"release_date": "2025-01-21T17:46:58.872000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-10T23:41:31+00:00",
"details": "For Red Hat OpenShift AI 2.18.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:2588"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "undici: Undici Uses Insufficiently Random Values"
},
{
"cve": "CVE-2025-24970",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2025-02-10T23:00:52.785132+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2344787"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in Netty\u0027s SslHandler. This vulnerability allows a native crash via a specially crafted packet that bypasses proper validation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "io.netty:netty-handler: SslHandler doesn\u0027t correctly validate packets which can lead to native crash when using native SSLEngine",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in Netty\u0027s SslHandler is of important severity rather than moderate because it directly impacts the stability and reliability of applications using native SSLEngine. By sending a specially crafted packet, an attacker can trigger a native crash, leading to a complete process termination. Unlike typical moderate vulnerabilities that might cause limited disruptions or require specific conditions, this flaw can be exploited remotely to induce a Denial of Service (DoS), affecting high-availability systems and mission-critical services.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-24970"
},
{
"category": "external",
"summary": "RHBZ#2344787",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344787"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-24970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24970"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-24970",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-24970"
},
{
"category": "external",
"summary": "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4",
"url": "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4"
},
{
"category": "external",
"summary": "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw",
"url": "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw"
}
],
"release_date": "2025-02-10T21:57:28.730000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-10T23:41:31+00:00",
"details": "For Red Hat OpenShift AI 2.18.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:2588"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64",
"Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "io.netty:netty-handler: SslHandler doesn\u0027t correctly validate packets which can lead to native crash when using native SSLEngine"
}
]
}
rhsa-2025:0577
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat multicluster global hub 1.3.2 general availability and release images\nprovide enhancements, security fixes, and updated container images.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat multicluster global hub 1.3.2 images\n\nThis advisory contains the container images for Red Hat multicluster\nglobal hub. These container images provide enhancements. \n\nThis advisory contains enhancements and updates to the global hub \ncontainer images.\n\nSecurity fix(es):\n\n* golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause\nauthorization bypass in golang.org/x/crypto (CVE-2024-45337)\n* golang.org/x/net/html: Non-linear parsing of case-insensitive content in\ngolang.org/x/net/html (CVE-2024-45338)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:0577",
"url": "https://access.redhat.com/errata/RHSA-2025:0577"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "ACM-16468",
"url": "https://issues.redhat.com/browse/ACM-16468"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0577.json"
}
],
"title": "Red Hat Security Advisory: Red Hat multicluster global hub 1.3.2 enhancements and container updates",
"tracking": {
"current_release_date": "2025-11-07T10:52:54+00:00",
"generator": {
"date": "2025-11-07T10:52:54+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:0577",
"initial_release_date": "2025-01-22T01:32:21+00:00",
"revision_history": [
{
"date": "2025-01-22T01:32:21+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-01-22T01:32:21+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T10:52:54+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "multicluster-globalhub 1.3 for RHEL 9",
"product": {
"name": "multicluster-globalhub 1.3 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.3",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:multicluster_globalhub:1.3::el9"
}
}
}
],
"category": "product_family",
"name": "multicluster-globalhub"
},
{
"branches": [
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:31807e7bf7ffb6e0af5b712b457a3d08e5fa5b6226b2716507cba3b943e2350d_amd64",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:31807e7bf7ffb6e0af5b712b457a3d08e5fa5b6226b2716507cba3b943e2350d_amd64",
"product_id": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:31807e7bf7ffb6e0af5b712b457a3d08e5fa5b6226b2716507cba3b943e2350d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-agent-rhel9@sha256:31807e7bf7ffb6e0af5b712b457a3d08e5fa5b6226b2716507cba3b943e2350d?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9\u0026tag=v1.3.2-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:7397431ef3364ced0e849968fca713d7ec66e65ba398c552bf62a914b6dfa392_amd64",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:7397431ef3364ced0e849968fca713d7ec66e65ba398c552bf62a914b6dfa392_amd64",
"product_id": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:7397431ef3364ced0e849968fca713d7ec66e65ba398c552bf62a914b6dfa392_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-grafana-rhel9@sha256:7397431ef3364ced0e849968fca713d7ec66e65ba398c552bf62a914b6dfa392?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9\u0026tag=v1.3.2-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:3fbe1053c181088b13507ea393321a7629274ba0988dcb557fccbf9108b982c0_amd64",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:3fbe1053c181088b13507ea393321a7629274ba0988dcb557fccbf9108b982c0_amd64",
"product_id": "multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:3fbe1053c181088b13507ea393321a7629274ba0988dcb557fccbf9108b982c0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:3fbe1053c181088b13507ea393321a7629274ba0988dcb557fccbf9108b982c0?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9\u0026tag=v1.3.2-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:18f7ad1bc7a9058153600f13e73c60a3bc3c533e613c03bf95ee7bbeb1cc5bfb_amd64",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:18f7ad1bc7a9058153600f13e73c60a3bc3c533e613c03bf95ee7bbeb1cc5bfb_amd64",
"product_id": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:18f7ad1bc7a9058153600f13e73c60a3bc3c533e613c03bf95ee7bbeb1cc5bfb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-manager-rhel9@sha256:18f7ad1bc7a9058153600f13e73c60a3bc3c533e613c03bf95ee7bbeb1cc5bfb?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9\u0026tag=v1.3.2-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:66d9fc989031ad5e18c32a098e8c8a4476a55a490be21be1f5853f491b314a3e_amd64",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:66d9fc989031ad5e18c32a098e8c8a4476a55a490be21be1f5853f491b314a3e_amd64",
"product_id": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:66d9fc989031ad5e18c32a098e8c8a4476a55a490be21be1f5853f491b314a3e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-operator-bundle@sha256:66d9fc989031ad5e18c32a098e8c8a4476a55a490be21be1f5853f491b314a3e?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-operator-bundle\u0026tag=v1.3.2-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:b6d552cbf8a4e75c05019b7d9d66e53007037fcb911b384720316228325c203e_amd64",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:b6d552cbf8a4e75c05019b7d9d66e53007037fcb911b384720316228325c203e_amd64",
"product_id": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:b6d552cbf8a4e75c05019b7d9d66e53007037fcb911b384720316228325c203e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-rhel9-operator@sha256:b6d552cbf8a4e75c05019b7d9d66e53007037fcb911b384720316228325c203e?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator\u0026tag=v1.3.2-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:6c791d9455e45619be6c621e8da4c5f8ee9a79d091a6a85210ab354ee5145146_amd64",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:6c791d9455e45619be6c621e8da4c5f8ee9a79d091a6a85210ab354ee5145146_amd64",
"product_id": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:6c791d9455e45619be6c621e8da4c5f8ee9a79d091a6a85210ab354ee5145146_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-postgres-exporter-rhel9@sha256:6c791d9455e45619be6c621e8da4c5f8ee9a79d091a6a85210ab354ee5145146?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9\u0026tag=v1.3.2-3"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:915b21c4da77c85256cd3c85f743cbb898844164643cf306396510b5a56de507_ppc64le",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:915b21c4da77c85256cd3c85f743cbb898844164643cf306396510b5a56de507_ppc64le",
"product_id": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:915b21c4da77c85256cd3c85f743cbb898844164643cf306396510b5a56de507_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-agent-rhel9@sha256:915b21c4da77c85256cd3c85f743cbb898844164643cf306396510b5a56de507?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9\u0026tag=v1.3.2-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:61dce3a1ca2712f1c0cebd647f2f4e60ec66d64bda21de05dbb4f4f53e76d6f7_ppc64le",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:61dce3a1ca2712f1c0cebd647f2f4e60ec66d64bda21de05dbb4f4f53e76d6f7_ppc64le",
"product_id": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:61dce3a1ca2712f1c0cebd647f2f4e60ec66d64bda21de05dbb4f4f53e76d6f7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-grafana-rhel9@sha256:61dce3a1ca2712f1c0cebd647f2f4e60ec66d64bda21de05dbb4f4f53e76d6f7?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9\u0026tag=v1.3.2-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:85d00d0f5abab2ffd7c4606405335b66f98e6c31247f2235c7aedc00a163e0a3_ppc64le",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:85d00d0f5abab2ffd7c4606405335b66f98e6c31247f2235c7aedc00a163e0a3_ppc64le",
"product_id": "multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:85d00d0f5abab2ffd7c4606405335b66f98e6c31247f2235c7aedc00a163e0a3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:85d00d0f5abab2ffd7c4606405335b66f98e6c31247f2235c7aedc00a163e0a3?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9\u0026tag=v1.3.2-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:237def62c9050550bfc0dc45ff0d618a7cae17fc251cb732af2a530ec2ad4a0c_ppc64le",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:237def62c9050550bfc0dc45ff0d618a7cae17fc251cb732af2a530ec2ad4a0c_ppc64le",
"product_id": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:237def62c9050550bfc0dc45ff0d618a7cae17fc251cb732af2a530ec2ad4a0c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-manager-rhel9@sha256:237def62c9050550bfc0dc45ff0d618a7cae17fc251cb732af2a530ec2ad4a0c?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9\u0026tag=v1.3.2-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:81d683b1267eb710471d88a8f4d1d2639fc82387e163c720bc2477bd0d2072b8_ppc64le",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:81d683b1267eb710471d88a8f4d1d2639fc82387e163c720bc2477bd0d2072b8_ppc64le",
"product_id": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:81d683b1267eb710471d88a8f4d1d2639fc82387e163c720bc2477bd0d2072b8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-operator-bundle@sha256:81d683b1267eb710471d88a8f4d1d2639fc82387e163c720bc2477bd0d2072b8?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-operator-bundle\u0026tag=v1.3.2-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:b2691b64e3f2a8e96709027ccadc580a38856d86f09dc1a9bad6cc756d5889bc_ppc64le",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:b2691b64e3f2a8e96709027ccadc580a38856d86f09dc1a9bad6cc756d5889bc_ppc64le",
"product_id": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:b2691b64e3f2a8e96709027ccadc580a38856d86f09dc1a9bad6cc756d5889bc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-rhel9-operator@sha256:b2691b64e3f2a8e96709027ccadc580a38856d86f09dc1a9bad6cc756d5889bc?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator\u0026tag=v1.3.2-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:c6e64d252f2e0383ce2aa28b3ca5542569a7778fb9ec683af5cdc65c9038b783_ppc64le",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:c6e64d252f2e0383ce2aa28b3ca5542569a7778fb9ec683af5cdc65c9038b783_ppc64le",
"product_id": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:c6e64d252f2e0383ce2aa28b3ca5542569a7778fb9ec683af5cdc65c9038b783_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-postgres-exporter-rhel9@sha256:c6e64d252f2e0383ce2aa28b3ca5542569a7778fb9ec683af5cdc65c9038b783?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9\u0026tag=v1.3.2-3"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:9cefca3314ca01a16aaafa13e273bfb2b4c52366a6b2459207cb92ce3c909be9_arm64",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:9cefca3314ca01a16aaafa13e273bfb2b4c52366a6b2459207cb92ce3c909be9_arm64",
"product_id": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:9cefca3314ca01a16aaafa13e273bfb2b4c52366a6b2459207cb92ce3c909be9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-agent-rhel9@sha256:9cefca3314ca01a16aaafa13e273bfb2b4c52366a6b2459207cb92ce3c909be9?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9\u0026tag=v1.3.2-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:1ef88d295850ec5b9032d8b9363e9e9159c9d72a9e197c41eea132c3430c8c95_arm64",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:1ef88d295850ec5b9032d8b9363e9e9159c9d72a9e197c41eea132c3430c8c95_arm64",
"product_id": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:1ef88d295850ec5b9032d8b9363e9e9159c9d72a9e197c41eea132c3430c8c95_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-grafana-rhel9@sha256:1ef88d295850ec5b9032d8b9363e9e9159c9d72a9e197c41eea132c3430c8c95?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9\u0026tag=v1.3.2-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:9f15a121d60573f04f8610d8781d37f5f660096fe382982a38b9149e84cfaca9_arm64",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:9f15a121d60573f04f8610d8781d37f5f660096fe382982a38b9149e84cfaca9_arm64",
"product_id": "multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:9f15a121d60573f04f8610d8781d37f5f660096fe382982a38b9149e84cfaca9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:9f15a121d60573f04f8610d8781d37f5f660096fe382982a38b9149e84cfaca9?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9\u0026tag=v1.3.2-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:85cd1a10daf5213b5f9eeba79f8cfcebc126a39a735f07bd8b5adf7dc04fef38_arm64",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:85cd1a10daf5213b5f9eeba79f8cfcebc126a39a735f07bd8b5adf7dc04fef38_arm64",
"product_id": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:85cd1a10daf5213b5f9eeba79f8cfcebc126a39a735f07bd8b5adf7dc04fef38_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-manager-rhel9@sha256:85cd1a10daf5213b5f9eeba79f8cfcebc126a39a735f07bd8b5adf7dc04fef38?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9\u0026tag=v1.3.2-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:ef551dc139eb1ee2eb8c89d91dafd1dacf665a86dfd9d93fc742ac3564460b33_arm64",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:ef551dc139eb1ee2eb8c89d91dafd1dacf665a86dfd9d93fc742ac3564460b33_arm64",
"product_id": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:ef551dc139eb1ee2eb8c89d91dafd1dacf665a86dfd9d93fc742ac3564460b33_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-operator-bundle@sha256:ef551dc139eb1ee2eb8c89d91dafd1dacf665a86dfd9d93fc742ac3564460b33?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-operator-bundle\u0026tag=v1.3.2-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:dd981b5c0d8537bf07d48bbdfe16712e9ffe5ebdf912d9e869028eb4cb6dfd87_arm64",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:dd981b5c0d8537bf07d48bbdfe16712e9ffe5ebdf912d9e869028eb4cb6dfd87_arm64",
"product_id": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:dd981b5c0d8537bf07d48bbdfe16712e9ffe5ebdf912d9e869028eb4cb6dfd87_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-rhel9-operator@sha256:dd981b5c0d8537bf07d48bbdfe16712e9ffe5ebdf912d9e869028eb4cb6dfd87?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator\u0026tag=v1.3.2-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:97716544f06f5f273ebe9b798e9ea447d154f77715856554ad16cbe0b40cd18e_arm64",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:97716544f06f5f273ebe9b798e9ea447d154f77715856554ad16cbe0b40cd18e_arm64",
"product_id": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:97716544f06f5f273ebe9b798e9ea447d154f77715856554ad16cbe0b40cd18e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-postgres-exporter-rhel9@sha256:97716544f06f5f273ebe9b798e9ea447d154f77715856554ad16cbe0b40cd18e?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9\u0026tag=v1.3.2-3"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:9f590dd38a6efaebc80347c2c9f791dfe3d53c145084f167133d88fe1ad536d1_s390x",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:9f590dd38a6efaebc80347c2c9f791dfe3d53c145084f167133d88fe1ad536d1_s390x",
"product_id": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:9f590dd38a6efaebc80347c2c9f791dfe3d53c145084f167133d88fe1ad536d1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-agent-rhel9@sha256:9f590dd38a6efaebc80347c2c9f791dfe3d53c145084f167133d88fe1ad536d1?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9\u0026tag=v1.3.2-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:ed9320bccad398dd1a2ce7e6c8b870123f1b169a03d8e82360c2231813655d0e_s390x",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:ed9320bccad398dd1a2ce7e6c8b870123f1b169a03d8e82360c2231813655d0e_s390x",
"product_id": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:ed9320bccad398dd1a2ce7e6c8b870123f1b169a03d8e82360c2231813655d0e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-grafana-rhel9@sha256:ed9320bccad398dd1a2ce7e6c8b870123f1b169a03d8e82360c2231813655d0e?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9\u0026tag=v1.3.2-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:9bed439c770d9a595c851ac18fe490f889e0ed7bfba54cad8406ab8303825b9f_s390x",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:9bed439c770d9a595c851ac18fe490f889e0ed7bfba54cad8406ab8303825b9f_s390x",
"product_id": "multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:9bed439c770d9a595c851ac18fe490f889e0ed7bfba54cad8406ab8303825b9f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:9bed439c770d9a595c851ac18fe490f889e0ed7bfba54cad8406ab8303825b9f?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9\u0026tag=v1.3.2-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:97ac00e1be1f9e8b4162889d1e6cd10ca7574a1f7ff3b3fdc1a56c019dfc8454_s390x",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:97ac00e1be1f9e8b4162889d1e6cd10ca7574a1f7ff3b3fdc1a56c019dfc8454_s390x",
"product_id": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:97ac00e1be1f9e8b4162889d1e6cd10ca7574a1f7ff3b3fdc1a56c019dfc8454_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-manager-rhel9@sha256:97ac00e1be1f9e8b4162889d1e6cd10ca7574a1f7ff3b3fdc1a56c019dfc8454?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9\u0026tag=v1.3.2-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:f908d7a3053aed87291b315cbf9a9c96dc905b0eca88e86d61024760760e094c_s390x",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:f908d7a3053aed87291b315cbf9a9c96dc905b0eca88e86d61024760760e094c_s390x",
"product_id": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:f908d7a3053aed87291b315cbf9a9c96dc905b0eca88e86d61024760760e094c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-operator-bundle@sha256:f908d7a3053aed87291b315cbf9a9c96dc905b0eca88e86d61024760760e094c?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-operator-bundle\u0026tag=v1.3.2-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:ab94c51d19ffb5d0dc6628fef10425c93912ceef3e331d98141b3c8a73611984_s390x",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:ab94c51d19ffb5d0dc6628fef10425c93912ceef3e331d98141b3c8a73611984_s390x",
"product_id": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:ab94c51d19ffb5d0dc6628fef10425c93912ceef3e331d98141b3c8a73611984_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-rhel9-operator@sha256:ab94c51d19ffb5d0dc6628fef10425c93912ceef3e331d98141b3c8a73611984?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator\u0026tag=v1.3.2-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:7301980fbdffd4f2bdc39c1c61935044d4101134ece7e6753a4d58bfc0f2f167_s390x",
"product": {
"name": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:7301980fbdffd4f2bdc39c1c61935044d4101134ece7e6753a4d58bfc0f2f167_s390x",
"product_id": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:7301980fbdffd4f2bdc39c1c61935044d4101134ece7e6753a4d58bfc0f2f167_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-postgres-exporter-rhel9@sha256:7301980fbdffd4f2bdc39c1c61935044d4101134ece7e6753a4d58bfc0f2f167?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9\u0026tag=v1.3.2-3"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:31807e7bf7ffb6e0af5b712b457a3d08e5fa5b6226b2716507cba3b943e2350d_amd64 as a component of multicluster-globalhub 1.3 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:31807e7bf7ffb6e0af5b712b457a3d08e5fa5b6226b2716507cba3b943e2350d_amd64"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:31807e7bf7ffb6e0af5b712b457a3d08e5fa5b6226b2716507cba3b943e2350d_amd64",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:915b21c4da77c85256cd3c85f743cbb898844164643cf306396510b5a56de507_ppc64le as a component of multicluster-globalhub 1.3 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:915b21c4da77c85256cd3c85f743cbb898844164643cf306396510b5a56de507_ppc64le"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:915b21c4da77c85256cd3c85f743cbb898844164643cf306396510b5a56de507_ppc64le",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:9cefca3314ca01a16aaafa13e273bfb2b4c52366a6b2459207cb92ce3c909be9_arm64 as a component of multicluster-globalhub 1.3 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:9cefca3314ca01a16aaafa13e273bfb2b4c52366a6b2459207cb92ce3c909be9_arm64"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:9cefca3314ca01a16aaafa13e273bfb2b4c52366a6b2459207cb92ce3c909be9_arm64",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:9f590dd38a6efaebc80347c2c9f791dfe3d53c145084f167133d88fe1ad536d1_s390x as a component of multicluster-globalhub 1.3 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:9f590dd38a6efaebc80347c2c9f791dfe3d53c145084f167133d88fe1ad536d1_s390x"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:9f590dd38a6efaebc80347c2c9f791dfe3d53c145084f167133d88fe1ad536d1_s390x",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:1ef88d295850ec5b9032d8b9363e9e9159c9d72a9e197c41eea132c3430c8c95_arm64 as a component of multicluster-globalhub 1.3 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:1ef88d295850ec5b9032d8b9363e9e9159c9d72a9e197c41eea132c3430c8c95_arm64"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:1ef88d295850ec5b9032d8b9363e9e9159c9d72a9e197c41eea132c3430c8c95_arm64",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:61dce3a1ca2712f1c0cebd647f2f4e60ec66d64bda21de05dbb4f4f53e76d6f7_ppc64le as a component of multicluster-globalhub 1.3 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:61dce3a1ca2712f1c0cebd647f2f4e60ec66d64bda21de05dbb4f4f53e76d6f7_ppc64le"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:61dce3a1ca2712f1c0cebd647f2f4e60ec66d64bda21de05dbb4f4f53e76d6f7_ppc64le",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:7397431ef3364ced0e849968fca713d7ec66e65ba398c552bf62a914b6dfa392_amd64 as a component of multicluster-globalhub 1.3 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:7397431ef3364ced0e849968fca713d7ec66e65ba398c552bf62a914b6dfa392_amd64"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:7397431ef3364ced0e849968fca713d7ec66e65ba398c552bf62a914b6dfa392_amd64",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:ed9320bccad398dd1a2ce7e6c8b870123f1b169a03d8e82360c2231813655d0e_s390x as a component of multicluster-globalhub 1.3 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:ed9320bccad398dd1a2ce7e6c8b870123f1b169a03d8e82360c2231813655d0e_s390x"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:ed9320bccad398dd1a2ce7e6c8b870123f1b169a03d8e82360c2231813655d0e_s390x",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:3fbe1053c181088b13507ea393321a7629274ba0988dcb557fccbf9108b982c0_amd64 as a component of multicluster-globalhub 1.3 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:3fbe1053c181088b13507ea393321a7629274ba0988dcb557fccbf9108b982c0_amd64"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:3fbe1053c181088b13507ea393321a7629274ba0988dcb557fccbf9108b982c0_amd64",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:85d00d0f5abab2ffd7c4606405335b66f98e6c31247f2235c7aedc00a163e0a3_ppc64le as a component of multicluster-globalhub 1.3 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:85d00d0f5abab2ffd7c4606405335b66f98e6c31247f2235c7aedc00a163e0a3_ppc64le"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:85d00d0f5abab2ffd7c4606405335b66f98e6c31247f2235c7aedc00a163e0a3_ppc64le",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:9bed439c770d9a595c851ac18fe490f889e0ed7bfba54cad8406ab8303825b9f_s390x as a component of multicluster-globalhub 1.3 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:9bed439c770d9a595c851ac18fe490f889e0ed7bfba54cad8406ab8303825b9f_s390x"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:9bed439c770d9a595c851ac18fe490f889e0ed7bfba54cad8406ab8303825b9f_s390x",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:9f15a121d60573f04f8610d8781d37f5f660096fe382982a38b9149e84cfaca9_arm64 as a component of multicluster-globalhub 1.3 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:9f15a121d60573f04f8610d8781d37f5f660096fe382982a38b9149e84cfaca9_arm64"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:9f15a121d60573f04f8610d8781d37f5f660096fe382982a38b9149e84cfaca9_arm64",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:18f7ad1bc7a9058153600f13e73c60a3bc3c533e613c03bf95ee7bbeb1cc5bfb_amd64 as a component of multicluster-globalhub 1.3 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:18f7ad1bc7a9058153600f13e73c60a3bc3c533e613c03bf95ee7bbeb1cc5bfb_amd64"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:18f7ad1bc7a9058153600f13e73c60a3bc3c533e613c03bf95ee7bbeb1cc5bfb_amd64",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:237def62c9050550bfc0dc45ff0d618a7cae17fc251cb732af2a530ec2ad4a0c_ppc64le as a component of multicluster-globalhub 1.3 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:237def62c9050550bfc0dc45ff0d618a7cae17fc251cb732af2a530ec2ad4a0c_ppc64le"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:237def62c9050550bfc0dc45ff0d618a7cae17fc251cb732af2a530ec2ad4a0c_ppc64le",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:85cd1a10daf5213b5f9eeba79f8cfcebc126a39a735f07bd8b5adf7dc04fef38_arm64 as a component of multicluster-globalhub 1.3 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:85cd1a10daf5213b5f9eeba79f8cfcebc126a39a735f07bd8b5adf7dc04fef38_arm64"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:85cd1a10daf5213b5f9eeba79f8cfcebc126a39a735f07bd8b5adf7dc04fef38_arm64",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:97ac00e1be1f9e8b4162889d1e6cd10ca7574a1f7ff3b3fdc1a56c019dfc8454_s390x as a component of multicluster-globalhub 1.3 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:97ac00e1be1f9e8b4162889d1e6cd10ca7574a1f7ff3b3fdc1a56c019dfc8454_s390x"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:97ac00e1be1f9e8b4162889d1e6cd10ca7574a1f7ff3b3fdc1a56c019dfc8454_s390x",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:66d9fc989031ad5e18c32a098e8c8a4476a55a490be21be1f5853f491b314a3e_amd64 as a component of multicluster-globalhub 1.3 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:66d9fc989031ad5e18c32a098e8c8a4476a55a490be21be1f5853f491b314a3e_amd64"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:66d9fc989031ad5e18c32a098e8c8a4476a55a490be21be1f5853f491b314a3e_amd64",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:81d683b1267eb710471d88a8f4d1d2639fc82387e163c720bc2477bd0d2072b8_ppc64le as a component of multicluster-globalhub 1.3 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:81d683b1267eb710471d88a8f4d1d2639fc82387e163c720bc2477bd0d2072b8_ppc64le"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:81d683b1267eb710471d88a8f4d1d2639fc82387e163c720bc2477bd0d2072b8_ppc64le",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:ef551dc139eb1ee2eb8c89d91dafd1dacf665a86dfd9d93fc742ac3564460b33_arm64 as a component of multicluster-globalhub 1.3 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:ef551dc139eb1ee2eb8c89d91dafd1dacf665a86dfd9d93fc742ac3564460b33_arm64"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:ef551dc139eb1ee2eb8c89d91dafd1dacf665a86dfd9d93fc742ac3564460b33_arm64",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:f908d7a3053aed87291b315cbf9a9c96dc905b0eca88e86d61024760760e094c_s390x as a component of multicluster-globalhub 1.3 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:f908d7a3053aed87291b315cbf9a9c96dc905b0eca88e86d61024760760e094c_s390x"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:f908d7a3053aed87291b315cbf9a9c96dc905b0eca88e86d61024760760e094c_s390x",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:6c791d9455e45619be6c621e8da4c5f8ee9a79d091a6a85210ab354ee5145146_amd64 as a component of multicluster-globalhub 1.3 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:6c791d9455e45619be6c621e8da4c5f8ee9a79d091a6a85210ab354ee5145146_amd64"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:6c791d9455e45619be6c621e8da4c5f8ee9a79d091a6a85210ab354ee5145146_amd64",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:7301980fbdffd4f2bdc39c1c61935044d4101134ece7e6753a4d58bfc0f2f167_s390x as a component of multicluster-globalhub 1.3 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:7301980fbdffd4f2bdc39c1c61935044d4101134ece7e6753a4d58bfc0f2f167_s390x"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:7301980fbdffd4f2bdc39c1c61935044d4101134ece7e6753a4d58bfc0f2f167_s390x",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:97716544f06f5f273ebe9b798e9ea447d154f77715856554ad16cbe0b40cd18e_arm64 as a component of multicluster-globalhub 1.3 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:97716544f06f5f273ebe9b798e9ea447d154f77715856554ad16cbe0b40cd18e_arm64"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:97716544f06f5f273ebe9b798e9ea447d154f77715856554ad16cbe0b40cd18e_arm64",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:c6e64d252f2e0383ce2aa28b3ca5542569a7778fb9ec683af5cdc65c9038b783_ppc64le as a component of multicluster-globalhub 1.3 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:c6e64d252f2e0383ce2aa28b3ca5542569a7778fb9ec683af5cdc65c9038b783_ppc64le"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:c6e64d252f2e0383ce2aa28b3ca5542569a7778fb9ec683af5cdc65c9038b783_ppc64le",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:ab94c51d19ffb5d0dc6628fef10425c93912ceef3e331d98141b3c8a73611984_s390x as a component of multicluster-globalhub 1.3 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:ab94c51d19ffb5d0dc6628fef10425c93912ceef3e331d98141b3c8a73611984_s390x"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:ab94c51d19ffb5d0dc6628fef10425c93912ceef3e331d98141b3c8a73611984_s390x",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:b2691b64e3f2a8e96709027ccadc580a38856d86f09dc1a9bad6cc756d5889bc_ppc64le as a component of multicluster-globalhub 1.3 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:b2691b64e3f2a8e96709027ccadc580a38856d86f09dc1a9bad6cc756d5889bc_ppc64le"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:b2691b64e3f2a8e96709027ccadc580a38856d86f09dc1a9bad6cc756d5889bc_ppc64le",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:b6d552cbf8a4e75c05019b7d9d66e53007037fcb911b384720316228325c203e_amd64 as a component of multicluster-globalhub 1.3 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:b6d552cbf8a4e75c05019b7d9d66e53007037fcb911b384720316228325c203e_amd64"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:b6d552cbf8a4e75c05019b7d9d66e53007037fcb911b384720316228325c203e_amd64",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:dd981b5c0d8537bf07d48bbdfe16712e9ffe5ebdf912d9e869028eb4cb6dfd87_arm64 as a component of multicluster-globalhub 1.3 for RHEL 9",
"product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:dd981b5c0d8537bf07d48bbdfe16712e9ffe5ebdf912d9e869028eb4cb6dfd87_arm64"
},
"product_reference": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:dd981b5c0d8537bf07d48bbdfe16712e9ffe5ebdf912d9e869028eb4cb6dfd87_arm64",
"relates_to_product_reference": "9Base-multicluster-globalhub-1.3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:31807e7bf7ffb6e0af5b712b457a3d08e5fa5b6226b2716507cba3b943e2350d_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:915b21c4da77c85256cd3c85f743cbb898844164643cf306396510b5a56de507_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:9cefca3314ca01a16aaafa13e273bfb2b4c52366a6b2459207cb92ce3c909be9_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:9f590dd38a6efaebc80347c2c9f791dfe3d53c145084f167133d88fe1ad536d1_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:1ef88d295850ec5b9032d8b9363e9e9159c9d72a9e197c41eea132c3430c8c95_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:61dce3a1ca2712f1c0cebd647f2f4e60ec66d64bda21de05dbb4f4f53e76d6f7_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:7397431ef3364ced0e849968fca713d7ec66e65ba398c552bf62a914b6dfa392_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:ed9320bccad398dd1a2ce7e6c8b870123f1b169a03d8e82360c2231813655d0e_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:3fbe1053c181088b13507ea393321a7629274ba0988dcb557fccbf9108b982c0_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:85d00d0f5abab2ffd7c4606405335b66f98e6c31247f2235c7aedc00a163e0a3_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:9bed439c770d9a595c851ac18fe490f889e0ed7bfba54cad8406ab8303825b9f_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:9f15a121d60573f04f8610d8781d37f5f660096fe382982a38b9149e84cfaca9_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:18f7ad1bc7a9058153600f13e73c60a3bc3c533e613c03bf95ee7bbeb1cc5bfb_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:237def62c9050550bfc0dc45ff0d618a7cae17fc251cb732af2a530ec2ad4a0c_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:85cd1a10daf5213b5f9eeba79f8cfcebc126a39a735f07bd8b5adf7dc04fef38_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:97ac00e1be1f9e8b4162889d1e6cd10ca7574a1f7ff3b3fdc1a56c019dfc8454_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:66d9fc989031ad5e18c32a098e8c8a4476a55a490be21be1f5853f491b314a3e_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:81d683b1267eb710471d88a8f4d1d2639fc82387e163c720bc2477bd0d2072b8_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:ef551dc139eb1ee2eb8c89d91dafd1dacf665a86dfd9d93fc742ac3564460b33_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:f908d7a3053aed87291b315cbf9a9c96dc905b0eca88e86d61024760760e094c_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:6c791d9455e45619be6c621e8da4c5f8ee9a79d091a6a85210ab354ee5145146_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:7301980fbdffd4f2bdc39c1c61935044d4101134ece7e6753a4d58bfc0f2f167_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:97716544f06f5f273ebe9b798e9ea447d154f77715856554ad16cbe0b40cd18e_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:c6e64d252f2e0383ce2aa28b3ca5542569a7778fb9ec683af5cdc65c9038b783_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:ab94c51d19ffb5d0dc6628fef10425c93912ceef3e331d98141b3c8a73611984_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:b2691b64e3f2a8e96709027ccadc580a38856d86f09dc1a9bad6cc756d5889bc_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:b6d552cbf8a4e75c05019b7d9d66e53007037fcb911b384720316228325c203e_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:dd981b5c0d8537bf07d48bbdfe16712e9ffe5ebdf912d9e869028eb4cb6dfd87_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-22T01:32:21+00:00",
"details": "Before you apply this update, make sure all the earlier released erratas are\nrelevant and have been applied to your system.\n\nSee the multicluster global hub product documentation for more information:\n\nhttps://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.12/html-single/multicluster_global_hub/index",
"product_ids": [
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:31807e7bf7ffb6e0af5b712b457a3d08e5fa5b6226b2716507cba3b943e2350d_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:915b21c4da77c85256cd3c85f743cbb898844164643cf306396510b5a56de507_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:9cefca3314ca01a16aaafa13e273bfb2b4c52366a6b2459207cb92ce3c909be9_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:9f590dd38a6efaebc80347c2c9f791dfe3d53c145084f167133d88fe1ad536d1_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:1ef88d295850ec5b9032d8b9363e9e9159c9d72a9e197c41eea132c3430c8c95_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:61dce3a1ca2712f1c0cebd647f2f4e60ec66d64bda21de05dbb4f4f53e76d6f7_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:7397431ef3364ced0e849968fca713d7ec66e65ba398c552bf62a914b6dfa392_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:ed9320bccad398dd1a2ce7e6c8b870123f1b169a03d8e82360c2231813655d0e_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:3fbe1053c181088b13507ea393321a7629274ba0988dcb557fccbf9108b982c0_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:85d00d0f5abab2ffd7c4606405335b66f98e6c31247f2235c7aedc00a163e0a3_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:9bed439c770d9a595c851ac18fe490f889e0ed7bfba54cad8406ab8303825b9f_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:9f15a121d60573f04f8610d8781d37f5f660096fe382982a38b9149e84cfaca9_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:18f7ad1bc7a9058153600f13e73c60a3bc3c533e613c03bf95ee7bbeb1cc5bfb_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:237def62c9050550bfc0dc45ff0d618a7cae17fc251cb732af2a530ec2ad4a0c_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:85cd1a10daf5213b5f9eeba79f8cfcebc126a39a735f07bd8b5adf7dc04fef38_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:97ac00e1be1f9e8b4162889d1e6cd10ca7574a1f7ff3b3fdc1a56c019dfc8454_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:66d9fc989031ad5e18c32a098e8c8a4476a55a490be21be1f5853f491b314a3e_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:81d683b1267eb710471d88a8f4d1d2639fc82387e163c720bc2477bd0d2072b8_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:ef551dc139eb1ee2eb8c89d91dafd1dacf665a86dfd9d93fc742ac3564460b33_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:f908d7a3053aed87291b315cbf9a9c96dc905b0eca88e86d61024760760e094c_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:6c791d9455e45619be6c621e8da4c5f8ee9a79d091a6a85210ab354ee5145146_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:7301980fbdffd4f2bdc39c1c61935044d4101134ece7e6753a4d58bfc0f2f167_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:97716544f06f5f273ebe9b798e9ea447d154f77715856554ad16cbe0b40cd18e_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:c6e64d252f2e0383ce2aa28b3ca5542569a7778fb9ec683af5cdc65c9038b783_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:ab94c51d19ffb5d0dc6628fef10425c93912ceef3e331d98141b3c8a73611984_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:b2691b64e3f2a8e96709027ccadc580a38856d86f09dc1a9bad6cc756d5889bc_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:b6d552cbf8a4e75c05019b7d9d66e53007037fcb911b384720316228325c203e_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:dd981b5c0d8537bf07d48bbdfe16712e9ffe5ebdf912d9e869028eb4cb6dfd87_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0577"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:31807e7bf7ffb6e0af5b712b457a3d08e5fa5b6226b2716507cba3b943e2350d_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:915b21c4da77c85256cd3c85f743cbb898844164643cf306396510b5a56de507_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:9cefca3314ca01a16aaafa13e273bfb2b4c52366a6b2459207cb92ce3c909be9_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:9f590dd38a6efaebc80347c2c9f791dfe3d53c145084f167133d88fe1ad536d1_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:1ef88d295850ec5b9032d8b9363e9e9159c9d72a9e197c41eea132c3430c8c95_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:61dce3a1ca2712f1c0cebd647f2f4e60ec66d64bda21de05dbb4f4f53e76d6f7_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:7397431ef3364ced0e849968fca713d7ec66e65ba398c552bf62a914b6dfa392_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:ed9320bccad398dd1a2ce7e6c8b870123f1b169a03d8e82360c2231813655d0e_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:3fbe1053c181088b13507ea393321a7629274ba0988dcb557fccbf9108b982c0_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:85d00d0f5abab2ffd7c4606405335b66f98e6c31247f2235c7aedc00a163e0a3_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:9bed439c770d9a595c851ac18fe490f889e0ed7bfba54cad8406ab8303825b9f_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:9f15a121d60573f04f8610d8781d37f5f660096fe382982a38b9149e84cfaca9_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:18f7ad1bc7a9058153600f13e73c60a3bc3c533e613c03bf95ee7bbeb1cc5bfb_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:237def62c9050550bfc0dc45ff0d618a7cae17fc251cb732af2a530ec2ad4a0c_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:85cd1a10daf5213b5f9eeba79f8cfcebc126a39a735f07bd8b5adf7dc04fef38_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:97ac00e1be1f9e8b4162889d1e6cd10ca7574a1f7ff3b3fdc1a56c019dfc8454_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:66d9fc989031ad5e18c32a098e8c8a4476a55a490be21be1f5853f491b314a3e_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:81d683b1267eb710471d88a8f4d1d2639fc82387e163c720bc2477bd0d2072b8_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:ef551dc139eb1ee2eb8c89d91dafd1dacf665a86dfd9d93fc742ac3564460b33_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:f908d7a3053aed87291b315cbf9a9c96dc905b0eca88e86d61024760760e094c_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:6c791d9455e45619be6c621e8da4c5f8ee9a79d091a6a85210ab354ee5145146_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:7301980fbdffd4f2bdc39c1c61935044d4101134ece7e6753a4d58bfc0f2f167_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:97716544f06f5f273ebe9b798e9ea447d154f77715856554ad16cbe0b40cd18e_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:c6e64d252f2e0383ce2aa28b3ca5542569a7778fb9ec683af5cdc65c9038b783_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:ab94c51d19ffb5d0dc6628fef10425c93912ceef3e331d98141b3c8a73611984_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:b2691b64e3f2a8e96709027ccadc580a38856d86f09dc1a9bad6cc756d5889bc_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:b6d552cbf8a4e75c05019b7d9d66e53007037fcb911b384720316228325c203e_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:dd981b5c0d8537bf07d48bbdfe16712e9ffe5ebdf912d9e869028eb4cb6dfd87_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:31807e7bf7ffb6e0af5b712b457a3d08e5fa5b6226b2716507cba3b943e2350d_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:915b21c4da77c85256cd3c85f743cbb898844164643cf306396510b5a56de507_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:9cefca3314ca01a16aaafa13e273bfb2b4c52366a6b2459207cb92ce3c909be9_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:9f590dd38a6efaebc80347c2c9f791dfe3d53c145084f167133d88fe1ad536d1_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:1ef88d295850ec5b9032d8b9363e9e9159c9d72a9e197c41eea132c3430c8c95_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:61dce3a1ca2712f1c0cebd647f2f4e60ec66d64bda21de05dbb4f4f53e76d6f7_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:7397431ef3364ced0e849968fca713d7ec66e65ba398c552bf62a914b6dfa392_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:ed9320bccad398dd1a2ce7e6c8b870123f1b169a03d8e82360c2231813655d0e_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:3fbe1053c181088b13507ea393321a7629274ba0988dcb557fccbf9108b982c0_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:85d00d0f5abab2ffd7c4606405335b66f98e6c31247f2235c7aedc00a163e0a3_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:9bed439c770d9a595c851ac18fe490f889e0ed7bfba54cad8406ab8303825b9f_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:9f15a121d60573f04f8610d8781d37f5f660096fe382982a38b9149e84cfaca9_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:18f7ad1bc7a9058153600f13e73c60a3bc3c533e613c03bf95ee7bbeb1cc5bfb_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:237def62c9050550bfc0dc45ff0d618a7cae17fc251cb732af2a530ec2ad4a0c_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:85cd1a10daf5213b5f9eeba79f8cfcebc126a39a735f07bd8b5adf7dc04fef38_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:97ac00e1be1f9e8b4162889d1e6cd10ca7574a1f7ff3b3fdc1a56c019dfc8454_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:66d9fc989031ad5e18c32a098e8c8a4476a55a490be21be1f5853f491b314a3e_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:81d683b1267eb710471d88a8f4d1d2639fc82387e163c720bc2477bd0d2072b8_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:ef551dc139eb1ee2eb8c89d91dafd1dacf665a86dfd9d93fc742ac3564460b33_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:f908d7a3053aed87291b315cbf9a9c96dc905b0eca88e86d61024760760e094c_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:6c791d9455e45619be6c621e8da4c5f8ee9a79d091a6a85210ab354ee5145146_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:7301980fbdffd4f2bdc39c1c61935044d4101134ece7e6753a4d58bfc0f2f167_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:97716544f06f5f273ebe9b798e9ea447d154f77715856554ad16cbe0b40cd18e_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:c6e64d252f2e0383ce2aa28b3ca5542569a7778fb9ec683af5cdc65c9038b783_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:ab94c51d19ffb5d0dc6628fef10425c93912ceef3e331d98141b3c8a73611984_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:b2691b64e3f2a8e96709027ccadc580a38856d86f09dc1a9bad6cc756d5889bc_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:b6d552cbf8a4e75c05019b7d9d66e53007037fcb911b384720316228325c203e_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:dd981b5c0d8537bf07d48bbdfe16712e9ffe5ebdf912d9e869028eb4cb6dfd87_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:31807e7bf7ffb6e0af5b712b457a3d08e5fa5b6226b2716507cba3b943e2350d_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:915b21c4da77c85256cd3c85f743cbb898844164643cf306396510b5a56de507_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:9cefca3314ca01a16aaafa13e273bfb2b4c52366a6b2459207cb92ce3c909be9_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:9f590dd38a6efaebc80347c2c9f791dfe3d53c145084f167133d88fe1ad536d1_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:1ef88d295850ec5b9032d8b9363e9e9159c9d72a9e197c41eea132c3430c8c95_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:61dce3a1ca2712f1c0cebd647f2f4e60ec66d64bda21de05dbb4f4f53e76d6f7_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:7397431ef3364ced0e849968fca713d7ec66e65ba398c552bf62a914b6dfa392_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:ed9320bccad398dd1a2ce7e6c8b870123f1b169a03d8e82360c2231813655d0e_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:3fbe1053c181088b13507ea393321a7629274ba0988dcb557fccbf9108b982c0_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:85d00d0f5abab2ffd7c4606405335b66f98e6c31247f2235c7aedc00a163e0a3_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:9bed439c770d9a595c851ac18fe490f889e0ed7bfba54cad8406ab8303825b9f_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:9f15a121d60573f04f8610d8781d37f5f660096fe382982a38b9149e84cfaca9_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:18f7ad1bc7a9058153600f13e73c60a3bc3c533e613c03bf95ee7bbeb1cc5bfb_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:237def62c9050550bfc0dc45ff0d618a7cae17fc251cb732af2a530ec2ad4a0c_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:85cd1a10daf5213b5f9eeba79f8cfcebc126a39a735f07bd8b5adf7dc04fef38_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:97ac00e1be1f9e8b4162889d1e6cd10ca7574a1f7ff3b3fdc1a56c019dfc8454_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:66d9fc989031ad5e18c32a098e8c8a4476a55a490be21be1f5853f491b314a3e_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:81d683b1267eb710471d88a8f4d1d2639fc82387e163c720bc2477bd0d2072b8_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:ef551dc139eb1ee2eb8c89d91dafd1dacf665a86dfd9d93fc742ac3564460b33_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:f908d7a3053aed87291b315cbf9a9c96dc905b0eca88e86d61024760760e094c_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:6c791d9455e45619be6c621e8da4c5f8ee9a79d091a6a85210ab354ee5145146_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:7301980fbdffd4f2bdc39c1c61935044d4101134ece7e6753a4d58bfc0f2f167_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:97716544f06f5f273ebe9b798e9ea447d154f77715856554ad16cbe0b40cd18e_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:c6e64d252f2e0383ce2aa28b3ca5542569a7778fb9ec683af5cdc65c9038b783_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:ab94c51d19ffb5d0dc6628fef10425c93912ceef3e331d98141b3c8a73611984_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:b2691b64e3f2a8e96709027ccadc580a38856d86f09dc1a9bad6cc756d5889bc_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:b6d552cbf8a4e75c05019b7d9d66e53007037fcb911b384720316228325c203e_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:dd981b5c0d8537bf07d48bbdfe16712e9ffe5ebdf912d9e869028eb4cb6dfd87_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-22T01:32:21+00:00",
"details": "Before you apply this update, make sure all the earlier released erratas are\nrelevant and have been applied to your system.\n\nSee the multicluster global hub product documentation for more information:\n\nhttps://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.12/html-single/multicluster_global_hub/index",
"product_ids": [
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:31807e7bf7ffb6e0af5b712b457a3d08e5fa5b6226b2716507cba3b943e2350d_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:915b21c4da77c85256cd3c85f743cbb898844164643cf306396510b5a56de507_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:9cefca3314ca01a16aaafa13e273bfb2b4c52366a6b2459207cb92ce3c909be9_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:9f590dd38a6efaebc80347c2c9f791dfe3d53c145084f167133d88fe1ad536d1_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:1ef88d295850ec5b9032d8b9363e9e9159c9d72a9e197c41eea132c3430c8c95_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:61dce3a1ca2712f1c0cebd647f2f4e60ec66d64bda21de05dbb4f4f53e76d6f7_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:7397431ef3364ced0e849968fca713d7ec66e65ba398c552bf62a914b6dfa392_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:ed9320bccad398dd1a2ce7e6c8b870123f1b169a03d8e82360c2231813655d0e_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:3fbe1053c181088b13507ea393321a7629274ba0988dcb557fccbf9108b982c0_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:85d00d0f5abab2ffd7c4606405335b66f98e6c31247f2235c7aedc00a163e0a3_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:9bed439c770d9a595c851ac18fe490f889e0ed7bfba54cad8406ab8303825b9f_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:9f15a121d60573f04f8610d8781d37f5f660096fe382982a38b9149e84cfaca9_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:18f7ad1bc7a9058153600f13e73c60a3bc3c533e613c03bf95ee7bbeb1cc5bfb_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:237def62c9050550bfc0dc45ff0d618a7cae17fc251cb732af2a530ec2ad4a0c_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:85cd1a10daf5213b5f9eeba79f8cfcebc126a39a735f07bd8b5adf7dc04fef38_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:97ac00e1be1f9e8b4162889d1e6cd10ca7574a1f7ff3b3fdc1a56c019dfc8454_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:66d9fc989031ad5e18c32a098e8c8a4476a55a490be21be1f5853f491b314a3e_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:81d683b1267eb710471d88a8f4d1d2639fc82387e163c720bc2477bd0d2072b8_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:ef551dc139eb1ee2eb8c89d91dafd1dacf665a86dfd9d93fc742ac3564460b33_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:f908d7a3053aed87291b315cbf9a9c96dc905b0eca88e86d61024760760e094c_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:6c791d9455e45619be6c621e8da4c5f8ee9a79d091a6a85210ab354ee5145146_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:7301980fbdffd4f2bdc39c1c61935044d4101134ece7e6753a4d58bfc0f2f167_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:97716544f06f5f273ebe9b798e9ea447d154f77715856554ad16cbe0b40cd18e_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:c6e64d252f2e0383ce2aa28b3ca5542569a7778fb9ec683af5cdc65c9038b783_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:ab94c51d19ffb5d0dc6628fef10425c93912ceef3e331d98141b3c8a73611984_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:b2691b64e3f2a8e96709027ccadc580a38856d86f09dc1a9bad6cc756d5889bc_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:b6d552cbf8a4e75c05019b7d9d66e53007037fcb911b384720316228325c203e_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:dd981b5c0d8537bf07d48bbdfe16712e9ffe5ebdf912d9e869028eb4cb6dfd87_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0577"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:31807e7bf7ffb6e0af5b712b457a3d08e5fa5b6226b2716507cba3b943e2350d_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:915b21c4da77c85256cd3c85f743cbb898844164643cf306396510b5a56de507_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:9cefca3314ca01a16aaafa13e273bfb2b4c52366a6b2459207cb92ce3c909be9_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:9f590dd38a6efaebc80347c2c9f791dfe3d53c145084f167133d88fe1ad536d1_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:1ef88d295850ec5b9032d8b9363e9e9159c9d72a9e197c41eea132c3430c8c95_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:61dce3a1ca2712f1c0cebd647f2f4e60ec66d64bda21de05dbb4f4f53e76d6f7_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:7397431ef3364ced0e849968fca713d7ec66e65ba398c552bf62a914b6dfa392_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:ed9320bccad398dd1a2ce7e6c8b870123f1b169a03d8e82360c2231813655d0e_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:3fbe1053c181088b13507ea393321a7629274ba0988dcb557fccbf9108b982c0_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:85d00d0f5abab2ffd7c4606405335b66f98e6c31247f2235c7aedc00a163e0a3_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:9bed439c770d9a595c851ac18fe490f889e0ed7bfba54cad8406ab8303825b9f_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:9f15a121d60573f04f8610d8781d37f5f660096fe382982a38b9149e84cfaca9_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:18f7ad1bc7a9058153600f13e73c60a3bc3c533e613c03bf95ee7bbeb1cc5bfb_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:237def62c9050550bfc0dc45ff0d618a7cae17fc251cb732af2a530ec2ad4a0c_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:85cd1a10daf5213b5f9eeba79f8cfcebc126a39a735f07bd8b5adf7dc04fef38_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:97ac00e1be1f9e8b4162889d1e6cd10ca7574a1f7ff3b3fdc1a56c019dfc8454_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:66d9fc989031ad5e18c32a098e8c8a4476a55a490be21be1f5853f491b314a3e_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:81d683b1267eb710471d88a8f4d1d2639fc82387e163c720bc2477bd0d2072b8_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:ef551dc139eb1ee2eb8c89d91dafd1dacf665a86dfd9d93fc742ac3564460b33_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:f908d7a3053aed87291b315cbf9a9c96dc905b0eca88e86d61024760760e094c_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:6c791d9455e45619be6c621e8da4c5f8ee9a79d091a6a85210ab354ee5145146_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:7301980fbdffd4f2bdc39c1c61935044d4101134ece7e6753a4d58bfc0f2f167_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:97716544f06f5f273ebe9b798e9ea447d154f77715856554ad16cbe0b40cd18e_arm64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:c6e64d252f2e0383ce2aa28b3ca5542569a7778fb9ec683af5cdc65c9038b783_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:ab94c51d19ffb5d0dc6628fef10425c93912ceef3e331d98141b3c8a73611984_s390x",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:b2691b64e3f2a8e96709027ccadc580a38856d86f09dc1a9bad6cc756d5889bc_ppc64le",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:b6d552cbf8a4e75c05019b7d9d66e53007037fcb911b384720316228325c203e_amd64",
"9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:dd981b5c0d8537bf07d48bbdfe16712e9ffe5ebdf912d9e869028eb4cb6dfd87_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
}
]
}
rhsa-2025:1710
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.15.46 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.15.\n\nRed Hat Product Security has rated this update as having a security impact of important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.15.46. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2025:1711\n\nSecurity Fix(es):\n\n* golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may\ncause authorization bypass in golang.org/x/crypto (CVE-2024-45337)\n* golang.org/x/net/html: Non-linear parsing of case-insensitive content in\ngolang.org/x/net/html (CVE-2024-45338)\n* jinja2: Jinja has a sandbox breakout through indirect reference to format\nmethod (CVE-2024-56326)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:1710",
"url": "https://access.redhat.com/errata/RHSA-2025:1710"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "2333856",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333856"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1710.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.15.46 security and extras update",
"tracking": {
"current_release_date": "2025-11-07T10:53:09+00:00",
"generator": {
"date": "2025-11-07T10:53:09+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:1710",
"initial_release_date": "2025-02-27T00:58:32+00:00",
"revision_history": [
{
"date": "2025-02-27T00:58:32+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-02-27T00:58:32+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T10:53:09+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.15",
"product": {
"name": "Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.15::el9"
}
}
},
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.15",
"product": {
"name": "Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.15::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:61ab5bc57f2f4fb0c84a41e355f884d4dff5865ae931049836b1a98b0a3fa676_amd64",
"product": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:61ab5bc57f2f4fb0c84a41e355f884d4dff5865ae931049836b1a98b0a3fa676_amd64",
"product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:61ab5bc57f2f4fb0c84a41e355f884d4dff5865ae931049836b1a98b0a3fa676_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:61ab5bc57f2f4fb0c84a41e355f884d4dff5865ae931049836b1a98b0a3fa676?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.15.0-202502170147.p0.g89ac857.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:249e9bc677272488dfc22e557a6a1abe487b2db331868bb47e9bc890aed81b04_amd64",
"product": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:249e9bc677272488dfc22e557a6a1abe487b2db331868bb47e9bc890aed81b04_amd64",
"product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:249e9bc677272488dfc22e557a6a1abe487b2db331868bb47e9bc890aed81b04_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:249e9bc677272488dfc22e557a6a1abe487b2db331868bb47e9bc890aed81b04?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.15.0-202502171304.p0.gabdfb61.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:e5e2aa8e19bda76eb4d2c4de0d3fdb282e87746c5ddbaf5731f136766ad46ff1_amd64",
"product": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:e5e2aa8e19bda76eb4d2c4de0d3fdb282e87746c5ddbaf5731f136766ad46ff1_amd64",
"product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:e5e2aa8e19bda76eb4d2c4de0d3fdb282e87746c5ddbaf5731f136766ad46ff1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:e5e2aa8e19bda76eb4d2c4de0d3fdb282e87746c5ddbaf5731f136766ad46ff1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.15.0-202502170147.p0.g24dc8c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:93526f1a130adb6154c28bc8ea9d923e60406fb5a66181eb9809bed0b2e73d61_amd64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:93526f1a130adb6154c28bc8ea9d923e60406fb5a66181eb9809bed0b2e73d61_amd64",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:93526f1a130adb6154c28bc8ea9d923e60406fb5a66181eb9809bed0b2e73d61_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:93526f1a130adb6154c28bc8ea9d923e60406fb5a66181eb9809bed0b2e73d61?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.15.0-202502170147.p0.g135f832.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:8fd57964d3c97cc30c8c5e46baab08d3b2038e7ee8531f3ee6b1a67f4885f91d_amd64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:8fd57964d3c97cc30c8c5e46baab08d3b2038e7ee8531f3ee6b1a67f4885f91d_amd64",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:8fd57964d3c97cc30c8c5e46baab08d3b2038e7ee8531f3ee6b1a67f4885f91d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:8fd57964d3c97cc30c8c5e46baab08d3b2038e7ee8531f3ee6b1a67f4885f91d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.15.0-202502171304.p0.g135f832.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:b4120a067196cfb91f4884cfa3c2342eeef0ec3705c580447900437bfc8f875e_amd64",
"product": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:b4120a067196cfb91f4884cfa3c2342eeef0ec3705c580447900437bfc8f875e_amd64",
"product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:b4120a067196cfb91f4884cfa3c2342eeef0ec3705c580447900437bfc8f875e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:b4120a067196cfb91f4884cfa3c2342eeef0ec3705c580447900437bfc8f875e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.15.0-202502170147.p0.gcc4f213.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:e6ce9bec383e095326b2eb8fe94a89d817e0424b3ab78c7964a0d6fb9a193793_amd64",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:e6ce9bec383e095326b2eb8fe94a89d817e0424b3ab78c7964a0d6fb9a193793_amd64",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:e6ce9bec383e095326b2eb8fe94a89d817e0424b3ab78c7964a0d6fb9a193793_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:e6ce9bec383e095326b2eb8fe94a89d817e0424b3ab78c7964a0d6fb9a193793?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.15.0-202502171304.p0.gcc4f213.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:cc01dcf4eb33e274dc3f69a2226b869975b6e97573b6f40b59e24f1c1f182881_amd64",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:cc01dcf4eb33e274dc3f69a2226b869975b6e97573b6f40b59e24f1c1f182881_amd64",
"product_id": "openshift4/nmstate-console-plugin-rhel8@sha256:cc01dcf4eb33e274dc3f69a2226b869975b6e97573b6f40b59e24f1c1f182881_amd64",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256:cc01dcf4eb33e274dc3f69a2226b869975b6e97573b6f40b59e24f1c1f182881?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel8\u0026tag=v4.15.0-202502171304.p0.g90ddde0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:315ba79d087a450dca2a3e86fe706c05f30b4a7ff5a92dea994079d07548c240_amd64",
"product": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:315ba79d087a450dca2a3e86fe706c05f30b4a7ff5a92dea994079d07548c240_amd64",
"product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:315ba79d087a450dca2a3e86fe706c05f30b4a7ff5a92dea994079d07548c240_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:315ba79d087a450dca2a3e86fe706c05f30b4a7ff5a92dea994079d07548c240?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.15.0-202502170147.p0.g68c4ba0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-operator@sha256:b2bd5e30b634e2b333d4a65635a0145e25690873d848bd8b0afd260c0be91555_amd64",
"product": {
"name": "openshift4/ose-ansible-operator@sha256:b2bd5e30b634e2b333d4a65635a0145e25690873d848bd8b0afd260c0be91555_amd64",
"product_id": "openshift4/ose-ansible-operator@sha256:b2bd5e30b634e2b333d4a65635a0145e25690873d848bd8b0afd260c0be91555_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-operator@sha256:b2bd5e30b634e2b333d4a65635a0145e25690873d848bd8b0afd260c0be91555?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.15.0-202502171304.p0.g52fc4b9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity@sha256:182c293c182cb32d530686831e9ceaca6cafbd4e1d831b2f299cb6f1f727f0b4_amd64",
"product": {
"name": "openshift4/ose-cluster-capacity@sha256:182c293c182cb32d530686831e9ceaca6cafbd4e1d831b2f299cb6f1f727f0b4_amd64",
"product_id": "openshift4/ose-cluster-capacity@sha256:182c293c182cb32d530686831e9ceaca6cafbd4e1d831b2f299cb6f1f727f0b4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity@sha256:182c293c182cb32d530686831e9ceaca6cafbd4e1d831b2f299cb6f1f727f0b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.15.0-202502171304.p0.gcc7901f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy@sha256:5bbba7956d6a1dbad1f55de057a2f271fc9d746c0ff2f2ffff93a618c7be1c8b_amd64",
"product": {
"name": "openshift4/ose-egress-dns-proxy@sha256:5bbba7956d6a1dbad1f55de057a2f271fc9d746c0ff2f2ffff93a618c7be1c8b_amd64",
"product_id": "openshift4/ose-egress-dns-proxy@sha256:5bbba7956d6a1dbad1f55de057a2f271fc9d746c0ff2f2ffff93a618c7be1c8b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy@sha256:5bbba7956d6a1dbad1f55de057a2f271fc9d746c0ff2f2ffff93a618c7be1c8b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.15.0-202502171304.p0.g87c23b5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router@sha256:4020af7361e282359bcfa43d1c52ea79840411c187a9827c2d63e449664953cb_amd64",
"product": {
"name": "openshift4/ose-egress-router@sha256:4020af7361e282359bcfa43d1c52ea79840411c187a9827c2d63e449664953cb_amd64",
"product_id": "openshift4/ose-egress-router@sha256:4020af7361e282359bcfa43d1c52ea79840411c187a9827c2d63e449664953cb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router@sha256:4020af7361e282359bcfa43d1c52ea79840411c187a9827c2d63e449664953cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.15.0-202502171304.p0.g87c23b5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-operator@sha256:1225c78640d6ba6f68050dee1c1b8b418641dc40bd78be2c6026c2d459165145_amd64",
"product": {
"name": "openshift4/ose-helm-operator@sha256:1225c78640d6ba6f68050dee1c1b8b418641dc40bd78be2c6026c2d459165145_amd64",
"product_id": "openshift4/ose-helm-operator@sha256:1225c78640d6ba6f68050dee1c1b8b418641dc40bd78be2c6026c2d459165145_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-operator@sha256:1225c78640d6ba6f68050dee1c1b8b418641dc40bd78be2c6026c2d459165145?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.15.0-202502171304.p0.g52fc4b9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-sdk-rhel8@sha256:cde702d6aced71b11c43d6da5e331f8e08e42263a76d3429089d733243921361_amd64",
"product": {
"name": "openshift4/ose-operator-sdk-rhel8@sha256:cde702d6aced71b11c43d6da5e331f8e08e42263a76d3429089d733243921361_amd64",
"product_id": "openshift4/ose-operator-sdk-rhel8@sha256:cde702d6aced71b11c43d6da5e331f8e08e42263a76d3429089d733243921361_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:cde702d6aced71b11c43d6da5e331f8e08e42263a76d3429089d733243921361?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.15.0-202502171304.p0.g52fc4b9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:ce9c8ecfe2c5d9ba7e4cc93cdbd11824b44e84a20e99aefc00505f3c55dd794d_amd64",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:ce9c8ecfe2c5d9ba7e4cc93cdbd11824b44e84a20e99aefc00505f3c55dd794d_amd64",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:ce9c8ecfe2c5d9ba7e4cc93cdbd11824b44e84a20e99aefc00505f3c55dd794d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:ce9c8ecfe2c5d9ba7e4cc93cdbd11824b44e84a20e99aefc00505f3c55dd794d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.15.0-202502170147.p0.gb13c0e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:04367a289cb1d2a3edf1e6f15cf902ec12fc141246cf5561bf5fdb8a493f927f_amd64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:04367a289cb1d2a3edf1e6f15cf902ec12fc141246cf5561bf5fdb8a493f927f_amd64",
"product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:04367a289cb1d2a3edf1e6f15cf902ec12fc141246cf5561bf5fdb8a493f927f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:04367a289cb1d2a3edf1e6f15cf902ec12fc141246cf5561bf5fdb8a493f927f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.15.0-202502171304.p0.g129acea.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:d5bd86832ac9fe6cfee9114022d8a617f2551ae040030d585f4c87b88d998cd3_amd64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:d5bd86832ac9fe6cfee9114022d8a617f2551ae040030d585f4c87b88d998cd3_amd64",
"product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:d5bd86832ac9fe6cfee9114022d8a617f2551ae040030d585f4c87b88d998cd3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:d5bd86832ac9fe6cfee9114022d8a617f2551ae040030d585f4c87b88d998cd3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.15.0-202502171304.p0.gb0f13a0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:61a626fb754ddf3d7f599be35e0b706ade9b92e13ddd110a6b57995180251428_amd64",
"product": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:61a626fb754ddf3d7f599be35e0b706ade9b92e13ddd110a6b57995180251428_amd64",
"product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:61a626fb754ddf3d7f599be35e0b706ade9b92e13ddd110a6b57995180251428_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:61a626fb754ddf3d7f599be35e0b706ade9b92e13ddd110a6b57995180251428?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202502170147.p0.g2935369.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:bcbc93b5c96ac729ad7c7a2b02908a6a45bfd5753fffe4640ba8953610ed03bf_amd64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:bcbc93b5c96ac729ad7c7a2b02908a6a45bfd5753fffe4640ba8953610ed03bf_amd64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:bcbc93b5c96ac729ad7c7a2b02908a6a45bfd5753fffe4640ba8953610ed03bf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:bcbc93b5c96ac729ad7c7a2b02908a6a45bfd5753fffe4640ba8953610ed03bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.15.0-202502170147.p0.g8472b75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:41d5fc350a21f44ac93a23ca5dca117748dbf953b1614f5324dc1f6e62dd892a_amd64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:41d5fc350a21f44ac93a23ca5dca117748dbf953b1614f5324dc1f6e62dd892a_amd64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:41d5fc350a21f44ac93a23ca5dca117748dbf953b1614f5324dc1f6e62dd892a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:41d5fc350a21f44ac93a23ca5dca117748dbf953b1614f5324dc1f6e62dd892a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.15.0-202502170147.p0.g40c168c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:23c16f33751423af225c57b7a78bae66f795f9ac16075617c247af5c1cf879ee_amd64",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:23c16f33751423af225c57b7a78bae66f795f9ac16075617c247af5c1cf879ee_amd64",
"product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:23c16f33751423af225c57b7a78bae66f795f9ac16075617c247af5c1cf879ee_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:23c16f33751423af225c57b7a78bae66f795f9ac16075617c247af5c1cf879ee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.15.0-202502171304.p0.g260a085.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy@sha256:0e8b27919fd9134484cd5e1ab9133208c87921fdbfb4914e013608980fe2d832_amd64",
"product": {
"name": "openshift4/ose-egress-http-proxy@sha256:0e8b27919fd9134484cd5e1ab9133208c87921fdbfb4914e013608980fe2d832_amd64",
"product_id": "openshift4/ose-egress-http-proxy@sha256:0e8b27919fd9134484cd5e1ab9133208c87921fdbfb4914e013608980fe2d832_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy@sha256:0e8b27919fd9134484cd5e1ab9133208c87921fdbfb4914e013608980fe2d832?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.15.0-202502171304.p0.g87c23b5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/frr-rhel9@sha256:c99a19f51b79830d56f1cc6639c5b689987d963e72b3c98a58732119f831d55e_amd64",
"product": {
"name": "openshift4/frr-rhel9@sha256:c99a19f51b79830d56f1cc6639c5b689987d963e72b3c98a58732119f831d55e_amd64",
"product_id": "openshift4/frr-rhel9@sha256:c99a19f51b79830d56f1cc6639c5b689987d963e72b3c98a58732119f831d55e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256:c99a19f51b79830d56f1cc6639c5b689987d963e72b3c98a58732119f831d55e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.15.0-202502170147.p0.ga8191c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a8fe2c1b8d1b1a820579b01a9331e6709d8c56eb304bfe6b479086f35b66009c_amd64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a8fe2c1b8d1b1a820579b01a9331e6709d8c56eb304bfe6b479086f35b66009c_amd64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a8fe2c1b8d1b1a820579b01a9331e6709d8c56eb304bfe6b479086f35b66009c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:a8fe2c1b8d1b1a820579b01a9331e6709d8c56eb304bfe6b479086f35b66009c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.15.0-202502171304.p0.gfee632a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c32099588b001f83df441a2a88f138ab3c3d4e76700e96c97d9f38b74a36cfba_amd64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c32099588b001f83df441a2a88f138ab3c3d4e76700e96c97d9f38b74a36cfba_amd64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c32099588b001f83df441a2a88f138ab3c3d4e76700e96c97d9f38b74a36cfba_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c32099588b001f83df441a2a88f138ab3c3d4e76700e96c97d9f38b74a36cfba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.15.0-202502171304.p0.ga923e95.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:2d090a33573524f255ad490b19345c628737fea510e2c4e2543a01ca7d2c0b49_amd64",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:2d090a33573524f255ad490b19345c628737fea510e2c4e2543a01ca7d2c0b49_amd64",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:2d090a33573524f255ad490b19345c628737fea510e2c4e2543a01ca7d2c0b49_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:2d090a33573524f255ad490b19345c628737fea510e2c4e2543a01ca7d2c0b49?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.15.0-202502171304.p0.gb13c0e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9@sha256:fe779476f997832743ce668c19c81e74072a0beec53da2b3cdb7941cde4b90e8_amd64",
"product": {
"name": "openshift4/ose-ptp-rhel9@sha256:fe779476f997832743ce668c19c81e74072a0beec53da2b3cdb7941cde4b90e8_amd64",
"product_id": "openshift4/ose-ptp-rhel9@sha256:fe779476f997832743ce668c19c81e74072a0beec53da2b3cdb7941cde4b90e8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256:fe779476f997832743ce668c19c81e74072a0beec53da2b3cdb7941cde4b90e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.15.0-202502170147.p0.ga258c30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:48403ecf0d017fbcbeb9f24b8762e918e64ae98c78b085d4e577f1585b1fa775_amd64",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:48403ecf0d017fbcbeb9f24b8762e918e64ae98c78b085d4e577f1585b1fa775_amd64",
"product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:48403ecf0d017fbcbeb9f24b8762e918e64ae98c78b085d4e577f1585b1fa775_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:48403ecf0d017fbcbeb9f24b8762e918e64ae98c78b085d4e577f1585b1fa775?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.15.0-202502170147.p0.gcc4f213.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9@sha256:47d42137482602a9505f03c4aacf7117b57a52926a0d5b2b081ee5b7788bbdf6_amd64",
"product": {
"name": "openshift4/metallb-rhel9@sha256:47d42137482602a9505f03c4aacf7117b57a52926a0d5b2b081ee5b7788bbdf6_amd64",
"product_id": "openshift4/metallb-rhel9@sha256:47d42137482602a9505f03c4aacf7117b57a52926a0d5b2b081ee5b7788bbdf6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256:47d42137482602a9505f03c4aacf7117b57a52926a0d5b2b081ee5b7788bbdf6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.15.0-202502170147.p0.g0f95464.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:74208173ce15402001bdf1d95a89b5c777ce88ff24b754b84c08a13cfbfc2dd7_amd64",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:74208173ce15402001bdf1d95a89b5c777ce88ff24b754b84c08a13cfbfc2dd7_amd64",
"product_id": "openshift4/metallb-rhel9-operator@sha256:74208173ce15402001bdf1d95a89b5c777ce88ff24b754b84c08a13cfbfc2dd7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:74208173ce15402001bdf1d95a89b5c777ce88ff24b754b84c08a13cfbfc2dd7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.15.0-202502171304.p0.g359620b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9-operator@sha256:423cf92b2eb4ab2e7d595955f8a76fc98a18298a6427aa4be08da445ed37dff8_amd64",
"product": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:423cf92b2eb4ab2e7d595955f8a76fc98a18298a6427aa4be08da445ed37dff8_amd64",
"product_id": "openshift4/ose-ptp-rhel9-operator@sha256:423cf92b2eb4ab2e7d595955f8a76fc98a18298a6427aa4be08da445ed37dff8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:423cf92b2eb4ab2e7d595955f8a76fc98a18298a6427aa4be08da445ed37dff8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.15.0-202502171304.p0.gc0249a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:27420f1ba794d06e2a2a8dd94bd67f372406cb7ca396b598e062ba18392067ec_amd64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:27420f1ba794d06e2a2a8dd94bd67f372406cb7ca396b598e062ba18392067ec_amd64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:27420f1ba794d06e2a2a8dd94bd67f372406cb7ca396b598e062ba18392067ec_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256:27420f1ba794d06e2a2a8dd94bd67f372406cb7ca396b598e062ba18392067ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8\u0026tag=v4.15.0-202502171304.p0.gd7f540b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:9d9c6f8cfc095b85ceb20973d4d91a61a8227065d6e7df33deed70f4833d3efc_amd64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:9d9c6f8cfc095b85ceb20973d4d91a61a8227065d6e7df33deed70f4833d3efc_amd64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:9d9c6f8cfc095b85ceb20973d4d91a61a8227065d6e7df33deed70f4833d3efc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256:9d9c6f8cfc095b85ceb20973d4d91a61a8227065d6e7df33deed70f4833d3efc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator\u0026tag=v4.15.0-202502171304.p0.gef602a5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:b46809d3dce4d7206ca8a4db794ac043e5449e699100b72dd40c1ea35eb737e7_amd64",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:b46809d3dce4d7206ca8a4db794ac043e5449e699100b72dd40c1ea35eb737e7_amd64",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:b46809d3dce4d7206ca8a4db794ac043e5449e699100b72dd40c1ea35eb737e7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256:b46809d3dce4d7206ca8a4db794ac043e5449e699100b72dd40c1ea35eb737e7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8\u0026tag=v4.15.0-202502171304.p0.gef602a5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:fbd93bd2263e907113013c2785b42327efaa7a684af63a5c5874d0f560e185f7_amd64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:fbd93bd2263e907113013c2785b42327efaa7a684af63a5c5874d0f560e185f7_amd64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:fbd93bd2263e907113013c2785b42327efaa7a684af63a5c5874d0f560e185f7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:fbd93bd2263e907113013c2785b42327efaa7a684af63a5c5874d0f560e185f7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.15.0-202502170147.p0.g8914989.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c9c6670faa765faddeb9272c2d27371a711dd6121a482f30c4568d6cf19a2823_amd64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c9c6670faa765faddeb9272c2d27371a711dd6121a482f30c4568d6cf19a2823_amd64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c9c6670faa765faddeb9272c2d27371a711dd6121a482f30c4568d6cf19a2823_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c9c6670faa765faddeb9272c2d27371a711dd6121a482f30c4568d6cf19a2823?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.15.0-202502170147.p0.g8876256.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ptp-must-gather-rhel8@sha256:198b0236dc9e9cdef2b7fa47fe18c6b0ff0b11777d0ef67998a434791d7589d5_amd64",
"product": {
"name": "openshift4/ptp-must-gather-rhel8@sha256:198b0236dc9e9cdef2b7fa47fe18c6b0ff0b11777d0ef67998a434791d7589d5_amd64",
"product_id": "openshift4/ptp-must-gather-rhel8@sha256:198b0236dc9e9cdef2b7fa47fe18c6b0ff0b11777d0ef67998a434791d7589d5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel8@sha256:198b0236dc9e9cdef2b7fa47fe18c6b0ff0b11777d0ef67998a434791d7589d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.15.0-202502171304.p0.gc0249a6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-cni-rhel9@sha256:45491d612845f08874e49fe9ed0e25e2a4a8fa365a7f83fd943351aa300458e2_amd64",
"product": {
"name": "openshift4/sriov-cni-rhel9@sha256:45491d612845f08874e49fe9ed0e25e2a4a8fa365a7f83fd943351aa300458e2_amd64",
"product_id": "openshift4/sriov-cni-rhel9@sha256:45491d612845f08874e49fe9ed0e25e2a4a8fa365a7f83fd943351aa300458e2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256:45491d612845f08874e49fe9ed0e25e2a4a8fa365a7f83fd943351aa300458e2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.15.0-202502170147.p0.g1bca49e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:b23093889bdd7c311aec0fa70a92885bc71de7b22d651794e5e380cc6c850bbd_amd64",
"product": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:b23093889bdd7c311aec0fa70a92885bc71de7b22d651794e5e380cc6c850bbd_amd64",
"product_id": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:b23093889bdd7c311aec0fa70a92885bc71de7b22d651794e5e380cc6c850bbd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256:b23093889bdd7c311aec0fa70a92885bc71de7b22d651794e5e380cc6c850bbd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9\u0026tag=v4.15.0-202502170147.p0.gc509200.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:fdd4ccec2b5f916a395aed2fe22d8e855488ae84c0bc5ea8d95c922cdad40d91_amd64",
"product": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:fdd4ccec2b5f916a395aed2fe22d8e855488ae84c0bc5ea8d95c922cdad40d91_amd64",
"product_id": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:fdd4ccec2b5f916a395aed2fe22d8e855488ae84c0bc5ea8d95c922cdad40d91_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256:fdd4ccec2b5f916a395aed2fe22d8e855488ae84c0bc5ea8d95c922cdad40d91?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9\u0026tag=v4.15.0-202502170147.p0.g6d1554d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:1badf1220f38483e3664461d9594679a39d3a10fa65f0348ff0357618a678637_amd64",
"product": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:1badf1220f38483e3664461d9594679a39d3a10fa65f0348ff0357618a678637_amd64",
"product_id": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:1badf1220f38483e3664461d9594679a39d3a10fa65f0348ff0357618a678637_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256:1badf1220f38483e3664461d9594679a39d3a10fa65f0348ff0357618a678637?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9\u0026tag=v4.15.0-202502170147.p0.g38996eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:12eafb242a164581b2640546b505b31fa3152c3fa2e13208770719dc48d72a21_amd64",
"product": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:12eafb242a164581b2640546b505b31fa3152c3fa2e13208770719dc48d72a21_amd64",
"product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:12eafb242a164581b2640546b505b31fa3152c3fa2e13208770719dc48d72a21_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:12eafb242a164581b2640546b505b31fa3152c3fa2e13208770719dc48d72a21?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.15.0-202502170147.p0.g6d1554d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:4bf3f7202574869940c465b77bac30f016e56fcc3655ac89cc360997afe2781f_amd64",
"product": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:4bf3f7202574869940c465b77bac30f016e56fcc3655ac89cc360997afe2781f_amd64",
"product_id": "openshift4/ose-sriov-network-webhook-rhel9@sha256:4bf3f7202574869940c465b77bac30f016e56fcc3655ac89cc360997afe2781f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256:4bf3f7202574869940c465b77bac30f016e56fcc3655ac89cc360997afe2781f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9\u0026tag=v4.15.0-202502170147.p0.g6d1554d.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:2858a82ffd39679065c68ca9d7dd9dd422e2b95e46a70a6825eafd8fe821947c_ppc64le",
"product": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:2858a82ffd39679065c68ca9d7dd9dd422e2b95e46a70a6825eafd8fe821947c_ppc64le",
"product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:2858a82ffd39679065c68ca9d7dd9dd422e2b95e46a70a6825eafd8fe821947c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:2858a82ffd39679065c68ca9d7dd9dd422e2b95e46a70a6825eafd8fe821947c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.15.0-202502170147.p0.g89ac857.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:a637e45888f32c87513ef5e5e7edc089d23664b6dca4f27864fa5c3174a35d70_ppc64le",
"product": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:a637e45888f32c87513ef5e5e7edc089d23664b6dca4f27864fa5c3174a35d70_ppc64le",
"product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:a637e45888f32c87513ef5e5e7edc089d23664b6dca4f27864fa5c3174a35d70_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:a637e45888f32c87513ef5e5e7edc089d23664b6dca4f27864fa5c3174a35d70?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.15.0-202502171304.p0.gabdfb61.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:53f316879544381fee0a5e8778f4982a0ce5c33ab5a9694a968d7295fced555c_ppc64le",
"product": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:53f316879544381fee0a5e8778f4982a0ce5c33ab5a9694a968d7295fced555c_ppc64le",
"product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:53f316879544381fee0a5e8778f4982a0ce5c33ab5a9694a968d7295fced555c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:53f316879544381fee0a5e8778f4982a0ce5c33ab5a9694a968d7295fced555c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.15.0-202502170147.p0.g24dc8c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:7bcebaedfd0af87c637a37ca4ecf239740ac30c5dce9146d404649f67b5814be_ppc64le",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:7bcebaedfd0af87c637a37ca4ecf239740ac30c5dce9146d404649f67b5814be_ppc64le",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:7bcebaedfd0af87c637a37ca4ecf239740ac30c5dce9146d404649f67b5814be_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:7bcebaedfd0af87c637a37ca4ecf239740ac30c5dce9146d404649f67b5814be?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.15.0-202502170147.p0.g135f832.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:eb17bde2477f25d1eacda5dd204017490c4d96850b9acf16e3c4e676f7108bbb_ppc64le",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:eb17bde2477f25d1eacda5dd204017490c4d96850b9acf16e3c4e676f7108bbb_ppc64le",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:eb17bde2477f25d1eacda5dd204017490c4d96850b9acf16e3c4e676f7108bbb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:eb17bde2477f25d1eacda5dd204017490c4d96850b9acf16e3c4e676f7108bbb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.15.0-202502171304.p0.g135f832.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:0852f5651556c39ce25472f5f55da7c7e6c582685d933712da064629493a099c_ppc64le",
"product": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:0852f5651556c39ce25472f5f55da7c7e6c582685d933712da064629493a099c_ppc64le",
"product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:0852f5651556c39ce25472f5f55da7c7e6c582685d933712da064629493a099c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:0852f5651556c39ce25472f5f55da7c7e6c582685d933712da064629493a099c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.15.0-202502170147.p0.gcc4f213.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:89d35defe54f67adc8a080d908b9248f60349992d03a5935bbf54ea6d6b2a069_ppc64le",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:89d35defe54f67adc8a080d908b9248f60349992d03a5935bbf54ea6d6b2a069_ppc64le",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:89d35defe54f67adc8a080d908b9248f60349992d03a5935bbf54ea6d6b2a069_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:89d35defe54f67adc8a080d908b9248f60349992d03a5935bbf54ea6d6b2a069?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.15.0-202502171304.p0.gcc4f213.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:38aa60323650bf30080ac5182969bbe53158fec51609fdfafb9fcaaf58be8415_ppc64le",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:38aa60323650bf30080ac5182969bbe53158fec51609fdfafb9fcaaf58be8415_ppc64le",
"product_id": "openshift4/nmstate-console-plugin-rhel8@sha256:38aa60323650bf30080ac5182969bbe53158fec51609fdfafb9fcaaf58be8415_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256:38aa60323650bf30080ac5182969bbe53158fec51609fdfafb9fcaaf58be8415?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel8\u0026tag=v4.15.0-202502171304.p0.g90ddde0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:758245deefaf1868a4aa8b0bd20fe9c2a0db09f5cdc50a1b241d9147f4619595_ppc64le",
"product": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:758245deefaf1868a4aa8b0bd20fe9c2a0db09f5cdc50a1b241d9147f4619595_ppc64le",
"product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:758245deefaf1868a4aa8b0bd20fe9c2a0db09f5cdc50a1b241d9147f4619595_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:758245deefaf1868a4aa8b0bd20fe9c2a0db09f5cdc50a1b241d9147f4619595?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.15.0-202502170147.p0.g68c4ba0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-operator@sha256:8c30d2346cd35854f7913e95ee0d449236e2bb59949b23eee4c5391c383e489d_ppc64le",
"product": {
"name": "openshift4/ose-ansible-operator@sha256:8c30d2346cd35854f7913e95ee0d449236e2bb59949b23eee4c5391c383e489d_ppc64le",
"product_id": "openshift4/ose-ansible-operator@sha256:8c30d2346cd35854f7913e95ee0d449236e2bb59949b23eee4c5391c383e489d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-operator@sha256:8c30d2346cd35854f7913e95ee0d449236e2bb59949b23eee4c5391c383e489d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.15.0-202502171304.p0.g52fc4b9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity@sha256:1f494087f95a5a31e3bac58c1657bfd6d6b5d216648d2cb8f303148c45271efe_ppc64le",
"product": {
"name": "openshift4/ose-cluster-capacity@sha256:1f494087f95a5a31e3bac58c1657bfd6d6b5d216648d2cb8f303148c45271efe_ppc64le",
"product_id": "openshift4/ose-cluster-capacity@sha256:1f494087f95a5a31e3bac58c1657bfd6d6b5d216648d2cb8f303148c45271efe_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity@sha256:1f494087f95a5a31e3bac58c1657bfd6d6b5d216648d2cb8f303148c45271efe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.15.0-202502171304.p0.gcc7901f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy@sha256:6952a6bac8487d49d7bcd71e978dd41e915de907d488d8059a14b3b6a3f15270_ppc64le",
"product": {
"name": "openshift4/ose-egress-dns-proxy@sha256:6952a6bac8487d49d7bcd71e978dd41e915de907d488d8059a14b3b6a3f15270_ppc64le",
"product_id": "openshift4/ose-egress-dns-proxy@sha256:6952a6bac8487d49d7bcd71e978dd41e915de907d488d8059a14b3b6a3f15270_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy@sha256:6952a6bac8487d49d7bcd71e978dd41e915de907d488d8059a14b3b6a3f15270?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.15.0-202502171304.p0.g87c23b5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router@sha256:f1dd5f727bf60da334006280b3902879f3d19885c591f07592b4b7487a0a09f4_ppc64le",
"product": {
"name": "openshift4/ose-egress-router@sha256:f1dd5f727bf60da334006280b3902879f3d19885c591f07592b4b7487a0a09f4_ppc64le",
"product_id": "openshift4/ose-egress-router@sha256:f1dd5f727bf60da334006280b3902879f3d19885c591f07592b4b7487a0a09f4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router@sha256:f1dd5f727bf60da334006280b3902879f3d19885c591f07592b4b7487a0a09f4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.15.0-202502171304.p0.g87c23b5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-operator@sha256:723239a798ac19bcbf0c6bb46aeb0740103ac02c3ff3bf78b8ea228226a67f23_ppc64le",
"product": {
"name": "openshift4/ose-helm-operator@sha256:723239a798ac19bcbf0c6bb46aeb0740103ac02c3ff3bf78b8ea228226a67f23_ppc64le",
"product_id": "openshift4/ose-helm-operator@sha256:723239a798ac19bcbf0c6bb46aeb0740103ac02c3ff3bf78b8ea228226a67f23_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-operator@sha256:723239a798ac19bcbf0c6bb46aeb0740103ac02c3ff3bf78b8ea228226a67f23?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.15.0-202502171304.p0.g52fc4b9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-sdk-rhel8@sha256:5439a47c3187573b7bcba72a1da8718ffee0031e4c0b963431ee364e17b4b7e9_ppc64le",
"product": {
"name": "openshift4/ose-operator-sdk-rhel8@sha256:5439a47c3187573b7bcba72a1da8718ffee0031e4c0b963431ee364e17b4b7e9_ppc64le",
"product_id": "openshift4/ose-operator-sdk-rhel8@sha256:5439a47c3187573b7bcba72a1da8718ffee0031e4c0b963431ee364e17b4b7e9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:5439a47c3187573b7bcba72a1da8718ffee0031e4c0b963431ee364e17b4b7e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.15.0-202502171304.p0.g52fc4b9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3784ee334612d2c20e23fe0cfb76218a0179a61ed1b9b17d8503cb81c40ada28_ppc64le",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3784ee334612d2c20e23fe0cfb76218a0179a61ed1b9b17d8503cb81c40ada28_ppc64le",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3784ee334612d2c20e23fe0cfb76218a0179a61ed1b9b17d8503cb81c40ada28_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:3784ee334612d2c20e23fe0cfb76218a0179a61ed1b9b17d8503cb81c40ada28?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.15.0-202502170147.p0.gb13c0e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:ef1c8bf8065a0a5f9c7fd82932035b609f324d0e983c47f19d0b3af1a0c87c68_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:ef1c8bf8065a0a5f9c7fd82932035b609f324d0e983c47f19d0b3af1a0c87c68_ppc64le",
"product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:ef1c8bf8065a0a5f9c7fd82932035b609f324d0e983c47f19d0b3af1a0c87c68_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:ef1c8bf8065a0a5f9c7fd82932035b609f324d0e983c47f19d0b3af1a0c87c68?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202502170147.p0.g2935369.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:732b35cb9ebcf3170c476574f748a18ab3a36b50c6dd09b9d83b4eb614ea552e_ppc64le",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:732b35cb9ebcf3170c476574f748a18ab3a36b50c6dd09b9d83b4eb614ea552e_ppc64le",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:732b35cb9ebcf3170c476574f748a18ab3a36b50c6dd09b9d83b4eb614ea552e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:732b35cb9ebcf3170c476574f748a18ab3a36b50c6dd09b9d83b4eb614ea552e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.15.0-202502170147.p0.g8472b75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7e1e5f25c11f694618f3546d9eb3d15a2de62c9408b816505afd70fd3475f965_ppc64le",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7e1e5f25c11f694618f3546d9eb3d15a2de62c9408b816505afd70fd3475f965_ppc64le",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7e1e5f25c11f694618f3546d9eb3d15a2de62c9408b816505afd70fd3475f965_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:7e1e5f25c11f694618f3546d9eb3d15a2de62c9408b816505afd70fd3475f965?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.15.0-202502170147.p0.g40c168c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:fa4e3f1232c4d9ca266eac30c0206139865bcc649dd151581428017722e7feb1_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:fa4e3f1232c4d9ca266eac30c0206139865bcc649dd151581428017722e7feb1_ppc64le",
"product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:fa4e3f1232c4d9ca266eac30c0206139865bcc649dd151581428017722e7feb1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:fa4e3f1232c4d9ca266eac30c0206139865bcc649dd151581428017722e7feb1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.15.0-202502171304.p0.g260a085.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy@sha256:74c4c654dd1753a76564d3e662a5e2968d7d3e300cc93c45b2a5f2a07b4ff191_ppc64le",
"product": {
"name": "openshift4/ose-egress-http-proxy@sha256:74c4c654dd1753a76564d3e662a5e2968d7d3e300cc93c45b2a5f2a07b4ff191_ppc64le",
"product_id": "openshift4/ose-egress-http-proxy@sha256:74c4c654dd1753a76564d3e662a5e2968d7d3e300cc93c45b2a5f2a07b4ff191_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy@sha256:74c4c654dd1753a76564d3e662a5e2968d7d3e300cc93c45b2a5f2a07b4ff191?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.15.0-202502171304.p0.g87c23b5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/frr-rhel9@sha256:179c92719b728fea12c83cb2a213b1efe08f3faf4c84e538be9d70a9d6610cb6_ppc64le",
"product": {
"name": "openshift4/frr-rhel9@sha256:179c92719b728fea12c83cb2a213b1efe08f3faf4c84e538be9d70a9d6610cb6_ppc64le",
"product_id": "openshift4/frr-rhel9@sha256:179c92719b728fea12c83cb2a213b1efe08f3faf4c84e538be9d70a9d6610cb6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256:179c92719b728fea12c83cb2a213b1efe08f3faf4c84e538be9d70a9d6610cb6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.15.0-202502170147.p0.ga8191c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ad02ad2919460ae5dc13f76ef6f38f0ea17fb8827a9049f88e18306b15e9c1d6_ppc64le",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ad02ad2919460ae5dc13f76ef6f38f0ea17fb8827a9049f88e18306b15e9c1d6_ppc64le",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ad02ad2919460ae5dc13f76ef6f38f0ea17fb8827a9049f88e18306b15e9c1d6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:ad02ad2919460ae5dc13f76ef6f38f0ea17fb8827a9049f88e18306b15e9c1d6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.15.0-202502171304.p0.gfee632a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:59402493e671f55e1716d3fe86f86c81e723a50e683cf37b55c5d32cae5d90dd_ppc64le",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:59402493e671f55e1716d3fe86f86c81e723a50e683cf37b55c5d32cae5d90dd_ppc64le",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:59402493e671f55e1716d3fe86f86c81e723a50e683cf37b55c5d32cae5d90dd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:59402493e671f55e1716d3fe86f86c81e723a50e683cf37b55c5d32cae5d90dd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.15.0-202502171304.p0.ga923e95.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:de90e7c8ea3a60a39737ed8d7ae5307f50ce6ca3d9839b91827c30e05057e5d0_ppc64le",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:de90e7c8ea3a60a39737ed8d7ae5307f50ce6ca3d9839b91827c30e05057e5d0_ppc64le",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:de90e7c8ea3a60a39737ed8d7ae5307f50ce6ca3d9839b91827c30e05057e5d0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:de90e7c8ea3a60a39737ed8d7ae5307f50ce6ca3d9839b91827c30e05057e5d0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.15.0-202502171304.p0.gb13c0e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9@sha256:a34d7377efc0d932062eab8423ad57e7e01e3d09447c95ae63221e8861ffb209_ppc64le",
"product": {
"name": "openshift4/ose-ptp-rhel9@sha256:a34d7377efc0d932062eab8423ad57e7e01e3d09447c95ae63221e8861ffb209_ppc64le",
"product_id": "openshift4/ose-ptp-rhel9@sha256:a34d7377efc0d932062eab8423ad57e7e01e3d09447c95ae63221e8861ffb209_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256:a34d7377efc0d932062eab8423ad57e7e01e3d09447c95ae63221e8861ffb209?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.15.0-202502170147.p0.ga258c30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:7102e9c80102d5def4917c33395c1a0d17f90cd25023c85e9dd9e74ee340b220_ppc64le",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:7102e9c80102d5def4917c33395c1a0d17f90cd25023c85e9dd9e74ee340b220_ppc64le",
"product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:7102e9c80102d5def4917c33395c1a0d17f90cd25023c85e9dd9e74ee340b220_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:7102e9c80102d5def4917c33395c1a0d17f90cd25023c85e9dd9e74ee340b220?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.15.0-202502170147.p0.gcc4f213.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9@sha256:9df95567296b70187eebba7d46f922af6b6b4296ebf684551cf1eca28c4f187a_ppc64le",
"product": {
"name": "openshift4/metallb-rhel9@sha256:9df95567296b70187eebba7d46f922af6b6b4296ebf684551cf1eca28c4f187a_ppc64le",
"product_id": "openshift4/metallb-rhel9@sha256:9df95567296b70187eebba7d46f922af6b6b4296ebf684551cf1eca28c4f187a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256:9df95567296b70187eebba7d46f922af6b6b4296ebf684551cf1eca28c4f187a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.15.0-202502170147.p0.g0f95464.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:d1bd1e777e2959d11cf19e7b7caa13feec3509a5b1e88de0e69f6179e8b87ab8_ppc64le",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:d1bd1e777e2959d11cf19e7b7caa13feec3509a5b1e88de0e69f6179e8b87ab8_ppc64le",
"product_id": "openshift4/metallb-rhel9-operator@sha256:d1bd1e777e2959d11cf19e7b7caa13feec3509a5b1e88de0e69f6179e8b87ab8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:d1bd1e777e2959d11cf19e7b7caa13feec3509a5b1e88de0e69f6179e8b87ab8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.15.0-202502171304.p0.g359620b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9-operator@sha256:d6a66a17520b395cacf0be665d5f6d6e2de5b2d3eb3af4c7093f0bc5a5f25fe4_ppc64le",
"product": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:d6a66a17520b395cacf0be665d5f6d6e2de5b2d3eb3af4c7093f0bc5a5f25fe4_ppc64le",
"product_id": "openshift4/ose-ptp-rhel9-operator@sha256:d6a66a17520b395cacf0be665d5f6d6e2de5b2d3eb3af4c7093f0bc5a5f25fe4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:d6a66a17520b395cacf0be665d5f6d6e2de5b2d3eb3af4c7093f0bc5a5f25fe4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.15.0-202502171304.p0.gc0249a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:51fe84acb0adc7ff89322775df7009006fdad81a3ec3bcf1b4ed51bed5430eeb_ppc64le",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:51fe84acb0adc7ff89322775df7009006fdad81a3ec3bcf1b4ed51bed5430eeb_ppc64le",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:51fe84acb0adc7ff89322775df7009006fdad81a3ec3bcf1b4ed51bed5430eeb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256:51fe84acb0adc7ff89322775df7009006fdad81a3ec3bcf1b4ed51bed5430eeb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8\u0026tag=v4.15.0-202502171304.p0.gd7f540b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:2d2b41d5e1c7a9d99a9e0dd89416c51b0e0230675fc762ba4f1c35a9880ce970_ppc64le",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:2d2b41d5e1c7a9d99a9e0dd89416c51b0e0230675fc762ba4f1c35a9880ce970_ppc64le",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:2d2b41d5e1c7a9d99a9e0dd89416c51b0e0230675fc762ba4f1c35a9880ce970_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256:2d2b41d5e1c7a9d99a9e0dd89416c51b0e0230675fc762ba4f1c35a9880ce970?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator\u0026tag=v4.15.0-202502171304.p0.gef602a5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f68a2d9ee184bd19d3e503b2e14de2fedb4f70c91c5ee13e9af6caf5e14eb983_ppc64le",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f68a2d9ee184bd19d3e503b2e14de2fedb4f70c91c5ee13e9af6caf5e14eb983_ppc64le",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f68a2d9ee184bd19d3e503b2e14de2fedb4f70c91c5ee13e9af6caf5e14eb983_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256:f68a2d9ee184bd19d3e503b2e14de2fedb4f70c91c5ee13e9af6caf5e14eb983?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8\u0026tag=v4.15.0-202502171304.p0.gef602a5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:16f738044b821595999d9afc4421cbb6a02d5deea236caf2021e065bd79fd8cf_ppc64le",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:16f738044b821595999d9afc4421cbb6a02d5deea236caf2021e065bd79fd8cf_ppc64le",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:16f738044b821595999d9afc4421cbb6a02d5deea236caf2021e065bd79fd8cf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:16f738044b821595999d9afc4421cbb6a02d5deea236caf2021e065bd79fd8cf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.15.0-202502170147.p0.g8914989.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:8af8fba1cff649c93bab1d73f2cbaede8606fd3778faa6ad9dfa5ed85d32b853_ppc64le",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:8af8fba1cff649c93bab1d73f2cbaede8606fd3778faa6ad9dfa5ed85d32b853_ppc64le",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:8af8fba1cff649c93bab1d73f2cbaede8606fd3778faa6ad9dfa5ed85d32b853_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:8af8fba1cff649c93bab1d73f2cbaede8606fd3778faa6ad9dfa5ed85d32b853?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.15.0-202502170147.p0.g8876256.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ptp-must-gather-rhel8@sha256:2e0f4f1510ab00c7db51b8a73ac21e27b7914af3699061f8796fde0a75baadcf_ppc64le",
"product": {
"name": "openshift4/ptp-must-gather-rhel8@sha256:2e0f4f1510ab00c7db51b8a73ac21e27b7914af3699061f8796fde0a75baadcf_ppc64le",
"product_id": "openshift4/ptp-must-gather-rhel8@sha256:2e0f4f1510ab00c7db51b8a73ac21e27b7914af3699061f8796fde0a75baadcf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel8@sha256:2e0f4f1510ab00c7db51b8a73ac21e27b7914af3699061f8796fde0a75baadcf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.15.0-202502171304.p0.gc0249a6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-cni-rhel9@sha256:c3f191ef7480d3a52a731e78125328e81c5baacc314d1c6a1b7d0e731fa6713f_ppc64le",
"product": {
"name": "openshift4/sriov-cni-rhel9@sha256:c3f191ef7480d3a52a731e78125328e81c5baacc314d1c6a1b7d0e731fa6713f_ppc64le",
"product_id": "openshift4/sriov-cni-rhel9@sha256:c3f191ef7480d3a52a731e78125328e81c5baacc314d1c6a1b7d0e731fa6713f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256:c3f191ef7480d3a52a731e78125328e81c5baacc314d1c6a1b7d0e731fa6713f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.15.0-202502170147.p0.g1bca49e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:361c68cad81685358d95c8f290f7c2ff908ddeef21b8296a50573f252bf38679_ppc64le",
"product": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:361c68cad81685358d95c8f290f7c2ff908ddeef21b8296a50573f252bf38679_ppc64le",
"product_id": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:361c68cad81685358d95c8f290f7c2ff908ddeef21b8296a50573f252bf38679_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256:361c68cad81685358d95c8f290f7c2ff908ddeef21b8296a50573f252bf38679?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9\u0026tag=v4.15.0-202502170147.p0.gc509200.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:74dc3b116aea1157059ca57bf9d317c57e01a66670fd941ca659640a51a28a0f_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:74dc3b116aea1157059ca57bf9d317c57e01a66670fd941ca659640a51a28a0f_ppc64le",
"product_id": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:74dc3b116aea1157059ca57bf9d317c57e01a66670fd941ca659640a51a28a0f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256:74dc3b116aea1157059ca57bf9d317c57e01a66670fd941ca659640a51a28a0f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9\u0026tag=v4.15.0-202502170147.p0.g6d1554d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:87e365c232fbef5f43db1f22ec674d0204f4066e2f57806bd492d0d6e5030ad2_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:87e365c232fbef5f43db1f22ec674d0204f4066e2f57806bd492d0d6e5030ad2_ppc64le",
"product_id": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:87e365c232fbef5f43db1f22ec674d0204f4066e2f57806bd492d0d6e5030ad2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256:87e365c232fbef5f43db1f22ec674d0204f4066e2f57806bd492d0d6e5030ad2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9\u0026tag=v4.15.0-202502170147.p0.g38996eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:bf0e29aac3e817cbaa9b8c18bf8b95cf847e5264b8d179ae1a4b6fca3b1d5394_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:bf0e29aac3e817cbaa9b8c18bf8b95cf847e5264b8d179ae1a4b6fca3b1d5394_ppc64le",
"product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:bf0e29aac3e817cbaa9b8c18bf8b95cf847e5264b8d179ae1a4b6fca3b1d5394_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:bf0e29aac3e817cbaa9b8c18bf8b95cf847e5264b8d179ae1a4b6fca3b1d5394?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.15.0-202502170147.p0.g6d1554d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:ba52312547dd791d7fedccaf7c89510cac2c444194fd9dfc6f5a58b64663faea_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:ba52312547dd791d7fedccaf7c89510cac2c444194fd9dfc6f5a58b64663faea_ppc64le",
"product_id": "openshift4/ose-sriov-network-webhook-rhel9@sha256:ba52312547dd791d7fedccaf7c89510cac2c444194fd9dfc6f5a58b64663faea_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256:ba52312547dd791d7fedccaf7c89510cac2c444194fd9dfc6f5a58b64663faea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9\u0026tag=v4.15.0-202502170147.p0.g6d1554d.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:a3d4279056e8e81d9731095fefd93d672655e6f07666cf2416a170a32465b49f_arm64",
"product": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:a3d4279056e8e81d9731095fefd93d672655e6f07666cf2416a170a32465b49f_arm64",
"product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:a3d4279056e8e81d9731095fefd93d672655e6f07666cf2416a170a32465b49f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:a3d4279056e8e81d9731095fefd93d672655e6f07666cf2416a170a32465b49f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.15.0-202502170147.p0.g89ac857.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:524c565e50c392d2def855f086f1ad0dbe366012a535fd1bd2923409df8333db_arm64",
"product": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:524c565e50c392d2def855f086f1ad0dbe366012a535fd1bd2923409df8333db_arm64",
"product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:524c565e50c392d2def855f086f1ad0dbe366012a535fd1bd2923409df8333db_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:524c565e50c392d2def855f086f1ad0dbe366012a535fd1bd2923409df8333db?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.15.0-202502171304.p0.gabdfb61.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:47920c35d07a5ad951355ff4db48115d609481c13f8b9bed0eaf2056bc0a093e_arm64",
"product": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:47920c35d07a5ad951355ff4db48115d609481c13f8b9bed0eaf2056bc0a093e_arm64",
"product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:47920c35d07a5ad951355ff4db48115d609481c13f8b9bed0eaf2056bc0a093e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:47920c35d07a5ad951355ff4db48115d609481c13f8b9bed0eaf2056bc0a093e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.15.0-202502170147.p0.g24dc8c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:62b4f26b6782f2d8d755e5cea898fe7e002c8109140500eef9f5b4139f4115ce_arm64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:62b4f26b6782f2d8d755e5cea898fe7e002c8109140500eef9f5b4139f4115ce_arm64",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:62b4f26b6782f2d8d755e5cea898fe7e002c8109140500eef9f5b4139f4115ce_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:62b4f26b6782f2d8d755e5cea898fe7e002c8109140500eef9f5b4139f4115ce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.15.0-202502170147.p0.g135f832.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:aeeed4b3d7eafb570c56a400a3bcba33842deeaa9ec457cf6bf25d176b551e30_arm64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:aeeed4b3d7eafb570c56a400a3bcba33842deeaa9ec457cf6bf25d176b551e30_arm64",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:aeeed4b3d7eafb570c56a400a3bcba33842deeaa9ec457cf6bf25d176b551e30_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:aeeed4b3d7eafb570c56a400a3bcba33842deeaa9ec457cf6bf25d176b551e30?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.15.0-202502171304.p0.g135f832.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:6a82b5dc3b284cef56fe943b5dda3886bbbdfd1b442764398cf9fc0ea0dfc3f3_arm64",
"product": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:6a82b5dc3b284cef56fe943b5dda3886bbbdfd1b442764398cf9fc0ea0dfc3f3_arm64",
"product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:6a82b5dc3b284cef56fe943b5dda3886bbbdfd1b442764398cf9fc0ea0dfc3f3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:6a82b5dc3b284cef56fe943b5dda3886bbbdfd1b442764398cf9fc0ea0dfc3f3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.15.0-202502170147.p0.gcc4f213.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:ece9cfb592d41530dcfed3d1dd25781bd98ba221da866415bf5abcca2dc52438_arm64",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:ece9cfb592d41530dcfed3d1dd25781bd98ba221da866415bf5abcca2dc52438_arm64",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:ece9cfb592d41530dcfed3d1dd25781bd98ba221da866415bf5abcca2dc52438_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:ece9cfb592d41530dcfed3d1dd25781bd98ba221da866415bf5abcca2dc52438?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.15.0-202502171304.p0.gcc4f213.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:8876a5e4b38a741c72e610f699ba03932a94f55c4735182a1207e4fe37c92279_arm64",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:8876a5e4b38a741c72e610f699ba03932a94f55c4735182a1207e4fe37c92279_arm64",
"product_id": "openshift4/nmstate-console-plugin-rhel8@sha256:8876a5e4b38a741c72e610f699ba03932a94f55c4735182a1207e4fe37c92279_arm64",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256:8876a5e4b38a741c72e610f699ba03932a94f55c4735182a1207e4fe37c92279?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel8\u0026tag=v4.15.0-202502171304.p0.g90ddde0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:bc1850cb38009eca6b7b5cbec430cb344af6652cbc9b345590da7d9af5ce2ad9_arm64",
"product": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:bc1850cb38009eca6b7b5cbec430cb344af6652cbc9b345590da7d9af5ce2ad9_arm64",
"product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:bc1850cb38009eca6b7b5cbec430cb344af6652cbc9b345590da7d9af5ce2ad9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:bc1850cb38009eca6b7b5cbec430cb344af6652cbc9b345590da7d9af5ce2ad9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.15.0-202502170147.p0.g68c4ba0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-operator@sha256:706642fbc696a3978f6b6e9af565f2e67fe2c030861072062c2a60cad855d4d9_arm64",
"product": {
"name": "openshift4/ose-ansible-operator@sha256:706642fbc696a3978f6b6e9af565f2e67fe2c030861072062c2a60cad855d4d9_arm64",
"product_id": "openshift4/ose-ansible-operator@sha256:706642fbc696a3978f6b6e9af565f2e67fe2c030861072062c2a60cad855d4d9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-operator@sha256:706642fbc696a3978f6b6e9af565f2e67fe2c030861072062c2a60cad855d4d9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.15.0-202502171304.p0.g52fc4b9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity@sha256:2b8939f1225bac9b8075cfafd74bec519fa1546439eb4e593db8cc1a6b4b0e7a_arm64",
"product": {
"name": "openshift4/ose-cluster-capacity@sha256:2b8939f1225bac9b8075cfafd74bec519fa1546439eb4e593db8cc1a6b4b0e7a_arm64",
"product_id": "openshift4/ose-cluster-capacity@sha256:2b8939f1225bac9b8075cfafd74bec519fa1546439eb4e593db8cc1a6b4b0e7a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity@sha256:2b8939f1225bac9b8075cfafd74bec519fa1546439eb4e593db8cc1a6b4b0e7a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.15.0-202502171304.p0.gcc7901f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy@sha256:70f7fe8af77aafef8fe583b0a57e014795ea0799dec57af0cb8db33beb009c75_arm64",
"product": {
"name": "openshift4/ose-egress-dns-proxy@sha256:70f7fe8af77aafef8fe583b0a57e014795ea0799dec57af0cb8db33beb009c75_arm64",
"product_id": "openshift4/ose-egress-dns-proxy@sha256:70f7fe8af77aafef8fe583b0a57e014795ea0799dec57af0cb8db33beb009c75_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy@sha256:70f7fe8af77aafef8fe583b0a57e014795ea0799dec57af0cb8db33beb009c75?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.15.0-202502171304.p0.g87c23b5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router@sha256:3cbd0477076b09fd21cf9a16dfeb33e1bf966f0df9a039691f5ca93ee67f0ec8_arm64",
"product": {
"name": "openshift4/ose-egress-router@sha256:3cbd0477076b09fd21cf9a16dfeb33e1bf966f0df9a039691f5ca93ee67f0ec8_arm64",
"product_id": "openshift4/ose-egress-router@sha256:3cbd0477076b09fd21cf9a16dfeb33e1bf966f0df9a039691f5ca93ee67f0ec8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router@sha256:3cbd0477076b09fd21cf9a16dfeb33e1bf966f0df9a039691f5ca93ee67f0ec8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.15.0-202502171304.p0.g87c23b5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-operator@sha256:6826bda416967c8ea274af9579ea24d740c061efa204f92965983963ede9399d_arm64",
"product": {
"name": "openshift4/ose-helm-operator@sha256:6826bda416967c8ea274af9579ea24d740c061efa204f92965983963ede9399d_arm64",
"product_id": "openshift4/ose-helm-operator@sha256:6826bda416967c8ea274af9579ea24d740c061efa204f92965983963ede9399d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-operator@sha256:6826bda416967c8ea274af9579ea24d740c061efa204f92965983963ede9399d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.15.0-202502171304.p0.g52fc4b9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-sdk-rhel8@sha256:1c6cc5320d07dfe4eef4e726ce7bbeae22ccca0193297d9c2afd398d107885d8_arm64",
"product": {
"name": "openshift4/ose-operator-sdk-rhel8@sha256:1c6cc5320d07dfe4eef4e726ce7bbeae22ccca0193297d9c2afd398d107885d8_arm64",
"product_id": "openshift4/ose-operator-sdk-rhel8@sha256:1c6cc5320d07dfe4eef4e726ce7bbeae22ccca0193297d9c2afd398d107885d8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:1c6cc5320d07dfe4eef4e726ce7bbeae22ccca0193297d9c2afd398d107885d8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.15.0-202502171304.p0.g52fc4b9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:fe99dbb774c68172dec4358d5f70f549e42c227b71f4880fd05991417e5f379d_arm64",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:fe99dbb774c68172dec4358d5f70f549e42c227b71f4880fd05991417e5f379d_arm64",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:fe99dbb774c68172dec4358d5f70f549e42c227b71f4880fd05991417e5f379d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:fe99dbb774c68172dec4358d5f70f549e42c227b71f4880fd05991417e5f379d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.15.0-202502170147.p0.gb13c0e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:961d2df95020b1b14b78542d19900fc9ddcad7b03b97f2ec935f968e15ec3f6b_arm64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:961d2df95020b1b14b78542d19900fc9ddcad7b03b97f2ec935f968e15ec3f6b_arm64",
"product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:961d2df95020b1b14b78542d19900fc9ddcad7b03b97f2ec935f968e15ec3f6b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:961d2df95020b1b14b78542d19900fc9ddcad7b03b97f2ec935f968e15ec3f6b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.15.0-202502171304.p0.g129acea.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:c3de942d216d08476042cf6697f7282e0dcebdb6b2837109f18055a5f0a9e6dc_arm64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:c3de942d216d08476042cf6697f7282e0dcebdb6b2837109f18055a5f0a9e6dc_arm64",
"product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:c3de942d216d08476042cf6697f7282e0dcebdb6b2837109f18055a5f0a9e6dc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:c3de942d216d08476042cf6697f7282e0dcebdb6b2837109f18055a5f0a9e6dc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.15.0-202502171304.p0.gb0f13a0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6a2bdc7406520f6a14a748df418e92ed69ea2b56ab8498322f9e4d41b00b632b_arm64",
"product": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6a2bdc7406520f6a14a748df418e92ed69ea2b56ab8498322f9e4d41b00b632b_arm64",
"product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6a2bdc7406520f6a14a748df418e92ed69ea2b56ab8498322f9e4d41b00b632b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:6a2bdc7406520f6a14a748df418e92ed69ea2b56ab8498322f9e4d41b00b632b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202502170147.p0.g2935369.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:cea9e3af74c690323d6e716f1b1c9e04727e8148516107d100c014a6e7dc695f_arm64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:cea9e3af74c690323d6e716f1b1c9e04727e8148516107d100c014a6e7dc695f_arm64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:cea9e3af74c690323d6e716f1b1c9e04727e8148516107d100c014a6e7dc695f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:cea9e3af74c690323d6e716f1b1c9e04727e8148516107d100c014a6e7dc695f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.15.0-202502170147.p0.g8472b75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:13efecc86ceb5e67fff3cff87e568293aab0250206101d7ca3a450ae46dccf1b_arm64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:13efecc86ceb5e67fff3cff87e568293aab0250206101d7ca3a450ae46dccf1b_arm64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:13efecc86ceb5e67fff3cff87e568293aab0250206101d7ca3a450ae46dccf1b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:13efecc86ceb5e67fff3cff87e568293aab0250206101d7ca3a450ae46dccf1b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.15.0-202502170147.p0.g40c168c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:8e26ecef54ae2b98c1f5cda280359e4188632f0cf35dfa72a92fc8bcb2c7a4cf_arm64",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:8e26ecef54ae2b98c1f5cda280359e4188632f0cf35dfa72a92fc8bcb2c7a4cf_arm64",
"product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:8e26ecef54ae2b98c1f5cda280359e4188632f0cf35dfa72a92fc8bcb2c7a4cf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:8e26ecef54ae2b98c1f5cda280359e4188632f0cf35dfa72a92fc8bcb2c7a4cf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.15.0-202502171304.p0.g260a085.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy@sha256:d133a38f31d3a48f30024262eecf5b01d2eb16f480c81fccc15191902848386c_arm64",
"product": {
"name": "openshift4/ose-egress-http-proxy@sha256:d133a38f31d3a48f30024262eecf5b01d2eb16f480c81fccc15191902848386c_arm64",
"product_id": "openshift4/ose-egress-http-proxy@sha256:d133a38f31d3a48f30024262eecf5b01d2eb16f480c81fccc15191902848386c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy@sha256:d133a38f31d3a48f30024262eecf5b01d2eb16f480c81fccc15191902848386c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.15.0-202502171304.p0.g87c23b5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/frr-rhel9@sha256:1a6fdc842bdee937faba891643deb550cf2cfad690df79fcb63ad2d6cd1ea6b4_arm64",
"product": {
"name": "openshift4/frr-rhel9@sha256:1a6fdc842bdee937faba891643deb550cf2cfad690df79fcb63ad2d6cd1ea6b4_arm64",
"product_id": "openshift4/frr-rhel9@sha256:1a6fdc842bdee937faba891643deb550cf2cfad690df79fcb63ad2d6cd1ea6b4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256:1a6fdc842bdee937faba891643deb550cf2cfad690df79fcb63ad2d6cd1ea6b4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.15.0-202502170147.p0.ga8191c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:adfe908da028cbdb37e35caba1d11c69a8d36dde83933a89ffddcad4e30b0a8b_arm64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:adfe908da028cbdb37e35caba1d11c69a8d36dde83933a89ffddcad4e30b0a8b_arm64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:adfe908da028cbdb37e35caba1d11c69a8d36dde83933a89ffddcad4e30b0a8b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:adfe908da028cbdb37e35caba1d11c69a8d36dde83933a89ffddcad4e30b0a8b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.15.0-202502171304.p0.gfee632a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a72d643469f5fef3642db63735f8a62988bc6d75edea1a2c696ea9b8a07a9f11_arm64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a72d643469f5fef3642db63735f8a62988bc6d75edea1a2c696ea9b8a07a9f11_arm64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a72d643469f5fef3642db63735f8a62988bc6d75edea1a2c696ea9b8a07a9f11_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a72d643469f5fef3642db63735f8a62988bc6d75edea1a2c696ea9b8a07a9f11?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.15.0-202502171304.p0.ga923e95.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:58c2c394b6ff147b944de430b9f14b877cac19df1492b6c6b6b4a7562ef28424_arm64",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:58c2c394b6ff147b944de430b9f14b877cac19df1492b6c6b6b4a7562ef28424_arm64",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:58c2c394b6ff147b944de430b9f14b877cac19df1492b6c6b6b4a7562ef28424_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:58c2c394b6ff147b944de430b9f14b877cac19df1492b6c6b6b4a7562ef28424?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.15.0-202502171304.p0.gb13c0e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9@sha256:c55a8c857f2e6eb86f98f937e6c4ca63efef9b61f9b89fe508eb572c6499b969_arm64",
"product": {
"name": "openshift4/ose-ptp-rhel9@sha256:c55a8c857f2e6eb86f98f937e6c4ca63efef9b61f9b89fe508eb572c6499b969_arm64",
"product_id": "openshift4/ose-ptp-rhel9@sha256:c55a8c857f2e6eb86f98f937e6c4ca63efef9b61f9b89fe508eb572c6499b969_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256:c55a8c857f2e6eb86f98f937e6c4ca63efef9b61f9b89fe508eb572c6499b969?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.15.0-202502170147.p0.ga258c30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:58438ac3e9b7d1c8019176c24f1e0aac3dfc61fc6d16ed09dc8bb90df2867a60_arm64",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:58438ac3e9b7d1c8019176c24f1e0aac3dfc61fc6d16ed09dc8bb90df2867a60_arm64",
"product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:58438ac3e9b7d1c8019176c24f1e0aac3dfc61fc6d16ed09dc8bb90df2867a60_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:58438ac3e9b7d1c8019176c24f1e0aac3dfc61fc6d16ed09dc8bb90df2867a60?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.15.0-202502170147.p0.gcc4f213.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9@sha256:1fc3f2420c0df28ac479220a6632b9ba15b1f5005aaa1253b34061eb5e866cf1_arm64",
"product": {
"name": "openshift4/metallb-rhel9@sha256:1fc3f2420c0df28ac479220a6632b9ba15b1f5005aaa1253b34061eb5e866cf1_arm64",
"product_id": "openshift4/metallb-rhel9@sha256:1fc3f2420c0df28ac479220a6632b9ba15b1f5005aaa1253b34061eb5e866cf1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256:1fc3f2420c0df28ac479220a6632b9ba15b1f5005aaa1253b34061eb5e866cf1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.15.0-202502170147.p0.g0f95464.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:49e1e60888c3e85281a190660a0792f36debde917c7cdfb70dbb68b7ce15ce56_arm64",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:49e1e60888c3e85281a190660a0792f36debde917c7cdfb70dbb68b7ce15ce56_arm64",
"product_id": "openshift4/metallb-rhel9-operator@sha256:49e1e60888c3e85281a190660a0792f36debde917c7cdfb70dbb68b7ce15ce56_arm64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:49e1e60888c3e85281a190660a0792f36debde917c7cdfb70dbb68b7ce15ce56?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.15.0-202502171304.p0.g359620b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9-operator@sha256:6d2508f113dd6f470455347a9f494b1478a1bb99597d248d87990872a682fa18_arm64",
"product": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:6d2508f113dd6f470455347a9f494b1478a1bb99597d248d87990872a682fa18_arm64",
"product_id": "openshift4/ose-ptp-rhel9-operator@sha256:6d2508f113dd6f470455347a9f494b1478a1bb99597d248d87990872a682fa18_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:6d2508f113dd6f470455347a9f494b1478a1bb99597d248d87990872a682fa18?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.15.0-202502171304.p0.gc0249a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:75feba54f4b8d57f2895b31ef9f0f078a89bc3512f86f745dd41ddaba497b279_arm64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:75feba54f4b8d57f2895b31ef9f0f078a89bc3512f86f745dd41ddaba497b279_arm64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:75feba54f4b8d57f2895b31ef9f0f078a89bc3512f86f745dd41ddaba497b279_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256:75feba54f4b8d57f2895b31ef9f0f078a89bc3512f86f745dd41ddaba497b279?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8\u0026tag=v4.15.0-202502171304.p0.gd7f540b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1e24294ff497c7feb88d3103c556781569e8bf0b5ebc983f15a05af3ba8ddbda_arm64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1e24294ff497c7feb88d3103c556781569e8bf0b5ebc983f15a05af3ba8ddbda_arm64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1e24294ff497c7feb88d3103c556781569e8bf0b5ebc983f15a05af3ba8ddbda_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256:1e24294ff497c7feb88d3103c556781569e8bf0b5ebc983f15a05af3ba8ddbda?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator\u0026tag=v4.15.0-202502171304.p0.gef602a5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:c0c51cc46998f78559346076375e059b7b4837b26eee64b0e3365d3498d64743_arm64",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:c0c51cc46998f78559346076375e059b7b4837b26eee64b0e3365d3498d64743_arm64",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:c0c51cc46998f78559346076375e059b7b4837b26eee64b0e3365d3498d64743_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256:c0c51cc46998f78559346076375e059b7b4837b26eee64b0e3365d3498d64743?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8\u0026tag=v4.15.0-202502171304.p0.gef602a5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:80d30c6dec5ee95bfb851803fd6728c429bded9ae545f6e3855559fcd42c9013_arm64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:80d30c6dec5ee95bfb851803fd6728c429bded9ae545f6e3855559fcd42c9013_arm64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:80d30c6dec5ee95bfb851803fd6728c429bded9ae545f6e3855559fcd42c9013_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:80d30c6dec5ee95bfb851803fd6728c429bded9ae545f6e3855559fcd42c9013?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.15.0-202502170147.p0.g8914989.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:0279303cf566e09495d8b5e61635be08cba1bb3ea372298adad88843aeef1d4a_arm64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:0279303cf566e09495d8b5e61635be08cba1bb3ea372298adad88843aeef1d4a_arm64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:0279303cf566e09495d8b5e61635be08cba1bb3ea372298adad88843aeef1d4a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:0279303cf566e09495d8b5e61635be08cba1bb3ea372298adad88843aeef1d4a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.15.0-202502170147.p0.g8876256.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ptp-must-gather-rhel8@sha256:c2922797df89018f9e053bf5c17dba0eca248d2673859477fa8e09c50c1b73e6_arm64",
"product": {
"name": "openshift4/ptp-must-gather-rhel8@sha256:c2922797df89018f9e053bf5c17dba0eca248d2673859477fa8e09c50c1b73e6_arm64",
"product_id": "openshift4/ptp-must-gather-rhel8@sha256:c2922797df89018f9e053bf5c17dba0eca248d2673859477fa8e09c50c1b73e6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel8@sha256:c2922797df89018f9e053bf5c17dba0eca248d2673859477fa8e09c50c1b73e6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.15.0-202502171304.p0.gc0249a6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-cni-rhel9@sha256:ec41d38c5dd33397cc5fd9b45a44cca95e8211a8b9dca2fb5354f429057bfdcc_arm64",
"product": {
"name": "openshift4/sriov-cni-rhel9@sha256:ec41d38c5dd33397cc5fd9b45a44cca95e8211a8b9dca2fb5354f429057bfdcc_arm64",
"product_id": "openshift4/sriov-cni-rhel9@sha256:ec41d38c5dd33397cc5fd9b45a44cca95e8211a8b9dca2fb5354f429057bfdcc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256:ec41d38c5dd33397cc5fd9b45a44cca95e8211a8b9dca2fb5354f429057bfdcc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.15.0-202502170147.p0.g1bca49e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a0bad4c71aed439eb77ab07818566fdbc1294bf5d479721388c57e36cda19453_arm64",
"product": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a0bad4c71aed439eb77ab07818566fdbc1294bf5d479721388c57e36cda19453_arm64",
"product_id": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a0bad4c71aed439eb77ab07818566fdbc1294bf5d479721388c57e36cda19453_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256:a0bad4c71aed439eb77ab07818566fdbc1294bf5d479721388c57e36cda19453?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9\u0026tag=v4.15.0-202502170147.p0.gc509200.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:4d65b8f09780ec779b8a136ffe0ec83872df788c2f93385a0ec94f991c414c62_arm64",
"product": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:4d65b8f09780ec779b8a136ffe0ec83872df788c2f93385a0ec94f991c414c62_arm64",
"product_id": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:4d65b8f09780ec779b8a136ffe0ec83872df788c2f93385a0ec94f991c414c62_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256:4d65b8f09780ec779b8a136ffe0ec83872df788c2f93385a0ec94f991c414c62?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9\u0026tag=v4.15.0-202502170147.p0.g6d1554d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:39bad417eed702d15ea8ff335816edb9bb09dc0ba90735b497262bfe80a840de_arm64",
"product": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:39bad417eed702d15ea8ff335816edb9bb09dc0ba90735b497262bfe80a840de_arm64",
"product_id": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:39bad417eed702d15ea8ff335816edb9bb09dc0ba90735b497262bfe80a840de_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256:39bad417eed702d15ea8ff335816edb9bb09dc0ba90735b497262bfe80a840de?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9\u0026tag=v4.15.0-202502170147.p0.g38996eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:8fb4efd01e1bb3035a82ce7201c9d11f16829e6a8004ae03f0d853287c7a4662_arm64",
"product": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:8fb4efd01e1bb3035a82ce7201c9d11f16829e6a8004ae03f0d853287c7a4662_arm64",
"product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:8fb4efd01e1bb3035a82ce7201c9d11f16829e6a8004ae03f0d853287c7a4662_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:8fb4efd01e1bb3035a82ce7201c9d11f16829e6a8004ae03f0d853287c7a4662?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.15.0-202502170147.p0.g6d1554d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:4371942b1f99f23c831ab068abf5d9bf5de5acf264555441afb0ef5a2f1b11e0_arm64",
"product": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:4371942b1f99f23c831ab068abf5d9bf5de5acf264555441afb0ef5a2f1b11e0_arm64",
"product_id": "openshift4/ose-sriov-network-webhook-rhel9@sha256:4371942b1f99f23c831ab068abf5d9bf5de5acf264555441afb0ef5a2f1b11e0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256:4371942b1f99f23c831ab068abf5d9bf5de5acf264555441afb0ef5a2f1b11e0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9\u0026tag=v4.15.0-202502170147.p0.g6d1554d.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:d8c7d65cbaf941d24992140c9c1479fe5e3960ed729b065d7bceb555354aff60_s390x",
"product": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:d8c7d65cbaf941d24992140c9c1479fe5e3960ed729b065d7bceb555354aff60_s390x",
"product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:d8c7d65cbaf941d24992140c9c1479fe5e3960ed729b065d7bceb555354aff60_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:d8c7d65cbaf941d24992140c9c1479fe5e3960ed729b065d7bceb555354aff60?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.15.0-202502171304.p0.gabdfb61.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:c24beeed3256d1180ca564f7c17e1fdbfafab5f8e90a3dc554e70367f0d57abf_s390x",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:c24beeed3256d1180ca564f7c17e1fdbfafab5f8e90a3dc554e70367f0d57abf_s390x",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:c24beeed3256d1180ca564f7c17e1fdbfafab5f8e90a3dc554e70367f0d57abf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:c24beeed3256d1180ca564f7c17e1fdbfafab5f8e90a3dc554e70367f0d57abf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.15.0-202502170147.p0.g135f832.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:75159b34761f26432767f8d3e04a02e3207edfaa3f89b04fe73a04bd5fec4a0c_s390x",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:75159b34761f26432767f8d3e04a02e3207edfaa3f89b04fe73a04bd5fec4a0c_s390x",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:75159b34761f26432767f8d3e04a02e3207edfaa3f89b04fe73a04bd5fec4a0c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:75159b34761f26432767f8d3e04a02e3207edfaa3f89b04fe73a04bd5fec4a0c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.15.0-202502171304.p0.g135f832.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:321da5fac8de9d67955b7bc9a0706048e4b660f4e85d9cf3ceb3a3f785779f0a_s390x",
"product": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:321da5fac8de9d67955b7bc9a0706048e4b660f4e85d9cf3ceb3a3f785779f0a_s390x",
"product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:321da5fac8de9d67955b7bc9a0706048e4b660f4e85d9cf3ceb3a3f785779f0a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:321da5fac8de9d67955b7bc9a0706048e4b660f4e85d9cf3ceb3a3f785779f0a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.15.0-202502170147.p0.gcc4f213.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:ee4374aa5c6f239ef74c15eb9c7d489b542622919e92f1c4cc26f49e574a8b1a_s390x",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:ee4374aa5c6f239ef74c15eb9c7d489b542622919e92f1c4cc26f49e574a8b1a_s390x",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:ee4374aa5c6f239ef74c15eb9c7d489b542622919e92f1c4cc26f49e574a8b1a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:ee4374aa5c6f239ef74c15eb9c7d489b542622919e92f1c4cc26f49e574a8b1a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.15.0-202502171304.p0.gcc4f213.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:1036876597b6a3e5ffd25f36861f1933784f3a719ee981885686f05425b300ab_s390x",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:1036876597b6a3e5ffd25f36861f1933784f3a719ee981885686f05425b300ab_s390x",
"product_id": "openshift4/nmstate-console-plugin-rhel8@sha256:1036876597b6a3e5ffd25f36861f1933784f3a719ee981885686f05425b300ab_s390x",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256:1036876597b6a3e5ffd25f36861f1933784f3a719ee981885686f05425b300ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel8\u0026tag=v4.15.0-202502171304.p0.g90ddde0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:5e95055e691a094d5fa3ce8d334199e35468754c9c6ba3dbec01c65f7a8cfde3_s390x",
"product": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:5e95055e691a094d5fa3ce8d334199e35468754c9c6ba3dbec01c65f7a8cfde3_s390x",
"product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:5e95055e691a094d5fa3ce8d334199e35468754c9c6ba3dbec01c65f7a8cfde3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:5e95055e691a094d5fa3ce8d334199e35468754c9c6ba3dbec01c65f7a8cfde3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.15.0-202502170147.p0.g68c4ba0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-operator@sha256:be0035343744234a25225d0c46e0b9f5476a25f9c87290c60581d18c1c65d0d7_s390x",
"product": {
"name": "openshift4/ose-ansible-operator@sha256:be0035343744234a25225d0c46e0b9f5476a25f9c87290c60581d18c1c65d0d7_s390x",
"product_id": "openshift4/ose-ansible-operator@sha256:be0035343744234a25225d0c46e0b9f5476a25f9c87290c60581d18c1c65d0d7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-operator@sha256:be0035343744234a25225d0c46e0b9f5476a25f9c87290c60581d18c1c65d0d7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.15.0-202502171304.p0.g52fc4b9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity@sha256:ac7fca76edd63cbf30b7c52ed33368f8ff56714f43380985d76d5dff0b357f86_s390x",
"product": {
"name": "openshift4/ose-cluster-capacity@sha256:ac7fca76edd63cbf30b7c52ed33368f8ff56714f43380985d76d5dff0b357f86_s390x",
"product_id": "openshift4/ose-cluster-capacity@sha256:ac7fca76edd63cbf30b7c52ed33368f8ff56714f43380985d76d5dff0b357f86_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity@sha256:ac7fca76edd63cbf30b7c52ed33368f8ff56714f43380985d76d5dff0b357f86?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.15.0-202502171304.p0.gcc7901f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy@sha256:f2106bf9b249b9ab0b1bb855bdac58fcdac8b23d363d2e036ac534b5eb39e9b4_s390x",
"product": {
"name": "openshift4/ose-egress-dns-proxy@sha256:f2106bf9b249b9ab0b1bb855bdac58fcdac8b23d363d2e036ac534b5eb39e9b4_s390x",
"product_id": "openshift4/ose-egress-dns-proxy@sha256:f2106bf9b249b9ab0b1bb855bdac58fcdac8b23d363d2e036ac534b5eb39e9b4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy@sha256:f2106bf9b249b9ab0b1bb855bdac58fcdac8b23d363d2e036ac534b5eb39e9b4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.15.0-202502171304.p0.g87c23b5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router@sha256:71f219548afa5b1a97ac18209b78dfa6046d76055712bd4679fa744944245185_s390x",
"product": {
"name": "openshift4/ose-egress-router@sha256:71f219548afa5b1a97ac18209b78dfa6046d76055712bd4679fa744944245185_s390x",
"product_id": "openshift4/ose-egress-router@sha256:71f219548afa5b1a97ac18209b78dfa6046d76055712bd4679fa744944245185_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router@sha256:71f219548afa5b1a97ac18209b78dfa6046d76055712bd4679fa744944245185?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.15.0-202502171304.p0.g87c23b5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-operator@sha256:790dc84af308a452f1cc717299a48cdaafb6c18069f4e09e91fdeb8713a159a5_s390x",
"product": {
"name": "openshift4/ose-helm-operator@sha256:790dc84af308a452f1cc717299a48cdaafb6c18069f4e09e91fdeb8713a159a5_s390x",
"product_id": "openshift4/ose-helm-operator@sha256:790dc84af308a452f1cc717299a48cdaafb6c18069f4e09e91fdeb8713a159a5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-operator@sha256:790dc84af308a452f1cc717299a48cdaafb6c18069f4e09e91fdeb8713a159a5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.15.0-202502171304.p0.g52fc4b9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-sdk-rhel8@sha256:066ac7c156ee548e9fd90c768d22d7bcb7e4f231c2d7f149606946daf85f6fdd_s390x",
"product": {
"name": "openshift4/ose-operator-sdk-rhel8@sha256:066ac7c156ee548e9fd90c768d22d7bcb7e4f231c2d7f149606946daf85f6fdd_s390x",
"product_id": "openshift4/ose-operator-sdk-rhel8@sha256:066ac7c156ee548e9fd90c768d22d7bcb7e4f231c2d7f149606946daf85f6fdd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:066ac7c156ee548e9fd90c768d22d7bcb7e4f231c2d7f149606946daf85f6fdd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.15.0-202502171304.p0.g52fc4b9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7af1e1c20f5445211d987cefd83b33002ee34f5a596cf7a37d70c862c5ff283d_s390x",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7af1e1c20f5445211d987cefd83b33002ee34f5a596cf7a37d70c862c5ff283d_s390x",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7af1e1c20f5445211d987cefd83b33002ee34f5a596cf7a37d70c862c5ff283d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:7af1e1c20f5445211d987cefd83b33002ee34f5a596cf7a37d70c862c5ff283d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.15.0-202502170147.p0.gb13c0e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6eac4e6acc6fbde9ce554247351ad2b8eb1b4cd0c8ed5bb9fdec318d188458a8_s390x",
"product": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6eac4e6acc6fbde9ce554247351ad2b8eb1b4cd0c8ed5bb9fdec318d188458a8_s390x",
"product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6eac4e6acc6fbde9ce554247351ad2b8eb1b4cd0c8ed5bb9fdec318d188458a8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:6eac4e6acc6fbde9ce554247351ad2b8eb1b4cd0c8ed5bb9fdec318d188458a8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202502170147.p0.g2935369.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:78892fea396f3f4b5e3d3c6e563ae506edaf30abc5f876363878b6fb3c8b2042_s390x",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:78892fea396f3f4b5e3d3c6e563ae506edaf30abc5f876363878b6fb3c8b2042_s390x",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:78892fea396f3f4b5e3d3c6e563ae506edaf30abc5f876363878b6fb3c8b2042_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:78892fea396f3f4b5e3d3c6e563ae506edaf30abc5f876363878b6fb3c8b2042?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.15.0-202502170147.p0.g8472b75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:e1aecf688f6b866b9ae8b628d260c8838d0510687d2959c9d204d9f09df8598e_s390x",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:e1aecf688f6b866b9ae8b628d260c8838d0510687d2959c9d204d9f09df8598e_s390x",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:e1aecf688f6b866b9ae8b628d260c8838d0510687d2959c9d204d9f09df8598e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:e1aecf688f6b866b9ae8b628d260c8838d0510687d2959c9d204d9f09df8598e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.15.0-202502170147.p0.g40c168c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e2126f3a7b2e340ce25540bcddd764ee3969a65be2937f5d80b84dc9018317af_s390x",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e2126f3a7b2e340ce25540bcddd764ee3969a65be2937f5d80b84dc9018317af_s390x",
"product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e2126f3a7b2e340ce25540bcddd764ee3969a65be2937f5d80b84dc9018317af_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e2126f3a7b2e340ce25540bcddd764ee3969a65be2937f5d80b84dc9018317af?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.15.0-202502171304.p0.g260a085.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy@sha256:33418a0eb54f9bff3993d04ccbd383f7f003377e489d364d085fb616716799ca_s390x",
"product": {
"name": "openshift4/ose-egress-http-proxy@sha256:33418a0eb54f9bff3993d04ccbd383f7f003377e489d364d085fb616716799ca_s390x",
"product_id": "openshift4/ose-egress-http-proxy@sha256:33418a0eb54f9bff3993d04ccbd383f7f003377e489d364d085fb616716799ca_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy@sha256:33418a0eb54f9bff3993d04ccbd383f7f003377e489d364d085fb616716799ca?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.15.0-202502171304.p0.g87c23b5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/frr-rhel9@sha256:36e5677ac5e615e2f794f684d663af90ad7d587e55a5aaebc8fd9a547d45af09_s390x",
"product": {
"name": "openshift4/frr-rhel9@sha256:36e5677ac5e615e2f794f684d663af90ad7d587e55a5aaebc8fd9a547d45af09_s390x",
"product_id": "openshift4/frr-rhel9@sha256:36e5677ac5e615e2f794f684d663af90ad7d587e55a5aaebc8fd9a547d45af09_s390x",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256:36e5677ac5e615e2f794f684d663af90ad7d587e55a5aaebc8fd9a547d45af09?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.15.0-202502170147.p0.ga8191c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:063d6bc322df62150fc7147f2a35c2420de9ee3b4d0b0258a9045cd5fc13f9c7_s390x",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:063d6bc322df62150fc7147f2a35c2420de9ee3b4d0b0258a9045cd5fc13f9c7_s390x",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:063d6bc322df62150fc7147f2a35c2420de9ee3b4d0b0258a9045cd5fc13f9c7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:063d6bc322df62150fc7147f2a35c2420de9ee3b4d0b0258a9045cd5fc13f9c7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.15.0-202502171304.p0.gb13c0e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:226ebc0674771b3fe4724091899f501ff13d13518967db69e7b7e31335ca9f81_s390x",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:226ebc0674771b3fe4724091899f501ff13d13518967db69e7b7e31335ca9f81_s390x",
"product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:226ebc0674771b3fe4724091899f501ff13d13518967db69e7b7e31335ca9f81_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:226ebc0674771b3fe4724091899f501ff13d13518967db69e7b7e31335ca9f81?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.15.0-202502170147.p0.gcc4f213.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9@sha256:fa275f9218af58066774d3aa932b7784ca4a8b015386fe6b9588397a310b2b3b_s390x",
"product": {
"name": "openshift4/metallb-rhel9@sha256:fa275f9218af58066774d3aa932b7784ca4a8b015386fe6b9588397a310b2b3b_s390x",
"product_id": "openshift4/metallb-rhel9@sha256:fa275f9218af58066774d3aa932b7784ca4a8b015386fe6b9588397a310b2b3b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256:fa275f9218af58066774d3aa932b7784ca4a8b015386fe6b9588397a310b2b3b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.15.0-202502170147.p0.g0f95464.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:51f15069799d24bb99ccf2095e86076e5cfe91f6ee88a63e4649e7e6ba415f4d_s390x",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:51f15069799d24bb99ccf2095e86076e5cfe91f6ee88a63e4649e7e6ba415f4d_s390x",
"product_id": "openshift4/metallb-rhel9-operator@sha256:51f15069799d24bb99ccf2095e86076e5cfe91f6ee88a63e4649e7e6ba415f4d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:51f15069799d24bb99ccf2095e86076e5cfe91f6ee88a63e4649e7e6ba415f4d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.15.0-202502171304.p0.g359620b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:23b47c3f050c6945b644701c0191324ad112785866fd6c901f03b09a1fea9425_s390x",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:23b47c3f050c6945b644701c0191324ad112785866fd6c901f03b09a1fea9425_s390x",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:23b47c3f050c6945b644701c0191324ad112785866fd6c901f03b09a1fea9425_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256:23b47c3f050c6945b644701c0191324ad112785866fd6c901f03b09a1fea9425?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8\u0026tag=v4.15.0-202502171304.p0.gd7f540b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:85da74a8f1cb417e54f6c1ef8677eac70966bd5a267ddeb14d344a498bf3d14a_s390x",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:85da74a8f1cb417e54f6c1ef8677eac70966bd5a267ddeb14d344a498bf3d14a_s390x",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:85da74a8f1cb417e54f6c1ef8677eac70966bd5a267ddeb14d344a498bf3d14a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256:85da74a8f1cb417e54f6c1ef8677eac70966bd5a267ddeb14d344a498bf3d14a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator\u0026tag=v4.15.0-202502171304.p0.gef602a5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f39f6d81d688570e5f231c8e86e1cfc2cd5d611b166f4de352da6e029647274e_s390x",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f39f6d81d688570e5f231c8e86e1cfc2cd5d611b166f4de352da6e029647274e_s390x",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f39f6d81d688570e5f231c8e86e1cfc2cd5d611b166f4de352da6e029647274e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256:f39f6d81d688570e5f231c8e86e1cfc2cd5d611b166f4de352da6e029647274e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8\u0026tag=v4.15.0-202502171304.p0.gef602a5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:7ba7524cbab5805516b65bb273a2e9a7e3f82d16051ef05762050f4e21a603fb_s390x",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:7ba7524cbab5805516b65bb273a2e9a7e3f82d16051ef05762050f4e21a603fb_s390x",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:7ba7524cbab5805516b65bb273a2e9a7e3f82d16051ef05762050f4e21a603fb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:7ba7524cbab5805516b65bb273a2e9a7e3f82d16051ef05762050f4e21a603fb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.15.0-202502170147.p0.g8914989.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:9531c995e4acf693c0a055150f16bd6f49d6e8b5191e48feb069e80138c81b1d_s390x",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:9531c995e4acf693c0a055150f16bd6f49d6e8b5191e48feb069e80138c81b1d_s390x",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:9531c995e4acf693c0a055150f16bd6f49d6e8b5191e48feb069e80138c81b1d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:9531c995e4acf693c0a055150f16bd6f49d6e8b5191e48feb069e80138c81b1d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.15.0-202502170147.p0.g8876256.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:1036876597b6a3e5ffd25f36861f1933784f3a719ee981885686f05425b300ab_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:1036876597b6a3e5ffd25f36861f1933784f3a719ee981885686f05425b300ab_s390x"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel8@sha256:1036876597b6a3e5ffd25f36861f1933784f3a719ee981885686f05425b300ab_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:38aa60323650bf30080ac5182969bbe53158fec51609fdfafb9fcaaf58be8415_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:38aa60323650bf30080ac5182969bbe53158fec51609fdfafb9fcaaf58be8415_ppc64le"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel8@sha256:38aa60323650bf30080ac5182969bbe53158fec51609fdfafb9fcaaf58be8415_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:8876a5e4b38a741c72e610f699ba03932a94f55c4735182a1207e4fe37c92279_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:8876a5e4b38a741c72e610f699ba03932a94f55c4735182a1207e4fe37c92279_arm64"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel8@sha256:8876a5e4b38a741c72e610f699ba03932a94f55c4735182a1207e4fe37c92279_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:cc01dcf4eb33e274dc3f69a2226b869975b6e97573b6f40b59e24f1c1f182881_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:cc01dcf4eb33e274dc3f69a2226b869975b6e97573b6f40b59e24f1c1f182881_amd64"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel8@sha256:cc01dcf4eb33e274dc3f69a2226b869975b6e97573b6f40b59e24f1c1f182881_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-operator@sha256:706642fbc696a3978f6b6e9af565f2e67fe2c030861072062c2a60cad855d4d9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:706642fbc696a3978f6b6e9af565f2e67fe2c030861072062c2a60cad855d4d9_arm64"
},
"product_reference": "openshift4/ose-ansible-operator@sha256:706642fbc696a3978f6b6e9af565f2e67fe2c030861072062c2a60cad855d4d9_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-operator@sha256:8c30d2346cd35854f7913e95ee0d449236e2bb59949b23eee4c5391c383e489d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:8c30d2346cd35854f7913e95ee0d449236e2bb59949b23eee4c5391c383e489d_ppc64le"
},
"product_reference": "openshift4/ose-ansible-operator@sha256:8c30d2346cd35854f7913e95ee0d449236e2bb59949b23eee4c5391c383e489d_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-operator@sha256:b2bd5e30b634e2b333d4a65635a0145e25690873d848bd8b0afd260c0be91555_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:b2bd5e30b634e2b333d4a65635a0145e25690873d848bd8b0afd260c0be91555_amd64"
},
"product_reference": "openshift4/ose-ansible-operator@sha256:b2bd5e30b634e2b333d4a65635a0145e25690873d848bd8b0afd260c0be91555_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-operator@sha256:be0035343744234a25225d0c46e0b9f5476a25f9c87290c60581d18c1c65d0d7_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:be0035343744234a25225d0c46e0b9f5476a25f9c87290c60581d18c1c65d0d7_s390x"
},
"product_reference": "openshift4/ose-ansible-operator@sha256:be0035343744234a25225d0c46e0b9f5476a25f9c87290c60581d18c1c65d0d7_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:04367a289cb1d2a3edf1e6f15cf902ec12fc141246cf5561bf5fdb8a493f927f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:04367a289cb1d2a3edf1e6f15cf902ec12fc141246cf5561bf5fdb8a493f927f_amd64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:04367a289cb1d2a3edf1e6f15cf902ec12fc141246cf5561bf5fdb8a493f927f_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:961d2df95020b1b14b78542d19900fc9ddcad7b03b97f2ec935f968e15ec3f6b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:961d2df95020b1b14b78542d19900fc9ddcad7b03b97f2ec935f968e15ec3f6b_arm64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:961d2df95020b1b14b78542d19900fc9ddcad7b03b97f2ec935f968e15ec3f6b_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:c3de942d216d08476042cf6697f7282e0dcebdb6b2837109f18055a5f0a9e6dc_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:c3de942d216d08476042cf6697f7282e0dcebdb6b2837109f18055a5f0a9e6dc_arm64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:c3de942d216d08476042cf6697f7282e0dcebdb6b2837109f18055a5f0a9e6dc_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:d5bd86832ac9fe6cfee9114022d8a617f2551ae040030d585f4c87b88d998cd3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:d5bd86832ac9fe6cfee9114022d8a617f2551ae040030d585f4c87b88d998cd3_amd64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:d5bd86832ac9fe6cfee9114022d8a617f2551ae040030d585f4c87b88d998cd3_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity@sha256:182c293c182cb32d530686831e9ceaca6cafbd4e1d831b2f299cb6f1f727f0b4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:182c293c182cb32d530686831e9ceaca6cafbd4e1d831b2f299cb6f1f727f0b4_amd64"
},
"product_reference": "openshift4/ose-cluster-capacity@sha256:182c293c182cb32d530686831e9ceaca6cafbd4e1d831b2f299cb6f1f727f0b4_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity@sha256:1f494087f95a5a31e3bac58c1657bfd6d6b5d216648d2cb8f303148c45271efe_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:1f494087f95a5a31e3bac58c1657bfd6d6b5d216648d2cb8f303148c45271efe_ppc64le"
},
"product_reference": "openshift4/ose-cluster-capacity@sha256:1f494087f95a5a31e3bac58c1657bfd6d6b5d216648d2cb8f303148c45271efe_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity@sha256:2b8939f1225bac9b8075cfafd74bec519fa1546439eb4e593db8cc1a6b4b0e7a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:2b8939f1225bac9b8075cfafd74bec519fa1546439eb4e593db8cc1a6b4b0e7a_arm64"
},
"product_reference": "openshift4/ose-cluster-capacity@sha256:2b8939f1225bac9b8075cfafd74bec519fa1546439eb4e593db8cc1a6b4b0e7a_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity@sha256:ac7fca76edd63cbf30b7c52ed33368f8ff56714f43380985d76d5dff0b357f86_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:ac7fca76edd63cbf30b7c52ed33368f8ff56714f43380985d76d5dff0b357f86_s390x"
},
"product_reference": "openshift4/ose-cluster-capacity@sha256:ac7fca76edd63cbf30b7c52ed33368f8ff56714f43380985d76d5dff0b357f86_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:23c16f33751423af225c57b7a78bae66f795f9ac16075617c247af5c1cf879ee_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:23c16f33751423af225c57b7a78bae66f795f9ac16075617c247af5c1cf879ee_amd64"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:23c16f33751423af225c57b7a78bae66f795f9ac16075617c247af5c1cf879ee_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:8e26ecef54ae2b98c1f5cda280359e4188632f0cf35dfa72a92fc8bcb2c7a4cf_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:8e26ecef54ae2b98c1f5cda280359e4188632f0cf35dfa72a92fc8bcb2c7a4cf_arm64"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:8e26ecef54ae2b98c1f5cda280359e4188632f0cf35dfa72a92fc8bcb2c7a4cf_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e2126f3a7b2e340ce25540bcddd764ee3969a65be2937f5d80b84dc9018317af_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e2126f3a7b2e340ce25540bcddd764ee3969a65be2937f5d80b84dc9018317af_s390x"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e2126f3a7b2e340ce25540bcddd764ee3969a65be2937f5d80b84dc9018317af_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:fa4e3f1232c4d9ca266eac30c0206139865bcc649dd151581428017722e7feb1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:fa4e3f1232c4d9ca266eac30c0206139865bcc649dd151581428017722e7feb1_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:fa4e3f1232c4d9ca266eac30c0206139865bcc649dd151581428017722e7feb1_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy@sha256:5bbba7956d6a1dbad1f55de057a2f271fc9d746c0ff2f2ffff93a618c7be1c8b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:5bbba7956d6a1dbad1f55de057a2f271fc9d746c0ff2f2ffff93a618c7be1c8b_amd64"
},
"product_reference": "openshift4/ose-egress-dns-proxy@sha256:5bbba7956d6a1dbad1f55de057a2f271fc9d746c0ff2f2ffff93a618c7be1c8b_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy@sha256:6952a6bac8487d49d7bcd71e978dd41e915de907d488d8059a14b3b6a3f15270_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:6952a6bac8487d49d7bcd71e978dd41e915de907d488d8059a14b3b6a3f15270_ppc64le"
},
"product_reference": "openshift4/ose-egress-dns-proxy@sha256:6952a6bac8487d49d7bcd71e978dd41e915de907d488d8059a14b3b6a3f15270_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy@sha256:70f7fe8af77aafef8fe583b0a57e014795ea0799dec57af0cb8db33beb009c75_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:70f7fe8af77aafef8fe583b0a57e014795ea0799dec57af0cb8db33beb009c75_arm64"
},
"product_reference": "openshift4/ose-egress-dns-proxy@sha256:70f7fe8af77aafef8fe583b0a57e014795ea0799dec57af0cb8db33beb009c75_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy@sha256:f2106bf9b249b9ab0b1bb855bdac58fcdac8b23d363d2e036ac534b5eb39e9b4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:f2106bf9b249b9ab0b1bb855bdac58fcdac8b23d363d2e036ac534b5eb39e9b4_s390x"
},
"product_reference": "openshift4/ose-egress-dns-proxy@sha256:f2106bf9b249b9ab0b1bb855bdac58fcdac8b23d363d2e036ac534b5eb39e9b4_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy@sha256:0e8b27919fd9134484cd5e1ab9133208c87921fdbfb4914e013608980fe2d832_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:0e8b27919fd9134484cd5e1ab9133208c87921fdbfb4914e013608980fe2d832_amd64"
},
"product_reference": "openshift4/ose-egress-http-proxy@sha256:0e8b27919fd9134484cd5e1ab9133208c87921fdbfb4914e013608980fe2d832_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy@sha256:33418a0eb54f9bff3993d04ccbd383f7f003377e489d364d085fb616716799ca_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:33418a0eb54f9bff3993d04ccbd383f7f003377e489d364d085fb616716799ca_s390x"
},
"product_reference": "openshift4/ose-egress-http-proxy@sha256:33418a0eb54f9bff3993d04ccbd383f7f003377e489d364d085fb616716799ca_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy@sha256:74c4c654dd1753a76564d3e662a5e2968d7d3e300cc93c45b2a5f2a07b4ff191_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:74c4c654dd1753a76564d3e662a5e2968d7d3e300cc93c45b2a5f2a07b4ff191_ppc64le"
},
"product_reference": "openshift4/ose-egress-http-proxy@sha256:74c4c654dd1753a76564d3e662a5e2968d7d3e300cc93c45b2a5f2a07b4ff191_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy@sha256:d133a38f31d3a48f30024262eecf5b01d2eb16f480c81fccc15191902848386c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:d133a38f31d3a48f30024262eecf5b01d2eb16f480c81fccc15191902848386c_arm64"
},
"product_reference": "openshift4/ose-egress-http-proxy@sha256:d133a38f31d3a48f30024262eecf5b01d2eb16f480c81fccc15191902848386c_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router@sha256:3cbd0477076b09fd21cf9a16dfeb33e1bf966f0df9a039691f5ca93ee67f0ec8_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:3cbd0477076b09fd21cf9a16dfeb33e1bf966f0df9a039691f5ca93ee67f0ec8_arm64"
},
"product_reference": "openshift4/ose-egress-router@sha256:3cbd0477076b09fd21cf9a16dfeb33e1bf966f0df9a039691f5ca93ee67f0ec8_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router@sha256:4020af7361e282359bcfa43d1c52ea79840411c187a9827c2d63e449664953cb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:4020af7361e282359bcfa43d1c52ea79840411c187a9827c2d63e449664953cb_amd64"
},
"product_reference": "openshift4/ose-egress-router@sha256:4020af7361e282359bcfa43d1c52ea79840411c187a9827c2d63e449664953cb_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router@sha256:71f219548afa5b1a97ac18209b78dfa6046d76055712bd4679fa744944245185_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:71f219548afa5b1a97ac18209b78dfa6046d76055712bd4679fa744944245185_s390x"
},
"product_reference": "openshift4/ose-egress-router@sha256:71f219548afa5b1a97ac18209b78dfa6046d76055712bd4679fa744944245185_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router@sha256:f1dd5f727bf60da334006280b3902879f3d19885c591f07592b4b7487a0a09f4_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:f1dd5f727bf60da334006280b3902879f3d19885c591f07592b4b7487a0a09f4_ppc64le"
},
"product_reference": "openshift4/ose-egress-router@sha256:f1dd5f727bf60da334006280b3902879f3d19885c591f07592b4b7487a0a09f4_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:59402493e671f55e1716d3fe86f86c81e723a50e683cf37b55c5d32cae5d90dd_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:59402493e671f55e1716d3fe86f86c81e723a50e683cf37b55c5d32cae5d90dd_ppc64le"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:59402493e671f55e1716d3fe86f86c81e723a50e683cf37b55c5d32cae5d90dd_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a72d643469f5fef3642db63735f8a62988bc6d75edea1a2c696ea9b8a07a9f11_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a72d643469f5fef3642db63735f8a62988bc6d75edea1a2c696ea9b8a07a9f11_arm64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a72d643469f5fef3642db63735f8a62988bc6d75edea1a2c696ea9b8a07a9f11_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c32099588b001f83df441a2a88f138ab3c3d4e76700e96c97d9f38b74a36cfba_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c32099588b001f83df441a2a88f138ab3c3d4e76700e96c97d9f38b74a36cfba_amd64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c32099588b001f83df441a2a88f138ab3c3d4e76700e96c97d9f38b74a36cfba_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a8fe2c1b8d1b1a820579b01a9331e6709d8c56eb304bfe6b479086f35b66009c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a8fe2c1b8d1b1a820579b01a9331e6709d8c56eb304bfe6b479086f35b66009c_amd64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a8fe2c1b8d1b1a820579b01a9331e6709d8c56eb304bfe6b479086f35b66009c_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ad02ad2919460ae5dc13f76ef6f38f0ea17fb8827a9049f88e18306b15e9c1d6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ad02ad2919460ae5dc13f76ef6f38f0ea17fb8827a9049f88e18306b15e9c1d6_ppc64le"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ad02ad2919460ae5dc13f76ef6f38f0ea17fb8827a9049f88e18306b15e9c1d6_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:adfe908da028cbdb37e35caba1d11c69a8d36dde83933a89ffddcad4e30b0a8b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:adfe908da028cbdb37e35caba1d11c69a8d36dde83933a89ffddcad4e30b0a8b_arm64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:adfe908da028cbdb37e35caba1d11c69a8d36dde83933a89ffddcad4e30b0a8b_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-operator@sha256:1225c78640d6ba6f68050dee1c1b8b418641dc40bd78be2c6026c2d459165145_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:1225c78640d6ba6f68050dee1c1b8b418641dc40bd78be2c6026c2d459165145_amd64"
},
"product_reference": "openshift4/ose-helm-operator@sha256:1225c78640d6ba6f68050dee1c1b8b418641dc40bd78be2c6026c2d459165145_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-operator@sha256:6826bda416967c8ea274af9579ea24d740c061efa204f92965983963ede9399d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:6826bda416967c8ea274af9579ea24d740c061efa204f92965983963ede9399d_arm64"
},
"product_reference": "openshift4/ose-helm-operator@sha256:6826bda416967c8ea274af9579ea24d740c061efa204f92965983963ede9399d_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-operator@sha256:723239a798ac19bcbf0c6bb46aeb0740103ac02c3ff3bf78b8ea228226a67f23_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:723239a798ac19bcbf0c6bb46aeb0740103ac02c3ff3bf78b8ea228226a67f23_ppc64le"
},
"product_reference": "openshift4/ose-helm-operator@sha256:723239a798ac19bcbf0c6bb46aeb0740103ac02c3ff3bf78b8ea228226a67f23_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-operator@sha256:790dc84af308a452f1cc717299a48cdaafb6c18069f4e09e91fdeb8713a159a5_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:790dc84af308a452f1cc717299a48cdaafb6c18069f4e09e91fdeb8713a159a5_s390x"
},
"product_reference": "openshift4/ose-helm-operator@sha256:790dc84af308a452f1cc717299a48cdaafb6c18069f4e09e91fdeb8713a159a5_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-sdk-rhel8@sha256:066ac7c156ee548e9fd90c768d22d7bcb7e4f231c2d7f149606946daf85f6fdd_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:066ac7c156ee548e9fd90c768d22d7bcb7e4f231c2d7f149606946daf85f6fdd_s390x"
},
"product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:066ac7c156ee548e9fd90c768d22d7bcb7e4f231c2d7f149606946daf85f6fdd_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-sdk-rhel8@sha256:1c6cc5320d07dfe4eef4e726ce7bbeae22ccca0193297d9c2afd398d107885d8_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:1c6cc5320d07dfe4eef4e726ce7bbeae22ccca0193297d9c2afd398d107885d8_arm64"
},
"product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:1c6cc5320d07dfe4eef4e726ce7bbeae22ccca0193297d9c2afd398d107885d8_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-sdk-rhel8@sha256:5439a47c3187573b7bcba72a1da8718ffee0031e4c0b963431ee364e17b4b7e9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:5439a47c3187573b7bcba72a1da8718ffee0031e4c0b963431ee364e17b4b7e9_ppc64le"
},
"product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:5439a47c3187573b7bcba72a1da8718ffee0031e4c0b963431ee364e17b4b7e9_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-sdk-rhel8@sha256:cde702d6aced71b11c43d6da5e331f8e08e42263a76d3429089d733243921361_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:cde702d6aced71b11c43d6da5e331f8e08e42263a76d3429089d733243921361_amd64"
},
"product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:cde702d6aced71b11c43d6da5e331f8e08e42263a76d3429089d733243921361_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1e24294ff497c7feb88d3103c556781569e8bf0b5ebc983f15a05af3ba8ddbda_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1e24294ff497c7feb88d3103c556781569e8bf0b5ebc983f15a05af3ba8ddbda_arm64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1e24294ff497c7feb88d3103c556781569e8bf0b5ebc983f15a05af3ba8ddbda_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:2d2b41d5e1c7a9d99a9e0dd89416c51b0e0230675fc762ba4f1c35a9880ce970_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:2d2b41d5e1c7a9d99a9e0dd89416c51b0e0230675fc762ba4f1c35a9880ce970_ppc64le"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:2d2b41d5e1c7a9d99a9e0dd89416c51b0e0230675fc762ba4f1c35a9880ce970_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:85da74a8f1cb417e54f6c1ef8677eac70966bd5a267ddeb14d344a498bf3d14a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:85da74a8f1cb417e54f6c1ef8677eac70966bd5a267ddeb14d344a498bf3d14a_s390x"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:85da74a8f1cb417e54f6c1ef8677eac70966bd5a267ddeb14d344a498bf3d14a_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:9d9c6f8cfc095b85ceb20973d4d91a61a8227065d6e7df33deed70f4833d3efc_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:9d9c6f8cfc095b85ceb20973d4d91a61a8227065d6e7df33deed70f4833d3efc_amd64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:9d9c6f8cfc095b85ceb20973d4d91a61a8227065d6e7df33deed70f4833d3efc_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:23b47c3f050c6945b644701c0191324ad112785866fd6c901f03b09a1fea9425_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:23b47c3f050c6945b644701c0191324ad112785866fd6c901f03b09a1fea9425_s390x"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:23b47c3f050c6945b644701c0191324ad112785866fd6c901f03b09a1fea9425_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:27420f1ba794d06e2a2a8dd94bd67f372406cb7ca396b598e062ba18392067ec_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:27420f1ba794d06e2a2a8dd94bd67f372406cb7ca396b598e062ba18392067ec_amd64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:27420f1ba794d06e2a2a8dd94bd67f372406cb7ca396b598e062ba18392067ec_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:51fe84acb0adc7ff89322775df7009006fdad81a3ec3bcf1b4ed51bed5430eeb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:51fe84acb0adc7ff89322775df7009006fdad81a3ec3bcf1b4ed51bed5430eeb_ppc64le"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:51fe84acb0adc7ff89322775df7009006fdad81a3ec3bcf1b4ed51bed5430eeb_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:75feba54f4b8d57f2895b31ef9f0f078a89bc3512f86f745dd41ddaba497b279_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:75feba54f4b8d57f2895b31ef9f0f078a89bc3512f86f745dd41ddaba497b279_arm64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:75feba54f4b8d57f2895b31ef9f0f078a89bc3512f86f745dd41ddaba497b279_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:b46809d3dce4d7206ca8a4db794ac043e5449e699100b72dd40c1ea35eb737e7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:b46809d3dce4d7206ca8a4db794ac043e5449e699100b72dd40c1ea35eb737e7_amd64"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:b46809d3dce4d7206ca8a4db794ac043e5449e699100b72dd40c1ea35eb737e7_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:c0c51cc46998f78559346076375e059b7b4837b26eee64b0e3365d3498d64743_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:c0c51cc46998f78559346076375e059b7b4837b26eee64b0e3365d3498d64743_arm64"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:c0c51cc46998f78559346076375e059b7b4837b26eee64b0e3365d3498d64743_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f39f6d81d688570e5f231c8e86e1cfc2cd5d611b166f4de352da6e029647274e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f39f6d81d688570e5f231c8e86e1cfc2cd5d611b166f4de352da6e029647274e_s390x"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f39f6d81d688570e5f231c8e86e1cfc2cd5d611b166f4de352da6e029647274e_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f68a2d9ee184bd19d3e503b2e14de2fedb4f70c91c5ee13e9af6caf5e14eb983_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f68a2d9ee184bd19d3e503b2e14de2fedb4f70c91c5ee13e9af6caf5e14eb983_ppc64le"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f68a2d9ee184bd19d3e503b2e14de2fedb4f70c91c5ee13e9af6caf5e14eb983_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ptp-must-gather-rhel8@sha256:198b0236dc9e9cdef2b7fa47fe18c6b0ff0b11777d0ef67998a434791d7589d5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:198b0236dc9e9cdef2b7fa47fe18c6b0ff0b11777d0ef67998a434791d7589d5_amd64"
},
"product_reference": "openshift4/ptp-must-gather-rhel8@sha256:198b0236dc9e9cdef2b7fa47fe18c6b0ff0b11777d0ef67998a434791d7589d5_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ptp-must-gather-rhel8@sha256:2e0f4f1510ab00c7db51b8a73ac21e27b7914af3699061f8796fde0a75baadcf_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:2e0f4f1510ab00c7db51b8a73ac21e27b7914af3699061f8796fde0a75baadcf_ppc64le"
},
"product_reference": "openshift4/ptp-must-gather-rhel8@sha256:2e0f4f1510ab00c7db51b8a73ac21e27b7914af3699061f8796fde0a75baadcf_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ptp-must-gather-rhel8@sha256:c2922797df89018f9e053bf5c17dba0eca248d2673859477fa8e09c50c1b73e6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:c2922797df89018f9e053bf5c17dba0eca248d2673859477fa8e09c50c1b73e6_arm64"
},
"product_reference": "openshift4/ptp-must-gather-rhel8@sha256:c2922797df89018f9e053bf5c17dba0eca248d2673859477fa8e09c50c1b73e6_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/frr-rhel9@sha256:179c92719b728fea12c83cb2a213b1efe08f3faf4c84e538be9d70a9d6610cb6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:179c92719b728fea12c83cb2a213b1efe08f3faf4c84e538be9d70a9d6610cb6_ppc64le"
},
"product_reference": "openshift4/frr-rhel9@sha256:179c92719b728fea12c83cb2a213b1efe08f3faf4c84e538be9d70a9d6610cb6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/frr-rhel9@sha256:1a6fdc842bdee937faba891643deb550cf2cfad690df79fcb63ad2d6cd1ea6b4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:1a6fdc842bdee937faba891643deb550cf2cfad690df79fcb63ad2d6cd1ea6b4_arm64"
},
"product_reference": "openshift4/frr-rhel9@sha256:1a6fdc842bdee937faba891643deb550cf2cfad690df79fcb63ad2d6cd1ea6b4_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/frr-rhel9@sha256:36e5677ac5e615e2f794f684d663af90ad7d587e55a5aaebc8fd9a547d45af09_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:36e5677ac5e615e2f794f684d663af90ad7d587e55a5aaebc8fd9a547d45af09_s390x"
},
"product_reference": "openshift4/frr-rhel9@sha256:36e5677ac5e615e2f794f684d663af90ad7d587e55a5aaebc8fd9a547d45af09_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/frr-rhel9@sha256:c99a19f51b79830d56f1cc6639c5b689987d963e72b3c98a58732119f831d55e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:c99a19f51b79830d56f1cc6639c5b689987d963e72b3c98a58732119f831d55e_amd64"
},
"product_reference": "openshift4/frr-rhel9@sha256:c99a19f51b79830d56f1cc6639c5b689987d963e72b3c98a58732119f831d55e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:75159b34761f26432767f8d3e04a02e3207edfaa3f89b04fe73a04bd5fec4a0c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:75159b34761f26432767f8d3e04a02e3207edfaa3f89b04fe73a04bd5fec4a0c_s390x"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:75159b34761f26432767f8d3e04a02e3207edfaa3f89b04fe73a04bd5fec4a0c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:8fd57964d3c97cc30c8c5e46baab08d3b2038e7ee8531f3ee6b1a67f4885f91d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:8fd57964d3c97cc30c8c5e46baab08d3b2038e7ee8531f3ee6b1a67f4885f91d_amd64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:8fd57964d3c97cc30c8c5e46baab08d3b2038e7ee8531f3ee6b1a67f4885f91d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:aeeed4b3d7eafb570c56a400a3bcba33842deeaa9ec457cf6bf25d176b551e30_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:aeeed4b3d7eafb570c56a400a3bcba33842deeaa9ec457cf6bf25d176b551e30_arm64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:aeeed4b3d7eafb570c56a400a3bcba33842deeaa9ec457cf6bf25d176b551e30_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:eb17bde2477f25d1eacda5dd204017490c4d96850b9acf16e3c4e676f7108bbb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:eb17bde2477f25d1eacda5dd204017490c4d96850b9acf16e3c4e676f7108bbb_ppc64le"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:eb17bde2477f25d1eacda5dd204017490c4d96850b9acf16e3c4e676f7108bbb_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:62b4f26b6782f2d8d755e5cea898fe7e002c8109140500eef9f5b4139f4115ce_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:62b4f26b6782f2d8d755e5cea898fe7e002c8109140500eef9f5b4139f4115ce_arm64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:62b4f26b6782f2d8d755e5cea898fe7e002c8109140500eef9f5b4139f4115ce_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:7bcebaedfd0af87c637a37ca4ecf239740ac30c5dce9146d404649f67b5814be_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:7bcebaedfd0af87c637a37ca4ecf239740ac30c5dce9146d404649f67b5814be_ppc64le"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:7bcebaedfd0af87c637a37ca4ecf239740ac30c5dce9146d404649f67b5814be_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:93526f1a130adb6154c28bc8ea9d923e60406fb5a66181eb9809bed0b2e73d61_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:93526f1a130adb6154c28bc8ea9d923e60406fb5a66181eb9809bed0b2e73d61_amd64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:93526f1a130adb6154c28bc8ea9d923e60406fb5a66181eb9809bed0b2e73d61_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:c24beeed3256d1180ca564f7c17e1fdbfafab5f8e90a3dc554e70367f0d57abf_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:c24beeed3256d1180ca564f7c17e1fdbfafab5f8e90a3dc554e70367f0d57abf_s390x"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:c24beeed3256d1180ca564f7c17e1fdbfafab5f8e90a3dc554e70367f0d57abf_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:063d6bc322df62150fc7147f2a35c2420de9ee3b4d0b0258a9045cd5fc13f9c7_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:063d6bc322df62150fc7147f2a35c2420de9ee3b4d0b0258a9045cd5fc13f9c7_s390x"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:063d6bc322df62150fc7147f2a35c2420de9ee3b4d0b0258a9045cd5fc13f9c7_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:2d090a33573524f255ad490b19345c628737fea510e2c4e2543a01ca7d2c0b49_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2d090a33573524f255ad490b19345c628737fea510e2c4e2543a01ca7d2c0b49_amd64"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:2d090a33573524f255ad490b19345c628737fea510e2c4e2543a01ca7d2c0b49_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:58c2c394b6ff147b944de430b9f14b877cac19df1492b6c6b6b4a7562ef28424_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:58c2c394b6ff147b944de430b9f14b877cac19df1492b6c6b6b4a7562ef28424_arm64"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:58c2c394b6ff147b944de430b9f14b877cac19df1492b6c6b6b4a7562ef28424_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:de90e7c8ea3a60a39737ed8d7ae5307f50ce6ca3d9839b91827c30e05057e5d0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:de90e7c8ea3a60a39737ed8d7ae5307f50ce6ca3d9839b91827c30e05057e5d0_ppc64le"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:de90e7c8ea3a60a39737ed8d7ae5307f50ce6ca3d9839b91827c30e05057e5d0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:49e1e60888c3e85281a190660a0792f36debde917c7cdfb70dbb68b7ce15ce56_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:49e1e60888c3e85281a190660a0792f36debde917c7cdfb70dbb68b7ce15ce56_arm64"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:49e1e60888c3e85281a190660a0792f36debde917c7cdfb70dbb68b7ce15ce56_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:51f15069799d24bb99ccf2095e86076e5cfe91f6ee88a63e4649e7e6ba415f4d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:51f15069799d24bb99ccf2095e86076e5cfe91f6ee88a63e4649e7e6ba415f4d_s390x"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:51f15069799d24bb99ccf2095e86076e5cfe91f6ee88a63e4649e7e6ba415f4d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:74208173ce15402001bdf1d95a89b5c777ce88ff24b754b84c08a13cfbfc2dd7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:74208173ce15402001bdf1d95a89b5c777ce88ff24b754b84c08a13cfbfc2dd7_amd64"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:74208173ce15402001bdf1d95a89b5c777ce88ff24b754b84c08a13cfbfc2dd7_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:d1bd1e777e2959d11cf19e7b7caa13feec3509a5b1e88de0e69f6179e8b87ab8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:d1bd1e777e2959d11cf19e7b7caa13feec3509a5b1e88de0e69f6179e8b87ab8_ppc64le"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:d1bd1e777e2959d11cf19e7b7caa13feec3509a5b1e88de0e69f6179e8b87ab8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9@sha256:1fc3f2420c0df28ac479220a6632b9ba15b1f5005aaa1253b34061eb5e866cf1_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:1fc3f2420c0df28ac479220a6632b9ba15b1f5005aaa1253b34061eb5e866cf1_arm64"
},
"product_reference": "openshift4/metallb-rhel9@sha256:1fc3f2420c0df28ac479220a6632b9ba15b1f5005aaa1253b34061eb5e866cf1_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9@sha256:47d42137482602a9505f03c4aacf7117b57a52926a0d5b2b081ee5b7788bbdf6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:47d42137482602a9505f03c4aacf7117b57a52926a0d5b2b081ee5b7788bbdf6_amd64"
},
"product_reference": "openshift4/metallb-rhel9@sha256:47d42137482602a9505f03c4aacf7117b57a52926a0d5b2b081ee5b7788bbdf6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9@sha256:9df95567296b70187eebba7d46f922af6b6b4296ebf684551cf1eca28c4f187a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:9df95567296b70187eebba7d46f922af6b6b4296ebf684551cf1eca28c4f187a_ppc64le"
},
"product_reference": "openshift4/metallb-rhel9@sha256:9df95567296b70187eebba7d46f922af6b6b4296ebf684551cf1eca28c4f187a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9@sha256:fa275f9218af58066774d3aa932b7784ca4a8b015386fe6b9588397a310b2b3b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:fa275f9218af58066774d3aa932b7784ca4a8b015386fe6b9588397a310b2b3b_s390x"
},
"product_reference": "openshift4/metallb-rhel9@sha256:fa275f9218af58066774d3aa932b7784ca4a8b015386fe6b9588397a310b2b3b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:61a626fb754ddf3d7f599be35e0b706ade9b92e13ddd110a6b57995180251428_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:61a626fb754ddf3d7f599be35e0b706ade9b92e13ddd110a6b57995180251428_amd64"
},
"product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:61a626fb754ddf3d7f599be35e0b706ade9b92e13ddd110a6b57995180251428_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6a2bdc7406520f6a14a748df418e92ed69ea2b56ab8498322f9e4d41b00b632b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6a2bdc7406520f6a14a748df418e92ed69ea2b56ab8498322f9e4d41b00b632b_arm64"
},
"product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6a2bdc7406520f6a14a748df418e92ed69ea2b56ab8498322f9e4d41b00b632b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6eac4e6acc6fbde9ce554247351ad2b8eb1b4cd0c8ed5bb9fdec318d188458a8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6eac4e6acc6fbde9ce554247351ad2b8eb1b4cd0c8ed5bb9fdec318d188458a8_s390x"
},
"product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6eac4e6acc6fbde9ce554247351ad2b8eb1b4cd0c8ed5bb9fdec318d188458a8_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:ef1c8bf8065a0a5f9c7fd82932035b609f324d0e983c47f19d0b3af1a0c87c68_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:ef1c8bf8065a0a5f9c7fd82932035b609f324d0e983c47f19d0b3af1a0c87c68_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:ef1c8bf8065a0a5f9c7fd82932035b609f324d0e983c47f19d0b3af1a0c87c68_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:2858a82ffd39679065c68ca9d7dd9dd422e2b95e46a70a6825eafd8fe821947c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:2858a82ffd39679065c68ca9d7dd9dd422e2b95e46a70a6825eafd8fe821947c_ppc64le"
},
"product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:2858a82ffd39679065c68ca9d7dd9dd422e2b95e46a70a6825eafd8fe821947c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:61ab5bc57f2f4fb0c84a41e355f884d4dff5865ae931049836b1a98b0a3fa676_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:61ab5bc57f2f4fb0c84a41e355f884d4dff5865ae931049836b1a98b0a3fa676_amd64"
},
"product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:61ab5bc57f2f4fb0c84a41e355f884d4dff5865ae931049836b1a98b0a3fa676_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:a3d4279056e8e81d9731095fefd93d672655e6f07666cf2416a170a32465b49f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:a3d4279056e8e81d9731095fefd93d672655e6f07666cf2416a170a32465b49f_arm64"
},
"product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:a3d4279056e8e81d9731095fefd93d672655e6f07666cf2416a170a32465b49f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:249e9bc677272488dfc22e557a6a1abe487b2db331868bb47e9bc890aed81b04_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:249e9bc677272488dfc22e557a6a1abe487b2db331868bb47e9bc890aed81b04_amd64"
},
"product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:249e9bc677272488dfc22e557a6a1abe487b2db331868bb47e9bc890aed81b04_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:524c565e50c392d2def855f086f1ad0dbe366012a535fd1bd2923409df8333db_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:524c565e50c392d2def855f086f1ad0dbe366012a535fd1bd2923409df8333db_arm64"
},
"product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:524c565e50c392d2def855f086f1ad0dbe366012a535fd1bd2923409df8333db_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:a637e45888f32c87513ef5e5e7edc089d23664b6dca4f27864fa5c3174a35d70_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:a637e45888f32c87513ef5e5e7edc089d23664b6dca4f27864fa5c3174a35d70_ppc64le"
},
"product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:a637e45888f32c87513ef5e5e7edc089d23664b6dca4f27864fa5c3174a35d70_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:d8c7d65cbaf941d24992140c9c1479fe5e3960ed729b065d7bceb555354aff60_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:d8c7d65cbaf941d24992140c9c1479fe5e3960ed729b065d7bceb555354aff60_s390x"
},
"product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:d8c7d65cbaf941d24992140c9c1479fe5e3960ed729b065d7bceb555354aff60_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:13efecc86ceb5e67fff3cff87e568293aab0250206101d7ca3a450ae46dccf1b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:13efecc86ceb5e67fff3cff87e568293aab0250206101d7ca3a450ae46dccf1b_arm64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:13efecc86ceb5e67fff3cff87e568293aab0250206101d7ca3a450ae46dccf1b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:41d5fc350a21f44ac93a23ca5dca117748dbf953b1614f5324dc1f6e62dd892a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:41d5fc350a21f44ac93a23ca5dca117748dbf953b1614f5324dc1f6e62dd892a_amd64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:41d5fc350a21f44ac93a23ca5dca117748dbf953b1614f5324dc1f6e62dd892a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7e1e5f25c11f694618f3546d9eb3d15a2de62c9408b816505afd70fd3475f965_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7e1e5f25c11f694618f3546d9eb3d15a2de62c9408b816505afd70fd3475f965_ppc64le"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7e1e5f25c11f694618f3546d9eb3d15a2de62c9408b816505afd70fd3475f965_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:e1aecf688f6b866b9ae8b628d260c8838d0510687d2959c9d204d9f09df8598e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:e1aecf688f6b866b9ae8b628d260c8838d0510687d2959c9d204d9f09df8598e_s390x"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:e1aecf688f6b866b9ae8b628d260c8838d0510687d2959c9d204d9f09df8598e_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:732b35cb9ebcf3170c476574f748a18ab3a36b50c6dd09b9d83b4eb614ea552e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:732b35cb9ebcf3170c476574f748a18ab3a36b50c6dd09b9d83b4eb614ea552e_ppc64le"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:732b35cb9ebcf3170c476574f748a18ab3a36b50c6dd09b9d83b4eb614ea552e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:78892fea396f3f4b5e3d3c6e563ae506edaf30abc5f876363878b6fb3c8b2042_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:78892fea396f3f4b5e3d3c6e563ae506edaf30abc5f876363878b6fb3c8b2042_s390x"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:78892fea396f3f4b5e3d3c6e563ae506edaf30abc5f876363878b6fb3c8b2042_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:bcbc93b5c96ac729ad7c7a2b02908a6a45bfd5753fffe4640ba8953610ed03bf_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:bcbc93b5c96ac729ad7c7a2b02908a6a45bfd5753fffe4640ba8953610ed03bf_amd64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:bcbc93b5c96ac729ad7c7a2b02908a6a45bfd5753fffe4640ba8953610ed03bf_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:cea9e3af74c690323d6e716f1b1c9e04727e8148516107d100c014a6e7dc695f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:cea9e3af74c690323d6e716f1b1c9e04727e8148516107d100c014a6e7dc695f_arm64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:cea9e3af74c690323d6e716f1b1c9e04727e8148516107d100c014a6e7dc695f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3784ee334612d2c20e23fe0cfb76218a0179a61ed1b9b17d8503cb81c40ada28_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3784ee334612d2c20e23fe0cfb76218a0179a61ed1b9b17d8503cb81c40ada28_ppc64le"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3784ee334612d2c20e23fe0cfb76218a0179a61ed1b9b17d8503cb81c40ada28_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7af1e1c20f5445211d987cefd83b33002ee34f5a596cf7a37d70c862c5ff283d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7af1e1c20f5445211d987cefd83b33002ee34f5a596cf7a37d70c862c5ff283d_s390x"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7af1e1c20f5445211d987cefd83b33002ee34f5a596cf7a37d70c862c5ff283d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:ce9c8ecfe2c5d9ba7e4cc93cdbd11824b44e84a20e99aefc00505f3c55dd794d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:ce9c8ecfe2c5d9ba7e4cc93cdbd11824b44e84a20e99aefc00505f3c55dd794d_amd64"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:ce9c8ecfe2c5d9ba7e4cc93cdbd11824b44e84a20e99aefc00505f3c55dd794d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:fe99dbb774c68172dec4358d5f70f549e42c227b71f4880fd05991417e5f379d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:fe99dbb774c68172dec4358d5f70f549e42c227b71f4880fd05991417e5f379d_arm64"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:fe99dbb774c68172dec4358d5f70f549e42c227b71f4880fd05991417e5f379d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:0852f5651556c39ce25472f5f55da7c7e6c582685d933712da064629493a099c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:0852f5651556c39ce25472f5f55da7c7e6c582685d933712da064629493a099c_ppc64le"
},
"product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:0852f5651556c39ce25472f5f55da7c7e6c582685d933712da064629493a099c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:321da5fac8de9d67955b7bc9a0706048e4b660f4e85d9cf3ceb3a3f785779f0a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:321da5fac8de9d67955b7bc9a0706048e4b660f4e85d9cf3ceb3a3f785779f0a_s390x"
},
"product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:321da5fac8de9d67955b7bc9a0706048e4b660f4e85d9cf3ceb3a3f785779f0a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:6a82b5dc3b284cef56fe943b5dda3886bbbdfd1b442764398cf9fc0ea0dfc3f3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:6a82b5dc3b284cef56fe943b5dda3886bbbdfd1b442764398cf9fc0ea0dfc3f3_arm64"
},
"product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:6a82b5dc3b284cef56fe943b5dda3886bbbdfd1b442764398cf9fc0ea0dfc3f3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:b4120a067196cfb91f4884cfa3c2342eeef0ec3705c580447900437bfc8f875e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:b4120a067196cfb91f4884cfa3c2342eeef0ec3705c580447900437bfc8f875e_amd64"
},
"product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:b4120a067196cfb91f4884cfa3c2342eeef0ec3705c580447900437bfc8f875e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:226ebc0674771b3fe4724091899f501ff13d13518967db69e7b7e31335ca9f81_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:226ebc0674771b3fe4724091899f501ff13d13518967db69e7b7e31335ca9f81_s390x"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:226ebc0674771b3fe4724091899f501ff13d13518967db69e7b7e31335ca9f81_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:48403ecf0d017fbcbeb9f24b8762e918e64ae98c78b085d4e577f1585b1fa775_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:48403ecf0d017fbcbeb9f24b8762e918e64ae98c78b085d4e577f1585b1fa775_amd64"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:48403ecf0d017fbcbeb9f24b8762e918e64ae98c78b085d4e577f1585b1fa775_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:58438ac3e9b7d1c8019176c24f1e0aac3dfc61fc6d16ed09dc8bb90df2867a60_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:58438ac3e9b7d1c8019176c24f1e0aac3dfc61fc6d16ed09dc8bb90df2867a60_arm64"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:58438ac3e9b7d1c8019176c24f1e0aac3dfc61fc6d16ed09dc8bb90df2867a60_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:7102e9c80102d5def4917c33395c1a0d17f90cd25023c85e9dd9e74ee340b220_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:7102e9c80102d5def4917c33395c1a0d17f90cd25023c85e9dd9e74ee340b220_ppc64le"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:7102e9c80102d5def4917c33395c1a0d17f90cd25023c85e9dd9e74ee340b220_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:89d35defe54f67adc8a080d908b9248f60349992d03a5935bbf54ea6d6b2a069_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:89d35defe54f67adc8a080d908b9248f60349992d03a5935bbf54ea6d6b2a069_ppc64le"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:89d35defe54f67adc8a080d908b9248f60349992d03a5935bbf54ea6d6b2a069_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:e6ce9bec383e095326b2eb8fe94a89d817e0424b3ab78c7964a0d6fb9a193793_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:e6ce9bec383e095326b2eb8fe94a89d817e0424b3ab78c7964a0d6fb9a193793_amd64"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:e6ce9bec383e095326b2eb8fe94a89d817e0424b3ab78c7964a0d6fb9a193793_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:ece9cfb592d41530dcfed3d1dd25781bd98ba221da866415bf5abcca2dc52438_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:ece9cfb592d41530dcfed3d1dd25781bd98ba221da866415bf5abcca2dc52438_arm64"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:ece9cfb592d41530dcfed3d1dd25781bd98ba221da866415bf5abcca2dc52438_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:ee4374aa5c6f239ef74c15eb9c7d489b542622919e92f1c4cc26f49e574a8b1a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:ee4374aa5c6f239ef74c15eb9c7d489b542622919e92f1c4cc26f49e574a8b1a_s390x"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:ee4374aa5c6f239ef74c15eb9c7d489b542622919e92f1c4cc26f49e574a8b1a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:315ba79d087a450dca2a3e86fe706c05f30b4a7ff5a92dea994079d07548c240_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:315ba79d087a450dca2a3e86fe706c05f30b4a7ff5a92dea994079d07548c240_amd64"
},
"product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:315ba79d087a450dca2a3e86fe706c05f30b4a7ff5a92dea994079d07548c240_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:5e95055e691a094d5fa3ce8d334199e35468754c9c6ba3dbec01c65f7a8cfde3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:5e95055e691a094d5fa3ce8d334199e35468754c9c6ba3dbec01c65f7a8cfde3_s390x"
},
"product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:5e95055e691a094d5fa3ce8d334199e35468754c9c6ba3dbec01c65f7a8cfde3_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:758245deefaf1868a4aa8b0bd20fe9c2a0db09f5cdc50a1b241d9147f4619595_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:758245deefaf1868a4aa8b0bd20fe9c2a0db09f5cdc50a1b241d9147f4619595_ppc64le"
},
"product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:758245deefaf1868a4aa8b0bd20fe9c2a0db09f5cdc50a1b241d9147f4619595_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:bc1850cb38009eca6b7b5cbec430cb344af6652cbc9b345590da7d9af5ce2ad9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:bc1850cb38009eca6b7b5cbec430cb344af6652cbc9b345590da7d9af5ce2ad9_arm64"
},
"product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:bc1850cb38009eca6b7b5cbec430cb344af6652cbc9b345590da7d9af5ce2ad9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:423cf92b2eb4ab2e7d595955f8a76fc98a18298a6427aa4be08da445ed37dff8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:423cf92b2eb4ab2e7d595955f8a76fc98a18298a6427aa4be08da445ed37dff8_amd64"
},
"product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:423cf92b2eb4ab2e7d595955f8a76fc98a18298a6427aa4be08da445ed37dff8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:6d2508f113dd6f470455347a9f494b1478a1bb99597d248d87990872a682fa18_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:6d2508f113dd6f470455347a9f494b1478a1bb99597d248d87990872a682fa18_arm64"
},
"product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:6d2508f113dd6f470455347a9f494b1478a1bb99597d248d87990872a682fa18_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:d6a66a17520b395cacf0be665d5f6d6e2de5b2d3eb3af4c7093f0bc5a5f25fe4_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:d6a66a17520b395cacf0be665d5f6d6e2de5b2d3eb3af4c7093f0bc5a5f25fe4_ppc64le"
},
"product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:d6a66a17520b395cacf0be665d5f6d6e2de5b2d3eb3af4c7093f0bc5a5f25fe4_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9@sha256:a34d7377efc0d932062eab8423ad57e7e01e3d09447c95ae63221e8861ffb209_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:a34d7377efc0d932062eab8423ad57e7e01e3d09447c95ae63221e8861ffb209_ppc64le"
},
"product_reference": "openshift4/ose-ptp-rhel9@sha256:a34d7377efc0d932062eab8423ad57e7e01e3d09447c95ae63221e8861ffb209_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9@sha256:c55a8c857f2e6eb86f98f937e6c4ca63efef9b61f9b89fe508eb572c6499b969_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:c55a8c857f2e6eb86f98f937e6c4ca63efef9b61f9b89fe508eb572c6499b969_arm64"
},
"product_reference": "openshift4/ose-ptp-rhel9@sha256:c55a8c857f2e6eb86f98f937e6c4ca63efef9b61f9b89fe508eb572c6499b969_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9@sha256:fe779476f997832743ce668c19c81e74072a0beec53da2b3cdb7941cde4b90e8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:fe779476f997832743ce668c19c81e74072a0beec53da2b3cdb7941cde4b90e8_amd64"
},
"product_reference": "openshift4/ose-ptp-rhel9@sha256:fe779476f997832743ce668c19c81e74072a0beec53da2b3cdb7941cde4b90e8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:361c68cad81685358d95c8f290f7c2ff908ddeef21b8296a50573f252bf38679_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:361c68cad81685358d95c8f290f7c2ff908ddeef21b8296a50573f252bf38679_ppc64le"
},
"product_reference": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:361c68cad81685358d95c8f290f7c2ff908ddeef21b8296a50573f252bf38679_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a0bad4c71aed439eb77ab07818566fdbc1294bf5d479721388c57e36cda19453_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a0bad4c71aed439eb77ab07818566fdbc1294bf5d479721388c57e36cda19453_arm64"
},
"product_reference": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a0bad4c71aed439eb77ab07818566fdbc1294bf5d479721388c57e36cda19453_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:b23093889bdd7c311aec0fa70a92885bc71de7b22d651794e5e380cc6c850bbd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:b23093889bdd7c311aec0fa70a92885bc71de7b22d651794e5e380cc6c850bbd_amd64"
},
"product_reference": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:b23093889bdd7c311aec0fa70a92885bc71de7b22d651794e5e380cc6c850bbd_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:47920c35d07a5ad951355ff4db48115d609481c13f8b9bed0eaf2056bc0a093e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:47920c35d07a5ad951355ff4db48115d609481c13f8b9bed0eaf2056bc0a093e_arm64"
},
"product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:47920c35d07a5ad951355ff4db48115d609481c13f8b9bed0eaf2056bc0a093e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:53f316879544381fee0a5e8778f4982a0ce5c33ab5a9694a968d7295fced555c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:53f316879544381fee0a5e8778f4982a0ce5c33ab5a9694a968d7295fced555c_ppc64le"
},
"product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:53f316879544381fee0a5e8778f4982a0ce5c33ab5a9694a968d7295fced555c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:e5e2aa8e19bda76eb4d2c4de0d3fdb282e87746c5ddbaf5731f136766ad46ff1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:e5e2aa8e19bda76eb4d2c4de0d3fdb282e87746c5ddbaf5731f136766ad46ff1_amd64"
},
"product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:e5e2aa8e19bda76eb4d2c4de0d3fdb282e87746c5ddbaf5731f136766ad46ff1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:4d65b8f09780ec779b8a136ffe0ec83872df788c2f93385a0ec94f991c414c62_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:4d65b8f09780ec779b8a136ffe0ec83872df788c2f93385a0ec94f991c414c62_arm64"
},
"product_reference": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:4d65b8f09780ec779b8a136ffe0ec83872df788c2f93385a0ec94f991c414c62_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:74dc3b116aea1157059ca57bf9d317c57e01a66670fd941ca659640a51a28a0f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:74dc3b116aea1157059ca57bf9d317c57e01a66670fd941ca659640a51a28a0f_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:74dc3b116aea1157059ca57bf9d317c57e01a66670fd941ca659640a51a28a0f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:fdd4ccec2b5f916a395aed2fe22d8e855488ae84c0bc5ea8d95c922cdad40d91_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:fdd4ccec2b5f916a395aed2fe22d8e855488ae84c0bc5ea8d95c922cdad40d91_amd64"
},
"product_reference": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:fdd4ccec2b5f916a395aed2fe22d8e855488ae84c0bc5ea8d95c922cdad40d91_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:1badf1220f38483e3664461d9594679a39d3a10fa65f0348ff0357618a678637_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:1badf1220f38483e3664461d9594679a39d3a10fa65f0348ff0357618a678637_amd64"
},
"product_reference": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:1badf1220f38483e3664461d9594679a39d3a10fa65f0348ff0357618a678637_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:39bad417eed702d15ea8ff335816edb9bb09dc0ba90735b497262bfe80a840de_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:39bad417eed702d15ea8ff335816edb9bb09dc0ba90735b497262bfe80a840de_arm64"
},
"product_reference": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:39bad417eed702d15ea8ff335816edb9bb09dc0ba90735b497262bfe80a840de_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:87e365c232fbef5f43db1f22ec674d0204f4066e2f57806bd492d0d6e5030ad2_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:87e365c232fbef5f43db1f22ec674d0204f4066e2f57806bd492d0d6e5030ad2_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:87e365c232fbef5f43db1f22ec674d0204f4066e2f57806bd492d0d6e5030ad2_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:12eafb242a164581b2640546b505b31fa3152c3fa2e13208770719dc48d72a21_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:12eafb242a164581b2640546b505b31fa3152c3fa2e13208770719dc48d72a21_amd64"
},
"product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:12eafb242a164581b2640546b505b31fa3152c3fa2e13208770719dc48d72a21_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:8fb4efd01e1bb3035a82ce7201c9d11f16829e6a8004ae03f0d853287c7a4662_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:8fb4efd01e1bb3035a82ce7201c9d11f16829e6a8004ae03f0d853287c7a4662_arm64"
},
"product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:8fb4efd01e1bb3035a82ce7201c9d11f16829e6a8004ae03f0d853287c7a4662_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:bf0e29aac3e817cbaa9b8c18bf8b95cf847e5264b8d179ae1a4b6fca3b1d5394_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:bf0e29aac3e817cbaa9b8c18bf8b95cf847e5264b8d179ae1a4b6fca3b1d5394_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:bf0e29aac3e817cbaa9b8c18bf8b95cf847e5264b8d179ae1a4b6fca3b1d5394_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:4371942b1f99f23c831ab068abf5d9bf5de5acf264555441afb0ef5a2f1b11e0_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:4371942b1f99f23c831ab068abf5d9bf5de5acf264555441afb0ef5a2f1b11e0_arm64"
},
"product_reference": "openshift4/ose-sriov-network-webhook-rhel9@sha256:4371942b1f99f23c831ab068abf5d9bf5de5acf264555441afb0ef5a2f1b11e0_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:4bf3f7202574869940c465b77bac30f016e56fcc3655ac89cc360997afe2781f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:4bf3f7202574869940c465b77bac30f016e56fcc3655ac89cc360997afe2781f_amd64"
},
"product_reference": "openshift4/ose-sriov-network-webhook-rhel9@sha256:4bf3f7202574869940c465b77bac30f016e56fcc3655ac89cc360997afe2781f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:ba52312547dd791d7fedccaf7c89510cac2c444194fd9dfc6f5a58b64663faea_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:ba52312547dd791d7fedccaf7c89510cac2c444194fd9dfc6f5a58b64663faea_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-webhook-rhel9@sha256:ba52312547dd791d7fedccaf7c89510cac2c444194fd9dfc6f5a58b64663faea_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:0279303cf566e09495d8b5e61635be08cba1bb3ea372298adad88843aeef1d4a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:0279303cf566e09495d8b5e61635be08cba1bb3ea372298adad88843aeef1d4a_arm64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:0279303cf566e09495d8b5e61635be08cba1bb3ea372298adad88843aeef1d4a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:8af8fba1cff649c93bab1d73f2cbaede8606fd3778faa6ad9dfa5ed85d32b853_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:8af8fba1cff649c93bab1d73f2cbaede8606fd3778faa6ad9dfa5ed85d32b853_ppc64le"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:8af8fba1cff649c93bab1d73f2cbaede8606fd3778faa6ad9dfa5ed85d32b853_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:9531c995e4acf693c0a055150f16bd6f49d6e8b5191e48feb069e80138c81b1d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:9531c995e4acf693c0a055150f16bd6f49d6e8b5191e48feb069e80138c81b1d_s390x"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:9531c995e4acf693c0a055150f16bd6f49d6e8b5191e48feb069e80138c81b1d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c9c6670faa765faddeb9272c2d27371a711dd6121a482f30c4568d6cf19a2823_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c9c6670faa765faddeb9272c2d27371a711dd6121a482f30c4568d6cf19a2823_amd64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c9c6670faa765faddeb9272c2d27371a711dd6121a482f30c4568d6cf19a2823_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:16f738044b821595999d9afc4421cbb6a02d5deea236caf2021e065bd79fd8cf_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:16f738044b821595999d9afc4421cbb6a02d5deea236caf2021e065bd79fd8cf_ppc64le"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:16f738044b821595999d9afc4421cbb6a02d5deea236caf2021e065bd79fd8cf_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:7ba7524cbab5805516b65bb273a2e9a7e3f82d16051ef05762050f4e21a603fb_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:7ba7524cbab5805516b65bb273a2e9a7e3f82d16051ef05762050f4e21a603fb_s390x"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:7ba7524cbab5805516b65bb273a2e9a7e3f82d16051ef05762050f4e21a603fb_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:80d30c6dec5ee95bfb851803fd6728c429bded9ae545f6e3855559fcd42c9013_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:80d30c6dec5ee95bfb851803fd6728c429bded9ae545f6e3855559fcd42c9013_arm64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:80d30c6dec5ee95bfb851803fd6728c429bded9ae545f6e3855559fcd42c9013_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:fbd93bd2263e907113013c2785b42327efaa7a684af63a5c5874d0f560e185f7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:fbd93bd2263e907113013c2785b42327efaa7a684af63a5c5874d0f560e185f7_amd64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:fbd93bd2263e907113013c2785b42327efaa7a684af63a5c5874d0f560e185f7_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-cni-rhel9@sha256:45491d612845f08874e49fe9ed0e25e2a4a8fa365a7f83fd943351aa300458e2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:45491d612845f08874e49fe9ed0e25e2a4a8fa365a7f83fd943351aa300458e2_amd64"
},
"product_reference": "openshift4/sriov-cni-rhel9@sha256:45491d612845f08874e49fe9ed0e25e2a4a8fa365a7f83fd943351aa300458e2_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-cni-rhel9@sha256:c3f191ef7480d3a52a731e78125328e81c5baacc314d1c6a1b7d0e731fa6713f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:c3f191ef7480d3a52a731e78125328e81c5baacc314d1c6a1b7d0e731fa6713f_ppc64le"
},
"product_reference": "openshift4/sriov-cni-rhel9@sha256:c3f191ef7480d3a52a731e78125328e81c5baacc314d1c6a1b7d0e731fa6713f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-cni-rhel9@sha256:ec41d38c5dd33397cc5fd9b45a44cca95e8211a8b9dca2fb5354f429057bfdcc_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:ec41d38c5dd33397cc5fd9b45a44cca95e8211a8b9dca2fb5354f429057bfdcc_arm64"
},
"product_reference": "openshift4/sriov-cni-rhel9@sha256:ec41d38c5dd33397cc5fd9b45a44cca95e8211a8b9dca2fb5354f429057bfdcc_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:1036876597b6a3e5ffd25f36861f1933784f3a719ee981885686f05425b300ab_s390x",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:38aa60323650bf30080ac5182969bbe53158fec51609fdfafb9fcaaf58be8415_ppc64le",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:8876a5e4b38a741c72e610f699ba03932a94f55c4735182a1207e4fe37c92279_arm64",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:cc01dcf4eb33e274dc3f69a2226b869975b6e97573b6f40b59e24f1c1f182881_amd64",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:706642fbc696a3978f6b6e9af565f2e67fe2c030861072062c2a60cad855d4d9_arm64",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:8c30d2346cd35854f7913e95ee0d449236e2bb59949b23eee4c5391c383e489d_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:b2bd5e30b634e2b333d4a65635a0145e25690873d848bd8b0afd260c0be91555_amd64",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:be0035343744234a25225d0c46e0b9f5476a25f9c87290c60581d18c1c65d0d7_s390x",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:04367a289cb1d2a3edf1e6f15cf902ec12fc141246cf5561bf5fdb8a493f927f_amd64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:961d2df95020b1b14b78542d19900fc9ddcad7b03b97f2ec935f968e15ec3f6b_arm64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:c3de942d216d08476042cf6697f7282e0dcebdb6b2837109f18055a5f0a9e6dc_arm64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:d5bd86832ac9fe6cfee9114022d8a617f2551ae040030d585f4c87b88d998cd3_amd64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:182c293c182cb32d530686831e9ceaca6cafbd4e1d831b2f299cb6f1f727f0b4_amd64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:1f494087f95a5a31e3bac58c1657bfd6d6b5d216648d2cb8f303148c45271efe_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:2b8939f1225bac9b8075cfafd74bec519fa1546439eb4e593db8cc1a6b4b0e7a_arm64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:ac7fca76edd63cbf30b7c52ed33368f8ff56714f43380985d76d5dff0b357f86_s390x",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:23c16f33751423af225c57b7a78bae66f795f9ac16075617c247af5c1cf879ee_amd64",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:8e26ecef54ae2b98c1f5cda280359e4188632f0cf35dfa72a92fc8bcb2c7a4cf_arm64",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e2126f3a7b2e340ce25540bcddd764ee3969a65be2937f5d80b84dc9018317af_s390x",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:fa4e3f1232c4d9ca266eac30c0206139865bcc649dd151581428017722e7feb1_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:5bbba7956d6a1dbad1f55de057a2f271fc9d746c0ff2f2ffff93a618c7be1c8b_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:6952a6bac8487d49d7bcd71e978dd41e915de907d488d8059a14b3b6a3f15270_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:70f7fe8af77aafef8fe583b0a57e014795ea0799dec57af0cb8db33beb009c75_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:f2106bf9b249b9ab0b1bb855bdac58fcdac8b23d363d2e036ac534b5eb39e9b4_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:0e8b27919fd9134484cd5e1ab9133208c87921fdbfb4914e013608980fe2d832_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:33418a0eb54f9bff3993d04ccbd383f7f003377e489d364d085fb616716799ca_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:74c4c654dd1753a76564d3e662a5e2968d7d3e300cc93c45b2a5f2a07b4ff191_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:d133a38f31d3a48f30024262eecf5b01d2eb16f480c81fccc15191902848386c_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:3cbd0477076b09fd21cf9a16dfeb33e1bf966f0df9a039691f5ca93ee67f0ec8_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:4020af7361e282359bcfa43d1c52ea79840411c187a9827c2d63e449664953cb_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:71f219548afa5b1a97ac18209b78dfa6046d76055712bd4679fa744944245185_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:f1dd5f727bf60da334006280b3902879f3d19885c591f07592b4b7487a0a09f4_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:59402493e671f55e1716d3fe86f86c81e723a50e683cf37b55c5d32cae5d90dd_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a72d643469f5fef3642db63735f8a62988bc6d75edea1a2c696ea9b8a07a9f11_arm64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c32099588b001f83df441a2a88f138ab3c3d4e76700e96c97d9f38b74a36cfba_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a8fe2c1b8d1b1a820579b01a9331e6709d8c56eb304bfe6b479086f35b66009c_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ad02ad2919460ae5dc13f76ef6f38f0ea17fb8827a9049f88e18306b15e9c1d6_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:adfe908da028cbdb37e35caba1d11c69a8d36dde83933a89ffddcad4e30b0a8b_arm64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:1225c78640d6ba6f68050dee1c1b8b418641dc40bd78be2c6026c2d459165145_amd64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:6826bda416967c8ea274af9579ea24d740c061efa204f92965983963ede9399d_arm64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:723239a798ac19bcbf0c6bb46aeb0740103ac02c3ff3bf78b8ea228226a67f23_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:790dc84af308a452f1cc717299a48cdaafb6c18069f4e09e91fdeb8713a159a5_s390x",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:066ac7c156ee548e9fd90c768d22d7bcb7e4f231c2d7f149606946daf85f6fdd_s390x",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:1c6cc5320d07dfe4eef4e726ce7bbeae22ccca0193297d9c2afd398d107885d8_arm64",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:5439a47c3187573b7bcba72a1da8718ffee0031e4c0b963431ee364e17b4b7e9_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:cde702d6aced71b11c43d6da5e331f8e08e42263a76d3429089d733243921361_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1e24294ff497c7feb88d3103c556781569e8bf0b5ebc983f15a05af3ba8ddbda_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:2d2b41d5e1c7a9d99a9e0dd89416c51b0e0230675fc762ba4f1c35a9880ce970_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:85da74a8f1cb417e54f6c1ef8677eac70966bd5a267ddeb14d344a498bf3d14a_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:9d9c6f8cfc095b85ceb20973d4d91a61a8227065d6e7df33deed70f4833d3efc_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:23b47c3f050c6945b644701c0191324ad112785866fd6c901f03b09a1fea9425_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:27420f1ba794d06e2a2a8dd94bd67f372406cb7ca396b598e062ba18392067ec_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:51fe84acb0adc7ff89322775df7009006fdad81a3ec3bcf1b4ed51bed5430eeb_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:75feba54f4b8d57f2895b31ef9f0f078a89bc3512f86f745dd41ddaba497b279_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:b46809d3dce4d7206ca8a4db794ac043e5449e699100b72dd40c1ea35eb737e7_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:c0c51cc46998f78559346076375e059b7b4837b26eee64b0e3365d3498d64743_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f39f6d81d688570e5f231c8e86e1cfc2cd5d611b166f4de352da6e029647274e_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f68a2d9ee184bd19d3e503b2e14de2fedb4f70c91c5ee13e9af6caf5e14eb983_ppc64le",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:198b0236dc9e9cdef2b7fa47fe18c6b0ff0b11777d0ef67998a434791d7589d5_amd64",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:2e0f4f1510ab00c7db51b8a73ac21e27b7914af3699061f8796fde0a75baadcf_ppc64le",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:c2922797df89018f9e053bf5c17dba0eca248d2673859477fa8e09c50c1b73e6_arm64",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:179c92719b728fea12c83cb2a213b1efe08f3faf4c84e538be9d70a9d6610cb6_ppc64le",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:1a6fdc842bdee937faba891643deb550cf2cfad690df79fcb63ad2d6cd1ea6b4_arm64",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:36e5677ac5e615e2f794f684d663af90ad7d587e55a5aaebc8fd9a547d45af09_s390x",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:c99a19f51b79830d56f1cc6639c5b689987d963e72b3c98a58732119f831d55e_amd64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:75159b34761f26432767f8d3e04a02e3207edfaa3f89b04fe73a04bd5fec4a0c_s390x",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:8fd57964d3c97cc30c8c5e46baab08d3b2038e7ee8531f3ee6b1a67f4885f91d_amd64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:aeeed4b3d7eafb570c56a400a3bcba33842deeaa9ec457cf6bf25d176b551e30_arm64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:eb17bde2477f25d1eacda5dd204017490c4d96850b9acf16e3c4e676f7108bbb_ppc64le",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:62b4f26b6782f2d8d755e5cea898fe7e002c8109140500eef9f5b4139f4115ce_arm64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:7bcebaedfd0af87c637a37ca4ecf239740ac30c5dce9146d404649f67b5814be_ppc64le",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:93526f1a130adb6154c28bc8ea9d923e60406fb5a66181eb9809bed0b2e73d61_amd64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:c24beeed3256d1180ca564f7c17e1fdbfafab5f8e90a3dc554e70367f0d57abf_s390x",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:063d6bc322df62150fc7147f2a35c2420de9ee3b4d0b0258a9045cd5fc13f9c7_s390x",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2d090a33573524f255ad490b19345c628737fea510e2c4e2543a01ca7d2c0b49_amd64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:58c2c394b6ff147b944de430b9f14b877cac19df1492b6c6b6b4a7562ef28424_arm64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:de90e7c8ea3a60a39737ed8d7ae5307f50ce6ca3d9839b91827c30e05057e5d0_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:49e1e60888c3e85281a190660a0792f36debde917c7cdfb70dbb68b7ce15ce56_arm64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:51f15069799d24bb99ccf2095e86076e5cfe91f6ee88a63e4649e7e6ba415f4d_s390x",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:74208173ce15402001bdf1d95a89b5c777ce88ff24b754b84c08a13cfbfc2dd7_amd64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:d1bd1e777e2959d11cf19e7b7caa13feec3509a5b1e88de0e69f6179e8b87ab8_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:1fc3f2420c0df28ac479220a6632b9ba15b1f5005aaa1253b34061eb5e866cf1_arm64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:47d42137482602a9505f03c4aacf7117b57a52926a0d5b2b081ee5b7788bbdf6_amd64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:9df95567296b70187eebba7d46f922af6b6b4296ebf684551cf1eca28c4f187a_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:fa275f9218af58066774d3aa932b7784ca4a8b015386fe6b9588397a310b2b3b_s390x",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:61a626fb754ddf3d7f599be35e0b706ade9b92e13ddd110a6b57995180251428_amd64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6a2bdc7406520f6a14a748df418e92ed69ea2b56ab8498322f9e4d41b00b632b_arm64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6eac4e6acc6fbde9ce554247351ad2b8eb1b4cd0c8ed5bb9fdec318d188458a8_s390x",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:ef1c8bf8065a0a5f9c7fd82932035b609f324d0e983c47f19d0b3af1a0c87c68_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:2858a82ffd39679065c68ca9d7dd9dd422e2b95e46a70a6825eafd8fe821947c_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:61ab5bc57f2f4fb0c84a41e355f884d4dff5865ae931049836b1a98b0a3fa676_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:a3d4279056e8e81d9731095fefd93d672655e6f07666cf2416a170a32465b49f_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:249e9bc677272488dfc22e557a6a1abe487b2db331868bb47e9bc890aed81b04_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:524c565e50c392d2def855f086f1ad0dbe366012a535fd1bd2923409df8333db_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:a637e45888f32c87513ef5e5e7edc089d23664b6dca4f27864fa5c3174a35d70_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:d8c7d65cbaf941d24992140c9c1479fe5e3960ed729b065d7bceb555354aff60_s390x",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:13efecc86ceb5e67fff3cff87e568293aab0250206101d7ca3a450ae46dccf1b_arm64",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:41d5fc350a21f44ac93a23ca5dca117748dbf953b1614f5324dc1f6e62dd892a_amd64",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7e1e5f25c11f694618f3546d9eb3d15a2de62c9408b816505afd70fd3475f965_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:e1aecf688f6b866b9ae8b628d260c8838d0510687d2959c9d204d9f09df8598e_s390x",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:732b35cb9ebcf3170c476574f748a18ab3a36b50c6dd09b9d83b4eb614ea552e_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:78892fea396f3f4b5e3d3c6e563ae506edaf30abc5f876363878b6fb3c8b2042_s390x",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:bcbc93b5c96ac729ad7c7a2b02908a6a45bfd5753fffe4640ba8953610ed03bf_amd64",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:cea9e3af74c690323d6e716f1b1c9e04727e8148516107d100c014a6e7dc695f_arm64",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3784ee334612d2c20e23fe0cfb76218a0179a61ed1b9b17d8503cb81c40ada28_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7af1e1c20f5445211d987cefd83b33002ee34f5a596cf7a37d70c862c5ff283d_s390x",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:ce9c8ecfe2c5d9ba7e4cc93cdbd11824b44e84a20e99aefc00505f3c55dd794d_amd64",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:fe99dbb774c68172dec4358d5f70f549e42c227b71f4880fd05991417e5f379d_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:0852f5651556c39ce25472f5f55da7c7e6c582685d933712da064629493a099c_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:321da5fac8de9d67955b7bc9a0706048e4b660f4e85d9cf3ceb3a3f785779f0a_s390x",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:6a82b5dc3b284cef56fe943b5dda3886bbbdfd1b442764398cf9fc0ea0dfc3f3_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:b4120a067196cfb91f4884cfa3c2342eeef0ec3705c580447900437bfc8f875e_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:226ebc0674771b3fe4724091899f501ff13d13518967db69e7b7e31335ca9f81_s390x",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:48403ecf0d017fbcbeb9f24b8762e918e64ae98c78b085d4e577f1585b1fa775_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:58438ac3e9b7d1c8019176c24f1e0aac3dfc61fc6d16ed09dc8bb90df2867a60_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:7102e9c80102d5def4917c33395c1a0d17f90cd25023c85e9dd9e74ee340b220_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:89d35defe54f67adc8a080d908b9248f60349992d03a5935bbf54ea6d6b2a069_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:e6ce9bec383e095326b2eb8fe94a89d817e0424b3ab78c7964a0d6fb9a193793_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:ece9cfb592d41530dcfed3d1dd25781bd98ba221da866415bf5abcca2dc52438_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:ee4374aa5c6f239ef74c15eb9c7d489b542622919e92f1c4cc26f49e574a8b1a_s390x",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:423cf92b2eb4ab2e7d595955f8a76fc98a18298a6427aa4be08da445ed37dff8_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:6d2508f113dd6f470455347a9f494b1478a1bb99597d248d87990872a682fa18_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:d6a66a17520b395cacf0be665d5f6d6e2de5b2d3eb3af4c7093f0bc5a5f25fe4_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:a34d7377efc0d932062eab8423ad57e7e01e3d09447c95ae63221e8861ffb209_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:c55a8c857f2e6eb86f98f937e6c4ca63efef9b61f9b89fe508eb572c6499b969_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:fe779476f997832743ce668c19c81e74072a0beec53da2b3cdb7941cde4b90e8_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:361c68cad81685358d95c8f290f7c2ff908ddeef21b8296a50573f252bf38679_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a0bad4c71aed439eb77ab07818566fdbc1294bf5d479721388c57e36cda19453_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:b23093889bdd7c311aec0fa70a92885bc71de7b22d651794e5e380cc6c850bbd_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:47920c35d07a5ad951355ff4db48115d609481c13f8b9bed0eaf2056bc0a093e_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:53f316879544381fee0a5e8778f4982a0ce5c33ab5a9694a968d7295fced555c_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:e5e2aa8e19bda76eb4d2c4de0d3fdb282e87746c5ddbaf5731f136766ad46ff1_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:4d65b8f09780ec779b8a136ffe0ec83872df788c2f93385a0ec94f991c414c62_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:74dc3b116aea1157059ca57bf9d317c57e01a66670fd941ca659640a51a28a0f_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:fdd4ccec2b5f916a395aed2fe22d8e855488ae84c0bc5ea8d95c922cdad40d91_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:1badf1220f38483e3664461d9594679a39d3a10fa65f0348ff0357618a678637_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:39bad417eed702d15ea8ff335816edb9bb09dc0ba90735b497262bfe80a840de_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:87e365c232fbef5f43db1f22ec674d0204f4066e2f57806bd492d0d6e5030ad2_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:12eafb242a164581b2640546b505b31fa3152c3fa2e13208770719dc48d72a21_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:8fb4efd01e1bb3035a82ce7201c9d11f16829e6a8004ae03f0d853287c7a4662_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:bf0e29aac3e817cbaa9b8c18bf8b95cf847e5264b8d179ae1a4b6fca3b1d5394_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:4371942b1f99f23c831ab068abf5d9bf5de5acf264555441afb0ef5a2f1b11e0_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:4bf3f7202574869940c465b77bac30f016e56fcc3655ac89cc360997afe2781f_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:ba52312547dd791d7fedccaf7c89510cac2c444194fd9dfc6f5a58b64663faea_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:0279303cf566e09495d8b5e61635be08cba1bb3ea372298adad88843aeef1d4a_arm64",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:8af8fba1cff649c93bab1d73f2cbaede8606fd3778faa6ad9dfa5ed85d32b853_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:9531c995e4acf693c0a055150f16bd6f49d6e8b5191e48feb069e80138c81b1d_s390x",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c9c6670faa765faddeb9272c2d27371a711dd6121a482f30c4568d6cf19a2823_amd64",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:16f738044b821595999d9afc4421cbb6a02d5deea236caf2021e065bd79fd8cf_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:7ba7524cbab5805516b65bb273a2e9a7e3f82d16051ef05762050f4e21a603fb_s390x",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:80d30c6dec5ee95bfb851803fd6728c429bded9ae545f6e3855559fcd42c9013_arm64",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:fbd93bd2263e907113013c2785b42327efaa7a684af63a5c5874d0f560e185f7_amd64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:45491d612845f08874e49fe9ed0e25e2a4a8fa365a7f83fd943351aa300458e2_amd64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:c3f191ef7480d3a52a731e78125328e81c5baacc314d1c6a1b7d0e731fa6713f_ppc64le",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:ec41d38c5dd33397cc5fd9b45a44cca95e8211a8b9dca2fb5354f429057bfdcc_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:315ba79d087a450dca2a3e86fe706c05f30b4a7ff5a92dea994079d07548c240_amd64",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:5e95055e691a094d5fa3ce8d334199e35468754c9c6ba3dbec01c65f7a8cfde3_s390x",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:758245deefaf1868a4aa8b0bd20fe9c2a0db09f5cdc50a1b241d9147f4619595_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:bc1850cb38009eca6b7b5cbec430cb344af6652cbc9b345590da7d9af5ce2ad9_arm64"
],
"known_not_affected": [
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:1036876597b6a3e5ffd25f36861f1933784f3a719ee981885686f05425b300ab_s390x",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:38aa60323650bf30080ac5182969bbe53158fec51609fdfafb9fcaaf58be8415_ppc64le",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:8876a5e4b38a741c72e610f699ba03932a94f55c4735182a1207e4fe37c92279_arm64",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:cc01dcf4eb33e274dc3f69a2226b869975b6e97573b6f40b59e24f1c1f182881_amd64",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:706642fbc696a3978f6b6e9af565f2e67fe2c030861072062c2a60cad855d4d9_arm64",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:8c30d2346cd35854f7913e95ee0d449236e2bb59949b23eee4c5391c383e489d_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:b2bd5e30b634e2b333d4a65635a0145e25690873d848bd8b0afd260c0be91555_amd64",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:be0035343744234a25225d0c46e0b9f5476a25f9c87290c60581d18c1c65d0d7_s390x",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:04367a289cb1d2a3edf1e6f15cf902ec12fc141246cf5561bf5fdb8a493f927f_amd64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:961d2df95020b1b14b78542d19900fc9ddcad7b03b97f2ec935f968e15ec3f6b_arm64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:c3de942d216d08476042cf6697f7282e0dcebdb6b2837109f18055a5f0a9e6dc_arm64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:d5bd86832ac9fe6cfee9114022d8a617f2551ae040030d585f4c87b88d998cd3_amd64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:182c293c182cb32d530686831e9ceaca6cafbd4e1d831b2f299cb6f1f727f0b4_amd64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:1f494087f95a5a31e3bac58c1657bfd6d6b5d216648d2cb8f303148c45271efe_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:2b8939f1225bac9b8075cfafd74bec519fa1546439eb4e593db8cc1a6b4b0e7a_arm64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:ac7fca76edd63cbf30b7c52ed33368f8ff56714f43380985d76d5dff0b357f86_s390x",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:23c16f33751423af225c57b7a78bae66f795f9ac16075617c247af5c1cf879ee_amd64",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:8e26ecef54ae2b98c1f5cda280359e4188632f0cf35dfa72a92fc8bcb2c7a4cf_arm64",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e2126f3a7b2e340ce25540bcddd764ee3969a65be2937f5d80b84dc9018317af_s390x",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:fa4e3f1232c4d9ca266eac30c0206139865bcc649dd151581428017722e7feb1_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:5bbba7956d6a1dbad1f55de057a2f271fc9d746c0ff2f2ffff93a618c7be1c8b_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:6952a6bac8487d49d7bcd71e978dd41e915de907d488d8059a14b3b6a3f15270_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:70f7fe8af77aafef8fe583b0a57e014795ea0799dec57af0cb8db33beb009c75_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:f2106bf9b249b9ab0b1bb855bdac58fcdac8b23d363d2e036ac534b5eb39e9b4_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:0e8b27919fd9134484cd5e1ab9133208c87921fdbfb4914e013608980fe2d832_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:33418a0eb54f9bff3993d04ccbd383f7f003377e489d364d085fb616716799ca_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:74c4c654dd1753a76564d3e662a5e2968d7d3e300cc93c45b2a5f2a07b4ff191_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:d133a38f31d3a48f30024262eecf5b01d2eb16f480c81fccc15191902848386c_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:3cbd0477076b09fd21cf9a16dfeb33e1bf966f0df9a039691f5ca93ee67f0ec8_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:4020af7361e282359bcfa43d1c52ea79840411c187a9827c2d63e449664953cb_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:71f219548afa5b1a97ac18209b78dfa6046d76055712bd4679fa744944245185_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:f1dd5f727bf60da334006280b3902879f3d19885c591f07592b4b7487a0a09f4_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:59402493e671f55e1716d3fe86f86c81e723a50e683cf37b55c5d32cae5d90dd_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a72d643469f5fef3642db63735f8a62988bc6d75edea1a2c696ea9b8a07a9f11_arm64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c32099588b001f83df441a2a88f138ab3c3d4e76700e96c97d9f38b74a36cfba_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a8fe2c1b8d1b1a820579b01a9331e6709d8c56eb304bfe6b479086f35b66009c_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ad02ad2919460ae5dc13f76ef6f38f0ea17fb8827a9049f88e18306b15e9c1d6_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:adfe908da028cbdb37e35caba1d11c69a8d36dde83933a89ffddcad4e30b0a8b_arm64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:1225c78640d6ba6f68050dee1c1b8b418641dc40bd78be2c6026c2d459165145_amd64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:6826bda416967c8ea274af9579ea24d740c061efa204f92965983963ede9399d_arm64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:723239a798ac19bcbf0c6bb46aeb0740103ac02c3ff3bf78b8ea228226a67f23_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:790dc84af308a452f1cc717299a48cdaafb6c18069f4e09e91fdeb8713a159a5_s390x",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:066ac7c156ee548e9fd90c768d22d7bcb7e4f231c2d7f149606946daf85f6fdd_s390x",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:1c6cc5320d07dfe4eef4e726ce7bbeae22ccca0193297d9c2afd398d107885d8_arm64",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:5439a47c3187573b7bcba72a1da8718ffee0031e4c0b963431ee364e17b4b7e9_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:cde702d6aced71b11c43d6da5e331f8e08e42263a76d3429089d733243921361_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1e24294ff497c7feb88d3103c556781569e8bf0b5ebc983f15a05af3ba8ddbda_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:2d2b41d5e1c7a9d99a9e0dd89416c51b0e0230675fc762ba4f1c35a9880ce970_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:85da74a8f1cb417e54f6c1ef8677eac70966bd5a267ddeb14d344a498bf3d14a_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:9d9c6f8cfc095b85ceb20973d4d91a61a8227065d6e7df33deed70f4833d3efc_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:23b47c3f050c6945b644701c0191324ad112785866fd6c901f03b09a1fea9425_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:27420f1ba794d06e2a2a8dd94bd67f372406cb7ca396b598e062ba18392067ec_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:51fe84acb0adc7ff89322775df7009006fdad81a3ec3bcf1b4ed51bed5430eeb_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:75feba54f4b8d57f2895b31ef9f0f078a89bc3512f86f745dd41ddaba497b279_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:b46809d3dce4d7206ca8a4db794ac043e5449e699100b72dd40c1ea35eb737e7_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:c0c51cc46998f78559346076375e059b7b4837b26eee64b0e3365d3498d64743_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f39f6d81d688570e5f231c8e86e1cfc2cd5d611b166f4de352da6e029647274e_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f68a2d9ee184bd19d3e503b2e14de2fedb4f70c91c5ee13e9af6caf5e14eb983_ppc64le",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:198b0236dc9e9cdef2b7fa47fe18c6b0ff0b11777d0ef67998a434791d7589d5_amd64",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:2e0f4f1510ab00c7db51b8a73ac21e27b7914af3699061f8796fde0a75baadcf_ppc64le",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:c2922797df89018f9e053bf5c17dba0eca248d2673859477fa8e09c50c1b73e6_arm64",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:179c92719b728fea12c83cb2a213b1efe08f3faf4c84e538be9d70a9d6610cb6_ppc64le",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:1a6fdc842bdee937faba891643deb550cf2cfad690df79fcb63ad2d6cd1ea6b4_arm64",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:36e5677ac5e615e2f794f684d663af90ad7d587e55a5aaebc8fd9a547d45af09_s390x",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:c99a19f51b79830d56f1cc6639c5b689987d963e72b3c98a58732119f831d55e_amd64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:75159b34761f26432767f8d3e04a02e3207edfaa3f89b04fe73a04bd5fec4a0c_s390x",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:8fd57964d3c97cc30c8c5e46baab08d3b2038e7ee8531f3ee6b1a67f4885f91d_amd64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:aeeed4b3d7eafb570c56a400a3bcba33842deeaa9ec457cf6bf25d176b551e30_arm64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:eb17bde2477f25d1eacda5dd204017490c4d96850b9acf16e3c4e676f7108bbb_ppc64le",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:62b4f26b6782f2d8d755e5cea898fe7e002c8109140500eef9f5b4139f4115ce_arm64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:7bcebaedfd0af87c637a37ca4ecf239740ac30c5dce9146d404649f67b5814be_ppc64le",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:93526f1a130adb6154c28bc8ea9d923e60406fb5a66181eb9809bed0b2e73d61_amd64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:c24beeed3256d1180ca564f7c17e1fdbfafab5f8e90a3dc554e70367f0d57abf_s390x",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:063d6bc322df62150fc7147f2a35c2420de9ee3b4d0b0258a9045cd5fc13f9c7_s390x",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2d090a33573524f255ad490b19345c628737fea510e2c4e2543a01ca7d2c0b49_amd64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:58c2c394b6ff147b944de430b9f14b877cac19df1492b6c6b6b4a7562ef28424_arm64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:de90e7c8ea3a60a39737ed8d7ae5307f50ce6ca3d9839b91827c30e05057e5d0_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:49e1e60888c3e85281a190660a0792f36debde917c7cdfb70dbb68b7ce15ce56_arm64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:51f15069799d24bb99ccf2095e86076e5cfe91f6ee88a63e4649e7e6ba415f4d_s390x",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:74208173ce15402001bdf1d95a89b5c777ce88ff24b754b84c08a13cfbfc2dd7_amd64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:d1bd1e777e2959d11cf19e7b7caa13feec3509a5b1e88de0e69f6179e8b87ab8_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:1fc3f2420c0df28ac479220a6632b9ba15b1f5005aaa1253b34061eb5e866cf1_arm64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:47d42137482602a9505f03c4aacf7117b57a52926a0d5b2b081ee5b7788bbdf6_amd64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:9df95567296b70187eebba7d46f922af6b6b4296ebf684551cf1eca28c4f187a_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:fa275f9218af58066774d3aa932b7784ca4a8b015386fe6b9588397a310b2b3b_s390x",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:61a626fb754ddf3d7f599be35e0b706ade9b92e13ddd110a6b57995180251428_amd64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6a2bdc7406520f6a14a748df418e92ed69ea2b56ab8498322f9e4d41b00b632b_arm64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6eac4e6acc6fbde9ce554247351ad2b8eb1b4cd0c8ed5bb9fdec318d188458a8_s390x",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:ef1c8bf8065a0a5f9c7fd82932035b609f324d0e983c47f19d0b3af1a0c87c68_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:2858a82ffd39679065c68ca9d7dd9dd422e2b95e46a70a6825eafd8fe821947c_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:61ab5bc57f2f4fb0c84a41e355f884d4dff5865ae931049836b1a98b0a3fa676_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:a3d4279056e8e81d9731095fefd93d672655e6f07666cf2416a170a32465b49f_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:249e9bc677272488dfc22e557a6a1abe487b2db331868bb47e9bc890aed81b04_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:524c565e50c392d2def855f086f1ad0dbe366012a535fd1bd2923409df8333db_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:a637e45888f32c87513ef5e5e7edc089d23664b6dca4f27864fa5c3174a35d70_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:d8c7d65cbaf941d24992140c9c1479fe5e3960ed729b065d7bceb555354aff60_s390x",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:13efecc86ceb5e67fff3cff87e568293aab0250206101d7ca3a450ae46dccf1b_arm64",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:41d5fc350a21f44ac93a23ca5dca117748dbf953b1614f5324dc1f6e62dd892a_amd64",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7e1e5f25c11f694618f3546d9eb3d15a2de62c9408b816505afd70fd3475f965_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:e1aecf688f6b866b9ae8b628d260c8838d0510687d2959c9d204d9f09df8598e_s390x",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:732b35cb9ebcf3170c476574f748a18ab3a36b50c6dd09b9d83b4eb614ea552e_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:78892fea396f3f4b5e3d3c6e563ae506edaf30abc5f876363878b6fb3c8b2042_s390x",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:bcbc93b5c96ac729ad7c7a2b02908a6a45bfd5753fffe4640ba8953610ed03bf_amd64",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:cea9e3af74c690323d6e716f1b1c9e04727e8148516107d100c014a6e7dc695f_arm64",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3784ee334612d2c20e23fe0cfb76218a0179a61ed1b9b17d8503cb81c40ada28_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7af1e1c20f5445211d987cefd83b33002ee34f5a596cf7a37d70c862c5ff283d_s390x",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:ce9c8ecfe2c5d9ba7e4cc93cdbd11824b44e84a20e99aefc00505f3c55dd794d_amd64",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:fe99dbb774c68172dec4358d5f70f549e42c227b71f4880fd05991417e5f379d_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:0852f5651556c39ce25472f5f55da7c7e6c582685d933712da064629493a099c_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:321da5fac8de9d67955b7bc9a0706048e4b660f4e85d9cf3ceb3a3f785779f0a_s390x",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:6a82b5dc3b284cef56fe943b5dda3886bbbdfd1b442764398cf9fc0ea0dfc3f3_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:b4120a067196cfb91f4884cfa3c2342eeef0ec3705c580447900437bfc8f875e_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:226ebc0674771b3fe4724091899f501ff13d13518967db69e7b7e31335ca9f81_s390x",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:48403ecf0d017fbcbeb9f24b8762e918e64ae98c78b085d4e577f1585b1fa775_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:58438ac3e9b7d1c8019176c24f1e0aac3dfc61fc6d16ed09dc8bb90df2867a60_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:7102e9c80102d5def4917c33395c1a0d17f90cd25023c85e9dd9e74ee340b220_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:89d35defe54f67adc8a080d908b9248f60349992d03a5935bbf54ea6d6b2a069_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:e6ce9bec383e095326b2eb8fe94a89d817e0424b3ab78c7964a0d6fb9a193793_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:ece9cfb592d41530dcfed3d1dd25781bd98ba221da866415bf5abcca2dc52438_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:ee4374aa5c6f239ef74c15eb9c7d489b542622919e92f1c4cc26f49e574a8b1a_s390x",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:423cf92b2eb4ab2e7d595955f8a76fc98a18298a6427aa4be08da445ed37dff8_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:6d2508f113dd6f470455347a9f494b1478a1bb99597d248d87990872a682fa18_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:d6a66a17520b395cacf0be665d5f6d6e2de5b2d3eb3af4c7093f0bc5a5f25fe4_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:a34d7377efc0d932062eab8423ad57e7e01e3d09447c95ae63221e8861ffb209_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:c55a8c857f2e6eb86f98f937e6c4ca63efef9b61f9b89fe508eb572c6499b969_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:fe779476f997832743ce668c19c81e74072a0beec53da2b3cdb7941cde4b90e8_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:361c68cad81685358d95c8f290f7c2ff908ddeef21b8296a50573f252bf38679_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a0bad4c71aed439eb77ab07818566fdbc1294bf5d479721388c57e36cda19453_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:b23093889bdd7c311aec0fa70a92885bc71de7b22d651794e5e380cc6c850bbd_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:47920c35d07a5ad951355ff4db48115d609481c13f8b9bed0eaf2056bc0a093e_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:53f316879544381fee0a5e8778f4982a0ce5c33ab5a9694a968d7295fced555c_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:e5e2aa8e19bda76eb4d2c4de0d3fdb282e87746c5ddbaf5731f136766ad46ff1_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:4d65b8f09780ec779b8a136ffe0ec83872df788c2f93385a0ec94f991c414c62_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:74dc3b116aea1157059ca57bf9d317c57e01a66670fd941ca659640a51a28a0f_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:fdd4ccec2b5f916a395aed2fe22d8e855488ae84c0bc5ea8d95c922cdad40d91_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:1badf1220f38483e3664461d9594679a39d3a10fa65f0348ff0357618a678637_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:39bad417eed702d15ea8ff335816edb9bb09dc0ba90735b497262bfe80a840de_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:87e365c232fbef5f43db1f22ec674d0204f4066e2f57806bd492d0d6e5030ad2_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:12eafb242a164581b2640546b505b31fa3152c3fa2e13208770719dc48d72a21_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:8fb4efd01e1bb3035a82ce7201c9d11f16829e6a8004ae03f0d853287c7a4662_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:bf0e29aac3e817cbaa9b8c18bf8b95cf847e5264b8d179ae1a4b6fca3b1d5394_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:4371942b1f99f23c831ab068abf5d9bf5de5acf264555441afb0ef5a2f1b11e0_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:4bf3f7202574869940c465b77bac30f016e56fcc3655ac89cc360997afe2781f_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:ba52312547dd791d7fedccaf7c89510cac2c444194fd9dfc6f5a58b64663faea_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:0279303cf566e09495d8b5e61635be08cba1bb3ea372298adad88843aeef1d4a_arm64",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:8af8fba1cff649c93bab1d73f2cbaede8606fd3778faa6ad9dfa5ed85d32b853_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:9531c995e4acf693c0a055150f16bd6f49d6e8b5191e48feb069e80138c81b1d_s390x",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c9c6670faa765faddeb9272c2d27371a711dd6121a482f30c4568d6cf19a2823_amd64",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:16f738044b821595999d9afc4421cbb6a02d5deea236caf2021e065bd79fd8cf_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:7ba7524cbab5805516b65bb273a2e9a7e3f82d16051ef05762050f4e21a603fb_s390x",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:80d30c6dec5ee95bfb851803fd6728c429bded9ae545f6e3855559fcd42c9013_arm64",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:fbd93bd2263e907113013c2785b42327efaa7a684af63a5c5874d0f560e185f7_amd64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:45491d612845f08874e49fe9ed0e25e2a4a8fa365a7f83fd943351aa300458e2_amd64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:c3f191ef7480d3a52a731e78125328e81c5baacc314d1c6a1b7d0e731fa6713f_ppc64le",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:ec41d38c5dd33397cc5fd9b45a44cca95e8211a8b9dca2fb5354f429057bfdcc_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-27T00:58:32+00:00",
"details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html",
"product_ids": [
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:315ba79d087a450dca2a3e86fe706c05f30b4a7ff5a92dea994079d07548c240_amd64",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:5e95055e691a094d5fa3ce8d334199e35468754c9c6ba3dbec01c65f7a8cfde3_s390x",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:758245deefaf1868a4aa8b0bd20fe9c2a0db09f5cdc50a1b241d9147f4619595_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:bc1850cb38009eca6b7b5cbec430cb344af6652cbc9b345590da7d9af5ce2ad9_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1710"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:1036876597b6a3e5ffd25f36861f1933784f3a719ee981885686f05425b300ab_s390x",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:38aa60323650bf30080ac5182969bbe53158fec51609fdfafb9fcaaf58be8415_ppc64le",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:8876a5e4b38a741c72e610f699ba03932a94f55c4735182a1207e4fe37c92279_arm64",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:cc01dcf4eb33e274dc3f69a2226b869975b6e97573b6f40b59e24f1c1f182881_amd64",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:706642fbc696a3978f6b6e9af565f2e67fe2c030861072062c2a60cad855d4d9_arm64",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:8c30d2346cd35854f7913e95ee0d449236e2bb59949b23eee4c5391c383e489d_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:b2bd5e30b634e2b333d4a65635a0145e25690873d848bd8b0afd260c0be91555_amd64",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:be0035343744234a25225d0c46e0b9f5476a25f9c87290c60581d18c1c65d0d7_s390x",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:04367a289cb1d2a3edf1e6f15cf902ec12fc141246cf5561bf5fdb8a493f927f_amd64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:961d2df95020b1b14b78542d19900fc9ddcad7b03b97f2ec935f968e15ec3f6b_arm64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:c3de942d216d08476042cf6697f7282e0dcebdb6b2837109f18055a5f0a9e6dc_arm64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:d5bd86832ac9fe6cfee9114022d8a617f2551ae040030d585f4c87b88d998cd3_amd64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:182c293c182cb32d530686831e9ceaca6cafbd4e1d831b2f299cb6f1f727f0b4_amd64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:1f494087f95a5a31e3bac58c1657bfd6d6b5d216648d2cb8f303148c45271efe_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:2b8939f1225bac9b8075cfafd74bec519fa1546439eb4e593db8cc1a6b4b0e7a_arm64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:ac7fca76edd63cbf30b7c52ed33368f8ff56714f43380985d76d5dff0b357f86_s390x",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:23c16f33751423af225c57b7a78bae66f795f9ac16075617c247af5c1cf879ee_amd64",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:8e26ecef54ae2b98c1f5cda280359e4188632f0cf35dfa72a92fc8bcb2c7a4cf_arm64",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e2126f3a7b2e340ce25540bcddd764ee3969a65be2937f5d80b84dc9018317af_s390x",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:fa4e3f1232c4d9ca266eac30c0206139865bcc649dd151581428017722e7feb1_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:5bbba7956d6a1dbad1f55de057a2f271fc9d746c0ff2f2ffff93a618c7be1c8b_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:6952a6bac8487d49d7bcd71e978dd41e915de907d488d8059a14b3b6a3f15270_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:70f7fe8af77aafef8fe583b0a57e014795ea0799dec57af0cb8db33beb009c75_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:f2106bf9b249b9ab0b1bb855bdac58fcdac8b23d363d2e036ac534b5eb39e9b4_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:0e8b27919fd9134484cd5e1ab9133208c87921fdbfb4914e013608980fe2d832_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:33418a0eb54f9bff3993d04ccbd383f7f003377e489d364d085fb616716799ca_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:74c4c654dd1753a76564d3e662a5e2968d7d3e300cc93c45b2a5f2a07b4ff191_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:d133a38f31d3a48f30024262eecf5b01d2eb16f480c81fccc15191902848386c_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:3cbd0477076b09fd21cf9a16dfeb33e1bf966f0df9a039691f5ca93ee67f0ec8_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:4020af7361e282359bcfa43d1c52ea79840411c187a9827c2d63e449664953cb_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:71f219548afa5b1a97ac18209b78dfa6046d76055712bd4679fa744944245185_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:f1dd5f727bf60da334006280b3902879f3d19885c591f07592b4b7487a0a09f4_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:59402493e671f55e1716d3fe86f86c81e723a50e683cf37b55c5d32cae5d90dd_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a72d643469f5fef3642db63735f8a62988bc6d75edea1a2c696ea9b8a07a9f11_arm64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c32099588b001f83df441a2a88f138ab3c3d4e76700e96c97d9f38b74a36cfba_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a8fe2c1b8d1b1a820579b01a9331e6709d8c56eb304bfe6b479086f35b66009c_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ad02ad2919460ae5dc13f76ef6f38f0ea17fb8827a9049f88e18306b15e9c1d6_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:adfe908da028cbdb37e35caba1d11c69a8d36dde83933a89ffddcad4e30b0a8b_arm64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:1225c78640d6ba6f68050dee1c1b8b418641dc40bd78be2c6026c2d459165145_amd64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:6826bda416967c8ea274af9579ea24d740c061efa204f92965983963ede9399d_arm64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:723239a798ac19bcbf0c6bb46aeb0740103ac02c3ff3bf78b8ea228226a67f23_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:790dc84af308a452f1cc717299a48cdaafb6c18069f4e09e91fdeb8713a159a5_s390x",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:066ac7c156ee548e9fd90c768d22d7bcb7e4f231c2d7f149606946daf85f6fdd_s390x",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:1c6cc5320d07dfe4eef4e726ce7bbeae22ccca0193297d9c2afd398d107885d8_arm64",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:5439a47c3187573b7bcba72a1da8718ffee0031e4c0b963431ee364e17b4b7e9_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:cde702d6aced71b11c43d6da5e331f8e08e42263a76d3429089d733243921361_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1e24294ff497c7feb88d3103c556781569e8bf0b5ebc983f15a05af3ba8ddbda_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:2d2b41d5e1c7a9d99a9e0dd89416c51b0e0230675fc762ba4f1c35a9880ce970_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:85da74a8f1cb417e54f6c1ef8677eac70966bd5a267ddeb14d344a498bf3d14a_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:9d9c6f8cfc095b85ceb20973d4d91a61a8227065d6e7df33deed70f4833d3efc_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:23b47c3f050c6945b644701c0191324ad112785866fd6c901f03b09a1fea9425_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:27420f1ba794d06e2a2a8dd94bd67f372406cb7ca396b598e062ba18392067ec_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:51fe84acb0adc7ff89322775df7009006fdad81a3ec3bcf1b4ed51bed5430eeb_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:75feba54f4b8d57f2895b31ef9f0f078a89bc3512f86f745dd41ddaba497b279_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:b46809d3dce4d7206ca8a4db794ac043e5449e699100b72dd40c1ea35eb737e7_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:c0c51cc46998f78559346076375e059b7b4837b26eee64b0e3365d3498d64743_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f39f6d81d688570e5f231c8e86e1cfc2cd5d611b166f4de352da6e029647274e_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f68a2d9ee184bd19d3e503b2e14de2fedb4f70c91c5ee13e9af6caf5e14eb983_ppc64le",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:198b0236dc9e9cdef2b7fa47fe18c6b0ff0b11777d0ef67998a434791d7589d5_amd64",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:2e0f4f1510ab00c7db51b8a73ac21e27b7914af3699061f8796fde0a75baadcf_ppc64le",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:c2922797df89018f9e053bf5c17dba0eca248d2673859477fa8e09c50c1b73e6_arm64",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:179c92719b728fea12c83cb2a213b1efe08f3faf4c84e538be9d70a9d6610cb6_ppc64le",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:1a6fdc842bdee937faba891643deb550cf2cfad690df79fcb63ad2d6cd1ea6b4_arm64",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:36e5677ac5e615e2f794f684d663af90ad7d587e55a5aaebc8fd9a547d45af09_s390x",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:c99a19f51b79830d56f1cc6639c5b689987d963e72b3c98a58732119f831d55e_amd64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:75159b34761f26432767f8d3e04a02e3207edfaa3f89b04fe73a04bd5fec4a0c_s390x",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:8fd57964d3c97cc30c8c5e46baab08d3b2038e7ee8531f3ee6b1a67f4885f91d_amd64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:aeeed4b3d7eafb570c56a400a3bcba33842deeaa9ec457cf6bf25d176b551e30_arm64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:eb17bde2477f25d1eacda5dd204017490c4d96850b9acf16e3c4e676f7108bbb_ppc64le",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:62b4f26b6782f2d8d755e5cea898fe7e002c8109140500eef9f5b4139f4115ce_arm64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:7bcebaedfd0af87c637a37ca4ecf239740ac30c5dce9146d404649f67b5814be_ppc64le",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:93526f1a130adb6154c28bc8ea9d923e60406fb5a66181eb9809bed0b2e73d61_amd64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:c24beeed3256d1180ca564f7c17e1fdbfafab5f8e90a3dc554e70367f0d57abf_s390x",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:063d6bc322df62150fc7147f2a35c2420de9ee3b4d0b0258a9045cd5fc13f9c7_s390x",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2d090a33573524f255ad490b19345c628737fea510e2c4e2543a01ca7d2c0b49_amd64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:58c2c394b6ff147b944de430b9f14b877cac19df1492b6c6b6b4a7562ef28424_arm64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:de90e7c8ea3a60a39737ed8d7ae5307f50ce6ca3d9839b91827c30e05057e5d0_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:49e1e60888c3e85281a190660a0792f36debde917c7cdfb70dbb68b7ce15ce56_arm64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:51f15069799d24bb99ccf2095e86076e5cfe91f6ee88a63e4649e7e6ba415f4d_s390x",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:74208173ce15402001bdf1d95a89b5c777ce88ff24b754b84c08a13cfbfc2dd7_amd64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:d1bd1e777e2959d11cf19e7b7caa13feec3509a5b1e88de0e69f6179e8b87ab8_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:1fc3f2420c0df28ac479220a6632b9ba15b1f5005aaa1253b34061eb5e866cf1_arm64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:47d42137482602a9505f03c4aacf7117b57a52926a0d5b2b081ee5b7788bbdf6_amd64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:9df95567296b70187eebba7d46f922af6b6b4296ebf684551cf1eca28c4f187a_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:fa275f9218af58066774d3aa932b7784ca4a8b015386fe6b9588397a310b2b3b_s390x",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:61a626fb754ddf3d7f599be35e0b706ade9b92e13ddd110a6b57995180251428_amd64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6a2bdc7406520f6a14a748df418e92ed69ea2b56ab8498322f9e4d41b00b632b_arm64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6eac4e6acc6fbde9ce554247351ad2b8eb1b4cd0c8ed5bb9fdec318d188458a8_s390x",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:ef1c8bf8065a0a5f9c7fd82932035b609f324d0e983c47f19d0b3af1a0c87c68_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:2858a82ffd39679065c68ca9d7dd9dd422e2b95e46a70a6825eafd8fe821947c_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:61ab5bc57f2f4fb0c84a41e355f884d4dff5865ae931049836b1a98b0a3fa676_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:a3d4279056e8e81d9731095fefd93d672655e6f07666cf2416a170a32465b49f_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:249e9bc677272488dfc22e557a6a1abe487b2db331868bb47e9bc890aed81b04_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:524c565e50c392d2def855f086f1ad0dbe366012a535fd1bd2923409df8333db_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:a637e45888f32c87513ef5e5e7edc089d23664b6dca4f27864fa5c3174a35d70_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:d8c7d65cbaf941d24992140c9c1479fe5e3960ed729b065d7bceb555354aff60_s390x",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:13efecc86ceb5e67fff3cff87e568293aab0250206101d7ca3a450ae46dccf1b_arm64",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:41d5fc350a21f44ac93a23ca5dca117748dbf953b1614f5324dc1f6e62dd892a_amd64",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7e1e5f25c11f694618f3546d9eb3d15a2de62c9408b816505afd70fd3475f965_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:e1aecf688f6b866b9ae8b628d260c8838d0510687d2959c9d204d9f09df8598e_s390x",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:732b35cb9ebcf3170c476574f748a18ab3a36b50c6dd09b9d83b4eb614ea552e_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:78892fea396f3f4b5e3d3c6e563ae506edaf30abc5f876363878b6fb3c8b2042_s390x",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:bcbc93b5c96ac729ad7c7a2b02908a6a45bfd5753fffe4640ba8953610ed03bf_amd64",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:cea9e3af74c690323d6e716f1b1c9e04727e8148516107d100c014a6e7dc695f_arm64",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3784ee334612d2c20e23fe0cfb76218a0179a61ed1b9b17d8503cb81c40ada28_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7af1e1c20f5445211d987cefd83b33002ee34f5a596cf7a37d70c862c5ff283d_s390x",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:ce9c8ecfe2c5d9ba7e4cc93cdbd11824b44e84a20e99aefc00505f3c55dd794d_amd64",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:fe99dbb774c68172dec4358d5f70f549e42c227b71f4880fd05991417e5f379d_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:0852f5651556c39ce25472f5f55da7c7e6c582685d933712da064629493a099c_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:321da5fac8de9d67955b7bc9a0706048e4b660f4e85d9cf3ceb3a3f785779f0a_s390x",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:6a82b5dc3b284cef56fe943b5dda3886bbbdfd1b442764398cf9fc0ea0dfc3f3_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:b4120a067196cfb91f4884cfa3c2342eeef0ec3705c580447900437bfc8f875e_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:226ebc0674771b3fe4724091899f501ff13d13518967db69e7b7e31335ca9f81_s390x",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:48403ecf0d017fbcbeb9f24b8762e918e64ae98c78b085d4e577f1585b1fa775_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:58438ac3e9b7d1c8019176c24f1e0aac3dfc61fc6d16ed09dc8bb90df2867a60_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:7102e9c80102d5def4917c33395c1a0d17f90cd25023c85e9dd9e74ee340b220_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:89d35defe54f67adc8a080d908b9248f60349992d03a5935bbf54ea6d6b2a069_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:e6ce9bec383e095326b2eb8fe94a89d817e0424b3ab78c7964a0d6fb9a193793_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:ece9cfb592d41530dcfed3d1dd25781bd98ba221da866415bf5abcca2dc52438_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:ee4374aa5c6f239ef74c15eb9c7d489b542622919e92f1c4cc26f49e574a8b1a_s390x",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:315ba79d087a450dca2a3e86fe706c05f30b4a7ff5a92dea994079d07548c240_amd64",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:5e95055e691a094d5fa3ce8d334199e35468754c9c6ba3dbec01c65f7a8cfde3_s390x",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:758245deefaf1868a4aa8b0bd20fe9c2a0db09f5cdc50a1b241d9147f4619595_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:bc1850cb38009eca6b7b5cbec430cb344af6652cbc9b345590da7d9af5ce2ad9_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:423cf92b2eb4ab2e7d595955f8a76fc98a18298a6427aa4be08da445ed37dff8_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:6d2508f113dd6f470455347a9f494b1478a1bb99597d248d87990872a682fa18_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:d6a66a17520b395cacf0be665d5f6d6e2de5b2d3eb3af4c7093f0bc5a5f25fe4_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:a34d7377efc0d932062eab8423ad57e7e01e3d09447c95ae63221e8861ffb209_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:c55a8c857f2e6eb86f98f937e6c4ca63efef9b61f9b89fe508eb572c6499b969_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:fe779476f997832743ce668c19c81e74072a0beec53da2b3cdb7941cde4b90e8_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:361c68cad81685358d95c8f290f7c2ff908ddeef21b8296a50573f252bf38679_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a0bad4c71aed439eb77ab07818566fdbc1294bf5d479721388c57e36cda19453_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:b23093889bdd7c311aec0fa70a92885bc71de7b22d651794e5e380cc6c850bbd_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:47920c35d07a5ad951355ff4db48115d609481c13f8b9bed0eaf2056bc0a093e_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:53f316879544381fee0a5e8778f4982a0ce5c33ab5a9694a968d7295fced555c_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:e5e2aa8e19bda76eb4d2c4de0d3fdb282e87746c5ddbaf5731f136766ad46ff1_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:4d65b8f09780ec779b8a136ffe0ec83872df788c2f93385a0ec94f991c414c62_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:74dc3b116aea1157059ca57bf9d317c57e01a66670fd941ca659640a51a28a0f_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:fdd4ccec2b5f916a395aed2fe22d8e855488ae84c0bc5ea8d95c922cdad40d91_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:1badf1220f38483e3664461d9594679a39d3a10fa65f0348ff0357618a678637_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:39bad417eed702d15ea8ff335816edb9bb09dc0ba90735b497262bfe80a840de_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:87e365c232fbef5f43db1f22ec674d0204f4066e2f57806bd492d0d6e5030ad2_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:12eafb242a164581b2640546b505b31fa3152c3fa2e13208770719dc48d72a21_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:8fb4efd01e1bb3035a82ce7201c9d11f16829e6a8004ae03f0d853287c7a4662_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:bf0e29aac3e817cbaa9b8c18bf8b95cf847e5264b8d179ae1a4b6fca3b1d5394_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:4371942b1f99f23c831ab068abf5d9bf5de5acf264555441afb0ef5a2f1b11e0_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:4bf3f7202574869940c465b77bac30f016e56fcc3655ac89cc360997afe2781f_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:ba52312547dd791d7fedccaf7c89510cac2c444194fd9dfc6f5a58b64663faea_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:0279303cf566e09495d8b5e61635be08cba1bb3ea372298adad88843aeef1d4a_arm64",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:8af8fba1cff649c93bab1d73f2cbaede8606fd3778faa6ad9dfa5ed85d32b853_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:9531c995e4acf693c0a055150f16bd6f49d6e8b5191e48feb069e80138c81b1d_s390x",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c9c6670faa765faddeb9272c2d27371a711dd6121a482f30c4568d6cf19a2823_amd64",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:16f738044b821595999d9afc4421cbb6a02d5deea236caf2021e065bd79fd8cf_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:7ba7524cbab5805516b65bb273a2e9a7e3f82d16051ef05762050f4e21a603fb_s390x",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:80d30c6dec5ee95bfb851803fd6728c429bded9ae545f6e3855559fcd42c9013_arm64",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:fbd93bd2263e907113013c2785b42327efaa7a684af63a5c5874d0f560e185f7_amd64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:45491d612845f08874e49fe9ed0e25e2a4a8fa365a7f83fd943351aa300458e2_amd64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:c3f191ef7480d3a52a731e78125328e81c5baacc314d1c6a1b7d0e731fa6713f_ppc64le",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:ec41d38c5dd33397cc5fd9b45a44cca95e8211a8b9dca2fb5354f429057bfdcc_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:1036876597b6a3e5ffd25f36861f1933784f3a719ee981885686f05425b300ab_s390x",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:38aa60323650bf30080ac5182969bbe53158fec51609fdfafb9fcaaf58be8415_ppc64le",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:8876a5e4b38a741c72e610f699ba03932a94f55c4735182a1207e4fe37c92279_arm64",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:cc01dcf4eb33e274dc3f69a2226b869975b6e97573b6f40b59e24f1c1f182881_amd64",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:706642fbc696a3978f6b6e9af565f2e67fe2c030861072062c2a60cad855d4d9_arm64",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:8c30d2346cd35854f7913e95ee0d449236e2bb59949b23eee4c5391c383e489d_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:b2bd5e30b634e2b333d4a65635a0145e25690873d848bd8b0afd260c0be91555_amd64",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:be0035343744234a25225d0c46e0b9f5476a25f9c87290c60581d18c1c65d0d7_s390x",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:04367a289cb1d2a3edf1e6f15cf902ec12fc141246cf5561bf5fdb8a493f927f_amd64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:961d2df95020b1b14b78542d19900fc9ddcad7b03b97f2ec935f968e15ec3f6b_arm64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:c3de942d216d08476042cf6697f7282e0dcebdb6b2837109f18055a5f0a9e6dc_arm64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:d5bd86832ac9fe6cfee9114022d8a617f2551ae040030d585f4c87b88d998cd3_amd64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:182c293c182cb32d530686831e9ceaca6cafbd4e1d831b2f299cb6f1f727f0b4_amd64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:1f494087f95a5a31e3bac58c1657bfd6d6b5d216648d2cb8f303148c45271efe_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:2b8939f1225bac9b8075cfafd74bec519fa1546439eb4e593db8cc1a6b4b0e7a_arm64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:ac7fca76edd63cbf30b7c52ed33368f8ff56714f43380985d76d5dff0b357f86_s390x",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:23c16f33751423af225c57b7a78bae66f795f9ac16075617c247af5c1cf879ee_amd64",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:8e26ecef54ae2b98c1f5cda280359e4188632f0cf35dfa72a92fc8bcb2c7a4cf_arm64",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e2126f3a7b2e340ce25540bcddd764ee3969a65be2937f5d80b84dc9018317af_s390x",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:fa4e3f1232c4d9ca266eac30c0206139865bcc649dd151581428017722e7feb1_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:5bbba7956d6a1dbad1f55de057a2f271fc9d746c0ff2f2ffff93a618c7be1c8b_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:6952a6bac8487d49d7bcd71e978dd41e915de907d488d8059a14b3b6a3f15270_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:70f7fe8af77aafef8fe583b0a57e014795ea0799dec57af0cb8db33beb009c75_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:f2106bf9b249b9ab0b1bb855bdac58fcdac8b23d363d2e036ac534b5eb39e9b4_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:0e8b27919fd9134484cd5e1ab9133208c87921fdbfb4914e013608980fe2d832_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:33418a0eb54f9bff3993d04ccbd383f7f003377e489d364d085fb616716799ca_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:74c4c654dd1753a76564d3e662a5e2968d7d3e300cc93c45b2a5f2a07b4ff191_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:d133a38f31d3a48f30024262eecf5b01d2eb16f480c81fccc15191902848386c_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:3cbd0477076b09fd21cf9a16dfeb33e1bf966f0df9a039691f5ca93ee67f0ec8_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:4020af7361e282359bcfa43d1c52ea79840411c187a9827c2d63e449664953cb_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:71f219548afa5b1a97ac18209b78dfa6046d76055712bd4679fa744944245185_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:f1dd5f727bf60da334006280b3902879f3d19885c591f07592b4b7487a0a09f4_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:59402493e671f55e1716d3fe86f86c81e723a50e683cf37b55c5d32cae5d90dd_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a72d643469f5fef3642db63735f8a62988bc6d75edea1a2c696ea9b8a07a9f11_arm64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c32099588b001f83df441a2a88f138ab3c3d4e76700e96c97d9f38b74a36cfba_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a8fe2c1b8d1b1a820579b01a9331e6709d8c56eb304bfe6b479086f35b66009c_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ad02ad2919460ae5dc13f76ef6f38f0ea17fb8827a9049f88e18306b15e9c1d6_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:adfe908da028cbdb37e35caba1d11c69a8d36dde83933a89ffddcad4e30b0a8b_arm64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:1225c78640d6ba6f68050dee1c1b8b418641dc40bd78be2c6026c2d459165145_amd64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:6826bda416967c8ea274af9579ea24d740c061efa204f92965983963ede9399d_arm64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:723239a798ac19bcbf0c6bb46aeb0740103ac02c3ff3bf78b8ea228226a67f23_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:790dc84af308a452f1cc717299a48cdaafb6c18069f4e09e91fdeb8713a159a5_s390x",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:066ac7c156ee548e9fd90c768d22d7bcb7e4f231c2d7f149606946daf85f6fdd_s390x",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:1c6cc5320d07dfe4eef4e726ce7bbeae22ccca0193297d9c2afd398d107885d8_arm64",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:5439a47c3187573b7bcba72a1da8718ffee0031e4c0b963431ee364e17b4b7e9_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:cde702d6aced71b11c43d6da5e331f8e08e42263a76d3429089d733243921361_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1e24294ff497c7feb88d3103c556781569e8bf0b5ebc983f15a05af3ba8ddbda_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:2d2b41d5e1c7a9d99a9e0dd89416c51b0e0230675fc762ba4f1c35a9880ce970_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:85da74a8f1cb417e54f6c1ef8677eac70966bd5a267ddeb14d344a498bf3d14a_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:9d9c6f8cfc095b85ceb20973d4d91a61a8227065d6e7df33deed70f4833d3efc_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:23b47c3f050c6945b644701c0191324ad112785866fd6c901f03b09a1fea9425_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:27420f1ba794d06e2a2a8dd94bd67f372406cb7ca396b598e062ba18392067ec_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:51fe84acb0adc7ff89322775df7009006fdad81a3ec3bcf1b4ed51bed5430eeb_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:75feba54f4b8d57f2895b31ef9f0f078a89bc3512f86f745dd41ddaba497b279_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:b46809d3dce4d7206ca8a4db794ac043e5449e699100b72dd40c1ea35eb737e7_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:c0c51cc46998f78559346076375e059b7b4837b26eee64b0e3365d3498d64743_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f39f6d81d688570e5f231c8e86e1cfc2cd5d611b166f4de352da6e029647274e_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f68a2d9ee184bd19d3e503b2e14de2fedb4f70c91c5ee13e9af6caf5e14eb983_ppc64le",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:198b0236dc9e9cdef2b7fa47fe18c6b0ff0b11777d0ef67998a434791d7589d5_amd64",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:2e0f4f1510ab00c7db51b8a73ac21e27b7914af3699061f8796fde0a75baadcf_ppc64le",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:c2922797df89018f9e053bf5c17dba0eca248d2673859477fa8e09c50c1b73e6_arm64",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:179c92719b728fea12c83cb2a213b1efe08f3faf4c84e538be9d70a9d6610cb6_ppc64le",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:1a6fdc842bdee937faba891643deb550cf2cfad690df79fcb63ad2d6cd1ea6b4_arm64",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:36e5677ac5e615e2f794f684d663af90ad7d587e55a5aaebc8fd9a547d45af09_s390x",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:c99a19f51b79830d56f1cc6639c5b689987d963e72b3c98a58732119f831d55e_amd64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:75159b34761f26432767f8d3e04a02e3207edfaa3f89b04fe73a04bd5fec4a0c_s390x",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:8fd57964d3c97cc30c8c5e46baab08d3b2038e7ee8531f3ee6b1a67f4885f91d_amd64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:aeeed4b3d7eafb570c56a400a3bcba33842deeaa9ec457cf6bf25d176b551e30_arm64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:eb17bde2477f25d1eacda5dd204017490c4d96850b9acf16e3c4e676f7108bbb_ppc64le",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:62b4f26b6782f2d8d755e5cea898fe7e002c8109140500eef9f5b4139f4115ce_arm64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:7bcebaedfd0af87c637a37ca4ecf239740ac30c5dce9146d404649f67b5814be_ppc64le",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:93526f1a130adb6154c28bc8ea9d923e60406fb5a66181eb9809bed0b2e73d61_amd64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:c24beeed3256d1180ca564f7c17e1fdbfafab5f8e90a3dc554e70367f0d57abf_s390x",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:063d6bc322df62150fc7147f2a35c2420de9ee3b4d0b0258a9045cd5fc13f9c7_s390x",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2d090a33573524f255ad490b19345c628737fea510e2c4e2543a01ca7d2c0b49_amd64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:58c2c394b6ff147b944de430b9f14b877cac19df1492b6c6b6b4a7562ef28424_arm64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:de90e7c8ea3a60a39737ed8d7ae5307f50ce6ca3d9839b91827c30e05057e5d0_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:49e1e60888c3e85281a190660a0792f36debde917c7cdfb70dbb68b7ce15ce56_arm64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:51f15069799d24bb99ccf2095e86076e5cfe91f6ee88a63e4649e7e6ba415f4d_s390x",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:74208173ce15402001bdf1d95a89b5c777ce88ff24b754b84c08a13cfbfc2dd7_amd64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:d1bd1e777e2959d11cf19e7b7caa13feec3509a5b1e88de0e69f6179e8b87ab8_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:1fc3f2420c0df28ac479220a6632b9ba15b1f5005aaa1253b34061eb5e866cf1_arm64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:47d42137482602a9505f03c4aacf7117b57a52926a0d5b2b081ee5b7788bbdf6_amd64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:9df95567296b70187eebba7d46f922af6b6b4296ebf684551cf1eca28c4f187a_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:fa275f9218af58066774d3aa932b7784ca4a8b015386fe6b9588397a310b2b3b_s390x",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:61a626fb754ddf3d7f599be35e0b706ade9b92e13ddd110a6b57995180251428_amd64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6a2bdc7406520f6a14a748df418e92ed69ea2b56ab8498322f9e4d41b00b632b_arm64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6eac4e6acc6fbde9ce554247351ad2b8eb1b4cd0c8ed5bb9fdec318d188458a8_s390x",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:ef1c8bf8065a0a5f9c7fd82932035b609f324d0e983c47f19d0b3af1a0c87c68_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:2858a82ffd39679065c68ca9d7dd9dd422e2b95e46a70a6825eafd8fe821947c_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:61ab5bc57f2f4fb0c84a41e355f884d4dff5865ae931049836b1a98b0a3fa676_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:a3d4279056e8e81d9731095fefd93d672655e6f07666cf2416a170a32465b49f_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:249e9bc677272488dfc22e557a6a1abe487b2db331868bb47e9bc890aed81b04_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:524c565e50c392d2def855f086f1ad0dbe366012a535fd1bd2923409df8333db_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:a637e45888f32c87513ef5e5e7edc089d23664b6dca4f27864fa5c3174a35d70_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:d8c7d65cbaf941d24992140c9c1479fe5e3960ed729b065d7bceb555354aff60_s390x",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:13efecc86ceb5e67fff3cff87e568293aab0250206101d7ca3a450ae46dccf1b_arm64",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:41d5fc350a21f44ac93a23ca5dca117748dbf953b1614f5324dc1f6e62dd892a_amd64",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7e1e5f25c11f694618f3546d9eb3d15a2de62c9408b816505afd70fd3475f965_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:e1aecf688f6b866b9ae8b628d260c8838d0510687d2959c9d204d9f09df8598e_s390x",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:732b35cb9ebcf3170c476574f748a18ab3a36b50c6dd09b9d83b4eb614ea552e_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:78892fea396f3f4b5e3d3c6e563ae506edaf30abc5f876363878b6fb3c8b2042_s390x",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:bcbc93b5c96ac729ad7c7a2b02908a6a45bfd5753fffe4640ba8953610ed03bf_amd64",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:cea9e3af74c690323d6e716f1b1c9e04727e8148516107d100c014a6e7dc695f_arm64",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3784ee334612d2c20e23fe0cfb76218a0179a61ed1b9b17d8503cb81c40ada28_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7af1e1c20f5445211d987cefd83b33002ee34f5a596cf7a37d70c862c5ff283d_s390x",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:ce9c8ecfe2c5d9ba7e4cc93cdbd11824b44e84a20e99aefc00505f3c55dd794d_amd64",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:fe99dbb774c68172dec4358d5f70f549e42c227b71f4880fd05991417e5f379d_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:0852f5651556c39ce25472f5f55da7c7e6c582685d933712da064629493a099c_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:321da5fac8de9d67955b7bc9a0706048e4b660f4e85d9cf3ceb3a3f785779f0a_s390x",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:6a82b5dc3b284cef56fe943b5dda3886bbbdfd1b442764398cf9fc0ea0dfc3f3_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:b4120a067196cfb91f4884cfa3c2342eeef0ec3705c580447900437bfc8f875e_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:226ebc0674771b3fe4724091899f501ff13d13518967db69e7b7e31335ca9f81_s390x",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:48403ecf0d017fbcbeb9f24b8762e918e64ae98c78b085d4e577f1585b1fa775_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:58438ac3e9b7d1c8019176c24f1e0aac3dfc61fc6d16ed09dc8bb90df2867a60_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:7102e9c80102d5def4917c33395c1a0d17f90cd25023c85e9dd9e74ee340b220_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:89d35defe54f67adc8a080d908b9248f60349992d03a5935bbf54ea6d6b2a069_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:e6ce9bec383e095326b2eb8fe94a89d817e0424b3ab78c7964a0d6fb9a193793_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:ece9cfb592d41530dcfed3d1dd25781bd98ba221da866415bf5abcca2dc52438_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:ee4374aa5c6f239ef74c15eb9c7d489b542622919e92f1c4cc26f49e574a8b1a_s390x",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:315ba79d087a450dca2a3e86fe706c05f30b4a7ff5a92dea994079d07548c240_amd64",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:5e95055e691a094d5fa3ce8d334199e35468754c9c6ba3dbec01c65f7a8cfde3_s390x",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:758245deefaf1868a4aa8b0bd20fe9c2a0db09f5cdc50a1b241d9147f4619595_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:bc1850cb38009eca6b7b5cbec430cb344af6652cbc9b345590da7d9af5ce2ad9_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:423cf92b2eb4ab2e7d595955f8a76fc98a18298a6427aa4be08da445ed37dff8_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:6d2508f113dd6f470455347a9f494b1478a1bb99597d248d87990872a682fa18_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:d6a66a17520b395cacf0be665d5f6d6e2de5b2d3eb3af4c7093f0bc5a5f25fe4_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:a34d7377efc0d932062eab8423ad57e7e01e3d09447c95ae63221e8861ffb209_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:c55a8c857f2e6eb86f98f937e6c4ca63efef9b61f9b89fe508eb572c6499b969_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:fe779476f997832743ce668c19c81e74072a0beec53da2b3cdb7941cde4b90e8_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:361c68cad81685358d95c8f290f7c2ff908ddeef21b8296a50573f252bf38679_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a0bad4c71aed439eb77ab07818566fdbc1294bf5d479721388c57e36cda19453_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:b23093889bdd7c311aec0fa70a92885bc71de7b22d651794e5e380cc6c850bbd_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:47920c35d07a5ad951355ff4db48115d609481c13f8b9bed0eaf2056bc0a093e_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:53f316879544381fee0a5e8778f4982a0ce5c33ab5a9694a968d7295fced555c_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:e5e2aa8e19bda76eb4d2c4de0d3fdb282e87746c5ddbaf5731f136766ad46ff1_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:4d65b8f09780ec779b8a136ffe0ec83872df788c2f93385a0ec94f991c414c62_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:74dc3b116aea1157059ca57bf9d317c57e01a66670fd941ca659640a51a28a0f_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:fdd4ccec2b5f916a395aed2fe22d8e855488ae84c0bc5ea8d95c922cdad40d91_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:1badf1220f38483e3664461d9594679a39d3a10fa65f0348ff0357618a678637_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:39bad417eed702d15ea8ff335816edb9bb09dc0ba90735b497262bfe80a840de_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:87e365c232fbef5f43db1f22ec674d0204f4066e2f57806bd492d0d6e5030ad2_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:12eafb242a164581b2640546b505b31fa3152c3fa2e13208770719dc48d72a21_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:8fb4efd01e1bb3035a82ce7201c9d11f16829e6a8004ae03f0d853287c7a4662_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:bf0e29aac3e817cbaa9b8c18bf8b95cf847e5264b8d179ae1a4b6fca3b1d5394_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:4371942b1f99f23c831ab068abf5d9bf5de5acf264555441afb0ef5a2f1b11e0_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:4bf3f7202574869940c465b77bac30f016e56fcc3655ac89cc360997afe2781f_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:ba52312547dd791d7fedccaf7c89510cac2c444194fd9dfc6f5a58b64663faea_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:0279303cf566e09495d8b5e61635be08cba1bb3ea372298adad88843aeef1d4a_arm64",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:8af8fba1cff649c93bab1d73f2cbaede8606fd3778faa6ad9dfa5ed85d32b853_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:9531c995e4acf693c0a055150f16bd6f49d6e8b5191e48feb069e80138c81b1d_s390x",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c9c6670faa765faddeb9272c2d27371a711dd6121a482f30c4568d6cf19a2823_amd64",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:16f738044b821595999d9afc4421cbb6a02d5deea236caf2021e065bd79fd8cf_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:7ba7524cbab5805516b65bb273a2e9a7e3f82d16051ef05762050f4e21a603fb_s390x",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:80d30c6dec5ee95bfb851803fd6728c429bded9ae545f6e3855559fcd42c9013_arm64",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:fbd93bd2263e907113013c2785b42327efaa7a684af63a5c5874d0f560e185f7_amd64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:45491d612845f08874e49fe9ed0e25e2a4a8fa365a7f83fd943351aa300458e2_amd64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:c3f191ef7480d3a52a731e78125328e81c5baacc314d1c6a1b7d0e731fa6713f_ppc64le",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:ec41d38c5dd33397cc5fd9b45a44cca95e8211a8b9dca2fb5354f429057bfdcc_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:1036876597b6a3e5ffd25f36861f1933784f3a719ee981885686f05425b300ab_s390x",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:38aa60323650bf30080ac5182969bbe53158fec51609fdfafb9fcaaf58be8415_ppc64le",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:8876a5e4b38a741c72e610f699ba03932a94f55c4735182a1207e4fe37c92279_arm64",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:cc01dcf4eb33e274dc3f69a2226b869975b6e97573b6f40b59e24f1c1f182881_amd64",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:706642fbc696a3978f6b6e9af565f2e67fe2c030861072062c2a60cad855d4d9_arm64",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:8c30d2346cd35854f7913e95ee0d449236e2bb59949b23eee4c5391c383e489d_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:b2bd5e30b634e2b333d4a65635a0145e25690873d848bd8b0afd260c0be91555_amd64",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:be0035343744234a25225d0c46e0b9f5476a25f9c87290c60581d18c1c65d0d7_s390x",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:04367a289cb1d2a3edf1e6f15cf902ec12fc141246cf5561bf5fdb8a493f927f_amd64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:961d2df95020b1b14b78542d19900fc9ddcad7b03b97f2ec935f968e15ec3f6b_arm64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:c3de942d216d08476042cf6697f7282e0dcebdb6b2837109f18055a5f0a9e6dc_arm64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:d5bd86832ac9fe6cfee9114022d8a617f2551ae040030d585f4c87b88d998cd3_amd64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:182c293c182cb32d530686831e9ceaca6cafbd4e1d831b2f299cb6f1f727f0b4_amd64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:1f494087f95a5a31e3bac58c1657bfd6d6b5d216648d2cb8f303148c45271efe_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:2b8939f1225bac9b8075cfafd74bec519fa1546439eb4e593db8cc1a6b4b0e7a_arm64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:ac7fca76edd63cbf30b7c52ed33368f8ff56714f43380985d76d5dff0b357f86_s390x",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:23c16f33751423af225c57b7a78bae66f795f9ac16075617c247af5c1cf879ee_amd64",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:8e26ecef54ae2b98c1f5cda280359e4188632f0cf35dfa72a92fc8bcb2c7a4cf_arm64",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e2126f3a7b2e340ce25540bcddd764ee3969a65be2937f5d80b84dc9018317af_s390x",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:fa4e3f1232c4d9ca266eac30c0206139865bcc649dd151581428017722e7feb1_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:5bbba7956d6a1dbad1f55de057a2f271fc9d746c0ff2f2ffff93a618c7be1c8b_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:6952a6bac8487d49d7bcd71e978dd41e915de907d488d8059a14b3b6a3f15270_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:70f7fe8af77aafef8fe583b0a57e014795ea0799dec57af0cb8db33beb009c75_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:f2106bf9b249b9ab0b1bb855bdac58fcdac8b23d363d2e036ac534b5eb39e9b4_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:0e8b27919fd9134484cd5e1ab9133208c87921fdbfb4914e013608980fe2d832_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:33418a0eb54f9bff3993d04ccbd383f7f003377e489d364d085fb616716799ca_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:74c4c654dd1753a76564d3e662a5e2968d7d3e300cc93c45b2a5f2a07b4ff191_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:d133a38f31d3a48f30024262eecf5b01d2eb16f480c81fccc15191902848386c_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:3cbd0477076b09fd21cf9a16dfeb33e1bf966f0df9a039691f5ca93ee67f0ec8_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:4020af7361e282359bcfa43d1c52ea79840411c187a9827c2d63e449664953cb_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:71f219548afa5b1a97ac18209b78dfa6046d76055712bd4679fa744944245185_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:f1dd5f727bf60da334006280b3902879f3d19885c591f07592b4b7487a0a09f4_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:59402493e671f55e1716d3fe86f86c81e723a50e683cf37b55c5d32cae5d90dd_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a72d643469f5fef3642db63735f8a62988bc6d75edea1a2c696ea9b8a07a9f11_arm64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c32099588b001f83df441a2a88f138ab3c3d4e76700e96c97d9f38b74a36cfba_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a8fe2c1b8d1b1a820579b01a9331e6709d8c56eb304bfe6b479086f35b66009c_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ad02ad2919460ae5dc13f76ef6f38f0ea17fb8827a9049f88e18306b15e9c1d6_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:adfe908da028cbdb37e35caba1d11c69a8d36dde83933a89ffddcad4e30b0a8b_arm64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:1225c78640d6ba6f68050dee1c1b8b418641dc40bd78be2c6026c2d459165145_amd64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:6826bda416967c8ea274af9579ea24d740c061efa204f92965983963ede9399d_arm64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:723239a798ac19bcbf0c6bb46aeb0740103ac02c3ff3bf78b8ea228226a67f23_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:790dc84af308a452f1cc717299a48cdaafb6c18069f4e09e91fdeb8713a159a5_s390x",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:066ac7c156ee548e9fd90c768d22d7bcb7e4f231c2d7f149606946daf85f6fdd_s390x",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:1c6cc5320d07dfe4eef4e726ce7bbeae22ccca0193297d9c2afd398d107885d8_arm64",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:5439a47c3187573b7bcba72a1da8718ffee0031e4c0b963431ee364e17b4b7e9_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:cde702d6aced71b11c43d6da5e331f8e08e42263a76d3429089d733243921361_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1e24294ff497c7feb88d3103c556781569e8bf0b5ebc983f15a05af3ba8ddbda_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:2d2b41d5e1c7a9d99a9e0dd89416c51b0e0230675fc762ba4f1c35a9880ce970_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:85da74a8f1cb417e54f6c1ef8677eac70966bd5a267ddeb14d344a498bf3d14a_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:9d9c6f8cfc095b85ceb20973d4d91a61a8227065d6e7df33deed70f4833d3efc_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:23b47c3f050c6945b644701c0191324ad112785866fd6c901f03b09a1fea9425_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:27420f1ba794d06e2a2a8dd94bd67f372406cb7ca396b598e062ba18392067ec_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:51fe84acb0adc7ff89322775df7009006fdad81a3ec3bcf1b4ed51bed5430eeb_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:75feba54f4b8d57f2895b31ef9f0f078a89bc3512f86f745dd41ddaba497b279_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:b46809d3dce4d7206ca8a4db794ac043e5449e699100b72dd40c1ea35eb737e7_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:c0c51cc46998f78559346076375e059b7b4837b26eee64b0e3365d3498d64743_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f39f6d81d688570e5f231c8e86e1cfc2cd5d611b166f4de352da6e029647274e_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f68a2d9ee184bd19d3e503b2e14de2fedb4f70c91c5ee13e9af6caf5e14eb983_ppc64le",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:198b0236dc9e9cdef2b7fa47fe18c6b0ff0b11777d0ef67998a434791d7589d5_amd64",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:2e0f4f1510ab00c7db51b8a73ac21e27b7914af3699061f8796fde0a75baadcf_ppc64le",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:c2922797df89018f9e053bf5c17dba0eca248d2673859477fa8e09c50c1b73e6_arm64",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:179c92719b728fea12c83cb2a213b1efe08f3faf4c84e538be9d70a9d6610cb6_ppc64le",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:1a6fdc842bdee937faba891643deb550cf2cfad690df79fcb63ad2d6cd1ea6b4_arm64",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:36e5677ac5e615e2f794f684d663af90ad7d587e55a5aaebc8fd9a547d45af09_s390x",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:c99a19f51b79830d56f1cc6639c5b689987d963e72b3c98a58732119f831d55e_amd64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:75159b34761f26432767f8d3e04a02e3207edfaa3f89b04fe73a04bd5fec4a0c_s390x",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:8fd57964d3c97cc30c8c5e46baab08d3b2038e7ee8531f3ee6b1a67f4885f91d_amd64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:aeeed4b3d7eafb570c56a400a3bcba33842deeaa9ec457cf6bf25d176b551e30_arm64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:eb17bde2477f25d1eacda5dd204017490c4d96850b9acf16e3c4e676f7108bbb_ppc64le",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:62b4f26b6782f2d8d755e5cea898fe7e002c8109140500eef9f5b4139f4115ce_arm64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:7bcebaedfd0af87c637a37ca4ecf239740ac30c5dce9146d404649f67b5814be_ppc64le",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:93526f1a130adb6154c28bc8ea9d923e60406fb5a66181eb9809bed0b2e73d61_amd64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:c24beeed3256d1180ca564f7c17e1fdbfafab5f8e90a3dc554e70367f0d57abf_s390x",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:063d6bc322df62150fc7147f2a35c2420de9ee3b4d0b0258a9045cd5fc13f9c7_s390x",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2d090a33573524f255ad490b19345c628737fea510e2c4e2543a01ca7d2c0b49_amd64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:58c2c394b6ff147b944de430b9f14b877cac19df1492b6c6b6b4a7562ef28424_arm64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:de90e7c8ea3a60a39737ed8d7ae5307f50ce6ca3d9839b91827c30e05057e5d0_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:49e1e60888c3e85281a190660a0792f36debde917c7cdfb70dbb68b7ce15ce56_arm64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:51f15069799d24bb99ccf2095e86076e5cfe91f6ee88a63e4649e7e6ba415f4d_s390x",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:74208173ce15402001bdf1d95a89b5c777ce88ff24b754b84c08a13cfbfc2dd7_amd64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:d1bd1e777e2959d11cf19e7b7caa13feec3509a5b1e88de0e69f6179e8b87ab8_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:1fc3f2420c0df28ac479220a6632b9ba15b1f5005aaa1253b34061eb5e866cf1_arm64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:47d42137482602a9505f03c4aacf7117b57a52926a0d5b2b081ee5b7788bbdf6_amd64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:9df95567296b70187eebba7d46f922af6b6b4296ebf684551cf1eca28c4f187a_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:fa275f9218af58066774d3aa932b7784ca4a8b015386fe6b9588397a310b2b3b_s390x",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:61a626fb754ddf3d7f599be35e0b706ade9b92e13ddd110a6b57995180251428_amd64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6a2bdc7406520f6a14a748df418e92ed69ea2b56ab8498322f9e4d41b00b632b_arm64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6eac4e6acc6fbde9ce554247351ad2b8eb1b4cd0c8ed5bb9fdec318d188458a8_s390x",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:ef1c8bf8065a0a5f9c7fd82932035b609f324d0e983c47f19d0b3af1a0c87c68_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:2858a82ffd39679065c68ca9d7dd9dd422e2b95e46a70a6825eafd8fe821947c_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:61ab5bc57f2f4fb0c84a41e355f884d4dff5865ae931049836b1a98b0a3fa676_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:a3d4279056e8e81d9731095fefd93d672655e6f07666cf2416a170a32465b49f_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:249e9bc677272488dfc22e557a6a1abe487b2db331868bb47e9bc890aed81b04_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:524c565e50c392d2def855f086f1ad0dbe366012a535fd1bd2923409df8333db_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:a637e45888f32c87513ef5e5e7edc089d23664b6dca4f27864fa5c3174a35d70_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:d8c7d65cbaf941d24992140c9c1479fe5e3960ed729b065d7bceb555354aff60_s390x",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:13efecc86ceb5e67fff3cff87e568293aab0250206101d7ca3a450ae46dccf1b_arm64",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:41d5fc350a21f44ac93a23ca5dca117748dbf953b1614f5324dc1f6e62dd892a_amd64",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7e1e5f25c11f694618f3546d9eb3d15a2de62c9408b816505afd70fd3475f965_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:e1aecf688f6b866b9ae8b628d260c8838d0510687d2959c9d204d9f09df8598e_s390x",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:732b35cb9ebcf3170c476574f748a18ab3a36b50c6dd09b9d83b4eb614ea552e_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:78892fea396f3f4b5e3d3c6e563ae506edaf30abc5f876363878b6fb3c8b2042_s390x",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:bcbc93b5c96ac729ad7c7a2b02908a6a45bfd5753fffe4640ba8953610ed03bf_amd64",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:cea9e3af74c690323d6e716f1b1c9e04727e8148516107d100c014a6e7dc695f_arm64",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3784ee334612d2c20e23fe0cfb76218a0179a61ed1b9b17d8503cb81c40ada28_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7af1e1c20f5445211d987cefd83b33002ee34f5a596cf7a37d70c862c5ff283d_s390x",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:ce9c8ecfe2c5d9ba7e4cc93cdbd11824b44e84a20e99aefc00505f3c55dd794d_amd64",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:fe99dbb774c68172dec4358d5f70f549e42c227b71f4880fd05991417e5f379d_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:0852f5651556c39ce25472f5f55da7c7e6c582685d933712da064629493a099c_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:321da5fac8de9d67955b7bc9a0706048e4b660f4e85d9cf3ceb3a3f785779f0a_s390x",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:6a82b5dc3b284cef56fe943b5dda3886bbbdfd1b442764398cf9fc0ea0dfc3f3_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:b4120a067196cfb91f4884cfa3c2342eeef0ec3705c580447900437bfc8f875e_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:226ebc0674771b3fe4724091899f501ff13d13518967db69e7b7e31335ca9f81_s390x",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:48403ecf0d017fbcbeb9f24b8762e918e64ae98c78b085d4e577f1585b1fa775_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:58438ac3e9b7d1c8019176c24f1e0aac3dfc61fc6d16ed09dc8bb90df2867a60_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:7102e9c80102d5def4917c33395c1a0d17f90cd25023c85e9dd9e74ee340b220_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:89d35defe54f67adc8a080d908b9248f60349992d03a5935bbf54ea6d6b2a069_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:e6ce9bec383e095326b2eb8fe94a89d817e0424b3ab78c7964a0d6fb9a193793_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:ece9cfb592d41530dcfed3d1dd25781bd98ba221da866415bf5abcca2dc52438_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:ee4374aa5c6f239ef74c15eb9c7d489b542622919e92f1c4cc26f49e574a8b1a_s390x",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:423cf92b2eb4ab2e7d595955f8a76fc98a18298a6427aa4be08da445ed37dff8_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:6d2508f113dd6f470455347a9f494b1478a1bb99597d248d87990872a682fa18_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:d6a66a17520b395cacf0be665d5f6d6e2de5b2d3eb3af4c7093f0bc5a5f25fe4_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:a34d7377efc0d932062eab8423ad57e7e01e3d09447c95ae63221e8861ffb209_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:c55a8c857f2e6eb86f98f937e6c4ca63efef9b61f9b89fe508eb572c6499b969_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:fe779476f997832743ce668c19c81e74072a0beec53da2b3cdb7941cde4b90e8_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:361c68cad81685358d95c8f290f7c2ff908ddeef21b8296a50573f252bf38679_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a0bad4c71aed439eb77ab07818566fdbc1294bf5d479721388c57e36cda19453_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:b23093889bdd7c311aec0fa70a92885bc71de7b22d651794e5e380cc6c850bbd_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:47920c35d07a5ad951355ff4db48115d609481c13f8b9bed0eaf2056bc0a093e_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:53f316879544381fee0a5e8778f4982a0ce5c33ab5a9694a968d7295fced555c_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:e5e2aa8e19bda76eb4d2c4de0d3fdb282e87746c5ddbaf5731f136766ad46ff1_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:4d65b8f09780ec779b8a136ffe0ec83872df788c2f93385a0ec94f991c414c62_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:74dc3b116aea1157059ca57bf9d317c57e01a66670fd941ca659640a51a28a0f_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:fdd4ccec2b5f916a395aed2fe22d8e855488ae84c0bc5ea8d95c922cdad40d91_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:1badf1220f38483e3664461d9594679a39d3a10fa65f0348ff0357618a678637_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:39bad417eed702d15ea8ff335816edb9bb09dc0ba90735b497262bfe80a840de_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:87e365c232fbef5f43db1f22ec674d0204f4066e2f57806bd492d0d6e5030ad2_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:12eafb242a164581b2640546b505b31fa3152c3fa2e13208770719dc48d72a21_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:8fb4efd01e1bb3035a82ce7201c9d11f16829e6a8004ae03f0d853287c7a4662_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:bf0e29aac3e817cbaa9b8c18bf8b95cf847e5264b8d179ae1a4b6fca3b1d5394_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:4371942b1f99f23c831ab068abf5d9bf5de5acf264555441afb0ef5a2f1b11e0_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:4bf3f7202574869940c465b77bac30f016e56fcc3655ac89cc360997afe2781f_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:ba52312547dd791d7fedccaf7c89510cac2c444194fd9dfc6f5a58b64663faea_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:0279303cf566e09495d8b5e61635be08cba1bb3ea372298adad88843aeef1d4a_arm64",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:8af8fba1cff649c93bab1d73f2cbaede8606fd3778faa6ad9dfa5ed85d32b853_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:9531c995e4acf693c0a055150f16bd6f49d6e8b5191e48feb069e80138c81b1d_s390x",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c9c6670faa765faddeb9272c2d27371a711dd6121a482f30c4568d6cf19a2823_amd64",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:16f738044b821595999d9afc4421cbb6a02d5deea236caf2021e065bd79fd8cf_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:7ba7524cbab5805516b65bb273a2e9a7e3f82d16051ef05762050f4e21a603fb_s390x",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:80d30c6dec5ee95bfb851803fd6728c429bded9ae545f6e3855559fcd42c9013_arm64",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:fbd93bd2263e907113013c2785b42327efaa7a684af63a5c5874d0f560e185f7_amd64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:45491d612845f08874e49fe9ed0e25e2a4a8fa365a7f83fd943351aa300458e2_amd64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:c3f191ef7480d3a52a731e78125328e81c5baacc314d1c6a1b7d0e731fa6713f_ppc64le",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:ec41d38c5dd33397cc5fd9b45a44cca95e8211a8b9dca2fb5354f429057bfdcc_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:315ba79d087a450dca2a3e86fe706c05f30b4a7ff5a92dea994079d07548c240_amd64",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:5e95055e691a094d5fa3ce8d334199e35468754c9c6ba3dbec01c65f7a8cfde3_s390x",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:758245deefaf1868a4aa8b0bd20fe9c2a0db09f5cdc50a1b241d9147f4619595_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:bc1850cb38009eca6b7b5cbec430cb344af6652cbc9b345590da7d9af5ce2ad9_arm64"
],
"known_not_affected": [
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:1036876597b6a3e5ffd25f36861f1933784f3a719ee981885686f05425b300ab_s390x",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:38aa60323650bf30080ac5182969bbe53158fec51609fdfafb9fcaaf58be8415_ppc64le",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:8876a5e4b38a741c72e610f699ba03932a94f55c4735182a1207e4fe37c92279_arm64",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:cc01dcf4eb33e274dc3f69a2226b869975b6e97573b6f40b59e24f1c1f182881_amd64",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:706642fbc696a3978f6b6e9af565f2e67fe2c030861072062c2a60cad855d4d9_arm64",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:8c30d2346cd35854f7913e95ee0d449236e2bb59949b23eee4c5391c383e489d_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:b2bd5e30b634e2b333d4a65635a0145e25690873d848bd8b0afd260c0be91555_amd64",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:be0035343744234a25225d0c46e0b9f5476a25f9c87290c60581d18c1c65d0d7_s390x",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:04367a289cb1d2a3edf1e6f15cf902ec12fc141246cf5561bf5fdb8a493f927f_amd64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:961d2df95020b1b14b78542d19900fc9ddcad7b03b97f2ec935f968e15ec3f6b_arm64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:c3de942d216d08476042cf6697f7282e0dcebdb6b2837109f18055a5f0a9e6dc_arm64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:d5bd86832ac9fe6cfee9114022d8a617f2551ae040030d585f4c87b88d998cd3_amd64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:182c293c182cb32d530686831e9ceaca6cafbd4e1d831b2f299cb6f1f727f0b4_amd64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:1f494087f95a5a31e3bac58c1657bfd6d6b5d216648d2cb8f303148c45271efe_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:2b8939f1225bac9b8075cfafd74bec519fa1546439eb4e593db8cc1a6b4b0e7a_arm64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:ac7fca76edd63cbf30b7c52ed33368f8ff56714f43380985d76d5dff0b357f86_s390x",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:23c16f33751423af225c57b7a78bae66f795f9ac16075617c247af5c1cf879ee_amd64",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:8e26ecef54ae2b98c1f5cda280359e4188632f0cf35dfa72a92fc8bcb2c7a4cf_arm64",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e2126f3a7b2e340ce25540bcddd764ee3969a65be2937f5d80b84dc9018317af_s390x",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:fa4e3f1232c4d9ca266eac30c0206139865bcc649dd151581428017722e7feb1_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:5bbba7956d6a1dbad1f55de057a2f271fc9d746c0ff2f2ffff93a618c7be1c8b_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:6952a6bac8487d49d7bcd71e978dd41e915de907d488d8059a14b3b6a3f15270_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:70f7fe8af77aafef8fe583b0a57e014795ea0799dec57af0cb8db33beb009c75_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:f2106bf9b249b9ab0b1bb855bdac58fcdac8b23d363d2e036ac534b5eb39e9b4_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:0e8b27919fd9134484cd5e1ab9133208c87921fdbfb4914e013608980fe2d832_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:33418a0eb54f9bff3993d04ccbd383f7f003377e489d364d085fb616716799ca_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:74c4c654dd1753a76564d3e662a5e2968d7d3e300cc93c45b2a5f2a07b4ff191_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:d133a38f31d3a48f30024262eecf5b01d2eb16f480c81fccc15191902848386c_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:3cbd0477076b09fd21cf9a16dfeb33e1bf966f0df9a039691f5ca93ee67f0ec8_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:4020af7361e282359bcfa43d1c52ea79840411c187a9827c2d63e449664953cb_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:71f219548afa5b1a97ac18209b78dfa6046d76055712bd4679fa744944245185_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:f1dd5f727bf60da334006280b3902879f3d19885c591f07592b4b7487a0a09f4_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:59402493e671f55e1716d3fe86f86c81e723a50e683cf37b55c5d32cae5d90dd_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a72d643469f5fef3642db63735f8a62988bc6d75edea1a2c696ea9b8a07a9f11_arm64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c32099588b001f83df441a2a88f138ab3c3d4e76700e96c97d9f38b74a36cfba_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a8fe2c1b8d1b1a820579b01a9331e6709d8c56eb304bfe6b479086f35b66009c_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ad02ad2919460ae5dc13f76ef6f38f0ea17fb8827a9049f88e18306b15e9c1d6_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:adfe908da028cbdb37e35caba1d11c69a8d36dde83933a89ffddcad4e30b0a8b_arm64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:1225c78640d6ba6f68050dee1c1b8b418641dc40bd78be2c6026c2d459165145_amd64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:6826bda416967c8ea274af9579ea24d740c061efa204f92965983963ede9399d_arm64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:723239a798ac19bcbf0c6bb46aeb0740103ac02c3ff3bf78b8ea228226a67f23_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:790dc84af308a452f1cc717299a48cdaafb6c18069f4e09e91fdeb8713a159a5_s390x",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:066ac7c156ee548e9fd90c768d22d7bcb7e4f231c2d7f149606946daf85f6fdd_s390x",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:1c6cc5320d07dfe4eef4e726ce7bbeae22ccca0193297d9c2afd398d107885d8_arm64",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:5439a47c3187573b7bcba72a1da8718ffee0031e4c0b963431ee364e17b4b7e9_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:cde702d6aced71b11c43d6da5e331f8e08e42263a76d3429089d733243921361_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1e24294ff497c7feb88d3103c556781569e8bf0b5ebc983f15a05af3ba8ddbda_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:2d2b41d5e1c7a9d99a9e0dd89416c51b0e0230675fc762ba4f1c35a9880ce970_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:85da74a8f1cb417e54f6c1ef8677eac70966bd5a267ddeb14d344a498bf3d14a_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:9d9c6f8cfc095b85ceb20973d4d91a61a8227065d6e7df33deed70f4833d3efc_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:23b47c3f050c6945b644701c0191324ad112785866fd6c901f03b09a1fea9425_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:27420f1ba794d06e2a2a8dd94bd67f372406cb7ca396b598e062ba18392067ec_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:51fe84acb0adc7ff89322775df7009006fdad81a3ec3bcf1b4ed51bed5430eeb_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:75feba54f4b8d57f2895b31ef9f0f078a89bc3512f86f745dd41ddaba497b279_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:b46809d3dce4d7206ca8a4db794ac043e5449e699100b72dd40c1ea35eb737e7_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:c0c51cc46998f78559346076375e059b7b4837b26eee64b0e3365d3498d64743_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f39f6d81d688570e5f231c8e86e1cfc2cd5d611b166f4de352da6e029647274e_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f68a2d9ee184bd19d3e503b2e14de2fedb4f70c91c5ee13e9af6caf5e14eb983_ppc64le",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:198b0236dc9e9cdef2b7fa47fe18c6b0ff0b11777d0ef67998a434791d7589d5_amd64",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:2e0f4f1510ab00c7db51b8a73ac21e27b7914af3699061f8796fde0a75baadcf_ppc64le",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:c2922797df89018f9e053bf5c17dba0eca248d2673859477fa8e09c50c1b73e6_arm64",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:179c92719b728fea12c83cb2a213b1efe08f3faf4c84e538be9d70a9d6610cb6_ppc64le",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:1a6fdc842bdee937faba891643deb550cf2cfad690df79fcb63ad2d6cd1ea6b4_arm64",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:36e5677ac5e615e2f794f684d663af90ad7d587e55a5aaebc8fd9a547d45af09_s390x",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:c99a19f51b79830d56f1cc6639c5b689987d963e72b3c98a58732119f831d55e_amd64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:75159b34761f26432767f8d3e04a02e3207edfaa3f89b04fe73a04bd5fec4a0c_s390x",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:8fd57964d3c97cc30c8c5e46baab08d3b2038e7ee8531f3ee6b1a67f4885f91d_amd64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:aeeed4b3d7eafb570c56a400a3bcba33842deeaa9ec457cf6bf25d176b551e30_arm64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:eb17bde2477f25d1eacda5dd204017490c4d96850b9acf16e3c4e676f7108bbb_ppc64le",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:62b4f26b6782f2d8d755e5cea898fe7e002c8109140500eef9f5b4139f4115ce_arm64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:7bcebaedfd0af87c637a37ca4ecf239740ac30c5dce9146d404649f67b5814be_ppc64le",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:93526f1a130adb6154c28bc8ea9d923e60406fb5a66181eb9809bed0b2e73d61_amd64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:c24beeed3256d1180ca564f7c17e1fdbfafab5f8e90a3dc554e70367f0d57abf_s390x",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:063d6bc322df62150fc7147f2a35c2420de9ee3b4d0b0258a9045cd5fc13f9c7_s390x",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2d090a33573524f255ad490b19345c628737fea510e2c4e2543a01ca7d2c0b49_amd64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:58c2c394b6ff147b944de430b9f14b877cac19df1492b6c6b6b4a7562ef28424_arm64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:de90e7c8ea3a60a39737ed8d7ae5307f50ce6ca3d9839b91827c30e05057e5d0_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:49e1e60888c3e85281a190660a0792f36debde917c7cdfb70dbb68b7ce15ce56_arm64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:51f15069799d24bb99ccf2095e86076e5cfe91f6ee88a63e4649e7e6ba415f4d_s390x",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:74208173ce15402001bdf1d95a89b5c777ce88ff24b754b84c08a13cfbfc2dd7_amd64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:d1bd1e777e2959d11cf19e7b7caa13feec3509a5b1e88de0e69f6179e8b87ab8_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:1fc3f2420c0df28ac479220a6632b9ba15b1f5005aaa1253b34061eb5e866cf1_arm64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:47d42137482602a9505f03c4aacf7117b57a52926a0d5b2b081ee5b7788bbdf6_amd64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:9df95567296b70187eebba7d46f922af6b6b4296ebf684551cf1eca28c4f187a_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:fa275f9218af58066774d3aa932b7784ca4a8b015386fe6b9588397a310b2b3b_s390x",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:61a626fb754ddf3d7f599be35e0b706ade9b92e13ddd110a6b57995180251428_amd64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6a2bdc7406520f6a14a748df418e92ed69ea2b56ab8498322f9e4d41b00b632b_arm64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6eac4e6acc6fbde9ce554247351ad2b8eb1b4cd0c8ed5bb9fdec318d188458a8_s390x",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:ef1c8bf8065a0a5f9c7fd82932035b609f324d0e983c47f19d0b3af1a0c87c68_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:2858a82ffd39679065c68ca9d7dd9dd422e2b95e46a70a6825eafd8fe821947c_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:61ab5bc57f2f4fb0c84a41e355f884d4dff5865ae931049836b1a98b0a3fa676_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:a3d4279056e8e81d9731095fefd93d672655e6f07666cf2416a170a32465b49f_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:249e9bc677272488dfc22e557a6a1abe487b2db331868bb47e9bc890aed81b04_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:524c565e50c392d2def855f086f1ad0dbe366012a535fd1bd2923409df8333db_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:a637e45888f32c87513ef5e5e7edc089d23664b6dca4f27864fa5c3174a35d70_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:d8c7d65cbaf941d24992140c9c1479fe5e3960ed729b065d7bceb555354aff60_s390x",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:13efecc86ceb5e67fff3cff87e568293aab0250206101d7ca3a450ae46dccf1b_arm64",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:41d5fc350a21f44ac93a23ca5dca117748dbf953b1614f5324dc1f6e62dd892a_amd64",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7e1e5f25c11f694618f3546d9eb3d15a2de62c9408b816505afd70fd3475f965_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:e1aecf688f6b866b9ae8b628d260c8838d0510687d2959c9d204d9f09df8598e_s390x",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:732b35cb9ebcf3170c476574f748a18ab3a36b50c6dd09b9d83b4eb614ea552e_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:78892fea396f3f4b5e3d3c6e563ae506edaf30abc5f876363878b6fb3c8b2042_s390x",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:bcbc93b5c96ac729ad7c7a2b02908a6a45bfd5753fffe4640ba8953610ed03bf_amd64",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:cea9e3af74c690323d6e716f1b1c9e04727e8148516107d100c014a6e7dc695f_arm64",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3784ee334612d2c20e23fe0cfb76218a0179a61ed1b9b17d8503cb81c40ada28_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7af1e1c20f5445211d987cefd83b33002ee34f5a596cf7a37d70c862c5ff283d_s390x",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:ce9c8ecfe2c5d9ba7e4cc93cdbd11824b44e84a20e99aefc00505f3c55dd794d_amd64",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:fe99dbb774c68172dec4358d5f70f549e42c227b71f4880fd05991417e5f379d_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:0852f5651556c39ce25472f5f55da7c7e6c582685d933712da064629493a099c_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:321da5fac8de9d67955b7bc9a0706048e4b660f4e85d9cf3ceb3a3f785779f0a_s390x",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:6a82b5dc3b284cef56fe943b5dda3886bbbdfd1b442764398cf9fc0ea0dfc3f3_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:b4120a067196cfb91f4884cfa3c2342eeef0ec3705c580447900437bfc8f875e_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:226ebc0674771b3fe4724091899f501ff13d13518967db69e7b7e31335ca9f81_s390x",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:48403ecf0d017fbcbeb9f24b8762e918e64ae98c78b085d4e577f1585b1fa775_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:58438ac3e9b7d1c8019176c24f1e0aac3dfc61fc6d16ed09dc8bb90df2867a60_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:7102e9c80102d5def4917c33395c1a0d17f90cd25023c85e9dd9e74ee340b220_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:89d35defe54f67adc8a080d908b9248f60349992d03a5935bbf54ea6d6b2a069_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:e6ce9bec383e095326b2eb8fe94a89d817e0424b3ab78c7964a0d6fb9a193793_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:ece9cfb592d41530dcfed3d1dd25781bd98ba221da866415bf5abcca2dc52438_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:ee4374aa5c6f239ef74c15eb9c7d489b542622919e92f1c4cc26f49e574a8b1a_s390x",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:423cf92b2eb4ab2e7d595955f8a76fc98a18298a6427aa4be08da445ed37dff8_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:6d2508f113dd6f470455347a9f494b1478a1bb99597d248d87990872a682fa18_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:d6a66a17520b395cacf0be665d5f6d6e2de5b2d3eb3af4c7093f0bc5a5f25fe4_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:a34d7377efc0d932062eab8423ad57e7e01e3d09447c95ae63221e8861ffb209_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:c55a8c857f2e6eb86f98f937e6c4ca63efef9b61f9b89fe508eb572c6499b969_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:fe779476f997832743ce668c19c81e74072a0beec53da2b3cdb7941cde4b90e8_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:361c68cad81685358d95c8f290f7c2ff908ddeef21b8296a50573f252bf38679_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a0bad4c71aed439eb77ab07818566fdbc1294bf5d479721388c57e36cda19453_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:b23093889bdd7c311aec0fa70a92885bc71de7b22d651794e5e380cc6c850bbd_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:47920c35d07a5ad951355ff4db48115d609481c13f8b9bed0eaf2056bc0a093e_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:53f316879544381fee0a5e8778f4982a0ce5c33ab5a9694a968d7295fced555c_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:e5e2aa8e19bda76eb4d2c4de0d3fdb282e87746c5ddbaf5731f136766ad46ff1_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:4d65b8f09780ec779b8a136ffe0ec83872df788c2f93385a0ec94f991c414c62_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:74dc3b116aea1157059ca57bf9d317c57e01a66670fd941ca659640a51a28a0f_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:fdd4ccec2b5f916a395aed2fe22d8e855488ae84c0bc5ea8d95c922cdad40d91_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:1badf1220f38483e3664461d9594679a39d3a10fa65f0348ff0357618a678637_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:39bad417eed702d15ea8ff335816edb9bb09dc0ba90735b497262bfe80a840de_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:87e365c232fbef5f43db1f22ec674d0204f4066e2f57806bd492d0d6e5030ad2_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:12eafb242a164581b2640546b505b31fa3152c3fa2e13208770719dc48d72a21_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:8fb4efd01e1bb3035a82ce7201c9d11f16829e6a8004ae03f0d853287c7a4662_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:bf0e29aac3e817cbaa9b8c18bf8b95cf847e5264b8d179ae1a4b6fca3b1d5394_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:4371942b1f99f23c831ab068abf5d9bf5de5acf264555441afb0ef5a2f1b11e0_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:4bf3f7202574869940c465b77bac30f016e56fcc3655ac89cc360997afe2781f_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:ba52312547dd791d7fedccaf7c89510cac2c444194fd9dfc6f5a58b64663faea_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:0279303cf566e09495d8b5e61635be08cba1bb3ea372298adad88843aeef1d4a_arm64",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:8af8fba1cff649c93bab1d73f2cbaede8606fd3778faa6ad9dfa5ed85d32b853_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:9531c995e4acf693c0a055150f16bd6f49d6e8b5191e48feb069e80138c81b1d_s390x",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c9c6670faa765faddeb9272c2d27371a711dd6121a482f30c4568d6cf19a2823_amd64",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:16f738044b821595999d9afc4421cbb6a02d5deea236caf2021e065bd79fd8cf_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:7ba7524cbab5805516b65bb273a2e9a7e3f82d16051ef05762050f4e21a603fb_s390x",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:80d30c6dec5ee95bfb851803fd6728c429bded9ae545f6e3855559fcd42c9013_arm64",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:fbd93bd2263e907113013c2785b42327efaa7a684af63a5c5874d0f560e185f7_amd64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:45491d612845f08874e49fe9ed0e25e2a4a8fa365a7f83fd943351aa300458e2_amd64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:c3f191ef7480d3a52a731e78125328e81c5baacc314d1c6a1b7d0e731fa6713f_ppc64le",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:ec41d38c5dd33397cc5fd9b45a44cca95e8211a8b9dca2fb5354f429057bfdcc_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-27T00:58:32+00:00",
"details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html",
"product_ids": [
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:315ba79d087a450dca2a3e86fe706c05f30b4a7ff5a92dea994079d07548c240_amd64",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:5e95055e691a094d5fa3ce8d334199e35468754c9c6ba3dbec01c65f7a8cfde3_s390x",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:758245deefaf1868a4aa8b0bd20fe9c2a0db09f5cdc50a1b241d9147f4619595_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:bc1850cb38009eca6b7b5cbec430cb344af6652cbc9b345590da7d9af5ce2ad9_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1710"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:1036876597b6a3e5ffd25f36861f1933784f3a719ee981885686f05425b300ab_s390x",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:38aa60323650bf30080ac5182969bbe53158fec51609fdfafb9fcaaf58be8415_ppc64le",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:8876a5e4b38a741c72e610f699ba03932a94f55c4735182a1207e4fe37c92279_arm64",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:cc01dcf4eb33e274dc3f69a2226b869975b6e97573b6f40b59e24f1c1f182881_amd64",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:706642fbc696a3978f6b6e9af565f2e67fe2c030861072062c2a60cad855d4d9_arm64",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:8c30d2346cd35854f7913e95ee0d449236e2bb59949b23eee4c5391c383e489d_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:b2bd5e30b634e2b333d4a65635a0145e25690873d848bd8b0afd260c0be91555_amd64",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:be0035343744234a25225d0c46e0b9f5476a25f9c87290c60581d18c1c65d0d7_s390x",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:04367a289cb1d2a3edf1e6f15cf902ec12fc141246cf5561bf5fdb8a493f927f_amd64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:961d2df95020b1b14b78542d19900fc9ddcad7b03b97f2ec935f968e15ec3f6b_arm64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:c3de942d216d08476042cf6697f7282e0dcebdb6b2837109f18055a5f0a9e6dc_arm64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:d5bd86832ac9fe6cfee9114022d8a617f2551ae040030d585f4c87b88d998cd3_amd64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:182c293c182cb32d530686831e9ceaca6cafbd4e1d831b2f299cb6f1f727f0b4_amd64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:1f494087f95a5a31e3bac58c1657bfd6d6b5d216648d2cb8f303148c45271efe_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:2b8939f1225bac9b8075cfafd74bec519fa1546439eb4e593db8cc1a6b4b0e7a_arm64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:ac7fca76edd63cbf30b7c52ed33368f8ff56714f43380985d76d5dff0b357f86_s390x",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:23c16f33751423af225c57b7a78bae66f795f9ac16075617c247af5c1cf879ee_amd64",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:8e26ecef54ae2b98c1f5cda280359e4188632f0cf35dfa72a92fc8bcb2c7a4cf_arm64",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e2126f3a7b2e340ce25540bcddd764ee3969a65be2937f5d80b84dc9018317af_s390x",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:fa4e3f1232c4d9ca266eac30c0206139865bcc649dd151581428017722e7feb1_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:5bbba7956d6a1dbad1f55de057a2f271fc9d746c0ff2f2ffff93a618c7be1c8b_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:6952a6bac8487d49d7bcd71e978dd41e915de907d488d8059a14b3b6a3f15270_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:70f7fe8af77aafef8fe583b0a57e014795ea0799dec57af0cb8db33beb009c75_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:f2106bf9b249b9ab0b1bb855bdac58fcdac8b23d363d2e036ac534b5eb39e9b4_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:0e8b27919fd9134484cd5e1ab9133208c87921fdbfb4914e013608980fe2d832_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:33418a0eb54f9bff3993d04ccbd383f7f003377e489d364d085fb616716799ca_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:74c4c654dd1753a76564d3e662a5e2968d7d3e300cc93c45b2a5f2a07b4ff191_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:d133a38f31d3a48f30024262eecf5b01d2eb16f480c81fccc15191902848386c_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:3cbd0477076b09fd21cf9a16dfeb33e1bf966f0df9a039691f5ca93ee67f0ec8_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:4020af7361e282359bcfa43d1c52ea79840411c187a9827c2d63e449664953cb_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:71f219548afa5b1a97ac18209b78dfa6046d76055712bd4679fa744944245185_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:f1dd5f727bf60da334006280b3902879f3d19885c591f07592b4b7487a0a09f4_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:59402493e671f55e1716d3fe86f86c81e723a50e683cf37b55c5d32cae5d90dd_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a72d643469f5fef3642db63735f8a62988bc6d75edea1a2c696ea9b8a07a9f11_arm64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c32099588b001f83df441a2a88f138ab3c3d4e76700e96c97d9f38b74a36cfba_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a8fe2c1b8d1b1a820579b01a9331e6709d8c56eb304bfe6b479086f35b66009c_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ad02ad2919460ae5dc13f76ef6f38f0ea17fb8827a9049f88e18306b15e9c1d6_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:adfe908da028cbdb37e35caba1d11c69a8d36dde83933a89ffddcad4e30b0a8b_arm64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:1225c78640d6ba6f68050dee1c1b8b418641dc40bd78be2c6026c2d459165145_amd64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:6826bda416967c8ea274af9579ea24d740c061efa204f92965983963ede9399d_arm64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:723239a798ac19bcbf0c6bb46aeb0740103ac02c3ff3bf78b8ea228226a67f23_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:790dc84af308a452f1cc717299a48cdaafb6c18069f4e09e91fdeb8713a159a5_s390x",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:066ac7c156ee548e9fd90c768d22d7bcb7e4f231c2d7f149606946daf85f6fdd_s390x",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:1c6cc5320d07dfe4eef4e726ce7bbeae22ccca0193297d9c2afd398d107885d8_arm64",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:5439a47c3187573b7bcba72a1da8718ffee0031e4c0b963431ee364e17b4b7e9_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:cde702d6aced71b11c43d6da5e331f8e08e42263a76d3429089d733243921361_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1e24294ff497c7feb88d3103c556781569e8bf0b5ebc983f15a05af3ba8ddbda_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:2d2b41d5e1c7a9d99a9e0dd89416c51b0e0230675fc762ba4f1c35a9880ce970_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:85da74a8f1cb417e54f6c1ef8677eac70966bd5a267ddeb14d344a498bf3d14a_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:9d9c6f8cfc095b85ceb20973d4d91a61a8227065d6e7df33deed70f4833d3efc_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:23b47c3f050c6945b644701c0191324ad112785866fd6c901f03b09a1fea9425_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:27420f1ba794d06e2a2a8dd94bd67f372406cb7ca396b598e062ba18392067ec_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:51fe84acb0adc7ff89322775df7009006fdad81a3ec3bcf1b4ed51bed5430eeb_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:75feba54f4b8d57f2895b31ef9f0f078a89bc3512f86f745dd41ddaba497b279_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:b46809d3dce4d7206ca8a4db794ac043e5449e699100b72dd40c1ea35eb737e7_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:c0c51cc46998f78559346076375e059b7b4837b26eee64b0e3365d3498d64743_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f39f6d81d688570e5f231c8e86e1cfc2cd5d611b166f4de352da6e029647274e_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f68a2d9ee184bd19d3e503b2e14de2fedb4f70c91c5ee13e9af6caf5e14eb983_ppc64le",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:198b0236dc9e9cdef2b7fa47fe18c6b0ff0b11777d0ef67998a434791d7589d5_amd64",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:2e0f4f1510ab00c7db51b8a73ac21e27b7914af3699061f8796fde0a75baadcf_ppc64le",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:c2922797df89018f9e053bf5c17dba0eca248d2673859477fa8e09c50c1b73e6_arm64",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:179c92719b728fea12c83cb2a213b1efe08f3faf4c84e538be9d70a9d6610cb6_ppc64le",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:1a6fdc842bdee937faba891643deb550cf2cfad690df79fcb63ad2d6cd1ea6b4_arm64",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:36e5677ac5e615e2f794f684d663af90ad7d587e55a5aaebc8fd9a547d45af09_s390x",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:c99a19f51b79830d56f1cc6639c5b689987d963e72b3c98a58732119f831d55e_amd64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:75159b34761f26432767f8d3e04a02e3207edfaa3f89b04fe73a04bd5fec4a0c_s390x",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:8fd57964d3c97cc30c8c5e46baab08d3b2038e7ee8531f3ee6b1a67f4885f91d_amd64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:aeeed4b3d7eafb570c56a400a3bcba33842deeaa9ec457cf6bf25d176b551e30_arm64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:eb17bde2477f25d1eacda5dd204017490c4d96850b9acf16e3c4e676f7108bbb_ppc64le",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:62b4f26b6782f2d8d755e5cea898fe7e002c8109140500eef9f5b4139f4115ce_arm64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:7bcebaedfd0af87c637a37ca4ecf239740ac30c5dce9146d404649f67b5814be_ppc64le",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:93526f1a130adb6154c28bc8ea9d923e60406fb5a66181eb9809bed0b2e73d61_amd64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:c24beeed3256d1180ca564f7c17e1fdbfafab5f8e90a3dc554e70367f0d57abf_s390x",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:063d6bc322df62150fc7147f2a35c2420de9ee3b4d0b0258a9045cd5fc13f9c7_s390x",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2d090a33573524f255ad490b19345c628737fea510e2c4e2543a01ca7d2c0b49_amd64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:58c2c394b6ff147b944de430b9f14b877cac19df1492b6c6b6b4a7562ef28424_arm64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:de90e7c8ea3a60a39737ed8d7ae5307f50ce6ca3d9839b91827c30e05057e5d0_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:49e1e60888c3e85281a190660a0792f36debde917c7cdfb70dbb68b7ce15ce56_arm64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:51f15069799d24bb99ccf2095e86076e5cfe91f6ee88a63e4649e7e6ba415f4d_s390x",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:74208173ce15402001bdf1d95a89b5c777ce88ff24b754b84c08a13cfbfc2dd7_amd64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:d1bd1e777e2959d11cf19e7b7caa13feec3509a5b1e88de0e69f6179e8b87ab8_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:1fc3f2420c0df28ac479220a6632b9ba15b1f5005aaa1253b34061eb5e866cf1_arm64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:47d42137482602a9505f03c4aacf7117b57a52926a0d5b2b081ee5b7788bbdf6_amd64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:9df95567296b70187eebba7d46f922af6b6b4296ebf684551cf1eca28c4f187a_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:fa275f9218af58066774d3aa932b7784ca4a8b015386fe6b9588397a310b2b3b_s390x",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:61a626fb754ddf3d7f599be35e0b706ade9b92e13ddd110a6b57995180251428_amd64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6a2bdc7406520f6a14a748df418e92ed69ea2b56ab8498322f9e4d41b00b632b_arm64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6eac4e6acc6fbde9ce554247351ad2b8eb1b4cd0c8ed5bb9fdec318d188458a8_s390x",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:ef1c8bf8065a0a5f9c7fd82932035b609f324d0e983c47f19d0b3af1a0c87c68_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:2858a82ffd39679065c68ca9d7dd9dd422e2b95e46a70a6825eafd8fe821947c_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:61ab5bc57f2f4fb0c84a41e355f884d4dff5865ae931049836b1a98b0a3fa676_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:a3d4279056e8e81d9731095fefd93d672655e6f07666cf2416a170a32465b49f_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:249e9bc677272488dfc22e557a6a1abe487b2db331868bb47e9bc890aed81b04_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:524c565e50c392d2def855f086f1ad0dbe366012a535fd1bd2923409df8333db_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:a637e45888f32c87513ef5e5e7edc089d23664b6dca4f27864fa5c3174a35d70_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:d8c7d65cbaf941d24992140c9c1479fe5e3960ed729b065d7bceb555354aff60_s390x",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:13efecc86ceb5e67fff3cff87e568293aab0250206101d7ca3a450ae46dccf1b_arm64",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:41d5fc350a21f44ac93a23ca5dca117748dbf953b1614f5324dc1f6e62dd892a_amd64",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7e1e5f25c11f694618f3546d9eb3d15a2de62c9408b816505afd70fd3475f965_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:e1aecf688f6b866b9ae8b628d260c8838d0510687d2959c9d204d9f09df8598e_s390x",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:732b35cb9ebcf3170c476574f748a18ab3a36b50c6dd09b9d83b4eb614ea552e_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:78892fea396f3f4b5e3d3c6e563ae506edaf30abc5f876363878b6fb3c8b2042_s390x",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:bcbc93b5c96ac729ad7c7a2b02908a6a45bfd5753fffe4640ba8953610ed03bf_amd64",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:cea9e3af74c690323d6e716f1b1c9e04727e8148516107d100c014a6e7dc695f_arm64",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3784ee334612d2c20e23fe0cfb76218a0179a61ed1b9b17d8503cb81c40ada28_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7af1e1c20f5445211d987cefd83b33002ee34f5a596cf7a37d70c862c5ff283d_s390x",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:ce9c8ecfe2c5d9ba7e4cc93cdbd11824b44e84a20e99aefc00505f3c55dd794d_amd64",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:fe99dbb774c68172dec4358d5f70f549e42c227b71f4880fd05991417e5f379d_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:0852f5651556c39ce25472f5f55da7c7e6c582685d933712da064629493a099c_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:321da5fac8de9d67955b7bc9a0706048e4b660f4e85d9cf3ceb3a3f785779f0a_s390x",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:6a82b5dc3b284cef56fe943b5dda3886bbbdfd1b442764398cf9fc0ea0dfc3f3_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:b4120a067196cfb91f4884cfa3c2342eeef0ec3705c580447900437bfc8f875e_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:226ebc0674771b3fe4724091899f501ff13d13518967db69e7b7e31335ca9f81_s390x",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:48403ecf0d017fbcbeb9f24b8762e918e64ae98c78b085d4e577f1585b1fa775_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:58438ac3e9b7d1c8019176c24f1e0aac3dfc61fc6d16ed09dc8bb90df2867a60_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:7102e9c80102d5def4917c33395c1a0d17f90cd25023c85e9dd9e74ee340b220_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:89d35defe54f67adc8a080d908b9248f60349992d03a5935bbf54ea6d6b2a069_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:e6ce9bec383e095326b2eb8fe94a89d817e0424b3ab78c7964a0d6fb9a193793_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:ece9cfb592d41530dcfed3d1dd25781bd98ba221da866415bf5abcca2dc52438_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:ee4374aa5c6f239ef74c15eb9c7d489b542622919e92f1c4cc26f49e574a8b1a_s390x",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:315ba79d087a450dca2a3e86fe706c05f30b4a7ff5a92dea994079d07548c240_amd64",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:5e95055e691a094d5fa3ce8d334199e35468754c9c6ba3dbec01c65f7a8cfde3_s390x",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:758245deefaf1868a4aa8b0bd20fe9c2a0db09f5cdc50a1b241d9147f4619595_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:bc1850cb38009eca6b7b5cbec430cb344af6652cbc9b345590da7d9af5ce2ad9_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:423cf92b2eb4ab2e7d595955f8a76fc98a18298a6427aa4be08da445ed37dff8_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:6d2508f113dd6f470455347a9f494b1478a1bb99597d248d87990872a682fa18_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:d6a66a17520b395cacf0be665d5f6d6e2de5b2d3eb3af4c7093f0bc5a5f25fe4_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:a34d7377efc0d932062eab8423ad57e7e01e3d09447c95ae63221e8861ffb209_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:c55a8c857f2e6eb86f98f937e6c4ca63efef9b61f9b89fe508eb572c6499b969_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:fe779476f997832743ce668c19c81e74072a0beec53da2b3cdb7941cde4b90e8_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:361c68cad81685358d95c8f290f7c2ff908ddeef21b8296a50573f252bf38679_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a0bad4c71aed439eb77ab07818566fdbc1294bf5d479721388c57e36cda19453_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:b23093889bdd7c311aec0fa70a92885bc71de7b22d651794e5e380cc6c850bbd_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:47920c35d07a5ad951355ff4db48115d609481c13f8b9bed0eaf2056bc0a093e_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:53f316879544381fee0a5e8778f4982a0ce5c33ab5a9694a968d7295fced555c_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:e5e2aa8e19bda76eb4d2c4de0d3fdb282e87746c5ddbaf5731f136766ad46ff1_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:4d65b8f09780ec779b8a136ffe0ec83872df788c2f93385a0ec94f991c414c62_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:74dc3b116aea1157059ca57bf9d317c57e01a66670fd941ca659640a51a28a0f_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:fdd4ccec2b5f916a395aed2fe22d8e855488ae84c0bc5ea8d95c922cdad40d91_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:1badf1220f38483e3664461d9594679a39d3a10fa65f0348ff0357618a678637_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:39bad417eed702d15ea8ff335816edb9bb09dc0ba90735b497262bfe80a840de_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:87e365c232fbef5f43db1f22ec674d0204f4066e2f57806bd492d0d6e5030ad2_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:12eafb242a164581b2640546b505b31fa3152c3fa2e13208770719dc48d72a21_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:8fb4efd01e1bb3035a82ce7201c9d11f16829e6a8004ae03f0d853287c7a4662_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:bf0e29aac3e817cbaa9b8c18bf8b95cf847e5264b8d179ae1a4b6fca3b1d5394_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:4371942b1f99f23c831ab068abf5d9bf5de5acf264555441afb0ef5a2f1b11e0_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:4bf3f7202574869940c465b77bac30f016e56fcc3655ac89cc360997afe2781f_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:ba52312547dd791d7fedccaf7c89510cac2c444194fd9dfc6f5a58b64663faea_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:0279303cf566e09495d8b5e61635be08cba1bb3ea372298adad88843aeef1d4a_arm64",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:8af8fba1cff649c93bab1d73f2cbaede8606fd3778faa6ad9dfa5ed85d32b853_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:9531c995e4acf693c0a055150f16bd6f49d6e8b5191e48feb069e80138c81b1d_s390x",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c9c6670faa765faddeb9272c2d27371a711dd6121a482f30c4568d6cf19a2823_amd64",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:16f738044b821595999d9afc4421cbb6a02d5deea236caf2021e065bd79fd8cf_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:7ba7524cbab5805516b65bb273a2e9a7e3f82d16051ef05762050f4e21a603fb_s390x",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:80d30c6dec5ee95bfb851803fd6728c429bded9ae545f6e3855559fcd42c9013_arm64",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:fbd93bd2263e907113013c2785b42327efaa7a684af63a5c5874d0f560e185f7_amd64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:45491d612845f08874e49fe9ed0e25e2a4a8fa365a7f83fd943351aa300458e2_amd64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:c3f191ef7480d3a52a731e78125328e81c5baacc314d1c6a1b7d0e731fa6713f_ppc64le",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:ec41d38c5dd33397cc5fd9b45a44cca95e8211a8b9dca2fb5354f429057bfdcc_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
},
{
"cve": "CVE-2024-56326",
"cwe": {
"id": "CWE-693",
"name": "Protection Mechanism Failure"
},
"discovery_date": "2024-12-23T16:00:46.619763+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:1036876597b6a3e5ffd25f36861f1933784f3a719ee981885686f05425b300ab_s390x",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:38aa60323650bf30080ac5182969bbe53158fec51609fdfafb9fcaaf58be8415_ppc64le",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:8876a5e4b38a741c72e610f699ba03932a94f55c4735182a1207e4fe37c92279_arm64",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:cc01dcf4eb33e274dc3f69a2226b869975b6e97573b6f40b59e24f1c1f182881_amd64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:04367a289cb1d2a3edf1e6f15cf902ec12fc141246cf5561bf5fdb8a493f927f_amd64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:961d2df95020b1b14b78542d19900fc9ddcad7b03b97f2ec935f968e15ec3f6b_arm64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:c3de942d216d08476042cf6697f7282e0dcebdb6b2837109f18055a5f0a9e6dc_arm64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:d5bd86832ac9fe6cfee9114022d8a617f2551ae040030d585f4c87b88d998cd3_amd64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:182c293c182cb32d530686831e9ceaca6cafbd4e1d831b2f299cb6f1f727f0b4_amd64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:1f494087f95a5a31e3bac58c1657bfd6d6b5d216648d2cb8f303148c45271efe_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:2b8939f1225bac9b8075cfafd74bec519fa1546439eb4e593db8cc1a6b4b0e7a_arm64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:ac7fca76edd63cbf30b7c52ed33368f8ff56714f43380985d76d5dff0b357f86_s390x",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:23c16f33751423af225c57b7a78bae66f795f9ac16075617c247af5c1cf879ee_amd64",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:8e26ecef54ae2b98c1f5cda280359e4188632f0cf35dfa72a92fc8bcb2c7a4cf_arm64",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e2126f3a7b2e340ce25540bcddd764ee3969a65be2937f5d80b84dc9018317af_s390x",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:fa4e3f1232c4d9ca266eac30c0206139865bcc649dd151581428017722e7feb1_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:5bbba7956d6a1dbad1f55de057a2f271fc9d746c0ff2f2ffff93a618c7be1c8b_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:6952a6bac8487d49d7bcd71e978dd41e915de907d488d8059a14b3b6a3f15270_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:70f7fe8af77aafef8fe583b0a57e014795ea0799dec57af0cb8db33beb009c75_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:f2106bf9b249b9ab0b1bb855bdac58fcdac8b23d363d2e036ac534b5eb39e9b4_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:0e8b27919fd9134484cd5e1ab9133208c87921fdbfb4914e013608980fe2d832_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:33418a0eb54f9bff3993d04ccbd383f7f003377e489d364d085fb616716799ca_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:74c4c654dd1753a76564d3e662a5e2968d7d3e300cc93c45b2a5f2a07b4ff191_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:d133a38f31d3a48f30024262eecf5b01d2eb16f480c81fccc15191902848386c_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:3cbd0477076b09fd21cf9a16dfeb33e1bf966f0df9a039691f5ca93ee67f0ec8_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:4020af7361e282359bcfa43d1c52ea79840411c187a9827c2d63e449664953cb_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:71f219548afa5b1a97ac18209b78dfa6046d76055712bd4679fa744944245185_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:f1dd5f727bf60da334006280b3902879f3d19885c591f07592b4b7487a0a09f4_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:59402493e671f55e1716d3fe86f86c81e723a50e683cf37b55c5d32cae5d90dd_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a72d643469f5fef3642db63735f8a62988bc6d75edea1a2c696ea9b8a07a9f11_arm64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c32099588b001f83df441a2a88f138ab3c3d4e76700e96c97d9f38b74a36cfba_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a8fe2c1b8d1b1a820579b01a9331e6709d8c56eb304bfe6b479086f35b66009c_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ad02ad2919460ae5dc13f76ef6f38f0ea17fb8827a9049f88e18306b15e9c1d6_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:adfe908da028cbdb37e35caba1d11c69a8d36dde83933a89ffddcad4e30b0a8b_arm64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:1225c78640d6ba6f68050dee1c1b8b418641dc40bd78be2c6026c2d459165145_amd64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:6826bda416967c8ea274af9579ea24d740c061efa204f92965983963ede9399d_arm64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:723239a798ac19bcbf0c6bb46aeb0740103ac02c3ff3bf78b8ea228226a67f23_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:790dc84af308a452f1cc717299a48cdaafb6c18069f4e09e91fdeb8713a159a5_s390x",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:066ac7c156ee548e9fd90c768d22d7bcb7e4f231c2d7f149606946daf85f6fdd_s390x",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:1c6cc5320d07dfe4eef4e726ce7bbeae22ccca0193297d9c2afd398d107885d8_arm64",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:5439a47c3187573b7bcba72a1da8718ffee0031e4c0b963431ee364e17b4b7e9_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:cde702d6aced71b11c43d6da5e331f8e08e42263a76d3429089d733243921361_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1e24294ff497c7feb88d3103c556781569e8bf0b5ebc983f15a05af3ba8ddbda_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:2d2b41d5e1c7a9d99a9e0dd89416c51b0e0230675fc762ba4f1c35a9880ce970_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:85da74a8f1cb417e54f6c1ef8677eac70966bd5a267ddeb14d344a498bf3d14a_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:9d9c6f8cfc095b85ceb20973d4d91a61a8227065d6e7df33deed70f4833d3efc_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:23b47c3f050c6945b644701c0191324ad112785866fd6c901f03b09a1fea9425_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:27420f1ba794d06e2a2a8dd94bd67f372406cb7ca396b598e062ba18392067ec_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:51fe84acb0adc7ff89322775df7009006fdad81a3ec3bcf1b4ed51bed5430eeb_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:75feba54f4b8d57f2895b31ef9f0f078a89bc3512f86f745dd41ddaba497b279_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:b46809d3dce4d7206ca8a4db794ac043e5449e699100b72dd40c1ea35eb737e7_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:c0c51cc46998f78559346076375e059b7b4837b26eee64b0e3365d3498d64743_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f39f6d81d688570e5f231c8e86e1cfc2cd5d611b166f4de352da6e029647274e_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f68a2d9ee184bd19d3e503b2e14de2fedb4f70c91c5ee13e9af6caf5e14eb983_ppc64le",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:198b0236dc9e9cdef2b7fa47fe18c6b0ff0b11777d0ef67998a434791d7589d5_amd64",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:2e0f4f1510ab00c7db51b8a73ac21e27b7914af3699061f8796fde0a75baadcf_ppc64le",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:c2922797df89018f9e053bf5c17dba0eca248d2673859477fa8e09c50c1b73e6_arm64",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:179c92719b728fea12c83cb2a213b1efe08f3faf4c84e538be9d70a9d6610cb6_ppc64le",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:1a6fdc842bdee937faba891643deb550cf2cfad690df79fcb63ad2d6cd1ea6b4_arm64",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:36e5677ac5e615e2f794f684d663af90ad7d587e55a5aaebc8fd9a547d45af09_s390x",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:c99a19f51b79830d56f1cc6639c5b689987d963e72b3c98a58732119f831d55e_amd64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:75159b34761f26432767f8d3e04a02e3207edfaa3f89b04fe73a04bd5fec4a0c_s390x",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:8fd57964d3c97cc30c8c5e46baab08d3b2038e7ee8531f3ee6b1a67f4885f91d_amd64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:aeeed4b3d7eafb570c56a400a3bcba33842deeaa9ec457cf6bf25d176b551e30_arm64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:eb17bde2477f25d1eacda5dd204017490c4d96850b9acf16e3c4e676f7108bbb_ppc64le",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:62b4f26b6782f2d8d755e5cea898fe7e002c8109140500eef9f5b4139f4115ce_arm64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:7bcebaedfd0af87c637a37ca4ecf239740ac30c5dce9146d404649f67b5814be_ppc64le",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:93526f1a130adb6154c28bc8ea9d923e60406fb5a66181eb9809bed0b2e73d61_amd64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:c24beeed3256d1180ca564f7c17e1fdbfafab5f8e90a3dc554e70367f0d57abf_s390x",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:063d6bc322df62150fc7147f2a35c2420de9ee3b4d0b0258a9045cd5fc13f9c7_s390x",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2d090a33573524f255ad490b19345c628737fea510e2c4e2543a01ca7d2c0b49_amd64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:58c2c394b6ff147b944de430b9f14b877cac19df1492b6c6b6b4a7562ef28424_arm64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:de90e7c8ea3a60a39737ed8d7ae5307f50ce6ca3d9839b91827c30e05057e5d0_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:49e1e60888c3e85281a190660a0792f36debde917c7cdfb70dbb68b7ce15ce56_arm64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:51f15069799d24bb99ccf2095e86076e5cfe91f6ee88a63e4649e7e6ba415f4d_s390x",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:74208173ce15402001bdf1d95a89b5c777ce88ff24b754b84c08a13cfbfc2dd7_amd64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:d1bd1e777e2959d11cf19e7b7caa13feec3509a5b1e88de0e69f6179e8b87ab8_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:1fc3f2420c0df28ac479220a6632b9ba15b1f5005aaa1253b34061eb5e866cf1_arm64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:47d42137482602a9505f03c4aacf7117b57a52926a0d5b2b081ee5b7788bbdf6_amd64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:9df95567296b70187eebba7d46f922af6b6b4296ebf684551cf1eca28c4f187a_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:fa275f9218af58066774d3aa932b7784ca4a8b015386fe6b9588397a310b2b3b_s390x",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:61a626fb754ddf3d7f599be35e0b706ade9b92e13ddd110a6b57995180251428_amd64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6a2bdc7406520f6a14a748df418e92ed69ea2b56ab8498322f9e4d41b00b632b_arm64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6eac4e6acc6fbde9ce554247351ad2b8eb1b4cd0c8ed5bb9fdec318d188458a8_s390x",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:ef1c8bf8065a0a5f9c7fd82932035b609f324d0e983c47f19d0b3af1a0c87c68_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:2858a82ffd39679065c68ca9d7dd9dd422e2b95e46a70a6825eafd8fe821947c_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:61ab5bc57f2f4fb0c84a41e355f884d4dff5865ae931049836b1a98b0a3fa676_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:a3d4279056e8e81d9731095fefd93d672655e6f07666cf2416a170a32465b49f_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:249e9bc677272488dfc22e557a6a1abe487b2db331868bb47e9bc890aed81b04_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:524c565e50c392d2def855f086f1ad0dbe366012a535fd1bd2923409df8333db_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:a637e45888f32c87513ef5e5e7edc089d23664b6dca4f27864fa5c3174a35d70_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:d8c7d65cbaf941d24992140c9c1479fe5e3960ed729b065d7bceb555354aff60_s390x",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:13efecc86ceb5e67fff3cff87e568293aab0250206101d7ca3a450ae46dccf1b_arm64",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:41d5fc350a21f44ac93a23ca5dca117748dbf953b1614f5324dc1f6e62dd892a_amd64",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7e1e5f25c11f694618f3546d9eb3d15a2de62c9408b816505afd70fd3475f965_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:e1aecf688f6b866b9ae8b628d260c8838d0510687d2959c9d204d9f09df8598e_s390x",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:732b35cb9ebcf3170c476574f748a18ab3a36b50c6dd09b9d83b4eb614ea552e_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:78892fea396f3f4b5e3d3c6e563ae506edaf30abc5f876363878b6fb3c8b2042_s390x",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:bcbc93b5c96ac729ad7c7a2b02908a6a45bfd5753fffe4640ba8953610ed03bf_amd64",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:cea9e3af74c690323d6e716f1b1c9e04727e8148516107d100c014a6e7dc695f_arm64",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3784ee334612d2c20e23fe0cfb76218a0179a61ed1b9b17d8503cb81c40ada28_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7af1e1c20f5445211d987cefd83b33002ee34f5a596cf7a37d70c862c5ff283d_s390x",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:ce9c8ecfe2c5d9ba7e4cc93cdbd11824b44e84a20e99aefc00505f3c55dd794d_amd64",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:fe99dbb774c68172dec4358d5f70f549e42c227b71f4880fd05991417e5f379d_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:0852f5651556c39ce25472f5f55da7c7e6c582685d933712da064629493a099c_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:321da5fac8de9d67955b7bc9a0706048e4b660f4e85d9cf3ceb3a3f785779f0a_s390x",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:6a82b5dc3b284cef56fe943b5dda3886bbbdfd1b442764398cf9fc0ea0dfc3f3_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:b4120a067196cfb91f4884cfa3c2342eeef0ec3705c580447900437bfc8f875e_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:226ebc0674771b3fe4724091899f501ff13d13518967db69e7b7e31335ca9f81_s390x",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:48403ecf0d017fbcbeb9f24b8762e918e64ae98c78b085d4e577f1585b1fa775_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:58438ac3e9b7d1c8019176c24f1e0aac3dfc61fc6d16ed09dc8bb90df2867a60_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:7102e9c80102d5def4917c33395c1a0d17f90cd25023c85e9dd9e74ee340b220_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:89d35defe54f67adc8a080d908b9248f60349992d03a5935bbf54ea6d6b2a069_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:e6ce9bec383e095326b2eb8fe94a89d817e0424b3ab78c7964a0d6fb9a193793_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:ece9cfb592d41530dcfed3d1dd25781bd98ba221da866415bf5abcca2dc52438_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:ee4374aa5c6f239ef74c15eb9c7d489b542622919e92f1c4cc26f49e574a8b1a_s390x",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:315ba79d087a450dca2a3e86fe706c05f30b4a7ff5a92dea994079d07548c240_amd64",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:5e95055e691a094d5fa3ce8d334199e35468754c9c6ba3dbec01c65f7a8cfde3_s390x",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:758245deefaf1868a4aa8b0bd20fe9c2a0db09f5cdc50a1b241d9147f4619595_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:bc1850cb38009eca6b7b5cbec430cb344af6652cbc9b345590da7d9af5ce2ad9_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:423cf92b2eb4ab2e7d595955f8a76fc98a18298a6427aa4be08da445ed37dff8_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:6d2508f113dd6f470455347a9f494b1478a1bb99597d248d87990872a682fa18_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:d6a66a17520b395cacf0be665d5f6d6e2de5b2d3eb3af4c7093f0bc5a5f25fe4_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:a34d7377efc0d932062eab8423ad57e7e01e3d09447c95ae63221e8861ffb209_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:c55a8c857f2e6eb86f98f937e6c4ca63efef9b61f9b89fe508eb572c6499b969_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:fe779476f997832743ce668c19c81e74072a0beec53da2b3cdb7941cde4b90e8_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:361c68cad81685358d95c8f290f7c2ff908ddeef21b8296a50573f252bf38679_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a0bad4c71aed439eb77ab07818566fdbc1294bf5d479721388c57e36cda19453_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:b23093889bdd7c311aec0fa70a92885bc71de7b22d651794e5e380cc6c850bbd_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:47920c35d07a5ad951355ff4db48115d609481c13f8b9bed0eaf2056bc0a093e_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:53f316879544381fee0a5e8778f4982a0ce5c33ab5a9694a968d7295fced555c_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:e5e2aa8e19bda76eb4d2c4de0d3fdb282e87746c5ddbaf5731f136766ad46ff1_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:4d65b8f09780ec779b8a136ffe0ec83872df788c2f93385a0ec94f991c414c62_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:74dc3b116aea1157059ca57bf9d317c57e01a66670fd941ca659640a51a28a0f_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:fdd4ccec2b5f916a395aed2fe22d8e855488ae84c0bc5ea8d95c922cdad40d91_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:1badf1220f38483e3664461d9594679a39d3a10fa65f0348ff0357618a678637_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:39bad417eed702d15ea8ff335816edb9bb09dc0ba90735b497262bfe80a840de_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:87e365c232fbef5f43db1f22ec674d0204f4066e2f57806bd492d0d6e5030ad2_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:12eafb242a164581b2640546b505b31fa3152c3fa2e13208770719dc48d72a21_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:8fb4efd01e1bb3035a82ce7201c9d11f16829e6a8004ae03f0d853287c7a4662_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:bf0e29aac3e817cbaa9b8c18bf8b95cf847e5264b8d179ae1a4b6fca3b1d5394_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:4371942b1f99f23c831ab068abf5d9bf5de5acf264555441afb0ef5a2f1b11e0_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:4bf3f7202574869940c465b77bac30f016e56fcc3655ac89cc360997afe2781f_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:ba52312547dd791d7fedccaf7c89510cac2c444194fd9dfc6f5a58b64663faea_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:0279303cf566e09495d8b5e61635be08cba1bb3ea372298adad88843aeef1d4a_arm64",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:8af8fba1cff649c93bab1d73f2cbaede8606fd3778faa6ad9dfa5ed85d32b853_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:9531c995e4acf693c0a055150f16bd6f49d6e8b5191e48feb069e80138c81b1d_s390x",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c9c6670faa765faddeb9272c2d27371a711dd6121a482f30c4568d6cf19a2823_amd64",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:16f738044b821595999d9afc4421cbb6a02d5deea236caf2021e065bd79fd8cf_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:7ba7524cbab5805516b65bb273a2e9a7e3f82d16051ef05762050f4e21a603fb_s390x",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:80d30c6dec5ee95bfb851803fd6728c429bded9ae545f6e3855559fcd42c9013_arm64",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:fbd93bd2263e907113013c2785b42327efaa7a684af63a5c5874d0f560e185f7_amd64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:45491d612845f08874e49fe9ed0e25e2a4a8fa365a7f83fd943351aa300458e2_amd64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:c3f191ef7480d3a52a731e78125328e81c5baacc314d1c6a1b7d0e731fa6713f_ppc64le",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:ec41d38c5dd33397cc5fd9b45a44cca95e8211a8b9dca2fb5354f429057bfdcc_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333856"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Jinja package. In affected versions of Jinja, an oversight in how the Jinja sandboxed environment detects calls to str.format allows an attacker that controls the content of a template to execute arbitrary Python code. To exploit the vulnerability, an attacker needs to control the content of a template. Whether that is the case depends on the type of application using Jinja. This vulnerability impacts users of applications that execute untrusted templates. Jinja\u0027s sandbox does catch calls to str.format and ensures they don\u0027t escape the sandbox. However, storing a reference to a malicious string\u0027s format method is possible, then passing that to a filter that calls it. No such filters are built into Jinja but could be present through custom filters in an application. After the fix, such indirect calls are also handled by the sandbox.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "jinja2: Jinja has a sandbox breakout through indirect reference to format method",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as Moderate due to an oversight in Jinja\u0027s sandbox environment, allowing attackers to execute arbitrary Python code through controlled template content. This requires control over template content, making exploitation possible only in specific applications, thus limiting its overall impact.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:706642fbc696a3978f6b6e9af565f2e67fe2c030861072062c2a60cad855d4d9_arm64",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:8c30d2346cd35854f7913e95ee0d449236e2bb59949b23eee4c5391c383e489d_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:b2bd5e30b634e2b333d4a65635a0145e25690873d848bd8b0afd260c0be91555_amd64",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:be0035343744234a25225d0c46e0b9f5476a25f9c87290c60581d18c1c65d0d7_s390x"
],
"known_not_affected": [
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:1036876597b6a3e5ffd25f36861f1933784f3a719ee981885686f05425b300ab_s390x",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:38aa60323650bf30080ac5182969bbe53158fec51609fdfafb9fcaaf58be8415_ppc64le",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:8876a5e4b38a741c72e610f699ba03932a94f55c4735182a1207e4fe37c92279_arm64",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:cc01dcf4eb33e274dc3f69a2226b869975b6e97573b6f40b59e24f1c1f182881_amd64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:04367a289cb1d2a3edf1e6f15cf902ec12fc141246cf5561bf5fdb8a493f927f_amd64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:961d2df95020b1b14b78542d19900fc9ddcad7b03b97f2ec935f968e15ec3f6b_arm64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:c3de942d216d08476042cf6697f7282e0dcebdb6b2837109f18055a5f0a9e6dc_arm64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:d5bd86832ac9fe6cfee9114022d8a617f2551ae040030d585f4c87b88d998cd3_amd64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:182c293c182cb32d530686831e9ceaca6cafbd4e1d831b2f299cb6f1f727f0b4_amd64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:1f494087f95a5a31e3bac58c1657bfd6d6b5d216648d2cb8f303148c45271efe_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:2b8939f1225bac9b8075cfafd74bec519fa1546439eb4e593db8cc1a6b4b0e7a_arm64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:ac7fca76edd63cbf30b7c52ed33368f8ff56714f43380985d76d5dff0b357f86_s390x",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:23c16f33751423af225c57b7a78bae66f795f9ac16075617c247af5c1cf879ee_amd64",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:8e26ecef54ae2b98c1f5cda280359e4188632f0cf35dfa72a92fc8bcb2c7a4cf_arm64",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e2126f3a7b2e340ce25540bcddd764ee3969a65be2937f5d80b84dc9018317af_s390x",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:fa4e3f1232c4d9ca266eac30c0206139865bcc649dd151581428017722e7feb1_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:5bbba7956d6a1dbad1f55de057a2f271fc9d746c0ff2f2ffff93a618c7be1c8b_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:6952a6bac8487d49d7bcd71e978dd41e915de907d488d8059a14b3b6a3f15270_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:70f7fe8af77aafef8fe583b0a57e014795ea0799dec57af0cb8db33beb009c75_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:f2106bf9b249b9ab0b1bb855bdac58fcdac8b23d363d2e036ac534b5eb39e9b4_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:0e8b27919fd9134484cd5e1ab9133208c87921fdbfb4914e013608980fe2d832_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:33418a0eb54f9bff3993d04ccbd383f7f003377e489d364d085fb616716799ca_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:74c4c654dd1753a76564d3e662a5e2968d7d3e300cc93c45b2a5f2a07b4ff191_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:d133a38f31d3a48f30024262eecf5b01d2eb16f480c81fccc15191902848386c_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:3cbd0477076b09fd21cf9a16dfeb33e1bf966f0df9a039691f5ca93ee67f0ec8_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:4020af7361e282359bcfa43d1c52ea79840411c187a9827c2d63e449664953cb_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:71f219548afa5b1a97ac18209b78dfa6046d76055712bd4679fa744944245185_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:f1dd5f727bf60da334006280b3902879f3d19885c591f07592b4b7487a0a09f4_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:59402493e671f55e1716d3fe86f86c81e723a50e683cf37b55c5d32cae5d90dd_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a72d643469f5fef3642db63735f8a62988bc6d75edea1a2c696ea9b8a07a9f11_arm64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c32099588b001f83df441a2a88f138ab3c3d4e76700e96c97d9f38b74a36cfba_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a8fe2c1b8d1b1a820579b01a9331e6709d8c56eb304bfe6b479086f35b66009c_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ad02ad2919460ae5dc13f76ef6f38f0ea17fb8827a9049f88e18306b15e9c1d6_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:adfe908da028cbdb37e35caba1d11c69a8d36dde83933a89ffddcad4e30b0a8b_arm64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:1225c78640d6ba6f68050dee1c1b8b418641dc40bd78be2c6026c2d459165145_amd64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:6826bda416967c8ea274af9579ea24d740c061efa204f92965983963ede9399d_arm64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:723239a798ac19bcbf0c6bb46aeb0740103ac02c3ff3bf78b8ea228226a67f23_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:790dc84af308a452f1cc717299a48cdaafb6c18069f4e09e91fdeb8713a159a5_s390x",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:066ac7c156ee548e9fd90c768d22d7bcb7e4f231c2d7f149606946daf85f6fdd_s390x",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:1c6cc5320d07dfe4eef4e726ce7bbeae22ccca0193297d9c2afd398d107885d8_arm64",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:5439a47c3187573b7bcba72a1da8718ffee0031e4c0b963431ee364e17b4b7e9_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:cde702d6aced71b11c43d6da5e331f8e08e42263a76d3429089d733243921361_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1e24294ff497c7feb88d3103c556781569e8bf0b5ebc983f15a05af3ba8ddbda_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:2d2b41d5e1c7a9d99a9e0dd89416c51b0e0230675fc762ba4f1c35a9880ce970_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:85da74a8f1cb417e54f6c1ef8677eac70966bd5a267ddeb14d344a498bf3d14a_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:9d9c6f8cfc095b85ceb20973d4d91a61a8227065d6e7df33deed70f4833d3efc_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:23b47c3f050c6945b644701c0191324ad112785866fd6c901f03b09a1fea9425_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:27420f1ba794d06e2a2a8dd94bd67f372406cb7ca396b598e062ba18392067ec_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:51fe84acb0adc7ff89322775df7009006fdad81a3ec3bcf1b4ed51bed5430eeb_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:75feba54f4b8d57f2895b31ef9f0f078a89bc3512f86f745dd41ddaba497b279_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:b46809d3dce4d7206ca8a4db794ac043e5449e699100b72dd40c1ea35eb737e7_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:c0c51cc46998f78559346076375e059b7b4837b26eee64b0e3365d3498d64743_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f39f6d81d688570e5f231c8e86e1cfc2cd5d611b166f4de352da6e029647274e_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f68a2d9ee184bd19d3e503b2e14de2fedb4f70c91c5ee13e9af6caf5e14eb983_ppc64le",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:198b0236dc9e9cdef2b7fa47fe18c6b0ff0b11777d0ef67998a434791d7589d5_amd64",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:2e0f4f1510ab00c7db51b8a73ac21e27b7914af3699061f8796fde0a75baadcf_ppc64le",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:c2922797df89018f9e053bf5c17dba0eca248d2673859477fa8e09c50c1b73e6_arm64",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:179c92719b728fea12c83cb2a213b1efe08f3faf4c84e538be9d70a9d6610cb6_ppc64le",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:1a6fdc842bdee937faba891643deb550cf2cfad690df79fcb63ad2d6cd1ea6b4_arm64",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:36e5677ac5e615e2f794f684d663af90ad7d587e55a5aaebc8fd9a547d45af09_s390x",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:c99a19f51b79830d56f1cc6639c5b689987d963e72b3c98a58732119f831d55e_amd64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:75159b34761f26432767f8d3e04a02e3207edfaa3f89b04fe73a04bd5fec4a0c_s390x",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:8fd57964d3c97cc30c8c5e46baab08d3b2038e7ee8531f3ee6b1a67f4885f91d_amd64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:aeeed4b3d7eafb570c56a400a3bcba33842deeaa9ec457cf6bf25d176b551e30_arm64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:eb17bde2477f25d1eacda5dd204017490c4d96850b9acf16e3c4e676f7108bbb_ppc64le",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:62b4f26b6782f2d8d755e5cea898fe7e002c8109140500eef9f5b4139f4115ce_arm64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:7bcebaedfd0af87c637a37ca4ecf239740ac30c5dce9146d404649f67b5814be_ppc64le",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:93526f1a130adb6154c28bc8ea9d923e60406fb5a66181eb9809bed0b2e73d61_amd64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:c24beeed3256d1180ca564f7c17e1fdbfafab5f8e90a3dc554e70367f0d57abf_s390x",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:063d6bc322df62150fc7147f2a35c2420de9ee3b4d0b0258a9045cd5fc13f9c7_s390x",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2d090a33573524f255ad490b19345c628737fea510e2c4e2543a01ca7d2c0b49_amd64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:58c2c394b6ff147b944de430b9f14b877cac19df1492b6c6b6b4a7562ef28424_arm64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:de90e7c8ea3a60a39737ed8d7ae5307f50ce6ca3d9839b91827c30e05057e5d0_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:49e1e60888c3e85281a190660a0792f36debde917c7cdfb70dbb68b7ce15ce56_arm64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:51f15069799d24bb99ccf2095e86076e5cfe91f6ee88a63e4649e7e6ba415f4d_s390x",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:74208173ce15402001bdf1d95a89b5c777ce88ff24b754b84c08a13cfbfc2dd7_amd64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:d1bd1e777e2959d11cf19e7b7caa13feec3509a5b1e88de0e69f6179e8b87ab8_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:1fc3f2420c0df28ac479220a6632b9ba15b1f5005aaa1253b34061eb5e866cf1_arm64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:47d42137482602a9505f03c4aacf7117b57a52926a0d5b2b081ee5b7788bbdf6_amd64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:9df95567296b70187eebba7d46f922af6b6b4296ebf684551cf1eca28c4f187a_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:fa275f9218af58066774d3aa932b7784ca4a8b015386fe6b9588397a310b2b3b_s390x",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:61a626fb754ddf3d7f599be35e0b706ade9b92e13ddd110a6b57995180251428_amd64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6a2bdc7406520f6a14a748df418e92ed69ea2b56ab8498322f9e4d41b00b632b_arm64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6eac4e6acc6fbde9ce554247351ad2b8eb1b4cd0c8ed5bb9fdec318d188458a8_s390x",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:ef1c8bf8065a0a5f9c7fd82932035b609f324d0e983c47f19d0b3af1a0c87c68_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:2858a82ffd39679065c68ca9d7dd9dd422e2b95e46a70a6825eafd8fe821947c_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:61ab5bc57f2f4fb0c84a41e355f884d4dff5865ae931049836b1a98b0a3fa676_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:a3d4279056e8e81d9731095fefd93d672655e6f07666cf2416a170a32465b49f_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:249e9bc677272488dfc22e557a6a1abe487b2db331868bb47e9bc890aed81b04_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:524c565e50c392d2def855f086f1ad0dbe366012a535fd1bd2923409df8333db_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:a637e45888f32c87513ef5e5e7edc089d23664b6dca4f27864fa5c3174a35d70_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:d8c7d65cbaf941d24992140c9c1479fe5e3960ed729b065d7bceb555354aff60_s390x",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:13efecc86ceb5e67fff3cff87e568293aab0250206101d7ca3a450ae46dccf1b_arm64",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:41d5fc350a21f44ac93a23ca5dca117748dbf953b1614f5324dc1f6e62dd892a_amd64",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7e1e5f25c11f694618f3546d9eb3d15a2de62c9408b816505afd70fd3475f965_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:e1aecf688f6b866b9ae8b628d260c8838d0510687d2959c9d204d9f09df8598e_s390x",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:732b35cb9ebcf3170c476574f748a18ab3a36b50c6dd09b9d83b4eb614ea552e_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:78892fea396f3f4b5e3d3c6e563ae506edaf30abc5f876363878b6fb3c8b2042_s390x",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:bcbc93b5c96ac729ad7c7a2b02908a6a45bfd5753fffe4640ba8953610ed03bf_amd64",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:cea9e3af74c690323d6e716f1b1c9e04727e8148516107d100c014a6e7dc695f_arm64",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3784ee334612d2c20e23fe0cfb76218a0179a61ed1b9b17d8503cb81c40ada28_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7af1e1c20f5445211d987cefd83b33002ee34f5a596cf7a37d70c862c5ff283d_s390x",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:ce9c8ecfe2c5d9ba7e4cc93cdbd11824b44e84a20e99aefc00505f3c55dd794d_amd64",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:fe99dbb774c68172dec4358d5f70f549e42c227b71f4880fd05991417e5f379d_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:0852f5651556c39ce25472f5f55da7c7e6c582685d933712da064629493a099c_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:321da5fac8de9d67955b7bc9a0706048e4b660f4e85d9cf3ceb3a3f785779f0a_s390x",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:6a82b5dc3b284cef56fe943b5dda3886bbbdfd1b442764398cf9fc0ea0dfc3f3_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:b4120a067196cfb91f4884cfa3c2342eeef0ec3705c580447900437bfc8f875e_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:226ebc0674771b3fe4724091899f501ff13d13518967db69e7b7e31335ca9f81_s390x",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:48403ecf0d017fbcbeb9f24b8762e918e64ae98c78b085d4e577f1585b1fa775_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:58438ac3e9b7d1c8019176c24f1e0aac3dfc61fc6d16ed09dc8bb90df2867a60_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:7102e9c80102d5def4917c33395c1a0d17f90cd25023c85e9dd9e74ee340b220_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:89d35defe54f67adc8a080d908b9248f60349992d03a5935bbf54ea6d6b2a069_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:e6ce9bec383e095326b2eb8fe94a89d817e0424b3ab78c7964a0d6fb9a193793_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:ece9cfb592d41530dcfed3d1dd25781bd98ba221da866415bf5abcca2dc52438_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:ee4374aa5c6f239ef74c15eb9c7d489b542622919e92f1c4cc26f49e574a8b1a_s390x",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:315ba79d087a450dca2a3e86fe706c05f30b4a7ff5a92dea994079d07548c240_amd64",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:5e95055e691a094d5fa3ce8d334199e35468754c9c6ba3dbec01c65f7a8cfde3_s390x",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:758245deefaf1868a4aa8b0bd20fe9c2a0db09f5cdc50a1b241d9147f4619595_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:bc1850cb38009eca6b7b5cbec430cb344af6652cbc9b345590da7d9af5ce2ad9_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:423cf92b2eb4ab2e7d595955f8a76fc98a18298a6427aa4be08da445ed37dff8_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:6d2508f113dd6f470455347a9f494b1478a1bb99597d248d87990872a682fa18_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:d6a66a17520b395cacf0be665d5f6d6e2de5b2d3eb3af4c7093f0bc5a5f25fe4_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:a34d7377efc0d932062eab8423ad57e7e01e3d09447c95ae63221e8861ffb209_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:c55a8c857f2e6eb86f98f937e6c4ca63efef9b61f9b89fe508eb572c6499b969_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:fe779476f997832743ce668c19c81e74072a0beec53da2b3cdb7941cde4b90e8_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:361c68cad81685358d95c8f290f7c2ff908ddeef21b8296a50573f252bf38679_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a0bad4c71aed439eb77ab07818566fdbc1294bf5d479721388c57e36cda19453_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:b23093889bdd7c311aec0fa70a92885bc71de7b22d651794e5e380cc6c850bbd_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:47920c35d07a5ad951355ff4db48115d609481c13f8b9bed0eaf2056bc0a093e_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:53f316879544381fee0a5e8778f4982a0ce5c33ab5a9694a968d7295fced555c_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:e5e2aa8e19bda76eb4d2c4de0d3fdb282e87746c5ddbaf5731f136766ad46ff1_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:4d65b8f09780ec779b8a136ffe0ec83872df788c2f93385a0ec94f991c414c62_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:74dc3b116aea1157059ca57bf9d317c57e01a66670fd941ca659640a51a28a0f_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:fdd4ccec2b5f916a395aed2fe22d8e855488ae84c0bc5ea8d95c922cdad40d91_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:1badf1220f38483e3664461d9594679a39d3a10fa65f0348ff0357618a678637_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:39bad417eed702d15ea8ff335816edb9bb09dc0ba90735b497262bfe80a840de_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:87e365c232fbef5f43db1f22ec674d0204f4066e2f57806bd492d0d6e5030ad2_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:12eafb242a164581b2640546b505b31fa3152c3fa2e13208770719dc48d72a21_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:8fb4efd01e1bb3035a82ce7201c9d11f16829e6a8004ae03f0d853287c7a4662_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:bf0e29aac3e817cbaa9b8c18bf8b95cf847e5264b8d179ae1a4b6fca3b1d5394_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:4371942b1f99f23c831ab068abf5d9bf5de5acf264555441afb0ef5a2f1b11e0_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:4bf3f7202574869940c465b77bac30f016e56fcc3655ac89cc360997afe2781f_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:ba52312547dd791d7fedccaf7c89510cac2c444194fd9dfc6f5a58b64663faea_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:0279303cf566e09495d8b5e61635be08cba1bb3ea372298adad88843aeef1d4a_arm64",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:8af8fba1cff649c93bab1d73f2cbaede8606fd3778faa6ad9dfa5ed85d32b853_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:9531c995e4acf693c0a055150f16bd6f49d6e8b5191e48feb069e80138c81b1d_s390x",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c9c6670faa765faddeb9272c2d27371a711dd6121a482f30c4568d6cf19a2823_amd64",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:16f738044b821595999d9afc4421cbb6a02d5deea236caf2021e065bd79fd8cf_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:7ba7524cbab5805516b65bb273a2e9a7e3f82d16051ef05762050f4e21a603fb_s390x",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:80d30c6dec5ee95bfb851803fd6728c429bded9ae545f6e3855559fcd42c9013_arm64",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:fbd93bd2263e907113013c2785b42327efaa7a684af63a5c5874d0f560e185f7_amd64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:45491d612845f08874e49fe9ed0e25e2a4a8fa365a7f83fd943351aa300458e2_amd64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:c3f191ef7480d3a52a731e78125328e81c5baacc314d1c6a1b7d0e731fa6713f_ppc64le",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:ec41d38c5dd33397cc5fd9b45a44cca95e8211a8b9dca2fb5354f429057bfdcc_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-56326"
},
{
"category": "external",
"summary": "RHBZ#2333856",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333856"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-56326",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56326"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-56326",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-56326"
},
{
"category": "external",
"summary": "https://github.com/pallets/jinja/commit/48b0687e05a5466a91cd5812d604fa37ad0943b4",
"url": "https://github.com/pallets/jinja/commit/48b0687e05a5466a91cd5812d604fa37ad0943b4"
},
{
"category": "external",
"summary": "https://github.com/pallets/jinja/releases/tag/3.1.5",
"url": "https://github.com/pallets/jinja/releases/tag/3.1.5"
},
{
"category": "external",
"summary": "https://github.com/pallets/jinja/security/advisories/GHSA-q2x7-8rv6-6q7h",
"url": "https://github.com/pallets/jinja/security/advisories/GHSA-q2x7-8rv6-6q7h"
}
],
"release_date": "2024-12-23T15:43:49.400000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-27T00:58:32+00:00",
"details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html",
"product_ids": [
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:706642fbc696a3978f6b6e9af565f2e67fe2c030861072062c2a60cad855d4d9_arm64",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:8c30d2346cd35854f7913e95ee0d449236e2bb59949b23eee4c5391c383e489d_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:b2bd5e30b634e2b333d4a65635a0145e25690873d848bd8b0afd260c0be91555_amd64",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:be0035343744234a25225d0c46e0b9f5476a25f9c87290c60581d18c1c65d0d7_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1710"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:1036876597b6a3e5ffd25f36861f1933784f3a719ee981885686f05425b300ab_s390x",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:38aa60323650bf30080ac5182969bbe53158fec51609fdfafb9fcaaf58be8415_ppc64le",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:8876a5e4b38a741c72e610f699ba03932a94f55c4735182a1207e4fe37c92279_arm64",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:cc01dcf4eb33e274dc3f69a2226b869975b6e97573b6f40b59e24f1c1f182881_amd64",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:706642fbc696a3978f6b6e9af565f2e67fe2c030861072062c2a60cad855d4d9_arm64",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:8c30d2346cd35854f7913e95ee0d449236e2bb59949b23eee4c5391c383e489d_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:b2bd5e30b634e2b333d4a65635a0145e25690873d848bd8b0afd260c0be91555_amd64",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:be0035343744234a25225d0c46e0b9f5476a25f9c87290c60581d18c1c65d0d7_s390x",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:04367a289cb1d2a3edf1e6f15cf902ec12fc141246cf5561bf5fdb8a493f927f_amd64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:961d2df95020b1b14b78542d19900fc9ddcad7b03b97f2ec935f968e15ec3f6b_arm64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:c3de942d216d08476042cf6697f7282e0dcebdb6b2837109f18055a5f0a9e6dc_arm64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:d5bd86832ac9fe6cfee9114022d8a617f2551ae040030d585f4c87b88d998cd3_amd64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:182c293c182cb32d530686831e9ceaca6cafbd4e1d831b2f299cb6f1f727f0b4_amd64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:1f494087f95a5a31e3bac58c1657bfd6d6b5d216648d2cb8f303148c45271efe_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:2b8939f1225bac9b8075cfafd74bec519fa1546439eb4e593db8cc1a6b4b0e7a_arm64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:ac7fca76edd63cbf30b7c52ed33368f8ff56714f43380985d76d5dff0b357f86_s390x",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:23c16f33751423af225c57b7a78bae66f795f9ac16075617c247af5c1cf879ee_amd64",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:8e26ecef54ae2b98c1f5cda280359e4188632f0cf35dfa72a92fc8bcb2c7a4cf_arm64",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e2126f3a7b2e340ce25540bcddd764ee3969a65be2937f5d80b84dc9018317af_s390x",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:fa4e3f1232c4d9ca266eac30c0206139865bcc649dd151581428017722e7feb1_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:5bbba7956d6a1dbad1f55de057a2f271fc9d746c0ff2f2ffff93a618c7be1c8b_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:6952a6bac8487d49d7bcd71e978dd41e915de907d488d8059a14b3b6a3f15270_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:70f7fe8af77aafef8fe583b0a57e014795ea0799dec57af0cb8db33beb009c75_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:f2106bf9b249b9ab0b1bb855bdac58fcdac8b23d363d2e036ac534b5eb39e9b4_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:0e8b27919fd9134484cd5e1ab9133208c87921fdbfb4914e013608980fe2d832_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:33418a0eb54f9bff3993d04ccbd383f7f003377e489d364d085fb616716799ca_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:74c4c654dd1753a76564d3e662a5e2968d7d3e300cc93c45b2a5f2a07b4ff191_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:d133a38f31d3a48f30024262eecf5b01d2eb16f480c81fccc15191902848386c_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:3cbd0477076b09fd21cf9a16dfeb33e1bf966f0df9a039691f5ca93ee67f0ec8_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:4020af7361e282359bcfa43d1c52ea79840411c187a9827c2d63e449664953cb_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:71f219548afa5b1a97ac18209b78dfa6046d76055712bd4679fa744944245185_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:f1dd5f727bf60da334006280b3902879f3d19885c591f07592b4b7487a0a09f4_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:59402493e671f55e1716d3fe86f86c81e723a50e683cf37b55c5d32cae5d90dd_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a72d643469f5fef3642db63735f8a62988bc6d75edea1a2c696ea9b8a07a9f11_arm64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c32099588b001f83df441a2a88f138ab3c3d4e76700e96c97d9f38b74a36cfba_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a8fe2c1b8d1b1a820579b01a9331e6709d8c56eb304bfe6b479086f35b66009c_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ad02ad2919460ae5dc13f76ef6f38f0ea17fb8827a9049f88e18306b15e9c1d6_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:adfe908da028cbdb37e35caba1d11c69a8d36dde83933a89ffddcad4e30b0a8b_arm64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:1225c78640d6ba6f68050dee1c1b8b418641dc40bd78be2c6026c2d459165145_amd64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:6826bda416967c8ea274af9579ea24d740c061efa204f92965983963ede9399d_arm64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:723239a798ac19bcbf0c6bb46aeb0740103ac02c3ff3bf78b8ea228226a67f23_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:790dc84af308a452f1cc717299a48cdaafb6c18069f4e09e91fdeb8713a159a5_s390x",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:066ac7c156ee548e9fd90c768d22d7bcb7e4f231c2d7f149606946daf85f6fdd_s390x",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:1c6cc5320d07dfe4eef4e726ce7bbeae22ccca0193297d9c2afd398d107885d8_arm64",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:5439a47c3187573b7bcba72a1da8718ffee0031e4c0b963431ee364e17b4b7e9_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:cde702d6aced71b11c43d6da5e331f8e08e42263a76d3429089d733243921361_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1e24294ff497c7feb88d3103c556781569e8bf0b5ebc983f15a05af3ba8ddbda_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:2d2b41d5e1c7a9d99a9e0dd89416c51b0e0230675fc762ba4f1c35a9880ce970_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:85da74a8f1cb417e54f6c1ef8677eac70966bd5a267ddeb14d344a498bf3d14a_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:9d9c6f8cfc095b85ceb20973d4d91a61a8227065d6e7df33deed70f4833d3efc_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:23b47c3f050c6945b644701c0191324ad112785866fd6c901f03b09a1fea9425_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:27420f1ba794d06e2a2a8dd94bd67f372406cb7ca396b598e062ba18392067ec_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:51fe84acb0adc7ff89322775df7009006fdad81a3ec3bcf1b4ed51bed5430eeb_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:75feba54f4b8d57f2895b31ef9f0f078a89bc3512f86f745dd41ddaba497b279_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:b46809d3dce4d7206ca8a4db794ac043e5449e699100b72dd40c1ea35eb737e7_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:c0c51cc46998f78559346076375e059b7b4837b26eee64b0e3365d3498d64743_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f39f6d81d688570e5f231c8e86e1cfc2cd5d611b166f4de352da6e029647274e_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f68a2d9ee184bd19d3e503b2e14de2fedb4f70c91c5ee13e9af6caf5e14eb983_ppc64le",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:198b0236dc9e9cdef2b7fa47fe18c6b0ff0b11777d0ef67998a434791d7589d5_amd64",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:2e0f4f1510ab00c7db51b8a73ac21e27b7914af3699061f8796fde0a75baadcf_ppc64le",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:c2922797df89018f9e053bf5c17dba0eca248d2673859477fa8e09c50c1b73e6_arm64",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:179c92719b728fea12c83cb2a213b1efe08f3faf4c84e538be9d70a9d6610cb6_ppc64le",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:1a6fdc842bdee937faba891643deb550cf2cfad690df79fcb63ad2d6cd1ea6b4_arm64",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:36e5677ac5e615e2f794f684d663af90ad7d587e55a5aaebc8fd9a547d45af09_s390x",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:c99a19f51b79830d56f1cc6639c5b689987d963e72b3c98a58732119f831d55e_amd64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:75159b34761f26432767f8d3e04a02e3207edfaa3f89b04fe73a04bd5fec4a0c_s390x",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:8fd57964d3c97cc30c8c5e46baab08d3b2038e7ee8531f3ee6b1a67f4885f91d_amd64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:aeeed4b3d7eafb570c56a400a3bcba33842deeaa9ec457cf6bf25d176b551e30_arm64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:eb17bde2477f25d1eacda5dd204017490c4d96850b9acf16e3c4e676f7108bbb_ppc64le",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:62b4f26b6782f2d8d755e5cea898fe7e002c8109140500eef9f5b4139f4115ce_arm64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:7bcebaedfd0af87c637a37ca4ecf239740ac30c5dce9146d404649f67b5814be_ppc64le",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:93526f1a130adb6154c28bc8ea9d923e60406fb5a66181eb9809bed0b2e73d61_amd64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:c24beeed3256d1180ca564f7c17e1fdbfafab5f8e90a3dc554e70367f0d57abf_s390x",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:063d6bc322df62150fc7147f2a35c2420de9ee3b4d0b0258a9045cd5fc13f9c7_s390x",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2d090a33573524f255ad490b19345c628737fea510e2c4e2543a01ca7d2c0b49_amd64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:58c2c394b6ff147b944de430b9f14b877cac19df1492b6c6b6b4a7562ef28424_arm64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:de90e7c8ea3a60a39737ed8d7ae5307f50ce6ca3d9839b91827c30e05057e5d0_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:49e1e60888c3e85281a190660a0792f36debde917c7cdfb70dbb68b7ce15ce56_arm64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:51f15069799d24bb99ccf2095e86076e5cfe91f6ee88a63e4649e7e6ba415f4d_s390x",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:74208173ce15402001bdf1d95a89b5c777ce88ff24b754b84c08a13cfbfc2dd7_amd64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:d1bd1e777e2959d11cf19e7b7caa13feec3509a5b1e88de0e69f6179e8b87ab8_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:1fc3f2420c0df28ac479220a6632b9ba15b1f5005aaa1253b34061eb5e866cf1_arm64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:47d42137482602a9505f03c4aacf7117b57a52926a0d5b2b081ee5b7788bbdf6_amd64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:9df95567296b70187eebba7d46f922af6b6b4296ebf684551cf1eca28c4f187a_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:fa275f9218af58066774d3aa932b7784ca4a8b015386fe6b9588397a310b2b3b_s390x",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:61a626fb754ddf3d7f599be35e0b706ade9b92e13ddd110a6b57995180251428_amd64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6a2bdc7406520f6a14a748df418e92ed69ea2b56ab8498322f9e4d41b00b632b_arm64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6eac4e6acc6fbde9ce554247351ad2b8eb1b4cd0c8ed5bb9fdec318d188458a8_s390x",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:ef1c8bf8065a0a5f9c7fd82932035b609f324d0e983c47f19d0b3af1a0c87c68_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:2858a82ffd39679065c68ca9d7dd9dd422e2b95e46a70a6825eafd8fe821947c_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:61ab5bc57f2f4fb0c84a41e355f884d4dff5865ae931049836b1a98b0a3fa676_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:a3d4279056e8e81d9731095fefd93d672655e6f07666cf2416a170a32465b49f_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:249e9bc677272488dfc22e557a6a1abe487b2db331868bb47e9bc890aed81b04_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:524c565e50c392d2def855f086f1ad0dbe366012a535fd1bd2923409df8333db_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:a637e45888f32c87513ef5e5e7edc089d23664b6dca4f27864fa5c3174a35d70_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:d8c7d65cbaf941d24992140c9c1479fe5e3960ed729b065d7bceb555354aff60_s390x",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:13efecc86ceb5e67fff3cff87e568293aab0250206101d7ca3a450ae46dccf1b_arm64",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:41d5fc350a21f44ac93a23ca5dca117748dbf953b1614f5324dc1f6e62dd892a_amd64",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7e1e5f25c11f694618f3546d9eb3d15a2de62c9408b816505afd70fd3475f965_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:e1aecf688f6b866b9ae8b628d260c8838d0510687d2959c9d204d9f09df8598e_s390x",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:732b35cb9ebcf3170c476574f748a18ab3a36b50c6dd09b9d83b4eb614ea552e_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:78892fea396f3f4b5e3d3c6e563ae506edaf30abc5f876363878b6fb3c8b2042_s390x",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:bcbc93b5c96ac729ad7c7a2b02908a6a45bfd5753fffe4640ba8953610ed03bf_amd64",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:cea9e3af74c690323d6e716f1b1c9e04727e8148516107d100c014a6e7dc695f_arm64",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3784ee334612d2c20e23fe0cfb76218a0179a61ed1b9b17d8503cb81c40ada28_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7af1e1c20f5445211d987cefd83b33002ee34f5a596cf7a37d70c862c5ff283d_s390x",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:ce9c8ecfe2c5d9ba7e4cc93cdbd11824b44e84a20e99aefc00505f3c55dd794d_amd64",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:fe99dbb774c68172dec4358d5f70f549e42c227b71f4880fd05991417e5f379d_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:0852f5651556c39ce25472f5f55da7c7e6c582685d933712da064629493a099c_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:321da5fac8de9d67955b7bc9a0706048e4b660f4e85d9cf3ceb3a3f785779f0a_s390x",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:6a82b5dc3b284cef56fe943b5dda3886bbbdfd1b442764398cf9fc0ea0dfc3f3_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:b4120a067196cfb91f4884cfa3c2342eeef0ec3705c580447900437bfc8f875e_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:226ebc0674771b3fe4724091899f501ff13d13518967db69e7b7e31335ca9f81_s390x",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:48403ecf0d017fbcbeb9f24b8762e918e64ae98c78b085d4e577f1585b1fa775_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:58438ac3e9b7d1c8019176c24f1e0aac3dfc61fc6d16ed09dc8bb90df2867a60_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:7102e9c80102d5def4917c33395c1a0d17f90cd25023c85e9dd9e74ee340b220_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:89d35defe54f67adc8a080d908b9248f60349992d03a5935bbf54ea6d6b2a069_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:e6ce9bec383e095326b2eb8fe94a89d817e0424b3ab78c7964a0d6fb9a193793_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:ece9cfb592d41530dcfed3d1dd25781bd98ba221da866415bf5abcca2dc52438_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:ee4374aa5c6f239ef74c15eb9c7d489b542622919e92f1c4cc26f49e574a8b1a_s390x",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:315ba79d087a450dca2a3e86fe706c05f30b4a7ff5a92dea994079d07548c240_amd64",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:5e95055e691a094d5fa3ce8d334199e35468754c9c6ba3dbec01c65f7a8cfde3_s390x",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:758245deefaf1868a4aa8b0bd20fe9c2a0db09f5cdc50a1b241d9147f4619595_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:bc1850cb38009eca6b7b5cbec430cb344af6652cbc9b345590da7d9af5ce2ad9_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:423cf92b2eb4ab2e7d595955f8a76fc98a18298a6427aa4be08da445ed37dff8_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:6d2508f113dd6f470455347a9f494b1478a1bb99597d248d87990872a682fa18_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:d6a66a17520b395cacf0be665d5f6d6e2de5b2d3eb3af4c7093f0bc5a5f25fe4_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:a34d7377efc0d932062eab8423ad57e7e01e3d09447c95ae63221e8861ffb209_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:c55a8c857f2e6eb86f98f937e6c4ca63efef9b61f9b89fe508eb572c6499b969_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:fe779476f997832743ce668c19c81e74072a0beec53da2b3cdb7941cde4b90e8_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:361c68cad81685358d95c8f290f7c2ff908ddeef21b8296a50573f252bf38679_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a0bad4c71aed439eb77ab07818566fdbc1294bf5d479721388c57e36cda19453_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:b23093889bdd7c311aec0fa70a92885bc71de7b22d651794e5e380cc6c850bbd_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:47920c35d07a5ad951355ff4db48115d609481c13f8b9bed0eaf2056bc0a093e_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:53f316879544381fee0a5e8778f4982a0ce5c33ab5a9694a968d7295fced555c_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:e5e2aa8e19bda76eb4d2c4de0d3fdb282e87746c5ddbaf5731f136766ad46ff1_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:4d65b8f09780ec779b8a136ffe0ec83872df788c2f93385a0ec94f991c414c62_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:74dc3b116aea1157059ca57bf9d317c57e01a66670fd941ca659640a51a28a0f_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:fdd4ccec2b5f916a395aed2fe22d8e855488ae84c0bc5ea8d95c922cdad40d91_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:1badf1220f38483e3664461d9594679a39d3a10fa65f0348ff0357618a678637_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:39bad417eed702d15ea8ff335816edb9bb09dc0ba90735b497262bfe80a840de_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:87e365c232fbef5f43db1f22ec674d0204f4066e2f57806bd492d0d6e5030ad2_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:12eafb242a164581b2640546b505b31fa3152c3fa2e13208770719dc48d72a21_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:8fb4efd01e1bb3035a82ce7201c9d11f16829e6a8004ae03f0d853287c7a4662_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:bf0e29aac3e817cbaa9b8c18bf8b95cf847e5264b8d179ae1a4b6fca3b1d5394_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:4371942b1f99f23c831ab068abf5d9bf5de5acf264555441afb0ef5a2f1b11e0_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:4bf3f7202574869940c465b77bac30f016e56fcc3655ac89cc360997afe2781f_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:ba52312547dd791d7fedccaf7c89510cac2c444194fd9dfc6f5a58b64663faea_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:0279303cf566e09495d8b5e61635be08cba1bb3ea372298adad88843aeef1d4a_arm64",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:8af8fba1cff649c93bab1d73f2cbaede8606fd3778faa6ad9dfa5ed85d32b853_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:9531c995e4acf693c0a055150f16bd6f49d6e8b5191e48feb069e80138c81b1d_s390x",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c9c6670faa765faddeb9272c2d27371a711dd6121a482f30c4568d6cf19a2823_amd64",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:16f738044b821595999d9afc4421cbb6a02d5deea236caf2021e065bd79fd8cf_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:7ba7524cbab5805516b65bb273a2e9a7e3f82d16051ef05762050f4e21a603fb_s390x",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:80d30c6dec5ee95bfb851803fd6728c429bded9ae545f6e3855559fcd42c9013_arm64",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:fbd93bd2263e907113013c2785b42327efaa7a684af63a5c5874d0f560e185f7_amd64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:45491d612845f08874e49fe9ed0e25e2a4a8fa365a7f83fd943351aa300458e2_amd64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:c3f191ef7480d3a52a731e78125328e81c5baacc314d1c6a1b7d0e731fa6713f_ppc64le",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:ec41d38c5dd33397cc5fd9b45a44cca95e8211a8b9dca2fb5354f429057bfdcc_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "jinja2: Jinja has a sandbox breakout through indirect reference to format method"
}
]
}
rhsa-2025:0649
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.16.32 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.16.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.16.32. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2025:0650\n\nSecurity Fix(es):\n\n* golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may\ncause authorization bypass in golang.org/x/crypto (CVE-2024-45337)\n* golang.org/x/net/html: Non-linear parsing of case-insensitive content in\ngolang.org/x/net/html (CVE-2024-45338)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:0649",
"url": "https://access.redhat.com/errata/RHSA-2025:0649"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0649.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.16.32 security and extras update",
"tracking": {
"current_release_date": "2025-11-07T10:52:55+00:00",
"generator": {
"date": "2025-11-07T10:52:55+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:0649",
"initial_release_date": "2025-01-29T00:29:19+00:00",
"revision_history": [
{
"date": "2025-01-29T00:29:19+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-01-29T00:29:19+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T10:52:55+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.16",
"product": {
"name": "Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.16::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:9e94a37d92415bea3b9c64f8227df1d048f36d3fc26ecc92400c0f3abecc6baf_arm64",
"product": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:9e94a37d92415bea3b9c64f8227df1d048f36d3fc26ecc92400c0f3abecc6baf_arm64",
"product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:9e94a37d92415bea3b9c64f8227df1d048f36d3fc26ecc92400c0f3abecc6baf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:9e94a37d92415bea3b9c64f8227df1d048f36d3fc26ecc92400c0f3abecc6baf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.16.0-202501201505.p0.g50ffc01.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b2acb7d021a8a7e914e2a6df25e3e9b45ca813908963f6cd0d8dcf91a16c9b34_arm64",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b2acb7d021a8a7e914e2a6df25e3e9b45ca813908963f6cd0d8dcf91a16c9b34_arm64",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b2acb7d021a8a7e914e2a6df25e3e9b45ca813908963f6cd0d8dcf91a16c9b34_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:b2acb7d021a8a7e914e2a6df25e3e9b45ca813908963f6cd0d8dcf91a16c9b34?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.16.0-202501211505.p0.gca64b42.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e0337f476b9b770056b98f2a1379fea8f49a920852b05c3f46b3a27b5271e678_arm64",
"product": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e0337f476b9b770056b98f2a1379fea8f49a920852b05c3f46b3a27b5271e678_arm64",
"product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e0337f476b9b770056b98f2a1379fea8f49a920852b05c3f46b3a27b5271e678_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:e0337f476b9b770056b98f2a1379fea8f49a920852b05c3f46b3a27b5271e678?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202501201635.p0.gc56dbc5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:097aca13e371ba6c768feebe748174e9f6c8cf374d15205cf6c114e0bb3a6cb9_arm64",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:097aca13e371ba6c768feebe748174e9f6c8cf374d15205cf6c114e0bb3a6cb9_arm64",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:097aca13e371ba6c768feebe748174e9f6c8cf374d15205cf6c114e0bb3a6cb9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:097aca13e371ba6c768feebe748174e9f6c8cf374d15205cf6c114e0bb3a6cb9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.16.0-202501211505.p0.gca64b42.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9@sha256:0e59c30692d15a083e1db09b8743b1da4540f46a6ffd1a1a0711af68ae1c7e9d_arm64",
"product": {
"name": "openshift4/ose-ptp-rhel9@sha256:0e59c30692d15a083e1db09b8743b1da4540f46a6ffd1a1a0711af68ae1c7e9d_arm64",
"product_id": "openshift4/ose-ptp-rhel9@sha256:0e59c30692d15a083e1db09b8743b1da4540f46a6ffd1a1a0711af68ae1c7e9d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256:0e59c30692d15a083e1db09b8743b1da4540f46a6ffd1a1a0711af68ae1c7e9d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.16.0-202501201505.p0.g753ddbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9-operator@sha256:1ca7fa7517709adac6617d2029b69407accc27b1a3b05b9b404cccc3ac3164ee_arm64",
"product": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:1ca7fa7517709adac6617d2029b69407accc27b1a3b05b9b404cccc3ac3164ee_arm64",
"product_id": "openshift4/ose-ptp-rhel9-operator@sha256:1ca7fa7517709adac6617d2029b69407accc27b1a3b05b9b404cccc3ac3164ee_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:1ca7fa7517709adac6617d2029b69407accc27b1a3b05b9b404cccc3ac3164ee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.16.0-202501201505.p0.g599fb3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ptp-must-gather-rhel9@sha256:c041ab601fcc0eb48d5be51d19dd179bba33611626a7293e22767a493137035c_arm64",
"product": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:c041ab601fcc0eb48d5be51d19dd179bba33611626a7293e22767a493137035c_arm64",
"product_id": "openshift4/ptp-must-gather-rhel9@sha256:c041ab601fcc0eb48d5be51d19dd179bba33611626a7293e22767a493137035c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel9@sha256:c041ab601fcc0eb48d5be51d19dd179bba33611626a7293e22767a493137035c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel9\u0026tag=v4.16.0-202501201505.p0.g599fb3a.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:b18a781f76312753a80b16735e99900f1902f877730ed530f89d6f0b6653cf05_amd64",
"product": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:b18a781f76312753a80b16735e99900f1902f877730ed530f89d6f0b6653cf05_amd64",
"product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:b18a781f76312753a80b16735e99900f1902f877730ed530f89d6f0b6653cf05_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:b18a781f76312753a80b16735e99900f1902f877730ed530f89d6f0b6653cf05?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.16.0-202501201505.p0.g50ffc01.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:4d1a02f8e3e6ae24d8757c7efeeb9f2f3eb79b5afa85c36bb57eca77c4506865_amd64",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:4d1a02f8e3e6ae24d8757c7efeeb9f2f3eb79b5afa85c36bb57eca77c4506865_amd64",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:4d1a02f8e3e6ae24d8757c7efeeb9f2f3eb79b5afa85c36bb57eca77c4506865_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:4d1a02f8e3e6ae24d8757c7efeeb9f2f3eb79b5afa85c36bb57eca77c4506865?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.16.0-202501211505.p0.gca64b42.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:90e9c730b819392d18e9ed50d803dc7dcaabf8838b3703af46d8bcb1e914e5c2_amd64",
"product": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:90e9c730b819392d18e9ed50d803dc7dcaabf8838b3703af46d8bcb1e914e5c2_amd64",
"product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:90e9c730b819392d18e9ed50d803dc7dcaabf8838b3703af46d8bcb1e914e5c2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:90e9c730b819392d18e9ed50d803dc7dcaabf8838b3703af46d8bcb1e914e5c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202501201635.p0.gc56dbc5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:942d15e61676249a037c29edced7ed6ae8fedf088c8aff82cd669aff06335035_amd64",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:942d15e61676249a037c29edced7ed6ae8fedf088c8aff82cd669aff06335035_amd64",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:942d15e61676249a037c29edced7ed6ae8fedf088c8aff82cd669aff06335035_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:942d15e61676249a037c29edced7ed6ae8fedf088c8aff82cd669aff06335035?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.16.0-202501211505.p0.gca64b42.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9@sha256:7d4d05fe176ed5215ad6332464885df4e22d0dc0cd738e229b694bc82a293f48_amd64",
"product": {
"name": "openshift4/ose-ptp-rhel9@sha256:7d4d05fe176ed5215ad6332464885df4e22d0dc0cd738e229b694bc82a293f48_amd64",
"product_id": "openshift4/ose-ptp-rhel9@sha256:7d4d05fe176ed5215ad6332464885df4e22d0dc0cd738e229b694bc82a293f48_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256:7d4d05fe176ed5215ad6332464885df4e22d0dc0cd738e229b694bc82a293f48?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.16.0-202501201505.p0.g753ddbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9-operator@sha256:c9d94178cd733ef277ac3d7a231376f0e0629729f4879e51a7d662cbaaa24d02_amd64",
"product": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:c9d94178cd733ef277ac3d7a231376f0e0629729f4879e51a7d662cbaaa24d02_amd64",
"product_id": "openshift4/ose-ptp-rhel9-operator@sha256:c9d94178cd733ef277ac3d7a231376f0e0629729f4879e51a7d662cbaaa24d02_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:c9d94178cd733ef277ac3d7a231376f0e0629729f4879e51a7d662cbaaa24d02?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.16.0-202501201505.p0.g599fb3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ptp-must-gather-rhel9@sha256:f6ffc587673dca8a96d4fe60c4e172ca0ba41426ffe58def1b19e1f844278c83_amd64",
"product": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:f6ffc587673dca8a96d4fe60c4e172ca0ba41426ffe58def1b19e1f844278c83_amd64",
"product_id": "openshift4/ptp-must-gather-rhel9@sha256:f6ffc587673dca8a96d4fe60c4e172ca0ba41426ffe58def1b19e1f844278c83_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel9@sha256:f6ffc587673dca8a96d4fe60c4e172ca0ba41426ffe58def1b19e1f844278c83?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel9\u0026tag=v4.16.0-202501201505.p0.g599fb3a.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:130a396c6279dfcf7a20f3fe86ac3050c6bdc94edc037b7f58c8a9acb0caf5f7_ppc64le",
"product": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:130a396c6279dfcf7a20f3fe86ac3050c6bdc94edc037b7f58c8a9acb0caf5f7_ppc64le",
"product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:130a396c6279dfcf7a20f3fe86ac3050c6bdc94edc037b7f58c8a9acb0caf5f7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:130a396c6279dfcf7a20f3fe86ac3050c6bdc94edc037b7f58c8a9acb0caf5f7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.16.0-202501201505.p0.g50ffc01.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:536f4e894aab2bf6e53a34e0a061ad8bfd0e1957148060a86c722e1e30d5c46e_ppc64le",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:536f4e894aab2bf6e53a34e0a061ad8bfd0e1957148060a86c722e1e30d5c46e_ppc64le",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:536f4e894aab2bf6e53a34e0a061ad8bfd0e1957148060a86c722e1e30d5c46e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:536f4e894aab2bf6e53a34e0a061ad8bfd0e1957148060a86c722e1e30d5c46e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.16.0-202501211505.p0.gca64b42.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc3cea89aab6d2df854fc49db3ea39431442376d0e485b3f5c12893fc0c99315_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc3cea89aab6d2df854fc49db3ea39431442376d0e485b3f5c12893fc0c99315_ppc64le",
"product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc3cea89aab6d2df854fc49db3ea39431442376d0e485b3f5c12893fc0c99315_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc3cea89aab6d2df854fc49db3ea39431442376d0e485b3f5c12893fc0c99315?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202501201635.p0.gc56dbc5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:b1db1d213c721edfc2a10690f894c8238ced76e1f59cd9fe1c4c0fc26ef02fe6_ppc64le",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:b1db1d213c721edfc2a10690f894c8238ced76e1f59cd9fe1c4c0fc26ef02fe6_ppc64le",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:b1db1d213c721edfc2a10690f894c8238ced76e1f59cd9fe1c4c0fc26ef02fe6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:b1db1d213c721edfc2a10690f894c8238ced76e1f59cd9fe1c4c0fc26ef02fe6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.16.0-202501211505.p0.gca64b42.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9@sha256:74ccd531b29ab1b8edbdeacfad1d3e185befde48a9b3c48d561d0e668e7b2f53_ppc64le",
"product": {
"name": "openshift4/ose-ptp-rhel9@sha256:74ccd531b29ab1b8edbdeacfad1d3e185befde48a9b3c48d561d0e668e7b2f53_ppc64le",
"product_id": "openshift4/ose-ptp-rhel9@sha256:74ccd531b29ab1b8edbdeacfad1d3e185befde48a9b3c48d561d0e668e7b2f53_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256:74ccd531b29ab1b8edbdeacfad1d3e185befde48a9b3c48d561d0e668e7b2f53?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.16.0-202501201505.p0.g753ddbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9-operator@sha256:5c282cff9756b5d4c2e277f0202a7e2faa3e4a6f53db76a2f21dd03a6dd0eef1_ppc64le",
"product": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:5c282cff9756b5d4c2e277f0202a7e2faa3e4a6f53db76a2f21dd03a6dd0eef1_ppc64le",
"product_id": "openshift4/ose-ptp-rhel9-operator@sha256:5c282cff9756b5d4c2e277f0202a7e2faa3e4a6f53db76a2f21dd03a6dd0eef1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:5c282cff9756b5d4c2e277f0202a7e2faa3e4a6f53db76a2f21dd03a6dd0eef1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.16.0-202501201505.p0.g599fb3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ptp-must-gather-rhel9@sha256:b3f21876bd9294265255af2ceaea74a403873cb36919c4a99558658e58289336_ppc64le",
"product": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:b3f21876bd9294265255af2ceaea74a403873cb36919c4a99558658e58289336_ppc64le",
"product_id": "openshift4/ptp-must-gather-rhel9@sha256:b3f21876bd9294265255af2ceaea74a403873cb36919c4a99558658e58289336_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel9@sha256:b3f21876bd9294265255af2ceaea74a403873cb36919c4a99558658e58289336?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel9\u0026tag=v4.16.0-202501201505.p0.g599fb3a.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a827e2b3895e5edc20a8a26ee32bfab9b0ea448cd884b599fffcd673054b8048_s390x",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a827e2b3895e5edc20a8a26ee32bfab9b0ea448cd884b599fffcd673054b8048_s390x",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a827e2b3895e5edc20a8a26ee32bfab9b0ea448cd884b599fffcd673054b8048_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:a827e2b3895e5edc20a8a26ee32bfab9b0ea448cd884b599fffcd673054b8048?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.16.0-202501211505.p0.gca64b42.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:50d650b8e58cc450ecd5276448ed1300164b657b3679094c11a84cf81135f319_s390x",
"product": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:50d650b8e58cc450ecd5276448ed1300164b657b3679094c11a84cf81135f319_s390x",
"product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:50d650b8e58cc450ecd5276448ed1300164b657b3679094c11a84cf81135f319_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:50d650b8e58cc450ecd5276448ed1300164b657b3679094c11a84cf81135f319?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202501201635.p0.gc56dbc5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:cc221884b4d2b31831befd6c4736928ab6e4b1deeb49b600670f5d4afd1cb45c_s390x",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:cc221884b4d2b31831befd6c4736928ab6e4b1deeb49b600670f5d4afd1cb45c_s390x",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:cc221884b4d2b31831befd6c4736928ab6e4b1deeb49b600670f5d4afd1cb45c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:cc221884b4d2b31831befd6c4736928ab6e4b1deeb49b600670f5d4afd1cb45c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.16.0-202501211505.p0.gca64b42.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:097aca13e371ba6c768feebe748174e9f6c8cf374d15205cf6c114e0bb3a6cb9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:097aca13e371ba6c768feebe748174e9f6c8cf374d15205cf6c114e0bb3a6cb9_arm64"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:097aca13e371ba6c768feebe748174e9f6c8cf374d15205cf6c114e0bb3a6cb9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:942d15e61676249a037c29edced7ed6ae8fedf088c8aff82cd669aff06335035_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:942d15e61676249a037c29edced7ed6ae8fedf088c8aff82cd669aff06335035_amd64"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:942d15e61676249a037c29edced7ed6ae8fedf088c8aff82cd669aff06335035_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:b1db1d213c721edfc2a10690f894c8238ced76e1f59cd9fe1c4c0fc26ef02fe6_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:b1db1d213c721edfc2a10690f894c8238ced76e1f59cd9fe1c4c0fc26ef02fe6_ppc64le"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:b1db1d213c721edfc2a10690f894c8238ced76e1f59cd9fe1c4c0fc26ef02fe6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:cc221884b4d2b31831befd6c4736928ab6e4b1deeb49b600670f5d4afd1cb45c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:cc221884b4d2b31831befd6c4736928ab6e4b1deeb49b600670f5d4afd1cb45c_s390x"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:cc221884b4d2b31831befd6c4736928ab6e4b1deeb49b600670f5d4afd1cb45c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:50d650b8e58cc450ecd5276448ed1300164b657b3679094c11a84cf81135f319_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:50d650b8e58cc450ecd5276448ed1300164b657b3679094c11a84cf81135f319_s390x"
},
"product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:50d650b8e58cc450ecd5276448ed1300164b657b3679094c11a84cf81135f319_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:90e9c730b819392d18e9ed50d803dc7dcaabf8838b3703af46d8bcb1e914e5c2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:90e9c730b819392d18e9ed50d803dc7dcaabf8838b3703af46d8bcb1e914e5c2_amd64"
},
"product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:90e9c730b819392d18e9ed50d803dc7dcaabf8838b3703af46d8bcb1e914e5c2_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e0337f476b9b770056b98f2a1379fea8f49a920852b05c3f46b3a27b5271e678_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e0337f476b9b770056b98f2a1379fea8f49a920852b05c3f46b3a27b5271e678_arm64"
},
"product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e0337f476b9b770056b98f2a1379fea8f49a920852b05c3f46b3a27b5271e678_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc3cea89aab6d2df854fc49db3ea39431442376d0e485b3f5c12893fc0c99315_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc3cea89aab6d2df854fc49db3ea39431442376d0e485b3f5c12893fc0c99315_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc3cea89aab6d2df854fc49db3ea39431442376d0e485b3f5c12893fc0c99315_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:130a396c6279dfcf7a20f3fe86ac3050c6bdc94edc037b7f58c8a9acb0caf5f7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:130a396c6279dfcf7a20f3fe86ac3050c6bdc94edc037b7f58c8a9acb0caf5f7_ppc64le"
},
"product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:130a396c6279dfcf7a20f3fe86ac3050c6bdc94edc037b7f58c8a9acb0caf5f7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:9e94a37d92415bea3b9c64f8227df1d048f36d3fc26ecc92400c0f3abecc6baf_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:9e94a37d92415bea3b9c64f8227df1d048f36d3fc26ecc92400c0f3abecc6baf_arm64"
},
"product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:9e94a37d92415bea3b9c64f8227df1d048f36d3fc26ecc92400c0f3abecc6baf_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:b18a781f76312753a80b16735e99900f1902f877730ed530f89d6f0b6653cf05_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:b18a781f76312753a80b16735e99900f1902f877730ed530f89d6f0b6653cf05_amd64"
},
"product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:b18a781f76312753a80b16735e99900f1902f877730ed530f89d6f0b6653cf05_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:4d1a02f8e3e6ae24d8757c7efeeb9f2f3eb79b5afa85c36bb57eca77c4506865_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:4d1a02f8e3e6ae24d8757c7efeeb9f2f3eb79b5afa85c36bb57eca77c4506865_amd64"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:4d1a02f8e3e6ae24d8757c7efeeb9f2f3eb79b5afa85c36bb57eca77c4506865_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:536f4e894aab2bf6e53a34e0a061ad8bfd0e1957148060a86c722e1e30d5c46e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:536f4e894aab2bf6e53a34e0a061ad8bfd0e1957148060a86c722e1e30d5c46e_ppc64le"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:536f4e894aab2bf6e53a34e0a061ad8bfd0e1957148060a86c722e1e30d5c46e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a827e2b3895e5edc20a8a26ee32bfab9b0ea448cd884b599fffcd673054b8048_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a827e2b3895e5edc20a8a26ee32bfab9b0ea448cd884b599fffcd673054b8048_s390x"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a827e2b3895e5edc20a8a26ee32bfab9b0ea448cd884b599fffcd673054b8048_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b2acb7d021a8a7e914e2a6df25e3e9b45ca813908963f6cd0d8dcf91a16c9b34_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b2acb7d021a8a7e914e2a6df25e3e9b45ca813908963f6cd0d8dcf91a16c9b34_arm64"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b2acb7d021a8a7e914e2a6df25e3e9b45ca813908963f6cd0d8dcf91a16c9b34_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:1ca7fa7517709adac6617d2029b69407accc27b1a3b05b9b404cccc3ac3164ee_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:1ca7fa7517709adac6617d2029b69407accc27b1a3b05b9b404cccc3ac3164ee_arm64"
},
"product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:1ca7fa7517709adac6617d2029b69407accc27b1a3b05b9b404cccc3ac3164ee_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:5c282cff9756b5d4c2e277f0202a7e2faa3e4a6f53db76a2f21dd03a6dd0eef1_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:5c282cff9756b5d4c2e277f0202a7e2faa3e4a6f53db76a2f21dd03a6dd0eef1_ppc64le"
},
"product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:5c282cff9756b5d4c2e277f0202a7e2faa3e4a6f53db76a2f21dd03a6dd0eef1_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:c9d94178cd733ef277ac3d7a231376f0e0629729f4879e51a7d662cbaaa24d02_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:c9d94178cd733ef277ac3d7a231376f0e0629729f4879e51a7d662cbaaa24d02_amd64"
},
"product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:c9d94178cd733ef277ac3d7a231376f0e0629729f4879e51a7d662cbaaa24d02_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9@sha256:0e59c30692d15a083e1db09b8743b1da4540f46a6ffd1a1a0711af68ae1c7e9d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:0e59c30692d15a083e1db09b8743b1da4540f46a6ffd1a1a0711af68ae1c7e9d_arm64"
},
"product_reference": "openshift4/ose-ptp-rhel9@sha256:0e59c30692d15a083e1db09b8743b1da4540f46a6ffd1a1a0711af68ae1c7e9d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9@sha256:74ccd531b29ab1b8edbdeacfad1d3e185befde48a9b3c48d561d0e668e7b2f53_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:74ccd531b29ab1b8edbdeacfad1d3e185befde48a9b3c48d561d0e668e7b2f53_ppc64le"
},
"product_reference": "openshift4/ose-ptp-rhel9@sha256:74ccd531b29ab1b8edbdeacfad1d3e185befde48a9b3c48d561d0e668e7b2f53_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9@sha256:7d4d05fe176ed5215ad6332464885df4e22d0dc0cd738e229b694bc82a293f48_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:7d4d05fe176ed5215ad6332464885df4e22d0dc0cd738e229b694bc82a293f48_amd64"
},
"product_reference": "openshift4/ose-ptp-rhel9@sha256:7d4d05fe176ed5215ad6332464885df4e22d0dc0cd738e229b694bc82a293f48_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:b3f21876bd9294265255af2ceaea74a403873cb36919c4a99558658e58289336_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:b3f21876bd9294265255af2ceaea74a403873cb36919c4a99558658e58289336_ppc64le"
},
"product_reference": "openshift4/ptp-must-gather-rhel9@sha256:b3f21876bd9294265255af2ceaea74a403873cb36919c4a99558658e58289336_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:c041ab601fcc0eb48d5be51d19dd179bba33611626a7293e22767a493137035c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:c041ab601fcc0eb48d5be51d19dd179bba33611626a7293e22767a493137035c_arm64"
},
"product_reference": "openshift4/ptp-must-gather-rhel9@sha256:c041ab601fcc0eb48d5be51d19dd179bba33611626a7293e22767a493137035c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:f6ffc587673dca8a96d4fe60c4e172ca0ba41426ffe58def1b19e1f844278c83_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:f6ffc587673dca8a96d4fe60c4e172ca0ba41426ffe58def1b19e1f844278c83_amd64"
},
"product_reference": "openshift4/ptp-must-gather-rhel9@sha256:f6ffc587673dca8a96d4fe60c4e172ca0ba41426ffe58def1b19e1f844278c83_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:097aca13e371ba6c768feebe748174e9f6c8cf374d15205cf6c114e0bb3a6cb9_arm64",
"9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:942d15e61676249a037c29edced7ed6ae8fedf088c8aff82cd669aff06335035_amd64",
"9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:b1db1d213c721edfc2a10690f894c8238ced76e1f59cd9fe1c4c0fc26ef02fe6_ppc64le",
"9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:cc221884b4d2b31831befd6c4736928ab6e4b1deeb49b600670f5d4afd1cb45c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:50d650b8e58cc450ecd5276448ed1300164b657b3679094c11a84cf81135f319_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:90e9c730b819392d18e9ed50d803dc7dcaabf8838b3703af46d8bcb1e914e5c2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e0337f476b9b770056b98f2a1379fea8f49a920852b05c3f46b3a27b5271e678_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc3cea89aab6d2df854fc49db3ea39431442376d0e485b3f5c12893fc0c99315_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:130a396c6279dfcf7a20f3fe86ac3050c6bdc94edc037b7f58c8a9acb0caf5f7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:9e94a37d92415bea3b9c64f8227df1d048f36d3fc26ecc92400c0f3abecc6baf_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:b18a781f76312753a80b16735e99900f1902f877730ed530f89d6f0b6653cf05_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:4d1a02f8e3e6ae24d8757c7efeeb9f2f3eb79b5afa85c36bb57eca77c4506865_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:536f4e894aab2bf6e53a34e0a061ad8bfd0e1957148060a86c722e1e30d5c46e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a827e2b3895e5edc20a8a26ee32bfab9b0ea448cd884b599fffcd673054b8048_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b2acb7d021a8a7e914e2a6df25e3e9b45ca813908963f6cd0d8dcf91a16c9b34_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:1ca7fa7517709adac6617d2029b69407accc27b1a3b05b9b404cccc3ac3164ee_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:5c282cff9756b5d4c2e277f0202a7e2faa3e4a6f53db76a2f21dd03a6dd0eef1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:c9d94178cd733ef277ac3d7a231376f0e0629729f4879e51a7d662cbaaa24d02_amd64",
"9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:b3f21876bd9294265255af2ceaea74a403873cb36919c4a99558658e58289336_ppc64le",
"9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:c041ab601fcc0eb48d5be51d19dd179bba33611626a7293e22767a493137035c_arm64",
"9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:f6ffc587673dca8a96d4fe60c4e172ca0ba41426ffe58def1b19e1f844278c83_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:0e59c30692d15a083e1db09b8743b1da4540f46a6ffd1a1a0711af68ae1c7e9d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:74ccd531b29ab1b8edbdeacfad1d3e185befde48a9b3c48d561d0e668e7b2f53_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:7d4d05fe176ed5215ad6332464885df4e22d0dc0cd738e229b694bc82a293f48_amd64"
],
"known_not_affected": [
"9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:097aca13e371ba6c768feebe748174e9f6c8cf374d15205cf6c114e0bb3a6cb9_arm64",
"9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:942d15e61676249a037c29edced7ed6ae8fedf088c8aff82cd669aff06335035_amd64",
"9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:b1db1d213c721edfc2a10690f894c8238ced76e1f59cd9fe1c4c0fc26ef02fe6_ppc64le",
"9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:cc221884b4d2b31831befd6c4736928ab6e4b1deeb49b600670f5d4afd1cb45c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:50d650b8e58cc450ecd5276448ed1300164b657b3679094c11a84cf81135f319_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:90e9c730b819392d18e9ed50d803dc7dcaabf8838b3703af46d8bcb1e914e5c2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e0337f476b9b770056b98f2a1379fea8f49a920852b05c3f46b3a27b5271e678_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc3cea89aab6d2df854fc49db3ea39431442376d0e485b3f5c12893fc0c99315_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:130a396c6279dfcf7a20f3fe86ac3050c6bdc94edc037b7f58c8a9acb0caf5f7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:9e94a37d92415bea3b9c64f8227df1d048f36d3fc26ecc92400c0f3abecc6baf_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:b18a781f76312753a80b16735e99900f1902f877730ed530f89d6f0b6653cf05_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:4d1a02f8e3e6ae24d8757c7efeeb9f2f3eb79b5afa85c36bb57eca77c4506865_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:536f4e894aab2bf6e53a34e0a061ad8bfd0e1957148060a86c722e1e30d5c46e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a827e2b3895e5edc20a8a26ee32bfab9b0ea448cd884b599fffcd673054b8048_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b2acb7d021a8a7e914e2a6df25e3e9b45ca813908963f6cd0d8dcf91a16c9b34_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:1ca7fa7517709adac6617d2029b69407accc27b1a3b05b9b404cccc3ac3164ee_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:5c282cff9756b5d4c2e277f0202a7e2faa3e4a6f53db76a2f21dd03a6dd0eef1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:c9d94178cd733ef277ac3d7a231376f0e0629729f4879e51a7d662cbaaa24d02_amd64",
"9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:b3f21876bd9294265255af2ceaea74a403873cb36919c4a99558658e58289336_ppc64le",
"9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:c041ab601fcc0eb48d5be51d19dd179bba33611626a7293e22767a493137035c_arm64",
"9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:f6ffc587673dca8a96d4fe60c4e172ca0ba41426ffe58def1b19e1f844278c83_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-29T00:29:19+00:00",
"details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html",
"product_ids": [
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:0e59c30692d15a083e1db09b8743b1da4540f46a6ffd1a1a0711af68ae1c7e9d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:74ccd531b29ab1b8edbdeacfad1d3e185befde48a9b3c48d561d0e668e7b2f53_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:7d4d05fe176ed5215ad6332464885df4e22d0dc0cd738e229b694bc82a293f48_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0649"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:097aca13e371ba6c768feebe748174e9f6c8cf374d15205cf6c114e0bb3a6cb9_arm64",
"9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:942d15e61676249a037c29edced7ed6ae8fedf088c8aff82cd669aff06335035_amd64",
"9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:b1db1d213c721edfc2a10690f894c8238ced76e1f59cd9fe1c4c0fc26ef02fe6_ppc64le",
"9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:cc221884b4d2b31831befd6c4736928ab6e4b1deeb49b600670f5d4afd1cb45c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:50d650b8e58cc450ecd5276448ed1300164b657b3679094c11a84cf81135f319_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:90e9c730b819392d18e9ed50d803dc7dcaabf8838b3703af46d8bcb1e914e5c2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e0337f476b9b770056b98f2a1379fea8f49a920852b05c3f46b3a27b5271e678_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc3cea89aab6d2df854fc49db3ea39431442376d0e485b3f5c12893fc0c99315_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:130a396c6279dfcf7a20f3fe86ac3050c6bdc94edc037b7f58c8a9acb0caf5f7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:9e94a37d92415bea3b9c64f8227df1d048f36d3fc26ecc92400c0f3abecc6baf_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:b18a781f76312753a80b16735e99900f1902f877730ed530f89d6f0b6653cf05_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:4d1a02f8e3e6ae24d8757c7efeeb9f2f3eb79b5afa85c36bb57eca77c4506865_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:536f4e894aab2bf6e53a34e0a061ad8bfd0e1957148060a86c722e1e30d5c46e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a827e2b3895e5edc20a8a26ee32bfab9b0ea448cd884b599fffcd673054b8048_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b2acb7d021a8a7e914e2a6df25e3e9b45ca813908963f6cd0d8dcf91a16c9b34_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:1ca7fa7517709adac6617d2029b69407accc27b1a3b05b9b404cccc3ac3164ee_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:5c282cff9756b5d4c2e277f0202a7e2faa3e4a6f53db76a2f21dd03a6dd0eef1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:c9d94178cd733ef277ac3d7a231376f0e0629729f4879e51a7d662cbaaa24d02_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:0e59c30692d15a083e1db09b8743b1da4540f46a6ffd1a1a0711af68ae1c7e9d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:74ccd531b29ab1b8edbdeacfad1d3e185befde48a9b3c48d561d0e668e7b2f53_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:7d4d05fe176ed5215ad6332464885df4e22d0dc0cd738e229b694bc82a293f48_amd64",
"9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:b3f21876bd9294265255af2ceaea74a403873cb36919c4a99558658e58289336_ppc64le",
"9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:c041ab601fcc0eb48d5be51d19dd179bba33611626a7293e22767a493137035c_arm64",
"9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:f6ffc587673dca8a96d4fe60c4e172ca0ba41426ffe58def1b19e1f844278c83_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:097aca13e371ba6c768feebe748174e9f6c8cf374d15205cf6c114e0bb3a6cb9_arm64",
"9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:942d15e61676249a037c29edced7ed6ae8fedf088c8aff82cd669aff06335035_amd64",
"9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:b1db1d213c721edfc2a10690f894c8238ced76e1f59cd9fe1c4c0fc26ef02fe6_ppc64le",
"9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:cc221884b4d2b31831befd6c4736928ab6e4b1deeb49b600670f5d4afd1cb45c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:50d650b8e58cc450ecd5276448ed1300164b657b3679094c11a84cf81135f319_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:90e9c730b819392d18e9ed50d803dc7dcaabf8838b3703af46d8bcb1e914e5c2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e0337f476b9b770056b98f2a1379fea8f49a920852b05c3f46b3a27b5271e678_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc3cea89aab6d2df854fc49db3ea39431442376d0e485b3f5c12893fc0c99315_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:130a396c6279dfcf7a20f3fe86ac3050c6bdc94edc037b7f58c8a9acb0caf5f7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:9e94a37d92415bea3b9c64f8227df1d048f36d3fc26ecc92400c0f3abecc6baf_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:b18a781f76312753a80b16735e99900f1902f877730ed530f89d6f0b6653cf05_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:4d1a02f8e3e6ae24d8757c7efeeb9f2f3eb79b5afa85c36bb57eca77c4506865_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:536f4e894aab2bf6e53a34e0a061ad8bfd0e1957148060a86c722e1e30d5c46e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a827e2b3895e5edc20a8a26ee32bfab9b0ea448cd884b599fffcd673054b8048_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b2acb7d021a8a7e914e2a6df25e3e9b45ca813908963f6cd0d8dcf91a16c9b34_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:1ca7fa7517709adac6617d2029b69407accc27b1a3b05b9b404cccc3ac3164ee_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:5c282cff9756b5d4c2e277f0202a7e2faa3e4a6f53db76a2f21dd03a6dd0eef1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:c9d94178cd733ef277ac3d7a231376f0e0629729f4879e51a7d662cbaaa24d02_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:0e59c30692d15a083e1db09b8743b1da4540f46a6ffd1a1a0711af68ae1c7e9d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:74ccd531b29ab1b8edbdeacfad1d3e185befde48a9b3c48d561d0e668e7b2f53_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:7d4d05fe176ed5215ad6332464885df4e22d0dc0cd738e229b694bc82a293f48_amd64",
"9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:b3f21876bd9294265255af2ceaea74a403873cb36919c4a99558658e58289336_ppc64le",
"9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:c041ab601fcc0eb48d5be51d19dd179bba33611626a7293e22767a493137035c_arm64",
"9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:f6ffc587673dca8a96d4fe60c4e172ca0ba41426ffe58def1b19e1f844278c83_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:097aca13e371ba6c768feebe748174e9f6c8cf374d15205cf6c114e0bb3a6cb9_arm64",
"9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:942d15e61676249a037c29edced7ed6ae8fedf088c8aff82cd669aff06335035_amd64",
"9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:b1db1d213c721edfc2a10690f894c8238ced76e1f59cd9fe1c4c0fc26ef02fe6_ppc64le",
"9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:cc221884b4d2b31831befd6c4736928ab6e4b1deeb49b600670f5d4afd1cb45c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:4d1a02f8e3e6ae24d8757c7efeeb9f2f3eb79b5afa85c36bb57eca77c4506865_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:536f4e894aab2bf6e53a34e0a061ad8bfd0e1957148060a86c722e1e30d5c46e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a827e2b3895e5edc20a8a26ee32bfab9b0ea448cd884b599fffcd673054b8048_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b2acb7d021a8a7e914e2a6df25e3e9b45ca813908963f6cd0d8dcf91a16c9b34_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:0e59c30692d15a083e1db09b8743b1da4540f46a6ffd1a1a0711af68ae1c7e9d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:74ccd531b29ab1b8edbdeacfad1d3e185befde48a9b3c48d561d0e668e7b2f53_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:7d4d05fe176ed5215ad6332464885df4e22d0dc0cd738e229b694bc82a293f48_amd64",
"9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:b3f21876bd9294265255af2ceaea74a403873cb36919c4a99558658e58289336_ppc64le",
"9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:c041ab601fcc0eb48d5be51d19dd179bba33611626a7293e22767a493137035c_arm64",
"9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:f6ffc587673dca8a96d4fe60c4e172ca0ba41426ffe58def1b19e1f844278c83_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:50d650b8e58cc450ecd5276448ed1300164b657b3679094c11a84cf81135f319_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:90e9c730b819392d18e9ed50d803dc7dcaabf8838b3703af46d8bcb1e914e5c2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e0337f476b9b770056b98f2a1379fea8f49a920852b05c3f46b3a27b5271e678_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc3cea89aab6d2df854fc49db3ea39431442376d0e485b3f5c12893fc0c99315_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:130a396c6279dfcf7a20f3fe86ac3050c6bdc94edc037b7f58c8a9acb0caf5f7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:9e94a37d92415bea3b9c64f8227df1d048f36d3fc26ecc92400c0f3abecc6baf_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:b18a781f76312753a80b16735e99900f1902f877730ed530f89d6f0b6653cf05_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:1ca7fa7517709adac6617d2029b69407accc27b1a3b05b9b404cccc3ac3164ee_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:5c282cff9756b5d4c2e277f0202a7e2faa3e4a6f53db76a2f21dd03a6dd0eef1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:c9d94178cd733ef277ac3d7a231376f0e0629729f4879e51a7d662cbaaa24d02_amd64"
],
"known_not_affected": [
"9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:097aca13e371ba6c768feebe748174e9f6c8cf374d15205cf6c114e0bb3a6cb9_arm64",
"9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:942d15e61676249a037c29edced7ed6ae8fedf088c8aff82cd669aff06335035_amd64",
"9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:b1db1d213c721edfc2a10690f894c8238ced76e1f59cd9fe1c4c0fc26ef02fe6_ppc64le",
"9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:cc221884b4d2b31831befd6c4736928ab6e4b1deeb49b600670f5d4afd1cb45c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:4d1a02f8e3e6ae24d8757c7efeeb9f2f3eb79b5afa85c36bb57eca77c4506865_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:536f4e894aab2bf6e53a34e0a061ad8bfd0e1957148060a86c722e1e30d5c46e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a827e2b3895e5edc20a8a26ee32bfab9b0ea448cd884b599fffcd673054b8048_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b2acb7d021a8a7e914e2a6df25e3e9b45ca813908963f6cd0d8dcf91a16c9b34_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:0e59c30692d15a083e1db09b8743b1da4540f46a6ffd1a1a0711af68ae1c7e9d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:74ccd531b29ab1b8edbdeacfad1d3e185befde48a9b3c48d561d0e668e7b2f53_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:7d4d05fe176ed5215ad6332464885df4e22d0dc0cd738e229b694bc82a293f48_amd64",
"9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:b3f21876bd9294265255af2ceaea74a403873cb36919c4a99558658e58289336_ppc64le",
"9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:c041ab601fcc0eb48d5be51d19dd179bba33611626a7293e22767a493137035c_arm64",
"9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:f6ffc587673dca8a96d4fe60c4e172ca0ba41426ffe58def1b19e1f844278c83_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-29T00:29:19+00:00",
"details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html",
"product_ids": [
"9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:50d650b8e58cc450ecd5276448ed1300164b657b3679094c11a84cf81135f319_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:90e9c730b819392d18e9ed50d803dc7dcaabf8838b3703af46d8bcb1e914e5c2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e0337f476b9b770056b98f2a1379fea8f49a920852b05c3f46b3a27b5271e678_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc3cea89aab6d2df854fc49db3ea39431442376d0e485b3f5c12893fc0c99315_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:130a396c6279dfcf7a20f3fe86ac3050c6bdc94edc037b7f58c8a9acb0caf5f7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:9e94a37d92415bea3b9c64f8227df1d048f36d3fc26ecc92400c0f3abecc6baf_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:b18a781f76312753a80b16735e99900f1902f877730ed530f89d6f0b6653cf05_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:1ca7fa7517709adac6617d2029b69407accc27b1a3b05b9b404cccc3ac3164ee_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:5c282cff9756b5d4c2e277f0202a7e2faa3e4a6f53db76a2f21dd03a6dd0eef1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:c9d94178cd733ef277ac3d7a231376f0e0629729f4879e51a7d662cbaaa24d02_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0649"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:097aca13e371ba6c768feebe748174e9f6c8cf374d15205cf6c114e0bb3a6cb9_arm64",
"9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:942d15e61676249a037c29edced7ed6ae8fedf088c8aff82cd669aff06335035_amd64",
"9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:b1db1d213c721edfc2a10690f894c8238ced76e1f59cd9fe1c4c0fc26ef02fe6_ppc64le",
"9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:cc221884b4d2b31831befd6c4736928ab6e4b1deeb49b600670f5d4afd1cb45c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:50d650b8e58cc450ecd5276448ed1300164b657b3679094c11a84cf81135f319_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:90e9c730b819392d18e9ed50d803dc7dcaabf8838b3703af46d8bcb1e914e5c2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e0337f476b9b770056b98f2a1379fea8f49a920852b05c3f46b3a27b5271e678_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc3cea89aab6d2df854fc49db3ea39431442376d0e485b3f5c12893fc0c99315_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:130a396c6279dfcf7a20f3fe86ac3050c6bdc94edc037b7f58c8a9acb0caf5f7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:9e94a37d92415bea3b9c64f8227df1d048f36d3fc26ecc92400c0f3abecc6baf_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:b18a781f76312753a80b16735e99900f1902f877730ed530f89d6f0b6653cf05_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:4d1a02f8e3e6ae24d8757c7efeeb9f2f3eb79b5afa85c36bb57eca77c4506865_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:536f4e894aab2bf6e53a34e0a061ad8bfd0e1957148060a86c722e1e30d5c46e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a827e2b3895e5edc20a8a26ee32bfab9b0ea448cd884b599fffcd673054b8048_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b2acb7d021a8a7e914e2a6df25e3e9b45ca813908963f6cd0d8dcf91a16c9b34_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:1ca7fa7517709adac6617d2029b69407accc27b1a3b05b9b404cccc3ac3164ee_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:5c282cff9756b5d4c2e277f0202a7e2faa3e4a6f53db76a2f21dd03a6dd0eef1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:c9d94178cd733ef277ac3d7a231376f0e0629729f4879e51a7d662cbaaa24d02_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:0e59c30692d15a083e1db09b8743b1da4540f46a6ffd1a1a0711af68ae1c7e9d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:74ccd531b29ab1b8edbdeacfad1d3e185befde48a9b3c48d561d0e668e7b2f53_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:7d4d05fe176ed5215ad6332464885df4e22d0dc0cd738e229b694bc82a293f48_amd64",
"9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:b3f21876bd9294265255af2ceaea74a403873cb36919c4a99558658e58289336_ppc64le",
"9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:c041ab601fcc0eb48d5be51d19dd179bba33611626a7293e22767a493137035c_arm64",
"9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:f6ffc587673dca8a96d4fe60c4e172ca0ba41426ffe58def1b19e1f844278c83_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
}
]
}
rhsa-2025:1845
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "The 1.1.1 release of Red Hat Trusted Artifact Signer OpenShift Operator. For more details see [product documentation](https://access.redhat.com/documentation/en- us/red_hat_trusted_artifact_signer/1).",
"title": "Topic"
},
{
"category": "general",
"text": "The RHTAS Operator can be used with OpenShift Container Platform 4.14, 4.15, 4.16 and 4.17.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:1845",
"url": "https://access.redhat.com/errata/RHSA-2025:1845"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1",
"url": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index",
"url": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45337",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1845.json"
}
],
"title": "Red Hat Security Advisory: RHTAS 1.1.1 - Red Hat Trusted Artifact Signer Release",
"tracking": {
"current_release_date": "2025-11-06T22:56:38+00:00",
"generator": {
"date": "2025-11-06T22:56:38+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:1845",
"initial_release_date": "2025-02-25T15:43:03+00:00",
"revision_history": [
{
"date": "2025-02-25T15:43:03+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-03-25T20:51:39+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-06T22:56:38+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Trusted Artifact Signer 1.1",
"product": {
"name": "Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:trusted_artifact_signer:1.1::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat Trusted Artifact Signer"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhtas/fulcio-rhel9@sha256:f58588d336b578da548831d555d627614eabf993a693f570047c2a2bafff5b1b_amd64",
"product": {
"name": "registry.redhat.io/rhtas/fulcio-rhel9@sha256:f58588d336b578da548831d555d627614eabf993a693f570047c2a2bafff5b1b_amd64",
"product_id": "registry.redhat.io/rhtas/fulcio-rhel9@sha256:f58588d336b578da548831d555d627614eabf993a693f570047c2a2bafff5b1b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/fulcio-rhel9@sha256%3Af58588d336b578da548831d555d627614eabf993a693f570047c2a2bafff5b1b?arch=amd64\u0026repository_url=registry.redhat.io/rhtas\u0026tag=1.1.1-1740390916"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhtas/fulcio-rhel9@sha256:f58588d336b578da548831d555d627614eabf993a693f570047c2a2bafff5b1b_amd64 as a component of Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/fulcio-rhel9@sha256:f58588d336b578da548831d555d627614eabf993a693f570047c2a2bafff5b1b_amd64"
},
"product_reference": "registry.redhat.io/rhtas/fulcio-rhel9@sha256:f58588d336b578da548831d555d627614eabf993a693f570047c2a2bafff5b1b_amd64",
"relates_to_product_reference": "Red Hat Trusted Artifact Signer 1.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/fulcio-rhel9@sha256:f58588d336b578da548831d555d627614eabf993a693f570047c2a2bafff5b1b_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-25T15:43:03+00:00",
"details": "Red Hat Trusted Artifact Signer simplifies cryptographic signing and verifying of software artifacts such as container images, binaries and source code changes. It is a self-managed on-premise deployment of the [Sigstore project](https://sigstore.dev/). Platform Engineers, Software Developers and Security Professionals may use RHTAS to ensure the integrity, transparency and assurance of their organization\u0027s software supply chain. For details on using the operator, refer to [product documentation](https://access.redhat.com/documentation/en- us/red_hat_trusted_artifact_signer/1). You can find the release notes for this version of Red Hat Trusted Artifact Signer [here](https://access.redhat.com/documentation/en- us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index).",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/fulcio-rhel9@sha256:f58588d336b578da548831d555d627614eabf993a693f570047c2a2bafff5b1b_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1845"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/fulcio-rhel9@sha256:f58588d336b578da548831d555d627614eabf993a693f570047c2a2bafff5b1b_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/fulcio-rhel9@sha256:f58588d336b578da548831d555d627614eabf993a693f570047c2a2bafff5b1b_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
}
]
}
rhsa-2025:0522
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "A new version of Red Hat OpenShift distributed tracing platform (Jaeger) has been released",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift distributed tracing platform based on Jaeger. Jaeger is a project inspired by Dapper and OpenZipkin. It is a distributed tracing system released as open source by Uber Technologies. It is used for monitoring and troubleshooting microservices-based distributed systems.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:0522",
"url": "https://access.redhat.com/errata/RHSA-2025:0522"
},
{
"category": "external",
"summary": "https://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html/distributed_tracing/distributed-tracing-platform-jaeger",
"url": "https://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html/distributed_tracing/distributed-tracing-platform-jaeger"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45337",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45338",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0522.json"
}
],
"title": "Red Hat Security Advisory: Red Hat OpenShift distributed tracing platform (Jaeger) 3.4 release",
"tracking": {
"current_release_date": "2025-11-07T10:52:53+00:00",
"generator": {
"date": "2025-11-07T10:52:53+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:0522",
"initial_release_date": "2025-01-21T15:04:18+00:00",
"revision_history": [
{
"date": "2025-01-21T15:04:18+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-03-25T20:51:39+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T10:52:53+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift distributed tracing 3.4",
"product": {
"name": "Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift_distributed_tracing:3.4::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift distributed tracing"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:8aaadb49a5e00db67cd07a54ad5c2ab1867a0e381cf55e844f6a136eaa53ab37_amd64",
"product": {
"name": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:8aaadb49a5e00db67cd07a54ad5c2ab1867a0e381cf55e844f6a136eaa53ab37_amd64",
"product_id": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:8aaadb49a5e00db67cd07a54ad5c2ab1867a0e381cf55e844f6a136eaa53ab37_amd64",
"product_identification_helper": {
"purl": "pkg:oci/jaeger-agent-rhel8@sha256%3A8aaadb49a5e00db67cd07a54ad5c2ab1867a0e381cf55e844f6a136eaa53ab37?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:cb0c08a16a23196aaee5a3465b96eb9ea20a6867bd2fff35368563c2184dc762_amd64",
"product": {
"name": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:cb0c08a16a23196aaee5a3465b96eb9ea20a6867bd2fff35368563c2184dc762_amd64",
"product_id": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:cb0c08a16a23196aaee5a3465b96eb9ea20a6867bd2fff35368563c2184dc762_amd64",
"product_identification_helper": {
"purl": "pkg:oci/jaeger-all-in-one-rhel8@sha256%3Acb0c08a16a23196aaee5a3465b96eb9ea20a6867bd2fff35368563c2184dc762?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/jaeger-operator-bundle@sha256:665af6eb855ed08e7838035e6748f3a137ae6801023a93c82fcaff4b736fd317_amd64",
"product": {
"name": "registry.redhat.io/rhosdt/jaeger-operator-bundle@sha256:665af6eb855ed08e7838035e6748f3a137ae6801023a93c82fcaff4b736fd317_amd64",
"product_id": "registry.redhat.io/rhosdt/jaeger-operator-bundle@sha256:665af6eb855ed08e7838035e6748f3a137ae6801023a93c82fcaff4b736fd317_amd64",
"product_identification_helper": {
"purl": "pkg:oci/jaeger-operator-bundle@sha256%3A665af6eb855ed08e7838035e6748f3a137ae6801023a93c82fcaff4b736fd317?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:46fa583c12ade492eac2b7f21f22554af4647dd6383a5e2f8f5fc44929a746b5_amd64",
"product": {
"name": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:46fa583c12ade492eac2b7f21f22554af4647dd6383a5e2f8f5fc44929a746b5_amd64",
"product_id": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:46fa583c12ade492eac2b7f21f22554af4647dd6383a5e2f8f5fc44929a746b5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/jaeger-collector-rhel8@sha256%3A46fa583c12ade492eac2b7f21f22554af4647dd6383a5e2f8f5fc44929a746b5?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:56e4c319d7c125148913e556564adc4a463cc6ec9763f8acc3c25dd2030b174a_amd64",
"product": {
"name": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:56e4c319d7c125148913e556564adc4a463cc6ec9763f8acc3c25dd2030b174a_amd64",
"product_id": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:56e4c319d7c125148913e556564adc4a463cc6ec9763f8acc3c25dd2030b174a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/jaeger-es-index-cleaner-rhel8@sha256%3A56e4c319d7c125148913e556564adc4a463cc6ec9763f8acc3c25dd2030b174a?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:f62e2ec352dfbb90d2130f3197c0a4347fa5c60c383fdd07dbcc520d6a1c28c4_amd64",
"product": {
"name": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:f62e2ec352dfbb90d2130f3197c0a4347fa5c60c383fdd07dbcc520d6a1c28c4_amd64",
"product_id": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:f62e2ec352dfbb90d2130f3197c0a4347fa5c60c383fdd07dbcc520d6a1c28c4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/jaeger-es-rollover-rhel8@sha256%3Af62e2ec352dfbb90d2130f3197c0a4347fa5c60c383fdd07dbcc520d6a1c28c4?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:51354e4725847b641213aa4e7a1582131d81bc1b0a0613cfd97941087c80aaa0_amd64",
"product": {
"name": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:51354e4725847b641213aa4e7a1582131d81bc1b0a0613cfd97941087c80aaa0_amd64",
"product_id": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:51354e4725847b641213aa4e7a1582131d81bc1b0a0613cfd97941087c80aaa0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/jaeger-ingester-rhel8@sha256%3A51354e4725847b641213aa4e7a1582131d81bc1b0a0613cfd97941087c80aaa0?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:7401dc7124e10ef4d9c8dc195c975543551c55b211e253a1ff19ae6586b43032_amd64",
"product": {
"name": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:7401dc7124e10ef4d9c8dc195c975543551c55b211e253a1ff19ae6586b43032_amd64",
"product_id": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:7401dc7124e10ef4d9c8dc195c975543551c55b211e253a1ff19ae6586b43032_amd64",
"product_identification_helper": {
"purl": "pkg:oci/jaeger-rhel8-operator@sha256%3A7401dc7124e10ef4d9c8dc195c975543551c55b211e253a1ff19ae6586b43032?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:1f13668479ff701caaf6bc9d3ff27234ceecf6f10eed81dc5ece1b380b4e15f3_amd64",
"product": {
"name": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:1f13668479ff701caaf6bc9d3ff27234ceecf6f10eed81dc5ece1b380b4e15f3_amd64",
"product_id": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:1f13668479ff701caaf6bc9d3ff27234ceecf6f10eed81dc5ece1b380b4e15f3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/jaeger-query-rhel8@sha256%3A1f13668479ff701caaf6bc9d3ff27234ceecf6f10eed81dc5ece1b380b4e15f3?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:36911a85237e694a9d25b1d552099ac7b8857885df699321b342e896d6cda2a2_arm64",
"product": {
"name": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:36911a85237e694a9d25b1d552099ac7b8857885df699321b342e896d6cda2a2_arm64",
"product_id": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:36911a85237e694a9d25b1d552099ac7b8857885df699321b342e896d6cda2a2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/jaeger-agent-rhel8@sha256%3A36911a85237e694a9d25b1d552099ac7b8857885df699321b342e896d6cda2a2?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:ddddee551b77222714cd9a9e47752e171cc900623bd77800269dead71452fe72_arm64",
"product": {
"name": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:ddddee551b77222714cd9a9e47752e171cc900623bd77800269dead71452fe72_arm64",
"product_id": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:ddddee551b77222714cd9a9e47752e171cc900623bd77800269dead71452fe72_arm64",
"product_identification_helper": {
"purl": "pkg:oci/jaeger-all-in-one-rhel8@sha256%3Addddee551b77222714cd9a9e47752e171cc900623bd77800269dead71452fe72?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:86434a3a8b3213be2f9e5937d3bfc956e843a8c5e3434db5309f413b8d505b8c_arm64",
"product": {
"name": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:86434a3a8b3213be2f9e5937d3bfc956e843a8c5e3434db5309f413b8d505b8c_arm64",
"product_id": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:86434a3a8b3213be2f9e5937d3bfc956e843a8c5e3434db5309f413b8d505b8c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/jaeger-collector-rhel8@sha256%3A86434a3a8b3213be2f9e5937d3bfc956e843a8c5e3434db5309f413b8d505b8c?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:7619729065c5e34d88cfdaab6ed2fded897921e463d767b5d15b6d182e9e05a7_arm64",
"product": {
"name": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:7619729065c5e34d88cfdaab6ed2fded897921e463d767b5d15b6d182e9e05a7_arm64",
"product_id": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:7619729065c5e34d88cfdaab6ed2fded897921e463d767b5d15b6d182e9e05a7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/jaeger-es-index-cleaner-rhel8@sha256%3A7619729065c5e34d88cfdaab6ed2fded897921e463d767b5d15b6d182e9e05a7?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:e4c891e4398e4b555d66a1c8fa5e38ce75b3105eda3e86b6cfac5807fb30714c_arm64",
"product": {
"name": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:e4c891e4398e4b555d66a1c8fa5e38ce75b3105eda3e86b6cfac5807fb30714c_arm64",
"product_id": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:e4c891e4398e4b555d66a1c8fa5e38ce75b3105eda3e86b6cfac5807fb30714c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/jaeger-es-rollover-rhel8@sha256%3Ae4c891e4398e4b555d66a1c8fa5e38ce75b3105eda3e86b6cfac5807fb30714c?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:896db45925184a018bd68e966b83f5257730843832e3f3cc024bcf196f73b418_arm64",
"product": {
"name": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:896db45925184a018bd68e966b83f5257730843832e3f3cc024bcf196f73b418_arm64",
"product_id": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:896db45925184a018bd68e966b83f5257730843832e3f3cc024bcf196f73b418_arm64",
"product_identification_helper": {
"purl": "pkg:oci/jaeger-ingester-rhel8@sha256%3A896db45925184a018bd68e966b83f5257730843832e3f3cc024bcf196f73b418?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:21ca09549d861d2525d5eecc22cd2be58bc6a497d75e63c27ae9a943e6315994_arm64",
"product": {
"name": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:21ca09549d861d2525d5eecc22cd2be58bc6a497d75e63c27ae9a943e6315994_arm64",
"product_id": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:21ca09549d861d2525d5eecc22cd2be58bc6a497d75e63c27ae9a943e6315994_arm64",
"product_identification_helper": {
"purl": "pkg:oci/jaeger-rhel8-operator@sha256%3A21ca09549d861d2525d5eecc22cd2be58bc6a497d75e63c27ae9a943e6315994?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:e2ce69e75bf84535e96496d401a16a45bb6685e622f5b327d69d5afdf22519e7_arm64",
"product": {
"name": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:e2ce69e75bf84535e96496d401a16a45bb6685e622f5b327d69d5afdf22519e7_arm64",
"product_id": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:e2ce69e75bf84535e96496d401a16a45bb6685e622f5b327d69d5afdf22519e7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/jaeger-query-rhel8@sha256%3Ae2ce69e75bf84535e96496d401a16a45bb6685e622f5b327d69d5afdf22519e7?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:f0467dba748db0e36cba44258502f2fe64806444a50f4684d0d1078d34932a6f_ppc64le",
"product": {
"name": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:f0467dba748db0e36cba44258502f2fe64806444a50f4684d0d1078d34932a6f_ppc64le",
"product_id": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:f0467dba748db0e36cba44258502f2fe64806444a50f4684d0d1078d34932a6f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/jaeger-agent-rhel8@sha256%3Af0467dba748db0e36cba44258502f2fe64806444a50f4684d0d1078d34932a6f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:3e3d042ca0846b586fd71f1ebb031cca079b2fa7a30dbf71f809b6bcb910244b_ppc64le",
"product": {
"name": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:3e3d042ca0846b586fd71f1ebb031cca079b2fa7a30dbf71f809b6bcb910244b_ppc64le",
"product_id": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:3e3d042ca0846b586fd71f1ebb031cca079b2fa7a30dbf71f809b6bcb910244b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/jaeger-all-in-one-rhel8@sha256%3A3e3d042ca0846b586fd71f1ebb031cca079b2fa7a30dbf71f809b6bcb910244b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:a8baa99bcc8a138eac44c74dd93dc67399d39124266f193fb4bb6152b2168909_ppc64le",
"product": {
"name": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:a8baa99bcc8a138eac44c74dd93dc67399d39124266f193fb4bb6152b2168909_ppc64le",
"product_id": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:a8baa99bcc8a138eac44c74dd93dc67399d39124266f193fb4bb6152b2168909_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/jaeger-collector-rhel8@sha256%3Aa8baa99bcc8a138eac44c74dd93dc67399d39124266f193fb4bb6152b2168909?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:1f153c0a469504735e08a6ca0b4f2c40abd2544ddcaf8d319ebc184ca90fbb5e_ppc64le",
"product": {
"name": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:1f153c0a469504735e08a6ca0b4f2c40abd2544ddcaf8d319ebc184ca90fbb5e_ppc64le",
"product_id": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:1f153c0a469504735e08a6ca0b4f2c40abd2544ddcaf8d319ebc184ca90fbb5e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/jaeger-es-index-cleaner-rhel8@sha256%3A1f153c0a469504735e08a6ca0b4f2c40abd2544ddcaf8d319ebc184ca90fbb5e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:28ba5c7fea09ad97ab13905092e49790a1462371588fc1372d7dd46b4ca09b7b_ppc64le",
"product": {
"name": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:28ba5c7fea09ad97ab13905092e49790a1462371588fc1372d7dd46b4ca09b7b_ppc64le",
"product_id": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:28ba5c7fea09ad97ab13905092e49790a1462371588fc1372d7dd46b4ca09b7b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/jaeger-es-rollover-rhel8@sha256%3A28ba5c7fea09ad97ab13905092e49790a1462371588fc1372d7dd46b4ca09b7b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:7b8a8d0473bd85405ebaa62a37458dbe0a48bd0b2963af9fcf09a5642fef2cdb_ppc64le",
"product": {
"name": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:7b8a8d0473bd85405ebaa62a37458dbe0a48bd0b2963af9fcf09a5642fef2cdb_ppc64le",
"product_id": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:7b8a8d0473bd85405ebaa62a37458dbe0a48bd0b2963af9fcf09a5642fef2cdb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/jaeger-ingester-rhel8@sha256%3A7b8a8d0473bd85405ebaa62a37458dbe0a48bd0b2963af9fcf09a5642fef2cdb?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:3087b2c66b04b6877bbd7c104c70cea5f7c692b6137c96751ccbff726886676f_ppc64le",
"product": {
"name": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:3087b2c66b04b6877bbd7c104c70cea5f7c692b6137c96751ccbff726886676f_ppc64le",
"product_id": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:3087b2c66b04b6877bbd7c104c70cea5f7c692b6137c96751ccbff726886676f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/jaeger-rhel8-operator@sha256%3A3087b2c66b04b6877bbd7c104c70cea5f7c692b6137c96751ccbff726886676f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:e43141b1a9c43505ed9e993d146949b7408dd957e5006c497122278ed1f61588_ppc64le",
"product": {
"name": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:e43141b1a9c43505ed9e993d146949b7408dd957e5006c497122278ed1f61588_ppc64le",
"product_id": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:e43141b1a9c43505ed9e993d146949b7408dd957e5006c497122278ed1f61588_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/jaeger-query-rhel8@sha256%3Ae43141b1a9c43505ed9e993d146949b7408dd957e5006c497122278ed1f61588?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:fa02064a1c6f5571ce31054e66ea21c67bfed03fa8309182e0e2380e3249c960_s390x",
"product": {
"name": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:fa02064a1c6f5571ce31054e66ea21c67bfed03fa8309182e0e2380e3249c960_s390x",
"product_id": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:fa02064a1c6f5571ce31054e66ea21c67bfed03fa8309182e0e2380e3249c960_s390x",
"product_identification_helper": {
"purl": "pkg:oci/jaeger-agent-rhel8@sha256%3Afa02064a1c6f5571ce31054e66ea21c67bfed03fa8309182e0e2380e3249c960?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:ed7a17795034bc7a7727557fb002fdeb2ba32cd19afb13726567dd4231517031_s390x",
"product": {
"name": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:ed7a17795034bc7a7727557fb002fdeb2ba32cd19afb13726567dd4231517031_s390x",
"product_id": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:ed7a17795034bc7a7727557fb002fdeb2ba32cd19afb13726567dd4231517031_s390x",
"product_identification_helper": {
"purl": "pkg:oci/jaeger-all-in-one-rhel8@sha256%3Aed7a17795034bc7a7727557fb002fdeb2ba32cd19afb13726567dd4231517031?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:5ed2e26a0997a3c9707851370dd701f1b921683c250f22dd8fbf42fa2ba504df_s390x",
"product": {
"name": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:5ed2e26a0997a3c9707851370dd701f1b921683c250f22dd8fbf42fa2ba504df_s390x",
"product_id": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:5ed2e26a0997a3c9707851370dd701f1b921683c250f22dd8fbf42fa2ba504df_s390x",
"product_identification_helper": {
"purl": "pkg:oci/jaeger-collector-rhel8@sha256%3A5ed2e26a0997a3c9707851370dd701f1b921683c250f22dd8fbf42fa2ba504df?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:f9cec96a7c2d3f78d39b801d4fc1849e9b81cd0b07d8646ec26d75e8dd60a0ad_s390x",
"product": {
"name": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:f9cec96a7c2d3f78d39b801d4fc1849e9b81cd0b07d8646ec26d75e8dd60a0ad_s390x",
"product_id": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:f9cec96a7c2d3f78d39b801d4fc1849e9b81cd0b07d8646ec26d75e8dd60a0ad_s390x",
"product_identification_helper": {
"purl": "pkg:oci/jaeger-es-index-cleaner-rhel8@sha256%3Af9cec96a7c2d3f78d39b801d4fc1849e9b81cd0b07d8646ec26d75e8dd60a0ad?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:a63888f881b136cfaf7a4ee8f3498dd508a117363035385bebe361463bd1425c_s390x",
"product": {
"name": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:a63888f881b136cfaf7a4ee8f3498dd508a117363035385bebe361463bd1425c_s390x",
"product_id": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:a63888f881b136cfaf7a4ee8f3498dd508a117363035385bebe361463bd1425c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/jaeger-es-rollover-rhel8@sha256%3Aa63888f881b136cfaf7a4ee8f3498dd508a117363035385bebe361463bd1425c?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:b859148721ef0e1858586cc34ed89d005c64167e340de3a7702090c89d9d1209_s390x",
"product": {
"name": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:b859148721ef0e1858586cc34ed89d005c64167e340de3a7702090c89d9d1209_s390x",
"product_id": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:b859148721ef0e1858586cc34ed89d005c64167e340de3a7702090c89d9d1209_s390x",
"product_identification_helper": {
"purl": "pkg:oci/jaeger-ingester-rhel8@sha256%3Ab859148721ef0e1858586cc34ed89d005c64167e340de3a7702090c89d9d1209?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:b48ab8e510e1f9a632a6fbf08cbebeb30597f29a199473022f3b4550684587a4_s390x",
"product": {
"name": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:b48ab8e510e1f9a632a6fbf08cbebeb30597f29a199473022f3b4550684587a4_s390x",
"product_id": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:b48ab8e510e1f9a632a6fbf08cbebeb30597f29a199473022f3b4550684587a4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/jaeger-rhel8-operator@sha256%3Ab48ab8e510e1f9a632a6fbf08cbebeb30597f29a199473022f3b4550684587a4?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:eaea4dc18044bfaaa1991ed68d8e9364c5ed2c90611270ed107e0a63a4a77fbc_s390x",
"product": {
"name": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:eaea4dc18044bfaaa1991ed68d8e9364c5ed2c90611270ed107e0a63a4a77fbc_s390x",
"product_id": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:eaea4dc18044bfaaa1991ed68d8e9364c5ed2c90611270ed107e0a63a4a77fbc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/jaeger-query-rhel8@sha256%3Aeaea4dc18044bfaaa1991ed68d8e9364c5ed2c90611270ed107e0a63a4a77fbc?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:36911a85237e694a9d25b1d552099ac7b8857885df699321b342e896d6cda2a2_arm64 as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:36911a85237e694a9d25b1d552099ac7b8857885df699321b342e896d6cda2a2_arm64"
},
"product_reference": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:36911a85237e694a9d25b1d552099ac7b8857885df699321b342e896d6cda2a2_arm64",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:8aaadb49a5e00db67cd07a54ad5c2ab1867a0e381cf55e844f6a136eaa53ab37_amd64 as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:8aaadb49a5e00db67cd07a54ad5c2ab1867a0e381cf55e844f6a136eaa53ab37_amd64"
},
"product_reference": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:8aaadb49a5e00db67cd07a54ad5c2ab1867a0e381cf55e844f6a136eaa53ab37_amd64",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:f0467dba748db0e36cba44258502f2fe64806444a50f4684d0d1078d34932a6f_ppc64le as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:f0467dba748db0e36cba44258502f2fe64806444a50f4684d0d1078d34932a6f_ppc64le"
},
"product_reference": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:f0467dba748db0e36cba44258502f2fe64806444a50f4684d0d1078d34932a6f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:fa02064a1c6f5571ce31054e66ea21c67bfed03fa8309182e0e2380e3249c960_s390x as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:fa02064a1c6f5571ce31054e66ea21c67bfed03fa8309182e0e2380e3249c960_s390x"
},
"product_reference": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:fa02064a1c6f5571ce31054e66ea21c67bfed03fa8309182e0e2380e3249c960_s390x",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:3e3d042ca0846b586fd71f1ebb031cca079b2fa7a30dbf71f809b6bcb910244b_ppc64le as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:3e3d042ca0846b586fd71f1ebb031cca079b2fa7a30dbf71f809b6bcb910244b_ppc64le"
},
"product_reference": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:3e3d042ca0846b586fd71f1ebb031cca079b2fa7a30dbf71f809b6bcb910244b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:cb0c08a16a23196aaee5a3465b96eb9ea20a6867bd2fff35368563c2184dc762_amd64 as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:cb0c08a16a23196aaee5a3465b96eb9ea20a6867bd2fff35368563c2184dc762_amd64"
},
"product_reference": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:cb0c08a16a23196aaee5a3465b96eb9ea20a6867bd2fff35368563c2184dc762_amd64",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:ddddee551b77222714cd9a9e47752e171cc900623bd77800269dead71452fe72_arm64 as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:ddddee551b77222714cd9a9e47752e171cc900623bd77800269dead71452fe72_arm64"
},
"product_reference": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:ddddee551b77222714cd9a9e47752e171cc900623bd77800269dead71452fe72_arm64",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:ed7a17795034bc7a7727557fb002fdeb2ba32cd19afb13726567dd4231517031_s390x as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:ed7a17795034bc7a7727557fb002fdeb2ba32cd19afb13726567dd4231517031_s390x"
},
"product_reference": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:ed7a17795034bc7a7727557fb002fdeb2ba32cd19afb13726567dd4231517031_s390x",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:46fa583c12ade492eac2b7f21f22554af4647dd6383a5e2f8f5fc44929a746b5_amd64 as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:46fa583c12ade492eac2b7f21f22554af4647dd6383a5e2f8f5fc44929a746b5_amd64"
},
"product_reference": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:46fa583c12ade492eac2b7f21f22554af4647dd6383a5e2f8f5fc44929a746b5_amd64",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:5ed2e26a0997a3c9707851370dd701f1b921683c250f22dd8fbf42fa2ba504df_s390x as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:5ed2e26a0997a3c9707851370dd701f1b921683c250f22dd8fbf42fa2ba504df_s390x"
},
"product_reference": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:5ed2e26a0997a3c9707851370dd701f1b921683c250f22dd8fbf42fa2ba504df_s390x",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:86434a3a8b3213be2f9e5937d3bfc956e843a8c5e3434db5309f413b8d505b8c_arm64 as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:86434a3a8b3213be2f9e5937d3bfc956e843a8c5e3434db5309f413b8d505b8c_arm64"
},
"product_reference": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:86434a3a8b3213be2f9e5937d3bfc956e843a8c5e3434db5309f413b8d505b8c_arm64",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:a8baa99bcc8a138eac44c74dd93dc67399d39124266f193fb4bb6152b2168909_ppc64le as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:a8baa99bcc8a138eac44c74dd93dc67399d39124266f193fb4bb6152b2168909_ppc64le"
},
"product_reference": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:a8baa99bcc8a138eac44c74dd93dc67399d39124266f193fb4bb6152b2168909_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:1f153c0a469504735e08a6ca0b4f2c40abd2544ddcaf8d319ebc184ca90fbb5e_ppc64le as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:1f153c0a469504735e08a6ca0b4f2c40abd2544ddcaf8d319ebc184ca90fbb5e_ppc64le"
},
"product_reference": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:1f153c0a469504735e08a6ca0b4f2c40abd2544ddcaf8d319ebc184ca90fbb5e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:56e4c319d7c125148913e556564adc4a463cc6ec9763f8acc3c25dd2030b174a_amd64 as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:56e4c319d7c125148913e556564adc4a463cc6ec9763f8acc3c25dd2030b174a_amd64"
},
"product_reference": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:56e4c319d7c125148913e556564adc4a463cc6ec9763f8acc3c25dd2030b174a_amd64",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:7619729065c5e34d88cfdaab6ed2fded897921e463d767b5d15b6d182e9e05a7_arm64 as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:7619729065c5e34d88cfdaab6ed2fded897921e463d767b5d15b6d182e9e05a7_arm64"
},
"product_reference": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:7619729065c5e34d88cfdaab6ed2fded897921e463d767b5d15b6d182e9e05a7_arm64",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:f9cec96a7c2d3f78d39b801d4fc1849e9b81cd0b07d8646ec26d75e8dd60a0ad_s390x as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:f9cec96a7c2d3f78d39b801d4fc1849e9b81cd0b07d8646ec26d75e8dd60a0ad_s390x"
},
"product_reference": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:f9cec96a7c2d3f78d39b801d4fc1849e9b81cd0b07d8646ec26d75e8dd60a0ad_s390x",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:28ba5c7fea09ad97ab13905092e49790a1462371588fc1372d7dd46b4ca09b7b_ppc64le as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:28ba5c7fea09ad97ab13905092e49790a1462371588fc1372d7dd46b4ca09b7b_ppc64le"
},
"product_reference": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:28ba5c7fea09ad97ab13905092e49790a1462371588fc1372d7dd46b4ca09b7b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:a63888f881b136cfaf7a4ee8f3498dd508a117363035385bebe361463bd1425c_s390x as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:a63888f881b136cfaf7a4ee8f3498dd508a117363035385bebe361463bd1425c_s390x"
},
"product_reference": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:a63888f881b136cfaf7a4ee8f3498dd508a117363035385bebe361463bd1425c_s390x",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:e4c891e4398e4b555d66a1c8fa5e38ce75b3105eda3e86b6cfac5807fb30714c_arm64 as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:e4c891e4398e4b555d66a1c8fa5e38ce75b3105eda3e86b6cfac5807fb30714c_arm64"
},
"product_reference": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:e4c891e4398e4b555d66a1c8fa5e38ce75b3105eda3e86b6cfac5807fb30714c_arm64",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:f62e2ec352dfbb90d2130f3197c0a4347fa5c60c383fdd07dbcc520d6a1c28c4_amd64 as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:f62e2ec352dfbb90d2130f3197c0a4347fa5c60c383fdd07dbcc520d6a1c28c4_amd64"
},
"product_reference": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:f62e2ec352dfbb90d2130f3197c0a4347fa5c60c383fdd07dbcc520d6a1c28c4_amd64",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:51354e4725847b641213aa4e7a1582131d81bc1b0a0613cfd97941087c80aaa0_amd64 as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:51354e4725847b641213aa4e7a1582131d81bc1b0a0613cfd97941087c80aaa0_amd64"
},
"product_reference": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:51354e4725847b641213aa4e7a1582131d81bc1b0a0613cfd97941087c80aaa0_amd64",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:7b8a8d0473bd85405ebaa62a37458dbe0a48bd0b2963af9fcf09a5642fef2cdb_ppc64le as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:7b8a8d0473bd85405ebaa62a37458dbe0a48bd0b2963af9fcf09a5642fef2cdb_ppc64le"
},
"product_reference": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:7b8a8d0473bd85405ebaa62a37458dbe0a48bd0b2963af9fcf09a5642fef2cdb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:896db45925184a018bd68e966b83f5257730843832e3f3cc024bcf196f73b418_arm64 as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:896db45925184a018bd68e966b83f5257730843832e3f3cc024bcf196f73b418_arm64"
},
"product_reference": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:896db45925184a018bd68e966b83f5257730843832e3f3cc024bcf196f73b418_arm64",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:b859148721ef0e1858586cc34ed89d005c64167e340de3a7702090c89d9d1209_s390x as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:b859148721ef0e1858586cc34ed89d005c64167e340de3a7702090c89d9d1209_s390x"
},
"product_reference": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:b859148721ef0e1858586cc34ed89d005c64167e340de3a7702090c89d9d1209_s390x",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/jaeger-operator-bundle@sha256:665af6eb855ed08e7838035e6748f3a137ae6801023a93c82fcaff4b736fd317_amd64 as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-operator-bundle@sha256:665af6eb855ed08e7838035e6748f3a137ae6801023a93c82fcaff4b736fd317_amd64"
},
"product_reference": "registry.redhat.io/rhosdt/jaeger-operator-bundle@sha256:665af6eb855ed08e7838035e6748f3a137ae6801023a93c82fcaff4b736fd317_amd64",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:1f13668479ff701caaf6bc9d3ff27234ceecf6f10eed81dc5ece1b380b4e15f3_amd64 as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:1f13668479ff701caaf6bc9d3ff27234ceecf6f10eed81dc5ece1b380b4e15f3_amd64"
},
"product_reference": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:1f13668479ff701caaf6bc9d3ff27234ceecf6f10eed81dc5ece1b380b4e15f3_amd64",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:e2ce69e75bf84535e96496d401a16a45bb6685e622f5b327d69d5afdf22519e7_arm64 as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:e2ce69e75bf84535e96496d401a16a45bb6685e622f5b327d69d5afdf22519e7_arm64"
},
"product_reference": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:e2ce69e75bf84535e96496d401a16a45bb6685e622f5b327d69d5afdf22519e7_arm64",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:e43141b1a9c43505ed9e993d146949b7408dd957e5006c497122278ed1f61588_ppc64le as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:e43141b1a9c43505ed9e993d146949b7408dd957e5006c497122278ed1f61588_ppc64le"
},
"product_reference": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:e43141b1a9c43505ed9e993d146949b7408dd957e5006c497122278ed1f61588_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:eaea4dc18044bfaaa1991ed68d8e9364c5ed2c90611270ed107e0a63a4a77fbc_s390x as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:eaea4dc18044bfaaa1991ed68d8e9364c5ed2c90611270ed107e0a63a4a77fbc_s390x"
},
"product_reference": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:eaea4dc18044bfaaa1991ed68d8e9364c5ed2c90611270ed107e0a63a4a77fbc_s390x",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:21ca09549d861d2525d5eecc22cd2be58bc6a497d75e63c27ae9a943e6315994_arm64 as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:21ca09549d861d2525d5eecc22cd2be58bc6a497d75e63c27ae9a943e6315994_arm64"
},
"product_reference": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:21ca09549d861d2525d5eecc22cd2be58bc6a497d75e63c27ae9a943e6315994_arm64",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:3087b2c66b04b6877bbd7c104c70cea5f7c692b6137c96751ccbff726886676f_ppc64le as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:3087b2c66b04b6877bbd7c104c70cea5f7c692b6137c96751ccbff726886676f_ppc64le"
},
"product_reference": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:3087b2c66b04b6877bbd7c104c70cea5f7c692b6137c96751ccbff726886676f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:7401dc7124e10ef4d9c8dc195c975543551c55b211e253a1ff19ae6586b43032_amd64 as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:7401dc7124e10ef4d9c8dc195c975543551c55b211e253a1ff19ae6586b43032_amd64"
},
"product_reference": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:7401dc7124e10ef4d9c8dc195c975543551c55b211e253a1ff19ae6586b43032_amd64",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:b48ab8e510e1f9a632a6fbf08cbebeb30597f29a199473022f3b4550684587a4_s390x as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:b48ab8e510e1f9a632a6fbf08cbebeb30597f29a199473022f3b4550684587a4_s390x"
},
"product_reference": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:b48ab8e510e1f9a632a6fbf08cbebeb30597f29a199473022f3b4550684587a4_s390x",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-operator-bundle@sha256:665af6eb855ed08e7838035e6748f3a137ae6801023a93c82fcaff4b736fd317_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:21ca09549d861d2525d5eecc22cd2be58bc6a497d75e63c27ae9a943e6315994_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:3087b2c66b04b6877bbd7c104c70cea5f7c692b6137c96751ccbff726886676f_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:7401dc7124e10ef4d9c8dc195c975543551c55b211e253a1ff19ae6586b43032_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:b48ab8e510e1f9a632a6fbf08cbebeb30597f29a199473022f3b4550684587a4_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:36911a85237e694a9d25b1d552099ac7b8857885df699321b342e896d6cda2a2_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:8aaadb49a5e00db67cd07a54ad5c2ab1867a0e381cf55e844f6a136eaa53ab37_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:f0467dba748db0e36cba44258502f2fe64806444a50f4684d0d1078d34932a6f_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:fa02064a1c6f5571ce31054e66ea21c67bfed03fa8309182e0e2380e3249c960_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:3e3d042ca0846b586fd71f1ebb031cca079b2fa7a30dbf71f809b6bcb910244b_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:cb0c08a16a23196aaee5a3465b96eb9ea20a6867bd2fff35368563c2184dc762_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:ddddee551b77222714cd9a9e47752e171cc900623bd77800269dead71452fe72_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:ed7a17795034bc7a7727557fb002fdeb2ba32cd19afb13726567dd4231517031_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:46fa583c12ade492eac2b7f21f22554af4647dd6383a5e2f8f5fc44929a746b5_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:5ed2e26a0997a3c9707851370dd701f1b921683c250f22dd8fbf42fa2ba504df_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:86434a3a8b3213be2f9e5937d3bfc956e843a8c5e3434db5309f413b8d505b8c_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:a8baa99bcc8a138eac44c74dd93dc67399d39124266f193fb4bb6152b2168909_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:1f153c0a469504735e08a6ca0b4f2c40abd2544ddcaf8d319ebc184ca90fbb5e_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:56e4c319d7c125148913e556564adc4a463cc6ec9763f8acc3c25dd2030b174a_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:7619729065c5e34d88cfdaab6ed2fded897921e463d767b5d15b6d182e9e05a7_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:f9cec96a7c2d3f78d39b801d4fc1849e9b81cd0b07d8646ec26d75e8dd60a0ad_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:28ba5c7fea09ad97ab13905092e49790a1462371588fc1372d7dd46b4ca09b7b_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:a63888f881b136cfaf7a4ee8f3498dd508a117363035385bebe361463bd1425c_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:e4c891e4398e4b555d66a1c8fa5e38ce75b3105eda3e86b6cfac5807fb30714c_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:f62e2ec352dfbb90d2130f3197c0a4347fa5c60c383fdd07dbcc520d6a1c28c4_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:51354e4725847b641213aa4e7a1582131d81bc1b0a0613cfd97941087c80aaa0_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:7b8a8d0473bd85405ebaa62a37458dbe0a48bd0b2963af9fcf09a5642fef2cdb_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:896db45925184a018bd68e966b83f5257730843832e3f3cc024bcf196f73b418_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:b859148721ef0e1858586cc34ed89d005c64167e340de3a7702090c89d9d1209_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:1f13668479ff701caaf6bc9d3ff27234ceecf6f10eed81dc5ece1b380b4e15f3_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:e2ce69e75bf84535e96496d401a16a45bb6685e622f5b327d69d5afdf22519e7_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:e43141b1a9c43505ed9e993d146949b7408dd957e5006c497122278ed1f61588_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:eaea4dc18044bfaaa1991ed68d8e9364c5ed2c90611270ed107e0a63a4a77fbc_s390x"
],
"known_not_affected": [
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-operator-bundle@sha256:665af6eb855ed08e7838035e6748f3a137ae6801023a93c82fcaff4b736fd317_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:21ca09549d861d2525d5eecc22cd2be58bc6a497d75e63c27ae9a943e6315994_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:3087b2c66b04b6877bbd7c104c70cea5f7c692b6137c96751ccbff726886676f_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:7401dc7124e10ef4d9c8dc195c975543551c55b211e253a1ff19ae6586b43032_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:b48ab8e510e1f9a632a6fbf08cbebeb30597f29a199473022f3b4550684587a4_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-21T15:04:18+00:00",
"details": "For details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.17/h tml/operators/administrator-tasks#olm-upgrading-operators",
"product_ids": [
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:36911a85237e694a9d25b1d552099ac7b8857885df699321b342e896d6cda2a2_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:8aaadb49a5e00db67cd07a54ad5c2ab1867a0e381cf55e844f6a136eaa53ab37_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:f0467dba748db0e36cba44258502f2fe64806444a50f4684d0d1078d34932a6f_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:fa02064a1c6f5571ce31054e66ea21c67bfed03fa8309182e0e2380e3249c960_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:3e3d042ca0846b586fd71f1ebb031cca079b2fa7a30dbf71f809b6bcb910244b_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:cb0c08a16a23196aaee5a3465b96eb9ea20a6867bd2fff35368563c2184dc762_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:ddddee551b77222714cd9a9e47752e171cc900623bd77800269dead71452fe72_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:ed7a17795034bc7a7727557fb002fdeb2ba32cd19afb13726567dd4231517031_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:46fa583c12ade492eac2b7f21f22554af4647dd6383a5e2f8f5fc44929a746b5_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:5ed2e26a0997a3c9707851370dd701f1b921683c250f22dd8fbf42fa2ba504df_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:86434a3a8b3213be2f9e5937d3bfc956e843a8c5e3434db5309f413b8d505b8c_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:a8baa99bcc8a138eac44c74dd93dc67399d39124266f193fb4bb6152b2168909_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:1f153c0a469504735e08a6ca0b4f2c40abd2544ddcaf8d319ebc184ca90fbb5e_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:56e4c319d7c125148913e556564adc4a463cc6ec9763f8acc3c25dd2030b174a_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:7619729065c5e34d88cfdaab6ed2fded897921e463d767b5d15b6d182e9e05a7_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:f9cec96a7c2d3f78d39b801d4fc1849e9b81cd0b07d8646ec26d75e8dd60a0ad_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:28ba5c7fea09ad97ab13905092e49790a1462371588fc1372d7dd46b4ca09b7b_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:a63888f881b136cfaf7a4ee8f3498dd508a117363035385bebe361463bd1425c_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:e4c891e4398e4b555d66a1c8fa5e38ce75b3105eda3e86b6cfac5807fb30714c_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:f62e2ec352dfbb90d2130f3197c0a4347fa5c60c383fdd07dbcc520d6a1c28c4_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:51354e4725847b641213aa4e7a1582131d81bc1b0a0613cfd97941087c80aaa0_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:7b8a8d0473bd85405ebaa62a37458dbe0a48bd0b2963af9fcf09a5642fef2cdb_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:896db45925184a018bd68e966b83f5257730843832e3f3cc024bcf196f73b418_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:b859148721ef0e1858586cc34ed89d005c64167e340de3a7702090c89d9d1209_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:1f13668479ff701caaf6bc9d3ff27234ceecf6f10eed81dc5ece1b380b4e15f3_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:e2ce69e75bf84535e96496d401a16a45bb6685e622f5b327d69d5afdf22519e7_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:e43141b1a9c43505ed9e993d146949b7408dd957e5006c497122278ed1f61588_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:eaea4dc18044bfaaa1991ed68d8e9364c5ed2c90611270ed107e0a63a4a77fbc_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0522"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:36911a85237e694a9d25b1d552099ac7b8857885df699321b342e896d6cda2a2_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:8aaadb49a5e00db67cd07a54ad5c2ab1867a0e381cf55e844f6a136eaa53ab37_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:f0467dba748db0e36cba44258502f2fe64806444a50f4684d0d1078d34932a6f_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:fa02064a1c6f5571ce31054e66ea21c67bfed03fa8309182e0e2380e3249c960_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:3e3d042ca0846b586fd71f1ebb031cca079b2fa7a30dbf71f809b6bcb910244b_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:cb0c08a16a23196aaee5a3465b96eb9ea20a6867bd2fff35368563c2184dc762_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:ddddee551b77222714cd9a9e47752e171cc900623bd77800269dead71452fe72_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:ed7a17795034bc7a7727557fb002fdeb2ba32cd19afb13726567dd4231517031_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:46fa583c12ade492eac2b7f21f22554af4647dd6383a5e2f8f5fc44929a746b5_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:5ed2e26a0997a3c9707851370dd701f1b921683c250f22dd8fbf42fa2ba504df_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:86434a3a8b3213be2f9e5937d3bfc956e843a8c5e3434db5309f413b8d505b8c_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:a8baa99bcc8a138eac44c74dd93dc67399d39124266f193fb4bb6152b2168909_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:1f153c0a469504735e08a6ca0b4f2c40abd2544ddcaf8d319ebc184ca90fbb5e_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:56e4c319d7c125148913e556564adc4a463cc6ec9763f8acc3c25dd2030b174a_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:7619729065c5e34d88cfdaab6ed2fded897921e463d767b5d15b6d182e9e05a7_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:f9cec96a7c2d3f78d39b801d4fc1849e9b81cd0b07d8646ec26d75e8dd60a0ad_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:28ba5c7fea09ad97ab13905092e49790a1462371588fc1372d7dd46b4ca09b7b_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:a63888f881b136cfaf7a4ee8f3498dd508a117363035385bebe361463bd1425c_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:e4c891e4398e4b555d66a1c8fa5e38ce75b3105eda3e86b6cfac5807fb30714c_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:f62e2ec352dfbb90d2130f3197c0a4347fa5c60c383fdd07dbcc520d6a1c28c4_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:51354e4725847b641213aa4e7a1582131d81bc1b0a0613cfd97941087c80aaa0_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:7b8a8d0473bd85405ebaa62a37458dbe0a48bd0b2963af9fcf09a5642fef2cdb_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:896db45925184a018bd68e966b83f5257730843832e3f3cc024bcf196f73b418_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:b859148721ef0e1858586cc34ed89d005c64167e340de3a7702090c89d9d1209_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-operator-bundle@sha256:665af6eb855ed08e7838035e6748f3a137ae6801023a93c82fcaff4b736fd317_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:1f13668479ff701caaf6bc9d3ff27234ceecf6f10eed81dc5ece1b380b4e15f3_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:e2ce69e75bf84535e96496d401a16a45bb6685e622f5b327d69d5afdf22519e7_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:e43141b1a9c43505ed9e993d146949b7408dd957e5006c497122278ed1f61588_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:eaea4dc18044bfaaa1991ed68d8e9364c5ed2c90611270ed107e0a63a4a77fbc_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:21ca09549d861d2525d5eecc22cd2be58bc6a497d75e63c27ae9a943e6315994_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:3087b2c66b04b6877bbd7c104c70cea5f7c692b6137c96751ccbff726886676f_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:7401dc7124e10ef4d9c8dc195c975543551c55b211e253a1ff19ae6586b43032_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:b48ab8e510e1f9a632a6fbf08cbebeb30597f29a199473022f3b4550684587a4_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:36911a85237e694a9d25b1d552099ac7b8857885df699321b342e896d6cda2a2_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:8aaadb49a5e00db67cd07a54ad5c2ab1867a0e381cf55e844f6a136eaa53ab37_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:f0467dba748db0e36cba44258502f2fe64806444a50f4684d0d1078d34932a6f_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:fa02064a1c6f5571ce31054e66ea21c67bfed03fa8309182e0e2380e3249c960_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:3e3d042ca0846b586fd71f1ebb031cca079b2fa7a30dbf71f809b6bcb910244b_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:cb0c08a16a23196aaee5a3465b96eb9ea20a6867bd2fff35368563c2184dc762_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:ddddee551b77222714cd9a9e47752e171cc900623bd77800269dead71452fe72_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:ed7a17795034bc7a7727557fb002fdeb2ba32cd19afb13726567dd4231517031_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:46fa583c12ade492eac2b7f21f22554af4647dd6383a5e2f8f5fc44929a746b5_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:5ed2e26a0997a3c9707851370dd701f1b921683c250f22dd8fbf42fa2ba504df_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:86434a3a8b3213be2f9e5937d3bfc956e843a8c5e3434db5309f413b8d505b8c_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:a8baa99bcc8a138eac44c74dd93dc67399d39124266f193fb4bb6152b2168909_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:1f153c0a469504735e08a6ca0b4f2c40abd2544ddcaf8d319ebc184ca90fbb5e_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:56e4c319d7c125148913e556564adc4a463cc6ec9763f8acc3c25dd2030b174a_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:7619729065c5e34d88cfdaab6ed2fded897921e463d767b5d15b6d182e9e05a7_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:f9cec96a7c2d3f78d39b801d4fc1849e9b81cd0b07d8646ec26d75e8dd60a0ad_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:28ba5c7fea09ad97ab13905092e49790a1462371588fc1372d7dd46b4ca09b7b_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:a63888f881b136cfaf7a4ee8f3498dd508a117363035385bebe361463bd1425c_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:e4c891e4398e4b555d66a1c8fa5e38ce75b3105eda3e86b6cfac5807fb30714c_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:f62e2ec352dfbb90d2130f3197c0a4347fa5c60c383fdd07dbcc520d6a1c28c4_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:51354e4725847b641213aa4e7a1582131d81bc1b0a0613cfd97941087c80aaa0_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:7b8a8d0473bd85405ebaa62a37458dbe0a48bd0b2963af9fcf09a5642fef2cdb_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:896db45925184a018bd68e966b83f5257730843832e3f3cc024bcf196f73b418_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:b859148721ef0e1858586cc34ed89d005c64167e340de3a7702090c89d9d1209_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-operator-bundle@sha256:665af6eb855ed08e7838035e6748f3a137ae6801023a93c82fcaff4b736fd317_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:1f13668479ff701caaf6bc9d3ff27234ceecf6f10eed81dc5ece1b380b4e15f3_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:e2ce69e75bf84535e96496d401a16a45bb6685e622f5b327d69d5afdf22519e7_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:e43141b1a9c43505ed9e993d146949b7408dd957e5006c497122278ed1f61588_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:eaea4dc18044bfaaa1991ed68d8e9364c5ed2c90611270ed107e0a63a4a77fbc_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:21ca09549d861d2525d5eecc22cd2be58bc6a497d75e63c27ae9a943e6315994_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:3087b2c66b04b6877bbd7c104c70cea5f7c692b6137c96751ccbff726886676f_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:7401dc7124e10ef4d9c8dc195c975543551c55b211e253a1ff19ae6586b43032_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:b48ab8e510e1f9a632a6fbf08cbebeb30597f29a199473022f3b4550684587a4_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-operator-bundle@sha256:665af6eb855ed08e7838035e6748f3a137ae6801023a93c82fcaff4b736fd317_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:36911a85237e694a9d25b1d552099ac7b8857885df699321b342e896d6cda2a2_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:8aaadb49a5e00db67cd07a54ad5c2ab1867a0e381cf55e844f6a136eaa53ab37_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:f0467dba748db0e36cba44258502f2fe64806444a50f4684d0d1078d34932a6f_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:fa02064a1c6f5571ce31054e66ea21c67bfed03fa8309182e0e2380e3249c960_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:3e3d042ca0846b586fd71f1ebb031cca079b2fa7a30dbf71f809b6bcb910244b_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:cb0c08a16a23196aaee5a3465b96eb9ea20a6867bd2fff35368563c2184dc762_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:ddddee551b77222714cd9a9e47752e171cc900623bd77800269dead71452fe72_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:ed7a17795034bc7a7727557fb002fdeb2ba32cd19afb13726567dd4231517031_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:46fa583c12ade492eac2b7f21f22554af4647dd6383a5e2f8f5fc44929a746b5_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:5ed2e26a0997a3c9707851370dd701f1b921683c250f22dd8fbf42fa2ba504df_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:86434a3a8b3213be2f9e5937d3bfc956e843a8c5e3434db5309f413b8d505b8c_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:a8baa99bcc8a138eac44c74dd93dc67399d39124266f193fb4bb6152b2168909_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:1f153c0a469504735e08a6ca0b4f2c40abd2544ddcaf8d319ebc184ca90fbb5e_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:56e4c319d7c125148913e556564adc4a463cc6ec9763f8acc3c25dd2030b174a_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:7619729065c5e34d88cfdaab6ed2fded897921e463d767b5d15b6d182e9e05a7_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:f9cec96a7c2d3f78d39b801d4fc1849e9b81cd0b07d8646ec26d75e8dd60a0ad_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:28ba5c7fea09ad97ab13905092e49790a1462371588fc1372d7dd46b4ca09b7b_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:a63888f881b136cfaf7a4ee8f3498dd508a117363035385bebe361463bd1425c_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:e4c891e4398e4b555d66a1c8fa5e38ce75b3105eda3e86b6cfac5807fb30714c_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:f62e2ec352dfbb90d2130f3197c0a4347fa5c60c383fdd07dbcc520d6a1c28c4_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:51354e4725847b641213aa4e7a1582131d81bc1b0a0613cfd97941087c80aaa0_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:7b8a8d0473bd85405ebaa62a37458dbe0a48bd0b2963af9fcf09a5642fef2cdb_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:896db45925184a018bd68e966b83f5257730843832e3f3cc024bcf196f73b418_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:b859148721ef0e1858586cc34ed89d005c64167e340de3a7702090c89d9d1209_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:1f13668479ff701caaf6bc9d3ff27234ceecf6f10eed81dc5ece1b380b4e15f3_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:e2ce69e75bf84535e96496d401a16a45bb6685e622f5b327d69d5afdf22519e7_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:e43141b1a9c43505ed9e993d146949b7408dd957e5006c497122278ed1f61588_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:eaea4dc18044bfaaa1991ed68d8e9364c5ed2c90611270ed107e0a63a4a77fbc_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:21ca09549d861d2525d5eecc22cd2be58bc6a497d75e63c27ae9a943e6315994_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:3087b2c66b04b6877bbd7c104c70cea5f7c692b6137c96751ccbff726886676f_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:7401dc7124e10ef4d9c8dc195c975543551c55b211e253a1ff19ae6586b43032_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:b48ab8e510e1f9a632a6fbf08cbebeb30597f29a199473022f3b4550684587a4_s390x"
],
"known_not_affected": [
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-operator-bundle@sha256:665af6eb855ed08e7838035e6748f3a137ae6801023a93c82fcaff4b736fd317_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-21T15:04:18+00:00",
"details": "For details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.17/h tml/operators/administrator-tasks#olm-upgrading-operators",
"product_ids": [
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:36911a85237e694a9d25b1d552099ac7b8857885df699321b342e896d6cda2a2_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:8aaadb49a5e00db67cd07a54ad5c2ab1867a0e381cf55e844f6a136eaa53ab37_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:f0467dba748db0e36cba44258502f2fe64806444a50f4684d0d1078d34932a6f_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:fa02064a1c6f5571ce31054e66ea21c67bfed03fa8309182e0e2380e3249c960_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:3e3d042ca0846b586fd71f1ebb031cca079b2fa7a30dbf71f809b6bcb910244b_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:cb0c08a16a23196aaee5a3465b96eb9ea20a6867bd2fff35368563c2184dc762_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:ddddee551b77222714cd9a9e47752e171cc900623bd77800269dead71452fe72_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:ed7a17795034bc7a7727557fb002fdeb2ba32cd19afb13726567dd4231517031_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:46fa583c12ade492eac2b7f21f22554af4647dd6383a5e2f8f5fc44929a746b5_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:5ed2e26a0997a3c9707851370dd701f1b921683c250f22dd8fbf42fa2ba504df_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:86434a3a8b3213be2f9e5937d3bfc956e843a8c5e3434db5309f413b8d505b8c_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:a8baa99bcc8a138eac44c74dd93dc67399d39124266f193fb4bb6152b2168909_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:1f153c0a469504735e08a6ca0b4f2c40abd2544ddcaf8d319ebc184ca90fbb5e_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:56e4c319d7c125148913e556564adc4a463cc6ec9763f8acc3c25dd2030b174a_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:7619729065c5e34d88cfdaab6ed2fded897921e463d767b5d15b6d182e9e05a7_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:f9cec96a7c2d3f78d39b801d4fc1849e9b81cd0b07d8646ec26d75e8dd60a0ad_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:28ba5c7fea09ad97ab13905092e49790a1462371588fc1372d7dd46b4ca09b7b_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:a63888f881b136cfaf7a4ee8f3498dd508a117363035385bebe361463bd1425c_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:e4c891e4398e4b555d66a1c8fa5e38ce75b3105eda3e86b6cfac5807fb30714c_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:f62e2ec352dfbb90d2130f3197c0a4347fa5c60c383fdd07dbcc520d6a1c28c4_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:51354e4725847b641213aa4e7a1582131d81bc1b0a0613cfd97941087c80aaa0_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:7b8a8d0473bd85405ebaa62a37458dbe0a48bd0b2963af9fcf09a5642fef2cdb_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:896db45925184a018bd68e966b83f5257730843832e3f3cc024bcf196f73b418_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:b859148721ef0e1858586cc34ed89d005c64167e340de3a7702090c89d9d1209_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:1f13668479ff701caaf6bc9d3ff27234ceecf6f10eed81dc5ece1b380b4e15f3_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:e2ce69e75bf84535e96496d401a16a45bb6685e622f5b327d69d5afdf22519e7_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:e43141b1a9c43505ed9e993d146949b7408dd957e5006c497122278ed1f61588_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:eaea4dc18044bfaaa1991ed68d8e9364c5ed2c90611270ed107e0a63a4a77fbc_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:21ca09549d861d2525d5eecc22cd2be58bc6a497d75e63c27ae9a943e6315994_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:3087b2c66b04b6877bbd7c104c70cea5f7c692b6137c96751ccbff726886676f_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:7401dc7124e10ef4d9c8dc195c975543551c55b211e253a1ff19ae6586b43032_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:b48ab8e510e1f9a632a6fbf08cbebeb30597f29a199473022f3b4550684587a4_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0522"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:36911a85237e694a9d25b1d552099ac7b8857885df699321b342e896d6cda2a2_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:8aaadb49a5e00db67cd07a54ad5c2ab1867a0e381cf55e844f6a136eaa53ab37_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:f0467dba748db0e36cba44258502f2fe64806444a50f4684d0d1078d34932a6f_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:fa02064a1c6f5571ce31054e66ea21c67bfed03fa8309182e0e2380e3249c960_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:3e3d042ca0846b586fd71f1ebb031cca079b2fa7a30dbf71f809b6bcb910244b_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:cb0c08a16a23196aaee5a3465b96eb9ea20a6867bd2fff35368563c2184dc762_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:ddddee551b77222714cd9a9e47752e171cc900623bd77800269dead71452fe72_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:ed7a17795034bc7a7727557fb002fdeb2ba32cd19afb13726567dd4231517031_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:46fa583c12ade492eac2b7f21f22554af4647dd6383a5e2f8f5fc44929a746b5_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:5ed2e26a0997a3c9707851370dd701f1b921683c250f22dd8fbf42fa2ba504df_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:86434a3a8b3213be2f9e5937d3bfc956e843a8c5e3434db5309f413b8d505b8c_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:a8baa99bcc8a138eac44c74dd93dc67399d39124266f193fb4bb6152b2168909_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:1f153c0a469504735e08a6ca0b4f2c40abd2544ddcaf8d319ebc184ca90fbb5e_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:56e4c319d7c125148913e556564adc4a463cc6ec9763f8acc3c25dd2030b174a_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:7619729065c5e34d88cfdaab6ed2fded897921e463d767b5d15b6d182e9e05a7_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:f9cec96a7c2d3f78d39b801d4fc1849e9b81cd0b07d8646ec26d75e8dd60a0ad_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:28ba5c7fea09ad97ab13905092e49790a1462371588fc1372d7dd46b4ca09b7b_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:a63888f881b136cfaf7a4ee8f3498dd508a117363035385bebe361463bd1425c_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:e4c891e4398e4b555d66a1c8fa5e38ce75b3105eda3e86b6cfac5807fb30714c_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:f62e2ec352dfbb90d2130f3197c0a4347fa5c60c383fdd07dbcc520d6a1c28c4_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:51354e4725847b641213aa4e7a1582131d81bc1b0a0613cfd97941087c80aaa0_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:7b8a8d0473bd85405ebaa62a37458dbe0a48bd0b2963af9fcf09a5642fef2cdb_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:896db45925184a018bd68e966b83f5257730843832e3f3cc024bcf196f73b418_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:b859148721ef0e1858586cc34ed89d005c64167e340de3a7702090c89d9d1209_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-operator-bundle@sha256:665af6eb855ed08e7838035e6748f3a137ae6801023a93c82fcaff4b736fd317_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:1f13668479ff701caaf6bc9d3ff27234ceecf6f10eed81dc5ece1b380b4e15f3_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:e2ce69e75bf84535e96496d401a16a45bb6685e622f5b327d69d5afdf22519e7_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:e43141b1a9c43505ed9e993d146949b7408dd957e5006c497122278ed1f61588_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:eaea4dc18044bfaaa1991ed68d8e9364c5ed2c90611270ed107e0a63a4a77fbc_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:21ca09549d861d2525d5eecc22cd2be58bc6a497d75e63c27ae9a943e6315994_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:3087b2c66b04b6877bbd7c104c70cea5f7c692b6137c96751ccbff726886676f_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:7401dc7124e10ef4d9c8dc195c975543551c55b211e253a1ff19ae6586b43032_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:b48ab8e510e1f9a632a6fbf08cbebeb30597f29a199473022f3b4550684587a4_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
}
]
}
rhsa-2025:0535
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "cert-manager Operator for Red Hat OpenShift 1.15.0",
"title": "Topic"
},
{
"category": "general",
"text": "The cert-manager Operator for Red Hat OpenShift builds on top of Kubernetes, introducing certificate authorities and certificates as first-class resource types in the Kubernetes API. This makes it possible to provide certificates-as-a-service to developers working within your Kubernetes cluster.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:0535",
"url": "https://access.redhat.com/errata/RHSA-2025:0535"
},
{
"category": "external",
"summary": "https://docs.openshift.com/container-platform/latest/security/cert_manager_operator/index.html",
"url": "https://docs.openshift.com/container-platform/latest/security/cert_manager_operator/index.html"
},
{
"category": "external",
"summary": "https://issues.redhat.com/browse/OCPBUGS-23406",
"url": "https://issues.redhat.com/browse/OCPBUGS-23406"
},
{
"category": "external",
"summary": "https://issues.redhat.com/browse/CM-356",
"url": "https://issues.redhat.com/browse/CM-356"
},
{
"category": "external",
"summary": "https://issues.redhat.com/browse/CM-436",
"url": "https://issues.redhat.com/browse/CM-436"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45337",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45338",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0535.json"
}
],
"title": "Red Hat Security Advisory: cert-manager Operator for Red Hat OpenShift 1.15.0",
"tracking": {
"current_release_date": "2025-11-07T10:52:53+00:00",
"generator": {
"date": "2025-11-07T10:52:53+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:0535",
"initial_release_date": "2025-01-21T16:56:55+00:00",
"revision_history": [
{
"date": "2025-01-21T16:56:55+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-04-01T21:11:25+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T10:52:53+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "cert-manager operator for Red Hat OpenShift 1.15",
"product": {
"name": "cert-manager operator for Red Hat OpenShift 1.15",
"product_id": "cert-manager operator for Red Hat OpenShift 1.15",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:cert_manager:1.15::el9"
}
}
}
],
"category": "product_family",
"name": "cert-manager operator for Red Hat OpenShift"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:b31cc2ba5ac8c6f18ee392a2193f81b3e4f4648a70549f2f5ada1d3c2bca500d_amd64",
"product": {
"name": "registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:b31cc2ba5ac8c6f18ee392a2193f81b3e4f4648a70549f2f5ada1d3c2bca500d_amd64",
"product_id": "registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:b31cc2ba5ac8c6f18ee392a2193f81b3e4f4648a70549f2f5ada1d3c2bca500d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cert-manager-operator-rhel9@sha256%3Ab31cc2ba5ac8c6f18ee392a2193f81b3e4f4648a70549f2f5ada1d3c2bca500d?arch=amd64\u0026repository_url=registry.redhat.io/cert-manager"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:9bd140dec43638bbfb6878514e37c2f428b673d88c45c5bc6763aae701f338cd_s390x",
"product": {
"name": "registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:9bd140dec43638bbfb6878514e37c2f428b673d88c45c5bc6763aae701f338cd_s390x",
"product_id": "registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:9bd140dec43638bbfb6878514e37c2f428b673d88c45c5bc6763aae701f338cd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cert-manager-operator-rhel9@sha256%3A9bd140dec43638bbfb6878514e37c2f428b673d88c45c5bc6763aae701f338cd?arch=s390x\u0026repository_url=registry.redhat.io/cert-manager"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:6060fe37af30baf972c0d6e6831c84c66fe5c7896b55ad0669c69a27a7905f4c_ppc64le",
"product": {
"name": "registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:6060fe37af30baf972c0d6e6831c84c66fe5c7896b55ad0669c69a27a7905f4c_ppc64le",
"product_id": "registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:6060fe37af30baf972c0d6e6831c84c66fe5c7896b55ad0669c69a27a7905f4c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cert-manager-operator-rhel9@sha256%3A6060fe37af30baf972c0d6e6831c84c66fe5c7896b55ad0669c69a27a7905f4c?arch=ppc64le\u0026repository_url=registry.redhat.io/cert-manager"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:57d8f4291874dd50be3775d987c1b16212845fd0bfb340bab21ddbd1e55d88b4_arm64",
"product": {
"name": "registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:57d8f4291874dd50be3775d987c1b16212845fd0bfb340bab21ddbd1e55d88b4_arm64",
"product_id": "registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:57d8f4291874dd50be3775d987c1b16212845fd0bfb340bab21ddbd1e55d88b4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cert-manager-operator-rhel9@sha256%3A57d8f4291874dd50be3775d987c1b16212845fd0bfb340bab21ddbd1e55d88b4?arch=arm64\u0026repository_url=registry.redhat.io/cert-manager"
}
}
}
],
"category": "architecture",
"name": "arm64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:57d8f4291874dd50be3775d987c1b16212845fd0bfb340bab21ddbd1e55d88b4_arm64 as a component of cert-manager operator for Red Hat OpenShift 1.15",
"product_id": "cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:57d8f4291874dd50be3775d987c1b16212845fd0bfb340bab21ddbd1e55d88b4_arm64"
},
"product_reference": "registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:57d8f4291874dd50be3775d987c1b16212845fd0bfb340bab21ddbd1e55d88b4_arm64",
"relates_to_product_reference": "cert-manager operator for Red Hat OpenShift 1.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:6060fe37af30baf972c0d6e6831c84c66fe5c7896b55ad0669c69a27a7905f4c_ppc64le as a component of cert-manager operator for Red Hat OpenShift 1.15",
"product_id": "cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:6060fe37af30baf972c0d6e6831c84c66fe5c7896b55ad0669c69a27a7905f4c_ppc64le"
},
"product_reference": "registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:6060fe37af30baf972c0d6e6831c84c66fe5c7896b55ad0669c69a27a7905f4c_ppc64le",
"relates_to_product_reference": "cert-manager operator for Red Hat OpenShift 1.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:9bd140dec43638bbfb6878514e37c2f428b673d88c45c5bc6763aae701f338cd_s390x as a component of cert-manager operator for Red Hat OpenShift 1.15",
"product_id": "cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:9bd140dec43638bbfb6878514e37c2f428b673d88c45c5bc6763aae701f338cd_s390x"
},
"product_reference": "registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:9bd140dec43638bbfb6878514e37c2f428b673d88c45c5bc6763aae701f338cd_s390x",
"relates_to_product_reference": "cert-manager operator for Red Hat OpenShift 1.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:b31cc2ba5ac8c6f18ee392a2193f81b3e4f4648a70549f2f5ada1d3c2bca500d_amd64 as a component of cert-manager operator for Red Hat OpenShift 1.15",
"product_id": "cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:b31cc2ba5ac8c6f18ee392a2193f81b3e4f4648a70549f2f5ada1d3c2bca500d_amd64"
},
"product_reference": "registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:b31cc2ba5ac8c6f18ee392a2193f81b3e4f4648a70549f2f5ada1d3c2bca500d_amd64",
"relates_to_product_reference": "cert-manager operator for Red Hat OpenShift 1.15"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:57d8f4291874dd50be3775d987c1b16212845fd0bfb340bab21ddbd1e55d88b4_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:6060fe37af30baf972c0d6e6831c84c66fe5c7896b55ad0669c69a27a7905f4c_ppc64le",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:9bd140dec43638bbfb6878514e37c2f428b673d88c45c5bc6763aae701f338cd_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:b31cc2ba5ac8c6f18ee392a2193f81b3e4f4648a70549f2f5ada1d3c2bca500d_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-21T16:56:55+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\nThe steps to apply the upgraded images are different depending on the installation plan approval policy you used when installing the cert-manager Operator for Red Hat OpenShift.\n- If the approval policy is set to `Automatic`, then the Operator will be upgraded automatically when there is a new version of the Operator. No further action is required to upgrade. This is the default setting.\n- If you changed the approval policy to `Manual`, then you must manually approve the upgrade to the Operator.\nSee \u0027https://docs.openshift.com/container- platform/latest/security/cert_manager_operator/index.html\u0027 for additional information.",
"product_ids": [
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:57d8f4291874dd50be3775d987c1b16212845fd0bfb340bab21ddbd1e55d88b4_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:6060fe37af30baf972c0d6e6831c84c66fe5c7896b55ad0669c69a27a7905f4c_ppc64le",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:9bd140dec43638bbfb6878514e37c2f428b673d88c45c5bc6763aae701f338cd_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:b31cc2ba5ac8c6f18ee392a2193f81b3e4f4648a70549f2f5ada1d3c2bca500d_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0535"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:57d8f4291874dd50be3775d987c1b16212845fd0bfb340bab21ddbd1e55d88b4_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:6060fe37af30baf972c0d6e6831c84c66fe5c7896b55ad0669c69a27a7905f4c_ppc64le",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:9bd140dec43638bbfb6878514e37c2f428b673d88c45c5bc6763aae701f338cd_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:b31cc2ba5ac8c6f18ee392a2193f81b3e4f4648a70549f2f5ada1d3c2bca500d_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:57d8f4291874dd50be3775d987c1b16212845fd0bfb340bab21ddbd1e55d88b4_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:6060fe37af30baf972c0d6e6831c84c66fe5c7896b55ad0669c69a27a7905f4c_ppc64le",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:9bd140dec43638bbfb6878514e37c2f428b673d88c45c5bc6763aae701f338cd_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:b31cc2ba5ac8c6f18ee392a2193f81b3e4f4648a70549f2f5ada1d3c2bca500d_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:57d8f4291874dd50be3775d987c1b16212845fd0bfb340bab21ddbd1e55d88b4_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:6060fe37af30baf972c0d6e6831c84c66fe5c7896b55ad0669c69a27a7905f4c_ppc64le",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:9bd140dec43638bbfb6878514e37c2f428b673d88c45c5bc6763aae701f338cd_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:b31cc2ba5ac8c6f18ee392a2193f81b3e4f4648a70549f2f5ada1d3c2bca500d_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-21T16:56:55+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\nThe steps to apply the upgraded images are different depending on the installation plan approval policy you used when installing the cert-manager Operator for Red Hat OpenShift.\n- If the approval policy is set to `Automatic`, then the Operator will be upgraded automatically when there is a new version of the Operator. No further action is required to upgrade. This is the default setting.\n- If you changed the approval policy to `Manual`, then you must manually approve the upgrade to the Operator.\nSee \u0027https://docs.openshift.com/container- platform/latest/security/cert_manager_operator/index.html\u0027 for additional information.",
"product_ids": [
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:57d8f4291874dd50be3775d987c1b16212845fd0bfb340bab21ddbd1e55d88b4_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:6060fe37af30baf972c0d6e6831c84c66fe5c7896b55ad0669c69a27a7905f4c_ppc64le",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:9bd140dec43638bbfb6878514e37c2f428b673d88c45c5bc6763aae701f338cd_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:b31cc2ba5ac8c6f18ee392a2193f81b3e4f4648a70549f2f5ada1d3c2bca500d_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0535"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:57d8f4291874dd50be3775d987c1b16212845fd0bfb340bab21ddbd1e55d88b4_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:6060fe37af30baf972c0d6e6831c84c66fe5c7896b55ad0669c69a27a7905f4c_ppc64le",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:9bd140dec43638bbfb6878514e37c2f428b673d88c45c5bc6763aae701f338cd_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:b31cc2ba5ac8c6f18ee392a2193f81b3e4f4648a70549f2f5ada1d3c2bca500d_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
}
]
}
rhsa-2025:0370
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "A new version of Red Hat build of OpenTelemetry has been released",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat build of OpenTelemetry is a collection of tools, APIs, and SDKs. You use it to instrument, generate, collect, and export telemetry data (metrics, logs, and traces) for analysis in order to understand your software\u0027s performance and behavior.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:0370",
"url": "https://access.redhat.com/errata/RHSA-2025:0370"
},
{
"category": "external",
"summary": "https://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html/red_hat_build_of_opentelemetry",
"url": "https://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html/red_hat_build_of_opentelemetry"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45337",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45338",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0370.json"
}
],
"title": "Red Hat Security Advisory: Red Hat build of OpenTelemetry 3.4 release",
"tracking": {
"current_release_date": "2025-11-07T10:52:51+00:00",
"generator": {
"date": "2025-11-07T10:52:51+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:0370",
"initial_release_date": "2025-01-16T11:44:17+00:00",
"revision_history": [
{
"date": "2025-01-16T11:44:17+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-03-25T20:51:39+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T10:52:51+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift distributed tracing 3.4",
"product": {
"name": "Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift_distributed_tracing:3.4::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift distributed tracing"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:cb2e6a39d5f5fbf3833625dacd8fb4234a9cf46a75c0b753598c7b0dabf723f0_amd64",
"product": {
"name": "registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:cb2e6a39d5f5fbf3833625dacd8fb4234a9cf46a75c0b753598c7b0dabf723f0_amd64",
"product_id": "registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:cb2e6a39d5f5fbf3833625dacd8fb4234a9cf46a75c0b753598c7b0dabf723f0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/opentelemetry-operator-bundle@sha256%3Acb2e6a39d5f5fbf3833625dacd8fb4234a9cf46a75c0b753598c7b0dabf723f0?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f30f739a0335ac75001da6b1559ea1ac14290ed1abbaa93cb0a3fd2738ae4160_amd64",
"product": {
"name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f30f739a0335ac75001da6b1559ea1ac14290ed1abbaa93cb0a3fd2738ae4160_amd64",
"product_id": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f30f739a0335ac75001da6b1559ea1ac14290ed1abbaa93cb0a3fd2738ae4160_amd64",
"product_identification_helper": {
"purl": "pkg:oci/opentelemetry-collector-rhel8@sha256%3Af30f739a0335ac75001da6b1559ea1ac14290ed1abbaa93cb0a3fd2738ae4160?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:4c292ceb06bee218911c4325a25efafdb5f82d4ae1d4298fb1ed025183e31eb6_amd64",
"product": {
"name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:4c292ceb06bee218911c4325a25efafdb5f82d4ae1d4298fb1ed025183e31eb6_amd64",
"product_id": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:4c292ceb06bee218911c4325a25efafdb5f82d4ae1d4298fb1ed025183e31eb6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/opentelemetry-rhel8-operator@sha256%3A4c292ceb06bee218911c4325a25efafdb5f82d4ae1d4298fb1ed025183e31eb6?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:b6cf020d7a4fd54d1196da1b5d6362d2318fa28d0ce24307f77214c9c0796962_amd64",
"product": {
"name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:b6cf020d7a4fd54d1196da1b5d6362d2318fa28d0ce24307f77214c9c0796962_amd64",
"product_id": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:b6cf020d7a4fd54d1196da1b5d6362d2318fa28d0ce24307f77214c9c0796962_amd64",
"product_identification_helper": {
"purl": "pkg:oci/opentelemetry-target-allocator-rhel8@sha256%3Ab6cf020d7a4fd54d1196da1b5d6362d2318fa28d0ce24307f77214c9c0796962?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:258ce27da831a29ebbafbf1a6c0432f7ba4a8ee5c129ee22ff3c7746244ebbfe_arm64",
"product": {
"name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:258ce27da831a29ebbafbf1a6c0432f7ba4a8ee5c129ee22ff3c7746244ebbfe_arm64",
"product_id": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:258ce27da831a29ebbafbf1a6c0432f7ba4a8ee5c129ee22ff3c7746244ebbfe_arm64",
"product_identification_helper": {
"purl": "pkg:oci/opentelemetry-collector-rhel8@sha256%3A258ce27da831a29ebbafbf1a6c0432f7ba4a8ee5c129ee22ff3c7746244ebbfe?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:83d835b3df0353b3bce10c55df5cf6eeaee02fdf25c1c7c1151151598d14b90a_arm64",
"product": {
"name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:83d835b3df0353b3bce10c55df5cf6eeaee02fdf25c1c7c1151151598d14b90a_arm64",
"product_id": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:83d835b3df0353b3bce10c55df5cf6eeaee02fdf25c1c7c1151151598d14b90a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/opentelemetry-rhel8-operator@sha256%3A83d835b3df0353b3bce10c55df5cf6eeaee02fdf25c1c7c1151151598d14b90a?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:90e354d25291d0c312a6cbfeb66c5746d93fa76ba992ba969db5ce9f61f730d5_arm64",
"product": {
"name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:90e354d25291d0c312a6cbfeb66c5746d93fa76ba992ba969db5ce9f61f730d5_arm64",
"product_id": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:90e354d25291d0c312a6cbfeb66c5746d93fa76ba992ba969db5ce9f61f730d5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/opentelemetry-target-allocator-rhel8@sha256%3A90e354d25291d0c312a6cbfeb66c5746d93fa76ba992ba969db5ce9f61f730d5?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:7682ca488e66e62939d079730565ba1c7c6bf7b80ced478dad68bb22ec1daca8_ppc64le",
"product": {
"name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:7682ca488e66e62939d079730565ba1c7c6bf7b80ced478dad68bb22ec1daca8_ppc64le",
"product_id": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:7682ca488e66e62939d079730565ba1c7c6bf7b80ced478dad68bb22ec1daca8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/opentelemetry-collector-rhel8@sha256%3A7682ca488e66e62939d079730565ba1c7c6bf7b80ced478dad68bb22ec1daca8?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:3a32097ceb8a30fdb9328b8139028b6ecc6f1a63ce663c93a94796d8f381d094_ppc64le",
"product": {
"name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:3a32097ceb8a30fdb9328b8139028b6ecc6f1a63ce663c93a94796d8f381d094_ppc64le",
"product_id": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:3a32097ceb8a30fdb9328b8139028b6ecc6f1a63ce663c93a94796d8f381d094_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/opentelemetry-rhel8-operator@sha256%3A3a32097ceb8a30fdb9328b8139028b6ecc6f1a63ce663c93a94796d8f381d094?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:4660dc63a61e5711ba75e99f85cad1a120d555ba1a877cb19523ebe6b370ab85_ppc64le",
"product": {
"name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:4660dc63a61e5711ba75e99f85cad1a120d555ba1a877cb19523ebe6b370ab85_ppc64le",
"product_id": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:4660dc63a61e5711ba75e99f85cad1a120d555ba1a877cb19523ebe6b370ab85_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/opentelemetry-target-allocator-rhel8@sha256%3A4660dc63a61e5711ba75e99f85cad1a120d555ba1a877cb19523ebe6b370ab85?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:e1acce6898ac6aa79d3fd4d7cbec12f48ef61e84339d87d9e33499796f566da3_s390x",
"product": {
"name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:e1acce6898ac6aa79d3fd4d7cbec12f48ef61e84339d87d9e33499796f566da3_s390x",
"product_id": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:e1acce6898ac6aa79d3fd4d7cbec12f48ef61e84339d87d9e33499796f566da3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/opentelemetry-collector-rhel8@sha256%3Ae1acce6898ac6aa79d3fd4d7cbec12f48ef61e84339d87d9e33499796f566da3?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a29ae4d725a82e622644cfa3a133f1599f79a1f3fda5d3d0ed677243b7cc55ca_s390x",
"product": {
"name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a29ae4d725a82e622644cfa3a133f1599f79a1f3fda5d3d0ed677243b7cc55ca_s390x",
"product_id": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a29ae4d725a82e622644cfa3a133f1599f79a1f3fda5d3d0ed677243b7cc55ca_s390x",
"product_identification_helper": {
"purl": "pkg:oci/opentelemetry-rhel8-operator@sha256%3Aa29ae4d725a82e622644cfa3a133f1599f79a1f3fda5d3d0ed677243b7cc55ca?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:46bf0de18572f6930840bd578e329e81d53066b5000fbeed7219676675c9d51d_s390x",
"product": {
"name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:46bf0de18572f6930840bd578e329e81d53066b5000fbeed7219676675c9d51d_s390x",
"product_id": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:46bf0de18572f6930840bd578e329e81d53066b5000fbeed7219676675c9d51d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/opentelemetry-target-allocator-rhel8@sha256%3A46bf0de18572f6930840bd578e329e81d53066b5000fbeed7219676675c9d51d?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:258ce27da831a29ebbafbf1a6c0432f7ba4a8ee5c129ee22ff3c7746244ebbfe_arm64 as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:258ce27da831a29ebbafbf1a6c0432f7ba4a8ee5c129ee22ff3c7746244ebbfe_arm64"
},
"product_reference": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:258ce27da831a29ebbafbf1a6c0432f7ba4a8ee5c129ee22ff3c7746244ebbfe_arm64",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:7682ca488e66e62939d079730565ba1c7c6bf7b80ced478dad68bb22ec1daca8_ppc64le as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:7682ca488e66e62939d079730565ba1c7c6bf7b80ced478dad68bb22ec1daca8_ppc64le"
},
"product_reference": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:7682ca488e66e62939d079730565ba1c7c6bf7b80ced478dad68bb22ec1daca8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:e1acce6898ac6aa79d3fd4d7cbec12f48ef61e84339d87d9e33499796f566da3_s390x as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:e1acce6898ac6aa79d3fd4d7cbec12f48ef61e84339d87d9e33499796f566da3_s390x"
},
"product_reference": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:e1acce6898ac6aa79d3fd4d7cbec12f48ef61e84339d87d9e33499796f566da3_s390x",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f30f739a0335ac75001da6b1559ea1ac14290ed1abbaa93cb0a3fd2738ae4160_amd64 as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f30f739a0335ac75001da6b1559ea1ac14290ed1abbaa93cb0a3fd2738ae4160_amd64"
},
"product_reference": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f30f739a0335ac75001da6b1559ea1ac14290ed1abbaa93cb0a3fd2738ae4160_amd64",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:cb2e6a39d5f5fbf3833625dacd8fb4234a9cf46a75c0b753598c7b0dabf723f0_amd64 as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:cb2e6a39d5f5fbf3833625dacd8fb4234a9cf46a75c0b753598c7b0dabf723f0_amd64"
},
"product_reference": "registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:cb2e6a39d5f5fbf3833625dacd8fb4234a9cf46a75c0b753598c7b0dabf723f0_amd64",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:3a32097ceb8a30fdb9328b8139028b6ecc6f1a63ce663c93a94796d8f381d094_ppc64le as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:3a32097ceb8a30fdb9328b8139028b6ecc6f1a63ce663c93a94796d8f381d094_ppc64le"
},
"product_reference": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:3a32097ceb8a30fdb9328b8139028b6ecc6f1a63ce663c93a94796d8f381d094_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:4c292ceb06bee218911c4325a25efafdb5f82d4ae1d4298fb1ed025183e31eb6_amd64 as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:4c292ceb06bee218911c4325a25efafdb5f82d4ae1d4298fb1ed025183e31eb6_amd64"
},
"product_reference": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:4c292ceb06bee218911c4325a25efafdb5f82d4ae1d4298fb1ed025183e31eb6_amd64",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:83d835b3df0353b3bce10c55df5cf6eeaee02fdf25c1c7c1151151598d14b90a_arm64 as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:83d835b3df0353b3bce10c55df5cf6eeaee02fdf25c1c7c1151151598d14b90a_arm64"
},
"product_reference": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:83d835b3df0353b3bce10c55df5cf6eeaee02fdf25c1c7c1151151598d14b90a_arm64",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a29ae4d725a82e622644cfa3a133f1599f79a1f3fda5d3d0ed677243b7cc55ca_s390x as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a29ae4d725a82e622644cfa3a133f1599f79a1f3fda5d3d0ed677243b7cc55ca_s390x"
},
"product_reference": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a29ae4d725a82e622644cfa3a133f1599f79a1f3fda5d3d0ed677243b7cc55ca_s390x",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:4660dc63a61e5711ba75e99f85cad1a120d555ba1a877cb19523ebe6b370ab85_ppc64le as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:4660dc63a61e5711ba75e99f85cad1a120d555ba1a877cb19523ebe6b370ab85_ppc64le"
},
"product_reference": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:4660dc63a61e5711ba75e99f85cad1a120d555ba1a877cb19523ebe6b370ab85_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:46bf0de18572f6930840bd578e329e81d53066b5000fbeed7219676675c9d51d_s390x as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:46bf0de18572f6930840bd578e329e81d53066b5000fbeed7219676675c9d51d_s390x"
},
"product_reference": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:46bf0de18572f6930840bd578e329e81d53066b5000fbeed7219676675c9d51d_s390x",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:90e354d25291d0c312a6cbfeb66c5746d93fa76ba992ba969db5ce9f61f730d5_arm64 as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:90e354d25291d0c312a6cbfeb66c5746d93fa76ba992ba969db5ce9f61f730d5_arm64"
},
"product_reference": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:90e354d25291d0c312a6cbfeb66c5746d93fa76ba992ba969db5ce9f61f730d5_arm64",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:b6cf020d7a4fd54d1196da1b5d6362d2318fa28d0ce24307f77214c9c0796962_amd64 as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:b6cf020d7a4fd54d1196da1b5d6362d2318fa28d0ce24307f77214c9c0796962_amd64"
},
"product_reference": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:b6cf020d7a4fd54d1196da1b5d6362d2318fa28d0ce24307f77214c9c0796962_amd64",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:cb2e6a39d5f5fbf3833625dacd8fb4234a9cf46a75c0b753598c7b0dabf723f0_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:3a32097ceb8a30fdb9328b8139028b6ecc6f1a63ce663c93a94796d8f381d094_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:4c292ceb06bee218911c4325a25efafdb5f82d4ae1d4298fb1ed025183e31eb6_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:83d835b3df0353b3bce10c55df5cf6eeaee02fdf25c1c7c1151151598d14b90a_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a29ae4d725a82e622644cfa3a133f1599f79a1f3fda5d3d0ed677243b7cc55ca_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:4660dc63a61e5711ba75e99f85cad1a120d555ba1a877cb19523ebe6b370ab85_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:46bf0de18572f6930840bd578e329e81d53066b5000fbeed7219676675c9d51d_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:90e354d25291d0c312a6cbfeb66c5746d93fa76ba992ba969db5ce9f61f730d5_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:b6cf020d7a4fd54d1196da1b5d6362d2318fa28d0ce24307f77214c9c0796962_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:258ce27da831a29ebbafbf1a6c0432f7ba4a8ee5c129ee22ff3c7746244ebbfe_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:7682ca488e66e62939d079730565ba1c7c6bf7b80ced478dad68bb22ec1daca8_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:e1acce6898ac6aa79d3fd4d7cbec12f48ef61e84339d87d9e33499796f566da3_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f30f739a0335ac75001da6b1559ea1ac14290ed1abbaa93cb0a3fd2738ae4160_amd64"
],
"known_not_affected": [
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:cb2e6a39d5f5fbf3833625dacd8fb4234a9cf46a75c0b753598c7b0dabf723f0_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:3a32097ceb8a30fdb9328b8139028b6ecc6f1a63ce663c93a94796d8f381d094_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:4c292ceb06bee218911c4325a25efafdb5f82d4ae1d4298fb1ed025183e31eb6_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:83d835b3df0353b3bce10c55df5cf6eeaee02fdf25c1c7c1151151598d14b90a_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a29ae4d725a82e622644cfa3a133f1599f79a1f3fda5d3d0ed677243b7cc55ca_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:4660dc63a61e5711ba75e99f85cad1a120d555ba1a877cb19523ebe6b370ab85_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:46bf0de18572f6930840bd578e329e81d53066b5000fbeed7219676675c9d51d_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:90e354d25291d0c312a6cbfeb66c5746d93fa76ba992ba969db5ce9f61f730d5_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:b6cf020d7a4fd54d1196da1b5d6362d2318fa28d0ce24307f77214c9c0796962_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-16T11:44:17+00:00",
"details": "For details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.17/h tml/operators/administrator-tasks#olm-upgrading-operators",
"product_ids": [
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:258ce27da831a29ebbafbf1a6c0432f7ba4a8ee5c129ee22ff3c7746244ebbfe_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:7682ca488e66e62939d079730565ba1c7c6bf7b80ced478dad68bb22ec1daca8_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:e1acce6898ac6aa79d3fd4d7cbec12f48ef61e84339d87d9e33499796f566da3_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f30f739a0335ac75001da6b1559ea1ac14290ed1abbaa93cb0a3fd2738ae4160_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0370"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:258ce27da831a29ebbafbf1a6c0432f7ba4a8ee5c129ee22ff3c7746244ebbfe_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:7682ca488e66e62939d079730565ba1c7c6bf7b80ced478dad68bb22ec1daca8_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:e1acce6898ac6aa79d3fd4d7cbec12f48ef61e84339d87d9e33499796f566da3_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f30f739a0335ac75001da6b1559ea1ac14290ed1abbaa93cb0a3fd2738ae4160_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:cb2e6a39d5f5fbf3833625dacd8fb4234a9cf46a75c0b753598c7b0dabf723f0_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:3a32097ceb8a30fdb9328b8139028b6ecc6f1a63ce663c93a94796d8f381d094_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:4c292ceb06bee218911c4325a25efafdb5f82d4ae1d4298fb1ed025183e31eb6_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:83d835b3df0353b3bce10c55df5cf6eeaee02fdf25c1c7c1151151598d14b90a_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a29ae4d725a82e622644cfa3a133f1599f79a1f3fda5d3d0ed677243b7cc55ca_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:4660dc63a61e5711ba75e99f85cad1a120d555ba1a877cb19523ebe6b370ab85_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:46bf0de18572f6930840bd578e329e81d53066b5000fbeed7219676675c9d51d_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:90e354d25291d0c312a6cbfeb66c5746d93fa76ba992ba969db5ce9f61f730d5_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:b6cf020d7a4fd54d1196da1b5d6362d2318fa28d0ce24307f77214c9c0796962_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:258ce27da831a29ebbafbf1a6c0432f7ba4a8ee5c129ee22ff3c7746244ebbfe_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:7682ca488e66e62939d079730565ba1c7c6bf7b80ced478dad68bb22ec1daca8_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:e1acce6898ac6aa79d3fd4d7cbec12f48ef61e84339d87d9e33499796f566da3_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f30f739a0335ac75001da6b1559ea1ac14290ed1abbaa93cb0a3fd2738ae4160_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:cb2e6a39d5f5fbf3833625dacd8fb4234a9cf46a75c0b753598c7b0dabf723f0_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:3a32097ceb8a30fdb9328b8139028b6ecc6f1a63ce663c93a94796d8f381d094_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:4c292ceb06bee218911c4325a25efafdb5f82d4ae1d4298fb1ed025183e31eb6_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:83d835b3df0353b3bce10c55df5cf6eeaee02fdf25c1c7c1151151598d14b90a_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a29ae4d725a82e622644cfa3a133f1599f79a1f3fda5d3d0ed677243b7cc55ca_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:4660dc63a61e5711ba75e99f85cad1a120d555ba1a877cb19523ebe6b370ab85_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:46bf0de18572f6930840bd578e329e81d53066b5000fbeed7219676675c9d51d_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:90e354d25291d0c312a6cbfeb66c5746d93fa76ba992ba969db5ce9f61f730d5_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:b6cf020d7a4fd54d1196da1b5d6362d2318fa28d0ce24307f77214c9c0796962_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:cb2e6a39d5f5fbf3833625dacd8fb4234a9cf46a75c0b753598c7b0dabf723f0_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:3a32097ceb8a30fdb9328b8139028b6ecc6f1a63ce663c93a94796d8f381d094_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:4c292ceb06bee218911c4325a25efafdb5f82d4ae1d4298fb1ed025183e31eb6_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:83d835b3df0353b3bce10c55df5cf6eeaee02fdf25c1c7c1151151598d14b90a_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a29ae4d725a82e622644cfa3a133f1599f79a1f3fda5d3d0ed677243b7cc55ca_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:4660dc63a61e5711ba75e99f85cad1a120d555ba1a877cb19523ebe6b370ab85_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:46bf0de18572f6930840bd578e329e81d53066b5000fbeed7219676675c9d51d_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:90e354d25291d0c312a6cbfeb66c5746d93fa76ba992ba969db5ce9f61f730d5_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:b6cf020d7a4fd54d1196da1b5d6362d2318fa28d0ce24307f77214c9c0796962_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:258ce27da831a29ebbafbf1a6c0432f7ba4a8ee5c129ee22ff3c7746244ebbfe_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:7682ca488e66e62939d079730565ba1c7c6bf7b80ced478dad68bb22ec1daca8_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:e1acce6898ac6aa79d3fd4d7cbec12f48ef61e84339d87d9e33499796f566da3_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f30f739a0335ac75001da6b1559ea1ac14290ed1abbaa93cb0a3fd2738ae4160_amd64"
],
"known_not_affected": [
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:cb2e6a39d5f5fbf3833625dacd8fb4234a9cf46a75c0b753598c7b0dabf723f0_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:3a32097ceb8a30fdb9328b8139028b6ecc6f1a63ce663c93a94796d8f381d094_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:4c292ceb06bee218911c4325a25efafdb5f82d4ae1d4298fb1ed025183e31eb6_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:83d835b3df0353b3bce10c55df5cf6eeaee02fdf25c1c7c1151151598d14b90a_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a29ae4d725a82e622644cfa3a133f1599f79a1f3fda5d3d0ed677243b7cc55ca_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:4660dc63a61e5711ba75e99f85cad1a120d555ba1a877cb19523ebe6b370ab85_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:46bf0de18572f6930840bd578e329e81d53066b5000fbeed7219676675c9d51d_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:90e354d25291d0c312a6cbfeb66c5746d93fa76ba992ba969db5ce9f61f730d5_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:b6cf020d7a4fd54d1196da1b5d6362d2318fa28d0ce24307f77214c9c0796962_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-16T11:44:17+00:00",
"details": "For details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.17/h tml/operators/administrator-tasks#olm-upgrading-operators",
"product_ids": [
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:258ce27da831a29ebbafbf1a6c0432f7ba4a8ee5c129ee22ff3c7746244ebbfe_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:7682ca488e66e62939d079730565ba1c7c6bf7b80ced478dad68bb22ec1daca8_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:e1acce6898ac6aa79d3fd4d7cbec12f48ef61e84339d87d9e33499796f566da3_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f30f739a0335ac75001da6b1559ea1ac14290ed1abbaa93cb0a3fd2738ae4160_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0370"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:258ce27da831a29ebbafbf1a6c0432f7ba4a8ee5c129ee22ff3c7746244ebbfe_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:7682ca488e66e62939d079730565ba1c7c6bf7b80ced478dad68bb22ec1daca8_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:e1acce6898ac6aa79d3fd4d7cbec12f48ef61e84339d87d9e33499796f566da3_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f30f739a0335ac75001da6b1559ea1ac14290ed1abbaa93cb0a3fd2738ae4160_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:cb2e6a39d5f5fbf3833625dacd8fb4234a9cf46a75c0b753598c7b0dabf723f0_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:3a32097ceb8a30fdb9328b8139028b6ecc6f1a63ce663c93a94796d8f381d094_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:4c292ceb06bee218911c4325a25efafdb5f82d4ae1d4298fb1ed025183e31eb6_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:83d835b3df0353b3bce10c55df5cf6eeaee02fdf25c1c7c1151151598d14b90a_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:a29ae4d725a82e622644cfa3a133f1599f79a1f3fda5d3d0ed677243b7cc55ca_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:4660dc63a61e5711ba75e99f85cad1a120d555ba1a877cb19523ebe6b370ab85_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:46bf0de18572f6930840bd578e329e81d53066b5000fbeed7219676675c9d51d_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:90e354d25291d0c312a6cbfeb66c5746d93fa76ba992ba969db5ce9f61f730d5_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:b6cf020d7a4fd54d1196da1b5d6362d2318fa28d0ce24307f77214c9c0796962_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
}
]
}
rhsa-2025:0645
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.15.44 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.15.\n\nRed Hat Product Security has rated this update as having a security impact of IMPORTANT. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.15.44. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2025:0646\n\nSecurity Fix(es):\n\n* golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may\ncause authorization bypass in golang.org/x/crypto (CVE-2024-45337)\n* golang.org/x/net/html: Non-linear parsing of case-insensitive content in\ngolang.org/x/net/html (CVE-2024-45338)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:0645",
"url": "https://access.redhat.com/errata/RHSA-2025:0645"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "OCPBUGS-47650",
"url": "https://issues.redhat.com/browse/OCPBUGS-47650"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0645.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.15.44 security update",
"tracking": {
"current_release_date": "2025-11-07T10:52:54+00:00",
"generator": {
"date": "2025-11-07T10:52:54+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:0645",
"initial_release_date": "2025-01-29T16:41:46+00:00",
"revision_history": [
{
"date": "2025-01-29T16:41:46+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-01-29T16:41:46+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T10:52:54+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.15",
"product": {
"name": "Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.15::el9"
}
}
},
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.15",
"product": {
"name": "Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.15::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:2c85fc5b05f0a0ea9b39d7f94b6f36bd81dbd4f13beba6d81a55ef06f2f038d8_ppc64le",
"product": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:2c85fc5b05f0a0ea9b39d7f94b6f36bd81dbd4f13beba6d81a55ef06f2f038d8_ppc64le",
"product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:2c85fc5b05f0a0ea9b39d7f94b6f36bd81dbd4f13beba6d81a55ef06f2f038d8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:2c85fc5b05f0a0ea9b39d7f94b6f36bd81dbd4f13beba6d81a55ef06f2f038d8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.15.0-202501201506.p0.g89ac857.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:43d93dd1e9d976fa70e75f2a75e283f79257b9201047c8a0847b1c46151834d5_ppc64le",
"product": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:43d93dd1e9d976fa70e75f2a75e283f79257b9201047c8a0847b1c46151834d5_ppc64le",
"product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:43d93dd1e9d976fa70e75f2a75e283f79257b9201047c8a0847b1c46151834d5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:43d93dd1e9d976fa70e75f2a75e283f79257b9201047c8a0847b1c46151834d5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.15.0-202501150635.p0.gabdfb61.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5525dddd6cec6477b6048f773d0da67b6e8ba240a088fe8bf0b11baa5b760a1c_ppc64le",
"product": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5525dddd6cec6477b6048f773d0da67b6e8ba240a088fe8bf0b11baa5b760a1c_ppc64le",
"product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5525dddd6cec6477b6048f773d0da67b6e8ba240a088fe8bf0b11baa5b760a1c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:5525dddd6cec6477b6048f773d0da67b6e8ba240a088fe8bf0b11baa5b760a1c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.15.0-202501201335.p0.g24dc8c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:c2406400a726936507eb208b98a5320064b9c17d989c7df553967be31aedac13_ppc64le",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:c2406400a726936507eb208b98a5320064b9c17d989c7df553967be31aedac13_ppc64le",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:c2406400a726936507eb208b98a5320064b9c17d989c7df553967be31aedac13_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:c2406400a726936507eb208b98a5320064b9c17d989c7df553967be31aedac13?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.15.0-202501150635.p0.g135f832.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:14025b7a147f19c2536721e6747d6ddbd4cbf8d53ef329832c7265adc5c911eb_ppc64le",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:14025b7a147f19c2536721e6747d6ddbd4cbf8d53ef329832c7265adc5c911eb_ppc64le",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:14025b7a147f19c2536721e6747d6ddbd4cbf8d53ef329832c7265adc5c911eb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:14025b7a147f19c2536721e6747d6ddbd4cbf8d53ef329832c7265adc5c911eb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.15.0-202501150635.p0.gcc4f213.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:142cfdcba3d864812701022add7ca36a6a4c8ffa4fc9479c90b6e209d97210ba_ppc64le",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:142cfdcba3d864812701022add7ca36a6a4c8ffa4fc9479c90b6e209d97210ba_ppc64le",
"product_id": "openshift4/nmstate-console-plugin-rhel8@sha256:142cfdcba3d864812701022add7ca36a6a4c8ffa4fc9479c90b6e209d97210ba_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256:142cfdcba3d864812701022add7ca36a6a4c8ffa4fc9479c90b6e209d97210ba?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel8\u0026tag=v4.15.0-202501220035.p0.g90ddde0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-operator@sha256:5a3529a59dbc0f91f9685a669ab1ad9cb2347775d4cda5821246a6f1df6f39ac_ppc64le",
"product": {
"name": "openshift4/ose-ansible-operator@sha256:5a3529a59dbc0f91f9685a669ab1ad9cb2347775d4cda5821246a6f1df6f39ac_ppc64le",
"product_id": "openshift4/ose-ansible-operator@sha256:5a3529a59dbc0f91f9685a669ab1ad9cb2347775d4cda5821246a6f1df6f39ac_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-operator@sha256:5a3529a59dbc0f91f9685a669ab1ad9cb2347775d4cda5821246a6f1df6f39ac?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.15.0-202501150635.p0.g52fc4b9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity@sha256:4790cdb5f89d21d469e0b4dbe13f66c10d44ccb9ca76a7a9ece7dbb32f3703dd_ppc64le",
"product": {
"name": "openshift4/ose-cluster-capacity@sha256:4790cdb5f89d21d469e0b4dbe13f66c10d44ccb9ca76a7a9ece7dbb32f3703dd_ppc64le",
"product_id": "openshift4/ose-cluster-capacity@sha256:4790cdb5f89d21d469e0b4dbe13f66c10d44ccb9ca76a7a9ece7dbb32f3703dd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity@sha256:4790cdb5f89d21d469e0b4dbe13f66c10d44ccb9ca76a7a9ece7dbb32f3703dd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.15.0-202501150635.p0.gcc7901f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy@sha256:2444fbaec613561145aa57c9e526c1fa5a78fb8b87a74b979c2e1474a010d8dd_ppc64le",
"product": {
"name": "openshift4/ose-egress-dns-proxy@sha256:2444fbaec613561145aa57c9e526c1fa5a78fb8b87a74b979c2e1474a010d8dd_ppc64le",
"product_id": "openshift4/ose-egress-dns-proxy@sha256:2444fbaec613561145aa57c9e526c1fa5a78fb8b87a74b979c2e1474a010d8dd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy@sha256:2444fbaec613561145aa57c9e526c1fa5a78fb8b87a74b979c2e1474a010d8dd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.15.0-202501150635.p0.g87c23b5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router@sha256:203d0097a1ba10d6582af51bc22a8dba71f27f7c3244177057ed61d354cddaa0_ppc64le",
"product": {
"name": "openshift4/ose-egress-router@sha256:203d0097a1ba10d6582af51bc22a8dba71f27f7c3244177057ed61d354cddaa0_ppc64le",
"product_id": "openshift4/ose-egress-router@sha256:203d0097a1ba10d6582af51bc22a8dba71f27f7c3244177057ed61d354cddaa0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router@sha256:203d0097a1ba10d6582af51bc22a8dba71f27f7c3244177057ed61d354cddaa0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.15.0-202501150635.p0.g87c23b5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-operator@sha256:3efbdee77e4028c1b0af3b0a8e265d21e07daf64381efd33b068d8f8cd4f4b60_ppc64le",
"product": {
"name": "openshift4/ose-helm-operator@sha256:3efbdee77e4028c1b0af3b0a8e265d21e07daf64381efd33b068d8f8cd4f4b60_ppc64le",
"product_id": "openshift4/ose-helm-operator@sha256:3efbdee77e4028c1b0af3b0a8e265d21e07daf64381efd33b068d8f8cd4f4b60_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-operator@sha256:3efbdee77e4028c1b0af3b0a8e265d21e07daf64381efd33b068d8f8cd4f4b60?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.15.0-202501150635.p0.g52fc4b9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-sdk-rhel8@sha256:959eabb135d7622c89a34eafdaa1333e3d54c79489cd7188653ffdb4a8e8720e_ppc64le",
"product": {
"name": "openshift4/ose-operator-sdk-rhel8@sha256:959eabb135d7622c89a34eafdaa1333e3d54c79489cd7188653ffdb4a8e8720e_ppc64le",
"product_id": "openshift4/ose-operator-sdk-rhel8@sha256:959eabb135d7622c89a34eafdaa1333e3d54c79489cd7188653ffdb4a8e8720e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:959eabb135d7622c89a34eafdaa1333e3d54c79489cd7188653ffdb4a8e8720e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.15.0-202501220035.p0.g52fc4b9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:77da1253d7d658ca1d3f0aab0873e0539dba7d39daf3a054cfc12f48d893c4db_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:77da1253d7d658ca1d3f0aab0873e0539dba7d39daf3a054cfc12f48d893c4db_ppc64le",
"product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:77da1253d7d658ca1d3f0aab0873e0539dba7d39daf3a054cfc12f48d893c4db_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:77da1253d7d658ca1d3f0aab0873e0539dba7d39daf3a054cfc12f48d893c4db?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202501220834.p0.g2935369.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:01c977d35a8aff52b92f17a15bf9651627823d072901c0232b3abb97f0bd41f9_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:01c977d35a8aff52b92f17a15bf9651627823d072901c0232b3abb97f0bd41f9_ppc64le",
"product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:01c977d35a8aff52b92f17a15bf9651627823d072901c0232b3abb97f0bd41f9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:01c977d35a8aff52b92f17a15bf9651627823d072901c0232b3abb97f0bd41f9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.15.0-202501150635.p0.g260a085.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy@sha256:e1a45845074f592638f46c63bfc87112a37363058dc4d3fa232e1bb58001b686_ppc64le",
"product": {
"name": "openshift4/ose-egress-http-proxy@sha256:e1a45845074f592638f46c63bfc87112a37363058dc4d3fa232e1bb58001b686_ppc64le",
"product_id": "openshift4/ose-egress-http-proxy@sha256:e1a45845074f592638f46c63bfc87112a37363058dc4d3fa232e1bb58001b686_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy@sha256:e1a45845074f592638f46c63bfc87112a37363058dc4d3fa232e1bb58001b686?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.15.0-202501151636.p0.g87c23b5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:dd6a46fc201fb4f32e48ab056c3c7ecc1e3da2946ab9190e096a722cdee9cb03_ppc64le",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:dd6a46fc201fb4f32e48ab056c3c7ecc1e3da2946ab9190e096a722cdee9cb03_ppc64le",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:dd6a46fc201fb4f32e48ab056c3c7ecc1e3da2946ab9190e096a722cdee9cb03_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:dd6a46fc201fb4f32e48ab056c3c7ecc1e3da2946ab9190e096a722cdee9cb03?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.15.0-202501150635.p0.gfee632a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:d7647b33d8020fc13fd62dfa8254efeb700958d556fabeffadc7e96b766a2434_ppc64le",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:d7647b33d8020fc13fd62dfa8254efeb700958d556fabeffadc7e96b766a2434_ppc64le",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:d7647b33d8020fc13fd62dfa8254efeb700958d556fabeffadc7e96b766a2434_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:d7647b33d8020fc13fd62dfa8254efeb700958d556fabeffadc7e96b766a2434?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.15.0-202501150635.p0.ga923e95.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:ab50c5442b48baf86fb593c69718d5072d785a8acebdff283a6fd9340c75992c_ppc64le",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:ab50c5442b48baf86fb593c69718d5072d785a8acebdff283a6fd9340c75992c_ppc64le",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:ab50c5442b48baf86fb593c69718d5072d785a8acebdff283a6fd9340c75992c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:ab50c5442b48baf86fb593c69718d5072d785a8acebdff283a6fd9340c75992c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.15.0-202501220035.p0.g0d290b4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9@sha256:711a94be9fb488d97baed8b6186eff2a5b0a6ce2a2a27f1fd22f6613302e8f47_ppc64le",
"product": {
"name": "openshift4/ose-ptp-rhel9@sha256:711a94be9fb488d97baed8b6186eff2a5b0a6ce2a2a27f1fd22f6613302e8f47_ppc64le",
"product_id": "openshift4/ose-ptp-rhel9@sha256:711a94be9fb488d97baed8b6186eff2a5b0a6ce2a2a27f1fd22f6613302e8f47_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256:711a94be9fb488d97baed8b6186eff2a5b0a6ce2a2a27f1fd22f6613302e8f47?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.15.0-202501201506.p0.ga258c30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:9b9b58a22ec6e7e8ba10bf27ea8f3bbd38b0dae16db7e81b2ba736a9b106de71_ppc64le",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:9b9b58a22ec6e7e8ba10bf27ea8f3bbd38b0dae16db7e81b2ba736a9b106de71_ppc64le",
"product_id": "openshift4/metallb-rhel9-operator@sha256:9b9b58a22ec6e7e8ba10bf27ea8f3bbd38b0dae16db7e81b2ba736a9b106de71_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:9b9b58a22ec6e7e8ba10bf27ea8f3bbd38b0dae16db7e81b2ba736a9b106de71?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.15.0-202501150635.p0.g359620b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9-operator@sha256:e621cafc22e69c9998e4b87414a354fbb3f11a583d5d1de1ef153893bf629af3_ppc64le",
"product": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:e621cafc22e69c9998e4b87414a354fbb3f11a583d5d1de1ef153893bf629af3_ppc64le",
"product_id": "openshift4/ose-ptp-rhel9-operator@sha256:e621cafc22e69c9998e4b87414a354fbb3f11a583d5d1de1ef153893bf629af3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:e621cafc22e69c9998e4b87414a354fbb3f11a583d5d1de1ef153893bf629af3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.15.0-202501201506.p0.gc0249a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c57a882642f3f805329967d94e6ba6af2738b29820480576fbbc79c6e5fb6d33_ppc64le",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c57a882642f3f805329967d94e6ba6af2738b29820480576fbbc79c6e5fb6d33_ppc64le",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c57a882642f3f805329967d94e6ba6af2738b29820480576fbbc79c6e5fb6d33_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256:c57a882642f3f805329967d94e6ba6af2738b29820480576fbbc79c6e5fb6d33?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8\u0026tag=v4.15.0-202501150635.p0.gd7f540b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:4b8224d9bd504801e175c326fff8f1ed7dfb5ada276f4158c9dde1acb1465d30_ppc64le",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:4b8224d9bd504801e175c326fff8f1ed7dfb5ada276f4158c9dde1acb1465d30_ppc64le",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:4b8224d9bd504801e175c326fff8f1ed7dfb5ada276f4158c9dde1acb1465d30_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256:4b8224d9bd504801e175c326fff8f1ed7dfb5ada276f4158c9dde1acb1465d30?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator\u0026tag=v4.15.0-202501150635.p0.gef602a5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:9df552c581a3d77954124faacea61635262c8cfc2b768b56fa19b679162d6425_ppc64le",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:9df552c581a3d77954124faacea61635262c8cfc2b768b56fa19b679162d6425_ppc64le",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:9df552c581a3d77954124faacea61635262c8cfc2b768b56fa19b679162d6425_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256:9df552c581a3d77954124faacea61635262c8cfc2b768b56fa19b679162d6425?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8\u0026tag=v4.15.0-202501150635.p0.gef602a5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ptp-must-gather-rhel8@sha256:942c9d43e358b91921fc7fca4cbee1b9efbdd470771b6ff1addeb282bbb4a2e8_ppc64le",
"product": {
"name": "openshift4/ptp-must-gather-rhel8@sha256:942c9d43e358b91921fc7fca4cbee1b9efbdd470771b6ff1addeb282bbb4a2e8_ppc64le",
"product_id": "openshift4/ptp-must-gather-rhel8@sha256:942c9d43e358b91921fc7fca4cbee1b9efbdd470771b6ff1addeb282bbb4a2e8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel8@sha256:942c9d43e358b91921fc7fca4cbee1b9efbdd470771b6ff1addeb282bbb4a2e8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.15.0-202501201506.p0.gc0249a6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-cni-rhel9@sha256:d4970f706b2e1cd9417e56575e3f81910f66922bbcdf19b18c48309fbc7a090e_ppc64le",
"product": {
"name": "openshift4/sriov-cni-rhel9@sha256:d4970f706b2e1cd9417e56575e3f81910f66922bbcdf19b18c48309fbc7a090e_ppc64le",
"product_id": "openshift4/sriov-cni-rhel9@sha256:d4970f706b2e1cd9417e56575e3f81910f66922bbcdf19b18c48309fbc7a090e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256:d4970f706b2e1cd9417e56575e3f81910f66922bbcdf19b18c48309fbc7a090e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.15.0-202501152035.p0.g1bca49e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:a8217e2a071654a98ebfc4cd1e0f871094f268c27fbbeae62a6ac5b6a7d24b36_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:a8217e2a071654a98ebfc4cd1e0f871094f268c27fbbeae62a6ac5b6a7d24b36_ppc64le",
"product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:a8217e2a071654a98ebfc4cd1e0f871094f268c27fbbeae62a6ac5b6a7d24b36_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:a8217e2a071654a98ebfc4cd1e0f871094f268c27fbbeae62a6ac5b6a7d24b36?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.15.0-202501201335.p0.g6d1554d.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:0f3264a3e78af9b51b8d66694e793082fef728c2382a581a8007538318e0d210_arm64",
"product": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:0f3264a3e78af9b51b8d66694e793082fef728c2382a581a8007538318e0d210_arm64",
"product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:0f3264a3e78af9b51b8d66694e793082fef728c2382a581a8007538318e0d210_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:0f3264a3e78af9b51b8d66694e793082fef728c2382a581a8007538318e0d210?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.15.0-202501201506.p0.g89ac857.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:55d677f93fdeaff6372d622c5b58e7f83d68ef4a91744e922822b3b531c29236_arm64",
"product": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:55d677f93fdeaff6372d622c5b58e7f83d68ef4a91744e922822b3b531c29236_arm64",
"product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:55d677f93fdeaff6372d622c5b58e7f83d68ef4a91744e922822b3b531c29236_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:55d677f93fdeaff6372d622c5b58e7f83d68ef4a91744e922822b3b531c29236?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.15.0-202501150635.p0.gabdfb61.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b29bf69abcb2c649f7bb780f5f751c7e5ccc18723d23fc35baec5ca406433a14_arm64",
"product": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b29bf69abcb2c649f7bb780f5f751c7e5ccc18723d23fc35baec5ca406433a14_arm64",
"product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b29bf69abcb2c649f7bb780f5f751c7e5ccc18723d23fc35baec5ca406433a14_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:b29bf69abcb2c649f7bb780f5f751c7e5ccc18723d23fc35baec5ca406433a14?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.15.0-202501201335.p0.g24dc8c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:7115e11135132d92dce5f03daaffa24c42b6bccc08a9f093f569045c2abdd59e_arm64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:7115e11135132d92dce5f03daaffa24c42b6bccc08a9f093f569045c2abdd59e_arm64",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:7115e11135132d92dce5f03daaffa24c42b6bccc08a9f093f569045c2abdd59e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:7115e11135132d92dce5f03daaffa24c42b6bccc08a9f093f569045c2abdd59e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.15.0-202501150635.p0.g135f832.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:46ea8e006682fb826e897264769b354bd8f0c0acc4876766ddc106c97c56c9e9_arm64",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:46ea8e006682fb826e897264769b354bd8f0c0acc4876766ddc106c97c56c9e9_arm64",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:46ea8e006682fb826e897264769b354bd8f0c0acc4876766ddc106c97c56c9e9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:46ea8e006682fb826e897264769b354bd8f0c0acc4876766ddc106c97c56c9e9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.15.0-202501150635.p0.gcc4f213.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:13f3a229909c074263dcb854f732a7c86102e302dd95f4b5da6f5c6f3d4d3eb7_arm64",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:13f3a229909c074263dcb854f732a7c86102e302dd95f4b5da6f5c6f3d4d3eb7_arm64",
"product_id": "openshift4/nmstate-console-plugin-rhel8@sha256:13f3a229909c074263dcb854f732a7c86102e302dd95f4b5da6f5c6f3d4d3eb7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256:13f3a229909c074263dcb854f732a7c86102e302dd95f4b5da6f5c6f3d4d3eb7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel8\u0026tag=v4.15.0-202501220035.p0.g90ddde0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-operator@sha256:e1889810bfeaa6aa805654e0914d51c49c29f1f9f6ca3dd73c4ceffd49062022_arm64",
"product": {
"name": "openshift4/ose-ansible-operator@sha256:e1889810bfeaa6aa805654e0914d51c49c29f1f9f6ca3dd73c4ceffd49062022_arm64",
"product_id": "openshift4/ose-ansible-operator@sha256:e1889810bfeaa6aa805654e0914d51c49c29f1f9f6ca3dd73c4ceffd49062022_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-operator@sha256:e1889810bfeaa6aa805654e0914d51c49c29f1f9f6ca3dd73c4ceffd49062022?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.15.0-202501150635.p0.g52fc4b9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity@sha256:a7d6d5d0a61f8bf8311bd019808b675dfe7d863b5424c9a6ce4bff33a88166b9_arm64",
"product": {
"name": "openshift4/ose-cluster-capacity@sha256:a7d6d5d0a61f8bf8311bd019808b675dfe7d863b5424c9a6ce4bff33a88166b9_arm64",
"product_id": "openshift4/ose-cluster-capacity@sha256:a7d6d5d0a61f8bf8311bd019808b675dfe7d863b5424c9a6ce4bff33a88166b9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity@sha256:a7d6d5d0a61f8bf8311bd019808b675dfe7d863b5424c9a6ce4bff33a88166b9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.15.0-202501150635.p0.gcc7901f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy@sha256:33ccf58bbee847f3014333f8f2e1aa0c7c774548681b9eba87ee52ad62f30c1a_arm64",
"product": {
"name": "openshift4/ose-egress-dns-proxy@sha256:33ccf58bbee847f3014333f8f2e1aa0c7c774548681b9eba87ee52ad62f30c1a_arm64",
"product_id": "openshift4/ose-egress-dns-proxy@sha256:33ccf58bbee847f3014333f8f2e1aa0c7c774548681b9eba87ee52ad62f30c1a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy@sha256:33ccf58bbee847f3014333f8f2e1aa0c7c774548681b9eba87ee52ad62f30c1a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.15.0-202501150635.p0.g87c23b5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router@sha256:a086db5359268aa8073082894dfcd1eacfe93c6c913f98bf6f508168923e9618_arm64",
"product": {
"name": "openshift4/ose-egress-router@sha256:a086db5359268aa8073082894dfcd1eacfe93c6c913f98bf6f508168923e9618_arm64",
"product_id": "openshift4/ose-egress-router@sha256:a086db5359268aa8073082894dfcd1eacfe93c6c913f98bf6f508168923e9618_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router@sha256:a086db5359268aa8073082894dfcd1eacfe93c6c913f98bf6f508168923e9618?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.15.0-202501150635.p0.g87c23b5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-operator@sha256:90d2a9a3868aef0db1838f4ce1585c7c1a5f04c0e266876ba39a052ff90a0a4b_arm64",
"product": {
"name": "openshift4/ose-helm-operator@sha256:90d2a9a3868aef0db1838f4ce1585c7c1a5f04c0e266876ba39a052ff90a0a4b_arm64",
"product_id": "openshift4/ose-helm-operator@sha256:90d2a9a3868aef0db1838f4ce1585c7c1a5f04c0e266876ba39a052ff90a0a4b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-operator@sha256:90d2a9a3868aef0db1838f4ce1585c7c1a5f04c0e266876ba39a052ff90a0a4b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.15.0-202501150635.p0.g52fc4b9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-sdk-rhel8@sha256:d1971fc6246d6234171135c67d1c30b87c861d78acc9d8cdbd5d4b5382ec2d07_arm64",
"product": {
"name": "openshift4/ose-operator-sdk-rhel8@sha256:d1971fc6246d6234171135c67d1c30b87c861d78acc9d8cdbd5d4b5382ec2d07_arm64",
"product_id": "openshift4/ose-operator-sdk-rhel8@sha256:d1971fc6246d6234171135c67d1c30b87c861d78acc9d8cdbd5d4b5382ec2d07_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:d1971fc6246d6234171135c67d1c30b87c861d78acc9d8cdbd5d4b5382ec2d07?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.15.0-202501220035.p0.g52fc4b9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e7c6b0ac1ac41d0a100e27496a7398ea7681b809c182de392e560c945e4c6c0d_arm64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e7c6b0ac1ac41d0a100e27496a7398ea7681b809c182de392e560c945e4c6c0d_arm64",
"product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e7c6b0ac1ac41d0a100e27496a7398ea7681b809c182de392e560c945e4c6c0d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:e7c6b0ac1ac41d0a100e27496a7398ea7681b809c182de392e560c945e4c6c0d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.15.0-202501150635.p0.g129acea.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:df97159ba668b5db2b402682ece67f4d653f0c276cb42329035be06b7c24274f_arm64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:df97159ba668b5db2b402682ece67f4d653f0c276cb42329035be06b7c24274f_arm64",
"product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:df97159ba668b5db2b402682ece67f4d653f0c276cb42329035be06b7c24274f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:df97159ba668b5db2b402682ece67f4d653f0c276cb42329035be06b7c24274f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.15.0-202501150635.p0.gb0f13a0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:801e7ab4548ccdbe4986acceffc7030fbc2776ca3e17d53d5d71f4f62ac4b878_arm64",
"product": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:801e7ab4548ccdbe4986acceffc7030fbc2776ca3e17d53d5d71f4f62ac4b878_arm64",
"product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:801e7ab4548ccdbe4986acceffc7030fbc2776ca3e17d53d5d71f4f62ac4b878_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:801e7ab4548ccdbe4986acceffc7030fbc2776ca3e17d53d5d71f4f62ac4b878?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202501220834.p0.g2935369.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:0de77a0003ce0681909d171c7f6db670f851e93a76abdc9e2665ac7ce76c0f45_arm64",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:0de77a0003ce0681909d171c7f6db670f851e93a76abdc9e2665ac7ce76c0f45_arm64",
"product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:0de77a0003ce0681909d171c7f6db670f851e93a76abdc9e2665ac7ce76c0f45_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:0de77a0003ce0681909d171c7f6db670f851e93a76abdc9e2665ac7ce76c0f45?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.15.0-202501150635.p0.g260a085.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy@sha256:efb60f6c164313717acb4f3961df6762898fe5d7bc3e211e0262b2d19aacf137_arm64",
"product": {
"name": "openshift4/ose-egress-http-proxy@sha256:efb60f6c164313717acb4f3961df6762898fe5d7bc3e211e0262b2d19aacf137_arm64",
"product_id": "openshift4/ose-egress-http-proxy@sha256:efb60f6c164313717acb4f3961df6762898fe5d7bc3e211e0262b2d19aacf137_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy@sha256:efb60f6c164313717acb4f3961df6762898fe5d7bc3e211e0262b2d19aacf137?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.15.0-202501151636.p0.g87c23b5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:76eae3016ebba08a452750fd0aac9e83b54bb50277f1f679ee3a8bd82aaf9af0_arm64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:76eae3016ebba08a452750fd0aac9e83b54bb50277f1f679ee3a8bd82aaf9af0_arm64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:76eae3016ebba08a452750fd0aac9e83b54bb50277f1f679ee3a8bd82aaf9af0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:76eae3016ebba08a452750fd0aac9e83b54bb50277f1f679ee3a8bd82aaf9af0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.15.0-202501150635.p0.gfee632a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a9231ad2ec05ce406ebe03f50afac02f4b9a7501cf39fcf8065e011dc1bdac20_arm64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a9231ad2ec05ce406ebe03f50afac02f4b9a7501cf39fcf8065e011dc1bdac20_arm64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a9231ad2ec05ce406ebe03f50afac02f4b9a7501cf39fcf8065e011dc1bdac20_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a9231ad2ec05ce406ebe03f50afac02f4b9a7501cf39fcf8065e011dc1bdac20?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.15.0-202501150635.p0.ga923e95.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:61e492db13f95d3c16669377ada5811da444f7371790a28db989de9223899f9a_arm64",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:61e492db13f95d3c16669377ada5811da444f7371790a28db989de9223899f9a_arm64",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:61e492db13f95d3c16669377ada5811da444f7371790a28db989de9223899f9a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:61e492db13f95d3c16669377ada5811da444f7371790a28db989de9223899f9a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.15.0-202501220035.p0.g0d290b4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9@sha256:b9db82e50b3d0caf88e3fb48152fb4569b6ebb2042293e0b975e17d988f2d95d_arm64",
"product": {
"name": "openshift4/ose-ptp-rhel9@sha256:b9db82e50b3d0caf88e3fb48152fb4569b6ebb2042293e0b975e17d988f2d95d_arm64",
"product_id": "openshift4/ose-ptp-rhel9@sha256:b9db82e50b3d0caf88e3fb48152fb4569b6ebb2042293e0b975e17d988f2d95d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256:b9db82e50b3d0caf88e3fb48152fb4569b6ebb2042293e0b975e17d988f2d95d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.15.0-202501201506.p0.ga258c30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:5208f557e2c39af8813c6c9da08fd4720351726e6273a56bef2c763af9136c21_arm64",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:5208f557e2c39af8813c6c9da08fd4720351726e6273a56bef2c763af9136c21_arm64",
"product_id": "openshift4/metallb-rhel9-operator@sha256:5208f557e2c39af8813c6c9da08fd4720351726e6273a56bef2c763af9136c21_arm64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:5208f557e2c39af8813c6c9da08fd4720351726e6273a56bef2c763af9136c21?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.15.0-202501150635.p0.g359620b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9-operator@sha256:0349a965e3a6b5d8ca677f8d0e6756e2b24ec7369a67d4ffd19a69cd129f34ab_arm64",
"product": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:0349a965e3a6b5d8ca677f8d0e6756e2b24ec7369a67d4ffd19a69cd129f34ab_arm64",
"product_id": "openshift4/ose-ptp-rhel9-operator@sha256:0349a965e3a6b5d8ca677f8d0e6756e2b24ec7369a67d4ffd19a69cd129f34ab_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:0349a965e3a6b5d8ca677f8d0e6756e2b24ec7369a67d4ffd19a69cd129f34ab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.15.0-202501201506.p0.gc0249a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:4bd540a39c5d7773fbf2d928ab0f4173bae2782b5926f2dad05b082ca55c8f4c_arm64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:4bd540a39c5d7773fbf2d928ab0f4173bae2782b5926f2dad05b082ca55c8f4c_arm64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:4bd540a39c5d7773fbf2d928ab0f4173bae2782b5926f2dad05b082ca55c8f4c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256:4bd540a39c5d7773fbf2d928ab0f4173bae2782b5926f2dad05b082ca55c8f4c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8\u0026tag=v4.15.0-202501150635.p0.gd7f540b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:4a138d5c01db9ac16ac35e025bbfcb96703f5df574cf1f2296911e04bb5a7b0d_arm64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:4a138d5c01db9ac16ac35e025bbfcb96703f5df574cf1f2296911e04bb5a7b0d_arm64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:4a138d5c01db9ac16ac35e025bbfcb96703f5df574cf1f2296911e04bb5a7b0d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256:4a138d5c01db9ac16ac35e025bbfcb96703f5df574cf1f2296911e04bb5a7b0d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator\u0026tag=v4.15.0-202501150635.p0.gef602a5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f35a1ddc58a5f13949c1c39090be16521df66ce091382d6f71b84edba18de3f9_arm64",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f35a1ddc58a5f13949c1c39090be16521df66ce091382d6f71b84edba18de3f9_arm64",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f35a1ddc58a5f13949c1c39090be16521df66ce091382d6f71b84edba18de3f9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256:f35a1ddc58a5f13949c1c39090be16521df66ce091382d6f71b84edba18de3f9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8\u0026tag=v4.15.0-202501150635.p0.gef602a5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ptp-must-gather-rhel8@sha256:547a4a30ba1e72e74159b638d311136abe906feb5783f19e3fec7e3dcd7f8521_arm64",
"product": {
"name": "openshift4/ptp-must-gather-rhel8@sha256:547a4a30ba1e72e74159b638d311136abe906feb5783f19e3fec7e3dcd7f8521_arm64",
"product_id": "openshift4/ptp-must-gather-rhel8@sha256:547a4a30ba1e72e74159b638d311136abe906feb5783f19e3fec7e3dcd7f8521_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel8@sha256:547a4a30ba1e72e74159b638d311136abe906feb5783f19e3fec7e3dcd7f8521?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.15.0-202501201506.p0.gc0249a6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-cni-rhel9@sha256:43c2e0172399d7f48ace37f3bbdfcafc414e830530cc36fd1c3b3fbd79df70d7_arm64",
"product": {
"name": "openshift4/sriov-cni-rhel9@sha256:43c2e0172399d7f48ace37f3bbdfcafc414e830530cc36fd1c3b3fbd79df70d7_arm64",
"product_id": "openshift4/sriov-cni-rhel9@sha256:43c2e0172399d7f48ace37f3bbdfcafc414e830530cc36fd1c3b3fbd79df70d7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256:43c2e0172399d7f48ace37f3bbdfcafc414e830530cc36fd1c3b3fbd79df70d7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.15.0-202501152035.p0.g1bca49e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:bf068b672658f7dcbb7e481aa81281a009c9f0e88a200b45635a66b56634cce4_arm64",
"product": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:bf068b672658f7dcbb7e481aa81281a009c9f0e88a200b45635a66b56634cce4_arm64",
"product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:bf068b672658f7dcbb7e481aa81281a009c9f0e88a200b45635a66b56634cce4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:bf068b672658f7dcbb7e481aa81281a009c9f0e88a200b45635a66b56634cce4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.15.0-202501201335.p0.g6d1554d.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:4e1d1ecc5b5ed7367abd240b30c10a585b24dbce068136efc5bad178c12867e2_amd64",
"product": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:4e1d1ecc5b5ed7367abd240b30c10a585b24dbce068136efc5bad178c12867e2_amd64",
"product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:4e1d1ecc5b5ed7367abd240b30c10a585b24dbce068136efc5bad178c12867e2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:4e1d1ecc5b5ed7367abd240b30c10a585b24dbce068136efc5bad178c12867e2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.15.0-202501201506.p0.g89ac857.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:fa2e22a66a31d6d4ea2e5d97d4a7a6eec6177511e8108f4a02925cf8cf78b960_amd64",
"product": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:fa2e22a66a31d6d4ea2e5d97d4a7a6eec6177511e8108f4a02925cf8cf78b960_amd64",
"product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:fa2e22a66a31d6d4ea2e5d97d4a7a6eec6177511e8108f4a02925cf8cf78b960_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:fa2e22a66a31d6d4ea2e5d97d4a7a6eec6177511e8108f4a02925cf8cf78b960?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.15.0-202501150635.p0.gabdfb61.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:3bea814c2576b21383cbce81a9b40654192b68252ea1a17a36e5ccf036fe88df_amd64",
"product": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:3bea814c2576b21383cbce81a9b40654192b68252ea1a17a36e5ccf036fe88df_amd64",
"product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:3bea814c2576b21383cbce81a9b40654192b68252ea1a17a36e5ccf036fe88df_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:3bea814c2576b21383cbce81a9b40654192b68252ea1a17a36e5ccf036fe88df?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.15.0-202501201335.p0.g24dc8c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:c6580537a4e92ade960386f67583816b5ac75f64402b4abda44f185bb24b477d_amd64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:c6580537a4e92ade960386f67583816b5ac75f64402b4abda44f185bb24b477d_amd64",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:c6580537a4e92ade960386f67583816b5ac75f64402b4abda44f185bb24b477d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:c6580537a4e92ade960386f67583816b5ac75f64402b4abda44f185bb24b477d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.15.0-202501150635.p0.g135f832.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:9725276d722a8454e31816aeda3694ac098f76eba24e9736e003985f17316243_amd64",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:9725276d722a8454e31816aeda3694ac098f76eba24e9736e003985f17316243_amd64",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:9725276d722a8454e31816aeda3694ac098f76eba24e9736e003985f17316243_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:9725276d722a8454e31816aeda3694ac098f76eba24e9736e003985f17316243?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.15.0-202501150635.p0.gcc4f213.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:51769a4ea8e980c99a20865cd238ce1f25c811ab6c38cd04acee50b09853913d_amd64",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:51769a4ea8e980c99a20865cd238ce1f25c811ab6c38cd04acee50b09853913d_amd64",
"product_id": "openshift4/nmstate-console-plugin-rhel8@sha256:51769a4ea8e980c99a20865cd238ce1f25c811ab6c38cd04acee50b09853913d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256:51769a4ea8e980c99a20865cd238ce1f25c811ab6c38cd04acee50b09853913d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel8\u0026tag=v4.15.0-202501220035.p0.g90ddde0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-operator@sha256:eb87ad3443868f36d9da0bad1cffe1df617b5764ccf7ae5e38c5a4d81cda69a3_amd64",
"product": {
"name": "openshift4/ose-ansible-operator@sha256:eb87ad3443868f36d9da0bad1cffe1df617b5764ccf7ae5e38c5a4d81cda69a3_amd64",
"product_id": "openshift4/ose-ansible-operator@sha256:eb87ad3443868f36d9da0bad1cffe1df617b5764ccf7ae5e38c5a4d81cda69a3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-operator@sha256:eb87ad3443868f36d9da0bad1cffe1df617b5764ccf7ae5e38c5a4d81cda69a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.15.0-202501150635.p0.g52fc4b9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity@sha256:fc79ee59245e0aecf79f2d2cfac195621569763fcd896a4e6288b840a59f1a96_amd64",
"product": {
"name": "openshift4/ose-cluster-capacity@sha256:fc79ee59245e0aecf79f2d2cfac195621569763fcd896a4e6288b840a59f1a96_amd64",
"product_id": "openshift4/ose-cluster-capacity@sha256:fc79ee59245e0aecf79f2d2cfac195621569763fcd896a4e6288b840a59f1a96_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity@sha256:fc79ee59245e0aecf79f2d2cfac195621569763fcd896a4e6288b840a59f1a96?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.15.0-202501150635.p0.gcc7901f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy@sha256:505b2988e0273b38850c7193a5250caaf258ee01192bb7c9bb5237e7ad7c9f52_amd64",
"product": {
"name": "openshift4/ose-egress-dns-proxy@sha256:505b2988e0273b38850c7193a5250caaf258ee01192bb7c9bb5237e7ad7c9f52_amd64",
"product_id": "openshift4/ose-egress-dns-proxy@sha256:505b2988e0273b38850c7193a5250caaf258ee01192bb7c9bb5237e7ad7c9f52_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy@sha256:505b2988e0273b38850c7193a5250caaf258ee01192bb7c9bb5237e7ad7c9f52?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.15.0-202501150635.p0.g87c23b5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router@sha256:e1dfdc2b45b7d1176e339891d897106f8f8a2babd8a58cdd907203a2de8bf40b_amd64",
"product": {
"name": "openshift4/ose-egress-router@sha256:e1dfdc2b45b7d1176e339891d897106f8f8a2babd8a58cdd907203a2de8bf40b_amd64",
"product_id": "openshift4/ose-egress-router@sha256:e1dfdc2b45b7d1176e339891d897106f8f8a2babd8a58cdd907203a2de8bf40b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router@sha256:e1dfdc2b45b7d1176e339891d897106f8f8a2babd8a58cdd907203a2de8bf40b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.15.0-202501150635.p0.g87c23b5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-operator@sha256:62aa8073fd5e1a34759c99efd48deb7883084d01caf56cd44c320cb4c31aa3ff_amd64",
"product": {
"name": "openshift4/ose-helm-operator@sha256:62aa8073fd5e1a34759c99efd48deb7883084d01caf56cd44c320cb4c31aa3ff_amd64",
"product_id": "openshift4/ose-helm-operator@sha256:62aa8073fd5e1a34759c99efd48deb7883084d01caf56cd44c320cb4c31aa3ff_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-operator@sha256:62aa8073fd5e1a34759c99efd48deb7883084d01caf56cd44c320cb4c31aa3ff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.15.0-202501150635.p0.g52fc4b9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-sdk-rhel8@sha256:130e9c6ed4fe399c12fda4ef2d4e78d9fbba2acb1c8e8eef85d241bb98904f7c_amd64",
"product": {
"name": "openshift4/ose-operator-sdk-rhel8@sha256:130e9c6ed4fe399c12fda4ef2d4e78d9fbba2acb1c8e8eef85d241bb98904f7c_amd64",
"product_id": "openshift4/ose-operator-sdk-rhel8@sha256:130e9c6ed4fe399c12fda4ef2d4e78d9fbba2acb1c8e8eef85d241bb98904f7c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:130e9c6ed4fe399c12fda4ef2d4e78d9fbba2acb1c8e8eef85d241bb98904f7c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.15.0-202501220035.p0.g52fc4b9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:10913b01b18b4d765a26e76c2631a4a8e7b5d36285a7bc29a6f85c9a89ac2280_amd64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:10913b01b18b4d765a26e76c2631a4a8e7b5d36285a7bc29a6f85c9a89ac2280_amd64",
"product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:10913b01b18b4d765a26e76c2631a4a8e7b5d36285a7bc29a6f85c9a89ac2280_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:10913b01b18b4d765a26e76c2631a4a8e7b5d36285a7bc29a6f85c9a89ac2280?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.15.0-202501150635.p0.g129acea.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:3bfebc15dee07e9b9b898e09087d74ddffd67456b59d25ba19ac4059490dedbd_amd64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:3bfebc15dee07e9b9b898e09087d74ddffd67456b59d25ba19ac4059490dedbd_amd64",
"product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:3bfebc15dee07e9b9b898e09087d74ddffd67456b59d25ba19ac4059490dedbd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:3bfebc15dee07e9b9b898e09087d74ddffd67456b59d25ba19ac4059490dedbd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.15.0-202501150635.p0.gb0f13a0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:7ecb6e70f9b7419b2e23b9072f289cfd61cf18dd876386b20ce44c3cb21354b0_amd64",
"product": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:7ecb6e70f9b7419b2e23b9072f289cfd61cf18dd876386b20ce44c3cb21354b0_amd64",
"product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:7ecb6e70f9b7419b2e23b9072f289cfd61cf18dd876386b20ce44c3cb21354b0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:7ecb6e70f9b7419b2e23b9072f289cfd61cf18dd876386b20ce44c3cb21354b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202501220834.p0.g2935369.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9e074b34be48b91660d9ac4321ba95f2e33343f3c16c75bcb26225ad37377429_amd64",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9e074b34be48b91660d9ac4321ba95f2e33343f3c16c75bcb26225ad37377429_amd64",
"product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9e074b34be48b91660d9ac4321ba95f2e33343f3c16c75bcb26225ad37377429_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9e074b34be48b91660d9ac4321ba95f2e33343f3c16c75bcb26225ad37377429?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.15.0-202501150635.p0.g260a085.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy@sha256:be3e8b243bc196ece60a0c0889a738da7dd709ee72547e3b6fc6e7ea160be446_amd64",
"product": {
"name": "openshift4/ose-egress-http-proxy@sha256:be3e8b243bc196ece60a0c0889a738da7dd709ee72547e3b6fc6e7ea160be446_amd64",
"product_id": "openshift4/ose-egress-http-proxy@sha256:be3e8b243bc196ece60a0c0889a738da7dd709ee72547e3b6fc6e7ea160be446_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy@sha256:be3e8b243bc196ece60a0c0889a738da7dd709ee72547e3b6fc6e7ea160be446?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.15.0-202501151636.p0.g87c23b5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:5b565e4a8b6f075c8b988bcae965de80fca90d342f2be237a94dd1a1c4c2294a_amd64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:5b565e4a8b6f075c8b988bcae965de80fca90d342f2be237a94dd1a1c4c2294a_amd64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:5b565e4a8b6f075c8b988bcae965de80fca90d342f2be237a94dd1a1c4c2294a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:5b565e4a8b6f075c8b988bcae965de80fca90d342f2be237a94dd1a1c4c2294a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.15.0-202501150635.p0.gfee632a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:e54b85baa2adc484aaa38f57461b371f76a0832b04f5d98fcf970fc282a5e81d_amd64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:e54b85baa2adc484aaa38f57461b371f76a0832b04f5d98fcf970fc282a5e81d_amd64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:e54b85baa2adc484aaa38f57461b371f76a0832b04f5d98fcf970fc282a5e81d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:e54b85baa2adc484aaa38f57461b371f76a0832b04f5d98fcf970fc282a5e81d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.15.0-202501150635.p0.ga923e95.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:4893ee823f93801e6933aa5e4a1029b847aa20fd8474ecb16d38ce51ac6aa026_amd64",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:4893ee823f93801e6933aa5e4a1029b847aa20fd8474ecb16d38ce51ac6aa026_amd64",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:4893ee823f93801e6933aa5e4a1029b847aa20fd8474ecb16d38ce51ac6aa026_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:4893ee823f93801e6933aa5e4a1029b847aa20fd8474ecb16d38ce51ac6aa026?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.15.0-202501220035.p0.g0d290b4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9@sha256:3063b1016e6a2ad6c31b56781f21e73b1c1051aa26f4b079225b39c5cbec7bd1_amd64",
"product": {
"name": "openshift4/ose-ptp-rhel9@sha256:3063b1016e6a2ad6c31b56781f21e73b1c1051aa26f4b079225b39c5cbec7bd1_amd64",
"product_id": "openshift4/ose-ptp-rhel9@sha256:3063b1016e6a2ad6c31b56781f21e73b1c1051aa26f4b079225b39c5cbec7bd1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256:3063b1016e6a2ad6c31b56781f21e73b1c1051aa26f4b079225b39c5cbec7bd1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.15.0-202501201506.p0.ga258c30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:cf42d86f53203cb7b91f5b94d7332b6130098bba3fa1690ca9dc32fa5c15b74b_amd64",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:cf42d86f53203cb7b91f5b94d7332b6130098bba3fa1690ca9dc32fa5c15b74b_amd64",
"product_id": "openshift4/metallb-rhel9-operator@sha256:cf42d86f53203cb7b91f5b94d7332b6130098bba3fa1690ca9dc32fa5c15b74b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:cf42d86f53203cb7b91f5b94d7332b6130098bba3fa1690ca9dc32fa5c15b74b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.15.0-202501150635.p0.g359620b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9-operator@sha256:1f387135bea0d72159590d79cef0ccfd3025edeb980a0954fab8979783b154bd_amd64",
"product": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:1f387135bea0d72159590d79cef0ccfd3025edeb980a0954fab8979783b154bd_amd64",
"product_id": "openshift4/ose-ptp-rhel9-operator@sha256:1f387135bea0d72159590d79cef0ccfd3025edeb980a0954fab8979783b154bd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:1f387135bea0d72159590d79cef0ccfd3025edeb980a0954fab8979783b154bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.15.0-202501201506.p0.gc0249a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:8b18a530303b0abd2c67161a237bfd4080e280d7549ff761eb4dd3ee84489b2a_amd64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:8b18a530303b0abd2c67161a237bfd4080e280d7549ff761eb4dd3ee84489b2a_amd64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:8b18a530303b0abd2c67161a237bfd4080e280d7549ff761eb4dd3ee84489b2a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256:8b18a530303b0abd2c67161a237bfd4080e280d7549ff761eb4dd3ee84489b2a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8\u0026tag=v4.15.0-202501150635.p0.gd7f540b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1920adb1dfb322415f26d539765d3b962b3fb3fb57db49deb45d3237278ce71f_amd64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1920adb1dfb322415f26d539765d3b962b3fb3fb57db49deb45d3237278ce71f_amd64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1920adb1dfb322415f26d539765d3b962b3fb3fb57db49deb45d3237278ce71f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256:1920adb1dfb322415f26d539765d3b962b3fb3fb57db49deb45d3237278ce71f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator\u0026tag=v4.15.0-202501150635.p0.gef602a5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:50821133e5ebcc2e3a1b2c498196d0a9c78df9d3b1ba74e149abf59084bb81df_amd64",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:50821133e5ebcc2e3a1b2c498196d0a9c78df9d3b1ba74e149abf59084bb81df_amd64",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:50821133e5ebcc2e3a1b2c498196d0a9c78df9d3b1ba74e149abf59084bb81df_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256:50821133e5ebcc2e3a1b2c498196d0a9c78df9d3b1ba74e149abf59084bb81df?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8\u0026tag=v4.15.0-202501150635.p0.gef602a5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ptp-must-gather-rhel8@sha256:27a0032351b60cc59ec62140680d5a185e9b4f921bd3f5a80aa2f70a3e967059_amd64",
"product": {
"name": "openshift4/ptp-must-gather-rhel8@sha256:27a0032351b60cc59ec62140680d5a185e9b4f921bd3f5a80aa2f70a3e967059_amd64",
"product_id": "openshift4/ptp-must-gather-rhel8@sha256:27a0032351b60cc59ec62140680d5a185e9b4f921bd3f5a80aa2f70a3e967059_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel8@sha256:27a0032351b60cc59ec62140680d5a185e9b4f921bd3f5a80aa2f70a3e967059?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.15.0-202501201506.p0.gc0249a6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-cni-rhel9@sha256:c802ec48f3d7b256118a12ace0e0aa871b853bd9059d897cc515b9e9b6221de6_amd64",
"product": {
"name": "openshift4/sriov-cni-rhel9@sha256:c802ec48f3d7b256118a12ace0e0aa871b853bd9059d897cc515b9e9b6221de6_amd64",
"product_id": "openshift4/sriov-cni-rhel9@sha256:c802ec48f3d7b256118a12ace0e0aa871b853bd9059d897cc515b9e9b6221de6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256:c802ec48f3d7b256118a12ace0e0aa871b853bd9059d897cc515b9e9b6221de6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.15.0-202501152035.p0.g1bca49e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:df4a699ae22ba5ac598e69ea82c3d27b779fe3758734df8a769dc4d495456f01_amd64",
"product": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:df4a699ae22ba5ac598e69ea82c3d27b779fe3758734df8a769dc4d495456f01_amd64",
"product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:df4a699ae22ba5ac598e69ea82c3d27b779fe3758734df8a769dc4d495456f01_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:df4a699ae22ba5ac598e69ea82c3d27b779fe3758734df8a769dc4d495456f01?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.15.0-202501201335.p0.g6d1554d.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:91a131023fbef69be22c201122c3cf5c014b8cfdf921a08f82b381cdc07cf895_s390x",
"product": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:91a131023fbef69be22c201122c3cf5c014b8cfdf921a08f82b381cdc07cf895_s390x",
"product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:91a131023fbef69be22c201122c3cf5c014b8cfdf921a08f82b381cdc07cf895_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:91a131023fbef69be22c201122c3cf5c014b8cfdf921a08f82b381cdc07cf895?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.15.0-202501150635.p0.gabdfb61.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:b920aee9675dc92ac40060f243f6df28a989f267bcf7d165e834f084d3eed59a_s390x",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:b920aee9675dc92ac40060f243f6df28a989f267bcf7d165e834f084d3eed59a_s390x",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:b920aee9675dc92ac40060f243f6df28a989f267bcf7d165e834f084d3eed59a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:b920aee9675dc92ac40060f243f6df28a989f267bcf7d165e834f084d3eed59a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.15.0-202501150635.p0.g135f832.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:53da559d8fa393a777b554d8bb339a18bd8b9e0d7113323702af68b73c1f0442_s390x",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:53da559d8fa393a777b554d8bb339a18bd8b9e0d7113323702af68b73c1f0442_s390x",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:53da559d8fa393a777b554d8bb339a18bd8b9e0d7113323702af68b73c1f0442_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:53da559d8fa393a777b554d8bb339a18bd8b9e0d7113323702af68b73c1f0442?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.15.0-202501150635.p0.gcc4f213.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:99c8449229919a9f54b818b0e849c1a0a6d2017e0c4f4e8ff749da930fca8ccb_s390x",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:99c8449229919a9f54b818b0e849c1a0a6d2017e0c4f4e8ff749da930fca8ccb_s390x",
"product_id": "openshift4/nmstate-console-plugin-rhel8@sha256:99c8449229919a9f54b818b0e849c1a0a6d2017e0c4f4e8ff749da930fca8ccb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256:99c8449229919a9f54b818b0e849c1a0a6d2017e0c4f4e8ff749da930fca8ccb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel8\u0026tag=v4.15.0-202501220035.p0.g90ddde0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-operator@sha256:6d51952de47b4ecf2ed75e273eabd3049df8eb7cc8560b1ee3e9a3a61f35e231_s390x",
"product": {
"name": "openshift4/ose-ansible-operator@sha256:6d51952de47b4ecf2ed75e273eabd3049df8eb7cc8560b1ee3e9a3a61f35e231_s390x",
"product_id": "openshift4/ose-ansible-operator@sha256:6d51952de47b4ecf2ed75e273eabd3049df8eb7cc8560b1ee3e9a3a61f35e231_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-operator@sha256:6d51952de47b4ecf2ed75e273eabd3049df8eb7cc8560b1ee3e9a3a61f35e231?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.15.0-202501150635.p0.g52fc4b9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity@sha256:1bbc187c7c39f79c6a787cb4c6ff3eb40ec75c31a0ae5184e17a721a23314295_s390x",
"product": {
"name": "openshift4/ose-cluster-capacity@sha256:1bbc187c7c39f79c6a787cb4c6ff3eb40ec75c31a0ae5184e17a721a23314295_s390x",
"product_id": "openshift4/ose-cluster-capacity@sha256:1bbc187c7c39f79c6a787cb4c6ff3eb40ec75c31a0ae5184e17a721a23314295_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity@sha256:1bbc187c7c39f79c6a787cb4c6ff3eb40ec75c31a0ae5184e17a721a23314295?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.15.0-202501150635.p0.gcc7901f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy@sha256:4d46d799d7a39691f47b773e1e0c01f36e7883a6625baf48ef8de1f209f128a2_s390x",
"product": {
"name": "openshift4/ose-egress-dns-proxy@sha256:4d46d799d7a39691f47b773e1e0c01f36e7883a6625baf48ef8de1f209f128a2_s390x",
"product_id": "openshift4/ose-egress-dns-proxy@sha256:4d46d799d7a39691f47b773e1e0c01f36e7883a6625baf48ef8de1f209f128a2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy@sha256:4d46d799d7a39691f47b773e1e0c01f36e7883a6625baf48ef8de1f209f128a2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.15.0-202501150635.p0.g87c23b5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router@sha256:05a8cb5204beeb9150f34c905097364a221fd06ba4b758d690d687f54869cac4_s390x",
"product": {
"name": "openshift4/ose-egress-router@sha256:05a8cb5204beeb9150f34c905097364a221fd06ba4b758d690d687f54869cac4_s390x",
"product_id": "openshift4/ose-egress-router@sha256:05a8cb5204beeb9150f34c905097364a221fd06ba4b758d690d687f54869cac4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router@sha256:05a8cb5204beeb9150f34c905097364a221fd06ba4b758d690d687f54869cac4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.15.0-202501150635.p0.g87c23b5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-operator@sha256:e5055523af0038ddacbc89230216a69f7ad0c9b2591be50b4346d29bc85f41dc_s390x",
"product": {
"name": "openshift4/ose-helm-operator@sha256:e5055523af0038ddacbc89230216a69f7ad0c9b2591be50b4346d29bc85f41dc_s390x",
"product_id": "openshift4/ose-helm-operator@sha256:e5055523af0038ddacbc89230216a69f7ad0c9b2591be50b4346d29bc85f41dc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-operator@sha256:e5055523af0038ddacbc89230216a69f7ad0c9b2591be50b4346d29bc85f41dc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.15.0-202501150635.p0.g52fc4b9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-sdk-rhel8@sha256:728d374c937af6ecff1e6e6b369796cf07beeeb7acdcc4a93c49e782bbe4cf24_s390x",
"product": {
"name": "openshift4/ose-operator-sdk-rhel8@sha256:728d374c937af6ecff1e6e6b369796cf07beeeb7acdcc4a93c49e782bbe4cf24_s390x",
"product_id": "openshift4/ose-operator-sdk-rhel8@sha256:728d374c937af6ecff1e6e6b369796cf07beeeb7acdcc4a93c49e782bbe4cf24_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:728d374c937af6ecff1e6e6b369796cf07beeeb7acdcc4a93c49e782bbe4cf24?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.15.0-202501220035.p0.g52fc4b9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9bc61b16416da0de9c988c8f758ffed8d640634a3611d6152f3f801165d99500_s390x",
"product": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9bc61b16416da0de9c988c8f758ffed8d640634a3611d6152f3f801165d99500_s390x",
"product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9bc61b16416da0de9c988c8f758ffed8d640634a3611d6152f3f801165d99500_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:9bc61b16416da0de9c988c8f758ffed8d640634a3611d6152f3f801165d99500?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202501220834.p0.g2935369.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:03c842cfe4c159273940c066386e5da449b8ccaa22cdc725fb755012d5192c40_s390x",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:03c842cfe4c159273940c066386e5da449b8ccaa22cdc725fb755012d5192c40_s390x",
"product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:03c842cfe4c159273940c066386e5da449b8ccaa22cdc725fb755012d5192c40_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:03c842cfe4c159273940c066386e5da449b8ccaa22cdc725fb755012d5192c40?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.15.0-202501150635.p0.g260a085.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy@sha256:39f2a020be80c50feaa37f7d35eee2f9736c373f7d23e1180dddf96c0b6ee0fe_s390x",
"product": {
"name": "openshift4/ose-egress-http-proxy@sha256:39f2a020be80c50feaa37f7d35eee2f9736c373f7d23e1180dddf96c0b6ee0fe_s390x",
"product_id": "openshift4/ose-egress-http-proxy@sha256:39f2a020be80c50feaa37f7d35eee2f9736c373f7d23e1180dddf96c0b6ee0fe_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy@sha256:39f2a020be80c50feaa37f7d35eee2f9736c373f7d23e1180dddf96c0b6ee0fe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.15.0-202501151636.p0.g87c23b5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:47f71a832f11c6ef8e3874b0ac9152dfa22feab15889c15f300ea0a87f4666d2_s390x",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:47f71a832f11c6ef8e3874b0ac9152dfa22feab15889c15f300ea0a87f4666d2_s390x",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:47f71a832f11c6ef8e3874b0ac9152dfa22feab15889c15f300ea0a87f4666d2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:47f71a832f11c6ef8e3874b0ac9152dfa22feab15889c15f300ea0a87f4666d2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.15.0-202501220035.p0.g0d290b4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:8cb733e986a96d7b69d445a1228c21a1ea20bab96e3eda95d57039ce55798f7c_s390x",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:8cb733e986a96d7b69d445a1228c21a1ea20bab96e3eda95d57039ce55798f7c_s390x",
"product_id": "openshift4/metallb-rhel9-operator@sha256:8cb733e986a96d7b69d445a1228c21a1ea20bab96e3eda95d57039ce55798f7c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:8cb733e986a96d7b69d445a1228c21a1ea20bab96e3eda95d57039ce55798f7c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.15.0-202501150635.p0.g359620b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:fd6e27beb9c1911b85f7d0bcef0626286d914c184fe09916288e92688fcc9c1a_s390x",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:fd6e27beb9c1911b85f7d0bcef0626286d914c184fe09916288e92688fcc9c1a_s390x",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:fd6e27beb9c1911b85f7d0bcef0626286d914c184fe09916288e92688fcc9c1a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256:fd6e27beb9c1911b85f7d0bcef0626286d914c184fe09916288e92688fcc9c1a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8\u0026tag=v4.15.0-202501150635.p0.gd7f540b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:bf517d981ddf57556c01ed296641907622dc17058b62636f9c15bb672a3fd698_s390x",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:bf517d981ddf57556c01ed296641907622dc17058b62636f9c15bb672a3fd698_s390x",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:bf517d981ddf57556c01ed296641907622dc17058b62636f9c15bb672a3fd698_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256:bf517d981ddf57556c01ed296641907622dc17058b62636f9c15bb672a3fd698?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator\u0026tag=v4.15.0-202501150635.p0.gef602a5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:2f260d579992c50e0ee223c44f63162b96444a21281204cbe748bb5b8b677e79_s390x",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:2f260d579992c50e0ee223c44f63162b96444a21281204cbe748bb5b8b677e79_s390x",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:2f260d579992c50e0ee223c44f63162b96444a21281204cbe748bb5b8b677e79_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256:2f260d579992c50e0ee223c44f63162b96444a21281204cbe748bb5b8b677e79?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8\u0026tag=v4.15.0-202501150635.p0.gef602a5.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:13f3a229909c074263dcb854f732a7c86102e302dd95f4b5da6f5c6f3d4d3eb7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:13f3a229909c074263dcb854f732a7c86102e302dd95f4b5da6f5c6f3d4d3eb7_arm64"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel8@sha256:13f3a229909c074263dcb854f732a7c86102e302dd95f4b5da6f5c6f3d4d3eb7_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:142cfdcba3d864812701022add7ca36a6a4c8ffa4fc9479c90b6e209d97210ba_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:142cfdcba3d864812701022add7ca36a6a4c8ffa4fc9479c90b6e209d97210ba_ppc64le"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel8@sha256:142cfdcba3d864812701022add7ca36a6a4c8ffa4fc9479c90b6e209d97210ba_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:51769a4ea8e980c99a20865cd238ce1f25c811ab6c38cd04acee50b09853913d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:51769a4ea8e980c99a20865cd238ce1f25c811ab6c38cd04acee50b09853913d_amd64"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel8@sha256:51769a4ea8e980c99a20865cd238ce1f25c811ab6c38cd04acee50b09853913d_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:99c8449229919a9f54b818b0e849c1a0a6d2017e0c4f4e8ff749da930fca8ccb_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:99c8449229919a9f54b818b0e849c1a0a6d2017e0c4f4e8ff749da930fca8ccb_s390x"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel8@sha256:99c8449229919a9f54b818b0e849c1a0a6d2017e0c4f4e8ff749da930fca8ccb_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-operator@sha256:5a3529a59dbc0f91f9685a669ab1ad9cb2347775d4cda5821246a6f1df6f39ac_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:5a3529a59dbc0f91f9685a669ab1ad9cb2347775d4cda5821246a6f1df6f39ac_ppc64le"
},
"product_reference": "openshift4/ose-ansible-operator@sha256:5a3529a59dbc0f91f9685a669ab1ad9cb2347775d4cda5821246a6f1df6f39ac_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-operator@sha256:6d51952de47b4ecf2ed75e273eabd3049df8eb7cc8560b1ee3e9a3a61f35e231_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:6d51952de47b4ecf2ed75e273eabd3049df8eb7cc8560b1ee3e9a3a61f35e231_s390x"
},
"product_reference": "openshift4/ose-ansible-operator@sha256:6d51952de47b4ecf2ed75e273eabd3049df8eb7cc8560b1ee3e9a3a61f35e231_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-operator@sha256:e1889810bfeaa6aa805654e0914d51c49c29f1f9f6ca3dd73c4ceffd49062022_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:e1889810bfeaa6aa805654e0914d51c49c29f1f9f6ca3dd73c4ceffd49062022_arm64"
},
"product_reference": "openshift4/ose-ansible-operator@sha256:e1889810bfeaa6aa805654e0914d51c49c29f1f9f6ca3dd73c4ceffd49062022_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-operator@sha256:eb87ad3443868f36d9da0bad1cffe1df617b5764ccf7ae5e38c5a4d81cda69a3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:eb87ad3443868f36d9da0bad1cffe1df617b5764ccf7ae5e38c5a4d81cda69a3_amd64"
},
"product_reference": "openshift4/ose-ansible-operator@sha256:eb87ad3443868f36d9da0bad1cffe1df617b5764ccf7ae5e38c5a4d81cda69a3_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:10913b01b18b4d765a26e76c2631a4a8e7b5d36285a7bc29a6f85c9a89ac2280_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:10913b01b18b4d765a26e76c2631a4a8e7b5d36285a7bc29a6f85c9a89ac2280_amd64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:10913b01b18b4d765a26e76c2631a4a8e7b5d36285a7bc29a6f85c9a89ac2280_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e7c6b0ac1ac41d0a100e27496a7398ea7681b809c182de392e560c945e4c6c0d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e7c6b0ac1ac41d0a100e27496a7398ea7681b809c182de392e560c945e4c6c0d_arm64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e7c6b0ac1ac41d0a100e27496a7398ea7681b809c182de392e560c945e4c6c0d_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:3bfebc15dee07e9b9b898e09087d74ddffd67456b59d25ba19ac4059490dedbd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:3bfebc15dee07e9b9b898e09087d74ddffd67456b59d25ba19ac4059490dedbd_amd64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:3bfebc15dee07e9b9b898e09087d74ddffd67456b59d25ba19ac4059490dedbd_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:df97159ba668b5db2b402682ece67f4d653f0c276cb42329035be06b7c24274f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:df97159ba668b5db2b402682ece67f4d653f0c276cb42329035be06b7c24274f_arm64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:df97159ba668b5db2b402682ece67f4d653f0c276cb42329035be06b7c24274f_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity@sha256:1bbc187c7c39f79c6a787cb4c6ff3eb40ec75c31a0ae5184e17a721a23314295_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:1bbc187c7c39f79c6a787cb4c6ff3eb40ec75c31a0ae5184e17a721a23314295_s390x"
},
"product_reference": "openshift4/ose-cluster-capacity@sha256:1bbc187c7c39f79c6a787cb4c6ff3eb40ec75c31a0ae5184e17a721a23314295_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity@sha256:4790cdb5f89d21d469e0b4dbe13f66c10d44ccb9ca76a7a9ece7dbb32f3703dd_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:4790cdb5f89d21d469e0b4dbe13f66c10d44ccb9ca76a7a9ece7dbb32f3703dd_ppc64le"
},
"product_reference": "openshift4/ose-cluster-capacity@sha256:4790cdb5f89d21d469e0b4dbe13f66c10d44ccb9ca76a7a9ece7dbb32f3703dd_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity@sha256:a7d6d5d0a61f8bf8311bd019808b675dfe7d863b5424c9a6ce4bff33a88166b9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:a7d6d5d0a61f8bf8311bd019808b675dfe7d863b5424c9a6ce4bff33a88166b9_arm64"
},
"product_reference": "openshift4/ose-cluster-capacity@sha256:a7d6d5d0a61f8bf8311bd019808b675dfe7d863b5424c9a6ce4bff33a88166b9_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity@sha256:fc79ee59245e0aecf79f2d2cfac195621569763fcd896a4e6288b840a59f1a96_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:fc79ee59245e0aecf79f2d2cfac195621569763fcd896a4e6288b840a59f1a96_amd64"
},
"product_reference": "openshift4/ose-cluster-capacity@sha256:fc79ee59245e0aecf79f2d2cfac195621569763fcd896a4e6288b840a59f1a96_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:01c977d35a8aff52b92f17a15bf9651627823d072901c0232b3abb97f0bd41f9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:01c977d35a8aff52b92f17a15bf9651627823d072901c0232b3abb97f0bd41f9_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:01c977d35a8aff52b92f17a15bf9651627823d072901c0232b3abb97f0bd41f9_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:03c842cfe4c159273940c066386e5da449b8ccaa22cdc725fb755012d5192c40_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:03c842cfe4c159273940c066386e5da449b8ccaa22cdc725fb755012d5192c40_s390x"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:03c842cfe4c159273940c066386e5da449b8ccaa22cdc725fb755012d5192c40_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:0de77a0003ce0681909d171c7f6db670f851e93a76abdc9e2665ac7ce76c0f45_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:0de77a0003ce0681909d171c7f6db670f851e93a76abdc9e2665ac7ce76c0f45_arm64"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:0de77a0003ce0681909d171c7f6db670f851e93a76abdc9e2665ac7ce76c0f45_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9e074b34be48b91660d9ac4321ba95f2e33343f3c16c75bcb26225ad37377429_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9e074b34be48b91660d9ac4321ba95f2e33343f3c16c75bcb26225ad37377429_amd64"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9e074b34be48b91660d9ac4321ba95f2e33343f3c16c75bcb26225ad37377429_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy@sha256:2444fbaec613561145aa57c9e526c1fa5a78fb8b87a74b979c2e1474a010d8dd_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:2444fbaec613561145aa57c9e526c1fa5a78fb8b87a74b979c2e1474a010d8dd_ppc64le"
},
"product_reference": "openshift4/ose-egress-dns-proxy@sha256:2444fbaec613561145aa57c9e526c1fa5a78fb8b87a74b979c2e1474a010d8dd_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy@sha256:33ccf58bbee847f3014333f8f2e1aa0c7c774548681b9eba87ee52ad62f30c1a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:33ccf58bbee847f3014333f8f2e1aa0c7c774548681b9eba87ee52ad62f30c1a_arm64"
},
"product_reference": "openshift4/ose-egress-dns-proxy@sha256:33ccf58bbee847f3014333f8f2e1aa0c7c774548681b9eba87ee52ad62f30c1a_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy@sha256:4d46d799d7a39691f47b773e1e0c01f36e7883a6625baf48ef8de1f209f128a2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:4d46d799d7a39691f47b773e1e0c01f36e7883a6625baf48ef8de1f209f128a2_s390x"
},
"product_reference": "openshift4/ose-egress-dns-proxy@sha256:4d46d799d7a39691f47b773e1e0c01f36e7883a6625baf48ef8de1f209f128a2_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy@sha256:505b2988e0273b38850c7193a5250caaf258ee01192bb7c9bb5237e7ad7c9f52_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:505b2988e0273b38850c7193a5250caaf258ee01192bb7c9bb5237e7ad7c9f52_amd64"
},
"product_reference": "openshift4/ose-egress-dns-proxy@sha256:505b2988e0273b38850c7193a5250caaf258ee01192bb7c9bb5237e7ad7c9f52_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy@sha256:39f2a020be80c50feaa37f7d35eee2f9736c373f7d23e1180dddf96c0b6ee0fe_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:39f2a020be80c50feaa37f7d35eee2f9736c373f7d23e1180dddf96c0b6ee0fe_s390x"
},
"product_reference": "openshift4/ose-egress-http-proxy@sha256:39f2a020be80c50feaa37f7d35eee2f9736c373f7d23e1180dddf96c0b6ee0fe_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy@sha256:be3e8b243bc196ece60a0c0889a738da7dd709ee72547e3b6fc6e7ea160be446_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:be3e8b243bc196ece60a0c0889a738da7dd709ee72547e3b6fc6e7ea160be446_amd64"
},
"product_reference": "openshift4/ose-egress-http-proxy@sha256:be3e8b243bc196ece60a0c0889a738da7dd709ee72547e3b6fc6e7ea160be446_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy@sha256:e1a45845074f592638f46c63bfc87112a37363058dc4d3fa232e1bb58001b686_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:e1a45845074f592638f46c63bfc87112a37363058dc4d3fa232e1bb58001b686_ppc64le"
},
"product_reference": "openshift4/ose-egress-http-proxy@sha256:e1a45845074f592638f46c63bfc87112a37363058dc4d3fa232e1bb58001b686_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy@sha256:efb60f6c164313717acb4f3961df6762898fe5d7bc3e211e0262b2d19aacf137_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:efb60f6c164313717acb4f3961df6762898fe5d7bc3e211e0262b2d19aacf137_arm64"
},
"product_reference": "openshift4/ose-egress-http-proxy@sha256:efb60f6c164313717acb4f3961df6762898fe5d7bc3e211e0262b2d19aacf137_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router@sha256:05a8cb5204beeb9150f34c905097364a221fd06ba4b758d690d687f54869cac4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:05a8cb5204beeb9150f34c905097364a221fd06ba4b758d690d687f54869cac4_s390x"
},
"product_reference": "openshift4/ose-egress-router@sha256:05a8cb5204beeb9150f34c905097364a221fd06ba4b758d690d687f54869cac4_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router@sha256:203d0097a1ba10d6582af51bc22a8dba71f27f7c3244177057ed61d354cddaa0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:203d0097a1ba10d6582af51bc22a8dba71f27f7c3244177057ed61d354cddaa0_ppc64le"
},
"product_reference": "openshift4/ose-egress-router@sha256:203d0097a1ba10d6582af51bc22a8dba71f27f7c3244177057ed61d354cddaa0_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router@sha256:a086db5359268aa8073082894dfcd1eacfe93c6c913f98bf6f508168923e9618_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:a086db5359268aa8073082894dfcd1eacfe93c6c913f98bf6f508168923e9618_arm64"
},
"product_reference": "openshift4/ose-egress-router@sha256:a086db5359268aa8073082894dfcd1eacfe93c6c913f98bf6f508168923e9618_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router@sha256:e1dfdc2b45b7d1176e339891d897106f8f8a2babd8a58cdd907203a2de8bf40b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:e1dfdc2b45b7d1176e339891d897106f8f8a2babd8a58cdd907203a2de8bf40b_amd64"
},
"product_reference": "openshift4/ose-egress-router@sha256:e1dfdc2b45b7d1176e339891d897106f8f8a2babd8a58cdd907203a2de8bf40b_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a9231ad2ec05ce406ebe03f50afac02f4b9a7501cf39fcf8065e011dc1bdac20_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a9231ad2ec05ce406ebe03f50afac02f4b9a7501cf39fcf8065e011dc1bdac20_arm64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a9231ad2ec05ce406ebe03f50afac02f4b9a7501cf39fcf8065e011dc1bdac20_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:d7647b33d8020fc13fd62dfa8254efeb700958d556fabeffadc7e96b766a2434_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:d7647b33d8020fc13fd62dfa8254efeb700958d556fabeffadc7e96b766a2434_ppc64le"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:d7647b33d8020fc13fd62dfa8254efeb700958d556fabeffadc7e96b766a2434_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:e54b85baa2adc484aaa38f57461b371f76a0832b04f5d98fcf970fc282a5e81d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:e54b85baa2adc484aaa38f57461b371f76a0832b04f5d98fcf970fc282a5e81d_amd64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:e54b85baa2adc484aaa38f57461b371f76a0832b04f5d98fcf970fc282a5e81d_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:5b565e4a8b6f075c8b988bcae965de80fca90d342f2be237a94dd1a1c4c2294a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:5b565e4a8b6f075c8b988bcae965de80fca90d342f2be237a94dd1a1c4c2294a_amd64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:5b565e4a8b6f075c8b988bcae965de80fca90d342f2be237a94dd1a1c4c2294a_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:76eae3016ebba08a452750fd0aac9e83b54bb50277f1f679ee3a8bd82aaf9af0_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:76eae3016ebba08a452750fd0aac9e83b54bb50277f1f679ee3a8bd82aaf9af0_arm64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:76eae3016ebba08a452750fd0aac9e83b54bb50277f1f679ee3a8bd82aaf9af0_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:dd6a46fc201fb4f32e48ab056c3c7ecc1e3da2946ab9190e096a722cdee9cb03_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:dd6a46fc201fb4f32e48ab056c3c7ecc1e3da2946ab9190e096a722cdee9cb03_ppc64le"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:dd6a46fc201fb4f32e48ab056c3c7ecc1e3da2946ab9190e096a722cdee9cb03_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-operator@sha256:3efbdee77e4028c1b0af3b0a8e265d21e07daf64381efd33b068d8f8cd4f4b60_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:3efbdee77e4028c1b0af3b0a8e265d21e07daf64381efd33b068d8f8cd4f4b60_ppc64le"
},
"product_reference": "openshift4/ose-helm-operator@sha256:3efbdee77e4028c1b0af3b0a8e265d21e07daf64381efd33b068d8f8cd4f4b60_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-operator@sha256:62aa8073fd5e1a34759c99efd48deb7883084d01caf56cd44c320cb4c31aa3ff_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:62aa8073fd5e1a34759c99efd48deb7883084d01caf56cd44c320cb4c31aa3ff_amd64"
},
"product_reference": "openshift4/ose-helm-operator@sha256:62aa8073fd5e1a34759c99efd48deb7883084d01caf56cd44c320cb4c31aa3ff_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-operator@sha256:90d2a9a3868aef0db1838f4ce1585c7c1a5f04c0e266876ba39a052ff90a0a4b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:90d2a9a3868aef0db1838f4ce1585c7c1a5f04c0e266876ba39a052ff90a0a4b_arm64"
},
"product_reference": "openshift4/ose-helm-operator@sha256:90d2a9a3868aef0db1838f4ce1585c7c1a5f04c0e266876ba39a052ff90a0a4b_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-operator@sha256:e5055523af0038ddacbc89230216a69f7ad0c9b2591be50b4346d29bc85f41dc_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:e5055523af0038ddacbc89230216a69f7ad0c9b2591be50b4346d29bc85f41dc_s390x"
},
"product_reference": "openshift4/ose-helm-operator@sha256:e5055523af0038ddacbc89230216a69f7ad0c9b2591be50b4346d29bc85f41dc_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-sdk-rhel8@sha256:130e9c6ed4fe399c12fda4ef2d4e78d9fbba2acb1c8e8eef85d241bb98904f7c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:130e9c6ed4fe399c12fda4ef2d4e78d9fbba2acb1c8e8eef85d241bb98904f7c_amd64"
},
"product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:130e9c6ed4fe399c12fda4ef2d4e78d9fbba2acb1c8e8eef85d241bb98904f7c_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-sdk-rhel8@sha256:728d374c937af6ecff1e6e6b369796cf07beeeb7acdcc4a93c49e782bbe4cf24_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:728d374c937af6ecff1e6e6b369796cf07beeeb7acdcc4a93c49e782bbe4cf24_s390x"
},
"product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:728d374c937af6ecff1e6e6b369796cf07beeeb7acdcc4a93c49e782bbe4cf24_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-sdk-rhel8@sha256:959eabb135d7622c89a34eafdaa1333e3d54c79489cd7188653ffdb4a8e8720e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:959eabb135d7622c89a34eafdaa1333e3d54c79489cd7188653ffdb4a8e8720e_ppc64le"
},
"product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:959eabb135d7622c89a34eafdaa1333e3d54c79489cd7188653ffdb4a8e8720e_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-sdk-rhel8@sha256:d1971fc6246d6234171135c67d1c30b87c861d78acc9d8cdbd5d4b5382ec2d07_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:d1971fc6246d6234171135c67d1c30b87c861d78acc9d8cdbd5d4b5382ec2d07_arm64"
},
"product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:d1971fc6246d6234171135c67d1c30b87c861d78acc9d8cdbd5d4b5382ec2d07_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1920adb1dfb322415f26d539765d3b962b3fb3fb57db49deb45d3237278ce71f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1920adb1dfb322415f26d539765d3b962b3fb3fb57db49deb45d3237278ce71f_amd64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1920adb1dfb322415f26d539765d3b962b3fb3fb57db49deb45d3237278ce71f_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:4a138d5c01db9ac16ac35e025bbfcb96703f5df574cf1f2296911e04bb5a7b0d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:4a138d5c01db9ac16ac35e025bbfcb96703f5df574cf1f2296911e04bb5a7b0d_arm64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:4a138d5c01db9ac16ac35e025bbfcb96703f5df574cf1f2296911e04bb5a7b0d_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:4b8224d9bd504801e175c326fff8f1ed7dfb5ada276f4158c9dde1acb1465d30_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:4b8224d9bd504801e175c326fff8f1ed7dfb5ada276f4158c9dde1acb1465d30_ppc64le"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:4b8224d9bd504801e175c326fff8f1ed7dfb5ada276f4158c9dde1acb1465d30_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:bf517d981ddf57556c01ed296641907622dc17058b62636f9c15bb672a3fd698_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:bf517d981ddf57556c01ed296641907622dc17058b62636f9c15bb672a3fd698_s390x"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:bf517d981ddf57556c01ed296641907622dc17058b62636f9c15bb672a3fd698_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:4bd540a39c5d7773fbf2d928ab0f4173bae2782b5926f2dad05b082ca55c8f4c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:4bd540a39c5d7773fbf2d928ab0f4173bae2782b5926f2dad05b082ca55c8f4c_arm64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:4bd540a39c5d7773fbf2d928ab0f4173bae2782b5926f2dad05b082ca55c8f4c_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:8b18a530303b0abd2c67161a237bfd4080e280d7549ff761eb4dd3ee84489b2a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:8b18a530303b0abd2c67161a237bfd4080e280d7549ff761eb4dd3ee84489b2a_amd64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:8b18a530303b0abd2c67161a237bfd4080e280d7549ff761eb4dd3ee84489b2a_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c57a882642f3f805329967d94e6ba6af2738b29820480576fbbc79c6e5fb6d33_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c57a882642f3f805329967d94e6ba6af2738b29820480576fbbc79c6e5fb6d33_ppc64le"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c57a882642f3f805329967d94e6ba6af2738b29820480576fbbc79c6e5fb6d33_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:fd6e27beb9c1911b85f7d0bcef0626286d914c184fe09916288e92688fcc9c1a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:fd6e27beb9c1911b85f7d0bcef0626286d914c184fe09916288e92688fcc9c1a_s390x"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:fd6e27beb9c1911b85f7d0bcef0626286d914c184fe09916288e92688fcc9c1a_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:2f260d579992c50e0ee223c44f63162b96444a21281204cbe748bb5b8b677e79_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:2f260d579992c50e0ee223c44f63162b96444a21281204cbe748bb5b8b677e79_s390x"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:2f260d579992c50e0ee223c44f63162b96444a21281204cbe748bb5b8b677e79_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:50821133e5ebcc2e3a1b2c498196d0a9c78df9d3b1ba74e149abf59084bb81df_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:50821133e5ebcc2e3a1b2c498196d0a9c78df9d3b1ba74e149abf59084bb81df_amd64"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:50821133e5ebcc2e3a1b2c498196d0a9c78df9d3b1ba74e149abf59084bb81df_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:9df552c581a3d77954124faacea61635262c8cfc2b768b56fa19b679162d6425_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:9df552c581a3d77954124faacea61635262c8cfc2b768b56fa19b679162d6425_ppc64le"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:9df552c581a3d77954124faacea61635262c8cfc2b768b56fa19b679162d6425_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f35a1ddc58a5f13949c1c39090be16521df66ce091382d6f71b84edba18de3f9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f35a1ddc58a5f13949c1c39090be16521df66ce091382d6f71b84edba18de3f9_arm64"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f35a1ddc58a5f13949c1c39090be16521df66ce091382d6f71b84edba18de3f9_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ptp-must-gather-rhel8@sha256:27a0032351b60cc59ec62140680d5a185e9b4f921bd3f5a80aa2f70a3e967059_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:27a0032351b60cc59ec62140680d5a185e9b4f921bd3f5a80aa2f70a3e967059_amd64"
},
"product_reference": "openshift4/ptp-must-gather-rhel8@sha256:27a0032351b60cc59ec62140680d5a185e9b4f921bd3f5a80aa2f70a3e967059_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ptp-must-gather-rhel8@sha256:547a4a30ba1e72e74159b638d311136abe906feb5783f19e3fec7e3dcd7f8521_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:547a4a30ba1e72e74159b638d311136abe906feb5783f19e3fec7e3dcd7f8521_arm64"
},
"product_reference": "openshift4/ptp-must-gather-rhel8@sha256:547a4a30ba1e72e74159b638d311136abe906feb5783f19e3fec7e3dcd7f8521_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ptp-must-gather-rhel8@sha256:942c9d43e358b91921fc7fca4cbee1b9efbdd470771b6ff1addeb282bbb4a2e8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:942c9d43e358b91921fc7fca4cbee1b9efbdd470771b6ff1addeb282bbb4a2e8_ppc64le"
},
"product_reference": "openshift4/ptp-must-gather-rhel8@sha256:942c9d43e358b91921fc7fca4cbee1b9efbdd470771b6ff1addeb282bbb4a2e8_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:7115e11135132d92dce5f03daaffa24c42b6bccc08a9f093f569045c2abdd59e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:7115e11135132d92dce5f03daaffa24c42b6bccc08a9f093f569045c2abdd59e_arm64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:7115e11135132d92dce5f03daaffa24c42b6bccc08a9f093f569045c2abdd59e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:b920aee9675dc92ac40060f243f6df28a989f267bcf7d165e834f084d3eed59a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:b920aee9675dc92ac40060f243f6df28a989f267bcf7d165e834f084d3eed59a_s390x"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:b920aee9675dc92ac40060f243f6df28a989f267bcf7d165e834f084d3eed59a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:c2406400a726936507eb208b98a5320064b9c17d989c7df553967be31aedac13_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:c2406400a726936507eb208b98a5320064b9c17d989c7df553967be31aedac13_ppc64le"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:c2406400a726936507eb208b98a5320064b9c17d989c7df553967be31aedac13_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:c6580537a4e92ade960386f67583816b5ac75f64402b4abda44f185bb24b477d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:c6580537a4e92ade960386f67583816b5ac75f64402b4abda44f185bb24b477d_amd64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:c6580537a4e92ade960386f67583816b5ac75f64402b4abda44f185bb24b477d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:47f71a832f11c6ef8e3874b0ac9152dfa22feab15889c15f300ea0a87f4666d2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:47f71a832f11c6ef8e3874b0ac9152dfa22feab15889c15f300ea0a87f4666d2_s390x"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:47f71a832f11c6ef8e3874b0ac9152dfa22feab15889c15f300ea0a87f4666d2_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:4893ee823f93801e6933aa5e4a1029b847aa20fd8474ecb16d38ce51ac6aa026_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:4893ee823f93801e6933aa5e4a1029b847aa20fd8474ecb16d38ce51ac6aa026_amd64"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:4893ee823f93801e6933aa5e4a1029b847aa20fd8474ecb16d38ce51ac6aa026_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:61e492db13f95d3c16669377ada5811da444f7371790a28db989de9223899f9a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:61e492db13f95d3c16669377ada5811da444f7371790a28db989de9223899f9a_arm64"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:61e492db13f95d3c16669377ada5811da444f7371790a28db989de9223899f9a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:ab50c5442b48baf86fb593c69718d5072d785a8acebdff283a6fd9340c75992c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:ab50c5442b48baf86fb593c69718d5072d785a8acebdff283a6fd9340c75992c_ppc64le"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:ab50c5442b48baf86fb593c69718d5072d785a8acebdff283a6fd9340c75992c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:5208f557e2c39af8813c6c9da08fd4720351726e6273a56bef2c763af9136c21_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:5208f557e2c39af8813c6c9da08fd4720351726e6273a56bef2c763af9136c21_arm64"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:5208f557e2c39af8813c6c9da08fd4720351726e6273a56bef2c763af9136c21_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:8cb733e986a96d7b69d445a1228c21a1ea20bab96e3eda95d57039ce55798f7c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:8cb733e986a96d7b69d445a1228c21a1ea20bab96e3eda95d57039ce55798f7c_s390x"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:8cb733e986a96d7b69d445a1228c21a1ea20bab96e3eda95d57039ce55798f7c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:9b9b58a22ec6e7e8ba10bf27ea8f3bbd38b0dae16db7e81b2ba736a9b106de71_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:9b9b58a22ec6e7e8ba10bf27ea8f3bbd38b0dae16db7e81b2ba736a9b106de71_ppc64le"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:9b9b58a22ec6e7e8ba10bf27ea8f3bbd38b0dae16db7e81b2ba736a9b106de71_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:cf42d86f53203cb7b91f5b94d7332b6130098bba3fa1690ca9dc32fa5c15b74b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:cf42d86f53203cb7b91f5b94d7332b6130098bba3fa1690ca9dc32fa5c15b74b_amd64"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:cf42d86f53203cb7b91f5b94d7332b6130098bba3fa1690ca9dc32fa5c15b74b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:77da1253d7d658ca1d3f0aab0873e0539dba7d39daf3a054cfc12f48d893c4db_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:77da1253d7d658ca1d3f0aab0873e0539dba7d39daf3a054cfc12f48d893c4db_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:77da1253d7d658ca1d3f0aab0873e0539dba7d39daf3a054cfc12f48d893c4db_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:7ecb6e70f9b7419b2e23b9072f289cfd61cf18dd876386b20ce44c3cb21354b0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:7ecb6e70f9b7419b2e23b9072f289cfd61cf18dd876386b20ce44c3cb21354b0_amd64"
},
"product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:7ecb6e70f9b7419b2e23b9072f289cfd61cf18dd876386b20ce44c3cb21354b0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:801e7ab4548ccdbe4986acceffc7030fbc2776ca3e17d53d5d71f4f62ac4b878_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:801e7ab4548ccdbe4986acceffc7030fbc2776ca3e17d53d5d71f4f62ac4b878_arm64"
},
"product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:801e7ab4548ccdbe4986acceffc7030fbc2776ca3e17d53d5d71f4f62ac4b878_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9bc61b16416da0de9c988c8f758ffed8d640634a3611d6152f3f801165d99500_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9bc61b16416da0de9c988c8f758ffed8d640634a3611d6152f3f801165d99500_s390x"
},
"product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9bc61b16416da0de9c988c8f758ffed8d640634a3611d6152f3f801165d99500_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:0f3264a3e78af9b51b8d66694e793082fef728c2382a581a8007538318e0d210_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:0f3264a3e78af9b51b8d66694e793082fef728c2382a581a8007538318e0d210_arm64"
},
"product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:0f3264a3e78af9b51b8d66694e793082fef728c2382a581a8007538318e0d210_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:2c85fc5b05f0a0ea9b39d7f94b6f36bd81dbd4f13beba6d81a55ef06f2f038d8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:2c85fc5b05f0a0ea9b39d7f94b6f36bd81dbd4f13beba6d81a55ef06f2f038d8_ppc64le"
},
"product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:2c85fc5b05f0a0ea9b39d7f94b6f36bd81dbd4f13beba6d81a55ef06f2f038d8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:4e1d1ecc5b5ed7367abd240b30c10a585b24dbce068136efc5bad178c12867e2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:4e1d1ecc5b5ed7367abd240b30c10a585b24dbce068136efc5bad178c12867e2_amd64"
},
"product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:4e1d1ecc5b5ed7367abd240b30c10a585b24dbce068136efc5bad178c12867e2_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:43d93dd1e9d976fa70e75f2a75e283f79257b9201047c8a0847b1c46151834d5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:43d93dd1e9d976fa70e75f2a75e283f79257b9201047c8a0847b1c46151834d5_ppc64le"
},
"product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:43d93dd1e9d976fa70e75f2a75e283f79257b9201047c8a0847b1c46151834d5_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:55d677f93fdeaff6372d622c5b58e7f83d68ef4a91744e922822b3b531c29236_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:55d677f93fdeaff6372d622c5b58e7f83d68ef4a91744e922822b3b531c29236_arm64"
},
"product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:55d677f93fdeaff6372d622c5b58e7f83d68ef4a91744e922822b3b531c29236_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:91a131023fbef69be22c201122c3cf5c014b8cfdf921a08f82b381cdc07cf895_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:91a131023fbef69be22c201122c3cf5c014b8cfdf921a08f82b381cdc07cf895_s390x"
},
"product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:91a131023fbef69be22c201122c3cf5c014b8cfdf921a08f82b381cdc07cf895_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:fa2e22a66a31d6d4ea2e5d97d4a7a6eec6177511e8108f4a02925cf8cf78b960_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:fa2e22a66a31d6d4ea2e5d97d4a7a6eec6177511e8108f4a02925cf8cf78b960_amd64"
},
"product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:fa2e22a66a31d6d4ea2e5d97d4a7a6eec6177511e8108f4a02925cf8cf78b960_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:14025b7a147f19c2536721e6747d6ddbd4cbf8d53ef329832c7265adc5c911eb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:14025b7a147f19c2536721e6747d6ddbd4cbf8d53ef329832c7265adc5c911eb_ppc64le"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:14025b7a147f19c2536721e6747d6ddbd4cbf8d53ef329832c7265adc5c911eb_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:46ea8e006682fb826e897264769b354bd8f0c0acc4876766ddc106c97c56c9e9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:46ea8e006682fb826e897264769b354bd8f0c0acc4876766ddc106c97c56c9e9_arm64"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:46ea8e006682fb826e897264769b354bd8f0c0acc4876766ddc106c97c56c9e9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:53da559d8fa393a777b554d8bb339a18bd8b9e0d7113323702af68b73c1f0442_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:53da559d8fa393a777b554d8bb339a18bd8b9e0d7113323702af68b73c1f0442_s390x"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:53da559d8fa393a777b554d8bb339a18bd8b9e0d7113323702af68b73c1f0442_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:9725276d722a8454e31816aeda3694ac098f76eba24e9736e003985f17316243_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:9725276d722a8454e31816aeda3694ac098f76eba24e9736e003985f17316243_amd64"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:9725276d722a8454e31816aeda3694ac098f76eba24e9736e003985f17316243_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:0349a965e3a6b5d8ca677f8d0e6756e2b24ec7369a67d4ffd19a69cd129f34ab_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:0349a965e3a6b5d8ca677f8d0e6756e2b24ec7369a67d4ffd19a69cd129f34ab_arm64"
},
"product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:0349a965e3a6b5d8ca677f8d0e6756e2b24ec7369a67d4ffd19a69cd129f34ab_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:1f387135bea0d72159590d79cef0ccfd3025edeb980a0954fab8979783b154bd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:1f387135bea0d72159590d79cef0ccfd3025edeb980a0954fab8979783b154bd_amd64"
},
"product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:1f387135bea0d72159590d79cef0ccfd3025edeb980a0954fab8979783b154bd_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:e621cafc22e69c9998e4b87414a354fbb3f11a583d5d1de1ef153893bf629af3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:e621cafc22e69c9998e4b87414a354fbb3f11a583d5d1de1ef153893bf629af3_ppc64le"
},
"product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:e621cafc22e69c9998e4b87414a354fbb3f11a583d5d1de1ef153893bf629af3_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9@sha256:3063b1016e6a2ad6c31b56781f21e73b1c1051aa26f4b079225b39c5cbec7bd1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:3063b1016e6a2ad6c31b56781f21e73b1c1051aa26f4b079225b39c5cbec7bd1_amd64"
},
"product_reference": "openshift4/ose-ptp-rhel9@sha256:3063b1016e6a2ad6c31b56781f21e73b1c1051aa26f4b079225b39c5cbec7bd1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9@sha256:711a94be9fb488d97baed8b6186eff2a5b0a6ce2a2a27f1fd22f6613302e8f47_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:711a94be9fb488d97baed8b6186eff2a5b0a6ce2a2a27f1fd22f6613302e8f47_ppc64le"
},
"product_reference": "openshift4/ose-ptp-rhel9@sha256:711a94be9fb488d97baed8b6186eff2a5b0a6ce2a2a27f1fd22f6613302e8f47_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9@sha256:b9db82e50b3d0caf88e3fb48152fb4569b6ebb2042293e0b975e17d988f2d95d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:b9db82e50b3d0caf88e3fb48152fb4569b6ebb2042293e0b975e17d988f2d95d_arm64"
},
"product_reference": "openshift4/ose-ptp-rhel9@sha256:b9db82e50b3d0caf88e3fb48152fb4569b6ebb2042293e0b975e17d988f2d95d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:3bea814c2576b21383cbce81a9b40654192b68252ea1a17a36e5ccf036fe88df_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:3bea814c2576b21383cbce81a9b40654192b68252ea1a17a36e5ccf036fe88df_amd64"
},
"product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:3bea814c2576b21383cbce81a9b40654192b68252ea1a17a36e5ccf036fe88df_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5525dddd6cec6477b6048f773d0da67b6e8ba240a088fe8bf0b11baa5b760a1c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5525dddd6cec6477b6048f773d0da67b6e8ba240a088fe8bf0b11baa5b760a1c_ppc64le"
},
"product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5525dddd6cec6477b6048f773d0da67b6e8ba240a088fe8bf0b11baa5b760a1c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b29bf69abcb2c649f7bb780f5f751c7e5ccc18723d23fc35baec5ca406433a14_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b29bf69abcb2c649f7bb780f5f751c7e5ccc18723d23fc35baec5ca406433a14_arm64"
},
"product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b29bf69abcb2c649f7bb780f5f751c7e5ccc18723d23fc35baec5ca406433a14_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:a8217e2a071654a98ebfc4cd1e0f871094f268c27fbbeae62a6ac5b6a7d24b36_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:a8217e2a071654a98ebfc4cd1e0f871094f268c27fbbeae62a6ac5b6a7d24b36_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:a8217e2a071654a98ebfc4cd1e0f871094f268c27fbbeae62a6ac5b6a7d24b36_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:bf068b672658f7dcbb7e481aa81281a009c9f0e88a200b45635a66b56634cce4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:bf068b672658f7dcbb7e481aa81281a009c9f0e88a200b45635a66b56634cce4_arm64"
},
"product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:bf068b672658f7dcbb7e481aa81281a009c9f0e88a200b45635a66b56634cce4_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:df4a699ae22ba5ac598e69ea82c3d27b779fe3758734df8a769dc4d495456f01_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:df4a699ae22ba5ac598e69ea82c3d27b779fe3758734df8a769dc4d495456f01_amd64"
},
"product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:df4a699ae22ba5ac598e69ea82c3d27b779fe3758734df8a769dc4d495456f01_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-cni-rhel9@sha256:43c2e0172399d7f48ace37f3bbdfcafc414e830530cc36fd1c3b3fbd79df70d7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:43c2e0172399d7f48ace37f3bbdfcafc414e830530cc36fd1c3b3fbd79df70d7_arm64"
},
"product_reference": "openshift4/sriov-cni-rhel9@sha256:43c2e0172399d7f48ace37f3bbdfcafc414e830530cc36fd1c3b3fbd79df70d7_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-cni-rhel9@sha256:c802ec48f3d7b256118a12ace0e0aa871b853bd9059d897cc515b9e9b6221de6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:c802ec48f3d7b256118a12ace0e0aa871b853bd9059d897cc515b9e9b6221de6_amd64"
},
"product_reference": "openshift4/sriov-cni-rhel9@sha256:c802ec48f3d7b256118a12ace0e0aa871b853bd9059d897cc515b9e9b6221de6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-cni-rhel9@sha256:d4970f706b2e1cd9417e56575e3f81910f66922bbcdf19b18c48309fbc7a090e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:d4970f706b2e1cd9417e56575e3f81910f66922bbcdf19b18c48309fbc7a090e_ppc64le"
},
"product_reference": "openshift4/sriov-cni-rhel9@sha256:d4970f706b2e1cd9417e56575e3f81910f66922bbcdf19b18c48309fbc7a090e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:13f3a229909c074263dcb854f732a7c86102e302dd95f4b5da6f5c6f3d4d3eb7_arm64",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:142cfdcba3d864812701022add7ca36a6a4c8ffa4fc9479c90b6e209d97210ba_ppc64le",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:51769a4ea8e980c99a20865cd238ce1f25c811ab6c38cd04acee50b09853913d_amd64",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:99c8449229919a9f54b818b0e849c1a0a6d2017e0c4f4e8ff749da930fca8ccb_s390x",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:5a3529a59dbc0f91f9685a669ab1ad9cb2347775d4cda5821246a6f1df6f39ac_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:6d51952de47b4ecf2ed75e273eabd3049df8eb7cc8560b1ee3e9a3a61f35e231_s390x",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:e1889810bfeaa6aa805654e0914d51c49c29f1f9f6ca3dd73c4ceffd49062022_arm64",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:eb87ad3443868f36d9da0bad1cffe1df617b5764ccf7ae5e38c5a4d81cda69a3_amd64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:10913b01b18b4d765a26e76c2631a4a8e7b5d36285a7bc29a6f85c9a89ac2280_amd64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e7c6b0ac1ac41d0a100e27496a7398ea7681b809c182de392e560c945e4c6c0d_arm64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:3bfebc15dee07e9b9b898e09087d74ddffd67456b59d25ba19ac4059490dedbd_amd64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:df97159ba668b5db2b402682ece67f4d653f0c276cb42329035be06b7c24274f_arm64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:1bbc187c7c39f79c6a787cb4c6ff3eb40ec75c31a0ae5184e17a721a23314295_s390x",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:4790cdb5f89d21d469e0b4dbe13f66c10d44ccb9ca76a7a9ece7dbb32f3703dd_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:a7d6d5d0a61f8bf8311bd019808b675dfe7d863b5424c9a6ce4bff33a88166b9_arm64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:fc79ee59245e0aecf79f2d2cfac195621569763fcd896a4e6288b840a59f1a96_amd64",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:01c977d35a8aff52b92f17a15bf9651627823d072901c0232b3abb97f0bd41f9_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:03c842cfe4c159273940c066386e5da449b8ccaa22cdc725fb755012d5192c40_s390x",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:0de77a0003ce0681909d171c7f6db670f851e93a76abdc9e2665ac7ce76c0f45_arm64",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9e074b34be48b91660d9ac4321ba95f2e33343f3c16c75bcb26225ad37377429_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:2444fbaec613561145aa57c9e526c1fa5a78fb8b87a74b979c2e1474a010d8dd_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:33ccf58bbee847f3014333f8f2e1aa0c7c774548681b9eba87ee52ad62f30c1a_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:4d46d799d7a39691f47b773e1e0c01f36e7883a6625baf48ef8de1f209f128a2_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:505b2988e0273b38850c7193a5250caaf258ee01192bb7c9bb5237e7ad7c9f52_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:39f2a020be80c50feaa37f7d35eee2f9736c373f7d23e1180dddf96c0b6ee0fe_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:be3e8b243bc196ece60a0c0889a738da7dd709ee72547e3b6fc6e7ea160be446_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:e1a45845074f592638f46c63bfc87112a37363058dc4d3fa232e1bb58001b686_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:efb60f6c164313717acb4f3961df6762898fe5d7bc3e211e0262b2d19aacf137_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:05a8cb5204beeb9150f34c905097364a221fd06ba4b758d690d687f54869cac4_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:203d0097a1ba10d6582af51bc22a8dba71f27f7c3244177057ed61d354cddaa0_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:a086db5359268aa8073082894dfcd1eacfe93c6c913f98bf6f508168923e9618_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:e1dfdc2b45b7d1176e339891d897106f8f8a2babd8a58cdd907203a2de8bf40b_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a9231ad2ec05ce406ebe03f50afac02f4b9a7501cf39fcf8065e011dc1bdac20_arm64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:d7647b33d8020fc13fd62dfa8254efeb700958d556fabeffadc7e96b766a2434_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:e54b85baa2adc484aaa38f57461b371f76a0832b04f5d98fcf970fc282a5e81d_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:5b565e4a8b6f075c8b988bcae965de80fca90d342f2be237a94dd1a1c4c2294a_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:76eae3016ebba08a452750fd0aac9e83b54bb50277f1f679ee3a8bd82aaf9af0_arm64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:dd6a46fc201fb4f32e48ab056c3c7ecc1e3da2946ab9190e096a722cdee9cb03_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:3efbdee77e4028c1b0af3b0a8e265d21e07daf64381efd33b068d8f8cd4f4b60_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:62aa8073fd5e1a34759c99efd48deb7883084d01caf56cd44c320cb4c31aa3ff_amd64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:90d2a9a3868aef0db1838f4ce1585c7c1a5f04c0e266876ba39a052ff90a0a4b_arm64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:e5055523af0038ddacbc89230216a69f7ad0c9b2591be50b4346d29bc85f41dc_s390x",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:130e9c6ed4fe399c12fda4ef2d4e78d9fbba2acb1c8e8eef85d241bb98904f7c_amd64",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:728d374c937af6ecff1e6e6b369796cf07beeeb7acdcc4a93c49e782bbe4cf24_s390x",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:959eabb135d7622c89a34eafdaa1333e3d54c79489cd7188653ffdb4a8e8720e_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:d1971fc6246d6234171135c67d1c30b87c861d78acc9d8cdbd5d4b5382ec2d07_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1920adb1dfb322415f26d539765d3b962b3fb3fb57db49deb45d3237278ce71f_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:4a138d5c01db9ac16ac35e025bbfcb96703f5df574cf1f2296911e04bb5a7b0d_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:4b8224d9bd504801e175c326fff8f1ed7dfb5ada276f4158c9dde1acb1465d30_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:bf517d981ddf57556c01ed296641907622dc17058b62636f9c15bb672a3fd698_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:4bd540a39c5d7773fbf2d928ab0f4173bae2782b5926f2dad05b082ca55c8f4c_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:8b18a530303b0abd2c67161a237bfd4080e280d7549ff761eb4dd3ee84489b2a_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c57a882642f3f805329967d94e6ba6af2738b29820480576fbbc79c6e5fb6d33_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:fd6e27beb9c1911b85f7d0bcef0626286d914c184fe09916288e92688fcc9c1a_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:2f260d579992c50e0ee223c44f63162b96444a21281204cbe748bb5b8b677e79_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:50821133e5ebcc2e3a1b2c498196d0a9c78df9d3b1ba74e149abf59084bb81df_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:9df552c581a3d77954124faacea61635262c8cfc2b768b56fa19b679162d6425_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f35a1ddc58a5f13949c1c39090be16521df66ce091382d6f71b84edba18de3f9_arm64",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:27a0032351b60cc59ec62140680d5a185e9b4f921bd3f5a80aa2f70a3e967059_amd64",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:547a4a30ba1e72e74159b638d311136abe906feb5783f19e3fec7e3dcd7f8521_arm64",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:942c9d43e358b91921fc7fca4cbee1b9efbdd470771b6ff1addeb282bbb4a2e8_ppc64le",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:7115e11135132d92dce5f03daaffa24c42b6bccc08a9f093f569045c2abdd59e_arm64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:b920aee9675dc92ac40060f243f6df28a989f267bcf7d165e834f084d3eed59a_s390x",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:c2406400a726936507eb208b98a5320064b9c17d989c7df553967be31aedac13_ppc64le",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:c6580537a4e92ade960386f67583816b5ac75f64402b4abda44f185bb24b477d_amd64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:47f71a832f11c6ef8e3874b0ac9152dfa22feab15889c15f300ea0a87f4666d2_s390x",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:4893ee823f93801e6933aa5e4a1029b847aa20fd8474ecb16d38ce51ac6aa026_amd64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:61e492db13f95d3c16669377ada5811da444f7371790a28db989de9223899f9a_arm64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:ab50c5442b48baf86fb593c69718d5072d785a8acebdff283a6fd9340c75992c_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:5208f557e2c39af8813c6c9da08fd4720351726e6273a56bef2c763af9136c21_arm64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:8cb733e986a96d7b69d445a1228c21a1ea20bab96e3eda95d57039ce55798f7c_s390x",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:9b9b58a22ec6e7e8ba10bf27ea8f3bbd38b0dae16db7e81b2ba736a9b106de71_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:cf42d86f53203cb7b91f5b94d7332b6130098bba3fa1690ca9dc32fa5c15b74b_amd64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:77da1253d7d658ca1d3f0aab0873e0539dba7d39daf3a054cfc12f48d893c4db_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:7ecb6e70f9b7419b2e23b9072f289cfd61cf18dd876386b20ce44c3cb21354b0_amd64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:801e7ab4548ccdbe4986acceffc7030fbc2776ca3e17d53d5d71f4f62ac4b878_arm64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9bc61b16416da0de9c988c8f758ffed8d640634a3611d6152f3f801165d99500_s390x",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:0f3264a3e78af9b51b8d66694e793082fef728c2382a581a8007538318e0d210_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:2c85fc5b05f0a0ea9b39d7f94b6f36bd81dbd4f13beba6d81a55ef06f2f038d8_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:4e1d1ecc5b5ed7367abd240b30c10a585b24dbce068136efc5bad178c12867e2_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:43d93dd1e9d976fa70e75f2a75e283f79257b9201047c8a0847b1c46151834d5_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:55d677f93fdeaff6372d622c5b58e7f83d68ef4a91744e922822b3b531c29236_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:91a131023fbef69be22c201122c3cf5c014b8cfdf921a08f82b381cdc07cf895_s390x",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:fa2e22a66a31d6d4ea2e5d97d4a7a6eec6177511e8108f4a02925cf8cf78b960_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:14025b7a147f19c2536721e6747d6ddbd4cbf8d53ef329832c7265adc5c911eb_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:46ea8e006682fb826e897264769b354bd8f0c0acc4876766ddc106c97c56c9e9_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:53da559d8fa393a777b554d8bb339a18bd8b9e0d7113323702af68b73c1f0442_s390x",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:9725276d722a8454e31816aeda3694ac098f76eba24e9736e003985f17316243_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:0349a965e3a6b5d8ca677f8d0e6756e2b24ec7369a67d4ffd19a69cd129f34ab_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:1f387135bea0d72159590d79cef0ccfd3025edeb980a0954fab8979783b154bd_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:e621cafc22e69c9998e4b87414a354fbb3f11a583d5d1de1ef153893bf629af3_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:3bea814c2576b21383cbce81a9b40654192b68252ea1a17a36e5ccf036fe88df_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5525dddd6cec6477b6048f773d0da67b6e8ba240a088fe8bf0b11baa5b760a1c_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b29bf69abcb2c649f7bb780f5f751c7e5ccc18723d23fc35baec5ca406433a14_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:a8217e2a071654a98ebfc4cd1e0f871094f268c27fbbeae62a6ac5b6a7d24b36_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:bf068b672658f7dcbb7e481aa81281a009c9f0e88a200b45635a66b56634cce4_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:df4a699ae22ba5ac598e69ea82c3d27b779fe3758734df8a769dc4d495456f01_amd64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:43c2e0172399d7f48ace37f3bbdfcafc414e830530cc36fd1c3b3fbd79df70d7_arm64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:c802ec48f3d7b256118a12ace0e0aa871b853bd9059d897cc515b9e9b6221de6_amd64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:d4970f706b2e1cd9417e56575e3f81910f66922bbcdf19b18c48309fbc7a090e_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:3063b1016e6a2ad6c31b56781f21e73b1c1051aa26f4b079225b39c5cbec7bd1_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:711a94be9fb488d97baed8b6186eff2a5b0a6ce2a2a27f1fd22f6613302e8f47_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:b9db82e50b3d0caf88e3fb48152fb4569b6ebb2042293e0b975e17d988f2d95d_arm64"
],
"known_not_affected": [
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:13f3a229909c074263dcb854f732a7c86102e302dd95f4b5da6f5c6f3d4d3eb7_arm64",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:142cfdcba3d864812701022add7ca36a6a4c8ffa4fc9479c90b6e209d97210ba_ppc64le",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:51769a4ea8e980c99a20865cd238ce1f25c811ab6c38cd04acee50b09853913d_amd64",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:99c8449229919a9f54b818b0e849c1a0a6d2017e0c4f4e8ff749da930fca8ccb_s390x",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:5a3529a59dbc0f91f9685a669ab1ad9cb2347775d4cda5821246a6f1df6f39ac_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:6d51952de47b4ecf2ed75e273eabd3049df8eb7cc8560b1ee3e9a3a61f35e231_s390x",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:e1889810bfeaa6aa805654e0914d51c49c29f1f9f6ca3dd73c4ceffd49062022_arm64",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:eb87ad3443868f36d9da0bad1cffe1df617b5764ccf7ae5e38c5a4d81cda69a3_amd64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:10913b01b18b4d765a26e76c2631a4a8e7b5d36285a7bc29a6f85c9a89ac2280_amd64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e7c6b0ac1ac41d0a100e27496a7398ea7681b809c182de392e560c945e4c6c0d_arm64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:3bfebc15dee07e9b9b898e09087d74ddffd67456b59d25ba19ac4059490dedbd_amd64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:df97159ba668b5db2b402682ece67f4d653f0c276cb42329035be06b7c24274f_arm64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:1bbc187c7c39f79c6a787cb4c6ff3eb40ec75c31a0ae5184e17a721a23314295_s390x",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:4790cdb5f89d21d469e0b4dbe13f66c10d44ccb9ca76a7a9ece7dbb32f3703dd_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:a7d6d5d0a61f8bf8311bd019808b675dfe7d863b5424c9a6ce4bff33a88166b9_arm64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:fc79ee59245e0aecf79f2d2cfac195621569763fcd896a4e6288b840a59f1a96_amd64",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:01c977d35a8aff52b92f17a15bf9651627823d072901c0232b3abb97f0bd41f9_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:03c842cfe4c159273940c066386e5da449b8ccaa22cdc725fb755012d5192c40_s390x",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:0de77a0003ce0681909d171c7f6db670f851e93a76abdc9e2665ac7ce76c0f45_arm64",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9e074b34be48b91660d9ac4321ba95f2e33343f3c16c75bcb26225ad37377429_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:2444fbaec613561145aa57c9e526c1fa5a78fb8b87a74b979c2e1474a010d8dd_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:33ccf58bbee847f3014333f8f2e1aa0c7c774548681b9eba87ee52ad62f30c1a_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:4d46d799d7a39691f47b773e1e0c01f36e7883a6625baf48ef8de1f209f128a2_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:505b2988e0273b38850c7193a5250caaf258ee01192bb7c9bb5237e7ad7c9f52_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:39f2a020be80c50feaa37f7d35eee2f9736c373f7d23e1180dddf96c0b6ee0fe_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:be3e8b243bc196ece60a0c0889a738da7dd709ee72547e3b6fc6e7ea160be446_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:e1a45845074f592638f46c63bfc87112a37363058dc4d3fa232e1bb58001b686_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:efb60f6c164313717acb4f3961df6762898fe5d7bc3e211e0262b2d19aacf137_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:05a8cb5204beeb9150f34c905097364a221fd06ba4b758d690d687f54869cac4_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:203d0097a1ba10d6582af51bc22a8dba71f27f7c3244177057ed61d354cddaa0_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:a086db5359268aa8073082894dfcd1eacfe93c6c913f98bf6f508168923e9618_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:e1dfdc2b45b7d1176e339891d897106f8f8a2babd8a58cdd907203a2de8bf40b_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a9231ad2ec05ce406ebe03f50afac02f4b9a7501cf39fcf8065e011dc1bdac20_arm64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:d7647b33d8020fc13fd62dfa8254efeb700958d556fabeffadc7e96b766a2434_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:e54b85baa2adc484aaa38f57461b371f76a0832b04f5d98fcf970fc282a5e81d_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:5b565e4a8b6f075c8b988bcae965de80fca90d342f2be237a94dd1a1c4c2294a_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:76eae3016ebba08a452750fd0aac9e83b54bb50277f1f679ee3a8bd82aaf9af0_arm64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:dd6a46fc201fb4f32e48ab056c3c7ecc1e3da2946ab9190e096a722cdee9cb03_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:3efbdee77e4028c1b0af3b0a8e265d21e07daf64381efd33b068d8f8cd4f4b60_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:62aa8073fd5e1a34759c99efd48deb7883084d01caf56cd44c320cb4c31aa3ff_amd64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:90d2a9a3868aef0db1838f4ce1585c7c1a5f04c0e266876ba39a052ff90a0a4b_arm64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:e5055523af0038ddacbc89230216a69f7ad0c9b2591be50b4346d29bc85f41dc_s390x",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:130e9c6ed4fe399c12fda4ef2d4e78d9fbba2acb1c8e8eef85d241bb98904f7c_amd64",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:728d374c937af6ecff1e6e6b369796cf07beeeb7acdcc4a93c49e782bbe4cf24_s390x",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:959eabb135d7622c89a34eafdaa1333e3d54c79489cd7188653ffdb4a8e8720e_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:d1971fc6246d6234171135c67d1c30b87c861d78acc9d8cdbd5d4b5382ec2d07_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1920adb1dfb322415f26d539765d3b962b3fb3fb57db49deb45d3237278ce71f_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:4a138d5c01db9ac16ac35e025bbfcb96703f5df574cf1f2296911e04bb5a7b0d_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:4b8224d9bd504801e175c326fff8f1ed7dfb5ada276f4158c9dde1acb1465d30_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:bf517d981ddf57556c01ed296641907622dc17058b62636f9c15bb672a3fd698_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:4bd540a39c5d7773fbf2d928ab0f4173bae2782b5926f2dad05b082ca55c8f4c_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:8b18a530303b0abd2c67161a237bfd4080e280d7549ff761eb4dd3ee84489b2a_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c57a882642f3f805329967d94e6ba6af2738b29820480576fbbc79c6e5fb6d33_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:fd6e27beb9c1911b85f7d0bcef0626286d914c184fe09916288e92688fcc9c1a_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:2f260d579992c50e0ee223c44f63162b96444a21281204cbe748bb5b8b677e79_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:50821133e5ebcc2e3a1b2c498196d0a9c78df9d3b1ba74e149abf59084bb81df_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:9df552c581a3d77954124faacea61635262c8cfc2b768b56fa19b679162d6425_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f35a1ddc58a5f13949c1c39090be16521df66ce091382d6f71b84edba18de3f9_arm64",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:27a0032351b60cc59ec62140680d5a185e9b4f921bd3f5a80aa2f70a3e967059_amd64",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:547a4a30ba1e72e74159b638d311136abe906feb5783f19e3fec7e3dcd7f8521_arm64",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:942c9d43e358b91921fc7fca4cbee1b9efbdd470771b6ff1addeb282bbb4a2e8_ppc64le",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:7115e11135132d92dce5f03daaffa24c42b6bccc08a9f093f569045c2abdd59e_arm64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:b920aee9675dc92ac40060f243f6df28a989f267bcf7d165e834f084d3eed59a_s390x",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:c2406400a726936507eb208b98a5320064b9c17d989c7df553967be31aedac13_ppc64le",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:c6580537a4e92ade960386f67583816b5ac75f64402b4abda44f185bb24b477d_amd64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:47f71a832f11c6ef8e3874b0ac9152dfa22feab15889c15f300ea0a87f4666d2_s390x",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:4893ee823f93801e6933aa5e4a1029b847aa20fd8474ecb16d38ce51ac6aa026_amd64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:61e492db13f95d3c16669377ada5811da444f7371790a28db989de9223899f9a_arm64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:ab50c5442b48baf86fb593c69718d5072d785a8acebdff283a6fd9340c75992c_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:5208f557e2c39af8813c6c9da08fd4720351726e6273a56bef2c763af9136c21_arm64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:8cb733e986a96d7b69d445a1228c21a1ea20bab96e3eda95d57039ce55798f7c_s390x",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:9b9b58a22ec6e7e8ba10bf27ea8f3bbd38b0dae16db7e81b2ba736a9b106de71_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:cf42d86f53203cb7b91f5b94d7332b6130098bba3fa1690ca9dc32fa5c15b74b_amd64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:77da1253d7d658ca1d3f0aab0873e0539dba7d39daf3a054cfc12f48d893c4db_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:7ecb6e70f9b7419b2e23b9072f289cfd61cf18dd876386b20ce44c3cb21354b0_amd64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:801e7ab4548ccdbe4986acceffc7030fbc2776ca3e17d53d5d71f4f62ac4b878_arm64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9bc61b16416da0de9c988c8f758ffed8d640634a3611d6152f3f801165d99500_s390x",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:0f3264a3e78af9b51b8d66694e793082fef728c2382a581a8007538318e0d210_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:2c85fc5b05f0a0ea9b39d7f94b6f36bd81dbd4f13beba6d81a55ef06f2f038d8_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:4e1d1ecc5b5ed7367abd240b30c10a585b24dbce068136efc5bad178c12867e2_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:43d93dd1e9d976fa70e75f2a75e283f79257b9201047c8a0847b1c46151834d5_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:55d677f93fdeaff6372d622c5b58e7f83d68ef4a91744e922822b3b531c29236_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:91a131023fbef69be22c201122c3cf5c014b8cfdf921a08f82b381cdc07cf895_s390x",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:fa2e22a66a31d6d4ea2e5d97d4a7a6eec6177511e8108f4a02925cf8cf78b960_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:14025b7a147f19c2536721e6747d6ddbd4cbf8d53ef329832c7265adc5c911eb_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:46ea8e006682fb826e897264769b354bd8f0c0acc4876766ddc106c97c56c9e9_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:53da559d8fa393a777b554d8bb339a18bd8b9e0d7113323702af68b73c1f0442_s390x",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:9725276d722a8454e31816aeda3694ac098f76eba24e9736e003985f17316243_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:0349a965e3a6b5d8ca677f8d0e6756e2b24ec7369a67d4ffd19a69cd129f34ab_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:1f387135bea0d72159590d79cef0ccfd3025edeb980a0954fab8979783b154bd_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:e621cafc22e69c9998e4b87414a354fbb3f11a583d5d1de1ef153893bf629af3_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:3bea814c2576b21383cbce81a9b40654192b68252ea1a17a36e5ccf036fe88df_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5525dddd6cec6477b6048f773d0da67b6e8ba240a088fe8bf0b11baa5b760a1c_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b29bf69abcb2c649f7bb780f5f751c7e5ccc18723d23fc35baec5ca406433a14_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:a8217e2a071654a98ebfc4cd1e0f871094f268c27fbbeae62a6ac5b6a7d24b36_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:bf068b672658f7dcbb7e481aa81281a009c9f0e88a200b45635a66b56634cce4_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:df4a699ae22ba5ac598e69ea82c3d27b779fe3758734df8a769dc4d495456f01_amd64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:43c2e0172399d7f48ace37f3bbdfcafc414e830530cc36fd1c3b3fbd79df70d7_arm64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:c802ec48f3d7b256118a12ace0e0aa871b853bd9059d897cc515b9e9b6221de6_amd64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:d4970f706b2e1cd9417e56575e3f81910f66922bbcdf19b18c48309fbc7a090e_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-29T16:41:46+00:00",
"details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html",
"product_ids": [
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:3063b1016e6a2ad6c31b56781f21e73b1c1051aa26f4b079225b39c5cbec7bd1_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:711a94be9fb488d97baed8b6186eff2a5b0a6ce2a2a27f1fd22f6613302e8f47_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:b9db82e50b3d0caf88e3fb48152fb4569b6ebb2042293e0b975e17d988f2d95d_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0645"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:13f3a229909c074263dcb854f732a7c86102e302dd95f4b5da6f5c6f3d4d3eb7_arm64",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:142cfdcba3d864812701022add7ca36a6a4c8ffa4fc9479c90b6e209d97210ba_ppc64le",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:51769a4ea8e980c99a20865cd238ce1f25c811ab6c38cd04acee50b09853913d_amd64",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:99c8449229919a9f54b818b0e849c1a0a6d2017e0c4f4e8ff749da930fca8ccb_s390x",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:5a3529a59dbc0f91f9685a669ab1ad9cb2347775d4cda5821246a6f1df6f39ac_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:6d51952de47b4ecf2ed75e273eabd3049df8eb7cc8560b1ee3e9a3a61f35e231_s390x",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:e1889810bfeaa6aa805654e0914d51c49c29f1f9f6ca3dd73c4ceffd49062022_arm64",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:eb87ad3443868f36d9da0bad1cffe1df617b5764ccf7ae5e38c5a4d81cda69a3_amd64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:10913b01b18b4d765a26e76c2631a4a8e7b5d36285a7bc29a6f85c9a89ac2280_amd64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e7c6b0ac1ac41d0a100e27496a7398ea7681b809c182de392e560c945e4c6c0d_arm64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:3bfebc15dee07e9b9b898e09087d74ddffd67456b59d25ba19ac4059490dedbd_amd64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:df97159ba668b5db2b402682ece67f4d653f0c276cb42329035be06b7c24274f_arm64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:1bbc187c7c39f79c6a787cb4c6ff3eb40ec75c31a0ae5184e17a721a23314295_s390x",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:4790cdb5f89d21d469e0b4dbe13f66c10d44ccb9ca76a7a9ece7dbb32f3703dd_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:a7d6d5d0a61f8bf8311bd019808b675dfe7d863b5424c9a6ce4bff33a88166b9_arm64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:fc79ee59245e0aecf79f2d2cfac195621569763fcd896a4e6288b840a59f1a96_amd64",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:01c977d35a8aff52b92f17a15bf9651627823d072901c0232b3abb97f0bd41f9_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:03c842cfe4c159273940c066386e5da449b8ccaa22cdc725fb755012d5192c40_s390x",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:0de77a0003ce0681909d171c7f6db670f851e93a76abdc9e2665ac7ce76c0f45_arm64",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9e074b34be48b91660d9ac4321ba95f2e33343f3c16c75bcb26225ad37377429_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:2444fbaec613561145aa57c9e526c1fa5a78fb8b87a74b979c2e1474a010d8dd_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:33ccf58bbee847f3014333f8f2e1aa0c7c774548681b9eba87ee52ad62f30c1a_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:4d46d799d7a39691f47b773e1e0c01f36e7883a6625baf48ef8de1f209f128a2_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:505b2988e0273b38850c7193a5250caaf258ee01192bb7c9bb5237e7ad7c9f52_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:39f2a020be80c50feaa37f7d35eee2f9736c373f7d23e1180dddf96c0b6ee0fe_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:be3e8b243bc196ece60a0c0889a738da7dd709ee72547e3b6fc6e7ea160be446_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:e1a45845074f592638f46c63bfc87112a37363058dc4d3fa232e1bb58001b686_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:efb60f6c164313717acb4f3961df6762898fe5d7bc3e211e0262b2d19aacf137_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:05a8cb5204beeb9150f34c905097364a221fd06ba4b758d690d687f54869cac4_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:203d0097a1ba10d6582af51bc22a8dba71f27f7c3244177057ed61d354cddaa0_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:a086db5359268aa8073082894dfcd1eacfe93c6c913f98bf6f508168923e9618_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:e1dfdc2b45b7d1176e339891d897106f8f8a2babd8a58cdd907203a2de8bf40b_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a9231ad2ec05ce406ebe03f50afac02f4b9a7501cf39fcf8065e011dc1bdac20_arm64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:d7647b33d8020fc13fd62dfa8254efeb700958d556fabeffadc7e96b766a2434_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:e54b85baa2adc484aaa38f57461b371f76a0832b04f5d98fcf970fc282a5e81d_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:5b565e4a8b6f075c8b988bcae965de80fca90d342f2be237a94dd1a1c4c2294a_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:76eae3016ebba08a452750fd0aac9e83b54bb50277f1f679ee3a8bd82aaf9af0_arm64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:dd6a46fc201fb4f32e48ab056c3c7ecc1e3da2946ab9190e096a722cdee9cb03_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:3efbdee77e4028c1b0af3b0a8e265d21e07daf64381efd33b068d8f8cd4f4b60_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:62aa8073fd5e1a34759c99efd48deb7883084d01caf56cd44c320cb4c31aa3ff_amd64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:90d2a9a3868aef0db1838f4ce1585c7c1a5f04c0e266876ba39a052ff90a0a4b_arm64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:e5055523af0038ddacbc89230216a69f7ad0c9b2591be50b4346d29bc85f41dc_s390x",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:130e9c6ed4fe399c12fda4ef2d4e78d9fbba2acb1c8e8eef85d241bb98904f7c_amd64",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:728d374c937af6ecff1e6e6b369796cf07beeeb7acdcc4a93c49e782bbe4cf24_s390x",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:959eabb135d7622c89a34eafdaa1333e3d54c79489cd7188653ffdb4a8e8720e_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:d1971fc6246d6234171135c67d1c30b87c861d78acc9d8cdbd5d4b5382ec2d07_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1920adb1dfb322415f26d539765d3b962b3fb3fb57db49deb45d3237278ce71f_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:4a138d5c01db9ac16ac35e025bbfcb96703f5df574cf1f2296911e04bb5a7b0d_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:4b8224d9bd504801e175c326fff8f1ed7dfb5ada276f4158c9dde1acb1465d30_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:bf517d981ddf57556c01ed296641907622dc17058b62636f9c15bb672a3fd698_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:4bd540a39c5d7773fbf2d928ab0f4173bae2782b5926f2dad05b082ca55c8f4c_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:8b18a530303b0abd2c67161a237bfd4080e280d7549ff761eb4dd3ee84489b2a_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c57a882642f3f805329967d94e6ba6af2738b29820480576fbbc79c6e5fb6d33_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:fd6e27beb9c1911b85f7d0bcef0626286d914c184fe09916288e92688fcc9c1a_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:2f260d579992c50e0ee223c44f63162b96444a21281204cbe748bb5b8b677e79_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:50821133e5ebcc2e3a1b2c498196d0a9c78df9d3b1ba74e149abf59084bb81df_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:9df552c581a3d77954124faacea61635262c8cfc2b768b56fa19b679162d6425_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f35a1ddc58a5f13949c1c39090be16521df66ce091382d6f71b84edba18de3f9_arm64",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:27a0032351b60cc59ec62140680d5a185e9b4f921bd3f5a80aa2f70a3e967059_amd64",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:547a4a30ba1e72e74159b638d311136abe906feb5783f19e3fec7e3dcd7f8521_arm64",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:942c9d43e358b91921fc7fca4cbee1b9efbdd470771b6ff1addeb282bbb4a2e8_ppc64le",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:7115e11135132d92dce5f03daaffa24c42b6bccc08a9f093f569045c2abdd59e_arm64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:b920aee9675dc92ac40060f243f6df28a989f267bcf7d165e834f084d3eed59a_s390x",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:c2406400a726936507eb208b98a5320064b9c17d989c7df553967be31aedac13_ppc64le",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:c6580537a4e92ade960386f67583816b5ac75f64402b4abda44f185bb24b477d_amd64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:47f71a832f11c6ef8e3874b0ac9152dfa22feab15889c15f300ea0a87f4666d2_s390x",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:4893ee823f93801e6933aa5e4a1029b847aa20fd8474ecb16d38ce51ac6aa026_amd64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:61e492db13f95d3c16669377ada5811da444f7371790a28db989de9223899f9a_arm64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:ab50c5442b48baf86fb593c69718d5072d785a8acebdff283a6fd9340c75992c_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:5208f557e2c39af8813c6c9da08fd4720351726e6273a56bef2c763af9136c21_arm64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:8cb733e986a96d7b69d445a1228c21a1ea20bab96e3eda95d57039ce55798f7c_s390x",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:9b9b58a22ec6e7e8ba10bf27ea8f3bbd38b0dae16db7e81b2ba736a9b106de71_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:cf42d86f53203cb7b91f5b94d7332b6130098bba3fa1690ca9dc32fa5c15b74b_amd64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:77da1253d7d658ca1d3f0aab0873e0539dba7d39daf3a054cfc12f48d893c4db_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:7ecb6e70f9b7419b2e23b9072f289cfd61cf18dd876386b20ce44c3cb21354b0_amd64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:801e7ab4548ccdbe4986acceffc7030fbc2776ca3e17d53d5d71f4f62ac4b878_arm64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9bc61b16416da0de9c988c8f758ffed8d640634a3611d6152f3f801165d99500_s390x",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:0f3264a3e78af9b51b8d66694e793082fef728c2382a581a8007538318e0d210_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:2c85fc5b05f0a0ea9b39d7f94b6f36bd81dbd4f13beba6d81a55ef06f2f038d8_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:4e1d1ecc5b5ed7367abd240b30c10a585b24dbce068136efc5bad178c12867e2_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:43d93dd1e9d976fa70e75f2a75e283f79257b9201047c8a0847b1c46151834d5_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:55d677f93fdeaff6372d622c5b58e7f83d68ef4a91744e922822b3b531c29236_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:91a131023fbef69be22c201122c3cf5c014b8cfdf921a08f82b381cdc07cf895_s390x",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:fa2e22a66a31d6d4ea2e5d97d4a7a6eec6177511e8108f4a02925cf8cf78b960_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:14025b7a147f19c2536721e6747d6ddbd4cbf8d53ef329832c7265adc5c911eb_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:46ea8e006682fb826e897264769b354bd8f0c0acc4876766ddc106c97c56c9e9_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:53da559d8fa393a777b554d8bb339a18bd8b9e0d7113323702af68b73c1f0442_s390x",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:9725276d722a8454e31816aeda3694ac098f76eba24e9736e003985f17316243_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:0349a965e3a6b5d8ca677f8d0e6756e2b24ec7369a67d4ffd19a69cd129f34ab_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:1f387135bea0d72159590d79cef0ccfd3025edeb980a0954fab8979783b154bd_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:e621cafc22e69c9998e4b87414a354fbb3f11a583d5d1de1ef153893bf629af3_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:3063b1016e6a2ad6c31b56781f21e73b1c1051aa26f4b079225b39c5cbec7bd1_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:711a94be9fb488d97baed8b6186eff2a5b0a6ce2a2a27f1fd22f6613302e8f47_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:b9db82e50b3d0caf88e3fb48152fb4569b6ebb2042293e0b975e17d988f2d95d_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:3bea814c2576b21383cbce81a9b40654192b68252ea1a17a36e5ccf036fe88df_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5525dddd6cec6477b6048f773d0da67b6e8ba240a088fe8bf0b11baa5b760a1c_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b29bf69abcb2c649f7bb780f5f751c7e5ccc18723d23fc35baec5ca406433a14_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:a8217e2a071654a98ebfc4cd1e0f871094f268c27fbbeae62a6ac5b6a7d24b36_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:bf068b672658f7dcbb7e481aa81281a009c9f0e88a200b45635a66b56634cce4_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:df4a699ae22ba5ac598e69ea82c3d27b779fe3758734df8a769dc4d495456f01_amd64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:43c2e0172399d7f48ace37f3bbdfcafc414e830530cc36fd1c3b3fbd79df70d7_arm64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:c802ec48f3d7b256118a12ace0e0aa871b853bd9059d897cc515b9e9b6221de6_amd64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:d4970f706b2e1cd9417e56575e3f81910f66922bbcdf19b18c48309fbc7a090e_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:13f3a229909c074263dcb854f732a7c86102e302dd95f4b5da6f5c6f3d4d3eb7_arm64",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:142cfdcba3d864812701022add7ca36a6a4c8ffa4fc9479c90b6e209d97210ba_ppc64le",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:51769a4ea8e980c99a20865cd238ce1f25c811ab6c38cd04acee50b09853913d_amd64",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:99c8449229919a9f54b818b0e849c1a0a6d2017e0c4f4e8ff749da930fca8ccb_s390x",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:5a3529a59dbc0f91f9685a669ab1ad9cb2347775d4cda5821246a6f1df6f39ac_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:6d51952de47b4ecf2ed75e273eabd3049df8eb7cc8560b1ee3e9a3a61f35e231_s390x",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:e1889810bfeaa6aa805654e0914d51c49c29f1f9f6ca3dd73c4ceffd49062022_arm64",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:eb87ad3443868f36d9da0bad1cffe1df617b5764ccf7ae5e38c5a4d81cda69a3_amd64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:10913b01b18b4d765a26e76c2631a4a8e7b5d36285a7bc29a6f85c9a89ac2280_amd64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e7c6b0ac1ac41d0a100e27496a7398ea7681b809c182de392e560c945e4c6c0d_arm64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:3bfebc15dee07e9b9b898e09087d74ddffd67456b59d25ba19ac4059490dedbd_amd64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:df97159ba668b5db2b402682ece67f4d653f0c276cb42329035be06b7c24274f_arm64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:1bbc187c7c39f79c6a787cb4c6ff3eb40ec75c31a0ae5184e17a721a23314295_s390x",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:4790cdb5f89d21d469e0b4dbe13f66c10d44ccb9ca76a7a9ece7dbb32f3703dd_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:a7d6d5d0a61f8bf8311bd019808b675dfe7d863b5424c9a6ce4bff33a88166b9_arm64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:fc79ee59245e0aecf79f2d2cfac195621569763fcd896a4e6288b840a59f1a96_amd64",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:01c977d35a8aff52b92f17a15bf9651627823d072901c0232b3abb97f0bd41f9_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:03c842cfe4c159273940c066386e5da449b8ccaa22cdc725fb755012d5192c40_s390x",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:0de77a0003ce0681909d171c7f6db670f851e93a76abdc9e2665ac7ce76c0f45_arm64",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9e074b34be48b91660d9ac4321ba95f2e33343f3c16c75bcb26225ad37377429_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:2444fbaec613561145aa57c9e526c1fa5a78fb8b87a74b979c2e1474a010d8dd_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:33ccf58bbee847f3014333f8f2e1aa0c7c774548681b9eba87ee52ad62f30c1a_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:4d46d799d7a39691f47b773e1e0c01f36e7883a6625baf48ef8de1f209f128a2_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:505b2988e0273b38850c7193a5250caaf258ee01192bb7c9bb5237e7ad7c9f52_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:39f2a020be80c50feaa37f7d35eee2f9736c373f7d23e1180dddf96c0b6ee0fe_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:be3e8b243bc196ece60a0c0889a738da7dd709ee72547e3b6fc6e7ea160be446_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:e1a45845074f592638f46c63bfc87112a37363058dc4d3fa232e1bb58001b686_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:efb60f6c164313717acb4f3961df6762898fe5d7bc3e211e0262b2d19aacf137_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:05a8cb5204beeb9150f34c905097364a221fd06ba4b758d690d687f54869cac4_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:203d0097a1ba10d6582af51bc22a8dba71f27f7c3244177057ed61d354cddaa0_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:a086db5359268aa8073082894dfcd1eacfe93c6c913f98bf6f508168923e9618_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:e1dfdc2b45b7d1176e339891d897106f8f8a2babd8a58cdd907203a2de8bf40b_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a9231ad2ec05ce406ebe03f50afac02f4b9a7501cf39fcf8065e011dc1bdac20_arm64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:d7647b33d8020fc13fd62dfa8254efeb700958d556fabeffadc7e96b766a2434_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:e54b85baa2adc484aaa38f57461b371f76a0832b04f5d98fcf970fc282a5e81d_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:5b565e4a8b6f075c8b988bcae965de80fca90d342f2be237a94dd1a1c4c2294a_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:76eae3016ebba08a452750fd0aac9e83b54bb50277f1f679ee3a8bd82aaf9af0_arm64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:dd6a46fc201fb4f32e48ab056c3c7ecc1e3da2946ab9190e096a722cdee9cb03_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:3efbdee77e4028c1b0af3b0a8e265d21e07daf64381efd33b068d8f8cd4f4b60_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:62aa8073fd5e1a34759c99efd48deb7883084d01caf56cd44c320cb4c31aa3ff_amd64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:90d2a9a3868aef0db1838f4ce1585c7c1a5f04c0e266876ba39a052ff90a0a4b_arm64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:e5055523af0038ddacbc89230216a69f7ad0c9b2591be50b4346d29bc85f41dc_s390x",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:130e9c6ed4fe399c12fda4ef2d4e78d9fbba2acb1c8e8eef85d241bb98904f7c_amd64",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:728d374c937af6ecff1e6e6b369796cf07beeeb7acdcc4a93c49e782bbe4cf24_s390x",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:959eabb135d7622c89a34eafdaa1333e3d54c79489cd7188653ffdb4a8e8720e_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:d1971fc6246d6234171135c67d1c30b87c861d78acc9d8cdbd5d4b5382ec2d07_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1920adb1dfb322415f26d539765d3b962b3fb3fb57db49deb45d3237278ce71f_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:4a138d5c01db9ac16ac35e025bbfcb96703f5df574cf1f2296911e04bb5a7b0d_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:4b8224d9bd504801e175c326fff8f1ed7dfb5ada276f4158c9dde1acb1465d30_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:bf517d981ddf57556c01ed296641907622dc17058b62636f9c15bb672a3fd698_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:4bd540a39c5d7773fbf2d928ab0f4173bae2782b5926f2dad05b082ca55c8f4c_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:8b18a530303b0abd2c67161a237bfd4080e280d7549ff761eb4dd3ee84489b2a_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c57a882642f3f805329967d94e6ba6af2738b29820480576fbbc79c6e5fb6d33_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:fd6e27beb9c1911b85f7d0bcef0626286d914c184fe09916288e92688fcc9c1a_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:2f260d579992c50e0ee223c44f63162b96444a21281204cbe748bb5b8b677e79_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:50821133e5ebcc2e3a1b2c498196d0a9c78df9d3b1ba74e149abf59084bb81df_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:9df552c581a3d77954124faacea61635262c8cfc2b768b56fa19b679162d6425_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f35a1ddc58a5f13949c1c39090be16521df66ce091382d6f71b84edba18de3f9_arm64",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:27a0032351b60cc59ec62140680d5a185e9b4f921bd3f5a80aa2f70a3e967059_amd64",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:547a4a30ba1e72e74159b638d311136abe906feb5783f19e3fec7e3dcd7f8521_arm64",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:942c9d43e358b91921fc7fca4cbee1b9efbdd470771b6ff1addeb282bbb4a2e8_ppc64le",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:7115e11135132d92dce5f03daaffa24c42b6bccc08a9f093f569045c2abdd59e_arm64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:b920aee9675dc92ac40060f243f6df28a989f267bcf7d165e834f084d3eed59a_s390x",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:c2406400a726936507eb208b98a5320064b9c17d989c7df553967be31aedac13_ppc64le",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:c6580537a4e92ade960386f67583816b5ac75f64402b4abda44f185bb24b477d_amd64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:47f71a832f11c6ef8e3874b0ac9152dfa22feab15889c15f300ea0a87f4666d2_s390x",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:4893ee823f93801e6933aa5e4a1029b847aa20fd8474ecb16d38ce51ac6aa026_amd64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:61e492db13f95d3c16669377ada5811da444f7371790a28db989de9223899f9a_arm64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:ab50c5442b48baf86fb593c69718d5072d785a8acebdff283a6fd9340c75992c_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:5208f557e2c39af8813c6c9da08fd4720351726e6273a56bef2c763af9136c21_arm64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:8cb733e986a96d7b69d445a1228c21a1ea20bab96e3eda95d57039ce55798f7c_s390x",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:9b9b58a22ec6e7e8ba10bf27ea8f3bbd38b0dae16db7e81b2ba736a9b106de71_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:cf42d86f53203cb7b91f5b94d7332b6130098bba3fa1690ca9dc32fa5c15b74b_amd64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:77da1253d7d658ca1d3f0aab0873e0539dba7d39daf3a054cfc12f48d893c4db_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:7ecb6e70f9b7419b2e23b9072f289cfd61cf18dd876386b20ce44c3cb21354b0_amd64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:801e7ab4548ccdbe4986acceffc7030fbc2776ca3e17d53d5d71f4f62ac4b878_arm64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9bc61b16416da0de9c988c8f758ffed8d640634a3611d6152f3f801165d99500_s390x",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:0f3264a3e78af9b51b8d66694e793082fef728c2382a581a8007538318e0d210_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:2c85fc5b05f0a0ea9b39d7f94b6f36bd81dbd4f13beba6d81a55ef06f2f038d8_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:4e1d1ecc5b5ed7367abd240b30c10a585b24dbce068136efc5bad178c12867e2_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:43d93dd1e9d976fa70e75f2a75e283f79257b9201047c8a0847b1c46151834d5_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:55d677f93fdeaff6372d622c5b58e7f83d68ef4a91744e922822b3b531c29236_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:91a131023fbef69be22c201122c3cf5c014b8cfdf921a08f82b381cdc07cf895_s390x",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:fa2e22a66a31d6d4ea2e5d97d4a7a6eec6177511e8108f4a02925cf8cf78b960_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:14025b7a147f19c2536721e6747d6ddbd4cbf8d53ef329832c7265adc5c911eb_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:46ea8e006682fb826e897264769b354bd8f0c0acc4876766ddc106c97c56c9e9_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:53da559d8fa393a777b554d8bb339a18bd8b9e0d7113323702af68b73c1f0442_s390x",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:9725276d722a8454e31816aeda3694ac098f76eba24e9736e003985f17316243_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:0349a965e3a6b5d8ca677f8d0e6756e2b24ec7369a67d4ffd19a69cd129f34ab_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:1f387135bea0d72159590d79cef0ccfd3025edeb980a0954fab8979783b154bd_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:e621cafc22e69c9998e4b87414a354fbb3f11a583d5d1de1ef153893bf629af3_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:3063b1016e6a2ad6c31b56781f21e73b1c1051aa26f4b079225b39c5cbec7bd1_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:711a94be9fb488d97baed8b6186eff2a5b0a6ce2a2a27f1fd22f6613302e8f47_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:b9db82e50b3d0caf88e3fb48152fb4569b6ebb2042293e0b975e17d988f2d95d_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:3bea814c2576b21383cbce81a9b40654192b68252ea1a17a36e5ccf036fe88df_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5525dddd6cec6477b6048f773d0da67b6e8ba240a088fe8bf0b11baa5b760a1c_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b29bf69abcb2c649f7bb780f5f751c7e5ccc18723d23fc35baec5ca406433a14_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:a8217e2a071654a98ebfc4cd1e0f871094f268c27fbbeae62a6ac5b6a7d24b36_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:bf068b672658f7dcbb7e481aa81281a009c9f0e88a200b45635a66b56634cce4_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:df4a699ae22ba5ac598e69ea82c3d27b779fe3758734df8a769dc4d495456f01_amd64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:43c2e0172399d7f48ace37f3bbdfcafc414e830530cc36fd1c3b3fbd79df70d7_arm64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:c802ec48f3d7b256118a12ace0e0aa871b853bd9059d897cc515b9e9b6221de6_amd64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:d4970f706b2e1cd9417e56575e3f81910f66922bbcdf19b18c48309fbc7a090e_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:13f3a229909c074263dcb854f732a7c86102e302dd95f4b5da6f5c6f3d4d3eb7_arm64",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:142cfdcba3d864812701022add7ca36a6a4c8ffa4fc9479c90b6e209d97210ba_ppc64le",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:51769a4ea8e980c99a20865cd238ce1f25c811ab6c38cd04acee50b09853913d_amd64",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:99c8449229919a9f54b818b0e849c1a0a6d2017e0c4f4e8ff749da930fca8ccb_s390x",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:5a3529a59dbc0f91f9685a669ab1ad9cb2347775d4cda5821246a6f1df6f39ac_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:6d51952de47b4ecf2ed75e273eabd3049df8eb7cc8560b1ee3e9a3a61f35e231_s390x",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:e1889810bfeaa6aa805654e0914d51c49c29f1f9f6ca3dd73c4ceffd49062022_arm64",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:eb87ad3443868f36d9da0bad1cffe1df617b5764ccf7ae5e38c5a4d81cda69a3_amd64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:10913b01b18b4d765a26e76c2631a4a8e7b5d36285a7bc29a6f85c9a89ac2280_amd64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e7c6b0ac1ac41d0a100e27496a7398ea7681b809c182de392e560c945e4c6c0d_arm64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:3bfebc15dee07e9b9b898e09087d74ddffd67456b59d25ba19ac4059490dedbd_amd64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:df97159ba668b5db2b402682ece67f4d653f0c276cb42329035be06b7c24274f_arm64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:1bbc187c7c39f79c6a787cb4c6ff3eb40ec75c31a0ae5184e17a721a23314295_s390x",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:4790cdb5f89d21d469e0b4dbe13f66c10d44ccb9ca76a7a9ece7dbb32f3703dd_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:a7d6d5d0a61f8bf8311bd019808b675dfe7d863b5424c9a6ce4bff33a88166b9_arm64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:fc79ee59245e0aecf79f2d2cfac195621569763fcd896a4e6288b840a59f1a96_amd64",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:01c977d35a8aff52b92f17a15bf9651627823d072901c0232b3abb97f0bd41f9_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:03c842cfe4c159273940c066386e5da449b8ccaa22cdc725fb755012d5192c40_s390x",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:0de77a0003ce0681909d171c7f6db670f851e93a76abdc9e2665ac7ce76c0f45_arm64",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9e074b34be48b91660d9ac4321ba95f2e33343f3c16c75bcb26225ad37377429_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:2444fbaec613561145aa57c9e526c1fa5a78fb8b87a74b979c2e1474a010d8dd_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:33ccf58bbee847f3014333f8f2e1aa0c7c774548681b9eba87ee52ad62f30c1a_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:4d46d799d7a39691f47b773e1e0c01f36e7883a6625baf48ef8de1f209f128a2_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:505b2988e0273b38850c7193a5250caaf258ee01192bb7c9bb5237e7ad7c9f52_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:39f2a020be80c50feaa37f7d35eee2f9736c373f7d23e1180dddf96c0b6ee0fe_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:be3e8b243bc196ece60a0c0889a738da7dd709ee72547e3b6fc6e7ea160be446_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:e1a45845074f592638f46c63bfc87112a37363058dc4d3fa232e1bb58001b686_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:efb60f6c164313717acb4f3961df6762898fe5d7bc3e211e0262b2d19aacf137_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:05a8cb5204beeb9150f34c905097364a221fd06ba4b758d690d687f54869cac4_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:203d0097a1ba10d6582af51bc22a8dba71f27f7c3244177057ed61d354cddaa0_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:a086db5359268aa8073082894dfcd1eacfe93c6c913f98bf6f508168923e9618_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:e1dfdc2b45b7d1176e339891d897106f8f8a2babd8a58cdd907203a2de8bf40b_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a9231ad2ec05ce406ebe03f50afac02f4b9a7501cf39fcf8065e011dc1bdac20_arm64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:d7647b33d8020fc13fd62dfa8254efeb700958d556fabeffadc7e96b766a2434_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:e54b85baa2adc484aaa38f57461b371f76a0832b04f5d98fcf970fc282a5e81d_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:5b565e4a8b6f075c8b988bcae965de80fca90d342f2be237a94dd1a1c4c2294a_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:76eae3016ebba08a452750fd0aac9e83b54bb50277f1f679ee3a8bd82aaf9af0_arm64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:dd6a46fc201fb4f32e48ab056c3c7ecc1e3da2946ab9190e096a722cdee9cb03_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:3efbdee77e4028c1b0af3b0a8e265d21e07daf64381efd33b068d8f8cd4f4b60_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:62aa8073fd5e1a34759c99efd48deb7883084d01caf56cd44c320cb4c31aa3ff_amd64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:90d2a9a3868aef0db1838f4ce1585c7c1a5f04c0e266876ba39a052ff90a0a4b_arm64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:e5055523af0038ddacbc89230216a69f7ad0c9b2591be50b4346d29bc85f41dc_s390x",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:130e9c6ed4fe399c12fda4ef2d4e78d9fbba2acb1c8e8eef85d241bb98904f7c_amd64",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:728d374c937af6ecff1e6e6b369796cf07beeeb7acdcc4a93c49e782bbe4cf24_s390x",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:959eabb135d7622c89a34eafdaa1333e3d54c79489cd7188653ffdb4a8e8720e_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:d1971fc6246d6234171135c67d1c30b87c861d78acc9d8cdbd5d4b5382ec2d07_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1920adb1dfb322415f26d539765d3b962b3fb3fb57db49deb45d3237278ce71f_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:4a138d5c01db9ac16ac35e025bbfcb96703f5df574cf1f2296911e04bb5a7b0d_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:4b8224d9bd504801e175c326fff8f1ed7dfb5ada276f4158c9dde1acb1465d30_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:bf517d981ddf57556c01ed296641907622dc17058b62636f9c15bb672a3fd698_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:4bd540a39c5d7773fbf2d928ab0f4173bae2782b5926f2dad05b082ca55c8f4c_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:8b18a530303b0abd2c67161a237bfd4080e280d7549ff761eb4dd3ee84489b2a_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c57a882642f3f805329967d94e6ba6af2738b29820480576fbbc79c6e5fb6d33_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:fd6e27beb9c1911b85f7d0bcef0626286d914c184fe09916288e92688fcc9c1a_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:2f260d579992c50e0ee223c44f63162b96444a21281204cbe748bb5b8b677e79_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:50821133e5ebcc2e3a1b2c498196d0a9c78df9d3b1ba74e149abf59084bb81df_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:9df552c581a3d77954124faacea61635262c8cfc2b768b56fa19b679162d6425_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f35a1ddc58a5f13949c1c39090be16521df66ce091382d6f71b84edba18de3f9_arm64",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:27a0032351b60cc59ec62140680d5a185e9b4f921bd3f5a80aa2f70a3e967059_amd64",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:547a4a30ba1e72e74159b638d311136abe906feb5783f19e3fec7e3dcd7f8521_arm64",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:942c9d43e358b91921fc7fca4cbee1b9efbdd470771b6ff1addeb282bbb4a2e8_ppc64le",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:7115e11135132d92dce5f03daaffa24c42b6bccc08a9f093f569045c2abdd59e_arm64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:b920aee9675dc92ac40060f243f6df28a989f267bcf7d165e834f084d3eed59a_s390x",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:c2406400a726936507eb208b98a5320064b9c17d989c7df553967be31aedac13_ppc64le",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:c6580537a4e92ade960386f67583816b5ac75f64402b4abda44f185bb24b477d_amd64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:47f71a832f11c6ef8e3874b0ac9152dfa22feab15889c15f300ea0a87f4666d2_s390x",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:4893ee823f93801e6933aa5e4a1029b847aa20fd8474ecb16d38ce51ac6aa026_amd64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:61e492db13f95d3c16669377ada5811da444f7371790a28db989de9223899f9a_arm64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:ab50c5442b48baf86fb593c69718d5072d785a8acebdff283a6fd9340c75992c_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:5208f557e2c39af8813c6c9da08fd4720351726e6273a56bef2c763af9136c21_arm64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:8cb733e986a96d7b69d445a1228c21a1ea20bab96e3eda95d57039ce55798f7c_s390x",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:9b9b58a22ec6e7e8ba10bf27ea8f3bbd38b0dae16db7e81b2ba736a9b106de71_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:cf42d86f53203cb7b91f5b94d7332b6130098bba3fa1690ca9dc32fa5c15b74b_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:43d93dd1e9d976fa70e75f2a75e283f79257b9201047c8a0847b1c46151834d5_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:55d677f93fdeaff6372d622c5b58e7f83d68ef4a91744e922822b3b531c29236_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:91a131023fbef69be22c201122c3cf5c014b8cfdf921a08f82b381cdc07cf895_s390x",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:fa2e22a66a31d6d4ea2e5d97d4a7a6eec6177511e8108f4a02925cf8cf78b960_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:14025b7a147f19c2536721e6747d6ddbd4cbf8d53ef329832c7265adc5c911eb_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:46ea8e006682fb826e897264769b354bd8f0c0acc4876766ddc106c97c56c9e9_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:53da559d8fa393a777b554d8bb339a18bd8b9e0d7113323702af68b73c1f0442_s390x",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:9725276d722a8454e31816aeda3694ac098f76eba24e9736e003985f17316243_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:3063b1016e6a2ad6c31b56781f21e73b1c1051aa26f4b079225b39c5cbec7bd1_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:711a94be9fb488d97baed8b6186eff2a5b0a6ce2a2a27f1fd22f6613302e8f47_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:b9db82e50b3d0caf88e3fb48152fb4569b6ebb2042293e0b975e17d988f2d95d_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:3bea814c2576b21383cbce81a9b40654192b68252ea1a17a36e5ccf036fe88df_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5525dddd6cec6477b6048f773d0da67b6e8ba240a088fe8bf0b11baa5b760a1c_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b29bf69abcb2c649f7bb780f5f751c7e5ccc18723d23fc35baec5ca406433a14_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:a8217e2a071654a98ebfc4cd1e0f871094f268c27fbbeae62a6ac5b6a7d24b36_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:bf068b672658f7dcbb7e481aa81281a009c9f0e88a200b45635a66b56634cce4_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:df4a699ae22ba5ac598e69ea82c3d27b779fe3758734df8a769dc4d495456f01_amd64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:43c2e0172399d7f48ace37f3bbdfcafc414e830530cc36fd1c3b3fbd79df70d7_arm64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:c802ec48f3d7b256118a12ace0e0aa871b853bd9059d897cc515b9e9b6221de6_amd64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:d4970f706b2e1cd9417e56575e3f81910f66922bbcdf19b18c48309fbc7a090e_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:77da1253d7d658ca1d3f0aab0873e0539dba7d39daf3a054cfc12f48d893c4db_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:7ecb6e70f9b7419b2e23b9072f289cfd61cf18dd876386b20ce44c3cb21354b0_amd64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:801e7ab4548ccdbe4986acceffc7030fbc2776ca3e17d53d5d71f4f62ac4b878_arm64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9bc61b16416da0de9c988c8f758ffed8d640634a3611d6152f3f801165d99500_s390x",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:0f3264a3e78af9b51b8d66694e793082fef728c2382a581a8007538318e0d210_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:2c85fc5b05f0a0ea9b39d7f94b6f36bd81dbd4f13beba6d81a55ef06f2f038d8_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:4e1d1ecc5b5ed7367abd240b30c10a585b24dbce068136efc5bad178c12867e2_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:0349a965e3a6b5d8ca677f8d0e6756e2b24ec7369a67d4ffd19a69cd129f34ab_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:1f387135bea0d72159590d79cef0ccfd3025edeb980a0954fab8979783b154bd_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:e621cafc22e69c9998e4b87414a354fbb3f11a583d5d1de1ef153893bf629af3_ppc64le"
],
"known_not_affected": [
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:13f3a229909c074263dcb854f732a7c86102e302dd95f4b5da6f5c6f3d4d3eb7_arm64",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:142cfdcba3d864812701022add7ca36a6a4c8ffa4fc9479c90b6e209d97210ba_ppc64le",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:51769a4ea8e980c99a20865cd238ce1f25c811ab6c38cd04acee50b09853913d_amd64",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:99c8449229919a9f54b818b0e849c1a0a6d2017e0c4f4e8ff749da930fca8ccb_s390x",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:5a3529a59dbc0f91f9685a669ab1ad9cb2347775d4cda5821246a6f1df6f39ac_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:6d51952de47b4ecf2ed75e273eabd3049df8eb7cc8560b1ee3e9a3a61f35e231_s390x",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:e1889810bfeaa6aa805654e0914d51c49c29f1f9f6ca3dd73c4ceffd49062022_arm64",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:eb87ad3443868f36d9da0bad1cffe1df617b5764ccf7ae5e38c5a4d81cda69a3_amd64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:10913b01b18b4d765a26e76c2631a4a8e7b5d36285a7bc29a6f85c9a89ac2280_amd64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e7c6b0ac1ac41d0a100e27496a7398ea7681b809c182de392e560c945e4c6c0d_arm64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:3bfebc15dee07e9b9b898e09087d74ddffd67456b59d25ba19ac4059490dedbd_amd64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:df97159ba668b5db2b402682ece67f4d653f0c276cb42329035be06b7c24274f_arm64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:1bbc187c7c39f79c6a787cb4c6ff3eb40ec75c31a0ae5184e17a721a23314295_s390x",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:4790cdb5f89d21d469e0b4dbe13f66c10d44ccb9ca76a7a9ece7dbb32f3703dd_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:a7d6d5d0a61f8bf8311bd019808b675dfe7d863b5424c9a6ce4bff33a88166b9_arm64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:fc79ee59245e0aecf79f2d2cfac195621569763fcd896a4e6288b840a59f1a96_amd64",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:01c977d35a8aff52b92f17a15bf9651627823d072901c0232b3abb97f0bd41f9_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:03c842cfe4c159273940c066386e5da449b8ccaa22cdc725fb755012d5192c40_s390x",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:0de77a0003ce0681909d171c7f6db670f851e93a76abdc9e2665ac7ce76c0f45_arm64",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9e074b34be48b91660d9ac4321ba95f2e33343f3c16c75bcb26225ad37377429_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:2444fbaec613561145aa57c9e526c1fa5a78fb8b87a74b979c2e1474a010d8dd_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:33ccf58bbee847f3014333f8f2e1aa0c7c774548681b9eba87ee52ad62f30c1a_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:4d46d799d7a39691f47b773e1e0c01f36e7883a6625baf48ef8de1f209f128a2_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:505b2988e0273b38850c7193a5250caaf258ee01192bb7c9bb5237e7ad7c9f52_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:39f2a020be80c50feaa37f7d35eee2f9736c373f7d23e1180dddf96c0b6ee0fe_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:be3e8b243bc196ece60a0c0889a738da7dd709ee72547e3b6fc6e7ea160be446_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:e1a45845074f592638f46c63bfc87112a37363058dc4d3fa232e1bb58001b686_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:efb60f6c164313717acb4f3961df6762898fe5d7bc3e211e0262b2d19aacf137_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:05a8cb5204beeb9150f34c905097364a221fd06ba4b758d690d687f54869cac4_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:203d0097a1ba10d6582af51bc22a8dba71f27f7c3244177057ed61d354cddaa0_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:a086db5359268aa8073082894dfcd1eacfe93c6c913f98bf6f508168923e9618_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:e1dfdc2b45b7d1176e339891d897106f8f8a2babd8a58cdd907203a2de8bf40b_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a9231ad2ec05ce406ebe03f50afac02f4b9a7501cf39fcf8065e011dc1bdac20_arm64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:d7647b33d8020fc13fd62dfa8254efeb700958d556fabeffadc7e96b766a2434_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:e54b85baa2adc484aaa38f57461b371f76a0832b04f5d98fcf970fc282a5e81d_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:5b565e4a8b6f075c8b988bcae965de80fca90d342f2be237a94dd1a1c4c2294a_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:76eae3016ebba08a452750fd0aac9e83b54bb50277f1f679ee3a8bd82aaf9af0_arm64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:dd6a46fc201fb4f32e48ab056c3c7ecc1e3da2946ab9190e096a722cdee9cb03_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:3efbdee77e4028c1b0af3b0a8e265d21e07daf64381efd33b068d8f8cd4f4b60_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:62aa8073fd5e1a34759c99efd48deb7883084d01caf56cd44c320cb4c31aa3ff_amd64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:90d2a9a3868aef0db1838f4ce1585c7c1a5f04c0e266876ba39a052ff90a0a4b_arm64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:e5055523af0038ddacbc89230216a69f7ad0c9b2591be50b4346d29bc85f41dc_s390x",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:130e9c6ed4fe399c12fda4ef2d4e78d9fbba2acb1c8e8eef85d241bb98904f7c_amd64",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:728d374c937af6ecff1e6e6b369796cf07beeeb7acdcc4a93c49e782bbe4cf24_s390x",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:959eabb135d7622c89a34eafdaa1333e3d54c79489cd7188653ffdb4a8e8720e_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:d1971fc6246d6234171135c67d1c30b87c861d78acc9d8cdbd5d4b5382ec2d07_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1920adb1dfb322415f26d539765d3b962b3fb3fb57db49deb45d3237278ce71f_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:4a138d5c01db9ac16ac35e025bbfcb96703f5df574cf1f2296911e04bb5a7b0d_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:4b8224d9bd504801e175c326fff8f1ed7dfb5ada276f4158c9dde1acb1465d30_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:bf517d981ddf57556c01ed296641907622dc17058b62636f9c15bb672a3fd698_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:4bd540a39c5d7773fbf2d928ab0f4173bae2782b5926f2dad05b082ca55c8f4c_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:8b18a530303b0abd2c67161a237bfd4080e280d7549ff761eb4dd3ee84489b2a_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c57a882642f3f805329967d94e6ba6af2738b29820480576fbbc79c6e5fb6d33_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:fd6e27beb9c1911b85f7d0bcef0626286d914c184fe09916288e92688fcc9c1a_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:2f260d579992c50e0ee223c44f63162b96444a21281204cbe748bb5b8b677e79_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:50821133e5ebcc2e3a1b2c498196d0a9c78df9d3b1ba74e149abf59084bb81df_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:9df552c581a3d77954124faacea61635262c8cfc2b768b56fa19b679162d6425_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f35a1ddc58a5f13949c1c39090be16521df66ce091382d6f71b84edba18de3f9_arm64",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:27a0032351b60cc59ec62140680d5a185e9b4f921bd3f5a80aa2f70a3e967059_amd64",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:547a4a30ba1e72e74159b638d311136abe906feb5783f19e3fec7e3dcd7f8521_arm64",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:942c9d43e358b91921fc7fca4cbee1b9efbdd470771b6ff1addeb282bbb4a2e8_ppc64le",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:7115e11135132d92dce5f03daaffa24c42b6bccc08a9f093f569045c2abdd59e_arm64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:b920aee9675dc92ac40060f243f6df28a989f267bcf7d165e834f084d3eed59a_s390x",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:c2406400a726936507eb208b98a5320064b9c17d989c7df553967be31aedac13_ppc64le",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:c6580537a4e92ade960386f67583816b5ac75f64402b4abda44f185bb24b477d_amd64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:47f71a832f11c6ef8e3874b0ac9152dfa22feab15889c15f300ea0a87f4666d2_s390x",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:4893ee823f93801e6933aa5e4a1029b847aa20fd8474ecb16d38ce51ac6aa026_amd64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:61e492db13f95d3c16669377ada5811da444f7371790a28db989de9223899f9a_arm64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:ab50c5442b48baf86fb593c69718d5072d785a8acebdff283a6fd9340c75992c_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:5208f557e2c39af8813c6c9da08fd4720351726e6273a56bef2c763af9136c21_arm64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:8cb733e986a96d7b69d445a1228c21a1ea20bab96e3eda95d57039ce55798f7c_s390x",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:9b9b58a22ec6e7e8ba10bf27ea8f3bbd38b0dae16db7e81b2ba736a9b106de71_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:cf42d86f53203cb7b91f5b94d7332b6130098bba3fa1690ca9dc32fa5c15b74b_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:43d93dd1e9d976fa70e75f2a75e283f79257b9201047c8a0847b1c46151834d5_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:55d677f93fdeaff6372d622c5b58e7f83d68ef4a91744e922822b3b531c29236_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:91a131023fbef69be22c201122c3cf5c014b8cfdf921a08f82b381cdc07cf895_s390x",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:fa2e22a66a31d6d4ea2e5d97d4a7a6eec6177511e8108f4a02925cf8cf78b960_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:14025b7a147f19c2536721e6747d6ddbd4cbf8d53ef329832c7265adc5c911eb_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:46ea8e006682fb826e897264769b354bd8f0c0acc4876766ddc106c97c56c9e9_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:53da559d8fa393a777b554d8bb339a18bd8b9e0d7113323702af68b73c1f0442_s390x",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:9725276d722a8454e31816aeda3694ac098f76eba24e9736e003985f17316243_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:3063b1016e6a2ad6c31b56781f21e73b1c1051aa26f4b079225b39c5cbec7bd1_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:711a94be9fb488d97baed8b6186eff2a5b0a6ce2a2a27f1fd22f6613302e8f47_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:b9db82e50b3d0caf88e3fb48152fb4569b6ebb2042293e0b975e17d988f2d95d_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:3bea814c2576b21383cbce81a9b40654192b68252ea1a17a36e5ccf036fe88df_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5525dddd6cec6477b6048f773d0da67b6e8ba240a088fe8bf0b11baa5b760a1c_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b29bf69abcb2c649f7bb780f5f751c7e5ccc18723d23fc35baec5ca406433a14_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:a8217e2a071654a98ebfc4cd1e0f871094f268c27fbbeae62a6ac5b6a7d24b36_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:bf068b672658f7dcbb7e481aa81281a009c9f0e88a200b45635a66b56634cce4_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:df4a699ae22ba5ac598e69ea82c3d27b779fe3758734df8a769dc4d495456f01_amd64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:43c2e0172399d7f48ace37f3bbdfcafc414e830530cc36fd1c3b3fbd79df70d7_arm64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:c802ec48f3d7b256118a12ace0e0aa871b853bd9059d897cc515b9e9b6221de6_amd64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:d4970f706b2e1cd9417e56575e3f81910f66922bbcdf19b18c48309fbc7a090e_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-29T16:41:46+00:00",
"details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html",
"product_ids": [
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:77da1253d7d658ca1d3f0aab0873e0539dba7d39daf3a054cfc12f48d893c4db_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:7ecb6e70f9b7419b2e23b9072f289cfd61cf18dd876386b20ce44c3cb21354b0_amd64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:801e7ab4548ccdbe4986acceffc7030fbc2776ca3e17d53d5d71f4f62ac4b878_arm64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9bc61b16416da0de9c988c8f758ffed8d640634a3611d6152f3f801165d99500_s390x",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:0f3264a3e78af9b51b8d66694e793082fef728c2382a581a8007538318e0d210_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:2c85fc5b05f0a0ea9b39d7f94b6f36bd81dbd4f13beba6d81a55ef06f2f038d8_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:4e1d1ecc5b5ed7367abd240b30c10a585b24dbce068136efc5bad178c12867e2_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:0349a965e3a6b5d8ca677f8d0e6756e2b24ec7369a67d4ffd19a69cd129f34ab_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:1f387135bea0d72159590d79cef0ccfd3025edeb980a0954fab8979783b154bd_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:e621cafc22e69c9998e4b87414a354fbb3f11a583d5d1de1ef153893bf629af3_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0645"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:13f3a229909c074263dcb854f732a7c86102e302dd95f4b5da6f5c6f3d4d3eb7_arm64",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:142cfdcba3d864812701022add7ca36a6a4c8ffa4fc9479c90b6e209d97210ba_ppc64le",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:51769a4ea8e980c99a20865cd238ce1f25c811ab6c38cd04acee50b09853913d_amd64",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:99c8449229919a9f54b818b0e849c1a0a6d2017e0c4f4e8ff749da930fca8ccb_s390x",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:5a3529a59dbc0f91f9685a669ab1ad9cb2347775d4cda5821246a6f1df6f39ac_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:6d51952de47b4ecf2ed75e273eabd3049df8eb7cc8560b1ee3e9a3a61f35e231_s390x",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:e1889810bfeaa6aa805654e0914d51c49c29f1f9f6ca3dd73c4ceffd49062022_arm64",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:eb87ad3443868f36d9da0bad1cffe1df617b5764ccf7ae5e38c5a4d81cda69a3_amd64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:10913b01b18b4d765a26e76c2631a4a8e7b5d36285a7bc29a6f85c9a89ac2280_amd64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e7c6b0ac1ac41d0a100e27496a7398ea7681b809c182de392e560c945e4c6c0d_arm64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:3bfebc15dee07e9b9b898e09087d74ddffd67456b59d25ba19ac4059490dedbd_amd64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:df97159ba668b5db2b402682ece67f4d653f0c276cb42329035be06b7c24274f_arm64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:1bbc187c7c39f79c6a787cb4c6ff3eb40ec75c31a0ae5184e17a721a23314295_s390x",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:4790cdb5f89d21d469e0b4dbe13f66c10d44ccb9ca76a7a9ece7dbb32f3703dd_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:a7d6d5d0a61f8bf8311bd019808b675dfe7d863b5424c9a6ce4bff33a88166b9_arm64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:fc79ee59245e0aecf79f2d2cfac195621569763fcd896a4e6288b840a59f1a96_amd64",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:01c977d35a8aff52b92f17a15bf9651627823d072901c0232b3abb97f0bd41f9_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:03c842cfe4c159273940c066386e5da449b8ccaa22cdc725fb755012d5192c40_s390x",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:0de77a0003ce0681909d171c7f6db670f851e93a76abdc9e2665ac7ce76c0f45_arm64",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9e074b34be48b91660d9ac4321ba95f2e33343f3c16c75bcb26225ad37377429_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:2444fbaec613561145aa57c9e526c1fa5a78fb8b87a74b979c2e1474a010d8dd_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:33ccf58bbee847f3014333f8f2e1aa0c7c774548681b9eba87ee52ad62f30c1a_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:4d46d799d7a39691f47b773e1e0c01f36e7883a6625baf48ef8de1f209f128a2_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:505b2988e0273b38850c7193a5250caaf258ee01192bb7c9bb5237e7ad7c9f52_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:39f2a020be80c50feaa37f7d35eee2f9736c373f7d23e1180dddf96c0b6ee0fe_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:be3e8b243bc196ece60a0c0889a738da7dd709ee72547e3b6fc6e7ea160be446_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:e1a45845074f592638f46c63bfc87112a37363058dc4d3fa232e1bb58001b686_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:efb60f6c164313717acb4f3961df6762898fe5d7bc3e211e0262b2d19aacf137_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:05a8cb5204beeb9150f34c905097364a221fd06ba4b758d690d687f54869cac4_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:203d0097a1ba10d6582af51bc22a8dba71f27f7c3244177057ed61d354cddaa0_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:a086db5359268aa8073082894dfcd1eacfe93c6c913f98bf6f508168923e9618_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:e1dfdc2b45b7d1176e339891d897106f8f8a2babd8a58cdd907203a2de8bf40b_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a9231ad2ec05ce406ebe03f50afac02f4b9a7501cf39fcf8065e011dc1bdac20_arm64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:d7647b33d8020fc13fd62dfa8254efeb700958d556fabeffadc7e96b766a2434_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:e54b85baa2adc484aaa38f57461b371f76a0832b04f5d98fcf970fc282a5e81d_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:5b565e4a8b6f075c8b988bcae965de80fca90d342f2be237a94dd1a1c4c2294a_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:76eae3016ebba08a452750fd0aac9e83b54bb50277f1f679ee3a8bd82aaf9af0_arm64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:dd6a46fc201fb4f32e48ab056c3c7ecc1e3da2946ab9190e096a722cdee9cb03_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:3efbdee77e4028c1b0af3b0a8e265d21e07daf64381efd33b068d8f8cd4f4b60_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:62aa8073fd5e1a34759c99efd48deb7883084d01caf56cd44c320cb4c31aa3ff_amd64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:90d2a9a3868aef0db1838f4ce1585c7c1a5f04c0e266876ba39a052ff90a0a4b_arm64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:e5055523af0038ddacbc89230216a69f7ad0c9b2591be50b4346d29bc85f41dc_s390x",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:130e9c6ed4fe399c12fda4ef2d4e78d9fbba2acb1c8e8eef85d241bb98904f7c_amd64",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:728d374c937af6ecff1e6e6b369796cf07beeeb7acdcc4a93c49e782bbe4cf24_s390x",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:959eabb135d7622c89a34eafdaa1333e3d54c79489cd7188653ffdb4a8e8720e_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:d1971fc6246d6234171135c67d1c30b87c861d78acc9d8cdbd5d4b5382ec2d07_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1920adb1dfb322415f26d539765d3b962b3fb3fb57db49deb45d3237278ce71f_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:4a138d5c01db9ac16ac35e025bbfcb96703f5df574cf1f2296911e04bb5a7b0d_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:4b8224d9bd504801e175c326fff8f1ed7dfb5ada276f4158c9dde1acb1465d30_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:bf517d981ddf57556c01ed296641907622dc17058b62636f9c15bb672a3fd698_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:4bd540a39c5d7773fbf2d928ab0f4173bae2782b5926f2dad05b082ca55c8f4c_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:8b18a530303b0abd2c67161a237bfd4080e280d7549ff761eb4dd3ee84489b2a_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c57a882642f3f805329967d94e6ba6af2738b29820480576fbbc79c6e5fb6d33_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:fd6e27beb9c1911b85f7d0bcef0626286d914c184fe09916288e92688fcc9c1a_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:2f260d579992c50e0ee223c44f63162b96444a21281204cbe748bb5b8b677e79_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:50821133e5ebcc2e3a1b2c498196d0a9c78df9d3b1ba74e149abf59084bb81df_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:9df552c581a3d77954124faacea61635262c8cfc2b768b56fa19b679162d6425_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f35a1ddc58a5f13949c1c39090be16521df66ce091382d6f71b84edba18de3f9_arm64",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:27a0032351b60cc59ec62140680d5a185e9b4f921bd3f5a80aa2f70a3e967059_amd64",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:547a4a30ba1e72e74159b638d311136abe906feb5783f19e3fec7e3dcd7f8521_arm64",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:942c9d43e358b91921fc7fca4cbee1b9efbdd470771b6ff1addeb282bbb4a2e8_ppc64le",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:7115e11135132d92dce5f03daaffa24c42b6bccc08a9f093f569045c2abdd59e_arm64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:b920aee9675dc92ac40060f243f6df28a989f267bcf7d165e834f084d3eed59a_s390x",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:c2406400a726936507eb208b98a5320064b9c17d989c7df553967be31aedac13_ppc64le",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:c6580537a4e92ade960386f67583816b5ac75f64402b4abda44f185bb24b477d_amd64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:47f71a832f11c6ef8e3874b0ac9152dfa22feab15889c15f300ea0a87f4666d2_s390x",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:4893ee823f93801e6933aa5e4a1029b847aa20fd8474ecb16d38ce51ac6aa026_amd64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:61e492db13f95d3c16669377ada5811da444f7371790a28db989de9223899f9a_arm64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:ab50c5442b48baf86fb593c69718d5072d785a8acebdff283a6fd9340c75992c_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:5208f557e2c39af8813c6c9da08fd4720351726e6273a56bef2c763af9136c21_arm64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:8cb733e986a96d7b69d445a1228c21a1ea20bab96e3eda95d57039ce55798f7c_s390x",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:9b9b58a22ec6e7e8ba10bf27ea8f3bbd38b0dae16db7e81b2ba736a9b106de71_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:cf42d86f53203cb7b91f5b94d7332b6130098bba3fa1690ca9dc32fa5c15b74b_amd64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:77da1253d7d658ca1d3f0aab0873e0539dba7d39daf3a054cfc12f48d893c4db_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:7ecb6e70f9b7419b2e23b9072f289cfd61cf18dd876386b20ce44c3cb21354b0_amd64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:801e7ab4548ccdbe4986acceffc7030fbc2776ca3e17d53d5d71f4f62ac4b878_arm64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9bc61b16416da0de9c988c8f758ffed8d640634a3611d6152f3f801165d99500_s390x",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:0f3264a3e78af9b51b8d66694e793082fef728c2382a581a8007538318e0d210_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:2c85fc5b05f0a0ea9b39d7f94b6f36bd81dbd4f13beba6d81a55ef06f2f038d8_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:4e1d1ecc5b5ed7367abd240b30c10a585b24dbce068136efc5bad178c12867e2_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:43d93dd1e9d976fa70e75f2a75e283f79257b9201047c8a0847b1c46151834d5_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:55d677f93fdeaff6372d622c5b58e7f83d68ef4a91744e922822b3b531c29236_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:91a131023fbef69be22c201122c3cf5c014b8cfdf921a08f82b381cdc07cf895_s390x",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:fa2e22a66a31d6d4ea2e5d97d4a7a6eec6177511e8108f4a02925cf8cf78b960_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:14025b7a147f19c2536721e6747d6ddbd4cbf8d53ef329832c7265adc5c911eb_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:46ea8e006682fb826e897264769b354bd8f0c0acc4876766ddc106c97c56c9e9_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:53da559d8fa393a777b554d8bb339a18bd8b9e0d7113323702af68b73c1f0442_s390x",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:9725276d722a8454e31816aeda3694ac098f76eba24e9736e003985f17316243_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:0349a965e3a6b5d8ca677f8d0e6756e2b24ec7369a67d4ffd19a69cd129f34ab_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:1f387135bea0d72159590d79cef0ccfd3025edeb980a0954fab8979783b154bd_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:e621cafc22e69c9998e4b87414a354fbb3f11a583d5d1de1ef153893bf629af3_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:3063b1016e6a2ad6c31b56781f21e73b1c1051aa26f4b079225b39c5cbec7bd1_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:711a94be9fb488d97baed8b6186eff2a5b0a6ce2a2a27f1fd22f6613302e8f47_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:b9db82e50b3d0caf88e3fb48152fb4569b6ebb2042293e0b975e17d988f2d95d_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:3bea814c2576b21383cbce81a9b40654192b68252ea1a17a36e5ccf036fe88df_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5525dddd6cec6477b6048f773d0da67b6e8ba240a088fe8bf0b11baa5b760a1c_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b29bf69abcb2c649f7bb780f5f751c7e5ccc18723d23fc35baec5ca406433a14_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:a8217e2a071654a98ebfc4cd1e0f871094f268c27fbbeae62a6ac5b6a7d24b36_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:bf068b672658f7dcbb7e481aa81281a009c9f0e88a200b45635a66b56634cce4_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:df4a699ae22ba5ac598e69ea82c3d27b779fe3758734df8a769dc4d495456f01_amd64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:43c2e0172399d7f48ace37f3bbdfcafc414e830530cc36fd1c3b3fbd79df70d7_arm64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:c802ec48f3d7b256118a12ace0e0aa871b853bd9059d897cc515b9e9b6221de6_amd64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:d4970f706b2e1cd9417e56575e3f81910f66922bbcdf19b18c48309fbc7a090e_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
}
]
}
rhsa-2025:8244
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Dev Spaces 3.21 has been released.\n\nAll containers have been updated to include feature enhancements, bug fixes and CVE fixes.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Dev Spaces provides a cloud developer workspace server and a browser-based IDE built for teams and organizations. Dev Spaces runs in OpenShift and is well-suited for container-based development.\n\nThe 3.21 release is based on Eclipse Che 7.102 and uses the DevWorkspace engine to provide support for workspaces based on devfile v2.1 and v2.2.\n\nUsers still using the v1 standard should migrate as soon as possible.\n\nhttps://devfile.io/docs/2.2.0/migrating-to-devfile-v2\n\nDev Spaces releases support the latest two OpenShift 4 EUS releases. Users are expected to update to newer OpenShift releases in order to continue to get Dev Spaces updates. \n\nhttps://access.redhat.com/support/policy/updates/openshift#devspaces\n\nSecurity Fix(es):\n\ndevspaces-code\n- tar-fs: link following and path traversal via maliciously crafted tar file (CVE-2024-12905)\n\ndevspaces-traefik\n- traefik: HTTP client can manipulate custom HTTP headers that are added by Traefik (CVE-2024-45410)\n- golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto (CVE-2024-45337)\n- golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)\n- golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing (CVE-2025-30204)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:8244",
"url": "https://access.redhat.com/errata/RHSA-2025:8244"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2313584",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2313584"
},
{
"category": "external",
"summary": "2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "2348367",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367"
},
{
"category": "external",
"summary": "2354195",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195"
},
{
"category": "external",
"summary": "2355460",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355460"
},
{
"category": "external",
"summary": "CRW-8607",
"url": "https://issues.redhat.com/browse/CRW-8607"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8244.json"
}
],
"title": "Red Hat Security Advisory: Red Hat OpenShift Dev Spaces 3.21.0 release",
"tracking": {
"current_release_date": "2025-11-08T00:39:45+00:00",
"generator": {
"date": "2025-11-08T00:39:45+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:8244",
"initial_release_date": "2025-05-28T02:39:39+00:00",
"revision_history": [
{
"date": "2025-05-28T02:39:39+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-05-28T02:39:39+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-08T00:39:45+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Dev Spaces 3",
"product": {
"name": "Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift_devspaces:3::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Dev Spaces"
},
{
"branches": [
{
"category": "product_version",
"name": "devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x",
"product": {
"name": "devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x",
"product_id": "devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/code-rhel9\u0026tag=3.21-5"
}
}
},
{
"category": "product_version",
"name": "devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x",
"product": {
"name": "devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x",
"product_id": "devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/configbump-rhel9\u0026tag=latest"
}
}
},
{
"category": "product_version",
"name": "devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x",
"product": {
"name": "devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x",
"product_id": "devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/dashboard-rhel9\u0026tag=3.21-12"
}
}
},
{
"category": "product_version",
"name": "devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x",
"product": {
"name": "devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x",
"product_id": "devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/imagepuller-rhel9\u0026tag=latest"
}
}
},
{
"category": "product_version",
"name": "devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x",
"product": {
"name": "devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x",
"product_id": "devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f?arch=s390x\u0026repository_url=registry.redhat.io/devspaces-tech-preview/jetbrains-ide-rhel9\u0026tag=latest"
}
}
},
{
"category": "product_version",
"name": "devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x",
"product": {
"name": "devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x",
"product_id": "devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x",
"product_identification_helper": {
"purl": "pkg:oci/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/machineexec-rhel9\u0026tag=3.21-4"
}
}
},
{
"category": "product_version",
"name": "devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x",
"product": {
"name": "devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x",
"product_id": "devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/devspaces-operator-bundle\u0026tag=3.21-25"
}
}
},
{
"category": "product_version",
"name": "devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x",
"product": {
"name": "devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x",
"product_id": "devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/pluginregistry-rhel9\u0026tag=3.21-7"
}
}
},
{
"category": "product_version",
"name": "devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x",
"product": {
"name": "devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x",
"product_id": "devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x",
"product_identification_helper": {
"purl": "pkg:oci/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/devspaces-rhel9-operator\u0026tag=3.21-6"
}
}
},
{
"category": "product_version",
"name": "devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x",
"product": {
"name": "devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x",
"product_id": "devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/server-rhel9\u0026tag=3.21-11"
}
}
},
{
"category": "product_version",
"name": "devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x",
"product": {
"name": "devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x",
"product_id": "devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/traefik-rhel9\u0026tag=3.21-1"
}
}
},
{
"category": "product_version",
"name": "devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x",
"product": {
"name": "devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x",
"product_id": "devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/udi-base-rhel9\u0026tag=latest"
}
}
},
{
"category": "product_version",
"name": "devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x",
"product": {
"name": "devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x",
"product_id": "devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x",
"product_identification_helper": {
"purl": "pkg:oci/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/udi-rhel9\u0026tag=3.21-6"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le",
"product": {
"name": "devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le",
"product_id": "devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/code-rhel9\u0026tag=3.21-5"
}
}
},
{
"category": "product_version",
"name": "devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le",
"product": {
"name": "devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le",
"product_id": "devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/configbump-rhel9\u0026tag=latest"
}
}
},
{
"category": "product_version",
"name": "devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le",
"product": {
"name": "devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le",
"product_id": "devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/dashboard-rhel9\u0026tag=3.21-12"
}
}
},
{
"category": "product_version",
"name": "devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le",
"product": {
"name": "devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le",
"product_id": "devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/imagepuller-rhel9\u0026tag=latest"
}
}
},
{
"category": "product_version",
"name": "devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le",
"product": {
"name": "devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le",
"product_id": "devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces-tech-preview/jetbrains-ide-rhel9\u0026tag=latest"
}
}
},
{
"category": "product_version",
"name": "devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le",
"product": {
"name": "devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le",
"product_id": "devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/machineexec-rhel9\u0026tag=3.21-4"
}
}
},
{
"category": "product_version",
"name": "devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le",
"product": {
"name": "devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le",
"product_id": "devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/devspaces-operator-bundle\u0026tag=3.21-25"
}
}
},
{
"category": "product_version",
"name": "devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le",
"product": {
"name": "devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le",
"product_id": "devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/pluginregistry-rhel9\u0026tag=3.21-7"
}
}
},
{
"category": "product_version",
"name": "devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le",
"product": {
"name": "devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le",
"product_id": "devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/devspaces-rhel9-operator\u0026tag=3.21-6"
}
}
},
{
"category": "product_version",
"name": "devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le",
"product": {
"name": "devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le",
"product_id": "devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/server-rhel9\u0026tag=3.21-11"
}
}
},
{
"category": "product_version",
"name": "devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le",
"product": {
"name": "devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le",
"product_id": "devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/traefik-rhel9\u0026tag=3.21-1"
}
}
},
{
"category": "product_version",
"name": "devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le",
"product": {
"name": "devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le",
"product_id": "devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/udi-base-rhel9\u0026tag=latest"
}
}
},
{
"category": "product_version",
"name": "devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le",
"product": {
"name": "devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le",
"product_id": "devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/udi-rhel9\u0026tag=3.21-6"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64",
"product": {
"name": "devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64",
"product_id": "devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64",
"product_identification_helper": {
"purl": "pkg:oci/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/code-rhel9\u0026tag=3.21-5"
}
}
},
{
"category": "product_version",
"name": "devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64",
"product": {
"name": "devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64",
"product_id": "devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64",
"product_identification_helper": {
"purl": "pkg:oci/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/configbump-rhel9\u0026tag=latest"
}
}
},
{
"category": "product_version",
"name": "devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64",
"product": {
"name": "devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64",
"product_id": "devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/dashboard-rhel9\u0026tag=3.21-12"
}
}
},
{
"category": "product_version",
"name": "devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64",
"product": {
"name": "devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64",
"product_id": "devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8?arch=amd64\u0026repository_url=registry.redhat.io/devspaces-tech-preview/idea-rhel9\u0026tag=latest"
}
}
},
{
"category": "product_version",
"name": "devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64",
"product": {
"name": "devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64",
"product_id": "devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/imagepuller-rhel9\u0026tag=latest"
}
}
},
{
"category": "product_version",
"name": "devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64",
"product": {
"name": "devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64",
"product_id": "devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64",
"product_identification_helper": {
"purl": "pkg:oci/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27?arch=amd64\u0026repository_url=registry.redhat.io/devspaces-tech-preview/jetbrains-ide-rhel9\u0026tag=latest"
}
}
},
{
"category": "product_version",
"name": "devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64",
"product": {
"name": "devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64",
"product_id": "devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64",
"product_identification_helper": {
"purl": "pkg:oci/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/machineexec-rhel9\u0026tag=3.21-4"
}
}
},
{
"category": "product_version",
"name": "devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64",
"product": {
"name": "devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64",
"product_id": "devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64",
"product_identification_helper": {
"purl": "pkg:oci/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/devspaces-operator-bundle\u0026tag=3.21-25"
}
}
},
{
"category": "product_version",
"name": "devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64",
"product": {
"name": "devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64",
"product_id": "devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/pluginregistry-rhel9\u0026tag=3.21-7"
}
}
},
{
"category": "product_version",
"name": "devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64",
"product": {
"name": "devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64",
"product_id": "devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/devspaces-rhel9-operator\u0026tag=3.21-6"
}
}
},
{
"category": "product_version",
"name": "devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64",
"product": {
"name": "devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64",
"product_id": "devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64",
"product_identification_helper": {
"purl": "pkg:oci/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/server-rhel9\u0026tag=3.21-11"
}
}
},
{
"category": "product_version",
"name": "devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64",
"product": {
"name": "devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64",
"product_id": "devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/traefik-rhel9\u0026tag=3.21-1"
}
}
},
{
"category": "product_version",
"name": "devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64",
"product": {
"name": "devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64",
"product_id": "devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/udi-base-rhel9\u0026tag=latest"
}
}
},
{
"category": "product_version",
"name": "devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64",
"product": {
"name": "devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64",
"product_id": "devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64",
"product_identification_helper": {
"purl": "pkg:oci/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/udi-rhel9\u0026tag=3.21-6"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64 as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64"
},
"product_reference": "devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64 as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64"
},
"product_reference": "devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x"
},
"product_reference": "devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le"
},
"product_reference": "devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x"
},
"product_reference": "devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le"
},
"product_reference": "devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64 as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64"
},
"product_reference": "devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64 as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64"
},
"product_reference": "devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le"
},
"product_reference": "devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x"
},
"product_reference": "devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le"
},
"product_reference": "devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64 as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64"
},
"product_reference": "devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x"
},
"product_reference": "devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64 as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64"
},
"product_reference": "devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le"
},
"product_reference": "devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x"
},
"product_reference": "devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64 as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64"
},
"product_reference": "devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le"
},
"product_reference": "devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x"
},
"product_reference": "devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x"
},
"product_reference": "devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64 as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64"
},
"product_reference": "devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le"
},
"product_reference": "devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64 as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64"
},
"product_reference": "devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x"
},
"product_reference": "devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le"
},
"product_reference": "devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le"
},
"product_reference": "devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64 as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64"
},
"product_reference": "devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x"
},
"product_reference": "devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64 as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64"
},
"product_reference": "devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x"
},
"product_reference": "devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le"
},
"product_reference": "devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64 as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64"
},
"product_reference": "devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le"
},
"product_reference": "devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x"
},
"product_reference": "devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64 as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64"
},
"product_reference": "devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le"
},
"product_reference": "devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x"
},
"product_reference": "devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64 as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64"
},
"product_reference": "devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x"
},
"product_reference": "devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x",
"relates_to_product_reference": "9Base-RHOSDS-3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le as a component of Red Hat OpenShift Dev Spaces 3",
"product_id": "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le"
},
"product_reference": "devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le",
"relates_to_product_reference": "9Base-RHOSDS-3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-12905",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-03-27T17:02:14.911888+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2355460"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the tar-fs package for Node.js. In affected versions, unauthorized file writes or overwrites outside the intended extraction directory can occur when extracting a maliciously crafted tar file. The issue is associated with index.js in the tar-fs package.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "tar-fs: link following and path traversal via maliciously crafted tar file",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an important severity because it allows attackers to extract a malicious tar file that can write or overwrite files outside the intended directory. This occurs due to improper handling of link resolution and pathname limitations. The risk is high for systems that automatically extract tar files, as it can lead to data corruption or unauthorized file modifications without user interaction.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-12905"
},
{
"category": "external",
"summary": "RHBZ#2355460",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355460"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-12905",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12905"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-12905",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-12905"
},
{
"category": "external",
"summary": "https://github.com/mafintosh/tar-fs/commit/a1dd7e7c7f4b4a8bd2ab60f513baca573b44e2ed",
"url": "https://github.com/mafintosh/tar-fs/commit/a1dd7e7c7f4b4a8bd2ab60f513baca573b44e2ed"
}
],
"release_date": "2025-03-27T16:25:34.410000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-05-28T02:39:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:8244"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "tar-fs: link following and path traversal via maliciously crafted tar file"
},
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-05-28T02:39:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:8244"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45410",
"cwe": {
"id": "CWE-348",
"name": "Use of Less Trusted Source"
},
"discovery_date": "2024-09-19T17:00:10.951603+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2313584"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in Traefik. When a HTTP request is processed by Traefik, certain HTTP headers such as X-Forwarded-Host or X-Forwarded-Port are added by Traefik before the request is routed to the application. For a HTTP client, it should not be possible to remove or modify these headers. Since the application trusts the value of these headers, security implications might arise if they can be modified. For HTTP/1.1, however, it was found that some of theses custom headers can indeed be removed and in certain cases manipulated.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "traefik: HTTP client can manipulate custom HTTP headers that are added by Traefik",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in Traefik is important due to its impact on the integrity of HTTP headers that are often used for security-sensitive operations. When the X-Forwarded headers, such as X-Forwarded-Host or X-Forwarded-Tls-Client-Cert, can be removed or manipulated by the client, applications relying on these headers for trust validation, client authentication, or access control are exposed to potential privilege escalation or unauthorized access. The ability to bypass or alter these headers compromises the security model that many backend services depend on, particularly in reverse proxy or load balancer setups.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45410"
},
{
"category": "external",
"summary": "RHBZ#2313584",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2313584"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45410",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45410"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45410",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45410"
},
{
"category": "external",
"summary": "https://github.com/traefik/traefik",
"url": "https://github.com/traefik/traefik"
},
{
"category": "external",
"summary": "https://github.com/traefik/traefik/commit/584144100524277829f26219baaab29a53b8134f",
"url": "https://github.com/traefik/traefik/commit/584144100524277829f26219baaab29a53b8134f"
},
{
"category": "external",
"summary": "https://github.com/traefik/traefik/releases/tag/v2.11.9",
"url": "https://github.com/traefik/traefik/releases/tag/v2.11.9"
},
{
"category": "external",
"summary": "https://github.com/traefik/traefik/releases/tag/v3.1.3",
"url": "https://github.com/traefik/traefik/releases/tag/v3.1.3"
},
{
"category": "external",
"summary": "https://github.com/traefik/traefik/security/advisories/GHSA-62c8-mh53-4cqv",
"url": "https://github.com/traefik/traefik/security/advisories/GHSA-62c8-mh53-4cqv"
}
],
"release_date": "2024-09-19T14:48:10+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-05-28T02:39:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:8244"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "traefik: HTTP client can manipulate custom HTTP headers that are added by Traefik"
},
{
"cve": "CVE-2025-22869",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-02-26T04:00:47.683125+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2348367"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22869"
},
{
"category": "external",
"summary": "RHBZ#2348367",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869"
},
{
"category": "external",
"summary": "https://go.dev/cl/652135",
"url": "https://go.dev/cl/652135"
},
{
"category": "external",
"summary": "https://go.dev/issue/71931",
"url": "https://go.dev/issue/71931"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3487",
"url": "https://pkg.go.dev/vuln/GO-2025-3487"
}
],
"release_date": "2025-02-26T03:07:48.855000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-05-28T02:39:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:8244"
},
{
"category": "workaround",
"details": "This flaw can be mitigated when using the client only connecting to trusted servers.",
"product_ids": [
"9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh"
},
{
"cve": "CVE-2025-30204",
"cwe": {
"id": "CWE-405",
"name": "Asymmetric Resource Consumption (Amplification)"
},
"discovery_date": "2025-03-21T22:00:43.818367+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2354195"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the golang-jwt implementation of JSON Web Tokens (JWT). In affected versions, a malicious request with specially crafted Authorization header data may trigger an excessive consumption of resources on the host system. This issue can cause significant performance degradation or an application crash, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-30204"
},
{
"category": "external",
"summary": "RHBZ#2354195",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-30204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30204"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204"
},
{
"category": "external",
"summary": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3",
"url": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3"
},
{
"category": "external",
"summary": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp",
"url": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3553",
"url": "https://pkg.go.dev/vuln/GO-2025-3553"
}
],
"release_date": "2025-03-21T21:42:01.382000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-05-28T02:39:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:8244"
},
{
"category": "workaround",
"details": "Red Hat Product Security does not have a recommended mitigation at this time.",
"product_ids": [
"9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x",
"9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le",
"9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le",
"9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64",
"9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le",
"9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64",
"9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x",
"9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64",
"9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x",
"9Base-RHOSDS-3:devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le",
"9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le",
"9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x",
"9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing"
}
]
}
rhsa-2025:1448
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated images are now available for Red Hat OpenShift AI.",
"title": "Topic"
},
{
"category": "general",
"text": "Release of RHOAI 2.17.0 provides these changes:",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:1448",
"url": "https://access.redhat.com/errata/RHSA-2025:1448"
},
{
"category": "external",
"summary": "https://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"url": "https://docs.redhat.com/en/documentation/red_hat_openshift_ai/"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45338",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45337",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-49767",
"url": "https://access.redhat.com/security/cve/CVE-2024-49767"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-21538",
"url": "https://access.redhat.com/security/cve/CVE-2024-21538"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-52798",
"url": "https://access.redhat.com/security/cve/CVE-2024-52798"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-55565",
"url": "https://access.redhat.com/security/cve/CVE-2024-55565"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1448.json"
}
],
"title": "Red Hat Security Advisory: RHOAI 2.17.0 - Red Hat OpenShift AI",
"tracking": {
"current_release_date": "2025-11-07T16:34:33+00:00",
"generator": {
"date": "2025-11-07T16:34:33+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:1448",
"initial_release_date": "2025-02-13T15:51:37+00:00",
"revision_history": [
{
"date": "2025-02-13T15:51:37+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-03-25T20:51:39+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T16:34:33+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift AI 2.17",
"product": {
"name": "Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift_ai:2.17::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift AI"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"product_id": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-codeflare-operator-rhel8@sha256%3Afc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739194355"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64",
"product_id": "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-dashboard-rhel8@sha256%3Ae19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739103483"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"product_id": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-data-science-pipelines-argo-argoexec-rhel8@sha256%3Ad78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739206295"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"product_id": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256%3A5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739206295"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"product_id": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-data-science-pipelines-operator-controller-rhel8@sha256%3A913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739196512"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"product_id": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-kf-notebook-controller-rhel8@sha256%3A0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739203102"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"product_id": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-kuberay-operator-controller-rhel8@sha256%3Aba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739206292"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"product_id": "registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-kueue-controller-rhel8@sha256%3A849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739206288"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-ml-pipelines-api-server-v2-rhel8@sha256%3A85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739206285"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-ml-pipelines-driver-rhel8@sha256%3A8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739206285"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-ml-pipelines-launcher-rhel8@sha256%3A83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739206285"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256%3Ab94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739206285"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256%3A5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739206285"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"product_id": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-mlmd-grpc-server-rhel8@sha256%3Af9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739211132"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"product_id": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-mm-rest-proxy-rhel8@sha256%3Ac2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739102645"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"product_id": "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-model-controller-rhel8@sha256%3Af581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739102637"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"product_id": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-model-registry-operator-rhel8@sha256%3A47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739102527"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"product_id": "registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-model-registry-rhel8@sha256%3A713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739102539"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64",
"product_id": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-modelmesh-runtime-adapter-rhel8@sha256%3A78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739102748"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"product_id": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-modelmesh-serving-controller-rhel8@sha256%3Ad846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739204714"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"product_id": "registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-modelmesh-rhel8@sha256%3A58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739102856"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"product_id": "registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-notebook-controller-rhel8@sha256%3A58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739203102"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"product_id": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-operator-bundle@sha256%3A8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739218399"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"product_id": "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-rhel8-operator@sha256%3A73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739218005"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"product_id": "registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-training-operator-rhel8@sha256%3A3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739103772"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"product_id": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-trustyai-service-operator-rhel8@sha256%3Acdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739103162"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64",
"product_id": "registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-trustyai-service-rhel8@sha256%3A9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739102747"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-21538",
"cwe": {
"id": "CWE-1333",
"name": "Inefficient Regular Expression Complexity"
},
"discovery_date": "2024-11-08T13:44:29.182678+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2324550"
}
],
"notes": [
{
"category": "description",
"text": "A Regular Expression Denial of Service (ReDoS) vulnerability was found in the cross-spawn package for Node.js. Due to improper input sanitization, an attacker can increase CPU usage and crash the program with a large, specially crafted string.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "cross-spawn: regular expression denial of service",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-21538"
},
{
"category": "external",
"summary": "RHBZ#2324550",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2324550"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-21538",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21538"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21538",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21538"
},
{
"category": "external",
"summary": "https://github.com/moxystudio/node-cross-spawn/commit/5ff3a07d9add449021d806e45c4168203aa833ff",
"url": "https://github.com/moxystudio/node-cross-spawn/commit/5ff3a07d9add449021d806e45c4168203aa833ff"
},
{
"category": "external",
"summary": "https://github.com/moxystudio/node-cross-spawn/commit/640d391fde65388548601d95abedccc12943374f",
"url": "https://github.com/moxystudio/node-cross-spawn/commit/640d391fde65388548601d95abedccc12943374f"
},
{
"category": "external",
"summary": "https://github.com/moxystudio/node-cross-spawn/pull/160",
"url": "https://github.com/moxystudio/node-cross-spawn/pull/160"
},
{
"category": "external",
"summary": "https://security.snyk.io/vuln/SNYK-JS-CROSSSPAWN-8303230",
"url": "https://security.snyk.io/vuln/SNYK-JS-CROSSSPAWN-8303230"
}
],
"release_date": "2024-11-08T05:00:04.695000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-13T15:51:37+00:00",
"details": "For Red Hat OpenShift AI 2.17.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1448"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "cross-spawn: regular expression denial of service"
},
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-13T15:51:37+00:00",
"details": "For Red Hat OpenShift AI 2.17.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1448"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-13T15:51:37+00:00",
"details": "For Red Hat OpenShift AI 2.17.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1448"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
},
{
"cve": "CVE-2024-45339",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-01-28T02:00:48.029971+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2342463"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in glog, a logging library. This vulnerability allows an unprivileged attacker to overwrite sensitive files via a symbolic link planted in a widely writable directory, exploiting the log file path predictability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "RHBZ#2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74",
"url": "https://github.com/golang/glog/pull/74"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2",
"url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs",
"url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs"
},
{
"category": "external",
"summary": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File",
"url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3372",
"url": "https://pkg.go.dev/vuln/GO-2025-3372"
}
],
"release_date": "2025-01-28T01:03:24.105000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-13T15:51:37+00:00",
"details": "For Red Hat OpenShift AI 2.17.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1448"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog"
},
{
"cve": "CVE-2024-49767",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-10-25T20:00:37.993073+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2321829"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Werkzueg web application library. Applications using Werkzeug to parse multipart/form-data requests are vulnerable to resource exhaustion. A specially crafted form body can bypass the Request.max_form_memory_size setting and trigger a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "werkzeug: python-werkzeug: Werkzeug possible resource exhaustion when parsing file data in forms",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-400: Uncontrolled Resource Consumption | CWE-770: Allocation of Resources Without Limits or Throttling vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to apply the most restrictive settings required for operations, while baseline configurations maintain secure system and software states. A defense-in-depth monitoring strategy includes perimeter firewalls and endpoint protection services that help detect excessive resource usage caused by malicious activity or misconfigurations. In the event of exploitation, process isolation ensures workloads run in separate environments, preventing any single process from overconsuming CPU or memory and degrading system performance.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-49767"
},
{
"category": "external",
"summary": "RHBZ#2321829",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2321829"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-49767",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49767"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-49767",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-49767"
},
{
"category": "external",
"summary": "https://github.com/pallets/quart/commit/5e78c4169b8eb66b91ead3e62d44721b9e1644ee",
"url": "https://github.com/pallets/quart/commit/5e78c4169b8eb66b91ead3e62d44721b9e1644ee"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/commit/50cfeebcb0727e18cc52ffbeb125f4a66551179b",
"url": "https://github.com/pallets/werkzeug/commit/50cfeebcb0727e18cc52ffbeb125f4a66551179b"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/releases/tag/3.0.6",
"url": "https://github.com/pallets/werkzeug/releases/tag/3.0.6"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/security/advisories/GHSA-q34m-jh98-gwm2",
"url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-q34m-jh98-gwm2"
}
],
"release_date": "2024-10-25T19:41:35.029000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-13T15:51:37+00:00",
"details": "For Red Hat OpenShift AI 2.17.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1448"
},
{
"category": "workaround",
"details": "The Request.max_content_length setting and resource limits provided by deployment software and platforms are available to limit the resources used during a request. This vulnerability does not affect those settings. All three types of limits should be considered and set appropriately when deploying an application.",
"product_ids": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "werkzeug: python-werkzeug: Werkzeug possible resource exhaustion when parsing file data in forms"
},
{
"cve": "CVE-2024-52798",
"cwe": {
"id": "CWE-1333",
"name": "Inefficient Regular Expression Complexity"
},
"discovery_date": "2024-12-05T23:00:59.020167+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2330689"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in path-to-regexp. A path-to-regexp turns path strings into regular expressions. In certain cases, path-to-regexp will output a regular expression that can be exploited to cause poor performance.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "path-to-regexp: path-to-regexp Unpatched `path-to-regexp` ReDoS in 0.1.x",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability exists because of an incomplete fix for CVE-2024-45296.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-52798"
},
{
"category": "external",
"summary": "RHBZ#2330689",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330689"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-52798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52798"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-52798",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-52798"
},
{
"category": "external",
"summary": "https://github.com/pillarjs/path-to-regexp/commit/f01c26a013b1889f0c217c643964513acf17f6a4",
"url": "https://github.com/pillarjs/path-to-regexp/commit/f01c26a013b1889f0c217c643964513acf17f6a4"
},
{
"category": "external",
"summary": "https://github.com/pillarjs/path-to-regexp/security/advisories/GHSA-rhx6-c78j-4q9w",
"url": "https://github.com/pillarjs/path-to-regexp/security/advisories/GHSA-rhx6-c78j-4q9w"
}
],
"release_date": "2024-12-05T22:45:42.774000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-13T15:51:37+00:00",
"details": "For Red Hat OpenShift AI 2.17.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1448"
},
{
"category": "workaround",
"details": "Avoid using two parameters within a single path segment when the separator is not, for example, /:a-:b. Alternatively, you can define the regex used for both parameters and ensure they do not overlap to allow backtracking.",
"product_ids": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "path-to-regexp: path-to-regexp Unpatched `path-to-regexp` ReDoS in 0.1.x"
},
{
"cve": "CVE-2024-55565",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"discovery_date": "2024-12-09T02:00:45.255738+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331063"
}
],
"notes": [
{
"category": "description",
"text": "nanoid (aka Nano ID) before 5.0.9 mishandles non-integer values. 3.3.8 is also a fixed version.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "nanoid: nanoid mishandles non-integer values",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-55565"
},
{
"category": "external",
"summary": "RHBZ#2331063",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331063"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-55565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55565"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-55565",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-55565"
},
{
"category": "external",
"summary": "https://github.com/ai/nanoid/compare/3.3.7...3.3.8",
"url": "https://github.com/ai/nanoid/compare/3.3.7...3.3.8"
},
{
"category": "external",
"summary": "https://github.com/ai/nanoid/pull/510",
"url": "https://github.com/ai/nanoid/pull/510"
},
{
"category": "external",
"summary": "https://github.com/ai/nanoid/releases/tag/5.0.9",
"url": "https://github.com/ai/nanoid/releases/tag/5.0.9"
}
],
"release_date": "2024-12-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-13T15:51:37+00:00",
"details": "For Red Hat OpenShift AI 2.17.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1448"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "nanoid: nanoid mishandles non-integer values"
}
]
}
rhsa-2025:16165
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.14.57 is now available with updates to packages and images that fix several bugs and add enhancements.\n\n This release includes a security update for Red Hat OpenShift Container Platform 4.14.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.14.57. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2025:16163\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html/release_notes/\n\nSecurity Fix(es):\n\n* golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto (CVE-2024-45337)\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:16165",
"url": "https://access.redhat.com/errata/RHSA-2025:16165"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45337",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-22869",
"url": "https://access.redhat.com/security/cve/CVE-2025-22869"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_16165.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.14.57 bug fix and security update",
"tracking": {
"current_release_date": "2025-11-08T00:39:07+00:00",
"generator": {
"date": "2025-11-08T00:39:07+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:16165",
"initial_release_date": "2025-09-25T04:42:04+00:00",
"revision_history": [
{
"date": "2025-09-25T04:42:04+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-09-25T04:44:43+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-08T00:39:07+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.14",
"product": {
"name": "Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.14::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Container Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:02b02c5d1f31832e97e4f0553928bf9ef61963cbaa86148bee0a9b1a0712e0b7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:02b02c5d1f31832e97e4f0553928bf9ef61963cbaa86148bee0a9b1a0712e0b7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:02b02c5d1f31832e97e4f0553928bf9ef61963cbaa86148bee0a9b1a0712e0b7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler@sha256%3A02b02c5d1f31832e97e4f0553928bf9ef61963cbaa86148bee0a9b1a0712e0b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.14.0-202509151013.p2.gd030dba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:d1e3a14c1dd015fa564cfda475400418e1906d17cdb3f7018c73e1db94b2fbc7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:d1e3a14c1dd015fa564cfda475400418e1906d17cdb3f7018c73e1db94b2fbc7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:d1e3a14c1dd015fa564cfda475400418e1906d17cdb3f7018c73e1db94b2fbc7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel8@sha256%3Ad1e3a14c1dd015fa564cfda475400418e1906d17cdb3f7018c73e1db94b2fbc7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-container-v4.14.0-202509151013.p2.g71fa09b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:b271b59d2925de83d66bd736a455601188da300b3753de1cf1a6dcf4f350f372_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:b271b59d2925de83d66bd736a455601188da300b3753de1cf1a6dcf4f350f372_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:b271b59d2925de83d66bd736a455601188da300b3753de1cf1a6dcf4f350f372_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256%3Ab271b59d2925de83d66bd736a455601188da300b3753de1cf1a6dcf4f350f372?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-operator-container-v4.14.0-202509151013.p2.g4469d80.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:e1d30f197254ed47f44819dd9a431568ed692911b1e24ebf5dff6e5b49d4452e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:e1d30f197254ed47f44819dd9a431568ed692911b1e24ebf5dff6e5b49d4452e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:e1d30f197254ed47f44819dd9a431568ed692911b1e24ebf5dff6e5b49d4452e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers@sha256%3Ae1d30f197254ed47f44819dd9a431568ed692911b1e24ebf5dff6e5b49d4452e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.14.0-202509151013.p2.gc7b46ef.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6a41960185cc984c49836b6841a8e3510c7f92661223d09276ba310b8fe0058b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6a41960185cc984c49836b6841a8e3510c7f92661223d09276ba310b8fe0058b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6a41960185cc984c49836b6841a8e3510c7f92661223d09276ba310b8fe0058b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256%3A6a41960185cc984c49836b6841a8e3510c7f92661223d09276ba310b8fe0058b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.14.0-202509151013.p2.g0ba9e55.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:9899beb9c97cc2819703a2865d00892a9cd7d59808b73c02017dd2f7a752cbc0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:9899beb9c97cc2819703a2865d00892a9cd7d59808b73c02017dd2f7a752cbc0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:9899beb9c97cc2819703a2865d00892a9cd7d59808b73c02017dd2f7a752cbc0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256%3A9899beb9c97cc2819703a2865d00892a9cd7d59808b73c02017dd2f7a752cbc0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.14.0-202509151013.p2.g9abf7d2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:ae1f4834ff47550d64ea56148b5b122f93c6db711d11864959f1ac6b64a1dba2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:ae1f4834ff47550d64ea56148b5b122f93c6db711d11864959f1ac6b64a1dba2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:ae1f4834ff47550d64ea56148b5b122f93c6db711d11864959f1ac6b64a1dba2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-operator@sha256%3Aae1f4834ff47550d64ea56148b5b122f93c6db711d11864959f1ac6b64a1dba2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.14.0-202509151013.p2.ge095038.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:0fbd1217d2e570bd9534b70950664d454d1b46dd6a0b02fdec5656f88290a656_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:0fbd1217d2e570bd9534b70950664d454d1b46dd6a0b02fdec5656f88290a656_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:0fbd1217d2e570bd9534b70950664d454d1b46dd6a0b02fdec5656f88290a656_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-operator@sha256%3A0fbd1217d2e570bd9534b70950664d454d1b46dd6a0b02fdec5656f88290a656?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.14.0-202509151013.p2.gc7f9fb8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:27a9cf912ab7e443f2623d39f16e23e01620f823d91a1564ac23f1c225ab2648_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:27a9cf912ab7e443f2623d39f16e23e01620f823d91a1564ac23f1c225ab2648_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:27a9cf912ab7e443f2623d39f16e23e01620f823d91a1564ac23f1c225ab2648_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256%3A27a9cf912ab7e443f2623d39f16e23e01620f823d91a1564ac23f1c225ab2648?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.14.0-202509151013.p2.g5511c8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:27a9cf912ab7e443f2623d39f16e23e01620f823d91a1564ac23f1c225ab2648_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:27a9cf912ab7e443f2623d39f16e23e01620f823d91a1564ac23f1c225ab2648_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:27a9cf912ab7e443f2623d39f16e23e01620f823d91a1564ac23f1c225ab2648_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3A27a9cf912ab7e443f2623d39f16e23e01620f823d91a1564ac23f1c225ab2648?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.14.0-202509151013.p2.g5511c8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:480b8de7e171f39669f1f199d0fe71569c2a8d0ee8eb3a6f9f3c644b2122563f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:480b8de7e171f39669f1f199d0fe71569c2a8d0ee8eb3a6f9f3c644b2122563f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:480b8de7e171f39669f1f199d0fe71569c2a8d0ee8eb3a6f9f3c644b2122563f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256%3A480b8de7e171f39669f1f199d0fe71569c2a8d0ee8eb3a6f9f3c644b2122563f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.14.0-202509151013.p2.g219f6f6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:799e19c06f9d98bbe7d3dc9f672b98f5c2b116c6a996efca1b6c57ae96d8be23_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:799e19c06f9d98bbe7d3dc9f672b98f5c2b116c6a996efca1b6c57ae96d8be23_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:799e19c06f9d98bbe7d3dc9f672b98f5c2b116c6a996efca1b6c57ae96d8be23_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-operator@sha256%3A799e19c06f9d98bbe7d3dc9f672b98f5c2b116c6a996efca1b6c57ae96d8be23?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.14.0-202509151013.p2.g6c652a5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:b981f087a2079a194e7da695fd7403cf999685bbedf4be81001615015baa2a11_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:b981f087a2079a194e7da695fd7403cf999685bbedf4be81001615015baa2a11_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:b981f087a2079a194e7da695fd7403cf999685bbedf4be81001615015baa2a11_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-operator@sha256%3Ab981f087a2079a194e7da695fd7403cf999685bbedf4be81001615015baa2a11?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.14.0-202509151013.p2.ga1bf930.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:d81108bbc04aeb54c088b8bcf796a3b2c8e42186d80b06b8ed5bc36aa1636e78_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:d81108bbc04aeb54c088b8bcf796a3b2c8e42186d80b06b8ed5bc36aa1636e78_amd64",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:d81108bbc04aeb54c088b8bcf796a3b2c8e42186d80b06b8ed5bc36aa1636e78_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader@sha256%3Ad81108bbc04aeb54c088b8bcf796a3b2c8e42186d80b06b8ed5bc36aa1636e78?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.14.0-202509151013.p2.g716a0c3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns@sha256:364d6e6f8ae667724b92a79fe23e3a9adfb99b6fc45dd6140ed14cbf460f93d0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns@sha256:364d6e6f8ae667724b92a79fe23e3a9adfb99b6fc45dd6140ed14cbf460f93d0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-coredns@sha256:364d6e6f8ae667724b92a79fe23e3a9adfb99b6fc45dd6140ed14cbf460f93d0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns@sha256%3A364d6e6f8ae667724b92a79fe23e3a9adfb99b6fc45dd6140ed14cbf460f93d0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.14.0-202509151013.p2.gd10f7ff.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:f7bed21d2c55f17728fb1922dc0a3ff82ce1e1b20b0c7d4a346612c6c406f5be_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:f7bed21d2c55f17728fb1922dc0a3ff82ce1e1b20b0c7d4a346612c6c406f5be_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:f7bed21d2c55f17728fb1922dc0a3ff82ce1e1b20b0c7d4a346612c6c406f5be_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher@sha256%3Af7bed21d2c55f17728fb1922dc0a3ff82ce1e1b20b0c7d4a346612c6c406f5be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.14.0-202509151013.p2.g06e8ce0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:f7bed21d2c55f17728fb1922dc0a3ff82ce1e1b20b0c7d4a346612c6c406f5be_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:f7bed21d2c55f17728fb1922dc0a3ff82ce1e1b20b0c7d4a346612c6c406f5be_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:f7bed21d2c55f17728fb1922dc0a3ff82ce1e1b20b0c7d4a346612c6c406f5be_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256%3Af7bed21d2c55f17728fb1922dc0a3ff82ce1e1b20b0c7d4a346612c6c406f5be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.14.0-202509151013.p2.g06e8ce0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:0912964fee54f3360ae53187876ed4d489708972fbebbdcd6f8dcfaacb2d4d50_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:0912964fee54f3360ae53187876ed4d489708972fbebbdcd6f8dcfaacb2d4d50_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:0912964fee54f3360ae53187876ed4d489708972fbebbdcd6f8dcfaacb2d4d50_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256%3A0912964fee54f3360ae53187876ed4d489708972fbebbdcd6f8dcfaacb2d4d50?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-container-v4.14.0-202509151013.p2.g6957b24.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:25442e912d3923cb6eeae01bcf35be62fdc1a0b5f926645efe8686e6efae1943_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:25442e912d3923cb6eeae01bcf35be62fdc1a0b5f926645efe8686e6efae1943_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:25442e912d3923cb6eeae01bcf35be62fdc1a0b5f926645efe8686e6efae1943_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256%3A25442e912d3923cb6eeae01bcf35be62fdc1a0b5f926645efe8686e6efae1943?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-operator-container-v4.14.0-202509151013.p2.gd93a218.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:76d9580358e51a8eb8418db4d02d7e27ba9f8e6c91c31e7a6792c21e4b04b88f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:76d9580358e51a8eb8418db4d02d7e27ba9f8e6c91c31e7a6792c21e4b04b88f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:76d9580358e51a8eb8418db4d02d7e27ba9f8e6c91c31e7a6792c21e4b04b88f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256%3A76d9580358e51a8eb8418db4d02d7e27ba9f8e6c91c31e7a6792c21e4b04b88f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-nfs-container-v4.14.0-202509151013.p2.ge1dd453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:443759a86257d9b31944fc5261edf98e6c0fe2ec84fd6da40f6ea8d272792cf9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:443759a86257d9b31944fc5261edf98e6c0fe2ec84fd6da40f6ea8d272792cf9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:443759a86257d9b31944fc5261edf98e6c0fe2ec84fd6da40f6ea8d272792cf9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe@sha256%3A443759a86257d9b31944fc5261edf98e6c0fe2ec84fd6da40f6ea8d272792cf9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.14.0-202509151013.p2.ga9bcbde.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:443759a86257d9b31944fc5261edf98e6c0fe2ec84fd6da40f6ea8d272792cf9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:443759a86257d9b31944fc5261edf98e6c0fe2ec84fd6da40f6ea8d272792cf9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:443759a86257d9b31944fc5261edf98e6c0fe2ec84fd6da40f6ea8d272792cf9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256%3A443759a86257d9b31944fc5261edf98e6c0fe2ec84fd6da40f6ea8d272792cf9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.14.0-202509151013.p2.ga9bcbde.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:966525e0b600108fecdf3b35d3ac1a3eb86bcf0f3d0ca40ad7a8affa0a7cf625_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:966525e0b600108fecdf3b35d3ac1a3eb86bcf0f3d0ca40ad7a8affa0a7cf625_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:966525e0b600108fecdf3b35d3ac1a3eb86bcf0f3d0ca40ad7a8affa0a7cf625_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar@sha256%3A966525e0b600108fecdf3b35d3ac1a3eb86bcf0f3d0ca40ad7a8affa0a7cf625?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.14.0-202509151013.p2.g9dcaa7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:966525e0b600108fecdf3b35d3ac1a3eb86bcf0f3d0ca40ad7a8affa0a7cf625_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:966525e0b600108fecdf3b35d3ac1a3eb86bcf0f3d0ca40ad7a8affa0a7cf625_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:966525e0b600108fecdf3b35d3ac1a3eb86bcf0f3d0ca40ad7a8affa0a7cf625_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256%3A966525e0b600108fecdf3b35d3ac1a3eb86bcf0f3d0ca40ad7a8affa0a7cf625?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.14.0-202509151013.p2.g9dcaa7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d9c63a2cc8f065a586cd5f20d49df5cae5308b9bd81ce612995a76360f94ba95_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d9c63a2cc8f065a586cd5f20d49df5cae5308b9bd81ce612995a76360f94ba95_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d9c63a2cc8f065a586cd5f20d49df5cae5308b9bd81ce612995a76360f94ba95_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner@sha256%3Ad9c63a2cc8f065a586cd5f20d49df5cae5308b9bd81ce612995a76360f94ba95?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.14.0-202509151013.p2.ge18ed7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d9c63a2cc8f065a586cd5f20d49df5cae5308b9bd81ce612995a76360f94ba95_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d9c63a2cc8f065a586cd5f20d49df5cae5308b9bd81ce612995a76360f94ba95_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d9c63a2cc8f065a586cd5f20d49df5cae5308b9bd81ce612995a76360f94ba95_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256%3Ad9c63a2cc8f065a586cd5f20d49df5cae5308b9bd81ce612995a76360f94ba95?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.14.0-202509151013.p2.ge18ed7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7072164068bdf9ec9a09e39b92d951f6c8f1b5cc96dba5353e46a266492473d7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7072164068bdf9ec9a09e39b92d951f6c8f1b5cc96dba5353e46a266492473d7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7072164068bdf9ec9a09e39b92d951f6c8f1b5cc96dba5353e46a266492473d7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256%3A7072164068bdf9ec9a09e39b92d951f6c8f1b5cc96dba5353e46a266492473d7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.14.0-202509151013.p2.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:a141ed93e31797e122068b0dbdd1e41e10bb8477c42ef78ae1fdeee47da90def_amd64",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:a141ed93e31797e122068b0dbdd1e41e10bb8477c42ef78ae1fdeee47da90def_amd64",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:a141ed93e31797e122068b0dbdd1e41e10bb8477c42ef78ae1fdeee47da90def_amd64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3Aa141ed93e31797e122068b0dbdd1e41e10bb8477c42ef78ae1fdeee47da90def?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.14.0-202509161325.p2.gcafed17.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:04a97ee2d365dca39db08fd4c6457c2252259e5182d48aa0df9052e69fdc0457_amd64",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:04a97ee2d365dca39db08fd4c6457c2252259e5182d48aa0df9052e69fdc0457_amd64",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:04a97ee2d365dca39db08fd4c6457c2252259e5182d48aa0df9052e69fdc0457_amd64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel8@sha256%3A04a97ee2d365dca39db08fd4c6457c2252259e5182d48aa0df9052e69fdc0457?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.14.0-202509151013.p2.g96f2f54.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:e68637bc28cd2e0820d75650ed3019b64247d9b2760e455bf6c1af7d5d66b7af_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:e68637bc28cd2e0820d75650ed3019b64247d9b2760e455bf6c1af7d5d66b7af_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:e68637bc28cd2e0820d75650ed3019b64247d9b2760e455bf6c1af7d5d66b7af_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy@sha256%3Ae68637bc28cd2e0820d75650ed3019b64247d9b2760e455bf6c1af7d5d66b7af?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.14.0-202509151013.p2.ga4a2f27.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a033883db68538eb523243a301a2c85e462281e08c674bd31923413ad2df07a7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a033883db68538eb523243a301a2c85e462281e08c674bd31923413ad2df07a7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a033883db68538eb523243a301a2c85e462281e08c674bd31923413ad2df07a7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager@sha256%3Aa033883db68538eb523243a301a2c85e462281e08c674bd31923413ad2df07a7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.ge372516.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:ff451e5835efa44a0ec7d2e9264f4ed752f00de7f6f74eeb9f8119375255fb33_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:ff451e5835efa44a0ec7d2e9264f4ed752f00de7f6f74eeb9f8119375255fb33_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus@sha256:ff451e5835efa44a0ec7d2e9264f4ed752f00de7f6f74eeb9f8119375255fb33_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus@sha256%3Aff451e5835efa44a0ec7d2e9264f4ed752f00de7f6f74eeb9f8119375255fb33?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.14.0-202509151013.p2.g3aff0d1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:fbde574f68e3627f3e2148c51cc06a3a44300ddf807f94c2cc6f1ef8af10af3e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:fbde574f68e3627f3e2148c51cc06a3a44300ddf807f94c2cc6f1ef8af10af3e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:fbde574f68e3627f3e2148c51cc06a3a44300ddf807f94c2cc6f1ef8af10af3e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel8@sha256%3Afbde574f68e3627f3e2148c51cc06a3a44300ddf807f94c2cc6f1ef8af10af3e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.14.0-202509151013.p2.gb11c804.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:9c2a8f934760749495747cf62132f6a967601051a66ad783b8d00776ba020bd3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:9c2a8f934760749495747cf62132f6a967601051a66ad783b8d00776ba020bd3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:9c2a8f934760749495747cf62132f6a967601051a66ad783b8d00776ba020bd3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel8@sha256%3A9c2a8f934760749495747cf62132f6a967601051a66ad783b8d00776ba020bd3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ibm-vpc-node-label-updater-container-v4.14.0-202509151013.p2.g01349bb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:afcdf30312a458e2fae1cd86bfea75fbee6cea2797dee16e1f02f98b858ab8b1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:afcdf30312a458e2fae1cd86bfea75fbee6cea2797dee16e1f02f98b858ab8b1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:afcdf30312a458e2fae1cd86bfea75fbee6cea2797dee16e1f02f98b858ab8b1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256%3Aafcdf30312a458e2fae1cd86bfea75fbee6cea2797dee16e1f02f98b858ab8b1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-container-v4.14.0-202509130418.p2.g87eb83f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:ed07f0a42634f9104b2f6c985c00c6c95317bd6101a9048fd8782c50c68b9ce2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:ed07f0a42634f9104b2f6c985c00c6c95317bd6101a9048fd8782c50c68b9ce2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:ed07f0a42634f9104b2f6c985c00c6c95317bd6101a9048fd8782c50c68b9ce2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256%3Aed07f0a42634f9104b2f6c985c00c6c95317bd6101a9048fd8782c50c68b9ce2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-agent-container-v4.14.0-202509130418.p2.ge839a4e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:29c7a5482efc6252ec5b34af24c43aa10c6db614d579441bfc8dbc2f3a4b3661_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:29c7a5482efc6252ec5b34af24c43aa10c6db614d579441bfc8dbc2f3a4b3661_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:29c7a5482efc6252ec5b34af24c43aa10c6db614d579441bfc8dbc2f3a4b3661_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256%3A29c7a5482efc6252ec5b34af24c43aa10c6db614d579441bfc8dbc2f3a4b3661?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-rhcos-downloader-container-v4.14.0-202509161325.p2.g7b56c30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3bedf15b11703d7a3745ae1f46cf048a3a930ba183a7f1b3b1407394c8d2d531_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3bedf15b11703d7a3745ae1f46cf048a3a930ba183a7f1b3b1407394c8d2d531_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3bedf15b11703d7a3745ae1f46cf048a3a930ba183a7f1b3b1407394c8d2d531_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256%3A3bedf15b11703d7a3745ae1f46cf048a3a930ba183a7f1b3b1407394c8d2d531?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-static-ip-manager-container-v4.14.0-202509130418.p2.g1b194fd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:c36c391f8cf8a47205816cedab04a610cbad4c06b31ae41fa7aa66533e756b9a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:c36c391f8cf8a47205816cedab04a610cbad4c06b31ae41fa7aa66533e756b9a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:c36c391f8cf8a47205816cedab04a610cbad4c06b31ae41fa7aa66533e756b9a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy@sha256%3Ac36c391f8cf8a47205816cedab04a610cbad4c06b31ae41fa7aa66533e756b9a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.14.0-202509151013.p2.g1f611c5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:3e5d1e921b9a34032708ada169c000edda452fafd9b9ce9e9525d396b4748092_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:3e5d1e921b9a34032708ada169c000edda452fafd9b9ce9e9525d396b4748092_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:3e5d1e921b9a34032708ada169c000edda452fafd9b9ce9e9525d396b4748092_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy@sha256%3A3e5d1e921b9a34032708ada169c000edda452fafd9b9ce9e9525d396b4748092?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.14.0-202509151013.p2.gb8b8259.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:418aaa395e045ed3a6a5737b77f5fb41f0dff4383b7f6fd1e12bad3b90c20c69_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:418aaa395e045ed3a6a5737b77f5fb41f0dff4383b7f6fd1e12bad3b90c20c69_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:418aaa395e045ed3a6a5737b77f5fb41f0dff4383b7f6fd1e12bad3b90c20c69_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics@sha256%3A418aaa395e045ed3a6a5737b77f5fb41f0dff4383b7f6fd1e12bad3b90c20c69?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.14.0-202509151013.p2.gdb0c549.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:f32a521d8bffc86f6b5f4993a7295f478d506bac5c94c7bb961be3f6c7c3dea3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:f32a521d8bffc86f6b5f4993a7295f478d506bac5c94c7bb961be3f6c7c3dea3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:f32a521d8bffc86f6b5f4993a7295f478d506bac5c94c7bb961be3f6c7c3dea3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256%3Af32a521d8bffc86f6b5f4993a7295f478d506bac5c94c7bb961be3f6c7c3dea3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kuryr-cni-container-v4.14.0-202509151013.p2.g8926a29.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:9c20db4b70d5c37b7c2c667b778f311176560a239dfb732e7450530d86d89cb6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:9c20db4b70d5c37b7c2c667b778f311176560a239dfb732e7450530d86d89cb6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:9c20db4b70d5c37b7c2c667b778f311176560a239dfb732e7450530d86d89cb6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256%3A9c20db4b70d5c37b7c2c667b778f311176560a239dfb732e7450530d86d89cb6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kuryr-controller-container-v4.14.0-202509130418.p2.g8926a29.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:71a38ec7327a404be7682572badab3cc1f6f394d4dc5e02a3f8779236eaf3e1a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:71a38ec7327a404be7682572badab3cc1f6f394d4dc5e02a3f8779236eaf3e1a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:71a38ec7327a404be7682572badab3cc1f6f394d4dc5e02a3f8779236eaf3e1a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace@sha256%3A71a38ec7327a404be7682572badab3cc1f6f394d4dc5e02a3f8779236eaf3e1a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.14.0-202509151013.p2.g363eb42.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:e1074766db5ffc8e931945e0151539b043112e088f42a780f36fa27b9091682c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:e1074766db5ffc8e931945e0151539b043112e088f42a780f36fa27b9091682c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:e1074766db5ffc8e931945e0151539b043112e088f42a780f36fa27b9091682c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256%3Ae1074766db5ffc8e931945e0151539b043112e088f42a780f36fa27b9091682c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.14.0-202509151013.p2.g4fa7043.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:8596e3e92b32af69ab0a232205a608075a50e5a687728f4758175ed494f18e9a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:8596e3e92b32af69ab0a232205a608075a50e5a687728f4758175ed494f18e9a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni@sha256:8596e3e92b32af69ab0a232205a608075a50e5a687728f4758175ed494f18e9a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni@sha256%3A8596e3e92b32af69ab0a232205a608075a50e5a687728f4758175ed494f18e9a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.14.0-202509151013.p2.g8e48cb0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:859b43bd83c63adfcc1d0bac14ac49a7ff6b838df241b53cbf12d4d4ab947540_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:859b43bd83c63adfcc1d0bac14ac49a7ff6b838df241b53cbf12d4d4ab947540_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:859b43bd83c63adfcc1d0bac14ac49a7ff6b838df241b53cbf12d4d4ab947540_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256%3A859b43bd83c63adfcc1d0bac14ac49a7ff6b838df241b53cbf12d4d4ab947540?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.14.0-202509151013.p2.gf670647.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:dbf2d74cd97e1b0ee349230003c641992c9cddddf4817a948554e19f4e04d9da_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:dbf2d74cd97e1b0ee349230003c641992c9cddddf4817a948554e19f4e04d9da_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:dbf2d74cd97e1b0ee349230003c641992c9cddddf4817a948554e19f4e04d9da_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel8@sha256%3Adbf2d74cd97e1b0ee349230003c641992c9cddddf4817a948554e19f4e04d9da?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.14.0-202509151013.p2.g35f4739.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:b90ba11130035e2a6eff34f05f635fca8a2e308d6f80861de7b5c450fb583ed1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:b90ba11130035e2a6eff34f05f635fca8a2e308d6f80861de7b5c450fb583ed1_amd64",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:b90ba11130035e2a6eff34f05f635fca8a2e308d6f80861de7b5c450fb583ed1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256%3Ab90ba11130035e2a6eff34f05f635fca8a2e308d6f80861de7b5c450fb583ed1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.14.0-202509151013.p2.g056043d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:9487b6858e33ac73c154e59cb4c96e0bda1182411d5ecf6328ba863161d316ce_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:9487b6858e33ac73c154e59cb4c96e0bda1182411d5ecf6328ba863161d316ce_amd64",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder@sha256:9487b6858e33ac73c154e59cb4c96e0bda1182411d5ecf6328ba863161d316ce_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder@sha256%3A9487b6858e33ac73c154e59cb4c96e0bda1182411d5ecf6328ba863161d316ce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.14.0-202509161025.p2.gcdeff52.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli@sha256:4fbcddb02b3471c329ca4b3029d064fa7e371f3cec058b45867108a70a06cb6b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli@sha256:4fbcddb02b3471c329ca4b3029d064fa7e371f3cec058b45867108a70a06cb6b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cli@sha256:4fbcddb02b3471c329ca4b3029d064fa7e371f3cec058b45867108a70a06cb6b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli@sha256%3A4fbcddb02b3471c329ca4b3029d064fa7e371f3cec058b45867108a70a06cb6b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.14.0-202509151013.p2.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console@sha256:3ec2bdac3f7798847a49a22c6b2a89158b018837e9a0240b6f81a81947dda271_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console@sha256:3ec2bdac3f7798847a49a22c6b2a89158b018837e9a0240b6f81a81947dda271_amd64",
"product_id": "registry.redhat.io/openshift4/ose-console@sha256:3ec2bdac3f7798847a49a22c6b2a89158b018837e9a0240b6f81a81947dda271_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console@sha256%3A3ec2bdac3f7798847a49a22c6b2a89158b018837e9a0240b6f81a81947dda271?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.14.0-202509161325.p2.g477c659.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-operator@sha256:7836351bfaabac1c146c2b07129fe2485d34fc2e20f2aefb46de9b6743666423_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-operator@sha256:7836351bfaabac1c146c2b07129fe2485d34fc2e20f2aefb46de9b6743666423_amd64",
"product_id": "registry.redhat.io/openshift4/ose-console-operator@sha256:7836351bfaabac1c146c2b07129fe2485d34fc2e20f2aefb46de9b6743666423_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-operator@sha256%3A7836351bfaabac1c146c2b07129fe2485d34fc2e20f2aefb46de9b6743666423?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.ge5d3f29.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:51a7bb947c25aba4c3012ad77285d111b4aa6f21ef1f6385b3d3d8205a46e34a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:51a7bb947c25aba4c3012ad77285d111b4aa6f21ef1f6385b3d3d8205a46e34a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-deployer@sha256:51a7bb947c25aba4c3012ad77285d111b4aa6f21ef1f6385b3d3d8205a46e34a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer@sha256%3A51a7bb947c25aba4c3012ad77285d111b4aa6f21ef1f6385b3d3d8205a46e34a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.14.0-202509151013.p2.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:5139ac7633a255bba3b3c5fe1117c3c573b0805259f473baccb34a97e09e2c6e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:5139ac7633a255bba3b3c5fe1117c3c573b0805259f473baccb34a97e09e2c6e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:5139ac7633a255bba3b3c5fe1117c3c573b0805259f473baccb34a97e09e2c6e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router@sha256%3A5139ac7633a255bba3b3c5fe1117c3c573b0805259f473baccb34a97e09e2c6e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.14.0-202509151013.p2.gc3a2430.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7cfc8dca2a816ee9e3e2cfbc9b0e99c9e4a346e365827e02045ab306367c7e15_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7cfc8dca2a816ee9e3e2cfbc9b0e99c9e4a346e365827e02045ab306367c7e15_amd64",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7cfc8dca2a816ee9e3e2cfbc9b0e99c9e4a346e365827e02045ab306367c7e15_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A7cfc8dca2a816ee9e3e2cfbc9b0e99c9e4a346e365827e02045ab306367c7e15?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.14.0-202509151013.p2.g03a907c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:91265f51e256eecf2aefefdfb7c2c625d326d57e754f1d23697ced20737f91f2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:91265f51e256eecf2aefefdfb7c2c625d326d57e754f1d23697ced20737f91f2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:91265f51e256eecf2aefefdfb7c2c625d326d57e754f1d23697ced20737f91f2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover@sha256%3A91265f51e256eecf2aefefdfb7c2c625d326d57e754f1d23697ced20737f91f2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod@sha256:add03e456db5368c7af0b9f7ec557558ee390c52feaed86fc90a59417523a3db_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod@sha256:add03e456db5368c7af0b9f7ec557558ee390c52feaed86fc90a59417523a3db_amd64",
"product_id": "registry.redhat.io/openshift4/ose-pod@sha256:add03e456db5368c7af0b9f7ec557558ee390c52feaed86fc90a59417523a3db_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod@sha256%3Aadd03e456db5368c7af0b9f7ec557558ee390c52feaed86fc90a59417523a3db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.14.0-202509151013.p2.g03a907c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry@sha256:f0212423d6d5b077a118edb2b151e9d8622e411e71ac975bfe0f2fd5a8421ed8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry@sha256:f0212423d6d5b077a118edb2b151e9d8622e411e71ac975bfe0f2fd5a8421ed8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry@sha256:f0212423d6d5b077a118edb2b151e9d8622e411e71ac975bfe0f2fd5a8421ed8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry@sha256%3Af0212423d6d5b077a118edb2b151e9d8622e411e71ac975bfe0f2fd5a8421ed8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.14.0-202509151013.p2.gce0483f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests@sha256:0882235abca3abe497495592896e0b4bab3e2254ef5ed5f6d8ae3ce54e71ea41_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests@sha256:0882235abca3abe497495592896e0b4bab3e2254ef5ed5f6d8ae3ce54e71ea41_amd64",
"product_id": "registry.redhat.io/openshift4/ose-tests@sha256:0882235abca3abe497495592896e0b4bab3e2254ef5ed5f6d8ae3ce54e71ea41_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests@sha256%3A0882235abca3abe497495592896e0b4bab3e2254ef5ed5f6d8ae3ce54e71ea41?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.14.0-202509151013.p2.g14c6508.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:ecf0c17418c2c6ce74b8fb9e63eb451a647a4b54f9d1ca515a2b4e8b4d7f91dc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:ecf0c17418c2c6ce74b8fb9e63eb451a647a4b54f9d1ca515a2b4e8b4d7f91dc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:ecf0c17418c2c6ce74b8fb9e63eb451a647a4b54f9d1ca515a2b4e8b4d7f91dc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256%3Aecf0c17418c2c6ce74b8fb9e63eb451a647a4b54f9d1ca515a2b4e8b4d7f91dc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.14.0-202509151013.p2.gdff4b0f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:4eed113cc25d901c1e8fb704d976bffba6f1ca07314b1f35b4dea686e8c790da_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:4eed113cc25d901c1e8fb704d976bffba6f1ca07314b1f35b4dea686e8c790da_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:4eed113cc25d901c1e8fb704d976bffba6f1ca07314b1f35b4dea686e8c790da_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager@sha256%3A4eed113cc25d901c1e8fb704d976bffba6f1ca07314b1f35b4dea686e8c790da?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.14.0-202509151013.p2.gf493a75.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry@sha256:303fe6ce2f5a4a58cea267df82b2ae9658d28869cc696a1a344c97139b12e881_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry@sha256:303fe6ce2f5a4a58cea267df82b2ae9658d28869cc696a1a344c97139b12e881_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry@sha256:303fe6ce2f5a4a58cea267df82b2ae9658d28869cc696a1a344c97139b12e881_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry@sha256%3A303fe6ce2f5a4a58cea267df82b2ae9658d28869cc696a1a344c97139b12e881?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.14.0-202509151013.p2.gf493a75.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:8f8caac099b5dfc1816aad3ba082d2ef76f8f519f73b6bc4cbc82e1d3f4a9ff6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:8f8caac099b5dfc1816aad3ba082d2ef76f8f519f73b6bc4cbc82e1d3f4a9ff6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:8f8caac099b5dfc1816aad3ba082d2ef76f8f519f73b6bc4cbc82e1d3f4a9ff6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256%3A8f8caac099b5dfc1816aad3ba082d2ef76f8f519f73b6bc4cbc82e1d3f4a9ff6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.14.0-202509151013.p2.g6df4bf1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:dbf80f371f40d0b1c117378774173fa92b8677544672b4afbf28aa51f104ce87_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:dbf80f371f40d0b1c117378774173fa92b8677544672b4afbf28aa51f104ce87_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:dbf80f371f40d0b1c117378774173fa92b8677544672b4afbf28aa51f104ce87_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256%3Adbf80f371f40d0b1c117378774173fa92b8677544672b4afbf28aa51f104ce87?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.14.0-202509151013.p2.g54aa57e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:0ebe5adc4524832f0e118d74e9ff72c7f88a7fcf3141c3cb9537bea117990dec_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:0ebe5adc4524832f0e118d74e9ff72c7f88a7fcf3141c3cb9537bea117990dec_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:0ebe5adc4524832f0e118d74e9ff72c7f88a7fcf3141c3cb9537bea117990dec_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3A0ebe5adc4524832f0e118d74e9ff72c7f88a7fcf3141c3cb9537bea117990dec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.14.0-202509151013.p2.g91a7281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d4da0d5eee51232e28974cb978e091c823a6d44b77714f176888ec603b8bf61c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d4da0d5eee51232e28974cb978e091c823a6d44b77714f176888ec603b8bf61c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d4da0d5eee51232e28974cb978e091c823a6d44b77714f176888ec603b8bf61c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256%3Ad4da0d5eee51232e28974cb978e091c823a6d44b77714f176888ec603b8bf61c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.14.0-202509151013.p2.g54aa57e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d86df233fc6d04c934395398cac4c51412ee0c35af0fa7127c3f8edcdf26a1dc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d86df233fc6d04c934395398cac4c51412ee0c35af0fa7127c3f8edcdf26a1dc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d86df233fc6d04c934395398cac4c51412ee0c35af0fa7127c3f8edcdf26a1dc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3Ad86df233fc6d04c934395398cac4c51412ee0c35af0fa7127c3f8edcdf26a1dc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.14.0-202509151013.p2.gb3fa10c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:cd7048e7ce104379c29d985d3c5ab7b0757611ade9654e372360c91164109620_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:cd7048e7ce104379c29d985d3c5ab7b0757611ade9654e372360c91164109620_amd64",
"product_id": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:cd7048e7ce104379c29d985d3c5ab7b0757611ade9654e372360c91164109620_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel8@sha256%3Acd7048e7ce104379c29d985d3c5ab7b0757611ade9654e372360c91164109620?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-alibaba-cloud-controller-manager-container-v4.14.0-202509151013.p2.g8ba0b37.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:b9615fd1748f79172d7143c576cac33a144f68df6d4035e7d2a826211f53dd60_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:b9615fd1748f79172d7143c576cac33a144f68df6d4035e7d2a826211f53dd60_amd64",
"product_id": "registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:b9615fd1748f79172d7143c576cac33a144f68df6d4035e7d2a826211f53dd60_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-cloud-csi-driver-container-rhel8@sha256%3Ab9615fd1748f79172d7143c576cac33a144f68df6d4035e7d2a826211f53dd60?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-alibaba-cloud-csi-driver-container-v4.14.0-202509151013.p2.g3dc363d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:04b97618b6bfeb25c7b32acef9c5084e16dc6d4f408be5e9a12596fe2a0300a6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:04b97618b6bfeb25c7b32acef9c5084e16dc6d4f408be5e9a12596fe2a0300a6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:04b97618b6bfeb25c7b32acef9c5084e16dc6d4f408be5e9a12596fe2a0300a6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256%3A04b97618b6bfeb25c7b32acef9c5084e16dc6d4f408be5e9a12596fe2a0300a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-alibaba-disk-csi-driver-operator-container-v4.14.0-202509151013.p2.g8853e6e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:71fbc3ab9714f57308640ecc68739314e582440a3fed9b63214dfdc7fd9141bf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:71fbc3ab9714f57308640ecc68739314e582440a3fed9b63214dfdc7fd9141bf_amd64",
"product_id": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:71fbc3ab9714f57308640ecc68739314e582440a3fed9b63214dfdc7fd9141bf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-machine-controllers-rhel8@sha256%3A71fbc3ab9714f57308640ecc68739314e582440a3fed9b63214dfdc7fd9141bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-alibaba-machine-controllers-container-v4.14.0-202509151013.p2.g27f105d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:ac604a904412dcc1c8f4f9ca72cf4416bde483d3487f9b922d6fbba96275a04a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:ac604a904412dcc1c8f4f9ca72cf4416bde483d3487f9b922d6fbba96275a04a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:ac604a904412dcc1c8f4f9ca72cf4416bde483d3487f9b922d6fbba96275a04a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256%3Aac604a904412dcc1c8f4f9ca72cf4416bde483d3487f9b922d6fbba96275a04a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.14.0-202509151013.p2.gf56c606.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:2cc2674e1a214ae5a7f932f3fa7f5a7329e5099e2dc0ace8d4a83f604a51585c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:2cc2674e1a214ae5a7f932f3fa7f5a7329e5099e2dc0ace8d4a83f604a51585c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:2cc2674e1a214ae5a7f932f3fa7f5a7329e5099e2dc0ace8d4a83f604a51585c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256%3A2cc2674e1a214ae5a7f932f3fa7f5a7329e5099e2dc0ace8d4a83f604a51585c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cloud-controller-manager-container-v4.14.0-202509151013.p2.g9a7820e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:2f072f97a24519894e718dce45a952182e25fcd1e6eb7e175cb16a8dd1a32988_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:2f072f97a24519894e718dce45a952182e25fcd1e6eb7e175cb16a8dd1a32988_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:2f072f97a24519894e718dce45a952182e25fcd1e6eb7e175cb16a8dd1a32988_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel8@sha256%3A2f072f97a24519894e718dce45a952182e25fcd1e6eb7e175cb16a8dd1a32988?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cluster-api-controllers-container-v4.14.0-202509151013.p2.gdc084f2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:ade8d8cddfc0badcd3d91a3e073b0b89983aca7f86790c69d2e42dcc4d900ad5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:ade8d8cddfc0badcd3d91a3e073b0b89983aca7f86790c69d2e42dcc4d900ad5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:ade8d8cddfc0badcd3d91a3e073b0b89983aca7f86790c69d2e42dcc4d900ad5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256%3Aade8d8cddfc0badcd3d91a3e073b0b89983aca7f86790c69d2e42dcc4d900ad5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-container-v4.14.0-202509151013.p2.g4622dee.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:0830476a879664f64c40b498cd2a1251f7d1a5d87f89c5de0547a3d19d957b7b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:0830476a879664f64c40b498cd2a1251f7d1a5d87f89c5de0547a3d19d957b7b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:0830476a879664f64c40b498cd2a1251f7d1a5d87f89c5de0547a3d19d957b7b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256%3A0830476a879664f64c40b498cd2a1251f7d1a5d87f89c5de0547a3d19d957b7b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-operator-container-v4.14.0-202509151013.p2.g609879c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:9aa3ae837c7d86b0f4091f117a37f08de9bff06b85b97597c7e48ae375d819ac_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:9aa3ae837c7d86b0f4091f117a37f08de9bff06b85b97597c7e48ae375d819ac_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:9aa3ae837c7d86b0f4091f117a37f08de9bff06b85b97597c7e48ae375d819ac_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256%3A9aa3ae837c7d86b0f4091f117a37f08de9bff06b85b97597c7e48ae375d819ac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-pod-identity-webhook-container-v4.14.0-202509151013.p2.g2c864ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:da6db414a71c533f4365d9182277d3d1034dce1a452cebd7fc35acaa60f40862_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:da6db414a71c533f4365d9182277d3d1034dce1a452cebd7fc35acaa60f40862_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:da6db414a71c533f4365d9182277d3d1034dce1a452cebd7fc35acaa60f40862_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel8@sha256%3Ada6db414a71c533f4365d9182277d3d1034dce1a452cebd7fc35acaa60f40862?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-controller-manager-container-v4.14.0-202509151013.p2.g9ee3b74.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:593a18cb4897049edf59c15a31540a0e87481613d24b9b1f4cb2aa765a379a0d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:593a18cb4897049edf59c15a31540a0e87481613d24b9b1f4cb2aa765a379a0d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:593a18cb4897049edf59c15a31540a0e87481613d24b9b1f4cb2aa765a379a0d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel8@sha256%3A593a18cb4897049edf59c15a31540a0e87481613d24b9b1f4cb2aa765a379a0d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-node-manager-container-v4.14.0-202509151013.p2.g9ee3b74.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:a0309ade1fc2352f15078d99bae9a02d69f96f1606e5e167f9fc175db75d3bee_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:a0309ade1fc2352f15078d99bae9a02d69f96f1606e5e167f9fc175db75d3bee_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:a0309ade1fc2352f15078d99bae9a02d69f96f1606e5e167f9fc175db75d3bee_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel8@sha256%3Aa0309ade1fc2352f15078d99bae9a02d69f96f1606e5e167f9fc175db75d3bee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cluster-api-controllers-container-v4.14.0-202509151013.p2.g8c2203f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:34f7dd13a0bda22157d1705d97fbb5ce2915783e73f695f0f5b85432e22c7b72_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:34f7dd13a0bda22157d1705d97fbb5ce2915783e73f695f0f5b85432e22c7b72_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:34f7dd13a0bda22157d1705d97fbb5ce2915783e73f695f0f5b85432e22c7b72_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8@sha256%3A34f7dd13a0bda22157d1705d97fbb5ce2915783e73f695f0f5b85432e22c7b72?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-container-v4.14.0-202509151013.p2.g6d3558a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:3a444c4c91d2bb899ddf5c0567afb5665dd487a2a9652168298b07896d0be02f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:3a444c4c91d2bb899ddf5c0567afb5665dd487a2a9652168298b07896d0be02f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:3a444c4c91d2bb899ddf5c0567afb5665dd487a2a9652168298b07896d0be02f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256%3A3a444c4c91d2bb899ddf5c0567afb5665dd487a2a9652168298b07896d0be02f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-operator-container-v4.14.0-202509151013.p2.g9189357.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:bd137fdb01b4d603f5e82bc0785a38e0931c26a7b5966082a9541302ff585efd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:bd137fdb01b4d603f5e82bc0785a38e0931c26a7b5966082a9541302ff585efd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:bd137fdb01b4d603f5e82bc0785a38e0931c26a7b5966082a9541302ff585efd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel8@sha256%3Abd137fdb01b4d603f5e82bc0785a38e0931c26a7b5966082a9541302ff585efd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-workload-identity-webhook-container-v4.14.0-202509151013.p2.g2cb8201.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:2324d6fc4ecd4c9ac5f9c1e3ce31f4a64f67ad6750d42d30402c08683b1d5147_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:2324d6fc4ecd4c9ac5f9c1e3ce31f4a64f67ad6750d42d30402c08683b1d5147_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:2324d6fc4ecd4c9ac5f9c1e3ce31f4a64f67ad6750d42d30402c08683b1d5147_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256%3A2324d6fc4ecd4c9ac5f9c1e3ce31f4a64f67ad6750d42d30402c08683b1d5147?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.14.0-202509151013.p2.gd92ca63.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:5db1da32b052beb4ee307579207f93082513204512d3b8731c5e0dc7c0861d3e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:5db1da32b052beb4ee307579207f93082513204512d3b8731c5e0dc7c0861d3e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:5db1da32b052beb4ee307579207f93082513204512d3b8731c5e0dc7c0861d3e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256%3A5db1da32b052beb4ee307579207f93082513204512d3b8731c5e0dc7c0861d3e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.14.0-202509151013.p2.g483d019.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:d4c375112b6b2ff69332631e000148221ba38c476598ab8ec9902be4ddeb7a67_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:d4c375112b6b2ff69332631e000148221ba38c476598ab8ec9902be4ddeb7a67_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:d4c375112b6b2ff69332631e000148221ba38c476598ab8ec9902be4ddeb7a67_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts@sha256%3Ad4c375112b6b2ff69332631e000148221ba38c476598ab8ec9902be4ddeb7a67?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.14.0-202509151013.p2.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6366ad366454ec7f07b87e8875ff45f1349e63478e7294bf1aadbdfd2bf2c992_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6366ad366454ec7f07b87e8875ff45f1349e63478e7294bf1aadbdfd2bf2c992_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6366ad366454ec7f07b87e8875ff45f1349e63478e7294bf1aadbdfd2bf2c992_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-operator@sha256%3A6366ad366454ec7f07b87e8875ff45f1349e63478e7294bf1aadbdfd2bf2c992?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.14.0-202509151013.p2.gb491a81.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:92a73b9f11eb87f4db4638b211e65faf18fc94ac0ff19fad36afde510f842e9d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:92a73b9f11eb87f4db4638b211e65faf18fc94ac0ff19fad36afde510f842e9d_amd64",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:92a73b9f11eb87f4db4638b211e65faf18fc94ac0ff19fad36afde510f842e9d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256%3A92a73b9f11eb87f4db4638b211e65faf18fc94ac0ff19fad36afde510f842e9d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.14.0-202509151013.p2.g1bd0464.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:436c99a9ca885c0a1ac1d8f251e6b5681af77e73d6987c431fede5190ad3a965_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:436c99a9ca885c0a1ac1d8f251e6b5681af77e73d6987c431fede5190ad3a965_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:436c99a9ca885c0a1ac1d8f251e6b5681af77e73d6987c431fede5190ad3a965_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel8@sha256%3A436c99a9ca885c0a1ac1d8f251e6b5681af77e73d6987c431fede5190ad3a965?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.14.0-202509151013.p2.gae83c55.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:ab585ab74b0b01a75eb98bd1c583ce900fcf0e4ae91b5c1fd93738bd1d63140f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:ab585ab74b0b01a75eb98bd1c583ce900fcf0e4ae91b5c1fd93738bd1d63140f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:ab585ab74b0b01a75eb98bd1c583ce900fcf0e4ae91b5c1fd93738bd1d63140f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-operator@sha256%3Aab585ab74b0b01a75eb98bd1c583ce900fcf0e4ae91b5c1fd93738bd1d63140f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.14.0-202509151013.p2.g9203d4d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:e612cdcb4a6dd8ecd5847cd15f29a9a6f4efa93599037717a5562e7c5d4fda36_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:e612cdcb4a6dd8ecd5847cd15f29a9a6f4efa93599037717a5562e7c5d4fda36_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:e612cdcb4a6dd8ecd5847cd15f29a9a6f4efa93599037717a5562e7c5d4fda36_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256%3Ae612cdcb4a6dd8ecd5847cd15f29a9a6f4efa93599037717a5562e7c5d4fda36?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.14.0-202509151013.p2.g32854ba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:19ae36d3bb2b98a4cd9c8f6095dd73c271f73505d5138b1707abe038f4803256_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:19ae36d3bb2b98a4cd9c8f6095dd73c271f73505d5138b1707abe038f4803256_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:19ae36d3bb2b98a4cd9c8f6095dd73c271f73505d5138b1707abe038f4803256_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256%3A19ae36d3bb2b98a4cd9c8f6095dd73c271f73505d5138b1707abe038f4803256?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.14.0-202509151013.p2.gaffcfb5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:193e8eacfe312368e182a5a4726c761aadac6996f6b9977b1a23b9ce127d21d7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:193e8eacfe312368e182a5a4726c761aadac6996f6b9977b1a23b9ce127d21d7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:193e8eacfe312368e182a5a4726c761aadac6996f6b9977b1a23b9ce127d21d7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap@sha256%3A193e8eacfe312368e182a5a4726c761aadac6996f6b9977b1a23b9ce127d21d7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.14.0-202509151013.p2.g93fba13.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a18d2ead2a56c3b24df49b69a3d20a6dd672f396184ec77c75f959ac0eacfca0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a18d2ead2a56c3b24df49b69a3d20a6dd672f396184ec77c75f959ac0eacfca0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a18d2ead2a56c3b24df49b69a3d20a6dd672f396184ec77c75f959ac0eacfca0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256%3Aa18d2ead2a56c3b24df49b69a3d20a6dd672f396184ec77c75f959ac0eacfca0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.14.0-202509151013.p2.g60cc3e6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:a18d2ead2a56c3b24df49b69a3d20a6dd672f396184ec77c75f959ac0eacfca0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:a18d2ead2a56c3b24df49b69a3d20a6dd672f396184ec77c75f959ac0eacfca0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:a18d2ead2a56c3b24df49b69a3d20a6dd672f396184ec77c75f959ac0eacfca0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256%3Aa18d2ead2a56c3b24df49b69a3d20a6dd672f396184ec77c75f959ac0eacfca0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.14.0-202509151013.p2.g60cc3e6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d42ef4720c490754b8b0e40d7e824055fbdfb9d8dc891d3b842c1fecdfad85aa_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d42ef4720c490754b8b0e40d7e824055fbdfb9d8dc891d3b842c1fecdfad85aa_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d42ef4720c490754b8b0e40d7e824055fbdfb9d8dc891d3b842c1fecdfad85aa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256%3Ad42ef4720c490754b8b0e40d7e824055fbdfb9d8dc891d3b842c1fecdfad85aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.ga0b9c0d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:f3e7d75c7948398295de2a457654a8c952e53e901ed761768485e22882bc1356_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:f3e7d75c7948398295de2a457654a8c952e53e901ed761768485e22882bc1356_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:f3e7d75c7948398295de2a457654a8c952e53e901ed761768485e22882bc1356_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-operator@sha256%3Af3e7d75c7948398295de2a457654a8c952e53e901ed761768485e22882bc1356?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.14.0-202509151013.p2.g2378670.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:30640a75ca88244e31e8fe3abd45b4786cec52dc1ea7235e6a7c7211ca548854_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:30640a75ca88244e31e8fe3abd45b4786cec52dc1ea7235e6a7c7211ca548854_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:30640a75ca88244e31e8fe3abd45b4786cec52dc1ea7235e6a7c7211ca548854_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256%3A30640a75ca88244e31e8fe3abd45b4786cec52dc1ea7235e6a7c7211ca548854?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g783d9dd.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6b8e1c8cbac96b77334a85dc67c953ab3ab256e9e7f0491d335eea9fd6f8100a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6b8e1c8cbac96b77334a85dc67c953ab3ab256e9e7f0491d335eea9fd6f8100a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6b8e1c8cbac96b77334a85dc67c953ab3ab256e9e7f0491d335eea9fd6f8100a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256%3A6b8e1c8cbac96b77334a85dc67c953ab3ab256e9e7f0491d335eea9fd6f8100a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.gd4a1162.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:8dc0052e928a79f39715534c6d284cdc618e6b79c0cbda826f12b54bbaa205c1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:8dc0052e928a79f39715534c6d284cdc618e6b79c0cbda826f12b54bbaa205c1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:8dc0052e928a79f39715534c6d284cdc618e6b79c0cbda826f12b54bbaa205c1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-operator@sha256%3A8dc0052e928a79f39715534c6d284cdc618e6b79c0cbda826f12b54bbaa205c1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.14.0-202509151013.p2.g0164e3c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:78ffea97403b82df438af22994fceedbbdc29765afcb2cf77210b796041274bd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:78ffea97403b82df438af22994fceedbbdc29765afcb2cf77210b796041274bd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:78ffea97403b82df438af22994fceedbbdc29765afcb2cf77210b796041274bd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-operator@sha256%3A78ffea97403b82df438af22994fceedbbdc29765afcb2cf77210b796041274bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.14.0-202509151013.p2.ge858d0e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:1d11f50808a8d05c29fb8a359753ad75bfc1a44a22e444f7c91a1b2b9b8a9b67_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:1d11f50808a8d05c29fb8a359753ad75bfc1a44a22e444f7c91a1b2b9b8a9b67_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:1d11f50808a8d05c29fb8a359753ad75bfc1a44a22e444f7c91a1b2b9b8a9b67_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-operator@sha256%3A1d11f50808a8d05c29fb8a359753ad75bfc1a44a22e444f7c91a1b2b9b8a9b67?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.14.0-202509151013.p2.ge302d85.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:7eae94646f3ba50850118f9d3c08258538c98e81d9aa5278ddf14dc9c6d3a52e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:7eae94646f3ba50850118f9d3c08258538c98e81d9aa5278ddf14dc9c6d3a52e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:7eae94646f3ba50850118f9d3c08258538c98e81d9aa5278ddf14dc9c6d3a52e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256%3A7eae94646f3ba50850118f9d3c08258538c98e81d9aa5278ddf14dc9c6d3a52e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.14.0-202509151013.p2.g9267f45.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a7954790a96b89e30e5403c26ff4cd1df7a9c29a7412a375ffda74eb0b883f8e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a7954790a96b89e30e5403c26ff4cd1df7a9c29a7412a375ffda74eb0b883f8e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a7954790a96b89e30e5403c26ff4cd1df7a9c29a7412a375ffda74eb0b883f8e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256%3Aa7954790a96b89e30e5403c26ff4cd1df7a9c29a7412a375ffda74eb0b883f8e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.gb287d08.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:26d2bf822db88b4c0d14898a4009c245cc62558ec8e73c748dda3930ed5b9440_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:26d2bf822db88b4c0d14898a4009c245cc62558ec8e73c748dda3930ed5b9440_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:26d2bf822db88b4c0d14898a4009c245cc62558ec8e73c748dda3930ed5b9440_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256%3A26d2bf822db88b4c0d14898a4009c245cc62558ec8e73c748dda3930ed5b9440?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g4e05963.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:bf716202e32d3674c7391634d2c4c14ffcd79af57c86a8d24ef76a37d859d0ab_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:bf716202e32d3674c7391634d2c4c14ffcd79af57c86a8d24ef76a37d859d0ab_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:bf716202e32d3674c7391634d2c4c14ffcd79af57c86a8d24ef76a37d859d0ab_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256%3Abf716202e32d3674c7391634d2c4c14ffcd79af57c86a8d24ef76a37d859d0ab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.14.0-202509151013.p2.g33f630d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:19215a42461673eb5362be7bbd6ea316023f77d372fc7261d721f8bfc88a65f3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:19215a42461673eb5362be7bbd6ea316023f77d372fc7261d721f8bfc88a65f3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:19215a42461673eb5362be7bbd6ea316023f77d372fc7261d721f8bfc88a65f3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256%3A19215a42461673eb5362be7bbd6ea316023f77d372fc7261d721f8bfc88a65f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g9cd9922.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:85299066c064adbec4a871351f69219d00c7869d8c51c9b915beb4a7bc6a620e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:85299066c064adbec4a871351f69219d00c7869d8c51c9b915beb4a7bc6a620e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:85299066c064adbec4a871351f69219d00c7869d8c51c9b915beb4a7bc6a620e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver@sha256%3A85299066c064adbec4a871351f69219d00c7869d8c51c9b915beb4a7bc6a620e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.14.0-202509151013.p2.g38a758d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:3d742c34e57e26f9ddca30af345d65d0afa2f48eb0ff4aa823c78a679204878c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:3d742c34e57e26f9ddca30af345d65d0afa2f48eb0ff4aa823c78a679204878c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:3d742c34e57e26f9ddca30af345d65d0afa2f48eb0ff4aa823c78a679204878c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256%3A3d742c34e57e26f9ddca30af345d65d0afa2f48eb0ff4aa823c78a679204878c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.14.0-202509151013.p2.g0dbbb61.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:4c0a5013df3f1718c9b52cfe51d841090fef90b8d74429c6ebf70f802bce96e3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:4c0a5013df3f1718c9b52cfe51d841090fef90b8d74429c6ebf70f802bce96e3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:4c0a5013df3f1718c9b52cfe51d841090fef90b8d74429c6ebf70f802bce96e3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256%3A4c0a5013df3f1718c9b52cfe51d841090fef90b8d74429c6ebf70f802bce96e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g700dc11.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b0defe0c634121644795a01c93df2ee14767972cacf1044a361437ccb9e9d62d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b0defe0c634121644795a01c93df2ee14767972cacf1044a361437ccb9e9d62d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b0defe0c634121644795a01c93df2ee14767972cacf1044a361437ccb9e9d62d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256%3Ab0defe0c634121644795a01c93df2ee14767972cacf1044a361437ccb9e9d62d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g09d6209.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:bcc7cfd5344f311325b6fa827e64d9561b508a72a50e5e4ca955051778a888ea_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:bcc7cfd5344f311325b6fa827e64d9561b508a72a50e5e4ca955051778a888ea_amd64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:bcc7cfd5344f311325b6fa827e64d9561b508a72a50e5e4ca955051778a888ea_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256%3Abcc7cfd5344f311325b6fa827e64d9561b508a72a50e5e4ca955051778a888ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.14.0-202509151013.p2.g2fa33aa.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:2e25eeae84a107878f6d651253b2ae594b2eb408afe120c3705ab1b6ef1880b6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:2e25eeae84a107878f6d651253b2ae594b2eb408afe120c3705ab1b6ef1880b6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:2e25eeae84a107878f6d651253b2ae594b2eb408afe120c3705ab1b6ef1880b6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256%3A2e25eeae84a107878f6d651253b2ae594b2eb408afe120c3705ab1b6ef1880b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g08fb27e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:962ec16974353c481bed2e52ef3bb5cc62106cb35ea214aa5f7d156e0121aa8d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:962ec16974353c481bed2e52ef3bb5cc62106cb35ea214aa5f7d156e0121aa8d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:962ec16974353c481bed2e52ef3bb5cc62106cb35ea214aa5f7d156e0121aa8d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-operator@sha256%3A962ec16974353c481bed2e52ef3bb5cc62106cb35ea214aa5f7d156e0121aa8d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.14.0-202509151013.p2.g0423e87.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:87922b246cfd5c085c0b2586628eb2abd73764f56d38fec06144a30d3f3ebfc7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:87922b246cfd5c085c0b2586628eb2abd73764f56d38fec06144a30d3f3ebfc7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:87922b246cfd5c085c0b2586628eb2abd73764f56d38fec06144a30d3f3ebfc7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys@sha256%3A87922b246cfd5c085c0b2586628eb2abd73764f56d38fec06144a30d3f3ebfc7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.14.0-202509151013.p2.g1a7a6e2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:7c088f3e06e1287f952f0d1a4f72f649d52cd61f93b38aa0753a556d01cbd663_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:7c088f3e06e1287f952f0d1a4f72f649d52cd61f93b38aa0753a556d01cbd663_amd64",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:7c088f3e06e1287f952f0d1a4f72f649d52cd61f93b38aa0753a556d01cbd663_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256%3A7c088f3e06e1287f952f0d1a4f72f649d52cd61f93b38aa0753a556d01cbd663?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.14.0-202509151013.p2.ga1b7730.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:f0dedabe0e0aba9b9afcc56404bac650ed8f5a76a9211bf1e81b665ed30254dd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:f0dedabe0e0aba9b9afcc56404bac650ed8f5a76a9211bf1e81b665ed30254dd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:f0dedabe0e0aba9b9afcc56404bac650ed8f5a76a9211bf1e81b665ed30254dd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256%3Af0dedabe0e0aba9b9afcc56404bac650ed8f5a76a9211bf1e81b665ed30254dd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-driver-shared-resource-container-v4.14.0-202509151013.p2.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:57869c49a29f8db93129eba2b48af6ec285ca37c4b92151f42607e585c3baaa7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:57869c49a29f8db93129eba2b48af6ec285ca37c4b92151f42607e585c3baaa7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:57869c49a29f8db93129eba2b48af6ec285ca37c4b92151f42607e585c3baaa7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256%3A57869c49a29f8db93129eba2b48af6ec285ca37c4b92151f42607e585c3baaa7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.gc273cd5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2fbddf28b8c6116aa06550b6152b6267f3095b3561ae573d2982f94edcccec96_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2fbddf28b8c6116aa06550b6152b6267f3095b3561ae573d2982f94edcccec96_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2fbddf28b8c6116aa06550b6152b6267f3095b3561ae573d2982f94edcccec96_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256%3A2fbddf28b8c6116aa06550b6152b6267f3095b3561ae573d2982f94edcccec96?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:81f2a52b427c06fb64162c5467567e63fb104b70eabf9fd779e6a7ad29bd39fe_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:81f2a52b427c06fb64162c5467567e63fb104b70eabf9fd779e6a7ad29bd39fe_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:81f2a52b427c06fb64162c5467567e63fb104b70eabf9fd779e6a7ad29bd39fe_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer@sha256%3A81f2a52b427c06fb64162c5467567e63fb104b70eabf9fd779e6a7ad29bd39fe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.14.0-202509151013.p2.g59a701a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:81f2a52b427c06fb64162c5467567e63fb104b70eabf9fd779e6a7ad29bd39fe_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:81f2a52b427c06fb64162c5467567e63fb104b70eabf9fd779e6a7ad29bd39fe_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:81f2a52b427c06fb64162c5467567e63fb104b70eabf9fd779e6a7ad29bd39fe_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256%3A81f2a52b427c06fb64162c5467567e63fb104b70eabf9fd779e6a7ad29bd39fe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.14.0-202509151013.p2.g59a701a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:8ec2df4a9163ae6ff13f4af00586f52e38ae1872fc4cb8d786b613a7116f8575_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:8ec2df4a9163ae6ff13f4af00586f52e38ae1872fc4cb8d786b613a7116f8575_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:8ec2df4a9163ae6ff13f4af00586f52e38ae1872fc4cb8d786b613a7116f8575_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter@sha256%3A8ec2df4a9163ae6ff13f4af00586f52e38ae1872fc4cb8d786b613a7116f8575?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.14.0-202509151013.p2.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:8ec2df4a9163ae6ff13f4af00586f52e38ae1872fc4cb8d786b613a7116f8575_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:8ec2df4a9163ae6ff13f4af00586f52e38ae1872fc4cb8d786b613a7116f8575_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:8ec2df4a9163ae6ff13f4af00586f52e38ae1872fc4cb8d786b613a7116f8575_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256%3A8ec2df4a9163ae6ff13f4af00586f52e38ae1872fc4cb8d786b613a7116f8575?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.14.0-202509151013.p2.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:f92843a3d56cbc7696e8e7611dd32de515b5d6b297f232353720bce355bb55e4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:f92843a3d56cbc7696e8e7611dd32de515b5d6b297f232353720bce355bb55e4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:f92843a3d56cbc7696e8e7611dd32de515b5d6b297f232353720bce355bb55e4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller@sha256%3Af92843a3d56cbc7696e8e7611dd32de515b5d6b297f232353720bce355bb55e4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.14.0-202509151013.p2.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:f92843a3d56cbc7696e8e7611dd32de515b5d6b297f232353720bce355bb55e4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:f92843a3d56cbc7696e8e7611dd32de515b5d6b297f232353720bce355bb55e4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:f92843a3d56cbc7696e8e7611dd32de515b5d6b297f232353720bce355bb55e4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256%3Af92843a3d56cbc7696e8e7611dd32de515b5d6b297f232353720bce355bb55e4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.14.0-202509151013.p2.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:2fe6ee7dbf151f55037bd6e817f446c3cce49a2e5bf19b422c6ecc46b68c7c47_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:2fe6ee7dbf151f55037bd6e817f446c3cce49a2e5bf19b422c6ecc46b68c7c47_amd64",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:2fe6ee7dbf151f55037bd6e817f446c3cce49a2e5bf19b422c6ecc46b68c7c47_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3A2fe6ee7dbf151f55037bd6e817f446c3cce49a2e5bf19b422c6ecc46b68c7c47?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.14.0-202509151013.p2.g5ed5044.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:aef9bbd24b09d248a54be438ae96dfb8f434829fae929e387cd715fec8a8e667_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:aef9bbd24b09d248a54be438ae96dfb8f434829fae929e387cd715fec8a8e667_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:aef9bbd24b09d248a54be438ae96dfb8f434829fae929e387cd715fec8a8e667_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256%3Aaef9bbd24b09d248a54be438ae96dfb8f434829fae929e387cd715fec8a8e667?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.14.0-202509151013.p2.g09e96a9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:70fd5a174239379e3d167b26811501b6e2a48249e85dc5b3f74e6135732d1581_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:70fd5a174239379e3d167b26811501b6e2a48249e85dc5b3f74e6135732d1581_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:70fd5a174239379e3d167b26811501b6e2a48249e85dc5b3f74e6135732d1581_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256%3A70fd5a174239379e3d167b26811501b6e2a48249e85dc5b3f74e6135732d1581?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.14.0-202509151013.p2.gd99fb31.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:1fa90c85eb9b6764ea18b9ed0b8cb3864793e66bcd08c88e81e928c4325ccd58_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:1fa90c85eb9b6764ea18b9ed0b8cb3864793e66bcd08c88e81e928c4325ccd58_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:1fa90c85eb9b6764ea18b9ed0b8cb3864793e66bcd08c88e81e928c4325ccd58_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256%3A1fa90c85eb9b6764ea18b9ed0b8cb3864793e66bcd08c88e81e928c4325ccd58?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.14.0-202509151013.p2.g8a626fe.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8601c0772bc61d6324a64fee530b7ed1085753eab9ec2c2068d8e18a920df0f6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8601c0772bc61d6324a64fee530b7ed1085753eab9ec2c2068d8e18a920df0f6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8601c0772bc61d6324a64fee530b7ed1085753eab9ec2c2068d8e18a920df0f6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256%3A8601c0772bc61d6324a64fee530b7ed1085753eab9ec2c2068d8e18a920df0f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.14.0-202509151013.p2.g95d55a0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:dede4bebbc6de50630be4cac5712684384bb685b3fcce1b7d2b3949726e106ff_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:dede4bebbc6de50630be4cac5712684384bb685b3fcce1b7d2b3949726e106ff_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:dede4bebbc6de50630be4cac5712684384bb685b3fcce1b7d2b3949726e106ff_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel8@sha256%3Adede4bebbc6de50630be4cac5712684384bb685b3fcce1b7d2b3949726e106ff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-cloud-controller-manager-container-v4.14.0-202509151013.p2.gf39488c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:f26b15b67ae35b6a68ad8ab71a1be5d127d0fda9cbf9989a2899bf3c4c41c920_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:f26b15b67ae35b6a68ad8ab71a1be5d127d0fda9cbf9989a2899bf3c4c41c920_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:f26b15b67ae35b6a68ad8ab71a1be5d127d0fda9cbf9989a2899bf3c4c41c920_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel8@sha256%3Af26b15b67ae35b6a68ad8ab71a1be5d127d0fda9cbf9989a2899bf3c4c41c920?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-vpc-block-csi-driver-container-v4.14.0-202509151013.p2.g4b41543.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:13eeca50283ef7aec2dd2ad947fe1791626c9c504b77ec6697e2289bda266a19_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:13eeca50283ef7aec2dd2ad947fe1791626c9c504b77ec6697e2289bda266a19_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:13eeca50283ef7aec2dd2ad947fe1791626c9c504b77ec6697e2289bda266a19_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256%3A13eeca50283ef7aec2dd2ad947fe1791626c9c504b77ec6697e2289bda266a19?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g6258347.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:7dbda017fffe67e41b6b1d85735e000d673cd07bb6542c44c67256643e88aa9c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:7dbda017fffe67e41b6b1d85735e000d673cd07bb6542c44c67256643e88aa9c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:7dbda017fffe67e41b6b1d85735e000d673cd07bb6542c44c67256643e88aa9c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel8@sha256%3A7dbda017fffe67e41b6b1d85735e000d673cd07bb6542c44c67256643e88aa9c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.14.0-202509151013.p2.g8607d6c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:de53aabfe6fd00f601f229c0abfbc96af93c327915a598a1c5d9b9c2ddef531f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:de53aabfe6fd00f601f229c0abfbc96af93c327915a598a1c5d9b9c2ddef531f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:de53aabfe6fd00f601f229c0abfbc96af93c327915a598a1c5d9b9c2ddef531f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel8@sha256%3Ade53aabfe6fd00f601f229c0abfbc96af93c327915a598a1c5d9b9c2ddef531f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-machine-controllers-container-v4.14.0-202509151013.p2.ga63c6aa.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:4bbbcbf186a8858905fea18c8f3244e0e4cca1291c6d22cc6bc982d90ecd5cf0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:4bbbcbf186a8858905fea18c8f3244e0e4cca1291c6d22cc6bc982d90ecd5cf0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:4bbbcbf186a8858905fea18c8f3244e0e4cca1291c6d22cc6bc982d90ecd5cf0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256%3A4bbbcbf186a8858905fea18c8f3244e0e4cca1291c6d22cc6bc982d90ecd5cf0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-image-customization-controller-container-v4.14.0-202509151013.p2.g2a6627b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:7d4b254f1ceed0b5bf09784ce27e97d45e376b6b82ffc7ee7967e76e7f0f3737_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:7d4b254f1ceed0b5bf09784ce27e97d45e376b6b82ffc7ee7967e76e7f0f3737_amd64",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:7d4b254f1ceed0b5bf09784ce27e97d45e376b6b82ffc7ee7967e76e7f0f3737_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel8-operator@sha256%3A7d4b254f1ceed0b5bf09784ce27e97d45e376b6b82ffc7ee7967e76e7f0f3737?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.14.0-202509151013.p2.gacc99f5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer@sha256:e8477843ea3d2ff8768c8a59950fa57e2a5aa78e12ce38e3f4fa104a38b154e1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer@sha256:e8477843ea3d2ff8768c8a59950fa57e2a5aa78e12ce38e3f4fa104a38b154e1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer@sha256:e8477843ea3d2ff8768c8a59950fa57e2a5aa78e12ce38e3f4fa104a38b154e1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer@sha256%3Ae8477843ea3d2ff8768c8a59950fa57e2a5aa78e12ce38e3f4fa104a38b154e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.14.0-202509151013.p2.gd92ca63.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:9505be79ba6df90934ea65cb9df844fa07450afd9587ea6c1d39e682f326c152_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:9505be79ba6df90934ea65cb9df844fa07450afd9587ea6c1d39e682f326c152_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:9505be79ba6df90934ea65cb9df844fa07450afd9587ea6c1d39e682f326c152_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts@sha256%3A9505be79ba6df90934ea65cb9df844fa07450afd9587ea6c1d39e682f326c152?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.14.0-202509151013.p2.gd92ca63.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8d85c088d5617e4374446a1df836d9a2792a04b29aa398c7143d08efb3edeeec_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8d85c088d5617e4374446a1df836d9a2792a04b29aa398c7143d08efb3edeeec_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8d85c088d5617e4374446a1df836d9a2792a04b29aa398c7143d08efb3edeeec_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256%3A8d85c088d5617e4374446a1df836d9a2792a04b29aa398c7143d08efb3edeeec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.14.0-202509151013.p2.gb533e08.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2f5a4694aba5de3c3a02c2505e743a5a4dc84cb4d29907e458a34333f418525a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2f5a4694aba5de3c3a02c2505e743a5a4dc84cb4d29907e458a34333f418525a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2f5a4694aba5de3c3a02c2505e743a5a4dc84cb4d29907e458a34333f418525a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256%3A2f5a4694aba5de3c3a02c2505e743a5a4dc84cb4d29907e458a34333f418525a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g7d96f56.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:0fa731e105233ca0e75899d31b28bcebbe6a2b4a7096cd789fe5c400c5bd6c9a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:0fa731e105233ca0e75899d31b28bcebbe6a2b4a7096cd789fe5c400c5bd6c9a_amd64",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:0fa731e105233ca0e75899d31b28bcebbe6a2b4a7096cd789fe5c400c5bd6c9a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256%3A0fa731e105233ca0e75899d31b28bcebbe6a2b4a7096cd789fe5c400c5bd6c9a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.14.0-202509151013.p2.g48fafc4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:ca965b68a2e23a251c5371721e9f285582163f4e890c6e86035ef6e8b2ac7527_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:ca965b68a2e23a251c5371721e9f285582163f4e890c6e86035ef6e8b2ac7527_amd64",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:ca965b68a2e23a251c5371721e9f285582163f4e890c6e86035ef6e8b2ac7527_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers@sha256%3Aca965b68a2e23a251c5371721e9f285582163f4e890c6e86035ef6e8b2ac7527?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.14.0-202509151013.p2.g34dfccb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:8a2dc9cca6fb3e5dde544a4fbfc765e9ac2af6e0d0bed69588f34c8da0c4d1b8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:8a2dc9cca6fb3e5dde544a4fbfc765e9ac2af6e0d0bed69588f34c8da0c4d1b8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:8a2dc9cca6fb3e5dde544a4fbfc765e9ac2af6e0d0bed69588f34c8da0c4d1b8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-operator@sha256%3A8a2dc9cca6fb3e5dde544a4fbfc765e9ac2af6e0d0bed69588f34c8da0c4d1b8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.14.0-202509151013.p2.g28aa32f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:698a08fb1e89c797919edee11673a160400922bf2515f61cabc0ac06200a29a8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:698a08fb1e89c797919edee11673a160400922bf2515f61cabc0ac06200a29a8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:698a08fb1e89c797919edee11673a160400922bf2515f61cabc0ac06200a29a8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel8@sha256%3A698a08fb1e89c797919edee11673a160400922bf2515f61cabc0ac06200a29a8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-aws-container-v4.14.0-202509151013.p2.ge292817.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:bcc8da939553550ff251e8ac6ebcd5c0faaf82072664e1ad7961808341bf9f47_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:bcc8da939553550ff251e8ac6ebcd5c0faaf82072664e1ad7961808341bf9f47_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:bcc8da939553550ff251e8ac6ebcd5c0faaf82072664e1ad7961808341bf9f47_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel8@sha256%3Abcc8da939553550ff251e8ac6ebcd5c0faaf82072664e1ad7961808341bf9f47?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-azure-container-v4.14.0-202509151013.p2.gd526284.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4b0012ae6edb57179c3056f2f76bbe0424932392ba4cf86689c7e70c1cbc0410_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4b0012ae6edb57179c3056f2f76bbe0424932392ba4cf86689c7e70c1cbc0410_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4b0012ae6edb57179c3056f2f76bbe0424932392ba4cf86689c7e70c1cbc0410_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256%3A4b0012ae6edb57179c3056f2f76bbe0424932392ba4cf86689c7e70c1cbc0410?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.14.0-202509151013.p2.g7bf14fb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4aa837c7e433ceb649159cd1d62d2d85a272b47daba16e15858bc3f902eaa0f6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4aa837c7e433ceb649159cd1d62d2d85a272b47daba16e15858bc3f902eaa0f6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4aa837c7e433ceb649159cd1d62d2d85a272b47daba16e15858bc3f902eaa0f6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256%3A4aa837c7e433ceb649159cd1d62d2d85a272b47daba16e15858bc3f902eaa0f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.14.0-202509151013.p2.g51f8e4d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:20d8b83b46e9a7585d703bb2d393b2ca745d57ece30b11c17308cfaf042302da_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:20d8b83b46e9a7585d703bb2d393b2ca745d57ece30b11c17308cfaf042302da_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:20d8b83b46e9a7585d703bb2d393b2ca745d57ece30b11c17308cfaf042302da_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-operator@sha256%3A20d8b83b46e9a7585d703bb2d393b2ca745d57ece30b11c17308cfaf042302da?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.14.0-202509151013.p2.g00b2e0b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:a71eb145008d112d2d25eba00e0f65be5a681f7c2c193010716966520239bd9c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:a71eb145008d112d2d25eba00e0f65be5a681f7c2c193010716966520239bd9c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:a71eb145008d112d2d25eba00e0f65be5a681f7c2c193010716966520239bd9c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel8@sha256%3Aa71eb145008d112d2d25eba00e0f65be5a681f7c2c193010716966520239bd9c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.14.0-202509151013.p2.g0d48bf3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:d9c9eabc038fdce8ce5599e6b809802794d0ff0830389d88b78670bac6f6688c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:d9c9eabc038fdce8ce5599e6b809802794d0ff0830389d88b78670bac6f6688c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:d9c9eabc038fdce8ce5599e6b809802794d0ff0830389d88b78670bac6f6688c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller@sha256%3Ad9c9eabc038fdce8ce5599e6b809802794d0ff0830389d88b78670bac6f6688c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.14.0-202509151013.p2.g75d37a9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:82ee820c172b37b309caf3e55796b21e2ccb643f3362fa8f835265916e5d8936_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:82ee820c172b37b309caf3e55796b21e2ccb643f3362fa8f835265916e5d8936_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:82ee820c172b37b309caf3e55796b21e2ccb643f3362fa8f835265916e5d8936_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256%3A82ee820c172b37b309caf3e55796b21e2ccb643f3362fa8f835265916e5d8936?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.14.0-202509151013.p2.g5965fed.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:86cd1a1241d937a8ae9363f3b02c918a5bc1696c7d2ed305985b66884fd037ca_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:86cd1a1241d937a8ae9363f3b02c918a5bc1696c7d2ed305985b66884fd037ca_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:86cd1a1241d937a8ae9363f3b02c918a5bc1696c7d2ed305985b66884fd037ca_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256%3A86cd1a1241d937a8ae9363f3b02c918a5bc1696c7d2ed305985b66884fd037ca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.14.0-202509151013.p2.gf95487b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:4ddb887e13b2959bc46fc8fc1e052de382f0ffa67add0b344eca242c4a6e63e6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:4ddb887e13b2959bc46fc8fc1e052de382f0ffa67add0b344eca242c4a6e63e6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-must-gather@sha256:4ddb887e13b2959bc46fc8fc1e052de382f0ffa67add0b344eca242c4a6e63e6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather@sha256%3A4ddb887e13b2959bc46fc8fc1e052de382f0ffa67add0b344eca242c4a6e63e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.14.0-202509151013.p2.gb8585ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b535e3b77325c728df4d1663ac5780e59bedf0456a433ddf555f549c87d46d6b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b535e3b77325c728df4d1663ac5780e59bedf0456a433ddf555f549c87d46d6b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b535e3b77325c728df4d1663ac5780e59bedf0456a433ddf555f549c87d46d6b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256%3Ab535e3b77325c728df4d1663ac5780e59bedf0456a433ddf555f549c87d46d6b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.14.0-202509151013.p2.g29f61f6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:c6b874fa4b344e0a760b77291dbec8d17d12d4b583af35c233b563cfbc1056db_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:c6b874fa4b344e0a760b77291dbec8d17d12d4b583af35c233b563cfbc1056db_amd64",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:c6b874fa4b344e0a760b77291dbec8d17d12d4b583af35c233b563cfbc1056db_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256%3Ac6b874fa4b344e0a760b77291dbec8d17d12d4b583af35c233b563cfbc1056db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.14.0-202509151013.p2.g84d7ac4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:a0fe55ccb837fbc4686f2ab36612668c4392a2e402f9a33da4352e046b3a23aa_amd64",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:a0fe55ccb837fbc4686f2ab36612668c4392a2e402f9a33da4352e046b3a23aa_amd64",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:a0fe55ccb837fbc4686f2ab36612668c4392a2e402f9a33da4352e046b3a23aa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel8@sha256%3Aa0fe55ccb837fbc4686f2ab36612668c4392a2e402f9a33da4352e046b3a23aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.14.0-202509161325.p2.ge79d817.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:eadd97658496bb171a386e668d64c4b565a49e5bde0e1de41b2c0d23d59c48f1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:eadd97658496bb171a386e668d64c4b565a49e5bde0e1de41b2c0d23d59c48f1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:eadd97658496bb171a386e668d64c4b565a49e5bde0e1de41b2c0d23d59c48f1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel8@sha256%3Aeadd97658496bb171a386e668d64c4b565a49e5bde0e1de41b2c0d23d59c48f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-nutanix-cloud-controller-manager-container-v4.14.0-202509151013.p2.g8930f29.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:da18fcb127ddab2f555983be712a8331a0e7942bcb245a1bfb3381edcad1637e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:da18fcb127ddab2f555983be712a8331a0e7942bcb245a1bfb3381edcad1637e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:da18fcb127ddab2f555983be712a8331a0e7942bcb245a1bfb3381edcad1637e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-machine-controllers-rhel8@sha256%3Ada18fcb127ddab2f555983be712a8331a0e7942bcb245a1bfb3381edcad1637e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-nutanix-machine-controllers-container-v4.14.0-202509151013.p2.gc066168.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:ea6f8ff18a8690ef81a0154e9bfa66212000c54c41202fb12fbc73e9662f6d05_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:ea6f8ff18a8690ef81a0154e9bfa66212000c54c41202fb12fbc73e9662f6d05_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:ea6f8ff18a8690ef81a0154e9bfa66212000c54c41202fb12fbc73e9662f6d05_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256%3Aea6f8ff18a8690ef81a0154e9bfa66212000c54c41202fb12fbc73e9662f6d05?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.14.0-202509151013.p2.ge1cd9d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:50fb43db98f82a6d1c64aae5fd929bd6b72f2fc63784034e0357cf2edcf4e51b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:50fb43db98f82a6d1c64aae5fd929bd6b72f2fc63784034e0357cf2edcf4e51b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:50fb43db98f82a6d1c64aae5fd929bd6b72f2fc63784034e0357cf2edcf4e51b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256%3A50fb43db98f82a6d1c64aae5fd929bd6b72f2fc63784034e0357cf2edcf4e51b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.14.0-202509151013.p2.ga333cb0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ff99fe70ce8da97f9ac3c35891fcd861ca462305357486b861ef2f2f49d1df99_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ff99fe70ce8da97f9ac3c35891fcd861ca462305357486b861ef2f2f49d1df99_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ff99fe70ce8da97f9ac3c35891fcd861ca462305357486b861ef2f2f49d1df99_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256%3Aff99fe70ce8da97f9ac3c35891fcd861ca462305357486b861ef2f2f49d1df99?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.14.0-202509151013.p2.gfb6fb27.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:975eed4c6bb65da0f424925e06c967d7a0076abfb5dd836afc2f03877ddb7aa3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:975eed4c6bb65da0f424925e06c967d7a0076abfb5dd836afc2f03877ddb7aa3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:975eed4c6bb65da0f424925e06c967d7a0076abfb5dd836afc2f03877ddb7aa3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256%3A975eed4c6bb65da0f424925e06c967d7a0076abfb5dd836afc2f03877ddb7aa3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-rukpak-container-v4.14.0-202509151013.p2.gc9409c6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:80a6be1810afcad71159ce8615d4ccf8861ffc3ad0b6ec3006f10c7e05e716e7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:80a6be1810afcad71159ce8615d4ccf8861ffc3ad0b6ec3006f10c7e05e716e7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:80a6be1810afcad71159ce8615d4ccf8861ffc3ad0b6ec3006f10c7e05e716e7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256%3A80a6be1810afcad71159ce8615d4ccf8861ffc3ad0b6ec3006f10c7e05e716e7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.14.0-202509151013.p2.g16560ff.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:be31b77bbfa75dcd5de2b87a2d26fd50217e80a44cf89a28623235e8bc9b909e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:be31b77bbfa75dcd5de2b87a2d26fd50217e80a44cf89a28623235e8bc9b909e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:be31b77bbfa75dcd5de2b87a2d26fd50217e80a44cf89a28623235e8bc9b909e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256%3Abe31b77bbfa75dcd5de2b87a2d26fd50217e80a44cf89a28623235e8bc9b909e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.14.0-202509151013.p2.g1c76570.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9a0366468a829c1d8fe5513a13614343fb83dc95865a1d82a84a0f926b57f6c7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9a0366468a829c1d8fe5513a13614343fb83dc95865a1d82a84a0f926b57f6c7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9a0366468a829c1d8fe5513a13614343fb83dc95865a1d82a84a0f926b57f6c7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256%3A9a0366468a829c1d8fe5513a13614343fb83dc95865a1d82a84a0f926b57f6c7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.14.0-202509151013.p2.g6957b24.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:4806e817a333da55084253beb4c1fc13385e0f8a27a607cfc80cc8457051d064_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:4806e817a333da55084253beb4c1fc13385e0f8a27a607cfc80cc8457051d064_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:4806e817a333da55084253beb4c1fc13385e0f8a27a607cfc80cc8457051d064_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256%3A4806e817a333da55084253beb4c1fc13385e0f8a27a607cfc80cc8457051d064?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g1713e97.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:466e08c5ebb914a3206badede56e23449ec9090f9e430c80d703da924154e7f4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:466e08c5ebb914a3206badede56e23449ec9090f9e430c80d703da924154e7f4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:466e08c5ebb914a3206badede56e23449ec9090f9e430c80d703da924154e7f4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256%3A466e08c5ebb914a3206badede56e23449ec9090f9e430c80d703da924154e7f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g6957b24.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:f8111585a4da47c1956ad29da223314024d309f69c58f37f5fd93cdd9c893464_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:f8111585a4da47c1956ad29da223314024d309f69c58f37f5fd93cdd9c893464_amd64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:f8111585a4da47c1956ad29da223314024d309f69c58f37f5fd93cdd9c893464_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256%3Af8111585a4da47c1956ad29da223314024d309f69c58f37f5fd93cdd9c893464?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.14.0-202509151013.p2.gf21b470.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8112d8a9a76f4c1fc11c64c390b5f9aa15cb3a47884a6176c3064fd3f86cd754_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8112d8a9a76f4c1fc11c64c390b5f9aa15cb3a47884a6176c3064fd3f86cd754_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8112d8a9a76f4c1fc11c64c390b5f9aa15cb3a47884a6176c3064fd3f86cd754_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256%3A8112d8a9a76f4c1fc11c64c390b5f9aa15cb3a47884a6176c3064fd3f86cd754?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-machine-controllers-container-v4.14.0-202509151013.p2.g5d70863.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:90b210d1b90c6380651785ff8046eadf9883cf32ec0eb50486463c519f591d8e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:90b210d1b90c6380651785ff8046eadf9883cf32ec0eb50486463c519f591d8e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:90b210d1b90c6380651785ff8046eadf9883cf32ec0eb50486463c519f591d8e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes@sha256%3A90b210d1b90c6380651785ff8046eadf9883cf32ec0eb50486463c519f591d8e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.14.0-202509161325.p2.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:90b210d1b90c6380651785ff8046eadf9883cf32ec0eb50486463c519f591d8e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:90b210d1b90c6380651785ff8046eadf9883cf32ec0eb50486463c519f591d8e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:90b210d1b90c6380651785ff8046eadf9883cf32ec0eb50486463c519f591d8e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A90b210d1b90c6380651785ff8046eadf9883cf32ec0eb50486463c519f591d8e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.14.0-202509161325.p2.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:28941a7ea77c69b56b9bd2a6f62812438c43b1f2ee8299dac3201d0bdb4821dd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:28941a7ea77c69b56b9bd2a6f62812438c43b1f2ee8299dac3201d0bdb4821dd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:28941a7ea77c69b56b9bd2a6f62812438c43b1f2ee8299dac3201d0bdb4821dd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel8@sha256%3A28941a7ea77c69b56b9bd2a6f62812438c43b1f2ee8299dac3201d0bdb4821dd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-block-csi-driver-container-v4.14.0-202509151013.p2.g988f710.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:cd3ac066d696274b320f77c34f996c326812ec06bd9e29abe0243937e5e6b680_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:cd3ac066d696274b320f77c34f996c326812ec06bd9e29abe0243937e5e6b680_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:cd3ac066d696274b320f77c34f996c326812ec06bd9e29abe0243937e5e6b680_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256%3Acd3ac066d696274b320f77c34f996c326812ec06bd9e29abe0243937e5e6b680?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g7436369.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:7de35fd743b66ec55b17e8bf65054332a862364bb030f261b992e4ebe7527540_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:7de35fd743b66ec55b17e8bf65054332a862364bb030f261b992e4ebe7527540_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:7de35fd743b66ec55b17e8bf65054332a862364bb030f261b992e4ebe7527540_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel8@sha256%3A7de35fd743b66ec55b17e8bf65054332a862364bb030f261b992e4ebe7527540?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-cloud-controller-manager-container-v4.14.0-202509151013.p2.g19cf1d3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:85ac517996dba1a08c86448d629dfebd93962998dfc8f8812eaae5f8124c8861_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:85ac517996dba1a08c86448d629dfebd93962998dfc8f8812eaae5f8124c8861_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:85ac517996dba1a08c86448d629dfebd93962998dfc8f8812eaae5f8124c8861_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel8@sha256%3A85ac517996dba1a08c86448d629dfebd93962998dfc8f8812eaae5f8124c8861?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-machine-controllers-container-v4.14.0-202509151013.p2.gea93a47.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:9a069701178d9e840c6b79b801ba03562823df0cb251570037a509a49c136e0c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:9a069701178d9e840c6b79b801ba03562823df0cb251570037a509a49c136e0c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:9a069701178d9e840c6b79b801ba03562823df0cb251570037a509a49c136e0c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256%3A9a069701178d9e840c6b79b801ba03562823df0cb251570037a509a49c136e0c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-prometheus-adapter-container-v4.14.0-202509151013.p2.g801a912.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:39ba1a080a81a4e6cd12dc07fbde05ddeeaf59ad838edd8a2df321298d335bd9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:39ba1a080a81a4e6cd12dc07fbde05ddeeaf59ad838edd8a2df321298d335bd9_amd64",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:39ba1a080a81a4e6cd12dc07fbde05ddeeaf59ad838edd8a2df321298d335bd9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256%3A39ba1a080a81a4e6cd12dc07fbde05ddeeaf59ad838edd8a2df321298d335bd9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.14.0-202509151013.p2.g1a5e72f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:08f19a517a6eb4862d3e4c15039bab9e7364345836ace669a6ff7fa62b1592c4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:08f19a517a6eb4862d3e4c15039bab9e7364345836ace669a6ff7fa62b1592c4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:08f19a517a6eb4862d3e4c15039bab9e7364345836ace669a6ff7fa62b1592c4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel8@sha256%3A08f19a517a6eb4862d3e4c15039bab9e7364345836ace669a6ff7fa62b1592c4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-node-container-v4.14.0-202509151013.p2.g1f611c5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:8aa5a11b23b58c58fd89e881dd471542396abfda82a71923c72c7a66ca062f47_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:8aa5a11b23b58c58fd89e881dd471542396abfda82a71923c72c7a66ca062f47_amd64",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:8aa5a11b23b58c58fd89e881dd471542396abfda82a71923c72c7a66ca062f47_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-operator@sha256%3A8aa5a11b23b58c58fd89e881dd471542396abfda82a71923c72c7a66ca062f47?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.14.0-202509151013.p2.g3c3f82f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:8de48e7a102377ca9c61bd7ccd68696eebcf7c4859c2caad04e211ffb8a589a0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:8de48e7a102377ca9c61bd7ccd68696eebcf7c4859c2caad04e211ffb8a589a0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:8de48e7a102377ca9c61bd7ccd68696eebcf7c4859c2caad04e211ffb8a589a0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel8@sha256%3A8de48e7a102377ca9c61bd7ccd68696eebcf7c4859c2caad04e211ffb8a589a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.14.0-202509151013.p2.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ac45dc4193242470085facf58b6236105aa4cf3a59b7a411a8acd000f74527f8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ac45dc4193242470085facf58b6236105aa4cf3a59b7a411a8acd000f74527f8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ac45dc4193242470085facf58b6236105aa4cf3a59b7a411a8acd000f74527f8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel8@sha256%3Aac45dc4193242470085facf58b6236105aa4cf3a59b7a411a8acd000f74527f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vmware-vsphere-csi-driver-container-v4.14.0-202509151013.p2.gb5d0e7d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:ac45dc4193242470085facf58b6236105aa4cf3a59b7a411a8acd000f74527f8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:ac45dc4193242470085facf58b6236105aa4cf3a59b7a411a8acd000f74527f8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:ac45dc4193242470085facf58b6236105aa4cf3a59b7a411a8acd000f74527f8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel8@sha256%3Aac45dc4193242470085facf58b6236105aa4cf3a59b7a411a8acd000f74527f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vmware-vsphere-csi-driver-container-v4.14.0-202509151013.p2.gb5d0e7d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6c94e2d89bf69dbe0be6f5677e09f8fb518551180ac8d32afe772509c9117229_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6c94e2d89bf69dbe0be6f5677e09f8fb518551180ac8d32afe772509c9117229_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6c94e2d89bf69dbe0be6f5677e09f8fb518551180ac8d32afe772509c9117229_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256%3A6c94e2d89bf69dbe0be6f5677e09f8fb518551180ac8d32afe772509c9117229?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g5d5105f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6c94e2d89bf69dbe0be6f5677e09f8fb518551180ac8d32afe772509c9117229_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6c94e2d89bf69dbe0be6f5677e09f8fb518551180ac8d32afe772509c9117229_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6c94e2d89bf69dbe0be6f5677e09f8fb518551180ac8d32afe772509c9117229_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-operator-rhel8@sha256%3A6c94e2d89bf69dbe0be6f5677e09f8fb518551180ac8d32afe772509c9117229?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g5d5105f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:ff72eb6d45b8d54dd5d065a2019d8a3829557f8fdd6514bc6ddcaedb1ba92a62_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:ff72eb6d45b8d54dd5d065a2019d8a3829557f8fdd6514bc6ddcaedb1ba92a62_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:ff72eb6d45b8d54dd5d065a2019d8a3829557f8fdd6514bc6ddcaedb1ba92a62_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel8@sha256%3Aff72eb6d45b8d54dd5d065a2019d8a3829557f8fdd6514bc6ddcaedb1ba92a62?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-cloud-controller-manager-container-v4.14.0-202509151013.p2.gefaed5c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:a3cad37da7c8166faccee64c034fbc44680de084e514777e2d441ba084c1c69c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:a3cad37da7c8166faccee64c034fbc44680de084e514777e2d441ba084c1c69c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:a3cad37da7c8166faccee64c034fbc44680de084e514777e2d441ba084c1c69c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel8@sha256%3Aa3cad37da7c8166faccee64c034fbc44680de084e514777e2d441ba084c1c69c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-cluster-api-controllers-container-v4.14.0-202509151013.p2.gb6a13f9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:deab9e7f2614e111eec8f0f76d7f30af5fad45503c86c5434a1fa49e20d4b840_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:deab9e7f2614e111eec8f0f76d7f30af5fad45503c86c5434a1fa49e20d4b840_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:deab9e7f2614e111eec8f0f76d7f30af5fad45503c86c5434a1fa49e20d4b840_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3Adeab9e7f2614e111eec8f0f76d7f30af5fad45503c86c5434a1fa49e20d4b840?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.14.0-202509151013.p2.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:b40542367c6682459c340f734cc8976c6286cc45c9eb1f652c751ef9534759be_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:b40542367c6682459c340f734cc8976c6286cc45c9eb1f652c751ef9534759be_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:b40542367c6682459c340f734cc8976c6286cc45c9eb1f652c751ef9534759be_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy@sha256%3Ab40542367c6682459c340f734cc8976c6286cc45c9eb1f652c751ef9534759be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.14.0-202509151013.p2.gaf40ed0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:41a95ae93d999f6b7f700853210bf5357b441ae256fd37fe7a9c2a2ce85a2598_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:41a95ae93d999f6b7f700853210bf5357b441ae256fd37fe7a9c2a2ce85a2598_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:41a95ae93d999f6b7f700853210bf5357b441ae256fd37fe7a9c2a2ce85a2598_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader@sha256%3A41a95ae93d999f6b7f700853210bf5357b441ae256fd37fe7a9c2a2ce85a2598?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.14.0-202509151013.p2.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:c624923d5330700202ab72351f01b0658519ed8cb09d3b8b8268911b8a40d002_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:c624923d5330700202ab72351f01b0658519ed8cb09d3b8b8268911b8a40d002_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:c624923d5330700202ab72351f01b0658519ed8cb09d3b8b8268911b8a40d002_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator@sha256%3Ac624923d5330700202ab72351f01b0658519ed8cb09d3b8b8268911b8a40d002?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.14.0-202509151013.p2.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c727e1dd3b0a6463cb9cbf4c35d968ec3c894ac944fa0714c291a37607bdb453_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c727e1dd3b0a6463cb9cbf4c35d968ec3c894ac944fa0714c291a37607bdb453_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c727e1dd3b0a6463cb9cbf4c35d968ec3c894ac944fa0714c291a37607bdb453_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256%3Ac727e1dd3b0a6463cb9cbf4c35d968ec3c894ac944fa0714c291a37607bdb453?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter@sha256:fbb79ffc653cbf9bf1703437d4e855db2d0c5748b26eaa5453d0450f4bf0ee5e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter@sha256:fbb79ffc653cbf9bf1703437d4e855db2d0c5748b26eaa5453d0450f4bf0ee5e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-telemeter@sha256:fbb79ffc653cbf9bf1703437d4e855db2d0c5748b26eaa5453d0450f4bf0ee5e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter@sha256%3Afbb79ffc653cbf9bf1703437d4e855db2d0c5748b26eaa5453d0450f4bf0ee5e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.14.0-202509151013.p2.g1f72681.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:0c519369c98d6bc6a319eb3636ac55b85c1c0262ec7970f10bf297ba97c0d812_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:0c519369c98d6bc6a319eb3636ac55b85c1c0262ec7970f10bf297ba97c0d812_amd64",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:0c519369c98d6bc6a319eb3636ac55b85c1c0262ec7970f10bf297ba97c0d812_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel8@sha256%3A0c519369c98d6bc6a319eb3636ac55b85c1c0262ec7970f10bf297ba97c0d812?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.14.0-202509151013.p2.ga267125.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e9496803662701cd92a78985ff306aa8acd1ed850d89c2f9bbc7575025a7e0a4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e9496803662701cd92a78985ff306aa8acd1ed850d89c2f9bbc7575025a7e0a4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e9496803662701cd92a78985ff306aa8acd1ed850d89c2f9bbc7575025a7e0a4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel8@sha256%3Ae9496803662701cd92a78985ff306aa8acd1ed850d89c2f9bbc7575025a7e0a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=vmware-vsphere-syncer-container-v4.14.0-202509151013.p2.gb5d0e7d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:ee7e912f0ed1c30f8030132aea4fa2899185e869c6ba63e7524d2a9039f61f45_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:ee7e912f0ed1c30f8030132aea4fa2899185e869c6ba63e7524d2a9039f61f45_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:ee7e912f0ed1c30f8030132aea4fa2899185e869c6ba63e7524d2a9039f61f45_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-problem-detector-rhel8@sha256%3Aee7e912f0ed1c30f8030132aea4fa2899185e869c6ba63e7524d2a9039f61f45?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-problem-detector-container-v4.14.0-202509151013.p2.ga9c0842.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:ff19e23e84e1808aa54f681eca2bb97d429c44d25727ce843e7de50a42222695_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:ff19e23e84e1808aa54f681eca2bb97d429c44d25727ce843e7de50a42222695_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:ff19e23e84e1808aa54f681eca2bb97d429c44d25727ce843e7de50a42222695_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler@sha256%3Aff19e23e84e1808aa54f681eca2bb97d429c44d25727ce843e7de50a42222695?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.14.0-202509151013.p2.gd030dba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:378f65bf649188bff1bff891946587c33da1eddfd8305339e377313b1a3b19ab_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:378f65bf649188bff1bff891946587c33da1eddfd8305339e377313b1a3b19ab_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:378f65bf649188bff1bff891946587c33da1eddfd8305339e377313b1a3b19ab_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel8@sha256%3A378f65bf649188bff1bff891946587c33da1eddfd8305339e377313b1a3b19ab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-container-v4.14.0-202509151013.p2.g71fa09b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:9355e87e39071ac60a9e9159c846fca6edf0eb9db0d533c9d241200ca165bfc4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:9355e87e39071ac60a9e9159c846fca6edf0eb9db0d533c9d241200ca165bfc4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:9355e87e39071ac60a9e9159c846fca6edf0eb9db0d533c9d241200ca165bfc4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256%3A9355e87e39071ac60a9e9159c846fca6edf0eb9db0d533c9d241200ca165bfc4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-operator-container-v4.14.0-202509151013.p2.g4469d80.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:b088192ae4d09aa1fdcb6dd9ce2042c5d64824f92bb3754d30e008c137efe69f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:b088192ae4d09aa1fdcb6dd9ce2042c5d64824f92bb3754d30e008c137efe69f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:b088192ae4d09aa1fdcb6dd9ce2042c5d64824f92bb3754d30e008c137efe69f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers@sha256%3Ab088192ae4d09aa1fdcb6dd9ce2042c5d64824f92bb3754d30e008c137efe69f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.14.0-202509151013.p2.gc7b46ef.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0634d18b00ddc4478b604606fe9900ae5a5f6682a53346eac5e26ef6984b0838_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0634d18b00ddc4478b604606fe9900ae5a5f6682a53346eac5e26ef6984b0838_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0634d18b00ddc4478b604606fe9900ae5a5f6682a53346eac5e26ef6984b0838_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256%3A0634d18b00ddc4478b604606fe9900ae5a5f6682a53346eac5e26ef6984b0838?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.14.0-202509151013.p2.g0ba9e55.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:afb6e4cda5bd5d5816d9f1f5b601ae70c81848ea0969343681a0d8ebc6a4f6bc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:afb6e4cda5bd5d5816d9f1f5b601ae70c81848ea0969343681a0d8ebc6a4f6bc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:afb6e4cda5bd5d5816d9f1f5b601ae70c81848ea0969343681a0d8ebc6a4f6bc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256%3Aafb6e4cda5bd5d5816d9f1f5b601ae70c81848ea0969343681a0d8ebc6a4f6bc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.14.0-202509151013.p2.g9abf7d2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:4381363b864cb5365f6ed61432f406069db17251f60bfb9319721268be4cbaa5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:4381363b864cb5365f6ed61432f406069db17251f60bfb9319721268be4cbaa5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:4381363b864cb5365f6ed61432f406069db17251f60bfb9319721268be4cbaa5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-operator@sha256%3A4381363b864cb5365f6ed61432f406069db17251f60bfb9319721268be4cbaa5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.14.0-202509151013.p2.ge095038.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:e542bf007fe146798043f749e17171c150cf867d6d011472ac678844ab5b8f62_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:e542bf007fe146798043f749e17171c150cf867d6d011472ac678844ab5b8f62_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:e542bf007fe146798043f749e17171c150cf867d6d011472ac678844ab5b8f62_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-operator@sha256%3Ae542bf007fe146798043f749e17171c150cf867d6d011472ac678844ab5b8f62?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.14.0-202509151013.p2.gc7f9fb8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:f8d7c441ffd62d1b18be9a1b382fe75f9304acf0f2e9d1c28f7bb13843b4deeb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:f8d7c441ffd62d1b18be9a1b382fe75f9304acf0f2e9d1c28f7bb13843b4deeb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:f8d7c441ffd62d1b18be9a1b382fe75f9304acf0f2e9d1c28f7bb13843b4deeb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256%3Af8d7c441ffd62d1b18be9a1b382fe75f9304acf0f2e9d1c28f7bb13843b4deeb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.14.0-202509151013.p2.g5511c8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f8d7c441ffd62d1b18be9a1b382fe75f9304acf0f2e9d1c28f7bb13843b4deeb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f8d7c441ffd62d1b18be9a1b382fe75f9304acf0f2e9d1c28f7bb13843b4deeb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f8d7c441ffd62d1b18be9a1b382fe75f9304acf0f2e9d1c28f7bb13843b4deeb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3Af8d7c441ffd62d1b18be9a1b382fe75f9304acf0f2e9d1c28f7bb13843b4deeb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.14.0-202509151013.p2.g5511c8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:ad35f5bd558aef28ec4527ec1c2fd4be01a5a4d794a177d1428aaf1e77973cfd_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:ad35f5bd558aef28ec4527ec1c2fd4be01a5a4d794a177d1428aaf1e77973cfd_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:ad35f5bd558aef28ec4527ec1c2fd4be01a5a4d794a177d1428aaf1e77973cfd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256%3Aad35f5bd558aef28ec4527ec1c2fd4be01a5a4d794a177d1428aaf1e77973cfd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.14.0-202509151013.p2.g219f6f6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:226e95d83a4b511398c2294b5c4898042151e9a9ca4d22ab2f4de04a14df92eb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:226e95d83a4b511398c2294b5c4898042151e9a9ca4d22ab2f4de04a14df92eb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:226e95d83a4b511398c2294b5c4898042151e9a9ca4d22ab2f4de04a14df92eb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-operator@sha256%3A226e95d83a4b511398c2294b5c4898042151e9a9ca4d22ab2f4de04a14df92eb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.14.0-202509151013.p2.g6c652a5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:502cbbb98f22695369c279efe895a43bab142a507fc03aa100178a62a7cdd514_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:502cbbb98f22695369c279efe895a43bab142a507fc03aa100178a62a7cdd514_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:502cbbb98f22695369c279efe895a43bab142a507fc03aa100178a62a7cdd514_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-operator@sha256%3A502cbbb98f22695369c279efe895a43bab142a507fc03aa100178a62a7cdd514?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.14.0-202509151013.p2.ga1bf930.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:664055e5fd3a78fe5bd8af340b1f7084e38f7f3f79df7eb56935b9af2dd90515_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:664055e5fd3a78fe5bd8af340b1f7084e38f7f3f79df7eb56935b9af2dd90515_arm64",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:664055e5fd3a78fe5bd8af340b1f7084e38f7f3f79df7eb56935b9af2dd90515_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader@sha256%3A664055e5fd3a78fe5bd8af340b1f7084e38f7f3f79df7eb56935b9af2dd90515?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.14.0-202509151013.p2.g716a0c3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns@sha256:5464bd96c438bf3def0fd6d570725cc7f1f2b8051ff8b4dccb2a9444e69b7e6e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns@sha256:5464bd96c438bf3def0fd6d570725cc7f1f2b8051ff8b4dccb2a9444e69b7e6e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-coredns@sha256:5464bd96c438bf3def0fd6d570725cc7f1f2b8051ff8b4dccb2a9444e69b7e6e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns@sha256%3A5464bd96c438bf3def0fd6d570725cc7f1f2b8051ff8b4dccb2a9444e69b7e6e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.14.0-202509151013.p2.gd10f7ff.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:5f43495b15df64e4359d12949b5e0cab1b9ef9d154fd3c85ea4172b3b6ff336f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:5f43495b15df64e4359d12949b5e0cab1b9ef9d154fd3c85ea4172b3b6ff336f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:5f43495b15df64e4359d12949b5e0cab1b9ef9d154fd3c85ea4172b3b6ff336f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher@sha256%3A5f43495b15df64e4359d12949b5e0cab1b9ef9d154fd3c85ea4172b3b6ff336f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.14.0-202509151013.p2.g06e8ce0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:5f43495b15df64e4359d12949b5e0cab1b9ef9d154fd3c85ea4172b3b6ff336f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:5f43495b15df64e4359d12949b5e0cab1b9ef9d154fd3c85ea4172b3b6ff336f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:5f43495b15df64e4359d12949b5e0cab1b9ef9d154fd3c85ea4172b3b6ff336f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256%3A5f43495b15df64e4359d12949b5e0cab1b9ef9d154fd3c85ea4172b3b6ff336f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.14.0-202509151013.p2.g06e8ce0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:1c1b998d32b4b865f763f691e378e4305ee699f0c7a49d0f9d11b071c4b1d1d8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:1c1b998d32b4b865f763f691e378e4305ee699f0c7a49d0f9d11b071c4b1d1d8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:1c1b998d32b4b865f763f691e378e4305ee699f0c7a49d0f9d11b071c4b1d1d8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe@sha256%3A1c1b998d32b4b865f763f691e378e4305ee699f0c7a49d0f9d11b071c4b1d1d8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.14.0-202509151013.p2.ga9bcbde.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:1c1b998d32b4b865f763f691e378e4305ee699f0c7a49d0f9d11b071c4b1d1d8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:1c1b998d32b4b865f763f691e378e4305ee699f0c7a49d0f9d11b071c4b1d1d8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:1c1b998d32b4b865f763f691e378e4305ee699f0c7a49d0f9d11b071c4b1d1d8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256%3A1c1b998d32b4b865f763f691e378e4305ee699f0c7a49d0f9d11b071c4b1d1d8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.14.0-202509151013.p2.ga9bcbde.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:46abb86fd6e252dbd3f0f4d2e67886f5f48e85ae9ebdd15cb97c1b4ef6f7c3ce_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:46abb86fd6e252dbd3f0f4d2e67886f5f48e85ae9ebdd15cb97c1b4ef6f7c3ce_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:46abb86fd6e252dbd3f0f4d2e67886f5f48e85ae9ebdd15cb97c1b4ef6f7c3ce_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar@sha256%3A46abb86fd6e252dbd3f0f4d2e67886f5f48e85ae9ebdd15cb97c1b4ef6f7c3ce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.14.0-202509151013.p2.g9dcaa7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:46abb86fd6e252dbd3f0f4d2e67886f5f48e85ae9ebdd15cb97c1b4ef6f7c3ce_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:46abb86fd6e252dbd3f0f4d2e67886f5f48e85ae9ebdd15cb97c1b4ef6f7c3ce_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:46abb86fd6e252dbd3f0f4d2e67886f5f48e85ae9ebdd15cb97c1b4ef6f7c3ce_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256%3A46abb86fd6e252dbd3f0f4d2e67886f5f48e85ae9ebdd15cb97c1b4ef6f7c3ce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.14.0-202509151013.p2.g9dcaa7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:5c0755b37acf8f2c6a742ecbce8141eb2aeba7d639be6a84d1fa8ea0a5210c4e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:5c0755b37acf8f2c6a742ecbce8141eb2aeba7d639be6a84d1fa8ea0a5210c4e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:5c0755b37acf8f2c6a742ecbce8141eb2aeba7d639be6a84d1fa8ea0a5210c4e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner@sha256%3A5c0755b37acf8f2c6a742ecbce8141eb2aeba7d639be6a84d1fa8ea0a5210c4e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.14.0-202509151013.p2.ge18ed7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:5c0755b37acf8f2c6a742ecbce8141eb2aeba7d639be6a84d1fa8ea0a5210c4e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:5c0755b37acf8f2c6a742ecbce8141eb2aeba7d639be6a84d1fa8ea0a5210c4e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:5c0755b37acf8f2c6a742ecbce8141eb2aeba7d639be6a84d1fa8ea0a5210c4e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256%3A5c0755b37acf8f2c6a742ecbce8141eb2aeba7d639be6a84d1fa8ea0a5210c4e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.14.0-202509151013.p2.ge18ed7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a57e873390cadc797c373d43652b7cc33f4703129818efc9c52eb19669083d9a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a57e873390cadc797c373d43652b7cc33f4703129818efc9c52eb19669083d9a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a57e873390cadc797c373d43652b7cc33f4703129818efc9c52eb19669083d9a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256%3Aa57e873390cadc797c373d43652b7cc33f4703129818efc9c52eb19669083d9a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.14.0-202509151013.p2.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:8e43ab075544a7972cc01e91d4ac2aea0981ff94d428caffa49b442faae12d3c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:8e43ab075544a7972cc01e91d4ac2aea0981ff94d428caffa49b442faae12d3c_arm64",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:8e43ab075544a7972cc01e91d4ac2aea0981ff94d428caffa49b442faae12d3c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A8e43ab075544a7972cc01e91d4ac2aea0981ff94d428caffa49b442faae12d3c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.14.0-202509161325.p2.gcafed17.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:8556f754627f21d26be107facfa60034700a436f77ee67955a51a75fd9cc922a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:8556f754627f21d26be107facfa60034700a436f77ee67955a51a75fd9cc922a_arm64",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:8556f754627f21d26be107facfa60034700a436f77ee67955a51a75fd9cc922a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel8@sha256%3A8556f754627f21d26be107facfa60034700a436f77ee67955a51a75fd9cc922a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.14.0-202509151013.p2.g96f2f54.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:2d5e3e228bd0f33d08d0222481ae1f99fb0ca959fa2e3ef936902563aae0005d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:2d5e3e228bd0f33d08d0222481ae1f99fb0ca959fa2e3ef936902563aae0005d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:2d5e3e228bd0f33d08d0222481ae1f99fb0ca959fa2e3ef936902563aae0005d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy@sha256%3A2d5e3e228bd0f33d08d0222481ae1f99fb0ca959fa2e3ef936902563aae0005d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.14.0-202509151013.p2.ga4a2f27.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:8183b63d9780d67ad5cf5020ffa54f72db9daee84c3e855aa638d31c1f9bbb23_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:8183b63d9780d67ad5cf5020ffa54f72db9daee84c3e855aa638d31c1f9bbb23_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:8183b63d9780d67ad5cf5020ffa54f72db9daee84c3e855aa638d31c1f9bbb23_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager@sha256%3A8183b63d9780d67ad5cf5020ffa54f72db9daee84c3e855aa638d31c1f9bbb23?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.ge372516.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:73fb9473271b6e7fce63519d9619ba33614803d7a6c04322204a2503e03ac8ff_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:73fb9473271b6e7fce63519d9619ba33614803d7a6c04322204a2503e03ac8ff_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus@sha256:73fb9473271b6e7fce63519d9619ba33614803d7a6c04322204a2503e03ac8ff_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus@sha256%3A73fb9473271b6e7fce63519d9619ba33614803d7a6c04322204a2503e03ac8ff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.14.0-202509151013.p2.g3aff0d1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:8057efd2a03b2787eabf4d7ea52195049f3a8eeb025435c43a8dd493d8b19c53_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:8057efd2a03b2787eabf4d7ea52195049f3a8eeb025435c43a8dd493d8b19c53_arm64",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:8057efd2a03b2787eabf4d7ea52195049f3a8eeb025435c43a8dd493d8b19c53_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel8@sha256%3A8057efd2a03b2787eabf4d7ea52195049f3a8eeb025435c43a8dd493d8b19c53?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.14.0-202509151013.p2.gb11c804.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7421808697067f26aa1f0a4e564b618c9856986c507b87cd137734e5b63b0169_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7421808697067f26aa1f0a4e564b618c9856986c507b87cd137734e5b63b0169_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7421808697067f26aa1f0a4e564b618c9856986c507b87cd137734e5b63b0169_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256%3A7421808697067f26aa1f0a4e564b618c9856986c507b87cd137734e5b63b0169?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-container-v4.14.0-202509130418.p2.g87eb83f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:c05f3f93cc56e4a16905141e29b284d5a60aa350f3134d3e451f10e741d0826f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:c05f3f93cc56e4a16905141e29b284d5a60aa350f3134d3e451f10e741d0826f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:c05f3f93cc56e4a16905141e29b284d5a60aa350f3134d3e451f10e741d0826f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256%3Ac05f3f93cc56e4a16905141e29b284d5a60aa350f3134d3e451f10e741d0826f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-agent-container-v4.14.0-202509130418.p2.ge839a4e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2e532effabf15ef426d7c72b63e3b5d283438e589f2cff580ae6cafdf77f1403_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2e532effabf15ef426d7c72b63e3b5d283438e589f2cff580ae6cafdf77f1403_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2e532effabf15ef426d7c72b63e3b5d283438e589f2cff580ae6cafdf77f1403_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256%3A2e532effabf15ef426d7c72b63e3b5d283438e589f2cff580ae6cafdf77f1403?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-rhcos-downloader-container-v4.14.0-202509161325.p2.g7b56c30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3b08036bdfe4be5330fee8b6c2f64594913a14b7777e1753999b8bcf3f55be44_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3b08036bdfe4be5330fee8b6c2f64594913a14b7777e1753999b8bcf3f55be44_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3b08036bdfe4be5330fee8b6c2f64594913a14b7777e1753999b8bcf3f55be44_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256%3A3b08036bdfe4be5330fee8b6c2f64594913a14b7777e1753999b8bcf3f55be44?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-static-ip-manager-container-v4.14.0-202509130418.p2.g1b194fd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:06733c0a536a12ce2bd6f835178b7b23e5c9e58928da56d07b70766351e90c1b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:06733c0a536a12ce2bd6f835178b7b23e5c9e58928da56d07b70766351e90c1b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:06733c0a536a12ce2bd6f835178b7b23e5c9e58928da56d07b70766351e90c1b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy@sha256%3A06733c0a536a12ce2bd6f835178b7b23e5c9e58928da56d07b70766351e90c1b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.14.0-202509151013.p2.g1f611c5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:95239cbd7882e46d2c85948246837d15e1a62233909891c467f453113b58757b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:95239cbd7882e46d2c85948246837d15e1a62233909891c467f453113b58757b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:95239cbd7882e46d2c85948246837d15e1a62233909891c467f453113b58757b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy@sha256%3A95239cbd7882e46d2c85948246837d15e1a62233909891c467f453113b58757b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.14.0-202509151013.p2.gb8b8259.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:29dd2558a5570c0ffcc9d4098e080b2a8b85534255e39efef22cf0e1f496d8ae_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:29dd2558a5570c0ffcc9d4098e080b2a8b85534255e39efef22cf0e1f496d8ae_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:29dd2558a5570c0ffcc9d4098e080b2a8b85534255e39efef22cf0e1f496d8ae_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics@sha256%3A29dd2558a5570c0ffcc9d4098e080b2a8b85534255e39efef22cf0e1f496d8ae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.14.0-202509151013.p2.gdb0c549.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:4497903eecedfcbbbb2a7eb3763050e7f034ec500fe6c8599759cc71acb6ec9f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:4497903eecedfcbbbb2a7eb3763050e7f034ec500fe6c8599759cc71acb6ec9f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:4497903eecedfcbbbb2a7eb3763050e7f034ec500fe6c8599759cc71acb6ec9f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace@sha256%3A4497903eecedfcbbbb2a7eb3763050e7f034ec500fe6c8599759cc71acb6ec9f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.14.0-202509151013.p2.g363eb42.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:95843c90c53070372209f7cfe99cb1e5c79ad7e247333dd1cc148af1eece7fc3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:95843c90c53070372209f7cfe99cb1e5c79ad7e247333dd1cc148af1eece7fc3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:95843c90c53070372209f7cfe99cb1e5c79ad7e247333dd1cc148af1eece7fc3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256%3A95843c90c53070372209f7cfe99cb1e5c79ad7e247333dd1cc148af1eece7fc3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.14.0-202509151013.p2.g4fa7043.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:c2552cbc626a27ab679986b19abc34be10e8f05765b0f9ebb12ed3fa88a968ff_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:c2552cbc626a27ab679986b19abc34be10e8f05765b0f9ebb12ed3fa88a968ff_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni@sha256:c2552cbc626a27ab679986b19abc34be10e8f05765b0f9ebb12ed3fa88a968ff_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni@sha256%3Ac2552cbc626a27ab679986b19abc34be10e8f05765b0f9ebb12ed3fa88a968ff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.14.0-202509151013.p2.g8e48cb0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:650ead1a1bff3cb45441985b9eacf22bc044730d7b15708746b2249c729946e6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:650ead1a1bff3cb45441985b9eacf22bc044730d7b15708746b2249c729946e6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:650ead1a1bff3cb45441985b9eacf22bc044730d7b15708746b2249c729946e6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256%3A650ead1a1bff3cb45441985b9eacf22bc044730d7b15708746b2249c729946e6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.14.0-202509151013.p2.gf670647.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:cc5861caf8efb0ecd929e37b759c91e609aebcc2eec2a5ba71aee9676e189e88_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:cc5861caf8efb0ecd929e37b759c91e609aebcc2eec2a5ba71aee9676e189e88_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:cc5861caf8efb0ecd929e37b759c91e609aebcc2eec2a5ba71aee9676e189e88_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel8@sha256%3Acc5861caf8efb0ecd929e37b759c91e609aebcc2eec2a5ba71aee9676e189e88?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.14.0-202509151013.p2.g35f4739.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:b74117924b9de278053a257168f4819e2b9c6dc789e2e579e091adb8e574effa_arm64",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:b74117924b9de278053a257168f4819e2b9c6dc789e2e579e091adb8e574effa_arm64",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:b74117924b9de278053a257168f4819e2b9c6dc789e2e579e091adb8e574effa_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256%3Ab74117924b9de278053a257168f4819e2b9c6dc789e2e579e091adb8e574effa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.14.0-202509151013.p2.g056043d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:76d47f16a6300eee18e1d084f5b6e95ba93a0c167a1ef49931352108d863447a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:76d47f16a6300eee18e1d084f5b6e95ba93a0c167a1ef49931352108d863447a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder@sha256:76d47f16a6300eee18e1d084f5b6e95ba93a0c167a1ef49931352108d863447a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder@sha256%3A76d47f16a6300eee18e1d084f5b6e95ba93a0c167a1ef49931352108d863447a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.14.0-202509161025.p2.gcdeff52.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli@sha256:059509a95bace33df9cf2a6e80fd128fccfd379c619a4c2bf625e04406ee8a0c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli@sha256:059509a95bace33df9cf2a6e80fd128fccfd379c619a4c2bf625e04406ee8a0c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cli@sha256:059509a95bace33df9cf2a6e80fd128fccfd379c619a4c2bf625e04406ee8a0c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli@sha256%3A059509a95bace33df9cf2a6e80fd128fccfd379c619a4c2bf625e04406ee8a0c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.14.0-202509151013.p2.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console@sha256:63966665dc84db1dd26a762d8bdfabf20fe6e53646240ef67329a16885f9d994_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console@sha256:63966665dc84db1dd26a762d8bdfabf20fe6e53646240ef67329a16885f9d994_arm64",
"product_id": "registry.redhat.io/openshift4/ose-console@sha256:63966665dc84db1dd26a762d8bdfabf20fe6e53646240ef67329a16885f9d994_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console@sha256%3A63966665dc84db1dd26a762d8bdfabf20fe6e53646240ef67329a16885f9d994?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.14.0-202509161325.p2.g477c659.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-operator@sha256:346b64f6acf55949007b679f6b642b1304a51c70680c46bcb843d0a2bcb922c8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-operator@sha256:346b64f6acf55949007b679f6b642b1304a51c70680c46bcb843d0a2bcb922c8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-console-operator@sha256:346b64f6acf55949007b679f6b642b1304a51c70680c46bcb843d0a2bcb922c8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-operator@sha256%3A346b64f6acf55949007b679f6b642b1304a51c70680c46bcb843d0a2bcb922c8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.ge5d3f29.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:64dfaa93ff01631734464fd5b5a7681b8f45b91ba32cb782511336dd9817185b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:64dfaa93ff01631734464fd5b5a7681b8f45b91ba32cb782511336dd9817185b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-deployer@sha256:64dfaa93ff01631734464fd5b5a7681b8f45b91ba32cb782511336dd9817185b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer@sha256%3A64dfaa93ff01631734464fd5b5a7681b8f45b91ba32cb782511336dd9817185b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.14.0-202509151013.p2.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:53babb8256227ef4e83f5bf44257d3582de673c5815a03c84d80498488fb70a9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:53babb8256227ef4e83f5bf44257d3582de673c5815a03c84d80498488fb70a9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:53babb8256227ef4e83f5bf44257d3582de673c5815a03c84d80498488fb70a9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router@sha256%3A53babb8256227ef4e83f5bf44257d3582de673c5815a03c84d80498488fb70a9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.14.0-202509151013.p2.gc3a2430.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7d4e8c356a87933a8ba06b5f1fc28137e3903bc3eb21270d2d45353e600239aa_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7d4e8c356a87933a8ba06b5f1fc28137e3903bc3eb21270d2d45353e600239aa_arm64",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7d4e8c356a87933a8ba06b5f1fc28137e3903bc3eb21270d2d45353e600239aa_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A7d4e8c356a87933a8ba06b5f1fc28137e3903bc3eb21270d2d45353e600239aa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.14.0-202509151013.p2.g03a907c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:2b1ddbb3d3e2fa4e1c51b225240f010f1502120bafef0e59c105cf4154acd30d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:2b1ddbb3d3e2fa4e1c51b225240f010f1502120bafef0e59c105cf4154acd30d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:2b1ddbb3d3e2fa4e1c51b225240f010f1502120bafef0e59c105cf4154acd30d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover@sha256%3A2b1ddbb3d3e2fa4e1c51b225240f010f1502120bafef0e59c105cf4154acd30d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod@sha256:ceec3dd346503f36cda439a0ebac6468a5377f8dc7d753512e15e02ceb5cd684_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod@sha256:ceec3dd346503f36cda439a0ebac6468a5377f8dc7d753512e15e02ceb5cd684_arm64",
"product_id": "registry.redhat.io/openshift4/ose-pod@sha256:ceec3dd346503f36cda439a0ebac6468a5377f8dc7d753512e15e02ceb5cd684_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod@sha256%3Aceec3dd346503f36cda439a0ebac6468a5377f8dc7d753512e15e02ceb5cd684?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.14.0-202509151013.p2.g03a907c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry@sha256:c59182bba1bc1bd373a6deeb803b17e01b9c19dc1d38a68c7644c13f52c092e5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry@sha256:c59182bba1bc1bd373a6deeb803b17e01b9c19dc1d38a68c7644c13f52c092e5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry@sha256:c59182bba1bc1bd373a6deeb803b17e01b9c19dc1d38a68c7644c13f52c092e5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry@sha256%3Ac59182bba1bc1bd373a6deeb803b17e01b9c19dc1d38a68c7644c13f52c092e5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.14.0-202509151013.p2.gce0483f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests@sha256:7509ab6e6547cfb66757c8084ad52996d6db97ec6c1d5d274a2b428e6fb9d271_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests@sha256:7509ab6e6547cfb66757c8084ad52996d6db97ec6c1d5d274a2b428e6fb9d271_arm64",
"product_id": "registry.redhat.io/openshift4/ose-tests@sha256:7509ab6e6547cfb66757c8084ad52996d6db97ec6c1d5d274a2b428e6fb9d271_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests@sha256%3A7509ab6e6547cfb66757c8084ad52996d6db97ec6c1d5d274a2b428e6fb9d271?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.14.0-202509151013.p2.g14c6508.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:a844d1fc750336706be9ef35b83bf323211fdd52ed0d657ced74fe404dbe9761_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:a844d1fc750336706be9ef35b83bf323211fdd52ed0d657ced74fe404dbe9761_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:a844d1fc750336706be9ef35b83bf323211fdd52ed0d657ced74fe404dbe9761_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256%3Aa844d1fc750336706be9ef35b83bf323211fdd52ed0d657ced74fe404dbe9761?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.14.0-202509151013.p2.gdff4b0f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:e0badb7e3565e7efb37e9c700da89aacc35c3ccff3218fb2ddf311fb8589d71c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:e0badb7e3565e7efb37e9c700da89aacc35c3ccff3218fb2ddf311fb8589d71c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:e0badb7e3565e7efb37e9c700da89aacc35c3ccff3218fb2ddf311fb8589d71c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager@sha256%3Ae0badb7e3565e7efb37e9c700da89aacc35c3ccff3218fb2ddf311fb8589d71c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.14.0-202509151013.p2.gf493a75.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry@sha256:0d6fc12b144aeaa5cdabde6939b96de1d788a99c245af4be184c168ae857d252_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry@sha256:0d6fc12b144aeaa5cdabde6939b96de1d788a99c245af4be184c168ae857d252_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry@sha256:0d6fc12b144aeaa5cdabde6939b96de1d788a99c245af4be184c168ae857d252_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry@sha256%3A0d6fc12b144aeaa5cdabde6939b96de1d788a99c245af4be184c168ae857d252?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.14.0-202509151013.p2.gf493a75.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:b5a85b6b2325e7b8864649092a46098a1176ca2be890282ecbeac7a42af058e1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:b5a85b6b2325e7b8864649092a46098a1176ca2be890282ecbeac7a42af058e1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:b5a85b6b2325e7b8864649092a46098a1176ca2be890282ecbeac7a42af058e1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256%3Ab5a85b6b2325e7b8864649092a46098a1176ca2be890282ecbeac7a42af058e1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.14.0-202509151013.p2.g6df4bf1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f72f8cca68cd2eeaf0c1cf795ad4b3c5442a00c75e17640da30b34e8e3323816_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f72f8cca68cd2eeaf0c1cf795ad4b3c5442a00c75e17640da30b34e8e3323816_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f72f8cca68cd2eeaf0c1cf795ad4b3c5442a00c75e17640da30b34e8e3323816_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256%3Af72f8cca68cd2eeaf0c1cf795ad4b3c5442a00c75e17640da30b34e8e3323816?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.14.0-202509151013.p2.g54aa57e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:be3c0a1cc57b6b0f0e06412fcca3baec8c75af63132e60e5f54eabae398128d0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:be3c0a1cc57b6b0f0e06412fcca3baec8c75af63132e60e5f54eabae398128d0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:be3c0a1cc57b6b0f0e06412fcca3baec8c75af63132e60e5f54eabae398128d0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3Abe3c0a1cc57b6b0f0e06412fcca3baec8c75af63132e60e5f54eabae398128d0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.14.0-202509151013.p2.g91a7281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:51e7ef05925f396d39353a15660b023875382f6614b8f5ff273f5c51db3eacc9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:51e7ef05925f396d39353a15660b023875382f6614b8f5ff273f5c51db3eacc9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:51e7ef05925f396d39353a15660b023875382f6614b8f5ff273f5c51db3eacc9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256%3A51e7ef05925f396d39353a15660b023875382f6614b8f5ff273f5c51db3eacc9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.14.0-202509151013.p2.g54aa57e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1699e8d2dc5382ff408a1f4f19d26f47540986ddb99e1ae53154450c77a2b70a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1699e8d2dc5382ff408a1f4f19d26f47540986ddb99e1ae53154450c77a2b70a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1699e8d2dc5382ff408a1f4f19d26f47540986ddb99e1ae53154450c77a2b70a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A1699e8d2dc5382ff408a1f4f19d26f47540986ddb99e1ae53154450c77a2b70a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.14.0-202509151013.p2.gb3fa10c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:ecc2f89ebadc077b91594d391e4baada4d2f0693f11d2ae57f70bc2c390a7f02_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:ecc2f89ebadc077b91594d391e4baada4d2f0693f11d2ae57f70bc2c390a7f02_arm64",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:ecc2f89ebadc077b91594d391e4baada4d2f0693f11d2ae57f70bc2c390a7f02_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256%3Aecc2f89ebadc077b91594d391e4baada4d2f0693f11d2ae57f70bc2c390a7f02?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.14.0-202509151013.p2.gf56c606.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:49a16858e2d62b8e0ae43fed27088c4c4c2790a2808d5608811aae6102f62fae_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:49a16858e2d62b8e0ae43fed27088c4c4c2790a2808d5608811aae6102f62fae_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:49a16858e2d62b8e0ae43fed27088c4c4c2790a2808d5608811aae6102f62fae_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256%3A49a16858e2d62b8e0ae43fed27088c4c4c2790a2808d5608811aae6102f62fae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cloud-controller-manager-container-v4.14.0-202509151013.p2.g9a7820e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:55c8271ff784553d4cec4a0099bf81465b6b41b2b1a53e824994a0b4aa75a3c8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:55c8271ff784553d4cec4a0099bf81465b6b41b2b1a53e824994a0b4aa75a3c8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:55c8271ff784553d4cec4a0099bf81465b6b41b2b1a53e824994a0b4aa75a3c8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel8@sha256%3A55c8271ff784553d4cec4a0099bf81465b6b41b2b1a53e824994a0b4aa75a3c8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cluster-api-controllers-container-v4.14.0-202509151013.p2.gdc084f2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4c85cde6fa7b55f3d313f26ac5ebdbc2e346840c9bf2d1a2e44f960efc12a197_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4c85cde6fa7b55f3d313f26ac5ebdbc2e346840c9bf2d1a2e44f960efc12a197_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4c85cde6fa7b55f3d313f26ac5ebdbc2e346840c9bf2d1a2e44f960efc12a197_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256%3A4c85cde6fa7b55f3d313f26ac5ebdbc2e346840c9bf2d1a2e44f960efc12a197?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-container-v4.14.0-202509151013.p2.g4622dee.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:96dcf1c1a34abe584758bd9539ac4e757110d0f36c4c436fec382d16cad09f8d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:96dcf1c1a34abe584758bd9539ac4e757110d0f36c4c436fec382d16cad09f8d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:96dcf1c1a34abe584758bd9539ac4e757110d0f36c4c436fec382d16cad09f8d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256%3A96dcf1c1a34abe584758bd9539ac4e757110d0f36c4c436fec382d16cad09f8d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-operator-container-v4.14.0-202509151013.p2.g609879c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:971b50eaee8a36ac20ca26d984fa13dbf33033e7f46102044f97e1f44be5185d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:971b50eaee8a36ac20ca26d984fa13dbf33033e7f46102044f97e1f44be5185d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:971b50eaee8a36ac20ca26d984fa13dbf33033e7f46102044f97e1f44be5185d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256%3A971b50eaee8a36ac20ca26d984fa13dbf33033e7f46102044f97e1f44be5185d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-pod-identity-webhook-container-v4.14.0-202509151013.p2.g2c864ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:c919ce50be791a10b883afddeb87a61056350ab3a3d9b1a797109cb7cba235bd_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:c919ce50be791a10b883afddeb87a61056350ab3a3d9b1a797109cb7cba235bd_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:c919ce50be791a10b883afddeb87a61056350ab3a3d9b1a797109cb7cba235bd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel8@sha256%3Ac919ce50be791a10b883afddeb87a61056350ab3a3d9b1a797109cb7cba235bd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-controller-manager-container-v4.14.0-202509151013.p2.g9ee3b74.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:25eaee750c1e732d54277f922379cc71a2ef54d5e71bc7b0fce8d2e94de1519a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:25eaee750c1e732d54277f922379cc71a2ef54d5e71bc7b0fce8d2e94de1519a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:25eaee750c1e732d54277f922379cc71a2ef54d5e71bc7b0fce8d2e94de1519a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel8@sha256%3A25eaee750c1e732d54277f922379cc71a2ef54d5e71bc7b0fce8d2e94de1519a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-node-manager-container-v4.14.0-202509151013.p2.g9ee3b74.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:b90e9cb5813bfffa1706cad4fe14ba5e1eea6027f8ae069f67c82e4f30b1ef34_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:b90e9cb5813bfffa1706cad4fe14ba5e1eea6027f8ae069f67c82e4f30b1ef34_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:b90e9cb5813bfffa1706cad4fe14ba5e1eea6027f8ae069f67c82e4f30b1ef34_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel8@sha256%3Ab90e9cb5813bfffa1706cad4fe14ba5e1eea6027f8ae069f67c82e4f30b1ef34?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cluster-api-controllers-container-v4.14.0-202509151013.p2.g8c2203f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:5d15ba0115a6ea085e24715fab2e76afc81ba8102740ab12fca1ed011451601d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:5d15ba0115a6ea085e24715fab2e76afc81ba8102740ab12fca1ed011451601d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:5d15ba0115a6ea085e24715fab2e76afc81ba8102740ab12fca1ed011451601d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8@sha256%3A5d15ba0115a6ea085e24715fab2e76afc81ba8102740ab12fca1ed011451601d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-container-v4.14.0-202509151013.p2.g6d3558a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:e562c87bfb5051d23a08571ce9f7863d345b3279362d492f4c2cc3af333bd963_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:e562c87bfb5051d23a08571ce9f7863d345b3279362d492f4c2cc3af333bd963_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:e562c87bfb5051d23a08571ce9f7863d345b3279362d492f4c2cc3af333bd963_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256%3Ae562c87bfb5051d23a08571ce9f7863d345b3279362d492f4c2cc3af333bd963?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-operator-container-v4.14.0-202509151013.p2.g9189357.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eac8cec35f3d706f5b5d81e4a32077c4c8b20d9cd5a91df90729aa88eb64387e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eac8cec35f3d706f5b5d81e4a32077c4c8b20d9cd5a91df90729aa88eb64387e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eac8cec35f3d706f5b5d81e4a32077c4c8b20d9cd5a91df90729aa88eb64387e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel8@sha256%3Aeac8cec35f3d706f5b5d81e4a32077c4c8b20d9cd5a91df90729aa88eb64387e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-workload-identity-webhook-container-v4.14.0-202509151013.p2.g2cb8201.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:10c696a8bb823da3fcbed90a94e6c394df44f07f432353cb41bb77d2844fe792_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:10c696a8bb823da3fcbed90a94e6c394df44f07f432353cb41bb77d2844fe792_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:10c696a8bb823da3fcbed90a94e6c394df44f07f432353cb41bb77d2844fe792_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256%3A10c696a8bb823da3fcbed90a94e6c394df44f07f432353cb41bb77d2844fe792?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.14.0-202509151013.p2.gd92ca63.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:245a4369a236adbcdf3139d0e53b5afba8942d932c32b8a0c615a81037892831_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:245a4369a236adbcdf3139d0e53b5afba8942d932c32b8a0c615a81037892831_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:245a4369a236adbcdf3139d0e53b5afba8942d932c32b8a0c615a81037892831_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256%3A245a4369a236adbcdf3139d0e53b5afba8942d932c32b8a0c615a81037892831?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.14.0-202509151013.p2.g483d019.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:d13ef9eb81d269edbbce8d206b010c05e4785561efc84d46d0ce345afe33e699_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:d13ef9eb81d269edbbce8d206b010c05e4785561efc84d46d0ce345afe33e699_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:d13ef9eb81d269edbbce8d206b010c05e4785561efc84d46d0ce345afe33e699_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts@sha256%3Ad13ef9eb81d269edbbce8d206b010c05e4785561efc84d46d0ce345afe33e699?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.14.0-202509151013.p2.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:e5f3667299958ad4488c0bdd2b973fa7704d3c0482f25ec6600d0052b2437175_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:e5f3667299958ad4488c0bdd2b973fa7704d3c0482f25ec6600d0052b2437175_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:e5f3667299958ad4488c0bdd2b973fa7704d3c0482f25ec6600d0052b2437175_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-operator@sha256%3Ae5f3667299958ad4488c0bdd2b973fa7704d3c0482f25ec6600d0052b2437175?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.14.0-202509151013.p2.gb491a81.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:ae8f1b0b68e0497a5c881f3ec171c762ccaeec300578f63f21582a051ce0a77a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:ae8f1b0b68e0497a5c881f3ec171c762ccaeec300578f63f21582a051ce0a77a_arm64",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:ae8f1b0b68e0497a5c881f3ec171c762ccaeec300578f63f21582a051ce0a77a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256%3Aae8f1b0b68e0497a5c881f3ec171c762ccaeec300578f63f21582a051ce0a77a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.14.0-202509151013.p2.g1bd0464.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:a575881637483e8ff34cdfce4ffc0f04a5db265b5ede680294d0f42f91883b77_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:a575881637483e8ff34cdfce4ffc0f04a5db265b5ede680294d0f42f91883b77_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:a575881637483e8ff34cdfce4ffc0f04a5db265b5ede680294d0f42f91883b77_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel8@sha256%3Aa575881637483e8ff34cdfce4ffc0f04a5db265b5ede680294d0f42f91883b77?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.14.0-202509151013.p2.gae83c55.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e2b65a75c9dbf516ff3ac31ec2106588360b17eb137322b94c95a63fb20f6fff_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e2b65a75c9dbf516ff3ac31ec2106588360b17eb137322b94c95a63fb20f6fff_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e2b65a75c9dbf516ff3ac31ec2106588360b17eb137322b94c95a63fb20f6fff_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-operator@sha256%3Ae2b65a75c9dbf516ff3ac31ec2106588360b17eb137322b94c95a63fb20f6fff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.14.0-202509151013.p2.g9203d4d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:e410d5bf0888abb4c7fc37d021e79fe12ae4f206bf86093075cda3fef3eaa5ab_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:e410d5bf0888abb4c7fc37d021e79fe12ae4f206bf86093075cda3fef3eaa5ab_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:e410d5bf0888abb4c7fc37d021e79fe12ae4f206bf86093075cda3fef3eaa5ab_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256%3Ae410d5bf0888abb4c7fc37d021e79fe12ae4f206bf86093075cda3fef3eaa5ab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.14.0-202509151013.p2.g32854ba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d4bd68561bde7506aa2ece1c677ce59cef39264ba7888549e3a7a17cf944e618_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d4bd68561bde7506aa2ece1c677ce59cef39264ba7888549e3a7a17cf944e618_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d4bd68561bde7506aa2ece1c677ce59cef39264ba7888549e3a7a17cf944e618_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256%3Ad4bd68561bde7506aa2ece1c677ce59cef39264ba7888549e3a7a17cf944e618?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.14.0-202509151013.p2.gaffcfb5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:2d9b147b87945cb51c80d88175beca575d5928a8b5e5a598e0db26a2c19d5cd8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:2d9b147b87945cb51c80d88175beca575d5928a8b5e5a598e0db26a2c19d5cd8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:2d9b147b87945cb51c80d88175beca575d5928a8b5e5a598e0db26a2c19d5cd8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap@sha256%3A2d9b147b87945cb51c80d88175beca575d5928a8b5e5a598e0db26a2c19d5cd8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.14.0-202509151013.p2.g93fba13.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:af4899584014a0aa9f70e4136631be2843da1f5529d0af9a5eca93a629b40359_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:af4899584014a0aa9f70e4136631be2843da1f5529d0af9a5eca93a629b40359_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:af4899584014a0aa9f70e4136631be2843da1f5529d0af9a5eca93a629b40359_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256%3Aaf4899584014a0aa9f70e4136631be2843da1f5529d0af9a5eca93a629b40359?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.14.0-202509151013.p2.g60cc3e6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:af4899584014a0aa9f70e4136631be2843da1f5529d0af9a5eca93a629b40359_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:af4899584014a0aa9f70e4136631be2843da1f5529d0af9a5eca93a629b40359_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:af4899584014a0aa9f70e4136631be2843da1f5529d0af9a5eca93a629b40359_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256%3Aaf4899584014a0aa9f70e4136631be2843da1f5529d0af9a5eca93a629b40359?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.14.0-202509151013.p2.g60cc3e6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5be0128ffc473c486ac60d5b374fe8a7817b212625e5eddc2d83ec4a1c929621_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5be0128ffc473c486ac60d5b374fe8a7817b212625e5eddc2d83ec4a1c929621_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5be0128ffc473c486ac60d5b374fe8a7817b212625e5eddc2d83ec4a1c929621_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256%3A5be0128ffc473c486ac60d5b374fe8a7817b212625e5eddc2d83ec4a1c929621?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.ga0b9c0d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:95eb89ac5bbbb966ec7f578faa279b4fb6091a3a6e357a8d03e162ee73597576_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:95eb89ac5bbbb966ec7f578faa279b4fb6091a3a6e357a8d03e162ee73597576_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:95eb89ac5bbbb966ec7f578faa279b4fb6091a3a6e357a8d03e162ee73597576_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-operator@sha256%3A95eb89ac5bbbb966ec7f578faa279b4fb6091a3a6e357a8d03e162ee73597576?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.14.0-202509151013.p2.g2378670.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:bde8cae8c72c89eeec2799a709c8cf5afafa09523abda7d153759f50caf856a4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:bde8cae8c72c89eeec2799a709c8cf5afafa09523abda7d153759f50caf856a4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:bde8cae8c72c89eeec2799a709c8cf5afafa09523abda7d153759f50caf856a4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256%3Abde8cae8c72c89eeec2799a709c8cf5afafa09523abda7d153759f50caf856a4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g783d9dd.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:4214bb5a57d7ea42681036e9318124ea1dd13002e2cfe3d66d5055de7358a7e4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:4214bb5a57d7ea42681036e9318124ea1dd13002e2cfe3d66d5055de7358a7e4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:4214bb5a57d7ea42681036e9318124ea1dd13002e2cfe3d66d5055de7358a7e4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256%3A4214bb5a57d7ea42681036e9318124ea1dd13002e2cfe3d66d5055de7358a7e4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.gd4a1162.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:83ddea52a4ae9da23883a5e91feb3f73a1098b65591edfe9330974883cd2d038_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:83ddea52a4ae9da23883a5e91feb3f73a1098b65591edfe9330974883cd2d038_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:83ddea52a4ae9da23883a5e91feb3f73a1098b65591edfe9330974883cd2d038_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-operator@sha256%3A83ddea52a4ae9da23883a5e91feb3f73a1098b65591edfe9330974883cd2d038?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.14.0-202509151013.p2.g0164e3c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:46621c418f58493bf67e9a6a1a98062c700984328b6d5a800d3032509ee9d19b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:46621c418f58493bf67e9a6a1a98062c700984328b6d5a800d3032509ee9d19b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:46621c418f58493bf67e9a6a1a98062c700984328b6d5a800d3032509ee9d19b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-operator@sha256%3A46621c418f58493bf67e9a6a1a98062c700984328b6d5a800d3032509ee9d19b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.14.0-202509151013.p2.ge858d0e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7f0fae12d8830b69646cba9b7363d93b80030478e7151caaca68e1ca15da8d55_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7f0fae12d8830b69646cba9b7363d93b80030478e7151caaca68e1ca15da8d55_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7f0fae12d8830b69646cba9b7363d93b80030478e7151caaca68e1ca15da8d55_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-operator@sha256%3A7f0fae12d8830b69646cba9b7363d93b80030478e7151caaca68e1ca15da8d55?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.14.0-202509151013.p2.ge302d85.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:332491999cca8af49ecf9350b2b04d215ca7b37bd53f8adf1121a0982755f0f8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:332491999cca8af49ecf9350b2b04d215ca7b37bd53f8adf1121a0982755f0f8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:332491999cca8af49ecf9350b2b04d215ca7b37bd53f8adf1121a0982755f0f8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256%3A332491999cca8af49ecf9350b2b04d215ca7b37bd53f8adf1121a0982755f0f8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.14.0-202509151013.p2.g9267f45.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:cffacb56ab2b3adab95f3d0c9a7c899095a7e7f2668735d06302d87800e1b135_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:cffacb56ab2b3adab95f3d0c9a7c899095a7e7f2668735d06302d87800e1b135_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:cffacb56ab2b3adab95f3d0c9a7c899095a7e7f2668735d06302d87800e1b135_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256%3Acffacb56ab2b3adab95f3d0c9a7c899095a7e7f2668735d06302d87800e1b135?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.gb287d08.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:d1b5b014efc1b0bead73fe5fd1265f313173be6cf8e729b80579db799d67e389_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:d1b5b014efc1b0bead73fe5fd1265f313173be6cf8e729b80579db799d67e389_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:d1b5b014efc1b0bead73fe5fd1265f313173be6cf8e729b80579db799d67e389_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256%3Ad1b5b014efc1b0bead73fe5fd1265f313173be6cf8e729b80579db799d67e389?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g4e05963.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:24cd081ae99c31fb82b2df5bf639b8d470bee990906c6a03717ffdd3eb9c622c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:24cd081ae99c31fb82b2df5bf639b8d470bee990906c6a03717ffdd3eb9c622c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:24cd081ae99c31fb82b2df5bf639b8d470bee990906c6a03717ffdd3eb9c622c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256%3A24cd081ae99c31fb82b2df5bf639b8d470bee990906c6a03717ffdd3eb9c622c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.14.0-202509151013.p2.g33f630d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:855f8004036a0e19adce948f51566fe9c852b9423e6c7d55085601254bab8ef6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:855f8004036a0e19adce948f51566fe9c852b9423e6c7d55085601254bab8ef6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:855f8004036a0e19adce948f51566fe9c852b9423e6c7d55085601254bab8ef6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256%3A855f8004036a0e19adce948f51566fe9c852b9423e6c7d55085601254bab8ef6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g9cd9922.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:f4e4ad1d74044c65fdc7efe2ab2bc3a20a417dc1f535f5b26d39ed438c45572f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:f4e4ad1d74044c65fdc7efe2ab2bc3a20a417dc1f535f5b26d39ed438c45572f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:f4e4ad1d74044c65fdc7efe2ab2bc3a20a417dc1f535f5b26d39ed438c45572f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver@sha256%3Af4e4ad1d74044c65fdc7efe2ab2bc3a20a417dc1f535f5b26d39ed438c45572f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.14.0-202509151013.p2.g38a758d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:7b27c040db5265a06d86bb48f9421634cd9802471ae747e8670f6a8ba34e4a6f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:7b27c040db5265a06d86bb48f9421634cd9802471ae747e8670f6a8ba34e4a6f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:7b27c040db5265a06d86bb48f9421634cd9802471ae747e8670f6a8ba34e4a6f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256%3A7b27c040db5265a06d86bb48f9421634cd9802471ae747e8670f6a8ba34e4a6f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.14.0-202509151013.p2.g0dbbb61.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:cc7538c714803840b4ead4152e32e0e37b86639cc6e0ad330e0cefe983766a09_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:cc7538c714803840b4ead4152e32e0e37b86639cc6e0ad330e0cefe983766a09_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:cc7538c714803840b4ead4152e32e0e37b86639cc6e0ad330e0cefe983766a09_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256%3Acc7538c714803840b4ead4152e32e0e37b86639cc6e0ad330e0cefe983766a09?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g700dc11.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3fc800d561a46753792401a68903d93dbd62a757cdcce46ff0b434a9a7854d9e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3fc800d561a46753792401a68903d93dbd62a757cdcce46ff0b434a9a7854d9e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3fc800d561a46753792401a68903d93dbd62a757cdcce46ff0b434a9a7854d9e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256%3A3fc800d561a46753792401a68903d93dbd62a757cdcce46ff0b434a9a7854d9e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g09d6209.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:a33a89ddc5d4cf073610ed6d9894d65da8bb69dcd3423e991bb1d7e775c342d7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:a33a89ddc5d4cf073610ed6d9894d65da8bb69dcd3423e991bb1d7e775c342d7_arm64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:a33a89ddc5d4cf073610ed6d9894d65da8bb69dcd3423e991bb1d7e775c342d7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256%3Aa33a89ddc5d4cf073610ed6d9894d65da8bb69dcd3423e991bb1d7e775c342d7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.14.0-202509151013.p2.g2fa33aa.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:6c5d0304d5e559c909909b7b4e0d01f8b91b087a0f7424a0ac2f41c1971ecceb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:6c5d0304d5e559c909909b7b4e0d01f8b91b087a0f7424a0ac2f41c1971ecceb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:6c5d0304d5e559c909909b7b4e0d01f8b91b087a0f7424a0ac2f41c1971ecceb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256%3A6c5d0304d5e559c909909b7b4e0d01f8b91b087a0f7424a0ac2f41c1971ecceb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g08fb27e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:038e1d21ad00cdce203134db282f18c4b2ed263e02d861df97cd2ef18865208c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:038e1d21ad00cdce203134db282f18c4b2ed263e02d861df97cd2ef18865208c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:038e1d21ad00cdce203134db282f18c4b2ed263e02d861df97cd2ef18865208c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-operator@sha256%3A038e1d21ad00cdce203134db282f18c4b2ed263e02d861df97cd2ef18865208c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.14.0-202509151013.p2.g0423e87.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:7cce954c46fd4933e859d86b37579ab5157f867d6c07ba0b3a0154e8cdb7ff3d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:7cce954c46fd4933e859d86b37579ab5157f867d6c07ba0b3a0154e8cdb7ff3d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:7cce954c46fd4933e859d86b37579ab5157f867d6c07ba0b3a0154e8cdb7ff3d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys@sha256%3A7cce954c46fd4933e859d86b37579ab5157f867d6c07ba0b3a0154e8cdb7ff3d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.14.0-202509151013.p2.g1a7a6e2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:7e38d1f899e62a61e586a89785c8688750c5d4f3800e7cf0edb510bc4ef780d9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:7e38d1f899e62a61e586a89785c8688750c5d4f3800e7cf0edb510bc4ef780d9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:7e38d1f899e62a61e586a89785c8688750c5d4f3800e7cf0edb510bc4ef780d9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256%3A7e38d1f899e62a61e586a89785c8688750c5d4f3800e7cf0edb510bc4ef780d9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.14.0-202509151013.p2.ga1b7730.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:c11f0147dd2cfc7e90b8583171bea78130cc8d15bcefd4bdd99e5eaf3b99b62d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:c11f0147dd2cfc7e90b8583171bea78130cc8d15bcefd4bdd99e5eaf3b99b62d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:c11f0147dd2cfc7e90b8583171bea78130cc8d15bcefd4bdd99e5eaf3b99b62d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256%3Ac11f0147dd2cfc7e90b8583171bea78130cc8d15bcefd4bdd99e5eaf3b99b62d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-driver-shared-resource-container-v4.14.0-202509151013.p2.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:cfe9c9bfccb8a43176254eb857c93a309ae68a5c2ff00a598c0a5f8744348c6f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:cfe9c9bfccb8a43176254eb857c93a309ae68a5c2ff00a598c0a5f8744348c6f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:cfe9c9bfccb8a43176254eb857c93a309ae68a5c2ff00a598c0a5f8744348c6f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256%3Acfe9c9bfccb8a43176254eb857c93a309ae68a5c2ff00a598c0a5f8744348c6f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.gc273cd5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f504976b36fc2ea95be888e5e944c562ccf160a059109cbbf61713017e12e13e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f504976b36fc2ea95be888e5e944c562ccf160a059109cbbf61713017e12e13e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f504976b36fc2ea95be888e5e944c562ccf160a059109cbbf61713017e12e13e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256%3Af504976b36fc2ea95be888e5e944c562ccf160a059109cbbf61713017e12e13e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a6d960247a1eae2b4193528e509704b6b5e2682fd1725ebcdcd337075a1fad60_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a6d960247a1eae2b4193528e509704b6b5e2682fd1725ebcdcd337075a1fad60_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a6d960247a1eae2b4193528e509704b6b5e2682fd1725ebcdcd337075a1fad60_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer@sha256%3Aa6d960247a1eae2b4193528e509704b6b5e2682fd1725ebcdcd337075a1fad60?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.14.0-202509151013.p2.g59a701a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a6d960247a1eae2b4193528e509704b6b5e2682fd1725ebcdcd337075a1fad60_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a6d960247a1eae2b4193528e509704b6b5e2682fd1725ebcdcd337075a1fad60_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a6d960247a1eae2b4193528e509704b6b5e2682fd1725ebcdcd337075a1fad60_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256%3Aa6d960247a1eae2b4193528e509704b6b5e2682fd1725ebcdcd337075a1fad60?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.14.0-202509151013.p2.g59a701a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:f249c68ecc27e7810c55e4a88bd5b8344ab497e38a160df4545956a8cd9ec24a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:f249c68ecc27e7810c55e4a88bd5b8344ab497e38a160df4545956a8cd9ec24a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:f249c68ecc27e7810c55e4a88bd5b8344ab497e38a160df4545956a8cd9ec24a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter@sha256%3Af249c68ecc27e7810c55e4a88bd5b8344ab497e38a160df4545956a8cd9ec24a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.14.0-202509151013.p2.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:f249c68ecc27e7810c55e4a88bd5b8344ab497e38a160df4545956a8cd9ec24a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:f249c68ecc27e7810c55e4a88bd5b8344ab497e38a160df4545956a8cd9ec24a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:f249c68ecc27e7810c55e4a88bd5b8344ab497e38a160df4545956a8cd9ec24a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256%3Af249c68ecc27e7810c55e4a88bd5b8344ab497e38a160df4545956a8cd9ec24a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.14.0-202509151013.p2.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:a189962370c0cb19071e929b52f30ab287b1e993caf0dd2d82366f87283018ae_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:a189962370c0cb19071e929b52f30ab287b1e993caf0dd2d82366f87283018ae_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:a189962370c0cb19071e929b52f30ab287b1e993caf0dd2d82366f87283018ae_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller@sha256%3Aa189962370c0cb19071e929b52f30ab287b1e993caf0dd2d82366f87283018ae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.14.0-202509151013.p2.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:a189962370c0cb19071e929b52f30ab287b1e993caf0dd2d82366f87283018ae_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:a189962370c0cb19071e929b52f30ab287b1e993caf0dd2d82366f87283018ae_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:a189962370c0cb19071e929b52f30ab287b1e993caf0dd2d82366f87283018ae_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256%3Aa189962370c0cb19071e929b52f30ab287b1e993caf0dd2d82366f87283018ae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.14.0-202509151013.p2.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0ec34e1d35c4d698dd2b47da85d8ed074d99e14ac221644f6f5c0b62df7f388f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0ec34e1d35c4d698dd2b47da85d8ed074d99e14ac221644f6f5c0b62df7f388f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0ec34e1d35c4d698dd2b47da85d8ed074d99e14ac221644f6f5c0b62df7f388f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3A0ec34e1d35c4d698dd2b47da85d8ed074d99e14ac221644f6f5c0b62df7f388f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.14.0-202509151013.p2.g5ed5044.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:d8301d2e26357c1dab9d314dab0625a06ba583d260beef7e91c7bb4d5290068b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:d8301d2e26357c1dab9d314dab0625a06ba583d260beef7e91c7bb4d5290068b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:d8301d2e26357c1dab9d314dab0625a06ba583d260beef7e91c7bb4d5290068b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256%3Ad8301d2e26357c1dab9d314dab0625a06ba583d260beef7e91c7bb4d5290068b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.14.0-202509151013.p2.g09e96a9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:789d81c8dc20f307795b3aead098dab023cf21bb1288a26471045906a291b51f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:789d81c8dc20f307795b3aead098dab023cf21bb1288a26471045906a291b51f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:789d81c8dc20f307795b3aead098dab023cf21bb1288a26471045906a291b51f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256%3A789d81c8dc20f307795b3aead098dab023cf21bb1288a26471045906a291b51f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.14.0-202509151013.p2.gd99fb31.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:d93df9254c48b953045033136d76ef666f080ff4b0c01dc40c283cb8bacbec74_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:d93df9254c48b953045033136d76ef666f080ff4b0c01dc40c283cb8bacbec74_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:d93df9254c48b953045033136d76ef666f080ff4b0c01dc40c283cb8bacbec74_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256%3Ad93df9254c48b953045033136d76ef666f080ff4b0c01dc40c283cb8bacbec74?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.14.0-202509151013.p2.g8a626fe.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:aa5e2bb5f4256e59be67fe5edd779882c4ad68c5ba062495c41e2496f5999075_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:aa5e2bb5f4256e59be67fe5edd779882c4ad68c5ba062495c41e2496f5999075_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:aa5e2bb5f4256e59be67fe5edd779882c4ad68c5ba062495c41e2496f5999075_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256%3Aaa5e2bb5f4256e59be67fe5edd779882c4ad68c5ba062495c41e2496f5999075?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.14.0-202509151013.p2.g95d55a0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:6b2d149ac8b04e2ae8b125accc761a45ff7651a1f6d3a91a13cbfb5d9a96b53d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:6b2d149ac8b04e2ae8b125accc761a45ff7651a1f6d3a91a13cbfb5d9a96b53d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:6b2d149ac8b04e2ae8b125accc761a45ff7651a1f6d3a91a13cbfb5d9a96b53d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256%3A6b2d149ac8b04e2ae8b125accc761a45ff7651a1f6d3a91a13cbfb5d9a96b53d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-image-customization-controller-container-v4.14.0-202509151013.p2.g2a6627b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:db84204aa4d3b831b6d6428aa90ae89f10c85f61bf1c32f04e63d23f68659518_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:db84204aa4d3b831b6d6428aa90ae89f10c85f61bf1c32f04e63d23f68659518_arm64",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:db84204aa4d3b831b6d6428aa90ae89f10c85f61bf1c32f04e63d23f68659518_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel8-operator@sha256%3Adb84204aa4d3b831b6d6428aa90ae89f10c85f61bf1c32f04e63d23f68659518?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.14.0-202509151013.p2.gacc99f5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer@sha256:c9555a29685e6872bf70a5072084801505755fc43239a4a7b9d53a520738795a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer@sha256:c9555a29685e6872bf70a5072084801505755fc43239a4a7b9d53a520738795a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-installer@sha256:c9555a29685e6872bf70a5072084801505755fc43239a4a7b9d53a520738795a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer@sha256%3Ac9555a29685e6872bf70a5072084801505755fc43239a4a7b9d53a520738795a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.14.0-202509151013.p2.gd92ca63.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:2c5307defd066d07bc42d092e906bfdb2007c97288dde598a563107a7d2d47a3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:2c5307defd066d07bc42d092e906bfdb2007c97288dde598a563107a7d2d47a3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:2c5307defd066d07bc42d092e906bfdb2007c97288dde598a563107a7d2d47a3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts@sha256%3A2c5307defd066d07bc42d092e906bfdb2007c97288dde598a563107a7d2d47a3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.14.0-202509151013.p2.gd92ca63.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a636891623579425e62107a5714f6d9a82859371c229b48bcf6c8be97ad5b623_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a636891623579425e62107a5714f6d9a82859371c229b48bcf6c8be97ad5b623_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a636891623579425e62107a5714f6d9a82859371c229b48bcf6c8be97ad5b623_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256%3Aa636891623579425e62107a5714f6d9a82859371c229b48bcf6c8be97ad5b623?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.14.0-202509151013.p2.gb533e08.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:978c9f9149c2664f06dda783cb58a19f6e07e2003122400b93bed8d88d60f8ef_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:978c9f9149c2664f06dda783cb58a19f6e07e2003122400b93bed8d88d60f8ef_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:978c9f9149c2664f06dda783cb58a19f6e07e2003122400b93bed8d88d60f8ef_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256%3A978c9f9149c2664f06dda783cb58a19f6e07e2003122400b93bed8d88d60f8ef?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g7d96f56.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:db81c7d1cc72d5bb8809e6aea9a8e92a8d557338a916e2f7a14e846330828bb7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:db81c7d1cc72d5bb8809e6aea9a8e92a8d557338a916e2f7a14e846330828bb7_arm64",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:db81c7d1cc72d5bb8809e6aea9a8e92a8d557338a916e2f7a14e846330828bb7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256%3Adb81c7d1cc72d5bb8809e6aea9a8e92a8d557338a916e2f7a14e846330828bb7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.14.0-202509151013.p2.g48fafc4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:b9d89f5c1a12c7b086dae0990ecd5fc55ce86ebf1eea01909ff2d9d421baaead_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:b9d89f5c1a12c7b086dae0990ecd5fc55ce86ebf1eea01909ff2d9d421baaead_arm64",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:b9d89f5c1a12c7b086dae0990ecd5fc55ce86ebf1eea01909ff2d9d421baaead_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers@sha256%3Ab9d89f5c1a12c7b086dae0990ecd5fc55ce86ebf1eea01909ff2d9d421baaead?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.14.0-202509151013.p2.g34dfccb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:e45377e58bfeeda71ebb3b8de90e3e11f2791716edc26c7333d7e85259b33d96_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:e45377e58bfeeda71ebb3b8de90e3e11f2791716edc26c7333d7e85259b33d96_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:e45377e58bfeeda71ebb3b8de90e3e11f2791716edc26c7333d7e85259b33d96_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-operator@sha256%3Ae45377e58bfeeda71ebb3b8de90e3e11f2791716edc26c7333d7e85259b33d96?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.14.0-202509151013.p2.g28aa32f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:3b022f77d4b03f34ecc1f3ae4df6c4a25258d0a0bb7f3be384e15381c2016f28_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:3b022f77d4b03f34ecc1f3ae4df6c4a25258d0a0bb7f3be384e15381c2016f28_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:3b022f77d4b03f34ecc1f3ae4df6c4a25258d0a0bb7f3be384e15381c2016f28_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel8@sha256%3A3b022f77d4b03f34ecc1f3ae4df6c4a25258d0a0bb7f3be384e15381c2016f28?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-aws-container-v4.14.0-202509151013.p2.ge292817.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:bb4ecab3d4421c069e145f1d46541f8079e79b025f993f13ec12d340003c5f13_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:bb4ecab3d4421c069e145f1d46541f8079e79b025f993f13ec12d340003c5f13_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:bb4ecab3d4421c069e145f1d46541f8079e79b025f993f13ec12d340003c5f13_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel8@sha256%3Abb4ecab3d4421c069e145f1d46541f8079e79b025f993f13ec12d340003c5f13?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-azure-container-v4.14.0-202509151013.p2.gd526284.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:29b75239738032214cdafd80be46f8681d1ab53fd45c6be1f39549acd731ed79_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:29b75239738032214cdafd80be46f8681d1ab53fd45c6be1f39549acd731ed79_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:29b75239738032214cdafd80be46f8681d1ab53fd45c6be1f39549acd731ed79_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256%3A29b75239738032214cdafd80be46f8681d1ab53fd45c6be1f39549acd731ed79?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.14.0-202509151013.p2.g7bf14fb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:69eaee96ead3bde7e41f62f5af3a1bce11c117d5fb32fb65001b18503ec9014e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:69eaee96ead3bde7e41f62f5af3a1bce11c117d5fb32fb65001b18503ec9014e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:69eaee96ead3bde7e41f62f5af3a1bce11c117d5fb32fb65001b18503ec9014e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256%3A69eaee96ead3bde7e41f62f5af3a1bce11c117d5fb32fb65001b18503ec9014e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.14.0-202509151013.p2.g51f8e4d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:fda4712baffef1ee5ed0f1041371af0f23f00378b309648bd7f1d0db87ef12f2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:fda4712baffef1ee5ed0f1041371af0f23f00378b309648bd7f1d0db87ef12f2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:fda4712baffef1ee5ed0f1041371af0f23f00378b309648bd7f1d0db87ef12f2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-operator@sha256%3Afda4712baffef1ee5ed0f1041371af0f23f00378b309648bd7f1d0db87ef12f2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.14.0-202509151013.p2.g00b2e0b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7cb24b07e3f2ebbdccd6d66ae2941c49e0f1069b2339b054449ad80156f9659a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7cb24b07e3f2ebbdccd6d66ae2941c49e0f1069b2339b054449ad80156f9659a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7cb24b07e3f2ebbdccd6d66ae2941c49e0f1069b2339b054449ad80156f9659a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel8@sha256%3A7cb24b07e3f2ebbdccd6d66ae2941c49e0f1069b2339b054449ad80156f9659a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.14.0-202509151013.p2.g0d48bf3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:bacb71ea5757abd25618d4ab135cdd97c47df12f3d303fc98c3576f24e38c695_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:bacb71ea5757abd25618d4ab135cdd97c47df12f3d303fc98c3576f24e38c695_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:bacb71ea5757abd25618d4ab135cdd97c47df12f3d303fc98c3576f24e38c695_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller@sha256%3Abacb71ea5757abd25618d4ab135cdd97c47df12f3d303fc98c3576f24e38c695?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.14.0-202509151013.p2.g75d37a9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c6207d4c5322bcef6b1ff929f838290279a12bc36811cbc696727cdf2e9dc4eb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c6207d4c5322bcef6b1ff929f838290279a12bc36811cbc696727cdf2e9dc4eb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c6207d4c5322bcef6b1ff929f838290279a12bc36811cbc696727cdf2e9dc4eb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256%3Ac6207d4c5322bcef6b1ff929f838290279a12bc36811cbc696727cdf2e9dc4eb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.14.0-202509151013.p2.g5965fed.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8739531070cc36b62cf8af92211cf4db250fdefbdec8b50026b054d128cffdad_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8739531070cc36b62cf8af92211cf4db250fdefbdec8b50026b054d128cffdad_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8739531070cc36b62cf8af92211cf4db250fdefbdec8b50026b054d128cffdad_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256%3A8739531070cc36b62cf8af92211cf4db250fdefbdec8b50026b054d128cffdad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.14.0-202509151013.p2.gf95487b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:9ddce7d0eb9bdd8545124fdb5bc587db0d6da0e989203c307c145cde5edaa635_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:9ddce7d0eb9bdd8545124fdb5bc587db0d6da0e989203c307c145cde5edaa635_arm64",
"product_id": "registry.redhat.io/openshift4/ose-must-gather@sha256:9ddce7d0eb9bdd8545124fdb5bc587db0d6da0e989203c307c145cde5edaa635_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather@sha256%3A9ddce7d0eb9bdd8545124fdb5bc587db0d6da0e989203c307c145cde5edaa635?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.14.0-202509151013.p2.gb8585ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:6ec1c18330bae8dc4b476dc1154b6c86946ef22dcd681a9b934105fa29935b00_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:6ec1c18330bae8dc4b476dc1154b6c86946ef22dcd681a9b934105fa29935b00_arm64",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:6ec1c18330bae8dc4b476dc1154b6c86946ef22dcd681a9b934105fa29935b00_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256%3A6ec1c18330bae8dc4b476dc1154b6c86946ef22dcd681a9b934105fa29935b00?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.14.0-202509151013.p2.g29f61f6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:d4544982e414c4de40f03f1293103d34016226fcd7b0911ff808929be058ad87_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:d4544982e414c4de40f03f1293103d34016226fcd7b0911ff808929be058ad87_arm64",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:d4544982e414c4de40f03f1293103d34016226fcd7b0911ff808929be058ad87_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256%3Ad4544982e414c4de40f03f1293103d34016226fcd7b0911ff808929be058ad87?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.14.0-202509151013.p2.g84d7ac4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:f39f55763d2453dd89f46240c5b387f678f6724a4d9e3daa2003f1a205e2f76a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:f39f55763d2453dd89f46240c5b387f678f6724a4d9e3daa2003f1a205e2f76a_arm64",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:f39f55763d2453dd89f46240c5b387f678f6724a4d9e3daa2003f1a205e2f76a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel8@sha256%3Af39f55763d2453dd89f46240c5b387f678f6724a4d9e3daa2003f1a205e2f76a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.14.0-202509161325.p2.ge79d817.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:6322a8b42059c675304d9901d56dee634336ec78625ada4639f6796c35aba423_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:6322a8b42059c675304d9901d56dee634336ec78625ada4639f6796c35aba423_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:6322a8b42059c675304d9901d56dee634336ec78625ada4639f6796c35aba423_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256%3A6322a8b42059c675304d9901d56dee634336ec78625ada4639f6796c35aba423?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.14.0-202509151013.p2.ge1cd9d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:030f7948481a6bda0c1b755e99308286eb88bd5740145aebfe6d337cbab69a4b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:030f7948481a6bda0c1b755e99308286eb88bd5740145aebfe6d337cbab69a4b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:030f7948481a6bda0c1b755e99308286eb88bd5740145aebfe6d337cbab69a4b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256%3A030f7948481a6bda0c1b755e99308286eb88bd5740145aebfe6d337cbab69a4b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.14.0-202509151013.p2.ga333cb0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:df6cf35b191df4d2972bd3bae6feba1fc2ff43c56b85353fc71456ac0bd7fd9e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:df6cf35b191df4d2972bd3bae6feba1fc2ff43c56b85353fc71456ac0bd7fd9e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:df6cf35b191df4d2972bd3bae6feba1fc2ff43c56b85353fc71456ac0bd7fd9e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256%3Adf6cf35b191df4d2972bd3bae6feba1fc2ff43c56b85353fc71456ac0bd7fd9e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.14.0-202509151013.p2.gfb6fb27.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:20fc1e608e1d50de0e360dfa47fa1cd756a3725d4c9e09f7493e6aad565b0de9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:20fc1e608e1d50de0e360dfa47fa1cd756a3725d4c9e09f7493e6aad565b0de9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:20fc1e608e1d50de0e360dfa47fa1cd756a3725d4c9e09f7493e6aad565b0de9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256%3A20fc1e608e1d50de0e360dfa47fa1cd756a3725d4c9e09f7493e6aad565b0de9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-rukpak-container-v4.14.0-202509151013.p2.gc9409c6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:bcdbe5bc5972628172a62cb932d7e02fbc6b0a7066697bc80a17dde90c3eca98_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:bcdbe5bc5972628172a62cb932d7e02fbc6b0a7066697bc80a17dde90c3eca98_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:bcdbe5bc5972628172a62cb932d7e02fbc6b0a7066697bc80a17dde90c3eca98_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256%3Abcdbe5bc5972628172a62cb932d7e02fbc6b0a7066697bc80a17dde90c3eca98?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.14.0-202509151013.p2.g16560ff.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:1d2ae56c69a0befc5f982dc978d33c0a5ea92dc1e0f0d55e528510d8bfa3d040_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:1d2ae56c69a0befc5f982dc978d33c0a5ea92dc1e0f0d55e528510d8bfa3d040_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:1d2ae56c69a0befc5f982dc978d33c0a5ea92dc1e0f0d55e528510d8bfa3d040_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256%3A1d2ae56c69a0befc5f982dc978d33c0a5ea92dc1e0f0d55e528510d8bfa3d040?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.14.0-202509151013.p2.g1c76570.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0749edd0e6d894ac2cfc2c7029002d028a5cc4c1cce10f9f83d38e9f7164ff10_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0749edd0e6d894ac2cfc2c7029002d028a5cc4c1cce10f9f83d38e9f7164ff10_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0749edd0e6d894ac2cfc2c7029002d028a5cc4c1cce10f9f83d38e9f7164ff10_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256%3A0749edd0e6d894ac2cfc2c7029002d028a5cc4c1cce10f9f83d38e9f7164ff10?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.14.0-202509151013.p2.g6957b24.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:64cd9daa33b9735dc744f440d2d9b1253095407898c4f41fc4470b06e9da953a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:64cd9daa33b9735dc744f440d2d9b1253095407898c4f41fc4470b06e9da953a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:64cd9daa33b9735dc744f440d2d9b1253095407898c4f41fc4470b06e9da953a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256%3A64cd9daa33b9735dc744f440d2d9b1253095407898c4f41fc4470b06e9da953a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g1713e97.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9ff348e7b1cbdc588caa8fa786ca3c8829ebbcb05a1d0add2a0d779dfd3eac87_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9ff348e7b1cbdc588caa8fa786ca3c8829ebbcb05a1d0add2a0d779dfd3eac87_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9ff348e7b1cbdc588caa8fa786ca3c8829ebbcb05a1d0add2a0d779dfd3eac87_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256%3A9ff348e7b1cbdc588caa8fa786ca3c8829ebbcb05a1d0add2a0d779dfd3eac87?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g6957b24.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:e327925704aeb183807a5b9d0a01cf6fc4dcc29516f48650d8ff74cf55fb834a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:e327925704aeb183807a5b9d0a01cf6fc4dcc29516f48650d8ff74cf55fb834a_arm64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:e327925704aeb183807a5b9d0a01cf6fc4dcc29516f48650d8ff74cf55fb834a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256%3Ae327925704aeb183807a5b9d0a01cf6fc4dcc29516f48650d8ff74cf55fb834a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.14.0-202509151013.p2.gf21b470.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:51b4629657eb5d2953059e2858463c720e73c0127e884f20e86098980634b56c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:51b4629657eb5d2953059e2858463c720e73c0127e884f20e86098980634b56c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:51b4629657eb5d2953059e2858463c720e73c0127e884f20e86098980634b56c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256%3A51b4629657eb5d2953059e2858463c720e73c0127e884f20e86098980634b56c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-machine-controllers-container-v4.14.0-202509151013.p2.g5d70863.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:6e5a9fbb5ee4a1aad19e0a5e1bc64e9649c319815d1549b65a1dbdfb7b387548_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:6e5a9fbb5ee4a1aad19e0a5e1bc64e9649c319815d1549b65a1dbdfb7b387548_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:6e5a9fbb5ee4a1aad19e0a5e1bc64e9649c319815d1549b65a1dbdfb7b387548_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes@sha256%3A6e5a9fbb5ee4a1aad19e0a5e1bc64e9649c319815d1549b65a1dbdfb7b387548?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.14.0-202509161325.p2.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6e5a9fbb5ee4a1aad19e0a5e1bc64e9649c319815d1549b65a1dbdfb7b387548_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6e5a9fbb5ee4a1aad19e0a5e1bc64e9649c319815d1549b65a1dbdfb7b387548_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6e5a9fbb5ee4a1aad19e0a5e1bc64e9649c319815d1549b65a1dbdfb7b387548_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A6e5a9fbb5ee4a1aad19e0a5e1bc64e9649c319815d1549b65a1dbdfb7b387548?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.14.0-202509161325.p2.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:a5cae3465c251e39983d3781fbf910ac7fe21962d996cc45985dfd342b7561c6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:a5cae3465c251e39983d3781fbf910ac7fe21962d996cc45985dfd342b7561c6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:a5cae3465c251e39983d3781fbf910ac7fe21962d996cc45985dfd342b7561c6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256%3Aa5cae3465c251e39983d3781fbf910ac7fe21962d996cc45985dfd342b7561c6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-prometheus-adapter-container-v4.14.0-202509151013.p2.g801a912.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:cf27e28d4c45502e98edd251e7dd89e3d0c40866d5652d43c5eb6c12e06a0c7a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:cf27e28d4c45502e98edd251e7dd89e3d0c40866d5652d43c5eb6c12e06a0c7a_arm64",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:cf27e28d4c45502e98edd251e7dd89e3d0c40866d5652d43c5eb6c12e06a0c7a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256%3Acf27e28d4c45502e98edd251e7dd89e3d0c40866d5652d43c5eb6c12e06a0c7a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.14.0-202509151013.p2.g1a5e72f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:d57cd82c31154768d73d15600cd75e6fce7308674ba43f34cb61c310e84b18e7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:d57cd82c31154768d73d15600cd75e6fce7308674ba43f34cb61c310e84b18e7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:d57cd82c31154768d73d15600cd75e6fce7308674ba43f34cb61c310e84b18e7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel8@sha256%3Ad57cd82c31154768d73d15600cd75e6fce7308674ba43f34cb61c310e84b18e7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-node-container-v4.14.0-202509151013.p2.g1f611c5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d018d3de100bc063bce92029b6e48eaf6e42a38187be05412558a8ee36de08e4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d018d3de100bc063bce92029b6e48eaf6e42a38187be05412558a8ee36de08e4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d018d3de100bc063bce92029b6e48eaf6e42a38187be05412558a8ee36de08e4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-operator@sha256%3Ad018d3de100bc063bce92029b6e48eaf6e42a38187be05412558a8ee36de08e4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.14.0-202509151013.p2.g3c3f82f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:197e03058abb183c5c86f3744fad3f416d8ac635d62bfe9678f68ab17ca59119_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:197e03058abb183c5c86f3744fad3f416d8ac635d62bfe9678f68ab17ca59119_arm64",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:197e03058abb183c5c86f3744fad3f416d8ac635d62bfe9678f68ab17ca59119_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel8@sha256%3A197e03058abb183c5c86f3744fad3f416d8ac635d62bfe9678f68ab17ca59119?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.14.0-202509151013.p2.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:10eaf2809bd4a906ae8b3b54f6e425c55f2e8473fccaf570efa1c38958a0b680_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:10eaf2809bd4a906ae8b3b54f6e425c55f2e8473fccaf570efa1c38958a0b680_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:10eaf2809bd4a906ae8b3b54f6e425c55f2e8473fccaf570efa1c38958a0b680_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A10eaf2809bd4a906ae8b3b54f6e425c55f2e8473fccaf570efa1c38958a0b680?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.14.0-202509151013.p2.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f4caf29b0c093f3bb6476079809436cb19459e5ddbe837f8a061be90c1477b89_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f4caf29b0c093f3bb6476079809436cb19459e5ddbe837f8a061be90c1477b89_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f4caf29b0c093f3bb6476079809436cb19459e5ddbe837f8a061be90c1477b89_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy@sha256%3Af4caf29b0c093f3bb6476079809436cb19459e5ddbe837f8a061be90c1477b89?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.14.0-202509151013.p2.gaf40ed0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:be8214bc83b85e9ea396466ffc9ddb94f9023948cd69c86ac6f22a9ed58ae1e7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:be8214bc83b85e9ea396466ffc9ddb94f9023948cd69c86ac6f22a9ed58ae1e7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:be8214bc83b85e9ea396466ffc9ddb94f9023948cd69c86ac6f22a9ed58ae1e7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader@sha256%3Abe8214bc83b85e9ea396466ffc9ddb94f9023948cd69c86ac6f22a9ed58ae1e7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.14.0-202509151013.p2.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:0a561df80a0cfbccc3fbc085a276f3cf2e7b8383b40373e73cbe9e5e6760f2d3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:0a561df80a0cfbccc3fbc085a276f3cf2e7b8383b40373e73cbe9e5e6760f2d3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:0a561df80a0cfbccc3fbc085a276f3cf2e7b8383b40373e73cbe9e5e6760f2d3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator@sha256%3A0a561df80a0cfbccc3fbc085a276f3cf2e7b8383b40373e73cbe9e5e6760f2d3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.14.0-202509151013.p2.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:686baed9e5cf043ff7d7966a33bd8cf458ff48dbdb0fb0cbd4f246178814e1f6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:686baed9e5cf043ff7d7966a33bd8cf458ff48dbdb0fb0cbd4f246178814e1f6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:686baed9e5cf043ff7d7966a33bd8cf458ff48dbdb0fb0cbd4f246178814e1f6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256%3A686baed9e5cf043ff7d7966a33bd8cf458ff48dbdb0fb0cbd4f246178814e1f6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter@sha256:10f185e60d8ccdaa4d97cf52838df4aaf15c2a40d609997713ad120e55a03df8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter@sha256:10f185e60d8ccdaa4d97cf52838df4aaf15c2a40d609997713ad120e55a03df8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-telemeter@sha256:10f185e60d8ccdaa4d97cf52838df4aaf15c2a40d609997713ad120e55a03df8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter@sha256%3A10f185e60d8ccdaa4d97cf52838df4aaf15c2a40d609997713ad120e55a03df8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.14.0-202509151013.p2.g1f72681.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:1c65afa13b7002ee6b49f805465ef2e8b3417bfc28bf9b501e94227bd27c7720_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:1c65afa13b7002ee6b49f805465ef2e8b3417bfc28bf9b501e94227bd27c7720_arm64",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:1c65afa13b7002ee6b49f805465ef2e8b3417bfc28bf9b501e94227bd27c7720_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel8@sha256%3A1c65afa13b7002ee6b49f805465ef2e8b3417bfc28bf9b501e94227bd27c7720?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.14.0-202509151013.p2.ga267125.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:e40a44b4e23127048f0711fa8ff904b8c569e2f0fe23d853e210d304d5fac163_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:e40a44b4e23127048f0711fa8ff904b8c569e2f0fe23d853e210d304d5fac163_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:e40a44b4e23127048f0711fa8ff904b8c569e2f0fe23d853e210d304d5fac163_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler@sha256%3Ae40a44b4e23127048f0711fa8ff904b8c569e2f0fe23d853e210d304d5fac163?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.14.0-202509151013.p2.gd030dba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:1f536d42c63e0afc63dde932ac4108ba71654c6480480b74a57035dfff5cfeab_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:1f536d42c63e0afc63dde932ac4108ba71654c6480480b74a57035dfff5cfeab_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:1f536d42c63e0afc63dde932ac4108ba71654c6480480b74a57035dfff5cfeab_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers@sha256%3A1f536d42c63e0afc63dde932ac4108ba71654c6480480b74a57035dfff5cfeab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.14.0-202509151013.p2.gc7b46ef.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:56a149a99aa3f5a7f9019ab41eb09b556583936b01b24b4b618539cc05b291ce_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:56a149a99aa3f5a7f9019ab41eb09b556583936b01b24b4b618539cc05b291ce_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:56a149a99aa3f5a7f9019ab41eb09b556583936b01b24b4b618539cc05b291ce_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256%3A56a149a99aa3f5a7f9019ab41eb09b556583936b01b24b4b618539cc05b291ce?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.14.0-202509151013.p2.g0ba9e55.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:8076b849e5cd1eefb1809f4f21f34de7c928da24df1e6991448e60846d6c996a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:8076b849e5cd1eefb1809f4f21f34de7c928da24df1e6991448e60846d6c996a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:8076b849e5cd1eefb1809f4f21f34de7c928da24df1e6991448e60846d6c996a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256%3A8076b849e5cd1eefb1809f4f21f34de7c928da24df1e6991448e60846d6c996a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.14.0-202509151013.p2.g9abf7d2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:0946e0ddf6d186a38275c92f9626c2eade7daca392ae003471a21420ff526430_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:0946e0ddf6d186a38275c92f9626c2eade7daca392ae003471a21420ff526430_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:0946e0ddf6d186a38275c92f9626c2eade7daca392ae003471a21420ff526430_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-operator@sha256%3A0946e0ddf6d186a38275c92f9626c2eade7daca392ae003471a21420ff526430?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.14.0-202509151013.p2.ge095038.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:34b323d2e891eafe3c50c804c673a0843a78599c8e292f1a0f0c0f5b4b39fbd3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:34b323d2e891eafe3c50c804c673a0843a78599c8e292f1a0f0c0f5b4b39fbd3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:34b323d2e891eafe3c50c804c673a0843a78599c8e292f1a0f0c0f5b4b39fbd3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-operator@sha256%3A34b323d2e891eafe3c50c804c673a0843a78599c8e292f1a0f0c0f5b4b39fbd3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.14.0-202509151013.p2.gc7f9fb8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:3f26e5a2fa3760820eb1151adabf7d26af96395345444216d519742dded51ed3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:3f26e5a2fa3760820eb1151adabf7d26af96395345444216d519742dded51ed3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:3f26e5a2fa3760820eb1151adabf7d26af96395345444216d519742dded51ed3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256%3A3f26e5a2fa3760820eb1151adabf7d26af96395345444216d519742dded51ed3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.14.0-202509151013.p2.g5511c8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3f26e5a2fa3760820eb1151adabf7d26af96395345444216d519742dded51ed3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3f26e5a2fa3760820eb1151adabf7d26af96395345444216d519742dded51ed3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3f26e5a2fa3760820eb1151adabf7d26af96395345444216d519742dded51ed3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3A3f26e5a2fa3760820eb1151adabf7d26af96395345444216d519742dded51ed3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.14.0-202509151013.p2.g5511c8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:2024751b0ebacf85ba47dd6ec59ad28853aba6406fc531a389058e69fcaad227_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:2024751b0ebacf85ba47dd6ec59ad28853aba6406fc531a389058e69fcaad227_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:2024751b0ebacf85ba47dd6ec59ad28853aba6406fc531a389058e69fcaad227_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256%3A2024751b0ebacf85ba47dd6ec59ad28853aba6406fc531a389058e69fcaad227?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.14.0-202509151013.p2.g219f6f6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:bcc0edc06d5b65167b4ac3bdf804a5783d9d0abb8e726dddc0767b7fc10d982f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:bcc0edc06d5b65167b4ac3bdf804a5783d9d0abb8e726dddc0767b7fc10d982f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:bcc0edc06d5b65167b4ac3bdf804a5783d9d0abb8e726dddc0767b7fc10d982f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-operator@sha256%3Abcc0edc06d5b65167b4ac3bdf804a5783d9d0abb8e726dddc0767b7fc10d982f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.14.0-202509151013.p2.g6c652a5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:53a67eac858334d2fea2d2108c8e7d0f1b17bba0c273e763f195acd2ccd217b0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:53a67eac858334d2fea2d2108c8e7d0f1b17bba0c273e763f195acd2ccd217b0_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:53a67eac858334d2fea2d2108c8e7d0f1b17bba0c273e763f195acd2ccd217b0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-operator@sha256%3A53a67eac858334d2fea2d2108c8e7d0f1b17bba0c273e763f195acd2ccd217b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.14.0-202509151013.p2.ga1bf930.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:20a61c3820c60cc5f2471a97c323b91a23d30b6c1f1398d6d5b2b9a66b47cc20_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:20a61c3820c60cc5f2471a97c323b91a23d30b6c1f1398d6d5b2b9a66b47cc20_s390x",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:20a61c3820c60cc5f2471a97c323b91a23d30b6c1f1398d6d5b2b9a66b47cc20_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader@sha256%3A20a61c3820c60cc5f2471a97c323b91a23d30b6c1f1398d6d5b2b9a66b47cc20?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.14.0-202509151013.p2.g716a0c3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns@sha256:fc34d819343474af5512f7e4958f4ca767084dd0028027b72f04767de9c11352_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns@sha256:fc34d819343474af5512f7e4958f4ca767084dd0028027b72f04767de9c11352_s390x",
"product_id": "registry.redhat.io/openshift4/ose-coredns@sha256:fc34d819343474af5512f7e4958f4ca767084dd0028027b72f04767de9c11352_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns@sha256%3Afc34d819343474af5512f7e4958f4ca767084dd0028027b72f04767de9c11352?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.14.0-202509151013.p2.gd10f7ff.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:89c9eee94aedba7eeadfa1dab7b4712a3c3443c4f17886af471a5c147d42d6c2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:89c9eee94aedba7eeadfa1dab7b4712a3c3443c4f17886af471a5c147d42d6c2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:89c9eee94aedba7eeadfa1dab7b4712a3c3443c4f17886af471a5c147d42d6c2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher@sha256%3A89c9eee94aedba7eeadfa1dab7b4712a3c3443c4f17886af471a5c147d42d6c2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.14.0-202509151013.p2.g06e8ce0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:89c9eee94aedba7eeadfa1dab7b4712a3c3443c4f17886af471a5c147d42d6c2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:89c9eee94aedba7eeadfa1dab7b4712a3c3443c4f17886af471a5c147d42d6c2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:89c9eee94aedba7eeadfa1dab7b4712a3c3443c4f17886af471a5c147d42d6c2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256%3A89c9eee94aedba7eeadfa1dab7b4712a3c3443c4f17886af471a5c147d42d6c2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.14.0-202509151013.p2.g06e8ce0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:6f7d6e54509b3bae8394c544347d82d1e4beba8da9314db6afd42759cefb0dbe_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:6f7d6e54509b3bae8394c544347d82d1e4beba8da9314db6afd42759cefb0dbe_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:6f7d6e54509b3bae8394c544347d82d1e4beba8da9314db6afd42759cefb0dbe_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe@sha256%3A6f7d6e54509b3bae8394c544347d82d1e4beba8da9314db6afd42759cefb0dbe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.14.0-202509151013.p2.ga9bcbde.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:6f7d6e54509b3bae8394c544347d82d1e4beba8da9314db6afd42759cefb0dbe_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:6f7d6e54509b3bae8394c544347d82d1e4beba8da9314db6afd42759cefb0dbe_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:6f7d6e54509b3bae8394c544347d82d1e4beba8da9314db6afd42759cefb0dbe_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256%3A6f7d6e54509b3bae8394c544347d82d1e4beba8da9314db6afd42759cefb0dbe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.14.0-202509151013.p2.ga9bcbde.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6ebace88a0eabd744314c45ce9f5f3bd3815c4a8f3418787ae7e3f7ce899ff2b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6ebace88a0eabd744314c45ce9f5f3bd3815c4a8f3418787ae7e3f7ce899ff2b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6ebace88a0eabd744314c45ce9f5f3bd3815c4a8f3418787ae7e3f7ce899ff2b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar@sha256%3A6ebace88a0eabd744314c45ce9f5f3bd3815c4a8f3418787ae7e3f7ce899ff2b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.14.0-202509151013.p2.g9dcaa7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6ebace88a0eabd744314c45ce9f5f3bd3815c4a8f3418787ae7e3f7ce899ff2b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6ebace88a0eabd744314c45ce9f5f3bd3815c4a8f3418787ae7e3f7ce899ff2b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6ebace88a0eabd744314c45ce9f5f3bd3815c4a8f3418787ae7e3f7ce899ff2b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256%3A6ebace88a0eabd744314c45ce9f5f3bd3815c4a8f3418787ae7e3f7ce899ff2b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.14.0-202509151013.p2.g9dcaa7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:dcc3d15bb00662d02a870728b1af4052342eb5885b491cac0999ed29e73c0231_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:dcc3d15bb00662d02a870728b1af4052342eb5885b491cac0999ed29e73c0231_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:dcc3d15bb00662d02a870728b1af4052342eb5885b491cac0999ed29e73c0231_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner@sha256%3Adcc3d15bb00662d02a870728b1af4052342eb5885b491cac0999ed29e73c0231?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.14.0-202509151013.p2.ge18ed7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:dcc3d15bb00662d02a870728b1af4052342eb5885b491cac0999ed29e73c0231_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:dcc3d15bb00662d02a870728b1af4052342eb5885b491cac0999ed29e73c0231_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:dcc3d15bb00662d02a870728b1af4052342eb5885b491cac0999ed29e73c0231_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256%3Adcc3d15bb00662d02a870728b1af4052342eb5885b491cac0999ed29e73c0231?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.14.0-202509151013.p2.ge18ed7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6b3209f8700a754e7ad49582b07b98d2e008bd981187fe039f05da00e9426c78_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6b3209f8700a754e7ad49582b07b98d2e008bd981187fe039f05da00e9426c78_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6b3209f8700a754e7ad49582b07b98d2e008bd981187fe039f05da00e9426c78_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256%3A6b3209f8700a754e7ad49582b07b98d2e008bd981187fe039f05da00e9426c78?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.14.0-202509151013.p2.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e1a439c41952982c49daf2741f5abfdf733f0198b02d2d12ade62508adbf2fa1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e1a439c41952982c49daf2741f5abfdf733f0198b02d2d12ade62508adbf2fa1_s390x",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e1a439c41952982c49daf2741f5abfdf733f0198b02d2d12ade62508adbf2fa1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3Ae1a439c41952982c49daf2741f5abfdf733f0198b02d2d12ade62508adbf2fa1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.14.0-202509161325.p2.gcafed17.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:e234f5269ac16f5cea441069a6da718a98c98bbfbee0d0c747a58fcaa2b119d2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:e234f5269ac16f5cea441069a6da718a98c98bbfbee0d0c747a58fcaa2b119d2_s390x",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:e234f5269ac16f5cea441069a6da718a98c98bbfbee0d0c747a58fcaa2b119d2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel8@sha256%3Ae234f5269ac16f5cea441069a6da718a98c98bbfbee0d0c747a58fcaa2b119d2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.14.0-202509151013.p2.g96f2f54.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:d875e0dcc5b271fde6a9fe26b0cee8646f3fd76c9795b445e516f8144d1f5c1b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:d875e0dcc5b271fde6a9fe26b0cee8646f3fd76c9795b445e516f8144d1f5c1b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:d875e0dcc5b271fde6a9fe26b0cee8646f3fd76c9795b445e516f8144d1f5c1b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy@sha256%3Ad875e0dcc5b271fde6a9fe26b0cee8646f3fd76c9795b445e516f8144d1f5c1b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.14.0-202509151013.p2.ga4a2f27.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:ae4e14b1723d08684f74e5b40eec6351971a6c8481cbf4726b8e7c3c5c407cbb_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:ae4e14b1723d08684f74e5b40eec6351971a6c8481cbf4726b8e7c3c5c407cbb_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:ae4e14b1723d08684f74e5b40eec6351971a6c8481cbf4726b8e7c3c5c407cbb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager@sha256%3Aae4e14b1723d08684f74e5b40eec6351971a6c8481cbf4726b8e7c3c5c407cbb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.ge372516.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:58dab74f84e37a1a52cd81dc8c65603f7ba054614e18be762074301dcfee93a0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:58dab74f84e37a1a52cd81dc8c65603f7ba054614e18be762074301dcfee93a0_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus@sha256:58dab74f84e37a1a52cd81dc8c65603f7ba054614e18be762074301dcfee93a0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus@sha256%3A58dab74f84e37a1a52cd81dc8c65603f7ba054614e18be762074301dcfee93a0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.14.0-202509151013.p2.g3aff0d1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:c2f89a29ec8d96dda13d7371bb883521120179ae732f1aec739a91eb93a1a256_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:c2f89a29ec8d96dda13d7371bb883521120179ae732f1aec739a91eb93a1a256_s390x",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:c2f89a29ec8d96dda13d7371bb883521120179ae732f1aec739a91eb93a1a256_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel8@sha256%3Ac2f89a29ec8d96dda13d7371bb883521120179ae732f1aec739a91eb93a1a256?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.14.0-202509151013.p2.gb11c804.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:2d97c602db77434e7207d2f27d1d9ef4f5a594400d1d35e38538c2534ece95c0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:2d97c602db77434e7207d2f27d1d9ef4f5a594400d1d35e38538c2534ece95c0_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:2d97c602db77434e7207d2f27d1d9ef4f5a594400d1d35e38538c2534ece95c0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel8@sha256%3A2d97c602db77434e7207d2f27d1d9ef4f5a594400d1d35e38538c2534ece95c0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ibm-vpc-node-label-updater-container-v4.14.0-202509151013.p2.g01349bb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:684747fae1f28e427fb1ba02e624e3cc1bda3f44af56232ec5ca6fddd1d953de_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:684747fae1f28e427fb1ba02e624e3cc1bda3f44af56232ec5ca6fddd1d953de_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:684747fae1f28e427fb1ba02e624e3cc1bda3f44af56232ec5ca6fddd1d953de_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy@sha256%3A684747fae1f28e427fb1ba02e624e3cc1bda3f44af56232ec5ca6fddd1d953de?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.14.0-202509151013.p2.g1f611c5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:acb88d3cf1943047231d03ef0db05ecc08bc2b55828a880b2e3c00fc0959ac17_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:acb88d3cf1943047231d03ef0db05ecc08bc2b55828a880b2e3c00fc0959ac17_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:acb88d3cf1943047231d03ef0db05ecc08bc2b55828a880b2e3c00fc0959ac17_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy@sha256%3Aacb88d3cf1943047231d03ef0db05ecc08bc2b55828a880b2e3c00fc0959ac17?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.14.0-202509151013.p2.gb8b8259.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:1f3b655c34340d24e41d318e6311c5c9dcc0f8983c2ba94fb4e124e0d8798c42_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:1f3b655c34340d24e41d318e6311c5c9dcc0f8983c2ba94fb4e124e0d8798c42_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:1f3b655c34340d24e41d318e6311c5c9dcc0f8983c2ba94fb4e124e0d8798c42_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics@sha256%3A1f3b655c34340d24e41d318e6311c5c9dcc0f8983c2ba94fb4e124e0d8798c42?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.14.0-202509151013.p2.gdb0c549.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:b972ad7d66f6bcc5e6fc0b3cc44477dee11c3aa7b0938bc2d2083de2d9b7e5f0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:b972ad7d66f6bcc5e6fc0b3cc44477dee11c3aa7b0938bc2d2083de2d9b7e5f0_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:b972ad7d66f6bcc5e6fc0b3cc44477dee11c3aa7b0938bc2d2083de2d9b7e5f0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace@sha256%3Ab972ad7d66f6bcc5e6fc0b3cc44477dee11c3aa7b0938bc2d2083de2d9b7e5f0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.14.0-202509151013.p2.g363eb42.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:e68a6d834170e61dbcc5484cdf8c146514e527dc8b6a2a45bbc85d7a8a534dfc_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:e68a6d834170e61dbcc5484cdf8c146514e527dc8b6a2a45bbc85d7a8a534dfc_s390x",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:e68a6d834170e61dbcc5484cdf8c146514e527dc8b6a2a45bbc85d7a8a534dfc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256%3Ae68a6d834170e61dbcc5484cdf8c146514e527dc8b6a2a45bbc85d7a8a534dfc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.14.0-202509151013.p2.g4fa7043.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:76b8ec267ff614ae9da9fc6784d93461c10a06e9663e7d4aa47dc65b72b48fc1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:76b8ec267ff614ae9da9fc6784d93461c10a06e9663e7d4aa47dc65b72b48fc1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni@sha256:76b8ec267ff614ae9da9fc6784d93461c10a06e9663e7d4aa47dc65b72b48fc1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni@sha256%3A76b8ec267ff614ae9da9fc6784d93461c10a06e9663e7d4aa47dc65b72b48fc1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.14.0-202509151013.p2.g8e48cb0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:89b2a7c3092c9cd2aa0ca39498bff98848e6651dece10af468321547a599a383_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:89b2a7c3092c9cd2aa0ca39498bff98848e6651dece10af468321547a599a383_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:89b2a7c3092c9cd2aa0ca39498bff98848e6651dece10af468321547a599a383_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256%3A89b2a7c3092c9cd2aa0ca39498bff98848e6651dece10af468321547a599a383?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.14.0-202509151013.p2.gf670647.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:8828e9643100260e539fbf1e5d377da92108ae41310a33921c81e68e0d48d483_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:8828e9643100260e539fbf1e5d377da92108ae41310a33921c81e68e0d48d483_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:8828e9643100260e539fbf1e5d377da92108ae41310a33921c81e68e0d48d483_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel8@sha256%3A8828e9643100260e539fbf1e5d377da92108ae41310a33921c81e68e0d48d483?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.14.0-202509151013.p2.g35f4739.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:b852904f032c510909f0bd5674b33de463b79be80c61fcb9449f4ffa43bf6108_s390x",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:b852904f032c510909f0bd5674b33de463b79be80c61fcb9449f4ffa43bf6108_s390x",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:b852904f032c510909f0bd5674b33de463b79be80c61fcb9449f4ffa43bf6108_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256%3Ab852904f032c510909f0bd5674b33de463b79be80c61fcb9449f4ffa43bf6108?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.14.0-202509151013.p2.g056043d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:a59ebcd33da05769d935e43d5b2b2f58349218b4de3397e19990eae329b48e01_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:a59ebcd33da05769d935e43d5b2b2f58349218b4de3397e19990eae329b48e01_s390x",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder@sha256:a59ebcd33da05769d935e43d5b2b2f58349218b4de3397e19990eae329b48e01_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder@sha256%3Aa59ebcd33da05769d935e43d5b2b2f58349218b4de3397e19990eae329b48e01?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.14.0-202509161025.p2.gcdeff52.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli@sha256:2c2b661d66905dc6ec527d4d3b404221f9f4df08a1872a2b840f9217f1fb5203_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli@sha256:2c2b661d66905dc6ec527d4d3b404221f9f4df08a1872a2b840f9217f1fb5203_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cli@sha256:2c2b661d66905dc6ec527d4d3b404221f9f4df08a1872a2b840f9217f1fb5203_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli@sha256%3A2c2b661d66905dc6ec527d4d3b404221f9f4df08a1872a2b840f9217f1fb5203?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.14.0-202509151013.p2.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console@sha256:4e278fffb4c53b7b77fc888bc120754905c51b5c4025fd33b863000583c9f0f8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-console@sha256:4e278fffb4c53b7b77fc888bc120754905c51b5c4025fd33b863000583c9f0f8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-console@sha256:4e278fffb4c53b7b77fc888bc120754905c51b5c4025fd33b863000583c9f0f8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console@sha256%3A4e278fffb4c53b7b77fc888bc120754905c51b5c4025fd33b863000583c9f0f8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.14.0-202509161325.p2.g477c659.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-operator@sha256:19bd6e3472d9582a2c1563aa482f59c04bf453a11ce0719b9b9dae5226276811_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-operator@sha256:19bd6e3472d9582a2c1563aa482f59c04bf453a11ce0719b9b9dae5226276811_s390x",
"product_id": "registry.redhat.io/openshift4/ose-console-operator@sha256:19bd6e3472d9582a2c1563aa482f59c04bf453a11ce0719b9b9dae5226276811_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-operator@sha256%3A19bd6e3472d9582a2c1563aa482f59c04bf453a11ce0719b9b9dae5226276811?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.ge5d3f29.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:7ecddcf1688ba0c4970702bfe29e8294b396b28f90be16373ec3fba250454773_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:7ecddcf1688ba0c4970702bfe29e8294b396b28f90be16373ec3fba250454773_s390x",
"product_id": "registry.redhat.io/openshift4/ose-deployer@sha256:7ecddcf1688ba0c4970702bfe29e8294b396b28f90be16373ec3fba250454773_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer@sha256%3A7ecddcf1688ba0c4970702bfe29e8294b396b28f90be16373ec3fba250454773?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.14.0-202509151013.p2.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:d85e0d47ab3808865e9f1918b82f64a8b58c30178b8c076576a5d8829b98f78a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:d85e0d47ab3808865e9f1918b82f64a8b58c30178b8c076576a5d8829b98f78a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:d85e0d47ab3808865e9f1918b82f64a8b58c30178b8c076576a5d8829b98f78a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router@sha256%3Ad85e0d47ab3808865e9f1918b82f64a8b58c30178b8c076576a5d8829b98f78a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.14.0-202509151013.p2.gc3a2430.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:f23f0cce65f0df648edaa857ae5af99e6b0a0be552a41f61f5c83acafd8b181f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:f23f0cce65f0df648edaa857ae5af99e6b0a0be552a41f61f5c83acafd8b181f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:f23f0cce65f0df648edaa857ae5af99e6b0a0be552a41f61f5c83acafd8b181f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3Af23f0cce65f0df648edaa857ae5af99e6b0a0be552a41f61f5c83acafd8b181f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.14.0-202509151013.p2.g03a907c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:ae5138399158c2f2468b6c4701d9c15544c0376ad16db31abeb1c77f83476904_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:ae5138399158c2f2468b6c4701d9c15544c0376ad16db31abeb1c77f83476904_s390x",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:ae5138399158c2f2468b6c4701d9c15544c0376ad16db31abeb1c77f83476904_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover@sha256%3Aae5138399158c2f2468b6c4701d9c15544c0376ad16db31abeb1c77f83476904?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod@sha256:1102f66174f3c29e53f70e0373be6aa62022b5ef63c305551417b7337642ee35_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod@sha256:1102f66174f3c29e53f70e0373be6aa62022b5ef63c305551417b7337642ee35_s390x",
"product_id": "registry.redhat.io/openshift4/ose-pod@sha256:1102f66174f3c29e53f70e0373be6aa62022b5ef63c305551417b7337642ee35_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod@sha256%3A1102f66174f3c29e53f70e0373be6aa62022b5ef63c305551417b7337642ee35?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.14.0-202509151013.p2.g03a907c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry@sha256:b73a245593a50974b7ee6484edcce9daada3991dde86999da270d3baa042fa44_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry@sha256:b73a245593a50974b7ee6484edcce9daada3991dde86999da270d3baa042fa44_s390x",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry@sha256:b73a245593a50974b7ee6484edcce9daada3991dde86999da270d3baa042fa44_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry@sha256%3Ab73a245593a50974b7ee6484edcce9daada3991dde86999da270d3baa042fa44?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.14.0-202509151013.p2.gce0483f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests@sha256:5debdafffc830b896686161602009b184f76d246d15916663c70aba9f156b8bf_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests@sha256:5debdafffc830b896686161602009b184f76d246d15916663c70aba9f156b8bf_s390x",
"product_id": "registry.redhat.io/openshift4/ose-tests@sha256:5debdafffc830b896686161602009b184f76d246d15916663c70aba9f156b8bf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests@sha256%3A5debdafffc830b896686161602009b184f76d246d15916663c70aba9f156b8bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.14.0-202509151013.p2.g14c6508.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:4f07b47f052359c188a8f2e0ba047bd2eb0471d5aa09aacfcfb44e187f5e4cc4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:4f07b47f052359c188a8f2e0ba047bd2eb0471d5aa09aacfcfb44e187f5e4cc4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:4f07b47f052359c188a8f2e0ba047bd2eb0471d5aa09aacfcfb44e187f5e4cc4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256%3A4f07b47f052359c188a8f2e0ba047bd2eb0471d5aa09aacfcfb44e187f5e4cc4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.14.0-202509151013.p2.gdff4b0f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:0bd91c2a2013222c7cc3235e8362c850b9cea890254c9148e31de4a5030741ec_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:0bd91c2a2013222c7cc3235e8362c850b9cea890254c9148e31de4a5030741ec_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:0bd91c2a2013222c7cc3235e8362c850b9cea890254c9148e31de4a5030741ec_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager@sha256%3A0bd91c2a2013222c7cc3235e8362c850b9cea890254c9148e31de4a5030741ec?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.14.0-202509151013.p2.gf493a75.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry@sha256:83f1bab4b454e7bf5e45670a887fa52cb8f0578ad7abe302d828188169b50d8e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry@sha256:83f1bab4b454e7bf5e45670a887fa52cb8f0578ad7abe302d828188169b50d8e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry@sha256:83f1bab4b454e7bf5e45670a887fa52cb8f0578ad7abe302d828188169b50d8e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry@sha256%3A83f1bab4b454e7bf5e45670a887fa52cb8f0578ad7abe302d828188169b50d8e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.14.0-202509151013.p2.gf493a75.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:14e5707896323182c66b75ee422a1350ea5a7ff635a061c007b685e588912baa_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:14e5707896323182c66b75ee422a1350ea5a7ff635a061c007b685e588912baa_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:14e5707896323182c66b75ee422a1350ea5a7ff635a061c007b685e588912baa_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256%3A14e5707896323182c66b75ee422a1350ea5a7ff635a061c007b685e588912baa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.14.0-202509151013.p2.g6df4bf1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:698e30c21c24fa77df7b44f27d3b57813cc617a621b0435213f28b30e45e215b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:698e30c21c24fa77df7b44f27d3b57813cc617a621b0435213f28b30e45e215b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:698e30c21c24fa77df7b44f27d3b57813cc617a621b0435213f28b30e45e215b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256%3A698e30c21c24fa77df7b44f27d3b57813cc617a621b0435213f28b30e45e215b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.14.0-202509151013.p2.g54aa57e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7766ebd971a4ca559b86b55eedd71010055c563fbfc4b729facc061a7f48e050_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7766ebd971a4ca559b86b55eedd71010055c563fbfc4b729facc061a7f48e050_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7766ebd971a4ca559b86b55eedd71010055c563fbfc4b729facc061a7f48e050_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3A7766ebd971a4ca559b86b55eedd71010055c563fbfc4b729facc061a7f48e050?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.14.0-202509151013.p2.g91a7281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9cad7f89953952638669200682992a907103f2cfd93ad6783f32983e123ab9cc_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9cad7f89953952638669200682992a907103f2cfd93ad6783f32983e123ab9cc_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9cad7f89953952638669200682992a907103f2cfd93ad6783f32983e123ab9cc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256%3A9cad7f89953952638669200682992a907103f2cfd93ad6783f32983e123ab9cc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.14.0-202509151013.p2.g54aa57e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:fa8786d66c4c476a8d53cb94654900d1b16e3e70e58899d76d89159109a719cf_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:fa8786d66c4c476a8d53cb94654900d1b16e3e70e58899d76d89159109a719cf_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:fa8786d66c4c476a8d53cb94654900d1b16e3e70e58899d76d89159109a719cf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3Afa8786d66c4c476a8d53cb94654900d1b16e3e70e58899d76d89159109a719cf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.14.0-202509151013.p2.gb3fa10c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:e549cb00c296d31bc727d894ec4c398b049b3ffbd6a2d6925e2eb660d7fb8215_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:e549cb00c296d31bc727d894ec4c398b049b3ffbd6a2d6925e2eb660d7fb8215_s390x",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:e549cb00c296d31bc727d894ec4c398b049b3ffbd6a2d6925e2eb660d7fb8215_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256%3Ae549cb00c296d31bc727d894ec4c398b049b3ffbd6a2d6925e2eb660d7fb8215?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.14.0-202509151013.p2.gf56c606.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:644c3a2a10a5360041465f51b3ec7331bbff88f881c093b64630bff0427e6708_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:644c3a2a10a5360041465f51b3ec7331bbff88f881c093b64630bff0427e6708_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:644c3a2a10a5360041465f51b3ec7331bbff88f881c093b64630bff0427e6708_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256%3A644c3a2a10a5360041465f51b3ec7331bbff88f881c093b64630bff0427e6708?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.14.0-202509151013.p2.gd92ca63.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:6f513b1519e96509a3f1d93c7a40f6d4bf03227600b80d5148617d1cc27248f0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:6f513b1519e96509a3f1d93c7a40f6d4bf03227600b80d5148617d1cc27248f0_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:6f513b1519e96509a3f1d93c7a40f6d4bf03227600b80d5148617d1cc27248f0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256%3A6f513b1519e96509a3f1d93c7a40f6d4bf03227600b80d5148617d1cc27248f0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.14.0-202509151013.p2.g483d019.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:1fd6a8a64d33e0087a532f639b939dc6e111e7f8dc9fbd81e62e78fbf01eb96a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:1fd6a8a64d33e0087a532f639b939dc6e111e7f8dc9fbd81e62e78fbf01eb96a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:1fd6a8a64d33e0087a532f639b939dc6e111e7f8dc9fbd81e62e78fbf01eb96a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts@sha256%3A1fd6a8a64d33e0087a532f639b939dc6e111e7f8dc9fbd81e62e78fbf01eb96a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.14.0-202509151013.p2.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:7f71e33d3f70959d3247f9a9be0b4704cbbd98f42d07be004cfd4fa301e083ef_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:7f71e33d3f70959d3247f9a9be0b4704cbbd98f42d07be004cfd4fa301e083ef_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:7f71e33d3f70959d3247f9a9be0b4704cbbd98f42d07be004cfd4fa301e083ef_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-operator@sha256%3A7f71e33d3f70959d3247f9a9be0b4704cbbd98f42d07be004cfd4fa301e083ef?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.14.0-202509151013.p2.gb491a81.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:990d082d7f28aa39c9800057e6c780228f871ba94c87ee5bf9d882dedd96b9a0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:990d082d7f28aa39c9800057e6c780228f871ba94c87ee5bf9d882dedd96b9a0_s390x",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:990d082d7f28aa39c9800057e6c780228f871ba94c87ee5bf9d882dedd96b9a0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256%3A990d082d7f28aa39c9800057e6c780228f871ba94c87ee5bf9d882dedd96b9a0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.14.0-202509151013.p2.g1bd0464.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:7898fb2175c717a8a3ac54ab486d1b29e93ae9a9416735eda554afabcd6a4fef_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:7898fb2175c717a8a3ac54ab486d1b29e93ae9a9416735eda554afabcd6a4fef_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:7898fb2175c717a8a3ac54ab486d1b29e93ae9a9416735eda554afabcd6a4fef_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel8@sha256%3A7898fb2175c717a8a3ac54ab486d1b29e93ae9a9416735eda554afabcd6a4fef?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.14.0-202509151013.p2.gae83c55.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e9f5f219fdf30d8efe880a7ba4fd9b31f4775f9298388b63aaf400aa711d688c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e9f5f219fdf30d8efe880a7ba4fd9b31f4775f9298388b63aaf400aa711d688c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e9f5f219fdf30d8efe880a7ba4fd9b31f4775f9298388b63aaf400aa711d688c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-operator@sha256%3Ae9f5f219fdf30d8efe880a7ba4fd9b31f4775f9298388b63aaf400aa711d688c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.14.0-202509151013.p2.g9203d4d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:ee7c13f85085a8aa88b19f6f31b21f9d71a2717d1cc8b1feda13bc46d0c1f482_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:ee7c13f85085a8aa88b19f6f31b21f9d71a2717d1cc8b1feda13bc46d0c1f482_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:ee7c13f85085a8aa88b19f6f31b21f9d71a2717d1cc8b1feda13bc46d0c1f482_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256%3Aee7c13f85085a8aa88b19f6f31b21f9d71a2717d1cc8b1feda13bc46d0c1f482?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.14.0-202509151013.p2.g32854ba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:cec4e97a24f781454fbb9a61838bb7ae9cd3260a1737b17a7a829b0392182b3b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:cec4e97a24f781454fbb9a61838bb7ae9cd3260a1737b17a7a829b0392182b3b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:cec4e97a24f781454fbb9a61838bb7ae9cd3260a1737b17a7a829b0392182b3b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256%3Acec4e97a24f781454fbb9a61838bb7ae9cd3260a1737b17a7a829b0392182b3b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.14.0-202509151013.p2.gaffcfb5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:76f9756704565f6d7420c66b4b59c55f0fcfe447eeddd44c6ac79404dd4278fa_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:76f9756704565f6d7420c66b4b59c55f0fcfe447eeddd44c6ac79404dd4278fa_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:76f9756704565f6d7420c66b4b59c55f0fcfe447eeddd44c6ac79404dd4278fa_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap@sha256%3A76f9756704565f6d7420c66b4b59c55f0fcfe447eeddd44c6ac79404dd4278fa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.14.0-202509151013.p2.g93fba13.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f306015ca2b4ecdebc5df445e80c3ae5a8af5ec154d9483543711a2aa64fd91d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f306015ca2b4ecdebc5df445e80c3ae5a8af5ec154d9483543711a2aa64fd91d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f306015ca2b4ecdebc5df445e80c3ae5a8af5ec154d9483543711a2aa64fd91d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256%3Af306015ca2b4ecdebc5df445e80c3ae5a8af5ec154d9483543711a2aa64fd91d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.14.0-202509151013.p2.g60cc3e6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:f306015ca2b4ecdebc5df445e80c3ae5a8af5ec154d9483543711a2aa64fd91d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:f306015ca2b4ecdebc5df445e80c3ae5a8af5ec154d9483543711a2aa64fd91d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:f306015ca2b4ecdebc5df445e80c3ae5a8af5ec154d9483543711a2aa64fd91d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256%3Af306015ca2b4ecdebc5df445e80c3ae5a8af5ec154d9483543711a2aa64fd91d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.14.0-202509151013.p2.g60cc3e6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b09c9db19467b54fa2eb860196ac7a5e25b40a34f65652509b5ec575b2db40a0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b09c9db19467b54fa2eb860196ac7a5e25b40a34f65652509b5ec575b2db40a0_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b09c9db19467b54fa2eb860196ac7a5e25b40a34f65652509b5ec575b2db40a0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256%3Ab09c9db19467b54fa2eb860196ac7a5e25b40a34f65652509b5ec575b2db40a0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.ga0b9c0d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:727a7e8149ab898a3dbff6d8d768248b7ef253617e95047d5f6e2aad98404681_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:727a7e8149ab898a3dbff6d8d768248b7ef253617e95047d5f6e2aad98404681_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:727a7e8149ab898a3dbff6d8d768248b7ef253617e95047d5f6e2aad98404681_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-operator@sha256%3A727a7e8149ab898a3dbff6d8d768248b7ef253617e95047d5f6e2aad98404681?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.14.0-202509151013.p2.g2378670.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:452e6d7ebfb47ea10c51ee6c6de2b7c638d490227d42b17e707a2c2b9e9cb1d1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:452e6d7ebfb47ea10c51ee6c6de2b7c638d490227d42b17e707a2c2b9e9cb1d1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:452e6d7ebfb47ea10c51ee6c6de2b7c638d490227d42b17e707a2c2b9e9cb1d1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256%3A452e6d7ebfb47ea10c51ee6c6de2b7c638d490227d42b17e707a2c2b9e9cb1d1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g783d9dd.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7fd778c320ac9872517061411245a10b84c8bfab0100e7043c9bd845a6bf8019_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7fd778c320ac9872517061411245a10b84c8bfab0100e7043c9bd845a6bf8019_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7fd778c320ac9872517061411245a10b84c8bfab0100e7043c9bd845a6bf8019_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256%3A7fd778c320ac9872517061411245a10b84c8bfab0100e7043c9bd845a6bf8019?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.gd4a1162.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:127e21b4ebe1e1f8f74479460f49dbc5cf4e59f2f2198aebc02b76df41ed7843_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:127e21b4ebe1e1f8f74479460f49dbc5cf4e59f2f2198aebc02b76df41ed7843_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:127e21b4ebe1e1f8f74479460f49dbc5cf4e59f2f2198aebc02b76df41ed7843_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-operator@sha256%3A127e21b4ebe1e1f8f74479460f49dbc5cf4e59f2f2198aebc02b76df41ed7843?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.14.0-202509151013.p2.g0164e3c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:5a56158a8cdd83121aa7374e98faae1e19fface19e5c346fba6d42f584bd0055_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:5a56158a8cdd83121aa7374e98faae1e19fface19e5c346fba6d42f584bd0055_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:5a56158a8cdd83121aa7374e98faae1e19fface19e5c346fba6d42f584bd0055_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-operator@sha256%3A5a56158a8cdd83121aa7374e98faae1e19fface19e5c346fba6d42f584bd0055?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.14.0-202509151013.p2.ge858d0e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:d8e0ef608989c88910a25c04bdfbbdb7353e7044296a0516e3ca71879119d546_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:d8e0ef608989c88910a25c04bdfbbdb7353e7044296a0516e3ca71879119d546_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:d8e0ef608989c88910a25c04bdfbbdb7353e7044296a0516e3ca71879119d546_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-operator@sha256%3Ad8e0ef608989c88910a25c04bdfbbdb7353e7044296a0516e3ca71879119d546?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.14.0-202509151013.p2.ge302d85.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:b50bbaf5582f3e4cda28aba1a95fed803f716d307637d02b7b5b3b22741a3919_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:b50bbaf5582f3e4cda28aba1a95fed803f716d307637d02b7b5b3b22741a3919_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:b50bbaf5582f3e4cda28aba1a95fed803f716d307637d02b7b5b3b22741a3919_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256%3Ab50bbaf5582f3e4cda28aba1a95fed803f716d307637d02b7b5b3b22741a3919?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.14.0-202509151013.p2.g9267f45.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b23440f336f48aacf3cf53abc19fda41ea971ac7d4368c28a187455740f57a25_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b23440f336f48aacf3cf53abc19fda41ea971ac7d4368c28a187455740f57a25_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b23440f336f48aacf3cf53abc19fda41ea971ac7d4368c28a187455740f57a25_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256%3Ab23440f336f48aacf3cf53abc19fda41ea971ac7d4368c28a187455740f57a25?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.gb287d08.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:d6d8b494c4aa1dcc3485e38561344ce4a67a938680f4b40050306b002b784bd8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:d6d8b494c4aa1dcc3485e38561344ce4a67a938680f4b40050306b002b784bd8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:d6d8b494c4aa1dcc3485e38561344ce4a67a938680f4b40050306b002b784bd8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256%3Ad6d8b494c4aa1dcc3485e38561344ce4a67a938680f4b40050306b002b784bd8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g4e05963.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:23b873990108f6f6a6c3f03685476e29c4b36c8409ff1d737b82c6193c9353f8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:23b873990108f6f6a6c3f03685476e29c4b36c8409ff1d737b82c6193c9353f8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:23b873990108f6f6a6c3f03685476e29c4b36c8409ff1d737b82c6193c9353f8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256%3A23b873990108f6f6a6c3f03685476e29c4b36c8409ff1d737b82c6193c9353f8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.14.0-202509151013.p2.g33f630d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bff290163f0568cb736bc2bb46498607448f7e27653812430eedc33f1f3e01b0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bff290163f0568cb736bc2bb46498607448f7e27653812430eedc33f1f3e01b0_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bff290163f0568cb736bc2bb46498607448f7e27653812430eedc33f1f3e01b0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256%3Abff290163f0568cb736bc2bb46498607448f7e27653812430eedc33f1f3e01b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g9cd9922.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:e02477eaac7a77fc4cafbdf312260fe8e9bb1e9938e1617d2428307dc420ad2e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:e02477eaac7a77fc4cafbdf312260fe8e9bb1e9938e1617d2428307dc420ad2e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:e02477eaac7a77fc4cafbdf312260fe8e9bb1e9938e1617d2428307dc420ad2e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver@sha256%3Ae02477eaac7a77fc4cafbdf312260fe8e9bb1e9938e1617d2428307dc420ad2e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.14.0-202509151013.p2.g38a758d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:00ede5289e4f8ff370380451ab62b244387df55b6fb9359ffc67e7d76f97c860_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:00ede5289e4f8ff370380451ab62b244387df55b6fb9359ffc67e7d76f97c860_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:00ede5289e4f8ff370380451ab62b244387df55b6fb9359ffc67e7d76f97c860_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256%3A00ede5289e4f8ff370380451ab62b244387df55b6fb9359ffc67e7d76f97c860?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.14.0-202509151013.p2.g0dbbb61.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:9ebd9b50b6aee76f842cd5dc844ac772de3038cc5b35e095fb1323d9498c2c30_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:9ebd9b50b6aee76f842cd5dc844ac772de3038cc5b35e095fb1323d9498c2c30_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:9ebd9b50b6aee76f842cd5dc844ac772de3038cc5b35e095fb1323d9498c2c30_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256%3A9ebd9b50b6aee76f842cd5dc844ac772de3038cc5b35e095fb1323d9498c2c30?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g700dc11.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:88551481ff4cdb898fdec610f556643e06beadeb615af9c373ba24fd9af158a1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:88551481ff4cdb898fdec610f556643e06beadeb615af9c373ba24fd9af158a1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:88551481ff4cdb898fdec610f556643e06beadeb615af9c373ba24fd9af158a1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256%3A88551481ff4cdb898fdec610f556643e06beadeb615af9c373ba24fd9af158a1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g09d6209.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:eceffbaf4be9a93ab0a66b157638e9927b5e8f75acef28502c511a7e7bf74202_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:eceffbaf4be9a93ab0a66b157638e9927b5e8f75acef28502c511a7e7bf74202_s390x",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:eceffbaf4be9a93ab0a66b157638e9927b5e8f75acef28502c511a7e7bf74202_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256%3Aeceffbaf4be9a93ab0a66b157638e9927b5e8f75acef28502c511a7e7bf74202?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.14.0-202509151013.p2.g2fa33aa.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:012275fe4d910c7256de12e0682450639f0c3306145fc31c89c0d8cfbae1b32d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:012275fe4d910c7256de12e0682450639f0c3306145fc31c89c0d8cfbae1b32d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:012275fe4d910c7256de12e0682450639f0c3306145fc31c89c0d8cfbae1b32d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256%3A012275fe4d910c7256de12e0682450639f0c3306145fc31c89c0d8cfbae1b32d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g08fb27e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:fa67a273024978f4d8e43f3925ead095fe3c066a26881b10dd4e477436125807_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:fa67a273024978f4d8e43f3925ead095fe3c066a26881b10dd4e477436125807_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:fa67a273024978f4d8e43f3925ead095fe3c066a26881b10dd4e477436125807_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-operator@sha256%3Afa67a273024978f4d8e43f3925ead095fe3c066a26881b10dd4e477436125807?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.14.0-202509151013.p2.g0423e87.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:aca2638de65835b5fb01a0ad4198aaf8bf459abd16263408fdacf5c159cafa37_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:aca2638de65835b5fb01a0ad4198aaf8bf459abd16263408fdacf5c159cafa37_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:aca2638de65835b5fb01a0ad4198aaf8bf459abd16263408fdacf5c159cafa37_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys@sha256%3Aaca2638de65835b5fb01a0ad4198aaf8bf459abd16263408fdacf5c159cafa37?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.14.0-202509151013.p2.g1a7a6e2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bb9ddc9194b2ce01c39c36d0224216599e5603bf680686dbe37a1a16e6f9343f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bb9ddc9194b2ce01c39c36d0224216599e5603bf680686dbe37a1a16e6f9343f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bb9ddc9194b2ce01c39c36d0224216599e5603bf680686dbe37a1a16e6f9343f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256%3Abb9ddc9194b2ce01c39c36d0224216599e5603bf680686dbe37a1a16e6f9343f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.14.0-202509151013.p2.ga1b7730.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fb095ec279185522b46f3f51258fbaf0514c5c0bde961effe39256d5831ccc99_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fb095ec279185522b46f3f51258fbaf0514c5c0bde961effe39256d5831ccc99_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fb095ec279185522b46f3f51258fbaf0514c5c0bde961effe39256d5831ccc99_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256%3Afb095ec279185522b46f3f51258fbaf0514c5c0bde961effe39256d5831ccc99?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-driver-shared-resource-container-v4.14.0-202509151013.p2.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e5db1baae4ef48a4a472f2301909c8cb18f251b089201436cf16b8d1686ad1f8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e5db1baae4ef48a4a472f2301909c8cb18f251b089201436cf16b8d1686ad1f8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e5db1baae4ef48a4a472f2301909c8cb18f251b089201436cf16b8d1686ad1f8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256%3Ae5db1baae4ef48a4a472f2301909c8cb18f251b089201436cf16b8d1686ad1f8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.gc273cd5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:31a6a6a73f4d96960126bf95f578b32a60e292ce4c7e98ec7ab931dcd018f7e6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:31a6a6a73f4d96960126bf95f578b32a60e292ce4c7e98ec7ab931dcd018f7e6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:31a6a6a73f4d96960126bf95f578b32a60e292ce4c7e98ec7ab931dcd018f7e6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256%3A31a6a6a73f4d96960126bf95f578b32a60e292ce4c7e98ec7ab931dcd018f7e6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:08fd31d9f7d99920fdc8e82acc96caf9344b1282be6e97219ba046eb544b70d4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:08fd31d9f7d99920fdc8e82acc96caf9344b1282be6e97219ba046eb544b70d4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:08fd31d9f7d99920fdc8e82acc96caf9344b1282be6e97219ba046eb544b70d4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer@sha256%3A08fd31d9f7d99920fdc8e82acc96caf9344b1282be6e97219ba046eb544b70d4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.14.0-202509151013.p2.g59a701a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:08fd31d9f7d99920fdc8e82acc96caf9344b1282be6e97219ba046eb544b70d4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:08fd31d9f7d99920fdc8e82acc96caf9344b1282be6e97219ba046eb544b70d4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:08fd31d9f7d99920fdc8e82acc96caf9344b1282be6e97219ba046eb544b70d4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256%3A08fd31d9f7d99920fdc8e82acc96caf9344b1282be6e97219ba046eb544b70d4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.14.0-202509151013.p2.g59a701a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:4058c361cfd59735101791d5ae79034cad53a6da3bcebe04cb884a81a4716d25_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:4058c361cfd59735101791d5ae79034cad53a6da3bcebe04cb884a81a4716d25_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:4058c361cfd59735101791d5ae79034cad53a6da3bcebe04cb884a81a4716d25_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter@sha256%3A4058c361cfd59735101791d5ae79034cad53a6da3bcebe04cb884a81a4716d25?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.14.0-202509151013.p2.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:4058c361cfd59735101791d5ae79034cad53a6da3bcebe04cb884a81a4716d25_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:4058c361cfd59735101791d5ae79034cad53a6da3bcebe04cb884a81a4716d25_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:4058c361cfd59735101791d5ae79034cad53a6da3bcebe04cb884a81a4716d25_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256%3A4058c361cfd59735101791d5ae79034cad53a6da3bcebe04cb884a81a4716d25?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.14.0-202509151013.p2.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:a403428816f508796b4da8b526535052f2b7bfdbe909d918d50d2ea4e0079105_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:a403428816f508796b4da8b526535052f2b7bfdbe909d918d50d2ea4e0079105_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:a403428816f508796b4da8b526535052f2b7bfdbe909d918d50d2ea4e0079105_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller@sha256%3Aa403428816f508796b4da8b526535052f2b7bfdbe909d918d50d2ea4e0079105?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.14.0-202509151013.p2.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:a403428816f508796b4da8b526535052f2b7bfdbe909d918d50d2ea4e0079105_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:a403428816f508796b4da8b526535052f2b7bfdbe909d918d50d2ea4e0079105_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:a403428816f508796b4da8b526535052f2b7bfdbe909d918d50d2ea4e0079105_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256%3Aa403428816f508796b4da8b526535052f2b7bfdbe909d918d50d2ea4e0079105?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.14.0-202509151013.p2.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:16c20bafb2402f4c091344290f7cae4554a2dafcf730856e8dccfd1e25887ec5_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:16c20bafb2402f4c091344290f7cae4554a2dafcf730856e8dccfd1e25887ec5_s390x",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:16c20bafb2402f4c091344290f7cae4554a2dafcf730856e8dccfd1e25887ec5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3A16c20bafb2402f4c091344290f7cae4554a2dafcf730856e8dccfd1e25887ec5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.14.0-202509151013.p2.g5ed5044.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:b5c1a7d4b9fd632974a6d407810220ccaa67981ce9263bffd5c92aa1fe54448a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:b5c1a7d4b9fd632974a6d407810220ccaa67981ce9263bffd5c92aa1fe54448a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:b5c1a7d4b9fd632974a6d407810220ccaa67981ce9263bffd5c92aa1fe54448a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel8@sha256%3Ab5c1a7d4b9fd632974a6d407810220ccaa67981ce9263bffd5c92aa1fe54448a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-cloud-controller-manager-container-v4.14.0-202509151013.p2.gf39488c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7527d0757b3e463a430d3d1099f80f2f6ece657bff2b66c3dd6b9d130733df9a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7527d0757b3e463a430d3d1099f80f2f6ece657bff2b66c3dd6b9d130733df9a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7527d0757b3e463a430d3d1099f80f2f6ece657bff2b66c3dd6b9d130733df9a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel8@sha256%3A7527d0757b3e463a430d3d1099f80f2f6ece657bff2b66c3dd6b9d130733df9a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-vpc-block-csi-driver-container-v4.14.0-202509151013.p2.g4b41543.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:d9e1e9fbe1f12d7d76142bd70f1b2d02b21c7677b3c02d42a46fa52687eb8faf_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:d9e1e9fbe1f12d7d76142bd70f1b2d02b21c7677b3c02d42a46fa52687eb8faf_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:d9e1e9fbe1f12d7d76142bd70f1b2d02b21c7677b3c02d42a46fa52687eb8faf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256%3Ad9e1e9fbe1f12d7d76142bd70f1b2d02b21c7677b3c02d42a46fa52687eb8faf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g6258347.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:7644b0a2c1ab8dc479667bcafca582352ee249f781eb19434e4dbb1b74a8a1e8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:7644b0a2c1ab8dc479667bcafca582352ee249f781eb19434e4dbb1b74a8a1e8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:7644b0a2c1ab8dc479667bcafca582352ee249f781eb19434e4dbb1b74a8a1e8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel8@sha256%3A7644b0a2c1ab8dc479667bcafca582352ee249f781eb19434e4dbb1b74a8a1e8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.14.0-202509151013.p2.g8607d6c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:9f9f11ae41d4e6b6fe9a9eeecd40f196c8dbfa1d18c9fc38da162e1054aa4daa_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:9f9f11ae41d4e6b6fe9a9eeecd40f196c8dbfa1d18c9fc38da162e1054aa4daa_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:9f9f11ae41d4e6b6fe9a9eeecd40f196c8dbfa1d18c9fc38da162e1054aa4daa_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel8@sha256%3A9f9f11ae41d4e6b6fe9a9eeecd40f196c8dbfa1d18c9fc38da162e1054aa4daa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-machine-controllers-container-v4.14.0-202509151013.p2.ga63c6aa.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:4101d09e893f7a025ce82166a6c78a0a8ee4cfe388c2d6de1b35abd3f0284c03_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:4101d09e893f7a025ce82166a6c78a0a8ee4cfe388c2d6de1b35abd3f0284c03_s390x",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:4101d09e893f7a025ce82166a6c78a0a8ee4cfe388c2d6de1b35abd3f0284c03_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel8-operator@sha256%3A4101d09e893f7a025ce82166a6c78a0a8ee4cfe388c2d6de1b35abd3f0284c03?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.14.0-202509151013.p2.gacc99f5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer@sha256:85f976b0c44b8e0cc290bddb39f451a9c0ee72d6b541155e52bb4685d6c3657c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer@sha256:85f976b0c44b8e0cc290bddb39f451a9c0ee72d6b541155e52bb4685d6c3657c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-installer@sha256:85f976b0c44b8e0cc290bddb39f451a9c0ee72d6b541155e52bb4685d6c3657c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer@sha256%3A85f976b0c44b8e0cc290bddb39f451a9c0ee72d6b541155e52bb4685d6c3657c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.14.0-202509151013.p2.gd92ca63.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:8c96995cd1358e791d8ad6184d696e2245094a8c736c753922b781a181772b6e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:8c96995cd1358e791d8ad6184d696e2245094a8c736c753922b781a181772b6e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:8c96995cd1358e791d8ad6184d696e2245094a8c736c753922b781a181772b6e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts@sha256%3A8c96995cd1358e791d8ad6184d696e2245094a8c736c753922b781a181772b6e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.14.0-202509151013.p2.gd92ca63.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a52701da9107849685267e56543b887820ed0f752498616ff4f40db93bede52c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a52701da9107849685267e56543b887820ed0f752498616ff4f40db93bede52c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a52701da9107849685267e56543b887820ed0f752498616ff4f40db93bede52c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256%3Aa52701da9107849685267e56543b887820ed0f752498616ff4f40db93bede52c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.14.0-202509151013.p2.gb533e08.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d47afefd5b608b7ae316831bd44eea1545ef92dc862151909fd668c68b44b5eb_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d47afefd5b608b7ae316831bd44eea1545ef92dc862151909fd668c68b44b5eb_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d47afefd5b608b7ae316831bd44eea1545ef92dc862151909fd668c68b44b5eb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256%3Ad47afefd5b608b7ae316831bd44eea1545ef92dc862151909fd668c68b44b5eb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g7d96f56.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:2529ef9ac80d0d80f3a3a4d4e9765e14230f7930544b9dad8b3a6e057a74e6b6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:2529ef9ac80d0d80f3a3a4d4e9765e14230f7930544b9dad8b3a6e057a74e6b6_s390x",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:2529ef9ac80d0d80f3a3a4d4e9765e14230f7930544b9dad8b3a6e057a74e6b6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256%3A2529ef9ac80d0d80f3a3a4d4e9765e14230f7930544b9dad8b3a6e057a74e6b6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.14.0-202509151013.p2.g48fafc4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:1b889b7dc3baa35bdd2a338837420cf8bccac71a5ef03070c3ecb03becfb58d2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:1b889b7dc3baa35bdd2a338837420cf8bccac71a5ef03070c3ecb03becfb58d2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:1b889b7dc3baa35bdd2a338837420cf8bccac71a5ef03070c3ecb03becfb58d2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers@sha256%3A1b889b7dc3baa35bdd2a338837420cf8bccac71a5ef03070c3ecb03becfb58d2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.14.0-202509151013.p2.g34dfccb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:c7fe6e374655f296cb5b682cfec49fd21dda64d1ce2d1f1818139d0f47a3ed96_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:c7fe6e374655f296cb5b682cfec49fd21dda64d1ce2d1f1818139d0f47a3ed96_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:c7fe6e374655f296cb5b682cfec49fd21dda64d1ce2d1f1818139d0f47a3ed96_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-operator@sha256%3Ac7fe6e374655f296cb5b682cfec49fd21dda64d1ce2d1f1818139d0f47a3ed96?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.14.0-202509151013.p2.g28aa32f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7fd950d9be9c7e54cf84238147e0ee906b7cec6e995e460b8bc9a5263cbe0382_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7fd950d9be9c7e54cf84238147e0ee906b7cec6e995e460b8bc9a5263cbe0382_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7fd950d9be9c7e54cf84238147e0ee906b7cec6e995e460b8bc9a5263cbe0382_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256%3A7fd950d9be9c7e54cf84238147e0ee906b7cec6e995e460b8bc9a5263cbe0382?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.14.0-202509151013.p2.g51f8e4d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:6ae26ec581cf7f18783bd0646b78692a3ebb7bcba02d250b1710cf42abe2881d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:6ae26ec581cf7f18783bd0646b78692a3ebb7bcba02d250b1710cf42abe2881d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:6ae26ec581cf7f18783bd0646b78692a3ebb7bcba02d250b1710cf42abe2881d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-operator@sha256%3A6ae26ec581cf7f18783bd0646b78692a3ebb7bcba02d250b1710cf42abe2881d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.14.0-202509151013.p2.g00b2e0b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:da8c5ba33b113fd1e669e02b25c9017d6912354fa49d142266d39ae3d1e4b402_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:da8c5ba33b113fd1e669e02b25c9017d6912354fa49d142266d39ae3d1e4b402_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:da8c5ba33b113fd1e669e02b25c9017d6912354fa49d142266d39ae3d1e4b402_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller@sha256%3Ada8c5ba33b113fd1e669e02b25c9017d6912354fa49d142266d39ae3d1e4b402?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.14.0-202509151013.p2.g75d37a9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:90d3c02501c951ba335dfda454e7563dfbe795877e5cc02aed42c1c496774902_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:90d3c02501c951ba335dfda454e7563dfbe795877e5cc02aed42c1c496774902_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:90d3c02501c951ba335dfda454e7563dfbe795877e5cc02aed42c1c496774902_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256%3A90d3c02501c951ba335dfda454e7563dfbe795877e5cc02aed42c1c496774902?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.14.0-202509151013.p2.g5965fed.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:01df18b0ceb65a45f3b7dbec47b4486736a6cfd3f57ef3a892dcc5ab91a4399b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:01df18b0ceb65a45f3b7dbec47b4486736a6cfd3f57ef3a892dcc5ab91a4399b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:01df18b0ceb65a45f3b7dbec47b4486736a6cfd3f57ef3a892dcc5ab91a4399b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256%3A01df18b0ceb65a45f3b7dbec47b4486736a6cfd3f57ef3a892dcc5ab91a4399b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.14.0-202509151013.p2.gf95487b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:d384b9629365fa4556e66551b10ef1521d4ec3ad6979fd566054806118dd297b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:d384b9629365fa4556e66551b10ef1521d4ec3ad6979fd566054806118dd297b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-must-gather@sha256:d384b9629365fa4556e66551b10ef1521d4ec3ad6979fd566054806118dd297b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather@sha256%3Ad384b9629365fa4556e66551b10ef1521d4ec3ad6979fd566054806118dd297b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.14.0-202509151013.p2.gb8585ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:2cbf0c2030f05e268a951c36711604d9b9737c762fa90a83c18665ea1be2dd09_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:2cbf0c2030f05e268a951c36711604d9b9737c762fa90a83c18665ea1be2dd09_s390x",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:2cbf0c2030f05e268a951c36711604d9b9737c762fa90a83c18665ea1be2dd09_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256%3A2cbf0c2030f05e268a951c36711604d9b9737c762fa90a83c18665ea1be2dd09?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.14.0-202509151013.p2.g29f61f6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:e54628b2acfdd169c7f68f946aafd98804f210e974f4c9f3f1d9d9edeacdc550_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:e54628b2acfdd169c7f68f946aafd98804f210e974f4c9f3f1d9d9edeacdc550_s390x",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:e54628b2acfdd169c7f68f946aafd98804f210e974f4c9f3f1d9d9edeacdc550_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256%3Ae54628b2acfdd169c7f68f946aafd98804f210e974f4c9f3f1d9d9edeacdc550?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.14.0-202509151013.p2.g84d7ac4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:1003dda623bcc1a75b6d126271b61c873da48ac39e73227232eb61243e5cceb9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:1003dda623bcc1a75b6d126271b61c873da48ac39e73227232eb61243e5cceb9_s390x",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:1003dda623bcc1a75b6d126271b61c873da48ac39e73227232eb61243e5cceb9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel8@sha256%3A1003dda623bcc1a75b6d126271b61c873da48ac39e73227232eb61243e5cceb9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.14.0-202509161325.p2.ge79d817.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:574bfe6b3d5a47d348c5f430d8d1fc5d7c3dd41058f1c422428443520092af50_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:574bfe6b3d5a47d348c5f430d8d1fc5d7c3dd41058f1c422428443520092af50_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:574bfe6b3d5a47d348c5f430d8d1fc5d7c3dd41058f1c422428443520092af50_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256%3A574bfe6b3d5a47d348c5f430d8d1fc5d7c3dd41058f1c422428443520092af50?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.14.0-202509151013.p2.ge1cd9d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:0c32a80ffc127f1493f0bcd020a6c10f65ec22f8380d962d5242d01443ba9f3b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:0c32a80ffc127f1493f0bcd020a6c10f65ec22f8380d962d5242d01443ba9f3b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:0c32a80ffc127f1493f0bcd020a6c10f65ec22f8380d962d5242d01443ba9f3b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256%3A0c32a80ffc127f1493f0bcd020a6c10f65ec22f8380d962d5242d01443ba9f3b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.14.0-202509151013.p2.ga333cb0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:a50d6b43e025f70ec3d6d13d8f05868b96665938bc57621b9c85b1e33fa16496_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:a50d6b43e025f70ec3d6d13d8f05868b96665938bc57621b9c85b1e33fa16496_s390x",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:a50d6b43e025f70ec3d6d13d8f05868b96665938bc57621b9c85b1e33fa16496_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256%3Aa50d6b43e025f70ec3d6d13d8f05868b96665938bc57621b9c85b1e33fa16496?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.14.0-202509151013.p2.gfb6fb27.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:21ea64882aa06a57af6d109ef5452b972c85ccd08e7ddc8794857f0a329b4c94_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:21ea64882aa06a57af6d109ef5452b972c85ccd08e7ddc8794857f0a329b4c94_s390x",
"product_id": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:21ea64882aa06a57af6d109ef5452b972c85ccd08e7ddc8794857f0a329b4c94_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256%3A21ea64882aa06a57af6d109ef5452b972c85ccd08e7ddc8794857f0a329b4c94?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-rukpak-container-v4.14.0-202509151013.p2.gc9409c6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:ac8f28281edd40ed8a53f7f28fd2ddfb7e498eef41a358a3c2643fbfc85a74e3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:ac8f28281edd40ed8a53f7f28fd2ddfb7e498eef41a358a3c2643fbfc85a74e3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:ac8f28281edd40ed8a53f7f28fd2ddfb7e498eef41a358a3c2643fbfc85a74e3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256%3Aac8f28281edd40ed8a53f7f28fd2ddfb7e498eef41a358a3c2643fbfc85a74e3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.14.0-202509151013.p2.g16560ff.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:bbdf2d449f0f395ed80d8ee4def701827d0027e591c5f8cb9bd6808ac4052fe3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:bbdf2d449f0f395ed80d8ee4def701827d0027e591c5f8cb9bd6808ac4052fe3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:bbdf2d449f0f395ed80d8ee4def701827d0027e591c5f8cb9bd6808ac4052fe3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256%3Abbdf2d449f0f395ed80d8ee4def701827d0027e591c5f8cb9bd6808ac4052fe3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.14.0-202509151013.p2.g1c76570.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:609679e0b162983fd1296ed00431746418512b9a1796611bd97e7afaf7d3278d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:609679e0b162983fd1296ed00431746418512b9a1796611bd97e7afaf7d3278d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:609679e0b162983fd1296ed00431746418512b9a1796611bd97e7afaf7d3278d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256%3A609679e0b162983fd1296ed00431746418512b9a1796611bd97e7afaf7d3278d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.14.0-202509151013.p2.g6957b24.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6097fe0b4cc2138b7e1e7e076d6bccb58e51c2d778b3141d14207bb8d672a821_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6097fe0b4cc2138b7e1e7e076d6bccb58e51c2d778b3141d14207bb8d672a821_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6097fe0b4cc2138b7e1e7e076d6bccb58e51c2d778b3141d14207bb8d672a821_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256%3A6097fe0b4cc2138b7e1e7e076d6bccb58e51c2d778b3141d14207bb8d672a821?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g1713e97.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d11d606e291c78b337bb11f9c77df7746bc27877c54deb05352b2836adbfd9e6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d11d606e291c78b337bb11f9c77df7746bc27877c54deb05352b2836adbfd9e6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d11d606e291c78b337bb11f9c77df7746bc27877c54deb05352b2836adbfd9e6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256%3Ad11d606e291c78b337bb11f9c77df7746bc27877c54deb05352b2836adbfd9e6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g6957b24.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:6a98a94e053685de5ef9bde7dd972d227f868c237d80efc2130aabe667d0e08d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:6a98a94e053685de5ef9bde7dd972d227f868c237d80efc2130aabe667d0e08d_s390x",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:6a98a94e053685de5ef9bde7dd972d227f868c237d80efc2130aabe667d0e08d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256%3A6a98a94e053685de5ef9bde7dd972d227f868c237d80efc2130aabe667d0e08d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.14.0-202509151013.p2.gf21b470.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:d1ac219d837dcc0aad5c822e7fec3bb12bd74760c8a8d1a07781e2d7c6ef153b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:d1ac219d837dcc0aad5c822e7fec3bb12bd74760c8a8d1a07781e2d7c6ef153b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:d1ac219d837dcc0aad5c822e7fec3bb12bd74760c8a8d1a07781e2d7c6ef153b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256%3Ad1ac219d837dcc0aad5c822e7fec3bb12bd74760c8a8d1a07781e2d7c6ef153b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-machine-controllers-container-v4.14.0-202509151013.p2.g5d70863.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:c41fe3f9c13994260cd571a0837211afa261a937309d8608596fa90b31d6dad7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:c41fe3f9c13994260cd571a0837211afa261a937309d8608596fa90b31d6dad7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:c41fe3f9c13994260cd571a0837211afa261a937309d8608596fa90b31d6dad7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes@sha256%3Ac41fe3f9c13994260cd571a0837211afa261a937309d8608596fa90b31d6dad7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.14.0-202509161325.p2.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c41fe3f9c13994260cd571a0837211afa261a937309d8608596fa90b31d6dad7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c41fe3f9c13994260cd571a0837211afa261a937309d8608596fa90b31d6dad7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c41fe3f9c13994260cd571a0837211afa261a937309d8608596fa90b31d6dad7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3Ac41fe3f9c13994260cd571a0837211afa261a937309d8608596fa90b31d6dad7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.14.0-202509161325.p2.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:049a3710217374becce7e0eb7e4e5220d6df0bbb684b23af619d44e4bd615cee_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:049a3710217374becce7e0eb7e4e5220d6df0bbb684b23af619d44e4bd615cee_s390x",
"product_id": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:049a3710217374becce7e0eb7e4e5220d6df0bbb684b23af619d44e4bd615cee_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256%3A049a3710217374becce7e0eb7e4e5220d6df0bbb684b23af619d44e4bd615cee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-prometheus-adapter-container-v4.14.0-202509151013.p2.g801a912.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:129ac563b0e53d06f17a2eb45bd9f705a589e9e24e43431039efdb9c90223b60_s390x",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:129ac563b0e53d06f17a2eb45bd9f705a589e9e24e43431039efdb9c90223b60_s390x",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:129ac563b0e53d06f17a2eb45bd9f705a589e9e24e43431039efdb9c90223b60_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256%3A129ac563b0e53d06f17a2eb45bd9f705a589e9e24e43431039efdb9c90223b60?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.14.0-202509151013.p2.g1a5e72f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:828f93216422f3d58f13457009030fe7ae024b2deef29753fb1389aef2b5e38e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:828f93216422f3d58f13457009030fe7ae024b2deef29753fb1389aef2b5e38e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:828f93216422f3d58f13457009030fe7ae024b2deef29753fb1389aef2b5e38e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel8@sha256%3A828f93216422f3d58f13457009030fe7ae024b2deef29753fb1389aef2b5e38e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-node-container-v4.14.0-202509151013.p2.g1f611c5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:ef81fbd93b76d6aab82714c2f87b5f1b8524f08fd5578f858e5eed6ab0e0c921_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:ef81fbd93b76d6aab82714c2f87b5f1b8524f08fd5578f858e5eed6ab0e0c921_s390x",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:ef81fbd93b76d6aab82714c2f87b5f1b8524f08fd5578f858e5eed6ab0e0c921_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-operator@sha256%3Aef81fbd93b76d6aab82714c2f87b5f1b8524f08fd5578f858e5eed6ab0e0c921?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.14.0-202509151013.p2.g3c3f82f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:c0c612351c912f0770ac3385c30b62860d38677d4405ce1823c85da2b14c706a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:c0c612351c912f0770ac3385c30b62860d38677d4405ce1823c85da2b14c706a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:c0c612351c912f0770ac3385c30b62860d38677d4405ce1823c85da2b14c706a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel8@sha256%3Ac0c612351c912f0770ac3385c30b62860d38677d4405ce1823c85da2b14c706a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.14.0-202509151013.p2.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b9c67c4ac45e552ed415baf10ad9e6b8977c64a40d57bba18b2f67e035aff5da_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b9c67c4ac45e552ed415baf10ad9e6b8977c64a40d57bba18b2f67e035aff5da_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b9c67c4ac45e552ed415baf10ad9e6b8977c64a40d57bba18b2f67e035aff5da_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3Ab9c67c4ac45e552ed415baf10ad9e6b8977c64a40d57bba18b2f67e035aff5da?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.14.0-202509151013.p2.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:8d0ccffdf83601350d995e39b28ec52929cdd5e077b8367d1d4c9bae55c15053_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:8d0ccffdf83601350d995e39b28ec52929cdd5e077b8367d1d4c9bae55c15053_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:8d0ccffdf83601350d995e39b28ec52929cdd5e077b8367d1d4c9bae55c15053_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy@sha256%3A8d0ccffdf83601350d995e39b28ec52929cdd5e077b8367d1d4c9bae55c15053?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.14.0-202509151013.p2.gaf40ed0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:bcb9bcad4bafb7ae077d13c67f6e1a4331a1e7ad307dc86eea129ba2216aad6b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:bcb9bcad4bafb7ae077d13c67f6e1a4331a1e7ad307dc86eea129ba2216aad6b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:bcb9bcad4bafb7ae077d13c67f6e1a4331a1e7ad307dc86eea129ba2216aad6b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader@sha256%3Abcb9bcad4bafb7ae077d13c67f6e1a4331a1e7ad307dc86eea129ba2216aad6b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.14.0-202509151013.p2.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:cdd9551fac26fe64992ca19ce27b74bf1fffa80c543da4ed459af576a2a5580a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:cdd9551fac26fe64992ca19ce27b74bf1fffa80c543da4ed459af576a2a5580a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:cdd9551fac26fe64992ca19ce27b74bf1fffa80c543da4ed459af576a2a5580a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator@sha256%3Acdd9551fac26fe64992ca19ce27b74bf1fffa80c543da4ed459af576a2a5580a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.14.0-202509151013.p2.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b930146001822dadceaa9f72a9b913e1fdb109b77161218c4a95a9e157a27960_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b930146001822dadceaa9f72a9b913e1fdb109b77161218c4a95a9e157a27960_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b930146001822dadceaa9f72a9b913e1fdb109b77161218c4a95a9e157a27960_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256%3Ab930146001822dadceaa9f72a9b913e1fdb109b77161218c4a95a9e157a27960?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter@sha256:30f4bc5c4db83374a01b44a88ce6d00ccca13805540425235efc748c9f2f7b0b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter@sha256:30f4bc5c4db83374a01b44a88ce6d00ccca13805540425235efc748c9f2f7b0b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-telemeter@sha256:30f4bc5c4db83374a01b44a88ce6d00ccca13805540425235efc748c9f2f7b0b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter@sha256%3A30f4bc5c4db83374a01b44a88ce6d00ccca13805540425235efc748c9f2f7b0b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.14.0-202509151013.p2.g1f72681.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:122f753bdc048a899359fc5e9b063f0928bebd680f73d39bfd5e7d8b37c2d9c2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:122f753bdc048a899359fc5e9b063f0928bebd680f73d39bfd5e7d8b37c2d9c2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:122f753bdc048a899359fc5e9b063f0928bebd680f73d39bfd5e7d8b37c2d9c2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel8@sha256%3A122f753bdc048a899359fc5e9b063f0928bebd680f73d39bfd5e7d8b37c2d9c2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.14.0-202509151013.p2.ga267125.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:3dfe7e9ac97405d1777016666da6426fb750b15f0875c61f3ea5662ff0a1ef06_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:3dfe7e9ac97405d1777016666da6426fb750b15f0875c61f3ea5662ff0a1ef06_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:3dfe7e9ac97405d1777016666da6426fb750b15f0875c61f3ea5662ff0a1ef06_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler@sha256%3A3dfe7e9ac97405d1777016666da6426fb750b15f0875c61f3ea5662ff0a1ef06?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.14.0-202509151013.p2.gd030dba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:f2acd003e036fb14bfb45fec55d54bb481d9f80c754245945266cc8cd999cb12_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:f2acd003e036fb14bfb45fec55d54bb481d9f80c754245945266cc8cd999cb12_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:f2acd003e036fb14bfb45fec55d54bb481d9f80c754245945266cc8cd999cb12_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers@sha256%3Af2acd003e036fb14bfb45fec55d54bb481d9f80c754245945266cc8cd999cb12?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.14.0-202509151013.p2.gc7b46ef.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:409d78f5ae30831e863fafad1fd7b8ebf59b20f4c3ac187de3c83cb62b07b279_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:409d78f5ae30831e863fafad1fd7b8ebf59b20f4c3ac187de3c83cb62b07b279_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:409d78f5ae30831e863fafad1fd7b8ebf59b20f4c3ac187de3c83cb62b07b279_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256%3A409d78f5ae30831e863fafad1fd7b8ebf59b20f4c3ac187de3c83cb62b07b279?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.14.0-202509151013.p2.g0ba9e55.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:48912f37c502e26cc988a05b75d27fb7c213cf59f0ec021b2a2bbda826fff0a4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:48912f37c502e26cc988a05b75d27fb7c213cf59f0ec021b2a2bbda826fff0a4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:48912f37c502e26cc988a05b75d27fb7c213cf59f0ec021b2a2bbda826fff0a4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256%3A48912f37c502e26cc988a05b75d27fb7c213cf59f0ec021b2a2bbda826fff0a4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.14.0-202509151013.p2.g9abf7d2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:333545f5814beafbefadaa1225a65a7d366cae7d781ef51d58cff1180c0e4999_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:333545f5814beafbefadaa1225a65a7d366cae7d781ef51d58cff1180c0e4999_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:333545f5814beafbefadaa1225a65a7d366cae7d781ef51d58cff1180c0e4999_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-operator@sha256%3A333545f5814beafbefadaa1225a65a7d366cae7d781ef51d58cff1180c0e4999?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.14.0-202509151013.p2.ge095038.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:d2251d573b1029bc4520825fa1e62eacc44e02a74a34acb2c186f4a630c219dc_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:d2251d573b1029bc4520825fa1e62eacc44e02a74a34acb2c186f4a630c219dc_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:d2251d573b1029bc4520825fa1e62eacc44e02a74a34acb2c186f4a630c219dc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-operator@sha256%3Ad2251d573b1029bc4520825fa1e62eacc44e02a74a34acb2c186f4a630c219dc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.14.0-202509151013.p2.gc7f9fb8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:fbdeecb5d0c78e4a316e8fdd8f41ebff61c84a177400172c8bb4315b2bcac138_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:fbdeecb5d0c78e4a316e8fdd8f41ebff61c84a177400172c8bb4315b2bcac138_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:fbdeecb5d0c78e4a316e8fdd8f41ebff61c84a177400172c8bb4315b2bcac138_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256%3Afbdeecb5d0c78e4a316e8fdd8f41ebff61c84a177400172c8bb4315b2bcac138?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.14.0-202509151013.p2.g5511c8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fbdeecb5d0c78e4a316e8fdd8f41ebff61c84a177400172c8bb4315b2bcac138_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fbdeecb5d0c78e4a316e8fdd8f41ebff61c84a177400172c8bb4315b2bcac138_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fbdeecb5d0c78e4a316e8fdd8f41ebff61c84a177400172c8bb4315b2bcac138_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3Afbdeecb5d0c78e4a316e8fdd8f41ebff61c84a177400172c8bb4315b2bcac138?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.14.0-202509151013.p2.g5511c8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:b57e269aa22431682b6e754e54a1144f8796dafe2dbdf69cb671d455a8b1a460_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:b57e269aa22431682b6e754e54a1144f8796dafe2dbdf69cb671d455a8b1a460_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:b57e269aa22431682b6e754e54a1144f8796dafe2dbdf69cb671d455a8b1a460_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256%3Ab57e269aa22431682b6e754e54a1144f8796dafe2dbdf69cb671d455a8b1a460?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.14.0-202509151013.p2.g219f6f6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:80b99d93096d002057e5054fc1ed18de04b2023bc5fc3414b8efcd3bc146096c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:80b99d93096d002057e5054fc1ed18de04b2023bc5fc3414b8efcd3bc146096c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:80b99d93096d002057e5054fc1ed18de04b2023bc5fc3414b8efcd3bc146096c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-operator@sha256%3A80b99d93096d002057e5054fc1ed18de04b2023bc5fc3414b8efcd3bc146096c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.14.0-202509151013.p2.g6c652a5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:05b23360fa20f10b207340dece37cdcf33c4d992e3a29c8a9648a7f22389e7ff_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:05b23360fa20f10b207340dece37cdcf33c4d992e3a29c8a9648a7f22389e7ff_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:05b23360fa20f10b207340dece37cdcf33c4d992e3a29c8a9648a7f22389e7ff_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-operator@sha256%3A05b23360fa20f10b207340dece37cdcf33c4d992e3a29c8a9648a7f22389e7ff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.14.0-202509151013.p2.ga1bf930.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:2a940beb94e4745593c309bd6fb316a00369d99f6cf1f23dd29224a2d6324c27_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:2a940beb94e4745593c309bd6fb316a00369d99f6cf1f23dd29224a2d6324c27_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:2a940beb94e4745593c309bd6fb316a00369d99f6cf1f23dd29224a2d6324c27_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader@sha256%3A2a940beb94e4745593c309bd6fb316a00369d99f6cf1f23dd29224a2d6324c27?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.14.0-202509151013.p2.g716a0c3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns@sha256:9277b84769d6cc3e236b8b26657b852ed7f3b1b08d51b410a34dd284b7b748e4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns@sha256:9277b84769d6cc3e236b8b26657b852ed7f3b1b08d51b410a34dd284b7b748e4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-coredns@sha256:9277b84769d6cc3e236b8b26657b852ed7f3b1b08d51b410a34dd284b7b748e4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns@sha256%3A9277b84769d6cc3e236b8b26657b852ed7f3b1b08d51b410a34dd284b7b748e4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.14.0-202509151013.p2.gd10f7ff.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:6d4647a27991b62ab32976ec818c3628bd6a776f0dcd9d4d41f77014417b9959_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:6d4647a27991b62ab32976ec818c3628bd6a776f0dcd9d4d41f77014417b9959_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:6d4647a27991b62ab32976ec818c3628bd6a776f0dcd9d4d41f77014417b9959_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher@sha256%3A6d4647a27991b62ab32976ec818c3628bd6a776f0dcd9d4d41f77014417b9959?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.14.0-202509151013.p2.g06e8ce0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:6d4647a27991b62ab32976ec818c3628bd6a776f0dcd9d4d41f77014417b9959_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:6d4647a27991b62ab32976ec818c3628bd6a776f0dcd9d4d41f77014417b9959_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:6d4647a27991b62ab32976ec818c3628bd6a776f0dcd9d4d41f77014417b9959_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256%3A6d4647a27991b62ab32976ec818c3628bd6a776f0dcd9d4d41f77014417b9959?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.14.0-202509151013.p2.g06e8ce0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:708c8e0fa58864fcc0521d644f73bbac8994e76c128608f9af039395012f516c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:708c8e0fa58864fcc0521d644f73bbac8994e76c128608f9af039395012f516c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:708c8e0fa58864fcc0521d644f73bbac8994e76c128608f9af039395012f516c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256%3A708c8e0fa58864fcc0521d644f73bbac8994e76c128608f9af039395012f516c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-container-v4.14.0-202509151013.p2.g6957b24.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:f4e906196916c8ebde54d2e9addd8544c044d68c16e97af52279a1fc6449616b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:f4e906196916c8ebde54d2e9addd8544c044d68c16e97af52279a1fc6449616b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:f4e906196916c8ebde54d2e9addd8544c044d68c16e97af52279a1fc6449616b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256%3Af4e906196916c8ebde54d2e9addd8544c044d68c16e97af52279a1fc6449616b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-operator-container-v4.14.0-202509151013.p2.gd93a218.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:8efb309eb5f2dc5ea86fdfdeeae1af6fd4cdb9831e6ca9c18e218f5e1069f7be_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:8efb309eb5f2dc5ea86fdfdeeae1af6fd4cdb9831e6ca9c18e218f5e1069f7be_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:8efb309eb5f2dc5ea86fdfdeeae1af6fd4cdb9831e6ca9c18e218f5e1069f7be_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256%3A8efb309eb5f2dc5ea86fdfdeeae1af6fd4cdb9831e6ca9c18e218f5e1069f7be?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-nfs-container-v4.14.0-202509151013.p2.ge1dd453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:656cc35bf38ba567edbf993de27c4836dc890329363e6415787b72db096a1b3d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:656cc35bf38ba567edbf993de27c4836dc890329363e6415787b72db096a1b3d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:656cc35bf38ba567edbf993de27c4836dc890329363e6415787b72db096a1b3d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe@sha256%3A656cc35bf38ba567edbf993de27c4836dc890329363e6415787b72db096a1b3d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.14.0-202509151013.p2.ga9bcbde.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:656cc35bf38ba567edbf993de27c4836dc890329363e6415787b72db096a1b3d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:656cc35bf38ba567edbf993de27c4836dc890329363e6415787b72db096a1b3d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:656cc35bf38ba567edbf993de27c4836dc890329363e6415787b72db096a1b3d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256%3A656cc35bf38ba567edbf993de27c4836dc890329363e6415787b72db096a1b3d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.14.0-202509151013.p2.ga9bcbde.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:36a3f1de8f08a6b388e34f0f6d176bbc24dcd4fa687098f4ea0e27937daca9d5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:36a3f1de8f08a6b388e34f0f6d176bbc24dcd4fa687098f4ea0e27937daca9d5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:36a3f1de8f08a6b388e34f0f6d176bbc24dcd4fa687098f4ea0e27937daca9d5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar@sha256%3A36a3f1de8f08a6b388e34f0f6d176bbc24dcd4fa687098f4ea0e27937daca9d5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.14.0-202509151013.p2.g9dcaa7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:36a3f1de8f08a6b388e34f0f6d176bbc24dcd4fa687098f4ea0e27937daca9d5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:36a3f1de8f08a6b388e34f0f6d176bbc24dcd4fa687098f4ea0e27937daca9d5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:36a3f1de8f08a6b388e34f0f6d176bbc24dcd4fa687098f4ea0e27937daca9d5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256%3A36a3f1de8f08a6b388e34f0f6d176bbc24dcd4fa687098f4ea0e27937daca9d5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.14.0-202509151013.p2.g9dcaa7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:01fe3ab1288c86aabf1894b4cf2c1490a684c3f25edb71802382779752a47c9e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:01fe3ab1288c86aabf1894b4cf2c1490a684c3f25edb71802382779752a47c9e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:01fe3ab1288c86aabf1894b4cf2c1490a684c3f25edb71802382779752a47c9e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner@sha256%3A01fe3ab1288c86aabf1894b4cf2c1490a684c3f25edb71802382779752a47c9e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.14.0-202509151013.p2.ge18ed7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:01fe3ab1288c86aabf1894b4cf2c1490a684c3f25edb71802382779752a47c9e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:01fe3ab1288c86aabf1894b4cf2c1490a684c3f25edb71802382779752a47c9e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:01fe3ab1288c86aabf1894b4cf2c1490a684c3f25edb71802382779752a47c9e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256%3A01fe3ab1288c86aabf1894b4cf2c1490a684c3f25edb71802382779752a47c9e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.14.0-202509151013.p2.ge18ed7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c87fc2a64a90083963f2f31be79fccd0d098976daf8a3547dcfcbe3035192801_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c87fc2a64a90083963f2f31be79fccd0d098976daf8a3547dcfcbe3035192801_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c87fc2a64a90083963f2f31be79fccd0d098976daf8a3547dcfcbe3035192801_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256%3Ac87fc2a64a90083963f2f31be79fccd0d098976daf8a3547dcfcbe3035192801?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.14.0-202509151013.p2.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5bea34c80035e1eefc772642bb8d9ecd52a0b150247ad4a3765996b3a73f891a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5bea34c80035e1eefc772642bb8d9ecd52a0b150247ad4a3765996b3a73f891a_ppc64le",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5bea34c80035e1eefc772642bb8d9ecd52a0b150247ad4a3765996b3a73f891a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A5bea34c80035e1eefc772642bb8d9ecd52a0b150247ad4a3765996b3a73f891a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.14.0-202509161325.p2.gcafed17.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:b5c0c55d72569b38286b3bfa80c797a1e546c87fac5bbd8ed9c0e559c23fafa1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:b5c0c55d72569b38286b3bfa80c797a1e546c87fac5bbd8ed9c0e559c23fafa1_ppc64le",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:b5c0c55d72569b38286b3bfa80c797a1e546c87fac5bbd8ed9c0e559c23fafa1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel8@sha256%3Ab5c0c55d72569b38286b3bfa80c797a1e546c87fac5bbd8ed9c0e559c23fafa1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.14.0-202509151013.p2.g96f2f54.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:fefa1f41f0138f463d4bfb59c77eae08bcec8c9a8e62b32628fffbf6a18af908_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:fefa1f41f0138f463d4bfb59c77eae08bcec8c9a8e62b32628fffbf6a18af908_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:fefa1f41f0138f463d4bfb59c77eae08bcec8c9a8e62b32628fffbf6a18af908_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy@sha256%3Afefa1f41f0138f463d4bfb59c77eae08bcec8c9a8e62b32628fffbf6a18af908?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.14.0-202509151013.p2.ga4a2f27.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:3f898d33dd4c6cc78645a763cc6e003bef1473f960af4682ab4251638cd7d17b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:3f898d33dd4c6cc78645a763cc6e003bef1473f960af4682ab4251638cd7d17b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:3f898d33dd4c6cc78645a763cc6e003bef1473f960af4682ab4251638cd7d17b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager@sha256%3A3f898d33dd4c6cc78645a763cc6e003bef1473f960af4682ab4251638cd7d17b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.ge372516.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:ac04409300197f8c5e8a3038bcbb15ea141e2ffaf4d0a6ea6818384a7db23531_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:ac04409300197f8c5e8a3038bcbb15ea141e2ffaf4d0a6ea6818384a7db23531_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus@sha256:ac04409300197f8c5e8a3038bcbb15ea141e2ffaf4d0a6ea6818384a7db23531_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus@sha256%3Aac04409300197f8c5e8a3038bcbb15ea141e2ffaf4d0a6ea6818384a7db23531?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.14.0-202509151013.p2.g3aff0d1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:7c446f3481e312215af918c28427433059ffa83162c9cda3eaea5e0e2dabee0e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:7c446f3481e312215af918c28427433059ffa83162c9cda3eaea5e0e2dabee0e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:7c446f3481e312215af918c28427433059ffa83162c9cda3eaea5e0e2dabee0e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel8@sha256%3A7c446f3481e312215af918c28427433059ffa83162c9cda3eaea5e0e2dabee0e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.14.0-202509151013.p2.gb11c804.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:f071f63675a060ef89e146f4183faf557497d4f2ce69365abd3e031901834ea6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:f071f63675a060ef89e146f4183faf557497d4f2ce69365abd3e031901834ea6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:f071f63675a060ef89e146f4183faf557497d4f2ce69365abd3e031901834ea6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy@sha256%3Af071f63675a060ef89e146f4183faf557497d4f2ce69365abd3e031901834ea6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.14.0-202509151013.p2.g1f611c5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4338a35a4c2627e099c966615de2b8a87ce113ce7f8ca5fa0b26779e917a0b43_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4338a35a4c2627e099c966615de2b8a87ce113ce7f8ca5fa0b26779e917a0b43_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4338a35a4c2627e099c966615de2b8a87ce113ce7f8ca5fa0b26779e917a0b43_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy@sha256%3A4338a35a4c2627e099c966615de2b8a87ce113ce7f8ca5fa0b26779e917a0b43?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.14.0-202509151013.p2.gb8b8259.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:7143c3e916dd7592b053ce32a1d161a2367cefa43d4ac1d9720a465aaff31dc5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:7143c3e916dd7592b053ce32a1d161a2367cefa43d4ac1d9720a465aaff31dc5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:7143c3e916dd7592b053ce32a1d161a2367cefa43d4ac1d9720a465aaff31dc5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics@sha256%3A7143c3e916dd7592b053ce32a1d161a2367cefa43d4ac1d9720a465aaff31dc5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.14.0-202509151013.p2.gdb0c549.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:fda44f5c6ecc8c662c78e3156883e142ac4f0ddc5cb1eee2c8df509ece49cd5c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:fda44f5c6ecc8c662c78e3156883e142ac4f0ddc5cb1eee2c8df509ece49cd5c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:fda44f5c6ecc8c662c78e3156883e142ac4f0ddc5cb1eee2c8df509ece49cd5c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256%3Afda44f5c6ecc8c662c78e3156883e142ac4f0ddc5cb1eee2c8df509ece49cd5c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kuryr-cni-container-v4.14.0-202509151013.p2.g8926a29.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:8a50f86f02081414b84dd7313849a11f640971bc29ab708fc4991d335753cd4c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:8a50f86f02081414b84dd7313849a11f640971bc29ab708fc4991d335753cd4c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:8a50f86f02081414b84dd7313849a11f640971bc29ab708fc4991d335753cd4c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256%3A8a50f86f02081414b84dd7313849a11f640971bc29ab708fc4991d335753cd4c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kuryr-controller-container-v4.14.0-202509130418.p2.g8926a29.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:9973cd4a1455a85e02955c96f80d0de2fb5acea8c3a92bd624eb0ca6d733f913_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:9973cd4a1455a85e02955c96f80d0de2fb5acea8c3a92bd624eb0ca6d733f913_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:9973cd4a1455a85e02955c96f80d0de2fb5acea8c3a92bd624eb0ca6d733f913_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace@sha256%3A9973cd4a1455a85e02955c96f80d0de2fb5acea8c3a92bd624eb0ca6d733f913?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.14.0-202509151013.p2.g363eb42.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:fe53648063a87c5142204769a43ea387073297debdc962da64040cbcff10d601_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:fe53648063a87c5142204769a43ea387073297debdc962da64040cbcff10d601_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:fe53648063a87c5142204769a43ea387073297debdc962da64040cbcff10d601_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256%3Afe53648063a87c5142204769a43ea387073297debdc962da64040cbcff10d601?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.14.0-202509151013.p2.g4fa7043.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:d48b9c07ce688f3399270d219b1f88997997e0dfb5204cc0b74e6214322e30aa_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:d48b9c07ce688f3399270d219b1f88997997e0dfb5204cc0b74e6214322e30aa_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni@sha256:d48b9c07ce688f3399270d219b1f88997997e0dfb5204cc0b74e6214322e30aa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni@sha256%3Ad48b9c07ce688f3399270d219b1f88997997e0dfb5204cc0b74e6214322e30aa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.14.0-202509151013.p2.g8e48cb0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:59f6e2fc2e459dba4fdd05918852935b6e43073832f4961f349eb4957aa9f167_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:59f6e2fc2e459dba4fdd05918852935b6e43073832f4961f349eb4957aa9f167_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:59f6e2fc2e459dba4fdd05918852935b6e43073832f4961f349eb4957aa9f167_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256%3A59f6e2fc2e459dba4fdd05918852935b6e43073832f4961f349eb4957aa9f167?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.14.0-202509151013.p2.gf670647.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:4935e679006bb3a9561db7e2fa87f654fe56b57eb6bea20439bad52088d9270c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:4935e679006bb3a9561db7e2fa87f654fe56b57eb6bea20439bad52088d9270c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:4935e679006bb3a9561db7e2fa87f654fe56b57eb6bea20439bad52088d9270c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel8@sha256%3A4935e679006bb3a9561db7e2fa87f654fe56b57eb6bea20439bad52088d9270c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.14.0-202509151013.p2.g35f4739.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:a602b79566f255eac387a676560823ff7cb5f8e111e79423fe91e8d52975d1f6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:a602b79566f255eac387a676560823ff7cb5f8e111e79423fe91e8d52975d1f6_ppc64le",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:a602b79566f255eac387a676560823ff7cb5f8e111e79423fe91e8d52975d1f6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256%3Aa602b79566f255eac387a676560823ff7cb5f8e111e79423fe91e8d52975d1f6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.14.0-202509151013.p2.g056043d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:e0e0f6c299d930a8d0388a2c15fd3512639953c9cedcd218ba5542c5d19f7a51_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:e0e0f6c299d930a8d0388a2c15fd3512639953c9cedcd218ba5542c5d19f7a51_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder@sha256:e0e0f6c299d930a8d0388a2c15fd3512639953c9cedcd218ba5542c5d19f7a51_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder@sha256%3Ae0e0f6c299d930a8d0388a2c15fd3512639953c9cedcd218ba5542c5d19f7a51?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.14.0-202509161025.p2.gcdeff52.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli@sha256:45c2b5378fd000d0856532d1aacaf960df19ea8e2200a832e29810c2c6ba4af7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli@sha256:45c2b5378fd000d0856532d1aacaf960df19ea8e2200a832e29810c2c6ba4af7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cli@sha256:45c2b5378fd000d0856532d1aacaf960df19ea8e2200a832e29810c2c6ba4af7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli@sha256%3A45c2b5378fd000d0856532d1aacaf960df19ea8e2200a832e29810c2c6ba4af7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.14.0-202509151013.p2.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console@sha256:94cf8d518f985113830d4b497d00596c38a6570c1628c09e0863c1943424012a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-console@sha256:94cf8d518f985113830d4b497d00596c38a6570c1628c09e0863c1943424012a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-console@sha256:94cf8d518f985113830d4b497d00596c38a6570c1628c09e0863c1943424012a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console@sha256%3A94cf8d518f985113830d4b497d00596c38a6570c1628c09e0863c1943424012a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.14.0-202509161325.p2.g477c659.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-operator@sha256:7c229d06f80e356c102f142b1872223172d9c766bbb853bafc480d558c5f5d42_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-operator@sha256:7c229d06f80e356c102f142b1872223172d9c766bbb853bafc480d558c5f5d42_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-console-operator@sha256:7c229d06f80e356c102f142b1872223172d9c766bbb853bafc480d558c5f5d42_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-operator@sha256%3A7c229d06f80e356c102f142b1872223172d9c766bbb853bafc480d558c5f5d42?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.ge5d3f29.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:7fb399fe943b7a45a234b27808f609e32e9ddb5f538558a061815942600ec1e8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:7fb399fe943b7a45a234b27808f609e32e9ddb5f538558a061815942600ec1e8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-deployer@sha256:7fb399fe943b7a45a234b27808f609e32e9ddb5f538558a061815942600ec1e8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer@sha256%3A7fb399fe943b7a45a234b27808f609e32e9ddb5f538558a061815942600ec1e8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.14.0-202509151013.p2.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:87ebe475ddb42fb766cddb35cfce3fac180091d81c4c59bee2f67cc6755cb78e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:87ebe475ddb42fb766cddb35cfce3fac180091d81c4c59bee2f67cc6755cb78e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:87ebe475ddb42fb766cddb35cfce3fac180091d81c4c59bee2f67cc6755cb78e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router@sha256%3A87ebe475ddb42fb766cddb35cfce3fac180091d81c4c59bee2f67cc6755cb78e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.14.0-202509151013.p2.gc3a2430.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:78896d4c482ec7c24ae74a049071e94200cc133419fa5b258345630357fdef90_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:78896d4c482ec7c24ae74a049071e94200cc133419fa5b258345630357fdef90_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:78896d4c482ec7c24ae74a049071e94200cc133419fa5b258345630357fdef90_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A78896d4c482ec7c24ae74a049071e94200cc133419fa5b258345630357fdef90?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.14.0-202509151013.p2.g03a907c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:29e3d934c976880cccfdf46f8d3743c306cd0a5c6b21f98a622f48abef4beae8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:29e3d934c976880cccfdf46f8d3743c306cd0a5c6b21f98a622f48abef4beae8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:29e3d934c976880cccfdf46f8d3743c306cd0a5c6b21f98a622f48abef4beae8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover@sha256%3A29e3d934c976880cccfdf46f8d3743c306cd0a5c6b21f98a622f48abef4beae8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod@sha256:5a34dc93670a3c3d09a0ac629c08c9cb619da26b0096d6908f59a896a8152a88_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod@sha256:5a34dc93670a3c3d09a0ac629c08c9cb619da26b0096d6908f59a896a8152a88_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-pod@sha256:5a34dc93670a3c3d09a0ac629c08c9cb619da26b0096d6908f59a896a8152a88_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod@sha256%3A5a34dc93670a3c3d09a0ac629c08c9cb619da26b0096d6908f59a896a8152a88?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.14.0-202509151013.p2.g03a907c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry@sha256:43a4f8930da3af278a4f3be8ae26cc7777822e308072f6466ead82dbea4ce5c9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry@sha256:43a4f8930da3af278a4f3be8ae26cc7777822e308072f6466ead82dbea4ce5c9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry@sha256:43a4f8930da3af278a4f3be8ae26cc7777822e308072f6466ead82dbea4ce5c9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry@sha256%3A43a4f8930da3af278a4f3be8ae26cc7777822e308072f6466ead82dbea4ce5c9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.14.0-202509151013.p2.gce0483f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests@sha256:34fbb75f8bf42c3e9fc37b17aedb563be030ea0709a3ce36dd2a45a33b786745_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests@sha256:34fbb75f8bf42c3e9fc37b17aedb563be030ea0709a3ce36dd2a45a33b786745_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-tests@sha256:34fbb75f8bf42c3e9fc37b17aedb563be030ea0709a3ce36dd2a45a33b786745_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests@sha256%3A34fbb75f8bf42c3e9fc37b17aedb563be030ea0709a3ce36dd2a45a33b786745?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.14.0-202509151013.p2.g14c6508.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:775cd9b81c12e2b4d29676aa52e3f2b3d8073222b13207da8dfdae08ed952a67_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:775cd9b81c12e2b4d29676aa52e3f2b3d8073222b13207da8dfdae08ed952a67_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:775cd9b81c12e2b4d29676aa52e3f2b3d8073222b13207da8dfdae08ed952a67_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256%3A775cd9b81c12e2b4d29676aa52e3f2b3d8073222b13207da8dfdae08ed952a67?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.14.0-202509151013.p2.gdff4b0f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:c82807b0f308d47b28ebb51150fbb7f97deb4587b0e9290b17963180a20717f9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:c82807b0f308d47b28ebb51150fbb7f97deb4587b0e9290b17963180a20717f9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:c82807b0f308d47b28ebb51150fbb7f97deb4587b0e9290b17963180a20717f9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager@sha256%3Ac82807b0f308d47b28ebb51150fbb7f97deb4587b0e9290b17963180a20717f9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.14.0-202509151013.p2.gf493a75.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry@sha256:4c52a562976c32d055f7c936b87e8a754deb93c4909b17e2fe3c9d202b26cdf0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry@sha256:4c52a562976c32d055f7c936b87e8a754deb93c4909b17e2fe3c9d202b26cdf0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry@sha256:4c52a562976c32d055f7c936b87e8a754deb93c4909b17e2fe3c9d202b26cdf0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry@sha256%3A4c52a562976c32d055f7c936b87e8a754deb93c4909b17e2fe3c9d202b26cdf0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.14.0-202509151013.p2.gf493a75.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:0dd6e4cc103320836baafb5530a6ff9b48a60c19ab71c5082f33b3fcd5e7026f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:0dd6e4cc103320836baafb5530a6ff9b48a60c19ab71c5082f33b3fcd5e7026f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:0dd6e4cc103320836baafb5530a6ff9b48a60c19ab71c5082f33b3fcd5e7026f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256%3A0dd6e4cc103320836baafb5530a6ff9b48a60c19ab71c5082f33b3fcd5e7026f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.14.0-202509151013.p2.g6df4bf1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1748912967ebd7098762b8c9c9ed17cc76f0c8e58b6e3f3715585c4055ce42de_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1748912967ebd7098762b8c9c9ed17cc76f0c8e58b6e3f3715585c4055ce42de_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1748912967ebd7098762b8c9c9ed17cc76f0c8e58b6e3f3715585c4055ce42de_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256%3A1748912967ebd7098762b8c9c9ed17cc76f0c8e58b6e3f3715585c4055ce42de?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.14.0-202509151013.p2.g54aa57e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b04c93ada9a39af45173011ec5443b858ed2b49e0635b458f7c78eaada9d7e42_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b04c93ada9a39af45173011ec5443b858ed2b49e0635b458f7c78eaada9d7e42_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b04c93ada9a39af45173011ec5443b858ed2b49e0635b458f7c78eaada9d7e42_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3Ab04c93ada9a39af45173011ec5443b858ed2b49e0635b458f7c78eaada9d7e42?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.14.0-202509151013.p2.g91a7281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:cb41d05eee74aba582758b4757adeac009ad1c68f834ee33283dcdccd65de56f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:cb41d05eee74aba582758b4757adeac009ad1c68f834ee33283dcdccd65de56f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:cb41d05eee74aba582758b4757adeac009ad1c68f834ee33283dcdccd65de56f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256%3Acb41d05eee74aba582758b4757adeac009ad1c68f834ee33283dcdccd65de56f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.14.0-202509151013.p2.g54aa57e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:555e37d14dfeea7b31fc74fe25213f5f83f4108499d1f5e5dedf19c29ef62688_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:555e37d14dfeea7b31fc74fe25213f5f83f4108499d1f5e5dedf19c29ef62688_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:555e37d14dfeea7b31fc74fe25213f5f83f4108499d1f5e5dedf19c29ef62688_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A555e37d14dfeea7b31fc74fe25213f5f83f4108499d1f5e5dedf19c29ef62688?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.14.0-202509151013.p2.gb3fa10c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:df939fe58d41457c69a60943f34fee8f07df9a8ed3026dc189ecb44cc600bf71_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:df939fe58d41457c69a60943f34fee8f07df9a8ed3026dc189ecb44cc600bf71_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:df939fe58d41457c69a60943f34fee8f07df9a8ed3026dc189ecb44cc600bf71_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256%3Adf939fe58d41457c69a60943f34fee8f07df9a8ed3026dc189ecb44cc600bf71?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.14.0-202509151013.p2.gf56c606.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8a98c31023c6118b9dc5ab6c3183961bff7b80240db2a3e6b20092773b04ae9a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8a98c31023c6118b9dc5ab6c3183961bff7b80240db2a3e6b20092773b04ae9a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8a98c31023c6118b9dc5ab6c3183961bff7b80240db2a3e6b20092773b04ae9a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256%3A8a98c31023c6118b9dc5ab6c3183961bff7b80240db2a3e6b20092773b04ae9a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.14.0-202509151013.p2.gd92ca63.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:38437ad642cdc81867405ec476fb6e6a2450870d7b4aced794ba1264b291f8b2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:38437ad642cdc81867405ec476fb6e6a2450870d7b4aced794ba1264b291f8b2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:38437ad642cdc81867405ec476fb6e6a2450870d7b4aced794ba1264b291f8b2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256%3A38437ad642cdc81867405ec476fb6e6a2450870d7b4aced794ba1264b291f8b2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.14.0-202509151013.p2.g483d019.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:0cd7d9a706ed1a905ceaae3f4af801d7886f4ca1e2cd85c34302fad4789612fc_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:0cd7d9a706ed1a905ceaae3f4af801d7886f4ca1e2cd85c34302fad4789612fc_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:0cd7d9a706ed1a905ceaae3f4af801d7886f4ca1e2cd85c34302fad4789612fc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts@sha256%3A0cd7d9a706ed1a905ceaae3f4af801d7886f4ca1e2cd85c34302fad4789612fc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.14.0-202509151013.p2.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:e15077ab0f1d35fd36c32b954a8f07466d2f6268cc718c4158274bc46c4db5e6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:e15077ab0f1d35fd36c32b954a8f07466d2f6268cc718c4158274bc46c4db5e6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:e15077ab0f1d35fd36c32b954a8f07466d2f6268cc718c4158274bc46c4db5e6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-operator@sha256%3Ae15077ab0f1d35fd36c32b954a8f07466d2f6268cc718c4158274bc46c4db5e6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.14.0-202509151013.p2.gb491a81.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:8f5939790b4e85a5a3f52b29299038da39556841584bff6c638f2550b0906b25_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:8f5939790b4e85a5a3f52b29299038da39556841584bff6c638f2550b0906b25_ppc64le",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:8f5939790b4e85a5a3f52b29299038da39556841584bff6c638f2550b0906b25_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256%3A8f5939790b4e85a5a3f52b29299038da39556841584bff6c638f2550b0906b25?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.14.0-202509151013.p2.g1bd0464.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:4fd0d1292e015247dc9f8184e3e47be4fe78e017b532acfb421ae1521fa2d7d4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:4fd0d1292e015247dc9f8184e3e47be4fe78e017b532acfb421ae1521fa2d7d4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:4fd0d1292e015247dc9f8184e3e47be4fe78e017b532acfb421ae1521fa2d7d4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel8@sha256%3A4fd0d1292e015247dc9f8184e3e47be4fe78e017b532acfb421ae1521fa2d7d4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.14.0-202509151013.p2.gae83c55.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:83594fa60bc8e9c6ffb8e0855f1062280aeee958aa72048962725e72da3c5f22_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:83594fa60bc8e9c6ffb8e0855f1062280aeee958aa72048962725e72da3c5f22_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:83594fa60bc8e9c6ffb8e0855f1062280aeee958aa72048962725e72da3c5f22_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-operator@sha256%3A83594fa60bc8e9c6ffb8e0855f1062280aeee958aa72048962725e72da3c5f22?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.14.0-202509151013.p2.g9203d4d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:9abb87f980bfd8cac366bf355e9938a77e39757e45a7bbca99223103067ea196_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:9abb87f980bfd8cac366bf355e9938a77e39757e45a7bbca99223103067ea196_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:9abb87f980bfd8cac366bf355e9938a77e39757e45a7bbca99223103067ea196_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256%3A9abb87f980bfd8cac366bf355e9938a77e39757e45a7bbca99223103067ea196?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.14.0-202509151013.p2.g32854ba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:c97efee947246630f1ff8d5783307c9b5844087396f08382bb58a5dc9d6e5e35_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:c97efee947246630f1ff8d5783307c9b5844087396f08382bb58a5dc9d6e5e35_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:c97efee947246630f1ff8d5783307c9b5844087396f08382bb58a5dc9d6e5e35_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256%3Ac97efee947246630f1ff8d5783307c9b5844087396f08382bb58a5dc9d6e5e35?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.14.0-202509151013.p2.gaffcfb5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:66c31375aa4ec2d3a200f83ef470762a9d212085b4ff979f72726aea8ced0d51_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:66c31375aa4ec2d3a200f83ef470762a9d212085b4ff979f72726aea8ced0d51_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:66c31375aa4ec2d3a200f83ef470762a9d212085b4ff979f72726aea8ced0d51_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap@sha256%3A66c31375aa4ec2d3a200f83ef470762a9d212085b4ff979f72726aea8ced0d51?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.14.0-202509151013.p2.g93fba13.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:96d3fcdc86a8ca9181ab84599222640de2ce46d0231daba6970c0ce96bec3a52_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:96d3fcdc86a8ca9181ab84599222640de2ce46d0231daba6970c0ce96bec3a52_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:96d3fcdc86a8ca9181ab84599222640de2ce46d0231daba6970c0ce96bec3a52_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256%3A96d3fcdc86a8ca9181ab84599222640de2ce46d0231daba6970c0ce96bec3a52?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.14.0-202509151013.p2.g60cc3e6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:96d3fcdc86a8ca9181ab84599222640de2ce46d0231daba6970c0ce96bec3a52_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:96d3fcdc86a8ca9181ab84599222640de2ce46d0231daba6970c0ce96bec3a52_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:96d3fcdc86a8ca9181ab84599222640de2ce46d0231daba6970c0ce96bec3a52_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256%3A96d3fcdc86a8ca9181ab84599222640de2ce46d0231daba6970c0ce96bec3a52?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.14.0-202509151013.p2.g60cc3e6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:97d1b22122734184ca4845ea0324cc152ffd83672d9d8eed789e1e7033be28e5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:97d1b22122734184ca4845ea0324cc152ffd83672d9d8eed789e1e7033be28e5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:97d1b22122734184ca4845ea0324cc152ffd83672d9d8eed789e1e7033be28e5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256%3A97d1b22122734184ca4845ea0324cc152ffd83672d9d8eed789e1e7033be28e5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.ga0b9c0d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:5d097ce13b0da8c003beeda5225c7d56091bf4dfc17c9e7f436934b9361be855_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:5d097ce13b0da8c003beeda5225c7d56091bf4dfc17c9e7f436934b9361be855_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:5d097ce13b0da8c003beeda5225c7d56091bf4dfc17c9e7f436934b9361be855_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-operator@sha256%3A5d097ce13b0da8c003beeda5225c7d56091bf4dfc17c9e7f436934b9361be855?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.14.0-202509151013.p2.g2378670.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f2339e81b43c708b5d4d6a2de6b037701249e9b1ec94fa934a7de6dec7a25d0e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f2339e81b43c708b5d4d6a2de6b037701249e9b1ec94fa934a7de6dec7a25d0e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f2339e81b43c708b5d4d6a2de6b037701249e9b1ec94fa934a7de6dec7a25d0e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256%3Af2339e81b43c708b5d4d6a2de6b037701249e9b1ec94fa934a7de6dec7a25d0e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g783d9dd.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:ff65a2f97adc0b877e34a27e82ebcd014471c2657268bb6d77087c7c87c6cd9e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:ff65a2f97adc0b877e34a27e82ebcd014471c2657268bb6d77087c7c87c6cd9e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:ff65a2f97adc0b877e34a27e82ebcd014471c2657268bb6d77087c7c87c6cd9e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256%3Aff65a2f97adc0b877e34a27e82ebcd014471c2657268bb6d77087c7c87c6cd9e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.gd4a1162.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:1cb3fcd89a6f4140ca9b035d97388d6974f13ad27b70af817ba15ca6b0007461_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:1cb3fcd89a6f4140ca9b035d97388d6974f13ad27b70af817ba15ca6b0007461_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:1cb3fcd89a6f4140ca9b035d97388d6974f13ad27b70af817ba15ca6b0007461_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-operator@sha256%3A1cb3fcd89a6f4140ca9b035d97388d6974f13ad27b70af817ba15ca6b0007461?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.14.0-202509151013.p2.g0164e3c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:83d4daa8704fe5aa151e84026fa01f0d386d8f5481648a371ff8c942573ee13b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:83d4daa8704fe5aa151e84026fa01f0d386d8f5481648a371ff8c942573ee13b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:83d4daa8704fe5aa151e84026fa01f0d386d8f5481648a371ff8c942573ee13b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-operator@sha256%3A83d4daa8704fe5aa151e84026fa01f0d386d8f5481648a371ff8c942573ee13b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.14.0-202509151013.p2.ge858d0e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7af93808474a96ff86408a5b81b9512f3840dfef5f45ef638d742ff5fddf89a6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7af93808474a96ff86408a5b81b9512f3840dfef5f45ef638d742ff5fddf89a6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7af93808474a96ff86408a5b81b9512f3840dfef5f45ef638d742ff5fddf89a6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-operator@sha256%3A7af93808474a96ff86408a5b81b9512f3840dfef5f45ef638d742ff5fddf89a6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.14.0-202509151013.p2.ge302d85.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:bf61e94359bb26988ff5c996bc0b95f0c75f1728513bd944de95db5508fc43b3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:bf61e94359bb26988ff5c996bc0b95f0c75f1728513bd944de95db5508fc43b3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:bf61e94359bb26988ff5c996bc0b95f0c75f1728513bd944de95db5508fc43b3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256%3Abf61e94359bb26988ff5c996bc0b95f0c75f1728513bd944de95db5508fc43b3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.14.0-202509151013.p2.g9267f45.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:c0a67f20473ebc15f1ddbd32845058e3290e11b900b6b22ff74a88c9da58553f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:c0a67f20473ebc15f1ddbd32845058e3290e11b900b6b22ff74a88c9da58553f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:c0a67f20473ebc15f1ddbd32845058e3290e11b900b6b22ff74a88c9da58553f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256%3Ac0a67f20473ebc15f1ddbd32845058e3290e11b900b6b22ff74a88c9da58553f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.gb287d08.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:07adc689d44c1b0c766febc636d91b325593d2d1e0f4a23bdc6d94d5c29e5e58_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:07adc689d44c1b0c766febc636d91b325593d2d1e0f4a23bdc6d94d5c29e5e58_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:07adc689d44c1b0c766febc636d91b325593d2d1e0f4a23bdc6d94d5c29e5e58_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256%3A07adc689d44c1b0c766febc636d91b325593d2d1e0f4a23bdc6d94d5c29e5e58?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g4e05963.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:013955ec3977371d0279a78993cf085e6d72a80e94a3e8a90e63bcab622edb85_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:013955ec3977371d0279a78993cf085e6d72a80e94a3e8a90e63bcab622edb85_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:013955ec3977371d0279a78993cf085e6d72a80e94a3e8a90e63bcab622edb85_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256%3A013955ec3977371d0279a78993cf085e6d72a80e94a3e8a90e63bcab622edb85?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.14.0-202509151013.p2.g33f630d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:37d0d25514169b5d62ac2888ae3a820bb2e54b3f03ba5b78008d4f4666a90f14_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:37d0d25514169b5d62ac2888ae3a820bb2e54b3f03ba5b78008d4f4666a90f14_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:37d0d25514169b5d62ac2888ae3a820bb2e54b3f03ba5b78008d4f4666a90f14_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256%3A37d0d25514169b5d62ac2888ae3a820bb2e54b3f03ba5b78008d4f4666a90f14?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g9cd9922.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:38780164a447a1e8d331bf933d99c33b013abe344b7765dbee8391aedd9446b1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:38780164a447a1e8d331bf933d99c33b013abe344b7765dbee8391aedd9446b1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:38780164a447a1e8d331bf933d99c33b013abe344b7765dbee8391aedd9446b1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver@sha256%3A38780164a447a1e8d331bf933d99c33b013abe344b7765dbee8391aedd9446b1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.14.0-202509151013.p2.g38a758d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:69ef238825d9358c00d0865e45758e14472dbc7e8c72869ae5446b2244d833c2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:69ef238825d9358c00d0865e45758e14472dbc7e8c72869ae5446b2244d833c2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:69ef238825d9358c00d0865e45758e14472dbc7e8c72869ae5446b2244d833c2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256%3A69ef238825d9358c00d0865e45758e14472dbc7e8c72869ae5446b2244d833c2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.14.0-202509151013.p2.g0dbbb61.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:1a5b180e8370fd822c7000827b40b22e0575fe848803e954b7fd158c4c11b895_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:1a5b180e8370fd822c7000827b40b22e0575fe848803e954b7fd158c4c11b895_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:1a5b180e8370fd822c7000827b40b22e0575fe848803e954b7fd158c4c11b895_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256%3A1a5b180e8370fd822c7000827b40b22e0575fe848803e954b7fd158c4c11b895?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g700dc11.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:06fab18ed4933ae1c5c77dcbcb3f454c130de6e97c569fb75e4834a7623cca94_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:06fab18ed4933ae1c5c77dcbcb3f454c130de6e97c569fb75e4834a7623cca94_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:06fab18ed4933ae1c5c77dcbcb3f454c130de6e97c569fb75e4834a7623cca94_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256%3A06fab18ed4933ae1c5c77dcbcb3f454c130de6e97c569fb75e4834a7623cca94?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g09d6209.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:d97dfa6d3fef6d0766f217be08ad763d6e203fe6bcd72103832dd99fbced0459_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:d97dfa6d3fef6d0766f217be08ad763d6e203fe6bcd72103832dd99fbced0459_ppc64le",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:d97dfa6d3fef6d0766f217be08ad763d6e203fe6bcd72103832dd99fbced0459_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256%3Ad97dfa6d3fef6d0766f217be08ad763d6e203fe6bcd72103832dd99fbced0459?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.14.0-202509151013.p2.g2fa33aa.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:22725553d49db663a27f6316f7a2ec9dc773994938f3baf9fe4c405d58587ea4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:22725553d49db663a27f6316f7a2ec9dc773994938f3baf9fe4c405d58587ea4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:22725553d49db663a27f6316f7a2ec9dc773994938f3baf9fe4c405d58587ea4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256%3A22725553d49db663a27f6316f7a2ec9dc773994938f3baf9fe4c405d58587ea4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g08fb27e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:852e6955e8a72972cded1982bebf15b331b76631100d2c6e838a378f200fe5cd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:852e6955e8a72972cded1982bebf15b331b76631100d2c6e838a378f200fe5cd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:852e6955e8a72972cded1982bebf15b331b76631100d2c6e838a378f200fe5cd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-operator@sha256%3A852e6955e8a72972cded1982bebf15b331b76631100d2c6e838a378f200fe5cd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.14.0-202509151013.p2.g0423e87.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:e97f126b758ce1acfa39b2826807f77fa9957baf5eb22935f9407cc79a0ecc38_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:e97f126b758ce1acfa39b2826807f77fa9957baf5eb22935f9407cc79a0ecc38_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:e97f126b758ce1acfa39b2826807f77fa9957baf5eb22935f9407cc79a0ecc38_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys@sha256%3Ae97f126b758ce1acfa39b2826807f77fa9957baf5eb22935f9407cc79a0ecc38?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.14.0-202509151013.p2.g1a7a6e2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:365e192b7487bd1bcf835d90c830aec2d9cb4c48eda52e383a1593063cd35c58_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:365e192b7487bd1bcf835d90c830aec2d9cb4c48eda52e383a1593063cd35c58_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:365e192b7487bd1bcf835d90c830aec2d9cb4c48eda52e383a1593063cd35c58_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256%3A365e192b7487bd1bcf835d90c830aec2d9cb4c48eda52e383a1593063cd35c58?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.14.0-202509151013.p2.ga1b7730.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9a95e2fe6fc9de210883289944b6e53e9f5fb7209fab44fecba774dbad1c6892_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9a95e2fe6fc9de210883289944b6e53e9f5fb7209fab44fecba774dbad1c6892_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9a95e2fe6fc9de210883289944b6e53e9f5fb7209fab44fecba774dbad1c6892_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256%3A9a95e2fe6fc9de210883289944b6e53e9f5fb7209fab44fecba774dbad1c6892?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-driver-shared-resource-container-v4.14.0-202509151013.p2.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6586a80b58dc3d6881774f44e13d23d989198b5995d4aa7c5c84371b3904b394_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6586a80b58dc3d6881774f44e13d23d989198b5995d4aa7c5c84371b3904b394_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6586a80b58dc3d6881774f44e13d23d989198b5995d4aa7c5c84371b3904b394_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256%3A6586a80b58dc3d6881774f44e13d23d989198b5995d4aa7c5c84371b3904b394?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.gc273cd5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:16b8ae62eb611b1e91dc76eb3d8df6b25c50fc05f305201f4997c595506da979_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:16b8ae62eb611b1e91dc76eb3d8df6b25c50fc05f305201f4997c595506da979_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:16b8ae62eb611b1e91dc76eb3d8df6b25c50fc05f305201f4997c595506da979_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256%3A16b8ae62eb611b1e91dc76eb3d8df6b25c50fc05f305201f4997c595506da979?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:53c3c5a76704f34c6a5a895aba2c5fd1bd3fc6c5963f2a00dbf0d27bae8cd532_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:53c3c5a76704f34c6a5a895aba2c5fd1bd3fc6c5963f2a00dbf0d27bae8cd532_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:53c3c5a76704f34c6a5a895aba2c5fd1bd3fc6c5963f2a00dbf0d27bae8cd532_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer@sha256%3A53c3c5a76704f34c6a5a895aba2c5fd1bd3fc6c5963f2a00dbf0d27bae8cd532?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.14.0-202509151013.p2.g59a701a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:53c3c5a76704f34c6a5a895aba2c5fd1bd3fc6c5963f2a00dbf0d27bae8cd532_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:53c3c5a76704f34c6a5a895aba2c5fd1bd3fc6c5963f2a00dbf0d27bae8cd532_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:53c3c5a76704f34c6a5a895aba2c5fd1bd3fc6c5963f2a00dbf0d27bae8cd532_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256%3A53c3c5a76704f34c6a5a895aba2c5fd1bd3fc6c5963f2a00dbf0d27bae8cd532?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.14.0-202509151013.p2.g59a701a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:689743414ad91e78f45115e6dc0693ad71e24be78f6fca0aa4af5bb448062bb1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:689743414ad91e78f45115e6dc0693ad71e24be78f6fca0aa4af5bb448062bb1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:689743414ad91e78f45115e6dc0693ad71e24be78f6fca0aa4af5bb448062bb1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter@sha256%3A689743414ad91e78f45115e6dc0693ad71e24be78f6fca0aa4af5bb448062bb1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.14.0-202509151013.p2.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:689743414ad91e78f45115e6dc0693ad71e24be78f6fca0aa4af5bb448062bb1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:689743414ad91e78f45115e6dc0693ad71e24be78f6fca0aa4af5bb448062bb1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:689743414ad91e78f45115e6dc0693ad71e24be78f6fca0aa4af5bb448062bb1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256%3A689743414ad91e78f45115e6dc0693ad71e24be78f6fca0aa4af5bb448062bb1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.14.0-202509151013.p2.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:e8e8294dcf8c72b3716117bb4a1d8a60dafbd2610d76a790d72af1f1f05587b7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:e8e8294dcf8c72b3716117bb4a1d8a60dafbd2610d76a790d72af1f1f05587b7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:e8e8294dcf8c72b3716117bb4a1d8a60dafbd2610d76a790d72af1f1f05587b7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller@sha256%3Ae8e8294dcf8c72b3716117bb4a1d8a60dafbd2610d76a790d72af1f1f05587b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.14.0-202509151013.p2.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:e8e8294dcf8c72b3716117bb4a1d8a60dafbd2610d76a790d72af1f1f05587b7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:e8e8294dcf8c72b3716117bb4a1d8a60dafbd2610d76a790d72af1f1f05587b7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:e8e8294dcf8c72b3716117bb4a1d8a60dafbd2610d76a790d72af1f1f05587b7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256%3Ae8e8294dcf8c72b3716117bb4a1d8a60dafbd2610d76a790d72af1f1f05587b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.14.0-202509151013.p2.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a48e8aa4f0b04ba85ad28a8676f3e3e035053b784581a4276d8739bc472b3395_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a48e8aa4f0b04ba85ad28a8676f3e3e035053b784581a4276d8739bc472b3395_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a48e8aa4f0b04ba85ad28a8676f3e3e035053b784581a4276d8739bc472b3395_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3Aa48e8aa4f0b04ba85ad28a8676f3e3e035053b784581a4276d8739bc472b3395?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.14.0-202509151013.p2.g5ed5044.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f747b164b3cc58cb7c15813f2d8033487d2dc53778d1d4c6e6cdc366530062cb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f747b164b3cc58cb7c15813f2d8033487d2dc53778d1d4c6e6cdc366530062cb_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f747b164b3cc58cb7c15813f2d8033487d2dc53778d1d4c6e6cdc366530062cb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256%3Af747b164b3cc58cb7c15813f2d8033487d2dc53778d1d4c6e6cdc366530062cb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.14.0-202509151013.p2.g09e96a9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:6b6df5070a6de70365b63de98ea44fc0352ea5c9eb94d8e308b919e3ac5603f7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:6b6df5070a6de70365b63de98ea44fc0352ea5c9eb94d8e308b919e3ac5603f7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:6b6df5070a6de70365b63de98ea44fc0352ea5c9eb94d8e308b919e3ac5603f7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256%3A6b6df5070a6de70365b63de98ea44fc0352ea5c9eb94d8e308b919e3ac5603f7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.14.0-202509151013.p2.gd99fb31.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:bdb1c72d507c31ec649f8be1b4411161d38fccf63e556040982b634e3f886521_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:bdb1c72d507c31ec649f8be1b4411161d38fccf63e556040982b634e3f886521_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:bdb1c72d507c31ec649f8be1b4411161d38fccf63e556040982b634e3f886521_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256%3Abdb1c72d507c31ec649f8be1b4411161d38fccf63e556040982b634e3f886521?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.14.0-202509151013.p2.g8a626fe.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ceb4969fadf65700dfa41ebdc91c59002050451898398f636e794a6bbbfdc84b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ceb4969fadf65700dfa41ebdc91c59002050451898398f636e794a6bbbfdc84b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ceb4969fadf65700dfa41ebdc91c59002050451898398f636e794a6bbbfdc84b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256%3Aceb4969fadf65700dfa41ebdc91c59002050451898398f636e794a6bbbfdc84b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.14.0-202509151013.p2.g95d55a0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:049533b5c1fe3aca71d8c3c02f5b1be61a27154a685b1db59c30d331a02229b9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:049533b5c1fe3aca71d8c3c02f5b1be61a27154a685b1db59c30d331a02229b9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:049533b5c1fe3aca71d8c3c02f5b1be61a27154a685b1db59c30d331a02229b9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel8@sha256%3A049533b5c1fe3aca71d8c3c02f5b1be61a27154a685b1db59c30d331a02229b9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.14.0-202509151013.p2.g8607d6c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:fc9301e3716d7abc006f0ddca94ac258cdf81fb4297120455d5e2c931ddb3daf_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:fc9301e3716d7abc006f0ddca94ac258cdf81fb4297120455d5e2c931ddb3daf_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:fc9301e3716d7abc006f0ddca94ac258cdf81fb4297120455d5e2c931ddb3daf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel8-operator@sha256%3Afc9301e3716d7abc006f0ddca94ac258cdf81fb4297120455d5e2c931ddb3daf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.14.0-202509151013.p2.gacc99f5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer@sha256:c726b5c4c97ab4760463b02495246e61386f8c5fc36b70f59200c6e44d750f94_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer@sha256:c726b5c4c97ab4760463b02495246e61386f8c5fc36b70f59200c6e44d750f94_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-installer@sha256:c726b5c4c97ab4760463b02495246e61386f8c5fc36b70f59200c6e44d750f94_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer@sha256%3Ac726b5c4c97ab4760463b02495246e61386f8c5fc36b70f59200c6e44d750f94?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.14.0-202509151013.p2.gd92ca63.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:75be1a48ecd6eb09d9ff583840afcacf8aaf0b654dde1789515b3b88be139388_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:75be1a48ecd6eb09d9ff583840afcacf8aaf0b654dde1789515b3b88be139388_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:75be1a48ecd6eb09d9ff583840afcacf8aaf0b654dde1789515b3b88be139388_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts@sha256%3A75be1a48ecd6eb09d9ff583840afcacf8aaf0b654dde1789515b3b88be139388?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.14.0-202509151013.p2.gd92ca63.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:006525badf32be378253dcbda0d72ba644e2f147e753eae31bc5ae261960b205_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:006525badf32be378253dcbda0d72ba644e2f147e753eae31bc5ae261960b205_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:006525badf32be378253dcbda0d72ba644e2f147e753eae31bc5ae261960b205_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256%3A006525badf32be378253dcbda0d72ba644e2f147e753eae31bc5ae261960b205?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.14.0-202509151013.p2.gb533e08.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:373e92156c67c346b8cd8db7e917a7f8b6b86bdaec117153a4f22361236cdff8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:373e92156c67c346b8cd8db7e917a7f8b6b86bdaec117153a4f22361236cdff8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:373e92156c67c346b8cd8db7e917a7f8b6b86bdaec117153a4f22361236cdff8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256%3A373e92156c67c346b8cd8db7e917a7f8b6b86bdaec117153a4f22361236cdff8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g7d96f56.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:6a07eb73b2f78f04ebfc2f082a2830ca9ff971afbddf3e609845b385fe24e469_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:6a07eb73b2f78f04ebfc2f082a2830ca9ff971afbddf3e609845b385fe24e469_ppc64le",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:6a07eb73b2f78f04ebfc2f082a2830ca9ff971afbddf3e609845b385fe24e469_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256%3A6a07eb73b2f78f04ebfc2f082a2830ca9ff971afbddf3e609845b385fe24e469?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.14.0-202509151013.p2.g48fafc4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:d351f6aa9c9336ddf4e892b0d2c54962ce01e1091259ff5cdb27bbfab8b3996d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:d351f6aa9c9336ddf4e892b0d2c54962ce01e1091259ff5cdb27bbfab8b3996d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:d351f6aa9c9336ddf4e892b0d2c54962ce01e1091259ff5cdb27bbfab8b3996d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers@sha256%3Ad351f6aa9c9336ddf4e892b0d2c54962ce01e1091259ff5cdb27bbfab8b3996d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.14.0-202509151013.p2.g34dfccb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:0712dd33406c1ada080ea09692e1341dcd5a7f551c8c4b09a76a781ff031b1ea_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:0712dd33406c1ada080ea09692e1341dcd5a7f551c8c4b09a76a781ff031b1ea_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:0712dd33406c1ada080ea09692e1341dcd5a7f551c8c4b09a76a781ff031b1ea_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-operator@sha256%3A0712dd33406c1ada080ea09692e1341dcd5a7f551c8c4b09a76a781ff031b1ea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.14.0-202509151013.p2.g28aa32f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:659812d32c1c29e564250dcf1c6121a83fac9eda1d1cb5358e3584d212384cc0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:659812d32c1c29e564250dcf1c6121a83fac9eda1d1cb5358e3584d212384cc0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:659812d32c1c29e564250dcf1c6121a83fac9eda1d1cb5358e3584d212384cc0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256%3A659812d32c1c29e564250dcf1c6121a83fac9eda1d1cb5358e3584d212384cc0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.14.0-202509151013.p2.g7bf14fb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:b31b05f3a5843e4babda7f2411bf15a5838672f5f563294badccf5377da24d33_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:b31b05f3a5843e4babda7f2411bf15a5838672f5f563294badccf5377da24d33_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:b31b05f3a5843e4babda7f2411bf15a5838672f5f563294badccf5377da24d33_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256%3Ab31b05f3a5843e4babda7f2411bf15a5838672f5f563294badccf5377da24d33?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.14.0-202509151013.p2.g51f8e4d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:b018408d18071b84c4ec3a9cfdab64b527a7fdb2abaad0a7c5aa7d32eb98025d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:b018408d18071b84c4ec3a9cfdab64b527a7fdb2abaad0a7c5aa7d32eb98025d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:b018408d18071b84c4ec3a9cfdab64b527a7fdb2abaad0a7c5aa7d32eb98025d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-operator@sha256%3Ab018408d18071b84c4ec3a9cfdab64b527a7fdb2abaad0a7c5aa7d32eb98025d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.14.0-202509151013.p2.g00b2e0b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:57e856ac2c074190ffb9313c7429e399afeae2f20f362d462540ec3fa142b930_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:57e856ac2c074190ffb9313c7429e399afeae2f20f362d462540ec3fa142b930_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:57e856ac2c074190ffb9313c7429e399afeae2f20f362d462540ec3fa142b930_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel8@sha256%3A57e856ac2c074190ffb9313c7429e399afeae2f20f362d462540ec3fa142b930?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.14.0-202509151013.p2.g0d48bf3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:aaa54c7e70f9affdab405b3460ccb1af5a076831b19ebcd9b903951b0e7f6289_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:aaa54c7e70f9affdab405b3460ccb1af5a076831b19ebcd9b903951b0e7f6289_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:aaa54c7e70f9affdab405b3460ccb1af5a076831b19ebcd9b903951b0e7f6289_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller@sha256%3Aaaa54c7e70f9affdab405b3460ccb1af5a076831b19ebcd9b903951b0e7f6289?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.14.0-202509151013.p2.g75d37a9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:2725a3a998ec714d41c582459b793c41fa1377989ac42b454ce99297e915d628_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:2725a3a998ec714d41c582459b793c41fa1377989ac42b454ce99297e915d628_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:2725a3a998ec714d41c582459b793c41fa1377989ac42b454ce99297e915d628_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256%3A2725a3a998ec714d41c582459b793c41fa1377989ac42b454ce99297e915d628?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.14.0-202509151013.p2.g5965fed.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6278798174090b0e829ae620b88b0cc2954544821749ded7d6fdf39a64d62e94_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6278798174090b0e829ae620b88b0cc2954544821749ded7d6fdf39a64d62e94_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6278798174090b0e829ae620b88b0cc2954544821749ded7d6fdf39a64d62e94_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256%3A6278798174090b0e829ae620b88b0cc2954544821749ded7d6fdf39a64d62e94?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.14.0-202509151013.p2.gf95487b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:8927097ea97a72b1a62ca714a883e4375562e795421dbc71846f7b8a1cdd7e64_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:8927097ea97a72b1a62ca714a883e4375562e795421dbc71846f7b8a1cdd7e64_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-must-gather@sha256:8927097ea97a72b1a62ca714a883e4375562e795421dbc71846f7b8a1cdd7e64_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather@sha256%3A8927097ea97a72b1a62ca714a883e4375562e795421dbc71846f7b8a1cdd7e64?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.14.0-202509151013.p2.gb8585ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:197c2edf4e02babbbd8a89b269eb6d6e8a09d660b648b73d96523d610a4a1e67_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:197c2edf4e02babbbd8a89b269eb6d6e8a09d660b648b73d96523d610a4a1e67_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:197c2edf4e02babbbd8a89b269eb6d6e8a09d660b648b73d96523d610a4a1e67_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256%3A197c2edf4e02babbbd8a89b269eb6d6e8a09d660b648b73d96523d610a4a1e67?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.14.0-202509151013.p2.g29f61f6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:652ce88fd47ea7982ac2ff2ae5a59d8f7a73374a0db5fb6f258c3cc519c9cd14_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:652ce88fd47ea7982ac2ff2ae5a59d8f7a73374a0db5fb6f258c3cc519c9cd14_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:652ce88fd47ea7982ac2ff2ae5a59d8f7a73374a0db5fb6f258c3cc519c9cd14_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256%3A652ce88fd47ea7982ac2ff2ae5a59d8f7a73374a0db5fb6f258c3cc519c9cd14?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.14.0-202509151013.p2.g84d7ac4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:9266f3bdaaecb8ba389880f5076981cd991b682bb16664ce66a97cf5dd65cc54_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:9266f3bdaaecb8ba389880f5076981cd991b682bb16664ce66a97cf5dd65cc54_ppc64le",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:9266f3bdaaecb8ba389880f5076981cd991b682bb16664ce66a97cf5dd65cc54_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel8@sha256%3A9266f3bdaaecb8ba389880f5076981cd991b682bb16664ce66a97cf5dd65cc54?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.14.0-202509161325.p2.ge79d817.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:76e65f5226a732781ff266e8c1d9b5164a0326b6d233373f34707fe9f061fa56_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:76e65f5226a732781ff266e8c1d9b5164a0326b6d233373f34707fe9f061fa56_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:76e65f5226a732781ff266e8c1d9b5164a0326b6d233373f34707fe9f061fa56_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256%3A76e65f5226a732781ff266e8c1d9b5164a0326b6d233373f34707fe9f061fa56?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.14.0-202509151013.p2.ge1cd9d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:a4f2b70697ca6b04c67b244d2acfac43a3212df6ae4bed0286f245adfc310aa4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:a4f2b70697ca6b04c67b244d2acfac43a3212df6ae4bed0286f245adfc310aa4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:a4f2b70697ca6b04c67b244d2acfac43a3212df6ae4bed0286f245adfc310aa4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256%3Aa4f2b70697ca6b04c67b244d2acfac43a3212df6ae4bed0286f245adfc310aa4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.14.0-202509151013.p2.ga333cb0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:2d6f5738d0a91f91afe31e29ebc297e49651b7ba75cc9d5841142c22e002316d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:2d6f5738d0a91f91afe31e29ebc297e49651b7ba75cc9d5841142c22e002316d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:2d6f5738d0a91f91afe31e29ebc297e49651b7ba75cc9d5841142c22e002316d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256%3A2d6f5738d0a91f91afe31e29ebc297e49651b7ba75cc9d5841142c22e002316d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.14.0-202509151013.p2.gfb6fb27.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:ffc8026078607979f97e52bb1768a83c8783d364fa05d6dd717399f08728952d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:ffc8026078607979f97e52bb1768a83c8783d364fa05d6dd717399f08728952d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:ffc8026078607979f97e52bb1768a83c8783d364fa05d6dd717399f08728952d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256%3Affc8026078607979f97e52bb1768a83c8783d364fa05d6dd717399f08728952d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-rukpak-container-v4.14.0-202509151013.p2.gc9409c6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:2f49d9c19ad50d6a9c896c1226699053ff38db30700314cbc7c26160613c2b5a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:2f49d9c19ad50d6a9c896c1226699053ff38db30700314cbc7c26160613c2b5a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:2f49d9c19ad50d6a9c896c1226699053ff38db30700314cbc7c26160613c2b5a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256%3A2f49d9c19ad50d6a9c896c1226699053ff38db30700314cbc7c26160613c2b5a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.14.0-202509151013.p2.g16560ff.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:17799d5bd0d7e02ed006d72e0dea57cd875c6a782f31f6c70373c27c8b7423ca_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:17799d5bd0d7e02ed006d72e0dea57cd875c6a782f31f6c70373c27c8b7423ca_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:17799d5bd0d7e02ed006d72e0dea57cd875c6a782f31f6c70373c27c8b7423ca_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256%3A17799d5bd0d7e02ed006d72e0dea57cd875c6a782f31f6c70373c27c8b7423ca?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.14.0-202509151013.p2.g1c76570.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9b66f3b45e40b2fdd957998486d2a08b34d9be43683416af5d02955fe99a913a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9b66f3b45e40b2fdd957998486d2a08b34d9be43683416af5d02955fe99a913a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9b66f3b45e40b2fdd957998486d2a08b34d9be43683416af5d02955fe99a913a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256%3A9b66f3b45e40b2fdd957998486d2a08b34d9be43683416af5d02955fe99a913a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.14.0-202509151013.p2.g6957b24.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:457998465fa6455b090aaaea05bff7fb9f7a7bc333d8254dd44f8e7e22148445_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:457998465fa6455b090aaaea05bff7fb9f7a7bc333d8254dd44f8e7e22148445_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:457998465fa6455b090aaaea05bff7fb9f7a7bc333d8254dd44f8e7e22148445_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256%3A457998465fa6455b090aaaea05bff7fb9f7a7bc333d8254dd44f8e7e22148445?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g1713e97.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:24445005b20308d18834fdad1014c04eb9734bfa122314ed44521ec937f4deb0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:24445005b20308d18834fdad1014c04eb9734bfa122314ed44521ec937f4deb0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:24445005b20308d18834fdad1014c04eb9734bfa122314ed44521ec937f4deb0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256%3A24445005b20308d18834fdad1014c04eb9734bfa122314ed44521ec937f4deb0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g6957b24.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:4dcfc670c16322d583b0027892683588709ee4fd1e79bc220125763c023829b9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:4dcfc670c16322d583b0027892683588709ee4fd1e79bc220125763c023829b9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:4dcfc670c16322d583b0027892683588709ee4fd1e79bc220125763c023829b9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256%3A4dcfc670c16322d583b0027892683588709ee4fd1e79bc220125763c023829b9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.14.0-202509151013.p2.gf21b470.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8d37ffe9525d5ccf73a86ccacfdddcc1663d84547619a4493bc8e45354ebfe41_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8d37ffe9525d5ccf73a86ccacfdddcc1663d84547619a4493bc8e45354ebfe41_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8d37ffe9525d5ccf73a86ccacfdddcc1663d84547619a4493bc8e45354ebfe41_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256%3A8d37ffe9525d5ccf73a86ccacfdddcc1663d84547619a4493bc8e45354ebfe41?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-machine-controllers-container-v4.14.0-202509151013.p2.g5d70863.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:6d2c60e03d13b8d2fb13ef4c85e297e9ea2447f4662b470957018727dece87e3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:6d2c60e03d13b8d2fb13ef4c85e297e9ea2447f4662b470957018727dece87e3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:6d2c60e03d13b8d2fb13ef4c85e297e9ea2447f4662b470957018727dece87e3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes@sha256%3A6d2c60e03d13b8d2fb13ef4c85e297e9ea2447f4662b470957018727dece87e3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.14.0-202509161325.p2.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6d2c60e03d13b8d2fb13ef4c85e297e9ea2447f4662b470957018727dece87e3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6d2c60e03d13b8d2fb13ef4c85e297e9ea2447f4662b470957018727dece87e3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6d2c60e03d13b8d2fb13ef4c85e297e9ea2447f4662b470957018727dece87e3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A6d2c60e03d13b8d2fb13ef4c85e297e9ea2447f4662b470957018727dece87e3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.14.0-202509161325.p2.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cf02354bd73572f1b6490f602d29d3c21b9fad5a74f152913a366b3143072386_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cf02354bd73572f1b6490f602d29d3c21b9fad5a74f152913a366b3143072386_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cf02354bd73572f1b6490f602d29d3c21b9fad5a74f152913a366b3143072386_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel8@sha256%3Acf02354bd73572f1b6490f602d29d3c21b9fad5a74f152913a366b3143072386?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-block-csi-driver-container-v4.14.0-202509151013.p2.g988f710.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:219d54a07274ccd97610b6f1c34b6490416f26ddc6eb159e9e202dcbc15388bc_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:219d54a07274ccd97610b6f1c34b6490416f26ddc6eb159e9e202dcbc15388bc_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:219d54a07274ccd97610b6f1c34b6490416f26ddc6eb159e9e202dcbc15388bc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256%3A219d54a07274ccd97610b6f1c34b6490416f26ddc6eb159e9e202dcbc15388bc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g7436369.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:6d1fae3c20378304bb1b502ee5a5b1e64def9003b5af88b6b987e93cac7dbaf8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:6d1fae3c20378304bb1b502ee5a5b1e64def9003b5af88b6b987e93cac7dbaf8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:6d1fae3c20378304bb1b502ee5a5b1e64def9003b5af88b6b987e93cac7dbaf8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel8@sha256%3A6d1fae3c20378304bb1b502ee5a5b1e64def9003b5af88b6b987e93cac7dbaf8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-cloud-controller-manager-container-v4.14.0-202509151013.p2.g19cf1d3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:0c1e6d5f430814d233ad7e25223894324f1fbd5f6cc6d8d829d0adc589b69ada_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:0c1e6d5f430814d233ad7e25223894324f1fbd5f6cc6d8d829d0adc589b69ada_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:0c1e6d5f430814d233ad7e25223894324f1fbd5f6cc6d8d829d0adc589b69ada_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel8@sha256%3A0c1e6d5f430814d233ad7e25223894324f1fbd5f6cc6d8d829d0adc589b69ada?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-machine-controllers-container-v4.14.0-202509151013.p2.gea93a47.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:9d7aafbc07d04deb3119e1fbf533bc5c31bdb90dfc75d42651807f29a894ac2f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:9d7aafbc07d04deb3119e1fbf533bc5c31bdb90dfc75d42651807f29a894ac2f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:9d7aafbc07d04deb3119e1fbf533bc5c31bdb90dfc75d42651807f29a894ac2f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256%3A9d7aafbc07d04deb3119e1fbf533bc5c31bdb90dfc75d42651807f29a894ac2f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-prometheus-adapter-container-v4.14.0-202509151013.p2.g801a912.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c8e9233977117e2e8cf3d01d4ea8097939fdaba90b9cc7276f7851d5841dadae_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c8e9233977117e2e8cf3d01d4ea8097939fdaba90b9cc7276f7851d5841dadae_ppc64le",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c8e9233977117e2e8cf3d01d4ea8097939fdaba90b9cc7276f7851d5841dadae_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256%3Ac8e9233977117e2e8cf3d01d4ea8097939fdaba90b9cc7276f7851d5841dadae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.14.0-202509151013.p2.g1a5e72f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:2cbe577f8d5f0898c64a7d722aa111b07fb3316689c45aff5cb5dd602f9d7b7b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:2cbe577f8d5f0898c64a7d722aa111b07fb3316689c45aff5cb5dd602f9d7b7b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:2cbe577f8d5f0898c64a7d722aa111b07fb3316689c45aff5cb5dd602f9d7b7b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel8@sha256%3A2cbe577f8d5f0898c64a7d722aa111b07fb3316689c45aff5cb5dd602f9d7b7b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-node-container-v4.14.0-202509151013.p2.g1f611c5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:a3e7235828695b6d1ec1c56bfe794c7071538d90e770ca9eed620a6730ea8eef_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:a3e7235828695b6d1ec1c56bfe794c7071538d90e770ca9eed620a6730ea8eef_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:a3e7235828695b6d1ec1c56bfe794c7071538d90e770ca9eed620a6730ea8eef_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-operator@sha256%3Aa3e7235828695b6d1ec1c56bfe794c7071538d90e770ca9eed620a6730ea8eef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.14.0-202509151013.p2.g3c3f82f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:04573f3ec30b104cc6dff3de517f5623adbcc6951774dca59606a7071fe27a48_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:04573f3ec30b104cc6dff3de517f5623adbcc6951774dca59606a7071fe27a48_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:04573f3ec30b104cc6dff3de517f5623adbcc6951774dca59606a7071fe27a48_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel8@sha256%3A04573f3ec30b104cc6dff3de517f5623adbcc6951774dca59606a7071fe27a48?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.14.0-202509151013.p2.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:48c33ffde1ddbb45e1ab5b07fe8a080ca85249c36d03dd05dbaccab23aa899f7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:48c33ffde1ddbb45e1ab5b07fe8a080ca85249c36d03dd05dbaccab23aa899f7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:48c33ffde1ddbb45e1ab5b07fe8a080ca85249c36d03dd05dbaccab23aa899f7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A48c33ffde1ddbb45e1ab5b07fe8a080ca85249c36d03dd05dbaccab23aa899f7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.14.0-202509151013.p2.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:78f558b709a94c93f827b8e29f117c8340fbdbb512862c949d35668567c1582c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:78f558b709a94c93f827b8e29f117c8340fbdbb512862c949d35668567c1582c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:78f558b709a94c93f827b8e29f117c8340fbdbb512862c949d35668567c1582c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy@sha256%3A78f558b709a94c93f827b8e29f117c8340fbdbb512862c949d35668567c1582c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.14.0-202509151013.p2.gaf40ed0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:351fd0109096699d24deb6e832b8fb5fe18e4d5b072ffef95427f25d669019d2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:351fd0109096699d24deb6e832b8fb5fe18e4d5b072ffef95427f25d669019d2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:351fd0109096699d24deb6e832b8fb5fe18e4d5b072ffef95427f25d669019d2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader@sha256%3A351fd0109096699d24deb6e832b8fb5fe18e4d5b072ffef95427f25d669019d2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.14.0-202509151013.p2.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:6aae6a6adb06a7d9c43fca967edf3dd857834b3925ce5ba965e00e71f8c2d44a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:6aae6a6adb06a7d9c43fca967edf3dd857834b3925ce5ba965e00e71f8c2d44a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:6aae6a6adb06a7d9c43fca967edf3dd857834b3925ce5ba965e00e71f8c2d44a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator@sha256%3A6aae6a6adb06a7d9c43fca967edf3dd857834b3925ce5ba965e00e71f8c2d44a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.14.0-202509151013.p2.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c9981cf1518ef848133f75603e5964ee0de817886a3a8ca659f1833341687248_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c9981cf1518ef848133f75603e5964ee0de817886a3a8ca659f1833341687248_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c9981cf1518ef848133f75603e5964ee0de817886a3a8ca659f1833341687248_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256%3Ac9981cf1518ef848133f75603e5964ee0de817886a3a8ca659f1833341687248?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter@sha256:e366f9650750252d581dcfbe69d4b3e17ca8e5ff72b0255dafabd3bee68a8059_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter@sha256:e366f9650750252d581dcfbe69d4b3e17ca8e5ff72b0255dafabd3bee68a8059_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-telemeter@sha256:e366f9650750252d581dcfbe69d4b3e17ca8e5ff72b0255dafabd3bee68a8059_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter@sha256%3Ae366f9650750252d581dcfbe69d4b3e17ca8e5ff72b0255dafabd3bee68a8059?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.14.0-202509151013.p2.g1f72681.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:6ffe7ba5a834ab60a3e58f2fe42f79e668d33c702f1fe860fa15d7f461f828f6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:6ffe7ba5a834ab60a3e58f2fe42f79e668d33c702f1fe860fa15d7f461f828f6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:6ffe7ba5a834ab60a3e58f2fe42f79e668d33c702f1fe860fa15d7f461f828f6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel8@sha256%3A6ffe7ba5a834ab60a3e58f2fe42f79e668d33c702f1fe860fa15d7f461f828f6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.14.0-202509151013.p2.ga267125.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:8f5939790b4e85a5a3f52b29299038da39556841584bff6c638f2550b0906b25_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:8f5939790b4e85a5a3f52b29299038da39556841584bff6c638f2550b0906b25_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:8f5939790b4e85a5a3f52b29299038da39556841584bff6c638f2550b0906b25_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:92a73b9f11eb87f4db4638b211e65faf18fc94ac0ff19fad36afde510f842e9d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:92a73b9f11eb87f4db4638b211e65faf18fc94ac0ff19fad36afde510f842e9d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:92a73b9f11eb87f4db4638b211e65faf18fc94ac0ff19fad36afde510f842e9d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:990d082d7f28aa39c9800057e6c780228f871ba94c87ee5bf9d882dedd96b9a0_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:990d082d7f28aa39c9800057e6c780228f871ba94c87ee5bf9d882dedd96b9a0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:990d082d7f28aa39c9800057e6c780228f871ba94c87ee5bf9d882dedd96b9a0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:ae8f1b0b68e0497a5c881f3ec171c762ccaeec300578f63f21582a051ce0a77a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:ae8f1b0b68e0497a5c881f3ec171c762ccaeec300578f63f21582a051ce0a77a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:ae8f1b0b68e0497a5c881f3ec171c762ccaeec300578f63f21582a051ce0a77a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5bea34c80035e1eefc772642bb8d9ecd52a0b150247ad4a3765996b3a73f891a_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5bea34c80035e1eefc772642bb8d9ecd52a0b150247ad4a3765996b3a73f891a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5bea34c80035e1eefc772642bb8d9ecd52a0b150247ad4a3765996b3a73f891a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:8e43ab075544a7972cc01e91d4ac2aea0981ff94d428caffa49b442faae12d3c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:8e43ab075544a7972cc01e91d4ac2aea0981ff94d428caffa49b442faae12d3c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:8e43ab075544a7972cc01e91d4ac2aea0981ff94d428caffa49b442faae12d3c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:a141ed93e31797e122068b0dbdd1e41e10bb8477c42ef78ae1fdeee47da90def_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:a141ed93e31797e122068b0dbdd1e41e10bb8477c42ef78ae1fdeee47da90def_amd64"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:a141ed93e31797e122068b0dbdd1e41e10bb8477c42ef78ae1fdeee47da90def_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e1a439c41952982c49daf2741f5abfdf733f0198b02d2d12ade62508adbf2fa1_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e1a439c41952982c49daf2741f5abfdf733f0198b02d2d12ade62508adbf2fa1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e1a439c41952982c49daf2741f5abfdf733f0198b02d2d12ade62508adbf2fa1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:04a97ee2d365dca39db08fd4c6457c2252259e5182d48aa0df9052e69fdc0457_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:04a97ee2d365dca39db08fd4c6457c2252259e5182d48aa0df9052e69fdc0457_amd64"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:04a97ee2d365dca39db08fd4c6457c2252259e5182d48aa0df9052e69fdc0457_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:8556f754627f21d26be107facfa60034700a436f77ee67955a51a75fd9cc922a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:8556f754627f21d26be107facfa60034700a436f77ee67955a51a75fd9cc922a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:8556f754627f21d26be107facfa60034700a436f77ee67955a51a75fd9cc922a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:b5c0c55d72569b38286b3bfa80c797a1e546c87fac5bbd8ed9c0e559c23fafa1_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:b5c0c55d72569b38286b3bfa80c797a1e546c87fac5bbd8ed9c0e559c23fafa1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:b5c0c55d72569b38286b3bfa80c797a1e546c87fac5bbd8ed9c0e559c23fafa1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:e234f5269ac16f5cea441069a6da718a98c98bbfbee0d0c747a58fcaa2b119d2_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:e234f5269ac16f5cea441069a6da718a98c98bbfbee0d0c747a58fcaa2b119d2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:e234f5269ac16f5cea441069a6da718a98c98bbfbee0d0c747a58fcaa2b119d2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:0fa731e105233ca0e75899d31b28bcebbe6a2b4a7096cd789fe5c400c5bd6c9a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:0fa731e105233ca0e75899d31b28bcebbe6a2b4a7096cd789fe5c400c5bd6c9a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:0fa731e105233ca0e75899d31b28bcebbe6a2b4a7096cd789fe5c400c5bd6c9a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:2529ef9ac80d0d80f3a3a4d4e9765e14230f7930544b9dad8b3a6e057a74e6b6_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:2529ef9ac80d0d80f3a3a4d4e9765e14230f7930544b9dad8b3a6e057a74e6b6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:2529ef9ac80d0d80f3a3a4d4e9765e14230f7930544b9dad8b3a6e057a74e6b6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:6a07eb73b2f78f04ebfc2f082a2830ca9ff971afbddf3e609845b385fe24e469_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:6a07eb73b2f78f04ebfc2f082a2830ca9ff971afbddf3e609845b385fe24e469_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:6a07eb73b2f78f04ebfc2f082a2830ca9ff971afbddf3e609845b385fe24e469_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:db81c7d1cc72d5bb8809e6aea9a8e92a8d557338a916e2f7a14e846330828bb7_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:db81c7d1cc72d5bb8809e6aea9a8e92a8d557338a916e2f7a14e846330828bb7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:db81c7d1cc72d5bb8809e6aea9a8e92a8d557338a916e2f7a14e846330828bb7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:1003dda623bcc1a75b6d126271b61c873da48ac39e73227232eb61243e5cceb9_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:1003dda623bcc1a75b6d126271b61c873da48ac39e73227232eb61243e5cceb9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:1003dda623bcc1a75b6d126271b61c873da48ac39e73227232eb61243e5cceb9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:9266f3bdaaecb8ba389880f5076981cd991b682bb16664ce66a97cf5dd65cc54_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:9266f3bdaaecb8ba389880f5076981cd991b682bb16664ce66a97cf5dd65cc54_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:9266f3bdaaecb8ba389880f5076981cd991b682bb16664ce66a97cf5dd65cc54_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:a0fe55ccb837fbc4686f2ab36612668c4392a2e402f9a33da4352e046b3a23aa_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:a0fe55ccb837fbc4686f2ab36612668c4392a2e402f9a33da4352e046b3a23aa_amd64"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:a0fe55ccb837fbc4686f2ab36612668c4392a2e402f9a33da4352e046b3a23aa_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:f39f55763d2453dd89f46240c5b387f678f6724a4d9e3daa2003f1a205e2f76a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:f39f55763d2453dd89f46240c5b387f678f6724a4d9e3daa2003f1a205e2f76a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:f39f55763d2453dd89f46240c5b387f678f6724a4d9e3daa2003f1a205e2f76a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:a602b79566f255eac387a676560823ff7cb5f8e111e79423fe91e8d52975d1f6_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:a602b79566f255eac387a676560823ff7cb5f8e111e79423fe91e8d52975d1f6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:a602b79566f255eac387a676560823ff7cb5f8e111e79423fe91e8d52975d1f6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:b74117924b9de278053a257168f4819e2b9c6dc789e2e579e091adb8e574effa_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:b74117924b9de278053a257168f4819e2b9c6dc789e2e579e091adb8e574effa_arm64"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:b74117924b9de278053a257168f4819e2b9c6dc789e2e579e091adb8e574effa_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:b852904f032c510909f0bd5674b33de463b79be80c61fcb9449f4ffa43bf6108_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:b852904f032c510909f0bd5674b33de463b79be80c61fcb9449f4ffa43bf6108_s390x"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:b852904f032c510909f0bd5674b33de463b79be80c61fcb9449f4ffa43bf6108_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:b90ba11130035e2a6eff34f05f635fca8a2e308d6f80861de7b5c450fb583ed1_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:b90ba11130035e2a6eff34f05f635fca8a2e308d6f80861de7b5c450fb583ed1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:b90ba11130035e2a6eff34f05f635fca8a2e308d6f80861de7b5c450fb583ed1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:129ac563b0e53d06f17a2eb45bd9f705a589e9e24e43431039efdb9c90223b60_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:129ac563b0e53d06f17a2eb45bd9f705a589e9e24e43431039efdb9c90223b60_s390x"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:129ac563b0e53d06f17a2eb45bd9f705a589e9e24e43431039efdb9c90223b60_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:39ba1a080a81a4e6cd12dc07fbde05ddeeaf59ad838edd8a2df321298d335bd9_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:39ba1a080a81a4e6cd12dc07fbde05ddeeaf59ad838edd8a2df321298d335bd9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:39ba1a080a81a4e6cd12dc07fbde05ddeeaf59ad838edd8a2df321298d335bd9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c8e9233977117e2e8cf3d01d4ea8097939fdaba90b9cc7276f7851d5841dadae_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c8e9233977117e2e8cf3d01d4ea8097939fdaba90b9cc7276f7851d5841dadae_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c8e9233977117e2e8cf3d01d4ea8097939fdaba90b9cc7276f7851d5841dadae_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:cf27e28d4c45502e98edd251e7dd89e3d0c40866d5652d43c5eb6c12e06a0c7a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:cf27e28d4c45502e98edd251e7dd89e3d0c40866d5652d43c5eb6c12e06a0c7a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:cf27e28d4c45502e98edd251e7dd89e3d0c40866d5652d43c5eb6c12e06a0c7a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:0dd6e4cc103320836baafb5530a6ff9b48a60c19ab71c5082f33b3fcd5e7026f_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:0dd6e4cc103320836baafb5530a6ff9b48a60c19ab71c5082f33b3fcd5e7026f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:0dd6e4cc103320836baafb5530a6ff9b48a60c19ab71c5082f33b3fcd5e7026f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:14e5707896323182c66b75ee422a1350ea5a7ff635a061c007b685e588912baa_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:14e5707896323182c66b75ee422a1350ea5a7ff635a061c007b685e588912baa_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:14e5707896323182c66b75ee422a1350ea5a7ff635a061c007b685e588912baa_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:8f8caac099b5dfc1816aad3ba082d2ef76f8f519f73b6bc4cbc82e1d3f4a9ff6_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:8f8caac099b5dfc1816aad3ba082d2ef76f8f519f73b6bc4cbc82e1d3f4a9ff6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:8f8caac099b5dfc1816aad3ba082d2ef76f8f519f73b6bc4cbc82e1d3f4a9ff6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:b5a85b6b2325e7b8864649092a46098a1176ca2be890282ecbeac7a42af058e1_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:b5a85b6b2325e7b8864649092a46098a1176ca2be890282ecbeac7a42af058e1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:b5a85b6b2325e7b8864649092a46098a1176ca2be890282ecbeac7a42af058e1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1748912967ebd7098762b8c9c9ed17cc76f0c8e58b6e3f3715585c4055ce42de_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1748912967ebd7098762b8c9c9ed17cc76f0c8e58b6e3f3715585c4055ce42de_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1748912967ebd7098762b8c9c9ed17cc76f0c8e58b6e3f3715585c4055ce42de_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:698e30c21c24fa77df7b44f27d3b57813cc617a621b0435213f28b30e45e215b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:698e30c21c24fa77df7b44f27d3b57813cc617a621b0435213f28b30e45e215b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:698e30c21c24fa77df7b44f27d3b57813cc617a621b0435213f28b30e45e215b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:dbf80f371f40d0b1c117378774173fa92b8677544672b4afbf28aa51f104ce87_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:dbf80f371f40d0b1c117378774173fa92b8677544672b4afbf28aa51f104ce87_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:dbf80f371f40d0b1c117378774173fa92b8677544672b4afbf28aa51f104ce87_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f72f8cca68cd2eeaf0c1cf795ad4b3c5442a00c75e17640da30b34e8e3323816_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f72f8cca68cd2eeaf0c1cf795ad4b3c5442a00c75e17640da30b34e8e3323816_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f72f8cca68cd2eeaf0c1cf795ad4b3c5442a00c75e17640da30b34e8e3323816_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:0ebe5adc4524832f0e118d74e9ff72c7f88a7fcf3141c3cb9537bea117990dec_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:0ebe5adc4524832f0e118d74e9ff72c7f88a7fcf3141c3cb9537bea117990dec_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:0ebe5adc4524832f0e118d74e9ff72c7f88a7fcf3141c3cb9537bea117990dec_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7766ebd971a4ca559b86b55eedd71010055c563fbfc4b729facc061a7f48e050_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7766ebd971a4ca559b86b55eedd71010055c563fbfc4b729facc061a7f48e050_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7766ebd971a4ca559b86b55eedd71010055c563fbfc4b729facc061a7f48e050_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b04c93ada9a39af45173011ec5443b858ed2b49e0635b458f7c78eaada9d7e42_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b04c93ada9a39af45173011ec5443b858ed2b49e0635b458f7c78eaada9d7e42_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b04c93ada9a39af45173011ec5443b858ed2b49e0635b458f7c78eaada9d7e42_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:be3c0a1cc57b6b0f0e06412fcca3baec8c75af63132e60e5f54eabae398128d0_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:be3c0a1cc57b6b0f0e06412fcca3baec8c75af63132e60e5f54eabae398128d0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:be3c0a1cc57b6b0f0e06412fcca3baec8c75af63132e60e5f54eabae398128d0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:51e7ef05925f396d39353a15660b023875382f6614b8f5ff273f5c51db3eacc9_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:51e7ef05925f396d39353a15660b023875382f6614b8f5ff273f5c51db3eacc9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:51e7ef05925f396d39353a15660b023875382f6614b8f5ff273f5c51db3eacc9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9cad7f89953952638669200682992a907103f2cfd93ad6783f32983e123ab9cc_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9cad7f89953952638669200682992a907103f2cfd93ad6783f32983e123ab9cc_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9cad7f89953952638669200682992a907103f2cfd93ad6783f32983e123ab9cc_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:cb41d05eee74aba582758b4757adeac009ad1c68f834ee33283dcdccd65de56f_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:cb41d05eee74aba582758b4757adeac009ad1c68f834ee33283dcdccd65de56f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:cb41d05eee74aba582758b4757adeac009ad1c68f834ee33283dcdccd65de56f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d4da0d5eee51232e28974cb978e091c823a6d44b77714f176888ec603b8bf61c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d4da0d5eee51232e28974cb978e091c823a6d44b77714f176888ec603b8bf61c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d4da0d5eee51232e28974cb978e091c823a6d44b77714f176888ec603b8bf61c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1699e8d2dc5382ff408a1f4f19d26f47540986ddb99e1ae53154450c77a2b70a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1699e8d2dc5382ff408a1f4f19d26f47540986ddb99e1ae53154450c77a2b70a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1699e8d2dc5382ff408a1f4f19d26f47540986ddb99e1ae53154450c77a2b70a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:555e37d14dfeea7b31fc74fe25213f5f83f4108499d1f5e5dedf19c29ef62688_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:555e37d14dfeea7b31fc74fe25213f5f83f4108499d1f5e5dedf19c29ef62688_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:555e37d14dfeea7b31fc74fe25213f5f83f4108499d1f5e5dedf19c29ef62688_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d86df233fc6d04c934395398cac4c51412ee0c35af0fa7127c3f8edcdf26a1dc_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d86df233fc6d04c934395398cac4c51412ee0c35af0fa7127c3f8edcdf26a1dc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d86df233fc6d04c934395398cac4c51412ee0c35af0fa7127c3f8edcdf26a1dc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:fa8786d66c4c476a8d53cb94654900d1b16e3e70e58899d76d89159109a719cf_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:fa8786d66c4c476a8d53cb94654900d1b16e3e70e58899d76d89159109a719cf_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:fa8786d66c4c476a8d53cb94654900d1b16e3e70e58899d76d89159109a719cf_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:cd7048e7ce104379c29d985d3c5ab7b0757611ade9654e372360c91164109620_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:cd7048e7ce104379c29d985d3c5ab7b0757611ade9654e372360c91164109620_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:cd7048e7ce104379c29d985d3c5ab7b0757611ade9654e372360c91164109620_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:b9615fd1748f79172d7143c576cac33a144f68df6d4035e7d2a826211f53dd60_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:b9615fd1748f79172d7143c576cac33a144f68df6d4035e7d2a826211f53dd60_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:b9615fd1748f79172d7143c576cac33a144f68df6d4035e7d2a826211f53dd60_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:04b97618b6bfeb25c7b32acef9c5084e16dc6d4f408be5e9a12596fe2a0300a6_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:04b97618b6bfeb25c7b32acef9c5084e16dc6d4f408be5e9a12596fe2a0300a6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:04b97618b6bfeb25c7b32acef9c5084e16dc6d4f408be5e9a12596fe2a0300a6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:71fbc3ab9714f57308640ecc68739314e582440a3fed9b63214dfdc7fd9141bf_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:71fbc3ab9714f57308640ecc68739314e582440a3fed9b63214dfdc7fd9141bf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:71fbc3ab9714f57308640ecc68739314e582440a3fed9b63214dfdc7fd9141bf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:ac604a904412dcc1c8f4f9ca72cf4416bde483d3487f9b922d6fbba96275a04a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:ac604a904412dcc1c8f4f9ca72cf4416bde483d3487f9b922d6fbba96275a04a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:ac604a904412dcc1c8f4f9ca72cf4416bde483d3487f9b922d6fbba96275a04a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:df939fe58d41457c69a60943f34fee8f07df9a8ed3026dc189ecb44cc600bf71_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:df939fe58d41457c69a60943f34fee8f07df9a8ed3026dc189ecb44cc600bf71_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:df939fe58d41457c69a60943f34fee8f07df9a8ed3026dc189ecb44cc600bf71_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:e549cb00c296d31bc727d894ec4c398b049b3ffbd6a2d6925e2eb660d7fb8215_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:e549cb00c296d31bc727d894ec4c398b049b3ffbd6a2d6925e2eb660d7fb8215_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:e549cb00c296d31bc727d894ec4c398b049b3ffbd6a2d6925e2eb660d7fb8215_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:ecc2f89ebadc077b91594d391e4baada4d2f0693f11d2ae57f70bc2c390a7f02_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:ecc2f89ebadc077b91594d391e4baada4d2f0693f11d2ae57f70bc2c390a7f02_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:ecc2f89ebadc077b91594d391e4baada4d2f0693f11d2ae57f70bc2c390a7f02_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:2cc2674e1a214ae5a7f932f3fa7f5a7329e5099e2dc0ace8d4a83f604a51585c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:2cc2674e1a214ae5a7f932f3fa7f5a7329e5099e2dc0ace8d4a83f604a51585c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:2cc2674e1a214ae5a7f932f3fa7f5a7329e5099e2dc0ace8d4a83f604a51585c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:49a16858e2d62b8e0ae43fed27088c4c4c2790a2808d5608811aae6102f62fae_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:49a16858e2d62b8e0ae43fed27088c4c4c2790a2808d5608811aae6102f62fae_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:49a16858e2d62b8e0ae43fed27088c4c4c2790a2808d5608811aae6102f62fae_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:2f072f97a24519894e718dce45a952182e25fcd1e6eb7e175cb16a8dd1a32988_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:2f072f97a24519894e718dce45a952182e25fcd1e6eb7e175cb16a8dd1a32988_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:2f072f97a24519894e718dce45a952182e25fcd1e6eb7e175cb16a8dd1a32988_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:55c8271ff784553d4cec4a0099bf81465b6b41b2b1a53e824994a0b4aa75a3c8_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:55c8271ff784553d4cec4a0099bf81465b6b41b2b1a53e824994a0b4aa75a3c8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:55c8271ff784553d4cec4a0099bf81465b6b41b2b1a53e824994a0b4aa75a3c8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:0830476a879664f64c40b498cd2a1251f7d1a5d87f89c5de0547a3d19d957b7b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:0830476a879664f64c40b498cd2a1251f7d1a5d87f89c5de0547a3d19d957b7b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:0830476a879664f64c40b498cd2a1251f7d1a5d87f89c5de0547a3d19d957b7b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:96dcf1c1a34abe584758bd9539ac4e757110d0f36c4c436fec382d16cad09f8d_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:96dcf1c1a34abe584758bd9539ac4e757110d0f36c4c436fec382d16cad09f8d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:96dcf1c1a34abe584758bd9539ac4e757110d0f36c4c436fec382d16cad09f8d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4c85cde6fa7b55f3d313f26ac5ebdbc2e346840c9bf2d1a2e44f960efc12a197_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4c85cde6fa7b55f3d313f26ac5ebdbc2e346840c9bf2d1a2e44f960efc12a197_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4c85cde6fa7b55f3d313f26ac5ebdbc2e346840c9bf2d1a2e44f960efc12a197_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:ade8d8cddfc0badcd3d91a3e073b0b89983aca7f86790c69d2e42dcc4d900ad5_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:ade8d8cddfc0badcd3d91a3e073b0b89983aca7f86790c69d2e42dcc4d900ad5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:ade8d8cddfc0badcd3d91a3e073b0b89983aca7f86790c69d2e42dcc4d900ad5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:971b50eaee8a36ac20ca26d984fa13dbf33033e7f46102044f97e1f44be5185d_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:971b50eaee8a36ac20ca26d984fa13dbf33033e7f46102044f97e1f44be5185d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:971b50eaee8a36ac20ca26d984fa13dbf33033e7f46102044f97e1f44be5185d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:9aa3ae837c7d86b0f4091f117a37f08de9bff06b85b97597c7e48ae375d819ac_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:9aa3ae837c7d86b0f4091f117a37f08de9bff06b85b97597c7e48ae375d819ac_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:9aa3ae837c7d86b0f4091f117a37f08de9bff06b85b97597c7e48ae375d819ac_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:c919ce50be791a10b883afddeb87a61056350ab3a3d9b1a797109cb7cba235bd_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:c919ce50be791a10b883afddeb87a61056350ab3a3d9b1a797109cb7cba235bd_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:c919ce50be791a10b883afddeb87a61056350ab3a3d9b1a797109cb7cba235bd_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:da6db414a71c533f4365d9182277d3d1034dce1a452cebd7fc35acaa60f40862_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:da6db414a71c533f4365d9182277d3d1034dce1a452cebd7fc35acaa60f40862_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:da6db414a71c533f4365d9182277d3d1034dce1a452cebd7fc35acaa60f40862_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:25eaee750c1e732d54277f922379cc71a2ef54d5e71bc7b0fce8d2e94de1519a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:25eaee750c1e732d54277f922379cc71a2ef54d5e71bc7b0fce8d2e94de1519a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:25eaee750c1e732d54277f922379cc71a2ef54d5e71bc7b0fce8d2e94de1519a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:593a18cb4897049edf59c15a31540a0e87481613d24b9b1f4cb2aa765a379a0d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:593a18cb4897049edf59c15a31540a0e87481613d24b9b1f4cb2aa765a379a0d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:593a18cb4897049edf59c15a31540a0e87481613d24b9b1f4cb2aa765a379a0d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:a0309ade1fc2352f15078d99bae9a02d69f96f1606e5e167f9fc175db75d3bee_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:a0309ade1fc2352f15078d99bae9a02d69f96f1606e5e167f9fc175db75d3bee_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:a0309ade1fc2352f15078d99bae9a02d69f96f1606e5e167f9fc175db75d3bee_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:b90e9cb5813bfffa1706cad4fe14ba5e1eea6027f8ae069f67c82e4f30b1ef34_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:b90e9cb5813bfffa1706cad4fe14ba5e1eea6027f8ae069f67c82e4f30b1ef34_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:b90e9cb5813bfffa1706cad4fe14ba5e1eea6027f8ae069f67c82e4f30b1ef34_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:3a444c4c91d2bb899ddf5c0567afb5665dd487a2a9652168298b07896d0be02f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:3a444c4c91d2bb899ddf5c0567afb5665dd487a2a9652168298b07896d0be02f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:3a444c4c91d2bb899ddf5c0567afb5665dd487a2a9652168298b07896d0be02f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:e562c87bfb5051d23a08571ce9f7863d345b3279362d492f4c2cc3af333bd963_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:e562c87bfb5051d23a08571ce9f7863d345b3279362d492f4c2cc3af333bd963_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:e562c87bfb5051d23a08571ce9f7863d345b3279362d492f4c2cc3af333bd963_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:34f7dd13a0bda22157d1705d97fbb5ce2915783e73f695f0f5b85432e22c7b72_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:34f7dd13a0bda22157d1705d97fbb5ce2915783e73f695f0f5b85432e22c7b72_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:34f7dd13a0bda22157d1705d97fbb5ce2915783e73f695f0f5b85432e22c7b72_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:5d15ba0115a6ea085e24715fab2e76afc81ba8102740ab12fca1ed011451601d_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:5d15ba0115a6ea085e24715fab2e76afc81ba8102740ab12fca1ed011451601d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:5d15ba0115a6ea085e24715fab2e76afc81ba8102740ab12fca1ed011451601d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:9355e87e39071ac60a9e9159c846fca6edf0eb9db0d533c9d241200ca165bfc4_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:9355e87e39071ac60a9e9159c846fca6edf0eb9db0d533c9d241200ca165bfc4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:9355e87e39071ac60a9e9159c846fca6edf0eb9db0d533c9d241200ca165bfc4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:b271b59d2925de83d66bd736a455601188da300b3753de1cf1a6dcf4f350f372_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:b271b59d2925de83d66bd736a455601188da300b3753de1cf1a6dcf4f350f372_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:b271b59d2925de83d66bd736a455601188da300b3753de1cf1a6dcf4f350f372_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:378f65bf649188bff1bff891946587c33da1eddfd8305339e377313b1a3b19ab_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:378f65bf649188bff1bff891946587c33da1eddfd8305339e377313b1a3b19ab_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:378f65bf649188bff1bff891946587c33da1eddfd8305339e377313b1a3b19ab_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:d1e3a14c1dd015fa564cfda475400418e1906d17cdb3f7018c73e1db94b2fbc7_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:d1e3a14c1dd015fa564cfda475400418e1906d17cdb3f7018c73e1db94b2fbc7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:d1e3a14c1dd015fa564cfda475400418e1906d17cdb3f7018c73e1db94b2fbc7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:bd137fdb01b4d603f5e82bc0785a38e0931c26a7b5966082a9541302ff585efd_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:bd137fdb01b4d603f5e82bc0785a38e0931c26a7b5966082a9541302ff585efd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:bd137fdb01b4d603f5e82bc0785a38e0931c26a7b5966082a9541302ff585efd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eac8cec35f3d706f5b5d81e4a32077c4c8b20d9cd5a91df90729aa88eb64387e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eac8cec35f3d706f5b5d81e4a32077c4c8b20d9cd5a91df90729aa88eb64387e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eac8cec35f3d706f5b5d81e4a32077c4c8b20d9cd5a91df90729aa88eb64387e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:10c696a8bb823da3fcbed90a94e6c394df44f07f432353cb41bb77d2844fe792_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:10c696a8bb823da3fcbed90a94e6c394df44f07f432353cb41bb77d2844fe792_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:10c696a8bb823da3fcbed90a94e6c394df44f07f432353cb41bb77d2844fe792_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:2324d6fc4ecd4c9ac5f9c1e3ce31f4a64f67ad6750d42d30402c08683b1d5147_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:2324d6fc4ecd4c9ac5f9c1e3ce31f4a64f67ad6750d42d30402c08683b1d5147_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:2324d6fc4ecd4c9ac5f9c1e3ce31f4a64f67ad6750d42d30402c08683b1d5147_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:644c3a2a10a5360041465f51b3ec7331bbff88f881c093b64630bff0427e6708_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:644c3a2a10a5360041465f51b3ec7331bbff88f881c093b64630bff0427e6708_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:644c3a2a10a5360041465f51b3ec7331bbff88f881c093b64630bff0427e6708_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8a98c31023c6118b9dc5ab6c3183961bff7b80240db2a3e6b20092773b04ae9a_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8a98c31023c6118b9dc5ab6c3183961bff7b80240db2a3e6b20092773b04ae9a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8a98c31023c6118b9dc5ab6c3183961bff7b80240db2a3e6b20092773b04ae9a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:1f536d42c63e0afc63dde932ac4108ba71654c6480480b74a57035dfff5cfeab_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:1f536d42c63e0afc63dde932ac4108ba71654c6480480b74a57035dfff5cfeab_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:1f536d42c63e0afc63dde932ac4108ba71654c6480480b74a57035dfff5cfeab_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:b088192ae4d09aa1fdcb6dd9ce2042c5d64824f92bb3754d30e008c137efe69f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:b088192ae4d09aa1fdcb6dd9ce2042c5d64824f92bb3754d30e008c137efe69f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:b088192ae4d09aa1fdcb6dd9ce2042c5d64824f92bb3754d30e008c137efe69f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:e1d30f197254ed47f44819dd9a431568ed692911b1e24ebf5dff6e5b49d4452e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:e1d30f197254ed47f44819dd9a431568ed692911b1e24ebf5dff6e5b49d4452e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:e1d30f197254ed47f44819dd9a431568ed692911b1e24ebf5dff6e5b49d4452e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:f2acd003e036fb14bfb45fec55d54bb481d9f80c754245945266cc8cd999cb12_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:f2acd003e036fb14bfb45fec55d54bb481d9f80c754245945266cc8cd999cb12_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:f2acd003e036fb14bfb45fec55d54bb481d9f80c754245945266cc8cd999cb12_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:245a4369a236adbcdf3139d0e53b5afba8942d932c32b8a0c615a81037892831_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:245a4369a236adbcdf3139d0e53b5afba8942d932c32b8a0c615a81037892831_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:245a4369a236adbcdf3139d0e53b5afba8942d932c32b8a0c615a81037892831_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:38437ad642cdc81867405ec476fb6e6a2450870d7b4aced794ba1264b291f8b2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:38437ad642cdc81867405ec476fb6e6a2450870d7b4aced794ba1264b291f8b2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:38437ad642cdc81867405ec476fb6e6a2450870d7b4aced794ba1264b291f8b2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:5db1da32b052beb4ee307579207f93082513204512d3b8731c5e0dc7c0861d3e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:5db1da32b052beb4ee307579207f93082513204512d3b8731c5e0dc7c0861d3e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:5db1da32b052beb4ee307579207f93082513204512d3b8731c5e0dc7c0861d3e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:6f513b1519e96509a3f1d93c7a40f6d4bf03227600b80d5148617d1cc27248f0_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:6f513b1519e96509a3f1d93c7a40f6d4bf03227600b80d5148617d1cc27248f0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:6f513b1519e96509a3f1d93c7a40f6d4bf03227600b80d5148617d1cc27248f0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0634d18b00ddc4478b604606fe9900ae5a5f6682a53346eac5e26ef6984b0838_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0634d18b00ddc4478b604606fe9900ae5a5f6682a53346eac5e26ef6984b0838_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0634d18b00ddc4478b604606fe9900ae5a5f6682a53346eac5e26ef6984b0838_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:409d78f5ae30831e863fafad1fd7b8ebf59b20f4c3ac187de3c83cb62b07b279_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:409d78f5ae30831e863fafad1fd7b8ebf59b20f4c3ac187de3c83cb62b07b279_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:409d78f5ae30831e863fafad1fd7b8ebf59b20f4c3ac187de3c83cb62b07b279_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:56a149a99aa3f5a7f9019ab41eb09b556583936b01b24b4b618539cc05b291ce_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:56a149a99aa3f5a7f9019ab41eb09b556583936b01b24b4b618539cc05b291ce_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:56a149a99aa3f5a7f9019ab41eb09b556583936b01b24b4b618539cc05b291ce_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6a41960185cc984c49836b6841a8e3510c7f92661223d09276ba310b8fe0058b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6a41960185cc984c49836b6841a8e3510c7f92661223d09276ba310b8fe0058b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6a41960185cc984c49836b6841a8e3510c7f92661223d09276ba310b8fe0058b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:0cd7d9a706ed1a905ceaae3f4af801d7886f4ca1e2cd85c34302fad4789612fc_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:0cd7d9a706ed1a905ceaae3f4af801d7886f4ca1e2cd85c34302fad4789612fc_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:0cd7d9a706ed1a905ceaae3f4af801d7886f4ca1e2cd85c34302fad4789612fc_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:1fd6a8a64d33e0087a532f639b939dc6e111e7f8dc9fbd81e62e78fbf01eb96a_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:1fd6a8a64d33e0087a532f639b939dc6e111e7f8dc9fbd81e62e78fbf01eb96a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:1fd6a8a64d33e0087a532f639b939dc6e111e7f8dc9fbd81e62e78fbf01eb96a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:d13ef9eb81d269edbbce8d206b010c05e4785561efc84d46d0ce345afe33e699_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:d13ef9eb81d269edbbce8d206b010c05e4785561efc84d46d0ce345afe33e699_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:d13ef9eb81d269edbbce8d206b010c05e4785561efc84d46d0ce345afe33e699_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:d4c375112b6b2ff69332631e000148221ba38c476598ab8ec9902be4ddeb7a67_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:d4c375112b6b2ff69332631e000148221ba38c476598ab8ec9902be4ddeb7a67_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:d4c375112b6b2ff69332631e000148221ba38c476598ab8ec9902be4ddeb7a67_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli@sha256:059509a95bace33df9cf2a6e80fd128fccfd379c619a4c2bf625e04406ee8a0c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:059509a95bace33df9cf2a6e80fd128fccfd379c619a4c2bf625e04406ee8a0c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli@sha256:059509a95bace33df9cf2a6e80fd128fccfd379c619a4c2bf625e04406ee8a0c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli@sha256:2c2b661d66905dc6ec527d4d3b404221f9f4df08a1872a2b840f9217f1fb5203_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:2c2b661d66905dc6ec527d4d3b404221f9f4df08a1872a2b840f9217f1fb5203_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli@sha256:2c2b661d66905dc6ec527d4d3b404221f9f4df08a1872a2b840f9217f1fb5203_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli@sha256:45c2b5378fd000d0856532d1aacaf960df19ea8e2200a832e29810c2c6ba4af7_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:45c2b5378fd000d0856532d1aacaf960df19ea8e2200a832e29810c2c6ba4af7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli@sha256:45c2b5378fd000d0856532d1aacaf960df19ea8e2200a832e29810c2c6ba4af7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli@sha256:4fbcddb02b3471c329ca4b3029d064fa7e371f3cec058b45867108a70a06cb6b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:4fbcddb02b3471c329ca4b3029d064fa7e371f3cec058b45867108a70a06cb6b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli@sha256:4fbcddb02b3471c329ca4b3029d064fa7e371f3cec058b45867108a70a06cb6b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6366ad366454ec7f07b87e8875ff45f1349e63478e7294bf1aadbdfd2bf2c992_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6366ad366454ec7f07b87e8875ff45f1349e63478e7294bf1aadbdfd2bf2c992_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6366ad366454ec7f07b87e8875ff45f1349e63478e7294bf1aadbdfd2bf2c992_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:7f71e33d3f70959d3247f9a9be0b4704cbbd98f42d07be004cfd4fa301e083ef_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:7f71e33d3f70959d3247f9a9be0b4704cbbd98f42d07be004cfd4fa301e083ef_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:7f71e33d3f70959d3247f9a9be0b4704cbbd98f42d07be004cfd4fa301e083ef_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:e15077ab0f1d35fd36c32b954a8f07466d2f6268cc718c4158274bc46c4db5e6_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:e15077ab0f1d35fd36c32b954a8f07466d2f6268cc718c4158274bc46c4db5e6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:e15077ab0f1d35fd36c32b954a8f07466d2f6268cc718c4158274bc46c4db5e6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:e5f3667299958ad4488c0bdd2b973fa7704d3c0482f25ec6600d0052b2437175_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:e5f3667299958ad4488c0bdd2b973fa7704d3c0482f25ec6600d0052b2437175_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:e5f3667299958ad4488c0bdd2b973fa7704d3c0482f25ec6600d0052b2437175_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:436c99a9ca885c0a1ac1d8f251e6b5681af77e73d6987c431fede5190ad3a965_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:436c99a9ca885c0a1ac1d8f251e6b5681af77e73d6987c431fede5190ad3a965_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:436c99a9ca885c0a1ac1d8f251e6b5681af77e73d6987c431fede5190ad3a965_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:4fd0d1292e015247dc9f8184e3e47be4fe78e017b532acfb421ae1521fa2d7d4_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:4fd0d1292e015247dc9f8184e3e47be4fe78e017b532acfb421ae1521fa2d7d4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:4fd0d1292e015247dc9f8184e3e47be4fe78e017b532acfb421ae1521fa2d7d4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:7898fb2175c717a8a3ac54ab486d1b29e93ae9a9416735eda554afabcd6a4fef_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:7898fb2175c717a8a3ac54ab486d1b29e93ae9a9416735eda554afabcd6a4fef_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:7898fb2175c717a8a3ac54ab486d1b29e93ae9a9416735eda554afabcd6a4fef_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:a575881637483e8ff34cdfce4ffc0f04a5db265b5ede680294d0f42f91883b77_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:a575881637483e8ff34cdfce4ffc0f04a5db265b5ede680294d0f42f91883b77_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:a575881637483e8ff34cdfce4ffc0f04a5db265b5ede680294d0f42f91883b77_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:83594fa60bc8e9c6ffb8e0855f1062280aeee958aa72048962725e72da3c5f22_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:83594fa60bc8e9c6ffb8e0855f1062280aeee958aa72048962725e72da3c5f22_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:83594fa60bc8e9c6ffb8e0855f1062280aeee958aa72048962725e72da3c5f22_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:ab585ab74b0b01a75eb98bd1c583ce900fcf0e4ae91b5c1fd93738bd1d63140f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:ab585ab74b0b01a75eb98bd1c583ce900fcf0e4ae91b5c1fd93738bd1d63140f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:ab585ab74b0b01a75eb98bd1c583ce900fcf0e4ae91b5c1fd93738bd1d63140f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e2b65a75c9dbf516ff3ac31ec2106588360b17eb137322b94c95a63fb20f6fff_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e2b65a75c9dbf516ff3ac31ec2106588360b17eb137322b94c95a63fb20f6fff_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e2b65a75c9dbf516ff3ac31ec2106588360b17eb137322b94c95a63fb20f6fff_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e9f5f219fdf30d8efe880a7ba4fd9b31f4775f9298388b63aaf400aa711d688c_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e9f5f219fdf30d8efe880a7ba4fd9b31f4775f9298388b63aaf400aa711d688c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e9f5f219fdf30d8efe880a7ba4fd9b31f4775f9298388b63aaf400aa711d688c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:9abb87f980bfd8cac366bf355e9938a77e39757e45a7bbca99223103067ea196_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:9abb87f980bfd8cac366bf355e9938a77e39757e45a7bbca99223103067ea196_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:9abb87f980bfd8cac366bf355e9938a77e39757e45a7bbca99223103067ea196_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:e410d5bf0888abb4c7fc37d021e79fe12ae4f206bf86093075cda3fef3eaa5ab_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:e410d5bf0888abb4c7fc37d021e79fe12ae4f206bf86093075cda3fef3eaa5ab_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:e410d5bf0888abb4c7fc37d021e79fe12ae4f206bf86093075cda3fef3eaa5ab_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:e612cdcb4a6dd8ecd5847cd15f29a9a6f4efa93599037717a5562e7c5d4fda36_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:e612cdcb4a6dd8ecd5847cd15f29a9a6f4efa93599037717a5562e7c5d4fda36_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:e612cdcb4a6dd8ecd5847cd15f29a9a6f4efa93599037717a5562e7c5d4fda36_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:ee7c13f85085a8aa88b19f6f31b21f9d71a2717d1cc8b1feda13bc46d0c1f482_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:ee7c13f85085a8aa88b19f6f31b21f9d71a2717d1cc8b1feda13bc46d0c1f482_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:ee7c13f85085a8aa88b19f6f31b21f9d71a2717d1cc8b1feda13bc46d0c1f482_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:02b02c5d1f31832e97e4f0553928bf9ef61963cbaa86148bee0a9b1a0712e0b7_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:02b02c5d1f31832e97e4f0553928bf9ef61963cbaa86148bee0a9b1a0712e0b7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:02b02c5d1f31832e97e4f0553928bf9ef61963cbaa86148bee0a9b1a0712e0b7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:3dfe7e9ac97405d1777016666da6426fb750b15f0875c61f3ea5662ff0a1ef06_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:3dfe7e9ac97405d1777016666da6426fb750b15f0875c61f3ea5662ff0a1ef06_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:3dfe7e9ac97405d1777016666da6426fb750b15f0875c61f3ea5662ff0a1ef06_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:e40a44b4e23127048f0711fa8ff904b8c569e2f0fe23d853e210d304d5fac163_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:e40a44b4e23127048f0711fa8ff904b8c569e2f0fe23d853e210d304d5fac163_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:e40a44b4e23127048f0711fa8ff904b8c569e2f0fe23d853e210d304d5fac163_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:ff19e23e84e1808aa54f681eca2bb97d429c44d25727ce843e7de50a42222695_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:ff19e23e84e1808aa54f681eca2bb97d429c44d25727ce843e7de50a42222695_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:ff19e23e84e1808aa54f681eca2bb97d429c44d25727ce843e7de50a42222695_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:19ae36d3bb2b98a4cd9c8f6095dd73c271f73505d5138b1707abe038f4803256_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:19ae36d3bb2b98a4cd9c8f6095dd73c271f73505d5138b1707abe038f4803256_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:19ae36d3bb2b98a4cd9c8f6095dd73c271f73505d5138b1707abe038f4803256_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:c97efee947246630f1ff8d5783307c9b5844087396f08382bb58a5dc9d6e5e35_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:c97efee947246630f1ff8d5783307c9b5844087396f08382bb58a5dc9d6e5e35_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:c97efee947246630f1ff8d5783307c9b5844087396f08382bb58a5dc9d6e5e35_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:cec4e97a24f781454fbb9a61838bb7ae9cd3260a1737b17a7a829b0392182b3b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:cec4e97a24f781454fbb9a61838bb7ae9cd3260a1737b17a7a829b0392182b3b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:cec4e97a24f781454fbb9a61838bb7ae9cd3260a1737b17a7a829b0392182b3b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d4bd68561bde7506aa2ece1c677ce59cef39264ba7888549e3a7a17cf944e618_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d4bd68561bde7506aa2ece1c677ce59cef39264ba7888549e3a7a17cf944e618_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d4bd68561bde7506aa2ece1c677ce59cef39264ba7888549e3a7a17cf944e618_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:193e8eacfe312368e182a5a4726c761aadac6996f6b9977b1a23b9ce127d21d7_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:193e8eacfe312368e182a5a4726c761aadac6996f6b9977b1a23b9ce127d21d7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:193e8eacfe312368e182a5a4726c761aadac6996f6b9977b1a23b9ce127d21d7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:2d9b147b87945cb51c80d88175beca575d5928a8b5e5a598e0db26a2c19d5cd8_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:2d9b147b87945cb51c80d88175beca575d5928a8b5e5a598e0db26a2c19d5cd8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:2d9b147b87945cb51c80d88175beca575d5928a8b5e5a598e0db26a2c19d5cd8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:66c31375aa4ec2d3a200f83ef470762a9d212085b4ff979f72726aea8ced0d51_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:66c31375aa4ec2d3a200f83ef470762a9d212085b4ff979f72726aea8ced0d51_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:66c31375aa4ec2d3a200f83ef470762a9d212085b4ff979f72726aea8ced0d51_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:76f9756704565f6d7420c66b4b59c55f0fcfe447eeddd44c6ac79404dd4278fa_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:76f9756704565f6d7420c66b4b59c55f0fcfe447eeddd44c6ac79404dd4278fa_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:76f9756704565f6d7420c66b4b59c55f0fcfe447eeddd44c6ac79404dd4278fa_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:96d3fcdc86a8ca9181ab84599222640de2ce46d0231daba6970c0ce96bec3a52_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:96d3fcdc86a8ca9181ab84599222640de2ce46d0231daba6970c0ce96bec3a52_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:96d3fcdc86a8ca9181ab84599222640de2ce46d0231daba6970c0ce96bec3a52_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a18d2ead2a56c3b24df49b69a3d20a6dd672f396184ec77c75f959ac0eacfca0_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a18d2ead2a56c3b24df49b69a3d20a6dd672f396184ec77c75f959ac0eacfca0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a18d2ead2a56c3b24df49b69a3d20a6dd672f396184ec77c75f959ac0eacfca0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:af4899584014a0aa9f70e4136631be2843da1f5529d0af9a5eca93a629b40359_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:af4899584014a0aa9f70e4136631be2843da1f5529d0af9a5eca93a629b40359_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:af4899584014a0aa9f70e4136631be2843da1f5529d0af9a5eca93a629b40359_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f306015ca2b4ecdebc5df445e80c3ae5a8af5ec154d9483543711a2aa64fd91d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f306015ca2b4ecdebc5df445e80c3ae5a8af5ec154d9483543711a2aa64fd91d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f306015ca2b4ecdebc5df445e80c3ae5a8af5ec154d9483543711a2aa64fd91d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:96d3fcdc86a8ca9181ab84599222640de2ce46d0231daba6970c0ce96bec3a52_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:96d3fcdc86a8ca9181ab84599222640de2ce46d0231daba6970c0ce96bec3a52_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:96d3fcdc86a8ca9181ab84599222640de2ce46d0231daba6970c0ce96bec3a52_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:a18d2ead2a56c3b24df49b69a3d20a6dd672f396184ec77c75f959ac0eacfca0_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:a18d2ead2a56c3b24df49b69a3d20a6dd672f396184ec77c75f959ac0eacfca0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:a18d2ead2a56c3b24df49b69a3d20a6dd672f396184ec77c75f959ac0eacfca0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:af4899584014a0aa9f70e4136631be2843da1f5529d0af9a5eca93a629b40359_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:af4899584014a0aa9f70e4136631be2843da1f5529d0af9a5eca93a629b40359_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:af4899584014a0aa9f70e4136631be2843da1f5529d0af9a5eca93a629b40359_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:f306015ca2b4ecdebc5df445e80c3ae5a8af5ec154d9483543711a2aa64fd91d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:f306015ca2b4ecdebc5df445e80c3ae5a8af5ec154d9483543711a2aa64fd91d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:f306015ca2b4ecdebc5df445e80c3ae5a8af5ec154d9483543711a2aa64fd91d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5be0128ffc473c486ac60d5b374fe8a7817b212625e5eddc2d83ec4a1c929621_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5be0128ffc473c486ac60d5b374fe8a7817b212625e5eddc2d83ec4a1c929621_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5be0128ffc473c486ac60d5b374fe8a7817b212625e5eddc2d83ec4a1c929621_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:97d1b22122734184ca4845ea0324cc152ffd83672d9d8eed789e1e7033be28e5_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:97d1b22122734184ca4845ea0324cc152ffd83672d9d8eed789e1e7033be28e5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:97d1b22122734184ca4845ea0324cc152ffd83672d9d8eed789e1e7033be28e5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b09c9db19467b54fa2eb860196ac7a5e25b40a34f65652509b5ec575b2db40a0_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b09c9db19467b54fa2eb860196ac7a5e25b40a34f65652509b5ec575b2db40a0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b09c9db19467b54fa2eb860196ac7a5e25b40a34f65652509b5ec575b2db40a0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d42ef4720c490754b8b0e40d7e824055fbdfb9d8dc891d3b842c1fecdfad85aa_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d42ef4720c490754b8b0e40d7e824055fbdfb9d8dc891d3b842c1fecdfad85aa_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d42ef4720c490754b8b0e40d7e824055fbdfb9d8dc891d3b842c1fecdfad85aa_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:5d097ce13b0da8c003beeda5225c7d56091bf4dfc17c9e7f436934b9361be855_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:5d097ce13b0da8c003beeda5225c7d56091bf4dfc17c9e7f436934b9361be855_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:5d097ce13b0da8c003beeda5225c7d56091bf4dfc17c9e7f436934b9361be855_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:727a7e8149ab898a3dbff6d8d768248b7ef253617e95047d5f6e2aad98404681_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:727a7e8149ab898a3dbff6d8d768248b7ef253617e95047d5f6e2aad98404681_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:727a7e8149ab898a3dbff6d8d768248b7ef253617e95047d5f6e2aad98404681_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:95eb89ac5bbbb966ec7f578faa279b4fb6091a3a6e357a8d03e162ee73597576_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:95eb89ac5bbbb966ec7f578faa279b4fb6091a3a6e357a8d03e162ee73597576_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:95eb89ac5bbbb966ec7f578faa279b4fb6091a3a6e357a8d03e162ee73597576_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:f3e7d75c7948398295de2a457654a8c952e53e901ed761768485e22882bc1356_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:f3e7d75c7948398295de2a457654a8c952e53e901ed761768485e22882bc1356_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:f3e7d75c7948398295de2a457654a8c952e53e901ed761768485e22882bc1356_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:30640a75ca88244e31e8fe3abd45b4786cec52dc1ea7235e6a7c7211ca548854_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:30640a75ca88244e31e8fe3abd45b4786cec52dc1ea7235e6a7c7211ca548854_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:30640a75ca88244e31e8fe3abd45b4786cec52dc1ea7235e6a7c7211ca548854_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:452e6d7ebfb47ea10c51ee6c6de2b7c638d490227d42b17e707a2c2b9e9cb1d1_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:452e6d7ebfb47ea10c51ee6c6de2b7c638d490227d42b17e707a2c2b9e9cb1d1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:452e6d7ebfb47ea10c51ee6c6de2b7c638d490227d42b17e707a2c2b9e9cb1d1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:bde8cae8c72c89eeec2799a709c8cf5afafa09523abda7d153759f50caf856a4_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:bde8cae8c72c89eeec2799a709c8cf5afafa09523abda7d153759f50caf856a4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:bde8cae8c72c89eeec2799a709c8cf5afafa09523abda7d153759f50caf856a4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f2339e81b43c708b5d4d6a2de6b037701249e9b1ec94fa934a7de6dec7a25d0e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f2339e81b43c708b5d4d6a2de6b037701249e9b1ec94fa934a7de6dec7a25d0e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f2339e81b43c708b5d4d6a2de6b037701249e9b1ec94fa934a7de6dec7a25d0e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:4214bb5a57d7ea42681036e9318124ea1dd13002e2cfe3d66d5055de7358a7e4_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:4214bb5a57d7ea42681036e9318124ea1dd13002e2cfe3d66d5055de7358a7e4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:4214bb5a57d7ea42681036e9318124ea1dd13002e2cfe3d66d5055de7358a7e4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6b8e1c8cbac96b77334a85dc67c953ab3ab256e9e7f0491d335eea9fd6f8100a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6b8e1c8cbac96b77334a85dc67c953ab3ab256e9e7f0491d335eea9fd6f8100a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6b8e1c8cbac96b77334a85dc67c953ab3ab256e9e7f0491d335eea9fd6f8100a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7fd778c320ac9872517061411245a10b84c8bfab0100e7043c9bd845a6bf8019_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7fd778c320ac9872517061411245a10b84c8bfab0100e7043c9bd845a6bf8019_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7fd778c320ac9872517061411245a10b84c8bfab0100e7043c9bd845a6bf8019_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:ff65a2f97adc0b877e34a27e82ebcd014471c2657268bb6d77087c7c87c6cd9e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:ff65a2f97adc0b877e34a27e82ebcd014471c2657268bb6d77087c7c87c6cd9e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:ff65a2f97adc0b877e34a27e82ebcd014471c2657268bb6d77087c7c87c6cd9e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:127e21b4ebe1e1f8f74479460f49dbc5cf4e59f2f2198aebc02b76df41ed7843_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:127e21b4ebe1e1f8f74479460f49dbc5cf4e59f2f2198aebc02b76df41ed7843_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:127e21b4ebe1e1f8f74479460f49dbc5cf4e59f2f2198aebc02b76df41ed7843_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:1cb3fcd89a6f4140ca9b035d97388d6974f13ad27b70af817ba15ca6b0007461_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:1cb3fcd89a6f4140ca9b035d97388d6974f13ad27b70af817ba15ca6b0007461_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:1cb3fcd89a6f4140ca9b035d97388d6974f13ad27b70af817ba15ca6b0007461_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:83ddea52a4ae9da23883a5e91feb3f73a1098b65591edfe9330974883cd2d038_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:83ddea52a4ae9da23883a5e91feb3f73a1098b65591edfe9330974883cd2d038_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:83ddea52a4ae9da23883a5e91feb3f73a1098b65591edfe9330974883cd2d038_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:8dc0052e928a79f39715534c6d284cdc618e6b79c0cbda826f12b54bbaa205c1_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:8dc0052e928a79f39715534c6d284cdc618e6b79c0cbda826f12b54bbaa205c1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:8dc0052e928a79f39715534c6d284cdc618e6b79c0cbda826f12b54bbaa205c1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:48912f37c502e26cc988a05b75d27fb7c213cf59f0ec021b2a2bbda826fff0a4_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:48912f37c502e26cc988a05b75d27fb7c213cf59f0ec021b2a2bbda826fff0a4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:48912f37c502e26cc988a05b75d27fb7c213cf59f0ec021b2a2bbda826fff0a4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:8076b849e5cd1eefb1809f4f21f34de7c928da24df1e6991448e60846d6c996a_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:8076b849e5cd1eefb1809f4f21f34de7c928da24df1e6991448e60846d6c996a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:8076b849e5cd1eefb1809f4f21f34de7c928da24df1e6991448e60846d6c996a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:9899beb9c97cc2819703a2865d00892a9cd7d59808b73c02017dd2f7a752cbc0_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:9899beb9c97cc2819703a2865d00892a9cd7d59808b73c02017dd2f7a752cbc0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:9899beb9c97cc2819703a2865d00892a9cd7d59808b73c02017dd2f7a752cbc0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:afb6e4cda5bd5d5816d9f1f5b601ae70c81848ea0969343681a0d8ebc6a4f6bc_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:afb6e4cda5bd5d5816d9f1f5b601ae70c81848ea0969343681a0d8ebc6a4f6bc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:afb6e4cda5bd5d5816d9f1f5b601ae70c81848ea0969343681a0d8ebc6a4f6bc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:46621c418f58493bf67e9a6a1a98062c700984328b6d5a800d3032509ee9d19b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:46621c418f58493bf67e9a6a1a98062c700984328b6d5a800d3032509ee9d19b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:46621c418f58493bf67e9a6a1a98062c700984328b6d5a800d3032509ee9d19b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:5a56158a8cdd83121aa7374e98faae1e19fface19e5c346fba6d42f584bd0055_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:5a56158a8cdd83121aa7374e98faae1e19fface19e5c346fba6d42f584bd0055_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:5a56158a8cdd83121aa7374e98faae1e19fface19e5c346fba6d42f584bd0055_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:78ffea97403b82df438af22994fceedbbdc29765afcb2cf77210b796041274bd_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:78ffea97403b82df438af22994fceedbbdc29765afcb2cf77210b796041274bd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:78ffea97403b82df438af22994fceedbbdc29765afcb2cf77210b796041274bd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:83d4daa8704fe5aa151e84026fa01f0d386d8f5481648a371ff8c942573ee13b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:83d4daa8704fe5aa151e84026fa01f0d386d8f5481648a371ff8c942573ee13b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:83d4daa8704fe5aa151e84026fa01f0d386d8f5481648a371ff8c942573ee13b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:1d11f50808a8d05c29fb8a359753ad75bfc1a44a22e444f7c91a1b2b9b8a9b67_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:1d11f50808a8d05c29fb8a359753ad75bfc1a44a22e444f7c91a1b2b9b8a9b67_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:1d11f50808a8d05c29fb8a359753ad75bfc1a44a22e444f7c91a1b2b9b8a9b67_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7af93808474a96ff86408a5b81b9512f3840dfef5f45ef638d742ff5fddf89a6_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7af93808474a96ff86408a5b81b9512f3840dfef5f45ef638d742ff5fddf89a6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7af93808474a96ff86408a5b81b9512f3840dfef5f45ef638d742ff5fddf89a6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7f0fae12d8830b69646cba9b7363d93b80030478e7151caaca68e1ca15da8d55_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7f0fae12d8830b69646cba9b7363d93b80030478e7151caaca68e1ca15da8d55_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7f0fae12d8830b69646cba9b7363d93b80030478e7151caaca68e1ca15da8d55_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:d8e0ef608989c88910a25c04bdfbbdb7353e7044296a0516e3ca71879119d546_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:d8e0ef608989c88910a25c04bdfbbdb7353e7044296a0516e3ca71879119d546_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:d8e0ef608989c88910a25c04bdfbbdb7353e7044296a0516e3ca71879119d546_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:332491999cca8af49ecf9350b2b04d215ca7b37bd53f8adf1121a0982755f0f8_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:332491999cca8af49ecf9350b2b04d215ca7b37bd53f8adf1121a0982755f0f8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:332491999cca8af49ecf9350b2b04d215ca7b37bd53f8adf1121a0982755f0f8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:7eae94646f3ba50850118f9d3c08258538c98e81d9aa5278ddf14dc9c6d3a52e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:7eae94646f3ba50850118f9d3c08258538c98e81d9aa5278ddf14dc9c6d3a52e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:7eae94646f3ba50850118f9d3c08258538c98e81d9aa5278ddf14dc9c6d3a52e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:b50bbaf5582f3e4cda28aba1a95fed803f716d307637d02b7b5b3b22741a3919_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:b50bbaf5582f3e4cda28aba1a95fed803f716d307637d02b7b5b3b22741a3919_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:b50bbaf5582f3e4cda28aba1a95fed803f716d307637d02b7b5b3b22741a3919_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:bf61e94359bb26988ff5c996bc0b95f0c75f1728513bd944de95db5508fc43b3_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:bf61e94359bb26988ff5c996bc0b95f0c75f1728513bd944de95db5508fc43b3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:bf61e94359bb26988ff5c996bc0b95f0c75f1728513bd944de95db5508fc43b3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a7954790a96b89e30e5403c26ff4cd1df7a9c29a7412a375ffda74eb0b883f8e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a7954790a96b89e30e5403c26ff4cd1df7a9c29a7412a375ffda74eb0b883f8e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a7954790a96b89e30e5403c26ff4cd1df7a9c29a7412a375ffda74eb0b883f8e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b23440f336f48aacf3cf53abc19fda41ea971ac7d4368c28a187455740f57a25_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b23440f336f48aacf3cf53abc19fda41ea971ac7d4368c28a187455740f57a25_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b23440f336f48aacf3cf53abc19fda41ea971ac7d4368c28a187455740f57a25_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:c0a67f20473ebc15f1ddbd32845058e3290e11b900b6b22ff74a88c9da58553f_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:c0a67f20473ebc15f1ddbd32845058e3290e11b900b6b22ff74a88c9da58553f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:c0a67f20473ebc15f1ddbd32845058e3290e11b900b6b22ff74a88c9da58553f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:cffacb56ab2b3adab95f3d0c9a7c899095a7e7f2668735d06302d87800e1b135_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:cffacb56ab2b3adab95f3d0c9a7c899095a7e7f2668735d06302d87800e1b135_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:cffacb56ab2b3adab95f3d0c9a7c899095a7e7f2668735d06302d87800e1b135_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:07adc689d44c1b0c766febc636d91b325593d2d1e0f4a23bdc6d94d5c29e5e58_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:07adc689d44c1b0c766febc636d91b325593d2d1e0f4a23bdc6d94d5c29e5e58_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:07adc689d44c1b0c766febc636d91b325593d2d1e0f4a23bdc6d94d5c29e5e58_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:26d2bf822db88b4c0d14898a4009c245cc62558ec8e73c748dda3930ed5b9440_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:26d2bf822db88b4c0d14898a4009c245cc62558ec8e73c748dda3930ed5b9440_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:26d2bf822db88b4c0d14898a4009c245cc62558ec8e73c748dda3930ed5b9440_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:d1b5b014efc1b0bead73fe5fd1265f313173be6cf8e729b80579db799d67e389_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:d1b5b014efc1b0bead73fe5fd1265f313173be6cf8e729b80579db799d67e389_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:d1b5b014efc1b0bead73fe5fd1265f313173be6cf8e729b80579db799d67e389_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:d6d8b494c4aa1dcc3485e38561344ce4a67a938680f4b40050306b002b784bd8_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:d6d8b494c4aa1dcc3485e38561344ce4a67a938680f4b40050306b002b784bd8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:d6d8b494c4aa1dcc3485e38561344ce4a67a938680f4b40050306b002b784bd8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:013955ec3977371d0279a78993cf085e6d72a80e94a3e8a90e63bcab622edb85_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:013955ec3977371d0279a78993cf085e6d72a80e94a3e8a90e63bcab622edb85_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:013955ec3977371d0279a78993cf085e6d72a80e94a3e8a90e63bcab622edb85_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:23b873990108f6f6a6c3f03685476e29c4b36c8409ff1d737b82c6193c9353f8_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:23b873990108f6f6a6c3f03685476e29c4b36c8409ff1d737b82c6193c9353f8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:23b873990108f6f6a6c3f03685476e29c4b36c8409ff1d737b82c6193c9353f8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:24cd081ae99c31fb82b2df5bf639b8d470bee990906c6a03717ffdd3eb9c622c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:24cd081ae99c31fb82b2df5bf639b8d470bee990906c6a03717ffdd3eb9c622c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:24cd081ae99c31fb82b2df5bf639b8d470bee990906c6a03717ffdd3eb9c622c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:bf716202e32d3674c7391634d2c4c14ffcd79af57c86a8d24ef76a37d859d0ab_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:bf716202e32d3674c7391634d2c4c14ffcd79af57c86a8d24ef76a37d859d0ab_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:bf716202e32d3674c7391634d2c4c14ffcd79af57c86a8d24ef76a37d859d0ab_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:19215a42461673eb5362be7bbd6ea316023f77d372fc7261d721f8bfc88a65f3_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:19215a42461673eb5362be7bbd6ea316023f77d372fc7261d721f8bfc88a65f3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:19215a42461673eb5362be7bbd6ea316023f77d372fc7261d721f8bfc88a65f3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:37d0d25514169b5d62ac2888ae3a820bb2e54b3f03ba5b78008d4f4666a90f14_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:37d0d25514169b5d62ac2888ae3a820bb2e54b3f03ba5b78008d4f4666a90f14_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:37d0d25514169b5d62ac2888ae3a820bb2e54b3f03ba5b78008d4f4666a90f14_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:855f8004036a0e19adce948f51566fe9c852b9423e6c7d55085601254bab8ef6_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:855f8004036a0e19adce948f51566fe9c852b9423e6c7d55085601254bab8ef6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:855f8004036a0e19adce948f51566fe9c852b9423e6c7d55085601254bab8ef6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bff290163f0568cb736bc2bb46498607448f7e27653812430eedc33f1f3e01b0_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bff290163f0568cb736bc2bb46498607448f7e27653812430eedc33f1f3e01b0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bff290163f0568cb736bc2bb46498607448f7e27653812430eedc33f1f3e01b0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:38780164a447a1e8d331bf933d99c33b013abe344b7765dbee8391aedd9446b1_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:38780164a447a1e8d331bf933d99c33b013abe344b7765dbee8391aedd9446b1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:38780164a447a1e8d331bf933d99c33b013abe344b7765dbee8391aedd9446b1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:85299066c064adbec4a871351f69219d00c7869d8c51c9b915beb4a7bc6a620e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:85299066c064adbec4a871351f69219d00c7869d8c51c9b915beb4a7bc6a620e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:85299066c064adbec4a871351f69219d00c7869d8c51c9b915beb4a7bc6a620e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:e02477eaac7a77fc4cafbdf312260fe8e9bb1e9938e1617d2428307dc420ad2e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:e02477eaac7a77fc4cafbdf312260fe8e9bb1e9938e1617d2428307dc420ad2e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:e02477eaac7a77fc4cafbdf312260fe8e9bb1e9938e1617d2428307dc420ad2e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:f4e4ad1d74044c65fdc7efe2ab2bc3a20a417dc1f535f5b26d39ed438c45572f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:f4e4ad1d74044c65fdc7efe2ab2bc3a20a417dc1f535f5b26d39ed438c45572f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:f4e4ad1d74044c65fdc7efe2ab2bc3a20a417dc1f535f5b26d39ed438c45572f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:0946e0ddf6d186a38275c92f9626c2eade7daca392ae003471a21420ff526430_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:0946e0ddf6d186a38275c92f9626c2eade7daca392ae003471a21420ff526430_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:0946e0ddf6d186a38275c92f9626c2eade7daca392ae003471a21420ff526430_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:333545f5814beafbefadaa1225a65a7d366cae7d781ef51d58cff1180c0e4999_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:333545f5814beafbefadaa1225a65a7d366cae7d781ef51d58cff1180c0e4999_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:333545f5814beafbefadaa1225a65a7d366cae7d781ef51d58cff1180c0e4999_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:4381363b864cb5365f6ed61432f406069db17251f60bfb9319721268be4cbaa5_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:4381363b864cb5365f6ed61432f406069db17251f60bfb9319721268be4cbaa5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:4381363b864cb5365f6ed61432f406069db17251f60bfb9319721268be4cbaa5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:ae1f4834ff47550d64ea56148b5b122f93c6db711d11864959f1ac6b64a1dba2_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:ae1f4834ff47550d64ea56148b5b122f93c6db711d11864959f1ac6b64a1dba2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:ae1f4834ff47550d64ea56148b5b122f93c6db711d11864959f1ac6b64a1dba2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:0fbd1217d2e570bd9534b70950664d454d1b46dd6a0b02fdec5656f88290a656_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:0fbd1217d2e570bd9534b70950664d454d1b46dd6a0b02fdec5656f88290a656_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:0fbd1217d2e570bd9534b70950664d454d1b46dd6a0b02fdec5656f88290a656_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:34b323d2e891eafe3c50c804c673a0843a78599c8e292f1a0f0c0f5b4b39fbd3_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:34b323d2e891eafe3c50c804c673a0843a78599c8e292f1a0f0c0f5b4b39fbd3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:34b323d2e891eafe3c50c804c673a0843a78599c8e292f1a0f0c0f5b4b39fbd3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:d2251d573b1029bc4520825fa1e62eacc44e02a74a34acb2c186f4a630c219dc_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:d2251d573b1029bc4520825fa1e62eacc44e02a74a34acb2c186f4a630c219dc_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:d2251d573b1029bc4520825fa1e62eacc44e02a74a34acb2c186f4a630c219dc_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:e542bf007fe146798043f749e17171c150cf867d6d011472ac678844ab5b8f62_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:e542bf007fe146798043f749e17171c150cf867d6d011472ac678844ab5b8f62_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:e542bf007fe146798043f749e17171c150cf867d6d011472ac678844ab5b8f62_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:27a9cf912ab7e443f2623d39f16e23e01620f823d91a1564ac23f1c225ab2648_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:27a9cf912ab7e443f2623d39f16e23e01620f823d91a1564ac23f1c225ab2648_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:27a9cf912ab7e443f2623d39f16e23e01620f823d91a1564ac23f1c225ab2648_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:3f26e5a2fa3760820eb1151adabf7d26af96395345444216d519742dded51ed3_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:3f26e5a2fa3760820eb1151adabf7d26af96395345444216d519742dded51ed3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:3f26e5a2fa3760820eb1151adabf7d26af96395345444216d519742dded51ed3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:f8d7c441ffd62d1b18be9a1b382fe75f9304acf0f2e9d1c28f7bb13843b4deeb_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:f8d7c441ffd62d1b18be9a1b382fe75f9304acf0f2e9d1c28f7bb13843b4deeb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:f8d7c441ffd62d1b18be9a1b382fe75f9304acf0f2e9d1c28f7bb13843b4deeb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:fbdeecb5d0c78e4a316e8fdd8f41ebff61c84a177400172c8bb4315b2bcac138_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:fbdeecb5d0c78e4a316e8fdd8f41ebff61c84a177400172c8bb4315b2bcac138_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:fbdeecb5d0c78e4a316e8fdd8f41ebff61c84a177400172c8bb4315b2bcac138_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:27a9cf912ab7e443f2623d39f16e23e01620f823d91a1564ac23f1c225ab2648_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:27a9cf912ab7e443f2623d39f16e23e01620f823d91a1564ac23f1c225ab2648_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:27a9cf912ab7e443f2623d39f16e23e01620f823d91a1564ac23f1c225ab2648_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3f26e5a2fa3760820eb1151adabf7d26af96395345444216d519742dded51ed3_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3f26e5a2fa3760820eb1151adabf7d26af96395345444216d519742dded51ed3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3f26e5a2fa3760820eb1151adabf7d26af96395345444216d519742dded51ed3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f8d7c441ffd62d1b18be9a1b382fe75f9304acf0f2e9d1c28f7bb13843b4deeb_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f8d7c441ffd62d1b18be9a1b382fe75f9304acf0f2e9d1c28f7bb13843b4deeb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f8d7c441ffd62d1b18be9a1b382fe75f9304acf0f2e9d1c28f7bb13843b4deeb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fbdeecb5d0c78e4a316e8fdd8f41ebff61c84a177400172c8bb4315b2bcac138_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fbdeecb5d0c78e4a316e8fdd8f41ebff61c84a177400172c8bb4315b2bcac138_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fbdeecb5d0c78e4a316e8fdd8f41ebff61c84a177400172c8bb4315b2bcac138_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:00ede5289e4f8ff370380451ab62b244387df55b6fb9359ffc67e7d76f97c860_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:00ede5289e4f8ff370380451ab62b244387df55b6fb9359ffc67e7d76f97c860_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:00ede5289e4f8ff370380451ab62b244387df55b6fb9359ffc67e7d76f97c860_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:3d742c34e57e26f9ddca30af345d65d0afa2f48eb0ff4aa823c78a679204878c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:3d742c34e57e26f9ddca30af345d65d0afa2f48eb0ff4aa823c78a679204878c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:3d742c34e57e26f9ddca30af345d65d0afa2f48eb0ff4aa823c78a679204878c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:69ef238825d9358c00d0865e45758e14472dbc7e8c72869ae5446b2244d833c2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:69ef238825d9358c00d0865e45758e14472dbc7e8c72869ae5446b2244d833c2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:69ef238825d9358c00d0865e45758e14472dbc7e8c72869ae5446b2244d833c2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:7b27c040db5265a06d86bb48f9421634cd9802471ae747e8670f6a8ba34e4a6f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:7b27c040db5265a06d86bb48f9421634cd9802471ae747e8670f6a8ba34e4a6f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:7b27c040db5265a06d86bb48f9421634cd9802471ae747e8670f6a8ba34e4a6f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:1a5b180e8370fd822c7000827b40b22e0575fe848803e954b7fd158c4c11b895_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:1a5b180e8370fd822c7000827b40b22e0575fe848803e954b7fd158c4c11b895_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:1a5b180e8370fd822c7000827b40b22e0575fe848803e954b7fd158c4c11b895_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:4c0a5013df3f1718c9b52cfe51d841090fef90b8d74429c6ebf70f802bce96e3_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:4c0a5013df3f1718c9b52cfe51d841090fef90b8d74429c6ebf70f802bce96e3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:4c0a5013df3f1718c9b52cfe51d841090fef90b8d74429c6ebf70f802bce96e3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:9ebd9b50b6aee76f842cd5dc844ac772de3038cc5b35e095fb1323d9498c2c30_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:9ebd9b50b6aee76f842cd5dc844ac772de3038cc5b35e095fb1323d9498c2c30_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:9ebd9b50b6aee76f842cd5dc844ac772de3038cc5b35e095fb1323d9498c2c30_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:cc7538c714803840b4ead4152e32e0e37b86639cc6e0ad330e0cefe983766a09_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:cc7538c714803840b4ead4152e32e0e37b86639cc6e0ad330e0cefe983766a09_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:cc7538c714803840b4ead4152e32e0e37b86639cc6e0ad330e0cefe983766a09_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:06fab18ed4933ae1c5c77dcbcb3f454c130de6e97c569fb75e4834a7623cca94_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:06fab18ed4933ae1c5c77dcbcb3f454c130de6e97c569fb75e4834a7623cca94_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:06fab18ed4933ae1c5c77dcbcb3f454c130de6e97c569fb75e4834a7623cca94_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3fc800d561a46753792401a68903d93dbd62a757cdcce46ff0b434a9a7854d9e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3fc800d561a46753792401a68903d93dbd62a757cdcce46ff0b434a9a7854d9e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3fc800d561a46753792401a68903d93dbd62a757cdcce46ff0b434a9a7854d9e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:88551481ff4cdb898fdec610f556643e06beadeb615af9c373ba24fd9af158a1_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:88551481ff4cdb898fdec610f556643e06beadeb615af9c373ba24fd9af158a1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:88551481ff4cdb898fdec610f556643e06beadeb615af9c373ba24fd9af158a1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b0defe0c634121644795a01c93df2ee14767972cacf1044a361437ccb9e9d62d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b0defe0c634121644795a01c93df2ee14767972cacf1044a361437ccb9e9d62d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b0defe0c634121644795a01c93df2ee14767972cacf1044a361437ccb9e9d62d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:012275fe4d910c7256de12e0682450639f0c3306145fc31c89c0d8cfbae1b32d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:012275fe4d910c7256de12e0682450639f0c3306145fc31c89c0d8cfbae1b32d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:012275fe4d910c7256de12e0682450639f0c3306145fc31c89c0d8cfbae1b32d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:22725553d49db663a27f6316f7a2ec9dc773994938f3baf9fe4c405d58587ea4_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:22725553d49db663a27f6316f7a2ec9dc773994938f3baf9fe4c405d58587ea4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:22725553d49db663a27f6316f7a2ec9dc773994938f3baf9fe4c405d58587ea4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:2e25eeae84a107878f6d651253b2ae594b2eb408afe120c3705ab1b6ef1880b6_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:2e25eeae84a107878f6d651253b2ae594b2eb408afe120c3705ab1b6ef1880b6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:2e25eeae84a107878f6d651253b2ae594b2eb408afe120c3705ab1b6ef1880b6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:6c5d0304d5e559c909909b7b4e0d01f8b91b087a0f7424a0ac2f41c1971ecceb_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:6c5d0304d5e559c909909b7b4e0d01f8b91b087a0f7424a0ac2f41c1971ecceb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:6c5d0304d5e559c909909b7b4e0d01f8b91b087a0f7424a0ac2f41c1971ecceb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:2024751b0ebacf85ba47dd6ec59ad28853aba6406fc531a389058e69fcaad227_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:2024751b0ebacf85ba47dd6ec59ad28853aba6406fc531a389058e69fcaad227_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:2024751b0ebacf85ba47dd6ec59ad28853aba6406fc531a389058e69fcaad227_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:480b8de7e171f39669f1f199d0fe71569c2a8d0ee8eb3a6f9f3c644b2122563f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:480b8de7e171f39669f1f199d0fe71569c2a8d0ee8eb3a6f9f3c644b2122563f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:480b8de7e171f39669f1f199d0fe71569c2a8d0ee8eb3a6f9f3c644b2122563f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:ad35f5bd558aef28ec4527ec1c2fd4be01a5a4d794a177d1428aaf1e77973cfd_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:ad35f5bd558aef28ec4527ec1c2fd4be01a5a4d794a177d1428aaf1e77973cfd_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:ad35f5bd558aef28ec4527ec1c2fd4be01a5a4d794a177d1428aaf1e77973cfd_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:b57e269aa22431682b6e754e54a1144f8796dafe2dbdf69cb671d455a8b1a460_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:b57e269aa22431682b6e754e54a1144f8796dafe2dbdf69cb671d455a8b1a460_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:b57e269aa22431682b6e754e54a1144f8796dafe2dbdf69cb671d455a8b1a460_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:038e1d21ad00cdce203134db282f18c4b2ed263e02d861df97cd2ef18865208c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:038e1d21ad00cdce203134db282f18c4b2ed263e02d861df97cd2ef18865208c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:038e1d21ad00cdce203134db282f18c4b2ed263e02d861df97cd2ef18865208c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:852e6955e8a72972cded1982bebf15b331b76631100d2c6e838a378f200fe5cd_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:852e6955e8a72972cded1982bebf15b331b76631100d2c6e838a378f200fe5cd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:852e6955e8a72972cded1982bebf15b331b76631100d2c6e838a378f200fe5cd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:962ec16974353c481bed2e52ef3bb5cc62106cb35ea214aa5f7d156e0121aa8d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:962ec16974353c481bed2e52ef3bb5cc62106cb35ea214aa5f7d156e0121aa8d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:962ec16974353c481bed2e52ef3bb5cc62106cb35ea214aa5f7d156e0121aa8d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:fa67a273024978f4d8e43f3925ead095fe3c066a26881b10dd4e477436125807_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:fa67a273024978f4d8e43f3925ead095fe3c066a26881b10dd4e477436125807_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:fa67a273024978f4d8e43f3925ead095fe3c066a26881b10dd4e477436125807_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:226e95d83a4b511398c2294b5c4898042151e9a9ca4d22ab2f4de04a14df92eb_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:226e95d83a4b511398c2294b5c4898042151e9a9ca4d22ab2f4de04a14df92eb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:226e95d83a4b511398c2294b5c4898042151e9a9ca4d22ab2f4de04a14df92eb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:799e19c06f9d98bbe7d3dc9f672b98f5c2b116c6a996efca1b6c57ae96d8be23_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:799e19c06f9d98bbe7d3dc9f672b98f5c2b116c6a996efca1b6c57ae96d8be23_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:799e19c06f9d98bbe7d3dc9f672b98f5c2b116c6a996efca1b6c57ae96d8be23_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:80b99d93096d002057e5054fc1ed18de04b2023bc5fc3414b8efcd3bc146096c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:80b99d93096d002057e5054fc1ed18de04b2023bc5fc3414b8efcd3bc146096c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:80b99d93096d002057e5054fc1ed18de04b2023bc5fc3414b8efcd3bc146096c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:bcc0edc06d5b65167b4ac3bdf804a5783d9d0abb8e726dddc0767b7fc10d982f_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:bcc0edc06d5b65167b4ac3bdf804a5783d9d0abb8e726dddc0767b7fc10d982f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:bcc0edc06d5b65167b4ac3bdf804a5783d9d0abb8e726dddc0767b7fc10d982f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:7cce954c46fd4933e859d86b37579ab5157f867d6c07ba0b3a0154e8cdb7ff3d_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:7cce954c46fd4933e859d86b37579ab5157f867d6c07ba0b3a0154e8cdb7ff3d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:7cce954c46fd4933e859d86b37579ab5157f867d6c07ba0b3a0154e8cdb7ff3d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:87922b246cfd5c085c0b2586628eb2abd73764f56d38fec06144a30d3f3ebfc7_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:87922b246cfd5c085c0b2586628eb2abd73764f56d38fec06144a30d3f3ebfc7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:87922b246cfd5c085c0b2586628eb2abd73764f56d38fec06144a30d3f3ebfc7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:aca2638de65835b5fb01a0ad4198aaf8bf459abd16263408fdacf5c159cafa37_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:aca2638de65835b5fb01a0ad4198aaf8bf459abd16263408fdacf5c159cafa37_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:aca2638de65835b5fb01a0ad4198aaf8bf459abd16263408fdacf5c159cafa37_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:e97f126b758ce1acfa39b2826807f77fa9957baf5eb22935f9407cc79a0ecc38_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:e97f126b758ce1acfa39b2826807f77fa9957baf5eb22935f9407cc79a0ecc38_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:e97f126b758ce1acfa39b2826807f77fa9957baf5eb22935f9407cc79a0ecc38_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:05b23360fa20f10b207340dece37cdcf33c4d992e3a29c8a9648a7f22389e7ff_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:05b23360fa20f10b207340dece37cdcf33c4d992e3a29c8a9648a7f22389e7ff_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:05b23360fa20f10b207340dece37cdcf33c4d992e3a29c8a9648a7f22389e7ff_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:502cbbb98f22695369c279efe895a43bab142a507fc03aa100178a62a7cdd514_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:502cbbb98f22695369c279efe895a43bab142a507fc03aa100178a62a7cdd514_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:502cbbb98f22695369c279efe895a43bab142a507fc03aa100178a62a7cdd514_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:53a67eac858334d2fea2d2108c8e7d0f1b17bba0c273e763f195acd2ccd217b0_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:53a67eac858334d2fea2d2108c8e7d0f1b17bba0c273e763f195acd2ccd217b0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:53a67eac858334d2fea2d2108c8e7d0f1b17bba0c273e763f195acd2ccd217b0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:b981f087a2079a194e7da695fd7403cf999685bbedf4be81001615015baa2a11_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:b981f087a2079a194e7da695fd7403cf999685bbedf4be81001615015baa2a11_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:b981f087a2079a194e7da695fd7403cf999685bbedf4be81001615015baa2a11_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:20a61c3820c60cc5f2471a97c323b91a23d30b6c1f1398d6d5b2b9a66b47cc20_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:20a61c3820c60cc5f2471a97c323b91a23d30b6c1f1398d6d5b2b9a66b47cc20_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:20a61c3820c60cc5f2471a97c323b91a23d30b6c1f1398d6d5b2b9a66b47cc20_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:2a940beb94e4745593c309bd6fb316a00369d99f6cf1f23dd29224a2d6324c27_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:2a940beb94e4745593c309bd6fb316a00369d99f6cf1f23dd29224a2d6324c27_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:2a940beb94e4745593c309bd6fb316a00369d99f6cf1f23dd29224a2d6324c27_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:664055e5fd3a78fe5bd8af340b1f7084e38f7f3f79df7eb56935b9af2dd90515_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:664055e5fd3a78fe5bd8af340b1f7084e38f7f3f79df7eb56935b9af2dd90515_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:664055e5fd3a78fe5bd8af340b1f7084e38f7f3f79df7eb56935b9af2dd90515_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:d81108bbc04aeb54c088b8bcf796a3b2c8e42186d80b06b8ed5bc36aa1636e78_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:d81108bbc04aeb54c088b8bcf796a3b2c8e42186d80b06b8ed5bc36aa1636e78_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:d81108bbc04aeb54c088b8bcf796a3b2c8e42186d80b06b8ed5bc36aa1636e78_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-operator@sha256:19bd6e3472d9582a2c1563aa482f59c04bf453a11ce0719b9b9dae5226276811_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:19bd6e3472d9582a2c1563aa482f59c04bf453a11ce0719b9b9dae5226276811_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-operator@sha256:19bd6e3472d9582a2c1563aa482f59c04bf453a11ce0719b9b9dae5226276811_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-operator@sha256:346b64f6acf55949007b679f6b642b1304a51c70680c46bcb843d0a2bcb922c8_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:346b64f6acf55949007b679f6b642b1304a51c70680c46bcb843d0a2bcb922c8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-operator@sha256:346b64f6acf55949007b679f6b642b1304a51c70680c46bcb843d0a2bcb922c8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-operator@sha256:7836351bfaabac1c146c2b07129fe2485d34fc2e20f2aefb46de9b6743666423_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:7836351bfaabac1c146c2b07129fe2485d34fc2e20f2aefb46de9b6743666423_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-operator@sha256:7836351bfaabac1c146c2b07129fe2485d34fc2e20f2aefb46de9b6743666423_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-operator@sha256:7c229d06f80e356c102f142b1872223172d9c766bbb853bafc480d558c5f5d42_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:7c229d06f80e356c102f142b1872223172d9c766bbb853bafc480d558c5f5d42_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-operator@sha256:7c229d06f80e356c102f142b1872223172d9c766bbb853bafc480d558c5f5d42_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console@sha256:3ec2bdac3f7798847a49a22c6b2a89158b018837e9a0240b6f81a81947dda271_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:3ec2bdac3f7798847a49a22c6b2a89158b018837e9a0240b6f81a81947dda271_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console@sha256:3ec2bdac3f7798847a49a22c6b2a89158b018837e9a0240b6f81a81947dda271_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console@sha256:4e278fffb4c53b7b77fc888bc120754905c51b5c4025fd33b863000583c9f0f8_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:4e278fffb4c53b7b77fc888bc120754905c51b5c4025fd33b863000583c9f0f8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-console@sha256:4e278fffb4c53b7b77fc888bc120754905c51b5c4025fd33b863000583c9f0f8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console@sha256:63966665dc84db1dd26a762d8bdfabf20fe6e53646240ef67329a16885f9d994_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:63966665dc84db1dd26a762d8bdfabf20fe6e53646240ef67329a16885f9d994_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console@sha256:63966665dc84db1dd26a762d8bdfabf20fe6e53646240ef67329a16885f9d994_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console@sha256:94cf8d518f985113830d4b497d00596c38a6570c1628c09e0863c1943424012a_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:94cf8d518f985113830d4b497d00596c38a6570c1628c09e0863c1943424012a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-console@sha256:94cf8d518f985113830d4b497d00596c38a6570c1628c09e0863c1943424012a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:365e192b7487bd1bcf835d90c830aec2d9cb4c48eda52e383a1593063cd35c58_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:365e192b7487bd1bcf835d90c830aec2d9cb4c48eda52e383a1593063cd35c58_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:365e192b7487bd1bcf835d90c830aec2d9cb4c48eda52e383a1593063cd35c58_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:7c088f3e06e1287f952f0d1a4f72f649d52cd61f93b38aa0753a556d01cbd663_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:7c088f3e06e1287f952f0d1a4f72f649d52cd61f93b38aa0753a556d01cbd663_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:7c088f3e06e1287f952f0d1a4f72f649d52cd61f93b38aa0753a556d01cbd663_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:7e38d1f899e62a61e586a89785c8688750c5d4f3800e7cf0edb510bc4ef780d9_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:7e38d1f899e62a61e586a89785c8688750c5d4f3800e7cf0edb510bc4ef780d9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:7e38d1f899e62a61e586a89785c8688750c5d4f3800e7cf0edb510bc4ef780d9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bb9ddc9194b2ce01c39c36d0224216599e5603bf680686dbe37a1a16e6f9343f_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bb9ddc9194b2ce01c39c36d0224216599e5603bf680686dbe37a1a16e6f9343f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bb9ddc9194b2ce01c39c36d0224216599e5603bf680686dbe37a1a16e6f9343f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns@sha256:364d6e6f8ae667724b92a79fe23e3a9adfb99b6fc45dd6140ed14cbf460f93d0_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:364d6e6f8ae667724b92a79fe23e3a9adfb99b6fc45dd6140ed14cbf460f93d0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns@sha256:364d6e6f8ae667724b92a79fe23e3a9adfb99b6fc45dd6140ed14cbf460f93d0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns@sha256:5464bd96c438bf3def0fd6d570725cc7f1f2b8051ff8b4dccb2a9444e69b7e6e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:5464bd96c438bf3def0fd6d570725cc7f1f2b8051ff8b4dccb2a9444e69b7e6e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns@sha256:5464bd96c438bf3def0fd6d570725cc7f1f2b8051ff8b4dccb2a9444e69b7e6e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns@sha256:9277b84769d6cc3e236b8b26657b852ed7f3b1b08d51b410a34dd284b7b748e4_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:9277b84769d6cc3e236b8b26657b852ed7f3b1b08d51b410a34dd284b7b748e4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns@sha256:9277b84769d6cc3e236b8b26657b852ed7f3b1b08d51b410a34dd284b7b748e4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns@sha256:fc34d819343474af5512f7e4958f4ca767084dd0028027b72f04767de9c11352_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:fc34d819343474af5512f7e4958f4ca767084dd0028027b72f04767de9c11352_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns@sha256:fc34d819343474af5512f7e4958f4ca767084dd0028027b72f04767de9c11352_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:25442e912d3923cb6eeae01bcf35be62fdc1a0b5f926645efe8686e6efae1943_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:25442e912d3923cb6eeae01bcf35be62fdc1a0b5f926645efe8686e6efae1943_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:25442e912d3923cb6eeae01bcf35be62fdc1a0b5f926645efe8686e6efae1943_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:f4e906196916c8ebde54d2e9addd8544c044d68c16e97af52279a1fc6449616b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:f4e906196916c8ebde54d2e9addd8544c044d68c16e97af52279a1fc6449616b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:f4e906196916c8ebde54d2e9addd8544c044d68c16e97af52279a1fc6449616b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:0912964fee54f3360ae53187876ed4d489708972fbebbdcd6f8dcfaacb2d4d50_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:0912964fee54f3360ae53187876ed4d489708972fbebbdcd6f8dcfaacb2d4d50_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:0912964fee54f3360ae53187876ed4d489708972fbebbdcd6f8dcfaacb2d4d50_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:708c8e0fa58864fcc0521d644f73bbac8994e76c128608f9af039395012f516c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:708c8e0fa58864fcc0521d644f73bbac8994e76c128608f9af039395012f516c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:708c8e0fa58864fcc0521d644f73bbac8994e76c128608f9af039395012f516c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:76d9580358e51a8eb8418db4d02d7e27ba9f8e6c91c31e7a6792c21e4b04b88f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:76d9580358e51a8eb8418db4d02d7e27ba9f8e6c91c31e7a6792c21e4b04b88f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:76d9580358e51a8eb8418db4d02d7e27ba9f8e6c91c31e7a6792c21e4b04b88f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:8efb309eb5f2dc5ea86fdfdeeae1af6fd4cdb9831e6ca9c18e218f5e1069f7be_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:8efb309eb5f2dc5ea86fdfdeeae1af6fd4cdb9831e6ca9c18e218f5e1069f7be_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:8efb309eb5f2dc5ea86fdfdeeae1af6fd4cdb9831e6ca9c18e218f5e1069f7be_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:57869c49a29f8db93129eba2b48af6ec285ca37c4b92151f42607e585c3baaa7_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:57869c49a29f8db93129eba2b48af6ec285ca37c4b92151f42607e585c3baaa7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:57869c49a29f8db93129eba2b48af6ec285ca37c4b92151f42607e585c3baaa7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6586a80b58dc3d6881774f44e13d23d989198b5995d4aa7c5c84371b3904b394_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6586a80b58dc3d6881774f44e13d23d989198b5995d4aa7c5c84371b3904b394_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6586a80b58dc3d6881774f44e13d23d989198b5995d4aa7c5c84371b3904b394_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:cfe9c9bfccb8a43176254eb857c93a309ae68a5c2ff00a598c0a5f8744348c6f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:cfe9c9bfccb8a43176254eb857c93a309ae68a5c2ff00a598c0a5f8744348c6f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:cfe9c9bfccb8a43176254eb857c93a309ae68a5c2ff00a598c0a5f8744348c6f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e5db1baae4ef48a4a472f2301909c8cb18f251b089201436cf16b8d1686ad1f8_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e5db1baae4ef48a4a472f2301909c8cb18f251b089201436cf16b8d1686ad1f8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e5db1baae4ef48a4a472f2301909c8cb18f251b089201436cf16b8d1686ad1f8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9a95e2fe6fc9de210883289944b6e53e9f5fb7209fab44fecba774dbad1c6892_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9a95e2fe6fc9de210883289944b6e53e9f5fb7209fab44fecba774dbad1c6892_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9a95e2fe6fc9de210883289944b6e53e9f5fb7209fab44fecba774dbad1c6892_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:c11f0147dd2cfc7e90b8583171bea78130cc8d15bcefd4bdd99e5eaf3b99b62d_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:c11f0147dd2cfc7e90b8583171bea78130cc8d15bcefd4bdd99e5eaf3b99b62d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:c11f0147dd2cfc7e90b8583171bea78130cc8d15bcefd4bdd99e5eaf3b99b62d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:f0dedabe0e0aba9b9afcc56404bac650ed8f5a76a9211bf1e81b665ed30254dd_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:f0dedabe0e0aba9b9afcc56404bac650ed8f5a76a9211bf1e81b665ed30254dd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:f0dedabe0e0aba9b9afcc56404bac650ed8f5a76a9211bf1e81b665ed30254dd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fb095ec279185522b46f3f51258fbaf0514c5c0bde961effe39256d5831ccc99_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fb095ec279185522b46f3f51258fbaf0514c5c0bde961effe39256d5831ccc99_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fb095ec279185522b46f3f51258fbaf0514c5c0bde961effe39256d5831ccc99_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:16b8ae62eb611b1e91dc76eb3d8df6b25c50fc05f305201f4997c595506da979_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:16b8ae62eb611b1e91dc76eb3d8df6b25c50fc05f305201f4997c595506da979_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:16b8ae62eb611b1e91dc76eb3d8df6b25c50fc05f305201f4997c595506da979_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2fbddf28b8c6116aa06550b6152b6267f3095b3561ae573d2982f94edcccec96_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2fbddf28b8c6116aa06550b6152b6267f3095b3561ae573d2982f94edcccec96_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2fbddf28b8c6116aa06550b6152b6267f3095b3561ae573d2982f94edcccec96_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:31a6a6a73f4d96960126bf95f578b32a60e292ce4c7e98ec7ab931dcd018f7e6_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:31a6a6a73f4d96960126bf95f578b32a60e292ce4c7e98ec7ab931dcd018f7e6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:31a6a6a73f4d96960126bf95f578b32a60e292ce4c7e98ec7ab931dcd018f7e6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f504976b36fc2ea95be888e5e944c562ccf160a059109cbbf61713017e12e13e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f504976b36fc2ea95be888e5e944c562ccf160a059109cbbf61713017e12e13e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f504976b36fc2ea95be888e5e944c562ccf160a059109cbbf61713017e12e13e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:5f43495b15df64e4359d12949b5e0cab1b9ef9d154fd3c85ea4172b3b6ff336f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:5f43495b15df64e4359d12949b5e0cab1b9ef9d154fd3c85ea4172b3b6ff336f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:5f43495b15df64e4359d12949b5e0cab1b9ef9d154fd3c85ea4172b3b6ff336f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:6d4647a27991b62ab32976ec818c3628bd6a776f0dcd9d4d41f77014417b9959_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:6d4647a27991b62ab32976ec818c3628bd6a776f0dcd9d4d41f77014417b9959_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:6d4647a27991b62ab32976ec818c3628bd6a776f0dcd9d4d41f77014417b9959_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:89c9eee94aedba7eeadfa1dab7b4712a3c3443c4f17886af471a5c147d42d6c2_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:89c9eee94aedba7eeadfa1dab7b4712a3c3443c4f17886af471a5c147d42d6c2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:89c9eee94aedba7eeadfa1dab7b4712a3c3443c4f17886af471a5c147d42d6c2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:f7bed21d2c55f17728fb1922dc0a3ff82ce1e1b20b0c7d4a346612c6c406f5be_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:f7bed21d2c55f17728fb1922dc0a3ff82ce1e1b20b0c7d4a346612c6c406f5be_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:f7bed21d2c55f17728fb1922dc0a3ff82ce1e1b20b0c7d4a346612c6c406f5be_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:5f43495b15df64e4359d12949b5e0cab1b9ef9d154fd3c85ea4172b3b6ff336f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:5f43495b15df64e4359d12949b5e0cab1b9ef9d154fd3c85ea4172b3b6ff336f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:5f43495b15df64e4359d12949b5e0cab1b9ef9d154fd3c85ea4172b3b6ff336f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:6d4647a27991b62ab32976ec818c3628bd6a776f0dcd9d4d41f77014417b9959_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:6d4647a27991b62ab32976ec818c3628bd6a776f0dcd9d4d41f77014417b9959_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:6d4647a27991b62ab32976ec818c3628bd6a776f0dcd9d4d41f77014417b9959_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:89c9eee94aedba7eeadfa1dab7b4712a3c3443c4f17886af471a5c147d42d6c2_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:89c9eee94aedba7eeadfa1dab7b4712a3c3443c4f17886af471a5c147d42d6c2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:89c9eee94aedba7eeadfa1dab7b4712a3c3443c4f17886af471a5c147d42d6c2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:f7bed21d2c55f17728fb1922dc0a3ff82ce1e1b20b0c7d4a346612c6c406f5be_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:f7bed21d2c55f17728fb1922dc0a3ff82ce1e1b20b0c7d4a346612c6c406f5be_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:f7bed21d2c55f17728fb1922dc0a3ff82ce1e1b20b0c7d4a346612c6c406f5be_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:01fe3ab1288c86aabf1894b4cf2c1490a684c3f25edb71802382779752a47c9e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:01fe3ab1288c86aabf1894b4cf2c1490a684c3f25edb71802382779752a47c9e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:01fe3ab1288c86aabf1894b4cf2c1490a684c3f25edb71802382779752a47c9e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:5c0755b37acf8f2c6a742ecbce8141eb2aeba7d639be6a84d1fa8ea0a5210c4e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:5c0755b37acf8f2c6a742ecbce8141eb2aeba7d639be6a84d1fa8ea0a5210c4e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:5c0755b37acf8f2c6a742ecbce8141eb2aeba7d639be6a84d1fa8ea0a5210c4e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d9c63a2cc8f065a586cd5f20d49df5cae5308b9bd81ce612995a76360f94ba95_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d9c63a2cc8f065a586cd5f20d49df5cae5308b9bd81ce612995a76360f94ba95_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d9c63a2cc8f065a586cd5f20d49df5cae5308b9bd81ce612995a76360f94ba95_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:dcc3d15bb00662d02a870728b1af4052342eb5885b491cac0999ed29e73c0231_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:dcc3d15bb00662d02a870728b1af4052342eb5885b491cac0999ed29e73c0231_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:dcc3d15bb00662d02a870728b1af4052342eb5885b491cac0999ed29e73c0231_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:01fe3ab1288c86aabf1894b4cf2c1490a684c3f25edb71802382779752a47c9e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:01fe3ab1288c86aabf1894b4cf2c1490a684c3f25edb71802382779752a47c9e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:01fe3ab1288c86aabf1894b4cf2c1490a684c3f25edb71802382779752a47c9e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:5c0755b37acf8f2c6a742ecbce8141eb2aeba7d639be6a84d1fa8ea0a5210c4e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:5c0755b37acf8f2c6a742ecbce8141eb2aeba7d639be6a84d1fa8ea0a5210c4e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:5c0755b37acf8f2c6a742ecbce8141eb2aeba7d639be6a84d1fa8ea0a5210c4e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d9c63a2cc8f065a586cd5f20d49df5cae5308b9bd81ce612995a76360f94ba95_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d9c63a2cc8f065a586cd5f20d49df5cae5308b9bd81ce612995a76360f94ba95_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d9c63a2cc8f065a586cd5f20d49df5cae5308b9bd81ce612995a76360f94ba95_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:dcc3d15bb00662d02a870728b1af4052342eb5885b491cac0999ed29e73c0231_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:dcc3d15bb00662d02a870728b1af4052342eb5885b491cac0999ed29e73c0231_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:dcc3d15bb00662d02a870728b1af4052342eb5885b491cac0999ed29e73c0231_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:08fd31d9f7d99920fdc8e82acc96caf9344b1282be6e97219ba046eb544b70d4_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:08fd31d9f7d99920fdc8e82acc96caf9344b1282be6e97219ba046eb544b70d4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:08fd31d9f7d99920fdc8e82acc96caf9344b1282be6e97219ba046eb544b70d4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:53c3c5a76704f34c6a5a895aba2c5fd1bd3fc6c5963f2a00dbf0d27bae8cd532_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:53c3c5a76704f34c6a5a895aba2c5fd1bd3fc6c5963f2a00dbf0d27bae8cd532_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:53c3c5a76704f34c6a5a895aba2c5fd1bd3fc6c5963f2a00dbf0d27bae8cd532_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:81f2a52b427c06fb64162c5467567e63fb104b70eabf9fd779e6a7ad29bd39fe_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:81f2a52b427c06fb64162c5467567e63fb104b70eabf9fd779e6a7ad29bd39fe_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:81f2a52b427c06fb64162c5467567e63fb104b70eabf9fd779e6a7ad29bd39fe_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a6d960247a1eae2b4193528e509704b6b5e2682fd1725ebcdcd337075a1fad60_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a6d960247a1eae2b4193528e509704b6b5e2682fd1725ebcdcd337075a1fad60_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a6d960247a1eae2b4193528e509704b6b5e2682fd1725ebcdcd337075a1fad60_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:08fd31d9f7d99920fdc8e82acc96caf9344b1282be6e97219ba046eb544b70d4_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:08fd31d9f7d99920fdc8e82acc96caf9344b1282be6e97219ba046eb544b70d4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:08fd31d9f7d99920fdc8e82acc96caf9344b1282be6e97219ba046eb544b70d4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:53c3c5a76704f34c6a5a895aba2c5fd1bd3fc6c5963f2a00dbf0d27bae8cd532_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:53c3c5a76704f34c6a5a895aba2c5fd1bd3fc6c5963f2a00dbf0d27bae8cd532_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:53c3c5a76704f34c6a5a895aba2c5fd1bd3fc6c5963f2a00dbf0d27bae8cd532_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:81f2a52b427c06fb64162c5467567e63fb104b70eabf9fd779e6a7ad29bd39fe_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:81f2a52b427c06fb64162c5467567e63fb104b70eabf9fd779e6a7ad29bd39fe_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:81f2a52b427c06fb64162c5467567e63fb104b70eabf9fd779e6a7ad29bd39fe_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a6d960247a1eae2b4193528e509704b6b5e2682fd1725ebcdcd337075a1fad60_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a6d960247a1eae2b4193528e509704b6b5e2682fd1725ebcdcd337075a1fad60_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a6d960247a1eae2b4193528e509704b6b5e2682fd1725ebcdcd337075a1fad60_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:4058c361cfd59735101791d5ae79034cad53a6da3bcebe04cb884a81a4716d25_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:4058c361cfd59735101791d5ae79034cad53a6da3bcebe04cb884a81a4716d25_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:4058c361cfd59735101791d5ae79034cad53a6da3bcebe04cb884a81a4716d25_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:689743414ad91e78f45115e6dc0693ad71e24be78f6fca0aa4af5bb448062bb1_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:689743414ad91e78f45115e6dc0693ad71e24be78f6fca0aa4af5bb448062bb1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:689743414ad91e78f45115e6dc0693ad71e24be78f6fca0aa4af5bb448062bb1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:8ec2df4a9163ae6ff13f4af00586f52e38ae1872fc4cb8d786b613a7116f8575_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:8ec2df4a9163ae6ff13f4af00586f52e38ae1872fc4cb8d786b613a7116f8575_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:8ec2df4a9163ae6ff13f4af00586f52e38ae1872fc4cb8d786b613a7116f8575_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:f249c68ecc27e7810c55e4a88bd5b8344ab497e38a160df4545956a8cd9ec24a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:f249c68ecc27e7810c55e4a88bd5b8344ab497e38a160df4545956a8cd9ec24a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:f249c68ecc27e7810c55e4a88bd5b8344ab497e38a160df4545956a8cd9ec24a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:4058c361cfd59735101791d5ae79034cad53a6da3bcebe04cb884a81a4716d25_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:4058c361cfd59735101791d5ae79034cad53a6da3bcebe04cb884a81a4716d25_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:4058c361cfd59735101791d5ae79034cad53a6da3bcebe04cb884a81a4716d25_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:689743414ad91e78f45115e6dc0693ad71e24be78f6fca0aa4af5bb448062bb1_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:689743414ad91e78f45115e6dc0693ad71e24be78f6fca0aa4af5bb448062bb1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:689743414ad91e78f45115e6dc0693ad71e24be78f6fca0aa4af5bb448062bb1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:8ec2df4a9163ae6ff13f4af00586f52e38ae1872fc4cb8d786b613a7116f8575_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:8ec2df4a9163ae6ff13f4af00586f52e38ae1872fc4cb8d786b613a7116f8575_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:8ec2df4a9163ae6ff13f4af00586f52e38ae1872fc4cb8d786b613a7116f8575_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:f249c68ecc27e7810c55e4a88bd5b8344ab497e38a160df4545956a8cd9ec24a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:f249c68ecc27e7810c55e4a88bd5b8344ab497e38a160df4545956a8cd9ec24a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:f249c68ecc27e7810c55e4a88bd5b8344ab497e38a160df4545956a8cd9ec24a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:1c1b998d32b4b865f763f691e378e4305ee699f0c7a49d0f9d11b071c4b1d1d8_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:1c1b998d32b4b865f763f691e378e4305ee699f0c7a49d0f9d11b071c4b1d1d8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:1c1b998d32b4b865f763f691e378e4305ee699f0c7a49d0f9d11b071c4b1d1d8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:443759a86257d9b31944fc5261edf98e6c0fe2ec84fd6da40f6ea8d272792cf9_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:443759a86257d9b31944fc5261edf98e6c0fe2ec84fd6da40f6ea8d272792cf9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:443759a86257d9b31944fc5261edf98e6c0fe2ec84fd6da40f6ea8d272792cf9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:656cc35bf38ba567edbf993de27c4836dc890329363e6415787b72db096a1b3d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:656cc35bf38ba567edbf993de27c4836dc890329363e6415787b72db096a1b3d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:656cc35bf38ba567edbf993de27c4836dc890329363e6415787b72db096a1b3d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:6f7d6e54509b3bae8394c544347d82d1e4beba8da9314db6afd42759cefb0dbe_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:6f7d6e54509b3bae8394c544347d82d1e4beba8da9314db6afd42759cefb0dbe_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:6f7d6e54509b3bae8394c544347d82d1e4beba8da9314db6afd42759cefb0dbe_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:1c1b998d32b4b865f763f691e378e4305ee699f0c7a49d0f9d11b071c4b1d1d8_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:1c1b998d32b4b865f763f691e378e4305ee699f0c7a49d0f9d11b071c4b1d1d8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:1c1b998d32b4b865f763f691e378e4305ee699f0c7a49d0f9d11b071c4b1d1d8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:443759a86257d9b31944fc5261edf98e6c0fe2ec84fd6da40f6ea8d272792cf9_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:443759a86257d9b31944fc5261edf98e6c0fe2ec84fd6da40f6ea8d272792cf9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:443759a86257d9b31944fc5261edf98e6c0fe2ec84fd6da40f6ea8d272792cf9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:656cc35bf38ba567edbf993de27c4836dc890329363e6415787b72db096a1b3d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:656cc35bf38ba567edbf993de27c4836dc890329363e6415787b72db096a1b3d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:656cc35bf38ba567edbf993de27c4836dc890329363e6415787b72db096a1b3d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:6f7d6e54509b3bae8394c544347d82d1e4beba8da9314db6afd42759cefb0dbe_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:6f7d6e54509b3bae8394c544347d82d1e4beba8da9314db6afd42759cefb0dbe_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:6f7d6e54509b3bae8394c544347d82d1e4beba8da9314db6afd42759cefb0dbe_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:36a3f1de8f08a6b388e34f0f6d176bbc24dcd4fa687098f4ea0e27937daca9d5_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:36a3f1de8f08a6b388e34f0f6d176bbc24dcd4fa687098f4ea0e27937daca9d5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:36a3f1de8f08a6b388e34f0f6d176bbc24dcd4fa687098f4ea0e27937daca9d5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:46abb86fd6e252dbd3f0f4d2e67886f5f48e85ae9ebdd15cb97c1b4ef6f7c3ce_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:46abb86fd6e252dbd3f0f4d2e67886f5f48e85ae9ebdd15cb97c1b4ef6f7c3ce_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:46abb86fd6e252dbd3f0f4d2e67886f5f48e85ae9ebdd15cb97c1b4ef6f7c3ce_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6ebace88a0eabd744314c45ce9f5f3bd3815c4a8f3418787ae7e3f7ce899ff2b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6ebace88a0eabd744314c45ce9f5f3bd3815c4a8f3418787ae7e3f7ce899ff2b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6ebace88a0eabd744314c45ce9f5f3bd3815c4a8f3418787ae7e3f7ce899ff2b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:966525e0b600108fecdf3b35d3ac1a3eb86bcf0f3d0ca40ad7a8affa0a7cf625_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:966525e0b600108fecdf3b35d3ac1a3eb86bcf0f3d0ca40ad7a8affa0a7cf625_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:966525e0b600108fecdf3b35d3ac1a3eb86bcf0f3d0ca40ad7a8affa0a7cf625_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:36a3f1de8f08a6b388e34f0f6d176bbc24dcd4fa687098f4ea0e27937daca9d5_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:36a3f1de8f08a6b388e34f0f6d176bbc24dcd4fa687098f4ea0e27937daca9d5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:36a3f1de8f08a6b388e34f0f6d176bbc24dcd4fa687098f4ea0e27937daca9d5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:46abb86fd6e252dbd3f0f4d2e67886f5f48e85ae9ebdd15cb97c1b4ef6f7c3ce_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:46abb86fd6e252dbd3f0f4d2e67886f5f48e85ae9ebdd15cb97c1b4ef6f7c3ce_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:46abb86fd6e252dbd3f0f4d2e67886f5f48e85ae9ebdd15cb97c1b4ef6f7c3ce_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6ebace88a0eabd744314c45ce9f5f3bd3815c4a8f3418787ae7e3f7ce899ff2b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6ebace88a0eabd744314c45ce9f5f3bd3815c4a8f3418787ae7e3f7ce899ff2b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6ebace88a0eabd744314c45ce9f5f3bd3815c4a8f3418787ae7e3f7ce899ff2b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:966525e0b600108fecdf3b35d3ac1a3eb86bcf0f3d0ca40ad7a8affa0a7cf625_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:966525e0b600108fecdf3b35d3ac1a3eb86bcf0f3d0ca40ad7a8affa0a7cf625_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:966525e0b600108fecdf3b35d3ac1a3eb86bcf0f3d0ca40ad7a8affa0a7cf625_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:a189962370c0cb19071e929b52f30ab287b1e993caf0dd2d82366f87283018ae_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:a189962370c0cb19071e929b52f30ab287b1e993caf0dd2d82366f87283018ae_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:a189962370c0cb19071e929b52f30ab287b1e993caf0dd2d82366f87283018ae_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:a403428816f508796b4da8b526535052f2b7bfdbe909d918d50d2ea4e0079105_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:a403428816f508796b4da8b526535052f2b7bfdbe909d918d50d2ea4e0079105_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:a403428816f508796b4da8b526535052f2b7bfdbe909d918d50d2ea4e0079105_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:e8e8294dcf8c72b3716117bb4a1d8a60dafbd2610d76a790d72af1f1f05587b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:e8e8294dcf8c72b3716117bb4a1d8a60dafbd2610d76a790d72af1f1f05587b7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:e8e8294dcf8c72b3716117bb4a1d8a60dafbd2610d76a790d72af1f1f05587b7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:f92843a3d56cbc7696e8e7611dd32de515b5d6b297f232353720bce355bb55e4_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:f92843a3d56cbc7696e8e7611dd32de515b5d6b297f232353720bce355bb55e4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:f92843a3d56cbc7696e8e7611dd32de515b5d6b297f232353720bce355bb55e4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:a189962370c0cb19071e929b52f30ab287b1e993caf0dd2d82366f87283018ae_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:a189962370c0cb19071e929b52f30ab287b1e993caf0dd2d82366f87283018ae_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:a189962370c0cb19071e929b52f30ab287b1e993caf0dd2d82366f87283018ae_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:a403428816f508796b4da8b526535052f2b7bfdbe909d918d50d2ea4e0079105_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:a403428816f508796b4da8b526535052f2b7bfdbe909d918d50d2ea4e0079105_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:a403428816f508796b4da8b526535052f2b7bfdbe909d918d50d2ea4e0079105_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:e8e8294dcf8c72b3716117bb4a1d8a60dafbd2610d76a790d72af1f1f05587b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:e8e8294dcf8c72b3716117bb4a1d8a60dafbd2610d76a790d72af1f1f05587b7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:e8e8294dcf8c72b3716117bb4a1d8a60dafbd2610d76a790d72af1f1f05587b7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:f92843a3d56cbc7696e8e7611dd32de515b5d6b297f232353720bce355bb55e4_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:f92843a3d56cbc7696e8e7611dd32de515b5d6b297f232353720bce355bb55e4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:f92843a3d56cbc7696e8e7611dd32de515b5d6b297f232353720bce355bb55e4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6b3209f8700a754e7ad49582b07b98d2e008bd981187fe039f05da00e9426c78_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6b3209f8700a754e7ad49582b07b98d2e008bd981187fe039f05da00e9426c78_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6b3209f8700a754e7ad49582b07b98d2e008bd981187fe039f05da00e9426c78_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7072164068bdf9ec9a09e39b92d951f6c8f1b5cc96dba5353e46a266492473d7_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7072164068bdf9ec9a09e39b92d951f6c8f1b5cc96dba5353e46a266492473d7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7072164068bdf9ec9a09e39b92d951f6c8f1b5cc96dba5353e46a266492473d7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a57e873390cadc797c373d43652b7cc33f4703129818efc9c52eb19669083d9a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a57e873390cadc797c373d43652b7cc33f4703129818efc9c52eb19669083d9a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a57e873390cadc797c373d43652b7cc33f4703129818efc9c52eb19669083d9a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c87fc2a64a90083963f2f31be79fccd0d098976daf8a3547dcfcbe3035192801_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c87fc2a64a90083963f2f31be79fccd0d098976daf8a3547dcfcbe3035192801_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c87fc2a64a90083963f2f31be79fccd0d098976daf8a3547dcfcbe3035192801_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:51a7bb947c25aba4c3012ad77285d111b4aa6f21ef1f6385b3d3d8205a46e34a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:51a7bb947c25aba4c3012ad77285d111b4aa6f21ef1f6385b3d3d8205a46e34a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer@sha256:51a7bb947c25aba4c3012ad77285d111b4aa6f21ef1f6385b3d3d8205a46e34a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:64dfaa93ff01631734464fd5b5a7681b8f45b91ba32cb782511336dd9817185b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:64dfaa93ff01631734464fd5b5a7681b8f45b91ba32cb782511336dd9817185b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer@sha256:64dfaa93ff01631734464fd5b5a7681b8f45b91ba32cb782511336dd9817185b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:7ecddcf1688ba0c4970702bfe29e8294b396b28f90be16373ec3fba250454773_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:7ecddcf1688ba0c4970702bfe29e8294b396b28f90be16373ec3fba250454773_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer@sha256:7ecddcf1688ba0c4970702bfe29e8294b396b28f90be16373ec3fba250454773_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:7fb399fe943b7a45a234b27808f609e32e9ddb5f538558a061815942600ec1e8_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:7fb399fe943b7a45a234b27808f609e32e9ddb5f538558a061815942600ec1e8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer@sha256:7fb399fe943b7a45a234b27808f609e32e9ddb5f538558a061815942600ec1e8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:76d47f16a6300eee18e1d084f5b6e95ba93a0c167a1ef49931352108d863447a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:76d47f16a6300eee18e1d084f5b6e95ba93a0c167a1ef49931352108d863447a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder@sha256:76d47f16a6300eee18e1d084f5b6e95ba93a0c167a1ef49931352108d863447a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:9487b6858e33ac73c154e59cb4c96e0bda1182411d5ecf6328ba863161d316ce_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:9487b6858e33ac73c154e59cb4c96e0bda1182411d5ecf6328ba863161d316ce_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder@sha256:9487b6858e33ac73c154e59cb4c96e0bda1182411d5ecf6328ba863161d316ce_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:a59ebcd33da05769d935e43d5b2b2f58349218b4de3397e19990eae329b48e01_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:a59ebcd33da05769d935e43d5b2b2f58349218b4de3397e19990eae329b48e01_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder@sha256:a59ebcd33da05769d935e43d5b2b2f58349218b4de3397e19990eae329b48e01_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:e0e0f6c299d930a8d0388a2c15fd3512639953c9cedcd218ba5542c5d19f7a51_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:e0e0f6c299d930a8d0388a2c15fd3512639953c9cedcd218ba5542c5d19f7a51_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder@sha256:e0e0f6c299d930a8d0388a2c15fd3512639953c9cedcd218ba5542c5d19f7a51_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry@sha256:43a4f8930da3af278a4f3be8ae26cc7777822e308072f6466ead82dbea4ce5c9_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:43a4f8930da3af278a4f3be8ae26cc7777822e308072f6466ead82dbea4ce5c9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry@sha256:43a4f8930da3af278a4f3be8ae26cc7777822e308072f6466ead82dbea4ce5c9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry@sha256:b73a245593a50974b7ee6484edcce9daada3991dde86999da270d3baa042fa44_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:b73a245593a50974b7ee6484edcce9daada3991dde86999da270d3baa042fa44_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry@sha256:b73a245593a50974b7ee6484edcce9daada3991dde86999da270d3baa042fa44_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry@sha256:c59182bba1bc1bd373a6deeb803b17e01b9c19dc1d38a68c7644c13f52c092e5_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:c59182bba1bc1bd373a6deeb803b17e01b9c19dc1d38a68c7644c13f52c092e5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry@sha256:c59182bba1bc1bd373a6deeb803b17e01b9c19dc1d38a68c7644c13f52c092e5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry@sha256:f0212423d6d5b077a118edb2b151e9d8622e411e71ac975bfe0f2fd5a8421ed8_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:f0212423d6d5b077a118edb2b151e9d8622e411e71ac975bfe0f2fd5a8421ed8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry@sha256:f0212423d6d5b077a118edb2b151e9d8622e411e71ac975bfe0f2fd5a8421ed8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0ec34e1d35c4d698dd2b47da85d8ed074d99e14ac221644f6f5c0b62df7f388f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0ec34e1d35c4d698dd2b47da85d8ed074d99e14ac221644f6f5c0b62df7f388f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0ec34e1d35c4d698dd2b47da85d8ed074d99e14ac221644f6f5c0b62df7f388f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:16c20bafb2402f4c091344290f7cae4554a2dafcf730856e8dccfd1e25887ec5_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:16c20bafb2402f4c091344290f7cae4554a2dafcf730856e8dccfd1e25887ec5_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:16c20bafb2402f4c091344290f7cae4554a2dafcf730856e8dccfd1e25887ec5_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:2fe6ee7dbf151f55037bd6e817f446c3cce49a2e5bf19b422c6ecc46b68c7c47_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:2fe6ee7dbf151f55037bd6e817f446c3cce49a2e5bf19b422c6ecc46b68c7c47_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:2fe6ee7dbf151f55037bd6e817f446c3cce49a2e5bf19b422c6ecc46b68c7c47_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a48e8aa4f0b04ba85ad28a8676f3e3e035053b784581a4276d8739bc472b3395_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a48e8aa4f0b04ba85ad28a8676f3e3e035053b784581a4276d8739bc472b3395_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a48e8aa4f0b04ba85ad28a8676f3e3e035053b784581a4276d8739bc472b3395_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:aef9bbd24b09d248a54be438ae96dfb8f434829fae929e387cd715fec8a8e667_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:aef9bbd24b09d248a54be438ae96dfb8f434829fae929e387cd715fec8a8e667_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:aef9bbd24b09d248a54be438ae96dfb8f434829fae929e387cd715fec8a8e667_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:d8301d2e26357c1dab9d314dab0625a06ba583d260beef7e91c7bb4d5290068b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:d8301d2e26357c1dab9d314dab0625a06ba583d260beef7e91c7bb4d5290068b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:d8301d2e26357c1dab9d314dab0625a06ba583d260beef7e91c7bb4d5290068b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f747b164b3cc58cb7c15813f2d8033487d2dc53778d1d4c6e6cdc366530062cb_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f747b164b3cc58cb7c15813f2d8033487d2dc53778d1d4c6e6cdc366530062cb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f747b164b3cc58cb7c15813f2d8033487d2dc53778d1d4c6e6cdc366530062cb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:6b6df5070a6de70365b63de98ea44fc0352ea5c9eb94d8e308b919e3ac5603f7_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:6b6df5070a6de70365b63de98ea44fc0352ea5c9eb94d8e308b919e3ac5603f7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:6b6df5070a6de70365b63de98ea44fc0352ea5c9eb94d8e308b919e3ac5603f7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:70fd5a174239379e3d167b26811501b6e2a48249e85dc5b3f74e6135732d1581_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:70fd5a174239379e3d167b26811501b6e2a48249e85dc5b3f74e6135732d1581_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:70fd5a174239379e3d167b26811501b6e2a48249e85dc5b3f74e6135732d1581_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:789d81c8dc20f307795b3aead098dab023cf21bb1288a26471045906a291b51f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:789d81c8dc20f307795b3aead098dab023cf21bb1288a26471045906a291b51f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:789d81c8dc20f307795b3aead098dab023cf21bb1288a26471045906a291b51f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8601c0772bc61d6324a64fee530b7ed1085753eab9ec2c2068d8e18a920df0f6_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8601c0772bc61d6324a64fee530b7ed1085753eab9ec2c2068d8e18a920df0f6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8601c0772bc61d6324a64fee530b7ed1085753eab9ec2c2068d8e18a920df0f6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:aa5e2bb5f4256e59be67fe5edd779882c4ad68c5ba062495c41e2496f5999075_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:aa5e2bb5f4256e59be67fe5edd779882c4ad68c5ba062495c41e2496f5999075_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:aa5e2bb5f4256e59be67fe5edd779882c4ad68c5ba062495c41e2496f5999075_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ceb4969fadf65700dfa41ebdc91c59002050451898398f636e794a6bbbfdc84b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ceb4969fadf65700dfa41ebdc91c59002050451898398f636e794a6bbbfdc84b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ceb4969fadf65700dfa41ebdc91c59002050451898398f636e794a6bbbfdc84b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:1fa90c85eb9b6764ea18b9ed0b8cb3864793e66bcd08c88e81e928c4325ccd58_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:1fa90c85eb9b6764ea18b9ed0b8cb3864793e66bcd08c88e81e928c4325ccd58_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:1fa90c85eb9b6764ea18b9ed0b8cb3864793e66bcd08c88e81e928c4325ccd58_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:bdb1c72d507c31ec649f8be1b4411161d38fccf63e556040982b634e3f886521_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:bdb1c72d507c31ec649f8be1b4411161d38fccf63e556040982b634e3f886521_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:bdb1c72d507c31ec649f8be1b4411161d38fccf63e556040982b634e3f886521_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:d93df9254c48b953045033136d76ef666f080ff4b0c01dc40c283cb8bacbec74_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:d93df9254c48b953045033136d76ef666f080ff4b0c01dc40c283cb8bacbec74_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:d93df9254c48b953045033136d76ef666f080ff4b0c01dc40c283cb8bacbec74_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:5139ac7633a255bba3b3c5fe1117c3c573b0805259f473baccb34a97e09e2c6e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:5139ac7633a255bba3b3c5fe1117c3c573b0805259f473baccb34a97e09e2c6e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:5139ac7633a255bba3b3c5fe1117c3c573b0805259f473baccb34a97e09e2c6e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:53babb8256227ef4e83f5bf44257d3582de673c5815a03c84d80498488fb70a9_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:53babb8256227ef4e83f5bf44257d3582de673c5815a03c84d80498488fb70a9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:53babb8256227ef4e83f5bf44257d3582de673c5815a03c84d80498488fb70a9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:87ebe475ddb42fb766cddb35cfce3fac180091d81c4c59bee2f67cc6755cb78e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:87ebe475ddb42fb766cddb35cfce3fac180091d81c4c59bee2f67cc6755cb78e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:87ebe475ddb42fb766cddb35cfce3fac180091d81c4c59bee2f67cc6755cb78e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:d85e0d47ab3808865e9f1918b82f64a8b58c30178b8c076576a5d8829b98f78a_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:d85e0d47ab3808865e9f1918b82f64a8b58c30178b8c076576a5d8829b98f78a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:d85e0d47ab3808865e9f1918b82f64a8b58c30178b8c076576a5d8829b98f78a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:78896d4c482ec7c24ae74a049071e94200cc133419fa5b258345630357fdef90_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:78896d4c482ec7c24ae74a049071e94200cc133419fa5b258345630357fdef90_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:78896d4c482ec7c24ae74a049071e94200cc133419fa5b258345630357fdef90_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7cfc8dca2a816ee9e3e2cfbc9b0e99c9e4a346e365827e02045ab306367c7e15_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7cfc8dca2a816ee9e3e2cfbc9b0e99c9e4a346e365827e02045ab306367c7e15_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7cfc8dca2a816ee9e3e2cfbc9b0e99c9e4a346e365827e02045ab306367c7e15_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7d4e8c356a87933a8ba06b5f1fc28137e3903bc3eb21270d2d45353e600239aa_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7d4e8c356a87933a8ba06b5f1fc28137e3903bc3eb21270d2d45353e600239aa_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7d4e8c356a87933a8ba06b5f1fc28137e3903bc3eb21270d2d45353e600239aa_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:f23f0cce65f0df648edaa857ae5af99e6b0a0be552a41f61f5c83acafd8b181f_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:f23f0cce65f0df648edaa857ae5af99e6b0a0be552a41f61f5c83acafd8b181f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:f23f0cce65f0df648edaa857ae5af99e6b0a0be552a41f61f5c83acafd8b181f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:7c446f3481e312215af918c28427433059ffa83162c9cda3eaea5e0e2dabee0e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:7c446f3481e312215af918c28427433059ffa83162c9cda3eaea5e0e2dabee0e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:7c446f3481e312215af918c28427433059ffa83162c9cda3eaea5e0e2dabee0e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:8057efd2a03b2787eabf4d7ea52195049f3a8eeb025435c43a8dd493d8b19c53_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:8057efd2a03b2787eabf4d7ea52195049f3a8eeb025435c43a8dd493d8b19c53_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:8057efd2a03b2787eabf4d7ea52195049f3a8eeb025435c43a8dd493d8b19c53_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:c2f89a29ec8d96dda13d7371bb883521120179ae732f1aec739a91eb93a1a256_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:c2f89a29ec8d96dda13d7371bb883521120179ae732f1aec739a91eb93a1a256_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:c2f89a29ec8d96dda13d7371bb883521120179ae732f1aec739a91eb93a1a256_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:fbde574f68e3627f3e2148c51cc06a3a44300ddf807f94c2cc6f1ef8af10af3e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:fbde574f68e3627f3e2148c51cc06a3a44300ddf807f94c2cc6f1ef8af10af3e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:fbde574f68e3627f3e2148c51cc06a3a44300ddf807f94c2cc6f1ef8af10af3e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:b5c1a7d4b9fd632974a6d407810220ccaa67981ce9263bffd5c92aa1fe54448a_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:b5c1a7d4b9fd632974a6d407810220ccaa67981ce9263bffd5c92aa1fe54448a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:b5c1a7d4b9fd632974a6d407810220ccaa67981ce9263bffd5c92aa1fe54448a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:dede4bebbc6de50630be4cac5712684384bb685b3fcce1b7d2b3949726e106ff_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:dede4bebbc6de50630be4cac5712684384bb685b3fcce1b7d2b3949726e106ff_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:dede4bebbc6de50630be4cac5712684384bb685b3fcce1b7d2b3949726e106ff_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:13eeca50283ef7aec2dd2ad947fe1791626c9c504b77ec6697e2289bda266a19_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:13eeca50283ef7aec2dd2ad947fe1791626c9c504b77ec6697e2289bda266a19_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:13eeca50283ef7aec2dd2ad947fe1791626c9c504b77ec6697e2289bda266a19_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:d9e1e9fbe1f12d7d76142bd70f1b2d02b21c7677b3c02d42a46fa52687eb8faf_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:d9e1e9fbe1f12d7d76142bd70f1b2d02b21c7677b3c02d42a46fa52687eb8faf_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:d9e1e9fbe1f12d7d76142bd70f1b2d02b21c7677b3c02d42a46fa52687eb8faf_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7527d0757b3e463a430d3d1099f80f2f6ece657bff2b66c3dd6b9d130733df9a_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7527d0757b3e463a430d3d1099f80f2f6ece657bff2b66c3dd6b9d130733df9a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7527d0757b3e463a430d3d1099f80f2f6ece657bff2b66c3dd6b9d130733df9a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:f26b15b67ae35b6a68ad8ab71a1be5d127d0fda9cbf9989a2899bf3c4c41c920_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:f26b15b67ae35b6a68ad8ab71a1be5d127d0fda9cbf9989a2899bf3c4c41c920_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:f26b15b67ae35b6a68ad8ab71a1be5d127d0fda9cbf9989a2899bf3c4c41c920_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:2d97c602db77434e7207d2f27d1d9ef4f5a594400d1d35e38538c2534ece95c0_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:2d97c602db77434e7207d2f27d1d9ef4f5a594400d1d35e38538c2534ece95c0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:2d97c602db77434e7207d2f27d1d9ef4f5a594400d1d35e38538c2534ece95c0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:9c2a8f934760749495747cf62132f6a967601051a66ad783b8d00776ba020bd3_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:9c2a8f934760749495747cf62132f6a967601051a66ad783b8d00776ba020bd3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:9c2a8f934760749495747cf62132f6a967601051a66ad783b8d00776ba020bd3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:049533b5c1fe3aca71d8c3c02f5b1be61a27154a685b1db59c30d331a02229b9_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:049533b5c1fe3aca71d8c3c02f5b1be61a27154a685b1db59c30d331a02229b9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:049533b5c1fe3aca71d8c3c02f5b1be61a27154a685b1db59c30d331a02229b9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:7644b0a2c1ab8dc479667bcafca582352ee249f781eb19434e4dbb1b74a8a1e8_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:7644b0a2c1ab8dc479667bcafca582352ee249f781eb19434e4dbb1b74a8a1e8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:7644b0a2c1ab8dc479667bcafca582352ee249f781eb19434e4dbb1b74a8a1e8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:7dbda017fffe67e41b6b1d85735e000d673cd07bb6542c44c67256643e88aa9c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:7dbda017fffe67e41b6b1d85735e000d673cd07bb6542c44c67256643e88aa9c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:7dbda017fffe67e41b6b1d85735e000d673cd07bb6542c44c67256643e88aa9c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:9f9f11ae41d4e6b6fe9a9eeecd40f196c8dbfa1d18c9fc38da162e1054aa4daa_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:9f9f11ae41d4e6b6fe9a9eeecd40f196c8dbfa1d18c9fc38da162e1054aa4daa_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:9f9f11ae41d4e6b6fe9a9eeecd40f196c8dbfa1d18c9fc38da162e1054aa4daa_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:de53aabfe6fd00f601f229c0abfbc96af93c327915a598a1c5d9b9c2ddef531f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:de53aabfe6fd00f601f229c0abfbc96af93c327915a598a1c5d9b9c2ddef531f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:de53aabfe6fd00f601f229c0abfbc96af93c327915a598a1c5d9b9c2ddef531f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:4bbbcbf186a8858905fea18c8f3244e0e4cca1291c6d22cc6bc982d90ecd5cf0_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:4bbbcbf186a8858905fea18c8f3244e0e4cca1291c6d22cc6bc982d90ecd5cf0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:4bbbcbf186a8858905fea18c8f3244e0e4cca1291c6d22cc6bc982d90ecd5cf0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:6b2d149ac8b04e2ae8b125accc761a45ff7651a1f6d3a91a13cbfb5d9a96b53d_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:6b2d149ac8b04e2ae8b125accc761a45ff7651a1f6d3a91a13cbfb5d9a96b53d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:6b2d149ac8b04e2ae8b125accc761a45ff7651a1f6d3a91a13cbfb5d9a96b53d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:4101d09e893f7a025ce82166a6c78a0a8ee4cfe388c2d6de1b35abd3f0284c03_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:4101d09e893f7a025ce82166a6c78a0a8ee4cfe388c2d6de1b35abd3f0284c03_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:4101d09e893f7a025ce82166a6c78a0a8ee4cfe388c2d6de1b35abd3f0284c03_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:7d4b254f1ceed0b5bf09784ce27e97d45e376b6b82ffc7ee7967e76e7f0f3737_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:7d4b254f1ceed0b5bf09784ce27e97d45e376b6b82ffc7ee7967e76e7f0f3737_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:7d4b254f1ceed0b5bf09784ce27e97d45e376b6b82ffc7ee7967e76e7f0f3737_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:db84204aa4d3b831b6d6428aa90ae89f10c85f61bf1c32f04e63d23f68659518_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:db84204aa4d3b831b6d6428aa90ae89f10c85f61bf1c32f04e63d23f68659518_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:db84204aa4d3b831b6d6428aa90ae89f10c85f61bf1c32f04e63d23f68659518_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:fc9301e3716d7abc006f0ddca94ac258cdf81fb4297120455d5e2c931ddb3daf_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:fc9301e3716d7abc006f0ddca94ac258cdf81fb4297120455d5e2c931ddb3daf_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:fc9301e3716d7abc006f0ddca94ac258cdf81fb4297120455d5e2c931ddb3daf_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:2c5307defd066d07bc42d092e906bfdb2007c97288dde598a563107a7d2d47a3_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:2c5307defd066d07bc42d092e906bfdb2007c97288dde598a563107a7d2d47a3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:2c5307defd066d07bc42d092e906bfdb2007c97288dde598a563107a7d2d47a3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:75be1a48ecd6eb09d9ff583840afcacf8aaf0b654dde1789515b3b88be139388_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:75be1a48ecd6eb09d9ff583840afcacf8aaf0b654dde1789515b3b88be139388_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:75be1a48ecd6eb09d9ff583840afcacf8aaf0b654dde1789515b3b88be139388_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:8c96995cd1358e791d8ad6184d696e2245094a8c736c753922b781a181772b6e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:8c96995cd1358e791d8ad6184d696e2245094a8c736c753922b781a181772b6e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:8c96995cd1358e791d8ad6184d696e2245094a8c736c753922b781a181772b6e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:9505be79ba6df90934ea65cb9df844fa07450afd9587ea6c1d39e682f326c152_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:9505be79ba6df90934ea65cb9df844fa07450afd9587ea6c1d39e682f326c152_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:9505be79ba6df90934ea65cb9df844fa07450afd9587ea6c1d39e682f326c152_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer@sha256:85f976b0c44b8e0cc290bddb39f451a9c0ee72d6b541155e52bb4685d6c3657c_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:85f976b0c44b8e0cc290bddb39f451a9c0ee72d6b541155e52bb4685d6c3657c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer@sha256:85f976b0c44b8e0cc290bddb39f451a9c0ee72d6b541155e52bb4685d6c3657c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer@sha256:c726b5c4c97ab4760463b02495246e61386f8c5fc36b70f59200c6e44d750f94_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:c726b5c4c97ab4760463b02495246e61386f8c5fc36b70f59200c6e44d750f94_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer@sha256:c726b5c4c97ab4760463b02495246e61386f8c5fc36b70f59200c6e44d750f94_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer@sha256:c9555a29685e6872bf70a5072084801505755fc43239a4a7b9d53a520738795a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:c9555a29685e6872bf70a5072084801505755fc43239a4a7b9d53a520738795a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer@sha256:c9555a29685e6872bf70a5072084801505755fc43239a4a7b9d53a520738795a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer@sha256:e8477843ea3d2ff8768c8a59950fa57e2a5aa78e12ce38e3f4fa104a38b154e1_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:e8477843ea3d2ff8768c8a59950fa57e2a5aa78e12ce38e3f4fa104a38b154e1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer@sha256:e8477843ea3d2ff8768c8a59950fa57e2a5aa78e12ce38e3f4fa104a38b154e1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:c05f3f93cc56e4a16905141e29b284d5a60aa350f3134d3e451f10e741d0826f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:c05f3f93cc56e4a16905141e29b284d5a60aa350f3134d3e451f10e741d0826f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:c05f3f93cc56e4a16905141e29b284d5a60aa350f3134d3e451f10e741d0826f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:ed07f0a42634f9104b2f6c985c00c6c95317bd6101a9048fd8782c50c68b9ce2_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:ed07f0a42634f9104b2f6c985c00c6c95317bd6101a9048fd8782c50c68b9ce2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:ed07f0a42634f9104b2f6c985c00c6c95317bd6101a9048fd8782c50c68b9ce2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:29c7a5482efc6252ec5b34af24c43aa10c6db614d579441bfc8dbc2f3a4b3661_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:29c7a5482efc6252ec5b34af24c43aa10c6db614d579441bfc8dbc2f3a4b3661_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:29c7a5482efc6252ec5b34af24c43aa10c6db614d579441bfc8dbc2f3a4b3661_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2e532effabf15ef426d7c72b63e3b5d283438e589f2cff580ae6cafdf77f1403_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2e532effabf15ef426d7c72b63e3b5d283438e589f2cff580ae6cafdf77f1403_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2e532effabf15ef426d7c72b63e3b5d283438e589f2cff580ae6cafdf77f1403_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7421808697067f26aa1f0a4e564b618c9856986c507b87cd137734e5b63b0169_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7421808697067f26aa1f0a4e564b618c9856986c507b87cd137734e5b63b0169_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7421808697067f26aa1f0a4e564b618c9856986c507b87cd137734e5b63b0169_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:afcdf30312a458e2fae1cd86bfea75fbee6cea2797dee16e1f02f98b858ab8b1_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:afcdf30312a458e2fae1cd86bfea75fbee6cea2797dee16e1f02f98b858ab8b1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:afcdf30312a458e2fae1cd86bfea75fbee6cea2797dee16e1f02f98b858ab8b1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3b08036bdfe4be5330fee8b6c2f64594913a14b7777e1753999b8bcf3f55be44_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3b08036bdfe4be5330fee8b6c2f64594913a14b7777e1753999b8bcf3f55be44_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3b08036bdfe4be5330fee8b6c2f64594913a14b7777e1753999b8bcf3f55be44_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3bedf15b11703d7a3745ae1f46cf048a3a930ba183a7f1b3b1407394c8d2d531_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3bedf15b11703d7a3745ae1f46cf048a3a930ba183a7f1b3b1407394c8d2d531_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3bedf15b11703d7a3745ae1f46cf048a3a930ba183a7f1b3b1407394c8d2d531_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:049a3710217374becce7e0eb7e4e5220d6df0bbb684b23af619d44e4bd615cee_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:049a3710217374becce7e0eb7e4e5220d6df0bbb684b23af619d44e4bd615cee_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:049a3710217374becce7e0eb7e4e5220d6df0bbb684b23af619d44e4bd615cee_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:9a069701178d9e840c6b79b801ba03562823df0cb251570037a509a49c136e0c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:9a069701178d9e840c6b79b801ba03562823df0cb251570037a509a49c136e0c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:9a069701178d9e840c6b79b801ba03562823df0cb251570037a509a49c136e0c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:9d7aafbc07d04deb3119e1fbf533bc5c31bdb90dfc75d42651807f29a894ac2f_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:9d7aafbc07d04deb3119e1fbf533bc5c31bdb90dfc75d42651807f29a894ac2f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:9d7aafbc07d04deb3119e1fbf533bc5c31bdb90dfc75d42651807f29a894ac2f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:a5cae3465c251e39983d3781fbf910ac7fe21962d996cc45985dfd342b7561c6_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:a5cae3465c251e39983d3781fbf910ac7fe21962d996cc45985dfd342b7561c6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:a5cae3465c251e39983d3781fbf910ac7fe21962d996cc45985dfd342b7561c6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:29e3d934c976880cccfdf46f8d3743c306cd0a5c6b21f98a622f48abef4beae8_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:29e3d934c976880cccfdf46f8d3743c306cd0a5c6b21f98a622f48abef4beae8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:29e3d934c976880cccfdf46f8d3743c306cd0a5c6b21f98a622f48abef4beae8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:2b1ddbb3d3e2fa4e1c51b225240f010f1502120bafef0e59c105cf4154acd30d_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:2b1ddbb3d3e2fa4e1c51b225240f010f1502120bafef0e59c105cf4154acd30d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:2b1ddbb3d3e2fa4e1c51b225240f010f1502120bafef0e59c105cf4154acd30d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:91265f51e256eecf2aefefdfb7c2c625d326d57e754f1d23697ced20737f91f2_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:91265f51e256eecf2aefefdfb7c2c625d326d57e754f1d23697ced20737f91f2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:91265f51e256eecf2aefefdfb7c2c625d326d57e754f1d23697ced20737f91f2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:ae5138399158c2f2468b6c4701d9c15544c0376ad16db31abeb1c77f83476904_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:ae5138399158c2f2468b6c4701d9c15544c0376ad16db31abeb1c77f83476904_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:ae5138399158c2f2468b6c4701d9c15544c0376ad16db31abeb1c77f83476904_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:06733c0a536a12ce2bd6f835178b7b23e5c9e58928da56d07b70766351e90c1b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:06733c0a536a12ce2bd6f835178b7b23e5c9e58928da56d07b70766351e90c1b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:06733c0a536a12ce2bd6f835178b7b23e5c9e58928da56d07b70766351e90c1b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:684747fae1f28e427fb1ba02e624e3cc1bda3f44af56232ec5ca6fddd1d953de_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:684747fae1f28e427fb1ba02e624e3cc1bda3f44af56232ec5ca6fddd1d953de_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:684747fae1f28e427fb1ba02e624e3cc1bda3f44af56232ec5ca6fddd1d953de_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:c36c391f8cf8a47205816cedab04a610cbad4c06b31ae41fa7aa66533e756b9a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:c36c391f8cf8a47205816cedab04a610cbad4c06b31ae41fa7aa66533e756b9a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:c36c391f8cf8a47205816cedab04a610cbad4c06b31ae41fa7aa66533e756b9a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:f071f63675a060ef89e146f4183faf557497d4f2ce69365abd3e031901834ea6_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:f071f63675a060ef89e146f4183faf557497d4f2ce69365abd3e031901834ea6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:f071f63675a060ef89e146f4183faf557497d4f2ce69365abd3e031901834ea6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:3e5d1e921b9a34032708ada169c000edda452fafd9b9ce9e9525d396b4748092_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:3e5d1e921b9a34032708ada169c000edda452fafd9b9ce9e9525d396b4748092_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:3e5d1e921b9a34032708ada169c000edda452fafd9b9ce9e9525d396b4748092_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4338a35a4c2627e099c966615de2b8a87ce113ce7f8ca5fa0b26779e917a0b43_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4338a35a4c2627e099c966615de2b8a87ce113ce7f8ca5fa0b26779e917a0b43_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4338a35a4c2627e099c966615de2b8a87ce113ce7f8ca5fa0b26779e917a0b43_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:95239cbd7882e46d2c85948246837d15e1a62233909891c467f453113b58757b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:95239cbd7882e46d2c85948246837d15e1a62233909891c467f453113b58757b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:95239cbd7882e46d2c85948246837d15e1a62233909891c467f453113b58757b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:acb88d3cf1943047231d03ef0db05ecc08bc2b55828a880b2e3c00fc0959ac17_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:acb88d3cf1943047231d03ef0db05ecc08bc2b55828a880b2e3c00fc0959ac17_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:acb88d3cf1943047231d03ef0db05ecc08bc2b55828a880b2e3c00fc0959ac17_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:1f3b655c34340d24e41d318e6311c5c9dcc0f8983c2ba94fb4e124e0d8798c42_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:1f3b655c34340d24e41d318e6311c5c9dcc0f8983c2ba94fb4e124e0d8798c42_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:1f3b655c34340d24e41d318e6311c5c9dcc0f8983c2ba94fb4e124e0d8798c42_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:29dd2558a5570c0ffcc9d4098e080b2a8b85534255e39efef22cf0e1f496d8ae_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:29dd2558a5570c0ffcc9d4098e080b2a8b85534255e39efef22cf0e1f496d8ae_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:29dd2558a5570c0ffcc9d4098e080b2a8b85534255e39efef22cf0e1f496d8ae_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:418aaa395e045ed3a6a5737b77f5fb41f0dff4383b7f6fd1e12bad3b90c20c69_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:418aaa395e045ed3a6a5737b77f5fb41f0dff4383b7f6fd1e12bad3b90c20c69_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:418aaa395e045ed3a6a5737b77f5fb41f0dff4383b7f6fd1e12bad3b90c20c69_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:7143c3e916dd7592b053ce32a1d161a2367cefa43d4ac1d9720a465aaff31dc5_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:7143c3e916dd7592b053ce32a1d161a2367cefa43d4ac1d9720a465aaff31dc5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:7143c3e916dd7592b053ce32a1d161a2367cefa43d4ac1d9720a465aaff31dc5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:006525badf32be378253dcbda0d72ba644e2f147e753eae31bc5ae261960b205_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:006525badf32be378253dcbda0d72ba644e2f147e753eae31bc5ae261960b205_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:006525badf32be378253dcbda0d72ba644e2f147e753eae31bc5ae261960b205_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8d85c088d5617e4374446a1df836d9a2792a04b29aa398c7143d08efb3edeeec_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8d85c088d5617e4374446a1df836d9a2792a04b29aa398c7143d08efb3edeeec_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8d85c088d5617e4374446a1df836d9a2792a04b29aa398c7143d08efb3edeeec_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a52701da9107849685267e56543b887820ed0f752498616ff4f40db93bede52c_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a52701da9107849685267e56543b887820ed0f752498616ff4f40db93bede52c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a52701da9107849685267e56543b887820ed0f752498616ff4f40db93bede52c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a636891623579425e62107a5714f6d9a82859371c229b48bcf6c8be97ad5b623_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a636891623579425e62107a5714f6d9a82859371c229b48bcf6c8be97ad5b623_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a636891623579425e62107a5714f6d9a82859371c229b48bcf6c8be97ad5b623_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2f5a4694aba5de3c3a02c2505e743a5a4dc84cb4d29907e458a34333f418525a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2f5a4694aba5de3c3a02c2505e743a5a4dc84cb4d29907e458a34333f418525a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2f5a4694aba5de3c3a02c2505e743a5a4dc84cb4d29907e458a34333f418525a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:373e92156c67c346b8cd8db7e917a7f8b6b86bdaec117153a4f22361236cdff8_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:373e92156c67c346b8cd8db7e917a7f8b6b86bdaec117153a4f22361236cdff8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:373e92156c67c346b8cd8db7e917a7f8b6b86bdaec117153a4f22361236cdff8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:978c9f9149c2664f06dda783cb58a19f6e07e2003122400b93bed8d88d60f8ef_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:978c9f9149c2664f06dda783cb58a19f6e07e2003122400b93bed8d88d60f8ef_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:978c9f9149c2664f06dda783cb58a19f6e07e2003122400b93bed8d88d60f8ef_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d47afefd5b608b7ae316831bd44eea1545ef92dc862151909fd668c68b44b5eb_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d47afefd5b608b7ae316831bd44eea1545ef92dc862151909fd668c68b44b5eb_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d47afefd5b608b7ae316831bd44eea1545ef92dc862151909fd668c68b44b5eb_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:f32a521d8bffc86f6b5f4993a7295f478d506bac5c94c7bb961be3f6c7c3dea3_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:f32a521d8bffc86f6b5f4993a7295f478d506bac5c94c7bb961be3f6c7c3dea3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:f32a521d8bffc86f6b5f4993a7295f478d506bac5c94c7bb961be3f6c7c3dea3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:fda44f5c6ecc8c662c78e3156883e142ac4f0ddc5cb1eee2c8df509ece49cd5c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:fda44f5c6ecc8c662c78e3156883e142ac4f0ddc5cb1eee2c8df509ece49cd5c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:fda44f5c6ecc8c662c78e3156883e142ac4f0ddc5cb1eee2c8df509ece49cd5c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:8a50f86f02081414b84dd7313849a11f640971bc29ab708fc4991d335753cd4c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:8a50f86f02081414b84dd7313849a11f640971bc29ab708fc4991d335753cd4c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:8a50f86f02081414b84dd7313849a11f640971bc29ab708fc4991d335753cd4c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:9c20db4b70d5c37b7c2c667b778f311176560a239dfb732e7450530d86d89cb6_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:9c20db4b70d5c37b7c2c667b778f311176560a239dfb732e7450530d86d89cb6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:9c20db4b70d5c37b7c2c667b778f311176560a239dfb732e7450530d86d89cb6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:1b889b7dc3baa35bdd2a338837420cf8bccac71a5ef03070c3ecb03becfb58d2_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:1b889b7dc3baa35bdd2a338837420cf8bccac71a5ef03070c3ecb03becfb58d2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:1b889b7dc3baa35bdd2a338837420cf8bccac71a5ef03070c3ecb03becfb58d2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:b9d89f5c1a12c7b086dae0990ecd5fc55ce86ebf1eea01909ff2d9d421baaead_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:b9d89f5c1a12c7b086dae0990ecd5fc55ce86ebf1eea01909ff2d9d421baaead_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:b9d89f5c1a12c7b086dae0990ecd5fc55ce86ebf1eea01909ff2d9d421baaead_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:ca965b68a2e23a251c5371721e9f285582163f4e890c6e86035ef6e8b2ac7527_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:ca965b68a2e23a251c5371721e9f285582163f4e890c6e86035ef6e8b2ac7527_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:ca965b68a2e23a251c5371721e9f285582163f4e890c6e86035ef6e8b2ac7527_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:d351f6aa9c9336ddf4e892b0d2c54962ce01e1091259ff5cdb27bbfab8b3996d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:d351f6aa9c9336ddf4e892b0d2c54962ce01e1091259ff5cdb27bbfab8b3996d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:d351f6aa9c9336ddf4e892b0d2c54962ce01e1091259ff5cdb27bbfab8b3996d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:0712dd33406c1ada080ea09692e1341dcd5a7f551c8c4b09a76a781ff031b1ea_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:0712dd33406c1ada080ea09692e1341dcd5a7f551c8c4b09a76a781ff031b1ea_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:0712dd33406c1ada080ea09692e1341dcd5a7f551c8c4b09a76a781ff031b1ea_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:8a2dc9cca6fb3e5dde544a4fbfc765e9ac2af6e0d0bed69588f34c8da0c4d1b8_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:8a2dc9cca6fb3e5dde544a4fbfc765e9ac2af6e0d0bed69588f34c8da0c4d1b8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:8a2dc9cca6fb3e5dde544a4fbfc765e9ac2af6e0d0bed69588f34c8da0c4d1b8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:c7fe6e374655f296cb5b682cfec49fd21dda64d1ce2d1f1818139d0f47a3ed96_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:c7fe6e374655f296cb5b682cfec49fd21dda64d1ce2d1f1818139d0f47a3ed96_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:c7fe6e374655f296cb5b682cfec49fd21dda64d1ce2d1f1818139d0f47a3ed96_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:e45377e58bfeeda71ebb3b8de90e3e11f2791716edc26c7333d7e85259b33d96_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:e45377e58bfeeda71ebb3b8de90e3e11f2791716edc26c7333d7e85259b33d96_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:e45377e58bfeeda71ebb3b8de90e3e11f2791716edc26c7333d7e85259b33d96_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:3b022f77d4b03f34ecc1f3ae4df6c4a25258d0a0bb7f3be384e15381c2016f28_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:3b022f77d4b03f34ecc1f3ae4df6c4a25258d0a0bb7f3be384e15381c2016f28_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:3b022f77d4b03f34ecc1f3ae4df6c4a25258d0a0bb7f3be384e15381c2016f28_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:698a08fb1e89c797919edee11673a160400922bf2515f61cabc0ac06200a29a8_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:698a08fb1e89c797919edee11673a160400922bf2515f61cabc0ac06200a29a8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:698a08fb1e89c797919edee11673a160400922bf2515f61cabc0ac06200a29a8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:bb4ecab3d4421c069e145f1d46541f8079e79b025f993f13ec12d340003c5f13_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:bb4ecab3d4421c069e145f1d46541f8079e79b025f993f13ec12d340003c5f13_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:bb4ecab3d4421c069e145f1d46541f8079e79b025f993f13ec12d340003c5f13_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:bcc8da939553550ff251e8ac6ebcd5c0faaf82072664e1ad7961808341bf9f47_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:bcc8da939553550ff251e8ac6ebcd5c0faaf82072664e1ad7961808341bf9f47_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:bcc8da939553550ff251e8ac6ebcd5c0faaf82072664e1ad7961808341bf9f47_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:29b75239738032214cdafd80be46f8681d1ab53fd45c6be1f39549acd731ed79_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:29b75239738032214cdafd80be46f8681d1ab53fd45c6be1f39549acd731ed79_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:29b75239738032214cdafd80be46f8681d1ab53fd45c6be1f39549acd731ed79_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4b0012ae6edb57179c3056f2f76bbe0424932392ba4cf86689c7e70c1cbc0410_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4b0012ae6edb57179c3056f2f76bbe0424932392ba4cf86689c7e70c1cbc0410_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4b0012ae6edb57179c3056f2f76bbe0424932392ba4cf86689c7e70c1cbc0410_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:659812d32c1c29e564250dcf1c6121a83fac9eda1d1cb5358e3584d212384cc0_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:659812d32c1c29e564250dcf1c6121a83fac9eda1d1cb5358e3584d212384cc0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:659812d32c1c29e564250dcf1c6121a83fac9eda1d1cb5358e3584d212384cc0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4aa837c7e433ceb649159cd1d62d2d85a272b47daba16e15858bc3f902eaa0f6_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4aa837c7e433ceb649159cd1d62d2d85a272b47daba16e15858bc3f902eaa0f6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4aa837c7e433ceb649159cd1d62d2d85a272b47daba16e15858bc3f902eaa0f6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:69eaee96ead3bde7e41f62f5af3a1bce11c117d5fb32fb65001b18503ec9014e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:69eaee96ead3bde7e41f62f5af3a1bce11c117d5fb32fb65001b18503ec9014e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:69eaee96ead3bde7e41f62f5af3a1bce11c117d5fb32fb65001b18503ec9014e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7fd950d9be9c7e54cf84238147e0ee906b7cec6e995e460b8bc9a5263cbe0382_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7fd950d9be9c7e54cf84238147e0ee906b7cec6e995e460b8bc9a5263cbe0382_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7fd950d9be9c7e54cf84238147e0ee906b7cec6e995e460b8bc9a5263cbe0382_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:b31b05f3a5843e4babda7f2411bf15a5838672f5f563294badccf5377da24d33_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:b31b05f3a5843e4babda7f2411bf15a5838672f5f563294badccf5377da24d33_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:b31b05f3a5843e4babda7f2411bf15a5838672f5f563294badccf5377da24d33_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:20d8b83b46e9a7585d703bb2d393b2ca745d57ece30b11c17308cfaf042302da_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:20d8b83b46e9a7585d703bb2d393b2ca745d57ece30b11c17308cfaf042302da_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:20d8b83b46e9a7585d703bb2d393b2ca745d57ece30b11c17308cfaf042302da_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:6ae26ec581cf7f18783bd0646b78692a3ebb7bcba02d250b1710cf42abe2881d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:6ae26ec581cf7f18783bd0646b78692a3ebb7bcba02d250b1710cf42abe2881d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:6ae26ec581cf7f18783bd0646b78692a3ebb7bcba02d250b1710cf42abe2881d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:b018408d18071b84c4ec3a9cfdab64b527a7fdb2abaad0a7c5aa7d32eb98025d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:b018408d18071b84c4ec3a9cfdab64b527a7fdb2abaad0a7c5aa7d32eb98025d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:b018408d18071b84c4ec3a9cfdab64b527a7fdb2abaad0a7c5aa7d32eb98025d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:fda4712baffef1ee5ed0f1041371af0f23f00378b309648bd7f1d0db87ef12f2_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:fda4712baffef1ee5ed0f1041371af0f23f00378b309648bd7f1d0db87ef12f2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:fda4712baffef1ee5ed0f1041371af0f23f00378b309648bd7f1d0db87ef12f2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:57e856ac2c074190ffb9313c7429e399afeae2f20f362d462540ec3fa142b930_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:57e856ac2c074190ffb9313c7429e399afeae2f20f362d462540ec3fa142b930_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:57e856ac2c074190ffb9313c7429e399afeae2f20f362d462540ec3fa142b930_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7cb24b07e3f2ebbdccd6d66ae2941c49e0f1069b2339b054449ad80156f9659a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7cb24b07e3f2ebbdccd6d66ae2941c49e0f1069b2339b054449ad80156f9659a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7cb24b07e3f2ebbdccd6d66ae2941c49e0f1069b2339b054449ad80156f9659a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:a71eb145008d112d2d25eba00e0f65be5a681f7c2c193010716966520239bd9c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:a71eb145008d112d2d25eba00e0f65be5a681f7c2c193010716966520239bd9c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:a71eb145008d112d2d25eba00e0f65be5a681f7c2c193010716966520239bd9c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:95843c90c53070372209f7cfe99cb1e5c79ad7e247333dd1cc148af1eece7fc3_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:95843c90c53070372209f7cfe99cb1e5c79ad7e247333dd1cc148af1eece7fc3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:95843c90c53070372209f7cfe99cb1e5c79ad7e247333dd1cc148af1eece7fc3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:e1074766db5ffc8e931945e0151539b043112e088f42a780f36fa27b9091682c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:e1074766db5ffc8e931945e0151539b043112e088f42a780f36fa27b9091682c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:e1074766db5ffc8e931945e0151539b043112e088f42a780f36fa27b9091682c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:e68a6d834170e61dbcc5484cdf8c146514e527dc8b6a2a45bbc85d7a8a534dfc_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:e68a6d834170e61dbcc5484cdf8c146514e527dc8b6a2a45bbc85d7a8a534dfc_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:e68a6d834170e61dbcc5484cdf8c146514e527dc8b6a2a45bbc85d7a8a534dfc_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:fe53648063a87c5142204769a43ea387073297debdc962da64040cbcff10d601_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:fe53648063a87c5142204769a43ea387073297debdc962da64040cbcff10d601_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:fe53648063a87c5142204769a43ea387073297debdc962da64040cbcff10d601_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:aaa54c7e70f9affdab405b3460ccb1af5a076831b19ebcd9b903951b0e7f6289_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:aaa54c7e70f9affdab405b3460ccb1af5a076831b19ebcd9b903951b0e7f6289_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:aaa54c7e70f9affdab405b3460ccb1af5a076831b19ebcd9b903951b0e7f6289_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:bacb71ea5757abd25618d4ab135cdd97c47df12f3d303fc98c3576f24e38c695_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:bacb71ea5757abd25618d4ab135cdd97c47df12f3d303fc98c3576f24e38c695_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:bacb71ea5757abd25618d4ab135cdd97c47df12f3d303fc98c3576f24e38c695_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:d9c9eabc038fdce8ce5599e6b809802794d0ff0830389d88b78670bac6f6688c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:d9c9eabc038fdce8ce5599e6b809802794d0ff0830389d88b78670bac6f6688c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:d9c9eabc038fdce8ce5599e6b809802794d0ff0830389d88b78670bac6f6688c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:da8c5ba33b113fd1e669e02b25c9017d6912354fa49d142266d39ae3d1e4b402_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:da8c5ba33b113fd1e669e02b25c9017d6912354fa49d142266d39ae3d1e4b402_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:da8c5ba33b113fd1e669e02b25c9017d6912354fa49d142266d39ae3d1e4b402_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:76b8ec267ff614ae9da9fc6784d93461c10a06e9663e7d4aa47dc65b72b48fc1_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:76b8ec267ff614ae9da9fc6784d93461c10a06e9663e7d4aa47dc65b72b48fc1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni@sha256:76b8ec267ff614ae9da9fc6784d93461c10a06e9663e7d4aa47dc65b72b48fc1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:8596e3e92b32af69ab0a232205a608075a50e5a687728f4758175ed494f18e9a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:8596e3e92b32af69ab0a232205a608075a50e5a687728f4758175ed494f18e9a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni@sha256:8596e3e92b32af69ab0a232205a608075a50e5a687728f4758175ed494f18e9a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:c2552cbc626a27ab679986b19abc34be10e8f05765b0f9ebb12ed3fa88a968ff_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:c2552cbc626a27ab679986b19abc34be10e8f05765b0f9ebb12ed3fa88a968ff_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni@sha256:c2552cbc626a27ab679986b19abc34be10e8f05765b0f9ebb12ed3fa88a968ff_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:d48b9c07ce688f3399270d219b1f88997997e0dfb5204cc0b74e6214322e30aa_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:d48b9c07ce688f3399270d219b1f88997997e0dfb5204cc0b74e6214322e30aa_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni@sha256:d48b9c07ce688f3399270d219b1f88997997e0dfb5204cc0b74e6214322e30aa_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:59f6e2fc2e459dba4fdd05918852935b6e43073832f4961f349eb4957aa9f167_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:59f6e2fc2e459dba4fdd05918852935b6e43073832f4961f349eb4957aa9f167_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:59f6e2fc2e459dba4fdd05918852935b6e43073832f4961f349eb4957aa9f167_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:650ead1a1bff3cb45441985b9eacf22bc044730d7b15708746b2249c729946e6_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:650ead1a1bff3cb45441985b9eacf22bc044730d7b15708746b2249c729946e6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:650ead1a1bff3cb45441985b9eacf22bc044730d7b15708746b2249c729946e6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:859b43bd83c63adfcc1d0bac14ac49a7ff6b838df241b53cbf12d4d4ab947540_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:859b43bd83c63adfcc1d0bac14ac49a7ff6b838df241b53cbf12d4d4ab947540_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:859b43bd83c63adfcc1d0bac14ac49a7ff6b838df241b53cbf12d4d4ab947540_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:89b2a7c3092c9cd2aa0ca39498bff98848e6651dece10af468321547a599a383_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:89b2a7c3092c9cd2aa0ca39498bff98848e6651dece10af468321547a599a383_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:89b2a7c3092c9cd2aa0ca39498bff98848e6651dece10af468321547a599a383_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:2725a3a998ec714d41c582459b793c41fa1377989ac42b454ce99297e915d628_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:2725a3a998ec714d41c582459b793c41fa1377989ac42b454ce99297e915d628_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:2725a3a998ec714d41c582459b793c41fa1377989ac42b454ce99297e915d628_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:82ee820c172b37b309caf3e55796b21e2ccb643f3362fa8f835265916e5d8936_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:82ee820c172b37b309caf3e55796b21e2ccb643f3362fa8f835265916e5d8936_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:82ee820c172b37b309caf3e55796b21e2ccb643f3362fa8f835265916e5d8936_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:90d3c02501c951ba335dfda454e7563dfbe795877e5cc02aed42c1c496774902_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:90d3c02501c951ba335dfda454e7563dfbe795877e5cc02aed42c1c496774902_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:90d3c02501c951ba335dfda454e7563dfbe795877e5cc02aed42c1c496774902_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c6207d4c5322bcef6b1ff929f838290279a12bc36811cbc696727cdf2e9dc4eb_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c6207d4c5322bcef6b1ff929f838290279a12bc36811cbc696727cdf2e9dc4eb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c6207d4c5322bcef6b1ff929f838290279a12bc36811cbc696727cdf2e9dc4eb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:01df18b0ceb65a45f3b7dbec47b4486736a6cfd3f57ef3a892dcc5ab91a4399b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:01df18b0ceb65a45f3b7dbec47b4486736a6cfd3f57ef3a892dcc5ab91a4399b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:01df18b0ceb65a45f3b7dbec47b4486736a6cfd3f57ef3a892dcc5ab91a4399b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6278798174090b0e829ae620b88b0cc2954544821749ded7d6fdf39a64d62e94_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6278798174090b0e829ae620b88b0cc2954544821749ded7d6fdf39a64d62e94_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6278798174090b0e829ae620b88b0cc2954544821749ded7d6fdf39a64d62e94_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:86cd1a1241d937a8ae9363f3b02c918a5bc1696c7d2ed305985b66884fd037ca_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:86cd1a1241d937a8ae9363f3b02c918a5bc1696c7d2ed305985b66884fd037ca_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:86cd1a1241d937a8ae9363f3b02c918a5bc1696c7d2ed305985b66884fd037ca_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8739531070cc36b62cf8af92211cf4db250fdefbdec8b50026b054d128cffdad_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8739531070cc36b62cf8af92211cf4db250fdefbdec8b50026b054d128cffdad_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8739531070cc36b62cf8af92211cf4db250fdefbdec8b50026b054d128cffdad_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:4ddb887e13b2959bc46fc8fc1e052de382f0ffa67add0b344eca242c4a6e63e6_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:4ddb887e13b2959bc46fc8fc1e052de382f0ffa67add0b344eca242c4a6e63e6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather@sha256:4ddb887e13b2959bc46fc8fc1e052de382f0ffa67add0b344eca242c4a6e63e6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:8927097ea97a72b1a62ca714a883e4375562e795421dbc71846f7b8a1cdd7e64_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:8927097ea97a72b1a62ca714a883e4375562e795421dbc71846f7b8a1cdd7e64_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather@sha256:8927097ea97a72b1a62ca714a883e4375562e795421dbc71846f7b8a1cdd7e64_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:9ddce7d0eb9bdd8545124fdb5bc587db0d6da0e989203c307c145cde5edaa635_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:9ddce7d0eb9bdd8545124fdb5bc587db0d6da0e989203c307c145cde5edaa635_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather@sha256:9ddce7d0eb9bdd8545124fdb5bc587db0d6da0e989203c307c145cde5edaa635_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:d384b9629365fa4556e66551b10ef1521d4ec3ad6979fd566054806118dd297b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:d384b9629365fa4556e66551b10ef1521d4ec3ad6979fd566054806118dd297b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather@sha256:d384b9629365fa4556e66551b10ef1521d4ec3ad6979fd566054806118dd297b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:197c2edf4e02babbbd8a89b269eb6d6e8a09d660b648b73d96523d610a4a1e67_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:197c2edf4e02babbbd8a89b269eb6d6e8a09d660b648b73d96523d610a4a1e67_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:197c2edf4e02babbbd8a89b269eb6d6e8a09d660b648b73d96523d610a4a1e67_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:2cbf0c2030f05e268a951c36711604d9b9737c762fa90a83c18665ea1be2dd09_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:2cbf0c2030f05e268a951c36711604d9b9737c762fa90a83c18665ea1be2dd09_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:2cbf0c2030f05e268a951c36711604d9b9737c762fa90a83c18665ea1be2dd09_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:6ec1c18330bae8dc4b476dc1154b6c86946ef22dcd681a9b934105fa29935b00_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:6ec1c18330bae8dc4b476dc1154b6c86946ef22dcd681a9b934105fa29935b00_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:6ec1c18330bae8dc4b476dc1154b6c86946ef22dcd681a9b934105fa29935b00_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b535e3b77325c728df4d1663ac5780e59bedf0456a433ddf555f549c87d46d6b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b535e3b77325c728df4d1663ac5780e59bedf0456a433ddf555f549c87d46d6b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b535e3b77325c728df4d1663ac5780e59bedf0456a433ddf555f549c87d46d6b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:652ce88fd47ea7982ac2ff2ae5a59d8f7a73374a0db5fb6f258c3cc519c9cd14_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:652ce88fd47ea7982ac2ff2ae5a59d8f7a73374a0db5fb6f258c3cc519c9cd14_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:652ce88fd47ea7982ac2ff2ae5a59d8f7a73374a0db5fb6f258c3cc519c9cd14_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:c6b874fa4b344e0a760b77291dbec8d17d12d4b583af35c233b563cfbc1056db_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:c6b874fa4b344e0a760b77291dbec8d17d12d4b583af35c233b563cfbc1056db_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:c6b874fa4b344e0a760b77291dbec8d17d12d4b583af35c233b563cfbc1056db_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:d4544982e414c4de40f03f1293103d34016226fcd7b0911ff808929be058ad87_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:d4544982e414c4de40f03f1293103d34016226fcd7b0911ff808929be058ad87_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:d4544982e414c4de40f03f1293103d34016226fcd7b0911ff808929be058ad87_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:e54628b2acfdd169c7f68f946aafd98804f210e974f4c9f3f1d9d9edeacdc550_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:e54628b2acfdd169c7f68f946aafd98804f210e974f4c9f3f1d9d9edeacdc550_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:e54628b2acfdd169c7f68f946aafd98804f210e974f4c9f3f1d9d9edeacdc550_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:eadd97658496bb171a386e668d64c4b565a49e5bde0e1de41b2c0d23d59c48f1_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:eadd97658496bb171a386e668d64c4b565a49e5bde0e1de41b2c0d23d59c48f1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:eadd97658496bb171a386e668d64c4b565a49e5bde0e1de41b2c0d23d59c48f1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:da18fcb127ddab2f555983be712a8331a0e7942bcb245a1bfb3381edcad1637e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:da18fcb127ddab2f555983be712a8331a0e7942bcb245a1bfb3381edcad1637e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:da18fcb127ddab2f555983be712a8331a0e7942bcb245a1bfb3381edcad1637e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:574bfe6b3d5a47d348c5f430d8d1fc5d7c3dd41058f1c422428443520092af50_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:574bfe6b3d5a47d348c5f430d8d1fc5d7c3dd41058f1c422428443520092af50_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:574bfe6b3d5a47d348c5f430d8d1fc5d7c3dd41058f1c422428443520092af50_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:6322a8b42059c675304d9901d56dee634336ec78625ada4639f6796c35aba423_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:6322a8b42059c675304d9901d56dee634336ec78625ada4639f6796c35aba423_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:6322a8b42059c675304d9901d56dee634336ec78625ada4639f6796c35aba423_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:76e65f5226a732781ff266e8c1d9b5164a0326b6d233373f34707fe9f061fa56_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:76e65f5226a732781ff266e8c1d9b5164a0326b6d233373f34707fe9f061fa56_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:76e65f5226a732781ff266e8c1d9b5164a0326b6d233373f34707fe9f061fa56_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:ea6f8ff18a8690ef81a0154e9bfa66212000c54c41202fb12fbc73e9662f6d05_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:ea6f8ff18a8690ef81a0154e9bfa66212000c54c41202fb12fbc73e9662f6d05_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:ea6f8ff18a8690ef81a0154e9bfa66212000c54c41202fb12fbc73e9662f6d05_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:2d5e3e228bd0f33d08d0222481ae1f99fb0ca959fa2e3ef936902563aae0005d_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:2d5e3e228bd0f33d08d0222481ae1f99fb0ca959fa2e3ef936902563aae0005d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:2d5e3e228bd0f33d08d0222481ae1f99fb0ca959fa2e3ef936902563aae0005d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:d875e0dcc5b271fde6a9fe26b0cee8646f3fd76c9795b445e516f8144d1f5c1b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:d875e0dcc5b271fde6a9fe26b0cee8646f3fd76c9795b445e516f8144d1f5c1b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:d875e0dcc5b271fde6a9fe26b0cee8646f3fd76c9795b445e516f8144d1f5c1b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:e68637bc28cd2e0820d75650ed3019b64247d9b2760e455bf6c1af7d5d66b7af_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:e68637bc28cd2e0820d75650ed3019b64247d9b2760e455bf6c1af7d5d66b7af_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:e68637bc28cd2e0820d75650ed3019b64247d9b2760e455bf6c1af7d5d66b7af_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:fefa1f41f0138f463d4bfb59c77eae08bcec8c9a8e62b32628fffbf6a18af908_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:fefa1f41f0138f463d4bfb59c77eae08bcec8c9a8e62b32628fffbf6a18af908_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:fefa1f41f0138f463d4bfb59c77eae08bcec8c9a8e62b32628fffbf6a18af908_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:4935e679006bb3a9561db7e2fa87f654fe56b57eb6bea20439bad52088d9270c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:4935e679006bb3a9561db7e2fa87f654fe56b57eb6bea20439bad52088d9270c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:4935e679006bb3a9561db7e2fa87f654fe56b57eb6bea20439bad52088d9270c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:8828e9643100260e539fbf1e5d377da92108ae41310a33921c81e68e0d48d483_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:8828e9643100260e539fbf1e5d377da92108ae41310a33921c81e68e0d48d483_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:8828e9643100260e539fbf1e5d377da92108ae41310a33921c81e68e0d48d483_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:cc5861caf8efb0ecd929e37b759c91e609aebcc2eec2a5ba71aee9676e189e88_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:cc5861caf8efb0ecd929e37b759c91e609aebcc2eec2a5ba71aee9676e189e88_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:cc5861caf8efb0ecd929e37b759c91e609aebcc2eec2a5ba71aee9676e189e88_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:dbf2d74cd97e1b0ee349230003c641992c9cddddf4817a948554e19f4e04d9da_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:dbf2d74cd97e1b0ee349230003c641992c9cddddf4817a948554e19f4e04d9da_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:dbf2d74cd97e1b0ee349230003c641992c9cddddf4817a948554e19f4e04d9da_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:030f7948481a6bda0c1b755e99308286eb88bd5740145aebfe6d337cbab69a4b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:030f7948481a6bda0c1b755e99308286eb88bd5740145aebfe6d337cbab69a4b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:030f7948481a6bda0c1b755e99308286eb88bd5740145aebfe6d337cbab69a4b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:0c32a80ffc127f1493f0bcd020a6c10f65ec22f8380d962d5242d01443ba9f3b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:0c32a80ffc127f1493f0bcd020a6c10f65ec22f8380d962d5242d01443ba9f3b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:0c32a80ffc127f1493f0bcd020a6c10f65ec22f8380d962d5242d01443ba9f3b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:50fb43db98f82a6d1c64aae5fd929bd6b72f2fc63784034e0357cf2edcf4e51b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:50fb43db98f82a6d1c64aae5fd929bd6b72f2fc63784034e0357cf2edcf4e51b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:50fb43db98f82a6d1c64aae5fd929bd6b72f2fc63784034e0357cf2edcf4e51b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:a4f2b70697ca6b04c67b244d2acfac43a3212df6ae4bed0286f245adfc310aa4_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:a4f2b70697ca6b04c67b244d2acfac43a3212df6ae4bed0286f245adfc310aa4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:a4f2b70697ca6b04c67b244d2acfac43a3212df6ae4bed0286f245adfc310aa4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:2d6f5738d0a91f91afe31e29ebc297e49651b7ba75cc9d5841142c22e002316d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:2d6f5738d0a91f91afe31e29ebc297e49651b7ba75cc9d5841142c22e002316d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:2d6f5738d0a91f91afe31e29ebc297e49651b7ba75cc9d5841142c22e002316d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:a50d6b43e025f70ec3d6d13d8f05868b96665938bc57621b9c85b1e33fa16496_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:a50d6b43e025f70ec3d6d13d8f05868b96665938bc57621b9c85b1e33fa16496_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:a50d6b43e025f70ec3d6d13d8f05868b96665938bc57621b9c85b1e33fa16496_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:df6cf35b191df4d2972bd3bae6feba1fc2ff43c56b85353fc71456ac0bd7fd9e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:df6cf35b191df4d2972bd3bae6feba1fc2ff43c56b85353fc71456ac0bd7fd9e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:df6cf35b191df4d2972bd3bae6feba1fc2ff43c56b85353fc71456ac0bd7fd9e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ff99fe70ce8da97f9ac3c35891fcd861ca462305357486b861ef2f2f49d1df99_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ff99fe70ce8da97f9ac3c35891fcd861ca462305357486b861ef2f2f49d1df99_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ff99fe70ce8da97f9ac3c35891fcd861ca462305357486b861ef2f2f49d1df99_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:20fc1e608e1d50de0e360dfa47fa1cd756a3725d4c9e09f7493e6aad565b0de9_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:20fc1e608e1d50de0e360dfa47fa1cd756a3725d4c9e09f7493e6aad565b0de9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:20fc1e608e1d50de0e360dfa47fa1cd756a3725d4c9e09f7493e6aad565b0de9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:21ea64882aa06a57af6d109ef5452b972c85ccd08e7ddc8794857f0a329b4c94_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:21ea64882aa06a57af6d109ef5452b972c85ccd08e7ddc8794857f0a329b4c94_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:21ea64882aa06a57af6d109ef5452b972c85ccd08e7ddc8794857f0a329b4c94_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:975eed4c6bb65da0f424925e06c967d7a0076abfb5dd836afc2f03877ddb7aa3_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:975eed4c6bb65da0f424925e06c967d7a0076abfb5dd836afc2f03877ddb7aa3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:975eed4c6bb65da0f424925e06c967d7a0076abfb5dd836afc2f03877ddb7aa3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:ffc8026078607979f97e52bb1768a83c8783d364fa05d6dd717399f08728952d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:ffc8026078607979f97e52bb1768a83c8783d364fa05d6dd717399f08728952d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:ffc8026078607979f97e52bb1768a83c8783d364fa05d6dd717399f08728952d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:2f49d9c19ad50d6a9c896c1226699053ff38db30700314cbc7c26160613c2b5a_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:2f49d9c19ad50d6a9c896c1226699053ff38db30700314cbc7c26160613c2b5a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:2f49d9c19ad50d6a9c896c1226699053ff38db30700314cbc7c26160613c2b5a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:80a6be1810afcad71159ce8615d4ccf8861ffc3ad0b6ec3006f10c7e05e716e7_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:80a6be1810afcad71159ce8615d4ccf8861ffc3ad0b6ec3006f10c7e05e716e7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:80a6be1810afcad71159ce8615d4ccf8861ffc3ad0b6ec3006f10c7e05e716e7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:ac8f28281edd40ed8a53f7f28fd2ddfb7e498eef41a358a3c2643fbfc85a74e3_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:ac8f28281edd40ed8a53f7f28fd2ddfb7e498eef41a358a3c2643fbfc85a74e3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:ac8f28281edd40ed8a53f7f28fd2ddfb7e498eef41a358a3c2643fbfc85a74e3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:bcdbe5bc5972628172a62cb932d7e02fbc6b0a7066697bc80a17dde90c3eca98_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:bcdbe5bc5972628172a62cb932d7e02fbc6b0a7066697bc80a17dde90c3eca98_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:bcdbe5bc5972628172a62cb932d7e02fbc6b0a7066697bc80a17dde90c3eca98_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:17799d5bd0d7e02ed006d72e0dea57cd875c6a782f31f6c70373c27c8b7423ca_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:17799d5bd0d7e02ed006d72e0dea57cd875c6a782f31f6c70373c27c8b7423ca_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:17799d5bd0d7e02ed006d72e0dea57cd875c6a782f31f6c70373c27c8b7423ca_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:1d2ae56c69a0befc5f982dc978d33c0a5ea92dc1e0f0d55e528510d8bfa3d040_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:1d2ae56c69a0befc5f982dc978d33c0a5ea92dc1e0f0d55e528510d8bfa3d040_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:1d2ae56c69a0befc5f982dc978d33c0a5ea92dc1e0f0d55e528510d8bfa3d040_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:bbdf2d449f0f395ed80d8ee4def701827d0027e591c5f8cb9bd6808ac4052fe3_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:bbdf2d449f0f395ed80d8ee4def701827d0027e591c5f8cb9bd6808ac4052fe3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:bbdf2d449f0f395ed80d8ee4def701827d0027e591c5f8cb9bd6808ac4052fe3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:be31b77bbfa75dcd5de2b87a2d26fd50217e80a44cf89a28623235e8bc9b909e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:be31b77bbfa75dcd5de2b87a2d26fd50217e80a44cf89a28623235e8bc9b909e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:be31b77bbfa75dcd5de2b87a2d26fd50217e80a44cf89a28623235e8bc9b909e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:4f07b47f052359c188a8f2e0ba047bd2eb0471d5aa09aacfcfb44e187f5e4cc4_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:4f07b47f052359c188a8f2e0ba047bd2eb0471d5aa09aacfcfb44e187f5e4cc4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:4f07b47f052359c188a8f2e0ba047bd2eb0471d5aa09aacfcfb44e187f5e4cc4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:775cd9b81c12e2b4d29676aa52e3f2b3d8073222b13207da8dfdae08ed952a67_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:775cd9b81c12e2b4d29676aa52e3f2b3d8073222b13207da8dfdae08ed952a67_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:775cd9b81c12e2b4d29676aa52e3f2b3d8073222b13207da8dfdae08ed952a67_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:a844d1fc750336706be9ef35b83bf323211fdd52ed0d657ced74fe404dbe9761_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:a844d1fc750336706be9ef35b83bf323211fdd52ed0d657ced74fe404dbe9761_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:a844d1fc750336706be9ef35b83bf323211fdd52ed0d657ced74fe404dbe9761_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:ecf0c17418c2c6ce74b8fb9e63eb451a647a4b54f9d1ca515a2b4e8b4d7f91dc_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:ecf0c17418c2c6ce74b8fb9e63eb451a647a4b54f9d1ca515a2b4e8b4d7f91dc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:ecf0c17418c2c6ce74b8fb9e63eb451a647a4b54f9d1ca515a2b4e8b4d7f91dc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:457998465fa6455b090aaaea05bff7fb9f7a7bc333d8254dd44f8e7e22148445_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:457998465fa6455b090aaaea05bff7fb9f7a7bc333d8254dd44f8e7e22148445_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:457998465fa6455b090aaaea05bff7fb9f7a7bc333d8254dd44f8e7e22148445_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:4806e817a333da55084253beb4c1fc13385e0f8a27a607cfc80cc8457051d064_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:4806e817a333da55084253beb4c1fc13385e0f8a27a607cfc80cc8457051d064_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:4806e817a333da55084253beb4c1fc13385e0f8a27a607cfc80cc8457051d064_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6097fe0b4cc2138b7e1e7e076d6bccb58e51c2d778b3141d14207bb8d672a821_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6097fe0b4cc2138b7e1e7e076d6bccb58e51c2d778b3141d14207bb8d672a821_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6097fe0b4cc2138b7e1e7e076d6bccb58e51c2d778b3141d14207bb8d672a821_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:64cd9daa33b9735dc744f440d2d9b1253095407898c4f41fc4470b06e9da953a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:64cd9daa33b9735dc744f440d2d9b1253095407898c4f41fc4470b06e9da953a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:64cd9daa33b9735dc744f440d2d9b1253095407898c4f41fc4470b06e9da953a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0749edd0e6d894ac2cfc2c7029002d028a5cc4c1cce10f9f83d38e9f7164ff10_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0749edd0e6d894ac2cfc2c7029002d028a5cc4c1cce10f9f83d38e9f7164ff10_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0749edd0e6d894ac2cfc2c7029002d028a5cc4c1cce10f9f83d38e9f7164ff10_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:609679e0b162983fd1296ed00431746418512b9a1796611bd97e7afaf7d3278d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:609679e0b162983fd1296ed00431746418512b9a1796611bd97e7afaf7d3278d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:609679e0b162983fd1296ed00431746418512b9a1796611bd97e7afaf7d3278d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9a0366468a829c1d8fe5513a13614343fb83dc95865a1d82a84a0f926b57f6c7_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9a0366468a829c1d8fe5513a13614343fb83dc95865a1d82a84a0f926b57f6c7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9a0366468a829c1d8fe5513a13614343fb83dc95865a1d82a84a0f926b57f6c7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9b66f3b45e40b2fdd957998486d2a08b34d9be43683416af5d02955fe99a913a_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9b66f3b45e40b2fdd957998486d2a08b34d9be43683416af5d02955fe99a913a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9b66f3b45e40b2fdd957998486d2a08b34d9be43683416af5d02955fe99a913a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:24445005b20308d18834fdad1014c04eb9734bfa122314ed44521ec937f4deb0_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:24445005b20308d18834fdad1014c04eb9734bfa122314ed44521ec937f4deb0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:24445005b20308d18834fdad1014c04eb9734bfa122314ed44521ec937f4deb0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:466e08c5ebb914a3206badede56e23449ec9090f9e430c80d703da924154e7f4_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:466e08c5ebb914a3206badede56e23449ec9090f9e430c80d703da924154e7f4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:466e08c5ebb914a3206badede56e23449ec9090f9e430c80d703da924154e7f4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9ff348e7b1cbdc588caa8fa786ca3c8829ebbcb05a1d0add2a0d779dfd3eac87_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9ff348e7b1cbdc588caa8fa786ca3c8829ebbcb05a1d0add2a0d779dfd3eac87_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9ff348e7b1cbdc588caa8fa786ca3c8829ebbcb05a1d0add2a0d779dfd3eac87_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d11d606e291c78b337bb11f9c77df7746bc27877c54deb05352b2836adbfd9e6_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d11d606e291c78b337bb11f9c77df7746bc27877c54deb05352b2836adbfd9e6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d11d606e291c78b337bb11f9c77df7746bc27877c54deb05352b2836adbfd9e6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:0bd91c2a2013222c7cc3235e8362c850b9cea890254c9148e31de4a5030741ec_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:0bd91c2a2013222c7cc3235e8362c850b9cea890254c9148e31de4a5030741ec_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:0bd91c2a2013222c7cc3235e8362c850b9cea890254c9148e31de4a5030741ec_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:4eed113cc25d901c1e8fb704d976bffba6f1ca07314b1f35b4dea686e8c790da_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:4eed113cc25d901c1e8fb704d976bffba6f1ca07314b1f35b4dea686e8c790da_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:4eed113cc25d901c1e8fb704d976bffba6f1ca07314b1f35b4dea686e8c790da_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:c82807b0f308d47b28ebb51150fbb7f97deb4587b0e9290b17963180a20717f9_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:c82807b0f308d47b28ebb51150fbb7f97deb4587b0e9290b17963180a20717f9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:c82807b0f308d47b28ebb51150fbb7f97deb4587b0e9290b17963180a20717f9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:e0badb7e3565e7efb37e9c700da89aacc35c3ccff3218fb2ddf311fb8589d71c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:e0badb7e3565e7efb37e9c700da89aacc35c3ccff3218fb2ddf311fb8589d71c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:e0badb7e3565e7efb37e9c700da89aacc35c3ccff3218fb2ddf311fb8589d71c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:4497903eecedfcbbbb2a7eb3763050e7f034ec500fe6c8599759cc71acb6ec9f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:4497903eecedfcbbbb2a7eb3763050e7f034ec500fe6c8599759cc71acb6ec9f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:4497903eecedfcbbbb2a7eb3763050e7f034ec500fe6c8599759cc71acb6ec9f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:71a38ec7327a404be7682572badab3cc1f6f394d4dc5e02a3f8779236eaf3e1a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:71a38ec7327a404be7682572badab3cc1f6f394d4dc5e02a3f8779236eaf3e1a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:71a38ec7327a404be7682572badab3cc1f6f394d4dc5e02a3f8779236eaf3e1a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:9973cd4a1455a85e02955c96f80d0de2fb5acea8c3a92bd624eb0ca6d733f913_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:9973cd4a1455a85e02955c96f80d0de2fb5acea8c3a92bd624eb0ca6d733f913_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:9973cd4a1455a85e02955c96f80d0de2fb5acea8c3a92bd624eb0ca6d733f913_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:b972ad7d66f6bcc5e6fc0b3cc44477dee11c3aa7b0938bc2d2083de2d9b7e5f0_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:b972ad7d66f6bcc5e6fc0b3cc44477dee11c3aa7b0938bc2d2083de2d9b7e5f0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:b972ad7d66f6bcc5e6fc0b3cc44477dee11c3aa7b0938bc2d2083de2d9b7e5f0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry@sha256:0d6fc12b144aeaa5cdabde6939b96de1d788a99c245af4be184c168ae857d252_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:0d6fc12b144aeaa5cdabde6939b96de1d788a99c245af4be184c168ae857d252_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry@sha256:0d6fc12b144aeaa5cdabde6939b96de1d788a99c245af4be184c168ae857d252_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry@sha256:303fe6ce2f5a4a58cea267df82b2ae9658d28869cc696a1a344c97139b12e881_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:303fe6ce2f5a4a58cea267df82b2ae9658d28869cc696a1a344c97139b12e881_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry@sha256:303fe6ce2f5a4a58cea267df82b2ae9658d28869cc696a1a344c97139b12e881_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry@sha256:4c52a562976c32d055f7c936b87e8a754deb93c4909b17e2fe3c9d202b26cdf0_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:4c52a562976c32d055f7c936b87e8a754deb93c4909b17e2fe3c9d202b26cdf0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry@sha256:4c52a562976c32d055f7c936b87e8a754deb93c4909b17e2fe3c9d202b26cdf0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry@sha256:83f1bab4b454e7bf5e45670a887fa52cb8f0578ad7abe302d828188169b50d8e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:83f1bab4b454e7bf5e45670a887fa52cb8f0578ad7abe302d828188169b50d8e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry@sha256:83f1bab4b454e7bf5e45670a887fa52cb8f0578ad7abe302d828188169b50d8e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:51b4629657eb5d2953059e2858463c720e73c0127e884f20e86098980634b56c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:51b4629657eb5d2953059e2858463c720e73c0127e884f20e86098980634b56c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:51b4629657eb5d2953059e2858463c720e73c0127e884f20e86098980634b56c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8112d8a9a76f4c1fc11c64c390b5f9aa15cb3a47884a6176c3064fd3f86cd754_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8112d8a9a76f4c1fc11c64c390b5f9aa15cb3a47884a6176c3064fd3f86cd754_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8112d8a9a76f4c1fc11c64c390b5f9aa15cb3a47884a6176c3064fd3f86cd754_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8d37ffe9525d5ccf73a86ccacfdddcc1663d84547619a4493bc8e45354ebfe41_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8d37ffe9525d5ccf73a86ccacfdddcc1663d84547619a4493bc8e45354ebfe41_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8d37ffe9525d5ccf73a86ccacfdddcc1663d84547619a4493bc8e45354ebfe41_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:d1ac219d837dcc0aad5c822e7fec3bb12bd74760c8a8d1a07781e2d7c6ef153b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:d1ac219d837dcc0aad5c822e7fec3bb12bd74760c8a8d1a07781e2d7c6ef153b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:d1ac219d837dcc0aad5c822e7fec3bb12bd74760c8a8d1a07781e2d7c6ef153b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:10eaf2809bd4a906ae8b3b54f6e425c55f2e8473fccaf570efa1c38958a0b680_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:10eaf2809bd4a906ae8b3b54f6e425c55f2e8473fccaf570efa1c38958a0b680_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:10eaf2809bd4a906ae8b3b54f6e425c55f2e8473fccaf570efa1c38958a0b680_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:48c33ffde1ddbb45e1ab5b07fe8a080ca85249c36d03dd05dbaccab23aa899f7_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:48c33ffde1ddbb45e1ab5b07fe8a080ca85249c36d03dd05dbaccab23aa899f7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:48c33ffde1ddbb45e1ab5b07fe8a080ca85249c36d03dd05dbaccab23aa899f7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b9c67c4ac45e552ed415baf10ad9e6b8977c64a40d57bba18b2f67e035aff5da_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b9c67c4ac45e552ed415baf10ad9e6b8977c64a40d57bba18b2f67e035aff5da_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b9c67c4ac45e552ed415baf10ad9e6b8977c64a40d57bba18b2f67e035aff5da_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:deab9e7f2614e111eec8f0f76d7f30af5fad45503c86c5434a1fa49e20d4b840_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:deab9e7f2614e111eec8f0f76d7f30af5fad45503c86c5434a1fa49e20d4b840_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:deab9e7f2614e111eec8f0f76d7f30af5fad45503c86c5434a1fa49e20d4b840_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6d2c60e03d13b8d2fb13ef4c85e297e9ea2447f4662b470957018727dece87e3_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6d2c60e03d13b8d2fb13ef4c85e297e9ea2447f4662b470957018727dece87e3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6d2c60e03d13b8d2fb13ef4c85e297e9ea2447f4662b470957018727dece87e3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6e5a9fbb5ee4a1aad19e0a5e1bc64e9649c319815d1549b65a1dbdfb7b387548_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6e5a9fbb5ee4a1aad19e0a5e1bc64e9649c319815d1549b65a1dbdfb7b387548_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6e5a9fbb5ee4a1aad19e0a5e1bc64e9649c319815d1549b65a1dbdfb7b387548_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:90b210d1b90c6380651785ff8046eadf9883cf32ec0eb50486463c519f591d8e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:90b210d1b90c6380651785ff8046eadf9883cf32ec0eb50486463c519f591d8e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:90b210d1b90c6380651785ff8046eadf9883cf32ec0eb50486463c519f591d8e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c41fe3f9c13994260cd571a0837211afa261a937309d8608596fa90b31d6dad7_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c41fe3f9c13994260cd571a0837211afa261a937309d8608596fa90b31d6dad7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c41fe3f9c13994260cd571a0837211afa261a937309d8608596fa90b31d6dad7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:6d2c60e03d13b8d2fb13ef4c85e297e9ea2447f4662b470957018727dece87e3_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:6d2c60e03d13b8d2fb13ef4c85e297e9ea2447f4662b470957018727dece87e3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:6d2c60e03d13b8d2fb13ef4c85e297e9ea2447f4662b470957018727dece87e3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:6e5a9fbb5ee4a1aad19e0a5e1bc64e9649c319815d1549b65a1dbdfb7b387548_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:6e5a9fbb5ee4a1aad19e0a5e1bc64e9649c319815d1549b65a1dbdfb7b387548_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:6e5a9fbb5ee4a1aad19e0a5e1bc64e9649c319815d1549b65a1dbdfb7b387548_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:90b210d1b90c6380651785ff8046eadf9883cf32ec0eb50486463c519f591d8e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:90b210d1b90c6380651785ff8046eadf9883cf32ec0eb50486463c519f591d8e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:90b210d1b90c6380651785ff8046eadf9883cf32ec0eb50486463c519f591d8e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:c41fe3f9c13994260cd571a0837211afa261a937309d8608596fa90b31d6dad7_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:c41fe3f9c13994260cd571a0837211afa261a937309d8608596fa90b31d6dad7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:c41fe3f9c13994260cd571a0837211afa261a937309d8608596fa90b31d6dad7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod@sha256:1102f66174f3c29e53f70e0373be6aa62022b5ef63c305551417b7337642ee35_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:1102f66174f3c29e53f70e0373be6aa62022b5ef63c305551417b7337642ee35_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod@sha256:1102f66174f3c29e53f70e0373be6aa62022b5ef63c305551417b7337642ee35_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod@sha256:5a34dc93670a3c3d09a0ac629c08c9cb619da26b0096d6908f59a896a8152a88_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:5a34dc93670a3c3d09a0ac629c08c9cb619da26b0096d6908f59a896a8152a88_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod@sha256:5a34dc93670a3c3d09a0ac629c08c9cb619da26b0096d6908f59a896a8152a88_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod@sha256:add03e456db5368c7af0b9f7ec557558ee390c52feaed86fc90a59417523a3db_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:add03e456db5368c7af0b9f7ec557558ee390c52feaed86fc90a59417523a3db_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod@sha256:add03e456db5368c7af0b9f7ec557558ee390c52feaed86fc90a59417523a3db_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod@sha256:ceec3dd346503f36cda439a0ebac6468a5377f8dc7d753512e15e02ceb5cd684_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:ceec3dd346503f36cda439a0ebac6468a5377f8dc7d753512e15e02ceb5cd684_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod@sha256:ceec3dd346503f36cda439a0ebac6468a5377f8dc7d753512e15e02ceb5cd684_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:219d54a07274ccd97610b6f1c34b6490416f26ddc6eb159e9e202dcbc15388bc_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:219d54a07274ccd97610b6f1c34b6490416f26ddc6eb159e9e202dcbc15388bc_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:219d54a07274ccd97610b6f1c34b6490416f26ddc6eb159e9e202dcbc15388bc_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:cd3ac066d696274b320f77c34f996c326812ec06bd9e29abe0243937e5e6b680_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:cd3ac066d696274b320f77c34f996c326812ec06bd9e29abe0243937e5e6b680_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:cd3ac066d696274b320f77c34f996c326812ec06bd9e29abe0243937e5e6b680_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:28941a7ea77c69b56b9bd2a6f62812438c43b1f2ee8299dac3201d0bdb4821dd_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:28941a7ea77c69b56b9bd2a6f62812438c43b1f2ee8299dac3201d0bdb4821dd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:28941a7ea77c69b56b9bd2a6f62812438c43b1f2ee8299dac3201d0bdb4821dd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cf02354bd73572f1b6490f602d29d3c21b9fad5a74f152913a366b3143072386_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cf02354bd73572f1b6490f602d29d3c21b9fad5a74f152913a366b3143072386_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cf02354bd73572f1b6490f602d29d3c21b9fad5a74f152913a366b3143072386_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:6d1fae3c20378304bb1b502ee5a5b1e64def9003b5af88b6b987e93cac7dbaf8_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:6d1fae3c20378304bb1b502ee5a5b1e64def9003b5af88b6b987e93cac7dbaf8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:6d1fae3c20378304bb1b502ee5a5b1e64def9003b5af88b6b987e93cac7dbaf8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:7de35fd743b66ec55b17e8bf65054332a862364bb030f261b992e4ebe7527540_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:7de35fd743b66ec55b17e8bf65054332a862364bb030f261b992e4ebe7527540_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:7de35fd743b66ec55b17e8bf65054332a862364bb030f261b992e4ebe7527540_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:0c1e6d5f430814d233ad7e25223894324f1fbd5f6cc6d8d829d0adc589b69ada_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:0c1e6d5f430814d233ad7e25223894324f1fbd5f6cc6d8d829d0adc589b69ada_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:0c1e6d5f430814d233ad7e25223894324f1fbd5f6cc6d8d829d0adc589b69ada_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:85ac517996dba1a08c86448d629dfebd93962998dfc8f8812eaae5f8124c8861_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:85ac517996dba1a08c86448d629dfebd93962998dfc8f8812eaae5f8124c8861_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:85ac517996dba1a08c86448d629dfebd93962998dfc8f8812eaae5f8124c8861_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:78f558b709a94c93f827b8e29f117c8340fbdbb512862c949d35668567c1582c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:78f558b709a94c93f827b8e29f117c8340fbdbb512862c949d35668567c1582c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:78f558b709a94c93f827b8e29f117c8340fbdbb512862c949d35668567c1582c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:8d0ccffdf83601350d995e39b28ec52929cdd5e077b8367d1d4c9bae55c15053_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:8d0ccffdf83601350d995e39b28ec52929cdd5e077b8367d1d4c9bae55c15053_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:8d0ccffdf83601350d995e39b28ec52929cdd5e077b8367d1d4c9bae55c15053_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:b40542367c6682459c340f734cc8976c6286cc45c9eb1f652c751ef9534759be_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:b40542367c6682459c340f734cc8976c6286cc45c9eb1f652c751ef9534759be_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:b40542367c6682459c340f734cc8976c6286cc45c9eb1f652c751ef9534759be_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f4caf29b0c093f3bb6476079809436cb19459e5ddbe837f8a061be90c1477b89_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f4caf29b0c093f3bb6476079809436cb19459e5ddbe837f8a061be90c1477b89_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f4caf29b0c093f3bb6476079809436cb19459e5ddbe837f8a061be90c1477b89_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:3f898d33dd4c6cc78645a763cc6e003bef1473f960af4682ab4251638cd7d17b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:3f898d33dd4c6cc78645a763cc6e003bef1473f960af4682ab4251638cd7d17b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:3f898d33dd4c6cc78645a763cc6e003bef1473f960af4682ab4251638cd7d17b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:8183b63d9780d67ad5cf5020ffa54f72db9daee84c3e855aa638d31c1f9bbb23_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:8183b63d9780d67ad5cf5020ffa54f72db9daee84c3e855aa638d31c1f9bbb23_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:8183b63d9780d67ad5cf5020ffa54f72db9daee84c3e855aa638d31c1f9bbb23_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a033883db68538eb523243a301a2c85e462281e08c674bd31923413ad2df07a7_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a033883db68538eb523243a301a2c85e462281e08c674bd31923413ad2df07a7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a033883db68538eb523243a301a2c85e462281e08c674bd31923413ad2df07a7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:ae4e14b1723d08684f74e5b40eec6351971a6c8481cbf4726b8e7c3c5c407cbb_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:ae4e14b1723d08684f74e5b40eec6351971a6c8481cbf4726b8e7c3c5c407cbb_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:ae4e14b1723d08684f74e5b40eec6351971a6c8481cbf4726b8e7c3c5c407cbb_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:351fd0109096699d24deb6e832b8fb5fe18e4d5b072ffef95427f25d669019d2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:351fd0109096699d24deb6e832b8fb5fe18e4d5b072ffef95427f25d669019d2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:351fd0109096699d24deb6e832b8fb5fe18e4d5b072ffef95427f25d669019d2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:41a95ae93d999f6b7f700853210bf5357b441ae256fd37fe7a9c2a2ce85a2598_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:41a95ae93d999f6b7f700853210bf5357b441ae256fd37fe7a9c2a2ce85a2598_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:41a95ae93d999f6b7f700853210bf5357b441ae256fd37fe7a9c2a2ce85a2598_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:bcb9bcad4bafb7ae077d13c67f6e1a4331a1e7ad307dc86eea129ba2216aad6b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:bcb9bcad4bafb7ae077d13c67f6e1a4331a1e7ad307dc86eea129ba2216aad6b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:bcb9bcad4bafb7ae077d13c67f6e1a4331a1e7ad307dc86eea129ba2216aad6b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:be8214bc83b85e9ea396466ffc9ddb94f9023948cd69c86ac6f22a9ed58ae1e7_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:be8214bc83b85e9ea396466ffc9ddb94f9023948cd69c86ac6f22a9ed58ae1e7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:be8214bc83b85e9ea396466ffc9ddb94f9023948cd69c86ac6f22a9ed58ae1e7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:686baed9e5cf043ff7d7966a33bd8cf458ff48dbdb0fb0cbd4f246178814e1f6_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:686baed9e5cf043ff7d7966a33bd8cf458ff48dbdb0fb0cbd4f246178814e1f6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:686baed9e5cf043ff7d7966a33bd8cf458ff48dbdb0fb0cbd4f246178814e1f6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b930146001822dadceaa9f72a9b913e1fdb109b77161218c4a95a9e157a27960_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b930146001822dadceaa9f72a9b913e1fdb109b77161218c4a95a9e157a27960_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b930146001822dadceaa9f72a9b913e1fdb109b77161218c4a95a9e157a27960_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c727e1dd3b0a6463cb9cbf4c35d968ec3c894ac944fa0714c291a37607bdb453_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c727e1dd3b0a6463cb9cbf4c35d968ec3c894ac944fa0714c291a37607bdb453_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c727e1dd3b0a6463cb9cbf4c35d968ec3c894ac944fa0714c291a37607bdb453_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c9981cf1518ef848133f75603e5964ee0de817886a3a8ca659f1833341687248_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c9981cf1518ef848133f75603e5964ee0de817886a3a8ca659f1833341687248_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c9981cf1518ef848133f75603e5964ee0de817886a3a8ca659f1833341687248_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:0a561df80a0cfbccc3fbc085a276f3cf2e7b8383b40373e73cbe9e5e6760f2d3_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:0a561df80a0cfbccc3fbc085a276f3cf2e7b8383b40373e73cbe9e5e6760f2d3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:0a561df80a0cfbccc3fbc085a276f3cf2e7b8383b40373e73cbe9e5e6760f2d3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:6aae6a6adb06a7d9c43fca967edf3dd857834b3925ce5ba965e00e71f8c2d44a_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:6aae6a6adb06a7d9c43fca967edf3dd857834b3925ce5ba965e00e71f8c2d44a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:6aae6a6adb06a7d9c43fca967edf3dd857834b3925ce5ba965e00e71f8c2d44a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:c624923d5330700202ab72351f01b0658519ed8cb09d3b8b8268911b8a40d002_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:c624923d5330700202ab72351f01b0658519ed8cb09d3b8b8268911b8a40d002_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:c624923d5330700202ab72351f01b0658519ed8cb09d3b8b8268911b8a40d002_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:cdd9551fac26fe64992ca19ce27b74bf1fffa80c543da4ed459af576a2a5580a_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:cdd9551fac26fe64992ca19ce27b74bf1fffa80c543da4ed459af576a2a5580a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:cdd9551fac26fe64992ca19ce27b74bf1fffa80c543da4ed459af576a2a5580a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:58dab74f84e37a1a52cd81dc8c65603f7ba054614e18be762074301dcfee93a0_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:58dab74f84e37a1a52cd81dc8c65603f7ba054614e18be762074301dcfee93a0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus@sha256:58dab74f84e37a1a52cd81dc8c65603f7ba054614e18be762074301dcfee93a0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:73fb9473271b6e7fce63519d9619ba33614803d7a6c04322204a2503e03ac8ff_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:73fb9473271b6e7fce63519d9619ba33614803d7a6c04322204a2503e03ac8ff_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus@sha256:73fb9473271b6e7fce63519d9619ba33614803d7a6c04322204a2503e03ac8ff_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:ac04409300197f8c5e8a3038bcbb15ea141e2ffaf4d0a6ea6818384a7db23531_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:ac04409300197f8c5e8a3038bcbb15ea141e2ffaf4d0a6ea6818384a7db23531_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus@sha256:ac04409300197f8c5e8a3038bcbb15ea141e2ffaf4d0a6ea6818384a7db23531_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:ff451e5835efa44a0ec7d2e9264f4ed752f00de7f6f74eeb9f8119375255fb33_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:ff451e5835efa44a0ec7d2e9264f4ed752f00de7f6f74eeb9f8119375255fb33_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus@sha256:ff451e5835efa44a0ec7d2e9264f4ed752f00de7f6f74eeb9f8119375255fb33_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:08f19a517a6eb4862d3e4c15039bab9e7364345836ace669a6ff7fa62b1592c4_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:08f19a517a6eb4862d3e4c15039bab9e7364345836ace669a6ff7fa62b1592c4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:08f19a517a6eb4862d3e4c15039bab9e7364345836ace669a6ff7fa62b1592c4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:2cbe577f8d5f0898c64a7d722aa111b07fb3316689c45aff5cb5dd602f9d7b7b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:2cbe577f8d5f0898c64a7d722aa111b07fb3316689c45aff5cb5dd602f9d7b7b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:2cbe577f8d5f0898c64a7d722aa111b07fb3316689c45aff5cb5dd602f9d7b7b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:828f93216422f3d58f13457009030fe7ae024b2deef29753fb1389aef2b5e38e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:828f93216422f3d58f13457009030fe7ae024b2deef29753fb1389aef2b5e38e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:828f93216422f3d58f13457009030fe7ae024b2deef29753fb1389aef2b5e38e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:d57cd82c31154768d73d15600cd75e6fce7308674ba43f34cb61c310e84b18e7_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:d57cd82c31154768d73d15600cd75e6fce7308674ba43f34cb61c310e84b18e7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:d57cd82c31154768d73d15600cd75e6fce7308674ba43f34cb61c310e84b18e7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:8aa5a11b23b58c58fd89e881dd471542396abfda82a71923c72c7a66ca062f47_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:8aa5a11b23b58c58fd89e881dd471542396abfda82a71923c72c7a66ca062f47_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:8aa5a11b23b58c58fd89e881dd471542396abfda82a71923c72c7a66ca062f47_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:a3e7235828695b6d1ec1c56bfe794c7071538d90e770ca9eed620a6730ea8eef_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:a3e7235828695b6d1ec1c56bfe794c7071538d90e770ca9eed620a6730ea8eef_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:a3e7235828695b6d1ec1c56bfe794c7071538d90e770ca9eed620a6730ea8eef_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d018d3de100bc063bce92029b6e48eaf6e42a38187be05412558a8ee36de08e4_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d018d3de100bc063bce92029b6e48eaf6e42a38187be05412558a8ee36de08e4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d018d3de100bc063bce92029b6e48eaf6e42a38187be05412558a8ee36de08e4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:ef81fbd93b76d6aab82714c2f87b5f1b8524f08fd5578f858e5eed6ab0e0c921_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:ef81fbd93b76d6aab82714c2f87b5f1b8524f08fd5578f858e5eed6ab0e0c921_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:ef81fbd93b76d6aab82714c2f87b5f1b8524f08fd5578f858e5eed6ab0e0c921_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter@sha256:10f185e60d8ccdaa4d97cf52838df4aaf15c2a40d609997713ad120e55a03df8_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:10f185e60d8ccdaa4d97cf52838df4aaf15c2a40d609997713ad120e55a03df8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter@sha256:10f185e60d8ccdaa4d97cf52838df4aaf15c2a40d609997713ad120e55a03df8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter@sha256:30f4bc5c4db83374a01b44a88ce6d00ccca13805540425235efc748c9f2f7b0b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:30f4bc5c4db83374a01b44a88ce6d00ccca13805540425235efc748c9f2f7b0b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter@sha256:30f4bc5c4db83374a01b44a88ce6d00ccca13805540425235efc748c9f2f7b0b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter@sha256:e366f9650750252d581dcfbe69d4b3e17ca8e5ff72b0255dafabd3bee68a8059_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:e366f9650750252d581dcfbe69d4b3e17ca8e5ff72b0255dafabd3bee68a8059_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter@sha256:e366f9650750252d581dcfbe69d4b3e17ca8e5ff72b0255dafabd3bee68a8059_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter@sha256:fbb79ffc653cbf9bf1703437d4e855db2d0c5748b26eaa5453d0450f4bf0ee5e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:fbb79ffc653cbf9bf1703437d4e855db2d0c5748b26eaa5453d0450f4bf0ee5e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter@sha256:fbb79ffc653cbf9bf1703437d4e855db2d0c5748b26eaa5453d0450f4bf0ee5e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests@sha256:0882235abca3abe497495592896e0b4bab3e2254ef5ed5f6d8ae3ce54e71ea41_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:0882235abca3abe497495592896e0b4bab3e2254ef5ed5f6d8ae3ce54e71ea41_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests@sha256:0882235abca3abe497495592896e0b4bab3e2254ef5ed5f6d8ae3ce54e71ea41_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests@sha256:34fbb75f8bf42c3e9fc37b17aedb563be030ea0709a3ce36dd2a45a33b786745_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:34fbb75f8bf42c3e9fc37b17aedb563be030ea0709a3ce36dd2a45a33b786745_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests@sha256:34fbb75f8bf42c3e9fc37b17aedb563be030ea0709a3ce36dd2a45a33b786745_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests@sha256:5debdafffc830b896686161602009b184f76d246d15916663c70aba9f156b8bf_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:5debdafffc830b896686161602009b184f76d246d15916663c70aba9f156b8bf_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests@sha256:5debdafffc830b896686161602009b184f76d246d15916663c70aba9f156b8bf_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests@sha256:7509ab6e6547cfb66757c8084ad52996d6db97ec6c1d5d274a2b428e6fb9d271_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:7509ab6e6547cfb66757c8084ad52996d6db97ec6c1d5d274a2b428e6fb9d271_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests@sha256:7509ab6e6547cfb66757c8084ad52996d6db97ec6c1d5d274a2b428e6fb9d271_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:0c519369c98d6bc6a319eb3636ac55b85c1c0262ec7970f10bf297ba97c0d812_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:0c519369c98d6bc6a319eb3636ac55b85c1c0262ec7970f10bf297ba97c0d812_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:0c519369c98d6bc6a319eb3636ac55b85c1c0262ec7970f10bf297ba97c0d812_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:122f753bdc048a899359fc5e9b063f0928bebd680f73d39bfd5e7d8b37c2d9c2_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:122f753bdc048a899359fc5e9b063f0928bebd680f73d39bfd5e7d8b37c2d9c2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:122f753bdc048a899359fc5e9b063f0928bebd680f73d39bfd5e7d8b37c2d9c2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:1c65afa13b7002ee6b49f805465ef2e8b3417bfc28bf9b501e94227bd27c7720_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:1c65afa13b7002ee6b49f805465ef2e8b3417bfc28bf9b501e94227bd27c7720_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:1c65afa13b7002ee6b49f805465ef2e8b3417bfc28bf9b501e94227bd27c7720_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:6ffe7ba5a834ab60a3e58f2fe42f79e668d33c702f1fe860fa15d7f461f828f6_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:6ffe7ba5a834ab60a3e58f2fe42f79e668d33c702f1fe860fa15d7f461f828f6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:6ffe7ba5a834ab60a3e58f2fe42f79e668d33c702f1fe860fa15d7f461f828f6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:04573f3ec30b104cc6dff3de517f5623adbcc6951774dca59606a7071fe27a48_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:04573f3ec30b104cc6dff3de517f5623adbcc6951774dca59606a7071fe27a48_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:04573f3ec30b104cc6dff3de517f5623adbcc6951774dca59606a7071fe27a48_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:197e03058abb183c5c86f3744fad3f416d8ac635d62bfe9678f68ab17ca59119_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:197e03058abb183c5c86f3744fad3f416d8ac635d62bfe9678f68ab17ca59119_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:197e03058abb183c5c86f3744fad3f416d8ac635d62bfe9678f68ab17ca59119_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:8de48e7a102377ca9c61bd7ccd68696eebcf7c4859c2caad04e211ffb8a589a0_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:8de48e7a102377ca9c61bd7ccd68696eebcf7c4859c2caad04e211ffb8a589a0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:8de48e7a102377ca9c61bd7ccd68696eebcf7c4859c2caad04e211ffb8a589a0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:c0c612351c912f0770ac3385c30b62860d38677d4405ce1823c85da2b14c706a_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:c0c612351c912f0770ac3385c30b62860d38677d4405ce1823c85da2b14c706a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:c0c612351c912f0770ac3385c30b62860d38677d4405ce1823c85da2b14c706a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6c94e2d89bf69dbe0be6f5677e09f8fb518551180ac8d32afe772509c9117229_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6c94e2d89bf69dbe0be6f5677e09f8fb518551180ac8d32afe772509c9117229_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6c94e2d89bf69dbe0be6f5677e09f8fb518551180ac8d32afe772509c9117229_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ac45dc4193242470085facf58b6236105aa4cf3a59b7a411a8acd000f74527f8_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ac45dc4193242470085facf58b6236105aa4cf3a59b7a411a8acd000f74527f8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ac45dc4193242470085facf58b6236105aa4cf3a59b7a411a8acd000f74527f8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:ff72eb6d45b8d54dd5d065a2019d8a3829557f8fdd6514bc6ddcaedb1ba92a62_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:ff72eb6d45b8d54dd5d065a2019d8a3829557f8fdd6514bc6ddcaedb1ba92a62_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:ff72eb6d45b8d54dd5d065a2019d8a3829557f8fdd6514bc6ddcaedb1ba92a62_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:a3cad37da7c8166faccee64c034fbc44680de084e514777e2d441ba084c1c69c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:a3cad37da7c8166faccee64c034fbc44680de084e514777e2d441ba084c1c69c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:a3cad37da7c8166faccee64c034fbc44680de084e514777e2d441ba084c1c69c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6c94e2d89bf69dbe0be6f5677e09f8fb518551180ac8d32afe772509c9117229_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6c94e2d89bf69dbe0be6f5677e09f8fb518551180ac8d32afe772509c9117229_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6c94e2d89bf69dbe0be6f5677e09f8fb518551180ac8d32afe772509c9117229_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:ac45dc4193242470085facf58b6236105aa4cf3a59b7a411a8acd000f74527f8_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:ac45dc4193242470085facf58b6236105aa4cf3a59b7a411a8acd000f74527f8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:ac45dc4193242470085facf58b6236105aa4cf3a59b7a411a8acd000f74527f8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e9496803662701cd92a78985ff306aa8acd1ed850d89c2f9bbc7575025a7e0a4_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e9496803662701cd92a78985ff306aa8acd1ed850d89c2f9bbc7575025a7e0a4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e9496803662701cd92a78985ff306aa8acd1ed850d89c2f9bbc7575025a7e0a4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:ee7e912f0ed1c30f8030132aea4fa2899185e869c6ba63e7524d2a9039f61f45_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:ee7e912f0ed1c30f8030132aea4fa2899185e869c6ba63e7524d2a9039f61f45_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:ee7e912f0ed1c30f8030132aea4fa2899185e869c6ba63e7524d2a9039f61f45_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:4dcfc670c16322d583b0027892683588709ee4fd1e79bc220125763c023829b9_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:4dcfc670c16322d583b0027892683588709ee4fd1e79bc220125763c023829b9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:4dcfc670c16322d583b0027892683588709ee4fd1e79bc220125763c023829b9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:6a98a94e053685de5ef9bde7dd972d227f868c237d80efc2130aabe667d0e08d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:6a98a94e053685de5ef9bde7dd972d227f868c237d80efc2130aabe667d0e08d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:6a98a94e053685de5ef9bde7dd972d227f868c237d80efc2130aabe667d0e08d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:e327925704aeb183807a5b9d0a01cf6fc4dcc29516f48650d8ff74cf55fb834a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:e327925704aeb183807a5b9d0a01cf6fc4dcc29516f48650d8ff74cf55fb834a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:e327925704aeb183807a5b9d0a01cf6fc4dcc29516f48650d8ff74cf55fb834a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:f8111585a4da47c1956ad29da223314024d309f69c58f37f5fd93cdd9c893464_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:f8111585a4da47c1956ad29da223314024d309f69c58f37f5fd93cdd9c893464_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:f8111585a4da47c1956ad29da223314024d309f69c58f37f5fd93cdd9c893464_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:a33a89ddc5d4cf073610ed6d9894d65da8bb69dcd3423e991bb1d7e775c342d7_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:a33a89ddc5d4cf073610ed6d9894d65da8bb69dcd3423e991bb1d7e775c342d7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:a33a89ddc5d4cf073610ed6d9894d65da8bb69dcd3423e991bb1d7e775c342d7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:bcc7cfd5344f311325b6fa827e64d9561b508a72a50e5e4ca955051778a888ea_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:bcc7cfd5344f311325b6fa827e64d9561b508a72a50e5e4ca955051778a888ea_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:bcc7cfd5344f311325b6fa827e64d9561b508a72a50e5e4ca955051778a888ea_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:d97dfa6d3fef6d0766f217be08ad763d6e203fe6bcd72103832dd99fbced0459_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:d97dfa6d3fef6d0766f217be08ad763d6e203fe6bcd72103832dd99fbced0459_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:d97dfa6d3fef6d0766f217be08ad763d6e203fe6bcd72103832dd99fbced0459_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:eceffbaf4be9a93ab0a66b157638e9927b5e8f75acef28502c511a7e7bf74202_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:eceffbaf4be9a93ab0a66b157638e9927b5e8f75acef28502c511a7e7bf74202_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:eceffbaf4be9a93ab0a66b157638e9927b5e8f75acef28502c511a7e7bf74202_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:8f5939790b4e85a5a3f52b29299038da39556841584bff6c638f2550b0906b25_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:92a73b9f11eb87f4db4638b211e65faf18fc94ac0ff19fad36afde510f842e9d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:990d082d7f28aa39c9800057e6c780228f871ba94c87ee5bf9d882dedd96b9a0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:ae8f1b0b68e0497a5c881f3ec171c762ccaeec300578f63f21582a051ce0a77a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5bea34c80035e1eefc772642bb8d9ecd52a0b150247ad4a3765996b3a73f891a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:8e43ab075544a7972cc01e91d4ac2aea0981ff94d428caffa49b442faae12d3c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:a141ed93e31797e122068b0dbdd1e41e10bb8477c42ef78ae1fdeee47da90def_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e1a439c41952982c49daf2741f5abfdf733f0198b02d2d12ade62508adbf2fa1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:04a97ee2d365dca39db08fd4c6457c2252259e5182d48aa0df9052e69fdc0457_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:8556f754627f21d26be107facfa60034700a436f77ee67955a51a75fd9cc922a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:b5c0c55d72569b38286b3bfa80c797a1e546c87fac5bbd8ed9c0e559c23fafa1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:e234f5269ac16f5cea441069a6da718a98c98bbfbee0d0c747a58fcaa2b119d2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:0fa731e105233ca0e75899d31b28bcebbe6a2b4a7096cd789fe5c400c5bd6c9a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:2529ef9ac80d0d80f3a3a4d4e9765e14230f7930544b9dad8b3a6e057a74e6b6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:6a07eb73b2f78f04ebfc2f082a2830ca9ff971afbddf3e609845b385fe24e469_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:db81c7d1cc72d5bb8809e6aea9a8e92a8d557338a916e2f7a14e846330828bb7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:1003dda623bcc1a75b6d126271b61c873da48ac39e73227232eb61243e5cceb9_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:9266f3bdaaecb8ba389880f5076981cd991b682bb16664ce66a97cf5dd65cc54_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:a0fe55ccb837fbc4686f2ab36612668c4392a2e402f9a33da4352e046b3a23aa_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:f39f55763d2453dd89f46240c5b387f678f6724a4d9e3daa2003f1a205e2f76a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:a602b79566f255eac387a676560823ff7cb5f8e111e79423fe91e8d52975d1f6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:b74117924b9de278053a257168f4819e2b9c6dc789e2e579e091adb8e574effa_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:b852904f032c510909f0bd5674b33de463b79be80c61fcb9449f4ffa43bf6108_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:b90ba11130035e2a6eff34f05f635fca8a2e308d6f80861de7b5c450fb583ed1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:129ac563b0e53d06f17a2eb45bd9f705a589e9e24e43431039efdb9c90223b60_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:39ba1a080a81a4e6cd12dc07fbde05ddeeaf59ad838edd8a2df321298d335bd9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c8e9233977117e2e8cf3d01d4ea8097939fdaba90b9cc7276f7851d5841dadae_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:cf27e28d4c45502e98edd251e7dd89e3d0c40866d5652d43c5eb6c12e06a0c7a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:0dd6e4cc103320836baafb5530a6ff9b48a60c19ab71c5082f33b3fcd5e7026f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:14e5707896323182c66b75ee422a1350ea5a7ff635a061c007b685e588912baa_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:8f8caac099b5dfc1816aad3ba082d2ef76f8f519f73b6bc4cbc82e1d3f4a9ff6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:b5a85b6b2325e7b8864649092a46098a1176ca2be890282ecbeac7a42af058e1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1748912967ebd7098762b8c9c9ed17cc76f0c8e58b6e3f3715585c4055ce42de_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:698e30c21c24fa77df7b44f27d3b57813cc617a621b0435213f28b30e45e215b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:dbf80f371f40d0b1c117378774173fa92b8677544672b4afbf28aa51f104ce87_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f72f8cca68cd2eeaf0c1cf795ad4b3c5442a00c75e17640da30b34e8e3323816_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:0ebe5adc4524832f0e118d74e9ff72c7f88a7fcf3141c3cb9537bea117990dec_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7766ebd971a4ca559b86b55eedd71010055c563fbfc4b729facc061a7f48e050_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b04c93ada9a39af45173011ec5443b858ed2b49e0635b458f7c78eaada9d7e42_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:be3c0a1cc57b6b0f0e06412fcca3baec8c75af63132e60e5f54eabae398128d0_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:51e7ef05925f396d39353a15660b023875382f6614b8f5ff273f5c51db3eacc9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9cad7f89953952638669200682992a907103f2cfd93ad6783f32983e123ab9cc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:cb41d05eee74aba582758b4757adeac009ad1c68f834ee33283dcdccd65de56f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d4da0d5eee51232e28974cb978e091c823a6d44b77714f176888ec603b8bf61c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1699e8d2dc5382ff408a1f4f19d26f47540986ddb99e1ae53154450c77a2b70a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:555e37d14dfeea7b31fc74fe25213f5f83f4108499d1f5e5dedf19c29ef62688_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d86df233fc6d04c934395398cac4c51412ee0c35af0fa7127c3f8edcdf26a1dc_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:fa8786d66c4c476a8d53cb94654900d1b16e3e70e58899d76d89159109a719cf_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:cd7048e7ce104379c29d985d3c5ab7b0757611ade9654e372360c91164109620_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:b9615fd1748f79172d7143c576cac33a144f68df6d4035e7d2a826211f53dd60_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:04b97618b6bfeb25c7b32acef9c5084e16dc6d4f408be5e9a12596fe2a0300a6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:71fbc3ab9714f57308640ecc68739314e582440a3fed9b63214dfdc7fd9141bf_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:ac604a904412dcc1c8f4f9ca72cf4416bde483d3487f9b922d6fbba96275a04a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:df939fe58d41457c69a60943f34fee8f07df9a8ed3026dc189ecb44cc600bf71_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:e549cb00c296d31bc727d894ec4c398b049b3ffbd6a2d6925e2eb660d7fb8215_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:ecc2f89ebadc077b91594d391e4baada4d2f0693f11d2ae57f70bc2c390a7f02_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:2cc2674e1a214ae5a7f932f3fa7f5a7329e5099e2dc0ace8d4a83f604a51585c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:49a16858e2d62b8e0ae43fed27088c4c4c2790a2808d5608811aae6102f62fae_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:2f072f97a24519894e718dce45a952182e25fcd1e6eb7e175cb16a8dd1a32988_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:55c8271ff784553d4cec4a0099bf81465b6b41b2b1a53e824994a0b4aa75a3c8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:0830476a879664f64c40b498cd2a1251f7d1a5d87f89c5de0547a3d19d957b7b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:96dcf1c1a34abe584758bd9539ac4e757110d0f36c4c436fec382d16cad09f8d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4c85cde6fa7b55f3d313f26ac5ebdbc2e346840c9bf2d1a2e44f960efc12a197_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:ade8d8cddfc0badcd3d91a3e073b0b89983aca7f86790c69d2e42dcc4d900ad5_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:971b50eaee8a36ac20ca26d984fa13dbf33033e7f46102044f97e1f44be5185d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:9aa3ae837c7d86b0f4091f117a37f08de9bff06b85b97597c7e48ae375d819ac_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:c919ce50be791a10b883afddeb87a61056350ab3a3d9b1a797109cb7cba235bd_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:da6db414a71c533f4365d9182277d3d1034dce1a452cebd7fc35acaa60f40862_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:25eaee750c1e732d54277f922379cc71a2ef54d5e71bc7b0fce8d2e94de1519a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:593a18cb4897049edf59c15a31540a0e87481613d24b9b1f4cb2aa765a379a0d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:a0309ade1fc2352f15078d99bae9a02d69f96f1606e5e167f9fc175db75d3bee_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:b90e9cb5813bfffa1706cad4fe14ba5e1eea6027f8ae069f67c82e4f30b1ef34_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:3a444c4c91d2bb899ddf5c0567afb5665dd487a2a9652168298b07896d0be02f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:e562c87bfb5051d23a08571ce9f7863d345b3279362d492f4c2cc3af333bd963_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:34f7dd13a0bda22157d1705d97fbb5ce2915783e73f695f0f5b85432e22c7b72_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:5d15ba0115a6ea085e24715fab2e76afc81ba8102740ab12fca1ed011451601d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:9355e87e39071ac60a9e9159c846fca6edf0eb9db0d533c9d241200ca165bfc4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:b271b59d2925de83d66bd736a455601188da300b3753de1cf1a6dcf4f350f372_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:378f65bf649188bff1bff891946587c33da1eddfd8305339e377313b1a3b19ab_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:d1e3a14c1dd015fa564cfda475400418e1906d17cdb3f7018c73e1db94b2fbc7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:bd137fdb01b4d603f5e82bc0785a38e0931c26a7b5966082a9541302ff585efd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eac8cec35f3d706f5b5d81e4a32077c4c8b20d9cd5a91df90729aa88eb64387e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:10c696a8bb823da3fcbed90a94e6c394df44f07f432353cb41bb77d2844fe792_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:2324d6fc4ecd4c9ac5f9c1e3ce31f4a64f67ad6750d42d30402c08683b1d5147_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:644c3a2a10a5360041465f51b3ec7331bbff88f881c093b64630bff0427e6708_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8a98c31023c6118b9dc5ab6c3183961bff7b80240db2a3e6b20092773b04ae9a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:1f536d42c63e0afc63dde932ac4108ba71654c6480480b74a57035dfff5cfeab_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:b088192ae4d09aa1fdcb6dd9ce2042c5d64824f92bb3754d30e008c137efe69f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:e1d30f197254ed47f44819dd9a431568ed692911b1e24ebf5dff6e5b49d4452e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:f2acd003e036fb14bfb45fec55d54bb481d9f80c754245945266cc8cd999cb12_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:245a4369a236adbcdf3139d0e53b5afba8942d932c32b8a0c615a81037892831_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:38437ad642cdc81867405ec476fb6e6a2450870d7b4aced794ba1264b291f8b2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:5db1da32b052beb4ee307579207f93082513204512d3b8731c5e0dc7c0861d3e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:6f513b1519e96509a3f1d93c7a40f6d4bf03227600b80d5148617d1cc27248f0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0634d18b00ddc4478b604606fe9900ae5a5f6682a53346eac5e26ef6984b0838_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:409d78f5ae30831e863fafad1fd7b8ebf59b20f4c3ac187de3c83cb62b07b279_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:56a149a99aa3f5a7f9019ab41eb09b556583936b01b24b4b618539cc05b291ce_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6a41960185cc984c49836b6841a8e3510c7f92661223d09276ba310b8fe0058b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:0cd7d9a706ed1a905ceaae3f4af801d7886f4ca1e2cd85c34302fad4789612fc_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:1fd6a8a64d33e0087a532f639b939dc6e111e7f8dc9fbd81e62e78fbf01eb96a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:d13ef9eb81d269edbbce8d206b010c05e4785561efc84d46d0ce345afe33e699_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:d4c375112b6b2ff69332631e000148221ba38c476598ab8ec9902be4ddeb7a67_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:059509a95bace33df9cf2a6e80fd128fccfd379c619a4c2bf625e04406ee8a0c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:2c2b661d66905dc6ec527d4d3b404221f9f4df08a1872a2b840f9217f1fb5203_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:45c2b5378fd000d0856532d1aacaf960df19ea8e2200a832e29810c2c6ba4af7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:4fbcddb02b3471c329ca4b3029d064fa7e371f3cec058b45867108a70a06cb6b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6366ad366454ec7f07b87e8875ff45f1349e63478e7294bf1aadbdfd2bf2c992_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:7f71e33d3f70959d3247f9a9be0b4704cbbd98f42d07be004cfd4fa301e083ef_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:e15077ab0f1d35fd36c32b954a8f07466d2f6268cc718c4158274bc46c4db5e6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:e5f3667299958ad4488c0bdd2b973fa7704d3c0482f25ec6600d0052b2437175_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:436c99a9ca885c0a1ac1d8f251e6b5681af77e73d6987c431fede5190ad3a965_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:4fd0d1292e015247dc9f8184e3e47be4fe78e017b532acfb421ae1521fa2d7d4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:7898fb2175c717a8a3ac54ab486d1b29e93ae9a9416735eda554afabcd6a4fef_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:a575881637483e8ff34cdfce4ffc0f04a5db265b5ede680294d0f42f91883b77_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:83594fa60bc8e9c6ffb8e0855f1062280aeee958aa72048962725e72da3c5f22_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:ab585ab74b0b01a75eb98bd1c583ce900fcf0e4ae91b5c1fd93738bd1d63140f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e2b65a75c9dbf516ff3ac31ec2106588360b17eb137322b94c95a63fb20f6fff_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e9f5f219fdf30d8efe880a7ba4fd9b31f4775f9298388b63aaf400aa711d688c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:9abb87f980bfd8cac366bf355e9938a77e39757e45a7bbca99223103067ea196_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:e410d5bf0888abb4c7fc37d021e79fe12ae4f206bf86093075cda3fef3eaa5ab_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:e612cdcb4a6dd8ecd5847cd15f29a9a6f4efa93599037717a5562e7c5d4fda36_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:ee7c13f85085a8aa88b19f6f31b21f9d71a2717d1cc8b1feda13bc46d0c1f482_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:02b02c5d1f31832e97e4f0553928bf9ef61963cbaa86148bee0a9b1a0712e0b7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:3dfe7e9ac97405d1777016666da6426fb750b15f0875c61f3ea5662ff0a1ef06_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:e40a44b4e23127048f0711fa8ff904b8c569e2f0fe23d853e210d304d5fac163_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:ff19e23e84e1808aa54f681eca2bb97d429c44d25727ce843e7de50a42222695_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:19ae36d3bb2b98a4cd9c8f6095dd73c271f73505d5138b1707abe038f4803256_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:c97efee947246630f1ff8d5783307c9b5844087396f08382bb58a5dc9d6e5e35_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:cec4e97a24f781454fbb9a61838bb7ae9cd3260a1737b17a7a829b0392182b3b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d4bd68561bde7506aa2ece1c677ce59cef39264ba7888549e3a7a17cf944e618_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:193e8eacfe312368e182a5a4726c761aadac6996f6b9977b1a23b9ce127d21d7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:2d9b147b87945cb51c80d88175beca575d5928a8b5e5a598e0db26a2c19d5cd8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:66c31375aa4ec2d3a200f83ef470762a9d212085b4ff979f72726aea8ced0d51_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:76f9756704565f6d7420c66b4b59c55f0fcfe447eeddd44c6ac79404dd4278fa_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:96d3fcdc86a8ca9181ab84599222640de2ce46d0231daba6970c0ce96bec3a52_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a18d2ead2a56c3b24df49b69a3d20a6dd672f396184ec77c75f959ac0eacfca0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:af4899584014a0aa9f70e4136631be2843da1f5529d0af9a5eca93a629b40359_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f306015ca2b4ecdebc5df445e80c3ae5a8af5ec154d9483543711a2aa64fd91d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:96d3fcdc86a8ca9181ab84599222640de2ce46d0231daba6970c0ce96bec3a52_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:a18d2ead2a56c3b24df49b69a3d20a6dd672f396184ec77c75f959ac0eacfca0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:af4899584014a0aa9f70e4136631be2843da1f5529d0af9a5eca93a629b40359_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:f306015ca2b4ecdebc5df445e80c3ae5a8af5ec154d9483543711a2aa64fd91d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5be0128ffc473c486ac60d5b374fe8a7817b212625e5eddc2d83ec4a1c929621_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:97d1b22122734184ca4845ea0324cc152ffd83672d9d8eed789e1e7033be28e5_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b09c9db19467b54fa2eb860196ac7a5e25b40a34f65652509b5ec575b2db40a0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d42ef4720c490754b8b0e40d7e824055fbdfb9d8dc891d3b842c1fecdfad85aa_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:5d097ce13b0da8c003beeda5225c7d56091bf4dfc17c9e7f436934b9361be855_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:727a7e8149ab898a3dbff6d8d768248b7ef253617e95047d5f6e2aad98404681_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:95eb89ac5bbbb966ec7f578faa279b4fb6091a3a6e357a8d03e162ee73597576_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:f3e7d75c7948398295de2a457654a8c952e53e901ed761768485e22882bc1356_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:30640a75ca88244e31e8fe3abd45b4786cec52dc1ea7235e6a7c7211ca548854_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:452e6d7ebfb47ea10c51ee6c6de2b7c638d490227d42b17e707a2c2b9e9cb1d1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:bde8cae8c72c89eeec2799a709c8cf5afafa09523abda7d153759f50caf856a4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f2339e81b43c708b5d4d6a2de6b037701249e9b1ec94fa934a7de6dec7a25d0e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:4214bb5a57d7ea42681036e9318124ea1dd13002e2cfe3d66d5055de7358a7e4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6b8e1c8cbac96b77334a85dc67c953ab3ab256e9e7f0491d335eea9fd6f8100a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7fd778c320ac9872517061411245a10b84c8bfab0100e7043c9bd845a6bf8019_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:ff65a2f97adc0b877e34a27e82ebcd014471c2657268bb6d77087c7c87c6cd9e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:127e21b4ebe1e1f8f74479460f49dbc5cf4e59f2f2198aebc02b76df41ed7843_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:1cb3fcd89a6f4140ca9b035d97388d6974f13ad27b70af817ba15ca6b0007461_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:83ddea52a4ae9da23883a5e91feb3f73a1098b65591edfe9330974883cd2d038_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:8dc0052e928a79f39715534c6d284cdc618e6b79c0cbda826f12b54bbaa205c1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:48912f37c502e26cc988a05b75d27fb7c213cf59f0ec021b2a2bbda826fff0a4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:8076b849e5cd1eefb1809f4f21f34de7c928da24df1e6991448e60846d6c996a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:9899beb9c97cc2819703a2865d00892a9cd7d59808b73c02017dd2f7a752cbc0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:afb6e4cda5bd5d5816d9f1f5b601ae70c81848ea0969343681a0d8ebc6a4f6bc_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:46621c418f58493bf67e9a6a1a98062c700984328b6d5a800d3032509ee9d19b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:5a56158a8cdd83121aa7374e98faae1e19fface19e5c346fba6d42f584bd0055_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:78ffea97403b82df438af22994fceedbbdc29765afcb2cf77210b796041274bd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:83d4daa8704fe5aa151e84026fa01f0d386d8f5481648a371ff8c942573ee13b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:1d11f50808a8d05c29fb8a359753ad75bfc1a44a22e444f7c91a1b2b9b8a9b67_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7af93808474a96ff86408a5b81b9512f3840dfef5f45ef638d742ff5fddf89a6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7f0fae12d8830b69646cba9b7363d93b80030478e7151caaca68e1ca15da8d55_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:d8e0ef608989c88910a25c04bdfbbdb7353e7044296a0516e3ca71879119d546_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:332491999cca8af49ecf9350b2b04d215ca7b37bd53f8adf1121a0982755f0f8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:7eae94646f3ba50850118f9d3c08258538c98e81d9aa5278ddf14dc9c6d3a52e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:b50bbaf5582f3e4cda28aba1a95fed803f716d307637d02b7b5b3b22741a3919_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:bf61e94359bb26988ff5c996bc0b95f0c75f1728513bd944de95db5508fc43b3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a7954790a96b89e30e5403c26ff4cd1df7a9c29a7412a375ffda74eb0b883f8e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b23440f336f48aacf3cf53abc19fda41ea971ac7d4368c28a187455740f57a25_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:c0a67f20473ebc15f1ddbd32845058e3290e11b900b6b22ff74a88c9da58553f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:cffacb56ab2b3adab95f3d0c9a7c899095a7e7f2668735d06302d87800e1b135_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:07adc689d44c1b0c766febc636d91b325593d2d1e0f4a23bdc6d94d5c29e5e58_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:26d2bf822db88b4c0d14898a4009c245cc62558ec8e73c748dda3930ed5b9440_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:d1b5b014efc1b0bead73fe5fd1265f313173be6cf8e729b80579db799d67e389_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:d6d8b494c4aa1dcc3485e38561344ce4a67a938680f4b40050306b002b784bd8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:013955ec3977371d0279a78993cf085e6d72a80e94a3e8a90e63bcab622edb85_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:23b873990108f6f6a6c3f03685476e29c4b36c8409ff1d737b82c6193c9353f8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:24cd081ae99c31fb82b2df5bf639b8d470bee990906c6a03717ffdd3eb9c622c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:bf716202e32d3674c7391634d2c4c14ffcd79af57c86a8d24ef76a37d859d0ab_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:19215a42461673eb5362be7bbd6ea316023f77d372fc7261d721f8bfc88a65f3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:37d0d25514169b5d62ac2888ae3a820bb2e54b3f03ba5b78008d4f4666a90f14_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:855f8004036a0e19adce948f51566fe9c852b9423e6c7d55085601254bab8ef6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bff290163f0568cb736bc2bb46498607448f7e27653812430eedc33f1f3e01b0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:38780164a447a1e8d331bf933d99c33b013abe344b7765dbee8391aedd9446b1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:85299066c064adbec4a871351f69219d00c7869d8c51c9b915beb4a7bc6a620e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:e02477eaac7a77fc4cafbdf312260fe8e9bb1e9938e1617d2428307dc420ad2e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:f4e4ad1d74044c65fdc7efe2ab2bc3a20a417dc1f535f5b26d39ed438c45572f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:0946e0ddf6d186a38275c92f9626c2eade7daca392ae003471a21420ff526430_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:333545f5814beafbefadaa1225a65a7d366cae7d781ef51d58cff1180c0e4999_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:4381363b864cb5365f6ed61432f406069db17251f60bfb9319721268be4cbaa5_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:ae1f4834ff47550d64ea56148b5b122f93c6db711d11864959f1ac6b64a1dba2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:0fbd1217d2e570bd9534b70950664d454d1b46dd6a0b02fdec5656f88290a656_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:34b323d2e891eafe3c50c804c673a0843a78599c8e292f1a0f0c0f5b4b39fbd3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:d2251d573b1029bc4520825fa1e62eacc44e02a74a34acb2c186f4a630c219dc_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:e542bf007fe146798043f749e17171c150cf867d6d011472ac678844ab5b8f62_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:27a9cf912ab7e443f2623d39f16e23e01620f823d91a1564ac23f1c225ab2648_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:3f26e5a2fa3760820eb1151adabf7d26af96395345444216d519742dded51ed3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:f8d7c441ffd62d1b18be9a1b382fe75f9304acf0f2e9d1c28f7bb13843b4deeb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:fbdeecb5d0c78e4a316e8fdd8f41ebff61c84a177400172c8bb4315b2bcac138_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:27a9cf912ab7e443f2623d39f16e23e01620f823d91a1564ac23f1c225ab2648_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3f26e5a2fa3760820eb1151adabf7d26af96395345444216d519742dded51ed3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f8d7c441ffd62d1b18be9a1b382fe75f9304acf0f2e9d1c28f7bb13843b4deeb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fbdeecb5d0c78e4a316e8fdd8f41ebff61c84a177400172c8bb4315b2bcac138_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:00ede5289e4f8ff370380451ab62b244387df55b6fb9359ffc67e7d76f97c860_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:3d742c34e57e26f9ddca30af345d65d0afa2f48eb0ff4aa823c78a679204878c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:69ef238825d9358c00d0865e45758e14472dbc7e8c72869ae5446b2244d833c2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:7b27c040db5265a06d86bb48f9421634cd9802471ae747e8670f6a8ba34e4a6f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:1a5b180e8370fd822c7000827b40b22e0575fe848803e954b7fd158c4c11b895_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:4c0a5013df3f1718c9b52cfe51d841090fef90b8d74429c6ebf70f802bce96e3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:9ebd9b50b6aee76f842cd5dc844ac772de3038cc5b35e095fb1323d9498c2c30_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:cc7538c714803840b4ead4152e32e0e37b86639cc6e0ad330e0cefe983766a09_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:06fab18ed4933ae1c5c77dcbcb3f454c130de6e97c569fb75e4834a7623cca94_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3fc800d561a46753792401a68903d93dbd62a757cdcce46ff0b434a9a7854d9e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:88551481ff4cdb898fdec610f556643e06beadeb615af9c373ba24fd9af158a1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b0defe0c634121644795a01c93df2ee14767972cacf1044a361437ccb9e9d62d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:012275fe4d910c7256de12e0682450639f0c3306145fc31c89c0d8cfbae1b32d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:22725553d49db663a27f6316f7a2ec9dc773994938f3baf9fe4c405d58587ea4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:2e25eeae84a107878f6d651253b2ae594b2eb408afe120c3705ab1b6ef1880b6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:6c5d0304d5e559c909909b7b4e0d01f8b91b087a0f7424a0ac2f41c1971ecceb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:2024751b0ebacf85ba47dd6ec59ad28853aba6406fc531a389058e69fcaad227_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:480b8de7e171f39669f1f199d0fe71569c2a8d0ee8eb3a6f9f3c644b2122563f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:ad35f5bd558aef28ec4527ec1c2fd4be01a5a4d794a177d1428aaf1e77973cfd_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:b57e269aa22431682b6e754e54a1144f8796dafe2dbdf69cb671d455a8b1a460_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:038e1d21ad00cdce203134db282f18c4b2ed263e02d861df97cd2ef18865208c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:852e6955e8a72972cded1982bebf15b331b76631100d2c6e838a378f200fe5cd_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:962ec16974353c481bed2e52ef3bb5cc62106cb35ea214aa5f7d156e0121aa8d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:fa67a273024978f4d8e43f3925ead095fe3c066a26881b10dd4e477436125807_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:226e95d83a4b511398c2294b5c4898042151e9a9ca4d22ab2f4de04a14df92eb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:799e19c06f9d98bbe7d3dc9f672b98f5c2b116c6a996efca1b6c57ae96d8be23_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:80b99d93096d002057e5054fc1ed18de04b2023bc5fc3414b8efcd3bc146096c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:bcc0edc06d5b65167b4ac3bdf804a5783d9d0abb8e726dddc0767b7fc10d982f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:7cce954c46fd4933e859d86b37579ab5157f867d6c07ba0b3a0154e8cdb7ff3d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:87922b246cfd5c085c0b2586628eb2abd73764f56d38fec06144a30d3f3ebfc7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:aca2638de65835b5fb01a0ad4198aaf8bf459abd16263408fdacf5c159cafa37_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:e97f126b758ce1acfa39b2826807f77fa9957baf5eb22935f9407cc79a0ecc38_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:05b23360fa20f10b207340dece37cdcf33c4d992e3a29c8a9648a7f22389e7ff_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:502cbbb98f22695369c279efe895a43bab142a507fc03aa100178a62a7cdd514_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:53a67eac858334d2fea2d2108c8e7d0f1b17bba0c273e763f195acd2ccd217b0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:b981f087a2079a194e7da695fd7403cf999685bbedf4be81001615015baa2a11_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:20a61c3820c60cc5f2471a97c323b91a23d30b6c1f1398d6d5b2b9a66b47cc20_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:2a940beb94e4745593c309bd6fb316a00369d99f6cf1f23dd29224a2d6324c27_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:664055e5fd3a78fe5bd8af340b1f7084e38f7f3f79df7eb56935b9af2dd90515_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:d81108bbc04aeb54c088b8bcf796a3b2c8e42186d80b06b8ed5bc36aa1636e78_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:19bd6e3472d9582a2c1563aa482f59c04bf453a11ce0719b9b9dae5226276811_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:346b64f6acf55949007b679f6b642b1304a51c70680c46bcb843d0a2bcb922c8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:7836351bfaabac1c146c2b07129fe2485d34fc2e20f2aefb46de9b6743666423_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:7c229d06f80e356c102f142b1872223172d9c766bbb853bafc480d558c5f5d42_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:3ec2bdac3f7798847a49a22c6b2a89158b018837e9a0240b6f81a81947dda271_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:4e278fffb4c53b7b77fc888bc120754905c51b5c4025fd33b863000583c9f0f8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:63966665dc84db1dd26a762d8bdfabf20fe6e53646240ef67329a16885f9d994_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:94cf8d518f985113830d4b497d00596c38a6570c1628c09e0863c1943424012a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:365e192b7487bd1bcf835d90c830aec2d9cb4c48eda52e383a1593063cd35c58_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:7c088f3e06e1287f952f0d1a4f72f649d52cd61f93b38aa0753a556d01cbd663_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:7e38d1f899e62a61e586a89785c8688750c5d4f3800e7cf0edb510bc4ef780d9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bb9ddc9194b2ce01c39c36d0224216599e5603bf680686dbe37a1a16e6f9343f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:364d6e6f8ae667724b92a79fe23e3a9adfb99b6fc45dd6140ed14cbf460f93d0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:5464bd96c438bf3def0fd6d570725cc7f1f2b8051ff8b4dccb2a9444e69b7e6e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:9277b84769d6cc3e236b8b26657b852ed7f3b1b08d51b410a34dd284b7b748e4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:fc34d819343474af5512f7e4958f4ca767084dd0028027b72f04767de9c11352_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:25442e912d3923cb6eeae01bcf35be62fdc1a0b5f926645efe8686e6efae1943_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:f4e906196916c8ebde54d2e9addd8544c044d68c16e97af52279a1fc6449616b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:0912964fee54f3360ae53187876ed4d489708972fbebbdcd6f8dcfaacb2d4d50_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:708c8e0fa58864fcc0521d644f73bbac8994e76c128608f9af039395012f516c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:76d9580358e51a8eb8418db4d02d7e27ba9f8e6c91c31e7a6792c21e4b04b88f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:8efb309eb5f2dc5ea86fdfdeeae1af6fd4cdb9831e6ca9c18e218f5e1069f7be_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:57869c49a29f8db93129eba2b48af6ec285ca37c4b92151f42607e585c3baaa7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6586a80b58dc3d6881774f44e13d23d989198b5995d4aa7c5c84371b3904b394_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:cfe9c9bfccb8a43176254eb857c93a309ae68a5c2ff00a598c0a5f8744348c6f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e5db1baae4ef48a4a472f2301909c8cb18f251b089201436cf16b8d1686ad1f8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9a95e2fe6fc9de210883289944b6e53e9f5fb7209fab44fecba774dbad1c6892_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:c11f0147dd2cfc7e90b8583171bea78130cc8d15bcefd4bdd99e5eaf3b99b62d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:f0dedabe0e0aba9b9afcc56404bac650ed8f5a76a9211bf1e81b665ed30254dd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fb095ec279185522b46f3f51258fbaf0514c5c0bde961effe39256d5831ccc99_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:16b8ae62eb611b1e91dc76eb3d8df6b25c50fc05f305201f4997c595506da979_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2fbddf28b8c6116aa06550b6152b6267f3095b3561ae573d2982f94edcccec96_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:31a6a6a73f4d96960126bf95f578b32a60e292ce4c7e98ec7ab931dcd018f7e6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f504976b36fc2ea95be888e5e944c562ccf160a059109cbbf61713017e12e13e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:5f43495b15df64e4359d12949b5e0cab1b9ef9d154fd3c85ea4172b3b6ff336f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:6d4647a27991b62ab32976ec818c3628bd6a776f0dcd9d4d41f77014417b9959_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:89c9eee94aedba7eeadfa1dab7b4712a3c3443c4f17886af471a5c147d42d6c2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:f7bed21d2c55f17728fb1922dc0a3ff82ce1e1b20b0c7d4a346612c6c406f5be_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:5f43495b15df64e4359d12949b5e0cab1b9ef9d154fd3c85ea4172b3b6ff336f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:6d4647a27991b62ab32976ec818c3628bd6a776f0dcd9d4d41f77014417b9959_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:89c9eee94aedba7eeadfa1dab7b4712a3c3443c4f17886af471a5c147d42d6c2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:f7bed21d2c55f17728fb1922dc0a3ff82ce1e1b20b0c7d4a346612c6c406f5be_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:01fe3ab1288c86aabf1894b4cf2c1490a684c3f25edb71802382779752a47c9e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:5c0755b37acf8f2c6a742ecbce8141eb2aeba7d639be6a84d1fa8ea0a5210c4e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d9c63a2cc8f065a586cd5f20d49df5cae5308b9bd81ce612995a76360f94ba95_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:dcc3d15bb00662d02a870728b1af4052342eb5885b491cac0999ed29e73c0231_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:01fe3ab1288c86aabf1894b4cf2c1490a684c3f25edb71802382779752a47c9e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:5c0755b37acf8f2c6a742ecbce8141eb2aeba7d639be6a84d1fa8ea0a5210c4e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d9c63a2cc8f065a586cd5f20d49df5cae5308b9bd81ce612995a76360f94ba95_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:dcc3d15bb00662d02a870728b1af4052342eb5885b491cac0999ed29e73c0231_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:08fd31d9f7d99920fdc8e82acc96caf9344b1282be6e97219ba046eb544b70d4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:53c3c5a76704f34c6a5a895aba2c5fd1bd3fc6c5963f2a00dbf0d27bae8cd532_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:81f2a52b427c06fb64162c5467567e63fb104b70eabf9fd779e6a7ad29bd39fe_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a6d960247a1eae2b4193528e509704b6b5e2682fd1725ebcdcd337075a1fad60_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:08fd31d9f7d99920fdc8e82acc96caf9344b1282be6e97219ba046eb544b70d4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:53c3c5a76704f34c6a5a895aba2c5fd1bd3fc6c5963f2a00dbf0d27bae8cd532_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:81f2a52b427c06fb64162c5467567e63fb104b70eabf9fd779e6a7ad29bd39fe_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a6d960247a1eae2b4193528e509704b6b5e2682fd1725ebcdcd337075a1fad60_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:4058c361cfd59735101791d5ae79034cad53a6da3bcebe04cb884a81a4716d25_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:689743414ad91e78f45115e6dc0693ad71e24be78f6fca0aa4af5bb448062bb1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:8ec2df4a9163ae6ff13f4af00586f52e38ae1872fc4cb8d786b613a7116f8575_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:f249c68ecc27e7810c55e4a88bd5b8344ab497e38a160df4545956a8cd9ec24a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:4058c361cfd59735101791d5ae79034cad53a6da3bcebe04cb884a81a4716d25_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:689743414ad91e78f45115e6dc0693ad71e24be78f6fca0aa4af5bb448062bb1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:8ec2df4a9163ae6ff13f4af00586f52e38ae1872fc4cb8d786b613a7116f8575_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:f249c68ecc27e7810c55e4a88bd5b8344ab497e38a160df4545956a8cd9ec24a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:1c1b998d32b4b865f763f691e378e4305ee699f0c7a49d0f9d11b071c4b1d1d8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:443759a86257d9b31944fc5261edf98e6c0fe2ec84fd6da40f6ea8d272792cf9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:656cc35bf38ba567edbf993de27c4836dc890329363e6415787b72db096a1b3d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:6f7d6e54509b3bae8394c544347d82d1e4beba8da9314db6afd42759cefb0dbe_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:1c1b998d32b4b865f763f691e378e4305ee699f0c7a49d0f9d11b071c4b1d1d8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:443759a86257d9b31944fc5261edf98e6c0fe2ec84fd6da40f6ea8d272792cf9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:656cc35bf38ba567edbf993de27c4836dc890329363e6415787b72db096a1b3d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:6f7d6e54509b3bae8394c544347d82d1e4beba8da9314db6afd42759cefb0dbe_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:36a3f1de8f08a6b388e34f0f6d176bbc24dcd4fa687098f4ea0e27937daca9d5_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:46abb86fd6e252dbd3f0f4d2e67886f5f48e85ae9ebdd15cb97c1b4ef6f7c3ce_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6ebace88a0eabd744314c45ce9f5f3bd3815c4a8f3418787ae7e3f7ce899ff2b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:966525e0b600108fecdf3b35d3ac1a3eb86bcf0f3d0ca40ad7a8affa0a7cf625_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:36a3f1de8f08a6b388e34f0f6d176bbc24dcd4fa687098f4ea0e27937daca9d5_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:46abb86fd6e252dbd3f0f4d2e67886f5f48e85ae9ebdd15cb97c1b4ef6f7c3ce_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6ebace88a0eabd744314c45ce9f5f3bd3815c4a8f3418787ae7e3f7ce899ff2b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:966525e0b600108fecdf3b35d3ac1a3eb86bcf0f3d0ca40ad7a8affa0a7cf625_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:a189962370c0cb19071e929b52f30ab287b1e993caf0dd2d82366f87283018ae_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:a403428816f508796b4da8b526535052f2b7bfdbe909d918d50d2ea4e0079105_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:e8e8294dcf8c72b3716117bb4a1d8a60dafbd2610d76a790d72af1f1f05587b7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:f92843a3d56cbc7696e8e7611dd32de515b5d6b297f232353720bce355bb55e4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:a189962370c0cb19071e929b52f30ab287b1e993caf0dd2d82366f87283018ae_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:a403428816f508796b4da8b526535052f2b7bfdbe909d918d50d2ea4e0079105_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:e8e8294dcf8c72b3716117bb4a1d8a60dafbd2610d76a790d72af1f1f05587b7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:f92843a3d56cbc7696e8e7611dd32de515b5d6b297f232353720bce355bb55e4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6b3209f8700a754e7ad49582b07b98d2e008bd981187fe039f05da00e9426c78_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7072164068bdf9ec9a09e39b92d951f6c8f1b5cc96dba5353e46a266492473d7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a57e873390cadc797c373d43652b7cc33f4703129818efc9c52eb19669083d9a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c87fc2a64a90083963f2f31be79fccd0d098976daf8a3547dcfcbe3035192801_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:51a7bb947c25aba4c3012ad77285d111b4aa6f21ef1f6385b3d3d8205a46e34a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:64dfaa93ff01631734464fd5b5a7681b8f45b91ba32cb782511336dd9817185b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:7ecddcf1688ba0c4970702bfe29e8294b396b28f90be16373ec3fba250454773_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:7fb399fe943b7a45a234b27808f609e32e9ddb5f538558a061815942600ec1e8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:76d47f16a6300eee18e1d084f5b6e95ba93a0c167a1ef49931352108d863447a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:9487b6858e33ac73c154e59cb4c96e0bda1182411d5ecf6328ba863161d316ce_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:a59ebcd33da05769d935e43d5b2b2f58349218b4de3397e19990eae329b48e01_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:e0e0f6c299d930a8d0388a2c15fd3512639953c9cedcd218ba5542c5d19f7a51_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:43a4f8930da3af278a4f3be8ae26cc7777822e308072f6466ead82dbea4ce5c9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:b73a245593a50974b7ee6484edcce9daada3991dde86999da270d3baa042fa44_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:c59182bba1bc1bd373a6deeb803b17e01b9c19dc1d38a68c7644c13f52c092e5_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:f0212423d6d5b077a118edb2b151e9d8622e411e71ac975bfe0f2fd5a8421ed8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0ec34e1d35c4d698dd2b47da85d8ed074d99e14ac221644f6f5c0b62df7f388f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:16c20bafb2402f4c091344290f7cae4554a2dafcf730856e8dccfd1e25887ec5_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:2fe6ee7dbf151f55037bd6e817f446c3cce49a2e5bf19b422c6ecc46b68c7c47_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a48e8aa4f0b04ba85ad28a8676f3e3e035053b784581a4276d8739bc472b3395_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:aef9bbd24b09d248a54be438ae96dfb8f434829fae929e387cd715fec8a8e667_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:d8301d2e26357c1dab9d314dab0625a06ba583d260beef7e91c7bb4d5290068b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f747b164b3cc58cb7c15813f2d8033487d2dc53778d1d4c6e6cdc366530062cb_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:6b6df5070a6de70365b63de98ea44fc0352ea5c9eb94d8e308b919e3ac5603f7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:70fd5a174239379e3d167b26811501b6e2a48249e85dc5b3f74e6135732d1581_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:789d81c8dc20f307795b3aead098dab023cf21bb1288a26471045906a291b51f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8601c0772bc61d6324a64fee530b7ed1085753eab9ec2c2068d8e18a920df0f6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:aa5e2bb5f4256e59be67fe5edd779882c4ad68c5ba062495c41e2496f5999075_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ceb4969fadf65700dfa41ebdc91c59002050451898398f636e794a6bbbfdc84b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:1fa90c85eb9b6764ea18b9ed0b8cb3864793e66bcd08c88e81e928c4325ccd58_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:bdb1c72d507c31ec649f8be1b4411161d38fccf63e556040982b634e3f886521_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:d93df9254c48b953045033136d76ef666f080ff4b0c01dc40c283cb8bacbec74_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:5139ac7633a255bba3b3c5fe1117c3c573b0805259f473baccb34a97e09e2c6e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:53babb8256227ef4e83f5bf44257d3582de673c5815a03c84d80498488fb70a9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:87ebe475ddb42fb766cddb35cfce3fac180091d81c4c59bee2f67cc6755cb78e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:d85e0d47ab3808865e9f1918b82f64a8b58c30178b8c076576a5d8829b98f78a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:78896d4c482ec7c24ae74a049071e94200cc133419fa5b258345630357fdef90_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7cfc8dca2a816ee9e3e2cfbc9b0e99c9e4a346e365827e02045ab306367c7e15_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7d4e8c356a87933a8ba06b5f1fc28137e3903bc3eb21270d2d45353e600239aa_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:f23f0cce65f0df648edaa857ae5af99e6b0a0be552a41f61f5c83acafd8b181f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:7c446f3481e312215af918c28427433059ffa83162c9cda3eaea5e0e2dabee0e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:8057efd2a03b2787eabf4d7ea52195049f3a8eeb025435c43a8dd493d8b19c53_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:c2f89a29ec8d96dda13d7371bb883521120179ae732f1aec739a91eb93a1a256_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:fbde574f68e3627f3e2148c51cc06a3a44300ddf807f94c2cc6f1ef8af10af3e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:b5c1a7d4b9fd632974a6d407810220ccaa67981ce9263bffd5c92aa1fe54448a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:dede4bebbc6de50630be4cac5712684384bb685b3fcce1b7d2b3949726e106ff_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:13eeca50283ef7aec2dd2ad947fe1791626c9c504b77ec6697e2289bda266a19_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:d9e1e9fbe1f12d7d76142bd70f1b2d02b21c7677b3c02d42a46fa52687eb8faf_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7527d0757b3e463a430d3d1099f80f2f6ece657bff2b66c3dd6b9d130733df9a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:f26b15b67ae35b6a68ad8ab71a1be5d127d0fda9cbf9989a2899bf3c4c41c920_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:2d97c602db77434e7207d2f27d1d9ef4f5a594400d1d35e38538c2534ece95c0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:9c2a8f934760749495747cf62132f6a967601051a66ad783b8d00776ba020bd3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:9f9f11ae41d4e6b6fe9a9eeecd40f196c8dbfa1d18c9fc38da162e1054aa4daa_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:de53aabfe6fd00f601f229c0abfbc96af93c327915a598a1c5d9b9c2ddef531f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:4bbbcbf186a8858905fea18c8f3244e0e4cca1291c6d22cc6bc982d90ecd5cf0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:6b2d149ac8b04e2ae8b125accc761a45ff7651a1f6d3a91a13cbfb5d9a96b53d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:4101d09e893f7a025ce82166a6c78a0a8ee4cfe388c2d6de1b35abd3f0284c03_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:7d4b254f1ceed0b5bf09784ce27e97d45e376b6b82ffc7ee7967e76e7f0f3737_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:db84204aa4d3b831b6d6428aa90ae89f10c85f61bf1c32f04e63d23f68659518_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:fc9301e3716d7abc006f0ddca94ac258cdf81fb4297120455d5e2c931ddb3daf_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:2c5307defd066d07bc42d092e906bfdb2007c97288dde598a563107a7d2d47a3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:75be1a48ecd6eb09d9ff583840afcacf8aaf0b654dde1789515b3b88be139388_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:8c96995cd1358e791d8ad6184d696e2245094a8c736c753922b781a181772b6e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:9505be79ba6df90934ea65cb9df844fa07450afd9587ea6c1d39e682f326c152_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:85f976b0c44b8e0cc290bddb39f451a9c0ee72d6b541155e52bb4685d6c3657c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:c726b5c4c97ab4760463b02495246e61386f8c5fc36b70f59200c6e44d750f94_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:c9555a29685e6872bf70a5072084801505755fc43239a4a7b9d53a520738795a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:e8477843ea3d2ff8768c8a59950fa57e2a5aa78e12ce38e3f4fa104a38b154e1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:c05f3f93cc56e4a16905141e29b284d5a60aa350f3134d3e451f10e741d0826f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:ed07f0a42634f9104b2f6c985c00c6c95317bd6101a9048fd8782c50c68b9ce2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:29c7a5482efc6252ec5b34af24c43aa10c6db614d579441bfc8dbc2f3a4b3661_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2e532effabf15ef426d7c72b63e3b5d283438e589f2cff580ae6cafdf77f1403_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7421808697067f26aa1f0a4e564b618c9856986c507b87cd137734e5b63b0169_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:afcdf30312a458e2fae1cd86bfea75fbee6cea2797dee16e1f02f98b858ab8b1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3b08036bdfe4be5330fee8b6c2f64594913a14b7777e1753999b8bcf3f55be44_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3bedf15b11703d7a3745ae1f46cf048a3a930ba183a7f1b3b1407394c8d2d531_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:049a3710217374becce7e0eb7e4e5220d6df0bbb684b23af619d44e4bd615cee_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:9a069701178d9e840c6b79b801ba03562823df0cb251570037a509a49c136e0c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:9d7aafbc07d04deb3119e1fbf533bc5c31bdb90dfc75d42651807f29a894ac2f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:a5cae3465c251e39983d3781fbf910ac7fe21962d996cc45985dfd342b7561c6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:29e3d934c976880cccfdf46f8d3743c306cd0a5c6b21f98a622f48abef4beae8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:2b1ddbb3d3e2fa4e1c51b225240f010f1502120bafef0e59c105cf4154acd30d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:91265f51e256eecf2aefefdfb7c2c625d326d57e754f1d23697ced20737f91f2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:ae5138399158c2f2468b6c4701d9c15544c0376ad16db31abeb1c77f83476904_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:06733c0a536a12ce2bd6f835178b7b23e5c9e58928da56d07b70766351e90c1b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:684747fae1f28e427fb1ba02e624e3cc1bda3f44af56232ec5ca6fddd1d953de_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:c36c391f8cf8a47205816cedab04a610cbad4c06b31ae41fa7aa66533e756b9a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:f071f63675a060ef89e146f4183faf557497d4f2ce69365abd3e031901834ea6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:3e5d1e921b9a34032708ada169c000edda452fafd9b9ce9e9525d396b4748092_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4338a35a4c2627e099c966615de2b8a87ce113ce7f8ca5fa0b26779e917a0b43_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:95239cbd7882e46d2c85948246837d15e1a62233909891c467f453113b58757b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:acb88d3cf1943047231d03ef0db05ecc08bc2b55828a880b2e3c00fc0959ac17_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:1f3b655c34340d24e41d318e6311c5c9dcc0f8983c2ba94fb4e124e0d8798c42_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:29dd2558a5570c0ffcc9d4098e080b2a8b85534255e39efef22cf0e1f496d8ae_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:418aaa395e045ed3a6a5737b77f5fb41f0dff4383b7f6fd1e12bad3b90c20c69_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:7143c3e916dd7592b053ce32a1d161a2367cefa43d4ac1d9720a465aaff31dc5_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:006525badf32be378253dcbda0d72ba644e2f147e753eae31bc5ae261960b205_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8d85c088d5617e4374446a1df836d9a2792a04b29aa398c7143d08efb3edeeec_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a52701da9107849685267e56543b887820ed0f752498616ff4f40db93bede52c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a636891623579425e62107a5714f6d9a82859371c229b48bcf6c8be97ad5b623_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2f5a4694aba5de3c3a02c2505e743a5a4dc84cb4d29907e458a34333f418525a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:373e92156c67c346b8cd8db7e917a7f8b6b86bdaec117153a4f22361236cdff8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:978c9f9149c2664f06dda783cb58a19f6e07e2003122400b93bed8d88d60f8ef_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d47afefd5b608b7ae316831bd44eea1545ef92dc862151909fd668c68b44b5eb_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:f32a521d8bffc86f6b5f4993a7295f478d506bac5c94c7bb961be3f6c7c3dea3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:fda44f5c6ecc8c662c78e3156883e142ac4f0ddc5cb1eee2c8df509ece49cd5c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:8a50f86f02081414b84dd7313849a11f640971bc29ab708fc4991d335753cd4c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:9c20db4b70d5c37b7c2c667b778f311176560a239dfb732e7450530d86d89cb6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:1b889b7dc3baa35bdd2a338837420cf8bccac71a5ef03070c3ecb03becfb58d2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:b9d89f5c1a12c7b086dae0990ecd5fc55ce86ebf1eea01909ff2d9d421baaead_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:ca965b68a2e23a251c5371721e9f285582163f4e890c6e86035ef6e8b2ac7527_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:d351f6aa9c9336ddf4e892b0d2c54962ce01e1091259ff5cdb27bbfab8b3996d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:0712dd33406c1ada080ea09692e1341dcd5a7f551c8c4b09a76a781ff031b1ea_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:8a2dc9cca6fb3e5dde544a4fbfc765e9ac2af6e0d0bed69588f34c8da0c4d1b8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:c7fe6e374655f296cb5b682cfec49fd21dda64d1ce2d1f1818139d0f47a3ed96_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:e45377e58bfeeda71ebb3b8de90e3e11f2791716edc26c7333d7e85259b33d96_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:3b022f77d4b03f34ecc1f3ae4df6c4a25258d0a0bb7f3be384e15381c2016f28_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:698a08fb1e89c797919edee11673a160400922bf2515f61cabc0ac06200a29a8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:bb4ecab3d4421c069e145f1d46541f8079e79b025f993f13ec12d340003c5f13_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:bcc8da939553550ff251e8ac6ebcd5c0faaf82072664e1ad7961808341bf9f47_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:29b75239738032214cdafd80be46f8681d1ab53fd45c6be1f39549acd731ed79_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4b0012ae6edb57179c3056f2f76bbe0424932392ba4cf86689c7e70c1cbc0410_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:659812d32c1c29e564250dcf1c6121a83fac9eda1d1cb5358e3584d212384cc0_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4aa837c7e433ceb649159cd1d62d2d85a272b47daba16e15858bc3f902eaa0f6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:69eaee96ead3bde7e41f62f5af3a1bce11c117d5fb32fb65001b18503ec9014e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7fd950d9be9c7e54cf84238147e0ee906b7cec6e995e460b8bc9a5263cbe0382_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:b31b05f3a5843e4babda7f2411bf15a5838672f5f563294badccf5377da24d33_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:20d8b83b46e9a7585d703bb2d393b2ca745d57ece30b11c17308cfaf042302da_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:6ae26ec581cf7f18783bd0646b78692a3ebb7bcba02d250b1710cf42abe2881d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:b018408d18071b84c4ec3a9cfdab64b527a7fdb2abaad0a7c5aa7d32eb98025d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:fda4712baffef1ee5ed0f1041371af0f23f00378b309648bd7f1d0db87ef12f2_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:57e856ac2c074190ffb9313c7429e399afeae2f20f362d462540ec3fa142b930_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7cb24b07e3f2ebbdccd6d66ae2941c49e0f1069b2339b054449ad80156f9659a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:a71eb145008d112d2d25eba00e0f65be5a681f7c2c193010716966520239bd9c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:95843c90c53070372209f7cfe99cb1e5c79ad7e247333dd1cc148af1eece7fc3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:e1074766db5ffc8e931945e0151539b043112e088f42a780f36fa27b9091682c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:e68a6d834170e61dbcc5484cdf8c146514e527dc8b6a2a45bbc85d7a8a534dfc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:fe53648063a87c5142204769a43ea387073297debdc962da64040cbcff10d601_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:aaa54c7e70f9affdab405b3460ccb1af5a076831b19ebcd9b903951b0e7f6289_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:bacb71ea5757abd25618d4ab135cdd97c47df12f3d303fc98c3576f24e38c695_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:d9c9eabc038fdce8ce5599e6b809802794d0ff0830389d88b78670bac6f6688c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:da8c5ba33b113fd1e669e02b25c9017d6912354fa49d142266d39ae3d1e4b402_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:76b8ec267ff614ae9da9fc6784d93461c10a06e9663e7d4aa47dc65b72b48fc1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:8596e3e92b32af69ab0a232205a608075a50e5a687728f4758175ed494f18e9a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:c2552cbc626a27ab679986b19abc34be10e8f05765b0f9ebb12ed3fa88a968ff_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:d48b9c07ce688f3399270d219b1f88997997e0dfb5204cc0b74e6214322e30aa_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:59f6e2fc2e459dba4fdd05918852935b6e43073832f4961f349eb4957aa9f167_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:650ead1a1bff3cb45441985b9eacf22bc044730d7b15708746b2249c729946e6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:859b43bd83c63adfcc1d0bac14ac49a7ff6b838df241b53cbf12d4d4ab947540_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:89b2a7c3092c9cd2aa0ca39498bff98848e6651dece10af468321547a599a383_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:2725a3a998ec714d41c582459b793c41fa1377989ac42b454ce99297e915d628_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:82ee820c172b37b309caf3e55796b21e2ccb643f3362fa8f835265916e5d8936_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:90d3c02501c951ba335dfda454e7563dfbe795877e5cc02aed42c1c496774902_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c6207d4c5322bcef6b1ff929f838290279a12bc36811cbc696727cdf2e9dc4eb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:01df18b0ceb65a45f3b7dbec47b4486736a6cfd3f57ef3a892dcc5ab91a4399b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6278798174090b0e829ae620b88b0cc2954544821749ded7d6fdf39a64d62e94_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:86cd1a1241d937a8ae9363f3b02c918a5bc1696c7d2ed305985b66884fd037ca_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8739531070cc36b62cf8af92211cf4db250fdefbdec8b50026b054d128cffdad_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:4ddb887e13b2959bc46fc8fc1e052de382f0ffa67add0b344eca242c4a6e63e6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:8927097ea97a72b1a62ca714a883e4375562e795421dbc71846f7b8a1cdd7e64_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:9ddce7d0eb9bdd8545124fdb5bc587db0d6da0e989203c307c145cde5edaa635_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:d384b9629365fa4556e66551b10ef1521d4ec3ad6979fd566054806118dd297b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:197c2edf4e02babbbd8a89b269eb6d6e8a09d660b648b73d96523d610a4a1e67_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:2cbf0c2030f05e268a951c36711604d9b9737c762fa90a83c18665ea1be2dd09_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:6ec1c18330bae8dc4b476dc1154b6c86946ef22dcd681a9b934105fa29935b00_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b535e3b77325c728df4d1663ac5780e59bedf0456a433ddf555f549c87d46d6b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:652ce88fd47ea7982ac2ff2ae5a59d8f7a73374a0db5fb6f258c3cc519c9cd14_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:c6b874fa4b344e0a760b77291dbec8d17d12d4b583af35c233b563cfbc1056db_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:d4544982e414c4de40f03f1293103d34016226fcd7b0911ff808929be058ad87_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:e54628b2acfdd169c7f68f946aafd98804f210e974f4c9f3f1d9d9edeacdc550_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:eadd97658496bb171a386e668d64c4b565a49e5bde0e1de41b2c0d23d59c48f1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:da18fcb127ddab2f555983be712a8331a0e7942bcb245a1bfb3381edcad1637e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:574bfe6b3d5a47d348c5f430d8d1fc5d7c3dd41058f1c422428443520092af50_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:6322a8b42059c675304d9901d56dee634336ec78625ada4639f6796c35aba423_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:76e65f5226a732781ff266e8c1d9b5164a0326b6d233373f34707fe9f061fa56_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:ea6f8ff18a8690ef81a0154e9bfa66212000c54c41202fb12fbc73e9662f6d05_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:2d5e3e228bd0f33d08d0222481ae1f99fb0ca959fa2e3ef936902563aae0005d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:d875e0dcc5b271fde6a9fe26b0cee8646f3fd76c9795b445e516f8144d1f5c1b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:e68637bc28cd2e0820d75650ed3019b64247d9b2760e455bf6c1af7d5d66b7af_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:fefa1f41f0138f463d4bfb59c77eae08bcec8c9a8e62b32628fffbf6a18af908_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:4935e679006bb3a9561db7e2fa87f654fe56b57eb6bea20439bad52088d9270c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:8828e9643100260e539fbf1e5d377da92108ae41310a33921c81e68e0d48d483_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:cc5861caf8efb0ecd929e37b759c91e609aebcc2eec2a5ba71aee9676e189e88_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:dbf2d74cd97e1b0ee349230003c641992c9cddddf4817a948554e19f4e04d9da_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:030f7948481a6bda0c1b755e99308286eb88bd5740145aebfe6d337cbab69a4b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:0c32a80ffc127f1493f0bcd020a6c10f65ec22f8380d962d5242d01443ba9f3b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:50fb43db98f82a6d1c64aae5fd929bd6b72f2fc63784034e0357cf2edcf4e51b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:a4f2b70697ca6b04c67b244d2acfac43a3212df6ae4bed0286f245adfc310aa4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:2d6f5738d0a91f91afe31e29ebc297e49651b7ba75cc9d5841142c22e002316d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:a50d6b43e025f70ec3d6d13d8f05868b96665938bc57621b9c85b1e33fa16496_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:df6cf35b191df4d2972bd3bae6feba1fc2ff43c56b85353fc71456ac0bd7fd9e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ff99fe70ce8da97f9ac3c35891fcd861ca462305357486b861ef2f2f49d1df99_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:20fc1e608e1d50de0e360dfa47fa1cd756a3725d4c9e09f7493e6aad565b0de9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:21ea64882aa06a57af6d109ef5452b972c85ccd08e7ddc8794857f0a329b4c94_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:975eed4c6bb65da0f424925e06c967d7a0076abfb5dd836afc2f03877ddb7aa3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:ffc8026078607979f97e52bb1768a83c8783d364fa05d6dd717399f08728952d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:2f49d9c19ad50d6a9c896c1226699053ff38db30700314cbc7c26160613c2b5a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:80a6be1810afcad71159ce8615d4ccf8861ffc3ad0b6ec3006f10c7e05e716e7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:ac8f28281edd40ed8a53f7f28fd2ddfb7e498eef41a358a3c2643fbfc85a74e3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:bcdbe5bc5972628172a62cb932d7e02fbc6b0a7066697bc80a17dde90c3eca98_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:17799d5bd0d7e02ed006d72e0dea57cd875c6a782f31f6c70373c27c8b7423ca_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:1d2ae56c69a0befc5f982dc978d33c0a5ea92dc1e0f0d55e528510d8bfa3d040_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:bbdf2d449f0f395ed80d8ee4def701827d0027e591c5f8cb9bd6808ac4052fe3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:be31b77bbfa75dcd5de2b87a2d26fd50217e80a44cf89a28623235e8bc9b909e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:4f07b47f052359c188a8f2e0ba047bd2eb0471d5aa09aacfcfb44e187f5e4cc4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:775cd9b81c12e2b4d29676aa52e3f2b3d8073222b13207da8dfdae08ed952a67_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:a844d1fc750336706be9ef35b83bf323211fdd52ed0d657ced74fe404dbe9761_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:ecf0c17418c2c6ce74b8fb9e63eb451a647a4b54f9d1ca515a2b4e8b4d7f91dc_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:457998465fa6455b090aaaea05bff7fb9f7a7bc333d8254dd44f8e7e22148445_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:4806e817a333da55084253beb4c1fc13385e0f8a27a607cfc80cc8457051d064_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6097fe0b4cc2138b7e1e7e076d6bccb58e51c2d778b3141d14207bb8d672a821_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:64cd9daa33b9735dc744f440d2d9b1253095407898c4f41fc4470b06e9da953a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0749edd0e6d894ac2cfc2c7029002d028a5cc4c1cce10f9f83d38e9f7164ff10_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:609679e0b162983fd1296ed00431746418512b9a1796611bd97e7afaf7d3278d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9a0366468a829c1d8fe5513a13614343fb83dc95865a1d82a84a0f926b57f6c7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9b66f3b45e40b2fdd957998486d2a08b34d9be43683416af5d02955fe99a913a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:24445005b20308d18834fdad1014c04eb9734bfa122314ed44521ec937f4deb0_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:466e08c5ebb914a3206badede56e23449ec9090f9e430c80d703da924154e7f4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9ff348e7b1cbdc588caa8fa786ca3c8829ebbcb05a1d0add2a0d779dfd3eac87_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d11d606e291c78b337bb11f9c77df7746bc27877c54deb05352b2836adbfd9e6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:0bd91c2a2013222c7cc3235e8362c850b9cea890254c9148e31de4a5030741ec_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:4eed113cc25d901c1e8fb704d976bffba6f1ca07314b1f35b4dea686e8c790da_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:c82807b0f308d47b28ebb51150fbb7f97deb4587b0e9290b17963180a20717f9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:e0badb7e3565e7efb37e9c700da89aacc35c3ccff3218fb2ddf311fb8589d71c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:4497903eecedfcbbbb2a7eb3763050e7f034ec500fe6c8599759cc71acb6ec9f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:71a38ec7327a404be7682572badab3cc1f6f394d4dc5e02a3f8779236eaf3e1a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:9973cd4a1455a85e02955c96f80d0de2fb5acea8c3a92bd624eb0ca6d733f913_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:b972ad7d66f6bcc5e6fc0b3cc44477dee11c3aa7b0938bc2d2083de2d9b7e5f0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:0d6fc12b144aeaa5cdabde6939b96de1d788a99c245af4be184c168ae857d252_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:303fe6ce2f5a4a58cea267df82b2ae9658d28869cc696a1a344c97139b12e881_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:4c52a562976c32d055f7c936b87e8a754deb93c4909b17e2fe3c9d202b26cdf0_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:83f1bab4b454e7bf5e45670a887fa52cb8f0578ad7abe302d828188169b50d8e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:51b4629657eb5d2953059e2858463c720e73c0127e884f20e86098980634b56c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8112d8a9a76f4c1fc11c64c390b5f9aa15cb3a47884a6176c3064fd3f86cd754_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8d37ffe9525d5ccf73a86ccacfdddcc1663d84547619a4493bc8e45354ebfe41_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:d1ac219d837dcc0aad5c822e7fec3bb12bd74760c8a8d1a07781e2d7c6ef153b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:10eaf2809bd4a906ae8b3b54f6e425c55f2e8473fccaf570efa1c38958a0b680_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:48c33ffde1ddbb45e1ab5b07fe8a080ca85249c36d03dd05dbaccab23aa899f7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b9c67c4ac45e552ed415baf10ad9e6b8977c64a40d57bba18b2f67e035aff5da_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:deab9e7f2614e111eec8f0f76d7f30af5fad45503c86c5434a1fa49e20d4b840_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6d2c60e03d13b8d2fb13ef4c85e297e9ea2447f4662b470957018727dece87e3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6e5a9fbb5ee4a1aad19e0a5e1bc64e9649c319815d1549b65a1dbdfb7b387548_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:90b210d1b90c6380651785ff8046eadf9883cf32ec0eb50486463c519f591d8e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c41fe3f9c13994260cd571a0837211afa261a937309d8608596fa90b31d6dad7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:6d2c60e03d13b8d2fb13ef4c85e297e9ea2447f4662b470957018727dece87e3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:6e5a9fbb5ee4a1aad19e0a5e1bc64e9649c319815d1549b65a1dbdfb7b387548_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:90b210d1b90c6380651785ff8046eadf9883cf32ec0eb50486463c519f591d8e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:c41fe3f9c13994260cd571a0837211afa261a937309d8608596fa90b31d6dad7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:1102f66174f3c29e53f70e0373be6aa62022b5ef63c305551417b7337642ee35_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:5a34dc93670a3c3d09a0ac629c08c9cb619da26b0096d6908f59a896a8152a88_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:add03e456db5368c7af0b9f7ec557558ee390c52feaed86fc90a59417523a3db_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:ceec3dd346503f36cda439a0ebac6468a5377f8dc7d753512e15e02ceb5cd684_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:219d54a07274ccd97610b6f1c34b6490416f26ddc6eb159e9e202dcbc15388bc_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:cd3ac066d696274b320f77c34f996c326812ec06bd9e29abe0243937e5e6b680_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:28941a7ea77c69b56b9bd2a6f62812438c43b1f2ee8299dac3201d0bdb4821dd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cf02354bd73572f1b6490f602d29d3c21b9fad5a74f152913a366b3143072386_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:6d1fae3c20378304bb1b502ee5a5b1e64def9003b5af88b6b987e93cac7dbaf8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:7de35fd743b66ec55b17e8bf65054332a862364bb030f261b992e4ebe7527540_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:0c1e6d5f430814d233ad7e25223894324f1fbd5f6cc6d8d829d0adc589b69ada_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:85ac517996dba1a08c86448d629dfebd93962998dfc8f8812eaae5f8124c8861_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:78f558b709a94c93f827b8e29f117c8340fbdbb512862c949d35668567c1582c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:8d0ccffdf83601350d995e39b28ec52929cdd5e077b8367d1d4c9bae55c15053_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:b40542367c6682459c340f734cc8976c6286cc45c9eb1f652c751ef9534759be_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f4caf29b0c093f3bb6476079809436cb19459e5ddbe837f8a061be90c1477b89_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:3f898d33dd4c6cc78645a763cc6e003bef1473f960af4682ab4251638cd7d17b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:8183b63d9780d67ad5cf5020ffa54f72db9daee84c3e855aa638d31c1f9bbb23_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a033883db68538eb523243a301a2c85e462281e08c674bd31923413ad2df07a7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:ae4e14b1723d08684f74e5b40eec6351971a6c8481cbf4726b8e7c3c5c407cbb_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:351fd0109096699d24deb6e832b8fb5fe18e4d5b072ffef95427f25d669019d2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:41a95ae93d999f6b7f700853210bf5357b441ae256fd37fe7a9c2a2ce85a2598_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:bcb9bcad4bafb7ae077d13c67f6e1a4331a1e7ad307dc86eea129ba2216aad6b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:be8214bc83b85e9ea396466ffc9ddb94f9023948cd69c86ac6f22a9ed58ae1e7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:686baed9e5cf043ff7d7966a33bd8cf458ff48dbdb0fb0cbd4f246178814e1f6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b930146001822dadceaa9f72a9b913e1fdb109b77161218c4a95a9e157a27960_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c727e1dd3b0a6463cb9cbf4c35d968ec3c894ac944fa0714c291a37607bdb453_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c9981cf1518ef848133f75603e5964ee0de817886a3a8ca659f1833341687248_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:0a561df80a0cfbccc3fbc085a276f3cf2e7b8383b40373e73cbe9e5e6760f2d3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:6aae6a6adb06a7d9c43fca967edf3dd857834b3925ce5ba965e00e71f8c2d44a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:c624923d5330700202ab72351f01b0658519ed8cb09d3b8b8268911b8a40d002_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:cdd9551fac26fe64992ca19ce27b74bf1fffa80c543da4ed459af576a2a5580a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:58dab74f84e37a1a52cd81dc8c65603f7ba054614e18be762074301dcfee93a0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:73fb9473271b6e7fce63519d9619ba33614803d7a6c04322204a2503e03ac8ff_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:ac04409300197f8c5e8a3038bcbb15ea141e2ffaf4d0a6ea6818384a7db23531_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:ff451e5835efa44a0ec7d2e9264f4ed752f00de7f6f74eeb9f8119375255fb33_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:08f19a517a6eb4862d3e4c15039bab9e7364345836ace669a6ff7fa62b1592c4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:2cbe577f8d5f0898c64a7d722aa111b07fb3316689c45aff5cb5dd602f9d7b7b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:828f93216422f3d58f13457009030fe7ae024b2deef29753fb1389aef2b5e38e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:d57cd82c31154768d73d15600cd75e6fce7308674ba43f34cb61c310e84b18e7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:8aa5a11b23b58c58fd89e881dd471542396abfda82a71923c72c7a66ca062f47_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:a3e7235828695b6d1ec1c56bfe794c7071538d90e770ca9eed620a6730ea8eef_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d018d3de100bc063bce92029b6e48eaf6e42a38187be05412558a8ee36de08e4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:ef81fbd93b76d6aab82714c2f87b5f1b8524f08fd5578f858e5eed6ab0e0c921_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:10f185e60d8ccdaa4d97cf52838df4aaf15c2a40d609997713ad120e55a03df8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:30f4bc5c4db83374a01b44a88ce6d00ccca13805540425235efc748c9f2f7b0b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:e366f9650750252d581dcfbe69d4b3e17ca8e5ff72b0255dafabd3bee68a8059_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:fbb79ffc653cbf9bf1703437d4e855db2d0c5748b26eaa5453d0450f4bf0ee5e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:0882235abca3abe497495592896e0b4bab3e2254ef5ed5f6d8ae3ce54e71ea41_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:34fbb75f8bf42c3e9fc37b17aedb563be030ea0709a3ce36dd2a45a33b786745_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:5debdafffc830b896686161602009b184f76d246d15916663c70aba9f156b8bf_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:7509ab6e6547cfb66757c8084ad52996d6db97ec6c1d5d274a2b428e6fb9d271_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:0c519369c98d6bc6a319eb3636ac55b85c1c0262ec7970f10bf297ba97c0d812_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:122f753bdc048a899359fc5e9b063f0928bebd680f73d39bfd5e7d8b37c2d9c2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:1c65afa13b7002ee6b49f805465ef2e8b3417bfc28bf9b501e94227bd27c7720_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:6ffe7ba5a834ab60a3e58f2fe42f79e668d33c702f1fe860fa15d7f461f828f6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:04573f3ec30b104cc6dff3de517f5623adbcc6951774dca59606a7071fe27a48_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:197e03058abb183c5c86f3744fad3f416d8ac635d62bfe9678f68ab17ca59119_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:8de48e7a102377ca9c61bd7ccd68696eebcf7c4859c2caad04e211ffb8a589a0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:c0c612351c912f0770ac3385c30b62860d38677d4405ce1823c85da2b14c706a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6c94e2d89bf69dbe0be6f5677e09f8fb518551180ac8d32afe772509c9117229_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ac45dc4193242470085facf58b6236105aa4cf3a59b7a411a8acd000f74527f8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:ff72eb6d45b8d54dd5d065a2019d8a3829557f8fdd6514bc6ddcaedb1ba92a62_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:a3cad37da7c8166faccee64c034fbc44680de084e514777e2d441ba084c1c69c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6c94e2d89bf69dbe0be6f5677e09f8fb518551180ac8d32afe772509c9117229_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:ac45dc4193242470085facf58b6236105aa4cf3a59b7a411a8acd000f74527f8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e9496803662701cd92a78985ff306aa8acd1ed850d89c2f9bbc7575025a7e0a4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:ee7e912f0ed1c30f8030132aea4fa2899185e869c6ba63e7524d2a9039f61f45_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:4dcfc670c16322d583b0027892683588709ee4fd1e79bc220125763c023829b9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:6a98a94e053685de5ef9bde7dd972d227f868c237d80efc2130aabe667d0e08d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:e327925704aeb183807a5b9d0a01cf6fc4dcc29516f48650d8ff74cf55fb834a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:f8111585a4da47c1956ad29da223314024d309f69c58f37f5fd93cdd9c893464_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:a33a89ddc5d4cf073610ed6d9894d65da8bb69dcd3423e991bb1d7e775c342d7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:bcc7cfd5344f311325b6fa827e64d9561b508a72a50e5e4ca955051778a888ea_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:d97dfa6d3fef6d0766f217be08ad763d6e203fe6bcd72103832dd99fbced0459_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:eceffbaf4be9a93ab0a66b157638e9927b5e8f75acef28502c511a7e7bf74202_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:049533b5c1fe3aca71d8c3c02f5b1be61a27154a685b1db59c30d331a02229b9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:7644b0a2c1ab8dc479667bcafca582352ee249f781eb19434e4dbb1b74a8a1e8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:7dbda017fffe67e41b6b1d85735e000d673cd07bb6542c44c67256643e88aa9c_amd64"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:8f5939790b4e85a5a3f52b29299038da39556841584bff6c638f2550b0906b25_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:92a73b9f11eb87f4db4638b211e65faf18fc94ac0ff19fad36afde510f842e9d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:990d082d7f28aa39c9800057e6c780228f871ba94c87ee5bf9d882dedd96b9a0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:ae8f1b0b68e0497a5c881f3ec171c762ccaeec300578f63f21582a051ce0a77a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5bea34c80035e1eefc772642bb8d9ecd52a0b150247ad4a3765996b3a73f891a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:8e43ab075544a7972cc01e91d4ac2aea0981ff94d428caffa49b442faae12d3c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:a141ed93e31797e122068b0dbdd1e41e10bb8477c42ef78ae1fdeee47da90def_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e1a439c41952982c49daf2741f5abfdf733f0198b02d2d12ade62508adbf2fa1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:04a97ee2d365dca39db08fd4c6457c2252259e5182d48aa0df9052e69fdc0457_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:8556f754627f21d26be107facfa60034700a436f77ee67955a51a75fd9cc922a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:b5c0c55d72569b38286b3bfa80c797a1e546c87fac5bbd8ed9c0e559c23fafa1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:e234f5269ac16f5cea441069a6da718a98c98bbfbee0d0c747a58fcaa2b119d2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:0fa731e105233ca0e75899d31b28bcebbe6a2b4a7096cd789fe5c400c5bd6c9a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:2529ef9ac80d0d80f3a3a4d4e9765e14230f7930544b9dad8b3a6e057a74e6b6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:6a07eb73b2f78f04ebfc2f082a2830ca9ff971afbddf3e609845b385fe24e469_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:db81c7d1cc72d5bb8809e6aea9a8e92a8d557338a916e2f7a14e846330828bb7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:1003dda623bcc1a75b6d126271b61c873da48ac39e73227232eb61243e5cceb9_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:9266f3bdaaecb8ba389880f5076981cd991b682bb16664ce66a97cf5dd65cc54_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:a0fe55ccb837fbc4686f2ab36612668c4392a2e402f9a33da4352e046b3a23aa_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:f39f55763d2453dd89f46240c5b387f678f6724a4d9e3daa2003f1a205e2f76a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:a602b79566f255eac387a676560823ff7cb5f8e111e79423fe91e8d52975d1f6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:b74117924b9de278053a257168f4819e2b9c6dc789e2e579e091adb8e574effa_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:b852904f032c510909f0bd5674b33de463b79be80c61fcb9449f4ffa43bf6108_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:b90ba11130035e2a6eff34f05f635fca8a2e308d6f80861de7b5c450fb583ed1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:129ac563b0e53d06f17a2eb45bd9f705a589e9e24e43431039efdb9c90223b60_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:39ba1a080a81a4e6cd12dc07fbde05ddeeaf59ad838edd8a2df321298d335bd9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c8e9233977117e2e8cf3d01d4ea8097939fdaba90b9cc7276f7851d5841dadae_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:cf27e28d4c45502e98edd251e7dd89e3d0c40866d5652d43c5eb6c12e06a0c7a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:0dd6e4cc103320836baafb5530a6ff9b48a60c19ab71c5082f33b3fcd5e7026f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:14e5707896323182c66b75ee422a1350ea5a7ff635a061c007b685e588912baa_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:8f8caac099b5dfc1816aad3ba082d2ef76f8f519f73b6bc4cbc82e1d3f4a9ff6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:b5a85b6b2325e7b8864649092a46098a1176ca2be890282ecbeac7a42af058e1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1748912967ebd7098762b8c9c9ed17cc76f0c8e58b6e3f3715585c4055ce42de_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:698e30c21c24fa77df7b44f27d3b57813cc617a621b0435213f28b30e45e215b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:dbf80f371f40d0b1c117378774173fa92b8677544672b4afbf28aa51f104ce87_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f72f8cca68cd2eeaf0c1cf795ad4b3c5442a00c75e17640da30b34e8e3323816_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:0ebe5adc4524832f0e118d74e9ff72c7f88a7fcf3141c3cb9537bea117990dec_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7766ebd971a4ca559b86b55eedd71010055c563fbfc4b729facc061a7f48e050_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b04c93ada9a39af45173011ec5443b858ed2b49e0635b458f7c78eaada9d7e42_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:be3c0a1cc57b6b0f0e06412fcca3baec8c75af63132e60e5f54eabae398128d0_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:51e7ef05925f396d39353a15660b023875382f6614b8f5ff273f5c51db3eacc9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9cad7f89953952638669200682992a907103f2cfd93ad6783f32983e123ab9cc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:cb41d05eee74aba582758b4757adeac009ad1c68f834ee33283dcdccd65de56f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d4da0d5eee51232e28974cb978e091c823a6d44b77714f176888ec603b8bf61c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1699e8d2dc5382ff408a1f4f19d26f47540986ddb99e1ae53154450c77a2b70a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:555e37d14dfeea7b31fc74fe25213f5f83f4108499d1f5e5dedf19c29ef62688_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d86df233fc6d04c934395398cac4c51412ee0c35af0fa7127c3f8edcdf26a1dc_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:fa8786d66c4c476a8d53cb94654900d1b16e3e70e58899d76d89159109a719cf_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:cd7048e7ce104379c29d985d3c5ab7b0757611ade9654e372360c91164109620_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:b9615fd1748f79172d7143c576cac33a144f68df6d4035e7d2a826211f53dd60_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:04b97618b6bfeb25c7b32acef9c5084e16dc6d4f408be5e9a12596fe2a0300a6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:71fbc3ab9714f57308640ecc68739314e582440a3fed9b63214dfdc7fd9141bf_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:ac604a904412dcc1c8f4f9ca72cf4416bde483d3487f9b922d6fbba96275a04a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:df939fe58d41457c69a60943f34fee8f07df9a8ed3026dc189ecb44cc600bf71_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:e549cb00c296d31bc727d894ec4c398b049b3ffbd6a2d6925e2eb660d7fb8215_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:ecc2f89ebadc077b91594d391e4baada4d2f0693f11d2ae57f70bc2c390a7f02_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:2cc2674e1a214ae5a7f932f3fa7f5a7329e5099e2dc0ace8d4a83f604a51585c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:49a16858e2d62b8e0ae43fed27088c4c4c2790a2808d5608811aae6102f62fae_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:2f072f97a24519894e718dce45a952182e25fcd1e6eb7e175cb16a8dd1a32988_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:55c8271ff784553d4cec4a0099bf81465b6b41b2b1a53e824994a0b4aa75a3c8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:0830476a879664f64c40b498cd2a1251f7d1a5d87f89c5de0547a3d19d957b7b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:96dcf1c1a34abe584758bd9539ac4e757110d0f36c4c436fec382d16cad09f8d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4c85cde6fa7b55f3d313f26ac5ebdbc2e346840c9bf2d1a2e44f960efc12a197_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:ade8d8cddfc0badcd3d91a3e073b0b89983aca7f86790c69d2e42dcc4d900ad5_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:971b50eaee8a36ac20ca26d984fa13dbf33033e7f46102044f97e1f44be5185d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:9aa3ae837c7d86b0f4091f117a37f08de9bff06b85b97597c7e48ae375d819ac_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:c919ce50be791a10b883afddeb87a61056350ab3a3d9b1a797109cb7cba235bd_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:da6db414a71c533f4365d9182277d3d1034dce1a452cebd7fc35acaa60f40862_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:25eaee750c1e732d54277f922379cc71a2ef54d5e71bc7b0fce8d2e94de1519a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:593a18cb4897049edf59c15a31540a0e87481613d24b9b1f4cb2aa765a379a0d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:a0309ade1fc2352f15078d99bae9a02d69f96f1606e5e167f9fc175db75d3bee_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:b90e9cb5813bfffa1706cad4fe14ba5e1eea6027f8ae069f67c82e4f30b1ef34_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:3a444c4c91d2bb899ddf5c0567afb5665dd487a2a9652168298b07896d0be02f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:e562c87bfb5051d23a08571ce9f7863d345b3279362d492f4c2cc3af333bd963_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:34f7dd13a0bda22157d1705d97fbb5ce2915783e73f695f0f5b85432e22c7b72_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:5d15ba0115a6ea085e24715fab2e76afc81ba8102740ab12fca1ed011451601d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:9355e87e39071ac60a9e9159c846fca6edf0eb9db0d533c9d241200ca165bfc4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:b271b59d2925de83d66bd736a455601188da300b3753de1cf1a6dcf4f350f372_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:378f65bf649188bff1bff891946587c33da1eddfd8305339e377313b1a3b19ab_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:d1e3a14c1dd015fa564cfda475400418e1906d17cdb3f7018c73e1db94b2fbc7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:bd137fdb01b4d603f5e82bc0785a38e0931c26a7b5966082a9541302ff585efd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eac8cec35f3d706f5b5d81e4a32077c4c8b20d9cd5a91df90729aa88eb64387e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:10c696a8bb823da3fcbed90a94e6c394df44f07f432353cb41bb77d2844fe792_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:2324d6fc4ecd4c9ac5f9c1e3ce31f4a64f67ad6750d42d30402c08683b1d5147_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:644c3a2a10a5360041465f51b3ec7331bbff88f881c093b64630bff0427e6708_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8a98c31023c6118b9dc5ab6c3183961bff7b80240db2a3e6b20092773b04ae9a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:1f536d42c63e0afc63dde932ac4108ba71654c6480480b74a57035dfff5cfeab_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:b088192ae4d09aa1fdcb6dd9ce2042c5d64824f92bb3754d30e008c137efe69f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:e1d30f197254ed47f44819dd9a431568ed692911b1e24ebf5dff6e5b49d4452e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:f2acd003e036fb14bfb45fec55d54bb481d9f80c754245945266cc8cd999cb12_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:245a4369a236adbcdf3139d0e53b5afba8942d932c32b8a0c615a81037892831_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:38437ad642cdc81867405ec476fb6e6a2450870d7b4aced794ba1264b291f8b2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:5db1da32b052beb4ee307579207f93082513204512d3b8731c5e0dc7c0861d3e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:6f513b1519e96509a3f1d93c7a40f6d4bf03227600b80d5148617d1cc27248f0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0634d18b00ddc4478b604606fe9900ae5a5f6682a53346eac5e26ef6984b0838_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:409d78f5ae30831e863fafad1fd7b8ebf59b20f4c3ac187de3c83cb62b07b279_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:56a149a99aa3f5a7f9019ab41eb09b556583936b01b24b4b618539cc05b291ce_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6a41960185cc984c49836b6841a8e3510c7f92661223d09276ba310b8fe0058b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:0cd7d9a706ed1a905ceaae3f4af801d7886f4ca1e2cd85c34302fad4789612fc_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:1fd6a8a64d33e0087a532f639b939dc6e111e7f8dc9fbd81e62e78fbf01eb96a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:d13ef9eb81d269edbbce8d206b010c05e4785561efc84d46d0ce345afe33e699_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:d4c375112b6b2ff69332631e000148221ba38c476598ab8ec9902be4ddeb7a67_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:059509a95bace33df9cf2a6e80fd128fccfd379c619a4c2bf625e04406ee8a0c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:2c2b661d66905dc6ec527d4d3b404221f9f4df08a1872a2b840f9217f1fb5203_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:45c2b5378fd000d0856532d1aacaf960df19ea8e2200a832e29810c2c6ba4af7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:4fbcddb02b3471c329ca4b3029d064fa7e371f3cec058b45867108a70a06cb6b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6366ad366454ec7f07b87e8875ff45f1349e63478e7294bf1aadbdfd2bf2c992_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:7f71e33d3f70959d3247f9a9be0b4704cbbd98f42d07be004cfd4fa301e083ef_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:e15077ab0f1d35fd36c32b954a8f07466d2f6268cc718c4158274bc46c4db5e6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:e5f3667299958ad4488c0bdd2b973fa7704d3c0482f25ec6600d0052b2437175_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:436c99a9ca885c0a1ac1d8f251e6b5681af77e73d6987c431fede5190ad3a965_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:4fd0d1292e015247dc9f8184e3e47be4fe78e017b532acfb421ae1521fa2d7d4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:7898fb2175c717a8a3ac54ab486d1b29e93ae9a9416735eda554afabcd6a4fef_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:a575881637483e8ff34cdfce4ffc0f04a5db265b5ede680294d0f42f91883b77_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:83594fa60bc8e9c6ffb8e0855f1062280aeee958aa72048962725e72da3c5f22_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:ab585ab74b0b01a75eb98bd1c583ce900fcf0e4ae91b5c1fd93738bd1d63140f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e2b65a75c9dbf516ff3ac31ec2106588360b17eb137322b94c95a63fb20f6fff_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e9f5f219fdf30d8efe880a7ba4fd9b31f4775f9298388b63aaf400aa711d688c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:9abb87f980bfd8cac366bf355e9938a77e39757e45a7bbca99223103067ea196_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:e410d5bf0888abb4c7fc37d021e79fe12ae4f206bf86093075cda3fef3eaa5ab_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:e612cdcb4a6dd8ecd5847cd15f29a9a6f4efa93599037717a5562e7c5d4fda36_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:ee7c13f85085a8aa88b19f6f31b21f9d71a2717d1cc8b1feda13bc46d0c1f482_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:02b02c5d1f31832e97e4f0553928bf9ef61963cbaa86148bee0a9b1a0712e0b7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:3dfe7e9ac97405d1777016666da6426fb750b15f0875c61f3ea5662ff0a1ef06_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:e40a44b4e23127048f0711fa8ff904b8c569e2f0fe23d853e210d304d5fac163_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:ff19e23e84e1808aa54f681eca2bb97d429c44d25727ce843e7de50a42222695_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:19ae36d3bb2b98a4cd9c8f6095dd73c271f73505d5138b1707abe038f4803256_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:c97efee947246630f1ff8d5783307c9b5844087396f08382bb58a5dc9d6e5e35_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:cec4e97a24f781454fbb9a61838bb7ae9cd3260a1737b17a7a829b0392182b3b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d4bd68561bde7506aa2ece1c677ce59cef39264ba7888549e3a7a17cf944e618_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:193e8eacfe312368e182a5a4726c761aadac6996f6b9977b1a23b9ce127d21d7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:2d9b147b87945cb51c80d88175beca575d5928a8b5e5a598e0db26a2c19d5cd8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:66c31375aa4ec2d3a200f83ef470762a9d212085b4ff979f72726aea8ced0d51_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:76f9756704565f6d7420c66b4b59c55f0fcfe447eeddd44c6ac79404dd4278fa_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:96d3fcdc86a8ca9181ab84599222640de2ce46d0231daba6970c0ce96bec3a52_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a18d2ead2a56c3b24df49b69a3d20a6dd672f396184ec77c75f959ac0eacfca0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:af4899584014a0aa9f70e4136631be2843da1f5529d0af9a5eca93a629b40359_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f306015ca2b4ecdebc5df445e80c3ae5a8af5ec154d9483543711a2aa64fd91d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:96d3fcdc86a8ca9181ab84599222640de2ce46d0231daba6970c0ce96bec3a52_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:a18d2ead2a56c3b24df49b69a3d20a6dd672f396184ec77c75f959ac0eacfca0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:af4899584014a0aa9f70e4136631be2843da1f5529d0af9a5eca93a629b40359_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:f306015ca2b4ecdebc5df445e80c3ae5a8af5ec154d9483543711a2aa64fd91d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5be0128ffc473c486ac60d5b374fe8a7817b212625e5eddc2d83ec4a1c929621_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:97d1b22122734184ca4845ea0324cc152ffd83672d9d8eed789e1e7033be28e5_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b09c9db19467b54fa2eb860196ac7a5e25b40a34f65652509b5ec575b2db40a0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d42ef4720c490754b8b0e40d7e824055fbdfb9d8dc891d3b842c1fecdfad85aa_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:5d097ce13b0da8c003beeda5225c7d56091bf4dfc17c9e7f436934b9361be855_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:727a7e8149ab898a3dbff6d8d768248b7ef253617e95047d5f6e2aad98404681_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:95eb89ac5bbbb966ec7f578faa279b4fb6091a3a6e357a8d03e162ee73597576_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:f3e7d75c7948398295de2a457654a8c952e53e901ed761768485e22882bc1356_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:30640a75ca88244e31e8fe3abd45b4786cec52dc1ea7235e6a7c7211ca548854_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:452e6d7ebfb47ea10c51ee6c6de2b7c638d490227d42b17e707a2c2b9e9cb1d1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:bde8cae8c72c89eeec2799a709c8cf5afafa09523abda7d153759f50caf856a4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f2339e81b43c708b5d4d6a2de6b037701249e9b1ec94fa934a7de6dec7a25d0e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:4214bb5a57d7ea42681036e9318124ea1dd13002e2cfe3d66d5055de7358a7e4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6b8e1c8cbac96b77334a85dc67c953ab3ab256e9e7f0491d335eea9fd6f8100a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7fd778c320ac9872517061411245a10b84c8bfab0100e7043c9bd845a6bf8019_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:ff65a2f97adc0b877e34a27e82ebcd014471c2657268bb6d77087c7c87c6cd9e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:127e21b4ebe1e1f8f74479460f49dbc5cf4e59f2f2198aebc02b76df41ed7843_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:1cb3fcd89a6f4140ca9b035d97388d6974f13ad27b70af817ba15ca6b0007461_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:83ddea52a4ae9da23883a5e91feb3f73a1098b65591edfe9330974883cd2d038_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:8dc0052e928a79f39715534c6d284cdc618e6b79c0cbda826f12b54bbaa205c1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:48912f37c502e26cc988a05b75d27fb7c213cf59f0ec021b2a2bbda826fff0a4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:8076b849e5cd1eefb1809f4f21f34de7c928da24df1e6991448e60846d6c996a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:9899beb9c97cc2819703a2865d00892a9cd7d59808b73c02017dd2f7a752cbc0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:afb6e4cda5bd5d5816d9f1f5b601ae70c81848ea0969343681a0d8ebc6a4f6bc_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:46621c418f58493bf67e9a6a1a98062c700984328b6d5a800d3032509ee9d19b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:5a56158a8cdd83121aa7374e98faae1e19fface19e5c346fba6d42f584bd0055_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:78ffea97403b82df438af22994fceedbbdc29765afcb2cf77210b796041274bd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:83d4daa8704fe5aa151e84026fa01f0d386d8f5481648a371ff8c942573ee13b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:1d11f50808a8d05c29fb8a359753ad75bfc1a44a22e444f7c91a1b2b9b8a9b67_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7af93808474a96ff86408a5b81b9512f3840dfef5f45ef638d742ff5fddf89a6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7f0fae12d8830b69646cba9b7363d93b80030478e7151caaca68e1ca15da8d55_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:d8e0ef608989c88910a25c04bdfbbdb7353e7044296a0516e3ca71879119d546_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:332491999cca8af49ecf9350b2b04d215ca7b37bd53f8adf1121a0982755f0f8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:7eae94646f3ba50850118f9d3c08258538c98e81d9aa5278ddf14dc9c6d3a52e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:b50bbaf5582f3e4cda28aba1a95fed803f716d307637d02b7b5b3b22741a3919_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:bf61e94359bb26988ff5c996bc0b95f0c75f1728513bd944de95db5508fc43b3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a7954790a96b89e30e5403c26ff4cd1df7a9c29a7412a375ffda74eb0b883f8e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b23440f336f48aacf3cf53abc19fda41ea971ac7d4368c28a187455740f57a25_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:c0a67f20473ebc15f1ddbd32845058e3290e11b900b6b22ff74a88c9da58553f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:cffacb56ab2b3adab95f3d0c9a7c899095a7e7f2668735d06302d87800e1b135_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:07adc689d44c1b0c766febc636d91b325593d2d1e0f4a23bdc6d94d5c29e5e58_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:26d2bf822db88b4c0d14898a4009c245cc62558ec8e73c748dda3930ed5b9440_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:d1b5b014efc1b0bead73fe5fd1265f313173be6cf8e729b80579db799d67e389_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:d6d8b494c4aa1dcc3485e38561344ce4a67a938680f4b40050306b002b784bd8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:013955ec3977371d0279a78993cf085e6d72a80e94a3e8a90e63bcab622edb85_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:23b873990108f6f6a6c3f03685476e29c4b36c8409ff1d737b82c6193c9353f8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:24cd081ae99c31fb82b2df5bf639b8d470bee990906c6a03717ffdd3eb9c622c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:bf716202e32d3674c7391634d2c4c14ffcd79af57c86a8d24ef76a37d859d0ab_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:19215a42461673eb5362be7bbd6ea316023f77d372fc7261d721f8bfc88a65f3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:37d0d25514169b5d62ac2888ae3a820bb2e54b3f03ba5b78008d4f4666a90f14_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:855f8004036a0e19adce948f51566fe9c852b9423e6c7d55085601254bab8ef6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bff290163f0568cb736bc2bb46498607448f7e27653812430eedc33f1f3e01b0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:38780164a447a1e8d331bf933d99c33b013abe344b7765dbee8391aedd9446b1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:85299066c064adbec4a871351f69219d00c7869d8c51c9b915beb4a7bc6a620e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:e02477eaac7a77fc4cafbdf312260fe8e9bb1e9938e1617d2428307dc420ad2e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:f4e4ad1d74044c65fdc7efe2ab2bc3a20a417dc1f535f5b26d39ed438c45572f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:0946e0ddf6d186a38275c92f9626c2eade7daca392ae003471a21420ff526430_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:333545f5814beafbefadaa1225a65a7d366cae7d781ef51d58cff1180c0e4999_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:4381363b864cb5365f6ed61432f406069db17251f60bfb9319721268be4cbaa5_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:ae1f4834ff47550d64ea56148b5b122f93c6db711d11864959f1ac6b64a1dba2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:0fbd1217d2e570bd9534b70950664d454d1b46dd6a0b02fdec5656f88290a656_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:34b323d2e891eafe3c50c804c673a0843a78599c8e292f1a0f0c0f5b4b39fbd3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:d2251d573b1029bc4520825fa1e62eacc44e02a74a34acb2c186f4a630c219dc_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:e542bf007fe146798043f749e17171c150cf867d6d011472ac678844ab5b8f62_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:27a9cf912ab7e443f2623d39f16e23e01620f823d91a1564ac23f1c225ab2648_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:3f26e5a2fa3760820eb1151adabf7d26af96395345444216d519742dded51ed3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:f8d7c441ffd62d1b18be9a1b382fe75f9304acf0f2e9d1c28f7bb13843b4deeb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:fbdeecb5d0c78e4a316e8fdd8f41ebff61c84a177400172c8bb4315b2bcac138_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:27a9cf912ab7e443f2623d39f16e23e01620f823d91a1564ac23f1c225ab2648_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3f26e5a2fa3760820eb1151adabf7d26af96395345444216d519742dded51ed3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f8d7c441ffd62d1b18be9a1b382fe75f9304acf0f2e9d1c28f7bb13843b4deeb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fbdeecb5d0c78e4a316e8fdd8f41ebff61c84a177400172c8bb4315b2bcac138_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:00ede5289e4f8ff370380451ab62b244387df55b6fb9359ffc67e7d76f97c860_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:3d742c34e57e26f9ddca30af345d65d0afa2f48eb0ff4aa823c78a679204878c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:69ef238825d9358c00d0865e45758e14472dbc7e8c72869ae5446b2244d833c2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:7b27c040db5265a06d86bb48f9421634cd9802471ae747e8670f6a8ba34e4a6f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:1a5b180e8370fd822c7000827b40b22e0575fe848803e954b7fd158c4c11b895_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:4c0a5013df3f1718c9b52cfe51d841090fef90b8d74429c6ebf70f802bce96e3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:9ebd9b50b6aee76f842cd5dc844ac772de3038cc5b35e095fb1323d9498c2c30_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:cc7538c714803840b4ead4152e32e0e37b86639cc6e0ad330e0cefe983766a09_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:06fab18ed4933ae1c5c77dcbcb3f454c130de6e97c569fb75e4834a7623cca94_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3fc800d561a46753792401a68903d93dbd62a757cdcce46ff0b434a9a7854d9e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:88551481ff4cdb898fdec610f556643e06beadeb615af9c373ba24fd9af158a1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b0defe0c634121644795a01c93df2ee14767972cacf1044a361437ccb9e9d62d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:012275fe4d910c7256de12e0682450639f0c3306145fc31c89c0d8cfbae1b32d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:22725553d49db663a27f6316f7a2ec9dc773994938f3baf9fe4c405d58587ea4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:2e25eeae84a107878f6d651253b2ae594b2eb408afe120c3705ab1b6ef1880b6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:6c5d0304d5e559c909909b7b4e0d01f8b91b087a0f7424a0ac2f41c1971ecceb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:2024751b0ebacf85ba47dd6ec59ad28853aba6406fc531a389058e69fcaad227_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:480b8de7e171f39669f1f199d0fe71569c2a8d0ee8eb3a6f9f3c644b2122563f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:ad35f5bd558aef28ec4527ec1c2fd4be01a5a4d794a177d1428aaf1e77973cfd_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:b57e269aa22431682b6e754e54a1144f8796dafe2dbdf69cb671d455a8b1a460_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:038e1d21ad00cdce203134db282f18c4b2ed263e02d861df97cd2ef18865208c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:852e6955e8a72972cded1982bebf15b331b76631100d2c6e838a378f200fe5cd_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:962ec16974353c481bed2e52ef3bb5cc62106cb35ea214aa5f7d156e0121aa8d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:fa67a273024978f4d8e43f3925ead095fe3c066a26881b10dd4e477436125807_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:226e95d83a4b511398c2294b5c4898042151e9a9ca4d22ab2f4de04a14df92eb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:799e19c06f9d98bbe7d3dc9f672b98f5c2b116c6a996efca1b6c57ae96d8be23_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:80b99d93096d002057e5054fc1ed18de04b2023bc5fc3414b8efcd3bc146096c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:bcc0edc06d5b65167b4ac3bdf804a5783d9d0abb8e726dddc0767b7fc10d982f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:7cce954c46fd4933e859d86b37579ab5157f867d6c07ba0b3a0154e8cdb7ff3d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:87922b246cfd5c085c0b2586628eb2abd73764f56d38fec06144a30d3f3ebfc7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:aca2638de65835b5fb01a0ad4198aaf8bf459abd16263408fdacf5c159cafa37_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:e97f126b758ce1acfa39b2826807f77fa9957baf5eb22935f9407cc79a0ecc38_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:05b23360fa20f10b207340dece37cdcf33c4d992e3a29c8a9648a7f22389e7ff_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:502cbbb98f22695369c279efe895a43bab142a507fc03aa100178a62a7cdd514_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:53a67eac858334d2fea2d2108c8e7d0f1b17bba0c273e763f195acd2ccd217b0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:b981f087a2079a194e7da695fd7403cf999685bbedf4be81001615015baa2a11_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:20a61c3820c60cc5f2471a97c323b91a23d30b6c1f1398d6d5b2b9a66b47cc20_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:2a940beb94e4745593c309bd6fb316a00369d99f6cf1f23dd29224a2d6324c27_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:664055e5fd3a78fe5bd8af340b1f7084e38f7f3f79df7eb56935b9af2dd90515_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:d81108bbc04aeb54c088b8bcf796a3b2c8e42186d80b06b8ed5bc36aa1636e78_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:19bd6e3472d9582a2c1563aa482f59c04bf453a11ce0719b9b9dae5226276811_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:346b64f6acf55949007b679f6b642b1304a51c70680c46bcb843d0a2bcb922c8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:7836351bfaabac1c146c2b07129fe2485d34fc2e20f2aefb46de9b6743666423_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:7c229d06f80e356c102f142b1872223172d9c766bbb853bafc480d558c5f5d42_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:3ec2bdac3f7798847a49a22c6b2a89158b018837e9a0240b6f81a81947dda271_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:4e278fffb4c53b7b77fc888bc120754905c51b5c4025fd33b863000583c9f0f8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:63966665dc84db1dd26a762d8bdfabf20fe6e53646240ef67329a16885f9d994_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:94cf8d518f985113830d4b497d00596c38a6570c1628c09e0863c1943424012a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:365e192b7487bd1bcf835d90c830aec2d9cb4c48eda52e383a1593063cd35c58_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:7c088f3e06e1287f952f0d1a4f72f649d52cd61f93b38aa0753a556d01cbd663_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:7e38d1f899e62a61e586a89785c8688750c5d4f3800e7cf0edb510bc4ef780d9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bb9ddc9194b2ce01c39c36d0224216599e5603bf680686dbe37a1a16e6f9343f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:364d6e6f8ae667724b92a79fe23e3a9adfb99b6fc45dd6140ed14cbf460f93d0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:5464bd96c438bf3def0fd6d570725cc7f1f2b8051ff8b4dccb2a9444e69b7e6e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:9277b84769d6cc3e236b8b26657b852ed7f3b1b08d51b410a34dd284b7b748e4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:fc34d819343474af5512f7e4958f4ca767084dd0028027b72f04767de9c11352_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:25442e912d3923cb6eeae01bcf35be62fdc1a0b5f926645efe8686e6efae1943_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:f4e906196916c8ebde54d2e9addd8544c044d68c16e97af52279a1fc6449616b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:0912964fee54f3360ae53187876ed4d489708972fbebbdcd6f8dcfaacb2d4d50_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:708c8e0fa58864fcc0521d644f73bbac8994e76c128608f9af039395012f516c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:76d9580358e51a8eb8418db4d02d7e27ba9f8e6c91c31e7a6792c21e4b04b88f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:8efb309eb5f2dc5ea86fdfdeeae1af6fd4cdb9831e6ca9c18e218f5e1069f7be_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:57869c49a29f8db93129eba2b48af6ec285ca37c4b92151f42607e585c3baaa7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6586a80b58dc3d6881774f44e13d23d989198b5995d4aa7c5c84371b3904b394_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:cfe9c9bfccb8a43176254eb857c93a309ae68a5c2ff00a598c0a5f8744348c6f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e5db1baae4ef48a4a472f2301909c8cb18f251b089201436cf16b8d1686ad1f8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9a95e2fe6fc9de210883289944b6e53e9f5fb7209fab44fecba774dbad1c6892_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:c11f0147dd2cfc7e90b8583171bea78130cc8d15bcefd4bdd99e5eaf3b99b62d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:f0dedabe0e0aba9b9afcc56404bac650ed8f5a76a9211bf1e81b665ed30254dd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fb095ec279185522b46f3f51258fbaf0514c5c0bde961effe39256d5831ccc99_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:16b8ae62eb611b1e91dc76eb3d8df6b25c50fc05f305201f4997c595506da979_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2fbddf28b8c6116aa06550b6152b6267f3095b3561ae573d2982f94edcccec96_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:31a6a6a73f4d96960126bf95f578b32a60e292ce4c7e98ec7ab931dcd018f7e6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f504976b36fc2ea95be888e5e944c562ccf160a059109cbbf61713017e12e13e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:5f43495b15df64e4359d12949b5e0cab1b9ef9d154fd3c85ea4172b3b6ff336f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:6d4647a27991b62ab32976ec818c3628bd6a776f0dcd9d4d41f77014417b9959_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:89c9eee94aedba7eeadfa1dab7b4712a3c3443c4f17886af471a5c147d42d6c2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:f7bed21d2c55f17728fb1922dc0a3ff82ce1e1b20b0c7d4a346612c6c406f5be_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:5f43495b15df64e4359d12949b5e0cab1b9ef9d154fd3c85ea4172b3b6ff336f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:6d4647a27991b62ab32976ec818c3628bd6a776f0dcd9d4d41f77014417b9959_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:89c9eee94aedba7eeadfa1dab7b4712a3c3443c4f17886af471a5c147d42d6c2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:f7bed21d2c55f17728fb1922dc0a3ff82ce1e1b20b0c7d4a346612c6c406f5be_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:01fe3ab1288c86aabf1894b4cf2c1490a684c3f25edb71802382779752a47c9e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:5c0755b37acf8f2c6a742ecbce8141eb2aeba7d639be6a84d1fa8ea0a5210c4e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d9c63a2cc8f065a586cd5f20d49df5cae5308b9bd81ce612995a76360f94ba95_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:dcc3d15bb00662d02a870728b1af4052342eb5885b491cac0999ed29e73c0231_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:01fe3ab1288c86aabf1894b4cf2c1490a684c3f25edb71802382779752a47c9e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:5c0755b37acf8f2c6a742ecbce8141eb2aeba7d639be6a84d1fa8ea0a5210c4e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d9c63a2cc8f065a586cd5f20d49df5cae5308b9bd81ce612995a76360f94ba95_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:dcc3d15bb00662d02a870728b1af4052342eb5885b491cac0999ed29e73c0231_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:08fd31d9f7d99920fdc8e82acc96caf9344b1282be6e97219ba046eb544b70d4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:53c3c5a76704f34c6a5a895aba2c5fd1bd3fc6c5963f2a00dbf0d27bae8cd532_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:81f2a52b427c06fb64162c5467567e63fb104b70eabf9fd779e6a7ad29bd39fe_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a6d960247a1eae2b4193528e509704b6b5e2682fd1725ebcdcd337075a1fad60_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:08fd31d9f7d99920fdc8e82acc96caf9344b1282be6e97219ba046eb544b70d4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:53c3c5a76704f34c6a5a895aba2c5fd1bd3fc6c5963f2a00dbf0d27bae8cd532_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:81f2a52b427c06fb64162c5467567e63fb104b70eabf9fd779e6a7ad29bd39fe_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a6d960247a1eae2b4193528e509704b6b5e2682fd1725ebcdcd337075a1fad60_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:4058c361cfd59735101791d5ae79034cad53a6da3bcebe04cb884a81a4716d25_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:689743414ad91e78f45115e6dc0693ad71e24be78f6fca0aa4af5bb448062bb1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:8ec2df4a9163ae6ff13f4af00586f52e38ae1872fc4cb8d786b613a7116f8575_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:f249c68ecc27e7810c55e4a88bd5b8344ab497e38a160df4545956a8cd9ec24a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:4058c361cfd59735101791d5ae79034cad53a6da3bcebe04cb884a81a4716d25_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:689743414ad91e78f45115e6dc0693ad71e24be78f6fca0aa4af5bb448062bb1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:8ec2df4a9163ae6ff13f4af00586f52e38ae1872fc4cb8d786b613a7116f8575_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:f249c68ecc27e7810c55e4a88bd5b8344ab497e38a160df4545956a8cd9ec24a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:1c1b998d32b4b865f763f691e378e4305ee699f0c7a49d0f9d11b071c4b1d1d8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:443759a86257d9b31944fc5261edf98e6c0fe2ec84fd6da40f6ea8d272792cf9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:656cc35bf38ba567edbf993de27c4836dc890329363e6415787b72db096a1b3d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:6f7d6e54509b3bae8394c544347d82d1e4beba8da9314db6afd42759cefb0dbe_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:1c1b998d32b4b865f763f691e378e4305ee699f0c7a49d0f9d11b071c4b1d1d8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:443759a86257d9b31944fc5261edf98e6c0fe2ec84fd6da40f6ea8d272792cf9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:656cc35bf38ba567edbf993de27c4836dc890329363e6415787b72db096a1b3d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:6f7d6e54509b3bae8394c544347d82d1e4beba8da9314db6afd42759cefb0dbe_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:36a3f1de8f08a6b388e34f0f6d176bbc24dcd4fa687098f4ea0e27937daca9d5_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:46abb86fd6e252dbd3f0f4d2e67886f5f48e85ae9ebdd15cb97c1b4ef6f7c3ce_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6ebace88a0eabd744314c45ce9f5f3bd3815c4a8f3418787ae7e3f7ce899ff2b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:966525e0b600108fecdf3b35d3ac1a3eb86bcf0f3d0ca40ad7a8affa0a7cf625_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:36a3f1de8f08a6b388e34f0f6d176bbc24dcd4fa687098f4ea0e27937daca9d5_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:46abb86fd6e252dbd3f0f4d2e67886f5f48e85ae9ebdd15cb97c1b4ef6f7c3ce_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6ebace88a0eabd744314c45ce9f5f3bd3815c4a8f3418787ae7e3f7ce899ff2b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:966525e0b600108fecdf3b35d3ac1a3eb86bcf0f3d0ca40ad7a8affa0a7cf625_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:a189962370c0cb19071e929b52f30ab287b1e993caf0dd2d82366f87283018ae_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:a403428816f508796b4da8b526535052f2b7bfdbe909d918d50d2ea4e0079105_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:e8e8294dcf8c72b3716117bb4a1d8a60dafbd2610d76a790d72af1f1f05587b7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:f92843a3d56cbc7696e8e7611dd32de515b5d6b297f232353720bce355bb55e4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:a189962370c0cb19071e929b52f30ab287b1e993caf0dd2d82366f87283018ae_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:a403428816f508796b4da8b526535052f2b7bfdbe909d918d50d2ea4e0079105_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:e8e8294dcf8c72b3716117bb4a1d8a60dafbd2610d76a790d72af1f1f05587b7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:f92843a3d56cbc7696e8e7611dd32de515b5d6b297f232353720bce355bb55e4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6b3209f8700a754e7ad49582b07b98d2e008bd981187fe039f05da00e9426c78_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7072164068bdf9ec9a09e39b92d951f6c8f1b5cc96dba5353e46a266492473d7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a57e873390cadc797c373d43652b7cc33f4703129818efc9c52eb19669083d9a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c87fc2a64a90083963f2f31be79fccd0d098976daf8a3547dcfcbe3035192801_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:51a7bb947c25aba4c3012ad77285d111b4aa6f21ef1f6385b3d3d8205a46e34a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:64dfaa93ff01631734464fd5b5a7681b8f45b91ba32cb782511336dd9817185b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:7ecddcf1688ba0c4970702bfe29e8294b396b28f90be16373ec3fba250454773_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:7fb399fe943b7a45a234b27808f609e32e9ddb5f538558a061815942600ec1e8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:76d47f16a6300eee18e1d084f5b6e95ba93a0c167a1ef49931352108d863447a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:9487b6858e33ac73c154e59cb4c96e0bda1182411d5ecf6328ba863161d316ce_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:a59ebcd33da05769d935e43d5b2b2f58349218b4de3397e19990eae329b48e01_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:e0e0f6c299d930a8d0388a2c15fd3512639953c9cedcd218ba5542c5d19f7a51_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:43a4f8930da3af278a4f3be8ae26cc7777822e308072f6466ead82dbea4ce5c9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:b73a245593a50974b7ee6484edcce9daada3991dde86999da270d3baa042fa44_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:c59182bba1bc1bd373a6deeb803b17e01b9c19dc1d38a68c7644c13f52c092e5_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:f0212423d6d5b077a118edb2b151e9d8622e411e71ac975bfe0f2fd5a8421ed8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0ec34e1d35c4d698dd2b47da85d8ed074d99e14ac221644f6f5c0b62df7f388f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:16c20bafb2402f4c091344290f7cae4554a2dafcf730856e8dccfd1e25887ec5_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:2fe6ee7dbf151f55037bd6e817f446c3cce49a2e5bf19b422c6ecc46b68c7c47_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a48e8aa4f0b04ba85ad28a8676f3e3e035053b784581a4276d8739bc472b3395_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:aef9bbd24b09d248a54be438ae96dfb8f434829fae929e387cd715fec8a8e667_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:d8301d2e26357c1dab9d314dab0625a06ba583d260beef7e91c7bb4d5290068b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f747b164b3cc58cb7c15813f2d8033487d2dc53778d1d4c6e6cdc366530062cb_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:6b6df5070a6de70365b63de98ea44fc0352ea5c9eb94d8e308b919e3ac5603f7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:70fd5a174239379e3d167b26811501b6e2a48249e85dc5b3f74e6135732d1581_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:789d81c8dc20f307795b3aead098dab023cf21bb1288a26471045906a291b51f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8601c0772bc61d6324a64fee530b7ed1085753eab9ec2c2068d8e18a920df0f6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:aa5e2bb5f4256e59be67fe5edd779882c4ad68c5ba062495c41e2496f5999075_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ceb4969fadf65700dfa41ebdc91c59002050451898398f636e794a6bbbfdc84b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:1fa90c85eb9b6764ea18b9ed0b8cb3864793e66bcd08c88e81e928c4325ccd58_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:bdb1c72d507c31ec649f8be1b4411161d38fccf63e556040982b634e3f886521_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:d93df9254c48b953045033136d76ef666f080ff4b0c01dc40c283cb8bacbec74_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:5139ac7633a255bba3b3c5fe1117c3c573b0805259f473baccb34a97e09e2c6e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:53babb8256227ef4e83f5bf44257d3582de673c5815a03c84d80498488fb70a9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:87ebe475ddb42fb766cddb35cfce3fac180091d81c4c59bee2f67cc6755cb78e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:d85e0d47ab3808865e9f1918b82f64a8b58c30178b8c076576a5d8829b98f78a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:78896d4c482ec7c24ae74a049071e94200cc133419fa5b258345630357fdef90_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7cfc8dca2a816ee9e3e2cfbc9b0e99c9e4a346e365827e02045ab306367c7e15_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7d4e8c356a87933a8ba06b5f1fc28137e3903bc3eb21270d2d45353e600239aa_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:f23f0cce65f0df648edaa857ae5af99e6b0a0be552a41f61f5c83acafd8b181f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:7c446f3481e312215af918c28427433059ffa83162c9cda3eaea5e0e2dabee0e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:8057efd2a03b2787eabf4d7ea52195049f3a8eeb025435c43a8dd493d8b19c53_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:c2f89a29ec8d96dda13d7371bb883521120179ae732f1aec739a91eb93a1a256_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:fbde574f68e3627f3e2148c51cc06a3a44300ddf807f94c2cc6f1ef8af10af3e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:b5c1a7d4b9fd632974a6d407810220ccaa67981ce9263bffd5c92aa1fe54448a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:dede4bebbc6de50630be4cac5712684384bb685b3fcce1b7d2b3949726e106ff_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:13eeca50283ef7aec2dd2ad947fe1791626c9c504b77ec6697e2289bda266a19_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:d9e1e9fbe1f12d7d76142bd70f1b2d02b21c7677b3c02d42a46fa52687eb8faf_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7527d0757b3e463a430d3d1099f80f2f6ece657bff2b66c3dd6b9d130733df9a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:f26b15b67ae35b6a68ad8ab71a1be5d127d0fda9cbf9989a2899bf3c4c41c920_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:2d97c602db77434e7207d2f27d1d9ef4f5a594400d1d35e38538c2534ece95c0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:9c2a8f934760749495747cf62132f6a967601051a66ad783b8d00776ba020bd3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:9f9f11ae41d4e6b6fe9a9eeecd40f196c8dbfa1d18c9fc38da162e1054aa4daa_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:de53aabfe6fd00f601f229c0abfbc96af93c327915a598a1c5d9b9c2ddef531f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:4bbbcbf186a8858905fea18c8f3244e0e4cca1291c6d22cc6bc982d90ecd5cf0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:6b2d149ac8b04e2ae8b125accc761a45ff7651a1f6d3a91a13cbfb5d9a96b53d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:4101d09e893f7a025ce82166a6c78a0a8ee4cfe388c2d6de1b35abd3f0284c03_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:7d4b254f1ceed0b5bf09784ce27e97d45e376b6b82ffc7ee7967e76e7f0f3737_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:db84204aa4d3b831b6d6428aa90ae89f10c85f61bf1c32f04e63d23f68659518_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:fc9301e3716d7abc006f0ddca94ac258cdf81fb4297120455d5e2c931ddb3daf_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:2c5307defd066d07bc42d092e906bfdb2007c97288dde598a563107a7d2d47a3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:75be1a48ecd6eb09d9ff583840afcacf8aaf0b654dde1789515b3b88be139388_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:8c96995cd1358e791d8ad6184d696e2245094a8c736c753922b781a181772b6e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:9505be79ba6df90934ea65cb9df844fa07450afd9587ea6c1d39e682f326c152_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:85f976b0c44b8e0cc290bddb39f451a9c0ee72d6b541155e52bb4685d6c3657c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:c726b5c4c97ab4760463b02495246e61386f8c5fc36b70f59200c6e44d750f94_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:c9555a29685e6872bf70a5072084801505755fc43239a4a7b9d53a520738795a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:e8477843ea3d2ff8768c8a59950fa57e2a5aa78e12ce38e3f4fa104a38b154e1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:c05f3f93cc56e4a16905141e29b284d5a60aa350f3134d3e451f10e741d0826f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:ed07f0a42634f9104b2f6c985c00c6c95317bd6101a9048fd8782c50c68b9ce2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:29c7a5482efc6252ec5b34af24c43aa10c6db614d579441bfc8dbc2f3a4b3661_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2e532effabf15ef426d7c72b63e3b5d283438e589f2cff580ae6cafdf77f1403_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7421808697067f26aa1f0a4e564b618c9856986c507b87cd137734e5b63b0169_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:afcdf30312a458e2fae1cd86bfea75fbee6cea2797dee16e1f02f98b858ab8b1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3b08036bdfe4be5330fee8b6c2f64594913a14b7777e1753999b8bcf3f55be44_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3bedf15b11703d7a3745ae1f46cf048a3a930ba183a7f1b3b1407394c8d2d531_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:049a3710217374becce7e0eb7e4e5220d6df0bbb684b23af619d44e4bd615cee_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:9a069701178d9e840c6b79b801ba03562823df0cb251570037a509a49c136e0c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:9d7aafbc07d04deb3119e1fbf533bc5c31bdb90dfc75d42651807f29a894ac2f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:a5cae3465c251e39983d3781fbf910ac7fe21962d996cc45985dfd342b7561c6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:29e3d934c976880cccfdf46f8d3743c306cd0a5c6b21f98a622f48abef4beae8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:2b1ddbb3d3e2fa4e1c51b225240f010f1502120bafef0e59c105cf4154acd30d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:91265f51e256eecf2aefefdfb7c2c625d326d57e754f1d23697ced20737f91f2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:ae5138399158c2f2468b6c4701d9c15544c0376ad16db31abeb1c77f83476904_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:06733c0a536a12ce2bd6f835178b7b23e5c9e58928da56d07b70766351e90c1b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:684747fae1f28e427fb1ba02e624e3cc1bda3f44af56232ec5ca6fddd1d953de_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:c36c391f8cf8a47205816cedab04a610cbad4c06b31ae41fa7aa66533e756b9a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:f071f63675a060ef89e146f4183faf557497d4f2ce69365abd3e031901834ea6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:3e5d1e921b9a34032708ada169c000edda452fafd9b9ce9e9525d396b4748092_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4338a35a4c2627e099c966615de2b8a87ce113ce7f8ca5fa0b26779e917a0b43_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:95239cbd7882e46d2c85948246837d15e1a62233909891c467f453113b58757b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:acb88d3cf1943047231d03ef0db05ecc08bc2b55828a880b2e3c00fc0959ac17_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:1f3b655c34340d24e41d318e6311c5c9dcc0f8983c2ba94fb4e124e0d8798c42_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:29dd2558a5570c0ffcc9d4098e080b2a8b85534255e39efef22cf0e1f496d8ae_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:418aaa395e045ed3a6a5737b77f5fb41f0dff4383b7f6fd1e12bad3b90c20c69_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:7143c3e916dd7592b053ce32a1d161a2367cefa43d4ac1d9720a465aaff31dc5_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:006525badf32be378253dcbda0d72ba644e2f147e753eae31bc5ae261960b205_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8d85c088d5617e4374446a1df836d9a2792a04b29aa398c7143d08efb3edeeec_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a52701da9107849685267e56543b887820ed0f752498616ff4f40db93bede52c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a636891623579425e62107a5714f6d9a82859371c229b48bcf6c8be97ad5b623_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2f5a4694aba5de3c3a02c2505e743a5a4dc84cb4d29907e458a34333f418525a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:373e92156c67c346b8cd8db7e917a7f8b6b86bdaec117153a4f22361236cdff8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:978c9f9149c2664f06dda783cb58a19f6e07e2003122400b93bed8d88d60f8ef_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d47afefd5b608b7ae316831bd44eea1545ef92dc862151909fd668c68b44b5eb_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:f32a521d8bffc86f6b5f4993a7295f478d506bac5c94c7bb961be3f6c7c3dea3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:fda44f5c6ecc8c662c78e3156883e142ac4f0ddc5cb1eee2c8df509ece49cd5c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:8a50f86f02081414b84dd7313849a11f640971bc29ab708fc4991d335753cd4c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:9c20db4b70d5c37b7c2c667b778f311176560a239dfb732e7450530d86d89cb6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:1b889b7dc3baa35bdd2a338837420cf8bccac71a5ef03070c3ecb03becfb58d2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:b9d89f5c1a12c7b086dae0990ecd5fc55ce86ebf1eea01909ff2d9d421baaead_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:ca965b68a2e23a251c5371721e9f285582163f4e890c6e86035ef6e8b2ac7527_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:d351f6aa9c9336ddf4e892b0d2c54962ce01e1091259ff5cdb27bbfab8b3996d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:0712dd33406c1ada080ea09692e1341dcd5a7f551c8c4b09a76a781ff031b1ea_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:8a2dc9cca6fb3e5dde544a4fbfc765e9ac2af6e0d0bed69588f34c8da0c4d1b8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:c7fe6e374655f296cb5b682cfec49fd21dda64d1ce2d1f1818139d0f47a3ed96_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:e45377e58bfeeda71ebb3b8de90e3e11f2791716edc26c7333d7e85259b33d96_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:3b022f77d4b03f34ecc1f3ae4df6c4a25258d0a0bb7f3be384e15381c2016f28_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:698a08fb1e89c797919edee11673a160400922bf2515f61cabc0ac06200a29a8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:bb4ecab3d4421c069e145f1d46541f8079e79b025f993f13ec12d340003c5f13_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:bcc8da939553550ff251e8ac6ebcd5c0faaf82072664e1ad7961808341bf9f47_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:29b75239738032214cdafd80be46f8681d1ab53fd45c6be1f39549acd731ed79_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4b0012ae6edb57179c3056f2f76bbe0424932392ba4cf86689c7e70c1cbc0410_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:659812d32c1c29e564250dcf1c6121a83fac9eda1d1cb5358e3584d212384cc0_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4aa837c7e433ceb649159cd1d62d2d85a272b47daba16e15858bc3f902eaa0f6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:69eaee96ead3bde7e41f62f5af3a1bce11c117d5fb32fb65001b18503ec9014e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7fd950d9be9c7e54cf84238147e0ee906b7cec6e995e460b8bc9a5263cbe0382_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:b31b05f3a5843e4babda7f2411bf15a5838672f5f563294badccf5377da24d33_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:20d8b83b46e9a7585d703bb2d393b2ca745d57ece30b11c17308cfaf042302da_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:6ae26ec581cf7f18783bd0646b78692a3ebb7bcba02d250b1710cf42abe2881d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:b018408d18071b84c4ec3a9cfdab64b527a7fdb2abaad0a7c5aa7d32eb98025d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:fda4712baffef1ee5ed0f1041371af0f23f00378b309648bd7f1d0db87ef12f2_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:57e856ac2c074190ffb9313c7429e399afeae2f20f362d462540ec3fa142b930_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7cb24b07e3f2ebbdccd6d66ae2941c49e0f1069b2339b054449ad80156f9659a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:a71eb145008d112d2d25eba00e0f65be5a681f7c2c193010716966520239bd9c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:95843c90c53070372209f7cfe99cb1e5c79ad7e247333dd1cc148af1eece7fc3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:e1074766db5ffc8e931945e0151539b043112e088f42a780f36fa27b9091682c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:e68a6d834170e61dbcc5484cdf8c146514e527dc8b6a2a45bbc85d7a8a534dfc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:fe53648063a87c5142204769a43ea387073297debdc962da64040cbcff10d601_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:aaa54c7e70f9affdab405b3460ccb1af5a076831b19ebcd9b903951b0e7f6289_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:bacb71ea5757abd25618d4ab135cdd97c47df12f3d303fc98c3576f24e38c695_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:d9c9eabc038fdce8ce5599e6b809802794d0ff0830389d88b78670bac6f6688c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:da8c5ba33b113fd1e669e02b25c9017d6912354fa49d142266d39ae3d1e4b402_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:76b8ec267ff614ae9da9fc6784d93461c10a06e9663e7d4aa47dc65b72b48fc1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:8596e3e92b32af69ab0a232205a608075a50e5a687728f4758175ed494f18e9a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:c2552cbc626a27ab679986b19abc34be10e8f05765b0f9ebb12ed3fa88a968ff_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:d48b9c07ce688f3399270d219b1f88997997e0dfb5204cc0b74e6214322e30aa_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:59f6e2fc2e459dba4fdd05918852935b6e43073832f4961f349eb4957aa9f167_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:650ead1a1bff3cb45441985b9eacf22bc044730d7b15708746b2249c729946e6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:859b43bd83c63adfcc1d0bac14ac49a7ff6b838df241b53cbf12d4d4ab947540_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:89b2a7c3092c9cd2aa0ca39498bff98848e6651dece10af468321547a599a383_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:2725a3a998ec714d41c582459b793c41fa1377989ac42b454ce99297e915d628_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:82ee820c172b37b309caf3e55796b21e2ccb643f3362fa8f835265916e5d8936_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:90d3c02501c951ba335dfda454e7563dfbe795877e5cc02aed42c1c496774902_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c6207d4c5322bcef6b1ff929f838290279a12bc36811cbc696727cdf2e9dc4eb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:01df18b0ceb65a45f3b7dbec47b4486736a6cfd3f57ef3a892dcc5ab91a4399b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6278798174090b0e829ae620b88b0cc2954544821749ded7d6fdf39a64d62e94_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:86cd1a1241d937a8ae9363f3b02c918a5bc1696c7d2ed305985b66884fd037ca_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8739531070cc36b62cf8af92211cf4db250fdefbdec8b50026b054d128cffdad_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:4ddb887e13b2959bc46fc8fc1e052de382f0ffa67add0b344eca242c4a6e63e6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:8927097ea97a72b1a62ca714a883e4375562e795421dbc71846f7b8a1cdd7e64_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:9ddce7d0eb9bdd8545124fdb5bc587db0d6da0e989203c307c145cde5edaa635_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:d384b9629365fa4556e66551b10ef1521d4ec3ad6979fd566054806118dd297b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:197c2edf4e02babbbd8a89b269eb6d6e8a09d660b648b73d96523d610a4a1e67_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:2cbf0c2030f05e268a951c36711604d9b9737c762fa90a83c18665ea1be2dd09_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:6ec1c18330bae8dc4b476dc1154b6c86946ef22dcd681a9b934105fa29935b00_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b535e3b77325c728df4d1663ac5780e59bedf0456a433ddf555f549c87d46d6b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:652ce88fd47ea7982ac2ff2ae5a59d8f7a73374a0db5fb6f258c3cc519c9cd14_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:c6b874fa4b344e0a760b77291dbec8d17d12d4b583af35c233b563cfbc1056db_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:d4544982e414c4de40f03f1293103d34016226fcd7b0911ff808929be058ad87_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:e54628b2acfdd169c7f68f946aafd98804f210e974f4c9f3f1d9d9edeacdc550_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:eadd97658496bb171a386e668d64c4b565a49e5bde0e1de41b2c0d23d59c48f1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:da18fcb127ddab2f555983be712a8331a0e7942bcb245a1bfb3381edcad1637e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:574bfe6b3d5a47d348c5f430d8d1fc5d7c3dd41058f1c422428443520092af50_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:6322a8b42059c675304d9901d56dee634336ec78625ada4639f6796c35aba423_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:76e65f5226a732781ff266e8c1d9b5164a0326b6d233373f34707fe9f061fa56_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:ea6f8ff18a8690ef81a0154e9bfa66212000c54c41202fb12fbc73e9662f6d05_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:2d5e3e228bd0f33d08d0222481ae1f99fb0ca959fa2e3ef936902563aae0005d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:d875e0dcc5b271fde6a9fe26b0cee8646f3fd76c9795b445e516f8144d1f5c1b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:e68637bc28cd2e0820d75650ed3019b64247d9b2760e455bf6c1af7d5d66b7af_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:fefa1f41f0138f463d4bfb59c77eae08bcec8c9a8e62b32628fffbf6a18af908_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:4935e679006bb3a9561db7e2fa87f654fe56b57eb6bea20439bad52088d9270c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:8828e9643100260e539fbf1e5d377da92108ae41310a33921c81e68e0d48d483_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:cc5861caf8efb0ecd929e37b759c91e609aebcc2eec2a5ba71aee9676e189e88_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:dbf2d74cd97e1b0ee349230003c641992c9cddddf4817a948554e19f4e04d9da_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:030f7948481a6bda0c1b755e99308286eb88bd5740145aebfe6d337cbab69a4b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:0c32a80ffc127f1493f0bcd020a6c10f65ec22f8380d962d5242d01443ba9f3b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:50fb43db98f82a6d1c64aae5fd929bd6b72f2fc63784034e0357cf2edcf4e51b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:a4f2b70697ca6b04c67b244d2acfac43a3212df6ae4bed0286f245adfc310aa4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:2d6f5738d0a91f91afe31e29ebc297e49651b7ba75cc9d5841142c22e002316d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:a50d6b43e025f70ec3d6d13d8f05868b96665938bc57621b9c85b1e33fa16496_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:df6cf35b191df4d2972bd3bae6feba1fc2ff43c56b85353fc71456ac0bd7fd9e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ff99fe70ce8da97f9ac3c35891fcd861ca462305357486b861ef2f2f49d1df99_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:20fc1e608e1d50de0e360dfa47fa1cd756a3725d4c9e09f7493e6aad565b0de9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:21ea64882aa06a57af6d109ef5452b972c85ccd08e7ddc8794857f0a329b4c94_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:975eed4c6bb65da0f424925e06c967d7a0076abfb5dd836afc2f03877ddb7aa3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:ffc8026078607979f97e52bb1768a83c8783d364fa05d6dd717399f08728952d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:2f49d9c19ad50d6a9c896c1226699053ff38db30700314cbc7c26160613c2b5a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:80a6be1810afcad71159ce8615d4ccf8861ffc3ad0b6ec3006f10c7e05e716e7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:ac8f28281edd40ed8a53f7f28fd2ddfb7e498eef41a358a3c2643fbfc85a74e3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:bcdbe5bc5972628172a62cb932d7e02fbc6b0a7066697bc80a17dde90c3eca98_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:17799d5bd0d7e02ed006d72e0dea57cd875c6a782f31f6c70373c27c8b7423ca_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:1d2ae56c69a0befc5f982dc978d33c0a5ea92dc1e0f0d55e528510d8bfa3d040_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:bbdf2d449f0f395ed80d8ee4def701827d0027e591c5f8cb9bd6808ac4052fe3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:be31b77bbfa75dcd5de2b87a2d26fd50217e80a44cf89a28623235e8bc9b909e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:4f07b47f052359c188a8f2e0ba047bd2eb0471d5aa09aacfcfb44e187f5e4cc4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:775cd9b81c12e2b4d29676aa52e3f2b3d8073222b13207da8dfdae08ed952a67_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:a844d1fc750336706be9ef35b83bf323211fdd52ed0d657ced74fe404dbe9761_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:ecf0c17418c2c6ce74b8fb9e63eb451a647a4b54f9d1ca515a2b4e8b4d7f91dc_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:457998465fa6455b090aaaea05bff7fb9f7a7bc333d8254dd44f8e7e22148445_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:4806e817a333da55084253beb4c1fc13385e0f8a27a607cfc80cc8457051d064_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6097fe0b4cc2138b7e1e7e076d6bccb58e51c2d778b3141d14207bb8d672a821_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:64cd9daa33b9735dc744f440d2d9b1253095407898c4f41fc4470b06e9da953a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0749edd0e6d894ac2cfc2c7029002d028a5cc4c1cce10f9f83d38e9f7164ff10_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:609679e0b162983fd1296ed00431746418512b9a1796611bd97e7afaf7d3278d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9a0366468a829c1d8fe5513a13614343fb83dc95865a1d82a84a0f926b57f6c7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9b66f3b45e40b2fdd957998486d2a08b34d9be43683416af5d02955fe99a913a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:24445005b20308d18834fdad1014c04eb9734bfa122314ed44521ec937f4deb0_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:466e08c5ebb914a3206badede56e23449ec9090f9e430c80d703da924154e7f4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9ff348e7b1cbdc588caa8fa786ca3c8829ebbcb05a1d0add2a0d779dfd3eac87_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d11d606e291c78b337bb11f9c77df7746bc27877c54deb05352b2836adbfd9e6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:0bd91c2a2013222c7cc3235e8362c850b9cea890254c9148e31de4a5030741ec_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:4eed113cc25d901c1e8fb704d976bffba6f1ca07314b1f35b4dea686e8c790da_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:c82807b0f308d47b28ebb51150fbb7f97deb4587b0e9290b17963180a20717f9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:e0badb7e3565e7efb37e9c700da89aacc35c3ccff3218fb2ddf311fb8589d71c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:4497903eecedfcbbbb2a7eb3763050e7f034ec500fe6c8599759cc71acb6ec9f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:71a38ec7327a404be7682572badab3cc1f6f394d4dc5e02a3f8779236eaf3e1a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:9973cd4a1455a85e02955c96f80d0de2fb5acea8c3a92bd624eb0ca6d733f913_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:b972ad7d66f6bcc5e6fc0b3cc44477dee11c3aa7b0938bc2d2083de2d9b7e5f0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:0d6fc12b144aeaa5cdabde6939b96de1d788a99c245af4be184c168ae857d252_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:303fe6ce2f5a4a58cea267df82b2ae9658d28869cc696a1a344c97139b12e881_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:4c52a562976c32d055f7c936b87e8a754deb93c4909b17e2fe3c9d202b26cdf0_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:83f1bab4b454e7bf5e45670a887fa52cb8f0578ad7abe302d828188169b50d8e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:51b4629657eb5d2953059e2858463c720e73c0127e884f20e86098980634b56c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8112d8a9a76f4c1fc11c64c390b5f9aa15cb3a47884a6176c3064fd3f86cd754_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8d37ffe9525d5ccf73a86ccacfdddcc1663d84547619a4493bc8e45354ebfe41_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:d1ac219d837dcc0aad5c822e7fec3bb12bd74760c8a8d1a07781e2d7c6ef153b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:10eaf2809bd4a906ae8b3b54f6e425c55f2e8473fccaf570efa1c38958a0b680_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:48c33ffde1ddbb45e1ab5b07fe8a080ca85249c36d03dd05dbaccab23aa899f7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b9c67c4ac45e552ed415baf10ad9e6b8977c64a40d57bba18b2f67e035aff5da_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:deab9e7f2614e111eec8f0f76d7f30af5fad45503c86c5434a1fa49e20d4b840_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6d2c60e03d13b8d2fb13ef4c85e297e9ea2447f4662b470957018727dece87e3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6e5a9fbb5ee4a1aad19e0a5e1bc64e9649c319815d1549b65a1dbdfb7b387548_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:90b210d1b90c6380651785ff8046eadf9883cf32ec0eb50486463c519f591d8e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c41fe3f9c13994260cd571a0837211afa261a937309d8608596fa90b31d6dad7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:6d2c60e03d13b8d2fb13ef4c85e297e9ea2447f4662b470957018727dece87e3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:6e5a9fbb5ee4a1aad19e0a5e1bc64e9649c319815d1549b65a1dbdfb7b387548_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:90b210d1b90c6380651785ff8046eadf9883cf32ec0eb50486463c519f591d8e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:c41fe3f9c13994260cd571a0837211afa261a937309d8608596fa90b31d6dad7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:1102f66174f3c29e53f70e0373be6aa62022b5ef63c305551417b7337642ee35_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:5a34dc93670a3c3d09a0ac629c08c9cb619da26b0096d6908f59a896a8152a88_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:add03e456db5368c7af0b9f7ec557558ee390c52feaed86fc90a59417523a3db_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:ceec3dd346503f36cda439a0ebac6468a5377f8dc7d753512e15e02ceb5cd684_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:219d54a07274ccd97610b6f1c34b6490416f26ddc6eb159e9e202dcbc15388bc_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:cd3ac066d696274b320f77c34f996c326812ec06bd9e29abe0243937e5e6b680_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:28941a7ea77c69b56b9bd2a6f62812438c43b1f2ee8299dac3201d0bdb4821dd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cf02354bd73572f1b6490f602d29d3c21b9fad5a74f152913a366b3143072386_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:6d1fae3c20378304bb1b502ee5a5b1e64def9003b5af88b6b987e93cac7dbaf8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:7de35fd743b66ec55b17e8bf65054332a862364bb030f261b992e4ebe7527540_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:0c1e6d5f430814d233ad7e25223894324f1fbd5f6cc6d8d829d0adc589b69ada_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:85ac517996dba1a08c86448d629dfebd93962998dfc8f8812eaae5f8124c8861_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:78f558b709a94c93f827b8e29f117c8340fbdbb512862c949d35668567c1582c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:8d0ccffdf83601350d995e39b28ec52929cdd5e077b8367d1d4c9bae55c15053_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:b40542367c6682459c340f734cc8976c6286cc45c9eb1f652c751ef9534759be_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f4caf29b0c093f3bb6476079809436cb19459e5ddbe837f8a061be90c1477b89_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:3f898d33dd4c6cc78645a763cc6e003bef1473f960af4682ab4251638cd7d17b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:8183b63d9780d67ad5cf5020ffa54f72db9daee84c3e855aa638d31c1f9bbb23_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a033883db68538eb523243a301a2c85e462281e08c674bd31923413ad2df07a7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:ae4e14b1723d08684f74e5b40eec6351971a6c8481cbf4726b8e7c3c5c407cbb_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:351fd0109096699d24deb6e832b8fb5fe18e4d5b072ffef95427f25d669019d2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:41a95ae93d999f6b7f700853210bf5357b441ae256fd37fe7a9c2a2ce85a2598_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:bcb9bcad4bafb7ae077d13c67f6e1a4331a1e7ad307dc86eea129ba2216aad6b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:be8214bc83b85e9ea396466ffc9ddb94f9023948cd69c86ac6f22a9ed58ae1e7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:686baed9e5cf043ff7d7966a33bd8cf458ff48dbdb0fb0cbd4f246178814e1f6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b930146001822dadceaa9f72a9b913e1fdb109b77161218c4a95a9e157a27960_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c727e1dd3b0a6463cb9cbf4c35d968ec3c894ac944fa0714c291a37607bdb453_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c9981cf1518ef848133f75603e5964ee0de817886a3a8ca659f1833341687248_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:0a561df80a0cfbccc3fbc085a276f3cf2e7b8383b40373e73cbe9e5e6760f2d3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:6aae6a6adb06a7d9c43fca967edf3dd857834b3925ce5ba965e00e71f8c2d44a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:c624923d5330700202ab72351f01b0658519ed8cb09d3b8b8268911b8a40d002_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:cdd9551fac26fe64992ca19ce27b74bf1fffa80c543da4ed459af576a2a5580a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:58dab74f84e37a1a52cd81dc8c65603f7ba054614e18be762074301dcfee93a0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:73fb9473271b6e7fce63519d9619ba33614803d7a6c04322204a2503e03ac8ff_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:ac04409300197f8c5e8a3038bcbb15ea141e2ffaf4d0a6ea6818384a7db23531_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:ff451e5835efa44a0ec7d2e9264f4ed752f00de7f6f74eeb9f8119375255fb33_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:08f19a517a6eb4862d3e4c15039bab9e7364345836ace669a6ff7fa62b1592c4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:2cbe577f8d5f0898c64a7d722aa111b07fb3316689c45aff5cb5dd602f9d7b7b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:828f93216422f3d58f13457009030fe7ae024b2deef29753fb1389aef2b5e38e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:d57cd82c31154768d73d15600cd75e6fce7308674ba43f34cb61c310e84b18e7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:8aa5a11b23b58c58fd89e881dd471542396abfda82a71923c72c7a66ca062f47_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:a3e7235828695b6d1ec1c56bfe794c7071538d90e770ca9eed620a6730ea8eef_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d018d3de100bc063bce92029b6e48eaf6e42a38187be05412558a8ee36de08e4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:ef81fbd93b76d6aab82714c2f87b5f1b8524f08fd5578f858e5eed6ab0e0c921_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:10f185e60d8ccdaa4d97cf52838df4aaf15c2a40d609997713ad120e55a03df8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:30f4bc5c4db83374a01b44a88ce6d00ccca13805540425235efc748c9f2f7b0b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:e366f9650750252d581dcfbe69d4b3e17ca8e5ff72b0255dafabd3bee68a8059_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:fbb79ffc653cbf9bf1703437d4e855db2d0c5748b26eaa5453d0450f4bf0ee5e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:0882235abca3abe497495592896e0b4bab3e2254ef5ed5f6d8ae3ce54e71ea41_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:34fbb75f8bf42c3e9fc37b17aedb563be030ea0709a3ce36dd2a45a33b786745_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:5debdafffc830b896686161602009b184f76d246d15916663c70aba9f156b8bf_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:7509ab6e6547cfb66757c8084ad52996d6db97ec6c1d5d274a2b428e6fb9d271_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:0c519369c98d6bc6a319eb3636ac55b85c1c0262ec7970f10bf297ba97c0d812_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:122f753bdc048a899359fc5e9b063f0928bebd680f73d39bfd5e7d8b37c2d9c2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:1c65afa13b7002ee6b49f805465ef2e8b3417bfc28bf9b501e94227bd27c7720_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:6ffe7ba5a834ab60a3e58f2fe42f79e668d33c702f1fe860fa15d7f461f828f6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:04573f3ec30b104cc6dff3de517f5623adbcc6951774dca59606a7071fe27a48_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:197e03058abb183c5c86f3744fad3f416d8ac635d62bfe9678f68ab17ca59119_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:8de48e7a102377ca9c61bd7ccd68696eebcf7c4859c2caad04e211ffb8a589a0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:c0c612351c912f0770ac3385c30b62860d38677d4405ce1823c85da2b14c706a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6c94e2d89bf69dbe0be6f5677e09f8fb518551180ac8d32afe772509c9117229_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ac45dc4193242470085facf58b6236105aa4cf3a59b7a411a8acd000f74527f8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:ff72eb6d45b8d54dd5d065a2019d8a3829557f8fdd6514bc6ddcaedb1ba92a62_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:a3cad37da7c8166faccee64c034fbc44680de084e514777e2d441ba084c1c69c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6c94e2d89bf69dbe0be6f5677e09f8fb518551180ac8d32afe772509c9117229_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:ac45dc4193242470085facf58b6236105aa4cf3a59b7a411a8acd000f74527f8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e9496803662701cd92a78985ff306aa8acd1ed850d89c2f9bbc7575025a7e0a4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:ee7e912f0ed1c30f8030132aea4fa2899185e869c6ba63e7524d2a9039f61f45_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:4dcfc670c16322d583b0027892683588709ee4fd1e79bc220125763c023829b9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:6a98a94e053685de5ef9bde7dd972d227f868c237d80efc2130aabe667d0e08d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:e327925704aeb183807a5b9d0a01cf6fc4dcc29516f48650d8ff74cf55fb834a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:f8111585a4da47c1956ad29da223314024d309f69c58f37f5fd93cdd9c893464_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:a33a89ddc5d4cf073610ed6d9894d65da8bb69dcd3423e991bb1d7e775c342d7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:bcc7cfd5344f311325b6fa827e64d9561b508a72a50e5e4ca955051778a888ea_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:d97dfa6d3fef6d0766f217be08ad763d6e203fe6bcd72103832dd99fbced0459_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:eceffbaf4be9a93ab0a66b157638e9927b5e8f75acef28502c511a7e7bf74202_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-25T04:42:04+00:00",
"details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:6cdef088d3345b2bbe38c096b27b14d7c6044bf38ea24061ae9a9d32d78e0921\n\n (For s390x architecture)\n The image digest is sha256:25d52cf252b61043a1ac9cb19ec04bc55267bb3f0e9281fa0b22e9489c03b391\n\n (For ppc64le architecture)\n The image digest is sha256:93886aedd74a45fda93f379ec4d0dd358c2627f8fc4fd767a3d35a8454b3223b\n\n (For aarch64 architecture)\n The image digest is sha256:68c4b1d3f95ad199223c30ab720eb02d4b8a3d6c8d25ad2dce75576cd1eb863a\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:049533b5c1fe3aca71d8c3c02f5b1be61a27154a685b1db59c30d331a02229b9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:7644b0a2c1ab8dc479667bcafca582352ee249f781eb19434e4dbb1b74a8a1e8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:7dbda017fffe67e41b6b1d85735e000d673cd07bb6542c44c67256643e88aa9c_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:16165"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:8f5939790b4e85a5a3f52b29299038da39556841584bff6c638f2550b0906b25_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:92a73b9f11eb87f4db4638b211e65faf18fc94ac0ff19fad36afde510f842e9d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:990d082d7f28aa39c9800057e6c780228f871ba94c87ee5bf9d882dedd96b9a0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:ae8f1b0b68e0497a5c881f3ec171c762ccaeec300578f63f21582a051ce0a77a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5bea34c80035e1eefc772642bb8d9ecd52a0b150247ad4a3765996b3a73f891a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:8e43ab075544a7972cc01e91d4ac2aea0981ff94d428caffa49b442faae12d3c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:a141ed93e31797e122068b0dbdd1e41e10bb8477c42ef78ae1fdeee47da90def_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e1a439c41952982c49daf2741f5abfdf733f0198b02d2d12ade62508adbf2fa1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:04a97ee2d365dca39db08fd4c6457c2252259e5182d48aa0df9052e69fdc0457_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:8556f754627f21d26be107facfa60034700a436f77ee67955a51a75fd9cc922a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:b5c0c55d72569b38286b3bfa80c797a1e546c87fac5bbd8ed9c0e559c23fafa1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:e234f5269ac16f5cea441069a6da718a98c98bbfbee0d0c747a58fcaa2b119d2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:0fa731e105233ca0e75899d31b28bcebbe6a2b4a7096cd789fe5c400c5bd6c9a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:2529ef9ac80d0d80f3a3a4d4e9765e14230f7930544b9dad8b3a6e057a74e6b6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:6a07eb73b2f78f04ebfc2f082a2830ca9ff971afbddf3e609845b385fe24e469_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:db81c7d1cc72d5bb8809e6aea9a8e92a8d557338a916e2f7a14e846330828bb7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:1003dda623bcc1a75b6d126271b61c873da48ac39e73227232eb61243e5cceb9_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:9266f3bdaaecb8ba389880f5076981cd991b682bb16664ce66a97cf5dd65cc54_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:a0fe55ccb837fbc4686f2ab36612668c4392a2e402f9a33da4352e046b3a23aa_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:f39f55763d2453dd89f46240c5b387f678f6724a4d9e3daa2003f1a205e2f76a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:a602b79566f255eac387a676560823ff7cb5f8e111e79423fe91e8d52975d1f6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:b74117924b9de278053a257168f4819e2b9c6dc789e2e579e091adb8e574effa_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:b852904f032c510909f0bd5674b33de463b79be80c61fcb9449f4ffa43bf6108_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:b90ba11130035e2a6eff34f05f635fca8a2e308d6f80861de7b5c450fb583ed1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:129ac563b0e53d06f17a2eb45bd9f705a589e9e24e43431039efdb9c90223b60_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:39ba1a080a81a4e6cd12dc07fbde05ddeeaf59ad838edd8a2df321298d335bd9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c8e9233977117e2e8cf3d01d4ea8097939fdaba90b9cc7276f7851d5841dadae_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:cf27e28d4c45502e98edd251e7dd89e3d0c40866d5652d43c5eb6c12e06a0c7a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:0dd6e4cc103320836baafb5530a6ff9b48a60c19ab71c5082f33b3fcd5e7026f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:14e5707896323182c66b75ee422a1350ea5a7ff635a061c007b685e588912baa_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:8f8caac099b5dfc1816aad3ba082d2ef76f8f519f73b6bc4cbc82e1d3f4a9ff6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:b5a85b6b2325e7b8864649092a46098a1176ca2be890282ecbeac7a42af058e1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1748912967ebd7098762b8c9c9ed17cc76f0c8e58b6e3f3715585c4055ce42de_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:698e30c21c24fa77df7b44f27d3b57813cc617a621b0435213f28b30e45e215b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:dbf80f371f40d0b1c117378774173fa92b8677544672b4afbf28aa51f104ce87_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f72f8cca68cd2eeaf0c1cf795ad4b3c5442a00c75e17640da30b34e8e3323816_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:0ebe5adc4524832f0e118d74e9ff72c7f88a7fcf3141c3cb9537bea117990dec_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7766ebd971a4ca559b86b55eedd71010055c563fbfc4b729facc061a7f48e050_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b04c93ada9a39af45173011ec5443b858ed2b49e0635b458f7c78eaada9d7e42_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:be3c0a1cc57b6b0f0e06412fcca3baec8c75af63132e60e5f54eabae398128d0_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:51e7ef05925f396d39353a15660b023875382f6614b8f5ff273f5c51db3eacc9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9cad7f89953952638669200682992a907103f2cfd93ad6783f32983e123ab9cc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:cb41d05eee74aba582758b4757adeac009ad1c68f834ee33283dcdccd65de56f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d4da0d5eee51232e28974cb978e091c823a6d44b77714f176888ec603b8bf61c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1699e8d2dc5382ff408a1f4f19d26f47540986ddb99e1ae53154450c77a2b70a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:555e37d14dfeea7b31fc74fe25213f5f83f4108499d1f5e5dedf19c29ef62688_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d86df233fc6d04c934395398cac4c51412ee0c35af0fa7127c3f8edcdf26a1dc_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:fa8786d66c4c476a8d53cb94654900d1b16e3e70e58899d76d89159109a719cf_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:cd7048e7ce104379c29d985d3c5ab7b0757611ade9654e372360c91164109620_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:b9615fd1748f79172d7143c576cac33a144f68df6d4035e7d2a826211f53dd60_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:04b97618b6bfeb25c7b32acef9c5084e16dc6d4f408be5e9a12596fe2a0300a6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:71fbc3ab9714f57308640ecc68739314e582440a3fed9b63214dfdc7fd9141bf_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:ac604a904412dcc1c8f4f9ca72cf4416bde483d3487f9b922d6fbba96275a04a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:df939fe58d41457c69a60943f34fee8f07df9a8ed3026dc189ecb44cc600bf71_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:e549cb00c296d31bc727d894ec4c398b049b3ffbd6a2d6925e2eb660d7fb8215_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:ecc2f89ebadc077b91594d391e4baada4d2f0693f11d2ae57f70bc2c390a7f02_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:2cc2674e1a214ae5a7f932f3fa7f5a7329e5099e2dc0ace8d4a83f604a51585c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:49a16858e2d62b8e0ae43fed27088c4c4c2790a2808d5608811aae6102f62fae_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:2f072f97a24519894e718dce45a952182e25fcd1e6eb7e175cb16a8dd1a32988_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:55c8271ff784553d4cec4a0099bf81465b6b41b2b1a53e824994a0b4aa75a3c8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:0830476a879664f64c40b498cd2a1251f7d1a5d87f89c5de0547a3d19d957b7b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:96dcf1c1a34abe584758bd9539ac4e757110d0f36c4c436fec382d16cad09f8d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4c85cde6fa7b55f3d313f26ac5ebdbc2e346840c9bf2d1a2e44f960efc12a197_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:ade8d8cddfc0badcd3d91a3e073b0b89983aca7f86790c69d2e42dcc4d900ad5_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:971b50eaee8a36ac20ca26d984fa13dbf33033e7f46102044f97e1f44be5185d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:9aa3ae837c7d86b0f4091f117a37f08de9bff06b85b97597c7e48ae375d819ac_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:c919ce50be791a10b883afddeb87a61056350ab3a3d9b1a797109cb7cba235bd_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:da6db414a71c533f4365d9182277d3d1034dce1a452cebd7fc35acaa60f40862_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:25eaee750c1e732d54277f922379cc71a2ef54d5e71bc7b0fce8d2e94de1519a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:593a18cb4897049edf59c15a31540a0e87481613d24b9b1f4cb2aa765a379a0d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:a0309ade1fc2352f15078d99bae9a02d69f96f1606e5e167f9fc175db75d3bee_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:b90e9cb5813bfffa1706cad4fe14ba5e1eea6027f8ae069f67c82e4f30b1ef34_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:3a444c4c91d2bb899ddf5c0567afb5665dd487a2a9652168298b07896d0be02f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:e562c87bfb5051d23a08571ce9f7863d345b3279362d492f4c2cc3af333bd963_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:34f7dd13a0bda22157d1705d97fbb5ce2915783e73f695f0f5b85432e22c7b72_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:5d15ba0115a6ea085e24715fab2e76afc81ba8102740ab12fca1ed011451601d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:9355e87e39071ac60a9e9159c846fca6edf0eb9db0d533c9d241200ca165bfc4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:b271b59d2925de83d66bd736a455601188da300b3753de1cf1a6dcf4f350f372_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:378f65bf649188bff1bff891946587c33da1eddfd8305339e377313b1a3b19ab_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:d1e3a14c1dd015fa564cfda475400418e1906d17cdb3f7018c73e1db94b2fbc7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:bd137fdb01b4d603f5e82bc0785a38e0931c26a7b5966082a9541302ff585efd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eac8cec35f3d706f5b5d81e4a32077c4c8b20d9cd5a91df90729aa88eb64387e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:10c696a8bb823da3fcbed90a94e6c394df44f07f432353cb41bb77d2844fe792_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:2324d6fc4ecd4c9ac5f9c1e3ce31f4a64f67ad6750d42d30402c08683b1d5147_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:644c3a2a10a5360041465f51b3ec7331bbff88f881c093b64630bff0427e6708_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8a98c31023c6118b9dc5ab6c3183961bff7b80240db2a3e6b20092773b04ae9a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:1f536d42c63e0afc63dde932ac4108ba71654c6480480b74a57035dfff5cfeab_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:b088192ae4d09aa1fdcb6dd9ce2042c5d64824f92bb3754d30e008c137efe69f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:e1d30f197254ed47f44819dd9a431568ed692911b1e24ebf5dff6e5b49d4452e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:f2acd003e036fb14bfb45fec55d54bb481d9f80c754245945266cc8cd999cb12_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:245a4369a236adbcdf3139d0e53b5afba8942d932c32b8a0c615a81037892831_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:38437ad642cdc81867405ec476fb6e6a2450870d7b4aced794ba1264b291f8b2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:5db1da32b052beb4ee307579207f93082513204512d3b8731c5e0dc7c0861d3e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:6f513b1519e96509a3f1d93c7a40f6d4bf03227600b80d5148617d1cc27248f0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0634d18b00ddc4478b604606fe9900ae5a5f6682a53346eac5e26ef6984b0838_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:409d78f5ae30831e863fafad1fd7b8ebf59b20f4c3ac187de3c83cb62b07b279_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:56a149a99aa3f5a7f9019ab41eb09b556583936b01b24b4b618539cc05b291ce_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6a41960185cc984c49836b6841a8e3510c7f92661223d09276ba310b8fe0058b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:0cd7d9a706ed1a905ceaae3f4af801d7886f4ca1e2cd85c34302fad4789612fc_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:1fd6a8a64d33e0087a532f639b939dc6e111e7f8dc9fbd81e62e78fbf01eb96a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:d13ef9eb81d269edbbce8d206b010c05e4785561efc84d46d0ce345afe33e699_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:d4c375112b6b2ff69332631e000148221ba38c476598ab8ec9902be4ddeb7a67_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:059509a95bace33df9cf2a6e80fd128fccfd379c619a4c2bf625e04406ee8a0c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:2c2b661d66905dc6ec527d4d3b404221f9f4df08a1872a2b840f9217f1fb5203_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:45c2b5378fd000d0856532d1aacaf960df19ea8e2200a832e29810c2c6ba4af7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:4fbcddb02b3471c329ca4b3029d064fa7e371f3cec058b45867108a70a06cb6b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6366ad366454ec7f07b87e8875ff45f1349e63478e7294bf1aadbdfd2bf2c992_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:7f71e33d3f70959d3247f9a9be0b4704cbbd98f42d07be004cfd4fa301e083ef_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:e15077ab0f1d35fd36c32b954a8f07466d2f6268cc718c4158274bc46c4db5e6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:e5f3667299958ad4488c0bdd2b973fa7704d3c0482f25ec6600d0052b2437175_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:436c99a9ca885c0a1ac1d8f251e6b5681af77e73d6987c431fede5190ad3a965_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:4fd0d1292e015247dc9f8184e3e47be4fe78e017b532acfb421ae1521fa2d7d4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:7898fb2175c717a8a3ac54ab486d1b29e93ae9a9416735eda554afabcd6a4fef_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:a575881637483e8ff34cdfce4ffc0f04a5db265b5ede680294d0f42f91883b77_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:83594fa60bc8e9c6ffb8e0855f1062280aeee958aa72048962725e72da3c5f22_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:ab585ab74b0b01a75eb98bd1c583ce900fcf0e4ae91b5c1fd93738bd1d63140f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e2b65a75c9dbf516ff3ac31ec2106588360b17eb137322b94c95a63fb20f6fff_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e9f5f219fdf30d8efe880a7ba4fd9b31f4775f9298388b63aaf400aa711d688c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:9abb87f980bfd8cac366bf355e9938a77e39757e45a7bbca99223103067ea196_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:e410d5bf0888abb4c7fc37d021e79fe12ae4f206bf86093075cda3fef3eaa5ab_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:e612cdcb4a6dd8ecd5847cd15f29a9a6f4efa93599037717a5562e7c5d4fda36_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:ee7c13f85085a8aa88b19f6f31b21f9d71a2717d1cc8b1feda13bc46d0c1f482_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:02b02c5d1f31832e97e4f0553928bf9ef61963cbaa86148bee0a9b1a0712e0b7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:3dfe7e9ac97405d1777016666da6426fb750b15f0875c61f3ea5662ff0a1ef06_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:e40a44b4e23127048f0711fa8ff904b8c569e2f0fe23d853e210d304d5fac163_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:ff19e23e84e1808aa54f681eca2bb97d429c44d25727ce843e7de50a42222695_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:19ae36d3bb2b98a4cd9c8f6095dd73c271f73505d5138b1707abe038f4803256_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:c97efee947246630f1ff8d5783307c9b5844087396f08382bb58a5dc9d6e5e35_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:cec4e97a24f781454fbb9a61838bb7ae9cd3260a1737b17a7a829b0392182b3b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d4bd68561bde7506aa2ece1c677ce59cef39264ba7888549e3a7a17cf944e618_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:193e8eacfe312368e182a5a4726c761aadac6996f6b9977b1a23b9ce127d21d7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:2d9b147b87945cb51c80d88175beca575d5928a8b5e5a598e0db26a2c19d5cd8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:66c31375aa4ec2d3a200f83ef470762a9d212085b4ff979f72726aea8ced0d51_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:76f9756704565f6d7420c66b4b59c55f0fcfe447eeddd44c6ac79404dd4278fa_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:96d3fcdc86a8ca9181ab84599222640de2ce46d0231daba6970c0ce96bec3a52_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a18d2ead2a56c3b24df49b69a3d20a6dd672f396184ec77c75f959ac0eacfca0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:af4899584014a0aa9f70e4136631be2843da1f5529d0af9a5eca93a629b40359_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f306015ca2b4ecdebc5df445e80c3ae5a8af5ec154d9483543711a2aa64fd91d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:96d3fcdc86a8ca9181ab84599222640de2ce46d0231daba6970c0ce96bec3a52_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:a18d2ead2a56c3b24df49b69a3d20a6dd672f396184ec77c75f959ac0eacfca0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:af4899584014a0aa9f70e4136631be2843da1f5529d0af9a5eca93a629b40359_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:f306015ca2b4ecdebc5df445e80c3ae5a8af5ec154d9483543711a2aa64fd91d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5be0128ffc473c486ac60d5b374fe8a7817b212625e5eddc2d83ec4a1c929621_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:97d1b22122734184ca4845ea0324cc152ffd83672d9d8eed789e1e7033be28e5_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b09c9db19467b54fa2eb860196ac7a5e25b40a34f65652509b5ec575b2db40a0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d42ef4720c490754b8b0e40d7e824055fbdfb9d8dc891d3b842c1fecdfad85aa_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:5d097ce13b0da8c003beeda5225c7d56091bf4dfc17c9e7f436934b9361be855_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:727a7e8149ab898a3dbff6d8d768248b7ef253617e95047d5f6e2aad98404681_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:95eb89ac5bbbb966ec7f578faa279b4fb6091a3a6e357a8d03e162ee73597576_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:f3e7d75c7948398295de2a457654a8c952e53e901ed761768485e22882bc1356_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:30640a75ca88244e31e8fe3abd45b4786cec52dc1ea7235e6a7c7211ca548854_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:452e6d7ebfb47ea10c51ee6c6de2b7c638d490227d42b17e707a2c2b9e9cb1d1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:bde8cae8c72c89eeec2799a709c8cf5afafa09523abda7d153759f50caf856a4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f2339e81b43c708b5d4d6a2de6b037701249e9b1ec94fa934a7de6dec7a25d0e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:4214bb5a57d7ea42681036e9318124ea1dd13002e2cfe3d66d5055de7358a7e4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6b8e1c8cbac96b77334a85dc67c953ab3ab256e9e7f0491d335eea9fd6f8100a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7fd778c320ac9872517061411245a10b84c8bfab0100e7043c9bd845a6bf8019_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:ff65a2f97adc0b877e34a27e82ebcd014471c2657268bb6d77087c7c87c6cd9e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:127e21b4ebe1e1f8f74479460f49dbc5cf4e59f2f2198aebc02b76df41ed7843_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:1cb3fcd89a6f4140ca9b035d97388d6974f13ad27b70af817ba15ca6b0007461_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:83ddea52a4ae9da23883a5e91feb3f73a1098b65591edfe9330974883cd2d038_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:8dc0052e928a79f39715534c6d284cdc618e6b79c0cbda826f12b54bbaa205c1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:48912f37c502e26cc988a05b75d27fb7c213cf59f0ec021b2a2bbda826fff0a4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:8076b849e5cd1eefb1809f4f21f34de7c928da24df1e6991448e60846d6c996a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:9899beb9c97cc2819703a2865d00892a9cd7d59808b73c02017dd2f7a752cbc0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:afb6e4cda5bd5d5816d9f1f5b601ae70c81848ea0969343681a0d8ebc6a4f6bc_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:46621c418f58493bf67e9a6a1a98062c700984328b6d5a800d3032509ee9d19b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:5a56158a8cdd83121aa7374e98faae1e19fface19e5c346fba6d42f584bd0055_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:78ffea97403b82df438af22994fceedbbdc29765afcb2cf77210b796041274bd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:83d4daa8704fe5aa151e84026fa01f0d386d8f5481648a371ff8c942573ee13b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:1d11f50808a8d05c29fb8a359753ad75bfc1a44a22e444f7c91a1b2b9b8a9b67_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7af93808474a96ff86408a5b81b9512f3840dfef5f45ef638d742ff5fddf89a6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7f0fae12d8830b69646cba9b7363d93b80030478e7151caaca68e1ca15da8d55_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:d8e0ef608989c88910a25c04bdfbbdb7353e7044296a0516e3ca71879119d546_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:332491999cca8af49ecf9350b2b04d215ca7b37bd53f8adf1121a0982755f0f8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:7eae94646f3ba50850118f9d3c08258538c98e81d9aa5278ddf14dc9c6d3a52e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:b50bbaf5582f3e4cda28aba1a95fed803f716d307637d02b7b5b3b22741a3919_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:bf61e94359bb26988ff5c996bc0b95f0c75f1728513bd944de95db5508fc43b3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a7954790a96b89e30e5403c26ff4cd1df7a9c29a7412a375ffda74eb0b883f8e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b23440f336f48aacf3cf53abc19fda41ea971ac7d4368c28a187455740f57a25_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:c0a67f20473ebc15f1ddbd32845058e3290e11b900b6b22ff74a88c9da58553f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:cffacb56ab2b3adab95f3d0c9a7c899095a7e7f2668735d06302d87800e1b135_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:07adc689d44c1b0c766febc636d91b325593d2d1e0f4a23bdc6d94d5c29e5e58_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:26d2bf822db88b4c0d14898a4009c245cc62558ec8e73c748dda3930ed5b9440_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:d1b5b014efc1b0bead73fe5fd1265f313173be6cf8e729b80579db799d67e389_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:d6d8b494c4aa1dcc3485e38561344ce4a67a938680f4b40050306b002b784bd8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:013955ec3977371d0279a78993cf085e6d72a80e94a3e8a90e63bcab622edb85_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:23b873990108f6f6a6c3f03685476e29c4b36c8409ff1d737b82c6193c9353f8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:24cd081ae99c31fb82b2df5bf639b8d470bee990906c6a03717ffdd3eb9c622c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:bf716202e32d3674c7391634d2c4c14ffcd79af57c86a8d24ef76a37d859d0ab_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:19215a42461673eb5362be7bbd6ea316023f77d372fc7261d721f8bfc88a65f3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:37d0d25514169b5d62ac2888ae3a820bb2e54b3f03ba5b78008d4f4666a90f14_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:855f8004036a0e19adce948f51566fe9c852b9423e6c7d55085601254bab8ef6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bff290163f0568cb736bc2bb46498607448f7e27653812430eedc33f1f3e01b0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:38780164a447a1e8d331bf933d99c33b013abe344b7765dbee8391aedd9446b1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:85299066c064adbec4a871351f69219d00c7869d8c51c9b915beb4a7bc6a620e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:e02477eaac7a77fc4cafbdf312260fe8e9bb1e9938e1617d2428307dc420ad2e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:f4e4ad1d74044c65fdc7efe2ab2bc3a20a417dc1f535f5b26d39ed438c45572f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:0946e0ddf6d186a38275c92f9626c2eade7daca392ae003471a21420ff526430_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:333545f5814beafbefadaa1225a65a7d366cae7d781ef51d58cff1180c0e4999_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:4381363b864cb5365f6ed61432f406069db17251f60bfb9319721268be4cbaa5_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:ae1f4834ff47550d64ea56148b5b122f93c6db711d11864959f1ac6b64a1dba2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:0fbd1217d2e570bd9534b70950664d454d1b46dd6a0b02fdec5656f88290a656_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:34b323d2e891eafe3c50c804c673a0843a78599c8e292f1a0f0c0f5b4b39fbd3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:d2251d573b1029bc4520825fa1e62eacc44e02a74a34acb2c186f4a630c219dc_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:e542bf007fe146798043f749e17171c150cf867d6d011472ac678844ab5b8f62_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:27a9cf912ab7e443f2623d39f16e23e01620f823d91a1564ac23f1c225ab2648_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:3f26e5a2fa3760820eb1151adabf7d26af96395345444216d519742dded51ed3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:f8d7c441ffd62d1b18be9a1b382fe75f9304acf0f2e9d1c28f7bb13843b4deeb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:fbdeecb5d0c78e4a316e8fdd8f41ebff61c84a177400172c8bb4315b2bcac138_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:27a9cf912ab7e443f2623d39f16e23e01620f823d91a1564ac23f1c225ab2648_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3f26e5a2fa3760820eb1151adabf7d26af96395345444216d519742dded51ed3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f8d7c441ffd62d1b18be9a1b382fe75f9304acf0f2e9d1c28f7bb13843b4deeb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fbdeecb5d0c78e4a316e8fdd8f41ebff61c84a177400172c8bb4315b2bcac138_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:00ede5289e4f8ff370380451ab62b244387df55b6fb9359ffc67e7d76f97c860_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:3d742c34e57e26f9ddca30af345d65d0afa2f48eb0ff4aa823c78a679204878c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:69ef238825d9358c00d0865e45758e14472dbc7e8c72869ae5446b2244d833c2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:7b27c040db5265a06d86bb48f9421634cd9802471ae747e8670f6a8ba34e4a6f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:1a5b180e8370fd822c7000827b40b22e0575fe848803e954b7fd158c4c11b895_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:4c0a5013df3f1718c9b52cfe51d841090fef90b8d74429c6ebf70f802bce96e3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:9ebd9b50b6aee76f842cd5dc844ac772de3038cc5b35e095fb1323d9498c2c30_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:cc7538c714803840b4ead4152e32e0e37b86639cc6e0ad330e0cefe983766a09_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:06fab18ed4933ae1c5c77dcbcb3f454c130de6e97c569fb75e4834a7623cca94_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3fc800d561a46753792401a68903d93dbd62a757cdcce46ff0b434a9a7854d9e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:88551481ff4cdb898fdec610f556643e06beadeb615af9c373ba24fd9af158a1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b0defe0c634121644795a01c93df2ee14767972cacf1044a361437ccb9e9d62d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:012275fe4d910c7256de12e0682450639f0c3306145fc31c89c0d8cfbae1b32d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:22725553d49db663a27f6316f7a2ec9dc773994938f3baf9fe4c405d58587ea4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:2e25eeae84a107878f6d651253b2ae594b2eb408afe120c3705ab1b6ef1880b6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:6c5d0304d5e559c909909b7b4e0d01f8b91b087a0f7424a0ac2f41c1971ecceb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:2024751b0ebacf85ba47dd6ec59ad28853aba6406fc531a389058e69fcaad227_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:480b8de7e171f39669f1f199d0fe71569c2a8d0ee8eb3a6f9f3c644b2122563f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:ad35f5bd558aef28ec4527ec1c2fd4be01a5a4d794a177d1428aaf1e77973cfd_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:b57e269aa22431682b6e754e54a1144f8796dafe2dbdf69cb671d455a8b1a460_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:038e1d21ad00cdce203134db282f18c4b2ed263e02d861df97cd2ef18865208c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:852e6955e8a72972cded1982bebf15b331b76631100d2c6e838a378f200fe5cd_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:962ec16974353c481bed2e52ef3bb5cc62106cb35ea214aa5f7d156e0121aa8d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:fa67a273024978f4d8e43f3925ead095fe3c066a26881b10dd4e477436125807_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:226e95d83a4b511398c2294b5c4898042151e9a9ca4d22ab2f4de04a14df92eb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:799e19c06f9d98bbe7d3dc9f672b98f5c2b116c6a996efca1b6c57ae96d8be23_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:80b99d93096d002057e5054fc1ed18de04b2023bc5fc3414b8efcd3bc146096c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:bcc0edc06d5b65167b4ac3bdf804a5783d9d0abb8e726dddc0767b7fc10d982f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:7cce954c46fd4933e859d86b37579ab5157f867d6c07ba0b3a0154e8cdb7ff3d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:87922b246cfd5c085c0b2586628eb2abd73764f56d38fec06144a30d3f3ebfc7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:aca2638de65835b5fb01a0ad4198aaf8bf459abd16263408fdacf5c159cafa37_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:e97f126b758ce1acfa39b2826807f77fa9957baf5eb22935f9407cc79a0ecc38_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:05b23360fa20f10b207340dece37cdcf33c4d992e3a29c8a9648a7f22389e7ff_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:502cbbb98f22695369c279efe895a43bab142a507fc03aa100178a62a7cdd514_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:53a67eac858334d2fea2d2108c8e7d0f1b17bba0c273e763f195acd2ccd217b0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:b981f087a2079a194e7da695fd7403cf999685bbedf4be81001615015baa2a11_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:20a61c3820c60cc5f2471a97c323b91a23d30b6c1f1398d6d5b2b9a66b47cc20_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:2a940beb94e4745593c309bd6fb316a00369d99f6cf1f23dd29224a2d6324c27_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:664055e5fd3a78fe5bd8af340b1f7084e38f7f3f79df7eb56935b9af2dd90515_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:d81108bbc04aeb54c088b8bcf796a3b2c8e42186d80b06b8ed5bc36aa1636e78_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:19bd6e3472d9582a2c1563aa482f59c04bf453a11ce0719b9b9dae5226276811_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:346b64f6acf55949007b679f6b642b1304a51c70680c46bcb843d0a2bcb922c8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:7836351bfaabac1c146c2b07129fe2485d34fc2e20f2aefb46de9b6743666423_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:7c229d06f80e356c102f142b1872223172d9c766bbb853bafc480d558c5f5d42_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:3ec2bdac3f7798847a49a22c6b2a89158b018837e9a0240b6f81a81947dda271_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:4e278fffb4c53b7b77fc888bc120754905c51b5c4025fd33b863000583c9f0f8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:63966665dc84db1dd26a762d8bdfabf20fe6e53646240ef67329a16885f9d994_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:94cf8d518f985113830d4b497d00596c38a6570c1628c09e0863c1943424012a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:365e192b7487bd1bcf835d90c830aec2d9cb4c48eda52e383a1593063cd35c58_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:7c088f3e06e1287f952f0d1a4f72f649d52cd61f93b38aa0753a556d01cbd663_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:7e38d1f899e62a61e586a89785c8688750c5d4f3800e7cf0edb510bc4ef780d9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bb9ddc9194b2ce01c39c36d0224216599e5603bf680686dbe37a1a16e6f9343f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:364d6e6f8ae667724b92a79fe23e3a9adfb99b6fc45dd6140ed14cbf460f93d0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:5464bd96c438bf3def0fd6d570725cc7f1f2b8051ff8b4dccb2a9444e69b7e6e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:9277b84769d6cc3e236b8b26657b852ed7f3b1b08d51b410a34dd284b7b748e4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:fc34d819343474af5512f7e4958f4ca767084dd0028027b72f04767de9c11352_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:25442e912d3923cb6eeae01bcf35be62fdc1a0b5f926645efe8686e6efae1943_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:f4e906196916c8ebde54d2e9addd8544c044d68c16e97af52279a1fc6449616b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:0912964fee54f3360ae53187876ed4d489708972fbebbdcd6f8dcfaacb2d4d50_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:708c8e0fa58864fcc0521d644f73bbac8994e76c128608f9af039395012f516c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:76d9580358e51a8eb8418db4d02d7e27ba9f8e6c91c31e7a6792c21e4b04b88f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:8efb309eb5f2dc5ea86fdfdeeae1af6fd4cdb9831e6ca9c18e218f5e1069f7be_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:57869c49a29f8db93129eba2b48af6ec285ca37c4b92151f42607e585c3baaa7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6586a80b58dc3d6881774f44e13d23d989198b5995d4aa7c5c84371b3904b394_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:cfe9c9bfccb8a43176254eb857c93a309ae68a5c2ff00a598c0a5f8744348c6f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e5db1baae4ef48a4a472f2301909c8cb18f251b089201436cf16b8d1686ad1f8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9a95e2fe6fc9de210883289944b6e53e9f5fb7209fab44fecba774dbad1c6892_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:c11f0147dd2cfc7e90b8583171bea78130cc8d15bcefd4bdd99e5eaf3b99b62d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:f0dedabe0e0aba9b9afcc56404bac650ed8f5a76a9211bf1e81b665ed30254dd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fb095ec279185522b46f3f51258fbaf0514c5c0bde961effe39256d5831ccc99_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:16b8ae62eb611b1e91dc76eb3d8df6b25c50fc05f305201f4997c595506da979_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2fbddf28b8c6116aa06550b6152b6267f3095b3561ae573d2982f94edcccec96_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:31a6a6a73f4d96960126bf95f578b32a60e292ce4c7e98ec7ab931dcd018f7e6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f504976b36fc2ea95be888e5e944c562ccf160a059109cbbf61713017e12e13e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:5f43495b15df64e4359d12949b5e0cab1b9ef9d154fd3c85ea4172b3b6ff336f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:6d4647a27991b62ab32976ec818c3628bd6a776f0dcd9d4d41f77014417b9959_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:89c9eee94aedba7eeadfa1dab7b4712a3c3443c4f17886af471a5c147d42d6c2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:f7bed21d2c55f17728fb1922dc0a3ff82ce1e1b20b0c7d4a346612c6c406f5be_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:5f43495b15df64e4359d12949b5e0cab1b9ef9d154fd3c85ea4172b3b6ff336f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:6d4647a27991b62ab32976ec818c3628bd6a776f0dcd9d4d41f77014417b9959_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:89c9eee94aedba7eeadfa1dab7b4712a3c3443c4f17886af471a5c147d42d6c2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:f7bed21d2c55f17728fb1922dc0a3ff82ce1e1b20b0c7d4a346612c6c406f5be_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:01fe3ab1288c86aabf1894b4cf2c1490a684c3f25edb71802382779752a47c9e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:5c0755b37acf8f2c6a742ecbce8141eb2aeba7d639be6a84d1fa8ea0a5210c4e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d9c63a2cc8f065a586cd5f20d49df5cae5308b9bd81ce612995a76360f94ba95_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:dcc3d15bb00662d02a870728b1af4052342eb5885b491cac0999ed29e73c0231_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:01fe3ab1288c86aabf1894b4cf2c1490a684c3f25edb71802382779752a47c9e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:5c0755b37acf8f2c6a742ecbce8141eb2aeba7d639be6a84d1fa8ea0a5210c4e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d9c63a2cc8f065a586cd5f20d49df5cae5308b9bd81ce612995a76360f94ba95_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:dcc3d15bb00662d02a870728b1af4052342eb5885b491cac0999ed29e73c0231_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:08fd31d9f7d99920fdc8e82acc96caf9344b1282be6e97219ba046eb544b70d4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:53c3c5a76704f34c6a5a895aba2c5fd1bd3fc6c5963f2a00dbf0d27bae8cd532_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:81f2a52b427c06fb64162c5467567e63fb104b70eabf9fd779e6a7ad29bd39fe_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a6d960247a1eae2b4193528e509704b6b5e2682fd1725ebcdcd337075a1fad60_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:08fd31d9f7d99920fdc8e82acc96caf9344b1282be6e97219ba046eb544b70d4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:53c3c5a76704f34c6a5a895aba2c5fd1bd3fc6c5963f2a00dbf0d27bae8cd532_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:81f2a52b427c06fb64162c5467567e63fb104b70eabf9fd779e6a7ad29bd39fe_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a6d960247a1eae2b4193528e509704b6b5e2682fd1725ebcdcd337075a1fad60_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:4058c361cfd59735101791d5ae79034cad53a6da3bcebe04cb884a81a4716d25_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:689743414ad91e78f45115e6dc0693ad71e24be78f6fca0aa4af5bb448062bb1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:8ec2df4a9163ae6ff13f4af00586f52e38ae1872fc4cb8d786b613a7116f8575_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:f249c68ecc27e7810c55e4a88bd5b8344ab497e38a160df4545956a8cd9ec24a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:4058c361cfd59735101791d5ae79034cad53a6da3bcebe04cb884a81a4716d25_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:689743414ad91e78f45115e6dc0693ad71e24be78f6fca0aa4af5bb448062bb1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:8ec2df4a9163ae6ff13f4af00586f52e38ae1872fc4cb8d786b613a7116f8575_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:f249c68ecc27e7810c55e4a88bd5b8344ab497e38a160df4545956a8cd9ec24a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:1c1b998d32b4b865f763f691e378e4305ee699f0c7a49d0f9d11b071c4b1d1d8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:443759a86257d9b31944fc5261edf98e6c0fe2ec84fd6da40f6ea8d272792cf9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:656cc35bf38ba567edbf993de27c4836dc890329363e6415787b72db096a1b3d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:6f7d6e54509b3bae8394c544347d82d1e4beba8da9314db6afd42759cefb0dbe_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:1c1b998d32b4b865f763f691e378e4305ee699f0c7a49d0f9d11b071c4b1d1d8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:443759a86257d9b31944fc5261edf98e6c0fe2ec84fd6da40f6ea8d272792cf9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:656cc35bf38ba567edbf993de27c4836dc890329363e6415787b72db096a1b3d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:6f7d6e54509b3bae8394c544347d82d1e4beba8da9314db6afd42759cefb0dbe_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:36a3f1de8f08a6b388e34f0f6d176bbc24dcd4fa687098f4ea0e27937daca9d5_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:46abb86fd6e252dbd3f0f4d2e67886f5f48e85ae9ebdd15cb97c1b4ef6f7c3ce_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6ebace88a0eabd744314c45ce9f5f3bd3815c4a8f3418787ae7e3f7ce899ff2b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:966525e0b600108fecdf3b35d3ac1a3eb86bcf0f3d0ca40ad7a8affa0a7cf625_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:36a3f1de8f08a6b388e34f0f6d176bbc24dcd4fa687098f4ea0e27937daca9d5_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:46abb86fd6e252dbd3f0f4d2e67886f5f48e85ae9ebdd15cb97c1b4ef6f7c3ce_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6ebace88a0eabd744314c45ce9f5f3bd3815c4a8f3418787ae7e3f7ce899ff2b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:966525e0b600108fecdf3b35d3ac1a3eb86bcf0f3d0ca40ad7a8affa0a7cf625_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:a189962370c0cb19071e929b52f30ab287b1e993caf0dd2d82366f87283018ae_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:a403428816f508796b4da8b526535052f2b7bfdbe909d918d50d2ea4e0079105_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:e8e8294dcf8c72b3716117bb4a1d8a60dafbd2610d76a790d72af1f1f05587b7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:f92843a3d56cbc7696e8e7611dd32de515b5d6b297f232353720bce355bb55e4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:a189962370c0cb19071e929b52f30ab287b1e993caf0dd2d82366f87283018ae_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:a403428816f508796b4da8b526535052f2b7bfdbe909d918d50d2ea4e0079105_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:e8e8294dcf8c72b3716117bb4a1d8a60dafbd2610d76a790d72af1f1f05587b7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:f92843a3d56cbc7696e8e7611dd32de515b5d6b297f232353720bce355bb55e4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6b3209f8700a754e7ad49582b07b98d2e008bd981187fe039f05da00e9426c78_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7072164068bdf9ec9a09e39b92d951f6c8f1b5cc96dba5353e46a266492473d7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a57e873390cadc797c373d43652b7cc33f4703129818efc9c52eb19669083d9a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c87fc2a64a90083963f2f31be79fccd0d098976daf8a3547dcfcbe3035192801_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:51a7bb947c25aba4c3012ad77285d111b4aa6f21ef1f6385b3d3d8205a46e34a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:64dfaa93ff01631734464fd5b5a7681b8f45b91ba32cb782511336dd9817185b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:7ecddcf1688ba0c4970702bfe29e8294b396b28f90be16373ec3fba250454773_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:7fb399fe943b7a45a234b27808f609e32e9ddb5f538558a061815942600ec1e8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:76d47f16a6300eee18e1d084f5b6e95ba93a0c167a1ef49931352108d863447a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:9487b6858e33ac73c154e59cb4c96e0bda1182411d5ecf6328ba863161d316ce_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:a59ebcd33da05769d935e43d5b2b2f58349218b4de3397e19990eae329b48e01_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:e0e0f6c299d930a8d0388a2c15fd3512639953c9cedcd218ba5542c5d19f7a51_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:43a4f8930da3af278a4f3be8ae26cc7777822e308072f6466ead82dbea4ce5c9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:b73a245593a50974b7ee6484edcce9daada3991dde86999da270d3baa042fa44_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:c59182bba1bc1bd373a6deeb803b17e01b9c19dc1d38a68c7644c13f52c092e5_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:f0212423d6d5b077a118edb2b151e9d8622e411e71ac975bfe0f2fd5a8421ed8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0ec34e1d35c4d698dd2b47da85d8ed074d99e14ac221644f6f5c0b62df7f388f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:16c20bafb2402f4c091344290f7cae4554a2dafcf730856e8dccfd1e25887ec5_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:2fe6ee7dbf151f55037bd6e817f446c3cce49a2e5bf19b422c6ecc46b68c7c47_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a48e8aa4f0b04ba85ad28a8676f3e3e035053b784581a4276d8739bc472b3395_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:aef9bbd24b09d248a54be438ae96dfb8f434829fae929e387cd715fec8a8e667_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:d8301d2e26357c1dab9d314dab0625a06ba583d260beef7e91c7bb4d5290068b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f747b164b3cc58cb7c15813f2d8033487d2dc53778d1d4c6e6cdc366530062cb_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:6b6df5070a6de70365b63de98ea44fc0352ea5c9eb94d8e308b919e3ac5603f7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:70fd5a174239379e3d167b26811501b6e2a48249e85dc5b3f74e6135732d1581_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:789d81c8dc20f307795b3aead098dab023cf21bb1288a26471045906a291b51f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8601c0772bc61d6324a64fee530b7ed1085753eab9ec2c2068d8e18a920df0f6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:aa5e2bb5f4256e59be67fe5edd779882c4ad68c5ba062495c41e2496f5999075_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ceb4969fadf65700dfa41ebdc91c59002050451898398f636e794a6bbbfdc84b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:1fa90c85eb9b6764ea18b9ed0b8cb3864793e66bcd08c88e81e928c4325ccd58_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:bdb1c72d507c31ec649f8be1b4411161d38fccf63e556040982b634e3f886521_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:d93df9254c48b953045033136d76ef666f080ff4b0c01dc40c283cb8bacbec74_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:5139ac7633a255bba3b3c5fe1117c3c573b0805259f473baccb34a97e09e2c6e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:53babb8256227ef4e83f5bf44257d3582de673c5815a03c84d80498488fb70a9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:87ebe475ddb42fb766cddb35cfce3fac180091d81c4c59bee2f67cc6755cb78e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:d85e0d47ab3808865e9f1918b82f64a8b58c30178b8c076576a5d8829b98f78a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:78896d4c482ec7c24ae74a049071e94200cc133419fa5b258345630357fdef90_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7cfc8dca2a816ee9e3e2cfbc9b0e99c9e4a346e365827e02045ab306367c7e15_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7d4e8c356a87933a8ba06b5f1fc28137e3903bc3eb21270d2d45353e600239aa_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:f23f0cce65f0df648edaa857ae5af99e6b0a0be552a41f61f5c83acafd8b181f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:7c446f3481e312215af918c28427433059ffa83162c9cda3eaea5e0e2dabee0e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:8057efd2a03b2787eabf4d7ea52195049f3a8eeb025435c43a8dd493d8b19c53_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:c2f89a29ec8d96dda13d7371bb883521120179ae732f1aec739a91eb93a1a256_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:fbde574f68e3627f3e2148c51cc06a3a44300ddf807f94c2cc6f1ef8af10af3e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:b5c1a7d4b9fd632974a6d407810220ccaa67981ce9263bffd5c92aa1fe54448a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:dede4bebbc6de50630be4cac5712684384bb685b3fcce1b7d2b3949726e106ff_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:13eeca50283ef7aec2dd2ad947fe1791626c9c504b77ec6697e2289bda266a19_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:d9e1e9fbe1f12d7d76142bd70f1b2d02b21c7677b3c02d42a46fa52687eb8faf_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7527d0757b3e463a430d3d1099f80f2f6ece657bff2b66c3dd6b9d130733df9a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:f26b15b67ae35b6a68ad8ab71a1be5d127d0fda9cbf9989a2899bf3c4c41c920_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:2d97c602db77434e7207d2f27d1d9ef4f5a594400d1d35e38538c2534ece95c0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:9c2a8f934760749495747cf62132f6a967601051a66ad783b8d00776ba020bd3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:049533b5c1fe3aca71d8c3c02f5b1be61a27154a685b1db59c30d331a02229b9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:7644b0a2c1ab8dc479667bcafca582352ee249f781eb19434e4dbb1b74a8a1e8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:7dbda017fffe67e41b6b1d85735e000d673cd07bb6542c44c67256643e88aa9c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:9f9f11ae41d4e6b6fe9a9eeecd40f196c8dbfa1d18c9fc38da162e1054aa4daa_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:de53aabfe6fd00f601f229c0abfbc96af93c327915a598a1c5d9b9c2ddef531f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:4bbbcbf186a8858905fea18c8f3244e0e4cca1291c6d22cc6bc982d90ecd5cf0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:6b2d149ac8b04e2ae8b125accc761a45ff7651a1f6d3a91a13cbfb5d9a96b53d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:4101d09e893f7a025ce82166a6c78a0a8ee4cfe388c2d6de1b35abd3f0284c03_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:7d4b254f1ceed0b5bf09784ce27e97d45e376b6b82ffc7ee7967e76e7f0f3737_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:db84204aa4d3b831b6d6428aa90ae89f10c85f61bf1c32f04e63d23f68659518_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:fc9301e3716d7abc006f0ddca94ac258cdf81fb4297120455d5e2c931ddb3daf_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:2c5307defd066d07bc42d092e906bfdb2007c97288dde598a563107a7d2d47a3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:75be1a48ecd6eb09d9ff583840afcacf8aaf0b654dde1789515b3b88be139388_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:8c96995cd1358e791d8ad6184d696e2245094a8c736c753922b781a181772b6e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:9505be79ba6df90934ea65cb9df844fa07450afd9587ea6c1d39e682f326c152_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:85f976b0c44b8e0cc290bddb39f451a9c0ee72d6b541155e52bb4685d6c3657c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:c726b5c4c97ab4760463b02495246e61386f8c5fc36b70f59200c6e44d750f94_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:c9555a29685e6872bf70a5072084801505755fc43239a4a7b9d53a520738795a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:e8477843ea3d2ff8768c8a59950fa57e2a5aa78e12ce38e3f4fa104a38b154e1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:c05f3f93cc56e4a16905141e29b284d5a60aa350f3134d3e451f10e741d0826f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:ed07f0a42634f9104b2f6c985c00c6c95317bd6101a9048fd8782c50c68b9ce2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:29c7a5482efc6252ec5b34af24c43aa10c6db614d579441bfc8dbc2f3a4b3661_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2e532effabf15ef426d7c72b63e3b5d283438e589f2cff580ae6cafdf77f1403_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7421808697067f26aa1f0a4e564b618c9856986c507b87cd137734e5b63b0169_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:afcdf30312a458e2fae1cd86bfea75fbee6cea2797dee16e1f02f98b858ab8b1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3b08036bdfe4be5330fee8b6c2f64594913a14b7777e1753999b8bcf3f55be44_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3bedf15b11703d7a3745ae1f46cf048a3a930ba183a7f1b3b1407394c8d2d531_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:049a3710217374becce7e0eb7e4e5220d6df0bbb684b23af619d44e4bd615cee_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:9a069701178d9e840c6b79b801ba03562823df0cb251570037a509a49c136e0c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:9d7aafbc07d04deb3119e1fbf533bc5c31bdb90dfc75d42651807f29a894ac2f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:a5cae3465c251e39983d3781fbf910ac7fe21962d996cc45985dfd342b7561c6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:29e3d934c976880cccfdf46f8d3743c306cd0a5c6b21f98a622f48abef4beae8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:2b1ddbb3d3e2fa4e1c51b225240f010f1502120bafef0e59c105cf4154acd30d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:91265f51e256eecf2aefefdfb7c2c625d326d57e754f1d23697ced20737f91f2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:ae5138399158c2f2468b6c4701d9c15544c0376ad16db31abeb1c77f83476904_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:06733c0a536a12ce2bd6f835178b7b23e5c9e58928da56d07b70766351e90c1b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:684747fae1f28e427fb1ba02e624e3cc1bda3f44af56232ec5ca6fddd1d953de_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:c36c391f8cf8a47205816cedab04a610cbad4c06b31ae41fa7aa66533e756b9a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:f071f63675a060ef89e146f4183faf557497d4f2ce69365abd3e031901834ea6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:3e5d1e921b9a34032708ada169c000edda452fafd9b9ce9e9525d396b4748092_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4338a35a4c2627e099c966615de2b8a87ce113ce7f8ca5fa0b26779e917a0b43_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:95239cbd7882e46d2c85948246837d15e1a62233909891c467f453113b58757b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:acb88d3cf1943047231d03ef0db05ecc08bc2b55828a880b2e3c00fc0959ac17_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:1f3b655c34340d24e41d318e6311c5c9dcc0f8983c2ba94fb4e124e0d8798c42_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:29dd2558a5570c0ffcc9d4098e080b2a8b85534255e39efef22cf0e1f496d8ae_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:418aaa395e045ed3a6a5737b77f5fb41f0dff4383b7f6fd1e12bad3b90c20c69_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:7143c3e916dd7592b053ce32a1d161a2367cefa43d4ac1d9720a465aaff31dc5_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:006525badf32be378253dcbda0d72ba644e2f147e753eae31bc5ae261960b205_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8d85c088d5617e4374446a1df836d9a2792a04b29aa398c7143d08efb3edeeec_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a52701da9107849685267e56543b887820ed0f752498616ff4f40db93bede52c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a636891623579425e62107a5714f6d9a82859371c229b48bcf6c8be97ad5b623_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2f5a4694aba5de3c3a02c2505e743a5a4dc84cb4d29907e458a34333f418525a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:373e92156c67c346b8cd8db7e917a7f8b6b86bdaec117153a4f22361236cdff8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:978c9f9149c2664f06dda783cb58a19f6e07e2003122400b93bed8d88d60f8ef_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d47afefd5b608b7ae316831bd44eea1545ef92dc862151909fd668c68b44b5eb_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:f32a521d8bffc86f6b5f4993a7295f478d506bac5c94c7bb961be3f6c7c3dea3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:fda44f5c6ecc8c662c78e3156883e142ac4f0ddc5cb1eee2c8df509ece49cd5c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:8a50f86f02081414b84dd7313849a11f640971bc29ab708fc4991d335753cd4c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:9c20db4b70d5c37b7c2c667b778f311176560a239dfb732e7450530d86d89cb6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:1b889b7dc3baa35bdd2a338837420cf8bccac71a5ef03070c3ecb03becfb58d2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:b9d89f5c1a12c7b086dae0990ecd5fc55ce86ebf1eea01909ff2d9d421baaead_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:ca965b68a2e23a251c5371721e9f285582163f4e890c6e86035ef6e8b2ac7527_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:d351f6aa9c9336ddf4e892b0d2c54962ce01e1091259ff5cdb27bbfab8b3996d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:0712dd33406c1ada080ea09692e1341dcd5a7f551c8c4b09a76a781ff031b1ea_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:8a2dc9cca6fb3e5dde544a4fbfc765e9ac2af6e0d0bed69588f34c8da0c4d1b8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:c7fe6e374655f296cb5b682cfec49fd21dda64d1ce2d1f1818139d0f47a3ed96_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:e45377e58bfeeda71ebb3b8de90e3e11f2791716edc26c7333d7e85259b33d96_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:3b022f77d4b03f34ecc1f3ae4df6c4a25258d0a0bb7f3be384e15381c2016f28_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:698a08fb1e89c797919edee11673a160400922bf2515f61cabc0ac06200a29a8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:bb4ecab3d4421c069e145f1d46541f8079e79b025f993f13ec12d340003c5f13_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:bcc8da939553550ff251e8ac6ebcd5c0faaf82072664e1ad7961808341bf9f47_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:29b75239738032214cdafd80be46f8681d1ab53fd45c6be1f39549acd731ed79_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4b0012ae6edb57179c3056f2f76bbe0424932392ba4cf86689c7e70c1cbc0410_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:659812d32c1c29e564250dcf1c6121a83fac9eda1d1cb5358e3584d212384cc0_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4aa837c7e433ceb649159cd1d62d2d85a272b47daba16e15858bc3f902eaa0f6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:69eaee96ead3bde7e41f62f5af3a1bce11c117d5fb32fb65001b18503ec9014e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7fd950d9be9c7e54cf84238147e0ee906b7cec6e995e460b8bc9a5263cbe0382_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:b31b05f3a5843e4babda7f2411bf15a5838672f5f563294badccf5377da24d33_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:20d8b83b46e9a7585d703bb2d393b2ca745d57ece30b11c17308cfaf042302da_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:6ae26ec581cf7f18783bd0646b78692a3ebb7bcba02d250b1710cf42abe2881d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:b018408d18071b84c4ec3a9cfdab64b527a7fdb2abaad0a7c5aa7d32eb98025d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:fda4712baffef1ee5ed0f1041371af0f23f00378b309648bd7f1d0db87ef12f2_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:57e856ac2c074190ffb9313c7429e399afeae2f20f362d462540ec3fa142b930_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7cb24b07e3f2ebbdccd6d66ae2941c49e0f1069b2339b054449ad80156f9659a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:a71eb145008d112d2d25eba00e0f65be5a681f7c2c193010716966520239bd9c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:95843c90c53070372209f7cfe99cb1e5c79ad7e247333dd1cc148af1eece7fc3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:e1074766db5ffc8e931945e0151539b043112e088f42a780f36fa27b9091682c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:e68a6d834170e61dbcc5484cdf8c146514e527dc8b6a2a45bbc85d7a8a534dfc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:fe53648063a87c5142204769a43ea387073297debdc962da64040cbcff10d601_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:aaa54c7e70f9affdab405b3460ccb1af5a076831b19ebcd9b903951b0e7f6289_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:bacb71ea5757abd25618d4ab135cdd97c47df12f3d303fc98c3576f24e38c695_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:d9c9eabc038fdce8ce5599e6b809802794d0ff0830389d88b78670bac6f6688c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:da8c5ba33b113fd1e669e02b25c9017d6912354fa49d142266d39ae3d1e4b402_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:76b8ec267ff614ae9da9fc6784d93461c10a06e9663e7d4aa47dc65b72b48fc1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:8596e3e92b32af69ab0a232205a608075a50e5a687728f4758175ed494f18e9a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:c2552cbc626a27ab679986b19abc34be10e8f05765b0f9ebb12ed3fa88a968ff_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:d48b9c07ce688f3399270d219b1f88997997e0dfb5204cc0b74e6214322e30aa_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:59f6e2fc2e459dba4fdd05918852935b6e43073832f4961f349eb4957aa9f167_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:650ead1a1bff3cb45441985b9eacf22bc044730d7b15708746b2249c729946e6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:859b43bd83c63adfcc1d0bac14ac49a7ff6b838df241b53cbf12d4d4ab947540_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:89b2a7c3092c9cd2aa0ca39498bff98848e6651dece10af468321547a599a383_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:2725a3a998ec714d41c582459b793c41fa1377989ac42b454ce99297e915d628_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:82ee820c172b37b309caf3e55796b21e2ccb643f3362fa8f835265916e5d8936_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:90d3c02501c951ba335dfda454e7563dfbe795877e5cc02aed42c1c496774902_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c6207d4c5322bcef6b1ff929f838290279a12bc36811cbc696727cdf2e9dc4eb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:01df18b0ceb65a45f3b7dbec47b4486736a6cfd3f57ef3a892dcc5ab91a4399b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6278798174090b0e829ae620b88b0cc2954544821749ded7d6fdf39a64d62e94_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:86cd1a1241d937a8ae9363f3b02c918a5bc1696c7d2ed305985b66884fd037ca_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8739531070cc36b62cf8af92211cf4db250fdefbdec8b50026b054d128cffdad_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:4ddb887e13b2959bc46fc8fc1e052de382f0ffa67add0b344eca242c4a6e63e6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:8927097ea97a72b1a62ca714a883e4375562e795421dbc71846f7b8a1cdd7e64_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:9ddce7d0eb9bdd8545124fdb5bc587db0d6da0e989203c307c145cde5edaa635_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:d384b9629365fa4556e66551b10ef1521d4ec3ad6979fd566054806118dd297b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:197c2edf4e02babbbd8a89b269eb6d6e8a09d660b648b73d96523d610a4a1e67_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:2cbf0c2030f05e268a951c36711604d9b9737c762fa90a83c18665ea1be2dd09_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:6ec1c18330bae8dc4b476dc1154b6c86946ef22dcd681a9b934105fa29935b00_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b535e3b77325c728df4d1663ac5780e59bedf0456a433ddf555f549c87d46d6b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:652ce88fd47ea7982ac2ff2ae5a59d8f7a73374a0db5fb6f258c3cc519c9cd14_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:c6b874fa4b344e0a760b77291dbec8d17d12d4b583af35c233b563cfbc1056db_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:d4544982e414c4de40f03f1293103d34016226fcd7b0911ff808929be058ad87_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:e54628b2acfdd169c7f68f946aafd98804f210e974f4c9f3f1d9d9edeacdc550_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:eadd97658496bb171a386e668d64c4b565a49e5bde0e1de41b2c0d23d59c48f1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:da18fcb127ddab2f555983be712a8331a0e7942bcb245a1bfb3381edcad1637e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:574bfe6b3d5a47d348c5f430d8d1fc5d7c3dd41058f1c422428443520092af50_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:6322a8b42059c675304d9901d56dee634336ec78625ada4639f6796c35aba423_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:76e65f5226a732781ff266e8c1d9b5164a0326b6d233373f34707fe9f061fa56_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:ea6f8ff18a8690ef81a0154e9bfa66212000c54c41202fb12fbc73e9662f6d05_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:2d5e3e228bd0f33d08d0222481ae1f99fb0ca959fa2e3ef936902563aae0005d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:d875e0dcc5b271fde6a9fe26b0cee8646f3fd76c9795b445e516f8144d1f5c1b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:e68637bc28cd2e0820d75650ed3019b64247d9b2760e455bf6c1af7d5d66b7af_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:fefa1f41f0138f463d4bfb59c77eae08bcec8c9a8e62b32628fffbf6a18af908_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:4935e679006bb3a9561db7e2fa87f654fe56b57eb6bea20439bad52088d9270c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:8828e9643100260e539fbf1e5d377da92108ae41310a33921c81e68e0d48d483_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:cc5861caf8efb0ecd929e37b759c91e609aebcc2eec2a5ba71aee9676e189e88_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:dbf2d74cd97e1b0ee349230003c641992c9cddddf4817a948554e19f4e04d9da_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:030f7948481a6bda0c1b755e99308286eb88bd5740145aebfe6d337cbab69a4b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:0c32a80ffc127f1493f0bcd020a6c10f65ec22f8380d962d5242d01443ba9f3b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:50fb43db98f82a6d1c64aae5fd929bd6b72f2fc63784034e0357cf2edcf4e51b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:a4f2b70697ca6b04c67b244d2acfac43a3212df6ae4bed0286f245adfc310aa4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:2d6f5738d0a91f91afe31e29ebc297e49651b7ba75cc9d5841142c22e002316d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:a50d6b43e025f70ec3d6d13d8f05868b96665938bc57621b9c85b1e33fa16496_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:df6cf35b191df4d2972bd3bae6feba1fc2ff43c56b85353fc71456ac0bd7fd9e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ff99fe70ce8da97f9ac3c35891fcd861ca462305357486b861ef2f2f49d1df99_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:20fc1e608e1d50de0e360dfa47fa1cd756a3725d4c9e09f7493e6aad565b0de9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:21ea64882aa06a57af6d109ef5452b972c85ccd08e7ddc8794857f0a329b4c94_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:975eed4c6bb65da0f424925e06c967d7a0076abfb5dd836afc2f03877ddb7aa3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:ffc8026078607979f97e52bb1768a83c8783d364fa05d6dd717399f08728952d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:2f49d9c19ad50d6a9c896c1226699053ff38db30700314cbc7c26160613c2b5a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:80a6be1810afcad71159ce8615d4ccf8861ffc3ad0b6ec3006f10c7e05e716e7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:ac8f28281edd40ed8a53f7f28fd2ddfb7e498eef41a358a3c2643fbfc85a74e3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:bcdbe5bc5972628172a62cb932d7e02fbc6b0a7066697bc80a17dde90c3eca98_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:17799d5bd0d7e02ed006d72e0dea57cd875c6a782f31f6c70373c27c8b7423ca_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:1d2ae56c69a0befc5f982dc978d33c0a5ea92dc1e0f0d55e528510d8bfa3d040_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:bbdf2d449f0f395ed80d8ee4def701827d0027e591c5f8cb9bd6808ac4052fe3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:be31b77bbfa75dcd5de2b87a2d26fd50217e80a44cf89a28623235e8bc9b909e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:4f07b47f052359c188a8f2e0ba047bd2eb0471d5aa09aacfcfb44e187f5e4cc4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:775cd9b81c12e2b4d29676aa52e3f2b3d8073222b13207da8dfdae08ed952a67_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:a844d1fc750336706be9ef35b83bf323211fdd52ed0d657ced74fe404dbe9761_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:ecf0c17418c2c6ce74b8fb9e63eb451a647a4b54f9d1ca515a2b4e8b4d7f91dc_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:457998465fa6455b090aaaea05bff7fb9f7a7bc333d8254dd44f8e7e22148445_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:4806e817a333da55084253beb4c1fc13385e0f8a27a607cfc80cc8457051d064_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6097fe0b4cc2138b7e1e7e076d6bccb58e51c2d778b3141d14207bb8d672a821_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:64cd9daa33b9735dc744f440d2d9b1253095407898c4f41fc4470b06e9da953a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0749edd0e6d894ac2cfc2c7029002d028a5cc4c1cce10f9f83d38e9f7164ff10_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:609679e0b162983fd1296ed00431746418512b9a1796611bd97e7afaf7d3278d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9a0366468a829c1d8fe5513a13614343fb83dc95865a1d82a84a0f926b57f6c7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9b66f3b45e40b2fdd957998486d2a08b34d9be43683416af5d02955fe99a913a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:24445005b20308d18834fdad1014c04eb9734bfa122314ed44521ec937f4deb0_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:466e08c5ebb914a3206badede56e23449ec9090f9e430c80d703da924154e7f4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9ff348e7b1cbdc588caa8fa786ca3c8829ebbcb05a1d0add2a0d779dfd3eac87_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d11d606e291c78b337bb11f9c77df7746bc27877c54deb05352b2836adbfd9e6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:0bd91c2a2013222c7cc3235e8362c850b9cea890254c9148e31de4a5030741ec_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:4eed113cc25d901c1e8fb704d976bffba6f1ca07314b1f35b4dea686e8c790da_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:c82807b0f308d47b28ebb51150fbb7f97deb4587b0e9290b17963180a20717f9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:e0badb7e3565e7efb37e9c700da89aacc35c3ccff3218fb2ddf311fb8589d71c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:4497903eecedfcbbbb2a7eb3763050e7f034ec500fe6c8599759cc71acb6ec9f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:71a38ec7327a404be7682572badab3cc1f6f394d4dc5e02a3f8779236eaf3e1a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:9973cd4a1455a85e02955c96f80d0de2fb5acea8c3a92bd624eb0ca6d733f913_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:b972ad7d66f6bcc5e6fc0b3cc44477dee11c3aa7b0938bc2d2083de2d9b7e5f0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:0d6fc12b144aeaa5cdabde6939b96de1d788a99c245af4be184c168ae857d252_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:303fe6ce2f5a4a58cea267df82b2ae9658d28869cc696a1a344c97139b12e881_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:4c52a562976c32d055f7c936b87e8a754deb93c4909b17e2fe3c9d202b26cdf0_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:83f1bab4b454e7bf5e45670a887fa52cb8f0578ad7abe302d828188169b50d8e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:51b4629657eb5d2953059e2858463c720e73c0127e884f20e86098980634b56c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8112d8a9a76f4c1fc11c64c390b5f9aa15cb3a47884a6176c3064fd3f86cd754_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8d37ffe9525d5ccf73a86ccacfdddcc1663d84547619a4493bc8e45354ebfe41_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:d1ac219d837dcc0aad5c822e7fec3bb12bd74760c8a8d1a07781e2d7c6ef153b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:10eaf2809bd4a906ae8b3b54f6e425c55f2e8473fccaf570efa1c38958a0b680_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:48c33ffde1ddbb45e1ab5b07fe8a080ca85249c36d03dd05dbaccab23aa899f7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b9c67c4ac45e552ed415baf10ad9e6b8977c64a40d57bba18b2f67e035aff5da_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:deab9e7f2614e111eec8f0f76d7f30af5fad45503c86c5434a1fa49e20d4b840_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6d2c60e03d13b8d2fb13ef4c85e297e9ea2447f4662b470957018727dece87e3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6e5a9fbb5ee4a1aad19e0a5e1bc64e9649c319815d1549b65a1dbdfb7b387548_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:90b210d1b90c6380651785ff8046eadf9883cf32ec0eb50486463c519f591d8e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c41fe3f9c13994260cd571a0837211afa261a937309d8608596fa90b31d6dad7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:6d2c60e03d13b8d2fb13ef4c85e297e9ea2447f4662b470957018727dece87e3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:6e5a9fbb5ee4a1aad19e0a5e1bc64e9649c319815d1549b65a1dbdfb7b387548_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:90b210d1b90c6380651785ff8046eadf9883cf32ec0eb50486463c519f591d8e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:c41fe3f9c13994260cd571a0837211afa261a937309d8608596fa90b31d6dad7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:1102f66174f3c29e53f70e0373be6aa62022b5ef63c305551417b7337642ee35_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:5a34dc93670a3c3d09a0ac629c08c9cb619da26b0096d6908f59a896a8152a88_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:add03e456db5368c7af0b9f7ec557558ee390c52feaed86fc90a59417523a3db_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:ceec3dd346503f36cda439a0ebac6468a5377f8dc7d753512e15e02ceb5cd684_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:219d54a07274ccd97610b6f1c34b6490416f26ddc6eb159e9e202dcbc15388bc_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:cd3ac066d696274b320f77c34f996c326812ec06bd9e29abe0243937e5e6b680_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:28941a7ea77c69b56b9bd2a6f62812438c43b1f2ee8299dac3201d0bdb4821dd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cf02354bd73572f1b6490f602d29d3c21b9fad5a74f152913a366b3143072386_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:6d1fae3c20378304bb1b502ee5a5b1e64def9003b5af88b6b987e93cac7dbaf8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:7de35fd743b66ec55b17e8bf65054332a862364bb030f261b992e4ebe7527540_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:0c1e6d5f430814d233ad7e25223894324f1fbd5f6cc6d8d829d0adc589b69ada_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:85ac517996dba1a08c86448d629dfebd93962998dfc8f8812eaae5f8124c8861_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:78f558b709a94c93f827b8e29f117c8340fbdbb512862c949d35668567c1582c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:8d0ccffdf83601350d995e39b28ec52929cdd5e077b8367d1d4c9bae55c15053_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:b40542367c6682459c340f734cc8976c6286cc45c9eb1f652c751ef9534759be_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f4caf29b0c093f3bb6476079809436cb19459e5ddbe837f8a061be90c1477b89_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:3f898d33dd4c6cc78645a763cc6e003bef1473f960af4682ab4251638cd7d17b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:8183b63d9780d67ad5cf5020ffa54f72db9daee84c3e855aa638d31c1f9bbb23_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a033883db68538eb523243a301a2c85e462281e08c674bd31923413ad2df07a7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:ae4e14b1723d08684f74e5b40eec6351971a6c8481cbf4726b8e7c3c5c407cbb_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:351fd0109096699d24deb6e832b8fb5fe18e4d5b072ffef95427f25d669019d2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:41a95ae93d999f6b7f700853210bf5357b441ae256fd37fe7a9c2a2ce85a2598_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:bcb9bcad4bafb7ae077d13c67f6e1a4331a1e7ad307dc86eea129ba2216aad6b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:be8214bc83b85e9ea396466ffc9ddb94f9023948cd69c86ac6f22a9ed58ae1e7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:686baed9e5cf043ff7d7966a33bd8cf458ff48dbdb0fb0cbd4f246178814e1f6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b930146001822dadceaa9f72a9b913e1fdb109b77161218c4a95a9e157a27960_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c727e1dd3b0a6463cb9cbf4c35d968ec3c894ac944fa0714c291a37607bdb453_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c9981cf1518ef848133f75603e5964ee0de817886a3a8ca659f1833341687248_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:0a561df80a0cfbccc3fbc085a276f3cf2e7b8383b40373e73cbe9e5e6760f2d3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:6aae6a6adb06a7d9c43fca967edf3dd857834b3925ce5ba965e00e71f8c2d44a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:c624923d5330700202ab72351f01b0658519ed8cb09d3b8b8268911b8a40d002_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:cdd9551fac26fe64992ca19ce27b74bf1fffa80c543da4ed459af576a2a5580a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:58dab74f84e37a1a52cd81dc8c65603f7ba054614e18be762074301dcfee93a0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:73fb9473271b6e7fce63519d9619ba33614803d7a6c04322204a2503e03ac8ff_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:ac04409300197f8c5e8a3038bcbb15ea141e2ffaf4d0a6ea6818384a7db23531_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:ff451e5835efa44a0ec7d2e9264f4ed752f00de7f6f74eeb9f8119375255fb33_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:08f19a517a6eb4862d3e4c15039bab9e7364345836ace669a6ff7fa62b1592c4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:2cbe577f8d5f0898c64a7d722aa111b07fb3316689c45aff5cb5dd602f9d7b7b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:828f93216422f3d58f13457009030fe7ae024b2deef29753fb1389aef2b5e38e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:d57cd82c31154768d73d15600cd75e6fce7308674ba43f34cb61c310e84b18e7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:8aa5a11b23b58c58fd89e881dd471542396abfda82a71923c72c7a66ca062f47_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:a3e7235828695b6d1ec1c56bfe794c7071538d90e770ca9eed620a6730ea8eef_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d018d3de100bc063bce92029b6e48eaf6e42a38187be05412558a8ee36de08e4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:ef81fbd93b76d6aab82714c2f87b5f1b8524f08fd5578f858e5eed6ab0e0c921_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:10f185e60d8ccdaa4d97cf52838df4aaf15c2a40d609997713ad120e55a03df8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:30f4bc5c4db83374a01b44a88ce6d00ccca13805540425235efc748c9f2f7b0b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:e366f9650750252d581dcfbe69d4b3e17ca8e5ff72b0255dafabd3bee68a8059_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:fbb79ffc653cbf9bf1703437d4e855db2d0c5748b26eaa5453d0450f4bf0ee5e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:0882235abca3abe497495592896e0b4bab3e2254ef5ed5f6d8ae3ce54e71ea41_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:34fbb75f8bf42c3e9fc37b17aedb563be030ea0709a3ce36dd2a45a33b786745_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:5debdafffc830b896686161602009b184f76d246d15916663c70aba9f156b8bf_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:7509ab6e6547cfb66757c8084ad52996d6db97ec6c1d5d274a2b428e6fb9d271_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:0c519369c98d6bc6a319eb3636ac55b85c1c0262ec7970f10bf297ba97c0d812_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:122f753bdc048a899359fc5e9b063f0928bebd680f73d39bfd5e7d8b37c2d9c2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:1c65afa13b7002ee6b49f805465ef2e8b3417bfc28bf9b501e94227bd27c7720_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:6ffe7ba5a834ab60a3e58f2fe42f79e668d33c702f1fe860fa15d7f461f828f6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:04573f3ec30b104cc6dff3de517f5623adbcc6951774dca59606a7071fe27a48_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:197e03058abb183c5c86f3744fad3f416d8ac635d62bfe9678f68ab17ca59119_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:8de48e7a102377ca9c61bd7ccd68696eebcf7c4859c2caad04e211ffb8a589a0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:c0c612351c912f0770ac3385c30b62860d38677d4405ce1823c85da2b14c706a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6c94e2d89bf69dbe0be6f5677e09f8fb518551180ac8d32afe772509c9117229_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ac45dc4193242470085facf58b6236105aa4cf3a59b7a411a8acd000f74527f8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:ff72eb6d45b8d54dd5d065a2019d8a3829557f8fdd6514bc6ddcaedb1ba92a62_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:a3cad37da7c8166faccee64c034fbc44680de084e514777e2d441ba084c1c69c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6c94e2d89bf69dbe0be6f5677e09f8fb518551180ac8d32afe772509c9117229_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:ac45dc4193242470085facf58b6236105aa4cf3a59b7a411a8acd000f74527f8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e9496803662701cd92a78985ff306aa8acd1ed850d89c2f9bbc7575025a7e0a4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:ee7e912f0ed1c30f8030132aea4fa2899185e869c6ba63e7524d2a9039f61f45_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:4dcfc670c16322d583b0027892683588709ee4fd1e79bc220125763c023829b9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:6a98a94e053685de5ef9bde7dd972d227f868c237d80efc2130aabe667d0e08d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:e327925704aeb183807a5b9d0a01cf6fc4dcc29516f48650d8ff74cf55fb834a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:f8111585a4da47c1956ad29da223314024d309f69c58f37f5fd93cdd9c893464_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:a33a89ddc5d4cf073610ed6d9894d65da8bb69dcd3423e991bb1d7e775c342d7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:bcc7cfd5344f311325b6fa827e64d9561b508a72a50e5e4ca955051778a888ea_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:d97dfa6d3fef6d0766f217be08ad763d6e203fe6bcd72103832dd99fbced0459_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:eceffbaf4be9a93ab0a66b157638e9927b5e8f75acef28502c511a7e7bf74202_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:8f5939790b4e85a5a3f52b29299038da39556841584bff6c638f2550b0906b25_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:92a73b9f11eb87f4db4638b211e65faf18fc94ac0ff19fad36afde510f842e9d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:990d082d7f28aa39c9800057e6c780228f871ba94c87ee5bf9d882dedd96b9a0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:ae8f1b0b68e0497a5c881f3ec171c762ccaeec300578f63f21582a051ce0a77a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5bea34c80035e1eefc772642bb8d9ecd52a0b150247ad4a3765996b3a73f891a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:8e43ab075544a7972cc01e91d4ac2aea0981ff94d428caffa49b442faae12d3c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:a141ed93e31797e122068b0dbdd1e41e10bb8477c42ef78ae1fdeee47da90def_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e1a439c41952982c49daf2741f5abfdf733f0198b02d2d12ade62508adbf2fa1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:04a97ee2d365dca39db08fd4c6457c2252259e5182d48aa0df9052e69fdc0457_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:8556f754627f21d26be107facfa60034700a436f77ee67955a51a75fd9cc922a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:b5c0c55d72569b38286b3bfa80c797a1e546c87fac5bbd8ed9c0e559c23fafa1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:e234f5269ac16f5cea441069a6da718a98c98bbfbee0d0c747a58fcaa2b119d2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:0fa731e105233ca0e75899d31b28bcebbe6a2b4a7096cd789fe5c400c5bd6c9a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:2529ef9ac80d0d80f3a3a4d4e9765e14230f7930544b9dad8b3a6e057a74e6b6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:6a07eb73b2f78f04ebfc2f082a2830ca9ff971afbddf3e609845b385fe24e469_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:db81c7d1cc72d5bb8809e6aea9a8e92a8d557338a916e2f7a14e846330828bb7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:1003dda623bcc1a75b6d126271b61c873da48ac39e73227232eb61243e5cceb9_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:9266f3bdaaecb8ba389880f5076981cd991b682bb16664ce66a97cf5dd65cc54_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:a0fe55ccb837fbc4686f2ab36612668c4392a2e402f9a33da4352e046b3a23aa_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:f39f55763d2453dd89f46240c5b387f678f6724a4d9e3daa2003f1a205e2f76a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:a602b79566f255eac387a676560823ff7cb5f8e111e79423fe91e8d52975d1f6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:b74117924b9de278053a257168f4819e2b9c6dc789e2e579e091adb8e574effa_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:b852904f032c510909f0bd5674b33de463b79be80c61fcb9449f4ffa43bf6108_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:b90ba11130035e2a6eff34f05f635fca8a2e308d6f80861de7b5c450fb583ed1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:129ac563b0e53d06f17a2eb45bd9f705a589e9e24e43431039efdb9c90223b60_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:39ba1a080a81a4e6cd12dc07fbde05ddeeaf59ad838edd8a2df321298d335bd9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c8e9233977117e2e8cf3d01d4ea8097939fdaba90b9cc7276f7851d5841dadae_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:cf27e28d4c45502e98edd251e7dd89e3d0c40866d5652d43c5eb6c12e06a0c7a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:0dd6e4cc103320836baafb5530a6ff9b48a60c19ab71c5082f33b3fcd5e7026f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:14e5707896323182c66b75ee422a1350ea5a7ff635a061c007b685e588912baa_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:8f8caac099b5dfc1816aad3ba082d2ef76f8f519f73b6bc4cbc82e1d3f4a9ff6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:b5a85b6b2325e7b8864649092a46098a1176ca2be890282ecbeac7a42af058e1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1748912967ebd7098762b8c9c9ed17cc76f0c8e58b6e3f3715585c4055ce42de_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:698e30c21c24fa77df7b44f27d3b57813cc617a621b0435213f28b30e45e215b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:dbf80f371f40d0b1c117378774173fa92b8677544672b4afbf28aa51f104ce87_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f72f8cca68cd2eeaf0c1cf795ad4b3c5442a00c75e17640da30b34e8e3323816_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:0ebe5adc4524832f0e118d74e9ff72c7f88a7fcf3141c3cb9537bea117990dec_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7766ebd971a4ca559b86b55eedd71010055c563fbfc4b729facc061a7f48e050_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b04c93ada9a39af45173011ec5443b858ed2b49e0635b458f7c78eaada9d7e42_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:be3c0a1cc57b6b0f0e06412fcca3baec8c75af63132e60e5f54eabae398128d0_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:51e7ef05925f396d39353a15660b023875382f6614b8f5ff273f5c51db3eacc9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9cad7f89953952638669200682992a907103f2cfd93ad6783f32983e123ab9cc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:cb41d05eee74aba582758b4757adeac009ad1c68f834ee33283dcdccd65de56f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d4da0d5eee51232e28974cb978e091c823a6d44b77714f176888ec603b8bf61c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1699e8d2dc5382ff408a1f4f19d26f47540986ddb99e1ae53154450c77a2b70a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:555e37d14dfeea7b31fc74fe25213f5f83f4108499d1f5e5dedf19c29ef62688_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d86df233fc6d04c934395398cac4c51412ee0c35af0fa7127c3f8edcdf26a1dc_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:fa8786d66c4c476a8d53cb94654900d1b16e3e70e58899d76d89159109a719cf_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:cd7048e7ce104379c29d985d3c5ab7b0757611ade9654e372360c91164109620_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:b9615fd1748f79172d7143c576cac33a144f68df6d4035e7d2a826211f53dd60_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:04b97618b6bfeb25c7b32acef9c5084e16dc6d4f408be5e9a12596fe2a0300a6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:71fbc3ab9714f57308640ecc68739314e582440a3fed9b63214dfdc7fd9141bf_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:ac604a904412dcc1c8f4f9ca72cf4416bde483d3487f9b922d6fbba96275a04a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:df939fe58d41457c69a60943f34fee8f07df9a8ed3026dc189ecb44cc600bf71_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:e549cb00c296d31bc727d894ec4c398b049b3ffbd6a2d6925e2eb660d7fb8215_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:ecc2f89ebadc077b91594d391e4baada4d2f0693f11d2ae57f70bc2c390a7f02_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:2cc2674e1a214ae5a7f932f3fa7f5a7329e5099e2dc0ace8d4a83f604a51585c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:49a16858e2d62b8e0ae43fed27088c4c4c2790a2808d5608811aae6102f62fae_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:2f072f97a24519894e718dce45a952182e25fcd1e6eb7e175cb16a8dd1a32988_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:55c8271ff784553d4cec4a0099bf81465b6b41b2b1a53e824994a0b4aa75a3c8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:0830476a879664f64c40b498cd2a1251f7d1a5d87f89c5de0547a3d19d957b7b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:96dcf1c1a34abe584758bd9539ac4e757110d0f36c4c436fec382d16cad09f8d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4c85cde6fa7b55f3d313f26ac5ebdbc2e346840c9bf2d1a2e44f960efc12a197_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:ade8d8cddfc0badcd3d91a3e073b0b89983aca7f86790c69d2e42dcc4d900ad5_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:971b50eaee8a36ac20ca26d984fa13dbf33033e7f46102044f97e1f44be5185d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:9aa3ae837c7d86b0f4091f117a37f08de9bff06b85b97597c7e48ae375d819ac_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:c919ce50be791a10b883afddeb87a61056350ab3a3d9b1a797109cb7cba235bd_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:da6db414a71c533f4365d9182277d3d1034dce1a452cebd7fc35acaa60f40862_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:25eaee750c1e732d54277f922379cc71a2ef54d5e71bc7b0fce8d2e94de1519a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:593a18cb4897049edf59c15a31540a0e87481613d24b9b1f4cb2aa765a379a0d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:a0309ade1fc2352f15078d99bae9a02d69f96f1606e5e167f9fc175db75d3bee_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:b90e9cb5813bfffa1706cad4fe14ba5e1eea6027f8ae069f67c82e4f30b1ef34_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:3a444c4c91d2bb899ddf5c0567afb5665dd487a2a9652168298b07896d0be02f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:e562c87bfb5051d23a08571ce9f7863d345b3279362d492f4c2cc3af333bd963_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:34f7dd13a0bda22157d1705d97fbb5ce2915783e73f695f0f5b85432e22c7b72_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:5d15ba0115a6ea085e24715fab2e76afc81ba8102740ab12fca1ed011451601d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:9355e87e39071ac60a9e9159c846fca6edf0eb9db0d533c9d241200ca165bfc4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:b271b59d2925de83d66bd736a455601188da300b3753de1cf1a6dcf4f350f372_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:378f65bf649188bff1bff891946587c33da1eddfd8305339e377313b1a3b19ab_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:d1e3a14c1dd015fa564cfda475400418e1906d17cdb3f7018c73e1db94b2fbc7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:bd137fdb01b4d603f5e82bc0785a38e0931c26a7b5966082a9541302ff585efd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eac8cec35f3d706f5b5d81e4a32077c4c8b20d9cd5a91df90729aa88eb64387e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:10c696a8bb823da3fcbed90a94e6c394df44f07f432353cb41bb77d2844fe792_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:2324d6fc4ecd4c9ac5f9c1e3ce31f4a64f67ad6750d42d30402c08683b1d5147_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:644c3a2a10a5360041465f51b3ec7331bbff88f881c093b64630bff0427e6708_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8a98c31023c6118b9dc5ab6c3183961bff7b80240db2a3e6b20092773b04ae9a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:1f536d42c63e0afc63dde932ac4108ba71654c6480480b74a57035dfff5cfeab_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:b088192ae4d09aa1fdcb6dd9ce2042c5d64824f92bb3754d30e008c137efe69f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:e1d30f197254ed47f44819dd9a431568ed692911b1e24ebf5dff6e5b49d4452e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:f2acd003e036fb14bfb45fec55d54bb481d9f80c754245945266cc8cd999cb12_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:245a4369a236adbcdf3139d0e53b5afba8942d932c32b8a0c615a81037892831_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:38437ad642cdc81867405ec476fb6e6a2450870d7b4aced794ba1264b291f8b2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:5db1da32b052beb4ee307579207f93082513204512d3b8731c5e0dc7c0861d3e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:6f513b1519e96509a3f1d93c7a40f6d4bf03227600b80d5148617d1cc27248f0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0634d18b00ddc4478b604606fe9900ae5a5f6682a53346eac5e26ef6984b0838_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:409d78f5ae30831e863fafad1fd7b8ebf59b20f4c3ac187de3c83cb62b07b279_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:56a149a99aa3f5a7f9019ab41eb09b556583936b01b24b4b618539cc05b291ce_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6a41960185cc984c49836b6841a8e3510c7f92661223d09276ba310b8fe0058b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:0cd7d9a706ed1a905ceaae3f4af801d7886f4ca1e2cd85c34302fad4789612fc_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:1fd6a8a64d33e0087a532f639b939dc6e111e7f8dc9fbd81e62e78fbf01eb96a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:d13ef9eb81d269edbbce8d206b010c05e4785561efc84d46d0ce345afe33e699_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:d4c375112b6b2ff69332631e000148221ba38c476598ab8ec9902be4ddeb7a67_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:059509a95bace33df9cf2a6e80fd128fccfd379c619a4c2bf625e04406ee8a0c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:2c2b661d66905dc6ec527d4d3b404221f9f4df08a1872a2b840f9217f1fb5203_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:45c2b5378fd000d0856532d1aacaf960df19ea8e2200a832e29810c2c6ba4af7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:4fbcddb02b3471c329ca4b3029d064fa7e371f3cec058b45867108a70a06cb6b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6366ad366454ec7f07b87e8875ff45f1349e63478e7294bf1aadbdfd2bf2c992_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:7f71e33d3f70959d3247f9a9be0b4704cbbd98f42d07be004cfd4fa301e083ef_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:e15077ab0f1d35fd36c32b954a8f07466d2f6268cc718c4158274bc46c4db5e6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:e5f3667299958ad4488c0bdd2b973fa7704d3c0482f25ec6600d0052b2437175_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:436c99a9ca885c0a1ac1d8f251e6b5681af77e73d6987c431fede5190ad3a965_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:4fd0d1292e015247dc9f8184e3e47be4fe78e017b532acfb421ae1521fa2d7d4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:7898fb2175c717a8a3ac54ab486d1b29e93ae9a9416735eda554afabcd6a4fef_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:a575881637483e8ff34cdfce4ffc0f04a5db265b5ede680294d0f42f91883b77_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:83594fa60bc8e9c6ffb8e0855f1062280aeee958aa72048962725e72da3c5f22_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:ab585ab74b0b01a75eb98bd1c583ce900fcf0e4ae91b5c1fd93738bd1d63140f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e2b65a75c9dbf516ff3ac31ec2106588360b17eb137322b94c95a63fb20f6fff_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e9f5f219fdf30d8efe880a7ba4fd9b31f4775f9298388b63aaf400aa711d688c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:9abb87f980bfd8cac366bf355e9938a77e39757e45a7bbca99223103067ea196_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:e410d5bf0888abb4c7fc37d021e79fe12ae4f206bf86093075cda3fef3eaa5ab_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:e612cdcb4a6dd8ecd5847cd15f29a9a6f4efa93599037717a5562e7c5d4fda36_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:ee7c13f85085a8aa88b19f6f31b21f9d71a2717d1cc8b1feda13bc46d0c1f482_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:02b02c5d1f31832e97e4f0553928bf9ef61963cbaa86148bee0a9b1a0712e0b7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:3dfe7e9ac97405d1777016666da6426fb750b15f0875c61f3ea5662ff0a1ef06_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:e40a44b4e23127048f0711fa8ff904b8c569e2f0fe23d853e210d304d5fac163_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:ff19e23e84e1808aa54f681eca2bb97d429c44d25727ce843e7de50a42222695_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:19ae36d3bb2b98a4cd9c8f6095dd73c271f73505d5138b1707abe038f4803256_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:c97efee947246630f1ff8d5783307c9b5844087396f08382bb58a5dc9d6e5e35_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:cec4e97a24f781454fbb9a61838bb7ae9cd3260a1737b17a7a829b0392182b3b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d4bd68561bde7506aa2ece1c677ce59cef39264ba7888549e3a7a17cf944e618_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:193e8eacfe312368e182a5a4726c761aadac6996f6b9977b1a23b9ce127d21d7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:2d9b147b87945cb51c80d88175beca575d5928a8b5e5a598e0db26a2c19d5cd8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:66c31375aa4ec2d3a200f83ef470762a9d212085b4ff979f72726aea8ced0d51_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:76f9756704565f6d7420c66b4b59c55f0fcfe447eeddd44c6ac79404dd4278fa_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:96d3fcdc86a8ca9181ab84599222640de2ce46d0231daba6970c0ce96bec3a52_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a18d2ead2a56c3b24df49b69a3d20a6dd672f396184ec77c75f959ac0eacfca0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:af4899584014a0aa9f70e4136631be2843da1f5529d0af9a5eca93a629b40359_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f306015ca2b4ecdebc5df445e80c3ae5a8af5ec154d9483543711a2aa64fd91d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:96d3fcdc86a8ca9181ab84599222640de2ce46d0231daba6970c0ce96bec3a52_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:a18d2ead2a56c3b24df49b69a3d20a6dd672f396184ec77c75f959ac0eacfca0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:af4899584014a0aa9f70e4136631be2843da1f5529d0af9a5eca93a629b40359_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:f306015ca2b4ecdebc5df445e80c3ae5a8af5ec154d9483543711a2aa64fd91d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5be0128ffc473c486ac60d5b374fe8a7817b212625e5eddc2d83ec4a1c929621_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:97d1b22122734184ca4845ea0324cc152ffd83672d9d8eed789e1e7033be28e5_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b09c9db19467b54fa2eb860196ac7a5e25b40a34f65652509b5ec575b2db40a0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d42ef4720c490754b8b0e40d7e824055fbdfb9d8dc891d3b842c1fecdfad85aa_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:5d097ce13b0da8c003beeda5225c7d56091bf4dfc17c9e7f436934b9361be855_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:727a7e8149ab898a3dbff6d8d768248b7ef253617e95047d5f6e2aad98404681_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:95eb89ac5bbbb966ec7f578faa279b4fb6091a3a6e357a8d03e162ee73597576_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:f3e7d75c7948398295de2a457654a8c952e53e901ed761768485e22882bc1356_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:30640a75ca88244e31e8fe3abd45b4786cec52dc1ea7235e6a7c7211ca548854_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:452e6d7ebfb47ea10c51ee6c6de2b7c638d490227d42b17e707a2c2b9e9cb1d1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:bde8cae8c72c89eeec2799a709c8cf5afafa09523abda7d153759f50caf856a4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f2339e81b43c708b5d4d6a2de6b037701249e9b1ec94fa934a7de6dec7a25d0e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:4214bb5a57d7ea42681036e9318124ea1dd13002e2cfe3d66d5055de7358a7e4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6b8e1c8cbac96b77334a85dc67c953ab3ab256e9e7f0491d335eea9fd6f8100a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7fd778c320ac9872517061411245a10b84c8bfab0100e7043c9bd845a6bf8019_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:ff65a2f97adc0b877e34a27e82ebcd014471c2657268bb6d77087c7c87c6cd9e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:127e21b4ebe1e1f8f74479460f49dbc5cf4e59f2f2198aebc02b76df41ed7843_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:1cb3fcd89a6f4140ca9b035d97388d6974f13ad27b70af817ba15ca6b0007461_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:83ddea52a4ae9da23883a5e91feb3f73a1098b65591edfe9330974883cd2d038_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:8dc0052e928a79f39715534c6d284cdc618e6b79c0cbda826f12b54bbaa205c1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:48912f37c502e26cc988a05b75d27fb7c213cf59f0ec021b2a2bbda826fff0a4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:8076b849e5cd1eefb1809f4f21f34de7c928da24df1e6991448e60846d6c996a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:9899beb9c97cc2819703a2865d00892a9cd7d59808b73c02017dd2f7a752cbc0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:afb6e4cda5bd5d5816d9f1f5b601ae70c81848ea0969343681a0d8ebc6a4f6bc_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:46621c418f58493bf67e9a6a1a98062c700984328b6d5a800d3032509ee9d19b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:5a56158a8cdd83121aa7374e98faae1e19fface19e5c346fba6d42f584bd0055_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:78ffea97403b82df438af22994fceedbbdc29765afcb2cf77210b796041274bd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:83d4daa8704fe5aa151e84026fa01f0d386d8f5481648a371ff8c942573ee13b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:1d11f50808a8d05c29fb8a359753ad75bfc1a44a22e444f7c91a1b2b9b8a9b67_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7af93808474a96ff86408a5b81b9512f3840dfef5f45ef638d742ff5fddf89a6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7f0fae12d8830b69646cba9b7363d93b80030478e7151caaca68e1ca15da8d55_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:d8e0ef608989c88910a25c04bdfbbdb7353e7044296a0516e3ca71879119d546_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:332491999cca8af49ecf9350b2b04d215ca7b37bd53f8adf1121a0982755f0f8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:7eae94646f3ba50850118f9d3c08258538c98e81d9aa5278ddf14dc9c6d3a52e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:b50bbaf5582f3e4cda28aba1a95fed803f716d307637d02b7b5b3b22741a3919_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:bf61e94359bb26988ff5c996bc0b95f0c75f1728513bd944de95db5508fc43b3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a7954790a96b89e30e5403c26ff4cd1df7a9c29a7412a375ffda74eb0b883f8e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b23440f336f48aacf3cf53abc19fda41ea971ac7d4368c28a187455740f57a25_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:c0a67f20473ebc15f1ddbd32845058e3290e11b900b6b22ff74a88c9da58553f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:cffacb56ab2b3adab95f3d0c9a7c899095a7e7f2668735d06302d87800e1b135_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:07adc689d44c1b0c766febc636d91b325593d2d1e0f4a23bdc6d94d5c29e5e58_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:26d2bf822db88b4c0d14898a4009c245cc62558ec8e73c748dda3930ed5b9440_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:d1b5b014efc1b0bead73fe5fd1265f313173be6cf8e729b80579db799d67e389_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:d6d8b494c4aa1dcc3485e38561344ce4a67a938680f4b40050306b002b784bd8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:013955ec3977371d0279a78993cf085e6d72a80e94a3e8a90e63bcab622edb85_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:23b873990108f6f6a6c3f03685476e29c4b36c8409ff1d737b82c6193c9353f8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:24cd081ae99c31fb82b2df5bf639b8d470bee990906c6a03717ffdd3eb9c622c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:bf716202e32d3674c7391634d2c4c14ffcd79af57c86a8d24ef76a37d859d0ab_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:19215a42461673eb5362be7bbd6ea316023f77d372fc7261d721f8bfc88a65f3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:37d0d25514169b5d62ac2888ae3a820bb2e54b3f03ba5b78008d4f4666a90f14_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:855f8004036a0e19adce948f51566fe9c852b9423e6c7d55085601254bab8ef6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bff290163f0568cb736bc2bb46498607448f7e27653812430eedc33f1f3e01b0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:38780164a447a1e8d331bf933d99c33b013abe344b7765dbee8391aedd9446b1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:85299066c064adbec4a871351f69219d00c7869d8c51c9b915beb4a7bc6a620e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:e02477eaac7a77fc4cafbdf312260fe8e9bb1e9938e1617d2428307dc420ad2e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:f4e4ad1d74044c65fdc7efe2ab2bc3a20a417dc1f535f5b26d39ed438c45572f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:0946e0ddf6d186a38275c92f9626c2eade7daca392ae003471a21420ff526430_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:333545f5814beafbefadaa1225a65a7d366cae7d781ef51d58cff1180c0e4999_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:4381363b864cb5365f6ed61432f406069db17251f60bfb9319721268be4cbaa5_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:ae1f4834ff47550d64ea56148b5b122f93c6db711d11864959f1ac6b64a1dba2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:0fbd1217d2e570bd9534b70950664d454d1b46dd6a0b02fdec5656f88290a656_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:34b323d2e891eafe3c50c804c673a0843a78599c8e292f1a0f0c0f5b4b39fbd3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:d2251d573b1029bc4520825fa1e62eacc44e02a74a34acb2c186f4a630c219dc_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:e542bf007fe146798043f749e17171c150cf867d6d011472ac678844ab5b8f62_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:27a9cf912ab7e443f2623d39f16e23e01620f823d91a1564ac23f1c225ab2648_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:3f26e5a2fa3760820eb1151adabf7d26af96395345444216d519742dded51ed3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:f8d7c441ffd62d1b18be9a1b382fe75f9304acf0f2e9d1c28f7bb13843b4deeb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:fbdeecb5d0c78e4a316e8fdd8f41ebff61c84a177400172c8bb4315b2bcac138_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:27a9cf912ab7e443f2623d39f16e23e01620f823d91a1564ac23f1c225ab2648_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3f26e5a2fa3760820eb1151adabf7d26af96395345444216d519742dded51ed3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f8d7c441ffd62d1b18be9a1b382fe75f9304acf0f2e9d1c28f7bb13843b4deeb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fbdeecb5d0c78e4a316e8fdd8f41ebff61c84a177400172c8bb4315b2bcac138_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:00ede5289e4f8ff370380451ab62b244387df55b6fb9359ffc67e7d76f97c860_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:3d742c34e57e26f9ddca30af345d65d0afa2f48eb0ff4aa823c78a679204878c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:69ef238825d9358c00d0865e45758e14472dbc7e8c72869ae5446b2244d833c2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:7b27c040db5265a06d86bb48f9421634cd9802471ae747e8670f6a8ba34e4a6f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:1a5b180e8370fd822c7000827b40b22e0575fe848803e954b7fd158c4c11b895_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:4c0a5013df3f1718c9b52cfe51d841090fef90b8d74429c6ebf70f802bce96e3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:9ebd9b50b6aee76f842cd5dc844ac772de3038cc5b35e095fb1323d9498c2c30_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:cc7538c714803840b4ead4152e32e0e37b86639cc6e0ad330e0cefe983766a09_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:06fab18ed4933ae1c5c77dcbcb3f454c130de6e97c569fb75e4834a7623cca94_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3fc800d561a46753792401a68903d93dbd62a757cdcce46ff0b434a9a7854d9e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:88551481ff4cdb898fdec610f556643e06beadeb615af9c373ba24fd9af158a1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b0defe0c634121644795a01c93df2ee14767972cacf1044a361437ccb9e9d62d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:012275fe4d910c7256de12e0682450639f0c3306145fc31c89c0d8cfbae1b32d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:22725553d49db663a27f6316f7a2ec9dc773994938f3baf9fe4c405d58587ea4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:2e25eeae84a107878f6d651253b2ae594b2eb408afe120c3705ab1b6ef1880b6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:6c5d0304d5e559c909909b7b4e0d01f8b91b087a0f7424a0ac2f41c1971ecceb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:2024751b0ebacf85ba47dd6ec59ad28853aba6406fc531a389058e69fcaad227_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:480b8de7e171f39669f1f199d0fe71569c2a8d0ee8eb3a6f9f3c644b2122563f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:ad35f5bd558aef28ec4527ec1c2fd4be01a5a4d794a177d1428aaf1e77973cfd_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:b57e269aa22431682b6e754e54a1144f8796dafe2dbdf69cb671d455a8b1a460_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:038e1d21ad00cdce203134db282f18c4b2ed263e02d861df97cd2ef18865208c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:852e6955e8a72972cded1982bebf15b331b76631100d2c6e838a378f200fe5cd_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:962ec16974353c481bed2e52ef3bb5cc62106cb35ea214aa5f7d156e0121aa8d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:fa67a273024978f4d8e43f3925ead095fe3c066a26881b10dd4e477436125807_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:226e95d83a4b511398c2294b5c4898042151e9a9ca4d22ab2f4de04a14df92eb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:799e19c06f9d98bbe7d3dc9f672b98f5c2b116c6a996efca1b6c57ae96d8be23_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:80b99d93096d002057e5054fc1ed18de04b2023bc5fc3414b8efcd3bc146096c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:bcc0edc06d5b65167b4ac3bdf804a5783d9d0abb8e726dddc0767b7fc10d982f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:7cce954c46fd4933e859d86b37579ab5157f867d6c07ba0b3a0154e8cdb7ff3d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:87922b246cfd5c085c0b2586628eb2abd73764f56d38fec06144a30d3f3ebfc7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:aca2638de65835b5fb01a0ad4198aaf8bf459abd16263408fdacf5c159cafa37_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:e97f126b758ce1acfa39b2826807f77fa9957baf5eb22935f9407cc79a0ecc38_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:05b23360fa20f10b207340dece37cdcf33c4d992e3a29c8a9648a7f22389e7ff_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:502cbbb98f22695369c279efe895a43bab142a507fc03aa100178a62a7cdd514_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:53a67eac858334d2fea2d2108c8e7d0f1b17bba0c273e763f195acd2ccd217b0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:b981f087a2079a194e7da695fd7403cf999685bbedf4be81001615015baa2a11_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:20a61c3820c60cc5f2471a97c323b91a23d30b6c1f1398d6d5b2b9a66b47cc20_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:2a940beb94e4745593c309bd6fb316a00369d99f6cf1f23dd29224a2d6324c27_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:664055e5fd3a78fe5bd8af340b1f7084e38f7f3f79df7eb56935b9af2dd90515_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:d81108bbc04aeb54c088b8bcf796a3b2c8e42186d80b06b8ed5bc36aa1636e78_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:19bd6e3472d9582a2c1563aa482f59c04bf453a11ce0719b9b9dae5226276811_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:346b64f6acf55949007b679f6b642b1304a51c70680c46bcb843d0a2bcb922c8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:7836351bfaabac1c146c2b07129fe2485d34fc2e20f2aefb46de9b6743666423_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:7c229d06f80e356c102f142b1872223172d9c766bbb853bafc480d558c5f5d42_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:3ec2bdac3f7798847a49a22c6b2a89158b018837e9a0240b6f81a81947dda271_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:4e278fffb4c53b7b77fc888bc120754905c51b5c4025fd33b863000583c9f0f8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:63966665dc84db1dd26a762d8bdfabf20fe6e53646240ef67329a16885f9d994_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:94cf8d518f985113830d4b497d00596c38a6570c1628c09e0863c1943424012a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:365e192b7487bd1bcf835d90c830aec2d9cb4c48eda52e383a1593063cd35c58_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:7c088f3e06e1287f952f0d1a4f72f649d52cd61f93b38aa0753a556d01cbd663_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:7e38d1f899e62a61e586a89785c8688750c5d4f3800e7cf0edb510bc4ef780d9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bb9ddc9194b2ce01c39c36d0224216599e5603bf680686dbe37a1a16e6f9343f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:364d6e6f8ae667724b92a79fe23e3a9adfb99b6fc45dd6140ed14cbf460f93d0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:5464bd96c438bf3def0fd6d570725cc7f1f2b8051ff8b4dccb2a9444e69b7e6e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:9277b84769d6cc3e236b8b26657b852ed7f3b1b08d51b410a34dd284b7b748e4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:fc34d819343474af5512f7e4958f4ca767084dd0028027b72f04767de9c11352_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:25442e912d3923cb6eeae01bcf35be62fdc1a0b5f926645efe8686e6efae1943_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:f4e906196916c8ebde54d2e9addd8544c044d68c16e97af52279a1fc6449616b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:0912964fee54f3360ae53187876ed4d489708972fbebbdcd6f8dcfaacb2d4d50_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:708c8e0fa58864fcc0521d644f73bbac8994e76c128608f9af039395012f516c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:76d9580358e51a8eb8418db4d02d7e27ba9f8e6c91c31e7a6792c21e4b04b88f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:8efb309eb5f2dc5ea86fdfdeeae1af6fd4cdb9831e6ca9c18e218f5e1069f7be_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:57869c49a29f8db93129eba2b48af6ec285ca37c4b92151f42607e585c3baaa7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6586a80b58dc3d6881774f44e13d23d989198b5995d4aa7c5c84371b3904b394_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:cfe9c9bfccb8a43176254eb857c93a309ae68a5c2ff00a598c0a5f8744348c6f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e5db1baae4ef48a4a472f2301909c8cb18f251b089201436cf16b8d1686ad1f8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9a95e2fe6fc9de210883289944b6e53e9f5fb7209fab44fecba774dbad1c6892_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:c11f0147dd2cfc7e90b8583171bea78130cc8d15bcefd4bdd99e5eaf3b99b62d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:f0dedabe0e0aba9b9afcc56404bac650ed8f5a76a9211bf1e81b665ed30254dd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fb095ec279185522b46f3f51258fbaf0514c5c0bde961effe39256d5831ccc99_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:16b8ae62eb611b1e91dc76eb3d8df6b25c50fc05f305201f4997c595506da979_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2fbddf28b8c6116aa06550b6152b6267f3095b3561ae573d2982f94edcccec96_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:31a6a6a73f4d96960126bf95f578b32a60e292ce4c7e98ec7ab931dcd018f7e6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f504976b36fc2ea95be888e5e944c562ccf160a059109cbbf61713017e12e13e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:5f43495b15df64e4359d12949b5e0cab1b9ef9d154fd3c85ea4172b3b6ff336f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:6d4647a27991b62ab32976ec818c3628bd6a776f0dcd9d4d41f77014417b9959_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:89c9eee94aedba7eeadfa1dab7b4712a3c3443c4f17886af471a5c147d42d6c2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:f7bed21d2c55f17728fb1922dc0a3ff82ce1e1b20b0c7d4a346612c6c406f5be_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:5f43495b15df64e4359d12949b5e0cab1b9ef9d154fd3c85ea4172b3b6ff336f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:6d4647a27991b62ab32976ec818c3628bd6a776f0dcd9d4d41f77014417b9959_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:89c9eee94aedba7eeadfa1dab7b4712a3c3443c4f17886af471a5c147d42d6c2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:f7bed21d2c55f17728fb1922dc0a3ff82ce1e1b20b0c7d4a346612c6c406f5be_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:01fe3ab1288c86aabf1894b4cf2c1490a684c3f25edb71802382779752a47c9e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:5c0755b37acf8f2c6a742ecbce8141eb2aeba7d639be6a84d1fa8ea0a5210c4e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d9c63a2cc8f065a586cd5f20d49df5cae5308b9bd81ce612995a76360f94ba95_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:dcc3d15bb00662d02a870728b1af4052342eb5885b491cac0999ed29e73c0231_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:01fe3ab1288c86aabf1894b4cf2c1490a684c3f25edb71802382779752a47c9e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:5c0755b37acf8f2c6a742ecbce8141eb2aeba7d639be6a84d1fa8ea0a5210c4e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d9c63a2cc8f065a586cd5f20d49df5cae5308b9bd81ce612995a76360f94ba95_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:dcc3d15bb00662d02a870728b1af4052342eb5885b491cac0999ed29e73c0231_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:08fd31d9f7d99920fdc8e82acc96caf9344b1282be6e97219ba046eb544b70d4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:53c3c5a76704f34c6a5a895aba2c5fd1bd3fc6c5963f2a00dbf0d27bae8cd532_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:81f2a52b427c06fb64162c5467567e63fb104b70eabf9fd779e6a7ad29bd39fe_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a6d960247a1eae2b4193528e509704b6b5e2682fd1725ebcdcd337075a1fad60_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:08fd31d9f7d99920fdc8e82acc96caf9344b1282be6e97219ba046eb544b70d4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:53c3c5a76704f34c6a5a895aba2c5fd1bd3fc6c5963f2a00dbf0d27bae8cd532_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:81f2a52b427c06fb64162c5467567e63fb104b70eabf9fd779e6a7ad29bd39fe_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a6d960247a1eae2b4193528e509704b6b5e2682fd1725ebcdcd337075a1fad60_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:4058c361cfd59735101791d5ae79034cad53a6da3bcebe04cb884a81a4716d25_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:689743414ad91e78f45115e6dc0693ad71e24be78f6fca0aa4af5bb448062bb1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:8ec2df4a9163ae6ff13f4af00586f52e38ae1872fc4cb8d786b613a7116f8575_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:f249c68ecc27e7810c55e4a88bd5b8344ab497e38a160df4545956a8cd9ec24a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:4058c361cfd59735101791d5ae79034cad53a6da3bcebe04cb884a81a4716d25_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:689743414ad91e78f45115e6dc0693ad71e24be78f6fca0aa4af5bb448062bb1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:8ec2df4a9163ae6ff13f4af00586f52e38ae1872fc4cb8d786b613a7116f8575_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:f249c68ecc27e7810c55e4a88bd5b8344ab497e38a160df4545956a8cd9ec24a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:1c1b998d32b4b865f763f691e378e4305ee699f0c7a49d0f9d11b071c4b1d1d8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:443759a86257d9b31944fc5261edf98e6c0fe2ec84fd6da40f6ea8d272792cf9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:656cc35bf38ba567edbf993de27c4836dc890329363e6415787b72db096a1b3d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:6f7d6e54509b3bae8394c544347d82d1e4beba8da9314db6afd42759cefb0dbe_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:1c1b998d32b4b865f763f691e378e4305ee699f0c7a49d0f9d11b071c4b1d1d8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:443759a86257d9b31944fc5261edf98e6c0fe2ec84fd6da40f6ea8d272792cf9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:656cc35bf38ba567edbf993de27c4836dc890329363e6415787b72db096a1b3d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:6f7d6e54509b3bae8394c544347d82d1e4beba8da9314db6afd42759cefb0dbe_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:36a3f1de8f08a6b388e34f0f6d176bbc24dcd4fa687098f4ea0e27937daca9d5_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:46abb86fd6e252dbd3f0f4d2e67886f5f48e85ae9ebdd15cb97c1b4ef6f7c3ce_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6ebace88a0eabd744314c45ce9f5f3bd3815c4a8f3418787ae7e3f7ce899ff2b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:966525e0b600108fecdf3b35d3ac1a3eb86bcf0f3d0ca40ad7a8affa0a7cf625_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:36a3f1de8f08a6b388e34f0f6d176bbc24dcd4fa687098f4ea0e27937daca9d5_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:46abb86fd6e252dbd3f0f4d2e67886f5f48e85ae9ebdd15cb97c1b4ef6f7c3ce_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6ebace88a0eabd744314c45ce9f5f3bd3815c4a8f3418787ae7e3f7ce899ff2b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:966525e0b600108fecdf3b35d3ac1a3eb86bcf0f3d0ca40ad7a8affa0a7cf625_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:a189962370c0cb19071e929b52f30ab287b1e993caf0dd2d82366f87283018ae_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:a403428816f508796b4da8b526535052f2b7bfdbe909d918d50d2ea4e0079105_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:e8e8294dcf8c72b3716117bb4a1d8a60dafbd2610d76a790d72af1f1f05587b7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:f92843a3d56cbc7696e8e7611dd32de515b5d6b297f232353720bce355bb55e4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:a189962370c0cb19071e929b52f30ab287b1e993caf0dd2d82366f87283018ae_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:a403428816f508796b4da8b526535052f2b7bfdbe909d918d50d2ea4e0079105_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:e8e8294dcf8c72b3716117bb4a1d8a60dafbd2610d76a790d72af1f1f05587b7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:f92843a3d56cbc7696e8e7611dd32de515b5d6b297f232353720bce355bb55e4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6b3209f8700a754e7ad49582b07b98d2e008bd981187fe039f05da00e9426c78_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7072164068bdf9ec9a09e39b92d951f6c8f1b5cc96dba5353e46a266492473d7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a57e873390cadc797c373d43652b7cc33f4703129818efc9c52eb19669083d9a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c87fc2a64a90083963f2f31be79fccd0d098976daf8a3547dcfcbe3035192801_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:51a7bb947c25aba4c3012ad77285d111b4aa6f21ef1f6385b3d3d8205a46e34a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:64dfaa93ff01631734464fd5b5a7681b8f45b91ba32cb782511336dd9817185b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:7ecddcf1688ba0c4970702bfe29e8294b396b28f90be16373ec3fba250454773_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:7fb399fe943b7a45a234b27808f609e32e9ddb5f538558a061815942600ec1e8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:76d47f16a6300eee18e1d084f5b6e95ba93a0c167a1ef49931352108d863447a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:9487b6858e33ac73c154e59cb4c96e0bda1182411d5ecf6328ba863161d316ce_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:a59ebcd33da05769d935e43d5b2b2f58349218b4de3397e19990eae329b48e01_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:e0e0f6c299d930a8d0388a2c15fd3512639953c9cedcd218ba5542c5d19f7a51_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:43a4f8930da3af278a4f3be8ae26cc7777822e308072f6466ead82dbea4ce5c9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:b73a245593a50974b7ee6484edcce9daada3991dde86999da270d3baa042fa44_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:c59182bba1bc1bd373a6deeb803b17e01b9c19dc1d38a68c7644c13f52c092e5_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:f0212423d6d5b077a118edb2b151e9d8622e411e71ac975bfe0f2fd5a8421ed8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0ec34e1d35c4d698dd2b47da85d8ed074d99e14ac221644f6f5c0b62df7f388f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:16c20bafb2402f4c091344290f7cae4554a2dafcf730856e8dccfd1e25887ec5_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:2fe6ee7dbf151f55037bd6e817f446c3cce49a2e5bf19b422c6ecc46b68c7c47_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a48e8aa4f0b04ba85ad28a8676f3e3e035053b784581a4276d8739bc472b3395_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:aef9bbd24b09d248a54be438ae96dfb8f434829fae929e387cd715fec8a8e667_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:d8301d2e26357c1dab9d314dab0625a06ba583d260beef7e91c7bb4d5290068b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f747b164b3cc58cb7c15813f2d8033487d2dc53778d1d4c6e6cdc366530062cb_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:6b6df5070a6de70365b63de98ea44fc0352ea5c9eb94d8e308b919e3ac5603f7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:70fd5a174239379e3d167b26811501b6e2a48249e85dc5b3f74e6135732d1581_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:789d81c8dc20f307795b3aead098dab023cf21bb1288a26471045906a291b51f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8601c0772bc61d6324a64fee530b7ed1085753eab9ec2c2068d8e18a920df0f6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:aa5e2bb5f4256e59be67fe5edd779882c4ad68c5ba062495c41e2496f5999075_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ceb4969fadf65700dfa41ebdc91c59002050451898398f636e794a6bbbfdc84b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:1fa90c85eb9b6764ea18b9ed0b8cb3864793e66bcd08c88e81e928c4325ccd58_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:bdb1c72d507c31ec649f8be1b4411161d38fccf63e556040982b634e3f886521_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:d93df9254c48b953045033136d76ef666f080ff4b0c01dc40c283cb8bacbec74_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:5139ac7633a255bba3b3c5fe1117c3c573b0805259f473baccb34a97e09e2c6e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:53babb8256227ef4e83f5bf44257d3582de673c5815a03c84d80498488fb70a9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:87ebe475ddb42fb766cddb35cfce3fac180091d81c4c59bee2f67cc6755cb78e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:d85e0d47ab3808865e9f1918b82f64a8b58c30178b8c076576a5d8829b98f78a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:78896d4c482ec7c24ae74a049071e94200cc133419fa5b258345630357fdef90_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7cfc8dca2a816ee9e3e2cfbc9b0e99c9e4a346e365827e02045ab306367c7e15_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7d4e8c356a87933a8ba06b5f1fc28137e3903bc3eb21270d2d45353e600239aa_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:f23f0cce65f0df648edaa857ae5af99e6b0a0be552a41f61f5c83acafd8b181f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:7c446f3481e312215af918c28427433059ffa83162c9cda3eaea5e0e2dabee0e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:8057efd2a03b2787eabf4d7ea52195049f3a8eeb025435c43a8dd493d8b19c53_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:c2f89a29ec8d96dda13d7371bb883521120179ae732f1aec739a91eb93a1a256_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:fbde574f68e3627f3e2148c51cc06a3a44300ddf807f94c2cc6f1ef8af10af3e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:b5c1a7d4b9fd632974a6d407810220ccaa67981ce9263bffd5c92aa1fe54448a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:dede4bebbc6de50630be4cac5712684384bb685b3fcce1b7d2b3949726e106ff_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:13eeca50283ef7aec2dd2ad947fe1791626c9c504b77ec6697e2289bda266a19_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:d9e1e9fbe1f12d7d76142bd70f1b2d02b21c7677b3c02d42a46fa52687eb8faf_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7527d0757b3e463a430d3d1099f80f2f6ece657bff2b66c3dd6b9d130733df9a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:f26b15b67ae35b6a68ad8ab71a1be5d127d0fda9cbf9989a2899bf3c4c41c920_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:2d97c602db77434e7207d2f27d1d9ef4f5a594400d1d35e38538c2534ece95c0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:9c2a8f934760749495747cf62132f6a967601051a66ad783b8d00776ba020bd3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:049533b5c1fe3aca71d8c3c02f5b1be61a27154a685b1db59c30d331a02229b9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:7644b0a2c1ab8dc479667bcafca582352ee249f781eb19434e4dbb1b74a8a1e8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:7dbda017fffe67e41b6b1d85735e000d673cd07bb6542c44c67256643e88aa9c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:9f9f11ae41d4e6b6fe9a9eeecd40f196c8dbfa1d18c9fc38da162e1054aa4daa_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:de53aabfe6fd00f601f229c0abfbc96af93c327915a598a1c5d9b9c2ddef531f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:4bbbcbf186a8858905fea18c8f3244e0e4cca1291c6d22cc6bc982d90ecd5cf0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:6b2d149ac8b04e2ae8b125accc761a45ff7651a1f6d3a91a13cbfb5d9a96b53d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:4101d09e893f7a025ce82166a6c78a0a8ee4cfe388c2d6de1b35abd3f0284c03_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:7d4b254f1ceed0b5bf09784ce27e97d45e376b6b82ffc7ee7967e76e7f0f3737_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:db84204aa4d3b831b6d6428aa90ae89f10c85f61bf1c32f04e63d23f68659518_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:fc9301e3716d7abc006f0ddca94ac258cdf81fb4297120455d5e2c931ddb3daf_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:2c5307defd066d07bc42d092e906bfdb2007c97288dde598a563107a7d2d47a3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:75be1a48ecd6eb09d9ff583840afcacf8aaf0b654dde1789515b3b88be139388_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:8c96995cd1358e791d8ad6184d696e2245094a8c736c753922b781a181772b6e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:9505be79ba6df90934ea65cb9df844fa07450afd9587ea6c1d39e682f326c152_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:85f976b0c44b8e0cc290bddb39f451a9c0ee72d6b541155e52bb4685d6c3657c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:c726b5c4c97ab4760463b02495246e61386f8c5fc36b70f59200c6e44d750f94_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:c9555a29685e6872bf70a5072084801505755fc43239a4a7b9d53a520738795a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:e8477843ea3d2ff8768c8a59950fa57e2a5aa78e12ce38e3f4fa104a38b154e1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:c05f3f93cc56e4a16905141e29b284d5a60aa350f3134d3e451f10e741d0826f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:ed07f0a42634f9104b2f6c985c00c6c95317bd6101a9048fd8782c50c68b9ce2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:29c7a5482efc6252ec5b34af24c43aa10c6db614d579441bfc8dbc2f3a4b3661_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2e532effabf15ef426d7c72b63e3b5d283438e589f2cff580ae6cafdf77f1403_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7421808697067f26aa1f0a4e564b618c9856986c507b87cd137734e5b63b0169_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:afcdf30312a458e2fae1cd86bfea75fbee6cea2797dee16e1f02f98b858ab8b1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3b08036bdfe4be5330fee8b6c2f64594913a14b7777e1753999b8bcf3f55be44_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3bedf15b11703d7a3745ae1f46cf048a3a930ba183a7f1b3b1407394c8d2d531_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:049a3710217374becce7e0eb7e4e5220d6df0bbb684b23af619d44e4bd615cee_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:9a069701178d9e840c6b79b801ba03562823df0cb251570037a509a49c136e0c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:9d7aafbc07d04deb3119e1fbf533bc5c31bdb90dfc75d42651807f29a894ac2f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:a5cae3465c251e39983d3781fbf910ac7fe21962d996cc45985dfd342b7561c6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:29e3d934c976880cccfdf46f8d3743c306cd0a5c6b21f98a622f48abef4beae8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:2b1ddbb3d3e2fa4e1c51b225240f010f1502120bafef0e59c105cf4154acd30d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:91265f51e256eecf2aefefdfb7c2c625d326d57e754f1d23697ced20737f91f2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:ae5138399158c2f2468b6c4701d9c15544c0376ad16db31abeb1c77f83476904_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:06733c0a536a12ce2bd6f835178b7b23e5c9e58928da56d07b70766351e90c1b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:684747fae1f28e427fb1ba02e624e3cc1bda3f44af56232ec5ca6fddd1d953de_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:c36c391f8cf8a47205816cedab04a610cbad4c06b31ae41fa7aa66533e756b9a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:f071f63675a060ef89e146f4183faf557497d4f2ce69365abd3e031901834ea6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:3e5d1e921b9a34032708ada169c000edda452fafd9b9ce9e9525d396b4748092_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4338a35a4c2627e099c966615de2b8a87ce113ce7f8ca5fa0b26779e917a0b43_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:95239cbd7882e46d2c85948246837d15e1a62233909891c467f453113b58757b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:acb88d3cf1943047231d03ef0db05ecc08bc2b55828a880b2e3c00fc0959ac17_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:1f3b655c34340d24e41d318e6311c5c9dcc0f8983c2ba94fb4e124e0d8798c42_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:29dd2558a5570c0ffcc9d4098e080b2a8b85534255e39efef22cf0e1f496d8ae_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:418aaa395e045ed3a6a5737b77f5fb41f0dff4383b7f6fd1e12bad3b90c20c69_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:7143c3e916dd7592b053ce32a1d161a2367cefa43d4ac1d9720a465aaff31dc5_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:006525badf32be378253dcbda0d72ba644e2f147e753eae31bc5ae261960b205_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8d85c088d5617e4374446a1df836d9a2792a04b29aa398c7143d08efb3edeeec_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a52701da9107849685267e56543b887820ed0f752498616ff4f40db93bede52c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a636891623579425e62107a5714f6d9a82859371c229b48bcf6c8be97ad5b623_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2f5a4694aba5de3c3a02c2505e743a5a4dc84cb4d29907e458a34333f418525a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:373e92156c67c346b8cd8db7e917a7f8b6b86bdaec117153a4f22361236cdff8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:978c9f9149c2664f06dda783cb58a19f6e07e2003122400b93bed8d88d60f8ef_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d47afefd5b608b7ae316831bd44eea1545ef92dc862151909fd668c68b44b5eb_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:f32a521d8bffc86f6b5f4993a7295f478d506bac5c94c7bb961be3f6c7c3dea3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:fda44f5c6ecc8c662c78e3156883e142ac4f0ddc5cb1eee2c8df509ece49cd5c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:8a50f86f02081414b84dd7313849a11f640971bc29ab708fc4991d335753cd4c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:9c20db4b70d5c37b7c2c667b778f311176560a239dfb732e7450530d86d89cb6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:1b889b7dc3baa35bdd2a338837420cf8bccac71a5ef03070c3ecb03becfb58d2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:b9d89f5c1a12c7b086dae0990ecd5fc55ce86ebf1eea01909ff2d9d421baaead_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:ca965b68a2e23a251c5371721e9f285582163f4e890c6e86035ef6e8b2ac7527_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:d351f6aa9c9336ddf4e892b0d2c54962ce01e1091259ff5cdb27bbfab8b3996d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:0712dd33406c1ada080ea09692e1341dcd5a7f551c8c4b09a76a781ff031b1ea_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:8a2dc9cca6fb3e5dde544a4fbfc765e9ac2af6e0d0bed69588f34c8da0c4d1b8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:c7fe6e374655f296cb5b682cfec49fd21dda64d1ce2d1f1818139d0f47a3ed96_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:e45377e58bfeeda71ebb3b8de90e3e11f2791716edc26c7333d7e85259b33d96_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:3b022f77d4b03f34ecc1f3ae4df6c4a25258d0a0bb7f3be384e15381c2016f28_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:698a08fb1e89c797919edee11673a160400922bf2515f61cabc0ac06200a29a8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:bb4ecab3d4421c069e145f1d46541f8079e79b025f993f13ec12d340003c5f13_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:bcc8da939553550ff251e8ac6ebcd5c0faaf82072664e1ad7961808341bf9f47_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:29b75239738032214cdafd80be46f8681d1ab53fd45c6be1f39549acd731ed79_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4b0012ae6edb57179c3056f2f76bbe0424932392ba4cf86689c7e70c1cbc0410_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:659812d32c1c29e564250dcf1c6121a83fac9eda1d1cb5358e3584d212384cc0_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4aa837c7e433ceb649159cd1d62d2d85a272b47daba16e15858bc3f902eaa0f6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:69eaee96ead3bde7e41f62f5af3a1bce11c117d5fb32fb65001b18503ec9014e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7fd950d9be9c7e54cf84238147e0ee906b7cec6e995e460b8bc9a5263cbe0382_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:b31b05f3a5843e4babda7f2411bf15a5838672f5f563294badccf5377da24d33_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:20d8b83b46e9a7585d703bb2d393b2ca745d57ece30b11c17308cfaf042302da_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:6ae26ec581cf7f18783bd0646b78692a3ebb7bcba02d250b1710cf42abe2881d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:b018408d18071b84c4ec3a9cfdab64b527a7fdb2abaad0a7c5aa7d32eb98025d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:fda4712baffef1ee5ed0f1041371af0f23f00378b309648bd7f1d0db87ef12f2_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:57e856ac2c074190ffb9313c7429e399afeae2f20f362d462540ec3fa142b930_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7cb24b07e3f2ebbdccd6d66ae2941c49e0f1069b2339b054449ad80156f9659a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:a71eb145008d112d2d25eba00e0f65be5a681f7c2c193010716966520239bd9c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:95843c90c53070372209f7cfe99cb1e5c79ad7e247333dd1cc148af1eece7fc3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:e1074766db5ffc8e931945e0151539b043112e088f42a780f36fa27b9091682c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:e68a6d834170e61dbcc5484cdf8c146514e527dc8b6a2a45bbc85d7a8a534dfc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:fe53648063a87c5142204769a43ea387073297debdc962da64040cbcff10d601_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:aaa54c7e70f9affdab405b3460ccb1af5a076831b19ebcd9b903951b0e7f6289_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:bacb71ea5757abd25618d4ab135cdd97c47df12f3d303fc98c3576f24e38c695_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:d9c9eabc038fdce8ce5599e6b809802794d0ff0830389d88b78670bac6f6688c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:da8c5ba33b113fd1e669e02b25c9017d6912354fa49d142266d39ae3d1e4b402_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:76b8ec267ff614ae9da9fc6784d93461c10a06e9663e7d4aa47dc65b72b48fc1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:8596e3e92b32af69ab0a232205a608075a50e5a687728f4758175ed494f18e9a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:c2552cbc626a27ab679986b19abc34be10e8f05765b0f9ebb12ed3fa88a968ff_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:d48b9c07ce688f3399270d219b1f88997997e0dfb5204cc0b74e6214322e30aa_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:59f6e2fc2e459dba4fdd05918852935b6e43073832f4961f349eb4957aa9f167_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:650ead1a1bff3cb45441985b9eacf22bc044730d7b15708746b2249c729946e6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:859b43bd83c63adfcc1d0bac14ac49a7ff6b838df241b53cbf12d4d4ab947540_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:89b2a7c3092c9cd2aa0ca39498bff98848e6651dece10af468321547a599a383_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:2725a3a998ec714d41c582459b793c41fa1377989ac42b454ce99297e915d628_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:82ee820c172b37b309caf3e55796b21e2ccb643f3362fa8f835265916e5d8936_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:90d3c02501c951ba335dfda454e7563dfbe795877e5cc02aed42c1c496774902_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c6207d4c5322bcef6b1ff929f838290279a12bc36811cbc696727cdf2e9dc4eb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:01df18b0ceb65a45f3b7dbec47b4486736a6cfd3f57ef3a892dcc5ab91a4399b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6278798174090b0e829ae620b88b0cc2954544821749ded7d6fdf39a64d62e94_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:86cd1a1241d937a8ae9363f3b02c918a5bc1696c7d2ed305985b66884fd037ca_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8739531070cc36b62cf8af92211cf4db250fdefbdec8b50026b054d128cffdad_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:4ddb887e13b2959bc46fc8fc1e052de382f0ffa67add0b344eca242c4a6e63e6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:8927097ea97a72b1a62ca714a883e4375562e795421dbc71846f7b8a1cdd7e64_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:9ddce7d0eb9bdd8545124fdb5bc587db0d6da0e989203c307c145cde5edaa635_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:d384b9629365fa4556e66551b10ef1521d4ec3ad6979fd566054806118dd297b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:197c2edf4e02babbbd8a89b269eb6d6e8a09d660b648b73d96523d610a4a1e67_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:2cbf0c2030f05e268a951c36711604d9b9737c762fa90a83c18665ea1be2dd09_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:6ec1c18330bae8dc4b476dc1154b6c86946ef22dcd681a9b934105fa29935b00_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b535e3b77325c728df4d1663ac5780e59bedf0456a433ddf555f549c87d46d6b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:652ce88fd47ea7982ac2ff2ae5a59d8f7a73374a0db5fb6f258c3cc519c9cd14_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:c6b874fa4b344e0a760b77291dbec8d17d12d4b583af35c233b563cfbc1056db_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:d4544982e414c4de40f03f1293103d34016226fcd7b0911ff808929be058ad87_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:e54628b2acfdd169c7f68f946aafd98804f210e974f4c9f3f1d9d9edeacdc550_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:eadd97658496bb171a386e668d64c4b565a49e5bde0e1de41b2c0d23d59c48f1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:da18fcb127ddab2f555983be712a8331a0e7942bcb245a1bfb3381edcad1637e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:574bfe6b3d5a47d348c5f430d8d1fc5d7c3dd41058f1c422428443520092af50_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:6322a8b42059c675304d9901d56dee634336ec78625ada4639f6796c35aba423_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:76e65f5226a732781ff266e8c1d9b5164a0326b6d233373f34707fe9f061fa56_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:ea6f8ff18a8690ef81a0154e9bfa66212000c54c41202fb12fbc73e9662f6d05_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:2d5e3e228bd0f33d08d0222481ae1f99fb0ca959fa2e3ef936902563aae0005d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:d875e0dcc5b271fde6a9fe26b0cee8646f3fd76c9795b445e516f8144d1f5c1b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:e68637bc28cd2e0820d75650ed3019b64247d9b2760e455bf6c1af7d5d66b7af_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:fefa1f41f0138f463d4bfb59c77eae08bcec8c9a8e62b32628fffbf6a18af908_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:4935e679006bb3a9561db7e2fa87f654fe56b57eb6bea20439bad52088d9270c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:8828e9643100260e539fbf1e5d377da92108ae41310a33921c81e68e0d48d483_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:cc5861caf8efb0ecd929e37b759c91e609aebcc2eec2a5ba71aee9676e189e88_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:dbf2d74cd97e1b0ee349230003c641992c9cddddf4817a948554e19f4e04d9da_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:030f7948481a6bda0c1b755e99308286eb88bd5740145aebfe6d337cbab69a4b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:0c32a80ffc127f1493f0bcd020a6c10f65ec22f8380d962d5242d01443ba9f3b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:50fb43db98f82a6d1c64aae5fd929bd6b72f2fc63784034e0357cf2edcf4e51b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:a4f2b70697ca6b04c67b244d2acfac43a3212df6ae4bed0286f245adfc310aa4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:2d6f5738d0a91f91afe31e29ebc297e49651b7ba75cc9d5841142c22e002316d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:a50d6b43e025f70ec3d6d13d8f05868b96665938bc57621b9c85b1e33fa16496_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:df6cf35b191df4d2972bd3bae6feba1fc2ff43c56b85353fc71456ac0bd7fd9e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ff99fe70ce8da97f9ac3c35891fcd861ca462305357486b861ef2f2f49d1df99_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:20fc1e608e1d50de0e360dfa47fa1cd756a3725d4c9e09f7493e6aad565b0de9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:21ea64882aa06a57af6d109ef5452b972c85ccd08e7ddc8794857f0a329b4c94_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:975eed4c6bb65da0f424925e06c967d7a0076abfb5dd836afc2f03877ddb7aa3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:ffc8026078607979f97e52bb1768a83c8783d364fa05d6dd717399f08728952d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:2f49d9c19ad50d6a9c896c1226699053ff38db30700314cbc7c26160613c2b5a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:80a6be1810afcad71159ce8615d4ccf8861ffc3ad0b6ec3006f10c7e05e716e7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:ac8f28281edd40ed8a53f7f28fd2ddfb7e498eef41a358a3c2643fbfc85a74e3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:bcdbe5bc5972628172a62cb932d7e02fbc6b0a7066697bc80a17dde90c3eca98_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:17799d5bd0d7e02ed006d72e0dea57cd875c6a782f31f6c70373c27c8b7423ca_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:1d2ae56c69a0befc5f982dc978d33c0a5ea92dc1e0f0d55e528510d8bfa3d040_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:bbdf2d449f0f395ed80d8ee4def701827d0027e591c5f8cb9bd6808ac4052fe3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:be31b77bbfa75dcd5de2b87a2d26fd50217e80a44cf89a28623235e8bc9b909e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:4f07b47f052359c188a8f2e0ba047bd2eb0471d5aa09aacfcfb44e187f5e4cc4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:775cd9b81c12e2b4d29676aa52e3f2b3d8073222b13207da8dfdae08ed952a67_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:a844d1fc750336706be9ef35b83bf323211fdd52ed0d657ced74fe404dbe9761_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:ecf0c17418c2c6ce74b8fb9e63eb451a647a4b54f9d1ca515a2b4e8b4d7f91dc_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:457998465fa6455b090aaaea05bff7fb9f7a7bc333d8254dd44f8e7e22148445_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:4806e817a333da55084253beb4c1fc13385e0f8a27a607cfc80cc8457051d064_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6097fe0b4cc2138b7e1e7e076d6bccb58e51c2d778b3141d14207bb8d672a821_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:64cd9daa33b9735dc744f440d2d9b1253095407898c4f41fc4470b06e9da953a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0749edd0e6d894ac2cfc2c7029002d028a5cc4c1cce10f9f83d38e9f7164ff10_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:609679e0b162983fd1296ed00431746418512b9a1796611bd97e7afaf7d3278d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9a0366468a829c1d8fe5513a13614343fb83dc95865a1d82a84a0f926b57f6c7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9b66f3b45e40b2fdd957998486d2a08b34d9be43683416af5d02955fe99a913a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:24445005b20308d18834fdad1014c04eb9734bfa122314ed44521ec937f4deb0_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:466e08c5ebb914a3206badede56e23449ec9090f9e430c80d703da924154e7f4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9ff348e7b1cbdc588caa8fa786ca3c8829ebbcb05a1d0add2a0d779dfd3eac87_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d11d606e291c78b337bb11f9c77df7746bc27877c54deb05352b2836adbfd9e6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:0bd91c2a2013222c7cc3235e8362c850b9cea890254c9148e31de4a5030741ec_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:4eed113cc25d901c1e8fb704d976bffba6f1ca07314b1f35b4dea686e8c790da_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:c82807b0f308d47b28ebb51150fbb7f97deb4587b0e9290b17963180a20717f9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:e0badb7e3565e7efb37e9c700da89aacc35c3ccff3218fb2ddf311fb8589d71c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:4497903eecedfcbbbb2a7eb3763050e7f034ec500fe6c8599759cc71acb6ec9f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:71a38ec7327a404be7682572badab3cc1f6f394d4dc5e02a3f8779236eaf3e1a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:9973cd4a1455a85e02955c96f80d0de2fb5acea8c3a92bd624eb0ca6d733f913_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:b972ad7d66f6bcc5e6fc0b3cc44477dee11c3aa7b0938bc2d2083de2d9b7e5f0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:0d6fc12b144aeaa5cdabde6939b96de1d788a99c245af4be184c168ae857d252_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:303fe6ce2f5a4a58cea267df82b2ae9658d28869cc696a1a344c97139b12e881_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:4c52a562976c32d055f7c936b87e8a754deb93c4909b17e2fe3c9d202b26cdf0_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:83f1bab4b454e7bf5e45670a887fa52cb8f0578ad7abe302d828188169b50d8e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:51b4629657eb5d2953059e2858463c720e73c0127e884f20e86098980634b56c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8112d8a9a76f4c1fc11c64c390b5f9aa15cb3a47884a6176c3064fd3f86cd754_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8d37ffe9525d5ccf73a86ccacfdddcc1663d84547619a4493bc8e45354ebfe41_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:d1ac219d837dcc0aad5c822e7fec3bb12bd74760c8a8d1a07781e2d7c6ef153b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:10eaf2809bd4a906ae8b3b54f6e425c55f2e8473fccaf570efa1c38958a0b680_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:48c33ffde1ddbb45e1ab5b07fe8a080ca85249c36d03dd05dbaccab23aa899f7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b9c67c4ac45e552ed415baf10ad9e6b8977c64a40d57bba18b2f67e035aff5da_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:deab9e7f2614e111eec8f0f76d7f30af5fad45503c86c5434a1fa49e20d4b840_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6d2c60e03d13b8d2fb13ef4c85e297e9ea2447f4662b470957018727dece87e3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6e5a9fbb5ee4a1aad19e0a5e1bc64e9649c319815d1549b65a1dbdfb7b387548_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:90b210d1b90c6380651785ff8046eadf9883cf32ec0eb50486463c519f591d8e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c41fe3f9c13994260cd571a0837211afa261a937309d8608596fa90b31d6dad7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:6d2c60e03d13b8d2fb13ef4c85e297e9ea2447f4662b470957018727dece87e3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:6e5a9fbb5ee4a1aad19e0a5e1bc64e9649c319815d1549b65a1dbdfb7b387548_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:90b210d1b90c6380651785ff8046eadf9883cf32ec0eb50486463c519f591d8e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:c41fe3f9c13994260cd571a0837211afa261a937309d8608596fa90b31d6dad7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:1102f66174f3c29e53f70e0373be6aa62022b5ef63c305551417b7337642ee35_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:5a34dc93670a3c3d09a0ac629c08c9cb619da26b0096d6908f59a896a8152a88_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:add03e456db5368c7af0b9f7ec557558ee390c52feaed86fc90a59417523a3db_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:ceec3dd346503f36cda439a0ebac6468a5377f8dc7d753512e15e02ceb5cd684_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:219d54a07274ccd97610b6f1c34b6490416f26ddc6eb159e9e202dcbc15388bc_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:cd3ac066d696274b320f77c34f996c326812ec06bd9e29abe0243937e5e6b680_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:28941a7ea77c69b56b9bd2a6f62812438c43b1f2ee8299dac3201d0bdb4821dd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cf02354bd73572f1b6490f602d29d3c21b9fad5a74f152913a366b3143072386_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:6d1fae3c20378304bb1b502ee5a5b1e64def9003b5af88b6b987e93cac7dbaf8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:7de35fd743b66ec55b17e8bf65054332a862364bb030f261b992e4ebe7527540_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:0c1e6d5f430814d233ad7e25223894324f1fbd5f6cc6d8d829d0adc589b69ada_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:85ac517996dba1a08c86448d629dfebd93962998dfc8f8812eaae5f8124c8861_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:78f558b709a94c93f827b8e29f117c8340fbdbb512862c949d35668567c1582c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:8d0ccffdf83601350d995e39b28ec52929cdd5e077b8367d1d4c9bae55c15053_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:b40542367c6682459c340f734cc8976c6286cc45c9eb1f652c751ef9534759be_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f4caf29b0c093f3bb6476079809436cb19459e5ddbe837f8a061be90c1477b89_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:3f898d33dd4c6cc78645a763cc6e003bef1473f960af4682ab4251638cd7d17b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:8183b63d9780d67ad5cf5020ffa54f72db9daee84c3e855aa638d31c1f9bbb23_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a033883db68538eb523243a301a2c85e462281e08c674bd31923413ad2df07a7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:ae4e14b1723d08684f74e5b40eec6351971a6c8481cbf4726b8e7c3c5c407cbb_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:351fd0109096699d24deb6e832b8fb5fe18e4d5b072ffef95427f25d669019d2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:41a95ae93d999f6b7f700853210bf5357b441ae256fd37fe7a9c2a2ce85a2598_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:bcb9bcad4bafb7ae077d13c67f6e1a4331a1e7ad307dc86eea129ba2216aad6b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:be8214bc83b85e9ea396466ffc9ddb94f9023948cd69c86ac6f22a9ed58ae1e7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:686baed9e5cf043ff7d7966a33bd8cf458ff48dbdb0fb0cbd4f246178814e1f6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b930146001822dadceaa9f72a9b913e1fdb109b77161218c4a95a9e157a27960_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c727e1dd3b0a6463cb9cbf4c35d968ec3c894ac944fa0714c291a37607bdb453_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c9981cf1518ef848133f75603e5964ee0de817886a3a8ca659f1833341687248_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:0a561df80a0cfbccc3fbc085a276f3cf2e7b8383b40373e73cbe9e5e6760f2d3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:6aae6a6adb06a7d9c43fca967edf3dd857834b3925ce5ba965e00e71f8c2d44a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:c624923d5330700202ab72351f01b0658519ed8cb09d3b8b8268911b8a40d002_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:cdd9551fac26fe64992ca19ce27b74bf1fffa80c543da4ed459af576a2a5580a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:58dab74f84e37a1a52cd81dc8c65603f7ba054614e18be762074301dcfee93a0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:73fb9473271b6e7fce63519d9619ba33614803d7a6c04322204a2503e03ac8ff_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:ac04409300197f8c5e8a3038bcbb15ea141e2ffaf4d0a6ea6818384a7db23531_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:ff451e5835efa44a0ec7d2e9264f4ed752f00de7f6f74eeb9f8119375255fb33_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:08f19a517a6eb4862d3e4c15039bab9e7364345836ace669a6ff7fa62b1592c4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:2cbe577f8d5f0898c64a7d722aa111b07fb3316689c45aff5cb5dd602f9d7b7b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:828f93216422f3d58f13457009030fe7ae024b2deef29753fb1389aef2b5e38e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:d57cd82c31154768d73d15600cd75e6fce7308674ba43f34cb61c310e84b18e7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:8aa5a11b23b58c58fd89e881dd471542396abfda82a71923c72c7a66ca062f47_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:a3e7235828695b6d1ec1c56bfe794c7071538d90e770ca9eed620a6730ea8eef_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d018d3de100bc063bce92029b6e48eaf6e42a38187be05412558a8ee36de08e4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:ef81fbd93b76d6aab82714c2f87b5f1b8524f08fd5578f858e5eed6ab0e0c921_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:10f185e60d8ccdaa4d97cf52838df4aaf15c2a40d609997713ad120e55a03df8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:30f4bc5c4db83374a01b44a88ce6d00ccca13805540425235efc748c9f2f7b0b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:e366f9650750252d581dcfbe69d4b3e17ca8e5ff72b0255dafabd3bee68a8059_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:fbb79ffc653cbf9bf1703437d4e855db2d0c5748b26eaa5453d0450f4bf0ee5e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:0882235abca3abe497495592896e0b4bab3e2254ef5ed5f6d8ae3ce54e71ea41_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:34fbb75f8bf42c3e9fc37b17aedb563be030ea0709a3ce36dd2a45a33b786745_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:5debdafffc830b896686161602009b184f76d246d15916663c70aba9f156b8bf_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:7509ab6e6547cfb66757c8084ad52996d6db97ec6c1d5d274a2b428e6fb9d271_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:0c519369c98d6bc6a319eb3636ac55b85c1c0262ec7970f10bf297ba97c0d812_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:122f753bdc048a899359fc5e9b063f0928bebd680f73d39bfd5e7d8b37c2d9c2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:1c65afa13b7002ee6b49f805465ef2e8b3417bfc28bf9b501e94227bd27c7720_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:6ffe7ba5a834ab60a3e58f2fe42f79e668d33c702f1fe860fa15d7f461f828f6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:04573f3ec30b104cc6dff3de517f5623adbcc6951774dca59606a7071fe27a48_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:197e03058abb183c5c86f3744fad3f416d8ac635d62bfe9678f68ab17ca59119_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:8de48e7a102377ca9c61bd7ccd68696eebcf7c4859c2caad04e211ffb8a589a0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:c0c612351c912f0770ac3385c30b62860d38677d4405ce1823c85da2b14c706a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6c94e2d89bf69dbe0be6f5677e09f8fb518551180ac8d32afe772509c9117229_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ac45dc4193242470085facf58b6236105aa4cf3a59b7a411a8acd000f74527f8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:ff72eb6d45b8d54dd5d065a2019d8a3829557f8fdd6514bc6ddcaedb1ba92a62_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:a3cad37da7c8166faccee64c034fbc44680de084e514777e2d441ba084c1c69c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6c94e2d89bf69dbe0be6f5677e09f8fb518551180ac8d32afe772509c9117229_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:ac45dc4193242470085facf58b6236105aa4cf3a59b7a411a8acd000f74527f8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e9496803662701cd92a78985ff306aa8acd1ed850d89c2f9bbc7575025a7e0a4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:ee7e912f0ed1c30f8030132aea4fa2899185e869c6ba63e7524d2a9039f61f45_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:4dcfc670c16322d583b0027892683588709ee4fd1e79bc220125763c023829b9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:6a98a94e053685de5ef9bde7dd972d227f868c237d80efc2130aabe667d0e08d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:e327925704aeb183807a5b9d0a01cf6fc4dcc29516f48650d8ff74cf55fb834a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:f8111585a4da47c1956ad29da223314024d309f69c58f37f5fd93cdd9c893464_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:a33a89ddc5d4cf073610ed6d9894d65da8bb69dcd3423e991bb1d7e775c342d7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:bcc7cfd5344f311325b6fa827e64d9561b508a72a50e5e4ca955051778a888ea_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:d97dfa6d3fef6d0766f217be08ad763d6e203fe6bcd72103832dd99fbced0459_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:eceffbaf4be9a93ab0a66b157638e9927b5e8f75acef28502c511a7e7bf74202_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2025-22869",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-02-26T04:00:47.683125+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:8f5939790b4e85a5a3f52b29299038da39556841584bff6c638f2550b0906b25_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:92a73b9f11eb87f4db4638b211e65faf18fc94ac0ff19fad36afde510f842e9d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:990d082d7f28aa39c9800057e6c780228f871ba94c87ee5bf9d882dedd96b9a0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:ae8f1b0b68e0497a5c881f3ec171c762ccaeec300578f63f21582a051ce0a77a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5bea34c80035e1eefc772642bb8d9ecd52a0b150247ad4a3765996b3a73f891a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:8e43ab075544a7972cc01e91d4ac2aea0981ff94d428caffa49b442faae12d3c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:a141ed93e31797e122068b0dbdd1e41e10bb8477c42ef78ae1fdeee47da90def_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e1a439c41952982c49daf2741f5abfdf733f0198b02d2d12ade62508adbf2fa1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:04a97ee2d365dca39db08fd4c6457c2252259e5182d48aa0df9052e69fdc0457_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:8556f754627f21d26be107facfa60034700a436f77ee67955a51a75fd9cc922a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:b5c0c55d72569b38286b3bfa80c797a1e546c87fac5bbd8ed9c0e559c23fafa1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:e234f5269ac16f5cea441069a6da718a98c98bbfbee0d0c747a58fcaa2b119d2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:0fa731e105233ca0e75899d31b28bcebbe6a2b4a7096cd789fe5c400c5bd6c9a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:2529ef9ac80d0d80f3a3a4d4e9765e14230f7930544b9dad8b3a6e057a74e6b6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:6a07eb73b2f78f04ebfc2f082a2830ca9ff971afbddf3e609845b385fe24e469_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:db81c7d1cc72d5bb8809e6aea9a8e92a8d557338a916e2f7a14e846330828bb7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:1003dda623bcc1a75b6d126271b61c873da48ac39e73227232eb61243e5cceb9_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:9266f3bdaaecb8ba389880f5076981cd991b682bb16664ce66a97cf5dd65cc54_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:a0fe55ccb837fbc4686f2ab36612668c4392a2e402f9a33da4352e046b3a23aa_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:f39f55763d2453dd89f46240c5b387f678f6724a4d9e3daa2003f1a205e2f76a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:a602b79566f255eac387a676560823ff7cb5f8e111e79423fe91e8d52975d1f6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:b74117924b9de278053a257168f4819e2b9c6dc789e2e579e091adb8e574effa_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:b852904f032c510909f0bd5674b33de463b79be80c61fcb9449f4ffa43bf6108_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:b90ba11130035e2a6eff34f05f635fca8a2e308d6f80861de7b5c450fb583ed1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:129ac563b0e53d06f17a2eb45bd9f705a589e9e24e43431039efdb9c90223b60_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:39ba1a080a81a4e6cd12dc07fbde05ddeeaf59ad838edd8a2df321298d335bd9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c8e9233977117e2e8cf3d01d4ea8097939fdaba90b9cc7276f7851d5841dadae_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:cf27e28d4c45502e98edd251e7dd89e3d0c40866d5652d43c5eb6c12e06a0c7a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:0dd6e4cc103320836baafb5530a6ff9b48a60c19ab71c5082f33b3fcd5e7026f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:14e5707896323182c66b75ee422a1350ea5a7ff635a061c007b685e588912baa_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:8f8caac099b5dfc1816aad3ba082d2ef76f8f519f73b6bc4cbc82e1d3f4a9ff6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:b5a85b6b2325e7b8864649092a46098a1176ca2be890282ecbeac7a42af058e1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1748912967ebd7098762b8c9c9ed17cc76f0c8e58b6e3f3715585c4055ce42de_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:698e30c21c24fa77df7b44f27d3b57813cc617a621b0435213f28b30e45e215b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:dbf80f371f40d0b1c117378774173fa92b8677544672b4afbf28aa51f104ce87_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f72f8cca68cd2eeaf0c1cf795ad4b3c5442a00c75e17640da30b34e8e3323816_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:0ebe5adc4524832f0e118d74e9ff72c7f88a7fcf3141c3cb9537bea117990dec_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7766ebd971a4ca559b86b55eedd71010055c563fbfc4b729facc061a7f48e050_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b04c93ada9a39af45173011ec5443b858ed2b49e0635b458f7c78eaada9d7e42_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:be3c0a1cc57b6b0f0e06412fcca3baec8c75af63132e60e5f54eabae398128d0_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:51e7ef05925f396d39353a15660b023875382f6614b8f5ff273f5c51db3eacc9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9cad7f89953952638669200682992a907103f2cfd93ad6783f32983e123ab9cc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:cb41d05eee74aba582758b4757adeac009ad1c68f834ee33283dcdccd65de56f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d4da0d5eee51232e28974cb978e091c823a6d44b77714f176888ec603b8bf61c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1699e8d2dc5382ff408a1f4f19d26f47540986ddb99e1ae53154450c77a2b70a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:555e37d14dfeea7b31fc74fe25213f5f83f4108499d1f5e5dedf19c29ef62688_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d86df233fc6d04c934395398cac4c51412ee0c35af0fa7127c3f8edcdf26a1dc_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:fa8786d66c4c476a8d53cb94654900d1b16e3e70e58899d76d89159109a719cf_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:cd7048e7ce104379c29d985d3c5ab7b0757611ade9654e372360c91164109620_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:b9615fd1748f79172d7143c576cac33a144f68df6d4035e7d2a826211f53dd60_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:04b97618b6bfeb25c7b32acef9c5084e16dc6d4f408be5e9a12596fe2a0300a6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:71fbc3ab9714f57308640ecc68739314e582440a3fed9b63214dfdc7fd9141bf_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:ac604a904412dcc1c8f4f9ca72cf4416bde483d3487f9b922d6fbba96275a04a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:df939fe58d41457c69a60943f34fee8f07df9a8ed3026dc189ecb44cc600bf71_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:e549cb00c296d31bc727d894ec4c398b049b3ffbd6a2d6925e2eb660d7fb8215_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:ecc2f89ebadc077b91594d391e4baada4d2f0693f11d2ae57f70bc2c390a7f02_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:2cc2674e1a214ae5a7f932f3fa7f5a7329e5099e2dc0ace8d4a83f604a51585c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:49a16858e2d62b8e0ae43fed27088c4c4c2790a2808d5608811aae6102f62fae_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:2f072f97a24519894e718dce45a952182e25fcd1e6eb7e175cb16a8dd1a32988_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:55c8271ff784553d4cec4a0099bf81465b6b41b2b1a53e824994a0b4aa75a3c8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:0830476a879664f64c40b498cd2a1251f7d1a5d87f89c5de0547a3d19d957b7b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:96dcf1c1a34abe584758bd9539ac4e757110d0f36c4c436fec382d16cad09f8d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4c85cde6fa7b55f3d313f26ac5ebdbc2e346840c9bf2d1a2e44f960efc12a197_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:ade8d8cddfc0badcd3d91a3e073b0b89983aca7f86790c69d2e42dcc4d900ad5_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:971b50eaee8a36ac20ca26d984fa13dbf33033e7f46102044f97e1f44be5185d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:9aa3ae837c7d86b0f4091f117a37f08de9bff06b85b97597c7e48ae375d819ac_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:c919ce50be791a10b883afddeb87a61056350ab3a3d9b1a797109cb7cba235bd_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:da6db414a71c533f4365d9182277d3d1034dce1a452cebd7fc35acaa60f40862_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:25eaee750c1e732d54277f922379cc71a2ef54d5e71bc7b0fce8d2e94de1519a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:593a18cb4897049edf59c15a31540a0e87481613d24b9b1f4cb2aa765a379a0d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:a0309ade1fc2352f15078d99bae9a02d69f96f1606e5e167f9fc175db75d3bee_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:b90e9cb5813bfffa1706cad4fe14ba5e1eea6027f8ae069f67c82e4f30b1ef34_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:3a444c4c91d2bb899ddf5c0567afb5665dd487a2a9652168298b07896d0be02f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:e562c87bfb5051d23a08571ce9f7863d345b3279362d492f4c2cc3af333bd963_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:34f7dd13a0bda22157d1705d97fbb5ce2915783e73f695f0f5b85432e22c7b72_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:5d15ba0115a6ea085e24715fab2e76afc81ba8102740ab12fca1ed011451601d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:9355e87e39071ac60a9e9159c846fca6edf0eb9db0d533c9d241200ca165bfc4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:b271b59d2925de83d66bd736a455601188da300b3753de1cf1a6dcf4f350f372_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:378f65bf649188bff1bff891946587c33da1eddfd8305339e377313b1a3b19ab_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:d1e3a14c1dd015fa564cfda475400418e1906d17cdb3f7018c73e1db94b2fbc7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:bd137fdb01b4d603f5e82bc0785a38e0931c26a7b5966082a9541302ff585efd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eac8cec35f3d706f5b5d81e4a32077c4c8b20d9cd5a91df90729aa88eb64387e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:10c696a8bb823da3fcbed90a94e6c394df44f07f432353cb41bb77d2844fe792_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:2324d6fc4ecd4c9ac5f9c1e3ce31f4a64f67ad6750d42d30402c08683b1d5147_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:644c3a2a10a5360041465f51b3ec7331bbff88f881c093b64630bff0427e6708_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8a98c31023c6118b9dc5ab6c3183961bff7b80240db2a3e6b20092773b04ae9a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:1f536d42c63e0afc63dde932ac4108ba71654c6480480b74a57035dfff5cfeab_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:b088192ae4d09aa1fdcb6dd9ce2042c5d64824f92bb3754d30e008c137efe69f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:e1d30f197254ed47f44819dd9a431568ed692911b1e24ebf5dff6e5b49d4452e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:f2acd003e036fb14bfb45fec55d54bb481d9f80c754245945266cc8cd999cb12_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:245a4369a236adbcdf3139d0e53b5afba8942d932c32b8a0c615a81037892831_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:38437ad642cdc81867405ec476fb6e6a2450870d7b4aced794ba1264b291f8b2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:5db1da32b052beb4ee307579207f93082513204512d3b8731c5e0dc7c0861d3e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:6f513b1519e96509a3f1d93c7a40f6d4bf03227600b80d5148617d1cc27248f0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0634d18b00ddc4478b604606fe9900ae5a5f6682a53346eac5e26ef6984b0838_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:409d78f5ae30831e863fafad1fd7b8ebf59b20f4c3ac187de3c83cb62b07b279_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:56a149a99aa3f5a7f9019ab41eb09b556583936b01b24b4b618539cc05b291ce_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6a41960185cc984c49836b6841a8e3510c7f92661223d09276ba310b8fe0058b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:0cd7d9a706ed1a905ceaae3f4af801d7886f4ca1e2cd85c34302fad4789612fc_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:1fd6a8a64d33e0087a532f639b939dc6e111e7f8dc9fbd81e62e78fbf01eb96a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:d13ef9eb81d269edbbce8d206b010c05e4785561efc84d46d0ce345afe33e699_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:d4c375112b6b2ff69332631e000148221ba38c476598ab8ec9902be4ddeb7a67_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:059509a95bace33df9cf2a6e80fd128fccfd379c619a4c2bf625e04406ee8a0c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:2c2b661d66905dc6ec527d4d3b404221f9f4df08a1872a2b840f9217f1fb5203_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:45c2b5378fd000d0856532d1aacaf960df19ea8e2200a832e29810c2c6ba4af7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:4fbcddb02b3471c329ca4b3029d064fa7e371f3cec058b45867108a70a06cb6b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6366ad366454ec7f07b87e8875ff45f1349e63478e7294bf1aadbdfd2bf2c992_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:7f71e33d3f70959d3247f9a9be0b4704cbbd98f42d07be004cfd4fa301e083ef_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:e15077ab0f1d35fd36c32b954a8f07466d2f6268cc718c4158274bc46c4db5e6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:e5f3667299958ad4488c0bdd2b973fa7704d3c0482f25ec6600d0052b2437175_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:436c99a9ca885c0a1ac1d8f251e6b5681af77e73d6987c431fede5190ad3a965_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:4fd0d1292e015247dc9f8184e3e47be4fe78e017b532acfb421ae1521fa2d7d4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:7898fb2175c717a8a3ac54ab486d1b29e93ae9a9416735eda554afabcd6a4fef_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:a575881637483e8ff34cdfce4ffc0f04a5db265b5ede680294d0f42f91883b77_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:83594fa60bc8e9c6ffb8e0855f1062280aeee958aa72048962725e72da3c5f22_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:ab585ab74b0b01a75eb98bd1c583ce900fcf0e4ae91b5c1fd93738bd1d63140f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e2b65a75c9dbf516ff3ac31ec2106588360b17eb137322b94c95a63fb20f6fff_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e9f5f219fdf30d8efe880a7ba4fd9b31f4775f9298388b63aaf400aa711d688c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:9abb87f980bfd8cac366bf355e9938a77e39757e45a7bbca99223103067ea196_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:e410d5bf0888abb4c7fc37d021e79fe12ae4f206bf86093075cda3fef3eaa5ab_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:e612cdcb4a6dd8ecd5847cd15f29a9a6f4efa93599037717a5562e7c5d4fda36_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:ee7c13f85085a8aa88b19f6f31b21f9d71a2717d1cc8b1feda13bc46d0c1f482_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:02b02c5d1f31832e97e4f0553928bf9ef61963cbaa86148bee0a9b1a0712e0b7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:3dfe7e9ac97405d1777016666da6426fb750b15f0875c61f3ea5662ff0a1ef06_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:e40a44b4e23127048f0711fa8ff904b8c569e2f0fe23d853e210d304d5fac163_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:ff19e23e84e1808aa54f681eca2bb97d429c44d25727ce843e7de50a42222695_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:19ae36d3bb2b98a4cd9c8f6095dd73c271f73505d5138b1707abe038f4803256_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:c97efee947246630f1ff8d5783307c9b5844087396f08382bb58a5dc9d6e5e35_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:cec4e97a24f781454fbb9a61838bb7ae9cd3260a1737b17a7a829b0392182b3b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d4bd68561bde7506aa2ece1c677ce59cef39264ba7888549e3a7a17cf944e618_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:193e8eacfe312368e182a5a4726c761aadac6996f6b9977b1a23b9ce127d21d7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:2d9b147b87945cb51c80d88175beca575d5928a8b5e5a598e0db26a2c19d5cd8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:66c31375aa4ec2d3a200f83ef470762a9d212085b4ff979f72726aea8ced0d51_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:76f9756704565f6d7420c66b4b59c55f0fcfe447eeddd44c6ac79404dd4278fa_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:96d3fcdc86a8ca9181ab84599222640de2ce46d0231daba6970c0ce96bec3a52_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a18d2ead2a56c3b24df49b69a3d20a6dd672f396184ec77c75f959ac0eacfca0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:af4899584014a0aa9f70e4136631be2843da1f5529d0af9a5eca93a629b40359_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f306015ca2b4ecdebc5df445e80c3ae5a8af5ec154d9483543711a2aa64fd91d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:96d3fcdc86a8ca9181ab84599222640de2ce46d0231daba6970c0ce96bec3a52_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:a18d2ead2a56c3b24df49b69a3d20a6dd672f396184ec77c75f959ac0eacfca0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:af4899584014a0aa9f70e4136631be2843da1f5529d0af9a5eca93a629b40359_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:f306015ca2b4ecdebc5df445e80c3ae5a8af5ec154d9483543711a2aa64fd91d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5be0128ffc473c486ac60d5b374fe8a7817b212625e5eddc2d83ec4a1c929621_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:97d1b22122734184ca4845ea0324cc152ffd83672d9d8eed789e1e7033be28e5_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b09c9db19467b54fa2eb860196ac7a5e25b40a34f65652509b5ec575b2db40a0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d42ef4720c490754b8b0e40d7e824055fbdfb9d8dc891d3b842c1fecdfad85aa_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:5d097ce13b0da8c003beeda5225c7d56091bf4dfc17c9e7f436934b9361be855_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:727a7e8149ab898a3dbff6d8d768248b7ef253617e95047d5f6e2aad98404681_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:95eb89ac5bbbb966ec7f578faa279b4fb6091a3a6e357a8d03e162ee73597576_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:f3e7d75c7948398295de2a457654a8c952e53e901ed761768485e22882bc1356_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:30640a75ca88244e31e8fe3abd45b4786cec52dc1ea7235e6a7c7211ca548854_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:452e6d7ebfb47ea10c51ee6c6de2b7c638d490227d42b17e707a2c2b9e9cb1d1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:bde8cae8c72c89eeec2799a709c8cf5afafa09523abda7d153759f50caf856a4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f2339e81b43c708b5d4d6a2de6b037701249e9b1ec94fa934a7de6dec7a25d0e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:4214bb5a57d7ea42681036e9318124ea1dd13002e2cfe3d66d5055de7358a7e4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6b8e1c8cbac96b77334a85dc67c953ab3ab256e9e7f0491d335eea9fd6f8100a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7fd778c320ac9872517061411245a10b84c8bfab0100e7043c9bd845a6bf8019_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:ff65a2f97adc0b877e34a27e82ebcd014471c2657268bb6d77087c7c87c6cd9e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:127e21b4ebe1e1f8f74479460f49dbc5cf4e59f2f2198aebc02b76df41ed7843_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:1cb3fcd89a6f4140ca9b035d97388d6974f13ad27b70af817ba15ca6b0007461_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:83ddea52a4ae9da23883a5e91feb3f73a1098b65591edfe9330974883cd2d038_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:8dc0052e928a79f39715534c6d284cdc618e6b79c0cbda826f12b54bbaa205c1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:48912f37c502e26cc988a05b75d27fb7c213cf59f0ec021b2a2bbda826fff0a4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:8076b849e5cd1eefb1809f4f21f34de7c928da24df1e6991448e60846d6c996a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:9899beb9c97cc2819703a2865d00892a9cd7d59808b73c02017dd2f7a752cbc0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:afb6e4cda5bd5d5816d9f1f5b601ae70c81848ea0969343681a0d8ebc6a4f6bc_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:46621c418f58493bf67e9a6a1a98062c700984328b6d5a800d3032509ee9d19b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:5a56158a8cdd83121aa7374e98faae1e19fface19e5c346fba6d42f584bd0055_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:78ffea97403b82df438af22994fceedbbdc29765afcb2cf77210b796041274bd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:83d4daa8704fe5aa151e84026fa01f0d386d8f5481648a371ff8c942573ee13b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:1d11f50808a8d05c29fb8a359753ad75bfc1a44a22e444f7c91a1b2b9b8a9b67_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7af93808474a96ff86408a5b81b9512f3840dfef5f45ef638d742ff5fddf89a6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7f0fae12d8830b69646cba9b7363d93b80030478e7151caaca68e1ca15da8d55_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:d8e0ef608989c88910a25c04bdfbbdb7353e7044296a0516e3ca71879119d546_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:332491999cca8af49ecf9350b2b04d215ca7b37bd53f8adf1121a0982755f0f8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:7eae94646f3ba50850118f9d3c08258538c98e81d9aa5278ddf14dc9c6d3a52e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:b50bbaf5582f3e4cda28aba1a95fed803f716d307637d02b7b5b3b22741a3919_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:bf61e94359bb26988ff5c996bc0b95f0c75f1728513bd944de95db5508fc43b3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a7954790a96b89e30e5403c26ff4cd1df7a9c29a7412a375ffda74eb0b883f8e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b23440f336f48aacf3cf53abc19fda41ea971ac7d4368c28a187455740f57a25_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:c0a67f20473ebc15f1ddbd32845058e3290e11b900b6b22ff74a88c9da58553f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:cffacb56ab2b3adab95f3d0c9a7c899095a7e7f2668735d06302d87800e1b135_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:07adc689d44c1b0c766febc636d91b325593d2d1e0f4a23bdc6d94d5c29e5e58_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:26d2bf822db88b4c0d14898a4009c245cc62558ec8e73c748dda3930ed5b9440_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:d1b5b014efc1b0bead73fe5fd1265f313173be6cf8e729b80579db799d67e389_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:d6d8b494c4aa1dcc3485e38561344ce4a67a938680f4b40050306b002b784bd8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:013955ec3977371d0279a78993cf085e6d72a80e94a3e8a90e63bcab622edb85_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:23b873990108f6f6a6c3f03685476e29c4b36c8409ff1d737b82c6193c9353f8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:24cd081ae99c31fb82b2df5bf639b8d470bee990906c6a03717ffdd3eb9c622c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:bf716202e32d3674c7391634d2c4c14ffcd79af57c86a8d24ef76a37d859d0ab_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:19215a42461673eb5362be7bbd6ea316023f77d372fc7261d721f8bfc88a65f3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:37d0d25514169b5d62ac2888ae3a820bb2e54b3f03ba5b78008d4f4666a90f14_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:855f8004036a0e19adce948f51566fe9c852b9423e6c7d55085601254bab8ef6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bff290163f0568cb736bc2bb46498607448f7e27653812430eedc33f1f3e01b0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:38780164a447a1e8d331bf933d99c33b013abe344b7765dbee8391aedd9446b1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:85299066c064adbec4a871351f69219d00c7869d8c51c9b915beb4a7bc6a620e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:e02477eaac7a77fc4cafbdf312260fe8e9bb1e9938e1617d2428307dc420ad2e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:f4e4ad1d74044c65fdc7efe2ab2bc3a20a417dc1f535f5b26d39ed438c45572f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:0946e0ddf6d186a38275c92f9626c2eade7daca392ae003471a21420ff526430_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:333545f5814beafbefadaa1225a65a7d366cae7d781ef51d58cff1180c0e4999_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:4381363b864cb5365f6ed61432f406069db17251f60bfb9319721268be4cbaa5_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:ae1f4834ff47550d64ea56148b5b122f93c6db711d11864959f1ac6b64a1dba2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:0fbd1217d2e570bd9534b70950664d454d1b46dd6a0b02fdec5656f88290a656_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:34b323d2e891eafe3c50c804c673a0843a78599c8e292f1a0f0c0f5b4b39fbd3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:d2251d573b1029bc4520825fa1e62eacc44e02a74a34acb2c186f4a630c219dc_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:e542bf007fe146798043f749e17171c150cf867d6d011472ac678844ab5b8f62_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:27a9cf912ab7e443f2623d39f16e23e01620f823d91a1564ac23f1c225ab2648_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:3f26e5a2fa3760820eb1151adabf7d26af96395345444216d519742dded51ed3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:f8d7c441ffd62d1b18be9a1b382fe75f9304acf0f2e9d1c28f7bb13843b4deeb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:fbdeecb5d0c78e4a316e8fdd8f41ebff61c84a177400172c8bb4315b2bcac138_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:27a9cf912ab7e443f2623d39f16e23e01620f823d91a1564ac23f1c225ab2648_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3f26e5a2fa3760820eb1151adabf7d26af96395345444216d519742dded51ed3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f8d7c441ffd62d1b18be9a1b382fe75f9304acf0f2e9d1c28f7bb13843b4deeb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fbdeecb5d0c78e4a316e8fdd8f41ebff61c84a177400172c8bb4315b2bcac138_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:00ede5289e4f8ff370380451ab62b244387df55b6fb9359ffc67e7d76f97c860_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:3d742c34e57e26f9ddca30af345d65d0afa2f48eb0ff4aa823c78a679204878c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:69ef238825d9358c00d0865e45758e14472dbc7e8c72869ae5446b2244d833c2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:7b27c040db5265a06d86bb48f9421634cd9802471ae747e8670f6a8ba34e4a6f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:1a5b180e8370fd822c7000827b40b22e0575fe848803e954b7fd158c4c11b895_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:4c0a5013df3f1718c9b52cfe51d841090fef90b8d74429c6ebf70f802bce96e3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:9ebd9b50b6aee76f842cd5dc844ac772de3038cc5b35e095fb1323d9498c2c30_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:cc7538c714803840b4ead4152e32e0e37b86639cc6e0ad330e0cefe983766a09_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:06fab18ed4933ae1c5c77dcbcb3f454c130de6e97c569fb75e4834a7623cca94_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3fc800d561a46753792401a68903d93dbd62a757cdcce46ff0b434a9a7854d9e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:88551481ff4cdb898fdec610f556643e06beadeb615af9c373ba24fd9af158a1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b0defe0c634121644795a01c93df2ee14767972cacf1044a361437ccb9e9d62d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:012275fe4d910c7256de12e0682450639f0c3306145fc31c89c0d8cfbae1b32d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:22725553d49db663a27f6316f7a2ec9dc773994938f3baf9fe4c405d58587ea4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:2e25eeae84a107878f6d651253b2ae594b2eb408afe120c3705ab1b6ef1880b6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:6c5d0304d5e559c909909b7b4e0d01f8b91b087a0f7424a0ac2f41c1971ecceb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:2024751b0ebacf85ba47dd6ec59ad28853aba6406fc531a389058e69fcaad227_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:480b8de7e171f39669f1f199d0fe71569c2a8d0ee8eb3a6f9f3c644b2122563f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:ad35f5bd558aef28ec4527ec1c2fd4be01a5a4d794a177d1428aaf1e77973cfd_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:b57e269aa22431682b6e754e54a1144f8796dafe2dbdf69cb671d455a8b1a460_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:038e1d21ad00cdce203134db282f18c4b2ed263e02d861df97cd2ef18865208c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:852e6955e8a72972cded1982bebf15b331b76631100d2c6e838a378f200fe5cd_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:962ec16974353c481bed2e52ef3bb5cc62106cb35ea214aa5f7d156e0121aa8d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:fa67a273024978f4d8e43f3925ead095fe3c066a26881b10dd4e477436125807_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:226e95d83a4b511398c2294b5c4898042151e9a9ca4d22ab2f4de04a14df92eb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:799e19c06f9d98bbe7d3dc9f672b98f5c2b116c6a996efca1b6c57ae96d8be23_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:80b99d93096d002057e5054fc1ed18de04b2023bc5fc3414b8efcd3bc146096c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:bcc0edc06d5b65167b4ac3bdf804a5783d9d0abb8e726dddc0767b7fc10d982f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:7cce954c46fd4933e859d86b37579ab5157f867d6c07ba0b3a0154e8cdb7ff3d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:87922b246cfd5c085c0b2586628eb2abd73764f56d38fec06144a30d3f3ebfc7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:aca2638de65835b5fb01a0ad4198aaf8bf459abd16263408fdacf5c159cafa37_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:e97f126b758ce1acfa39b2826807f77fa9957baf5eb22935f9407cc79a0ecc38_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:05b23360fa20f10b207340dece37cdcf33c4d992e3a29c8a9648a7f22389e7ff_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:502cbbb98f22695369c279efe895a43bab142a507fc03aa100178a62a7cdd514_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:53a67eac858334d2fea2d2108c8e7d0f1b17bba0c273e763f195acd2ccd217b0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:b981f087a2079a194e7da695fd7403cf999685bbedf4be81001615015baa2a11_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:20a61c3820c60cc5f2471a97c323b91a23d30b6c1f1398d6d5b2b9a66b47cc20_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:2a940beb94e4745593c309bd6fb316a00369d99f6cf1f23dd29224a2d6324c27_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:664055e5fd3a78fe5bd8af340b1f7084e38f7f3f79df7eb56935b9af2dd90515_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:d81108bbc04aeb54c088b8bcf796a3b2c8e42186d80b06b8ed5bc36aa1636e78_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:19bd6e3472d9582a2c1563aa482f59c04bf453a11ce0719b9b9dae5226276811_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:346b64f6acf55949007b679f6b642b1304a51c70680c46bcb843d0a2bcb922c8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:7836351bfaabac1c146c2b07129fe2485d34fc2e20f2aefb46de9b6743666423_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:7c229d06f80e356c102f142b1872223172d9c766bbb853bafc480d558c5f5d42_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:3ec2bdac3f7798847a49a22c6b2a89158b018837e9a0240b6f81a81947dda271_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:4e278fffb4c53b7b77fc888bc120754905c51b5c4025fd33b863000583c9f0f8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:63966665dc84db1dd26a762d8bdfabf20fe6e53646240ef67329a16885f9d994_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:94cf8d518f985113830d4b497d00596c38a6570c1628c09e0863c1943424012a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:365e192b7487bd1bcf835d90c830aec2d9cb4c48eda52e383a1593063cd35c58_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:7c088f3e06e1287f952f0d1a4f72f649d52cd61f93b38aa0753a556d01cbd663_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:7e38d1f899e62a61e586a89785c8688750c5d4f3800e7cf0edb510bc4ef780d9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bb9ddc9194b2ce01c39c36d0224216599e5603bf680686dbe37a1a16e6f9343f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:364d6e6f8ae667724b92a79fe23e3a9adfb99b6fc45dd6140ed14cbf460f93d0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:5464bd96c438bf3def0fd6d570725cc7f1f2b8051ff8b4dccb2a9444e69b7e6e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:9277b84769d6cc3e236b8b26657b852ed7f3b1b08d51b410a34dd284b7b748e4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:fc34d819343474af5512f7e4958f4ca767084dd0028027b72f04767de9c11352_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:25442e912d3923cb6eeae01bcf35be62fdc1a0b5f926645efe8686e6efae1943_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:f4e906196916c8ebde54d2e9addd8544c044d68c16e97af52279a1fc6449616b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:0912964fee54f3360ae53187876ed4d489708972fbebbdcd6f8dcfaacb2d4d50_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:708c8e0fa58864fcc0521d644f73bbac8994e76c128608f9af039395012f516c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:76d9580358e51a8eb8418db4d02d7e27ba9f8e6c91c31e7a6792c21e4b04b88f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:8efb309eb5f2dc5ea86fdfdeeae1af6fd4cdb9831e6ca9c18e218f5e1069f7be_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:57869c49a29f8db93129eba2b48af6ec285ca37c4b92151f42607e585c3baaa7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6586a80b58dc3d6881774f44e13d23d989198b5995d4aa7c5c84371b3904b394_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:cfe9c9bfccb8a43176254eb857c93a309ae68a5c2ff00a598c0a5f8744348c6f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e5db1baae4ef48a4a472f2301909c8cb18f251b089201436cf16b8d1686ad1f8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9a95e2fe6fc9de210883289944b6e53e9f5fb7209fab44fecba774dbad1c6892_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:c11f0147dd2cfc7e90b8583171bea78130cc8d15bcefd4bdd99e5eaf3b99b62d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:f0dedabe0e0aba9b9afcc56404bac650ed8f5a76a9211bf1e81b665ed30254dd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fb095ec279185522b46f3f51258fbaf0514c5c0bde961effe39256d5831ccc99_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:16b8ae62eb611b1e91dc76eb3d8df6b25c50fc05f305201f4997c595506da979_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2fbddf28b8c6116aa06550b6152b6267f3095b3561ae573d2982f94edcccec96_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:31a6a6a73f4d96960126bf95f578b32a60e292ce4c7e98ec7ab931dcd018f7e6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f504976b36fc2ea95be888e5e944c562ccf160a059109cbbf61713017e12e13e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:5f43495b15df64e4359d12949b5e0cab1b9ef9d154fd3c85ea4172b3b6ff336f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:6d4647a27991b62ab32976ec818c3628bd6a776f0dcd9d4d41f77014417b9959_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:89c9eee94aedba7eeadfa1dab7b4712a3c3443c4f17886af471a5c147d42d6c2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:f7bed21d2c55f17728fb1922dc0a3ff82ce1e1b20b0c7d4a346612c6c406f5be_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:5f43495b15df64e4359d12949b5e0cab1b9ef9d154fd3c85ea4172b3b6ff336f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:6d4647a27991b62ab32976ec818c3628bd6a776f0dcd9d4d41f77014417b9959_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:89c9eee94aedba7eeadfa1dab7b4712a3c3443c4f17886af471a5c147d42d6c2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:f7bed21d2c55f17728fb1922dc0a3ff82ce1e1b20b0c7d4a346612c6c406f5be_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:01fe3ab1288c86aabf1894b4cf2c1490a684c3f25edb71802382779752a47c9e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:5c0755b37acf8f2c6a742ecbce8141eb2aeba7d639be6a84d1fa8ea0a5210c4e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d9c63a2cc8f065a586cd5f20d49df5cae5308b9bd81ce612995a76360f94ba95_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:dcc3d15bb00662d02a870728b1af4052342eb5885b491cac0999ed29e73c0231_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:01fe3ab1288c86aabf1894b4cf2c1490a684c3f25edb71802382779752a47c9e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:5c0755b37acf8f2c6a742ecbce8141eb2aeba7d639be6a84d1fa8ea0a5210c4e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d9c63a2cc8f065a586cd5f20d49df5cae5308b9bd81ce612995a76360f94ba95_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:dcc3d15bb00662d02a870728b1af4052342eb5885b491cac0999ed29e73c0231_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:08fd31d9f7d99920fdc8e82acc96caf9344b1282be6e97219ba046eb544b70d4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:53c3c5a76704f34c6a5a895aba2c5fd1bd3fc6c5963f2a00dbf0d27bae8cd532_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:81f2a52b427c06fb64162c5467567e63fb104b70eabf9fd779e6a7ad29bd39fe_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a6d960247a1eae2b4193528e509704b6b5e2682fd1725ebcdcd337075a1fad60_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:08fd31d9f7d99920fdc8e82acc96caf9344b1282be6e97219ba046eb544b70d4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:53c3c5a76704f34c6a5a895aba2c5fd1bd3fc6c5963f2a00dbf0d27bae8cd532_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:81f2a52b427c06fb64162c5467567e63fb104b70eabf9fd779e6a7ad29bd39fe_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a6d960247a1eae2b4193528e509704b6b5e2682fd1725ebcdcd337075a1fad60_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:4058c361cfd59735101791d5ae79034cad53a6da3bcebe04cb884a81a4716d25_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:689743414ad91e78f45115e6dc0693ad71e24be78f6fca0aa4af5bb448062bb1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:8ec2df4a9163ae6ff13f4af00586f52e38ae1872fc4cb8d786b613a7116f8575_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:f249c68ecc27e7810c55e4a88bd5b8344ab497e38a160df4545956a8cd9ec24a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:4058c361cfd59735101791d5ae79034cad53a6da3bcebe04cb884a81a4716d25_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:689743414ad91e78f45115e6dc0693ad71e24be78f6fca0aa4af5bb448062bb1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:8ec2df4a9163ae6ff13f4af00586f52e38ae1872fc4cb8d786b613a7116f8575_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:f249c68ecc27e7810c55e4a88bd5b8344ab497e38a160df4545956a8cd9ec24a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:1c1b998d32b4b865f763f691e378e4305ee699f0c7a49d0f9d11b071c4b1d1d8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:443759a86257d9b31944fc5261edf98e6c0fe2ec84fd6da40f6ea8d272792cf9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:656cc35bf38ba567edbf993de27c4836dc890329363e6415787b72db096a1b3d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:6f7d6e54509b3bae8394c544347d82d1e4beba8da9314db6afd42759cefb0dbe_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:1c1b998d32b4b865f763f691e378e4305ee699f0c7a49d0f9d11b071c4b1d1d8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:443759a86257d9b31944fc5261edf98e6c0fe2ec84fd6da40f6ea8d272792cf9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:656cc35bf38ba567edbf993de27c4836dc890329363e6415787b72db096a1b3d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:6f7d6e54509b3bae8394c544347d82d1e4beba8da9314db6afd42759cefb0dbe_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:36a3f1de8f08a6b388e34f0f6d176bbc24dcd4fa687098f4ea0e27937daca9d5_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:46abb86fd6e252dbd3f0f4d2e67886f5f48e85ae9ebdd15cb97c1b4ef6f7c3ce_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6ebace88a0eabd744314c45ce9f5f3bd3815c4a8f3418787ae7e3f7ce899ff2b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:966525e0b600108fecdf3b35d3ac1a3eb86bcf0f3d0ca40ad7a8affa0a7cf625_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:36a3f1de8f08a6b388e34f0f6d176bbc24dcd4fa687098f4ea0e27937daca9d5_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:46abb86fd6e252dbd3f0f4d2e67886f5f48e85ae9ebdd15cb97c1b4ef6f7c3ce_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6ebace88a0eabd744314c45ce9f5f3bd3815c4a8f3418787ae7e3f7ce899ff2b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:966525e0b600108fecdf3b35d3ac1a3eb86bcf0f3d0ca40ad7a8affa0a7cf625_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:a189962370c0cb19071e929b52f30ab287b1e993caf0dd2d82366f87283018ae_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:a403428816f508796b4da8b526535052f2b7bfdbe909d918d50d2ea4e0079105_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:e8e8294dcf8c72b3716117bb4a1d8a60dafbd2610d76a790d72af1f1f05587b7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:f92843a3d56cbc7696e8e7611dd32de515b5d6b297f232353720bce355bb55e4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:a189962370c0cb19071e929b52f30ab287b1e993caf0dd2d82366f87283018ae_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:a403428816f508796b4da8b526535052f2b7bfdbe909d918d50d2ea4e0079105_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:e8e8294dcf8c72b3716117bb4a1d8a60dafbd2610d76a790d72af1f1f05587b7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:f92843a3d56cbc7696e8e7611dd32de515b5d6b297f232353720bce355bb55e4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6b3209f8700a754e7ad49582b07b98d2e008bd981187fe039f05da00e9426c78_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7072164068bdf9ec9a09e39b92d951f6c8f1b5cc96dba5353e46a266492473d7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a57e873390cadc797c373d43652b7cc33f4703129818efc9c52eb19669083d9a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c87fc2a64a90083963f2f31be79fccd0d098976daf8a3547dcfcbe3035192801_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:51a7bb947c25aba4c3012ad77285d111b4aa6f21ef1f6385b3d3d8205a46e34a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:64dfaa93ff01631734464fd5b5a7681b8f45b91ba32cb782511336dd9817185b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:7ecddcf1688ba0c4970702bfe29e8294b396b28f90be16373ec3fba250454773_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:7fb399fe943b7a45a234b27808f609e32e9ddb5f538558a061815942600ec1e8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:76d47f16a6300eee18e1d084f5b6e95ba93a0c167a1ef49931352108d863447a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:9487b6858e33ac73c154e59cb4c96e0bda1182411d5ecf6328ba863161d316ce_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:a59ebcd33da05769d935e43d5b2b2f58349218b4de3397e19990eae329b48e01_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:e0e0f6c299d930a8d0388a2c15fd3512639953c9cedcd218ba5542c5d19f7a51_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:43a4f8930da3af278a4f3be8ae26cc7777822e308072f6466ead82dbea4ce5c9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:b73a245593a50974b7ee6484edcce9daada3991dde86999da270d3baa042fa44_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:c59182bba1bc1bd373a6deeb803b17e01b9c19dc1d38a68c7644c13f52c092e5_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:f0212423d6d5b077a118edb2b151e9d8622e411e71ac975bfe0f2fd5a8421ed8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0ec34e1d35c4d698dd2b47da85d8ed074d99e14ac221644f6f5c0b62df7f388f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:16c20bafb2402f4c091344290f7cae4554a2dafcf730856e8dccfd1e25887ec5_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:2fe6ee7dbf151f55037bd6e817f446c3cce49a2e5bf19b422c6ecc46b68c7c47_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a48e8aa4f0b04ba85ad28a8676f3e3e035053b784581a4276d8739bc472b3395_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:aef9bbd24b09d248a54be438ae96dfb8f434829fae929e387cd715fec8a8e667_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:d8301d2e26357c1dab9d314dab0625a06ba583d260beef7e91c7bb4d5290068b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f747b164b3cc58cb7c15813f2d8033487d2dc53778d1d4c6e6cdc366530062cb_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:6b6df5070a6de70365b63de98ea44fc0352ea5c9eb94d8e308b919e3ac5603f7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:70fd5a174239379e3d167b26811501b6e2a48249e85dc5b3f74e6135732d1581_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:789d81c8dc20f307795b3aead098dab023cf21bb1288a26471045906a291b51f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8601c0772bc61d6324a64fee530b7ed1085753eab9ec2c2068d8e18a920df0f6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:aa5e2bb5f4256e59be67fe5edd779882c4ad68c5ba062495c41e2496f5999075_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ceb4969fadf65700dfa41ebdc91c59002050451898398f636e794a6bbbfdc84b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:1fa90c85eb9b6764ea18b9ed0b8cb3864793e66bcd08c88e81e928c4325ccd58_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:bdb1c72d507c31ec649f8be1b4411161d38fccf63e556040982b634e3f886521_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:d93df9254c48b953045033136d76ef666f080ff4b0c01dc40c283cb8bacbec74_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:5139ac7633a255bba3b3c5fe1117c3c573b0805259f473baccb34a97e09e2c6e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:53babb8256227ef4e83f5bf44257d3582de673c5815a03c84d80498488fb70a9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:87ebe475ddb42fb766cddb35cfce3fac180091d81c4c59bee2f67cc6755cb78e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:d85e0d47ab3808865e9f1918b82f64a8b58c30178b8c076576a5d8829b98f78a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:78896d4c482ec7c24ae74a049071e94200cc133419fa5b258345630357fdef90_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7cfc8dca2a816ee9e3e2cfbc9b0e99c9e4a346e365827e02045ab306367c7e15_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7d4e8c356a87933a8ba06b5f1fc28137e3903bc3eb21270d2d45353e600239aa_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:f23f0cce65f0df648edaa857ae5af99e6b0a0be552a41f61f5c83acafd8b181f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:7c446f3481e312215af918c28427433059ffa83162c9cda3eaea5e0e2dabee0e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:8057efd2a03b2787eabf4d7ea52195049f3a8eeb025435c43a8dd493d8b19c53_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:c2f89a29ec8d96dda13d7371bb883521120179ae732f1aec739a91eb93a1a256_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:fbde574f68e3627f3e2148c51cc06a3a44300ddf807f94c2cc6f1ef8af10af3e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:b5c1a7d4b9fd632974a6d407810220ccaa67981ce9263bffd5c92aa1fe54448a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:dede4bebbc6de50630be4cac5712684384bb685b3fcce1b7d2b3949726e106ff_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:13eeca50283ef7aec2dd2ad947fe1791626c9c504b77ec6697e2289bda266a19_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:d9e1e9fbe1f12d7d76142bd70f1b2d02b21c7677b3c02d42a46fa52687eb8faf_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7527d0757b3e463a430d3d1099f80f2f6ece657bff2b66c3dd6b9d130733df9a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:f26b15b67ae35b6a68ad8ab71a1be5d127d0fda9cbf9989a2899bf3c4c41c920_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:2d97c602db77434e7207d2f27d1d9ef4f5a594400d1d35e38538c2534ece95c0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:9c2a8f934760749495747cf62132f6a967601051a66ad783b8d00776ba020bd3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:9f9f11ae41d4e6b6fe9a9eeecd40f196c8dbfa1d18c9fc38da162e1054aa4daa_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:de53aabfe6fd00f601f229c0abfbc96af93c327915a598a1c5d9b9c2ddef531f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:4bbbcbf186a8858905fea18c8f3244e0e4cca1291c6d22cc6bc982d90ecd5cf0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:6b2d149ac8b04e2ae8b125accc761a45ff7651a1f6d3a91a13cbfb5d9a96b53d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:4101d09e893f7a025ce82166a6c78a0a8ee4cfe388c2d6de1b35abd3f0284c03_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:7d4b254f1ceed0b5bf09784ce27e97d45e376b6b82ffc7ee7967e76e7f0f3737_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:db84204aa4d3b831b6d6428aa90ae89f10c85f61bf1c32f04e63d23f68659518_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:fc9301e3716d7abc006f0ddca94ac258cdf81fb4297120455d5e2c931ddb3daf_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:2c5307defd066d07bc42d092e906bfdb2007c97288dde598a563107a7d2d47a3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:75be1a48ecd6eb09d9ff583840afcacf8aaf0b654dde1789515b3b88be139388_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:8c96995cd1358e791d8ad6184d696e2245094a8c736c753922b781a181772b6e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:9505be79ba6df90934ea65cb9df844fa07450afd9587ea6c1d39e682f326c152_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:85f976b0c44b8e0cc290bddb39f451a9c0ee72d6b541155e52bb4685d6c3657c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:c726b5c4c97ab4760463b02495246e61386f8c5fc36b70f59200c6e44d750f94_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:c9555a29685e6872bf70a5072084801505755fc43239a4a7b9d53a520738795a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:e8477843ea3d2ff8768c8a59950fa57e2a5aa78e12ce38e3f4fa104a38b154e1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:c05f3f93cc56e4a16905141e29b284d5a60aa350f3134d3e451f10e741d0826f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:ed07f0a42634f9104b2f6c985c00c6c95317bd6101a9048fd8782c50c68b9ce2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:29c7a5482efc6252ec5b34af24c43aa10c6db614d579441bfc8dbc2f3a4b3661_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2e532effabf15ef426d7c72b63e3b5d283438e589f2cff580ae6cafdf77f1403_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7421808697067f26aa1f0a4e564b618c9856986c507b87cd137734e5b63b0169_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:afcdf30312a458e2fae1cd86bfea75fbee6cea2797dee16e1f02f98b858ab8b1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3b08036bdfe4be5330fee8b6c2f64594913a14b7777e1753999b8bcf3f55be44_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3bedf15b11703d7a3745ae1f46cf048a3a930ba183a7f1b3b1407394c8d2d531_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:049a3710217374becce7e0eb7e4e5220d6df0bbb684b23af619d44e4bd615cee_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:9a069701178d9e840c6b79b801ba03562823df0cb251570037a509a49c136e0c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:9d7aafbc07d04deb3119e1fbf533bc5c31bdb90dfc75d42651807f29a894ac2f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:a5cae3465c251e39983d3781fbf910ac7fe21962d996cc45985dfd342b7561c6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:29e3d934c976880cccfdf46f8d3743c306cd0a5c6b21f98a622f48abef4beae8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:2b1ddbb3d3e2fa4e1c51b225240f010f1502120bafef0e59c105cf4154acd30d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:91265f51e256eecf2aefefdfb7c2c625d326d57e754f1d23697ced20737f91f2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:ae5138399158c2f2468b6c4701d9c15544c0376ad16db31abeb1c77f83476904_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:06733c0a536a12ce2bd6f835178b7b23e5c9e58928da56d07b70766351e90c1b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:684747fae1f28e427fb1ba02e624e3cc1bda3f44af56232ec5ca6fddd1d953de_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:c36c391f8cf8a47205816cedab04a610cbad4c06b31ae41fa7aa66533e756b9a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:f071f63675a060ef89e146f4183faf557497d4f2ce69365abd3e031901834ea6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:3e5d1e921b9a34032708ada169c000edda452fafd9b9ce9e9525d396b4748092_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4338a35a4c2627e099c966615de2b8a87ce113ce7f8ca5fa0b26779e917a0b43_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:95239cbd7882e46d2c85948246837d15e1a62233909891c467f453113b58757b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:acb88d3cf1943047231d03ef0db05ecc08bc2b55828a880b2e3c00fc0959ac17_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:1f3b655c34340d24e41d318e6311c5c9dcc0f8983c2ba94fb4e124e0d8798c42_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:29dd2558a5570c0ffcc9d4098e080b2a8b85534255e39efef22cf0e1f496d8ae_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:418aaa395e045ed3a6a5737b77f5fb41f0dff4383b7f6fd1e12bad3b90c20c69_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:7143c3e916dd7592b053ce32a1d161a2367cefa43d4ac1d9720a465aaff31dc5_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:006525badf32be378253dcbda0d72ba644e2f147e753eae31bc5ae261960b205_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8d85c088d5617e4374446a1df836d9a2792a04b29aa398c7143d08efb3edeeec_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a52701da9107849685267e56543b887820ed0f752498616ff4f40db93bede52c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a636891623579425e62107a5714f6d9a82859371c229b48bcf6c8be97ad5b623_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2f5a4694aba5de3c3a02c2505e743a5a4dc84cb4d29907e458a34333f418525a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:373e92156c67c346b8cd8db7e917a7f8b6b86bdaec117153a4f22361236cdff8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:978c9f9149c2664f06dda783cb58a19f6e07e2003122400b93bed8d88d60f8ef_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d47afefd5b608b7ae316831bd44eea1545ef92dc862151909fd668c68b44b5eb_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:f32a521d8bffc86f6b5f4993a7295f478d506bac5c94c7bb961be3f6c7c3dea3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:fda44f5c6ecc8c662c78e3156883e142ac4f0ddc5cb1eee2c8df509ece49cd5c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:8a50f86f02081414b84dd7313849a11f640971bc29ab708fc4991d335753cd4c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:9c20db4b70d5c37b7c2c667b778f311176560a239dfb732e7450530d86d89cb6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:1b889b7dc3baa35bdd2a338837420cf8bccac71a5ef03070c3ecb03becfb58d2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:b9d89f5c1a12c7b086dae0990ecd5fc55ce86ebf1eea01909ff2d9d421baaead_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:ca965b68a2e23a251c5371721e9f285582163f4e890c6e86035ef6e8b2ac7527_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:d351f6aa9c9336ddf4e892b0d2c54962ce01e1091259ff5cdb27bbfab8b3996d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:0712dd33406c1ada080ea09692e1341dcd5a7f551c8c4b09a76a781ff031b1ea_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:8a2dc9cca6fb3e5dde544a4fbfc765e9ac2af6e0d0bed69588f34c8da0c4d1b8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:c7fe6e374655f296cb5b682cfec49fd21dda64d1ce2d1f1818139d0f47a3ed96_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:e45377e58bfeeda71ebb3b8de90e3e11f2791716edc26c7333d7e85259b33d96_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:3b022f77d4b03f34ecc1f3ae4df6c4a25258d0a0bb7f3be384e15381c2016f28_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:698a08fb1e89c797919edee11673a160400922bf2515f61cabc0ac06200a29a8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:bb4ecab3d4421c069e145f1d46541f8079e79b025f993f13ec12d340003c5f13_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:bcc8da939553550ff251e8ac6ebcd5c0faaf82072664e1ad7961808341bf9f47_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:29b75239738032214cdafd80be46f8681d1ab53fd45c6be1f39549acd731ed79_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4b0012ae6edb57179c3056f2f76bbe0424932392ba4cf86689c7e70c1cbc0410_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:659812d32c1c29e564250dcf1c6121a83fac9eda1d1cb5358e3584d212384cc0_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4aa837c7e433ceb649159cd1d62d2d85a272b47daba16e15858bc3f902eaa0f6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:69eaee96ead3bde7e41f62f5af3a1bce11c117d5fb32fb65001b18503ec9014e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7fd950d9be9c7e54cf84238147e0ee906b7cec6e995e460b8bc9a5263cbe0382_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:b31b05f3a5843e4babda7f2411bf15a5838672f5f563294badccf5377da24d33_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:20d8b83b46e9a7585d703bb2d393b2ca745d57ece30b11c17308cfaf042302da_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:6ae26ec581cf7f18783bd0646b78692a3ebb7bcba02d250b1710cf42abe2881d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:b018408d18071b84c4ec3a9cfdab64b527a7fdb2abaad0a7c5aa7d32eb98025d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:fda4712baffef1ee5ed0f1041371af0f23f00378b309648bd7f1d0db87ef12f2_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:57e856ac2c074190ffb9313c7429e399afeae2f20f362d462540ec3fa142b930_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7cb24b07e3f2ebbdccd6d66ae2941c49e0f1069b2339b054449ad80156f9659a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:a71eb145008d112d2d25eba00e0f65be5a681f7c2c193010716966520239bd9c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:95843c90c53070372209f7cfe99cb1e5c79ad7e247333dd1cc148af1eece7fc3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:e1074766db5ffc8e931945e0151539b043112e088f42a780f36fa27b9091682c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:e68a6d834170e61dbcc5484cdf8c146514e527dc8b6a2a45bbc85d7a8a534dfc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:fe53648063a87c5142204769a43ea387073297debdc962da64040cbcff10d601_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:aaa54c7e70f9affdab405b3460ccb1af5a076831b19ebcd9b903951b0e7f6289_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:bacb71ea5757abd25618d4ab135cdd97c47df12f3d303fc98c3576f24e38c695_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:d9c9eabc038fdce8ce5599e6b809802794d0ff0830389d88b78670bac6f6688c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:da8c5ba33b113fd1e669e02b25c9017d6912354fa49d142266d39ae3d1e4b402_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:76b8ec267ff614ae9da9fc6784d93461c10a06e9663e7d4aa47dc65b72b48fc1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:8596e3e92b32af69ab0a232205a608075a50e5a687728f4758175ed494f18e9a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:c2552cbc626a27ab679986b19abc34be10e8f05765b0f9ebb12ed3fa88a968ff_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:d48b9c07ce688f3399270d219b1f88997997e0dfb5204cc0b74e6214322e30aa_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:59f6e2fc2e459dba4fdd05918852935b6e43073832f4961f349eb4957aa9f167_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:650ead1a1bff3cb45441985b9eacf22bc044730d7b15708746b2249c729946e6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:859b43bd83c63adfcc1d0bac14ac49a7ff6b838df241b53cbf12d4d4ab947540_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:89b2a7c3092c9cd2aa0ca39498bff98848e6651dece10af468321547a599a383_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:2725a3a998ec714d41c582459b793c41fa1377989ac42b454ce99297e915d628_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:82ee820c172b37b309caf3e55796b21e2ccb643f3362fa8f835265916e5d8936_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:90d3c02501c951ba335dfda454e7563dfbe795877e5cc02aed42c1c496774902_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c6207d4c5322bcef6b1ff929f838290279a12bc36811cbc696727cdf2e9dc4eb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:01df18b0ceb65a45f3b7dbec47b4486736a6cfd3f57ef3a892dcc5ab91a4399b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6278798174090b0e829ae620b88b0cc2954544821749ded7d6fdf39a64d62e94_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:86cd1a1241d937a8ae9363f3b02c918a5bc1696c7d2ed305985b66884fd037ca_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8739531070cc36b62cf8af92211cf4db250fdefbdec8b50026b054d128cffdad_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:4ddb887e13b2959bc46fc8fc1e052de382f0ffa67add0b344eca242c4a6e63e6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:8927097ea97a72b1a62ca714a883e4375562e795421dbc71846f7b8a1cdd7e64_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:9ddce7d0eb9bdd8545124fdb5bc587db0d6da0e989203c307c145cde5edaa635_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:d384b9629365fa4556e66551b10ef1521d4ec3ad6979fd566054806118dd297b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:197c2edf4e02babbbd8a89b269eb6d6e8a09d660b648b73d96523d610a4a1e67_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:2cbf0c2030f05e268a951c36711604d9b9737c762fa90a83c18665ea1be2dd09_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:6ec1c18330bae8dc4b476dc1154b6c86946ef22dcd681a9b934105fa29935b00_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b535e3b77325c728df4d1663ac5780e59bedf0456a433ddf555f549c87d46d6b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:652ce88fd47ea7982ac2ff2ae5a59d8f7a73374a0db5fb6f258c3cc519c9cd14_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:c6b874fa4b344e0a760b77291dbec8d17d12d4b583af35c233b563cfbc1056db_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:d4544982e414c4de40f03f1293103d34016226fcd7b0911ff808929be058ad87_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:e54628b2acfdd169c7f68f946aafd98804f210e974f4c9f3f1d9d9edeacdc550_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:eadd97658496bb171a386e668d64c4b565a49e5bde0e1de41b2c0d23d59c48f1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:da18fcb127ddab2f555983be712a8331a0e7942bcb245a1bfb3381edcad1637e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:574bfe6b3d5a47d348c5f430d8d1fc5d7c3dd41058f1c422428443520092af50_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:6322a8b42059c675304d9901d56dee634336ec78625ada4639f6796c35aba423_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:76e65f5226a732781ff266e8c1d9b5164a0326b6d233373f34707fe9f061fa56_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:ea6f8ff18a8690ef81a0154e9bfa66212000c54c41202fb12fbc73e9662f6d05_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:2d5e3e228bd0f33d08d0222481ae1f99fb0ca959fa2e3ef936902563aae0005d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:d875e0dcc5b271fde6a9fe26b0cee8646f3fd76c9795b445e516f8144d1f5c1b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:e68637bc28cd2e0820d75650ed3019b64247d9b2760e455bf6c1af7d5d66b7af_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:fefa1f41f0138f463d4bfb59c77eae08bcec8c9a8e62b32628fffbf6a18af908_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:4935e679006bb3a9561db7e2fa87f654fe56b57eb6bea20439bad52088d9270c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:8828e9643100260e539fbf1e5d377da92108ae41310a33921c81e68e0d48d483_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:cc5861caf8efb0ecd929e37b759c91e609aebcc2eec2a5ba71aee9676e189e88_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:dbf2d74cd97e1b0ee349230003c641992c9cddddf4817a948554e19f4e04d9da_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:030f7948481a6bda0c1b755e99308286eb88bd5740145aebfe6d337cbab69a4b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:0c32a80ffc127f1493f0bcd020a6c10f65ec22f8380d962d5242d01443ba9f3b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:50fb43db98f82a6d1c64aae5fd929bd6b72f2fc63784034e0357cf2edcf4e51b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:a4f2b70697ca6b04c67b244d2acfac43a3212df6ae4bed0286f245adfc310aa4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:2d6f5738d0a91f91afe31e29ebc297e49651b7ba75cc9d5841142c22e002316d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:a50d6b43e025f70ec3d6d13d8f05868b96665938bc57621b9c85b1e33fa16496_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:df6cf35b191df4d2972bd3bae6feba1fc2ff43c56b85353fc71456ac0bd7fd9e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ff99fe70ce8da97f9ac3c35891fcd861ca462305357486b861ef2f2f49d1df99_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:20fc1e608e1d50de0e360dfa47fa1cd756a3725d4c9e09f7493e6aad565b0de9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:21ea64882aa06a57af6d109ef5452b972c85ccd08e7ddc8794857f0a329b4c94_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:975eed4c6bb65da0f424925e06c967d7a0076abfb5dd836afc2f03877ddb7aa3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:ffc8026078607979f97e52bb1768a83c8783d364fa05d6dd717399f08728952d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:2f49d9c19ad50d6a9c896c1226699053ff38db30700314cbc7c26160613c2b5a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:80a6be1810afcad71159ce8615d4ccf8861ffc3ad0b6ec3006f10c7e05e716e7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:ac8f28281edd40ed8a53f7f28fd2ddfb7e498eef41a358a3c2643fbfc85a74e3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:bcdbe5bc5972628172a62cb932d7e02fbc6b0a7066697bc80a17dde90c3eca98_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:17799d5bd0d7e02ed006d72e0dea57cd875c6a782f31f6c70373c27c8b7423ca_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:1d2ae56c69a0befc5f982dc978d33c0a5ea92dc1e0f0d55e528510d8bfa3d040_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:bbdf2d449f0f395ed80d8ee4def701827d0027e591c5f8cb9bd6808ac4052fe3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:be31b77bbfa75dcd5de2b87a2d26fd50217e80a44cf89a28623235e8bc9b909e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:4f07b47f052359c188a8f2e0ba047bd2eb0471d5aa09aacfcfb44e187f5e4cc4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:775cd9b81c12e2b4d29676aa52e3f2b3d8073222b13207da8dfdae08ed952a67_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:a844d1fc750336706be9ef35b83bf323211fdd52ed0d657ced74fe404dbe9761_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:ecf0c17418c2c6ce74b8fb9e63eb451a647a4b54f9d1ca515a2b4e8b4d7f91dc_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:457998465fa6455b090aaaea05bff7fb9f7a7bc333d8254dd44f8e7e22148445_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:4806e817a333da55084253beb4c1fc13385e0f8a27a607cfc80cc8457051d064_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6097fe0b4cc2138b7e1e7e076d6bccb58e51c2d778b3141d14207bb8d672a821_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:64cd9daa33b9735dc744f440d2d9b1253095407898c4f41fc4470b06e9da953a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0749edd0e6d894ac2cfc2c7029002d028a5cc4c1cce10f9f83d38e9f7164ff10_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:609679e0b162983fd1296ed00431746418512b9a1796611bd97e7afaf7d3278d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9a0366468a829c1d8fe5513a13614343fb83dc95865a1d82a84a0f926b57f6c7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9b66f3b45e40b2fdd957998486d2a08b34d9be43683416af5d02955fe99a913a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:24445005b20308d18834fdad1014c04eb9734bfa122314ed44521ec937f4deb0_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:466e08c5ebb914a3206badede56e23449ec9090f9e430c80d703da924154e7f4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9ff348e7b1cbdc588caa8fa786ca3c8829ebbcb05a1d0add2a0d779dfd3eac87_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d11d606e291c78b337bb11f9c77df7746bc27877c54deb05352b2836adbfd9e6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:0bd91c2a2013222c7cc3235e8362c850b9cea890254c9148e31de4a5030741ec_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:4eed113cc25d901c1e8fb704d976bffba6f1ca07314b1f35b4dea686e8c790da_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:c82807b0f308d47b28ebb51150fbb7f97deb4587b0e9290b17963180a20717f9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:e0badb7e3565e7efb37e9c700da89aacc35c3ccff3218fb2ddf311fb8589d71c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:4497903eecedfcbbbb2a7eb3763050e7f034ec500fe6c8599759cc71acb6ec9f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:71a38ec7327a404be7682572badab3cc1f6f394d4dc5e02a3f8779236eaf3e1a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:9973cd4a1455a85e02955c96f80d0de2fb5acea8c3a92bd624eb0ca6d733f913_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:b972ad7d66f6bcc5e6fc0b3cc44477dee11c3aa7b0938bc2d2083de2d9b7e5f0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:0d6fc12b144aeaa5cdabde6939b96de1d788a99c245af4be184c168ae857d252_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:303fe6ce2f5a4a58cea267df82b2ae9658d28869cc696a1a344c97139b12e881_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:4c52a562976c32d055f7c936b87e8a754deb93c4909b17e2fe3c9d202b26cdf0_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:83f1bab4b454e7bf5e45670a887fa52cb8f0578ad7abe302d828188169b50d8e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:51b4629657eb5d2953059e2858463c720e73c0127e884f20e86098980634b56c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8112d8a9a76f4c1fc11c64c390b5f9aa15cb3a47884a6176c3064fd3f86cd754_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8d37ffe9525d5ccf73a86ccacfdddcc1663d84547619a4493bc8e45354ebfe41_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:d1ac219d837dcc0aad5c822e7fec3bb12bd74760c8a8d1a07781e2d7c6ef153b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:10eaf2809bd4a906ae8b3b54f6e425c55f2e8473fccaf570efa1c38958a0b680_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:48c33ffde1ddbb45e1ab5b07fe8a080ca85249c36d03dd05dbaccab23aa899f7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b9c67c4ac45e552ed415baf10ad9e6b8977c64a40d57bba18b2f67e035aff5da_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:deab9e7f2614e111eec8f0f76d7f30af5fad45503c86c5434a1fa49e20d4b840_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6d2c60e03d13b8d2fb13ef4c85e297e9ea2447f4662b470957018727dece87e3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6e5a9fbb5ee4a1aad19e0a5e1bc64e9649c319815d1549b65a1dbdfb7b387548_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:90b210d1b90c6380651785ff8046eadf9883cf32ec0eb50486463c519f591d8e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c41fe3f9c13994260cd571a0837211afa261a937309d8608596fa90b31d6dad7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:6d2c60e03d13b8d2fb13ef4c85e297e9ea2447f4662b470957018727dece87e3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:6e5a9fbb5ee4a1aad19e0a5e1bc64e9649c319815d1549b65a1dbdfb7b387548_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:90b210d1b90c6380651785ff8046eadf9883cf32ec0eb50486463c519f591d8e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:c41fe3f9c13994260cd571a0837211afa261a937309d8608596fa90b31d6dad7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:1102f66174f3c29e53f70e0373be6aa62022b5ef63c305551417b7337642ee35_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:5a34dc93670a3c3d09a0ac629c08c9cb619da26b0096d6908f59a896a8152a88_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:add03e456db5368c7af0b9f7ec557558ee390c52feaed86fc90a59417523a3db_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:ceec3dd346503f36cda439a0ebac6468a5377f8dc7d753512e15e02ceb5cd684_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:219d54a07274ccd97610b6f1c34b6490416f26ddc6eb159e9e202dcbc15388bc_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:cd3ac066d696274b320f77c34f996c326812ec06bd9e29abe0243937e5e6b680_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:28941a7ea77c69b56b9bd2a6f62812438c43b1f2ee8299dac3201d0bdb4821dd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cf02354bd73572f1b6490f602d29d3c21b9fad5a74f152913a366b3143072386_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:6d1fae3c20378304bb1b502ee5a5b1e64def9003b5af88b6b987e93cac7dbaf8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:7de35fd743b66ec55b17e8bf65054332a862364bb030f261b992e4ebe7527540_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:0c1e6d5f430814d233ad7e25223894324f1fbd5f6cc6d8d829d0adc589b69ada_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:85ac517996dba1a08c86448d629dfebd93962998dfc8f8812eaae5f8124c8861_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:78f558b709a94c93f827b8e29f117c8340fbdbb512862c949d35668567c1582c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:8d0ccffdf83601350d995e39b28ec52929cdd5e077b8367d1d4c9bae55c15053_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:b40542367c6682459c340f734cc8976c6286cc45c9eb1f652c751ef9534759be_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f4caf29b0c093f3bb6476079809436cb19459e5ddbe837f8a061be90c1477b89_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:3f898d33dd4c6cc78645a763cc6e003bef1473f960af4682ab4251638cd7d17b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:8183b63d9780d67ad5cf5020ffa54f72db9daee84c3e855aa638d31c1f9bbb23_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a033883db68538eb523243a301a2c85e462281e08c674bd31923413ad2df07a7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:ae4e14b1723d08684f74e5b40eec6351971a6c8481cbf4726b8e7c3c5c407cbb_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:351fd0109096699d24deb6e832b8fb5fe18e4d5b072ffef95427f25d669019d2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:41a95ae93d999f6b7f700853210bf5357b441ae256fd37fe7a9c2a2ce85a2598_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:bcb9bcad4bafb7ae077d13c67f6e1a4331a1e7ad307dc86eea129ba2216aad6b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:be8214bc83b85e9ea396466ffc9ddb94f9023948cd69c86ac6f22a9ed58ae1e7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:686baed9e5cf043ff7d7966a33bd8cf458ff48dbdb0fb0cbd4f246178814e1f6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b930146001822dadceaa9f72a9b913e1fdb109b77161218c4a95a9e157a27960_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c727e1dd3b0a6463cb9cbf4c35d968ec3c894ac944fa0714c291a37607bdb453_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c9981cf1518ef848133f75603e5964ee0de817886a3a8ca659f1833341687248_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:0a561df80a0cfbccc3fbc085a276f3cf2e7b8383b40373e73cbe9e5e6760f2d3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:6aae6a6adb06a7d9c43fca967edf3dd857834b3925ce5ba965e00e71f8c2d44a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:c624923d5330700202ab72351f01b0658519ed8cb09d3b8b8268911b8a40d002_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:cdd9551fac26fe64992ca19ce27b74bf1fffa80c543da4ed459af576a2a5580a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:58dab74f84e37a1a52cd81dc8c65603f7ba054614e18be762074301dcfee93a0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:73fb9473271b6e7fce63519d9619ba33614803d7a6c04322204a2503e03ac8ff_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:ac04409300197f8c5e8a3038bcbb15ea141e2ffaf4d0a6ea6818384a7db23531_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:ff451e5835efa44a0ec7d2e9264f4ed752f00de7f6f74eeb9f8119375255fb33_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:08f19a517a6eb4862d3e4c15039bab9e7364345836ace669a6ff7fa62b1592c4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:2cbe577f8d5f0898c64a7d722aa111b07fb3316689c45aff5cb5dd602f9d7b7b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:828f93216422f3d58f13457009030fe7ae024b2deef29753fb1389aef2b5e38e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:d57cd82c31154768d73d15600cd75e6fce7308674ba43f34cb61c310e84b18e7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:8aa5a11b23b58c58fd89e881dd471542396abfda82a71923c72c7a66ca062f47_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:a3e7235828695b6d1ec1c56bfe794c7071538d90e770ca9eed620a6730ea8eef_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d018d3de100bc063bce92029b6e48eaf6e42a38187be05412558a8ee36de08e4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:ef81fbd93b76d6aab82714c2f87b5f1b8524f08fd5578f858e5eed6ab0e0c921_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:10f185e60d8ccdaa4d97cf52838df4aaf15c2a40d609997713ad120e55a03df8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:30f4bc5c4db83374a01b44a88ce6d00ccca13805540425235efc748c9f2f7b0b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:e366f9650750252d581dcfbe69d4b3e17ca8e5ff72b0255dafabd3bee68a8059_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:fbb79ffc653cbf9bf1703437d4e855db2d0c5748b26eaa5453d0450f4bf0ee5e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:0882235abca3abe497495592896e0b4bab3e2254ef5ed5f6d8ae3ce54e71ea41_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:34fbb75f8bf42c3e9fc37b17aedb563be030ea0709a3ce36dd2a45a33b786745_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:5debdafffc830b896686161602009b184f76d246d15916663c70aba9f156b8bf_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:7509ab6e6547cfb66757c8084ad52996d6db97ec6c1d5d274a2b428e6fb9d271_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:0c519369c98d6bc6a319eb3636ac55b85c1c0262ec7970f10bf297ba97c0d812_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:122f753bdc048a899359fc5e9b063f0928bebd680f73d39bfd5e7d8b37c2d9c2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:1c65afa13b7002ee6b49f805465ef2e8b3417bfc28bf9b501e94227bd27c7720_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:6ffe7ba5a834ab60a3e58f2fe42f79e668d33c702f1fe860fa15d7f461f828f6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:04573f3ec30b104cc6dff3de517f5623adbcc6951774dca59606a7071fe27a48_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:197e03058abb183c5c86f3744fad3f416d8ac635d62bfe9678f68ab17ca59119_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:8de48e7a102377ca9c61bd7ccd68696eebcf7c4859c2caad04e211ffb8a589a0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:c0c612351c912f0770ac3385c30b62860d38677d4405ce1823c85da2b14c706a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6c94e2d89bf69dbe0be6f5677e09f8fb518551180ac8d32afe772509c9117229_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ac45dc4193242470085facf58b6236105aa4cf3a59b7a411a8acd000f74527f8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:ff72eb6d45b8d54dd5d065a2019d8a3829557f8fdd6514bc6ddcaedb1ba92a62_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:a3cad37da7c8166faccee64c034fbc44680de084e514777e2d441ba084c1c69c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6c94e2d89bf69dbe0be6f5677e09f8fb518551180ac8d32afe772509c9117229_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:ac45dc4193242470085facf58b6236105aa4cf3a59b7a411a8acd000f74527f8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e9496803662701cd92a78985ff306aa8acd1ed850d89c2f9bbc7575025a7e0a4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:ee7e912f0ed1c30f8030132aea4fa2899185e869c6ba63e7524d2a9039f61f45_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:4dcfc670c16322d583b0027892683588709ee4fd1e79bc220125763c023829b9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:6a98a94e053685de5ef9bde7dd972d227f868c237d80efc2130aabe667d0e08d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:e327925704aeb183807a5b9d0a01cf6fc4dcc29516f48650d8ff74cf55fb834a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:f8111585a4da47c1956ad29da223314024d309f69c58f37f5fd93cdd9c893464_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:a33a89ddc5d4cf073610ed6d9894d65da8bb69dcd3423e991bb1d7e775c342d7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:bcc7cfd5344f311325b6fa827e64d9561b508a72a50e5e4ca955051778a888ea_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:d97dfa6d3fef6d0766f217be08ad763d6e203fe6bcd72103832dd99fbced0459_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:eceffbaf4be9a93ab0a66b157638e9927b5e8f75acef28502c511a7e7bf74202_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2348367"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:049533b5c1fe3aca71d8c3c02f5b1be61a27154a685b1db59c30d331a02229b9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:7644b0a2c1ab8dc479667bcafca582352ee249f781eb19434e4dbb1b74a8a1e8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:7dbda017fffe67e41b6b1d85735e000d673cd07bb6542c44c67256643e88aa9c_amd64"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:8f5939790b4e85a5a3f52b29299038da39556841584bff6c638f2550b0906b25_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:92a73b9f11eb87f4db4638b211e65faf18fc94ac0ff19fad36afde510f842e9d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:990d082d7f28aa39c9800057e6c780228f871ba94c87ee5bf9d882dedd96b9a0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:ae8f1b0b68e0497a5c881f3ec171c762ccaeec300578f63f21582a051ce0a77a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5bea34c80035e1eefc772642bb8d9ecd52a0b150247ad4a3765996b3a73f891a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:8e43ab075544a7972cc01e91d4ac2aea0981ff94d428caffa49b442faae12d3c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:a141ed93e31797e122068b0dbdd1e41e10bb8477c42ef78ae1fdeee47da90def_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e1a439c41952982c49daf2741f5abfdf733f0198b02d2d12ade62508adbf2fa1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:04a97ee2d365dca39db08fd4c6457c2252259e5182d48aa0df9052e69fdc0457_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:8556f754627f21d26be107facfa60034700a436f77ee67955a51a75fd9cc922a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:b5c0c55d72569b38286b3bfa80c797a1e546c87fac5bbd8ed9c0e559c23fafa1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:e234f5269ac16f5cea441069a6da718a98c98bbfbee0d0c747a58fcaa2b119d2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:0fa731e105233ca0e75899d31b28bcebbe6a2b4a7096cd789fe5c400c5bd6c9a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:2529ef9ac80d0d80f3a3a4d4e9765e14230f7930544b9dad8b3a6e057a74e6b6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:6a07eb73b2f78f04ebfc2f082a2830ca9ff971afbddf3e609845b385fe24e469_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:db81c7d1cc72d5bb8809e6aea9a8e92a8d557338a916e2f7a14e846330828bb7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:1003dda623bcc1a75b6d126271b61c873da48ac39e73227232eb61243e5cceb9_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:9266f3bdaaecb8ba389880f5076981cd991b682bb16664ce66a97cf5dd65cc54_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:a0fe55ccb837fbc4686f2ab36612668c4392a2e402f9a33da4352e046b3a23aa_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:f39f55763d2453dd89f46240c5b387f678f6724a4d9e3daa2003f1a205e2f76a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:a602b79566f255eac387a676560823ff7cb5f8e111e79423fe91e8d52975d1f6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:b74117924b9de278053a257168f4819e2b9c6dc789e2e579e091adb8e574effa_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:b852904f032c510909f0bd5674b33de463b79be80c61fcb9449f4ffa43bf6108_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:b90ba11130035e2a6eff34f05f635fca8a2e308d6f80861de7b5c450fb583ed1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:129ac563b0e53d06f17a2eb45bd9f705a589e9e24e43431039efdb9c90223b60_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:39ba1a080a81a4e6cd12dc07fbde05ddeeaf59ad838edd8a2df321298d335bd9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c8e9233977117e2e8cf3d01d4ea8097939fdaba90b9cc7276f7851d5841dadae_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:cf27e28d4c45502e98edd251e7dd89e3d0c40866d5652d43c5eb6c12e06a0c7a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:0dd6e4cc103320836baafb5530a6ff9b48a60c19ab71c5082f33b3fcd5e7026f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:14e5707896323182c66b75ee422a1350ea5a7ff635a061c007b685e588912baa_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:8f8caac099b5dfc1816aad3ba082d2ef76f8f519f73b6bc4cbc82e1d3f4a9ff6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:b5a85b6b2325e7b8864649092a46098a1176ca2be890282ecbeac7a42af058e1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1748912967ebd7098762b8c9c9ed17cc76f0c8e58b6e3f3715585c4055ce42de_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:698e30c21c24fa77df7b44f27d3b57813cc617a621b0435213f28b30e45e215b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:dbf80f371f40d0b1c117378774173fa92b8677544672b4afbf28aa51f104ce87_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f72f8cca68cd2eeaf0c1cf795ad4b3c5442a00c75e17640da30b34e8e3323816_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:0ebe5adc4524832f0e118d74e9ff72c7f88a7fcf3141c3cb9537bea117990dec_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7766ebd971a4ca559b86b55eedd71010055c563fbfc4b729facc061a7f48e050_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b04c93ada9a39af45173011ec5443b858ed2b49e0635b458f7c78eaada9d7e42_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:be3c0a1cc57b6b0f0e06412fcca3baec8c75af63132e60e5f54eabae398128d0_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:51e7ef05925f396d39353a15660b023875382f6614b8f5ff273f5c51db3eacc9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9cad7f89953952638669200682992a907103f2cfd93ad6783f32983e123ab9cc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:cb41d05eee74aba582758b4757adeac009ad1c68f834ee33283dcdccd65de56f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d4da0d5eee51232e28974cb978e091c823a6d44b77714f176888ec603b8bf61c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1699e8d2dc5382ff408a1f4f19d26f47540986ddb99e1ae53154450c77a2b70a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:555e37d14dfeea7b31fc74fe25213f5f83f4108499d1f5e5dedf19c29ef62688_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d86df233fc6d04c934395398cac4c51412ee0c35af0fa7127c3f8edcdf26a1dc_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:fa8786d66c4c476a8d53cb94654900d1b16e3e70e58899d76d89159109a719cf_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:cd7048e7ce104379c29d985d3c5ab7b0757611ade9654e372360c91164109620_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:b9615fd1748f79172d7143c576cac33a144f68df6d4035e7d2a826211f53dd60_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:04b97618b6bfeb25c7b32acef9c5084e16dc6d4f408be5e9a12596fe2a0300a6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:71fbc3ab9714f57308640ecc68739314e582440a3fed9b63214dfdc7fd9141bf_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:ac604a904412dcc1c8f4f9ca72cf4416bde483d3487f9b922d6fbba96275a04a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:df939fe58d41457c69a60943f34fee8f07df9a8ed3026dc189ecb44cc600bf71_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:e549cb00c296d31bc727d894ec4c398b049b3ffbd6a2d6925e2eb660d7fb8215_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:ecc2f89ebadc077b91594d391e4baada4d2f0693f11d2ae57f70bc2c390a7f02_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:2cc2674e1a214ae5a7f932f3fa7f5a7329e5099e2dc0ace8d4a83f604a51585c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:49a16858e2d62b8e0ae43fed27088c4c4c2790a2808d5608811aae6102f62fae_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:2f072f97a24519894e718dce45a952182e25fcd1e6eb7e175cb16a8dd1a32988_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:55c8271ff784553d4cec4a0099bf81465b6b41b2b1a53e824994a0b4aa75a3c8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:0830476a879664f64c40b498cd2a1251f7d1a5d87f89c5de0547a3d19d957b7b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:96dcf1c1a34abe584758bd9539ac4e757110d0f36c4c436fec382d16cad09f8d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4c85cde6fa7b55f3d313f26ac5ebdbc2e346840c9bf2d1a2e44f960efc12a197_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:ade8d8cddfc0badcd3d91a3e073b0b89983aca7f86790c69d2e42dcc4d900ad5_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:971b50eaee8a36ac20ca26d984fa13dbf33033e7f46102044f97e1f44be5185d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:9aa3ae837c7d86b0f4091f117a37f08de9bff06b85b97597c7e48ae375d819ac_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:c919ce50be791a10b883afddeb87a61056350ab3a3d9b1a797109cb7cba235bd_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:da6db414a71c533f4365d9182277d3d1034dce1a452cebd7fc35acaa60f40862_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:25eaee750c1e732d54277f922379cc71a2ef54d5e71bc7b0fce8d2e94de1519a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:593a18cb4897049edf59c15a31540a0e87481613d24b9b1f4cb2aa765a379a0d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:a0309ade1fc2352f15078d99bae9a02d69f96f1606e5e167f9fc175db75d3bee_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:b90e9cb5813bfffa1706cad4fe14ba5e1eea6027f8ae069f67c82e4f30b1ef34_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:3a444c4c91d2bb899ddf5c0567afb5665dd487a2a9652168298b07896d0be02f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:e562c87bfb5051d23a08571ce9f7863d345b3279362d492f4c2cc3af333bd963_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:34f7dd13a0bda22157d1705d97fbb5ce2915783e73f695f0f5b85432e22c7b72_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:5d15ba0115a6ea085e24715fab2e76afc81ba8102740ab12fca1ed011451601d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:9355e87e39071ac60a9e9159c846fca6edf0eb9db0d533c9d241200ca165bfc4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:b271b59d2925de83d66bd736a455601188da300b3753de1cf1a6dcf4f350f372_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:378f65bf649188bff1bff891946587c33da1eddfd8305339e377313b1a3b19ab_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:d1e3a14c1dd015fa564cfda475400418e1906d17cdb3f7018c73e1db94b2fbc7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:bd137fdb01b4d603f5e82bc0785a38e0931c26a7b5966082a9541302ff585efd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eac8cec35f3d706f5b5d81e4a32077c4c8b20d9cd5a91df90729aa88eb64387e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:10c696a8bb823da3fcbed90a94e6c394df44f07f432353cb41bb77d2844fe792_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:2324d6fc4ecd4c9ac5f9c1e3ce31f4a64f67ad6750d42d30402c08683b1d5147_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:644c3a2a10a5360041465f51b3ec7331bbff88f881c093b64630bff0427e6708_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8a98c31023c6118b9dc5ab6c3183961bff7b80240db2a3e6b20092773b04ae9a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:1f536d42c63e0afc63dde932ac4108ba71654c6480480b74a57035dfff5cfeab_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:b088192ae4d09aa1fdcb6dd9ce2042c5d64824f92bb3754d30e008c137efe69f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:e1d30f197254ed47f44819dd9a431568ed692911b1e24ebf5dff6e5b49d4452e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:f2acd003e036fb14bfb45fec55d54bb481d9f80c754245945266cc8cd999cb12_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:245a4369a236adbcdf3139d0e53b5afba8942d932c32b8a0c615a81037892831_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:38437ad642cdc81867405ec476fb6e6a2450870d7b4aced794ba1264b291f8b2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:5db1da32b052beb4ee307579207f93082513204512d3b8731c5e0dc7c0861d3e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:6f513b1519e96509a3f1d93c7a40f6d4bf03227600b80d5148617d1cc27248f0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0634d18b00ddc4478b604606fe9900ae5a5f6682a53346eac5e26ef6984b0838_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:409d78f5ae30831e863fafad1fd7b8ebf59b20f4c3ac187de3c83cb62b07b279_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:56a149a99aa3f5a7f9019ab41eb09b556583936b01b24b4b618539cc05b291ce_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6a41960185cc984c49836b6841a8e3510c7f92661223d09276ba310b8fe0058b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:0cd7d9a706ed1a905ceaae3f4af801d7886f4ca1e2cd85c34302fad4789612fc_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:1fd6a8a64d33e0087a532f639b939dc6e111e7f8dc9fbd81e62e78fbf01eb96a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:d13ef9eb81d269edbbce8d206b010c05e4785561efc84d46d0ce345afe33e699_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:d4c375112b6b2ff69332631e000148221ba38c476598ab8ec9902be4ddeb7a67_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:059509a95bace33df9cf2a6e80fd128fccfd379c619a4c2bf625e04406ee8a0c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:2c2b661d66905dc6ec527d4d3b404221f9f4df08a1872a2b840f9217f1fb5203_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:45c2b5378fd000d0856532d1aacaf960df19ea8e2200a832e29810c2c6ba4af7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:4fbcddb02b3471c329ca4b3029d064fa7e371f3cec058b45867108a70a06cb6b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6366ad366454ec7f07b87e8875ff45f1349e63478e7294bf1aadbdfd2bf2c992_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:7f71e33d3f70959d3247f9a9be0b4704cbbd98f42d07be004cfd4fa301e083ef_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:e15077ab0f1d35fd36c32b954a8f07466d2f6268cc718c4158274bc46c4db5e6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:e5f3667299958ad4488c0bdd2b973fa7704d3c0482f25ec6600d0052b2437175_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:436c99a9ca885c0a1ac1d8f251e6b5681af77e73d6987c431fede5190ad3a965_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:4fd0d1292e015247dc9f8184e3e47be4fe78e017b532acfb421ae1521fa2d7d4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:7898fb2175c717a8a3ac54ab486d1b29e93ae9a9416735eda554afabcd6a4fef_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:a575881637483e8ff34cdfce4ffc0f04a5db265b5ede680294d0f42f91883b77_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:83594fa60bc8e9c6ffb8e0855f1062280aeee958aa72048962725e72da3c5f22_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:ab585ab74b0b01a75eb98bd1c583ce900fcf0e4ae91b5c1fd93738bd1d63140f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e2b65a75c9dbf516ff3ac31ec2106588360b17eb137322b94c95a63fb20f6fff_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e9f5f219fdf30d8efe880a7ba4fd9b31f4775f9298388b63aaf400aa711d688c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:9abb87f980bfd8cac366bf355e9938a77e39757e45a7bbca99223103067ea196_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:e410d5bf0888abb4c7fc37d021e79fe12ae4f206bf86093075cda3fef3eaa5ab_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:e612cdcb4a6dd8ecd5847cd15f29a9a6f4efa93599037717a5562e7c5d4fda36_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:ee7c13f85085a8aa88b19f6f31b21f9d71a2717d1cc8b1feda13bc46d0c1f482_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:02b02c5d1f31832e97e4f0553928bf9ef61963cbaa86148bee0a9b1a0712e0b7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:3dfe7e9ac97405d1777016666da6426fb750b15f0875c61f3ea5662ff0a1ef06_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:e40a44b4e23127048f0711fa8ff904b8c569e2f0fe23d853e210d304d5fac163_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:ff19e23e84e1808aa54f681eca2bb97d429c44d25727ce843e7de50a42222695_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:19ae36d3bb2b98a4cd9c8f6095dd73c271f73505d5138b1707abe038f4803256_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:c97efee947246630f1ff8d5783307c9b5844087396f08382bb58a5dc9d6e5e35_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:cec4e97a24f781454fbb9a61838bb7ae9cd3260a1737b17a7a829b0392182b3b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d4bd68561bde7506aa2ece1c677ce59cef39264ba7888549e3a7a17cf944e618_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:193e8eacfe312368e182a5a4726c761aadac6996f6b9977b1a23b9ce127d21d7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:2d9b147b87945cb51c80d88175beca575d5928a8b5e5a598e0db26a2c19d5cd8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:66c31375aa4ec2d3a200f83ef470762a9d212085b4ff979f72726aea8ced0d51_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:76f9756704565f6d7420c66b4b59c55f0fcfe447eeddd44c6ac79404dd4278fa_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:96d3fcdc86a8ca9181ab84599222640de2ce46d0231daba6970c0ce96bec3a52_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a18d2ead2a56c3b24df49b69a3d20a6dd672f396184ec77c75f959ac0eacfca0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:af4899584014a0aa9f70e4136631be2843da1f5529d0af9a5eca93a629b40359_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f306015ca2b4ecdebc5df445e80c3ae5a8af5ec154d9483543711a2aa64fd91d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:96d3fcdc86a8ca9181ab84599222640de2ce46d0231daba6970c0ce96bec3a52_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:a18d2ead2a56c3b24df49b69a3d20a6dd672f396184ec77c75f959ac0eacfca0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:af4899584014a0aa9f70e4136631be2843da1f5529d0af9a5eca93a629b40359_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:f306015ca2b4ecdebc5df445e80c3ae5a8af5ec154d9483543711a2aa64fd91d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5be0128ffc473c486ac60d5b374fe8a7817b212625e5eddc2d83ec4a1c929621_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:97d1b22122734184ca4845ea0324cc152ffd83672d9d8eed789e1e7033be28e5_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b09c9db19467b54fa2eb860196ac7a5e25b40a34f65652509b5ec575b2db40a0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d42ef4720c490754b8b0e40d7e824055fbdfb9d8dc891d3b842c1fecdfad85aa_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:5d097ce13b0da8c003beeda5225c7d56091bf4dfc17c9e7f436934b9361be855_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:727a7e8149ab898a3dbff6d8d768248b7ef253617e95047d5f6e2aad98404681_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:95eb89ac5bbbb966ec7f578faa279b4fb6091a3a6e357a8d03e162ee73597576_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:f3e7d75c7948398295de2a457654a8c952e53e901ed761768485e22882bc1356_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:30640a75ca88244e31e8fe3abd45b4786cec52dc1ea7235e6a7c7211ca548854_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:452e6d7ebfb47ea10c51ee6c6de2b7c638d490227d42b17e707a2c2b9e9cb1d1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:bde8cae8c72c89eeec2799a709c8cf5afafa09523abda7d153759f50caf856a4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f2339e81b43c708b5d4d6a2de6b037701249e9b1ec94fa934a7de6dec7a25d0e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:4214bb5a57d7ea42681036e9318124ea1dd13002e2cfe3d66d5055de7358a7e4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6b8e1c8cbac96b77334a85dc67c953ab3ab256e9e7f0491d335eea9fd6f8100a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7fd778c320ac9872517061411245a10b84c8bfab0100e7043c9bd845a6bf8019_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:ff65a2f97adc0b877e34a27e82ebcd014471c2657268bb6d77087c7c87c6cd9e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:127e21b4ebe1e1f8f74479460f49dbc5cf4e59f2f2198aebc02b76df41ed7843_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:1cb3fcd89a6f4140ca9b035d97388d6974f13ad27b70af817ba15ca6b0007461_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:83ddea52a4ae9da23883a5e91feb3f73a1098b65591edfe9330974883cd2d038_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:8dc0052e928a79f39715534c6d284cdc618e6b79c0cbda826f12b54bbaa205c1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:48912f37c502e26cc988a05b75d27fb7c213cf59f0ec021b2a2bbda826fff0a4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:8076b849e5cd1eefb1809f4f21f34de7c928da24df1e6991448e60846d6c996a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:9899beb9c97cc2819703a2865d00892a9cd7d59808b73c02017dd2f7a752cbc0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:afb6e4cda5bd5d5816d9f1f5b601ae70c81848ea0969343681a0d8ebc6a4f6bc_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:46621c418f58493bf67e9a6a1a98062c700984328b6d5a800d3032509ee9d19b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:5a56158a8cdd83121aa7374e98faae1e19fface19e5c346fba6d42f584bd0055_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:78ffea97403b82df438af22994fceedbbdc29765afcb2cf77210b796041274bd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:83d4daa8704fe5aa151e84026fa01f0d386d8f5481648a371ff8c942573ee13b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:1d11f50808a8d05c29fb8a359753ad75bfc1a44a22e444f7c91a1b2b9b8a9b67_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7af93808474a96ff86408a5b81b9512f3840dfef5f45ef638d742ff5fddf89a6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7f0fae12d8830b69646cba9b7363d93b80030478e7151caaca68e1ca15da8d55_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:d8e0ef608989c88910a25c04bdfbbdb7353e7044296a0516e3ca71879119d546_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:332491999cca8af49ecf9350b2b04d215ca7b37bd53f8adf1121a0982755f0f8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:7eae94646f3ba50850118f9d3c08258538c98e81d9aa5278ddf14dc9c6d3a52e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:b50bbaf5582f3e4cda28aba1a95fed803f716d307637d02b7b5b3b22741a3919_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:bf61e94359bb26988ff5c996bc0b95f0c75f1728513bd944de95db5508fc43b3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a7954790a96b89e30e5403c26ff4cd1df7a9c29a7412a375ffda74eb0b883f8e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b23440f336f48aacf3cf53abc19fda41ea971ac7d4368c28a187455740f57a25_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:c0a67f20473ebc15f1ddbd32845058e3290e11b900b6b22ff74a88c9da58553f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:cffacb56ab2b3adab95f3d0c9a7c899095a7e7f2668735d06302d87800e1b135_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:07adc689d44c1b0c766febc636d91b325593d2d1e0f4a23bdc6d94d5c29e5e58_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:26d2bf822db88b4c0d14898a4009c245cc62558ec8e73c748dda3930ed5b9440_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:d1b5b014efc1b0bead73fe5fd1265f313173be6cf8e729b80579db799d67e389_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:d6d8b494c4aa1dcc3485e38561344ce4a67a938680f4b40050306b002b784bd8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:013955ec3977371d0279a78993cf085e6d72a80e94a3e8a90e63bcab622edb85_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:23b873990108f6f6a6c3f03685476e29c4b36c8409ff1d737b82c6193c9353f8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:24cd081ae99c31fb82b2df5bf639b8d470bee990906c6a03717ffdd3eb9c622c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:bf716202e32d3674c7391634d2c4c14ffcd79af57c86a8d24ef76a37d859d0ab_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:19215a42461673eb5362be7bbd6ea316023f77d372fc7261d721f8bfc88a65f3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:37d0d25514169b5d62ac2888ae3a820bb2e54b3f03ba5b78008d4f4666a90f14_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:855f8004036a0e19adce948f51566fe9c852b9423e6c7d55085601254bab8ef6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bff290163f0568cb736bc2bb46498607448f7e27653812430eedc33f1f3e01b0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:38780164a447a1e8d331bf933d99c33b013abe344b7765dbee8391aedd9446b1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:85299066c064adbec4a871351f69219d00c7869d8c51c9b915beb4a7bc6a620e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:e02477eaac7a77fc4cafbdf312260fe8e9bb1e9938e1617d2428307dc420ad2e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:f4e4ad1d74044c65fdc7efe2ab2bc3a20a417dc1f535f5b26d39ed438c45572f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:0946e0ddf6d186a38275c92f9626c2eade7daca392ae003471a21420ff526430_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:333545f5814beafbefadaa1225a65a7d366cae7d781ef51d58cff1180c0e4999_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:4381363b864cb5365f6ed61432f406069db17251f60bfb9319721268be4cbaa5_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:ae1f4834ff47550d64ea56148b5b122f93c6db711d11864959f1ac6b64a1dba2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:0fbd1217d2e570bd9534b70950664d454d1b46dd6a0b02fdec5656f88290a656_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:34b323d2e891eafe3c50c804c673a0843a78599c8e292f1a0f0c0f5b4b39fbd3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:d2251d573b1029bc4520825fa1e62eacc44e02a74a34acb2c186f4a630c219dc_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:e542bf007fe146798043f749e17171c150cf867d6d011472ac678844ab5b8f62_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:27a9cf912ab7e443f2623d39f16e23e01620f823d91a1564ac23f1c225ab2648_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:3f26e5a2fa3760820eb1151adabf7d26af96395345444216d519742dded51ed3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:f8d7c441ffd62d1b18be9a1b382fe75f9304acf0f2e9d1c28f7bb13843b4deeb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:fbdeecb5d0c78e4a316e8fdd8f41ebff61c84a177400172c8bb4315b2bcac138_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:27a9cf912ab7e443f2623d39f16e23e01620f823d91a1564ac23f1c225ab2648_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3f26e5a2fa3760820eb1151adabf7d26af96395345444216d519742dded51ed3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f8d7c441ffd62d1b18be9a1b382fe75f9304acf0f2e9d1c28f7bb13843b4deeb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fbdeecb5d0c78e4a316e8fdd8f41ebff61c84a177400172c8bb4315b2bcac138_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:00ede5289e4f8ff370380451ab62b244387df55b6fb9359ffc67e7d76f97c860_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:3d742c34e57e26f9ddca30af345d65d0afa2f48eb0ff4aa823c78a679204878c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:69ef238825d9358c00d0865e45758e14472dbc7e8c72869ae5446b2244d833c2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:7b27c040db5265a06d86bb48f9421634cd9802471ae747e8670f6a8ba34e4a6f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:1a5b180e8370fd822c7000827b40b22e0575fe848803e954b7fd158c4c11b895_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:4c0a5013df3f1718c9b52cfe51d841090fef90b8d74429c6ebf70f802bce96e3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:9ebd9b50b6aee76f842cd5dc844ac772de3038cc5b35e095fb1323d9498c2c30_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:cc7538c714803840b4ead4152e32e0e37b86639cc6e0ad330e0cefe983766a09_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:06fab18ed4933ae1c5c77dcbcb3f454c130de6e97c569fb75e4834a7623cca94_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3fc800d561a46753792401a68903d93dbd62a757cdcce46ff0b434a9a7854d9e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:88551481ff4cdb898fdec610f556643e06beadeb615af9c373ba24fd9af158a1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b0defe0c634121644795a01c93df2ee14767972cacf1044a361437ccb9e9d62d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:012275fe4d910c7256de12e0682450639f0c3306145fc31c89c0d8cfbae1b32d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:22725553d49db663a27f6316f7a2ec9dc773994938f3baf9fe4c405d58587ea4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:2e25eeae84a107878f6d651253b2ae594b2eb408afe120c3705ab1b6ef1880b6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:6c5d0304d5e559c909909b7b4e0d01f8b91b087a0f7424a0ac2f41c1971ecceb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:2024751b0ebacf85ba47dd6ec59ad28853aba6406fc531a389058e69fcaad227_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:480b8de7e171f39669f1f199d0fe71569c2a8d0ee8eb3a6f9f3c644b2122563f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:ad35f5bd558aef28ec4527ec1c2fd4be01a5a4d794a177d1428aaf1e77973cfd_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:b57e269aa22431682b6e754e54a1144f8796dafe2dbdf69cb671d455a8b1a460_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:038e1d21ad00cdce203134db282f18c4b2ed263e02d861df97cd2ef18865208c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:852e6955e8a72972cded1982bebf15b331b76631100d2c6e838a378f200fe5cd_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:962ec16974353c481bed2e52ef3bb5cc62106cb35ea214aa5f7d156e0121aa8d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:fa67a273024978f4d8e43f3925ead095fe3c066a26881b10dd4e477436125807_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:226e95d83a4b511398c2294b5c4898042151e9a9ca4d22ab2f4de04a14df92eb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:799e19c06f9d98bbe7d3dc9f672b98f5c2b116c6a996efca1b6c57ae96d8be23_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:80b99d93096d002057e5054fc1ed18de04b2023bc5fc3414b8efcd3bc146096c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:bcc0edc06d5b65167b4ac3bdf804a5783d9d0abb8e726dddc0767b7fc10d982f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:7cce954c46fd4933e859d86b37579ab5157f867d6c07ba0b3a0154e8cdb7ff3d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:87922b246cfd5c085c0b2586628eb2abd73764f56d38fec06144a30d3f3ebfc7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:aca2638de65835b5fb01a0ad4198aaf8bf459abd16263408fdacf5c159cafa37_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:e97f126b758ce1acfa39b2826807f77fa9957baf5eb22935f9407cc79a0ecc38_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:05b23360fa20f10b207340dece37cdcf33c4d992e3a29c8a9648a7f22389e7ff_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:502cbbb98f22695369c279efe895a43bab142a507fc03aa100178a62a7cdd514_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:53a67eac858334d2fea2d2108c8e7d0f1b17bba0c273e763f195acd2ccd217b0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:b981f087a2079a194e7da695fd7403cf999685bbedf4be81001615015baa2a11_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:20a61c3820c60cc5f2471a97c323b91a23d30b6c1f1398d6d5b2b9a66b47cc20_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:2a940beb94e4745593c309bd6fb316a00369d99f6cf1f23dd29224a2d6324c27_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:664055e5fd3a78fe5bd8af340b1f7084e38f7f3f79df7eb56935b9af2dd90515_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:d81108bbc04aeb54c088b8bcf796a3b2c8e42186d80b06b8ed5bc36aa1636e78_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:19bd6e3472d9582a2c1563aa482f59c04bf453a11ce0719b9b9dae5226276811_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:346b64f6acf55949007b679f6b642b1304a51c70680c46bcb843d0a2bcb922c8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:7836351bfaabac1c146c2b07129fe2485d34fc2e20f2aefb46de9b6743666423_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:7c229d06f80e356c102f142b1872223172d9c766bbb853bafc480d558c5f5d42_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:3ec2bdac3f7798847a49a22c6b2a89158b018837e9a0240b6f81a81947dda271_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:4e278fffb4c53b7b77fc888bc120754905c51b5c4025fd33b863000583c9f0f8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:63966665dc84db1dd26a762d8bdfabf20fe6e53646240ef67329a16885f9d994_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:94cf8d518f985113830d4b497d00596c38a6570c1628c09e0863c1943424012a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:365e192b7487bd1bcf835d90c830aec2d9cb4c48eda52e383a1593063cd35c58_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:7c088f3e06e1287f952f0d1a4f72f649d52cd61f93b38aa0753a556d01cbd663_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:7e38d1f899e62a61e586a89785c8688750c5d4f3800e7cf0edb510bc4ef780d9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bb9ddc9194b2ce01c39c36d0224216599e5603bf680686dbe37a1a16e6f9343f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:364d6e6f8ae667724b92a79fe23e3a9adfb99b6fc45dd6140ed14cbf460f93d0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:5464bd96c438bf3def0fd6d570725cc7f1f2b8051ff8b4dccb2a9444e69b7e6e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:9277b84769d6cc3e236b8b26657b852ed7f3b1b08d51b410a34dd284b7b748e4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:fc34d819343474af5512f7e4958f4ca767084dd0028027b72f04767de9c11352_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:25442e912d3923cb6eeae01bcf35be62fdc1a0b5f926645efe8686e6efae1943_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:f4e906196916c8ebde54d2e9addd8544c044d68c16e97af52279a1fc6449616b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:0912964fee54f3360ae53187876ed4d489708972fbebbdcd6f8dcfaacb2d4d50_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:708c8e0fa58864fcc0521d644f73bbac8994e76c128608f9af039395012f516c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:76d9580358e51a8eb8418db4d02d7e27ba9f8e6c91c31e7a6792c21e4b04b88f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:8efb309eb5f2dc5ea86fdfdeeae1af6fd4cdb9831e6ca9c18e218f5e1069f7be_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:57869c49a29f8db93129eba2b48af6ec285ca37c4b92151f42607e585c3baaa7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6586a80b58dc3d6881774f44e13d23d989198b5995d4aa7c5c84371b3904b394_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:cfe9c9bfccb8a43176254eb857c93a309ae68a5c2ff00a598c0a5f8744348c6f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e5db1baae4ef48a4a472f2301909c8cb18f251b089201436cf16b8d1686ad1f8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9a95e2fe6fc9de210883289944b6e53e9f5fb7209fab44fecba774dbad1c6892_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:c11f0147dd2cfc7e90b8583171bea78130cc8d15bcefd4bdd99e5eaf3b99b62d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:f0dedabe0e0aba9b9afcc56404bac650ed8f5a76a9211bf1e81b665ed30254dd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fb095ec279185522b46f3f51258fbaf0514c5c0bde961effe39256d5831ccc99_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:16b8ae62eb611b1e91dc76eb3d8df6b25c50fc05f305201f4997c595506da979_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2fbddf28b8c6116aa06550b6152b6267f3095b3561ae573d2982f94edcccec96_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:31a6a6a73f4d96960126bf95f578b32a60e292ce4c7e98ec7ab931dcd018f7e6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f504976b36fc2ea95be888e5e944c562ccf160a059109cbbf61713017e12e13e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:5f43495b15df64e4359d12949b5e0cab1b9ef9d154fd3c85ea4172b3b6ff336f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:6d4647a27991b62ab32976ec818c3628bd6a776f0dcd9d4d41f77014417b9959_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:89c9eee94aedba7eeadfa1dab7b4712a3c3443c4f17886af471a5c147d42d6c2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:f7bed21d2c55f17728fb1922dc0a3ff82ce1e1b20b0c7d4a346612c6c406f5be_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:5f43495b15df64e4359d12949b5e0cab1b9ef9d154fd3c85ea4172b3b6ff336f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:6d4647a27991b62ab32976ec818c3628bd6a776f0dcd9d4d41f77014417b9959_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:89c9eee94aedba7eeadfa1dab7b4712a3c3443c4f17886af471a5c147d42d6c2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:f7bed21d2c55f17728fb1922dc0a3ff82ce1e1b20b0c7d4a346612c6c406f5be_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:01fe3ab1288c86aabf1894b4cf2c1490a684c3f25edb71802382779752a47c9e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:5c0755b37acf8f2c6a742ecbce8141eb2aeba7d639be6a84d1fa8ea0a5210c4e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d9c63a2cc8f065a586cd5f20d49df5cae5308b9bd81ce612995a76360f94ba95_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:dcc3d15bb00662d02a870728b1af4052342eb5885b491cac0999ed29e73c0231_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:01fe3ab1288c86aabf1894b4cf2c1490a684c3f25edb71802382779752a47c9e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:5c0755b37acf8f2c6a742ecbce8141eb2aeba7d639be6a84d1fa8ea0a5210c4e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d9c63a2cc8f065a586cd5f20d49df5cae5308b9bd81ce612995a76360f94ba95_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:dcc3d15bb00662d02a870728b1af4052342eb5885b491cac0999ed29e73c0231_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:08fd31d9f7d99920fdc8e82acc96caf9344b1282be6e97219ba046eb544b70d4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:53c3c5a76704f34c6a5a895aba2c5fd1bd3fc6c5963f2a00dbf0d27bae8cd532_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:81f2a52b427c06fb64162c5467567e63fb104b70eabf9fd779e6a7ad29bd39fe_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a6d960247a1eae2b4193528e509704b6b5e2682fd1725ebcdcd337075a1fad60_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:08fd31d9f7d99920fdc8e82acc96caf9344b1282be6e97219ba046eb544b70d4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:53c3c5a76704f34c6a5a895aba2c5fd1bd3fc6c5963f2a00dbf0d27bae8cd532_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:81f2a52b427c06fb64162c5467567e63fb104b70eabf9fd779e6a7ad29bd39fe_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a6d960247a1eae2b4193528e509704b6b5e2682fd1725ebcdcd337075a1fad60_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:4058c361cfd59735101791d5ae79034cad53a6da3bcebe04cb884a81a4716d25_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:689743414ad91e78f45115e6dc0693ad71e24be78f6fca0aa4af5bb448062bb1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:8ec2df4a9163ae6ff13f4af00586f52e38ae1872fc4cb8d786b613a7116f8575_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:f249c68ecc27e7810c55e4a88bd5b8344ab497e38a160df4545956a8cd9ec24a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:4058c361cfd59735101791d5ae79034cad53a6da3bcebe04cb884a81a4716d25_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:689743414ad91e78f45115e6dc0693ad71e24be78f6fca0aa4af5bb448062bb1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:8ec2df4a9163ae6ff13f4af00586f52e38ae1872fc4cb8d786b613a7116f8575_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:f249c68ecc27e7810c55e4a88bd5b8344ab497e38a160df4545956a8cd9ec24a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:1c1b998d32b4b865f763f691e378e4305ee699f0c7a49d0f9d11b071c4b1d1d8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:443759a86257d9b31944fc5261edf98e6c0fe2ec84fd6da40f6ea8d272792cf9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:656cc35bf38ba567edbf993de27c4836dc890329363e6415787b72db096a1b3d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:6f7d6e54509b3bae8394c544347d82d1e4beba8da9314db6afd42759cefb0dbe_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:1c1b998d32b4b865f763f691e378e4305ee699f0c7a49d0f9d11b071c4b1d1d8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:443759a86257d9b31944fc5261edf98e6c0fe2ec84fd6da40f6ea8d272792cf9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:656cc35bf38ba567edbf993de27c4836dc890329363e6415787b72db096a1b3d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:6f7d6e54509b3bae8394c544347d82d1e4beba8da9314db6afd42759cefb0dbe_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:36a3f1de8f08a6b388e34f0f6d176bbc24dcd4fa687098f4ea0e27937daca9d5_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:46abb86fd6e252dbd3f0f4d2e67886f5f48e85ae9ebdd15cb97c1b4ef6f7c3ce_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6ebace88a0eabd744314c45ce9f5f3bd3815c4a8f3418787ae7e3f7ce899ff2b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:966525e0b600108fecdf3b35d3ac1a3eb86bcf0f3d0ca40ad7a8affa0a7cf625_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:36a3f1de8f08a6b388e34f0f6d176bbc24dcd4fa687098f4ea0e27937daca9d5_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:46abb86fd6e252dbd3f0f4d2e67886f5f48e85ae9ebdd15cb97c1b4ef6f7c3ce_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6ebace88a0eabd744314c45ce9f5f3bd3815c4a8f3418787ae7e3f7ce899ff2b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:966525e0b600108fecdf3b35d3ac1a3eb86bcf0f3d0ca40ad7a8affa0a7cf625_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:a189962370c0cb19071e929b52f30ab287b1e993caf0dd2d82366f87283018ae_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:a403428816f508796b4da8b526535052f2b7bfdbe909d918d50d2ea4e0079105_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:e8e8294dcf8c72b3716117bb4a1d8a60dafbd2610d76a790d72af1f1f05587b7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:f92843a3d56cbc7696e8e7611dd32de515b5d6b297f232353720bce355bb55e4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:a189962370c0cb19071e929b52f30ab287b1e993caf0dd2d82366f87283018ae_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:a403428816f508796b4da8b526535052f2b7bfdbe909d918d50d2ea4e0079105_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:e8e8294dcf8c72b3716117bb4a1d8a60dafbd2610d76a790d72af1f1f05587b7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:f92843a3d56cbc7696e8e7611dd32de515b5d6b297f232353720bce355bb55e4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6b3209f8700a754e7ad49582b07b98d2e008bd981187fe039f05da00e9426c78_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7072164068bdf9ec9a09e39b92d951f6c8f1b5cc96dba5353e46a266492473d7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a57e873390cadc797c373d43652b7cc33f4703129818efc9c52eb19669083d9a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c87fc2a64a90083963f2f31be79fccd0d098976daf8a3547dcfcbe3035192801_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:51a7bb947c25aba4c3012ad77285d111b4aa6f21ef1f6385b3d3d8205a46e34a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:64dfaa93ff01631734464fd5b5a7681b8f45b91ba32cb782511336dd9817185b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:7ecddcf1688ba0c4970702bfe29e8294b396b28f90be16373ec3fba250454773_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:7fb399fe943b7a45a234b27808f609e32e9ddb5f538558a061815942600ec1e8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:76d47f16a6300eee18e1d084f5b6e95ba93a0c167a1ef49931352108d863447a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:9487b6858e33ac73c154e59cb4c96e0bda1182411d5ecf6328ba863161d316ce_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:a59ebcd33da05769d935e43d5b2b2f58349218b4de3397e19990eae329b48e01_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:e0e0f6c299d930a8d0388a2c15fd3512639953c9cedcd218ba5542c5d19f7a51_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:43a4f8930da3af278a4f3be8ae26cc7777822e308072f6466ead82dbea4ce5c9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:b73a245593a50974b7ee6484edcce9daada3991dde86999da270d3baa042fa44_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:c59182bba1bc1bd373a6deeb803b17e01b9c19dc1d38a68c7644c13f52c092e5_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:f0212423d6d5b077a118edb2b151e9d8622e411e71ac975bfe0f2fd5a8421ed8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0ec34e1d35c4d698dd2b47da85d8ed074d99e14ac221644f6f5c0b62df7f388f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:16c20bafb2402f4c091344290f7cae4554a2dafcf730856e8dccfd1e25887ec5_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:2fe6ee7dbf151f55037bd6e817f446c3cce49a2e5bf19b422c6ecc46b68c7c47_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a48e8aa4f0b04ba85ad28a8676f3e3e035053b784581a4276d8739bc472b3395_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:aef9bbd24b09d248a54be438ae96dfb8f434829fae929e387cd715fec8a8e667_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:d8301d2e26357c1dab9d314dab0625a06ba583d260beef7e91c7bb4d5290068b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f747b164b3cc58cb7c15813f2d8033487d2dc53778d1d4c6e6cdc366530062cb_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:6b6df5070a6de70365b63de98ea44fc0352ea5c9eb94d8e308b919e3ac5603f7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:70fd5a174239379e3d167b26811501b6e2a48249e85dc5b3f74e6135732d1581_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:789d81c8dc20f307795b3aead098dab023cf21bb1288a26471045906a291b51f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8601c0772bc61d6324a64fee530b7ed1085753eab9ec2c2068d8e18a920df0f6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:aa5e2bb5f4256e59be67fe5edd779882c4ad68c5ba062495c41e2496f5999075_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ceb4969fadf65700dfa41ebdc91c59002050451898398f636e794a6bbbfdc84b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:1fa90c85eb9b6764ea18b9ed0b8cb3864793e66bcd08c88e81e928c4325ccd58_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:bdb1c72d507c31ec649f8be1b4411161d38fccf63e556040982b634e3f886521_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:d93df9254c48b953045033136d76ef666f080ff4b0c01dc40c283cb8bacbec74_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:5139ac7633a255bba3b3c5fe1117c3c573b0805259f473baccb34a97e09e2c6e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:53babb8256227ef4e83f5bf44257d3582de673c5815a03c84d80498488fb70a9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:87ebe475ddb42fb766cddb35cfce3fac180091d81c4c59bee2f67cc6755cb78e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:d85e0d47ab3808865e9f1918b82f64a8b58c30178b8c076576a5d8829b98f78a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:78896d4c482ec7c24ae74a049071e94200cc133419fa5b258345630357fdef90_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7cfc8dca2a816ee9e3e2cfbc9b0e99c9e4a346e365827e02045ab306367c7e15_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7d4e8c356a87933a8ba06b5f1fc28137e3903bc3eb21270d2d45353e600239aa_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:f23f0cce65f0df648edaa857ae5af99e6b0a0be552a41f61f5c83acafd8b181f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:7c446f3481e312215af918c28427433059ffa83162c9cda3eaea5e0e2dabee0e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:8057efd2a03b2787eabf4d7ea52195049f3a8eeb025435c43a8dd493d8b19c53_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:c2f89a29ec8d96dda13d7371bb883521120179ae732f1aec739a91eb93a1a256_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:fbde574f68e3627f3e2148c51cc06a3a44300ddf807f94c2cc6f1ef8af10af3e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:b5c1a7d4b9fd632974a6d407810220ccaa67981ce9263bffd5c92aa1fe54448a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:dede4bebbc6de50630be4cac5712684384bb685b3fcce1b7d2b3949726e106ff_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:13eeca50283ef7aec2dd2ad947fe1791626c9c504b77ec6697e2289bda266a19_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:d9e1e9fbe1f12d7d76142bd70f1b2d02b21c7677b3c02d42a46fa52687eb8faf_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7527d0757b3e463a430d3d1099f80f2f6ece657bff2b66c3dd6b9d130733df9a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:f26b15b67ae35b6a68ad8ab71a1be5d127d0fda9cbf9989a2899bf3c4c41c920_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:2d97c602db77434e7207d2f27d1d9ef4f5a594400d1d35e38538c2534ece95c0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:9c2a8f934760749495747cf62132f6a967601051a66ad783b8d00776ba020bd3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:9f9f11ae41d4e6b6fe9a9eeecd40f196c8dbfa1d18c9fc38da162e1054aa4daa_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:de53aabfe6fd00f601f229c0abfbc96af93c327915a598a1c5d9b9c2ddef531f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:4bbbcbf186a8858905fea18c8f3244e0e4cca1291c6d22cc6bc982d90ecd5cf0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:6b2d149ac8b04e2ae8b125accc761a45ff7651a1f6d3a91a13cbfb5d9a96b53d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:4101d09e893f7a025ce82166a6c78a0a8ee4cfe388c2d6de1b35abd3f0284c03_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:7d4b254f1ceed0b5bf09784ce27e97d45e376b6b82ffc7ee7967e76e7f0f3737_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:db84204aa4d3b831b6d6428aa90ae89f10c85f61bf1c32f04e63d23f68659518_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:fc9301e3716d7abc006f0ddca94ac258cdf81fb4297120455d5e2c931ddb3daf_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:2c5307defd066d07bc42d092e906bfdb2007c97288dde598a563107a7d2d47a3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:75be1a48ecd6eb09d9ff583840afcacf8aaf0b654dde1789515b3b88be139388_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:8c96995cd1358e791d8ad6184d696e2245094a8c736c753922b781a181772b6e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:9505be79ba6df90934ea65cb9df844fa07450afd9587ea6c1d39e682f326c152_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:85f976b0c44b8e0cc290bddb39f451a9c0ee72d6b541155e52bb4685d6c3657c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:c726b5c4c97ab4760463b02495246e61386f8c5fc36b70f59200c6e44d750f94_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:c9555a29685e6872bf70a5072084801505755fc43239a4a7b9d53a520738795a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:e8477843ea3d2ff8768c8a59950fa57e2a5aa78e12ce38e3f4fa104a38b154e1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:c05f3f93cc56e4a16905141e29b284d5a60aa350f3134d3e451f10e741d0826f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:ed07f0a42634f9104b2f6c985c00c6c95317bd6101a9048fd8782c50c68b9ce2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:29c7a5482efc6252ec5b34af24c43aa10c6db614d579441bfc8dbc2f3a4b3661_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2e532effabf15ef426d7c72b63e3b5d283438e589f2cff580ae6cafdf77f1403_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7421808697067f26aa1f0a4e564b618c9856986c507b87cd137734e5b63b0169_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:afcdf30312a458e2fae1cd86bfea75fbee6cea2797dee16e1f02f98b858ab8b1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3b08036bdfe4be5330fee8b6c2f64594913a14b7777e1753999b8bcf3f55be44_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3bedf15b11703d7a3745ae1f46cf048a3a930ba183a7f1b3b1407394c8d2d531_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:049a3710217374becce7e0eb7e4e5220d6df0bbb684b23af619d44e4bd615cee_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:9a069701178d9e840c6b79b801ba03562823df0cb251570037a509a49c136e0c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:9d7aafbc07d04deb3119e1fbf533bc5c31bdb90dfc75d42651807f29a894ac2f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:a5cae3465c251e39983d3781fbf910ac7fe21962d996cc45985dfd342b7561c6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:29e3d934c976880cccfdf46f8d3743c306cd0a5c6b21f98a622f48abef4beae8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:2b1ddbb3d3e2fa4e1c51b225240f010f1502120bafef0e59c105cf4154acd30d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:91265f51e256eecf2aefefdfb7c2c625d326d57e754f1d23697ced20737f91f2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:ae5138399158c2f2468b6c4701d9c15544c0376ad16db31abeb1c77f83476904_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:06733c0a536a12ce2bd6f835178b7b23e5c9e58928da56d07b70766351e90c1b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:684747fae1f28e427fb1ba02e624e3cc1bda3f44af56232ec5ca6fddd1d953de_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:c36c391f8cf8a47205816cedab04a610cbad4c06b31ae41fa7aa66533e756b9a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:f071f63675a060ef89e146f4183faf557497d4f2ce69365abd3e031901834ea6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:3e5d1e921b9a34032708ada169c000edda452fafd9b9ce9e9525d396b4748092_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4338a35a4c2627e099c966615de2b8a87ce113ce7f8ca5fa0b26779e917a0b43_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:95239cbd7882e46d2c85948246837d15e1a62233909891c467f453113b58757b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:acb88d3cf1943047231d03ef0db05ecc08bc2b55828a880b2e3c00fc0959ac17_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:1f3b655c34340d24e41d318e6311c5c9dcc0f8983c2ba94fb4e124e0d8798c42_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:29dd2558a5570c0ffcc9d4098e080b2a8b85534255e39efef22cf0e1f496d8ae_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:418aaa395e045ed3a6a5737b77f5fb41f0dff4383b7f6fd1e12bad3b90c20c69_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:7143c3e916dd7592b053ce32a1d161a2367cefa43d4ac1d9720a465aaff31dc5_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:006525badf32be378253dcbda0d72ba644e2f147e753eae31bc5ae261960b205_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8d85c088d5617e4374446a1df836d9a2792a04b29aa398c7143d08efb3edeeec_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a52701da9107849685267e56543b887820ed0f752498616ff4f40db93bede52c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a636891623579425e62107a5714f6d9a82859371c229b48bcf6c8be97ad5b623_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2f5a4694aba5de3c3a02c2505e743a5a4dc84cb4d29907e458a34333f418525a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:373e92156c67c346b8cd8db7e917a7f8b6b86bdaec117153a4f22361236cdff8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:978c9f9149c2664f06dda783cb58a19f6e07e2003122400b93bed8d88d60f8ef_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d47afefd5b608b7ae316831bd44eea1545ef92dc862151909fd668c68b44b5eb_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:f32a521d8bffc86f6b5f4993a7295f478d506bac5c94c7bb961be3f6c7c3dea3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:fda44f5c6ecc8c662c78e3156883e142ac4f0ddc5cb1eee2c8df509ece49cd5c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:8a50f86f02081414b84dd7313849a11f640971bc29ab708fc4991d335753cd4c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:9c20db4b70d5c37b7c2c667b778f311176560a239dfb732e7450530d86d89cb6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:1b889b7dc3baa35bdd2a338837420cf8bccac71a5ef03070c3ecb03becfb58d2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:b9d89f5c1a12c7b086dae0990ecd5fc55ce86ebf1eea01909ff2d9d421baaead_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:ca965b68a2e23a251c5371721e9f285582163f4e890c6e86035ef6e8b2ac7527_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:d351f6aa9c9336ddf4e892b0d2c54962ce01e1091259ff5cdb27bbfab8b3996d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:0712dd33406c1ada080ea09692e1341dcd5a7f551c8c4b09a76a781ff031b1ea_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:8a2dc9cca6fb3e5dde544a4fbfc765e9ac2af6e0d0bed69588f34c8da0c4d1b8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:c7fe6e374655f296cb5b682cfec49fd21dda64d1ce2d1f1818139d0f47a3ed96_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:e45377e58bfeeda71ebb3b8de90e3e11f2791716edc26c7333d7e85259b33d96_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:3b022f77d4b03f34ecc1f3ae4df6c4a25258d0a0bb7f3be384e15381c2016f28_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:698a08fb1e89c797919edee11673a160400922bf2515f61cabc0ac06200a29a8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:bb4ecab3d4421c069e145f1d46541f8079e79b025f993f13ec12d340003c5f13_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:bcc8da939553550ff251e8ac6ebcd5c0faaf82072664e1ad7961808341bf9f47_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:29b75239738032214cdafd80be46f8681d1ab53fd45c6be1f39549acd731ed79_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4b0012ae6edb57179c3056f2f76bbe0424932392ba4cf86689c7e70c1cbc0410_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:659812d32c1c29e564250dcf1c6121a83fac9eda1d1cb5358e3584d212384cc0_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4aa837c7e433ceb649159cd1d62d2d85a272b47daba16e15858bc3f902eaa0f6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:69eaee96ead3bde7e41f62f5af3a1bce11c117d5fb32fb65001b18503ec9014e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7fd950d9be9c7e54cf84238147e0ee906b7cec6e995e460b8bc9a5263cbe0382_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:b31b05f3a5843e4babda7f2411bf15a5838672f5f563294badccf5377da24d33_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:20d8b83b46e9a7585d703bb2d393b2ca745d57ece30b11c17308cfaf042302da_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:6ae26ec581cf7f18783bd0646b78692a3ebb7bcba02d250b1710cf42abe2881d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:b018408d18071b84c4ec3a9cfdab64b527a7fdb2abaad0a7c5aa7d32eb98025d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:fda4712baffef1ee5ed0f1041371af0f23f00378b309648bd7f1d0db87ef12f2_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:57e856ac2c074190ffb9313c7429e399afeae2f20f362d462540ec3fa142b930_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7cb24b07e3f2ebbdccd6d66ae2941c49e0f1069b2339b054449ad80156f9659a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:a71eb145008d112d2d25eba00e0f65be5a681f7c2c193010716966520239bd9c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:95843c90c53070372209f7cfe99cb1e5c79ad7e247333dd1cc148af1eece7fc3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:e1074766db5ffc8e931945e0151539b043112e088f42a780f36fa27b9091682c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:e68a6d834170e61dbcc5484cdf8c146514e527dc8b6a2a45bbc85d7a8a534dfc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:fe53648063a87c5142204769a43ea387073297debdc962da64040cbcff10d601_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:aaa54c7e70f9affdab405b3460ccb1af5a076831b19ebcd9b903951b0e7f6289_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:bacb71ea5757abd25618d4ab135cdd97c47df12f3d303fc98c3576f24e38c695_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:d9c9eabc038fdce8ce5599e6b809802794d0ff0830389d88b78670bac6f6688c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:da8c5ba33b113fd1e669e02b25c9017d6912354fa49d142266d39ae3d1e4b402_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:76b8ec267ff614ae9da9fc6784d93461c10a06e9663e7d4aa47dc65b72b48fc1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:8596e3e92b32af69ab0a232205a608075a50e5a687728f4758175ed494f18e9a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:c2552cbc626a27ab679986b19abc34be10e8f05765b0f9ebb12ed3fa88a968ff_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:d48b9c07ce688f3399270d219b1f88997997e0dfb5204cc0b74e6214322e30aa_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:59f6e2fc2e459dba4fdd05918852935b6e43073832f4961f349eb4957aa9f167_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:650ead1a1bff3cb45441985b9eacf22bc044730d7b15708746b2249c729946e6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:859b43bd83c63adfcc1d0bac14ac49a7ff6b838df241b53cbf12d4d4ab947540_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:89b2a7c3092c9cd2aa0ca39498bff98848e6651dece10af468321547a599a383_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:2725a3a998ec714d41c582459b793c41fa1377989ac42b454ce99297e915d628_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:82ee820c172b37b309caf3e55796b21e2ccb643f3362fa8f835265916e5d8936_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:90d3c02501c951ba335dfda454e7563dfbe795877e5cc02aed42c1c496774902_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c6207d4c5322bcef6b1ff929f838290279a12bc36811cbc696727cdf2e9dc4eb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:01df18b0ceb65a45f3b7dbec47b4486736a6cfd3f57ef3a892dcc5ab91a4399b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6278798174090b0e829ae620b88b0cc2954544821749ded7d6fdf39a64d62e94_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:86cd1a1241d937a8ae9363f3b02c918a5bc1696c7d2ed305985b66884fd037ca_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8739531070cc36b62cf8af92211cf4db250fdefbdec8b50026b054d128cffdad_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:4ddb887e13b2959bc46fc8fc1e052de382f0ffa67add0b344eca242c4a6e63e6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:8927097ea97a72b1a62ca714a883e4375562e795421dbc71846f7b8a1cdd7e64_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:9ddce7d0eb9bdd8545124fdb5bc587db0d6da0e989203c307c145cde5edaa635_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:d384b9629365fa4556e66551b10ef1521d4ec3ad6979fd566054806118dd297b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:197c2edf4e02babbbd8a89b269eb6d6e8a09d660b648b73d96523d610a4a1e67_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:2cbf0c2030f05e268a951c36711604d9b9737c762fa90a83c18665ea1be2dd09_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:6ec1c18330bae8dc4b476dc1154b6c86946ef22dcd681a9b934105fa29935b00_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b535e3b77325c728df4d1663ac5780e59bedf0456a433ddf555f549c87d46d6b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:652ce88fd47ea7982ac2ff2ae5a59d8f7a73374a0db5fb6f258c3cc519c9cd14_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:c6b874fa4b344e0a760b77291dbec8d17d12d4b583af35c233b563cfbc1056db_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:d4544982e414c4de40f03f1293103d34016226fcd7b0911ff808929be058ad87_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:e54628b2acfdd169c7f68f946aafd98804f210e974f4c9f3f1d9d9edeacdc550_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:eadd97658496bb171a386e668d64c4b565a49e5bde0e1de41b2c0d23d59c48f1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:da18fcb127ddab2f555983be712a8331a0e7942bcb245a1bfb3381edcad1637e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:574bfe6b3d5a47d348c5f430d8d1fc5d7c3dd41058f1c422428443520092af50_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:6322a8b42059c675304d9901d56dee634336ec78625ada4639f6796c35aba423_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:76e65f5226a732781ff266e8c1d9b5164a0326b6d233373f34707fe9f061fa56_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:ea6f8ff18a8690ef81a0154e9bfa66212000c54c41202fb12fbc73e9662f6d05_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:2d5e3e228bd0f33d08d0222481ae1f99fb0ca959fa2e3ef936902563aae0005d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:d875e0dcc5b271fde6a9fe26b0cee8646f3fd76c9795b445e516f8144d1f5c1b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:e68637bc28cd2e0820d75650ed3019b64247d9b2760e455bf6c1af7d5d66b7af_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:fefa1f41f0138f463d4bfb59c77eae08bcec8c9a8e62b32628fffbf6a18af908_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:4935e679006bb3a9561db7e2fa87f654fe56b57eb6bea20439bad52088d9270c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:8828e9643100260e539fbf1e5d377da92108ae41310a33921c81e68e0d48d483_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:cc5861caf8efb0ecd929e37b759c91e609aebcc2eec2a5ba71aee9676e189e88_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:dbf2d74cd97e1b0ee349230003c641992c9cddddf4817a948554e19f4e04d9da_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:030f7948481a6bda0c1b755e99308286eb88bd5740145aebfe6d337cbab69a4b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:0c32a80ffc127f1493f0bcd020a6c10f65ec22f8380d962d5242d01443ba9f3b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:50fb43db98f82a6d1c64aae5fd929bd6b72f2fc63784034e0357cf2edcf4e51b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:a4f2b70697ca6b04c67b244d2acfac43a3212df6ae4bed0286f245adfc310aa4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:2d6f5738d0a91f91afe31e29ebc297e49651b7ba75cc9d5841142c22e002316d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:a50d6b43e025f70ec3d6d13d8f05868b96665938bc57621b9c85b1e33fa16496_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:df6cf35b191df4d2972bd3bae6feba1fc2ff43c56b85353fc71456ac0bd7fd9e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ff99fe70ce8da97f9ac3c35891fcd861ca462305357486b861ef2f2f49d1df99_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:20fc1e608e1d50de0e360dfa47fa1cd756a3725d4c9e09f7493e6aad565b0de9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:21ea64882aa06a57af6d109ef5452b972c85ccd08e7ddc8794857f0a329b4c94_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:975eed4c6bb65da0f424925e06c967d7a0076abfb5dd836afc2f03877ddb7aa3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:ffc8026078607979f97e52bb1768a83c8783d364fa05d6dd717399f08728952d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:2f49d9c19ad50d6a9c896c1226699053ff38db30700314cbc7c26160613c2b5a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:80a6be1810afcad71159ce8615d4ccf8861ffc3ad0b6ec3006f10c7e05e716e7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:ac8f28281edd40ed8a53f7f28fd2ddfb7e498eef41a358a3c2643fbfc85a74e3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:bcdbe5bc5972628172a62cb932d7e02fbc6b0a7066697bc80a17dde90c3eca98_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:17799d5bd0d7e02ed006d72e0dea57cd875c6a782f31f6c70373c27c8b7423ca_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:1d2ae56c69a0befc5f982dc978d33c0a5ea92dc1e0f0d55e528510d8bfa3d040_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:bbdf2d449f0f395ed80d8ee4def701827d0027e591c5f8cb9bd6808ac4052fe3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:be31b77bbfa75dcd5de2b87a2d26fd50217e80a44cf89a28623235e8bc9b909e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:4f07b47f052359c188a8f2e0ba047bd2eb0471d5aa09aacfcfb44e187f5e4cc4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:775cd9b81c12e2b4d29676aa52e3f2b3d8073222b13207da8dfdae08ed952a67_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:a844d1fc750336706be9ef35b83bf323211fdd52ed0d657ced74fe404dbe9761_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:ecf0c17418c2c6ce74b8fb9e63eb451a647a4b54f9d1ca515a2b4e8b4d7f91dc_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:457998465fa6455b090aaaea05bff7fb9f7a7bc333d8254dd44f8e7e22148445_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:4806e817a333da55084253beb4c1fc13385e0f8a27a607cfc80cc8457051d064_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6097fe0b4cc2138b7e1e7e076d6bccb58e51c2d778b3141d14207bb8d672a821_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:64cd9daa33b9735dc744f440d2d9b1253095407898c4f41fc4470b06e9da953a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0749edd0e6d894ac2cfc2c7029002d028a5cc4c1cce10f9f83d38e9f7164ff10_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:609679e0b162983fd1296ed00431746418512b9a1796611bd97e7afaf7d3278d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9a0366468a829c1d8fe5513a13614343fb83dc95865a1d82a84a0f926b57f6c7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9b66f3b45e40b2fdd957998486d2a08b34d9be43683416af5d02955fe99a913a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:24445005b20308d18834fdad1014c04eb9734bfa122314ed44521ec937f4deb0_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:466e08c5ebb914a3206badede56e23449ec9090f9e430c80d703da924154e7f4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9ff348e7b1cbdc588caa8fa786ca3c8829ebbcb05a1d0add2a0d779dfd3eac87_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d11d606e291c78b337bb11f9c77df7746bc27877c54deb05352b2836adbfd9e6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:0bd91c2a2013222c7cc3235e8362c850b9cea890254c9148e31de4a5030741ec_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:4eed113cc25d901c1e8fb704d976bffba6f1ca07314b1f35b4dea686e8c790da_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:c82807b0f308d47b28ebb51150fbb7f97deb4587b0e9290b17963180a20717f9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:e0badb7e3565e7efb37e9c700da89aacc35c3ccff3218fb2ddf311fb8589d71c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:4497903eecedfcbbbb2a7eb3763050e7f034ec500fe6c8599759cc71acb6ec9f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:71a38ec7327a404be7682572badab3cc1f6f394d4dc5e02a3f8779236eaf3e1a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:9973cd4a1455a85e02955c96f80d0de2fb5acea8c3a92bd624eb0ca6d733f913_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:b972ad7d66f6bcc5e6fc0b3cc44477dee11c3aa7b0938bc2d2083de2d9b7e5f0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:0d6fc12b144aeaa5cdabde6939b96de1d788a99c245af4be184c168ae857d252_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:303fe6ce2f5a4a58cea267df82b2ae9658d28869cc696a1a344c97139b12e881_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:4c52a562976c32d055f7c936b87e8a754deb93c4909b17e2fe3c9d202b26cdf0_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:83f1bab4b454e7bf5e45670a887fa52cb8f0578ad7abe302d828188169b50d8e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:51b4629657eb5d2953059e2858463c720e73c0127e884f20e86098980634b56c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8112d8a9a76f4c1fc11c64c390b5f9aa15cb3a47884a6176c3064fd3f86cd754_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8d37ffe9525d5ccf73a86ccacfdddcc1663d84547619a4493bc8e45354ebfe41_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:d1ac219d837dcc0aad5c822e7fec3bb12bd74760c8a8d1a07781e2d7c6ef153b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:10eaf2809bd4a906ae8b3b54f6e425c55f2e8473fccaf570efa1c38958a0b680_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:48c33ffde1ddbb45e1ab5b07fe8a080ca85249c36d03dd05dbaccab23aa899f7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b9c67c4ac45e552ed415baf10ad9e6b8977c64a40d57bba18b2f67e035aff5da_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:deab9e7f2614e111eec8f0f76d7f30af5fad45503c86c5434a1fa49e20d4b840_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6d2c60e03d13b8d2fb13ef4c85e297e9ea2447f4662b470957018727dece87e3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6e5a9fbb5ee4a1aad19e0a5e1bc64e9649c319815d1549b65a1dbdfb7b387548_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:90b210d1b90c6380651785ff8046eadf9883cf32ec0eb50486463c519f591d8e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c41fe3f9c13994260cd571a0837211afa261a937309d8608596fa90b31d6dad7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:6d2c60e03d13b8d2fb13ef4c85e297e9ea2447f4662b470957018727dece87e3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:6e5a9fbb5ee4a1aad19e0a5e1bc64e9649c319815d1549b65a1dbdfb7b387548_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:90b210d1b90c6380651785ff8046eadf9883cf32ec0eb50486463c519f591d8e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:c41fe3f9c13994260cd571a0837211afa261a937309d8608596fa90b31d6dad7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:1102f66174f3c29e53f70e0373be6aa62022b5ef63c305551417b7337642ee35_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:5a34dc93670a3c3d09a0ac629c08c9cb619da26b0096d6908f59a896a8152a88_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:add03e456db5368c7af0b9f7ec557558ee390c52feaed86fc90a59417523a3db_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:ceec3dd346503f36cda439a0ebac6468a5377f8dc7d753512e15e02ceb5cd684_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:219d54a07274ccd97610b6f1c34b6490416f26ddc6eb159e9e202dcbc15388bc_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:cd3ac066d696274b320f77c34f996c326812ec06bd9e29abe0243937e5e6b680_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:28941a7ea77c69b56b9bd2a6f62812438c43b1f2ee8299dac3201d0bdb4821dd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cf02354bd73572f1b6490f602d29d3c21b9fad5a74f152913a366b3143072386_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:6d1fae3c20378304bb1b502ee5a5b1e64def9003b5af88b6b987e93cac7dbaf8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:7de35fd743b66ec55b17e8bf65054332a862364bb030f261b992e4ebe7527540_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:0c1e6d5f430814d233ad7e25223894324f1fbd5f6cc6d8d829d0adc589b69ada_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:85ac517996dba1a08c86448d629dfebd93962998dfc8f8812eaae5f8124c8861_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:78f558b709a94c93f827b8e29f117c8340fbdbb512862c949d35668567c1582c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:8d0ccffdf83601350d995e39b28ec52929cdd5e077b8367d1d4c9bae55c15053_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:b40542367c6682459c340f734cc8976c6286cc45c9eb1f652c751ef9534759be_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f4caf29b0c093f3bb6476079809436cb19459e5ddbe837f8a061be90c1477b89_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:3f898d33dd4c6cc78645a763cc6e003bef1473f960af4682ab4251638cd7d17b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:8183b63d9780d67ad5cf5020ffa54f72db9daee84c3e855aa638d31c1f9bbb23_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a033883db68538eb523243a301a2c85e462281e08c674bd31923413ad2df07a7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:ae4e14b1723d08684f74e5b40eec6351971a6c8481cbf4726b8e7c3c5c407cbb_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:351fd0109096699d24deb6e832b8fb5fe18e4d5b072ffef95427f25d669019d2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:41a95ae93d999f6b7f700853210bf5357b441ae256fd37fe7a9c2a2ce85a2598_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:bcb9bcad4bafb7ae077d13c67f6e1a4331a1e7ad307dc86eea129ba2216aad6b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:be8214bc83b85e9ea396466ffc9ddb94f9023948cd69c86ac6f22a9ed58ae1e7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:686baed9e5cf043ff7d7966a33bd8cf458ff48dbdb0fb0cbd4f246178814e1f6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b930146001822dadceaa9f72a9b913e1fdb109b77161218c4a95a9e157a27960_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c727e1dd3b0a6463cb9cbf4c35d968ec3c894ac944fa0714c291a37607bdb453_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c9981cf1518ef848133f75603e5964ee0de817886a3a8ca659f1833341687248_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:0a561df80a0cfbccc3fbc085a276f3cf2e7b8383b40373e73cbe9e5e6760f2d3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:6aae6a6adb06a7d9c43fca967edf3dd857834b3925ce5ba965e00e71f8c2d44a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:c624923d5330700202ab72351f01b0658519ed8cb09d3b8b8268911b8a40d002_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:cdd9551fac26fe64992ca19ce27b74bf1fffa80c543da4ed459af576a2a5580a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:58dab74f84e37a1a52cd81dc8c65603f7ba054614e18be762074301dcfee93a0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:73fb9473271b6e7fce63519d9619ba33614803d7a6c04322204a2503e03ac8ff_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:ac04409300197f8c5e8a3038bcbb15ea141e2ffaf4d0a6ea6818384a7db23531_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:ff451e5835efa44a0ec7d2e9264f4ed752f00de7f6f74eeb9f8119375255fb33_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:08f19a517a6eb4862d3e4c15039bab9e7364345836ace669a6ff7fa62b1592c4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:2cbe577f8d5f0898c64a7d722aa111b07fb3316689c45aff5cb5dd602f9d7b7b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:828f93216422f3d58f13457009030fe7ae024b2deef29753fb1389aef2b5e38e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:d57cd82c31154768d73d15600cd75e6fce7308674ba43f34cb61c310e84b18e7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:8aa5a11b23b58c58fd89e881dd471542396abfda82a71923c72c7a66ca062f47_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:a3e7235828695b6d1ec1c56bfe794c7071538d90e770ca9eed620a6730ea8eef_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d018d3de100bc063bce92029b6e48eaf6e42a38187be05412558a8ee36de08e4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:ef81fbd93b76d6aab82714c2f87b5f1b8524f08fd5578f858e5eed6ab0e0c921_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:10f185e60d8ccdaa4d97cf52838df4aaf15c2a40d609997713ad120e55a03df8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:30f4bc5c4db83374a01b44a88ce6d00ccca13805540425235efc748c9f2f7b0b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:e366f9650750252d581dcfbe69d4b3e17ca8e5ff72b0255dafabd3bee68a8059_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:fbb79ffc653cbf9bf1703437d4e855db2d0c5748b26eaa5453d0450f4bf0ee5e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:0882235abca3abe497495592896e0b4bab3e2254ef5ed5f6d8ae3ce54e71ea41_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:34fbb75f8bf42c3e9fc37b17aedb563be030ea0709a3ce36dd2a45a33b786745_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:5debdafffc830b896686161602009b184f76d246d15916663c70aba9f156b8bf_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:7509ab6e6547cfb66757c8084ad52996d6db97ec6c1d5d274a2b428e6fb9d271_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:0c519369c98d6bc6a319eb3636ac55b85c1c0262ec7970f10bf297ba97c0d812_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:122f753bdc048a899359fc5e9b063f0928bebd680f73d39bfd5e7d8b37c2d9c2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:1c65afa13b7002ee6b49f805465ef2e8b3417bfc28bf9b501e94227bd27c7720_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:6ffe7ba5a834ab60a3e58f2fe42f79e668d33c702f1fe860fa15d7f461f828f6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:04573f3ec30b104cc6dff3de517f5623adbcc6951774dca59606a7071fe27a48_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:197e03058abb183c5c86f3744fad3f416d8ac635d62bfe9678f68ab17ca59119_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:8de48e7a102377ca9c61bd7ccd68696eebcf7c4859c2caad04e211ffb8a589a0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:c0c612351c912f0770ac3385c30b62860d38677d4405ce1823c85da2b14c706a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6c94e2d89bf69dbe0be6f5677e09f8fb518551180ac8d32afe772509c9117229_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ac45dc4193242470085facf58b6236105aa4cf3a59b7a411a8acd000f74527f8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:ff72eb6d45b8d54dd5d065a2019d8a3829557f8fdd6514bc6ddcaedb1ba92a62_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:a3cad37da7c8166faccee64c034fbc44680de084e514777e2d441ba084c1c69c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6c94e2d89bf69dbe0be6f5677e09f8fb518551180ac8d32afe772509c9117229_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:ac45dc4193242470085facf58b6236105aa4cf3a59b7a411a8acd000f74527f8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e9496803662701cd92a78985ff306aa8acd1ed850d89c2f9bbc7575025a7e0a4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:ee7e912f0ed1c30f8030132aea4fa2899185e869c6ba63e7524d2a9039f61f45_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:4dcfc670c16322d583b0027892683588709ee4fd1e79bc220125763c023829b9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:6a98a94e053685de5ef9bde7dd972d227f868c237d80efc2130aabe667d0e08d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:e327925704aeb183807a5b9d0a01cf6fc4dcc29516f48650d8ff74cf55fb834a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:f8111585a4da47c1956ad29da223314024d309f69c58f37f5fd93cdd9c893464_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:a33a89ddc5d4cf073610ed6d9894d65da8bb69dcd3423e991bb1d7e775c342d7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:bcc7cfd5344f311325b6fa827e64d9561b508a72a50e5e4ca955051778a888ea_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:d97dfa6d3fef6d0766f217be08ad763d6e203fe6bcd72103832dd99fbced0459_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:eceffbaf4be9a93ab0a66b157638e9927b5e8f75acef28502c511a7e7bf74202_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22869"
},
{
"category": "external",
"summary": "RHBZ#2348367",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869"
},
{
"category": "external",
"summary": "https://go.dev/cl/652135",
"url": "https://go.dev/cl/652135"
},
{
"category": "external",
"summary": "https://go.dev/issue/71931",
"url": "https://go.dev/issue/71931"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3487",
"url": "https://pkg.go.dev/vuln/GO-2025-3487"
}
],
"release_date": "2025-02-26T03:07:48.855000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-25T04:42:04+00:00",
"details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:6cdef088d3345b2bbe38c096b27b14d7c6044bf38ea24061ae9a9d32d78e0921\n\n (For s390x architecture)\n The image digest is sha256:25d52cf252b61043a1ac9cb19ec04bc55267bb3f0e9281fa0b22e9489c03b391\n\n (For ppc64le architecture)\n The image digest is sha256:93886aedd74a45fda93f379ec4d0dd358c2627f8fc4fd767a3d35a8454b3223b\n\n (For aarch64 architecture)\n The image digest is sha256:68c4b1d3f95ad199223c30ab720eb02d4b8a3d6c8d25ad2dce75576cd1eb863a\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:049533b5c1fe3aca71d8c3c02f5b1be61a27154a685b1db59c30d331a02229b9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:7644b0a2c1ab8dc479667bcafca582352ee249f781eb19434e4dbb1b74a8a1e8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:7dbda017fffe67e41b6b1d85735e000d673cd07bb6542c44c67256643e88aa9c_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:16165"
},
{
"category": "workaround",
"details": "This flaw can be mitigated when using the client only connecting to trusted servers.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:8f5939790b4e85a5a3f52b29299038da39556841584bff6c638f2550b0906b25_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:92a73b9f11eb87f4db4638b211e65faf18fc94ac0ff19fad36afde510f842e9d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:990d082d7f28aa39c9800057e6c780228f871ba94c87ee5bf9d882dedd96b9a0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:ae8f1b0b68e0497a5c881f3ec171c762ccaeec300578f63f21582a051ce0a77a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5bea34c80035e1eefc772642bb8d9ecd52a0b150247ad4a3765996b3a73f891a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:8e43ab075544a7972cc01e91d4ac2aea0981ff94d428caffa49b442faae12d3c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:a141ed93e31797e122068b0dbdd1e41e10bb8477c42ef78ae1fdeee47da90def_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e1a439c41952982c49daf2741f5abfdf733f0198b02d2d12ade62508adbf2fa1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:04a97ee2d365dca39db08fd4c6457c2252259e5182d48aa0df9052e69fdc0457_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:8556f754627f21d26be107facfa60034700a436f77ee67955a51a75fd9cc922a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:b5c0c55d72569b38286b3bfa80c797a1e546c87fac5bbd8ed9c0e559c23fafa1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:e234f5269ac16f5cea441069a6da718a98c98bbfbee0d0c747a58fcaa2b119d2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:0fa731e105233ca0e75899d31b28bcebbe6a2b4a7096cd789fe5c400c5bd6c9a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:2529ef9ac80d0d80f3a3a4d4e9765e14230f7930544b9dad8b3a6e057a74e6b6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:6a07eb73b2f78f04ebfc2f082a2830ca9ff971afbddf3e609845b385fe24e469_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:db81c7d1cc72d5bb8809e6aea9a8e92a8d557338a916e2f7a14e846330828bb7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:1003dda623bcc1a75b6d126271b61c873da48ac39e73227232eb61243e5cceb9_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:9266f3bdaaecb8ba389880f5076981cd991b682bb16664ce66a97cf5dd65cc54_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:a0fe55ccb837fbc4686f2ab36612668c4392a2e402f9a33da4352e046b3a23aa_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:f39f55763d2453dd89f46240c5b387f678f6724a4d9e3daa2003f1a205e2f76a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:a602b79566f255eac387a676560823ff7cb5f8e111e79423fe91e8d52975d1f6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:b74117924b9de278053a257168f4819e2b9c6dc789e2e579e091adb8e574effa_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:b852904f032c510909f0bd5674b33de463b79be80c61fcb9449f4ffa43bf6108_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:b90ba11130035e2a6eff34f05f635fca8a2e308d6f80861de7b5c450fb583ed1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:129ac563b0e53d06f17a2eb45bd9f705a589e9e24e43431039efdb9c90223b60_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:39ba1a080a81a4e6cd12dc07fbde05ddeeaf59ad838edd8a2df321298d335bd9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c8e9233977117e2e8cf3d01d4ea8097939fdaba90b9cc7276f7851d5841dadae_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:cf27e28d4c45502e98edd251e7dd89e3d0c40866d5652d43c5eb6c12e06a0c7a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:0dd6e4cc103320836baafb5530a6ff9b48a60c19ab71c5082f33b3fcd5e7026f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:14e5707896323182c66b75ee422a1350ea5a7ff635a061c007b685e588912baa_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:8f8caac099b5dfc1816aad3ba082d2ef76f8f519f73b6bc4cbc82e1d3f4a9ff6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:b5a85b6b2325e7b8864649092a46098a1176ca2be890282ecbeac7a42af058e1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1748912967ebd7098762b8c9c9ed17cc76f0c8e58b6e3f3715585c4055ce42de_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:698e30c21c24fa77df7b44f27d3b57813cc617a621b0435213f28b30e45e215b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:dbf80f371f40d0b1c117378774173fa92b8677544672b4afbf28aa51f104ce87_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f72f8cca68cd2eeaf0c1cf795ad4b3c5442a00c75e17640da30b34e8e3323816_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:0ebe5adc4524832f0e118d74e9ff72c7f88a7fcf3141c3cb9537bea117990dec_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7766ebd971a4ca559b86b55eedd71010055c563fbfc4b729facc061a7f48e050_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b04c93ada9a39af45173011ec5443b858ed2b49e0635b458f7c78eaada9d7e42_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:be3c0a1cc57b6b0f0e06412fcca3baec8c75af63132e60e5f54eabae398128d0_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:51e7ef05925f396d39353a15660b023875382f6614b8f5ff273f5c51db3eacc9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9cad7f89953952638669200682992a907103f2cfd93ad6783f32983e123ab9cc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:cb41d05eee74aba582758b4757adeac009ad1c68f834ee33283dcdccd65de56f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d4da0d5eee51232e28974cb978e091c823a6d44b77714f176888ec603b8bf61c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1699e8d2dc5382ff408a1f4f19d26f47540986ddb99e1ae53154450c77a2b70a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:555e37d14dfeea7b31fc74fe25213f5f83f4108499d1f5e5dedf19c29ef62688_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d86df233fc6d04c934395398cac4c51412ee0c35af0fa7127c3f8edcdf26a1dc_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:fa8786d66c4c476a8d53cb94654900d1b16e3e70e58899d76d89159109a719cf_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:cd7048e7ce104379c29d985d3c5ab7b0757611ade9654e372360c91164109620_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:b9615fd1748f79172d7143c576cac33a144f68df6d4035e7d2a826211f53dd60_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:04b97618b6bfeb25c7b32acef9c5084e16dc6d4f408be5e9a12596fe2a0300a6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:71fbc3ab9714f57308640ecc68739314e582440a3fed9b63214dfdc7fd9141bf_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:ac604a904412dcc1c8f4f9ca72cf4416bde483d3487f9b922d6fbba96275a04a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:df939fe58d41457c69a60943f34fee8f07df9a8ed3026dc189ecb44cc600bf71_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:e549cb00c296d31bc727d894ec4c398b049b3ffbd6a2d6925e2eb660d7fb8215_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:ecc2f89ebadc077b91594d391e4baada4d2f0693f11d2ae57f70bc2c390a7f02_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:2cc2674e1a214ae5a7f932f3fa7f5a7329e5099e2dc0ace8d4a83f604a51585c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:49a16858e2d62b8e0ae43fed27088c4c4c2790a2808d5608811aae6102f62fae_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:2f072f97a24519894e718dce45a952182e25fcd1e6eb7e175cb16a8dd1a32988_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:55c8271ff784553d4cec4a0099bf81465b6b41b2b1a53e824994a0b4aa75a3c8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:0830476a879664f64c40b498cd2a1251f7d1a5d87f89c5de0547a3d19d957b7b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:96dcf1c1a34abe584758bd9539ac4e757110d0f36c4c436fec382d16cad09f8d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4c85cde6fa7b55f3d313f26ac5ebdbc2e346840c9bf2d1a2e44f960efc12a197_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:ade8d8cddfc0badcd3d91a3e073b0b89983aca7f86790c69d2e42dcc4d900ad5_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:971b50eaee8a36ac20ca26d984fa13dbf33033e7f46102044f97e1f44be5185d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:9aa3ae837c7d86b0f4091f117a37f08de9bff06b85b97597c7e48ae375d819ac_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:c919ce50be791a10b883afddeb87a61056350ab3a3d9b1a797109cb7cba235bd_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:da6db414a71c533f4365d9182277d3d1034dce1a452cebd7fc35acaa60f40862_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:25eaee750c1e732d54277f922379cc71a2ef54d5e71bc7b0fce8d2e94de1519a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:593a18cb4897049edf59c15a31540a0e87481613d24b9b1f4cb2aa765a379a0d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:a0309ade1fc2352f15078d99bae9a02d69f96f1606e5e167f9fc175db75d3bee_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:b90e9cb5813bfffa1706cad4fe14ba5e1eea6027f8ae069f67c82e4f30b1ef34_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:3a444c4c91d2bb899ddf5c0567afb5665dd487a2a9652168298b07896d0be02f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:e562c87bfb5051d23a08571ce9f7863d345b3279362d492f4c2cc3af333bd963_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:34f7dd13a0bda22157d1705d97fbb5ce2915783e73f695f0f5b85432e22c7b72_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:5d15ba0115a6ea085e24715fab2e76afc81ba8102740ab12fca1ed011451601d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:9355e87e39071ac60a9e9159c846fca6edf0eb9db0d533c9d241200ca165bfc4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:b271b59d2925de83d66bd736a455601188da300b3753de1cf1a6dcf4f350f372_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:378f65bf649188bff1bff891946587c33da1eddfd8305339e377313b1a3b19ab_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:d1e3a14c1dd015fa564cfda475400418e1906d17cdb3f7018c73e1db94b2fbc7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:bd137fdb01b4d603f5e82bc0785a38e0931c26a7b5966082a9541302ff585efd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eac8cec35f3d706f5b5d81e4a32077c4c8b20d9cd5a91df90729aa88eb64387e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:10c696a8bb823da3fcbed90a94e6c394df44f07f432353cb41bb77d2844fe792_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:2324d6fc4ecd4c9ac5f9c1e3ce31f4a64f67ad6750d42d30402c08683b1d5147_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:644c3a2a10a5360041465f51b3ec7331bbff88f881c093b64630bff0427e6708_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8a98c31023c6118b9dc5ab6c3183961bff7b80240db2a3e6b20092773b04ae9a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:1f536d42c63e0afc63dde932ac4108ba71654c6480480b74a57035dfff5cfeab_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:b088192ae4d09aa1fdcb6dd9ce2042c5d64824f92bb3754d30e008c137efe69f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:e1d30f197254ed47f44819dd9a431568ed692911b1e24ebf5dff6e5b49d4452e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:f2acd003e036fb14bfb45fec55d54bb481d9f80c754245945266cc8cd999cb12_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:245a4369a236adbcdf3139d0e53b5afba8942d932c32b8a0c615a81037892831_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:38437ad642cdc81867405ec476fb6e6a2450870d7b4aced794ba1264b291f8b2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:5db1da32b052beb4ee307579207f93082513204512d3b8731c5e0dc7c0861d3e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:6f513b1519e96509a3f1d93c7a40f6d4bf03227600b80d5148617d1cc27248f0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0634d18b00ddc4478b604606fe9900ae5a5f6682a53346eac5e26ef6984b0838_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:409d78f5ae30831e863fafad1fd7b8ebf59b20f4c3ac187de3c83cb62b07b279_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:56a149a99aa3f5a7f9019ab41eb09b556583936b01b24b4b618539cc05b291ce_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6a41960185cc984c49836b6841a8e3510c7f92661223d09276ba310b8fe0058b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:0cd7d9a706ed1a905ceaae3f4af801d7886f4ca1e2cd85c34302fad4789612fc_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:1fd6a8a64d33e0087a532f639b939dc6e111e7f8dc9fbd81e62e78fbf01eb96a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:d13ef9eb81d269edbbce8d206b010c05e4785561efc84d46d0ce345afe33e699_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:d4c375112b6b2ff69332631e000148221ba38c476598ab8ec9902be4ddeb7a67_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:059509a95bace33df9cf2a6e80fd128fccfd379c619a4c2bf625e04406ee8a0c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:2c2b661d66905dc6ec527d4d3b404221f9f4df08a1872a2b840f9217f1fb5203_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:45c2b5378fd000d0856532d1aacaf960df19ea8e2200a832e29810c2c6ba4af7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:4fbcddb02b3471c329ca4b3029d064fa7e371f3cec058b45867108a70a06cb6b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6366ad366454ec7f07b87e8875ff45f1349e63478e7294bf1aadbdfd2bf2c992_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:7f71e33d3f70959d3247f9a9be0b4704cbbd98f42d07be004cfd4fa301e083ef_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:e15077ab0f1d35fd36c32b954a8f07466d2f6268cc718c4158274bc46c4db5e6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:e5f3667299958ad4488c0bdd2b973fa7704d3c0482f25ec6600d0052b2437175_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:436c99a9ca885c0a1ac1d8f251e6b5681af77e73d6987c431fede5190ad3a965_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:4fd0d1292e015247dc9f8184e3e47be4fe78e017b532acfb421ae1521fa2d7d4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:7898fb2175c717a8a3ac54ab486d1b29e93ae9a9416735eda554afabcd6a4fef_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:a575881637483e8ff34cdfce4ffc0f04a5db265b5ede680294d0f42f91883b77_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:83594fa60bc8e9c6ffb8e0855f1062280aeee958aa72048962725e72da3c5f22_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:ab585ab74b0b01a75eb98bd1c583ce900fcf0e4ae91b5c1fd93738bd1d63140f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e2b65a75c9dbf516ff3ac31ec2106588360b17eb137322b94c95a63fb20f6fff_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e9f5f219fdf30d8efe880a7ba4fd9b31f4775f9298388b63aaf400aa711d688c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:9abb87f980bfd8cac366bf355e9938a77e39757e45a7bbca99223103067ea196_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:e410d5bf0888abb4c7fc37d021e79fe12ae4f206bf86093075cda3fef3eaa5ab_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:e612cdcb4a6dd8ecd5847cd15f29a9a6f4efa93599037717a5562e7c5d4fda36_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:ee7c13f85085a8aa88b19f6f31b21f9d71a2717d1cc8b1feda13bc46d0c1f482_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:02b02c5d1f31832e97e4f0553928bf9ef61963cbaa86148bee0a9b1a0712e0b7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:3dfe7e9ac97405d1777016666da6426fb750b15f0875c61f3ea5662ff0a1ef06_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:e40a44b4e23127048f0711fa8ff904b8c569e2f0fe23d853e210d304d5fac163_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:ff19e23e84e1808aa54f681eca2bb97d429c44d25727ce843e7de50a42222695_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:19ae36d3bb2b98a4cd9c8f6095dd73c271f73505d5138b1707abe038f4803256_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:c97efee947246630f1ff8d5783307c9b5844087396f08382bb58a5dc9d6e5e35_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:cec4e97a24f781454fbb9a61838bb7ae9cd3260a1737b17a7a829b0392182b3b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d4bd68561bde7506aa2ece1c677ce59cef39264ba7888549e3a7a17cf944e618_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:193e8eacfe312368e182a5a4726c761aadac6996f6b9977b1a23b9ce127d21d7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:2d9b147b87945cb51c80d88175beca575d5928a8b5e5a598e0db26a2c19d5cd8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:66c31375aa4ec2d3a200f83ef470762a9d212085b4ff979f72726aea8ced0d51_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:76f9756704565f6d7420c66b4b59c55f0fcfe447eeddd44c6ac79404dd4278fa_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:96d3fcdc86a8ca9181ab84599222640de2ce46d0231daba6970c0ce96bec3a52_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a18d2ead2a56c3b24df49b69a3d20a6dd672f396184ec77c75f959ac0eacfca0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:af4899584014a0aa9f70e4136631be2843da1f5529d0af9a5eca93a629b40359_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f306015ca2b4ecdebc5df445e80c3ae5a8af5ec154d9483543711a2aa64fd91d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:96d3fcdc86a8ca9181ab84599222640de2ce46d0231daba6970c0ce96bec3a52_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:a18d2ead2a56c3b24df49b69a3d20a6dd672f396184ec77c75f959ac0eacfca0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:af4899584014a0aa9f70e4136631be2843da1f5529d0af9a5eca93a629b40359_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:f306015ca2b4ecdebc5df445e80c3ae5a8af5ec154d9483543711a2aa64fd91d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5be0128ffc473c486ac60d5b374fe8a7817b212625e5eddc2d83ec4a1c929621_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:97d1b22122734184ca4845ea0324cc152ffd83672d9d8eed789e1e7033be28e5_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b09c9db19467b54fa2eb860196ac7a5e25b40a34f65652509b5ec575b2db40a0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d42ef4720c490754b8b0e40d7e824055fbdfb9d8dc891d3b842c1fecdfad85aa_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:5d097ce13b0da8c003beeda5225c7d56091bf4dfc17c9e7f436934b9361be855_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:727a7e8149ab898a3dbff6d8d768248b7ef253617e95047d5f6e2aad98404681_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:95eb89ac5bbbb966ec7f578faa279b4fb6091a3a6e357a8d03e162ee73597576_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:f3e7d75c7948398295de2a457654a8c952e53e901ed761768485e22882bc1356_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:30640a75ca88244e31e8fe3abd45b4786cec52dc1ea7235e6a7c7211ca548854_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:452e6d7ebfb47ea10c51ee6c6de2b7c638d490227d42b17e707a2c2b9e9cb1d1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:bde8cae8c72c89eeec2799a709c8cf5afafa09523abda7d153759f50caf856a4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f2339e81b43c708b5d4d6a2de6b037701249e9b1ec94fa934a7de6dec7a25d0e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:4214bb5a57d7ea42681036e9318124ea1dd13002e2cfe3d66d5055de7358a7e4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6b8e1c8cbac96b77334a85dc67c953ab3ab256e9e7f0491d335eea9fd6f8100a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7fd778c320ac9872517061411245a10b84c8bfab0100e7043c9bd845a6bf8019_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:ff65a2f97adc0b877e34a27e82ebcd014471c2657268bb6d77087c7c87c6cd9e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:127e21b4ebe1e1f8f74479460f49dbc5cf4e59f2f2198aebc02b76df41ed7843_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:1cb3fcd89a6f4140ca9b035d97388d6974f13ad27b70af817ba15ca6b0007461_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:83ddea52a4ae9da23883a5e91feb3f73a1098b65591edfe9330974883cd2d038_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:8dc0052e928a79f39715534c6d284cdc618e6b79c0cbda826f12b54bbaa205c1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:48912f37c502e26cc988a05b75d27fb7c213cf59f0ec021b2a2bbda826fff0a4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:8076b849e5cd1eefb1809f4f21f34de7c928da24df1e6991448e60846d6c996a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:9899beb9c97cc2819703a2865d00892a9cd7d59808b73c02017dd2f7a752cbc0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:afb6e4cda5bd5d5816d9f1f5b601ae70c81848ea0969343681a0d8ebc6a4f6bc_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:46621c418f58493bf67e9a6a1a98062c700984328b6d5a800d3032509ee9d19b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:5a56158a8cdd83121aa7374e98faae1e19fface19e5c346fba6d42f584bd0055_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:78ffea97403b82df438af22994fceedbbdc29765afcb2cf77210b796041274bd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:83d4daa8704fe5aa151e84026fa01f0d386d8f5481648a371ff8c942573ee13b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:1d11f50808a8d05c29fb8a359753ad75bfc1a44a22e444f7c91a1b2b9b8a9b67_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7af93808474a96ff86408a5b81b9512f3840dfef5f45ef638d742ff5fddf89a6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7f0fae12d8830b69646cba9b7363d93b80030478e7151caaca68e1ca15da8d55_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:d8e0ef608989c88910a25c04bdfbbdb7353e7044296a0516e3ca71879119d546_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:332491999cca8af49ecf9350b2b04d215ca7b37bd53f8adf1121a0982755f0f8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:7eae94646f3ba50850118f9d3c08258538c98e81d9aa5278ddf14dc9c6d3a52e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:b50bbaf5582f3e4cda28aba1a95fed803f716d307637d02b7b5b3b22741a3919_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:bf61e94359bb26988ff5c996bc0b95f0c75f1728513bd944de95db5508fc43b3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a7954790a96b89e30e5403c26ff4cd1df7a9c29a7412a375ffda74eb0b883f8e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b23440f336f48aacf3cf53abc19fda41ea971ac7d4368c28a187455740f57a25_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:c0a67f20473ebc15f1ddbd32845058e3290e11b900b6b22ff74a88c9da58553f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:cffacb56ab2b3adab95f3d0c9a7c899095a7e7f2668735d06302d87800e1b135_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:07adc689d44c1b0c766febc636d91b325593d2d1e0f4a23bdc6d94d5c29e5e58_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:26d2bf822db88b4c0d14898a4009c245cc62558ec8e73c748dda3930ed5b9440_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:d1b5b014efc1b0bead73fe5fd1265f313173be6cf8e729b80579db799d67e389_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:d6d8b494c4aa1dcc3485e38561344ce4a67a938680f4b40050306b002b784bd8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:013955ec3977371d0279a78993cf085e6d72a80e94a3e8a90e63bcab622edb85_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:23b873990108f6f6a6c3f03685476e29c4b36c8409ff1d737b82c6193c9353f8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:24cd081ae99c31fb82b2df5bf639b8d470bee990906c6a03717ffdd3eb9c622c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:bf716202e32d3674c7391634d2c4c14ffcd79af57c86a8d24ef76a37d859d0ab_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:19215a42461673eb5362be7bbd6ea316023f77d372fc7261d721f8bfc88a65f3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:37d0d25514169b5d62ac2888ae3a820bb2e54b3f03ba5b78008d4f4666a90f14_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:855f8004036a0e19adce948f51566fe9c852b9423e6c7d55085601254bab8ef6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bff290163f0568cb736bc2bb46498607448f7e27653812430eedc33f1f3e01b0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:38780164a447a1e8d331bf933d99c33b013abe344b7765dbee8391aedd9446b1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:85299066c064adbec4a871351f69219d00c7869d8c51c9b915beb4a7bc6a620e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:e02477eaac7a77fc4cafbdf312260fe8e9bb1e9938e1617d2428307dc420ad2e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:f4e4ad1d74044c65fdc7efe2ab2bc3a20a417dc1f535f5b26d39ed438c45572f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:0946e0ddf6d186a38275c92f9626c2eade7daca392ae003471a21420ff526430_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:333545f5814beafbefadaa1225a65a7d366cae7d781ef51d58cff1180c0e4999_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:4381363b864cb5365f6ed61432f406069db17251f60bfb9319721268be4cbaa5_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:ae1f4834ff47550d64ea56148b5b122f93c6db711d11864959f1ac6b64a1dba2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:0fbd1217d2e570bd9534b70950664d454d1b46dd6a0b02fdec5656f88290a656_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:34b323d2e891eafe3c50c804c673a0843a78599c8e292f1a0f0c0f5b4b39fbd3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:d2251d573b1029bc4520825fa1e62eacc44e02a74a34acb2c186f4a630c219dc_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:e542bf007fe146798043f749e17171c150cf867d6d011472ac678844ab5b8f62_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:27a9cf912ab7e443f2623d39f16e23e01620f823d91a1564ac23f1c225ab2648_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:3f26e5a2fa3760820eb1151adabf7d26af96395345444216d519742dded51ed3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:f8d7c441ffd62d1b18be9a1b382fe75f9304acf0f2e9d1c28f7bb13843b4deeb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:fbdeecb5d0c78e4a316e8fdd8f41ebff61c84a177400172c8bb4315b2bcac138_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:27a9cf912ab7e443f2623d39f16e23e01620f823d91a1564ac23f1c225ab2648_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3f26e5a2fa3760820eb1151adabf7d26af96395345444216d519742dded51ed3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f8d7c441ffd62d1b18be9a1b382fe75f9304acf0f2e9d1c28f7bb13843b4deeb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fbdeecb5d0c78e4a316e8fdd8f41ebff61c84a177400172c8bb4315b2bcac138_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:00ede5289e4f8ff370380451ab62b244387df55b6fb9359ffc67e7d76f97c860_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:3d742c34e57e26f9ddca30af345d65d0afa2f48eb0ff4aa823c78a679204878c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:69ef238825d9358c00d0865e45758e14472dbc7e8c72869ae5446b2244d833c2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:7b27c040db5265a06d86bb48f9421634cd9802471ae747e8670f6a8ba34e4a6f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:1a5b180e8370fd822c7000827b40b22e0575fe848803e954b7fd158c4c11b895_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:4c0a5013df3f1718c9b52cfe51d841090fef90b8d74429c6ebf70f802bce96e3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:9ebd9b50b6aee76f842cd5dc844ac772de3038cc5b35e095fb1323d9498c2c30_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:cc7538c714803840b4ead4152e32e0e37b86639cc6e0ad330e0cefe983766a09_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:06fab18ed4933ae1c5c77dcbcb3f454c130de6e97c569fb75e4834a7623cca94_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3fc800d561a46753792401a68903d93dbd62a757cdcce46ff0b434a9a7854d9e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:88551481ff4cdb898fdec610f556643e06beadeb615af9c373ba24fd9af158a1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b0defe0c634121644795a01c93df2ee14767972cacf1044a361437ccb9e9d62d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:012275fe4d910c7256de12e0682450639f0c3306145fc31c89c0d8cfbae1b32d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:22725553d49db663a27f6316f7a2ec9dc773994938f3baf9fe4c405d58587ea4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:2e25eeae84a107878f6d651253b2ae594b2eb408afe120c3705ab1b6ef1880b6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:6c5d0304d5e559c909909b7b4e0d01f8b91b087a0f7424a0ac2f41c1971ecceb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:2024751b0ebacf85ba47dd6ec59ad28853aba6406fc531a389058e69fcaad227_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:480b8de7e171f39669f1f199d0fe71569c2a8d0ee8eb3a6f9f3c644b2122563f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:ad35f5bd558aef28ec4527ec1c2fd4be01a5a4d794a177d1428aaf1e77973cfd_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:b57e269aa22431682b6e754e54a1144f8796dafe2dbdf69cb671d455a8b1a460_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:038e1d21ad00cdce203134db282f18c4b2ed263e02d861df97cd2ef18865208c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:852e6955e8a72972cded1982bebf15b331b76631100d2c6e838a378f200fe5cd_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:962ec16974353c481bed2e52ef3bb5cc62106cb35ea214aa5f7d156e0121aa8d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:fa67a273024978f4d8e43f3925ead095fe3c066a26881b10dd4e477436125807_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:226e95d83a4b511398c2294b5c4898042151e9a9ca4d22ab2f4de04a14df92eb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:799e19c06f9d98bbe7d3dc9f672b98f5c2b116c6a996efca1b6c57ae96d8be23_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:80b99d93096d002057e5054fc1ed18de04b2023bc5fc3414b8efcd3bc146096c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:bcc0edc06d5b65167b4ac3bdf804a5783d9d0abb8e726dddc0767b7fc10d982f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:7cce954c46fd4933e859d86b37579ab5157f867d6c07ba0b3a0154e8cdb7ff3d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:87922b246cfd5c085c0b2586628eb2abd73764f56d38fec06144a30d3f3ebfc7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:aca2638de65835b5fb01a0ad4198aaf8bf459abd16263408fdacf5c159cafa37_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:e97f126b758ce1acfa39b2826807f77fa9957baf5eb22935f9407cc79a0ecc38_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:05b23360fa20f10b207340dece37cdcf33c4d992e3a29c8a9648a7f22389e7ff_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:502cbbb98f22695369c279efe895a43bab142a507fc03aa100178a62a7cdd514_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:53a67eac858334d2fea2d2108c8e7d0f1b17bba0c273e763f195acd2ccd217b0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:b981f087a2079a194e7da695fd7403cf999685bbedf4be81001615015baa2a11_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:20a61c3820c60cc5f2471a97c323b91a23d30b6c1f1398d6d5b2b9a66b47cc20_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:2a940beb94e4745593c309bd6fb316a00369d99f6cf1f23dd29224a2d6324c27_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:664055e5fd3a78fe5bd8af340b1f7084e38f7f3f79df7eb56935b9af2dd90515_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:d81108bbc04aeb54c088b8bcf796a3b2c8e42186d80b06b8ed5bc36aa1636e78_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:19bd6e3472d9582a2c1563aa482f59c04bf453a11ce0719b9b9dae5226276811_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:346b64f6acf55949007b679f6b642b1304a51c70680c46bcb843d0a2bcb922c8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:7836351bfaabac1c146c2b07129fe2485d34fc2e20f2aefb46de9b6743666423_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:7c229d06f80e356c102f142b1872223172d9c766bbb853bafc480d558c5f5d42_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:3ec2bdac3f7798847a49a22c6b2a89158b018837e9a0240b6f81a81947dda271_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:4e278fffb4c53b7b77fc888bc120754905c51b5c4025fd33b863000583c9f0f8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:63966665dc84db1dd26a762d8bdfabf20fe6e53646240ef67329a16885f9d994_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:94cf8d518f985113830d4b497d00596c38a6570c1628c09e0863c1943424012a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:365e192b7487bd1bcf835d90c830aec2d9cb4c48eda52e383a1593063cd35c58_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:7c088f3e06e1287f952f0d1a4f72f649d52cd61f93b38aa0753a556d01cbd663_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:7e38d1f899e62a61e586a89785c8688750c5d4f3800e7cf0edb510bc4ef780d9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bb9ddc9194b2ce01c39c36d0224216599e5603bf680686dbe37a1a16e6f9343f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:364d6e6f8ae667724b92a79fe23e3a9adfb99b6fc45dd6140ed14cbf460f93d0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:5464bd96c438bf3def0fd6d570725cc7f1f2b8051ff8b4dccb2a9444e69b7e6e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:9277b84769d6cc3e236b8b26657b852ed7f3b1b08d51b410a34dd284b7b748e4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:fc34d819343474af5512f7e4958f4ca767084dd0028027b72f04767de9c11352_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:25442e912d3923cb6eeae01bcf35be62fdc1a0b5f926645efe8686e6efae1943_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:f4e906196916c8ebde54d2e9addd8544c044d68c16e97af52279a1fc6449616b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:0912964fee54f3360ae53187876ed4d489708972fbebbdcd6f8dcfaacb2d4d50_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:708c8e0fa58864fcc0521d644f73bbac8994e76c128608f9af039395012f516c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:76d9580358e51a8eb8418db4d02d7e27ba9f8e6c91c31e7a6792c21e4b04b88f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:8efb309eb5f2dc5ea86fdfdeeae1af6fd4cdb9831e6ca9c18e218f5e1069f7be_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:57869c49a29f8db93129eba2b48af6ec285ca37c4b92151f42607e585c3baaa7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6586a80b58dc3d6881774f44e13d23d989198b5995d4aa7c5c84371b3904b394_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:cfe9c9bfccb8a43176254eb857c93a309ae68a5c2ff00a598c0a5f8744348c6f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e5db1baae4ef48a4a472f2301909c8cb18f251b089201436cf16b8d1686ad1f8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9a95e2fe6fc9de210883289944b6e53e9f5fb7209fab44fecba774dbad1c6892_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:c11f0147dd2cfc7e90b8583171bea78130cc8d15bcefd4bdd99e5eaf3b99b62d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:f0dedabe0e0aba9b9afcc56404bac650ed8f5a76a9211bf1e81b665ed30254dd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fb095ec279185522b46f3f51258fbaf0514c5c0bde961effe39256d5831ccc99_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:16b8ae62eb611b1e91dc76eb3d8df6b25c50fc05f305201f4997c595506da979_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2fbddf28b8c6116aa06550b6152b6267f3095b3561ae573d2982f94edcccec96_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:31a6a6a73f4d96960126bf95f578b32a60e292ce4c7e98ec7ab931dcd018f7e6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f504976b36fc2ea95be888e5e944c562ccf160a059109cbbf61713017e12e13e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:5f43495b15df64e4359d12949b5e0cab1b9ef9d154fd3c85ea4172b3b6ff336f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:6d4647a27991b62ab32976ec818c3628bd6a776f0dcd9d4d41f77014417b9959_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:89c9eee94aedba7eeadfa1dab7b4712a3c3443c4f17886af471a5c147d42d6c2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:f7bed21d2c55f17728fb1922dc0a3ff82ce1e1b20b0c7d4a346612c6c406f5be_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:5f43495b15df64e4359d12949b5e0cab1b9ef9d154fd3c85ea4172b3b6ff336f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:6d4647a27991b62ab32976ec818c3628bd6a776f0dcd9d4d41f77014417b9959_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:89c9eee94aedba7eeadfa1dab7b4712a3c3443c4f17886af471a5c147d42d6c2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:f7bed21d2c55f17728fb1922dc0a3ff82ce1e1b20b0c7d4a346612c6c406f5be_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:01fe3ab1288c86aabf1894b4cf2c1490a684c3f25edb71802382779752a47c9e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:5c0755b37acf8f2c6a742ecbce8141eb2aeba7d639be6a84d1fa8ea0a5210c4e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d9c63a2cc8f065a586cd5f20d49df5cae5308b9bd81ce612995a76360f94ba95_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:dcc3d15bb00662d02a870728b1af4052342eb5885b491cac0999ed29e73c0231_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:01fe3ab1288c86aabf1894b4cf2c1490a684c3f25edb71802382779752a47c9e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:5c0755b37acf8f2c6a742ecbce8141eb2aeba7d639be6a84d1fa8ea0a5210c4e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d9c63a2cc8f065a586cd5f20d49df5cae5308b9bd81ce612995a76360f94ba95_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:dcc3d15bb00662d02a870728b1af4052342eb5885b491cac0999ed29e73c0231_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:08fd31d9f7d99920fdc8e82acc96caf9344b1282be6e97219ba046eb544b70d4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:53c3c5a76704f34c6a5a895aba2c5fd1bd3fc6c5963f2a00dbf0d27bae8cd532_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:81f2a52b427c06fb64162c5467567e63fb104b70eabf9fd779e6a7ad29bd39fe_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a6d960247a1eae2b4193528e509704b6b5e2682fd1725ebcdcd337075a1fad60_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:08fd31d9f7d99920fdc8e82acc96caf9344b1282be6e97219ba046eb544b70d4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:53c3c5a76704f34c6a5a895aba2c5fd1bd3fc6c5963f2a00dbf0d27bae8cd532_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:81f2a52b427c06fb64162c5467567e63fb104b70eabf9fd779e6a7ad29bd39fe_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a6d960247a1eae2b4193528e509704b6b5e2682fd1725ebcdcd337075a1fad60_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:4058c361cfd59735101791d5ae79034cad53a6da3bcebe04cb884a81a4716d25_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:689743414ad91e78f45115e6dc0693ad71e24be78f6fca0aa4af5bb448062bb1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:8ec2df4a9163ae6ff13f4af00586f52e38ae1872fc4cb8d786b613a7116f8575_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:f249c68ecc27e7810c55e4a88bd5b8344ab497e38a160df4545956a8cd9ec24a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:4058c361cfd59735101791d5ae79034cad53a6da3bcebe04cb884a81a4716d25_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:689743414ad91e78f45115e6dc0693ad71e24be78f6fca0aa4af5bb448062bb1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:8ec2df4a9163ae6ff13f4af00586f52e38ae1872fc4cb8d786b613a7116f8575_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:f249c68ecc27e7810c55e4a88bd5b8344ab497e38a160df4545956a8cd9ec24a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:1c1b998d32b4b865f763f691e378e4305ee699f0c7a49d0f9d11b071c4b1d1d8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:443759a86257d9b31944fc5261edf98e6c0fe2ec84fd6da40f6ea8d272792cf9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:656cc35bf38ba567edbf993de27c4836dc890329363e6415787b72db096a1b3d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:6f7d6e54509b3bae8394c544347d82d1e4beba8da9314db6afd42759cefb0dbe_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:1c1b998d32b4b865f763f691e378e4305ee699f0c7a49d0f9d11b071c4b1d1d8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:443759a86257d9b31944fc5261edf98e6c0fe2ec84fd6da40f6ea8d272792cf9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:656cc35bf38ba567edbf993de27c4836dc890329363e6415787b72db096a1b3d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:6f7d6e54509b3bae8394c544347d82d1e4beba8da9314db6afd42759cefb0dbe_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:36a3f1de8f08a6b388e34f0f6d176bbc24dcd4fa687098f4ea0e27937daca9d5_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:46abb86fd6e252dbd3f0f4d2e67886f5f48e85ae9ebdd15cb97c1b4ef6f7c3ce_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6ebace88a0eabd744314c45ce9f5f3bd3815c4a8f3418787ae7e3f7ce899ff2b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:966525e0b600108fecdf3b35d3ac1a3eb86bcf0f3d0ca40ad7a8affa0a7cf625_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:36a3f1de8f08a6b388e34f0f6d176bbc24dcd4fa687098f4ea0e27937daca9d5_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:46abb86fd6e252dbd3f0f4d2e67886f5f48e85ae9ebdd15cb97c1b4ef6f7c3ce_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6ebace88a0eabd744314c45ce9f5f3bd3815c4a8f3418787ae7e3f7ce899ff2b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:966525e0b600108fecdf3b35d3ac1a3eb86bcf0f3d0ca40ad7a8affa0a7cf625_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:a189962370c0cb19071e929b52f30ab287b1e993caf0dd2d82366f87283018ae_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:a403428816f508796b4da8b526535052f2b7bfdbe909d918d50d2ea4e0079105_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:e8e8294dcf8c72b3716117bb4a1d8a60dafbd2610d76a790d72af1f1f05587b7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:f92843a3d56cbc7696e8e7611dd32de515b5d6b297f232353720bce355bb55e4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:a189962370c0cb19071e929b52f30ab287b1e993caf0dd2d82366f87283018ae_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:a403428816f508796b4da8b526535052f2b7bfdbe909d918d50d2ea4e0079105_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:e8e8294dcf8c72b3716117bb4a1d8a60dafbd2610d76a790d72af1f1f05587b7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:f92843a3d56cbc7696e8e7611dd32de515b5d6b297f232353720bce355bb55e4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6b3209f8700a754e7ad49582b07b98d2e008bd981187fe039f05da00e9426c78_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7072164068bdf9ec9a09e39b92d951f6c8f1b5cc96dba5353e46a266492473d7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a57e873390cadc797c373d43652b7cc33f4703129818efc9c52eb19669083d9a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c87fc2a64a90083963f2f31be79fccd0d098976daf8a3547dcfcbe3035192801_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:51a7bb947c25aba4c3012ad77285d111b4aa6f21ef1f6385b3d3d8205a46e34a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:64dfaa93ff01631734464fd5b5a7681b8f45b91ba32cb782511336dd9817185b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:7ecddcf1688ba0c4970702bfe29e8294b396b28f90be16373ec3fba250454773_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:7fb399fe943b7a45a234b27808f609e32e9ddb5f538558a061815942600ec1e8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:76d47f16a6300eee18e1d084f5b6e95ba93a0c167a1ef49931352108d863447a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:9487b6858e33ac73c154e59cb4c96e0bda1182411d5ecf6328ba863161d316ce_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:a59ebcd33da05769d935e43d5b2b2f58349218b4de3397e19990eae329b48e01_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:e0e0f6c299d930a8d0388a2c15fd3512639953c9cedcd218ba5542c5d19f7a51_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:43a4f8930da3af278a4f3be8ae26cc7777822e308072f6466ead82dbea4ce5c9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:b73a245593a50974b7ee6484edcce9daada3991dde86999da270d3baa042fa44_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:c59182bba1bc1bd373a6deeb803b17e01b9c19dc1d38a68c7644c13f52c092e5_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:f0212423d6d5b077a118edb2b151e9d8622e411e71ac975bfe0f2fd5a8421ed8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0ec34e1d35c4d698dd2b47da85d8ed074d99e14ac221644f6f5c0b62df7f388f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:16c20bafb2402f4c091344290f7cae4554a2dafcf730856e8dccfd1e25887ec5_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:2fe6ee7dbf151f55037bd6e817f446c3cce49a2e5bf19b422c6ecc46b68c7c47_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a48e8aa4f0b04ba85ad28a8676f3e3e035053b784581a4276d8739bc472b3395_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:aef9bbd24b09d248a54be438ae96dfb8f434829fae929e387cd715fec8a8e667_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:d8301d2e26357c1dab9d314dab0625a06ba583d260beef7e91c7bb4d5290068b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f747b164b3cc58cb7c15813f2d8033487d2dc53778d1d4c6e6cdc366530062cb_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:6b6df5070a6de70365b63de98ea44fc0352ea5c9eb94d8e308b919e3ac5603f7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:70fd5a174239379e3d167b26811501b6e2a48249e85dc5b3f74e6135732d1581_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:789d81c8dc20f307795b3aead098dab023cf21bb1288a26471045906a291b51f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8601c0772bc61d6324a64fee530b7ed1085753eab9ec2c2068d8e18a920df0f6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:aa5e2bb5f4256e59be67fe5edd779882c4ad68c5ba062495c41e2496f5999075_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ceb4969fadf65700dfa41ebdc91c59002050451898398f636e794a6bbbfdc84b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:1fa90c85eb9b6764ea18b9ed0b8cb3864793e66bcd08c88e81e928c4325ccd58_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:bdb1c72d507c31ec649f8be1b4411161d38fccf63e556040982b634e3f886521_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:d93df9254c48b953045033136d76ef666f080ff4b0c01dc40c283cb8bacbec74_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:5139ac7633a255bba3b3c5fe1117c3c573b0805259f473baccb34a97e09e2c6e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:53babb8256227ef4e83f5bf44257d3582de673c5815a03c84d80498488fb70a9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:87ebe475ddb42fb766cddb35cfce3fac180091d81c4c59bee2f67cc6755cb78e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:d85e0d47ab3808865e9f1918b82f64a8b58c30178b8c076576a5d8829b98f78a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:78896d4c482ec7c24ae74a049071e94200cc133419fa5b258345630357fdef90_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7cfc8dca2a816ee9e3e2cfbc9b0e99c9e4a346e365827e02045ab306367c7e15_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7d4e8c356a87933a8ba06b5f1fc28137e3903bc3eb21270d2d45353e600239aa_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:f23f0cce65f0df648edaa857ae5af99e6b0a0be552a41f61f5c83acafd8b181f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:7c446f3481e312215af918c28427433059ffa83162c9cda3eaea5e0e2dabee0e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:8057efd2a03b2787eabf4d7ea52195049f3a8eeb025435c43a8dd493d8b19c53_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:c2f89a29ec8d96dda13d7371bb883521120179ae732f1aec739a91eb93a1a256_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:fbde574f68e3627f3e2148c51cc06a3a44300ddf807f94c2cc6f1ef8af10af3e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:b5c1a7d4b9fd632974a6d407810220ccaa67981ce9263bffd5c92aa1fe54448a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:dede4bebbc6de50630be4cac5712684384bb685b3fcce1b7d2b3949726e106ff_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:13eeca50283ef7aec2dd2ad947fe1791626c9c504b77ec6697e2289bda266a19_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:d9e1e9fbe1f12d7d76142bd70f1b2d02b21c7677b3c02d42a46fa52687eb8faf_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7527d0757b3e463a430d3d1099f80f2f6ece657bff2b66c3dd6b9d130733df9a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:f26b15b67ae35b6a68ad8ab71a1be5d127d0fda9cbf9989a2899bf3c4c41c920_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:2d97c602db77434e7207d2f27d1d9ef4f5a594400d1d35e38538c2534ece95c0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:9c2a8f934760749495747cf62132f6a967601051a66ad783b8d00776ba020bd3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:049533b5c1fe3aca71d8c3c02f5b1be61a27154a685b1db59c30d331a02229b9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:7644b0a2c1ab8dc479667bcafca582352ee249f781eb19434e4dbb1b74a8a1e8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:7dbda017fffe67e41b6b1d85735e000d673cd07bb6542c44c67256643e88aa9c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:9f9f11ae41d4e6b6fe9a9eeecd40f196c8dbfa1d18c9fc38da162e1054aa4daa_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:de53aabfe6fd00f601f229c0abfbc96af93c327915a598a1c5d9b9c2ddef531f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:4bbbcbf186a8858905fea18c8f3244e0e4cca1291c6d22cc6bc982d90ecd5cf0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:6b2d149ac8b04e2ae8b125accc761a45ff7651a1f6d3a91a13cbfb5d9a96b53d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:4101d09e893f7a025ce82166a6c78a0a8ee4cfe388c2d6de1b35abd3f0284c03_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:7d4b254f1ceed0b5bf09784ce27e97d45e376b6b82ffc7ee7967e76e7f0f3737_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:db84204aa4d3b831b6d6428aa90ae89f10c85f61bf1c32f04e63d23f68659518_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:fc9301e3716d7abc006f0ddca94ac258cdf81fb4297120455d5e2c931ddb3daf_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:2c5307defd066d07bc42d092e906bfdb2007c97288dde598a563107a7d2d47a3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:75be1a48ecd6eb09d9ff583840afcacf8aaf0b654dde1789515b3b88be139388_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:8c96995cd1358e791d8ad6184d696e2245094a8c736c753922b781a181772b6e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:9505be79ba6df90934ea65cb9df844fa07450afd9587ea6c1d39e682f326c152_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:85f976b0c44b8e0cc290bddb39f451a9c0ee72d6b541155e52bb4685d6c3657c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:c726b5c4c97ab4760463b02495246e61386f8c5fc36b70f59200c6e44d750f94_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:c9555a29685e6872bf70a5072084801505755fc43239a4a7b9d53a520738795a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:e8477843ea3d2ff8768c8a59950fa57e2a5aa78e12ce38e3f4fa104a38b154e1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:c05f3f93cc56e4a16905141e29b284d5a60aa350f3134d3e451f10e741d0826f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:ed07f0a42634f9104b2f6c985c00c6c95317bd6101a9048fd8782c50c68b9ce2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:29c7a5482efc6252ec5b34af24c43aa10c6db614d579441bfc8dbc2f3a4b3661_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2e532effabf15ef426d7c72b63e3b5d283438e589f2cff580ae6cafdf77f1403_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7421808697067f26aa1f0a4e564b618c9856986c507b87cd137734e5b63b0169_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:afcdf30312a458e2fae1cd86bfea75fbee6cea2797dee16e1f02f98b858ab8b1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3b08036bdfe4be5330fee8b6c2f64594913a14b7777e1753999b8bcf3f55be44_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3bedf15b11703d7a3745ae1f46cf048a3a930ba183a7f1b3b1407394c8d2d531_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:049a3710217374becce7e0eb7e4e5220d6df0bbb684b23af619d44e4bd615cee_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:9a069701178d9e840c6b79b801ba03562823df0cb251570037a509a49c136e0c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:9d7aafbc07d04deb3119e1fbf533bc5c31bdb90dfc75d42651807f29a894ac2f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:a5cae3465c251e39983d3781fbf910ac7fe21962d996cc45985dfd342b7561c6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:29e3d934c976880cccfdf46f8d3743c306cd0a5c6b21f98a622f48abef4beae8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:2b1ddbb3d3e2fa4e1c51b225240f010f1502120bafef0e59c105cf4154acd30d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:91265f51e256eecf2aefefdfb7c2c625d326d57e754f1d23697ced20737f91f2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:ae5138399158c2f2468b6c4701d9c15544c0376ad16db31abeb1c77f83476904_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:06733c0a536a12ce2bd6f835178b7b23e5c9e58928da56d07b70766351e90c1b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:684747fae1f28e427fb1ba02e624e3cc1bda3f44af56232ec5ca6fddd1d953de_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:c36c391f8cf8a47205816cedab04a610cbad4c06b31ae41fa7aa66533e756b9a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:f071f63675a060ef89e146f4183faf557497d4f2ce69365abd3e031901834ea6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:3e5d1e921b9a34032708ada169c000edda452fafd9b9ce9e9525d396b4748092_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4338a35a4c2627e099c966615de2b8a87ce113ce7f8ca5fa0b26779e917a0b43_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:95239cbd7882e46d2c85948246837d15e1a62233909891c467f453113b58757b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:acb88d3cf1943047231d03ef0db05ecc08bc2b55828a880b2e3c00fc0959ac17_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:1f3b655c34340d24e41d318e6311c5c9dcc0f8983c2ba94fb4e124e0d8798c42_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:29dd2558a5570c0ffcc9d4098e080b2a8b85534255e39efef22cf0e1f496d8ae_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:418aaa395e045ed3a6a5737b77f5fb41f0dff4383b7f6fd1e12bad3b90c20c69_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:7143c3e916dd7592b053ce32a1d161a2367cefa43d4ac1d9720a465aaff31dc5_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:006525badf32be378253dcbda0d72ba644e2f147e753eae31bc5ae261960b205_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8d85c088d5617e4374446a1df836d9a2792a04b29aa398c7143d08efb3edeeec_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a52701da9107849685267e56543b887820ed0f752498616ff4f40db93bede52c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a636891623579425e62107a5714f6d9a82859371c229b48bcf6c8be97ad5b623_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2f5a4694aba5de3c3a02c2505e743a5a4dc84cb4d29907e458a34333f418525a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:373e92156c67c346b8cd8db7e917a7f8b6b86bdaec117153a4f22361236cdff8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:978c9f9149c2664f06dda783cb58a19f6e07e2003122400b93bed8d88d60f8ef_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d47afefd5b608b7ae316831bd44eea1545ef92dc862151909fd668c68b44b5eb_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:f32a521d8bffc86f6b5f4993a7295f478d506bac5c94c7bb961be3f6c7c3dea3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:fda44f5c6ecc8c662c78e3156883e142ac4f0ddc5cb1eee2c8df509ece49cd5c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:8a50f86f02081414b84dd7313849a11f640971bc29ab708fc4991d335753cd4c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:9c20db4b70d5c37b7c2c667b778f311176560a239dfb732e7450530d86d89cb6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:1b889b7dc3baa35bdd2a338837420cf8bccac71a5ef03070c3ecb03becfb58d2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:b9d89f5c1a12c7b086dae0990ecd5fc55ce86ebf1eea01909ff2d9d421baaead_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:ca965b68a2e23a251c5371721e9f285582163f4e890c6e86035ef6e8b2ac7527_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:d351f6aa9c9336ddf4e892b0d2c54962ce01e1091259ff5cdb27bbfab8b3996d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:0712dd33406c1ada080ea09692e1341dcd5a7f551c8c4b09a76a781ff031b1ea_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:8a2dc9cca6fb3e5dde544a4fbfc765e9ac2af6e0d0bed69588f34c8da0c4d1b8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:c7fe6e374655f296cb5b682cfec49fd21dda64d1ce2d1f1818139d0f47a3ed96_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:e45377e58bfeeda71ebb3b8de90e3e11f2791716edc26c7333d7e85259b33d96_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:3b022f77d4b03f34ecc1f3ae4df6c4a25258d0a0bb7f3be384e15381c2016f28_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:698a08fb1e89c797919edee11673a160400922bf2515f61cabc0ac06200a29a8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:bb4ecab3d4421c069e145f1d46541f8079e79b025f993f13ec12d340003c5f13_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:bcc8da939553550ff251e8ac6ebcd5c0faaf82072664e1ad7961808341bf9f47_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:29b75239738032214cdafd80be46f8681d1ab53fd45c6be1f39549acd731ed79_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4b0012ae6edb57179c3056f2f76bbe0424932392ba4cf86689c7e70c1cbc0410_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:659812d32c1c29e564250dcf1c6121a83fac9eda1d1cb5358e3584d212384cc0_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4aa837c7e433ceb649159cd1d62d2d85a272b47daba16e15858bc3f902eaa0f6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:69eaee96ead3bde7e41f62f5af3a1bce11c117d5fb32fb65001b18503ec9014e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7fd950d9be9c7e54cf84238147e0ee906b7cec6e995e460b8bc9a5263cbe0382_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:b31b05f3a5843e4babda7f2411bf15a5838672f5f563294badccf5377da24d33_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:20d8b83b46e9a7585d703bb2d393b2ca745d57ece30b11c17308cfaf042302da_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:6ae26ec581cf7f18783bd0646b78692a3ebb7bcba02d250b1710cf42abe2881d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:b018408d18071b84c4ec3a9cfdab64b527a7fdb2abaad0a7c5aa7d32eb98025d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:fda4712baffef1ee5ed0f1041371af0f23f00378b309648bd7f1d0db87ef12f2_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:57e856ac2c074190ffb9313c7429e399afeae2f20f362d462540ec3fa142b930_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7cb24b07e3f2ebbdccd6d66ae2941c49e0f1069b2339b054449ad80156f9659a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:a71eb145008d112d2d25eba00e0f65be5a681f7c2c193010716966520239bd9c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:95843c90c53070372209f7cfe99cb1e5c79ad7e247333dd1cc148af1eece7fc3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:e1074766db5ffc8e931945e0151539b043112e088f42a780f36fa27b9091682c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:e68a6d834170e61dbcc5484cdf8c146514e527dc8b6a2a45bbc85d7a8a534dfc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:fe53648063a87c5142204769a43ea387073297debdc962da64040cbcff10d601_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:aaa54c7e70f9affdab405b3460ccb1af5a076831b19ebcd9b903951b0e7f6289_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:bacb71ea5757abd25618d4ab135cdd97c47df12f3d303fc98c3576f24e38c695_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:d9c9eabc038fdce8ce5599e6b809802794d0ff0830389d88b78670bac6f6688c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:da8c5ba33b113fd1e669e02b25c9017d6912354fa49d142266d39ae3d1e4b402_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:76b8ec267ff614ae9da9fc6784d93461c10a06e9663e7d4aa47dc65b72b48fc1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:8596e3e92b32af69ab0a232205a608075a50e5a687728f4758175ed494f18e9a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:c2552cbc626a27ab679986b19abc34be10e8f05765b0f9ebb12ed3fa88a968ff_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:d48b9c07ce688f3399270d219b1f88997997e0dfb5204cc0b74e6214322e30aa_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:59f6e2fc2e459dba4fdd05918852935b6e43073832f4961f349eb4957aa9f167_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:650ead1a1bff3cb45441985b9eacf22bc044730d7b15708746b2249c729946e6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:859b43bd83c63adfcc1d0bac14ac49a7ff6b838df241b53cbf12d4d4ab947540_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:89b2a7c3092c9cd2aa0ca39498bff98848e6651dece10af468321547a599a383_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:2725a3a998ec714d41c582459b793c41fa1377989ac42b454ce99297e915d628_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:82ee820c172b37b309caf3e55796b21e2ccb643f3362fa8f835265916e5d8936_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:90d3c02501c951ba335dfda454e7563dfbe795877e5cc02aed42c1c496774902_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c6207d4c5322bcef6b1ff929f838290279a12bc36811cbc696727cdf2e9dc4eb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:01df18b0ceb65a45f3b7dbec47b4486736a6cfd3f57ef3a892dcc5ab91a4399b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6278798174090b0e829ae620b88b0cc2954544821749ded7d6fdf39a64d62e94_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:86cd1a1241d937a8ae9363f3b02c918a5bc1696c7d2ed305985b66884fd037ca_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8739531070cc36b62cf8af92211cf4db250fdefbdec8b50026b054d128cffdad_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:4ddb887e13b2959bc46fc8fc1e052de382f0ffa67add0b344eca242c4a6e63e6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:8927097ea97a72b1a62ca714a883e4375562e795421dbc71846f7b8a1cdd7e64_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:9ddce7d0eb9bdd8545124fdb5bc587db0d6da0e989203c307c145cde5edaa635_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:d384b9629365fa4556e66551b10ef1521d4ec3ad6979fd566054806118dd297b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:197c2edf4e02babbbd8a89b269eb6d6e8a09d660b648b73d96523d610a4a1e67_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:2cbf0c2030f05e268a951c36711604d9b9737c762fa90a83c18665ea1be2dd09_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:6ec1c18330bae8dc4b476dc1154b6c86946ef22dcd681a9b934105fa29935b00_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b535e3b77325c728df4d1663ac5780e59bedf0456a433ddf555f549c87d46d6b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:652ce88fd47ea7982ac2ff2ae5a59d8f7a73374a0db5fb6f258c3cc519c9cd14_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:c6b874fa4b344e0a760b77291dbec8d17d12d4b583af35c233b563cfbc1056db_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:d4544982e414c4de40f03f1293103d34016226fcd7b0911ff808929be058ad87_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:e54628b2acfdd169c7f68f946aafd98804f210e974f4c9f3f1d9d9edeacdc550_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:eadd97658496bb171a386e668d64c4b565a49e5bde0e1de41b2c0d23d59c48f1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:da18fcb127ddab2f555983be712a8331a0e7942bcb245a1bfb3381edcad1637e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:574bfe6b3d5a47d348c5f430d8d1fc5d7c3dd41058f1c422428443520092af50_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:6322a8b42059c675304d9901d56dee634336ec78625ada4639f6796c35aba423_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:76e65f5226a732781ff266e8c1d9b5164a0326b6d233373f34707fe9f061fa56_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:ea6f8ff18a8690ef81a0154e9bfa66212000c54c41202fb12fbc73e9662f6d05_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:2d5e3e228bd0f33d08d0222481ae1f99fb0ca959fa2e3ef936902563aae0005d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:d875e0dcc5b271fde6a9fe26b0cee8646f3fd76c9795b445e516f8144d1f5c1b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:e68637bc28cd2e0820d75650ed3019b64247d9b2760e455bf6c1af7d5d66b7af_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:fefa1f41f0138f463d4bfb59c77eae08bcec8c9a8e62b32628fffbf6a18af908_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:4935e679006bb3a9561db7e2fa87f654fe56b57eb6bea20439bad52088d9270c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:8828e9643100260e539fbf1e5d377da92108ae41310a33921c81e68e0d48d483_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:cc5861caf8efb0ecd929e37b759c91e609aebcc2eec2a5ba71aee9676e189e88_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:dbf2d74cd97e1b0ee349230003c641992c9cddddf4817a948554e19f4e04d9da_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:030f7948481a6bda0c1b755e99308286eb88bd5740145aebfe6d337cbab69a4b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:0c32a80ffc127f1493f0bcd020a6c10f65ec22f8380d962d5242d01443ba9f3b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:50fb43db98f82a6d1c64aae5fd929bd6b72f2fc63784034e0357cf2edcf4e51b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:a4f2b70697ca6b04c67b244d2acfac43a3212df6ae4bed0286f245adfc310aa4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:2d6f5738d0a91f91afe31e29ebc297e49651b7ba75cc9d5841142c22e002316d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:a50d6b43e025f70ec3d6d13d8f05868b96665938bc57621b9c85b1e33fa16496_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:df6cf35b191df4d2972bd3bae6feba1fc2ff43c56b85353fc71456ac0bd7fd9e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ff99fe70ce8da97f9ac3c35891fcd861ca462305357486b861ef2f2f49d1df99_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:20fc1e608e1d50de0e360dfa47fa1cd756a3725d4c9e09f7493e6aad565b0de9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:21ea64882aa06a57af6d109ef5452b972c85ccd08e7ddc8794857f0a329b4c94_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:975eed4c6bb65da0f424925e06c967d7a0076abfb5dd836afc2f03877ddb7aa3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:ffc8026078607979f97e52bb1768a83c8783d364fa05d6dd717399f08728952d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:2f49d9c19ad50d6a9c896c1226699053ff38db30700314cbc7c26160613c2b5a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:80a6be1810afcad71159ce8615d4ccf8861ffc3ad0b6ec3006f10c7e05e716e7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:ac8f28281edd40ed8a53f7f28fd2ddfb7e498eef41a358a3c2643fbfc85a74e3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:bcdbe5bc5972628172a62cb932d7e02fbc6b0a7066697bc80a17dde90c3eca98_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:17799d5bd0d7e02ed006d72e0dea57cd875c6a782f31f6c70373c27c8b7423ca_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:1d2ae56c69a0befc5f982dc978d33c0a5ea92dc1e0f0d55e528510d8bfa3d040_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:bbdf2d449f0f395ed80d8ee4def701827d0027e591c5f8cb9bd6808ac4052fe3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:be31b77bbfa75dcd5de2b87a2d26fd50217e80a44cf89a28623235e8bc9b909e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:4f07b47f052359c188a8f2e0ba047bd2eb0471d5aa09aacfcfb44e187f5e4cc4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:775cd9b81c12e2b4d29676aa52e3f2b3d8073222b13207da8dfdae08ed952a67_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:a844d1fc750336706be9ef35b83bf323211fdd52ed0d657ced74fe404dbe9761_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:ecf0c17418c2c6ce74b8fb9e63eb451a647a4b54f9d1ca515a2b4e8b4d7f91dc_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:457998465fa6455b090aaaea05bff7fb9f7a7bc333d8254dd44f8e7e22148445_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:4806e817a333da55084253beb4c1fc13385e0f8a27a607cfc80cc8457051d064_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6097fe0b4cc2138b7e1e7e076d6bccb58e51c2d778b3141d14207bb8d672a821_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:64cd9daa33b9735dc744f440d2d9b1253095407898c4f41fc4470b06e9da953a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0749edd0e6d894ac2cfc2c7029002d028a5cc4c1cce10f9f83d38e9f7164ff10_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:609679e0b162983fd1296ed00431746418512b9a1796611bd97e7afaf7d3278d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9a0366468a829c1d8fe5513a13614343fb83dc95865a1d82a84a0f926b57f6c7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9b66f3b45e40b2fdd957998486d2a08b34d9be43683416af5d02955fe99a913a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:24445005b20308d18834fdad1014c04eb9734bfa122314ed44521ec937f4deb0_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:466e08c5ebb914a3206badede56e23449ec9090f9e430c80d703da924154e7f4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9ff348e7b1cbdc588caa8fa786ca3c8829ebbcb05a1d0add2a0d779dfd3eac87_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d11d606e291c78b337bb11f9c77df7746bc27877c54deb05352b2836adbfd9e6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:0bd91c2a2013222c7cc3235e8362c850b9cea890254c9148e31de4a5030741ec_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:4eed113cc25d901c1e8fb704d976bffba6f1ca07314b1f35b4dea686e8c790da_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:c82807b0f308d47b28ebb51150fbb7f97deb4587b0e9290b17963180a20717f9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:e0badb7e3565e7efb37e9c700da89aacc35c3ccff3218fb2ddf311fb8589d71c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:4497903eecedfcbbbb2a7eb3763050e7f034ec500fe6c8599759cc71acb6ec9f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:71a38ec7327a404be7682572badab3cc1f6f394d4dc5e02a3f8779236eaf3e1a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:9973cd4a1455a85e02955c96f80d0de2fb5acea8c3a92bd624eb0ca6d733f913_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:b972ad7d66f6bcc5e6fc0b3cc44477dee11c3aa7b0938bc2d2083de2d9b7e5f0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:0d6fc12b144aeaa5cdabde6939b96de1d788a99c245af4be184c168ae857d252_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:303fe6ce2f5a4a58cea267df82b2ae9658d28869cc696a1a344c97139b12e881_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:4c52a562976c32d055f7c936b87e8a754deb93c4909b17e2fe3c9d202b26cdf0_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:83f1bab4b454e7bf5e45670a887fa52cb8f0578ad7abe302d828188169b50d8e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:51b4629657eb5d2953059e2858463c720e73c0127e884f20e86098980634b56c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8112d8a9a76f4c1fc11c64c390b5f9aa15cb3a47884a6176c3064fd3f86cd754_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8d37ffe9525d5ccf73a86ccacfdddcc1663d84547619a4493bc8e45354ebfe41_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:d1ac219d837dcc0aad5c822e7fec3bb12bd74760c8a8d1a07781e2d7c6ef153b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:10eaf2809bd4a906ae8b3b54f6e425c55f2e8473fccaf570efa1c38958a0b680_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:48c33ffde1ddbb45e1ab5b07fe8a080ca85249c36d03dd05dbaccab23aa899f7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b9c67c4ac45e552ed415baf10ad9e6b8977c64a40d57bba18b2f67e035aff5da_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:deab9e7f2614e111eec8f0f76d7f30af5fad45503c86c5434a1fa49e20d4b840_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6d2c60e03d13b8d2fb13ef4c85e297e9ea2447f4662b470957018727dece87e3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6e5a9fbb5ee4a1aad19e0a5e1bc64e9649c319815d1549b65a1dbdfb7b387548_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:90b210d1b90c6380651785ff8046eadf9883cf32ec0eb50486463c519f591d8e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c41fe3f9c13994260cd571a0837211afa261a937309d8608596fa90b31d6dad7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:6d2c60e03d13b8d2fb13ef4c85e297e9ea2447f4662b470957018727dece87e3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:6e5a9fbb5ee4a1aad19e0a5e1bc64e9649c319815d1549b65a1dbdfb7b387548_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:90b210d1b90c6380651785ff8046eadf9883cf32ec0eb50486463c519f591d8e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:c41fe3f9c13994260cd571a0837211afa261a937309d8608596fa90b31d6dad7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:1102f66174f3c29e53f70e0373be6aa62022b5ef63c305551417b7337642ee35_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:5a34dc93670a3c3d09a0ac629c08c9cb619da26b0096d6908f59a896a8152a88_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:add03e456db5368c7af0b9f7ec557558ee390c52feaed86fc90a59417523a3db_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:ceec3dd346503f36cda439a0ebac6468a5377f8dc7d753512e15e02ceb5cd684_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:219d54a07274ccd97610b6f1c34b6490416f26ddc6eb159e9e202dcbc15388bc_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:cd3ac066d696274b320f77c34f996c326812ec06bd9e29abe0243937e5e6b680_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:28941a7ea77c69b56b9bd2a6f62812438c43b1f2ee8299dac3201d0bdb4821dd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cf02354bd73572f1b6490f602d29d3c21b9fad5a74f152913a366b3143072386_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:6d1fae3c20378304bb1b502ee5a5b1e64def9003b5af88b6b987e93cac7dbaf8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:7de35fd743b66ec55b17e8bf65054332a862364bb030f261b992e4ebe7527540_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:0c1e6d5f430814d233ad7e25223894324f1fbd5f6cc6d8d829d0adc589b69ada_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:85ac517996dba1a08c86448d629dfebd93962998dfc8f8812eaae5f8124c8861_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:78f558b709a94c93f827b8e29f117c8340fbdbb512862c949d35668567c1582c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:8d0ccffdf83601350d995e39b28ec52929cdd5e077b8367d1d4c9bae55c15053_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:b40542367c6682459c340f734cc8976c6286cc45c9eb1f652c751ef9534759be_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f4caf29b0c093f3bb6476079809436cb19459e5ddbe837f8a061be90c1477b89_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:3f898d33dd4c6cc78645a763cc6e003bef1473f960af4682ab4251638cd7d17b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:8183b63d9780d67ad5cf5020ffa54f72db9daee84c3e855aa638d31c1f9bbb23_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a033883db68538eb523243a301a2c85e462281e08c674bd31923413ad2df07a7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:ae4e14b1723d08684f74e5b40eec6351971a6c8481cbf4726b8e7c3c5c407cbb_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:351fd0109096699d24deb6e832b8fb5fe18e4d5b072ffef95427f25d669019d2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:41a95ae93d999f6b7f700853210bf5357b441ae256fd37fe7a9c2a2ce85a2598_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:bcb9bcad4bafb7ae077d13c67f6e1a4331a1e7ad307dc86eea129ba2216aad6b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:be8214bc83b85e9ea396466ffc9ddb94f9023948cd69c86ac6f22a9ed58ae1e7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:686baed9e5cf043ff7d7966a33bd8cf458ff48dbdb0fb0cbd4f246178814e1f6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b930146001822dadceaa9f72a9b913e1fdb109b77161218c4a95a9e157a27960_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c727e1dd3b0a6463cb9cbf4c35d968ec3c894ac944fa0714c291a37607bdb453_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c9981cf1518ef848133f75603e5964ee0de817886a3a8ca659f1833341687248_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:0a561df80a0cfbccc3fbc085a276f3cf2e7b8383b40373e73cbe9e5e6760f2d3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:6aae6a6adb06a7d9c43fca967edf3dd857834b3925ce5ba965e00e71f8c2d44a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:c624923d5330700202ab72351f01b0658519ed8cb09d3b8b8268911b8a40d002_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:cdd9551fac26fe64992ca19ce27b74bf1fffa80c543da4ed459af576a2a5580a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:58dab74f84e37a1a52cd81dc8c65603f7ba054614e18be762074301dcfee93a0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:73fb9473271b6e7fce63519d9619ba33614803d7a6c04322204a2503e03ac8ff_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:ac04409300197f8c5e8a3038bcbb15ea141e2ffaf4d0a6ea6818384a7db23531_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:ff451e5835efa44a0ec7d2e9264f4ed752f00de7f6f74eeb9f8119375255fb33_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:08f19a517a6eb4862d3e4c15039bab9e7364345836ace669a6ff7fa62b1592c4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:2cbe577f8d5f0898c64a7d722aa111b07fb3316689c45aff5cb5dd602f9d7b7b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:828f93216422f3d58f13457009030fe7ae024b2deef29753fb1389aef2b5e38e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:d57cd82c31154768d73d15600cd75e6fce7308674ba43f34cb61c310e84b18e7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:8aa5a11b23b58c58fd89e881dd471542396abfda82a71923c72c7a66ca062f47_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:a3e7235828695b6d1ec1c56bfe794c7071538d90e770ca9eed620a6730ea8eef_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d018d3de100bc063bce92029b6e48eaf6e42a38187be05412558a8ee36de08e4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:ef81fbd93b76d6aab82714c2f87b5f1b8524f08fd5578f858e5eed6ab0e0c921_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:10f185e60d8ccdaa4d97cf52838df4aaf15c2a40d609997713ad120e55a03df8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:30f4bc5c4db83374a01b44a88ce6d00ccca13805540425235efc748c9f2f7b0b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:e366f9650750252d581dcfbe69d4b3e17ca8e5ff72b0255dafabd3bee68a8059_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:fbb79ffc653cbf9bf1703437d4e855db2d0c5748b26eaa5453d0450f4bf0ee5e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:0882235abca3abe497495592896e0b4bab3e2254ef5ed5f6d8ae3ce54e71ea41_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:34fbb75f8bf42c3e9fc37b17aedb563be030ea0709a3ce36dd2a45a33b786745_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:5debdafffc830b896686161602009b184f76d246d15916663c70aba9f156b8bf_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:7509ab6e6547cfb66757c8084ad52996d6db97ec6c1d5d274a2b428e6fb9d271_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:0c519369c98d6bc6a319eb3636ac55b85c1c0262ec7970f10bf297ba97c0d812_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:122f753bdc048a899359fc5e9b063f0928bebd680f73d39bfd5e7d8b37c2d9c2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:1c65afa13b7002ee6b49f805465ef2e8b3417bfc28bf9b501e94227bd27c7720_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:6ffe7ba5a834ab60a3e58f2fe42f79e668d33c702f1fe860fa15d7f461f828f6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:04573f3ec30b104cc6dff3de517f5623adbcc6951774dca59606a7071fe27a48_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:197e03058abb183c5c86f3744fad3f416d8ac635d62bfe9678f68ab17ca59119_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:8de48e7a102377ca9c61bd7ccd68696eebcf7c4859c2caad04e211ffb8a589a0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:c0c612351c912f0770ac3385c30b62860d38677d4405ce1823c85da2b14c706a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6c94e2d89bf69dbe0be6f5677e09f8fb518551180ac8d32afe772509c9117229_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ac45dc4193242470085facf58b6236105aa4cf3a59b7a411a8acd000f74527f8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:ff72eb6d45b8d54dd5d065a2019d8a3829557f8fdd6514bc6ddcaedb1ba92a62_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:a3cad37da7c8166faccee64c034fbc44680de084e514777e2d441ba084c1c69c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6c94e2d89bf69dbe0be6f5677e09f8fb518551180ac8d32afe772509c9117229_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:ac45dc4193242470085facf58b6236105aa4cf3a59b7a411a8acd000f74527f8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e9496803662701cd92a78985ff306aa8acd1ed850d89c2f9bbc7575025a7e0a4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:ee7e912f0ed1c30f8030132aea4fa2899185e869c6ba63e7524d2a9039f61f45_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:4dcfc670c16322d583b0027892683588709ee4fd1e79bc220125763c023829b9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:6a98a94e053685de5ef9bde7dd972d227f868c237d80efc2130aabe667d0e08d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:e327925704aeb183807a5b9d0a01cf6fc4dcc29516f48650d8ff74cf55fb834a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:f8111585a4da47c1956ad29da223314024d309f69c58f37f5fd93cdd9c893464_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:a33a89ddc5d4cf073610ed6d9894d65da8bb69dcd3423e991bb1d7e775c342d7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:bcc7cfd5344f311325b6fa827e64d9561b508a72a50e5e4ca955051778a888ea_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:d97dfa6d3fef6d0766f217be08ad763d6e203fe6bcd72103832dd99fbced0459_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:eceffbaf4be9a93ab0a66b157638e9927b5e8f75acef28502c511a7e7bf74202_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:8f5939790b4e85a5a3f52b29299038da39556841584bff6c638f2550b0906b25_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:92a73b9f11eb87f4db4638b211e65faf18fc94ac0ff19fad36afde510f842e9d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:990d082d7f28aa39c9800057e6c780228f871ba94c87ee5bf9d882dedd96b9a0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:ae8f1b0b68e0497a5c881f3ec171c762ccaeec300578f63f21582a051ce0a77a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5bea34c80035e1eefc772642bb8d9ecd52a0b150247ad4a3765996b3a73f891a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:8e43ab075544a7972cc01e91d4ac2aea0981ff94d428caffa49b442faae12d3c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:a141ed93e31797e122068b0dbdd1e41e10bb8477c42ef78ae1fdeee47da90def_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e1a439c41952982c49daf2741f5abfdf733f0198b02d2d12ade62508adbf2fa1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:04a97ee2d365dca39db08fd4c6457c2252259e5182d48aa0df9052e69fdc0457_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:8556f754627f21d26be107facfa60034700a436f77ee67955a51a75fd9cc922a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:b5c0c55d72569b38286b3bfa80c797a1e546c87fac5bbd8ed9c0e559c23fafa1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:e234f5269ac16f5cea441069a6da718a98c98bbfbee0d0c747a58fcaa2b119d2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:0fa731e105233ca0e75899d31b28bcebbe6a2b4a7096cd789fe5c400c5bd6c9a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:2529ef9ac80d0d80f3a3a4d4e9765e14230f7930544b9dad8b3a6e057a74e6b6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:6a07eb73b2f78f04ebfc2f082a2830ca9ff971afbddf3e609845b385fe24e469_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:db81c7d1cc72d5bb8809e6aea9a8e92a8d557338a916e2f7a14e846330828bb7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:1003dda623bcc1a75b6d126271b61c873da48ac39e73227232eb61243e5cceb9_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:9266f3bdaaecb8ba389880f5076981cd991b682bb16664ce66a97cf5dd65cc54_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:a0fe55ccb837fbc4686f2ab36612668c4392a2e402f9a33da4352e046b3a23aa_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:f39f55763d2453dd89f46240c5b387f678f6724a4d9e3daa2003f1a205e2f76a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:a602b79566f255eac387a676560823ff7cb5f8e111e79423fe91e8d52975d1f6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:b74117924b9de278053a257168f4819e2b9c6dc789e2e579e091adb8e574effa_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:b852904f032c510909f0bd5674b33de463b79be80c61fcb9449f4ffa43bf6108_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:b90ba11130035e2a6eff34f05f635fca8a2e308d6f80861de7b5c450fb583ed1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:129ac563b0e53d06f17a2eb45bd9f705a589e9e24e43431039efdb9c90223b60_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:39ba1a080a81a4e6cd12dc07fbde05ddeeaf59ad838edd8a2df321298d335bd9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c8e9233977117e2e8cf3d01d4ea8097939fdaba90b9cc7276f7851d5841dadae_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:cf27e28d4c45502e98edd251e7dd89e3d0c40866d5652d43c5eb6c12e06a0c7a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:0dd6e4cc103320836baafb5530a6ff9b48a60c19ab71c5082f33b3fcd5e7026f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:14e5707896323182c66b75ee422a1350ea5a7ff635a061c007b685e588912baa_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:8f8caac099b5dfc1816aad3ba082d2ef76f8f519f73b6bc4cbc82e1d3f4a9ff6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:b5a85b6b2325e7b8864649092a46098a1176ca2be890282ecbeac7a42af058e1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1748912967ebd7098762b8c9c9ed17cc76f0c8e58b6e3f3715585c4055ce42de_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:698e30c21c24fa77df7b44f27d3b57813cc617a621b0435213f28b30e45e215b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:dbf80f371f40d0b1c117378774173fa92b8677544672b4afbf28aa51f104ce87_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f72f8cca68cd2eeaf0c1cf795ad4b3c5442a00c75e17640da30b34e8e3323816_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:0ebe5adc4524832f0e118d74e9ff72c7f88a7fcf3141c3cb9537bea117990dec_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7766ebd971a4ca559b86b55eedd71010055c563fbfc4b729facc061a7f48e050_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b04c93ada9a39af45173011ec5443b858ed2b49e0635b458f7c78eaada9d7e42_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:be3c0a1cc57b6b0f0e06412fcca3baec8c75af63132e60e5f54eabae398128d0_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:51e7ef05925f396d39353a15660b023875382f6614b8f5ff273f5c51db3eacc9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9cad7f89953952638669200682992a907103f2cfd93ad6783f32983e123ab9cc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:cb41d05eee74aba582758b4757adeac009ad1c68f834ee33283dcdccd65de56f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d4da0d5eee51232e28974cb978e091c823a6d44b77714f176888ec603b8bf61c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1699e8d2dc5382ff408a1f4f19d26f47540986ddb99e1ae53154450c77a2b70a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:555e37d14dfeea7b31fc74fe25213f5f83f4108499d1f5e5dedf19c29ef62688_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d86df233fc6d04c934395398cac4c51412ee0c35af0fa7127c3f8edcdf26a1dc_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:fa8786d66c4c476a8d53cb94654900d1b16e3e70e58899d76d89159109a719cf_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:cd7048e7ce104379c29d985d3c5ab7b0757611ade9654e372360c91164109620_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:b9615fd1748f79172d7143c576cac33a144f68df6d4035e7d2a826211f53dd60_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:04b97618b6bfeb25c7b32acef9c5084e16dc6d4f408be5e9a12596fe2a0300a6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:71fbc3ab9714f57308640ecc68739314e582440a3fed9b63214dfdc7fd9141bf_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:ac604a904412dcc1c8f4f9ca72cf4416bde483d3487f9b922d6fbba96275a04a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:df939fe58d41457c69a60943f34fee8f07df9a8ed3026dc189ecb44cc600bf71_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:e549cb00c296d31bc727d894ec4c398b049b3ffbd6a2d6925e2eb660d7fb8215_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:ecc2f89ebadc077b91594d391e4baada4d2f0693f11d2ae57f70bc2c390a7f02_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:2cc2674e1a214ae5a7f932f3fa7f5a7329e5099e2dc0ace8d4a83f604a51585c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:49a16858e2d62b8e0ae43fed27088c4c4c2790a2808d5608811aae6102f62fae_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:2f072f97a24519894e718dce45a952182e25fcd1e6eb7e175cb16a8dd1a32988_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:55c8271ff784553d4cec4a0099bf81465b6b41b2b1a53e824994a0b4aa75a3c8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:0830476a879664f64c40b498cd2a1251f7d1a5d87f89c5de0547a3d19d957b7b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:96dcf1c1a34abe584758bd9539ac4e757110d0f36c4c436fec382d16cad09f8d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4c85cde6fa7b55f3d313f26ac5ebdbc2e346840c9bf2d1a2e44f960efc12a197_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:ade8d8cddfc0badcd3d91a3e073b0b89983aca7f86790c69d2e42dcc4d900ad5_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:971b50eaee8a36ac20ca26d984fa13dbf33033e7f46102044f97e1f44be5185d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:9aa3ae837c7d86b0f4091f117a37f08de9bff06b85b97597c7e48ae375d819ac_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:c919ce50be791a10b883afddeb87a61056350ab3a3d9b1a797109cb7cba235bd_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:da6db414a71c533f4365d9182277d3d1034dce1a452cebd7fc35acaa60f40862_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:25eaee750c1e732d54277f922379cc71a2ef54d5e71bc7b0fce8d2e94de1519a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:593a18cb4897049edf59c15a31540a0e87481613d24b9b1f4cb2aa765a379a0d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:a0309ade1fc2352f15078d99bae9a02d69f96f1606e5e167f9fc175db75d3bee_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:b90e9cb5813bfffa1706cad4fe14ba5e1eea6027f8ae069f67c82e4f30b1ef34_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:3a444c4c91d2bb899ddf5c0567afb5665dd487a2a9652168298b07896d0be02f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:e562c87bfb5051d23a08571ce9f7863d345b3279362d492f4c2cc3af333bd963_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:34f7dd13a0bda22157d1705d97fbb5ce2915783e73f695f0f5b85432e22c7b72_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:5d15ba0115a6ea085e24715fab2e76afc81ba8102740ab12fca1ed011451601d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:9355e87e39071ac60a9e9159c846fca6edf0eb9db0d533c9d241200ca165bfc4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:b271b59d2925de83d66bd736a455601188da300b3753de1cf1a6dcf4f350f372_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:378f65bf649188bff1bff891946587c33da1eddfd8305339e377313b1a3b19ab_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:d1e3a14c1dd015fa564cfda475400418e1906d17cdb3f7018c73e1db94b2fbc7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:bd137fdb01b4d603f5e82bc0785a38e0931c26a7b5966082a9541302ff585efd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eac8cec35f3d706f5b5d81e4a32077c4c8b20d9cd5a91df90729aa88eb64387e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:10c696a8bb823da3fcbed90a94e6c394df44f07f432353cb41bb77d2844fe792_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:2324d6fc4ecd4c9ac5f9c1e3ce31f4a64f67ad6750d42d30402c08683b1d5147_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:644c3a2a10a5360041465f51b3ec7331bbff88f881c093b64630bff0427e6708_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8a98c31023c6118b9dc5ab6c3183961bff7b80240db2a3e6b20092773b04ae9a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:1f536d42c63e0afc63dde932ac4108ba71654c6480480b74a57035dfff5cfeab_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:b088192ae4d09aa1fdcb6dd9ce2042c5d64824f92bb3754d30e008c137efe69f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:e1d30f197254ed47f44819dd9a431568ed692911b1e24ebf5dff6e5b49d4452e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:f2acd003e036fb14bfb45fec55d54bb481d9f80c754245945266cc8cd999cb12_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:245a4369a236adbcdf3139d0e53b5afba8942d932c32b8a0c615a81037892831_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:38437ad642cdc81867405ec476fb6e6a2450870d7b4aced794ba1264b291f8b2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:5db1da32b052beb4ee307579207f93082513204512d3b8731c5e0dc7c0861d3e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:6f513b1519e96509a3f1d93c7a40f6d4bf03227600b80d5148617d1cc27248f0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0634d18b00ddc4478b604606fe9900ae5a5f6682a53346eac5e26ef6984b0838_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:409d78f5ae30831e863fafad1fd7b8ebf59b20f4c3ac187de3c83cb62b07b279_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:56a149a99aa3f5a7f9019ab41eb09b556583936b01b24b4b618539cc05b291ce_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6a41960185cc984c49836b6841a8e3510c7f92661223d09276ba310b8fe0058b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:0cd7d9a706ed1a905ceaae3f4af801d7886f4ca1e2cd85c34302fad4789612fc_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:1fd6a8a64d33e0087a532f639b939dc6e111e7f8dc9fbd81e62e78fbf01eb96a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:d13ef9eb81d269edbbce8d206b010c05e4785561efc84d46d0ce345afe33e699_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:d4c375112b6b2ff69332631e000148221ba38c476598ab8ec9902be4ddeb7a67_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:059509a95bace33df9cf2a6e80fd128fccfd379c619a4c2bf625e04406ee8a0c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:2c2b661d66905dc6ec527d4d3b404221f9f4df08a1872a2b840f9217f1fb5203_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:45c2b5378fd000d0856532d1aacaf960df19ea8e2200a832e29810c2c6ba4af7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:4fbcddb02b3471c329ca4b3029d064fa7e371f3cec058b45867108a70a06cb6b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6366ad366454ec7f07b87e8875ff45f1349e63478e7294bf1aadbdfd2bf2c992_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:7f71e33d3f70959d3247f9a9be0b4704cbbd98f42d07be004cfd4fa301e083ef_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:e15077ab0f1d35fd36c32b954a8f07466d2f6268cc718c4158274bc46c4db5e6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:e5f3667299958ad4488c0bdd2b973fa7704d3c0482f25ec6600d0052b2437175_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:436c99a9ca885c0a1ac1d8f251e6b5681af77e73d6987c431fede5190ad3a965_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:4fd0d1292e015247dc9f8184e3e47be4fe78e017b532acfb421ae1521fa2d7d4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:7898fb2175c717a8a3ac54ab486d1b29e93ae9a9416735eda554afabcd6a4fef_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:a575881637483e8ff34cdfce4ffc0f04a5db265b5ede680294d0f42f91883b77_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:83594fa60bc8e9c6ffb8e0855f1062280aeee958aa72048962725e72da3c5f22_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:ab585ab74b0b01a75eb98bd1c583ce900fcf0e4ae91b5c1fd93738bd1d63140f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e2b65a75c9dbf516ff3ac31ec2106588360b17eb137322b94c95a63fb20f6fff_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e9f5f219fdf30d8efe880a7ba4fd9b31f4775f9298388b63aaf400aa711d688c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:9abb87f980bfd8cac366bf355e9938a77e39757e45a7bbca99223103067ea196_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:e410d5bf0888abb4c7fc37d021e79fe12ae4f206bf86093075cda3fef3eaa5ab_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:e612cdcb4a6dd8ecd5847cd15f29a9a6f4efa93599037717a5562e7c5d4fda36_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:ee7c13f85085a8aa88b19f6f31b21f9d71a2717d1cc8b1feda13bc46d0c1f482_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:02b02c5d1f31832e97e4f0553928bf9ef61963cbaa86148bee0a9b1a0712e0b7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:3dfe7e9ac97405d1777016666da6426fb750b15f0875c61f3ea5662ff0a1ef06_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:e40a44b4e23127048f0711fa8ff904b8c569e2f0fe23d853e210d304d5fac163_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:ff19e23e84e1808aa54f681eca2bb97d429c44d25727ce843e7de50a42222695_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:19ae36d3bb2b98a4cd9c8f6095dd73c271f73505d5138b1707abe038f4803256_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:c97efee947246630f1ff8d5783307c9b5844087396f08382bb58a5dc9d6e5e35_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:cec4e97a24f781454fbb9a61838bb7ae9cd3260a1737b17a7a829b0392182b3b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d4bd68561bde7506aa2ece1c677ce59cef39264ba7888549e3a7a17cf944e618_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:193e8eacfe312368e182a5a4726c761aadac6996f6b9977b1a23b9ce127d21d7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:2d9b147b87945cb51c80d88175beca575d5928a8b5e5a598e0db26a2c19d5cd8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:66c31375aa4ec2d3a200f83ef470762a9d212085b4ff979f72726aea8ced0d51_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:76f9756704565f6d7420c66b4b59c55f0fcfe447eeddd44c6ac79404dd4278fa_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:96d3fcdc86a8ca9181ab84599222640de2ce46d0231daba6970c0ce96bec3a52_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a18d2ead2a56c3b24df49b69a3d20a6dd672f396184ec77c75f959ac0eacfca0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:af4899584014a0aa9f70e4136631be2843da1f5529d0af9a5eca93a629b40359_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f306015ca2b4ecdebc5df445e80c3ae5a8af5ec154d9483543711a2aa64fd91d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:96d3fcdc86a8ca9181ab84599222640de2ce46d0231daba6970c0ce96bec3a52_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:a18d2ead2a56c3b24df49b69a3d20a6dd672f396184ec77c75f959ac0eacfca0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:af4899584014a0aa9f70e4136631be2843da1f5529d0af9a5eca93a629b40359_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:f306015ca2b4ecdebc5df445e80c3ae5a8af5ec154d9483543711a2aa64fd91d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5be0128ffc473c486ac60d5b374fe8a7817b212625e5eddc2d83ec4a1c929621_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:97d1b22122734184ca4845ea0324cc152ffd83672d9d8eed789e1e7033be28e5_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b09c9db19467b54fa2eb860196ac7a5e25b40a34f65652509b5ec575b2db40a0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d42ef4720c490754b8b0e40d7e824055fbdfb9d8dc891d3b842c1fecdfad85aa_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:5d097ce13b0da8c003beeda5225c7d56091bf4dfc17c9e7f436934b9361be855_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:727a7e8149ab898a3dbff6d8d768248b7ef253617e95047d5f6e2aad98404681_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:95eb89ac5bbbb966ec7f578faa279b4fb6091a3a6e357a8d03e162ee73597576_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:f3e7d75c7948398295de2a457654a8c952e53e901ed761768485e22882bc1356_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:30640a75ca88244e31e8fe3abd45b4786cec52dc1ea7235e6a7c7211ca548854_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:452e6d7ebfb47ea10c51ee6c6de2b7c638d490227d42b17e707a2c2b9e9cb1d1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:bde8cae8c72c89eeec2799a709c8cf5afafa09523abda7d153759f50caf856a4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f2339e81b43c708b5d4d6a2de6b037701249e9b1ec94fa934a7de6dec7a25d0e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:4214bb5a57d7ea42681036e9318124ea1dd13002e2cfe3d66d5055de7358a7e4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6b8e1c8cbac96b77334a85dc67c953ab3ab256e9e7f0491d335eea9fd6f8100a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7fd778c320ac9872517061411245a10b84c8bfab0100e7043c9bd845a6bf8019_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:ff65a2f97adc0b877e34a27e82ebcd014471c2657268bb6d77087c7c87c6cd9e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:127e21b4ebe1e1f8f74479460f49dbc5cf4e59f2f2198aebc02b76df41ed7843_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:1cb3fcd89a6f4140ca9b035d97388d6974f13ad27b70af817ba15ca6b0007461_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:83ddea52a4ae9da23883a5e91feb3f73a1098b65591edfe9330974883cd2d038_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:8dc0052e928a79f39715534c6d284cdc618e6b79c0cbda826f12b54bbaa205c1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:48912f37c502e26cc988a05b75d27fb7c213cf59f0ec021b2a2bbda826fff0a4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:8076b849e5cd1eefb1809f4f21f34de7c928da24df1e6991448e60846d6c996a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:9899beb9c97cc2819703a2865d00892a9cd7d59808b73c02017dd2f7a752cbc0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:afb6e4cda5bd5d5816d9f1f5b601ae70c81848ea0969343681a0d8ebc6a4f6bc_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:46621c418f58493bf67e9a6a1a98062c700984328b6d5a800d3032509ee9d19b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:5a56158a8cdd83121aa7374e98faae1e19fface19e5c346fba6d42f584bd0055_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:78ffea97403b82df438af22994fceedbbdc29765afcb2cf77210b796041274bd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:83d4daa8704fe5aa151e84026fa01f0d386d8f5481648a371ff8c942573ee13b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:1d11f50808a8d05c29fb8a359753ad75bfc1a44a22e444f7c91a1b2b9b8a9b67_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7af93808474a96ff86408a5b81b9512f3840dfef5f45ef638d742ff5fddf89a6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7f0fae12d8830b69646cba9b7363d93b80030478e7151caaca68e1ca15da8d55_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:d8e0ef608989c88910a25c04bdfbbdb7353e7044296a0516e3ca71879119d546_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:332491999cca8af49ecf9350b2b04d215ca7b37bd53f8adf1121a0982755f0f8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:7eae94646f3ba50850118f9d3c08258538c98e81d9aa5278ddf14dc9c6d3a52e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:b50bbaf5582f3e4cda28aba1a95fed803f716d307637d02b7b5b3b22741a3919_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:bf61e94359bb26988ff5c996bc0b95f0c75f1728513bd944de95db5508fc43b3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a7954790a96b89e30e5403c26ff4cd1df7a9c29a7412a375ffda74eb0b883f8e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b23440f336f48aacf3cf53abc19fda41ea971ac7d4368c28a187455740f57a25_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:c0a67f20473ebc15f1ddbd32845058e3290e11b900b6b22ff74a88c9da58553f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:cffacb56ab2b3adab95f3d0c9a7c899095a7e7f2668735d06302d87800e1b135_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:07adc689d44c1b0c766febc636d91b325593d2d1e0f4a23bdc6d94d5c29e5e58_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:26d2bf822db88b4c0d14898a4009c245cc62558ec8e73c748dda3930ed5b9440_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:d1b5b014efc1b0bead73fe5fd1265f313173be6cf8e729b80579db799d67e389_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:d6d8b494c4aa1dcc3485e38561344ce4a67a938680f4b40050306b002b784bd8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:013955ec3977371d0279a78993cf085e6d72a80e94a3e8a90e63bcab622edb85_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:23b873990108f6f6a6c3f03685476e29c4b36c8409ff1d737b82c6193c9353f8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:24cd081ae99c31fb82b2df5bf639b8d470bee990906c6a03717ffdd3eb9c622c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:bf716202e32d3674c7391634d2c4c14ffcd79af57c86a8d24ef76a37d859d0ab_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:19215a42461673eb5362be7bbd6ea316023f77d372fc7261d721f8bfc88a65f3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:37d0d25514169b5d62ac2888ae3a820bb2e54b3f03ba5b78008d4f4666a90f14_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:855f8004036a0e19adce948f51566fe9c852b9423e6c7d55085601254bab8ef6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bff290163f0568cb736bc2bb46498607448f7e27653812430eedc33f1f3e01b0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:38780164a447a1e8d331bf933d99c33b013abe344b7765dbee8391aedd9446b1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:85299066c064adbec4a871351f69219d00c7869d8c51c9b915beb4a7bc6a620e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:e02477eaac7a77fc4cafbdf312260fe8e9bb1e9938e1617d2428307dc420ad2e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:f4e4ad1d74044c65fdc7efe2ab2bc3a20a417dc1f535f5b26d39ed438c45572f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:0946e0ddf6d186a38275c92f9626c2eade7daca392ae003471a21420ff526430_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:333545f5814beafbefadaa1225a65a7d366cae7d781ef51d58cff1180c0e4999_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:4381363b864cb5365f6ed61432f406069db17251f60bfb9319721268be4cbaa5_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:ae1f4834ff47550d64ea56148b5b122f93c6db711d11864959f1ac6b64a1dba2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:0fbd1217d2e570bd9534b70950664d454d1b46dd6a0b02fdec5656f88290a656_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:34b323d2e891eafe3c50c804c673a0843a78599c8e292f1a0f0c0f5b4b39fbd3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:d2251d573b1029bc4520825fa1e62eacc44e02a74a34acb2c186f4a630c219dc_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:e542bf007fe146798043f749e17171c150cf867d6d011472ac678844ab5b8f62_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:27a9cf912ab7e443f2623d39f16e23e01620f823d91a1564ac23f1c225ab2648_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:3f26e5a2fa3760820eb1151adabf7d26af96395345444216d519742dded51ed3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:f8d7c441ffd62d1b18be9a1b382fe75f9304acf0f2e9d1c28f7bb13843b4deeb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:fbdeecb5d0c78e4a316e8fdd8f41ebff61c84a177400172c8bb4315b2bcac138_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:27a9cf912ab7e443f2623d39f16e23e01620f823d91a1564ac23f1c225ab2648_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3f26e5a2fa3760820eb1151adabf7d26af96395345444216d519742dded51ed3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f8d7c441ffd62d1b18be9a1b382fe75f9304acf0f2e9d1c28f7bb13843b4deeb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fbdeecb5d0c78e4a316e8fdd8f41ebff61c84a177400172c8bb4315b2bcac138_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:00ede5289e4f8ff370380451ab62b244387df55b6fb9359ffc67e7d76f97c860_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:3d742c34e57e26f9ddca30af345d65d0afa2f48eb0ff4aa823c78a679204878c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:69ef238825d9358c00d0865e45758e14472dbc7e8c72869ae5446b2244d833c2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:7b27c040db5265a06d86bb48f9421634cd9802471ae747e8670f6a8ba34e4a6f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:1a5b180e8370fd822c7000827b40b22e0575fe848803e954b7fd158c4c11b895_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:4c0a5013df3f1718c9b52cfe51d841090fef90b8d74429c6ebf70f802bce96e3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:9ebd9b50b6aee76f842cd5dc844ac772de3038cc5b35e095fb1323d9498c2c30_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:cc7538c714803840b4ead4152e32e0e37b86639cc6e0ad330e0cefe983766a09_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:06fab18ed4933ae1c5c77dcbcb3f454c130de6e97c569fb75e4834a7623cca94_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3fc800d561a46753792401a68903d93dbd62a757cdcce46ff0b434a9a7854d9e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:88551481ff4cdb898fdec610f556643e06beadeb615af9c373ba24fd9af158a1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b0defe0c634121644795a01c93df2ee14767972cacf1044a361437ccb9e9d62d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:012275fe4d910c7256de12e0682450639f0c3306145fc31c89c0d8cfbae1b32d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:22725553d49db663a27f6316f7a2ec9dc773994938f3baf9fe4c405d58587ea4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:2e25eeae84a107878f6d651253b2ae594b2eb408afe120c3705ab1b6ef1880b6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:6c5d0304d5e559c909909b7b4e0d01f8b91b087a0f7424a0ac2f41c1971ecceb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:2024751b0ebacf85ba47dd6ec59ad28853aba6406fc531a389058e69fcaad227_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:480b8de7e171f39669f1f199d0fe71569c2a8d0ee8eb3a6f9f3c644b2122563f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:ad35f5bd558aef28ec4527ec1c2fd4be01a5a4d794a177d1428aaf1e77973cfd_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:b57e269aa22431682b6e754e54a1144f8796dafe2dbdf69cb671d455a8b1a460_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:038e1d21ad00cdce203134db282f18c4b2ed263e02d861df97cd2ef18865208c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:852e6955e8a72972cded1982bebf15b331b76631100d2c6e838a378f200fe5cd_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:962ec16974353c481bed2e52ef3bb5cc62106cb35ea214aa5f7d156e0121aa8d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:fa67a273024978f4d8e43f3925ead095fe3c066a26881b10dd4e477436125807_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:226e95d83a4b511398c2294b5c4898042151e9a9ca4d22ab2f4de04a14df92eb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:799e19c06f9d98bbe7d3dc9f672b98f5c2b116c6a996efca1b6c57ae96d8be23_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:80b99d93096d002057e5054fc1ed18de04b2023bc5fc3414b8efcd3bc146096c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:bcc0edc06d5b65167b4ac3bdf804a5783d9d0abb8e726dddc0767b7fc10d982f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:7cce954c46fd4933e859d86b37579ab5157f867d6c07ba0b3a0154e8cdb7ff3d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:87922b246cfd5c085c0b2586628eb2abd73764f56d38fec06144a30d3f3ebfc7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:aca2638de65835b5fb01a0ad4198aaf8bf459abd16263408fdacf5c159cafa37_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:e97f126b758ce1acfa39b2826807f77fa9957baf5eb22935f9407cc79a0ecc38_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:05b23360fa20f10b207340dece37cdcf33c4d992e3a29c8a9648a7f22389e7ff_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:502cbbb98f22695369c279efe895a43bab142a507fc03aa100178a62a7cdd514_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:53a67eac858334d2fea2d2108c8e7d0f1b17bba0c273e763f195acd2ccd217b0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:b981f087a2079a194e7da695fd7403cf999685bbedf4be81001615015baa2a11_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:20a61c3820c60cc5f2471a97c323b91a23d30b6c1f1398d6d5b2b9a66b47cc20_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:2a940beb94e4745593c309bd6fb316a00369d99f6cf1f23dd29224a2d6324c27_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:664055e5fd3a78fe5bd8af340b1f7084e38f7f3f79df7eb56935b9af2dd90515_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:d81108bbc04aeb54c088b8bcf796a3b2c8e42186d80b06b8ed5bc36aa1636e78_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:19bd6e3472d9582a2c1563aa482f59c04bf453a11ce0719b9b9dae5226276811_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:346b64f6acf55949007b679f6b642b1304a51c70680c46bcb843d0a2bcb922c8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:7836351bfaabac1c146c2b07129fe2485d34fc2e20f2aefb46de9b6743666423_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:7c229d06f80e356c102f142b1872223172d9c766bbb853bafc480d558c5f5d42_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:3ec2bdac3f7798847a49a22c6b2a89158b018837e9a0240b6f81a81947dda271_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:4e278fffb4c53b7b77fc888bc120754905c51b5c4025fd33b863000583c9f0f8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:63966665dc84db1dd26a762d8bdfabf20fe6e53646240ef67329a16885f9d994_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:94cf8d518f985113830d4b497d00596c38a6570c1628c09e0863c1943424012a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:365e192b7487bd1bcf835d90c830aec2d9cb4c48eda52e383a1593063cd35c58_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:7c088f3e06e1287f952f0d1a4f72f649d52cd61f93b38aa0753a556d01cbd663_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:7e38d1f899e62a61e586a89785c8688750c5d4f3800e7cf0edb510bc4ef780d9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bb9ddc9194b2ce01c39c36d0224216599e5603bf680686dbe37a1a16e6f9343f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:364d6e6f8ae667724b92a79fe23e3a9adfb99b6fc45dd6140ed14cbf460f93d0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:5464bd96c438bf3def0fd6d570725cc7f1f2b8051ff8b4dccb2a9444e69b7e6e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:9277b84769d6cc3e236b8b26657b852ed7f3b1b08d51b410a34dd284b7b748e4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:fc34d819343474af5512f7e4958f4ca767084dd0028027b72f04767de9c11352_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:25442e912d3923cb6eeae01bcf35be62fdc1a0b5f926645efe8686e6efae1943_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:f4e906196916c8ebde54d2e9addd8544c044d68c16e97af52279a1fc6449616b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:0912964fee54f3360ae53187876ed4d489708972fbebbdcd6f8dcfaacb2d4d50_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:708c8e0fa58864fcc0521d644f73bbac8994e76c128608f9af039395012f516c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:76d9580358e51a8eb8418db4d02d7e27ba9f8e6c91c31e7a6792c21e4b04b88f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:8efb309eb5f2dc5ea86fdfdeeae1af6fd4cdb9831e6ca9c18e218f5e1069f7be_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:57869c49a29f8db93129eba2b48af6ec285ca37c4b92151f42607e585c3baaa7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6586a80b58dc3d6881774f44e13d23d989198b5995d4aa7c5c84371b3904b394_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:cfe9c9bfccb8a43176254eb857c93a309ae68a5c2ff00a598c0a5f8744348c6f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e5db1baae4ef48a4a472f2301909c8cb18f251b089201436cf16b8d1686ad1f8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9a95e2fe6fc9de210883289944b6e53e9f5fb7209fab44fecba774dbad1c6892_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:c11f0147dd2cfc7e90b8583171bea78130cc8d15bcefd4bdd99e5eaf3b99b62d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:f0dedabe0e0aba9b9afcc56404bac650ed8f5a76a9211bf1e81b665ed30254dd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fb095ec279185522b46f3f51258fbaf0514c5c0bde961effe39256d5831ccc99_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:16b8ae62eb611b1e91dc76eb3d8df6b25c50fc05f305201f4997c595506da979_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2fbddf28b8c6116aa06550b6152b6267f3095b3561ae573d2982f94edcccec96_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:31a6a6a73f4d96960126bf95f578b32a60e292ce4c7e98ec7ab931dcd018f7e6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f504976b36fc2ea95be888e5e944c562ccf160a059109cbbf61713017e12e13e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:5f43495b15df64e4359d12949b5e0cab1b9ef9d154fd3c85ea4172b3b6ff336f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:6d4647a27991b62ab32976ec818c3628bd6a776f0dcd9d4d41f77014417b9959_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:89c9eee94aedba7eeadfa1dab7b4712a3c3443c4f17886af471a5c147d42d6c2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:f7bed21d2c55f17728fb1922dc0a3ff82ce1e1b20b0c7d4a346612c6c406f5be_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:5f43495b15df64e4359d12949b5e0cab1b9ef9d154fd3c85ea4172b3b6ff336f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:6d4647a27991b62ab32976ec818c3628bd6a776f0dcd9d4d41f77014417b9959_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:89c9eee94aedba7eeadfa1dab7b4712a3c3443c4f17886af471a5c147d42d6c2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:f7bed21d2c55f17728fb1922dc0a3ff82ce1e1b20b0c7d4a346612c6c406f5be_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:01fe3ab1288c86aabf1894b4cf2c1490a684c3f25edb71802382779752a47c9e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:5c0755b37acf8f2c6a742ecbce8141eb2aeba7d639be6a84d1fa8ea0a5210c4e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d9c63a2cc8f065a586cd5f20d49df5cae5308b9bd81ce612995a76360f94ba95_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:dcc3d15bb00662d02a870728b1af4052342eb5885b491cac0999ed29e73c0231_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:01fe3ab1288c86aabf1894b4cf2c1490a684c3f25edb71802382779752a47c9e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:5c0755b37acf8f2c6a742ecbce8141eb2aeba7d639be6a84d1fa8ea0a5210c4e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d9c63a2cc8f065a586cd5f20d49df5cae5308b9bd81ce612995a76360f94ba95_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:dcc3d15bb00662d02a870728b1af4052342eb5885b491cac0999ed29e73c0231_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:08fd31d9f7d99920fdc8e82acc96caf9344b1282be6e97219ba046eb544b70d4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:53c3c5a76704f34c6a5a895aba2c5fd1bd3fc6c5963f2a00dbf0d27bae8cd532_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:81f2a52b427c06fb64162c5467567e63fb104b70eabf9fd779e6a7ad29bd39fe_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a6d960247a1eae2b4193528e509704b6b5e2682fd1725ebcdcd337075a1fad60_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:08fd31d9f7d99920fdc8e82acc96caf9344b1282be6e97219ba046eb544b70d4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:53c3c5a76704f34c6a5a895aba2c5fd1bd3fc6c5963f2a00dbf0d27bae8cd532_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:81f2a52b427c06fb64162c5467567e63fb104b70eabf9fd779e6a7ad29bd39fe_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a6d960247a1eae2b4193528e509704b6b5e2682fd1725ebcdcd337075a1fad60_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:4058c361cfd59735101791d5ae79034cad53a6da3bcebe04cb884a81a4716d25_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:689743414ad91e78f45115e6dc0693ad71e24be78f6fca0aa4af5bb448062bb1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:8ec2df4a9163ae6ff13f4af00586f52e38ae1872fc4cb8d786b613a7116f8575_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:f249c68ecc27e7810c55e4a88bd5b8344ab497e38a160df4545956a8cd9ec24a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:4058c361cfd59735101791d5ae79034cad53a6da3bcebe04cb884a81a4716d25_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:689743414ad91e78f45115e6dc0693ad71e24be78f6fca0aa4af5bb448062bb1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:8ec2df4a9163ae6ff13f4af00586f52e38ae1872fc4cb8d786b613a7116f8575_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:f249c68ecc27e7810c55e4a88bd5b8344ab497e38a160df4545956a8cd9ec24a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:1c1b998d32b4b865f763f691e378e4305ee699f0c7a49d0f9d11b071c4b1d1d8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:443759a86257d9b31944fc5261edf98e6c0fe2ec84fd6da40f6ea8d272792cf9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:656cc35bf38ba567edbf993de27c4836dc890329363e6415787b72db096a1b3d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:6f7d6e54509b3bae8394c544347d82d1e4beba8da9314db6afd42759cefb0dbe_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:1c1b998d32b4b865f763f691e378e4305ee699f0c7a49d0f9d11b071c4b1d1d8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:443759a86257d9b31944fc5261edf98e6c0fe2ec84fd6da40f6ea8d272792cf9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:656cc35bf38ba567edbf993de27c4836dc890329363e6415787b72db096a1b3d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:6f7d6e54509b3bae8394c544347d82d1e4beba8da9314db6afd42759cefb0dbe_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:36a3f1de8f08a6b388e34f0f6d176bbc24dcd4fa687098f4ea0e27937daca9d5_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:46abb86fd6e252dbd3f0f4d2e67886f5f48e85ae9ebdd15cb97c1b4ef6f7c3ce_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6ebace88a0eabd744314c45ce9f5f3bd3815c4a8f3418787ae7e3f7ce899ff2b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:966525e0b600108fecdf3b35d3ac1a3eb86bcf0f3d0ca40ad7a8affa0a7cf625_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:36a3f1de8f08a6b388e34f0f6d176bbc24dcd4fa687098f4ea0e27937daca9d5_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:46abb86fd6e252dbd3f0f4d2e67886f5f48e85ae9ebdd15cb97c1b4ef6f7c3ce_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6ebace88a0eabd744314c45ce9f5f3bd3815c4a8f3418787ae7e3f7ce899ff2b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:966525e0b600108fecdf3b35d3ac1a3eb86bcf0f3d0ca40ad7a8affa0a7cf625_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:a189962370c0cb19071e929b52f30ab287b1e993caf0dd2d82366f87283018ae_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:a403428816f508796b4da8b526535052f2b7bfdbe909d918d50d2ea4e0079105_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:e8e8294dcf8c72b3716117bb4a1d8a60dafbd2610d76a790d72af1f1f05587b7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:f92843a3d56cbc7696e8e7611dd32de515b5d6b297f232353720bce355bb55e4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:a189962370c0cb19071e929b52f30ab287b1e993caf0dd2d82366f87283018ae_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:a403428816f508796b4da8b526535052f2b7bfdbe909d918d50d2ea4e0079105_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:e8e8294dcf8c72b3716117bb4a1d8a60dafbd2610d76a790d72af1f1f05587b7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:f92843a3d56cbc7696e8e7611dd32de515b5d6b297f232353720bce355bb55e4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6b3209f8700a754e7ad49582b07b98d2e008bd981187fe039f05da00e9426c78_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7072164068bdf9ec9a09e39b92d951f6c8f1b5cc96dba5353e46a266492473d7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a57e873390cadc797c373d43652b7cc33f4703129818efc9c52eb19669083d9a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c87fc2a64a90083963f2f31be79fccd0d098976daf8a3547dcfcbe3035192801_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:51a7bb947c25aba4c3012ad77285d111b4aa6f21ef1f6385b3d3d8205a46e34a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:64dfaa93ff01631734464fd5b5a7681b8f45b91ba32cb782511336dd9817185b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:7ecddcf1688ba0c4970702bfe29e8294b396b28f90be16373ec3fba250454773_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:7fb399fe943b7a45a234b27808f609e32e9ddb5f538558a061815942600ec1e8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:76d47f16a6300eee18e1d084f5b6e95ba93a0c167a1ef49931352108d863447a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:9487b6858e33ac73c154e59cb4c96e0bda1182411d5ecf6328ba863161d316ce_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:a59ebcd33da05769d935e43d5b2b2f58349218b4de3397e19990eae329b48e01_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:e0e0f6c299d930a8d0388a2c15fd3512639953c9cedcd218ba5542c5d19f7a51_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:43a4f8930da3af278a4f3be8ae26cc7777822e308072f6466ead82dbea4ce5c9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:b73a245593a50974b7ee6484edcce9daada3991dde86999da270d3baa042fa44_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:c59182bba1bc1bd373a6deeb803b17e01b9c19dc1d38a68c7644c13f52c092e5_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:f0212423d6d5b077a118edb2b151e9d8622e411e71ac975bfe0f2fd5a8421ed8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0ec34e1d35c4d698dd2b47da85d8ed074d99e14ac221644f6f5c0b62df7f388f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:16c20bafb2402f4c091344290f7cae4554a2dafcf730856e8dccfd1e25887ec5_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:2fe6ee7dbf151f55037bd6e817f446c3cce49a2e5bf19b422c6ecc46b68c7c47_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a48e8aa4f0b04ba85ad28a8676f3e3e035053b784581a4276d8739bc472b3395_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:aef9bbd24b09d248a54be438ae96dfb8f434829fae929e387cd715fec8a8e667_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:d8301d2e26357c1dab9d314dab0625a06ba583d260beef7e91c7bb4d5290068b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f747b164b3cc58cb7c15813f2d8033487d2dc53778d1d4c6e6cdc366530062cb_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:6b6df5070a6de70365b63de98ea44fc0352ea5c9eb94d8e308b919e3ac5603f7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:70fd5a174239379e3d167b26811501b6e2a48249e85dc5b3f74e6135732d1581_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:789d81c8dc20f307795b3aead098dab023cf21bb1288a26471045906a291b51f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8601c0772bc61d6324a64fee530b7ed1085753eab9ec2c2068d8e18a920df0f6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:aa5e2bb5f4256e59be67fe5edd779882c4ad68c5ba062495c41e2496f5999075_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ceb4969fadf65700dfa41ebdc91c59002050451898398f636e794a6bbbfdc84b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:1fa90c85eb9b6764ea18b9ed0b8cb3864793e66bcd08c88e81e928c4325ccd58_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:bdb1c72d507c31ec649f8be1b4411161d38fccf63e556040982b634e3f886521_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:d93df9254c48b953045033136d76ef666f080ff4b0c01dc40c283cb8bacbec74_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:5139ac7633a255bba3b3c5fe1117c3c573b0805259f473baccb34a97e09e2c6e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:53babb8256227ef4e83f5bf44257d3582de673c5815a03c84d80498488fb70a9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:87ebe475ddb42fb766cddb35cfce3fac180091d81c4c59bee2f67cc6755cb78e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:d85e0d47ab3808865e9f1918b82f64a8b58c30178b8c076576a5d8829b98f78a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:78896d4c482ec7c24ae74a049071e94200cc133419fa5b258345630357fdef90_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7cfc8dca2a816ee9e3e2cfbc9b0e99c9e4a346e365827e02045ab306367c7e15_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7d4e8c356a87933a8ba06b5f1fc28137e3903bc3eb21270d2d45353e600239aa_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:f23f0cce65f0df648edaa857ae5af99e6b0a0be552a41f61f5c83acafd8b181f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:7c446f3481e312215af918c28427433059ffa83162c9cda3eaea5e0e2dabee0e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:8057efd2a03b2787eabf4d7ea52195049f3a8eeb025435c43a8dd493d8b19c53_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:c2f89a29ec8d96dda13d7371bb883521120179ae732f1aec739a91eb93a1a256_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:fbde574f68e3627f3e2148c51cc06a3a44300ddf807f94c2cc6f1ef8af10af3e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:b5c1a7d4b9fd632974a6d407810220ccaa67981ce9263bffd5c92aa1fe54448a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:dede4bebbc6de50630be4cac5712684384bb685b3fcce1b7d2b3949726e106ff_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:13eeca50283ef7aec2dd2ad947fe1791626c9c504b77ec6697e2289bda266a19_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:d9e1e9fbe1f12d7d76142bd70f1b2d02b21c7677b3c02d42a46fa52687eb8faf_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7527d0757b3e463a430d3d1099f80f2f6ece657bff2b66c3dd6b9d130733df9a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:f26b15b67ae35b6a68ad8ab71a1be5d127d0fda9cbf9989a2899bf3c4c41c920_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:2d97c602db77434e7207d2f27d1d9ef4f5a594400d1d35e38538c2534ece95c0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:9c2a8f934760749495747cf62132f6a967601051a66ad783b8d00776ba020bd3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:049533b5c1fe3aca71d8c3c02f5b1be61a27154a685b1db59c30d331a02229b9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:7644b0a2c1ab8dc479667bcafca582352ee249f781eb19434e4dbb1b74a8a1e8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:7dbda017fffe67e41b6b1d85735e000d673cd07bb6542c44c67256643e88aa9c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:9f9f11ae41d4e6b6fe9a9eeecd40f196c8dbfa1d18c9fc38da162e1054aa4daa_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:de53aabfe6fd00f601f229c0abfbc96af93c327915a598a1c5d9b9c2ddef531f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:4bbbcbf186a8858905fea18c8f3244e0e4cca1291c6d22cc6bc982d90ecd5cf0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:6b2d149ac8b04e2ae8b125accc761a45ff7651a1f6d3a91a13cbfb5d9a96b53d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:4101d09e893f7a025ce82166a6c78a0a8ee4cfe388c2d6de1b35abd3f0284c03_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:7d4b254f1ceed0b5bf09784ce27e97d45e376b6b82ffc7ee7967e76e7f0f3737_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:db84204aa4d3b831b6d6428aa90ae89f10c85f61bf1c32f04e63d23f68659518_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:fc9301e3716d7abc006f0ddca94ac258cdf81fb4297120455d5e2c931ddb3daf_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:2c5307defd066d07bc42d092e906bfdb2007c97288dde598a563107a7d2d47a3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:75be1a48ecd6eb09d9ff583840afcacf8aaf0b654dde1789515b3b88be139388_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:8c96995cd1358e791d8ad6184d696e2245094a8c736c753922b781a181772b6e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:9505be79ba6df90934ea65cb9df844fa07450afd9587ea6c1d39e682f326c152_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:85f976b0c44b8e0cc290bddb39f451a9c0ee72d6b541155e52bb4685d6c3657c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:c726b5c4c97ab4760463b02495246e61386f8c5fc36b70f59200c6e44d750f94_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:c9555a29685e6872bf70a5072084801505755fc43239a4a7b9d53a520738795a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:e8477843ea3d2ff8768c8a59950fa57e2a5aa78e12ce38e3f4fa104a38b154e1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:c05f3f93cc56e4a16905141e29b284d5a60aa350f3134d3e451f10e741d0826f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:ed07f0a42634f9104b2f6c985c00c6c95317bd6101a9048fd8782c50c68b9ce2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:29c7a5482efc6252ec5b34af24c43aa10c6db614d579441bfc8dbc2f3a4b3661_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2e532effabf15ef426d7c72b63e3b5d283438e589f2cff580ae6cafdf77f1403_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7421808697067f26aa1f0a4e564b618c9856986c507b87cd137734e5b63b0169_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:afcdf30312a458e2fae1cd86bfea75fbee6cea2797dee16e1f02f98b858ab8b1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3b08036bdfe4be5330fee8b6c2f64594913a14b7777e1753999b8bcf3f55be44_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3bedf15b11703d7a3745ae1f46cf048a3a930ba183a7f1b3b1407394c8d2d531_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:049a3710217374becce7e0eb7e4e5220d6df0bbb684b23af619d44e4bd615cee_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:9a069701178d9e840c6b79b801ba03562823df0cb251570037a509a49c136e0c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:9d7aafbc07d04deb3119e1fbf533bc5c31bdb90dfc75d42651807f29a894ac2f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:a5cae3465c251e39983d3781fbf910ac7fe21962d996cc45985dfd342b7561c6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:29e3d934c976880cccfdf46f8d3743c306cd0a5c6b21f98a622f48abef4beae8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:2b1ddbb3d3e2fa4e1c51b225240f010f1502120bafef0e59c105cf4154acd30d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:91265f51e256eecf2aefefdfb7c2c625d326d57e754f1d23697ced20737f91f2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:ae5138399158c2f2468b6c4701d9c15544c0376ad16db31abeb1c77f83476904_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:06733c0a536a12ce2bd6f835178b7b23e5c9e58928da56d07b70766351e90c1b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:684747fae1f28e427fb1ba02e624e3cc1bda3f44af56232ec5ca6fddd1d953de_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:c36c391f8cf8a47205816cedab04a610cbad4c06b31ae41fa7aa66533e756b9a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:f071f63675a060ef89e146f4183faf557497d4f2ce69365abd3e031901834ea6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:3e5d1e921b9a34032708ada169c000edda452fafd9b9ce9e9525d396b4748092_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4338a35a4c2627e099c966615de2b8a87ce113ce7f8ca5fa0b26779e917a0b43_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:95239cbd7882e46d2c85948246837d15e1a62233909891c467f453113b58757b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:acb88d3cf1943047231d03ef0db05ecc08bc2b55828a880b2e3c00fc0959ac17_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:1f3b655c34340d24e41d318e6311c5c9dcc0f8983c2ba94fb4e124e0d8798c42_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:29dd2558a5570c0ffcc9d4098e080b2a8b85534255e39efef22cf0e1f496d8ae_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:418aaa395e045ed3a6a5737b77f5fb41f0dff4383b7f6fd1e12bad3b90c20c69_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:7143c3e916dd7592b053ce32a1d161a2367cefa43d4ac1d9720a465aaff31dc5_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:006525badf32be378253dcbda0d72ba644e2f147e753eae31bc5ae261960b205_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8d85c088d5617e4374446a1df836d9a2792a04b29aa398c7143d08efb3edeeec_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a52701da9107849685267e56543b887820ed0f752498616ff4f40db93bede52c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a636891623579425e62107a5714f6d9a82859371c229b48bcf6c8be97ad5b623_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2f5a4694aba5de3c3a02c2505e743a5a4dc84cb4d29907e458a34333f418525a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:373e92156c67c346b8cd8db7e917a7f8b6b86bdaec117153a4f22361236cdff8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:978c9f9149c2664f06dda783cb58a19f6e07e2003122400b93bed8d88d60f8ef_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d47afefd5b608b7ae316831bd44eea1545ef92dc862151909fd668c68b44b5eb_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:f32a521d8bffc86f6b5f4993a7295f478d506bac5c94c7bb961be3f6c7c3dea3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:fda44f5c6ecc8c662c78e3156883e142ac4f0ddc5cb1eee2c8df509ece49cd5c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:8a50f86f02081414b84dd7313849a11f640971bc29ab708fc4991d335753cd4c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:9c20db4b70d5c37b7c2c667b778f311176560a239dfb732e7450530d86d89cb6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:1b889b7dc3baa35bdd2a338837420cf8bccac71a5ef03070c3ecb03becfb58d2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:b9d89f5c1a12c7b086dae0990ecd5fc55ce86ebf1eea01909ff2d9d421baaead_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:ca965b68a2e23a251c5371721e9f285582163f4e890c6e86035ef6e8b2ac7527_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:d351f6aa9c9336ddf4e892b0d2c54962ce01e1091259ff5cdb27bbfab8b3996d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:0712dd33406c1ada080ea09692e1341dcd5a7f551c8c4b09a76a781ff031b1ea_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:8a2dc9cca6fb3e5dde544a4fbfc765e9ac2af6e0d0bed69588f34c8da0c4d1b8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:c7fe6e374655f296cb5b682cfec49fd21dda64d1ce2d1f1818139d0f47a3ed96_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:e45377e58bfeeda71ebb3b8de90e3e11f2791716edc26c7333d7e85259b33d96_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:3b022f77d4b03f34ecc1f3ae4df6c4a25258d0a0bb7f3be384e15381c2016f28_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:698a08fb1e89c797919edee11673a160400922bf2515f61cabc0ac06200a29a8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:bb4ecab3d4421c069e145f1d46541f8079e79b025f993f13ec12d340003c5f13_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:bcc8da939553550ff251e8ac6ebcd5c0faaf82072664e1ad7961808341bf9f47_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:29b75239738032214cdafd80be46f8681d1ab53fd45c6be1f39549acd731ed79_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4b0012ae6edb57179c3056f2f76bbe0424932392ba4cf86689c7e70c1cbc0410_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:659812d32c1c29e564250dcf1c6121a83fac9eda1d1cb5358e3584d212384cc0_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4aa837c7e433ceb649159cd1d62d2d85a272b47daba16e15858bc3f902eaa0f6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:69eaee96ead3bde7e41f62f5af3a1bce11c117d5fb32fb65001b18503ec9014e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7fd950d9be9c7e54cf84238147e0ee906b7cec6e995e460b8bc9a5263cbe0382_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:b31b05f3a5843e4babda7f2411bf15a5838672f5f563294badccf5377da24d33_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:20d8b83b46e9a7585d703bb2d393b2ca745d57ece30b11c17308cfaf042302da_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:6ae26ec581cf7f18783bd0646b78692a3ebb7bcba02d250b1710cf42abe2881d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:b018408d18071b84c4ec3a9cfdab64b527a7fdb2abaad0a7c5aa7d32eb98025d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:fda4712baffef1ee5ed0f1041371af0f23f00378b309648bd7f1d0db87ef12f2_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:57e856ac2c074190ffb9313c7429e399afeae2f20f362d462540ec3fa142b930_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7cb24b07e3f2ebbdccd6d66ae2941c49e0f1069b2339b054449ad80156f9659a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:a71eb145008d112d2d25eba00e0f65be5a681f7c2c193010716966520239bd9c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:95843c90c53070372209f7cfe99cb1e5c79ad7e247333dd1cc148af1eece7fc3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:e1074766db5ffc8e931945e0151539b043112e088f42a780f36fa27b9091682c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:e68a6d834170e61dbcc5484cdf8c146514e527dc8b6a2a45bbc85d7a8a534dfc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:fe53648063a87c5142204769a43ea387073297debdc962da64040cbcff10d601_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:aaa54c7e70f9affdab405b3460ccb1af5a076831b19ebcd9b903951b0e7f6289_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:bacb71ea5757abd25618d4ab135cdd97c47df12f3d303fc98c3576f24e38c695_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:d9c9eabc038fdce8ce5599e6b809802794d0ff0830389d88b78670bac6f6688c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:da8c5ba33b113fd1e669e02b25c9017d6912354fa49d142266d39ae3d1e4b402_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:76b8ec267ff614ae9da9fc6784d93461c10a06e9663e7d4aa47dc65b72b48fc1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:8596e3e92b32af69ab0a232205a608075a50e5a687728f4758175ed494f18e9a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:c2552cbc626a27ab679986b19abc34be10e8f05765b0f9ebb12ed3fa88a968ff_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:d48b9c07ce688f3399270d219b1f88997997e0dfb5204cc0b74e6214322e30aa_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:59f6e2fc2e459dba4fdd05918852935b6e43073832f4961f349eb4957aa9f167_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:650ead1a1bff3cb45441985b9eacf22bc044730d7b15708746b2249c729946e6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:859b43bd83c63adfcc1d0bac14ac49a7ff6b838df241b53cbf12d4d4ab947540_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:89b2a7c3092c9cd2aa0ca39498bff98848e6651dece10af468321547a599a383_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:2725a3a998ec714d41c582459b793c41fa1377989ac42b454ce99297e915d628_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:82ee820c172b37b309caf3e55796b21e2ccb643f3362fa8f835265916e5d8936_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:90d3c02501c951ba335dfda454e7563dfbe795877e5cc02aed42c1c496774902_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c6207d4c5322bcef6b1ff929f838290279a12bc36811cbc696727cdf2e9dc4eb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:01df18b0ceb65a45f3b7dbec47b4486736a6cfd3f57ef3a892dcc5ab91a4399b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6278798174090b0e829ae620b88b0cc2954544821749ded7d6fdf39a64d62e94_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:86cd1a1241d937a8ae9363f3b02c918a5bc1696c7d2ed305985b66884fd037ca_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8739531070cc36b62cf8af92211cf4db250fdefbdec8b50026b054d128cffdad_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:4ddb887e13b2959bc46fc8fc1e052de382f0ffa67add0b344eca242c4a6e63e6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:8927097ea97a72b1a62ca714a883e4375562e795421dbc71846f7b8a1cdd7e64_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:9ddce7d0eb9bdd8545124fdb5bc587db0d6da0e989203c307c145cde5edaa635_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:d384b9629365fa4556e66551b10ef1521d4ec3ad6979fd566054806118dd297b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:197c2edf4e02babbbd8a89b269eb6d6e8a09d660b648b73d96523d610a4a1e67_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:2cbf0c2030f05e268a951c36711604d9b9737c762fa90a83c18665ea1be2dd09_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:6ec1c18330bae8dc4b476dc1154b6c86946ef22dcd681a9b934105fa29935b00_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b535e3b77325c728df4d1663ac5780e59bedf0456a433ddf555f549c87d46d6b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:652ce88fd47ea7982ac2ff2ae5a59d8f7a73374a0db5fb6f258c3cc519c9cd14_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:c6b874fa4b344e0a760b77291dbec8d17d12d4b583af35c233b563cfbc1056db_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:d4544982e414c4de40f03f1293103d34016226fcd7b0911ff808929be058ad87_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:e54628b2acfdd169c7f68f946aafd98804f210e974f4c9f3f1d9d9edeacdc550_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:eadd97658496bb171a386e668d64c4b565a49e5bde0e1de41b2c0d23d59c48f1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:da18fcb127ddab2f555983be712a8331a0e7942bcb245a1bfb3381edcad1637e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:574bfe6b3d5a47d348c5f430d8d1fc5d7c3dd41058f1c422428443520092af50_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:6322a8b42059c675304d9901d56dee634336ec78625ada4639f6796c35aba423_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:76e65f5226a732781ff266e8c1d9b5164a0326b6d233373f34707fe9f061fa56_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:ea6f8ff18a8690ef81a0154e9bfa66212000c54c41202fb12fbc73e9662f6d05_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:2d5e3e228bd0f33d08d0222481ae1f99fb0ca959fa2e3ef936902563aae0005d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:d875e0dcc5b271fde6a9fe26b0cee8646f3fd76c9795b445e516f8144d1f5c1b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:e68637bc28cd2e0820d75650ed3019b64247d9b2760e455bf6c1af7d5d66b7af_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:fefa1f41f0138f463d4bfb59c77eae08bcec8c9a8e62b32628fffbf6a18af908_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:4935e679006bb3a9561db7e2fa87f654fe56b57eb6bea20439bad52088d9270c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:8828e9643100260e539fbf1e5d377da92108ae41310a33921c81e68e0d48d483_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:cc5861caf8efb0ecd929e37b759c91e609aebcc2eec2a5ba71aee9676e189e88_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:dbf2d74cd97e1b0ee349230003c641992c9cddddf4817a948554e19f4e04d9da_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:030f7948481a6bda0c1b755e99308286eb88bd5740145aebfe6d337cbab69a4b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:0c32a80ffc127f1493f0bcd020a6c10f65ec22f8380d962d5242d01443ba9f3b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:50fb43db98f82a6d1c64aae5fd929bd6b72f2fc63784034e0357cf2edcf4e51b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:a4f2b70697ca6b04c67b244d2acfac43a3212df6ae4bed0286f245adfc310aa4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:2d6f5738d0a91f91afe31e29ebc297e49651b7ba75cc9d5841142c22e002316d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:a50d6b43e025f70ec3d6d13d8f05868b96665938bc57621b9c85b1e33fa16496_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:df6cf35b191df4d2972bd3bae6feba1fc2ff43c56b85353fc71456ac0bd7fd9e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ff99fe70ce8da97f9ac3c35891fcd861ca462305357486b861ef2f2f49d1df99_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:20fc1e608e1d50de0e360dfa47fa1cd756a3725d4c9e09f7493e6aad565b0de9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:21ea64882aa06a57af6d109ef5452b972c85ccd08e7ddc8794857f0a329b4c94_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:975eed4c6bb65da0f424925e06c967d7a0076abfb5dd836afc2f03877ddb7aa3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:ffc8026078607979f97e52bb1768a83c8783d364fa05d6dd717399f08728952d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:2f49d9c19ad50d6a9c896c1226699053ff38db30700314cbc7c26160613c2b5a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:80a6be1810afcad71159ce8615d4ccf8861ffc3ad0b6ec3006f10c7e05e716e7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:ac8f28281edd40ed8a53f7f28fd2ddfb7e498eef41a358a3c2643fbfc85a74e3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:bcdbe5bc5972628172a62cb932d7e02fbc6b0a7066697bc80a17dde90c3eca98_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:17799d5bd0d7e02ed006d72e0dea57cd875c6a782f31f6c70373c27c8b7423ca_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:1d2ae56c69a0befc5f982dc978d33c0a5ea92dc1e0f0d55e528510d8bfa3d040_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:bbdf2d449f0f395ed80d8ee4def701827d0027e591c5f8cb9bd6808ac4052fe3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:be31b77bbfa75dcd5de2b87a2d26fd50217e80a44cf89a28623235e8bc9b909e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:4f07b47f052359c188a8f2e0ba047bd2eb0471d5aa09aacfcfb44e187f5e4cc4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:775cd9b81c12e2b4d29676aa52e3f2b3d8073222b13207da8dfdae08ed952a67_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:a844d1fc750336706be9ef35b83bf323211fdd52ed0d657ced74fe404dbe9761_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:ecf0c17418c2c6ce74b8fb9e63eb451a647a4b54f9d1ca515a2b4e8b4d7f91dc_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:457998465fa6455b090aaaea05bff7fb9f7a7bc333d8254dd44f8e7e22148445_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:4806e817a333da55084253beb4c1fc13385e0f8a27a607cfc80cc8457051d064_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6097fe0b4cc2138b7e1e7e076d6bccb58e51c2d778b3141d14207bb8d672a821_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:64cd9daa33b9735dc744f440d2d9b1253095407898c4f41fc4470b06e9da953a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0749edd0e6d894ac2cfc2c7029002d028a5cc4c1cce10f9f83d38e9f7164ff10_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:609679e0b162983fd1296ed00431746418512b9a1796611bd97e7afaf7d3278d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9a0366468a829c1d8fe5513a13614343fb83dc95865a1d82a84a0f926b57f6c7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9b66f3b45e40b2fdd957998486d2a08b34d9be43683416af5d02955fe99a913a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:24445005b20308d18834fdad1014c04eb9734bfa122314ed44521ec937f4deb0_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:466e08c5ebb914a3206badede56e23449ec9090f9e430c80d703da924154e7f4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9ff348e7b1cbdc588caa8fa786ca3c8829ebbcb05a1d0add2a0d779dfd3eac87_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d11d606e291c78b337bb11f9c77df7746bc27877c54deb05352b2836adbfd9e6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:0bd91c2a2013222c7cc3235e8362c850b9cea890254c9148e31de4a5030741ec_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:4eed113cc25d901c1e8fb704d976bffba6f1ca07314b1f35b4dea686e8c790da_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:c82807b0f308d47b28ebb51150fbb7f97deb4587b0e9290b17963180a20717f9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:e0badb7e3565e7efb37e9c700da89aacc35c3ccff3218fb2ddf311fb8589d71c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:4497903eecedfcbbbb2a7eb3763050e7f034ec500fe6c8599759cc71acb6ec9f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:71a38ec7327a404be7682572badab3cc1f6f394d4dc5e02a3f8779236eaf3e1a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:9973cd4a1455a85e02955c96f80d0de2fb5acea8c3a92bd624eb0ca6d733f913_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:b972ad7d66f6bcc5e6fc0b3cc44477dee11c3aa7b0938bc2d2083de2d9b7e5f0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:0d6fc12b144aeaa5cdabde6939b96de1d788a99c245af4be184c168ae857d252_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:303fe6ce2f5a4a58cea267df82b2ae9658d28869cc696a1a344c97139b12e881_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:4c52a562976c32d055f7c936b87e8a754deb93c4909b17e2fe3c9d202b26cdf0_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:83f1bab4b454e7bf5e45670a887fa52cb8f0578ad7abe302d828188169b50d8e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:51b4629657eb5d2953059e2858463c720e73c0127e884f20e86098980634b56c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8112d8a9a76f4c1fc11c64c390b5f9aa15cb3a47884a6176c3064fd3f86cd754_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8d37ffe9525d5ccf73a86ccacfdddcc1663d84547619a4493bc8e45354ebfe41_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:d1ac219d837dcc0aad5c822e7fec3bb12bd74760c8a8d1a07781e2d7c6ef153b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:10eaf2809bd4a906ae8b3b54f6e425c55f2e8473fccaf570efa1c38958a0b680_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:48c33ffde1ddbb45e1ab5b07fe8a080ca85249c36d03dd05dbaccab23aa899f7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b9c67c4ac45e552ed415baf10ad9e6b8977c64a40d57bba18b2f67e035aff5da_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:deab9e7f2614e111eec8f0f76d7f30af5fad45503c86c5434a1fa49e20d4b840_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6d2c60e03d13b8d2fb13ef4c85e297e9ea2447f4662b470957018727dece87e3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6e5a9fbb5ee4a1aad19e0a5e1bc64e9649c319815d1549b65a1dbdfb7b387548_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:90b210d1b90c6380651785ff8046eadf9883cf32ec0eb50486463c519f591d8e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c41fe3f9c13994260cd571a0837211afa261a937309d8608596fa90b31d6dad7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:6d2c60e03d13b8d2fb13ef4c85e297e9ea2447f4662b470957018727dece87e3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:6e5a9fbb5ee4a1aad19e0a5e1bc64e9649c319815d1549b65a1dbdfb7b387548_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:90b210d1b90c6380651785ff8046eadf9883cf32ec0eb50486463c519f591d8e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:c41fe3f9c13994260cd571a0837211afa261a937309d8608596fa90b31d6dad7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:1102f66174f3c29e53f70e0373be6aa62022b5ef63c305551417b7337642ee35_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:5a34dc93670a3c3d09a0ac629c08c9cb619da26b0096d6908f59a896a8152a88_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:add03e456db5368c7af0b9f7ec557558ee390c52feaed86fc90a59417523a3db_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:ceec3dd346503f36cda439a0ebac6468a5377f8dc7d753512e15e02ceb5cd684_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:219d54a07274ccd97610b6f1c34b6490416f26ddc6eb159e9e202dcbc15388bc_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:cd3ac066d696274b320f77c34f996c326812ec06bd9e29abe0243937e5e6b680_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:28941a7ea77c69b56b9bd2a6f62812438c43b1f2ee8299dac3201d0bdb4821dd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cf02354bd73572f1b6490f602d29d3c21b9fad5a74f152913a366b3143072386_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:6d1fae3c20378304bb1b502ee5a5b1e64def9003b5af88b6b987e93cac7dbaf8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:7de35fd743b66ec55b17e8bf65054332a862364bb030f261b992e4ebe7527540_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:0c1e6d5f430814d233ad7e25223894324f1fbd5f6cc6d8d829d0adc589b69ada_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:85ac517996dba1a08c86448d629dfebd93962998dfc8f8812eaae5f8124c8861_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:78f558b709a94c93f827b8e29f117c8340fbdbb512862c949d35668567c1582c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:8d0ccffdf83601350d995e39b28ec52929cdd5e077b8367d1d4c9bae55c15053_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:b40542367c6682459c340f734cc8976c6286cc45c9eb1f652c751ef9534759be_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f4caf29b0c093f3bb6476079809436cb19459e5ddbe837f8a061be90c1477b89_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:3f898d33dd4c6cc78645a763cc6e003bef1473f960af4682ab4251638cd7d17b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:8183b63d9780d67ad5cf5020ffa54f72db9daee84c3e855aa638d31c1f9bbb23_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a033883db68538eb523243a301a2c85e462281e08c674bd31923413ad2df07a7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:ae4e14b1723d08684f74e5b40eec6351971a6c8481cbf4726b8e7c3c5c407cbb_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:351fd0109096699d24deb6e832b8fb5fe18e4d5b072ffef95427f25d669019d2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:41a95ae93d999f6b7f700853210bf5357b441ae256fd37fe7a9c2a2ce85a2598_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:bcb9bcad4bafb7ae077d13c67f6e1a4331a1e7ad307dc86eea129ba2216aad6b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:be8214bc83b85e9ea396466ffc9ddb94f9023948cd69c86ac6f22a9ed58ae1e7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:686baed9e5cf043ff7d7966a33bd8cf458ff48dbdb0fb0cbd4f246178814e1f6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b930146001822dadceaa9f72a9b913e1fdb109b77161218c4a95a9e157a27960_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c727e1dd3b0a6463cb9cbf4c35d968ec3c894ac944fa0714c291a37607bdb453_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c9981cf1518ef848133f75603e5964ee0de817886a3a8ca659f1833341687248_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:0a561df80a0cfbccc3fbc085a276f3cf2e7b8383b40373e73cbe9e5e6760f2d3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:6aae6a6adb06a7d9c43fca967edf3dd857834b3925ce5ba965e00e71f8c2d44a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:c624923d5330700202ab72351f01b0658519ed8cb09d3b8b8268911b8a40d002_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:cdd9551fac26fe64992ca19ce27b74bf1fffa80c543da4ed459af576a2a5580a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:58dab74f84e37a1a52cd81dc8c65603f7ba054614e18be762074301dcfee93a0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:73fb9473271b6e7fce63519d9619ba33614803d7a6c04322204a2503e03ac8ff_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:ac04409300197f8c5e8a3038bcbb15ea141e2ffaf4d0a6ea6818384a7db23531_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:ff451e5835efa44a0ec7d2e9264f4ed752f00de7f6f74eeb9f8119375255fb33_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:08f19a517a6eb4862d3e4c15039bab9e7364345836ace669a6ff7fa62b1592c4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:2cbe577f8d5f0898c64a7d722aa111b07fb3316689c45aff5cb5dd602f9d7b7b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:828f93216422f3d58f13457009030fe7ae024b2deef29753fb1389aef2b5e38e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:d57cd82c31154768d73d15600cd75e6fce7308674ba43f34cb61c310e84b18e7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:8aa5a11b23b58c58fd89e881dd471542396abfda82a71923c72c7a66ca062f47_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:a3e7235828695b6d1ec1c56bfe794c7071538d90e770ca9eed620a6730ea8eef_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d018d3de100bc063bce92029b6e48eaf6e42a38187be05412558a8ee36de08e4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:ef81fbd93b76d6aab82714c2f87b5f1b8524f08fd5578f858e5eed6ab0e0c921_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:10f185e60d8ccdaa4d97cf52838df4aaf15c2a40d609997713ad120e55a03df8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:30f4bc5c4db83374a01b44a88ce6d00ccca13805540425235efc748c9f2f7b0b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:e366f9650750252d581dcfbe69d4b3e17ca8e5ff72b0255dafabd3bee68a8059_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:fbb79ffc653cbf9bf1703437d4e855db2d0c5748b26eaa5453d0450f4bf0ee5e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:0882235abca3abe497495592896e0b4bab3e2254ef5ed5f6d8ae3ce54e71ea41_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:34fbb75f8bf42c3e9fc37b17aedb563be030ea0709a3ce36dd2a45a33b786745_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:5debdafffc830b896686161602009b184f76d246d15916663c70aba9f156b8bf_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:7509ab6e6547cfb66757c8084ad52996d6db97ec6c1d5d274a2b428e6fb9d271_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:0c519369c98d6bc6a319eb3636ac55b85c1c0262ec7970f10bf297ba97c0d812_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:122f753bdc048a899359fc5e9b063f0928bebd680f73d39bfd5e7d8b37c2d9c2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:1c65afa13b7002ee6b49f805465ef2e8b3417bfc28bf9b501e94227bd27c7720_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:6ffe7ba5a834ab60a3e58f2fe42f79e668d33c702f1fe860fa15d7f461f828f6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:04573f3ec30b104cc6dff3de517f5623adbcc6951774dca59606a7071fe27a48_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:197e03058abb183c5c86f3744fad3f416d8ac635d62bfe9678f68ab17ca59119_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:8de48e7a102377ca9c61bd7ccd68696eebcf7c4859c2caad04e211ffb8a589a0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:c0c612351c912f0770ac3385c30b62860d38677d4405ce1823c85da2b14c706a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6c94e2d89bf69dbe0be6f5677e09f8fb518551180ac8d32afe772509c9117229_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ac45dc4193242470085facf58b6236105aa4cf3a59b7a411a8acd000f74527f8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:ff72eb6d45b8d54dd5d065a2019d8a3829557f8fdd6514bc6ddcaedb1ba92a62_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:a3cad37da7c8166faccee64c034fbc44680de084e514777e2d441ba084c1c69c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6c94e2d89bf69dbe0be6f5677e09f8fb518551180ac8d32afe772509c9117229_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:ac45dc4193242470085facf58b6236105aa4cf3a59b7a411a8acd000f74527f8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e9496803662701cd92a78985ff306aa8acd1ed850d89c2f9bbc7575025a7e0a4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:ee7e912f0ed1c30f8030132aea4fa2899185e869c6ba63e7524d2a9039f61f45_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:4dcfc670c16322d583b0027892683588709ee4fd1e79bc220125763c023829b9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:6a98a94e053685de5ef9bde7dd972d227f868c237d80efc2130aabe667d0e08d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:e327925704aeb183807a5b9d0a01cf6fc4dcc29516f48650d8ff74cf55fb834a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:f8111585a4da47c1956ad29da223314024d309f69c58f37f5fd93cdd9c893464_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:a33a89ddc5d4cf073610ed6d9894d65da8bb69dcd3423e991bb1d7e775c342d7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:bcc7cfd5344f311325b6fa827e64d9561b508a72a50e5e4ca955051778a888ea_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:d97dfa6d3fef6d0766f217be08ad763d6e203fe6bcd72103832dd99fbced0459_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:eceffbaf4be9a93ab0a66b157638e9927b5e8f75acef28502c511a7e7bf74202_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh"
}
]
}
rhsa-2025:1334
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated images are now available for Red Hat Advanced Cluster Security (RHACS). The updated image includes security fixes.",
"title": "Topic"
},
{
"category": "general",
"text": "This release of RHACS includes fixes for the following security vulnerabilities:\n\n* npm-serialize-javascript: Cross-site Scripting (XSS) in serialize-javascript (CVE-2024-11831)\n\n* go-git: Argument injection via the URL field (CVE-2025-21613)\n\n* go-git: Go-git clients vulnerable to DoS via maliciously crafted Git server replies (CVE-2025-21614)\n\n* golang.org/x/crypto: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto (CVE-2024-45337)\n\n* golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html (CVE-2024-45338)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:1334",
"url": "https://access.redhat.com/errata/RHSA-2025:1334"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2312579",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2312579"
},
{
"category": "external",
"summary": "2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "2335888",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2335888"
},
{
"category": "external",
"summary": "2335901",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2335901"
},
{
"category": "external",
"summary": "ROX-27932",
"url": "https://issues.redhat.com/browse/ROX-27932"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1334.json"
}
],
"title": "Red Hat Security Advisory: ACS 4.5 enhancement and security update",
"tracking": {
"current_release_date": "2025-11-07T10:53:06+00:00",
"generator": {
"date": "2025-11-07T10:53:06+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:1334",
"initial_release_date": "2025-02-11T21:20:30+00:00",
"revision_history": [
{
"date": "2025-02-11T21:20:30+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-02-11T21:20:30+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T10:53:06+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "RHACS 4.5 for RHEL 8",
"product": {
"name": "RHACS 4.5 for RHEL 8",
"product_id": "8Base-RHACS-4.5",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:advanced_cluster_security:4.5::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat Advanced Cluster Security for Kubernetes"
},
{
"branches": [
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:d42f1ed5f7e32313c51f59b5e10d2bafba6c51c3f47a53cec92b3bfeefca9e3c_ppc64le",
"product": {
"name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:d42f1ed5f7e32313c51f59b5e10d2bafba6c51c3f47a53cec92b3bfeefca9e3c_ppc64le",
"product_id": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:d42f1ed5f7e32313c51f59b5e10d2bafba6c51c3f47a53cec92b3bfeefca9e3c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-central-db-rhel8@sha256:d42f1ed5f7e32313c51f59b5e10d2bafba6c51c3f47a53cec92b3bfeefca9e3c?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8\u0026tag=4.5.6-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:4eb90f3bb36a84d01e963bddb088c1f29777ba14e3317c4007b2d373c24bc6b5_ppc64le",
"product": {
"name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:4eb90f3bb36a84d01e963bddb088c1f29777ba14e3317c4007b2d373c24bc6b5_ppc64le",
"product_id": "advanced-cluster-security/rhacs-collector-rhel8@sha256:4eb90f3bb36a84d01e963bddb088c1f29777ba14e3317c4007b2d373c24bc6b5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-collector-rhel8@sha256:4eb90f3bb36a84d01e963bddb088c1f29777ba14e3317c4007b2d373c24bc6b5?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8\u0026tag=4.5.6-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:f667a0644465523f295d7feae6f2e264e127e0e98cadd192519b8be9c4974b37_ppc64le",
"product": {
"name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:f667a0644465523f295d7feae6f2e264e127e0e98cadd192519b8be9c4974b37_ppc64le",
"product_id": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:f667a0644465523f295d7feae6f2e264e127e0e98cadd192519b8be9c4974b37_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-collector-slim-rhel8@sha256:f667a0644465523f295d7feae6f2e264e127e0e98cadd192519b8be9c4974b37?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-slim-rhel8\u0026tag=4.5.6-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-main-rhel8@sha256:19a9d111b5fb8fc6a01149c56bc4c131dfd418e2ca42f889078e9d015e1ef28b_ppc64le",
"product": {
"name": "advanced-cluster-security/rhacs-main-rhel8@sha256:19a9d111b5fb8fc6a01149c56bc4c131dfd418e2ca42f889078e9d015e1ef28b_ppc64le",
"product_id": "advanced-cluster-security/rhacs-main-rhel8@sha256:19a9d111b5fb8fc6a01149c56bc4c131dfd418e2ca42f889078e9d015e1ef28b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-main-rhel8@sha256:19a9d111b5fb8fc6a01149c56bc4c131dfd418e2ca42f889078e9d015e1ef28b?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8\u0026tag=4.5.6-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-operator-bundle@sha256:0af77978ee01c000b343197ae45812e3579f521d9a7301d7ae9eb25fb0357145_ppc64le",
"product": {
"name": "advanced-cluster-security/rhacs-operator-bundle@sha256:0af77978ee01c000b343197ae45812e3579f521d9a7301d7ae9eb25fb0357145_ppc64le",
"product_id": "advanced-cluster-security/rhacs-operator-bundle@sha256:0af77978ee01c000b343197ae45812e3579f521d9a7301d7ae9eb25fb0357145_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-operator-bundle@sha256:0af77978ee01c000b343197ae45812e3579f521d9a7301d7ae9eb25fb0357145?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle\u0026tag=4.5.6-3"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:c617fc54457d6fcbe4d2d93ae575ef714f2ba03b82a557adac71a6408a9a33c7_ppc64le",
"product": {
"name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:c617fc54457d6fcbe4d2d93ae575ef714f2ba03b82a557adac71a6408a9a33c7_ppc64le",
"product_id": "advanced-cluster-security/rhacs-rhel8-operator@sha256:c617fc54457d6fcbe4d2d93ae575ef714f2ba03b82a557adac71a6408a9a33c7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-rhel8-operator@sha256:c617fc54457d6fcbe4d2d93ae575ef714f2ba03b82a557adac71a6408a9a33c7?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator\u0026tag=4.5.6-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77d20eb21bb79808805804465d5e5cdf1f390aa8029a9bad597a0813ff0bf0d_ppc64le",
"product": {
"name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77d20eb21bb79808805804465d5e5cdf1f390aa8029a9bad597a0813ff0bf0d_ppc64le",
"product_id": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77d20eb21bb79808805804465d5e5cdf1f390aa8029a9bad597a0813ff0bf0d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-roxctl-rhel8@sha256:f77d20eb21bb79808805804465d5e5cdf1f390aa8029a9bad597a0813ff0bf0d?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8\u0026tag=4.5.6-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:aae8aa35d456489ab247e1143e61bce73d20a4eee5337345ac2957b1dd9d2a61_ppc64le",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:aae8aa35d456489ab247e1143e61bce73d20a4eee5337345ac2957b1dd9d2a61_ppc64le",
"product_id": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:aae8aa35d456489ab247e1143e61bce73d20a4eee5337345ac2957b1dd9d2a61_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-rhel8@sha256:aae8aa35d456489ab247e1143e61bce73d20a4eee5337345ac2957b1dd9d2a61?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8\u0026tag=4.5.6-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:2e4d3444239d131b8e50e60ba8cef0ad270750a99958c246d3c9e1a446e710e3_ppc64le",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:2e4d3444239d131b8e50e60ba8cef0ad270750a99958c246d3c9e1a446e710e3_ppc64le",
"product_id": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:2e4d3444239d131b8e50e60ba8cef0ad270750a99958c246d3c9e1a446e710e3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-db-rhel8@sha256:2e4d3444239d131b8e50e60ba8cef0ad270750a99958c246d3c9e1a446e710e3?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8\u0026tag=4.5.6-3"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cb822f22db66571f9cbff1e0f26cb317946f43191da21e2723d8d56663278d80_ppc64le",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cb822f22db66571f9cbff1e0f26cb317946f43191da21e2723d8d56663278d80_ppc64le",
"product_id": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cb822f22db66571f9cbff1e0f26cb317946f43191da21e2723d8d56663278d80_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256:cb822f22db66571f9cbff1e0f26cb317946f43191da21e2723d8d56663278d80?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8\u0026tag=4.5.6-1"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ee19b41a12ead98be6d8bdedee09e50f9da66057f7de6f6bc0f11021d49a61d9_ppc64le",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ee19b41a12ead98be6d8bdedee09e50f9da66057f7de6f6bc0f11021d49a61d9_ppc64le",
"product_id": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ee19b41a12ead98be6d8bdedee09e50f9da66057f7de6f6bc0f11021d49a61d9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-slim-rhel8@sha256:ee19b41a12ead98be6d8bdedee09e50f9da66057f7de6f6bc0f11021d49a61d9?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8\u0026tag=4.5.6-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:cbb1e220e27abb38b72ed2dcb8832fd183d26a069df72ab56b57523d8076ae40_ppc64le",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:cbb1e220e27abb38b72ed2dcb8832fd183d26a069df72ab56b57523d8076ae40_ppc64le",
"product_id": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:cbb1e220e27abb38b72ed2dcb8832fd183d26a069df72ab56b57523d8076ae40_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-v4-rhel8@sha256:cbb1e220e27abb38b72ed2dcb8832fd183d26a069df72ab56b57523d8076ae40?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8\u0026tag=4.5.6-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:de629de8581767a407bfe73eaafd17fedf353a09e8c0f0a18d81605098704af2_ppc64le",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:de629de8581767a407bfe73eaafd17fedf353a09e8c0f0a18d81605098704af2_ppc64le",
"product_id": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:de629de8581767a407bfe73eaafd17fedf353a09e8c0f0a18d81605098704af2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-v4-db-rhel8@sha256:de629de8581767a407bfe73eaafd17fedf353a09e8c0f0a18d81605098704af2?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8\u0026tag=4.5.6-1"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:0ae5e45fe68d907fdfc1fdc9d4b040074acb8bc36cf979fe192451d48787707b_s390x",
"product": {
"name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:0ae5e45fe68d907fdfc1fdc9d4b040074acb8bc36cf979fe192451d48787707b_s390x",
"product_id": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:0ae5e45fe68d907fdfc1fdc9d4b040074acb8bc36cf979fe192451d48787707b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-central-db-rhel8@sha256:0ae5e45fe68d907fdfc1fdc9d4b040074acb8bc36cf979fe192451d48787707b?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8\u0026tag=4.5.6-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:7f6314e00a332f7369908d6f64fed35ce21854ea7cb4e7f492da28fd4feb5256_s390x",
"product": {
"name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:7f6314e00a332f7369908d6f64fed35ce21854ea7cb4e7f492da28fd4feb5256_s390x",
"product_id": "advanced-cluster-security/rhacs-collector-rhel8@sha256:7f6314e00a332f7369908d6f64fed35ce21854ea7cb4e7f492da28fd4feb5256_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-collector-rhel8@sha256:7f6314e00a332f7369908d6f64fed35ce21854ea7cb4e7f492da28fd4feb5256?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8\u0026tag=4.5.6-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:0f2e0de230f704fd915e43aecfa5bb49bbba5ee814b32d606980403f21999dd6_s390x",
"product": {
"name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:0f2e0de230f704fd915e43aecfa5bb49bbba5ee814b32d606980403f21999dd6_s390x",
"product_id": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:0f2e0de230f704fd915e43aecfa5bb49bbba5ee814b32d606980403f21999dd6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-collector-slim-rhel8@sha256:0f2e0de230f704fd915e43aecfa5bb49bbba5ee814b32d606980403f21999dd6?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-slim-rhel8\u0026tag=4.5.6-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-main-rhel8@sha256:a98ebdd3991efc207c83306020a4146da2bdc5678eb10efc52113093eb831915_s390x",
"product": {
"name": "advanced-cluster-security/rhacs-main-rhel8@sha256:a98ebdd3991efc207c83306020a4146da2bdc5678eb10efc52113093eb831915_s390x",
"product_id": "advanced-cluster-security/rhacs-main-rhel8@sha256:a98ebdd3991efc207c83306020a4146da2bdc5678eb10efc52113093eb831915_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-main-rhel8@sha256:a98ebdd3991efc207c83306020a4146da2bdc5678eb10efc52113093eb831915?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8\u0026tag=4.5.6-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-operator-bundle@sha256:68e30d15136c47a03a4736e4a8e569bf50593162996b04c76de89d9b541e4f52_s390x",
"product": {
"name": "advanced-cluster-security/rhacs-operator-bundle@sha256:68e30d15136c47a03a4736e4a8e569bf50593162996b04c76de89d9b541e4f52_s390x",
"product_id": "advanced-cluster-security/rhacs-operator-bundle@sha256:68e30d15136c47a03a4736e4a8e569bf50593162996b04c76de89d9b541e4f52_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-operator-bundle@sha256:68e30d15136c47a03a4736e4a8e569bf50593162996b04c76de89d9b541e4f52?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle\u0026tag=4.5.6-3"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:4eda1ddfd36a0a06750640c26a124a9c203bd578d8431145be35be435e0848e7_s390x",
"product": {
"name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:4eda1ddfd36a0a06750640c26a124a9c203bd578d8431145be35be435e0848e7_s390x",
"product_id": "advanced-cluster-security/rhacs-rhel8-operator@sha256:4eda1ddfd36a0a06750640c26a124a9c203bd578d8431145be35be435e0848e7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-rhel8-operator@sha256:4eda1ddfd36a0a06750640c26a124a9c203bd578d8431145be35be435e0848e7?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator\u0026tag=4.5.6-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:9fa462358a39923f6306b016314cbe923dffa46e27b2b53a5a77934f416c840d_s390x",
"product": {
"name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:9fa462358a39923f6306b016314cbe923dffa46e27b2b53a5a77934f416c840d_s390x",
"product_id": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:9fa462358a39923f6306b016314cbe923dffa46e27b2b53a5a77934f416c840d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-roxctl-rhel8@sha256:9fa462358a39923f6306b016314cbe923dffa46e27b2b53a5a77934f416c840d?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8\u0026tag=4.5.6-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:da2af83d28dd25c8b2255d299155308c5d03aa2ff507695297090bbef8db2b1f_s390x",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:da2af83d28dd25c8b2255d299155308c5d03aa2ff507695297090bbef8db2b1f_s390x",
"product_id": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:da2af83d28dd25c8b2255d299155308c5d03aa2ff507695297090bbef8db2b1f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-rhel8@sha256:da2af83d28dd25c8b2255d299155308c5d03aa2ff507695297090bbef8db2b1f?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8\u0026tag=4.5.6-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7a5735d8ea892ad522179d10d6c4701798baf1bdbc6ed4b4f555ef2a30738670_s390x",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7a5735d8ea892ad522179d10d6c4701798baf1bdbc6ed4b4f555ef2a30738670_s390x",
"product_id": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7a5735d8ea892ad522179d10d6c4701798baf1bdbc6ed4b4f555ef2a30738670_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-db-rhel8@sha256:7a5735d8ea892ad522179d10d6c4701798baf1bdbc6ed4b4f555ef2a30738670?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8\u0026tag=4.5.6-3"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:ad3bfe5d8946806355611ca93d5c7b4cb48e55d21f13131c43690452687f1d41_s390x",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:ad3bfe5d8946806355611ca93d5c7b4cb48e55d21f13131c43690452687f1d41_s390x",
"product_id": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:ad3bfe5d8946806355611ca93d5c7b4cb48e55d21f13131c43690452687f1d41_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256:ad3bfe5d8946806355611ca93d5c7b4cb48e55d21f13131c43690452687f1d41?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8\u0026tag=4.5.6-1"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:68b336dc6aad04c2003762b310df258750d125e7e3d09743fbb3fb9570d885e7_s390x",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:68b336dc6aad04c2003762b310df258750d125e7e3d09743fbb3fb9570d885e7_s390x",
"product_id": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:68b336dc6aad04c2003762b310df258750d125e7e3d09743fbb3fb9570d885e7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-slim-rhel8@sha256:68b336dc6aad04c2003762b310df258750d125e7e3d09743fbb3fb9570d885e7?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8\u0026tag=4.5.6-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:dc546d7821c65e970d5b5f05fccb98eb220a0328ec5a3c806096113397798ad4_s390x",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:dc546d7821c65e970d5b5f05fccb98eb220a0328ec5a3c806096113397798ad4_s390x",
"product_id": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:dc546d7821c65e970d5b5f05fccb98eb220a0328ec5a3c806096113397798ad4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-v4-rhel8@sha256:dc546d7821c65e970d5b5f05fccb98eb220a0328ec5a3c806096113397798ad4?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8\u0026tag=4.5.6-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9abbd37870679b1ece3da858f3bc9f107a43203ff43a4aafcb088d3e3803e678_s390x",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9abbd37870679b1ece3da858f3bc9f107a43203ff43a4aafcb088d3e3803e678_s390x",
"product_id": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9abbd37870679b1ece3da858f3bc9f107a43203ff43a4aafcb088d3e3803e678_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-v4-db-rhel8@sha256:9abbd37870679b1ece3da858f3bc9f107a43203ff43a4aafcb088d3e3803e678?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8\u0026tag=4.5.6-1"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:3e77d381ec1ef080140b8f4d71e3dd078096abd9409a8dfc9ea2b8f38cc66d2b_amd64",
"product": {
"name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:3e77d381ec1ef080140b8f4d71e3dd078096abd9409a8dfc9ea2b8f38cc66d2b_amd64",
"product_id": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:3e77d381ec1ef080140b8f4d71e3dd078096abd9409a8dfc9ea2b8f38cc66d2b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-central-db-rhel8@sha256:3e77d381ec1ef080140b8f4d71e3dd078096abd9409a8dfc9ea2b8f38cc66d2b?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8\u0026tag=4.5.6-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:13d2f304f1a54b5809649c3118177a310368490ed45af13b385b1bf648a11216_amd64",
"product": {
"name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:13d2f304f1a54b5809649c3118177a310368490ed45af13b385b1bf648a11216_amd64",
"product_id": "advanced-cluster-security/rhacs-collector-rhel8@sha256:13d2f304f1a54b5809649c3118177a310368490ed45af13b385b1bf648a11216_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-collector-rhel8@sha256:13d2f304f1a54b5809649c3118177a310368490ed45af13b385b1bf648a11216?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8\u0026tag=4.5.6-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2f831bbdc78a748b9be5b92857ba4f66fd357436520c04fe279f6dc1c6139216_amd64",
"product": {
"name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2f831bbdc78a748b9be5b92857ba4f66fd357436520c04fe279f6dc1c6139216_amd64",
"product_id": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2f831bbdc78a748b9be5b92857ba4f66fd357436520c04fe279f6dc1c6139216_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-collector-slim-rhel8@sha256:2f831bbdc78a748b9be5b92857ba4f66fd357436520c04fe279f6dc1c6139216?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-slim-rhel8\u0026tag=4.5.6-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-main-rhel8@sha256:87639cf63f9a0aa09ea8aed99fe8625922e61bd3cae5bbd959e68a825072788c_amd64",
"product": {
"name": "advanced-cluster-security/rhacs-main-rhel8@sha256:87639cf63f9a0aa09ea8aed99fe8625922e61bd3cae5bbd959e68a825072788c_amd64",
"product_id": "advanced-cluster-security/rhacs-main-rhel8@sha256:87639cf63f9a0aa09ea8aed99fe8625922e61bd3cae5bbd959e68a825072788c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-main-rhel8@sha256:87639cf63f9a0aa09ea8aed99fe8625922e61bd3cae5bbd959e68a825072788c?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8\u0026tag=4.5.6-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-operator-bundle@sha256:56772b736bb1aec1b10d38d4c2b18bcde17b450b55f8c260ac38b23bd6c85b5c_amd64",
"product": {
"name": "advanced-cluster-security/rhacs-operator-bundle@sha256:56772b736bb1aec1b10d38d4c2b18bcde17b450b55f8c260ac38b23bd6c85b5c_amd64",
"product_id": "advanced-cluster-security/rhacs-operator-bundle@sha256:56772b736bb1aec1b10d38d4c2b18bcde17b450b55f8c260ac38b23bd6c85b5c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-operator-bundle@sha256:56772b736bb1aec1b10d38d4c2b18bcde17b450b55f8c260ac38b23bd6c85b5c?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle\u0026tag=4.5.6-3"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:257f2893d8e4600744a688fdc49499e70242cb4f93b862755b12b29fe83d44db_amd64",
"product": {
"name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:257f2893d8e4600744a688fdc49499e70242cb4f93b862755b12b29fe83d44db_amd64",
"product_id": "advanced-cluster-security/rhacs-rhel8-operator@sha256:257f2893d8e4600744a688fdc49499e70242cb4f93b862755b12b29fe83d44db_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-rhel8-operator@sha256:257f2893d8e4600744a688fdc49499e70242cb4f93b862755b12b29fe83d44db?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator\u0026tag=4.5.6-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f4f22880b6ea0e5b97dd19c311ec00bf650e670373e14aaa29690481503e2fda_amd64",
"product": {
"name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f4f22880b6ea0e5b97dd19c311ec00bf650e670373e14aaa29690481503e2fda_amd64",
"product_id": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f4f22880b6ea0e5b97dd19c311ec00bf650e670373e14aaa29690481503e2fda_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-roxctl-rhel8@sha256:f4f22880b6ea0e5b97dd19c311ec00bf650e670373e14aaa29690481503e2fda?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8\u0026tag=4.5.6-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:1bf7195f2709e56a3961e58aaf3199b7f696d6f973f98fc91c76153923e72cde_amd64",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:1bf7195f2709e56a3961e58aaf3199b7f696d6f973f98fc91c76153923e72cde_amd64",
"product_id": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:1bf7195f2709e56a3961e58aaf3199b7f696d6f973f98fc91c76153923e72cde_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-rhel8@sha256:1bf7195f2709e56a3961e58aaf3199b7f696d6f973f98fc91c76153923e72cde?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8\u0026tag=4.5.6-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:36c603b86b770d2ff35a98665471e6441f51ea56ffb819c6ac3d530e86d1f6c9_amd64",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:36c603b86b770d2ff35a98665471e6441f51ea56ffb819c6ac3d530e86d1f6c9_amd64",
"product_id": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:36c603b86b770d2ff35a98665471e6441f51ea56ffb819c6ac3d530e86d1f6c9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-db-rhel8@sha256:36c603b86b770d2ff35a98665471e6441f51ea56ffb819c6ac3d530e86d1f6c9?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8\u0026tag=4.5.6-3"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:86e6f9339c16c873473c304220e2628593fe85c68ee9d8f7e68bda3db8106a9d_amd64",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:86e6f9339c16c873473c304220e2628593fe85c68ee9d8f7e68bda3db8106a9d_amd64",
"product_id": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:86e6f9339c16c873473c304220e2628593fe85c68ee9d8f7e68bda3db8106a9d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256:86e6f9339c16c873473c304220e2628593fe85c68ee9d8f7e68bda3db8106a9d?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8\u0026tag=4.5.6-1"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d96c936f85a4d733c37f7da7b5dcde27bcad7a154abca48c3ee8f9b7baecc319_amd64",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d96c936f85a4d733c37f7da7b5dcde27bcad7a154abca48c3ee8f9b7baecc319_amd64",
"product_id": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d96c936f85a4d733c37f7da7b5dcde27bcad7a154abca48c3ee8f9b7baecc319_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-slim-rhel8@sha256:d96c936f85a4d733c37f7da7b5dcde27bcad7a154abca48c3ee8f9b7baecc319?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8\u0026tag=4.5.6-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c153ef8bc0473cb3f5f6498c14609c8bddfc5c0fed33442144c79f5d42be190e_amd64",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c153ef8bc0473cb3f5f6498c14609c8bddfc5c0fed33442144c79f5d42be190e_amd64",
"product_id": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c153ef8bc0473cb3f5f6498c14609c8bddfc5c0fed33442144c79f5d42be190e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-v4-rhel8@sha256:c153ef8bc0473cb3f5f6498c14609c8bddfc5c0fed33442144c79f5d42be190e?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8\u0026tag=4.5.6-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b922026dc0b8dc7247ab27ffd8215bf2e958db753355871158ef4e0d5d2df33f_amd64",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b922026dc0b8dc7247ab27ffd8215bf2e958db753355871158ef4e0d5d2df33f_amd64",
"product_id": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b922026dc0b8dc7247ab27ffd8215bf2e958db753355871158ef4e0d5d2df33f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-v4-db-rhel8@sha256:b922026dc0b8dc7247ab27ffd8215bf2e958db753355871158ef4e0d5d2df33f?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8\u0026tag=4.5.6-1"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:0ae5e45fe68d907fdfc1fdc9d4b040074acb8bc36cf979fe192451d48787707b_s390x as a component of RHACS 4.5 for RHEL 8",
"product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:0ae5e45fe68d907fdfc1fdc9d4b040074acb8bc36cf979fe192451d48787707b_s390x"
},
"product_reference": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:0ae5e45fe68d907fdfc1fdc9d4b040074acb8bc36cf979fe192451d48787707b_s390x",
"relates_to_product_reference": "8Base-RHACS-4.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:3e77d381ec1ef080140b8f4d71e3dd078096abd9409a8dfc9ea2b8f38cc66d2b_amd64 as a component of RHACS 4.5 for RHEL 8",
"product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3e77d381ec1ef080140b8f4d71e3dd078096abd9409a8dfc9ea2b8f38cc66d2b_amd64"
},
"product_reference": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:3e77d381ec1ef080140b8f4d71e3dd078096abd9409a8dfc9ea2b8f38cc66d2b_amd64",
"relates_to_product_reference": "8Base-RHACS-4.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:d42f1ed5f7e32313c51f59b5e10d2bafba6c51c3f47a53cec92b3bfeefca9e3c_ppc64le as a component of RHACS 4.5 for RHEL 8",
"product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:d42f1ed5f7e32313c51f59b5e10d2bafba6c51c3f47a53cec92b3bfeefca9e3c_ppc64le"
},
"product_reference": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:d42f1ed5f7e32313c51f59b5e10d2bafba6c51c3f47a53cec92b3bfeefca9e3c_ppc64le",
"relates_to_product_reference": "8Base-RHACS-4.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:13d2f304f1a54b5809649c3118177a310368490ed45af13b385b1bf648a11216_amd64 as a component of RHACS 4.5 for RHEL 8",
"product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:13d2f304f1a54b5809649c3118177a310368490ed45af13b385b1bf648a11216_amd64"
},
"product_reference": "advanced-cluster-security/rhacs-collector-rhel8@sha256:13d2f304f1a54b5809649c3118177a310368490ed45af13b385b1bf648a11216_amd64",
"relates_to_product_reference": "8Base-RHACS-4.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:4eb90f3bb36a84d01e963bddb088c1f29777ba14e3317c4007b2d373c24bc6b5_ppc64le as a component of RHACS 4.5 for RHEL 8",
"product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:4eb90f3bb36a84d01e963bddb088c1f29777ba14e3317c4007b2d373c24bc6b5_ppc64le"
},
"product_reference": "advanced-cluster-security/rhacs-collector-rhel8@sha256:4eb90f3bb36a84d01e963bddb088c1f29777ba14e3317c4007b2d373c24bc6b5_ppc64le",
"relates_to_product_reference": "8Base-RHACS-4.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:7f6314e00a332f7369908d6f64fed35ce21854ea7cb4e7f492da28fd4feb5256_s390x as a component of RHACS 4.5 for RHEL 8",
"product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:7f6314e00a332f7369908d6f64fed35ce21854ea7cb4e7f492da28fd4feb5256_s390x"
},
"product_reference": "advanced-cluster-security/rhacs-collector-rhel8@sha256:7f6314e00a332f7369908d6f64fed35ce21854ea7cb4e7f492da28fd4feb5256_s390x",
"relates_to_product_reference": "8Base-RHACS-4.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:0f2e0de230f704fd915e43aecfa5bb49bbba5ee814b32d606980403f21999dd6_s390x as a component of RHACS 4.5 for RHEL 8",
"product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:0f2e0de230f704fd915e43aecfa5bb49bbba5ee814b32d606980403f21999dd6_s390x"
},
"product_reference": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:0f2e0de230f704fd915e43aecfa5bb49bbba5ee814b32d606980403f21999dd6_s390x",
"relates_to_product_reference": "8Base-RHACS-4.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2f831bbdc78a748b9be5b92857ba4f66fd357436520c04fe279f6dc1c6139216_amd64 as a component of RHACS 4.5 for RHEL 8",
"product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2f831bbdc78a748b9be5b92857ba4f66fd357436520c04fe279f6dc1c6139216_amd64"
},
"product_reference": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2f831bbdc78a748b9be5b92857ba4f66fd357436520c04fe279f6dc1c6139216_amd64",
"relates_to_product_reference": "8Base-RHACS-4.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:f667a0644465523f295d7feae6f2e264e127e0e98cadd192519b8be9c4974b37_ppc64le as a component of RHACS 4.5 for RHEL 8",
"product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:f667a0644465523f295d7feae6f2e264e127e0e98cadd192519b8be9c4974b37_ppc64le"
},
"product_reference": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:f667a0644465523f295d7feae6f2e264e127e0e98cadd192519b8be9c4974b37_ppc64le",
"relates_to_product_reference": "8Base-RHACS-4.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-main-rhel8@sha256:19a9d111b5fb8fc6a01149c56bc4c131dfd418e2ca42f889078e9d015e1ef28b_ppc64le as a component of RHACS 4.5 for RHEL 8",
"product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:19a9d111b5fb8fc6a01149c56bc4c131dfd418e2ca42f889078e9d015e1ef28b_ppc64le"
},
"product_reference": "advanced-cluster-security/rhacs-main-rhel8@sha256:19a9d111b5fb8fc6a01149c56bc4c131dfd418e2ca42f889078e9d015e1ef28b_ppc64le",
"relates_to_product_reference": "8Base-RHACS-4.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-main-rhel8@sha256:87639cf63f9a0aa09ea8aed99fe8625922e61bd3cae5bbd959e68a825072788c_amd64 as a component of RHACS 4.5 for RHEL 8",
"product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:87639cf63f9a0aa09ea8aed99fe8625922e61bd3cae5bbd959e68a825072788c_amd64"
},
"product_reference": "advanced-cluster-security/rhacs-main-rhel8@sha256:87639cf63f9a0aa09ea8aed99fe8625922e61bd3cae5bbd959e68a825072788c_amd64",
"relates_to_product_reference": "8Base-RHACS-4.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-main-rhel8@sha256:a98ebdd3991efc207c83306020a4146da2bdc5678eb10efc52113093eb831915_s390x as a component of RHACS 4.5 for RHEL 8",
"product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:a98ebdd3991efc207c83306020a4146da2bdc5678eb10efc52113093eb831915_s390x"
},
"product_reference": "advanced-cluster-security/rhacs-main-rhel8@sha256:a98ebdd3991efc207c83306020a4146da2bdc5678eb10efc52113093eb831915_s390x",
"relates_to_product_reference": "8Base-RHACS-4.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-operator-bundle@sha256:0af77978ee01c000b343197ae45812e3579f521d9a7301d7ae9eb25fb0357145_ppc64le as a component of RHACS 4.5 for RHEL 8",
"product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:0af77978ee01c000b343197ae45812e3579f521d9a7301d7ae9eb25fb0357145_ppc64le"
},
"product_reference": "advanced-cluster-security/rhacs-operator-bundle@sha256:0af77978ee01c000b343197ae45812e3579f521d9a7301d7ae9eb25fb0357145_ppc64le",
"relates_to_product_reference": "8Base-RHACS-4.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-operator-bundle@sha256:56772b736bb1aec1b10d38d4c2b18bcde17b450b55f8c260ac38b23bd6c85b5c_amd64 as a component of RHACS 4.5 for RHEL 8",
"product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:56772b736bb1aec1b10d38d4c2b18bcde17b450b55f8c260ac38b23bd6c85b5c_amd64"
},
"product_reference": "advanced-cluster-security/rhacs-operator-bundle@sha256:56772b736bb1aec1b10d38d4c2b18bcde17b450b55f8c260ac38b23bd6c85b5c_amd64",
"relates_to_product_reference": "8Base-RHACS-4.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-operator-bundle@sha256:68e30d15136c47a03a4736e4a8e569bf50593162996b04c76de89d9b541e4f52_s390x as a component of RHACS 4.5 for RHEL 8",
"product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:68e30d15136c47a03a4736e4a8e569bf50593162996b04c76de89d9b541e4f52_s390x"
},
"product_reference": "advanced-cluster-security/rhacs-operator-bundle@sha256:68e30d15136c47a03a4736e4a8e569bf50593162996b04c76de89d9b541e4f52_s390x",
"relates_to_product_reference": "8Base-RHACS-4.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:257f2893d8e4600744a688fdc49499e70242cb4f93b862755b12b29fe83d44db_amd64 as a component of RHACS 4.5 for RHEL 8",
"product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:257f2893d8e4600744a688fdc49499e70242cb4f93b862755b12b29fe83d44db_amd64"
},
"product_reference": "advanced-cluster-security/rhacs-rhel8-operator@sha256:257f2893d8e4600744a688fdc49499e70242cb4f93b862755b12b29fe83d44db_amd64",
"relates_to_product_reference": "8Base-RHACS-4.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:4eda1ddfd36a0a06750640c26a124a9c203bd578d8431145be35be435e0848e7_s390x as a component of RHACS 4.5 for RHEL 8",
"product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:4eda1ddfd36a0a06750640c26a124a9c203bd578d8431145be35be435e0848e7_s390x"
},
"product_reference": "advanced-cluster-security/rhacs-rhel8-operator@sha256:4eda1ddfd36a0a06750640c26a124a9c203bd578d8431145be35be435e0848e7_s390x",
"relates_to_product_reference": "8Base-RHACS-4.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:c617fc54457d6fcbe4d2d93ae575ef714f2ba03b82a557adac71a6408a9a33c7_ppc64le as a component of RHACS 4.5 for RHEL 8",
"product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:c617fc54457d6fcbe4d2d93ae575ef714f2ba03b82a557adac71a6408a9a33c7_ppc64le"
},
"product_reference": "advanced-cluster-security/rhacs-rhel8-operator@sha256:c617fc54457d6fcbe4d2d93ae575ef714f2ba03b82a557adac71a6408a9a33c7_ppc64le",
"relates_to_product_reference": "8Base-RHACS-4.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:9fa462358a39923f6306b016314cbe923dffa46e27b2b53a5a77934f416c840d_s390x as a component of RHACS 4.5 for RHEL 8",
"product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:9fa462358a39923f6306b016314cbe923dffa46e27b2b53a5a77934f416c840d_s390x"
},
"product_reference": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:9fa462358a39923f6306b016314cbe923dffa46e27b2b53a5a77934f416c840d_s390x",
"relates_to_product_reference": "8Base-RHACS-4.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f4f22880b6ea0e5b97dd19c311ec00bf650e670373e14aaa29690481503e2fda_amd64 as a component of RHACS 4.5 for RHEL 8",
"product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f4f22880b6ea0e5b97dd19c311ec00bf650e670373e14aaa29690481503e2fda_amd64"
},
"product_reference": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f4f22880b6ea0e5b97dd19c311ec00bf650e670373e14aaa29690481503e2fda_amd64",
"relates_to_product_reference": "8Base-RHACS-4.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77d20eb21bb79808805804465d5e5cdf1f390aa8029a9bad597a0813ff0bf0d_ppc64le as a component of RHACS 4.5 for RHEL 8",
"product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77d20eb21bb79808805804465d5e5cdf1f390aa8029a9bad597a0813ff0bf0d_ppc64le"
},
"product_reference": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77d20eb21bb79808805804465d5e5cdf1f390aa8029a9bad597a0813ff0bf0d_ppc64le",
"relates_to_product_reference": "8Base-RHACS-4.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:2e4d3444239d131b8e50e60ba8cef0ad270750a99958c246d3c9e1a446e710e3_ppc64le as a component of RHACS 4.5 for RHEL 8",
"product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:2e4d3444239d131b8e50e60ba8cef0ad270750a99958c246d3c9e1a446e710e3_ppc64le"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:2e4d3444239d131b8e50e60ba8cef0ad270750a99958c246d3c9e1a446e710e3_ppc64le",
"relates_to_product_reference": "8Base-RHACS-4.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:36c603b86b770d2ff35a98665471e6441f51ea56ffb819c6ac3d530e86d1f6c9_amd64 as a component of RHACS 4.5 for RHEL 8",
"product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:36c603b86b770d2ff35a98665471e6441f51ea56ffb819c6ac3d530e86d1f6c9_amd64"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:36c603b86b770d2ff35a98665471e6441f51ea56ffb819c6ac3d530e86d1f6c9_amd64",
"relates_to_product_reference": "8Base-RHACS-4.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7a5735d8ea892ad522179d10d6c4701798baf1bdbc6ed4b4f555ef2a30738670_s390x as a component of RHACS 4.5 for RHEL 8",
"product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7a5735d8ea892ad522179d10d6c4701798baf1bdbc6ed4b4f555ef2a30738670_s390x"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7a5735d8ea892ad522179d10d6c4701798baf1bdbc6ed4b4f555ef2a30738670_s390x",
"relates_to_product_reference": "8Base-RHACS-4.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:86e6f9339c16c873473c304220e2628593fe85c68ee9d8f7e68bda3db8106a9d_amd64 as a component of RHACS 4.5 for RHEL 8",
"product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:86e6f9339c16c873473c304220e2628593fe85c68ee9d8f7e68bda3db8106a9d_amd64"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:86e6f9339c16c873473c304220e2628593fe85c68ee9d8f7e68bda3db8106a9d_amd64",
"relates_to_product_reference": "8Base-RHACS-4.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:ad3bfe5d8946806355611ca93d5c7b4cb48e55d21f13131c43690452687f1d41_s390x as a component of RHACS 4.5 for RHEL 8",
"product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:ad3bfe5d8946806355611ca93d5c7b4cb48e55d21f13131c43690452687f1d41_s390x"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:ad3bfe5d8946806355611ca93d5c7b4cb48e55d21f13131c43690452687f1d41_s390x",
"relates_to_product_reference": "8Base-RHACS-4.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cb822f22db66571f9cbff1e0f26cb317946f43191da21e2723d8d56663278d80_ppc64le as a component of RHACS 4.5 for RHEL 8",
"product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cb822f22db66571f9cbff1e0f26cb317946f43191da21e2723d8d56663278d80_ppc64le"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cb822f22db66571f9cbff1e0f26cb317946f43191da21e2723d8d56663278d80_ppc64le",
"relates_to_product_reference": "8Base-RHACS-4.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:1bf7195f2709e56a3961e58aaf3199b7f696d6f973f98fc91c76153923e72cde_amd64 as a component of RHACS 4.5 for RHEL 8",
"product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:1bf7195f2709e56a3961e58aaf3199b7f696d6f973f98fc91c76153923e72cde_amd64"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:1bf7195f2709e56a3961e58aaf3199b7f696d6f973f98fc91c76153923e72cde_amd64",
"relates_to_product_reference": "8Base-RHACS-4.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:aae8aa35d456489ab247e1143e61bce73d20a4eee5337345ac2957b1dd9d2a61_ppc64le as a component of RHACS 4.5 for RHEL 8",
"product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:aae8aa35d456489ab247e1143e61bce73d20a4eee5337345ac2957b1dd9d2a61_ppc64le"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:aae8aa35d456489ab247e1143e61bce73d20a4eee5337345ac2957b1dd9d2a61_ppc64le",
"relates_to_product_reference": "8Base-RHACS-4.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:da2af83d28dd25c8b2255d299155308c5d03aa2ff507695297090bbef8db2b1f_s390x as a component of RHACS 4.5 for RHEL 8",
"product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:da2af83d28dd25c8b2255d299155308c5d03aa2ff507695297090bbef8db2b1f_s390x"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:da2af83d28dd25c8b2255d299155308c5d03aa2ff507695297090bbef8db2b1f_s390x",
"relates_to_product_reference": "8Base-RHACS-4.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:68b336dc6aad04c2003762b310df258750d125e7e3d09743fbb3fb9570d885e7_s390x as a component of RHACS 4.5 for RHEL 8",
"product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:68b336dc6aad04c2003762b310df258750d125e7e3d09743fbb3fb9570d885e7_s390x"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:68b336dc6aad04c2003762b310df258750d125e7e3d09743fbb3fb9570d885e7_s390x",
"relates_to_product_reference": "8Base-RHACS-4.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d96c936f85a4d733c37f7da7b5dcde27bcad7a154abca48c3ee8f9b7baecc319_amd64 as a component of RHACS 4.5 for RHEL 8",
"product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d96c936f85a4d733c37f7da7b5dcde27bcad7a154abca48c3ee8f9b7baecc319_amd64"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d96c936f85a4d733c37f7da7b5dcde27bcad7a154abca48c3ee8f9b7baecc319_amd64",
"relates_to_product_reference": "8Base-RHACS-4.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ee19b41a12ead98be6d8bdedee09e50f9da66057f7de6f6bc0f11021d49a61d9_ppc64le as a component of RHACS 4.5 for RHEL 8",
"product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ee19b41a12ead98be6d8bdedee09e50f9da66057f7de6f6bc0f11021d49a61d9_ppc64le"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ee19b41a12ead98be6d8bdedee09e50f9da66057f7de6f6bc0f11021d49a61d9_ppc64le",
"relates_to_product_reference": "8Base-RHACS-4.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9abbd37870679b1ece3da858f3bc9f107a43203ff43a4aafcb088d3e3803e678_s390x as a component of RHACS 4.5 for RHEL 8",
"product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9abbd37870679b1ece3da858f3bc9f107a43203ff43a4aafcb088d3e3803e678_s390x"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9abbd37870679b1ece3da858f3bc9f107a43203ff43a4aafcb088d3e3803e678_s390x",
"relates_to_product_reference": "8Base-RHACS-4.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b922026dc0b8dc7247ab27ffd8215bf2e958db753355871158ef4e0d5d2df33f_amd64 as a component of RHACS 4.5 for RHEL 8",
"product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b922026dc0b8dc7247ab27ffd8215bf2e958db753355871158ef4e0d5d2df33f_amd64"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b922026dc0b8dc7247ab27ffd8215bf2e958db753355871158ef4e0d5d2df33f_amd64",
"relates_to_product_reference": "8Base-RHACS-4.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:de629de8581767a407bfe73eaafd17fedf353a09e8c0f0a18d81605098704af2_ppc64le as a component of RHACS 4.5 for RHEL 8",
"product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:de629de8581767a407bfe73eaafd17fedf353a09e8c0f0a18d81605098704af2_ppc64le"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:de629de8581767a407bfe73eaafd17fedf353a09e8c0f0a18d81605098704af2_ppc64le",
"relates_to_product_reference": "8Base-RHACS-4.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c153ef8bc0473cb3f5f6498c14609c8bddfc5c0fed33442144c79f5d42be190e_amd64 as a component of RHACS 4.5 for RHEL 8",
"product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c153ef8bc0473cb3f5f6498c14609c8bddfc5c0fed33442144c79f5d42be190e_amd64"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c153ef8bc0473cb3f5f6498c14609c8bddfc5c0fed33442144c79f5d42be190e_amd64",
"relates_to_product_reference": "8Base-RHACS-4.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:cbb1e220e27abb38b72ed2dcb8832fd183d26a069df72ab56b57523d8076ae40_ppc64le as a component of RHACS 4.5 for RHEL 8",
"product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:cbb1e220e27abb38b72ed2dcb8832fd183d26a069df72ab56b57523d8076ae40_ppc64le"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:cbb1e220e27abb38b72ed2dcb8832fd183d26a069df72ab56b57523d8076ae40_ppc64le",
"relates_to_product_reference": "8Base-RHACS-4.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:dc546d7821c65e970d5b5f05fccb98eb220a0328ec5a3c806096113397798ad4_s390x as a component of RHACS 4.5 for RHEL 8",
"product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:dc546d7821c65e970d5b5f05fccb98eb220a0328ec5a3c806096113397798ad4_s390x"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:dc546d7821c65e970d5b5f05fccb98eb220a0328ec5a3c806096113397798ad4_s390x",
"relates_to_product_reference": "8Base-RHACS-4.5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-11831",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"discovery_date": "2024-09-16T16:43:32.021000+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:0ae5e45fe68d907fdfc1fdc9d4b040074acb8bc36cf979fe192451d48787707b_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3e77d381ec1ef080140b8f4d71e3dd078096abd9409a8dfc9ea2b8f38cc66d2b_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:d42f1ed5f7e32313c51f59b5e10d2bafba6c51c3f47a53cec92b3bfeefca9e3c_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:13d2f304f1a54b5809649c3118177a310368490ed45af13b385b1bf648a11216_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:4eb90f3bb36a84d01e963bddb088c1f29777ba14e3317c4007b2d373c24bc6b5_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:7f6314e00a332f7369908d6f64fed35ce21854ea7cb4e7f492da28fd4feb5256_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:0f2e0de230f704fd915e43aecfa5bb49bbba5ee814b32d606980403f21999dd6_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2f831bbdc78a748b9be5b92857ba4f66fd357436520c04fe279f6dc1c6139216_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:f667a0644465523f295d7feae6f2e264e127e0e98cadd192519b8be9c4974b37_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:0af77978ee01c000b343197ae45812e3579f521d9a7301d7ae9eb25fb0357145_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:56772b736bb1aec1b10d38d4c2b18bcde17b450b55f8c260ac38b23bd6c85b5c_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:68e30d15136c47a03a4736e4a8e569bf50593162996b04c76de89d9b541e4f52_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:257f2893d8e4600744a688fdc49499e70242cb4f93b862755b12b29fe83d44db_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:4eda1ddfd36a0a06750640c26a124a9c203bd578d8431145be35be435e0848e7_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:c617fc54457d6fcbe4d2d93ae575ef714f2ba03b82a557adac71a6408a9a33c7_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:9fa462358a39923f6306b016314cbe923dffa46e27b2b53a5a77934f416c840d_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f4f22880b6ea0e5b97dd19c311ec00bf650e670373e14aaa29690481503e2fda_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77d20eb21bb79808805804465d5e5cdf1f390aa8029a9bad597a0813ff0bf0d_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:2e4d3444239d131b8e50e60ba8cef0ad270750a99958c246d3c9e1a446e710e3_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:36c603b86b770d2ff35a98665471e6441f51ea56ffb819c6ac3d530e86d1f6c9_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7a5735d8ea892ad522179d10d6c4701798baf1bdbc6ed4b4f555ef2a30738670_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:86e6f9339c16c873473c304220e2628593fe85c68ee9d8f7e68bda3db8106a9d_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:ad3bfe5d8946806355611ca93d5c7b4cb48e55d21f13131c43690452687f1d41_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cb822f22db66571f9cbff1e0f26cb317946f43191da21e2723d8d56663278d80_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:1bf7195f2709e56a3961e58aaf3199b7f696d6f973f98fc91c76153923e72cde_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:aae8aa35d456489ab247e1143e61bce73d20a4eee5337345ac2957b1dd9d2a61_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:da2af83d28dd25c8b2255d299155308c5d03aa2ff507695297090bbef8db2b1f_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:68b336dc6aad04c2003762b310df258750d125e7e3d09743fbb3fb9570d885e7_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d96c936f85a4d733c37f7da7b5dcde27bcad7a154abca48c3ee8f9b7baecc319_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ee19b41a12ead98be6d8bdedee09e50f9da66057f7de6f6bc0f11021d49a61d9_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9abbd37870679b1ece3da858f3bc9f107a43203ff43a4aafcb088d3e3803e678_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b922026dc0b8dc7247ab27ffd8215bf2e958db753355871158ef4e0d5d2df33f_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:de629de8581767a407bfe73eaafd17fedf353a09e8c0f0a18d81605098704af2_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c153ef8bc0473cb3f5f6498c14609c8bddfc5c0fed33442144c79f5d42be190e_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:cbb1e220e27abb38b72ed2dcb8832fd183d26a069df72ab56b57523d8076ae40_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:dc546d7821c65e970d5b5f05fccb98eb220a0328ec5a3c806096113397798ad4_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2312579"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in npm-serialize-javascript. The vulnerability occurs because the serialize-javascript module does not properly sanitize certain inputs, such as regex or other JavaScript object types, allowing an attacker to inject malicious code. This code could be executed when deserialized by a web browser, causing Cross-site scripting (XSS) attacks. This issue is critical in environments where serialized data is sent to web clients, potentially compromising the security of the website or web application using this package.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "npm-serialize-javascript: Cross-site Scripting (XSS) in serialize-javascript",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:19a9d111b5fb8fc6a01149c56bc4c131dfd418e2ca42f889078e9d015e1ef28b_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:87639cf63f9a0aa09ea8aed99fe8625922e61bd3cae5bbd959e68a825072788c_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:a98ebdd3991efc207c83306020a4146da2bdc5678eb10efc52113093eb831915_s390x"
],
"known_not_affected": [
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:0ae5e45fe68d907fdfc1fdc9d4b040074acb8bc36cf979fe192451d48787707b_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3e77d381ec1ef080140b8f4d71e3dd078096abd9409a8dfc9ea2b8f38cc66d2b_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:d42f1ed5f7e32313c51f59b5e10d2bafba6c51c3f47a53cec92b3bfeefca9e3c_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:13d2f304f1a54b5809649c3118177a310368490ed45af13b385b1bf648a11216_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:4eb90f3bb36a84d01e963bddb088c1f29777ba14e3317c4007b2d373c24bc6b5_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:7f6314e00a332f7369908d6f64fed35ce21854ea7cb4e7f492da28fd4feb5256_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:0f2e0de230f704fd915e43aecfa5bb49bbba5ee814b32d606980403f21999dd6_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2f831bbdc78a748b9be5b92857ba4f66fd357436520c04fe279f6dc1c6139216_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:f667a0644465523f295d7feae6f2e264e127e0e98cadd192519b8be9c4974b37_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:0af77978ee01c000b343197ae45812e3579f521d9a7301d7ae9eb25fb0357145_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:56772b736bb1aec1b10d38d4c2b18bcde17b450b55f8c260ac38b23bd6c85b5c_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:68e30d15136c47a03a4736e4a8e569bf50593162996b04c76de89d9b541e4f52_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:257f2893d8e4600744a688fdc49499e70242cb4f93b862755b12b29fe83d44db_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:4eda1ddfd36a0a06750640c26a124a9c203bd578d8431145be35be435e0848e7_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:c617fc54457d6fcbe4d2d93ae575ef714f2ba03b82a557adac71a6408a9a33c7_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:9fa462358a39923f6306b016314cbe923dffa46e27b2b53a5a77934f416c840d_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f4f22880b6ea0e5b97dd19c311ec00bf650e670373e14aaa29690481503e2fda_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77d20eb21bb79808805804465d5e5cdf1f390aa8029a9bad597a0813ff0bf0d_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:2e4d3444239d131b8e50e60ba8cef0ad270750a99958c246d3c9e1a446e710e3_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:36c603b86b770d2ff35a98665471e6441f51ea56ffb819c6ac3d530e86d1f6c9_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7a5735d8ea892ad522179d10d6c4701798baf1bdbc6ed4b4f555ef2a30738670_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:86e6f9339c16c873473c304220e2628593fe85c68ee9d8f7e68bda3db8106a9d_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:ad3bfe5d8946806355611ca93d5c7b4cb48e55d21f13131c43690452687f1d41_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cb822f22db66571f9cbff1e0f26cb317946f43191da21e2723d8d56663278d80_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:1bf7195f2709e56a3961e58aaf3199b7f696d6f973f98fc91c76153923e72cde_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:aae8aa35d456489ab247e1143e61bce73d20a4eee5337345ac2957b1dd9d2a61_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:da2af83d28dd25c8b2255d299155308c5d03aa2ff507695297090bbef8db2b1f_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:68b336dc6aad04c2003762b310df258750d125e7e3d09743fbb3fb9570d885e7_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d96c936f85a4d733c37f7da7b5dcde27bcad7a154abca48c3ee8f9b7baecc319_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ee19b41a12ead98be6d8bdedee09e50f9da66057f7de6f6bc0f11021d49a61d9_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9abbd37870679b1ece3da858f3bc9f107a43203ff43a4aafcb088d3e3803e678_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b922026dc0b8dc7247ab27ffd8215bf2e958db753355871158ef4e0d5d2df33f_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:de629de8581767a407bfe73eaafd17fedf353a09e8c0f0a18d81605098704af2_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c153ef8bc0473cb3f5f6498c14609c8bddfc5c0fed33442144c79f5d42be190e_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:cbb1e220e27abb38b72ed2dcb8832fd183d26a069df72ab56b57523d8076ae40_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:dc546d7821c65e970d5b5f05fccb98eb220a0328ec5a3c806096113397798ad4_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-11831"
},
{
"category": "external",
"summary": "RHBZ#2312579",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2312579"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-11831",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11831"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-11831",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-11831"
},
{
"category": "external",
"summary": "https://github.com/yahoo/serialize-javascript/commit/f27d65d3de42affe2aac14607066c293891cec4e",
"url": "https://github.com/yahoo/serialize-javascript/commit/f27d65d3de42affe2aac14607066c293891cec4e"
},
{
"category": "external",
"summary": "https://github.com/yahoo/serialize-javascript/pull/173",
"url": "https://github.com/yahoo/serialize-javascript/pull/173"
}
],
"release_date": "2024-09-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-11T21:20:30+00:00",
"details": "If you are using an earlier version of RHACS 4.5, you are advised to upgrade to this patch release 4.5.6.",
"product_ids": [
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:19a9d111b5fb8fc6a01149c56bc4c131dfd418e2ca42f889078e9d015e1ef28b_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:87639cf63f9a0aa09ea8aed99fe8625922e61bd3cae5bbd959e68a825072788c_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:a98ebdd3991efc207c83306020a4146da2bdc5678eb10efc52113093eb831915_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1334"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:0ae5e45fe68d907fdfc1fdc9d4b040074acb8bc36cf979fe192451d48787707b_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3e77d381ec1ef080140b8f4d71e3dd078096abd9409a8dfc9ea2b8f38cc66d2b_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:d42f1ed5f7e32313c51f59b5e10d2bafba6c51c3f47a53cec92b3bfeefca9e3c_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:13d2f304f1a54b5809649c3118177a310368490ed45af13b385b1bf648a11216_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:4eb90f3bb36a84d01e963bddb088c1f29777ba14e3317c4007b2d373c24bc6b5_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:7f6314e00a332f7369908d6f64fed35ce21854ea7cb4e7f492da28fd4feb5256_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:0f2e0de230f704fd915e43aecfa5bb49bbba5ee814b32d606980403f21999dd6_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2f831bbdc78a748b9be5b92857ba4f66fd357436520c04fe279f6dc1c6139216_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:f667a0644465523f295d7feae6f2e264e127e0e98cadd192519b8be9c4974b37_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:19a9d111b5fb8fc6a01149c56bc4c131dfd418e2ca42f889078e9d015e1ef28b_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:87639cf63f9a0aa09ea8aed99fe8625922e61bd3cae5bbd959e68a825072788c_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:a98ebdd3991efc207c83306020a4146da2bdc5678eb10efc52113093eb831915_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:0af77978ee01c000b343197ae45812e3579f521d9a7301d7ae9eb25fb0357145_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:56772b736bb1aec1b10d38d4c2b18bcde17b450b55f8c260ac38b23bd6c85b5c_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:68e30d15136c47a03a4736e4a8e569bf50593162996b04c76de89d9b541e4f52_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:257f2893d8e4600744a688fdc49499e70242cb4f93b862755b12b29fe83d44db_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:4eda1ddfd36a0a06750640c26a124a9c203bd578d8431145be35be435e0848e7_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:c617fc54457d6fcbe4d2d93ae575ef714f2ba03b82a557adac71a6408a9a33c7_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:9fa462358a39923f6306b016314cbe923dffa46e27b2b53a5a77934f416c840d_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f4f22880b6ea0e5b97dd19c311ec00bf650e670373e14aaa29690481503e2fda_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77d20eb21bb79808805804465d5e5cdf1f390aa8029a9bad597a0813ff0bf0d_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:2e4d3444239d131b8e50e60ba8cef0ad270750a99958c246d3c9e1a446e710e3_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:36c603b86b770d2ff35a98665471e6441f51ea56ffb819c6ac3d530e86d1f6c9_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7a5735d8ea892ad522179d10d6c4701798baf1bdbc6ed4b4f555ef2a30738670_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:86e6f9339c16c873473c304220e2628593fe85c68ee9d8f7e68bda3db8106a9d_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:ad3bfe5d8946806355611ca93d5c7b4cb48e55d21f13131c43690452687f1d41_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cb822f22db66571f9cbff1e0f26cb317946f43191da21e2723d8d56663278d80_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:1bf7195f2709e56a3961e58aaf3199b7f696d6f973f98fc91c76153923e72cde_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:aae8aa35d456489ab247e1143e61bce73d20a4eee5337345ac2957b1dd9d2a61_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:da2af83d28dd25c8b2255d299155308c5d03aa2ff507695297090bbef8db2b1f_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:68b336dc6aad04c2003762b310df258750d125e7e3d09743fbb3fb9570d885e7_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d96c936f85a4d733c37f7da7b5dcde27bcad7a154abca48c3ee8f9b7baecc319_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ee19b41a12ead98be6d8bdedee09e50f9da66057f7de6f6bc0f11021d49a61d9_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9abbd37870679b1ece3da858f3bc9f107a43203ff43a4aafcb088d3e3803e678_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b922026dc0b8dc7247ab27ffd8215bf2e958db753355871158ef4e0d5d2df33f_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:de629de8581767a407bfe73eaafd17fedf353a09e8c0f0a18d81605098704af2_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c153ef8bc0473cb3f5f6498c14609c8bddfc5c0fed33442144c79f5d42be190e_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:cbb1e220e27abb38b72ed2dcb8832fd183d26a069df72ab56b57523d8076ae40_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:dc546d7821c65e970d5b5f05fccb98eb220a0328ec5a3c806096113397798ad4_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:0ae5e45fe68d907fdfc1fdc9d4b040074acb8bc36cf979fe192451d48787707b_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3e77d381ec1ef080140b8f4d71e3dd078096abd9409a8dfc9ea2b8f38cc66d2b_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:d42f1ed5f7e32313c51f59b5e10d2bafba6c51c3f47a53cec92b3bfeefca9e3c_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:13d2f304f1a54b5809649c3118177a310368490ed45af13b385b1bf648a11216_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:4eb90f3bb36a84d01e963bddb088c1f29777ba14e3317c4007b2d373c24bc6b5_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:7f6314e00a332f7369908d6f64fed35ce21854ea7cb4e7f492da28fd4feb5256_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:0f2e0de230f704fd915e43aecfa5bb49bbba5ee814b32d606980403f21999dd6_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2f831bbdc78a748b9be5b92857ba4f66fd357436520c04fe279f6dc1c6139216_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:f667a0644465523f295d7feae6f2e264e127e0e98cadd192519b8be9c4974b37_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:19a9d111b5fb8fc6a01149c56bc4c131dfd418e2ca42f889078e9d015e1ef28b_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:87639cf63f9a0aa09ea8aed99fe8625922e61bd3cae5bbd959e68a825072788c_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:a98ebdd3991efc207c83306020a4146da2bdc5678eb10efc52113093eb831915_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:0af77978ee01c000b343197ae45812e3579f521d9a7301d7ae9eb25fb0357145_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:56772b736bb1aec1b10d38d4c2b18bcde17b450b55f8c260ac38b23bd6c85b5c_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:68e30d15136c47a03a4736e4a8e569bf50593162996b04c76de89d9b541e4f52_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:257f2893d8e4600744a688fdc49499e70242cb4f93b862755b12b29fe83d44db_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:4eda1ddfd36a0a06750640c26a124a9c203bd578d8431145be35be435e0848e7_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:c617fc54457d6fcbe4d2d93ae575ef714f2ba03b82a557adac71a6408a9a33c7_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:9fa462358a39923f6306b016314cbe923dffa46e27b2b53a5a77934f416c840d_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f4f22880b6ea0e5b97dd19c311ec00bf650e670373e14aaa29690481503e2fda_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77d20eb21bb79808805804465d5e5cdf1f390aa8029a9bad597a0813ff0bf0d_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:2e4d3444239d131b8e50e60ba8cef0ad270750a99958c246d3c9e1a446e710e3_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:36c603b86b770d2ff35a98665471e6441f51ea56ffb819c6ac3d530e86d1f6c9_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7a5735d8ea892ad522179d10d6c4701798baf1bdbc6ed4b4f555ef2a30738670_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:86e6f9339c16c873473c304220e2628593fe85c68ee9d8f7e68bda3db8106a9d_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:ad3bfe5d8946806355611ca93d5c7b4cb48e55d21f13131c43690452687f1d41_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cb822f22db66571f9cbff1e0f26cb317946f43191da21e2723d8d56663278d80_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:1bf7195f2709e56a3961e58aaf3199b7f696d6f973f98fc91c76153923e72cde_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:aae8aa35d456489ab247e1143e61bce73d20a4eee5337345ac2957b1dd9d2a61_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:da2af83d28dd25c8b2255d299155308c5d03aa2ff507695297090bbef8db2b1f_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:68b336dc6aad04c2003762b310df258750d125e7e3d09743fbb3fb9570d885e7_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d96c936f85a4d733c37f7da7b5dcde27bcad7a154abca48c3ee8f9b7baecc319_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ee19b41a12ead98be6d8bdedee09e50f9da66057f7de6f6bc0f11021d49a61d9_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9abbd37870679b1ece3da858f3bc9f107a43203ff43a4aafcb088d3e3803e678_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b922026dc0b8dc7247ab27ffd8215bf2e958db753355871158ef4e0d5d2df33f_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:de629de8581767a407bfe73eaafd17fedf353a09e8c0f0a18d81605098704af2_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c153ef8bc0473cb3f5f6498c14609c8bddfc5c0fed33442144c79f5d42be190e_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:cbb1e220e27abb38b72ed2dcb8832fd183d26a069df72ab56b57523d8076ae40_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:dc546d7821c65e970d5b5f05fccb98eb220a0328ec5a3c806096113397798ad4_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "npm-serialize-javascript: Cross-site Scripting (XSS) in serialize-javascript"
},
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:13d2f304f1a54b5809649c3118177a310368490ed45af13b385b1bf648a11216_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:4eb90f3bb36a84d01e963bddb088c1f29777ba14e3317c4007b2d373c24bc6b5_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:7f6314e00a332f7369908d6f64fed35ce21854ea7cb4e7f492da28fd4feb5256_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:0f2e0de230f704fd915e43aecfa5bb49bbba5ee814b32d606980403f21999dd6_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2f831bbdc78a748b9be5b92857ba4f66fd357436520c04fe279f6dc1c6139216_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:f667a0644465523f295d7feae6f2e264e127e0e98cadd192519b8be9c4974b37_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:0af77978ee01c000b343197ae45812e3579f521d9a7301d7ae9eb25fb0357145_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:56772b736bb1aec1b10d38d4c2b18bcde17b450b55f8c260ac38b23bd6c85b5c_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:68e30d15136c47a03a4736e4a8e569bf50593162996b04c76de89d9b541e4f52_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:2e4d3444239d131b8e50e60ba8cef0ad270750a99958c246d3c9e1a446e710e3_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:36c603b86b770d2ff35a98665471e6441f51ea56ffb819c6ac3d530e86d1f6c9_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7a5735d8ea892ad522179d10d6c4701798baf1bdbc6ed4b4f555ef2a30738670_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:86e6f9339c16c873473c304220e2628593fe85c68ee9d8f7e68bda3db8106a9d_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:ad3bfe5d8946806355611ca93d5c7b4cb48e55d21f13131c43690452687f1d41_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cb822f22db66571f9cbff1e0f26cb317946f43191da21e2723d8d56663278d80_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:1bf7195f2709e56a3961e58aaf3199b7f696d6f973f98fc91c76153923e72cde_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:aae8aa35d456489ab247e1143e61bce73d20a4eee5337345ac2957b1dd9d2a61_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:da2af83d28dd25c8b2255d299155308c5d03aa2ff507695297090bbef8db2b1f_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:68b336dc6aad04c2003762b310df258750d125e7e3d09743fbb3fb9570d885e7_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d96c936f85a4d733c37f7da7b5dcde27bcad7a154abca48c3ee8f9b7baecc319_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ee19b41a12ead98be6d8bdedee09e50f9da66057f7de6f6bc0f11021d49a61d9_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9abbd37870679b1ece3da858f3bc9f107a43203ff43a4aafcb088d3e3803e678_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b922026dc0b8dc7247ab27ffd8215bf2e958db753355871158ef4e0d5d2df33f_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:de629de8581767a407bfe73eaafd17fedf353a09e8c0f0a18d81605098704af2_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c153ef8bc0473cb3f5f6498c14609c8bddfc5c0fed33442144c79f5d42be190e_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:cbb1e220e27abb38b72ed2dcb8832fd183d26a069df72ab56b57523d8076ae40_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:dc546d7821c65e970d5b5f05fccb98eb220a0328ec5a3c806096113397798ad4_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:0ae5e45fe68d907fdfc1fdc9d4b040074acb8bc36cf979fe192451d48787707b_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3e77d381ec1ef080140b8f4d71e3dd078096abd9409a8dfc9ea2b8f38cc66d2b_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:d42f1ed5f7e32313c51f59b5e10d2bafba6c51c3f47a53cec92b3bfeefca9e3c_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:19a9d111b5fb8fc6a01149c56bc4c131dfd418e2ca42f889078e9d015e1ef28b_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:87639cf63f9a0aa09ea8aed99fe8625922e61bd3cae5bbd959e68a825072788c_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:a98ebdd3991efc207c83306020a4146da2bdc5678eb10efc52113093eb831915_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:257f2893d8e4600744a688fdc49499e70242cb4f93b862755b12b29fe83d44db_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:4eda1ddfd36a0a06750640c26a124a9c203bd578d8431145be35be435e0848e7_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:c617fc54457d6fcbe4d2d93ae575ef714f2ba03b82a557adac71a6408a9a33c7_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:9fa462358a39923f6306b016314cbe923dffa46e27b2b53a5a77934f416c840d_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f4f22880b6ea0e5b97dd19c311ec00bf650e670373e14aaa29690481503e2fda_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77d20eb21bb79808805804465d5e5cdf1f390aa8029a9bad597a0813ff0bf0d_ppc64le"
],
"known_not_affected": [
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:13d2f304f1a54b5809649c3118177a310368490ed45af13b385b1bf648a11216_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:4eb90f3bb36a84d01e963bddb088c1f29777ba14e3317c4007b2d373c24bc6b5_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:7f6314e00a332f7369908d6f64fed35ce21854ea7cb4e7f492da28fd4feb5256_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:0f2e0de230f704fd915e43aecfa5bb49bbba5ee814b32d606980403f21999dd6_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2f831bbdc78a748b9be5b92857ba4f66fd357436520c04fe279f6dc1c6139216_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:f667a0644465523f295d7feae6f2e264e127e0e98cadd192519b8be9c4974b37_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:0af77978ee01c000b343197ae45812e3579f521d9a7301d7ae9eb25fb0357145_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:56772b736bb1aec1b10d38d4c2b18bcde17b450b55f8c260ac38b23bd6c85b5c_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:68e30d15136c47a03a4736e4a8e569bf50593162996b04c76de89d9b541e4f52_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:2e4d3444239d131b8e50e60ba8cef0ad270750a99958c246d3c9e1a446e710e3_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:36c603b86b770d2ff35a98665471e6441f51ea56ffb819c6ac3d530e86d1f6c9_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7a5735d8ea892ad522179d10d6c4701798baf1bdbc6ed4b4f555ef2a30738670_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:86e6f9339c16c873473c304220e2628593fe85c68ee9d8f7e68bda3db8106a9d_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:ad3bfe5d8946806355611ca93d5c7b4cb48e55d21f13131c43690452687f1d41_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cb822f22db66571f9cbff1e0f26cb317946f43191da21e2723d8d56663278d80_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:1bf7195f2709e56a3961e58aaf3199b7f696d6f973f98fc91c76153923e72cde_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:aae8aa35d456489ab247e1143e61bce73d20a4eee5337345ac2957b1dd9d2a61_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:da2af83d28dd25c8b2255d299155308c5d03aa2ff507695297090bbef8db2b1f_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:68b336dc6aad04c2003762b310df258750d125e7e3d09743fbb3fb9570d885e7_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d96c936f85a4d733c37f7da7b5dcde27bcad7a154abca48c3ee8f9b7baecc319_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ee19b41a12ead98be6d8bdedee09e50f9da66057f7de6f6bc0f11021d49a61d9_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9abbd37870679b1ece3da858f3bc9f107a43203ff43a4aafcb088d3e3803e678_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b922026dc0b8dc7247ab27ffd8215bf2e958db753355871158ef4e0d5d2df33f_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:de629de8581767a407bfe73eaafd17fedf353a09e8c0f0a18d81605098704af2_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c153ef8bc0473cb3f5f6498c14609c8bddfc5c0fed33442144c79f5d42be190e_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:cbb1e220e27abb38b72ed2dcb8832fd183d26a069df72ab56b57523d8076ae40_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:dc546d7821c65e970d5b5f05fccb98eb220a0328ec5a3c806096113397798ad4_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-11T21:20:30+00:00",
"details": "If you are using an earlier version of RHACS 4.5, you are advised to upgrade to this patch release 4.5.6.",
"product_ids": [
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:0ae5e45fe68d907fdfc1fdc9d4b040074acb8bc36cf979fe192451d48787707b_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3e77d381ec1ef080140b8f4d71e3dd078096abd9409a8dfc9ea2b8f38cc66d2b_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:d42f1ed5f7e32313c51f59b5e10d2bafba6c51c3f47a53cec92b3bfeefca9e3c_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:19a9d111b5fb8fc6a01149c56bc4c131dfd418e2ca42f889078e9d015e1ef28b_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:87639cf63f9a0aa09ea8aed99fe8625922e61bd3cae5bbd959e68a825072788c_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:a98ebdd3991efc207c83306020a4146da2bdc5678eb10efc52113093eb831915_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:257f2893d8e4600744a688fdc49499e70242cb4f93b862755b12b29fe83d44db_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:4eda1ddfd36a0a06750640c26a124a9c203bd578d8431145be35be435e0848e7_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:c617fc54457d6fcbe4d2d93ae575ef714f2ba03b82a557adac71a6408a9a33c7_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:9fa462358a39923f6306b016314cbe923dffa46e27b2b53a5a77934f416c840d_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f4f22880b6ea0e5b97dd19c311ec00bf650e670373e14aaa29690481503e2fda_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77d20eb21bb79808805804465d5e5cdf1f390aa8029a9bad597a0813ff0bf0d_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1334"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:0ae5e45fe68d907fdfc1fdc9d4b040074acb8bc36cf979fe192451d48787707b_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3e77d381ec1ef080140b8f4d71e3dd078096abd9409a8dfc9ea2b8f38cc66d2b_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:d42f1ed5f7e32313c51f59b5e10d2bafba6c51c3f47a53cec92b3bfeefca9e3c_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:13d2f304f1a54b5809649c3118177a310368490ed45af13b385b1bf648a11216_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:4eb90f3bb36a84d01e963bddb088c1f29777ba14e3317c4007b2d373c24bc6b5_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:7f6314e00a332f7369908d6f64fed35ce21854ea7cb4e7f492da28fd4feb5256_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:0f2e0de230f704fd915e43aecfa5bb49bbba5ee814b32d606980403f21999dd6_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2f831bbdc78a748b9be5b92857ba4f66fd357436520c04fe279f6dc1c6139216_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:f667a0644465523f295d7feae6f2e264e127e0e98cadd192519b8be9c4974b37_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:19a9d111b5fb8fc6a01149c56bc4c131dfd418e2ca42f889078e9d015e1ef28b_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:87639cf63f9a0aa09ea8aed99fe8625922e61bd3cae5bbd959e68a825072788c_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:a98ebdd3991efc207c83306020a4146da2bdc5678eb10efc52113093eb831915_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:0af77978ee01c000b343197ae45812e3579f521d9a7301d7ae9eb25fb0357145_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:56772b736bb1aec1b10d38d4c2b18bcde17b450b55f8c260ac38b23bd6c85b5c_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:68e30d15136c47a03a4736e4a8e569bf50593162996b04c76de89d9b541e4f52_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:257f2893d8e4600744a688fdc49499e70242cb4f93b862755b12b29fe83d44db_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:4eda1ddfd36a0a06750640c26a124a9c203bd578d8431145be35be435e0848e7_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:c617fc54457d6fcbe4d2d93ae575ef714f2ba03b82a557adac71a6408a9a33c7_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:9fa462358a39923f6306b016314cbe923dffa46e27b2b53a5a77934f416c840d_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f4f22880b6ea0e5b97dd19c311ec00bf650e670373e14aaa29690481503e2fda_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77d20eb21bb79808805804465d5e5cdf1f390aa8029a9bad597a0813ff0bf0d_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:2e4d3444239d131b8e50e60ba8cef0ad270750a99958c246d3c9e1a446e710e3_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:36c603b86b770d2ff35a98665471e6441f51ea56ffb819c6ac3d530e86d1f6c9_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7a5735d8ea892ad522179d10d6c4701798baf1bdbc6ed4b4f555ef2a30738670_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:86e6f9339c16c873473c304220e2628593fe85c68ee9d8f7e68bda3db8106a9d_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:ad3bfe5d8946806355611ca93d5c7b4cb48e55d21f13131c43690452687f1d41_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cb822f22db66571f9cbff1e0f26cb317946f43191da21e2723d8d56663278d80_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:1bf7195f2709e56a3961e58aaf3199b7f696d6f973f98fc91c76153923e72cde_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:aae8aa35d456489ab247e1143e61bce73d20a4eee5337345ac2957b1dd9d2a61_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:da2af83d28dd25c8b2255d299155308c5d03aa2ff507695297090bbef8db2b1f_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:68b336dc6aad04c2003762b310df258750d125e7e3d09743fbb3fb9570d885e7_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d96c936f85a4d733c37f7da7b5dcde27bcad7a154abca48c3ee8f9b7baecc319_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ee19b41a12ead98be6d8bdedee09e50f9da66057f7de6f6bc0f11021d49a61d9_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9abbd37870679b1ece3da858f3bc9f107a43203ff43a4aafcb088d3e3803e678_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b922026dc0b8dc7247ab27ffd8215bf2e958db753355871158ef4e0d5d2df33f_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:de629de8581767a407bfe73eaafd17fedf353a09e8c0f0a18d81605098704af2_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c153ef8bc0473cb3f5f6498c14609c8bddfc5c0fed33442144c79f5d42be190e_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:cbb1e220e27abb38b72ed2dcb8832fd183d26a069df72ab56b57523d8076ae40_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:dc546d7821c65e970d5b5f05fccb98eb220a0328ec5a3c806096113397798ad4_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:0ae5e45fe68d907fdfc1fdc9d4b040074acb8bc36cf979fe192451d48787707b_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3e77d381ec1ef080140b8f4d71e3dd078096abd9409a8dfc9ea2b8f38cc66d2b_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:d42f1ed5f7e32313c51f59b5e10d2bafba6c51c3f47a53cec92b3bfeefca9e3c_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:13d2f304f1a54b5809649c3118177a310368490ed45af13b385b1bf648a11216_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:4eb90f3bb36a84d01e963bddb088c1f29777ba14e3317c4007b2d373c24bc6b5_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:7f6314e00a332f7369908d6f64fed35ce21854ea7cb4e7f492da28fd4feb5256_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:0f2e0de230f704fd915e43aecfa5bb49bbba5ee814b32d606980403f21999dd6_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2f831bbdc78a748b9be5b92857ba4f66fd357436520c04fe279f6dc1c6139216_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:f667a0644465523f295d7feae6f2e264e127e0e98cadd192519b8be9c4974b37_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:19a9d111b5fb8fc6a01149c56bc4c131dfd418e2ca42f889078e9d015e1ef28b_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:87639cf63f9a0aa09ea8aed99fe8625922e61bd3cae5bbd959e68a825072788c_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:a98ebdd3991efc207c83306020a4146da2bdc5678eb10efc52113093eb831915_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:0af77978ee01c000b343197ae45812e3579f521d9a7301d7ae9eb25fb0357145_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:56772b736bb1aec1b10d38d4c2b18bcde17b450b55f8c260ac38b23bd6c85b5c_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:68e30d15136c47a03a4736e4a8e569bf50593162996b04c76de89d9b541e4f52_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:257f2893d8e4600744a688fdc49499e70242cb4f93b862755b12b29fe83d44db_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:4eda1ddfd36a0a06750640c26a124a9c203bd578d8431145be35be435e0848e7_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:c617fc54457d6fcbe4d2d93ae575ef714f2ba03b82a557adac71a6408a9a33c7_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:9fa462358a39923f6306b016314cbe923dffa46e27b2b53a5a77934f416c840d_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f4f22880b6ea0e5b97dd19c311ec00bf650e670373e14aaa29690481503e2fda_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77d20eb21bb79808805804465d5e5cdf1f390aa8029a9bad597a0813ff0bf0d_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:2e4d3444239d131b8e50e60ba8cef0ad270750a99958c246d3c9e1a446e710e3_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:36c603b86b770d2ff35a98665471e6441f51ea56ffb819c6ac3d530e86d1f6c9_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7a5735d8ea892ad522179d10d6c4701798baf1bdbc6ed4b4f555ef2a30738670_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:86e6f9339c16c873473c304220e2628593fe85c68ee9d8f7e68bda3db8106a9d_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:ad3bfe5d8946806355611ca93d5c7b4cb48e55d21f13131c43690452687f1d41_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cb822f22db66571f9cbff1e0f26cb317946f43191da21e2723d8d56663278d80_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:1bf7195f2709e56a3961e58aaf3199b7f696d6f973f98fc91c76153923e72cde_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:aae8aa35d456489ab247e1143e61bce73d20a4eee5337345ac2957b1dd9d2a61_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:da2af83d28dd25c8b2255d299155308c5d03aa2ff507695297090bbef8db2b1f_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:68b336dc6aad04c2003762b310df258750d125e7e3d09743fbb3fb9570d885e7_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d96c936f85a4d733c37f7da7b5dcde27bcad7a154abca48c3ee8f9b7baecc319_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ee19b41a12ead98be6d8bdedee09e50f9da66057f7de6f6bc0f11021d49a61d9_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9abbd37870679b1ece3da858f3bc9f107a43203ff43a4aafcb088d3e3803e678_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b922026dc0b8dc7247ab27ffd8215bf2e958db753355871158ef4e0d5d2df33f_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:de629de8581767a407bfe73eaafd17fedf353a09e8c0f0a18d81605098704af2_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c153ef8bc0473cb3f5f6498c14609c8bddfc5c0fed33442144c79f5d42be190e_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:cbb1e220e27abb38b72ed2dcb8832fd183d26a069df72ab56b57523d8076ae40_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:dc546d7821c65e970d5b5f05fccb98eb220a0328ec5a3c806096113397798ad4_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:13d2f304f1a54b5809649c3118177a310368490ed45af13b385b1bf648a11216_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:4eb90f3bb36a84d01e963bddb088c1f29777ba14e3317c4007b2d373c24bc6b5_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:7f6314e00a332f7369908d6f64fed35ce21854ea7cb4e7f492da28fd4feb5256_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:0f2e0de230f704fd915e43aecfa5bb49bbba5ee814b32d606980403f21999dd6_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2f831bbdc78a748b9be5b92857ba4f66fd357436520c04fe279f6dc1c6139216_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:f667a0644465523f295d7feae6f2e264e127e0e98cadd192519b8be9c4974b37_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:0af77978ee01c000b343197ae45812e3579f521d9a7301d7ae9eb25fb0357145_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:56772b736bb1aec1b10d38d4c2b18bcde17b450b55f8c260ac38b23bd6c85b5c_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:68e30d15136c47a03a4736e4a8e569bf50593162996b04c76de89d9b541e4f52_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:2e4d3444239d131b8e50e60ba8cef0ad270750a99958c246d3c9e1a446e710e3_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:36c603b86b770d2ff35a98665471e6441f51ea56ffb819c6ac3d530e86d1f6c9_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7a5735d8ea892ad522179d10d6c4701798baf1bdbc6ed4b4f555ef2a30738670_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:86e6f9339c16c873473c304220e2628593fe85c68ee9d8f7e68bda3db8106a9d_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:ad3bfe5d8946806355611ca93d5c7b4cb48e55d21f13131c43690452687f1d41_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cb822f22db66571f9cbff1e0f26cb317946f43191da21e2723d8d56663278d80_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:1bf7195f2709e56a3961e58aaf3199b7f696d6f973f98fc91c76153923e72cde_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:aae8aa35d456489ab247e1143e61bce73d20a4eee5337345ac2957b1dd9d2a61_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:da2af83d28dd25c8b2255d299155308c5d03aa2ff507695297090bbef8db2b1f_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:68b336dc6aad04c2003762b310df258750d125e7e3d09743fbb3fb9570d885e7_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d96c936f85a4d733c37f7da7b5dcde27bcad7a154abca48c3ee8f9b7baecc319_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ee19b41a12ead98be6d8bdedee09e50f9da66057f7de6f6bc0f11021d49a61d9_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9abbd37870679b1ece3da858f3bc9f107a43203ff43a4aafcb088d3e3803e678_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b922026dc0b8dc7247ab27ffd8215bf2e958db753355871158ef4e0d5d2df33f_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:de629de8581767a407bfe73eaafd17fedf353a09e8c0f0a18d81605098704af2_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c153ef8bc0473cb3f5f6498c14609c8bddfc5c0fed33442144c79f5d42be190e_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:cbb1e220e27abb38b72ed2dcb8832fd183d26a069df72ab56b57523d8076ae40_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:dc546d7821c65e970d5b5f05fccb98eb220a0328ec5a3c806096113397798ad4_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:0ae5e45fe68d907fdfc1fdc9d4b040074acb8bc36cf979fe192451d48787707b_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3e77d381ec1ef080140b8f4d71e3dd078096abd9409a8dfc9ea2b8f38cc66d2b_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:d42f1ed5f7e32313c51f59b5e10d2bafba6c51c3f47a53cec92b3bfeefca9e3c_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:19a9d111b5fb8fc6a01149c56bc4c131dfd418e2ca42f889078e9d015e1ef28b_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:87639cf63f9a0aa09ea8aed99fe8625922e61bd3cae5bbd959e68a825072788c_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:a98ebdd3991efc207c83306020a4146da2bdc5678eb10efc52113093eb831915_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:257f2893d8e4600744a688fdc49499e70242cb4f93b862755b12b29fe83d44db_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:4eda1ddfd36a0a06750640c26a124a9c203bd578d8431145be35be435e0848e7_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:c617fc54457d6fcbe4d2d93ae575ef714f2ba03b82a557adac71a6408a9a33c7_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:9fa462358a39923f6306b016314cbe923dffa46e27b2b53a5a77934f416c840d_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f4f22880b6ea0e5b97dd19c311ec00bf650e670373e14aaa29690481503e2fda_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77d20eb21bb79808805804465d5e5cdf1f390aa8029a9bad597a0813ff0bf0d_ppc64le"
],
"known_not_affected": [
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:13d2f304f1a54b5809649c3118177a310368490ed45af13b385b1bf648a11216_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:4eb90f3bb36a84d01e963bddb088c1f29777ba14e3317c4007b2d373c24bc6b5_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:7f6314e00a332f7369908d6f64fed35ce21854ea7cb4e7f492da28fd4feb5256_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:0f2e0de230f704fd915e43aecfa5bb49bbba5ee814b32d606980403f21999dd6_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2f831bbdc78a748b9be5b92857ba4f66fd357436520c04fe279f6dc1c6139216_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:f667a0644465523f295d7feae6f2e264e127e0e98cadd192519b8be9c4974b37_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:0af77978ee01c000b343197ae45812e3579f521d9a7301d7ae9eb25fb0357145_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:56772b736bb1aec1b10d38d4c2b18bcde17b450b55f8c260ac38b23bd6c85b5c_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:68e30d15136c47a03a4736e4a8e569bf50593162996b04c76de89d9b541e4f52_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:2e4d3444239d131b8e50e60ba8cef0ad270750a99958c246d3c9e1a446e710e3_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:36c603b86b770d2ff35a98665471e6441f51ea56ffb819c6ac3d530e86d1f6c9_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7a5735d8ea892ad522179d10d6c4701798baf1bdbc6ed4b4f555ef2a30738670_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:86e6f9339c16c873473c304220e2628593fe85c68ee9d8f7e68bda3db8106a9d_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:ad3bfe5d8946806355611ca93d5c7b4cb48e55d21f13131c43690452687f1d41_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cb822f22db66571f9cbff1e0f26cb317946f43191da21e2723d8d56663278d80_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:1bf7195f2709e56a3961e58aaf3199b7f696d6f973f98fc91c76153923e72cde_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:aae8aa35d456489ab247e1143e61bce73d20a4eee5337345ac2957b1dd9d2a61_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:da2af83d28dd25c8b2255d299155308c5d03aa2ff507695297090bbef8db2b1f_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:68b336dc6aad04c2003762b310df258750d125e7e3d09743fbb3fb9570d885e7_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d96c936f85a4d733c37f7da7b5dcde27bcad7a154abca48c3ee8f9b7baecc319_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ee19b41a12ead98be6d8bdedee09e50f9da66057f7de6f6bc0f11021d49a61d9_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9abbd37870679b1ece3da858f3bc9f107a43203ff43a4aafcb088d3e3803e678_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b922026dc0b8dc7247ab27ffd8215bf2e958db753355871158ef4e0d5d2df33f_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:de629de8581767a407bfe73eaafd17fedf353a09e8c0f0a18d81605098704af2_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c153ef8bc0473cb3f5f6498c14609c8bddfc5c0fed33442144c79f5d42be190e_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:cbb1e220e27abb38b72ed2dcb8832fd183d26a069df72ab56b57523d8076ae40_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:dc546d7821c65e970d5b5f05fccb98eb220a0328ec5a3c806096113397798ad4_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-11T21:20:30+00:00",
"details": "If you are using an earlier version of RHACS 4.5, you are advised to upgrade to this patch release 4.5.6.",
"product_ids": [
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:0ae5e45fe68d907fdfc1fdc9d4b040074acb8bc36cf979fe192451d48787707b_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3e77d381ec1ef080140b8f4d71e3dd078096abd9409a8dfc9ea2b8f38cc66d2b_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:d42f1ed5f7e32313c51f59b5e10d2bafba6c51c3f47a53cec92b3bfeefca9e3c_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:19a9d111b5fb8fc6a01149c56bc4c131dfd418e2ca42f889078e9d015e1ef28b_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:87639cf63f9a0aa09ea8aed99fe8625922e61bd3cae5bbd959e68a825072788c_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:a98ebdd3991efc207c83306020a4146da2bdc5678eb10efc52113093eb831915_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:257f2893d8e4600744a688fdc49499e70242cb4f93b862755b12b29fe83d44db_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:4eda1ddfd36a0a06750640c26a124a9c203bd578d8431145be35be435e0848e7_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:c617fc54457d6fcbe4d2d93ae575ef714f2ba03b82a557adac71a6408a9a33c7_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:9fa462358a39923f6306b016314cbe923dffa46e27b2b53a5a77934f416c840d_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f4f22880b6ea0e5b97dd19c311ec00bf650e670373e14aaa29690481503e2fda_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77d20eb21bb79808805804465d5e5cdf1f390aa8029a9bad597a0813ff0bf0d_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1334"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:0ae5e45fe68d907fdfc1fdc9d4b040074acb8bc36cf979fe192451d48787707b_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3e77d381ec1ef080140b8f4d71e3dd078096abd9409a8dfc9ea2b8f38cc66d2b_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:d42f1ed5f7e32313c51f59b5e10d2bafba6c51c3f47a53cec92b3bfeefca9e3c_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:13d2f304f1a54b5809649c3118177a310368490ed45af13b385b1bf648a11216_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:4eb90f3bb36a84d01e963bddb088c1f29777ba14e3317c4007b2d373c24bc6b5_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:7f6314e00a332f7369908d6f64fed35ce21854ea7cb4e7f492da28fd4feb5256_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:0f2e0de230f704fd915e43aecfa5bb49bbba5ee814b32d606980403f21999dd6_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2f831bbdc78a748b9be5b92857ba4f66fd357436520c04fe279f6dc1c6139216_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:f667a0644465523f295d7feae6f2e264e127e0e98cadd192519b8be9c4974b37_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:19a9d111b5fb8fc6a01149c56bc4c131dfd418e2ca42f889078e9d015e1ef28b_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:87639cf63f9a0aa09ea8aed99fe8625922e61bd3cae5bbd959e68a825072788c_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:a98ebdd3991efc207c83306020a4146da2bdc5678eb10efc52113093eb831915_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:0af77978ee01c000b343197ae45812e3579f521d9a7301d7ae9eb25fb0357145_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:56772b736bb1aec1b10d38d4c2b18bcde17b450b55f8c260ac38b23bd6c85b5c_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:68e30d15136c47a03a4736e4a8e569bf50593162996b04c76de89d9b541e4f52_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:257f2893d8e4600744a688fdc49499e70242cb4f93b862755b12b29fe83d44db_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:4eda1ddfd36a0a06750640c26a124a9c203bd578d8431145be35be435e0848e7_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:c617fc54457d6fcbe4d2d93ae575ef714f2ba03b82a557adac71a6408a9a33c7_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:9fa462358a39923f6306b016314cbe923dffa46e27b2b53a5a77934f416c840d_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f4f22880b6ea0e5b97dd19c311ec00bf650e670373e14aaa29690481503e2fda_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77d20eb21bb79808805804465d5e5cdf1f390aa8029a9bad597a0813ff0bf0d_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:2e4d3444239d131b8e50e60ba8cef0ad270750a99958c246d3c9e1a446e710e3_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:36c603b86b770d2ff35a98665471e6441f51ea56ffb819c6ac3d530e86d1f6c9_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7a5735d8ea892ad522179d10d6c4701798baf1bdbc6ed4b4f555ef2a30738670_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:86e6f9339c16c873473c304220e2628593fe85c68ee9d8f7e68bda3db8106a9d_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:ad3bfe5d8946806355611ca93d5c7b4cb48e55d21f13131c43690452687f1d41_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cb822f22db66571f9cbff1e0f26cb317946f43191da21e2723d8d56663278d80_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:1bf7195f2709e56a3961e58aaf3199b7f696d6f973f98fc91c76153923e72cde_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:aae8aa35d456489ab247e1143e61bce73d20a4eee5337345ac2957b1dd9d2a61_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:da2af83d28dd25c8b2255d299155308c5d03aa2ff507695297090bbef8db2b1f_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:68b336dc6aad04c2003762b310df258750d125e7e3d09743fbb3fb9570d885e7_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d96c936f85a4d733c37f7da7b5dcde27bcad7a154abca48c3ee8f9b7baecc319_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ee19b41a12ead98be6d8bdedee09e50f9da66057f7de6f6bc0f11021d49a61d9_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9abbd37870679b1ece3da858f3bc9f107a43203ff43a4aafcb088d3e3803e678_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b922026dc0b8dc7247ab27ffd8215bf2e958db753355871158ef4e0d5d2df33f_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:de629de8581767a407bfe73eaafd17fedf353a09e8c0f0a18d81605098704af2_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c153ef8bc0473cb3f5f6498c14609c8bddfc5c0fed33442144c79f5d42be190e_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:cbb1e220e27abb38b72ed2dcb8832fd183d26a069df72ab56b57523d8076ae40_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:dc546d7821c65e970d5b5f05fccb98eb220a0328ec5a3c806096113397798ad4_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
},
{
"cve": "CVE-2025-21613",
"cwe": {
"id": "CWE-88",
"name": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)"
},
"discovery_date": "2025-01-06T17:00:41.244449+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:0ae5e45fe68d907fdfc1fdc9d4b040074acb8bc36cf979fe192451d48787707b_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3e77d381ec1ef080140b8f4d71e3dd078096abd9409a8dfc9ea2b8f38cc66d2b_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:d42f1ed5f7e32313c51f59b5e10d2bafba6c51c3f47a53cec92b3bfeefca9e3c_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:13d2f304f1a54b5809649c3118177a310368490ed45af13b385b1bf648a11216_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:4eb90f3bb36a84d01e963bddb088c1f29777ba14e3317c4007b2d373c24bc6b5_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:7f6314e00a332f7369908d6f64fed35ce21854ea7cb4e7f492da28fd4feb5256_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:0f2e0de230f704fd915e43aecfa5bb49bbba5ee814b32d606980403f21999dd6_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2f831bbdc78a748b9be5b92857ba4f66fd357436520c04fe279f6dc1c6139216_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:f667a0644465523f295d7feae6f2e264e127e0e98cadd192519b8be9c4974b37_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:0af77978ee01c000b343197ae45812e3579f521d9a7301d7ae9eb25fb0357145_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:56772b736bb1aec1b10d38d4c2b18bcde17b450b55f8c260ac38b23bd6c85b5c_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:68e30d15136c47a03a4736e4a8e569bf50593162996b04c76de89d9b541e4f52_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:2e4d3444239d131b8e50e60ba8cef0ad270750a99958c246d3c9e1a446e710e3_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:36c603b86b770d2ff35a98665471e6441f51ea56ffb819c6ac3d530e86d1f6c9_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7a5735d8ea892ad522179d10d6c4701798baf1bdbc6ed4b4f555ef2a30738670_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:86e6f9339c16c873473c304220e2628593fe85c68ee9d8f7e68bda3db8106a9d_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:ad3bfe5d8946806355611ca93d5c7b4cb48e55d21f13131c43690452687f1d41_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cb822f22db66571f9cbff1e0f26cb317946f43191da21e2723d8d56663278d80_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2335888"
}
],
"notes": [
{
"category": "description",
"text": "An argument injection vulnerability was found in go-git. This flaw allows an attacker to set arbitrary values to git-upload-pack flags, leading to command or code execution, exposure of sensitive data, or other unintended behavior. This is only possible in configurations where the file transport protocol is being used.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "go-git: argument injection via the URL field",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an argument injection has been discovered in go-git, where an attackers can manipulate git-upload-pack flags, potentially enabling command or code execution leads to an exposure of sensitive data or other unintended actions, this vulnerability occurs exclusively in configurations using the file transport protocol.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:19a9d111b5fb8fc6a01149c56bc4c131dfd418e2ca42f889078e9d015e1ef28b_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:87639cf63f9a0aa09ea8aed99fe8625922e61bd3cae5bbd959e68a825072788c_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:a98ebdd3991efc207c83306020a4146da2bdc5678eb10efc52113093eb831915_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:257f2893d8e4600744a688fdc49499e70242cb4f93b862755b12b29fe83d44db_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:4eda1ddfd36a0a06750640c26a124a9c203bd578d8431145be35be435e0848e7_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:c617fc54457d6fcbe4d2d93ae575ef714f2ba03b82a557adac71a6408a9a33c7_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:9fa462358a39923f6306b016314cbe923dffa46e27b2b53a5a77934f416c840d_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f4f22880b6ea0e5b97dd19c311ec00bf650e670373e14aaa29690481503e2fda_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77d20eb21bb79808805804465d5e5cdf1f390aa8029a9bad597a0813ff0bf0d_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:1bf7195f2709e56a3961e58aaf3199b7f696d6f973f98fc91c76153923e72cde_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:aae8aa35d456489ab247e1143e61bce73d20a4eee5337345ac2957b1dd9d2a61_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:da2af83d28dd25c8b2255d299155308c5d03aa2ff507695297090bbef8db2b1f_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:68b336dc6aad04c2003762b310df258750d125e7e3d09743fbb3fb9570d885e7_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d96c936f85a4d733c37f7da7b5dcde27bcad7a154abca48c3ee8f9b7baecc319_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ee19b41a12ead98be6d8bdedee09e50f9da66057f7de6f6bc0f11021d49a61d9_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9abbd37870679b1ece3da858f3bc9f107a43203ff43a4aafcb088d3e3803e678_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b922026dc0b8dc7247ab27ffd8215bf2e958db753355871158ef4e0d5d2df33f_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:de629de8581767a407bfe73eaafd17fedf353a09e8c0f0a18d81605098704af2_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c153ef8bc0473cb3f5f6498c14609c8bddfc5c0fed33442144c79f5d42be190e_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:cbb1e220e27abb38b72ed2dcb8832fd183d26a069df72ab56b57523d8076ae40_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:dc546d7821c65e970d5b5f05fccb98eb220a0328ec5a3c806096113397798ad4_s390x"
],
"known_not_affected": [
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:0ae5e45fe68d907fdfc1fdc9d4b040074acb8bc36cf979fe192451d48787707b_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3e77d381ec1ef080140b8f4d71e3dd078096abd9409a8dfc9ea2b8f38cc66d2b_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:d42f1ed5f7e32313c51f59b5e10d2bafba6c51c3f47a53cec92b3bfeefca9e3c_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:13d2f304f1a54b5809649c3118177a310368490ed45af13b385b1bf648a11216_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:4eb90f3bb36a84d01e963bddb088c1f29777ba14e3317c4007b2d373c24bc6b5_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:7f6314e00a332f7369908d6f64fed35ce21854ea7cb4e7f492da28fd4feb5256_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:0f2e0de230f704fd915e43aecfa5bb49bbba5ee814b32d606980403f21999dd6_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2f831bbdc78a748b9be5b92857ba4f66fd357436520c04fe279f6dc1c6139216_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:f667a0644465523f295d7feae6f2e264e127e0e98cadd192519b8be9c4974b37_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:0af77978ee01c000b343197ae45812e3579f521d9a7301d7ae9eb25fb0357145_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:56772b736bb1aec1b10d38d4c2b18bcde17b450b55f8c260ac38b23bd6c85b5c_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:68e30d15136c47a03a4736e4a8e569bf50593162996b04c76de89d9b541e4f52_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:2e4d3444239d131b8e50e60ba8cef0ad270750a99958c246d3c9e1a446e710e3_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:36c603b86b770d2ff35a98665471e6441f51ea56ffb819c6ac3d530e86d1f6c9_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7a5735d8ea892ad522179d10d6c4701798baf1bdbc6ed4b4f555ef2a30738670_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:86e6f9339c16c873473c304220e2628593fe85c68ee9d8f7e68bda3db8106a9d_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:ad3bfe5d8946806355611ca93d5c7b4cb48e55d21f13131c43690452687f1d41_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cb822f22db66571f9cbff1e0f26cb317946f43191da21e2723d8d56663278d80_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-21613"
},
{
"category": "external",
"summary": "RHBZ#2335888",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2335888"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-21613",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21613"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-21613",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-21613"
},
{
"category": "external",
"summary": "https://github.com/go-git/go-git/security/advisories/GHSA-v725-9546-7q7m",
"url": "https://github.com/go-git/go-git/security/advisories/GHSA-v725-9546-7q7m"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3368",
"url": "https://pkg.go.dev/vuln/GO-2025-3368"
}
],
"release_date": "2025-01-06T16:13:10.611000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-11T21:20:30+00:00",
"details": "If you are using an earlier version of RHACS 4.5, you are advised to upgrade to this patch release 4.5.6.",
"product_ids": [
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:19a9d111b5fb8fc6a01149c56bc4c131dfd418e2ca42f889078e9d015e1ef28b_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:87639cf63f9a0aa09ea8aed99fe8625922e61bd3cae5bbd959e68a825072788c_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:a98ebdd3991efc207c83306020a4146da2bdc5678eb10efc52113093eb831915_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:257f2893d8e4600744a688fdc49499e70242cb4f93b862755b12b29fe83d44db_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:4eda1ddfd36a0a06750640c26a124a9c203bd578d8431145be35be435e0848e7_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:c617fc54457d6fcbe4d2d93ae575ef714f2ba03b82a557adac71a6408a9a33c7_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:9fa462358a39923f6306b016314cbe923dffa46e27b2b53a5a77934f416c840d_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f4f22880b6ea0e5b97dd19c311ec00bf650e670373e14aaa29690481503e2fda_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77d20eb21bb79808805804465d5e5cdf1f390aa8029a9bad597a0813ff0bf0d_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:1bf7195f2709e56a3961e58aaf3199b7f696d6f973f98fc91c76153923e72cde_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:aae8aa35d456489ab247e1143e61bce73d20a4eee5337345ac2957b1dd9d2a61_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:da2af83d28dd25c8b2255d299155308c5d03aa2ff507695297090bbef8db2b1f_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:68b336dc6aad04c2003762b310df258750d125e7e3d09743fbb3fb9570d885e7_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d96c936f85a4d733c37f7da7b5dcde27bcad7a154abca48c3ee8f9b7baecc319_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ee19b41a12ead98be6d8bdedee09e50f9da66057f7de6f6bc0f11021d49a61d9_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9abbd37870679b1ece3da858f3bc9f107a43203ff43a4aafcb088d3e3803e678_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b922026dc0b8dc7247ab27ffd8215bf2e958db753355871158ef4e0d5d2df33f_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:de629de8581767a407bfe73eaafd17fedf353a09e8c0f0a18d81605098704af2_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c153ef8bc0473cb3f5f6498c14609c8bddfc5c0fed33442144c79f5d42be190e_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:cbb1e220e27abb38b72ed2dcb8832fd183d26a069df72ab56b57523d8076ae40_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:dc546d7821c65e970d5b5f05fccb98eb220a0328ec5a3c806096113397798ad4_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1334"
},
{
"category": "workaround",
"details": "In cases where it is not possible to update to the latest version of go-git, it is recommended to enforce validation rules for values passed in the URL field.",
"product_ids": [
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:0ae5e45fe68d907fdfc1fdc9d4b040074acb8bc36cf979fe192451d48787707b_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3e77d381ec1ef080140b8f4d71e3dd078096abd9409a8dfc9ea2b8f38cc66d2b_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:d42f1ed5f7e32313c51f59b5e10d2bafba6c51c3f47a53cec92b3bfeefca9e3c_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:13d2f304f1a54b5809649c3118177a310368490ed45af13b385b1bf648a11216_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:4eb90f3bb36a84d01e963bddb088c1f29777ba14e3317c4007b2d373c24bc6b5_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:7f6314e00a332f7369908d6f64fed35ce21854ea7cb4e7f492da28fd4feb5256_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:0f2e0de230f704fd915e43aecfa5bb49bbba5ee814b32d606980403f21999dd6_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2f831bbdc78a748b9be5b92857ba4f66fd357436520c04fe279f6dc1c6139216_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:f667a0644465523f295d7feae6f2e264e127e0e98cadd192519b8be9c4974b37_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:19a9d111b5fb8fc6a01149c56bc4c131dfd418e2ca42f889078e9d015e1ef28b_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:87639cf63f9a0aa09ea8aed99fe8625922e61bd3cae5bbd959e68a825072788c_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:a98ebdd3991efc207c83306020a4146da2bdc5678eb10efc52113093eb831915_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:0af77978ee01c000b343197ae45812e3579f521d9a7301d7ae9eb25fb0357145_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:56772b736bb1aec1b10d38d4c2b18bcde17b450b55f8c260ac38b23bd6c85b5c_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:68e30d15136c47a03a4736e4a8e569bf50593162996b04c76de89d9b541e4f52_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:257f2893d8e4600744a688fdc49499e70242cb4f93b862755b12b29fe83d44db_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:4eda1ddfd36a0a06750640c26a124a9c203bd578d8431145be35be435e0848e7_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:c617fc54457d6fcbe4d2d93ae575ef714f2ba03b82a557adac71a6408a9a33c7_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:9fa462358a39923f6306b016314cbe923dffa46e27b2b53a5a77934f416c840d_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f4f22880b6ea0e5b97dd19c311ec00bf650e670373e14aaa29690481503e2fda_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77d20eb21bb79808805804465d5e5cdf1f390aa8029a9bad597a0813ff0bf0d_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:2e4d3444239d131b8e50e60ba8cef0ad270750a99958c246d3c9e1a446e710e3_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:36c603b86b770d2ff35a98665471e6441f51ea56ffb819c6ac3d530e86d1f6c9_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7a5735d8ea892ad522179d10d6c4701798baf1bdbc6ed4b4f555ef2a30738670_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:86e6f9339c16c873473c304220e2628593fe85c68ee9d8f7e68bda3db8106a9d_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:ad3bfe5d8946806355611ca93d5c7b4cb48e55d21f13131c43690452687f1d41_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cb822f22db66571f9cbff1e0f26cb317946f43191da21e2723d8d56663278d80_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:1bf7195f2709e56a3961e58aaf3199b7f696d6f973f98fc91c76153923e72cde_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:aae8aa35d456489ab247e1143e61bce73d20a4eee5337345ac2957b1dd9d2a61_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:da2af83d28dd25c8b2255d299155308c5d03aa2ff507695297090bbef8db2b1f_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:68b336dc6aad04c2003762b310df258750d125e7e3d09743fbb3fb9570d885e7_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d96c936f85a4d733c37f7da7b5dcde27bcad7a154abca48c3ee8f9b7baecc319_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ee19b41a12ead98be6d8bdedee09e50f9da66057f7de6f6bc0f11021d49a61d9_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9abbd37870679b1ece3da858f3bc9f107a43203ff43a4aafcb088d3e3803e678_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b922026dc0b8dc7247ab27ffd8215bf2e958db753355871158ef4e0d5d2df33f_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:de629de8581767a407bfe73eaafd17fedf353a09e8c0f0a18d81605098704af2_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c153ef8bc0473cb3f5f6498c14609c8bddfc5c0fed33442144c79f5d42be190e_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:cbb1e220e27abb38b72ed2dcb8832fd183d26a069df72ab56b57523d8076ae40_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:dc546d7821c65e970d5b5f05fccb98eb220a0328ec5a3c806096113397798ad4_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:0ae5e45fe68d907fdfc1fdc9d4b040074acb8bc36cf979fe192451d48787707b_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3e77d381ec1ef080140b8f4d71e3dd078096abd9409a8dfc9ea2b8f38cc66d2b_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:d42f1ed5f7e32313c51f59b5e10d2bafba6c51c3f47a53cec92b3bfeefca9e3c_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:13d2f304f1a54b5809649c3118177a310368490ed45af13b385b1bf648a11216_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:4eb90f3bb36a84d01e963bddb088c1f29777ba14e3317c4007b2d373c24bc6b5_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:7f6314e00a332f7369908d6f64fed35ce21854ea7cb4e7f492da28fd4feb5256_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:0f2e0de230f704fd915e43aecfa5bb49bbba5ee814b32d606980403f21999dd6_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2f831bbdc78a748b9be5b92857ba4f66fd357436520c04fe279f6dc1c6139216_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:f667a0644465523f295d7feae6f2e264e127e0e98cadd192519b8be9c4974b37_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:19a9d111b5fb8fc6a01149c56bc4c131dfd418e2ca42f889078e9d015e1ef28b_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:87639cf63f9a0aa09ea8aed99fe8625922e61bd3cae5bbd959e68a825072788c_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:a98ebdd3991efc207c83306020a4146da2bdc5678eb10efc52113093eb831915_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:0af77978ee01c000b343197ae45812e3579f521d9a7301d7ae9eb25fb0357145_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:56772b736bb1aec1b10d38d4c2b18bcde17b450b55f8c260ac38b23bd6c85b5c_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:68e30d15136c47a03a4736e4a8e569bf50593162996b04c76de89d9b541e4f52_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:257f2893d8e4600744a688fdc49499e70242cb4f93b862755b12b29fe83d44db_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:4eda1ddfd36a0a06750640c26a124a9c203bd578d8431145be35be435e0848e7_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:c617fc54457d6fcbe4d2d93ae575ef714f2ba03b82a557adac71a6408a9a33c7_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:9fa462358a39923f6306b016314cbe923dffa46e27b2b53a5a77934f416c840d_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f4f22880b6ea0e5b97dd19c311ec00bf650e670373e14aaa29690481503e2fda_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77d20eb21bb79808805804465d5e5cdf1f390aa8029a9bad597a0813ff0bf0d_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:2e4d3444239d131b8e50e60ba8cef0ad270750a99958c246d3c9e1a446e710e3_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:36c603b86b770d2ff35a98665471e6441f51ea56ffb819c6ac3d530e86d1f6c9_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7a5735d8ea892ad522179d10d6c4701798baf1bdbc6ed4b4f555ef2a30738670_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:86e6f9339c16c873473c304220e2628593fe85c68ee9d8f7e68bda3db8106a9d_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:ad3bfe5d8946806355611ca93d5c7b4cb48e55d21f13131c43690452687f1d41_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cb822f22db66571f9cbff1e0f26cb317946f43191da21e2723d8d56663278d80_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:1bf7195f2709e56a3961e58aaf3199b7f696d6f973f98fc91c76153923e72cde_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:aae8aa35d456489ab247e1143e61bce73d20a4eee5337345ac2957b1dd9d2a61_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:da2af83d28dd25c8b2255d299155308c5d03aa2ff507695297090bbef8db2b1f_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:68b336dc6aad04c2003762b310df258750d125e7e3d09743fbb3fb9570d885e7_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d96c936f85a4d733c37f7da7b5dcde27bcad7a154abca48c3ee8f9b7baecc319_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ee19b41a12ead98be6d8bdedee09e50f9da66057f7de6f6bc0f11021d49a61d9_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9abbd37870679b1ece3da858f3bc9f107a43203ff43a4aafcb088d3e3803e678_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b922026dc0b8dc7247ab27ffd8215bf2e958db753355871158ef4e0d5d2df33f_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:de629de8581767a407bfe73eaafd17fedf353a09e8c0f0a18d81605098704af2_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c153ef8bc0473cb3f5f6498c14609c8bddfc5c0fed33442144c79f5d42be190e_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:cbb1e220e27abb38b72ed2dcb8832fd183d26a069df72ab56b57523d8076ae40_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:dc546d7821c65e970d5b5f05fccb98eb220a0328ec5a3c806096113397798ad4_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "go-git: argument injection via the URL field"
},
{
"cve": "CVE-2025-21614",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-01-06T17:01:36.743039+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:0ae5e45fe68d907fdfc1fdc9d4b040074acb8bc36cf979fe192451d48787707b_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3e77d381ec1ef080140b8f4d71e3dd078096abd9409a8dfc9ea2b8f38cc66d2b_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:d42f1ed5f7e32313c51f59b5e10d2bafba6c51c3f47a53cec92b3bfeefca9e3c_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:13d2f304f1a54b5809649c3118177a310368490ed45af13b385b1bf648a11216_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:4eb90f3bb36a84d01e963bddb088c1f29777ba14e3317c4007b2d373c24bc6b5_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:7f6314e00a332f7369908d6f64fed35ce21854ea7cb4e7f492da28fd4feb5256_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:0f2e0de230f704fd915e43aecfa5bb49bbba5ee814b32d606980403f21999dd6_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2f831bbdc78a748b9be5b92857ba4f66fd357436520c04fe279f6dc1c6139216_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:f667a0644465523f295d7feae6f2e264e127e0e98cadd192519b8be9c4974b37_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:0af77978ee01c000b343197ae45812e3579f521d9a7301d7ae9eb25fb0357145_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:56772b736bb1aec1b10d38d4c2b18bcde17b450b55f8c260ac38b23bd6c85b5c_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:68e30d15136c47a03a4736e4a8e569bf50593162996b04c76de89d9b541e4f52_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:2e4d3444239d131b8e50e60ba8cef0ad270750a99958c246d3c9e1a446e710e3_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:36c603b86b770d2ff35a98665471e6441f51ea56ffb819c6ac3d530e86d1f6c9_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7a5735d8ea892ad522179d10d6c4701798baf1bdbc6ed4b4f555ef2a30738670_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:86e6f9339c16c873473c304220e2628593fe85c68ee9d8f7e68bda3db8106a9d_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:ad3bfe5d8946806355611ca93d5c7b4cb48e55d21f13131c43690452687f1d41_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cb822f22db66571f9cbff1e0f26cb317946f43191da21e2723d8d56663278d80_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2335901"
}
],
"notes": [
{
"category": "description",
"text": "A denial of service (DoS) vulnerability was found in go-git. This vulnerability allows an attacker to perform denial of service attacks by providing specially crafted responses from a Git server, which triggers resource exhaustion in go-git clients.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "go-git: go-git clients vulnerable to DoS via maliciously crafted Git server replies",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:19a9d111b5fb8fc6a01149c56bc4c131dfd418e2ca42f889078e9d015e1ef28b_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:87639cf63f9a0aa09ea8aed99fe8625922e61bd3cae5bbd959e68a825072788c_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:a98ebdd3991efc207c83306020a4146da2bdc5678eb10efc52113093eb831915_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:257f2893d8e4600744a688fdc49499e70242cb4f93b862755b12b29fe83d44db_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:4eda1ddfd36a0a06750640c26a124a9c203bd578d8431145be35be435e0848e7_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:c617fc54457d6fcbe4d2d93ae575ef714f2ba03b82a557adac71a6408a9a33c7_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:9fa462358a39923f6306b016314cbe923dffa46e27b2b53a5a77934f416c840d_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f4f22880b6ea0e5b97dd19c311ec00bf650e670373e14aaa29690481503e2fda_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77d20eb21bb79808805804465d5e5cdf1f390aa8029a9bad597a0813ff0bf0d_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:1bf7195f2709e56a3961e58aaf3199b7f696d6f973f98fc91c76153923e72cde_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:aae8aa35d456489ab247e1143e61bce73d20a4eee5337345ac2957b1dd9d2a61_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:da2af83d28dd25c8b2255d299155308c5d03aa2ff507695297090bbef8db2b1f_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:68b336dc6aad04c2003762b310df258750d125e7e3d09743fbb3fb9570d885e7_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d96c936f85a4d733c37f7da7b5dcde27bcad7a154abca48c3ee8f9b7baecc319_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ee19b41a12ead98be6d8bdedee09e50f9da66057f7de6f6bc0f11021d49a61d9_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9abbd37870679b1ece3da858f3bc9f107a43203ff43a4aafcb088d3e3803e678_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b922026dc0b8dc7247ab27ffd8215bf2e958db753355871158ef4e0d5d2df33f_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:de629de8581767a407bfe73eaafd17fedf353a09e8c0f0a18d81605098704af2_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c153ef8bc0473cb3f5f6498c14609c8bddfc5c0fed33442144c79f5d42be190e_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:cbb1e220e27abb38b72ed2dcb8832fd183d26a069df72ab56b57523d8076ae40_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:dc546d7821c65e970d5b5f05fccb98eb220a0328ec5a3c806096113397798ad4_s390x"
],
"known_not_affected": [
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:0ae5e45fe68d907fdfc1fdc9d4b040074acb8bc36cf979fe192451d48787707b_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3e77d381ec1ef080140b8f4d71e3dd078096abd9409a8dfc9ea2b8f38cc66d2b_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:d42f1ed5f7e32313c51f59b5e10d2bafba6c51c3f47a53cec92b3bfeefca9e3c_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:13d2f304f1a54b5809649c3118177a310368490ed45af13b385b1bf648a11216_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:4eb90f3bb36a84d01e963bddb088c1f29777ba14e3317c4007b2d373c24bc6b5_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:7f6314e00a332f7369908d6f64fed35ce21854ea7cb4e7f492da28fd4feb5256_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:0f2e0de230f704fd915e43aecfa5bb49bbba5ee814b32d606980403f21999dd6_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2f831bbdc78a748b9be5b92857ba4f66fd357436520c04fe279f6dc1c6139216_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:f667a0644465523f295d7feae6f2e264e127e0e98cadd192519b8be9c4974b37_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:0af77978ee01c000b343197ae45812e3579f521d9a7301d7ae9eb25fb0357145_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:56772b736bb1aec1b10d38d4c2b18bcde17b450b55f8c260ac38b23bd6c85b5c_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:68e30d15136c47a03a4736e4a8e569bf50593162996b04c76de89d9b541e4f52_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:2e4d3444239d131b8e50e60ba8cef0ad270750a99958c246d3c9e1a446e710e3_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:36c603b86b770d2ff35a98665471e6441f51ea56ffb819c6ac3d530e86d1f6c9_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7a5735d8ea892ad522179d10d6c4701798baf1bdbc6ed4b4f555ef2a30738670_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:86e6f9339c16c873473c304220e2628593fe85c68ee9d8f7e68bda3db8106a9d_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:ad3bfe5d8946806355611ca93d5c7b4cb48e55d21f13131c43690452687f1d41_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cb822f22db66571f9cbff1e0f26cb317946f43191da21e2723d8d56663278d80_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-21614"
},
{
"category": "external",
"summary": "RHBZ#2335901",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2335901"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-21614",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21614"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-21614",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-21614"
},
{
"category": "external",
"summary": "https://github.com/go-git/go-git/security/advisories/GHSA-r9px-m959-cxf4",
"url": "https://github.com/go-git/go-git/security/advisories/GHSA-r9px-m959-cxf4"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3367",
"url": "https://pkg.go.dev/vuln/GO-2025-3367"
}
],
"release_date": "2025-01-06T16:20:16.140000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-11T21:20:30+00:00",
"details": "If you are using an earlier version of RHACS 4.5, you are advised to upgrade to this patch release 4.5.6.",
"product_ids": [
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:19a9d111b5fb8fc6a01149c56bc4c131dfd418e2ca42f889078e9d015e1ef28b_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:87639cf63f9a0aa09ea8aed99fe8625922e61bd3cae5bbd959e68a825072788c_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:a98ebdd3991efc207c83306020a4146da2bdc5678eb10efc52113093eb831915_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:257f2893d8e4600744a688fdc49499e70242cb4f93b862755b12b29fe83d44db_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:4eda1ddfd36a0a06750640c26a124a9c203bd578d8431145be35be435e0848e7_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:c617fc54457d6fcbe4d2d93ae575ef714f2ba03b82a557adac71a6408a9a33c7_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:9fa462358a39923f6306b016314cbe923dffa46e27b2b53a5a77934f416c840d_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f4f22880b6ea0e5b97dd19c311ec00bf650e670373e14aaa29690481503e2fda_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77d20eb21bb79808805804465d5e5cdf1f390aa8029a9bad597a0813ff0bf0d_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:1bf7195f2709e56a3961e58aaf3199b7f696d6f973f98fc91c76153923e72cde_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:aae8aa35d456489ab247e1143e61bce73d20a4eee5337345ac2957b1dd9d2a61_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:da2af83d28dd25c8b2255d299155308c5d03aa2ff507695297090bbef8db2b1f_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:68b336dc6aad04c2003762b310df258750d125e7e3d09743fbb3fb9570d885e7_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d96c936f85a4d733c37f7da7b5dcde27bcad7a154abca48c3ee8f9b7baecc319_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ee19b41a12ead98be6d8bdedee09e50f9da66057f7de6f6bc0f11021d49a61d9_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9abbd37870679b1ece3da858f3bc9f107a43203ff43a4aafcb088d3e3803e678_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b922026dc0b8dc7247ab27ffd8215bf2e958db753355871158ef4e0d5d2df33f_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:de629de8581767a407bfe73eaafd17fedf353a09e8c0f0a18d81605098704af2_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c153ef8bc0473cb3f5f6498c14609c8bddfc5c0fed33442144c79f5d42be190e_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:cbb1e220e27abb38b72ed2dcb8832fd183d26a069df72ab56b57523d8076ae40_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:dc546d7821c65e970d5b5f05fccb98eb220a0328ec5a3c806096113397798ad4_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1334"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:0ae5e45fe68d907fdfc1fdc9d4b040074acb8bc36cf979fe192451d48787707b_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3e77d381ec1ef080140b8f4d71e3dd078096abd9409a8dfc9ea2b8f38cc66d2b_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:d42f1ed5f7e32313c51f59b5e10d2bafba6c51c3f47a53cec92b3bfeefca9e3c_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:13d2f304f1a54b5809649c3118177a310368490ed45af13b385b1bf648a11216_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:4eb90f3bb36a84d01e963bddb088c1f29777ba14e3317c4007b2d373c24bc6b5_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:7f6314e00a332f7369908d6f64fed35ce21854ea7cb4e7f492da28fd4feb5256_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:0f2e0de230f704fd915e43aecfa5bb49bbba5ee814b32d606980403f21999dd6_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2f831bbdc78a748b9be5b92857ba4f66fd357436520c04fe279f6dc1c6139216_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:f667a0644465523f295d7feae6f2e264e127e0e98cadd192519b8be9c4974b37_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:19a9d111b5fb8fc6a01149c56bc4c131dfd418e2ca42f889078e9d015e1ef28b_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:87639cf63f9a0aa09ea8aed99fe8625922e61bd3cae5bbd959e68a825072788c_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:a98ebdd3991efc207c83306020a4146da2bdc5678eb10efc52113093eb831915_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:0af77978ee01c000b343197ae45812e3579f521d9a7301d7ae9eb25fb0357145_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:56772b736bb1aec1b10d38d4c2b18bcde17b450b55f8c260ac38b23bd6c85b5c_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:68e30d15136c47a03a4736e4a8e569bf50593162996b04c76de89d9b541e4f52_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:257f2893d8e4600744a688fdc49499e70242cb4f93b862755b12b29fe83d44db_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:4eda1ddfd36a0a06750640c26a124a9c203bd578d8431145be35be435e0848e7_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:c617fc54457d6fcbe4d2d93ae575ef714f2ba03b82a557adac71a6408a9a33c7_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:9fa462358a39923f6306b016314cbe923dffa46e27b2b53a5a77934f416c840d_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f4f22880b6ea0e5b97dd19c311ec00bf650e670373e14aaa29690481503e2fda_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77d20eb21bb79808805804465d5e5cdf1f390aa8029a9bad597a0813ff0bf0d_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:2e4d3444239d131b8e50e60ba8cef0ad270750a99958c246d3c9e1a446e710e3_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:36c603b86b770d2ff35a98665471e6441f51ea56ffb819c6ac3d530e86d1f6c9_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7a5735d8ea892ad522179d10d6c4701798baf1bdbc6ed4b4f555ef2a30738670_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:86e6f9339c16c873473c304220e2628593fe85c68ee9d8f7e68bda3db8106a9d_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:ad3bfe5d8946806355611ca93d5c7b4cb48e55d21f13131c43690452687f1d41_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cb822f22db66571f9cbff1e0f26cb317946f43191da21e2723d8d56663278d80_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:1bf7195f2709e56a3961e58aaf3199b7f696d6f973f98fc91c76153923e72cde_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:aae8aa35d456489ab247e1143e61bce73d20a4eee5337345ac2957b1dd9d2a61_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:da2af83d28dd25c8b2255d299155308c5d03aa2ff507695297090bbef8db2b1f_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:68b336dc6aad04c2003762b310df258750d125e7e3d09743fbb3fb9570d885e7_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d96c936f85a4d733c37f7da7b5dcde27bcad7a154abca48c3ee8f9b7baecc319_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ee19b41a12ead98be6d8bdedee09e50f9da66057f7de6f6bc0f11021d49a61d9_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9abbd37870679b1ece3da858f3bc9f107a43203ff43a4aafcb088d3e3803e678_s390x",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b922026dc0b8dc7247ab27ffd8215bf2e958db753355871158ef4e0d5d2df33f_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:de629de8581767a407bfe73eaafd17fedf353a09e8c0f0a18d81605098704af2_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c153ef8bc0473cb3f5f6498c14609c8bddfc5c0fed33442144c79f5d42be190e_amd64",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:cbb1e220e27abb38b72ed2dcb8832fd183d26a069df72ab56b57523d8076ae40_ppc64le",
"8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:dc546d7821c65e970d5b5f05fccb98eb220a0328ec5a3c806096113397798ad4_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "go-git: go-git clients vulnerable to DoS via maliciously crafted Git server replies"
}
]
}
rhsa-2025:0444
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat Trusted Profile Analyzer 1.2.2 release Red Hat Product Security\n has rated this update as having a security impact of Moderate",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat Trusted Profile Analyzer 1.2.2",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:0444",
"url": "https://access.redhat.com/errata/RHSA-2025:0444"
},
{
"category": "external",
"summary": "https://issues.redhat.com/browse/TC-1817",
"url": "https://issues.redhat.com/browse/TC-1817"
},
{
"category": "external",
"summary": "https://issues.redhat.com/browse/TC-2022",
"url": "https://issues.redhat.com/browse/TC-2022"
},
{
"category": "external",
"summary": "https://issues.redhat.com/browse/TC-2075",
"url": "https://issues.redhat.com/browse/TC-2075"
},
{
"category": "external",
"summary": "https://issues.redhat.com/browse/TC-2076",
"url": "https://issues.redhat.com/browse/TC-2076"
},
{
"category": "external",
"summary": "https://issues.redhat.com/browse/TC-2089",
"url": "https://issues.redhat.com/browse/TC-2089"
},
{
"category": "external",
"summary": "https://issues.redhat.com/browse/TC-2097",
"url": "https://issues.redhat.com/browse/TC-2097"
},
{
"category": "external",
"summary": "https://docs.redhat.com/en/documentation/red_hat_trusted_profile_analyzer/1.2.2/html/release_notes/index",
"url": "https://docs.redhat.com/en/documentation/red_hat_trusted_profile_analyzer/1.2.2/html/release_notes/index"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45337",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45338",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-21613",
"url": "https://access.redhat.com/security/cve/CVE-2025-21613"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-21614",
"url": "https://access.redhat.com/security/cve/CVE-2025-21614"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0444.json"
}
],
"title": "Red Hat Security Advisory: Red Hat Trusted Profile Analyzer 1.2.2",
"tracking": {
"current_release_date": "2025-11-07T10:52:52+00:00",
"generator": {
"date": "2025-11-07T10:52:52+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:0444",
"initial_release_date": "2025-01-20T21:35:36+00:00",
"revision_history": [
{
"date": "2025-01-20T21:35:36+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-03-25T20:51:39+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T10:52:52+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Trusted Profile Analyzer 1.2",
"product": {
"name": "Red Hat Trusted Profile Analyzer 1.2",
"product_id": "Red Hat Trusted Profile Analyzer 1.2",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:trusted_profile_analyzer:1.2::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat Trusted Profile Analyzer"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhtpa/rhtpa-guac-rhel9@sha256:2dc71ee6e8c55a29b6dd68006c7d0365154d35c850021d8b4b77e24b4e8fd1a6_amd64",
"product": {
"name": "registry.redhat.io/rhtpa/rhtpa-guac-rhel9@sha256:2dc71ee6e8c55a29b6dd68006c7d0365154d35c850021d8b4b77e24b4e8fd1a6_amd64",
"product_id": "registry.redhat.io/rhtpa/rhtpa-guac-rhel9@sha256:2dc71ee6e8c55a29b6dd68006c7d0365154d35c850021d8b4b77e24b4e8fd1a6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhtpa-guac-rhel9@sha256%3A2dc71ee6e8c55a29b6dd68006c7d0365154d35c850021d8b4b77e24b4e8fd1a6?arch=amd64\u0026repository_url=registry.redhat.io/rhtpa\u0026tag=1.2.2-1736863185"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhtpa/rhtpa-guac-rhel9@sha256:2dc71ee6e8c55a29b6dd68006c7d0365154d35c850021d8b4b77e24b4e8fd1a6_amd64 as a component of Red Hat Trusted Profile Analyzer 1.2",
"product_id": "Red Hat Trusted Profile Analyzer 1.2:registry.redhat.io/rhtpa/rhtpa-guac-rhel9@sha256:2dc71ee6e8c55a29b6dd68006c7d0365154d35c850021d8b4b77e24b4e8fd1a6_amd64"
},
"product_reference": "registry.redhat.io/rhtpa/rhtpa-guac-rhel9@sha256:2dc71ee6e8c55a29b6dd68006c7d0365154d35c850021d8b4b77e24b4e8fd1a6_amd64",
"relates_to_product_reference": "Red Hat Trusted Profile Analyzer 1.2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Trusted Profile Analyzer 1.2:registry.redhat.io/rhtpa/rhtpa-guac-rhel9@sha256:2dc71ee6e8c55a29b6dd68006c7d0365154d35c850021d8b4b77e24b4e8fd1a6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-20T21:35:36+00:00",
"details": "It is recommended that existing users of RHTPA 1.2.1 upgrade to 1.2.2. For more information please refer to the Release Notes.",
"product_ids": [
"Red Hat Trusted Profile Analyzer 1.2:registry.redhat.io/rhtpa/rhtpa-guac-rhel9@sha256:2dc71ee6e8c55a29b6dd68006c7d0365154d35c850021d8b4b77e24b4e8fd1a6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0444"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat Trusted Profile Analyzer 1.2:registry.redhat.io/rhtpa/rhtpa-guac-rhel9@sha256:2dc71ee6e8c55a29b6dd68006c7d0365154d35c850021d8b4b77e24b4e8fd1a6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"Red Hat Trusted Profile Analyzer 1.2:registry.redhat.io/rhtpa/rhtpa-guac-rhel9@sha256:2dc71ee6e8c55a29b6dd68006c7d0365154d35c850021d8b4b77e24b4e8fd1a6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Trusted Profile Analyzer 1.2:registry.redhat.io/rhtpa/rhtpa-guac-rhel9@sha256:2dc71ee6e8c55a29b6dd68006c7d0365154d35c850021d8b4b77e24b4e8fd1a6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-20T21:35:36+00:00",
"details": "It is recommended that existing users of RHTPA 1.2.1 upgrade to 1.2.2. For more information please refer to the Release Notes.",
"product_ids": [
"Red Hat Trusted Profile Analyzer 1.2:registry.redhat.io/rhtpa/rhtpa-guac-rhel9@sha256:2dc71ee6e8c55a29b6dd68006c7d0365154d35c850021d8b4b77e24b4e8fd1a6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0444"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat Trusted Profile Analyzer 1.2:registry.redhat.io/rhtpa/rhtpa-guac-rhel9@sha256:2dc71ee6e8c55a29b6dd68006c7d0365154d35c850021d8b4b77e24b4e8fd1a6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
},
{
"cve": "CVE-2025-21613",
"cwe": {
"id": "CWE-88",
"name": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)"
},
"discovery_date": "2025-01-06T17:00:41.244449+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2335888"
}
],
"notes": [
{
"category": "description",
"text": "An argument injection vulnerability was found in go-git. This flaw allows an attacker to set arbitrary values to git-upload-pack flags, leading to command or code execution, exposure of sensitive data, or other unintended behavior. This is only possible in configurations where the file transport protocol is being used.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "go-git: argument injection via the URL field",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an argument injection has been discovered in go-git, where an attackers can manipulate git-upload-pack flags, potentially enabling command or code execution leads to an exposure of sensitive data or other unintended actions, this vulnerability occurs exclusively in configurations using the file transport protocol.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Trusted Profile Analyzer 1.2:registry.redhat.io/rhtpa/rhtpa-guac-rhel9@sha256:2dc71ee6e8c55a29b6dd68006c7d0365154d35c850021d8b4b77e24b4e8fd1a6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-21613"
},
{
"category": "external",
"summary": "RHBZ#2335888",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2335888"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-21613",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21613"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-21613",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-21613"
},
{
"category": "external",
"summary": "https://github.com/go-git/go-git/security/advisories/GHSA-v725-9546-7q7m",
"url": "https://github.com/go-git/go-git/security/advisories/GHSA-v725-9546-7q7m"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3368",
"url": "https://pkg.go.dev/vuln/GO-2025-3368"
}
],
"release_date": "2025-01-06T16:13:10.611000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-20T21:35:36+00:00",
"details": "It is recommended that existing users of RHTPA 1.2.1 upgrade to 1.2.2. For more information please refer to the Release Notes.",
"product_ids": [
"Red Hat Trusted Profile Analyzer 1.2:registry.redhat.io/rhtpa/rhtpa-guac-rhel9@sha256:2dc71ee6e8c55a29b6dd68006c7d0365154d35c850021d8b4b77e24b4e8fd1a6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0444"
},
{
"category": "workaround",
"details": "In cases where it is not possible to update to the latest version of go-git, it is recommended to enforce validation rules for values passed in the URL field.",
"product_ids": [
"Red Hat Trusted Profile Analyzer 1.2:registry.redhat.io/rhtpa/rhtpa-guac-rhel9@sha256:2dc71ee6e8c55a29b6dd68006c7d0365154d35c850021d8b4b77e24b4e8fd1a6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"Red Hat Trusted Profile Analyzer 1.2:registry.redhat.io/rhtpa/rhtpa-guac-rhel9@sha256:2dc71ee6e8c55a29b6dd68006c7d0365154d35c850021d8b4b77e24b4e8fd1a6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "go-git: argument injection via the URL field"
},
{
"cve": "CVE-2025-21614",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-01-06T17:01:36.743039+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2335901"
}
],
"notes": [
{
"category": "description",
"text": "A denial of service (DoS) vulnerability was found in go-git. This vulnerability allows an attacker to perform denial of service attacks by providing specially crafted responses from a Git server, which triggers resource exhaustion in go-git clients.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "go-git: go-git clients vulnerable to DoS via maliciously crafted Git server replies",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Trusted Profile Analyzer 1.2:registry.redhat.io/rhtpa/rhtpa-guac-rhel9@sha256:2dc71ee6e8c55a29b6dd68006c7d0365154d35c850021d8b4b77e24b4e8fd1a6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-21614"
},
{
"category": "external",
"summary": "RHBZ#2335901",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2335901"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-21614",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21614"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-21614",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-21614"
},
{
"category": "external",
"summary": "https://github.com/go-git/go-git/security/advisories/GHSA-r9px-m959-cxf4",
"url": "https://github.com/go-git/go-git/security/advisories/GHSA-r9px-m959-cxf4"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3367",
"url": "https://pkg.go.dev/vuln/GO-2025-3367"
}
],
"release_date": "2025-01-06T16:20:16.140000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-20T21:35:36+00:00",
"details": "It is recommended that existing users of RHTPA 1.2.1 upgrade to 1.2.2. For more information please refer to the Release Notes.",
"product_ids": [
"Red Hat Trusted Profile Analyzer 1.2:registry.redhat.io/rhtpa/rhtpa-guac-rhel9@sha256:2dc71ee6e8c55a29b6dd68006c7d0365154d35c850021d8b4b77e24b4e8fd1a6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0444"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat Trusted Profile Analyzer 1.2:registry.redhat.io/rhtpa/rhtpa-guac-rhel9@sha256:2dc71ee6e8c55a29b6dd68006c7d0365154d35c850021d8b4b77e24b4e8fd1a6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "go-git: go-git clients vulnerable to DoS via maliciously crafted Git server replies"
}
]
}
rhsa-2025:15680
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.16.48 is now available with updates to packages and images that fix several bugs and add enhancements.\n\n This release includes a security update for Red Hat OpenShift Container Platform 4.16.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.16.48. See the following advisory for the RPM packages for this release:\nhttps://access.redhat.com/errata/RHBA-2025:15676\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html/release_notes/\nSecurity Fix(es):\n* golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto (CVE-2024-45337)\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:15680",
"url": "https://access.redhat.com/errata/RHSA-2025:15680"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45337",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_15680.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.16.48 bug fix and security update",
"tracking": {
"current_release_date": "2025-11-07T00:15:32+00:00",
"generator": {
"date": "2025-11-07T00:15:32+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:15680",
"initial_release_date": "2025-09-17T11:15:03+00:00",
"revision_history": [
{
"date": "2025-09-17T11:15:03+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-09-17T11:15:21+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T00:15:32+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.16",
"product": {
"name": "Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.16::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Container Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:73b5393b40fa952f7c976ae49e4caa704aa3e21d97707cb34d75b98416bc20c4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:73b5393b40fa952f7c976ae49e4caa704aa3e21d97707cb34d75b98416bc20c4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:73b5393b40fa952f7c976ae49e4caa704aa3e21d97707cb34d75b98416bc20c4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3A73b5393b40fa952f7c976ae49e4caa704aa3e21d97707cb34d75b98416bc20c4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.16.0-202509091828.p2.gd363dcf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:dab954617ab503c31b7e8314a83b4c3b482b113a871abf3fbaf87faca51fb9cd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:dab954617ab503c31b7e8314a83b4c3b482b113a871abf3fbaf87faca51fb9cd_amd64",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:dab954617ab503c31b7e8314a83b4c3b482b113a871abf3fbaf87faca51fb9cd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3Adab954617ab503c31b7e8314a83b4c3b482b113a871abf3fbaf87faca51fb9cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.16.0-202509091828.p2.gc66065d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:6988f2b6ef36ac7ae86eb53ce212e69ec291589770aa05d5c92e071f595988b0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:6988f2b6ef36ac7ae86eb53ce212e69ec291589770aa05d5c92e071f595988b0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:6988f2b6ef36ac7ae86eb53ce212e69ec291589770aa05d5c92e071f595988b0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256%3A6988f2b6ef36ac7ae86eb53ce212e69ec291589770aa05d5c92e071f595988b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-container-v4.16.0-202509091828.p2.g7a36778.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:838cb9b0de4febdc7bbfdb040bda26754405e8bbbab4e06ee6c61ad83fe4ee8b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:838cb9b0de4febdc7bbfdb040bda26754405e8bbbab4e06ee6c61ad83fe4ee8b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:838cb9b0de4febdc7bbfdb040bda26754405e8bbbab4e06ee6c61ad83fe4ee8b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256%3A838cb9b0de4febdc7bbfdb040bda26754405e8bbbab4e06ee6c61ad83fe4ee8b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-operator-container-v4.16.0-202509091828.p2.g27609c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:511e52dfbb4fd0d4e7eebca8547ff0d2b56c395cbb0b91594a196d4d1208c0f1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:511e52dfbb4fd0d4e7eebca8547ff0d2b56c395cbb0b91594a196d4d1208c0f1_amd64",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:511e52dfbb4fd0d4e7eebca8547ff0d2b56c395cbb0b91594a196d4d1208c0f1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3A511e52dfbb4fd0d4e7eebca8547ff0d2b56c395cbb0b91594a196d4d1208c0f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.16.0-202509091828.p2.gaf633e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:a276ccc97a7b8fd71df5d2919d34958474de46914830f9b3630754a3f7661d98_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:a276ccc97a7b8fd71df5d2919d34958474de46914830f9b3630754a3f7661d98_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:a276ccc97a7b8fd71df5d2919d34958474de46914830f9b3630754a3f7661d98_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3Aa276ccc97a7b8fd71df5d2919d34958474de46914830f9b3630754a3f7661d98?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.16.0-202509091828.p2.g2b396e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:170ea7973d96a851e699d6b330c01ac2b7d576eda7e0758f8d797170358957a8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:170ea7973d96a851e699d6b330c01ac2b7d576eda7e0758f8d797170358957a8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:170ea7973d96a851e699d6b330c01ac2b7d576eda7e0758f8d797170358957a8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256%3A170ea7973d96a851e699d6b330c01ac2b7d576eda7e0758f8d797170358957a8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-container-v4.16.0-202509091828.p2.g83d0aa3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c52dc9f2ecba030db3a991d5211d789128c6518fa70ad4aefa2bffd7e7b7737d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c52dc9f2ecba030db3a991d5211d789128c6518fa70ad4aefa2bffd7e7b7737d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c52dc9f2ecba030db3a991d5211d789128c6518fa70ad4aefa2bffd7e7b7737d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3Ac52dc9f2ecba030db3a991d5211d789128c6518fa70ad4aefa2bffd7e7b7737d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.16.0-202509091828.p2.gf55a330.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:4c68a6d71025b9c5282ccb85491a1ee37d5eaf098fcf4a843b7298985f8c3f39_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:4c68a6d71025b9c5282ccb85491a1ee37d5eaf098fcf4a843b7298985f8c3f39_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:4c68a6d71025b9c5282ccb85491a1ee37d5eaf098fcf4a843b7298985f8c3f39_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3A4c68a6d71025b9c5282ccb85491a1ee37d5eaf098fcf4a843b7298985f8c3f39?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.16.0-202509091828.p2.g1e9d2ba.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:87d2b258f62ba2f04fc4a9482c88a5c6861ac8089223e4f2ce525c2ab28fc3ed_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:87d2b258f62ba2f04fc4a9482c88a5c6861ac8089223e4f2ce525c2ab28fc3ed_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:87d2b258f62ba2f04fc4a9482c88a5c6861ac8089223e4f2ce525c2ab28fc3ed_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3A87d2b258f62ba2f04fc4a9482c88a5c6861ac8089223e4f2ce525c2ab28fc3ed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.16.0-202509091828.p2.g09963a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:fffc5465df2d9de6ce9a6726af7cbd20f1aa5efe9652d2eeb77d30948d89c0c2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:fffc5465df2d9de6ce9a6726af7cbd20f1aa5efe9652d2eeb77d30948d89c0c2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:fffc5465df2d9de6ce9a6726af7cbd20f1aa5efe9652d2eeb77d30948d89c0c2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3Afffc5465df2d9de6ce9a6726af7cbd20f1aa5efe9652d2eeb77d30948d89c0c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.16.0-202509091828.p2.ge75d8fa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b7a569eede0a029bc82be59b3300e1b8aa1a34220edecc7f91c5a66d52f150b2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b7a569eede0a029bc82be59b3300e1b8aa1a34220edecc7f91c5a66d52f150b2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b7a569eede0a029bc82be59b3300e1b8aa1a34220edecc7f91c5a66d52f150b2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3Ab7a569eede0a029bc82be59b3300e1b8aa1a34220edecc7f91c5a66d52f150b2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.16.0-202509091828.p2.geacd6ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:1baa2197c21059d6c097ea21e7fff7d0205c305afa2e1594d19eb16101b8fae6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:1baa2197c21059d6c097ea21e7fff7d0205c305afa2e1594d19eb16101b8fae6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:1baa2197c21059d6c097ea21e7fff7d0205c305afa2e1594d19eb16101b8fae6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3A1baa2197c21059d6c097ea21e7fff7d0205c305afa2e1594d19eb16101b8fae6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.16.0-202509091828.p2.geaea543.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9532af05a723f35909b1779d7f6825d1bca84968ba9ecafa53b24544d8af9cb7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9532af05a723f35909b1779d7f6825d1bca84968ba9ecafa53b24544d8af9cb7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9532af05a723f35909b1779d7f6825d1bca84968ba9ecafa53b24544d8af9cb7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3A9532af05a723f35909b1779d7f6825d1bca84968ba9ecafa53b24544d8af9cb7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.16.0-202509091828.p2.ga5de022.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:10d6d34cb71d56ffedcea35218b3d134b39ce0fbfea40a9aac31873eca963a3d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:10d6d34cb71d56ffedcea35218b3d134b39ce0fbfea40a9aac31873eca963a3d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:10d6d34cb71d56ffedcea35218b3d134b39ce0fbfea40a9aac31873eca963a3d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A10d6d34cb71d56ffedcea35218b3d134b39ce0fbfea40a9aac31873eca963a3d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.16.0-202509091828.p2.gbe82028.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:01f4afca407f8d28f3efef12fc4df2d815334b1e8cc0a3619f7b256584279f73_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:01f4afca407f8d28f3efef12fc4df2d815334b1e8cc0a3619f7b256584279f73_amd64",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:01f4afca407f8d28f3efef12fc4df2d815334b1e8cc0a3619f7b256584279f73_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A01f4afca407f8d28f3efef12fc4df2d815334b1e8cc0a3619f7b256584279f73?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.16.0-202509091828.p2.gdc91ddc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:8989b429e66f2ff2d1390a5ab57481333d747547cbbbbb23b95be65d3a21bc48_amd64",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:8989b429e66f2ff2d1390a5ab57481333d747547cbbbbb23b95be65d3a21bc48_amd64",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:8989b429e66f2ff2d1390a5ab57481333d747547cbbbbb23b95be65d3a21bc48_amd64",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3A8989b429e66f2ff2d1390a5ab57481333d747547cbbbbb23b95be65d3a21bc48?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g5f9ee06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:f77fae7bea0596723b2dfcb7ab640426680d503268d170494976dfd415fa3b7d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:f77fae7bea0596723b2dfcb7ab640426680d503268d170494976dfd415fa3b7d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:f77fae7bea0596723b2dfcb7ab640426680d503268d170494976dfd415fa3b7d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3Af77fae7bea0596723b2dfcb7ab640426680d503268d170494976dfd415fa3b7d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.16.0-202509091828.p2.g1e41765.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5d83b524b78406c3a0abddc6ddd54a317f79c3d12206ead1aa24ca98fe1c44c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5d83b524b78406c3a0abddc6ddd54a317f79c3d12206ead1aa24ca98fe1c44c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5d83b524b78406c3a0abddc6ddd54a317f79c3d12206ead1aa24ca98fe1c44c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3Ac5d83b524b78406c3a0abddc6ddd54a317f79c3d12206ead1aa24ca98fe1c44c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.16.0-202509091828.p2.g7da80aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:2eca1d6217bf37f2186136d1db00e7684cea139cfcaefb39d0e92c9805f6548e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:2eca1d6217bf37f2186136d1db00e7684cea139cfcaefb39d0e92c9805f6548e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:2eca1d6217bf37f2186136d1db00e7684cea139cfcaefb39d0e92c9805f6548e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256%3A2eca1d6217bf37f2186136d1db00e7684cea139cfcaefb39d0e92c9805f6548e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-operator-container-v4.16.0-202509091828.p2.gc25d1ff.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b0c4e9298eb194ef9e9531435587378153981cda53fa5f29ac7ba0407a6662b3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b0c4e9298eb194ef9e9531435587378153981cda53fa5f29ac7ba0407a6662b3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b0c4e9298eb194ef9e9531435587378153981cda53fa5f29ac7ba0407a6662b3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256%3Ab0c4e9298eb194ef9e9531435587378153981cda53fa5f29ac7ba0407a6662b3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-nfs-container-v4.16.0-202509091828.p2.g406cec7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:7b1c93b4713d1d4de7cb57728ee29da09657e8561eee127d04609127e744c61e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:7b1c93b4713d1d4de7cb57728ee29da09657e8561eee127d04609127e744c61e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:7b1c93b4713d1d4de7cb57728ee29da09657e8561eee127d04609127e744c61e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3A7b1c93b4713d1d4de7cb57728ee29da09657e8561eee127d04609127e744c61e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.16.0-202509091828.p2.gf5e3ff5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4d6f104514ebfede24fee22278865ef447b06fef2adc3fce48a1dbda1ff14cdb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4d6f104514ebfede24fee22278865ef447b06fef2adc3fce48a1dbda1ff14cdb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4d6f104514ebfede24fee22278865ef447b06fef2adc3fce48a1dbda1ff14cdb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3A4d6f104514ebfede24fee22278865ef447b06fef2adc3fce48a1dbda1ff14cdb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.16.0-202509091828.p2.g8930c36.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:77026dc8593dd2f4ece66e97487c4082a733a11115dbfe07842b83dfda8d775f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:77026dc8593dd2f4ece66e97487c4082a733a11115dbfe07842b83dfda8d775f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:77026dc8593dd2f4ece66e97487c4082a733a11115dbfe07842b83dfda8d775f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3A77026dc8593dd2f4ece66e97487c4082a733a11115dbfe07842b83dfda8d775f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.16.0-202509091828.p2.g9e8af01.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1fb4a74849f9d2d6f470401264ecf8dcfed3433b2806d4ca6034b95a14fffbc4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1fb4a74849f9d2d6f470401264ecf8dcfed3433b2806d4ca6034b95a14fffbc4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1fb4a74849f9d2d6f470401264ecf8dcfed3433b2806d4ca6034b95a14fffbc4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256%3A1fb4a74849f9d2d6f470401264ecf8dcfed3433b2806d4ca6034b95a14fffbc4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.16.0-202509091828.p2.gee32ba0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:72f5419e276fcf696918c7cec5c86f6cfb3a3cce99ad7ac9862b8e84b7bea8ba_amd64",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:72f5419e276fcf696918c7cec5c86f6cfb3a3cce99ad7ac9862b8e84b7bea8ba_amd64",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:72f5419e276fcf696918c7cec5c86f6cfb3a3cce99ad7ac9862b8e84b7bea8ba_amd64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A72f5419e276fcf696918c7cec5c86f6cfb3a3cce99ad7ac9862b8e84b7bea8ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.16.0-202509101633.p2.g1d5732f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:353d95bfb26e9217a4ba4e3b2a3514fd9a31582815bbd0f2fb3b69bc9e0e76e1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:353d95bfb26e9217a4ba4e3b2a3514fd9a31582815bbd0f2fb3b69bc9e0e76e1_amd64",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:353d95bfb26e9217a4ba4e3b2a3514fd9a31582815bbd0f2fb3b69bc9e0e76e1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3A353d95bfb26e9217a4ba4e3b2a3514fd9a31582815bbd0f2fb3b69bc9e0e76e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.16.0-202509091828.p2.g7089efe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:0b54c4e7208b2f812e54163b29117ef7a65f5f1a6eeed4e467bafaf61581b5c2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:0b54c4e7208b2f812e54163b29117ef7a65f5f1a6eeed4e467bafaf61581b5c2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:0b54c4e7208b2f812e54163b29117ef7a65f5f1a6eeed4e467bafaf61581b5c2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3A0b54c4e7208b2f812e54163b29117ef7a65f5f1a6eeed4e467bafaf61581b5c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.16.0-202509091828.p2.g30f8012.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:5035139cabc906d4dc83791a98956bfc3390c2beef0eb0e332eba1fb4e7a334f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:5035139cabc906d4dc83791a98956bfc3390c2beef0eb0e332eba1fb4e7a334f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:5035139cabc906d4dc83791a98956bfc3390c2beef0eb0e332eba1fb4e7a334f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3A5035139cabc906d4dc83791a98956bfc3390c2beef0eb0e332eba1fb4e7a334f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.ge9aea92.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c9e8e239072d4bf978b93b2a87d86507d6dbbc489496e9f485686353ba832a34_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c9e8e239072d4bf978b93b2a87d86507d6dbbc489496e9f485686353ba832a34_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c9e8e239072d4bf978b93b2a87d86507d6dbbc489496e9f485686353ba832a34_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3Ac9e8e239072d4bf978b93b2a87d86507d6dbbc489496e9f485686353ba832a34?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.16.0-202509091828.p2.g4c5f18d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e1249bf0f3cb7e17f519c66db0e3c655d7cbbdbe2136d9c5444294d28a43bef9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e1249bf0f3cb7e17f519c66db0e3c655d7cbbdbe2136d9c5444294d28a43bef9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e1249bf0f3cb7e17f519c66db0e3c655d7cbbdbe2136d9c5444294d28a43bef9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3Ae1249bf0f3cb7e17f519c66db0e3c655d7cbbdbe2136d9c5444294d28a43bef9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.16.0-202509091828.p2.gddd72a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:c239a55c905b4fa795e9c851889d8fd4fca2748dae17adc17868a3254bf35810_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:c239a55c905b4fa795e9c851889d8fd4fca2748dae17adc17868a3254bf35810_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:c239a55c905b4fa795e9c851889d8fd4fca2748dae17adc17868a3254bf35810_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256%3Ac239a55c905b4fa795e9c851889d8fd4fca2748dae17adc17868a3254bf35810?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-container-v4.16.0-202509091828.p2.gd08ca1e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:5105e6f5d4bab7e56952d4bf09cbad44bc9894721c2f9b1ff37c490e4a327d68_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:5105e6f5d4bab7e56952d4bf09cbad44bc9894721c2f9b1ff37c490e4a327d68_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:5105e6f5d4bab7e56952d4bf09cbad44bc9894721c2f9b1ff37c490e4a327d68_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256%3A5105e6f5d4bab7e56952d4bf09cbad44bc9894721c2f9b1ff37c490e4a327d68?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-agent-container-v4.16.0-202509091828.p2.gaea138c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:7f395fed6fa6cde3241bebf1038c2cf25607aaad4926dd468aab86202527a4fc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:7f395fed6fa6cde3241bebf1038c2cf25607aaad4926dd468aab86202527a4fc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:7f395fed6fa6cde3241bebf1038c2cf25607aaad4926dd468aab86202527a4fc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256%3A7f395fed6fa6cde3241bebf1038c2cf25607aaad4926dd468aab86202527a4fc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-rhcos-downloader-container-v4.16.0-202509101633.p2.g93b8b5f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:34afefa9caabaeee85206d0e2c55a4fe19d7246f8ffcffb254382c271dbda490_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:34afefa9caabaeee85206d0e2c55a4fe19d7246f8ffcffb254382c271dbda490_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:34afefa9caabaeee85206d0e2c55a4fe19d7246f8ffcffb254382c271dbda490_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256%3A34afefa9caabaeee85206d0e2c55a4fe19d7246f8ffcffb254382c271dbda490?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-static-ip-manager-container-v4.16.0-202509091828.p2.gf44e8a0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:4b78f4a8299a59b8d912d50e71e041b7d6b0e7d784ca051eeb57a8a9473cdd3c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:4b78f4a8299a59b8d912d50e71e041b7d6b0e7d784ca051eeb57a8a9473cdd3c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:4b78f4a8299a59b8d912d50e71e041b7d6b0e7d784ca051eeb57a8a9473cdd3c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3A4b78f4a8299a59b8d912d50e71e041b7d6b0e7d784ca051eeb57a8a9473cdd3c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.16.0-202509091828.p2.g53fea06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:64cb3b2194a3a12fb04144b2a47c2e6e7c773ccafef39804b6d72ac0458c0297_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:64cb3b2194a3a12fb04144b2a47c2e6e7c773ccafef39804b6d72ac0458c0297_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:64cb3b2194a3a12fb04144b2a47c2e6e7c773ccafef39804b6d72ac0458c0297_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3A64cb3b2194a3a12fb04144b2a47c2e6e7c773ccafef39804b6d72ac0458c0297?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.16.0-202509091828.p2.gc38f473.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:0aac6e1f195a8ad6ffd9cb5f21e74faa5fce46bcc7dc61a505709ba100f495fb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:0aac6e1f195a8ad6ffd9cb5f21e74faa5fce46bcc7dc61a505709ba100f495fb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:0aac6e1f195a8ad6ffd9cb5f21e74faa5fce46bcc7dc61a505709ba100f495fb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A0aac6e1f195a8ad6ffd9cb5f21e74faa5fce46bcc7dc61a505709ba100f495fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.16.0-202509091828.p2.g9b67b8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8a9caa21fd725de997019e7b66e702cfb8e0a36b88c9a1b67212f9cdf45a300f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8a9caa21fd725de997019e7b66e702cfb8e0a36b88c9a1b67212f9cdf45a300f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8a9caa21fd725de997019e7b66e702cfb8e0a36b88c9a1b67212f9cdf45a300f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3A8a9caa21fd725de997019e7b66e702cfb8e0a36b88c9a1b67212f9cdf45a300f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.16.0-202509091828.p2.g208d5aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:b30685dc21c391884fdf87f7598ecfbc086c291348872d458e9dbf2aef075780_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:b30685dc21c391884fdf87f7598ecfbc086c291348872d458e9dbf2aef075780_amd64",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:b30685dc21c391884fdf87f7598ecfbc086c291348872d458e9dbf2aef075780_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3Ab30685dc21c391884fdf87f7598ecfbc086c291348872d458e9dbf2aef075780?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.16.0-202509101329.p2.gb3e669b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:eb0ee994949a414bb611b32aece0a24da91a75e428fd2b0e7b94b13fc8da9c42_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:eb0ee994949a414bb611b32aece0a24da91a75e428fd2b0e7b94b13fc8da9c42_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:eb0ee994949a414bb611b32aece0a24da91a75e428fd2b0e7b94b13fc8da9c42_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3Aeb0ee994949a414bb611b32aece0a24da91a75e428fd2b0e7b94b13fc8da9c42?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.16.0-202509091828.p2.ge88ad2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d8284cb28be3c62ece2268fb1826808126dde8416c806c7217a48695c06d5a62_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d8284cb28be3c62ece2268fb1826808126dde8416c806c7217a48695c06d5a62_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d8284cb28be3c62ece2268fb1826808126dde8416c806c7217a48695c06d5a62_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3Ad8284cb28be3c62ece2268fb1826808126dde8416c806c7217a48695c06d5a62?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.16.0-202509091828.p2.ge88ad2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:c913ee66bd97c3f933a95ba64e705d443a11f0c832c67f90930ce4b003f30284_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:c913ee66bd97c3f933a95ba64e705d443a11f0c832c67f90930ce4b003f30284_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:c913ee66bd97c3f933a95ba64e705d443a11f0c832c67f90930ce4b003f30284_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3Ac913ee66bd97c3f933a95ba64e705d443a11f0c832c67f90930ce4b003f30284?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.16.0-202509091828.p2.gf988f89.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:4b1e3db414959800792658188bb38b199f12d3130d901e4aa43b7505c6695969_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:4b1e3db414959800792658188bb38b199f12d3130d901e4aa43b7505c6695969_amd64",
"product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:4b1e3db414959800792658188bb38b199f12d3130d901e4aa43b7505c6695969_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3A4b1e3db414959800792658188bb38b199f12d3130d901e4aa43b7505c6695969?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=networking-console-plugin-container-v4.16.0-202509101329.p2.gaf82cce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b0a10cbe6b46673e2f3873dc2dcfeceddfd1f368ba5da6d2f633c368f11de9e9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b0a10cbe6b46673e2f3873dc2dcfeceddfd1f368ba5da6d2f633c368f11de9e9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b0a10cbe6b46673e2f3873dc2dcfeceddfd1f368ba5da6d2f633c368f11de9e9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3Ab0a10cbe6b46673e2f3873dc2dcfeceddfd1f368ba5da6d2f633c368f11de9e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.16.0-202509091828.p2.g3739138.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:de1d8f88179c53e2ebe14d82e3967eef5e51355864e621c3adbf7b8119617d2a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:de1d8f88179c53e2ebe14d82e3967eef5e51355864e621c3adbf7b8119617d2a_amd64",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:de1d8f88179c53e2ebe14d82e3967eef5e51355864e621c3adbf7b8119617d2a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3Ade1d8f88179c53e2ebe14d82e3967eef5e51355864e621c3adbf7b8119617d2a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.16.0-202509091828.p2.gb137a53.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:33004ed62cd9d071599867929b8988e5b407bc321b7e9f29a1f46e684404ea2f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:33004ed62cd9d071599867929b8988e5b407bc321b7e9f29a1f46e684404ea2f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:33004ed62cd9d071599867929b8988e5b407bc321b7e9f29a1f46e684404ea2f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3A33004ed62cd9d071599867929b8988e5b407bc321b7e9f29a1f46e684404ea2f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.16.0-202509091828.p2.ge77895c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bb4a8bc89ebb9857c528839ff57fcc199b655fae40ef788dc473705a5e2bd1e6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bb4a8bc89ebb9857c528839ff57fcc199b655fae40ef788dc473705a5e2bd1e6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bb4a8bc89ebb9857c528839ff57fcc199b655fae40ef788dc473705a5e2bd1e6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3Abb4a8bc89ebb9857c528839ff57fcc199b655fae40ef788dc473705a5e2bd1e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.16.0-202509091828.p2.g4c7883f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:dca721a756179f8bf33f4b956da8d225b18bc2d4a983935233360a1e00c7b87f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:dca721a756179f8bf33f4b956da8d225b18bc2d4a983935233360a1e00c7b87f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:dca721a756179f8bf33f4b956da8d225b18bc2d4a983935233360a1e00c7b87f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3Adca721a756179f8bf33f4b956da8d225b18bc2d4a983935233360a1e00c7b87f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.16.0-202509101329.p2.g6cfdab7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:69ed8f2c95d52da11d9609f0bddd08681d70394f8eaa25ebdf63cf3399eaae82_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:69ed8f2c95d52da11d9609f0bddd08681d70394f8eaa25ebdf63cf3399eaae82_amd64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:69ed8f2c95d52da11d9609f0bddd08681d70394f8eaa25ebdf63cf3399eaae82_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3A69ed8f2c95d52da11d9609f0bddd08681d70394f8eaa25ebdf63cf3399eaae82?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g04f80fa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:a896935ff08a0d41c2191429bc464392489210c2f9e4394d3223e64db645514b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:a896935ff08a0d41c2191429bc464392489210c2f9e4394d3223e64db645514b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:a896935ff08a0d41c2191429bc464392489210c2f9e4394d3223e64db645514b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3Aa896935ff08a0d41c2191429bc464392489210c2f9e4394d3223e64db645514b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.16.0-202509091828.p2.g4c7883f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:a3feb53f9c492bbb708809022e828e32985b687b995e966219c50f1a42afe4e8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:a3feb53f9c492bbb708809022e828e32985b687b995e966219c50f1a42afe4e8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:a3feb53f9c492bbb708809022e828e32985b687b995e966219c50f1a42afe4e8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3Aa3feb53f9c492bbb708809022e828e32985b687b995e966219c50f1a42afe4e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.16.0-202509091828.p2.g7c4b472.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:238cc1b301777b8aa3d91fa819adcc340bda9091b792fe13feec676d0dfd2f67_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:238cc1b301777b8aa3d91fa819adcc340bda9091b792fe13feec676d0dfd2f67_amd64",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:238cc1b301777b8aa3d91fa819adcc340bda9091b792fe13feec676d0dfd2f67_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A238cc1b301777b8aa3d91fa819adcc340bda9091b792fe13feec676d0dfd2f67?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.16.0-202509101633.p2.gf455c46.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:919a9add83fd3f3b75847c14c9d50aaf6f8cc9937120c4e06deec07d8f82364a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:919a9add83fd3f3b75847c14c9d50aaf6f8cc9937120c4e06deec07d8f82364a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:919a9add83fd3f3b75847c14c9d50aaf6f8cc9937120c4e06deec07d8f82364a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3A919a9add83fd3f3b75847c14c9d50aaf6f8cc9937120c4e06deec07d8f82364a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.gb58673a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5603fccd772c5f6c0b405b7d83a78e6b7c898dd68f7c01bbde3e983809e185e8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5603fccd772c5f6c0b405b7d83a78e6b7c898dd68f7c01bbde3e983809e185e8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5603fccd772c5f6c0b405b7d83a78e6b7c898dd68f7c01bbde3e983809e185e8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3A5603fccd772c5f6c0b405b7d83a78e6b7c898dd68f7c01bbde3e983809e185e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.16.0-202509101633.p2.gf455c46.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:4e1bfead25554c6d6b9d6cbcdcf27e5e6945190407ae0253b9ef9104dbc860cb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:4e1bfead25554c6d6b9d6cbcdcf27e5e6945190407ae0253b9ef9104dbc860cb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:4e1bfead25554c6d6b9d6cbcdcf27e5e6945190407ae0253b9ef9104dbc860cb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3A4e1bfead25554c6d6b9d6cbcdcf27e5e6945190407ae0253b9ef9104dbc860cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.16.0-202509091828.p2.g072c544.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9180ecb5bfc4e0641420e3acc90ac8747a587abba02e12997e508134a7ad7c05_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9180ecb5bfc4e0641420e3acc90ac8747a587abba02e12997e508134a7ad7c05_amd64",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9180ecb5bfc4e0641420e3acc90ac8747a587abba02e12997e508134a7ad7c05_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3A9180ecb5bfc4e0641420e3acc90ac8747a587abba02e12997e508134a7ad7c05?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.16.0-202509091828.p2.g3b44fce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3f6ce6f7e1ff2e4befa5d45958493a0c0910074286ce302197feebb8235fffc6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3f6ce6f7e1ff2e4befa5d45958493a0c0910074286ce302197feebb8235fffc6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3f6ce6f7e1ff2e4befa5d45958493a0c0910074286ce302197feebb8235fffc6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3A3f6ce6f7e1ff2e4befa5d45958493a0c0910074286ce302197feebb8235fffc6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.16.0-202509091828.p2.g59b8a0f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:584d942f4a0570e1e0ac9f0048f316888d507005650e574c61a605f860f4d342_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:584d942f4a0570e1e0ac9f0048f316888d507005650e574c61a605f860f4d342_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:584d942f4a0570e1e0ac9f0048f316888d507005650e574c61a605f860f4d342_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3A584d942f4a0570e1e0ac9f0048f316888d507005650e574c61a605f860f4d342?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.16.0-202509091828.p2.g3b972b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:aba8ae13634b5e7c166f085f1303c4196462e2c57b7d36a6d614f4a51c6cefd7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:aba8ae13634b5e7c166f085f1303c4196462e2c57b7d36a6d614f4a51c6cefd7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:aba8ae13634b5e7c166f085f1303c4196462e2c57b7d36a6d614f4a51c6cefd7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3Aaba8ae13634b5e7c166f085f1303c4196462e2c57b7d36a6d614f4a51c6cefd7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.16.0-202509101633.p2.ge48ec38.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a3959b9d85ed95c1c3c0a3d52cd6ca9e7d2abb721c8ed6ff2c0255d78c617eca_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a3959b9d85ed95c1c3c0a3d52cd6ca9e7d2abb721c8ed6ff2c0255d78c617eca_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a3959b9d85ed95c1c3c0a3d52cd6ca9e7d2abb721c8ed6ff2c0255d78c617eca_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3Aa3959b9d85ed95c1c3c0a3d52cd6ca9e7d2abb721c8ed6ff2c0255d78c617eca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.16.0-202509101633.p2.ge48ec38.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:87cdf86374058ad9b4ece64668a7f8c7040cc8d1be6b3108ac5c43280d3ab6f7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:87cdf86374058ad9b4ece64668a7f8c7040cc8d1be6b3108ac5c43280d3ab6f7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:87cdf86374058ad9b4ece64668a7f8c7040cc8d1be6b3108ac5c43280d3ab6f7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3A87cdf86374058ad9b4ece64668a7f8c7040cc8d1be6b3108ac5c43280d3ab6f7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.16.0-202509091828.p2.g5c16119.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:80e2da61d3976d08386dd66ffd403037c67fffdee4dba2bb4e6ee660897c6696_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:80e2da61d3976d08386dd66ffd403037c67fffdee4dba2bb4e6ee660897c6696_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:80e2da61d3976d08386dd66ffd403037c67fffdee4dba2bb4e6ee660897c6696_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3A80e2da61d3976d08386dd66ffd403037c67fffdee4dba2bb4e6ee660897c6696?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.16.0-202509091828.p2.g302f47f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:dd57c235a8b9c47a63cd76f9d0dc056fc5f00ba14e1bcf3603e24dafa8862bd4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:dd57c235a8b9c47a63cd76f9d0dc056fc5f00ba14e1bcf3603e24dafa8862bd4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:dd57c235a8b9c47a63cd76f9d0dc056fc5f00ba14e1bcf3603e24dafa8862bd4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3Add57c235a8b9c47a63cd76f9d0dc056fc5f00ba14e1bcf3603e24dafa8862bd4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.16.0-202509091828.p2.g720b502.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f4ff2331ed250e0ba045ba91df5bd7c7e2fa596271c93ad21539ae3c453bf2db_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f4ff2331ed250e0ba045ba91df5bd7c7e2fa596271c93ad21539ae3c453bf2db_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f4ff2331ed250e0ba045ba91df5bd7c7e2fa596271c93ad21539ae3c453bf2db_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3Af4ff2331ed250e0ba045ba91df5bd7c7e2fa596271c93ad21539ae3c453bf2db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.16.0-202509091828.p2.g302f47f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:ebd2a800c6006f8c8072212fcb5d33ee3f764ce8cd4db88c095c6144a5088cda_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:ebd2a800c6006f8c8072212fcb5d33ee3f764ce8cd4db88c095c6144a5088cda_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:ebd2a800c6006f8c8072212fcb5d33ee3f764ce8cd4db88c095c6144a5088cda_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3Aebd2a800c6006f8c8072212fcb5d33ee3f764ce8cd4db88c095c6144a5088cda?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.16.0-202509091828.p2.g6e6bb40.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:7b4d2d6cf9ab5282a9af46fd419aefff8155277b061fd24758735710c8e2a0d2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:7b4d2d6cf9ab5282a9af46fd419aefff8155277b061fd24758735710c8e2a0d2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:7b4d2d6cf9ab5282a9af46fd419aefff8155277b061fd24758735710c8e2a0d2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel9@sha256%3A7b4d2d6cf9ab5282a9af46fd419aefff8155277b061fd24758735710c8e2a0d2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-alibaba-cloud-controller-manager-container-v4.16.0-202509091828.p2.g97e8335.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:dc4347ccacfc45c98f7eec1ebf47e306e1180ad5b7be9109928d452b6eea92c8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:dc4347ccacfc45c98f7eec1ebf47e306e1180ad5b7be9109928d452b6eea92c8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:dc4347ccacfc45c98f7eec1ebf47e306e1180ad5b7be9109928d452b6eea92c8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-machine-controllers-rhel9@sha256%3Adc4347ccacfc45c98f7eec1ebf47e306e1180ad5b7be9109928d452b6eea92c8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-alibaba-machine-controllers-container-v4.16.0-202509091828.p2.g248372a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:2d4126768655d1acd303cdbb08f584abcc42f7d99408ff0f0256322de0c7f410_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:2d4126768655d1acd303cdbb08f584abcc42f7d99408ff0f0256322de0c7f410_amd64",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:2d4126768655d1acd303cdbb08f584abcc42f7d99408ff0f0256322de0c7f410_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3A2d4126768655d1acd303cdbb08f584abcc42f7d99408ff0f0256322de0c7f410?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.16.0-202509091828.p2.gca81b6a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a209432b941f4a1b69e5c256e853215602dbb74569a4e5c6af2f8d2256ae4b7a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a209432b941f4a1b69e5c256e853215602dbb74569a4e5c6af2f8d2256ae4b7a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a209432b941f4a1b69e5c256e853215602dbb74569a4e5c6af2f8d2256ae4b7a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256%3Aa209432b941f4a1b69e5c256e853215602dbb74569a4e5c6af2f8d2256ae4b7a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cloud-controller-manager-container-v4.16.0-202509091828.p2.ga53e9de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:dc56cb671085644db1de1e3f092d3cb3564abbebf366e54431e95f0c50372b4d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:dc56cb671085644db1de1e3f092d3cb3564abbebf366e54431e95f0c50372b4d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:dc56cb671085644db1de1e3f092d3cb3564abbebf366e54431e95f0c50372b4d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256%3Adc56cb671085644db1de1e3f092d3cb3564abbebf366e54431e95f0c50372b4d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cluster-api-controllers-container-v4.16.0-202509091828.p2.g949f38a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:623fc46991f45624a2c00bce8408dbb44f0a6e0dd9efc4b108bcdc9fdc7cd1e0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:623fc46991f45624a2c00bce8408dbb44f0a6e0dd9efc4b108bcdc9fdc7cd1e0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:623fc46991f45624a2c00bce8408dbb44f0a6e0dd9efc4b108bcdc9fdc7cd1e0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256%3A623fc46991f45624a2c00bce8408dbb44f0a6e0dd9efc4b108bcdc9fdc7cd1e0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-container-v4.16.0-202509091828.p2.g1d29a74.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:4253a5de9458cc41169d7d7f2d284c90f1793531f279acdbf461a4552de872da_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:4253a5de9458cc41169d7d7f2d284c90f1793531f279acdbf461a4552de872da_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:4253a5de9458cc41169d7d7f2d284c90f1793531f279acdbf461a4552de872da_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256%3A4253a5de9458cc41169d7d7f2d284c90f1793531f279acdbf461a4552de872da?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-operator-container-v4.16.0-202509091828.p2.g27609c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7ebfb696e44cb98750ba2b5f39ce75f63a7aaa499a123d7480be386a450091ff_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7ebfb696e44cb98750ba2b5f39ce75f63a7aaa499a123d7480be386a450091ff_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7ebfb696e44cb98750ba2b5f39ce75f63a7aaa499a123d7480be386a450091ff_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256%3A7ebfb696e44cb98750ba2b5f39ce75f63a7aaa499a123d7480be386a450091ff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-pod-identity-webhook-container-v4.16.0-202509091828.p2.g459c531.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:be560c9d135ebbcee83a7b3c9d3e9dbc42f95a5308eccca2b39ecd345b8f2760_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:be560c9d135ebbcee83a7b3c9d3e9dbc42f95a5308eccca2b39ecd345b8f2760_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:be560c9d135ebbcee83a7b3c9d3e9dbc42f95a5308eccca2b39ecd345b8f2760_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256%3Abe560c9d135ebbcee83a7b3c9d3e9dbc42f95a5308eccca2b39ecd345b8f2760?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-controller-manager-container-v4.16.0-202509091828.p2.ge5bac33.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3cc31caa42ca0e190f8012073f68de5896611ff8fec49e9dd418f60039123685_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3cc31caa42ca0e190f8012073f68de5896611ff8fec49e9dd418f60039123685_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3cc31caa42ca0e190f8012073f68de5896611ff8fec49e9dd418f60039123685_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256%3A3cc31caa42ca0e190f8012073f68de5896611ff8fec49e9dd418f60039123685?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-node-manager-container-v4.16.0-202509091828.p2.ge5bac33.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:69e6606df193bb933747916fc2f280cfcecd2807524898d77b9c83db4e1de9ab_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:69e6606df193bb933747916fc2f280cfcecd2807524898d77b9c83db4e1de9ab_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:69e6606df193bb933747916fc2f280cfcecd2807524898d77b9c83db4e1de9ab_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256%3A69e6606df193bb933747916fc2f280cfcecd2807524898d77b9c83db4e1de9ab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cluster-api-controllers-container-v4.16.0-202509091828.p2.ga81e3b3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:cc6a6270aa76957c1e1c19c3ed4c04156f4ef783966a2c07b09b5b1cb4a2d694_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:cc6a6270aa76957c1e1c19c3ed4c04156f4ef783966a2c07b09b5b1cb4a2d694_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:cc6a6270aa76957c1e1c19c3ed4c04156f4ef783966a2c07b09b5b1cb4a2d694_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256%3Acc6a6270aa76957c1e1c19c3ed4c04156f4ef783966a2c07b09b5b1cb4a2d694?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-container-v4.16.0-202509091828.p2.g6b55f6f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:9bb6f7e57d315d8a9bcdf38ca5cd742634d41e72d1afce653fd79d02a3d3a51d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:9bb6f7e57d315d8a9bcdf38ca5cd742634d41e72d1afce653fd79d02a3d3a51d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:9bb6f7e57d315d8a9bcdf38ca5cd742634d41e72d1afce653fd79d02a3d3a51d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256%3A9bb6f7e57d315d8a9bcdf38ca5cd742634d41e72d1afce653fd79d02a3d3a51d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-operator-container-v4.16.0-202509091828.p2.g27609c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d3afe4e47c3d6a6df4f920cc679e296a6ad06cfd15504aea379dca8e39a4a31f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d3afe4e47c3d6a6df4f920cc679e296a6ad06cfd15504aea379dca8e39a4a31f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d3afe4e47c3d6a6df4f920cc679e296a6ad06cfd15504aea379dca8e39a4a31f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256%3Ad3afe4e47c3d6a6df4f920cc679e296a6ad06cfd15504aea379dca8e39a4a31f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-workload-identity-webhook-container-v4.16.0-202509091828.p2.g5b8d171.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:29d1341291645d1df34c1ca5a32ed581316abea508b40831c37acfd344d1f527_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:29d1341291645d1df34c1ca5a32ed581316abea508b40831c37acfd344d1f527_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:29d1341291645d1df34c1ca5a32ed581316abea508b40831c37acfd344d1f527_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3A29d1341291645d1df34c1ca5a32ed581316abea508b40831c37acfd344d1f527?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.16.0-202509091828.p2.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:cb097d0a4cf6a6894d2dd0a83d96711d771c11c04747730482d00491ef04c875_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:cb097d0a4cf6a6894d2dd0a83d96711d771c11c04747730482d00491ef04c875_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:cb097d0a4cf6a6894d2dd0a83d96711d771c11c04747730482d00491ef04c875_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3Acb097d0a4cf6a6894d2dd0a83d96711d771c11c04747730482d00491ef04c875?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.16.0-202509091828.p2.g84aeac3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:d465ed239afa4065272734b4508a17643f06a39cb689974bf777b7ba9c5337eb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:d465ed239afa4065272734b4508a17643f06a39cb689974bf777b7ba9c5337eb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:d465ed239afa4065272734b4508a17643f06a39cb689974bf777b7ba9c5337eb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3Ad465ed239afa4065272734b4508a17643f06a39cb689974bf777b7ba9c5337eb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.16.0-202509091828.p2.g4c7883f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:60fac901979f7e091e3b127e349a5b3650c78987785b4847ebe4040ea6adcd25_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:60fac901979f7e091e3b127e349a5b3650c78987785b4847ebe4040ea6adcd25_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:60fac901979f7e091e3b127e349a5b3650c78987785b4847ebe4040ea6adcd25_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3A60fac901979f7e091e3b127e349a5b3650c78987785b4847ebe4040ea6adcd25?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.16.0-202509101026.p2.geda2ed6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:480056a80675e5341f5790eccc4330f5f6362f94894abe46adc104e80cc02f74_amd64",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:480056a80675e5341f5790eccc4330f5f6362f94894abe46adc104e80cc02f74_amd64",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:480056a80675e5341f5790eccc4330f5f6362f94894abe46adc104e80cc02f74_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3A480056a80675e5341f5790eccc4330f5f6362f94894abe46adc104e80cc02f74?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.16.0-202509091828.p2.g66931aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:2dcffd363dbad72001150ce751642b421d0857587acac92d89a890ed9c0c2391_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:2dcffd363dbad72001150ce751642b421d0857587acac92d89a890ed9c0c2391_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:2dcffd363dbad72001150ce751642b421d0857587acac92d89a890ed9c0c2391_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3A2dcffd363dbad72001150ce751642b421d0857587acac92d89a890ed9c0c2391?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.16.0-202509091828.p2.g5830a10.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:956ee8da80b7599ac70c77d19be3ed29965d196dc7ab36a41298ab1682639fb8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:956ee8da80b7599ac70c77d19be3ed29965d196dc7ab36a41298ab1682639fb8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:956ee8da80b7599ac70c77d19be3ed29965d196dc7ab36a41298ab1682639fb8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3A956ee8da80b7599ac70c77d19be3ed29965d196dc7ab36a41298ab1682639fb8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.16.0-202509091828.p2.g0e39ace.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2e465ad0ca78af0129587a4628a738c157666ac8f6ccba209f2e32b1364d733a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2e465ad0ca78af0129587a4628a738c157666ac8f6ccba209f2e32b1364d733a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2e465ad0ca78af0129587a4628a738c157666ac8f6ccba209f2e32b1364d733a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3A2e465ad0ca78af0129587a4628a738c157666ac8f6ccba209f2e32b1364d733a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.16.0-202509091828.p2.g70164fc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c9c0894232c9385131586142752c769cf5a324328b6858c6a5a4ca4e0be00cc7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c9c0894232c9385131586142752c769cf5a324328b6858c6a5a4ca4e0be00cc7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c9c0894232c9385131586142752c769cf5a324328b6858c6a5a4ca4e0be00cc7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3Ac9c0894232c9385131586142752c769cf5a324328b6858c6a5a4ca4e0be00cc7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.16.0-202509091828.p2.g4f6e4b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:bfe6d9f100afc9290128b2779bcff5e1cb6ff87a43824811bca8576a83730708_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:bfe6d9f100afc9290128b2779bcff5e1cb6ff87a43824811bca8576a83730708_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:bfe6d9f100afc9290128b2779bcff5e1cb6ff87a43824811bca8576a83730708_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3Abfe6d9f100afc9290128b2779bcff5e1cb6ff87a43824811bca8576a83730708?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.16.0-202509091828.p2.g27bfb59.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a267d9c89c04e4ba832da2022e67d8949fb1fe94ad58bde513ac17ec3a88057f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a267d9c89c04e4ba832da2022e67d8949fb1fe94ad58bde513ac17ec3a88057f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a267d9c89c04e4ba832da2022e67d8949fb1fe94ad58bde513ac17ec3a88057f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3Aa267d9c89c04e4ba832da2022e67d8949fb1fe94ad58bde513ac17ec3a88057f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.16.0-202509091828.p2.gc699f6c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6c39f008dea85a9dc3c24095112f872b14c703a43ea7f6129c7c52121f6db4c5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6c39f008dea85a9dc3c24095112f872b14c703a43ea7f6129c7c52121f6db4c5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6c39f008dea85a9dc3c24095112f872b14c703a43ea7f6129c7c52121f6db4c5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3A6c39f008dea85a9dc3c24095112f872b14c703a43ea7f6129c7c52121f6db4c5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.ge806159.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9c0ca1500f75cfde9509693fdd3b1d0c556438ac07ea8c8920863ffa212e562b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9c0ca1500f75cfde9509693fdd3b1d0c556438ac07ea8c8920863ffa212e562b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9c0ca1500f75cfde9509693fdd3b1d0c556438ac07ea8c8920863ffa212e562b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A9c0ca1500f75cfde9509693fdd3b1d0c556438ac07ea8c8920863ffa212e562b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.16.0-202509091828.p2.g5f9522b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d2b5897e8b9d0f4749c047802fb05b515d4207e5e0fb335b842654eb882e2b8f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d2b5897e8b9d0f4749c047802fb05b515d4207e5e0fb335b842654eb882e2b8f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d2b5897e8b9d0f4749c047802fb05b515d4207e5e0fb335b842654eb882e2b8f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3Ad2b5897e8b9d0f4749c047802fb05b515d4207e5e0fb335b842654eb882e2b8f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.16.0-202509091828.p2.g441d29c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7103e01e0f84f65c8e662a4a02bde09a8065f7ceb69e8cb69e7b0b5abd09a05a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7103e01e0f84f65c8e662a4a02bde09a8065f7ceb69e8cb69e7b0b5abd09a05a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7103e01e0f84f65c8e662a4a02bde09a8065f7ceb69e8cb69e7b0b5abd09a05a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A7103e01e0f84f65c8e662a4a02bde09a8065f7ceb69e8cb69e7b0b5abd09a05a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g14571e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:79c58446658b6a10813b4cc188e564059ed0693b71dd675346c06d14b593fa04_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:79c58446658b6a10813b4cc188e564059ed0693b71dd675346c06d14b593fa04_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:79c58446658b6a10813b4cc188e564059ed0693b71dd675346c06d14b593fa04_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A79c58446658b6a10813b4cc188e564059ed0693b71dd675346c06d14b593fa04?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g439826e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:57ac7e21af190f18a37ce97ee67a99ab0d617a3826f0fc85e7c454b68491cfb0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:57ac7e21af190f18a37ce97ee67a99ab0d617a3826f0fc85e7c454b68491cfb0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:57ac7e21af190f18a37ce97ee67a99ab0d617a3826f0fc85e7c454b68491cfb0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3A57ac7e21af190f18a37ce97ee67a99ab0d617a3826f0fc85e7c454b68491cfb0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.16.0-202509091828.p2.ga4b1cfb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9e4819851affebc6f50109b975c3d666f72f0467d7f3c3ff10547484201e049b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9e4819851affebc6f50109b975c3d666f72f0467d7f3c3ff10547484201e049b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9e4819851affebc6f50109b975c3d666f72f0467d7f3c3ff10547484201e049b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A9e4819851affebc6f50109b975c3d666f72f0467d7f3c3ff10547484201e049b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.16.0-202509091828.p2.g0f1869b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:2d309f8ef66fb1ed7fb7894802628556c26badde9d5524e87efa01527e80e854_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:2d309f8ef66fb1ed7fb7894802628556c26badde9d5524e87efa01527e80e854_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:2d309f8ef66fb1ed7fb7894802628556c26badde9d5524e87efa01527e80e854_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3A2d309f8ef66fb1ed7fb7894802628556c26badde9d5524e87efa01527e80e854?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.16.0-202509091828.p2.g218159f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:bb3e93b385454d414867510c73b01a9e20d74db9ae84a0ae763b1b5c9d893f5a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:bb3e93b385454d414867510c73b01a9e20d74db9ae84a0ae763b1b5c9d893f5a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:bb3e93b385454d414867510c73b01a9e20d74db9ae84a0ae763b1b5c9d893f5a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3Abb3e93b385454d414867510c73b01a9e20d74db9ae84a0ae763b1b5c9d893f5a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.16.0-202509091828.p2.g511bc43.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e70cd7eafd3c464d6226de2bf0e4227c6455c25f1f84869b32ec72c75d84b73f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e70cd7eafd3c464d6226de2bf0e4227c6455c25f1f84869b32ec72c75d84b73f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e70cd7eafd3c464d6226de2bf0e4227c6455c25f1f84869b32ec72c75d84b73f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3Ae70cd7eafd3c464d6226de2bf0e4227c6455c25f1f84869b32ec72c75d84b73f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g95ceaa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:ad33e0cc25aaec75f4d34c0e74cd0357a7c9f5191faf357bd0f06a3bcbecee0e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:ad33e0cc25aaec75f4d34c0e74cd0357a7c9f5191faf357bd0f06a3bcbecee0e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:ad33e0cc25aaec75f4d34c0e74cd0357a7c9f5191faf357bd0f06a3bcbecee0e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3Aad33e0cc25aaec75f4d34c0e74cd0357a7c9f5191faf357bd0f06a3bcbecee0e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.gb3faac1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7992bda13be7015230f475709518ad4e288fa4081131931dbdeec7d2a322c600_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7992bda13be7015230f475709518ad4e288fa4081131931dbdeec7d2a322c600_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7992bda13be7015230f475709518ad4e288fa4081131931dbdeec7d2a322c600_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A7992bda13be7015230f475709518ad4e288fa4081131931dbdeec7d2a322c600?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.16.0-202509091828.p2.g630f63b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:914497087aed95ac773832db0fbbbf3d957b633782efafba2d72b6f13de19f11_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:914497087aed95ac773832db0fbbbf3d957b633782efafba2d72b6f13de19f11_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:914497087aed95ac773832db0fbbbf3d957b633782efafba2d72b6f13de19f11_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3A914497087aed95ac773832db0fbbbf3d957b633782efafba2d72b6f13de19f11?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.ge825811.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:554a7eab436602816d0a6557dc679a7e7fbb0f9b6255b6edb5b3b6647121ca27_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:554a7eab436602816d0a6557dc679a7e7fbb0f9b6255b6edb5b3b6647121ca27_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:554a7eab436602816d0a6557dc679a7e7fbb0f9b6255b6edb5b3b6647121ca27_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3A554a7eab436602816d0a6557dc679a7e7fbb0f9b6255b6edb5b3b6647121ca27?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.16.0-202509091828.p2.g7685374.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b0a48e0f20b041857c28d9184f4e7005aecc5becb106c272716b09fb17e981bf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b0a48e0f20b041857c28d9184f4e7005aecc5becb106c272716b09fb17e981bf_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b0a48e0f20b041857c28d9184f4e7005aecc5becb106c272716b09fb17e981bf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3Ab0a48e0f20b041857c28d9184f4e7005aecc5becb106c272716b09fb17e981bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.16.0-202509091828.p2.g27bf70d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8e0830f211b63d8b1e3792687f51865a874a3c3e812a6b81f3bb2a54152c3561_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8e0830f211b63d8b1e3792687f51865a874a3c3e812a6b81f3bb2a54152c3561_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8e0830f211b63d8b1e3792687f51865a874a3c3e812a6b81f3bb2a54152c3561_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A8e0830f211b63d8b1e3792687f51865a874a3c3e812a6b81f3bb2a54152c3561?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.gd26f300.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e9e06a3b8e1a67900bad7a81a47fd7d9498f0312dd12b381dd1f495f3822f931_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e9e06a3b8e1a67900bad7a81a47fd7d9498f0312dd12b381dd1f495f3822f931_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e9e06a3b8e1a67900bad7a81a47fd7d9498f0312dd12b381dd1f495f3822f931_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3Ae9e06a3b8e1a67900bad7a81a47fd7d9498f0312dd12b381dd1f495f3822f931?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g2ed3cf9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b21a80bd7ca8b6c433ac6c73d899419f097cfbb319b7d3995ce12f09da9b95cb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b21a80bd7ca8b6c433ac6c73d899419f097cfbb319b7d3995ce12f09da9b95cb_amd64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b21a80bd7ca8b6c433ac6c73d899419f097cfbb319b7d3995ce12f09da9b95cb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3Ab21a80bd7ca8b6c433ac6c73d899419f097cfbb319b7d3995ce12f09da9b95cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.16.0-202509091828.p2.gac852f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f714d9a73aff7f9d2e9e6540d6eece9e04577f9cfd78b1680f67eb94fa85958b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f714d9a73aff7f9d2e9e6540d6eece9e04577f9cfd78b1680f67eb94fa85958b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f714d9a73aff7f9d2e9e6540d6eece9e04577f9cfd78b1680f67eb94fa85958b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3Af714d9a73aff7f9d2e9e6540d6eece9e04577f9cfd78b1680f67eb94fa85958b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.16.0-202509091828.p2.g6dde573.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:6f9c215692fbfa3f964354d14ef93a1d1a0a4e0281b555997dfdf9bfe2065d07_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:6f9c215692fbfa3f964354d14ef93a1d1a0a4e0281b555997dfdf9bfe2065d07_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:6f9c215692fbfa3f964354d14ef93a1d1a0a4e0281b555997dfdf9bfe2065d07_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3A6f9c215692fbfa3f964354d14ef93a1d1a0a4e0281b555997dfdf9bfe2065d07?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.16.0-202509091828.p2.ge847858.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a25fea2d8d8cbc95a0eb0bdb07ce5b3f3ad71f632e6d17475d6876f0e2b10087_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a25fea2d8d8cbc95a0eb0bdb07ce5b3f3ad71f632e6d17475d6876f0e2b10087_amd64",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a25fea2d8d8cbc95a0eb0bdb07ce5b3f3ad71f632e6d17475d6876f0e2b10087_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3Aa25fea2d8d8cbc95a0eb0bdb07ce5b3f3ad71f632e6d17475d6876f0e2b10087?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.16.0-202509091828.p2.g5f9ee06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:1af15d3e4e594523f94f4e00a54356b0f91557dc463c8493a98589eacf5809fe_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:1af15d3e4e594523f94f4e00a54356b0f91557dc463c8493a98589eacf5809fe_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:1af15d3e4e594523f94f4e00a54356b0f91557dc463c8493a98589eacf5809fe_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256%3A1af15d3e4e594523f94f4e00a54356b0f91557dc463c8493a98589eacf5809fe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-driver-shared-resource-container-v4.16.0-202509091828.p2.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:69a766027d5dfb5bb939d4821d1291d9232647d5725af6914f0ace988de65116_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:69a766027d5dfb5bb939d4821d1291d9232647d5725af6914f0ace988de65116_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:69a766027d5dfb5bb939d4821d1291d9232647d5725af6914f0ace988de65116_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9-operator@sha256%3A69a766027d5dfb5bb939d4821d1291d9232647d5725af6914f0ace988de65116?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g1e1194b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:92a0c2957167260e9e7043d9623b90ba7c91f1309618ef1997db2e7db49b1536_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:92a0c2957167260e9e7043d9623b90ba7c91f1309618ef1997db2e7db49b1536_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:92a0c2957167260e9e7043d9623b90ba7c91f1309618ef1997db2e7db49b1536_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256%3A92a0c2957167260e9e7043d9623b90ba7c91f1309618ef1997db2e7db49b1536?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:73ad6226c352eb221dd00a04870da2782b0082e7cc302d2a1f0c9e4a1f8f2f57_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:73ad6226c352eb221dd00a04870da2782b0082e7cc302d2a1f0c9e4a1f8f2f57_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:73ad6226c352eb221dd00a04870da2782b0082e7cc302d2a1f0c9e4a1f8f2f57_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3A73ad6226c352eb221dd00a04870da2782b0082e7cc302d2a1f0c9e4a1f8f2f57?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.16.0-202509091828.p2.gbdf5bfb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:53b28c0df76aacb5d5f1c2eb198f59858344c4c6a2077f32d342eca35830203e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:53b28c0df76aacb5d5f1c2eb198f59858344c4c6a2077f32d342eca35830203e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:53b28c0df76aacb5d5f1c2eb198f59858344c4c6a2077f32d342eca35830203e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3A53b28c0df76aacb5d5f1c2eb198f59858344c4c6a2077f32d342eca35830203e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.16.0-202509091828.p2.gee32ba0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:8878834175370f8d80041dad66b6e0677940d7172eaca32ab6b62bedea1f9ac8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:8878834175370f8d80041dad66b6e0677940d7172eaca32ab6b62bedea1f9ac8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:8878834175370f8d80041dad66b6e0677940d7172eaca32ab6b62bedea1f9ac8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3A8878834175370f8d80041dad66b6e0677940d7172eaca32ab6b62bedea1f9ac8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.16.0-202509091828.p2.gee32ba0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a4594a8060e52a9090e21be808264042602d921a7b0290d5f129c4e55921c67c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a4594a8060e52a9090e21be808264042602d921a7b0290d5f129c4e55921c67c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a4594a8060e52a9090e21be808264042602d921a7b0290d5f129c4e55921c67c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3Aa4594a8060e52a9090e21be808264042602d921a7b0290d5f129c4e55921c67c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.16.0-202509091828.p2.ge7911c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:2ba1e60f1bd923c502ecfe47013303a012abe5b498985697c0ba25d9e6f30d04_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:2ba1e60f1bd923c502ecfe47013303a012abe5b498985697c0ba25d9e6f30d04_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:2ba1e60f1bd923c502ecfe47013303a012abe5b498985697c0ba25d9e6f30d04_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3A2ba1e60f1bd923c502ecfe47013303a012abe5b498985697c0ba25d9e6f30d04?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.16.0-202509091828.p2.g26b43df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:b51949dec4eef94d454be0566327e4c8fbe62790597152101300a8bd91316a99_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:b51949dec4eef94d454be0566327e4c8fbe62790597152101300a8bd91316a99_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:b51949dec4eef94d454be0566327e4c8fbe62790597152101300a8bd91316a99_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3Ab51949dec4eef94d454be0566327e4c8fbe62790597152101300a8bd91316a99?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.16.0-202509091828.p2.g02432df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:dc573ea3f31057903182ee80eb0759e3f67d712b06007fbbd0aa026adf249aa4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:dc573ea3f31057903182ee80eb0759e3f67d712b06007fbbd0aa026adf249aa4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:dc573ea3f31057903182ee80eb0759e3f67d712b06007fbbd0aa026adf249aa4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3Adc573ea3f31057903182ee80eb0759e3f67d712b06007fbbd0aa026adf249aa4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.16.0-202509091828.p2.g5ed71c6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:565da91b2afb17fc725548f4c8fb3c11f3baac5cdf7a65d7329bc2306c6b6efd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:565da91b2afb17fc725548f4c8fb3c11f3baac5cdf7a65d7329bc2306c6b6efd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:565da91b2afb17fc725548f4c8fb3c11f3baac5cdf7a65d7329bc2306c6b6efd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256%3A565da91b2afb17fc725548f4c8fb3c11f3baac5cdf7a65d7329bc2306c6b6efd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.16.0-202509091828.p2.g799327f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:74361bba53b1a3081b04a60aa987c44861179c6b7a7e7fbd27a3ec625d502893_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:74361bba53b1a3081b04a60aa987c44861179c6b7a7e7fbd27a3ec625d502893_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:74361bba53b1a3081b04a60aa987c44861179c6b7a7e7fbd27a3ec625d502893_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256%3A74361bba53b1a3081b04a60aa987c44861179c6b7a7e7fbd27a3ec625d502893?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-cloud-controller-manager-container-v4.16.0-202509091828.p2.gf961f16.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b4e3dcc98a5ff1b53b60f11566ee745a41fbae234fe059e937a71f4d99e2d290_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b4e3dcc98a5ff1b53b60f11566ee745a41fbae234fe059e937a71f4d99e2d290_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b4e3dcc98a5ff1b53b60f11566ee745a41fbae234fe059e937a71f4d99e2d290_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256%3Ab4e3dcc98a5ff1b53b60f11566ee745a41fbae234fe059e937a71f4d99e2d290?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-vpc-block-csi-driver-container-v4.16.0-202509091828.p2.g668c884.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:810ed0e13643e69d0eb897211ee91c9c2fed52ff3d37c68fff0878a05dc94f2d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:810ed0e13643e69d0eb897211ee91c9c2fed52ff3d37c68fff0878a05dc94f2d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:810ed0e13643e69d0eb897211ee91c9c2fed52ff3d37c68fff0878a05dc94f2d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256%3A810ed0e13643e69d0eb897211ee91c9c2fed52ff3d37c68fff0878a05dc94f2d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g9ca5376.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:295845b60fef05b0d5962863b0c921a199b589037d250de668c19b4dbd25e37c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:295845b60fef05b0d5962863b0c921a199b589037d250de668c19b4dbd25e37c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:295845b60fef05b0d5962863b0c921a199b589037d250de668c19b4dbd25e37c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3A295845b60fef05b0d5962863b0c921a199b589037d250de668c19b4dbd25e37c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.16.0-202509091828.p2.gf19534d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:402804b506d7b49384908784195ace86fd8f9ef38df6c9bb877af52b3c310799_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:402804b506d7b49384908784195ace86fd8f9ef38df6c9bb877af52b3c310799_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:402804b506d7b49384908784195ace86fd8f9ef38df6c9bb877af52b3c310799_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256%3A402804b506d7b49384908784195ace86fd8f9ef38df6c9bb877af52b3c310799?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-machine-controllers-container-v4.16.0-202509091828.p2.gd29506e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:5a79b2766e6081d52d31280be95863269415663979bb0f5d95bf60c207dcde41_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:5a79b2766e6081d52d31280be95863269415663979bb0f5d95bf60c207dcde41_amd64",
"product_id": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:5a79b2766e6081d52d31280be95863269415663979bb0f5d95bf60c207dcde41_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256%3A5a79b2766e6081d52d31280be95863269415663979bb0f5d95bf60c207dcde41?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-image-customization-controller-container-v4.16.0-202509091828.p2.g3948096.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f9132a647e679a262a905a3012ca60dc82f6db8a4b607a8a7f26b707f8a3e2a6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f9132a647e679a262a905a3012ca60dc82f6db8a4b607a8a7f26b707f8a3e2a6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f9132a647e679a262a905a3012ca60dc82f6db8a4b607a8a7f26b707f8a3e2a6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3Af9132a647e679a262a905a3012ca60dc82f6db8a4b607a8a7f26b707f8a3e2a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.16.0-202509091828.p2.g246e4b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:a9aad648133b2de8a99fa5d9a8a299d3ceeb1cb3535272e57d4ee5601d97ef43_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:a9aad648133b2de8a99fa5d9a8a299d3ceeb1cb3535272e57d4ee5601d97ef43_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:a9aad648133b2de8a99fa5d9a8a299d3ceeb1cb3535272e57d4ee5601d97ef43_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3Aa9aad648133b2de8a99fa5d9a8a299d3ceeb1cb3535272e57d4ee5601d97ef43?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.16.0-202509091828.p2.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:df9b12e6b257f20fe734a8f304279e83ecf823aa07bc71f44635b47472c14af7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:df9b12e6b257f20fe734a8f304279e83ecf823aa07bc71f44635b47472c14af7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:df9b12e6b257f20fe734a8f304279e83ecf823aa07bc71f44635b47472c14af7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256%3Adf9b12e6b257f20fe734a8f304279e83ecf823aa07bc71f44635b47472c14af7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-altinfra-container-v4.16.0-202509091828.p2.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:a1037b3bdffecc47fa7149f2c9c950d4f11542de7a062800816b11f3f422ca5e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:a1037b3bdffecc47fa7149f2c9c950d4f11542de7a062800816b11f3f422ca5e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:a1037b3bdffecc47fa7149f2c9c950d4f11542de7a062800816b11f3f422ca5e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3Aa1037b3bdffecc47fa7149f2c9c950d4f11542de7a062800816b11f3f422ca5e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.16.0-202509091828.p2.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:0786dd4725983759b9d529df3973e98e831d56ee568cd3472cd2f37d894617e4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:0786dd4725983759b9d529df3973e98e831d56ee568cd3472cd2f37d894617e4_amd64",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:0786dd4725983759b9d529df3973e98e831d56ee568cd3472cd2f37d894617e4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3A0786dd4725983759b9d529df3973e98e831d56ee568cd3472cd2f37d894617e4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.16.0-202509091828.p2.g9116b91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:edf5d111d9ea776496db3602cb8a0aabc12b101a3782a29a260a089ac0630e08_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:edf5d111d9ea776496db3602cb8a0aabc12b101a3782a29a260a089ac0630e08_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:edf5d111d9ea776496db3602cb8a0aabc12b101a3782a29a260a089ac0630e08_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3Aedf5d111d9ea776496db3602cb8a0aabc12b101a3782a29a260a089ac0630e08?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.16.0-202509091828.p2.g6f21332.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:771f2e28858f24abbfdac15c459de82cbd6db409f5f137e7ff59abf65c88b130_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:771f2e28858f24abbfdac15c459de82cbd6db409f5f137e7ff59abf65c88b130_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:771f2e28858f24abbfdac15c459de82cbd6db409f5f137e7ff59abf65c88b130_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3A771f2e28858f24abbfdac15c459de82cbd6db409f5f137e7ff59abf65c88b130?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g3db7610.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:88b788cf6436b4eec3e4c2733d4cfd204dd756c02ab5e1a995e4e726191ed1c9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:88b788cf6436b4eec3e4c2733d4cfd204dd756c02ab5e1a995e4e726191ed1c9_amd64",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:88b788cf6436b4eec3e4c2733d4cfd204dd756c02ab5e1a995e4e726191ed1c9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3A88b788cf6436b4eec3e4c2733d4cfd204dd756c02ab5e1a995e4e726191ed1c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.16.0-202509091828.p2.gd474c42.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d09f5cad2da681e24464f1d780ae28a7557197543607b653f11bb0db59669323_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d09f5cad2da681e24464f1d780ae28a7557197543607b653f11bb0db59669323_amd64",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d09f5cad2da681e24464f1d780ae28a7557197543607b653f11bb0db59669323_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3Ad09f5cad2da681e24464f1d780ae28a7557197543607b653f11bb0db59669323?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.16.0-202509091828.p2.g4bd420e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:61ba960bb3839d12aa6bc1d8151c843acdaf12de6a39dfa1776e2f7d0d77077f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:61ba960bb3839d12aa6bc1d8151c843acdaf12de6a39dfa1776e2f7d0d77077f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:61ba960bb3839d12aa6bc1d8151c843acdaf12de6a39dfa1776e2f7d0d77077f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3A61ba960bb3839d12aa6bc1d8151c843acdaf12de6a39dfa1776e2f7d0d77077f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.16.0-202509091828.p2.g0f08bd6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:6b5325b836255a2ba9a3371065f7d868df70b083232b6315b24d88d5e64042b2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:6b5325b836255a2ba9a3371065f7d868df70b083232b6315b24d88d5e64042b2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:6b5325b836255a2ba9a3371065f7d868df70b083232b6315b24d88d5e64042b2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256%3A6b5325b836255a2ba9a3371065f7d868df70b083232b6315b24d88d5e64042b2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-aws-container-v4.16.0-202509091828.p2.g0c81986.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:214e649e001924e5036d3a378e1cc96dfeb9e18c633b006c0306cd41ab82bdfc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:214e649e001924e5036d3a378e1cc96dfeb9e18c633b006c0306cd41ab82bdfc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:214e649e001924e5036d3a378e1cc96dfeb9e18c633b006c0306cd41ab82bdfc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256%3A214e649e001924e5036d3a378e1cc96dfeb9e18c633b006c0306cd41ab82bdfc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-azure-container-v4.16.0-202509101329.p2.gf164f97.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b639ac2cdea60230330fb1e8c5555fc5cadca1bd276abd22092c288e21c6e70a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b639ac2cdea60230330fb1e8c5555fc5cadca1bd276abd22092c288e21c6e70a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b639ac2cdea60230330fb1e8c5555fc5cadca1bd276abd22092c288e21c6e70a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3Ab639ac2cdea60230330fb1e8c5555fc5cadca1bd276abd22092c288e21c6e70a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.16.0-202509091828.p2.g8851888.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:07dc59c3ecab972130c26ba611997fed5ee9cda973c7d2e8b4958290c6c7cff7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:07dc59c3ecab972130c26ba611997fed5ee9cda973c7d2e8b4958290c6c7cff7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:07dc59c3ecab972130c26ba611997fed5ee9cda973c7d2e8b4958290c6c7cff7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3A07dc59c3ecab972130c26ba611997fed5ee9cda973c7d2e8b4958290c6c7cff7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.16.0-202509091828.p2.g5ada1cb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:57f3d330392d81a36c28e95bfe85ab85090234d44cbe4eeaa52861ac51fb8bf6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:57f3d330392d81a36c28e95bfe85ab85090234d44cbe4eeaa52861ac51fb8bf6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:57f3d330392d81a36c28e95bfe85ab85090234d44cbe4eeaa52861ac51fb8bf6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3A57f3d330392d81a36c28e95bfe85ab85090234d44cbe4eeaa52861ac51fb8bf6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.16.0-202509091828.p2.gcbd3b1f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b0011f8cb1a24a079bde6ed0436623903d46f6f9174d432c06ff4ec6a9e65555_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b0011f8cb1a24a079bde6ed0436623903d46f6f9174d432c06ff4ec6a9e65555_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b0011f8cb1a24a079bde6ed0436623903d46f6f9174d432c06ff4ec6a9e65555_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3Ab0011f8cb1a24a079bde6ed0436623903d46f6f9174d432c06ff4ec6a9e65555?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.16.0-202509091828.p2.ga99847b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b1f3462006450bb09afe170232bc344acec0b968c00c7b7fbf264605e21bb069_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b1f3462006450bb09afe170232bc344acec0b968c00c7b7fbf264605e21bb069_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b1f3462006450bb09afe170232bc344acec0b968c00c7b7fbf264605e21bb069_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3Ab1f3462006450bb09afe170232bc344acec0b968c00c7b7fbf264605e21bb069?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.16.0-202509091828.p2.ga15bf45.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:3b652713194e8c715cf9bd3303fff04341b1ad84cb60be9dd887e4e613c194f9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:3b652713194e8c715cf9bd3303fff04341b1ad84cb60be9dd887e4e613c194f9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:3b652713194e8c715cf9bd3303fff04341b1ad84cb60be9dd887e4e613c194f9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3A3b652713194e8c715cf9bd3303fff04341b1ad84cb60be9dd887e4e613c194f9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.16.0-202509091828.p2.g73594f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:21f025e3b8000e8f1d4c57780883b6e2f0581650c2c9f1c0669bdc15bd953216_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:21f025e3b8000e8f1d4c57780883b6e2f0581650c2c9f1c0669bdc15bd953216_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:21f025e3b8000e8f1d4c57780883b6e2f0581650c2c9f1c0669bdc15bd953216_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3A21f025e3b8000e8f1d4c57780883b6e2f0581650c2c9f1c0669bdc15bd953216?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.16.0-202509091828.p2.g467d84a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98f20b12dd787eab4d33ce54cc767e03405492b062ff895a6438a312663dc807_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98f20b12dd787eab4d33ce54cc767e03405492b062ff895a6438a312663dc807_amd64",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98f20b12dd787eab4d33ce54cc767e03405492b062ff895a6438a312663dc807_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3A98f20b12dd787eab4d33ce54cc767e03405492b062ff895a6438a312663dc807?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.16.0-202509091828.p2.g774a4e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:cad9a80cbb8440200d381962a1f35e8411b0e187a8cb3bb957ee494539f3ac21_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:cad9a80cbb8440200d381962a1f35e8411b0e187a8cb3bb957ee494539f3ac21_amd64",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:cad9a80cbb8440200d381962a1f35e8411b0e187a8cb3bb957ee494539f3ac21_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3Acad9a80cbb8440200d381962a1f35e8411b0e187a8cb3bb957ee494539f3ac21?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.16.0-202509091828.p2.ge688065.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:a113de510417d04813aa7b986de844d12cc962d4155e41e8a3df95fbadda02cf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:a113de510417d04813aa7b986de844d12cc962d4155e41e8a3df95fbadda02cf_amd64",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:a113de510417d04813aa7b986de844d12cc962d4155e41e8a3df95fbadda02cf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3Aa113de510417d04813aa7b986de844d12cc962d4155e41e8a3df95fbadda02cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.16.0-202509091828.p2.g1210db3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:0a422ddb86d0dac280d959b6de8e0d9f66f97edce6f5bc5359c0cac5409534fd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:0a422ddb86d0dac280d959b6de8e0d9f66f97edce6f5bc5359c0cac5409534fd_amd64",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:0a422ddb86d0dac280d959b6de8e0d9f66f97edce6f5bc5359c0cac5409534fd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3A0a422ddb86d0dac280d959b6de8e0d9f66f97edce6f5bc5359c0cac5409534fd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.16.0-202509091828.p2.g234ed43.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:606dc5c6092d8a65f94edb8ee8c46afd6e1534ff27f309fd0c163f95a5f8d827_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:606dc5c6092d8a65f94edb8ee8c46afd6e1534ff27f309fd0c163f95a5f8d827_amd64",
"product_id": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:606dc5c6092d8a65f94edb8ee8c46afd6e1534ff27f309fd0c163f95a5f8d827_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel9@sha256%3A606dc5c6092d8a65f94edb8ee8c46afd6e1534ff27f309fd0c163f95a5f8d827?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-nutanix-cloud-controller-manager-container-v4.16.0-202509091828.p2.g28bf596.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:80bdd3b4b02592ddc9fde9348b1a15b3822eec638f474695f8a081a3712ba4e0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:80bdd3b4b02592ddc9fde9348b1a15b3822eec638f474695f8a081a3712ba4e0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:80bdd3b4b02592ddc9fde9348b1a15b3822eec638f474695f8a081a3712ba4e0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-machine-controllers-rhel9@sha256%3A80bdd3b4b02592ddc9fde9348b1a15b3822eec638f474695f8a081a3712ba4e0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-nutanix-machine-controllers-container-v4.16.0-202509091828.p2.g2f2e121.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:065509e3bcb6665fa5d5618daba54084a68da7aa4832d283b3d7933798da4bd8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:065509e3bcb6665fa5d5618daba54084a68da7aa4832d283b3d7933798da4bd8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:065509e3bcb6665fa5d5618daba54084a68da7aa4832d283b3d7933798da4bd8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3A065509e3bcb6665fa5d5618daba54084a68da7aa4832d283b3d7933798da4bd8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.16.0-202509091828.p2.gf09a9be.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:18a64af4636aa8a4ea8d6cba9ccd70c954f01c5d848fdd213d477b5346c218ca_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:18a64af4636aa8a4ea8d6cba9ccd70c954f01c5d848fdd213d477b5346c218ca_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:18a64af4636aa8a4ea8d6cba9ccd70c954f01c5d848fdd213d477b5346c218ca_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3A18a64af4636aa8a4ea8d6cba9ccd70c954f01c5d848fdd213d477b5346c218ca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.16.0-202509091828.p2.g79975a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:d390ebcac1f4c7702b5afc4e146d68ca335528046fb44f0ee31bb237f55c1653_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:d390ebcac1f4c7702b5afc4e146d68ca335528046fb44f0ee31bb237f55c1653_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:d390ebcac1f4c7702b5afc4e146d68ca335528046fb44f0ee31bb237f55c1653_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3Ad390ebcac1f4c7702b5afc4e146d68ca335528046fb44f0ee31bb237f55c1653?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.16.0-202509091828.p2.g80b8649.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:94691db7cff65d98371d0a64823f2a4fe60fc072cf32dc08906bb7b724c013d6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:94691db7cff65d98371d0a64823f2a4fe60fc072cf32dc08906bb7b724c013d6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:94691db7cff65d98371d0a64823f2a4fe60fc072cf32dc08906bb7b724c013d6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel9@sha256%3A94691db7cff65d98371d0a64823f2a4fe60fc072cf32dc08906bb7b724c013d6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-rukpak-container-v4.16.0-202509091828.p2.g282cc84.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:499244d61051621688fed3e46368da9db4f508973c28d5c8bb5cb8f35c3f29f9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:499244d61051621688fed3e46368da9db4f508973c28d5c8bb5cb8f35c3f29f9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:499244d61051621688fed3e46368da9db4f508973c28d5c8bb5cb8f35c3f29f9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3A499244d61051621688fed3e46368da9db4f508973c28d5c8bb5cb8f35c3f29f9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.16.0-202509091828.p2.g2f30dc9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:af5ed6d0f7bc8d7ca5e2d5b20d9b0fdd53d8c7e9f1742fb36e6de63391bb9f31_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:af5ed6d0f7bc8d7ca5e2d5b20d9b0fdd53d8c7e9f1742fb36e6de63391bb9f31_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:af5ed6d0f7bc8d7ca5e2d5b20d9b0fdd53d8c7e9f1742fb36e6de63391bb9f31_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3Aaf5ed6d0f7bc8d7ca5e2d5b20d9b0fdd53d8c7e9f1742fb36e6de63391bb9f31?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.16.0-202509091828.p2.g326317a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:411ba779020fdbe74167171ade4b6f7a4ad2c16d79be954595f375d2eed14d0f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:411ba779020fdbe74167171ade4b6f7a4ad2c16d79be954595f375d2eed14d0f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:411ba779020fdbe74167171ade4b6f7a4ad2c16d79be954595f375d2eed14d0f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3A411ba779020fdbe74167171ade4b6f7a4ad2c16d79be954595f375d2eed14d0f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.16.0-202509091828.p2.g83d0aa3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:5c83d8ad59dbcbbdb6890b2d456c1e2c56a3a9d0a01d152c60bfbadeec884a07_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:5c83d8ad59dbcbbdb6890b2d456c1e2c56a3a9d0a01d152c60bfbadeec884a07_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:5c83d8ad59dbcbbdb6890b2d456c1e2c56a3a9d0a01d152c60bfbadeec884a07_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3A5c83d8ad59dbcbbdb6890b2d456c1e2c56a3a9d0a01d152c60bfbadeec884a07?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g85b5209.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:cadfd774f9446e260626bb881d6c57618cf2a40edc5acc57e428f48e656fe907_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:cadfd774f9446e260626bb881d6c57618cf2a40edc5acc57e428f48e656fe907_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:cadfd774f9446e260626bb881d6c57618cf2a40edc5acc57e428f48e656fe907_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3Acadfd774f9446e260626bb881d6c57618cf2a40edc5acc57e428f48e656fe907?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g83d0aa3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:516ca2502fe8f2855e9ffb92e7ebb8138bcd925cfbc600bd238c1d68178261a6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:516ca2502fe8f2855e9ffb92e7ebb8138bcd925cfbc600bd238c1d68178261a6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:516ca2502fe8f2855e9ffb92e7ebb8138bcd925cfbc600bd238c1d68178261a6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3A516ca2502fe8f2855e9ffb92e7ebb8138bcd925cfbc600bd238c1d68178261a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.16.0-202509101633.p2.ge48ec38.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:7eb99e3ba062c76bcbb2e6c66395f42ed67f6ed6b832f307c3e0d0f1d1e21df2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:7eb99e3ba062c76bcbb2e6c66395f42ed67f6ed6b832f307c3e0d0f1d1e21df2_amd64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:7eb99e3ba062c76bcbb2e6c66395f42ed67f6ed6b832f307c3e0d0f1d1e21df2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3A7eb99e3ba062c76bcbb2e6c66395f42ed67f6ed6b832f307c3e0d0f1d1e21df2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.16.0-202509091828.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f04175348a0e44b044e2b2385cd14840a9aeb58acaa38b7fae1471bb0774811e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f04175348a0e44b044e2b2385cd14840a9aeb58acaa38b7fae1471bb0774811e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f04175348a0e44b044e2b2385cd14840a9aeb58acaa38b7fae1471bb0774811e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3Af04175348a0e44b044e2b2385cd14840a9aeb58acaa38b7fae1471bb0774811e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.16.0-202509091828.p2.g4ddb313.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2b14dc1a25f05da1dfed468461a5e6b1702e67d5882cb463752f0b03ae1dc4bd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2b14dc1a25f05da1dfed468461a5e6b1702e67d5882cb463752f0b03ae1dc4bd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2b14dc1a25f05da1dfed468461a5e6b1702e67d5882cb463752f0b03ae1dc4bd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256%3A2b14dc1a25f05da1dfed468461a5e6b1702e67d5882cb463752f0b03ae1dc4bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-block-csi-driver-container-v4.16.0-202509091828.p2.g26162ba.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:668268528d393797775dbd4de0bd8356840f5e86774a17e5c2d4a65d80742b97_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:668268528d393797775dbd4de0bd8356840f5e86774a17e5c2d4a65d80742b97_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:668268528d393797775dbd4de0bd8356840f5e86774a17e5c2d4a65d80742b97_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256%3A668268528d393797775dbd4de0bd8356840f5e86774a17e5c2d4a65d80742b97?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g9c5dd8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:11e16233ffdb9eda46a003067ad2714ad97fef78e293578810a529a02459b880_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:11e16233ffdb9eda46a003067ad2714ad97fef78e293578810a529a02459b880_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:11e16233ffdb9eda46a003067ad2714ad97fef78e293578810a529a02459b880_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256%3A11e16233ffdb9eda46a003067ad2714ad97fef78e293578810a529a02459b880?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-cloud-controller-manager-container-v4.16.0-202509091828.p2.g20e6dc7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:1cc5c6b46db2a8c8ce9d955f945141b1ed39b371d46e747fff5ef9112f0f907a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:1cc5c6b46db2a8c8ce9d955f945141b1ed39b371d46e747fff5ef9112f0f907a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:1cc5c6b46db2a8c8ce9d955f945141b1ed39b371d46e747fff5ef9112f0f907a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256%3A1cc5c6b46db2a8c8ce9d955f945141b1ed39b371d46e747fff5ef9112f0f907a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-machine-controllers-container-v4.16.0-202509091828.p2.gf646b0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:17791dce42043ba9ebf846000989164bd8e9455e48e88a3643bee2558be53fce_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:17791dce42043ba9ebf846000989164bd8e9455e48e88a3643bee2558be53fce_amd64",
"product_id": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:17791dce42043ba9ebf846000989164bd8e9455e48e88a3643bee2558be53fce_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256%3A17791dce42043ba9ebf846000989164bd8e9455e48e88a3643bee2558be53fce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-prometheus-adapter-container-v4.16.0-202509091828.p2.ge4f859b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0ab38578e16826287d0c922905063fe1ef09374c8b1d1486ca33e8fa5ff835af_amd64",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0ab38578e16826287d0c922905063fe1ef09374c8b1d1486ca33e8fa5ff835af_amd64",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0ab38578e16826287d0c922905063fe1ef09374c8b1d1486ca33e8fa5ff835af_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3A0ab38578e16826287d0c922905063fe1ef09374c8b1d1486ca33e8fa5ff835af?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.16.0-202509091828.p2.g5da234d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:95bdf485339de32ef4814d68dd7eb5b17bf4e001c6ac1c79970be2c1537d7369_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:95bdf485339de32ef4814d68dd7eb5b17bf4e001c6ac1c79970be2c1537d7369_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:95bdf485339de32ef4814d68dd7eb5b17bf4e001c6ac1c79970be2c1537d7369_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel9@sha256%3A95bdf485339de32ef4814d68dd7eb5b17bf4e001c6ac1c79970be2c1537d7369?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-node-container-v4.16.0-202509091828.p2.g53fea06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:60c1da04cd0708dd4ecb4a80fd8ccd86a93422173b50b1d307f06a0d690bfdae_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:60c1da04cd0708dd4ecb4a80fd8ccd86a93422173b50b1d307f06a0d690bfdae_amd64",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:60c1da04cd0708dd4ecb4a80fd8ccd86a93422173b50b1d307f06a0d690bfdae_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3A60c1da04cd0708dd4ecb4a80fd8ccd86a93422173b50b1d307f06a0d690bfdae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.16.0-202509091828.p2.g538c7b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:705e61ea9593f81e305d1c5126d46b412ecb7c3a2327c2e6a161135273793f99_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:705e61ea9593f81e305d1c5126d46b412ecb7c3a2327c2e6a161135273793f99_amd64",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:705e61ea9593f81e305d1c5126d46b412ecb7c3a2327c2e6a161135273793f99_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3A705e61ea9593f81e305d1c5126d46b412ecb7c3a2327c2e6a161135273793f99?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.16.0-202509091828.p2.g4c7883f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:6a2ba223d3b9c87eb24cb40aaefc244ae87533e286ff8acb4786514f3be9dc7a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:6a2ba223d3b9c87eb24cb40aaefc244ae87533e286ff8acb4786514f3be9dc7a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:6a2ba223d3b9c87eb24cb40aaefc244ae87533e286ff8acb4786514f3be9dc7a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9@sha256%3A6a2ba223d3b9c87eb24cb40aaefc244ae87533e286ff8acb4786514f3be9dc7a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vmware-vsphere-csi-driver-container-v4.16.0-202509091828.p2.g03b7e8e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:6a2ba223d3b9c87eb24cb40aaefc244ae87533e286ff8acb4786514f3be9dc7a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:6a2ba223d3b9c87eb24cb40aaefc244ae87533e286ff8acb4786514f3be9dc7a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:6a2ba223d3b9c87eb24cb40aaefc244ae87533e286ff8acb4786514f3be9dc7a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel9@sha256%3A6a2ba223d3b9c87eb24cb40aaefc244ae87533e286ff8acb4786514f3be9dc7a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vmware-vsphere-csi-driver-container-v4.16.0-202509091828.p2.g03b7e8e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ade1d5a9a276e5d842dd3d3d983f0b6598283020022a29b0ed2298518401d941_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ade1d5a9a276e5d842dd3d3d983f0b6598283020022a29b0ed2298518401d941_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ade1d5a9a276e5d842dd3d3d983f0b6598283020022a29b0ed2298518401d941_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256%3Aade1d5a9a276e5d842dd3d3d983f0b6598283020022a29b0ed2298518401d941?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g7940ea1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ade1d5a9a276e5d842dd3d3d983f0b6598283020022a29b0ed2298518401d941_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ade1d5a9a276e5d842dd3d3d983f0b6598283020022a29b0ed2298518401d941_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ade1d5a9a276e5d842dd3d3d983f0b6598283020022a29b0ed2298518401d941_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel9-operator@sha256%3Aade1d5a9a276e5d842dd3d3d983f0b6598283020022a29b0ed2298518401d941?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g7940ea1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:7b982489e439c83fd9afb8ac66a8b65d148adc625fbe6f8de93d61fd3eca6f93_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:7b982489e439c83fd9afb8ac66a8b65d148adc625fbe6f8de93d61fd3eca6f93_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:7b982489e439c83fd9afb8ac66a8b65d148adc625fbe6f8de93d61fd3eca6f93_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel9@sha256%3A7b982489e439c83fd9afb8ac66a8b65d148adc625fbe6f8de93d61fd3eca6f93?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-cloud-controller-manager-container-v4.16.0-202509091828.p2.g023a365.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:63c0934383cadf9cf718e334bb7f6428a7067c55de968eb59cfe398bad6aab4f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:63c0934383cadf9cf718e334bb7f6428a7067c55de968eb59cfe398bad6aab4f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:63c0934383cadf9cf718e334bb7f6428a7067c55de968eb59cfe398bad6aab4f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel9@sha256%3A63c0934383cadf9cf718e334bb7f6428a7067c55de968eb59cfe398bad6aab4f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-cluster-api-controllers-container-v4.16.0-202509091828.p2.gbe22f10.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:803aa27b02600a0c016cde2866aa92033d01e2ce41f8cd964c6f131365673cd9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:803aa27b02600a0c016cde2866aa92033d01e2ce41f8cd964c6f131365673cd9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:803aa27b02600a0c016cde2866aa92033d01e2ce41f8cd964c6f131365673cd9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A803aa27b02600a0c016cde2866aa92033d01e2ce41f8cd964c6f131365673cd9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.16.0-202509091828.p2.g4ddb313.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5685fa83d9f4d66d83cccbee577615469fa0badca4701d228d7b1182dac533be_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5685fa83d9f4d66d83cccbee577615469fa0badca4701d228d7b1182dac533be_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5685fa83d9f4d66d83cccbee577615469fa0badca4701d228d7b1182dac533be_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3A5685fa83d9f4d66d83cccbee577615469fa0badca4701d228d7b1182dac533be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.16.0-202509091828.p2.g5e14722.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:d5c3f96caf49c824c1b260c5567b16cdf8c6d55129fb509c5ce02ffca8de92bd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:d5c3f96caf49c824c1b260c5567b16cdf8c6d55129fb509c5ce02ffca8de92bd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:d5c3f96caf49c824c1b260c5567b16cdf8c6d55129fb509c5ce02ffca8de92bd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3Ad5c3f96caf49c824c1b260c5567b16cdf8c6d55129fb509c5ce02ffca8de92bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.16.0-202509091828.p2.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:f464e6e3cb1cda0dd87971c9fc44577b03dbe1ea91ca2077c25463a2b6d6bcf3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:f464e6e3cb1cda0dd87971c9fc44577b03dbe1ea91ca2077c25463a2b6d6bcf3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:f464e6e3cb1cda0dd87971c9fc44577b03dbe1ea91ca2077c25463a2b6d6bcf3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3Af464e6e3cb1cda0dd87971c9fc44577b03dbe1ea91ca2077c25463a2b6d6bcf3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.16.0-202509091828.p2.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a594982176a39cdcfa60236362662e027071c4d72668ccf62e4b44b396a9e473_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a594982176a39cdcfa60236362662e027071c4d72668ccf62e4b44b396a9e473_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a594982176a39cdcfa60236362662e027071c4d72668ccf62e4b44b396a9e473_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3Aa594982176a39cdcfa60236362662e027071c4d72668ccf62e4b44b396a9e473?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:51c78317bf7fb83d8b833ae563316394fe80f1e26da6a4e761a122098158a2b0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:51c78317bf7fb83d8b833ae563316394fe80f1e26da6a4e761a122098158a2b0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:51c78317bf7fb83d8b833ae563316394fe80f1e26da6a4e761a122098158a2b0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3A51c78317bf7fb83d8b833ae563316394fe80f1e26da6a4e761a122098158a2b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.16.0-202509091828.p2.gc1ecd10.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7f0984f1cf441cc86ec6a5cb54fd9529bd8eb5bb0f29e4cc6de71f93d865d44c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7f0984f1cf441cc86ec6a5cb54fd9529bd8eb5bb0f29e4cc6de71f93d865d44c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7f0984f1cf441cc86ec6a5cb54fd9529bd8eb5bb0f29e4cc6de71f93d865d44c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3A7f0984f1cf441cc86ec6a5cb54fd9529bd8eb5bb0f29e4cc6de71f93d865d44c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.16.0-202509091828.p2.g85eee25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:2d9fc583e28e3e4f4cced0aad6e40519628b8767afb98d6424f9fd90e6ccb6b2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:2d9fc583e28e3e4f4cced0aad6e40519628b8767afb98d6424f9fd90e6ccb6b2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:2d9fc583e28e3e4f4cced0aad6e40519628b8767afb98d6424f9fd90e6ccb6b2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel9@sha256%3A2d9fc583e28e3e4f4cced0aad6e40519628b8767afb98d6424f9fd90e6ccb6b2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=vmware-vsphere-syncer-container-v4.16.0-202509091828.p2.g03b7e8e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:2d72c1b62a3912e514cf16c1fd8c870b8cf25b30df7c7b86b6373a0608b57366_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:2d72c1b62a3912e514cf16c1fd8c870b8cf25b30df7c7b86b6373a0608b57366_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:2d72c1b62a3912e514cf16c1fd8c870b8cf25b30df7c7b86b6373a0608b57366_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-problem-detector-rhel9@sha256%3A2d72c1b62a3912e514cf16c1fd8c870b8cf25b30df7c7b86b6373a0608b57366?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-problem-detector-container-v4.16.0-202509091828.p2.g3683c12.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f5db020babaf2521040718a94234cae19f6730d2d0297b2e67c2aca1e3386591_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f5db020babaf2521040718a94234cae19f6730d2d0297b2e67c2aca1e3386591_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f5db020babaf2521040718a94234cae19f6730d2d0297b2e67c2aca1e3386591_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3Af5db020babaf2521040718a94234cae19f6730d2d0297b2e67c2aca1e3386591?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.16.0-202509091828.p2.gd363dcf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0280cd999be8266da8d1880aae105d30299d3707369ac8007f435dc63501acc4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0280cd999be8266da8d1880aae105d30299d3707369ac8007f435dc63501acc4_arm64",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0280cd999be8266da8d1880aae105d30299d3707369ac8007f435dc63501acc4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3A0280cd999be8266da8d1880aae105d30299d3707369ac8007f435dc63501acc4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.16.0-202509091828.p2.gc66065d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:41dd7e5b535d857c9e0735f42c30318ff632bd1c6eb7e0f9f678ec4c90cf7f85_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:41dd7e5b535d857c9e0735f42c30318ff632bd1c6eb7e0f9f678ec4c90cf7f85_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:41dd7e5b535d857c9e0735f42c30318ff632bd1c6eb7e0f9f678ec4c90cf7f85_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256%3A41dd7e5b535d857c9e0735f42c30318ff632bd1c6eb7e0f9f678ec4c90cf7f85?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-container-v4.16.0-202509091828.p2.g7a36778.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:32ad3892d8cab796a11b3aaacfe1dc7aea538fcc42c9e4701c2953385e33ae76_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:32ad3892d8cab796a11b3aaacfe1dc7aea538fcc42c9e4701c2953385e33ae76_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:32ad3892d8cab796a11b3aaacfe1dc7aea538fcc42c9e4701c2953385e33ae76_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256%3A32ad3892d8cab796a11b3aaacfe1dc7aea538fcc42c9e4701c2953385e33ae76?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-operator-container-v4.16.0-202509091828.p2.g27609c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bc29261863ac5eef38b8a7f80804d1a287b2485341b9828096c244bcf0de943c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bc29261863ac5eef38b8a7f80804d1a287b2485341b9828096c244bcf0de943c_arm64",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bc29261863ac5eef38b8a7f80804d1a287b2485341b9828096c244bcf0de943c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3Abc29261863ac5eef38b8a7f80804d1a287b2485341b9828096c244bcf0de943c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.16.0-202509091828.p2.gaf633e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:676e37a57e1a11d592659d269f26ba5defaf6b57c545960081d8220a7f74e414_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:676e37a57e1a11d592659d269f26ba5defaf6b57c545960081d8220a7f74e414_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:676e37a57e1a11d592659d269f26ba5defaf6b57c545960081d8220a7f74e414_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A676e37a57e1a11d592659d269f26ba5defaf6b57c545960081d8220a7f74e414?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.16.0-202509091828.p2.g2b396e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3a0526158a38bc0f996a94a8822eae043c73a07c00340835ed98648bb5ede371_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3a0526158a38bc0f996a94a8822eae043c73a07c00340835ed98648bb5ede371_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3a0526158a38bc0f996a94a8822eae043c73a07c00340835ed98648bb5ede371_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3A3a0526158a38bc0f996a94a8822eae043c73a07c00340835ed98648bb5ede371?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.16.0-202509091828.p2.gf55a330.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:dae8c78ca66f836c5f0a3ebb52ba7636abfd3a56158e834976c59d36efd211d7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:dae8c78ca66f836c5f0a3ebb52ba7636abfd3a56158e834976c59d36efd211d7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:dae8c78ca66f836c5f0a3ebb52ba7636abfd3a56158e834976c59d36efd211d7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3Adae8c78ca66f836c5f0a3ebb52ba7636abfd3a56158e834976c59d36efd211d7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.16.0-202509091828.p2.g1e9d2ba.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fbbb65cf3c52b5d7c140ffd7f0148d7f3f19c95966c9509602cb7625c7954697_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fbbb65cf3c52b5d7c140ffd7f0148d7f3f19c95966c9509602cb7625c7954697_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fbbb65cf3c52b5d7c140ffd7f0148d7f3f19c95966c9509602cb7625c7954697_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3Afbbb65cf3c52b5d7c140ffd7f0148d7f3f19c95966c9509602cb7625c7954697?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.16.0-202509091828.p2.g09963a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f20d0c3c1fbecbe9fa600686b3114f4d34ee2008fe5d1b29ce527d03e436dc0f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f20d0c3c1fbecbe9fa600686b3114f4d34ee2008fe5d1b29ce527d03e436dc0f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f20d0c3c1fbecbe9fa600686b3114f4d34ee2008fe5d1b29ce527d03e436dc0f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3Af20d0c3c1fbecbe9fa600686b3114f4d34ee2008fe5d1b29ce527d03e436dc0f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.16.0-202509091828.p2.ge75d8fa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d8c681a0d145a6cb9be88fdc9ddf9abcc85d6e55832d79d9509d2394d9f22f0d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d8c681a0d145a6cb9be88fdc9ddf9abcc85d6e55832d79d9509d2394d9f22f0d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d8c681a0d145a6cb9be88fdc9ddf9abcc85d6e55832d79d9509d2394d9f22f0d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3Ad8c681a0d145a6cb9be88fdc9ddf9abcc85d6e55832d79d9509d2394d9f22f0d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.16.0-202509091828.p2.geacd6ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:bbb835edd5268815dcf8d04c97f52a8e7a183ba05b131b38770ad6f75077bad1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:bbb835edd5268815dcf8d04c97f52a8e7a183ba05b131b38770ad6f75077bad1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:bbb835edd5268815dcf8d04c97f52a8e7a183ba05b131b38770ad6f75077bad1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3Abbb835edd5268815dcf8d04c97f52a8e7a183ba05b131b38770ad6f75077bad1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.16.0-202509091828.p2.geaea543.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:3fa907a706e8278320baba1b251f9c8955016c3b89befb84546d49489ef8429e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:3fa907a706e8278320baba1b251f9c8955016c3b89befb84546d49489ef8429e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:3fa907a706e8278320baba1b251f9c8955016c3b89befb84546d49489ef8429e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3A3fa907a706e8278320baba1b251f9c8955016c3b89befb84546d49489ef8429e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.16.0-202509091828.p2.ga5de022.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:66d472dde4833f7ec17c7f2de66351227076e956507225b4bb24127e124e4c37_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:66d472dde4833f7ec17c7f2de66351227076e956507225b4bb24127e124e4c37_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:66d472dde4833f7ec17c7f2de66351227076e956507225b4bb24127e124e4c37_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A66d472dde4833f7ec17c7f2de66351227076e956507225b4bb24127e124e4c37?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.16.0-202509091828.p2.gbe82028.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:7689c75f078c09bbd45544e1f87a5dc98396594a5248bf4926a9479b0d549cf2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:7689c75f078c09bbd45544e1f87a5dc98396594a5248bf4926a9479b0d549cf2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:7689c75f078c09bbd45544e1f87a5dc98396594a5248bf4926a9479b0d549cf2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A7689c75f078c09bbd45544e1f87a5dc98396594a5248bf4926a9479b0d549cf2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.16.0-202509091828.p2.gdc91ddc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:9f93fc31523fd8ab192b10a9ce8ee2ad31d39c282d53f1b0cf362efd30d2d594_arm64",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:9f93fc31523fd8ab192b10a9ce8ee2ad31d39c282d53f1b0cf362efd30d2d594_arm64",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:9f93fc31523fd8ab192b10a9ce8ee2ad31d39c282d53f1b0cf362efd30d2d594_arm64",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3A9f93fc31523fd8ab192b10a9ce8ee2ad31d39c282d53f1b0cf362efd30d2d594?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g5f9ee06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7de9fdb95d69ca9ee7a94c7e6ad874287f400be4954a7330aa7dc1c83fb01fff_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7de9fdb95d69ca9ee7a94c7e6ad874287f400be4954a7330aa7dc1c83fb01fff_arm64",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7de9fdb95d69ca9ee7a94c7e6ad874287f400be4954a7330aa7dc1c83fb01fff_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3A7de9fdb95d69ca9ee7a94c7e6ad874287f400be4954a7330aa7dc1c83fb01fff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.16.0-202509091828.p2.g1e41765.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:04f7443390dd97669633d26ce15053a2730d02c8524e1c9adcfce9c1eb62f470_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:04f7443390dd97669633d26ce15053a2730d02c8524e1c9adcfce9c1eb62f470_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:04f7443390dd97669633d26ce15053a2730d02c8524e1c9adcfce9c1eb62f470_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3A04f7443390dd97669633d26ce15053a2730d02c8524e1c9adcfce9c1eb62f470?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.16.0-202509091828.p2.g7da80aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:69095fe7bb3ec07c3775df0d7a599c30ebd66a090fe0ab50a94a63838ae375d9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:69095fe7bb3ec07c3775df0d7a599c30ebd66a090fe0ab50a94a63838ae375d9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:69095fe7bb3ec07c3775df0d7a599c30ebd66a090fe0ab50a94a63838ae375d9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3A69095fe7bb3ec07c3775df0d7a599c30ebd66a090fe0ab50a94a63838ae375d9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.16.0-202509091828.p2.gf5e3ff5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:6d184f5b59471dc875c738c1ce9d86ce50a111ac75f9d54c35673698d0609225_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:6d184f5b59471dc875c738c1ce9d86ce50a111ac75f9d54c35673698d0609225_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:6d184f5b59471dc875c738c1ce9d86ce50a111ac75f9d54c35673698d0609225_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3A6d184f5b59471dc875c738c1ce9d86ce50a111ac75f9d54c35673698d0609225?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.16.0-202509091828.p2.g8930c36.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:ac6f5d71d5c1b5710a5cae2a505c265d49827454205628d3a28dbaf1283314eb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:ac6f5d71d5c1b5710a5cae2a505c265d49827454205628d3a28dbaf1283314eb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:ac6f5d71d5c1b5710a5cae2a505c265d49827454205628d3a28dbaf1283314eb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3Aac6f5d71d5c1b5710a5cae2a505c265d49827454205628d3a28dbaf1283314eb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.16.0-202509091828.p2.g9e8af01.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:76fe8af4570de03dd132a76d77a01a848afc8929551920f1747340916d1d7cc4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:76fe8af4570de03dd132a76d77a01a848afc8929551920f1747340916d1d7cc4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:76fe8af4570de03dd132a76d77a01a848afc8929551920f1747340916d1d7cc4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256%3A76fe8af4570de03dd132a76d77a01a848afc8929551920f1747340916d1d7cc4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.16.0-202509091828.p2.gee32ba0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ce62892b749cf63ebc776f6665680adbda883ba0315047f32b669dbc695a270a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ce62892b749cf63ebc776f6665680adbda883ba0315047f32b669dbc695a270a_arm64",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ce62892b749cf63ebc776f6665680adbda883ba0315047f32b669dbc695a270a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3Ace62892b749cf63ebc776f6665680adbda883ba0315047f32b669dbc695a270a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.16.0-202509101633.p2.g1d5732f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:622ce751df2051550e258bfb7e5ae496c4dcbb9715c6bb25e58084d5343f4d48_arm64",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:622ce751df2051550e258bfb7e5ae496c4dcbb9715c6bb25e58084d5343f4d48_arm64",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:622ce751df2051550e258bfb7e5ae496c4dcbb9715c6bb25e58084d5343f4d48_arm64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3A622ce751df2051550e258bfb7e5ae496c4dcbb9715c6bb25e58084d5343f4d48?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.16.0-202509091828.p2.g7089efe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8888665e09850fe366b24705b353c6e2871c7513a476104d942b485ea8d86c86_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8888665e09850fe366b24705b353c6e2871c7513a476104d942b485ea8d86c86_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8888665e09850fe366b24705b353c6e2871c7513a476104d942b485ea8d86c86_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3A8888665e09850fe366b24705b353c6e2871c7513a476104d942b485ea8d86c86?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.16.0-202509091828.p2.g30f8012.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:9566c34d5003fd479df92c1c5cbfc943d23ae0f319ec7588c706cbfb262e546c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:9566c34d5003fd479df92c1c5cbfc943d23ae0f319ec7588c706cbfb262e546c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:9566c34d5003fd479df92c1c5cbfc943d23ae0f319ec7588c706cbfb262e546c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3A9566c34d5003fd479df92c1c5cbfc943d23ae0f319ec7588c706cbfb262e546c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.ge9aea92.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:915612c0ed1dcd45e1351dd9112ad7f6de943410429ab52f99c6be1155ed1159_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:915612c0ed1dcd45e1351dd9112ad7f6de943410429ab52f99c6be1155ed1159_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:915612c0ed1dcd45e1351dd9112ad7f6de943410429ab52f99c6be1155ed1159_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3A915612c0ed1dcd45e1351dd9112ad7f6de943410429ab52f99c6be1155ed1159?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.16.0-202509091828.p2.g4c5f18d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:651f712971bc32ffdface59178c164f561e990395c51b39d1f281d0586a7e731_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:651f712971bc32ffdface59178c164f561e990395c51b39d1f281d0586a7e731_arm64",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:651f712971bc32ffdface59178c164f561e990395c51b39d1f281d0586a7e731_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3A651f712971bc32ffdface59178c164f561e990395c51b39d1f281d0586a7e731?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.16.0-202509091828.p2.gddd72a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:69acc95a628b054ee0da66bd5e8060e6fb98ca90588fffa8ce2ae306bf2484c6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:69acc95a628b054ee0da66bd5e8060e6fb98ca90588fffa8ce2ae306bf2484c6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:69acc95a628b054ee0da66bd5e8060e6fb98ca90588fffa8ce2ae306bf2484c6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256%3A69acc95a628b054ee0da66bd5e8060e6fb98ca90588fffa8ce2ae306bf2484c6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-container-v4.16.0-202509091828.p2.gd08ca1e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:4f3dd311d3981acb47e8050d6d9783d68a264e2d7d3b38f1f148aa1d4473c317_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:4f3dd311d3981acb47e8050d6d9783d68a264e2d7d3b38f1f148aa1d4473c317_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:4f3dd311d3981acb47e8050d6d9783d68a264e2d7d3b38f1f148aa1d4473c317_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256%3A4f3dd311d3981acb47e8050d6d9783d68a264e2d7d3b38f1f148aa1d4473c317?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-agent-container-v4.16.0-202509091828.p2.gaea138c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b1ac957a8c12628c42852b69e562ec9d89b0ce5c6d15d6ad58f27ee6acb66d49_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b1ac957a8c12628c42852b69e562ec9d89b0ce5c6d15d6ad58f27ee6acb66d49_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b1ac957a8c12628c42852b69e562ec9d89b0ce5c6d15d6ad58f27ee6acb66d49_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256%3Ab1ac957a8c12628c42852b69e562ec9d89b0ce5c6d15d6ad58f27ee6acb66d49?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-rhcos-downloader-container-v4.16.0-202509101633.p2.g93b8b5f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:c250abe748397a29d890c7d7370bc5c0b397ea3d76f2a435b2c4bc51123565ab_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:c250abe748397a29d890c7d7370bc5c0b397ea3d76f2a435b2c4bc51123565ab_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:c250abe748397a29d890c7d7370bc5c0b397ea3d76f2a435b2c4bc51123565ab_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256%3Ac250abe748397a29d890c7d7370bc5c0b397ea3d76f2a435b2c4bc51123565ab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-static-ip-manager-container-v4.16.0-202509091828.p2.gf44e8a0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:4462019e340f6d4bb58ce36544b870965e4fca5e63401e954a84164de67f3510_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:4462019e340f6d4bb58ce36544b870965e4fca5e63401e954a84164de67f3510_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:4462019e340f6d4bb58ce36544b870965e4fca5e63401e954a84164de67f3510_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3A4462019e340f6d4bb58ce36544b870965e4fca5e63401e954a84164de67f3510?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.16.0-202509091828.p2.g53fea06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:ee678b736a5ba6f432d329f16cbef66eb64bd0e781db3d4c2de0da815eec86ad_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:ee678b736a5ba6f432d329f16cbef66eb64bd0e781db3d4c2de0da815eec86ad_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:ee678b736a5ba6f432d329f16cbef66eb64bd0e781db3d4c2de0da815eec86ad_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3Aee678b736a5ba6f432d329f16cbef66eb64bd0e781db3d4c2de0da815eec86ad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.16.0-202509091828.p2.gc38f473.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:27adcc8cba8a47e877056ecfbc1a0610c25d6d73fd6c9a92f9ef8cbb57828522_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:27adcc8cba8a47e877056ecfbc1a0610c25d6d73fd6c9a92f9ef8cbb57828522_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:27adcc8cba8a47e877056ecfbc1a0610c25d6d73fd6c9a92f9ef8cbb57828522_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A27adcc8cba8a47e877056ecfbc1a0610c25d6d73fd6c9a92f9ef8cbb57828522?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.16.0-202509091828.p2.g9b67b8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3cf507c82fd6e2f7441b40e52443f44d7a64fbbe1525773edd26b777c391b270_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3cf507c82fd6e2f7441b40e52443f44d7a64fbbe1525773edd26b777c391b270_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3cf507c82fd6e2f7441b40e52443f44d7a64fbbe1525773edd26b777c391b270_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3A3cf507c82fd6e2f7441b40e52443f44d7a64fbbe1525773edd26b777c391b270?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.16.0-202509091828.p2.g208d5aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:ff8365f9435acfe020137eb7d6b086d451091ede1655db5b2bd27c3f2b1fb1d3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:ff8365f9435acfe020137eb7d6b086d451091ede1655db5b2bd27c3f2b1fb1d3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:ff8365f9435acfe020137eb7d6b086d451091ede1655db5b2bd27c3f2b1fb1d3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3Aff8365f9435acfe020137eb7d6b086d451091ede1655db5b2bd27c3f2b1fb1d3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.16.0-202509101329.p2.gb3e669b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:dea0f4137664ce1d779c76b3ebbc1f32e313b1035b6b37a91f2cda1e0a66baad_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:dea0f4137664ce1d779c76b3ebbc1f32e313b1035b6b37a91f2cda1e0a66baad_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:dea0f4137664ce1d779c76b3ebbc1f32e313b1035b6b37a91f2cda1e0a66baad_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3Adea0f4137664ce1d779c76b3ebbc1f32e313b1035b6b37a91f2cda1e0a66baad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.16.0-202509091828.p2.ge88ad2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:3e6baf781b97dd20fccb972db0080a20b34c2ab10efa37a6a23acfe70ea07de7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:3e6baf781b97dd20fccb972db0080a20b34c2ab10efa37a6a23acfe70ea07de7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:3e6baf781b97dd20fccb972db0080a20b34c2ab10efa37a6a23acfe70ea07de7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3A3e6baf781b97dd20fccb972db0080a20b34c2ab10efa37a6a23acfe70ea07de7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.16.0-202509091828.p2.ge88ad2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5418c4a33338a71e530e265d3c8febd8b60e33922230732ff6a70633bd2c5f0b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5418c4a33338a71e530e265d3c8febd8b60e33922230732ff6a70633bd2c5f0b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5418c4a33338a71e530e265d3c8febd8b60e33922230732ff6a70633bd2c5f0b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3A5418c4a33338a71e530e265d3c8febd8b60e33922230732ff6a70633bd2c5f0b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.16.0-202509091828.p2.gf988f89.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:65ac6f73e9e63cabb260d302c221e4a6d01b899c3da1d5ea28b9a58eed29929c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:65ac6f73e9e63cabb260d302c221e4a6d01b899c3da1d5ea28b9a58eed29929c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:65ac6f73e9e63cabb260d302c221e4a6d01b899c3da1d5ea28b9a58eed29929c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3A65ac6f73e9e63cabb260d302c221e4a6d01b899c3da1d5ea28b9a58eed29929c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=networking-console-plugin-container-v4.16.0-202509101329.p2.gaf82cce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:afdcc8fdce8ea118f2c3acf0aedf273fb9f3b5a1279c324afa7dd390b12b2c56_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:afdcc8fdce8ea118f2c3acf0aedf273fb9f3b5a1279c324afa7dd390b12b2c56_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:afdcc8fdce8ea118f2c3acf0aedf273fb9f3b5a1279c324afa7dd390b12b2c56_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3Aafdcc8fdce8ea118f2c3acf0aedf273fb9f3b5a1279c324afa7dd390b12b2c56?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.16.0-202509091828.p2.g3739138.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:06c55b81fa83d2275e7712b59ac09d1d2ba5c29486fca53d1e4d4862dd944c6d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:06c55b81fa83d2275e7712b59ac09d1d2ba5c29486fca53d1e4d4862dd944c6d_arm64",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:06c55b81fa83d2275e7712b59ac09d1d2ba5c29486fca53d1e4d4862dd944c6d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3A06c55b81fa83d2275e7712b59ac09d1d2ba5c29486fca53d1e4d4862dd944c6d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.16.0-202509091828.p2.gb137a53.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:dca3ef90e2ed42b0f0a7563af99bac10c5319753641622841fc87644feecf3b4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:dca3ef90e2ed42b0f0a7563af99bac10c5319753641622841fc87644feecf3b4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:dca3ef90e2ed42b0f0a7563af99bac10c5319753641622841fc87644feecf3b4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3Adca3ef90e2ed42b0f0a7563af99bac10c5319753641622841fc87644feecf3b4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.16.0-202509091828.p2.ge77895c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:14229ea6d7ea59e4d69512e0d46ceb55327a7deb520a7e7c2e90e47196d1a17a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:14229ea6d7ea59e4d69512e0d46ceb55327a7deb520a7e7c2e90e47196d1a17a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:14229ea6d7ea59e4d69512e0d46ceb55327a7deb520a7e7c2e90e47196d1a17a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3A14229ea6d7ea59e4d69512e0d46ceb55327a7deb520a7e7c2e90e47196d1a17a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.16.0-202509091828.p2.g4c7883f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:3b07e11cbefe8bba22f86fbc5e18d9fb0809346ec694d06295fc89ad4f0d1d00_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:3b07e11cbefe8bba22f86fbc5e18d9fb0809346ec694d06295fc89ad4f0d1d00_arm64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:3b07e11cbefe8bba22f86fbc5e18d9fb0809346ec694d06295fc89ad4f0d1d00_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3A3b07e11cbefe8bba22f86fbc5e18d9fb0809346ec694d06295fc89ad4f0d1d00?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.16.0-202509101329.p2.g6cfdab7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:1f912089bd4267ad0a69896b7f3b4ae1ff5d27f9a12a3c00530816b1bbaa5af5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:1f912089bd4267ad0a69896b7f3b4ae1ff5d27f9a12a3c00530816b1bbaa5af5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:1f912089bd4267ad0a69896b7f3b4ae1ff5d27f9a12a3c00530816b1bbaa5af5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3A1f912089bd4267ad0a69896b7f3b4ae1ff5d27f9a12a3c00530816b1bbaa5af5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g04f80fa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:09f70f619f70724f3c29825b8ef2077c83c7f6b3336f3ad6a90528d8c37a64a4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:09f70f619f70724f3c29825b8ef2077c83c7f6b3336f3ad6a90528d8c37a64a4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:09f70f619f70724f3c29825b8ef2077c83c7f6b3336f3ad6a90528d8c37a64a4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3A09f70f619f70724f3c29825b8ef2077c83c7f6b3336f3ad6a90528d8c37a64a4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.16.0-202509091828.p2.g4c7883f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e0a47391f4a3b5fe5d7da4cf7925c1f52b0253b6dc2f200bcf6799b341381e2d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e0a47391f4a3b5fe5d7da4cf7925c1f52b0253b6dc2f200bcf6799b341381e2d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e0a47391f4a3b5fe5d7da4cf7925c1f52b0253b6dc2f200bcf6799b341381e2d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3Ae0a47391f4a3b5fe5d7da4cf7925c1f52b0253b6dc2f200bcf6799b341381e2d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.16.0-202509091828.p2.g7c4b472.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:51fe9691befcc7601f1070c3fab6c588b94482d98235b1f9be4138ed0e088df3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:51fe9691befcc7601f1070c3fab6c588b94482d98235b1f9be4138ed0e088df3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:51fe9691befcc7601f1070c3fab6c588b94482d98235b1f9be4138ed0e088df3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A51fe9691befcc7601f1070c3fab6c588b94482d98235b1f9be4138ed0e088df3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.16.0-202509101633.p2.gf455c46.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:cbd32a932b5168da85a4338168e1c07501837fded1af97568bb2d7cd6b3df1ac_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:cbd32a932b5168da85a4338168e1c07501837fded1af97568bb2d7cd6b3df1ac_arm64",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:cbd32a932b5168da85a4338168e1c07501837fded1af97568bb2d7cd6b3df1ac_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3Acbd32a932b5168da85a4338168e1c07501837fded1af97568bb2d7cd6b3df1ac?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.gb58673a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:242314f8daadccb0c5ec1b5db883a443957beb2e01fa9e36534f68ca174c71e0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:242314f8daadccb0c5ec1b5db883a443957beb2e01fa9e36534f68ca174c71e0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:242314f8daadccb0c5ec1b5db883a443957beb2e01fa9e36534f68ca174c71e0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3A242314f8daadccb0c5ec1b5db883a443957beb2e01fa9e36534f68ca174c71e0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.16.0-202509101633.p2.gf455c46.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:f2998bd3dbb6d8e20b7409ea6fa9aee05aa43e93d9927f3890e07b36b04796b5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:f2998bd3dbb6d8e20b7409ea6fa9aee05aa43e93d9927f3890e07b36b04796b5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:f2998bd3dbb6d8e20b7409ea6fa9aee05aa43e93d9927f3890e07b36b04796b5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3Af2998bd3dbb6d8e20b7409ea6fa9aee05aa43e93d9927f3890e07b36b04796b5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.16.0-202509091828.p2.g072c544.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:6bef6d51fb0a727c1351f065a515f46e9b8c99c906906fe7228aae64fda3d291_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:6bef6d51fb0a727c1351f065a515f46e9b8c99c906906fe7228aae64fda3d291_arm64",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:6bef6d51fb0a727c1351f065a515f46e9b8c99c906906fe7228aae64fda3d291_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3A6bef6d51fb0a727c1351f065a515f46e9b8c99c906906fe7228aae64fda3d291?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.16.0-202509091828.p2.g3b44fce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:02c0e18ff41f4e77b392f7c63c7f4f6f5fe6ded819cd3776068d3af2fd9e3309_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:02c0e18ff41f4e77b392f7c63c7f4f6f5fe6ded819cd3776068d3af2fd9e3309_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:02c0e18ff41f4e77b392f7c63c7f4f6f5fe6ded819cd3776068d3af2fd9e3309_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3A02c0e18ff41f4e77b392f7c63c7f4f6f5fe6ded819cd3776068d3af2fd9e3309?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.16.0-202509091828.p2.g59b8a0f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:67cf51353158cff656150193a1aaa8a95e0f96d8a9efbe4b2470b41fccd012c9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:67cf51353158cff656150193a1aaa8a95e0f96d8a9efbe4b2470b41fccd012c9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:67cf51353158cff656150193a1aaa8a95e0f96d8a9efbe4b2470b41fccd012c9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3A67cf51353158cff656150193a1aaa8a95e0f96d8a9efbe4b2470b41fccd012c9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.16.0-202509091828.p2.g3b972b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:086422e043212343bef4874b88092ba5945a65d70ebcd53f8f9e446229374114_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:086422e043212343bef4874b88092ba5945a65d70ebcd53f8f9e446229374114_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:086422e043212343bef4874b88092ba5945a65d70ebcd53f8f9e446229374114_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3A086422e043212343bef4874b88092ba5945a65d70ebcd53f8f9e446229374114?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.16.0-202509101633.p2.ge48ec38.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:3b524b0010431bdb7175c2c9ef55744eb51cc5c1c0c1d5d3b2e47bfee0229e06_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:3b524b0010431bdb7175c2c9ef55744eb51cc5c1c0c1d5d3b2e47bfee0229e06_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:3b524b0010431bdb7175c2c9ef55744eb51cc5c1c0c1d5d3b2e47bfee0229e06_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3A3b524b0010431bdb7175c2c9ef55744eb51cc5c1c0c1d5d3b2e47bfee0229e06?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.16.0-202509101633.p2.ge48ec38.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:8d19f0518a5d8fc0aaabc936cba776105159fc035b905888bee3799537341dbb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:8d19f0518a5d8fc0aaabc936cba776105159fc035b905888bee3799537341dbb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:8d19f0518a5d8fc0aaabc936cba776105159fc035b905888bee3799537341dbb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3A8d19f0518a5d8fc0aaabc936cba776105159fc035b905888bee3799537341dbb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.16.0-202509091828.p2.g5c16119.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:91a28eabca2edad877e9b52b75beff23a51dcc23826b7111c1b2146c29cc639d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:91a28eabca2edad877e9b52b75beff23a51dcc23826b7111c1b2146c29cc639d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:91a28eabca2edad877e9b52b75beff23a51dcc23826b7111c1b2146c29cc639d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3A91a28eabca2edad877e9b52b75beff23a51dcc23826b7111c1b2146c29cc639d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.16.0-202509091828.p2.g302f47f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:015cce4d057c60f04a3bd4d3ac52200ed44f466fc3bfb81f5c2d95f73233d9d6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:015cce4d057c60f04a3bd4d3ac52200ed44f466fc3bfb81f5c2d95f73233d9d6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:015cce4d057c60f04a3bd4d3ac52200ed44f466fc3bfb81f5c2d95f73233d9d6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3A015cce4d057c60f04a3bd4d3ac52200ed44f466fc3bfb81f5c2d95f73233d9d6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.16.0-202509091828.p2.g720b502.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:829ea6fda8bf70a8c971e1faad4bb152ff9d6a6e6fa5d91c36772282bebd3c12_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:829ea6fda8bf70a8c971e1faad4bb152ff9d6a6e6fa5d91c36772282bebd3c12_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:829ea6fda8bf70a8c971e1faad4bb152ff9d6a6e6fa5d91c36772282bebd3c12_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3A829ea6fda8bf70a8c971e1faad4bb152ff9d6a6e6fa5d91c36772282bebd3c12?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.16.0-202509091828.p2.g302f47f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:373fc9f1df720009a98619dad523385ca3c202a8fd4f89f314e8340698c48d00_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:373fc9f1df720009a98619dad523385ca3c202a8fd4f89f314e8340698c48d00_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:373fc9f1df720009a98619dad523385ca3c202a8fd4f89f314e8340698c48d00_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A373fc9f1df720009a98619dad523385ca3c202a8fd4f89f314e8340698c48d00?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.16.0-202509091828.p2.g6e6bb40.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:93409046842d73fa215ec6180035ca502f7870a3ef22747ccca62b8d4d12c0df_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:93409046842d73fa215ec6180035ca502f7870a3ef22747ccca62b8d4d12c0df_arm64",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:93409046842d73fa215ec6180035ca502f7870a3ef22747ccca62b8d4d12c0df_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3A93409046842d73fa215ec6180035ca502f7870a3ef22747ccca62b8d4d12c0df?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.16.0-202509091828.p2.gca81b6a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5ec8fc98ece30f344b53f1a80470410a50dbddf580d18a724da31c63f17d7771_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5ec8fc98ece30f344b53f1a80470410a50dbddf580d18a724da31c63f17d7771_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5ec8fc98ece30f344b53f1a80470410a50dbddf580d18a724da31c63f17d7771_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256%3A5ec8fc98ece30f344b53f1a80470410a50dbddf580d18a724da31c63f17d7771?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cloud-controller-manager-container-v4.16.0-202509091828.p2.ga53e9de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:ef3c7065d6e07cf412989ca17090f6f6e6b4a7e38be5bcdccdbb2dba6579fd16_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:ef3c7065d6e07cf412989ca17090f6f6e6b4a7e38be5bcdccdbb2dba6579fd16_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:ef3c7065d6e07cf412989ca17090f6f6e6b4a7e38be5bcdccdbb2dba6579fd16_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256%3Aef3c7065d6e07cf412989ca17090f6f6e6b4a7e38be5bcdccdbb2dba6579fd16?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cluster-api-controllers-container-v4.16.0-202509091828.p2.g949f38a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:5cd946a35b623248c4e48e8e528ef4cfbedca849dd5a87aeaf2ae3a798a54364_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:5cd946a35b623248c4e48e8e528ef4cfbedca849dd5a87aeaf2ae3a798a54364_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:5cd946a35b623248c4e48e8e528ef4cfbedca849dd5a87aeaf2ae3a798a54364_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256%3A5cd946a35b623248c4e48e8e528ef4cfbedca849dd5a87aeaf2ae3a798a54364?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-container-v4.16.0-202509091828.p2.g1d29a74.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:6f521b5e43b354dfce64d362402db478e3565e9d323eb26bbd562ebc8af56c4b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:6f521b5e43b354dfce64d362402db478e3565e9d323eb26bbd562ebc8af56c4b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:6f521b5e43b354dfce64d362402db478e3565e9d323eb26bbd562ebc8af56c4b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256%3A6f521b5e43b354dfce64d362402db478e3565e9d323eb26bbd562ebc8af56c4b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-operator-container-v4.16.0-202509091828.p2.g27609c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a5061e31c81a7e3937906f7d8fee336141def1ce3bb039e02eefd13f9c19dde5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a5061e31c81a7e3937906f7d8fee336141def1ce3bb039e02eefd13f9c19dde5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a5061e31c81a7e3937906f7d8fee336141def1ce3bb039e02eefd13f9c19dde5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256%3Aa5061e31c81a7e3937906f7d8fee336141def1ce3bb039e02eefd13f9c19dde5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-pod-identity-webhook-container-v4.16.0-202509091828.p2.g459c531.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:04c5d58583d28a62f07253ab046a4c50b7c07ce7da24c1ba20cfaad29b885cbf_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:04c5d58583d28a62f07253ab046a4c50b7c07ce7da24c1ba20cfaad29b885cbf_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:04c5d58583d28a62f07253ab046a4c50b7c07ce7da24c1ba20cfaad29b885cbf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256%3A04c5d58583d28a62f07253ab046a4c50b7c07ce7da24c1ba20cfaad29b885cbf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-controller-manager-container-v4.16.0-202509091828.p2.ge5bac33.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:93f2a9ca9300d518ed151d032be40d8290e19a95ca70bf786877b9d395004421_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:93f2a9ca9300d518ed151d032be40d8290e19a95ca70bf786877b9d395004421_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:93f2a9ca9300d518ed151d032be40d8290e19a95ca70bf786877b9d395004421_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256%3A93f2a9ca9300d518ed151d032be40d8290e19a95ca70bf786877b9d395004421?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-node-manager-container-v4.16.0-202509091828.p2.ge5bac33.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:346a2f7b4adcd7bc1bea6f6596f87c63b2acd394710a743554cfa24695ca69eb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:346a2f7b4adcd7bc1bea6f6596f87c63b2acd394710a743554cfa24695ca69eb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:346a2f7b4adcd7bc1bea6f6596f87c63b2acd394710a743554cfa24695ca69eb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256%3A346a2f7b4adcd7bc1bea6f6596f87c63b2acd394710a743554cfa24695ca69eb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cluster-api-controllers-container-v4.16.0-202509091828.p2.ga81e3b3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:7cbda1d6665650ac796bc40c93fb5ac507dd61a616aba3ac27cfc354139c5c33_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:7cbda1d6665650ac796bc40c93fb5ac507dd61a616aba3ac27cfc354139c5c33_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:7cbda1d6665650ac796bc40c93fb5ac507dd61a616aba3ac27cfc354139c5c33_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256%3A7cbda1d6665650ac796bc40c93fb5ac507dd61a616aba3ac27cfc354139c5c33?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-container-v4.16.0-202509091828.p2.g6b55f6f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ba9f185ec7a048d1d2e4564d472f919e354a942a9fc8ca18b1755ed47f9cc2a5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ba9f185ec7a048d1d2e4564d472f919e354a942a9fc8ca18b1755ed47f9cc2a5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ba9f185ec7a048d1d2e4564d472f919e354a942a9fc8ca18b1755ed47f9cc2a5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256%3Aba9f185ec7a048d1d2e4564d472f919e354a942a9fc8ca18b1755ed47f9cc2a5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-operator-container-v4.16.0-202509091828.p2.g27609c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:5561e1f132712fe7dec798f31b15b5626d39fbfa84e72bbb98c943ad83d5ada3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:5561e1f132712fe7dec798f31b15b5626d39fbfa84e72bbb98c943ad83d5ada3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:5561e1f132712fe7dec798f31b15b5626d39fbfa84e72bbb98c943ad83d5ada3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256%3A5561e1f132712fe7dec798f31b15b5626d39fbfa84e72bbb98c943ad83d5ada3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-workload-identity-webhook-container-v4.16.0-202509091828.p2.g5b8d171.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:6569cc4e2978f71a226b20e08359d162899ac43f8e98792637e0f62b7d1e2725_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:6569cc4e2978f71a226b20e08359d162899ac43f8e98792637e0f62b7d1e2725_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:6569cc4e2978f71a226b20e08359d162899ac43f8e98792637e0f62b7d1e2725_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3A6569cc4e2978f71a226b20e08359d162899ac43f8e98792637e0f62b7d1e2725?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.16.0-202509091828.p2.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:ad9559cdf4e65a3f9c9d74987598c2561c3ef3dc60730dc7967cece87b4bc03a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:ad9559cdf4e65a3f9c9d74987598c2561c3ef3dc60730dc7967cece87b4bc03a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:ad9559cdf4e65a3f9c9d74987598c2561c3ef3dc60730dc7967cece87b4bc03a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3Aad9559cdf4e65a3f9c9d74987598c2561c3ef3dc60730dc7967cece87b4bc03a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.16.0-202509091828.p2.g84aeac3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2953049ab9fa647593567aae8d230aede34fc8fc25865cafa2b80a59a790acda_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2953049ab9fa647593567aae8d230aede34fc8fc25865cafa2b80a59a790acda_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2953049ab9fa647593567aae8d230aede34fc8fc25865cafa2b80a59a790acda_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3A2953049ab9fa647593567aae8d230aede34fc8fc25865cafa2b80a59a790acda?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.16.0-202509091828.p2.g4c7883f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:28bb438df8d7088c759e81016a0574b2d09d792191b03ec75ffbcc3b26070b37_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:28bb438df8d7088c759e81016a0574b2d09d792191b03ec75ffbcc3b26070b37_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:28bb438df8d7088c759e81016a0574b2d09d792191b03ec75ffbcc3b26070b37_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3A28bb438df8d7088c759e81016a0574b2d09d792191b03ec75ffbcc3b26070b37?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.16.0-202509101026.p2.geda2ed6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:58f99ac8393cfd8b2eea41cdad787418b809fa9c487c951b288a0eacd5670812_arm64",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:58f99ac8393cfd8b2eea41cdad787418b809fa9c487c951b288a0eacd5670812_arm64",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:58f99ac8393cfd8b2eea41cdad787418b809fa9c487c951b288a0eacd5670812_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3A58f99ac8393cfd8b2eea41cdad787418b809fa9c487c951b288a0eacd5670812?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.16.0-202509091828.p2.g66931aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1f8fb4f6c5c0d4f45dd9222d5272373bc12fb079972f06959e8eb3bdaa5dd9d1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1f8fb4f6c5c0d4f45dd9222d5272373bc12fb079972f06959e8eb3bdaa5dd9d1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1f8fb4f6c5c0d4f45dd9222d5272373bc12fb079972f06959e8eb3bdaa5dd9d1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3A1f8fb4f6c5c0d4f45dd9222d5272373bc12fb079972f06959e8eb3bdaa5dd9d1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.16.0-202509091828.p2.g5830a10.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:1c15d4aa5c390730df20366b07d128a8c7862113b98d15a438594003cb2f0615_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:1c15d4aa5c390730df20366b07d128a8c7862113b98d15a438594003cb2f0615_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:1c15d4aa5c390730df20366b07d128a8c7862113b98d15a438594003cb2f0615_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3A1c15d4aa5c390730df20366b07d128a8c7862113b98d15a438594003cb2f0615?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.16.0-202509091828.p2.g0e39ace.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0989c7529f26c6078a92b4444f3a6117061f29c9fbaef995674fb58599820925_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0989c7529f26c6078a92b4444f3a6117061f29c9fbaef995674fb58599820925_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0989c7529f26c6078a92b4444f3a6117061f29c9fbaef995674fb58599820925_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3A0989c7529f26c6078a92b4444f3a6117061f29c9fbaef995674fb58599820925?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.16.0-202509091828.p2.g70164fc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d8068edbecfb3d3e6c030fbb20b5193cc9f257afaa1d31a820f88de60ab8acb5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d8068edbecfb3d3e6c030fbb20b5193cc9f257afaa1d31a820f88de60ab8acb5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d8068edbecfb3d3e6c030fbb20b5193cc9f257afaa1d31a820f88de60ab8acb5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3Ad8068edbecfb3d3e6c030fbb20b5193cc9f257afaa1d31a820f88de60ab8acb5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.16.0-202509091828.p2.g4f6e4b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8a0101be5a23db957c32735a5497e1e4b2962188abf9e0cb6c33cb39173a5817_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8a0101be5a23db957c32735a5497e1e4b2962188abf9e0cb6c33cb39173a5817_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8a0101be5a23db957c32735a5497e1e4b2962188abf9e0cb6c33cb39173a5817_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3A8a0101be5a23db957c32735a5497e1e4b2962188abf9e0cb6c33cb39173a5817?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.16.0-202509091828.p2.g27bfb59.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1425e023ef5039834d510438d9e63c513388066ec2ad5511cf5771424d56cc06_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1425e023ef5039834d510438d9e63c513388066ec2ad5511cf5771424d56cc06_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1425e023ef5039834d510438d9e63c513388066ec2ad5511cf5771424d56cc06_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3A1425e023ef5039834d510438d9e63c513388066ec2ad5511cf5771424d56cc06?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.16.0-202509091828.p2.gc699f6c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:923faf19852035203f0e068fd5cf6d74387e6e9b9aa1776ebda71c906ad02aec_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:923faf19852035203f0e068fd5cf6d74387e6e9b9aa1776ebda71c906ad02aec_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:923faf19852035203f0e068fd5cf6d74387e6e9b9aa1776ebda71c906ad02aec_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3A923faf19852035203f0e068fd5cf6d74387e6e9b9aa1776ebda71c906ad02aec?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.ge806159.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:31ea2cbdbe431a14c6304cee710bb9d1c3c0eabb69635d38952ac367219c7d8d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:31ea2cbdbe431a14c6304cee710bb9d1c3c0eabb69635d38952ac367219c7d8d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:31ea2cbdbe431a14c6304cee710bb9d1c3c0eabb69635d38952ac367219c7d8d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A31ea2cbdbe431a14c6304cee710bb9d1c3c0eabb69635d38952ac367219c7d8d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.16.0-202509091828.p2.g5f9522b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aa5d56a541a0f75715e26932cc3f0ed63a1d6bce0e0dd049868958b9eee50cea_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aa5d56a541a0f75715e26932cc3f0ed63a1d6bce0e0dd049868958b9eee50cea_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aa5d56a541a0f75715e26932cc3f0ed63a1d6bce0e0dd049868958b9eee50cea_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3Aaa5d56a541a0f75715e26932cc3f0ed63a1d6bce0e0dd049868958b9eee50cea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.16.0-202509091828.p2.g441d29c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:691b538ff081235d2fd3c9656c25a6bde1c991a1c871b3788b54836be2a96db4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:691b538ff081235d2fd3c9656c25a6bde1c991a1c871b3788b54836be2a96db4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:691b538ff081235d2fd3c9656c25a6bde1c991a1c871b3788b54836be2a96db4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A691b538ff081235d2fd3c9656c25a6bde1c991a1c871b3788b54836be2a96db4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g14571e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3145893f39c2cd74f4d29ba260bd2ef552e521360575cb88c72ddf328501e187_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3145893f39c2cd74f4d29ba260bd2ef552e521360575cb88c72ddf328501e187_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3145893f39c2cd74f4d29ba260bd2ef552e521360575cb88c72ddf328501e187_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A3145893f39c2cd74f4d29ba260bd2ef552e521360575cb88c72ddf328501e187?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g439826e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:2f25cad686bc44528eb63dbe59c440eb6726ead2bf652e3563dc8e07ea7d8c11_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:2f25cad686bc44528eb63dbe59c440eb6726ead2bf652e3563dc8e07ea7d8c11_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:2f25cad686bc44528eb63dbe59c440eb6726ead2bf652e3563dc8e07ea7d8c11_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3A2f25cad686bc44528eb63dbe59c440eb6726ead2bf652e3563dc8e07ea7d8c11?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.16.0-202509091828.p2.ga4b1cfb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ad27ee18d8b5a6da2733516655ae4db7004c6816191bfcf3e37b2b1a28d4a8eb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ad27ee18d8b5a6da2733516655ae4db7004c6816191bfcf3e37b2b1a28d4a8eb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ad27ee18d8b5a6da2733516655ae4db7004c6816191bfcf3e37b2b1a28d4a8eb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3Aad27ee18d8b5a6da2733516655ae4db7004c6816191bfcf3e37b2b1a28d4a8eb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.16.0-202509091828.p2.g0f1869b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:56dc56eace051f066bbc3fd736e04269132ce35a37574e71ed3070de27e550f2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:56dc56eace051f066bbc3fd736e04269132ce35a37574e71ed3070de27e550f2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:56dc56eace051f066bbc3fd736e04269132ce35a37574e71ed3070de27e550f2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3A56dc56eace051f066bbc3fd736e04269132ce35a37574e71ed3070de27e550f2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.16.0-202509091828.p2.g218159f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b21f779f4f41f3120f256490e7e5c55cd7e7ba649173c60b9b20f096bfbc976d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b21f779f4f41f3120f256490e7e5c55cd7e7ba649173c60b9b20f096bfbc976d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b21f779f4f41f3120f256490e7e5c55cd7e7ba649173c60b9b20f096bfbc976d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3Ab21f779f4f41f3120f256490e7e5c55cd7e7ba649173c60b9b20f096bfbc976d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.16.0-202509091828.p2.g511bc43.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d201fc7805ec20bc7d59da379d96303b5fd8c951d2fc05e16fa1c5ea93949dd0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d201fc7805ec20bc7d59da379d96303b5fd8c951d2fc05e16fa1c5ea93949dd0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d201fc7805ec20bc7d59da379d96303b5fd8c951d2fc05e16fa1c5ea93949dd0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3Ad201fc7805ec20bc7d59da379d96303b5fd8c951d2fc05e16fa1c5ea93949dd0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g95ceaa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bcf3f1f4bdb190e5f95b3f8990ffd65dfb61abb855e4c86b192af30cf135222a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bcf3f1f4bdb190e5f95b3f8990ffd65dfb61abb855e4c86b192af30cf135222a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bcf3f1f4bdb190e5f95b3f8990ffd65dfb61abb855e4c86b192af30cf135222a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3Abcf3f1f4bdb190e5f95b3f8990ffd65dfb61abb855e4c86b192af30cf135222a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.gb3faac1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2180a05527042d693431aa90a0bea88ce290568adcc96774ad5991266146872d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2180a05527042d693431aa90a0bea88ce290568adcc96774ad5991266146872d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2180a05527042d693431aa90a0bea88ce290568adcc96774ad5991266146872d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A2180a05527042d693431aa90a0bea88ce290568adcc96774ad5991266146872d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.16.0-202509091828.p2.g630f63b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:857571fac1057b318fbf7c1ffcfc54f34f8df96c7d5645f70c57722f309d75ad_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:857571fac1057b318fbf7c1ffcfc54f34f8df96c7d5645f70c57722f309d75ad_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:857571fac1057b318fbf7c1ffcfc54f34f8df96c7d5645f70c57722f309d75ad_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3A857571fac1057b318fbf7c1ffcfc54f34f8df96c7d5645f70c57722f309d75ad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.ge825811.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:20a40af563ff5479fa7fc2b12cf21826aa4b005b9ee040bb75cd9211185cb192_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:20a40af563ff5479fa7fc2b12cf21826aa4b005b9ee040bb75cd9211185cb192_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:20a40af563ff5479fa7fc2b12cf21826aa4b005b9ee040bb75cd9211185cb192_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3A20a40af563ff5479fa7fc2b12cf21826aa4b005b9ee040bb75cd9211185cb192?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.16.0-202509091828.p2.g7685374.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:db1acec591c2feb298652cb7f9d6e18cfd0b72c3f70c166977600860e46018c9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:db1acec591c2feb298652cb7f9d6e18cfd0b72c3f70c166977600860e46018c9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:db1acec591c2feb298652cb7f9d6e18cfd0b72c3f70c166977600860e46018c9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3Adb1acec591c2feb298652cb7f9d6e18cfd0b72c3f70c166977600860e46018c9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.16.0-202509091828.p2.g27bf70d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:097483850bd6ebda62514ae5d86b181742b09c7420faa337ae01b8e605ee1f49_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:097483850bd6ebda62514ae5d86b181742b09c7420faa337ae01b8e605ee1f49_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:097483850bd6ebda62514ae5d86b181742b09c7420faa337ae01b8e605ee1f49_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A097483850bd6ebda62514ae5d86b181742b09c7420faa337ae01b8e605ee1f49?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.gd26f300.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e41674096836e8d8a9f9eebfd7464ffe56a748f843071b2772c7630a30e255fb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e41674096836e8d8a9f9eebfd7464ffe56a748f843071b2772c7630a30e255fb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e41674096836e8d8a9f9eebfd7464ffe56a748f843071b2772c7630a30e255fb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3Ae41674096836e8d8a9f9eebfd7464ffe56a748f843071b2772c7630a30e255fb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g2ed3cf9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:24e460bd023a7000926134d5f3141c6186d68a5e20c07649598308389073f93e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:24e460bd023a7000926134d5f3141c6186d68a5e20c07649598308389073f93e_arm64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:24e460bd023a7000926134d5f3141c6186d68a5e20c07649598308389073f93e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3A24e460bd023a7000926134d5f3141c6186d68a5e20c07649598308389073f93e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.16.0-202509091828.p2.gac852f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5185a2c5df30bf0e32e7149f185defc42457a4e4cad0cb997df90be57614b07b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5185a2c5df30bf0e32e7149f185defc42457a4e4cad0cb997df90be57614b07b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5185a2c5df30bf0e32e7149f185defc42457a4e4cad0cb997df90be57614b07b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3A5185a2c5df30bf0e32e7149f185defc42457a4e4cad0cb997df90be57614b07b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.16.0-202509091828.p2.g6dde573.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:b23053b9bdeae353a4e386109c1b4274a10658749dc3383d6e7d78ed72c3eec2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:b23053b9bdeae353a4e386109c1b4274a10658749dc3383d6e7d78ed72c3eec2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:b23053b9bdeae353a4e386109c1b4274a10658749dc3383d6e7d78ed72c3eec2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3Ab23053b9bdeae353a4e386109c1b4274a10658749dc3383d6e7d78ed72c3eec2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.16.0-202509091828.p2.ge847858.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5fb34e43da9672210a158e2307a1c924b313a54f2a7a0326c5431eb224ca6e0e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5fb34e43da9672210a158e2307a1c924b313a54f2a7a0326c5431eb224ca6e0e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5fb34e43da9672210a158e2307a1c924b313a54f2a7a0326c5431eb224ca6e0e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3A5fb34e43da9672210a158e2307a1c924b313a54f2a7a0326c5431eb224ca6e0e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.16.0-202509091828.p2.g5f9ee06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:18ee7b10ca8f69feb3b58e55b2623399cf600aaf46bf5a9062ce4efb7abf93ea_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:18ee7b10ca8f69feb3b58e55b2623399cf600aaf46bf5a9062ce4efb7abf93ea_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:18ee7b10ca8f69feb3b58e55b2623399cf600aaf46bf5a9062ce4efb7abf93ea_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256%3A18ee7b10ca8f69feb3b58e55b2623399cf600aaf46bf5a9062ce4efb7abf93ea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-driver-shared-resource-container-v4.16.0-202509091828.p2.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:8581ec509f6d24a3cfbf895a367e690f3562e528f72fbebb4bd0a5f459a0b516_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:8581ec509f6d24a3cfbf895a367e690f3562e528f72fbebb4bd0a5f459a0b516_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:8581ec509f6d24a3cfbf895a367e690f3562e528f72fbebb4bd0a5f459a0b516_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9-operator@sha256%3A8581ec509f6d24a3cfbf895a367e690f3562e528f72fbebb4bd0a5f459a0b516?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g1e1194b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e17353bd25c3f15381c81a220c2780c772e461485c3cc58f5bd2d8ded2487b9e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e17353bd25c3f15381c81a220c2780c772e461485c3cc58f5bd2d8ded2487b9e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e17353bd25c3f15381c81a220c2780c772e461485c3cc58f5bd2d8ded2487b9e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256%3Ae17353bd25c3f15381c81a220c2780c772e461485c3cc58f5bd2d8ded2487b9e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:80750886046f682b4105d0c7772306a0415149efad1c9cabb756eb2785925044_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:80750886046f682b4105d0c7772306a0415149efad1c9cabb756eb2785925044_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:80750886046f682b4105d0c7772306a0415149efad1c9cabb756eb2785925044_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3A80750886046f682b4105d0c7772306a0415149efad1c9cabb756eb2785925044?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.16.0-202509091828.p2.gbdf5bfb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:13572e405121ff33d656388116feb8c28c49bb89a5fb432e51f466a73febe3ad_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:13572e405121ff33d656388116feb8c28c49bb89a5fb432e51f466a73febe3ad_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:13572e405121ff33d656388116feb8c28c49bb89a5fb432e51f466a73febe3ad_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3A13572e405121ff33d656388116feb8c28c49bb89a5fb432e51f466a73febe3ad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.16.0-202509091828.p2.gee32ba0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f7f8bea1889a817c9c038bbfdbf821fad9b5f1fa7fd0af840b363c30d244c0a8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f7f8bea1889a817c9c038bbfdbf821fad9b5f1fa7fd0af840b363c30d244c0a8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f7f8bea1889a817c9c038bbfdbf821fad9b5f1fa7fd0af840b363c30d244c0a8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3Af7f8bea1889a817c9c038bbfdbf821fad9b5f1fa7fd0af840b363c30d244c0a8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.16.0-202509091828.p2.gee32ba0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:f38f529b8c0cada6e4119e53ce45d5f3de331c1bf3538b89125dfbf61c341508_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:f38f529b8c0cada6e4119e53ce45d5f3de331c1bf3538b89125dfbf61c341508_arm64",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:f38f529b8c0cada6e4119e53ce45d5f3de331c1bf3538b89125dfbf61c341508_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3Af38f529b8c0cada6e4119e53ce45d5f3de331c1bf3538b89125dfbf61c341508?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.16.0-202509091828.p2.ge7911c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:b6b3f616dd231c6d9488ea0edeb177d63629b84bdaec0e322e44a001837506af_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:b6b3f616dd231c6d9488ea0edeb177d63629b84bdaec0e322e44a001837506af_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:b6b3f616dd231c6d9488ea0edeb177d63629b84bdaec0e322e44a001837506af_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3Ab6b3f616dd231c6d9488ea0edeb177d63629b84bdaec0e322e44a001837506af?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.16.0-202509091828.p2.g26b43df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4cdf2f41f7d507ab3811d890f9407f4dca492ac923b456634226d8f3bc2375a7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4cdf2f41f7d507ab3811d890f9407f4dca492ac923b456634226d8f3bc2375a7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4cdf2f41f7d507ab3811d890f9407f4dca492ac923b456634226d8f3bc2375a7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3A4cdf2f41f7d507ab3811d890f9407f4dca492ac923b456634226d8f3bc2375a7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.16.0-202509091828.p2.g02432df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:2de513bdcd19a8166c35c6eeeec2165213fd5a0af31be2dc0d59b1e5616692c9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:2de513bdcd19a8166c35c6eeeec2165213fd5a0af31be2dc0d59b1e5616692c9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:2de513bdcd19a8166c35c6eeeec2165213fd5a0af31be2dc0d59b1e5616692c9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3A2de513bdcd19a8166c35c6eeeec2165213fd5a0af31be2dc0d59b1e5616692c9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.16.0-202509091828.p2.g5ed71c6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7b4a4d50664f86f37d438e8dbb310bc932ad72feacae706b44f733ebe255dbb2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7b4a4d50664f86f37d438e8dbb310bc932ad72feacae706b44f733ebe255dbb2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7b4a4d50664f86f37d438e8dbb310bc932ad72feacae706b44f733ebe255dbb2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256%3A7b4a4d50664f86f37d438e8dbb310bc932ad72feacae706b44f733ebe255dbb2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.16.0-202509091828.p2.g799327f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:03d2b0c24508df5dab5fb9aaa082c0186f203d8505027a2966265b75fa8f3d12_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:03d2b0c24508df5dab5fb9aaa082c0186f203d8505027a2966265b75fa8f3d12_arm64",
"product_id": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:03d2b0c24508df5dab5fb9aaa082c0186f203d8505027a2966265b75fa8f3d12_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256%3A03d2b0c24508df5dab5fb9aaa082c0186f203d8505027a2966265b75fa8f3d12?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-image-customization-controller-container-v4.16.0-202509091828.p2.g3948096.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:72573bd345be9a04a481a1147142568031016213cc46583c0ebfa6945d0f3f0d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:72573bd345be9a04a481a1147142568031016213cc46583c0ebfa6945d0f3f0d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:72573bd345be9a04a481a1147142568031016213cc46583c0ebfa6945d0f3f0d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A72573bd345be9a04a481a1147142568031016213cc46583c0ebfa6945d0f3f0d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.16.0-202509091828.p2.g246e4b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:3a6a54d2a0ada54e073f31b43a5786d0d6e4e277606020a9226d0eacb2416b3e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:3a6a54d2a0ada54e073f31b43a5786d0d6e4e277606020a9226d0eacb2416b3e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:3a6a54d2a0ada54e073f31b43a5786d0d6e4e277606020a9226d0eacb2416b3e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3A3a6a54d2a0ada54e073f31b43a5786d0d6e4e277606020a9226d0eacb2416b3e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.16.0-202509091828.p2.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:eb2086c902d58929d196ed748eebec8c751dc768d9f53b17c87ba29215618bd8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:eb2086c902d58929d196ed748eebec8c751dc768d9f53b17c87ba29215618bd8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:eb2086c902d58929d196ed748eebec8c751dc768d9f53b17c87ba29215618bd8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256%3Aeb2086c902d58929d196ed748eebec8c751dc768d9f53b17c87ba29215618bd8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-altinfra-container-v4.16.0-202509091828.p2.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c149bd90123cfa963400e25052d9845560608bab064c818c545eae5e1e956632_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c149bd90123cfa963400e25052d9845560608bab064c818c545eae5e1e956632_arm64",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c149bd90123cfa963400e25052d9845560608bab064c818c545eae5e1e956632_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3Ac149bd90123cfa963400e25052d9845560608bab064c818c545eae5e1e956632?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.16.0-202509091828.p2.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ef701d354efcc0e316f4e962c169935d14afc6bede3dadde885c06a9e38b3216_arm64",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ef701d354efcc0e316f4e962c169935d14afc6bede3dadde885c06a9e38b3216_arm64",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ef701d354efcc0e316f4e962c169935d14afc6bede3dadde885c06a9e38b3216_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3Aef701d354efcc0e316f4e962c169935d14afc6bede3dadde885c06a9e38b3216?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.16.0-202509091828.p2.g9116b91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:22056811df7ad8a6e4118361e3df00f7b39276bd8abd276e4ab13528ce162970_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:22056811df7ad8a6e4118361e3df00f7b39276bd8abd276e4ab13528ce162970_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:22056811df7ad8a6e4118361e3df00f7b39276bd8abd276e4ab13528ce162970_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3A22056811df7ad8a6e4118361e3df00f7b39276bd8abd276e4ab13528ce162970?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.16.0-202509091828.p2.g6f21332.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:10c6c4de65deb292641c6b3570f80a264f250e2f3d8ac621e0d6d2ae472e004f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:10c6c4de65deb292641c6b3570f80a264f250e2f3d8ac621e0d6d2ae472e004f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:10c6c4de65deb292641c6b3570f80a264f250e2f3d8ac621e0d6d2ae472e004f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3A10c6c4de65deb292641c6b3570f80a264f250e2f3d8ac621e0d6d2ae472e004f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g3db7610.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:cfc397c7956f2dae19c3b0c9c45010180129042cc6dab6f773f8c85aa2d806ee_arm64",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:cfc397c7956f2dae19c3b0c9c45010180129042cc6dab6f773f8c85aa2d806ee_arm64",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:cfc397c7956f2dae19c3b0c9c45010180129042cc6dab6f773f8c85aa2d806ee_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3Acfc397c7956f2dae19c3b0c9c45010180129042cc6dab6f773f8c85aa2d806ee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.16.0-202509091828.p2.gd474c42.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7853cbfcfe22f197c97933455600338da811b9ee6b664d362b595ab7beef2fbe_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7853cbfcfe22f197c97933455600338da811b9ee6b664d362b595ab7beef2fbe_arm64",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7853cbfcfe22f197c97933455600338da811b9ee6b664d362b595ab7beef2fbe_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3A7853cbfcfe22f197c97933455600338da811b9ee6b664d362b595ab7beef2fbe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.16.0-202509091828.p2.g4bd420e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:2a3c40eda6037ca6d4324fe950f01c0de6e6d066650d5a45ebff2fc8e2693a36_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:2a3c40eda6037ca6d4324fe950f01c0de6e6d066650d5a45ebff2fc8e2693a36_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:2a3c40eda6037ca6d4324fe950f01c0de6e6d066650d5a45ebff2fc8e2693a36_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3A2a3c40eda6037ca6d4324fe950f01c0de6e6d066650d5a45ebff2fc8e2693a36?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.16.0-202509091828.p2.g0f08bd6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:18d792004df5075a48d55e4242895b0f4d018a5b394c6b08f6a06708248049b8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:18d792004df5075a48d55e4242895b0f4d018a5b394c6b08f6a06708248049b8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:18d792004df5075a48d55e4242895b0f4d018a5b394c6b08f6a06708248049b8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256%3A18d792004df5075a48d55e4242895b0f4d018a5b394c6b08f6a06708248049b8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-aws-container-v4.16.0-202509091828.p2.g0c81986.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:64f11294d9d4748f612d604005e16ed39daece97fc8611d83b0a04c03d4c3efd_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:64f11294d9d4748f612d604005e16ed39daece97fc8611d83b0a04c03d4c3efd_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:64f11294d9d4748f612d604005e16ed39daece97fc8611d83b0a04c03d4c3efd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256%3A64f11294d9d4748f612d604005e16ed39daece97fc8611d83b0a04c03d4c3efd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-azure-container-v4.16.0-202509101329.p2.gf164f97.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:351f7dd0fc695b8e5833a3f967ced1f5d9672efdf8e02564287a2c5fc794b7f2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:351f7dd0fc695b8e5833a3f967ced1f5d9672efdf8e02564287a2c5fc794b7f2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:351f7dd0fc695b8e5833a3f967ced1f5d9672efdf8e02564287a2c5fc794b7f2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3A351f7dd0fc695b8e5833a3f967ced1f5d9672efdf8e02564287a2c5fc794b7f2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.16.0-202509091828.p2.g8851888.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d486a0c01b2fc3d7e621128a71b769cd4dd7f76dcf818eff8f8614cbd458607a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d486a0c01b2fc3d7e621128a71b769cd4dd7f76dcf818eff8f8614cbd458607a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d486a0c01b2fc3d7e621128a71b769cd4dd7f76dcf818eff8f8614cbd458607a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3Ad486a0c01b2fc3d7e621128a71b769cd4dd7f76dcf818eff8f8614cbd458607a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.16.0-202509091828.p2.g5ada1cb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:b6fc50a52e9fb38abfbdf10ebe59f8633ece3c2145a9f779fa6b576241bcca07_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:b6fc50a52e9fb38abfbdf10ebe59f8633ece3c2145a9f779fa6b576241bcca07_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:b6fc50a52e9fb38abfbdf10ebe59f8633ece3c2145a9f779fa6b576241bcca07_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3Ab6fc50a52e9fb38abfbdf10ebe59f8633ece3c2145a9f779fa6b576241bcca07?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.16.0-202509091828.p2.gcbd3b1f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5de07de0febf01762f7f5b6f005c4ac052a3b3efa02a33d2122a79a4d56a85c6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5de07de0febf01762f7f5b6f005c4ac052a3b3efa02a33d2122a79a4d56a85c6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5de07de0febf01762f7f5b6f005c4ac052a3b3efa02a33d2122a79a4d56a85c6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3A5de07de0febf01762f7f5b6f005c4ac052a3b3efa02a33d2122a79a4d56a85c6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.16.0-202509091828.p2.ga99847b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c13842e187771bbade9bb1fc6a7d455d7b310709f6ee0ca1e5b0f679e45d2f00_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c13842e187771bbade9bb1fc6a7d455d7b310709f6ee0ca1e5b0f679e45d2f00_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c13842e187771bbade9bb1fc6a7d455d7b310709f6ee0ca1e5b0f679e45d2f00_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3Ac13842e187771bbade9bb1fc6a7d455d7b310709f6ee0ca1e5b0f679e45d2f00?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.16.0-202509091828.p2.ga15bf45.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:f51528288566bcc8ff0e639ae4c7655226a86618e57540427eafc9f88226e3f4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:f51528288566bcc8ff0e639ae4c7655226a86618e57540427eafc9f88226e3f4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:f51528288566bcc8ff0e639ae4c7655226a86618e57540427eafc9f88226e3f4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3Af51528288566bcc8ff0e639ae4c7655226a86618e57540427eafc9f88226e3f4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.16.0-202509091828.p2.g73594f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:df29ba7f3139e6aa78101d6fce2142561998c69e3f32343c10d343e6f6f29440_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:df29ba7f3139e6aa78101d6fce2142561998c69e3f32343c10d343e6f6f29440_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:df29ba7f3139e6aa78101d6fce2142561998c69e3f32343c10d343e6f6f29440_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3Adf29ba7f3139e6aa78101d6fce2142561998c69e3f32343c10d343e6f6f29440?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.16.0-202509091828.p2.g467d84a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:138105c5507c4f0cdd5e78ac3b8dfc09ebf4bd6a136eae6029b6f7e2f4e1dce9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:138105c5507c4f0cdd5e78ac3b8dfc09ebf4bd6a136eae6029b6f7e2f4e1dce9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:138105c5507c4f0cdd5e78ac3b8dfc09ebf4bd6a136eae6029b6f7e2f4e1dce9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3A138105c5507c4f0cdd5e78ac3b8dfc09ebf4bd6a136eae6029b6f7e2f4e1dce9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.16.0-202509091828.p2.g774a4e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:da2fbe03d3b8cc5e85ee961a313cc4d81fca61096587a015155d26145bde2c3e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:da2fbe03d3b8cc5e85ee961a313cc4d81fca61096587a015155d26145bde2c3e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:da2fbe03d3b8cc5e85ee961a313cc4d81fca61096587a015155d26145bde2c3e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3Ada2fbe03d3b8cc5e85ee961a313cc4d81fca61096587a015155d26145bde2c3e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.16.0-202509091828.p2.ge688065.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:da9f4301b1d4468e2ff2258e0c077cbfdbfb8413836b079b33af88887852fec1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:da9f4301b1d4468e2ff2258e0c077cbfdbfb8413836b079b33af88887852fec1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:da9f4301b1d4468e2ff2258e0c077cbfdbfb8413836b079b33af88887852fec1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3Ada9f4301b1d4468e2ff2258e0c077cbfdbfb8413836b079b33af88887852fec1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.16.0-202509091828.p2.g1210db3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:360b350e57fca407eb9db1342c32785c0074d5d524ae9d9899789e1e34c3255a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:360b350e57fca407eb9db1342c32785c0074d5d524ae9d9899789e1e34c3255a_arm64",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:360b350e57fca407eb9db1342c32785c0074d5d524ae9d9899789e1e34c3255a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3A360b350e57fca407eb9db1342c32785c0074d5d524ae9d9899789e1e34c3255a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.16.0-202509091828.p2.g234ed43.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:13c70ca5540b20a5d890e8cae03e676b723fb02c1c5fa999b9db7b8458797a36_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:13c70ca5540b20a5d890e8cae03e676b723fb02c1c5fa999b9db7b8458797a36_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:13c70ca5540b20a5d890e8cae03e676b723fb02c1c5fa999b9db7b8458797a36_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3A13c70ca5540b20a5d890e8cae03e676b723fb02c1c5fa999b9db7b8458797a36?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.16.0-202509091828.p2.gf09a9be.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c905da0bcc530043af323268bc5da5e4fe5e5f06813ae47fa46b1adc913cf6da_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c905da0bcc530043af323268bc5da5e4fe5e5f06813ae47fa46b1adc913cf6da_arm64",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c905da0bcc530043af323268bc5da5e4fe5e5f06813ae47fa46b1adc913cf6da_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3Ac905da0bcc530043af323268bc5da5e4fe5e5f06813ae47fa46b1adc913cf6da?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.16.0-202509091828.p2.g79975a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f03115bed71f159d330df7d99d6d22a0670123cb3848d9df8d56186a5144ade2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f03115bed71f159d330df7d99d6d22a0670123cb3848d9df8d56186a5144ade2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f03115bed71f159d330df7d99d6d22a0670123cb3848d9df8d56186a5144ade2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3Af03115bed71f159d330df7d99d6d22a0670123cb3848d9df8d56186a5144ade2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.16.0-202509091828.p2.g80b8649.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:aa20f9c4b2e534b56931382733210e6e4fb84f010f976f1f048b5b9bd2bcac9c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:aa20f9c4b2e534b56931382733210e6e4fb84f010f976f1f048b5b9bd2bcac9c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:aa20f9c4b2e534b56931382733210e6e4fb84f010f976f1f048b5b9bd2bcac9c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel9@sha256%3Aaa20f9c4b2e534b56931382733210e6e4fb84f010f976f1f048b5b9bd2bcac9c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-rukpak-container-v4.16.0-202509091828.p2.g282cc84.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:83910e59bc6060b9fcd0101657732e591f33158801c9187ca7bdecf587c5bfe6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:83910e59bc6060b9fcd0101657732e591f33158801c9187ca7bdecf587c5bfe6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:83910e59bc6060b9fcd0101657732e591f33158801c9187ca7bdecf587c5bfe6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3A83910e59bc6060b9fcd0101657732e591f33158801c9187ca7bdecf587c5bfe6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.16.0-202509091828.p2.g2f30dc9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:492be70d298301ee8249e62fd5b34ecab48714e61a71098f1d05819157774fb0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:492be70d298301ee8249e62fd5b34ecab48714e61a71098f1d05819157774fb0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:492be70d298301ee8249e62fd5b34ecab48714e61a71098f1d05819157774fb0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3A492be70d298301ee8249e62fd5b34ecab48714e61a71098f1d05819157774fb0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.16.0-202509091828.p2.g326317a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2dbccc1e672c01483d3df24949e92a4bf1dfcec69206e533d8455ccb9948e2a3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2dbccc1e672c01483d3df24949e92a4bf1dfcec69206e533d8455ccb9948e2a3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2dbccc1e672c01483d3df24949e92a4bf1dfcec69206e533d8455ccb9948e2a3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3A2dbccc1e672c01483d3df24949e92a4bf1dfcec69206e533d8455ccb9948e2a3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.16.0-202509091828.p2.g83d0aa3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:5f11f5a548dd89ed15989d95e535bab7b0c075849a607ceaf9c0a204ff95c932_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:5f11f5a548dd89ed15989d95e535bab7b0c075849a607ceaf9c0a204ff95c932_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:5f11f5a548dd89ed15989d95e535bab7b0c075849a607ceaf9c0a204ff95c932_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3A5f11f5a548dd89ed15989d95e535bab7b0c075849a607ceaf9c0a204ff95c932?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g85b5209.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:35c75eaae83d85e0ae2f818d5d06691e80b1a95ed541d0896be5bd7dced354b6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:35c75eaae83d85e0ae2f818d5d06691e80b1a95ed541d0896be5bd7dced354b6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:35c75eaae83d85e0ae2f818d5d06691e80b1a95ed541d0896be5bd7dced354b6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3A35c75eaae83d85e0ae2f818d5d06691e80b1a95ed541d0896be5bd7dced354b6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g83d0aa3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:0cacbcd42a5aefa070bea430755a26ac4a163f9edfd856c65b6eac6effa9495c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:0cacbcd42a5aefa070bea430755a26ac4a163f9edfd856c65b6eac6effa9495c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:0cacbcd42a5aefa070bea430755a26ac4a163f9edfd856c65b6eac6effa9495c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3A0cacbcd42a5aefa070bea430755a26ac4a163f9edfd856c65b6eac6effa9495c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.16.0-202509101633.p2.ge48ec38.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:0eeb9a04e6797700dbedde1b27c0607982a004fc347212f08a963a83efcfb3cf_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:0eeb9a04e6797700dbedde1b27c0607982a004fc347212f08a963a83efcfb3cf_arm64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:0eeb9a04e6797700dbedde1b27c0607982a004fc347212f08a963a83efcfb3cf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3A0eeb9a04e6797700dbedde1b27c0607982a004fc347212f08a963a83efcfb3cf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.16.0-202509091828.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:15e7dcfafb6a74ea39011822abdcf5011aa2cf58916ee62dcf8045e81d4eb4d2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:15e7dcfafb6a74ea39011822abdcf5011aa2cf58916ee62dcf8045e81d4eb4d2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:15e7dcfafb6a74ea39011822abdcf5011aa2cf58916ee62dcf8045e81d4eb4d2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A15e7dcfafb6a74ea39011822abdcf5011aa2cf58916ee62dcf8045e81d4eb4d2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.16.0-202509091828.p2.g4ddb313.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c92041729c3041ff1928f6c3487cbdcc2b081178030ab22e99b43d1d147749eb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c92041729c3041ff1928f6c3487cbdcc2b081178030ab22e99b43d1d147749eb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c92041729c3041ff1928f6c3487cbdcc2b081178030ab22e99b43d1d147749eb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256%3Ac92041729c3041ff1928f6c3487cbdcc2b081178030ab22e99b43d1d147749eb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-prometheus-adapter-container-v4.16.0-202509091828.p2.ge4f859b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:65e955645b96c45553f63cdc72d4df555107848fe4403619e993c772e3e39637_arm64",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:65e955645b96c45553f63cdc72d4df555107848fe4403619e993c772e3e39637_arm64",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:65e955645b96c45553f63cdc72d4df555107848fe4403619e993c772e3e39637_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3A65e955645b96c45553f63cdc72d4df555107848fe4403619e993c772e3e39637?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.16.0-202509091828.p2.g5da234d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:4a201d02e50a15a9e76f9a499f2df684c292c4571fa35f50ad849b3d49068b3b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:4a201d02e50a15a9e76f9a499f2df684c292c4571fa35f50ad849b3d49068b3b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:4a201d02e50a15a9e76f9a499f2df684c292c4571fa35f50ad849b3d49068b3b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel9@sha256%3A4a201d02e50a15a9e76f9a499f2df684c292c4571fa35f50ad849b3d49068b3b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-node-container-v4.16.0-202509091828.p2.g53fea06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6395c54573afebb56c604d64aafb57a03909f3e2dfa88d83abfad25fc6a54128_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6395c54573afebb56c604d64aafb57a03909f3e2dfa88d83abfad25fc6a54128_arm64",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6395c54573afebb56c604d64aafb57a03909f3e2dfa88d83abfad25fc6a54128_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3A6395c54573afebb56c604d64aafb57a03909f3e2dfa88d83abfad25fc6a54128?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.16.0-202509091828.p2.g538c7b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a756038932d064a4226c352553e2eb8dd0fb808d133936e839e533a4c8312b88_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a756038932d064a4226c352553e2eb8dd0fb808d133936e839e533a4c8312b88_arm64",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a756038932d064a4226c352553e2eb8dd0fb808d133936e839e533a4c8312b88_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3Aa756038932d064a4226c352553e2eb8dd0fb808d133936e839e533a4c8312b88?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.16.0-202509091828.p2.g4c7883f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5211521e7c0150495e5bf3f6e7db76e43ad242bd35da481aa4c7d51f4a5ae5f0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5211521e7c0150495e5bf3f6e7db76e43ad242bd35da481aa4c7d51f4a5ae5f0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5211521e7c0150495e5bf3f6e7db76e43ad242bd35da481aa4c7d51f4a5ae5f0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A5211521e7c0150495e5bf3f6e7db76e43ad242bd35da481aa4c7d51f4a5ae5f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.16.0-202509091828.p2.g4ddb313.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:bb614dc9cbbe34b0ad9be6ecfc8f2f889b1552c4084d634ec65c19659189fedb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:bb614dc9cbbe34b0ad9be6ecfc8f2f889b1552c4084d634ec65c19659189fedb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:bb614dc9cbbe34b0ad9be6ecfc8f2f889b1552c4084d634ec65c19659189fedb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3Abb614dc9cbbe34b0ad9be6ecfc8f2f889b1552c4084d634ec65c19659189fedb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.16.0-202509091828.p2.g5e14722.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8a6a6edb28e7d31b46a5da9388b69e165cdd6960ee3366972e0fe35c153e03ac_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8a6a6edb28e7d31b46a5da9388b69e165cdd6960ee3366972e0fe35c153e03ac_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8a6a6edb28e7d31b46a5da9388b69e165cdd6960ee3366972e0fe35c153e03ac_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3A8a6a6edb28e7d31b46a5da9388b69e165cdd6960ee3366972e0fe35c153e03ac?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.16.0-202509091828.p2.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:79a360820f48119eb258fbc5cedff868dcf8b324edfd124a7985d8ce980fae8d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:79a360820f48119eb258fbc5cedff868dcf8b324edfd124a7985d8ce980fae8d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:79a360820f48119eb258fbc5cedff868dcf8b324edfd124a7985d8ce980fae8d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3A79a360820f48119eb258fbc5cedff868dcf8b324edfd124a7985d8ce980fae8d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.16.0-202509091828.p2.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:638a5fff2d0a00e8c4274f0e6882e70ddec9047adfff8d0a6e458637b65ab5f7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:638a5fff2d0a00e8c4274f0e6882e70ddec9047adfff8d0a6e458637b65ab5f7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:638a5fff2d0a00e8c4274f0e6882e70ddec9047adfff8d0a6e458637b65ab5f7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3A638a5fff2d0a00e8c4274f0e6882e70ddec9047adfff8d0a6e458637b65ab5f7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:4f90c9e87d66fa0ab9efd271d0894fcb3212aa0ac54e5e31c6da74d1b6117c2a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:4f90c9e87d66fa0ab9efd271d0894fcb3212aa0ac54e5e31c6da74d1b6117c2a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:4f90c9e87d66fa0ab9efd271d0894fcb3212aa0ac54e5e31c6da74d1b6117c2a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3A4f90c9e87d66fa0ab9efd271d0894fcb3212aa0ac54e5e31c6da74d1b6117c2a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.16.0-202509091828.p2.gc1ecd10.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7b419575c5ae17c4753bf2274fd798a9dabe48841d7882a12f1f49e5077725e6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7b419575c5ae17c4753bf2274fd798a9dabe48841d7882a12f1f49e5077725e6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7b419575c5ae17c4753bf2274fd798a9dabe48841d7882a12f1f49e5077725e6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3A7b419575c5ae17c4753bf2274fd798a9dabe48841d7882a12f1f49e5077725e6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.16.0-202509091828.p2.g85eee25.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:c192e5144074b65506f55d0f387ebed8476ee2b0453ab1fed74f4833e4399d54_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:c192e5144074b65506f55d0f387ebed8476ee2b0453ab1fed74f4833e4399d54_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:c192e5144074b65506f55d0f387ebed8476ee2b0453ab1fed74f4833e4399d54_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3Ac192e5144074b65506f55d0f387ebed8476ee2b0453ab1fed74f4833e4399d54?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.16.0-202509091828.p2.gd363dcf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:4ddbd331e0c539ac319ed4f3b0f9d78f6487f930a866543d07bf8b96ef28ef83_s390x",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:4ddbd331e0c539ac319ed4f3b0f9d78f6487f930a866543d07bf8b96ef28ef83_s390x",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:4ddbd331e0c539ac319ed4f3b0f9d78f6487f930a866543d07bf8b96ef28ef83_s390x",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3A4ddbd331e0c539ac319ed4f3b0f9d78f6487f930a866543d07bf8b96ef28ef83?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.16.0-202509091828.p2.gc66065d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:d460a4d283a981b1eaf46db1bc934cfb94e53ddddae1bf3198dd5298417973ca_s390x",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:d460a4d283a981b1eaf46db1bc934cfb94e53ddddae1bf3198dd5298417973ca_s390x",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:d460a4d283a981b1eaf46db1bc934cfb94e53ddddae1bf3198dd5298417973ca_s390x",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3Ad460a4d283a981b1eaf46db1bc934cfb94e53ddddae1bf3198dd5298417973ca?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.16.0-202509091828.p2.gaf633e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6f9bdb86dc6e773cdbbfd970634302221ec2125ad0e0dd662d8b205eb3203925_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6f9bdb86dc6e773cdbbfd970634302221ec2125ad0e0dd662d8b205eb3203925_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6f9bdb86dc6e773cdbbfd970634302221ec2125ad0e0dd662d8b205eb3203925_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A6f9bdb86dc6e773cdbbfd970634302221ec2125ad0e0dd662d8b205eb3203925?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.16.0-202509091828.p2.g2b396e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:78c90a8e0d6129478099b81ac74864c93f2f7b787539b434ce93379977ad99e4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:78c90a8e0d6129478099b81ac74864c93f2f7b787539b434ce93379977ad99e4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:78c90a8e0d6129478099b81ac74864c93f2f7b787539b434ce93379977ad99e4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3A78c90a8e0d6129478099b81ac74864c93f2f7b787539b434ce93379977ad99e4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.16.0-202509091828.p2.gf55a330.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:eb3a7d71eb139cca17cc85a9640b122caa196a6dfdedcb0ebe22217be79b1fb0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:eb3a7d71eb139cca17cc85a9640b122caa196a6dfdedcb0ebe22217be79b1fb0_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:eb3a7d71eb139cca17cc85a9640b122caa196a6dfdedcb0ebe22217be79b1fb0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3Aeb3a7d71eb139cca17cc85a9640b122caa196a6dfdedcb0ebe22217be79b1fb0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.16.0-202509091828.p2.g1e9d2ba.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:958a2b7b2efc5655955788aa4f5d0252e2a28f958b3c2e2421483e01bbff2698_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:958a2b7b2efc5655955788aa4f5d0252e2a28f958b3c2e2421483e01bbff2698_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:958a2b7b2efc5655955788aa4f5d0252e2a28f958b3c2e2421483e01bbff2698_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3A958a2b7b2efc5655955788aa4f5d0252e2a28f958b3c2e2421483e01bbff2698?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.16.0-202509091828.p2.g09963a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:c0fe2f1a5a47ff8c8963afbe986e1726488816ab8fab975662f73650fb7bc77a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:c0fe2f1a5a47ff8c8963afbe986e1726488816ab8fab975662f73650fb7bc77a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:c0fe2f1a5a47ff8c8963afbe986e1726488816ab8fab975662f73650fb7bc77a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3Ac0fe2f1a5a47ff8c8963afbe986e1726488816ab8fab975662f73650fb7bc77a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.16.0-202509091828.p2.ge75d8fa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5b99ec7fc6b65b206aed051a1024c55f06dee59f89ccada9fc30d444b6475c2f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5b99ec7fc6b65b206aed051a1024c55f06dee59f89ccada9fc30d444b6475c2f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5b99ec7fc6b65b206aed051a1024c55f06dee59f89ccada9fc30d444b6475c2f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3A5b99ec7fc6b65b206aed051a1024c55f06dee59f89ccada9fc30d444b6475c2f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.16.0-202509091828.p2.geacd6ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b866e2b90b49ad794143637055a677992663d88a528e59bc0d3fd78913408b5d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b866e2b90b49ad794143637055a677992663d88a528e59bc0d3fd78913408b5d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b866e2b90b49ad794143637055a677992663d88a528e59bc0d3fd78913408b5d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3Ab866e2b90b49ad794143637055a677992663d88a528e59bc0d3fd78913408b5d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.16.0-202509091828.p2.geaea543.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:55f724967578c6e0ad7abf394199589d453fd5f50025123e8e37913613571dd3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:55f724967578c6e0ad7abf394199589d453fd5f50025123e8e37913613571dd3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:55f724967578c6e0ad7abf394199589d453fd5f50025123e8e37913613571dd3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3A55f724967578c6e0ad7abf394199589d453fd5f50025123e8e37913613571dd3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.16.0-202509091828.p2.ga5de022.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:d6090d2c749bc358a8a94063ed9e6d218a80fba5be928b0b852826c1d7f350ba_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:d6090d2c749bc358a8a94063ed9e6d218a80fba5be928b0b852826c1d7f350ba_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:d6090d2c749bc358a8a94063ed9e6d218a80fba5be928b0b852826c1d7f350ba_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3Ad6090d2c749bc358a8a94063ed9e6d218a80fba5be928b0b852826c1d7f350ba?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.16.0-202509091828.p2.gbe82028.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:84a6fb0216e096eaf43b3bb32f72bead86799ff5cf831bfc98b5ec0d42e618a3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:84a6fb0216e096eaf43b3bb32f72bead86799ff5cf831bfc98b5ec0d42e618a3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:84a6fb0216e096eaf43b3bb32f72bead86799ff5cf831bfc98b5ec0d42e618a3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3A84a6fb0216e096eaf43b3bb32f72bead86799ff5cf831bfc98b5ec0d42e618a3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.ge9aea92.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8b0e48c865271a574318facadbcc96eb6cfab7cb3682d9130a2ca774afc020bd_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8b0e48c865271a574318facadbcc96eb6cfab7cb3682d9130a2ca774afc020bd_s390x",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8b0e48c865271a574318facadbcc96eb6cfab7cb3682d9130a2ca774afc020bd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A8b0e48c865271a574318facadbcc96eb6cfab7cb3682d9130a2ca774afc020bd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.16.0-202509091828.p2.gdc91ddc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:c1bfa02675f3a4d43d7922a81dc296238d16f60aa1e3c14a17669b4348645ed2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:c1bfa02675f3a4d43d7922a81dc296238d16f60aa1e3c14a17669b4348645ed2_s390x",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:c1bfa02675f3a4d43d7922a81dc296238d16f60aa1e3c14a17669b4348645ed2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3Ac1bfa02675f3a4d43d7922a81dc296238d16f60aa1e3c14a17669b4348645ed2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g5f9ee06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:35471777a4c4f43bd6b713452310b16cedb8a7ea9bd2343ee93381ab386caca0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:35471777a4c4f43bd6b713452310b16cedb8a7ea9bd2343ee93381ab386caca0_s390x",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:35471777a4c4f43bd6b713452310b16cedb8a7ea9bd2343ee93381ab386caca0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3A35471777a4c4f43bd6b713452310b16cedb8a7ea9bd2343ee93381ab386caca0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.16.0-202509091828.p2.g1e41765.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:9d88ea40a5b3f5b78d8bb453994443aeed4551195f680d843d1c9f27186c0645_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:9d88ea40a5b3f5b78d8bb453994443aeed4551195f680d843d1c9f27186c0645_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:9d88ea40a5b3f5b78d8bb453994443aeed4551195f680d843d1c9f27186c0645_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3A9d88ea40a5b3f5b78d8bb453994443aeed4551195f680d843d1c9f27186c0645?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.16.0-202509091828.p2.g7da80aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:73b65211618c177618bdefdbe693275e124dbec81de02e575dedbfcef456c9f1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:73b65211618c177618bdefdbe693275e124dbec81de02e575dedbfcef456c9f1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:73b65211618c177618bdefdbe693275e124dbec81de02e575dedbfcef456c9f1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3A73b65211618c177618bdefdbe693275e124dbec81de02e575dedbfcef456c9f1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.16.0-202509091828.p2.gf5e3ff5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3ca687f437727431fb3af6b835dafb89f246d37cb09ba176b8b29f8dacfaa60a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3ca687f437727431fb3af6b835dafb89f246d37cb09ba176b8b29f8dacfaa60a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3ca687f437727431fb3af6b835dafb89f246d37cb09ba176b8b29f8dacfaa60a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3A3ca687f437727431fb3af6b835dafb89f246d37cb09ba176b8b29f8dacfaa60a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.16.0-202509091828.p2.g8930c36.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:548e17f6a946f460be8a7bb71045ddfcd54a6103c85d215319c31b929c2f3e9a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:548e17f6a946f460be8a7bb71045ddfcd54a6103c85d215319c31b929c2f3e9a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:548e17f6a946f460be8a7bb71045ddfcd54a6103c85d215319c31b929c2f3e9a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3A548e17f6a946f460be8a7bb71045ddfcd54a6103c85d215319c31b929c2f3e9a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.16.0-202509091828.p2.g9e8af01.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:114b889f742b5f631a837a05564f114b0491d0ca554fbd5fd2e875fe79e8e070_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:114b889f742b5f631a837a05564f114b0491d0ca554fbd5fd2e875fe79e8e070_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:114b889f742b5f631a837a05564f114b0491d0ca554fbd5fd2e875fe79e8e070_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256%3A114b889f742b5f631a837a05564f114b0491d0ca554fbd5fd2e875fe79e8e070?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.16.0-202509091828.p2.gee32ba0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:257df61798084dfa7a27940c7ad1845e6221621d04d219b93da9512f441e1b4e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:257df61798084dfa7a27940c7ad1845e6221621d04d219b93da9512f441e1b4e_s390x",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:257df61798084dfa7a27940c7ad1845e6221621d04d219b93da9512f441e1b4e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A257df61798084dfa7a27940c7ad1845e6221621d04d219b93da9512f441e1b4e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.16.0-202509101633.p2.g1d5732f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:6f2d27cf22e3472f5587458a44b5b73986feccdb1df7eb29cdfd9168742f7ed2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:6f2d27cf22e3472f5587458a44b5b73986feccdb1df7eb29cdfd9168742f7ed2_s390x",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:6f2d27cf22e3472f5587458a44b5b73986feccdb1df7eb29cdfd9168742f7ed2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3A6f2d27cf22e3472f5587458a44b5b73986feccdb1df7eb29cdfd9168742f7ed2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.16.0-202509091828.p2.g7089efe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e5ed4d507c714beadf22191409e54e8109319c4bdf91bedbe0731115f1bddd5b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e5ed4d507c714beadf22191409e54e8109319c4bdf91bedbe0731115f1bddd5b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e5ed4d507c714beadf22191409e54e8109319c4bdf91bedbe0731115f1bddd5b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3Ae5ed4d507c714beadf22191409e54e8109319c4bdf91bedbe0731115f1bddd5b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.16.0-202509091828.p2.g30f8012.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:608ec47c1573bcca1daffff35b07fb1afaff266acb8e3f42964b2fd6357d2888_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:608ec47c1573bcca1daffff35b07fb1afaff266acb8e3f42964b2fd6357d2888_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:608ec47c1573bcca1daffff35b07fb1afaff266acb8e3f42964b2fd6357d2888_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3A608ec47c1573bcca1daffff35b07fb1afaff266acb8e3f42964b2fd6357d2888?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.16.0-202509091828.p2.g4c5f18d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f2d643587c50893067cfaaea72e8bc32b57fdb8fcf6b9a5c24b3d0a4692a7a2d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f2d643587c50893067cfaaea72e8bc32b57fdb8fcf6b9a5c24b3d0a4692a7a2d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f2d643587c50893067cfaaea72e8bc32b57fdb8fcf6b9a5c24b3d0a4692a7a2d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3Af2d643587c50893067cfaaea72e8bc32b57fdb8fcf6b9a5c24b3d0a4692a7a2d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.16.0-202509091828.p2.gddd72a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:20d28474e6a891dbdd2757bfb55eafa35f799a4805c98c3ea9e673fa58dad64a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:20d28474e6a891dbdd2757bfb55eafa35f799a4805c98c3ea9e673fa58dad64a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:20d28474e6a891dbdd2757bfb55eafa35f799a4805c98c3ea9e673fa58dad64a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3A20d28474e6a891dbdd2757bfb55eafa35f799a4805c98c3ea9e673fa58dad64a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.16.0-202509091828.p2.g53fea06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:81716531b308e1af091f6cde4509d503d4c1e6be9ea19df4b1b756d500fec987_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:81716531b308e1af091f6cde4509d503d4c1e6be9ea19df4b1b756d500fec987_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:81716531b308e1af091f6cde4509d503d4c1e6be9ea19df4b1b756d500fec987_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3A81716531b308e1af091f6cde4509d503d4c1e6be9ea19df4b1b756d500fec987?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.16.0-202509091828.p2.gc38f473.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:8ba517d138e2af68d4898aac9bd9e553557a36ac39e1cbfba12106850c3de885_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:8ba517d138e2af68d4898aac9bd9e553557a36ac39e1cbfba12106850c3de885_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:8ba517d138e2af68d4898aac9bd9e553557a36ac39e1cbfba12106850c3de885_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A8ba517d138e2af68d4898aac9bd9e553557a36ac39e1cbfba12106850c3de885?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.16.0-202509091828.p2.g9b67b8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:f841d93014e4c852e5998ce1dc57bf90bccd1c7c6f23029f2c15c058aa9a6e02_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:f841d93014e4c852e5998ce1dc57bf90bccd1c7c6f23029f2c15c058aa9a6e02_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:f841d93014e4c852e5998ce1dc57bf90bccd1c7c6f23029f2c15c058aa9a6e02_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3Af841d93014e4c852e5998ce1dc57bf90bccd1c7c6f23029f2c15c058aa9a6e02?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.16.0-202509091828.p2.g208d5aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:9c2eb7194a6e01b6aa07723df1e1caf5c3d9fc5a2d313629545a73794aa9656a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:9c2eb7194a6e01b6aa07723df1e1caf5c3d9fc5a2d313629545a73794aa9656a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:9c2eb7194a6e01b6aa07723df1e1caf5c3d9fc5a2d313629545a73794aa9656a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3A9c2eb7194a6e01b6aa07723df1e1caf5c3d9fc5a2d313629545a73794aa9656a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.16.0-202509101329.p2.gb3e669b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:e253b70ef0ea6744df8148b5126241ebd80f15474bba59dd05ca294d0e353d01_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:e253b70ef0ea6744df8148b5126241ebd80f15474bba59dd05ca294d0e353d01_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:e253b70ef0ea6744df8148b5126241ebd80f15474bba59dd05ca294d0e353d01_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3Ae253b70ef0ea6744df8148b5126241ebd80f15474bba59dd05ca294d0e353d01?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.16.0-202509091828.p2.ge88ad2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:7399d9d32bab28a3cc9780cca232a5174371813a6803e4527c92605040261ac9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:7399d9d32bab28a3cc9780cca232a5174371813a6803e4527c92605040261ac9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:7399d9d32bab28a3cc9780cca232a5174371813a6803e4527c92605040261ac9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3A7399d9d32bab28a3cc9780cca232a5174371813a6803e4527c92605040261ac9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.16.0-202509091828.p2.ge88ad2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:17c8241625c741773865c9501695b00294beed813200f0f818cacd2896ff3c75_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:17c8241625c741773865c9501695b00294beed813200f0f818cacd2896ff3c75_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:17c8241625c741773865c9501695b00294beed813200f0f818cacd2896ff3c75_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3A17c8241625c741773865c9501695b00294beed813200f0f818cacd2896ff3c75?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.16.0-202509091828.p2.gf988f89.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:f156544dda23cf30655c9d1c78f0b1363b5310205555ea8c0930c888bb6077b7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:f156544dda23cf30655c9d1c78f0b1363b5310205555ea8c0930c888bb6077b7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:f156544dda23cf30655c9d1c78f0b1363b5310205555ea8c0930c888bb6077b7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3Af156544dda23cf30655c9d1c78f0b1363b5310205555ea8c0930c888bb6077b7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=networking-console-plugin-container-v4.16.0-202509101329.p2.gaf82cce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:abb41132e36cfe8d059348952c36cae52229963e3e17403b4a3cb7ffe9c4d691_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:abb41132e36cfe8d059348952c36cae52229963e3e17403b4a3cb7ffe9c4d691_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:abb41132e36cfe8d059348952c36cae52229963e3e17403b4a3cb7ffe9c4d691_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3Aabb41132e36cfe8d059348952c36cae52229963e3e17403b4a3cb7ffe9c4d691?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.16.0-202509091828.p2.g3739138.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:11e15037c3f8972694ce4498f155007a9e626adfeef8c5385fd07f097ac8f3f4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:11e15037c3f8972694ce4498f155007a9e626adfeef8c5385fd07f097ac8f3f4_s390x",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:11e15037c3f8972694ce4498f155007a9e626adfeef8c5385fd07f097ac8f3f4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3A11e15037c3f8972694ce4498f155007a9e626adfeef8c5385fd07f097ac8f3f4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.16.0-202509091828.p2.gb137a53.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ed2334b24d3c0a469919f4232690cbc842ef0d5fd0415d85221dfdf6d0d694d6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ed2334b24d3c0a469919f4232690cbc842ef0d5fd0415d85221dfdf6d0d694d6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ed2334b24d3c0a469919f4232690cbc842ef0d5fd0415d85221dfdf6d0d694d6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3Aed2334b24d3c0a469919f4232690cbc842ef0d5fd0415d85221dfdf6d0d694d6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.16.0-202509091828.p2.ge77895c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1c7b55288e16577881d8a24218b3b783857da048d603f09fc245c383ad3db270_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1c7b55288e16577881d8a24218b3b783857da048d603f09fc245c383ad3db270_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1c7b55288e16577881d8a24218b3b783857da048d603f09fc245c383ad3db270_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3A1c7b55288e16577881d8a24218b3b783857da048d603f09fc245c383ad3db270?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.16.0-202509091828.p2.g4c7883f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:6558e741d43fe035786f0d2131f29c4d3de88281de34aeae9e79839da1c511b1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:6558e741d43fe035786f0d2131f29c4d3de88281de34aeae9e79839da1c511b1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:6558e741d43fe035786f0d2131f29c4d3de88281de34aeae9e79839da1c511b1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3A6558e741d43fe035786f0d2131f29c4d3de88281de34aeae9e79839da1c511b1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.16.0-202509101329.p2.g6cfdab7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:077519d2a4b818fed68fa74a70c082623ac404201e51920670a4390657156ce9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:077519d2a4b818fed68fa74a70c082623ac404201e51920670a4390657156ce9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:077519d2a4b818fed68fa74a70c082623ac404201e51920670a4390657156ce9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3A077519d2a4b818fed68fa74a70c082623ac404201e51920670a4390657156ce9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g04f80fa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2374345ef8d24743b781fe5efbc6c2940b44d8c40a888be4b9d00c052ef3a5b3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2374345ef8d24743b781fe5efbc6c2940b44d8c40a888be4b9d00c052ef3a5b3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2374345ef8d24743b781fe5efbc6c2940b44d8c40a888be4b9d00c052ef3a5b3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3A2374345ef8d24743b781fe5efbc6c2940b44d8c40a888be4b9d00c052ef3a5b3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.16.0-202509091828.p2.g4c7883f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:7786361f23be1ccfc19e68e4bfcf929314533eef29902d93d7cee2b6066a4d00_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:7786361f23be1ccfc19e68e4bfcf929314533eef29902d93d7cee2b6066a4d00_s390x",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:7786361f23be1ccfc19e68e4bfcf929314533eef29902d93d7cee2b6066a4d00_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3A7786361f23be1ccfc19e68e4bfcf929314533eef29902d93d7cee2b6066a4d00?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.16.0-202509091828.p2.g7c4b472.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:92377672b560dd5d8f714421f397d0240c9f8e292752b2ffb267dcf14570af89_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:92377672b560dd5d8f714421f397d0240c9f8e292752b2ffb267dcf14570af89_s390x",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:92377672b560dd5d8f714421f397d0240c9f8e292752b2ffb267dcf14570af89_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A92377672b560dd5d8f714421f397d0240c9f8e292752b2ffb267dcf14570af89?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.16.0-202509101633.p2.gf455c46.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d93634234d7523f4949052ac66fc69cb60fac46930c8254f0dd3c8cdb49f6b8f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d93634234d7523f4949052ac66fc69cb60fac46930c8254f0dd3c8cdb49f6b8f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d93634234d7523f4949052ac66fc69cb60fac46930c8254f0dd3c8cdb49f6b8f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3Ad93634234d7523f4949052ac66fc69cb60fac46930c8254f0dd3c8cdb49f6b8f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.gb58673a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:99088ab0c60d95a31279116eb6c6b3f66524c1db5c513db861d7b6f164cefef7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:99088ab0c60d95a31279116eb6c6b3f66524c1db5c513db861d7b6f164cefef7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:99088ab0c60d95a31279116eb6c6b3f66524c1db5c513db861d7b6f164cefef7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3A99088ab0c60d95a31279116eb6c6b3f66524c1db5c513db861d7b6f164cefef7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.16.0-202509101633.p2.gf455c46.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d5516bb880d104d1909aaa8fcf23ef3903ce2f7c996d88bf95357c1f42d150d2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d5516bb880d104d1909aaa8fcf23ef3903ce2f7c996d88bf95357c1f42d150d2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d5516bb880d104d1909aaa8fcf23ef3903ce2f7c996d88bf95357c1f42d150d2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3Ad5516bb880d104d1909aaa8fcf23ef3903ce2f7c996d88bf95357c1f42d150d2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.16.0-202509091828.p2.g072c544.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:91e6c281450b55fdfee18b70b5d31dd603db3870b8c899a17c4be63b1eb712de_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:91e6c281450b55fdfee18b70b5d31dd603db3870b8c899a17c4be63b1eb712de_s390x",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:91e6c281450b55fdfee18b70b5d31dd603db3870b8c899a17c4be63b1eb712de_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3A91e6c281450b55fdfee18b70b5d31dd603db3870b8c899a17c4be63b1eb712de?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.16.0-202509091828.p2.g3b44fce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:a6416cbcb62dc36868e38ce3f217cf28ee3f0dab9e4a324cdcd325b4a6b92af6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:a6416cbcb62dc36868e38ce3f217cf28ee3f0dab9e4a324cdcd325b4a6b92af6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:a6416cbcb62dc36868e38ce3f217cf28ee3f0dab9e4a324cdcd325b4a6b92af6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3Aa6416cbcb62dc36868e38ce3f217cf28ee3f0dab9e4a324cdcd325b4a6b92af6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.16.0-202509091828.p2.g59b8a0f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4f9dc62b5dd3c03e402df50966f626d20517bbf1a390036d13ff3ccbb6a7ce0e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4f9dc62b5dd3c03e402df50966f626d20517bbf1a390036d13ff3ccbb6a7ce0e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4f9dc62b5dd3c03e402df50966f626d20517bbf1a390036d13ff3ccbb6a7ce0e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3A4f9dc62b5dd3c03e402df50966f626d20517bbf1a390036d13ff3ccbb6a7ce0e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.16.0-202509091828.p2.g3b972b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7733f403d8e9d23662e9d3cc5b4b368f1366532e20c240d142764faab31b4f53_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7733f403d8e9d23662e9d3cc5b4b368f1366532e20c240d142764faab31b4f53_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7733f403d8e9d23662e9d3cc5b4b368f1366532e20c240d142764faab31b4f53_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3A7733f403d8e9d23662e9d3cc5b4b368f1366532e20c240d142764faab31b4f53?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.16.0-202509101633.p2.ge48ec38.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:3891201c10ce323beda1bb8f125fe56519e64151d9c51b546816b43b9c407046_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:3891201c10ce323beda1bb8f125fe56519e64151d9c51b546816b43b9c407046_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:3891201c10ce323beda1bb8f125fe56519e64151d9c51b546816b43b9c407046_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3A3891201c10ce323beda1bb8f125fe56519e64151d9c51b546816b43b9c407046?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.16.0-202509101633.p2.ge48ec38.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:992993b4a0f34f274122fdddecd6d0bb64c33433ff588382722272d528ffe31b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:992993b4a0f34f274122fdddecd6d0bb64c33433ff588382722272d528ffe31b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:992993b4a0f34f274122fdddecd6d0bb64c33433ff588382722272d528ffe31b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3A992993b4a0f34f274122fdddecd6d0bb64c33433ff588382722272d528ffe31b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.16.0-202509091828.p2.g5c16119.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9a12594e1ed235cc55444e899c0cbb9e5d186219f7f7b7b40189a64324bd0a21_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9a12594e1ed235cc55444e899c0cbb9e5d186219f7f7b7b40189a64324bd0a21_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9a12594e1ed235cc55444e899c0cbb9e5d186219f7f7b7b40189a64324bd0a21_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3A9a12594e1ed235cc55444e899c0cbb9e5d186219f7f7b7b40189a64324bd0a21?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.16.0-202509091828.p2.g302f47f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:30fa1791dc768dc68392b4478c8c0f4f31306f913461ab3fdd3d146fc1ab25ee_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:30fa1791dc768dc68392b4478c8c0f4f31306f913461ab3fdd3d146fc1ab25ee_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:30fa1791dc768dc68392b4478c8c0f4f31306f913461ab3fdd3d146fc1ab25ee_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3A30fa1791dc768dc68392b4478c8c0f4f31306f913461ab3fdd3d146fc1ab25ee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.16.0-202509091828.p2.g720b502.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:14a992b23dc28b39420b8879b69b0ecb9cea4323f0d36be2ed11c2a5f9318712_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:14a992b23dc28b39420b8879b69b0ecb9cea4323f0d36be2ed11c2a5f9318712_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:14a992b23dc28b39420b8879b69b0ecb9cea4323f0d36be2ed11c2a5f9318712_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3A14a992b23dc28b39420b8879b69b0ecb9cea4323f0d36be2ed11c2a5f9318712?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.16.0-202509091828.p2.g302f47f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:67436795b6758c5c77df5c3afd0c3ed6eb5f2dde7d0ea9aff8779c26a14a380b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:67436795b6758c5c77df5c3afd0c3ed6eb5f2dde7d0ea9aff8779c26a14a380b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:67436795b6758c5c77df5c3afd0c3ed6eb5f2dde7d0ea9aff8779c26a14a380b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A67436795b6758c5c77df5c3afd0c3ed6eb5f2dde7d0ea9aff8779c26a14a380b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.16.0-202509091828.p2.g6e6bb40.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:7edbd260b08a542a32866cabc2b643ebf865e11bb9e1aabf73e8cb550c85801f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:7edbd260b08a542a32866cabc2b643ebf865e11bb9e1aabf73e8cb550c85801f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:7edbd260b08a542a32866cabc2b643ebf865e11bb9e1aabf73e8cb550c85801f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3A7edbd260b08a542a32866cabc2b643ebf865e11bb9e1aabf73e8cb550c85801f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.16.0-202509091828.p2.gca81b6a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:dbe15cb3f97d885f02681e87db34655b4180ef4fb71812272c9b8c367c889ebf_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:dbe15cb3f97d885f02681e87db34655b4180ef4fb71812272c9b8c367c889ebf_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:dbe15cb3f97d885f02681e87db34655b4180ef4fb71812272c9b8c367c889ebf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3Adbe15cb3f97d885f02681e87db34655b4180ef4fb71812272c9b8c367c889ebf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.16.0-202509091828.p2.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:1c790b4a5a183b575d4ee2ed93731351551caa28083098ddf6189a7ecda9723e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:1c790b4a5a183b575d4ee2ed93731351551caa28083098ddf6189a7ecda9723e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:1c790b4a5a183b575d4ee2ed93731351551caa28083098ddf6189a7ecda9723e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3A1c790b4a5a183b575d4ee2ed93731351551caa28083098ddf6189a7ecda9723e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.16.0-202509091828.p2.g84aeac3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:9cab670831b1d3554d018684e40a534e55dcce47a6f8f00406b7ab72ef0e5bb7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:9cab670831b1d3554d018684e40a534e55dcce47a6f8f00406b7ab72ef0e5bb7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:9cab670831b1d3554d018684e40a534e55dcce47a6f8f00406b7ab72ef0e5bb7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3A9cab670831b1d3554d018684e40a534e55dcce47a6f8f00406b7ab72ef0e5bb7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.16.0-202509091828.p2.g4c7883f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:1b550166dff42b922bf94d7f3744aa39e85b4dac743e0b9d6f7a440bde161dec_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:1b550166dff42b922bf94d7f3744aa39e85b4dac743e0b9d6f7a440bde161dec_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:1b550166dff42b922bf94d7f3744aa39e85b4dac743e0b9d6f7a440bde161dec_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3A1b550166dff42b922bf94d7f3744aa39e85b4dac743e0b9d6f7a440bde161dec?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.16.0-202509101026.p2.geda2ed6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:fbf4e7b8a0b9bd85ccd71e16b31286d93dff141d1dd9575b3e2488ae43e53460_s390x",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:fbf4e7b8a0b9bd85ccd71e16b31286d93dff141d1dd9575b3e2488ae43e53460_s390x",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:fbf4e7b8a0b9bd85ccd71e16b31286d93dff141d1dd9575b3e2488ae43e53460_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3Afbf4e7b8a0b9bd85ccd71e16b31286d93dff141d1dd9575b3e2488ae43e53460?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.16.0-202509091828.p2.g66931aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:38a97add138c6839a9fb570161cb05bf79c81bb227ca7a0fe79d9e31521d8b3c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:38a97add138c6839a9fb570161cb05bf79c81bb227ca7a0fe79d9e31521d8b3c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:38a97add138c6839a9fb570161cb05bf79c81bb227ca7a0fe79d9e31521d8b3c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3A38a97add138c6839a9fb570161cb05bf79c81bb227ca7a0fe79d9e31521d8b3c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.16.0-202509091828.p2.g5830a10.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:f10b33bdc861c41e719a4fce3f20f156d2856894d40a663e9e3d9088191e5149_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:f10b33bdc861c41e719a4fce3f20f156d2856894d40a663e9e3d9088191e5149_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:f10b33bdc861c41e719a4fce3f20f156d2856894d40a663e9e3d9088191e5149_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3Af10b33bdc861c41e719a4fce3f20f156d2856894d40a663e9e3d9088191e5149?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.16.0-202509091828.p2.g0e39ace.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:57b58be9011dceb0ba7bc742e0ae3b00def39afb84f2c027dafad2358d41e0d4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:57b58be9011dceb0ba7bc742e0ae3b00def39afb84f2c027dafad2358d41e0d4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:57b58be9011dceb0ba7bc742e0ae3b00def39afb84f2c027dafad2358d41e0d4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3A57b58be9011dceb0ba7bc742e0ae3b00def39afb84f2c027dafad2358d41e0d4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.16.0-202509091828.p2.g70164fc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1c6ce9eeaf217de3575b8de60a7cf8cd9d5c1c01f267fb585045795a6afd3776_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1c6ce9eeaf217de3575b8de60a7cf8cd9d5c1c01f267fb585045795a6afd3776_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1c6ce9eeaf217de3575b8de60a7cf8cd9d5c1c01f267fb585045795a6afd3776_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3A1c6ce9eeaf217de3575b8de60a7cf8cd9d5c1c01f267fb585045795a6afd3776?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.16.0-202509091828.p2.g4f6e4b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:94e119d1eaad76b6527e98457718cdcf5c19c86b7ab65805f62e54435e3e1716_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:94e119d1eaad76b6527e98457718cdcf5c19c86b7ab65805f62e54435e3e1716_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:94e119d1eaad76b6527e98457718cdcf5c19c86b7ab65805f62e54435e3e1716_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3A94e119d1eaad76b6527e98457718cdcf5c19c86b7ab65805f62e54435e3e1716?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.16.0-202509091828.p2.g27bfb59.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:38953080d7bf5346bdd1651f8e31396af1ae5c54df946bb721008c68097abdd0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:38953080d7bf5346bdd1651f8e31396af1ae5c54df946bb721008c68097abdd0_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:38953080d7bf5346bdd1651f8e31396af1ae5c54df946bb721008c68097abdd0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3A38953080d7bf5346bdd1651f8e31396af1ae5c54df946bb721008c68097abdd0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.16.0-202509091828.p2.gc699f6c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d4c5c4e76cd2eceb3039cacc3548ade51346a248fda2705e47e35fa65e5ad640_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d4c5c4e76cd2eceb3039cacc3548ade51346a248fda2705e47e35fa65e5ad640_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d4c5c4e76cd2eceb3039cacc3548ade51346a248fda2705e47e35fa65e5ad640_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3Ad4c5c4e76cd2eceb3039cacc3548ade51346a248fda2705e47e35fa65e5ad640?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.ge806159.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d02759a980df22cd3785bd233794788102b5c1a8b7342f12e1d92eec7da73f93_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d02759a980df22cd3785bd233794788102b5c1a8b7342f12e1d92eec7da73f93_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d02759a980df22cd3785bd233794788102b5c1a8b7342f12e1d92eec7da73f93_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3Ad02759a980df22cd3785bd233794788102b5c1a8b7342f12e1d92eec7da73f93?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.16.0-202509091828.p2.g5f9522b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:99d7ecd21bf5a70ae823f841c439f7c18802e0580b1aa3f46da33e0718247c62_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:99d7ecd21bf5a70ae823f841c439f7c18802e0580b1aa3f46da33e0718247c62_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:99d7ecd21bf5a70ae823f841c439f7c18802e0580b1aa3f46da33e0718247c62_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3A99d7ecd21bf5a70ae823f841c439f7c18802e0580b1aa3f46da33e0718247c62?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.16.0-202509091828.p2.g441d29c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:50b05e2d0006680b3625a27f8beacf8879972f3e4b6c33c60bbf06b23781c1e5_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:50b05e2d0006680b3625a27f8beacf8879972f3e4b6c33c60bbf06b23781c1e5_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:50b05e2d0006680b3625a27f8beacf8879972f3e4b6c33c60bbf06b23781c1e5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A50b05e2d0006680b3625a27f8beacf8879972f3e4b6c33c60bbf06b23781c1e5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g14571e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:dc5bf2f997d213fa82dab5b6d9d370ddec597ca26fb5a97817f1bfa4785d5c6b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:dc5bf2f997d213fa82dab5b6d9d370ddec597ca26fb5a97817f1bfa4785d5c6b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:dc5bf2f997d213fa82dab5b6d9d370ddec597ca26fb5a97817f1bfa4785d5c6b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3Adc5bf2f997d213fa82dab5b6d9d370ddec597ca26fb5a97817f1bfa4785d5c6b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g439826e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:11abdb9ed672f98240c7b2036b642b1ead14a8d7f3eb63d90f23fb5afae9db68_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:11abdb9ed672f98240c7b2036b642b1ead14a8d7f3eb63d90f23fb5afae9db68_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:11abdb9ed672f98240c7b2036b642b1ead14a8d7f3eb63d90f23fb5afae9db68_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3A11abdb9ed672f98240c7b2036b642b1ead14a8d7f3eb63d90f23fb5afae9db68?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.16.0-202509091828.p2.ga4b1cfb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ebb39235e38511310e3ae7eb24d0d73d1cdc19c2c4062120ec3ec5485dae7921_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ebb39235e38511310e3ae7eb24d0d73d1cdc19c2c4062120ec3ec5485dae7921_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ebb39235e38511310e3ae7eb24d0d73d1cdc19c2c4062120ec3ec5485dae7921_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3Aebb39235e38511310e3ae7eb24d0d73d1cdc19c2c4062120ec3ec5485dae7921?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.16.0-202509091828.p2.g0f1869b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0f76d2728e50ad832f5dffb860c891935dae717d4a39883cb356144f000ad075_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0f76d2728e50ad832f5dffb860c891935dae717d4a39883cb356144f000ad075_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0f76d2728e50ad832f5dffb860c891935dae717d4a39883cb356144f000ad075_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3A0f76d2728e50ad832f5dffb860c891935dae717d4a39883cb356144f000ad075?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.16.0-202509091828.p2.g218159f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7fad223cc67402de601b44761515d7fa50f7189fe63d8fc5042e429303eef4f4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7fad223cc67402de601b44761515d7fa50f7189fe63d8fc5042e429303eef4f4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7fad223cc67402de601b44761515d7fa50f7189fe63d8fc5042e429303eef4f4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3A7fad223cc67402de601b44761515d7fa50f7189fe63d8fc5042e429303eef4f4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.16.0-202509091828.p2.g511bc43.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1bac36e54b4adf38c17ad881f49b2cba157b16aa4364f7902ba1039a0224ab45_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1bac36e54b4adf38c17ad881f49b2cba157b16aa4364f7902ba1039a0224ab45_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1bac36e54b4adf38c17ad881f49b2cba157b16aa4364f7902ba1039a0224ab45_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3A1bac36e54b4adf38c17ad881f49b2cba157b16aa4364f7902ba1039a0224ab45?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g95ceaa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:704c85338f21c298cdde45477085e8c0bdcb59164e253363eb5dbe0875263f80_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:704c85338f21c298cdde45477085e8c0bdcb59164e253363eb5dbe0875263f80_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:704c85338f21c298cdde45477085e8c0bdcb59164e253363eb5dbe0875263f80_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A704c85338f21c298cdde45477085e8c0bdcb59164e253363eb5dbe0875263f80?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.gb3faac1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:448d37864ec85777c15116beafcec29635c8dc8faf28a22eee72bc0424e642f0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:448d37864ec85777c15116beafcec29635c8dc8faf28a22eee72bc0424e642f0_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:448d37864ec85777c15116beafcec29635c8dc8faf28a22eee72bc0424e642f0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A448d37864ec85777c15116beafcec29635c8dc8faf28a22eee72bc0424e642f0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.gd26f300.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b6a291ee0fd911add8ce07fd3d51b12ad4f6d8a114c8a29e4438f6bab4609d9d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b6a291ee0fd911add8ce07fd3d51b12ad4f6d8a114c8a29e4438f6bab4609d9d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b6a291ee0fd911add8ce07fd3d51b12ad4f6d8a114c8a29e4438f6bab4609d9d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3Ab6a291ee0fd911add8ce07fd3d51b12ad4f6d8a114c8a29e4438f6bab4609d9d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.16.0-202509091828.p2.g630f63b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8d75f3bf3b903758a7965e088c5c840474827db7132d11327c63c9c6f946058c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8d75f3bf3b903758a7965e088c5c840474827db7132d11327c63c9c6f946058c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8d75f3bf3b903758a7965e088c5c840474827db7132d11327c63c9c6f946058c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3A8d75f3bf3b903758a7965e088c5c840474827db7132d11327c63c9c6f946058c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.ge825811.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:97459f83b968ed4880754866ae83b02143eba710edc7e1c5bf9646fbe995d2a7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:97459f83b968ed4880754866ae83b02143eba710edc7e1c5bf9646fbe995d2a7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:97459f83b968ed4880754866ae83b02143eba710edc7e1c5bf9646fbe995d2a7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3A97459f83b968ed4880754866ae83b02143eba710edc7e1c5bf9646fbe995d2a7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.16.0-202509091828.p2.g7685374.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:caa1104b2d578e1b006c497b929afc1d1a0f7de5ce0129e884c702d1fbb03918_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:caa1104b2d578e1b006c497b929afc1d1a0f7de5ce0129e884c702d1fbb03918_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:caa1104b2d578e1b006c497b929afc1d1a0f7de5ce0129e884c702d1fbb03918_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3Acaa1104b2d578e1b006c497b929afc1d1a0f7de5ce0129e884c702d1fbb03918?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.16.0-202509091828.p2.g27bf70d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d0d3881fd1326fa4e47664bff7a65d532fd2d9d445db6e4ad2d42fbb7884424d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d0d3881fd1326fa4e47664bff7a65d532fd2d9d445db6e4ad2d42fbb7884424d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d0d3881fd1326fa4e47664bff7a65d532fd2d9d445db6e4ad2d42fbb7884424d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3Ad0d3881fd1326fa4e47664bff7a65d532fd2d9d445db6e4ad2d42fbb7884424d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g2ed3cf9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:814d6361cbd1bbd317e65d903c28b6ff69008ca9b403f09ada19bf2e3dc17d6d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:814d6361cbd1bbd317e65d903c28b6ff69008ca9b403f09ada19bf2e3dc17d6d_s390x",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:814d6361cbd1bbd317e65d903c28b6ff69008ca9b403f09ada19bf2e3dc17d6d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3A814d6361cbd1bbd317e65d903c28b6ff69008ca9b403f09ada19bf2e3dc17d6d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.16.0-202509091828.p2.gac852f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:d013729ace03443eac8a3467df0a096666e9f69fedccef4044b6024239544ed9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:d013729ace03443eac8a3467df0a096666e9f69fedccef4044b6024239544ed9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:d013729ace03443eac8a3467df0a096666e9f69fedccef4044b6024239544ed9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3Ad013729ace03443eac8a3467df0a096666e9f69fedccef4044b6024239544ed9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.16.0-202509091828.p2.g6dde573.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2334ffd8b322d78709514896eeac1c5240e942b571a71fe298d6b43ffd86d64e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2334ffd8b322d78709514896eeac1c5240e942b571a71fe298d6b43ffd86d64e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2334ffd8b322d78709514896eeac1c5240e942b571a71fe298d6b43ffd86d64e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3A2334ffd8b322d78709514896eeac1c5240e942b571a71fe298d6b43ffd86d64e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.16.0-202509091828.p2.ge847858.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:34ce665cefed6091eb8842b118a8ede32d0ead8d39d09752b59ab87152ccf3f4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:34ce665cefed6091eb8842b118a8ede32d0ead8d39d09752b59ab87152ccf3f4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:34ce665cefed6091eb8842b118a8ede32d0ead8d39d09752b59ab87152ccf3f4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3A34ce665cefed6091eb8842b118a8ede32d0ead8d39d09752b59ab87152ccf3f4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.16.0-202509091828.p2.g5f9ee06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:458a7a2fc4a9427ea5a17808f83ccb8ea86e998f34e85b4318899011c6ecb843_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:458a7a2fc4a9427ea5a17808f83ccb8ea86e998f34e85b4318899011c6ecb843_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:458a7a2fc4a9427ea5a17808f83ccb8ea86e998f34e85b4318899011c6ecb843_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256%3A458a7a2fc4a9427ea5a17808f83ccb8ea86e998f34e85b4318899011c6ecb843?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-driver-shared-resource-container-v4.16.0-202509091828.p2.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:78ae116bb589f6100affe8fab4fbf1d598c79b1f8c435a9df2dd110fa8271e6a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:78ae116bb589f6100affe8fab4fbf1d598c79b1f8c435a9df2dd110fa8271e6a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:78ae116bb589f6100affe8fab4fbf1d598c79b1f8c435a9df2dd110fa8271e6a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9-operator@sha256%3A78ae116bb589f6100affe8fab4fbf1d598c79b1f8c435a9df2dd110fa8271e6a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g1e1194b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:30b9e7604557789f327be7902382b1f27e2d0411807daef2927213a5354f6e51_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:30b9e7604557789f327be7902382b1f27e2d0411807daef2927213a5354f6e51_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:30b9e7604557789f327be7902382b1f27e2d0411807daef2927213a5354f6e51_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256%3A30b9e7604557789f327be7902382b1f27e2d0411807daef2927213a5354f6e51?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:21140b1458890f3690501857e0186b4a425ded3aba8bfbb93cff9e7f398d8ce3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:21140b1458890f3690501857e0186b4a425ded3aba8bfbb93cff9e7f398d8ce3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:21140b1458890f3690501857e0186b4a425ded3aba8bfbb93cff9e7f398d8ce3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3A21140b1458890f3690501857e0186b4a425ded3aba8bfbb93cff9e7f398d8ce3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.16.0-202509091828.p2.gbdf5bfb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5f2bd8f608e9c675467ce70606974fd8b21ce0dfed28f5ff29a81820620758ca_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5f2bd8f608e9c675467ce70606974fd8b21ce0dfed28f5ff29a81820620758ca_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5f2bd8f608e9c675467ce70606974fd8b21ce0dfed28f5ff29a81820620758ca_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3A5f2bd8f608e9c675467ce70606974fd8b21ce0dfed28f5ff29a81820620758ca?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.16.0-202509091828.p2.gee32ba0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:044de93bb8c45f37804cf97bcda0e1e2e066579fe2170ad2b094b5a2348bf1f2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:044de93bb8c45f37804cf97bcda0e1e2e066579fe2170ad2b094b5a2348bf1f2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:044de93bb8c45f37804cf97bcda0e1e2e066579fe2170ad2b094b5a2348bf1f2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3A044de93bb8c45f37804cf97bcda0e1e2e066579fe2170ad2b094b5a2348bf1f2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.16.0-202509091828.p2.gee32ba0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:51d1d4564b942ed03b76babd33ac0e2607d2dabd693ec96fe366f249c1ec26c4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:51d1d4564b942ed03b76babd33ac0e2607d2dabd693ec96fe366f249c1ec26c4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:51d1d4564b942ed03b76babd33ac0e2607d2dabd693ec96fe366f249c1ec26c4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3A51d1d4564b942ed03b76babd33ac0e2607d2dabd693ec96fe366f249c1ec26c4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.16.0-202509091828.p2.ge7911c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1f9161fe14a3ee96e98957d6e2a865968cb1ad8502eb34381fdb65dd4d87e039_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1f9161fe14a3ee96e98957d6e2a865968cb1ad8502eb34381fdb65dd4d87e039_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1f9161fe14a3ee96e98957d6e2a865968cb1ad8502eb34381fdb65dd4d87e039_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256%3A1f9161fe14a3ee96e98957d6e2a865968cb1ad8502eb34381fdb65dd4d87e039?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-cloud-controller-manager-container-v4.16.0-202509091828.p2.gf961f16.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:59e65099169a4abd223fd77dff6c8587d5c81919c062b7827c7b95e7063802bc_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:59e65099169a4abd223fd77dff6c8587d5c81919c062b7827c7b95e7063802bc_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:59e65099169a4abd223fd77dff6c8587d5c81919c062b7827c7b95e7063802bc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256%3A59e65099169a4abd223fd77dff6c8587d5c81919c062b7827c7b95e7063802bc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-vpc-block-csi-driver-container-v4.16.0-202509091828.p2.g668c884.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:ca39f30b1ca63dc40469ef560a40f64e5e34fd4c292d41376ffb9e05b513a944_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:ca39f30b1ca63dc40469ef560a40f64e5e34fd4c292d41376ffb9e05b513a944_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:ca39f30b1ca63dc40469ef560a40f64e5e34fd4c292d41376ffb9e05b513a944_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256%3Aca39f30b1ca63dc40469ef560a40f64e5e34fd4c292d41376ffb9e05b513a944?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g9ca5376.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:5101885018873ca6a10d390abaa3683e481cfe978ba1d4b314662b62b136f6b4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:5101885018873ca6a10d390abaa3683e481cfe978ba1d4b314662b62b136f6b4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:5101885018873ca6a10d390abaa3683e481cfe978ba1d4b314662b62b136f6b4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3A5101885018873ca6a10d390abaa3683e481cfe978ba1d4b314662b62b136f6b4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.16.0-202509091828.p2.gf19534d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:f1c1e5f8d778aa5402f9e80cbb6c500a3d55333c9732936afd1c6491561bf67f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:f1c1e5f8d778aa5402f9e80cbb6c500a3d55333c9732936afd1c6491561bf67f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:f1c1e5f8d778aa5402f9e80cbb6c500a3d55333c9732936afd1c6491561bf67f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256%3Af1c1e5f8d778aa5402f9e80cbb6c500a3d55333c9732936afd1c6491561bf67f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-machine-controllers-container-v4.16.0-202509091828.p2.gd29506e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:3105cde9cfe6c19946c131d497bebc9585ae13065fb7616c242920bee36f0877_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:3105cde9cfe6c19946c131d497bebc9585ae13065fb7616c242920bee36f0877_s390x",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:3105cde9cfe6c19946c131d497bebc9585ae13065fb7616c242920bee36f0877_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A3105cde9cfe6c19946c131d497bebc9585ae13065fb7616c242920bee36f0877?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.16.0-202509091828.p2.g246e4b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:0e2e942e2ce1302436d1d3d066a377d35edbdb8f2583e6a87357577e9e9146e0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:0e2e942e2ce1302436d1d3d066a377d35edbdb8f2583e6a87357577e9e9146e0_s390x",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:0e2e942e2ce1302436d1d3d066a377d35edbdb8f2583e6a87357577e9e9146e0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3A0e2e942e2ce1302436d1d3d066a377d35edbdb8f2583e6a87357577e9e9146e0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.16.0-202509091828.p2.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:86310a20dea76def168f686f6bdb1fb04456cf20f27c273061b9e9656eb03c77_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:86310a20dea76def168f686f6bdb1fb04456cf20f27c273061b9e9656eb03c77_s390x",
"product_id": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:86310a20dea76def168f686f6bdb1fb04456cf20f27c273061b9e9656eb03c77_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256%3A86310a20dea76def168f686f6bdb1fb04456cf20f27c273061b9e9656eb03c77?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-altinfra-container-v4.16.0-202509091828.p2.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:8f5aafab8a17aa9cc2e83f62fdf999c9b1ef749d6c21e6e60036a41e7ae98ec7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:8f5aafab8a17aa9cc2e83f62fdf999c9b1ef749d6c21e6e60036a41e7ae98ec7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:8f5aafab8a17aa9cc2e83f62fdf999c9b1ef749d6c21e6e60036a41e7ae98ec7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3A8f5aafab8a17aa9cc2e83f62fdf999c9b1ef749d6c21e6e60036a41e7ae98ec7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.16.0-202509091828.p2.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:17ee1f83bea6614db4c096c601988ede5c84cfe72a1fb203a60af95e37cf15a9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:17ee1f83bea6614db4c096c601988ede5c84cfe72a1fb203a60af95e37cf15a9_s390x",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:17ee1f83bea6614db4c096c601988ede5c84cfe72a1fb203a60af95e37cf15a9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3A17ee1f83bea6614db4c096c601988ede5c84cfe72a1fb203a60af95e37cf15a9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.16.0-202509091828.p2.g9116b91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:3e884829e2f4529791caee667ed884e0ef974d670cf8a5af43b095f575a21230_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:3e884829e2f4529791caee667ed884e0ef974d670cf8a5af43b095f575a21230_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:3e884829e2f4529791caee667ed884e0ef974d670cf8a5af43b095f575a21230_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3A3e884829e2f4529791caee667ed884e0ef974d670cf8a5af43b095f575a21230?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.16.0-202509091828.p2.g6f21332.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fa7541b0d366a3dea6ebbc6dbec76acdb43ffe19227c7e9db15bae8a7742a5d4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fa7541b0d366a3dea6ebbc6dbec76acdb43ffe19227c7e9db15bae8a7742a5d4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fa7541b0d366a3dea6ebbc6dbec76acdb43ffe19227c7e9db15bae8a7742a5d4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3Afa7541b0d366a3dea6ebbc6dbec76acdb43ffe19227c7e9db15bae8a7742a5d4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g3db7610.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b58429bd851853090d4809272110f3a68083f34880ed526da7a5a7b570379b8d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b58429bd851853090d4809272110f3a68083f34880ed526da7a5a7b570379b8d_s390x",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b58429bd851853090d4809272110f3a68083f34880ed526da7a5a7b570379b8d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3Ab58429bd851853090d4809272110f3a68083f34880ed526da7a5a7b570379b8d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.16.0-202509091828.p2.gd474c42.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7459c967af688bfe319a68d60796ea110e2aa901411be63396d7b0708a2429b4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7459c967af688bfe319a68d60796ea110e2aa901411be63396d7b0708a2429b4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7459c967af688bfe319a68d60796ea110e2aa901411be63396d7b0708a2429b4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3A7459c967af688bfe319a68d60796ea110e2aa901411be63396d7b0708a2429b4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.16.0-202509091828.p2.g4bd420e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b994274509ff15e94094762907c7fb43c046adaa48a0f21b9af0b3f2e19ed856_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b994274509ff15e94094762907c7fb43c046adaa48a0f21b9af0b3f2e19ed856_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b994274509ff15e94094762907c7fb43c046adaa48a0f21b9af0b3f2e19ed856_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3Ab994274509ff15e94094762907c7fb43c046adaa48a0f21b9af0b3f2e19ed856?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.16.0-202509091828.p2.g0f08bd6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:cb0f55fa0845642a7ddd89ff1b6e24f2f7e2d6019c49e47e79848d1f9df238c7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:cb0f55fa0845642a7ddd89ff1b6e24f2f7e2d6019c49e47e79848d1f9df238c7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:cb0f55fa0845642a7ddd89ff1b6e24f2f7e2d6019c49e47e79848d1f9df238c7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3Acb0f55fa0845642a7ddd89ff1b6e24f2f7e2d6019c49e47e79848d1f9df238c7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.16.0-202509091828.p2.g5ada1cb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:3b405b3b5f49e710b48a1fae1daa87692e40659758c2de6cdc9fe991dfeaaad8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:3b405b3b5f49e710b48a1fae1daa87692e40659758c2de6cdc9fe991dfeaaad8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:3b405b3b5f49e710b48a1fae1daa87692e40659758c2de6cdc9fe991dfeaaad8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3A3b405b3b5f49e710b48a1fae1daa87692e40659758c2de6cdc9fe991dfeaaad8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.16.0-202509091828.p2.gcbd3b1f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:edc8cb754273d2cf8cbce5f7d01397f462d4a4511ae62cf7487ae5df69d09dd2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:edc8cb754273d2cf8cbce5f7d01397f462d4a4511ae62cf7487ae5df69d09dd2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:edc8cb754273d2cf8cbce5f7d01397f462d4a4511ae62cf7487ae5df69d09dd2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3Aedc8cb754273d2cf8cbce5f7d01397f462d4a4511ae62cf7487ae5df69d09dd2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.16.0-202509091828.p2.ga99847b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:0d9623168572ce7997ace2473d2b82071cf4675e441753edb9261c96f5f98a2a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:0d9623168572ce7997ace2473d2b82071cf4675e441753edb9261c96f5f98a2a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:0d9623168572ce7997ace2473d2b82071cf4675e441753edb9261c96f5f98a2a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3A0d9623168572ce7997ace2473d2b82071cf4675e441753edb9261c96f5f98a2a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.16.0-202509091828.p2.ga15bf45.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4a9a6b23884a67bc986fa8faaea63c4442a4364e9690c4ce0ebb8b8f68850721_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4a9a6b23884a67bc986fa8faaea63c4442a4364e9690c4ce0ebb8b8f68850721_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4a9a6b23884a67bc986fa8faaea63c4442a4364e9690c4ce0ebb8b8f68850721_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3A4a9a6b23884a67bc986fa8faaea63c4442a4364e9690c4ce0ebb8b8f68850721?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.16.0-202509091828.p2.g73594f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6b2bb0041baee187c95e12ffffad0bdc5cf2f3e684b2a4dd5e91b7ed111a5e3a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6b2bb0041baee187c95e12ffffad0bdc5cf2f3e684b2a4dd5e91b7ed111a5e3a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6b2bb0041baee187c95e12ffffad0bdc5cf2f3e684b2a4dd5e91b7ed111a5e3a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3A6b2bb0041baee187c95e12ffffad0bdc5cf2f3e684b2a4dd5e91b7ed111a5e3a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.16.0-202509091828.p2.g467d84a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:bdb50efb0cbc783b20c01c39c8e6ace79cbf77a57dc654dc06c6e1ba713e91d8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:bdb50efb0cbc783b20c01c39c8e6ace79cbf77a57dc654dc06c6e1ba713e91d8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:bdb50efb0cbc783b20c01c39c8e6ace79cbf77a57dc654dc06c6e1ba713e91d8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3Abdb50efb0cbc783b20c01c39c8e6ace79cbf77a57dc654dc06c6e1ba713e91d8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.16.0-202509091828.p2.g774a4e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:63a830299f4ba06737505dc2224868f936fb377ed2fc2a6fab859d1fb34910a4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:63a830299f4ba06737505dc2224868f936fb377ed2fc2a6fab859d1fb34910a4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:63a830299f4ba06737505dc2224868f936fb377ed2fc2a6fab859d1fb34910a4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3A63a830299f4ba06737505dc2224868f936fb377ed2fc2a6fab859d1fb34910a4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.16.0-202509091828.p2.ge688065.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:bd0e286f8af9b14ddfb05f4ef360d195fc1eb6670f75da07bcdd67fd64912666_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:bd0e286f8af9b14ddfb05f4ef360d195fc1eb6670f75da07bcdd67fd64912666_s390x",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:bd0e286f8af9b14ddfb05f4ef360d195fc1eb6670f75da07bcdd67fd64912666_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3Abd0e286f8af9b14ddfb05f4ef360d195fc1eb6670f75da07bcdd67fd64912666?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.16.0-202509091828.p2.g1210db3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:525f84e6804c1921354f70fc1f48175427f248490c4f1174ef364b1487a33e27_s390x",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:525f84e6804c1921354f70fc1f48175427f248490c4f1174ef364b1487a33e27_s390x",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:525f84e6804c1921354f70fc1f48175427f248490c4f1174ef364b1487a33e27_s390x",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3A525f84e6804c1921354f70fc1f48175427f248490c4f1174ef364b1487a33e27?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.16.0-202509091828.p2.g234ed43.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:42a53116c7395fac2c7b53fe25fb935d7b9fce465972890acae917fbbdc1fd90_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:42a53116c7395fac2c7b53fe25fb935d7b9fce465972890acae917fbbdc1fd90_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:42a53116c7395fac2c7b53fe25fb935d7b9fce465972890acae917fbbdc1fd90_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3A42a53116c7395fac2c7b53fe25fb935d7b9fce465972890acae917fbbdc1fd90?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.16.0-202509091828.p2.gf09a9be.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2c2dba7cc8289f8ff6e41b8bb08a34cacb1e3f065f883593dfae4d8d66ad6067_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2c2dba7cc8289f8ff6e41b8bb08a34cacb1e3f065f883593dfae4d8d66ad6067_s390x",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2c2dba7cc8289f8ff6e41b8bb08a34cacb1e3f065f883593dfae4d8d66ad6067_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3A2c2dba7cc8289f8ff6e41b8bb08a34cacb1e3f065f883593dfae4d8d66ad6067?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.16.0-202509091828.p2.g79975a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:fe047c360b40b9226affab0f8c710515ebe33dfcec942b9220cf9a1366a9ffed_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:fe047c360b40b9226affab0f8c710515ebe33dfcec942b9220cf9a1366a9ffed_s390x",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:fe047c360b40b9226affab0f8c710515ebe33dfcec942b9220cf9a1366a9ffed_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3Afe047c360b40b9226affab0f8c710515ebe33dfcec942b9220cf9a1366a9ffed?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.16.0-202509091828.p2.g80b8649.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:b61fc972db01161fece03b3ab1e6e761ffb059fa73148ba50d92209b7c79cdb9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:b61fc972db01161fece03b3ab1e6e761ffb059fa73148ba50d92209b7c79cdb9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:b61fc972db01161fece03b3ab1e6e761ffb059fa73148ba50d92209b7c79cdb9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel9@sha256%3Ab61fc972db01161fece03b3ab1e6e761ffb059fa73148ba50d92209b7c79cdb9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-rukpak-container-v4.16.0-202509091828.p2.g282cc84.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6f3049a48b0341cafb41c8449a4504712416aec1749f8ced53a10b1016f285bf_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6f3049a48b0341cafb41c8449a4504712416aec1749f8ced53a10b1016f285bf_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6f3049a48b0341cafb41c8449a4504712416aec1749f8ced53a10b1016f285bf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3A6f3049a48b0341cafb41c8449a4504712416aec1749f8ced53a10b1016f285bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.16.0-202509091828.p2.g2f30dc9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:9f52221fc7a954324e27e6d4d7d1a5665b307de7b93ac561bf887f6916a842da_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:9f52221fc7a954324e27e6d4d7d1a5665b307de7b93ac561bf887f6916a842da_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:9f52221fc7a954324e27e6d4d7d1a5665b307de7b93ac561bf887f6916a842da_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3A9f52221fc7a954324e27e6d4d7d1a5665b307de7b93ac561bf887f6916a842da?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.16.0-202509091828.p2.g326317a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1f9e0b7918197778fa4717cfbbf496be4fe975b1d4db64cc826cdb79eb445c1c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1f9e0b7918197778fa4717cfbbf496be4fe975b1d4db64cc826cdb79eb445c1c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1f9e0b7918197778fa4717cfbbf496be4fe975b1d4db64cc826cdb79eb445c1c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3A1f9e0b7918197778fa4717cfbbf496be4fe975b1d4db64cc826cdb79eb445c1c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.16.0-202509091828.p2.g83d0aa3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2133ae57cc0621148afc301b52b8e352c7364888fec87d5c210abc8adfa1e828_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2133ae57cc0621148afc301b52b8e352c7364888fec87d5c210abc8adfa1e828_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2133ae57cc0621148afc301b52b8e352c7364888fec87d5c210abc8adfa1e828_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3A2133ae57cc0621148afc301b52b8e352c7364888fec87d5c210abc8adfa1e828?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g85b5209.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:96ad5a9be649c656135a87f4692de1bcf07ae50ecd75f58dab03ba81fd5e753a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:96ad5a9be649c656135a87f4692de1bcf07ae50ecd75f58dab03ba81fd5e753a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:96ad5a9be649c656135a87f4692de1bcf07ae50ecd75f58dab03ba81fd5e753a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3A96ad5a9be649c656135a87f4692de1bcf07ae50ecd75f58dab03ba81fd5e753a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g83d0aa3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:dca73be05f696a6114a465e9717711c72cdbcae8840efa188df4eefe9b112e4d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:dca73be05f696a6114a465e9717711c72cdbcae8840efa188df4eefe9b112e4d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:dca73be05f696a6114a465e9717711c72cdbcae8840efa188df4eefe9b112e4d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3Adca73be05f696a6114a465e9717711c72cdbcae8840efa188df4eefe9b112e4d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.16.0-202509101633.p2.ge48ec38.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:fd08345eeca5b54c6ee8d462602b22b685476c6c38076c6d5605c8a0ec8c2f1e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:fd08345eeca5b54c6ee8d462602b22b685476c6c38076c6d5605c8a0ec8c2f1e_s390x",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:fd08345eeca5b54c6ee8d462602b22b685476c6c38076c6d5605c8a0ec8c2f1e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3Afd08345eeca5b54c6ee8d462602b22b685476c6c38076c6d5605c8a0ec8c2f1e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.16.0-202509091828.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:3e666dd332358b1e86ffc7c432c5eadaacf3bf4b1d127ea063efd3ef14a41fda_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:3e666dd332358b1e86ffc7c432c5eadaacf3bf4b1d127ea063efd3ef14a41fda_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:3e666dd332358b1e86ffc7c432c5eadaacf3bf4b1d127ea063efd3ef14a41fda_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A3e666dd332358b1e86ffc7c432c5eadaacf3bf4b1d127ea063efd3ef14a41fda?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.16.0-202509091828.p2.g4ddb313.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d9b10142c98aced49690c1f353e4b8e80aaf3b5f2bceab5c30ad67fac0ac0f0f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d9b10142c98aced49690c1f353e4b8e80aaf3b5f2bceab5c30ad67fac0ac0f0f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d9b10142c98aced49690c1f353e4b8e80aaf3b5f2bceab5c30ad67fac0ac0f0f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256%3Ad9b10142c98aced49690c1f353e4b8e80aaf3b5f2bceab5c30ad67fac0ac0f0f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-prometheus-adapter-container-v4.16.0-202509091828.p2.ge4f859b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:af1a076da9460b2c41fa8b7fa458a19da4d5e18779fb3713b40f3d6ea4fe3481_s390x",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:af1a076da9460b2c41fa8b7fa458a19da4d5e18779fb3713b40f3d6ea4fe3481_s390x",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:af1a076da9460b2c41fa8b7fa458a19da4d5e18779fb3713b40f3d6ea4fe3481_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3Aaf1a076da9460b2c41fa8b7fa458a19da4d5e18779fb3713b40f3d6ea4fe3481?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.16.0-202509091828.p2.g5da234d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:69e2d0b60464cc1a2ed35a21ecee81ee9149c043b1d1d3b48eeee7ff295433fb_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:69e2d0b60464cc1a2ed35a21ecee81ee9149c043b1d1d3b48eeee7ff295433fb_s390x",
"product_id": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:69e2d0b60464cc1a2ed35a21ecee81ee9149c043b1d1d3b48eeee7ff295433fb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel9@sha256%3A69e2d0b60464cc1a2ed35a21ecee81ee9149c043b1d1d3b48eeee7ff295433fb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-node-container-v4.16.0-202509091828.p2.g53fea06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:cf28cf3cfcabfe8a19a69e0b0ccffcfddefdbab392415e1bb4b45f6eef36401e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:cf28cf3cfcabfe8a19a69e0b0ccffcfddefdbab392415e1bb4b45f6eef36401e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:cf28cf3cfcabfe8a19a69e0b0ccffcfddefdbab392415e1bb4b45f6eef36401e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3Acf28cf3cfcabfe8a19a69e0b0ccffcfddefdbab392415e1bb4b45f6eef36401e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.16.0-202509091828.p2.g538c7b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:c87e1dbf79d1ff551c6091ebd2b7a80039d32be6fc8b93ffc5f10d864e62de76_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:c87e1dbf79d1ff551c6091ebd2b7a80039d32be6fc8b93ffc5f10d864e62de76_s390x",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:c87e1dbf79d1ff551c6091ebd2b7a80039d32be6fc8b93ffc5f10d864e62de76_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3Ac87e1dbf79d1ff551c6091ebd2b7a80039d32be6fc8b93ffc5f10d864e62de76?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.16.0-202509091828.p2.g4c7883f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5b85b279d661d5bf7aa8813fbc6c38d79cc7cf213e0bca6466757971a42bf450_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5b85b279d661d5bf7aa8813fbc6c38d79cc7cf213e0bca6466757971a42bf450_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5b85b279d661d5bf7aa8813fbc6c38d79cc7cf213e0bca6466757971a42bf450_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A5b85b279d661d5bf7aa8813fbc6c38d79cc7cf213e0bca6466757971a42bf450?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.16.0-202509091828.p2.g4ddb313.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:02fdbb0325ab1b303fa8175f55d1d3955817ec297cb68e1f3f553056c7074aaa_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:02fdbb0325ab1b303fa8175f55d1d3955817ec297cb68e1f3f553056c7074aaa_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:02fdbb0325ab1b303fa8175f55d1d3955817ec297cb68e1f3f553056c7074aaa_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3A02fdbb0325ab1b303fa8175f55d1d3955817ec297cb68e1f3f553056c7074aaa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.16.0-202509091828.p2.g5e14722.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:952ece2ac52992b606c9c7c0996079850da014c2670ca5bdb48be59e0ac0deff_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:952ece2ac52992b606c9c7c0996079850da014c2670ca5bdb48be59e0ac0deff_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:952ece2ac52992b606c9c7c0996079850da014c2670ca5bdb48be59e0ac0deff_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3A952ece2ac52992b606c9c7c0996079850da014c2670ca5bdb48be59e0ac0deff?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.16.0-202509091828.p2.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:eea8ecdc5de84aecc7ca83090b13a4b95c08396bdf2f45d554cf229a7f556955_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:eea8ecdc5de84aecc7ca83090b13a4b95c08396bdf2f45d554cf229a7f556955_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:eea8ecdc5de84aecc7ca83090b13a4b95c08396bdf2f45d554cf229a7f556955_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3Aeea8ecdc5de84aecc7ca83090b13a4b95c08396bdf2f45d554cf229a7f556955?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.16.0-202509091828.p2.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ac03c7dec805e318da64f357fd5797f91dfd692e634c296bc72a4dabb0172e7e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ac03c7dec805e318da64f357fd5797f91dfd692e634c296bc72a4dabb0172e7e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ac03c7dec805e318da64f357fd5797f91dfd692e634c296bc72a4dabb0172e7e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3Aac03c7dec805e318da64f357fd5797f91dfd692e634c296bc72a4dabb0172e7e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:d9931c2d43c8161e270479b7daf7b5823313c2106c07dae3fe9fd38280b2e3b5_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:d9931c2d43c8161e270479b7daf7b5823313c2106c07dae3fe9fd38280b2e3b5_s390x",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:d9931c2d43c8161e270479b7daf7b5823313c2106c07dae3fe9fd38280b2e3b5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3Ad9931c2d43c8161e270479b7daf7b5823313c2106c07dae3fe9fd38280b2e3b5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.16.0-202509091828.p2.gc1ecd10.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:ea5242daf4c9c68a3f3431872ed5e93cc584af92aa845c83a27655f2df772d66_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:ea5242daf4c9c68a3f3431872ed5e93cc584af92aa845c83a27655f2df772d66_s390x",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:ea5242daf4c9c68a3f3431872ed5e93cc584af92aa845c83a27655f2df772d66_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3Aea5242daf4c9c68a3f3431872ed5e93cc584af92aa845c83a27655f2df772d66?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.16.0-202509091828.p2.g85eee25.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:955264209ed17f707b046a7dc3decb6fa63410401933bbcdc6793fb8904fa6fc_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:955264209ed17f707b046a7dc3decb6fa63410401933bbcdc6793fb8904fa6fc_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:955264209ed17f707b046a7dc3decb6fa63410401933bbcdc6793fb8904fa6fc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3A955264209ed17f707b046a7dc3decb6fa63410401933bbcdc6793fb8904fa6fc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.16.0-202509091828.p2.gd363dcf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:af51d682e563a8922097fc359c05d4dddb6b2c49dee761ebd4f69a36c66661a9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:af51d682e563a8922097fc359c05d4dddb6b2c49dee761ebd4f69a36c66661a9_ppc64le",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:af51d682e563a8922097fc359c05d4dddb6b2c49dee761ebd4f69a36c66661a9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3Aaf51d682e563a8922097fc359c05d4dddb6b2c49dee761ebd4f69a36c66661a9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.16.0-202509091828.p2.gc66065d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e5827353344d3e73a80d15ca83432dc320ef744cb426422ad998788e61adc8bf_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e5827353344d3e73a80d15ca83432dc320ef744cb426422ad998788e61adc8bf_ppc64le",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e5827353344d3e73a80d15ca83432dc320ef744cb426422ad998788e61adc8bf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3Ae5827353344d3e73a80d15ca83432dc320ef744cb426422ad998788e61adc8bf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.16.0-202509091828.p2.gaf633e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:50291ce3b0446b17fcbcd32d1f1e94d581df1d45e58a74def57701b1383b15eb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:50291ce3b0446b17fcbcd32d1f1e94d581df1d45e58a74def57701b1383b15eb_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:50291ce3b0446b17fcbcd32d1f1e94d581df1d45e58a74def57701b1383b15eb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A50291ce3b0446b17fcbcd32d1f1e94d581df1d45e58a74def57701b1383b15eb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.16.0-202509091828.p2.g2b396e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3ad8a4a068c402ce1ca74bb29806d9535113ca29b433e116d073d10361d811a7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3ad8a4a068c402ce1ca74bb29806d9535113ca29b433e116d073d10361d811a7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3ad8a4a068c402ce1ca74bb29806d9535113ca29b433e116d073d10361d811a7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3A3ad8a4a068c402ce1ca74bb29806d9535113ca29b433e116d073d10361d811a7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.16.0-202509091828.p2.gf55a330.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ae25d3b8afaec6afa8407f3a2966bd2c2157878248493b09e37d3fc724553494_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ae25d3b8afaec6afa8407f3a2966bd2c2157878248493b09e37d3fc724553494_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ae25d3b8afaec6afa8407f3a2966bd2c2157878248493b09e37d3fc724553494_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3Aae25d3b8afaec6afa8407f3a2966bd2c2157878248493b09e37d3fc724553494?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.16.0-202509091828.p2.g1e9d2ba.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:260724c545ef4142056043e9fb35c43015da3ddc0565abd3e100d6f1d2df54a7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:260724c545ef4142056043e9fb35c43015da3ddc0565abd3e100d6f1d2df54a7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:260724c545ef4142056043e9fb35c43015da3ddc0565abd3e100d6f1d2df54a7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3A260724c545ef4142056043e9fb35c43015da3ddc0565abd3e100d6f1d2df54a7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.16.0-202509091828.p2.g09963a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d3a592de56e910b2ecda48d261d643e82a0d63256e8171bfa39a63469c105efc_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d3a592de56e910b2ecda48d261d643e82a0d63256e8171bfa39a63469c105efc_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d3a592de56e910b2ecda48d261d643e82a0d63256e8171bfa39a63469c105efc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3Ad3a592de56e910b2ecda48d261d643e82a0d63256e8171bfa39a63469c105efc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.16.0-202509091828.p2.ge75d8fa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:92013ef0c67edbbb24a51a66e5300074564c46ccdb0d9d79da6cc4911200ea76_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:92013ef0c67edbbb24a51a66e5300074564c46ccdb0d9d79da6cc4911200ea76_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:92013ef0c67edbbb24a51a66e5300074564c46ccdb0d9d79da6cc4911200ea76_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3A92013ef0c67edbbb24a51a66e5300074564c46ccdb0d9d79da6cc4911200ea76?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.16.0-202509091828.p2.geacd6ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:4f4dc678cd8afb2b666360660a23ae79094dded27b9b635cb3cad0b0f4d691df_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:4f4dc678cd8afb2b666360660a23ae79094dded27b9b635cb3cad0b0f4d691df_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:4f4dc678cd8afb2b666360660a23ae79094dded27b9b635cb3cad0b0f4d691df_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3A4f4dc678cd8afb2b666360660a23ae79094dded27b9b635cb3cad0b0f4d691df?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.16.0-202509091828.p2.geaea543.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:dd2096da22f28c6a186ed46b1f02af327aa05a45b8d47301fc339556443644dc_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:dd2096da22f28c6a186ed46b1f02af327aa05a45b8d47301fc339556443644dc_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:dd2096da22f28c6a186ed46b1f02af327aa05a45b8d47301fc339556443644dc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3Add2096da22f28c6a186ed46b1f02af327aa05a45b8d47301fc339556443644dc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.16.0-202509091828.p2.ga5de022.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:807718aa9b9c8a4d600f31c63117cc466d4b5643c4437dab10d660b54d19d5fb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:807718aa9b9c8a4d600f31c63117cc466d4b5643c4437dab10d660b54d19d5fb_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:807718aa9b9c8a4d600f31c63117cc466d4b5643c4437dab10d660b54d19d5fb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A807718aa9b9c8a4d600f31c63117cc466d4b5643c4437dab10d660b54d19d5fb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.16.0-202509091828.p2.gbe82028.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:30fcb327c1128b3da67443a8830bf32cb79984940825a305189fe40664def422_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:30fcb327c1128b3da67443a8830bf32cb79984940825a305189fe40664def422_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:30fcb327c1128b3da67443a8830bf32cb79984940825a305189fe40664def422_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A30fcb327c1128b3da67443a8830bf32cb79984940825a305189fe40664def422?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.16.0-202509091828.p2.gdc91ddc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b132917dd2c60ef8a973a6d41966ec4012453bf90b27ae61b70df6509414802a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b132917dd2c60ef8a973a6d41966ec4012453bf90b27ae61b70df6509414802a_ppc64le",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b132917dd2c60ef8a973a6d41966ec4012453bf90b27ae61b70df6509414802a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3Ab132917dd2c60ef8a973a6d41966ec4012453bf90b27ae61b70df6509414802a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g5f9ee06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c621906d7b7b169919218b298a26993d1975b3ac5b84b053f9193ca3a057f0f7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c621906d7b7b169919218b298a26993d1975b3ac5b84b053f9193ca3a057f0f7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c621906d7b7b169919218b298a26993d1975b3ac5b84b053f9193ca3a057f0f7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3Ac621906d7b7b169919218b298a26993d1975b3ac5b84b053f9193ca3a057f0f7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.16.0-202509091828.p2.g1e41765.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:70c7a831814ef2e0d7f55d49a97199e75c5c642f46973036cf2380a152954e75_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:70c7a831814ef2e0d7f55d49a97199e75c5c642f46973036cf2380a152954e75_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:70c7a831814ef2e0d7f55d49a97199e75c5c642f46973036cf2380a152954e75_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3A70c7a831814ef2e0d7f55d49a97199e75c5c642f46973036cf2380a152954e75?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.16.0-202509091828.p2.g7da80aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:8d30a1a391943c90625bc4f51ccc3e3dec36e75dfae1aa377115f6a4bfef2156_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:8d30a1a391943c90625bc4f51ccc3e3dec36e75dfae1aa377115f6a4bfef2156_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:8d30a1a391943c90625bc4f51ccc3e3dec36e75dfae1aa377115f6a4bfef2156_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256%3A8d30a1a391943c90625bc4f51ccc3e3dec36e75dfae1aa377115f6a4bfef2156?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-container-v4.16.0-202509091828.p2.g83d0aa3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1851b6c13c1bc300d2f46923b711c5793888f81c5fe7b7dc350443125d47e07c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1851b6c13c1bc300d2f46923b711c5793888f81c5fe7b7dc350443125d47e07c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1851b6c13c1bc300d2f46923b711c5793888f81c5fe7b7dc350443125d47e07c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256%3A1851b6c13c1bc300d2f46923b711c5793888f81c5fe7b7dc350443125d47e07c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-operator-container-v4.16.0-202509091828.p2.gc25d1ff.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:be281958c25560d87a2bbfbc99493bdf722bd73d85de4e65356b874b269c422b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:be281958c25560d87a2bbfbc99493bdf722bd73d85de4e65356b874b269c422b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:be281958c25560d87a2bbfbc99493bdf722bd73d85de4e65356b874b269c422b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256%3Abe281958c25560d87a2bbfbc99493bdf722bd73d85de4e65356b874b269c422b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-nfs-container-v4.16.0-202509091828.p2.g406cec7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:72a3a26cbe73c3a03fdbd811b6980f54dd0600a926c57fad61bc2dc63fa687ca_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:72a3a26cbe73c3a03fdbd811b6980f54dd0600a926c57fad61bc2dc63fa687ca_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:72a3a26cbe73c3a03fdbd811b6980f54dd0600a926c57fad61bc2dc63fa687ca_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3A72a3a26cbe73c3a03fdbd811b6980f54dd0600a926c57fad61bc2dc63fa687ca?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.16.0-202509091828.p2.gf5e3ff5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:61718ebb2ab12e6baf0cb8a4eb3eb7711e9e54b3abe9bb5505a64c69b33bbe95_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:61718ebb2ab12e6baf0cb8a4eb3eb7711e9e54b3abe9bb5505a64c69b33bbe95_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:61718ebb2ab12e6baf0cb8a4eb3eb7711e9e54b3abe9bb5505a64c69b33bbe95_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3A61718ebb2ab12e6baf0cb8a4eb3eb7711e9e54b3abe9bb5505a64c69b33bbe95?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.16.0-202509091828.p2.g8930c36.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:cecac9027bada628dab85b8cbc618f51276d487be559bd8fac20dc0b7e74a3e1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:cecac9027bada628dab85b8cbc618f51276d487be559bd8fac20dc0b7e74a3e1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:cecac9027bada628dab85b8cbc618f51276d487be559bd8fac20dc0b7e74a3e1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3Acecac9027bada628dab85b8cbc618f51276d487be559bd8fac20dc0b7e74a3e1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.16.0-202509091828.p2.g9e8af01.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:cb63e4bd52a820fd762f1fe52c00284ac4da72f4dfa62160ce7fce68adbf05a6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:cb63e4bd52a820fd762f1fe52c00284ac4da72f4dfa62160ce7fce68adbf05a6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:cb63e4bd52a820fd762f1fe52c00284ac4da72f4dfa62160ce7fce68adbf05a6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256%3Acb63e4bd52a820fd762f1fe52c00284ac4da72f4dfa62160ce7fce68adbf05a6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.16.0-202509091828.p2.gee32ba0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:da904e0374db597ab8843ca4e0fd2e8dde5f5008cf98f11640501fa3a2fbad6b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:da904e0374db597ab8843ca4e0fd2e8dde5f5008cf98f11640501fa3a2fbad6b_ppc64le",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:da904e0374db597ab8843ca4e0fd2e8dde5f5008cf98f11640501fa3a2fbad6b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3Ada904e0374db597ab8843ca4e0fd2e8dde5f5008cf98f11640501fa3a2fbad6b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.16.0-202509101633.p2.g1d5732f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:8197668f09f79f95affaee6f2d90e9a7685af8bca03c9e74f7f138268fd669ca_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:8197668f09f79f95affaee6f2d90e9a7685af8bca03c9e74f7f138268fd669ca_ppc64le",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:8197668f09f79f95affaee6f2d90e9a7685af8bca03c9e74f7f138268fd669ca_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3A8197668f09f79f95affaee6f2d90e9a7685af8bca03c9e74f7f138268fd669ca?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.16.0-202509091828.p2.g7089efe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:fed5e48fb5606890c61e391c9b0e7518af6ef2e85f55cd8aff4b8f06e663dc42_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:fed5e48fb5606890c61e391c9b0e7518af6ef2e85f55cd8aff4b8f06e663dc42_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:fed5e48fb5606890c61e391c9b0e7518af6ef2e85f55cd8aff4b8f06e663dc42_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3Afed5e48fb5606890c61e391c9b0e7518af6ef2e85f55cd8aff4b8f06e663dc42?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.16.0-202509091828.p2.g30f8012.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d84413eeb740637db2f95c37adadcb58d341147e9dcc69fa01b267ff4c3f08ff_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d84413eeb740637db2f95c37adadcb58d341147e9dcc69fa01b267ff4c3f08ff_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d84413eeb740637db2f95c37adadcb58d341147e9dcc69fa01b267ff4c3f08ff_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3Ad84413eeb740637db2f95c37adadcb58d341147e9dcc69fa01b267ff4c3f08ff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.ge9aea92.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:8cdd79df05e0fa74bc8876d374d3dd7d8a96cd0b883d69c65bfde6e6af907bef_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:8cdd79df05e0fa74bc8876d374d3dd7d8a96cd0b883d69c65bfde6e6af907bef_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:8cdd79df05e0fa74bc8876d374d3dd7d8a96cd0b883d69c65bfde6e6af907bef_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3A8cdd79df05e0fa74bc8876d374d3dd7d8a96cd0b883d69c65bfde6e6af907bef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.16.0-202509091828.p2.g4c5f18d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:0120bf324e80e8e8ab4c94ddab34115b582c6c021500d0c6cb15e74ef4d262ac_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:0120bf324e80e8e8ab4c94ddab34115b582c6c021500d0c6cb15e74ef4d262ac_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:0120bf324e80e8e8ab4c94ddab34115b582c6c021500d0c6cb15e74ef4d262ac_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3A0120bf324e80e8e8ab4c94ddab34115b582c6c021500d0c6cb15e74ef4d262ac?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.16.0-202509091828.p2.gddd72a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:bf60e5549e13ef3d764e9088e4f532ab857cd2b46bd111d3ed6c97bf684ee3c5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:bf60e5549e13ef3d764e9088e4f532ab857cd2b46bd111d3ed6c97bf684ee3c5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:bf60e5549e13ef3d764e9088e4f532ab857cd2b46bd111d3ed6c97bf684ee3c5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3Abf60e5549e13ef3d764e9088e4f532ab857cd2b46bd111d3ed6c97bf684ee3c5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.16.0-202509091828.p2.g53fea06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:94b38d24302547c56d010a085dd78f7fc098def8dd3092e70234c6ee4fa14a76_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:94b38d24302547c56d010a085dd78f7fc098def8dd3092e70234c6ee4fa14a76_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:94b38d24302547c56d010a085dd78f7fc098def8dd3092e70234c6ee4fa14a76_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3A94b38d24302547c56d010a085dd78f7fc098def8dd3092e70234c6ee4fa14a76?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.16.0-202509091828.p2.gc38f473.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:583b112cfa3afec520a42014777466ab81b06328c75194824352a9939fc44e26_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:583b112cfa3afec520a42014777466ab81b06328c75194824352a9939fc44e26_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:583b112cfa3afec520a42014777466ab81b06328c75194824352a9939fc44e26_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A583b112cfa3afec520a42014777466ab81b06328c75194824352a9939fc44e26?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.16.0-202509091828.p2.g9b67b8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:6728a87d3d2a9c35d295875d310dd345e73acc4a10c227eec20bd1bbaba9a28e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:6728a87d3d2a9c35d295875d310dd345e73acc4a10c227eec20bd1bbaba9a28e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:6728a87d3d2a9c35d295875d310dd345e73acc4a10c227eec20bd1bbaba9a28e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3A6728a87d3d2a9c35d295875d310dd345e73acc4a10c227eec20bd1bbaba9a28e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.16.0-202509091828.p2.g208d5aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:4bb224096991fda30f4d8870b6b107a31cda4c898aadb25281e1311296b12145_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:4bb224096991fda30f4d8870b6b107a31cda4c898aadb25281e1311296b12145_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:4bb224096991fda30f4d8870b6b107a31cda4c898aadb25281e1311296b12145_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3A4bb224096991fda30f4d8870b6b107a31cda4c898aadb25281e1311296b12145?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.16.0-202509101329.p2.gb3e669b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:8acf2bcf0926393b2107332be76e9e92c36a497b30cfdbe508a6b859fc9dcf36_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:8acf2bcf0926393b2107332be76e9e92c36a497b30cfdbe508a6b859fc9dcf36_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:8acf2bcf0926393b2107332be76e9e92c36a497b30cfdbe508a6b859fc9dcf36_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3A8acf2bcf0926393b2107332be76e9e92c36a497b30cfdbe508a6b859fc9dcf36?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.16.0-202509091828.p2.ge88ad2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:78f5075e7080a69fffd4abd0e62df27785c7a419ce909296a47fb4014c9b1305_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:78f5075e7080a69fffd4abd0e62df27785c7a419ce909296a47fb4014c9b1305_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:78f5075e7080a69fffd4abd0e62df27785c7a419ce909296a47fb4014c9b1305_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3A78f5075e7080a69fffd4abd0e62df27785c7a419ce909296a47fb4014c9b1305?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.16.0-202509091828.p2.ge88ad2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:3321e4c9837307d365535ff8448773c47a706f40ee73de398e55b3b53a991bab_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:3321e4c9837307d365535ff8448773c47a706f40ee73de398e55b3b53a991bab_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:3321e4c9837307d365535ff8448773c47a706f40ee73de398e55b3b53a991bab_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3A3321e4c9837307d365535ff8448773c47a706f40ee73de398e55b3b53a991bab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.16.0-202509091828.p2.gf988f89.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:0ef6c3f67afc760fb64860d8e44d5f988693401078f036c803f9d53719afc91e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:0ef6c3f67afc760fb64860d8e44d5f988693401078f036c803f9d53719afc91e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:0ef6c3f67afc760fb64860d8e44d5f988693401078f036c803f9d53719afc91e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3A0ef6c3f67afc760fb64860d8e44d5f988693401078f036c803f9d53719afc91e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=networking-console-plugin-container-v4.16.0-202509101329.p2.gaf82cce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3c43da662749fef2d8d0758cf4bfebaeedf76c967c3325d49e6795435d6a8537_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3c43da662749fef2d8d0758cf4bfebaeedf76c967c3325d49e6795435d6a8537_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3c43da662749fef2d8d0758cf4bfebaeedf76c967c3325d49e6795435d6a8537_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3A3c43da662749fef2d8d0758cf4bfebaeedf76c967c3325d49e6795435d6a8537?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.16.0-202509091828.p2.g3739138.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:43ecb26dcaa2115636927953352bc9fbff656d4fea946463a22821c234fb8ab2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:43ecb26dcaa2115636927953352bc9fbff656d4fea946463a22821c234fb8ab2_ppc64le",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:43ecb26dcaa2115636927953352bc9fbff656d4fea946463a22821c234fb8ab2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3A43ecb26dcaa2115636927953352bc9fbff656d4fea946463a22821c234fb8ab2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.16.0-202509091828.p2.gb137a53.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e7bd3207a7a4047213b2018c8af83c97bf853cd162b7f3b9d6c64d8428312046_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e7bd3207a7a4047213b2018c8af83c97bf853cd162b7f3b9d6c64d8428312046_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e7bd3207a7a4047213b2018c8af83c97bf853cd162b7f3b9d6c64d8428312046_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3Ae7bd3207a7a4047213b2018c8af83c97bf853cd162b7f3b9d6c64d8428312046?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.16.0-202509091828.p2.ge77895c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:d61e10b5e9cddab030e0aaab3f94cc44866ed8fcc97eea94a2f6a7bbbfa90a2c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:d61e10b5e9cddab030e0aaab3f94cc44866ed8fcc97eea94a2f6a7bbbfa90a2c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:d61e10b5e9cddab030e0aaab3f94cc44866ed8fcc97eea94a2f6a7bbbfa90a2c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3Ad61e10b5e9cddab030e0aaab3f94cc44866ed8fcc97eea94a2f6a7bbbfa90a2c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.16.0-202509091828.p2.g4c7883f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:f85a4c1bcc7b71e4f533443f674f3809ecc7c138eedd73268b02d44a32d77e70_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:f85a4c1bcc7b71e4f533443f674f3809ecc7c138eedd73268b02d44a32d77e70_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:f85a4c1bcc7b71e4f533443f674f3809ecc7c138eedd73268b02d44a32d77e70_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3Af85a4c1bcc7b71e4f533443f674f3809ecc7c138eedd73268b02d44a32d77e70?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.16.0-202509101329.p2.g6cfdab7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:5d0858dfda4405b472667a47c69e188c6570e525df82acc407b3ab6319f49539_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:5d0858dfda4405b472667a47c69e188c6570e525df82acc407b3ab6319f49539_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:5d0858dfda4405b472667a47c69e188c6570e525df82acc407b3ab6319f49539_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3A5d0858dfda4405b472667a47c69e188c6570e525df82acc407b3ab6319f49539?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g04f80fa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:6ef6db044cc1d60b1ba779080369faa41904b397d97f8edb57ed97908d392bdd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:6ef6db044cc1d60b1ba779080369faa41904b397d97f8edb57ed97908d392bdd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:6ef6db044cc1d60b1ba779080369faa41904b397d97f8edb57ed97908d392bdd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3A6ef6db044cc1d60b1ba779080369faa41904b397d97f8edb57ed97908d392bdd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.16.0-202509091828.p2.g4c7883f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:7776e6552ec1b4ed16c1a0ec102da7e32a2ffae6ebca4015441ff0d18a703212_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:7776e6552ec1b4ed16c1a0ec102da7e32a2ffae6ebca4015441ff0d18a703212_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:7776e6552ec1b4ed16c1a0ec102da7e32a2ffae6ebca4015441ff0d18a703212_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3A7776e6552ec1b4ed16c1a0ec102da7e32a2ffae6ebca4015441ff0d18a703212?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.16.0-202509091828.p2.g7c4b472.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:57ac36128570623d5ba40057c0d466cb4dddd640fbd5fd9037eb0b564ef8d3db_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:57ac36128570623d5ba40057c0d466cb4dddd640fbd5fd9037eb0b564ef8d3db_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:57ac36128570623d5ba40057c0d466cb4dddd640fbd5fd9037eb0b564ef8d3db_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A57ac36128570623d5ba40057c0d466cb4dddd640fbd5fd9037eb0b564ef8d3db?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.16.0-202509101633.p2.gf455c46.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:8def18ed2befd4ef03663f4e92b2409694ca3cabb292009c916f6376d3a71c50_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:8def18ed2befd4ef03663f4e92b2409694ca3cabb292009c916f6376d3a71c50_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:8def18ed2befd4ef03663f4e92b2409694ca3cabb292009c916f6376d3a71c50_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3A8def18ed2befd4ef03663f4e92b2409694ca3cabb292009c916f6376d3a71c50?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.gb58673a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:6e9ef07c536c3b691a88f2d7fe5cf3d10d5619c771686a05557866ad1e25e433_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:6e9ef07c536c3b691a88f2d7fe5cf3d10d5619c771686a05557866ad1e25e433_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:6e9ef07c536c3b691a88f2d7fe5cf3d10d5619c771686a05557866ad1e25e433_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3A6e9ef07c536c3b691a88f2d7fe5cf3d10d5619c771686a05557866ad1e25e433?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.16.0-202509101633.p2.gf455c46.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:c259d6bde78b955d667ac17c7df939d18555176118cc13a56d703c175c4579e8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:c259d6bde78b955d667ac17c7df939d18555176118cc13a56d703c175c4579e8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:c259d6bde78b955d667ac17c7df939d18555176118cc13a56d703c175c4579e8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3Ac259d6bde78b955d667ac17c7df939d18555176118cc13a56d703c175c4579e8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.16.0-202509091828.p2.g072c544.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:c14f60389fa82cec0ad072044514178fd8b7b8416a270c7c7cf33e9f46f9c23d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:c14f60389fa82cec0ad072044514178fd8b7b8416a270c7c7cf33e9f46f9c23d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:c14f60389fa82cec0ad072044514178fd8b7b8416a270c7c7cf33e9f46f9c23d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3Ac14f60389fa82cec0ad072044514178fd8b7b8416a270c7c7cf33e9f46f9c23d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.16.0-202509091828.p2.g3b44fce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:ce032083d05b34903b228565648b0f6fe295380ed796387ff57f3ad0f5aef02b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:ce032083d05b34903b228565648b0f6fe295380ed796387ff57f3ad0f5aef02b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:ce032083d05b34903b228565648b0f6fe295380ed796387ff57f3ad0f5aef02b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3Ace032083d05b34903b228565648b0f6fe295380ed796387ff57f3ad0f5aef02b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.16.0-202509091828.p2.g59b8a0f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fc408526c0ddc1522f4b852a9bb12310899214627543d825d61dcaf1e33469c6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fc408526c0ddc1522f4b852a9bb12310899214627543d825d61dcaf1e33469c6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fc408526c0ddc1522f4b852a9bb12310899214627543d825d61dcaf1e33469c6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3Afc408526c0ddc1522f4b852a9bb12310899214627543d825d61dcaf1e33469c6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.16.0-202509091828.p2.g3b972b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e4d6b8f6fd0ada9e65339ae624a0531b732aaeb5260bc785c7d0995a61ed2e49_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e4d6b8f6fd0ada9e65339ae624a0531b732aaeb5260bc785c7d0995a61ed2e49_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e4d6b8f6fd0ada9e65339ae624a0531b732aaeb5260bc785c7d0995a61ed2e49_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3Ae4d6b8f6fd0ada9e65339ae624a0531b732aaeb5260bc785c7d0995a61ed2e49?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.16.0-202509101633.p2.ge48ec38.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c63064880bc82eb73d8cfc6871555d0cfb2d505818939d07f6fc6a8bed9e77c4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c63064880bc82eb73d8cfc6871555d0cfb2d505818939d07f6fc6a8bed9e77c4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c63064880bc82eb73d8cfc6871555d0cfb2d505818939d07f6fc6a8bed9e77c4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3Ac63064880bc82eb73d8cfc6871555d0cfb2d505818939d07f6fc6a8bed9e77c4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.16.0-202509101633.p2.ge48ec38.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a19162452e430a37ffb8b8caf5c9370451e5a0e7f7945ca1efabfcf7726b530c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a19162452e430a37ffb8b8caf5c9370451e5a0e7f7945ca1efabfcf7726b530c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a19162452e430a37ffb8b8caf5c9370451e5a0e7f7945ca1efabfcf7726b530c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3Aa19162452e430a37ffb8b8caf5c9370451e5a0e7f7945ca1efabfcf7726b530c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.16.0-202509091828.p2.g5c16119.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f47bad765d4b129628097345252636b5bb61bc68face3a84b72a5821a10d870a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f47bad765d4b129628097345252636b5bb61bc68face3a84b72a5821a10d870a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f47bad765d4b129628097345252636b5bb61bc68face3a84b72a5821a10d870a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3Af47bad765d4b129628097345252636b5bb61bc68face3a84b72a5821a10d870a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.16.0-202509091828.p2.g302f47f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:2c198260c52e996ed9f63a994205475d98fb7f08618e98224ba5d83714012aa7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:2c198260c52e996ed9f63a994205475d98fb7f08618e98224ba5d83714012aa7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:2c198260c52e996ed9f63a994205475d98fb7f08618e98224ba5d83714012aa7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3A2c198260c52e996ed9f63a994205475d98fb7f08618e98224ba5d83714012aa7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.16.0-202509091828.p2.g720b502.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3ba9341004bbb2cea989dcda6c53445d82c2c6e85bce7830430d0bc3a6f89e55_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3ba9341004bbb2cea989dcda6c53445d82c2c6e85bce7830430d0bc3a6f89e55_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3ba9341004bbb2cea989dcda6c53445d82c2c6e85bce7830430d0bc3a6f89e55_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3A3ba9341004bbb2cea989dcda6c53445d82c2c6e85bce7830430d0bc3a6f89e55?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.16.0-202509091828.p2.g302f47f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:cb23a7fe15b29c8c332fa0508b897b3fd4098157c1ccb150e4755f4f6381a8ad_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:cb23a7fe15b29c8c332fa0508b897b3fd4098157c1ccb150e4755f4f6381a8ad_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:cb23a7fe15b29c8c332fa0508b897b3fd4098157c1ccb150e4755f4f6381a8ad_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3Acb23a7fe15b29c8c332fa0508b897b3fd4098157c1ccb150e4755f4f6381a8ad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.16.0-202509091828.p2.g6e6bb40.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ad69327f22191e30bd74cc4490e9c1e85f7ea1ed93d671fc8679ca928741e971_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ad69327f22191e30bd74cc4490e9c1e85f7ea1ed93d671fc8679ca928741e971_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ad69327f22191e30bd74cc4490e9c1e85f7ea1ed93d671fc8679ca928741e971_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3Aad69327f22191e30bd74cc4490e9c1e85f7ea1ed93d671fc8679ca928741e971?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.16.0-202509091828.p2.gca81b6a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:c91f145f01fac746f9dd79d6ccbc486fd406321a693b46ceb3d29b65a998b4da_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:c91f145f01fac746f9dd79d6ccbc486fd406321a693b46ceb3d29b65a998b4da_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:c91f145f01fac746f9dd79d6ccbc486fd406321a693b46ceb3d29b65a998b4da_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3Ac91f145f01fac746f9dd79d6ccbc486fd406321a693b46ceb3d29b65a998b4da?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.16.0-202509091828.p2.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:b24d355319afcc4a7ec1b362c3a25ab140ce8c8d0f567636cdf3cc2da76ea6a2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:b24d355319afcc4a7ec1b362c3a25ab140ce8c8d0f567636cdf3cc2da76ea6a2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:b24d355319afcc4a7ec1b362c3a25ab140ce8c8d0f567636cdf3cc2da76ea6a2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3Ab24d355319afcc4a7ec1b362c3a25ab140ce8c8d0f567636cdf3cc2da76ea6a2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.16.0-202509091828.p2.g84aeac3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:29908ee97fa671d579064fc4c9dba0f556b89306710cc1fea04bb2ca551e4fa2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:29908ee97fa671d579064fc4c9dba0f556b89306710cc1fea04bb2ca551e4fa2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:29908ee97fa671d579064fc4c9dba0f556b89306710cc1fea04bb2ca551e4fa2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3A29908ee97fa671d579064fc4c9dba0f556b89306710cc1fea04bb2ca551e4fa2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.16.0-202509091828.p2.g4c7883f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ec61ec4dd441e880906e9f2403a40c897a4da1d136cd80da0e6cdd7717dd53f1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ec61ec4dd441e880906e9f2403a40c897a4da1d136cd80da0e6cdd7717dd53f1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ec61ec4dd441e880906e9f2403a40c897a4da1d136cd80da0e6cdd7717dd53f1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3Aec61ec4dd441e880906e9f2403a40c897a4da1d136cd80da0e6cdd7717dd53f1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.16.0-202509101026.p2.geda2ed6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:1d82d8115b795c0e8f7747e4184f621592a90f0b220ccb49c201c545ef7e6cd6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:1d82d8115b795c0e8f7747e4184f621592a90f0b220ccb49c201c545ef7e6cd6_ppc64le",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:1d82d8115b795c0e8f7747e4184f621592a90f0b220ccb49c201c545ef7e6cd6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3A1d82d8115b795c0e8f7747e4184f621592a90f0b220ccb49c201c545ef7e6cd6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.16.0-202509091828.p2.g66931aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:710751a7cb1d19619e3fca1b8276ff7bdaebd240e689c26f4453f327b78417dd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:710751a7cb1d19619e3fca1b8276ff7bdaebd240e689c26f4453f327b78417dd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:710751a7cb1d19619e3fca1b8276ff7bdaebd240e689c26f4453f327b78417dd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3A710751a7cb1d19619e3fca1b8276ff7bdaebd240e689c26f4453f327b78417dd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.16.0-202509091828.p2.g5830a10.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:b097fcdba92bce19911cbe9e25410df283ee4c0488afe8af247ee01a066de3b0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:b097fcdba92bce19911cbe9e25410df283ee4c0488afe8af247ee01a066de3b0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:b097fcdba92bce19911cbe9e25410df283ee4c0488afe8af247ee01a066de3b0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3Ab097fcdba92bce19911cbe9e25410df283ee4c0488afe8af247ee01a066de3b0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.16.0-202509091828.p2.g0e39ace.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:58297235522c1c2f89c221eeb63544ef9c33378aa424506a8f1905823204190c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:58297235522c1c2f89c221eeb63544ef9c33378aa424506a8f1905823204190c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:58297235522c1c2f89c221eeb63544ef9c33378aa424506a8f1905823204190c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3A58297235522c1c2f89c221eeb63544ef9c33378aa424506a8f1905823204190c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.16.0-202509091828.p2.g70164fc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0e1196e981f4573846deec080f6e4ba4455871ec565b7f85975dc1f1477369b5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0e1196e981f4573846deec080f6e4ba4455871ec565b7f85975dc1f1477369b5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0e1196e981f4573846deec080f6e4ba4455871ec565b7f85975dc1f1477369b5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3A0e1196e981f4573846deec080f6e4ba4455871ec565b7f85975dc1f1477369b5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.16.0-202509091828.p2.g4f6e4b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e06ab0092b2876e5033b5330130138a689f5fda2a3c08b020c94c79c30748f5b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e06ab0092b2876e5033b5330130138a689f5fda2a3c08b020c94c79c30748f5b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e06ab0092b2876e5033b5330130138a689f5fda2a3c08b020c94c79c30748f5b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3Ae06ab0092b2876e5033b5330130138a689f5fda2a3c08b020c94c79c30748f5b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.16.0-202509091828.p2.g27bfb59.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:289138edf6f6c58341665127aa20536bee140c44d0c67ebdd3f502c738d0d974_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:289138edf6f6c58341665127aa20536bee140c44d0c67ebdd3f502c738d0d974_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:289138edf6f6c58341665127aa20536bee140c44d0c67ebdd3f502c738d0d974_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3A289138edf6f6c58341665127aa20536bee140c44d0c67ebdd3f502c738d0d974?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.16.0-202509091828.p2.gc699f6c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2bdd00bc1bd3d48c0b529960416d45da9a8850767afbe5a97b8db294729476dc_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2bdd00bc1bd3d48c0b529960416d45da9a8850767afbe5a97b8db294729476dc_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2bdd00bc1bd3d48c0b529960416d45da9a8850767afbe5a97b8db294729476dc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3A2bdd00bc1bd3d48c0b529960416d45da9a8850767afbe5a97b8db294729476dc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.ge806159.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5868a1b0915382b4f0b633e268924a01ac3a1974dbd2a8f8e926f258de194f6d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5868a1b0915382b4f0b633e268924a01ac3a1974dbd2a8f8e926f258de194f6d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5868a1b0915382b4f0b633e268924a01ac3a1974dbd2a8f8e926f258de194f6d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A5868a1b0915382b4f0b633e268924a01ac3a1974dbd2a8f8e926f258de194f6d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.16.0-202509091828.p2.g5f9522b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a61e5b75fcbc32a5ece079453f9e2c6283f332b4f2d4946d0146e79a262b0e3b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a61e5b75fcbc32a5ece079453f9e2c6283f332b4f2d4946d0146e79a262b0e3b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a61e5b75fcbc32a5ece079453f9e2c6283f332b4f2d4946d0146e79a262b0e3b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3Aa61e5b75fcbc32a5ece079453f9e2c6283f332b4f2d4946d0146e79a262b0e3b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.16.0-202509091828.p2.g441d29c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:6a9c5ab8262d821a551e6874c493ad685b9a59dd07f2d58cfec99dfaa6f1193f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:6a9c5ab8262d821a551e6874c493ad685b9a59dd07f2d58cfec99dfaa6f1193f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:6a9c5ab8262d821a551e6874c493ad685b9a59dd07f2d58cfec99dfaa6f1193f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A6a9c5ab8262d821a551e6874c493ad685b9a59dd07f2d58cfec99dfaa6f1193f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g14571e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:51b794c32ff8e152d31c6278f7939b1520548359aedf89246131d0164510f3e0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:51b794c32ff8e152d31c6278f7939b1520548359aedf89246131d0164510f3e0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:51b794c32ff8e152d31c6278f7939b1520548359aedf89246131d0164510f3e0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A51b794c32ff8e152d31c6278f7939b1520548359aedf89246131d0164510f3e0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g439826e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:418a4c944511008514be225442dfe3d8fed6404bcb1b3a65e5c34c6eac6001d2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:418a4c944511008514be225442dfe3d8fed6404bcb1b3a65e5c34c6eac6001d2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:418a4c944511008514be225442dfe3d8fed6404bcb1b3a65e5c34c6eac6001d2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3A418a4c944511008514be225442dfe3d8fed6404bcb1b3a65e5c34c6eac6001d2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.16.0-202509091828.p2.ga4b1cfb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5a13661c114882729e5bc59d56e9a8fda4de1826df39a067ea21a1ec4a843be9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5a13661c114882729e5bc59d56e9a8fda4de1826df39a067ea21a1ec4a843be9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5a13661c114882729e5bc59d56e9a8fda4de1826df39a067ea21a1ec4a843be9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A5a13661c114882729e5bc59d56e9a8fda4de1826df39a067ea21a1ec4a843be9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.16.0-202509091828.p2.g0f1869b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:92c2dd0218d0a2382d9a086af4a429c452343fe1d8da9cbada7963d972050b09_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:92c2dd0218d0a2382d9a086af4a429c452343fe1d8da9cbada7963d972050b09_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:92c2dd0218d0a2382d9a086af4a429c452343fe1d8da9cbada7963d972050b09_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3A92c2dd0218d0a2382d9a086af4a429c452343fe1d8da9cbada7963d972050b09?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.16.0-202509091828.p2.g218159f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2e387522e6d61ef63d49869c11cb05d45e89be3d8364daff728c145c80fc4f11_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2e387522e6d61ef63d49869c11cb05d45e89be3d8364daff728c145c80fc4f11_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2e387522e6d61ef63d49869c11cb05d45e89be3d8364daff728c145c80fc4f11_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3A2e387522e6d61ef63d49869c11cb05d45e89be3d8364daff728c145c80fc4f11?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.16.0-202509091828.p2.g511bc43.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3fc62ab275209c047dbec43a42066d25bbad03d39fd0e5a8e09a490dc5522d9d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3fc62ab275209c047dbec43a42066d25bbad03d39fd0e5a8e09a490dc5522d9d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3fc62ab275209c047dbec43a42066d25bbad03d39fd0e5a8e09a490dc5522d9d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3A3fc62ab275209c047dbec43a42066d25bbad03d39fd0e5a8e09a490dc5522d9d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g95ceaa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a64be211bb2ee9507d98d1d1d45c7825b3188c49c25969236133aaa140988362_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a64be211bb2ee9507d98d1d1d45c7825b3188c49c25969236133aaa140988362_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a64be211bb2ee9507d98d1d1d45c7825b3188c49c25969236133aaa140988362_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3Aa64be211bb2ee9507d98d1d1d45c7825b3188c49c25969236133aaa140988362?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.gb3faac1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:68c61890e718c1f57f5a8974227970fbc6f690573487c3202742e7e224a2c120_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:68c61890e718c1f57f5a8974227970fbc6f690573487c3202742e7e224a2c120_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:68c61890e718c1f57f5a8974227970fbc6f690573487c3202742e7e224a2c120_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A68c61890e718c1f57f5a8974227970fbc6f690573487c3202742e7e224a2c120?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.16.0-202509091828.p2.g630f63b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9d9df38b12e69a891fe5373479240db2b1f9fbf325515ff8be95c268a4ba6d93_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9d9df38b12e69a891fe5373479240db2b1f9fbf325515ff8be95c268a4ba6d93_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9d9df38b12e69a891fe5373479240db2b1f9fbf325515ff8be95c268a4ba6d93_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3A9d9df38b12e69a891fe5373479240db2b1f9fbf325515ff8be95c268a4ba6d93?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.ge825811.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83d7a41291cdd6733ef2f0201465e23571bd036f80932ca33ab02e2ffb8509c4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83d7a41291cdd6733ef2f0201465e23571bd036f80932ca33ab02e2ffb8509c4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83d7a41291cdd6733ef2f0201465e23571bd036f80932ca33ab02e2ffb8509c4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3A83d7a41291cdd6733ef2f0201465e23571bd036f80932ca33ab02e2ffb8509c4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.16.0-202509091828.p2.g7685374.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:fe13b85c6f2d468c336193310f248852e6ca8219d56745f2258347ef39295cc2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:fe13b85c6f2d468c336193310f248852e6ca8219d56745f2258347ef39295cc2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:fe13b85c6f2d468c336193310f248852e6ca8219d56745f2258347ef39295cc2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3Afe13b85c6f2d468c336193310f248852e6ca8219d56745f2258347ef39295cc2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.16.0-202509091828.p2.g27bf70d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9edb8fbbf77ad5191e163f67c1f10d762df8fbae09069c5e01ae30ad7226ab06_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9edb8fbbf77ad5191e163f67c1f10d762df8fbae09069c5e01ae30ad7226ab06_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9edb8fbbf77ad5191e163f67c1f10d762df8fbae09069c5e01ae30ad7226ab06_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A9edb8fbbf77ad5191e163f67c1f10d762df8fbae09069c5e01ae30ad7226ab06?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.gd26f300.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a11c925d72d8b9b47580ee2bc5a8297bc87c134b85c08b9f6b4f254ecb9dc3b7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a11c925d72d8b9b47580ee2bc5a8297bc87c134b85c08b9f6b4f254ecb9dc3b7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a11c925d72d8b9b47580ee2bc5a8297bc87c134b85c08b9f6b4f254ecb9dc3b7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3Aa11c925d72d8b9b47580ee2bc5a8297bc87c134b85c08b9f6b4f254ecb9dc3b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g2ed3cf9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:27a3394ae812b8e15c2fd8a56f1b004fddfa7b0ab91cee99c3a61483535d40c5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:27a3394ae812b8e15c2fd8a56f1b004fddfa7b0ab91cee99c3a61483535d40c5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:27a3394ae812b8e15c2fd8a56f1b004fddfa7b0ab91cee99c3a61483535d40c5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3A27a3394ae812b8e15c2fd8a56f1b004fddfa7b0ab91cee99c3a61483535d40c5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.16.0-202509091828.p2.gac852f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:ca97d4159c2cd22d958fbd48d3c9cdb9cb0eb57e5178e5b662961e38f7281cd7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:ca97d4159c2cd22d958fbd48d3c9cdb9cb0eb57e5178e5b662961e38f7281cd7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:ca97d4159c2cd22d958fbd48d3c9cdb9cb0eb57e5178e5b662961e38f7281cd7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3Aca97d4159c2cd22d958fbd48d3c9cdb9cb0eb57e5178e5b662961e38f7281cd7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.16.0-202509091828.p2.g6dde573.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:d5e619aabc4c875023105dd70731fd1555326372a59864d8590cf9a9f30d144a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:d5e619aabc4c875023105dd70731fd1555326372a59864d8590cf9a9f30d144a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:d5e619aabc4c875023105dd70731fd1555326372a59864d8590cf9a9f30d144a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3Ad5e619aabc4c875023105dd70731fd1555326372a59864d8590cf9a9f30d144a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.16.0-202509091828.p2.ge847858.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:19a51afb016abb62e5953f2995953d8433af383dc1fdca2192aa6357d4f620b4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:19a51afb016abb62e5953f2995953d8433af383dc1fdca2192aa6357d4f620b4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:19a51afb016abb62e5953f2995953d8433af383dc1fdca2192aa6357d4f620b4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3A19a51afb016abb62e5953f2995953d8433af383dc1fdca2192aa6357d4f620b4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.16.0-202509091828.p2.g5f9ee06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:447c755e8fca2a9c1e8ca089ceb6a39f41579c24090e86e0fab27ece74b1b911_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:447c755e8fca2a9c1e8ca089ceb6a39f41579c24090e86e0fab27ece74b1b911_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:447c755e8fca2a9c1e8ca089ceb6a39f41579c24090e86e0fab27ece74b1b911_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256%3A447c755e8fca2a9c1e8ca089ceb6a39f41579c24090e86e0fab27ece74b1b911?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-driver-shared-resource-container-v4.16.0-202509091828.p2.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:f264d2011ee413539c265cf3926f6de81cf5110a94ec0ac683859416954982e7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:f264d2011ee413539c265cf3926f6de81cf5110a94ec0ac683859416954982e7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:f264d2011ee413539c265cf3926f6de81cf5110a94ec0ac683859416954982e7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9-operator@sha256%3Af264d2011ee413539c265cf3926f6de81cf5110a94ec0ac683859416954982e7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g1e1194b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9f2266a42ad0ce53dbae93e4ea6ebe8b06cf2ac633d65f2d482c3a32d0fe9757_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9f2266a42ad0ce53dbae93e4ea6ebe8b06cf2ac633d65f2d482c3a32d0fe9757_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9f2266a42ad0ce53dbae93e4ea6ebe8b06cf2ac633d65f2d482c3a32d0fe9757_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256%3A9f2266a42ad0ce53dbae93e4ea6ebe8b06cf2ac633d65f2d482c3a32d0fe9757?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:292853a62cf2fafb5c5ea45556ccc4b7fb26d25c67fae4e8064b61a38b61062b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:292853a62cf2fafb5c5ea45556ccc4b7fb26d25c67fae4e8064b61a38b61062b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:292853a62cf2fafb5c5ea45556ccc4b7fb26d25c67fae4e8064b61a38b61062b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3A292853a62cf2fafb5c5ea45556ccc4b7fb26d25c67fae4e8064b61a38b61062b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.16.0-202509091828.p2.gbdf5bfb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:945b9c23d451d693eac79059dd888f63dbd81e233885492e066f71c732bb15bf_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:945b9c23d451d693eac79059dd888f63dbd81e233885492e066f71c732bb15bf_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:945b9c23d451d693eac79059dd888f63dbd81e233885492e066f71c732bb15bf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3A945b9c23d451d693eac79059dd888f63dbd81e233885492e066f71c732bb15bf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.16.0-202509091828.p2.gee32ba0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:146f743ac6967553af0446a6e2171e323eb8932ce077cfdad53b15334b1098e1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:146f743ac6967553af0446a6e2171e323eb8932ce077cfdad53b15334b1098e1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:146f743ac6967553af0446a6e2171e323eb8932ce077cfdad53b15334b1098e1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3A146f743ac6967553af0446a6e2171e323eb8932ce077cfdad53b15334b1098e1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.16.0-202509091828.p2.gee32ba0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:5019fca2f70c6458ee21983df5c2d23531d6fdacb0bb53634627e0d27e48fa2b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:5019fca2f70c6458ee21983df5c2d23531d6fdacb0bb53634627e0d27e48fa2b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:5019fca2f70c6458ee21983df5c2d23531d6fdacb0bb53634627e0d27e48fa2b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3A5019fca2f70c6458ee21983df5c2d23531d6fdacb0bb53634627e0d27e48fa2b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.16.0-202509091828.p2.ge7911c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:fa92149453bf02fe26653df7799d82074ac1f887836510b099ba3014ffd42adf_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:fa92149453bf02fe26653df7799d82074ac1f887836510b099ba3014ffd42adf_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:fa92149453bf02fe26653df7799d82074ac1f887836510b099ba3014ffd42adf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3Afa92149453bf02fe26653df7799d82074ac1f887836510b099ba3014ffd42adf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.16.0-202509091828.p2.g26b43df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cb69b502f7ab79db0ad9c7a8ea6580d1b25516575e2fd0bc70c13c9ad18803c6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cb69b502f7ab79db0ad9c7a8ea6580d1b25516575e2fd0bc70c13c9ad18803c6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cb69b502f7ab79db0ad9c7a8ea6580d1b25516575e2fd0bc70c13c9ad18803c6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3Acb69b502f7ab79db0ad9c7a8ea6580d1b25516575e2fd0bc70c13c9ad18803c6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.16.0-202509091828.p2.g02432df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:498a0ece2f69b480f7660436633ac17fc53fd6cc3e12eea187d799da3076f700_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:498a0ece2f69b480f7660436633ac17fc53fd6cc3e12eea187d799da3076f700_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:498a0ece2f69b480f7660436633ac17fc53fd6cc3e12eea187d799da3076f700_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3A498a0ece2f69b480f7660436633ac17fc53fd6cc3e12eea187d799da3076f700?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.16.0-202509091828.p2.g5ed71c6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a66b58e4d0628a85eb3b714193fd669a6a875f1058e9ad53412606fa51e34537_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a66b58e4d0628a85eb3b714193fd669a6a875f1058e9ad53412606fa51e34537_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a66b58e4d0628a85eb3b714193fd669a6a875f1058e9ad53412606fa51e34537_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256%3Aa66b58e4d0628a85eb3b714193fd669a6a875f1058e9ad53412606fa51e34537?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.16.0-202509091828.p2.g799327f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:cd3913ef3a3375349e23b73a40309d0ee354664623822111a2af2b5239072ca7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:cd3913ef3a3375349e23b73a40309d0ee354664623822111a2af2b5239072ca7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:cd3913ef3a3375349e23b73a40309d0ee354664623822111a2af2b5239072ca7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3Acd3913ef3a3375349e23b73a40309d0ee354664623822111a2af2b5239072ca7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.16.0-202509091828.p2.gf19534d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:d465ef7821e7c78d2ead3ac39b1e9099efbe9231fed2469fb4c224af49d08b8c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:d465ef7821e7c78d2ead3ac39b1e9099efbe9231fed2469fb4c224af49d08b8c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:d465ef7821e7c78d2ead3ac39b1e9099efbe9231fed2469fb4c224af49d08b8c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3Ad465ef7821e7c78d2ead3ac39b1e9099efbe9231fed2469fb4c224af49d08b8c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.16.0-202509091828.p2.g246e4b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:495d5fd3a2b47198a01d93822095738e8298922a36f7121ffea7553220bff227_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:495d5fd3a2b47198a01d93822095738e8298922a36f7121ffea7553220bff227_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:495d5fd3a2b47198a01d93822095738e8298922a36f7121ffea7553220bff227_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3A495d5fd3a2b47198a01d93822095738e8298922a36f7121ffea7553220bff227?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.16.0-202509091828.p2.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:d33e7ed943a46ce235ae55b8fafd9364775bf35e42faa59c7c10e0cb3d94582a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:d33e7ed943a46ce235ae55b8fafd9364775bf35e42faa59c7c10e0cb3d94582a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:d33e7ed943a46ce235ae55b8fafd9364775bf35e42faa59c7c10e0cb3d94582a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256%3Ad33e7ed943a46ce235ae55b8fafd9364775bf35e42faa59c7c10e0cb3d94582a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-altinfra-container-v4.16.0-202509091828.p2.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:e016e3bdf3d73deade795ec693853a49d2d2a342de5db5a2f0d1c5926888892a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:e016e3bdf3d73deade795ec693853a49d2d2a342de5db5a2f0d1c5926888892a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:e016e3bdf3d73deade795ec693853a49d2d2a342de5db5a2f0d1c5926888892a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3Ae016e3bdf3d73deade795ec693853a49d2d2a342de5db5a2f0d1c5926888892a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.16.0-202509091828.p2.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:30a1b50136614720a49160d7ebba2b1493a9ec3523900eeef0fc35048a12160b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:30a1b50136614720a49160d7ebba2b1493a9ec3523900eeef0fc35048a12160b_ppc64le",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:30a1b50136614720a49160d7ebba2b1493a9ec3523900eeef0fc35048a12160b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3A30a1b50136614720a49160d7ebba2b1493a9ec3523900eeef0fc35048a12160b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.16.0-202509091828.p2.g9116b91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1d6730c5de39286a75ae2110457d95fc25aed4bc2e63e3600bfe98ede54967d5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1d6730c5de39286a75ae2110457d95fc25aed4bc2e63e3600bfe98ede54967d5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1d6730c5de39286a75ae2110457d95fc25aed4bc2e63e3600bfe98ede54967d5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3A1d6730c5de39286a75ae2110457d95fc25aed4bc2e63e3600bfe98ede54967d5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.16.0-202509091828.p2.g6f21332.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:bd3a11e49b4a7ab2a8fc0bf63708a528e6cce0f84ac2edae61a11a5c723d21ae_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:bd3a11e49b4a7ab2a8fc0bf63708a528e6cce0f84ac2edae61a11a5c723d21ae_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:bd3a11e49b4a7ab2a8fc0bf63708a528e6cce0f84ac2edae61a11a5c723d21ae_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3Abd3a11e49b4a7ab2a8fc0bf63708a528e6cce0f84ac2edae61a11a5c723d21ae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g3db7610.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:15a665f49dbf386e54e9248ede97b79a61bbb696dd6051ec09ff723299768ace_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:15a665f49dbf386e54e9248ede97b79a61bbb696dd6051ec09ff723299768ace_ppc64le",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:15a665f49dbf386e54e9248ede97b79a61bbb696dd6051ec09ff723299768ace_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3A15a665f49dbf386e54e9248ede97b79a61bbb696dd6051ec09ff723299768ace?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.16.0-202509091828.p2.gd474c42.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:cffb353af660c4f0f876c19fe4bd8b86ad15a0facc1a6999e4bd6d3512989f14_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:cffb353af660c4f0f876c19fe4bd8b86ad15a0facc1a6999e4bd6d3512989f14_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:cffb353af660c4f0f876c19fe4bd8b86ad15a0facc1a6999e4bd6d3512989f14_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3Acffb353af660c4f0f876c19fe4bd8b86ad15a0facc1a6999e4bd6d3512989f14?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.16.0-202509091828.p2.g4bd420e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:e06bbe8a5c440b3efd2fa066edf7a92fcb9a36f85a4965f8f8ac5c8aa35f4234_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:e06bbe8a5c440b3efd2fa066edf7a92fcb9a36f85a4965f8f8ac5c8aa35f4234_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:e06bbe8a5c440b3efd2fa066edf7a92fcb9a36f85a4965f8f8ac5c8aa35f4234_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3Ae06bbe8a5c440b3efd2fa066edf7a92fcb9a36f85a4965f8f8ac5c8aa35f4234?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.16.0-202509091828.p2.g0f08bd6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b73fc84eb268332462154d35726fa332b400c9e33e3f987a9689626961a3639f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b73fc84eb268332462154d35726fa332b400c9e33e3f987a9689626961a3639f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b73fc84eb268332462154d35726fa332b400c9e33e3f987a9689626961a3639f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3Ab73fc84eb268332462154d35726fa332b400c9e33e3f987a9689626961a3639f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.16.0-202509091828.p2.g8851888.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:129603f87c883fa937d6a9571b6da3491d145ac571b3a5e8870ae0814c505f1a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:129603f87c883fa937d6a9571b6da3491d145ac571b3a5e8870ae0814c505f1a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:129603f87c883fa937d6a9571b6da3491d145ac571b3a5e8870ae0814c505f1a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3A129603f87c883fa937d6a9571b6da3491d145ac571b3a5e8870ae0814c505f1a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.16.0-202509091828.p2.g5ada1cb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f30daeb03b9f226870a69792acecf78f98a9e07de7418ba8f23fd7d6642d4680_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f30daeb03b9f226870a69792acecf78f98a9e07de7418ba8f23fd7d6642d4680_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f30daeb03b9f226870a69792acecf78f98a9e07de7418ba8f23fd7d6642d4680_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3Af30daeb03b9f226870a69792acecf78f98a9e07de7418ba8f23fd7d6642d4680?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.16.0-202509091828.p2.gcbd3b1f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:c0a94cfc89d38e774a8e6c17499514a268e28bd82e42d84ce7e8e90bd4bdfe72_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:c0a94cfc89d38e774a8e6c17499514a268e28bd82e42d84ce7e8e90bd4bdfe72_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:c0a94cfc89d38e774a8e6c17499514a268e28bd82e42d84ce7e8e90bd4bdfe72_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3Ac0a94cfc89d38e774a8e6c17499514a268e28bd82e42d84ce7e8e90bd4bdfe72?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.16.0-202509091828.p2.ga99847b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4dbf5a92ff0cbcfb71c390461758343b3b460a020dfcd2b67f614816b722374e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4dbf5a92ff0cbcfb71c390461758343b3b460a020dfcd2b67f614816b722374e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4dbf5a92ff0cbcfb71c390461758343b3b460a020dfcd2b67f614816b722374e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3A4dbf5a92ff0cbcfb71c390461758343b3b460a020dfcd2b67f614816b722374e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.16.0-202509091828.p2.ga15bf45.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:2326aacb7ffa7ea782836313ad6ad9bad74c55b6ccff6fc32d6a08e8c3faa669_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:2326aacb7ffa7ea782836313ad6ad9bad74c55b6ccff6fc32d6a08e8c3faa669_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:2326aacb7ffa7ea782836313ad6ad9bad74c55b6ccff6fc32d6a08e8c3faa669_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3A2326aacb7ffa7ea782836313ad6ad9bad74c55b6ccff6fc32d6a08e8c3faa669?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.16.0-202509091828.p2.g73594f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9ae10ebcf5f7a7b220a5afc3efbff791963bb231280116486c5a5f7af9af686f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9ae10ebcf5f7a7b220a5afc3efbff791963bb231280116486c5a5f7af9af686f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9ae10ebcf5f7a7b220a5afc3efbff791963bb231280116486c5a5f7af9af686f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3A9ae10ebcf5f7a7b220a5afc3efbff791963bb231280116486c5a5f7af9af686f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.16.0-202509091828.p2.g467d84a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:cb41263c307c23e385fb0b52260152be94ce1f1f682b98436a3e66bdb3b73aa0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:cb41263c307c23e385fb0b52260152be94ce1f1f682b98436a3e66bdb3b73aa0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:cb41263c307c23e385fb0b52260152be94ce1f1f682b98436a3e66bdb3b73aa0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3Acb41263c307c23e385fb0b52260152be94ce1f1f682b98436a3e66bdb3b73aa0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.16.0-202509091828.p2.g774a4e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:74fca66e67e56eb88c5b169c39cb9ed29378cc5d866a06602269ebf4c6356b7f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:74fca66e67e56eb88c5b169c39cb9ed29378cc5d866a06602269ebf4c6356b7f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:74fca66e67e56eb88c5b169c39cb9ed29378cc5d866a06602269ebf4c6356b7f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3A74fca66e67e56eb88c5b169c39cb9ed29378cc5d866a06602269ebf4c6356b7f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.16.0-202509091828.p2.ge688065.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:34912c42041f22a8f7990b23d0d11ca5d322282a7207f386311b25c617c0d35b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:34912c42041f22a8f7990b23d0d11ca5d322282a7207f386311b25c617c0d35b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:34912c42041f22a8f7990b23d0d11ca5d322282a7207f386311b25c617c0d35b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3A34912c42041f22a8f7990b23d0d11ca5d322282a7207f386311b25c617c0d35b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.16.0-202509091828.p2.g1210db3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:1fc7577b25a1583bfd0275b130a5bb77ba554c4bf60c4ab767f2cfe4a352d51b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:1fc7577b25a1583bfd0275b130a5bb77ba554c4bf60c4ab767f2cfe4a352d51b_ppc64le",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:1fc7577b25a1583bfd0275b130a5bb77ba554c4bf60c4ab767f2cfe4a352d51b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3A1fc7577b25a1583bfd0275b130a5bb77ba554c4bf60c4ab767f2cfe4a352d51b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.16.0-202509091828.p2.g234ed43.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:5b5d93400a1261308ae6d7b439abc561450055a721f9f714b3a3258fff99afdc_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:5b5d93400a1261308ae6d7b439abc561450055a721f9f714b3a3258fff99afdc_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:5b5d93400a1261308ae6d7b439abc561450055a721f9f714b3a3258fff99afdc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3A5b5d93400a1261308ae6d7b439abc561450055a721f9f714b3a3258fff99afdc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.16.0-202509091828.p2.gf09a9be.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:83b883995b4a2bb52f9e06478af225cd98b0d1d0e2f49b61daa2a872eec65299_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:83b883995b4a2bb52f9e06478af225cd98b0d1d0e2f49b61daa2a872eec65299_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:83b883995b4a2bb52f9e06478af225cd98b0d1d0e2f49b61daa2a872eec65299_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3A83b883995b4a2bb52f9e06478af225cd98b0d1d0e2f49b61daa2a872eec65299?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.16.0-202509091828.p2.g79975a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:ce86daf969084c53bb170efae106f7e0e58bc23d4e660968cb246001f30c0124_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:ce86daf969084c53bb170efae106f7e0e58bc23d4e660968cb246001f30c0124_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:ce86daf969084c53bb170efae106f7e0e58bc23d4e660968cb246001f30c0124_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3Ace86daf969084c53bb170efae106f7e0e58bc23d4e660968cb246001f30c0124?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.16.0-202509091828.p2.g80b8649.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:28806f7e9f5d96991a9964ac4a7bf20290f1073a75bd10730a82299519a9d967_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:28806f7e9f5d96991a9964ac4a7bf20290f1073a75bd10730a82299519a9d967_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:28806f7e9f5d96991a9964ac4a7bf20290f1073a75bd10730a82299519a9d967_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel9@sha256%3A28806f7e9f5d96991a9964ac4a7bf20290f1073a75bd10730a82299519a9d967?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-rukpak-container-v4.16.0-202509091828.p2.g282cc84.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e49bd2507adbeb2d81f703b8888b85e5edf2f949b200de83c5d667136d6d4795_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e49bd2507adbeb2d81f703b8888b85e5edf2f949b200de83c5d667136d6d4795_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e49bd2507adbeb2d81f703b8888b85e5edf2f949b200de83c5d667136d6d4795_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3Ae49bd2507adbeb2d81f703b8888b85e5edf2f949b200de83c5d667136d6d4795?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.16.0-202509091828.p2.g2f30dc9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2fc01c14eebc1a012d94a5784bb98bb6d662b624b49db0f0994c3bd32f6e57ad_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2fc01c14eebc1a012d94a5784bb98bb6d662b624b49db0f0994c3bd32f6e57ad_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2fc01c14eebc1a012d94a5784bb98bb6d662b624b49db0f0994c3bd32f6e57ad_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3A2fc01c14eebc1a012d94a5784bb98bb6d662b624b49db0f0994c3bd32f6e57ad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.16.0-202509091828.p2.g326317a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:098a3fe500680103f155ce3edd36e84d31c5076ad5a610005b47c4f75bc88389_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:098a3fe500680103f155ce3edd36e84d31c5076ad5a610005b47c4f75bc88389_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:098a3fe500680103f155ce3edd36e84d31c5076ad5a610005b47c4f75bc88389_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3A098a3fe500680103f155ce3edd36e84d31c5076ad5a610005b47c4f75bc88389?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.16.0-202509091828.p2.g83d0aa3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:450b4dd93022327e1fc6a8eaf2fb768f55e04781b6764fde601d653223e19b1f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:450b4dd93022327e1fc6a8eaf2fb768f55e04781b6764fde601d653223e19b1f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:450b4dd93022327e1fc6a8eaf2fb768f55e04781b6764fde601d653223e19b1f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3A450b4dd93022327e1fc6a8eaf2fb768f55e04781b6764fde601d653223e19b1f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g85b5209.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:fb4780fdc477fa357658f748ace4ad2e218a38b3b1d69bed8e353571c9c0b47a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:fb4780fdc477fa357658f748ace4ad2e218a38b3b1d69bed8e353571c9c0b47a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:fb4780fdc477fa357658f748ace4ad2e218a38b3b1d69bed8e353571c9c0b47a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3Afb4780fdc477fa357658f748ace4ad2e218a38b3b1d69bed8e353571c9c0b47a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g83d0aa3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:acfeb82bab34c400382868d66ae750e9bfb12ca8880920164e6078fac84129e1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:acfeb82bab34c400382868d66ae750e9bfb12ca8880920164e6078fac84129e1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:acfeb82bab34c400382868d66ae750e9bfb12ca8880920164e6078fac84129e1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3Aacfeb82bab34c400382868d66ae750e9bfb12ca8880920164e6078fac84129e1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.16.0-202509101633.p2.ge48ec38.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:27aef867141800fc1143904c670523bd20f9bf4d80daaf7c1212d6bc3fd79607_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:27aef867141800fc1143904c670523bd20f9bf4d80daaf7c1212d6bc3fd79607_ppc64le",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:27aef867141800fc1143904c670523bd20f9bf4d80daaf7c1212d6bc3fd79607_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3A27aef867141800fc1143904c670523bd20f9bf4d80daaf7c1212d6bc3fd79607?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.16.0-202509091828.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a8aebfcf430bd5c4ed4b8bae6a06ca5b397364ce4919cd08a7971b0f4d3639a3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a8aebfcf430bd5c4ed4b8bae6a06ca5b397364ce4919cd08a7971b0f4d3639a3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a8aebfcf430bd5c4ed4b8bae6a06ca5b397364ce4919cd08a7971b0f4d3639a3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3Aa8aebfcf430bd5c4ed4b8bae6a06ca5b397364ce4919cd08a7971b0f4d3639a3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.16.0-202509091828.p2.g4ddb313.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:efb5a029a61eca2f2b52894d8088d9c7e23a962fb1ed9c93aabb2a7f5e18a550_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:efb5a029a61eca2f2b52894d8088d9c7e23a962fb1ed9c93aabb2a7f5e18a550_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:efb5a029a61eca2f2b52894d8088d9c7e23a962fb1ed9c93aabb2a7f5e18a550_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256%3Aefb5a029a61eca2f2b52894d8088d9c7e23a962fb1ed9c93aabb2a7f5e18a550?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-block-csi-driver-container-v4.16.0-202509091828.p2.g26162ba.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c88854dbd06b32c4d83b99ecdaf66c04a850139e6f5cdf2899b3702dbe1e96c8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c88854dbd06b32c4d83b99ecdaf66c04a850139e6f5cdf2899b3702dbe1e96c8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c88854dbd06b32c4d83b99ecdaf66c04a850139e6f5cdf2899b3702dbe1e96c8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256%3Ac88854dbd06b32c4d83b99ecdaf66c04a850139e6f5cdf2899b3702dbe1e96c8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g9c5dd8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:446b1a697b5ae1ecf9f9e1464bf6f03f6ae5e328ec8ac526e57f8ff7848ca8f7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:446b1a697b5ae1ecf9f9e1464bf6f03f6ae5e328ec8ac526e57f8ff7848ca8f7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:446b1a697b5ae1ecf9f9e1464bf6f03f6ae5e328ec8ac526e57f8ff7848ca8f7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256%3A446b1a697b5ae1ecf9f9e1464bf6f03f6ae5e328ec8ac526e57f8ff7848ca8f7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-cloud-controller-manager-container-v4.16.0-202509091828.p2.g20e6dc7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:26b5d8a864d9c0d2a8db68ff7b18d3b2b61cdc1b42f398d8f1a3b743da827d82_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:26b5d8a864d9c0d2a8db68ff7b18d3b2b61cdc1b42f398d8f1a3b743da827d82_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:26b5d8a864d9c0d2a8db68ff7b18d3b2b61cdc1b42f398d8f1a3b743da827d82_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256%3A26b5d8a864d9c0d2a8db68ff7b18d3b2b61cdc1b42f398d8f1a3b743da827d82?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-machine-controllers-container-v4.16.0-202509091828.p2.gf646b0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c96d3dfe215162d92d9687e1c05f85ce63587e17261d8a13a92abb0fc3a3ca74_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c96d3dfe215162d92d9687e1c05f85ce63587e17261d8a13a92abb0fc3a3ca74_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c96d3dfe215162d92d9687e1c05f85ce63587e17261d8a13a92abb0fc3a3ca74_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256%3Ac96d3dfe215162d92d9687e1c05f85ce63587e17261d8a13a92abb0fc3a3ca74?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-prometheus-adapter-container-v4.16.0-202509091828.p2.ge4f859b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:1c373a5bc039a393dfb21ec0b9d5fd1a503e02f3c8c9a9fa9c3aaadd88190da4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:1c373a5bc039a393dfb21ec0b9d5fd1a503e02f3c8c9a9fa9c3aaadd88190da4_ppc64le",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:1c373a5bc039a393dfb21ec0b9d5fd1a503e02f3c8c9a9fa9c3aaadd88190da4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3A1c373a5bc039a393dfb21ec0b9d5fd1a503e02f3c8c9a9fa9c3aaadd88190da4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.16.0-202509091828.p2.g5da234d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:1ae21bd6b70bd10bf34a716ae9cac435a22f6f3aaa48c28ff3665dfe66da801a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:1ae21bd6b70bd10bf34a716ae9cac435a22f6f3aaa48c28ff3665dfe66da801a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:1ae21bd6b70bd10bf34a716ae9cac435a22f6f3aaa48c28ff3665dfe66da801a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel9@sha256%3A1ae21bd6b70bd10bf34a716ae9cac435a22f6f3aaa48c28ff3665dfe66da801a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-node-container-v4.16.0-202509091828.p2.g53fea06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:87914293342aa6a56148c194e3225665f9e97ef98bad96be86f2e1814f78e218_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:87914293342aa6a56148c194e3225665f9e97ef98bad96be86f2e1814f78e218_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:87914293342aa6a56148c194e3225665f9e97ef98bad96be86f2e1814f78e218_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3A87914293342aa6a56148c194e3225665f9e97ef98bad96be86f2e1814f78e218?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.16.0-202509091828.p2.g538c7b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a51120273bd467cda28afa0bb8b07c48c52a0ba57c9034540cab914bd594a03b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a51120273bd467cda28afa0bb8b07c48c52a0ba57c9034540cab914bd594a03b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a51120273bd467cda28afa0bb8b07c48c52a0ba57c9034540cab914bd594a03b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3Aa51120273bd467cda28afa0bb8b07c48c52a0ba57c9034540cab914bd594a03b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.16.0-202509091828.p2.g4c7883f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:16ee52eeafd90f8495b76297322e27e5e6972e53de91c0258eab47478da58f7f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:16ee52eeafd90f8495b76297322e27e5e6972e53de91c0258eab47478da58f7f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:16ee52eeafd90f8495b76297322e27e5e6972e53de91c0258eab47478da58f7f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A16ee52eeafd90f8495b76297322e27e5e6972e53de91c0258eab47478da58f7f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.16.0-202509091828.p2.g4ddb313.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:8aea7029b8318c263831c9bbdac50481062257c9ee02fffacdbf8c9bed3b005f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:8aea7029b8318c263831c9bbdac50481062257c9ee02fffacdbf8c9bed3b005f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:8aea7029b8318c263831c9bbdac50481062257c9ee02fffacdbf8c9bed3b005f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3A8aea7029b8318c263831c9bbdac50481062257c9ee02fffacdbf8c9bed3b005f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.16.0-202509091828.p2.g5e14722.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e1b3313076706f0dde1b1b719b3d9073612f64a5c73f137491681ec8a911c2fa_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e1b3313076706f0dde1b1b719b3d9073612f64a5c73f137491681ec8a911c2fa_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e1b3313076706f0dde1b1b719b3d9073612f64a5c73f137491681ec8a911c2fa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3Ae1b3313076706f0dde1b1b719b3d9073612f64a5c73f137491681ec8a911c2fa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.16.0-202509091828.p2.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:0013ccb35c701409826d35b25cc2e6dfe2537b206ae34d423a576f868e1dd691_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:0013ccb35c701409826d35b25cc2e6dfe2537b206ae34d423a576f868e1dd691_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:0013ccb35c701409826d35b25cc2e6dfe2537b206ae34d423a576f868e1dd691_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3A0013ccb35c701409826d35b25cc2e6dfe2537b206ae34d423a576f868e1dd691?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.16.0-202509091828.p2.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2aa94f934ee85be2f199a2b45cfb4110833c2cf8f7822035673d1637e57aa197_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2aa94f934ee85be2f199a2b45cfb4110833c2cf8f7822035673d1637e57aa197_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2aa94f934ee85be2f199a2b45cfb4110833c2cf8f7822035673d1637e57aa197_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3A2aa94f934ee85be2f199a2b45cfb4110833c2cf8f7822035673d1637e57aa197?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:bfdc758707e974f63e7ad8b924d0de91d98c371fba6ac4986bc9242b07b27209_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:bfdc758707e974f63e7ad8b924d0de91d98c371fba6ac4986bc9242b07b27209_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:bfdc758707e974f63e7ad8b924d0de91d98c371fba6ac4986bc9242b07b27209_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3Abfdc758707e974f63e7ad8b924d0de91d98c371fba6ac4986bc9242b07b27209?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.16.0-202509091828.p2.gc1ecd10.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:e76eaf797ffacf77109ec618fb45fe2285d5ec7afb88e3e4d5167a4eb1f73dd4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:e76eaf797ffacf77109ec618fb45fe2285d5ec7afb88e3e4d5167a4eb1f73dd4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:e76eaf797ffacf77109ec618fb45fe2285d5ec7afb88e3e4d5167a4eb1f73dd4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3Ae76eaf797ffacf77109ec618fb45fe2285d5ec7afb88e3e4d5167a4eb1f73dd4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.16.0-202509091828.p2.g85eee25.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0280cd999be8266da8d1880aae105d30299d3707369ac8007f435dc63501acc4_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0280cd999be8266da8d1880aae105d30299d3707369ac8007f435dc63501acc4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0280cd999be8266da8d1880aae105d30299d3707369ac8007f435dc63501acc4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:4ddbd331e0c539ac319ed4f3b0f9d78f6487f930a866543d07bf8b96ef28ef83_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:4ddbd331e0c539ac319ed4f3b0f9d78f6487f930a866543d07bf8b96ef28ef83_s390x"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:4ddbd331e0c539ac319ed4f3b0f9d78f6487f930a866543d07bf8b96ef28ef83_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:af51d682e563a8922097fc359c05d4dddb6b2c49dee761ebd4f69a36c66661a9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:af51d682e563a8922097fc359c05d4dddb6b2c49dee761ebd4f69a36c66661a9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:af51d682e563a8922097fc359c05d4dddb6b2c49dee761ebd4f69a36c66661a9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:dab954617ab503c31b7e8314a83b4c3b482b113a871abf3fbaf87faca51fb9cd_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:dab954617ab503c31b7e8314a83b4c3b482b113a871abf3fbaf87faca51fb9cd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:dab954617ab503c31b7e8314a83b4c3b482b113a871abf3fbaf87faca51fb9cd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:511e52dfbb4fd0d4e7eebca8547ff0d2b56c395cbb0b91594a196d4d1208c0f1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:511e52dfbb4fd0d4e7eebca8547ff0d2b56c395cbb0b91594a196d4d1208c0f1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:511e52dfbb4fd0d4e7eebca8547ff0d2b56c395cbb0b91594a196d4d1208c0f1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bc29261863ac5eef38b8a7f80804d1a287b2485341b9828096c244bcf0de943c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bc29261863ac5eef38b8a7f80804d1a287b2485341b9828096c244bcf0de943c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bc29261863ac5eef38b8a7f80804d1a287b2485341b9828096c244bcf0de943c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:d460a4d283a981b1eaf46db1bc934cfb94e53ddddae1bf3198dd5298417973ca_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:d460a4d283a981b1eaf46db1bc934cfb94e53ddddae1bf3198dd5298417973ca_s390x"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:d460a4d283a981b1eaf46db1bc934cfb94e53ddddae1bf3198dd5298417973ca_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e5827353344d3e73a80d15ca83432dc320ef744cb426422ad998788e61adc8bf_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e5827353344d3e73a80d15ca83432dc320ef744cb426422ad998788e61adc8bf_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e5827353344d3e73a80d15ca83432dc320ef744cb426422ad998788e61adc8bf_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:1d82d8115b795c0e8f7747e4184f621592a90f0b220ccb49c201c545ef7e6cd6_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:1d82d8115b795c0e8f7747e4184f621592a90f0b220ccb49c201c545ef7e6cd6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:1d82d8115b795c0e8f7747e4184f621592a90f0b220ccb49c201c545ef7e6cd6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:480056a80675e5341f5790eccc4330f5f6362f94894abe46adc104e80cc02f74_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:480056a80675e5341f5790eccc4330f5f6362f94894abe46adc104e80cc02f74_amd64"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:480056a80675e5341f5790eccc4330f5f6362f94894abe46adc104e80cc02f74_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:58f99ac8393cfd8b2eea41cdad787418b809fa9c487c951b288a0eacd5670812_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:58f99ac8393cfd8b2eea41cdad787418b809fa9c487c951b288a0eacd5670812_arm64"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:58f99ac8393cfd8b2eea41cdad787418b809fa9c487c951b288a0eacd5670812_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:fbf4e7b8a0b9bd85ccd71e16b31286d93dff141d1dd9575b3e2488ae43e53460_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:fbf4e7b8a0b9bd85ccd71e16b31286d93dff141d1dd9575b3e2488ae43e53460_s390x"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:fbf4e7b8a0b9bd85ccd71e16b31286d93dff141d1dd9575b3e2488ae43e53460_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:8989b429e66f2ff2d1390a5ab57481333d747547cbbbbb23b95be65d3a21bc48_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:8989b429e66f2ff2d1390a5ab57481333d747547cbbbbb23b95be65d3a21bc48_amd64"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:8989b429e66f2ff2d1390a5ab57481333d747547cbbbbb23b95be65d3a21bc48_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:9f93fc31523fd8ab192b10a9ce8ee2ad31d39c282d53f1b0cf362efd30d2d594_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:9f93fc31523fd8ab192b10a9ce8ee2ad31d39c282d53f1b0cf362efd30d2d594_arm64"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:9f93fc31523fd8ab192b10a9ce8ee2ad31d39c282d53f1b0cf362efd30d2d594_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b132917dd2c60ef8a973a6d41966ec4012453bf90b27ae61b70df6509414802a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b132917dd2c60ef8a973a6d41966ec4012453bf90b27ae61b70df6509414802a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b132917dd2c60ef8a973a6d41966ec4012453bf90b27ae61b70df6509414802a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:c1bfa02675f3a4d43d7922a81dc296238d16f60aa1e3c14a17669b4348645ed2_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:c1bfa02675f3a4d43d7922a81dc296238d16f60aa1e3c14a17669b4348645ed2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:c1bfa02675f3a4d43d7922a81dc296238d16f60aa1e3c14a17669b4348645ed2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:257df61798084dfa7a27940c7ad1845e6221621d04d219b93da9512f441e1b4e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:257df61798084dfa7a27940c7ad1845e6221621d04d219b93da9512f441e1b4e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:257df61798084dfa7a27940c7ad1845e6221621d04d219b93da9512f441e1b4e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:72f5419e276fcf696918c7cec5c86f6cfb3a3cce99ad7ac9862b8e84b7bea8ba_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:72f5419e276fcf696918c7cec5c86f6cfb3a3cce99ad7ac9862b8e84b7bea8ba_amd64"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:72f5419e276fcf696918c7cec5c86f6cfb3a3cce99ad7ac9862b8e84b7bea8ba_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ce62892b749cf63ebc776f6665680adbda883ba0315047f32b669dbc695a270a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ce62892b749cf63ebc776f6665680adbda883ba0315047f32b669dbc695a270a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ce62892b749cf63ebc776f6665680adbda883ba0315047f32b669dbc695a270a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:da904e0374db597ab8843ca4e0fd2e8dde5f5008cf98f11640501fa3a2fbad6b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:da904e0374db597ab8843ca4e0fd2e8dde5f5008cf98f11640501fa3a2fbad6b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:da904e0374db597ab8843ca4e0fd2e8dde5f5008cf98f11640501fa3a2fbad6b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:353d95bfb26e9217a4ba4e3b2a3514fd9a31582815bbd0f2fb3b69bc9e0e76e1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:353d95bfb26e9217a4ba4e3b2a3514fd9a31582815bbd0f2fb3b69bc9e0e76e1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:353d95bfb26e9217a4ba4e3b2a3514fd9a31582815bbd0f2fb3b69bc9e0e76e1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:622ce751df2051550e258bfb7e5ae496c4dcbb9715c6bb25e58084d5343f4d48_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:622ce751df2051550e258bfb7e5ae496c4dcbb9715c6bb25e58084d5343f4d48_arm64"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:622ce751df2051550e258bfb7e5ae496c4dcbb9715c6bb25e58084d5343f4d48_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:6f2d27cf22e3472f5587458a44b5b73986feccdb1df7eb29cdfd9168742f7ed2_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:6f2d27cf22e3472f5587458a44b5b73986feccdb1df7eb29cdfd9168742f7ed2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:6f2d27cf22e3472f5587458a44b5b73986feccdb1df7eb29cdfd9168742f7ed2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:8197668f09f79f95affaee6f2d90e9a7685af8bca03c9e74f7f138268fd669ca_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:8197668f09f79f95affaee6f2d90e9a7685af8bca03c9e74f7f138268fd669ca_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:8197668f09f79f95affaee6f2d90e9a7685af8bca03c9e74f7f138268fd669ca_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:0786dd4725983759b9d529df3973e98e831d56ee568cd3472cd2f37d894617e4_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:0786dd4725983759b9d529df3973e98e831d56ee568cd3472cd2f37d894617e4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:0786dd4725983759b9d529df3973e98e831d56ee568cd3472cd2f37d894617e4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:17ee1f83bea6614db4c096c601988ede5c84cfe72a1fb203a60af95e37cf15a9_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:17ee1f83bea6614db4c096c601988ede5c84cfe72a1fb203a60af95e37cf15a9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:17ee1f83bea6614db4c096c601988ede5c84cfe72a1fb203a60af95e37cf15a9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:30a1b50136614720a49160d7ebba2b1493a9ec3523900eeef0fc35048a12160b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:30a1b50136614720a49160d7ebba2b1493a9ec3523900eeef0fc35048a12160b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:30a1b50136614720a49160d7ebba2b1493a9ec3523900eeef0fc35048a12160b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ef701d354efcc0e316f4e962c169935d14afc6bede3dadde885c06a9e38b3216_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ef701d354efcc0e316f4e962c169935d14afc6bede3dadde885c06a9e38b3216_arm64"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ef701d354efcc0e316f4e962c169935d14afc6bede3dadde885c06a9e38b3216_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:15a665f49dbf386e54e9248ede97b79a61bbb696dd6051ec09ff723299768ace_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:15a665f49dbf386e54e9248ede97b79a61bbb696dd6051ec09ff723299768ace_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:15a665f49dbf386e54e9248ede97b79a61bbb696dd6051ec09ff723299768ace_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:88b788cf6436b4eec3e4c2733d4cfd204dd756c02ab5e1a995e4e726191ed1c9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:88b788cf6436b4eec3e4c2733d4cfd204dd756c02ab5e1a995e4e726191ed1c9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:88b788cf6436b4eec3e4c2733d4cfd204dd756c02ab5e1a995e4e726191ed1c9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b58429bd851853090d4809272110f3a68083f34880ed526da7a5a7b570379b8d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b58429bd851853090d4809272110f3a68083f34880ed526da7a5a7b570379b8d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b58429bd851853090d4809272110f3a68083f34880ed526da7a5a7b570379b8d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:cfc397c7956f2dae19c3b0c9c45010180129042cc6dab6f773f8c85aa2d806ee_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:cfc397c7956f2dae19c3b0c9c45010180129042cc6dab6f773f8c85aa2d806ee_arm64"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:cfc397c7956f2dae19c3b0c9c45010180129042cc6dab6f773f8c85aa2d806ee_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:0a422ddb86d0dac280d959b6de8e0d9f66f97edce6f5bc5359c0cac5409534fd_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:0a422ddb86d0dac280d959b6de8e0d9f66f97edce6f5bc5359c0cac5409534fd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:0a422ddb86d0dac280d959b6de8e0d9f66f97edce6f5bc5359c0cac5409534fd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:1fc7577b25a1583bfd0275b130a5bb77ba554c4bf60c4ab767f2cfe4a352d51b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:1fc7577b25a1583bfd0275b130a5bb77ba554c4bf60c4ab767f2cfe4a352d51b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:1fc7577b25a1583bfd0275b130a5bb77ba554c4bf60c4ab767f2cfe4a352d51b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:360b350e57fca407eb9db1342c32785c0074d5d524ae9d9899789e1e34c3255a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:360b350e57fca407eb9db1342c32785c0074d5d524ae9d9899789e1e34c3255a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:360b350e57fca407eb9db1342c32785c0074d5d524ae9d9899789e1e34c3255a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:525f84e6804c1921354f70fc1f48175427f248490c4f1174ef364b1487a33e27_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:525f84e6804c1921354f70fc1f48175427f248490c4f1174ef364b1487a33e27_s390x"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:525f84e6804c1921354f70fc1f48175427f248490c4f1174ef364b1487a33e27_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:06c55b81fa83d2275e7712b59ac09d1d2ba5c29486fca53d1e4d4862dd944c6d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:06c55b81fa83d2275e7712b59ac09d1d2ba5c29486fca53d1e4d4862dd944c6d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:06c55b81fa83d2275e7712b59ac09d1d2ba5c29486fca53d1e4d4862dd944c6d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:11e15037c3f8972694ce4498f155007a9e626adfeef8c5385fd07f097ac8f3f4_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:11e15037c3f8972694ce4498f155007a9e626adfeef8c5385fd07f097ac8f3f4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:11e15037c3f8972694ce4498f155007a9e626adfeef8c5385fd07f097ac8f3f4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:43ecb26dcaa2115636927953352bc9fbff656d4fea946463a22821c234fb8ab2_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:43ecb26dcaa2115636927953352bc9fbff656d4fea946463a22821c234fb8ab2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:43ecb26dcaa2115636927953352bc9fbff656d4fea946463a22821c234fb8ab2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:de1d8f88179c53e2ebe14d82e3967eef5e51355864e621c3adbf7b8119617d2a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:de1d8f88179c53e2ebe14d82e3967eef5e51355864e621c3adbf7b8119617d2a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:de1d8f88179c53e2ebe14d82e3967eef5e51355864e621c3adbf7b8119617d2a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0ab38578e16826287d0c922905063fe1ef09374c8b1d1486ca33e8fa5ff835af_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0ab38578e16826287d0c922905063fe1ef09374c8b1d1486ca33e8fa5ff835af_amd64"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0ab38578e16826287d0c922905063fe1ef09374c8b1d1486ca33e8fa5ff835af_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:1c373a5bc039a393dfb21ec0b9d5fd1a503e02f3c8c9a9fa9c3aaadd88190da4_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:1c373a5bc039a393dfb21ec0b9d5fd1a503e02f3c8c9a9fa9c3aaadd88190da4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:1c373a5bc039a393dfb21ec0b9d5fd1a503e02f3c8c9a9fa9c3aaadd88190da4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:65e955645b96c45553f63cdc72d4df555107848fe4403619e993c772e3e39637_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:65e955645b96c45553f63cdc72d4df555107848fe4403619e993c772e3e39637_arm64"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:65e955645b96c45553f63cdc72d4df555107848fe4403619e993c772e3e39637_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:af1a076da9460b2c41fa8b7fa458a19da4d5e18779fb3713b40f3d6ea4fe3481_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:af1a076da9460b2c41fa8b7fa458a19da4d5e18779fb3713b40f3d6ea4fe3481_s390x"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:af1a076da9460b2c41fa8b7fa458a19da4d5e18779fb3713b40f3d6ea4fe3481_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:87cdf86374058ad9b4ece64668a7f8c7040cc8d1be6b3108ac5c43280d3ab6f7_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:87cdf86374058ad9b4ece64668a7f8c7040cc8d1be6b3108ac5c43280d3ab6f7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:87cdf86374058ad9b4ece64668a7f8c7040cc8d1be6b3108ac5c43280d3ab6f7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:8d19f0518a5d8fc0aaabc936cba776105159fc035b905888bee3799537341dbb_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:8d19f0518a5d8fc0aaabc936cba776105159fc035b905888bee3799537341dbb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:8d19f0518a5d8fc0aaabc936cba776105159fc035b905888bee3799537341dbb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:992993b4a0f34f274122fdddecd6d0bb64c33433ff588382722272d528ffe31b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:992993b4a0f34f274122fdddecd6d0bb64c33433ff588382722272d528ffe31b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:992993b4a0f34f274122fdddecd6d0bb64c33433ff588382722272d528ffe31b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a19162452e430a37ffb8b8caf5c9370451e5a0e7f7945ca1efabfcf7726b530c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a19162452e430a37ffb8b8caf5c9370451e5a0e7f7945ca1efabfcf7726b530c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a19162452e430a37ffb8b8caf5c9370451e5a0e7f7945ca1efabfcf7726b530c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:80e2da61d3976d08386dd66ffd403037c67fffdee4dba2bb4e6ee660897c6696_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:80e2da61d3976d08386dd66ffd403037c67fffdee4dba2bb4e6ee660897c6696_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:80e2da61d3976d08386dd66ffd403037c67fffdee4dba2bb4e6ee660897c6696_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:91a28eabca2edad877e9b52b75beff23a51dcc23826b7111c1b2146c29cc639d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:91a28eabca2edad877e9b52b75beff23a51dcc23826b7111c1b2146c29cc639d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:91a28eabca2edad877e9b52b75beff23a51dcc23826b7111c1b2146c29cc639d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9a12594e1ed235cc55444e899c0cbb9e5d186219f7f7b7b40189a64324bd0a21_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9a12594e1ed235cc55444e899c0cbb9e5d186219f7f7b7b40189a64324bd0a21_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9a12594e1ed235cc55444e899c0cbb9e5d186219f7f7b7b40189a64324bd0a21_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f47bad765d4b129628097345252636b5bb61bc68face3a84b72a5821a10d870a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f47bad765d4b129628097345252636b5bb61bc68face3a84b72a5821a10d870a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f47bad765d4b129628097345252636b5bb61bc68face3a84b72a5821a10d870a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:015cce4d057c60f04a3bd4d3ac52200ed44f466fc3bfb81f5c2d95f73233d9d6_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:015cce4d057c60f04a3bd4d3ac52200ed44f466fc3bfb81f5c2d95f73233d9d6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:015cce4d057c60f04a3bd4d3ac52200ed44f466fc3bfb81f5c2d95f73233d9d6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:2c198260c52e996ed9f63a994205475d98fb7f08618e98224ba5d83714012aa7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:2c198260c52e996ed9f63a994205475d98fb7f08618e98224ba5d83714012aa7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:2c198260c52e996ed9f63a994205475d98fb7f08618e98224ba5d83714012aa7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:30fa1791dc768dc68392b4478c8c0f4f31306f913461ab3fdd3d146fc1ab25ee_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:30fa1791dc768dc68392b4478c8c0f4f31306f913461ab3fdd3d146fc1ab25ee_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:30fa1791dc768dc68392b4478c8c0f4f31306f913461ab3fdd3d146fc1ab25ee_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:dd57c235a8b9c47a63cd76f9d0dc056fc5f00ba14e1bcf3603e24dafa8862bd4_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:dd57c235a8b9c47a63cd76f9d0dc056fc5f00ba14e1bcf3603e24dafa8862bd4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:dd57c235a8b9c47a63cd76f9d0dc056fc5f00ba14e1bcf3603e24dafa8862bd4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:14a992b23dc28b39420b8879b69b0ecb9cea4323f0d36be2ed11c2a5f9318712_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:14a992b23dc28b39420b8879b69b0ecb9cea4323f0d36be2ed11c2a5f9318712_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:14a992b23dc28b39420b8879b69b0ecb9cea4323f0d36be2ed11c2a5f9318712_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3ba9341004bbb2cea989dcda6c53445d82c2c6e85bce7830430d0bc3a6f89e55_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3ba9341004bbb2cea989dcda6c53445d82c2c6e85bce7830430d0bc3a6f89e55_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3ba9341004bbb2cea989dcda6c53445d82c2c6e85bce7830430d0bc3a6f89e55_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:829ea6fda8bf70a8c971e1faad4bb152ff9d6a6e6fa5d91c36772282bebd3c12_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:829ea6fda8bf70a8c971e1faad4bb152ff9d6a6e6fa5d91c36772282bebd3c12_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:829ea6fda8bf70a8c971e1faad4bb152ff9d6a6e6fa5d91c36772282bebd3c12_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f4ff2331ed250e0ba045ba91df5bd7c7e2fa596271c93ad21539ae3c453bf2db_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f4ff2331ed250e0ba045ba91df5bd7c7e2fa596271c93ad21539ae3c453bf2db_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f4ff2331ed250e0ba045ba91df5bd7c7e2fa596271c93ad21539ae3c453bf2db_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:373fc9f1df720009a98619dad523385ca3c202a8fd4f89f314e8340698c48d00_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:373fc9f1df720009a98619dad523385ca3c202a8fd4f89f314e8340698c48d00_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:373fc9f1df720009a98619dad523385ca3c202a8fd4f89f314e8340698c48d00_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:67436795b6758c5c77df5c3afd0c3ed6eb5f2dde7d0ea9aff8779c26a14a380b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:67436795b6758c5c77df5c3afd0c3ed6eb5f2dde7d0ea9aff8779c26a14a380b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:67436795b6758c5c77df5c3afd0c3ed6eb5f2dde7d0ea9aff8779c26a14a380b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:cb23a7fe15b29c8c332fa0508b897b3fd4098157c1ccb150e4755f4f6381a8ad_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:cb23a7fe15b29c8c332fa0508b897b3fd4098157c1ccb150e4755f4f6381a8ad_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:cb23a7fe15b29c8c332fa0508b897b3fd4098157c1ccb150e4755f4f6381a8ad_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:ebd2a800c6006f8c8072212fcb5d33ee3f764ce8cd4db88c095c6144a5088cda_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:ebd2a800c6006f8c8072212fcb5d33ee3f764ce8cd4db88c095c6144a5088cda_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:ebd2a800c6006f8c8072212fcb5d33ee3f764ce8cd4db88c095c6144a5088cda_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:7b4d2d6cf9ab5282a9af46fd419aefff8155277b061fd24758735710c8e2a0d2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:7b4d2d6cf9ab5282a9af46fd419aefff8155277b061fd24758735710c8e2a0d2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:7b4d2d6cf9ab5282a9af46fd419aefff8155277b061fd24758735710c8e2a0d2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:dc4347ccacfc45c98f7eec1ebf47e306e1180ad5b7be9109928d452b6eea92c8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:dc4347ccacfc45c98f7eec1ebf47e306e1180ad5b7be9109928d452b6eea92c8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:dc4347ccacfc45c98f7eec1ebf47e306e1180ad5b7be9109928d452b6eea92c8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:2d4126768655d1acd303cdbb08f584abcc42f7d99408ff0f0256322de0c7f410_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:2d4126768655d1acd303cdbb08f584abcc42f7d99408ff0f0256322de0c7f410_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:2d4126768655d1acd303cdbb08f584abcc42f7d99408ff0f0256322de0c7f410_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:7edbd260b08a542a32866cabc2b643ebf865e11bb9e1aabf73e8cb550c85801f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:7edbd260b08a542a32866cabc2b643ebf865e11bb9e1aabf73e8cb550c85801f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:7edbd260b08a542a32866cabc2b643ebf865e11bb9e1aabf73e8cb550c85801f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:93409046842d73fa215ec6180035ca502f7870a3ef22747ccca62b8d4d12c0df_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:93409046842d73fa215ec6180035ca502f7870a3ef22747ccca62b8d4d12c0df_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:93409046842d73fa215ec6180035ca502f7870a3ef22747ccca62b8d4d12c0df_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ad69327f22191e30bd74cc4490e9c1e85f7ea1ed93d671fc8679ca928741e971_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ad69327f22191e30bd74cc4490e9c1e85f7ea1ed93d671fc8679ca928741e971_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ad69327f22191e30bd74cc4490e9c1e85f7ea1ed93d671fc8679ca928741e971_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5ec8fc98ece30f344b53f1a80470410a50dbddf580d18a724da31c63f17d7771_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5ec8fc98ece30f344b53f1a80470410a50dbddf580d18a724da31c63f17d7771_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5ec8fc98ece30f344b53f1a80470410a50dbddf580d18a724da31c63f17d7771_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a209432b941f4a1b69e5c256e853215602dbb74569a4e5c6af2f8d2256ae4b7a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a209432b941f4a1b69e5c256e853215602dbb74569a4e5c6af2f8d2256ae4b7a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a209432b941f4a1b69e5c256e853215602dbb74569a4e5c6af2f8d2256ae4b7a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:dc56cb671085644db1de1e3f092d3cb3564abbebf366e54431e95f0c50372b4d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:dc56cb671085644db1de1e3f092d3cb3564abbebf366e54431e95f0c50372b4d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:dc56cb671085644db1de1e3f092d3cb3564abbebf366e54431e95f0c50372b4d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:ef3c7065d6e07cf412989ca17090f6f6e6b4a7e38be5bcdccdbb2dba6579fd16_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:ef3c7065d6e07cf412989ca17090f6f6e6b4a7e38be5bcdccdbb2dba6579fd16_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:ef3c7065d6e07cf412989ca17090f6f6e6b4a7e38be5bcdccdbb2dba6579fd16_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:4253a5de9458cc41169d7d7f2d284c90f1793531f279acdbf461a4552de872da_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:4253a5de9458cc41169d7d7f2d284c90f1793531f279acdbf461a4552de872da_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:4253a5de9458cc41169d7d7f2d284c90f1793531f279acdbf461a4552de872da_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:6f521b5e43b354dfce64d362402db478e3565e9d323eb26bbd562ebc8af56c4b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:6f521b5e43b354dfce64d362402db478e3565e9d323eb26bbd562ebc8af56c4b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:6f521b5e43b354dfce64d362402db478e3565e9d323eb26bbd562ebc8af56c4b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:5cd946a35b623248c4e48e8e528ef4cfbedca849dd5a87aeaf2ae3a798a54364_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:5cd946a35b623248c4e48e8e528ef4cfbedca849dd5a87aeaf2ae3a798a54364_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:5cd946a35b623248c4e48e8e528ef4cfbedca849dd5a87aeaf2ae3a798a54364_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:623fc46991f45624a2c00bce8408dbb44f0a6e0dd9efc4b108bcdc9fdc7cd1e0_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:623fc46991f45624a2c00bce8408dbb44f0a6e0dd9efc4b108bcdc9fdc7cd1e0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:623fc46991f45624a2c00bce8408dbb44f0a6e0dd9efc4b108bcdc9fdc7cd1e0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7ebfb696e44cb98750ba2b5f39ce75f63a7aaa499a123d7480be386a450091ff_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7ebfb696e44cb98750ba2b5f39ce75f63a7aaa499a123d7480be386a450091ff_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7ebfb696e44cb98750ba2b5f39ce75f63a7aaa499a123d7480be386a450091ff_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a5061e31c81a7e3937906f7d8fee336141def1ce3bb039e02eefd13f9c19dde5_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a5061e31c81a7e3937906f7d8fee336141def1ce3bb039e02eefd13f9c19dde5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a5061e31c81a7e3937906f7d8fee336141def1ce3bb039e02eefd13f9c19dde5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:04c5d58583d28a62f07253ab046a4c50b7c07ce7da24c1ba20cfaad29b885cbf_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:04c5d58583d28a62f07253ab046a4c50b7c07ce7da24c1ba20cfaad29b885cbf_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:04c5d58583d28a62f07253ab046a4c50b7c07ce7da24c1ba20cfaad29b885cbf_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:be560c9d135ebbcee83a7b3c9d3e9dbc42f95a5308eccca2b39ecd345b8f2760_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:be560c9d135ebbcee83a7b3c9d3e9dbc42f95a5308eccca2b39ecd345b8f2760_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:be560c9d135ebbcee83a7b3c9d3e9dbc42f95a5308eccca2b39ecd345b8f2760_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3cc31caa42ca0e190f8012073f68de5896611ff8fec49e9dd418f60039123685_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3cc31caa42ca0e190f8012073f68de5896611ff8fec49e9dd418f60039123685_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3cc31caa42ca0e190f8012073f68de5896611ff8fec49e9dd418f60039123685_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:93f2a9ca9300d518ed151d032be40d8290e19a95ca70bf786877b9d395004421_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:93f2a9ca9300d518ed151d032be40d8290e19a95ca70bf786877b9d395004421_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:93f2a9ca9300d518ed151d032be40d8290e19a95ca70bf786877b9d395004421_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:346a2f7b4adcd7bc1bea6f6596f87c63b2acd394710a743554cfa24695ca69eb_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:346a2f7b4adcd7bc1bea6f6596f87c63b2acd394710a743554cfa24695ca69eb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:346a2f7b4adcd7bc1bea6f6596f87c63b2acd394710a743554cfa24695ca69eb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:69e6606df193bb933747916fc2f280cfcecd2807524898d77b9c83db4e1de9ab_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:69e6606df193bb933747916fc2f280cfcecd2807524898d77b9c83db4e1de9ab_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:69e6606df193bb933747916fc2f280cfcecd2807524898d77b9c83db4e1de9ab_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:9bb6f7e57d315d8a9bcdf38ca5cd742634d41e72d1afce653fd79d02a3d3a51d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:9bb6f7e57d315d8a9bcdf38ca5cd742634d41e72d1afce653fd79d02a3d3a51d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:9bb6f7e57d315d8a9bcdf38ca5cd742634d41e72d1afce653fd79d02a3d3a51d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ba9f185ec7a048d1d2e4564d472f919e354a942a9fc8ca18b1755ed47f9cc2a5_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ba9f185ec7a048d1d2e4564d472f919e354a942a9fc8ca18b1755ed47f9cc2a5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ba9f185ec7a048d1d2e4564d472f919e354a942a9fc8ca18b1755ed47f9cc2a5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:7cbda1d6665650ac796bc40c93fb5ac507dd61a616aba3ac27cfc354139c5c33_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:7cbda1d6665650ac796bc40c93fb5ac507dd61a616aba3ac27cfc354139c5c33_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:7cbda1d6665650ac796bc40c93fb5ac507dd61a616aba3ac27cfc354139c5c33_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:cc6a6270aa76957c1e1c19c3ed4c04156f4ef783966a2c07b09b5b1cb4a2d694_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:cc6a6270aa76957c1e1c19c3ed4c04156f4ef783966a2c07b09b5b1cb4a2d694_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:cc6a6270aa76957c1e1c19c3ed4c04156f4ef783966a2c07b09b5b1cb4a2d694_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:32ad3892d8cab796a11b3aaacfe1dc7aea538fcc42c9e4701c2953385e33ae76_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:32ad3892d8cab796a11b3aaacfe1dc7aea538fcc42c9e4701c2953385e33ae76_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:32ad3892d8cab796a11b3aaacfe1dc7aea538fcc42c9e4701c2953385e33ae76_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:838cb9b0de4febdc7bbfdb040bda26754405e8bbbab4e06ee6c61ad83fe4ee8b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:838cb9b0de4febdc7bbfdb040bda26754405e8bbbab4e06ee6c61ad83fe4ee8b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:838cb9b0de4febdc7bbfdb040bda26754405e8bbbab4e06ee6c61ad83fe4ee8b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:41dd7e5b535d857c9e0735f42c30318ff632bd1c6eb7e0f9f678ec4c90cf7f85_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:41dd7e5b535d857c9e0735f42c30318ff632bd1c6eb7e0f9f678ec4c90cf7f85_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:41dd7e5b535d857c9e0735f42c30318ff632bd1c6eb7e0f9f678ec4c90cf7f85_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:6988f2b6ef36ac7ae86eb53ce212e69ec291589770aa05d5c92e071f595988b0_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:6988f2b6ef36ac7ae86eb53ce212e69ec291589770aa05d5c92e071f595988b0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:6988f2b6ef36ac7ae86eb53ce212e69ec291589770aa05d5c92e071f595988b0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:5561e1f132712fe7dec798f31b15b5626d39fbfa84e72bbb98c943ad83d5ada3_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:5561e1f132712fe7dec798f31b15b5626d39fbfa84e72bbb98c943ad83d5ada3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:5561e1f132712fe7dec798f31b15b5626d39fbfa84e72bbb98c943ad83d5ada3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d3afe4e47c3d6a6df4f920cc679e296a6ad06cfd15504aea379dca8e39a4a31f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d3afe4e47c3d6a6df4f920cc679e296a6ad06cfd15504aea379dca8e39a4a31f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d3afe4e47c3d6a6df4f920cc679e296a6ad06cfd15504aea379dca8e39a4a31f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:29d1341291645d1df34c1ca5a32ed581316abea508b40831c37acfd344d1f527_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:29d1341291645d1df34c1ca5a32ed581316abea508b40831c37acfd344d1f527_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:29d1341291645d1df34c1ca5a32ed581316abea508b40831c37acfd344d1f527_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:6569cc4e2978f71a226b20e08359d162899ac43f8e98792637e0f62b7d1e2725_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:6569cc4e2978f71a226b20e08359d162899ac43f8e98792637e0f62b7d1e2725_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:6569cc4e2978f71a226b20e08359d162899ac43f8e98792637e0f62b7d1e2725_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:c91f145f01fac746f9dd79d6ccbc486fd406321a693b46ceb3d29b65a998b4da_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:c91f145f01fac746f9dd79d6ccbc486fd406321a693b46ceb3d29b65a998b4da_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:c91f145f01fac746f9dd79d6ccbc486fd406321a693b46ceb3d29b65a998b4da_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:dbe15cb3f97d885f02681e87db34655b4180ef4fb71812272c9b8c367c889ebf_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:dbe15cb3f97d885f02681e87db34655b4180ef4fb71812272c9b8c367c889ebf_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:dbe15cb3f97d885f02681e87db34655b4180ef4fb71812272c9b8c367c889ebf_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:50291ce3b0446b17fcbcd32d1f1e94d581df1d45e58a74def57701b1383b15eb_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:50291ce3b0446b17fcbcd32d1f1e94d581df1d45e58a74def57701b1383b15eb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:50291ce3b0446b17fcbcd32d1f1e94d581df1d45e58a74def57701b1383b15eb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:676e37a57e1a11d592659d269f26ba5defaf6b57c545960081d8220a7f74e414_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:676e37a57e1a11d592659d269f26ba5defaf6b57c545960081d8220a7f74e414_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:676e37a57e1a11d592659d269f26ba5defaf6b57c545960081d8220a7f74e414_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6f9bdb86dc6e773cdbbfd970634302221ec2125ad0e0dd662d8b205eb3203925_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6f9bdb86dc6e773cdbbfd970634302221ec2125ad0e0dd662d8b205eb3203925_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6f9bdb86dc6e773cdbbfd970634302221ec2125ad0e0dd662d8b205eb3203925_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:a276ccc97a7b8fd71df5d2919d34958474de46914830f9b3630754a3f7661d98_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:a276ccc97a7b8fd71df5d2919d34958474de46914830f9b3630754a3f7661d98_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:a276ccc97a7b8fd71df5d2919d34958474de46914830f9b3630754a3f7661d98_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:1c790b4a5a183b575d4ee2ed93731351551caa28083098ddf6189a7ecda9723e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:1c790b4a5a183b575d4ee2ed93731351551caa28083098ddf6189a7ecda9723e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:1c790b4a5a183b575d4ee2ed93731351551caa28083098ddf6189a7ecda9723e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:ad9559cdf4e65a3f9c9d74987598c2561c3ef3dc60730dc7967cece87b4bc03a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:ad9559cdf4e65a3f9c9d74987598c2561c3ef3dc60730dc7967cece87b4bc03a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:ad9559cdf4e65a3f9c9d74987598c2561c3ef3dc60730dc7967cece87b4bc03a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:b24d355319afcc4a7ec1b362c3a25ab140ce8c8d0f567636cdf3cc2da76ea6a2_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:b24d355319afcc4a7ec1b362c3a25ab140ce8c8d0f567636cdf3cc2da76ea6a2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:b24d355319afcc4a7ec1b362c3a25ab140ce8c8d0f567636cdf3cc2da76ea6a2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:cb097d0a4cf6a6894d2dd0a83d96711d771c11c04747730482d00491ef04c875_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:cb097d0a4cf6a6894d2dd0a83d96711d771c11c04747730482d00491ef04c875_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:cb097d0a4cf6a6894d2dd0a83d96711d771c11c04747730482d00491ef04c875_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3a0526158a38bc0f996a94a8822eae043c73a07c00340835ed98648bb5ede371_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3a0526158a38bc0f996a94a8822eae043c73a07c00340835ed98648bb5ede371_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3a0526158a38bc0f996a94a8822eae043c73a07c00340835ed98648bb5ede371_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3ad8a4a068c402ce1ca74bb29806d9535113ca29b433e116d073d10361d811a7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3ad8a4a068c402ce1ca74bb29806d9535113ca29b433e116d073d10361d811a7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3ad8a4a068c402ce1ca74bb29806d9535113ca29b433e116d073d10361d811a7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:78c90a8e0d6129478099b81ac74864c93f2f7b787539b434ce93379977ad99e4_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:78c90a8e0d6129478099b81ac74864c93f2f7b787539b434ce93379977ad99e4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:78c90a8e0d6129478099b81ac74864c93f2f7b787539b434ce93379977ad99e4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c52dc9f2ecba030db3a991d5211d789128c6518fa70ad4aefa2bffd7e7b7737d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c52dc9f2ecba030db3a991d5211d789128c6518fa70ad4aefa2bffd7e7b7737d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c52dc9f2ecba030db3a991d5211d789128c6518fa70ad4aefa2bffd7e7b7737d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2953049ab9fa647593567aae8d230aede34fc8fc25865cafa2b80a59a790acda_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2953049ab9fa647593567aae8d230aede34fc8fc25865cafa2b80a59a790acda_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2953049ab9fa647593567aae8d230aede34fc8fc25865cafa2b80a59a790acda_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:29908ee97fa671d579064fc4c9dba0f556b89306710cc1fea04bb2ca551e4fa2_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:29908ee97fa671d579064fc4c9dba0f556b89306710cc1fea04bb2ca551e4fa2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:29908ee97fa671d579064fc4c9dba0f556b89306710cc1fea04bb2ca551e4fa2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:9cab670831b1d3554d018684e40a534e55dcce47a6f8f00406b7ab72ef0e5bb7_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:9cab670831b1d3554d018684e40a534e55dcce47a6f8f00406b7ab72ef0e5bb7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:9cab670831b1d3554d018684e40a534e55dcce47a6f8f00406b7ab72ef0e5bb7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:d465ed239afa4065272734b4508a17643f06a39cb689974bf777b7ba9c5337eb_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:d465ed239afa4065272734b4508a17643f06a39cb689974bf777b7ba9c5337eb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:d465ed239afa4065272734b4508a17643f06a39cb689974bf777b7ba9c5337eb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:14229ea6d7ea59e4d69512e0d46ceb55327a7deb520a7e7c2e90e47196d1a17a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:14229ea6d7ea59e4d69512e0d46ceb55327a7deb520a7e7c2e90e47196d1a17a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:14229ea6d7ea59e4d69512e0d46ceb55327a7deb520a7e7c2e90e47196d1a17a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1c7b55288e16577881d8a24218b3b783857da048d603f09fc245c383ad3db270_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1c7b55288e16577881d8a24218b3b783857da048d603f09fc245c383ad3db270_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1c7b55288e16577881d8a24218b3b783857da048d603f09fc245c383ad3db270_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bb4a8bc89ebb9857c528839ff57fcc199b655fae40ef788dc473705a5e2bd1e6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bb4a8bc89ebb9857c528839ff57fcc199b655fae40ef788dc473705a5e2bd1e6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bb4a8bc89ebb9857c528839ff57fcc199b655fae40ef788dc473705a5e2bd1e6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:d61e10b5e9cddab030e0aaab3f94cc44866ed8fcc97eea94a2f6a7bbbfa90a2c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:d61e10b5e9cddab030e0aaab3f94cc44866ed8fcc97eea94a2f6a7bbbfa90a2c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:d61e10b5e9cddab030e0aaab3f94cc44866ed8fcc97eea94a2f6a7bbbfa90a2c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:1b550166dff42b922bf94d7f3744aa39e85b4dac743e0b9d6f7a440bde161dec_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:1b550166dff42b922bf94d7f3744aa39e85b4dac743e0b9d6f7a440bde161dec_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:1b550166dff42b922bf94d7f3744aa39e85b4dac743e0b9d6f7a440bde161dec_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:28bb438df8d7088c759e81016a0574b2d09d792191b03ec75ffbcc3b26070b37_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:28bb438df8d7088c759e81016a0574b2d09d792191b03ec75ffbcc3b26070b37_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:28bb438df8d7088c759e81016a0574b2d09d792191b03ec75ffbcc3b26070b37_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:60fac901979f7e091e3b127e349a5b3650c78987785b4847ebe4040ea6adcd25_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:60fac901979f7e091e3b127e349a5b3650c78987785b4847ebe4040ea6adcd25_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:60fac901979f7e091e3b127e349a5b3650c78987785b4847ebe4040ea6adcd25_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ec61ec4dd441e880906e9f2403a40c897a4da1d136cd80da0e6cdd7717dd53f1_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ec61ec4dd441e880906e9f2403a40c897a4da1d136cd80da0e6cdd7717dd53f1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ec61ec4dd441e880906e9f2403a40c897a4da1d136cd80da0e6cdd7717dd53f1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1f8fb4f6c5c0d4f45dd9222d5272373bc12fb079972f06959e8eb3bdaa5dd9d1_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1f8fb4f6c5c0d4f45dd9222d5272373bc12fb079972f06959e8eb3bdaa5dd9d1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1f8fb4f6c5c0d4f45dd9222d5272373bc12fb079972f06959e8eb3bdaa5dd9d1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:2dcffd363dbad72001150ce751642b421d0857587acac92d89a890ed9c0c2391_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:2dcffd363dbad72001150ce751642b421d0857587acac92d89a890ed9c0c2391_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:2dcffd363dbad72001150ce751642b421d0857587acac92d89a890ed9c0c2391_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:38a97add138c6839a9fb570161cb05bf79c81bb227ca7a0fe79d9e31521d8b3c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:38a97add138c6839a9fb570161cb05bf79c81bb227ca7a0fe79d9e31521d8b3c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:38a97add138c6839a9fb570161cb05bf79c81bb227ca7a0fe79d9e31521d8b3c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:710751a7cb1d19619e3fca1b8276ff7bdaebd240e689c26f4453f327b78417dd_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:710751a7cb1d19619e3fca1b8276ff7bdaebd240e689c26f4453f327b78417dd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:710751a7cb1d19619e3fca1b8276ff7bdaebd240e689c26f4453f327b78417dd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:1c15d4aa5c390730df20366b07d128a8c7862113b98d15a438594003cb2f0615_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:1c15d4aa5c390730df20366b07d128a8c7862113b98d15a438594003cb2f0615_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:1c15d4aa5c390730df20366b07d128a8c7862113b98d15a438594003cb2f0615_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:956ee8da80b7599ac70c77d19be3ed29965d196dc7ab36a41298ab1682639fb8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:956ee8da80b7599ac70c77d19be3ed29965d196dc7ab36a41298ab1682639fb8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:956ee8da80b7599ac70c77d19be3ed29965d196dc7ab36a41298ab1682639fb8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:b097fcdba92bce19911cbe9e25410df283ee4c0488afe8af247ee01a066de3b0_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:b097fcdba92bce19911cbe9e25410df283ee4c0488afe8af247ee01a066de3b0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:b097fcdba92bce19911cbe9e25410df283ee4c0488afe8af247ee01a066de3b0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:f10b33bdc861c41e719a4fce3f20f156d2856894d40a663e9e3d9088191e5149_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:f10b33bdc861c41e719a4fce3f20f156d2856894d40a663e9e3d9088191e5149_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:f10b33bdc861c41e719a4fce3f20f156d2856894d40a663e9e3d9088191e5149_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0989c7529f26c6078a92b4444f3a6117061f29c9fbaef995674fb58599820925_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0989c7529f26c6078a92b4444f3a6117061f29c9fbaef995674fb58599820925_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0989c7529f26c6078a92b4444f3a6117061f29c9fbaef995674fb58599820925_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2e465ad0ca78af0129587a4628a738c157666ac8f6ccba209f2e32b1364d733a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2e465ad0ca78af0129587a4628a738c157666ac8f6ccba209f2e32b1364d733a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2e465ad0ca78af0129587a4628a738c157666ac8f6ccba209f2e32b1364d733a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:57b58be9011dceb0ba7bc742e0ae3b00def39afb84f2c027dafad2358d41e0d4_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:57b58be9011dceb0ba7bc742e0ae3b00def39afb84f2c027dafad2358d41e0d4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:57b58be9011dceb0ba7bc742e0ae3b00def39afb84f2c027dafad2358d41e0d4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:58297235522c1c2f89c221eeb63544ef9c33378aa424506a8f1905823204190c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:58297235522c1c2f89c221eeb63544ef9c33378aa424506a8f1905823204190c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:58297235522c1c2f89c221eeb63544ef9c33378aa424506a8f1905823204190c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:73b5393b40fa952f7c976ae49e4caa704aa3e21d97707cb34d75b98416bc20c4_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:73b5393b40fa952f7c976ae49e4caa704aa3e21d97707cb34d75b98416bc20c4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:73b5393b40fa952f7c976ae49e4caa704aa3e21d97707cb34d75b98416bc20c4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:955264209ed17f707b046a7dc3decb6fa63410401933bbcdc6793fb8904fa6fc_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:955264209ed17f707b046a7dc3decb6fa63410401933bbcdc6793fb8904fa6fc_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:955264209ed17f707b046a7dc3decb6fa63410401933bbcdc6793fb8904fa6fc_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:c192e5144074b65506f55d0f387ebed8476ee2b0453ab1fed74f4833e4399d54_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:c192e5144074b65506f55d0f387ebed8476ee2b0453ab1fed74f4833e4399d54_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:c192e5144074b65506f55d0f387ebed8476ee2b0453ab1fed74f4833e4399d54_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f5db020babaf2521040718a94234cae19f6730d2d0297b2e67c2aca1e3386591_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f5db020babaf2521040718a94234cae19f6730d2d0297b2e67c2aca1e3386591_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f5db020babaf2521040718a94234cae19f6730d2d0297b2e67c2aca1e3386591_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0e1196e981f4573846deec080f6e4ba4455871ec565b7f85975dc1f1477369b5_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0e1196e981f4573846deec080f6e4ba4455871ec565b7f85975dc1f1477369b5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0e1196e981f4573846deec080f6e4ba4455871ec565b7f85975dc1f1477369b5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1c6ce9eeaf217de3575b8de60a7cf8cd9d5c1c01f267fb585045795a6afd3776_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1c6ce9eeaf217de3575b8de60a7cf8cd9d5c1c01f267fb585045795a6afd3776_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1c6ce9eeaf217de3575b8de60a7cf8cd9d5c1c01f267fb585045795a6afd3776_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c9c0894232c9385131586142752c769cf5a324328b6858c6a5a4ca4e0be00cc7_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c9c0894232c9385131586142752c769cf5a324328b6858c6a5a4ca4e0be00cc7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c9c0894232c9385131586142752c769cf5a324328b6858c6a5a4ca4e0be00cc7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d8068edbecfb3d3e6c030fbb20b5193cc9f257afaa1d31a820f88de60ab8acb5_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d8068edbecfb3d3e6c030fbb20b5193cc9f257afaa1d31a820f88de60ab8acb5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d8068edbecfb3d3e6c030fbb20b5193cc9f257afaa1d31a820f88de60ab8acb5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8a0101be5a23db957c32735a5497e1e4b2962188abf9e0cb6c33cb39173a5817_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8a0101be5a23db957c32735a5497e1e4b2962188abf9e0cb6c33cb39173a5817_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8a0101be5a23db957c32735a5497e1e4b2962188abf9e0cb6c33cb39173a5817_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:94e119d1eaad76b6527e98457718cdcf5c19c86b7ab65805f62e54435e3e1716_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:94e119d1eaad76b6527e98457718cdcf5c19c86b7ab65805f62e54435e3e1716_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:94e119d1eaad76b6527e98457718cdcf5c19c86b7ab65805f62e54435e3e1716_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:bfe6d9f100afc9290128b2779bcff5e1cb6ff87a43824811bca8576a83730708_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:bfe6d9f100afc9290128b2779bcff5e1cb6ff87a43824811bca8576a83730708_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:bfe6d9f100afc9290128b2779bcff5e1cb6ff87a43824811bca8576a83730708_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e06ab0092b2876e5033b5330130138a689f5fda2a3c08b020c94c79c30748f5b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e06ab0092b2876e5033b5330130138a689f5fda2a3c08b020c94c79c30748f5b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e06ab0092b2876e5033b5330130138a689f5fda2a3c08b020c94c79c30748f5b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1425e023ef5039834d510438d9e63c513388066ec2ad5511cf5771424d56cc06_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1425e023ef5039834d510438d9e63c513388066ec2ad5511cf5771424d56cc06_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1425e023ef5039834d510438d9e63c513388066ec2ad5511cf5771424d56cc06_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:289138edf6f6c58341665127aa20536bee140c44d0c67ebdd3f502c738d0d974_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:289138edf6f6c58341665127aa20536bee140c44d0c67ebdd3f502c738d0d974_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:289138edf6f6c58341665127aa20536bee140c44d0c67ebdd3f502c738d0d974_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:38953080d7bf5346bdd1651f8e31396af1ae5c54df946bb721008c68097abdd0_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:38953080d7bf5346bdd1651f8e31396af1ae5c54df946bb721008c68097abdd0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:38953080d7bf5346bdd1651f8e31396af1ae5c54df946bb721008c68097abdd0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a267d9c89c04e4ba832da2022e67d8949fb1fe94ad58bde513ac17ec3a88057f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a267d9c89c04e4ba832da2022e67d8949fb1fe94ad58bde513ac17ec3a88057f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a267d9c89c04e4ba832da2022e67d8949fb1fe94ad58bde513ac17ec3a88057f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2bdd00bc1bd3d48c0b529960416d45da9a8850767afbe5a97b8db294729476dc_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2bdd00bc1bd3d48c0b529960416d45da9a8850767afbe5a97b8db294729476dc_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2bdd00bc1bd3d48c0b529960416d45da9a8850767afbe5a97b8db294729476dc_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6c39f008dea85a9dc3c24095112f872b14c703a43ea7f6129c7c52121f6db4c5_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6c39f008dea85a9dc3c24095112f872b14c703a43ea7f6129c7c52121f6db4c5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6c39f008dea85a9dc3c24095112f872b14c703a43ea7f6129c7c52121f6db4c5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:923faf19852035203f0e068fd5cf6d74387e6e9b9aa1776ebda71c906ad02aec_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:923faf19852035203f0e068fd5cf6d74387e6e9b9aa1776ebda71c906ad02aec_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:923faf19852035203f0e068fd5cf6d74387e6e9b9aa1776ebda71c906ad02aec_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d4c5c4e76cd2eceb3039cacc3548ade51346a248fda2705e47e35fa65e5ad640_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d4c5c4e76cd2eceb3039cacc3548ade51346a248fda2705e47e35fa65e5ad640_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d4c5c4e76cd2eceb3039cacc3548ade51346a248fda2705e47e35fa65e5ad640_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:31ea2cbdbe431a14c6304cee710bb9d1c3c0eabb69635d38952ac367219c7d8d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:31ea2cbdbe431a14c6304cee710bb9d1c3c0eabb69635d38952ac367219c7d8d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:31ea2cbdbe431a14c6304cee710bb9d1c3c0eabb69635d38952ac367219c7d8d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5868a1b0915382b4f0b633e268924a01ac3a1974dbd2a8f8e926f258de194f6d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5868a1b0915382b4f0b633e268924a01ac3a1974dbd2a8f8e926f258de194f6d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5868a1b0915382b4f0b633e268924a01ac3a1974dbd2a8f8e926f258de194f6d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9c0ca1500f75cfde9509693fdd3b1d0c556438ac07ea8c8920863ffa212e562b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9c0ca1500f75cfde9509693fdd3b1d0c556438ac07ea8c8920863ffa212e562b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9c0ca1500f75cfde9509693fdd3b1d0c556438ac07ea8c8920863ffa212e562b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d02759a980df22cd3785bd233794788102b5c1a8b7342f12e1d92eec7da73f93_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d02759a980df22cd3785bd233794788102b5c1a8b7342f12e1d92eec7da73f93_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d02759a980df22cd3785bd233794788102b5c1a8b7342f12e1d92eec7da73f93_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:99d7ecd21bf5a70ae823f841c439f7c18802e0580b1aa3f46da33e0718247c62_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:99d7ecd21bf5a70ae823f841c439f7c18802e0580b1aa3f46da33e0718247c62_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:99d7ecd21bf5a70ae823f841c439f7c18802e0580b1aa3f46da33e0718247c62_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a61e5b75fcbc32a5ece079453f9e2c6283f332b4f2d4946d0146e79a262b0e3b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a61e5b75fcbc32a5ece079453f9e2c6283f332b4f2d4946d0146e79a262b0e3b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a61e5b75fcbc32a5ece079453f9e2c6283f332b4f2d4946d0146e79a262b0e3b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aa5d56a541a0f75715e26932cc3f0ed63a1d6bce0e0dd049868958b9eee50cea_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aa5d56a541a0f75715e26932cc3f0ed63a1d6bce0e0dd049868958b9eee50cea_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aa5d56a541a0f75715e26932cc3f0ed63a1d6bce0e0dd049868958b9eee50cea_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d2b5897e8b9d0f4749c047802fb05b515d4207e5e0fb335b842654eb882e2b8f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d2b5897e8b9d0f4749c047802fb05b515d4207e5e0fb335b842654eb882e2b8f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d2b5897e8b9d0f4749c047802fb05b515d4207e5e0fb335b842654eb882e2b8f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:50b05e2d0006680b3625a27f8beacf8879972f3e4b6c33c60bbf06b23781c1e5_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:50b05e2d0006680b3625a27f8beacf8879972f3e4b6c33c60bbf06b23781c1e5_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:50b05e2d0006680b3625a27f8beacf8879972f3e4b6c33c60bbf06b23781c1e5_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:691b538ff081235d2fd3c9656c25a6bde1c991a1c871b3788b54836be2a96db4_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:691b538ff081235d2fd3c9656c25a6bde1c991a1c871b3788b54836be2a96db4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:691b538ff081235d2fd3c9656c25a6bde1c991a1c871b3788b54836be2a96db4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:6a9c5ab8262d821a551e6874c493ad685b9a59dd07f2d58cfec99dfaa6f1193f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:6a9c5ab8262d821a551e6874c493ad685b9a59dd07f2d58cfec99dfaa6f1193f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:6a9c5ab8262d821a551e6874c493ad685b9a59dd07f2d58cfec99dfaa6f1193f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7103e01e0f84f65c8e662a4a02bde09a8065f7ceb69e8cb69e7b0b5abd09a05a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7103e01e0f84f65c8e662a4a02bde09a8065f7ceb69e8cb69e7b0b5abd09a05a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7103e01e0f84f65c8e662a4a02bde09a8065f7ceb69e8cb69e7b0b5abd09a05a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3145893f39c2cd74f4d29ba260bd2ef552e521360575cb88c72ddf328501e187_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3145893f39c2cd74f4d29ba260bd2ef552e521360575cb88c72ddf328501e187_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3145893f39c2cd74f4d29ba260bd2ef552e521360575cb88c72ddf328501e187_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:51b794c32ff8e152d31c6278f7939b1520548359aedf89246131d0164510f3e0_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:51b794c32ff8e152d31c6278f7939b1520548359aedf89246131d0164510f3e0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:51b794c32ff8e152d31c6278f7939b1520548359aedf89246131d0164510f3e0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:79c58446658b6a10813b4cc188e564059ed0693b71dd675346c06d14b593fa04_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:79c58446658b6a10813b4cc188e564059ed0693b71dd675346c06d14b593fa04_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:79c58446658b6a10813b4cc188e564059ed0693b71dd675346c06d14b593fa04_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:dc5bf2f997d213fa82dab5b6d9d370ddec597ca26fb5a97817f1bfa4785d5c6b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:dc5bf2f997d213fa82dab5b6d9d370ddec597ca26fb5a97817f1bfa4785d5c6b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:dc5bf2f997d213fa82dab5b6d9d370ddec597ca26fb5a97817f1bfa4785d5c6b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:11abdb9ed672f98240c7b2036b642b1ead14a8d7f3eb63d90f23fb5afae9db68_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:11abdb9ed672f98240c7b2036b642b1ead14a8d7f3eb63d90f23fb5afae9db68_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:11abdb9ed672f98240c7b2036b642b1ead14a8d7f3eb63d90f23fb5afae9db68_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:2f25cad686bc44528eb63dbe59c440eb6726ead2bf652e3563dc8e07ea7d8c11_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:2f25cad686bc44528eb63dbe59c440eb6726ead2bf652e3563dc8e07ea7d8c11_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:2f25cad686bc44528eb63dbe59c440eb6726ead2bf652e3563dc8e07ea7d8c11_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:418a4c944511008514be225442dfe3d8fed6404bcb1b3a65e5c34c6eac6001d2_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:418a4c944511008514be225442dfe3d8fed6404bcb1b3a65e5c34c6eac6001d2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:418a4c944511008514be225442dfe3d8fed6404bcb1b3a65e5c34c6eac6001d2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:57ac7e21af190f18a37ce97ee67a99ab0d617a3826f0fc85e7c454b68491cfb0_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:57ac7e21af190f18a37ce97ee67a99ab0d617a3826f0fc85e7c454b68491cfb0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:57ac7e21af190f18a37ce97ee67a99ab0d617a3826f0fc85e7c454b68491cfb0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:4c68a6d71025b9c5282ccb85491a1ee37d5eaf098fcf4a843b7298985f8c3f39_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:4c68a6d71025b9c5282ccb85491a1ee37d5eaf098fcf4a843b7298985f8c3f39_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:4c68a6d71025b9c5282ccb85491a1ee37d5eaf098fcf4a843b7298985f8c3f39_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ae25d3b8afaec6afa8407f3a2966bd2c2157878248493b09e37d3fc724553494_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ae25d3b8afaec6afa8407f3a2966bd2c2157878248493b09e37d3fc724553494_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ae25d3b8afaec6afa8407f3a2966bd2c2157878248493b09e37d3fc724553494_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:dae8c78ca66f836c5f0a3ebb52ba7636abfd3a56158e834976c59d36efd211d7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:dae8c78ca66f836c5f0a3ebb52ba7636abfd3a56158e834976c59d36efd211d7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:dae8c78ca66f836c5f0a3ebb52ba7636abfd3a56158e834976c59d36efd211d7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:eb3a7d71eb139cca17cc85a9640b122caa196a6dfdedcb0ebe22217be79b1fb0_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:eb3a7d71eb139cca17cc85a9640b122caa196a6dfdedcb0ebe22217be79b1fb0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:eb3a7d71eb139cca17cc85a9640b122caa196a6dfdedcb0ebe22217be79b1fb0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5a13661c114882729e5bc59d56e9a8fda4de1826df39a067ea21a1ec4a843be9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5a13661c114882729e5bc59d56e9a8fda4de1826df39a067ea21a1ec4a843be9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5a13661c114882729e5bc59d56e9a8fda4de1826df39a067ea21a1ec4a843be9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9e4819851affebc6f50109b975c3d666f72f0467d7f3c3ff10547484201e049b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9e4819851affebc6f50109b975c3d666f72f0467d7f3c3ff10547484201e049b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9e4819851affebc6f50109b975c3d666f72f0467d7f3c3ff10547484201e049b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ad27ee18d8b5a6da2733516655ae4db7004c6816191bfcf3e37b2b1a28d4a8eb_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ad27ee18d8b5a6da2733516655ae4db7004c6816191bfcf3e37b2b1a28d4a8eb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ad27ee18d8b5a6da2733516655ae4db7004c6816191bfcf3e37b2b1a28d4a8eb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ebb39235e38511310e3ae7eb24d0d73d1cdc19c2c4062120ec3ec5485dae7921_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ebb39235e38511310e3ae7eb24d0d73d1cdc19c2c4062120ec3ec5485dae7921_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ebb39235e38511310e3ae7eb24d0d73d1cdc19c2c4062120ec3ec5485dae7921_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0f76d2728e50ad832f5dffb860c891935dae717d4a39883cb356144f000ad075_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0f76d2728e50ad832f5dffb860c891935dae717d4a39883cb356144f000ad075_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0f76d2728e50ad832f5dffb860c891935dae717d4a39883cb356144f000ad075_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:2d309f8ef66fb1ed7fb7894802628556c26badde9d5524e87efa01527e80e854_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:2d309f8ef66fb1ed7fb7894802628556c26badde9d5524e87efa01527e80e854_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:2d309f8ef66fb1ed7fb7894802628556c26badde9d5524e87efa01527e80e854_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:56dc56eace051f066bbc3fd736e04269132ce35a37574e71ed3070de27e550f2_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:56dc56eace051f066bbc3fd736e04269132ce35a37574e71ed3070de27e550f2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:56dc56eace051f066bbc3fd736e04269132ce35a37574e71ed3070de27e550f2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:92c2dd0218d0a2382d9a086af4a429c452343fe1d8da9cbada7963d972050b09_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:92c2dd0218d0a2382d9a086af4a429c452343fe1d8da9cbada7963d972050b09_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:92c2dd0218d0a2382d9a086af4a429c452343fe1d8da9cbada7963d972050b09_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2e387522e6d61ef63d49869c11cb05d45e89be3d8364daff728c145c80fc4f11_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2e387522e6d61ef63d49869c11cb05d45e89be3d8364daff728c145c80fc4f11_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2e387522e6d61ef63d49869c11cb05d45e89be3d8364daff728c145c80fc4f11_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7fad223cc67402de601b44761515d7fa50f7189fe63d8fc5042e429303eef4f4_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7fad223cc67402de601b44761515d7fa50f7189fe63d8fc5042e429303eef4f4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7fad223cc67402de601b44761515d7fa50f7189fe63d8fc5042e429303eef4f4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b21f779f4f41f3120f256490e7e5c55cd7e7ba649173c60b9b20f096bfbc976d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b21f779f4f41f3120f256490e7e5c55cd7e7ba649173c60b9b20f096bfbc976d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b21f779f4f41f3120f256490e7e5c55cd7e7ba649173c60b9b20f096bfbc976d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:bb3e93b385454d414867510c73b01a9e20d74db9ae84a0ae763b1b5c9d893f5a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:bb3e93b385454d414867510c73b01a9e20d74db9ae84a0ae763b1b5c9d893f5a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:bb3e93b385454d414867510c73b01a9e20d74db9ae84a0ae763b1b5c9d893f5a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1bac36e54b4adf38c17ad881f49b2cba157b16aa4364f7902ba1039a0224ab45_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1bac36e54b4adf38c17ad881f49b2cba157b16aa4364f7902ba1039a0224ab45_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1bac36e54b4adf38c17ad881f49b2cba157b16aa4364f7902ba1039a0224ab45_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3fc62ab275209c047dbec43a42066d25bbad03d39fd0e5a8e09a490dc5522d9d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3fc62ab275209c047dbec43a42066d25bbad03d39fd0e5a8e09a490dc5522d9d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3fc62ab275209c047dbec43a42066d25bbad03d39fd0e5a8e09a490dc5522d9d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d201fc7805ec20bc7d59da379d96303b5fd8c951d2fc05e16fa1c5ea93949dd0_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d201fc7805ec20bc7d59da379d96303b5fd8c951d2fc05e16fa1c5ea93949dd0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d201fc7805ec20bc7d59da379d96303b5fd8c951d2fc05e16fa1c5ea93949dd0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e70cd7eafd3c464d6226de2bf0e4227c6455c25f1f84869b32ec72c75d84b73f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e70cd7eafd3c464d6226de2bf0e4227c6455c25f1f84869b32ec72c75d84b73f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e70cd7eafd3c464d6226de2bf0e4227c6455c25f1f84869b32ec72c75d84b73f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:704c85338f21c298cdde45477085e8c0bdcb59164e253363eb5dbe0875263f80_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:704c85338f21c298cdde45477085e8c0bdcb59164e253363eb5dbe0875263f80_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:704c85338f21c298cdde45477085e8c0bdcb59164e253363eb5dbe0875263f80_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a64be211bb2ee9507d98d1d1d45c7825b3188c49c25969236133aaa140988362_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a64be211bb2ee9507d98d1d1d45c7825b3188c49c25969236133aaa140988362_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a64be211bb2ee9507d98d1d1d45c7825b3188c49c25969236133aaa140988362_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:ad33e0cc25aaec75f4d34c0e74cd0357a7c9f5191faf357bd0f06a3bcbecee0e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:ad33e0cc25aaec75f4d34c0e74cd0357a7c9f5191faf357bd0f06a3bcbecee0e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:ad33e0cc25aaec75f4d34c0e74cd0357a7c9f5191faf357bd0f06a3bcbecee0e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bcf3f1f4bdb190e5f95b3f8990ffd65dfb61abb855e4c86b192af30cf135222a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bcf3f1f4bdb190e5f95b3f8990ffd65dfb61abb855e4c86b192af30cf135222a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bcf3f1f4bdb190e5f95b3f8990ffd65dfb61abb855e4c86b192af30cf135222a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2180a05527042d693431aa90a0bea88ce290568adcc96774ad5991266146872d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2180a05527042d693431aa90a0bea88ce290568adcc96774ad5991266146872d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2180a05527042d693431aa90a0bea88ce290568adcc96774ad5991266146872d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:68c61890e718c1f57f5a8974227970fbc6f690573487c3202742e7e224a2c120_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:68c61890e718c1f57f5a8974227970fbc6f690573487c3202742e7e224a2c120_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:68c61890e718c1f57f5a8974227970fbc6f690573487c3202742e7e224a2c120_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7992bda13be7015230f475709518ad4e288fa4081131931dbdeec7d2a322c600_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7992bda13be7015230f475709518ad4e288fa4081131931dbdeec7d2a322c600_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7992bda13be7015230f475709518ad4e288fa4081131931dbdeec7d2a322c600_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b6a291ee0fd911add8ce07fd3d51b12ad4f6d8a114c8a29e4438f6bab4609d9d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b6a291ee0fd911add8ce07fd3d51b12ad4f6d8a114c8a29e4438f6bab4609d9d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b6a291ee0fd911add8ce07fd3d51b12ad4f6d8a114c8a29e4438f6bab4609d9d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:857571fac1057b318fbf7c1ffcfc54f34f8df96c7d5645f70c57722f309d75ad_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:857571fac1057b318fbf7c1ffcfc54f34f8df96c7d5645f70c57722f309d75ad_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:857571fac1057b318fbf7c1ffcfc54f34f8df96c7d5645f70c57722f309d75ad_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8d75f3bf3b903758a7965e088c5c840474827db7132d11327c63c9c6f946058c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8d75f3bf3b903758a7965e088c5c840474827db7132d11327c63c9c6f946058c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8d75f3bf3b903758a7965e088c5c840474827db7132d11327c63c9c6f946058c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:914497087aed95ac773832db0fbbbf3d957b633782efafba2d72b6f13de19f11_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:914497087aed95ac773832db0fbbbf3d957b633782efafba2d72b6f13de19f11_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:914497087aed95ac773832db0fbbbf3d957b633782efafba2d72b6f13de19f11_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9d9df38b12e69a891fe5373479240db2b1f9fbf325515ff8be95c268a4ba6d93_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9d9df38b12e69a891fe5373479240db2b1f9fbf325515ff8be95c268a4ba6d93_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9d9df38b12e69a891fe5373479240db2b1f9fbf325515ff8be95c268a4ba6d93_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:20a40af563ff5479fa7fc2b12cf21826aa4b005b9ee040bb75cd9211185cb192_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:20a40af563ff5479fa7fc2b12cf21826aa4b005b9ee040bb75cd9211185cb192_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:20a40af563ff5479fa7fc2b12cf21826aa4b005b9ee040bb75cd9211185cb192_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:554a7eab436602816d0a6557dc679a7e7fbb0f9b6255b6edb5b3b6647121ca27_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:554a7eab436602816d0a6557dc679a7e7fbb0f9b6255b6edb5b3b6647121ca27_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:554a7eab436602816d0a6557dc679a7e7fbb0f9b6255b6edb5b3b6647121ca27_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83d7a41291cdd6733ef2f0201465e23571bd036f80932ca33ab02e2ffb8509c4_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83d7a41291cdd6733ef2f0201465e23571bd036f80932ca33ab02e2ffb8509c4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83d7a41291cdd6733ef2f0201465e23571bd036f80932ca33ab02e2ffb8509c4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:97459f83b968ed4880754866ae83b02143eba710edc7e1c5bf9646fbe995d2a7_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:97459f83b968ed4880754866ae83b02143eba710edc7e1c5bf9646fbe995d2a7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:97459f83b968ed4880754866ae83b02143eba710edc7e1c5bf9646fbe995d2a7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:260724c545ef4142056043e9fb35c43015da3ddc0565abd3e100d6f1d2df54a7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:260724c545ef4142056043e9fb35c43015da3ddc0565abd3e100d6f1d2df54a7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:260724c545ef4142056043e9fb35c43015da3ddc0565abd3e100d6f1d2df54a7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:87d2b258f62ba2f04fc4a9482c88a5c6861ac8089223e4f2ce525c2ab28fc3ed_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:87d2b258f62ba2f04fc4a9482c88a5c6861ac8089223e4f2ce525c2ab28fc3ed_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:87d2b258f62ba2f04fc4a9482c88a5c6861ac8089223e4f2ce525c2ab28fc3ed_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:958a2b7b2efc5655955788aa4f5d0252e2a28f958b3c2e2421483e01bbff2698_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:958a2b7b2efc5655955788aa4f5d0252e2a28f958b3c2e2421483e01bbff2698_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:958a2b7b2efc5655955788aa4f5d0252e2a28f958b3c2e2421483e01bbff2698_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fbbb65cf3c52b5d7c140ffd7f0148d7f3f19c95966c9509602cb7625c7954697_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fbbb65cf3c52b5d7c140ffd7f0148d7f3f19c95966c9509602cb7625c7954697_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fbbb65cf3c52b5d7c140ffd7f0148d7f3f19c95966c9509602cb7625c7954697_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:c0fe2f1a5a47ff8c8963afbe986e1726488816ab8fab975662f73650fb7bc77a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:c0fe2f1a5a47ff8c8963afbe986e1726488816ab8fab975662f73650fb7bc77a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:c0fe2f1a5a47ff8c8963afbe986e1726488816ab8fab975662f73650fb7bc77a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d3a592de56e910b2ecda48d261d643e82a0d63256e8171bfa39a63469c105efc_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d3a592de56e910b2ecda48d261d643e82a0d63256e8171bfa39a63469c105efc_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d3a592de56e910b2ecda48d261d643e82a0d63256e8171bfa39a63469c105efc_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f20d0c3c1fbecbe9fa600686b3114f4d34ee2008fe5d1b29ce527d03e436dc0f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f20d0c3c1fbecbe9fa600686b3114f4d34ee2008fe5d1b29ce527d03e436dc0f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f20d0c3c1fbecbe9fa600686b3114f4d34ee2008fe5d1b29ce527d03e436dc0f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:fffc5465df2d9de6ce9a6726af7cbd20f1aa5efe9652d2eeb77d30948d89c0c2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:fffc5465df2d9de6ce9a6726af7cbd20f1aa5efe9652d2eeb77d30948d89c0c2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:fffc5465df2d9de6ce9a6726af7cbd20f1aa5efe9652d2eeb77d30948d89c0c2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5b99ec7fc6b65b206aed051a1024c55f06dee59f89ccada9fc30d444b6475c2f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5b99ec7fc6b65b206aed051a1024c55f06dee59f89ccada9fc30d444b6475c2f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5b99ec7fc6b65b206aed051a1024c55f06dee59f89ccada9fc30d444b6475c2f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:92013ef0c67edbbb24a51a66e5300074564c46ccdb0d9d79da6cc4911200ea76_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:92013ef0c67edbbb24a51a66e5300074564c46ccdb0d9d79da6cc4911200ea76_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:92013ef0c67edbbb24a51a66e5300074564c46ccdb0d9d79da6cc4911200ea76_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b7a569eede0a029bc82be59b3300e1b8aa1a34220edecc7f91c5a66d52f150b2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b7a569eede0a029bc82be59b3300e1b8aa1a34220edecc7f91c5a66d52f150b2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b7a569eede0a029bc82be59b3300e1b8aa1a34220edecc7f91c5a66d52f150b2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d8c681a0d145a6cb9be88fdc9ddf9abcc85d6e55832d79d9509d2394d9f22f0d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d8c681a0d145a6cb9be88fdc9ddf9abcc85d6e55832d79d9509d2394d9f22f0d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d8c681a0d145a6cb9be88fdc9ddf9abcc85d6e55832d79d9509d2394d9f22f0d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b0a48e0f20b041857c28d9184f4e7005aecc5becb106c272716b09fb17e981bf_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b0a48e0f20b041857c28d9184f4e7005aecc5becb106c272716b09fb17e981bf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b0a48e0f20b041857c28d9184f4e7005aecc5becb106c272716b09fb17e981bf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:caa1104b2d578e1b006c497b929afc1d1a0f7de5ce0129e884c702d1fbb03918_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:caa1104b2d578e1b006c497b929afc1d1a0f7de5ce0129e884c702d1fbb03918_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:caa1104b2d578e1b006c497b929afc1d1a0f7de5ce0129e884c702d1fbb03918_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:db1acec591c2feb298652cb7f9d6e18cfd0b72c3f70c166977600860e46018c9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:db1acec591c2feb298652cb7f9d6e18cfd0b72c3f70c166977600860e46018c9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:db1acec591c2feb298652cb7f9d6e18cfd0b72c3f70c166977600860e46018c9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:fe13b85c6f2d468c336193310f248852e6ca8219d56745f2258347ef39295cc2_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:fe13b85c6f2d468c336193310f248852e6ca8219d56745f2258347ef39295cc2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:fe13b85c6f2d468c336193310f248852e6ca8219d56745f2258347ef39295cc2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:097483850bd6ebda62514ae5d86b181742b09c7420faa337ae01b8e605ee1f49_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:097483850bd6ebda62514ae5d86b181742b09c7420faa337ae01b8e605ee1f49_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:097483850bd6ebda62514ae5d86b181742b09c7420faa337ae01b8e605ee1f49_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:448d37864ec85777c15116beafcec29635c8dc8faf28a22eee72bc0424e642f0_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:448d37864ec85777c15116beafcec29635c8dc8faf28a22eee72bc0424e642f0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:448d37864ec85777c15116beafcec29635c8dc8faf28a22eee72bc0424e642f0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8e0830f211b63d8b1e3792687f51865a874a3c3e812a6b81f3bb2a54152c3561_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8e0830f211b63d8b1e3792687f51865a874a3c3e812a6b81f3bb2a54152c3561_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8e0830f211b63d8b1e3792687f51865a874a3c3e812a6b81f3bb2a54152c3561_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9edb8fbbf77ad5191e163f67c1f10d762df8fbae09069c5e01ae30ad7226ab06_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9edb8fbbf77ad5191e163f67c1f10d762df8fbae09069c5e01ae30ad7226ab06_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9edb8fbbf77ad5191e163f67c1f10d762df8fbae09069c5e01ae30ad7226ab06_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a11c925d72d8b9b47580ee2bc5a8297bc87c134b85c08b9f6b4f254ecb9dc3b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a11c925d72d8b9b47580ee2bc5a8297bc87c134b85c08b9f6b4f254ecb9dc3b7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a11c925d72d8b9b47580ee2bc5a8297bc87c134b85c08b9f6b4f254ecb9dc3b7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d0d3881fd1326fa4e47664bff7a65d532fd2d9d445db6e4ad2d42fbb7884424d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d0d3881fd1326fa4e47664bff7a65d532fd2d9d445db6e4ad2d42fbb7884424d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d0d3881fd1326fa4e47664bff7a65d532fd2d9d445db6e4ad2d42fbb7884424d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e41674096836e8d8a9f9eebfd7464ffe56a748f843071b2772c7630a30e255fb_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e41674096836e8d8a9f9eebfd7464ffe56a748f843071b2772c7630a30e255fb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e41674096836e8d8a9f9eebfd7464ffe56a748f843071b2772c7630a30e255fb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e9e06a3b8e1a67900bad7a81a47fd7d9498f0312dd12b381dd1f495f3822f931_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e9e06a3b8e1a67900bad7a81a47fd7d9498f0312dd12b381dd1f495f3822f931_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e9e06a3b8e1a67900bad7a81a47fd7d9498f0312dd12b381dd1f495f3822f931_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:1baa2197c21059d6c097ea21e7fff7d0205c305afa2e1594d19eb16101b8fae6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:1baa2197c21059d6c097ea21e7fff7d0205c305afa2e1594d19eb16101b8fae6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:1baa2197c21059d6c097ea21e7fff7d0205c305afa2e1594d19eb16101b8fae6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:4f4dc678cd8afb2b666360660a23ae79094dded27b9b635cb3cad0b0f4d691df_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:4f4dc678cd8afb2b666360660a23ae79094dded27b9b635cb3cad0b0f4d691df_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:4f4dc678cd8afb2b666360660a23ae79094dded27b9b635cb3cad0b0f4d691df_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b866e2b90b49ad794143637055a677992663d88a528e59bc0d3fd78913408b5d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b866e2b90b49ad794143637055a677992663d88a528e59bc0d3fd78913408b5d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b866e2b90b49ad794143637055a677992663d88a528e59bc0d3fd78913408b5d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:bbb835edd5268815dcf8d04c97f52a8e7a183ba05b131b38770ad6f75077bad1_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:bbb835edd5268815dcf8d04c97f52a8e7a183ba05b131b38770ad6f75077bad1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:bbb835edd5268815dcf8d04c97f52a8e7a183ba05b131b38770ad6f75077bad1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5185a2c5df30bf0e32e7149f185defc42457a4e4cad0cb997df90be57614b07b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5185a2c5df30bf0e32e7149f185defc42457a4e4cad0cb997df90be57614b07b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5185a2c5df30bf0e32e7149f185defc42457a4e4cad0cb997df90be57614b07b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:ca97d4159c2cd22d958fbd48d3c9cdb9cb0eb57e5178e5b662961e38f7281cd7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:ca97d4159c2cd22d958fbd48d3c9cdb9cb0eb57e5178e5b662961e38f7281cd7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:ca97d4159c2cd22d958fbd48d3c9cdb9cb0eb57e5178e5b662961e38f7281cd7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:d013729ace03443eac8a3467df0a096666e9f69fedccef4044b6024239544ed9_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:d013729ace03443eac8a3467df0a096666e9f69fedccef4044b6024239544ed9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:d013729ace03443eac8a3467df0a096666e9f69fedccef4044b6024239544ed9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f714d9a73aff7f9d2e9e6540d6eece9e04577f9cfd78b1680f67eb94fa85958b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f714d9a73aff7f9d2e9e6540d6eece9e04577f9cfd78b1680f67eb94fa85958b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f714d9a73aff7f9d2e9e6540d6eece9e04577f9cfd78b1680f67eb94fa85958b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:3fa907a706e8278320baba1b251f9c8955016c3b89befb84546d49489ef8429e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:3fa907a706e8278320baba1b251f9c8955016c3b89befb84546d49489ef8429e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:3fa907a706e8278320baba1b251f9c8955016c3b89befb84546d49489ef8429e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:55f724967578c6e0ad7abf394199589d453fd5f50025123e8e37913613571dd3_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:55f724967578c6e0ad7abf394199589d453fd5f50025123e8e37913613571dd3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:55f724967578c6e0ad7abf394199589d453fd5f50025123e8e37913613571dd3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9532af05a723f35909b1779d7f6825d1bca84968ba9ecafa53b24544d8af9cb7_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9532af05a723f35909b1779d7f6825d1bca84968ba9ecafa53b24544d8af9cb7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9532af05a723f35909b1779d7f6825d1bca84968ba9ecafa53b24544d8af9cb7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:dd2096da22f28c6a186ed46b1f02af327aa05a45b8d47301fc339556443644dc_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:dd2096da22f28c6a186ed46b1f02af327aa05a45b8d47301fc339556443644dc_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:dd2096da22f28c6a186ed46b1f02af327aa05a45b8d47301fc339556443644dc_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2334ffd8b322d78709514896eeac1c5240e942b571a71fe298d6b43ffd86d64e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2334ffd8b322d78709514896eeac1c5240e942b571a71fe298d6b43ffd86d64e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2334ffd8b322d78709514896eeac1c5240e942b571a71fe298d6b43ffd86d64e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:6f9c215692fbfa3f964354d14ef93a1d1a0a4e0281b555997dfdf9bfe2065d07_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:6f9c215692fbfa3f964354d14ef93a1d1a0a4e0281b555997dfdf9bfe2065d07_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:6f9c215692fbfa3f964354d14ef93a1d1a0a4e0281b555997dfdf9bfe2065d07_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:b23053b9bdeae353a4e386109c1b4274a10658749dc3383d6e7d78ed72c3eec2_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:b23053b9bdeae353a4e386109c1b4274a10658749dc3383d6e7d78ed72c3eec2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:b23053b9bdeae353a4e386109c1b4274a10658749dc3383d6e7d78ed72c3eec2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:d5e619aabc4c875023105dd70731fd1555326372a59864d8590cf9a9f30d144a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:d5e619aabc4c875023105dd70731fd1555326372a59864d8590cf9a9f30d144a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:d5e619aabc4c875023105dd70731fd1555326372a59864d8590cf9a9f30d144a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:10d6d34cb71d56ffedcea35218b3d134b39ce0fbfea40a9aac31873eca963a3d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:10d6d34cb71d56ffedcea35218b3d134b39ce0fbfea40a9aac31873eca963a3d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:10d6d34cb71d56ffedcea35218b3d134b39ce0fbfea40a9aac31873eca963a3d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:66d472dde4833f7ec17c7f2de66351227076e956507225b4bb24127e124e4c37_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:66d472dde4833f7ec17c7f2de66351227076e956507225b4bb24127e124e4c37_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:66d472dde4833f7ec17c7f2de66351227076e956507225b4bb24127e124e4c37_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:807718aa9b9c8a4d600f31c63117cc466d4b5643c4437dab10d660b54d19d5fb_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:807718aa9b9c8a4d600f31c63117cc466d4b5643c4437dab10d660b54d19d5fb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:807718aa9b9c8a4d600f31c63117cc466d4b5643c4437dab10d660b54d19d5fb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:d6090d2c749bc358a8a94063ed9e6d218a80fba5be928b0b852826c1d7f350ba_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:d6090d2c749bc358a8a94063ed9e6d218a80fba5be928b0b852826c1d7f350ba_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:d6090d2c749bc358a8a94063ed9e6d218a80fba5be928b0b852826c1d7f350ba_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:01f4afca407f8d28f3efef12fc4df2d815334b1e8cc0a3619f7b256584279f73_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:01f4afca407f8d28f3efef12fc4df2d815334b1e8cc0a3619f7b256584279f73_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:01f4afca407f8d28f3efef12fc4df2d815334b1e8cc0a3619f7b256584279f73_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:30fcb327c1128b3da67443a8830bf32cb79984940825a305189fe40664def422_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:30fcb327c1128b3da67443a8830bf32cb79984940825a305189fe40664def422_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:30fcb327c1128b3da67443a8830bf32cb79984940825a305189fe40664def422_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:7689c75f078c09bbd45544e1f87a5dc98396594a5248bf4926a9479b0d549cf2_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:7689c75f078c09bbd45544e1f87a5dc98396594a5248bf4926a9479b0d549cf2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:7689c75f078c09bbd45544e1f87a5dc98396594a5248bf4926a9479b0d549cf2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8b0e48c865271a574318facadbcc96eb6cfab7cb3682d9130a2ca774afc020bd_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8b0e48c865271a574318facadbcc96eb6cfab7cb3682d9130a2ca774afc020bd_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8b0e48c865271a574318facadbcc96eb6cfab7cb3682d9130a2ca774afc020bd_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:077519d2a4b818fed68fa74a70c082623ac404201e51920670a4390657156ce9_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:077519d2a4b818fed68fa74a70c082623ac404201e51920670a4390657156ce9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:077519d2a4b818fed68fa74a70c082623ac404201e51920670a4390657156ce9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:1f912089bd4267ad0a69896b7f3b4ae1ff5d27f9a12a3c00530816b1bbaa5af5_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:1f912089bd4267ad0a69896b7f3b4ae1ff5d27f9a12a3c00530816b1bbaa5af5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:1f912089bd4267ad0a69896b7f3b4ae1ff5d27f9a12a3c00530816b1bbaa5af5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:5d0858dfda4405b472667a47c69e188c6570e525df82acc407b3ab6319f49539_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:5d0858dfda4405b472667a47c69e188c6570e525df82acc407b3ab6319f49539_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:5d0858dfda4405b472667a47c69e188c6570e525df82acc407b3ab6319f49539_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:69ed8f2c95d52da11d9609f0bddd08681d70394f8eaa25ebdf63cf3399eaae82_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:69ed8f2c95d52da11d9609f0bddd08681d70394f8eaa25ebdf63cf3399eaae82_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:69ed8f2c95d52da11d9609f0bddd08681d70394f8eaa25ebdf63cf3399eaae82_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:3b07e11cbefe8bba22f86fbc5e18d9fb0809346ec694d06295fc89ad4f0d1d00_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:3b07e11cbefe8bba22f86fbc5e18d9fb0809346ec694d06295fc89ad4f0d1d00_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:3b07e11cbefe8bba22f86fbc5e18d9fb0809346ec694d06295fc89ad4f0d1d00_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:6558e741d43fe035786f0d2131f29c4d3de88281de34aeae9e79839da1c511b1_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6558e741d43fe035786f0d2131f29c4d3de88281de34aeae9e79839da1c511b1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:6558e741d43fe035786f0d2131f29c4d3de88281de34aeae9e79839da1c511b1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:dca721a756179f8bf33f4b956da8d225b18bc2d4a983935233360a1e00c7b87f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:dca721a756179f8bf33f4b956da8d225b18bc2d4a983935233360a1e00c7b87f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:dca721a756179f8bf33f4b956da8d225b18bc2d4a983935233360a1e00c7b87f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:f85a4c1bcc7b71e4f533443f674f3809ecc7c138eedd73268b02d44a32d77e70_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:f85a4c1bcc7b71e4f533443f674f3809ecc7c138eedd73268b02d44a32d77e70_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:f85a4c1bcc7b71e4f533443f674f3809ecc7c138eedd73268b02d44a32d77e70_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:19a51afb016abb62e5953f2995953d8433af383dc1fdca2192aa6357d4f620b4_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:19a51afb016abb62e5953f2995953d8433af383dc1fdca2192aa6357d4f620b4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:19a51afb016abb62e5953f2995953d8433af383dc1fdca2192aa6357d4f620b4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:34ce665cefed6091eb8842b118a8ede32d0ead8d39d09752b59ab87152ccf3f4_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:34ce665cefed6091eb8842b118a8ede32d0ead8d39d09752b59ab87152ccf3f4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:34ce665cefed6091eb8842b118a8ede32d0ead8d39d09752b59ab87152ccf3f4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5fb34e43da9672210a158e2307a1c924b313a54f2a7a0326c5431eb224ca6e0e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5fb34e43da9672210a158e2307a1c924b313a54f2a7a0326c5431eb224ca6e0e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5fb34e43da9672210a158e2307a1c924b313a54f2a7a0326c5431eb224ca6e0e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a25fea2d8d8cbc95a0eb0bdb07ce5b3f3ad71f632e6d17475d6876f0e2b10087_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a25fea2d8d8cbc95a0eb0bdb07ce5b3f3ad71f632e6d17475d6876f0e2b10087_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a25fea2d8d8cbc95a0eb0bdb07ce5b3f3ad71f632e6d17475d6876f0e2b10087_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:35471777a4c4f43bd6b713452310b16cedb8a7ea9bd2343ee93381ab386caca0_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:35471777a4c4f43bd6b713452310b16cedb8a7ea9bd2343ee93381ab386caca0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:35471777a4c4f43bd6b713452310b16cedb8a7ea9bd2343ee93381ab386caca0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7de9fdb95d69ca9ee7a94c7e6ad874287f400be4954a7330aa7dc1c83fb01fff_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7de9fdb95d69ca9ee7a94c7e6ad874287f400be4954a7330aa7dc1c83fb01fff_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7de9fdb95d69ca9ee7a94c7e6ad874287f400be4954a7330aa7dc1c83fb01fff_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c621906d7b7b169919218b298a26993d1975b3ac5b84b053f9193ca3a057f0f7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c621906d7b7b169919218b298a26993d1975b3ac5b84b053f9193ca3a057f0f7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c621906d7b7b169919218b298a26993d1975b3ac5b84b053f9193ca3a057f0f7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:f77fae7bea0596723b2dfcb7ab640426680d503268d170494976dfd415fa3b7d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:f77fae7bea0596723b2dfcb7ab640426680d503268d170494976dfd415fa3b7d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:f77fae7bea0596723b2dfcb7ab640426680d503268d170494976dfd415fa3b7d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1851b6c13c1bc300d2f46923b711c5793888f81c5fe7b7dc350443125d47e07c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1851b6c13c1bc300d2f46923b711c5793888f81c5fe7b7dc350443125d47e07c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1851b6c13c1bc300d2f46923b711c5793888f81c5fe7b7dc350443125d47e07c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:2eca1d6217bf37f2186136d1db00e7684cea139cfcaefb39d0e92c9805f6548e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:2eca1d6217bf37f2186136d1db00e7684cea139cfcaefb39d0e92c9805f6548e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:2eca1d6217bf37f2186136d1db00e7684cea139cfcaefb39d0e92c9805f6548e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:170ea7973d96a851e699d6b330c01ac2b7d576eda7e0758f8d797170358957a8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:170ea7973d96a851e699d6b330c01ac2b7d576eda7e0758f8d797170358957a8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:170ea7973d96a851e699d6b330c01ac2b7d576eda7e0758f8d797170358957a8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:8d30a1a391943c90625bc4f51ccc3e3dec36e75dfae1aa377115f6a4bfef2156_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:8d30a1a391943c90625bc4f51ccc3e3dec36e75dfae1aa377115f6a4bfef2156_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:8d30a1a391943c90625bc4f51ccc3e3dec36e75dfae1aa377115f6a4bfef2156_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b0c4e9298eb194ef9e9531435587378153981cda53fa5f29ac7ba0407a6662b3_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b0c4e9298eb194ef9e9531435587378153981cda53fa5f29ac7ba0407a6662b3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b0c4e9298eb194ef9e9531435587378153981cda53fa5f29ac7ba0407a6662b3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:be281958c25560d87a2bbfbc99493bdf722bd73d85de4e65356b874b269c422b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:be281958c25560d87a2bbfbc99493bdf722bd73d85de4e65356b874b269c422b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:be281958c25560d87a2bbfbc99493bdf722bd73d85de4e65356b874b269c422b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:69a766027d5dfb5bb939d4821d1291d9232647d5725af6914f0ace988de65116_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:69a766027d5dfb5bb939d4821d1291d9232647d5725af6914f0ace988de65116_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:69a766027d5dfb5bb939d4821d1291d9232647d5725af6914f0ace988de65116_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:78ae116bb589f6100affe8fab4fbf1d598c79b1f8c435a9df2dd110fa8271e6a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:78ae116bb589f6100affe8fab4fbf1d598c79b1f8c435a9df2dd110fa8271e6a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:78ae116bb589f6100affe8fab4fbf1d598c79b1f8c435a9df2dd110fa8271e6a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:8581ec509f6d24a3cfbf895a367e690f3562e528f72fbebb4bd0a5f459a0b516_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:8581ec509f6d24a3cfbf895a367e690f3562e528f72fbebb4bd0a5f459a0b516_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:8581ec509f6d24a3cfbf895a367e690f3562e528f72fbebb4bd0a5f459a0b516_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:f264d2011ee413539c265cf3926f6de81cf5110a94ec0ac683859416954982e7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:f264d2011ee413539c265cf3926f6de81cf5110a94ec0ac683859416954982e7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:f264d2011ee413539c265cf3926f6de81cf5110a94ec0ac683859416954982e7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:18ee7b10ca8f69feb3b58e55b2623399cf600aaf46bf5a9062ce4efb7abf93ea_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:18ee7b10ca8f69feb3b58e55b2623399cf600aaf46bf5a9062ce4efb7abf93ea_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:18ee7b10ca8f69feb3b58e55b2623399cf600aaf46bf5a9062ce4efb7abf93ea_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:1af15d3e4e594523f94f4e00a54356b0f91557dc463c8493a98589eacf5809fe_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:1af15d3e4e594523f94f4e00a54356b0f91557dc463c8493a98589eacf5809fe_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:1af15d3e4e594523f94f4e00a54356b0f91557dc463c8493a98589eacf5809fe_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:447c755e8fca2a9c1e8ca089ceb6a39f41579c24090e86e0fab27ece74b1b911_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:447c755e8fca2a9c1e8ca089ceb6a39f41579c24090e86e0fab27ece74b1b911_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:447c755e8fca2a9c1e8ca089ceb6a39f41579c24090e86e0fab27ece74b1b911_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:458a7a2fc4a9427ea5a17808f83ccb8ea86e998f34e85b4318899011c6ecb843_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:458a7a2fc4a9427ea5a17808f83ccb8ea86e998f34e85b4318899011c6ecb843_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:458a7a2fc4a9427ea5a17808f83ccb8ea86e998f34e85b4318899011c6ecb843_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:30b9e7604557789f327be7902382b1f27e2d0411807daef2927213a5354f6e51_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:30b9e7604557789f327be7902382b1f27e2d0411807daef2927213a5354f6e51_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:30b9e7604557789f327be7902382b1f27e2d0411807daef2927213a5354f6e51_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:92a0c2957167260e9e7043d9623b90ba7c91f1309618ef1997db2e7db49b1536_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:92a0c2957167260e9e7043d9623b90ba7c91f1309618ef1997db2e7db49b1536_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:92a0c2957167260e9e7043d9623b90ba7c91f1309618ef1997db2e7db49b1536_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9f2266a42ad0ce53dbae93e4ea6ebe8b06cf2ac633d65f2d482c3a32d0fe9757_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9f2266a42ad0ce53dbae93e4ea6ebe8b06cf2ac633d65f2d482c3a32d0fe9757_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9f2266a42ad0ce53dbae93e4ea6ebe8b06cf2ac633d65f2d482c3a32d0fe9757_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e17353bd25c3f15381c81a220c2780c772e461485c3cc58f5bd2d8ded2487b9e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e17353bd25c3f15381c81a220c2780c772e461485c3cc58f5bd2d8ded2487b9e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e17353bd25c3f15381c81a220c2780c772e461485c3cc58f5bd2d8ded2487b9e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:04f7443390dd97669633d26ce15053a2730d02c8524e1c9adcfce9c1eb62f470_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:04f7443390dd97669633d26ce15053a2730d02c8524e1c9adcfce9c1eb62f470_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:04f7443390dd97669633d26ce15053a2730d02c8524e1c9adcfce9c1eb62f470_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:70c7a831814ef2e0d7f55d49a97199e75c5c642f46973036cf2380a152954e75_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:70c7a831814ef2e0d7f55d49a97199e75c5c642f46973036cf2380a152954e75_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:70c7a831814ef2e0d7f55d49a97199e75c5c642f46973036cf2380a152954e75_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:9d88ea40a5b3f5b78d8bb453994443aeed4551195f680d843d1c9f27186c0645_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:9d88ea40a5b3f5b78d8bb453994443aeed4551195f680d843d1c9f27186c0645_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:9d88ea40a5b3f5b78d8bb453994443aeed4551195f680d843d1c9f27186c0645_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5d83b524b78406c3a0abddc6ddd54a317f79c3d12206ead1aa24ca98fe1c44c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5d83b524b78406c3a0abddc6ddd54a317f79c3d12206ead1aa24ca98fe1c44c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5d83b524b78406c3a0abddc6ddd54a317f79c3d12206ead1aa24ca98fe1c44c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:548e17f6a946f460be8a7bb71045ddfcd54a6103c85d215319c31b929c2f3e9a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:548e17f6a946f460be8a7bb71045ddfcd54a6103c85d215319c31b929c2f3e9a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:548e17f6a946f460be8a7bb71045ddfcd54a6103c85d215319c31b929c2f3e9a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:77026dc8593dd2f4ece66e97487c4082a733a11115dbfe07842b83dfda8d775f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:77026dc8593dd2f4ece66e97487c4082a733a11115dbfe07842b83dfda8d775f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:77026dc8593dd2f4ece66e97487c4082a733a11115dbfe07842b83dfda8d775f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:ac6f5d71d5c1b5710a5cae2a505c265d49827454205628d3a28dbaf1283314eb_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:ac6f5d71d5c1b5710a5cae2a505c265d49827454205628d3a28dbaf1283314eb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:ac6f5d71d5c1b5710a5cae2a505c265d49827454205628d3a28dbaf1283314eb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:cecac9027bada628dab85b8cbc618f51276d487be559bd8fac20dc0b7e74a3e1_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:cecac9027bada628dab85b8cbc618f51276d487be559bd8fac20dc0b7e74a3e1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:cecac9027bada628dab85b8cbc618f51276d487be559bd8fac20dc0b7e74a3e1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:21140b1458890f3690501857e0186b4a425ded3aba8bfbb93cff9e7f398d8ce3_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:21140b1458890f3690501857e0186b4a425ded3aba8bfbb93cff9e7f398d8ce3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:21140b1458890f3690501857e0186b4a425ded3aba8bfbb93cff9e7f398d8ce3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:292853a62cf2fafb5c5ea45556ccc4b7fb26d25c67fae4e8064b61a38b61062b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:292853a62cf2fafb5c5ea45556ccc4b7fb26d25c67fae4e8064b61a38b61062b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:292853a62cf2fafb5c5ea45556ccc4b7fb26d25c67fae4e8064b61a38b61062b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:73ad6226c352eb221dd00a04870da2782b0082e7cc302d2a1f0c9e4a1f8f2f57_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:73ad6226c352eb221dd00a04870da2782b0082e7cc302d2a1f0c9e4a1f8f2f57_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:73ad6226c352eb221dd00a04870da2782b0082e7cc302d2a1f0c9e4a1f8f2f57_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:80750886046f682b4105d0c7772306a0415149efad1c9cabb756eb2785925044_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:80750886046f682b4105d0c7772306a0415149efad1c9cabb756eb2785925044_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:80750886046f682b4105d0c7772306a0415149efad1c9cabb756eb2785925044_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:13572e405121ff33d656388116feb8c28c49bb89a5fb432e51f466a73febe3ad_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:13572e405121ff33d656388116feb8c28c49bb89a5fb432e51f466a73febe3ad_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:13572e405121ff33d656388116feb8c28c49bb89a5fb432e51f466a73febe3ad_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:53b28c0df76aacb5d5f1c2eb198f59858344c4c6a2077f32d342eca35830203e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:53b28c0df76aacb5d5f1c2eb198f59858344c4c6a2077f32d342eca35830203e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:53b28c0df76aacb5d5f1c2eb198f59858344c4c6a2077f32d342eca35830203e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5f2bd8f608e9c675467ce70606974fd8b21ce0dfed28f5ff29a81820620758ca_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5f2bd8f608e9c675467ce70606974fd8b21ce0dfed28f5ff29a81820620758ca_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5f2bd8f608e9c675467ce70606974fd8b21ce0dfed28f5ff29a81820620758ca_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:945b9c23d451d693eac79059dd888f63dbd81e233885492e066f71c732bb15bf_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:945b9c23d451d693eac79059dd888f63dbd81e233885492e066f71c732bb15bf_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:945b9c23d451d693eac79059dd888f63dbd81e233885492e066f71c732bb15bf_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:69095fe7bb3ec07c3775df0d7a599c30ebd66a090fe0ab50a94a63838ae375d9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:69095fe7bb3ec07c3775df0d7a599c30ebd66a090fe0ab50a94a63838ae375d9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:69095fe7bb3ec07c3775df0d7a599c30ebd66a090fe0ab50a94a63838ae375d9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:72a3a26cbe73c3a03fdbd811b6980f54dd0600a926c57fad61bc2dc63fa687ca_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:72a3a26cbe73c3a03fdbd811b6980f54dd0600a926c57fad61bc2dc63fa687ca_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:72a3a26cbe73c3a03fdbd811b6980f54dd0600a926c57fad61bc2dc63fa687ca_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:73b65211618c177618bdefdbe693275e124dbec81de02e575dedbfcef456c9f1_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:73b65211618c177618bdefdbe693275e124dbec81de02e575dedbfcef456c9f1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:73b65211618c177618bdefdbe693275e124dbec81de02e575dedbfcef456c9f1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:7b1c93b4713d1d4de7cb57728ee29da09657e8561eee127d04609127e744c61e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:7b1c93b4713d1d4de7cb57728ee29da09657e8561eee127d04609127e744c61e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:7b1c93b4713d1d4de7cb57728ee29da09657e8561eee127d04609127e744c61e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3ca687f437727431fb3af6b835dafb89f246d37cb09ba176b8b29f8dacfaa60a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3ca687f437727431fb3af6b835dafb89f246d37cb09ba176b8b29f8dacfaa60a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3ca687f437727431fb3af6b835dafb89f246d37cb09ba176b8b29f8dacfaa60a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4d6f104514ebfede24fee22278865ef447b06fef2adc3fce48a1dbda1ff14cdb_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4d6f104514ebfede24fee22278865ef447b06fef2adc3fce48a1dbda1ff14cdb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4d6f104514ebfede24fee22278865ef447b06fef2adc3fce48a1dbda1ff14cdb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:61718ebb2ab12e6baf0cb8a4eb3eb7711e9e54b3abe9bb5505a64c69b33bbe95_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:61718ebb2ab12e6baf0cb8a4eb3eb7711e9e54b3abe9bb5505a64c69b33bbe95_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:61718ebb2ab12e6baf0cb8a4eb3eb7711e9e54b3abe9bb5505a64c69b33bbe95_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:6d184f5b59471dc875c738c1ce9d86ce50a111ac75f9d54c35673698d0609225_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:6d184f5b59471dc875c738c1ce9d86ce50a111ac75f9d54c35673698d0609225_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:6d184f5b59471dc875c738c1ce9d86ce50a111ac75f9d54c35673698d0609225_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:044de93bb8c45f37804cf97bcda0e1e2e066579fe2170ad2b094b5a2348bf1f2_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:044de93bb8c45f37804cf97bcda0e1e2e066579fe2170ad2b094b5a2348bf1f2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:044de93bb8c45f37804cf97bcda0e1e2e066579fe2170ad2b094b5a2348bf1f2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:146f743ac6967553af0446a6e2171e323eb8932ce077cfdad53b15334b1098e1_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:146f743ac6967553af0446a6e2171e323eb8932ce077cfdad53b15334b1098e1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:146f743ac6967553af0446a6e2171e323eb8932ce077cfdad53b15334b1098e1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:8878834175370f8d80041dad66b6e0677940d7172eaca32ab6b62bedea1f9ac8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:8878834175370f8d80041dad66b6e0677940d7172eaca32ab6b62bedea1f9ac8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:8878834175370f8d80041dad66b6e0677940d7172eaca32ab6b62bedea1f9ac8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f7f8bea1889a817c9c038bbfdbf821fad9b5f1fa7fd0af840b363c30d244c0a8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f7f8bea1889a817c9c038bbfdbf821fad9b5f1fa7fd0af840b363c30d244c0a8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f7f8bea1889a817c9c038bbfdbf821fad9b5f1fa7fd0af840b363c30d244c0a8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:114b889f742b5f631a837a05564f114b0491d0ca554fbd5fd2e875fe79e8e070_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:114b889f742b5f631a837a05564f114b0491d0ca554fbd5fd2e875fe79e8e070_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:114b889f742b5f631a837a05564f114b0491d0ca554fbd5fd2e875fe79e8e070_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1fb4a74849f9d2d6f470401264ecf8dcfed3433b2806d4ca6034b95a14fffbc4_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1fb4a74849f9d2d6f470401264ecf8dcfed3433b2806d4ca6034b95a14fffbc4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1fb4a74849f9d2d6f470401264ecf8dcfed3433b2806d4ca6034b95a14fffbc4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:76fe8af4570de03dd132a76d77a01a848afc8929551920f1747340916d1d7cc4_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:76fe8af4570de03dd132a76d77a01a848afc8929551920f1747340916d1d7cc4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:76fe8af4570de03dd132a76d77a01a848afc8929551920f1747340916d1d7cc4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:cb63e4bd52a820fd762f1fe52c00284ac4da72f4dfa62160ce7fce68adbf05a6_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:cb63e4bd52a820fd762f1fe52c00284ac4da72f4dfa62160ce7fce68adbf05a6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:cb63e4bd52a820fd762f1fe52c00284ac4da72f4dfa62160ce7fce68adbf05a6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:09f70f619f70724f3c29825b8ef2077c83c7f6b3336f3ad6a90528d8c37a64a4_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:09f70f619f70724f3c29825b8ef2077c83c7f6b3336f3ad6a90528d8c37a64a4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:09f70f619f70724f3c29825b8ef2077c83c7f6b3336f3ad6a90528d8c37a64a4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2374345ef8d24743b781fe5efbc6c2940b44d8c40a888be4b9d00c052ef3a5b3_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2374345ef8d24743b781fe5efbc6c2940b44d8c40a888be4b9d00c052ef3a5b3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2374345ef8d24743b781fe5efbc6c2940b44d8c40a888be4b9d00c052ef3a5b3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:6ef6db044cc1d60b1ba779080369faa41904b397d97f8edb57ed97908d392bdd_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:6ef6db044cc1d60b1ba779080369faa41904b397d97f8edb57ed97908d392bdd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:6ef6db044cc1d60b1ba779080369faa41904b397d97f8edb57ed97908d392bdd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:a896935ff08a0d41c2191429bc464392489210c2f9e4394d3223e64db645514b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:a896935ff08a0d41c2191429bc464392489210c2f9e4394d3223e64db645514b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:a896935ff08a0d41c2191429bc464392489210c2f9e4394d3223e64db645514b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:33004ed62cd9d071599867929b8988e5b407bc321b7e9f29a1f46e684404ea2f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:33004ed62cd9d071599867929b8988e5b407bc321b7e9f29a1f46e684404ea2f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:33004ed62cd9d071599867929b8988e5b407bc321b7e9f29a1f46e684404ea2f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:dca3ef90e2ed42b0f0a7563af99bac10c5319753641622841fc87644feecf3b4_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:dca3ef90e2ed42b0f0a7563af99bac10c5319753641622841fc87644feecf3b4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:dca3ef90e2ed42b0f0a7563af99bac10c5319753641622841fc87644feecf3b4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e7bd3207a7a4047213b2018c8af83c97bf853cd162b7f3b9d6c64d8428312046_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e7bd3207a7a4047213b2018c8af83c97bf853cd162b7f3b9d6c64d8428312046_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e7bd3207a7a4047213b2018c8af83c97bf853cd162b7f3b9d6c64d8428312046_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ed2334b24d3c0a469919f4232690cbc842ef0d5fd0415d85221dfdf6d0d694d6_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ed2334b24d3c0a469919f4232690cbc842ef0d5fd0415d85221dfdf6d0d694d6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ed2334b24d3c0a469919f4232690cbc842ef0d5fd0415d85221dfdf6d0d694d6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:4e1bfead25554c6d6b9d6cbcdcf27e5e6945190407ae0253b9ef9104dbc860cb_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:4e1bfead25554c6d6b9d6cbcdcf27e5e6945190407ae0253b9ef9104dbc860cb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:4e1bfead25554c6d6b9d6cbcdcf27e5e6945190407ae0253b9ef9104dbc860cb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:c259d6bde78b955d667ac17c7df939d18555176118cc13a56d703c175c4579e8_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:c259d6bde78b955d667ac17c7df939d18555176118cc13a56d703c175c4579e8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:c259d6bde78b955d667ac17c7df939d18555176118cc13a56d703c175c4579e8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d5516bb880d104d1909aaa8fcf23ef3903ce2f7c996d88bf95357c1f42d150d2_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d5516bb880d104d1909aaa8fcf23ef3903ce2f7c996d88bf95357c1f42d150d2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d5516bb880d104d1909aaa8fcf23ef3903ce2f7c996d88bf95357c1f42d150d2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:f2998bd3dbb6d8e20b7409ea6fa9aee05aa43e93d9927f3890e07b36b04796b5_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:f2998bd3dbb6d8e20b7409ea6fa9aee05aa43e93d9927f3890e07b36b04796b5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:f2998bd3dbb6d8e20b7409ea6fa9aee05aa43e93d9927f3890e07b36b04796b5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:5019fca2f70c6458ee21983df5c2d23531d6fdacb0bb53634627e0d27e48fa2b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:5019fca2f70c6458ee21983df5c2d23531d6fdacb0bb53634627e0d27e48fa2b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:5019fca2f70c6458ee21983df5c2d23531d6fdacb0bb53634627e0d27e48fa2b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:51d1d4564b942ed03b76babd33ac0e2607d2dabd693ec96fe366f249c1ec26c4_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:51d1d4564b942ed03b76babd33ac0e2607d2dabd693ec96fe366f249c1ec26c4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:51d1d4564b942ed03b76babd33ac0e2607d2dabd693ec96fe366f249c1ec26c4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a4594a8060e52a9090e21be808264042602d921a7b0290d5f129c4e55921c67c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a4594a8060e52a9090e21be808264042602d921a7b0290d5f129c4e55921c67c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a4594a8060e52a9090e21be808264042602d921a7b0290d5f129c4e55921c67c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:f38f529b8c0cada6e4119e53ce45d5f3de331c1bf3538b89125dfbf61c341508_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:f38f529b8c0cada6e4119e53ce45d5f3de331c1bf3538b89125dfbf61c341508_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:f38f529b8c0cada6e4119e53ce45d5f3de331c1bf3538b89125dfbf61c341508_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:2ba1e60f1bd923c502ecfe47013303a012abe5b498985697c0ba25d9e6f30d04_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:2ba1e60f1bd923c502ecfe47013303a012abe5b498985697c0ba25d9e6f30d04_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:2ba1e60f1bd923c502ecfe47013303a012abe5b498985697c0ba25d9e6f30d04_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:b6b3f616dd231c6d9488ea0edeb177d63629b84bdaec0e322e44a001837506af_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:b6b3f616dd231c6d9488ea0edeb177d63629b84bdaec0e322e44a001837506af_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:b6b3f616dd231c6d9488ea0edeb177d63629b84bdaec0e322e44a001837506af_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:fa92149453bf02fe26653df7799d82074ac1f887836510b099ba3014ffd42adf_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:fa92149453bf02fe26653df7799d82074ac1f887836510b099ba3014ffd42adf_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:fa92149453bf02fe26653df7799d82074ac1f887836510b099ba3014ffd42adf_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4cdf2f41f7d507ab3811d890f9407f4dca492ac923b456634226d8f3bc2375a7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4cdf2f41f7d507ab3811d890f9407f4dca492ac923b456634226d8f3bc2375a7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4cdf2f41f7d507ab3811d890f9407f4dca492ac923b456634226d8f3bc2375a7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:b51949dec4eef94d454be0566327e4c8fbe62790597152101300a8bd91316a99_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:b51949dec4eef94d454be0566327e4c8fbe62790597152101300a8bd91316a99_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:b51949dec4eef94d454be0566327e4c8fbe62790597152101300a8bd91316a99_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cb69b502f7ab79db0ad9c7a8ea6580d1b25516575e2fd0bc70c13c9ad18803c6_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cb69b502f7ab79db0ad9c7a8ea6580d1b25516575e2fd0bc70c13c9ad18803c6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cb69b502f7ab79db0ad9c7a8ea6580d1b25516575e2fd0bc70c13c9ad18803c6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:565da91b2afb17fc725548f4c8fb3c11f3baac5cdf7a65d7329bc2306c6b6efd_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:565da91b2afb17fc725548f4c8fb3c11f3baac5cdf7a65d7329bc2306c6b6efd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:565da91b2afb17fc725548f4c8fb3c11f3baac5cdf7a65d7329bc2306c6b6efd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7b4a4d50664f86f37d438e8dbb310bc932ad72feacae706b44f733ebe255dbb2_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7b4a4d50664f86f37d438e8dbb310bc932ad72feacae706b44f733ebe255dbb2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7b4a4d50664f86f37d438e8dbb310bc932ad72feacae706b44f733ebe255dbb2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a66b58e4d0628a85eb3b714193fd669a6a875f1058e9ad53412606fa51e34537_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a66b58e4d0628a85eb3b714193fd669a6a875f1058e9ad53412606fa51e34537_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a66b58e4d0628a85eb3b714193fd669a6a875f1058e9ad53412606fa51e34537_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:2de513bdcd19a8166c35c6eeeec2165213fd5a0af31be2dc0d59b1e5616692c9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:2de513bdcd19a8166c35c6eeeec2165213fd5a0af31be2dc0d59b1e5616692c9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:2de513bdcd19a8166c35c6eeeec2165213fd5a0af31be2dc0d59b1e5616692c9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:498a0ece2f69b480f7660436633ac17fc53fd6cc3e12eea187d799da3076f700_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:498a0ece2f69b480f7660436633ac17fc53fd6cc3e12eea187d799da3076f700_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:498a0ece2f69b480f7660436633ac17fc53fd6cc3e12eea187d799da3076f700_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:dc573ea3f31057903182ee80eb0759e3f67d712b06007fbbd0aa026adf249aa4_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:dc573ea3f31057903182ee80eb0759e3f67d712b06007fbbd0aa026adf249aa4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:dc573ea3f31057903182ee80eb0759e3f67d712b06007fbbd0aa026adf249aa4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:7776e6552ec1b4ed16c1a0ec102da7e32a2ffae6ebca4015441ff0d18a703212_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:7776e6552ec1b4ed16c1a0ec102da7e32a2ffae6ebca4015441ff0d18a703212_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:7776e6552ec1b4ed16c1a0ec102da7e32a2ffae6ebca4015441ff0d18a703212_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:7786361f23be1ccfc19e68e4bfcf929314533eef29902d93d7cee2b6066a4d00_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:7786361f23be1ccfc19e68e4bfcf929314533eef29902d93d7cee2b6066a4d00_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:7786361f23be1ccfc19e68e4bfcf929314533eef29902d93d7cee2b6066a4d00_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:a3feb53f9c492bbb708809022e828e32985b687b995e966219c50f1a42afe4e8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:a3feb53f9c492bbb708809022e828e32985b687b995e966219c50f1a42afe4e8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:a3feb53f9c492bbb708809022e828e32985b687b995e966219c50f1a42afe4e8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e0a47391f4a3b5fe5d7da4cf7925c1f52b0253b6dc2f200bcf6799b341381e2d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e0a47391f4a3b5fe5d7da4cf7925c1f52b0253b6dc2f200bcf6799b341381e2d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e0a47391f4a3b5fe5d7da4cf7925c1f52b0253b6dc2f200bcf6799b341381e2d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:238cc1b301777b8aa3d91fa819adcc340bda9091b792fe13feec676d0dfd2f67_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:238cc1b301777b8aa3d91fa819adcc340bda9091b792fe13feec676d0dfd2f67_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:238cc1b301777b8aa3d91fa819adcc340bda9091b792fe13feec676d0dfd2f67_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:51fe9691befcc7601f1070c3fab6c588b94482d98235b1f9be4138ed0e088df3_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:51fe9691befcc7601f1070c3fab6c588b94482d98235b1f9be4138ed0e088df3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:51fe9691befcc7601f1070c3fab6c588b94482d98235b1f9be4138ed0e088df3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:57ac36128570623d5ba40057c0d466cb4dddd640fbd5fd9037eb0b564ef8d3db_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:57ac36128570623d5ba40057c0d466cb4dddd640fbd5fd9037eb0b564ef8d3db_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:57ac36128570623d5ba40057c0d466cb4dddd640fbd5fd9037eb0b564ef8d3db_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:92377672b560dd5d8f714421f397d0240c9f8e292752b2ffb267dcf14570af89_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:92377672b560dd5d8f714421f397d0240c9f8e292752b2ffb267dcf14570af89_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:92377672b560dd5d8f714421f397d0240c9f8e292752b2ffb267dcf14570af89_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:0120bf324e80e8e8ab4c94ddab34115b582c6c021500d0c6cb15e74ef4d262ac_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:0120bf324e80e8e8ab4c94ddab34115b582c6c021500d0c6cb15e74ef4d262ac_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:0120bf324e80e8e8ab4c94ddab34115b582c6c021500d0c6cb15e74ef4d262ac_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:651f712971bc32ffdface59178c164f561e990395c51b39d1f281d0586a7e731_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:651f712971bc32ffdface59178c164f561e990395c51b39d1f281d0586a7e731_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:651f712971bc32ffdface59178c164f561e990395c51b39d1f281d0586a7e731_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e1249bf0f3cb7e17f519c66db0e3c655d7cbbdbe2136d9c5444294d28a43bef9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e1249bf0f3cb7e17f519c66db0e3c655d7cbbdbe2136d9c5444294d28a43bef9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e1249bf0f3cb7e17f519c66db0e3c655d7cbbdbe2136d9c5444294d28a43bef9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f2d643587c50893067cfaaea72e8bc32b57fdb8fcf6b9a5c24b3d0a4692a7a2d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f2d643587c50893067cfaaea72e8bc32b57fdb8fcf6b9a5c24b3d0a4692a7a2d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f2d643587c50893067cfaaea72e8bc32b57fdb8fcf6b9a5c24b3d0a4692a7a2d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1f9161fe14a3ee96e98957d6e2a865968cb1ad8502eb34381fdb65dd4d87e039_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1f9161fe14a3ee96e98957d6e2a865968cb1ad8502eb34381fdb65dd4d87e039_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1f9161fe14a3ee96e98957d6e2a865968cb1ad8502eb34381fdb65dd4d87e039_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:74361bba53b1a3081b04a60aa987c44861179c6b7a7e7fbd27a3ec625d502893_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:74361bba53b1a3081b04a60aa987c44861179c6b7a7e7fbd27a3ec625d502893_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:74361bba53b1a3081b04a60aa987c44861179c6b7a7e7fbd27a3ec625d502893_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:810ed0e13643e69d0eb897211ee91c9c2fed52ff3d37c68fff0878a05dc94f2d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:810ed0e13643e69d0eb897211ee91c9c2fed52ff3d37c68fff0878a05dc94f2d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:810ed0e13643e69d0eb897211ee91c9c2fed52ff3d37c68fff0878a05dc94f2d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:ca39f30b1ca63dc40469ef560a40f64e5e34fd4c292d41376ffb9e05b513a944_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:ca39f30b1ca63dc40469ef560a40f64e5e34fd4c292d41376ffb9e05b513a944_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:ca39f30b1ca63dc40469ef560a40f64e5e34fd4c292d41376ffb9e05b513a944_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:59e65099169a4abd223fd77dff6c8587d5c81919c062b7827c7b95e7063802bc_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:59e65099169a4abd223fd77dff6c8587d5c81919c062b7827c7b95e7063802bc_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:59e65099169a4abd223fd77dff6c8587d5c81919c062b7827c7b95e7063802bc_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b4e3dcc98a5ff1b53b60f11566ee745a41fbae234fe059e937a71f4d99e2d290_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b4e3dcc98a5ff1b53b60f11566ee745a41fbae234fe059e937a71f4d99e2d290_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b4e3dcc98a5ff1b53b60f11566ee745a41fbae234fe059e937a71f4d99e2d290_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:295845b60fef05b0d5962863b0c921a199b589037d250de668c19b4dbd25e37c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:295845b60fef05b0d5962863b0c921a199b589037d250de668c19b4dbd25e37c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:295845b60fef05b0d5962863b0c921a199b589037d250de668c19b4dbd25e37c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:5101885018873ca6a10d390abaa3683e481cfe978ba1d4b314662b62b136f6b4_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:5101885018873ca6a10d390abaa3683e481cfe978ba1d4b314662b62b136f6b4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:5101885018873ca6a10d390abaa3683e481cfe978ba1d4b314662b62b136f6b4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:cd3913ef3a3375349e23b73a40309d0ee354664623822111a2af2b5239072ca7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:cd3913ef3a3375349e23b73a40309d0ee354664623822111a2af2b5239072ca7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:cd3913ef3a3375349e23b73a40309d0ee354664623822111a2af2b5239072ca7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:402804b506d7b49384908784195ace86fd8f9ef38df6c9bb877af52b3c310799_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:402804b506d7b49384908784195ace86fd8f9ef38df6c9bb877af52b3c310799_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:402804b506d7b49384908784195ace86fd8f9ef38df6c9bb877af52b3c310799_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:f1c1e5f8d778aa5402f9e80cbb6c500a3d55333c9732936afd1c6491561bf67f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:f1c1e5f8d778aa5402f9e80cbb6c500a3d55333c9732936afd1c6491561bf67f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:f1c1e5f8d778aa5402f9e80cbb6c500a3d55333c9732936afd1c6491561bf67f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:03d2b0c24508df5dab5fb9aaa082c0186f203d8505027a2966265b75fa8f3d12_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:03d2b0c24508df5dab5fb9aaa082c0186f203d8505027a2966265b75fa8f3d12_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:03d2b0c24508df5dab5fb9aaa082c0186f203d8505027a2966265b75fa8f3d12_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:5a79b2766e6081d52d31280be95863269415663979bb0f5d95bf60c207dcde41_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:5a79b2766e6081d52d31280be95863269415663979bb0f5d95bf60c207dcde41_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:5a79b2766e6081d52d31280be95863269415663979bb0f5d95bf60c207dcde41_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:3105cde9cfe6c19946c131d497bebc9585ae13065fb7616c242920bee36f0877_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:3105cde9cfe6c19946c131d497bebc9585ae13065fb7616c242920bee36f0877_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:3105cde9cfe6c19946c131d497bebc9585ae13065fb7616c242920bee36f0877_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:72573bd345be9a04a481a1147142568031016213cc46583c0ebfa6945d0f3f0d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:72573bd345be9a04a481a1147142568031016213cc46583c0ebfa6945d0f3f0d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:72573bd345be9a04a481a1147142568031016213cc46583c0ebfa6945d0f3f0d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:d465ef7821e7c78d2ead3ac39b1e9099efbe9231fed2469fb4c224af49d08b8c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:d465ef7821e7c78d2ead3ac39b1e9099efbe9231fed2469fb4c224af49d08b8c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:d465ef7821e7c78d2ead3ac39b1e9099efbe9231fed2469fb4c224af49d08b8c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f9132a647e679a262a905a3012ca60dc82f6db8a4b607a8a7f26b707f8a3e2a6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f9132a647e679a262a905a3012ca60dc82f6db8a4b607a8a7f26b707f8a3e2a6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f9132a647e679a262a905a3012ca60dc82f6db8a4b607a8a7f26b707f8a3e2a6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:86310a20dea76def168f686f6bdb1fb04456cf20f27c273061b9e9656eb03c77_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:86310a20dea76def168f686f6bdb1fb04456cf20f27c273061b9e9656eb03c77_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:86310a20dea76def168f686f6bdb1fb04456cf20f27c273061b9e9656eb03c77_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:d33e7ed943a46ce235ae55b8fafd9364775bf35e42faa59c7c10e0cb3d94582a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:d33e7ed943a46ce235ae55b8fafd9364775bf35e42faa59c7c10e0cb3d94582a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:d33e7ed943a46ce235ae55b8fafd9364775bf35e42faa59c7c10e0cb3d94582a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:df9b12e6b257f20fe734a8f304279e83ecf823aa07bc71f44635b47472c14af7_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:df9b12e6b257f20fe734a8f304279e83ecf823aa07bc71f44635b47472c14af7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:df9b12e6b257f20fe734a8f304279e83ecf823aa07bc71f44635b47472c14af7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:eb2086c902d58929d196ed748eebec8c751dc768d9f53b17c87ba29215618bd8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:eb2086c902d58929d196ed748eebec8c751dc768d9f53b17c87ba29215618bd8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:eb2086c902d58929d196ed748eebec8c751dc768d9f53b17c87ba29215618bd8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:8f5aafab8a17aa9cc2e83f62fdf999c9b1ef749d6c21e6e60036a41e7ae98ec7_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:8f5aafab8a17aa9cc2e83f62fdf999c9b1ef749d6c21e6e60036a41e7ae98ec7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:8f5aafab8a17aa9cc2e83f62fdf999c9b1ef749d6c21e6e60036a41e7ae98ec7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:a1037b3bdffecc47fa7149f2c9c950d4f11542de7a062800816b11f3f422ca5e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:a1037b3bdffecc47fa7149f2c9c950d4f11542de7a062800816b11f3f422ca5e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:a1037b3bdffecc47fa7149f2c9c950d4f11542de7a062800816b11f3f422ca5e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c149bd90123cfa963400e25052d9845560608bab064c818c545eae5e1e956632_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c149bd90123cfa963400e25052d9845560608bab064c818c545eae5e1e956632_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c149bd90123cfa963400e25052d9845560608bab064c818c545eae5e1e956632_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:e016e3bdf3d73deade795ec693853a49d2d2a342de5db5a2f0d1c5926888892a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:e016e3bdf3d73deade795ec693853a49d2d2a342de5db5a2f0d1c5926888892a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:e016e3bdf3d73deade795ec693853a49d2d2a342de5db5a2f0d1c5926888892a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:0e2e942e2ce1302436d1d3d066a377d35edbdb8f2583e6a87357577e9e9146e0_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:0e2e942e2ce1302436d1d3d066a377d35edbdb8f2583e6a87357577e9e9146e0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:0e2e942e2ce1302436d1d3d066a377d35edbdb8f2583e6a87357577e9e9146e0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:3a6a54d2a0ada54e073f31b43a5786d0d6e4e277606020a9226d0eacb2416b3e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:3a6a54d2a0ada54e073f31b43a5786d0d6e4e277606020a9226d0eacb2416b3e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:3a6a54d2a0ada54e073f31b43a5786d0d6e4e277606020a9226d0eacb2416b3e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:495d5fd3a2b47198a01d93822095738e8298922a36f7121ffea7553220bff227_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:495d5fd3a2b47198a01d93822095738e8298922a36f7121ffea7553220bff227_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:495d5fd3a2b47198a01d93822095738e8298922a36f7121ffea7553220bff227_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:a9aad648133b2de8a99fa5d9a8a299d3ceeb1cb3535272e57d4ee5601d97ef43_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:a9aad648133b2de8a99fa5d9a8a299d3ceeb1cb3535272e57d4ee5601d97ef43_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:a9aad648133b2de8a99fa5d9a8a299d3ceeb1cb3535272e57d4ee5601d97ef43_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:4f3dd311d3981acb47e8050d6d9783d68a264e2d7d3b38f1f148aa1d4473c317_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:4f3dd311d3981acb47e8050d6d9783d68a264e2d7d3b38f1f148aa1d4473c317_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:4f3dd311d3981acb47e8050d6d9783d68a264e2d7d3b38f1f148aa1d4473c317_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:5105e6f5d4bab7e56952d4bf09cbad44bc9894721c2f9b1ff37c490e4a327d68_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:5105e6f5d4bab7e56952d4bf09cbad44bc9894721c2f9b1ff37c490e4a327d68_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:5105e6f5d4bab7e56952d4bf09cbad44bc9894721c2f9b1ff37c490e4a327d68_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:7f395fed6fa6cde3241bebf1038c2cf25607aaad4926dd468aab86202527a4fc_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:7f395fed6fa6cde3241bebf1038c2cf25607aaad4926dd468aab86202527a4fc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:7f395fed6fa6cde3241bebf1038c2cf25607aaad4926dd468aab86202527a4fc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b1ac957a8c12628c42852b69e562ec9d89b0ce5c6d15d6ad58f27ee6acb66d49_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b1ac957a8c12628c42852b69e562ec9d89b0ce5c6d15d6ad58f27ee6acb66d49_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b1ac957a8c12628c42852b69e562ec9d89b0ce5c6d15d6ad58f27ee6acb66d49_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:69acc95a628b054ee0da66bd5e8060e6fb98ca90588fffa8ce2ae306bf2484c6_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:69acc95a628b054ee0da66bd5e8060e6fb98ca90588fffa8ce2ae306bf2484c6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:69acc95a628b054ee0da66bd5e8060e6fb98ca90588fffa8ce2ae306bf2484c6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:c239a55c905b4fa795e9c851889d8fd4fca2748dae17adc17868a3254bf35810_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:c239a55c905b4fa795e9c851889d8fd4fca2748dae17adc17868a3254bf35810_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:c239a55c905b4fa795e9c851889d8fd4fca2748dae17adc17868a3254bf35810_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:34afefa9caabaeee85206d0e2c55a4fe19d7246f8ffcffb254382c271dbda490_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:34afefa9caabaeee85206d0e2c55a4fe19d7246f8ffcffb254382c271dbda490_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:34afefa9caabaeee85206d0e2c55a4fe19d7246f8ffcffb254382c271dbda490_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:c250abe748397a29d890c7d7370bc5c0b397ea3d76f2a435b2c4bc51123565ab_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:c250abe748397a29d890c7d7370bc5c0b397ea3d76f2a435b2c4bc51123565ab_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:c250abe748397a29d890c7d7370bc5c0b397ea3d76f2a435b2c4bc51123565ab_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:17791dce42043ba9ebf846000989164bd8e9455e48e88a3643bee2558be53fce_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:17791dce42043ba9ebf846000989164bd8e9455e48e88a3643bee2558be53fce_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:17791dce42043ba9ebf846000989164bd8e9455e48e88a3643bee2558be53fce_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c92041729c3041ff1928f6c3487cbdcc2b081178030ab22e99b43d1d147749eb_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c92041729c3041ff1928f6c3487cbdcc2b081178030ab22e99b43d1d147749eb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c92041729c3041ff1928f6c3487cbdcc2b081178030ab22e99b43d1d147749eb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c96d3dfe215162d92d9687e1c05f85ce63587e17261d8a13a92abb0fc3a3ca74_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c96d3dfe215162d92d9687e1c05f85ce63587e17261d8a13a92abb0fc3a3ca74_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c96d3dfe215162d92d9687e1c05f85ce63587e17261d8a13a92abb0fc3a3ca74_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d9b10142c98aced49690c1f353e4b8e80aaf3b5f2bceab5c30ad67fac0ac0f0f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d9b10142c98aced49690c1f353e4b8e80aaf3b5f2bceab5c30ad67fac0ac0f0f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d9b10142c98aced49690c1f353e4b8e80aaf3b5f2bceab5c30ad67fac0ac0f0f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:8def18ed2befd4ef03663f4e92b2409694ca3cabb292009c916f6376d3a71c50_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:8def18ed2befd4ef03663f4e92b2409694ca3cabb292009c916f6376d3a71c50_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:8def18ed2befd4ef03663f4e92b2409694ca3cabb292009c916f6376d3a71c50_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:919a9add83fd3f3b75847c14c9d50aaf6f8cc9937120c4e06deec07d8f82364a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:919a9add83fd3f3b75847c14c9d50aaf6f8cc9937120c4e06deec07d8f82364a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:919a9add83fd3f3b75847c14c9d50aaf6f8cc9937120c4e06deec07d8f82364a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:cbd32a932b5168da85a4338168e1c07501837fded1af97568bb2d7cd6b3df1ac_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:cbd32a932b5168da85a4338168e1c07501837fded1af97568bb2d7cd6b3df1ac_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:cbd32a932b5168da85a4338168e1c07501837fded1af97568bb2d7cd6b3df1ac_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d93634234d7523f4949052ac66fc69cb60fac46930c8254f0dd3c8cdb49f6b8f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d93634234d7523f4949052ac66fc69cb60fac46930c8254f0dd3c8cdb49f6b8f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d93634234d7523f4949052ac66fc69cb60fac46930c8254f0dd3c8cdb49f6b8f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:20d28474e6a891dbdd2757bfb55eafa35f799a4805c98c3ea9e673fa58dad64a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:20d28474e6a891dbdd2757bfb55eafa35f799a4805c98c3ea9e673fa58dad64a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:20d28474e6a891dbdd2757bfb55eafa35f799a4805c98c3ea9e673fa58dad64a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:4462019e340f6d4bb58ce36544b870965e4fca5e63401e954a84164de67f3510_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:4462019e340f6d4bb58ce36544b870965e4fca5e63401e954a84164de67f3510_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:4462019e340f6d4bb58ce36544b870965e4fca5e63401e954a84164de67f3510_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:4b78f4a8299a59b8d912d50e71e041b7d6b0e7d784ca051eeb57a8a9473cdd3c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:4b78f4a8299a59b8d912d50e71e041b7d6b0e7d784ca051eeb57a8a9473cdd3c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:4b78f4a8299a59b8d912d50e71e041b7d6b0e7d784ca051eeb57a8a9473cdd3c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:bf60e5549e13ef3d764e9088e4f532ab857cd2b46bd111d3ed6c97bf684ee3c5_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:bf60e5549e13ef3d764e9088e4f532ab857cd2b46bd111d3ed6c97bf684ee3c5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:bf60e5549e13ef3d764e9088e4f532ab857cd2b46bd111d3ed6c97bf684ee3c5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:64cb3b2194a3a12fb04144b2a47c2e6e7c773ccafef39804b6d72ac0458c0297_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:64cb3b2194a3a12fb04144b2a47c2e6e7c773ccafef39804b6d72ac0458c0297_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:64cb3b2194a3a12fb04144b2a47c2e6e7c773ccafef39804b6d72ac0458c0297_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:81716531b308e1af091f6cde4509d503d4c1e6be9ea19df4b1b756d500fec987_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:81716531b308e1af091f6cde4509d503d4c1e6be9ea19df4b1b756d500fec987_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:81716531b308e1af091f6cde4509d503d4c1e6be9ea19df4b1b756d500fec987_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:94b38d24302547c56d010a085dd78f7fc098def8dd3092e70234c6ee4fa14a76_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:94b38d24302547c56d010a085dd78f7fc098def8dd3092e70234c6ee4fa14a76_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:94b38d24302547c56d010a085dd78f7fc098def8dd3092e70234c6ee4fa14a76_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:ee678b736a5ba6f432d329f16cbef66eb64bd0e781db3d4c2de0da815eec86ad_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:ee678b736a5ba6f432d329f16cbef66eb64bd0e781db3d4c2de0da815eec86ad_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:ee678b736a5ba6f432d329f16cbef66eb64bd0e781db3d4c2de0da815eec86ad_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:0aac6e1f195a8ad6ffd9cb5f21e74faa5fce46bcc7dc61a505709ba100f495fb_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:0aac6e1f195a8ad6ffd9cb5f21e74faa5fce46bcc7dc61a505709ba100f495fb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:0aac6e1f195a8ad6ffd9cb5f21e74faa5fce46bcc7dc61a505709ba100f495fb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:27adcc8cba8a47e877056ecfbc1a0610c25d6d73fd6c9a92f9ef8cbb57828522_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:27adcc8cba8a47e877056ecfbc1a0610c25d6d73fd6c9a92f9ef8cbb57828522_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:27adcc8cba8a47e877056ecfbc1a0610c25d6d73fd6c9a92f9ef8cbb57828522_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:583b112cfa3afec520a42014777466ab81b06328c75194824352a9939fc44e26_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:583b112cfa3afec520a42014777466ab81b06328c75194824352a9939fc44e26_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:583b112cfa3afec520a42014777466ab81b06328c75194824352a9939fc44e26_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:8ba517d138e2af68d4898aac9bd9e553557a36ac39e1cbfba12106850c3de885_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:8ba517d138e2af68d4898aac9bd9e553557a36ac39e1cbfba12106850c3de885_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:8ba517d138e2af68d4898aac9bd9e553557a36ac39e1cbfba12106850c3de885_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1d6730c5de39286a75ae2110457d95fc25aed4bc2e63e3600bfe98ede54967d5_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1d6730c5de39286a75ae2110457d95fc25aed4bc2e63e3600bfe98ede54967d5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1d6730c5de39286a75ae2110457d95fc25aed4bc2e63e3600bfe98ede54967d5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:22056811df7ad8a6e4118361e3df00f7b39276bd8abd276e4ab13528ce162970_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:22056811df7ad8a6e4118361e3df00f7b39276bd8abd276e4ab13528ce162970_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:22056811df7ad8a6e4118361e3df00f7b39276bd8abd276e4ab13528ce162970_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:3e884829e2f4529791caee667ed884e0ef974d670cf8a5af43b095f575a21230_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:3e884829e2f4529791caee667ed884e0ef974d670cf8a5af43b095f575a21230_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:3e884829e2f4529791caee667ed884e0ef974d670cf8a5af43b095f575a21230_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:edf5d111d9ea776496db3602cb8a0aabc12b101a3782a29a260a089ac0630e08_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:edf5d111d9ea776496db3602cb8a0aabc12b101a3782a29a260a089ac0630e08_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:edf5d111d9ea776496db3602cb8a0aabc12b101a3782a29a260a089ac0630e08_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:10c6c4de65deb292641c6b3570f80a264f250e2f3d8ac621e0d6d2ae472e004f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:10c6c4de65deb292641c6b3570f80a264f250e2f3d8ac621e0d6d2ae472e004f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:10c6c4de65deb292641c6b3570f80a264f250e2f3d8ac621e0d6d2ae472e004f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:771f2e28858f24abbfdac15c459de82cbd6db409f5f137e7ff59abf65c88b130_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:771f2e28858f24abbfdac15c459de82cbd6db409f5f137e7ff59abf65c88b130_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:771f2e28858f24abbfdac15c459de82cbd6db409f5f137e7ff59abf65c88b130_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:bd3a11e49b4a7ab2a8fc0bf63708a528e6cce0f84ac2edae61a11a5c723d21ae_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:bd3a11e49b4a7ab2a8fc0bf63708a528e6cce0f84ac2edae61a11a5c723d21ae_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:bd3a11e49b4a7ab2a8fc0bf63708a528e6cce0f84ac2edae61a11a5c723d21ae_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fa7541b0d366a3dea6ebbc6dbec76acdb43ffe19227c7e9db15bae8a7742a5d4_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fa7541b0d366a3dea6ebbc6dbec76acdb43ffe19227c7e9db15bae8a7742a5d4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fa7541b0d366a3dea6ebbc6dbec76acdb43ffe19227c7e9db15bae8a7742a5d4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7459c967af688bfe319a68d60796ea110e2aa901411be63396d7b0708a2429b4_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7459c967af688bfe319a68d60796ea110e2aa901411be63396d7b0708a2429b4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7459c967af688bfe319a68d60796ea110e2aa901411be63396d7b0708a2429b4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7853cbfcfe22f197c97933455600338da811b9ee6b664d362b595ab7beef2fbe_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7853cbfcfe22f197c97933455600338da811b9ee6b664d362b595ab7beef2fbe_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7853cbfcfe22f197c97933455600338da811b9ee6b664d362b595ab7beef2fbe_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:cffb353af660c4f0f876c19fe4bd8b86ad15a0facc1a6999e4bd6d3512989f14_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:cffb353af660c4f0f876c19fe4bd8b86ad15a0facc1a6999e4bd6d3512989f14_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:cffb353af660c4f0f876c19fe4bd8b86ad15a0facc1a6999e4bd6d3512989f14_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d09f5cad2da681e24464f1d780ae28a7557197543607b653f11bb0db59669323_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d09f5cad2da681e24464f1d780ae28a7557197543607b653f11bb0db59669323_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d09f5cad2da681e24464f1d780ae28a7557197543607b653f11bb0db59669323_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:18d792004df5075a48d55e4242895b0f4d018a5b394c6b08f6a06708248049b8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:18d792004df5075a48d55e4242895b0f4d018a5b394c6b08f6a06708248049b8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:18d792004df5075a48d55e4242895b0f4d018a5b394c6b08f6a06708248049b8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:6b5325b836255a2ba9a3371065f7d868df70b083232b6315b24d88d5e64042b2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:6b5325b836255a2ba9a3371065f7d868df70b083232b6315b24d88d5e64042b2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:6b5325b836255a2ba9a3371065f7d868df70b083232b6315b24d88d5e64042b2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:214e649e001924e5036d3a378e1cc96dfeb9e18c633b006c0306cd41ab82bdfc_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:214e649e001924e5036d3a378e1cc96dfeb9e18c633b006c0306cd41ab82bdfc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:214e649e001924e5036d3a378e1cc96dfeb9e18c633b006c0306cd41ab82bdfc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:64f11294d9d4748f612d604005e16ed39daece97fc8611d83b0a04c03d4c3efd_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:64f11294d9d4748f612d604005e16ed39daece97fc8611d83b0a04c03d4c3efd_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:64f11294d9d4748f612d604005e16ed39daece97fc8611d83b0a04c03d4c3efd_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:351f7dd0fc695b8e5833a3f967ced1f5d9672efdf8e02564287a2c5fc794b7f2_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:351f7dd0fc695b8e5833a3f967ced1f5d9672efdf8e02564287a2c5fc794b7f2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:351f7dd0fc695b8e5833a3f967ced1f5d9672efdf8e02564287a2c5fc794b7f2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b639ac2cdea60230330fb1e8c5555fc5cadca1bd276abd22092c288e21c6e70a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b639ac2cdea60230330fb1e8c5555fc5cadca1bd276abd22092c288e21c6e70a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b639ac2cdea60230330fb1e8c5555fc5cadca1bd276abd22092c288e21c6e70a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b73fc84eb268332462154d35726fa332b400c9e33e3f987a9689626961a3639f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b73fc84eb268332462154d35726fa332b400c9e33e3f987a9689626961a3639f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b73fc84eb268332462154d35726fa332b400c9e33e3f987a9689626961a3639f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:07dc59c3ecab972130c26ba611997fed5ee9cda973c7d2e8b4958290c6c7cff7_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:07dc59c3ecab972130c26ba611997fed5ee9cda973c7d2e8b4958290c6c7cff7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:07dc59c3ecab972130c26ba611997fed5ee9cda973c7d2e8b4958290c6c7cff7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:129603f87c883fa937d6a9571b6da3491d145ac571b3a5e8870ae0814c505f1a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:129603f87c883fa937d6a9571b6da3491d145ac571b3a5e8870ae0814c505f1a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:129603f87c883fa937d6a9571b6da3491d145ac571b3a5e8870ae0814c505f1a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:cb0f55fa0845642a7ddd89ff1b6e24f2f7e2d6019c49e47e79848d1f9df238c7_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:cb0f55fa0845642a7ddd89ff1b6e24f2f7e2d6019c49e47e79848d1f9df238c7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:cb0f55fa0845642a7ddd89ff1b6e24f2f7e2d6019c49e47e79848d1f9df238c7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d486a0c01b2fc3d7e621128a71b769cd4dd7f76dcf818eff8f8614cbd458607a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d486a0c01b2fc3d7e621128a71b769cd4dd7f76dcf818eff8f8614cbd458607a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d486a0c01b2fc3d7e621128a71b769cd4dd7f76dcf818eff8f8614cbd458607a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:2a3c40eda6037ca6d4324fe950f01c0de6e6d066650d5a45ebff2fc8e2693a36_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:2a3c40eda6037ca6d4324fe950f01c0de6e6d066650d5a45ebff2fc8e2693a36_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:2a3c40eda6037ca6d4324fe950f01c0de6e6d066650d5a45ebff2fc8e2693a36_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:61ba960bb3839d12aa6bc1d8151c843acdaf12de6a39dfa1776e2f7d0d77077f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:61ba960bb3839d12aa6bc1d8151c843acdaf12de6a39dfa1776e2f7d0d77077f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:61ba960bb3839d12aa6bc1d8151c843acdaf12de6a39dfa1776e2f7d0d77077f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b994274509ff15e94094762907c7fb43c046adaa48a0f21b9af0b3f2e19ed856_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b994274509ff15e94094762907c7fb43c046adaa48a0f21b9af0b3f2e19ed856_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b994274509ff15e94094762907c7fb43c046adaa48a0f21b9af0b3f2e19ed856_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:e06bbe8a5c440b3efd2fa066edf7a92fcb9a36f85a4965f8f8ac5c8aa35f4234_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:e06bbe8a5c440b3efd2fa066edf7a92fcb9a36f85a4965f8f8ac5c8aa35f4234_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:e06bbe8a5c440b3efd2fa066edf7a92fcb9a36f85a4965f8f8ac5c8aa35f4234_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:3b405b3b5f49e710b48a1fae1daa87692e40659758c2de6cdc9fe991dfeaaad8_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:3b405b3b5f49e710b48a1fae1daa87692e40659758c2de6cdc9fe991dfeaaad8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:3b405b3b5f49e710b48a1fae1daa87692e40659758c2de6cdc9fe991dfeaaad8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:57f3d330392d81a36c28e95bfe85ab85090234d44cbe4eeaa52861ac51fb8bf6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:57f3d330392d81a36c28e95bfe85ab85090234d44cbe4eeaa52861ac51fb8bf6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:57f3d330392d81a36c28e95bfe85ab85090234d44cbe4eeaa52861ac51fb8bf6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:b6fc50a52e9fb38abfbdf10ebe59f8633ece3c2145a9f779fa6b576241bcca07_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:b6fc50a52e9fb38abfbdf10ebe59f8633ece3c2145a9f779fa6b576241bcca07_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:b6fc50a52e9fb38abfbdf10ebe59f8633ece3c2145a9f779fa6b576241bcca07_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f30daeb03b9f226870a69792acecf78f98a9e07de7418ba8f23fd7d6642d4680_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f30daeb03b9f226870a69792acecf78f98a9e07de7418ba8f23fd7d6642d4680_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f30daeb03b9f226870a69792acecf78f98a9e07de7418ba8f23fd7d6642d4680_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5de07de0febf01762f7f5b6f005c4ac052a3b3efa02a33d2122a79a4d56a85c6_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5de07de0febf01762f7f5b6f005c4ac052a3b3efa02a33d2122a79a4d56a85c6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5de07de0febf01762f7f5b6f005c4ac052a3b3efa02a33d2122a79a4d56a85c6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b0011f8cb1a24a079bde6ed0436623903d46f6f9174d432c06ff4ec6a9e65555_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b0011f8cb1a24a079bde6ed0436623903d46f6f9174d432c06ff4ec6a9e65555_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b0011f8cb1a24a079bde6ed0436623903d46f6f9174d432c06ff4ec6a9e65555_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:c0a94cfc89d38e774a8e6c17499514a268e28bd82e42d84ce7e8e90bd4bdfe72_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:c0a94cfc89d38e774a8e6c17499514a268e28bd82e42d84ce7e8e90bd4bdfe72_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:c0a94cfc89d38e774a8e6c17499514a268e28bd82e42d84ce7e8e90bd4bdfe72_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:edc8cb754273d2cf8cbce5f7d01397f462d4a4511ae62cf7487ae5df69d09dd2_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:edc8cb754273d2cf8cbce5f7d01397f462d4a4511ae62cf7487ae5df69d09dd2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:edc8cb754273d2cf8cbce5f7d01397f462d4a4511ae62cf7487ae5df69d09dd2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:4bb224096991fda30f4d8870b6b107a31cda4c898aadb25281e1311296b12145_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:4bb224096991fda30f4d8870b6b107a31cda4c898aadb25281e1311296b12145_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:4bb224096991fda30f4d8870b6b107a31cda4c898aadb25281e1311296b12145_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:9c2eb7194a6e01b6aa07723df1e1caf5c3d9fc5a2d313629545a73794aa9656a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:9c2eb7194a6e01b6aa07723df1e1caf5c3d9fc5a2d313629545a73794aa9656a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:9c2eb7194a6e01b6aa07723df1e1caf5c3d9fc5a2d313629545a73794aa9656a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:b30685dc21c391884fdf87f7598ecfbc086c291348872d458e9dbf2aef075780_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:b30685dc21c391884fdf87f7598ecfbc086c291348872d458e9dbf2aef075780_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:b30685dc21c391884fdf87f7598ecfbc086c291348872d458e9dbf2aef075780_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:ff8365f9435acfe020137eb7d6b086d451091ede1655db5b2bd27c3f2b1fb1d3_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:ff8365f9435acfe020137eb7d6b086d451091ede1655db5b2bd27c3f2b1fb1d3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:ff8365f9435acfe020137eb7d6b086d451091ede1655db5b2bd27c3f2b1fb1d3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:0d9623168572ce7997ace2473d2b82071cf4675e441753edb9261c96f5f98a2a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:0d9623168572ce7997ace2473d2b82071cf4675e441753edb9261c96f5f98a2a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:0d9623168572ce7997ace2473d2b82071cf4675e441753edb9261c96f5f98a2a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4dbf5a92ff0cbcfb71c390461758343b3b460a020dfcd2b67f614816b722374e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4dbf5a92ff0cbcfb71c390461758343b3b460a020dfcd2b67f614816b722374e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4dbf5a92ff0cbcfb71c390461758343b3b460a020dfcd2b67f614816b722374e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b1f3462006450bb09afe170232bc344acec0b968c00c7b7fbf264605e21bb069_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b1f3462006450bb09afe170232bc344acec0b968c00c7b7fbf264605e21bb069_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b1f3462006450bb09afe170232bc344acec0b968c00c7b7fbf264605e21bb069_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c13842e187771bbade9bb1fc6a7d455d7b310709f6ee0ca1e5b0f679e45d2f00_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c13842e187771bbade9bb1fc6a7d455d7b310709f6ee0ca1e5b0f679e45d2f00_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c13842e187771bbade9bb1fc6a7d455d7b310709f6ee0ca1e5b0f679e45d2f00_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:3e6baf781b97dd20fccb972db0080a20b34c2ab10efa37a6a23acfe70ea07de7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:3e6baf781b97dd20fccb972db0080a20b34c2ab10efa37a6a23acfe70ea07de7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:3e6baf781b97dd20fccb972db0080a20b34c2ab10efa37a6a23acfe70ea07de7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:7399d9d32bab28a3cc9780cca232a5174371813a6803e4527c92605040261ac9_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:7399d9d32bab28a3cc9780cca232a5174371813a6803e4527c92605040261ac9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:7399d9d32bab28a3cc9780cca232a5174371813a6803e4527c92605040261ac9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:78f5075e7080a69fffd4abd0e62df27785c7a419ce909296a47fb4014c9b1305_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:78f5075e7080a69fffd4abd0e62df27785c7a419ce909296a47fb4014c9b1305_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:78f5075e7080a69fffd4abd0e62df27785c7a419ce909296a47fb4014c9b1305_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d8284cb28be3c62ece2268fb1826808126dde8416c806c7217a48695c06d5a62_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d8284cb28be3c62ece2268fb1826808126dde8416c806c7217a48695c06d5a62_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d8284cb28be3c62ece2268fb1826808126dde8416c806c7217a48695c06d5a62_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:8acf2bcf0926393b2107332be76e9e92c36a497b30cfdbe508a6b859fc9dcf36_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:8acf2bcf0926393b2107332be76e9e92c36a497b30cfdbe508a6b859fc9dcf36_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:8acf2bcf0926393b2107332be76e9e92c36a497b30cfdbe508a6b859fc9dcf36_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:dea0f4137664ce1d779c76b3ebbc1f32e313b1035b6b37a91f2cda1e0a66baad_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:dea0f4137664ce1d779c76b3ebbc1f32e313b1035b6b37a91f2cda1e0a66baad_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:dea0f4137664ce1d779c76b3ebbc1f32e313b1035b6b37a91f2cda1e0a66baad_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:e253b70ef0ea6744df8148b5126241ebd80f15474bba59dd05ca294d0e353d01_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:e253b70ef0ea6744df8148b5126241ebd80f15474bba59dd05ca294d0e353d01_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:e253b70ef0ea6744df8148b5126241ebd80f15474bba59dd05ca294d0e353d01_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:eb0ee994949a414bb611b32aece0a24da91a75e428fd2b0e7b94b13fc8da9c42_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:eb0ee994949a414bb611b32aece0a24da91a75e428fd2b0e7b94b13fc8da9c42_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:eb0ee994949a414bb611b32aece0a24da91a75e428fd2b0e7b94b13fc8da9c42_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:17c8241625c741773865c9501695b00294beed813200f0f818cacd2896ff3c75_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:17c8241625c741773865c9501695b00294beed813200f0f818cacd2896ff3c75_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:17c8241625c741773865c9501695b00294beed813200f0f818cacd2896ff3c75_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:3321e4c9837307d365535ff8448773c47a706f40ee73de398e55b3b53a991bab_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:3321e4c9837307d365535ff8448773c47a706f40ee73de398e55b3b53a991bab_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:3321e4c9837307d365535ff8448773c47a706f40ee73de398e55b3b53a991bab_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5418c4a33338a71e530e265d3c8febd8b60e33922230732ff6a70633bd2c5f0b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5418c4a33338a71e530e265d3c8febd8b60e33922230732ff6a70633bd2c5f0b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5418c4a33338a71e530e265d3c8febd8b60e33922230732ff6a70633bd2c5f0b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:c913ee66bd97c3f933a95ba64e705d443a11f0c832c67f90930ce4b003f30284_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:c913ee66bd97c3f933a95ba64e705d443a11f0c832c67f90930ce4b003f30284_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:c913ee66bd97c3f933a95ba64e705d443a11f0c832c67f90930ce4b003f30284_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:2326aacb7ffa7ea782836313ad6ad9bad74c55b6ccff6fc32d6a08e8c3faa669_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:2326aacb7ffa7ea782836313ad6ad9bad74c55b6ccff6fc32d6a08e8c3faa669_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:2326aacb7ffa7ea782836313ad6ad9bad74c55b6ccff6fc32d6a08e8c3faa669_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:3b652713194e8c715cf9bd3303fff04341b1ad84cb60be9dd887e4e613c194f9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:3b652713194e8c715cf9bd3303fff04341b1ad84cb60be9dd887e4e613c194f9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:3b652713194e8c715cf9bd3303fff04341b1ad84cb60be9dd887e4e613c194f9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4a9a6b23884a67bc986fa8faaea63c4442a4364e9690c4ce0ebb8b8f68850721_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4a9a6b23884a67bc986fa8faaea63c4442a4364e9690c4ce0ebb8b8f68850721_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4a9a6b23884a67bc986fa8faaea63c4442a4364e9690c4ce0ebb8b8f68850721_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:f51528288566bcc8ff0e639ae4c7655226a86618e57540427eafc9f88226e3f4_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:f51528288566bcc8ff0e639ae4c7655226a86618e57540427eafc9f88226e3f4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:f51528288566bcc8ff0e639ae4c7655226a86618e57540427eafc9f88226e3f4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:21f025e3b8000e8f1d4c57780883b6e2f0581650c2c9f1c0669bdc15bd953216_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:21f025e3b8000e8f1d4c57780883b6e2f0581650c2c9f1c0669bdc15bd953216_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:21f025e3b8000e8f1d4c57780883b6e2f0581650c2c9f1c0669bdc15bd953216_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6b2bb0041baee187c95e12ffffad0bdc5cf2f3e684b2a4dd5e91b7ed111a5e3a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6b2bb0041baee187c95e12ffffad0bdc5cf2f3e684b2a4dd5e91b7ed111a5e3a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6b2bb0041baee187c95e12ffffad0bdc5cf2f3e684b2a4dd5e91b7ed111a5e3a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9ae10ebcf5f7a7b220a5afc3efbff791963bb231280116486c5a5f7af9af686f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9ae10ebcf5f7a7b220a5afc3efbff791963bb231280116486c5a5f7af9af686f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9ae10ebcf5f7a7b220a5afc3efbff791963bb231280116486c5a5f7af9af686f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:df29ba7f3139e6aa78101d6fce2142561998c69e3f32343c10d343e6f6f29440_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:df29ba7f3139e6aa78101d6fce2142561998c69e3f32343c10d343e6f6f29440_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:df29ba7f3139e6aa78101d6fce2142561998c69e3f32343c10d343e6f6f29440_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:138105c5507c4f0cdd5e78ac3b8dfc09ebf4bd6a136eae6029b6f7e2f4e1dce9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:138105c5507c4f0cdd5e78ac3b8dfc09ebf4bd6a136eae6029b6f7e2f4e1dce9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:138105c5507c4f0cdd5e78ac3b8dfc09ebf4bd6a136eae6029b6f7e2f4e1dce9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98f20b12dd787eab4d33ce54cc767e03405492b062ff895a6438a312663dc807_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98f20b12dd787eab4d33ce54cc767e03405492b062ff895a6438a312663dc807_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98f20b12dd787eab4d33ce54cc767e03405492b062ff895a6438a312663dc807_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:bdb50efb0cbc783b20c01c39c8e6ace79cbf77a57dc654dc06c6e1ba713e91d8_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:bdb50efb0cbc783b20c01c39c8e6ace79cbf77a57dc654dc06c6e1ba713e91d8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:bdb50efb0cbc783b20c01c39c8e6ace79cbf77a57dc654dc06c6e1ba713e91d8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:cb41263c307c23e385fb0b52260152be94ce1f1f682b98436a3e66bdb3b73aa0_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:cb41263c307c23e385fb0b52260152be94ce1f1f682b98436a3e66bdb3b73aa0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:cb41263c307c23e385fb0b52260152be94ce1f1f682b98436a3e66bdb3b73aa0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:63a830299f4ba06737505dc2224868f936fb377ed2fc2a6fab859d1fb34910a4_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:63a830299f4ba06737505dc2224868f936fb377ed2fc2a6fab859d1fb34910a4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:63a830299f4ba06737505dc2224868f936fb377ed2fc2a6fab859d1fb34910a4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:74fca66e67e56eb88c5b169c39cb9ed29378cc5d866a06602269ebf4c6356b7f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:74fca66e67e56eb88c5b169c39cb9ed29378cc5d866a06602269ebf4c6356b7f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:74fca66e67e56eb88c5b169c39cb9ed29378cc5d866a06602269ebf4c6356b7f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:cad9a80cbb8440200d381962a1f35e8411b0e187a8cb3bb957ee494539f3ac21_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:cad9a80cbb8440200d381962a1f35e8411b0e187a8cb3bb957ee494539f3ac21_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:cad9a80cbb8440200d381962a1f35e8411b0e187a8cb3bb957ee494539f3ac21_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:da2fbe03d3b8cc5e85ee961a313cc4d81fca61096587a015155d26145bde2c3e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:da2fbe03d3b8cc5e85ee961a313cc4d81fca61096587a015155d26145bde2c3e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:da2fbe03d3b8cc5e85ee961a313cc4d81fca61096587a015155d26145bde2c3e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:34912c42041f22a8f7990b23d0d11ca5d322282a7207f386311b25c617c0d35b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:34912c42041f22a8f7990b23d0d11ca5d322282a7207f386311b25c617c0d35b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:34912c42041f22a8f7990b23d0d11ca5d322282a7207f386311b25c617c0d35b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:a113de510417d04813aa7b986de844d12cc962d4155e41e8a3df95fbadda02cf_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:a113de510417d04813aa7b986de844d12cc962d4155e41e8a3df95fbadda02cf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:a113de510417d04813aa7b986de844d12cc962d4155e41e8a3df95fbadda02cf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:bd0e286f8af9b14ddfb05f4ef360d195fc1eb6670f75da07bcdd67fd64912666_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:bd0e286f8af9b14ddfb05f4ef360d195fc1eb6670f75da07bcdd67fd64912666_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:bd0e286f8af9b14ddfb05f4ef360d195fc1eb6670f75da07bcdd67fd64912666_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:da9f4301b1d4468e2ff2258e0c077cbfdbfb8413836b079b33af88887852fec1_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:da9f4301b1d4468e2ff2258e0c077cbfdbfb8413836b079b33af88887852fec1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:da9f4301b1d4468e2ff2258e0c077cbfdbfb8413836b079b33af88887852fec1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:0ef6c3f67afc760fb64860d8e44d5f988693401078f036c803f9d53719afc91e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:0ef6c3f67afc760fb64860d8e44d5f988693401078f036c803f9d53719afc91e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:0ef6c3f67afc760fb64860d8e44d5f988693401078f036c803f9d53719afc91e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:4b1e3db414959800792658188bb38b199f12d3130d901e4aa43b7505c6695969_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:4b1e3db414959800792658188bb38b199f12d3130d901e4aa43b7505c6695969_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:4b1e3db414959800792658188bb38b199f12d3130d901e4aa43b7505c6695969_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:65ac6f73e9e63cabb260d302c221e4a6d01b899c3da1d5ea28b9a58eed29929c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:65ac6f73e9e63cabb260d302c221e4a6d01b899c3da1d5ea28b9a58eed29929c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:65ac6f73e9e63cabb260d302c221e4a6d01b899c3da1d5ea28b9a58eed29929c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:f156544dda23cf30655c9d1c78f0b1363b5310205555ea8c0930c888bb6077b7_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:f156544dda23cf30655c9d1c78f0b1363b5310205555ea8c0930c888bb6077b7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:f156544dda23cf30655c9d1c78f0b1363b5310205555ea8c0930c888bb6077b7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:606dc5c6092d8a65f94edb8ee8c46afd6e1534ff27f309fd0c163f95a5f8d827_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:606dc5c6092d8a65f94edb8ee8c46afd6e1534ff27f309fd0c163f95a5f8d827_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:606dc5c6092d8a65f94edb8ee8c46afd6e1534ff27f309fd0c163f95a5f8d827_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:80bdd3b4b02592ddc9fde9348b1a15b3822eec638f474695f8a081a3712ba4e0_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:80bdd3b4b02592ddc9fde9348b1a15b3822eec638f474695f8a081a3712ba4e0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:80bdd3b4b02592ddc9fde9348b1a15b3822eec638f474695f8a081a3712ba4e0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:065509e3bcb6665fa5d5618daba54084a68da7aa4832d283b3d7933798da4bd8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:065509e3bcb6665fa5d5618daba54084a68da7aa4832d283b3d7933798da4bd8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:065509e3bcb6665fa5d5618daba54084a68da7aa4832d283b3d7933798da4bd8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:13c70ca5540b20a5d890e8cae03e676b723fb02c1c5fa999b9db7b8458797a36_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:13c70ca5540b20a5d890e8cae03e676b723fb02c1c5fa999b9db7b8458797a36_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:13c70ca5540b20a5d890e8cae03e676b723fb02c1c5fa999b9db7b8458797a36_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:42a53116c7395fac2c7b53fe25fb935d7b9fce465972890acae917fbbdc1fd90_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:42a53116c7395fac2c7b53fe25fb935d7b9fce465972890acae917fbbdc1fd90_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:42a53116c7395fac2c7b53fe25fb935d7b9fce465972890acae917fbbdc1fd90_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:5b5d93400a1261308ae6d7b439abc561450055a721f9f714b3a3258fff99afdc_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:5b5d93400a1261308ae6d7b439abc561450055a721f9f714b3a3258fff99afdc_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:5b5d93400a1261308ae6d7b439abc561450055a721f9f714b3a3258fff99afdc_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:0b54c4e7208b2f812e54163b29117ef7a65f5f1a6eeed4e467bafaf61581b5c2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:0b54c4e7208b2f812e54163b29117ef7a65f5f1a6eeed4e467bafaf61581b5c2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:0b54c4e7208b2f812e54163b29117ef7a65f5f1a6eeed4e467bafaf61581b5c2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8888665e09850fe366b24705b353c6e2871c7513a476104d942b485ea8d86c86_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8888665e09850fe366b24705b353c6e2871c7513a476104d942b485ea8d86c86_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8888665e09850fe366b24705b353c6e2871c7513a476104d942b485ea8d86c86_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e5ed4d507c714beadf22191409e54e8109319c4bdf91bedbe0731115f1bddd5b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e5ed4d507c714beadf22191409e54e8109319c4bdf91bedbe0731115f1bddd5b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e5ed4d507c714beadf22191409e54e8109319c4bdf91bedbe0731115f1bddd5b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:fed5e48fb5606890c61e391c9b0e7518af6ef2e85f55cd8aff4b8f06e663dc42_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:fed5e48fb5606890c61e391c9b0e7518af6ef2e85f55cd8aff4b8f06e663dc42_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:fed5e48fb5606890c61e391c9b0e7518af6ef2e85f55cd8aff4b8f06e663dc42_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3c43da662749fef2d8d0758cf4bfebaeedf76c967c3325d49e6795435d6a8537_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3c43da662749fef2d8d0758cf4bfebaeedf76c967c3325d49e6795435d6a8537_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3c43da662749fef2d8d0758cf4bfebaeedf76c967c3325d49e6795435d6a8537_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:abb41132e36cfe8d059348952c36cae52229963e3e17403b4a3cb7ffe9c4d691_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:abb41132e36cfe8d059348952c36cae52229963e3e17403b4a3cb7ffe9c4d691_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:abb41132e36cfe8d059348952c36cae52229963e3e17403b4a3cb7ffe9c4d691_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:afdcc8fdce8ea118f2c3acf0aedf273fb9f3b5a1279c324afa7dd390b12b2c56_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:afdcc8fdce8ea118f2c3acf0aedf273fb9f3b5a1279c324afa7dd390b12b2c56_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:afdcc8fdce8ea118f2c3acf0aedf273fb9f3b5a1279c324afa7dd390b12b2c56_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b0a10cbe6b46673e2f3873dc2dcfeceddfd1f368ba5da6d2f633c368f11de9e9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b0a10cbe6b46673e2f3873dc2dcfeceddfd1f368ba5da6d2f633c368f11de9e9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b0a10cbe6b46673e2f3873dc2dcfeceddfd1f368ba5da6d2f633c368f11de9e9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:18a64af4636aa8a4ea8d6cba9ccd70c954f01c5d848fdd213d477b5346c218ca_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:18a64af4636aa8a4ea8d6cba9ccd70c954f01c5d848fdd213d477b5346c218ca_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:18a64af4636aa8a4ea8d6cba9ccd70c954f01c5d848fdd213d477b5346c218ca_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2c2dba7cc8289f8ff6e41b8bb08a34cacb1e3f065f883593dfae4d8d66ad6067_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2c2dba7cc8289f8ff6e41b8bb08a34cacb1e3f065f883593dfae4d8d66ad6067_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2c2dba7cc8289f8ff6e41b8bb08a34cacb1e3f065f883593dfae4d8d66ad6067_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:83b883995b4a2bb52f9e06478af225cd98b0d1d0e2f49b61daa2a872eec65299_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:83b883995b4a2bb52f9e06478af225cd98b0d1d0e2f49b61daa2a872eec65299_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:83b883995b4a2bb52f9e06478af225cd98b0d1d0e2f49b61daa2a872eec65299_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c905da0bcc530043af323268bc5da5e4fe5e5f06813ae47fa46b1adc913cf6da_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c905da0bcc530043af323268bc5da5e4fe5e5f06813ae47fa46b1adc913cf6da_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c905da0bcc530043af323268bc5da5e4fe5e5f06813ae47fa46b1adc913cf6da_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:ce86daf969084c53bb170efae106f7e0e58bc23d4e660968cb246001f30c0124_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:ce86daf969084c53bb170efae106f7e0e58bc23d4e660968cb246001f30c0124_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:ce86daf969084c53bb170efae106f7e0e58bc23d4e660968cb246001f30c0124_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:d390ebcac1f4c7702b5afc4e146d68ca335528046fb44f0ee31bb237f55c1653_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:d390ebcac1f4c7702b5afc4e146d68ca335528046fb44f0ee31bb237f55c1653_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:d390ebcac1f4c7702b5afc4e146d68ca335528046fb44f0ee31bb237f55c1653_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f03115bed71f159d330df7d99d6d22a0670123cb3848d9df8d56186a5144ade2_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f03115bed71f159d330df7d99d6d22a0670123cb3848d9df8d56186a5144ade2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f03115bed71f159d330df7d99d6d22a0670123cb3848d9df8d56186a5144ade2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:fe047c360b40b9226affab0f8c710515ebe33dfcec942b9220cf9a1366a9ffed_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:fe047c360b40b9226affab0f8c710515ebe33dfcec942b9220cf9a1366a9ffed_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:fe047c360b40b9226affab0f8c710515ebe33dfcec942b9220cf9a1366a9ffed_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:28806f7e9f5d96991a9964ac4a7bf20290f1073a75bd10730a82299519a9d967_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:28806f7e9f5d96991a9964ac4a7bf20290f1073a75bd10730a82299519a9d967_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:28806f7e9f5d96991a9964ac4a7bf20290f1073a75bd10730a82299519a9d967_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:94691db7cff65d98371d0a64823f2a4fe60fc072cf32dc08906bb7b724c013d6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:94691db7cff65d98371d0a64823f2a4fe60fc072cf32dc08906bb7b724c013d6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:94691db7cff65d98371d0a64823f2a4fe60fc072cf32dc08906bb7b724c013d6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:aa20f9c4b2e534b56931382733210e6e4fb84f010f976f1f048b5b9bd2bcac9c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:aa20f9c4b2e534b56931382733210e6e4fb84f010f976f1f048b5b9bd2bcac9c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:aa20f9c4b2e534b56931382733210e6e4fb84f010f976f1f048b5b9bd2bcac9c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:b61fc972db01161fece03b3ab1e6e761ffb059fa73148ba50d92209b7c79cdb9_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:b61fc972db01161fece03b3ab1e6e761ffb059fa73148ba50d92209b7c79cdb9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:b61fc972db01161fece03b3ab1e6e761ffb059fa73148ba50d92209b7c79cdb9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:499244d61051621688fed3e46368da9db4f508973c28d5c8bb5cb8f35c3f29f9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:499244d61051621688fed3e46368da9db4f508973c28d5c8bb5cb8f35c3f29f9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:499244d61051621688fed3e46368da9db4f508973c28d5c8bb5cb8f35c3f29f9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6f3049a48b0341cafb41c8449a4504712416aec1749f8ced53a10b1016f285bf_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6f3049a48b0341cafb41c8449a4504712416aec1749f8ced53a10b1016f285bf_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6f3049a48b0341cafb41c8449a4504712416aec1749f8ced53a10b1016f285bf_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:83910e59bc6060b9fcd0101657732e591f33158801c9187ca7bdecf587c5bfe6_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:83910e59bc6060b9fcd0101657732e591f33158801c9187ca7bdecf587c5bfe6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:83910e59bc6060b9fcd0101657732e591f33158801c9187ca7bdecf587c5bfe6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e49bd2507adbeb2d81f703b8888b85e5edf2f949b200de83c5d667136d6d4795_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e49bd2507adbeb2d81f703b8888b85e5edf2f949b200de83c5d667136d6d4795_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e49bd2507adbeb2d81f703b8888b85e5edf2f949b200de83c5d667136d6d4795_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2fc01c14eebc1a012d94a5784bb98bb6d662b624b49db0f0994c3bd32f6e57ad_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2fc01c14eebc1a012d94a5784bb98bb6d662b624b49db0f0994c3bd32f6e57ad_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2fc01c14eebc1a012d94a5784bb98bb6d662b624b49db0f0994c3bd32f6e57ad_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:492be70d298301ee8249e62fd5b34ecab48714e61a71098f1d05819157774fb0_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:492be70d298301ee8249e62fd5b34ecab48714e61a71098f1d05819157774fb0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:492be70d298301ee8249e62fd5b34ecab48714e61a71098f1d05819157774fb0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:9f52221fc7a954324e27e6d4d7d1a5665b307de7b93ac561bf887f6916a842da_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:9f52221fc7a954324e27e6d4d7d1a5665b307de7b93ac561bf887f6916a842da_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:9f52221fc7a954324e27e6d4d7d1a5665b307de7b93ac561bf887f6916a842da_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:af5ed6d0f7bc8d7ca5e2d5b20d9b0fdd53d8c7e9f1742fb36e6de63391bb9f31_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:af5ed6d0f7bc8d7ca5e2d5b20d9b0fdd53d8c7e9f1742fb36e6de63391bb9f31_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:af5ed6d0f7bc8d7ca5e2d5b20d9b0fdd53d8c7e9f1742fb36e6de63391bb9f31_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:02c0e18ff41f4e77b392f7c63c7f4f6f5fe6ded819cd3776068d3af2fd9e3309_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:02c0e18ff41f4e77b392f7c63c7f4f6f5fe6ded819cd3776068d3af2fd9e3309_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:02c0e18ff41f4e77b392f7c63c7f4f6f5fe6ded819cd3776068d3af2fd9e3309_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3f6ce6f7e1ff2e4befa5d45958493a0c0910074286ce302197feebb8235fffc6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3f6ce6f7e1ff2e4befa5d45958493a0c0910074286ce302197feebb8235fffc6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3f6ce6f7e1ff2e4befa5d45958493a0c0910074286ce302197feebb8235fffc6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:a6416cbcb62dc36868e38ce3f217cf28ee3f0dab9e4a324cdcd325b4a6b92af6_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:a6416cbcb62dc36868e38ce3f217cf28ee3f0dab9e4a324cdcd325b4a6b92af6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:a6416cbcb62dc36868e38ce3f217cf28ee3f0dab9e4a324cdcd325b4a6b92af6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:ce032083d05b34903b228565648b0f6fe295380ed796387ff57f3ad0f5aef02b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:ce032083d05b34903b228565648b0f6fe295380ed796387ff57f3ad0f5aef02b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:ce032083d05b34903b228565648b0f6fe295380ed796387ff57f3ad0f5aef02b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2133ae57cc0621148afc301b52b8e352c7364888fec87d5c210abc8adfa1e828_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2133ae57cc0621148afc301b52b8e352c7364888fec87d5c210abc8adfa1e828_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2133ae57cc0621148afc301b52b8e352c7364888fec87d5c210abc8adfa1e828_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:450b4dd93022327e1fc6a8eaf2fb768f55e04781b6764fde601d653223e19b1f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:450b4dd93022327e1fc6a8eaf2fb768f55e04781b6764fde601d653223e19b1f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:450b4dd93022327e1fc6a8eaf2fb768f55e04781b6764fde601d653223e19b1f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:5c83d8ad59dbcbbdb6890b2d456c1e2c56a3a9d0a01d152c60bfbadeec884a07_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:5c83d8ad59dbcbbdb6890b2d456c1e2c56a3a9d0a01d152c60bfbadeec884a07_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:5c83d8ad59dbcbbdb6890b2d456c1e2c56a3a9d0a01d152c60bfbadeec884a07_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:5f11f5a548dd89ed15989d95e535bab7b0c075849a607ceaf9c0a204ff95c932_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:5f11f5a548dd89ed15989d95e535bab7b0c075849a607ceaf9c0a204ff95c932_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:5f11f5a548dd89ed15989d95e535bab7b0c075849a607ceaf9c0a204ff95c932_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:098a3fe500680103f155ce3edd36e84d31c5076ad5a610005b47c4f75bc88389_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:098a3fe500680103f155ce3edd36e84d31c5076ad5a610005b47c4f75bc88389_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:098a3fe500680103f155ce3edd36e84d31c5076ad5a610005b47c4f75bc88389_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1f9e0b7918197778fa4717cfbbf496be4fe975b1d4db64cc826cdb79eb445c1c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1f9e0b7918197778fa4717cfbbf496be4fe975b1d4db64cc826cdb79eb445c1c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1f9e0b7918197778fa4717cfbbf496be4fe975b1d4db64cc826cdb79eb445c1c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2dbccc1e672c01483d3df24949e92a4bf1dfcec69206e533d8455ccb9948e2a3_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2dbccc1e672c01483d3df24949e92a4bf1dfcec69206e533d8455ccb9948e2a3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2dbccc1e672c01483d3df24949e92a4bf1dfcec69206e533d8455ccb9948e2a3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:411ba779020fdbe74167171ade4b6f7a4ad2c16d79be954595f375d2eed14d0f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:411ba779020fdbe74167171ade4b6f7a4ad2c16d79be954595f375d2eed14d0f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:411ba779020fdbe74167171ade4b6f7a4ad2c16d79be954595f375d2eed14d0f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:35c75eaae83d85e0ae2f818d5d06691e80b1a95ed541d0896be5bd7dced354b6_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:35c75eaae83d85e0ae2f818d5d06691e80b1a95ed541d0896be5bd7dced354b6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:35c75eaae83d85e0ae2f818d5d06691e80b1a95ed541d0896be5bd7dced354b6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:96ad5a9be649c656135a87f4692de1bcf07ae50ecd75f58dab03ba81fd5e753a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:96ad5a9be649c656135a87f4692de1bcf07ae50ecd75f58dab03ba81fd5e753a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:96ad5a9be649c656135a87f4692de1bcf07ae50ecd75f58dab03ba81fd5e753a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:cadfd774f9446e260626bb881d6c57618cf2a40edc5acc57e428f48e656fe907_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:cadfd774f9446e260626bb881d6c57618cf2a40edc5acc57e428f48e656fe907_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:cadfd774f9446e260626bb881d6c57618cf2a40edc5acc57e428f48e656fe907_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:fb4780fdc477fa357658f748ace4ad2e218a38b3b1d69bed8e353571c9c0b47a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:fb4780fdc477fa357658f748ace4ad2e218a38b3b1d69bed8e353571c9c0b47a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:fb4780fdc477fa357658f748ace4ad2e218a38b3b1d69bed8e353571c9c0b47a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4f9dc62b5dd3c03e402df50966f626d20517bbf1a390036d13ff3ccbb6a7ce0e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4f9dc62b5dd3c03e402df50966f626d20517bbf1a390036d13ff3ccbb6a7ce0e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4f9dc62b5dd3c03e402df50966f626d20517bbf1a390036d13ff3ccbb6a7ce0e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:584d942f4a0570e1e0ac9f0048f316888d507005650e574c61a605f860f4d342_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:584d942f4a0570e1e0ac9f0048f316888d507005650e574c61a605f860f4d342_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:584d942f4a0570e1e0ac9f0048f316888d507005650e574c61a605f860f4d342_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:67cf51353158cff656150193a1aaa8a95e0f96d8a9efbe4b2470b41fccd012c9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:67cf51353158cff656150193a1aaa8a95e0f96d8a9efbe4b2470b41fccd012c9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:67cf51353158cff656150193a1aaa8a95e0f96d8a9efbe4b2470b41fccd012c9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fc408526c0ddc1522f4b852a9bb12310899214627543d825d61dcaf1e33469c6_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fc408526c0ddc1522f4b852a9bb12310899214627543d825d61dcaf1e33469c6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fc408526c0ddc1522f4b852a9bb12310899214627543d825d61dcaf1e33469c6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:0cacbcd42a5aefa070bea430755a26ac4a163f9edfd856c65b6eac6effa9495c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:0cacbcd42a5aefa070bea430755a26ac4a163f9edfd856c65b6eac6effa9495c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:0cacbcd42a5aefa070bea430755a26ac4a163f9edfd856c65b6eac6effa9495c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:516ca2502fe8f2855e9ffb92e7ebb8138bcd925cfbc600bd238c1d68178261a6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:516ca2502fe8f2855e9ffb92e7ebb8138bcd925cfbc600bd238c1d68178261a6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:516ca2502fe8f2855e9ffb92e7ebb8138bcd925cfbc600bd238c1d68178261a6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:acfeb82bab34c400382868d66ae750e9bfb12ca8880920164e6078fac84129e1_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:acfeb82bab34c400382868d66ae750e9bfb12ca8880920164e6078fac84129e1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:acfeb82bab34c400382868d66ae750e9bfb12ca8880920164e6078fac84129e1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:dca73be05f696a6114a465e9717711c72cdbcae8840efa188df4eefe9b112e4d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:dca73be05f696a6114a465e9717711c72cdbcae8840efa188df4eefe9b112e4d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:dca73be05f696a6114a465e9717711c72cdbcae8840efa188df4eefe9b112e4d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:086422e043212343bef4874b88092ba5945a65d70ebcd53f8f9e446229374114_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:086422e043212343bef4874b88092ba5945a65d70ebcd53f8f9e446229374114_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:086422e043212343bef4874b88092ba5945a65d70ebcd53f8f9e446229374114_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7733f403d8e9d23662e9d3cc5b4b368f1366532e20c240d142764faab31b4f53_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7733f403d8e9d23662e9d3cc5b4b368f1366532e20c240d142764faab31b4f53_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7733f403d8e9d23662e9d3cc5b4b368f1366532e20c240d142764faab31b4f53_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:aba8ae13634b5e7c166f085f1303c4196462e2c57b7d36a6d614f4a51c6cefd7_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:aba8ae13634b5e7c166f085f1303c4196462e2c57b7d36a6d614f4a51c6cefd7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:aba8ae13634b5e7c166f085f1303c4196462e2c57b7d36a6d614f4a51c6cefd7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e4d6b8f6fd0ada9e65339ae624a0531b732aaeb5260bc785c7d0995a61ed2e49_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e4d6b8f6fd0ada9e65339ae624a0531b732aaeb5260bc785c7d0995a61ed2e49_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e4d6b8f6fd0ada9e65339ae624a0531b732aaeb5260bc785c7d0995a61ed2e49_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3cf507c82fd6e2f7441b40e52443f44d7a64fbbe1525773edd26b777c391b270_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3cf507c82fd6e2f7441b40e52443f44d7a64fbbe1525773edd26b777c391b270_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3cf507c82fd6e2f7441b40e52443f44d7a64fbbe1525773edd26b777c391b270_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:6728a87d3d2a9c35d295875d310dd345e73acc4a10c227eec20bd1bbaba9a28e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:6728a87d3d2a9c35d295875d310dd345e73acc4a10c227eec20bd1bbaba9a28e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:6728a87d3d2a9c35d295875d310dd345e73acc4a10c227eec20bd1bbaba9a28e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8a9caa21fd725de997019e7b66e702cfb8e0a36b88c9a1b67212f9cdf45a300f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8a9caa21fd725de997019e7b66e702cfb8e0a36b88c9a1b67212f9cdf45a300f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8a9caa21fd725de997019e7b66e702cfb8e0a36b88c9a1b67212f9cdf45a300f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:f841d93014e4c852e5998ce1dc57bf90bccd1c7c6f23029f2c15c058aa9a6e02_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:f841d93014e4c852e5998ce1dc57bf90bccd1c7c6f23029f2c15c058aa9a6e02_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:f841d93014e4c852e5998ce1dc57bf90bccd1c7c6f23029f2c15c058aa9a6e02_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:3891201c10ce323beda1bb8f125fe56519e64151d9c51b546816b43b9c407046_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:3891201c10ce323beda1bb8f125fe56519e64151d9c51b546816b43b9c407046_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:3891201c10ce323beda1bb8f125fe56519e64151d9c51b546816b43b9c407046_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:3b524b0010431bdb7175c2c9ef55744eb51cc5c1c0c1d5d3b2e47bfee0229e06_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:3b524b0010431bdb7175c2c9ef55744eb51cc5c1c0c1d5d3b2e47bfee0229e06_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:3b524b0010431bdb7175c2c9ef55744eb51cc5c1c0c1d5d3b2e47bfee0229e06_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a3959b9d85ed95c1c3c0a3d52cd6ca9e7d2abb721c8ed6ff2c0255d78c617eca_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a3959b9d85ed95c1c3c0a3d52cd6ca9e7d2abb721c8ed6ff2c0255d78c617eca_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a3959b9d85ed95c1c3c0a3d52cd6ca9e7d2abb721c8ed6ff2c0255d78c617eca_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c63064880bc82eb73d8cfc6871555d0cfb2d505818939d07f6fc6a8bed9e77c4_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c63064880bc82eb73d8cfc6871555d0cfb2d505818939d07f6fc6a8bed9e77c4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c63064880bc82eb73d8cfc6871555d0cfb2d505818939d07f6fc6a8bed9e77c4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:16ee52eeafd90f8495b76297322e27e5e6972e53de91c0258eab47478da58f7f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:16ee52eeafd90f8495b76297322e27e5e6972e53de91c0258eab47478da58f7f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:16ee52eeafd90f8495b76297322e27e5e6972e53de91c0258eab47478da58f7f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5211521e7c0150495e5bf3f6e7db76e43ad242bd35da481aa4c7d51f4a5ae5f0_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5211521e7c0150495e5bf3f6e7db76e43ad242bd35da481aa4c7d51f4a5ae5f0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5211521e7c0150495e5bf3f6e7db76e43ad242bd35da481aa4c7d51f4a5ae5f0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5b85b279d661d5bf7aa8813fbc6c38d79cc7cf213e0bca6466757971a42bf450_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5b85b279d661d5bf7aa8813fbc6c38d79cc7cf213e0bca6466757971a42bf450_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5b85b279d661d5bf7aa8813fbc6c38d79cc7cf213e0bca6466757971a42bf450_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:803aa27b02600a0c016cde2866aa92033d01e2ce41f8cd964c6f131365673cd9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:803aa27b02600a0c016cde2866aa92033d01e2ce41f8cd964c6f131365673cd9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:803aa27b02600a0c016cde2866aa92033d01e2ce41f8cd964c6f131365673cd9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:15e7dcfafb6a74ea39011822abdcf5011aa2cf58916ee62dcf8045e81d4eb4d2_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:15e7dcfafb6a74ea39011822abdcf5011aa2cf58916ee62dcf8045e81d4eb4d2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:15e7dcfafb6a74ea39011822abdcf5011aa2cf58916ee62dcf8045e81d4eb4d2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:3e666dd332358b1e86ffc7c432c5eadaacf3bf4b1d127ea063efd3ef14a41fda_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:3e666dd332358b1e86ffc7c432c5eadaacf3bf4b1d127ea063efd3ef14a41fda_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:3e666dd332358b1e86ffc7c432c5eadaacf3bf4b1d127ea063efd3ef14a41fda_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a8aebfcf430bd5c4ed4b8bae6a06ca5b397364ce4919cd08a7971b0f4d3639a3_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a8aebfcf430bd5c4ed4b8bae6a06ca5b397364ce4919cd08a7971b0f4d3639a3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a8aebfcf430bd5c4ed4b8bae6a06ca5b397364ce4919cd08a7971b0f4d3639a3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f04175348a0e44b044e2b2385cd14840a9aeb58acaa38b7fae1471bb0774811e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f04175348a0e44b044e2b2385cd14840a9aeb58acaa38b7fae1471bb0774811e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f04175348a0e44b044e2b2385cd14840a9aeb58acaa38b7fae1471bb0774811e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:242314f8daadccb0c5ec1b5db883a443957beb2e01fa9e36534f68ca174c71e0_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:242314f8daadccb0c5ec1b5db883a443957beb2e01fa9e36534f68ca174c71e0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:242314f8daadccb0c5ec1b5db883a443957beb2e01fa9e36534f68ca174c71e0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5603fccd772c5f6c0b405b7d83a78e6b7c898dd68f7c01bbde3e983809e185e8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5603fccd772c5f6c0b405b7d83a78e6b7c898dd68f7c01bbde3e983809e185e8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5603fccd772c5f6c0b405b7d83a78e6b7c898dd68f7c01bbde3e983809e185e8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:6e9ef07c536c3b691a88f2d7fe5cf3d10d5619c771686a05557866ad1e25e433_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:6e9ef07c536c3b691a88f2d7fe5cf3d10d5619c771686a05557866ad1e25e433_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:6e9ef07c536c3b691a88f2d7fe5cf3d10d5619c771686a05557866ad1e25e433_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:99088ab0c60d95a31279116eb6c6b3f66524c1db5c513db861d7b6f164cefef7_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:99088ab0c60d95a31279116eb6c6b3f66524c1db5c513db861d7b6f164cefef7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:99088ab0c60d95a31279116eb6c6b3f66524c1db5c513db861d7b6f164cefef7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:668268528d393797775dbd4de0bd8356840f5e86774a17e5c2d4a65d80742b97_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:668268528d393797775dbd4de0bd8356840f5e86774a17e5c2d4a65d80742b97_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:668268528d393797775dbd4de0bd8356840f5e86774a17e5c2d4a65d80742b97_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c88854dbd06b32c4d83b99ecdaf66c04a850139e6f5cdf2899b3702dbe1e96c8_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c88854dbd06b32c4d83b99ecdaf66c04a850139e6f5cdf2899b3702dbe1e96c8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c88854dbd06b32c4d83b99ecdaf66c04a850139e6f5cdf2899b3702dbe1e96c8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2b14dc1a25f05da1dfed468461a5e6b1702e67d5882cb463752f0b03ae1dc4bd_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2b14dc1a25f05da1dfed468461a5e6b1702e67d5882cb463752f0b03ae1dc4bd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2b14dc1a25f05da1dfed468461a5e6b1702e67d5882cb463752f0b03ae1dc4bd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:efb5a029a61eca2f2b52894d8088d9c7e23a962fb1ed9c93aabb2a7f5e18a550_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:efb5a029a61eca2f2b52894d8088d9c7e23a962fb1ed9c93aabb2a7f5e18a550_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:efb5a029a61eca2f2b52894d8088d9c7e23a962fb1ed9c93aabb2a7f5e18a550_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:11e16233ffdb9eda46a003067ad2714ad97fef78e293578810a529a02459b880_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:11e16233ffdb9eda46a003067ad2714ad97fef78e293578810a529a02459b880_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:11e16233ffdb9eda46a003067ad2714ad97fef78e293578810a529a02459b880_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:446b1a697b5ae1ecf9f9e1464bf6f03f6ae5e328ec8ac526e57f8ff7848ca8f7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:446b1a697b5ae1ecf9f9e1464bf6f03f6ae5e328ec8ac526e57f8ff7848ca8f7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:446b1a697b5ae1ecf9f9e1464bf6f03f6ae5e328ec8ac526e57f8ff7848ca8f7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:1cc5c6b46db2a8c8ce9d955f945141b1ed39b371d46e747fff5ef9112f0f907a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:1cc5c6b46db2a8c8ce9d955f945141b1ed39b371d46e747fff5ef9112f0f907a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:1cc5c6b46db2a8c8ce9d955f945141b1ed39b371d46e747fff5ef9112f0f907a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:26b5d8a864d9c0d2a8db68ff7b18d3b2b61cdc1b42f398d8f1a3b743da827d82_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:26b5d8a864d9c0d2a8db68ff7b18d3b2b61cdc1b42f398d8f1a3b743da827d82_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:26b5d8a864d9c0d2a8db68ff7b18d3b2b61cdc1b42f398d8f1a3b743da827d82_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:02fdbb0325ab1b303fa8175f55d1d3955817ec297cb68e1f3f553056c7074aaa_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:02fdbb0325ab1b303fa8175f55d1d3955817ec297cb68e1f3f553056c7074aaa_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:02fdbb0325ab1b303fa8175f55d1d3955817ec297cb68e1f3f553056c7074aaa_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5685fa83d9f4d66d83cccbee577615469fa0badca4701d228d7b1182dac533be_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5685fa83d9f4d66d83cccbee577615469fa0badca4701d228d7b1182dac533be_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5685fa83d9f4d66d83cccbee577615469fa0badca4701d228d7b1182dac533be_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:8aea7029b8318c263831c9bbdac50481062257c9ee02fffacdbf8c9bed3b005f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:8aea7029b8318c263831c9bbdac50481062257c9ee02fffacdbf8c9bed3b005f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:8aea7029b8318c263831c9bbdac50481062257c9ee02fffacdbf8c9bed3b005f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:bb614dc9cbbe34b0ad9be6ecfc8f2f889b1552c4084d634ec65c19659189fedb_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:bb614dc9cbbe34b0ad9be6ecfc8f2f889b1552c4084d634ec65c19659189fedb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:bb614dc9cbbe34b0ad9be6ecfc8f2f889b1552c4084d634ec65c19659189fedb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:5035139cabc906d4dc83791a98956bfc3390c2beef0eb0e332eba1fb4e7a334f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:5035139cabc906d4dc83791a98956bfc3390c2beef0eb0e332eba1fb4e7a334f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:5035139cabc906d4dc83791a98956bfc3390c2beef0eb0e332eba1fb4e7a334f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:84a6fb0216e096eaf43b3bb32f72bead86799ff5cf831bfc98b5ec0d42e618a3_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:84a6fb0216e096eaf43b3bb32f72bead86799ff5cf831bfc98b5ec0d42e618a3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:84a6fb0216e096eaf43b3bb32f72bead86799ff5cf831bfc98b5ec0d42e618a3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:9566c34d5003fd479df92c1c5cbfc943d23ae0f319ec7588c706cbfb262e546c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:9566c34d5003fd479df92c1c5cbfc943d23ae0f319ec7588c706cbfb262e546c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:9566c34d5003fd479df92c1c5cbfc943d23ae0f319ec7588c706cbfb262e546c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d84413eeb740637db2f95c37adadcb58d341147e9dcc69fa01b267ff4c3f08ff_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d84413eeb740637db2f95c37adadcb58d341147e9dcc69fa01b267ff4c3f08ff_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d84413eeb740637db2f95c37adadcb58d341147e9dcc69fa01b267ff4c3f08ff_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8a6a6edb28e7d31b46a5da9388b69e165cdd6960ee3366972e0fe35c153e03ac_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8a6a6edb28e7d31b46a5da9388b69e165cdd6960ee3366972e0fe35c153e03ac_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8a6a6edb28e7d31b46a5da9388b69e165cdd6960ee3366972e0fe35c153e03ac_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:952ece2ac52992b606c9c7c0996079850da014c2670ca5bdb48be59e0ac0deff_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:952ece2ac52992b606c9c7c0996079850da014c2670ca5bdb48be59e0ac0deff_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:952ece2ac52992b606c9c7c0996079850da014c2670ca5bdb48be59e0ac0deff_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:d5c3f96caf49c824c1b260c5567b16cdf8c6d55129fb509c5ce02ffca8de92bd_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:d5c3f96caf49c824c1b260c5567b16cdf8c6d55129fb509c5ce02ffca8de92bd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:d5c3f96caf49c824c1b260c5567b16cdf8c6d55129fb509c5ce02ffca8de92bd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e1b3313076706f0dde1b1b719b3d9073612f64a5c73f137491681ec8a911c2fa_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e1b3313076706f0dde1b1b719b3d9073612f64a5c73f137491681ec8a911c2fa_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e1b3313076706f0dde1b1b719b3d9073612f64a5c73f137491681ec8a911c2fa_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2aa94f934ee85be2f199a2b45cfb4110833c2cf8f7822035673d1637e57aa197_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2aa94f934ee85be2f199a2b45cfb4110833c2cf8f7822035673d1637e57aa197_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2aa94f934ee85be2f199a2b45cfb4110833c2cf8f7822035673d1637e57aa197_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:638a5fff2d0a00e8c4274f0e6882e70ddec9047adfff8d0a6e458637b65ab5f7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:638a5fff2d0a00e8c4274f0e6882e70ddec9047adfff8d0a6e458637b65ab5f7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:638a5fff2d0a00e8c4274f0e6882e70ddec9047adfff8d0a6e458637b65ab5f7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a594982176a39cdcfa60236362662e027071c4d72668ccf62e4b44b396a9e473_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a594982176a39cdcfa60236362662e027071c4d72668ccf62e4b44b396a9e473_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a594982176a39cdcfa60236362662e027071c4d72668ccf62e4b44b396a9e473_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ac03c7dec805e318da64f357fd5797f91dfd692e634c296bc72a4dabb0172e7e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ac03c7dec805e318da64f357fd5797f91dfd692e634c296bc72a4dabb0172e7e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ac03c7dec805e318da64f357fd5797f91dfd692e634c296bc72a4dabb0172e7e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:0013ccb35c701409826d35b25cc2e6dfe2537b206ae34d423a576f868e1dd691_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:0013ccb35c701409826d35b25cc2e6dfe2537b206ae34d423a576f868e1dd691_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:0013ccb35c701409826d35b25cc2e6dfe2537b206ae34d423a576f868e1dd691_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:79a360820f48119eb258fbc5cedff868dcf8b324edfd124a7985d8ce980fae8d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:79a360820f48119eb258fbc5cedff868dcf8b324edfd124a7985d8ce980fae8d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:79a360820f48119eb258fbc5cedff868dcf8b324edfd124a7985d8ce980fae8d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:eea8ecdc5de84aecc7ca83090b13a4b95c08396bdf2f45d554cf229a7f556955_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:eea8ecdc5de84aecc7ca83090b13a4b95c08396bdf2f45d554cf229a7f556955_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:eea8ecdc5de84aecc7ca83090b13a4b95c08396bdf2f45d554cf229a7f556955_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:f464e6e3cb1cda0dd87971c9fc44577b03dbe1ea91ca2077c25463a2b6d6bcf3_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:f464e6e3cb1cda0dd87971c9fc44577b03dbe1ea91ca2077c25463a2b6d6bcf3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:f464e6e3cb1cda0dd87971c9fc44577b03dbe1ea91ca2077c25463a2b6d6bcf3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:608ec47c1573bcca1daffff35b07fb1afaff266acb8e3f42964b2fd6357d2888_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:608ec47c1573bcca1daffff35b07fb1afaff266acb8e3f42964b2fd6357d2888_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:608ec47c1573bcca1daffff35b07fb1afaff266acb8e3f42964b2fd6357d2888_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:8cdd79df05e0fa74bc8876d374d3dd7d8a96cd0b883d69c65bfde6e6af907bef_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:8cdd79df05e0fa74bc8876d374d3dd7d8a96cd0b883d69c65bfde6e6af907bef_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:8cdd79df05e0fa74bc8876d374d3dd7d8a96cd0b883d69c65bfde6e6af907bef_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:915612c0ed1dcd45e1351dd9112ad7f6de943410429ab52f99c6be1155ed1159_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:915612c0ed1dcd45e1351dd9112ad7f6de943410429ab52f99c6be1155ed1159_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:915612c0ed1dcd45e1351dd9112ad7f6de943410429ab52f99c6be1155ed1159_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c9e8e239072d4bf978b93b2a87d86507d6dbbc489496e9f485686353ba832a34_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c9e8e239072d4bf978b93b2a87d86507d6dbbc489496e9f485686353ba832a34_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c9e8e239072d4bf978b93b2a87d86507d6dbbc489496e9f485686353ba832a34_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:1ae21bd6b70bd10bf34a716ae9cac435a22f6f3aaa48c28ff3665dfe66da801a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:1ae21bd6b70bd10bf34a716ae9cac435a22f6f3aaa48c28ff3665dfe66da801a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:1ae21bd6b70bd10bf34a716ae9cac435a22f6f3aaa48c28ff3665dfe66da801a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:4a201d02e50a15a9e76f9a499f2df684c292c4571fa35f50ad849b3d49068b3b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:4a201d02e50a15a9e76f9a499f2df684c292c4571fa35f50ad849b3d49068b3b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:4a201d02e50a15a9e76f9a499f2df684c292c4571fa35f50ad849b3d49068b3b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:69e2d0b60464cc1a2ed35a21ecee81ee9149c043b1d1d3b48eeee7ff295433fb_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:69e2d0b60464cc1a2ed35a21ecee81ee9149c043b1d1d3b48eeee7ff295433fb_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:69e2d0b60464cc1a2ed35a21ecee81ee9149c043b1d1d3b48eeee7ff295433fb_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:95bdf485339de32ef4814d68dd7eb5b17bf4e001c6ac1c79970be2c1537d7369_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:95bdf485339de32ef4814d68dd7eb5b17bf4e001c6ac1c79970be2c1537d7369_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:95bdf485339de32ef4814d68dd7eb5b17bf4e001c6ac1c79970be2c1537d7369_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:60c1da04cd0708dd4ecb4a80fd8ccd86a93422173b50b1d307f06a0d690bfdae_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:60c1da04cd0708dd4ecb4a80fd8ccd86a93422173b50b1d307f06a0d690bfdae_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:60c1da04cd0708dd4ecb4a80fd8ccd86a93422173b50b1d307f06a0d690bfdae_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6395c54573afebb56c604d64aafb57a03909f3e2dfa88d83abfad25fc6a54128_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6395c54573afebb56c604d64aafb57a03909f3e2dfa88d83abfad25fc6a54128_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6395c54573afebb56c604d64aafb57a03909f3e2dfa88d83abfad25fc6a54128_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:87914293342aa6a56148c194e3225665f9e97ef98bad96be86f2e1814f78e218_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:87914293342aa6a56148c194e3225665f9e97ef98bad96be86f2e1814f78e218_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:87914293342aa6a56148c194e3225665f9e97ef98bad96be86f2e1814f78e218_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:cf28cf3cfcabfe8a19a69e0b0ccffcfddefdbab392415e1bb4b45f6eef36401e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:cf28cf3cfcabfe8a19a69e0b0ccffcfddefdbab392415e1bb4b45f6eef36401e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:cf28cf3cfcabfe8a19a69e0b0ccffcfddefdbab392415e1bb4b45f6eef36401e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:4f90c9e87d66fa0ab9efd271d0894fcb3212aa0ac54e5e31c6da74d1b6117c2a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:4f90c9e87d66fa0ab9efd271d0894fcb3212aa0ac54e5e31c6da74d1b6117c2a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:4f90c9e87d66fa0ab9efd271d0894fcb3212aa0ac54e5e31c6da74d1b6117c2a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:51c78317bf7fb83d8b833ae563316394fe80f1e26da6a4e761a122098158a2b0_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:51c78317bf7fb83d8b833ae563316394fe80f1e26da6a4e761a122098158a2b0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:51c78317bf7fb83d8b833ae563316394fe80f1e26da6a4e761a122098158a2b0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:bfdc758707e974f63e7ad8b924d0de91d98c371fba6ac4986bc9242b07b27209_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:bfdc758707e974f63e7ad8b924d0de91d98c371fba6ac4986bc9242b07b27209_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:bfdc758707e974f63e7ad8b924d0de91d98c371fba6ac4986bc9242b07b27209_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:d9931c2d43c8161e270479b7daf7b5823313c2106c07dae3fe9fd38280b2e3b5_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:d9931c2d43c8161e270479b7daf7b5823313c2106c07dae3fe9fd38280b2e3b5_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:d9931c2d43c8161e270479b7daf7b5823313c2106c07dae3fe9fd38280b2e3b5_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:6bef6d51fb0a727c1351f065a515f46e9b8c99c906906fe7228aae64fda3d291_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:6bef6d51fb0a727c1351f065a515f46e9b8c99c906906fe7228aae64fda3d291_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:6bef6d51fb0a727c1351f065a515f46e9b8c99c906906fe7228aae64fda3d291_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9180ecb5bfc4e0641420e3acc90ac8747a587abba02e12997e508134a7ad7c05_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9180ecb5bfc4e0641420e3acc90ac8747a587abba02e12997e508134a7ad7c05_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9180ecb5bfc4e0641420e3acc90ac8747a587abba02e12997e508134a7ad7c05_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:91e6c281450b55fdfee18b70b5d31dd603db3870b8c899a17c4be63b1eb712de_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:91e6c281450b55fdfee18b70b5d31dd603db3870b8c899a17c4be63b1eb712de_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:91e6c281450b55fdfee18b70b5d31dd603db3870b8c899a17c4be63b1eb712de_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:c14f60389fa82cec0ad072044514178fd8b7b8416a270c7c7cf33e9f46f9c23d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:c14f60389fa82cec0ad072044514178fd8b7b8416a270c7c7cf33e9f46f9c23d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:c14f60389fa82cec0ad072044514178fd8b7b8416a270c7c7cf33e9f46f9c23d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7b419575c5ae17c4753bf2274fd798a9dabe48841d7882a12f1f49e5077725e6_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7b419575c5ae17c4753bf2274fd798a9dabe48841d7882a12f1f49e5077725e6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7b419575c5ae17c4753bf2274fd798a9dabe48841d7882a12f1f49e5077725e6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7f0984f1cf441cc86ec6a5cb54fd9529bd8eb5bb0f29e4cc6de71f93d865d44c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7f0984f1cf441cc86ec6a5cb54fd9529bd8eb5bb0f29e4cc6de71f93d865d44c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7f0984f1cf441cc86ec6a5cb54fd9529bd8eb5bb0f29e4cc6de71f93d865d44c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:e76eaf797ffacf77109ec618fb45fe2285d5ec7afb88e3e4d5167a4eb1f73dd4_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:e76eaf797ffacf77109ec618fb45fe2285d5ec7afb88e3e4d5167a4eb1f73dd4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:e76eaf797ffacf77109ec618fb45fe2285d5ec7afb88e3e4d5167a4eb1f73dd4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:ea5242daf4c9c68a3f3431872ed5e93cc584af92aa845c83a27655f2df772d66_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:ea5242daf4c9c68a3f3431872ed5e93cc584af92aa845c83a27655f2df772d66_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:ea5242daf4c9c68a3f3431872ed5e93cc584af92aa845c83a27655f2df772d66_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:705e61ea9593f81e305d1c5126d46b412ecb7c3a2327c2e6a161135273793f99_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:705e61ea9593f81e305d1c5126d46b412ecb7c3a2327c2e6a161135273793f99_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:705e61ea9593f81e305d1c5126d46b412ecb7c3a2327c2e6a161135273793f99_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a51120273bd467cda28afa0bb8b07c48c52a0ba57c9034540cab914bd594a03b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a51120273bd467cda28afa0bb8b07c48c52a0ba57c9034540cab914bd594a03b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a51120273bd467cda28afa0bb8b07c48c52a0ba57c9034540cab914bd594a03b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a756038932d064a4226c352553e2eb8dd0fb808d133936e839e533a4c8312b88_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a756038932d064a4226c352553e2eb8dd0fb808d133936e839e533a4c8312b88_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a756038932d064a4226c352553e2eb8dd0fb808d133936e839e533a4c8312b88_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:c87e1dbf79d1ff551c6091ebd2b7a80039d32be6fc8b93ffc5f10d864e62de76_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:c87e1dbf79d1ff551c6091ebd2b7a80039d32be6fc8b93ffc5f10d864e62de76_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:c87e1dbf79d1ff551c6091ebd2b7a80039d32be6fc8b93ffc5f10d864e62de76_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ade1d5a9a276e5d842dd3d3d983f0b6598283020022a29b0ed2298518401d941_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ade1d5a9a276e5d842dd3d3d983f0b6598283020022a29b0ed2298518401d941_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ade1d5a9a276e5d842dd3d3d983f0b6598283020022a29b0ed2298518401d941_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:6a2ba223d3b9c87eb24cb40aaefc244ae87533e286ff8acb4786514f3be9dc7a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:6a2ba223d3b9c87eb24cb40aaefc244ae87533e286ff8acb4786514f3be9dc7a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:6a2ba223d3b9c87eb24cb40aaefc244ae87533e286ff8acb4786514f3be9dc7a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:7b982489e439c83fd9afb8ac66a8b65d148adc625fbe6f8de93d61fd3eca6f93_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:7b982489e439c83fd9afb8ac66a8b65d148adc625fbe6f8de93d61fd3eca6f93_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:7b982489e439c83fd9afb8ac66a8b65d148adc625fbe6f8de93d61fd3eca6f93_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:63c0934383cadf9cf718e334bb7f6428a7067c55de968eb59cfe398bad6aab4f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:63c0934383cadf9cf718e334bb7f6428a7067c55de968eb59cfe398bad6aab4f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:63c0934383cadf9cf718e334bb7f6428a7067c55de968eb59cfe398bad6aab4f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ade1d5a9a276e5d842dd3d3d983f0b6598283020022a29b0ed2298518401d941_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ade1d5a9a276e5d842dd3d3d983f0b6598283020022a29b0ed2298518401d941_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ade1d5a9a276e5d842dd3d3d983f0b6598283020022a29b0ed2298518401d941_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:6a2ba223d3b9c87eb24cb40aaefc244ae87533e286ff8acb4786514f3be9dc7a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:6a2ba223d3b9c87eb24cb40aaefc244ae87533e286ff8acb4786514f3be9dc7a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:6a2ba223d3b9c87eb24cb40aaefc244ae87533e286ff8acb4786514f3be9dc7a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:2d9fc583e28e3e4f4cced0aad6e40519628b8767afb98d6424f9fd90e6ccb6b2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:2d9fc583e28e3e4f4cced0aad6e40519628b8767afb98d6424f9fd90e6ccb6b2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:2d9fc583e28e3e4f4cced0aad6e40519628b8767afb98d6424f9fd90e6ccb6b2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:2d72c1b62a3912e514cf16c1fd8c870b8cf25b30df7c7b86b6373a0608b57366_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:2d72c1b62a3912e514cf16c1fd8c870b8cf25b30df7c7b86b6373a0608b57366_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:2d72c1b62a3912e514cf16c1fd8c870b8cf25b30df7c7b86b6373a0608b57366_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:24e460bd023a7000926134d5f3141c6186d68a5e20c07649598308389073f93e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:24e460bd023a7000926134d5f3141c6186d68a5e20c07649598308389073f93e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:24e460bd023a7000926134d5f3141c6186d68a5e20c07649598308389073f93e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:27a3394ae812b8e15c2fd8a56f1b004fddfa7b0ab91cee99c3a61483535d40c5_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:27a3394ae812b8e15c2fd8a56f1b004fddfa7b0ab91cee99c3a61483535d40c5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:27a3394ae812b8e15c2fd8a56f1b004fddfa7b0ab91cee99c3a61483535d40c5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:814d6361cbd1bbd317e65d903c28b6ff69008ca9b403f09ada19bf2e3dc17d6d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:814d6361cbd1bbd317e65d903c28b6ff69008ca9b403f09ada19bf2e3dc17d6d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:814d6361cbd1bbd317e65d903c28b6ff69008ca9b403f09ada19bf2e3dc17d6d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b21a80bd7ca8b6c433ac6c73d899419f097cfbb319b7d3995ce12f09da9b95cb_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b21a80bd7ca8b6c433ac6c73d899419f097cfbb319b7d3995ce12f09da9b95cb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b21a80bd7ca8b6c433ac6c73d899419f097cfbb319b7d3995ce12f09da9b95cb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:0eeb9a04e6797700dbedde1b27c0607982a004fc347212f08a963a83efcfb3cf_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:0eeb9a04e6797700dbedde1b27c0607982a004fc347212f08a963a83efcfb3cf_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:0eeb9a04e6797700dbedde1b27c0607982a004fc347212f08a963a83efcfb3cf_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:27aef867141800fc1143904c670523bd20f9bf4d80daaf7c1212d6bc3fd79607_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:27aef867141800fc1143904c670523bd20f9bf4d80daaf7c1212d6bc3fd79607_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:27aef867141800fc1143904c670523bd20f9bf4d80daaf7c1212d6bc3fd79607_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:7eb99e3ba062c76bcbb2e6c66395f42ed67f6ed6b832f307c3e0d0f1d1e21df2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:7eb99e3ba062c76bcbb2e6c66395f42ed67f6ed6b832f307c3e0d0f1d1e21df2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:7eb99e3ba062c76bcbb2e6c66395f42ed67f6ed6b832f307c3e0d0f1d1e21df2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:fd08345eeca5b54c6ee8d462602b22b685476c6c38076c6d5605c8a0ec8c2f1e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:fd08345eeca5b54c6ee8d462602b22b685476c6c38076c6d5605c8a0ec8c2f1e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:fd08345eeca5b54c6ee8d462602b22b685476c6c38076c6d5605c8a0ec8c2f1e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0280cd999be8266da8d1880aae105d30299d3707369ac8007f435dc63501acc4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:4ddbd331e0c539ac319ed4f3b0f9d78f6487f930a866543d07bf8b96ef28ef83_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:af51d682e563a8922097fc359c05d4dddb6b2c49dee761ebd4f69a36c66661a9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:dab954617ab503c31b7e8314a83b4c3b482b113a871abf3fbaf87faca51fb9cd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:511e52dfbb4fd0d4e7eebca8547ff0d2b56c395cbb0b91594a196d4d1208c0f1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bc29261863ac5eef38b8a7f80804d1a287b2485341b9828096c244bcf0de943c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:d460a4d283a981b1eaf46db1bc934cfb94e53ddddae1bf3198dd5298417973ca_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e5827353344d3e73a80d15ca83432dc320ef744cb426422ad998788e61adc8bf_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:1d82d8115b795c0e8f7747e4184f621592a90f0b220ccb49c201c545ef7e6cd6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:480056a80675e5341f5790eccc4330f5f6362f94894abe46adc104e80cc02f74_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:58f99ac8393cfd8b2eea41cdad787418b809fa9c487c951b288a0eacd5670812_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:fbf4e7b8a0b9bd85ccd71e16b31286d93dff141d1dd9575b3e2488ae43e53460_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:8989b429e66f2ff2d1390a5ab57481333d747547cbbbbb23b95be65d3a21bc48_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:9f93fc31523fd8ab192b10a9ce8ee2ad31d39c282d53f1b0cf362efd30d2d594_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b132917dd2c60ef8a973a6d41966ec4012453bf90b27ae61b70df6509414802a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:c1bfa02675f3a4d43d7922a81dc296238d16f60aa1e3c14a17669b4348645ed2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:257df61798084dfa7a27940c7ad1845e6221621d04d219b93da9512f441e1b4e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:72f5419e276fcf696918c7cec5c86f6cfb3a3cce99ad7ac9862b8e84b7bea8ba_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ce62892b749cf63ebc776f6665680adbda883ba0315047f32b669dbc695a270a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:da904e0374db597ab8843ca4e0fd2e8dde5f5008cf98f11640501fa3a2fbad6b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:353d95bfb26e9217a4ba4e3b2a3514fd9a31582815bbd0f2fb3b69bc9e0e76e1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:622ce751df2051550e258bfb7e5ae496c4dcbb9715c6bb25e58084d5343f4d48_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:6f2d27cf22e3472f5587458a44b5b73986feccdb1df7eb29cdfd9168742f7ed2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:8197668f09f79f95affaee6f2d90e9a7685af8bca03c9e74f7f138268fd669ca_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:0786dd4725983759b9d529df3973e98e831d56ee568cd3472cd2f37d894617e4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:17ee1f83bea6614db4c096c601988ede5c84cfe72a1fb203a60af95e37cf15a9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:30a1b50136614720a49160d7ebba2b1493a9ec3523900eeef0fc35048a12160b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ef701d354efcc0e316f4e962c169935d14afc6bede3dadde885c06a9e38b3216_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:15a665f49dbf386e54e9248ede97b79a61bbb696dd6051ec09ff723299768ace_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:88b788cf6436b4eec3e4c2733d4cfd204dd756c02ab5e1a995e4e726191ed1c9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b58429bd851853090d4809272110f3a68083f34880ed526da7a5a7b570379b8d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:cfc397c7956f2dae19c3b0c9c45010180129042cc6dab6f773f8c85aa2d806ee_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:0a422ddb86d0dac280d959b6de8e0d9f66f97edce6f5bc5359c0cac5409534fd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:1fc7577b25a1583bfd0275b130a5bb77ba554c4bf60c4ab767f2cfe4a352d51b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:360b350e57fca407eb9db1342c32785c0074d5d524ae9d9899789e1e34c3255a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:525f84e6804c1921354f70fc1f48175427f248490c4f1174ef364b1487a33e27_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:06c55b81fa83d2275e7712b59ac09d1d2ba5c29486fca53d1e4d4862dd944c6d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:11e15037c3f8972694ce4498f155007a9e626adfeef8c5385fd07f097ac8f3f4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:43ecb26dcaa2115636927953352bc9fbff656d4fea946463a22821c234fb8ab2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:de1d8f88179c53e2ebe14d82e3967eef5e51355864e621c3adbf7b8119617d2a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0ab38578e16826287d0c922905063fe1ef09374c8b1d1486ca33e8fa5ff835af_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:1c373a5bc039a393dfb21ec0b9d5fd1a503e02f3c8c9a9fa9c3aaadd88190da4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:65e955645b96c45553f63cdc72d4df555107848fe4403619e993c772e3e39637_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:af1a076da9460b2c41fa8b7fa458a19da4d5e18779fb3713b40f3d6ea4fe3481_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:87cdf86374058ad9b4ece64668a7f8c7040cc8d1be6b3108ac5c43280d3ab6f7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:8d19f0518a5d8fc0aaabc936cba776105159fc035b905888bee3799537341dbb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:992993b4a0f34f274122fdddecd6d0bb64c33433ff588382722272d528ffe31b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a19162452e430a37ffb8b8caf5c9370451e5a0e7f7945ca1efabfcf7726b530c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:80e2da61d3976d08386dd66ffd403037c67fffdee4dba2bb4e6ee660897c6696_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:91a28eabca2edad877e9b52b75beff23a51dcc23826b7111c1b2146c29cc639d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9a12594e1ed235cc55444e899c0cbb9e5d186219f7f7b7b40189a64324bd0a21_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f47bad765d4b129628097345252636b5bb61bc68face3a84b72a5821a10d870a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:015cce4d057c60f04a3bd4d3ac52200ed44f466fc3bfb81f5c2d95f73233d9d6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:2c198260c52e996ed9f63a994205475d98fb7f08618e98224ba5d83714012aa7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:30fa1791dc768dc68392b4478c8c0f4f31306f913461ab3fdd3d146fc1ab25ee_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:dd57c235a8b9c47a63cd76f9d0dc056fc5f00ba14e1bcf3603e24dafa8862bd4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:14a992b23dc28b39420b8879b69b0ecb9cea4323f0d36be2ed11c2a5f9318712_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3ba9341004bbb2cea989dcda6c53445d82c2c6e85bce7830430d0bc3a6f89e55_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:829ea6fda8bf70a8c971e1faad4bb152ff9d6a6e6fa5d91c36772282bebd3c12_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f4ff2331ed250e0ba045ba91df5bd7c7e2fa596271c93ad21539ae3c453bf2db_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:373fc9f1df720009a98619dad523385ca3c202a8fd4f89f314e8340698c48d00_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:67436795b6758c5c77df5c3afd0c3ed6eb5f2dde7d0ea9aff8779c26a14a380b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:cb23a7fe15b29c8c332fa0508b897b3fd4098157c1ccb150e4755f4f6381a8ad_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:ebd2a800c6006f8c8072212fcb5d33ee3f764ce8cd4db88c095c6144a5088cda_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:7b4d2d6cf9ab5282a9af46fd419aefff8155277b061fd24758735710c8e2a0d2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:dc4347ccacfc45c98f7eec1ebf47e306e1180ad5b7be9109928d452b6eea92c8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:2d4126768655d1acd303cdbb08f584abcc42f7d99408ff0f0256322de0c7f410_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:7edbd260b08a542a32866cabc2b643ebf865e11bb9e1aabf73e8cb550c85801f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:93409046842d73fa215ec6180035ca502f7870a3ef22747ccca62b8d4d12c0df_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ad69327f22191e30bd74cc4490e9c1e85f7ea1ed93d671fc8679ca928741e971_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5ec8fc98ece30f344b53f1a80470410a50dbddf580d18a724da31c63f17d7771_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a209432b941f4a1b69e5c256e853215602dbb74569a4e5c6af2f8d2256ae4b7a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:dc56cb671085644db1de1e3f092d3cb3564abbebf366e54431e95f0c50372b4d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:ef3c7065d6e07cf412989ca17090f6f6e6b4a7e38be5bcdccdbb2dba6579fd16_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:4253a5de9458cc41169d7d7f2d284c90f1793531f279acdbf461a4552de872da_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:6f521b5e43b354dfce64d362402db478e3565e9d323eb26bbd562ebc8af56c4b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:5cd946a35b623248c4e48e8e528ef4cfbedca849dd5a87aeaf2ae3a798a54364_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:623fc46991f45624a2c00bce8408dbb44f0a6e0dd9efc4b108bcdc9fdc7cd1e0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7ebfb696e44cb98750ba2b5f39ce75f63a7aaa499a123d7480be386a450091ff_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a5061e31c81a7e3937906f7d8fee336141def1ce3bb039e02eefd13f9c19dde5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:04c5d58583d28a62f07253ab046a4c50b7c07ce7da24c1ba20cfaad29b885cbf_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:be560c9d135ebbcee83a7b3c9d3e9dbc42f95a5308eccca2b39ecd345b8f2760_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3cc31caa42ca0e190f8012073f68de5896611ff8fec49e9dd418f60039123685_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:93f2a9ca9300d518ed151d032be40d8290e19a95ca70bf786877b9d395004421_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:346a2f7b4adcd7bc1bea6f6596f87c63b2acd394710a743554cfa24695ca69eb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:69e6606df193bb933747916fc2f280cfcecd2807524898d77b9c83db4e1de9ab_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:9bb6f7e57d315d8a9bcdf38ca5cd742634d41e72d1afce653fd79d02a3d3a51d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ba9f185ec7a048d1d2e4564d472f919e354a942a9fc8ca18b1755ed47f9cc2a5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:7cbda1d6665650ac796bc40c93fb5ac507dd61a616aba3ac27cfc354139c5c33_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:cc6a6270aa76957c1e1c19c3ed4c04156f4ef783966a2c07b09b5b1cb4a2d694_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:32ad3892d8cab796a11b3aaacfe1dc7aea538fcc42c9e4701c2953385e33ae76_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:838cb9b0de4febdc7bbfdb040bda26754405e8bbbab4e06ee6c61ad83fe4ee8b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:41dd7e5b535d857c9e0735f42c30318ff632bd1c6eb7e0f9f678ec4c90cf7f85_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:6988f2b6ef36ac7ae86eb53ce212e69ec291589770aa05d5c92e071f595988b0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:5561e1f132712fe7dec798f31b15b5626d39fbfa84e72bbb98c943ad83d5ada3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d3afe4e47c3d6a6df4f920cc679e296a6ad06cfd15504aea379dca8e39a4a31f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:29d1341291645d1df34c1ca5a32ed581316abea508b40831c37acfd344d1f527_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:6569cc4e2978f71a226b20e08359d162899ac43f8e98792637e0f62b7d1e2725_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:c91f145f01fac746f9dd79d6ccbc486fd406321a693b46ceb3d29b65a998b4da_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:dbe15cb3f97d885f02681e87db34655b4180ef4fb71812272c9b8c367c889ebf_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:50291ce3b0446b17fcbcd32d1f1e94d581df1d45e58a74def57701b1383b15eb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:676e37a57e1a11d592659d269f26ba5defaf6b57c545960081d8220a7f74e414_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6f9bdb86dc6e773cdbbfd970634302221ec2125ad0e0dd662d8b205eb3203925_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:a276ccc97a7b8fd71df5d2919d34958474de46914830f9b3630754a3f7661d98_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:1c790b4a5a183b575d4ee2ed93731351551caa28083098ddf6189a7ecda9723e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:ad9559cdf4e65a3f9c9d74987598c2561c3ef3dc60730dc7967cece87b4bc03a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:b24d355319afcc4a7ec1b362c3a25ab140ce8c8d0f567636cdf3cc2da76ea6a2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:cb097d0a4cf6a6894d2dd0a83d96711d771c11c04747730482d00491ef04c875_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3a0526158a38bc0f996a94a8822eae043c73a07c00340835ed98648bb5ede371_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3ad8a4a068c402ce1ca74bb29806d9535113ca29b433e116d073d10361d811a7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:78c90a8e0d6129478099b81ac74864c93f2f7b787539b434ce93379977ad99e4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c52dc9f2ecba030db3a991d5211d789128c6518fa70ad4aefa2bffd7e7b7737d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2953049ab9fa647593567aae8d230aede34fc8fc25865cafa2b80a59a790acda_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:29908ee97fa671d579064fc4c9dba0f556b89306710cc1fea04bb2ca551e4fa2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:9cab670831b1d3554d018684e40a534e55dcce47a6f8f00406b7ab72ef0e5bb7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:d465ed239afa4065272734b4508a17643f06a39cb689974bf777b7ba9c5337eb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:14229ea6d7ea59e4d69512e0d46ceb55327a7deb520a7e7c2e90e47196d1a17a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1c7b55288e16577881d8a24218b3b783857da048d603f09fc245c383ad3db270_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bb4a8bc89ebb9857c528839ff57fcc199b655fae40ef788dc473705a5e2bd1e6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:d61e10b5e9cddab030e0aaab3f94cc44866ed8fcc97eea94a2f6a7bbbfa90a2c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:1b550166dff42b922bf94d7f3744aa39e85b4dac743e0b9d6f7a440bde161dec_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:28bb438df8d7088c759e81016a0574b2d09d792191b03ec75ffbcc3b26070b37_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:60fac901979f7e091e3b127e349a5b3650c78987785b4847ebe4040ea6adcd25_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ec61ec4dd441e880906e9f2403a40c897a4da1d136cd80da0e6cdd7717dd53f1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1f8fb4f6c5c0d4f45dd9222d5272373bc12fb079972f06959e8eb3bdaa5dd9d1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:2dcffd363dbad72001150ce751642b421d0857587acac92d89a890ed9c0c2391_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:38a97add138c6839a9fb570161cb05bf79c81bb227ca7a0fe79d9e31521d8b3c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:710751a7cb1d19619e3fca1b8276ff7bdaebd240e689c26f4453f327b78417dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:1c15d4aa5c390730df20366b07d128a8c7862113b98d15a438594003cb2f0615_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:956ee8da80b7599ac70c77d19be3ed29965d196dc7ab36a41298ab1682639fb8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:b097fcdba92bce19911cbe9e25410df283ee4c0488afe8af247ee01a066de3b0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:f10b33bdc861c41e719a4fce3f20f156d2856894d40a663e9e3d9088191e5149_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0989c7529f26c6078a92b4444f3a6117061f29c9fbaef995674fb58599820925_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2e465ad0ca78af0129587a4628a738c157666ac8f6ccba209f2e32b1364d733a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:57b58be9011dceb0ba7bc742e0ae3b00def39afb84f2c027dafad2358d41e0d4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:58297235522c1c2f89c221eeb63544ef9c33378aa424506a8f1905823204190c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:73b5393b40fa952f7c976ae49e4caa704aa3e21d97707cb34d75b98416bc20c4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:955264209ed17f707b046a7dc3decb6fa63410401933bbcdc6793fb8904fa6fc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:c192e5144074b65506f55d0f387ebed8476ee2b0453ab1fed74f4833e4399d54_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f5db020babaf2521040718a94234cae19f6730d2d0297b2e67c2aca1e3386591_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0e1196e981f4573846deec080f6e4ba4455871ec565b7f85975dc1f1477369b5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1c6ce9eeaf217de3575b8de60a7cf8cd9d5c1c01f267fb585045795a6afd3776_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c9c0894232c9385131586142752c769cf5a324328b6858c6a5a4ca4e0be00cc7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d8068edbecfb3d3e6c030fbb20b5193cc9f257afaa1d31a820f88de60ab8acb5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8a0101be5a23db957c32735a5497e1e4b2962188abf9e0cb6c33cb39173a5817_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:94e119d1eaad76b6527e98457718cdcf5c19c86b7ab65805f62e54435e3e1716_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:bfe6d9f100afc9290128b2779bcff5e1cb6ff87a43824811bca8576a83730708_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e06ab0092b2876e5033b5330130138a689f5fda2a3c08b020c94c79c30748f5b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1425e023ef5039834d510438d9e63c513388066ec2ad5511cf5771424d56cc06_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:289138edf6f6c58341665127aa20536bee140c44d0c67ebdd3f502c738d0d974_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:38953080d7bf5346bdd1651f8e31396af1ae5c54df946bb721008c68097abdd0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a267d9c89c04e4ba832da2022e67d8949fb1fe94ad58bde513ac17ec3a88057f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2bdd00bc1bd3d48c0b529960416d45da9a8850767afbe5a97b8db294729476dc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6c39f008dea85a9dc3c24095112f872b14c703a43ea7f6129c7c52121f6db4c5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:923faf19852035203f0e068fd5cf6d74387e6e9b9aa1776ebda71c906ad02aec_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d4c5c4e76cd2eceb3039cacc3548ade51346a248fda2705e47e35fa65e5ad640_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:31ea2cbdbe431a14c6304cee710bb9d1c3c0eabb69635d38952ac367219c7d8d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5868a1b0915382b4f0b633e268924a01ac3a1974dbd2a8f8e926f258de194f6d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9c0ca1500f75cfde9509693fdd3b1d0c556438ac07ea8c8920863ffa212e562b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d02759a980df22cd3785bd233794788102b5c1a8b7342f12e1d92eec7da73f93_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:99d7ecd21bf5a70ae823f841c439f7c18802e0580b1aa3f46da33e0718247c62_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a61e5b75fcbc32a5ece079453f9e2c6283f332b4f2d4946d0146e79a262b0e3b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aa5d56a541a0f75715e26932cc3f0ed63a1d6bce0e0dd049868958b9eee50cea_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d2b5897e8b9d0f4749c047802fb05b515d4207e5e0fb335b842654eb882e2b8f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:50b05e2d0006680b3625a27f8beacf8879972f3e4b6c33c60bbf06b23781c1e5_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:691b538ff081235d2fd3c9656c25a6bde1c991a1c871b3788b54836be2a96db4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:6a9c5ab8262d821a551e6874c493ad685b9a59dd07f2d58cfec99dfaa6f1193f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7103e01e0f84f65c8e662a4a02bde09a8065f7ceb69e8cb69e7b0b5abd09a05a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3145893f39c2cd74f4d29ba260bd2ef552e521360575cb88c72ddf328501e187_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:51b794c32ff8e152d31c6278f7939b1520548359aedf89246131d0164510f3e0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:79c58446658b6a10813b4cc188e564059ed0693b71dd675346c06d14b593fa04_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:dc5bf2f997d213fa82dab5b6d9d370ddec597ca26fb5a97817f1bfa4785d5c6b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:11abdb9ed672f98240c7b2036b642b1ead14a8d7f3eb63d90f23fb5afae9db68_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:2f25cad686bc44528eb63dbe59c440eb6726ead2bf652e3563dc8e07ea7d8c11_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:418a4c944511008514be225442dfe3d8fed6404bcb1b3a65e5c34c6eac6001d2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:57ac7e21af190f18a37ce97ee67a99ab0d617a3826f0fc85e7c454b68491cfb0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:4c68a6d71025b9c5282ccb85491a1ee37d5eaf098fcf4a843b7298985f8c3f39_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ae25d3b8afaec6afa8407f3a2966bd2c2157878248493b09e37d3fc724553494_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:dae8c78ca66f836c5f0a3ebb52ba7636abfd3a56158e834976c59d36efd211d7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:eb3a7d71eb139cca17cc85a9640b122caa196a6dfdedcb0ebe22217be79b1fb0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5a13661c114882729e5bc59d56e9a8fda4de1826df39a067ea21a1ec4a843be9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9e4819851affebc6f50109b975c3d666f72f0467d7f3c3ff10547484201e049b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ad27ee18d8b5a6da2733516655ae4db7004c6816191bfcf3e37b2b1a28d4a8eb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ebb39235e38511310e3ae7eb24d0d73d1cdc19c2c4062120ec3ec5485dae7921_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0f76d2728e50ad832f5dffb860c891935dae717d4a39883cb356144f000ad075_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:2d309f8ef66fb1ed7fb7894802628556c26badde9d5524e87efa01527e80e854_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:56dc56eace051f066bbc3fd736e04269132ce35a37574e71ed3070de27e550f2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:92c2dd0218d0a2382d9a086af4a429c452343fe1d8da9cbada7963d972050b09_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2e387522e6d61ef63d49869c11cb05d45e89be3d8364daff728c145c80fc4f11_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7fad223cc67402de601b44761515d7fa50f7189fe63d8fc5042e429303eef4f4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b21f779f4f41f3120f256490e7e5c55cd7e7ba649173c60b9b20f096bfbc976d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:bb3e93b385454d414867510c73b01a9e20d74db9ae84a0ae763b1b5c9d893f5a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1bac36e54b4adf38c17ad881f49b2cba157b16aa4364f7902ba1039a0224ab45_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3fc62ab275209c047dbec43a42066d25bbad03d39fd0e5a8e09a490dc5522d9d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d201fc7805ec20bc7d59da379d96303b5fd8c951d2fc05e16fa1c5ea93949dd0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e70cd7eafd3c464d6226de2bf0e4227c6455c25f1f84869b32ec72c75d84b73f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:704c85338f21c298cdde45477085e8c0bdcb59164e253363eb5dbe0875263f80_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a64be211bb2ee9507d98d1d1d45c7825b3188c49c25969236133aaa140988362_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:ad33e0cc25aaec75f4d34c0e74cd0357a7c9f5191faf357bd0f06a3bcbecee0e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bcf3f1f4bdb190e5f95b3f8990ffd65dfb61abb855e4c86b192af30cf135222a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2180a05527042d693431aa90a0bea88ce290568adcc96774ad5991266146872d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:68c61890e718c1f57f5a8974227970fbc6f690573487c3202742e7e224a2c120_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7992bda13be7015230f475709518ad4e288fa4081131931dbdeec7d2a322c600_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b6a291ee0fd911add8ce07fd3d51b12ad4f6d8a114c8a29e4438f6bab4609d9d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:857571fac1057b318fbf7c1ffcfc54f34f8df96c7d5645f70c57722f309d75ad_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8d75f3bf3b903758a7965e088c5c840474827db7132d11327c63c9c6f946058c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:914497087aed95ac773832db0fbbbf3d957b633782efafba2d72b6f13de19f11_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9d9df38b12e69a891fe5373479240db2b1f9fbf325515ff8be95c268a4ba6d93_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:20a40af563ff5479fa7fc2b12cf21826aa4b005b9ee040bb75cd9211185cb192_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:554a7eab436602816d0a6557dc679a7e7fbb0f9b6255b6edb5b3b6647121ca27_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83d7a41291cdd6733ef2f0201465e23571bd036f80932ca33ab02e2ffb8509c4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:97459f83b968ed4880754866ae83b02143eba710edc7e1c5bf9646fbe995d2a7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:260724c545ef4142056043e9fb35c43015da3ddc0565abd3e100d6f1d2df54a7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:87d2b258f62ba2f04fc4a9482c88a5c6861ac8089223e4f2ce525c2ab28fc3ed_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:958a2b7b2efc5655955788aa4f5d0252e2a28f958b3c2e2421483e01bbff2698_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fbbb65cf3c52b5d7c140ffd7f0148d7f3f19c95966c9509602cb7625c7954697_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:c0fe2f1a5a47ff8c8963afbe986e1726488816ab8fab975662f73650fb7bc77a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d3a592de56e910b2ecda48d261d643e82a0d63256e8171bfa39a63469c105efc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f20d0c3c1fbecbe9fa600686b3114f4d34ee2008fe5d1b29ce527d03e436dc0f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:fffc5465df2d9de6ce9a6726af7cbd20f1aa5efe9652d2eeb77d30948d89c0c2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5b99ec7fc6b65b206aed051a1024c55f06dee59f89ccada9fc30d444b6475c2f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:92013ef0c67edbbb24a51a66e5300074564c46ccdb0d9d79da6cc4911200ea76_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b7a569eede0a029bc82be59b3300e1b8aa1a34220edecc7f91c5a66d52f150b2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d8c681a0d145a6cb9be88fdc9ddf9abcc85d6e55832d79d9509d2394d9f22f0d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b0a48e0f20b041857c28d9184f4e7005aecc5becb106c272716b09fb17e981bf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:caa1104b2d578e1b006c497b929afc1d1a0f7de5ce0129e884c702d1fbb03918_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:db1acec591c2feb298652cb7f9d6e18cfd0b72c3f70c166977600860e46018c9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:fe13b85c6f2d468c336193310f248852e6ca8219d56745f2258347ef39295cc2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:097483850bd6ebda62514ae5d86b181742b09c7420faa337ae01b8e605ee1f49_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:448d37864ec85777c15116beafcec29635c8dc8faf28a22eee72bc0424e642f0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8e0830f211b63d8b1e3792687f51865a874a3c3e812a6b81f3bb2a54152c3561_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9edb8fbbf77ad5191e163f67c1f10d762df8fbae09069c5e01ae30ad7226ab06_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a11c925d72d8b9b47580ee2bc5a8297bc87c134b85c08b9f6b4f254ecb9dc3b7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d0d3881fd1326fa4e47664bff7a65d532fd2d9d445db6e4ad2d42fbb7884424d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e41674096836e8d8a9f9eebfd7464ffe56a748f843071b2772c7630a30e255fb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e9e06a3b8e1a67900bad7a81a47fd7d9498f0312dd12b381dd1f495f3822f931_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:1baa2197c21059d6c097ea21e7fff7d0205c305afa2e1594d19eb16101b8fae6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:4f4dc678cd8afb2b666360660a23ae79094dded27b9b635cb3cad0b0f4d691df_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b866e2b90b49ad794143637055a677992663d88a528e59bc0d3fd78913408b5d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:bbb835edd5268815dcf8d04c97f52a8e7a183ba05b131b38770ad6f75077bad1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5185a2c5df30bf0e32e7149f185defc42457a4e4cad0cb997df90be57614b07b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:ca97d4159c2cd22d958fbd48d3c9cdb9cb0eb57e5178e5b662961e38f7281cd7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:d013729ace03443eac8a3467df0a096666e9f69fedccef4044b6024239544ed9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f714d9a73aff7f9d2e9e6540d6eece9e04577f9cfd78b1680f67eb94fa85958b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:3fa907a706e8278320baba1b251f9c8955016c3b89befb84546d49489ef8429e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:55f724967578c6e0ad7abf394199589d453fd5f50025123e8e37913613571dd3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9532af05a723f35909b1779d7f6825d1bca84968ba9ecafa53b24544d8af9cb7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:dd2096da22f28c6a186ed46b1f02af327aa05a45b8d47301fc339556443644dc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2334ffd8b322d78709514896eeac1c5240e942b571a71fe298d6b43ffd86d64e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:6f9c215692fbfa3f964354d14ef93a1d1a0a4e0281b555997dfdf9bfe2065d07_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:b23053b9bdeae353a4e386109c1b4274a10658749dc3383d6e7d78ed72c3eec2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:d5e619aabc4c875023105dd70731fd1555326372a59864d8590cf9a9f30d144a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:10d6d34cb71d56ffedcea35218b3d134b39ce0fbfea40a9aac31873eca963a3d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:66d472dde4833f7ec17c7f2de66351227076e956507225b4bb24127e124e4c37_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:807718aa9b9c8a4d600f31c63117cc466d4b5643c4437dab10d660b54d19d5fb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:d6090d2c749bc358a8a94063ed9e6d218a80fba5be928b0b852826c1d7f350ba_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:01f4afca407f8d28f3efef12fc4df2d815334b1e8cc0a3619f7b256584279f73_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:30fcb327c1128b3da67443a8830bf32cb79984940825a305189fe40664def422_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:7689c75f078c09bbd45544e1f87a5dc98396594a5248bf4926a9479b0d549cf2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8b0e48c865271a574318facadbcc96eb6cfab7cb3682d9130a2ca774afc020bd_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:077519d2a4b818fed68fa74a70c082623ac404201e51920670a4390657156ce9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:1f912089bd4267ad0a69896b7f3b4ae1ff5d27f9a12a3c00530816b1bbaa5af5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:5d0858dfda4405b472667a47c69e188c6570e525df82acc407b3ab6319f49539_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:69ed8f2c95d52da11d9609f0bddd08681d70394f8eaa25ebdf63cf3399eaae82_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:3b07e11cbefe8bba22f86fbc5e18d9fb0809346ec694d06295fc89ad4f0d1d00_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6558e741d43fe035786f0d2131f29c4d3de88281de34aeae9e79839da1c511b1_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:dca721a756179f8bf33f4b956da8d225b18bc2d4a983935233360a1e00c7b87f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:f85a4c1bcc7b71e4f533443f674f3809ecc7c138eedd73268b02d44a32d77e70_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:19a51afb016abb62e5953f2995953d8433af383dc1fdca2192aa6357d4f620b4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:34ce665cefed6091eb8842b118a8ede32d0ead8d39d09752b59ab87152ccf3f4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5fb34e43da9672210a158e2307a1c924b313a54f2a7a0326c5431eb224ca6e0e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a25fea2d8d8cbc95a0eb0bdb07ce5b3f3ad71f632e6d17475d6876f0e2b10087_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:35471777a4c4f43bd6b713452310b16cedb8a7ea9bd2343ee93381ab386caca0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7de9fdb95d69ca9ee7a94c7e6ad874287f400be4954a7330aa7dc1c83fb01fff_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c621906d7b7b169919218b298a26993d1975b3ac5b84b053f9193ca3a057f0f7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:f77fae7bea0596723b2dfcb7ab640426680d503268d170494976dfd415fa3b7d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1851b6c13c1bc300d2f46923b711c5793888f81c5fe7b7dc350443125d47e07c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:2eca1d6217bf37f2186136d1db00e7684cea139cfcaefb39d0e92c9805f6548e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:170ea7973d96a851e699d6b330c01ac2b7d576eda7e0758f8d797170358957a8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:8d30a1a391943c90625bc4f51ccc3e3dec36e75dfae1aa377115f6a4bfef2156_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b0c4e9298eb194ef9e9531435587378153981cda53fa5f29ac7ba0407a6662b3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:be281958c25560d87a2bbfbc99493bdf722bd73d85de4e65356b874b269c422b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:69a766027d5dfb5bb939d4821d1291d9232647d5725af6914f0ace988de65116_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:78ae116bb589f6100affe8fab4fbf1d598c79b1f8c435a9df2dd110fa8271e6a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:8581ec509f6d24a3cfbf895a367e690f3562e528f72fbebb4bd0a5f459a0b516_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:f264d2011ee413539c265cf3926f6de81cf5110a94ec0ac683859416954982e7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:18ee7b10ca8f69feb3b58e55b2623399cf600aaf46bf5a9062ce4efb7abf93ea_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:1af15d3e4e594523f94f4e00a54356b0f91557dc463c8493a98589eacf5809fe_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:447c755e8fca2a9c1e8ca089ceb6a39f41579c24090e86e0fab27ece74b1b911_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:458a7a2fc4a9427ea5a17808f83ccb8ea86e998f34e85b4318899011c6ecb843_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:30b9e7604557789f327be7902382b1f27e2d0411807daef2927213a5354f6e51_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:92a0c2957167260e9e7043d9623b90ba7c91f1309618ef1997db2e7db49b1536_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9f2266a42ad0ce53dbae93e4ea6ebe8b06cf2ac633d65f2d482c3a32d0fe9757_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e17353bd25c3f15381c81a220c2780c772e461485c3cc58f5bd2d8ded2487b9e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:04f7443390dd97669633d26ce15053a2730d02c8524e1c9adcfce9c1eb62f470_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:70c7a831814ef2e0d7f55d49a97199e75c5c642f46973036cf2380a152954e75_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:9d88ea40a5b3f5b78d8bb453994443aeed4551195f680d843d1c9f27186c0645_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5d83b524b78406c3a0abddc6ddd54a317f79c3d12206ead1aa24ca98fe1c44c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:548e17f6a946f460be8a7bb71045ddfcd54a6103c85d215319c31b929c2f3e9a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:77026dc8593dd2f4ece66e97487c4082a733a11115dbfe07842b83dfda8d775f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:ac6f5d71d5c1b5710a5cae2a505c265d49827454205628d3a28dbaf1283314eb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:cecac9027bada628dab85b8cbc618f51276d487be559bd8fac20dc0b7e74a3e1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:21140b1458890f3690501857e0186b4a425ded3aba8bfbb93cff9e7f398d8ce3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:292853a62cf2fafb5c5ea45556ccc4b7fb26d25c67fae4e8064b61a38b61062b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:73ad6226c352eb221dd00a04870da2782b0082e7cc302d2a1f0c9e4a1f8f2f57_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:80750886046f682b4105d0c7772306a0415149efad1c9cabb756eb2785925044_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:13572e405121ff33d656388116feb8c28c49bb89a5fb432e51f466a73febe3ad_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:53b28c0df76aacb5d5f1c2eb198f59858344c4c6a2077f32d342eca35830203e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5f2bd8f608e9c675467ce70606974fd8b21ce0dfed28f5ff29a81820620758ca_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:945b9c23d451d693eac79059dd888f63dbd81e233885492e066f71c732bb15bf_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:69095fe7bb3ec07c3775df0d7a599c30ebd66a090fe0ab50a94a63838ae375d9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:72a3a26cbe73c3a03fdbd811b6980f54dd0600a926c57fad61bc2dc63fa687ca_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:73b65211618c177618bdefdbe693275e124dbec81de02e575dedbfcef456c9f1_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:7b1c93b4713d1d4de7cb57728ee29da09657e8561eee127d04609127e744c61e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3ca687f437727431fb3af6b835dafb89f246d37cb09ba176b8b29f8dacfaa60a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4d6f104514ebfede24fee22278865ef447b06fef2adc3fce48a1dbda1ff14cdb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:61718ebb2ab12e6baf0cb8a4eb3eb7711e9e54b3abe9bb5505a64c69b33bbe95_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:6d184f5b59471dc875c738c1ce9d86ce50a111ac75f9d54c35673698d0609225_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:044de93bb8c45f37804cf97bcda0e1e2e066579fe2170ad2b094b5a2348bf1f2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:146f743ac6967553af0446a6e2171e323eb8932ce077cfdad53b15334b1098e1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:8878834175370f8d80041dad66b6e0677940d7172eaca32ab6b62bedea1f9ac8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f7f8bea1889a817c9c038bbfdbf821fad9b5f1fa7fd0af840b363c30d244c0a8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:114b889f742b5f631a837a05564f114b0491d0ca554fbd5fd2e875fe79e8e070_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1fb4a74849f9d2d6f470401264ecf8dcfed3433b2806d4ca6034b95a14fffbc4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:76fe8af4570de03dd132a76d77a01a848afc8929551920f1747340916d1d7cc4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:cb63e4bd52a820fd762f1fe52c00284ac4da72f4dfa62160ce7fce68adbf05a6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:09f70f619f70724f3c29825b8ef2077c83c7f6b3336f3ad6a90528d8c37a64a4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2374345ef8d24743b781fe5efbc6c2940b44d8c40a888be4b9d00c052ef3a5b3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:6ef6db044cc1d60b1ba779080369faa41904b397d97f8edb57ed97908d392bdd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:a896935ff08a0d41c2191429bc464392489210c2f9e4394d3223e64db645514b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:33004ed62cd9d071599867929b8988e5b407bc321b7e9f29a1f46e684404ea2f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:dca3ef90e2ed42b0f0a7563af99bac10c5319753641622841fc87644feecf3b4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e7bd3207a7a4047213b2018c8af83c97bf853cd162b7f3b9d6c64d8428312046_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ed2334b24d3c0a469919f4232690cbc842ef0d5fd0415d85221dfdf6d0d694d6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:4e1bfead25554c6d6b9d6cbcdcf27e5e6945190407ae0253b9ef9104dbc860cb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:c259d6bde78b955d667ac17c7df939d18555176118cc13a56d703c175c4579e8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d5516bb880d104d1909aaa8fcf23ef3903ce2f7c996d88bf95357c1f42d150d2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:f2998bd3dbb6d8e20b7409ea6fa9aee05aa43e93d9927f3890e07b36b04796b5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:5019fca2f70c6458ee21983df5c2d23531d6fdacb0bb53634627e0d27e48fa2b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:51d1d4564b942ed03b76babd33ac0e2607d2dabd693ec96fe366f249c1ec26c4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a4594a8060e52a9090e21be808264042602d921a7b0290d5f129c4e55921c67c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:f38f529b8c0cada6e4119e53ce45d5f3de331c1bf3538b89125dfbf61c341508_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:2ba1e60f1bd923c502ecfe47013303a012abe5b498985697c0ba25d9e6f30d04_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:b6b3f616dd231c6d9488ea0edeb177d63629b84bdaec0e322e44a001837506af_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:fa92149453bf02fe26653df7799d82074ac1f887836510b099ba3014ffd42adf_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4cdf2f41f7d507ab3811d890f9407f4dca492ac923b456634226d8f3bc2375a7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:b51949dec4eef94d454be0566327e4c8fbe62790597152101300a8bd91316a99_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cb69b502f7ab79db0ad9c7a8ea6580d1b25516575e2fd0bc70c13c9ad18803c6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:565da91b2afb17fc725548f4c8fb3c11f3baac5cdf7a65d7329bc2306c6b6efd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7b4a4d50664f86f37d438e8dbb310bc932ad72feacae706b44f733ebe255dbb2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a66b58e4d0628a85eb3b714193fd669a6a875f1058e9ad53412606fa51e34537_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:2de513bdcd19a8166c35c6eeeec2165213fd5a0af31be2dc0d59b1e5616692c9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:498a0ece2f69b480f7660436633ac17fc53fd6cc3e12eea187d799da3076f700_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:dc573ea3f31057903182ee80eb0759e3f67d712b06007fbbd0aa026adf249aa4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:7776e6552ec1b4ed16c1a0ec102da7e32a2ffae6ebca4015441ff0d18a703212_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:7786361f23be1ccfc19e68e4bfcf929314533eef29902d93d7cee2b6066a4d00_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:a3feb53f9c492bbb708809022e828e32985b687b995e966219c50f1a42afe4e8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e0a47391f4a3b5fe5d7da4cf7925c1f52b0253b6dc2f200bcf6799b341381e2d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:238cc1b301777b8aa3d91fa819adcc340bda9091b792fe13feec676d0dfd2f67_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:51fe9691befcc7601f1070c3fab6c588b94482d98235b1f9be4138ed0e088df3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:57ac36128570623d5ba40057c0d466cb4dddd640fbd5fd9037eb0b564ef8d3db_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:92377672b560dd5d8f714421f397d0240c9f8e292752b2ffb267dcf14570af89_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:0120bf324e80e8e8ab4c94ddab34115b582c6c021500d0c6cb15e74ef4d262ac_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:651f712971bc32ffdface59178c164f561e990395c51b39d1f281d0586a7e731_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e1249bf0f3cb7e17f519c66db0e3c655d7cbbdbe2136d9c5444294d28a43bef9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f2d643587c50893067cfaaea72e8bc32b57fdb8fcf6b9a5c24b3d0a4692a7a2d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1f9161fe14a3ee96e98957d6e2a865968cb1ad8502eb34381fdb65dd4d87e039_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:74361bba53b1a3081b04a60aa987c44861179c6b7a7e7fbd27a3ec625d502893_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:810ed0e13643e69d0eb897211ee91c9c2fed52ff3d37c68fff0878a05dc94f2d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:ca39f30b1ca63dc40469ef560a40f64e5e34fd4c292d41376ffb9e05b513a944_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:59e65099169a4abd223fd77dff6c8587d5c81919c062b7827c7b95e7063802bc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b4e3dcc98a5ff1b53b60f11566ee745a41fbae234fe059e937a71f4d99e2d290_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:402804b506d7b49384908784195ace86fd8f9ef38df6c9bb877af52b3c310799_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:f1c1e5f8d778aa5402f9e80cbb6c500a3d55333c9732936afd1c6491561bf67f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:03d2b0c24508df5dab5fb9aaa082c0186f203d8505027a2966265b75fa8f3d12_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:5a79b2766e6081d52d31280be95863269415663979bb0f5d95bf60c207dcde41_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:3105cde9cfe6c19946c131d497bebc9585ae13065fb7616c242920bee36f0877_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:72573bd345be9a04a481a1147142568031016213cc46583c0ebfa6945d0f3f0d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:d465ef7821e7c78d2ead3ac39b1e9099efbe9231fed2469fb4c224af49d08b8c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f9132a647e679a262a905a3012ca60dc82f6db8a4b607a8a7f26b707f8a3e2a6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:86310a20dea76def168f686f6bdb1fb04456cf20f27c273061b9e9656eb03c77_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:d33e7ed943a46ce235ae55b8fafd9364775bf35e42faa59c7c10e0cb3d94582a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:df9b12e6b257f20fe734a8f304279e83ecf823aa07bc71f44635b47472c14af7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:eb2086c902d58929d196ed748eebec8c751dc768d9f53b17c87ba29215618bd8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:8f5aafab8a17aa9cc2e83f62fdf999c9b1ef749d6c21e6e60036a41e7ae98ec7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:a1037b3bdffecc47fa7149f2c9c950d4f11542de7a062800816b11f3f422ca5e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c149bd90123cfa963400e25052d9845560608bab064c818c545eae5e1e956632_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:e016e3bdf3d73deade795ec693853a49d2d2a342de5db5a2f0d1c5926888892a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:0e2e942e2ce1302436d1d3d066a377d35edbdb8f2583e6a87357577e9e9146e0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:3a6a54d2a0ada54e073f31b43a5786d0d6e4e277606020a9226d0eacb2416b3e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:495d5fd3a2b47198a01d93822095738e8298922a36f7121ffea7553220bff227_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:a9aad648133b2de8a99fa5d9a8a299d3ceeb1cb3535272e57d4ee5601d97ef43_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:4f3dd311d3981acb47e8050d6d9783d68a264e2d7d3b38f1f148aa1d4473c317_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:5105e6f5d4bab7e56952d4bf09cbad44bc9894721c2f9b1ff37c490e4a327d68_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:7f395fed6fa6cde3241bebf1038c2cf25607aaad4926dd468aab86202527a4fc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b1ac957a8c12628c42852b69e562ec9d89b0ce5c6d15d6ad58f27ee6acb66d49_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:69acc95a628b054ee0da66bd5e8060e6fb98ca90588fffa8ce2ae306bf2484c6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:c239a55c905b4fa795e9c851889d8fd4fca2748dae17adc17868a3254bf35810_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:34afefa9caabaeee85206d0e2c55a4fe19d7246f8ffcffb254382c271dbda490_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:c250abe748397a29d890c7d7370bc5c0b397ea3d76f2a435b2c4bc51123565ab_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:17791dce42043ba9ebf846000989164bd8e9455e48e88a3643bee2558be53fce_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c92041729c3041ff1928f6c3487cbdcc2b081178030ab22e99b43d1d147749eb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c96d3dfe215162d92d9687e1c05f85ce63587e17261d8a13a92abb0fc3a3ca74_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d9b10142c98aced49690c1f353e4b8e80aaf3b5f2bceab5c30ad67fac0ac0f0f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:8def18ed2befd4ef03663f4e92b2409694ca3cabb292009c916f6376d3a71c50_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:919a9add83fd3f3b75847c14c9d50aaf6f8cc9937120c4e06deec07d8f82364a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:cbd32a932b5168da85a4338168e1c07501837fded1af97568bb2d7cd6b3df1ac_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d93634234d7523f4949052ac66fc69cb60fac46930c8254f0dd3c8cdb49f6b8f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:20d28474e6a891dbdd2757bfb55eafa35f799a4805c98c3ea9e673fa58dad64a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:4462019e340f6d4bb58ce36544b870965e4fca5e63401e954a84164de67f3510_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:4b78f4a8299a59b8d912d50e71e041b7d6b0e7d784ca051eeb57a8a9473cdd3c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:bf60e5549e13ef3d764e9088e4f532ab857cd2b46bd111d3ed6c97bf684ee3c5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:64cb3b2194a3a12fb04144b2a47c2e6e7c773ccafef39804b6d72ac0458c0297_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:81716531b308e1af091f6cde4509d503d4c1e6be9ea19df4b1b756d500fec987_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:94b38d24302547c56d010a085dd78f7fc098def8dd3092e70234c6ee4fa14a76_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:ee678b736a5ba6f432d329f16cbef66eb64bd0e781db3d4c2de0da815eec86ad_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:0aac6e1f195a8ad6ffd9cb5f21e74faa5fce46bcc7dc61a505709ba100f495fb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:27adcc8cba8a47e877056ecfbc1a0610c25d6d73fd6c9a92f9ef8cbb57828522_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:583b112cfa3afec520a42014777466ab81b06328c75194824352a9939fc44e26_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:8ba517d138e2af68d4898aac9bd9e553557a36ac39e1cbfba12106850c3de885_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1d6730c5de39286a75ae2110457d95fc25aed4bc2e63e3600bfe98ede54967d5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:22056811df7ad8a6e4118361e3df00f7b39276bd8abd276e4ab13528ce162970_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:3e884829e2f4529791caee667ed884e0ef974d670cf8a5af43b095f575a21230_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:edf5d111d9ea776496db3602cb8a0aabc12b101a3782a29a260a089ac0630e08_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:10c6c4de65deb292641c6b3570f80a264f250e2f3d8ac621e0d6d2ae472e004f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:771f2e28858f24abbfdac15c459de82cbd6db409f5f137e7ff59abf65c88b130_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:bd3a11e49b4a7ab2a8fc0bf63708a528e6cce0f84ac2edae61a11a5c723d21ae_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fa7541b0d366a3dea6ebbc6dbec76acdb43ffe19227c7e9db15bae8a7742a5d4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7459c967af688bfe319a68d60796ea110e2aa901411be63396d7b0708a2429b4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7853cbfcfe22f197c97933455600338da811b9ee6b664d362b595ab7beef2fbe_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:cffb353af660c4f0f876c19fe4bd8b86ad15a0facc1a6999e4bd6d3512989f14_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d09f5cad2da681e24464f1d780ae28a7557197543607b653f11bb0db59669323_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:18d792004df5075a48d55e4242895b0f4d018a5b394c6b08f6a06708248049b8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:6b5325b836255a2ba9a3371065f7d868df70b083232b6315b24d88d5e64042b2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:214e649e001924e5036d3a378e1cc96dfeb9e18c633b006c0306cd41ab82bdfc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:64f11294d9d4748f612d604005e16ed39daece97fc8611d83b0a04c03d4c3efd_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:351f7dd0fc695b8e5833a3f967ced1f5d9672efdf8e02564287a2c5fc794b7f2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b639ac2cdea60230330fb1e8c5555fc5cadca1bd276abd22092c288e21c6e70a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b73fc84eb268332462154d35726fa332b400c9e33e3f987a9689626961a3639f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:07dc59c3ecab972130c26ba611997fed5ee9cda973c7d2e8b4958290c6c7cff7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:129603f87c883fa937d6a9571b6da3491d145ac571b3a5e8870ae0814c505f1a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:cb0f55fa0845642a7ddd89ff1b6e24f2f7e2d6019c49e47e79848d1f9df238c7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d486a0c01b2fc3d7e621128a71b769cd4dd7f76dcf818eff8f8614cbd458607a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:2a3c40eda6037ca6d4324fe950f01c0de6e6d066650d5a45ebff2fc8e2693a36_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:61ba960bb3839d12aa6bc1d8151c843acdaf12de6a39dfa1776e2f7d0d77077f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b994274509ff15e94094762907c7fb43c046adaa48a0f21b9af0b3f2e19ed856_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:e06bbe8a5c440b3efd2fa066edf7a92fcb9a36f85a4965f8f8ac5c8aa35f4234_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:3b405b3b5f49e710b48a1fae1daa87692e40659758c2de6cdc9fe991dfeaaad8_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:57f3d330392d81a36c28e95bfe85ab85090234d44cbe4eeaa52861ac51fb8bf6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:b6fc50a52e9fb38abfbdf10ebe59f8633ece3c2145a9f779fa6b576241bcca07_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f30daeb03b9f226870a69792acecf78f98a9e07de7418ba8f23fd7d6642d4680_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5de07de0febf01762f7f5b6f005c4ac052a3b3efa02a33d2122a79a4d56a85c6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b0011f8cb1a24a079bde6ed0436623903d46f6f9174d432c06ff4ec6a9e65555_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:c0a94cfc89d38e774a8e6c17499514a268e28bd82e42d84ce7e8e90bd4bdfe72_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:edc8cb754273d2cf8cbce5f7d01397f462d4a4511ae62cf7487ae5df69d09dd2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:4bb224096991fda30f4d8870b6b107a31cda4c898aadb25281e1311296b12145_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:9c2eb7194a6e01b6aa07723df1e1caf5c3d9fc5a2d313629545a73794aa9656a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:b30685dc21c391884fdf87f7598ecfbc086c291348872d458e9dbf2aef075780_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:ff8365f9435acfe020137eb7d6b086d451091ede1655db5b2bd27c3f2b1fb1d3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:0d9623168572ce7997ace2473d2b82071cf4675e441753edb9261c96f5f98a2a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4dbf5a92ff0cbcfb71c390461758343b3b460a020dfcd2b67f614816b722374e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b1f3462006450bb09afe170232bc344acec0b968c00c7b7fbf264605e21bb069_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c13842e187771bbade9bb1fc6a7d455d7b310709f6ee0ca1e5b0f679e45d2f00_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:3e6baf781b97dd20fccb972db0080a20b34c2ab10efa37a6a23acfe70ea07de7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:7399d9d32bab28a3cc9780cca232a5174371813a6803e4527c92605040261ac9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:78f5075e7080a69fffd4abd0e62df27785c7a419ce909296a47fb4014c9b1305_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d8284cb28be3c62ece2268fb1826808126dde8416c806c7217a48695c06d5a62_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:8acf2bcf0926393b2107332be76e9e92c36a497b30cfdbe508a6b859fc9dcf36_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:dea0f4137664ce1d779c76b3ebbc1f32e313b1035b6b37a91f2cda1e0a66baad_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:e253b70ef0ea6744df8148b5126241ebd80f15474bba59dd05ca294d0e353d01_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:eb0ee994949a414bb611b32aece0a24da91a75e428fd2b0e7b94b13fc8da9c42_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:17c8241625c741773865c9501695b00294beed813200f0f818cacd2896ff3c75_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:3321e4c9837307d365535ff8448773c47a706f40ee73de398e55b3b53a991bab_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5418c4a33338a71e530e265d3c8febd8b60e33922230732ff6a70633bd2c5f0b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:c913ee66bd97c3f933a95ba64e705d443a11f0c832c67f90930ce4b003f30284_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:2326aacb7ffa7ea782836313ad6ad9bad74c55b6ccff6fc32d6a08e8c3faa669_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:3b652713194e8c715cf9bd3303fff04341b1ad84cb60be9dd887e4e613c194f9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4a9a6b23884a67bc986fa8faaea63c4442a4364e9690c4ce0ebb8b8f68850721_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:f51528288566bcc8ff0e639ae4c7655226a86618e57540427eafc9f88226e3f4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:21f025e3b8000e8f1d4c57780883b6e2f0581650c2c9f1c0669bdc15bd953216_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6b2bb0041baee187c95e12ffffad0bdc5cf2f3e684b2a4dd5e91b7ed111a5e3a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9ae10ebcf5f7a7b220a5afc3efbff791963bb231280116486c5a5f7af9af686f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:df29ba7f3139e6aa78101d6fce2142561998c69e3f32343c10d343e6f6f29440_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:138105c5507c4f0cdd5e78ac3b8dfc09ebf4bd6a136eae6029b6f7e2f4e1dce9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98f20b12dd787eab4d33ce54cc767e03405492b062ff895a6438a312663dc807_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:bdb50efb0cbc783b20c01c39c8e6ace79cbf77a57dc654dc06c6e1ba713e91d8_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:cb41263c307c23e385fb0b52260152be94ce1f1f682b98436a3e66bdb3b73aa0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:63a830299f4ba06737505dc2224868f936fb377ed2fc2a6fab859d1fb34910a4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:74fca66e67e56eb88c5b169c39cb9ed29378cc5d866a06602269ebf4c6356b7f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:cad9a80cbb8440200d381962a1f35e8411b0e187a8cb3bb957ee494539f3ac21_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:da2fbe03d3b8cc5e85ee961a313cc4d81fca61096587a015155d26145bde2c3e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:34912c42041f22a8f7990b23d0d11ca5d322282a7207f386311b25c617c0d35b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:a113de510417d04813aa7b986de844d12cc962d4155e41e8a3df95fbadda02cf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:bd0e286f8af9b14ddfb05f4ef360d195fc1eb6670f75da07bcdd67fd64912666_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:da9f4301b1d4468e2ff2258e0c077cbfdbfb8413836b079b33af88887852fec1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:0ef6c3f67afc760fb64860d8e44d5f988693401078f036c803f9d53719afc91e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:4b1e3db414959800792658188bb38b199f12d3130d901e4aa43b7505c6695969_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:65ac6f73e9e63cabb260d302c221e4a6d01b899c3da1d5ea28b9a58eed29929c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:f156544dda23cf30655c9d1c78f0b1363b5310205555ea8c0930c888bb6077b7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:606dc5c6092d8a65f94edb8ee8c46afd6e1534ff27f309fd0c163f95a5f8d827_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:80bdd3b4b02592ddc9fde9348b1a15b3822eec638f474695f8a081a3712ba4e0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:065509e3bcb6665fa5d5618daba54084a68da7aa4832d283b3d7933798da4bd8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:13c70ca5540b20a5d890e8cae03e676b723fb02c1c5fa999b9db7b8458797a36_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:42a53116c7395fac2c7b53fe25fb935d7b9fce465972890acae917fbbdc1fd90_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:5b5d93400a1261308ae6d7b439abc561450055a721f9f714b3a3258fff99afdc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:0b54c4e7208b2f812e54163b29117ef7a65f5f1a6eeed4e467bafaf61581b5c2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8888665e09850fe366b24705b353c6e2871c7513a476104d942b485ea8d86c86_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e5ed4d507c714beadf22191409e54e8109319c4bdf91bedbe0731115f1bddd5b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:fed5e48fb5606890c61e391c9b0e7518af6ef2e85f55cd8aff4b8f06e663dc42_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3c43da662749fef2d8d0758cf4bfebaeedf76c967c3325d49e6795435d6a8537_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:abb41132e36cfe8d059348952c36cae52229963e3e17403b4a3cb7ffe9c4d691_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:afdcc8fdce8ea118f2c3acf0aedf273fb9f3b5a1279c324afa7dd390b12b2c56_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b0a10cbe6b46673e2f3873dc2dcfeceddfd1f368ba5da6d2f633c368f11de9e9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:18a64af4636aa8a4ea8d6cba9ccd70c954f01c5d848fdd213d477b5346c218ca_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2c2dba7cc8289f8ff6e41b8bb08a34cacb1e3f065f883593dfae4d8d66ad6067_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:83b883995b4a2bb52f9e06478af225cd98b0d1d0e2f49b61daa2a872eec65299_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c905da0bcc530043af323268bc5da5e4fe5e5f06813ae47fa46b1adc913cf6da_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:ce86daf969084c53bb170efae106f7e0e58bc23d4e660968cb246001f30c0124_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:d390ebcac1f4c7702b5afc4e146d68ca335528046fb44f0ee31bb237f55c1653_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f03115bed71f159d330df7d99d6d22a0670123cb3848d9df8d56186a5144ade2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:fe047c360b40b9226affab0f8c710515ebe33dfcec942b9220cf9a1366a9ffed_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:28806f7e9f5d96991a9964ac4a7bf20290f1073a75bd10730a82299519a9d967_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:94691db7cff65d98371d0a64823f2a4fe60fc072cf32dc08906bb7b724c013d6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:aa20f9c4b2e534b56931382733210e6e4fb84f010f976f1f048b5b9bd2bcac9c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:b61fc972db01161fece03b3ab1e6e761ffb059fa73148ba50d92209b7c79cdb9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:499244d61051621688fed3e46368da9db4f508973c28d5c8bb5cb8f35c3f29f9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6f3049a48b0341cafb41c8449a4504712416aec1749f8ced53a10b1016f285bf_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:83910e59bc6060b9fcd0101657732e591f33158801c9187ca7bdecf587c5bfe6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e49bd2507adbeb2d81f703b8888b85e5edf2f949b200de83c5d667136d6d4795_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2fc01c14eebc1a012d94a5784bb98bb6d662b624b49db0f0994c3bd32f6e57ad_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:492be70d298301ee8249e62fd5b34ecab48714e61a71098f1d05819157774fb0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:9f52221fc7a954324e27e6d4d7d1a5665b307de7b93ac561bf887f6916a842da_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:af5ed6d0f7bc8d7ca5e2d5b20d9b0fdd53d8c7e9f1742fb36e6de63391bb9f31_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:02c0e18ff41f4e77b392f7c63c7f4f6f5fe6ded819cd3776068d3af2fd9e3309_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3f6ce6f7e1ff2e4befa5d45958493a0c0910074286ce302197feebb8235fffc6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:a6416cbcb62dc36868e38ce3f217cf28ee3f0dab9e4a324cdcd325b4a6b92af6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:ce032083d05b34903b228565648b0f6fe295380ed796387ff57f3ad0f5aef02b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2133ae57cc0621148afc301b52b8e352c7364888fec87d5c210abc8adfa1e828_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:450b4dd93022327e1fc6a8eaf2fb768f55e04781b6764fde601d653223e19b1f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:5c83d8ad59dbcbbdb6890b2d456c1e2c56a3a9d0a01d152c60bfbadeec884a07_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:5f11f5a548dd89ed15989d95e535bab7b0c075849a607ceaf9c0a204ff95c932_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:098a3fe500680103f155ce3edd36e84d31c5076ad5a610005b47c4f75bc88389_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1f9e0b7918197778fa4717cfbbf496be4fe975b1d4db64cc826cdb79eb445c1c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2dbccc1e672c01483d3df24949e92a4bf1dfcec69206e533d8455ccb9948e2a3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:411ba779020fdbe74167171ade4b6f7a4ad2c16d79be954595f375d2eed14d0f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:35c75eaae83d85e0ae2f818d5d06691e80b1a95ed541d0896be5bd7dced354b6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:96ad5a9be649c656135a87f4692de1bcf07ae50ecd75f58dab03ba81fd5e753a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:cadfd774f9446e260626bb881d6c57618cf2a40edc5acc57e428f48e656fe907_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:fb4780fdc477fa357658f748ace4ad2e218a38b3b1d69bed8e353571c9c0b47a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4f9dc62b5dd3c03e402df50966f626d20517bbf1a390036d13ff3ccbb6a7ce0e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:584d942f4a0570e1e0ac9f0048f316888d507005650e574c61a605f860f4d342_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:67cf51353158cff656150193a1aaa8a95e0f96d8a9efbe4b2470b41fccd012c9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fc408526c0ddc1522f4b852a9bb12310899214627543d825d61dcaf1e33469c6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:0cacbcd42a5aefa070bea430755a26ac4a163f9edfd856c65b6eac6effa9495c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:516ca2502fe8f2855e9ffb92e7ebb8138bcd925cfbc600bd238c1d68178261a6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:acfeb82bab34c400382868d66ae750e9bfb12ca8880920164e6078fac84129e1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:dca73be05f696a6114a465e9717711c72cdbcae8840efa188df4eefe9b112e4d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:086422e043212343bef4874b88092ba5945a65d70ebcd53f8f9e446229374114_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7733f403d8e9d23662e9d3cc5b4b368f1366532e20c240d142764faab31b4f53_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:aba8ae13634b5e7c166f085f1303c4196462e2c57b7d36a6d614f4a51c6cefd7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e4d6b8f6fd0ada9e65339ae624a0531b732aaeb5260bc785c7d0995a61ed2e49_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3cf507c82fd6e2f7441b40e52443f44d7a64fbbe1525773edd26b777c391b270_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:6728a87d3d2a9c35d295875d310dd345e73acc4a10c227eec20bd1bbaba9a28e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8a9caa21fd725de997019e7b66e702cfb8e0a36b88c9a1b67212f9cdf45a300f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:f841d93014e4c852e5998ce1dc57bf90bccd1c7c6f23029f2c15c058aa9a6e02_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:3891201c10ce323beda1bb8f125fe56519e64151d9c51b546816b43b9c407046_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:3b524b0010431bdb7175c2c9ef55744eb51cc5c1c0c1d5d3b2e47bfee0229e06_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a3959b9d85ed95c1c3c0a3d52cd6ca9e7d2abb721c8ed6ff2c0255d78c617eca_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c63064880bc82eb73d8cfc6871555d0cfb2d505818939d07f6fc6a8bed9e77c4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:16ee52eeafd90f8495b76297322e27e5e6972e53de91c0258eab47478da58f7f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5211521e7c0150495e5bf3f6e7db76e43ad242bd35da481aa4c7d51f4a5ae5f0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5b85b279d661d5bf7aa8813fbc6c38d79cc7cf213e0bca6466757971a42bf450_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:803aa27b02600a0c016cde2866aa92033d01e2ce41f8cd964c6f131365673cd9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:15e7dcfafb6a74ea39011822abdcf5011aa2cf58916ee62dcf8045e81d4eb4d2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:3e666dd332358b1e86ffc7c432c5eadaacf3bf4b1d127ea063efd3ef14a41fda_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a8aebfcf430bd5c4ed4b8bae6a06ca5b397364ce4919cd08a7971b0f4d3639a3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f04175348a0e44b044e2b2385cd14840a9aeb58acaa38b7fae1471bb0774811e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:242314f8daadccb0c5ec1b5db883a443957beb2e01fa9e36534f68ca174c71e0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5603fccd772c5f6c0b405b7d83a78e6b7c898dd68f7c01bbde3e983809e185e8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:6e9ef07c536c3b691a88f2d7fe5cf3d10d5619c771686a05557866ad1e25e433_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:99088ab0c60d95a31279116eb6c6b3f66524c1db5c513db861d7b6f164cefef7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:668268528d393797775dbd4de0bd8356840f5e86774a17e5c2d4a65d80742b97_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c88854dbd06b32c4d83b99ecdaf66c04a850139e6f5cdf2899b3702dbe1e96c8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2b14dc1a25f05da1dfed468461a5e6b1702e67d5882cb463752f0b03ae1dc4bd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:efb5a029a61eca2f2b52894d8088d9c7e23a962fb1ed9c93aabb2a7f5e18a550_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:11e16233ffdb9eda46a003067ad2714ad97fef78e293578810a529a02459b880_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:446b1a697b5ae1ecf9f9e1464bf6f03f6ae5e328ec8ac526e57f8ff7848ca8f7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:1cc5c6b46db2a8c8ce9d955f945141b1ed39b371d46e747fff5ef9112f0f907a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:26b5d8a864d9c0d2a8db68ff7b18d3b2b61cdc1b42f398d8f1a3b743da827d82_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:02fdbb0325ab1b303fa8175f55d1d3955817ec297cb68e1f3f553056c7074aaa_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5685fa83d9f4d66d83cccbee577615469fa0badca4701d228d7b1182dac533be_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:8aea7029b8318c263831c9bbdac50481062257c9ee02fffacdbf8c9bed3b005f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:bb614dc9cbbe34b0ad9be6ecfc8f2f889b1552c4084d634ec65c19659189fedb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:5035139cabc906d4dc83791a98956bfc3390c2beef0eb0e332eba1fb4e7a334f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:84a6fb0216e096eaf43b3bb32f72bead86799ff5cf831bfc98b5ec0d42e618a3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:9566c34d5003fd479df92c1c5cbfc943d23ae0f319ec7588c706cbfb262e546c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d84413eeb740637db2f95c37adadcb58d341147e9dcc69fa01b267ff4c3f08ff_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8a6a6edb28e7d31b46a5da9388b69e165cdd6960ee3366972e0fe35c153e03ac_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:952ece2ac52992b606c9c7c0996079850da014c2670ca5bdb48be59e0ac0deff_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:d5c3f96caf49c824c1b260c5567b16cdf8c6d55129fb509c5ce02ffca8de92bd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e1b3313076706f0dde1b1b719b3d9073612f64a5c73f137491681ec8a911c2fa_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2aa94f934ee85be2f199a2b45cfb4110833c2cf8f7822035673d1637e57aa197_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:638a5fff2d0a00e8c4274f0e6882e70ddec9047adfff8d0a6e458637b65ab5f7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a594982176a39cdcfa60236362662e027071c4d72668ccf62e4b44b396a9e473_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ac03c7dec805e318da64f357fd5797f91dfd692e634c296bc72a4dabb0172e7e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:0013ccb35c701409826d35b25cc2e6dfe2537b206ae34d423a576f868e1dd691_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:79a360820f48119eb258fbc5cedff868dcf8b324edfd124a7985d8ce980fae8d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:eea8ecdc5de84aecc7ca83090b13a4b95c08396bdf2f45d554cf229a7f556955_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:f464e6e3cb1cda0dd87971c9fc44577b03dbe1ea91ca2077c25463a2b6d6bcf3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:608ec47c1573bcca1daffff35b07fb1afaff266acb8e3f42964b2fd6357d2888_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:8cdd79df05e0fa74bc8876d374d3dd7d8a96cd0b883d69c65bfde6e6af907bef_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:915612c0ed1dcd45e1351dd9112ad7f6de943410429ab52f99c6be1155ed1159_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c9e8e239072d4bf978b93b2a87d86507d6dbbc489496e9f485686353ba832a34_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:1ae21bd6b70bd10bf34a716ae9cac435a22f6f3aaa48c28ff3665dfe66da801a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:4a201d02e50a15a9e76f9a499f2df684c292c4571fa35f50ad849b3d49068b3b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:69e2d0b60464cc1a2ed35a21ecee81ee9149c043b1d1d3b48eeee7ff295433fb_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:95bdf485339de32ef4814d68dd7eb5b17bf4e001c6ac1c79970be2c1537d7369_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:60c1da04cd0708dd4ecb4a80fd8ccd86a93422173b50b1d307f06a0d690bfdae_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6395c54573afebb56c604d64aafb57a03909f3e2dfa88d83abfad25fc6a54128_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:87914293342aa6a56148c194e3225665f9e97ef98bad96be86f2e1814f78e218_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:cf28cf3cfcabfe8a19a69e0b0ccffcfddefdbab392415e1bb4b45f6eef36401e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:4f90c9e87d66fa0ab9efd271d0894fcb3212aa0ac54e5e31c6da74d1b6117c2a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:51c78317bf7fb83d8b833ae563316394fe80f1e26da6a4e761a122098158a2b0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:bfdc758707e974f63e7ad8b924d0de91d98c371fba6ac4986bc9242b07b27209_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:d9931c2d43c8161e270479b7daf7b5823313c2106c07dae3fe9fd38280b2e3b5_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:6bef6d51fb0a727c1351f065a515f46e9b8c99c906906fe7228aae64fda3d291_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9180ecb5bfc4e0641420e3acc90ac8747a587abba02e12997e508134a7ad7c05_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:91e6c281450b55fdfee18b70b5d31dd603db3870b8c899a17c4be63b1eb712de_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:c14f60389fa82cec0ad072044514178fd8b7b8416a270c7c7cf33e9f46f9c23d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7b419575c5ae17c4753bf2274fd798a9dabe48841d7882a12f1f49e5077725e6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7f0984f1cf441cc86ec6a5cb54fd9529bd8eb5bb0f29e4cc6de71f93d865d44c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:e76eaf797ffacf77109ec618fb45fe2285d5ec7afb88e3e4d5167a4eb1f73dd4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:ea5242daf4c9c68a3f3431872ed5e93cc584af92aa845c83a27655f2df772d66_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:705e61ea9593f81e305d1c5126d46b412ecb7c3a2327c2e6a161135273793f99_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a51120273bd467cda28afa0bb8b07c48c52a0ba57c9034540cab914bd594a03b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a756038932d064a4226c352553e2eb8dd0fb808d133936e839e533a4c8312b88_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:c87e1dbf79d1ff551c6091ebd2b7a80039d32be6fc8b93ffc5f10d864e62de76_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ade1d5a9a276e5d842dd3d3d983f0b6598283020022a29b0ed2298518401d941_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:6a2ba223d3b9c87eb24cb40aaefc244ae87533e286ff8acb4786514f3be9dc7a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:7b982489e439c83fd9afb8ac66a8b65d148adc625fbe6f8de93d61fd3eca6f93_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:63c0934383cadf9cf718e334bb7f6428a7067c55de968eb59cfe398bad6aab4f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ade1d5a9a276e5d842dd3d3d983f0b6598283020022a29b0ed2298518401d941_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:6a2ba223d3b9c87eb24cb40aaefc244ae87533e286ff8acb4786514f3be9dc7a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:2d9fc583e28e3e4f4cced0aad6e40519628b8767afb98d6424f9fd90e6ccb6b2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:2d72c1b62a3912e514cf16c1fd8c870b8cf25b30df7c7b86b6373a0608b57366_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:24e460bd023a7000926134d5f3141c6186d68a5e20c07649598308389073f93e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:27a3394ae812b8e15c2fd8a56f1b004fddfa7b0ab91cee99c3a61483535d40c5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:814d6361cbd1bbd317e65d903c28b6ff69008ca9b403f09ada19bf2e3dc17d6d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b21a80bd7ca8b6c433ac6c73d899419f097cfbb319b7d3995ce12f09da9b95cb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:0eeb9a04e6797700dbedde1b27c0607982a004fc347212f08a963a83efcfb3cf_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:27aef867141800fc1143904c670523bd20f9bf4d80daaf7c1212d6bc3fd79607_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:7eb99e3ba062c76bcbb2e6c66395f42ed67f6ed6b832f307c3e0d0f1d1e21df2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:fd08345eeca5b54c6ee8d462602b22b685476c6c38076c6d5605c8a0ec8c2f1e_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:295845b60fef05b0d5962863b0c921a199b589037d250de668c19b4dbd25e37c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:5101885018873ca6a10d390abaa3683e481cfe978ba1d4b314662b62b136f6b4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:cd3913ef3a3375349e23b73a40309d0ee354664623822111a2af2b5239072ca7_ppc64le"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0280cd999be8266da8d1880aae105d30299d3707369ac8007f435dc63501acc4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:4ddbd331e0c539ac319ed4f3b0f9d78f6487f930a866543d07bf8b96ef28ef83_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:af51d682e563a8922097fc359c05d4dddb6b2c49dee761ebd4f69a36c66661a9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:dab954617ab503c31b7e8314a83b4c3b482b113a871abf3fbaf87faca51fb9cd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:511e52dfbb4fd0d4e7eebca8547ff0d2b56c395cbb0b91594a196d4d1208c0f1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bc29261863ac5eef38b8a7f80804d1a287b2485341b9828096c244bcf0de943c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:d460a4d283a981b1eaf46db1bc934cfb94e53ddddae1bf3198dd5298417973ca_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e5827353344d3e73a80d15ca83432dc320ef744cb426422ad998788e61adc8bf_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:1d82d8115b795c0e8f7747e4184f621592a90f0b220ccb49c201c545ef7e6cd6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:480056a80675e5341f5790eccc4330f5f6362f94894abe46adc104e80cc02f74_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:58f99ac8393cfd8b2eea41cdad787418b809fa9c487c951b288a0eacd5670812_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:fbf4e7b8a0b9bd85ccd71e16b31286d93dff141d1dd9575b3e2488ae43e53460_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:8989b429e66f2ff2d1390a5ab57481333d747547cbbbbb23b95be65d3a21bc48_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:9f93fc31523fd8ab192b10a9ce8ee2ad31d39c282d53f1b0cf362efd30d2d594_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b132917dd2c60ef8a973a6d41966ec4012453bf90b27ae61b70df6509414802a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:c1bfa02675f3a4d43d7922a81dc296238d16f60aa1e3c14a17669b4348645ed2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:257df61798084dfa7a27940c7ad1845e6221621d04d219b93da9512f441e1b4e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:72f5419e276fcf696918c7cec5c86f6cfb3a3cce99ad7ac9862b8e84b7bea8ba_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ce62892b749cf63ebc776f6665680adbda883ba0315047f32b669dbc695a270a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:da904e0374db597ab8843ca4e0fd2e8dde5f5008cf98f11640501fa3a2fbad6b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:353d95bfb26e9217a4ba4e3b2a3514fd9a31582815bbd0f2fb3b69bc9e0e76e1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:622ce751df2051550e258bfb7e5ae496c4dcbb9715c6bb25e58084d5343f4d48_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:6f2d27cf22e3472f5587458a44b5b73986feccdb1df7eb29cdfd9168742f7ed2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:8197668f09f79f95affaee6f2d90e9a7685af8bca03c9e74f7f138268fd669ca_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:0786dd4725983759b9d529df3973e98e831d56ee568cd3472cd2f37d894617e4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:17ee1f83bea6614db4c096c601988ede5c84cfe72a1fb203a60af95e37cf15a9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:30a1b50136614720a49160d7ebba2b1493a9ec3523900eeef0fc35048a12160b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ef701d354efcc0e316f4e962c169935d14afc6bede3dadde885c06a9e38b3216_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:15a665f49dbf386e54e9248ede97b79a61bbb696dd6051ec09ff723299768ace_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:88b788cf6436b4eec3e4c2733d4cfd204dd756c02ab5e1a995e4e726191ed1c9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b58429bd851853090d4809272110f3a68083f34880ed526da7a5a7b570379b8d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:cfc397c7956f2dae19c3b0c9c45010180129042cc6dab6f773f8c85aa2d806ee_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:0a422ddb86d0dac280d959b6de8e0d9f66f97edce6f5bc5359c0cac5409534fd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:1fc7577b25a1583bfd0275b130a5bb77ba554c4bf60c4ab767f2cfe4a352d51b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:360b350e57fca407eb9db1342c32785c0074d5d524ae9d9899789e1e34c3255a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:525f84e6804c1921354f70fc1f48175427f248490c4f1174ef364b1487a33e27_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:06c55b81fa83d2275e7712b59ac09d1d2ba5c29486fca53d1e4d4862dd944c6d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:11e15037c3f8972694ce4498f155007a9e626adfeef8c5385fd07f097ac8f3f4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:43ecb26dcaa2115636927953352bc9fbff656d4fea946463a22821c234fb8ab2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:de1d8f88179c53e2ebe14d82e3967eef5e51355864e621c3adbf7b8119617d2a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0ab38578e16826287d0c922905063fe1ef09374c8b1d1486ca33e8fa5ff835af_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:1c373a5bc039a393dfb21ec0b9d5fd1a503e02f3c8c9a9fa9c3aaadd88190da4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:65e955645b96c45553f63cdc72d4df555107848fe4403619e993c772e3e39637_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:af1a076da9460b2c41fa8b7fa458a19da4d5e18779fb3713b40f3d6ea4fe3481_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:87cdf86374058ad9b4ece64668a7f8c7040cc8d1be6b3108ac5c43280d3ab6f7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:8d19f0518a5d8fc0aaabc936cba776105159fc035b905888bee3799537341dbb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:992993b4a0f34f274122fdddecd6d0bb64c33433ff588382722272d528ffe31b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a19162452e430a37ffb8b8caf5c9370451e5a0e7f7945ca1efabfcf7726b530c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:80e2da61d3976d08386dd66ffd403037c67fffdee4dba2bb4e6ee660897c6696_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:91a28eabca2edad877e9b52b75beff23a51dcc23826b7111c1b2146c29cc639d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9a12594e1ed235cc55444e899c0cbb9e5d186219f7f7b7b40189a64324bd0a21_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f47bad765d4b129628097345252636b5bb61bc68face3a84b72a5821a10d870a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:015cce4d057c60f04a3bd4d3ac52200ed44f466fc3bfb81f5c2d95f73233d9d6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:2c198260c52e996ed9f63a994205475d98fb7f08618e98224ba5d83714012aa7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:30fa1791dc768dc68392b4478c8c0f4f31306f913461ab3fdd3d146fc1ab25ee_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:dd57c235a8b9c47a63cd76f9d0dc056fc5f00ba14e1bcf3603e24dafa8862bd4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:14a992b23dc28b39420b8879b69b0ecb9cea4323f0d36be2ed11c2a5f9318712_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3ba9341004bbb2cea989dcda6c53445d82c2c6e85bce7830430d0bc3a6f89e55_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:829ea6fda8bf70a8c971e1faad4bb152ff9d6a6e6fa5d91c36772282bebd3c12_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f4ff2331ed250e0ba045ba91df5bd7c7e2fa596271c93ad21539ae3c453bf2db_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:373fc9f1df720009a98619dad523385ca3c202a8fd4f89f314e8340698c48d00_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:67436795b6758c5c77df5c3afd0c3ed6eb5f2dde7d0ea9aff8779c26a14a380b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:cb23a7fe15b29c8c332fa0508b897b3fd4098157c1ccb150e4755f4f6381a8ad_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:ebd2a800c6006f8c8072212fcb5d33ee3f764ce8cd4db88c095c6144a5088cda_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:7b4d2d6cf9ab5282a9af46fd419aefff8155277b061fd24758735710c8e2a0d2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:dc4347ccacfc45c98f7eec1ebf47e306e1180ad5b7be9109928d452b6eea92c8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:2d4126768655d1acd303cdbb08f584abcc42f7d99408ff0f0256322de0c7f410_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:7edbd260b08a542a32866cabc2b643ebf865e11bb9e1aabf73e8cb550c85801f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:93409046842d73fa215ec6180035ca502f7870a3ef22747ccca62b8d4d12c0df_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ad69327f22191e30bd74cc4490e9c1e85f7ea1ed93d671fc8679ca928741e971_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5ec8fc98ece30f344b53f1a80470410a50dbddf580d18a724da31c63f17d7771_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a209432b941f4a1b69e5c256e853215602dbb74569a4e5c6af2f8d2256ae4b7a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:dc56cb671085644db1de1e3f092d3cb3564abbebf366e54431e95f0c50372b4d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:ef3c7065d6e07cf412989ca17090f6f6e6b4a7e38be5bcdccdbb2dba6579fd16_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:4253a5de9458cc41169d7d7f2d284c90f1793531f279acdbf461a4552de872da_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:6f521b5e43b354dfce64d362402db478e3565e9d323eb26bbd562ebc8af56c4b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:5cd946a35b623248c4e48e8e528ef4cfbedca849dd5a87aeaf2ae3a798a54364_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:623fc46991f45624a2c00bce8408dbb44f0a6e0dd9efc4b108bcdc9fdc7cd1e0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7ebfb696e44cb98750ba2b5f39ce75f63a7aaa499a123d7480be386a450091ff_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a5061e31c81a7e3937906f7d8fee336141def1ce3bb039e02eefd13f9c19dde5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:04c5d58583d28a62f07253ab046a4c50b7c07ce7da24c1ba20cfaad29b885cbf_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:be560c9d135ebbcee83a7b3c9d3e9dbc42f95a5308eccca2b39ecd345b8f2760_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3cc31caa42ca0e190f8012073f68de5896611ff8fec49e9dd418f60039123685_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:93f2a9ca9300d518ed151d032be40d8290e19a95ca70bf786877b9d395004421_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:346a2f7b4adcd7bc1bea6f6596f87c63b2acd394710a743554cfa24695ca69eb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:69e6606df193bb933747916fc2f280cfcecd2807524898d77b9c83db4e1de9ab_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:9bb6f7e57d315d8a9bcdf38ca5cd742634d41e72d1afce653fd79d02a3d3a51d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ba9f185ec7a048d1d2e4564d472f919e354a942a9fc8ca18b1755ed47f9cc2a5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:7cbda1d6665650ac796bc40c93fb5ac507dd61a616aba3ac27cfc354139c5c33_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:cc6a6270aa76957c1e1c19c3ed4c04156f4ef783966a2c07b09b5b1cb4a2d694_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:32ad3892d8cab796a11b3aaacfe1dc7aea538fcc42c9e4701c2953385e33ae76_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:838cb9b0de4febdc7bbfdb040bda26754405e8bbbab4e06ee6c61ad83fe4ee8b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:41dd7e5b535d857c9e0735f42c30318ff632bd1c6eb7e0f9f678ec4c90cf7f85_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:6988f2b6ef36ac7ae86eb53ce212e69ec291589770aa05d5c92e071f595988b0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:5561e1f132712fe7dec798f31b15b5626d39fbfa84e72bbb98c943ad83d5ada3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d3afe4e47c3d6a6df4f920cc679e296a6ad06cfd15504aea379dca8e39a4a31f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:29d1341291645d1df34c1ca5a32ed581316abea508b40831c37acfd344d1f527_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:6569cc4e2978f71a226b20e08359d162899ac43f8e98792637e0f62b7d1e2725_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:c91f145f01fac746f9dd79d6ccbc486fd406321a693b46ceb3d29b65a998b4da_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:dbe15cb3f97d885f02681e87db34655b4180ef4fb71812272c9b8c367c889ebf_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:50291ce3b0446b17fcbcd32d1f1e94d581df1d45e58a74def57701b1383b15eb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:676e37a57e1a11d592659d269f26ba5defaf6b57c545960081d8220a7f74e414_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6f9bdb86dc6e773cdbbfd970634302221ec2125ad0e0dd662d8b205eb3203925_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:a276ccc97a7b8fd71df5d2919d34958474de46914830f9b3630754a3f7661d98_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:1c790b4a5a183b575d4ee2ed93731351551caa28083098ddf6189a7ecda9723e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:ad9559cdf4e65a3f9c9d74987598c2561c3ef3dc60730dc7967cece87b4bc03a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:b24d355319afcc4a7ec1b362c3a25ab140ce8c8d0f567636cdf3cc2da76ea6a2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:cb097d0a4cf6a6894d2dd0a83d96711d771c11c04747730482d00491ef04c875_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3a0526158a38bc0f996a94a8822eae043c73a07c00340835ed98648bb5ede371_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3ad8a4a068c402ce1ca74bb29806d9535113ca29b433e116d073d10361d811a7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:78c90a8e0d6129478099b81ac74864c93f2f7b787539b434ce93379977ad99e4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c52dc9f2ecba030db3a991d5211d789128c6518fa70ad4aefa2bffd7e7b7737d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2953049ab9fa647593567aae8d230aede34fc8fc25865cafa2b80a59a790acda_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:29908ee97fa671d579064fc4c9dba0f556b89306710cc1fea04bb2ca551e4fa2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:9cab670831b1d3554d018684e40a534e55dcce47a6f8f00406b7ab72ef0e5bb7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:d465ed239afa4065272734b4508a17643f06a39cb689974bf777b7ba9c5337eb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:14229ea6d7ea59e4d69512e0d46ceb55327a7deb520a7e7c2e90e47196d1a17a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1c7b55288e16577881d8a24218b3b783857da048d603f09fc245c383ad3db270_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bb4a8bc89ebb9857c528839ff57fcc199b655fae40ef788dc473705a5e2bd1e6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:d61e10b5e9cddab030e0aaab3f94cc44866ed8fcc97eea94a2f6a7bbbfa90a2c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:1b550166dff42b922bf94d7f3744aa39e85b4dac743e0b9d6f7a440bde161dec_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:28bb438df8d7088c759e81016a0574b2d09d792191b03ec75ffbcc3b26070b37_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:60fac901979f7e091e3b127e349a5b3650c78987785b4847ebe4040ea6adcd25_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ec61ec4dd441e880906e9f2403a40c897a4da1d136cd80da0e6cdd7717dd53f1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1f8fb4f6c5c0d4f45dd9222d5272373bc12fb079972f06959e8eb3bdaa5dd9d1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:2dcffd363dbad72001150ce751642b421d0857587acac92d89a890ed9c0c2391_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:38a97add138c6839a9fb570161cb05bf79c81bb227ca7a0fe79d9e31521d8b3c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:710751a7cb1d19619e3fca1b8276ff7bdaebd240e689c26f4453f327b78417dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:1c15d4aa5c390730df20366b07d128a8c7862113b98d15a438594003cb2f0615_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:956ee8da80b7599ac70c77d19be3ed29965d196dc7ab36a41298ab1682639fb8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:b097fcdba92bce19911cbe9e25410df283ee4c0488afe8af247ee01a066de3b0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:f10b33bdc861c41e719a4fce3f20f156d2856894d40a663e9e3d9088191e5149_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0989c7529f26c6078a92b4444f3a6117061f29c9fbaef995674fb58599820925_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2e465ad0ca78af0129587a4628a738c157666ac8f6ccba209f2e32b1364d733a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:57b58be9011dceb0ba7bc742e0ae3b00def39afb84f2c027dafad2358d41e0d4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:58297235522c1c2f89c221eeb63544ef9c33378aa424506a8f1905823204190c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:73b5393b40fa952f7c976ae49e4caa704aa3e21d97707cb34d75b98416bc20c4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:955264209ed17f707b046a7dc3decb6fa63410401933bbcdc6793fb8904fa6fc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:c192e5144074b65506f55d0f387ebed8476ee2b0453ab1fed74f4833e4399d54_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f5db020babaf2521040718a94234cae19f6730d2d0297b2e67c2aca1e3386591_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0e1196e981f4573846deec080f6e4ba4455871ec565b7f85975dc1f1477369b5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1c6ce9eeaf217de3575b8de60a7cf8cd9d5c1c01f267fb585045795a6afd3776_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c9c0894232c9385131586142752c769cf5a324328b6858c6a5a4ca4e0be00cc7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d8068edbecfb3d3e6c030fbb20b5193cc9f257afaa1d31a820f88de60ab8acb5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8a0101be5a23db957c32735a5497e1e4b2962188abf9e0cb6c33cb39173a5817_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:94e119d1eaad76b6527e98457718cdcf5c19c86b7ab65805f62e54435e3e1716_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:bfe6d9f100afc9290128b2779bcff5e1cb6ff87a43824811bca8576a83730708_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e06ab0092b2876e5033b5330130138a689f5fda2a3c08b020c94c79c30748f5b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1425e023ef5039834d510438d9e63c513388066ec2ad5511cf5771424d56cc06_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:289138edf6f6c58341665127aa20536bee140c44d0c67ebdd3f502c738d0d974_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:38953080d7bf5346bdd1651f8e31396af1ae5c54df946bb721008c68097abdd0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a267d9c89c04e4ba832da2022e67d8949fb1fe94ad58bde513ac17ec3a88057f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2bdd00bc1bd3d48c0b529960416d45da9a8850767afbe5a97b8db294729476dc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6c39f008dea85a9dc3c24095112f872b14c703a43ea7f6129c7c52121f6db4c5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:923faf19852035203f0e068fd5cf6d74387e6e9b9aa1776ebda71c906ad02aec_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d4c5c4e76cd2eceb3039cacc3548ade51346a248fda2705e47e35fa65e5ad640_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:31ea2cbdbe431a14c6304cee710bb9d1c3c0eabb69635d38952ac367219c7d8d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5868a1b0915382b4f0b633e268924a01ac3a1974dbd2a8f8e926f258de194f6d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9c0ca1500f75cfde9509693fdd3b1d0c556438ac07ea8c8920863ffa212e562b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d02759a980df22cd3785bd233794788102b5c1a8b7342f12e1d92eec7da73f93_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:99d7ecd21bf5a70ae823f841c439f7c18802e0580b1aa3f46da33e0718247c62_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a61e5b75fcbc32a5ece079453f9e2c6283f332b4f2d4946d0146e79a262b0e3b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aa5d56a541a0f75715e26932cc3f0ed63a1d6bce0e0dd049868958b9eee50cea_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d2b5897e8b9d0f4749c047802fb05b515d4207e5e0fb335b842654eb882e2b8f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:50b05e2d0006680b3625a27f8beacf8879972f3e4b6c33c60bbf06b23781c1e5_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:691b538ff081235d2fd3c9656c25a6bde1c991a1c871b3788b54836be2a96db4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:6a9c5ab8262d821a551e6874c493ad685b9a59dd07f2d58cfec99dfaa6f1193f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7103e01e0f84f65c8e662a4a02bde09a8065f7ceb69e8cb69e7b0b5abd09a05a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3145893f39c2cd74f4d29ba260bd2ef552e521360575cb88c72ddf328501e187_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:51b794c32ff8e152d31c6278f7939b1520548359aedf89246131d0164510f3e0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:79c58446658b6a10813b4cc188e564059ed0693b71dd675346c06d14b593fa04_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:dc5bf2f997d213fa82dab5b6d9d370ddec597ca26fb5a97817f1bfa4785d5c6b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:11abdb9ed672f98240c7b2036b642b1ead14a8d7f3eb63d90f23fb5afae9db68_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:2f25cad686bc44528eb63dbe59c440eb6726ead2bf652e3563dc8e07ea7d8c11_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:418a4c944511008514be225442dfe3d8fed6404bcb1b3a65e5c34c6eac6001d2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:57ac7e21af190f18a37ce97ee67a99ab0d617a3826f0fc85e7c454b68491cfb0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:4c68a6d71025b9c5282ccb85491a1ee37d5eaf098fcf4a843b7298985f8c3f39_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ae25d3b8afaec6afa8407f3a2966bd2c2157878248493b09e37d3fc724553494_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:dae8c78ca66f836c5f0a3ebb52ba7636abfd3a56158e834976c59d36efd211d7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:eb3a7d71eb139cca17cc85a9640b122caa196a6dfdedcb0ebe22217be79b1fb0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5a13661c114882729e5bc59d56e9a8fda4de1826df39a067ea21a1ec4a843be9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9e4819851affebc6f50109b975c3d666f72f0467d7f3c3ff10547484201e049b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ad27ee18d8b5a6da2733516655ae4db7004c6816191bfcf3e37b2b1a28d4a8eb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ebb39235e38511310e3ae7eb24d0d73d1cdc19c2c4062120ec3ec5485dae7921_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0f76d2728e50ad832f5dffb860c891935dae717d4a39883cb356144f000ad075_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:2d309f8ef66fb1ed7fb7894802628556c26badde9d5524e87efa01527e80e854_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:56dc56eace051f066bbc3fd736e04269132ce35a37574e71ed3070de27e550f2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:92c2dd0218d0a2382d9a086af4a429c452343fe1d8da9cbada7963d972050b09_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2e387522e6d61ef63d49869c11cb05d45e89be3d8364daff728c145c80fc4f11_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7fad223cc67402de601b44761515d7fa50f7189fe63d8fc5042e429303eef4f4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b21f779f4f41f3120f256490e7e5c55cd7e7ba649173c60b9b20f096bfbc976d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:bb3e93b385454d414867510c73b01a9e20d74db9ae84a0ae763b1b5c9d893f5a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1bac36e54b4adf38c17ad881f49b2cba157b16aa4364f7902ba1039a0224ab45_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3fc62ab275209c047dbec43a42066d25bbad03d39fd0e5a8e09a490dc5522d9d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d201fc7805ec20bc7d59da379d96303b5fd8c951d2fc05e16fa1c5ea93949dd0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e70cd7eafd3c464d6226de2bf0e4227c6455c25f1f84869b32ec72c75d84b73f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:704c85338f21c298cdde45477085e8c0bdcb59164e253363eb5dbe0875263f80_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a64be211bb2ee9507d98d1d1d45c7825b3188c49c25969236133aaa140988362_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:ad33e0cc25aaec75f4d34c0e74cd0357a7c9f5191faf357bd0f06a3bcbecee0e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bcf3f1f4bdb190e5f95b3f8990ffd65dfb61abb855e4c86b192af30cf135222a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2180a05527042d693431aa90a0bea88ce290568adcc96774ad5991266146872d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:68c61890e718c1f57f5a8974227970fbc6f690573487c3202742e7e224a2c120_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7992bda13be7015230f475709518ad4e288fa4081131931dbdeec7d2a322c600_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b6a291ee0fd911add8ce07fd3d51b12ad4f6d8a114c8a29e4438f6bab4609d9d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:857571fac1057b318fbf7c1ffcfc54f34f8df96c7d5645f70c57722f309d75ad_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8d75f3bf3b903758a7965e088c5c840474827db7132d11327c63c9c6f946058c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:914497087aed95ac773832db0fbbbf3d957b633782efafba2d72b6f13de19f11_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9d9df38b12e69a891fe5373479240db2b1f9fbf325515ff8be95c268a4ba6d93_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:20a40af563ff5479fa7fc2b12cf21826aa4b005b9ee040bb75cd9211185cb192_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:554a7eab436602816d0a6557dc679a7e7fbb0f9b6255b6edb5b3b6647121ca27_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83d7a41291cdd6733ef2f0201465e23571bd036f80932ca33ab02e2ffb8509c4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:97459f83b968ed4880754866ae83b02143eba710edc7e1c5bf9646fbe995d2a7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:260724c545ef4142056043e9fb35c43015da3ddc0565abd3e100d6f1d2df54a7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:87d2b258f62ba2f04fc4a9482c88a5c6861ac8089223e4f2ce525c2ab28fc3ed_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:958a2b7b2efc5655955788aa4f5d0252e2a28f958b3c2e2421483e01bbff2698_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fbbb65cf3c52b5d7c140ffd7f0148d7f3f19c95966c9509602cb7625c7954697_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:c0fe2f1a5a47ff8c8963afbe986e1726488816ab8fab975662f73650fb7bc77a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d3a592de56e910b2ecda48d261d643e82a0d63256e8171bfa39a63469c105efc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f20d0c3c1fbecbe9fa600686b3114f4d34ee2008fe5d1b29ce527d03e436dc0f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:fffc5465df2d9de6ce9a6726af7cbd20f1aa5efe9652d2eeb77d30948d89c0c2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5b99ec7fc6b65b206aed051a1024c55f06dee59f89ccada9fc30d444b6475c2f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:92013ef0c67edbbb24a51a66e5300074564c46ccdb0d9d79da6cc4911200ea76_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b7a569eede0a029bc82be59b3300e1b8aa1a34220edecc7f91c5a66d52f150b2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d8c681a0d145a6cb9be88fdc9ddf9abcc85d6e55832d79d9509d2394d9f22f0d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b0a48e0f20b041857c28d9184f4e7005aecc5becb106c272716b09fb17e981bf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:caa1104b2d578e1b006c497b929afc1d1a0f7de5ce0129e884c702d1fbb03918_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:db1acec591c2feb298652cb7f9d6e18cfd0b72c3f70c166977600860e46018c9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:fe13b85c6f2d468c336193310f248852e6ca8219d56745f2258347ef39295cc2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:097483850bd6ebda62514ae5d86b181742b09c7420faa337ae01b8e605ee1f49_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:448d37864ec85777c15116beafcec29635c8dc8faf28a22eee72bc0424e642f0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8e0830f211b63d8b1e3792687f51865a874a3c3e812a6b81f3bb2a54152c3561_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9edb8fbbf77ad5191e163f67c1f10d762df8fbae09069c5e01ae30ad7226ab06_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a11c925d72d8b9b47580ee2bc5a8297bc87c134b85c08b9f6b4f254ecb9dc3b7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d0d3881fd1326fa4e47664bff7a65d532fd2d9d445db6e4ad2d42fbb7884424d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e41674096836e8d8a9f9eebfd7464ffe56a748f843071b2772c7630a30e255fb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e9e06a3b8e1a67900bad7a81a47fd7d9498f0312dd12b381dd1f495f3822f931_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:1baa2197c21059d6c097ea21e7fff7d0205c305afa2e1594d19eb16101b8fae6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:4f4dc678cd8afb2b666360660a23ae79094dded27b9b635cb3cad0b0f4d691df_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b866e2b90b49ad794143637055a677992663d88a528e59bc0d3fd78913408b5d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:bbb835edd5268815dcf8d04c97f52a8e7a183ba05b131b38770ad6f75077bad1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5185a2c5df30bf0e32e7149f185defc42457a4e4cad0cb997df90be57614b07b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:ca97d4159c2cd22d958fbd48d3c9cdb9cb0eb57e5178e5b662961e38f7281cd7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:d013729ace03443eac8a3467df0a096666e9f69fedccef4044b6024239544ed9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f714d9a73aff7f9d2e9e6540d6eece9e04577f9cfd78b1680f67eb94fa85958b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:3fa907a706e8278320baba1b251f9c8955016c3b89befb84546d49489ef8429e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:55f724967578c6e0ad7abf394199589d453fd5f50025123e8e37913613571dd3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9532af05a723f35909b1779d7f6825d1bca84968ba9ecafa53b24544d8af9cb7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:dd2096da22f28c6a186ed46b1f02af327aa05a45b8d47301fc339556443644dc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2334ffd8b322d78709514896eeac1c5240e942b571a71fe298d6b43ffd86d64e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:6f9c215692fbfa3f964354d14ef93a1d1a0a4e0281b555997dfdf9bfe2065d07_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:b23053b9bdeae353a4e386109c1b4274a10658749dc3383d6e7d78ed72c3eec2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:d5e619aabc4c875023105dd70731fd1555326372a59864d8590cf9a9f30d144a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:10d6d34cb71d56ffedcea35218b3d134b39ce0fbfea40a9aac31873eca963a3d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:66d472dde4833f7ec17c7f2de66351227076e956507225b4bb24127e124e4c37_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:807718aa9b9c8a4d600f31c63117cc466d4b5643c4437dab10d660b54d19d5fb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:d6090d2c749bc358a8a94063ed9e6d218a80fba5be928b0b852826c1d7f350ba_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:01f4afca407f8d28f3efef12fc4df2d815334b1e8cc0a3619f7b256584279f73_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:30fcb327c1128b3da67443a8830bf32cb79984940825a305189fe40664def422_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:7689c75f078c09bbd45544e1f87a5dc98396594a5248bf4926a9479b0d549cf2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8b0e48c865271a574318facadbcc96eb6cfab7cb3682d9130a2ca774afc020bd_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:077519d2a4b818fed68fa74a70c082623ac404201e51920670a4390657156ce9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:1f912089bd4267ad0a69896b7f3b4ae1ff5d27f9a12a3c00530816b1bbaa5af5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:5d0858dfda4405b472667a47c69e188c6570e525df82acc407b3ab6319f49539_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:69ed8f2c95d52da11d9609f0bddd08681d70394f8eaa25ebdf63cf3399eaae82_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:3b07e11cbefe8bba22f86fbc5e18d9fb0809346ec694d06295fc89ad4f0d1d00_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6558e741d43fe035786f0d2131f29c4d3de88281de34aeae9e79839da1c511b1_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:dca721a756179f8bf33f4b956da8d225b18bc2d4a983935233360a1e00c7b87f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:f85a4c1bcc7b71e4f533443f674f3809ecc7c138eedd73268b02d44a32d77e70_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:19a51afb016abb62e5953f2995953d8433af383dc1fdca2192aa6357d4f620b4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:34ce665cefed6091eb8842b118a8ede32d0ead8d39d09752b59ab87152ccf3f4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5fb34e43da9672210a158e2307a1c924b313a54f2a7a0326c5431eb224ca6e0e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a25fea2d8d8cbc95a0eb0bdb07ce5b3f3ad71f632e6d17475d6876f0e2b10087_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:35471777a4c4f43bd6b713452310b16cedb8a7ea9bd2343ee93381ab386caca0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7de9fdb95d69ca9ee7a94c7e6ad874287f400be4954a7330aa7dc1c83fb01fff_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c621906d7b7b169919218b298a26993d1975b3ac5b84b053f9193ca3a057f0f7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:f77fae7bea0596723b2dfcb7ab640426680d503268d170494976dfd415fa3b7d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1851b6c13c1bc300d2f46923b711c5793888f81c5fe7b7dc350443125d47e07c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:2eca1d6217bf37f2186136d1db00e7684cea139cfcaefb39d0e92c9805f6548e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:170ea7973d96a851e699d6b330c01ac2b7d576eda7e0758f8d797170358957a8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:8d30a1a391943c90625bc4f51ccc3e3dec36e75dfae1aa377115f6a4bfef2156_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b0c4e9298eb194ef9e9531435587378153981cda53fa5f29ac7ba0407a6662b3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:be281958c25560d87a2bbfbc99493bdf722bd73d85de4e65356b874b269c422b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:69a766027d5dfb5bb939d4821d1291d9232647d5725af6914f0ace988de65116_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:78ae116bb589f6100affe8fab4fbf1d598c79b1f8c435a9df2dd110fa8271e6a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:8581ec509f6d24a3cfbf895a367e690f3562e528f72fbebb4bd0a5f459a0b516_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:f264d2011ee413539c265cf3926f6de81cf5110a94ec0ac683859416954982e7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:18ee7b10ca8f69feb3b58e55b2623399cf600aaf46bf5a9062ce4efb7abf93ea_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:1af15d3e4e594523f94f4e00a54356b0f91557dc463c8493a98589eacf5809fe_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:447c755e8fca2a9c1e8ca089ceb6a39f41579c24090e86e0fab27ece74b1b911_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:458a7a2fc4a9427ea5a17808f83ccb8ea86e998f34e85b4318899011c6ecb843_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:30b9e7604557789f327be7902382b1f27e2d0411807daef2927213a5354f6e51_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:92a0c2957167260e9e7043d9623b90ba7c91f1309618ef1997db2e7db49b1536_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9f2266a42ad0ce53dbae93e4ea6ebe8b06cf2ac633d65f2d482c3a32d0fe9757_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e17353bd25c3f15381c81a220c2780c772e461485c3cc58f5bd2d8ded2487b9e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:04f7443390dd97669633d26ce15053a2730d02c8524e1c9adcfce9c1eb62f470_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:70c7a831814ef2e0d7f55d49a97199e75c5c642f46973036cf2380a152954e75_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:9d88ea40a5b3f5b78d8bb453994443aeed4551195f680d843d1c9f27186c0645_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5d83b524b78406c3a0abddc6ddd54a317f79c3d12206ead1aa24ca98fe1c44c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:548e17f6a946f460be8a7bb71045ddfcd54a6103c85d215319c31b929c2f3e9a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:77026dc8593dd2f4ece66e97487c4082a733a11115dbfe07842b83dfda8d775f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:ac6f5d71d5c1b5710a5cae2a505c265d49827454205628d3a28dbaf1283314eb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:cecac9027bada628dab85b8cbc618f51276d487be559bd8fac20dc0b7e74a3e1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:21140b1458890f3690501857e0186b4a425ded3aba8bfbb93cff9e7f398d8ce3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:292853a62cf2fafb5c5ea45556ccc4b7fb26d25c67fae4e8064b61a38b61062b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:73ad6226c352eb221dd00a04870da2782b0082e7cc302d2a1f0c9e4a1f8f2f57_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:80750886046f682b4105d0c7772306a0415149efad1c9cabb756eb2785925044_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:13572e405121ff33d656388116feb8c28c49bb89a5fb432e51f466a73febe3ad_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:53b28c0df76aacb5d5f1c2eb198f59858344c4c6a2077f32d342eca35830203e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5f2bd8f608e9c675467ce70606974fd8b21ce0dfed28f5ff29a81820620758ca_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:945b9c23d451d693eac79059dd888f63dbd81e233885492e066f71c732bb15bf_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:69095fe7bb3ec07c3775df0d7a599c30ebd66a090fe0ab50a94a63838ae375d9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:72a3a26cbe73c3a03fdbd811b6980f54dd0600a926c57fad61bc2dc63fa687ca_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:73b65211618c177618bdefdbe693275e124dbec81de02e575dedbfcef456c9f1_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:7b1c93b4713d1d4de7cb57728ee29da09657e8561eee127d04609127e744c61e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3ca687f437727431fb3af6b835dafb89f246d37cb09ba176b8b29f8dacfaa60a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4d6f104514ebfede24fee22278865ef447b06fef2adc3fce48a1dbda1ff14cdb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:61718ebb2ab12e6baf0cb8a4eb3eb7711e9e54b3abe9bb5505a64c69b33bbe95_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:6d184f5b59471dc875c738c1ce9d86ce50a111ac75f9d54c35673698d0609225_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:044de93bb8c45f37804cf97bcda0e1e2e066579fe2170ad2b094b5a2348bf1f2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:146f743ac6967553af0446a6e2171e323eb8932ce077cfdad53b15334b1098e1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:8878834175370f8d80041dad66b6e0677940d7172eaca32ab6b62bedea1f9ac8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f7f8bea1889a817c9c038bbfdbf821fad9b5f1fa7fd0af840b363c30d244c0a8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:114b889f742b5f631a837a05564f114b0491d0ca554fbd5fd2e875fe79e8e070_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1fb4a74849f9d2d6f470401264ecf8dcfed3433b2806d4ca6034b95a14fffbc4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:76fe8af4570de03dd132a76d77a01a848afc8929551920f1747340916d1d7cc4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:cb63e4bd52a820fd762f1fe52c00284ac4da72f4dfa62160ce7fce68adbf05a6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:09f70f619f70724f3c29825b8ef2077c83c7f6b3336f3ad6a90528d8c37a64a4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2374345ef8d24743b781fe5efbc6c2940b44d8c40a888be4b9d00c052ef3a5b3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:6ef6db044cc1d60b1ba779080369faa41904b397d97f8edb57ed97908d392bdd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:a896935ff08a0d41c2191429bc464392489210c2f9e4394d3223e64db645514b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:33004ed62cd9d071599867929b8988e5b407bc321b7e9f29a1f46e684404ea2f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:dca3ef90e2ed42b0f0a7563af99bac10c5319753641622841fc87644feecf3b4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e7bd3207a7a4047213b2018c8af83c97bf853cd162b7f3b9d6c64d8428312046_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ed2334b24d3c0a469919f4232690cbc842ef0d5fd0415d85221dfdf6d0d694d6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:4e1bfead25554c6d6b9d6cbcdcf27e5e6945190407ae0253b9ef9104dbc860cb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:c259d6bde78b955d667ac17c7df939d18555176118cc13a56d703c175c4579e8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d5516bb880d104d1909aaa8fcf23ef3903ce2f7c996d88bf95357c1f42d150d2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:f2998bd3dbb6d8e20b7409ea6fa9aee05aa43e93d9927f3890e07b36b04796b5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:5019fca2f70c6458ee21983df5c2d23531d6fdacb0bb53634627e0d27e48fa2b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:51d1d4564b942ed03b76babd33ac0e2607d2dabd693ec96fe366f249c1ec26c4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a4594a8060e52a9090e21be808264042602d921a7b0290d5f129c4e55921c67c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:f38f529b8c0cada6e4119e53ce45d5f3de331c1bf3538b89125dfbf61c341508_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:2ba1e60f1bd923c502ecfe47013303a012abe5b498985697c0ba25d9e6f30d04_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:b6b3f616dd231c6d9488ea0edeb177d63629b84bdaec0e322e44a001837506af_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:fa92149453bf02fe26653df7799d82074ac1f887836510b099ba3014ffd42adf_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4cdf2f41f7d507ab3811d890f9407f4dca492ac923b456634226d8f3bc2375a7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:b51949dec4eef94d454be0566327e4c8fbe62790597152101300a8bd91316a99_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cb69b502f7ab79db0ad9c7a8ea6580d1b25516575e2fd0bc70c13c9ad18803c6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:565da91b2afb17fc725548f4c8fb3c11f3baac5cdf7a65d7329bc2306c6b6efd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7b4a4d50664f86f37d438e8dbb310bc932ad72feacae706b44f733ebe255dbb2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a66b58e4d0628a85eb3b714193fd669a6a875f1058e9ad53412606fa51e34537_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:2de513bdcd19a8166c35c6eeeec2165213fd5a0af31be2dc0d59b1e5616692c9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:498a0ece2f69b480f7660436633ac17fc53fd6cc3e12eea187d799da3076f700_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:dc573ea3f31057903182ee80eb0759e3f67d712b06007fbbd0aa026adf249aa4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:7776e6552ec1b4ed16c1a0ec102da7e32a2ffae6ebca4015441ff0d18a703212_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:7786361f23be1ccfc19e68e4bfcf929314533eef29902d93d7cee2b6066a4d00_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:a3feb53f9c492bbb708809022e828e32985b687b995e966219c50f1a42afe4e8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e0a47391f4a3b5fe5d7da4cf7925c1f52b0253b6dc2f200bcf6799b341381e2d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:238cc1b301777b8aa3d91fa819adcc340bda9091b792fe13feec676d0dfd2f67_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:51fe9691befcc7601f1070c3fab6c588b94482d98235b1f9be4138ed0e088df3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:57ac36128570623d5ba40057c0d466cb4dddd640fbd5fd9037eb0b564ef8d3db_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:92377672b560dd5d8f714421f397d0240c9f8e292752b2ffb267dcf14570af89_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:0120bf324e80e8e8ab4c94ddab34115b582c6c021500d0c6cb15e74ef4d262ac_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:651f712971bc32ffdface59178c164f561e990395c51b39d1f281d0586a7e731_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e1249bf0f3cb7e17f519c66db0e3c655d7cbbdbe2136d9c5444294d28a43bef9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f2d643587c50893067cfaaea72e8bc32b57fdb8fcf6b9a5c24b3d0a4692a7a2d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1f9161fe14a3ee96e98957d6e2a865968cb1ad8502eb34381fdb65dd4d87e039_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:74361bba53b1a3081b04a60aa987c44861179c6b7a7e7fbd27a3ec625d502893_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:810ed0e13643e69d0eb897211ee91c9c2fed52ff3d37c68fff0878a05dc94f2d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:ca39f30b1ca63dc40469ef560a40f64e5e34fd4c292d41376ffb9e05b513a944_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:59e65099169a4abd223fd77dff6c8587d5c81919c062b7827c7b95e7063802bc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b4e3dcc98a5ff1b53b60f11566ee745a41fbae234fe059e937a71f4d99e2d290_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:402804b506d7b49384908784195ace86fd8f9ef38df6c9bb877af52b3c310799_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:f1c1e5f8d778aa5402f9e80cbb6c500a3d55333c9732936afd1c6491561bf67f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:03d2b0c24508df5dab5fb9aaa082c0186f203d8505027a2966265b75fa8f3d12_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:5a79b2766e6081d52d31280be95863269415663979bb0f5d95bf60c207dcde41_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:3105cde9cfe6c19946c131d497bebc9585ae13065fb7616c242920bee36f0877_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:72573bd345be9a04a481a1147142568031016213cc46583c0ebfa6945d0f3f0d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:d465ef7821e7c78d2ead3ac39b1e9099efbe9231fed2469fb4c224af49d08b8c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f9132a647e679a262a905a3012ca60dc82f6db8a4b607a8a7f26b707f8a3e2a6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:86310a20dea76def168f686f6bdb1fb04456cf20f27c273061b9e9656eb03c77_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:d33e7ed943a46ce235ae55b8fafd9364775bf35e42faa59c7c10e0cb3d94582a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:df9b12e6b257f20fe734a8f304279e83ecf823aa07bc71f44635b47472c14af7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:eb2086c902d58929d196ed748eebec8c751dc768d9f53b17c87ba29215618bd8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:8f5aafab8a17aa9cc2e83f62fdf999c9b1ef749d6c21e6e60036a41e7ae98ec7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:a1037b3bdffecc47fa7149f2c9c950d4f11542de7a062800816b11f3f422ca5e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c149bd90123cfa963400e25052d9845560608bab064c818c545eae5e1e956632_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:e016e3bdf3d73deade795ec693853a49d2d2a342de5db5a2f0d1c5926888892a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:0e2e942e2ce1302436d1d3d066a377d35edbdb8f2583e6a87357577e9e9146e0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:3a6a54d2a0ada54e073f31b43a5786d0d6e4e277606020a9226d0eacb2416b3e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:495d5fd3a2b47198a01d93822095738e8298922a36f7121ffea7553220bff227_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:a9aad648133b2de8a99fa5d9a8a299d3ceeb1cb3535272e57d4ee5601d97ef43_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:4f3dd311d3981acb47e8050d6d9783d68a264e2d7d3b38f1f148aa1d4473c317_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:5105e6f5d4bab7e56952d4bf09cbad44bc9894721c2f9b1ff37c490e4a327d68_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:7f395fed6fa6cde3241bebf1038c2cf25607aaad4926dd468aab86202527a4fc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b1ac957a8c12628c42852b69e562ec9d89b0ce5c6d15d6ad58f27ee6acb66d49_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:69acc95a628b054ee0da66bd5e8060e6fb98ca90588fffa8ce2ae306bf2484c6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:c239a55c905b4fa795e9c851889d8fd4fca2748dae17adc17868a3254bf35810_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:34afefa9caabaeee85206d0e2c55a4fe19d7246f8ffcffb254382c271dbda490_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:c250abe748397a29d890c7d7370bc5c0b397ea3d76f2a435b2c4bc51123565ab_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:17791dce42043ba9ebf846000989164bd8e9455e48e88a3643bee2558be53fce_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c92041729c3041ff1928f6c3487cbdcc2b081178030ab22e99b43d1d147749eb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c96d3dfe215162d92d9687e1c05f85ce63587e17261d8a13a92abb0fc3a3ca74_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d9b10142c98aced49690c1f353e4b8e80aaf3b5f2bceab5c30ad67fac0ac0f0f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:8def18ed2befd4ef03663f4e92b2409694ca3cabb292009c916f6376d3a71c50_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:919a9add83fd3f3b75847c14c9d50aaf6f8cc9937120c4e06deec07d8f82364a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:cbd32a932b5168da85a4338168e1c07501837fded1af97568bb2d7cd6b3df1ac_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d93634234d7523f4949052ac66fc69cb60fac46930c8254f0dd3c8cdb49f6b8f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:20d28474e6a891dbdd2757bfb55eafa35f799a4805c98c3ea9e673fa58dad64a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:4462019e340f6d4bb58ce36544b870965e4fca5e63401e954a84164de67f3510_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:4b78f4a8299a59b8d912d50e71e041b7d6b0e7d784ca051eeb57a8a9473cdd3c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:bf60e5549e13ef3d764e9088e4f532ab857cd2b46bd111d3ed6c97bf684ee3c5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:64cb3b2194a3a12fb04144b2a47c2e6e7c773ccafef39804b6d72ac0458c0297_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:81716531b308e1af091f6cde4509d503d4c1e6be9ea19df4b1b756d500fec987_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:94b38d24302547c56d010a085dd78f7fc098def8dd3092e70234c6ee4fa14a76_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:ee678b736a5ba6f432d329f16cbef66eb64bd0e781db3d4c2de0da815eec86ad_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:0aac6e1f195a8ad6ffd9cb5f21e74faa5fce46bcc7dc61a505709ba100f495fb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:27adcc8cba8a47e877056ecfbc1a0610c25d6d73fd6c9a92f9ef8cbb57828522_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:583b112cfa3afec520a42014777466ab81b06328c75194824352a9939fc44e26_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:8ba517d138e2af68d4898aac9bd9e553557a36ac39e1cbfba12106850c3de885_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1d6730c5de39286a75ae2110457d95fc25aed4bc2e63e3600bfe98ede54967d5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:22056811df7ad8a6e4118361e3df00f7b39276bd8abd276e4ab13528ce162970_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:3e884829e2f4529791caee667ed884e0ef974d670cf8a5af43b095f575a21230_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:edf5d111d9ea776496db3602cb8a0aabc12b101a3782a29a260a089ac0630e08_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:10c6c4de65deb292641c6b3570f80a264f250e2f3d8ac621e0d6d2ae472e004f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:771f2e28858f24abbfdac15c459de82cbd6db409f5f137e7ff59abf65c88b130_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:bd3a11e49b4a7ab2a8fc0bf63708a528e6cce0f84ac2edae61a11a5c723d21ae_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fa7541b0d366a3dea6ebbc6dbec76acdb43ffe19227c7e9db15bae8a7742a5d4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7459c967af688bfe319a68d60796ea110e2aa901411be63396d7b0708a2429b4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7853cbfcfe22f197c97933455600338da811b9ee6b664d362b595ab7beef2fbe_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:cffb353af660c4f0f876c19fe4bd8b86ad15a0facc1a6999e4bd6d3512989f14_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d09f5cad2da681e24464f1d780ae28a7557197543607b653f11bb0db59669323_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:18d792004df5075a48d55e4242895b0f4d018a5b394c6b08f6a06708248049b8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:6b5325b836255a2ba9a3371065f7d868df70b083232b6315b24d88d5e64042b2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:214e649e001924e5036d3a378e1cc96dfeb9e18c633b006c0306cd41ab82bdfc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:64f11294d9d4748f612d604005e16ed39daece97fc8611d83b0a04c03d4c3efd_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:351f7dd0fc695b8e5833a3f967ced1f5d9672efdf8e02564287a2c5fc794b7f2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b639ac2cdea60230330fb1e8c5555fc5cadca1bd276abd22092c288e21c6e70a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b73fc84eb268332462154d35726fa332b400c9e33e3f987a9689626961a3639f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:07dc59c3ecab972130c26ba611997fed5ee9cda973c7d2e8b4958290c6c7cff7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:129603f87c883fa937d6a9571b6da3491d145ac571b3a5e8870ae0814c505f1a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:cb0f55fa0845642a7ddd89ff1b6e24f2f7e2d6019c49e47e79848d1f9df238c7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d486a0c01b2fc3d7e621128a71b769cd4dd7f76dcf818eff8f8614cbd458607a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:2a3c40eda6037ca6d4324fe950f01c0de6e6d066650d5a45ebff2fc8e2693a36_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:61ba960bb3839d12aa6bc1d8151c843acdaf12de6a39dfa1776e2f7d0d77077f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b994274509ff15e94094762907c7fb43c046adaa48a0f21b9af0b3f2e19ed856_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:e06bbe8a5c440b3efd2fa066edf7a92fcb9a36f85a4965f8f8ac5c8aa35f4234_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:3b405b3b5f49e710b48a1fae1daa87692e40659758c2de6cdc9fe991dfeaaad8_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:57f3d330392d81a36c28e95bfe85ab85090234d44cbe4eeaa52861ac51fb8bf6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:b6fc50a52e9fb38abfbdf10ebe59f8633ece3c2145a9f779fa6b576241bcca07_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f30daeb03b9f226870a69792acecf78f98a9e07de7418ba8f23fd7d6642d4680_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5de07de0febf01762f7f5b6f005c4ac052a3b3efa02a33d2122a79a4d56a85c6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b0011f8cb1a24a079bde6ed0436623903d46f6f9174d432c06ff4ec6a9e65555_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:c0a94cfc89d38e774a8e6c17499514a268e28bd82e42d84ce7e8e90bd4bdfe72_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:edc8cb754273d2cf8cbce5f7d01397f462d4a4511ae62cf7487ae5df69d09dd2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:4bb224096991fda30f4d8870b6b107a31cda4c898aadb25281e1311296b12145_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:9c2eb7194a6e01b6aa07723df1e1caf5c3d9fc5a2d313629545a73794aa9656a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:b30685dc21c391884fdf87f7598ecfbc086c291348872d458e9dbf2aef075780_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:ff8365f9435acfe020137eb7d6b086d451091ede1655db5b2bd27c3f2b1fb1d3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:0d9623168572ce7997ace2473d2b82071cf4675e441753edb9261c96f5f98a2a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4dbf5a92ff0cbcfb71c390461758343b3b460a020dfcd2b67f614816b722374e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b1f3462006450bb09afe170232bc344acec0b968c00c7b7fbf264605e21bb069_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c13842e187771bbade9bb1fc6a7d455d7b310709f6ee0ca1e5b0f679e45d2f00_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:3e6baf781b97dd20fccb972db0080a20b34c2ab10efa37a6a23acfe70ea07de7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:7399d9d32bab28a3cc9780cca232a5174371813a6803e4527c92605040261ac9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:78f5075e7080a69fffd4abd0e62df27785c7a419ce909296a47fb4014c9b1305_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d8284cb28be3c62ece2268fb1826808126dde8416c806c7217a48695c06d5a62_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:8acf2bcf0926393b2107332be76e9e92c36a497b30cfdbe508a6b859fc9dcf36_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:dea0f4137664ce1d779c76b3ebbc1f32e313b1035b6b37a91f2cda1e0a66baad_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:e253b70ef0ea6744df8148b5126241ebd80f15474bba59dd05ca294d0e353d01_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:eb0ee994949a414bb611b32aece0a24da91a75e428fd2b0e7b94b13fc8da9c42_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:17c8241625c741773865c9501695b00294beed813200f0f818cacd2896ff3c75_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:3321e4c9837307d365535ff8448773c47a706f40ee73de398e55b3b53a991bab_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5418c4a33338a71e530e265d3c8febd8b60e33922230732ff6a70633bd2c5f0b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:c913ee66bd97c3f933a95ba64e705d443a11f0c832c67f90930ce4b003f30284_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:2326aacb7ffa7ea782836313ad6ad9bad74c55b6ccff6fc32d6a08e8c3faa669_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:3b652713194e8c715cf9bd3303fff04341b1ad84cb60be9dd887e4e613c194f9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4a9a6b23884a67bc986fa8faaea63c4442a4364e9690c4ce0ebb8b8f68850721_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:f51528288566bcc8ff0e639ae4c7655226a86618e57540427eafc9f88226e3f4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:21f025e3b8000e8f1d4c57780883b6e2f0581650c2c9f1c0669bdc15bd953216_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6b2bb0041baee187c95e12ffffad0bdc5cf2f3e684b2a4dd5e91b7ed111a5e3a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9ae10ebcf5f7a7b220a5afc3efbff791963bb231280116486c5a5f7af9af686f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:df29ba7f3139e6aa78101d6fce2142561998c69e3f32343c10d343e6f6f29440_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:138105c5507c4f0cdd5e78ac3b8dfc09ebf4bd6a136eae6029b6f7e2f4e1dce9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98f20b12dd787eab4d33ce54cc767e03405492b062ff895a6438a312663dc807_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:bdb50efb0cbc783b20c01c39c8e6ace79cbf77a57dc654dc06c6e1ba713e91d8_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:cb41263c307c23e385fb0b52260152be94ce1f1f682b98436a3e66bdb3b73aa0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:63a830299f4ba06737505dc2224868f936fb377ed2fc2a6fab859d1fb34910a4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:74fca66e67e56eb88c5b169c39cb9ed29378cc5d866a06602269ebf4c6356b7f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:cad9a80cbb8440200d381962a1f35e8411b0e187a8cb3bb957ee494539f3ac21_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:da2fbe03d3b8cc5e85ee961a313cc4d81fca61096587a015155d26145bde2c3e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:34912c42041f22a8f7990b23d0d11ca5d322282a7207f386311b25c617c0d35b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:a113de510417d04813aa7b986de844d12cc962d4155e41e8a3df95fbadda02cf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:bd0e286f8af9b14ddfb05f4ef360d195fc1eb6670f75da07bcdd67fd64912666_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:da9f4301b1d4468e2ff2258e0c077cbfdbfb8413836b079b33af88887852fec1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:0ef6c3f67afc760fb64860d8e44d5f988693401078f036c803f9d53719afc91e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:4b1e3db414959800792658188bb38b199f12d3130d901e4aa43b7505c6695969_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:65ac6f73e9e63cabb260d302c221e4a6d01b899c3da1d5ea28b9a58eed29929c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:f156544dda23cf30655c9d1c78f0b1363b5310205555ea8c0930c888bb6077b7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:606dc5c6092d8a65f94edb8ee8c46afd6e1534ff27f309fd0c163f95a5f8d827_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:80bdd3b4b02592ddc9fde9348b1a15b3822eec638f474695f8a081a3712ba4e0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:065509e3bcb6665fa5d5618daba54084a68da7aa4832d283b3d7933798da4bd8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:13c70ca5540b20a5d890e8cae03e676b723fb02c1c5fa999b9db7b8458797a36_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:42a53116c7395fac2c7b53fe25fb935d7b9fce465972890acae917fbbdc1fd90_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:5b5d93400a1261308ae6d7b439abc561450055a721f9f714b3a3258fff99afdc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:0b54c4e7208b2f812e54163b29117ef7a65f5f1a6eeed4e467bafaf61581b5c2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8888665e09850fe366b24705b353c6e2871c7513a476104d942b485ea8d86c86_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e5ed4d507c714beadf22191409e54e8109319c4bdf91bedbe0731115f1bddd5b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:fed5e48fb5606890c61e391c9b0e7518af6ef2e85f55cd8aff4b8f06e663dc42_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3c43da662749fef2d8d0758cf4bfebaeedf76c967c3325d49e6795435d6a8537_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:abb41132e36cfe8d059348952c36cae52229963e3e17403b4a3cb7ffe9c4d691_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:afdcc8fdce8ea118f2c3acf0aedf273fb9f3b5a1279c324afa7dd390b12b2c56_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b0a10cbe6b46673e2f3873dc2dcfeceddfd1f368ba5da6d2f633c368f11de9e9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:18a64af4636aa8a4ea8d6cba9ccd70c954f01c5d848fdd213d477b5346c218ca_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2c2dba7cc8289f8ff6e41b8bb08a34cacb1e3f065f883593dfae4d8d66ad6067_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:83b883995b4a2bb52f9e06478af225cd98b0d1d0e2f49b61daa2a872eec65299_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c905da0bcc530043af323268bc5da5e4fe5e5f06813ae47fa46b1adc913cf6da_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:ce86daf969084c53bb170efae106f7e0e58bc23d4e660968cb246001f30c0124_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:d390ebcac1f4c7702b5afc4e146d68ca335528046fb44f0ee31bb237f55c1653_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f03115bed71f159d330df7d99d6d22a0670123cb3848d9df8d56186a5144ade2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:fe047c360b40b9226affab0f8c710515ebe33dfcec942b9220cf9a1366a9ffed_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:28806f7e9f5d96991a9964ac4a7bf20290f1073a75bd10730a82299519a9d967_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:94691db7cff65d98371d0a64823f2a4fe60fc072cf32dc08906bb7b724c013d6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:aa20f9c4b2e534b56931382733210e6e4fb84f010f976f1f048b5b9bd2bcac9c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:b61fc972db01161fece03b3ab1e6e761ffb059fa73148ba50d92209b7c79cdb9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:499244d61051621688fed3e46368da9db4f508973c28d5c8bb5cb8f35c3f29f9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6f3049a48b0341cafb41c8449a4504712416aec1749f8ced53a10b1016f285bf_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:83910e59bc6060b9fcd0101657732e591f33158801c9187ca7bdecf587c5bfe6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e49bd2507adbeb2d81f703b8888b85e5edf2f949b200de83c5d667136d6d4795_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2fc01c14eebc1a012d94a5784bb98bb6d662b624b49db0f0994c3bd32f6e57ad_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:492be70d298301ee8249e62fd5b34ecab48714e61a71098f1d05819157774fb0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:9f52221fc7a954324e27e6d4d7d1a5665b307de7b93ac561bf887f6916a842da_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:af5ed6d0f7bc8d7ca5e2d5b20d9b0fdd53d8c7e9f1742fb36e6de63391bb9f31_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:02c0e18ff41f4e77b392f7c63c7f4f6f5fe6ded819cd3776068d3af2fd9e3309_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3f6ce6f7e1ff2e4befa5d45958493a0c0910074286ce302197feebb8235fffc6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:a6416cbcb62dc36868e38ce3f217cf28ee3f0dab9e4a324cdcd325b4a6b92af6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:ce032083d05b34903b228565648b0f6fe295380ed796387ff57f3ad0f5aef02b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2133ae57cc0621148afc301b52b8e352c7364888fec87d5c210abc8adfa1e828_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:450b4dd93022327e1fc6a8eaf2fb768f55e04781b6764fde601d653223e19b1f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:5c83d8ad59dbcbbdb6890b2d456c1e2c56a3a9d0a01d152c60bfbadeec884a07_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:5f11f5a548dd89ed15989d95e535bab7b0c075849a607ceaf9c0a204ff95c932_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:098a3fe500680103f155ce3edd36e84d31c5076ad5a610005b47c4f75bc88389_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1f9e0b7918197778fa4717cfbbf496be4fe975b1d4db64cc826cdb79eb445c1c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2dbccc1e672c01483d3df24949e92a4bf1dfcec69206e533d8455ccb9948e2a3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:411ba779020fdbe74167171ade4b6f7a4ad2c16d79be954595f375d2eed14d0f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:35c75eaae83d85e0ae2f818d5d06691e80b1a95ed541d0896be5bd7dced354b6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:96ad5a9be649c656135a87f4692de1bcf07ae50ecd75f58dab03ba81fd5e753a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:cadfd774f9446e260626bb881d6c57618cf2a40edc5acc57e428f48e656fe907_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:fb4780fdc477fa357658f748ace4ad2e218a38b3b1d69bed8e353571c9c0b47a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4f9dc62b5dd3c03e402df50966f626d20517bbf1a390036d13ff3ccbb6a7ce0e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:584d942f4a0570e1e0ac9f0048f316888d507005650e574c61a605f860f4d342_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:67cf51353158cff656150193a1aaa8a95e0f96d8a9efbe4b2470b41fccd012c9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fc408526c0ddc1522f4b852a9bb12310899214627543d825d61dcaf1e33469c6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:0cacbcd42a5aefa070bea430755a26ac4a163f9edfd856c65b6eac6effa9495c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:516ca2502fe8f2855e9ffb92e7ebb8138bcd925cfbc600bd238c1d68178261a6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:acfeb82bab34c400382868d66ae750e9bfb12ca8880920164e6078fac84129e1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:dca73be05f696a6114a465e9717711c72cdbcae8840efa188df4eefe9b112e4d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:086422e043212343bef4874b88092ba5945a65d70ebcd53f8f9e446229374114_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7733f403d8e9d23662e9d3cc5b4b368f1366532e20c240d142764faab31b4f53_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:aba8ae13634b5e7c166f085f1303c4196462e2c57b7d36a6d614f4a51c6cefd7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e4d6b8f6fd0ada9e65339ae624a0531b732aaeb5260bc785c7d0995a61ed2e49_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3cf507c82fd6e2f7441b40e52443f44d7a64fbbe1525773edd26b777c391b270_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:6728a87d3d2a9c35d295875d310dd345e73acc4a10c227eec20bd1bbaba9a28e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8a9caa21fd725de997019e7b66e702cfb8e0a36b88c9a1b67212f9cdf45a300f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:f841d93014e4c852e5998ce1dc57bf90bccd1c7c6f23029f2c15c058aa9a6e02_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:3891201c10ce323beda1bb8f125fe56519e64151d9c51b546816b43b9c407046_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:3b524b0010431bdb7175c2c9ef55744eb51cc5c1c0c1d5d3b2e47bfee0229e06_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a3959b9d85ed95c1c3c0a3d52cd6ca9e7d2abb721c8ed6ff2c0255d78c617eca_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c63064880bc82eb73d8cfc6871555d0cfb2d505818939d07f6fc6a8bed9e77c4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:16ee52eeafd90f8495b76297322e27e5e6972e53de91c0258eab47478da58f7f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5211521e7c0150495e5bf3f6e7db76e43ad242bd35da481aa4c7d51f4a5ae5f0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5b85b279d661d5bf7aa8813fbc6c38d79cc7cf213e0bca6466757971a42bf450_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:803aa27b02600a0c016cde2866aa92033d01e2ce41f8cd964c6f131365673cd9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:15e7dcfafb6a74ea39011822abdcf5011aa2cf58916ee62dcf8045e81d4eb4d2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:3e666dd332358b1e86ffc7c432c5eadaacf3bf4b1d127ea063efd3ef14a41fda_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a8aebfcf430bd5c4ed4b8bae6a06ca5b397364ce4919cd08a7971b0f4d3639a3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f04175348a0e44b044e2b2385cd14840a9aeb58acaa38b7fae1471bb0774811e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:242314f8daadccb0c5ec1b5db883a443957beb2e01fa9e36534f68ca174c71e0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5603fccd772c5f6c0b405b7d83a78e6b7c898dd68f7c01bbde3e983809e185e8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:6e9ef07c536c3b691a88f2d7fe5cf3d10d5619c771686a05557866ad1e25e433_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:99088ab0c60d95a31279116eb6c6b3f66524c1db5c513db861d7b6f164cefef7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:668268528d393797775dbd4de0bd8356840f5e86774a17e5c2d4a65d80742b97_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c88854dbd06b32c4d83b99ecdaf66c04a850139e6f5cdf2899b3702dbe1e96c8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2b14dc1a25f05da1dfed468461a5e6b1702e67d5882cb463752f0b03ae1dc4bd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:efb5a029a61eca2f2b52894d8088d9c7e23a962fb1ed9c93aabb2a7f5e18a550_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:11e16233ffdb9eda46a003067ad2714ad97fef78e293578810a529a02459b880_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:446b1a697b5ae1ecf9f9e1464bf6f03f6ae5e328ec8ac526e57f8ff7848ca8f7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:1cc5c6b46db2a8c8ce9d955f945141b1ed39b371d46e747fff5ef9112f0f907a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:26b5d8a864d9c0d2a8db68ff7b18d3b2b61cdc1b42f398d8f1a3b743da827d82_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:02fdbb0325ab1b303fa8175f55d1d3955817ec297cb68e1f3f553056c7074aaa_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5685fa83d9f4d66d83cccbee577615469fa0badca4701d228d7b1182dac533be_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:8aea7029b8318c263831c9bbdac50481062257c9ee02fffacdbf8c9bed3b005f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:bb614dc9cbbe34b0ad9be6ecfc8f2f889b1552c4084d634ec65c19659189fedb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:5035139cabc906d4dc83791a98956bfc3390c2beef0eb0e332eba1fb4e7a334f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:84a6fb0216e096eaf43b3bb32f72bead86799ff5cf831bfc98b5ec0d42e618a3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:9566c34d5003fd479df92c1c5cbfc943d23ae0f319ec7588c706cbfb262e546c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d84413eeb740637db2f95c37adadcb58d341147e9dcc69fa01b267ff4c3f08ff_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8a6a6edb28e7d31b46a5da9388b69e165cdd6960ee3366972e0fe35c153e03ac_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:952ece2ac52992b606c9c7c0996079850da014c2670ca5bdb48be59e0ac0deff_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:d5c3f96caf49c824c1b260c5567b16cdf8c6d55129fb509c5ce02ffca8de92bd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e1b3313076706f0dde1b1b719b3d9073612f64a5c73f137491681ec8a911c2fa_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2aa94f934ee85be2f199a2b45cfb4110833c2cf8f7822035673d1637e57aa197_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:638a5fff2d0a00e8c4274f0e6882e70ddec9047adfff8d0a6e458637b65ab5f7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a594982176a39cdcfa60236362662e027071c4d72668ccf62e4b44b396a9e473_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ac03c7dec805e318da64f357fd5797f91dfd692e634c296bc72a4dabb0172e7e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:0013ccb35c701409826d35b25cc2e6dfe2537b206ae34d423a576f868e1dd691_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:79a360820f48119eb258fbc5cedff868dcf8b324edfd124a7985d8ce980fae8d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:eea8ecdc5de84aecc7ca83090b13a4b95c08396bdf2f45d554cf229a7f556955_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:f464e6e3cb1cda0dd87971c9fc44577b03dbe1ea91ca2077c25463a2b6d6bcf3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:608ec47c1573bcca1daffff35b07fb1afaff266acb8e3f42964b2fd6357d2888_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:8cdd79df05e0fa74bc8876d374d3dd7d8a96cd0b883d69c65bfde6e6af907bef_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:915612c0ed1dcd45e1351dd9112ad7f6de943410429ab52f99c6be1155ed1159_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c9e8e239072d4bf978b93b2a87d86507d6dbbc489496e9f485686353ba832a34_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:1ae21bd6b70bd10bf34a716ae9cac435a22f6f3aaa48c28ff3665dfe66da801a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:4a201d02e50a15a9e76f9a499f2df684c292c4571fa35f50ad849b3d49068b3b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:69e2d0b60464cc1a2ed35a21ecee81ee9149c043b1d1d3b48eeee7ff295433fb_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:95bdf485339de32ef4814d68dd7eb5b17bf4e001c6ac1c79970be2c1537d7369_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:60c1da04cd0708dd4ecb4a80fd8ccd86a93422173b50b1d307f06a0d690bfdae_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6395c54573afebb56c604d64aafb57a03909f3e2dfa88d83abfad25fc6a54128_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:87914293342aa6a56148c194e3225665f9e97ef98bad96be86f2e1814f78e218_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:cf28cf3cfcabfe8a19a69e0b0ccffcfddefdbab392415e1bb4b45f6eef36401e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:4f90c9e87d66fa0ab9efd271d0894fcb3212aa0ac54e5e31c6da74d1b6117c2a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:51c78317bf7fb83d8b833ae563316394fe80f1e26da6a4e761a122098158a2b0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:bfdc758707e974f63e7ad8b924d0de91d98c371fba6ac4986bc9242b07b27209_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:d9931c2d43c8161e270479b7daf7b5823313c2106c07dae3fe9fd38280b2e3b5_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:6bef6d51fb0a727c1351f065a515f46e9b8c99c906906fe7228aae64fda3d291_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9180ecb5bfc4e0641420e3acc90ac8747a587abba02e12997e508134a7ad7c05_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:91e6c281450b55fdfee18b70b5d31dd603db3870b8c899a17c4be63b1eb712de_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:c14f60389fa82cec0ad072044514178fd8b7b8416a270c7c7cf33e9f46f9c23d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7b419575c5ae17c4753bf2274fd798a9dabe48841d7882a12f1f49e5077725e6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7f0984f1cf441cc86ec6a5cb54fd9529bd8eb5bb0f29e4cc6de71f93d865d44c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:e76eaf797ffacf77109ec618fb45fe2285d5ec7afb88e3e4d5167a4eb1f73dd4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:ea5242daf4c9c68a3f3431872ed5e93cc584af92aa845c83a27655f2df772d66_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:705e61ea9593f81e305d1c5126d46b412ecb7c3a2327c2e6a161135273793f99_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a51120273bd467cda28afa0bb8b07c48c52a0ba57c9034540cab914bd594a03b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a756038932d064a4226c352553e2eb8dd0fb808d133936e839e533a4c8312b88_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:c87e1dbf79d1ff551c6091ebd2b7a80039d32be6fc8b93ffc5f10d864e62de76_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ade1d5a9a276e5d842dd3d3d983f0b6598283020022a29b0ed2298518401d941_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:6a2ba223d3b9c87eb24cb40aaefc244ae87533e286ff8acb4786514f3be9dc7a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:7b982489e439c83fd9afb8ac66a8b65d148adc625fbe6f8de93d61fd3eca6f93_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:63c0934383cadf9cf718e334bb7f6428a7067c55de968eb59cfe398bad6aab4f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ade1d5a9a276e5d842dd3d3d983f0b6598283020022a29b0ed2298518401d941_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:6a2ba223d3b9c87eb24cb40aaefc244ae87533e286ff8acb4786514f3be9dc7a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:2d9fc583e28e3e4f4cced0aad6e40519628b8767afb98d6424f9fd90e6ccb6b2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:2d72c1b62a3912e514cf16c1fd8c870b8cf25b30df7c7b86b6373a0608b57366_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:24e460bd023a7000926134d5f3141c6186d68a5e20c07649598308389073f93e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:27a3394ae812b8e15c2fd8a56f1b004fddfa7b0ab91cee99c3a61483535d40c5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:814d6361cbd1bbd317e65d903c28b6ff69008ca9b403f09ada19bf2e3dc17d6d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b21a80bd7ca8b6c433ac6c73d899419f097cfbb319b7d3995ce12f09da9b95cb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:0eeb9a04e6797700dbedde1b27c0607982a004fc347212f08a963a83efcfb3cf_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:27aef867141800fc1143904c670523bd20f9bf4d80daaf7c1212d6bc3fd79607_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:7eb99e3ba062c76bcbb2e6c66395f42ed67f6ed6b832f307c3e0d0f1d1e21df2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:fd08345eeca5b54c6ee8d462602b22b685476c6c38076c6d5605c8a0ec8c2f1e_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-17T11:15:03+00:00",
"details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html/release_notes/\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:8e67463f5d411e5d311591603d0f5f4005a0f0ddf0e04e9fb9fe9da736e19f1e\n\n (For s390x architecture)\n The image digest is sha256:ecff9d7dbcfeaace4873aebb8c688e1374469963efc692e2452bc692476f86f4\n\n (For ppc64le architecture)\n The image digest is sha256:a8601824aafeafc42456d0699921778b9a2c8fe423b01dcbe328978c60243196\n\n (For aarch64 architecture)\n The image digest is sha256:779068a403a1ef8990ace9272966f6eaf31165b8937a7fbfe4a1ba1a68f332cc\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:295845b60fef05b0d5962863b0c921a199b589037d250de668c19b4dbd25e37c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:5101885018873ca6a10d390abaa3683e481cfe978ba1d4b314662b62b136f6b4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:cd3913ef3a3375349e23b73a40309d0ee354664623822111a2af2b5239072ca7_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:15680"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0280cd999be8266da8d1880aae105d30299d3707369ac8007f435dc63501acc4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:4ddbd331e0c539ac319ed4f3b0f9d78f6487f930a866543d07bf8b96ef28ef83_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:af51d682e563a8922097fc359c05d4dddb6b2c49dee761ebd4f69a36c66661a9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:dab954617ab503c31b7e8314a83b4c3b482b113a871abf3fbaf87faca51fb9cd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:511e52dfbb4fd0d4e7eebca8547ff0d2b56c395cbb0b91594a196d4d1208c0f1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bc29261863ac5eef38b8a7f80804d1a287b2485341b9828096c244bcf0de943c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:d460a4d283a981b1eaf46db1bc934cfb94e53ddddae1bf3198dd5298417973ca_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e5827353344d3e73a80d15ca83432dc320ef744cb426422ad998788e61adc8bf_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:1d82d8115b795c0e8f7747e4184f621592a90f0b220ccb49c201c545ef7e6cd6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:480056a80675e5341f5790eccc4330f5f6362f94894abe46adc104e80cc02f74_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:58f99ac8393cfd8b2eea41cdad787418b809fa9c487c951b288a0eacd5670812_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:fbf4e7b8a0b9bd85ccd71e16b31286d93dff141d1dd9575b3e2488ae43e53460_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:8989b429e66f2ff2d1390a5ab57481333d747547cbbbbb23b95be65d3a21bc48_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:9f93fc31523fd8ab192b10a9ce8ee2ad31d39c282d53f1b0cf362efd30d2d594_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b132917dd2c60ef8a973a6d41966ec4012453bf90b27ae61b70df6509414802a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:c1bfa02675f3a4d43d7922a81dc296238d16f60aa1e3c14a17669b4348645ed2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:257df61798084dfa7a27940c7ad1845e6221621d04d219b93da9512f441e1b4e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:72f5419e276fcf696918c7cec5c86f6cfb3a3cce99ad7ac9862b8e84b7bea8ba_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ce62892b749cf63ebc776f6665680adbda883ba0315047f32b669dbc695a270a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:da904e0374db597ab8843ca4e0fd2e8dde5f5008cf98f11640501fa3a2fbad6b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:353d95bfb26e9217a4ba4e3b2a3514fd9a31582815bbd0f2fb3b69bc9e0e76e1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:622ce751df2051550e258bfb7e5ae496c4dcbb9715c6bb25e58084d5343f4d48_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:6f2d27cf22e3472f5587458a44b5b73986feccdb1df7eb29cdfd9168742f7ed2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:8197668f09f79f95affaee6f2d90e9a7685af8bca03c9e74f7f138268fd669ca_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:0786dd4725983759b9d529df3973e98e831d56ee568cd3472cd2f37d894617e4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:17ee1f83bea6614db4c096c601988ede5c84cfe72a1fb203a60af95e37cf15a9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:30a1b50136614720a49160d7ebba2b1493a9ec3523900eeef0fc35048a12160b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ef701d354efcc0e316f4e962c169935d14afc6bede3dadde885c06a9e38b3216_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:15a665f49dbf386e54e9248ede97b79a61bbb696dd6051ec09ff723299768ace_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:88b788cf6436b4eec3e4c2733d4cfd204dd756c02ab5e1a995e4e726191ed1c9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b58429bd851853090d4809272110f3a68083f34880ed526da7a5a7b570379b8d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:cfc397c7956f2dae19c3b0c9c45010180129042cc6dab6f773f8c85aa2d806ee_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:0a422ddb86d0dac280d959b6de8e0d9f66f97edce6f5bc5359c0cac5409534fd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:1fc7577b25a1583bfd0275b130a5bb77ba554c4bf60c4ab767f2cfe4a352d51b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:360b350e57fca407eb9db1342c32785c0074d5d524ae9d9899789e1e34c3255a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:525f84e6804c1921354f70fc1f48175427f248490c4f1174ef364b1487a33e27_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:06c55b81fa83d2275e7712b59ac09d1d2ba5c29486fca53d1e4d4862dd944c6d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:11e15037c3f8972694ce4498f155007a9e626adfeef8c5385fd07f097ac8f3f4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:43ecb26dcaa2115636927953352bc9fbff656d4fea946463a22821c234fb8ab2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:de1d8f88179c53e2ebe14d82e3967eef5e51355864e621c3adbf7b8119617d2a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0ab38578e16826287d0c922905063fe1ef09374c8b1d1486ca33e8fa5ff835af_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:1c373a5bc039a393dfb21ec0b9d5fd1a503e02f3c8c9a9fa9c3aaadd88190da4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:65e955645b96c45553f63cdc72d4df555107848fe4403619e993c772e3e39637_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:af1a076da9460b2c41fa8b7fa458a19da4d5e18779fb3713b40f3d6ea4fe3481_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:87cdf86374058ad9b4ece64668a7f8c7040cc8d1be6b3108ac5c43280d3ab6f7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:8d19f0518a5d8fc0aaabc936cba776105159fc035b905888bee3799537341dbb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:992993b4a0f34f274122fdddecd6d0bb64c33433ff588382722272d528ffe31b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a19162452e430a37ffb8b8caf5c9370451e5a0e7f7945ca1efabfcf7726b530c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:80e2da61d3976d08386dd66ffd403037c67fffdee4dba2bb4e6ee660897c6696_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:91a28eabca2edad877e9b52b75beff23a51dcc23826b7111c1b2146c29cc639d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9a12594e1ed235cc55444e899c0cbb9e5d186219f7f7b7b40189a64324bd0a21_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f47bad765d4b129628097345252636b5bb61bc68face3a84b72a5821a10d870a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:015cce4d057c60f04a3bd4d3ac52200ed44f466fc3bfb81f5c2d95f73233d9d6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:2c198260c52e996ed9f63a994205475d98fb7f08618e98224ba5d83714012aa7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:30fa1791dc768dc68392b4478c8c0f4f31306f913461ab3fdd3d146fc1ab25ee_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:dd57c235a8b9c47a63cd76f9d0dc056fc5f00ba14e1bcf3603e24dafa8862bd4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:14a992b23dc28b39420b8879b69b0ecb9cea4323f0d36be2ed11c2a5f9318712_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3ba9341004bbb2cea989dcda6c53445d82c2c6e85bce7830430d0bc3a6f89e55_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:829ea6fda8bf70a8c971e1faad4bb152ff9d6a6e6fa5d91c36772282bebd3c12_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f4ff2331ed250e0ba045ba91df5bd7c7e2fa596271c93ad21539ae3c453bf2db_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:373fc9f1df720009a98619dad523385ca3c202a8fd4f89f314e8340698c48d00_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:67436795b6758c5c77df5c3afd0c3ed6eb5f2dde7d0ea9aff8779c26a14a380b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:cb23a7fe15b29c8c332fa0508b897b3fd4098157c1ccb150e4755f4f6381a8ad_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:ebd2a800c6006f8c8072212fcb5d33ee3f764ce8cd4db88c095c6144a5088cda_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:7b4d2d6cf9ab5282a9af46fd419aefff8155277b061fd24758735710c8e2a0d2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:dc4347ccacfc45c98f7eec1ebf47e306e1180ad5b7be9109928d452b6eea92c8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:2d4126768655d1acd303cdbb08f584abcc42f7d99408ff0f0256322de0c7f410_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:7edbd260b08a542a32866cabc2b643ebf865e11bb9e1aabf73e8cb550c85801f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:93409046842d73fa215ec6180035ca502f7870a3ef22747ccca62b8d4d12c0df_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ad69327f22191e30bd74cc4490e9c1e85f7ea1ed93d671fc8679ca928741e971_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5ec8fc98ece30f344b53f1a80470410a50dbddf580d18a724da31c63f17d7771_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a209432b941f4a1b69e5c256e853215602dbb74569a4e5c6af2f8d2256ae4b7a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:dc56cb671085644db1de1e3f092d3cb3564abbebf366e54431e95f0c50372b4d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:ef3c7065d6e07cf412989ca17090f6f6e6b4a7e38be5bcdccdbb2dba6579fd16_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:4253a5de9458cc41169d7d7f2d284c90f1793531f279acdbf461a4552de872da_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:6f521b5e43b354dfce64d362402db478e3565e9d323eb26bbd562ebc8af56c4b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:5cd946a35b623248c4e48e8e528ef4cfbedca849dd5a87aeaf2ae3a798a54364_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:623fc46991f45624a2c00bce8408dbb44f0a6e0dd9efc4b108bcdc9fdc7cd1e0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7ebfb696e44cb98750ba2b5f39ce75f63a7aaa499a123d7480be386a450091ff_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a5061e31c81a7e3937906f7d8fee336141def1ce3bb039e02eefd13f9c19dde5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:04c5d58583d28a62f07253ab046a4c50b7c07ce7da24c1ba20cfaad29b885cbf_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:be560c9d135ebbcee83a7b3c9d3e9dbc42f95a5308eccca2b39ecd345b8f2760_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3cc31caa42ca0e190f8012073f68de5896611ff8fec49e9dd418f60039123685_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:93f2a9ca9300d518ed151d032be40d8290e19a95ca70bf786877b9d395004421_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:346a2f7b4adcd7bc1bea6f6596f87c63b2acd394710a743554cfa24695ca69eb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:69e6606df193bb933747916fc2f280cfcecd2807524898d77b9c83db4e1de9ab_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:9bb6f7e57d315d8a9bcdf38ca5cd742634d41e72d1afce653fd79d02a3d3a51d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ba9f185ec7a048d1d2e4564d472f919e354a942a9fc8ca18b1755ed47f9cc2a5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:7cbda1d6665650ac796bc40c93fb5ac507dd61a616aba3ac27cfc354139c5c33_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:cc6a6270aa76957c1e1c19c3ed4c04156f4ef783966a2c07b09b5b1cb4a2d694_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:32ad3892d8cab796a11b3aaacfe1dc7aea538fcc42c9e4701c2953385e33ae76_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:838cb9b0de4febdc7bbfdb040bda26754405e8bbbab4e06ee6c61ad83fe4ee8b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:41dd7e5b535d857c9e0735f42c30318ff632bd1c6eb7e0f9f678ec4c90cf7f85_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:6988f2b6ef36ac7ae86eb53ce212e69ec291589770aa05d5c92e071f595988b0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:5561e1f132712fe7dec798f31b15b5626d39fbfa84e72bbb98c943ad83d5ada3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d3afe4e47c3d6a6df4f920cc679e296a6ad06cfd15504aea379dca8e39a4a31f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:29d1341291645d1df34c1ca5a32ed581316abea508b40831c37acfd344d1f527_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:6569cc4e2978f71a226b20e08359d162899ac43f8e98792637e0f62b7d1e2725_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:c91f145f01fac746f9dd79d6ccbc486fd406321a693b46ceb3d29b65a998b4da_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:dbe15cb3f97d885f02681e87db34655b4180ef4fb71812272c9b8c367c889ebf_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:50291ce3b0446b17fcbcd32d1f1e94d581df1d45e58a74def57701b1383b15eb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:676e37a57e1a11d592659d269f26ba5defaf6b57c545960081d8220a7f74e414_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6f9bdb86dc6e773cdbbfd970634302221ec2125ad0e0dd662d8b205eb3203925_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:a276ccc97a7b8fd71df5d2919d34958474de46914830f9b3630754a3f7661d98_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:1c790b4a5a183b575d4ee2ed93731351551caa28083098ddf6189a7ecda9723e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:ad9559cdf4e65a3f9c9d74987598c2561c3ef3dc60730dc7967cece87b4bc03a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:b24d355319afcc4a7ec1b362c3a25ab140ce8c8d0f567636cdf3cc2da76ea6a2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:cb097d0a4cf6a6894d2dd0a83d96711d771c11c04747730482d00491ef04c875_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3a0526158a38bc0f996a94a8822eae043c73a07c00340835ed98648bb5ede371_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3ad8a4a068c402ce1ca74bb29806d9535113ca29b433e116d073d10361d811a7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:78c90a8e0d6129478099b81ac74864c93f2f7b787539b434ce93379977ad99e4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c52dc9f2ecba030db3a991d5211d789128c6518fa70ad4aefa2bffd7e7b7737d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2953049ab9fa647593567aae8d230aede34fc8fc25865cafa2b80a59a790acda_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:29908ee97fa671d579064fc4c9dba0f556b89306710cc1fea04bb2ca551e4fa2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:9cab670831b1d3554d018684e40a534e55dcce47a6f8f00406b7ab72ef0e5bb7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:d465ed239afa4065272734b4508a17643f06a39cb689974bf777b7ba9c5337eb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:14229ea6d7ea59e4d69512e0d46ceb55327a7deb520a7e7c2e90e47196d1a17a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1c7b55288e16577881d8a24218b3b783857da048d603f09fc245c383ad3db270_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bb4a8bc89ebb9857c528839ff57fcc199b655fae40ef788dc473705a5e2bd1e6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:d61e10b5e9cddab030e0aaab3f94cc44866ed8fcc97eea94a2f6a7bbbfa90a2c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:1b550166dff42b922bf94d7f3744aa39e85b4dac743e0b9d6f7a440bde161dec_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:28bb438df8d7088c759e81016a0574b2d09d792191b03ec75ffbcc3b26070b37_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:60fac901979f7e091e3b127e349a5b3650c78987785b4847ebe4040ea6adcd25_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ec61ec4dd441e880906e9f2403a40c897a4da1d136cd80da0e6cdd7717dd53f1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1f8fb4f6c5c0d4f45dd9222d5272373bc12fb079972f06959e8eb3bdaa5dd9d1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:2dcffd363dbad72001150ce751642b421d0857587acac92d89a890ed9c0c2391_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:38a97add138c6839a9fb570161cb05bf79c81bb227ca7a0fe79d9e31521d8b3c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:710751a7cb1d19619e3fca1b8276ff7bdaebd240e689c26f4453f327b78417dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:1c15d4aa5c390730df20366b07d128a8c7862113b98d15a438594003cb2f0615_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:956ee8da80b7599ac70c77d19be3ed29965d196dc7ab36a41298ab1682639fb8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:b097fcdba92bce19911cbe9e25410df283ee4c0488afe8af247ee01a066de3b0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:f10b33bdc861c41e719a4fce3f20f156d2856894d40a663e9e3d9088191e5149_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0989c7529f26c6078a92b4444f3a6117061f29c9fbaef995674fb58599820925_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2e465ad0ca78af0129587a4628a738c157666ac8f6ccba209f2e32b1364d733a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:57b58be9011dceb0ba7bc742e0ae3b00def39afb84f2c027dafad2358d41e0d4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:58297235522c1c2f89c221eeb63544ef9c33378aa424506a8f1905823204190c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:73b5393b40fa952f7c976ae49e4caa704aa3e21d97707cb34d75b98416bc20c4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:955264209ed17f707b046a7dc3decb6fa63410401933bbcdc6793fb8904fa6fc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:c192e5144074b65506f55d0f387ebed8476ee2b0453ab1fed74f4833e4399d54_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f5db020babaf2521040718a94234cae19f6730d2d0297b2e67c2aca1e3386591_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0e1196e981f4573846deec080f6e4ba4455871ec565b7f85975dc1f1477369b5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1c6ce9eeaf217de3575b8de60a7cf8cd9d5c1c01f267fb585045795a6afd3776_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c9c0894232c9385131586142752c769cf5a324328b6858c6a5a4ca4e0be00cc7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d8068edbecfb3d3e6c030fbb20b5193cc9f257afaa1d31a820f88de60ab8acb5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8a0101be5a23db957c32735a5497e1e4b2962188abf9e0cb6c33cb39173a5817_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:94e119d1eaad76b6527e98457718cdcf5c19c86b7ab65805f62e54435e3e1716_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:bfe6d9f100afc9290128b2779bcff5e1cb6ff87a43824811bca8576a83730708_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e06ab0092b2876e5033b5330130138a689f5fda2a3c08b020c94c79c30748f5b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1425e023ef5039834d510438d9e63c513388066ec2ad5511cf5771424d56cc06_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:289138edf6f6c58341665127aa20536bee140c44d0c67ebdd3f502c738d0d974_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:38953080d7bf5346bdd1651f8e31396af1ae5c54df946bb721008c68097abdd0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a267d9c89c04e4ba832da2022e67d8949fb1fe94ad58bde513ac17ec3a88057f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2bdd00bc1bd3d48c0b529960416d45da9a8850767afbe5a97b8db294729476dc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6c39f008dea85a9dc3c24095112f872b14c703a43ea7f6129c7c52121f6db4c5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:923faf19852035203f0e068fd5cf6d74387e6e9b9aa1776ebda71c906ad02aec_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d4c5c4e76cd2eceb3039cacc3548ade51346a248fda2705e47e35fa65e5ad640_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:31ea2cbdbe431a14c6304cee710bb9d1c3c0eabb69635d38952ac367219c7d8d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5868a1b0915382b4f0b633e268924a01ac3a1974dbd2a8f8e926f258de194f6d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9c0ca1500f75cfde9509693fdd3b1d0c556438ac07ea8c8920863ffa212e562b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d02759a980df22cd3785bd233794788102b5c1a8b7342f12e1d92eec7da73f93_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:99d7ecd21bf5a70ae823f841c439f7c18802e0580b1aa3f46da33e0718247c62_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a61e5b75fcbc32a5ece079453f9e2c6283f332b4f2d4946d0146e79a262b0e3b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aa5d56a541a0f75715e26932cc3f0ed63a1d6bce0e0dd049868958b9eee50cea_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d2b5897e8b9d0f4749c047802fb05b515d4207e5e0fb335b842654eb882e2b8f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:50b05e2d0006680b3625a27f8beacf8879972f3e4b6c33c60bbf06b23781c1e5_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:691b538ff081235d2fd3c9656c25a6bde1c991a1c871b3788b54836be2a96db4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:6a9c5ab8262d821a551e6874c493ad685b9a59dd07f2d58cfec99dfaa6f1193f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7103e01e0f84f65c8e662a4a02bde09a8065f7ceb69e8cb69e7b0b5abd09a05a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3145893f39c2cd74f4d29ba260bd2ef552e521360575cb88c72ddf328501e187_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:51b794c32ff8e152d31c6278f7939b1520548359aedf89246131d0164510f3e0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:79c58446658b6a10813b4cc188e564059ed0693b71dd675346c06d14b593fa04_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:dc5bf2f997d213fa82dab5b6d9d370ddec597ca26fb5a97817f1bfa4785d5c6b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:11abdb9ed672f98240c7b2036b642b1ead14a8d7f3eb63d90f23fb5afae9db68_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:2f25cad686bc44528eb63dbe59c440eb6726ead2bf652e3563dc8e07ea7d8c11_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:418a4c944511008514be225442dfe3d8fed6404bcb1b3a65e5c34c6eac6001d2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:57ac7e21af190f18a37ce97ee67a99ab0d617a3826f0fc85e7c454b68491cfb0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:4c68a6d71025b9c5282ccb85491a1ee37d5eaf098fcf4a843b7298985f8c3f39_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ae25d3b8afaec6afa8407f3a2966bd2c2157878248493b09e37d3fc724553494_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:dae8c78ca66f836c5f0a3ebb52ba7636abfd3a56158e834976c59d36efd211d7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:eb3a7d71eb139cca17cc85a9640b122caa196a6dfdedcb0ebe22217be79b1fb0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5a13661c114882729e5bc59d56e9a8fda4de1826df39a067ea21a1ec4a843be9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9e4819851affebc6f50109b975c3d666f72f0467d7f3c3ff10547484201e049b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ad27ee18d8b5a6da2733516655ae4db7004c6816191bfcf3e37b2b1a28d4a8eb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ebb39235e38511310e3ae7eb24d0d73d1cdc19c2c4062120ec3ec5485dae7921_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0f76d2728e50ad832f5dffb860c891935dae717d4a39883cb356144f000ad075_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:2d309f8ef66fb1ed7fb7894802628556c26badde9d5524e87efa01527e80e854_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:56dc56eace051f066bbc3fd736e04269132ce35a37574e71ed3070de27e550f2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:92c2dd0218d0a2382d9a086af4a429c452343fe1d8da9cbada7963d972050b09_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2e387522e6d61ef63d49869c11cb05d45e89be3d8364daff728c145c80fc4f11_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7fad223cc67402de601b44761515d7fa50f7189fe63d8fc5042e429303eef4f4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b21f779f4f41f3120f256490e7e5c55cd7e7ba649173c60b9b20f096bfbc976d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:bb3e93b385454d414867510c73b01a9e20d74db9ae84a0ae763b1b5c9d893f5a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1bac36e54b4adf38c17ad881f49b2cba157b16aa4364f7902ba1039a0224ab45_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3fc62ab275209c047dbec43a42066d25bbad03d39fd0e5a8e09a490dc5522d9d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d201fc7805ec20bc7d59da379d96303b5fd8c951d2fc05e16fa1c5ea93949dd0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e70cd7eafd3c464d6226de2bf0e4227c6455c25f1f84869b32ec72c75d84b73f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:704c85338f21c298cdde45477085e8c0bdcb59164e253363eb5dbe0875263f80_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a64be211bb2ee9507d98d1d1d45c7825b3188c49c25969236133aaa140988362_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:ad33e0cc25aaec75f4d34c0e74cd0357a7c9f5191faf357bd0f06a3bcbecee0e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bcf3f1f4bdb190e5f95b3f8990ffd65dfb61abb855e4c86b192af30cf135222a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2180a05527042d693431aa90a0bea88ce290568adcc96774ad5991266146872d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:68c61890e718c1f57f5a8974227970fbc6f690573487c3202742e7e224a2c120_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7992bda13be7015230f475709518ad4e288fa4081131931dbdeec7d2a322c600_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b6a291ee0fd911add8ce07fd3d51b12ad4f6d8a114c8a29e4438f6bab4609d9d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:857571fac1057b318fbf7c1ffcfc54f34f8df96c7d5645f70c57722f309d75ad_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8d75f3bf3b903758a7965e088c5c840474827db7132d11327c63c9c6f946058c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:914497087aed95ac773832db0fbbbf3d957b633782efafba2d72b6f13de19f11_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9d9df38b12e69a891fe5373479240db2b1f9fbf325515ff8be95c268a4ba6d93_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:20a40af563ff5479fa7fc2b12cf21826aa4b005b9ee040bb75cd9211185cb192_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:554a7eab436602816d0a6557dc679a7e7fbb0f9b6255b6edb5b3b6647121ca27_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83d7a41291cdd6733ef2f0201465e23571bd036f80932ca33ab02e2ffb8509c4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:97459f83b968ed4880754866ae83b02143eba710edc7e1c5bf9646fbe995d2a7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:260724c545ef4142056043e9fb35c43015da3ddc0565abd3e100d6f1d2df54a7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:87d2b258f62ba2f04fc4a9482c88a5c6861ac8089223e4f2ce525c2ab28fc3ed_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:958a2b7b2efc5655955788aa4f5d0252e2a28f958b3c2e2421483e01bbff2698_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fbbb65cf3c52b5d7c140ffd7f0148d7f3f19c95966c9509602cb7625c7954697_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:c0fe2f1a5a47ff8c8963afbe986e1726488816ab8fab975662f73650fb7bc77a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d3a592de56e910b2ecda48d261d643e82a0d63256e8171bfa39a63469c105efc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f20d0c3c1fbecbe9fa600686b3114f4d34ee2008fe5d1b29ce527d03e436dc0f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:fffc5465df2d9de6ce9a6726af7cbd20f1aa5efe9652d2eeb77d30948d89c0c2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5b99ec7fc6b65b206aed051a1024c55f06dee59f89ccada9fc30d444b6475c2f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:92013ef0c67edbbb24a51a66e5300074564c46ccdb0d9d79da6cc4911200ea76_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b7a569eede0a029bc82be59b3300e1b8aa1a34220edecc7f91c5a66d52f150b2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d8c681a0d145a6cb9be88fdc9ddf9abcc85d6e55832d79d9509d2394d9f22f0d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b0a48e0f20b041857c28d9184f4e7005aecc5becb106c272716b09fb17e981bf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:caa1104b2d578e1b006c497b929afc1d1a0f7de5ce0129e884c702d1fbb03918_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:db1acec591c2feb298652cb7f9d6e18cfd0b72c3f70c166977600860e46018c9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:fe13b85c6f2d468c336193310f248852e6ca8219d56745f2258347ef39295cc2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:097483850bd6ebda62514ae5d86b181742b09c7420faa337ae01b8e605ee1f49_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:448d37864ec85777c15116beafcec29635c8dc8faf28a22eee72bc0424e642f0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8e0830f211b63d8b1e3792687f51865a874a3c3e812a6b81f3bb2a54152c3561_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9edb8fbbf77ad5191e163f67c1f10d762df8fbae09069c5e01ae30ad7226ab06_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a11c925d72d8b9b47580ee2bc5a8297bc87c134b85c08b9f6b4f254ecb9dc3b7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d0d3881fd1326fa4e47664bff7a65d532fd2d9d445db6e4ad2d42fbb7884424d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e41674096836e8d8a9f9eebfd7464ffe56a748f843071b2772c7630a30e255fb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e9e06a3b8e1a67900bad7a81a47fd7d9498f0312dd12b381dd1f495f3822f931_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:1baa2197c21059d6c097ea21e7fff7d0205c305afa2e1594d19eb16101b8fae6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:4f4dc678cd8afb2b666360660a23ae79094dded27b9b635cb3cad0b0f4d691df_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b866e2b90b49ad794143637055a677992663d88a528e59bc0d3fd78913408b5d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:bbb835edd5268815dcf8d04c97f52a8e7a183ba05b131b38770ad6f75077bad1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5185a2c5df30bf0e32e7149f185defc42457a4e4cad0cb997df90be57614b07b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:ca97d4159c2cd22d958fbd48d3c9cdb9cb0eb57e5178e5b662961e38f7281cd7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:d013729ace03443eac8a3467df0a096666e9f69fedccef4044b6024239544ed9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f714d9a73aff7f9d2e9e6540d6eece9e04577f9cfd78b1680f67eb94fa85958b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:3fa907a706e8278320baba1b251f9c8955016c3b89befb84546d49489ef8429e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:55f724967578c6e0ad7abf394199589d453fd5f50025123e8e37913613571dd3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9532af05a723f35909b1779d7f6825d1bca84968ba9ecafa53b24544d8af9cb7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:dd2096da22f28c6a186ed46b1f02af327aa05a45b8d47301fc339556443644dc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2334ffd8b322d78709514896eeac1c5240e942b571a71fe298d6b43ffd86d64e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:6f9c215692fbfa3f964354d14ef93a1d1a0a4e0281b555997dfdf9bfe2065d07_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:b23053b9bdeae353a4e386109c1b4274a10658749dc3383d6e7d78ed72c3eec2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:d5e619aabc4c875023105dd70731fd1555326372a59864d8590cf9a9f30d144a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:10d6d34cb71d56ffedcea35218b3d134b39ce0fbfea40a9aac31873eca963a3d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:66d472dde4833f7ec17c7f2de66351227076e956507225b4bb24127e124e4c37_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:807718aa9b9c8a4d600f31c63117cc466d4b5643c4437dab10d660b54d19d5fb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:d6090d2c749bc358a8a94063ed9e6d218a80fba5be928b0b852826c1d7f350ba_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:01f4afca407f8d28f3efef12fc4df2d815334b1e8cc0a3619f7b256584279f73_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:30fcb327c1128b3da67443a8830bf32cb79984940825a305189fe40664def422_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:7689c75f078c09bbd45544e1f87a5dc98396594a5248bf4926a9479b0d549cf2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8b0e48c865271a574318facadbcc96eb6cfab7cb3682d9130a2ca774afc020bd_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:077519d2a4b818fed68fa74a70c082623ac404201e51920670a4390657156ce9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:1f912089bd4267ad0a69896b7f3b4ae1ff5d27f9a12a3c00530816b1bbaa5af5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:5d0858dfda4405b472667a47c69e188c6570e525df82acc407b3ab6319f49539_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:69ed8f2c95d52da11d9609f0bddd08681d70394f8eaa25ebdf63cf3399eaae82_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:3b07e11cbefe8bba22f86fbc5e18d9fb0809346ec694d06295fc89ad4f0d1d00_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6558e741d43fe035786f0d2131f29c4d3de88281de34aeae9e79839da1c511b1_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:dca721a756179f8bf33f4b956da8d225b18bc2d4a983935233360a1e00c7b87f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:f85a4c1bcc7b71e4f533443f674f3809ecc7c138eedd73268b02d44a32d77e70_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:19a51afb016abb62e5953f2995953d8433af383dc1fdca2192aa6357d4f620b4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:34ce665cefed6091eb8842b118a8ede32d0ead8d39d09752b59ab87152ccf3f4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5fb34e43da9672210a158e2307a1c924b313a54f2a7a0326c5431eb224ca6e0e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a25fea2d8d8cbc95a0eb0bdb07ce5b3f3ad71f632e6d17475d6876f0e2b10087_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:35471777a4c4f43bd6b713452310b16cedb8a7ea9bd2343ee93381ab386caca0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7de9fdb95d69ca9ee7a94c7e6ad874287f400be4954a7330aa7dc1c83fb01fff_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c621906d7b7b169919218b298a26993d1975b3ac5b84b053f9193ca3a057f0f7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:f77fae7bea0596723b2dfcb7ab640426680d503268d170494976dfd415fa3b7d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1851b6c13c1bc300d2f46923b711c5793888f81c5fe7b7dc350443125d47e07c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:2eca1d6217bf37f2186136d1db00e7684cea139cfcaefb39d0e92c9805f6548e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:170ea7973d96a851e699d6b330c01ac2b7d576eda7e0758f8d797170358957a8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:8d30a1a391943c90625bc4f51ccc3e3dec36e75dfae1aa377115f6a4bfef2156_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b0c4e9298eb194ef9e9531435587378153981cda53fa5f29ac7ba0407a6662b3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:be281958c25560d87a2bbfbc99493bdf722bd73d85de4e65356b874b269c422b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:69a766027d5dfb5bb939d4821d1291d9232647d5725af6914f0ace988de65116_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:78ae116bb589f6100affe8fab4fbf1d598c79b1f8c435a9df2dd110fa8271e6a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:8581ec509f6d24a3cfbf895a367e690f3562e528f72fbebb4bd0a5f459a0b516_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:f264d2011ee413539c265cf3926f6de81cf5110a94ec0ac683859416954982e7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:18ee7b10ca8f69feb3b58e55b2623399cf600aaf46bf5a9062ce4efb7abf93ea_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:1af15d3e4e594523f94f4e00a54356b0f91557dc463c8493a98589eacf5809fe_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:447c755e8fca2a9c1e8ca089ceb6a39f41579c24090e86e0fab27ece74b1b911_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:458a7a2fc4a9427ea5a17808f83ccb8ea86e998f34e85b4318899011c6ecb843_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:30b9e7604557789f327be7902382b1f27e2d0411807daef2927213a5354f6e51_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:92a0c2957167260e9e7043d9623b90ba7c91f1309618ef1997db2e7db49b1536_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9f2266a42ad0ce53dbae93e4ea6ebe8b06cf2ac633d65f2d482c3a32d0fe9757_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e17353bd25c3f15381c81a220c2780c772e461485c3cc58f5bd2d8ded2487b9e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:04f7443390dd97669633d26ce15053a2730d02c8524e1c9adcfce9c1eb62f470_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:70c7a831814ef2e0d7f55d49a97199e75c5c642f46973036cf2380a152954e75_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:9d88ea40a5b3f5b78d8bb453994443aeed4551195f680d843d1c9f27186c0645_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5d83b524b78406c3a0abddc6ddd54a317f79c3d12206ead1aa24ca98fe1c44c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:548e17f6a946f460be8a7bb71045ddfcd54a6103c85d215319c31b929c2f3e9a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:77026dc8593dd2f4ece66e97487c4082a733a11115dbfe07842b83dfda8d775f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:ac6f5d71d5c1b5710a5cae2a505c265d49827454205628d3a28dbaf1283314eb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:cecac9027bada628dab85b8cbc618f51276d487be559bd8fac20dc0b7e74a3e1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:21140b1458890f3690501857e0186b4a425ded3aba8bfbb93cff9e7f398d8ce3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:292853a62cf2fafb5c5ea45556ccc4b7fb26d25c67fae4e8064b61a38b61062b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:73ad6226c352eb221dd00a04870da2782b0082e7cc302d2a1f0c9e4a1f8f2f57_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:80750886046f682b4105d0c7772306a0415149efad1c9cabb756eb2785925044_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:13572e405121ff33d656388116feb8c28c49bb89a5fb432e51f466a73febe3ad_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:53b28c0df76aacb5d5f1c2eb198f59858344c4c6a2077f32d342eca35830203e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5f2bd8f608e9c675467ce70606974fd8b21ce0dfed28f5ff29a81820620758ca_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:945b9c23d451d693eac79059dd888f63dbd81e233885492e066f71c732bb15bf_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:69095fe7bb3ec07c3775df0d7a599c30ebd66a090fe0ab50a94a63838ae375d9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:72a3a26cbe73c3a03fdbd811b6980f54dd0600a926c57fad61bc2dc63fa687ca_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:73b65211618c177618bdefdbe693275e124dbec81de02e575dedbfcef456c9f1_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:7b1c93b4713d1d4de7cb57728ee29da09657e8561eee127d04609127e744c61e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3ca687f437727431fb3af6b835dafb89f246d37cb09ba176b8b29f8dacfaa60a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4d6f104514ebfede24fee22278865ef447b06fef2adc3fce48a1dbda1ff14cdb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:61718ebb2ab12e6baf0cb8a4eb3eb7711e9e54b3abe9bb5505a64c69b33bbe95_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:6d184f5b59471dc875c738c1ce9d86ce50a111ac75f9d54c35673698d0609225_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:044de93bb8c45f37804cf97bcda0e1e2e066579fe2170ad2b094b5a2348bf1f2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:146f743ac6967553af0446a6e2171e323eb8932ce077cfdad53b15334b1098e1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:8878834175370f8d80041dad66b6e0677940d7172eaca32ab6b62bedea1f9ac8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f7f8bea1889a817c9c038bbfdbf821fad9b5f1fa7fd0af840b363c30d244c0a8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:114b889f742b5f631a837a05564f114b0491d0ca554fbd5fd2e875fe79e8e070_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1fb4a74849f9d2d6f470401264ecf8dcfed3433b2806d4ca6034b95a14fffbc4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:76fe8af4570de03dd132a76d77a01a848afc8929551920f1747340916d1d7cc4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:cb63e4bd52a820fd762f1fe52c00284ac4da72f4dfa62160ce7fce68adbf05a6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:09f70f619f70724f3c29825b8ef2077c83c7f6b3336f3ad6a90528d8c37a64a4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2374345ef8d24743b781fe5efbc6c2940b44d8c40a888be4b9d00c052ef3a5b3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:6ef6db044cc1d60b1ba779080369faa41904b397d97f8edb57ed97908d392bdd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:a896935ff08a0d41c2191429bc464392489210c2f9e4394d3223e64db645514b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:33004ed62cd9d071599867929b8988e5b407bc321b7e9f29a1f46e684404ea2f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:dca3ef90e2ed42b0f0a7563af99bac10c5319753641622841fc87644feecf3b4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e7bd3207a7a4047213b2018c8af83c97bf853cd162b7f3b9d6c64d8428312046_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ed2334b24d3c0a469919f4232690cbc842ef0d5fd0415d85221dfdf6d0d694d6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:4e1bfead25554c6d6b9d6cbcdcf27e5e6945190407ae0253b9ef9104dbc860cb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:c259d6bde78b955d667ac17c7df939d18555176118cc13a56d703c175c4579e8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d5516bb880d104d1909aaa8fcf23ef3903ce2f7c996d88bf95357c1f42d150d2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:f2998bd3dbb6d8e20b7409ea6fa9aee05aa43e93d9927f3890e07b36b04796b5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:5019fca2f70c6458ee21983df5c2d23531d6fdacb0bb53634627e0d27e48fa2b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:51d1d4564b942ed03b76babd33ac0e2607d2dabd693ec96fe366f249c1ec26c4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a4594a8060e52a9090e21be808264042602d921a7b0290d5f129c4e55921c67c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:f38f529b8c0cada6e4119e53ce45d5f3de331c1bf3538b89125dfbf61c341508_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:2ba1e60f1bd923c502ecfe47013303a012abe5b498985697c0ba25d9e6f30d04_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:b6b3f616dd231c6d9488ea0edeb177d63629b84bdaec0e322e44a001837506af_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:fa92149453bf02fe26653df7799d82074ac1f887836510b099ba3014ffd42adf_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4cdf2f41f7d507ab3811d890f9407f4dca492ac923b456634226d8f3bc2375a7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:b51949dec4eef94d454be0566327e4c8fbe62790597152101300a8bd91316a99_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cb69b502f7ab79db0ad9c7a8ea6580d1b25516575e2fd0bc70c13c9ad18803c6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:565da91b2afb17fc725548f4c8fb3c11f3baac5cdf7a65d7329bc2306c6b6efd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7b4a4d50664f86f37d438e8dbb310bc932ad72feacae706b44f733ebe255dbb2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a66b58e4d0628a85eb3b714193fd669a6a875f1058e9ad53412606fa51e34537_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:2de513bdcd19a8166c35c6eeeec2165213fd5a0af31be2dc0d59b1e5616692c9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:498a0ece2f69b480f7660436633ac17fc53fd6cc3e12eea187d799da3076f700_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:dc573ea3f31057903182ee80eb0759e3f67d712b06007fbbd0aa026adf249aa4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:7776e6552ec1b4ed16c1a0ec102da7e32a2ffae6ebca4015441ff0d18a703212_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:7786361f23be1ccfc19e68e4bfcf929314533eef29902d93d7cee2b6066a4d00_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:a3feb53f9c492bbb708809022e828e32985b687b995e966219c50f1a42afe4e8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e0a47391f4a3b5fe5d7da4cf7925c1f52b0253b6dc2f200bcf6799b341381e2d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:238cc1b301777b8aa3d91fa819adcc340bda9091b792fe13feec676d0dfd2f67_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:51fe9691befcc7601f1070c3fab6c588b94482d98235b1f9be4138ed0e088df3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:57ac36128570623d5ba40057c0d466cb4dddd640fbd5fd9037eb0b564ef8d3db_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:92377672b560dd5d8f714421f397d0240c9f8e292752b2ffb267dcf14570af89_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:0120bf324e80e8e8ab4c94ddab34115b582c6c021500d0c6cb15e74ef4d262ac_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:651f712971bc32ffdface59178c164f561e990395c51b39d1f281d0586a7e731_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e1249bf0f3cb7e17f519c66db0e3c655d7cbbdbe2136d9c5444294d28a43bef9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f2d643587c50893067cfaaea72e8bc32b57fdb8fcf6b9a5c24b3d0a4692a7a2d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1f9161fe14a3ee96e98957d6e2a865968cb1ad8502eb34381fdb65dd4d87e039_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:74361bba53b1a3081b04a60aa987c44861179c6b7a7e7fbd27a3ec625d502893_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:810ed0e13643e69d0eb897211ee91c9c2fed52ff3d37c68fff0878a05dc94f2d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:ca39f30b1ca63dc40469ef560a40f64e5e34fd4c292d41376ffb9e05b513a944_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:59e65099169a4abd223fd77dff6c8587d5c81919c062b7827c7b95e7063802bc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b4e3dcc98a5ff1b53b60f11566ee745a41fbae234fe059e937a71f4d99e2d290_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:295845b60fef05b0d5962863b0c921a199b589037d250de668c19b4dbd25e37c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:5101885018873ca6a10d390abaa3683e481cfe978ba1d4b314662b62b136f6b4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:cd3913ef3a3375349e23b73a40309d0ee354664623822111a2af2b5239072ca7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:402804b506d7b49384908784195ace86fd8f9ef38df6c9bb877af52b3c310799_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:f1c1e5f8d778aa5402f9e80cbb6c500a3d55333c9732936afd1c6491561bf67f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:03d2b0c24508df5dab5fb9aaa082c0186f203d8505027a2966265b75fa8f3d12_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:5a79b2766e6081d52d31280be95863269415663979bb0f5d95bf60c207dcde41_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:3105cde9cfe6c19946c131d497bebc9585ae13065fb7616c242920bee36f0877_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:72573bd345be9a04a481a1147142568031016213cc46583c0ebfa6945d0f3f0d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:d465ef7821e7c78d2ead3ac39b1e9099efbe9231fed2469fb4c224af49d08b8c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f9132a647e679a262a905a3012ca60dc82f6db8a4b607a8a7f26b707f8a3e2a6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:86310a20dea76def168f686f6bdb1fb04456cf20f27c273061b9e9656eb03c77_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:d33e7ed943a46ce235ae55b8fafd9364775bf35e42faa59c7c10e0cb3d94582a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:df9b12e6b257f20fe734a8f304279e83ecf823aa07bc71f44635b47472c14af7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:eb2086c902d58929d196ed748eebec8c751dc768d9f53b17c87ba29215618bd8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:8f5aafab8a17aa9cc2e83f62fdf999c9b1ef749d6c21e6e60036a41e7ae98ec7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:a1037b3bdffecc47fa7149f2c9c950d4f11542de7a062800816b11f3f422ca5e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c149bd90123cfa963400e25052d9845560608bab064c818c545eae5e1e956632_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:e016e3bdf3d73deade795ec693853a49d2d2a342de5db5a2f0d1c5926888892a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:0e2e942e2ce1302436d1d3d066a377d35edbdb8f2583e6a87357577e9e9146e0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:3a6a54d2a0ada54e073f31b43a5786d0d6e4e277606020a9226d0eacb2416b3e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:495d5fd3a2b47198a01d93822095738e8298922a36f7121ffea7553220bff227_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:a9aad648133b2de8a99fa5d9a8a299d3ceeb1cb3535272e57d4ee5601d97ef43_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:4f3dd311d3981acb47e8050d6d9783d68a264e2d7d3b38f1f148aa1d4473c317_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:5105e6f5d4bab7e56952d4bf09cbad44bc9894721c2f9b1ff37c490e4a327d68_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:7f395fed6fa6cde3241bebf1038c2cf25607aaad4926dd468aab86202527a4fc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b1ac957a8c12628c42852b69e562ec9d89b0ce5c6d15d6ad58f27ee6acb66d49_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:69acc95a628b054ee0da66bd5e8060e6fb98ca90588fffa8ce2ae306bf2484c6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:c239a55c905b4fa795e9c851889d8fd4fca2748dae17adc17868a3254bf35810_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:34afefa9caabaeee85206d0e2c55a4fe19d7246f8ffcffb254382c271dbda490_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:c250abe748397a29d890c7d7370bc5c0b397ea3d76f2a435b2c4bc51123565ab_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:17791dce42043ba9ebf846000989164bd8e9455e48e88a3643bee2558be53fce_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c92041729c3041ff1928f6c3487cbdcc2b081178030ab22e99b43d1d147749eb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c96d3dfe215162d92d9687e1c05f85ce63587e17261d8a13a92abb0fc3a3ca74_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d9b10142c98aced49690c1f353e4b8e80aaf3b5f2bceab5c30ad67fac0ac0f0f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:8def18ed2befd4ef03663f4e92b2409694ca3cabb292009c916f6376d3a71c50_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:919a9add83fd3f3b75847c14c9d50aaf6f8cc9937120c4e06deec07d8f82364a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:cbd32a932b5168da85a4338168e1c07501837fded1af97568bb2d7cd6b3df1ac_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d93634234d7523f4949052ac66fc69cb60fac46930c8254f0dd3c8cdb49f6b8f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:20d28474e6a891dbdd2757bfb55eafa35f799a4805c98c3ea9e673fa58dad64a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:4462019e340f6d4bb58ce36544b870965e4fca5e63401e954a84164de67f3510_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:4b78f4a8299a59b8d912d50e71e041b7d6b0e7d784ca051eeb57a8a9473cdd3c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:bf60e5549e13ef3d764e9088e4f532ab857cd2b46bd111d3ed6c97bf684ee3c5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:64cb3b2194a3a12fb04144b2a47c2e6e7c773ccafef39804b6d72ac0458c0297_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:81716531b308e1af091f6cde4509d503d4c1e6be9ea19df4b1b756d500fec987_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:94b38d24302547c56d010a085dd78f7fc098def8dd3092e70234c6ee4fa14a76_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:ee678b736a5ba6f432d329f16cbef66eb64bd0e781db3d4c2de0da815eec86ad_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:0aac6e1f195a8ad6ffd9cb5f21e74faa5fce46bcc7dc61a505709ba100f495fb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:27adcc8cba8a47e877056ecfbc1a0610c25d6d73fd6c9a92f9ef8cbb57828522_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:583b112cfa3afec520a42014777466ab81b06328c75194824352a9939fc44e26_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:8ba517d138e2af68d4898aac9bd9e553557a36ac39e1cbfba12106850c3de885_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1d6730c5de39286a75ae2110457d95fc25aed4bc2e63e3600bfe98ede54967d5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:22056811df7ad8a6e4118361e3df00f7b39276bd8abd276e4ab13528ce162970_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:3e884829e2f4529791caee667ed884e0ef974d670cf8a5af43b095f575a21230_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:edf5d111d9ea776496db3602cb8a0aabc12b101a3782a29a260a089ac0630e08_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:10c6c4de65deb292641c6b3570f80a264f250e2f3d8ac621e0d6d2ae472e004f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:771f2e28858f24abbfdac15c459de82cbd6db409f5f137e7ff59abf65c88b130_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:bd3a11e49b4a7ab2a8fc0bf63708a528e6cce0f84ac2edae61a11a5c723d21ae_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fa7541b0d366a3dea6ebbc6dbec76acdb43ffe19227c7e9db15bae8a7742a5d4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7459c967af688bfe319a68d60796ea110e2aa901411be63396d7b0708a2429b4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7853cbfcfe22f197c97933455600338da811b9ee6b664d362b595ab7beef2fbe_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:cffb353af660c4f0f876c19fe4bd8b86ad15a0facc1a6999e4bd6d3512989f14_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d09f5cad2da681e24464f1d780ae28a7557197543607b653f11bb0db59669323_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:18d792004df5075a48d55e4242895b0f4d018a5b394c6b08f6a06708248049b8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:6b5325b836255a2ba9a3371065f7d868df70b083232b6315b24d88d5e64042b2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:214e649e001924e5036d3a378e1cc96dfeb9e18c633b006c0306cd41ab82bdfc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:64f11294d9d4748f612d604005e16ed39daece97fc8611d83b0a04c03d4c3efd_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:351f7dd0fc695b8e5833a3f967ced1f5d9672efdf8e02564287a2c5fc794b7f2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b639ac2cdea60230330fb1e8c5555fc5cadca1bd276abd22092c288e21c6e70a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b73fc84eb268332462154d35726fa332b400c9e33e3f987a9689626961a3639f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:07dc59c3ecab972130c26ba611997fed5ee9cda973c7d2e8b4958290c6c7cff7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:129603f87c883fa937d6a9571b6da3491d145ac571b3a5e8870ae0814c505f1a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:cb0f55fa0845642a7ddd89ff1b6e24f2f7e2d6019c49e47e79848d1f9df238c7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d486a0c01b2fc3d7e621128a71b769cd4dd7f76dcf818eff8f8614cbd458607a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:2a3c40eda6037ca6d4324fe950f01c0de6e6d066650d5a45ebff2fc8e2693a36_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:61ba960bb3839d12aa6bc1d8151c843acdaf12de6a39dfa1776e2f7d0d77077f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b994274509ff15e94094762907c7fb43c046adaa48a0f21b9af0b3f2e19ed856_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:e06bbe8a5c440b3efd2fa066edf7a92fcb9a36f85a4965f8f8ac5c8aa35f4234_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:3b405b3b5f49e710b48a1fae1daa87692e40659758c2de6cdc9fe991dfeaaad8_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:57f3d330392d81a36c28e95bfe85ab85090234d44cbe4eeaa52861ac51fb8bf6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:b6fc50a52e9fb38abfbdf10ebe59f8633ece3c2145a9f779fa6b576241bcca07_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f30daeb03b9f226870a69792acecf78f98a9e07de7418ba8f23fd7d6642d4680_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5de07de0febf01762f7f5b6f005c4ac052a3b3efa02a33d2122a79a4d56a85c6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b0011f8cb1a24a079bde6ed0436623903d46f6f9174d432c06ff4ec6a9e65555_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:c0a94cfc89d38e774a8e6c17499514a268e28bd82e42d84ce7e8e90bd4bdfe72_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:edc8cb754273d2cf8cbce5f7d01397f462d4a4511ae62cf7487ae5df69d09dd2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:4bb224096991fda30f4d8870b6b107a31cda4c898aadb25281e1311296b12145_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:9c2eb7194a6e01b6aa07723df1e1caf5c3d9fc5a2d313629545a73794aa9656a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:b30685dc21c391884fdf87f7598ecfbc086c291348872d458e9dbf2aef075780_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:ff8365f9435acfe020137eb7d6b086d451091ede1655db5b2bd27c3f2b1fb1d3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:0d9623168572ce7997ace2473d2b82071cf4675e441753edb9261c96f5f98a2a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4dbf5a92ff0cbcfb71c390461758343b3b460a020dfcd2b67f614816b722374e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b1f3462006450bb09afe170232bc344acec0b968c00c7b7fbf264605e21bb069_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c13842e187771bbade9bb1fc6a7d455d7b310709f6ee0ca1e5b0f679e45d2f00_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:3e6baf781b97dd20fccb972db0080a20b34c2ab10efa37a6a23acfe70ea07de7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:7399d9d32bab28a3cc9780cca232a5174371813a6803e4527c92605040261ac9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:78f5075e7080a69fffd4abd0e62df27785c7a419ce909296a47fb4014c9b1305_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d8284cb28be3c62ece2268fb1826808126dde8416c806c7217a48695c06d5a62_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:8acf2bcf0926393b2107332be76e9e92c36a497b30cfdbe508a6b859fc9dcf36_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:dea0f4137664ce1d779c76b3ebbc1f32e313b1035b6b37a91f2cda1e0a66baad_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:e253b70ef0ea6744df8148b5126241ebd80f15474bba59dd05ca294d0e353d01_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:eb0ee994949a414bb611b32aece0a24da91a75e428fd2b0e7b94b13fc8da9c42_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:17c8241625c741773865c9501695b00294beed813200f0f818cacd2896ff3c75_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:3321e4c9837307d365535ff8448773c47a706f40ee73de398e55b3b53a991bab_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5418c4a33338a71e530e265d3c8febd8b60e33922230732ff6a70633bd2c5f0b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:c913ee66bd97c3f933a95ba64e705d443a11f0c832c67f90930ce4b003f30284_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:2326aacb7ffa7ea782836313ad6ad9bad74c55b6ccff6fc32d6a08e8c3faa669_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:3b652713194e8c715cf9bd3303fff04341b1ad84cb60be9dd887e4e613c194f9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4a9a6b23884a67bc986fa8faaea63c4442a4364e9690c4ce0ebb8b8f68850721_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:f51528288566bcc8ff0e639ae4c7655226a86618e57540427eafc9f88226e3f4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:21f025e3b8000e8f1d4c57780883b6e2f0581650c2c9f1c0669bdc15bd953216_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6b2bb0041baee187c95e12ffffad0bdc5cf2f3e684b2a4dd5e91b7ed111a5e3a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9ae10ebcf5f7a7b220a5afc3efbff791963bb231280116486c5a5f7af9af686f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:df29ba7f3139e6aa78101d6fce2142561998c69e3f32343c10d343e6f6f29440_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:138105c5507c4f0cdd5e78ac3b8dfc09ebf4bd6a136eae6029b6f7e2f4e1dce9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98f20b12dd787eab4d33ce54cc767e03405492b062ff895a6438a312663dc807_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:bdb50efb0cbc783b20c01c39c8e6ace79cbf77a57dc654dc06c6e1ba713e91d8_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:cb41263c307c23e385fb0b52260152be94ce1f1f682b98436a3e66bdb3b73aa0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:63a830299f4ba06737505dc2224868f936fb377ed2fc2a6fab859d1fb34910a4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:74fca66e67e56eb88c5b169c39cb9ed29378cc5d866a06602269ebf4c6356b7f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:cad9a80cbb8440200d381962a1f35e8411b0e187a8cb3bb957ee494539f3ac21_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:da2fbe03d3b8cc5e85ee961a313cc4d81fca61096587a015155d26145bde2c3e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:34912c42041f22a8f7990b23d0d11ca5d322282a7207f386311b25c617c0d35b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:a113de510417d04813aa7b986de844d12cc962d4155e41e8a3df95fbadda02cf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:bd0e286f8af9b14ddfb05f4ef360d195fc1eb6670f75da07bcdd67fd64912666_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:da9f4301b1d4468e2ff2258e0c077cbfdbfb8413836b079b33af88887852fec1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:0ef6c3f67afc760fb64860d8e44d5f988693401078f036c803f9d53719afc91e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:4b1e3db414959800792658188bb38b199f12d3130d901e4aa43b7505c6695969_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:65ac6f73e9e63cabb260d302c221e4a6d01b899c3da1d5ea28b9a58eed29929c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:f156544dda23cf30655c9d1c78f0b1363b5310205555ea8c0930c888bb6077b7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:606dc5c6092d8a65f94edb8ee8c46afd6e1534ff27f309fd0c163f95a5f8d827_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:80bdd3b4b02592ddc9fde9348b1a15b3822eec638f474695f8a081a3712ba4e0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:065509e3bcb6665fa5d5618daba54084a68da7aa4832d283b3d7933798da4bd8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:13c70ca5540b20a5d890e8cae03e676b723fb02c1c5fa999b9db7b8458797a36_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:42a53116c7395fac2c7b53fe25fb935d7b9fce465972890acae917fbbdc1fd90_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:5b5d93400a1261308ae6d7b439abc561450055a721f9f714b3a3258fff99afdc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:0b54c4e7208b2f812e54163b29117ef7a65f5f1a6eeed4e467bafaf61581b5c2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8888665e09850fe366b24705b353c6e2871c7513a476104d942b485ea8d86c86_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e5ed4d507c714beadf22191409e54e8109319c4bdf91bedbe0731115f1bddd5b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:fed5e48fb5606890c61e391c9b0e7518af6ef2e85f55cd8aff4b8f06e663dc42_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3c43da662749fef2d8d0758cf4bfebaeedf76c967c3325d49e6795435d6a8537_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:abb41132e36cfe8d059348952c36cae52229963e3e17403b4a3cb7ffe9c4d691_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:afdcc8fdce8ea118f2c3acf0aedf273fb9f3b5a1279c324afa7dd390b12b2c56_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b0a10cbe6b46673e2f3873dc2dcfeceddfd1f368ba5da6d2f633c368f11de9e9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:18a64af4636aa8a4ea8d6cba9ccd70c954f01c5d848fdd213d477b5346c218ca_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2c2dba7cc8289f8ff6e41b8bb08a34cacb1e3f065f883593dfae4d8d66ad6067_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:83b883995b4a2bb52f9e06478af225cd98b0d1d0e2f49b61daa2a872eec65299_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c905da0bcc530043af323268bc5da5e4fe5e5f06813ae47fa46b1adc913cf6da_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:ce86daf969084c53bb170efae106f7e0e58bc23d4e660968cb246001f30c0124_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:d390ebcac1f4c7702b5afc4e146d68ca335528046fb44f0ee31bb237f55c1653_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f03115bed71f159d330df7d99d6d22a0670123cb3848d9df8d56186a5144ade2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:fe047c360b40b9226affab0f8c710515ebe33dfcec942b9220cf9a1366a9ffed_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:28806f7e9f5d96991a9964ac4a7bf20290f1073a75bd10730a82299519a9d967_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:94691db7cff65d98371d0a64823f2a4fe60fc072cf32dc08906bb7b724c013d6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:aa20f9c4b2e534b56931382733210e6e4fb84f010f976f1f048b5b9bd2bcac9c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:b61fc972db01161fece03b3ab1e6e761ffb059fa73148ba50d92209b7c79cdb9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:499244d61051621688fed3e46368da9db4f508973c28d5c8bb5cb8f35c3f29f9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6f3049a48b0341cafb41c8449a4504712416aec1749f8ced53a10b1016f285bf_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:83910e59bc6060b9fcd0101657732e591f33158801c9187ca7bdecf587c5bfe6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e49bd2507adbeb2d81f703b8888b85e5edf2f949b200de83c5d667136d6d4795_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2fc01c14eebc1a012d94a5784bb98bb6d662b624b49db0f0994c3bd32f6e57ad_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:492be70d298301ee8249e62fd5b34ecab48714e61a71098f1d05819157774fb0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:9f52221fc7a954324e27e6d4d7d1a5665b307de7b93ac561bf887f6916a842da_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:af5ed6d0f7bc8d7ca5e2d5b20d9b0fdd53d8c7e9f1742fb36e6de63391bb9f31_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:02c0e18ff41f4e77b392f7c63c7f4f6f5fe6ded819cd3776068d3af2fd9e3309_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3f6ce6f7e1ff2e4befa5d45958493a0c0910074286ce302197feebb8235fffc6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:a6416cbcb62dc36868e38ce3f217cf28ee3f0dab9e4a324cdcd325b4a6b92af6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:ce032083d05b34903b228565648b0f6fe295380ed796387ff57f3ad0f5aef02b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2133ae57cc0621148afc301b52b8e352c7364888fec87d5c210abc8adfa1e828_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:450b4dd93022327e1fc6a8eaf2fb768f55e04781b6764fde601d653223e19b1f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:5c83d8ad59dbcbbdb6890b2d456c1e2c56a3a9d0a01d152c60bfbadeec884a07_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:5f11f5a548dd89ed15989d95e535bab7b0c075849a607ceaf9c0a204ff95c932_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:098a3fe500680103f155ce3edd36e84d31c5076ad5a610005b47c4f75bc88389_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1f9e0b7918197778fa4717cfbbf496be4fe975b1d4db64cc826cdb79eb445c1c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2dbccc1e672c01483d3df24949e92a4bf1dfcec69206e533d8455ccb9948e2a3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:411ba779020fdbe74167171ade4b6f7a4ad2c16d79be954595f375d2eed14d0f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:35c75eaae83d85e0ae2f818d5d06691e80b1a95ed541d0896be5bd7dced354b6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:96ad5a9be649c656135a87f4692de1bcf07ae50ecd75f58dab03ba81fd5e753a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:cadfd774f9446e260626bb881d6c57618cf2a40edc5acc57e428f48e656fe907_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:fb4780fdc477fa357658f748ace4ad2e218a38b3b1d69bed8e353571c9c0b47a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4f9dc62b5dd3c03e402df50966f626d20517bbf1a390036d13ff3ccbb6a7ce0e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:584d942f4a0570e1e0ac9f0048f316888d507005650e574c61a605f860f4d342_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:67cf51353158cff656150193a1aaa8a95e0f96d8a9efbe4b2470b41fccd012c9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fc408526c0ddc1522f4b852a9bb12310899214627543d825d61dcaf1e33469c6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:0cacbcd42a5aefa070bea430755a26ac4a163f9edfd856c65b6eac6effa9495c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:516ca2502fe8f2855e9ffb92e7ebb8138bcd925cfbc600bd238c1d68178261a6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:acfeb82bab34c400382868d66ae750e9bfb12ca8880920164e6078fac84129e1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:dca73be05f696a6114a465e9717711c72cdbcae8840efa188df4eefe9b112e4d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:086422e043212343bef4874b88092ba5945a65d70ebcd53f8f9e446229374114_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7733f403d8e9d23662e9d3cc5b4b368f1366532e20c240d142764faab31b4f53_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:aba8ae13634b5e7c166f085f1303c4196462e2c57b7d36a6d614f4a51c6cefd7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e4d6b8f6fd0ada9e65339ae624a0531b732aaeb5260bc785c7d0995a61ed2e49_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3cf507c82fd6e2f7441b40e52443f44d7a64fbbe1525773edd26b777c391b270_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:6728a87d3d2a9c35d295875d310dd345e73acc4a10c227eec20bd1bbaba9a28e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8a9caa21fd725de997019e7b66e702cfb8e0a36b88c9a1b67212f9cdf45a300f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:f841d93014e4c852e5998ce1dc57bf90bccd1c7c6f23029f2c15c058aa9a6e02_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:3891201c10ce323beda1bb8f125fe56519e64151d9c51b546816b43b9c407046_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:3b524b0010431bdb7175c2c9ef55744eb51cc5c1c0c1d5d3b2e47bfee0229e06_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a3959b9d85ed95c1c3c0a3d52cd6ca9e7d2abb721c8ed6ff2c0255d78c617eca_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c63064880bc82eb73d8cfc6871555d0cfb2d505818939d07f6fc6a8bed9e77c4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:16ee52eeafd90f8495b76297322e27e5e6972e53de91c0258eab47478da58f7f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5211521e7c0150495e5bf3f6e7db76e43ad242bd35da481aa4c7d51f4a5ae5f0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5b85b279d661d5bf7aa8813fbc6c38d79cc7cf213e0bca6466757971a42bf450_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:803aa27b02600a0c016cde2866aa92033d01e2ce41f8cd964c6f131365673cd9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:15e7dcfafb6a74ea39011822abdcf5011aa2cf58916ee62dcf8045e81d4eb4d2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:3e666dd332358b1e86ffc7c432c5eadaacf3bf4b1d127ea063efd3ef14a41fda_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a8aebfcf430bd5c4ed4b8bae6a06ca5b397364ce4919cd08a7971b0f4d3639a3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f04175348a0e44b044e2b2385cd14840a9aeb58acaa38b7fae1471bb0774811e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:242314f8daadccb0c5ec1b5db883a443957beb2e01fa9e36534f68ca174c71e0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5603fccd772c5f6c0b405b7d83a78e6b7c898dd68f7c01bbde3e983809e185e8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:6e9ef07c536c3b691a88f2d7fe5cf3d10d5619c771686a05557866ad1e25e433_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:99088ab0c60d95a31279116eb6c6b3f66524c1db5c513db861d7b6f164cefef7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:668268528d393797775dbd4de0bd8356840f5e86774a17e5c2d4a65d80742b97_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c88854dbd06b32c4d83b99ecdaf66c04a850139e6f5cdf2899b3702dbe1e96c8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2b14dc1a25f05da1dfed468461a5e6b1702e67d5882cb463752f0b03ae1dc4bd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:efb5a029a61eca2f2b52894d8088d9c7e23a962fb1ed9c93aabb2a7f5e18a550_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:11e16233ffdb9eda46a003067ad2714ad97fef78e293578810a529a02459b880_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:446b1a697b5ae1ecf9f9e1464bf6f03f6ae5e328ec8ac526e57f8ff7848ca8f7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:1cc5c6b46db2a8c8ce9d955f945141b1ed39b371d46e747fff5ef9112f0f907a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:26b5d8a864d9c0d2a8db68ff7b18d3b2b61cdc1b42f398d8f1a3b743da827d82_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:02fdbb0325ab1b303fa8175f55d1d3955817ec297cb68e1f3f553056c7074aaa_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5685fa83d9f4d66d83cccbee577615469fa0badca4701d228d7b1182dac533be_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:8aea7029b8318c263831c9bbdac50481062257c9ee02fffacdbf8c9bed3b005f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:bb614dc9cbbe34b0ad9be6ecfc8f2f889b1552c4084d634ec65c19659189fedb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:5035139cabc906d4dc83791a98956bfc3390c2beef0eb0e332eba1fb4e7a334f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:84a6fb0216e096eaf43b3bb32f72bead86799ff5cf831bfc98b5ec0d42e618a3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:9566c34d5003fd479df92c1c5cbfc943d23ae0f319ec7588c706cbfb262e546c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d84413eeb740637db2f95c37adadcb58d341147e9dcc69fa01b267ff4c3f08ff_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8a6a6edb28e7d31b46a5da9388b69e165cdd6960ee3366972e0fe35c153e03ac_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:952ece2ac52992b606c9c7c0996079850da014c2670ca5bdb48be59e0ac0deff_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:d5c3f96caf49c824c1b260c5567b16cdf8c6d55129fb509c5ce02ffca8de92bd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e1b3313076706f0dde1b1b719b3d9073612f64a5c73f137491681ec8a911c2fa_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2aa94f934ee85be2f199a2b45cfb4110833c2cf8f7822035673d1637e57aa197_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:638a5fff2d0a00e8c4274f0e6882e70ddec9047adfff8d0a6e458637b65ab5f7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a594982176a39cdcfa60236362662e027071c4d72668ccf62e4b44b396a9e473_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ac03c7dec805e318da64f357fd5797f91dfd692e634c296bc72a4dabb0172e7e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:0013ccb35c701409826d35b25cc2e6dfe2537b206ae34d423a576f868e1dd691_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:79a360820f48119eb258fbc5cedff868dcf8b324edfd124a7985d8ce980fae8d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:eea8ecdc5de84aecc7ca83090b13a4b95c08396bdf2f45d554cf229a7f556955_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:f464e6e3cb1cda0dd87971c9fc44577b03dbe1ea91ca2077c25463a2b6d6bcf3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:608ec47c1573bcca1daffff35b07fb1afaff266acb8e3f42964b2fd6357d2888_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:8cdd79df05e0fa74bc8876d374d3dd7d8a96cd0b883d69c65bfde6e6af907bef_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:915612c0ed1dcd45e1351dd9112ad7f6de943410429ab52f99c6be1155ed1159_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c9e8e239072d4bf978b93b2a87d86507d6dbbc489496e9f485686353ba832a34_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:1ae21bd6b70bd10bf34a716ae9cac435a22f6f3aaa48c28ff3665dfe66da801a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:4a201d02e50a15a9e76f9a499f2df684c292c4571fa35f50ad849b3d49068b3b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:69e2d0b60464cc1a2ed35a21ecee81ee9149c043b1d1d3b48eeee7ff295433fb_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:95bdf485339de32ef4814d68dd7eb5b17bf4e001c6ac1c79970be2c1537d7369_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:60c1da04cd0708dd4ecb4a80fd8ccd86a93422173b50b1d307f06a0d690bfdae_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6395c54573afebb56c604d64aafb57a03909f3e2dfa88d83abfad25fc6a54128_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:87914293342aa6a56148c194e3225665f9e97ef98bad96be86f2e1814f78e218_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:cf28cf3cfcabfe8a19a69e0b0ccffcfddefdbab392415e1bb4b45f6eef36401e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:4f90c9e87d66fa0ab9efd271d0894fcb3212aa0ac54e5e31c6da74d1b6117c2a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:51c78317bf7fb83d8b833ae563316394fe80f1e26da6a4e761a122098158a2b0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:bfdc758707e974f63e7ad8b924d0de91d98c371fba6ac4986bc9242b07b27209_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:d9931c2d43c8161e270479b7daf7b5823313c2106c07dae3fe9fd38280b2e3b5_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:6bef6d51fb0a727c1351f065a515f46e9b8c99c906906fe7228aae64fda3d291_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9180ecb5bfc4e0641420e3acc90ac8747a587abba02e12997e508134a7ad7c05_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:91e6c281450b55fdfee18b70b5d31dd603db3870b8c899a17c4be63b1eb712de_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:c14f60389fa82cec0ad072044514178fd8b7b8416a270c7c7cf33e9f46f9c23d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7b419575c5ae17c4753bf2274fd798a9dabe48841d7882a12f1f49e5077725e6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7f0984f1cf441cc86ec6a5cb54fd9529bd8eb5bb0f29e4cc6de71f93d865d44c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:e76eaf797ffacf77109ec618fb45fe2285d5ec7afb88e3e4d5167a4eb1f73dd4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:ea5242daf4c9c68a3f3431872ed5e93cc584af92aa845c83a27655f2df772d66_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:705e61ea9593f81e305d1c5126d46b412ecb7c3a2327c2e6a161135273793f99_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a51120273bd467cda28afa0bb8b07c48c52a0ba57c9034540cab914bd594a03b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a756038932d064a4226c352553e2eb8dd0fb808d133936e839e533a4c8312b88_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:c87e1dbf79d1ff551c6091ebd2b7a80039d32be6fc8b93ffc5f10d864e62de76_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ade1d5a9a276e5d842dd3d3d983f0b6598283020022a29b0ed2298518401d941_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:6a2ba223d3b9c87eb24cb40aaefc244ae87533e286ff8acb4786514f3be9dc7a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:7b982489e439c83fd9afb8ac66a8b65d148adc625fbe6f8de93d61fd3eca6f93_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:63c0934383cadf9cf718e334bb7f6428a7067c55de968eb59cfe398bad6aab4f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ade1d5a9a276e5d842dd3d3d983f0b6598283020022a29b0ed2298518401d941_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:6a2ba223d3b9c87eb24cb40aaefc244ae87533e286ff8acb4786514f3be9dc7a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:2d9fc583e28e3e4f4cced0aad6e40519628b8767afb98d6424f9fd90e6ccb6b2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:2d72c1b62a3912e514cf16c1fd8c870b8cf25b30df7c7b86b6373a0608b57366_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:24e460bd023a7000926134d5f3141c6186d68a5e20c07649598308389073f93e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:27a3394ae812b8e15c2fd8a56f1b004fddfa7b0ab91cee99c3a61483535d40c5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:814d6361cbd1bbd317e65d903c28b6ff69008ca9b403f09ada19bf2e3dc17d6d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b21a80bd7ca8b6c433ac6c73d899419f097cfbb319b7d3995ce12f09da9b95cb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:0eeb9a04e6797700dbedde1b27c0607982a004fc347212f08a963a83efcfb3cf_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:27aef867141800fc1143904c670523bd20f9bf4d80daaf7c1212d6bc3fd79607_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:7eb99e3ba062c76bcbb2e6c66395f42ed67f6ed6b832f307c3e0d0f1d1e21df2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:fd08345eeca5b54c6ee8d462602b22b685476c6c38076c6d5605c8a0ec8c2f1e_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0280cd999be8266da8d1880aae105d30299d3707369ac8007f435dc63501acc4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:4ddbd331e0c539ac319ed4f3b0f9d78f6487f930a866543d07bf8b96ef28ef83_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:af51d682e563a8922097fc359c05d4dddb6b2c49dee761ebd4f69a36c66661a9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:dab954617ab503c31b7e8314a83b4c3b482b113a871abf3fbaf87faca51fb9cd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:511e52dfbb4fd0d4e7eebca8547ff0d2b56c395cbb0b91594a196d4d1208c0f1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bc29261863ac5eef38b8a7f80804d1a287b2485341b9828096c244bcf0de943c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:d460a4d283a981b1eaf46db1bc934cfb94e53ddddae1bf3198dd5298417973ca_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e5827353344d3e73a80d15ca83432dc320ef744cb426422ad998788e61adc8bf_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:1d82d8115b795c0e8f7747e4184f621592a90f0b220ccb49c201c545ef7e6cd6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:480056a80675e5341f5790eccc4330f5f6362f94894abe46adc104e80cc02f74_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:58f99ac8393cfd8b2eea41cdad787418b809fa9c487c951b288a0eacd5670812_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:fbf4e7b8a0b9bd85ccd71e16b31286d93dff141d1dd9575b3e2488ae43e53460_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:8989b429e66f2ff2d1390a5ab57481333d747547cbbbbb23b95be65d3a21bc48_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:9f93fc31523fd8ab192b10a9ce8ee2ad31d39c282d53f1b0cf362efd30d2d594_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b132917dd2c60ef8a973a6d41966ec4012453bf90b27ae61b70df6509414802a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:c1bfa02675f3a4d43d7922a81dc296238d16f60aa1e3c14a17669b4348645ed2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:257df61798084dfa7a27940c7ad1845e6221621d04d219b93da9512f441e1b4e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:72f5419e276fcf696918c7cec5c86f6cfb3a3cce99ad7ac9862b8e84b7bea8ba_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ce62892b749cf63ebc776f6665680adbda883ba0315047f32b669dbc695a270a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:da904e0374db597ab8843ca4e0fd2e8dde5f5008cf98f11640501fa3a2fbad6b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:353d95bfb26e9217a4ba4e3b2a3514fd9a31582815bbd0f2fb3b69bc9e0e76e1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:622ce751df2051550e258bfb7e5ae496c4dcbb9715c6bb25e58084d5343f4d48_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:6f2d27cf22e3472f5587458a44b5b73986feccdb1df7eb29cdfd9168742f7ed2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:8197668f09f79f95affaee6f2d90e9a7685af8bca03c9e74f7f138268fd669ca_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:0786dd4725983759b9d529df3973e98e831d56ee568cd3472cd2f37d894617e4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:17ee1f83bea6614db4c096c601988ede5c84cfe72a1fb203a60af95e37cf15a9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:30a1b50136614720a49160d7ebba2b1493a9ec3523900eeef0fc35048a12160b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ef701d354efcc0e316f4e962c169935d14afc6bede3dadde885c06a9e38b3216_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:15a665f49dbf386e54e9248ede97b79a61bbb696dd6051ec09ff723299768ace_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:88b788cf6436b4eec3e4c2733d4cfd204dd756c02ab5e1a995e4e726191ed1c9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b58429bd851853090d4809272110f3a68083f34880ed526da7a5a7b570379b8d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:cfc397c7956f2dae19c3b0c9c45010180129042cc6dab6f773f8c85aa2d806ee_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:0a422ddb86d0dac280d959b6de8e0d9f66f97edce6f5bc5359c0cac5409534fd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:1fc7577b25a1583bfd0275b130a5bb77ba554c4bf60c4ab767f2cfe4a352d51b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:360b350e57fca407eb9db1342c32785c0074d5d524ae9d9899789e1e34c3255a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:525f84e6804c1921354f70fc1f48175427f248490c4f1174ef364b1487a33e27_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:06c55b81fa83d2275e7712b59ac09d1d2ba5c29486fca53d1e4d4862dd944c6d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:11e15037c3f8972694ce4498f155007a9e626adfeef8c5385fd07f097ac8f3f4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:43ecb26dcaa2115636927953352bc9fbff656d4fea946463a22821c234fb8ab2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:de1d8f88179c53e2ebe14d82e3967eef5e51355864e621c3adbf7b8119617d2a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0ab38578e16826287d0c922905063fe1ef09374c8b1d1486ca33e8fa5ff835af_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:1c373a5bc039a393dfb21ec0b9d5fd1a503e02f3c8c9a9fa9c3aaadd88190da4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:65e955645b96c45553f63cdc72d4df555107848fe4403619e993c772e3e39637_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:af1a076da9460b2c41fa8b7fa458a19da4d5e18779fb3713b40f3d6ea4fe3481_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:87cdf86374058ad9b4ece64668a7f8c7040cc8d1be6b3108ac5c43280d3ab6f7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:8d19f0518a5d8fc0aaabc936cba776105159fc035b905888bee3799537341dbb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:992993b4a0f34f274122fdddecd6d0bb64c33433ff588382722272d528ffe31b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a19162452e430a37ffb8b8caf5c9370451e5a0e7f7945ca1efabfcf7726b530c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:80e2da61d3976d08386dd66ffd403037c67fffdee4dba2bb4e6ee660897c6696_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:91a28eabca2edad877e9b52b75beff23a51dcc23826b7111c1b2146c29cc639d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9a12594e1ed235cc55444e899c0cbb9e5d186219f7f7b7b40189a64324bd0a21_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f47bad765d4b129628097345252636b5bb61bc68face3a84b72a5821a10d870a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:015cce4d057c60f04a3bd4d3ac52200ed44f466fc3bfb81f5c2d95f73233d9d6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:2c198260c52e996ed9f63a994205475d98fb7f08618e98224ba5d83714012aa7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:30fa1791dc768dc68392b4478c8c0f4f31306f913461ab3fdd3d146fc1ab25ee_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:dd57c235a8b9c47a63cd76f9d0dc056fc5f00ba14e1bcf3603e24dafa8862bd4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:14a992b23dc28b39420b8879b69b0ecb9cea4323f0d36be2ed11c2a5f9318712_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3ba9341004bbb2cea989dcda6c53445d82c2c6e85bce7830430d0bc3a6f89e55_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:829ea6fda8bf70a8c971e1faad4bb152ff9d6a6e6fa5d91c36772282bebd3c12_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f4ff2331ed250e0ba045ba91df5bd7c7e2fa596271c93ad21539ae3c453bf2db_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:373fc9f1df720009a98619dad523385ca3c202a8fd4f89f314e8340698c48d00_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:67436795b6758c5c77df5c3afd0c3ed6eb5f2dde7d0ea9aff8779c26a14a380b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:cb23a7fe15b29c8c332fa0508b897b3fd4098157c1ccb150e4755f4f6381a8ad_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:ebd2a800c6006f8c8072212fcb5d33ee3f764ce8cd4db88c095c6144a5088cda_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:7b4d2d6cf9ab5282a9af46fd419aefff8155277b061fd24758735710c8e2a0d2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:dc4347ccacfc45c98f7eec1ebf47e306e1180ad5b7be9109928d452b6eea92c8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:2d4126768655d1acd303cdbb08f584abcc42f7d99408ff0f0256322de0c7f410_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:7edbd260b08a542a32866cabc2b643ebf865e11bb9e1aabf73e8cb550c85801f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:93409046842d73fa215ec6180035ca502f7870a3ef22747ccca62b8d4d12c0df_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ad69327f22191e30bd74cc4490e9c1e85f7ea1ed93d671fc8679ca928741e971_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5ec8fc98ece30f344b53f1a80470410a50dbddf580d18a724da31c63f17d7771_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a209432b941f4a1b69e5c256e853215602dbb74569a4e5c6af2f8d2256ae4b7a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:dc56cb671085644db1de1e3f092d3cb3564abbebf366e54431e95f0c50372b4d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:ef3c7065d6e07cf412989ca17090f6f6e6b4a7e38be5bcdccdbb2dba6579fd16_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:4253a5de9458cc41169d7d7f2d284c90f1793531f279acdbf461a4552de872da_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:6f521b5e43b354dfce64d362402db478e3565e9d323eb26bbd562ebc8af56c4b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:5cd946a35b623248c4e48e8e528ef4cfbedca849dd5a87aeaf2ae3a798a54364_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:623fc46991f45624a2c00bce8408dbb44f0a6e0dd9efc4b108bcdc9fdc7cd1e0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7ebfb696e44cb98750ba2b5f39ce75f63a7aaa499a123d7480be386a450091ff_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a5061e31c81a7e3937906f7d8fee336141def1ce3bb039e02eefd13f9c19dde5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:04c5d58583d28a62f07253ab046a4c50b7c07ce7da24c1ba20cfaad29b885cbf_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:be560c9d135ebbcee83a7b3c9d3e9dbc42f95a5308eccca2b39ecd345b8f2760_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3cc31caa42ca0e190f8012073f68de5896611ff8fec49e9dd418f60039123685_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:93f2a9ca9300d518ed151d032be40d8290e19a95ca70bf786877b9d395004421_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:346a2f7b4adcd7bc1bea6f6596f87c63b2acd394710a743554cfa24695ca69eb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:69e6606df193bb933747916fc2f280cfcecd2807524898d77b9c83db4e1de9ab_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:9bb6f7e57d315d8a9bcdf38ca5cd742634d41e72d1afce653fd79d02a3d3a51d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ba9f185ec7a048d1d2e4564d472f919e354a942a9fc8ca18b1755ed47f9cc2a5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:7cbda1d6665650ac796bc40c93fb5ac507dd61a616aba3ac27cfc354139c5c33_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:cc6a6270aa76957c1e1c19c3ed4c04156f4ef783966a2c07b09b5b1cb4a2d694_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:32ad3892d8cab796a11b3aaacfe1dc7aea538fcc42c9e4701c2953385e33ae76_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:838cb9b0de4febdc7bbfdb040bda26754405e8bbbab4e06ee6c61ad83fe4ee8b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:41dd7e5b535d857c9e0735f42c30318ff632bd1c6eb7e0f9f678ec4c90cf7f85_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:6988f2b6ef36ac7ae86eb53ce212e69ec291589770aa05d5c92e071f595988b0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:5561e1f132712fe7dec798f31b15b5626d39fbfa84e72bbb98c943ad83d5ada3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d3afe4e47c3d6a6df4f920cc679e296a6ad06cfd15504aea379dca8e39a4a31f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:29d1341291645d1df34c1ca5a32ed581316abea508b40831c37acfd344d1f527_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:6569cc4e2978f71a226b20e08359d162899ac43f8e98792637e0f62b7d1e2725_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:c91f145f01fac746f9dd79d6ccbc486fd406321a693b46ceb3d29b65a998b4da_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:dbe15cb3f97d885f02681e87db34655b4180ef4fb71812272c9b8c367c889ebf_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:50291ce3b0446b17fcbcd32d1f1e94d581df1d45e58a74def57701b1383b15eb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:676e37a57e1a11d592659d269f26ba5defaf6b57c545960081d8220a7f74e414_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6f9bdb86dc6e773cdbbfd970634302221ec2125ad0e0dd662d8b205eb3203925_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:a276ccc97a7b8fd71df5d2919d34958474de46914830f9b3630754a3f7661d98_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:1c790b4a5a183b575d4ee2ed93731351551caa28083098ddf6189a7ecda9723e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:ad9559cdf4e65a3f9c9d74987598c2561c3ef3dc60730dc7967cece87b4bc03a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:b24d355319afcc4a7ec1b362c3a25ab140ce8c8d0f567636cdf3cc2da76ea6a2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:cb097d0a4cf6a6894d2dd0a83d96711d771c11c04747730482d00491ef04c875_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3a0526158a38bc0f996a94a8822eae043c73a07c00340835ed98648bb5ede371_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3ad8a4a068c402ce1ca74bb29806d9535113ca29b433e116d073d10361d811a7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:78c90a8e0d6129478099b81ac74864c93f2f7b787539b434ce93379977ad99e4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c52dc9f2ecba030db3a991d5211d789128c6518fa70ad4aefa2bffd7e7b7737d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2953049ab9fa647593567aae8d230aede34fc8fc25865cafa2b80a59a790acda_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:29908ee97fa671d579064fc4c9dba0f556b89306710cc1fea04bb2ca551e4fa2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:9cab670831b1d3554d018684e40a534e55dcce47a6f8f00406b7ab72ef0e5bb7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:d465ed239afa4065272734b4508a17643f06a39cb689974bf777b7ba9c5337eb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:14229ea6d7ea59e4d69512e0d46ceb55327a7deb520a7e7c2e90e47196d1a17a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1c7b55288e16577881d8a24218b3b783857da048d603f09fc245c383ad3db270_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bb4a8bc89ebb9857c528839ff57fcc199b655fae40ef788dc473705a5e2bd1e6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:d61e10b5e9cddab030e0aaab3f94cc44866ed8fcc97eea94a2f6a7bbbfa90a2c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:1b550166dff42b922bf94d7f3744aa39e85b4dac743e0b9d6f7a440bde161dec_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:28bb438df8d7088c759e81016a0574b2d09d792191b03ec75ffbcc3b26070b37_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:60fac901979f7e091e3b127e349a5b3650c78987785b4847ebe4040ea6adcd25_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ec61ec4dd441e880906e9f2403a40c897a4da1d136cd80da0e6cdd7717dd53f1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1f8fb4f6c5c0d4f45dd9222d5272373bc12fb079972f06959e8eb3bdaa5dd9d1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:2dcffd363dbad72001150ce751642b421d0857587acac92d89a890ed9c0c2391_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:38a97add138c6839a9fb570161cb05bf79c81bb227ca7a0fe79d9e31521d8b3c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:710751a7cb1d19619e3fca1b8276ff7bdaebd240e689c26f4453f327b78417dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:1c15d4aa5c390730df20366b07d128a8c7862113b98d15a438594003cb2f0615_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:956ee8da80b7599ac70c77d19be3ed29965d196dc7ab36a41298ab1682639fb8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:b097fcdba92bce19911cbe9e25410df283ee4c0488afe8af247ee01a066de3b0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:f10b33bdc861c41e719a4fce3f20f156d2856894d40a663e9e3d9088191e5149_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0989c7529f26c6078a92b4444f3a6117061f29c9fbaef995674fb58599820925_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2e465ad0ca78af0129587a4628a738c157666ac8f6ccba209f2e32b1364d733a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:57b58be9011dceb0ba7bc742e0ae3b00def39afb84f2c027dafad2358d41e0d4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:58297235522c1c2f89c221eeb63544ef9c33378aa424506a8f1905823204190c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:73b5393b40fa952f7c976ae49e4caa704aa3e21d97707cb34d75b98416bc20c4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:955264209ed17f707b046a7dc3decb6fa63410401933bbcdc6793fb8904fa6fc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:c192e5144074b65506f55d0f387ebed8476ee2b0453ab1fed74f4833e4399d54_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f5db020babaf2521040718a94234cae19f6730d2d0297b2e67c2aca1e3386591_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0e1196e981f4573846deec080f6e4ba4455871ec565b7f85975dc1f1477369b5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1c6ce9eeaf217de3575b8de60a7cf8cd9d5c1c01f267fb585045795a6afd3776_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c9c0894232c9385131586142752c769cf5a324328b6858c6a5a4ca4e0be00cc7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d8068edbecfb3d3e6c030fbb20b5193cc9f257afaa1d31a820f88de60ab8acb5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8a0101be5a23db957c32735a5497e1e4b2962188abf9e0cb6c33cb39173a5817_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:94e119d1eaad76b6527e98457718cdcf5c19c86b7ab65805f62e54435e3e1716_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:bfe6d9f100afc9290128b2779bcff5e1cb6ff87a43824811bca8576a83730708_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e06ab0092b2876e5033b5330130138a689f5fda2a3c08b020c94c79c30748f5b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1425e023ef5039834d510438d9e63c513388066ec2ad5511cf5771424d56cc06_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:289138edf6f6c58341665127aa20536bee140c44d0c67ebdd3f502c738d0d974_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:38953080d7bf5346bdd1651f8e31396af1ae5c54df946bb721008c68097abdd0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a267d9c89c04e4ba832da2022e67d8949fb1fe94ad58bde513ac17ec3a88057f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2bdd00bc1bd3d48c0b529960416d45da9a8850767afbe5a97b8db294729476dc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6c39f008dea85a9dc3c24095112f872b14c703a43ea7f6129c7c52121f6db4c5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:923faf19852035203f0e068fd5cf6d74387e6e9b9aa1776ebda71c906ad02aec_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d4c5c4e76cd2eceb3039cacc3548ade51346a248fda2705e47e35fa65e5ad640_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:31ea2cbdbe431a14c6304cee710bb9d1c3c0eabb69635d38952ac367219c7d8d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5868a1b0915382b4f0b633e268924a01ac3a1974dbd2a8f8e926f258de194f6d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9c0ca1500f75cfde9509693fdd3b1d0c556438ac07ea8c8920863ffa212e562b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d02759a980df22cd3785bd233794788102b5c1a8b7342f12e1d92eec7da73f93_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:99d7ecd21bf5a70ae823f841c439f7c18802e0580b1aa3f46da33e0718247c62_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a61e5b75fcbc32a5ece079453f9e2c6283f332b4f2d4946d0146e79a262b0e3b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aa5d56a541a0f75715e26932cc3f0ed63a1d6bce0e0dd049868958b9eee50cea_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d2b5897e8b9d0f4749c047802fb05b515d4207e5e0fb335b842654eb882e2b8f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:50b05e2d0006680b3625a27f8beacf8879972f3e4b6c33c60bbf06b23781c1e5_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:691b538ff081235d2fd3c9656c25a6bde1c991a1c871b3788b54836be2a96db4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:6a9c5ab8262d821a551e6874c493ad685b9a59dd07f2d58cfec99dfaa6f1193f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7103e01e0f84f65c8e662a4a02bde09a8065f7ceb69e8cb69e7b0b5abd09a05a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3145893f39c2cd74f4d29ba260bd2ef552e521360575cb88c72ddf328501e187_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:51b794c32ff8e152d31c6278f7939b1520548359aedf89246131d0164510f3e0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:79c58446658b6a10813b4cc188e564059ed0693b71dd675346c06d14b593fa04_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:dc5bf2f997d213fa82dab5b6d9d370ddec597ca26fb5a97817f1bfa4785d5c6b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:11abdb9ed672f98240c7b2036b642b1ead14a8d7f3eb63d90f23fb5afae9db68_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:2f25cad686bc44528eb63dbe59c440eb6726ead2bf652e3563dc8e07ea7d8c11_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:418a4c944511008514be225442dfe3d8fed6404bcb1b3a65e5c34c6eac6001d2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:57ac7e21af190f18a37ce97ee67a99ab0d617a3826f0fc85e7c454b68491cfb0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:4c68a6d71025b9c5282ccb85491a1ee37d5eaf098fcf4a843b7298985f8c3f39_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ae25d3b8afaec6afa8407f3a2966bd2c2157878248493b09e37d3fc724553494_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:dae8c78ca66f836c5f0a3ebb52ba7636abfd3a56158e834976c59d36efd211d7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:eb3a7d71eb139cca17cc85a9640b122caa196a6dfdedcb0ebe22217be79b1fb0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5a13661c114882729e5bc59d56e9a8fda4de1826df39a067ea21a1ec4a843be9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9e4819851affebc6f50109b975c3d666f72f0467d7f3c3ff10547484201e049b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ad27ee18d8b5a6da2733516655ae4db7004c6816191bfcf3e37b2b1a28d4a8eb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ebb39235e38511310e3ae7eb24d0d73d1cdc19c2c4062120ec3ec5485dae7921_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0f76d2728e50ad832f5dffb860c891935dae717d4a39883cb356144f000ad075_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:2d309f8ef66fb1ed7fb7894802628556c26badde9d5524e87efa01527e80e854_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:56dc56eace051f066bbc3fd736e04269132ce35a37574e71ed3070de27e550f2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:92c2dd0218d0a2382d9a086af4a429c452343fe1d8da9cbada7963d972050b09_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2e387522e6d61ef63d49869c11cb05d45e89be3d8364daff728c145c80fc4f11_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7fad223cc67402de601b44761515d7fa50f7189fe63d8fc5042e429303eef4f4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b21f779f4f41f3120f256490e7e5c55cd7e7ba649173c60b9b20f096bfbc976d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:bb3e93b385454d414867510c73b01a9e20d74db9ae84a0ae763b1b5c9d893f5a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1bac36e54b4adf38c17ad881f49b2cba157b16aa4364f7902ba1039a0224ab45_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3fc62ab275209c047dbec43a42066d25bbad03d39fd0e5a8e09a490dc5522d9d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d201fc7805ec20bc7d59da379d96303b5fd8c951d2fc05e16fa1c5ea93949dd0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e70cd7eafd3c464d6226de2bf0e4227c6455c25f1f84869b32ec72c75d84b73f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:704c85338f21c298cdde45477085e8c0bdcb59164e253363eb5dbe0875263f80_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a64be211bb2ee9507d98d1d1d45c7825b3188c49c25969236133aaa140988362_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:ad33e0cc25aaec75f4d34c0e74cd0357a7c9f5191faf357bd0f06a3bcbecee0e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bcf3f1f4bdb190e5f95b3f8990ffd65dfb61abb855e4c86b192af30cf135222a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2180a05527042d693431aa90a0bea88ce290568adcc96774ad5991266146872d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:68c61890e718c1f57f5a8974227970fbc6f690573487c3202742e7e224a2c120_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7992bda13be7015230f475709518ad4e288fa4081131931dbdeec7d2a322c600_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b6a291ee0fd911add8ce07fd3d51b12ad4f6d8a114c8a29e4438f6bab4609d9d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:857571fac1057b318fbf7c1ffcfc54f34f8df96c7d5645f70c57722f309d75ad_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8d75f3bf3b903758a7965e088c5c840474827db7132d11327c63c9c6f946058c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:914497087aed95ac773832db0fbbbf3d957b633782efafba2d72b6f13de19f11_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9d9df38b12e69a891fe5373479240db2b1f9fbf325515ff8be95c268a4ba6d93_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:20a40af563ff5479fa7fc2b12cf21826aa4b005b9ee040bb75cd9211185cb192_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:554a7eab436602816d0a6557dc679a7e7fbb0f9b6255b6edb5b3b6647121ca27_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83d7a41291cdd6733ef2f0201465e23571bd036f80932ca33ab02e2ffb8509c4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:97459f83b968ed4880754866ae83b02143eba710edc7e1c5bf9646fbe995d2a7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:260724c545ef4142056043e9fb35c43015da3ddc0565abd3e100d6f1d2df54a7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:87d2b258f62ba2f04fc4a9482c88a5c6861ac8089223e4f2ce525c2ab28fc3ed_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:958a2b7b2efc5655955788aa4f5d0252e2a28f958b3c2e2421483e01bbff2698_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fbbb65cf3c52b5d7c140ffd7f0148d7f3f19c95966c9509602cb7625c7954697_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:c0fe2f1a5a47ff8c8963afbe986e1726488816ab8fab975662f73650fb7bc77a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d3a592de56e910b2ecda48d261d643e82a0d63256e8171bfa39a63469c105efc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f20d0c3c1fbecbe9fa600686b3114f4d34ee2008fe5d1b29ce527d03e436dc0f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:fffc5465df2d9de6ce9a6726af7cbd20f1aa5efe9652d2eeb77d30948d89c0c2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5b99ec7fc6b65b206aed051a1024c55f06dee59f89ccada9fc30d444b6475c2f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:92013ef0c67edbbb24a51a66e5300074564c46ccdb0d9d79da6cc4911200ea76_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b7a569eede0a029bc82be59b3300e1b8aa1a34220edecc7f91c5a66d52f150b2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d8c681a0d145a6cb9be88fdc9ddf9abcc85d6e55832d79d9509d2394d9f22f0d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b0a48e0f20b041857c28d9184f4e7005aecc5becb106c272716b09fb17e981bf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:caa1104b2d578e1b006c497b929afc1d1a0f7de5ce0129e884c702d1fbb03918_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:db1acec591c2feb298652cb7f9d6e18cfd0b72c3f70c166977600860e46018c9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:fe13b85c6f2d468c336193310f248852e6ca8219d56745f2258347ef39295cc2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:097483850bd6ebda62514ae5d86b181742b09c7420faa337ae01b8e605ee1f49_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:448d37864ec85777c15116beafcec29635c8dc8faf28a22eee72bc0424e642f0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8e0830f211b63d8b1e3792687f51865a874a3c3e812a6b81f3bb2a54152c3561_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9edb8fbbf77ad5191e163f67c1f10d762df8fbae09069c5e01ae30ad7226ab06_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a11c925d72d8b9b47580ee2bc5a8297bc87c134b85c08b9f6b4f254ecb9dc3b7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d0d3881fd1326fa4e47664bff7a65d532fd2d9d445db6e4ad2d42fbb7884424d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e41674096836e8d8a9f9eebfd7464ffe56a748f843071b2772c7630a30e255fb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e9e06a3b8e1a67900bad7a81a47fd7d9498f0312dd12b381dd1f495f3822f931_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:1baa2197c21059d6c097ea21e7fff7d0205c305afa2e1594d19eb16101b8fae6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:4f4dc678cd8afb2b666360660a23ae79094dded27b9b635cb3cad0b0f4d691df_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b866e2b90b49ad794143637055a677992663d88a528e59bc0d3fd78913408b5d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:bbb835edd5268815dcf8d04c97f52a8e7a183ba05b131b38770ad6f75077bad1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5185a2c5df30bf0e32e7149f185defc42457a4e4cad0cb997df90be57614b07b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:ca97d4159c2cd22d958fbd48d3c9cdb9cb0eb57e5178e5b662961e38f7281cd7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:d013729ace03443eac8a3467df0a096666e9f69fedccef4044b6024239544ed9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f714d9a73aff7f9d2e9e6540d6eece9e04577f9cfd78b1680f67eb94fa85958b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:3fa907a706e8278320baba1b251f9c8955016c3b89befb84546d49489ef8429e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:55f724967578c6e0ad7abf394199589d453fd5f50025123e8e37913613571dd3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9532af05a723f35909b1779d7f6825d1bca84968ba9ecafa53b24544d8af9cb7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:dd2096da22f28c6a186ed46b1f02af327aa05a45b8d47301fc339556443644dc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2334ffd8b322d78709514896eeac1c5240e942b571a71fe298d6b43ffd86d64e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:6f9c215692fbfa3f964354d14ef93a1d1a0a4e0281b555997dfdf9bfe2065d07_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:b23053b9bdeae353a4e386109c1b4274a10658749dc3383d6e7d78ed72c3eec2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:d5e619aabc4c875023105dd70731fd1555326372a59864d8590cf9a9f30d144a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:10d6d34cb71d56ffedcea35218b3d134b39ce0fbfea40a9aac31873eca963a3d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:66d472dde4833f7ec17c7f2de66351227076e956507225b4bb24127e124e4c37_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:807718aa9b9c8a4d600f31c63117cc466d4b5643c4437dab10d660b54d19d5fb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:d6090d2c749bc358a8a94063ed9e6d218a80fba5be928b0b852826c1d7f350ba_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:01f4afca407f8d28f3efef12fc4df2d815334b1e8cc0a3619f7b256584279f73_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:30fcb327c1128b3da67443a8830bf32cb79984940825a305189fe40664def422_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:7689c75f078c09bbd45544e1f87a5dc98396594a5248bf4926a9479b0d549cf2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8b0e48c865271a574318facadbcc96eb6cfab7cb3682d9130a2ca774afc020bd_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:077519d2a4b818fed68fa74a70c082623ac404201e51920670a4390657156ce9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:1f912089bd4267ad0a69896b7f3b4ae1ff5d27f9a12a3c00530816b1bbaa5af5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:5d0858dfda4405b472667a47c69e188c6570e525df82acc407b3ab6319f49539_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:69ed8f2c95d52da11d9609f0bddd08681d70394f8eaa25ebdf63cf3399eaae82_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:3b07e11cbefe8bba22f86fbc5e18d9fb0809346ec694d06295fc89ad4f0d1d00_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6558e741d43fe035786f0d2131f29c4d3de88281de34aeae9e79839da1c511b1_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:dca721a756179f8bf33f4b956da8d225b18bc2d4a983935233360a1e00c7b87f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:f85a4c1bcc7b71e4f533443f674f3809ecc7c138eedd73268b02d44a32d77e70_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:19a51afb016abb62e5953f2995953d8433af383dc1fdca2192aa6357d4f620b4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:34ce665cefed6091eb8842b118a8ede32d0ead8d39d09752b59ab87152ccf3f4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5fb34e43da9672210a158e2307a1c924b313a54f2a7a0326c5431eb224ca6e0e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a25fea2d8d8cbc95a0eb0bdb07ce5b3f3ad71f632e6d17475d6876f0e2b10087_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:35471777a4c4f43bd6b713452310b16cedb8a7ea9bd2343ee93381ab386caca0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7de9fdb95d69ca9ee7a94c7e6ad874287f400be4954a7330aa7dc1c83fb01fff_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c621906d7b7b169919218b298a26993d1975b3ac5b84b053f9193ca3a057f0f7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:f77fae7bea0596723b2dfcb7ab640426680d503268d170494976dfd415fa3b7d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1851b6c13c1bc300d2f46923b711c5793888f81c5fe7b7dc350443125d47e07c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:2eca1d6217bf37f2186136d1db00e7684cea139cfcaefb39d0e92c9805f6548e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:170ea7973d96a851e699d6b330c01ac2b7d576eda7e0758f8d797170358957a8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:8d30a1a391943c90625bc4f51ccc3e3dec36e75dfae1aa377115f6a4bfef2156_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b0c4e9298eb194ef9e9531435587378153981cda53fa5f29ac7ba0407a6662b3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:be281958c25560d87a2bbfbc99493bdf722bd73d85de4e65356b874b269c422b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:69a766027d5dfb5bb939d4821d1291d9232647d5725af6914f0ace988de65116_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:78ae116bb589f6100affe8fab4fbf1d598c79b1f8c435a9df2dd110fa8271e6a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:8581ec509f6d24a3cfbf895a367e690f3562e528f72fbebb4bd0a5f459a0b516_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:f264d2011ee413539c265cf3926f6de81cf5110a94ec0ac683859416954982e7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:18ee7b10ca8f69feb3b58e55b2623399cf600aaf46bf5a9062ce4efb7abf93ea_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:1af15d3e4e594523f94f4e00a54356b0f91557dc463c8493a98589eacf5809fe_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:447c755e8fca2a9c1e8ca089ceb6a39f41579c24090e86e0fab27ece74b1b911_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:458a7a2fc4a9427ea5a17808f83ccb8ea86e998f34e85b4318899011c6ecb843_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:30b9e7604557789f327be7902382b1f27e2d0411807daef2927213a5354f6e51_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:92a0c2957167260e9e7043d9623b90ba7c91f1309618ef1997db2e7db49b1536_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9f2266a42ad0ce53dbae93e4ea6ebe8b06cf2ac633d65f2d482c3a32d0fe9757_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e17353bd25c3f15381c81a220c2780c772e461485c3cc58f5bd2d8ded2487b9e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:04f7443390dd97669633d26ce15053a2730d02c8524e1c9adcfce9c1eb62f470_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:70c7a831814ef2e0d7f55d49a97199e75c5c642f46973036cf2380a152954e75_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:9d88ea40a5b3f5b78d8bb453994443aeed4551195f680d843d1c9f27186c0645_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5d83b524b78406c3a0abddc6ddd54a317f79c3d12206ead1aa24ca98fe1c44c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:548e17f6a946f460be8a7bb71045ddfcd54a6103c85d215319c31b929c2f3e9a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:77026dc8593dd2f4ece66e97487c4082a733a11115dbfe07842b83dfda8d775f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:ac6f5d71d5c1b5710a5cae2a505c265d49827454205628d3a28dbaf1283314eb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:cecac9027bada628dab85b8cbc618f51276d487be559bd8fac20dc0b7e74a3e1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:21140b1458890f3690501857e0186b4a425ded3aba8bfbb93cff9e7f398d8ce3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:292853a62cf2fafb5c5ea45556ccc4b7fb26d25c67fae4e8064b61a38b61062b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:73ad6226c352eb221dd00a04870da2782b0082e7cc302d2a1f0c9e4a1f8f2f57_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:80750886046f682b4105d0c7772306a0415149efad1c9cabb756eb2785925044_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:13572e405121ff33d656388116feb8c28c49bb89a5fb432e51f466a73febe3ad_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:53b28c0df76aacb5d5f1c2eb198f59858344c4c6a2077f32d342eca35830203e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5f2bd8f608e9c675467ce70606974fd8b21ce0dfed28f5ff29a81820620758ca_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:945b9c23d451d693eac79059dd888f63dbd81e233885492e066f71c732bb15bf_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:69095fe7bb3ec07c3775df0d7a599c30ebd66a090fe0ab50a94a63838ae375d9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:72a3a26cbe73c3a03fdbd811b6980f54dd0600a926c57fad61bc2dc63fa687ca_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:73b65211618c177618bdefdbe693275e124dbec81de02e575dedbfcef456c9f1_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:7b1c93b4713d1d4de7cb57728ee29da09657e8561eee127d04609127e744c61e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3ca687f437727431fb3af6b835dafb89f246d37cb09ba176b8b29f8dacfaa60a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4d6f104514ebfede24fee22278865ef447b06fef2adc3fce48a1dbda1ff14cdb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:61718ebb2ab12e6baf0cb8a4eb3eb7711e9e54b3abe9bb5505a64c69b33bbe95_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:6d184f5b59471dc875c738c1ce9d86ce50a111ac75f9d54c35673698d0609225_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:044de93bb8c45f37804cf97bcda0e1e2e066579fe2170ad2b094b5a2348bf1f2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:146f743ac6967553af0446a6e2171e323eb8932ce077cfdad53b15334b1098e1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:8878834175370f8d80041dad66b6e0677940d7172eaca32ab6b62bedea1f9ac8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f7f8bea1889a817c9c038bbfdbf821fad9b5f1fa7fd0af840b363c30d244c0a8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:114b889f742b5f631a837a05564f114b0491d0ca554fbd5fd2e875fe79e8e070_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1fb4a74849f9d2d6f470401264ecf8dcfed3433b2806d4ca6034b95a14fffbc4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:76fe8af4570de03dd132a76d77a01a848afc8929551920f1747340916d1d7cc4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:cb63e4bd52a820fd762f1fe52c00284ac4da72f4dfa62160ce7fce68adbf05a6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:09f70f619f70724f3c29825b8ef2077c83c7f6b3336f3ad6a90528d8c37a64a4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2374345ef8d24743b781fe5efbc6c2940b44d8c40a888be4b9d00c052ef3a5b3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:6ef6db044cc1d60b1ba779080369faa41904b397d97f8edb57ed97908d392bdd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:a896935ff08a0d41c2191429bc464392489210c2f9e4394d3223e64db645514b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:33004ed62cd9d071599867929b8988e5b407bc321b7e9f29a1f46e684404ea2f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:dca3ef90e2ed42b0f0a7563af99bac10c5319753641622841fc87644feecf3b4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e7bd3207a7a4047213b2018c8af83c97bf853cd162b7f3b9d6c64d8428312046_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ed2334b24d3c0a469919f4232690cbc842ef0d5fd0415d85221dfdf6d0d694d6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:4e1bfead25554c6d6b9d6cbcdcf27e5e6945190407ae0253b9ef9104dbc860cb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:c259d6bde78b955d667ac17c7df939d18555176118cc13a56d703c175c4579e8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d5516bb880d104d1909aaa8fcf23ef3903ce2f7c996d88bf95357c1f42d150d2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:f2998bd3dbb6d8e20b7409ea6fa9aee05aa43e93d9927f3890e07b36b04796b5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:5019fca2f70c6458ee21983df5c2d23531d6fdacb0bb53634627e0d27e48fa2b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:51d1d4564b942ed03b76babd33ac0e2607d2dabd693ec96fe366f249c1ec26c4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a4594a8060e52a9090e21be808264042602d921a7b0290d5f129c4e55921c67c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:f38f529b8c0cada6e4119e53ce45d5f3de331c1bf3538b89125dfbf61c341508_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:2ba1e60f1bd923c502ecfe47013303a012abe5b498985697c0ba25d9e6f30d04_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:b6b3f616dd231c6d9488ea0edeb177d63629b84bdaec0e322e44a001837506af_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:fa92149453bf02fe26653df7799d82074ac1f887836510b099ba3014ffd42adf_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4cdf2f41f7d507ab3811d890f9407f4dca492ac923b456634226d8f3bc2375a7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:b51949dec4eef94d454be0566327e4c8fbe62790597152101300a8bd91316a99_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cb69b502f7ab79db0ad9c7a8ea6580d1b25516575e2fd0bc70c13c9ad18803c6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:565da91b2afb17fc725548f4c8fb3c11f3baac5cdf7a65d7329bc2306c6b6efd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7b4a4d50664f86f37d438e8dbb310bc932ad72feacae706b44f733ebe255dbb2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a66b58e4d0628a85eb3b714193fd669a6a875f1058e9ad53412606fa51e34537_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:2de513bdcd19a8166c35c6eeeec2165213fd5a0af31be2dc0d59b1e5616692c9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:498a0ece2f69b480f7660436633ac17fc53fd6cc3e12eea187d799da3076f700_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:dc573ea3f31057903182ee80eb0759e3f67d712b06007fbbd0aa026adf249aa4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:7776e6552ec1b4ed16c1a0ec102da7e32a2ffae6ebca4015441ff0d18a703212_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:7786361f23be1ccfc19e68e4bfcf929314533eef29902d93d7cee2b6066a4d00_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:a3feb53f9c492bbb708809022e828e32985b687b995e966219c50f1a42afe4e8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e0a47391f4a3b5fe5d7da4cf7925c1f52b0253b6dc2f200bcf6799b341381e2d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:238cc1b301777b8aa3d91fa819adcc340bda9091b792fe13feec676d0dfd2f67_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:51fe9691befcc7601f1070c3fab6c588b94482d98235b1f9be4138ed0e088df3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:57ac36128570623d5ba40057c0d466cb4dddd640fbd5fd9037eb0b564ef8d3db_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:92377672b560dd5d8f714421f397d0240c9f8e292752b2ffb267dcf14570af89_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:0120bf324e80e8e8ab4c94ddab34115b582c6c021500d0c6cb15e74ef4d262ac_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:651f712971bc32ffdface59178c164f561e990395c51b39d1f281d0586a7e731_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e1249bf0f3cb7e17f519c66db0e3c655d7cbbdbe2136d9c5444294d28a43bef9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f2d643587c50893067cfaaea72e8bc32b57fdb8fcf6b9a5c24b3d0a4692a7a2d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1f9161fe14a3ee96e98957d6e2a865968cb1ad8502eb34381fdb65dd4d87e039_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:74361bba53b1a3081b04a60aa987c44861179c6b7a7e7fbd27a3ec625d502893_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:810ed0e13643e69d0eb897211ee91c9c2fed52ff3d37c68fff0878a05dc94f2d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:ca39f30b1ca63dc40469ef560a40f64e5e34fd4c292d41376ffb9e05b513a944_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:59e65099169a4abd223fd77dff6c8587d5c81919c062b7827c7b95e7063802bc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b4e3dcc98a5ff1b53b60f11566ee745a41fbae234fe059e937a71f4d99e2d290_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:295845b60fef05b0d5962863b0c921a199b589037d250de668c19b4dbd25e37c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:5101885018873ca6a10d390abaa3683e481cfe978ba1d4b314662b62b136f6b4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:cd3913ef3a3375349e23b73a40309d0ee354664623822111a2af2b5239072ca7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:402804b506d7b49384908784195ace86fd8f9ef38df6c9bb877af52b3c310799_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:f1c1e5f8d778aa5402f9e80cbb6c500a3d55333c9732936afd1c6491561bf67f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:03d2b0c24508df5dab5fb9aaa082c0186f203d8505027a2966265b75fa8f3d12_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:5a79b2766e6081d52d31280be95863269415663979bb0f5d95bf60c207dcde41_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:3105cde9cfe6c19946c131d497bebc9585ae13065fb7616c242920bee36f0877_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:72573bd345be9a04a481a1147142568031016213cc46583c0ebfa6945d0f3f0d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:d465ef7821e7c78d2ead3ac39b1e9099efbe9231fed2469fb4c224af49d08b8c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f9132a647e679a262a905a3012ca60dc82f6db8a4b607a8a7f26b707f8a3e2a6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:86310a20dea76def168f686f6bdb1fb04456cf20f27c273061b9e9656eb03c77_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:d33e7ed943a46ce235ae55b8fafd9364775bf35e42faa59c7c10e0cb3d94582a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:df9b12e6b257f20fe734a8f304279e83ecf823aa07bc71f44635b47472c14af7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:eb2086c902d58929d196ed748eebec8c751dc768d9f53b17c87ba29215618bd8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:8f5aafab8a17aa9cc2e83f62fdf999c9b1ef749d6c21e6e60036a41e7ae98ec7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:a1037b3bdffecc47fa7149f2c9c950d4f11542de7a062800816b11f3f422ca5e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c149bd90123cfa963400e25052d9845560608bab064c818c545eae5e1e956632_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:e016e3bdf3d73deade795ec693853a49d2d2a342de5db5a2f0d1c5926888892a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:0e2e942e2ce1302436d1d3d066a377d35edbdb8f2583e6a87357577e9e9146e0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:3a6a54d2a0ada54e073f31b43a5786d0d6e4e277606020a9226d0eacb2416b3e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:495d5fd3a2b47198a01d93822095738e8298922a36f7121ffea7553220bff227_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:a9aad648133b2de8a99fa5d9a8a299d3ceeb1cb3535272e57d4ee5601d97ef43_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:4f3dd311d3981acb47e8050d6d9783d68a264e2d7d3b38f1f148aa1d4473c317_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:5105e6f5d4bab7e56952d4bf09cbad44bc9894721c2f9b1ff37c490e4a327d68_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:7f395fed6fa6cde3241bebf1038c2cf25607aaad4926dd468aab86202527a4fc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b1ac957a8c12628c42852b69e562ec9d89b0ce5c6d15d6ad58f27ee6acb66d49_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:69acc95a628b054ee0da66bd5e8060e6fb98ca90588fffa8ce2ae306bf2484c6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:c239a55c905b4fa795e9c851889d8fd4fca2748dae17adc17868a3254bf35810_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:34afefa9caabaeee85206d0e2c55a4fe19d7246f8ffcffb254382c271dbda490_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:c250abe748397a29d890c7d7370bc5c0b397ea3d76f2a435b2c4bc51123565ab_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:17791dce42043ba9ebf846000989164bd8e9455e48e88a3643bee2558be53fce_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c92041729c3041ff1928f6c3487cbdcc2b081178030ab22e99b43d1d147749eb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c96d3dfe215162d92d9687e1c05f85ce63587e17261d8a13a92abb0fc3a3ca74_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d9b10142c98aced49690c1f353e4b8e80aaf3b5f2bceab5c30ad67fac0ac0f0f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:8def18ed2befd4ef03663f4e92b2409694ca3cabb292009c916f6376d3a71c50_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:919a9add83fd3f3b75847c14c9d50aaf6f8cc9937120c4e06deec07d8f82364a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:cbd32a932b5168da85a4338168e1c07501837fded1af97568bb2d7cd6b3df1ac_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d93634234d7523f4949052ac66fc69cb60fac46930c8254f0dd3c8cdb49f6b8f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:20d28474e6a891dbdd2757bfb55eafa35f799a4805c98c3ea9e673fa58dad64a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:4462019e340f6d4bb58ce36544b870965e4fca5e63401e954a84164de67f3510_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:4b78f4a8299a59b8d912d50e71e041b7d6b0e7d784ca051eeb57a8a9473cdd3c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:bf60e5549e13ef3d764e9088e4f532ab857cd2b46bd111d3ed6c97bf684ee3c5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:64cb3b2194a3a12fb04144b2a47c2e6e7c773ccafef39804b6d72ac0458c0297_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:81716531b308e1af091f6cde4509d503d4c1e6be9ea19df4b1b756d500fec987_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:94b38d24302547c56d010a085dd78f7fc098def8dd3092e70234c6ee4fa14a76_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:ee678b736a5ba6f432d329f16cbef66eb64bd0e781db3d4c2de0da815eec86ad_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:0aac6e1f195a8ad6ffd9cb5f21e74faa5fce46bcc7dc61a505709ba100f495fb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:27adcc8cba8a47e877056ecfbc1a0610c25d6d73fd6c9a92f9ef8cbb57828522_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:583b112cfa3afec520a42014777466ab81b06328c75194824352a9939fc44e26_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:8ba517d138e2af68d4898aac9bd9e553557a36ac39e1cbfba12106850c3de885_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1d6730c5de39286a75ae2110457d95fc25aed4bc2e63e3600bfe98ede54967d5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:22056811df7ad8a6e4118361e3df00f7b39276bd8abd276e4ab13528ce162970_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:3e884829e2f4529791caee667ed884e0ef974d670cf8a5af43b095f575a21230_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:edf5d111d9ea776496db3602cb8a0aabc12b101a3782a29a260a089ac0630e08_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:10c6c4de65deb292641c6b3570f80a264f250e2f3d8ac621e0d6d2ae472e004f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:771f2e28858f24abbfdac15c459de82cbd6db409f5f137e7ff59abf65c88b130_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:bd3a11e49b4a7ab2a8fc0bf63708a528e6cce0f84ac2edae61a11a5c723d21ae_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fa7541b0d366a3dea6ebbc6dbec76acdb43ffe19227c7e9db15bae8a7742a5d4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7459c967af688bfe319a68d60796ea110e2aa901411be63396d7b0708a2429b4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7853cbfcfe22f197c97933455600338da811b9ee6b664d362b595ab7beef2fbe_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:cffb353af660c4f0f876c19fe4bd8b86ad15a0facc1a6999e4bd6d3512989f14_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d09f5cad2da681e24464f1d780ae28a7557197543607b653f11bb0db59669323_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:18d792004df5075a48d55e4242895b0f4d018a5b394c6b08f6a06708248049b8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:6b5325b836255a2ba9a3371065f7d868df70b083232b6315b24d88d5e64042b2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:214e649e001924e5036d3a378e1cc96dfeb9e18c633b006c0306cd41ab82bdfc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:64f11294d9d4748f612d604005e16ed39daece97fc8611d83b0a04c03d4c3efd_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:351f7dd0fc695b8e5833a3f967ced1f5d9672efdf8e02564287a2c5fc794b7f2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b639ac2cdea60230330fb1e8c5555fc5cadca1bd276abd22092c288e21c6e70a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b73fc84eb268332462154d35726fa332b400c9e33e3f987a9689626961a3639f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:07dc59c3ecab972130c26ba611997fed5ee9cda973c7d2e8b4958290c6c7cff7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:129603f87c883fa937d6a9571b6da3491d145ac571b3a5e8870ae0814c505f1a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:cb0f55fa0845642a7ddd89ff1b6e24f2f7e2d6019c49e47e79848d1f9df238c7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d486a0c01b2fc3d7e621128a71b769cd4dd7f76dcf818eff8f8614cbd458607a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:2a3c40eda6037ca6d4324fe950f01c0de6e6d066650d5a45ebff2fc8e2693a36_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:61ba960bb3839d12aa6bc1d8151c843acdaf12de6a39dfa1776e2f7d0d77077f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b994274509ff15e94094762907c7fb43c046adaa48a0f21b9af0b3f2e19ed856_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:e06bbe8a5c440b3efd2fa066edf7a92fcb9a36f85a4965f8f8ac5c8aa35f4234_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:3b405b3b5f49e710b48a1fae1daa87692e40659758c2de6cdc9fe991dfeaaad8_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:57f3d330392d81a36c28e95bfe85ab85090234d44cbe4eeaa52861ac51fb8bf6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:b6fc50a52e9fb38abfbdf10ebe59f8633ece3c2145a9f779fa6b576241bcca07_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f30daeb03b9f226870a69792acecf78f98a9e07de7418ba8f23fd7d6642d4680_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5de07de0febf01762f7f5b6f005c4ac052a3b3efa02a33d2122a79a4d56a85c6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b0011f8cb1a24a079bde6ed0436623903d46f6f9174d432c06ff4ec6a9e65555_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:c0a94cfc89d38e774a8e6c17499514a268e28bd82e42d84ce7e8e90bd4bdfe72_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:edc8cb754273d2cf8cbce5f7d01397f462d4a4511ae62cf7487ae5df69d09dd2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:4bb224096991fda30f4d8870b6b107a31cda4c898aadb25281e1311296b12145_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:9c2eb7194a6e01b6aa07723df1e1caf5c3d9fc5a2d313629545a73794aa9656a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:b30685dc21c391884fdf87f7598ecfbc086c291348872d458e9dbf2aef075780_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:ff8365f9435acfe020137eb7d6b086d451091ede1655db5b2bd27c3f2b1fb1d3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:0d9623168572ce7997ace2473d2b82071cf4675e441753edb9261c96f5f98a2a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4dbf5a92ff0cbcfb71c390461758343b3b460a020dfcd2b67f614816b722374e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b1f3462006450bb09afe170232bc344acec0b968c00c7b7fbf264605e21bb069_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c13842e187771bbade9bb1fc6a7d455d7b310709f6ee0ca1e5b0f679e45d2f00_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:3e6baf781b97dd20fccb972db0080a20b34c2ab10efa37a6a23acfe70ea07de7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:7399d9d32bab28a3cc9780cca232a5174371813a6803e4527c92605040261ac9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:78f5075e7080a69fffd4abd0e62df27785c7a419ce909296a47fb4014c9b1305_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d8284cb28be3c62ece2268fb1826808126dde8416c806c7217a48695c06d5a62_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:8acf2bcf0926393b2107332be76e9e92c36a497b30cfdbe508a6b859fc9dcf36_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:dea0f4137664ce1d779c76b3ebbc1f32e313b1035b6b37a91f2cda1e0a66baad_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:e253b70ef0ea6744df8148b5126241ebd80f15474bba59dd05ca294d0e353d01_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:eb0ee994949a414bb611b32aece0a24da91a75e428fd2b0e7b94b13fc8da9c42_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:17c8241625c741773865c9501695b00294beed813200f0f818cacd2896ff3c75_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:3321e4c9837307d365535ff8448773c47a706f40ee73de398e55b3b53a991bab_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5418c4a33338a71e530e265d3c8febd8b60e33922230732ff6a70633bd2c5f0b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:c913ee66bd97c3f933a95ba64e705d443a11f0c832c67f90930ce4b003f30284_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:2326aacb7ffa7ea782836313ad6ad9bad74c55b6ccff6fc32d6a08e8c3faa669_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:3b652713194e8c715cf9bd3303fff04341b1ad84cb60be9dd887e4e613c194f9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4a9a6b23884a67bc986fa8faaea63c4442a4364e9690c4ce0ebb8b8f68850721_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:f51528288566bcc8ff0e639ae4c7655226a86618e57540427eafc9f88226e3f4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:21f025e3b8000e8f1d4c57780883b6e2f0581650c2c9f1c0669bdc15bd953216_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6b2bb0041baee187c95e12ffffad0bdc5cf2f3e684b2a4dd5e91b7ed111a5e3a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9ae10ebcf5f7a7b220a5afc3efbff791963bb231280116486c5a5f7af9af686f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:df29ba7f3139e6aa78101d6fce2142561998c69e3f32343c10d343e6f6f29440_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:138105c5507c4f0cdd5e78ac3b8dfc09ebf4bd6a136eae6029b6f7e2f4e1dce9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98f20b12dd787eab4d33ce54cc767e03405492b062ff895a6438a312663dc807_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:bdb50efb0cbc783b20c01c39c8e6ace79cbf77a57dc654dc06c6e1ba713e91d8_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:cb41263c307c23e385fb0b52260152be94ce1f1f682b98436a3e66bdb3b73aa0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:63a830299f4ba06737505dc2224868f936fb377ed2fc2a6fab859d1fb34910a4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:74fca66e67e56eb88c5b169c39cb9ed29378cc5d866a06602269ebf4c6356b7f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:cad9a80cbb8440200d381962a1f35e8411b0e187a8cb3bb957ee494539f3ac21_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:da2fbe03d3b8cc5e85ee961a313cc4d81fca61096587a015155d26145bde2c3e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:34912c42041f22a8f7990b23d0d11ca5d322282a7207f386311b25c617c0d35b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:a113de510417d04813aa7b986de844d12cc962d4155e41e8a3df95fbadda02cf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:bd0e286f8af9b14ddfb05f4ef360d195fc1eb6670f75da07bcdd67fd64912666_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:da9f4301b1d4468e2ff2258e0c077cbfdbfb8413836b079b33af88887852fec1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:0ef6c3f67afc760fb64860d8e44d5f988693401078f036c803f9d53719afc91e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:4b1e3db414959800792658188bb38b199f12d3130d901e4aa43b7505c6695969_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:65ac6f73e9e63cabb260d302c221e4a6d01b899c3da1d5ea28b9a58eed29929c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:f156544dda23cf30655c9d1c78f0b1363b5310205555ea8c0930c888bb6077b7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:606dc5c6092d8a65f94edb8ee8c46afd6e1534ff27f309fd0c163f95a5f8d827_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:80bdd3b4b02592ddc9fde9348b1a15b3822eec638f474695f8a081a3712ba4e0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:065509e3bcb6665fa5d5618daba54084a68da7aa4832d283b3d7933798da4bd8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:13c70ca5540b20a5d890e8cae03e676b723fb02c1c5fa999b9db7b8458797a36_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:42a53116c7395fac2c7b53fe25fb935d7b9fce465972890acae917fbbdc1fd90_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:5b5d93400a1261308ae6d7b439abc561450055a721f9f714b3a3258fff99afdc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:0b54c4e7208b2f812e54163b29117ef7a65f5f1a6eeed4e467bafaf61581b5c2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8888665e09850fe366b24705b353c6e2871c7513a476104d942b485ea8d86c86_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e5ed4d507c714beadf22191409e54e8109319c4bdf91bedbe0731115f1bddd5b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:fed5e48fb5606890c61e391c9b0e7518af6ef2e85f55cd8aff4b8f06e663dc42_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3c43da662749fef2d8d0758cf4bfebaeedf76c967c3325d49e6795435d6a8537_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:abb41132e36cfe8d059348952c36cae52229963e3e17403b4a3cb7ffe9c4d691_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:afdcc8fdce8ea118f2c3acf0aedf273fb9f3b5a1279c324afa7dd390b12b2c56_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b0a10cbe6b46673e2f3873dc2dcfeceddfd1f368ba5da6d2f633c368f11de9e9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:18a64af4636aa8a4ea8d6cba9ccd70c954f01c5d848fdd213d477b5346c218ca_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2c2dba7cc8289f8ff6e41b8bb08a34cacb1e3f065f883593dfae4d8d66ad6067_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:83b883995b4a2bb52f9e06478af225cd98b0d1d0e2f49b61daa2a872eec65299_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c905da0bcc530043af323268bc5da5e4fe5e5f06813ae47fa46b1adc913cf6da_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:ce86daf969084c53bb170efae106f7e0e58bc23d4e660968cb246001f30c0124_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:d390ebcac1f4c7702b5afc4e146d68ca335528046fb44f0ee31bb237f55c1653_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f03115bed71f159d330df7d99d6d22a0670123cb3848d9df8d56186a5144ade2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:fe047c360b40b9226affab0f8c710515ebe33dfcec942b9220cf9a1366a9ffed_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:28806f7e9f5d96991a9964ac4a7bf20290f1073a75bd10730a82299519a9d967_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:94691db7cff65d98371d0a64823f2a4fe60fc072cf32dc08906bb7b724c013d6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:aa20f9c4b2e534b56931382733210e6e4fb84f010f976f1f048b5b9bd2bcac9c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:b61fc972db01161fece03b3ab1e6e761ffb059fa73148ba50d92209b7c79cdb9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:499244d61051621688fed3e46368da9db4f508973c28d5c8bb5cb8f35c3f29f9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6f3049a48b0341cafb41c8449a4504712416aec1749f8ced53a10b1016f285bf_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:83910e59bc6060b9fcd0101657732e591f33158801c9187ca7bdecf587c5bfe6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e49bd2507adbeb2d81f703b8888b85e5edf2f949b200de83c5d667136d6d4795_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2fc01c14eebc1a012d94a5784bb98bb6d662b624b49db0f0994c3bd32f6e57ad_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:492be70d298301ee8249e62fd5b34ecab48714e61a71098f1d05819157774fb0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:9f52221fc7a954324e27e6d4d7d1a5665b307de7b93ac561bf887f6916a842da_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:af5ed6d0f7bc8d7ca5e2d5b20d9b0fdd53d8c7e9f1742fb36e6de63391bb9f31_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:02c0e18ff41f4e77b392f7c63c7f4f6f5fe6ded819cd3776068d3af2fd9e3309_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3f6ce6f7e1ff2e4befa5d45958493a0c0910074286ce302197feebb8235fffc6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:a6416cbcb62dc36868e38ce3f217cf28ee3f0dab9e4a324cdcd325b4a6b92af6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:ce032083d05b34903b228565648b0f6fe295380ed796387ff57f3ad0f5aef02b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2133ae57cc0621148afc301b52b8e352c7364888fec87d5c210abc8adfa1e828_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:450b4dd93022327e1fc6a8eaf2fb768f55e04781b6764fde601d653223e19b1f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:5c83d8ad59dbcbbdb6890b2d456c1e2c56a3a9d0a01d152c60bfbadeec884a07_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:5f11f5a548dd89ed15989d95e535bab7b0c075849a607ceaf9c0a204ff95c932_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:098a3fe500680103f155ce3edd36e84d31c5076ad5a610005b47c4f75bc88389_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1f9e0b7918197778fa4717cfbbf496be4fe975b1d4db64cc826cdb79eb445c1c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2dbccc1e672c01483d3df24949e92a4bf1dfcec69206e533d8455ccb9948e2a3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:411ba779020fdbe74167171ade4b6f7a4ad2c16d79be954595f375d2eed14d0f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:35c75eaae83d85e0ae2f818d5d06691e80b1a95ed541d0896be5bd7dced354b6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:96ad5a9be649c656135a87f4692de1bcf07ae50ecd75f58dab03ba81fd5e753a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:cadfd774f9446e260626bb881d6c57618cf2a40edc5acc57e428f48e656fe907_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:fb4780fdc477fa357658f748ace4ad2e218a38b3b1d69bed8e353571c9c0b47a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4f9dc62b5dd3c03e402df50966f626d20517bbf1a390036d13ff3ccbb6a7ce0e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:584d942f4a0570e1e0ac9f0048f316888d507005650e574c61a605f860f4d342_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:67cf51353158cff656150193a1aaa8a95e0f96d8a9efbe4b2470b41fccd012c9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fc408526c0ddc1522f4b852a9bb12310899214627543d825d61dcaf1e33469c6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:0cacbcd42a5aefa070bea430755a26ac4a163f9edfd856c65b6eac6effa9495c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:516ca2502fe8f2855e9ffb92e7ebb8138bcd925cfbc600bd238c1d68178261a6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:acfeb82bab34c400382868d66ae750e9bfb12ca8880920164e6078fac84129e1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:dca73be05f696a6114a465e9717711c72cdbcae8840efa188df4eefe9b112e4d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:086422e043212343bef4874b88092ba5945a65d70ebcd53f8f9e446229374114_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7733f403d8e9d23662e9d3cc5b4b368f1366532e20c240d142764faab31b4f53_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:aba8ae13634b5e7c166f085f1303c4196462e2c57b7d36a6d614f4a51c6cefd7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e4d6b8f6fd0ada9e65339ae624a0531b732aaeb5260bc785c7d0995a61ed2e49_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3cf507c82fd6e2f7441b40e52443f44d7a64fbbe1525773edd26b777c391b270_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:6728a87d3d2a9c35d295875d310dd345e73acc4a10c227eec20bd1bbaba9a28e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8a9caa21fd725de997019e7b66e702cfb8e0a36b88c9a1b67212f9cdf45a300f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:f841d93014e4c852e5998ce1dc57bf90bccd1c7c6f23029f2c15c058aa9a6e02_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:3891201c10ce323beda1bb8f125fe56519e64151d9c51b546816b43b9c407046_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:3b524b0010431bdb7175c2c9ef55744eb51cc5c1c0c1d5d3b2e47bfee0229e06_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a3959b9d85ed95c1c3c0a3d52cd6ca9e7d2abb721c8ed6ff2c0255d78c617eca_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c63064880bc82eb73d8cfc6871555d0cfb2d505818939d07f6fc6a8bed9e77c4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:16ee52eeafd90f8495b76297322e27e5e6972e53de91c0258eab47478da58f7f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5211521e7c0150495e5bf3f6e7db76e43ad242bd35da481aa4c7d51f4a5ae5f0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5b85b279d661d5bf7aa8813fbc6c38d79cc7cf213e0bca6466757971a42bf450_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:803aa27b02600a0c016cde2866aa92033d01e2ce41f8cd964c6f131365673cd9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:15e7dcfafb6a74ea39011822abdcf5011aa2cf58916ee62dcf8045e81d4eb4d2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:3e666dd332358b1e86ffc7c432c5eadaacf3bf4b1d127ea063efd3ef14a41fda_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a8aebfcf430bd5c4ed4b8bae6a06ca5b397364ce4919cd08a7971b0f4d3639a3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f04175348a0e44b044e2b2385cd14840a9aeb58acaa38b7fae1471bb0774811e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:242314f8daadccb0c5ec1b5db883a443957beb2e01fa9e36534f68ca174c71e0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5603fccd772c5f6c0b405b7d83a78e6b7c898dd68f7c01bbde3e983809e185e8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:6e9ef07c536c3b691a88f2d7fe5cf3d10d5619c771686a05557866ad1e25e433_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:99088ab0c60d95a31279116eb6c6b3f66524c1db5c513db861d7b6f164cefef7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:668268528d393797775dbd4de0bd8356840f5e86774a17e5c2d4a65d80742b97_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c88854dbd06b32c4d83b99ecdaf66c04a850139e6f5cdf2899b3702dbe1e96c8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2b14dc1a25f05da1dfed468461a5e6b1702e67d5882cb463752f0b03ae1dc4bd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:efb5a029a61eca2f2b52894d8088d9c7e23a962fb1ed9c93aabb2a7f5e18a550_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:11e16233ffdb9eda46a003067ad2714ad97fef78e293578810a529a02459b880_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:446b1a697b5ae1ecf9f9e1464bf6f03f6ae5e328ec8ac526e57f8ff7848ca8f7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:1cc5c6b46db2a8c8ce9d955f945141b1ed39b371d46e747fff5ef9112f0f907a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:26b5d8a864d9c0d2a8db68ff7b18d3b2b61cdc1b42f398d8f1a3b743da827d82_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:02fdbb0325ab1b303fa8175f55d1d3955817ec297cb68e1f3f553056c7074aaa_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5685fa83d9f4d66d83cccbee577615469fa0badca4701d228d7b1182dac533be_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:8aea7029b8318c263831c9bbdac50481062257c9ee02fffacdbf8c9bed3b005f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:bb614dc9cbbe34b0ad9be6ecfc8f2f889b1552c4084d634ec65c19659189fedb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:5035139cabc906d4dc83791a98956bfc3390c2beef0eb0e332eba1fb4e7a334f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:84a6fb0216e096eaf43b3bb32f72bead86799ff5cf831bfc98b5ec0d42e618a3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:9566c34d5003fd479df92c1c5cbfc943d23ae0f319ec7588c706cbfb262e546c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d84413eeb740637db2f95c37adadcb58d341147e9dcc69fa01b267ff4c3f08ff_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8a6a6edb28e7d31b46a5da9388b69e165cdd6960ee3366972e0fe35c153e03ac_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:952ece2ac52992b606c9c7c0996079850da014c2670ca5bdb48be59e0ac0deff_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:d5c3f96caf49c824c1b260c5567b16cdf8c6d55129fb509c5ce02ffca8de92bd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e1b3313076706f0dde1b1b719b3d9073612f64a5c73f137491681ec8a911c2fa_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2aa94f934ee85be2f199a2b45cfb4110833c2cf8f7822035673d1637e57aa197_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:638a5fff2d0a00e8c4274f0e6882e70ddec9047adfff8d0a6e458637b65ab5f7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a594982176a39cdcfa60236362662e027071c4d72668ccf62e4b44b396a9e473_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ac03c7dec805e318da64f357fd5797f91dfd692e634c296bc72a4dabb0172e7e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:0013ccb35c701409826d35b25cc2e6dfe2537b206ae34d423a576f868e1dd691_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:79a360820f48119eb258fbc5cedff868dcf8b324edfd124a7985d8ce980fae8d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:eea8ecdc5de84aecc7ca83090b13a4b95c08396bdf2f45d554cf229a7f556955_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:f464e6e3cb1cda0dd87971c9fc44577b03dbe1ea91ca2077c25463a2b6d6bcf3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:608ec47c1573bcca1daffff35b07fb1afaff266acb8e3f42964b2fd6357d2888_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:8cdd79df05e0fa74bc8876d374d3dd7d8a96cd0b883d69c65bfde6e6af907bef_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:915612c0ed1dcd45e1351dd9112ad7f6de943410429ab52f99c6be1155ed1159_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c9e8e239072d4bf978b93b2a87d86507d6dbbc489496e9f485686353ba832a34_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:1ae21bd6b70bd10bf34a716ae9cac435a22f6f3aaa48c28ff3665dfe66da801a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:4a201d02e50a15a9e76f9a499f2df684c292c4571fa35f50ad849b3d49068b3b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:69e2d0b60464cc1a2ed35a21ecee81ee9149c043b1d1d3b48eeee7ff295433fb_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:95bdf485339de32ef4814d68dd7eb5b17bf4e001c6ac1c79970be2c1537d7369_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:60c1da04cd0708dd4ecb4a80fd8ccd86a93422173b50b1d307f06a0d690bfdae_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6395c54573afebb56c604d64aafb57a03909f3e2dfa88d83abfad25fc6a54128_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:87914293342aa6a56148c194e3225665f9e97ef98bad96be86f2e1814f78e218_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:cf28cf3cfcabfe8a19a69e0b0ccffcfddefdbab392415e1bb4b45f6eef36401e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:4f90c9e87d66fa0ab9efd271d0894fcb3212aa0ac54e5e31c6da74d1b6117c2a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:51c78317bf7fb83d8b833ae563316394fe80f1e26da6a4e761a122098158a2b0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:bfdc758707e974f63e7ad8b924d0de91d98c371fba6ac4986bc9242b07b27209_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:d9931c2d43c8161e270479b7daf7b5823313c2106c07dae3fe9fd38280b2e3b5_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:6bef6d51fb0a727c1351f065a515f46e9b8c99c906906fe7228aae64fda3d291_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9180ecb5bfc4e0641420e3acc90ac8747a587abba02e12997e508134a7ad7c05_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:91e6c281450b55fdfee18b70b5d31dd603db3870b8c899a17c4be63b1eb712de_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:c14f60389fa82cec0ad072044514178fd8b7b8416a270c7c7cf33e9f46f9c23d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7b419575c5ae17c4753bf2274fd798a9dabe48841d7882a12f1f49e5077725e6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7f0984f1cf441cc86ec6a5cb54fd9529bd8eb5bb0f29e4cc6de71f93d865d44c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:e76eaf797ffacf77109ec618fb45fe2285d5ec7afb88e3e4d5167a4eb1f73dd4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:ea5242daf4c9c68a3f3431872ed5e93cc584af92aa845c83a27655f2df772d66_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:705e61ea9593f81e305d1c5126d46b412ecb7c3a2327c2e6a161135273793f99_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a51120273bd467cda28afa0bb8b07c48c52a0ba57c9034540cab914bd594a03b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a756038932d064a4226c352553e2eb8dd0fb808d133936e839e533a4c8312b88_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:c87e1dbf79d1ff551c6091ebd2b7a80039d32be6fc8b93ffc5f10d864e62de76_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ade1d5a9a276e5d842dd3d3d983f0b6598283020022a29b0ed2298518401d941_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:6a2ba223d3b9c87eb24cb40aaefc244ae87533e286ff8acb4786514f3be9dc7a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:7b982489e439c83fd9afb8ac66a8b65d148adc625fbe6f8de93d61fd3eca6f93_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:63c0934383cadf9cf718e334bb7f6428a7067c55de968eb59cfe398bad6aab4f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ade1d5a9a276e5d842dd3d3d983f0b6598283020022a29b0ed2298518401d941_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:6a2ba223d3b9c87eb24cb40aaefc244ae87533e286ff8acb4786514f3be9dc7a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:2d9fc583e28e3e4f4cced0aad6e40519628b8767afb98d6424f9fd90e6ccb6b2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:2d72c1b62a3912e514cf16c1fd8c870b8cf25b30df7c7b86b6373a0608b57366_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:24e460bd023a7000926134d5f3141c6186d68a5e20c07649598308389073f93e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:27a3394ae812b8e15c2fd8a56f1b004fddfa7b0ab91cee99c3a61483535d40c5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:814d6361cbd1bbd317e65d903c28b6ff69008ca9b403f09ada19bf2e3dc17d6d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b21a80bd7ca8b6c433ac6c73d899419f097cfbb319b7d3995ce12f09da9b95cb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:0eeb9a04e6797700dbedde1b27c0607982a004fc347212f08a963a83efcfb3cf_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:27aef867141800fc1143904c670523bd20f9bf4d80daaf7c1212d6bc3fd79607_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:7eb99e3ba062c76bcbb2e6c66395f42ed67f6ed6b832f307c3e0d0f1d1e21df2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:fd08345eeca5b54c6ee8d462602b22b685476c6c38076c6d5605c8a0ec8c2f1e_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
}
]
}
rhsa-2025:0390
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "A new version of Red Hat OpenShift distributed tracing platform (Tempo) has been released",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift distributed tracing platform based on Tempo. Tempo is an open-source, easy-to-use, and highly scalable distributed tracing backend. It provides observability for microservices architectures by allowing developers to track requests as they flow through distributed systems. Tempo is optimized to handle large volumes of trace data and is designed to be highly performant even under heavy loads.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:0390",
"url": "https://access.redhat.com/errata/RHSA-2025:0390"
},
{
"category": "external",
"summary": "https://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html/distributed_tracing/distributed-tracing-platform-tempo",
"url": "https://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html/distributed_tracing/distributed-tracing-platform-tempo"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45337",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45338",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0390.json"
}
],
"title": "Red Hat Security Advisory: Red Hat OpenShift distributed tracing platform (Tempo) 3.4 release",
"tracking": {
"current_release_date": "2025-11-07T10:52:52+00:00",
"generator": {
"date": "2025-11-07T10:52:52+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:0390",
"initial_release_date": "2025-01-16T17:44:29+00:00",
"revision_history": [
{
"date": "2025-01-16T17:44:29+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-03-25T20:51:39+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T10:52:52+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift distributed tracing 3.4",
"product": {
"name": "Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift_distributed_tracing:3.4::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift distributed tracing"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:fd49fd51bd9c033317ca2ea172e6a21c84ccc17b609f9e5543ece39dd5ec8808_amd64",
"product": {
"name": "registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:fd49fd51bd9c033317ca2ea172e6a21c84ccc17b609f9e5543ece39dd5ec8808_amd64",
"product_id": "registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:fd49fd51bd9c033317ca2ea172e6a21c84ccc17b609f9e5543ece39dd5ec8808_amd64",
"product_identification_helper": {
"purl": "pkg:oci/tempo-operator-bundle@sha256%3Afd49fd51bd9c033317ca2ea172e6a21c84ccc17b609f9e5543ece39dd5ec8808?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:41941d8e405a50f9f0ff5481b2784e06a4bece6fe0d9b615ed321d4153611a71_amd64",
"product": {
"name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:41941d8e405a50f9f0ff5481b2784e06a4bece6fe0d9b615ed321d4153611a71_amd64",
"product_id": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:41941d8e405a50f9f0ff5481b2784e06a4bece6fe0d9b615ed321d4153611a71_amd64",
"product_identification_helper": {
"purl": "pkg:oci/tempo-gateway-rhel8@sha256%3A41941d8e405a50f9f0ff5481b2784e06a4bece6fe0d9b615ed321d4153611a71?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:0564b9ed6f54865bf9a515177a475a7690ed464f04b91806f30001dfe1bc8105_amd64",
"product": {
"name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:0564b9ed6f54865bf9a515177a475a7690ed464f04b91806f30001dfe1bc8105_amd64",
"product_id": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:0564b9ed6f54865bf9a515177a475a7690ed464f04b91806f30001dfe1bc8105_amd64",
"product_identification_helper": {
"purl": "pkg:oci/tempo-jaeger-query-rhel8@sha256%3A0564b9ed6f54865bf9a515177a475a7690ed464f04b91806f30001dfe1bc8105?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:5bb0b143f10c31a2282fa89092791c340ddb0b69cd5f534867257693ba89a310_amd64",
"product": {
"name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:5bb0b143f10c31a2282fa89092791c340ddb0b69cd5f534867257693ba89a310_amd64",
"product_id": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:5bb0b143f10c31a2282fa89092791c340ddb0b69cd5f534867257693ba89a310_amd64",
"product_identification_helper": {
"purl": "pkg:oci/tempo-gateway-opa-rhel8@sha256%3A5bb0b143f10c31a2282fa89092791c340ddb0b69cd5f534867257693ba89a310?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:0f98ca8e4517c489e13203feb36745f5225123c8eaed0bb4517510c9f960dce8_amd64",
"product": {
"name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:0f98ca8e4517c489e13203feb36745f5225123c8eaed0bb4517510c9f960dce8_amd64",
"product_id": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:0f98ca8e4517c489e13203feb36745f5225123c8eaed0bb4517510c9f960dce8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/tempo-rhel8-operator@sha256%3A0f98ca8e4517c489e13203feb36745f5225123c8eaed0bb4517510c9f960dce8?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:5c5e529da2197a702ae7ab6c344050492ac1df191cdee946657d966c432ca7ea_amd64",
"product": {
"name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:5c5e529da2197a702ae7ab6c344050492ac1df191cdee946657d966c432ca7ea_amd64",
"product_id": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:5c5e529da2197a702ae7ab6c344050492ac1df191cdee946657d966c432ca7ea_amd64",
"product_identification_helper": {
"purl": "pkg:oci/tempo-query-rhel8@sha256%3A5c5e529da2197a702ae7ab6c344050492ac1df191cdee946657d966c432ca7ea?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:60b1d40da4648166450991cfc8d8b49edce8f8dd0ac7c35611b19c0ee4f6ae09_amd64",
"product": {
"name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:60b1d40da4648166450991cfc8d8b49edce8f8dd0ac7c35611b19c0ee4f6ae09_amd64",
"product_id": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:60b1d40da4648166450991cfc8d8b49edce8f8dd0ac7c35611b19c0ee4f6ae09_amd64",
"product_identification_helper": {
"purl": "pkg:oci/tempo-rhel8@sha256%3A60b1d40da4648166450991cfc8d8b49edce8f8dd0ac7c35611b19c0ee4f6ae09?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:482927e6074e3b9f8fdcbf177223939a136dfa635b94dd3cd7665e81b57fa7b0_arm64",
"product": {
"name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:482927e6074e3b9f8fdcbf177223939a136dfa635b94dd3cd7665e81b57fa7b0_arm64",
"product_id": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:482927e6074e3b9f8fdcbf177223939a136dfa635b94dd3cd7665e81b57fa7b0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/tempo-gateway-rhel8@sha256%3A482927e6074e3b9f8fdcbf177223939a136dfa635b94dd3cd7665e81b57fa7b0?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:38c172f30c0df809ae32802159f541425cd193e72be1f859890cdc186047ec12_arm64",
"product": {
"name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:38c172f30c0df809ae32802159f541425cd193e72be1f859890cdc186047ec12_arm64",
"product_id": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:38c172f30c0df809ae32802159f541425cd193e72be1f859890cdc186047ec12_arm64",
"product_identification_helper": {
"purl": "pkg:oci/tempo-jaeger-query-rhel8@sha256%3A38c172f30c0df809ae32802159f541425cd193e72be1f859890cdc186047ec12?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:68a2a90a6c4fda1c9fcae7d5b229b7c61bf400c9d440e11a8b7d8b08b886ee5c_arm64",
"product": {
"name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:68a2a90a6c4fda1c9fcae7d5b229b7c61bf400c9d440e11a8b7d8b08b886ee5c_arm64",
"product_id": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:68a2a90a6c4fda1c9fcae7d5b229b7c61bf400c9d440e11a8b7d8b08b886ee5c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/tempo-gateway-opa-rhel8@sha256%3A68a2a90a6c4fda1c9fcae7d5b229b7c61bf400c9d440e11a8b7d8b08b886ee5c?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d7281f07f9ca7f59d694b6d1c6c5221db081001b3fde57bb11e23cf102fa59a6_arm64",
"product": {
"name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d7281f07f9ca7f59d694b6d1c6c5221db081001b3fde57bb11e23cf102fa59a6_arm64",
"product_id": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d7281f07f9ca7f59d694b6d1c6c5221db081001b3fde57bb11e23cf102fa59a6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/tempo-rhel8-operator@sha256%3Ad7281f07f9ca7f59d694b6d1c6c5221db081001b3fde57bb11e23cf102fa59a6?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:acdb0ea00979f03a259a7ecabbfeac6ba0eb6d6c3155b9bc420554b010e6085a_arm64",
"product": {
"name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:acdb0ea00979f03a259a7ecabbfeac6ba0eb6d6c3155b9bc420554b010e6085a_arm64",
"product_id": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:acdb0ea00979f03a259a7ecabbfeac6ba0eb6d6c3155b9bc420554b010e6085a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/tempo-query-rhel8@sha256%3Aacdb0ea00979f03a259a7ecabbfeac6ba0eb6d6c3155b9bc420554b010e6085a?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:c0239adab678964efae74a294356ce25cb5fc360d725ba428455138cea7be903_arm64",
"product": {
"name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:c0239adab678964efae74a294356ce25cb5fc360d725ba428455138cea7be903_arm64",
"product_id": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:c0239adab678964efae74a294356ce25cb5fc360d725ba428455138cea7be903_arm64",
"product_identification_helper": {
"purl": "pkg:oci/tempo-rhel8@sha256%3Ac0239adab678964efae74a294356ce25cb5fc360d725ba428455138cea7be903?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:d0bf641dab7267af415a42d4e64b4d045771530a5b84056853c4fa0660eac99e_ppc64le",
"product": {
"name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:d0bf641dab7267af415a42d4e64b4d045771530a5b84056853c4fa0660eac99e_ppc64le",
"product_id": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:d0bf641dab7267af415a42d4e64b4d045771530a5b84056853c4fa0660eac99e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/tempo-gateway-rhel8@sha256%3Ad0bf641dab7267af415a42d4e64b4d045771530a5b84056853c4fa0660eac99e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:40de7eafe0d7a2e9420e847489f1395e6b087b079075a492b86cf11dcca506d5_ppc64le",
"product": {
"name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:40de7eafe0d7a2e9420e847489f1395e6b087b079075a492b86cf11dcca506d5_ppc64le",
"product_id": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:40de7eafe0d7a2e9420e847489f1395e6b087b079075a492b86cf11dcca506d5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/tempo-jaeger-query-rhel8@sha256%3A40de7eafe0d7a2e9420e847489f1395e6b087b079075a492b86cf11dcca506d5?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:f0df0ad1ed07e33899fcda5b03599333fc5d545a22f7031b17e85e12dc983902_ppc64le",
"product": {
"name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:f0df0ad1ed07e33899fcda5b03599333fc5d545a22f7031b17e85e12dc983902_ppc64le",
"product_id": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:f0df0ad1ed07e33899fcda5b03599333fc5d545a22f7031b17e85e12dc983902_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/tempo-gateway-opa-rhel8@sha256%3Af0df0ad1ed07e33899fcda5b03599333fc5d545a22f7031b17e85e12dc983902?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:c4ef5e5ef2869468edd536bc6619f8f742b6941b271568c5c6051ef3fd23afc4_ppc64le",
"product": {
"name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:c4ef5e5ef2869468edd536bc6619f8f742b6941b271568c5c6051ef3fd23afc4_ppc64le",
"product_id": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:c4ef5e5ef2869468edd536bc6619f8f742b6941b271568c5c6051ef3fd23afc4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/tempo-rhel8-operator@sha256%3Ac4ef5e5ef2869468edd536bc6619f8f742b6941b271568c5c6051ef3fd23afc4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:60b46357145a1a6029fb78550d60cfb32c30b451102f7ac2704b3101df35740b_ppc64le",
"product": {
"name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:60b46357145a1a6029fb78550d60cfb32c30b451102f7ac2704b3101df35740b_ppc64le",
"product_id": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:60b46357145a1a6029fb78550d60cfb32c30b451102f7ac2704b3101df35740b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/tempo-query-rhel8@sha256%3A60b46357145a1a6029fb78550d60cfb32c30b451102f7ac2704b3101df35740b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:8f1fdd37b61c8fba7354ec101df6f82510e8229080eb0be6fa57c05cda32a5bf_ppc64le",
"product": {
"name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:8f1fdd37b61c8fba7354ec101df6f82510e8229080eb0be6fa57c05cda32a5bf_ppc64le",
"product_id": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:8f1fdd37b61c8fba7354ec101df6f82510e8229080eb0be6fa57c05cda32a5bf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/tempo-rhel8@sha256%3A8f1fdd37b61c8fba7354ec101df6f82510e8229080eb0be6fa57c05cda32a5bf?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:dfb6ee8b24108b93d3f074609d9795b7bd8b27429d9bfdc4652c1d1a9ef94448_s390x",
"product": {
"name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:dfb6ee8b24108b93d3f074609d9795b7bd8b27429d9bfdc4652c1d1a9ef94448_s390x",
"product_id": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:dfb6ee8b24108b93d3f074609d9795b7bd8b27429d9bfdc4652c1d1a9ef94448_s390x",
"product_identification_helper": {
"purl": "pkg:oci/tempo-gateway-rhel8@sha256%3Adfb6ee8b24108b93d3f074609d9795b7bd8b27429d9bfdc4652c1d1a9ef94448?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:2a28795ce0bca193bcccf906e87410cf9ba46dd710c5513222117e2e7142068a_s390x",
"product": {
"name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:2a28795ce0bca193bcccf906e87410cf9ba46dd710c5513222117e2e7142068a_s390x",
"product_id": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:2a28795ce0bca193bcccf906e87410cf9ba46dd710c5513222117e2e7142068a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/tempo-jaeger-query-rhel8@sha256%3A2a28795ce0bca193bcccf906e87410cf9ba46dd710c5513222117e2e7142068a?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:deb0c57d4d62e25e223487dc55c0743c96fc1e99a1115d9fc72499a2571317a3_s390x",
"product": {
"name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:deb0c57d4d62e25e223487dc55c0743c96fc1e99a1115d9fc72499a2571317a3_s390x",
"product_id": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:deb0c57d4d62e25e223487dc55c0743c96fc1e99a1115d9fc72499a2571317a3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/tempo-gateway-opa-rhel8@sha256%3Adeb0c57d4d62e25e223487dc55c0743c96fc1e99a1115d9fc72499a2571317a3?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:247dbeba82277966f1ab511d5122929fe18c91fbc2f333ef374d4d86010e5060_s390x",
"product": {
"name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:247dbeba82277966f1ab511d5122929fe18c91fbc2f333ef374d4d86010e5060_s390x",
"product_id": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:247dbeba82277966f1ab511d5122929fe18c91fbc2f333ef374d4d86010e5060_s390x",
"product_identification_helper": {
"purl": "pkg:oci/tempo-rhel8-operator@sha256%3A247dbeba82277966f1ab511d5122929fe18c91fbc2f333ef374d4d86010e5060?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:42790c7765ede1de392c14b9ca479eb98d0dcebf1cc388f05fde4002ce616328_s390x",
"product": {
"name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:42790c7765ede1de392c14b9ca479eb98d0dcebf1cc388f05fde4002ce616328_s390x",
"product_id": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:42790c7765ede1de392c14b9ca479eb98d0dcebf1cc388f05fde4002ce616328_s390x",
"product_identification_helper": {
"purl": "pkg:oci/tempo-query-rhel8@sha256%3A42790c7765ede1de392c14b9ca479eb98d0dcebf1cc388f05fde4002ce616328?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:9c553a6d61fb24e081f3b97793c12ee12f1a49d7b4d965b42948cf5281e70e6e_s390x",
"product": {
"name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:9c553a6d61fb24e081f3b97793c12ee12f1a49d7b4d965b42948cf5281e70e6e_s390x",
"product_id": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:9c553a6d61fb24e081f3b97793c12ee12f1a49d7b4d965b42948cf5281e70e6e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/tempo-rhel8@sha256%3A9c553a6d61fb24e081f3b97793c12ee12f1a49d7b4d965b42948cf5281e70e6e?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:5bb0b143f10c31a2282fa89092791c340ddb0b69cd5f534867257693ba89a310_amd64 as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:5bb0b143f10c31a2282fa89092791c340ddb0b69cd5f534867257693ba89a310_amd64"
},
"product_reference": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:5bb0b143f10c31a2282fa89092791c340ddb0b69cd5f534867257693ba89a310_amd64",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:68a2a90a6c4fda1c9fcae7d5b229b7c61bf400c9d440e11a8b7d8b08b886ee5c_arm64 as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:68a2a90a6c4fda1c9fcae7d5b229b7c61bf400c9d440e11a8b7d8b08b886ee5c_arm64"
},
"product_reference": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:68a2a90a6c4fda1c9fcae7d5b229b7c61bf400c9d440e11a8b7d8b08b886ee5c_arm64",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:deb0c57d4d62e25e223487dc55c0743c96fc1e99a1115d9fc72499a2571317a3_s390x as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:deb0c57d4d62e25e223487dc55c0743c96fc1e99a1115d9fc72499a2571317a3_s390x"
},
"product_reference": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:deb0c57d4d62e25e223487dc55c0743c96fc1e99a1115d9fc72499a2571317a3_s390x",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:f0df0ad1ed07e33899fcda5b03599333fc5d545a22f7031b17e85e12dc983902_ppc64le as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:f0df0ad1ed07e33899fcda5b03599333fc5d545a22f7031b17e85e12dc983902_ppc64le"
},
"product_reference": "registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:f0df0ad1ed07e33899fcda5b03599333fc5d545a22f7031b17e85e12dc983902_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:41941d8e405a50f9f0ff5481b2784e06a4bece6fe0d9b615ed321d4153611a71_amd64 as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:41941d8e405a50f9f0ff5481b2784e06a4bece6fe0d9b615ed321d4153611a71_amd64"
},
"product_reference": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:41941d8e405a50f9f0ff5481b2784e06a4bece6fe0d9b615ed321d4153611a71_amd64",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:482927e6074e3b9f8fdcbf177223939a136dfa635b94dd3cd7665e81b57fa7b0_arm64 as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:482927e6074e3b9f8fdcbf177223939a136dfa635b94dd3cd7665e81b57fa7b0_arm64"
},
"product_reference": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:482927e6074e3b9f8fdcbf177223939a136dfa635b94dd3cd7665e81b57fa7b0_arm64",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:d0bf641dab7267af415a42d4e64b4d045771530a5b84056853c4fa0660eac99e_ppc64le as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:d0bf641dab7267af415a42d4e64b4d045771530a5b84056853c4fa0660eac99e_ppc64le"
},
"product_reference": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:d0bf641dab7267af415a42d4e64b4d045771530a5b84056853c4fa0660eac99e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:dfb6ee8b24108b93d3f074609d9795b7bd8b27429d9bfdc4652c1d1a9ef94448_s390x as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:dfb6ee8b24108b93d3f074609d9795b7bd8b27429d9bfdc4652c1d1a9ef94448_s390x"
},
"product_reference": "registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:dfb6ee8b24108b93d3f074609d9795b7bd8b27429d9bfdc4652c1d1a9ef94448_s390x",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:0564b9ed6f54865bf9a515177a475a7690ed464f04b91806f30001dfe1bc8105_amd64 as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:0564b9ed6f54865bf9a515177a475a7690ed464f04b91806f30001dfe1bc8105_amd64"
},
"product_reference": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:0564b9ed6f54865bf9a515177a475a7690ed464f04b91806f30001dfe1bc8105_amd64",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:2a28795ce0bca193bcccf906e87410cf9ba46dd710c5513222117e2e7142068a_s390x as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:2a28795ce0bca193bcccf906e87410cf9ba46dd710c5513222117e2e7142068a_s390x"
},
"product_reference": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:2a28795ce0bca193bcccf906e87410cf9ba46dd710c5513222117e2e7142068a_s390x",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:38c172f30c0df809ae32802159f541425cd193e72be1f859890cdc186047ec12_arm64 as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:38c172f30c0df809ae32802159f541425cd193e72be1f859890cdc186047ec12_arm64"
},
"product_reference": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:38c172f30c0df809ae32802159f541425cd193e72be1f859890cdc186047ec12_arm64",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:40de7eafe0d7a2e9420e847489f1395e6b087b079075a492b86cf11dcca506d5_ppc64le as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:40de7eafe0d7a2e9420e847489f1395e6b087b079075a492b86cf11dcca506d5_ppc64le"
},
"product_reference": "registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:40de7eafe0d7a2e9420e847489f1395e6b087b079075a492b86cf11dcca506d5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:fd49fd51bd9c033317ca2ea172e6a21c84ccc17b609f9e5543ece39dd5ec8808_amd64 as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:fd49fd51bd9c033317ca2ea172e6a21c84ccc17b609f9e5543ece39dd5ec8808_amd64"
},
"product_reference": "registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:fd49fd51bd9c033317ca2ea172e6a21c84ccc17b609f9e5543ece39dd5ec8808_amd64",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:42790c7765ede1de392c14b9ca479eb98d0dcebf1cc388f05fde4002ce616328_s390x as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:42790c7765ede1de392c14b9ca479eb98d0dcebf1cc388f05fde4002ce616328_s390x"
},
"product_reference": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:42790c7765ede1de392c14b9ca479eb98d0dcebf1cc388f05fde4002ce616328_s390x",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:5c5e529da2197a702ae7ab6c344050492ac1df191cdee946657d966c432ca7ea_amd64 as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:5c5e529da2197a702ae7ab6c344050492ac1df191cdee946657d966c432ca7ea_amd64"
},
"product_reference": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:5c5e529da2197a702ae7ab6c344050492ac1df191cdee946657d966c432ca7ea_amd64",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:60b46357145a1a6029fb78550d60cfb32c30b451102f7ac2704b3101df35740b_ppc64le as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:60b46357145a1a6029fb78550d60cfb32c30b451102f7ac2704b3101df35740b_ppc64le"
},
"product_reference": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:60b46357145a1a6029fb78550d60cfb32c30b451102f7ac2704b3101df35740b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:acdb0ea00979f03a259a7ecabbfeac6ba0eb6d6c3155b9bc420554b010e6085a_arm64 as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:acdb0ea00979f03a259a7ecabbfeac6ba0eb6d6c3155b9bc420554b010e6085a_arm64"
},
"product_reference": "registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:acdb0ea00979f03a259a7ecabbfeac6ba0eb6d6c3155b9bc420554b010e6085a_arm64",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:0f98ca8e4517c489e13203feb36745f5225123c8eaed0bb4517510c9f960dce8_amd64 as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:0f98ca8e4517c489e13203feb36745f5225123c8eaed0bb4517510c9f960dce8_amd64"
},
"product_reference": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:0f98ca8e4517c489e13203feb36745f5225123c8eaed0bb4517510c9f960dce8_amd64",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:247dbeba82277966f1ab511d5122929fe18c91fbc2f333ef374d4d86010e5060_s390x as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:247dbeba82277966f1ab511d5122929fe18c91fbc2f333ef374d4d86010e5060_s390x"
},
"product_reference": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:247dbeba82277966f1ab511d5122929fe18c91fbc2f333ef374d4d86010e5060_s390x",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:c4ef5e5ef2869468edd536bc6619f8f742b6941b271568c5c6051ef3fd23afc4_ppc64le as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:c4ef5e5ef2869468edd536bc6619f8f742b6941b271568c5c6051ef3fd23afc4_ppc64le"
},
"product_reference": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:c4ef5e5ef2869468edd536bc6619f8f742b6941b271568c5c6051ef3fd23afc4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d7281f07f9ca7f59d694b6d1c6c5221db081001b3fde57bb11e23cf102fa59a6_arm64 as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d7281f07f9ca7f59d694b6d1c6c5221db081001b3fde57bb11e23cf102fa59a6_arm64"
},
"product_reference": "registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d7281f07f9ca7f59d694b6d1c6c5221db081001b3fde57bb11e23cf102fa59a6_arm64",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:60b1d40da4648166450991cfc8d8b49edce8f8dd0ac7c35611b19c0ee4f6ae09_amd64 as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:60b1d40da4648166450991cfc8d8b49edce8f8dd0ac7c35611b19c0ee4f6ae09_amd64"
},
"product_reference": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:60b1d40da4648166450991cfc8d8b49edce8f8dd0ac7c35611b19c0ee4f6ae09_amd64",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:8f1fdd37b61c8fba7354ec101df6f82510e8229080eb0be6fa57c05cda32a5bf_ppc64le as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:8f1fdd37b61c8fba7354ec101df6f82510e8229080eb0be6fa57c05cda32a5bf_ppc64le"
},
"product_reference": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:8f1fdd37b61c8fba7354ec101df6f82510e8229080eb0be6fa57c05cda32a5bf_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:9c553a6d61fb24e081f3b97793c12ee12f1a49d7b4d965b42948cf5281e70e6e_s390x as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:9c553a6d61fb24e081f3b97793c12ee12f1a49d7b4d965b42948cf5281e70e6e_s390x"
},
"product_reference": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:9c553a6d61fb24e081f3b97793c12ee12f1a49d7b4d965b42948cf5281e70e6e_s390x",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:c0239adab678964efae74a294356ce25cb5fc360d725ba428455138cea7be903_arm64 as a component of Red Hat OpenShift distributed tracing 3.4",
"product_id": "Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:c0239adab678964efae74a294356ce25cb5fc360d725ba428455138cea7be903_arm64"
},
"product_reference": "registry.redhat.io/rhosdt/tempo-rhel8@sha256:c0239adab678964efae74a294356ce25cb5fc360d725ba428455138cea7be903_arm64",
"relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:5bb0b143f10c31a2282fa89092791c340ddb0b69cd5f534867257693ba89a310_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:68a2a90a6c4fda1c9fcae7d5b229b7c61bf400c9d440e11a8b7d8b08b886ee5c_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:deb0c57d4d62e25e223487dc55c0743c96fc1e99a1115d9fc72499a2571317a3_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:f0df0ad1ed07e33899fcda5b03599333fc5d545a22f7031b17e85e12dc983902_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:fd49fd51bd9c033317ca2ea172e6a21c84ccc17b609f9e5543ece39dd5ec8808_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:0f98ca8e4517c489e13203feb36745f5225123c8eaed0bb4517510c9f960dce8_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:247dbeba82277966f1ab511d5122929fe18c91fbc2f333ef374d4d86010e5060_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:c4ef5e5ef2869468edd536bc6619f8f742b6941b271568c5c6051ef3fd23afc4_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d7281f07f9ca7f59d694b6d1c6c5221db081001b3fde57bb11e23cf102fa59a6_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:41941d8e405a50f9f0ff5481b2784e06a4bece6fe0d9b615ed321d4153611a71_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:482927e6074e3b9f8fdcbf177223939a136dfa635b94dd3cd7665e81b57fa7b0_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:d0bf641dab7267af415a42d4e64b4d045771530a5b84056853c4fa0660eac99e_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:dfb6ee8b24108b93d3f074609d9795b7bd8b27429d9bfdc4652c1d1a9ef94448_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:0564b9ed6f54865bf9a515177a475a7690ed464f04b91806f30001dfe1bc8105_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:2a28795ce0bca193bcccf906e87410cf9ba46dd710c5513222117e2e7142068a_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:38c172f30c0df809ae32802159f541425cd193e72be1f859890cdc186047ec12_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:40de7eafe0d7a2e9420e847489f1395e6b087b079075a492b86cf11dcca506d5_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:42790c7765ede1de392c14b9ca479eb98d0dcebf1cc388f05fde4002ce616328_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:5c5e529da2197a702ae7ab6c344050492ac1df191cdee946657d966c432ca7ea_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:60b46357145a1a6029fb78550d60cfb32c30b451102f7ac2704b3101df35740b_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:acdb0ea00979f03a259a7ecabbfeac6ba0eb6d6c3155b9bc420554b010e6085a_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:60b1d40da4648166450991cfc8d8b49edce8f8dd0ac7c35611b19c0ee4f6ae09_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:8f1fdd37b61c8fba7354ec101df6f82510e8229080eb0be6fa57c05cda32a5bf_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:9c553a6d61fb24e081f3b97793c12ee12f1a49d7b4d965b42948cf5281e70e6e_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:c0239adab678964efae74a294356ce25cb5fc360d725ba428455138cea7be903_arm64"
],
"known_not_affected": [
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:5bb0b143f10c31a2282fa89092791c340ddb0b69cd5f534867257693ba89a310_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:68a2a90a6c4fda1c9fcae7d5b229b7c61bf400c9d440e11a8b7d8b08b886ee5c_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:deb0c57d4d62e25e223487dc55c0743c96fc1e99a1115d9fc72499a2571317a3_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:f0df0ad1ed07e33899fcda5b03599333fc5d545a22f7031b17e85e12dc983902_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:fd49fd51bd9c033317ca2ea172e6a21c84ccc17b609f9e5543ece39dd5ec8808_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:0f98ca8e4517c489e13203feb36745f5225123c8eaed0bb4517510c9f960dce8_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:247dbeba82277966f1ab511d5122929fe18c91fbc2f333ef374d4d86010e5060_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:c4ef5e5ef2869468edd536bc6619f8f742b6941b271568c5c6051ef3fd23afc4_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d7281f07f9ca7f59d694b6d1c6c5221db081001b3fde57bb11e23cf102fa59a6_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-16T17:44:29+00:00",
"details": "For details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.17/h tml/operators/administrator-tasks#olm-upgrading-operators",
"product_ids": [
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:41941d8e405a50f9f0ff5481b2784e06a4bece6fe0d9b615ed321d4153611a71_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:482927e6074e3b9f8fdcbf177223939a136dfa635b94dd3cd7665e81b57fa7b0_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:d0bf641dab7267af415a42d4e64b4d045771530a5b84056853c4fa0660eac99e_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:dfb6ee8b24108b93d3f074609d9795b7bd8b27429d9bfdc4652c1d1a9ef94448_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:0564b9ed6f54865bf9a515177a475a7690ed464f04b91806f30001dfe1bc8105_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:2a28795ce0bca193bcccf906e87410cf9ba46dd710c5513222117e2e7142068a_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:38c172f30c0df809ae32802159f541425cd193e72be1f859890cdc186047ec12_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:40de7eafe0d7a2e9420e847489f1395e6b087b079075a492b86cf11dcca506d5_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:42790c7765ede1de392c14b9ca479eb98d0dcebf1cc388f05fde4002ce616328_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:5c5e529da2197a702ae7ab6c344050492ac1df191cdee946657d966c432ca7ea_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:60b46357145a1a6029fb78550d60cfb32c30b451102f7ac2704b3101df35740b_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:acdb0ea00979f03a259a7ecabbfeac6ba0eb6d6c3155b9bc420554b010e6085a_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:60b1d40da4648166450991cfc8d8b49edce8f8dd0ac7c35611b19c0ee4f6ae09_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:8f1fdd37b61c8fba7354ec101df6f82510e8229080eb0be6fa57c05cda32a5bf_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:9c553a6d61fb24e081f3b97793c12ee12f1a49d7b4d965b42948cf5281e70e6e_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:c0239adab678964efae74a294356ce25cb5fc360d725ba428455138cea7be903_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0390"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:5bb0b143f10c31a2282fa89092791c340ddb0b69cd5f534867257693ba89a310_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:68a2a90a6c4fda1c9fcae7d5b229b7c61bf400c9d440e11a8b7d8b08b886ee5c_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:deb0c57d4d62e25e223487dc55c0743c96fc1e99a1115d9fc72499a2571317a3_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:f0df0ad1ed07e33899fcda5b03599333fc5d545a22f7031b17e85e12dc983902_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:41941d8e405a50f9f0ff5481b2784e06a4bece6fe0d9b615ed321d4153611a71_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:482927e6074e3b9f8fdcbf177223939a136dfa635b94dd3cd7665e81b57fa7b0_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:d0bf641dab7267af415a42d4e64b4d045771530a5b84056853c4fa0660eac99e_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:dfb6ee8b24108b93d3f074609d9795b7bd8b27429d9bfdc4652c1d1a9ef94448_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:0564b9ed6f54865bf9a515177a475a7690ed464f04b91806f30001dfe1bc8105_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:2a28795ce0bca193bcccf906e87410cf9ba46dd710c5513222117e2e7142068a_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:38c172f30c0df809ae32802159f541425cd193e72be1f859890cdc186047ec12_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:40de7eafe0d7a2e9420e847489f1395e6b087b079075a492b86cf11dcca506d5_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:fd49fd51bd9c033317ca2ea172e6a21c84ccc17b609f9e5543ece39dd5ec8808_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:42790c7765ede1de392c14b9ca479eb98d0dcebf1cc388f05fde4002ce616328_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:5c5e529da2197a702ae7ab6c344050492ac1df191cdee946657d966c432ca7ea_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:60b46357145a1a6029fb78550d60cfb32c30b451102f7ac2704b3101df35740b_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:acdb0ea00979f03a259a7ecabbfeac6ba0eb6d6c3155b9bc420554b010e6085a_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:0f98ca8e4517c489e13203feb36745f5225123c8eaed0bb4517510c9f960dce8_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:247dbeba82277966f1ab511d5122929fe18c91fbc2f333ef374d4d86010e5060_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:c4ef5e5ef2869468edd536bc6619f8f742b6941b271568c5c6051ef3fd23afc4_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d7281f07f9ca7f59d694b6d1c6c5221db081001b3fde57bb11e23cf102fa59a6_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:60b1d40da4648166450991cfc8d8b49edce8f8dd0ac7c35611b19c0ee4f6ae09_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:8f1fdd37b61c8fba7354ec101df6f82510e8229080eb0be6fa57c05cda32a5bf_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:9c553a6d61fb24e081f3b97793c12ee12f1a49d7b4d965b42948cf5281e70e6e_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:c0239adab678964efae74a294356ce25cb5fc360d725ba428455138cea7be903_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:5bb0b143f10c31a2282fa89092791c340ddb0b69cd5f534867257693ba89a310_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:68a2a90a6c4fda1c9fcae7d5b229b7c61bf400c9d440e11a8b7d8b08b886ee5c_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:deb0c57d4d62e25e223487dc55c0743c96fc1e99a1115d9fc72499a2571317a3_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:f0df0ad1ed07e33899fcda5b03599333fc5d545a22f7031b17e85e12dc983902_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:41941d8e405a50f9f0ff5481b2784e06a4bece6fe0d9b615ed321d4153611a71_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:482927e6074e3b9f8fdcbf177223939a136dfa635b94dd3cd7665e81b57fa7b0_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:d0bf641dab7267af415a42d4e64b4d045771530a5b84056853c4fa0660eac99e_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:dfb6ee8b24108b93d3f074609d9795b7bd8b27429d9bfdc4652c1d1a9ef94448_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:0564b9ed6f54865bf9a515177a475a7690ed464f04b91806f30001dfe1bc8105_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:2a28795ce0bca193bcccf906e87410cf9ba46dd710c5513222117e2e7142068a_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:38c172f30c0df809ae32802159f541425cd193e72be1f859890cdc186047ec12_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:40de7eafe0d7a2e9420e847489f1395e6b087b079075a492b86cf11dcca506d5_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:fd49fd51bd9c033317ca2ea172e6a21c84ccc17b609f9e5543ece39dd5ec8808_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:42790c7765ede1de392c14b9ca479eb98d0dcebf1cc388f05fde4002ce616328_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:5c5e529da2197a702ae7ab6c344050492ac1df191cdee946657d966c432ca7ea_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:60b46357145a1a6029fb78550d60cfb32c30b451102f7ac2704b3101df35740b_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:acdb0ea00979f03a259a7ecabbfeac6ba0eb6d6c3155b9bc420554b010e6085a_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:0f98ca8e4517c489e13203feb36745f5225123c8eaed0bb4517510c9f960dce8_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:247dbeba82277966f1ab511d5122929fe18c91fbc2f333ef374d4d86010e5060_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:c4ef5e5ef2869468edd536bc6619f8f742b6941b271568c5c6051ef3fd23afc4_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d7281f07f9ca7f59d694b6d1c6c5221db081001b3fde57bb11e23cf102fa59a6_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:60b1d40da4648166450991cfc8d8b49edce8f8dd0ac7c35611b19c0ee4f6ae09_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:8f1fdd37b61c8fba7354ec101df6f82510e8229080eb0be6fa57c05cda32a5bf_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:9c553a6d61fb24e081f3b97793c12ee12f1a49d7b4d965b42948cf5281e70e6e_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:c0239adab678964efae74a294356ce25cb5fc360d725ba428455138cea7be903_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:fd49fd51bd9c033317ca2ea172e6a21c84ccc17b609f9e5543ece39dd5ec8808_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:5bb0b143f10c31a2282fa89092791c340ddb0b69cd5f534867257693ba89a310_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:68a2a90a6c4fda1c9fcae7d5b229b7c61bf400c9d440e11a8b7d8b08b886ee5c_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:deb0c57d4d62e25e223487dc55c0743c96fc1e99a1115d9fc72499a2571317a3_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:f0df0ad1ed07e33899fcda5b03599333fc5d545a22f7031b17e85e12dc983902_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:41941d8e405a50f9f0ff5481b2784e06a4bece6fe0d9b615ed321d4153611a71_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:482927e6074e3b9f8fdcbf177223939a136dfa635b94dd3cd7665e81b57fa7b0_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:d0bf641dab7267af415a42d4e64b4d045771530a5b84056853c4fa0660eac99e_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:dfb6ee8b24108b93d3f074609d9795b7bd8b27429d9bfdc4652c1d1a9ef94448_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:0564b9ed6f54865bf9a515177a475a7690ed464f04b91806f30001dfe1bc8105_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:2a28795ce0bca193bcccf906e87410cf9ba46dd710c5513222117e2e7142068a_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:38c172f30c0df809ae32802159f541425cd193e72be1f859890cdc186047ec12_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:40de7eafe0d7a2e9420e847489f1395e6b087b079075a492b86cf11dcca506d5_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:42790c7765ede1de392c14b9ca479eb98d0dcebf1cc388f05fde4002ce616328_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:5c5e529da2197a702ae7ab6c344050492ac1df191cdee946657d966c432ca7ea_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:60b46357145a1a6029fb78550d60cfb32c30b451102f7ac2704b3101df35740b_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:acdb0ea00979f03a259a7ecabbfeac6ba0eb6d6c3155b9bc420554b010e6085a_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:0f98ca8e4517c489e13203feb36745f5225123c8eaed0bb4517510c9f960dce8_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:247dbeba82277966f1ab511d5122929fe18c91fbc2f333ef374d4d86010e5060_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:c4ef5e5ef2869468edd536bc6619f8f742b6941b271568c5c6051ef3fd23afc4_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d7281f07f9ca7f59d694b6d1c6c5221db081001b3fde57bb11e23cf102fa59a6_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:60b1d40da4648166450991cfc8d8b49edce8f8dd0ac7c35611b19c0ee4f6ae09_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:8f1fdd37b61c8fba7354ec101df6f82510e8229080eb0be6fa57c05cda32a5bf_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:9c553a6d61fb24e081f3b97793c12ee12f1a49d7b4d965b42948cf5281e70e6e_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:c0239adab678964efae74a294356ce25cb5fc360d725ba428455138cea7be903_arm64"
],
"known_not_affected": [
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:fd49fd51bd9c033317ca2ea172e6a21c84ccc17b609f9e5543ece39dd5ec8808_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-16T17:44:29+00:00",
"details": "For details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.17/h tml/operators/administrator-tasks#olm-upgrading-operators",
"product_ids": [
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:5bb0b143f10c31a2282fa89092791c340ddb0b69cd5f534867257693ba89a310_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:68a2a90a6c4fda1c9fcae7d5b229b7c61bf400c9d440e11a8b7d8b08b886ee5c_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:deb0c57d4d62e25e223487dc55c0743c96fc1e99a1115d9fc72499a2571317a3_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:f0df0ad1ed07e33899fcda5b03599333fc5d545a22f7031b17e85e12dc983902_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:41941d8e405a50f9f0ff5481b2784e06a4bece6fe0d9b615ed321d4153611a71_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:482927e6074e3b9f8fdcbf177223939a136dfa635b94dd3cd7665e81b57fa7b0_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:d0bf641dab7267af415a42d4e64b4d045771530a5b84056853c4fa0660eac99e_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:dfb6ee8b24108b93d3f074609d9795b7bd8b27429d9bfdc4652c1d1a9ef94448_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:0564b9ed6f54865bf9a515177a475a7690ed464f04b91806f30001dfe1bc8105_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:2a28795ce0bca193bcccf906e87410cf9ba46dd710c5513222117e2e7142068a_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:38c172f30c0df809ae32802159f541425cd193e72be1f859890cdc186047ec12_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:40de7eafe0d7a2e9420e847489f1395e6b087b079075a492b86cf11dcca506d5_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:42790c7765ede1de392c14b9ca479eb98d0dcebf1cc388f05fde4002ce616328_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:5c5e529da2197a702ae7ab6c344050492ac1df191cdee946657d966c432ca7ea_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:60b46357145a1a6029fb78550d60cfb32c30b451102f7ac2704b3101df35740b_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:acdb0ea00979f03a259a7ecabbfeac6ba0eb6d6c3155b9bc420554b010e6085a_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:0f98ca8e4517c489e13203feb36745f5225123c8eaed0bb4517510c9f960dce8_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:247dbeba82277966f1ab511d5122929fe18c91fbc2f333ef374d4d86010e5060_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:c4ef5e5ef2869468edd536bc6619f8f742b6941b271568c5c6051ef3fd23afc4_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d7281f07f9ca7f59d694b6d1c6c5221db081001b3fde57bb11e23cf102fa59a6_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:60b1d40da4648166450991cfc8d8b49edce8f8dd0ac7c35611b19c0ee4f6ae09_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:8f1fdd37b61c8fba7354ec101df6f82510e8229080eb0be6fa57c05cda32a5bf_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:9c553a6d61fb24e081f3b97793c12ee12f1a49d7b4d965b42948cf5281e70e6e_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:c0239adab678964efae74a294356ce25cb5fc360d725ba428455138cea7be903_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0390"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:5bb0b143f10c31a2282fa89092791c340ddb0b69cd5f534867257693ba89a310_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:68a2a90a6c4fda1c9fcae7d5b229b7c61bf400c9d440e11a8b7d8b08b886ee5c_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:deb0c57d4d62e25e223487dc55c0743c96fc1e99a1115d9fc72499a2571317a3_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:f0df0ad1ed07e33899fcda5b03599333fc5d545a22f7031b17e85e12dc983902_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:41941d8e405a50f9f0ff5481b2784e06a4bece6fe0d9b615ed321d4153611a71_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:482927e6074e3b9f8fdcbf177223939a136dfa635b94dd3cd7665e81b57fa7b0_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:d0bf641dab7267af415a42d4e64b4d045771530a5b84056853c4fa0660eac99e_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:dfb6ee8b24108b93d3f074609d9795b7bd8b27429d9bfdc4652c1d1a9ef94448_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:0564b9ed6f54865bf9a515177a475a7690ed464f04b91806f30001dfe1bc8105_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:2a28795ce0bca193bcccf906e87410cf9ba46dd710c5513222117e2e7142068a_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:38c172f30c0df809ae32802159f541425cd193e72be1f859890cdc186047ec12_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:40de7eafe0d7a2e9420e847489f1395e6b087b079075a492b86cf11dcca506d5_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:fd49fd51bd9c033317ca2ea172e6a21c84ccc17b609f9e5543ece39dd5ec8808_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:42790c7765ede1de392c14b9ca479eb98d0dcebf1cc388f05fde4002ce616328_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:5c5e529da2197a702ae7ab6c344050492ac1df191cdee946657d966c432ca7ea_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:60b46357145a1a6029fb78550d60cfb32c30b451102f7ac2704b3101df35740b_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:acdb0ea00979f03a259a7ecabbfeac6ba0eb6d6c3155b9bc420554b010e6085a_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:0f98ca8e4517c489e13203feb36745f5225123c8eaed0bb4517510c9f960dce8_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:247dbeba82277966f1ab511d5122929fe18c91fbc2f333ef374d4d86010e5060_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:c4ef5e5ef2869468edd536bc6619f8f742b6941b271568c5c6051ef3fd23afc4_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:d7281f07f9ca7f59d694b6d1c6c5221db081001b3fde57bb11e23cf102fa59a6_arm64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:60b1d40da4648166450991cfc8d8b49edce8f8dd0ac7c35611b19c0ee4f6ae09_amd64",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:8f1fdd37b61c8fba7354ec101df6f82510e8229080eb0be6fa57c05cda32a5bf_ppc64le",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:9c553a6d61fb24e081f3b97793c12ee12f1a49d7b4d965b42948cf5281e70e6e_s390x",
"Red Hat OpenShift distributed tracing 3.4:registry.redhat.io/rhosdt/tempo-rhel8@sha256:c0239adab678964efae74a294356ce25cb5fc360d725ba428455138cea7be903_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
}
]
}
rhsa-2025:0778
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Multicluster Engine for Kubernetes 2.6.5 General Availability release images, \nwhich provide enhancements, bug fixes, and updated container\nimages.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Multicluster engine for Kubernetes v2.6.5 images\n\nMulticluster engine for Kubernetes provides the foundational components\nthat are necessary for the centralized management of multiple\nKubernetes-based clusters across data centers, public clouds, and private\nclouds.\n\nYou can use the engine to create new Red Hat OpenShift Container Platform\nclusters or to bring existing Kubernetes-based clusters under management by\nimporting them. After the clusters are managed, you can use the APIs that\nare provided by the engine to distribute configuration based on placement\npolicy.\n\nSecurity fix(es):\n* nanoid: nanoid mishandles non-integer values (CVE-2024-55565)\n* golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto (CVE-2024-45337)\n* golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html (CVE-2024-45338)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:0778",
"url": "https://access.redhat.com/errata/RHSA-2025:0778"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2331063",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331063"
},
{
"category": "external",
"summary": "2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0778.json"
}
],
"title": "Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.6.5 security updates and bug fixes",
"tracking": {
"current_release_date": "2025-11-07T16:34:21+00:00",
"generator": {
"date": "2025-11-07T16:34:21+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:0778",
"initial_release_date": "2025-01-28T20:56:08+00:00",
"revision_history": [
{
"date": "2025-01-28T20:56:08+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-01-28T20:56:08+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T16:34:21+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "multicluster engine for Kubernetes 2.6 for RHEL 9",
"product": {
"name": "multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:multicluster_engine:2.6::el9"
}
}
},
{
"category": "product_name",
"name": "multicluster engine for Kubernetes 2.6 for RHEL 8",
"product": {
"name": "multicluster engine for Kubernetes 2.6 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.6",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:multicluster_engine:2.6::el8"
}
}
}
],
"category": "product_family",
"name": "multicluster engine for Kubernetes"
},
{
"branches": [
{
"category": "product_version",
"name": "multicluster-engine/addon-manager-rhel9@sha256:a8df537f97bc8eabcc1a72f57075913be4b16fdf1da271d4aa5f5e9cd8d84809_arm64",
"product": {
"name": "multicluster-engine/addon-manager-rhel9@sha256:a8df537f97bc8eabcc1a72f57075913be4b16fdf1da271d4aa5f5e9cd8d84809_arm64",
"product_id": "multicluster-engine/addon-manager-rhel9@sha256:a8df537f97bc8eabcc1a72f57075913be4b16fdf1da271d4aa5f5e9cd8d84809_arm64",
"product_identification_helper": {
"purl": "pkg:oci/addon-manager-rhel9@sha256:a8df537f97bc8eabcc1a72f57075913be4b16fdf1da271d4aa5f5e9cd8d84809?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/addon-manager-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-image-service-rhel8@sha256:f7b905ca7d48009147561e4c9aea852eba63b0f2d1577a9fcb91fe0bdcd1340d_arm64",
"product": {
"name": "multicluster-engine/assisted-image-service-rhel8@sha256:f7b905ca7d48009147561e4c9aea852eba63b0f2d1577a9fcb91fe0bdcd1340d_arm64",
"product_id": "multicluster-engine/assisted-image-service-rhel8@sha256:f7b905ca7d48009147561e4c9aea852eba63b0f2d1577a9fcb91fe0bdcd1340d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-image-service-rhel8@sha256:f7b905ca7d48009147561e4c9aea852eba63b0f2d1577a9fcb91fe0bdcd1340d?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel8\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:3a6d5aa044a972b167e9c3a341a17d4e52ccc41b49a3657882acbc6271675f1c_arm64",
"product": {
"name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:3a6d5aa044a972b167e9c3a341a17d4e52ccc41b49a3657882acbc6271675f1c_arm64",
"product_id": "multicluster-engine/assisted-installer-agent-rhel8@sha256:3a6d5aa044a972b167e9c3a341a17d4e52ccc41b49a3657882acbc6271675f1c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-agent-rhel8@sha256:3a6d5aa044a972b167e9c3a341a17d4e52ccc41b49a3657882acbc6271675f1c?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel8\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-rhel8@sha256:b546c201c160373b20d1c85b6d8d7f767fb011ba1ec60220de1fdae0220cacb5_arm64",
"product": {
"name": "multicluster-engine/assisted-installer-rhel8@sha256:b546c201c160373b20d1c85b6d8d7f767fb011ba1ec60220de1fdae0220cacb5_arm64",
"product_id": "multicluster-engine/assisted-installer-rhel8@sha256:b546c201c160373b20d1c85b6d8d7f767fb011ba1ec60220de1fdae0220cacb5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-rhel8@sha256:b546c201c160373b20d1c85b6d8d7f767fb011ba1ec60220de1fdae0220cacb5?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-rhel8\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-controller-rhel8@sha256:3ff829b9f7be14e3b5a6d7805102edd65b121d27d66120344514baaf8dd51774_arm64",
"product": {
"name": "multicluster-engine/assisted-installer-controller-rhel8@sha256:3ff829b9f7be14e3b5a6d7805102edd65b121d27d66120344514baaf8dd51774_arm64",
"product_id": "multicluster-engine/assisted-installer-controller-rhel8@sha256:3ff829b9f7be14e3b5a6d7805102edd65b121d27d66120344514baaf8dd51774_arm64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-controller-rhel8@sha256:3ff829b9f7be14e3b5a6d7805102edd65b121d27d66120344514baaf8dd51774?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel8\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-service-8-rhel8@sha256:c254facf65ea273347ed5fba136f03821e208076ae4f53476a1074ede5e24a7c_arm64",
"product": {
"name": "multicluster-engine/assisted-service-8-rhel8@sha256:c254facf65ea273347ed5fba136f03821e208076ae4f53476a1074ede5e24a7c_arm64",
"product_id": "multicluster-engine/assisted-service-8-rhel8@sha256:c254facf65ea273347ed5fba136f03821e208076ae4f53476a1074ede5e24a7c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-service-8-rhel8@sha256:c254facf65ea273347ed5fba136f03821e208076ae4f53476a1074ede5e24a7c?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-service-8-rhel8\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-service-9-rhel9@sha256:37a6319c83c1fffd0d45633784cf811bad10d1496336c4abe3ca343891ff58cc_arm64",
"product": {
"name": "multicluster-engine/assisted-service-9-rhel9@sha256:37a6319c83c1fffd0d45633784cf811bad10d1496336c4abe3ca343891ff58cc_arm64",
"product_id": "multicluster-engine/assisted-service-9-rhel9@sha256:37a6319c83c1fffd0d45633784cf811bad10d1496336c4abe3ca343891ff58cc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-service-9-rhel9@sha256:37a6319c83c1fffd0d45633784cf811bad10d1496336c4abe3ca343891ff58cc?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-service-9-rhel9\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-rhel9@sha256:eaf795cb3fd13860078ef69c0c4c2b7407256c6b3e93b0f1738eda10faf08ecd_arm64",
"product": {
"name": "multicluster-engine/cluster-api-rhel9@sha256:eaf795cb3fd13860078ef69c0c4c2b7407256c6b3e93b0f1738eda10faf08ecd_arm64",
"product_id": "multicluster-engine/cluster-api-rhel9@sha256:eaf795cb3fd13860078ef69c0c4c2b7407256c6b3e93b0f1738eda10faf08ecd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-rhel9@sha256:eaf795cb3fd13860078ef69c0c4c2b7407256c6b3e93b0f1738eda10faf08ecd?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel9\u0026tag=v2.6.5-1"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:1429a5fd4582bfaf81cacacb873ac6e04bf30a77970a5fa7ee103a9213bcabed_arm64",
"product": {
"name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:1429a5fd4582bfaf81cacacb873ac6e04bf30a77970a5fa7ee103a9213bcabed_arm64",
"product_id": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:1429a5fd4582bfaf81cacacb873ac6e04bf30a77970a5fa7ee103a9213bcabed_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-agent-rhel9@sha256:1429a5fd4582bfaf81cacacb873ac6e04bf30a77970a5fa7ee103a9213bcabed?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:b526e143a545ce4fcc8676daf12196a2cdd8b52cb9dfb031d4c1a83eab23ed7d_arm64",
"product": {
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:b526e143a545ce4fcc8676daf12196a2cdd8b52cb9dfb031d4c1a83eab23ed7d_arm64",
"product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:b526e143a545ce4fcc8676daf12196a2cdd8b52cb9dfb031d4c1a83eab23ed7d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-kubevirt-rhel9@sha256:b526e143a545ce4fcc8676daf12196a2cdd8b52cb9dfb031d4c1a83eab23ed7d?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:765ca01e89b2686a2b64da0a33dac93005ebb66cd6081a984cbea2c67ef7cc81_arm64",
"product": {
"name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:765ca01e89b2686a2b64da0a33dac93005ebb66cd6081a984cbea2c67ef7cc81_arm64",
"product_id": "multicluster-engine/clusterclaims-controller-rhel9@sha256:765ca01e89b2686a2b64da0a33dac93005ebb66cd6081a984cbea2c67ef7cc81_arm64",
"product_identification_helper": {
"purl": "pkg:oci/clusterclaims-controller-rhel9@sha256:765ca01e89b2686a2b64da0a33dac93005ebb66cd6081a984cbea2c67ef7cc81?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:2b325585d76a8a5e1a6bbbb5085ab920fe496617b7dcda1b7e5a665ae3862fea_arm64",
"product": {
"name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:2b325585d76a8a5e1a6bbbb5085ab920fe496617b7dcda1b7e5a665ae3862fea_arm64",
"product_id": "multicluster-engine/cluster-curator-controller-rhel9@sha256:2b325585d76a8a5e1a6bbbb5085ab920fe496617b7dcda1b7e5a665ae3862fea_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-curator-controller-rhel9@sha256:2b325585d76a8a5e1a6bbbb5085ab920fe496617b7dcda1b7e5a665ae3862fea?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9\u0026tag=v2.6.5-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:e79428c1f86631a45ffce5447f967c0030d00e2e9cff446bb6ebfe1e90e05f8f_arm64",
"product": {
"name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:e79428c1f86631a45ffce5447f967c0030d00e2e9cff446bb6ebfe1e90e05f8f_arm64",
"product_id": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:e79428c1f86631a45ffce5447f967c0030d00e2e9cff446bb6ebfe1e90e05f8f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-image-set-controller-rhel9@sha256:e79428c1f86631a45ffce5447f967c0030d00e2e9cff446bb6ebfe1e90e05f8f?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:349396fb3c83bc598c05d1cd2682447cf88e1a5e0e2b02446065680b223e7792_arm64",
"product": {
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:349396fb3c83bc598c05d1cd2682447cf88e1a5e0e2b02446065680b223e7792_arm64",
"product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:349396fb3c83bc598c05d1cd2682447cf88e1a5e0e2b02446065680b223e7792_arm64",
"product_identification_helper": {
"purl": "pkg:oci/clusterlifecycle-state-metrics-rhel9@sha256:349396fb3c83bc598c05d1cd2682447cf88e1a5e0e2b02446065680b223e7792?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:71ae200d1fe9a3d2408610752aac28b797e89b382aac4091a85207879257ec2c_arm64",
"product": {
"name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:71ae200d1fe9a3d2408610752aac28b797e89b382aac4091a85207879257ec2c_arm64",
"product_id": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:71ae200d1fe9a3d2408610752aac28b797e89b382aac4091a85207879257ec2c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-addon-rhel9@sha256:71ae200d1fe9a3d2408610752aac28b797e89b382aac4091a85207879257ec2c?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-proxy-rhel9@sha256:b462c4eebf8df2a0e3313ae3d7c8bf41cb2086a38b55cacd12ddcc4dfcb74eaf_arm64",
"product": {
"name": "multicluster-engine/cluster-proxy-rhel9@sha256:b462c4eebf8df2a0e3313ae3d7c8bf41cb2086a38b55cacd12ddcc4dfcb74eaf_arm64",
"product_id": "multicluster-engine/cluster-proxy-rhel9@sha256:b462c4eebf8df2a0e3313ae3d7c8bf41cb2086a38b55cacd12ddcc4dfcb74eaf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-rhel9@sha256:b462c4eebf8df2a0e3313ae3d7c8bf41cb2086a38b55cacd12ddcc4dfcb74eaf?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-rhel9\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/console-mce-rhel9@sha256:e4dcd4aa06fa9bc4e64d9f7e07a11825cf87f73e83a509a56a10b7116aac20dc_arm64",
"product": {
"name": "multicluster-engine/console-mce-rhel9@sha256:e4dcd4aa06fa9bc4e64d9f7e07a11825cf87f73e83a509a56a10b7116aac20dc_arm64",
"product_id": "multicluster-engine/console-mce-rhel9@sha256:e4dcd4aa06fa9bc4e64d9f7e07a11825cf87f73e83a509a56a10b7116aac20dc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/console-mce-rhel9@sha256:e4dcd4aa06fa9bc4e64d9f7e07a11825cf87f73e83a509a56a10b7116aac20dc?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/console-mce-rhel9\u0026tag=v2.6.5-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/discovery-rhel9@sha256:bcbf5f432b45a6bc5fda5814da48821f720cc364f1d9f3fec63e060d40b670c7_arm64",
"product": {
"name": "multicluster-engine/discovery-rhel9@sha256:bcbf5f432b45a6bc5fda5814da48821f720cc364f1d9f3fec63e060d40b670c7_arm64",
"product_id": "multicluster-engine/discovery-rhel9@sha256:bcbf5f432b45a6bc5fda5814da48821f720cc364f1d9f3fec63e060d40b670c7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/discovery-rhel9@sha256:bcbf5f432b45a6bc5fda5814da48821f720cc364f1d9f3fec63e060d40b670c7?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hive-rhel9@sha256:75b98d5546e62078d58651467b75a3f3ef2b3d3ebe05c4e5bc72620d95bd148c_arm64",
"product": {
"name": "multicluster-engine/hive-rhel9@sha256:75b98d5546e62078d58651467b75a3f3ef2b3d3ebe05c4e5bc72620d95bd148c_arm64",
"product_id": "multicluster-engine/hive-rhel9@sha256:75b98d5546e62078d58651467b75a3f3ef2b3d3ebe05c4e5bc72620d95bd148c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/hive-rhel9@sha256:75b98d5546e62078d58651467b75a3f3ef2b3d3ebe05c4e5bc72620d95bd148c?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel9\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:74a5f2651abf98c7fac1760564bb77631aae21b6b0418e4e60a16313dcd34ade_arm64",
"product": {
"name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:74a5f2651abf98c7fac1760564bb77631aae21b6b0418e4e60a16313dcd34ade_arm64",
"product_id": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:74a5f2651abf98c7fac1760564bb77631aae21b6b0418e4e60a16313dcd34ade_arm64",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-addon-rhel9-operator@sha256:74a5f2651abf98c7fac1760564bb77631aae21b6b0418e4e60a16313dcd34ade?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-cli-rhel9@sha256:6fedf8f9c0a0fdd228fbbe0579ccd8ea628d2ddf506beed92312581bb708d538_arm64",
"product": {
"name": "multicluster-engine/hypershift-cli-rhel9@sha256:6fedf8f9c0a0fdd228fbbe0579ccd8ea628d2ddf506beed92312581bb708d538_arm64",
"product_id": "multicluster-engine/hypershift-cli-rhel9@sha256:6fedf8f9c0a0fdd228fbbe0579ccd8ea628d2ddf506beed92312581bb708d538_arm64",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-cli-rhel9@sha256:6fedf8f9c0a0fdd228fbbe0579ccd8ea628d2ddf506beed92312581bb708d538?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-cli-rhel9\u0026tag=v2.6.5-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-rhel9-operator@sha256:639687646aad2934e4f76f907615464c182ca108fdd44360c91a84b64235ec3f_arm64",
"product": {
"name": "multicluster-engine/hypershift-rhel9-operator@sha256:639687646aad2934e4f76f907615464c182ca108fdd44360c91a84b64235ec3f_arm64",
"product_id": "multicluster-engine/hypershift-rhel9-operator@sha256:639687646aad2934e4f76f907615464c182ca108fdd44360c91a84b64235ec3f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-rhel9-operator@sha256:639687646aad2934e4f76f907615464c182ca108fdd44360c91a84b64235ec3f?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel9-operator\u0026tag=v2.6.5-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/image-based-install-rhel9@sha256:67f8638802093955250afe8e1180ca8aedd6d15ea9b97a6a55875bc12392e3f9_arm64",
"product": {
"name": "multicluster-engine/image-based-install-rhel9@sha256:67f8638802093955250afe8e1180ca8aedd6d15ea9b97a6a55875bc12392e3f9_arm64",
"product_id": "multicluster-engine/image-based-install-rhel9@sha256:67f8638802093955250afe8e1180ca8aedd6d15ea9b97a6a55875bc12392e3f9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/image-based-install-rhel9@sha256:67f8638802093955250afe8e1180ca8aedd6d15ea9b97a6a55875bc12392e3f9?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/image-based-install-rhel9\u0026tag=v2.6.5-11"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:04babe3b97dc973d778556770db7a509ebee11a229406cd01f30dbd4d6e13123_arm64",
"product": {
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:04babe3b97dc973d778556770db7a509ebee11a229406cd01f30dbd4d6e13123_arm64",
"product_id": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:04babe3b97dc973d778556770db7a509ebee11a229406cd01f30dbd4d6e13123_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-mce-rhel9@sha256:04babe3b97dc973d778556770db7a509ebee11a229406cd01f30dbd4d6e13123?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:92604c2c1b7eb08b2e944d08fcaec1cdea1245704ff0eb044b3aba20f83d3acf_arm64",
"product": {
"name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:92604c2c1b7eb08b2e944d08fcaec1cdea1245704ff0eb044b3aba20f83d3acf_arm64",
"product_id": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:92604c2c1b7eb08b2e944d08fcaec1cdea1245704ff0eb044b3aba20f83d3acf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/managedcluster-import-controller-rhel9@sha256:92604c2c1b7eb08b2e944d08fcaec1cdea1245704ff0eb044b3aba20f83d3acf?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:29e307a536f3e337c8d7f26f65894192705038c06a35a1ec59f81badcc5b5847_arm64",
"product": {
"name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:29e307a536f3e337c8d7f26f65894192705038c06a35a1ec59f81badcc5b5847_arm64",
"product_id": "multicluster-engine/managed-serviceaccount-rhel9@sha256:29e307a536f3e337c8d7f26f65894192705038c06a35a1ec59f81badcc5b5847_arm64",
"product_identification_helper": {
"purl": "pkg:oci/managed-serviceaccount-rhel9@sha256:29e307a536f3e337c8d7f26f65894192705038c06a35a1ec59f81badcc5b5847?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/multicloud-manager-rhel9@sha256:7c9865e1115a389a65646c0ba1585b067dffdf9ae7c71137188b69d39046e1d4_arm64",
"product": {
"name": "multicluster-engine/multicloud-manager-rhel9@sha256:7c9865e1115a389a65646c0ba1585b067dffdf9ae7c71137188b69d39046e1d4_arm64",
"product_id": "multicluster-engine/multicloud-manager-rhel9@sha256:7c9865e1115a389a65646c0ba1585b067dffdf9ae7c71137188b69d39046e1d4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-manager-rhel9@sha256:7c9865e1115a389a65646c0ba1585b067dffdf9ae7c71137188b69d39046e1d4?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/must-gather-rhel9@sha256:1f11877b8a5f612b0ab8b4797a03174bfd0a074231ed64f42489f0b5e87e9cfc_arm64",
"product": {
"name": "multicluster-engine/must-gather-rhel9@sha256:1f11877b8a5f612b0ab8b4797a03174bfd0a074231ed64f42489f0b5e87e9cfc_arm64",
"product_id": "multicluster-engine/must-gather-rhel9@sha256:1f11877b8a5f612b0ab8b4797a03174bfd0a074231ed64f42489f0b5e87e9cfc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/must-gather-rhel9@sha256:1f11877b8a5f612b0ab8b4797a03174bfd0a074231ed64f42489f0b5e87e9cfc?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel9\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/backplane-rhel9-operator@sha256:10e2070507d7f0754f4b21ed35465ff38e1802a8941954efad00a8581171b011_arm64",
"product": {
"name": "multicluster-engine/backplane-rhel9-operator@sha256:10e2070507d7f0754f4b21ed35465ff38e1802a8941954efad00a8581171b011_arm64",
"product_id": "multicluster-engine/backplane-rhel9-operator@sha256:10e2070507d7f0754f4b21ed35465ff38e1802a8941954efad00a8581171b011_arm64",
"product_identification_helper": {
"purl": "pkg:oci/backplane-rhel9-operator@sha256:10e2070507d7f0754f4b21ed35465ff38e1802a8941954efad00a8581171b011?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel9-operator\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/placement-rhel9@sha256:5465cbaed416c8679c3f9d8d4cc1e7a153f28d6368862fd76f128d7942eda4c2_arm64",
"product": {
"name": "multicluster-engine/placement-rhel9@sha256:5465cbaed416c8679c3f9d8d4cc1e7a153f28d6368862fd76f128d7942eda4c2_arm64",
"product_id": "multicluster-engine/placement-rhel9@sha256:5465cbaed416c8679c3f9d8d4cc1e7a153f28d6368862fd76f128d7942eda4c2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/placement-rhel9@sha256:5465cbaed416c8679c3f9d8d4cc1e7a153f28d6368862fd76f128d7942eda4c2?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/provider-credential-controller-rhel9@sha256:57b9abf76514fd44336caf63d2a76b6fb1522f9a458c878f5f1a89d6d90fd923_arm64",
"product": {
"name": "multicluster-engine/provider-credential-controller-rhel9@sha256:57b9abf76514fd44336caf63d2a76b6fb1522f9a458c878f5f1a89d6d90fd923_arm64",
"product_id": "multicluster-engine/provider-credential-controller-rhel9@sha256:57b9abf76514fd44336caf63d2a76b6fb1522f9a458c878f5f1a89d6d90fd923_arm64",
"product_identification_helper": {
"purl": "pkg:oci/provider-credential-controller-rhel9@sha256:57b9abf76514fd44336caf63d2a76b6fb1522f9a458c878f5f1a89d6d90fd923?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/registration-rhel9@sha256:6587a476d01867e93353902bd41a7dca686e1e2b238bf7a79fb696b3319dfdbc_arm64",
"product": {
"name": "multicluster-engine/registration-rhel9@sha256:6587a476d01867e93353902bd41a7dca686e1e2b238bf7a79fb696b3319dfdbc_arm64",
"product_id": "multicluster-engine/registration-rhel9@sha256:6587a476d01867e93353902bd41a7dca686e1e2b238bf7a79fb696b3319dfdbc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/registration-rhel9@sha256:6587a476d01867e93353902bd41a7dca686e1e2b238bf7a79fb696b3319dfdbc?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/registration-operator-rhel9@sha256:72f4d6f9033608178434289dfb2670281a646893eda4329c8e59db24912a669f_arm64",
"product": {
"name": "multicluster-engine/registration-operator-rhel9@sha256:72f4d6f9033608178434289dfb2670281a646893eda4329c8e59db24912a669f_arm64",
"product_id": "multicluster-engine/registration-operator-rhel9@sha256:72f4d6f9033608178434289dfb2670281a646893eda4329c8e59db24912a669f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/registration-operator-rhel9@sha256:72f4d6f9033608178434289dfb2670281a646893eda4329c8e59db24912a669f?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/work-rhel9@sha256:2a658297ed4c355caa902164312bdab78ec4279d60e3fa42cfac52e44aad5057_arm64",
"product": {
"name": "multicluster-engine/work-rhel9@sha256:2a658297ed4c355caa902164312bdab78ec4279d60e3fa42cfac52e44aad5057_arm64",
"product_id": "multicluster-engine/work-rhel9@sha256:2a658297ed4c355caa902164312bdab78ec4279d60e3fa42cfac52e44aad5057_arm64",
"product_identification_helper": {
"purl": "pkg:oci/work-rhel9@sha256:2a658297ed4c355caa902164312bdab78ec4279d60e3fa42cfac52e44aad5057?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel9\u0026tag=v2.6.5-3"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "multicluster-engine/addon-manager-rhel9@sha256:a8b3f594cb8dd66f736637b405320054a4ab6bb60ccf55e540990b4d9bb63163_amd64",
"product": {
"name": "multicluster-engine/addon-manager-rhel9@sha256:a8b3f594cb8dd66f736637b405320054a4ab6bb60ccf55e540990b4d9bb63163_amd64",
"product_id": "multicluster-engine/addon-manager-rhel9@sha256:a8b3f594cb8dd66f736637b405320054a4ab6bb60ccf55e540990b4d9bb63163_amd64",
"product_identification_helper": {
"purl": "pkg:oci/addon-manager-rhel9@sha256:a8b3f594cb8dd66f736637b405320054a4ab6bb60ccf55e540990b4d9bb63163?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/addon-manager-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-image-service-rhel8@sha256:835406d135ac59a8ae866975df6ce591aecc4a21cc9bfb8046b89eb61a126947_amd64",
"product": {
"name": "multicluster-engine/assisted-image-service-rhel8@sha256:835406d135ac59a8ae866975df6ce591aecc4a21cc9bfb8046b89eb61a126947_amd64",
"product_id": "multicluster-engine/assisted-image-service-rhel8@sha256:835406d135ac59a8ae866975df6ce591aecc4a21cc9bfb8046b89eb61a126947_amd64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-image-service-rhel8@sha256:835406d135ac59a8ae866975df6ce591aecc4a21cc9bfb8046b89eb61a126947?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel8\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:a83af93e247517e9e27cbf1ee88016712e7b572b935dc6a0a2d71985a985683c_amd64",
"product": {
"name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:a83af93e247517e9e27cbf1ee88016712e7b572b935dc6a0a2d71985a985683c_amd64",
"product_id": "multicluster-engine/assisted-installer-agent-rhel8@sha256:a83af93e247517e9e27cbf1ee88016712e7b572b935dc6a0a2d71985a985683c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-agent-rhel8@sha256:a83af93e247517e9e27cbf1ee88016712e7b572b935dc6a0a2d71985a985683c?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel8\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-rhel8@sha256:97a2ca8a558e30e2e351feec5b06ea1caf8e0bff03db56e48fb81f5dc2643510_amd64",
"product": {
"name": "multicluster-engine/assisted-installer-rhel8@sha256:97a2ca8a558e30e2e351feec5b06ea1caf8e0bff03db56e48fb81f5dc2643510_amd64",
"product_id": "multicluster-engine/assisted-installer-rhel8@sha256:97a2ca8a558e30e2e351feec5b06ea1caf8e0bff03db56e48fb81f5dc2643510_amd64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-rhel8@sha256:97a2ca8a558e30e2e351feec5b06ea1caf8e0bff03db56e48fb81f5dc2643510?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-rhel8\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-controller-rhel8@sha256:54d06a8e98c80d0489fa9a8948f5e6b5729f936464e64d80589d535dfecd3c15_amd64",
"product": {
"name": "multicluster-engine/assisted-installer-controller-rhel8@sha256:54d06a8e98c80d0489fa9a8948f5e6b5729f936464e64d80589d535dfecd3c15_amd64",
"product_id": "multicluster-engine/assisted-installer-controller-rhel8@sha256:54d06a8e98c80d0489fa9a8948f5e6b5729f936464e64d80589d535dfecd3c15_amd64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-controller-rhel8@sha256:54d06a8e98c80d0489fa9a8948f5e6b5729f936464e64d80589d535dfecd3c15?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel8\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-service-8-rhel8@sha256:5e62ac062af4af0bc287f2814dc99dfd13a7b984ce86fe3fd27e5cd1caced29a_amd64",
"product": {
"name": "multicluster-engine/assisted-service-8-rhel8@sha256:5e62ac062af4af0bc287f2814dc99dfd13a7b984ce86fe3fd27e5cd1caced29a_amd64",
"product_id": "multicluster-engine/assisted-service-8-rhel8@sha256:5e62ac062af4af0bc287f2814dc99dfd13a7b984ce86fe3fd27e5cd1caced29a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-service-8-rhel8@sha256:5e62ac062af4af0bc287f2814dc99dfd13a7b984ce86fe3fd27e5cd1caced29a?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-service-8-rhel8\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-service-9-rhel9@sha256:3f8b10e7065c109a16c5dcfb7cf295b0fdd63f683552ede9101122a3c9820fb8_amd64",
"product": {
"name": "multicluster-engine/assisted-service-9-rhel9@sha256:3f8b10e7065c109a16c5dcfb7cf295b0fdd63f683552ede9101122a3c9820fb8_amd64",
"product_id": "multicluster-engine/assisted-service-9-rhel9@sha256:3f8b10e7065c109a16c5dcfb7cf295b0fdd63f683552ede9101122a3c9820fb8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-service-9-rhel9@sha256:3f8b10e7065c109a16c5dcfb7cf295b0fdd63f683552ede9101122a3c9820fb8?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-service-9-rhel9\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-rhel9@sha256:e10c5249393afb4842d27e0a801baa1b14efd7fe4ba14381fee2df759e4f9bcb_amd64",
"product": {
"name": "multicluster-engine/cluster-api-rhel9@sha256:e10c5249393afb4842d27e0a801baa1b14efd7fe4ba14381fee2df759e4f9bcb_amd64",
"product_id": "multicluster-engine/cluster-api-rhel9@sha256:e10c5249393afb4842d27e0a801baa1b14efd7fe4ba14381fee2df759e4f9bcb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-rhel9@sha256:e10c5249393afb4842d27e0a801baa1b14efd7fe4ba14381fee2df759e4f9bcb?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel9\u0026tag=v2.6.5-1"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:0e030e5e7bc120412e0bc2a72e5823486b4fcf530214dfbc73edb2bba86edb80_amd64",
"product": {
"name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:0e030e5e7bc120412e0bc2a72e5823486b4fcf530214dfbc73edb2bba86edb80_amd64",
"product_id": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:0e030e5e7bc120412e0bc2a72e5823486b4fcf530214dfbc73edb2bba86edb80_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-agent-rhel9@sha256:0e030e5e7bc120412e0bc2a72e5823486b4fcf530214dfbc73edb2bba86edb80?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:b519eafc1a1d74d9d047f18a5dac054977e34afd9c75a0501ac84db1007fcb29_amd64",
"product": {
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:b519eafc1a1d74d9d047f18a5dac054977e34afd9c75a0501ac84db1007fcb29_amd64",
"product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:b519eafc1a1d74d9d047f18a5dac054977e34afd9c75a0501ac84db1007fcb29_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-kubevirt-rhel9@sha256:b519eafc1a1d74d9d047f18a5dac054977e34afd9c75a0501ac84db1007fcb29?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:55d7d1ce04b87f9161bb880939f61b11669e1b19f499f97697caaf0a1d28b7ab_amd64",
"product": {
"name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:55d7d1ce04b87f9161bb880939f61b11669e1b19f499f97697caaf0a1d28b7ab_amd64",
"product_id": "multicluster-engine/clusterclaims-controller-rhel9@sha256:55d7d1ce04b87f9161bb880939f61b11669e1b19f499f97697caaf0a1d28b7ab_amd64",
"product_identification_helper": {
"purl": "pkg:oci/clusterclaims-controller-rhel9@sha256:55d7d1ce04b87f9161bb880939f61b11669e1b19f499f97697caaf0a1d28b7ab?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:d19e1d5fdc1c81fbfe14bddf9e0bea182eeb80380c5ad52c5560c368c59906c4_amd64",
"product": {
"name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:d19e1d5fdc1c81fbfe14bddf9e0bea182eeb80380c5ad52c5560c368c59906c4_amd64",
"product_id": "multicluster-engine/cluster-curator-controller-rhel9@sha256:d19e1d5fdc1c81fbfe14bddf9e0bea182eeb80380c5ad52c5560c368c59906c4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-curator-controller-rhel9@sha256:d19e1d5fdc1c81fbfe14bddf9e0bea182eeb80380c5ad52c5560c368c59906c4?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9\u0026tag=v2.6.5-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:167f2dbe7ff083e1d9a2c024f624eafe28d38d2ce31904484ce65925f91cea64_amd64",
"product": {
"name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:167f2dbe7ff083e1d9a2c024f624eafe28d38d2ce31904484ce65925f91cea64_amd64",
"product_id": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:167f2dbe7ff083e1d9a2c024f624eafe28d38d2ce31904484ce65925f91cea64_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-image-set-controller-rhel9@sha256:167f2dbe7ff083e1d9a2c024f624eafe28d38d2ce31904484ce65925f91cea64?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f93bb1deba8f7eb398c4575c6691ade40ff728b66103bbe9189a10b5437ab00b_amd64",
"product": {
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f93bb1deba8f7eb398c4575c6691ade40ff728b66103bbe9189a10b5437ab00b_amd64",
"product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f93bb1deba8f7eb398c4575c6691ade40ff728b66103bbe9189a10b5437ab00b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/clusterlifecycle-state-metrics-rhel9@sha256:f93bb1deba8f7eb398c4575c6691ade40ff728b66103bbe9189a10b5437ab00b?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:f64781e0c1b4aebf17e788e4831f0d80d8e4da7936b9afa2a61910929ac19125_amd64",
"product": {
"name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:f64781e0c1b4aebf17e788e4831f0d80d8e4da7936b9afa2a61910929ac19125_amd64",
"product_id": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:f64781e0c1b4aebf17e788e4831f0d80d8e4da7936b9afa2a61910929ac19125_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-addon-rhel9@sha256:f64781e0c1b4aebf17e788e4831f0d80d8e4da7936b9afa2a61910929ac19125?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-proxy-rhel9@sha256:84ad3efa6941415366a7251be9831ec902ba9cc0bc4ec918d02dbc0ff9e9778a_amd64",
"product": {
"name": "multicluster-engine/cluster-proxy-rhel9@sha256:84ad3efa6941415366a7251be9831ec902ba9cc0bc4ec918d02dbc0ff9e9778a_amd64",
"product_id": "multicluster-engine/cluster-proxy-rhel9@sha256:84ad3efa6941415366a7251be9831ec902ba9cc0bc4ec918d02dbc0ff9e9778a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-rhel9@sha256:84ad3efa6941415366a7251be9831ec902ba9cc0bc4ec918d02dbc0ff9e9778a?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-rhel9\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/console-mce-rhel9@sha256:08449c1224dea42425e7996403bfddb10e61ed5857ae965a2a7b80520c264df1_amd64",
"product": {
"name": "multicluster-engine/console-mce-rhel9@sha256:08449c1224dea42425e7996403bfddb10e61ed5857ae965a2a7b80520c264df1_amd64",
"product_id": "multicluster-engine/console-mce-rhel9@sha256:08449c1224dea42425e7996403bfddb10e61ed5857ae965a2a7b80520c264df1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/console-mce-rhel9@sha256:08449c1224dea42425e7996403bfddb10e61ed5857ae965a2a7b80520c264df1?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/console-mce-rhel9\u0026tag=v2.6.5-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/discovery-rhel9@sha256:68c2c45aac7a60b75f7b4f7e5e189955f8cbd66c3db9885e6d1fe47a2224feaf_amd64",
"product": {
"name": "multicluster-engine/discovery-rhel9@sha256:68c2c45aac7a60b75f7b4f7e5e189955f8cbd66c3db9885e6d1fe47a2224feaf_amd64",
"product_id": "multicluster-engine/discovery-rhel9@sha256:68c2c45aac7a60b75f7b4f7e5e189955f8cbd66c3db9885e6d1fe47a2224feaf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/discovery-rhel9@sha256:68c2c45aac7a60b75f7b4f7e5e189955f8cbd66c3db9885e6d1fe47a2224feaf?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hive-rhel9@sha256:66724d87b5bf82c56ce2e453c1ad203c47f3aee7c9dd33013a583579212c5421_amd64",
"product": {
"name": "multicluster-engine/hive-rhel9@sha256:66724d87b5bf82c56ce2e453c1ad203c47f3aee7c9dd33013a583579212c5421_amd64",
"product_id": "multicluster-engine/hive-rhel9@sha256:66724d87b5bf82c56ce2e453c1ad203c47f3aee7c9dd33013a583579212c5421_amd64",
"product_identification_helper": {
"purl": "pkg:oci/hive-rhel9@sha256:66724d87b5bf82c56ce2e453c1ad203c47f3aee7c9dd33013a583579212c5421?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel9\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:2e87a5abde094cf1fd05ea5bff115c00c24dab65f5f30f1172a711d9c9f2090d_amd64",
"product": {
"name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:2e87a5abde094cf1fd05ea5bff115c00c24dab65f5f30f1172a711d9c9f2090d_amd64",
"product_id": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:2e87a5abde094cf1fd05ea5bff115c00c24dab65f5f30f1172a711d9c9f2090d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-addon-rhel9-operator@sha256:2e87a5abde094cf1fd05ea5bff115c00c24dab65f5f30f1172a711d9c9f2090d?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-cli-rhel9@sha256:b759de8006975b354e0448d311d8f994023429d1f93e08b9caafdb93bca94563_amd64",
"product": {
"name": "multicluster-engine/hypershift-cli-rhel9@sha256:b759de8006975b354e0448d311d8f994023429d1f93e08b9caafdb93bca94563_amd64",
"product_id": "multicluster-engine/hypershift-cli-rhel9@sha256:b759de8006975b354e0448d311d8f994023429d1f93e08b9caafdb93bca94563_amd64",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-cli-rhel9@sha256:b759de8006975b354e0448d311d8f994023429d1f93e08b9caafdb93bca94563?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-cli-rhel9\u0026tag=v2.6.5-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-rhel9-operator@sha256:27bcd09da9b2aa932892baca48e073f2e0809a382c14d1544b3c9ac72bde354a_amd64",
"product": {
"name": "multicluster-engine/hypershift-rhel9-operator@sha256:27bcd09da9b2aa932892baca48e073f2e0809a382c14d1544b3c9ac72bde354a_amd64",
"product_id": "multicluster-engine/hypershift-rhel9-operator@sha256:27bcd09da9b2aa932892baca48e073f2e0809a382c14d1544b3c9ac72bde354a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-rhel9-operator@sha256:27bcd09da9b2aa932892baca48e073f2e0809a382c14d1544b3c9ac72bde354a?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel9-operator\u0026tag=v2.6.5-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/image-based-install-rhel9@sha256:019af9b8cc5d0369aff12328b3d644bc9780769b6c7e417fba7e2d9ef1440c8e_amd64",
"product": {
"name": "multicluster-engine/image-based-install-rhel9@sha256:019af9b8cc5d0369aff12328b3d644bc9780769b6c7e417fba7e2d9ef1440c8e_amd64",
"product_id": "multicluster-engine/image-based-install-rhel9@sha256:019af9b8cc5d0369aff12328b3d644bc9780769b6c7e417fba7e2d9ef1440c8e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/image-based-install-rhel9@sha256:019af9b8cc5d0369aff12328b3d644bc9780769b6c7e417fba7e2d9ef1440c8e?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/image-based-install-rhel9\u0026tag=v2.6.5-11"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:937fb4ceb197f9ac97834fd7347ea2240c4d94e77fa47dc2863169f818d555a7_amd64",
"product": {
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:937fb4ceb197f9ac97834fd7347ea2240c4d94e77fa47dc2863169f818d555a7_amd64",
"product_id": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:937fb4ceb197f9ac97834fd7347ea2240c4d94e77fa47dc2863169f818d555a7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-mce-rhel9@sha256:937fb4ceb197f9ac97834fd7347ea2240c4d94e77fa47dc2863169f818d555a7?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:167315a16a76dab89995175373efaacc76da08b24d8c02570cad0b30ef554c82_amd64",
"product": {
"name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:167315a16a76dab89995175373efaacc76da08b24d8c02570cad0b30ef554c82_amd64",
"product_id": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:167315a16a76dab89995175373efaacc76da08b24d8c02570cad0b30ef554c82_amd64",
"product_identification_helper": {
"purl": "pkg:oci/managedcluster-import-controller-rhel9@sha256:167315a16a76dab89995175373efaacc76da08b24d8c02570cad0b30ef554c82?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:9cfc50c2d40fb9ebdfe41e567a7e942d22bd671423afa2bee9f7f2c0aa1177ee_amd64",
"product": {
"name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:9cfc50c2d40fb9ebdfe41e567a7e942d22bd671423afa2bee9f7f2c0aa1177ee_amd64",
"product_id": "multicluster-engine/managed-serviceaccount-rhel9@sha256:9cfc50c2d40fb9ebdfe41e567a7e942d22bd671423afa2bee9f7f2c0aa1177ee_amd64",
"product_identification_helper": {
"purl": "pkg:oci/managed-serviceaccount-rhel9@sha256:9cfc50c2d40fb9ebdfe41e567a7e942d22bd671423afa2bee9f7f2c0aa1177ee?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/multicloud-manager-rhel9@sha256:de125a1fa0055145af5b5a06e066fed7a334d61f3d37b07c5f5fcc69cdc4b612_amd64",
"product": {
"name": "multicluster-engine/multicloud-manager-rhel9@sha256:de125a1fa0055145af5b5a06e066fed7a334d61f3d37b07c5f5fcc69cdc4b612_amd64",
"product_id": "multicluster-engine/multicloud-manager-rhel9@sha256:de125a1fa0055145af5b5a06e066fed7a334d61f3d37b07c5f5fcc69cdc4b612_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-manager-rhel9@sha256:de125a1fa0055145af5b5a06e066fed7a334d61f3d37b07c5f5fcc69cdc4b612?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/must-gather-rhel9@sha256:4fe6df70070e5fd8f5dab57381ca27ae859129a7ffe5bfff9ea2123c50f06513_amd64",
"product": {
"name": "multicluster-engine/must-gather-rhel9@sha256:4fe6df70070e5fd8f5dab57381ca27ae859129a7ffe5bfff9ea2123c50f06513_amd64",
"product_id": "multicluster-engine/must-gather-rhel9@sha256:4fe6df70070e5fd8f5dab57381ca27ae859129a7ffe5bfff9ea2123c50f06513_amd64",
"product_identification_helper": {
"purl": "pkg:oci/must-gather-rhel9@sha256:4fe6df70070e5fd8f5dab57381ca27ae859129a7ffe5bfff9ea2123c50f06513?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel9\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/mce-operator-bundle@sha256:58a30e036df0f4cf9f57bb3e59b45b8f30ab4f242dcda178ac6fb2248f48dc09_amd64",
"product": {
"name": "multicluster-engine/mce-operator-bundle@sha256:58a30e036df0f4cf9f57bb3e59b45b8f30ab4f242dcda178ac6fb2248f48dc09_amd64",
"product_id": "multicluster-engine/mce-operator-bundle@sha256:58a30e036df0f4cf9f57bb3e59b45b8f30ab4f242dcda178ac6fb2248f48dc09_amd64",
"product_identification_helper": {
"purl": "pkg:oci/mce-operator-bundle@sha256:58a30e036df0f4cf9f57bb3e59b45b8f30ab4f242dcda178ac6fb2248f48dc09?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/mce-operator-bundle\u0026tag=v2.6.5-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/backplane-rhel9-operator@sha256:d9e77b56ed7bedfe080c9ba04e8c733276f1f97049551cbed65896aaf47778e1_amd64",
"product": {
"name": "multicluster-engine/backplane-rhel9-operator@sha256:d9e77b56ed7bedfe080c9ba04e8c733276f1f97049551cbed65896aaf47778e1_amd64",
"product_id": "multicluster-engine/backplane-rhel9-operator@sha256:d9e77b56ed7bedfe080c9ba04e8c733276f1f97049551cbed65896aaf47778e1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/backplane-rhel9-operator@sha256:d9e77b56ed7bedfe080c9ba04e8c733276f1f97049551cbed65896aaf47778e1?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel9-operator\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/placement-rhel9@sha256:862b376c1666bde8f0c9b61e475af29869980c944793cc725e00c8b19e6e9ab3_amd64",
"product": {
"name": "multicluster-engine/placement-rhel9@sha256:862b376c1666bde8f0c9b61e475af29869980c944793cc725e00c8b19e6e9ab3_amd64",
"product_id": "multicluster-engine/placement-rhel9@sha256:862b376c1666bde8f0c9b61e475af29869980c944793cc725e00c8b19e6e9ab3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/placement-rhel9@sha256:862b376c1666bde8f0c9b61e475af29869980c944793cc725e00c8b19e6e9ab3?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/provider-credential-controller-rhel9@sha256:26aefd0eca40bd078f0bb06c94dd7ab83ddd853b92a5ed9eed966db67cbb34ec_amd64",
"product": {
"name": "multicluster-engine/provider-credential-controller-rhel9@sha256:26aefd0eca40bd078f0bb06c94dd7ab83ddd853b92a5ed9eed966db67cbb34ec_amd64",
"product_id": "multicluster-engine/provider-credential-controller-rhel9@sha256:26aefd0eca40bd078f0bb06c94dd7ab83ddd853b92a5ed9eed966db67cbb34ec_amd64",
"product_identification_helper": {
"purl": "pkg:oci/provider-credential-controller-rhel9@sha256:26aefd0eca40bd078f0bb06c94dd7ab83ddd853b92a5ed9eed966db67cbb34ec?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/registration-rhel9@sha256:249aefc823674f9fa41b55720094cfc7b4c8a89aae193329f948a4c76b864772_amd64",
"product": {
"name": "multicluster-engine/registration-rhel9@sha256:249aefc823674f9fa41b55720094cfc7b4c8a89aae193329f948a4c76b864772_amd64",
"product_id": "multicluster-engine/registration-rhel9@sha256:249aefc823674f9fa41b55720094cfc7b4c8a89aae193329f948a4c76b864772_amd64",
"product_identification_helper": {
"purl": "pkg:oci/registration-rhel9@sha256:249aefc823674f9fa41b55720094cfc7b4c8a89aae193329f948a4c76b864772?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/registration-operator-rhel9@sha256:d115cad2b7052a627923187831bcf32a033cf5d58d04b4d7e0788a4ae568cd07_amd64",
"product": {
"name": "multicluster-engine/registration-operator-rhel9@sha256:d115cad2b7052a627923187831bcf32a033cf5d58d04b4d7e0788a4ae568cd07_amd64",
"product_id": "multicluster-engine/registration-operator-rhel9@sha256:d115cad2b7052a627923187831bcf32a033cf5d58d04b4d7e0788a4ae568cd07_amd64",
"product_identification_helper": {
"purl": "pkg:oci/registration-operator-rhel9@sha256:d115cad2b7052a627923187831bcf32a033cf5d58d04b4d7e0788a4ae568cd07?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/work-rhel9@sha256:63c8cbe594b7884f54e66e1c941b2bd51b3d037aa4567b35aac418a3959b16dd_amd64",
"product": {
"name": "multicluster-engine/work-rhel9@sha256:63c8cbe594b7884f54e66e1c941b2bd51b3d037aa4567b35aac418a3959b16dd_amd64",
"product_id": "multicluster-engine/work-rhel9@sha256:63c8cbe594b7884f54e66e1c941b2bd51b3d037aa4567b35aac418a3959b16dd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/work-rhel9@sha256:63c8cbe594b7884f54e66e1c941b2bd51b3d037aa4567b35aac418a3959b16dd?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel9\u0026tag=v2.6.5-3"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "multicluster-engine/addon-manager-rhel9@sha256:4223e752e85723f298f72fed67766b70f57a638a1994d09b1c238d6375ce9a29_s390x",
"product": {
"name": "multicluster-engine/addon-manager-rhel9@sha256:4223e752e85723f298f72fed67766b70f57a638a1994d09b1c238d6375ce9a29_s390x",
"product_id": "multicluster-engine/addon-manager-rhel9@sha256:4223e752e85723f298f72fed67766b70f57a638a1994d09b1c238d6375ce9a29_s390x",
"product_identification_helper": {
"purl": "pkg:oci/addon-manager-rhel9@sha256:4223e752e85723f298f72fed67766b70f57a638a1994d09b1c238d6375ce9a29?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/addon-manager-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-image-service-rhel8@sha256:ddd40034245b5f994a437fbcc7c8f2b9f8a9af857d3bf52659086446971d7877_s390x",
"product": {
"name": "multicluster-engine/assisted-image-service-rhel8@sha256:ddd40034245b5f994a437fbcc7c8f2b9f8a9af857d3bf52659086446971d7877_s390x",
"product_id": "multicluster-engine/assisted-image-service-rhel8@sha256:ddd40034245b5f994a437fbcc7c8f2b9f8a9af857d3bf52659086446971d7877_s390x",
"product_identification_helper": {
"purl": "pkg:oci/assisted-image-service-rhel8@sha256:ddd40034245b5f994a437fbcc7c8f2b9f8a9af857d3bf52659086446971d7877?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel8\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:adfde34bed82adbad3fc1d276950b8ecb94cd9c27cc4df3af321eb8d335d217b_s390x",
"product": {
"name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:adfde34bed82adbad3fc1d276950b8ecb94cd9c27cc4df3af321eb8d335d217b_s390x",
"product_id": "multicluster-engine/assisted-installer-agent-rhel8@sha256:adfde34bed82adbad3fc1d276950b8ecb94cd9c27cc4df3af321eb8d335d217b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-agent-rhel8@sha256:adfde34bed82adbad3fc1d276950b8ecb94cd9c27cc4df3af321eb8d335d217b?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel8\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-rhel8@sha256:dd0304063f9fb4c156ecf4b888b01c0eac23e51559e42e3c8deb3f1c3b0a5f8d_s390x",
"product": {
"name": "multicluster-engine/assisted-installer-rhel8@sha256:dd0304063f9fb4c156ecf4b888b01c0eac23e51559e42e3c8deb3f1c3b0a5f8d_s390x",
"product_id": "multicluster-engine/assisted-installer-rhel8@sha256:dd0304063f9fb4c156ecf4b888b01c0eac23e51559e42e3c8deb3f1c3b0a5f8d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-rhel8@sha256:dd0304063f9fb4c156ecf4b888b01c0eac23e51559e42e3c8deb3f1c3b0a5f8d?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-rhel8\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-controller-rhel8@sha256:8ea6e41c3c5b5b3b8443c3f2debc7ca8297e015d0a2e414e46bc5b906a0b0676_s390x",
"product": {
"name": "multicluster-engine/assisted-installer-controller-rhel8@sha256:8ea6e41c3c5b5b3b8443c3f2debc7ca8297e015d0a2e414e46bc5b906a0b0676_s390x",
"product_id": "multicluster-engine/assisted-installer-controller-rhel8@sha256:8ea6e41c3c5b5b3b8443c3f2debc7ca8297e015d0a2e414e46bc5b906a0b0676_s390x",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-controller-rhel8@sha256:8ea6e41c3c5b5b3b8443c3f2debc7ca8297e015d0a2e414e46bc5b906a0b0676?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel8\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-service-8-rhel8@sha256:f3ccc868351f62a5da749b8aa3ff12bd5849a302fcaf564adb2961a3aa9a5c57_s390x",
"product": {
"name": "multicluster-engine/assisted-service-8-rhel8@sha256:f3ccc868351f62a5da749b8aa3ff12bd5849a302fcaf564adb2961a3aa9a5c57_s390x",
"product_id": "multicluster-engine/assisted-service-8-rhel8@sha256:f3ccc868351f62a5da749b8aa3ff12bd5849a302fcaf564adb2961a3aa9a5c57_s390x",
"product_identification_helper": {
"purl": "pkg:oci/assisted-service-8-rhel8@sha256:f3ccc868351f62a5da749b8aa3ff12bd5849a302fcaf564adb2961a3aa9a5c57?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-service-8-rhel8\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-service-9-rhel9@sha256:c25ce7cce331e5b3f421dcc5eb629efba2ceb4d660dd9848fa6c864a9f6a1cd6_s390x",
"product": {
"name": "multicluster-engine/assisted-service-9-rhel9@sha256:c25ce7cce331e5b3f421dcc5eb629efba2ceb4d660dd9848fa6c864a9f6a1cd6_s390x",
"product_id": "multicluster-engine/assisted-service-9-rhel9@sha256:c25ce7cce331e5b3f421dcc5eb629efba2ceb4d660dd9848fa6c864a9f6a1cd6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/assisted-service-9-rhel9@sha256:c25ce7cce331e5b3f421dcc5eb629efba2ceb4d660dd9848fa6c864a9f6a1cd6?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-service-9-rhel9\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-rhel9@sha256:4682a0924a9e3f5840262da221eb04980323499d044ef99284a53d5b9e136ad1_s390x",
"product": {
"name": "multicluster-engine/cluster-api-rhel9@sha256:4682a0924a9e3f5840262da221eb04980323499d044ef99284a53d5b9e136ad1_s390x",
"product_id": "multicluster-engine/cluster-api-rhel9@sha256:4682a0924a9e3f5840262da221eb04980323499d044ef99284a53d5b9e136ad1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-rhel9@sha256:4682a0924a9e3f5840262da221eb04980323499d044ef99284a53d5b9e136ad1?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel9\u0026tag=v2.6.5-1"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:16217e5d22746e367ee7f8b4294d4bc5a0a02ea82e228443ad52c2e25c9651f5_s390x",
"product": {
"name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:16217e5d22746e367ee7f8b4294d4bc5a0a02ea82e228443ad52c2e25c9651f5_s390x",
"product_id": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:16217e5d22746e367ee7f8b4294d4bc5a0a02ea82e228443ad52c2e25c9651f5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-agent-rhel9@sha256:16217e5d22746e367ee7f8b4294d4bc5a0a02ea82e228443ad52c2e25c9651f5?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2b7143a4591f93af9ef0f9642a0a9c56807c40050bd54dcd056249468aaccc98_s390x",
"product": {
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2b7143a4591f93af9ef0f9642a0a9c56807c40050bd54dcd056249468aaccc98_s390x",
"product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2b7143a4591f93af9ef0f9642a0a9c56807c40050bd54dcd056249468aaccc98_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-kubevirt-rhel9@sha256:2b7143a4591f93af9ef0f9642a0a9c56807c40050bd54dcd056249468aaccc98?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:545e85f0bcb7e0b589cab05232efef15c8e995164095e15d00a45e19455b57f2_s390x",
"product": {
"name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:545e85f0bcb7e0b589cab05232efef15c8e995164095e15d00a45e19455b57f2_s390x",
"product_id": "multicluster-engine/clusterclaims-controller-rhel9@sha256:545e85f0bcb7e0b589cab05232efef15c8e995164095e15d00a45e19455b57f2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/clusterclaims-controller-rhel9@sha256:545e85f0bcb7e0b589cab05232efef15c8e995164095e15d00a45e19455b57f2?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:57b745bc44d7fea3ec8cc5ddd0be0ee1eb8313d3a33c99cbd131c49e6d114b16_s390x",
"product": {
"name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:57b745bc44d7fea3ec8cc5ddd0be0ee1eb8313d3a33c99cbd131c49e6d114b16_s390x",
"product_id": "multicluster-engine/cluster-curator-controller-rhel9@sha256:57b745bc44d7fea3ec8cc5ddd0be0ee1eb8313d3a33c99cbd131c49e6d114b16_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-curator-controller-rhel9@sha256:57b745bc44d7fea3ec8cc5ddd0be0ee1eb8313d3a33c99cbd131c49e6d114b16?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9\u0026tag=v2.6.5-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:b82f6625222e92beaabb54ba463f2d76e19cb5b80cfd1bd6f260bbf8f3ffbce0_s390x",
"product": {
"name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:b82f6625222e92beaabb54ba463f2d76e19cb5b80cfd1bd6f260bbf8f3ffbce0_s390x",
"product_id": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:b82f6625222e92beaabb54ba463f2d76e19cb5b80cfd1bd6f260bbf8f3ffbce0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-image-set-controller-rhel9@sha256:b82f6625222e92beaabb54ba463f2d76e19cb5b80cfd1bd6f260bbf8f3ffbce0?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:36233788b45269d3741647c4161165fc14acba9edbd97ad50282e6ff31cb421b_s390x",
"product": {
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:36233788b45269d3741647c4161165fc14acba9edbd97ad50282e6ff31cb421b_s390x",
"product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:36233788b45269d3741647c4161165fc14acba9edbd97ad50282e6ff31cb421b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/clusterlifecycle-state-metrics-rhel9@sha256:36233788b45269d3741647c4161165fc14acba9edbd97ad50282e6ff31cb421b?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:e8e3fda4372303300921e320c265b50751759126a5a34af8fa65075b899883de_s390x",
"product": {
"name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:e8e3fda4372303300921e320c265b50751759126a5a34af8fa65075b899883de_s390x",
"product_id": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:e8e3fda4372303300921e320c265b50751759126a5a34af8fa65075b899883de_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-addon-rhel9@sha256:e8e3fda4372303300921e320c265b50751759126a5a34af8fa65075b899883de?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-proxy-rhel9@sha256:a0d5612458c682e7b459c422f12868e8bed105131295c5529f5902ae67728cdb_s390x",
"product": {
"name": "multicluster-engine/cluster-proxy-rhel9@sha256:a0d5612458c682e7b459c422f12868e8bed105131295c5529f5902ae67728cdb_s390x",
"product_id": "multicluster-engine/cluster-proxy-rhel9@sha256:a0d5612458c682e7b459c422f12868e8bed105131295c5529f5902ae67728cdb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-rhel9@sha256:a0d5612458c682e7b459c422f12868e8bed105131295c5529f5902ae67728cdb?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-rhel9\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/console-mce-rhel9@sha256:e3ef35d5b334c7ee961e44e65b77e13b69266faed0553f9afbce07fc273adba3_s390x",
"product": {
"name": "multicluster-engine/console-mce-rhel9@sha256:e3ef35d5b334c7ee961e44e65b77e13b69266faed0553f9afbce07fc273adba3_s390x",
"product_id": "multicluster-engine/console-mce-rhel9@sha256:e3ef35d5b334c7ee961e44e65b77e13b69266faed0553f9afbce07fc273adba3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/console-mce-rhel9@sha256:e3ef35d5b334c7ee961e44e65b77e13b69266faed0553f9afbce07fc273adba3?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/console-mce-rhel9\u0026tag=v2.6.5-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/discovery-rhel9@sha256:176dd160f4995179bf93cf6d79c3d5acabd47ba894c22fecc2a091880916c5f4_s390x",
"product": {
"name": "multicluster-engine/discovery-rhel9@sha256:176dd160f4995179bf93cf6d79c3d5acabd47ba894c22fecc2a091880916c5f4_s390x",
"product_id": "multicluster-engine/discovery-rhel9@sha256:176dd160f4995179bf93cf6d79c3d5acabd47ba894c22fecc2a091880916c5f4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/discovery-rhel9@sha256:176dd160f4995179bf93cf6d79c3d5acabd47ba894c22fecc2a091880916c5f4?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hive-rhel9@sha256:d75526a3f0043215af7c121e73bacedd2edff88089021def0bf523a47cd2b2b2_s390x",
"product": {
"name": "multicluster-engine/hive-rhel9@sha256:d75526a3f0043215af7c121e73bacedd2edff88089021def0bf523a47cd2b2b2_s390x",
"product_id": "multicluster-engine/hive-rhel9@sha256:d75526a3f0043215af7c121e73bacedd2edff88089021def0bf523a47cd2b2b2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/hive-rhel9@sha256:d75526a3f0043215af7c121e73bacedd2edff88089021def0bf523a47cd2b2b2?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel9\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:1d447b11708022b64134d0cc846c5b0527474b218d8d810de1ebd581f04c5010_s390x",
"product": {
"name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:1d447b11708022b64134d0cc846c5b0527474b218d8d810de1ebd581f04c5010_s390x",
"product_id": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:1d447b11708022b64134d0cc846c5b0527474b218d8d810de1ebd581f04c5010_s390x",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-addon-rhel9-operator@sha256:1d447b11708022b64134d0cc846c5b0527474b218d8d810de1ebd581f04c5010?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-cli-rhel9@sha256:645002bcf7d8cc189ebab920d2c3da5924448a3f315c102e07c3dfb7935ecb9d_s390x",
"product": {
"name": "multicluster-engine/hypershift-cli-rhel9@sha256:645002bcf7d8cc189ebab920d2c3da5924448a3f315c102e07c3dfb7935ecb9d_s390x",
"product_id": "multicluster-engine/hypershift-cli-rhel9@sha256:645002bcf7d8cc189ebab920d2c3da5924448a3f315c102e07c3dfb7935ecb9d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-cli-rhel9@sha256:645002bcf7d8cc189ebab920d2c3da5924448a3f315c102e07c3dfb7935ecb9d?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-cli-rhel9\u0026tag=v2.6.5-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-rhel9-operator@sha256:f82b67fa52a5c19045936d7528885631a955417fa265bb1dec0732a30ac57b08_s390x",
"product": {
"name": "multicluster-engine/hypershift-rhel9-operator@sha256:f82b67fa52a5c19045936d7528885631a955417fa265bb1dec0732a30ac57b08_s390x",
"product_id": "multicluster-engine/hypershift-rhel9-operator@sha256:f82b67fa52a5c19045936d7528885631a955417fa265bb1dec0732a30ac57b08_s390x",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-rhel9-operator@sha256:f82b67fa52a5c19045936d7528885631a955417fa265bb1dec0732a30ac57b08?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel9-operator\u0026tag=v2.6.5-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/image-based-install-rhel9@sha256:857be9f31f520d7c8b521bdd26c9bfe4bf7d8547895c513e047a8b059733063d_s390x",
"product": {
"name": "multicluster-engine/image-based-install-rhel9@sha256:857be9f31f520d7c8b521bdd26c9bfe4bf7d8547895c513e047a8b059733063d_s390x",
"product_id": "multicluster-engine/image-based-install-rhel9@sha256:857be9f31f520d7c8b521bdd26c9bfe4bf7d8547895c513e047a8b059733063d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/image-based-install-rhel9@sha256:857be9f31f520d7c8b521bdd26c9bfe4bf7d8547895c513e047a8b059733063d?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/image-based-install-rhel9\u0026tag=v2.6.5-11"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:904b50f604d00ead6ea197fd3a2f4b13f6c2348c3bd03daa2263f08abff4d2e0_s390x",
"product": {
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:904b50f604d00ead6ea197fd3a2f4b13f6c2348c3bd03daa2263f08abff4d2e0_s390x",
"product_id": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:904b50f604d00ead6ea197fd3a2f4b13f6c2348c3bd03daa2263f08abff4d2e0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-mce-rhel9@sha256:904b50f604d00ead6ea197fd3a2f4b13f6c2348c3bd03daa2263f08abff4d2e0?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:8632bea3f3991820f49ed2fc86373b205cdd6501734407fec37ec73a69f1daf4_s390x",
"product": {
"name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:8632bea3f3991820f49ed2fc86373b205cdd6501734407fec37ec73a69f1daf4_s390x",
"product_id": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:8632bea3f3991820f49ed2fc86373b205cdd6501734407fec37ec73a69f1daf4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/managedcluster-import-controller-rhel9@sha256:8632bea3f3991820f49ed2fc86373b205cdd6501734407fec37ec73a69f1daf4?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:4cb20f30cea1239d96db1643d06c71c0b6b162567aa9a66901a4b51abc8e19f0_s390x",
"product": {
"name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:4cb20f30cea1239d96db1643d06c71c0b6b162567aa9a66901a4b51abc8e19f0_s390x",
"product_id": "multicluster-engine/managed-serviceaccount-rhel9@sha256:4cb20f30cea1239d96db1643d06c71c0b6b162567aa9a66901a4b51abc8e19f0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/managed-serviceaccount-rhel9@sha256:4cb20f30cea1239d96db1643d06c71c0b6b162567aa9a66901a4b51abc8e19f0?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/multicloud-manager-rhel9@sha256:5fd025e8940611d595dc4bf2061528b7f7932015e750203a9cec913f8a3de7ba_s390x",
"product": {
"name": "multicluster-engine/multicloud-manager-rhel9@sha256:5fd025e8940611d595dc4bf2061528b7f7932015e750203a9cec913f8a3de7ba_s390x",
"product_id": "multicluster-engine/multicloud-manager-rhel9@sha256:5fd025e8940611d595dc4bf2061528b7f7932015e750203a9cec913f8a3de7ba_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-manager-rhel9@sha256:5fd025e8940611d595dc4bf2061528b7f7932015e750203a9cec913f8a3de7ba?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/must-gather-rhel9@sha256:53cec23c906a2f725dc78fda56decbd463382261db6c02072da9bb5cea413df6_s390x",
"product": {
"name": "multicluster-engine/must-gather-rhel9@sha256:53cec23c906a2f725dc78fda56decbd463382261db6c02072da9bb5cea413df6_s390x",
"product_id": "multicluster-engine/must-gather-rhel9@sha256:53cec23c906a2f725dc78fda56decbd463382261db6c02072da9bb5cea413df6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/must-gather-rhel9@sha256:53cec23c906a2f725dc78fda56decbd463382261db6c02072da9bb5cea413df6?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel9\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/mce-operator-bundle@sha256:ce1a7d331c3237af726693391a8ccb07a2e669ecafe3b1d5a6dc5dc9b1a2293e_s390x",
"product": {
"name": "multicluster-engine/mce-operator-bundle@sha256:ce1a7d331c3237af726693391a8ccb07a2e669ecafe3b1d5a6dc5dc9b1a2293e_s390x",
"product_id": "multicluster-engine/mce-operator-bundle@sha256:ce1a7d331c3237af726693391a8ccb07a2e669ecafe3b1d5a6dc5dc9b1a2293e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/mce-operator-bundle@sha256:ce1a7d331c3237af726693391a8ccb07a2e669ecafe3b1d5a6dc5dc9b1a2293e?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/mce-operator-bundle\u0026tag=v2.6.5-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/backplane-rhel9-operator@sha256:d7b47a1d8292ec1560c9253776bd15fa74a52a13f5bdaa334341bd7892ad6661_s390x",
"product": {
"name": "multicluster-engine/backplane-rhel9-operator@sha256:d7b47a1d8292ec1560c9253776bd15fa74a52a13f5bdaa334341bd7892ad6661_s390x",
"product_id": "multicluster-engine/backplane-rhel9-operator@sha256:d7b47a1d8292ec1560c9253776bd15fa74a52a13f5bdaa334341bd7892ad6661_s390x",
"product_identification_helper": {
"purl": "pkg:oci/backplane-rhel9-operator@sha256:d7b47a1d8292ec1560c9253776bd15fa74a52a13f5bdaa334341bd7892ad6661?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel9-operator\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/placement-rhel9@sha256:e7809ccf99135d08f6e5d1d2272b26251bdbfc1b696f1d07fa9d14f6c6a327ec_s390x",
"product": {
"name": "multicluster-engine/placement-rhel9@sha256:e7809ccf99135d08f6e5d1d2272b26251bdbfc1b696f1d07fa9d14f6c6a327ec_s390x",
"product_id": "multicluster-engine/placement-rhel9@sha256:e7809ccf99135d08f6e5d1d2272b26251bdbfc1b696f1d07fa9d14f6c6a327ec_s390x",
"product_identification_helper": {
"purl": "pkg:oci/placement-rhel9@sha256:e7809ccf99135d08f6e5d1d2272b26251bdbfc1b696f1d07fa9d14f6c6a327ec?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/provider-credential-controller-rhel9@sha256:0563356fe30b142a9e0572aa666ee82866a7e6c6be177ac22de5ced6644dc12d_s390x",
"product": {
"name": "multicluster-engine/provider-credential-controller-rhel9@sha256:0563356fe30b142a9e0572aa666ee82866a7e6c6be177ac22de5ced6644dc12d_s390x",
"product_id": "multicluster-engine/provider-credential-controller-rhel9@sha256:0563356fe30b142a9e0572aa666ee82866a7e6c6be177ac22de5ced6644dc12d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/provider-credential-controller-rhel9@sha256:0563356fe30b142a9e0572aa666ee82866a7e6c6be177ac22de5ced6644dc12d?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/registration-rhel9@sha256:6602ad78726432067df941f340fef0858013acea0974908dc41dbb01ba843672_s390x",
"product": {
"name": "multicluster-engine/registration-rhel9@sha256:6602ad78726432067df941f340fef0858013acea0974908dc41dbb01ba843672_s390x",
"product_id": "multicluster-engine/registration-rhel9@sha256:6602ad78726432067df941f340fef0858013acea0974908dc41dbb01ba843672_s390x",
"product_identification_helper": {
"purl": "pkg:oci/registration-rhel9@sha256:6602ad78726432067df941f340fef0858013acea0974908dc41dbb01ba843672?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/registration-operator-rhel9@sha256:98b8b26762087efff85a0828c919712c843f095d73af12b2da10886843f35f50_s390x",
"product": {
"name": "multicluster-engine/registration-operator-rhel9@sha256:98b8b26762087efff85a0828c919712c843f095d73af12b2da10886843f35f50_s390x",
"product_id": "multicluster-engine/registration-operator-rhel9@sha256:98b8b26762087efff85a0828c919712c843f095d73af12b2da10886843f35f50_s390x",
"product_identification_helper": {
"purl": "pkg:oci/registration-operator-rhel9@sha256:98b8b26762087efff85a0828c919712c843f095d73af12b2da10886843f35f50?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/work-rhel9@sha256:172934918a159355bf24e4f785e0d96643ff7ac2eb856a600d9fe829df9c1db2_s390x",
"product": {
"name": "multicluster-engine/work-rhel9@sha256:172934918a159355bf24e4f785e0d96643ff7ac2eb856a600d9fe829df9c1db2_s390x",
"product_id": "multicluster-engine/work-rhel9@sha256:172934918a159355bf24e4f785e0d96643ff7ac2eb856a600d9fe829df9c1db2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/work-rhel9@sha256:172934918a159355bf24e4f785e0d96643ff7ac2eb856a600d9fe829df9c1db2?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel9\u0026tag=v2.6.5-3"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "multicluster-engine/addon-manager-rhel9@sha256:e039e027678f984f64992ef6dcd22da4cd0509286bd188c4420ae26cbeddbc33_ppc64le",
"product": {
"name": "multicluster-engine/addon-manager-rhel9@sha256:e039e027678f984f64992ef6dcd22da4cd0509286bd188c4420ae26cbeddbc33_ppc64le",
"product_id": "multicluster-engine/addon-manager-rhel9@sha256:e039e027678f984f64992ef6dcd22da4cd0509286bd188c4420ae26cbeddbc33_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/addon-manager-rhel9@sha256:e039e027678f984f64992ef6dcd22da4cd0509286bd188c4420ae26cbeddbc33?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/addon-manager-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-image-service-rhel8@sha256:676dd80da2d017db04d6f3c8b040bf3c9ff02898a9eaf4c4630b193a4c15da76_ppc64le",
"product": {
"name": "multicluster-engine/assisted-image-service-rhel8@sha256:676dd80da2d017db04d6f3c8b040bf3c9ff02898a9eaf4c4630b193a4c15da76_ppc64le",
"product_id": "multicluster-engine/assisted-image-service-rhel8@sha256:676dd80da2d017db04d6f3c8b040bf3c9ff02898a9eaf4c4630b193a4c15da76_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/assisted-image-service-rhel8@sha256:676dd80da2d017db04d6f3c8b040bf3c9ff02898a9eaf4c4630b193a4c15da76?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel8\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:ceb2cb92d5f41ae8b8d3b92b408a33077f9d6ff3bf8dc1d962fe74360307c032_ppc64le",
"product": {
"name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:ceb2cb92d5f41ae8b8d3b92b408a33077f9d6ff3bf8dc1d962fe74360307c032_ppc64le",
"product_id": "multicluster-engine/assisted-installer-agent-rhel8@sha256:ceb2cb92d5f41ae8b8d3b92b408a33077f9d6ff3bf8dc1d962fe74360307c032_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-agent-rhel8@sha256:ceb2cb92d5f41ae8b8d3b92b408a33077f9d6ff3bf8dc1d962fe74360307c032?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel8\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-rhel8@sha256:1b392111d46899f1e87f9a2bc143fa69b52fe94a7bb2c4c9085d8649c075d55e_ppc64le",
"product": {
"name": "multicluster-engine/assisted-installer-rhel8@sha256:1b392111d46899f1e87f9a2bc143fa69b52fe94a7bb2c4c9085d8649c075d55e_ppc64le",
"product_id": "multicluster-engine/assisted-installer-rhel8@sha256:1b392111d46899f1e87f9a2bc143fa69b52fe94a7bb2c4c9085d8649c075d55e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-rhel8@sha256:1b392111d46899f1e87f9a2bc143fa69b52fe94a7bb2c4c9085d8649c075d55e?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-rhel8\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-installer-controller-rhel8@sha256:db247dd33736b95b51842f3bbd7e830a946810992e1893d444b3651c000b5107_ppc64le",
"product": {
"name": "multicluster-engine/assisted-installer-controller-rhel8@sha256:db247dd33736b95b51842f3bbd7e830a946810992e1893d444b3651c000b5107_ppc64le",
"product_id": "multicluster-engine/assisted-installer-controller-rhel8@sha256:db247dd33736b95b51842f3bbd7e830a946810992e1893d444b3651c000b5107_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-controller-rhel8@sha256:db247dd33736b95b51842f3bbd7e830a946810992e1893d444b3651c000b5107?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel8\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-service-8-rhel8@sha256:17b916c7744b3da2b777d55346ae4132aa960d4e8e0daf101cfdbf89d8963c61_ppc64le",
"product": {
"name": "multicluster-engine/assisted-service-8-rhel8@sha256:17b916c7744b3da2b777d55346ae4132aa960d4e8e0daf101cfdbf89d8963c61_ppc64le",
"product_id": "multicluster-engine/assisted-service-8-rhel8@sha256:17b916c7744b3da2b777d55346ae4132aa960d4e8e0daf101cfdbf89d8963c61_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/assisted-service-8-rhel8@sha256:17b916c7744b3da2b777d55346ae4132aa960d4e8e0daf101cfdbf89d8963c61?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-service-8-rhel8\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/assisted-service-9-rhel9@sha256:22235c547d9199c6abeb19eab11b6334fefef621c4cb45918ab2f8282d55b4ba_ppc64le",
"product": {
"name": "multicluster-engine/assisted-service-9-rhel9@sha256:22235c547d9199c6abeb19eab11b6334fefef621c4cb45918ab2f8282d55b4ba_ppc64le",
"product_id": "multicluster-engine/assisted-service-9-rhel9@sha256:22235c547d9199c6abeb19eab11b6334fefef621c4cb45918ab2f8282d55b4ba_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/assisted-service-9-rhel9@sha256:22235c547d9199c6abeb19eab11b6334fefef621c4cb45918ab2f8282d55b4ba?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-service-9-rhel9\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-rhel9@sha256:4fd8f7897b215c77b8b1312af2a974a493911fd3af084a2cb15fc3bb3a7d5085_ppc64le",
"product": {
"name": "multicluster-engine/cluster-api-rhel9@sha256:4fd8f7897b215c77b8b1312af2a974a493911fd3af084a2cb15fc3bb3a7d5085_ppc64le",
"product_id": "multicluster-engine/cluster-api-rhel9@sha256:4fd8f7897b215c77b8b1312af2a974a493911fd3af084a2cb15fc3bb3a7d5085_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-rhel9@sha256:4fd8f7897b215c77b8b1312af2a974a493911fd3af084a2cb15fc3bb3a7d5085?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel9\u0026tag=v2.6.5-1"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:8e1132a0677f8840c3b4d7a4eaf18ffb5a4add89435eeb01208210005bfa396b_ppc64le",
"product": {
"name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:8e1132a0677f8840c3b4d7a4eaf18ffb5a4add89435eeb01208210005bfa396b_ppc64le",
"product_id": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:8e1132a0677f8840c3b4d7a4eaf18ffb5a4add89435eeb01208210005bfa396b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-agent-rhel9@sha256:8e1132a0677f8840c3b4d7a4eaf18ffb5a4add89435eeb01208210005bfa396b?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:418c2e4d812c6546db8a9510d89ac71fb586a7cfe189aa52fbff91e2089d0d7c_ppc64le",
"product": {
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:418c2e4d812c6546db8a9510d89ac71fb586a7cfe189aa52fbff91e2089d0d7c_ppc64le",
"product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:418c2e4d812c6546db8a9510d89ac71fb586a7cfe189aa52fbff91e2089d0d7c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-kubevirt-rhel9@sha256:418c2e4d812c6546db8a9510d89ac71fb586a7cfe189aa52fbff91e2089d0d7c?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:14583457bfc9326577636c48beef5e2f5c0ae1d8ae2d1c23f0527f4e7ce05ec9_ppc64le",
"product": {
"name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:14583457bfc9326577636c48beef5e2f5c0ae1d8ae2d1c23f0527f4e7ce05ec9_ppc64le",
"product_id": "multicluster-engine/clusterclaims-controller-rhel9@sha256:14583457bfc9326577636c48beef5e2f5c0ae1d8ae2d1c23f0527f4e7ce05ec9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/clusterclaims-controller-rhel9@sha256:14583457bfc9326577636c48beef5e2f5c0ae1d8ae2d1c23f0527f4e7ce05ec9?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:31fd68f8fc33bfa5fd1a0e809a47cb72f172465352e04a4e47b8dc85d4a9a31b_ppc64le",
"product": {
"name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:31fd68f8fc33bfa5fd1a0e809a47cb72f172465352e04a4e47b8dc85d4a9a31b_ppc64le",
"product_id": "multicluster-engine/cluster-curator-controller-rhel9@sha256:31fd68f8fc33bfa5fd1a0e809a47cb72f172465352e04a4e47b8dc85d4a9a31b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-curator-controller-rhel9@sha256:31fd68f8fc33bfa5fd1a0e809a47cb72f172465352e04a4e47b8dc85d4a9a31b?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9\u0026tag=v2.6.5-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:5c4895535fbef7a72f12fc1b9d7e720d5212a16b00d5a6447bf2954f857df3a0_ppc64le",
"product": {
"name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:5c4895535fbef7a72f12fc1b9d7e720d5212a16b00d5a6447bf2954f857df3a0_ppc64le",
"product_id": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:5c4895535fbef7a72f12fc1b9d7e720d5212a16b00d5a6447bf2954f857df3a0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-image-set-controller-rhel9@sha256:5c4895535fbef7a72f12fc1b9d7e720d5212a16b00d5a6447bf2954f857df3a0?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:cd4e1364963a4633cdbaa836a14d52b6cbfca5df54ea9b3d8baf3250eb214b11_ppc64le",
"product": {
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:cd4e1364963a4633cdbaa836a14d52b6cbfca5df54ea9b3d8baf3250eb214b11_ppc64le",
"product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:cd4e1364963a4633cdbaa836a14d52b6cbfca5df54ea9b3d8baf3250eb214b11_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/clusterlifecycle-state-metrics-rhel9@sha256:cd4e1364963a4633cdbaa836a14d52b6cbfca5df54ea9b3d8baf3250eb214b11?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:d14fc5e7b4fbdb608fe969c7d4367a570a5cd8a0686c6478d302ca91ba3cedf5_ppc64le",
"product": {
"name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:d14fc5e7b4fbdb608fe969c7d4367a570a5cd8a0686c6478d302ca91ba3cedf5_ppc64le",
"product_id": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:d14fc5e7b4fbdb608fe969c7d4367a570a5cd8a0686c6478d302ca91ba3cedf5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-addon-rhel9@sha256:d14fc5e7b4fbdb608fe969c7d4367a570a5cd8a0686c6478d302ca91ba3cedf5?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/cluster-proxy-rhel9@sha256:f95fdcd95554d3a4566547dbc03f1f6da6954c09d5c3d0b095db5eca95cc169d_ppc64le",
"product": {
"name": "multicluster-engine/cluster-proxy-rhel9@sha256:f95fdcd95554d3a4566547dbc03f1f6da6954c09d5c3d0b095db5eca95cc169d_ppc64le",
"product_id": "multicluster-engine/cluster-proxy-rhel9@sha256:f95fdcd95554d3a4566547dbc03f1f6da6954c09d5c3d0b095db5eca95cc169d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-rhel9@sha256:f95fdcd95554d3a4566547dbc03f1f6da6954c09d5c3d0b095db5eca95cc169d?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-rhel9\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/console-mce-rhel9@sha256:9d5c469d94eaaf24f2ee2cecff2079117f90c284e41fc1c546791f8bab8ed76d_ppc64le",
"product": {
"name": "multicluster-engine/console-mce-rhel9@sha256:9d5c469d94eaaf24f2ee2cecff2079117f90c284e41fc1c546791f8bab8ed76d_ppc64le",
"product_id": "multicluster-engine/console-mce-rhel9@sha256:9d5c469d94eaaf24f2ee2cecff2079117f90c284e41fc1c546791f8bab8ed76d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/console-mce-rhel9@sha256:9d5c469d94eaaf24f2ee2cecff2079117f90c284e41fc1c546791f8bab8ed76d?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/console-mce-rhel9\u0026tag=v2.6.5-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/discovery-rhel9@sha256:b9784c372e4595aef1000984af1bb1b5c4772938d9318ef9372f6a8d9ffa06ab_ppc64le",
"product": {
"name": "multicluster-engine/discovery-rhel9@sha256:b9784c372e4595aef1000984af1bb1b5c4772938d9318ef9372f6a8d9ffa06ab_ppc64le",
"product_id": "multicluster-engine/discovery-rhel9@sha256:b9784c372e4595aef1000984af1bb1b5c4772938d9318ef9372f6a8d9ffa06ab_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/discovery-rhel9@sha256:b9784c372e4595aef1000984af1bb1b5c4772938d9318ef9372f6a8d9ffa06ab?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hive-rhel9@sha256:8a95d314db12475860526ed668ba588486ea9b7d65f2cdd6a8f5bd5979d40b57_ppc64le",
"product": {
"name": "multicluster-engine/hive-rhel9@sha256:8a95d314db12475860526ed668ba588486ea9b7d65f2cdd6a8f5bd5979d40b57_ppc64le",
"product_id": "multicluster-engine/hive-rhel9@sha256:8a95d314db12475860526ed668ba588486ea9b7d65f2cdd6a8f5bd5979d40b57_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/hive-rhel9@sha256:8a95d314db12475860526ed668ba588486ea9b7d65f2cdd6a8f5bd5979d40b57?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel9\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:a962399624cac7ba2c8e641c3d0cd61c9fccc4ed1e23438d85fa7bb5ec9edf7b_ppc64le",
"product": {
"name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:a962399624cac7ba2c8e641c3d0cd61c9fccc4ed1e23438d85fa7bb5ec9edf7b_ppc64le",
"product_id": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:a962399624cac7ba2c8e641c3d0cd61c9fccc4ed1e23438d85fa7bb5ec9edf7b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-addon-rhel9-operator@sha256:a962399624cac7ba2c8e641c3d0cd61c9fccc4ed1e23438d85fa7bb5ec9edf7b?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-cli-rhel9@sha256:791b0c026ac40ab389d6204721679faf1fc05a1bf4a6dac81fd93dab66a5e024_ppc64le",
"product": {
"name": "multicluster-engine/hypershift-cli-rhel9@sha256:791b0c026ac40ab389d6204721679faf1fc05a1bf4a6dac81fd93dab66a5e024_ppc64le",
"product_id": "multicluster-engine/hypershift-cli-rhel9@sha256:791b0c026ac40ab389d6204721679faf1fc05a1bf4a6dac81fd93dab66a5e024_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-cli-rhel9@sha256:791b0c026ac40ab389d6204721679faf1fc05a1bf4a6dac81fd93dab66a5e024?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-cli-rhel9\u0026tag=v2.6.5-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/hypershift-rhel9-operator@sha256:070531519fe3188244ad480c69a90aea62a9a65f723d942e8eb23eb64108e633_ppc64le",
"product": {
"name": "multicluster-engine/hypershift-rhel9-operator@sha256:070531519fe3188244ad480c69a90aea62a9a65f723d942e8eb23eb64108e633_ppc64le",
"product_id": "multicluster-engine/hypershift-rhel9-operator@sha256:070531519fe3188244ad480c69a90aea62a9a65f723d942e8eb23eb64108e633_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-rhel9-operator@sha256:070531519fe3188244ad480c69a90aea62a9a65f723d942e8eb23eb64108e633?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel9-operator\u0026tag=v2.6.5-4"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/image-based-install-rhel9@sha256:7400b2f7200b47006fb43d4ed4a0e1451b561438ab394194de1c9e34763f3658_ppc64le",
"product": {
"name": "multicluster-engine/image-based-install-rhel9@sha256:7400b2f7200b47006fb43d4ed4a0e1451b561438ab394194de1c9e34763f3658_ppc64le",
"product_id": "multicluster-engine/image-based-install-rhel9@sha256:7400b2f7200b47006fb43d4ed4a0e1451b561438ab394194de1c9e34763f3658_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/image-based-install-rhel9@sha256:7400b2f7200b47006fb43d4ed4a0e1451b561438ab394194de1c9e34763f3658?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/image-based-install-rhel9\u0026tag=v2.6.5-11"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:5411f6d58c97ca758bbbde0b4cb3bb3caca42b1359b3a551fd6f22de5500faf2_ppc64le",
"product": {
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:5411f6d58c97ca758bbbde0b4cb3bb3caca42b1359b3a551fd6f22de5500faf2_ppc64le",
"product_id": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:5411f6d58c97ca758bbbde0b4cb3bb3caca42b1359b3a551fd6f22de5500faf2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-mce-rhel9@sha256:5411f6d58c97ca758bbbde0b4cb3bb3caca42b1359b3a551fd6f22de5500faf2?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:26993791910b7a25e4c7ac48568afc74be9fefe5c8ad36f51677d6b647b7ddae_ppc64le",
"product": {
"name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:26993791910b7a25e4c7ac48568afc74be9fefe5c8ad36f51677d6b647b7ddae_ppc64le",
"product_id": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:26993791910b7a25e4c7ac48568afc74be9fefe5c8ad36f51677d6b647b7ddae_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/managedcluster-import-controller-rhel9@sha256:26993791910b7a25e4c7ac48568afc74be9fefe5c8ad36f51677d6b647b7ddae?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:a3f12ef17669f2593604639dfbebaf53df178f287fcc2392894a01516ca6e163_ppc64le",
"product": {
"name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:a3f12ef17669f2593604639dfbebaf53df178f287fcc2392894a01516ca6e163_ppc64le",
"product_id": "multicluster-engine/managed-serviceaccount-rhel9@sha256:a3f12ef17669f2593604639dfbebaf53df178f287fcc2392894a01516ca6e163_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/managed-serviceaccount-rhel9@sha256:a3f12ef17669f2593604639dfbebaf53df178f287fcc2392894a01516ca6e163?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/multicloud-manager-rhel9@sha256:e2033aece0f5503821df1d48b986da9fb4d8a493535c8c80196b1d742aec9515_ppc64le",
"product": {
"name": "multicluster-engine/multicloud-manager-rhel9@sha256:e2033aece0f5503821df1d48b986da9fb4d8a493535c8c80196b1d742aec9515_ppc64le",
"product_id": "multicluster-engine/multicloud-manager-rhel9@sha256:e2033aece0f5503821df1d48b986da9fb4d8a493535c8c80196b1d742aec9515_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-manager-rhel9@sha256:e2033aece0f5503821df1d48b986da9fb4d8a493535c8c80196b1d742aec9515?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/must-gather-rhel9@sha256:b9671b1fb0f1282bd0c5decd52579877e00c78a2306ef7eacc7dd71f50b54856_ppc64le",
"product": {
"name": "multicluster-engine/must-gather-rhel9@sha256:b9671b1fb0f1282bd0c5decd52579877e00c78a2306ef7eacc7dd71f50b54856_ppc64le",
"product_id": "multicluster-engine/must-gather-rhel9@sha256:b9671b1fb0f1282bd0c5decd52579877e00c78a2306ef7eacc7dd71f50b54856_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/must-gather-rhel9@sha256:b9671b1fb0f1282bd0c5decd52579877e00c78a2306ef7eacc7dd71f50b54856?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel9\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/mce-operator-bundle@sha256:69f9602284f5676f7f5abddbc8981448ead38644801ea1fb5975dc5ad4e26f12_ppc64le",
"product": {
"name": "multicluster-engine/mce-operator-bundle@sha256:69f9602284f5676f7f5abddbc8981448ead38644801ea1fb5975dc5ad4e26f12_ppc64le",
"product_id": "multicluster-engine/mce-operator-bundle@sha256:69f9602284f5676f7f5abddbc8981448ead38644801ea1fb5975dc5ad4e26f12_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/mce-operator-bundle@sha256:69f9602284f5676f7f5abddbc8981448ead38644801ea1fb5975dc5ad4e26f12?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/mce-operator-bundle\u0026tag=v2.6.5-6"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/backplane-rhel9-operator@sha256:2dac4d75895dc897fb061a4cb59f188b4e6bf263cd767abce36cfaf192a6dc02_ppc64le",
"product": {
"name": "multicluster-engine/backplane-rhel9-operator@sha256:2dac4d75895dc897fb061a4cb59f188b4e6bf263cd767abce36cfaf192a6dc02_ppc64le",
"product_id": "multicluster-engine/backplane-rhel9-operator@sha256:2dac4d75895dc897fb061a4cb59f188b4e6bf263cd767abce36cfaf192a6dc02_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/backplane-rhel9-operator@sha256:2dac4d75895dc897fb061a4cb59f188b4e6bf263cd767abce36cfaf192a6dc02?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel9-operator\u0026tag=v2.6.5-2"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/placement-rhel9@sha256:0aae1e820f197d075aac1ef2ddfc49e13d4067019b2f90cd9be8123605bf7781_ppc64le",
"product": {
"name": "multicluster-engine/placement-rhel9@sha256:0aae1e820f197d075aac1ef2ddfc49e13d4067019b2f90cd9be8123605bf7781_ppc64le",
"product_id": "multicluster-engine/placement-rhel9@sha256:0aae1e820f197d075aac1ef2ddfc49e13d4067019b2f90cd9be8123605bf7781_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/placement-rhel9@sha256:0aae1e820f197d075aac1ef2ddfc49e13d4067019b2f90cd9be8123605bf7781?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/provider-credential-controller-rhel9@sha256:e042776ef7fc675445e38567f0f993d908e89c916bfe02943d665fd2c1e936a5_ppc64le",
"product": {
"name": "multicluster-engine/provider-credential-controller-rhel9@sha256:e042776ef7fc675445e38567f0f993d908e89c916bfe02943d665fd2c1e936a5_ppc64le",
"product_id": "multicluster-engine/provider-credential-controller-rhel9@sha256:e042776ef7fc675445e38567f0f993d908e89c916bfe02943d665fd2c1e936a5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/provider-credential-controller-rhel9@sha256:e042776ef7fc675445e38567f0f993d908e89c916bfe02943d665fd2c1e936a5?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/registration-rhel9@sha256:a3ab521dfc9740ad9d572baa663f952d415eb9ea317051daf1eb301cf5de7bcd_ppc64le",
"product": {
"name": "multicluster-engine/registration-rhel9@sha256:a3ab521dfc9740ad9d572baa663f952d415eb9ea317051daf1eb301cf5de7bcd_ppc64le",
"product_id": "multicluster-engine/registration-rhel9@sha256:a3ab521dfc9740ad9d572baa663f952d415eb9ea317051daf1eb301cf5de7bcd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/registration-rhel9@sha256:a3ab521dfc9740ad9d572baa663f952d415eb9ea317051daf1eb301cf5de7bcd?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/registration-operator-rhel9@sha256:ed90d1cdfc8b944f42b2896c0579b06ea24a5b73d7854f747fbf418b52148501_ppc64le",
"product": {
"name": "multicluster-engine/registration-operator-rhel9@sha256:ed90d1cdfc8b944f42b2896c0579b06ea24a5b73d7854f747fbf418b52148501_ppc64le",
"product_id": "multicluster-engine/registration-operator-rhel9@sha256:ed90d1cdfc8b944f42b2896c0579b06ea24a5b73d7854f747fbf418b52148501_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/registration-operator-rhel9@sha256:ed90d1cdfc8b944f42b2896c0579b06ea24a5b73d7854f747fbf418b52148501?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel9\u0026tag=v2.6.5-3"
}
}
},
{
"category": "product_version",
"name": "multicluster-engine/work-rhel9@sha256:b7989e5a2e56fb689b3baa8b653e2a24bfc0dcbaa3ca5d25e43af0be43616295_ppc64le",
"product": {
"name": "multicluster-engine/work-rhel9@sha256:b7989e5a2e56fb689b3baa8b653e2a24bfc0dcbaa3ca5d25e43af0be43616295_ppc64le",
"product_id": "multicluster-engine/work-rhel9@sha256:b7989e5a2e56fb689b3baa8b653e2a24bfc0dcbaa3ca5d25e43af0be43616295_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/work-rhel9@sha256:b7989e5a2e56fb689b3baa8b653e2a24bfc0dcbaa3ca5d25e43af0be43616295?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel9\u0026tag=v2.6.5-3"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-image-service-rhel8@sha256:676dd80da2d017db04d6f3c8b040bf3c9ff02898a9eaf4c4630b193a4c15da76_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:676dd80da2d017db04d6f3c8b040bf3c9ff02898a9eaf4c4630b193a4c15da76_ppc64le"
},
"product_reference": "multicluster-engine/assisted-image-service-rhel8@sha256:676dd80da2d017db04d6f3c8b040bf3c9ff02898a9eaf4c4630b193a4c15da76_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-image-service-rhel8@sha256:835406d135ac59a8ae866975df6ce591aecc4a21cc9bfb8046b89eb61a126947_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:835406d135ac59a8ae866975df6ce591aecc4a21cc9bfb8046b89eb61a126947_amd64"
},
"product_reference": "multicluster-engine/assisted-image-service-rhel8@sha256:835406d135ac59a8ae866975df6ce591aecc4a21cc9bfb8046b89eb61a126947_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-image-service-rhel8@sha256:ddd40034245b5f994a437fbcc7c8f2b9f8a9af857d3bf52659086446971d7877_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:ddd40034245b5f994a437fbcc7c8f2b9f8a9af857d3bf52659086446971d7877_s390x"
},
"product_reference": "multicluster-engine/assisted-image-service-rhel8@sha256:ddd40034245b5f994a437fbcc7c8f2b9f8a9af857d3bf52659086446971d7877_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-image-service-rhel8@sha256:f7b905ca7d48009147561e4c9aea852eba63b0f2d1577a9fcb91fe0bdcd1340d_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:f7b905ca7d48009147561e4c9aea852eba63b0f2d1577a9fcb91fe0bdcd1340d_arm64"
},
"product_reference": "multicluster-engine/assisted-image-service-rhel8@sha256:f7b905ca7d48009147561e4c9aea852eba63b0f2d1577a9fcb91fe0bdcd1340d_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:3a6d5aa044a972b167e9c3a341a17d4e52ccc41b49a3657882acbc6271675f1c_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:3a6d5aa044a972b167e9c3a341a17d4e52ccc41b49a3657882acbc6271675f1c_arm64"
},
"product_reference": "multicluster-engine/assisted-installer-agent-rhel8@sha256:3a6d5aa044a972b167e9c3a341a17d4e52ccc41b49a3657882acbc6271675f1c_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:a83af93e247517e9e27cbf1ee88016712e7b572b935dc6a0a2d71985a985683c_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:a83af93e247517e9e27cbf1ee88016712e7b572b935dc6a0a2d71985a985683c_amd64"
},
"product_reference": "multicluster-engine/assisted-installer-agent-rhel8@sha256:a83af93e247517e9e27cbf1ee88016712e7b572b935dc6a0a2d71985a985683c_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:adfde34bed82adbad3fc1d276950b8ecb94cd9c27cc4df3af321eb8d335d217b_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:adfde34bed82adbad3fc1d276950b8ecb94cd9c27cc4df3af321eb8d335d217b_s390x"
},
"product_reference": "multicluster-engine/assisted-installer-agent-rhel8@sha256:adfde34bed82adbad3fc1d276950b8ecb94cd9c27cc4df3af321eb8d335d217b_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:ceb2cb92d5f41ae8b8d3b92b408a33077f9d6ff3bf8dc1d962fe74360307c032_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:ceb2cb92d5f41ae8b8d3b92b408a33077f9d6ff3bf8dc1d962fe74360307c032_ppc64le"
},
"product_reference": "multicluster-engine/assisted-installer-agent-rhel8@sha256:ceb2cb92d5f41ae8b8d3b92b408a33077f9d6ff3bf8dc1d962fe74360307c032_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-controller-rhel8@sha256:3ff829b9f7be14e3b5a6d7805102edd65b121d27d66120344514baaf8dd51774_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:3ff829b9f7be14e3b5a6d7805102edd65b121d27d66120344514baaf8dd51774_arm64"
},
"product_reference": "multicluster-engine/assisted-installer-controller-rhel8@sha256:3ff829b9f7be14e3b5a6d7805102edd65b121d27d66120344514baaf8dd51774_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-controller-rhel8@sha256:54d06a8e98c80d0489fa9a8948f5e6b5729f936464e64d80589d535dfecd3c15_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:54d06a8e98c80d0489fa9a8948f5e6b5729f936464e64d80589d535dfecd3c15_amd64"
},
"product_reference": "multicluster-engine/assisted-installer-controller-rhel8@sha256:54d06a8e98c80d0489fa9a8948f5e6b5729f936464e64d80589d535dfecd3c15_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-controller-rhel8@sha256:8ea6e41c3c5b5b3b8443c3f2debc7ca8297e015d0a2e414e46bc5b906a0b0676_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:8ea6e41c3c5b5b3b8443c3f2debc7ca8297e015d0a2e414e46bc5b906a0b0676_s390x"
},
"product_reference": "multicluster-engine/assisted-installer-controller-rhel8@sha256:8ea6e41c3c5b5b3b8443c3f2debc7ca8297e015d0a2e414e46bc5b906a0b0676_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-controller-rhel8@sha256:db247dd33736b95b51842f3bbd7e830a946810992e1893d444b3651c000b5107_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:db247dd33736b95b51842f3bbd7e830a946810992e1893d444b3651c000b5107_ppc64le"
},
"product_reference": "multicluster-engine/assisted-installer-controller-rhel8@sha256:db247dd33736b95b51842f3bbd7e830a946810992e1893d444b3651c000b5107_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-rhel8@sha256:1b392111d46899f1e87f9a2bc143fa69b52fe94a7bb2c4c9085d8649c075d55e_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:1b392111d46899f1e87f9a2bc143fa69b52fe94a7bb2c4c9085d8649c075d55e_ppc64le"
},
"product_reference": "multicluster-engine/assisted-installer-rhel8@sha256:1b392111d46899f1e87f9a2bc143fa69b52fe94a7bb2c4c9085d8649c075d55e_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-rhel8@sha256:97a2ca8a558e30e2e351feec5b06ea1caf8e0bff03db56e48fb81f5dc2643510_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:97a2ca8a558e30e2e351feec5b06ea1caf8e0bff03db56e48fb81f5dc2643510_amd64"
},
"product_reference": "multicluster-engine/assisted-installer-rhel8@sha256:97a2ca8a558e30e2e351feec5b06ea1caf8e0bff03db56e48fb81f5dc2643510_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-rhel8@sha256:b546c201c160373b20d1c85b6d8d7f767fb011ba1ec60220de1fdae0220cacb5_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:b546c201c160373b20d1c85b6d8d7f767fb011ba1ec60220de1fdae0220cacb5_arm64"
},
"product_reference": "multicluster-engine/assisted-installer-rhel8@sha256:b546c201c160373b20d1c85b6d8d7f767fb011ba1ec60220de1fdae0220cacb5_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-installer-rhel8@sha256:dd0304063f9fb4c156ecf4b888b01c0eac23e51559e42e3c8deb3f1c3b0a5f8d_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:dd0304063f9fb4c156ecf4b888b01c0eac23e51559e42e3c8deb3f1c3b0a5f8d_s390x"
},
"product_reference": "multicluster-engine/assisted-installer-rhel8@sha256:dd0304063f9fb4c156ecf4b888b01c0eac23e51559e42e3c8deb3f1c3b0a5f8d_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-service-8-rhel8@sha256:17b916c7744b3da2b777d55346ae4132aa960d4e8e0daf101cfdbf89d8963c61_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:17b916c7744b3da2b777d55346ae4132aa960d4e8e0daf101cfdbf89d8963c61_ppc64le"
},
"product_reference": "multicluster-engine/assisted-service-8-rhel8@sha256:17b916c7744b3da2b777d55346ae4132aa960d4e8e0daf101cfdbf89d8963c61_ppc64le",
"relates_to_product_reference": "8Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-service-8-rhel8@sha256:5e62ac062af4af0bc287f2814dc99dfd13a7b984ce86fe3fd27e5cd1caced29a_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:5e62ac062af4af0bc287f2814dc99dfd13a7b984ce86fe3fd27e5cd1caced29a_amd64"
},
"product_reference": "multicluster-engine/assisted-service-8-rhel8@sha256:5e62ac062af4af0bc287f2814dc99dfd13a7b984ce86fe3fd27e5cd1caced29a_amd64",
"relates_to_product_reference": "8Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-service-8-rhel8@sha256:c254facf65ea273347ed5fba136f03821e208076ae4f53476a1074ede5e24a7c_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:c254facf65ea273347ed5fba136f03821e208076ae4f53476a1074ede5e24a7c_arm64"
},
"product_reference": "multicluster-engine/assisted-service-8-rhel8@sha256:c254facf65ea273347ed5fba136f03821e208076ae4f53476a1074ede5e24a7c_arm64",
"relates_to_product_reference": "8Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-service-8-rhel8@sha256:f3ccc868351f62a5da749b8aa3ff12bd5849a302fcaf564adb2961a3aa9a5c57_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 8",
"product_id": "8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:f3ccc868351f62a5da749b8aa3ff12bd5849a302fcaf564adb2961a3aa9a5c57_s390x"
},
"product_reference": "multicluster-engine/assisted-service-8-rhel8@sha256:f3ccc868351f62a5da749b8aa3ff12bd5849a302fcaf564adb2961a3aa9a5c57_s390x",
"relates_to_product_reference": "8Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/addon-manager-rhel9@sha256:4223e752e85723f298f72fed67766b70f57a638a1994d09b1c238d6375ce9a29_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:4223e752e85723f298f72fed67766b70f57a638a1994d09b1c238d6375ce9a29_s390x"
},
"product_reference": "multicluster-engine/addon-manager-rhel9@sha256:4223e752e85723f298f72fed67766b70f57a638a1994d09b1c238d6375ce9a29_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/addon-manager-rhel9@sha256:a8b3f594cb8dd66f736637b405320054a4ab6bb60ccf55e540990b4d9bb63163_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:a8b3f594cb8dd66f736637b405320054a4ab6bb60ccf55e540990b4d9bb63163_amd64"
},
"product_reference": "multicluster-engine/addon-manager-rhel9@sha256:a8b3f594cb8dd66f736637b405320054a4ab6bb60ccf55e540990b4d9bb63163_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/addon-manager-rhel9@sha256:a8df537f97bc8eabcc1a72f57075913be4b16fdf1da271d4aa5f5e9cd8d84809_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:a8df537f97bc8eabcc1a72f57075913be4b16fdf1da271d4aa5f5e9cd8d84809_arm64"
},
"product_reference": "multicluster-engine/addon-manager-rhel9@sha256:a8df537f97bc8eabcc1a72f57075913be4b16fdf1da271d4aa5f5e9cd8d84809_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/addon-manager-rhel9@sha256:e039e027678f984f64992ef6dcd22da4cd0509286bd188c4420ae26cbeddbc33_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:e039e027678f984f64992ef6dcd22da4cd0509286bd188c4420ae26cbeddbc33_ppc64le"
},
"product_reference": "multicluster-engine/addon-manager-rhel9@sha256:e039e027678f984f64992ef6dcd22da4cd0509286bd188c4420ae26cbeddbc33_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-service-9-rhel9@sha256:22235c547d9199c6abeb19eab11b6334fefef621c4cb45918ab2f8282d55b4ba_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:22235c547d9199c6abeb19eab11b6334fefef621c4cb45918ab2f8282d55b4ba_ppc64le"
},
"product_reference": "multicluster-engine/assisted-service-9-rhel9@sha256:22235c547d9199c6abeb19eab11b6334fefef621c4cb45918ab2f8282d55b4ba_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-service-9-rhel9@sha256:37a6319c83c1fffd0d45633784cf811bad10d1496336c4abe3ca343891ff58cc_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:37a6319c83c1fffd0d45633784cf811bad10d1496336c4abe3ca343891ff58cc_arm64"
},
"product_reference": "multicluster-engine/assisted-service-9-rhel9@sha256:37a6319c83c1fffd0d45633784cf811bad10d1496336c4abe3ca343891ff58cc_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-service-9-rhel9@sha256:3f8b10e7065c109a16c5dcfb7cf295b0fdd63f683552ede9101122a3c9820fb8_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:3f8b10e7065c109a16c5dcfb7cf295b0fdd63f683552ede9101122a3c9820fb8_amd64"
},
"product_reference": "multicluster-engine/assisted-service-9-rhel9@sha256:3f8b10e7065c109a16c5dcfb7cf295b0fdd63f683552ede9101122a3c9820fb8_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/assisted-service-9-rhel9@sha256:c25ce7cce331e5b3f421dcc5eb629efba2ceb4d660dd9848fa6c864a9f6a1cd6_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:c25ce7cce331e5b3f421dcc5eb629efba2ceb4d660dd9848fa6c864a9f6a1cd6_s390x"
},
"product_reference": "multicluster-engine/assisted-service-9-rhel9@sha256:c25ce7cce331e5b3f421dcc5eb629efba2ceb4d660dd9848fa6c864a9f6a1cd6_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/backplane-rhel9-operator@sha256:10e2070507d7f0754f4b21ed35465ff38e1802a8941954efad00a8581171b011_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:10e2070507d7f0754f4b21ed35465ff38e1802a8941954efad00a8581171b011_arm64"
},
"product_reference": "multicluster-engine/backplane-rhel9-operator@sha256:10e2070507d7f0754f4b21ed35465ff38e1802a8941954efad00a8581171b011_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/backplane-rhel9-operator@sha256:2dac4d75895dc897fb061a4cb59f188b4e6bf263cd767abce36cfaf192a6dc02_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:2dac4d75895dc897fb061a4cb59f188b4e6bf263cd767abce36cfaf192a6dc02_ppc64le"
},
"product_reference": "multicluster-engine/backplane-rhel9-operator@sha256:2dac4d75895dc897fb061a4cb59f188b4e6bf263cd767abce36cfaf192a6dc02_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/backplane-rhel9-operator@sha256:d7b47a1d8292ec1560c9253776bd15fa74a52a13f5bdaa334341bd7892ad6661_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:d7b47a1d8292ec1560c9253776bd15fa74a52a13f5bdaa334341bd7892ad6661_s390x"
},
"product_reference": "multicluster-engine/backplane-rhel9-operator@sha256:d7b47a1d8292ec1560c9253776bd15fa74a52a13f5bdaa334341bd7892ad6661_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/backplane-rhel9-operator@sha256:d9e77b56ed7bedfe080c9ba04e8c733276f1f97049551cbed65896aaf47778e1_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:d9e77b56ed7bedfe080c9ba04e8c733276f1f97049551cbed65896aaf47778e1_amd64"
},
"product_reference": "multicluster-engine/backplane-rhel9-operator@sha256:d9e77b56ed7bedfe080c9ba04e8c733276f1f97049551cbed65896aaf47778e1_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:0e030e5e7bc120412e0bc2a72e5823486b4fcf530214dfbc73edb2bba86edb80_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:0e030e5e7bc120412e0bc2a72e5823486b4fcf530214dfbc73edb2bba86edb80_amd64"
},
"product_reference": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:0e030e5e7bc120412e0bc2a72e5823486b4fcf530214dfbc73edb2bba86edb80_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:1429a5fd4582bfaf81cacacb873ac6e04bf30a77970a5fa7ee103a9213bcabed_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:1429a5fd4582bfaf81cacacb873ac6e04bf30a77970a5fa7ee103a9213bcabed_arm64"
},
"product_reference": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:1429a5fd4582bfaf81cacacb873ac6e04bf30a77970a5fa7ee103a9213bcabed_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:16217e5d22746e367ee7f8b4294d4bc5a0a02ea82e228443ad52c2e25c9651f5_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:16217e5d22746e367ee7f8b4294d4bc5a0a02ea82e228443ad52c2e25c9651f5_s390x"
},
"product_reference": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:16217e5d22746e367ee7f8b4294d4bc5a0a02ea82e228443ad52c2e25c9651f5_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:8e1132a0677f8840c3b4d7a4eaf18ffb5a4add89435eeb01208210005bfa396b_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:8e1132a0677f8840c3b4d7a4eaf18ffb5a4add89435eeb01208210005bfa396b_ppc64le"
},
"product_reference": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:8e1132a0677f8840c3b4d7a4eaf18ffb5a4add89435eeb01208210005bfa396b_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2b7143a4591f93af9ef0f9642a0a9c56807c40050bd54dcd056249468aaccc98_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2b7143a4591f93af9ef0f9642a0a9c56807c40050bd54dcd056249468aaccc98_s390x"
},
"product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2b7143a4591f93af9ef0f9642a0a9c56807c40050bd54dcd056249468aaccc98_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:418c2e4d812c6546db8a9510d89ac71fb586a7cfe189aa52fbff91e2089d0d7c_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:418c2e4d812c6546db8a9510d89ac71fb586a7cfe189aa52fbff91e2089d0d7c_ppc64le"
},
"product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:418c2e4d812c6546db8a9510d89ac71fb586a7cfe189aa52fbff91e2089d0d7c_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:b519eafc1a1d74d9d047f18a5dac054977e34afd9c75a0501ac84db1007fcb29_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:b519eafc1a1d74d9d047f18a5dac054977e34afd9c75a0501ac84db1007fcb29_amd64"
},
"product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:b519eafc1a1d74d9d047f18a5dac054977e34afd9c75a0501ac84db1007fcb29_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:b526e143a545ce4fcc8676daf12196a2cdd8b52cb9dfb031d4c1a83eab23ed7d_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:b526e143a545ce4fcc8676daf12196a2cdd8b52cb9dfb031d4c1a83eab23ed7d_arm64"
},
"product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:b526e143a545ce4fcc8676daf12196a2cdd8b52cb9dfb031d4c1a83eab23ed7d_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-rhel9@sha256:4682a0924a9e3f5840262da221eb04980323499d044ef99284a53d5b9e136ad1_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:4682a0924a9e3f5840262da221eb04980323499d044ef99284a53d5b9e136ad1_s390x"
},
"product_reference": "multicluster-engine/cluster-api-rhel9@sha256:4682a0924a9e3f5840262da221eb04980323499d044ef99284a53d5b9e136ad1_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-rhel9@sha256:4fd8f7897b215c77b8b1312af2a974a493911fd3af084a2cb15fc3bb3a7d5085_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:4fd8f7897b215c77b8b1312af2a974a493911fd3af084a2cb15fc3bb3a7d5085_ppc64le"
},
"product_reference": "multicluster-engine/cluster-api-rhel9@sha256:4fd8f7897b215c77b8b1312af2a974a493911fd3af084a2cb15fc3bb3a7d5085_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-rhel9@sha256:e10c5249393afb4842d27e0a801baa1b14efd7fe4ba14381fee2df759e4f9bcb_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:e10c5249393afb4842d27e0a801baa1b14efd7fe4ba14381fee2df759e4f9bcb_amd64"
},
"product_reference": "multicluster-engine/cluster-api-rhel9@sha256:e10c5249393afb4842d27e0a801baa1b14efd7fe4ba14381fee2df759e4f9bcb_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-api-rhel9@sha256:eaf795cb3fd13860078ef69c0c4c2b7407256c6b3e93b0f1738eda10faf08ecd_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:eaf795cb3fd13860078ef69c0c4c2b7407256c6b3e93b0f1738eda10faf08ecd_arm64"
},
"product_reference": "multicluster-engine/cluster-api-rhel9@sha256:eaf795cb3fd13860078ef69c0c4c2b7407256c6b3e93b0f1738eda10faf08ecd_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:2b325585d76a8a5e1a6bbbb5085ab920fe496617b7dcda1b7e5a665ae3862fea_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:2b325585d76a8a5e1a6bbbb5085ab920fe496617b7dcda1b7e5a665ae3862fea_arm64"
},
"product_reference": "multicluster-engine/cluster-curator-controller-rhel9@sha256:2b325585d76a8a5e1a6bbbb5085ab920fe496617b7dcda1b7e5a665ae3862fea_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:31fd68f8fc33bfa5fd1a0e809a47cb72f172465352e04a4e47b8dc85d4a9a31b_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:31fd68f8fc33bfa5fd1a0e809a47cb72f172465352e04a4e47b8dc85d4a9a31b_ppc64le"
},
"product_reference": "multicluster-engine/cluster-curator-controller-rhel9@sha256:31fd68f8fc33bfa5fd1a0e809a47cb72f172465352e04a4e47b8dc85d4a9a31b_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:57b745bc44d7fea3ec8cc5ddd0be0ee1eb8313d3a33c99cbd131c49e6d114b16_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:57b745bc44d7fea3ec8cc5ddd0be0ee1eb8313d3a33c99cbd131c49e6d114b16_s390x"
},
"product_reference": "multicluster-engine/cluster-curator-controller-rhel9@sha256:57b745bc44d7fea3ec8cc5ddd0be0ee1eb8313d3a33c99cbd131c49e6d114b16_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:d19e1d5fdc1c81fbfe14bddf9e0bea182eeb80380c5ad52c5560c368c59906c4_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:d19e1d5fdc1c81fbfe14bddf9e0bea182eeb80380c5ad52c5560c368c59906c4_amd64"
},
"product_reference": "multicluster-engine/cluster-curator-controller-rhel9@sha256:d19e1d5fdc1c81fbfe14bddf9e0bea182eeb80380c5ad52c5560c368c59906c4_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:167f2dbe7ff083e1d9a2c024f624eafe28d38d2ce31904484ce65925f91cea64_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:167f2dbe7ff083e1d9a2c024f624eafe28d38d2ce31904484ce65925f91cea64_amd64"
},
"product_reference": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:167f2dbe7ff083e1d9a2c024f624eafe28d38d2ce31904484ce65925f91cea64_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:5c4895535fbef7a72f12fc1b9d7e720d5212a16b00d5a6447bf2954f857df3a0_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:5c4895535fbef7a72f12fc1b9d7e720d5212a16b00d5a6447bf2954f857df3a0_ppc64le"
},
"product_reference": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:5c4895535fbef7a72f12fc1b9d7e720d5212a16b00d5a6447bf2954f857df3a0_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:b82f6625222e92beaabb54ba463f2d76e19cb5b80cfd1bd6f260bbf8f3ffbce0_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:b82f6625222e92beaabb54ba463f2d76e19cb5b80cfd1bd6f260bbf8f3ffbce0_s390x"
},
"product_reference": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:b82f6625222e92beaabb54ba463f2d76e19cb5b80cfd1bd6f260bbf8f3ffbce0_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:e79428c1f86631a45ffce5447f967c0030d00e2e9cff446bb6ebfe1e90e05f8f_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:e79428c1f86631a45ffce5447f967c0030d00e2e9cff446bb6ebfe1e90e05f8f_arm64"
},
"product_reference": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:e79428c1f86631a45ffce5447f967c0030d00e2e9cff446bb6ebfe1e90e05f8f_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:71ae200d1fe9a3d2408610752aac28b797e89b382aac4091a85207879257ec2c_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:71ae200d1fe9a3d2408610752aac28b797e89b382aac4091a85207879257ec2c_arm64"
},
"product_reference": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:71ae200d1fe9a3d2408610752aac28b797e89b382aac4091a85207879257ec2c_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:d14fc5e7b4fbdb608fe969c7d4367a570a5cd8a0686c6478d302ca91ba3cedf5_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:d14fc5e7b4fbdb608fe969c7d4367a570a5cd8a0686c6478d302ca91ba3cedf5_ppc64le"
},
"product_reference": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:d14fc5e7b4fbdb608fe969c7d4367a570a5cd8a0686c6478d302ca91ba3cedf5_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:e8e3fda4372303300921e320c265b50751759126a5a34af8fa65075b899883de_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:e8e3fda4372303300921e320c265b50751759126a5a34af8fa65075b899883de_s390x"
},
"product_reference": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:e8e3fda4372303300921e320c265b50751759126a5a34af8fa65075b899883de_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:f64781e0c1b4aebf17e788e4831f0d80d8e4da7936b9afa2a61910929ac19125_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:f64781e0c1b4aebf17e788e4831f0d80d8e4da7936b9afa2a61910929ac19125_amd64"
},
"product_reference": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:f64781e0c1b4aebf17e788e4831f0d80d8e4da7936b9afa2a61910929ac19125_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-proxy-rhel9@sha256:84ad3efa6941415366a7251be9831ec902ba9cc0bc4ec918d02dbc0ff9e9778a_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:84ad3efa6941415366a7251be9831ec902ba9cc0bc4ec918d02dbc0ff9e9778a_amd64"
},
"product_reference": "multicluster-engine/cluster-proxy-rhel9@sha256:84ad3efa6941415366a7251be9831ec902ba9cc0bc4ec918d02dbc0ff9e9778a_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-proxy-rhel9@sha256:a0d5612458c682e7b459c422f12868e8bed105131295c5529f5902ae67728cdb_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:a0d5612458c682e7b459c422f12868e8bed105131295c5529f5902ae67728cdb_s390x"
},
"product_reference": "multicluster-engine/cluster-proxy-rhel9@sha256:a0d5612458c682e7b459c422f12868e8bed105131295c5529f5902ae67728cdb_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-proxy-rhel9@sha256:b462c4eebf8df2a0e3313ae3d7c8bf41cb2086a38b55cacd12ddcc4dfcb74eaf_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:b462c4eebf8df2a0e3313ae3d7c8bf41cb2086a38b55cacd12ddcc4dfcb74eaf_arm64"
},
"product_reference": "multicluster-engine/cluster-proxy-rhel9@sha256:b462c4eebf8df2a0e3313ae3d7c8bf41cb2086a38b55cacd12ddcc4dfcb74eaf_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/cluster-proxy-rhel9@sha256:f95fdcd95554d3a4566547dbc03f1f6da6954c09d5c3d0b095db5eca95cc169d_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:f95fdcd95554d3a4566547dbc03f1f6da6954c09d5c3d0b095db5eca95cc169d_ppc64le"
},
"product_reference": "multicluster-engine/cluster-proxy-rhel9@sha256:f95fdcd95554d3a4566547dbc03f1f6da6954c09d5c3d0b095db5eca95cc169d_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:14583457bfc9326577636c48beef5e2f5c0ae1d8ae2d1c23f0527f4e7ce05ec9_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:14583457bfc9326577636c48beef5e2f5c0ae1d8ae2d1c23f0527f4e7ce05ec9_ppc64le"
},
"product_reference": "multicluster-engine/clusterclaims-controller-rhel9@sha256:14583457bfc9326577636c48beef5e2f5c0ae1d8ae2d1c23f0527f4e7ce05ec9_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:545e85f0bcb7e0b589cab05232efef15c8e995164095e15d00a45e19455b57f2_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:545e85f0bcb7e0b589cab05232efef15c8e995164095e15d00a45e19455b57f2_s390x"
},
"product_reference": "multicluster-engine/clusterclaims-controller-rhel9@sha256:545e85f0bcb7e0b589cab05232efef15c8e995164095e15d00a45e19455b57f2_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:55d7d1ce04b87f9161bb880939f61b11669e1b19f499f97697caaf0a1d28b7ab_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:55d7d1ce04b87f9161bb880939f61b11669e1b19f499f97697caaf0a1d28b7ab_amd64"
},
"product_reference": "multicluster-engine/clusterclaims-controller-rhel9@sha256:55d7d1ce04b87f9161bb880939f61b11669e1b19f499f97697caaf0a1d28b7ab_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:765ca01e89b2686a2b64da0a33dac93005ebb66cd6081a984cbea2c67ef7cc81_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:765ca01e89b2686a2b64da0a33dac93005ebb66cd6081a984cbea2c67ef7cc81_arm64"
},
"product_reference": "multicluster-engine/clusterclaims-controller-rhel9@sha256:765ca01e89b2686a2b64da0a33dac93005ebb66cd6081a984cbea2c67ef7cc81_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:349396fb3c83bc598c05d1cd2682447cf88e1a5e0e2b02446065680b223e7792_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:349396fb3c83bc598c05d1cd2682447cf88e1a5e0e2b02446065680b223e7792_arm64"
},
"product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:349396fb3c83bc598c05d1cd2682447cf88e1a5e0e2b02446065680b223e7792_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:36233788b45269d3741647c4161165fc14acba9edbd97ad50282e6ff31cb421b_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:36233788b45269d3741647c4161165fc14acba9edbd97ad50282e6ff31cb421b_s390x"
},
"product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:36233788b45269d3741647c4161165fc14acba9edbd97ad50282e6ff31cb421b_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:cd4e1364963a4633cdbaa836a14d52b6cbfca5df54ea9b3d8baf3250eb214b11_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:cd4e1364963a4633cdbaa836a14d52b6cbfca5df54ea9b3d8baf3250eb214b11_ppc64le"
},
"product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:cd4e1364963a4633cdbaa836a14d52b6cbfca5df54ea9b3d8baf3250eb214b11_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f93bb1deba8f7eb398c4575c6691ade40ff728b66103bbe9189a10b5437ab00b_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f93bb1deba8f7eb398c4575c6691ade40ff728b66103bbe9189a10b5437ab00b_amd64"
},
"product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f93bb1deba8f7eb398c4575c6691ade40ff728b66103bbe9189a10b5437ab00b_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/console-mce-rhel9@sha256:08449c1224dea42425e7996403bfddb10e61ed5857ae965a2a7b80520c264df1_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:08449c1224dea42425e7996403bfddb10e61ed5857ae965a2a7b80520c264df1_amd64"
},
"product_reference": "multicluster-engine/console-mce-rhel9@sha256:08449c1224dea42425e7996403bfddb10e61ed5857ae965a2a7b80520c264df1_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/console-mce-rhel9@sha256:9d5c469d94eaaf24f2ee2cecff2079117f90c284e41fc1c546791f8bab8ed76d_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:9d5c469d94eaaf24f2ee2cecff2079117f90c284e41fc1c546791f8bab8ed76d_ppc64le"
},
"product_reference": "multicluster-engine/console-mce-rhel9@sha256:9d5c469d94eaaf24f2ee2cecff2079117f90c284e41fc1c546791f8bab8ed76d_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/console-mce-rhel9@sha256:e3ef35d5b334c7ee961e44e65b77e13b69266faed0553f9afbce07fc273adba3_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:e3ef35d5b334c7ee961e44e65b77e13b69266faed0553f9afbce07fc273adba3_s390x"
},
"product_reference": "multicluster-engine/console-mce-rhel9@sha256:e3ef35d5b334c7ee961e44e65b77e13b69266faed0553f9afbce07fc273adba3_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/console-mce-rhel9@sha256:e4dcd4aa06fa9bc4e64d9f7e07a11825cf87f73e83a509a56a10b7116aac20dc_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:e4dcd4aa06fa9bc4e64d9f7e07a11825cf87f73e83a509a56a10b7116aac20dc_arm64"
},
"product_reference": "multicluster-engine/console-mce-rhel9@sha256:e4dcd4aa06fa9bc4e64d9f7e07a11825cf87f73e83a509a56a10b7116aac20dc_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/discovery-rhel9@sha256:176dd160f4995179bf93cf6d79c3d5acabd47ba894c22fecc2a091880916c5f4_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:176dd160f4995179bf93cf6d79c3d5acabd47ba894c22fecc2a091880916c5f4_s390x"
},
"product_reference": "multicluster-engine/discovery-rhel9@sha256:176dd160f4995179bf93cf6d79c3d5acabd47ba894c22fecc2a091880916c5f4_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/discovery-rhel9@sha256:68c2c45aac7a60b75f7b4f7e5e189955f8cbd66c3db9885e6d1fe47a2224feaf_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:68c2c45aac7a60b75f7b4f7e5e189955f8cbd66c3db9885e6d1fe47a2224feaf_amd64"
},
"product_reference": "multicluster-engine/discovery-rhel9@sha256:68c2c45aac7a60b75f7b4f7e5e189955f8cbd66c3db9885e6d1fe47a2224feaf_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/discovery-rhel9@sha256:b9784c372e4595aef1000984af1bb1b5c4772938d9318ef9372f6a8d9ffa06ab_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:b9784c372e4595aef1000984af1bb1b5c4772938d9318ef9372f6a8d9ffa06ab_ppc64le"
},
"product_reference": "multicluster-engine/discovery-rhel9@sha256:b9784c372e4595aef1000984af1bb1b5c4772938d9318ef9372f6a8d9ffa06ab_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/discovery-rhel9@sha256:bcbf5f432b45a6bc5fda5814da48821f720cc364f1d9f3fec63e060d40b670c7_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:bcbf5f432b45a6bc5fda5814da48821f720cc364f1d9f3fec63e060d40b670c7_arm64"
},
"product_reference": "multicluster-engine/discovery-rhel9@sha256:bcbf5f432b45a6bc5fda5814da48821f720cc364f1d9f3fec63e060d40b670c7_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hive-rhel9@sha256:66724d87b5bf82c56ce2e453c1ad203c47f3aee7c9dd33013a583579212c5421_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:66724d87b5bf82c56ce2e453c1ad203c47f3aee7c9dd33013a583579212c5421_amd64"
},
"product_reference": "multicluster-engine/hive-rhel9@sha256:66724d87b5bf82c56ce2e453c1ad203c47f3aee7c9dd33013a583579212c5421_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hive-rhel9@sha256:75b98d5546e62078d58651467b75a3f3ef2b3d3ebe05c4e5bc72620d95bd148c_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:75b98d5546e62078d58651467b75a3f3ef2b3d3ebe05c4e5bc72620d95bd148c_arm64"
},
"product_reference": "multicluster-engine/hive-rhel9@sha256:75b98d5546e62078d58651467b75a3f3ef2b3d3ebe05c4e5bc72620d95bd148c_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hive-rhel9@sha256:8a95d314db12475860526ed668ba588486ea9b7d65f2cdd6a8f5bd5979d40b57_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:8a95d314db12475860526ed668ba588486ea9b7d65f2cdd6a8f5bd5979d40b57_ppc64le"
},
"product_reference": "multicluster-engine/hive-rhel9@sha256:8a95d314db12475860526ed668ba588486ea9b7d65f2cdd6a8f5bd5979d40b57_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hive-rhel9@sha256:d75526a3f0043215af7c121e73bacedd2edff88089021def0bf523a47cd2b2b2_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:d75526a3f0043215af7c121e73bacedd2edff88089021def0bf523a47cd2b2b2_s390x"
},
"product_reference": "multicluster-engine/hive-rhel9@sha256:d75526a3f0043215af7c121e73bacedd2edff88089021def0bf523a47cd2b2b2_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:1d447b11708022b64134d0cc846c5b0527474b218d8d810de1ebd581f04c5010_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:1d447b11708022b64134d0cc846c5b0527474b218d8d810de1ebd581f04c5010_s390x"
},
"product_reference": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:1d447b11708022b64134d0cc846c5b0527474b218d8d810de1ebd581f04c5010_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:2e87a5abde094cf1fd05ea5bff115c00c24dab65f5f30f1172a711d9c9f2090d_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:2e87a5abde094cf1fd05ea5bff115c00c24dab65f5f30f1172a711d9c9f2090d_amd64"
},
"product_reference": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:2e87a5abde094cf1fd05ea5bff115c00c24dab65f5f30f1172a711d9c9f2090d_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:74a5f2651abf98c7fac1760564bb77631aae21b6b0418e4e60a16313dcd34ade_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:74a5f2651abf98c7fac1760564bb77631aae21b6b0418e4e60a16313dcd34ade_arm64"
},
"product_reference": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:74a5f2651abf98c7fac1760564bb77631aae21b6b0418e4e60a16313dcd34ade_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:a962399624cac7ba2c8e641c3d0cd61c9fccc4ed1e23438d85fa7bb5ec9edf7b_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:a962399624cac7ba2c8e641c3d0cd61c9fccc4ed1e23438d85fa7bb5ec9edf7b_ppc64le"
},
"product_reference": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:a962399624cac7ba2c8e641c3d0cd61c9fccc4ed1e23438d85fa7bb5ec9edf7b_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-cli-rhel9@sha256:645002bcf7d8cc189ebab920d2c3da5924448a3f315c102e07c3dfb7935ecb9d_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:645002bcf7d8cc189ebab920d2c3da5924448a3f315c102e07c3dfb7935ecb9d_s390x"
},
"product_reference": "multicluster-engine/hypershift-cli-rhel9@sha256:645002bcf7d8cc189ebab920d2c3da5924448a3f315c102e07c3dfb7935ecb9d_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-cli-rhel9@sha256:6fedf8f9c0a0fdd228fbbe0579ccd8ea628d2ddf506beed92312581bb708d538_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:6fedf8f9c0a0fdd228fbbe0579ccd8ea628d2ddf506beed92312581bb708d538_arm64"
},
"product_reference": "multicluster-engine/hypershift-cli-rhel9@sha256:6fedf8f9c0a0fdd228fbbe0579ccd8ea628d2ddf506beed92312581bb708d538_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-cli-rhel9@sha256:791b0c026ac40ab389d6204721679faf1fc05a1bf4a6dac81fd93dab66a5e024_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:791b0c026ac40ab389d6204721679faf1fc05a1bf4a6dac81fd93dab66a5e024_ppc64le"
},
"product_reference": "multicluster-engine/hypershift-cli-rhel9@sha256:791b0c026ac40ab389d6204721679faf1fc05a1bf4a6dac81fd93dab66a5e024_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-cli-rhel9@sha256:b759de8006975b354e0448d311d8f994023429d1f93e08b9caafdb93bca94563_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:b759de8006975b354e0448d311d8f994023429d1f93e08b9caafdb93bca94563_amd64"
},
"product_reference": "multicluster-engine/hypershift-cli-rhel9@sha256:b759de8006975b354e0448d311d8f994023429d1f93e08b9caafdb93bca94563_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-rhel9-operator@sha256:070531519fe3188244ad480c69a90aea62a9a65f723d942e8eb23eb64108e633_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:070531519fe3188244ad480c69a90aea62a9a65f723d942e8eb23eb64108e633_ppc64le"
},
"product_reference": "multicluster-engine/hypershift-rhel9-operator@sha256:070531519fe3188244ad480c69a90aea62a9a65f723d942e8eb23eb64108e633_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-rhel9-operator@sha256:27bcd09da9b2aa932892baca48e073f2e0809a382c14d1544b3c9ac72bde354a_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:27bcd09da9b2aa932892baca48e073f2e0809a382c14d1544b3c9ac72bde354a_amd64"
},
"product_reference": "multicluster-engine/hypershift-rhel9-operator@sha256:27bcd09da9b2aa932892baca48e073f2e0809a382c14d1544b3c9ac72bde354a_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-rhel9-operator@sha256:639687646aad2934e4f76f907615464c182ca108fdd44360c91a84b64235ec3f_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:639687646aad2934e4f76f907615464c182ca108fdd44360c91a84b64235ec3f_arm64"
},
"product_reference": "multicluster-engine/hypershift-rhel9-operator@sha256:639687646aad2934e4f76f907615464c182ca108fdd44360c91a84b64235ec3f_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/hypershift-rhel9-operator@sha256:f82b67fa52a5c19045936d7528885631a955417fa265bb1dec0732a30ac57b08_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:f82b67fa52a5c19045936d7528885631a955417fa265bb1dec0732a30ac57b08_s390x"
},
"product_reference": "multicluster-engine/hypershift-rhel9-operator@sha256:f82b67fa52a5c19045936d7528885631a955417fa265bb1dec0732a30ac57b08_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/image-based-install-rhel9@sha256:019af9b8cc5d0369aff12328b3d644bc9780769b6c7e417fba7e2d9ef1440c8e_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:019af9b8cc5d0369aff12328b3d644bc9780769b6c7e417fba7e2d9ef1440c8e_amd64"
},
"product_reference": "multicluster-engine/image-based-install-rhel9@sha256:019af9b8cc5d0369aff12328b3d644bc9780769b6c7e417fba7e2d9ef1440c8e_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/image-based-install-rhel9@sha256:67f8638802093955250afe8e1180ca8aedd6d15ea9b97a6a55875bc12392e3f9_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:67f8638802093955250afe8e1180ca8aedd6d15ea9b97a6a55875bc12392e3f9_arm64"
},
"product_reference": "multicluster-engine/image-based-install-rhel9@sha256:67f8638802093955250afe8e1180ca8aedd6d15ea9b97a6a55875bc12392e3f9_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/image-based-install-rhel9@sha256:7400b2f7200b47006fb43d4ed4a0e1451b561438ab394194de1c9e34763f3658_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:7400b2f7200b47006fb43d4ed4a0e1451b561438ab394194de1c9e34763f3658_ppc64le"
},
"product_reference": "multicluster-engine/image-based-install-rhel9@sha256:7400b2f7200b47006fb43d4ed4a0e1451b561438ab394194de1c9e34763f3658_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/image-based-install-rhel9@sha256:857be9f31f520d7c8b521bdd26c9bfe4bf7d8547895c513e047a8b059733063d_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:857be9f31f520d7c8b521bdd26c9bfe4bf7d8547895c513e047a8b059733063d_s390x"
},
"product_reference": "multicluster-engine/image-based-install-rhel9@sha256:857be9f31f520d7c8b521bdd26c9bfe4bf7d8547895c513e047a8b059733063d_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:04babe3b97dc973d778556770db7a509ebee11a229406cd01f30dbd4d6e13123_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:04babe3b97dc973d778556770db7a509ebee11a229406cd01f30dbd4d6e13123_arm64"
},
"product_reference": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:04babe3b97dc973d778556770db7a509ebee11a229406cd01f30dbd4d6e13123_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:5411f6d58c97ca758bbbde0b4cb3bb3caca42b1359b3a551fd6f22de5500faf2_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:5411f6d58c97ca758bbbde0b4cb3bb3caca42b1359b3a551fd6f22de5500faf2_ppc64le"
},
"product_reference": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:5411f6d58c97ca758bbbde0b4cb3bb3caca42b1359b3a551fd6f22de5500faf2_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:904b50f604d00ead6ea197fd3a2f4b13f6c2348c3bd03daa2263f08abff4d2e0_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:904b50f604d00ead6ea197fd3a2f4b13f6c2348c3bd03daa2263f08abff4d2e0_s390x"
},
"product_reference": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:904b50f604d00ead6ea197fd3a2f4b13f6c2348c3bd03daa2263f08abff4d2e0_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:937fb4ceb197f9ac97834fd7347ea2240c4d94e77fa47dc2863169f818d555a7_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:937fb4ceb197f9ac97834fd7347ea2240c4d94e77fa47dc2863169f818d555a7_amd64"
},
"product_reference": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:937fb4ceb197f9ac97834fd7347ea2240c4d94e77fa47dc2863169f818d555a7_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:29e307a536f3e337c8d7f26f65894192705038c06a35a1ec59f81badcc5b5847_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:29e307a536f3e337c8d7f26f65894192705038c06a35a1ec59f81badcc5b5847_arm64"
},
"product_reference": "multicluster-engine/managed-serviceaccount-rhel9@sha256:29e307a536f3e337c8d7f26f65894192705038c06a35a1ec59f81badcc5b5847_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:4cb20f30cea1239d96db1643d06c71c0b6b162567aa9a66901a4b51abc8e19f0_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:4cb20f30cea1239d96db1643d06c71c0b6b162567aa9a66901a4b51abc8e19f0_s390x"
},
"product_reference": "multicluster-engine/managed-serviceaccount-rhel9@sha256:4cb20f30cea1239d96db1643d06c71c0b6b162567aa9a66901a4b51abc8e19f0_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:9cfc50c2d40fb9ebdfe41e567a7e942d22bd671423afa2bee9f7f2c0aa1177ee_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:9cfc50c2d40fb9ebdfe41e567a7e942d22bd671423afa2bee9f7f2c0aa1177ee_amd64"
},
"product_reference": "multicluster-engine/managed-serviceaccount-rhel9@sha256:9cfc50c2d40fb9ebdfe41e567a7e942d22bd671423afa2bee9f7f2c0aa1177ee_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:a3f12ef17669f2593604639dfbebaf53df178f287fcc2392894a01516ca6e163_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:a3f12ef17669f2593604639dfbebaf53df178f287fcc2392894a01516ca6e163_ppc64le"
},
"product_reference": "multicluster-engine/managed-serviceaccount-rhel9@sha256:a3f12ef17669f2593604639dfbebaf53df178f287fcc2392894a01516ca6e163_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:167315a16a76dab89995175373efaacc76da08b24d8c02570cad0b30ef554c82_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:167315a16a76dab89995175373efaacc76da08b24d8c02570cad0b30ef554c82_amd64"
},
"product_reference": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:167315a16a76dab89995175373efaacc76da08b24d8c02570cad0b30ef554c82_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:26993791910b7a25e4c7ac48568afc74be9fefe5c8ad36f51677d6b647b7ddae_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:26993791910b7a25e4c7ac48568afc74be9fefe5c8ad36f51677d6b647b7ddae_ppc64le"
},
"product_reference": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:26993791910b7a25e4c7ac48568afc74be9fefe5c8ad36f51677d6b647b7ddae_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:8632bea3f3991820f49ed2fc86373b205cdd6501734407fec37ec73a69f1daf4_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:8632bea3f3991820f49ed2fc86373b205cdd6501734407fec37ec73a69f1daf4_s390x"
},
"product_reference": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:8632bea3f3991820f49ed2fc86373b205cdd6501734407fec37ec73a69f1daf4_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:92604c2c1b7eb08b2e944d08fcaec1cdea1245704ff0eb044b3aba20f83d3acf_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:92604c2c1b7eb08b2e944d08fcaec1cdea1245704ff0eb044b3aba20f83d3acf_arm64"
},
"product_reference": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:92604c2c1b7eb08b2e944d08fcaec1cdea1245704ff0eb044b3aba20f83d3acf_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/mce-operator-bundle@sha256:58a30e036df0f4cf9f57bb3e59b45b8f30ab4f242dcda178ac6fb2248f48dc09_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/mce-operator-bundle@sha256:58a30e036df0f4cf9f57bb3e59b45b8f30ab4f242dcda178ac6fb2248f48dc09_amd64"
},
"product_reference": "multicluster-engine/mce-operator-bundle@sha256:58a30e036df0f4cf9f57bb3e59b45b8f30ab4f242dcda178ac6fb2248f48dc09_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/mce-operator-bundle@sha256:69f9602284f5676f7f5abddbc8981448ead38644801ea1fb5975dc5ad4e26f12_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/mce-operator-bundle@sha256:69f9602284f5676f7f5abddbc8981448ead38644801ea1fb5975dc5ad4e26f12_ppc64le"
},
"product_reference": "multicluster-engine/mce-operator-bundle@sha256:69f9602284f5676f7f5abddbc8981448ead38644801ea1fb5975dc5ad4e26f12_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/mce-operator-bundle@sha256:ce1a7d331c3237af726693391a8ccb07a2e669ecafe3b1d5a6dc5dc9b1a2293e_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/mce-operator-bundle@sha256:ce1a7d331c3237af726693391a8ccb07a2e669ecafe3b1d5a6dc5dc9b1a2293e_s390x"
},
"product_reference": "multicluster-engine/mce-operator-bundle@sha256:ce1a7d331c3237af726693391a8ccb07a2e669ecafe3b1d5a6dc5dc9b1a2293e_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/multicloud-manager-rhel9@sha256:5fd025e8940611d595dc4bf2061528b7f7932015e750203a9cec913f8a3de7ba_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:5fd025e8940611d595dc4bf2061528b7f7932015e750203a9cec913f8a3de7ba_s390x"
},
"product_reference": "multicluster-engine/multicloud-manager-rhel9@sha256:5fd025e8940611d595dc4bf2061528b7f7932015e750203a9cec913f8a3de7ba_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/multicloud-manager-rhel9@sha256:7c9865e1115a389a65646c0ba1585b067dffdf9ae7c71137188b69d39046e1d4_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:7c9865e1115a389a65646c0ba1585b067dffdf9ae7c71137188b69d39046e1d4_arm64"
},
"product_reference": "multicluster-engine/multicloud-manager-rhel9@sha256:7c9865e1115a389a65646c0ba1585b067dffdf9ae7c71137188b69d39046e1d4_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/multicloud-manager-rhel9@sha256:de125a1fa0055145af5b5a06e066fed7a334d61f3d37b07c5f5fcc69cdc4b612_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:de125a1fa0055145af5b5a06e066fed7a334d61f3d37b07c5f5fcc69cdc4b612_amd64"
},
"product_reference": "multicluster-engine/multicloud-manager-rhel9@sha256:de125a1fa0055145af5b5a06e066fed7a334d61f3d37b07c5f5fcc69cdc4b612_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/multicloud-manager-rhel9@sha256:e2033aece0f5503821df1d48b986da9fb4d8a493535c8c80196b1d742aec9515_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:e2033aece0f5503821df1d48b986da9fb4d8a493535c8c80196b1d742aec9515_ppc64le"
},
"product_reference": "multicluster-engine/multicloud-manager-rhel9@sha256:e2033aece0f5503821df1d48b986da9fb4d8a493535c8c80196b1d742aec9515_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/must-gather-rhel9@sha256:1f11877b8a5f612b0ab8b4797a03174bfd0a074231ed64f42489f0b5e87e9cfc_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:1f11877b8a5f612b0ab8b4797a03174bfd0a074231ed64f42489f0b5e87e9cfc_arm64"
},
"product_reference": "multicluster-engine/must-gather-rhel9@sha256:1f11877b8a5f612b0ab8b4797a03174bfd0a074231ed64f42489f0b5e87e9cfc_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/must-gather-rhel9@sha256:4fe6df70070e5fd8f5dab57381ca27ae859129a7ffe5bfff9ea2123c50f06513_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:4fe6df70070e5fd8f5dab57381ca27ae859129a7ffe5bfff9ea2123c50f06513_amd64"
},
"product_reference": "multicluster-engine/must-gather-rhel9@sha256:4fe6df70070e5fd8f5dab57381ca27ae859129a7ffe5bfff9ea2123c50f06513_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/must-gather-rhel9@sha256:53cec23c906a2f725dc78fda56decbd463382261db6c02072da9bb5cea413df6_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:53cec23c906a2f725dc78fda56decbd463382261db6c02072da9bb5cea413df6_s390x"
},
"product_reference": "multicluster-engine/must-gather-rhel9@sha256:53cec23c906a2f725dc78fda56decbd463382261db6c02072da9bb5cea413df6_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/must-gather-rhel9@sha256:b9671b1fb0f1282bd0c5decd52579877e00c78a2306ef7eacc7dd71f50b54856_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:b9671b1fb0f1282bd0c5decd52579877e00c78a2306ef7eacc7dd71f50b54856_ppc64le"
},
"product_reference": "multicluster-engine/must-gather-rhel9@sha256:b9671b1fb0f1282bd0c5decd52579877e00c78a2306ef7eacc7dd71f50b54856_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/placement-rhel9@sha256:0aae1e820f197d075aac1ef2ddfc49e13d4067019b2f90cd9be8123605bf7781_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:0aae1e820f197d075aac1ef2ddfc49e13d4067019b2f90cd9be8123605bf7781_ppc64le"
},
"product_reference": "multicluster-engine/placement-rhel9@sha256:0aae1e820f197d075aac1ef2ddfc49e13d4067019b2f90cd9be8123605bf7781_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/placement-rhel9@sha256:5465cbaed416c8679c3f9d8d4cc1e7a153f28d6368862fd76f128d7942eda4c2_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:5465cbaed416c8679c3f9d8d4cc1e7a153f28d6368862fd76f128d7942eda4c2_arm64"
},
"product_reference": "multicluster-engine/placement-rhel9@sha256:5465cbaed416c8679c3f9d8d4cc1e7a153f28d6368862fd76f128d7942eda4c2_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/placement-rhel9@sha256:862b376c1666bde8f0c9b61e475af29869980c944793cc725e00c8b19e6e9ab3_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:862b376c1666bde8f0c9b61e475af29869980c944793cc725e00c8b19e6e9ab3_amd64"
},
"product_reference": "multicluster-engine/placement-rhel9@sha256:862b376c1666bde8f0c9b61e475af29869980c944793cc725e00c8b19e6e9ab3_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/placement-rhel9@sha256:e7809ccf99135d08f6e5d1d2272b26251bdbfc1b696f1d07fa9d14f6c6a327ec_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:e7809ccf99135d08f6e5d1d2272b26251bdbfc1b696f1d07fa9d14f6c6a327ec_s390x"
},
"product_reference": "multicluster-engine/placement-rhel9@sha256:e7809ccf99135d08f6e5d1d2272b26251bdbfc1b696f1d07fa9d14f6c6a327ec_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/provider-credential-controller-rhel9@sha256:0563356fe30b142a9e0572aa666ee82866a7e6c6be177ac22de5ced6644dc12d_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:0563356fe30b142a9e0572aa666ee82866a7e6c6be177ac22de5ced6644dc12d_s390x"
},
"product_reference": "multicluster-engine/provider-credential-controller-rhel9@sha256:0563356fe30b142a9e0572aa666ee82866a7e6c6be177ac22de5ced6644dc12d_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/provider-credential-controller-rhel9@sha256:26aefd0eca40bd078f0bb06c94dd7ab83ddd853b92a5ed9eed966db67cbb34ec_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:26aefd0eca40bd078f0bb06c94dd7ab83ddd853b92a5ed9eed966db67cbb34ec_amd64"
},
"product_reference": "multicluster-engine/provider-credential-controller-rhel9@sha256:26aefd0eca40bd078f0bb06c94dd7ab83ddd853b92a5ed9eed966db67cbb34ec_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/provider-credential-controller-rhel9@sha256:57b9abf76514fd44336caf63d2a76b6fb1522f9a458c878f5f1a89d6d90fd923_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:57b9abf76514fd44336caf63d2a76b6fb1522f9a458c878f5f1a89d6d90fd923_arm64"
},
"product_reference": "multicluster-engine/provider-credential-controller-rhel9@sha256:57b9abf76514fd44336caf63d2a76b6fb1522f9a458c878f5f1a89d6d90fd923_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/provider-credential-controller-rhel9@sha256:e042776ef7fc675445e38567f0f993d908e89c916bfe02943d665fd2c1e936a5_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:e042776ef7fc675445e38567f0f993d908e89c916bfe02943d665fd2c1e936a5_ppc64le"
},
"product_reference": "multicluster-engine/provider-credential-controller-rhel9@sha256:e042776ef7fc675445e38567f0f993d908e89c916bfe02943d665fd2c1e936a5_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/registration-operator-rhel9@sha256:72f4d6f9033608178434289dfb2670281a646893eda4329c8e59db24912a669f_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:72f4d6f9033608178434289dfb2670281a646893eda4329c8e59db24912a669f_arm64"
},
"product_reference": "multicluster-engine/registration-operator-rhel9@sha256:72f4d6f9033608178434289dfb2670281a646893eda4329c8e59db24912a669f_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/registration-operator-rhel9@sha256:98b8b26762087efff85a0828c919712c843f095d73af12b2da10886843f35f50_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:98b8b26762087efff85a0828c919712c843f095d73af12b2da10886843f35f50_s390x"
},
"product_reference": "multicluster-engine/registration-operator-rhel9@sha256:98b8b26762087efff85a0828c919712c843f095d73af12b2da10886843f35f50_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/registration-operator-rhel9@sha256:d115cad2b7052a627923187831bcf32a033cf5d58d04b4d7e0788a4ae568cd07_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:d115cad2b7052a627923187831bcf32a033cf5d58d04b4d7e0788a4ae568cd07_amd64"
},
"product_reference": "multicluster-engine/registration-operator-rhel9@sha256:d115cad2b7052a627923187831bcf32a033cf5d58d04b4d7e0788a4ae568cd07_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/registration-operator-rhel9@sha256:ed90d1cdfc8b944f42b2896c0579b06ea24a5b73d7854f747fbf418b52148501_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:ed90d1cdfc8b944f42b2896c0579b06ea24a5b73d7854f747fbf418b52148501_ppc64le"
},
"product_reference": "multicluster-engine/registration-operator-rhel9@sha256:ed90d1cdfc8b944f42b2896c0579b06ea24a5b73d7854f747fbf418b52148501_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/registration-rhel9@sha256:249aefc823674f9fa41b55720094cfc7b4c8a89aae193329f948a4c76b864772_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:249aefc823674f9fa41b55720094cfc7b4c8a89aae193329f948a4c76b864772_amd64"
},
"product_reference": "multicluster-engine/registration-rhel9@sha256:249aefc823674f9fa41b55720094cfc7b4c8a89aae193329f948a4c76b864772_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/registration-rhel9@sha256:6587a476d01867e93353902bd41a7dca686e1e2b238bf7a79fb696b3319dfdbc_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:6587a476d01867e93353902bd41a7dca686e1e2b238bf7a79fb696b3319dfdbc_arm64"
},
"product_reference": "multicluster-engine/registration-rhel9@sha256:6587a476d01867e93353902bd41a7dca686e1e2b238bf7a79fb696b3319dfdbc_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/registration-rhel9@sha256:6602ad78726432067df941f340fef0858013acea0974908dc41dbb01ba843672_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:6602ad78726432067df941f340fef0858013acea0974908dc41dbb01ba843672_s390x"
},
"product_reference": "multicluster-engine/registration-rhel9@sha256:6602ad78726432067df941f340fef0858013acea0974908dc41dbb01ba843672_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/registration-rhel9@sha256:a3ab521dfc9740ad9d572baa663f952d415eb9ea317051daf1eb301cf5de7bcd_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:a3ab521dfc9740ad9d572baa663f952d415eb9ea317051daf1eb301cf5de7bcd_ppc64le"
},
"product_reference": "multicluster-engine/registration-rhel9@sha256:a3ab521dfc9740ad9d572baa663f952d415eb9ea317051daf1eb301cf5de7bcd_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/work-rhel9@sha256:172934918a159355bf24e4f785e0d96643ff7ac2eb856a600d9fe829df9c1db2_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:172934918a159355bf24e4f785e0d96643ff7ac2eb856a600d9fe829df9c1db2_s390x"
},
"product_reference": "multicluster-engine/work-rhel9@sha256:172934918a159355bf24e4f785e0d96643ff7ac2eb856a600d9fe829df9c1db2_s390x",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/work-rhel9@sha256:2a658297ed4c355caa902164312bdab78ec4279d60e3fa42cfac52e44aad5057_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:2a658297ed4c355caa902164312bdab78ec4279d60e3fa42cfac52e44aad5057_arm64"
},
"product_reference": "multicluster-engine/work-rhel9@sha256:2a658297ed4c355caa902164312bdab78ec4279d60e3fa42cfac52e44aad5057_arm64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/work-rhel9@sha256:63c8cbe594b7884f54e66e1c941b2bd51b3d037aa4567b35aac418a3959b16dd_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:63c8cbe594b7884f54e66e1c941b2bd51b3d037aa4567b35aac418a3959b16dd_amd64"
},
"product_reference": "multicluster-engine/work-rhel9@sha256:63c8cbe594b7884f54e66e1c941b2bd51b3d037aa4567b35aac418a3959b16dd_amd64",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "multicluster-engine/work-rhel9@sha256:b7989e5a2e56fb689b3baa8b653e2a24bfc0dcbaa3ca5d25e43af0be43616295_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9",
"product_id": "9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:b7989e5a2e56fb689b3baa8b653e2a24bfc0dcbaa3ca5d25e43af0be43616295_ppc64le"
},
"product_reference": "multicluster-engine/work-rhel9@sha256:b7989e5a2e56fb689b3baa8b653e2a24bfc0dcbaa3ca5d25e43af0be43616295_ppc64le",
"relates_to_product_reference": "9Base-multicluster-engine-2.6"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:676dd80da2d017db04d6f3c8b040bf3c9ff02898a9eaf4c4630b193a4c15da76_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:835406d135ac59a8ae866975df6ce591aecc4a21cc9bfb8046b89eb61a126947_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:ddd40034245b5f994a437fbcc7c8f2b9f8a9af857d3bf52659086446971d7877_s390x",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:f7b905ca7d48009147561e4c9aea852eba63b0f2d1577a9fcb91fe0bdcd1340d_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:3a6d5aa044a972b167e9c3a341a17d4e52ccc41b49a3657882acbc6271675f1c_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:a83af93e247517e9e27cbf1ee88016712e7b572b935dc6a0a2d71985a985683c_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:adfde34bed82adbad3fc1d276950b8ecb94cd9c27cc4df3af321eb8d335d217b_s390x",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:ceb2cb92d5f41ae8b8d3b92b408a33077f9d6ff3bf8dc1d962fe74360307c032_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:3ff829b9f7be14e3b5a6d7805102edd65b121d27d66120344514baaf8dd51774_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:54d06a8e98c80d0489fa9a8948f5e6b5729f936464e64d80589d535dfecd3c15_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:8ea6e41c3c5b5b3b8443c3f2debc7ca8297e015d0a2e414e46bc5b906a0b0676_s390x",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:db247dd33736b95b51842f3bbd7e830a946810992e1893d444b3651c000b5107_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:1b392111d46899f1e87f9a2bc143fa69b52fe94a7bb2c4c9085d8649c075d55e_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:97a2ca8a558e30e2e351feec5b06ea1caf8e0bff03db56e48fb81f5dc2643510_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:b546c201c160373b20d1c85b6d8d7f767fb011ba1ec60220de1fdae0220cacb5_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:dd0304063f9fb4c156ecf4b888b01c0eac23e51559e42e3c8deb3f1c3b0a5f8d_s390x",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:17b916c7744b3da2b777d55346ae4132aa960d4e8e0daf101cfdbf89d8963c61_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:5e62ac062af4af0bc287f2814dc99dfd13a7b984ce86fe3fd27e5cd1caced29a_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:c254facf65ea273347ed5fba136f03821e208076ae4f53476a1074ede5e24a7c_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:f3ccc868351f62a5da749b8aa3ff12bd5849a302fcaf564adb2961a3aa9a5c57_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:4223e752e85723f298f72fed67766b70f57a638a1994d09b1c238d6375ce9a29_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:a8b3f594cb8dd66f736637b405320054a4ab6bb60ccf55e540990b4d9bb63163_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:a8df537f97bc8eabcc1a72f57075913be4b16fdf1da271d4aa5f5e9cd8d84809_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:e039e027678f984f64992ef6dcd22da4cd0509286bd188c4420ae26cbeddbc33_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:22235c547d9199c6abeb19eab11b6334fefef621c4cb45918ab2f8282d55b4ba_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:37a6319c83c1fffd0d45633784cf811bad10d1496336c4abe3ca343891ff58cc_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:3f8b10e7065c109a16c5dcfb7cf295b0fdd63f683552ede9101122a3c9820fb8_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:c25ce7cce331e5b3f421dcc5eb629efba2ceb4d660dd9848fa6c864a9f6a1cd6_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:10e2070507d7f0754f4b21ed35465ff38e1802a8941954efad00a8581171b011_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:2dac4d75895dc897fb061a4cb59f188b4e6bf263cd767abce36cfaf192a6dc02_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:d7b47a1d8292ec1560c9253776bd15fa74a52a13f5bdaa334341bd7892ad6661_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:d9e77b56ed7bedfe080c9ba04e8c733276f1f97049551cbed65896aaf47778e1_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:0e030e5e7bc120412e0bc2a72e5823486b4fcf530214dfbc73edb2bba86edb80_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:1429a5fd4582bfaf81cacacb873ac6e04bf30a77970a5fa7ee103a9213bcabed_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:16217e5d22746e367ee7f8b4294d4bc5a0a02ea82e228443ad52c2e25c9651f5_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:8e1132a0677f8840c3b4d7a4eaf18ffb5a4add89435eeb01208210005bfa396b_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2b7143a4591f93af9ef0f9642a0a9c56807c40050bd54dcd056249468aaccc98_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:418c2e4d812c6546db8a9510d89ac71fb586a7cfe189aa52fbff91e2089d0d7c_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:b519eafc1a1d74d9d047f18a5dac054977e34afd9c75a0501ac84db1007fcb29_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:b526e143a545ce4fcc8676daf12196a2cdd8b52cb9dfb031d4c1a83eab23ed7d_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:4682a0924a9e3f5840262da221eb04980323499d044ef99284a53d5b9e136ad1_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:4fd8f7897b215c77b8b1312af2a974a493911fd3af084a2cb15fc3bb3a7d5085_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:e10c5249393afb4842d27e0a801baa1b14efd7fe4ba14381fee2df759e4f9bcb_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:eaf795cb3fd13860078ef69c0c4c2b7407256c6b3e93b0f1738eda10faf08ecd_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:2b325585d76a8a5e1a6bbbb5085ab920fe496617b7dcda1b7e5a665ae3862fea_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:31fd68f8fc33bfa5fd1a0e809a47cb72f172465352e04a4e47b8dc85d4a9a31b_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:57b745bc44d7fea3ec8cc5ddd0be0ee1eb8313d3a33c99cbd131c49e6d114b16_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:d19e1d5fdc1c81fbfe14bddf9e0bea182eeb80380c5ad52c5560c368c59906c4_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:167f2dbe7ff083e1d9a2c024f624eafe28d38d2ce31904484ce65925f91cea64_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:5c4895535fbef7a72f12fc1b9d7e720d5212a16b00d5a6447bf2954f857df3a0_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:b82f6625222e92beaabb54ba463f2d76e19cb5b80cfd1bd6f260bbf8f3ffbce0_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:e79428c1f86631a45ffce5447f967c0030d00e2e9cff446bb6ebfe1e90e05f8f_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:71ae200d1fe9a3d2408610752aac28b797e89b382aac4091a85207879257ec2c_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:d14fc5e7b4fbdb608fe969c7d4367a570a5cd8a0686c6478d302ca91ba3cedf5_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:e8e3fda4372303300921e320c265b50751759126a5a34af8fa65075b899883de_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:f64781e0c1b4aebf17e788e4831f0d80d8e4da7936b9afa2a61910929ac19125_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:84ad3efa6941415366a7251be9831ec902ba9cc0bc4ec918d02dbc0ff9e9778a_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:a0d5612458c682e7b459c422f12868e8bed105131295c5529f5902ae67728cdb_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:b462c4eebf8df2a0e3313ae3d7c8bf41cb2086a38b55cacd12ddcc4dfcb74eaf_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:f95fdcd95554d3a4566547dbc03f1f6da6954c09d5c3d0b095db5eca95cc169d_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:14583457bfc9326577636c48beef5e2f5c0ae1d8ae2d1c23f0527f4e7ce05ec9_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:545e85f0bcb7e0b589cab05232efef15c8e995164095e15d00a45e19455b57f2_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:55d7d1ce04b87f9161bb880939f61b11669e1b19f499f97697caaf0a1d28b7ab_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:765ca01e89b2686a2b64da0a33dac93005ebb66cd6081a984cbea2c67ef7cc81_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:349396fb3c83bc598c05d1cd2682447cf88e1a5e0e2b02446065680b223e7792_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:36233788b45269d3741647c4161165fc14acba9edbd97ad50282e6ff31cb421b_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:cd4e1364963a4633cdbaa836a14d52b6cbfca5df54ea9b3d8baf3250eb214b11_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f93bb1deba8f7eb398c4575c6691ade40ff728b66103bbe9189a10b5437ab00b_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:08449c1224dea42425e7996403bfddb10e61ed5857ae965a2a7b80520c264df1_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:9d5c469d94eaaf24f2ee2cecff2079117f90c284e41fc1c546791f8bab8ed76d_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:e3ef35d5b334c7ee961e44e65b77e13b69266faed0553f9afbce07fc273adba3_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:e4dcd4aa06fa9bc4e64d9f7e07a11825cf87f73e83a509a56a10b7116aac20dc_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:176dd160f4995179bf93cf6d79c3d5acabd47ba894c22fecc2a091880916c5f4_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:68c2c45aac7a60b75f7b4f7e5e189955f8cbd66c3db9885e6d1fe47a2224feaf_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:b9784c372e4595aef1000984af1bb1b5c4772938d9318ef9372f6a8d9ffa06ab_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:bcbf5f432b45a6bc5fda5814da48821f720cc364f1d9f3fec63e060d40b670c7_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:66724d87b5bf82c56ce2e453c1ad203c47f3aee7c9dd33013a583579212c5421_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:75b98d5546e62078d58651467b75a3f3ef2b3d3ebe05c4e5bc72620d95bd148c_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:8a95d314db12475860526ed668ba588486ea9b7d65f2cdd6a8f5bd5979d40b57_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:d75526a3f0043215af7c121e73bacedd2edff88089021def0bf523a47cd2b2b2_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:1d447b11708022b64134d0cc846c5b0527474b218d8d810de1ebd581f04c5010_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:2e87a5abde094cf1fd05ea5bff115c00c24dab65f5f30f1172a711d9c9f2090d_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:74a5f2651abf98c7fac1760564bb77631aae21b6b0418e4e60a16313dcd34ade_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:a962399624cac7ba2c8e641c3d0cd61c9fccc4ed1e23438d85fa7bb5ec9edf7b_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:645002bcf7d8cc189ebab920d2c3da5924448a3f315c102e07c3dfb7935ecb9d_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:6fedf8f9c0a0fdd228fbbe0579ccd8ea628d2ddf506beed92312581bb708d538_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:791b0c026ac40ab389d6204721679faf1fc05a1bf4a6dac81fd93dab66a5e024_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:b759de8006975b354e0448d311d8f994023429d1f93e08b9caafdb93bca94563_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:070531519fe3188244ad480c69a90aea62a9a65f723d942e8eb23eb64108e633_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:27bcd09da9b2aa932892baca48e073f2e0809a382c14d1544b3c9ac72bde354a_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:639687646aad2934e4f76f907615464c182ca108fdd44360c91a84b64235ec3f_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:f82b67fa52a5c19045936d7528885631a955417fa265bb1dec0732a30ac57b08_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:019af9b8cc5d0369aff12328b3d644bc9780769b6c7e417fba7e2d9ef1440c8e_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:67f8638802093955250afe8e1180ca8aedd6d15ea9b97a6a55875bc12392e3f9_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:7400b2f7200b47006fb43d4ed4a0e1451b561438ab394194de1c9e34763f3658_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:857be9f31f520d7c8b521bdd26c9bfe4bf7d8547895c513e047a8b059733063d_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:04babe3b97dc973d778556770db7a509ebee11a229406cd01f30dbd4d6e13123_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:5411f6d58c97ca758bbbde0b4cb3bb3caca42b1359b3a551fd6f22de5500faf2_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:904b50f604d00ead6ea197fd3a2f4b13f6c2348c3bd03daa2263f08abff4d2e0_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:937fb4ceb197f9ac97834fd7347ea2240c4d94e77fa47dc2863169f818d555a7_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:29e307a536f3e337c8d7f26f65894192705038c06a35a1ec59f81badcc5b5847_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:4cb20f30cea1239d96db1643d06c71c0b6b162567aa9a66901a4b51abc8e19f0_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:9cfc50c2d40fb9ebdfe41e567a7e942d22bd671423afa2bee9f7f2c0aa1177ee_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:a3f12ef17669f2593604639dfbebaf53df178f287fcc2392894a01516ca6e163_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:167315a16a76dab89995175373efaacc76da08b24d8c02570cad0b30ef554c82_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:26993791910b7a25e4c7ac48568afc74be9fefe5c8ad36f51677d6b647b7ddae_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:8632bea3f3991820f49ed2fc86373b205cdd6501734407fec37ec73a69f1daf4_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:92604c2c1b7eb08b2e944d08fcaec1cdea1245704ff0eb044b3aba20f83d3acf_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/mce-operator-bundle@sha256:58a30e036df0f4cf9f57bb3e59b45b8f30ab4f242dcda178ac6fb2248f48dc09_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/mce-operator-bundle@sha256:69f9602284f5676f7f5abddbc8981448ead38644801ea1fb5975dc5ad4e26f12_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/mce-operator-bundle@sha256:ce1a7d331c3237af726693391a8ccb07a2e669ecafe3b1d5a6dc5dc9b1a2293e_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:5fd025e8940611d595dc4bf2061528b7f7932015e750203a9cec913f8a3de7ba_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:7c9865e1115a389a65646c0ba1585b067dffdf9ae7c71137188b69d39046e1d4_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:de125a1fa0055145af5b5a06e066fed7a334d61f3d37b07c5f5fcc69cdc4b612_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:e2033aece0f5503821df1d48b986da9fb4d8a493535c8c80196b1d742aec9515_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:1f11877b8a5f612b0ab8b4797a03174bfd0a074231ed64f42489f0b5e87e9cfc_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:4fe6df70070e5fd8f5dab57381ca27ae859129a7ffe5bfff9ea2123c50f06513_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:53cec23c906a2f725dc78fda56decbd463382261db6c02072da9bb5cea413df6_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:b9671b1fb0f1282bd0c5decd52579877e00c78a2306ef7eacc7dd71f50b54856_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:0aae1e820f197d075aac1ef2ddfc49e13d4067019b2f90cd9be8123605bf7781_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:5465cbaed416c8679c3f9d8d4cc1e7a153f28d6368862fd76f128d7942eda4c2_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:862b376c1666bde8f0c9b61e475af29869980c944793cc725e00c8b19e6e9ab3_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:e7809ccf99135d08f6e5d1d2272b26251bdbfc1b696f1d07fa9d14f6c6a327ec_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:0563356fe30b142a9e0572aa666ee82866a7e6c6be177ac22de5ced6644dc12d_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:26aefd0eca40bd078f0bb06c94dd7ab83ddd853b92a5ed9eed966db67cbb34ec_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:57b9abf76514fd44336caf63d2a76b6fb1522f9a458c878f5f1a89d6d90fd923_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:e042776ef7fc675445e38567f0f993d908e89c916bfe02943d665fd2c1e936a5_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:72f4d6f9033608178434289dfb2670281a646893eda4329c8e59db24912a669f_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:98b8b26762087efff85a0828c919712c843f095d73af12b2da10886843f35f50_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:d115cad2b7052a627923187831bcf32a033cf5d58d04b4d7e0788a4ae568cd07_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:ed90d1cdfc8b944f42b2896c0579b06ea24a5b73d7854f747fbf418b52148501_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:249aefc823674f9fa41b55720094cfc7b4c8a89aae193329f948a4c76b864772_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:6587a476d01867e93353902bd41a7dca686e1e2b238bf7a79fb696b3319dfdbc_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:6602ad78726432067df941f340fef0858013acea0974908dc41dbb01ba843672_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:a3ab521dfc9740ad9d572baa663f952d415eb9ea317051daf1eb301cf5de7bcd_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:172934918a159355bf24e4f785e0d96643ff7ac2eb856a600d9fe829df9c1db2_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:2a658297ed4c355caa902164312bdab78ec4279d60e3fa42cfac52e44aad5057_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:63c8cbe594b7884f54e66e1c941b2bd51b3d037aa4567b35aac418a3959b16dd_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:b7989e5a2e56fb689b3baa8b653e2a24bfc0dcbaa3ca5d25e43af0be43616295_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-28T20:56:08+00:00",
"details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.11/html/clusters/cluster_mce_overview#mce-install-intro",
"product_ids": [
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:676dd80da2d017db04d6f3c8b040bf3c9ff02898a9eaf4c4630b193a4c15da76_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:835406d135ac59a8ae866975df6ce591aecc4a21cc9bfb8046b89eb61a126947_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:ddd40034245b5f994a437fbcc7c8f2b9f8a9af857d3bf52659086446971d7877_s390x",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:f7b905ca7d48009147561e4c9aea852eba63b0f2d1577a9fcb91fe0bdcd1340d_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:3a6d5aa044a972b167e9c3a341a17d4e52ccc41b49a3657882acbc6271675f1c_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:a83af93e247517e9e27cbf1ee88016712e7b572b935dc6a0a2d71985a985683c_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:adfde34bed82adbad3fc1d276950b8ecb94cd9c27cc4df3af321eb8d335d217b_s390x",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:ceb2cb92d5f41ae8b8d3b92b408a33077f9d6ff3bf8dc1d962fe74360307c032_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:3ff829b9f7be14e3b5a6d7805102edd65b121d27d66120344514baaf8dd51774_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:54d06a8e98c80d0489fa9a8948f5e6b5729f936464e64d80589d535dfecd3c15_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:8ea6e41c3c5b5b3b8443c3f2debc7ca8297e015d0a2e414e46bc5b906a0b0676_s390x",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:db247dd33736b95b51842f3bbd7e830a946810992e1893d444b3651c000b5107_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:1b392111d46899f1e87f9a2bc143fa69b52fe94a7bb2c4c9085d8649c075d55e_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:97a2ca8a558e30e2e351feec5b06ea1caf8e0bff03db56e48fb81f5dc2643510_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:b546c201c160373b20d1c85b6d8d7f767fb011ba1ec60220de1fdae0220cacb5_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:dd0304063f9fb4c156ecf4b888b01c0eac23e51559e42e3c8deb3f1c3b0a5f8d_s390x",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:17b916c7744b3da2b777d55346ae4132aa960d4e8e0daf101cfdbf89d8963c61_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:5e62ac062af4af0bc287f2814dc99dfd13a7b984ce86fe3fd27e5cd1caced29a_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:c254facf65ea273347ed5fba136f03821e208076ae4f53476a1074ede5e24a7c_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:f3ccc868351f62a5da749b8aa3ff12bd5849a302fcaf564adb2961a3aa9a5c57_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:4223e752e85723f298f72fed67766b70f57a638a1994d09b1c238d6375ce9a29_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:a8b3f594cb8dd66f736637b405320054a4ab6bb60ccf55e540990b4d9bb63163_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:a8df537f97bc8eabcc1a72f57075913be4b16fdf1da271d4aa5f5e9cd8d84809_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:e039e027678f984f64992ef6dcd22da4cd0509286bd188c4420ae26cbeddbc33_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:22235c547d9199c6abeb19eab11b6334fefef621c4cb45918ab2f8282d55b4ba_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:37a6319c83c1fffd0d45633784cf811bad10d1496336c4abe3ca343891ff58cc_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:3f8b10e7065c109a16c5dcfb7cf295b0fdd63f683552ede9101122a3c9820fb8_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:c25ce7cce331e5b3f421dcc5eb629efba2ceb4d660dd9848fa6c864a9f6a1cd6_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:10e2070507d7f0754f4b21ed35465ff38e1802a8941954efad00a8581171b011_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:2dac4d75895dc897fb061a4cb59f188b4e6bf263cd767abce36cfaf192a6dc02_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:d7b47a1d8292ec1560c9253776bd15fa74a52a13f5bdaa334341bd7892ad6661_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:d9e77b56ed7bedfe080c9ba04e8c733276f1f97049551cbed65896aaf47778e1_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:0e030e5e7bc120412e0bc2a72e5823486b4fcf530214dfbc73edb2bba86edb80_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:1429a5fd4582bfaf81cacacb873ac6e04bf30a77970a5fa7ee103a9213bcabed_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:16217e5d22746e367ee7f8b4294d4bc5a0a02ea82e228443ad52c2e25c9651f5_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:8e1132a0677f8840c3b4d7a4eaf18ffb5a4add89435eeb01208210005bfa396b_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2b7143a4591f93af9ef0f9642a0a9c56807c40050bd54dcd056249468aaccc98_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:418c2e4d812c6546db8a9510d89ac71fb586a7cfe189aa52fbff91e2089d0d7c_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:b519eafc1a1d74d9d047f18a5dac054977e34afd9c75a0501ac84db1007fcb29_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:b526e143a545ce4fcc8676daf12196a2cdd8b52cb9dfb031d4c1a83eab23ed7d_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:4682a0924a9e3f5840262da221eb04980323499d044ef99284a53d5b9e136ad1_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:4fd8f7897b215c77b8b1312af2a974a493911fd3af084a2cb15fc3bb3a7d5085_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:e10c5249393afb4842d27e0a801baa1b14efd7fe4ba14381fee2df759e4f9bcb_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:eaf795cb3fd13860078ef69c0c4c2b7407256c6b3e93b0f1738eda10faf08ecd_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:2b325585d76a8a5e1a6bbbb5085ab920fe496617b7dcda1b7e5a665ae3862fea_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:31fd68f8fc33bfa5fd1a0e809a47cb72f172465352e04a4e47b8dc85d4a9a31b_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:57b745bc44d7fea3ec8cc5ddd0be0ee1eb8313d3a33c99cbd131c49e6d114b16_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:d19e1d5fdc1c81fbfe14bddf9e0bea182eeb80380c5ad52c5560c368c59906c4_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:167f2dbe7ff083e1d9a2c024f624eafe28d38d2ce31904484ce65925f91cea64_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:5c4895535fbef7a72f12fc1b9d7e720d5212a16b00d5a6447bf2954f857df3a0_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:b82f6625222e92beaabb54ba463f2d76e19cb5b80cfd1bd6f260bbf8f3ffbce0_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:e79428c1f86631a45ffce5447f967c0030d00e2e9cff446bb6ebfe1e90e05f8f_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:71ae200d1fe9a3d2408610752aac28b797e89b382aac4091a85207879257ec2c_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:d14fc5e7b4fbdb608fe969c7d4367a570a5cd8a0686c6478d302ca91ba3cedf5_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:e8e3fda4372303300921e320c265b50751759126a5a34af8fa65075b899883de_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:f64781e0c1b4aebf17e788e4831f0d80d8e4da7936b9afa2a61910929ac19125_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:84ad3efa6941415366a7251be9831ec902ba9cc0bc4ec918d02dbc0ff9e9778a_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:a0d5612458c682e7b459c422f12868e8bed105131295c5529f5902ae67728cdb_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:b462c4eebf8df2a0e3313ae3d7c8bf41cb2086a38b55cacd12ddcc4dfcb74eaf_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:f95fdcd95554d3a4566547dbc03f1f6da6954c09d5c3d0b095db5eca95cc169d_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:14583457bfc9326577636c48beef5e2f5c0ae1d8ae2d1c23f0527f4e7ce05ec9_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:545e85f0bcb7e0b589cab05232efef15c8e995164095e15d00a45e19455b57f2_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:55d7d1ce04b87f9161bb880939f61b11669e1b19f499f97697caaf0a1d28b7ab_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:765ca01e89b2686a2b64da0a33dac93005ebb66cd6081a984cbea2c67ef7cc81_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:349396fb3c83bc598c05d1cd2682447cf88e1a5e0e2b02446065680b223e7792_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:36233788b45269d3741647c4161165fc14acba9edbd97ad50282e6ff31cb421b_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:cd4e1364963a4633cdbaa836a14d52b6cbfca5df54ea9b3d8baf3250eb214b11_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f93bb1deba8f7eb398c4575c6691ade40ff728b66103bbe9189a10b5437ab00b_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:08449c1224dea42425e7996403bfddb10e61ed5857ae965a2a7b80520c264df1_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:9d5c469d94eaaf24f2ee2cecff2079117f90c284e41fc1c546791f8bab8ed76d_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:e3ef35d5b334c7ee961e44e65b77e13b69266faed0553f9afbce07fc273adba3_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:e4dcd4aa06fa9bc4e64d9f7e07a11825cf87f73e83a509a56a10b7116aac20dc_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:176dd160f4995179bf93cf6d79c3d5acabd47ba894c22fecc2a091880916c5f4_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:68c2c45aac7a60b75f7b4f7e5e189955f8cbd66c3db9885e6d1fe47a2224feaf_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:b9784c372e4595aef1000984af1bb1b5c4772938d9318ef9372f6a8d9ffa06ab_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:bcbf5f432b45a6bc5fda5814da48821f720cc364f1d9f3fec63e060d40b670c7_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:66724d87b5bf82c56ce2e453c1ad203c47f3aee7c9dd33013a583579212c5421_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:75b98d5546e62078d58651467b75a3f3ef2b3d3ebe05c4e5bc72620d95bd148c_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:8a95d314db12475860526ed668ba588486ea9b7d65f2cdd6a8f5bd5979d40b57_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:d75526a3f0043215af7c121e73bacedd2edff88089021def0bf523a47cd2b2b2_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:1d447b11708022b64134d0cc846c5b0527474b218d8d810de1ebd581f04c5010_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:2e87a5abde094cf1fd05ea5bff115c00c24dab65f5f30f1172a711d9c9f2090d_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:74a5f2651abf98c7fac1760564bb77631aae21b6b0418e4e60a16313dcd34ade_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:a962399624cac7ba2c8e641c3d0cd61c9fccc4ed1e23438d85fa7bb5ec9edf7b_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:645002bcf7d8cc189ebab920d2c3da5924448a3f315c102e07c3dfb7935ecb9d_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:6fedf8f9c0a0fdd228fbbe0579ccd8ea628d2ddf506beed92312581bb708d538_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:791b0c026ac40ab389d6204721679faf1fc05a1bf4a6dac81fd93dab66a5e024_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:b759de8006975b354e0448d311d8f994023429d1f93e08b9caafdb93bca94563_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:070531519fe3188244ad480c69a90aea62a9a65f723d942e8eb23eb64108e633_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:27bcd09da9b2aa932892baca48e073f2e0809a382c14d1544b3c9ac72bde354a_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:639687646aad2934e4f76f907615464c182ca108fdd44360c91a84b64235ec3f_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:f82b67fa52a5c19045936d7528885631a955417fa265bb1dec0732a30ac57b08_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:019af9b8cc5d0369aff12328b3d644bc9780769b6c7e417fba7e2d9ef1440c8e_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:67f8638802093955250afe8e1180ca8aedd6d15ea9b97a6a55875bc12392e3f9_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:7400b2f7200b47006fb43d4ed4a0e1451b561438ab394194de1c9e34763f3658_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:857be9f31f520d7c8b521bdd26c9bfe4bf7d8547895c513e047a8b059733063d_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:04babe3b97dc973d778556770db7a509ebee11a229406cd01f30dbd4d6e13123_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:5411f6d58c97ca758bbbde0b4cb3bb3caca42b1359b3a551fd6f22de5500faf2_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:904b50f604d00ead6ea197fd3a2f4b13f6c2348c3bd03daa2263f08abff4d2e0_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:937fb4ceb197f9ac97834fd7347ea2240c4d94e77fa47dc2863169f818d555a7_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:29e307a536f3e337c8d7f26f65894192705038c06a35a1ec59f81badcc5b5847_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:4cb20f30cea1239d96db1643d06c71c0b6b162567aa9a66901a4b51abc8e19f0_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:9cfc50c2d40fb9ebdfe41e567a7e942d22bd671423afa2bee9f7f2c0aa1177ee_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:a3f12ef17669f2593604639dfbebaf53df178f287fcc2392894a01516ca6e163_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:167315a16a76dab89995175373efaacc76da08b24d8c02570cad0b30ef554c82_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:26993791910b7a25e4c7ac48568afc74be9fefe5c8ad36f51677d6b647b7ddae_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:8632bea3f3991820f49ed2fc86373b205cdd6501734407fec37ec73a69f1daf4_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:92604c2c1b7eb08b2e944d08fcaec1cdea1245704ff0eb044b3aba20f83d3acf_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/mce-operator-bundle@sha256:58a30e036df0f4cf9f57bb3e59b45b8f30ab4f242dcda178ac6fb2248f48dc09_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/mce-operator-bundle@sha256:69f9602284f5676f7f5abddbc8981448ead38644801ea1fb5975dc5ad4e26f12_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/mce-operator-bundle@sha256:ce1a7d331c3237af726693391a8ccb07a2e669ecafe3b1d5a6dc5dc9b1a2293e_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:5fd025e8940611d595dc4bf2061528b7f7932015e750203a9cec913f8a3de7ba_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:7c9865e1115a389a65646c0ba1585b067dffdf9ae7c71137188b69d39046e1d4_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:de125a1fa0055145af5b5a06e066fed7a334d61f3d37b07c5f5fcc69cdc4b612_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:e2033aece0f5503821df1d48b986da9fb4d8a493535c8c80196b1d742aec9515_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:1f11877b8a5f612b0ab8b4797a03174bfd0a074231ed64f42489f0b5e87e9cfc_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:4fe6df70070e5fd8f5dab57381ca27ae859129a7ffe5bfff9ea2123c50f06513_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:53cec23c906a2f725dc78fda56decbd463382261db6c02072da9bb5cea413df6_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:b9671b1fb0f1282bd0c5decd52579877e00c78a2306ef7eacc7dd71f50b54856_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:0aae1e820f197d075aac1ef2ddfc49e13d4067019b2f90cd9be8123605bf7781_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:5465cbaed416c8679c3f9d8d4cc1e7a153f28d6368862fd76f128d7942eda4c2_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:862b376c1666bde8f0c9b61e475af29869980c944793cc725e00c8b19e6e9ab3_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:e7809ccf99135d08f6e5d1d2272b26251bdbfc1b696f1d07fa9d14f6c6a327ec_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:0563356fe30b142a9e0572aa666ee82866a7e6c6be177ac22de5ced6644dc12d_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:26aefd0eca40bd078f0bb06c94dd7ab83ddd853b92a5ed9eed966db67cbb34ec_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:57b9abf76514fd44336caf63d2a76b6fb1522f9a458c878f5f1a89d6d90fd923_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:e042776ef7fc675445e38567f0f993d908e89c916bfe02943d665fd2c1e936a5_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:72f4d6f9033608178434289dfb2670281a646893eda4329c8e59db24912a669f_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:98b8b26762087efff85a0828c919712c843f095d73af12b2da10886843f35f50_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:d115cad2b7052a627923187831bcf32a033cf5d58d04b4d7e0788a4ae568cd07_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:ed90d1cdfc8b944f42b2896c0579b06ea24a5b73d7854f747fbf418b52148501_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:249aefc823674f9fa41b55720094cfc7b4c8a89aae193329f948a4c76b864772_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:6587a476d01867e93353902bd41a7dca686e1e2b238bf7a79fb696b3319dfdbc_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:6602ad78726432067df941f340fef0858013acea0974908dc41dbb01ba843672_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:a3ab521dfc9740ad9d572baa663f952d415eb9ea317051daf1eb301cf5de7bcd_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:172934918a159355bf24e4f785e0d96643ff7ac2eb856a600d9fe829df9c1db2_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:2a658297ed4c355caa902164312bdab78ec4279d60e3fa42cfac52e44aad5057_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:63c8cbe594b7884f54e66e1c941b2bd51b3d037aa4567b35aac418a3959b16dd_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:b7989e5a2e56fb689b3baa8b653e2a24bfc0dcbaa3ca5d25e43af0be43616295_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0778"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:676dd80da2d017db04d6f3c8b040bf3c9ff02898a9eaf4c4630b193a4c15da76_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:835406d135ac59a8ae866975df6ce591aecc4a21cc9bfb8046b89eb61a126947_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:ddd40034245b5f994a437fbcc7c8f2b9f8a9af857d3bf52659086446971d7877_s390x",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:f7b905ca7d48009147561e4c9aea852eba63b0f2d1577a9fcb91fe0bdcd1340d_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:3a6d5aa044a972b167e9c3a341a17d4e52ccc41b49a3657882acbc6271675f1c_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:a83af93e247517e9e27cbf1ee88016712e7b572b935dc6a0a2d71985a985683c_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:adfde34bed82adbad3fc1d276950b8ecb94cd9c27cc4df3af321eb8d335d217b_s390x",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:ceb2cb92d5f41ae8b8d3b92b408a33077f9d6ff3bf8dc1d962fe74360307c032_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:3ff829b9f7be14e3b5a6d7805102edd65b121d27d66120344514baaf8dd51774_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:54d06a8e98c80d0489fa9a8948f5e6b5729f936464e64d80589d535dfecd3c15_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:8ea6e41c3c5b5b3b8443c3f2debc7ca8297e015d0a2e414e46bc5b906a0b0676_s390x",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:db247dd33736b95b51842f3bbd7e830a946810992e1893d444b3651c000b5107_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:1b392111d46899f1e87f9a2bc143fa69b52fe94a7bb2c4c9085d8649c075d55e_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:97a2ca8a558e30e2e351feec5b06ea1caf8e0bff03db56e48fb81f5dc2643510_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:b546c201c160373b20d1c85b6d8d7f767fb011ba1ec60220de1fdae0220cacb5_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:dd0304063f9fb4c156ecf4b888b01c0eac23e51559e42e3c8deb3f1c3b0a5f8d_s390x",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:17b916c7744b3da2b777d55346ae4132aa960d4e8e0daf101cfdbf89d8963c61_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:5e62ac062af4af0bc287f2814dc99dfd13a7b984ce86fe3fd27e5cd1caced29a_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:c254facf65ea273347ed5fba136f03821e208076ae4f53476a1074ede5e24a7c_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:f3ccc868351f62a5da749b8aa3ff12bd5849a302fcaf564adb2961a3aa9a5c57_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:4223e752e85723f298f72fed67766b70f57a638a1994d09b1c238d6375ce9a29_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:a8b3f594cb8dd66f736637b405320054a4ab6bb60ccf55e540990b4d9bb63163_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:a8df537f97bc8eabcc1a72f57075913be4b16fdf1da271d4aa5f5e9cd8d84809_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:e039e027678f984f64992ef6dcd22da4cd0509286bd188c4420ae26cbeddbc33_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:22235c547d9199c6abeb19eab11b6334fefef621c4cb45918ab2f8282d55b4ba_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:37a6319c83c1fffd0d45633784cf811bad10d1496336c4abe3ca343891ff58cc_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:3f8b10e7065c109a16c5dcfb7cf295b0fdd63f683552ede9101122a3c9820fb8_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:c25ce7cce331e5b3f421dcc5eb629efba2ceb4d660dd9848fa6c864a9f6a1cd6_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:10e2070507d7f0754f4b21ed35465ff38e1802a8941954efad00a8581171b011_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:2dac4d75895dc897fb061a4cb59f188b4e6bf263cd767abce36cfaf192a6dc02_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:d7b47a1d8292ec1560c9253776bd15fa74a52a13f5bdaa334341bd7892ad6661_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:d9e77b56ed7bedfe080c9ba04e8c733276f1f97049551cbed65896aaf47778e1_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:0e030e5e7bc120412e0bc2a72e5823486b4fcf530214dfbc73edb2bba86edb80_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:1429a5fd4582bfaf81cacacb873ac6e04bf30a77970a5fa7ee103a9213bcabed_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:16217e5d22746e367ee7f8b4294d4bc5a0a02ea82e228443ad52c2e25c9651f5_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:8e1132a0677f8840c3b4d7a4eaf18ffb5a4add89435eeb01208210005bfa396b_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2b7143a4591f93af9ef0f9642a0a9c56807c40050bd54dcd056249468aaccc98_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:418c2e4d812c6546db8a9510d89ac71fb586a7cfe189aa52fbff91e2089d0d7c_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:b519eafc1a1d74d9d047f18a5dac054977e34afd9c75a0501ac84db1007fcb29_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:b526e143a545ce4fcc8676daf12196a2cdd8b52cb9dfb031d4c1a83eab23ed7d_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:4682a0924a9e3f5840262da221eb04980323499d044ef99284a53d5b9e136ad1_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:4fd8f7897b215c77b8b1312af2a974a493911fd3af084a2cb15fc3bb3a7d5085_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:e10c5249393afb4842d27e0a801baa1b14efd7fe4ba14381fee2df759e4f9bcb_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:eaf795cb3fd13860078ef69c0c4c2b7407256c6b3e93b0f1738eda10faf08ecd_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:2b325585d76a8a5e1a6bbbb5085ab920fe496617b7dcda1b7e5a665ae3862fea_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:31fd68f8fc33bfa5fd1a0e809a47cb72f172465352e04a4e47b8dc85d4a9a31b_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:57b745bc44d7fea3ec8cc5ddd0be0ee1eb8313d3a33c99cbd131c49e6d114b16_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:d19e1d5fdc1c81fbfe14bddf9e0bea182eeb80380c5ad52c5560c368c59906c4_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:167f2dbe7ff083e1d9a2c024f624eafe28d38d2ce31904484ce65925f91cea64_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:5c4895535fbef7a72f12fc1b9d7e720d5212a16b00d5a6447bf2954f857df3a0_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:b82f6625222e92beaabb54ba463f2d76e19cb5b80cfd1bd6f260bbf8f3ffbce0_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:e79428c1f86631a45ffce5447f967c0030d00e2e9cff446bb6ebfe1e90e05f8f_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:71ae200d1fe9a3d2408610752aac28b797e89b382aac4091a85207879257ec2c_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:d14fc5e7b4fbdb608fe969c7d4367a570a5cd8a0686c6478d302ca91ba3cedf5_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:e8e3fda4372303300921e320c265b50751759126a5a34af8fa65075b899883de_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:f64781e0c1b4aebf17e788e4831f0d80d8e4da7936b9afa2a61910929ac19125_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:84ad3efa6941415366a7251be9831ec902ba9cc0bc4ec918d02dbc0ff9e9778a_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:a0d5612458c682e7b459c422f12868e8bed105131295c5529f5902ae67728cdb_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:b462c4eebf8df2a0e3313ae3d7c8bf41cb2086a38b55cacd12ddcc4dfcb74eaf_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:f95fdcd95554d3a4566547dbc03f1f6da6954c09d5c3d0b095db5eca95cc169d_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:14583457bfc9326577636c48beef5e2f5c0ae1d8ae2d1c23f0527f4e7ce05ec9_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:545e85f0bcb7e0b589cab05232efef15c8e995164095e15d00a45e19455b57f2_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:55d7d1ce04b87f9161bb880939f61b11669e1b19f499f97697caaf0a1d28b7ab_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:765ca01e89b2686a2b64da0a33dac93005ebb66cd6081a984cbea2c67ef7cc81_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:349396fb3c83bc598c05d1cd2682447cf88e1a5e0e2b02446065680b223e7792_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:36233788b45269d3741647c4161165fc14acba9edbd97ad50282e6ff31cb421b_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:cd4e1364963a4633cdbaa836a14d52b6cbfca5df54ea9b3d8baf3250eb214b11_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f93bb1deba8f7eb398c4575c6691ade40ff728b66103bbe9189a10b5437ab00b_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:08449c1224dea42425e7996403bfddb10e61ed5857ae965a2a7b80520c264df1_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:9d5c469d94eaaf24f2ee2cecff2079117f90c284e41fc1c546791f8bab8ed76d_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:e3ef35d5b334c7ee961e44e65b77e13b69266faed0553f9afbce07fc273adba3_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:e4dcd4aa06fa9bc4e64d9f7e07a11825cf87f73e83a509a56a10b7116aac20dc_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:176dd160f4995179bf93cf6d79c3d5acabd47ba894c22fecc2a091880916c5f4_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:68c2c45aac7a60b75f7b4f7e5e189955f8cbd66c3db9885e6d1fe47a2224feaf_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:b9784c372e4595aef1000984af1bb1b5c4772938d9318ef9372f6a8d9ffa06ab_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:bcbf5f432b45a6bc5fda5814da48821f720cc364f1d9f3fec63e060d40b670c7_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:66724d87b5bf82c56ce2e453c1ad203c47f3aee7c9dd33013a583579212c5421_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:75b98d5546e62078d58651467b75a3f3ef2b3d3ebe05c4e5bc72620d95bd148c_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:8a95d314db12475860526ed668ba588486ea9b7d65f2cdd6a8f5bd5979d40b57_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:d75526a3f0043215af7c121e73bacedd2edff88089021def0bf523a47cd2b2b2_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:1d447b11708022b64134d0cc846c5b0527474b218d8d810de1ebd581f04c5010_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:2e87a5abde094cf1fd05ea5bff115c00c24dab65f5f30f1172a711d9c9f2090d_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:74a5f2651abf98c7fac1760564bb77631aae21b6b0418e4e60a16313dcd34ade_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:a962399624cac7ba2c8e641c3d0cd61c9fccc4ed1e23438d85fa7bb5ec9edf7b_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:645002bcf7d8cc189ebab920d2c3da5924448a3f315c102e07c3dfb7935ecb9d_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:6fedf8f9c0a0fdd228fbbe0579ccd8ea628d2ddf506beed92312581bb708d538_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:791b0c026ac40ab389d6204721679faf1fc05a1bf4a6dac81fd93dab66a5e024_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:b759de8006975b354e0448d311d8f994023429d1f93e08b9caafdb93bca94563_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:070531519fe3188244ad480c69a90aea62a9a65f723d942e8eb23eb64108e633_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:27bcd09da9b2aa932892baca48e073f2e0809a382c14d1544b3c9ac72bde354a_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:639687646aad2934e4f76f907615464c182ca108fdd44360c91a84b64235ec3f_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:f82b67fa52a5c19045936d7528885631a955417fa265bb1dec0732a30ac57b08_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:019af9b8cc5d0369aff12328b3d644bc9780769b6c7e417fba7e2d9ef1440c8e_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:67f8638802093955250afe8e1180ca8aedd6d15ea9b97a6a55875bc12392e3f9_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:7400b2f7200b47006fb43d4ed4a0e1451b561438ab394194de1c9e34763f3658_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:857be9f31f520d7c8b521bdd26c9bfe4bf7d8547895c513e047a8b059733063d_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:04babe3b97dc973d778556770db7a509ebee11a229406cd01f30dbd4d6e13123_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:5411f6d58c97ca758bbbde0b4cb3bb3caca42b1359b3a551fd6f22de5500faf2_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:904b50f604d00ead6ea197fd3a2f4b13f6c2348c3bd03daa2263f08abff4d2e0_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:937fb4ceb197f9ac97834fd7347ea2240c4d94e77fa47dc2863169f818d555a7_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:29e307a536f3e337c8d7f26f65894192705038c06a35a1ec59f81badcc5b5847_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:4cb20f30cea1239d96db1643d06c71c0b6b162567aa9a66901a4b51abc8e19f0_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:9cfc50c2d40fb9ebdfe41e567a7e942d22bd671423afa2bee9f7f2c0aa1177ee_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:a3f12ef17669f2593604639dfbebaf53df178f287fcc2392894a01516ca6e163_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:167315a16a76dab89995175373efaacc76da08b24d8c02570cad0b30ef554c82_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:26993791910b7a25e4c7ac48568afc74be9fefe5c8ad36f51677d6b647b7ddae_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:8632bea3f3991820f49ed2fc86373b205cdd6501734407fec37ec73a69f1daf4_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:92604c2c1b7eb08b2e944d08fcaec1cdea1245704ff0eb044b3aba20f83d3acf_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/mce-operator-bundle@sha256:58a30e036df0f4cf9f57bb3e59b45b8f30ab4f242dcda178ac6fb2248f48dc09_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/mce-operator-bundle@sha256:69f9602284f5676f7f5abddbc8981448ead38644801ea1fb5975dc5ad4e26f12_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/mce-operator-bundle@sha256:ce1a7d331c3237af726693391a8ccb07a2e669ecafe3b1d5a6dc5dc9b1a2293e_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:5fd025e8940611d595dc4bf2061528b7f7932015e750203a9cec913f8a3de7ba_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:7c9865e1115a389a65646c0ba1585b067dffdf9ae7c71137188b69d39046e1d4_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:de125a1fa0055145af5b5a06e066fed7a334d61f3d37b07c5f5fcc69cdc4b612_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:e2033aece0f5503821df1d48b986da9fb4d8a493535c8c80196b1d742aec9515_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:1f11877b8a5f612b0ab8b4797a03174bfd0a074231ed64f42489f0b5e87e9cfc_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:4fe6df70070e5fd8f5dab57381ca27ae859129a7ffe5bfff9ea2123c50f06513_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:53cec23c906a2f725dc78fda56decbd463382261db6c02072da9bb5cea413df6_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:b9671b1fb0f1282bd0c5decd52579877e00c78a2306ef7eacc7dd71f50b54856_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:0aae1e820f197d075aac1ef2ddfc49e13d4067019b2f90cd9be8123605bf7781_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:5465cbaed416c8679c3f9d8d4cc1e7a153f28d6368862fd76f128d7942eda4c2_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:862b376c1666bde8f0c9b61e475af29869980c944793cc725e00c8b19e6e9ab3_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:e7809ccf99135d08f6e5d1d2272b26251bdbfc1b696f1d07fa9d14f6c6a327ec_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:0563356fe30b142a9e0572aa666ee82866a7e6c6be177ac22de5ced6644dc12d_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:26aefd0eca40bd078f0bb06c94dd7ab83ddd853b92a5ed9eed966db67cbb34ec_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:57b9abf76514fd44336caf63d2a76b6fb1522f9a458c878f5f1a89d6d90fd923_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:e042776ef7fc675445e38567f0f993d908e89c916bfe02943d665fd2c1e936a5_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:72f4d6f9033608178434289dfb2670281a646893eda4329c8e59db24912a669f_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:98b8b26762087efff85a0828c919712c843f095d73af12b2da10886843f35f50_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:d115cad2b7052a627923187831bcf32a033cf5d58d04b4d7e0788a4ae568cd07_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:ed90d1cdfc8b944f42b2896c0579b06ea24a5b73d7854f747fbf418b52148501_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:249aefc823674f9fa41b55720094cfc7b4c8a89aae193329f948a4c76b864772_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:6587a476d01867e93353902bd41a7dca686e1e2b238bf7a79fb696b3319dfdbc_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:6602ad78726432067df941f340fef0858013acea0974908dc41dbb01ba843672_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:a3ab521dfc9740ad9d572baa663f952d415eb9ea317051daf1eb301cf5de7bcd_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:172934918a159355bf24e4f785e0d96643ff7ac2eb856a600d9fe829df9c1db2_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:2a658297ed4c355caa902164312bdab78ec4279d60e3fa42cfac52e44aad5057_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:63c8cbe594b7884f54e66e1c941b2bd51b3d037aa4567b35aac418a3959b16dd_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:b7989e5a2e56fb689b3baa8b653e2a24bfc0dcbaa3ca5d25e43af0be43616295_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:676dd80da2d017db04d6f3c8b040bf3c9ff02898a9eaf4c4630b193a4c15da76_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:835406d135ac59a8ae866975df6ce591aecc4a21cc9bfb8046b89eb61a126947_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:ddd40034245b5f994a437fbcc7c8f2b9f8a9af857d3bf52659086446971d7877_s390x",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:f7b905ca7d48009147561e4c9aea852eba63b0f2d1577a9fcb91fe0bdcd1340d_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:3a6d5aa044a972b167e9c3a341a17d4e52ccc41b49a3657882acbc6271675f1c_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:a83af93e247517e9e27cbf1ee88016712e7b572b935dc6a0a2d71985a985683c_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:adfde34bed82adbad3fc1d276950b8ecb94cd9c27cc4df3af321eb8d335d217b_s390x",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:ceb2cb92d5f41ae8b8d3b92b408a33077f9d6ff3bf8dc1d962fe74360307c032_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:3ff829b9f7be14e3b5a6d7805102edd65b121d27d66120344514baaf8dd51774_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:54d06a8e98c80d0489fa9a8948f5e6b5729f936464e64d80589d535dfecd3c15_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:8ea6e41c3c5b5b3b8443c3f2debc7ca8297e015d0a2e414e46bc5b906a0b0676_s390x",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:db247dd33736b95b51842f3bbd7e830a946810992e1893d444b3651c000b5107_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:1b392111d46899f1e87f9a2bc143fa69b52fe94a7bb2c4c9085d8649c075d55e_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:97a2ca8a558e30e2e351feec5b06ea1caf8e0bff03db56e48fb81f5dc2643510_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:b546c201c160373b20d1c85b6d8d7f767fb011ba1ec60220de1fdae0220cacb5_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:dd0304063f9fb4c156ecf4b888b01c0eac23e51559e42e3c8deb3f1c3b0a5f8d_s390x",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:17b916c7744b3da2b777d55346ae4132aa960d4e8e0daf101cfdbf89d8963c61_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:5e62ac062af4af0bc287f2814dc99dfd13a7b984ce86fe3fd27e5cd1caced29a_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:c254facf65ea273347ed5fba136f03821e208076ae4f53476a1074ede5e24a7c_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:f3ccc868351f62a5da749b8aa3ff12bd5849a302fcaf564adb2961a3aa9a5c57_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:4223e752e85723f298f72fed67766b70f57a638a1994d09b1c238d6375ce9a29_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:a8b3f594cb8dd66f736637b405320054a4ab6bb60ccf55e540990b4d9bb63163_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:a8df537f97bc8eabcc1a72f57075913be4b16fdf1da271d4aa5f5e9cd8d84809_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:e039e027678f984f64992ef6dcd22da4cd0509286bd188c4420ae26cbeddbc33_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:22235c547d9199c6abeb19eab11b6334fefef621c4cb45918ab2f8282d55b4ba_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:37a6319c83c1fffd0d45633784cf811bad10d1496336c4abe3ca343891ff58cc_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:3f8b10e7065c109a16c5dcfb7cf295b0fdd63f683552ede9101122a3c9820fb8_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:c25ce7cce331e5b3f421dcc5eb629efba2ceb4d660dd9848fa6c864a9f6a1cd6_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:10e2070507d7f0754f4b21ed35465ff38e1802a8941954efad00a8581171b011_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:2dac4d75895dc897fb061a4cb59f188b4e6bf263cd767abce36cfaf192a6dc02_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:d7b47a1d8292ec1560c9253776bd15fa74a52a13f5bdaa334341bd7892ad6661_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:d9e77b56ed7bedfe080c9ba04e8c733276f1f97049551cbed65896aaf47778e1_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:0e030e5e7bc120412e0bc2a72e5823486b4fcf530214dfbc73edb2bba86edb80_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:1429a5fd4582bfaf81cacacb873ac6e04bf30a77970a5fa7ee103a9213bcabed_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:16217e5d22746e367ee7f8b4294d4bc5a0a02ea82e228443ad52c2e25c9651f5_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:8e1132a0677f8840c3b4d7a4eaf18ffb5a4add89435eeb01208210005bfa396b_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2b7143a4591f93af9ef0f9642a0a9c56807c40050bd54dcd056249468aaccc98_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:418c2e4d812c6546db8a9510d89ac71fb586a7cfe189aa52fbff91e2089d0d7c_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:b519eafc1a1d74d9d047f18a5dac054977e34afd9c75a0501ac84db1007fcb29_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:b526e143a545ce4fcc8676daf12196a2cdd8b52cb9dfb031d4c1a83eab23ed7d_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:4682a0924a9e3f5840262da221eb04980323499d044ef99284a53d5b9e136ad1_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:4fd8f7897b215c77b8b1312af2a974a493911fd3af084a2cb15fc3bb3a7d5085_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:e10c5249393afb4842d27e0a801baa1b14efd7fe4ba14381fee2df759e4f9bcb_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:eaf795cb3fd13860078ef69c0c4c2b7407256c6b3e93b0f1738eda10faf08ecd_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:2b325585d76a8a5e1a6bbbb5085ab920fe496617b7dcda1b7e5a665ae3862fea_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:31fd68f8fc33bfa5fd1a0e809a47cb72f172465352e04a4e47b8dc85d4a9a31b_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:57b745bc44d7fea3ec8cc5ddd0be0ee1eb8313d3a33c99cbd131c49e6d114b16_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:d19e1d5fdc1c81fbfe14bddf9e0bea182eeb80380c5ad52c5560c368c59906c4_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:167f2dbe7ff083e1d9a2c024f624eafe28d38d2ce31904484ce65925f91cea64_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:5c4895535fbef7a72f12fc1b9d7e720d5212a16b00d5a6447bf2954f857df3a0_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:b82f6625222e92beaabb54ba463f2d76e19cb5b80cfd1bd6f260bbf8f3ffbce0_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:e79428c1f86631a45ffce5447f967c0030d00e2e9cff446bb6ebfe1e90e05f8f_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:71ae200d1fe9a3d2408610752aac28b797e89b382aac4091a85207879257ec2c_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:d14fc5e7b4fbdb608fe969c7d4367a570a5cd8a0686c6478d302ca91ba3cedf5_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:e8e3fda4372303300921e320c265b50751759126a5a34af8fa65075b899883de_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:f64781e0c1b4aebf17e788e4831f0d80d8e4da7936b9afa2a61910929ac19125_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:84ad3efa6941415366a7251be9831ec902ba9cc0bc4ec918d02dbc0ff9e9778a_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:a0d5612458c682e7b459c422f12868e8bed105131295c5529f5902ae67728cdb_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:b462c4eebf8df2a0e3313ae3d7c8bf41cb2086a38b55cacd12ddcc4dfcb74eaf_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:f95fdcd95554d3a4566547dbc03f1f6da6954c09d5c3d0b095db5eca95cc169d_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:14583457bfc9326577636c48beef5e2f5c0ae1d8ae2d1c23f0527f4e7ce05ec9_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:545e85f0bcb7e0b589cab05232efef15c8e995164095e15d00a45e19455b57f2_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:55d7d1ce04b87f9161bb880939f61b11669e1b19f499f97697caaf0a1d28b7ab_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:765ca01e89b2686a2b64da0a33dac93005ebb66cd6081a984cbea2c67ef7cc81_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:349396fb3c83bc598c05d1cd2682447cf88e1a5e0e2b02446065680b223e7792_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:36233788b45269d3741647c4161165fc14acba9edbd97ad50282e6ff31cb421b_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:cd4e1364963a4633cdbaa836a14d52b6cbfca5df54ea9b3d8baf3250eb214b11_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f93bb1deba8f7eb398c4575c6691ade40ff728b66103bbe9189a10b5437ab00b_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:08449c1224dea42425e7996403bfddb10e61ed5857ae965a2a7b80520c264df1_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:9d5c469d94eaaf24f2ee2cecff2079117f90c284e41fc1c546791f8bab8ed76d_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:e3ef35d5b334c7ee961e44e65b77e13b69266faed0553f9afbce07fc273adba3_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:e4dcd4aa06fa9bc4e64d9f7e07a11825cf87f73e83a509a56a10b7116aac20dc_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:176dd160f4995179bf93cf6d79c3d5acabd47ba894c22fecc2a091880916c5f4_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:68c2c45aac7a60b75f7b4f7e5e189955f8cbd66c3db9885e6d1fe47a2224feaf_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:b9784c372e4595aef1000984af1bb1b5c4772938d9318ef9372f6a8d9ffa06ab_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:bcbf5f432b45a6bc5fda5814da48821f720cc364f1d9f3fec63e060d40b670c7_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:66724d87b5bf82c56ce2e453c1ad203c47f3aee7c9dd33013a583579212c5421_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:75b98d5546e62078d58651467b75a3f3ef2b3d3ebe05c4e5bc72620d95bd148c_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:8a95d314db12475860526ed668ba588486ea9b7d65f2cdd6a8f5bd5979d40b57_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:d75526a3f0043215af7c121e73bacedd2edff88089021def0bf523a47cd2b2b2_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:1d447b11708022b64134d0cc846c5b0527474b218d8d810de1ebd581f04c5010_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:2e87a5abde094cf1fd05ea5bff115c00c24dab65f5f30f1172a711d9c9f2090d_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:74a5f2651abf98c7fac1760564bb77631aae21b6b0418e4e60a16313dcd34ade_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:a962399624cac7ba2c8e641c3d0cd61c9fccc4ed1e23438d85fa7bb5ec9edf7b_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:645002bcf7d8cc189ebab920d2c3da5924448a3f315c102e07c3dfb7935ecb9d_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:6fedf8f9c0a0fdd228fbbe0579ccd8ea628d2ddf506beed92312581bb708d538_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:791b0c026ac40ab389d6204721679faf1fc05a1bf4a6dac81fd93dab66a5e024_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:b759de8006975b354e0448d311d8f994023429d1f93e08b9caafdb93bca94563_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:070531519fe3188244ad480c69a90aea62a9a65f723d942e8eb23eb64108e633_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:27bcd09da9b2aa932892baca48e073f2e0809a382c14d1544b3c9ac72bde354a_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:639687646aad2934e4f76f907615464c182ca108fdd44360c91a84b64235ec3f_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:f82b67fa52a5c19045936d7528885631a955417fa265bb1dec0732a30ac57b08_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:019af9b8cc5d0369aff12328b3d644bc9780769b6c7e417fba7e2d9ef1440c8e_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:67f8638802093955250afe8e1180ca8aedd6d15ea9b97a6a55875bc12392e3f9_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:7400b2f7200b47006fb43d4ed4a0e1451b561438ab394194de1c9e34763f3658_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:857be9f31f520d7c8b521bdd26c9bfe4bf7d8547895c513e047a8b059733063d_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:04babe3b97dc973d778556770db7a509ebee11a229406cd01f30dbd4d6e13123_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:5411f6d58c97ca758bbbde0b4cb3bb3caca42b1359b3a551fd6f22de5500faf2_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:904b50f604d00ead6ea197fd3a2f4b13f6c2348c3bd03daa2263f08abff4d2e0_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:937fb4ceb197f9ac97834fd7347ea2240c4d94e77fa47dc2863169f818d555a7_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:29e307a536f3e337c8d7f26f65894192705038c06a35a1ec59f81badcc5b5847_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:4cb20f30cea1239d96db1643d06c71c0b6b162567aa9a66901a4b51abc8e19f0_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:9cfc50c2d40fb9ebdfe41e567a7e942d22bd671423afa2bee9f7f2c0aa1177ee_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:a3f12ef17669f2593604639dfbebaf53df178f287fcc2392894a01516ca6e163_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:167315a16a76dab89995175373efaacc76da08b24d8c02570cad0b30ef554c82_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:26993791910b7a25e4c7ac48568afc74be9fefe5c8ad36f51677d6b647b7ddae_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:8632bea3f3991820f49ed2fc86373b205cdd6501734407fec37ec73a69f1daf4_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:92604c2c1b7eb08b2e944d08fcaec1cdea1245704ff0eb044b3aba20f83d3acf_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/mce-operator-bundle@sha256:58a30e036df0f4cf9f57bb3e59b45b8f30ab4f242dcda178ac6fb2248f48dc09_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/mce-operator-bundle@sha256:69f9602284f5676f7f5abddbc8981448ead38644801ea1fb5975dc5ad4e26f12_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/mce-operator-bundle@sha256:ce1a7d331c3237af726693391a8ccb07a2e669ecafe3b1d5a6dc5dc9b1a2293e_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:5fd025e8940611d595dc4bf2061528b7f7932015e750203a9cec913f8a3de7ba_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:7c9865e1115a389a65646c0ba1585b067dffdf9ae7c71137188b69d39046e1d4_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:de125a1fa0055145af5b5a06e066fed7a334d61f3d37b07c5f5fcc69cdc4b612_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:e2033aece0f5503821df1d48b986da9fb4d8a493535c8c80196b1d742aec9515_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:1f11877b8a5f612b0ab8b4797a03174bfd0a074231ed64f42489f0b5e87e9cfc_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:4fe6df70070e5fd8f5dab57381ca27ae859129a7ffe5bfff9ea2123c50f06513_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:53cec23c906a2f725dc78fda56decbd463382261db6c02072da9bb5cea413df6_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:b9671b1fb0f1282bd0c5decd52579877e00c78a2306ef7eacc7dd71f50b54856_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:0aae1e820f197d075aac1ef2ddfc49e13d4067019b2f90cd9be8123605bf7781_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:5465cbaed416c8679c3f9d8d4cc1e7a153f28d6368862fd76f128d7942eda4c2_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:862b376c1666bde8f0c9b61e475af29869980c944793cc725e00c8b19e6e9ab3_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:e7809ccf99135d08f6e5d1d2272b26251bdbfc1b696f1d07fa9d14f6c6a327ec_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:0563356fe30b142a9e0572aa666ee82866a7e6c6be177ac22de5ced6644dc12d_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:26aefd0eca40bd078f0bb06c94dd7ab83ddd853b92a5ed9eed966db67cbb34ec_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:57b9abf76514fd44336caf63d2a76b6fb1522f9a458c878f5f1a89d6d90fd923_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:e042776ef7fc675445e38567f0f993d908e89c916bfe02943d665fd2c1e936a5_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:72f4d6f9033608178434289dfb2670281a646893eda4329c8e59db24912a669f_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:98b8b26762087efff85a0828c919712c843f095d73af12b2da10886843f35f50_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:d115cad2b7052a627923187831bcf32a033cf5d58d04b4d7e0788a4ae568cd07_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:ed90d1cdfc8b944f42b2896c0579b06ea24a5b73d7854f747fbf418b52148501_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:249aefc823674f9fa41b55720094cfc7b4c8a89aae193329f948a4c76b864772_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:6587a476d01867e93353902bd41a7dca686e1e2b238bf7a79fb696b3319dfdbc_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:6602ad78726432067df941f340fef0858013acea0974908dc41dbb01ba843672_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:a3ab521dfc9740ad9d572baa663f952d415eb9ea317051daf1eb301cf5de7bcd_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:172934918a159355bf24e4f785e0d96643ff7ac2eb856a600d9fe829df9c1db2_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:2a658297ed4c355caa902164312bdab78ec4279d60e3fa42cfac52e44aad5057_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:63c8cbe594b7884f54e66e1c941b2bd51b3d037aa4567b35aac418a3959b16dd_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:b7989e5a2e56fb689b3baa8b653e2a24bfc0dcbaa3ca5d25e43af0be43616295_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:676dd80da2d017db04d6f3c8b040bf3c9ff02898a9eaf4c4630b193a4c15da76_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:835406d135ac59a8ae866975df6ce591aecc4a21cc9bfb8046b89eb61a126947_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:ddd40034245b5f994a437fbcc7c8f2b9f8a9af857d3bf52659086446971d7877_s390x",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:f7b905ca7d48009147561e4c9aea852eba63b0f2d1577a9fcb91fe0bdcd1340d_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:3a6d5aa044a972b167e9c3a341a17d4e52ccc41b49a3657882acbc6271675f1c_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:a83af93e247517e9e27cbf1ee88016712e7b572b935dc6a0a2d71985a985683c_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:adfde34bed82adbad3fc1d276950b8ecb94cd9c27cc4df3af321eb8d335d217b_s390x",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:ceb2cb92d5f41ae8b8d3b92b408a33077f9d6ff3bf8dc1d962fe74360307c032_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:3ff829b9f7be14e3b5a6d7805102edd65b121d27d66120344514baaf8dd51774_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:54d06a8e98c80d0489fa9a8948f5e6b5729f936464e64d80589d535dfecd3c15_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:8ea6e41c3c5b5b3b8443c3f2debc7ca8297e015d0a2e414e46bc5b906a0b0676_s390x",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:db247dd33736b95b51842f3bbd7e830a946810992e1893d444b3651c000b5107_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:1b392111d46899f1e87f9a2bc143fa69b52fe94a7bb2c4c9085d8649c075d55e_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:97a2ca8a558e30e2e351feec5b06ea1caf8e0bff03db56e48fb81f5dc2643510_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:b546c201c160373b20d1c85b6d8d7f767fb011ba1ec60220de1fdae0220cacb5_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:dd0304063f9fb4c156ecf4b888b01c0eac23e51559e42e3c8deb3f1c3b0a5f8d_s390x",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:17b916c7744b3da2b777d55346ae4132aa960d4e8e0daf101cfdbf89d8963c61_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:5e62ac062af4af0bc287f2814dc99dfd13a7b984ce86fe3fd27e5cd1caced29a_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:c254facf65ea273347ed5fba136f03821e208076ae4f53476a1074ede5e24a7c_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:f3ccc868351f62a5da749b8aa3ff12bd5849a302fcaf564adb2961a3aa9a5c57_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:4223e752e85723f298f72fed67766b70f57a638a1994d09b1c238d6375ce9a29_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:a8b3f594cb8dd66f736637b405320054a4ab6bb60ccf55e540990b4d9bb63163_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:a8df537f97bc8eabcc1a72f57075913be4b16fdf1da271d4aa5f5e9cd8d84809_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:e039e027678f984f64992ef6dcd22da4cd0509286bd188c4420ae26cbeddbc33_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:22235c547d9199c6abeb19eab11b6334fefef621c4cb45918ab2f8282d55b4ba_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:37a6319c83c1fffd0d45633784cf811bad10d1496336c4abe3ca343891ff58cc_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:3f8b10e7065c109a16c5dcfb7cf295b0fdd63f683552ede9101122a3c9820fb8_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:c25ce7cce331e5b3f421dcc5eb629efba2ceb4d660dd9848fa6c864a9f6a1cd6_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:10e2070507d7f0754f4b21ed35465ff38e1802a8941954efad00a8581171b011_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:2dac4d75895dc897fb061a4cb59f188b4e6bf263cd767abce36cfaf192a6dc02_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:d7b47a1d8292ec1560c9253776bd15fa74a52a13f5bdaa334341bd7892ad6661_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:d9e77b56ed7bedfe080c9ba04e8c733276f1f97049551cbed65896aaf47778e1_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:0e030e5e7bc120412e0bc2a72e5823486b4fcf530214dfbc73edb2bba86edb80_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:1429a5fd4582bfaf81cacacb873ac6e04bf30a77970a5fa7ee103a9213bcabed_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:16217e5d22746e367ee7f8b4294d4bc5a0a02ea82e228443ad52c2e25c9651f5_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:8e1132a0677f8840c3b4d7a4eaf18ffb5a4add89435eeb01208210005bfa396b_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2b7143a4591f93af9ef0f9642a0a9c56807c40050bd54dcd056249468aaccc98_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:418c2e4d812c6546db8a9510d89ac71fb586a7cfe189aa52fbff91e2089d0d7c_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:b519eafc1a1d74d9d047f18a5dac054977e34afd9c75a0501ac84db1007fcb29_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:b526e143a545ce4fcc8676daf12196a2cdd8b52cb9dfb031d4c1a83eab23ed7d_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:4682a0924a9e3f5840262da221eb04980323499d044ef99284a53d5b9e136ad1_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:4fd8f7897b215c77b8b1312af2a974a493911fd3af084a2cb15fc3bb3a7d5085_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:e10c5249393afb4842d27e0a801baa1b14efd7fe4ba14381fee2df759e4f9bcb_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:eaf795cb3fd13860078ef69c0c4c2b7407256c6b3e93b0f1738eda10faf08ecd_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:2b325585d76a8a5e1a6bbbb5085ab920fe496617b7dcda1b7e5a665ae3862fea_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:31fd68f8fc33bfa5fd1a0e809a47cb72f172465352e04a4e47b8dc85d4a9a31b_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:57b745bc44d7fea3ec8cc5ddd0be0ee1eb8313d3a33c99cbd131c49e6d114b16_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:d19e1d5fdc1c81fbfe14bddf9e0bea182eeb80380c5ad52c5560c368c59906c4_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:167f2dbe7ff083e1d9a2c024f624eafe28d38d2ce31904484ce65925f91cea64_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:5c4895535fbef7a72f12fc1b9d7e720d5212a16b00d5a6447bf2954f857df3a0_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:b82f6625222e92beaabb54ba463f2d76e19cb5b80cfd1bd6f260bbf8f3ffbce0_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:e79428c1f86631a45ffce5447f967c0030d00e2e9cff446bb6ebfe1e90e05f8f_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:71ae200d1fe9a3d2408610752aac28b797e89b382aac4091a85207879257ec2c_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:d14fc5e7b4fbdb608fe969c7d4367a570a5cd8a0686c6478d302ca91ba3cedf5_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:e8e3fda4372303300921e320c265b50751759126a5a34af8fa65075b899883de_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:f64781e0c1b4aebf17e788e4831f0d80d8e4da7936b9afa2a61910929ac19125_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:84ad3efa6941415366a7251be9831ec902ba9cc0bc4ec918d02dbc0ff9e9778a_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:a0d5612458c682e7b459c422f12868e8bed105131295c5529f5902ae67728cdb_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:b462c4eebf8df2a0e3313ae3d7c8bf41cb2086a38b55cacd12ddcc4dfcb74eaf_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:f95fdcd95554d3a4566547dbc03f1f6da6954c09d5c3d0b095db5eca95cc169d_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:14583457bfc9326577636c48beef5e2f5c0ae1d8ae2d1c23f0527f4e7ce05ec9_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:545e85f0bcb7e0b589cab05232efef15c8e995164095e15d00a45e19455b57f2_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:55d7d1ce04b87f9161bb880939f61b11669e1b19f499f97697caaf0a1d28b7ab_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:765ca01e89b2686a2b64da0a33dac93005ebb66cd6081a984cbea2c67ef7cc81_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:349396fb3c83bc598c05d1cd2682447cf88e1a5e0e2b02446065680b223e7792_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:36233788b45269d3741647c4161165fc14acba9edbd97ad50282e6ff31cb421b_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:cd4e1364963a4633cdbaa836a14d52b6cbfca5df54ea9b3d8baf3250eb214b11_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f93bb1deba8f7eb398c4575c6691ade40ff728b66103bbe9189a10b5437ab00b_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:08449c1224dea42425e7996403bfddb10e61ed5857ae965a2a7b80520c264df1_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:9d5c469d94eaaf24f2ee2cecff2079117f90c284e41fc1c546791f8bab8ed76d_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:e3ef35d5b334c7ee961e44e65b77e13b69266faed0553f9afbce07fc273adba3_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:e4dcd4aa06fa9bc4e64d9f7e07a11825cf87f73e83a509a56a10b7116aac20dc_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:176dd160f4995179bf93cf6d79c3d5acabd47ba894c22fecc2a091880916c5f4_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:68c2c45aac7a60b75f7b4f7e5e189955f8cbd66c3db9885e6d1fe47a2224feaf_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:b9784c372e4595aef1000984af1bb1b5c4772938d9318ef9372f6a8d9ffa06ab_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:bcbf5f432b45a6bc5fda5814da48821f720cc364f1d9f3fec63e060d40b670c7_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:66724d87b5bf82c56ce2e453c1ad203c47f3aee7c9dd33013a583579212c5421_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:75b98d5546e62078d58651467b75a3f3ef2b3d3ebe05c4e5bc72620d95bd148c_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:8a95d314db12475860526ed668ba588486ea9b7d65f2cdd6a8f5bd5979d40b57_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:d75526a3f0043215af7c121e73bacedd2edff88089021def0bf523a47cd2b2b2_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:1d447b11708022b64134d0cc846c5b0527474b218d8d810de1ebd581f04c5010_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:2e87a5abde094cf1fd05ea5bff115c00c24dab65f5f30f1172a711d9c9f2090d_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:74a5f2651abf98c7fac1760564bb77631aae21b6b0418e4e60a16313dcd34ade_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:a962399624cac7ba2c8e641c3d0cd61c9fccc4ed1e23438d85fa7bb5ec9edf7b_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:645002bcf7d8cc189ebab920d2c3da5924448a3f315c102e07c3dfb7935ecb9d_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:6fedf8f9c0a0fdd228fbbe0579ccd8ea628d2ddf506beed92312581bb708d538_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:791b0c026ac40ab389d6204721679faf1fc05a1bf4a6dac81fd93dab66a5e024_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:b759de8006975b354e0448d311d8f994023429d1f93e08b9caafdb93bca94563_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:070531519fe3188244ad480c69a90aea62a9a65f723d942e8eb23eb64108e633_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:27bcd09da9b2aa932892baca48e073f2e0809a382c14d1544b3c9ac72bde354a_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:639687646aad2934e4f76f907615464c182ca108fdd44360c91a84b64235ec3f_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:f82b67fa52a5c19045936d7528885631a955417fa265bb1dec0732a30ac57b08_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:019af9b8cc5d0369aff12328b3d644bc9780769b6c7e417fba7e2d9ef1440c8e_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:67f8638802093955250afe8e1180ca8aedd6d15ea9b97a6a55875bc12392e3f9_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:7400b2f7200b47006fb43d4ed4a0e1451b561438ab394194de1c9e34763f3658_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:857be9f31f520d7c8b521bdd26c9bfe4bf7d8547895c513e047a8b059733063d_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:04babe3b97dc973d778556770db7a509ebee11a229406cd01f30dbd4d6e13123_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:5411f6d58c97ca758bbbde0b4cb3bb3caca42b1359b3a551fd6f22de5500faf2_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:904b50f604d00ead6ea197fd3a2f4b13f6c2348c3bd03daa2263f08abff4d2e0_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:937fb4ceb197f9ac97834fd7347ea2240c4d94e77fa47dc2863169f818d555a7_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:29e307a536f3e337c8d7f26f65894192705038c06a35a1ec59f81badcc5b5847_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:4cb20f30cea1239d96db1643d06c71c0b6b162567aa9a66901a4b51abc8e19f0_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:9cfc50c2d40fb9ebdfe41e567a7e942d22bd671423afa2bee9f7f2c0aa1177ee_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:a3f12ef17669f2593604639dfbebaf53df178f287fcc2392894a01516ca6e163_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:167315a16a76dab89995175373efaacc76da08b24d8c02570cad0b30ef554c82_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:26993791910b7a25e4c7ac48568afc74be9fefe5c8ad36f51677d6b647b7ddae_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:8632bea3f3991820f49ed2fc86373b205cdd6501734407fec37ec73a69f1daf4_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:92604c2c1b7eb08b2e944d08fcaec1cdea1245704ff0eb044b3aba20f83d3acf_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/mce-operator-bundle@sha256:58a30e036df0f4cf9f57bb3e59b45b8f30ab4f242dcda178ac6fb2248f48dc09_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/mce-operator-bundle@sha256:69f9602284f5676f7f5abddbc8981448ead38644801ea1fb5975dc5ad4e26f12_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/mce-operator-bundle@sha256:ce1a7d331c3237af726693391a8ccb07a2e669ecafe3b1d5a6dc5dc9b1a2293e_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:5fd025e8940611d595dc4bf2061528b7f7932015e750203a9cec913f8a3de7ba_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:7c9865e1115a389a65646c0ba1585b067dffdf9ae7c71137188b69d39046e1d4_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:de125a1fa0055145af5b5a06e066fed7a334d61f3d37b07c5f5fcc69cdc4b612_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:e2033aece0f5503821df1d48b986da9fb4d8a493535c8c80196b1d742aec9515_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:1f11877b8a5f612b0ab8b4797a03174bfd0a074231ed64f42489f0b5e87e9cfc_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:4fe6df70070e5fd8f5dab57381ca27ae859129a7ffe5bfff9ea2123c50f06513_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:53cec23c906a2f725dc78fda56decbd463382261db6c02072da9bb5cea413df6_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:b9671b1fb0f1282bd0c5decd52579877e00c78a2306ef7eacc7dd71f50b54856_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:0aae1e820f197d075aac1ef2ddfc49e13d4067019b2f90cd9be8123605bf7781_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:5465cbaed416c8679c3f9d8d4cc1e7a153f28d6368862fd76f128d7942eda4c2_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:862b376c1666bde8f0c9b61e475af29869980c944793cc725e00c8b19e6e9ab3_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:e7809ccf99135d08f6e5d1d2272b26251bdbfc1b696f1d07fa9d14f6c6a327ec_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:0563356fe30b142a9e0572aa666ee82866a7e6c6be177ac22de5ced6644dc12d_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:26aefd0eca40bd078f0bb06c94dd7ab83ddd853b92a5ed9eed966db67cbb34ec_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:57b9abf76514fd44336caf63d2a76b6fb1522f9a458c878f5f1a89d6d90fd923_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:e042776ef7fc675445e38567f0f993d908e89c916bfe02943d665fd2c1e936a5_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:72f4d6f9033608178434289dfb2670281a646893eda4329c8e59db24912a669f_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:98b8b26762087efff85a0828c919712c843f095d73af12b2da10886843f35f50_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:d115cad2b7052a627923187831bcf32a033cf5d58d04b4d7e0788a4ae568cd07_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:ed90d1cdfc8b944f42b2896c0579b06ea24a5b73d7854f747fbf418b52148501_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:249aefc823674f9fa41b55720094cfc7b4c8a89aae193329f948a4c76b864772_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:6587a476d01867e93353902bd41a7dca686e1e2b238bf7a79fb696b3319dfdbc_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:6602ad78726432067df941f340fef0858013acea0974908dc41dbb01ba843672_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:a3ab521dfc9740ad9d572baa663f952d415eb9ea317051daf1eb301cf5de7bcd_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:172934918a159355bf24e4f785e0d96643ff7ac2eb856a600d9fe829df9c1db2_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:2a658297ed4c355caa902164312bdab78ec4279d60e3fa42cfac52e44aad5057_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:63c8cbe594b7884f54e66e1c941b2bd51b3d037aa4567b35aac418a3959b16dd_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:b7989e5a2e56fb689b3baa8b653e2a24bfc0dcbaa3ca5d25e43af0be43616295_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-28T20:56:08+00:00",
"details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.11/html/clusters/cluster_mce_overview#mce-install-intro",
"product_ids": [
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:676dd80da2d017db04d6f3c8b040bf3c9ff02898a9eaf4c4630b193a4c15da76_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:835406d135ac59a8ae866975df6ce591aecc4a21cc9bfb8046b89eb61a126947_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:ddd40034245b5f994a437fbcc7c8f2b9f8a9af857d3bf52659086446971d7877_s390x",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:f7b905ca7d48009147561e4c9aea852eba63b0f2d1577a9fcb91fe0bdcd1340d_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:3a6d5aa044a972b167e9c3a341a17d4e52ccc41b49a3657882acbc6271675f1c_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:a83af93e247517e9e27cbf1ee88016712e7b572b935dc6a0a2d71985a985683c_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:adfde34bed82adbad3fc1d276950b8ecb94cd9c27cc4df3af321eb8d335d217b_s390x",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:ceb2cb92d5f41ae8b8d3b92b408a33077f9d6ff3bf8dc1d962fe74360307c032_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:3ff829b9f7be14e3b5a6d7805102edd65b121d27d66120344514baaf8dd51774_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:54d06a8e98c80d0489fa9a8948f5e6b5729f936464e64d80589d535dfecd3c15_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:8ea6e41c3c5b5b3b8443c3f2debc7ca8297e015d0a2e414e46bc5b906a0b0676_s390x",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:db247dd33736b95b51842f3bbd7e830a946810992e1893d444b3651c000b5107_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:1b392111d46899f1e87f9a2bc143fa69b52fe94a7bb2c4c9085d8649c075d55e_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:97a2ca8a558e30e2e351feec5b06ea1caf8e0bff03db56e48fb81f5dc2643510_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:b546c201c160373b20d1c85b6d8d7f767fb011ba1ec60220de1fdae0220cacb5_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:dd0304063f9fb4c156ecf4b888b01c0eac23e51559e42e3c8deb3f1c3b0a5f8d_s390x",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:17b916c7744b3da2b777d55346ae4132aa960d4e8e0daf101cfdbf89d8963c61_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:5e62ac062af4af0bc287f2814dc99dfd13a7b984ce86fe3fd27e5cd1caced29a_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:c254facf65ea273347ed5fba136f03821e208076ae4f53476a1074ede5e24a7c_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:f3ccc868351f62a5da749b8aa3ff12bd5849a302fcaf564adb2961a3aa9a5c57_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:4223e752e85723f298f72fed67766b70f57a638a1994d09b1c238d6375ce9a29_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:a8b3f594cb8dd66f736637b405320054a4ab6bb60ccf55e540990b4d9bb63163_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:a8df537f97bc8eabcc1a72f57075913be4b16fdf1da271d4aa5f5e9cd8d84809_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:e039e027678f984f64992ef6dcd22da4cd0509286bd188c4420ae26cbeddbc33_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:22235c547d9199c6abeb19eab11b6334fefef621c4cb45918ab2f8282d55b4ba_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:37a6319c83c1fffd0d45633784cf811bad10d1496336c4abe3ca343891ff58cc_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:3f8b10e7065c109a16c5dcfb7cf295b0fdd63f683552ede9101122a3c9820fb8_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:c25ce7cce331e5b3f421dcc5eb629efba2ceb4d660dd9848fa6c864a9f6a1cd6_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:10e2070507d7f0754f4b21ed35465ff38e1802a8941954efad00a8581171b011_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:2dac4d75895dc897fb061a4cb59f188b4e6bf263cd767abce36cfaf192a6dc02_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:d7b47a1d8292ec1560c9253776bd15fa74a52a13f5bdaa334341bd7892ad6661_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:d9e77b56ed7bedfe080c9ba04e8c733276f1f97049551cbed65896aaf47778e1_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:0e030e5e7bc120412e0bc2a72e5823486b4fcf530214dfbc73edb2bba86edb80_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:1429a5fd4582bfaf81cacacb873ac6e04bf30a77970a5fa7ee103a9213bcabed_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:16217e5d22746e367ee7f8b4294d4bc5a0a02ea82e228443ad52c2e25c9651f5_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:8e1132a0677f8840c3b4d7a4eaf18ffb5a4add89435eeb01208210005bfa396b_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2b7143a4591f93af9ef0f9642a0a9c56807c40050bd54dcd056249468aaccc98_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:418c2e4d812c6546db8a9510d89ac71fb586a7cfe189aa52fbff91e2089d0d7c_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:b519eafc1a1d74d9d047f18a5dac054977e34afd9c75a0501ac84db1007fcb29_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:b526e143a545ce4fcc8676daf12196a2cdd8b52cb9dfb031d4c1a83eab23ed7d_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:4682a0924a9e3f5840262da221eb04980323499d044ef99284a53d5b9e136ad1_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:4fd8f7897b215c77b8b1312af2a974a493911fd3af084a2cb15fc3bb3a7d5085_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:e10c5249393afb4842d27e0a801baa1b14efd7fe4ba14381fee2df759e4f9bcb_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:eaf795cb3fd13860078ef69c0c4c2b7407256c6b3e93b0f1738eda10faf08ecd_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:2b325585d76a8a5e1a6bbbb5085ab920fe496617b7dcda1b7e5a665ae3862fea_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:31fd68f8fc33bfa5fd1a0e809a47cb72f172465352e04a4e47b8dc85d4a9a31b_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:57b745bc44d7fea3ec8cc5ddd0be0ee1eb8313d3a33c99cbd131c49e6d114b16_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:d19e1d5fdc1c81fbfe14bddf9e0bea182eeb80380c5ad52c5560c368c59906c4_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:167f2dbe7ff083e1d9a2c024f624eafe28d38d2ce31904484ce65925f91cea64_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:5c4895535fbef7a72f12fc1b9d7e720d5212a16b00d5a6447bf2954f857df3a0_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:b82f6625222e92beaabb54ba463f2d76e19cb5b80cfd1bd6f260bbf8f3ffbce0_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:e79428c1f86631a45ffce5447f967c0030d00e2e9cff446bb6ebfe1e90e05f8f_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:71ae200d1fe9a3d2408610752aac28b797e89b382aac4091a85207879257ec2c_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:d14fc5e7b4fbdb608fe969c7d4367a570a5cd8a0686c6478d302ca91ba3cedf5_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:e8e3fda4372303300921e320c265b50751759126a5a34af8fa65075b899883de_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:f64781e0c1b4aebf17e788e4831f0d80d8e4da7936b9afa2a61910929ac19125_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:84ad3efa6941415366a7251be9831ec902ba9cc0bc4ec918d02dbc0ff9e9778a_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:a0d5612458c682e7b459c422f12868e8bed105131295c5529f5902ae67728cdb_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:b462c4eebf8df2a0e3313ae3d7c8bf41cb2086a38b55cacd12ddcc4dfcb74eaf_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:f95fdcd95554d3a4566547dbc03f1f6da6954c09d5c3d0b095db5eca95cc169d_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:14583457bfc9326577636c48beef5e2f5c0ae1d8ae2d1c23f0527f4e7ce05ec9_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:545e85f0bcb7e0b589cab05232efef15c8e995164095e15d00a45e19455b57f2_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:55d7d1ce04b87f9161bb880939f61b11669e1b19f499f97697caaf0a1d28b7ab_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:765ca01e89b2686a2b64da0a33dac93005ebb66cd6081a984cbea2c67ef7cc81_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:349396fb3c83bc598c05d1cd2682447cf88e1a5e0e2b02446065680b223e7792_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:36233788b45269d3741647c4161165fc14acba9edbd97ad50282e6ff31cb421b_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:cd4e1364963a4633cdbaa836a14d52b6cbfca5df54ea9b3d8baf3250eb214b11_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f93bb1deba8f7eb398c4575c6691ade40ff728b66103bbe9189a10b5437ab00b_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:08449c1224dea42425e7996403bfddb10e61ed5857ae965a2a7b80520c264df1_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:9d5c469d94eaaf24f2ee2cecff2079117f90c284e41fc1c546791f8bab8ed76d_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:e3ef35d5b334c7ee961e44e65b77e13b69266faed0553f9afbce07fc273adba3_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:e4dcd4aa06fa9bc4e64d9f7e07a11825cf87f73e83a509a56a10b7116aac20dc_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:176dd160f4995179bf93cf6d79c3d5acabd47ba894c22fecc2a091880916c5f4_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:68c2c45aac7a60b75f7b4f7e5e189955f8cbd66c3db9885e6d1fe47a2224feaf_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:b9784c372e4595aef1000984af1bb1b5c4772938d9318ef9372f6a8d9ffa06ab_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:bcbf5f432b45a6bc5fda5814da48821f720cc364f1d9f3fec63e060d40b670c7_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:66724d87b5bf82c56ce2e453c1ad203c47f3aee7c9dd33013a583579212c5421_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:75b98d5546e62078d58651467b75a3f3ef2b3d3ebe05c4e5bc72620d95bd148c_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:8a95d314db12475860526ed668ba588486ea9b7d65f2cdd6a8f5bd5979d40b57_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:d75526a3f0043215af7c121e73bacedd2edff88089021def0bf523a47cd2b2b2_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:1d447b11708022b64134d0cc846c5b0527474b218d8d810de1ebd581f04c5010_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:2e87a5abde094cf1fd05ea5bff115c00c24dab65f5f30f1172a711d9c9f2090d_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:74a5f2651abf98c7fac1760564bb77631aae21b6b0418e4e60a16313dcd34ade_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:a962399624cac7ba2c8e641c3d0cd61c9fccc4ed1e23438d85fa7bb5ec9edf7b_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:645002bcf7d8cc189ebab920d2c3da5924448a3f315c102e07c3dfb7935ecb9d_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:6fedf8f9c0a0fdd228fbbe0579ccd8ea628d2ddf506beed92312581bb708d538_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:791b0c026ac40ab389d6204721679faf1fc05a1bf4a6dac81fd93dab66a5e024_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:b759de8006975b354e0448d311d8f994023429d1f93e08b9caafdb93bca94563_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:070531519fe3188244ad480c69a90aea62a9a65f723d942e8eb23eb64108e633_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:27bcd09da9b2aa932892baca48e073f2e0809a382c14d1544b3c9ac72bde354a_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:639687646aad2934e4f76f907615464c182ca108fdd44360c91a84b64235ec3f_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:f82b67fa52a5c19045936d7528885631a955417fa265bb1dec0732a30ac57b08_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:019af9b8cc5d0369aff12328b3d644bc9780769b6c7e417fba7e2d9ef1440c8e_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:67f8638802093955250afe8e1180ca8aedd6d15ea9b97a6a55875bc12392e3f9_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:7400b2f7200b47006fb43d4ed4a0e1451b561438ab394194de1c9e34763f3658_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:857be9f31f520d7c8b521bdd26c9bfe4bf7d8547895c513e047a8b059733063d_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:04babe3b97dc973d778556770db7a509ebee11a229406cd01f30dbd4d6e13123_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:5411f6d58c97ca758bbbde0b4cb3bb3caca42b1359b3a551fd6f22de5500faf2_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:904b50f604d00ead6ea197fd3a2f4b13f6c2348c3bd03daa2263f08abff4d2e0_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:937fb4ceb197f9ac97834fd7347ea2240c4d94e77fa47dc2863169f818d555a7_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:29e307a536f3e337c8d7f26f65894192705038c06a35a1ec59f81badcc5b5847_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:4cb20f30cea1239d96db1643d06c71c0b6b162567aa9a66901a4b51abc8e19f0_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:9cfc50c2d40fb9ebdfe41e567a7e942d22bd671423afa2bee9f7f2c0aa1177ee_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:a3f12ef17669f2593604639dfbebaf53df178f287fcc2392894a01516ca6e163_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:167315a16a76dab89995175373efaacc76da08b24d8c02570cad0b30ef554c82_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:26993791910b7a25e4c7ac48568afc74be9fefe5c8ad36f51677d6b647b7ddae_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:8632bea3f3991820f49ed2fc86373b205cdd6501734407fec37ec73a69f1daf4_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:92604c2c1b7eb08b2e944d08fcaec1cdea1245704ff0eb044b3aba20f83d3acf_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/mce-operator-bundle@sha256:58a30e036df0f4cf9f57bb3e59b45b8f30ab4f242dcda178ac6fb2248f48dc09_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/mce-operator-bundle@sha256:69f9602284f5676f7f5abddbc8981448ead38644801ea1fb5975dc5ad4e26f12_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/mce-operator-bundle@sha256:ce1a7d331c3237af726693391a8ccb07a2e669ecafe3b1d5a6dc5dc9b1a2293e_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:5fd025e8940611d595dc4bf2061528b7f7932015e750203a9cec913f8a3de7ba_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:7c9865e1115a389a65646c0ba1585b067dffdf9ae7c71137188b69d39046e1d4_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:de125a1fa0055145af5b5a06e066fed7a334d61f3d37b07c5f5fcc69cdc4b612_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:e2033aece0f5503821df1d48b986da9fb4d8a493535c8c80196b1d742aec9515_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:1f11877b8a5f612b0ab8b4797a03174bfd0a074231ed64f42489f0b5e87e9cfc_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:4fe6df70070e5fd8f5dab57381ca27ae859129a7ffe5bfff9ea2123c50f06513_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:53cec23c906a2f725dc78fda56decbd463382261db6c02072da9bb5cea413df6_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:b9671b1fb0f1282bd0c5decd52579877e00c78a2306ef7eacc7dd71f50b54856_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:0aae1e820f197d075aac1ef2ddfc49e13d4067019b2f90cd9be8123605bf7781_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:5465cbaed416c8679c3f9d8d4cc1e7a153f28d6368862fd76f128d7942eda4c2_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:862b376c1666bde8f0c9b61e475af29869980c944793cc725e00c8b19e6e9ab3_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:e7809ccf99135d08f6e5d1d2272b26251bdbfc1b696f1d07fa9d14f6c6a327ec_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:0563356fe30b142a9e0572aa666ee82866a7e6c6be177ac22de5ced6644dc12d_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:26aefd0eca40bd078f0bb06c94dd7ab83ddd853b92a5ed9eed966db67cbb34ec_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:57b9abf76514fd44336caf63d2a76b6fb1522f9a458c878f5f1a89d6d90fd923_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:e042776ef7fc675445e38567f0f993d908e89c916bfe02943d665fd2c1e936a5_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:72f4d6f9033608178434289dfb2670281a646893eda4329c8e59db24912a669f_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:98b8b26762087efff85a0828c919712c843f095d73af12b2da10886843f35f50_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:d115cad2b7052a627923187831bcf32a033cf5d58d04b4d7e0788a4ae568cd07_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:ed90d1cdfc8b944f42b2896c0579b06ea24a5b73d7854f747fbf418b52148501_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:249aefc823674f9fa41b55720094cfc7b4c8a89aae193329f948a4c76b864772_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:6587a476d01867e93353902bd41a7dca686e1e2b238bf7a79fb696b3319dfdbc_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:6602ad78726432067df941f340fef0858013acea0974908dc41dbb01ba843672_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:a3ab521dfc9740ad9d572baa663f952d415eb9ea317051daf1eb301cf5de7bcd_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:172934918a159355bf24e4f785e0d96643ff7ac2eb856a600d9fe829df9c1db2_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:2a658297ed4c355caa902164312bdab78ec4279d60e3fa42cfac52e44aad5057_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:63c8cbe594b7884f54e66e1c941b2bd51b3d037aa4567b35aac418a3959b16dd_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:b7989e5a2e56fb689b3baa8b653e2a24bfc0dcbaa3ca5d25e43af0be43616295_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0778"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:676dd80da2d017db04d6f3c8b040bf3c9ff02898a9eaf4c4630b193a4c15da76_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:835406d135ac59a8ae866975df6ce591aecc4a21cc9bfb8046b89eb61a126947_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:ddd40034245b5f994a437fbcc7c8f2b9f8a9af857d3bf52659086446971d7877_s390x",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:f7b905ca7d48009147561e4c9aea852eba63b0f2d1577a9fcb91fe0bdcd1340d_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:3a6d5aa044a972b167e9c3a341a17d4e52ccc41b49a3657882acbc6271675f1c_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:a83af93e247517e9e27cbf1ee88016712e7b572b935dc6a0a2d71985a985683c_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:adfde34bed82adbad3fc1d276950b8ecb94cd9c27cc4df3af321eb8d335d217b_s390x",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:ceb2cb92d5f41ae8b8d3b92b408a33077f9d6ff3bf8dc1d962fe74360307c032_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:3ff829b9f7be14e3b5a6d7805102edd65b121d27d66120344514baaf8dd51774_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:54d06a8e98c80d0489fa9a8948f5e6b5729f936464e64d80589d535dfecd3c15_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:8ea6e41c3c5b5b3b8443c3f2debc7ca8297e015d0a2e414e46bc5b906a0b0676_s390x",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:db247dd33736b95b51842f3bbd7e830a946810992e1893d444b3651c000b5107_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:1b392111d46899f1e87f9a2bc143fa69b52fe94a7bb2c4c9085d8649c075d55e_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:97a2ca8a558e30e2e351feec5b06ea1caf8e0bff03db56e48fb81f5dc2643510_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:b546c201c160373b20d1c85b6d8d7f767fb011ba1ec60220de1fdae0220cacb5_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:dd0304063f9fb4c156ecf4b888b01c0eac23e51559e42e3c8deb3f1c3b0a5f8d_s390x",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:17b916c7744b3da2b777d55346ae4132aa960d4e8e0daf101cfdbf89d8963c61_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:5e62ac062af4af0bc287f2814dc99dfd13a7b984ce86fe3fd27e5cd1caced29a_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:c254facf65ea273347ed5fba136f03821e208076ae4f53476a1074ede5e24a7c_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:f3ccc868351f62a5da749b8aa3ff12bd5849a302fcaf564adb2961a3aa9a5c57_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:4223e752e85723f298f72fed67766b70f57a638a1994d09b1c238d6375ce9a29_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:a8b3f594cb8dd66f736637b405320054a4ab6bb60ccf55e540990b4d9bb63163_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:a8df537f97bc8eabcc1a72f57075913be4b16fdf1da271d4aa5f5e9cd8d84809_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:e039e027678f984f64992ef6dcd22da4cd0509286bd188c4420ae26cbeddbc33_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:22235c547d9199c6abeb19eab11b6334fefef621c4cb45918ab2f8282d55b4ba_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:37a6319c83c1fffd0d45633784cf811bad10d1496336c4abe3ca343891ff58cc_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:3f8b10e7065c109a16c5dcfb7cf295b0fdd63f683552ede9101122a3c9820fb8_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:c25ce7cce331e5b3f421dcc5eb629efba2ceb4d660dd9848fa6c864a9f6a1cd6_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:10e2070507d7f0754f4b21ed35465ff38e1802a8941954efad00a8581171b011_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:2dac4d75895dc897fb061a4cb59f188b4e6bf263cd767abce36cfaf192a6dc02_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:d7b47a1d8292ec1560c9253776bd15fa74a52a13f5bdaa334341bd7892ad6661_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:d9e77b56ed7bedfe080c9ba04e8c733276f1f97049551cbed65896aaf47778e1_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:0e030e5e7bc120412e0bc2a72e5823486b4fcf530214dfbc73edb2bba86edb80_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:1429a5fd4582bfaf81cacacb873ac6e04bf30a77970a5fa7ee103a9213bcabed_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:16217e5d22746e367ee7f8b4294d4bc5a0a02ea82e228443ad52c2e25c9651f5_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:8e1132a0677f8840c3b4d7a4eaf18ffb5a4add89435eeb01208210005bfa396b_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2b7143a4591f93af9ef0f9642a0a9c56807c40050bd54dcd056249468aaccc98_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:418c2e4d812c6546db8a9510d89ac71fb586a7cfe189aa52fbff91e2089d0d7c_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:b519eafc1a1d74d9d047f18a5dac054977e34afd9c75a0501ac84db1007fcb29_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:b526e143a545ce4fcc8676daf12196a2cdd8b52cb9dfb031d4c1a83eab23ed7d_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:4682a0924a9e3f5840262da221eb04980323499d044ef99284a53d5b9e136ad1_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:4fd8f7897b215c77b8b1312af2a974a493911fd3af084a2cb15fc3bb3a7d5085_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:e10c5249393afb4842d27e0a801baa1b14efd7fe4ba14381fee2df759e4f9bcb_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:eaf795cb3fd13860078ef69c0c4c2b7407256c6b3e93b0f1738eda10faf08ecd_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:2b325585d76a8a5e1a6bbbb5085ab920fe496617b7dcda1b7e5a665ae3862fea_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:31fd68f8fc33bfa5fd1a0e809a47cb72f172465352e04a4e47b8dc85d4a9a31b_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:57b745bc44d7fea3ec8cc5ddd0be0ee1eb8313d3a33c99cbd131c49e6d114b16_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:d19e1d5fdc1c81fbfe14bddf9e0bea182eeb80380c5ad52c5560c368c59906c4_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:167f2dbe7ff083e1d9a2c024f624eafe28d38d2ce31904484ce65925f91cea64_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:5c4895535fbef7a72f12fc1b9d7e720d5212a16b00d5a6447bf2954f857df3a0_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:b82f6625222e92beaabb54ba463f2d76e19cb5b80cfd1bd6f260bbf8f3ffbce0_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:e79428c1f86631a45ffce5447f967c0030d00e2e9cff446bb6ebfe1e90e05f8f_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:71ae200d1fe9a3d2408610752aac28b797e89b382aac4091a85207879257ec2c_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:d14fc5e7b4fbdb608fe969c7d4367a570a5cd8a0686c6478d302ca91ba3cedf5_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:e8e3fda4372303300921e320c265b50751759126a5a34af8fa65075b899883de_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:f64781e0c1b4aebf17e788e4831f0d80d8e4da7936b9afa2a61910929ac19125_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:84ad3efa6941415366a7251be9831ec902ba9cc0bc4ec918d02dbc0ff9e9778a_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:a0d5612458c682e7b459c422f12868e8bed105131295c5529f5902ae67728cdb_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:b462c4eebf8df2a0e3313ae3d7c8bf41cb2086a38b55cacd12ddcc4dfcb74eaf_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:f95fdcd95554d3a4566547dbc03f1f6da6954c09d5c3d0b095db5eca95cc169d_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:14583457bfc9326577636c48beef5e2f5c0ae1d8ae2d1c23f0527f4e7ce05ec9_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:545e85f0bcb7e0b589cab05232efef15c8e995164095e15d00a45e19455b57f2_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:55d7d1ce04b87f9161bb880939f61b11669e1b19f499f97697caaf0a1d28b7ab_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:765ca01e89b2686a2b64da0a33dac93005ebb66cd6081a984cbea2c67ef7cc81_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:349396fb3c83bc598c05d1cd2682447cf88e1a5e0e2b02446065680b223e7792_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:36233788b45269d3741647c4161165fc14acba9edbd97ad50282e6ff31cb421b_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:cd4e1364963a4633cdbaa836a14d52b6cbfca5df54ea9b3d8baf3250eb214b11_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f93bb1deba8f7eb398c4575c6691ade40ff728b66103bbe9189a10b5437ab00b_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:08449c1224dea42425e7996403bfddb10e61ed5857ae965a2a7b80520c264df1_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:9d5c469d94eaaf24f2ee2cecff2079117f90c284e41fc1c546791f8bab8ed76d_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:e3ef35d5b334c7ee961e44e65b77e13b69266faed0553f9afbce07fc273adba3_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:e4dcd4aa06fa9bc4e64d9f7e07a11825cf87f73e83a509a56a10b7116aac20dc_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:176dd160f4995179bf93cf6d79c3d5acabd47ba894c22fecc2a091880916c5f4_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:68c2c45aac7a60b75f7b4f7e5e189955f8cbd66c3db9885e6d1fe47a2224feaf_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:b9784c372e4595aef1000984af1bb1b5c4772938d9318ef9372f6a8d9ffa06ab_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:bcbf5f432b45a6bc5fda5814da48821f720cc364f1d9f3fec63e060d40b670c7_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:66724d87b5bf82c56ce2e453c1ad203c47f3aee7c9dd33013a583579212c5421_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:75b98d5546e62078d58651467b75a3f3ef2b3d3ebe05c4e5bc72620d95bd148c_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:8a95d314db12475860526ed668ba588486ea9b7d65f2cdd6a8f5bd5979d40b57_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:d75526a3f0043215af7c121e73bacedd2edff88089021def0bf523a47cd2b2b2_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:1d447b11708022b64134d0cc846c5b0527474b218d8d810de1ebd581f04c5010_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:2e87a5abde094cf1fd05ea5bff115c00c24dab65f5f30f1172a711d9c9f2090d_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:74a5f2651abf98c7fac1760564bb77631aae21b6b0418e4e60a16313dcd34ade_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:a962399624cac7ba2c8e641c3d0cd61c9fccc4ed1e23438d85fa7bb5ec9edf7b_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:645002bcf7d8cc189ebab920d2c3da5924448a3f315c102e07c3dfb7935ecb9d_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:6fedf8f9c0a0fdd228fbbe0579ccd8ea628d2ddf506beed92312581bb708d538_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:791b0c026ac40ab389d6204721679faf1fc05a1bf4a6dac81fd93dab66a5e024_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:b759de8006975b354e0448d311d8f994023429d1f93e08b9caafdb93bca94563_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:070531519fe3188244ad480c69a90aea62a9a65f723d942e8eb23eb64108e633_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:27bcd09da9b2aa932892baca48e073f2e0809a382c14d1544b3c9ac72bde354a_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:639687646aad2934e4f76f907615464c182ca108fdd44360c91a84b64235ec3f_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:f82b67fa52a5c19045936d7528885631a955417fa265bb1dec0732a30ac57b08_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:019af9b8cc5d0369aff12328b3d644bc9780769b6c7e417fba7e2d9ef1440c8e_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:67f8638802093955250afe8e1180ca8aedd6d15ea9b97a6a55875bc12392e3f9_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:7400b2f7200b47006fb43d4ed4a0e1451b561438ab394194de1c9e34763f3658_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:857be9f31f520d7c8b521bdd26c9bfe4bf7d8547895c513e047a8b059733063d_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:04babe3b97dc973d778556770db7a509ebee11a229406cd01f30dbd4d6e13123_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:5411f6d58c97ca758bbbde0b4cb3bb3caca42b1359b3a551fd6f22de5500faf2_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:904b50f604d00ead6ea197fd3a2f4b13f6c2348c3bd03daa2263f08abff4d2e0_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:937fb4ceb197f9ac97834fd7347ea2240c4d94e77fa47dc2863169f818d555a7_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:29e307a536f3e337c8d7f26f65894192705038c06a35a1ec59f81badcc5b5847_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:4cb20f30cea1239d96db1643d06c71c0b6b162567aa9a66901a4b51abc8e19f0_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:9cfc50c2d40fb9ebdfe41e567a7e942d22bd671423afa2bee9f7f2c0aa1177ee_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:a3f12ef17669f2593604639dfbebaf53df178f287fcc2392894a01516ca6e163_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:167315a16a76dab89995175373efaacc76da08b24d8c02570cad0b30ef554c82_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:26993791910b7a25e4c7ac48568afc74be9fefe5c8ad36f51677d6b647b7ddae_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:8632bea3f3991820f49ed2fc86373b205cdd6501734407fec37ec73a69f1daf4_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:92604c2c1b7eb08b2e944d08fcaec1cdea1245704ff0eb044b3aba20f83d3acf_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/mce-operator-bundle@sha256:58a30e036df0f4cf9f57bb3e59b45b8f30ab4f242dcda178ac6fb2248f48dc09_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/mce-operator-bundle@sha256:69f9602284f5676f7f5abddbc8981448ead38644801ea1fb5975dc5ad4e26f12_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/mce-operator-bundle@sha256:ce1a7d331c3237af726693391a8ccb07a2e669ecafe3b1d5a6dc5dc9b1a2293e_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:5fd025e8940611d595dc4bf2061528b7f7932015e750203a9cec913f8a3de7ba_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:7c9865e1115a389a65646c0ba1585b067dffdf9ae7c71137188b69d39046e1d4_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:de125a1fa0055145af5b5a06e066fed7a334d61f3d37b07c5f5fcc69cdc4b612_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:e2033aece0f5503821df1d48b986da9fb4d8a493535c8c80196b1d742aec9515_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:1f11877b8a5f612b0ab8b4797a03174bfd0a074231ed64f42489f0b5e87e9cfc_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:4fe6df70070e5fd8f5dab57381ca27ae859129a7ffe5bfff9ea2123c50f06513_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:53cec23c906a2f725dc78fda56decbd463382261db6c02072da9bb5cea413df6_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:b9671b1fb0f1282bd0c5decd52579877e00c78a2306ef7eacc7dd71f50b54856_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:0aae1e820f197d075aac1ef2ddfc49e13d4067019b2f90cd9be8123605bf7781_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:5465cbaed416c8679c3f9d8d4cc1e7a153f28d6368862fd76f128d7942eda4c2_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:862b376c1666bde8f0c9b61e475af29869980c944793cc725e00c8b19e6e9ab3_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:e7809ccf99135d08f6e5d1d2272b26251bdbfc1b696f1d07fa9d14f6c6a327ec_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:0563356fe30b142a9e0572aa666ee82866a7e6c6be177ac22de5ced6644dc12d_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:26aefd0eca40bd078f0bb06c94dd7ab83ddd853b92a5ed9eed966db67cbb34ec_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:57b9abf76514fd44336caf63d2a76b6fb1522f9a458c878f5f1a89d6d90fd923_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:e042776ef7fc675445e38567f0f993d908e89c916bfe02943d665fd2c1e936a5_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:72f4d6f9033608178434289dfb2670281a646893eda4329c8e59db24912a669f_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:98b8b26762087efff85a0828c919712c843f095d73af12b2da10886843f35f50_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:d115cad2b7052a627923187831bcf32a033cf5d58d04b4d7e0788a4ae568cd07_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:ed90d1cdfc8b944f42b2896c0579b06ea24a5b73d7854f747fbf418b52148501_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:249aefc823674f9fa41b55720094cfc7b4c8a89aae193329f948a4c76b864772_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:6587a476d01867e93353902bd41a7dca686e1e2b238bf7a79fb696b3319dfdbc_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:6602ad78726432067df941f340fef0858013acea0974908dc41dbb01ba843672_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:a3ab521dfc9740ad9d572baa663f952d415eb9ea317051daf1eb301cf5de7bcd_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:172934918a159355bf24e4f785e0d96643ff7ac2eb856a600d9fe829df9c1db2_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:2a658297ed4c355caa902164312bdab78ec4279d60e3fa42cfac52e44aad5057_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:63c8cbe594b7884f54e66e1c941b2bd51b3d037aa4567b35aac418a3959b16dd_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:b7989e5a2e56fb689b3baa8b653e2a24bfc0dcbaa3ca5d25e43af0be43616295_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
},
{
"cve": "CVE-2024-55565",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"discovery_date": "2024-12-09T02:00:45.255738+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331063"
}
],
"notes": [
{
"category": "description",
"text": "nanoid (aka Nano ID) before 5.0.9 mishandles non-integer values. 3.3.8 is also a fixed version.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "nanoid: nanoid mishandles non-integer values",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:676dd80da2d017db04d6f3c8b040bf3c9ff02898a9eaf4c4630b193a4c15da76_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:835406d135ac59a8ae866975df6ce591aecc4a21cc9bfb8046b89eb61a126947_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:ddd40034245b5f994a437fbcc7c8f2b9f8a9af857d3bf52659086446971d7877_s390x",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:f7b905ca7d48009147561e4c9aea852eba63b0f2d1577a9fcb91fe0bdcd1340d_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:3a6d5aa044a972b167e9c3a341a17d4e52ccc41b49a3657882acbc6271675f1c_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:a83af93e247517e9e27cbf1ee88016712e7b572b935dc6a0a2d71985a985683c_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:adfde34bed82adbad3fc1d276950b8ecb94cd9c27cc4df3af321eb8d335d217b_s390x",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:ceb2cb92d5f41ae8b8d3b92b408a33077f9d6ff3bf8dc1d962fe74360307c032_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:3ff829b9f7be14e3b5a6d7805102edd65b121d27d66120344514baaf8dd51774_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:54d06a8e98c80d0489fa9a8948f5e6b5729f936464e64d80589d535dfecd3c15_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:8ea6e41c3c5b5b3b8443c3f2debc7ca8297e015d0a2e414e46bc5b906a0b0676_s390x",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:db247dd33736b95b51842f3bbd7e830a946810992e1893d444b3651c000b5107_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:1b392111d46899f1e87f9a2bc143fa69b52fe94a7bb2c4c9085d8649c075d55e_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:97a2ca8a558e30e2e351feec5b06ea1caf8e0bff03db56e48fb81f5dc2643510_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:b546c201c160373b20d1c85b6d8d7f767fb011ba1ec60220de1fdae0220cacb5_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:dd0304063f9fb4c156ecf4b888b01c0eac23e51559e42e3c8deb3f1c3b0a5f8d_s390x",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:17b916c7744b3da2b777d55346ae4132aa960d4e8e0daf101cfdbf89d8963c61_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:5e62ac062af4af0bc287f2814dc99dfd13a7b984ce86fe3fd27e5cd1caced29a_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:c254facf65ea273347ed5fba136f03821e208076ae4f53476a1074ede5e24a7c_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:f3ccc868351f62a5da749b8aa3ff12bd5849a302fcaf564adb2961a3aa9a5c57_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:4223e752e85723f298f72fed67766b70f57a638a1994d09b1c238d6375ce9a29_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:a8b3f594cb8dd66f736637b405320054a4ab6bb60ccf55e540990b4d9bb63163_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:a8df537f97bc8eabcc1a72f57075913be4b16fdf1da271d4aa5f5e9cd8d84809_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:e039e027678f984f64992ef6dcd22da4cd0509286bd188c4420ae26cbeddbc33_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:22235c547d9199c6abeb19eab11b6334fefef621c4cb45918ab2f8282d55b4ba_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:37a6319c83c1fffd0d45633784cf811bad10d1496336c4abe3ca343891ff58cc_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:3f8b10e7065c109a16c5dcfb7cf295b0fdd63f683552ede9101122a3c9820fb8_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:c25ce7cce331e5b3f421dcc5eb629efba2ceb4d660dd9848fa6c864a9f6a1cd6_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:10e2070507d7f0754f4b21ed35465ff38e1802a8941954efad00a8581171b011_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:2dac4d75895dc897fb061a4cb59f188b4e6bf263cd767abce36cfaf192a6dc02_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:d7b47a1d8292ec1560c9253776bd15fa74a52a13f5bdaa334341bd7892ad6661_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:d9e77b56ed7bedfe080c9ba04e8c733276f1f97049551cbed65896aaf47778e1_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:0e030e5e7bc120412e0bc2a72e5823486b4fcf530214dfbc73edb2bba86edb80_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:1429a5fd4582bfaf81cacacb873ac6e04bf30a77970a5fa7ee103a9213bcabed_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:16217e5d22746e367ee7f8b4294d4bc5a0a02ea82e228443ad52c2e25c9651f5_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:8e1132a0677f8840c3b4d7a4eaf18ffb5a4add89435eeb01208210005bfa396b_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2b7143a4591f93af9ef0f9642a0a9c56807c40050bd54dcd056249468aaccc98_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:418c2e4d812c6546db8a9510d89ac71fb586a7cfe189aa52fbff91e2089d0d7c_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:b519eafc1a1d74d9d047f18a5dac054977e34afd9c75a0501ac84db1007fcb29_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:b526e143a545ce4fcc8676daf12196a2cdd8b52cb9dfb031d4c1a83eab23ed7d_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:4682a0924a9e3f5840262da221eb04980323499d044ef99284a53d5b9e136ad1_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:4fd8f7897b215c77b8b1312af2a974a493911fd3af084a2cb15fc3bb3a7d5085_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:e10c5249393afb4842d27e0a801baa1b14efd7fe4ba14381fee2df759e4f9bcb_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:eaf795cb3fd13860078ef69c0c4c2b7407256c6b3e93b0f1738eda10faf08ecd_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:2b325585d76a8a5e1a6bbbb5085ab920fe496617b7dcda1b7e5a665ae3862fea_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:31fd68f8fc33bfa5fd1a0e809a47cb72f172465352e04a4e47b8dc85d4a9a31b_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:57b745bc44d7fea3ec8cc5ddd0be0ee1eb8313d3a33c99cbd131c49e6d114b16_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:d19e1d5fdc1c81fbfe14bddf9e0bea182eeb80380c5ad52c5560c368c59906c4_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:167f2dbe7ff083e1d9a2c024f624eafe28d38d2ce31904484ce65925f91cea64_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:5c4895535fbef7a72f12fc1b9d7e720d5212a16b00d5a6447bf2954f857df3a0_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:b82f6625222e92beaabb54ba463f2d76e19cb5b80cfd1bd6f260bbf8f3ffbce0_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:e79428c1f86631a45ffce5447f967c0030d00e2e9cff446bb6ebfe1e90e05f8f_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:71ae200d1fe9a3d2408610752aac28b797e89b382aac4091a85207879257ec2c_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:d14fc5e7b4fbdb608fe969c7d4367a570a5cd8a0686c6478d302ca91ba3cedf5_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:e8e3fda4372303300921e320c265b50751759126a5a34af8fa65075b899883de_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:f64781e0c1b4aebf17e788e4831f0d80d8e4da7936b9afa2a61910929ac19125_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:84ad3efa6941415366a7251be9831ec902ba9cc0bc4ec918d02dbc0ff9e9778a_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:a0d5612458c682e7b459c422f12868e8bed105131295c5529f5902ae67728cdb_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:b462c4eebf8df2a0e3313ae3d7c8bf41cb2086a38b55cacd12ddcc4dfcb74eaf_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:f95fdcd95554d3a4566547dbc03f1f6da6954c09d5c3d0b095db5eca95cc169d_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:14583457bfc9326577636c48beef5e2f5c0ae1d8ae2d1c23f0527f4e7ce05ec9_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:545e85f0bcb7e0b589cab05232efef15c8e995164095e15d00a45e19455b57f2_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:55d7d1ce04b87f9161bb880939f61b11669e1b19f499f97697caaf0a1d28b7ab_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:765ca01e89b2686a2b64da0a33dac93005ebb66cd6081a984cbea2c67ef7cc81_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:349396fb3c83bc598c05d1cd2682447cf88e1a5e0e2b02446065680b223e7792_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:36233788b45269d3741647c4161165fc14acba9edbd97ad50282e6ff31cb421b_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:cd4e1364963a4633cdbaa836a14d52b6cbfca5df54ea9b3d8baf3250eb214b11_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f93bb1deba8f7eb398c4575c6691ade40ff728b66103bbe9189a10b5437ab00b_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:08449c1224dea42425e7996403bfddb10e61ed5857ae965a2a7b80520c264df1_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:9d5c469d94eaaf24f2ee2cecff2079117f90c284e41fc1c546791f8bab8ed76d_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:e3ef35d5b334c7ee961e44e65b77e13b69266faed0553f9afbce07fc273adba3_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:e4dcd4aa06fa9bc4e64d9f7e07a11825cf87f73e83a509a56a10b7116aac20dc_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:176dd160f4995179bf93cf6d79c3d5acabd47ba894c22fecc2a091880916c5f4_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:68c2c45aac7a60b75f7b4f7e5e189955f8cbd66c3db9885e6d1fe47a2224feaf_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:b9784c372e4595aef1000984af1bb1b5c4772938d9318ef9372f6a8d9ffa06ab_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:bcbf5f432b45a6bc5fda5814da48821f720cc364f1d9f3fec63e060d40b670c7_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:66724d87b5bf82c56ce2e453c1ad203c47f3aee7c9dd33013a583579212c5421_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:75b98d5546e62078d58651467b75a3f3ef2b3d3ebe05c4e5bc72620d95bd148c_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:8a95d314db12475860526ed668ba588486ea9b7d65f2cdd6a8f5bd5979d40b57_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:d75526a3f0043215af7c121e73bacedd2edff88089021def0bf523a47cd2b2b2_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:1d447b11708022b64134d0cc846c5b0527474b218d8d810de1ebd581f04c5010_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:2e87a5abde094cf1fd05ea5bff115c00c24dab65f5f30f1172a711d9c9f2090d_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:74a5f2651abf98c7fac1760564bb77631aae21b6b0418e4e60a16313dcd34ade_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:a962399624cac7ba2c8e641c3d0cd61c9fccc4ed1e23438d85fa7bb5ec9edf7b_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:645002bcf7d8cc189ebab920d2c3da5924448a3f315c102e07c3dfb7935ecb9d_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:6fedf8f9c0a0fdd228fbbe0579ccd8ea628d2ddf506beed92312581bb708d538_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:791b0c026ac40ab389d6204721679faf1fc05a1bf4a6dac81fd93dab66a5e024_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:b759de8006975b354e0448d311d8f994023429d1f93e08b9caafdb93bca94563_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:070531519fe3188244ad480c69a90aea62a9a65f723d942e8eb23eb64108e633_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:27bcd09da9b2aa932892baca48e073f2e0809a382c14d1544b3c9ac72bde354a_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:639687646aad2934e4f76f907615464c182ca108fdd44360c91a84b64235ec3f_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:f82b67fa52a5c19045936d7528885631a955417fa265bb1dec0732a30ac57b08_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:019af9b8cc5d0369aff12328b3d644bc9780769b6c7e417fba7e2d9ef1440c8e_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:67f8638802093955250afe8e1180ca8aedd6d15ea9b97a6a55875bc12392e3f9_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:7400b2f7200b47006fb43d4ed4a0e1451b561438ab394194de1c9e34763f3658_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:857be9f31f520d7c8b521bdd26c9bfe4bf7d8547895c513e047a8b059733063d_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:04babe3b97dc973d778556770db7a509ebee11a229406cd01f30dbd4d6e13123_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:5411f6d58c97ca758bbbde0b4cb3bb3caca42b1359b3a551fd6f22de5500faf2_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:904b50f604d00ead6ea197fd3a2f4b13f6c2348c3bd03daa2263f08abff4d2e0_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:937fb4ceb197f9ac97834fd7347ea2240c4d94e77fa47dc2863169f818d555a7_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:29e307a536f3e337c8d7f26f65894192705038c06a35a1ec59f81badcc5b5847_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:4cb20f30cea1239d96db1643d06c71c0b6b162567aa9a66901a4b51abc8e19f0_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:9cfc50c2d40fb9ebdfe41e567a7e942d22bd671423afa2bee9f7f2c0aa1177ee_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:a3f12ef17669f2593604639dfbebaf53df178f287fcc2392894a01516ca6e163_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:167315a16a76dab89995175373efaacc76da08b24d8c02570cad0b30ef554c82_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:26993791910b7a25e4c7ac48568afc74be9fefe5c8ad36f51677d6b647b7ddae_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:8632bea3f3991820f49ed2fc86373b205cdd6501734407fec37ec73a69f1daf4_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:92604c2c1b7eb08b2e944d08fcaec1cdea1245704ff0eb044b3aba20f83d3acf_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/mce-operator-bundle@sha256:58a30e036df0f4cf9f57bb3e59b45b8f30ab4f242dcda178ac6fb2248f48dc09_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/mce-operator-bundle@sha256:69f9602284f5676f7f5abddbc8981448ead38644801ea1fb5975dc5ad4e26f12_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/mce-operator-bundle@sha256:ce1a7d331c3237af726693391a8ccb07a2e669ecafe3b1d5a6dc5dc9b1a2293e_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:5fd025e8940611d595dc4bf2061528b7f7932015e750203a9cec913f8a3de7ba_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:7c9865e1115a389a65646c0ba1585b067dffdf9ae7c71137188b69d39046e1d4_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:de125a1fa0055145af5b5a06e066fed7a334d61f3d37b07c5f5fcc69cdc4b612_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:e2033aece0f5503821df1d48b986da9fb4d8a493535c8c80196b1d742aec9515_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:1f11877b8a5f612b0ab8b4797a03174bfd0a074231ed64f42489f0b5e87e9cfc_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:4fe6df70070e5fd8f5dab57381ca27ae859129a7ffe5bfff9ea2123c50f06513_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:53cec23c906a2f725dc78fda56decbd463382261db6c02072da9bb5cea413df6_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:b9671b1fb0f1282bd0c5decd52579877e00c78a2306ef7eacc7dd71f50b54856_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:0aae1e820f197d075aac1ef2ddfc49e13d4067019b2f90cd9be8123605bf7781_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:5465cbaed416c8679c3f9d8d4cc1e7a153f28d6368862fd76f128d7942eda4c2_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:862b376c1666bde8f0c9b61e475af29869980c944793cc725e00c8b19e6e9ab3_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:e7809ccf99135d08f6e5d1d2272b26251bdbfc1b696f1d07fa9d14f6c6a327ec_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:0563356fe30b142a9e0572aa666ee82866a7e6c6be177ac22de5ced6644dc12d_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:26aefd0eca40bd078f0bb06c94dd7ab83ddd853b92a5ed9eed966db67cbb34ec_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:57b9abf76514fd44336caf63d2a76b6fb1522f9a458c878f5f1a89d6d90fd923_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:e042776ef7fc675445e38567f0f993d908e89c916bfe02943d665fd2c1e936a5_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:72f4d6f9033608178434289dfb2670281a646893eda4329c8e59db24912a669f_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:98b8b26762087efff85a0828c919712c843f095d73af12b2da10886843f35f50_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:d115cad2b7052a627923187831bcf32a033cf5d58d04b4d7e0788a4ae568cd07_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:ed90d1cdfc8b944f42b2896c0579b06ea24a5b73d7854f747fbf418b52148501_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:249aefc823674f9fa41b55720094cfc7b4c8a89aae193329f948a4c76b864772_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:6587a476d01867e93353902bd41a7dca686e1e2b238bf7a79fb696b3319dfdbc_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:6602ad78726432067df941f340fef0858013acea0974908dc41dbb01ba843672_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:a3ab521dfc9740ad9d572baa663f952d415eb9ea317051daf1eb301cf5de7bcd_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:172934918a159355bf24e4f785e0d96643ff7ac2eb856a600d9fe829df9c1db2_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:2a658297ed4c355caa902164312bdab78ec4279d60e3fa42cfac52e44aad5057_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:63c8cbe594b7884f54e66e1c941b2bd51b3d037aa4567b35aac418a3959b16dd_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:b7989e5a2e56fb689b3baa8b653e2a24bfc0dcbaa3ca5d25e43af0be43616295_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-55565"
},
{
"category": "external",
"summary": "RHBZ#2331063",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331063"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-55565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55565"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-55565",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-55565"
},
{
"category": "external",
"summary": "https://github.com/ai/nanoid/compare/3.3.7...3.3.8",
"url": "https://github.com/ai/nanoid/compare/3.3.7...3.3.8"
},
{
"category": "external",
"summary": "https://github.com/ai/nanoid/pull/510",
"url": "https://github.com/ai/nanoid/pull/510"
},
{
"category": "external",
"summary": "https://github.com/ai/nanoid/releases/tag/5.0.9",
"url": "https://github.com/ai/nanoid/releases/tag/5.0.9"
}
],
"release_date": "2024-12-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-28T20:56:08+00:00",
"details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.11/html/clusters/cluster_mce_overview#mce-install-intro",
"product_ids": [
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:676dd80da2d017db04d6f3c8b040bf3c9ff02898a9eaf4c4630b193a4c15da76_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:835406d135ac59a8ae866975df6ce591aecc4a21cc9bfb8046b89eb61a126947_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:ddd40034245b5f994a437fbcc7c8f2b9f8a9af857d3bf52659086446971d7877_s390x",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:f7b905ca7d48009147561e4c9aea852eba63b0f2d1577a9fcb91fe0bdcd1340d_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:3a6d5aa044a972b167e9c3a341a17d4e52ccc41b49a3657882acbc6271675f1c_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:a83af93e247517e9e27cbf1ee88016712e7b572b935dc6a0a2d71985a985683c_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:adfde34bed82adbad3fc1d276950b8ecb94cd9c27cc4df3af321eb8d335d217b_s390x",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:ceb2cb92d5f41ae8b8d3b92b408a33077f9d6ff3bf8dc1d962fe74360307c032_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:3ff829b9f7be14e3b5a6d7805102edd65b121d27d66120344514baaf8dd51774_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:54d06a8e98c80d0489fa9a8948f5e6b5729f936464e64d80589d535dfecd3c15_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:8ea6e41c3c5b5b3b8443c3f2debc7ca8297e015d0a2e414e46bc5b906a0b0676_s390x",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:db247dd33736b95b51842f3bbd7e830a946810992e1893d444b3651c000b5107_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:1b392111d46899f1e87f9a2bc143fa69b52fe94a7bb2c4c9085d8649c075d55e_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:97a2ca8a558e30e2e351feec5b06ea1caf8e0bff03db56e48fb81f5dc2643510_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:b546c201c160373b20d1c85b6d8d7f767fb011ba1ec60220de1fdae0220cacb5_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:dd0304063f9fb4c156ecf4b888b01c0eac23e51559e42e3c8deb3f1c3b0a5f8d_s390x",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:17b916c7744b3da2b777d55346ae4132aa960d4e8e0daf101cfdbf89d8963c61_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:5e62ac062af4af0bc287f2814dc99dfd13a7b984ce86fe3fd27e5cd1caced29a_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:c254facf65ea273347ed5fba136f03821e208076ae4f53476a1074ede5e24a7c_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:f3ccc868351f62a5da749b8aa3ff12bd5849a302fcaf564adb2961a3aa9a5c57_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:4223e752e85723f298f72fed67766b70f57a638a1994d09b1c238d6375ce9a29_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:a8b3f594cb8dd66f736637b405320054a4ab6bb60ccf55e540990b4d9bb63163_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:a8df537f97bc8eabcc1a72f57075913be4b16fdf1da271d4aa5f5e9cd8d84809_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:e039e027678f984f64992ef6dcd22da4cd0509286bd188c4420ae26cbeddbc33_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:22235c547d9199c6abeb19eab11b6334fefef621c4cb45918ab2f8282d55b4ba_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:37a6319c83c1fffd0d45633784cf811bad10d1496336c4abe3ca343891ff58cc_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:3f8b10e7065c109a16c5dcfb7cf295b0fdd63f683552ede9101122a3c9820fb8_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:c25ce7cce331e5b3f421dcc5eb629efba2ceb4d660dd9848fa6c864a9f6a1cd6_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:10e2070507d7f0754f4b21ed35465ff38e1802a8941954efad00a8581171b011_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:2dac4d75895dc897fb061a4cb59f188b4e6bf263cd767abce36cfaf192a6dc02_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:d7b47a1d8292ec1560c9253776bd15fa74a52a13f5bdaa334341bd7892ad6661_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:d9e77b56ed7bedfe080c9ba04e8c733276f1f97049551cbed65896aaf47778e1_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:0e030e5e7bc120412e0bc2a72e5823486b4fcf530214dfbc73edb2bba86edb80_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:1429a5fd4582bfaf81cacacb873ac6e04bf30a77970a5fa7ee103a9213bcabed_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:16217e5d22746e367ee7f8b4294d4bc5a0a02ea82e228443ad52c2e25c9651f5_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:8e1132a0677f8840c3b4d7a4eaf18ffb5a4add89435eeb01208210005bfa396b_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2b7143a4591f93af9ef0f9642a0a9c56807c40050bd54dcd056249468aaccc98_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:418c2e4d812c6546db8a9510d89ac71fb586a7cfe189aa52fbff91e2089d0d7c_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:b519eafc1a1d74d9d047f18a5dac054977e34afd9c75a0501ac84db1007fcb29_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:b526e143a545ce4fcc8676daf12196a2cdd8b52cb9dfb031d4c1a83eab23ed7d_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:4682a0924a9e3f5840262da221eb04980323499d044ef99284a53d5b9e136ad1_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:4fd8f7897b215c77b8b1312af2a974a493911fd3af084a2cb15fc3bb3a7d5085_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:e10c5249393afb4842d27e0a801baa1b14efd7fe4ba14381fee2df759e4f9bcb_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:eaf795cb3fd13860078ef69c0c4c2b7407256c6b3e93b0f1738eda10faf08ecd_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:2b325585d76a8a5e1a6bbbb5085ab920fe496617b7dcda1b7e5a665ae3862fea_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:31fd68f8fc33bfa5fd1a0e809a47cb72f172465352e04a4e47b8dc85d4a9a31b_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:57b745bc44d7fea3ec8cc5ddd0be0ee1eb8313d3a33c99cbd131c49e6d114b16_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:d19e1d5fdc1c81fbfe14bddf9e0bea182eeb80380c5ad52c5560c368c59906c4_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:167f2dbe7ff083e1d9a2c024f624eafe28d38d2ce31904484ce65925f91cea64_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:5c4895535fbef7a72f12fc1b9d7e720d5212a16b00d5a6447bf2954f857df3a0_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:b82f6625222e92beaabb54ba463f2d76e19cb5b80cfd1bd6f260bbf8f3ffbce0_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:e79428c1f86631a45ffce5447f967c0030d00e2e9cff446bb6ebfe1e90e05f8f_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:71ae200d1fe9a3d2408610752aac28b797e89b382aac4091a85207879257ec2c_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:d14fc5e7b4fbdb608fe969c7d4367a570a5cd8a0686c6478d302ca91ba3cedf5_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:e8e3fda4372303300921e320c265b50751759126a5a34af8fa65075b899883de_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:f64781e0c1b4aebf17e788e4831f0d80d8e4da7936b9afa2a61910929ac19125_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:84ad3efa6941415366a7251be9831ec902ba9cc0bc4ec918d02dbc0ff9e9778a_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:a0d5612458c682e7b459c422f12868e8bed105131295c5529f5902ae67728cdb_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:b462c4eebf8df2a0e3313ae3d7c8bf41cb2086a38b55cacd12ddcc4dfcb74eaf_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:f95fdcd95554d3a4566547dbc03f1f6da6954c09d5c3d0b095db5eca95cc169d_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:14583457bfc9326577636c48beef5e2f5c0ae1d8ae2d1c23f0527f4e7ce05ec9_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:545e85f0bcb7e0b589cab05232efef15c8e995164095e15d00a45e19455b57f2_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:55d7d1ce04b87f9161bb880939f61b11669e1b19f499f97697caaf0a1d28b7ab_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:765ca01e89b2686a2b64da0a33dac93005ebb66cd6081a984cbea2c67ef7cc81_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:349396fb3c83bc598c05d1cd2682447cf88e1a5e0e2b02446065680b223e7792_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:36233788b45269d3741647c4161165fc14acba9edbd97ad50282e6ff31cb421b_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:cd4e1364963a4633cdbaa836a14d52b6cbfca5df54ea9b3d8baf3250eb214b11_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f93bb1deba8f7eb398c4575c6691ade40ff728b66103bbe9189a10b5437ab00b_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:08449c1224dea42425e7996403bfddb10e61ed5857ae965a2a7b80520c264df1_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:9d5c469d94eaaf24f2ee2cecff2079117f90c284e41fc1c546791f8bab8ed76d_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:e3ef35d5b334c7ee961e44e65b77e13b69266faed0553f9afbce07fc273adba3_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:e4dcd4aa06fa9bc4e64d9f7e07a11825cf87f73e83a509a56a10b7116aac20dc_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:176dd160f4995179bf93cf6d79c3d5acabd47ba894c22fecc2a091880916c5f4_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:68c2c45aac7a60b75f7b4f7e5e189955f8cbd66c3db9885e6d1fe47a2224feaf_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:b9784c372e4595aef1000984af1bb1b5c4772938d9318ef9372f6a8d9ffa06ab_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:bcbf5f432b45a6bc5fda5814da48821f720cc364f1d9f3fec63e060d40b670c7_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:66724d87b5bf82c56ce2e453c1ad203c47f3aee7c9dd33013a583579212c5421_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:75b98d5546e62078d58651467b75a3f3ef2b3d3ebe05c4e5bc72620d95bd148c_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:8a95d314db12475860526ed668ba588486ea9b7d65f2cdd6a8f5bd5979d40b57_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:d75526a3f0043215af7c121e73bacedd2edff88089021def0bf523a47cd2b2b2_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:1d447b11708022b64134d0cc846c5b0527474b218d8d810de1ebd581f04c5010_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:2e87a5abde094cf1fd05ea5bff115c00c24dab65f5f30f1172a711d9c9f2090d_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:74a5f2651abf98c7fac1760564bb77631aae21b6b0418e4e60a16313dcd34ade_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:a962399624cac7ba2c8e641c3d0cd61c9fccc4ed1e23438d85fa7bb5ec9edf7b_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:645002bcf7d8cc189ebab920d2c3da5924448a3f315c102e07c3dfb7935ecb9d_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:6fedf8f9c0a0fdd228fbbe0579ccd8ea628d2ddf506beed92312581bb708d538_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:791b0c026ac40ab389d6204721679faf1fc05a1bf4a6dac81fd93dab66a5e024_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:b759de8006975b354e0448d311d8f994023429d1f93e08b9caafdb93bca94563_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:070531519fe3188244ad480c69a90aea62a9a65f723d942e8eb23eb64108e633_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:27bcd09da9b2aa932892baca48e073f2e0809a382c14d1544b3c9ac72bde354a_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:639687646aad2934e4f76f907615464c182ca108fdd44360c91a84b64235ec3f_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:f82b67fa52a5c19045936d7528885631a955417fa265bb1dec0732a30ac57b08_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:019af9b8cc5d0369aff12328b3d644bc9780769b6c7e417fba7e2d9ef1440c8e_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:67f8638802093955250afe8e1180ca8aedd6d15ea9b97a6a55875bc12392e3f9_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:7400b2f7200b47006fb43d4ed4a0e1451b561438ab394194de1c9e34763f3658_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:857be9f31f520d7c8b521bdd26c9bfe4bf7d8547895c513e047a8b059733063d_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:04babe3b97dc973d778556770db7a509ebee11a229406cd01f30dbd4d6e13123_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:5411f6d58c97ca758bbbde0b4cb3bb3caca42b1359b3a551fd6f22de5500faf2_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:904b50f604d00ead6ea197fd3a2f4b13f6c2348c3bd03daa2263f08abff4d2e0_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:937fb4ceb197f9ac97834fd7347ea2240c4d94e77fa47dc2863169f818d555a7_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:29e307a536f3e337c8d7f26f65894192705038c06a35a1ec59f81badcc5b5847_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:4cb20f30cea1239d96db1643d06c71c0b6b162567aa9a66901a4b51abc8e19f0_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:9cfc50c2d40fb9ebdfe41e567a7e942d22bd671423afa2bee9f7f2c0aa1177ee_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:a3f12ef17669f2593604639dfbebaf53df178f287fcc2392894a01516ca6e163_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:167315a16a76dab89995175373efaacc76da08b24d8c02570cad0b30ef554c82_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:26993791910b7a25e4c7ac48568afc74be9fefe5c8ad36f51677d6b647b7ddae_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:8632bea3f3991820f49ed2fc86373b205cdd6501734407fec37ec73a69f1daf4_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:92604c2c1b7eb08b2e944d08fcaec1cdea1245704ff0eb044b3aba20f83d3acf_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/mce-operator-bundle@sha256:58a30e036df0f4cf9f57bb3e59b45b8f30ab4f242dcda178ac6fb2248f48dc09_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/mce-operator-bundle@sha256:69f9602284f5676f7f5abddbc8981448ead38644801ea1fb5975dc5ad4e26f12_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/mce-operator-bundle@sha256:ce1a7d331c3237af726693391a8ccb07a2e669ecafe3b1d5a6dc5dc9b1a2293e_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:5fd025e8940611d595dc4bf2061528b7f7932015e750203a9cec913f8a3de7ba_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:7c9865e1115a389a65646c0ba1585b067dffdf9ae7c71137188b69d39046e1d4_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:de125a1fa0055145af5b5a06e066fed7a334d61f3d37b07c5f5fcc69cdc4b612_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:e2033aece0f5503821df1d48b986da9fb4d8a493535c8c80196b1d742aec9515_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:1f11877b8a5f612b0ab8b4797a03174bfd0a074231ed64f42489f0b5e87e9cfc_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:4fe6df70070e5fd8f5dab57381ca27ae859129a7ffe5bfff9ea2123c50f06513_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:53cec23c906a2f725dc78fda56decbd463382261db6c02072da9bb5cea413df6_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:b9671b1fb0f1282bd0c5decd52579877e00c78a2306ef7eacc7dd71f50b54856_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:0aae1e820f197d075aac1ef2ddfc49e13d4067019b2f90cd9be8123605bf7781_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:5465cbaed416c8679c3f9d8d4cc1e7a153f28d6368862fd76f128d7942eda4c2_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:862b376c1666bde8f0c9b61e475af29869980c944793cc725e00c8b19e6e9ab3_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:e7809ccf99135d08f6e5d1d2272b26251bdbfc1b696f1d07fa9d14f6c6a327ec_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:0563356fe30b142a9e0572aa666ee82866a7e6c6be177ac22de5ced6644dc12d_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:26aefd0eca40bd078f0bb06c94dd7ab83ddd853b92a5ed9eed966db67cbb34ec_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:57b9abf76514fd44336caf63d2a76b6fb1522f9a458c878f5f1a89d6d90fd923_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:e042776ef7fc675445e38567f0f993d908e89c916bfe02943d665fd2c1e936a5_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:72f4d6f9033608178434289dfb2670281a646893eda4329c8e59db24912a669f_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:98b8b26762087efff85a0828c919712c843f095d73af12b2da10886843f35f50_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:d115cad2b7052a627923187831bcf32a033cf5d58d04b4d7e0788a4ae568cd07_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:ed90d1cdfc8b944f42b2896c0579b06ea24a5b73d7854f747fbf418b52148501_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:249aefc823674f9fa41b55720094cfc7b4c8a89aae193329f948a4c76b864772_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:6587a476d01867e93353902bd41a7dca686e1e2b238bf7a79fb696b3319dfdbc_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:6602ad78726432067df941f340fef0858013acea0974908dc41dbb01ba843672_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:a3ab521dfc9740ad9d572baa663f952d415eb9ea317051daf1eb301cf5de7bcd_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:172934918a159355bf24e4f785e0d96643ff7ac2eb856a600d9fe829df9c1db2_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:2a658297ed4c355caa902164312bdab78ec4279d60e3fa42cfac52e44aad5057_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:63c8cbe594b7884f54e66e1c941b2bd51b3d037aa4567b35aac418a3959b16dd_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:b7989e5a2e56fb689b3baa8b653e2a24bfc0dcbaa3ca5d25e43af0be43616295_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0778"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:676dd80da2d017db04d6f3c8b040bf3c9ff02898a9eaf4c4630b193a4c15da76_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:835406d135ac59a8ae866975df6ce591aecc4a21cc9bfb8046b89eb61a126947_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:ddd40034245b5f994a437fbcc7c8f2b9f8a9af857d3bf52659086446971d7877_s390x",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:f7b905ca7d48009147561e4c9aea852eba63b0f2d1577a9fcb91fe0bdcd1340d_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:3a6d5aa044a972b167e9c3a341a17d4e52ccc41b49a3657882acbc6271675f1c_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:a83af93e247517e9e27cbf1ee88016712e7b572b935dc6a0a2d71985a985683c_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:adfde34bed82adbad3fc1d276950b8ecb94cd9c27cc4df3af321eb8d335d217b_s390x",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:ceb2cb92d5f41ae8b8d3b92b408a33077f9d6ff3bf8dc1d962fe74360307c032_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:3ff829b9f7be14e3b5a6d7805102edd65b121d27d66120344514baaf8dd51774_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:54d06a8e98c80d0489fa9a8948f5e6b5729f936464e64d80589d535dfecd3c15_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:8ea6e41c3c5b5b3b8443c3f2debc7ca8297e015d0a2e414e46bc5b906a0b0676_s390x",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:db247dd33736b95b51842f3bbd7e830a946810992e1893d444b3651c000b5107_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:1b392111d46899f1e87f9a2bc143fa69b52fe94a7bb2c4c9085d8649c075d55e_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:97a2ca8a558e30e2e351feec5b06ea1caf8e0bff03db56e48fb81f5dc2643510_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:b546c201c160373b20d1c85b6d8d7f767fb011ba1ec60220de1fdae0220cacb5_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:dd0304063f9fb4c156ecf4b888b01c0eac23e51559e42e3c8deb3f1c3b0a5f8d_s390x",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:17b916c7744b3da2b777d55346ae4132aa960d4e8e0daf101cfdbf89d8963c61_ppc64le",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:5e62ac062af4af0bc287f2814dc99dfd13a7b984ce86fe3fd27e5cd1caced29a_amd64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:c254facf65ea273347ed5fba136f03821e208076ae4f53476a1074ede5e24a7c_arm64",
"8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:f3ccc868351f62a5da749b8aa3ff12bd5849a302fcaf564adb2961a3aa9a5c57_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:4223e752e85723f298f72fed67766b70f57a638a1994d09b1c238d6375ce9a29_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:a8b3f594cb8dd66f736637b405320054a4ab6bb60ccf55e540990b4d9bb63163_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:a8df537f97bc8eabcc1a72f57075913be4b16fdf1da271d4aa5f5e9cd8d84809_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:e039e027678f984f64992ef6dcd22da4cd0509286bd188c4420ae26cbeddbc33_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:22235c547d9199c6abeb19eab11b6334fefef621c4cb45918ab2f8282d55b4ba_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:37a6319c83c1fffd0d45633784cf811bad10d1496336c4abe3ca343891ff58cc_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:3f8b10e7065c109a16c5dcfb7cf295b0fdd63f683552ede9101122a3c9820fb8_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:c25ce7cce331e5b3f421dcc5eb629efba2ceb4d660dd9848fa6c864a9f6a1cd6_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:10e2070507d7f0754f4b21ed35465ff38e1802a8941954efad00a8581171b011_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:2dac4d75895dc897fb061a4cb59f188b4e6bf263cd767abce36cfaf192a6dc02_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:d7b47a1d8292ec1560c9253776bd15fa74a52a13f5bdaa334341bd7892ad6661_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:d9e77b56ed7bedfe080c9ba04e8c733276f1f97049551cbed65896aaf47778e1_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:0e030e5e7bc120412e0bc2a72e5823486b4fcf530214dfbc73edb2bba86edb80_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:1429a5fd4582bfaf81cacacb873ac6e04bf30a77970a5fa7ee103a9213bcabed_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:16217e5d22746e367ee7f8b4294d4bc5a0a02ea82e228443ad52c2e25c9651f5_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:8e1132a0677f8840c3b4d7a4eaf18ffb5a4add89435eeb01208210005bfa396b_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2b7143a4591f93af9ef0f9642a0a9c56807c40050bd54dcd056249468aaccc98_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:418c2e4d812c6546db8a9510d89ac71fb586a7cfe189aa52fbff91e2089d0d7c_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:b519eafc1a1d74d9d047f18a5dac054977e34afd9c75a0501ac84db1007fcb29_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:b526e143a545ce4fcc8676daf12196a2cdd8b52cb9dfb031d4c1a83eab23ed7d_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:4682a0924a9e3f5840262da221eb04980323499d044ef99284a53d5b9e136ad1_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:4fd8f7897b215c77b8b1312af2a974a493911fd3af084a2cb15fc3bb3a7d5085_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:e10c5249393afb4842d27e0a801baa1b14efd7fe4ba14381fee2df759e4f9bcb_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:eaf795cb3fd13860078ef69c0c4c2b7407256c6b3e93b0f1738eda10faf08ecd_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:2b325585d76a8a5e1a6bbbb5085ab920fe496617b7dcda1b7e5a665ae3862fea_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:31fd68f8fc33bfa5fd1a0e809a47cb72f172465352e04a4e47b8dc85d4a9a31b_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:57b745bc44d7fea3ec8cc5ddd0be0ee1eb8313d3a33c99cbd131c49e6d114b16_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:d19e1d5fdc1c81fbfe14bddf9e0bea182eeb80380c5ad52c5560c368c59906c4_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:167f2dbe7ff083e1d9a2c024f624eafe28d38d2ce31904484ce65925f91cea64_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:5c4895535fbef7a72f12fc1b9d7e720d5212a16b00d5a6447bf2954f857df3a0_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:b82f6625222e92beaabb54ba463f2d76e19cb5b80cfd1bd6f260bbf8f3ffbce0_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:e79428c1f86631a45ffce5447f967c0030d00e2e9cff446bb6ebfe1e90e05f8f_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:71ae200d1fe9a3d2408610752aac28b797e89b382aac4091a85207879257ec2c_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:d14fc5e7b4fbdb608fe969c7d4367a570a5cd8a0686c6478d302ca91ba3cedf5_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:e8e3fda4372303300921e320c265b50751759126a5a34af8fa65075b899883de_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:f64781e0c1b4aebf17e788e4831f0d80d8e4da7936b9afa2a61910929ac19125_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:84ad3efa6941415366a7251be9831ec902ba9cc0bc4ec918d02dbc0ff9e9778a_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:a0d5612458c682e7b459c422f12868e8bed105131295c5529f5902ae67728cdb_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:b462c4eebf8df2a0e3313ae3d7c8bf41cb2086a38b55cacd12ddcc4dfcb74eaf_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:f95fdcd95554d3a4566547dbc03f1f6da6954c09d5c3d0b095db5eca95cc169d_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:14583457bfc9326577636c48beef5e2f5c0ae1d8ae2d1c23f0527f4e7ce05ec9_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:545e85f0bcb7e0b589cab05232efef15c8e995164095e15d00a45e19455b57f2_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:55d7d1ce04b87f9161bb880939f61b11669e1b19f499f97697caaf0a1d28b7ab_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:765ca01e89b2686a2b64da0a33dac93005ebb66cd6081a984cbea2c67ef7cc81_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:349396fb3c83bc598c05d1cd2682447cf88e1a5e0e2b02446065680b223e7792_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:36233788b45269d3741647c4161165fc14acba9edbd97ad50282e6ff31cb421b_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:cd4e1364963a4633cdbaa836a14d52b6cbfca5df54ea9b3d8baf3250eb214b11_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f93bb1deba8f7eb398c4575c6691ade40ff728b66103bbe9189a10b5437ab00b_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:08449c1224dea42425e7996403bfddb10e61ed5857ae965a2a7b80520c264df1_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:9d5c469d94eaaf24f2ee2cecff2079117f90c284e41fc1c546791f8bab8ed76d_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:e3ef35d5b334c7ee961e44e65b77e13b69266faed0553f9afbce07fc273adba3_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:e4dcd4aa06fa9bc4e64d9f7e07a11825cf87f73e83a509a56a10b7116aac20dc_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:176dd160f4995179bf93cf6d79c3d5acabd47ba894c22fecc2a091880916c5f4_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:68c2c45aac7a60b75f7b4f7e5e189955f8cbd66c3db9885e6d1fe47a2224feaf_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:b9784c372e4595aef1000984af1bb1b5c4772938d9318ef9372f6a8d9ffa06ab_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:bcbf5f432b45a6bc5fda5814da48821f720cc364f1d9f3fec63e060d40b670c7_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:66724d87b5bf82c56ce2e453c1ad203c47f3aee7c9dd33013a583579212c5421_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:75b98d5546e62078d58651467b75a3f3ef2b3d3ebe05c4e5bc72620d95bd148c_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:8a95d314db12475860526ed668ba588486ea9b7d65f2cdd6a8f5bd5979d40b57_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:d75526a3f0043215af7c121e73bacedd2edff88089021def0bf523a47cd2b2b2_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:1d447b11708022b64134d0cc846c5b0527474b218d8d810de1ebd581f04c5010_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:2e87a5abde094cf1fd05ea5bff115c00c24dab65f5f30f1172a711d9c9f2090d_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:74a5f2651abf98c7fac1760564bb77631aae21b6b0418e4e60a16313dcd34ade_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:a962399624cac7ba2c8e641c3d0cd61c9fccc4ed1e23438d85fa7bb5ec9edf7b_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:645002bcf7d8cc189ebab920d2c3da5924448a3f315c102e07c3dfb7935ecb9d_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:6fedf8f9c0a0fdd228fbbe0579ccd8ea628d2ddf506beed92312581bb708d538_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:791b0c026ac40ab389d6204721679faf1fc05a1bf4a6dac81fd93dab66a5e024_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:b759de8006975b354e0448d311d8f994023429d1f93e08b9caafdb93bca94563_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:070531519fe3188244ad480c69a90aea62a9a65f723d942e8eb23eb64108e633_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:27bcd09da9b2aa932892baca48e073f2e0809a382c14d1544b3c9ac72bde354a_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:639687646aad2934e4f76f907615464c182ca108fdd44360c91a84b64235ec3f_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:f82b67fa52a5c19045936d7528885631a955417fa265bb1dec0732a30ac57b08_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:019af9b8cc5d0369aff12328b3d644bc9780769b6c7e417fba7e2d9ef1440c8e_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:67f8638802093955250afe8e1180ca8aedd6d15ea9b97a6a55875bc12392e3f9_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:7400b2f7200b47006fb43d4ed4a0e1451b561438ab394194de1c9e34763f3658_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:857be9f31f520d7c8b521bdd26c9bfe4bf7d8547895c513e047a8b059733063d_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:04babe3b97dc973d778556770db7a509ebee11a229406cd01f30dbd4d6e13123_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:5411f6d58c97ca758bbbde0b4cb3bb3caca42b1359b3a551fd6f22de5500faf2_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:904b50f604d00ead6ea197fd3a2f4b13f6c2348c3bd03daa2263f08abff4d2e0_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:937fb4ceb197f9ac97834fd7347ea2240c4d94e77fa47dc2863169f818d555a7_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:29e307a536f3e337c8d7f26f65894192705038c06a35a1ec59f81badcc5b5847_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:4cb20f30cea1239d96db1643d06c71c0b6b162567aa9a66901a4b51abc8e19f0_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:9cfc50c2d40fb9ebdfe41e567a7e942d22bd671423afa2bee9f7f2c0aa1177ee_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:a3f12ef17669f2593604639dfbebaf53df178f287fcc2392894a01516ca6e163_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:167315a16a76dab89995175373efaacc76da08b24d8c02570cad0b30ef554c82_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:26993791910b7a25e4c7ac48568afc74be9fefe5c8ad36f51677d6b647b7ddae_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:8632bea3f3991820f49ed2fc86373b205cdd6501734407fec37ec73a69f1daf4_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:92604c2c1b7eb08b2e944d08fcaec1cdea1245704ff0eb044b3aba20f83d3acf_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/mce-operator-bundle@sha256:58a30e036df0f4cf9f57bb3e59b45b8f30ab4f242dcda178ac6fb2248f48dc09_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/mce-operator-bundle@sha256:69f9602284f5676f7f5abddbc8981448ead38644801ea1fb5975dc5ad4e26f12_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/mce-operator-bundle@sha256:ce1a7d331c3237af726693391a8ccb07a2e669ecafe3b1d5a6dc5dc9b1a2293e_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:5fd025e8940611d595dc4bf2061528b7f7932015e750203a9cec913f8a3de7ba_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:7c9865e1115a389a65646c0ba1585b067dffdf9ae7c71137188b69d39046e1d4_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:de125a1fa0055145af5b5a06e066fed7a334d61f3d37b07c5f5fcc69cdc4b612_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:e2033aece0f5503821df1d48b986da9fb4d8a493535c8c80196b1d742aec9515_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:1f11877b8a5f612b0ab8b4797a03174bfd0a074231ed64f42489f0b5e87e9cfc_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:4fe6df70070e5fd8f5dab57381ca27ae859129a7ffe5bfff9ea2123c50f06513_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:53cec23c906a2f725dc78fda56decbd463382261db6c02072da9bb5cea413df6_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:b9671b1fb0f1282bd0c5decd52579877e00c78a2306ef7eacc7dd71f50b54856_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:0aae1e820f197d075aac1ef2ddfc49e13d4067019b2f90cd9be8123605bf7781_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:5465cbaed416c8679c3f9d8d4cc1e7a153f28d6368862fd76f128d7942eda4c2_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:862b376c1666bde8f0c9b61e475af29869980c944793cc725e00c8b19e6e9ab3_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:e7809ccf99135d08f6e5d1d2272b26251bdbfc1b696f1d07fa9d14f6c6a327ec_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:0563356fe30b142a9e0572aa666ee82866a7e6c6be177ac22de5ced6644dc12d_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:26aefd0eca40bd078f0bb06c94dd7ab83ddd853b92a5ed9eed966db67cbb34ec_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:57b9abf76514fd44336caf63d2a76b6fb1522f9a458c878f5f1a89d6d90fd923_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:e042776ef7fc675445e38567f0f993d908e89c916bfe02943d665fd2c1e936a5_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:72f4d6f9033608178434289dfb2670281a646893eda4329c8e59db24912a669f_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:98b8b26762087efff85a0828c919712c843f095d73af12b2da10886843f35f50_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:d115cad2b7052a627923187831bcf32a033cf5d58d04b4d7e0788a4ae568cd07_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:ed90d1cdfc8b944f42b2896c0579b06ea24a5b73d7854f747fbf418b52148501_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:249aefc823674f9fa41b55720094cfc7b4c8a89aae193329f948a4c76b864772_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:6587a476d01867e93353902bd41a7dca686e1e2b238bf7a79fb696b3319dfdbc_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:6602ad78726432067df941f340fef0858013acea0974908dc41dbb01ba843672_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:a3ab521dfc9740ad9d572baa663f952d415eb9ea317051daf1eb301cf5de7bcd_ppc64le",
"9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:172934918a159355bf24e4f785e0d96643ff7ac2eb856a600d9fe829df9c1db2_s390x",
"9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:2a658297ed4c355caa902164312bdab78ec4279d60e3fa42cfac52e44aad5057_arm64",
"9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:63c8cbe594b7884f54e66e1c941b2bd51b3d037aa4567b35aac418a3959b16dd_amd64",
"9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:b7989e5a2e56fb689b3baa8b653e2a24bfc0dcbaa3ca5d25e43af0be43616295_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "nanoid: nanoid mishandles non-integer values"
}
]
}
rhsa-2025:1468
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated images are now available for Red Hat Advanced Cluster Security for Kubernetes (RHACS). The updated image includes security fixes.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This release of RHACS 4.4.8 includes security fixes. If you are\nusing an earlier version of RHACS 4.4, you are advised to upgrade to this\npatch release 4.4.8.\n\nSecurity issues fixed:\n\n* npm-serialize-javascript: Cross-site Scripting (XSS) in serialize-javascript (CVE-2024-11831)\n\n* go-git: Argument injection via the URL field (CVE-2025-21613)\n\n* go-git: Go-git clients vulnerable to DoS via maliciously crafted Git server replies (CVE-2025-21614)\n\n* golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto (CVE-2024-45337)\n\n* golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html (CVE-2024-45338)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:1468",
"url": "https://access.redhat.com/errata/RHSA-2025:1468"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://docs.openshift.com/acs/4.4/release_notes/44-release-notes.html",
"url": "https://docs.openshift.com/acs/4.4/release_notes/44-release-notes.html"
},
{
"category": "external",
"summary": "2312579",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2312579"
},
{
"category": "external",
"summary": "2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "2335888",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2335888"
},
{
"category": "external",
"summary": "2335901",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2335901"
},
{
"category": "external",
"summary": "ROX-27933",
"url": "https://issues.redhat.com/browse/ROX-27933"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1468.json"
}
],
"title": "Red Hat Security Advisory: ACS 4.4 enhancement and security update",
"tracking": {
"current_release_date": "2025-11-07T10:53:07+00:00",
"generator": {
"date": "2025-11-07T10:53:07+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:1468",
"initial_release_date": "2025-02-13T18:14:31+00:00",
"revision_history": [
{
"date": "2025-02-13T18:14:31+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-02-13T18:14:31+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T10:53:07+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "RHACS 4.4 for RHEL 8",
"product": {
"name": "RHACS 4.4 for RHEL 8",
"product_id": "8Base-RHACS-4.4",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:advanced_cluster_security:4.4::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat Advanced Cluster Security for Kubernetes"
},
{
"branches": [
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:394f4fd42c292ef68abf4a9104fe668026e394c3243ebf9b184d40a4b4b0132e_amd64",
"product": {
"name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:394f4fd42c292ef68abf4a9104fe668026e394c3243ebf9b184d40a4b4b0132e_amd64",
"product_id": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:394f4fd42c292ef68abf4a9104fe668026e394c3243ebf9b184d40a4b4b0132e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-central-db-rhel8@sha256:394f4fd42c292ef68abf4a9104fe668026e394c3243ebf9b184d40a4b4b0132e?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8\u0026tag=4.4.8-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:39367ad4f4807b804eb6a95d241d99c528995f75d3264b58820cf50fa6abceef_amd64",
"product": {
"name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:39367ad4f4807b804eb6a95d241d99c528995f75d3264b58820cf50fa6abceef_amd64",
"product_id": "advanced-cluster-security/rhacs-collector-rhel8@sha256:39367ad4f4807b804eb6a95d241d99c528995f75d3264b58820cf50fa6abceef_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-collector-rhel8@sha256:39367ad4f4807b804eb6a95d241d99c528995f75d3264b58820cf50fa6abceef?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8\u0026tag=4.4.8-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:62ddbd8b9e0b27be7a0541c7fe085b621834facff7d83d4a2e57b56ef6c713a2_amd64",
"product": {
"name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:62ddbd8b9e0b27be7a0541c7fe085b621834facff7d83d4a2e57b56ef6c713a2_amd64",
"product_id": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:62ddbd8b9e0b27be7a0541c7fe085b621834facff7d83d4a2e57b56ef6c713a2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-collector-slim-rhel8@sha256:62ddbd8b9e0b27be7a0541c7fe085b621834facff7d83d4a2e57b56ef6c713a2?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-slim-rhel8\u0026tag=4.4.8-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-main-rhel8@sha256:0e867de15e3038db7274dc1d84cd8ca5b1860b661c8b16ecd8f7aeefa76077a8_amd64",
"product": {
"name": "advanced-cluster-security/rhacs-main-rhel8@sha256:0e867de15e3038db7274dc1d84cd8ca5b1860b661c8b16ecd8f7aeefa76077a8_amd64",
"product_id": "advanced-cluster-security/rhacs-main-rhel8@sha256:0e867de15e3038db7274dc1d84cd8ca5b1860b661c8b16ecd8f7aeefa76077a8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-main-rhel8@sha256:0e867de15e3038db7274dc1d84cd8ca5b1860b661c8b16ecd8f7aeefa76077a8?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8\u0026tag=4.4.8-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-operator-bundle@sha256:123c0108bd7a190dd2accfd21786600f787147f040e57fb5f840861e2caa441d_amd64",
"product": {
"name": "advanced-cluster-security/rhacs-operator-bundle@sha256:123c0108bd7a190dd2accfd21786600f787147f040e57fb5f840861e2caa441d_amd64",
"product_id": "advanced-cluster-security/rhacs-operator-bundle@sha256:123c0108bd7a190dd2accfd21786600f787147f040e57fb5f840861e2caa441d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-operator-bundle@sha256:123c0108bd7a190dd2accfd21786600f787147f040e57fb5f840861e2caa441d?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle\u0026tag=4.4.8-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:609205741b369f72807fcec1fd3351d56e4605fdbbee37975fad8c01a5ea0339_amd64",
"product": {
"name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:609205741b369f72807fcec1fd3351d56e4605fdbbee37975fad8c01a5ea0339_amd64",
"product_id": "advanced-cluster-security/rhacs-rhel8-operator@sha256:609205741b369f72807fcec1fd3351d56e4605fdbbee37975fad8c01a5ea0339_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-rhel8-operator@sha256:609205741b369f72807fcec1fd3351d56e4605fdbbee37975fad8c01a5ea0339?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator\u0026tag=4.4.8-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:b0f32d062678d69350a3a1a18b643c8b97ebfdbd0bea1c0ee67312312d02fcba_amd64",
"product": {
"name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:b0f32d062678d69350a3a1a18b643c8b97ebfdbd0bea1c0ee67312312d02fcba_amd64",
"product_id": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:b0f32d062678d69350a3a1a18b643c8b97ebfdbd0bea1c0ee67312312d02fcba_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-roxctl-rhel8@sha256:b0f32d062678d69350a3a1a18b643c8b97ebfdbd0bea1c0ee67312312d02fcba?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8\u0026tag=4.4.8-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:20a368484142ce585e3a49a402bab10b2045ba2d89711154ae80457c01881a4c_amd64",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:20a368484142ce585e3a49a402bab10b2045ba2d89711154ae80457c01881a4c_amd64",
"product_id": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:20a368484142ce585e3a49a402bab10b2045ba2d89711154ae80457c01881a4c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-rhel8@sha256:20a368484142ce585e3a49a402bab10b2045ba2d89711154ae80457c01881a4c?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8\u0026tag=4.4.8-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7108fcc2c26b8e735231d9bad43febbc2ccc15723b15d3bf9ba643f950f75857_amd64",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7108fcc2c26b8e735231d9bad43febbc2ccc15723b15d3bf9ba643f950f75857_amd64",
"product_id": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7108fcc2c26b8e735231d9bad43febbc2ccc15723b15d3bf9ba643f950f75857_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-db-rhel8@sha256:7108fcc2c26b8e735231d9bad43febbc2ccc15723b15d3bf9ba643f950f75857?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8\u0026tag=4.4.8-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:844cef84fb29ee2996c284c6d517a645d4b14862c17021bd1b0052515cd364df_amd64",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:844cef84fb29ee2996c284c6d517a645d4b14862c17021bd1b0052515cd364df_amd64",
"product_id": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:844cef84fb29ee2996c284c6d517a645d4b14862c17021bd1b0052515cd364df_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256:844cef84fb29ee2996c284c6d517a645d4b14862c17021bd1b0052515cd364df?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8\u0026tag=4.4.8-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:1d00cc8be3101e0a0a901249545566689d1de5554f5101b8fcbb6fa1827d508b_amd64",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:1d00cc8be3101e0a0a901249545566689d1de5554f5101b8fcbb6fa1827d508b_amd64",
"product_id": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:1d00cc8be3101e0a0a901249545566689d1de5554f5101b8fcbb6fa1827d508b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-slim-rhel8@sha256:1d00cc8be3101e0a0a901249545566689d1de5554f5101b8fcbb6fa1827d508b?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8\u0026tag=4.4.8-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:bcc9fd4d95422283c8d6016e1f85cd4522f43c0504cadf6aec40b9c30f2d945d_amd64",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:bcc9fd4d95422283c8d6016e1f85cd4522f43c0504cadf6aec40b9c30f2d945d_amd64",
"product_id": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:bcc9fd4d95422283c8d6016e1f85cd4522f43c0504cadf6aec40b9c30f2d945d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-v4-rhel8@sha256:bcc9fd4d95422283c8d6016e1f85cd4522f43c0504cadf6aec40b9c30f2d945d?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8\u0026tag=4.4.8-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:224bfa6af3a2a9b15657ee0adc0233608bb7a2218f9a488b537e3af4c53acacf_amd64",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:224bfa6af3a2a9b15657ee0adc0233608bb7a2218f9a488b537e3af4c53acacf_amd64",
"product_id": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:224bfa6af3a2a9b15657ee0adc0233608bb7a2218f9a488b537e3af4c53acacf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-v4-db-rhel8@sha256:224bfa6af3a2a9b15657ee0adc0233608bb7a2218f9a488b537e3af4c53acacf?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8\u0026tag=4.4.8-2"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:8b92405457c5240a4d672409a7519d28463f2f0e104f441e3d0d0839549c6215_ppc64le",
"product": {
"name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:8b92405457c5240a4d672409a7519d28463f2f0e104f441e3d0d0839549c6215_ppc64le",
"product_id": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:8b92405457c5240a4d672409a7519d28463f2f0e104f441e3d0d0839549c6215_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-central-db-rhel8@sha256:8b92405457c5240a4d672409a7519d28463f2f0e104f441e3d0d0839549c6215?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8\u0026tag=4.4.8-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:a5a1e18726ce755a8f2a36a58928714d61f4426643b7f08da086004982e993ef_ppc64le",
"product": {
"name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:a5a1e18726ce755a8f2a36a58928714d61f4426643b7f08da086004982e993ef_ppc64le",
"product_id": "advanced-cluster-security/rhacs-collector-rhel8@sha256:a5a1e18726ce755a8f2a36a58928714d61f4426643b7f08da086004982e993ef_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-collector-rhel8@sha256:a5a1e18726ce755a8f2a36a58928714d61f4426643b7f08da086004982e993ef?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8\u0026tag=4.4.8-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:94b445cbaef0111d98a0ee595988ef420423aa381b36e7127e76e385be12996a_ppc64le",
"product": {
"name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:94b445cbaef0111d98a0ee595988ef420423aa381b36e7127e76e385be12996a_ppc64le",
"product_id": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:94b445cbaef0111d98a0ee595988ef420423aa381b36e7127e76e385be12996a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-collector-slim-rhel8@sha256:94b445cbaef0111d98a0ee595988ef420423aa381b36e7127e76e385be12996a?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-slim-rhel8\u0026tag=4.4.8-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-main-rhel8@sha256:92f98ca560ce539495108e6212737ea6cf83215fe0a5aa7a12636ee9d5fca88f_ppc64le",
"product": {
"name": "advanced-cluster-security/rhacs-main-rhel8@sha256:92f98ca560ce539495108e6212737ea6cf83215fe0a5aa7a12636ee9d5fca88f_ppc64le",
"product_id": "advanced-cluster-security/rhacs-main-rhel8@sha256:92f98ca560ce539495108e6212737ea6cf83215fe0a5aa7a12636ee9d5fca88f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-main-rhel8@sha256:92f98ca560ce539495108e6212737ea6cf83215fe0a5aa7a12636ee9d5fca88f?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8\u0026tag=4.4.8-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-operator-bundle@sha256:6f81e9b903594b0a8bd5517900f7677e09c942953d257c87da11fb779e0f9dab_ppc64le",
"product": {
"name": "advanced-cluster-security/rhacs-operator-bundle@sha256:6f81e9b903594b0a8bd5517900f7677e09c942953d257c87da11fb779e0f9dab_ppc64le",
"product_id": "advanced-cluster-security/rhacs-operator-bundle@sha256:6f81e9b903594b0a8bd5517900f7677e09c942953d257c87da11fb779e0f9dab_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-operator-bundle@sha256:6f81e9b903594b0a8bd5517900f7677e09c942953d257c87da11fb779e0f9dab?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle\u0026tag=4.4.8-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:2f74522967f06958e385468a31e14bb9ede90569dec8292d61e67c6640c1ebde_ppc64le",
"product": {
"name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:2f74522967f06958e385468a31e14bb9ede90569dec8292d61e67c6640c1ebde_ppc64le",
"product_id": "advanced-cluster-security/rhacs-rhel8-operator@sha256:2f74522967f06958e385468a31e14bb9ede90569dec8292d61e67c6640c1ebde_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-rhel8-operator@sha256:2f74522967f06958e385468a31e14bb9ede90569dec8292d61e67c6640c1ebde?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator\u0026tag=4.4.8-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e37a386006e4a7b4414dcdbe6a42191b8f41e706e1df6dfe401cbdbe342f06a_ppc64le",
"product": {
"name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e37a386006e4a7b4414dcdbe6a42191b8f41e706e1df6dfe401cbdbe342f06a_ppc64le",
"product_id": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e37a386006e4a7b4414dcdbe6a42191b8f41e706e1df6dfe401cbdbe342f06a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-roxctl-rhel8@sha256:1e37a386006e4a7b4414dcdbe6a42191b8f41e706e1df6dfe401cbdbe342f06a?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8\u0026tag=4.4.8-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:08c488f99ef1c837418842db1c8e52391a55f5f61a1de98edbbe3a201070168a_ppc64le",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:08c488f99ef1c837418842db1c8e52391a55f5f61a1de98edbbe3a201070168a_ppc64le",
"product_id": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:08c488f99ef1c837418842db1c8e52391a55f5f61a1de98edbbe3a201070168a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-rhel8@sha256:08c488f99ef1c837418842db1c8e52391a55f5f61a1de98edbbe3a201070168a?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8\u0026tag=4.4.8-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:439fc3b91a4841c81355ecbb5c610c66139525df82bdb96a4ece4ffd20aca0a5_ppc64le",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:439fc3b91a4841c81355ecbb5c610c66139525df82bdb96a4ece4ffd20aca0a5_ppc64le",
"product_id": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:439fc3b91a4841c81355ecbb5c610c66139525df82bdb96a4ece4ffd20aca0a5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-db-rhel8@sha256:439fc3b91a4841c81355ecbb5c610c66139525df82bdb96a4ece4ffd20aca0a5?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8\u0026tag=4.4.8-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:fc974b15c869a26e0ae259a39ce0ed1f1954630557c31465561eeee67bfc2797_ppc64le",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:fc974b15c869a26e0ae259a39ce0ed1f1954630557c31465561eeee67bfc2797_ppc64le",
"product_id": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:fc974b15c869a26e0ae259a39ce0ed1f1954630557c31465561eeee67bfc2797_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256:fc974b15c869a26e0ae259a39ce0ed1f1954630557c31465561eeee67bfc2797?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8\u0026tag=4.4.8-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:17a5ed5cea7a0b355ea13e6a95218143c351e34cee1ba0188a14c28f9605e504_ppc64le",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:17a5ed5cea7a0b355ea13e6a95218143c351e34cee1ba0188a14c28f9605e504_ppc64le",
"product_id": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:17a5ed5cea7a0b355ea13e6a95218143c351e34cee1ba0188a14c28f9605e504_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-slim-rhel8@sha256:17a5ed5cea7a0b355ea13e6a95218143c351e34cee1ba0188a14c28f9605e504?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8\u0026tag=4.4.8-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c9713eae9be9f99e9e7382ace5f520f96f641c50d8aed1c64a0f6a0ba9ed5395_ppc64le",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c9713eae9be9f99e9e7382ace5f520f96f641c50d8aed1c64a0f6a0ba9ed5395_ppc64le",
"product_id": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c9713eae9be9f99e9e7382ace5f520f96f641c50d8aed1c64a0f6a0ba9ed5395_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-v4-rhel8@sha256:c9713eae9be9f99e9e7382ace5f520f96f641c50d8aed1c64a0f6a0ba9ed5395?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8\u0026tag=4.4.8-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:1ad40dd05581bffe04db700b8b4fbfbe8112399f2bef70b69dd690458b6512ed_ppc64le",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:1ad40dd05581bffe04db700b8b4fbfbe8112399f2bef70b69dd690458b6512ed_ppc64le",
"product_id": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:1ad40dd05581bffe04db700b8b4fbfbe8112399f2bef70b69dd690458b6512ed_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-v4-db-rhel8@sha256:1ad40dd05581bffe04db700b8b4fbfbe8112399f2bef70b69dd690458b6512ed?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8\u0026tag=4.4.8-2"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:6478816c1b2bdeb40c77c267fff033dca5523375c64623bf56d493c4417a3c3f_s390x",
"product": {
"name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:6478816c1b2bdeb40c77c267fff033dca5523375c64623bf56d493c4417a3c3f_s390x",
"product_id": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:6478816c1b2bdeb40c77c267fff033dca5523375c64623bf56d493c4417a3c3f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-central-db-rhel8@sha256:6478816c1b2bdeb40c77c267fff033dca5523375c64623bf56d493c4417a3c3f?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8\u0026tag=4.4.8-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:cd132ae4b02647d5b0f0a910539c75efb3e0795590df00056542e969605ae296_s390x",
"product": {
"name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:cd132ae4b02647d5b0f0a910539c75efb3e0795590df00056542e969605ae296_s390x",
"product_id": "advanced-cluster-security/rhacs-collector-rhel8@sha256:cd132ae4b02647d5b0f0a910539c75efb3e0795590df00056542e969605ae296_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-collector-rhel8@sha256:cd132ae4b02647d5b0f0a910539c75efb3e0795590df00056542e969605ae296?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8\u0026tag=4.4.8-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:357fa537a29f82ca117b8ed4695456707bd9599c5057ed938a91114e94badf62_s390x",
"product": {
"name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:357fa537a29f82ca117b8ed4695456707bd9599c5057ed938a91114e94badf62_s390x",
"product_id": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:357fa537a29f82ca117b8ed4695456707bd9599c5057ed938a91114e94badf62_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-collector-slim-rhel8@sha256:357fa537a29f82ca117b8ed4695456707bd9599c5057ed938a91114e94badf62?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-slim-rhel8\u0026tag=4.4.8-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-main-rhel8@sha256:1aedb2f4b2aefa9586c8aecfff4647497f7a36fc6a547d6688645d87e90413f4_s390x",
"product": {
"name": "advanced-cluster-security/rhacs-main-rhel8@sha256:1aedb2f4b2aefa9586c8aecfff4647497f7a36fc6a547d6688645d87e90413f4_s390x",
"product_id": "advanced-cluster-security/rhacs-main-rhel8@sha256:1aedb2f4b2aefa9586c8aecfff4647497f7a36fc6a547d6688645d87e90413f4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-main-rhel8@sha256:1aedb2f4b2aefa9586c8aecfff4647497f7a36fc6a547d6688645d87e90413f4?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8\u0026tag=4.4.8-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-operator-bundle@sha256:8c199930239623166973ea9cdb40ce2e2537d63e8c731afca3892caa84d2f16a_s390x",
"product": {
"name": "advanced-cluster-security/rhacs-operator-bundle@sha256:8c199930239623166973ea9cdb40ce2e2537d63e8c731afca3892caa84d2f16a_s390x",
"product_id": "advanced-cluster-security/rhacs-operator-bundle@sha256:8c199930239623166973ea9cdb40ce2e2537d63e8c731afca3892caa84d2f16a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-operator-bundle@sha256:8c199930239623166973ea9cdb40ce2e2537d63e8c731afca3892caa84d2f16a?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle\u0026tag=4.4.8-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:38b340062dea9adc1159a326d39a214541e259e9e16582ef98efcd8e6deb3dd6_s390x",
"product": {
"name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:38b340062dea9adc1159a326d39a214541e259e9e16582ef98efcd8e6deb3dd6_s390x",
"product_id": "advanced-cluster-security/rhacs-rhel8-operator@sha256:38b340062dea9adc1159a326d39a214541e259e9e16582ef98efcd8e6deb3dd6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-rhel8-operator@sha256:38b340062dea9adc1159a326d39a214541e259e9e16582ef98efcd8e6deb3dd6?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator\u0026tag=4.4.8-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1ab2b5e9423a2edd5f663cdbf4c15dd6a5c13db13125161f4b4a9916d3c523e2_s390x",
"product": {
"name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1ab2b5e9423a2edd5f663cdbf4c15dd6a5c13db13125161f4b4a9916d3c523e2_s390x",
"product_id": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1ab2b5e9423a2edd5f663cdbf4c15dd6a5c13db13125161f4b4a9916d3c523e2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-roxctl-rhel8@sha256:1ab2b5e9423a2edd5f663cdbf4c15dd6a5c13db13125161f4b4a9916d3c523e2?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8\u0026tag=4.4.8-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:f252a2c2eaa0a4807e39df8e5fe89a8b66e8ef62a9303a144b765c4857b17e51_s390x",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:f252a2c2eaa0a4807e39df8e5fe89a8b66e8ef62a9303a144b765c4857b17e51_s390x",
"product_id": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:f252a2c2eaa0a4807e39df8e5fe89a8b66e8ef62a9303a144b765c4857b17e51_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-rhel8@sha256:f252a2c2eaa0a4807e39df8e5fe89a8b66e8ef62a9303a144b765c4857b17e51?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8\u0026tag=4.4.8-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7c4fa13ab624b17711df308a9434e529b49b259fe9c6bde4b4e9037ae45996d6_s390x",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7c4fa13ab624b17711df308a9434e529b49b259fe9c6bde4b4e9037ae45996d6_s390x",
"product_id": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7c4fa13ab624b17711df308a9434e529b49b259fe9c6bde4b4e9037ae45996d6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-db-rhel8@sha256:7c4fa13ab624b17711df308a9434e529b49b259fe9c6bde4b4e9037ae45996d6?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8\u0026tag=4.4.8-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:62df44281133dd4191848bfb861ba70eeb113b2bc0ce28c71b82524860421bed_s390x",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:62df44281133dd4191848bfb861ba70eeb113b2bc0ce28c71b82524860421bed_s390x",
"product_id": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:62df44281133dd4191848bfb861ba70eeb113b2bc0ce28c71b82524860421bed_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256:62df44281133dd4191848bfb861ba70eeb113b2bc0ce28c71b82524860421bed?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8\u0026tag=4.4.8-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d001fb8afaf083ac3b02ab7571a709183931ef37baa75908556081480ee395dc_s390x",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d001fb8afaf083ac3b02ab7571a709183931ef37baa75908556081480ee395dc_s390x",
"product_id": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d001fb8afaf083ac3b02ab7571a709183931ef37baa75908556081480ee395dc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-slim-rhel8@sha256:d001fb8afaf083ac3b02ab7571a709183931ef37baa75908556081480ee395dc?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8\u0026tag=4.4.8-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:9ae99a357ee1f9e42942edc998b378960d1a4a6bd9630b802f86743965f36898_s390x",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:9ae99a357ee1f9e42942edc998b378960d1a4a6bd9630b802f86743965f36898_s390x",
"product_id": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:9ae99a357ee1f9e42942edc998b378960d1a4a6bd9630b802f86743965f36898_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-v4-rhel8@sha256:9ae99a357ee1f9e42942edc998b378960d1a4a6bd9630b802f86743965f36898?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8\u0026tag=4.4.8-2"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f2cf132ddd130c3de1e3732f35fdade709c17e8a2775df5ab47cf7583db82fd6_s390x",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f2cf132ddd130c3de1e3732f35fdade709c17e8a2775df5ab47cf7583db82fd6_s390x",
"product_id": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f2cf132ddd130c3de1e3732f35fdade709c17e8a2775df5ab47cf7583db82fd6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-v4-db-rhel8@sha256:f2cf132ddd130c3de1e3732f35fdade709c17e8a2775df5ab47cf7583db82fd6?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8\u0026tag=4.4.8-2"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:394f4fd42c292ef68abf4a9104fe668026e394c3243ebf9b184d40a4b4b0132e_amd64 as a component of RHACS 4.4 for RHEL 8",
"product_id": "8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:394f4fd42c292ef68abf4a9104fe668026e394c3243ebf9b184d40a4b4b0132e_amd64"
},
"product_reference": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:394f4fd42c292ef68abf4a9104fe668026e394c3243ebf9b184d40a4b4b0132e_amd64",
"relates_to_product_reference": "8Base-RHACS-4.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:6478816c1b2bdeb40c77c267fff033dca5523375c64623bf56d493c4417a3c3f_s390x as a component of RHACS 4.4 for RHEL 8",
"product_id": "8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:6478816c1b2bdeb40c77c267fff033dca5523375c64623bf56d493c4417a3c3f_s390x"
},
"product_reference": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:6478816c1b2bdeb40c77c267fff033dca5523375c64623bf56d493c4417a3c3f_s390x",
"relates_to_product_reference": "8Base-RHACS-4.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:8b92405457c5240a4d672409a7519d28463f2f0e104f441e3d0d0839549c6215_ppc64le as a component of RHACS 4.4 for RHEL 8",
"product_id": "8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:8b92405457c5240a4d672409a7519d28463f2f0e104f441e3d0d0839549c6215_ppc64le"
},
"product_reference": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:8b92405457c5240a4d672409a7519d28463f2f0e104f441e3d0d0839549c6215_ppc64le",
"relates_to_product_reference": "8Base-RHACS-4.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:39367ad4f4807b804eb6a95d241d99c528995f75d3264b58820cf50fa6abceef_amd64 as a component of RHACS 4.4 for RHEL 8",
"product_id": "8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:39367ad4f4807b804eb6a95d241d99c528995f75d3264b58820cf50fa6abceef_amd64"
},
"product_reference": "advanced-cluster-security/rhacs-collector-rhel8@sha256:39367ad4f4807b804eb6a95d241d99c528995f75d3264b58820cf50fa6abceef_amd64",
"relates_to_product_reference": "8Base-RHACS-4.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:a5a1e18726ce755a8f2a36a58928714d61f4426643b7f08da086004982e993ef_ppc64le as a component of RHACS 4.4 for RHEL 8",
"product_id": "8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:a5a1e18726ce755a8f2a36a58928714d61f4426643b7f08da086004982e993ef_ppc64le"
},
"product_reference": "advanced-cluster-security/rhacs-collector-rhel8@sha256:a5a1e18726ce755a8f2a36a58928714d61f4426643b7f08da086004982e993ef_ppc64le",
"relates_to_product_reference": "8Base-RHACS-4.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:cd132ae4b02647d5b0f0a910539c75efb3e0795590df00056542e969605ae296_s390x as a component of RHACS 4.4 for RHEL 8",
"product_id": "8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:cd132ae4b02647d5b0f0a910539c75efb3e0795590df00056542e969605ae296_s390x"
},
"product_reference": "advanced-cluster-security/rhacs-collector-rhel8@sha256:cd132ae4b02647d5b0f0a910539c75efb3e0795590df00056542e969605ae296_s390x",
"relates_to_product_reference": "8Base-RHACS-4.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:357fa537a29f82ca117b8ed4695456707bd9599c5057ed938a91114e94badf62_s390x as a component of RHACS 4.4 for RHEL 8",
"product_id": "8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:357fa537a29f82ca117b8ed4695456707bd9599c5057ed938a91114e94badf62_s390x"
},
"product_reference": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:357fa537a29f82ca117b8ed4695456707bd9599c5057ed938a91114e94badf62_s390x",
"relates_to_product_reference": "8Base-RHACS-4.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:62ddbd8b9e0b27be7a0541c7fe085b621834facff7d83d4a2e57b56ef6c713a2_amd64 as a component of RHACS 4.4 for RHEL 8",
"product_id": "8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:62ddbd8b9e0b27be7a0541c7fe085b621834facff7d83d4a2e57b56ef6c713a2_amd64"
},
"product_reference": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:62ddbd8b9e0b27be7a0541c7fe085b621834facff7d83d4a2e57b56ef6c713a2_amd64",
"relates_to_product_reference": "8Base-RHACS-4.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:94b445cbaef0111d98a0ee595988ef420423aa381b36e7127e76e385be12996a_ppc64le as a component of RHACS 4.4 for RHEL 8",
"product_id": "8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:94b445cbaef0111d98a0ee595988ef420423aa381b36e7127e76e385be12996a_ppc64le"
},
"product_reference": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:94b445cbaef0111d98a0ee595988ef420423aa381b36e7127e76e385be12996a_ppc64le",
"relates_to_product_reference": "8Base-RHACS-4.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-main-rhel8@sha256:0e867de15e3038db7274dc1d84cd8ca5b1860b661c8b16ecd8f7aeefa76077a8_amd64 as a component of RHACS 4.4 for RHEL 8",
"product_id": "8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:0e867de15e3038db7274dc1d84cd8ca5b1860b661c8b16ecd8f7aeefa76077a8_amd64"
},
"product_reference": "advanced-cluster-security/rhacs-main-rhel8@sha256:0e867de15e3038db7274dc1d84cd8ca5b1860b661c8b16ecd8f7aeefa76077a8_amd64",
"relates_to_product_reference": "8Base-RHACS-4.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-main-rhel8@sha256:1aedb2f4b2aefa9586c8aecfff4647497f7a36fc6a547d6688645d87e90413f4_s390x as a component of RHACS 4.4 for RHEL 8",
"product_id": "8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:1aedb2f4b2aefa9586c8aecfff4647497f7a36fc6a547d6688645d87e90413f4_s390x"
},
"product_reference": "advanced-cluster-security/rhacs-main-rhel8@sha256:1aedb2f4b2aefa9586c8aecfff4647497f7a36fc6a547d6688645d87e90413f4_s390x",
"relates_to_product_reference": "8Base-RHACS-4.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-main-rhel8@sha256:92f98ca560ce539495108e6212737ea6cf83215fe0a5aa7a12636ee9d5fca88f_ppc64le as a component of RHACS 4.4 for RHEL 8",
"product_id": "8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:92f98ca560ce539495108e6212737ea6cf83215fe0a5aa7a12636ee9d5fca88f_ppc64le"
},
"product_reference": "advanced-cluster-security/rhacs-main-rhel8@sha256:92f98ca560ce539495108e6212737ea6cf83215fe0a5aa7a12636ee9d5fca88f_ppc64le",
"relates_to_product_reference": "8Base-RHACS-4.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-operator-bundle@sha256:123c0108bd7a190dd2accfd21786600f787147f040e57fb5f840861e2caa441d_amd64 as a component of RHACS 4.4 for RHEL 8",
"product_id": "8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:123c0108bd7a190dd2accfd21786600f787147f040e57fb5f840861e2caa441d_amd64"
},
"product_reference": "advanced-cluster-security/rhacs-operator-bundle@sha256:123c0108bd7a190dd2accfd21786600f787147f040e57fb5f840861e2caa441d_amd64",
"relates_to_product_reference": "8Base-RHACS-4.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-operator-bundle@sha256:6f81e9b903594b0a8bd5517900f7677e09c942953d257c87da11fb779e0f9dab_ppc64le as a component of RHACS 4.4 for RHEL 8",
"product_id": "8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:6f81e9b903594b0a8bd5517900f7677e09c942953d257c87da11fb779e0f9dab_ppc64le"
},
"product_reference": "advanced-cluster-security/rhacs-operator-bundle@sha256:6f81e9b903594b0a8bd5517900f7677e09c942953d257c87da11fb779e0f9dab_ppc64le",
"relates_to_product_reference": "8Base-RHACS-4.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-operator-bundle@sha256:8c199930239623166973ea9cdb40ce2e2537d63e8c731afca3892caa84d2f16a_s390x as a component of RHACS 4.4 for RHEL 8",
"product_id": "8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:8c199930239623166973ea9cdb40ce2e2537d63e8c731afca3892caa84d2f16a_s390x"
},
"product_reference": "advanced-cluster-security/rhacs-operator-bundle@sha256:8c199930239623166973ea9cdb40ce2e2537d63e8c731afca3892caa84d2f16a_s390x",
"relates_to_product_reference": "8Base-RHACS-4.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:2f74522967f06958e385468a31e14bb9ede90569dec8292d61e67c6640c1ebde_ppc64le as a component of RHACS 4.4 for RHEL 8",
"product_id": "8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:2f74522967f06958e385468a31e14bb9ede90569dec8292d61e67c6640c1ebde_ppc64le"
},
"product_reference": "advanced-cluster-security/rhacs-rhel8-operator@sha256:2f74522967f06958e385468a31e14bb9ede90569dec8292d61e67c6640c1ebde_ppc64le",
"relates_to_product_reference": "8Base-RHACS-4.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:38b340062dea9adc1159a326d39a214541e259e9e16582ef98efcd8e6deb3dd6_s390x as a component of RHACS 4.4 for RHEL 8",
"product_id": "8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:38b340062dea9adc1159a326d39a214541e259e9e16582ef98efcd8e6deb3dd6_s390x"
},
"product_reference": "advanced-cluster-security/rhacs-rhel8-operator@sha256:38b340062dea9adc1159a326d39a214541e259e9e16582ef98efcd8e6deb3dd6_s390x",
"relates_to_product_reference": "8Base-RHACS-4.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:609205741b369f72807fcec1fd3351d56e4605fdbbee37975fad8c01a5ea0339_amd64 as a component of RHACS 4.4 for RHEL 8",
"product_id": "8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:609205741b369f72807fcec1fd3351d56e4605fdbbee37975fad8c01a5ea0339_amd64"
},
"product_reference": "advanced-cluster-security/rhacs-rhel8-operator@sha256:609205741b369f72807fcec1fd3351d56e4605fdbbee37975fad8c01a5ea0339_amd64",
"relates_to_product_reference": "8Base-RHACS-4.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1ab2b5e9423a2edd5f663cdbf4c15dd6a5c13db13125161f4b4a9916d3c523e2_s390x as a component of RHACS 4.4 for RHEL 8",
"product_id": "8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1ab2b5e9423a2edd5f663cdbf4c15dd6a5c13db13125161f4b4a9916d3c523e2_s390x"
},
"product_reference": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1ab2b5e9423a2edd5f663cdbf4c15dd6a5c13db13125161f4b4a9916d3c523e2_s390x",
"relates_to_product_reference": "8Base-RHACS-4.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e37a386006e4a7b4414dcdbe6a42191b8f41e706e1df6dfe401cbdbe342f06a_ppc64le as a component of RHACS 4.4 for RHEL 8",
"product_id": "8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e37a386006e4a7b4414dcdbe6a42191b8f41e706e1df6dfe401cbdbe342f06a_ppc64le"
},
"product_reference": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e37a386006e4a7b4414dcdbe6a42191b8f41e706e1df6dfe401cbdbe342f06a_ppc64le",
"relates_to_product_reference": "8Base-RHACS-4.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:b0f32d062678d69350a3a1a18b643c8b97ebfdbd0bea1c0ee67312312d02fcba_amd64 as a component of RHACS 4.4 for RHEL 8",
"product_id": "8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:b0f32d062678d69350a3a1a18b643c8b97ebfdbd0bea1c0ee67312312d02fcba_amd64"
},
"product_reference": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:b0f32d062678d69350a3a1a18b643c8b97ebfdbd0bea1c0ee67312312d02fcba_amd64",
"relates_to_product_reference": "8Base-RHACS-4.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:439fc3b91a4841c81355ecbb5c610c66139525df82bdb96a4ece4ffd20aca0a5_ppc64le as a component of RHACS 4.4 for RHEL 8",
"product_id": "8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:439fc3b91a4841c81355ecbb5c610c66139525df82bdb96a4ece4ffd20aca0a5_ppc64le"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:439fc3b91a4841c81355ecbb5c610c66139525df82bdb96a4ece4ffd20aca0a5_ppc64le",
"relates_to_product_reference": "8Base-RHACS-4.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7108fcc2c26b8e735231d9bad43febbc2ccc15723b15d3bf9ba643f950f75857_amd64 as a component of RHACS 4.4 for RHEL 8",
"product_id": "8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7108fcc2c26b8e735231d9bad43febbc2ccc15723b15d3bf9ba643f950f75857_amd64"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7108fcc2c26b8e735231d9bad43febbc2ccc15723b15d3bf9ba643f950f75857_amd64",
"relates_to_product_reference": "8Base-RHACS-4.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7c4fa13ab624b17711df308a9434e529b49b259fe9c6bde4b4e9037ae45996d6_s390x as a component of RHACS 4.4 for RHEL 8",
"product_id": "8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7c4fa13ab624b17711df308a9434e529b49b259fe9c6bde4b4e9037ae45996d6_s390x"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7c4fa13ab624b17711df308a9434e529b49b259fe9c6bde4b4e9037ae45996d6_s390x",
"relates_to_product_reference": "8Base-RHACS-4.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:62df44281133dd4191848bfb861ba70eeb113b2bc0ce28c71b82524860421bed_s390x as a component of RHACS 4.4 for RHEL 8",
"product_id": "8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:62df44281133dd4191848bfb861ba70eeb113b2bc0ce28c71b82524860421bed_s390x"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:62df44281133dd4191848bfb861ba70eeb113b2bc0ce28c71b82524860421bed_s390x",
"relates_to_product_reference": "8Base-RHACS-4.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:844cef84fb29ee2996c284c6d517a645d4b14862c17021bd1b0052515cd364df_amd64 as a component of RHACS 4.4 for RHEL 8",
"product_id": "8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:844cef84fb29ee2996c284c6d517a645d4b14862c17021bd1b0052515cd364df_amd64"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:844cef84fb29ee2996c284c6d517a645d4b14862c17021bd1b0052515cd364df_amd64",
"relates_to_product_reference": "8Base-RHACS-4.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:fc974b15c869a26e0ae259a39ce0ed1f1954630557c31465561eeee67bfc2797_ppc64le as a component of RHACS 4.4 for RHEL 8",
"product_id": "8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:fc974b15c869a26e0ae259a39ce0ed1f1954630557c31465561eeee67bfc2797_ppc64le"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:fc974b15c869a26e0ae259a39ce0ed1f1954630557c31465561eeee67bfc2797_ppc64le",
"relates_to_product_reference": "8Base-RHACS-4.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:08c488f99ef1c837418842db1c8e52391a55f5f61a1de98edbbe3a201070168a_ppc64le as a component of RHACS 4.4 for RHEL 8",
"product_id": "8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:08c488f99ef1c837418842db1c8e52391a55f5f61a1de98edbbe3a201070168a_ppc64le"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:08c488f99ef1c837418842db1c8e52391a55f5f61a1de98edbbe3a201070168a_ppc64le",
"relates_to_product_reference": "8Base-RHACS-4.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:20a368484142ce585e3a49a402bab10b2045ba2d89711154ae80457c01881a4c_amd64 as a component of RHACS 4.4 for RHEL 8",
"product_id": "8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:20a368484142ce585e3a49a402bab10b2045ba2d89711154ae80457c01881a4c_amd64"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:20a368484142ce585e3a49a402bab10b2045ba2d89711154ae80457c01881a4c_amd64",
"relates_to_product_reference": "8Base-RHACS-4.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:f252a2c2eaa0a4807e39df8e5fe89a8b66e8ef62a9303a144b765c4857b17e51_s390x as a component of RHACS 4.4 for RHEL 8",
"product_id": "8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:f252a2c2eaa0a4807e39df8e5fe89a8b66e8ef62a9303a144b765c4857b17e51_s390x"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:f252a2c2eaa0a4807e39df8e5fe89a8b66e8ef62a9303a144b765c4857b17e51_s390x",
"relates_to_product_reference": "8Base-RHACS-4.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:17a5ed5cea7a0b355ea13e6a95218143c351e34cee1ba0188a14c28f9605e504_ppc64le as a component of RHACS 4.4 for RHEL 8",
"product_id": "8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:17a5ed5cea7a0b355ea13e6a95218143c351e34cee1ba0188a14c28f9605e504_ppc64le"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:17a5ed5cea7a0b355ea13e6a95218143c351e34cee1ba0188a14c28f9605e504_ppc64le",
"relates_to_product_reference": "8Base-RHACS-4.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:1d00cc8be3101e0a0a901249545566689d1de5554f5101b8fcbb6fa1827d508b_amd64 as a component of RHACS 4.4 for RHEL 8",
"product_id": "8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:1d00cc8be3101e0a0a901249545566689d1de5554f5101b8fcbb6fa1827d508b_amd64"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:1d00cc8be3101e0a0a901249545566689d1de5554f5101b8fcbb6fa1827d508b_amd64",
"relates_to_product_reference": "8Base-RHACS-4.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d001fb8afaf083ac3b02ab7571a709183931ef37baa75908556081480ee395dc_s390x as a component of RHACS 4.4 for RHEL 8",
"product_id": "8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d001fb8afaf083ac3b02ab7571a709183931ef37baa75908556081480ee395dc_s390x"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d001fb8afaf083ac3b02ab7571a709183931ef37baa75908556081480ee395dc_s390x",
"relates_to_product_reference": "8Base-RHACS-4.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:1ad40dd05581bffe04db700b8b4fbfbe8112399f2bef70b69dd690458b6512ed_ppc64le as a component of RHACS 4.4 for RHEL 8",
"product_id": "8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:1ad40dd05581bffe04db700b8b4fbfbe8112399f2bef70b69dd690458b6512ed_ppc64le"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:1ad40dd05581bffe04db700b8b4fbfbe8112399f2bef70b69dd690458b6512ed_ppc64le",
"relates_to_product_reference": "8Base-RHACS-4.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:224bfa6af3a2a9b15657ee0adc0233608bb7a2218f9a488b537e3af4c53acacf_amd64 as a component of RHACS 4.4 for RHEL 8",
"product_id": "8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:224bfa6af3a2a9b15657ee0adc0233608bb7a2218f9a488b537e3af4c53acacf_amd64"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:224bfa6af3a2a9b15657ee0adc0233608bb7a2218f9a488b537e3af4c53acacf_amd64",
"relates_to_product_reference": "8Base-RHACS-4.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f2cf132ddd130c3de1e3732f35fdade709c17e8a2775df5ab47cf7583db82fd6_s390x as a component of RHACS 4.4 for RHEL 8",
"product_id": "8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f2cf132ddd130c3de1e3732f35fdade709c17e8a2775df5ab47cf7583db82fd6_s390x"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f2cf132ddd130c3de1e3732f35fdade709c17e8a2775df5ab47cf7583db82fd6_s390x",
"relates_to_product_reference": "8Base-RHACS-4.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:9ae99a357ee1f9e42942edc998b378960d1a4a6bd9630b802f86743965f36898_s390x as a component of RHACS 4.4 for RHEL 8",
"product_id": "8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:9ae99a357ee1f9e42942edc998b378960d1a4a6bd9630b802f86743965f36898_s390x"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:9ae99a357ee1f9e42942edc998b378960d1a4a6bd9630b802f86743965f36898_s390x",
"relates_to_product_reference": "8Base-RHACS-4.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:bcc9fd4d95422283c8d6016e1f85cd4522f43c0504cadf6aec40b9c30f2d945d_amd64 as a component of RHACS 4.4 for RHEL 8",
"product_id": "8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:bcc9fd4d95422283c8d6016e1f85cd4522f43c0504cadf6aec40b9c30f2d945d_amd64"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:bcc9fd4d95422283c8d6016e1f85cd4522f43c0504cadf6aec40b9c30f2d945d_amd64",
"relates_to_product_reference": "8Base-RHACS-4.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c9713eae9be9f99e9e7382ace5f520f96f641c50d8aed1c64a0f6a0ba9ed5395_ppc64le as a component of RHACS 4.4 for RHEL 8",
"product_id": "8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c9713eae9be9f99e9e7382ace5f520f96f641c50d8aed1c64a0f6a0ba9ed5395_ppc64le"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c9713eae9be9f99e9e7382ace5f520f96f641c50d8aed1c64a0f6a0ba9ed5395_ppc64le",
"relates_to_product_reference": "8Base-RHACS-4.4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-11831",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"discovery_date": "2024-09-16T16:43:32.021000+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:394f4fd42c292ef68abf4a9104fe668026e394c3243ebf9b184d40a4b4b0132e_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:6478816c1b2bdeb40c77c267fff033dca5523375c64623bf56d493c4417a3c3f_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:8b92405457c5240a4d672409a7519d28463f2f0e104f441e3d0d0839549c6215_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:39367ad4f4807b804eb6a95d241d99c528995f75d3264b58820cf50fa6abceef_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:a5a1e18726ce755a8f2a36a58928714d61f4426643b7f08da086004982e993ef_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:cd132ae4b02647d5b0f0a910539c75efb3e0795590df00056542e969605ae296_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:357fa537a29f82ca117b8ed4695456707bd9599c5057ed938a91114e94badf62_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:62ddbd8b9e0b27be7a0541c7fe085b621834facff7d83d4a2e57b56ef6c713a2_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:94b445cbaef0111d98a0ee595988ef420423aa381b36e7127e76e385be12996a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:123c0108bd7a190dd2accfd21786600f787147f040e57fb5f840861e2caa441d_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:6f81e9b903594b0a8bd5517900f7677e09c942953d257c87da11fb779e0f9dab_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:8c199930239623166973ea9cdb40ce2e2537d63e8c731afca3892caa84d2f16a_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:2f74522967f06958e385468a31e14bb9ede90569dec8292d61e67c6640c1ebde_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:38b340062dea9adc1159a326d39a214541e259e9e16582ef98efcd8e6deb3dd6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:609205741b369f72807fcec1fd3351d56e4605fdbbee37975fad8c01a5ea0339_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1ab2b5e9423a2edd5f663cdbf4c15dd6a5c13db13125161f4b4a9916d3c523e2_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e37a386006e4a7b4414dcdbe6a42191b8f41e706e1df6dfe401cbdbe342f06a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:b0f32d062678d69350a3a1a18b643c8b97ebfdbd0bea1c0ee67312312d02fcba_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:439fc3b91a4841c81355ecbb5c610c66139525df82bdb96a4ece4ffd20aca0a5_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7108fcc2c26b8e735231d9bad43febbc2ccc15723b15d3bf9ba643f950f75857_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7c4fa13ab624b17711df308a9434e529b49b259fe9c6bde4b4e9037ae45996d6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:62df44281133dd4191848bfb861ba70eeb113b2bc0ce28c71b82524860421bed_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:844cef84fb29ee2996c284c6d517a645d4b14862c17021bd1b0052515cd364df_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:fc974b15c869a26e0ae259a39ce0ed1f1954630557c31465561eeee67bfc2797_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:08c488f99ef1c837418842db1c8e52391a55f5f61a1de98edbbe3a201070168a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:20a368484142ce585e3a49a402bab10b2045ba2d89711154ae80457c01881a4c_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:f252a2c2eaa0a4807e39df8e5fe89a8b66e8ef62a9303a144b765c4857b17e51_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:17a5ed5cea7a0b355ea13e6a95218143c351e34cee1ba0188a14c28f9605e504_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:1d00cc8be3101e0a0a901249545566689d1de5554f5101b8fcbb6fa1827d508b_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d001fb8afaf083ac3b02ab7571a709183931ef37baa75908556081480ee395dc_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:1ad40dd05581bffe04db700b8b4fbfbe8112399f2bef70b69dd690458b6512ed_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:224bfa6af3a2a9b15657ee0adc0233608bb7a2218f9a488b537e3af4c53acacf_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f2cf132ddd130c3de1e3732f35fdade709c17e8a2775df5ab47cf7583db82fd6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:9ae99a357ee1f9e42942edc998b378960d1a4a6bd9630b802f86743965f36898_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:bcc9fd4d95422283c8d6016e1f85cd4522f43c0504cadf6aec40b9c30f2d945d_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c9713eae9be9f99e9e7382ace5f520f96f641c50d8aed1c64a0f6a0ba9ed5395_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2312579"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in npm-serialize-javascript. The vulnerability occurs because the serialize-javascript module does not properly sanitize certain inputs, such as regex or other JavaScript object types, allowing an attacker to inject malicious code. This code could be executed when deserialized by a web browser, causing Cross-site scripting (XSS) attacks. This issue is critical in environments where serialized data is sent to web clients, potentially compromising the security of the website or web application using this package.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "npm-serialize-javascript: Cross-site Scripting (XSS) in serialize-javascript",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:0e867de15e3038db7274dc1d84cd8ca5b1860b661c8b16ecd8f7aeefa76077a8_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:1aedb2f4b2aefa9586c8aecfff4647497f7a36fc6a547d6688645d87e90413f4_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:92f98ca560ce539495108e6212737ea6cf83215fe0a5aa7a12636ee9d5fca88f_ppc64le"
],
"known_not_affected": [
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:394f4fd42c292ef68abf4a9104fe668026e394c3243ebf9b184d40a4b4b0132e_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:6478816c1b2bdeb40c77c267fff033dca5523375c64623bf56d493c4417a3c3f_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:8b92405457c5240a4d672409a7519d28463f2f0e104f441e3d0d0839549c6215_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:39367ad4f4807b804eb6a95d241d99c528995f75d3264b58820cf50fa6abceef_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:a5a1e18726ce755a8f2a36a58928714d61f4426643b7f08da086004982e993ef_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:cd132ae4b02647d5b0f0a910539c75efb3e0795590df00056542e969605ae296_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:357fa537a29f82ca117b8ed4695456707bd9599c5057ed938a91114e94badf62_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:62ddbd8b9e0b27be7a0541c7fe085b621834facff7d83d4a2e57b56ef6c713a2_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:94b445cbaef0111d98a0ee595988ef420423aa381b36e7127e76e385be12996a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:123c0108bd7a190dd2accfd21786600f787147f040e57fb5f840861e2caa441d_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:6f81e9b903594b0a8bd5517900f7677e09c942953d257c87da11fb779e0f9dab_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:8c199930239623166973ea9cdb40ce2e2537d63e8c731afca3892caa84d2f16a_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:2f74522967f06958e385468a31e14bb9ede90569dec8292d61e67c6640c1ebde_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:38b340062dea9adc1159a326d39a214541e259e9e16582ef98efcd8e6deb3dd6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:609205741b369f72807fcec1fd3351d56e4605fdbbee37975fad8c01a5ea0339_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1ab2b5e9423a2edd5f663cdbf4c15dd6a5c13db13125161f4b4a9916d3c523e2_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e37a386006e4a7b4414dcdbe6a42191b8f41e706e1df6dfe401cbdbe342f06a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:b0f32d062678d69350a3a1a18b643c8b97ebfdbd0bea1c0ee67312312d02fcba_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:439fc3b91a4841c81355ecbb5c610c66139525df82bdb96a4ece4ffd20aca0a5_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7108fcc2c26b8e735231d9bad43febbc2ccc15723b15d3bf9ba643f950f75857_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7c4fa13ab624b17711df308a9434e529b49b259fe9c6bde4b4e9037ae45996d6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:62df44281133dd4191848bfb861ba70eeb113b2bc0ce28c71b82524860421bed_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:844cef84fb29ee2996c284c6d517a645d4b14862c17021bd1b0052515cd364df_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:fc974b15c869a26e0ae259a39ce0ed1f1954630557c31465561eeee67bfc2797_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:08c488f99ef1c837418842db1c8e52391a55f5f61a1de98edbbe3a201070168a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:20a368484142ce585e3a49a402bab10b2045ba2d89711154ae80457c01881a4c_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:f252a2c2eaa0a4807e39df8e5fe89a8b66e8ef62a9303a144b765c4857b17e51_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:17a5ed5cea7a0b355ea13e6a95218143c351e34cee1ba0188a14c28f9605e504_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:1d00cc8be3101e0a0a901249545566689d1de5554f5101b8fcbb6fa1827d508b_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d001fb8afaf083ac3b02ab7571a709183931ef37baa75908556081480ee395dc_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:1ad40dd05581bffe04db700b8b4fbfbe8112399f2bef70b69dd690458b6512ed_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:224bfa6af3a2a9b15657ee0adc0233608bb7a2218f9a488b537e3af4c53acacf_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f2cf132ddd130c3de1e3732f35fdade709c17e8a2775df5ab47cf7583db82fd6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:9ae99a357ee1f9e42942edc998b378960d1a4a6bd9630b802f86743965f36898_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:bcc9fd4d95422283c8d6016e1f85cd4522f43c0504cadf6aec40b9c30f2d945d_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c9713eae9be9f99e9e7382ace5f520f96f641c50d8aed1c64a0f6a0ba9ed5395_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-11831"
},
{
"category": "external",
"summary": "RHBZ#2312579",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2312579"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-11831",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11831"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-11831",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-11831"
},
{
"category": "external",
"summary": "https://github.com/yahoo/serialize-javascript/commit/f27d65d3de42affe2aac14607066c293891cec4e",
"url": "https://github.com/yahoo/serialize-javascript/commit/f27d65d3de42affe2aac14607066c293891cec4e"
},
{
"category": "external",
"summary": "https://github.com/yahoo/serialize-javascript/pull/173",
"url": "https://github.com/yahoo/serialize-javascript/pull/173"
}
],
"release_date": "2024-09-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-13T18:14:31+00:00",
"details": "If you are using an earlier version of RHACS 4.4, you are advised to upgrade to this patch release 4.4.8.",
"product_ids": [
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:0e867de15e3038db7274dc1d84cd8ca5b1860b661c8b16ecd8f7aeefa76077a8_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:1aedb2f4b2aefa9586c8aecfff4647497f7a36fc6a547d6688645d87e90413f4_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:92f98ca560ce539495108e6212737ea6cf83215fe0a5aa7a12636ee9d5fca88f_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1468"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:394f4fd42c292ef68abf4a9104fe668026e394c3243ebf9b184d40a4b4b0132e_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:6478816c1b2bdeb40c77c267fff033dca5523375c64623bf56d493c4417a3c3f_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:8b92405457c5240a4d672409a7519d28463f2f0e104f441e3d0d0839549c6215_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:39367ad4f4807b804eb6a95d241d99c528995f75d3264b58820cf50fa6abceef_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:a5a1e18726ce755a8f2a36a58928714d61f4426643b7f08da086004982e993ef_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:cd132ae4b02647d5b0f0a910539c75efb3e0795590df00056542e969605ae296_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:357fa537a29f82ca117b8ed4695456707bd9599c5057ed938a91114e94badf62_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:62ddbd8b9e0b27be7a0541c7fe085b621834facff7d83d4a2e57b56ef6c713a2_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:94b445cbaef0111d98a0ee595988ef420423aa381b36e7127e76e385be12996a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:0e867de15e3038db7274dc1d84cd8ca5b1860b661c8b16ecd8f7aeefa76077a8_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:1aedb2f4b2aefa9586c8aecfff4647497f7a36fc6a547d6688645d87e90413f4_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:92f98ca560ce539495108e6212737ea6cf83215fe0a5aa7a12636ee9d5fca88f_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:123c0108bd7a190dd2accfd21786600f787147f040e57fb5f840861e2caa441d_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:6f81e9b903594b0a8bd5517900f7677e09c942953d257c87da11fb779e0f9dab_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:8c199930239623166973ea9cdb40ce2e2537d63e8c731afca3892caa84d2f16a_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:2f74522967f06958e385468a31e14bb9ede90569dec8292d61e67c6640c1ebde_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:38b340062dea9adc1159a326d39a214541e259e9e16582ef98efcd8e6deb3dd6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:609205741b369f72807fcec1fd3351d56e4605fdbbee37975fad8c01a5ea0339_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1ab2b5e9423a2edd5f663cdbf4c15dd6a5c13db13125161f4b4a9916d3c523e2_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e37a386006e4a7b4414dcdbe6a42191b8f41e706e1df6dfe401cbdbe342f06a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:b0f32d062678d69350a3a1a18b643c8b97ebfdbd0bea1c0ee67312312d02fcba_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:439fc3b91a4841c81355ecbb5c610c66139525df82bdb96a4ece4ffd20aca0a5_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7108fcc2c26b8e735231d9bad43febbc2ccc15723b15d3bf9ba643f950f75857_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7c4fa13ab624b17711df308a9434e529b49b259fe9c6bde4b4e9037ae45996d6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:62df44281133dd4191848bfb861ba70eeb113b2bc0ce28c71b82524860421bed_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:844cef84fb29ee2996c284c6d517a645d4b14862c17021bd1b0052515cd364df_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:fc974b15c869a26e0ae259a39ce0ed1f1954630557c31465561eeee67bfc2797_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:08c488f99ef1c837418842db1c8e52391a55f5f61a1de98edbbe3a201070168a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:20a368484142ce585e3a49a402bab10b2045ba2d89711154ae80457c01881a4c_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:f252a2c2eaa0a4807e39df8e5fe89a8b66e8ef62a9303a144b765c4857b17e51_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:17a5ed5cea7a0b355ea13e6a95218143c351e34cee1ba0188a14c28f9605e504_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:1d00cc8be3101e0a0a901249545566689d1de5554f5101b8fcbb6fa1827d508b_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d001fb8afaf083ac3b02ab7571a709183931ef37baa75908556081480ee395dc_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:1ad40dd05581bffe04db700b8b4fbfbe8112399f2bef70b69dd690458b6512ed_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:224bfa6af3a2a9b15657ee0adc0233608bb7a2218f9a488b537e3af4c53acacf_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f2cf132ddd130c3de1e3732f35fdade709c17e8a2775df5ab47cf7583db82fd6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:9ae99a357ee1f9e42942edc998b378960d1a4a6bd9630b802f86743965f36898_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:bcc9fd4d95422283c8d6016e1f85cd4522f43c0504cadf6aec40b9c30f2d945d_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c9713eae9be9f99e9e7382ace5f520f96f641c50d8aed1c64a0f6a0ba9ed5395_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:394f4fd42c292ef68abf4a9104fe668026e394c3243ebf9b184d40a4b4b0132e_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:6478816c1b2bdeb40c77c267fff033dca5523375c64623bf56d493c4417a3c3f_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:8b92405457c5240a4d672409a7519d28463f2f0e104f441e3d0d0839549c6215_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:39367ad4f4807b804eb6a95d241d99c528995f75d3264b58820cf50fa6abceef_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:a5a1e18726ce755a8f2a36a58928714d61f4426643b7f08da086004982e993ef_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:cd132ae4b02647d5b0f0a910539c75efb3e0795590df00056542e969605ae296_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:357fa537a29f82ca117b8ed4695456707bd9599c5057ed938a91114e94badf62_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:62ddbd8b9e0b27be7a0541c7fe085b621834facff7d83d4a2e57b56ef6c713a2_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:94b445cbaef0111d98a0ee595988ef420423aa381b36e7127e76e385be12996a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:0e867de15e3038db7274dc1d84cd8ca5b1860b661c8b16ecd8f7aeefa76077a8_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:1aedb2f4b2aefa9586c8aecfff4647497f7a36fc6a547d6688645d87e90413f4_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:92f98ca560ce539495108e6212737ea6cf83215fe0a5aa7a12636ee9d5fca88f_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:123c0108bd7a190dd2accfd21786600f787147f040e57fb5f840861e2caa441d_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:6f81e9b903594b0a8bd5517900f7677e09c942953d257c87da11fb779e0f9dab_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:8c199930239623166973ea9cdb40ce2e2537d63e8c731afca3892caa84d2f16a_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:2f74522967f06958e385468a31e14bb9ede90569dec8292d61e67c6640c1ebde_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:38b340062dea9adc1159a326d39a214541e259e9e16582ef98efcd8e6deb3dd6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:609205741b369f72807fcec1fd3351d56e4605fdbbee37975fad8c01a5ea0339_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1ab2b5e9423a2edd5f663cdbf4c15dd6a5c13db13125161f4b4a9916d3c523e2_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e37a386006e4a7b4414dcdbe6a42191b8f41e706e1df6dfe401cbdbe342f06a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:b0f32d062678d69350a3a1a18b643c8b97ebfdbd0bea1c0ee67312312d02fcba_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:439fc3b91a4841c81355ecbb5c610c66139525df82bdb96a4ece4ffd20aca0a5_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7108fcc2c26b8e735231d9bad43febbc2ccc15723b15d3bf9ba643f950f75857_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7c4fa13ab624b17711df308a9434e529b49b259fe9c6bde4b4e9037ae45996d6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:62df44281133dd4191848bfb861ba70eeb113b2bc0ce28c71b82524860421bed_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:844cef84fb29ee2996c284c6d517a645d4b14862c17021bd1b0052515cd364df_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:fc974b15c869a26e0ae259a39ce0ed1f1954630557c31465561eeee67bfc2797_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:08c488f99ef1c837418842db1c8e52391a55f5f61a1de98edbbe3a201070168a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:20a368484142ce585e3a49a402bab10b2045ba2d89711154ae80457c01881a4c_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:f252a2c2eaa0a4807e39df8e5fe89a8b66e8ef62a9303a144b765c4857b17e51_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:17a5ed5cea7a0b355ea13e6a95218143c351e34cee1ba0188a14c28f9605e504_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:1d00cc8be3101e0a0a901249545566689d1de5554f5101b8fcbb6fa1827d508b_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d001fb8afaf083ac3b02ab7571a709183931ef37baa75908556081480ee395dc_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:1ad40dd05581bffe04db700b8b4fbfbe8112399f2bef70b69dd690458b6512ed_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:224bfa6af3a2a9b15657ee0adc0233608bb7a2218f9a488b537e3af4c53acacf_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f2cf132ddd130c3de1e3732f35fdade709c17e8a2775df5ab47cf7583db82fd6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:9ae99a357ee1f9e42942edc998b378960d1a4a6bd9630b802f86743965f36898_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:bcc9fd4d95422283c8d6016e1f85cd4522f43c0504cadf6aec40b9c30f2d945d_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c9713eae9be9f99e9e7382ace5f520f96f641c50d8aed1c64a0f6a0ba9ed5395_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "npm-serialize-javascript: Cross-site Scripting (XSS) in serialize-javascript"
},
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:39367ad4f4807b804eb6a95d241d99c528995f75d3264b58820cf50fa6abceef_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:a5a1e18726ce755a8f2a36a58928714d61f4426643b7f08da086004982e993ef_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:cd132ae4b02647d5b0f0a910539c75efb3e0795590df00056542e969605ae296_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:357fa537a29f82ca117b8ed4695456707bd9599c5057ed938a91114e94badf62_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:62ddbd8b9e0b27be7a0541c7fe085b621834facff7d83d4a2e57b56ef6c713a2_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:94b445cbaef0111d98a0ee595988ef420423aa381b36e7127e76e385be12996a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:123c0108bd7a190dd2accfd21786600f787147f040e57fb5f840861e2caa441d_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:6f81e9b903594b0a8bd5517900f7677e09c942953d257c87da11fb779e0f9dab_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:8c199930239623166973ea9cdb40ce2e2537d63e8c731afca3892caa84d2f16a_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:439fc3b91a4841c81355ecbb5c610c66139525df82bdb96a4ece4ffd20aca0a5_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7108fcc2c26b8e735231d9bad43febbc2ccc15723b15d3bf9ba643f950f75857_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7c4fa13ab624b17711df308a9434e529b49b259fe9c6bde4b4e9037ae45996d6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:62df44281133dd4191848bfb861ba70eeb113b2bc0ce28c71b82524860421bed_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:844cef84fb29ee2996c284c6d517a645d4b14862c17021bd1b0052515cd364df_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:fc974b15c869a26e0ae259a39ce0ed1f1954630557c31465561eeee67bfc2797_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:08c488f99ef1c837418842db1c8e52391a55f5f61a1de98edbbe3a201070168a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:20a368484142ce585e3a49a402bab10b2045ba2d89711154ae80457c01881a4c_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:f252a2c2eaa0a4807e39df8e5fe89a8b66e8ef62a9303a144b765c4857b17e51_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:17a5ed5cea7a0b355ea13e6a95218143c351e34cee1ba0188a14c28f9605e504_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:1d00cc8be3101e0a0a901249545566689d1de5554f5101b8fcbb6fa1827d508b_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d001fb8afaf083ac3b02ab7571a709183931ef37baa75908556081480ee395dc_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:1ad40dd05581bffe04db700b8b4fbfbe8112399f2bef70b69dd690458b6512ed_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:224bfa6af3a2a9b15657ee0adc0233608bb7a2218f9a488b537e3af4c53acacf_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f2cf132ddd130c3de1e3732f35fdade709c17e8a2775df5ab47cf7583db82fd6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:9ae99a357ee1f9e42942edc998b378960d1a4a6bd9630b802f86743965f36898_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:bcc9fd4d95422283c8d6016e1f85cd4522f43c0504cadf6aec40b9c30f2d945d_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c9713eae9be9f99e9e7382ace5f520f96f641c50d8aed1c64a0f6a0ba9ed5395_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:394f4fd42c292ef68abf4a9104fe668026e394c3243ebf9b184d40a4b4b0132e_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:6478816c1b2bdeb40c77c267fff033dca5523375c64623bf56d493c4417a3c3f_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:8b92405457c5240a4d672409a7519d28463f2f0e104f441e3d0d0839549c6215_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:0e867de15e3038db7274dc1d84cd8ca5b1860b661c8b16ecd8f7aeefa76077a8_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:1aedb2f4b2aefa9586c8aecfff4647497f7a36fc6a547d6688645d87e90413f4_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:92f98ca560ce539495108e6212737ea6cf83215fe0a5aa7a12636ee9d5fca88f_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:2f74522967f06958e385468a31e14bb9ede90569dec8292d61e67c6640c1ebde_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:38b340062dea9adc1159a326d39a214541e259e9e16582ef98efcd8e6deb3dd6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:609205741b369f72807fcec1fd3351d56e4605fdbbee37975fad8c01a5ea0339_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1ab2b5e9423a2edd5f663cdbf4c15dd6a5c13db13125161f4b4a9916d3c523e2_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e37a386006e4a7b4414dcdbe6a42191b8f41e706e1df6dfe401cbdbe342f06a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:b0f32d062678d69350a3a1a18b643c8b97ebfdbd0bea1c0ee67312312d02fcba_amd64"
],
"known_not_affected": [
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:39367ad4f4807b804eb6a95d241d99c528995f75d3264b58820cf50fa6abceef_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:a5a1e18726ce755a8f2a36a58928714d61f4426643b7f08da086004982e993ef_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:cd132ae4b02647d5b0f0a910539c75efb3e0795590df00056542e969605ae296_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:357fa537a29f82ca117b8ed4695456707bd9599c5057ed938a91114e94badf62_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:62ddbd8b9e0b27be7a0541c7fe085b621834facff7d83d4a2e57b56ef6c713a2_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:94b445cbaef0111d98a0ee595988ef420423aa381b36e7127e76e385be12996a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:123c0108bd7a190dd2accfd21786600f787147f040e57fb5f840861e2caa441d_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:6f81e9b903594b0a8bd5517900f7677e09c942953d257c87da11fb779e0f9dab_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:8c199930239623166973ea9cdb40ce2e2537d63e8c731afca3892caa84d2f16a_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:439fc3b91a4841c81355ecbb5c610c66139525df82bdb96a4ece4ffd20aca0a5_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7108fcc2c26b8e735231d9bad43febbc2ccc15723b15d3bf9ba643f950f75857_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7c4fa13ab624b17711df308a9434e529b49b259fe9c6bde4b4e9037ae45996d6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:62df44281133dd4191848bfb861ba70eeb113b2bc0ce28c71b82524860421bed_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:844cef84fb29ee2996c284c6d517a645d4b14862c17021bd1b0052515cd364df_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:fc974b15c869a26e0ae259a39ce0ed1f1954630557c31465561eeee67bfc2797_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:08c488f99ef1c837418842db1c8e52391a55f5f61a1de98edbbe3a201070168a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:20a368484142ce585e3a49a402bab10b2045ba2d89711154ae80457c01881a4c_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:f252a2c2eaa0a4807e39df8e5fe89a8b66e8ef62a9303a144b765c4857b17e51_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:17a5ed5cea7a0b355ea13e6a95218143c351e34cee1ba0188a14c28f9605e504_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:1d00cc8be3101e0a0a901249545566689d1de5554f5101b8fcbb6fa1827d508b_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d001fb8afaf083ac3b02ab7571a709183931ef37baa75908556081480ee395dc_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:1ad40dd05581bffe04db700b8b4fbfbe8112399f2bef70b69dd690458b6512ed_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:224bfa6af3a2a9b15657ee0adc0233608bb7a2218f9a488b537e3af4c53acacf_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f2cf132ddd130c3de1e3732f35fdade709c17e8a2775df5ab47cf7583db82fd6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:9ae99a357ee1f9e42942edc998b378960d1a4a6bd9630b802f86743965f36898_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:bcc9fd4d95422283c8d6016e1f85cd4522f43c0504cadf6aec40b9c30f2d945d_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c9713eae9be9f99e9e7382ace5f520f96f641c50d8aed1c64a0f6a0ba9ed5395_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-13T18:14:31+00:00",
"details": "If you are using an earlier version of RHACS 4.4, you are advised to upgrade to this patch release 4.4.8.",
"product_ids": [
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:394f4fd42c292ef68abf4a9104fe668026e394c3243ebf9b184d40a4b4b0132e_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:6478816c1b2bdeb40c77c267fff033dca5523375c64623bf56d493c4417a3c3f_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:8b92405457c5240a4d672409a7519d28463f2f0e104f441e3d0d0839549c6215_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:0e867de15e3038db7274dc1d84cd8ca5b1860b661c8b16ecd8f7aeefa76077a8_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:1aedb2f4b2aefa9586c8aecfff4647497f7a36fc6a547d6688645d87e90413f4_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:92f98ca560ce539495108e6212737ea6cf83215fe0a5aa7a12636ee9d5fca88f_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:2f74522967f06958e385468a31e14bb9ede90569dec8292d61e67c6640c1ebde_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:38b340062dea9adc1159a326d39a214541e259e9e16582ef98efcd8e6deb3dd6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:609205741b369f72807fcec1fd3351d56e4605fdbbee37975fad8c01a5ea0339_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1ab2b5e9423a2edd5f663cdbf4c15dd6a5c13db13125161f4b4a9916d3c523e2_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e37a386006e4a7b4414dcdbe6a42191b8f41e706e1df6dfe401cbdbe342f06a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:b0f32d062678d69350a3a1a18b643c8b97ebfdbd0bea1c0ee67312312d02fcba_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1468"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:394f4fd42c292ef68abf4a9104fe668026e394c3243ebf9b184d40a4b4b0132e_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:6478816c1b2bdeb40c77c267fff033dca5523375c64623bf56d493c4417a3c3f_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:8b92405457c5240a4d672409a7519d28463f2f0e104f441e3d0d0839549c6215_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:39367ad4f4807b804eb6a95d241d99c528995f75d3264b58820cf50fa6abceef_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:a5a1e18726ce755a8f2a36a58928714d61f4426643b7f08da086004982e993ef_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:cd132ae4b02647d5b0f0a910539c75efb3e0795590df00056542e969605ae296_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:357fa537a29f82ca117b8ed4695456707bd9599c5057ed938a91114e94badf62_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:62ddbd8b9e0b27be7a0541c7fe085b621834facff7d83d4a2e57b56ef6c713a2_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:94b445cbaef0111d98a0ee595988ef420423aa381b36e7127e76e385be12996a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:0e867de15e3038db7274dc1d84cd8ca5b1860b661c8b16ecd8f7aeefa76077a8_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:1aedb2f4b2aefa9586c8aecfff4647497f7a36fc6a547d6688645d87e90413f4_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:92f98ca560ce539495108e6212737ea6cf83215fe0a5aa7a12636ee9d5fca88f_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:123c0108bd7a190dd2accfd21786600f787147f040e57fb5f840861e2caa441d_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:6f81e9b903594b0a8bd5517900f7677e09c942953d257c87da11fb779e0f9dab_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:8c199930239623166973ea9cdb40ce2e2537d63e8c731afca3892caa84d2f16a_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:2f74522967f06958e385468a31e14bb9ede90569dec8292d61e67c6640c1ebde_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:38b340062dea9adc1159a326d39a214541e259e9e16582ef98efcd8e6deb3dd6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:609205741b369f72807fcec1fd3351d56e4605fdbbee37975fad8c01a5ea0339_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1ab2b5e9423a2edd5f663cdbf4c15dd6a5c13db13125161f4b4a9916d3c523e2_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e37a386006e4a7b4414dcdbe6a42191b8f41e706e1df6dfe401cbdbe342f06a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:b0f32d062678d69350a3a1a18b643c8b97ebfdbd0bea1c0ee67312312d02fcba_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:439fc3b91a4841c81355ecbb5c610c66139525df82bdb96a4ece4ffd20aca0a5_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7108fcc2c26b8e735231d9bad43febbc2ccc15723b15d3bf9ba643f950f75857_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7c4fa13ab624b17711df308a9434e529b49b259fe9c6bde4b4e9037ae45996d6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:62df44281133dd4191848bfb861ba70eeb113b2bc0ce28c71b82524860421bed_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:844cef84fb29ee2996c284c6d517a645d4b14862c17021bd1b0052515cd364df_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:fc974b15c869a26e0ae259a39ce0ed1f1954630557c31465561eeee67bfc2797_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:08c488f99ef1c837418842db1c8e52391a55f5f61a1de98edbbe3a201070168a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:20a368484142ce585e3a49a402bab10b2045ba2d89711154ae80457c01881a4c_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:f252a2c2eaa0a4807e39df8e5fe89a8b66e8ef62a9303a144b765c4857b17e51_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:17a5ed5cea7a0b355ea13e6a95218143c351e34cee1ba0188a14c28f9605e504_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:1d00cc8be3101e0a0a901249545566689d1de5554f5101b8fcbb6fa1827d508b_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d001fb8afaf083ac3b02ab7571a709183931ef37baa75908556081480ee395dc_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:1ad40dd05581bffe04db700b8b4fbfbe8112399f2bef70b69dd690458b6512ed_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:224bfa6af3a2a9b15657ee0adc0233608bb7a2218f9a488b537e3af4c53acacf_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f2cf132ddd130c3de1e3732f35fdade709c17e8a2775df5ab47cf7583db82fd6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:9ae99a357ee1f9e42942edc998b378960d1a4a6bd9630b802f86743965f36898_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:bcc9fd4d95422283c8d6016e1f85cd4522f43c0504cadf6aec40b9c30f2d945d_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c9713eae9be9f99e9e7382ace5f520f96f641c50d8aed1c64a0f6a0ba9ed5395_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:394f4fd42c292ef68abf4a9104fe668026e394c3243ebf9b184d40a4b4b0132e_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:6478816c1b2bdeb40c77c267fff033dca5523375c64623bf56d493c4417a3c3f_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:8b92405457c5240a4d672409a7519d28463f2f0e104f441e3d0d0839549c6215_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:39367ad4f4807b804eb6a95d241d99c528995f75d3264b58820cf50fa6abceef_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:a5a1e18726ce755a8f2a36a58928714d61f4426643b7f08da086004982e993ef_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:cd132ae4b02647d5b0f0a910539c75efb3e0795590df00056542e969605ae296_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:357fa537a29f82ca117b8ed4695456707bd9599c5057ed938a91114e94badf62_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:62ddbd8b9e0b27be7a0541c7fe085b621834facff7d83d4a2e57b56ef6c713a2_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:94b445cbaef0111d98a0ee595988ef420423aa381b36e7127e76e385be12996a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:0e867de15e3038db7274dc1d84cd8ca5b1860b661c8b16ecd8f7aeefa76077a8_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:1aedb2f4b2aefa9586c8aecfff4647497f7a36fc6a547d6688645d87e90413f4_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:92f98ca560ce539495108e6212737ea6cf83215fe0a5aa7a12636ee9d5fca88f_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:123c0108bd7a190dd2accfd21786600f787147f040e57fb5f840861e2caa441d_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:6f81e9b903594b0a8bd5517900f7677e09c942953d257c87da11fb779e0f9dab_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:8c199930239623166973ea9cdb40ce2e2537d63e8c731afca3892caa84d2f16a_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:2f74522967f06958e385468a31e14bb9ede90569dec8292d61e67c6640c1ebde_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:38b340062dea9adc1159a326d39a214541e259e9e16582ef98efcd8e6deb3dd6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:609205741b369f72807fcec1fd3351d56e4605fdbbee37975fad8c01a5ea0339_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1ab2b5e9423a2edd5f663cdbf4c15dd6a5c13db13125161f4b4a9916d3c523e2_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e37a386006e4a7b4414dcdbe6a42191b8f41e706e1df6dfe401cbdbe342f06a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:b0f32d062678d69350a3a1a18b643c8b97ebfdbd0bea1c0ee67312312d02fcba_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:439fc3b91a4841c81355ecbb5c610c66139525df82bdb96a4ece4ffd20aca0a5_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7108fcc2c26b8e735231d9bad43febbc2ccc15723b15d3bf9ba643f950f75857_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7c4fa13ab624b17711df308a9434e529b49b259fe9c6bde4b4e9037ae45996d6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:62df44281133dd4191848bfb861ba70eeb113b2bc0ce28c71b82524860421bed_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:844cef84fb29ee2996c284c6d517a645d4b14862c17021bd1b0052515cd364df_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:fc974b15c869a26e0ae259a39ce0ed1f1954630557c31465561eeee67bfc2797_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:08c488f99ef1c837418842db1c8e52391a55f5f61a1de98edbbe3a201070168a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:20a368484142ce585e3a49a402bab10b2045ba2d89711154ae80457c01881a4c_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:f252a2c2eaa0a4807e39df8e5fe89a8b66e8ef62a9303a144b765c4857b17e51_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:17a5ed5cea7a0b355ea13e6a95218143c351e34cee1ba0188a14c28f9605e504_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:1d00cc8be3101e0a0a901249545566689d1de5554f5101b8fcbb6fa1827d508b_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d001fb8afaf083ac3b02ab7571a709183931ef37baa75908556081480ee395dc_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:1ad40dd05581bffe04db700b8b4fbfbe8112399f2bef70b69dd690458b6512ed_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:224bfa6af3a2a9b15657ee0adc0233608bb7a2218f9a488b537e3af4c53acacf_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f2cf132ddd130c3de1e3732f35fdade709c17e8a2775df5ab47cf7583db82fd6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:9ae99a357ee1f9e42942edc998b378960d1a4a6bd9630b802f86743965f36898_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:bcc9fd4d95422283c8d6016e1f85cd4522f43c0504cadf6aec40b9c30f2d945d_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c9713eae9be9f99e9e7382ace5f520f96f641c50d8aed1c64a0f6a0ba9ed5395_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:39367ad4f4807b804eb6a95d241d99c528995f75d3264b58820cf50fa6abceef_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:a5a1e18726ce755a8f2a36a58928714d61f4426643b7f08da086004982e993ef_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:cd132ae4b02647d5b0f0a910539c75efb3e0795590df00056542e969605ae296_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:357fa537a29f82ca117b8ed4695456707bd9599c5057ed938a91114e94badf62_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:62ddbd8b9e0b27be7a0541c7fe085b621834facff7d83d4a2e57b56ef6c713a2_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:94b445cbaef0111d98a0ee595988ef420423aa381b36e7127e76e385be12996a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:123c0108bd7a190dd2accfd21786600f787147f040e57fb5f840861e2caa441d_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:6f81e9b903594b0a8bd5517900f7677e09c942953d257c87da11fb779e0f9dab_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:8c199930239623166973ea9cdb40ce2e2537d63e8c731afca3892caa84d2f16a_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:439fc3b91a4841c81355ecbb5c610c66139525df82bdb96a4ece4ffd20aca0a5_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7108fcc2c26b8e735231d9bad43febbc2ccc15723b15d3bf9ba643f950f75857_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7c4fa13ab624b17711df308a9434e529b49b259fe9c6bde4b4e9037ae45996d6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:62df44281133dd4191848bfb861ba70eeb113b2bc0ce28c71b82524860421bed_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:844cef84fb29ee2996c284c6d517a645d4b14862c17021bd1b0052515cd364df_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:fc974b15c869a26e0ae259a39ce0ed1f1954630557c31465561eeee67bfc2797_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:08c488f99ef1c837418842db1c8e52391a55f5f61a1de98edbbe3a201070168a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:20a368484142ce585e3a49a402bab10b2045ba2d89711154ae80457c01881a4c_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:f252a2c2eaa0a4807e39df8e5fe89a8b66e8ef62a9303a144b765c4857b17e51_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:17a5ed5cea7a0b355ea13e6a95218143c351e34cee1ba0188a14c28f9605e504_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:1d00cc8be3101e0a0a901249545566689d1de5554f5101b8fcbb6fa1827d508b_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d001fb8afaf083ac3b02ab7571a709183931ef37baa75908556081480ee395dc_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:1ad40dd05581bffe04db700b8b4fbfbe8112399f2bef70b69dd690458b6512ed_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:224bfa6af3a2a9b15657ee0adc0233608bb7a2218f9a488b537e3af4c53acacf_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f2cf132ddd130c3de1e3732f35fdade709c17e8a2775df5ab47cf7583db82fd6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:9ae99a357ee1f9e42942edc998b378960d1a4a6bd9630b802f86743965f36898_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:bcc9fd4d95422283c8d6016e1f85cd4522f43c0504cadf6aec40b9c30f2d945d_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c9713eae9be9f99e9e7382ace5f520f96f641c50d8aed1c64a0f6a0ba9ed5395_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:394f4fd42c292ef68abf4a9104fe668026e394c3243ebf9b184d40a4b4b0132e_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:6478816c1b2bdeb40c77c267fff033dca5523375c64623bf56d493c4417a3c3f_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:8b92405457c5240a4d672409a7519d28463f2f0e104f441e3d0d0839549c6215_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:0e867de15e3038db7274dc1d84cd8ca5b1860b661c8b16ecd8f7aeefa76077a8_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:1aedb2f4b2aefa9586c8aecfff4647497f7a36fc6a547d6688645d87e90413f4_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:92f98ca560ce539495108e6212737ea6cf83215fe0a5aa7a12636ee9d5fca88f_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:2f74522967f06958e385468a31e14bb9ede90569dec8292d61e67c6640c1ebde_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:38b340062dea9adc1159a326d39a214541e259e9e16582ef98efcd8e6deb3dd6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:609205741b369f72807fcec1fd3351d56e4605fdbbee37975fad8c01a5ea0339_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1ab2b5e9423a2edd5f663cdbf4c15dd6a5c13db13125161f4b4a9916d3c523e2_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e37a386006e4a7b4414dcdbe6a42191b8f41e706e1df6dfe401cbdbe342f06a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:b0f32d062678d69350a3a1a18b643c8b97ebfdbd0bea1c0ee67312312d02fcba_amd64"
],
"known_not_affected": [
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:39367ad4f4807b804eb6a95d241d99c528995f75d3264b58820cf50fa6abceef_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:a5a1e18726ce755a8f2a36a58928714d61f4426643b7f08da086004982e993ef_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:cd132ae4b02647d5b0f0a910539c75efb3e0795590df00056542e969605ae296_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:357fa537a29f82ca117b8ed4695456707bd9599c5057ed938a91114e94badf62_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:62ddbd8b9e0b27be7a0541c7fe085b621834facff7d83d4a2e57b56ef6c713a2_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:94b445cbaef0111d98a0ee595988ef420423aa381b36e7127e76e385be12996a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:123c0108bd7a190dd2accfd21786600f787147f040e57fb5f840861e2caa441d_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:6f81e9b903594b0a8bd5517900f7677e09c942953d257c87da11fb779e0f9dab_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:8c199930239623166973ea9cdb40ce2e2537d63e8c731afca3892caa84d2f16a_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:439fc3b91a4841c81355ecbb5c610c66139525df82bdb96a4ece4ffd20aca0a5_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7108fcc2c26b8e735231d9bad43febbc2ccc15723b15d3bf9ba643f950f75857_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7c4fa13ab624b17711df308a9434e529b49b259fe9c6bde4b4e9037ae45996d6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:62df44281133dd4191848bfb861ba70eeb113b2bc0ce28c71b82524860421bed_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:844cef84fb29ee2996c284c6d517a645d4b14862c17021bd1b0052515cd364df_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:fc974b15c869a26e0ae259a39ce0ed1f1954630557c31465561eeee67bfc2797_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:08c488f99ef1c837418842db1c8e52391a55f5f61a1de98edbbe3a201070168a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:20a368484142ce585e3a49a402bab10b2045ba2d89711154ae80457c01881a4c_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:f252a2c2eaa0a4807e39df8e5fe89a8b66e8ef62a9303a144b765c4857b17e51_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:17a5ed5cea7a0b355ea13e6a95218143c351e34cee1ba0188a14c28f9605e504_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:1d00cc8be3101e0a0a901249545566689d1de5554f5101b8fcbb6fa1827d508b_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d001fb8afaf083ac3b02ab7571a709183931ef37baa75908556081480ee395dc_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:1ad40dd05581bffe04db700b8b4fbfbe8112399f2bef70b69dd690458b6512ed_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:224bfa6af3a2a9b15657ee0adc0233608bb7a2218f9a488b537e3af4c53acacf_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f2cf132ddd130c3de1e3732f35fdade709c17e8a2775df5ab47cf7583db82fd6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:9ae99a357ee1f9e42942edc998b378960d1a4a6bd9630b802f86743965f36898_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:bcc9fd4d95422283c8d6016e1f85cd4522f43c0504cadf6aec40b9c30f2d945d_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c9713eae9be9f99e9e7382ace5f520f96f641c50d8aed1c64a0f6a0ba9ed5395_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-13T18:14:31+00:00",
"details": "If you are using an earlier version of RHACS 4.4, you are advised to upgrade to this patch release 4.4.8.",
"product_ids": [
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:394f4fd42c292ef68abf4a9104fe668026e394c3243ebf9b184d40a4b4b0132e_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:6478816c1b2bdeb40c77c267fff033dca5523375c64623bf56d493c4417a3c3f_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:8b92405457c5240a4d672409a7519d28463f2f0e104f441e3d0d0839549c6215_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:0e867de15e3038db7274dc1d84cd8ca5b1860b661c8b16ecd8f7aeefa76077a8_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:1aedb2f4b2aefa9586c8aecfff4647497f7a36fc6a547d6688645d87e90413f4_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:92f98ca560ce539495108e6212737ea6cf83215fe0a5aa7a12636ee9d5fca88f_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:2f74522967f06958e385468a31e14bb9ede90569dec8292d61e67c6640c1ebde_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:38b340062dea9adc1159a326d39a214541e259e9e16582ef98efcd8e6deb3dd6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:609205741b369f72807fcec1fd3351d56e4605fdbbee37975fad8c01a5ea0339_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1ab2b5e9423a2edd5f663cdbf4c15dd6a5c13db13125161f4b4a9916d3c523e2_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e37a386006e4a7b4414dcdbe6a42191b8f41e706e1df6dfe401cbdbe342f06a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:b0f32d062678d69350a3a1a18b643c8b97ebfdbd0bea1c0ee67312312d02fcba_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1468"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:394f4fd42c292ef68abf4a9104fe668026e394c3243ebf9b184d40a4b4b0132e_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:6478816c1b2bdeb40c77c267fff033dca5523375c64623bf56d493c4417a3c3f_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:8b92405457c5240a4d672409a7519d28463f2f0e104f441e3d0d0839549c6215_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:39367ad4f4807b804eb6a95d241d99c528995f75d3264b58820cf50fa6abceef_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:a5a1e18726ce755a8f2a36a58928714d61f4426643b7f08da086004982e993ef_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:cd132ae4b02647d5b0f0a910539c75efb3e0795590df00056542e969605ae296_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:357fa537a29f82ca117b8ed4695456707bd9599c5057ed938a91114e94badf62_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:62ddbd8b9e0b27be7a0541c7fe085b621834facff7d83d4a2e57b56ef6c713a2_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:94b445cbaef0111d98a0ee595988ef420423aa381b36e7127e76e385be12996a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:0e867de15e3038db7274dc1d84cd8ca5b1860b661c8b16ecd8f7aeefa76077a8_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:1aedb2f4b2aefa9586c8aecfff4647497f7a36fc6a547d6688645d87e90413f4_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:92f98ca560ce539495108e6212737ea6cf83215fe0a5aa7a12636ee9d5fca88f_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:123c0108bd7a190dd2accfd21786600f787147f040e57fb5f840861e2caa441d_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:6f81e9b903594b0a8bd5517900f7677e09c942953d257c87da11fb779e0f9dab_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:8c199930239623166973ea9cdb40ce2e2537d63e8c731afca3892caa84d2f16a_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:2f74522967f06958e385468a31e14bb9ede90569dec8292d61e67c6640c1ebde_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:38b340062dea9adc1159a326d39a214541e259e9e16582ef98efcd8e6deb3dd6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:609205741b369f72807fcec1fd3351d56e4605fdbbee37975fad8c01a5ea0339_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1ab2b5e9423a2edd5f663cdbf4c15dd6a5c13db13125161f4b4a9916d3c523e2_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e37a386006e4a7b4414dcdbe6a42191b8f41e706e1df6dfe401cbdbe342f06a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:b0f32d062678d69350a3a1a18b643c8b97ebfdbd0bea1c0ee67312312d02fcba_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:439fc3b91a4841c81355ecbb5c610c66139525df82bdb96a4ece4ffd20aca0a5_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7108fcc2c26b8e735231d9bad43febbc2ccc15723b15d3bf9ba643f950f75857_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7c4fa13ab624b17711df308a9434e529b49b259fe9c6bde4b4e9037ae45996d6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:62df44281133dd4191848bfb861ba70eeb113b2bc0ce28c71b82524860421bed_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:844cef84fb29ee2996c284c6d517a645d4b14862c17021bd1b0052515cd364df_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:fc974b15c869a26e0ae259a39ce0ed1f1954630557c31465561eeee67bfc2797_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:08c488f99ef1c837418842db1c8e52391a55f5f61a1de98edbbe3a201070168a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:20a368484142ce585e3a49a402bab10b2045ba2d89711154ae80457c01881a4c_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:f252a2c2eaa0a4807e39df8e5fe89a8b66e8ef62a9303a144b765c4857b17e51_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:17a5ed5cea7a0b355ea13e6a95218143c351e34cee1ba0188a14c28f9605e504_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:1d00cc8be3101e0a0a901249545566689d1de5554f5101b8fcbb6fa1827d508b_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d001fb8afaf083ac3b02ab7571a709183931ef37baa75908556081480ee395dc_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:1ad40dd05581bffe04db700b8b4fbfbe8112399f2bef70b69dd690458b6512ed_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:224bfa6af3a2a9b15657ee0adc0233608bb7a2218f9a488b537e3af4c53acacf_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f2cf132ddd130c3de1e3732f35fdade709c17e8a2775df5ab47cf7583db82fd6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:9ae99a357ee1f9e42942edc998b378960d1a4a6bd9630b802f86743965f36898_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:bcc9fd4d95422283c8d6016e1f85cd4522f43c0504cadf6aec40b9c30f2d945d_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c9713eae9be9f99e9e7382ace5f520f96f641c50d8aed1c64a0f6a0ba9ed5395_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
},
{
"cve": "CVE-2025-21613",
"cwe": {
"id": "CWE-88",
"name": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)"
},
"discovery_date": "2025-01-06T17:00:41.244449+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:394f4fd42c292ef68abf4a9104fe668026e394c3243ebf9b184d40a4b4b0132e_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:6478816c1b2bdeb40c77c267fff033dca5523375c64623bf56d493c4417a3c3f_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:8b92405457c5240a4d672409a7519d28463f2f0e104f441e3d0d0839549c6215_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:39367ad4f4807b804eb6a95d241d99c528995f75d3264b58820cf50fa6abceef_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:a5a1e18726ce755a8f2a36a58928714d61f4426643b7f08da086004982e993ef_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:cd132ae4b02647d5b0f0a910539c75efb3e0795590df00056542e969605ae296_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:357fa537a29f82ca117b8ed4695456707bd9599c5057ed938a91114e94badf62_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:62ddbd8b9e0b27be7a0541c7fe085b621834facff7d83d4a2e57b56ef6c713a2_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:94b445cbaef0111d98a0ee595988ef420423aa381b36e7127e76e385be12996a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:123c0108bd7a190dd2accfd21786600f787147f040e57fb5f840861e2caa441d_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:6f81e9b903594b0a8bd5517900f7677e09c942953d257c87da11fb779e0f9dab_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:8c199930239623166973ea9cdb40ce2e2537d63e8c731afca3892caa84d2f16a_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:439fc3b91a4841c81355ecbb5c610c66139525df82bdb96a4ece4ffd20aca0a5_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7108fcc2c26b8e735231d9bad43febbc2ccc15723b15d3bf9ba643f950f75857_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7c4fa13ab624b17711df308a9434e529b49b259fe9c6bde4b4e9037ae45996d6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:62df44281133dd4191848bfb861ba70eeb113b2bc0ce28c71b82524860421bed_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:844cef84fb29ee2996c284c6d517a645d4b14862c17021bd1b0052515cd364df_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:fc974b15c869a26e0ae259a39ce0ed1f1954630557c31465561eeee67bfc2797_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:08c488f99ef1c837418842db1c8e52391a55f5f61a1de98edbbe3a201070168a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:20a368484142ce585e3a49a402bab10b2045ba2d89711154ae80457c01881a4c_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:f252a2c2eaa0a4807e39df8e5fe89a8b66e8ef62a9303a144b765c4857b17e51_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:17a5ed5cea7a0b355ea13e6a95218143c351e34cee1ba0188a14c28f9605e504_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:1d00cc8be3101e0a0a901249545566689d1de5554f5101b8fcbb6fa1827d508b_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d001fb8afaf083ac3b02ab7571a709183931ef37baa75908556081480ee395dc_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:1ad40dd05581bffe04db700b8b4fbfbe8112399f2bef70b69dd690458b6512ed_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:224bfa6af3a2a9b15657ee0adc0233608bb7a2218f9a488b537e3af4c53acacf_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f2cf132ddd130c3de1e3732f35fdade709c17e8a2775df5ab47cf7583db82fd6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:9ae99a357ee1f9e42942edc998b378960d1a4a6bd9630b802f86743965f36898_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:bcc9fd4d95422283c8d6016e1f85cd4522f43c0504cadf6aec40b9c30f2d945d_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c9713eae9be9f99e9e7382ace5f520f96f641c50d8aed1c64a0f6a0ba9ed5395_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2335888"
}
],
"notes": [
{
"category": "description",
"text": "An argument injection vulnerability was found in go-git. This flaw allows an attacker to set arbitrary values to git-upload-pack flags, leading to command or code execution, exposure of sensitive data, or other unintended behavior. This is only possible in configurations where the file transport protocol is being used.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "go-git: argument injection via the URL field",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an argument injection has been discovered in go-git, where an attackers can manipulate git-upload-pack flags, potentially enabling command or code execution leads to an exposure of sensitive data or other unintended actions, this vulnerability occurs exclusively in configurations using the file transport protocol.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:0e867de15e3038db7274dc1d84cd8ca5b1860b661c8b16ecd8f7aeefa76077a8_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:1aedb2f4b2aefa9586c8aecfff4647497f7a36fc6a547d6688645d87e90413f4_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:92f98ca560ce539495108e6212737ea6cf83215fe0a5aa7a12636ee9d5fca88f_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:2f74522967f06958e385468a31e14bb9ede90569dec8292d61e67c6640c1ebde_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:38b340062dea9adc1159a326d39a214541e259e9e16582ef98efcd8e6deb3dd6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:609205741b369f72807fcec1fd3351d56e4605fdbbee37975fad8c01a5ea0339_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1ab2b5e9423a2edd5f663cdbf4c15dd6a5c13db13125161f4b4a9916d3c523e2_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e37a386006e4a7b4414dcdbe6a42191b8f41e706e1df6dfe401cbdbe342f06a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:b0f32d062678d69350a3a1a18b643c8b97ebfdbd0bea1c0ee67312312d02fcba_amd64"
],
"known_not_affected": [
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:394f4fd42c292ef68abf4a9104fe668026e394c3243ebf9b184d40a4b4b0132e_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:6478816c1b2bdeb40c77c267fff033dca5523375c64623bf56d493c4417a3c3f_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:8b92405457c5240a4d672409a7519d28463f2f0e104f441e3d0d0839549c6215_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:39367ad4f4807b804eb6a95d241d99c528995f75d3264b58820cf50fa6abceef_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:a5a1e18726ce755a8f2a36a58928714d61f4426643b7f08da086004982e993ef_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:cd132ae4b02647d5b0f0a910539c75efb3e0795590df00056542e969605ae296_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:357fa537a29f82ca117b8ed4695456707bd9599c5057ed938a91114e94badf62_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:62ddbd8b9e0b27be7a0541c7fe085b621834facff7d83d4a2e57b56ef6c713a2_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:94b445cbaef0111d98a0ee595988ef420423aa381b36e7127e76e385be12996a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:123c0108bd7a190dd2accfd21786600f787147f040e57fb5f840861e2caa441d_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:6f81e9b903594b0a8bd5517900f7677e09c942953d257c87da11fb779e0f9dab_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:8c199930239623166973ea9cdb40ce2e2537d63e8c731afca3892caa84d2f16a_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:439fc3b91a4841c81355ecbb5c610c66139525df82bdb96a4ece4ffd20aca0a5_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7108fcc2c26b8e735231d9bad43febbc2ccc15723b15d3bf9ba643f950f75857_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7c4fa13ab624b17711df308a9434e529b49b259fe9c6bde4b4e9037ae45996d6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:62df44281133dd4191848bfb861ba70eeb113b2bc0ce28c71b82524860421bed_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:844cef84fb29ee2996c284c6d517a645d4b14862c17021bd1b0052515cd364df_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:fc974b15c869a26e0ae259a39ce0ed1f1954630557c31465561eeee67bfc2797_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:08c488f99ef1c837418842db1c8e52391a55f5f61a1de98edbbe3a201070168a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:20a368484142ce585e3a49a402bab10b2045ba2d89711154ae80457c01881a4c_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:f252a2c2eaa0a4807e39df8e5fe89a8b66e8ef62a9303a144b765c4857b17e51_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:17a5ed5cea7a0b355ea13e6a95218143c351e34cee1ba0188a14c28f9605e504_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:1d00cc8be3101e0a0a901249545566689d1de5554f5101b8fcbb6fa1827d508b_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d001fb8afaf083ac3b02ab7571a709183931ef37baa75908556081480ee395dc_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:1ad40dd05581bffe04db700b8b4fbfbe8112399f2bef70b69dd690458b6512ed_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:224bfa6af3a2a9b15657ee0adc0233608bb7a2218f9a488b537e3af4c53acacf_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f2cf132ddd130c3de1e3732f35fdade709c17e8a2775df5ab47cf7583db82fd6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:9ae99a357ee1f9e42942edc998b378960d1a4a6bd9630b802f86743965f36898_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:bcc9fd4d95422283c8d6016e1f85cd4522f43c0504cadf6aec40b9c30f2d945d_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c9713eae9be9f99e9e7382ace5f520f96f641c50d8aed1c64a0f6a0ba9ed5395_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-21613"
},
{
"category": "external",
"summary": "RHBZ#2335888",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2335888"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-21613",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21613"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-21613",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-21613"
},
{
"category": "external",
"summary": "https://github.com/go-git/go-git/security/advisories/GHSA-v725-9546-7q7m",
"url": "https://github.com/go-git/go-git/security/advisories/GHSA-v725-9546-7q7m"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3368",
"url": "https://pkg.go.dev/vuln/GO-2025-3368"
}
],
"release_date": "2025-01-06T16:13:10.611000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-13T18:14:31+00:00",
"details": "If you are using an earlier version of RHACS 4.4, you are advised to upgrade to this patch release 4.4.8.",
"product_ids": [
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:0e867de15e3038db7274dc1d84cd8ca5b1860b661c8b16ecd8f7aeefa76077a8_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:1aedb2f4b2aefa9586c8aecfff4647497f7a36fc6a547d6688645d87e90413f4_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:92f98ca560ce539495108e6212737ea6cf83215fe0a5aa7a12636ee9d5fca88f_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:2f74522967f06958e385468a31e14bb9ede90569dec8292d61e67c6640c1ebde_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:38b340062dea9adc1159a326d39a214541e259e9e16582ef98efcd8e6deb3dd6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:609205741b369f72807fcec1fd3351d56e4605fdbbee37975fad8c01a5ea0339_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1ab2b5e9423a2edd5f663cdbf4c15dd6a5c13db13125161f4b4a9916d3c523e2_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e37a386006e4a7b4414dcdbe6a42191b8f41e706e1df6dfe401cbdbe342f06a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:b0f32d062678d69350a3a1a18b643c8b97ebfdbd0bea1c0ee67312312d02fcba_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1468"
},
{
"category": "workaround",
"details": "In cases where it is not possible to update to the latest version of go-git, it is recommended to enforce validation rules for values passed in the URL field.",
"product_ids": [
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:394f4fd42c292ef68abf4a9104fe668026e394c3243ebf9b184d40a4b4b0132e_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:6478816c1b2bdeb40c77c267fff033dca5523375c64623bf56d493c4417a3c3f_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:8b92405457c5240a4d672409a7519d28463f2f0e104f441e3d0d0839549c6215_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:39367ad4f4807b804eb6a95d241d99c528995f75d3264b58820cf50fa6abceef_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:a5a1e18726ce755a8f2a36a58928714d61f4426643b7f08da086004982e993ef_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:cd132ae4b02647d5b0f0a910539c75efb3e0795590df00056542e969605ae296_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:357fa537a29f82ca117b8ed4695456707bd9599c5057ed938a91114e94badf62_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:62ddbd8b9e0b27be7a0541c7fe085b621834facff7d83d4a2e57b56ef6c713a2_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:94b445cbaef0111d98a0ee595988ef420423aa381b36e7127e76e385be12996a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:0e867de15e3038db7274dc1d84cd8ca5b1860b661c8b16ecd8f7aeefa76077a8_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:1aedb2f4b2aefa9586c8aecfff4647497f7a36fc6a547d6688645d87e90413f4_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:92f98ca560ce539495108e6212737ea6cf83215fe0a5aa7a12636ee9d5fca88f_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:123c0108bd7a190dd2accfd21786600f787147f040e57fb5f840861e2caa441d_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:6f81e9b903594b0a8bd5517900f7677e09c942953d257c87da11fb779e0f9dab_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:8c199930239623166973ea9cdb40ce2e2537d63e8c731afca3892caa84d2f16a_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:2f74522967f06958e385468a31e14bb9ede90569dec8292d61e67c6640c1ebde_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:38b340062dea9adc1159a326d39a214541e259e9e16582ef98efcd8e6deb3dd6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:609205741b369f72807fcec1fd3351d56e4605fdbbee37975fad8c01a5ea0339_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1ab2b5e9423a2edd5f663cdbf4c15dd6a5c13db13125161f4b4a9916d3c523e2_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e37a386006e4a7b4414dcdbe6a42191b8f41e706e1df6dfe401cbdbe342f06a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:b0f32d062678d69350a3a1a18b643c8b97ebfdbd0bea1c0ee67312312d02fcba_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:439fc3b91a4841c81355ecbb5c610c66139525df82bdb96a4ece4ffd20aca0a5_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7108fcc2c26b8e735231d9bad43febbc2ccc15723b15d3bf9ba643f950f75857_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7c4fa13ab624b17711df308a9434e529b49b259fe9c6bde4b4e9037ae45996d6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:62df44281133dd4191848bfb861ba70eeb113b2bc0ce28c71b82524860421bed_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:844cef84fb29ee2996c284c6d517a645d4b14862c17021bd1b0052515cd364df_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:fc974b15c869a26e0ae259a39ce0ed1f1954630557c31465561eeee67bfc2797_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:08c488f99ef1c837418842db1c8e52391a55f5f61a1de98edbbe3a201070168a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:20a368484142ce585e3a49a402bab10b2045ba2d89711154ae80457c01881a4c_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:f252a2c2eaa0a4807e39df8e5fe89a8b66e8ef62a9303a144b765c4857b17e51_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:17a5ed5cea7a0b355ea13e6a95218143c351e34cee1ba0188a14c28f9605e504_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:1d00cc8be3101e0a0a901249545566689d1de5554f5101b8fcbb6fa1827d508b_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d001fb8afaf083ac3b02ab7571a709183931ef37baa75908556081480ee395dc_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:1ad40dd05581bffe04db700b8b4fbfbe8112399f2bef70b69dd690458b6512ed_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:224bfa6af3a2a9b15657ee0adc0233608bb7a2218f9a488b537e3af4c53acacf_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f2cf132ddd130c3de1e3732f35fdade709c17e8a2775df5ab47cf7583db82fd6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:9ae99a357ee1f9e42942edc998b378960d1a4a6bd9630b802f86743965f36898_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:bcc9fd4d95422283c8d6016e1f85cd4522f43c0504cadf6aec40b9c30f2d945d_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c9713eae9be9f99e9e7382ace5f520f96f641c50d8aed1c64a0f6a0ba9ed5395_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:394f4fd42c292ef68abf4a9104fe668026e394c3243ebf9b184d40a4b4b0132e_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:6478816c1b2bdeb40c77c267fff033dca5523375c64623bf56d493c4417a3c3f_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:8b92405457c5240a4d672409a7519d28463f2f0e104f441e3d0d0839549c6215_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:39367ad4f4807b804eb6a95d241d99c528995f75d3264b58820cf50fa6abceef_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:a5a1e18726ce755a8f2a36a58928714d61f4426643b7f08da086004982e993ef_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:cd132ae4b02647d5b0f0a910539c75efb3e0795590df00056542e969605ae296_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:357fa537a29f82ca117b8ed4695456707bd9599c5057ed938a91114e94badf62_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:62ddbd8b9e0b27be7a0541c7fe085b621834facff7d83d4a2e57b56ef6c713a2_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:94b445cbaef0111d98a0ee595988ef420423aa381b36e7127e76e385be12996a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:0e867de15e3038db7274dc1d84cd8ca5b1860b661c8b16ecd8f7aeefa76077a8_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:1aedb2f4b2aefa9586c8aecfff4647497f7a36fc6a547d6688645d87e90413f4_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:92f98ca560ce539495108e6212737ea6cf83215fe0a5aa7a12636ee9d5fca88f_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:123c0108bd7a190dd2accfd21786600f787147f040e57fb5f840861e2caa441d_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:6f81e9b903594b0a8bd5517900f7677e09c942953d257c87da11fb779e0f9dab_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:8c199930239623166973ea9cdb40ce2e2537d63e8c731afca3892caa84d2f16a_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:2f74522967f06958e385468a31e14bb9ede90569dec8292d61e67c6640c1ebde_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:38b340062dea9adc1159a326d39a214541e259e9e16582ef98efcd8e6deb3dd6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:609205741b369f72807fcec1fd3351d56e4605fdbbee37975fad8c01a5ea0339_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1ab2b5e9423a2edd5f663cdbf4c15dd6a5c13db13125161f4b4a9916d3c523e2_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e37a386006e4a7b4414dcdbe6a42191b8f41e706e1df6dfe401cbdbe342f06a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:b0f32d062678d69350a3a1a18b643c8b97ebfdbd0bea1c0ee67312312d02fcba_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:439fc3b91a4841c81355ecbb5c610c66139525df82bdb96a4ece4ffd20aca0a5_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7108fcc2c26b8e735231d9bad43febbc2ccc15723b15d3bf9ba643f950f75857_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7c4fa13ab624b17711df308a9434e529b49b259fe9c6bde4b4e9037ae45996d6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:62df44281133dd4191848bfb861ba70eeb113b2bc0ce28c71b82524860421bed_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:844cef84fb29ee2996c284c6d517a645d4b14862c17021bd1b0052515cd364df_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:fc974b15c869a26e0ae259a39ce0ed1f1954630557c31465561eeee67bfc2797_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:08c488f99ef1c837418842db1c8e52391a55f5f61a1de98edbbe3a201070168a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:20a368484142ce585e3a49a402bab10b2045ba2d89711154ae80457c01881a4c_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:f252a2c2eaa0a4807e39df8e5fe89a8b66e8ef62a9303a144b765c4857b17e51_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:17a5ed5cea7a0b355ea13e6a95218143c351e34cee1ba0188a14c28f9605e504_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:1d00cc8be3101e0a0a901249545566689d1de5554f5101b8fcbb6fa1827d508b_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d001fb8afaf083ac3b02ab7571a709183931ef37baa75908556081480ee395dc_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:1ad40dd05581bffe04db700b8b4fbfbe8112399f2bef70b69dd690458b6512ed_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:224bfa6af3a2a9b15657ee0adc0233608bb7a2218f9a488b537e3af4c53acacf_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f2cf132ddd130c3de1e3732f35fdade709c17e8a2775df5ab47cf7583db82fd6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:9ae99a357ee1f9e42942edc998b378960d1a4a6bd9630b802f86743965f36898_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:bcc9fd4d95422283c8d6016e1f85cd4522f43c0504cadf6aec40b9c30f2d945d_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c9713eae9be9f99e9e7382ace5f520f96f641c50d8aed1c64a0f6a0ba9ed5395_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "go-git: argument injection via the URL field"
},
{
"cve": "CVE-2025-21614",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-01-06T17:01:36.743039+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:394f4fd42c292ef68abf4a9104fe668026e394c3243ebf9b184d40a4b4b0132e_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:6478816c1b2bdeb40c77c267fff033dca5523375c64623bf56d493c4417a3c3f_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:8b92405457c5240a4d672409a7519d28463f2f0e104f441e3d0d0839549c6215_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:39367ad4f4807b804eb6a95d241d99c528995f75d3264b58820cf50fa6abceef_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:a5a1e18726ce755a8f2a36a58928714d61f4426643b7f08da086004982e993ef_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:cd132ae4b02647d5b0f0a910539c75efb3e0795590df00056542e969605ae296_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:357fa537a29f82ca117b8ed4695456707bd9599c5057ed938a91114e94badf62_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:62ddbd8b9e0b27be7a0541c7fe085b621834facff7d83d4a2e57b56ef6c713a2_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:94b445cbaef0111d98a0ee595988ef420423aa381b36e7127e76e385be12996a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:123c0108bd7a190dd2accfd21786600f787147f040e57fb5f840861e2caa441d_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:6f81e9b903594b0a8bd5517900f7677e09c942953d257c87da11fb779e0f9dab_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:8c199930239623166973ea9cdb40ce2e2537d63e8c731afca3892caa84d2f16a_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:439fc3b91a4841c81355ecbb5c610c66139525df82bdb96a4ece4ffd20aca0a5_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7108fcc2c26b8e735231d9bad43febbc2ccc15723b15d3bf9ba643f950f75857_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7c4fa13ab624b17711df308a9434e529b49b259fe9c6bde4b4e9037ae45996d6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:62df44281133dd4191848bfb861ba70eeb113b2bc0ce28c71b82524860421bed_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:844cef84fb29ee2996c284c6d517a645d4b14862c17021bd1b0052515cd364df_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:fc974b15c869a26e0ae259a39ce0ed1f1954630557c31465561eeee67bfc2797_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:08c488f99ef1c837418842db1c8e52391a55f5f61a1de98edbbe3a201070168a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:20a368484142ce585e3a49a402bab10b2045ba2d89711154ae80457c01881a4c_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:f252a2c2eaa0a4807e39df8e5fe89a8b66e8ef62a9303a144b765c4857b17e51_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:17a5ed5cea7a0b355ea13e6a95218143c351e34cee1ba0188a14c28f9605e504_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:1d00cc8be3101e0a0a901249545566689d1de5554f5101b8fcbb6fa1827d508b_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d001fb8afaf083ac3b02ab7571a709183931ef37baa75908556081480ee395dc_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:1ad40dd05581bffe04db700b8b4fbfbe8112399f2bef70b69dd690458b6512ed_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:224bfa6af3a2a9b15657ee0adc0233608bb7a2218f9a488b537e3af4c53acacf_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f2cf132ddd130c3de1e3732f35fdade709c17e8a2775df5ab47cf7583db82fd6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:9ae99a357ee1f9e42942edc998b378960d1a4a6bd9630b802f86743965f36898_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:bcc9fd4d95422283c8d6016e1f85cd4522f43c0504cadf6aec40b9c30f2d945d_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c9713eae9be9f99e9e7382ace5f520f96f641c50d8aed1c64a0f6a0ba9ed5395_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2335901"
}
],
"notes": [
{
"category": "description",
"text": "A denial of service (DoS) vulnerability was found in go-git. This vulnerability allows an attacker to perform denial of service attacks by providing specially crafted responses from a Git server, which triggers resource exhaustion in go-git clients.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "go-git: go-git clients vulnerable to DoS via maliciously crafted Git server replies",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:0e867de15e3038db7274dc1d84cd8ca5b1860b661c8b16ecd8f7aeefa76077a8_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:1aedb2f4b2aefa9586c8aecfff4647497f7a36fc6a547d6688645d87e90413f4_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:92f98ca560ce539495108e6212737ea6cf83215fe0a5aa7a12636ee9d5fca88f_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:2f74522967f06958e385468a31e14bb9ede90569dec8292d61e67c6640c1ebde_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:38b340062dea9adc1159a326d39a214541e259e9e16582ef98efcd8e6deb3dd6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:609205741b369f72807fcec1fd3351d56e4605fdbbee37975fad8c01a5ea0339_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1ab2b5e9423a2edd5f663cdbf4c15dd6a5c13db13125161f4b4a9916d3c523e2_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e37a386006e4a7b4414dcdbe6a42191b8f41e706e1df6dfe401cbdbe342f06a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:b0f32d062678d69350a3a1a18b643c8b97ebfdbd0bea1c0ee67312312d02fcba_amd64"
],
"known_not_affected": [
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:394f4fd42c292ef68abf4a9104fe668026e394c3243ebf9b184d40a4b4b0132e_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:6478816c1b2bdeb40c77c267fff033dca5523375c64623bf56d493c4417a3c3f_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:8b92405457c5240a4d672409a7519d28463f2f0e104f441e3d0d0839549c6215_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:39367ad4f4807b804eb6a95d241d99c528995f75d3264b58820cf50fa6abceef_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:a5a1e18726ce755a8f2a36a58928714d61f4426643b7f08da086004982e993ef_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:cd132ae4b02647d5b0f0a910539c75efb3e0795590df00056542e969605ae296_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:357fa537a29f82ca117b8ed4695456707bd9599c5057ed938a91114e94badf62_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:62ddbd8b9e0b27be7a0541c7fe085b621834facff7d83d4a2e57b56ef6c713a2_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:94b445cbaef0111d98a0ee595988ef420423aa381b36e7127e76e385be12996a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:123c0108bd7a190dd2accfd21786600f787147f040e57fb5f840861e2caa441d_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:6f81e9b903594b0a8bd5517900f7677e09c942953d257c87da11fb779e0f9dab_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:8c199930239623166973ea9cdb40ce2e2537d63e8c731afca3892caa84d2f16a_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:439fc3b91a4841c81355ecbb5c610c66139525df82bdb96a4ece4ffd20aca0a5_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7108fcc2c26b8e735231d9bad43febbc2ccc15723b15d3bf9ba643f950f75857_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7c4fa13ab624b17711df308a9434e529b49b259fe9c6bde4b4e9037ae45996d6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:62df44281133dd4191848bfb861ba70eeb113b2bc0ce28c71b82524860421bed_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:844cef84fb29ee2996c284c6d517a645d4b14862c17021bd1b0052515cd364df_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:fc974b15c869a26e0ae259a39ce0ed1f1954630557c31465561eeee67bfc2797_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:08c488f99ef1c837418842db1c8e52391a55f5f61a1de98edbbe3a201070168a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:20a368484142ce585e3a49a402bab10b2045ba2d89711154ae80457c01881a4c_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:f252a2c2eaa0a4807e39df8e5fe89a8b66e8ef62a9303a144b765c4857b17e51_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:17a5ed5cea7a0b355ea13e6a95218143c351e34cee1ba0188a14c28f9605e504_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:1d00cc8be3101e0a0a901249545566689d1de5554f5101b8fcbb6fa1827d508b_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d001fb8afaf083ac3b02ab7571a709183931ef37baa75908556081480ee395dc_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:1ad40dd05581bffe04db700b8b4fbfbe8112399f2bef70b69dd690458b6512ed_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:224bfa6af3a2a9b15657ee0adc0233608bb7a2218f9a488b537e3af4c53acacf_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f2cf132ddd130c3de1e3732f35fdade709c17e8a2775df5ab47cf7583db82fd6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:9ae99a357ee1f9e42942edc998b378960d1a4a6bd9630b802f86743965f36898_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:bcc9fd4d95422283c8d6016e1f85cd4522f43c0504cadf6aec40b9c30f2d945d_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c9713eae9be9f99e9e7382ace5f520f96f641c50d8aed1c64a0f6a0ba9ed5395_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-21614"
},
{
"category": "external",
"summary": "RHBZ#2335901",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2335901"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-21614",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21614"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-21614",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-21614"
},
{
"category": "external",
"summary": "https://github.com/go-git/go-git/security/advisories/GHSA-r9px-m959-cxf4",
"url": "https://github.com/go-git/go-git/security/advisories/GHSA-r9px-m959-cxf4"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3367",
"url": "https://pkg.go.dev/vuln/GO-2025-3367"
}
],
"release_date": "2025-01-06T16:20:16.140000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-13T18:14:31+00:00",
"details": "If you are using an earlier version of RHACS 4.4, you are advised to upgrade to this patch release 4.4.8.",
"product_ids": [
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:0e867de15e3038db7274dc1d84cd8ca5b1860b661c8b16ecd8f7aeefa76077a8_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:1aedb2f4b2aefa9586c8aecfff4647497f7a36fc6a547d6688645d87e90413f4_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:92f98ca560ce539495108e6212737ea6cf83215fe0a5aa7a12636ee9d5fca88f_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:2f74522967f06958e385468a31e14bb9ede90569dec8292d61e67c6640c1ebde_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:38b340062dea9adc1159a326d39a214541e259e9e16582ef98efcd8e6deb3dd6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:609205741b369f72807fcec1fd3351d56e4605fdbbee37975fad8c01a5ea0339_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1ab2b5e9423a2edd5f663cdbf4c15dd6a5c13db13125161f4b4a9916d3c523e2_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e37a386006e4a7b4414dcdbe6a42191b8f41e706e1df6dfe401cbdbe342f06a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:b0f32d062678d69350a3a1a18b643c8b97ebfdbd0bea1c0ee67312312d02fcba_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1468"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:394f4fd42c292ef68abf4a9104fe668026e394c3243ebf9b184d40a4b4b0132e_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:6478816c1b2bdeb40c77c267fff033dca5523375c64623bf56d493c4417a3c3f_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-central-db-rhel8@sha256:8b92405457c5240a4d672409a7519d28463f2f0e104f441e3d0d0839549c6215_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:39367ad4f4807b804eb6a95d241d99c528995f75d3264b58820cf50fa6abceef_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:a5a1e18726ce755a8f2a36a58928714d61f4426643b7f08da086004982e993ef_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-rhel8@sha256:cd132ae4b02647d5b0f0a910539c75efb3e0795590df00056542e969605ae296_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:357fa537a29f82ca117b8ed4695456707bd9599c5057ed938a91114e94badf62_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:62ddbd8b9e0b27be7a0541c7fe085b621834facff7d83d4a2e57b56ef6c713a2_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:94b445cbaef0111d98a0ee595988ef420423aa381b36e7127e76e385be12996a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:0e867de15e3038db7274dc1d84cd8ca5b1860b661c8b16ecd8f7aeefa76077a8_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:1aedb2f4b2aefa9586c8aecfff4647497f7a36fc6a547d6688645d87e90413f4_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-main-rhel8@sha256:92f98ca560ce539495108e6212737ea6cf83215fe0a5aa7a12636ee9d5fca88f_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:123c0108bd7a190dd2accfd21786600f787147f040e57fb5f840861e2caa441d_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:6f81e9b903594b0a8bd5517900f7677e09c942953d257c87da11fb779e0f9dab_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-operator-bundle@sha256:8c199930239623166973ea9cdb40ce2e2537d63e8c731afca3892caa84d2f16a_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:2f74522967f06958e385468a31e14bb9ede90569dec8292d61e67c6640c1ebde_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:38b340062dea9adc1159a326d39a214541e259e9e16582ef98efcd8e6deb3dd6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-rhel8-operator@sha256:609205741b369f72807fcec1fd3351d56e4605fdbbee37975fad8c01a5ea0339_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1ab2b5e9423a2edd5f663cdbf4c15dd6a5c13db13125161f4b4a9916d3c523e2_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e37a386006e4a7b4414dcdbe6a42191b8f41e706e1df6dfe401cbdbe342f06a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:b0f32d062678d69350a3a1a18b643c8b97ebfdbd0bea1c0ee67312312d02fcba_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:439fc3b91a4841c81355ecbb5c610c66139525df82bdb96a4ece4ffd20aca0a5_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7108fcc2c26b8e735231d9bad43febbc2ccc15723b15d3bf9ba643f950f75857_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7c4fa13ab624b17711df308a9434e529b49b259fe9c6bde4b4e9037ae45996d6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:62df44281133dd4191848bfb861ba70eeb113b2bc0ce28c71b82524860421bed_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:844cef84fb29ee2996c284c6d517a645d4b14862c17021bd1b0052515cd364df_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:fc974b15c869a26e0ae259a39ce0ed1f1954630557c31465561eeee67bfc2797_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:08c488f99ef1c837418842db1c8e52391a55f5f61a1de98edbbe3a201070168a_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:20a368484142ce585e3a49a402bab10b2045ba2d89711154ae80457c01881a4c_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-rhel8@sha256:f252a2c2eaa0a4807e39df8e5fe89a8b66e8ef62a9303a144b765c4857b17e51_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:17a5ed5cea7a0b355ea13e6a95218143c351e34cee1ba0188a14c28f9605e504_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:1d00cc8be3101e0a0a901249545566689d1de5554f5101b8fcbb6fa1827d508b_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d001fb8afaf083ac3b02ab7571a709183931ef37baa75908556081480ee395dc_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:1ad40dd05581bffe04db700b8b4fbfbe8112399f2bef70b69dd690458b6512ed_ppc64le",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:224bfa6af3a2a9b15657ee0adc0233608bb7a2218f9a488b537e3af4c53acacf_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f2cf132ddd130c3de1e3732f35fdade709c17e8a2775df5ab47cf7583db82fd6_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:9ae99a357ee1f9e42942edc998b378960d1a4a6bd9630b802f86743965f36898_s390x",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:bcc9fd4d95422283c8d6016e1f85cd4522f43c0504cadf6aec40b9c30f2d945d_amd64",
"8Base-RHACS-4.4:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c9713eae9be9f99e9e7382ace5f520f96f641c50d8aed1c64a0f6a0ba9ed5395_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "go-git: go-git clients vulnerable to DoS via maliciously crafted Git server replies"
}
]
}
rhsa-2025:2903
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "The 1.18.0 GA release of Red Hat OpenShift Pipelines Operator.. For more details see [product documentation](https://docs.redhat.com/en/documentation/red_hat_openshift_pipelines).",
"title": "Topic"
},
{
"category": "general",
"text": "The 1.18.0 release of Red Hat OpenShift Pipelines Operator.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:2903",
"url": "https://access.redhat.com/errata/RHSA-2025:2903"
},
{
"category": "external",
"summary": "https://docs.redhat.com/en/documentation/red_hat_openshift_pipelines",
"url": "https://docs.redhat.com/en/documentation/red_hat_openshift_pipelines"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45337",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45338",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification",
"url": "https://access.redhat.com/security/updates/classification"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_2903.json"
}
],
"title": "Red Hat Security Advisory: Red Hat OpenShift Pipelines Release 1.18.0",
"tracking": {
"current_release_date": "2025-11-07T10:53:14+00:00",
"generator": {
"date": "2025-11-07T10:53:14+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:2903",
"initial_release_date": "2025-03-17T09:37:38+00:00",
"revision_history": [
{
"date": "2025-03-17T09:37:38+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-03-25T20:51:39+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T10:53:14+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Pipelines 1.18",
"product": {
"name": "Red Hat OpenShift Pipelines 1.18",
"product_id": "Red Hat OpenShift Pipelines 1.18",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift_pipelines:1.18::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Pipelines"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:919ef15e4ad9e152a5856153ef3e8059a78dfc59551ef841dc6e33aa31abd65f_arm64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:919ef15e4ad9e152a5856153ef3e8059a78dfc59551ef841dc6e33aa31abd65f_arm64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:919ef15e4ad9e152a5856153ef3e8059a78dfc59551ef841dc6e33aa31abd65f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-chains-controller-rhel9@sha256%3A919ef15e4ad9e152a5856153ef3e8059a78dfc59551ef841dc6e33aa31abd65f?arch=arm64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=1.18.0-1742200871"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:7ed05b8f3817d96dc942af19f85ba1b1efdb1f1ff1145356a5287d85a0ecce20_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:7ed05b8f3817d96dc942af19f85ba1b1efdb1f1ff1145356a5287d85a0ecce20_ppc64le",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:7ed05b8f3817d96dc942af19f85ba1b1efdb1f1ff1145356a5287d85a0ecce20_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-chains-controller-rhel9@sha256%3A7ed05b8f3817d96dc942af19f85ba1b1efdb1f1ff1145356a5287d85a0ecce20?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=1.18.0-1742200871"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:d31567dafef0040f10b871eae9f6d4dde5b2c7672d11c6607c93ab81bee4c754_s390x",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:d31567dafef0040f10b871eae9f6d4dde5b2c7672d11c6607c93ab81bee4c754_s390x",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:d31567dafef0040f10b871eae9f6d4dde5b2c7672d11c6607c93ab81bee4c754_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-chains-controller-rhel9@sha256%3Ad31567dafef0040f10b871eae9f6d4dde5b2c7672d11c6607c93ab81bee4c754?arch=s390x\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=1.18.0-1742200871"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:a4bdd6a7c3c3bac78a94ac75fb61b0cfc3b674c53163fe606143bfbaf726dd8f_amd64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:a4bdd6a7c3c3bac78a94ac75fb61b0cfc3b674c53163fe606143bfbaf726dd8f_amd64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:a4bdd6a7c3c3bac78a94ac75fb61b0cfc3b674c53163fe606143bfbaf726dd8f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-chains-controller-rhel9@sha256%3Aa4bdd6a7c3c3bac78a94ac75fb61b0cfc3b674c53163fe606143bfbaf726dd8f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=1.18.0-1742200871"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:7ed05b8f3817d96dc942af19f85ba1b1efdb1f1ff1145356a5287d85a0ecce20_ppc64le as a component of Red Hat OpenShift Pipelines 1.18",
"product_id": "Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:7ed05b8f3817d96dc942af19f85ba1b1efdb1f1ff1145356a5287d85a0ecce20_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:7ed05b8f3817d96dc942af19f85ba1b1efdb1f1ff1145356a5287d85a0ecce20_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:919ef15e4ad9e152a5856153ef3e8059a78dfc59551ef841dc6e33aa31abd65f_arm64 as a component of Red Hat OpenShift Pipelines 1.18",
"product_id": "Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:919ef15e4ad9e152a5856153ef3e8059a78dfc59551ef841dc6e33aa31abd65f_arm64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:919ef15e4ad9e152a5856153ef3e8059a78dfc59551ef841dc6e33aa31abd65f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:a4bdd6a7c3c3bac78a94ac75fb61b0cfc3b674c53163fe606143bfbaf726dd8f_amd64 as a component of Red Hat OpenShift Pipelines 1.18",
"product_id": "Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:a4bdd6a7c3c3bac78a94ac75fb61b0cfc3b674c53163fe606143bfbaf726dd8f_amd64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:a4bdd6a7c3c3bac78a94ac75fb61b0cfc3b674c53163fe606143bfbaf726dd8f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:d31567dafef0040f10b871eae9f6d4dde5b2c7672d11c6607c93ab81bee4c754_s390x as a component of Red Hat OpenShift Pipelines 1.18",
"product_id": "Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:d31567dafef0040f10b871eae9f6d4dde5b2c7672d11c6607c93ab81bee4c754_s390x"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:d31567dafef0040f10b871eae9f6d4dde5b2c7672d11c6607c93ab81bee4c754_s390x",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.18"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:7ed05b8f3817d96dc942af19f85ba1b1efdb1f1ff1145356a5287d85a0ecce20_ppc64le",
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:919ef15e4ad9e152a5856153ef3e8059a78dfc59551ef841dc6e33aa31abd65f_arm64",
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:a4bdd6a7c3c3bac78a94ac75fb61b0cfc3b674c53163fe606143bfbaf726dd8f_amd64",
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:d31567dafef0040f10b871eae9f6d4dde5b2c7672d11c6607c93ab81bee4c754_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-17T09:37:38+00:00",
"details": "Red Hat OpenShift Pipelines is a cloud-native, continuous integration and continuous delivery (CI/CD) solution based on Kubernetes resources. It uses Tekton building blocks to automate deployments across multiple platforms by abstracting away the underlying implementation details. Tekton introduces a number of standard custom resource definitions (CRDs) for defining CI/CD pipelines that are portable across Kubernetes distributions.",
"product_ids": [
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:7ed05b8f3817d96dc942af19f85ba1b1efdb1f1ff1145356a5287d85a0ecce20_ppc64le",
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:919ef15e4ad9e152a5856153ef3e8059a78dfc59551ef841dc6e33aa31abd65f_arm64",
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:a4bdd6a7c3c3bac78a94ac75fb61b0cfc3b674c53163fe606143bfbaf726dd8f_amd64",
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:d31567dafef0040f10b871eae9f6d4dde5b2c7672d11c6607c93ab81bee4c754_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:2903"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:7ed05b8f3817d96dc942af19f85ba1b1efdb1f1ff1145356a5287d85a0ecce20_ppc64le",
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:919ef15e4ad9e152a5856153ef3e8059a78dfc59551ef841dc6e33aa31abd65f_arm64",
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:a4bdd6a7c3c3bac78a94ac75fb61b0cfc3b674c53163fe606143bfbaf726dd8f_amd64",
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:d31567dafef0040f10b871eae9f6d4dde5b2c7672d11c6607c93ab81bee4c754_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:7ed05b8f3817d96dc942af19f85ba1b1efdb1f1ff1145356a5287d85a0ecce20_ppc64le",
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:919ef15e4ad9e152a5856153ef3e8059a78dfc59551ef841dc6e33aa31abd65f_arm64",
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:a4bdd6a7c3c3bac78a94ac75fb61b0cfc3b674c53163fe606143bfbaf726dd8f_amd64",
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:d31567dafef0040f10b871eae9f6d4dde5b2c7672d11c6607c93ab81bee4c754_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:7ed05b8f3817d96dc942af19f85ba1b1efdb1f1ff1145356a5287d85a0ecce20_ppc64le",
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:919ef15e4ad9e152a5856153ef3e8059a78dfc59551ef841dc6e33aa31abd65f_arm64",
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:a4bdd6a7c3c3bac78a94ac75fb61b0cfc3b674c53163fe606143bfbaf726dd8f_amd64",
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:d31567dafef0040f10b871eae9f6d4dde5b2c7672d11c6607c93ab81bee4c754_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-17T09:37:38+00:00",
"details": "Red Hat OpenShift Pipelines is a cloud-native, continuous integration and continuous delivery (CI/CD) solution based on Kubernetes resources. It uses Tekton building blocks to automate deployments across multiple platforms by abstracting away the underlying implementation details. Tekton introduces a number of standard custom resource definitions (CRDs) for defining CI/CD pipelines that are portable across Kubernetes distributions.",
"product_ids": [
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:7ed05b8f3817d96dc942af19f85ba1b1efdb1f1ff1145356a5287d85a0ecce20_ppc64le",
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:919ef15e4ad9e152a5856153ef3e8059a78dfc59551ef841dc6e33aa31abd65f_arm64",
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:a4bdd6a7c3c3bac78a94ac75fb61b0cfc3b674c53163fe606143bfbaf726dd8f_amd64",
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:d31567dafef0040f10b871eae9f6d4dde5b2c7672d11c6607c93ab81bee4c754_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:2903"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:7ed05b8f3817d96dc942af19f85ba1b1efdb1f1ff1145356a5287d85a0ecce20_ppc64le",
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:919ef15e4ad9e152a5856153ef3e8059a78dfc59551ef841dc6e33aa31abd65f_arm64",
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:a4bdd6a7c3c3bac78a94ac75fb61b0cfc3b674c53163fe606143bfbaf726dd8f_amd64",
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:d31567dafef0040f10b871eae9f6d4dde5b2c7672d11c6607c93ab81bee4c754_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
}
]
}
rhsa-2025:1829
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An updated images are now available for RHODF-4.16-RHEL-9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Data Foundation. Red Hat OpenShift DataFoundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Data Foundation provisions a multi-cloud data management service with an S3 compatible API.\n\nSecurity Fix(es):\n\n* go-retryablehttp: url might write sensitive information to log file (CVE-2024-6104)\n\n* node-gettext: Prototype Pollution (CVE-2024-21528)\n\n* PostCSS: Improper input validation in PostCSS (CVE-2023-44270)\n\n* golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto (CVE-2024-45337)\n\n* golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html (CVE-2024-45338)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:1829",
"url": "https://access.redhat.com/errata/RHSA-2025:1829"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2294000",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294000"
},
{
"category": "external",
"summary": "2311014",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2311014"
},
{
"category": "external",
"summary": "2326998",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326998"
},
{
"category": "external",
"summary": "2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1829.json"
}
],
"title": "Red Hat Security Advisory: RHODF-4.16-RHEL-9 security update",
"tracking": {
"current_release_date": "2025-11-07T16:42:02+00:00",
"generator": {
"date": "2025-11-07T16:42:02+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:1829",
"initial_release_date": "2025-02-25T09:15:15+00:00",
"revision_history": [
{
"date": "2025-02-25T09:15:15+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-02-25T09:15:15+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T16:42:02+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "RHODF 4.16 for RHEL 9",
"product": {
"name": "RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift_data_foundation:4.16::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Data Foundation"
},
{
"branches": [
{
"category": "product_version",
"name": "odf4/cephcsi-rhel9@sha256:3d9ad4ed3af61451da6346c13dff78b6419dee80736f56475ad36865ac95621d_ppc64le",
"product": {
"name": "odf4/cephcsi-rhel9@sha256:3d9ad4ed3af61451da6346c13dff78b6419dee80736f56475ad36865ac95621d_ppc64le",
"product_id": "odf4/cephcsi-rhel9@sha256:3d9ad4ed3af61451da6346c13dff78b6419dee80736f56475ad36865ac95621d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9@sha256:3d9ad4ed3af61451da6346c13dff78b6419dee80736f56475ad36865ac95621d?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-core-rhel9@sha256:97ae939f5da178788bf414736e940f5bd8aa6248b72aad26fca2f223978dcbed_ppc64le",
"product": {
"name": "odf4/mcg-core-rhel9@sha256:97ae939f5da178788bf414736e940f5bd8aa6248b72aad26fca2f223978dcbed_ppc64le",
"product_id": "odf4/mcg-core-rhel9@sha256:97ae939f5da178788bf414736e940f5bd8aa6248b72aad26fca2f223978dcbed_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/mcg-core-rhel9@sha256:97ae939f5da178788bf414736e940f5bd8aa6248b72aad26fca2f223978dcbed?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-operator-bundle@sha256:fa3aa70f482e322b288d6ab961ed7964f9d8bc88c1446de3f1d013082b266de2_ppc64le",
"product": {
"name": "odf4/mcg-operator-bundle@sha256:fa3aa70f482e322b288d6ab961ed7964f9d8bc88c1446de3f1d013082b266de2_ppc64le",
"product_id": "odf4/mcg-operator-bundle@sha256:fa3aa70f482e322b288d6ab961ed7964f9d8bc88c1446de3f1d013082b266de2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/mcg-operator-bundle@sha256:fa3aa70f482e322b288d6ab961ed7964f9d8bc88c1446de3f1d013082b266de2?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-rhel9-operator@sha256:0baf26182bc9495aeacd61b9e2d76cd60aae7a24234ec168f38a591a0637b2ce_ppc64le",
"product": {
"name": "odf4/mcg-rhel9-operator@sha256:0baf26182bc9495aeacd61b9e2d76cd60aae7a24234ec168f38a591a0637b2ce_ppc64le",
"product_id": "odf4/mcg-rhel9-operator@sha256:0baf26182bc9495aeacd61b9e2d76cd60aae7a24234ec168f38a591a0637b2ce_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/mcg-rhel9-operator@sha256:0baf26182bc9495aeacd61b9e2d76cd60aae7a24234ec168f38a591a0637b2ce?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-console-rhel9@sha256:5fca32015174d08836048487ed4e03104530ae7de7eeddd5c88353c33c6b9b08_ppc64le",
"product": {
"name": "odf4/ocs-client-console-rhel9@sha256:5fca32015174d08836048487ed4e03104530ae7de7eeddd5c88353c33c6b9b08_ppc64le",
"product_id": "odf4/ocs-client-console-rhel9@sha256:5fca32015174d08836048487ed4e03104530ae7de7eeddd5c88353c33c6b9b08_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-console-rhel9@sha256:5fca32015174d08836048487ed4e03104530ae7de7eeddd5c88353c33c6b9b08?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-client-console-rhel9\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-operator-bundle@sha256:3c2ac2c6ecbb93a462b8197b5a8d66a3efcf15cdb8b314fb9c4522d9d6d591f1_ppc64le",
"product": {
"name": "odf4/ocs-client-operator-bundle@sha256:3c2ac2c6ecbb93a462b8197b5a8d66a3efcf15cdb8b314fb9c4522d9d6d591f1_ppc64le",
"product_id": "odf4/ocs-client-operator-bundle@sha256:3c2ac2c6ecbb93a462b8197b5a8d66a3efcf15cdb8b314fb9c4522d9d6d591f1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-operator-bundle@sha256:3c2ac2c6ecbb93a462b8197b5a8d66a3efcf15cdb8b314fb9c4522d9d6d591f1?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-client-operator-bundle\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-rhel9-operator@sha256:7bbda4251ab71c4774ed1bdceb8c2b60a39489f2e100aecea12cf1f27cb66e40_ppc64le",
"product": {
"name": "odf4/ocs-client-rhel9-operator@sha256:7bbda4251ab71c4774ed1bdceb8c2b60a39489f2e100aecea12cf1f27cb66e40_ppc64le",
"product_id": "odf4/ocs-client-rhel9-operator@sha256:7bbda4251ab71c4774ed1bdceb8c2b60a39489f2e100aecea12cf1f27cb66e40_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-rhel9-operator@sha256:7bbda4251ab71c4774ed1bdceb8c2b60a39489f2e100aecea12cf1f27cb66e40?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-metrics-exporter-rhel9@sha256:27a86c907080c512629c77e20d47fc3fd57085478937656ba499593d23ccebc8_ppc64le",
"product": {
"name": "odf4/ocs-metrics-exporter-rhel9@sha256:27a86c907080c512629c77e20d47fc3fd57085478937656ba499593d23ccebc8_ppc64le",
"product_id": "odf4/ocs-metrics-exporter-rhel9@sha256:27a86c907080c512629c77e20d47fc3fd57085478937656ba499593d23ccebc8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256:27a86c907080c512629c77e20d47fc3fd57085478937656ba499593d23ccebc8?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel9\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-operator-bundle@sha256:2bda255ea5dac7e615f3e37ae3274deb4f633223ce01402703e093b7c3d0f912_ppc64le",
"product": {
"name": "odf4/ocs-operator-bundle@sha256:2bda255ea5dac7e615f3e37ae3274deb4f633223ce01402703e093b7c3d0f912_ppc64le",
"product_id": "odf4/ocs-operator-bundle@sha256:2bda255ea5dac7e615f3e37ae3274deb4f633223ce01402703e093b7c3d0f912_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-operator-bundle@sha256:2bda255ea5dac7e615f3e37ae3274deb4f633223ce01402703e093b7c3d0f912?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-rhel9-operator@sha256:da01a3c04880c1a697737bf41640542491e42375c6892ca56dbf44e385384691_ppc64le",
"product": {
"name": "odf4/ocs-rhel9-operator@sha256:da01a3c04880c1a697737bf41640542491e42375c6892ca56dbf44e385384691_ppc64le",
"product_id": "odf4/ocs-rhel9-operator@sha256:da01a3c04880c1a697737bf41640542491e42375c6892ca56dbf44e385384691_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-rhel9-operator@sha256:da01a3c04880c1a697737bf41640542491e42375c6892ca56dbf44e385384691?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-cli-rhel9@sha256:1ad339af0b68a7e8474cce048a4d295405a6792c8e982a3719090470bd369c69_ppc64le",
"product": {
"name": "odf4/odf-cli-rhel9@sha256:1ad339af0b68a7e8474cce048a4d295405a6792c8e982a3719090470bd369c69_ppc64le",
"product_id": "odf4/odf-cli-rhel9@sha256:1ad339af0b68a7e8474cce048a4d295405a6792c8e982a3719090470bd369c69_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-cli-rhel9@sha256:1ad339af0b68a7e8474cce048a4d295405a6792c8e982a3719090470bd369c69?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-cli-rhel9\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-console-rhel9@sha256:3c6ee6ccc6170761d2d7577012376eaf10aebb08ae616a0c781b68b7e263e03c_ppc64le",
"product": {
"name": "odf4/odf-console-rhel9@sha256:3c6ee6ccc6170761d2d7577012376eaf10aebb08ae616a0c781b68b7e263e03c_ppc64le",
"product_id": "odf4/odf-console-rhel9@sha256:3c6ee6ccc6170761d2d7577012376eaf10aebb08ae616a0c781b68b7e263e03c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-console-rhel9@sha256:3c6ee6ccc6170761d2d7577012376eaf10aebb08ae616a0c781b68b7e263e03c?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel9\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-cosi-sidecar-rhel9@sha256:bb4d47e65a80da911a33b156d78ed888d32a6c4e6015dd902e37a7503ebb05b4_ppc64le",
"product": {
"name": "odf4/odf-cosi-sidecar-rhel9@sha256:bb4d47e65a80da911a33b156d78ed888d32a6c4e6015dd902e37a7503ebb05b4_ppc64le",
"product_id": "odf4/odf-cosi-sidecar-rhel9@sha256:bb4d47e65a80da911a33b156d78ed888d32a6c4e6015dd902e37a7503ebb05b4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256:bb4d47e65a80da911a33b156d78ed888d32a6c4e6015dd902e37a7503ebb05b4?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-cosi-sidecar-rhel9\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-operator-bundle@sha256:6afc791ed7a7597645bf5b554dc80b33e8414ebee0245d1fd7febd4640ad0a43_ppc64le",
"product": {
"name": "odf4/odf-csi-addons-operator-bundle@sha256:6afc791ed7a7597645bf5b554dc80b33e8414ebee0245d1fd7febd4640ad0a43_ppc64le",
"product_id": "odf4/odf-csi-addons-operator-bundle@sha256:6afc791ed7a7597645bf5b554dc80b33e8414ebee0245d1fd7febd4640ad0a43_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:6afc791ed7a7597645bf5b554dc80b33e8414ebee0245d1fd7febd4640ad0a43?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:6843c12634a27985ee781e2c2a70755a7931765130a6a897f8a74018cf84d2bf_ppc64le",
"product": {
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:6843c12634a27985ee781e2c2a70755a7931765130a6a897f8a74018cf84d2bf_ppc64le",
"product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:6843c12634a27985ee781e2c2a70755a7931765130a6a897f8a74018cf84d2bf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:6843c12634a27985ee781e2c2a70755a7931765130a6a897f8a74018cf84d2bf?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:5d0c52cd75bcdeae208cce064e8528f5db5eba3420d52d1a2abc9d089c6077ac_ppc64le",
"product": {
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:5d0c52cd75bcdeae208cce064e8528f5db5eba3420d52d1a2abc9d089c6077ac_ppc64le",
"product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:5d0c52cd75bcdeae208cce064e8528f5db5eba3420d52d1a2abc9d089c6077ac_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:5d0c52cd75bcdeae208cce064e8528f5db5eba3420d52d1a2abc9d089c6077ac?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-console-rhel9@sha256:44038a9e8df66e97b73ac0cec630ab5f8f268b65708ae71245fd6e3a09db5eb8_ppc64le",
"product": {
"name": "odf4/odf-multicluster-console-rhel9@sha256:44038a9e8df66e97b73ac0cec630ab5f8f268b65708ae71245fd6e3a09db5eb8_ppc64le",
"product_id": "odf4/odf-multicluster-console-rhel9@sha256:44038a9e8df66e97b73ac0cec630ab5f8f268b65708ae71245fd6e3a09db5eb8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-console-rhel9@sha256:44038a9e8df66e97b73ac0cec630ab5f8f268b65708ae71245fd6e3a09db5eb8?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel9\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-operator-bundle@sha256:37328b2c657973c69c4f3159fad7232640fb64ca1a51f6d526420021197693e8_ppc64le",
"product": {
"name": "odf4/odf-multicluster-operator-bundle@sha256:37328b2c657973c69c4f3159fad7232640fb64ca1a51f6d526420021197693e8_ppc64le",
"product_id": "odf4/odf-multicluster-operator-bundle@sha256:37328b2c657973c69c4f3159fad7232640fb64ca1a51f6d526420021197693e8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:37328b2c657973c69c4f3159fad7232640fb64ca1a51f6d526420021197693e8?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-rhel9-operator@sha256:9a20485cfa3aa1215609a1ad0042b7aa199ac66e0286f1904821444d57c64428_ppc64le",
"product": {
"name": "odf4/odf-multicluster-rhel9-operator@sha256:9a20485cfa3aa1215609a1ad0042b7aa199ac66e0286f1904821444d57c64428_ppc64le",
"product_id": "odf4/odf-multicluster-rhel9-operator@sha256:9a20485cfa3aa1215609a1ad0042b7aa199ac66e0286f1904821444d57c64428_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:9a20485cfa3aa1215609a1ad0042b7aa199ac66e0286f1904821444d57c64428?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-must-gather-rhel9@sha256:299e36b626bbb6c8ab1d03f812899dd35239cb0ac3a4802580d2b121db96cf2b_ppc64le",
"product": {
"name": "odf4/odf-must-gather-rhel9@sha256:299e36b626bbb6c8ab1d03f812899dd35239cb0ac3a4802580d2b121db96cf2b_ppc64le",
"product_id": "odf4/odf-must-gather-rhel9@sha256:299e36b626bbb6c8ab1d03f812899dd35239cb0ac3a4802580d2b121db96cf2b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-must-gather-rhel9@sha256:299e36b626bbb6c8ab1d03f812899dd35239cb0ac3a4802580d2b121db96cf2b?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-operator-bundle@sha256:bf84be648521f656b542888d949860b1ea2e128de80459d74630c7ba4d0bcbd5_ppc64le",
"product": {
"name": "odf4/odf-operator-bundle@sha256:bf84be648521f656b542888d949860b1ea2e128de80459d74630c7ba4d0bcbd5_ppc64le",
"product_id": "odf4/odf-operator-bundle@sha256:bf84be648521f656b542888d949860b1ea2e128de80459d74630c7ba4d0bcbd5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-operator-bundle@sha256:bf84be648521f656b542888d949860b1ea2e128de80459d74630c7ba4d0bcbd5?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-rhel9-operator@sha256:ada12592fa7a023677b4113e53761608e6607110493b5646e59a1b0b6a364dbe_ppc64le",
"product": {
"name": "odf4/odf-rhel9-operator@sha256:ada12592fa7a023677b4113e53761608e6607110493b5646e59a1b0b6a364dbe_ppc64le",
"product_id": "odf4/odf-rhel9-operator@sha256:ada12592fa7a023677b4113e53761608e6607110493b5646e59a1b0b6a364dbe_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-rhel9-operator@sha256:ada12592fa7a023677b4113e53761608e6607110493b5646e59a1b0b6a364dbe?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-prometheus-operator-bundle@sha256:1784ae3e88854cce6760c48df82f95099fb6aff75937895b5c0caac05806c7d5_ppc64le",
"product": {
"name": "odf4/odf-prometheus-operator-bundle@sha256:1784ae3e88854cce6760c48df82f95099fb6aff75937895b5c0caac05806c7d5_ppc64le",
"product_id": "odf4/odf-prometheus-operator-bundle@sha256:1784ae3e88854cce6760c48df82f95099fb6aff75937895b5c0caac05806c7d5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-prometheus-operator-bundle@sha256:1784ae3e88854cce6760c48df82f95099fb6aff75937895b5c0caac05806c7d5?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-prometheus-operator-bundle\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-cluster-operator-bundle@sha256:ba23d6fe28f3683c62196be9da2e1e79d1cdb8b19a9f6edaa6e4d7e2f795c0e9_ppc64le",
"product": {
"name": "odf4/odr-cluster-operator-bundle@sha256:ba23d6fe28f3683c62196be9da2e1e79d1cdb8b19a9f6edaa6e4d7e2f795c0e9_ppc64le",
"product_id": "odf4/odr-cluster-operator-bundle@sha256:ba23d6fe28f3683c62196be9da2e1e79d1cdb8b19a9f6edaa6e4d7e2f795c0e9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odr-cluster-operator-bundle@sha256:ba23d6fe28f3683c62196be9da2e1e79d1cdb8b19a9f6edaa6e4d7e2f795c0e9?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-hub-operator-bundle@sha256:04cfd209572fcdd8091c776138b5fff36c72f87c7562c9bb648e8bbfda4fc1aa_ppc64le",
"product": {
"name": "odf4/odr-hub-operator-bundle@sha256:04cfd209572fcdd8091c776138b5fff36c72f87c7562c9bb648e8bbfda4fc1aa_ppc64le",
"product_id": "odf4/odr-hub-operator-bundle@sha256:04cfd209572fcdd8091c776138b5fff36c72f87c7562c9bb648e8bbfda4fc1aa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odr-hub-operator-bundle@sha256:04cfd209572fcdd8091c776138b5fff36c72f87c7562c9bb648e8bbfda4fc1aa?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-rhel9-operator@sha256:9b5a7d651b2aec72f7016a7759db93f1499f829e86626f077922481574bb0645_ppc64le",
"product": {
"name": "odf4/odr-rhel9-operator@sha256:9b5a7d651b2aec72f7016a7759db93f1499f829e86626f077922481574bb0645_ppc64le",
"product_id": "odf4/odr-rhel9-operator@sha256:9b5a7d651b2aec72f7016a7759db93f1499f829e86626f077922481574bb0645_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odr-rhel9-operator@sha256:9b5a7d651b2aec72f7016a7759db93f1499f829e86626f077922481574bb0645?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-recipe-operator-bundle@sha256:72e9e882719aa47591f84e63ac4e309ddfed677a23234b2ec15c15daf9c3c6b6_ppc64le",
"product": {
"name": "odf4/odr-recipe-operator-bundle@sha256:72e9e882719aa47591f84e63ac4e309ddfed677a23234b2ec15c15daf9c3c6b6_ppc64le",
"product_id": "odf4/odr-recipe-operator-bundle@sha256:72e9e882719aa47591f84e63ac4e309ddfed677a23234b2ec15c15daf9c3c6b6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odr-recipe-operator-bundle@sha256:72e9e882719aa47591f84e63ac4e309ddfed677a23234b2ec15c15daf9c3c6b6?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-recipe-operator-bundle\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/rook-ceph-operator-bundle@sha256:b15f56f2e159383283f4960d4f641398d914ef00f4ee429d28f5a3a4a137dc6c_ppc64le",
"product": {
"name": "odf4/rook-ceph-operator-bundle@sha256:b15f56f2e159383283f4960d4f641398d914ef00f4ee429d28f5a3a4a137dc6c_ppc64le",
"product_id": "odf4/rook-ceph-operator-bundle@sha256:b15f56f2e159383283f4960d4f641398d914ef00f4ee429d28f5a3a4a137dc6c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rook-ceph-operator-bundle@sha256:b15f56f2e159383283f4960d4f641398d914ef00f4ee429d28f5a3a4a137dc6c?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/rook-ceph-operator-bundle\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/rook-ceph-rhel9-operator@sha256:1494674ea56a945ee129590c817ea691191c77ac6cd766aa42f3e229886fe0c7_ppc64le",
"product": {
"name": "odf4/rook-ceph-rhel9-operator@sha256:1494674ea56a945ee129590c817ea691191c77ac6cd766aa42f3e229886fe0c7_ppc64le",
"product_id": "odf4/rook-ceph-rhel9-operator@sha256:1494674ea56a945ee129590c817ea691191c77ac6cd766aa42f3e229886fe0c7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rook-ceph-rhel9-operator@sha256:1494674ea56a945ee129590c817ea691191c77ac6cd766aa42f3e229886fe0c7?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel9-operator\u0026tag=v4.16.8-1"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "odf4/cephcsi-rhel9@sha256:48a78055883926781b687851039618a7ca280620cf32df7fb6c30fbc9153383b_s390x",
"product": {
"name": "odf4/cephcsi-rhel9@sha256:48a78055883926781b687851039618a7ca280620cf32df7fb6c30fbc9153383b_s390x",
"product_id": "odf4/cephcsi-rhel9@sha256:48a78055883926781b687851039618a7ca280620cf32df7fb6c30fbc9153383b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9@sha256:48a78055883926781b687851039618a7ca280620cf32df7fb6c30fbc9153383b?arch=s390x\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-core-rhel9@sha256:e8b7ad39bdadeb7953b1bd296f62bf66e56ce8914b63ce93dacbbcd0f1efdd6f_s390x",
"product": {
"name": "odf4/mcg-core-rhel9@sha256:e8b7ad39bdadeb7953b1bd296f62bf66e56ce8914b63ce93dacbbcd0f1efdd6f_s390x",
"product_id": "odf4/mcg-core-rhel9@sha256:e8b7ad39bdadeb7953b1bd296f62bf66e56ce8914b63ce93dacbbcd0f1efdd6f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/mcg-core-rhel9@sha256:e8b7ad39bdadeb7953b1bd296f62bf66e56ce8914b63ce93dacbbcd0f1efdd6f?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-operator-bundle@sha256:5155c134709e46c2081307e128f03e888746e96ebedb0eb349a4c85a12267e39_s390x",
"product": {
"name": "odf4/mcg-operator-bundle@sha256:5155c134709e46c2081307e128f03e888746e96ebedb0eb349a4c85a12267e39_s390x",
"product_id": "odf4/mcg-operator-bundle@sha256:5155c134709e46c2081307e128f03e888746e96ebedb0eb349a4c85a12267e39_s390x",
"product_identification_helper": {
"purl": "pkg:oci/mcg-operator-bundle@sha256:5155c134709e46c2081307e128f03e888746e96ebedb0eb349a4c85a12267e39?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-rhel9-operator@sha256:5aa4cb392860b9d385e21e24be8b51eff0d73917de0ff5670ade66664c3b716d_s390x",
"product": {
"name": "odf4/mcg-rhel9-operator@sha256:5aa4cb392860b9d385e21e24be8b51eff0d73917de0ff5670ade66664c3b716d_s390x",
"product_id": "odf4/mcg-rhel9-operator@sha256:5aa4cb392860b9d385e21e24be8b51eff0d73917de0ff5670ade66664c3b716d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/mcg-rhel9-operator@sha256:5aa4cb392860b9d385e21e24be8b51eff0d73917de0ff5670ade66664c3b716d?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-console-rhel9@sha256:c3c94049fc0bbaae3cef4a160bd09a9025ffffb7ea66ae4821ac881b87af9f52_s390x",
"product": {
"name": "odf4/ocs-client-console-rhel9@sha256:c3c94049fc0bbaae3cef4a160bd09a9025ffffb7ea66ae4821ac881b87af9f52_s390x",
"product_id": "odf4/ocs-client-console-rhel9@sha256:c3c94049fc0bbaae3cef4a160bd09a9025ffffb7ea66ae4821ac881b87af9f52_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-console-rhel9@sha256:c3c94049fc0bbaae3cef4a160bd09a9025ffffb7ea66ae4821ac881b87af9f52?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-client-console-rhel9\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-operator-bundle@sha256:002d4de34b2e9e9db70594ba4ad6c8e1d9c71a62e574ad87ca2643fb46e8a9f4_s390x",
"product": {
"name": "odf4/ocs-client-operator-bundle@sha256:002d4de34b2e9e9db70594ba4ad6c8e1d9c71a62e574ad87ca2643fb46e8a9f4_s390x",
"product_id": "odf4/ocs-client-operator-bundle@sha256:002d4de34b2e9e9db70594ba4ad6c8e1d9c71a62e574ad87ca2643fb46e8a9f4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-operator-bundle@sha256:002d4de34b2e9e9db70594ba4ad6c8e1d9c71a62e574ad87ca2643fb46e8a9f4?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-client-operator-bundle\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-rhel9-operator@sha256:ac0a8f82e1c94bbafed8eb3c548f9bb9db6d6b02f5bff2d3b5016780b559af6b_s390x",
"product": {
"name": "odf4/ocs-client-rhel9-operator@sha256:ac0a8f82e1c94bbafed8eb3c548f9bb9db6d6b02f5bff2d3b5016780b559af6b_s390x",
"product_id": "odf4/ocs-client-rhel9-operator@sha256:ac0a8f82e1c94bbafed8eb3c548f9bb9db6d6b02f5bff2d3b5016780b559af6b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-rhel9-operator@sha256:ac0a8f82e1c94bbafed8eb3c548f9bb9db6d6b02f5bff2d3b5016780b559af6b?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-metrics-exporter-rhel9@sha256:c898b2e481e96828be4b6ff80da9816d4b82cf25eb4ab550e34de3fd0fa7968e_s390x",
"product": {
"name": "odf4/ocs-metrics-exporter-rhel9@sha256:c898b2e481e96828be4b6ff80da9816d4b82cf25eb4ab550e34de3fd0fa7968e_s390x",
"product_id": "odf4/ocs-metrics-exporter-rhel9@sha256:c898b2e481e96828be4b6ff80da9816d4b82cf25eb4ab550e34de3fd0fa7968e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256:c898b2e481e96828be4b6ff80da9816d4b82cf25eb4ab550e34de3fd0fa7968e?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel9\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-operator-bundle@sha256:5e34136518331768089066194243e0ab4ebe593415f80cddee85b9881fad360d_s390x",
"product": {
"name": "odf4/ocs-operator-bundle@sha256:5e34136518331768089066194243e0ab4ebe593415f80cddee85b9881fad360d_s390x",
"product_id": "odf4/ocs-operator-bundle@sha256:5e34136518331768089066194243e0ab4ebe593415f80cddee85b9881fad360d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-operator-bundle@sha256:5e34136518331768089066194243e0ab4ebe593415f80cddee85b9881fad360d?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-rhel9-operator@sha256:6f47e27008850edbd9d4cad449ede5a22493a278f33dffe37a98589d6b7bc5c1_s390x",
"product": {
"name": "odf4/ocs-rhel9-operator@sha256:6f47e27008850edbd9d4cad449ede5a22493a278f33dffe37a98589d6b7bc5c1_s390x",
"product_id": "odf4/ocs-rhel9-operator@sha256:6f47e27008850edbd9d4cad449ede5a22493a278f33dffe37a98589d6b7bc5c1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-rhel9-operator@sha256:6f47e27008850edbd9d4cad449ede5a22493a278f33dffe37a98589d6b7bc5c1?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-cli-rhel9@sha256:1e6fcdee1215a12a5cb7f5a4a0f374e31a203bdd24a4b5c723e9e51112b7f556_s390x",
"product": {
"name": "odf4/odf-cli-rhel9@sha256:1e6fcdee1215a12a5cb7f5a4a0f374e31a203bdd24a4b5c723e9e51112b7f556_s390x",
"product_id": "odf4/odf-cli-rhel9@sha256:1e6fcdee1215a12a5cb7f5a4a0f374e31a203bdd24a4b5c723e9e51112b7f556_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-cli-rhel9@sha256:1e6fcdee1215a12a5cb7f5a4a0f374e31a203bdd24a4b5c723e9e51112b7f556?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-cli-rhel9\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-console-rhel9@sha256:5d42576fbecf1cdbd067b70b82d2484c4f37763b243ede2f3aa3293a36cfff11_s390x",
"product": {
"name": "odf4/odf-console-rhel9@sha256:5d42576fbecf1cdbd067b70b82d2484c4f37763b243ede2f3aa3293a36cfff11_s390x",
"product_id": "odf4/odf-console-rhel9@sha256:5d42576fbecf1cdbd067b70b82d2484c4f37763b243ede2f3aa3293a36cfff11_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-console-rhel9@sha256:5d42576fbecf1cdbd067b70b82d2484c4f37763b243ede2f3aa3293a36cfff11?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel9\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-cosi-sidecar-rhel9@sha256:5095fe431ba6f1d63df78ea2462bea58393eaea550c4e964ce8e733a617b2180_s390x",
"product": {
"name": "odf4/odf-cosi-sidecar-rhel9@sha256:5095fe431ba6f1d63df78ea2462bea58393eaea550c4e964ce8e733a617b2180_s390x",
"product_id": "odf4/odf-cosi-sidecar-rhel9@sha256:5095fe431ba6f1d63df78ea2462bea58393eaea550c4e964ce8e733a617b2180_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256:5095fe431ba6f1d63df78ea2462bea58393eaea550c4e964ce8e733a617b2180?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-cosi-sidecar-rhel9\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-operator-bundle@sha256:121fbfe6adc77153841f9df546b3652280d74b3048dd87c28599630da01562f9_s390x",
"product": {
"name": "odf4/odf-csi-addons-operator-bundle@sha256:121fbfe6adc77153841f9df546b3652280d74b3048dd87c28599630da01562f9_s390x",
"product_id": "odf4/odf-csi-addons-operator-bundle@sha256:121fbfe6adc77153841f9df546b3652280d74b3048dd87c28599630da01562f9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:121fbfe6adc77153841f9df546b3652280d74b3048dd87c28599630da01562f9?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:146a88002ad68db23913b3f78fcddc87419ae8bcf2078164be1db69a831965cb_s390x",
"product": {
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:146a88002ad68db23913b3f78fcddc87419ae8bcf2078164be1db69a831965cb_s390x",
"product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:146a88002ad68db23913b3f78fcddc87419ae8bcf2078164be1db69a831965cb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:146a88002ad68db23913b3f78fcddc87419ae8bcf2078164be1db69a831965cb?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:b94f739bab189632b4be63db07e2ad20a239dcda2d3655a8db0fb9737e49c8c5_s390x",
"product": {
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:b94f739bab189632b4be63db07e2ad20a239dcda2d3655a8db0fb9737e49c8c5_s390x",
"product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:b94f739bab189632b4be63db07e2ad20a239dcda2d3655a8db0fb9737e49c8c5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:b94f739bab189632b4be63db07e2ad20a239dcda2d3655a8db0fb9737e49c8c5?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-console-rhel9@sha256:1840321e68248e8a9f4bfdc10a4be3c71ffbb57d29ccbeb7234bd2fe7f85b5d3_s390x",
"product": {
"name": "odf4/odf-multicluster-console-rhel9@sha256:1840321e68248e8a9f4bfdc10a4be3c71ffbb57d29ccbeb7234bd2fe7f85b5d3_s390x",
"product_id": "odf4/odf-multicluster-console-rhel9@sha256:1840321e68248e8a9f4bfdc10a4be3c71ffbb57d29ccbeb7234bd2fe7f85b5d3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-console-rhel9@sha256:1840321e68248e8a9f4bfdc10a4be3c71ffbb57d29ccbeb7234bd2fe7f85b5d3?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel9\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-operator-bundle@sha256:c935914e73e194778b3b686232084486af4fb303825084a0656bf48de6401d71_s390x",
"product": {
"name": "odf4/odf-multicluster-operator-bundle@sha256:c935914e73e194778b3b686232084486af4fb303825084a0656bf48de6401d71_s390x",
"product_id": "odf4/odf-multicluster-operator-bundle@sha256:c935914e73e194778b3b686232084486af4fb303825084a0656bf48de6401d71_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:c935914e73e194778b3b686232084486af4fb303825084a0656bf48de6401d71?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-rhel9-operator@sha256:17e0877bc97e9f82d525ed832858b4e7bfc49fb30ac1d737bf4dd78f59673400_s390x",
"product": {
"name": "odf4/odf-multicluster-rhel9-operator@sha256:17e0877bc97e9f82d525ed832858b4e7bfc49fb30ac1d737bf4dd78f59673400_s390x",
"product_id": "odf4/odf-multicluster-rhel9-operator@sha256:17e0877bc97e9f82d525ed832858b4e7bfc49fb30ac1d737bf4dd78f59673400_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:17e0877bc97e9f82d525ed832858b4e7bfc49fb30ac1d737bf4dd78f59673400?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-must-gather-rhel9@sha256:76dd621bccd9bc997b4acbd5fe52e6b427bbc3846a8a329a0886c7f4f066ce3d_s390x",
"product": {
"name": "odf4/odf-must-gather-rhel9@sha256:76dd621bccd9bc997b4acbd5fe52e6b427bbc3846a8a329a0886c7f4f066ce3d_s390x",
"product_id": "odf4/odf-must-gather-rhel9@sha256:76dd621bccd9bc997b4acbd5fe52e6b427bbc3846a8a329a0886c7f4f066ce3d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-must-gather-rhel9@sha256:76dd621bccd9bc997b4acbd5fe52e6b427bbc3846a8a329a0886c7f4f066ce3d?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-operator-bundle@sha256:02c75e77c181b34a6223d07e697c71af1da105546bf3b6adc585199f31be21c7_s390x",
"product": {
"name": "odf4/odf-operator-bundle@sha256:02c75e77c181b34a6223d07e697c71af1da105546bf3b6adc585199f31be21c7_s390x",
"product_id": "odf4/odf-operator-bundle@sha256:02c75e77c181b34a6223d07e697c71af1da105546bf3b6adc585199f31be21c7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-operator-bundle@sha256:02c75e77c181b34a6223d07e697c71af1da105546bf3b6adc585199f31be21c7?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-rhel9-operator@sha256:8cb873c8ee6d203863d502912aadc04d9d810f5b0932eaf874aa93f6466f7f5d_s390x",
"product": {
"name": "odf4/odf-rhel9-operator@sha256:8cb873c8ee6d203863d502912aadc04d9d810f5b0932eaf874aa93f6466f7f5d_s390x",
"product_id": "odf4/odf-rhel9-operator@sha256:8cb873c8ee6d203863d502912aadc04d9d810f5b0932eaf874aa93f6466f7f5d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-rhel9-operator@sha256:8cb873c8ee6d203863d502912aadc04d9d810f5b0932eaf874aa93f6466f7f5d?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-prometheus-operator-bundle@sha256:fd26a3844c7db3e1d2ae5fbf57629bfe3e0b366c849fdcbc0ee55879688cfe5a_s390x",
"product": {
"name": "odf4/odf-prometheus-operator-bundle@sha256:fd26a3844c7db3e1d2ae5fbf57629bfe3e0b366c849fdcbc0ee55879688cfe5a_s390x",
"product_id": "odf4/odf-prometheus-operator-bundle@sha256:fd26a3844c7db3e1d2ae5fbf57629bfe3e0b366c849fdcbc0ee55879688cfe5a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-prometheus-operator-bundle@sha256:fd26a3844c7db3e1d2ae5fbf57629bfe3e0b366c849fdcbc0ee55879688cfe5a?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-prometheus-operator-bundle\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-cluster-operator-bundle@sha256:86fb132c8c7c5c66c6d661d4fae0982c3721f459f4ac5b813161cd2eb09e9fa6_s390x",
"product": {
"name": "odf4/odr-cluster-operator-bundle@sha256:86fb132c8c7c5c66c6d661d4fae0982c3721f459f4ac5b813161cd2eb09e9fa6_s390x",
"product_id": "odf4/odr-cluster-operator-bundle@sha256:86fb132c8c7c5c66c6d661d4fae0982c3721f459f4ac5b813161cd2eb09e9fa6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odr-cluster-operator-bundle@sha256:86fb132c8c7c5c66c6d661d4fae0982c3721f459f4ac5b813161cd2eb09e9fa6?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-hub-operator-bundle@sha256:165d958888128582e368b97ecb1deb2d406617f9abd0b9127987bd4fc6bc83e2_s390x",
"product": {
"name": "odf4/odr-hub-operator-bundle@sha256:165d958888128582e368b97ecb1deb2d406617f9abd0b9127987bd4fc6bc83e2_s390x",
"product_id": "odf4/odr-hub-operator-bundle@sha256:165d958888128582e368b97ecb1deb2d406617f9abd0b9127987bd4fc6bc83e2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odr-hub-operator-bundle@sha256:165d958888128582e368b97ecb1deb2d406617f9abd0b9127987bd4fc6bc83e2?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-rhel9-operator@sha256:b41048815105963b76048c0d7e0df199b7b9d59e65fd507d298a9fc63f5aa4a7_s390x",
"product": {
"name": "odf4/odr-rhel9-operator@sha256:b41048815105963b76048c0d7e0df199b7b9d59e65fd507d298a9fc63f5aa4a7_s390x",
"product_id": "odf4/odr-rhel9-operator@sha256:b41048815105963b76048c0d7e0df199b7b9d59e65fd507d298a9fc63f5aa4a7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odr-rhel9-operator@sha256:b41048815105963b76048c0d7e0df199b7b9d59e65fd507d298a9fc63f5aa4a7?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-recipe-operator-bundle@sha256:571b1e718c9f2e9debfe7eae4b5ec31d1c21515cfd6cdb963c43a59b733455e7_s390x",
"product": {
"name": "odf4/odr-recipe-operator-bundle@sha256:571b1e718c9f2e9debfe7eae4b5ec31d1c21515cfd6cdb963c43a59b733455e7_s390x",
"product_id": "odf4/odr-recipe-operator-bundle@sha256:571b1e718c9f2e9debfe7eae4b5ec31d1c21515cfd6cdb963c43a59b733455e7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odr-recipe-operator-bundle@sha256:571b1e718c9f2e9debfe7eae4b5ec31d1c21515cfd6cdb963c43a59b733455e7?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-recipe-operator-bundle\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/rook-ceph-operator-bundle@sha256:a57c19866f2745e183e2fcdd2a2716841895576ff151978a8d335d4d5ee4a777_s390x",
"product": {
"name": "odf4/rook-ceph-operator-bundle@sha256:a57c19866f2745e183e2fcdd2a2716841895576ff151978a8d335d4d5ee4a777_s390x",
"product_id": "odf4/rook-ceph-operator-bundle@sha256:a57c19866f2745e183e2fcdd2a2716841895576ff151978a8d335d4d5ee4a777_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rook-ceph-operator-bundle@sha256:a57c19866f2745e183e2fcdd2a2716841895576ff151978a8d335d4d5ee4a777?arch=s390x\u0026repository_url=registry.redhat.io/odf4/rook-ceph-operator-bundle\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/rook-ceph-rhel9-operator@sha256:641c15e154dc79397ff8318beb246c4a4ddce221ae77265749249b3e0e82a496_s390x",
"product": {
"name": "odf4/rook-ceph-rhel9-operator@sha256:641c15e154dc79397ff8318beb246c4a4ddce221ae77265749249b3e0e82a496_s390x",
"product_id": "odf4/rook-ceph-rhel9-operator@sha256:641c15e154dc79397ff8318beb246c4a4ddce221ae77265749249b3e0e82a496_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rook-ceph-rhel9-operator@sha256:641c15e154dc79397ff8318beb246c4a4ddce221ae77265749249b3e0e82a496?arch=s390x\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel9-operator\u0026tag=v4.16.8-1"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "odf4/cephcsi-rhel9@sha256:e11ed7011e43a417ce87d57530141895de76be96bd187cbfb60b811c0e6e16f9_amd64",
"product": {
"name": "odf4/cephcsi-rhel9@sha256:e11ed7011e43a417ce87d57530141895de76be96bd187cbfb60b811c0e6e16f9_amd64",
"product_id": "odf4/cephcsi-rhel9@sha256:e11ed7011e43a417ce87d57530141895de76be96bd187cbfb60b811c0e6e16f9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9@sha256:e11ed7011e43a417ce87d57530141895de76be96bd187cbfb60b811c0e6e16f9?arch=amd64\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-core-rhel9@sha256:c3f2f0285b951f83cd5db8cc29d9ccdeaf1e8ab70b5a16a1010d1c7d3d2fa1e2_amd64",
"product": {
"name": "odf4/mcg-core-rhel9@sha256:c3f2f0285b951f83cd5db8cc29d9ccdeaf1e8ab70b5a16a1010d1c7d3d2fa1e2_amd64",
"product_id": "odf4/mcg-core-rhel9@sha256:c3f2f0285b951f83cd5db8cc29d9ccdeaf1e8ab70b5a16a1010d1c7d3d2fa1e2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-core-rhel9@sha256:c3f2f0285b951f83cd5db8cc29d9ccdeaf1e8ab70b5a16a1010d1c7d3d2fa1e2?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-operator-bundle@sha256:2bb2f810a8c9d40f9d2a25eb4d7b28bbc386a99b2206578d6a6e2180e8e0e388_amd64",
"product": {
"name": "odf4/mcg-operator-bundle@sha256:2bb2f810a8c9d40f9d2a25eb4d7b28bbc386a99b2206578d6a6e2180e8e0e388_amd64",
"product_id": "odf4/mcg-operator-bundle@sha256:2bb2f810a8c9d40f9d2a25eb4d7b28bbc386a99b2206578d6a6e2180e8e0e388_amd64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-operator-bundle@sha256:2bb2f810a8c9d40f9d2a25eb4d7b28bbc386a99b2206578d6a6e2180e8e0e388?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-rhel9-operator@sha256:67b7d59e43c00a7d6c00f821b805fc485ca8ba78e8921abfdf4f6580ca4f826c_amd64",
"product": {
"name": "odf4/mcg-rhel9-operator@sha256:67b7d59e43c00a7d6c00f821b805fc485ca8ba78e8921abfdf4f6580ca4f826c_amd64",
"product_id": "odf4/mcg-rhel9-operator@sha256:67b7d59e43c00a7d6c00f821b805fc485ca8ba78e8921abfdf4f6580ca4f826c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-rhel9-operator@sha256:67b7d59e43c00a7d6c00f821b805fc485ca8ba78e8921abfdf4f6580ca4f826c?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-console-rhel9@sha256:b29cb90ae021d9051e806331adb772b86be9a989bedf9a9461b1eadae8792a6e_amd64",
"product": {
"name": "odf4/ocs-client-console-rhel9@sha256:b29cb90ae021d9051e806331adb772b86be9a989bedf9a9461b1eadae8792a6e_amd64",
"product_id": "odf4/ocs-client-console-rhel9@sha256:b29cb90ae021d9051e806331adb772b86be9a989bedf9a9461b1eadae8792a6e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-console-rhel9@sha256:b29cb90ae021d9051e806331adb772b86be9a989bedf9a9461b1eadae8792a6e?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-client-console-rhel9\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-operator-bundle@sha256:23d0f862da890e0f71db8000f7504477a01385608aec4bb2d32636dfb3eceae9_amd64",
"product": {
"name": "odf4/ocs-client-operator-bundle@sha256:23d0f862da890e0f71db8000f7504477a01385608aec4bb2d32636dfb3eceae9_amd64",
"product_id": "odf4/ocs-client-operator-bundle@sha256:23d0f862da890e0f71db8000f7504477a01385608aec4bb2d32636dfb3eceae9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-operator-bundle@sha256:23d0f862da890e0f71db8000f7504477a01385608aec4bb2d32636dfb3eceae9?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-client-operator-bundle\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-rhel9-operator@sha256:f22267adfe8507e63d17153ca66fd990cdc66af2315f32c262cedc79ef0c2889_amd64",
"product": {
"name": "odf4/ocs-client-rhel9-operator@sha256:f22267adfe8507e63d17153ca66fd990cdc66af2315f32c262cedc79ef0c2889_amd64",
"product_id": "odf4/ocs-client-rhel9-operator@sha256:f22267adfe8507e63d17153ca66fd990cdc66af2315f32c262cedc79ef0c2889_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-rhel9-operator@sha256:f22267adfe8507e63d17153ca66fd990cdc66af2315f32c262cedc79ef0c2889?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-metrics-exporter-rhel9@sha256:cba06830c16ecc600e05f607e60e36262e9bbf9ce450ed3f89a1d257c247a732_amd64",
"product": {
"name": "odf4/ocs-metrics-exporter-rhel9@sha256:cba06830c16ecc600e05f607e60e36262e9bbf9ce450ed3f89a1d257c247a732_amd64",
"product_id": "odf4/ocs-metrics-exporter-rhel9@sha256:cba06830c16ecc600e05f607e60e36262e9bbf9ce450ed3f89a1d257c247a732_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256:cba06830c16ecc600e05f607e60e36262e9bbf9ce450ed3f89a1d257c247a732?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel9\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-operator-bundle@sha256:f30eb9dd813a60f5b3240947df2977738879a60e7f977ab92a79ea1d15118f85_amd64",
"product": {
"name": "odf4/ocs-operator-bundle@sha256:f30eb9dd813a60f5b3240947df2977738879a60e7f977ab92a79ea1d15118f85_amd64",
"product_id": "odf4/ocs-operator-bundle@sha256:f30eb9dd813a60f5b3240947df2977738879a60e7f977ab92a79ea1d15118f85_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-operator-bundle@sha256:f30eb9dd813a60f5b3240947df2977738879a60e7f977ab92a79ea1d15118f85?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-rhel9-operator@sha256:2bdc121415e12937c74c7ff0576a3f219b8961153bd1e2f441033771c2a95155_amd64",
"product": {
"name": "odf4/ocs-rhel9-operator@sha256:2bdc121415e12937c74c7ff0576a3f219b8961153bd1e2f441033771c2a95155_amd64",
"product_id": "odf4/ocs-rhel9-operator@sha256:2bdc121415e12937c74c7ff0576a3f219b8961153bd1e2f441033771c2a95155_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-rhel9-operator@sha256:2bdc121415e12937c74c7ff0576a3f219b8961153bd1e2f441033771c2a95155?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-cli-rhel9@sha256:3cdde95444a965dd492b9a28bd0b126fe108a8127f9dce6e258f74b5213d8f23_amd64",
"product": {
"name": "odf4/odf-cli-rhel9@sha256:3cdde95444a965dd492b9a28bd0b126fe108a8127f9dce6e258f74b5213d8f23_amd64",
"product_id": "odf4/odf-cli-rhel9@sha256:3cdde95444a965dd492b9a28bd0b126fe108a8127f9dce6e258f74b5213d8f23_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-cli-rhel9@sha256:3cdde95444a965dd492b9a28bd0b126fe108a8127f9dce6e258f74b5213d8f23?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-cli-rhel9\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-console-rhel9@sha256:2dc726773f689606701fabd43d9480478ddc82b17775c1090578a8dcab7b3297_amd64",
"product": {
"name": "odf4/odf-console-rhel9@sha256:2dc726773f689606701fabd43d9480478ddc82b17775c1090578a8dcab7b3297_amd64",
"product_id": "odf4/odf-console-rhel9@sha256:2dc726773f689606701fabd43d9480478ddc82b17775c1090578a8dcab7b3297_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-console-rhel9@sha256:2dc726773f689606701fabd43d9480478ddc82b17775c1090578a8dcab7b3297?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel9\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-cosi-sidecar-rhel9@sha256:a4e57cafa12c0a448fb04df225918c80c53b330c59d18cadc40e1fe82b4c5b80_amd64",
"product": {
"name": "odf4/odf-cosi-sidecar-rhel9@sha256:a4e57cafa12c0a448fb04df225918c80c53b330c59d18cadc40e1fe82b4c5b80_amd64",
"product_id": "odf4/odf-cosi-sidecar-rhel9@sha256:a4e57cafa12c0a448fb04df225918c80c53b330c59d18cadc40e1fe82b4c5b80_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256:a4e57cafa12c0a448fb04df225918c80c53b330c59d18cadc40e1fe82b4c5b80?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-cosi-sidecar-rhel9\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-operator-bundle@sha256:a473e78e75d86c28b565187ac891ce0a95a1cd4f0a47e09b9a3980f17d32a075_amd64",
"product": {
"name": "odf4/odf-csi-addons-operator-bundle@sha256:a473e78e75d86c28b565187ac891ce0a95a1cd4f0a47e09b9a3980f17d32a075_amd64",
"product_id": "odf4/odf-csi-addons-operator-bundle@sha256:a473e78e75d86c28b565187ac891ce0a95a1cd4f0a47e09b9a3980f17d32a075_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:a473e78e75d86c28b565187ac891ce0a95a1cd4f0a47e09b9a3980f17d32a075?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:eec3c9eef56238790ea84a8fee3b71c572b0b37fe4fc0851d5348a02b4d9f381_amd64",
"product": {
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:eec3c9eef56238790ea84a8fee3b71c572b0b37fe4fc0851d5348a02b4d9f381_amd64",
"product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:eec3c9eef56238790ea84a8fee3b71c572b0b37fe4fc0851d5348a02b4d9f381_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:eec3c9eef56238790ea84a8fee3b71c572b0b37fe4fc0851d5348a02b4d9f381?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:473f232cc2788a5a7d2ddce4aad277dcf16d98de8bb6b21a30230bb85bd58e36_amd64",
"product": {
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:473f232cc2788a5a7d2ddce4aad277dcf16d98de8bb6b21a30230bb85bd58e36_amd64",
"product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:473f232cc2788a5a7d2ddce4aad277dcf16d98de8bb6b21a30230bb85bd58e36_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:473f232cc2788a5a7d2ddce4aad277dcf16d98de8bb6b21a30230bb85bd58e36?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-console-rhel9@sha256:b1834fe1384f0d043f0cfa5de0be44c4b0db66779c696a31b010b4ae67f56678_amd64",
"product": {
"name": "odf4/odf-multicluster-console-rhel9@sha256:b1834fe1384f0d043f0cfa5de0be44c4b0db66779c696a31b010b4ae67f56678_amd64",
"product_id": "odf4/odf-multicluster-console-rhel9@sha256:b1834fe1384f0d043f0cfa5de0be44c4b0db66779c696a31b010b4ae67f56678_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-console-rhel9@sha256:b1834fe1384f0d043f0cfa5de0be44c4b0db66779c696a31b010b4ae67f56678?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel9\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-operator-bundle@sha256:3fe8988e0c70cd8c50899a629be25e98d579fcfa376740eaff47e2c6e17714a7_amd64",
"product": {
"name": "odf4/odf-multicluster-operator-bundle@sha256:3fe8988e0c70cd8c50899a629be25e98d579fcfa376740eaff47e2c6e17714a7_amd64",
"product_id": "odf4/odf-multicluster-operator-bundle@sha256:3fe8988e0c70cd8c50899a629be25e98d579fcfa376740eaff47e2c6e17714a7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:3fe8988e0c70cd8c50899a629be25e98d579fcfa376740eaff47e2c6e17714a7?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-rhel9-operator@sha256:a80264cd9f079c00bc20bdf015ed229c71ce28fbbf670557bdd505abe56a1f2a_amd64",
"product": {
"name": "odf4/odf-multicluster-rhel9-operator@sha256:a80264cd9f079c00bc20bdf015ed229c71ce28fbbf670557bdd505abe56a1f2a_amd64",
"product_id": "odf4/odf-multicluster-rhel9-operator@sha256:a80264cd9f079c00bc20bdf015ed229c71ce28fbbf670557bdd505abe56a1f2a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:a80264cd9f079c00bc20bdf015ed229c71ce28fbbf670557bdd505abe56a1f2a?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-must-gather-rhel9@sha256:91a6ebf8b5d26b2184db767ac26d8e80e4551b0fa34109399590ec0eb3a066b4_amd64",
"product": {
"name": "odf4/odf-must-gather-rhel9@sha256:91a6ebf8b5d26b2184db767ac26d8e80e4551b0fa34109399590ec0eb3a066b4_amd64",
"product_id": "odf4/odf-must-gather-rhel9@sha256:91a6ebf8b5d26b2184db767ac26d8e80e4551b0fa34109399590ec0eb3a066b4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-must-gather-rhel9@sha256:91a6ebf8b5d26b2184db767ac26d8e80e4551b0fa34109399590ec0eb3a066b4?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-operator-bundle@sha256:bcd2c2ed7581c2b5d701e1f2a072b466f05b9875085e4c0799834cb00e57ab0a_amd64",
"product": {
"name": "odf4/odf-operator-bundle@sha256:bcd2c2ed7581c2b5d701e1f2a072b466f05b9875085e4c0799834cb00e57ab0a_amd64",
"product_id": "odf4/odf-operator-bundle@sha256:bcd2c2ed7581c2b5d701e1f2a072b466f05b9875085e4c0799834cb00e57ab0a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-operator-bundle@sha256:bcd2c2ed7581c2b5d701e1f2a072b466f05b9875085e4c0799834cb00e57ab0a?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-rhel9-operator@sha256:cf05fbdfaa1bddfdee7da4228e8d98119fb58e258f9ac25ea04256bf3928d44e_amd64",
"product": {
"name": "odf4/odf-rhel9-operator@sha256:cf05fbdfaa1bddfdee7da4228e8d98119fb58e258f9ac25ea04256bf3928d44e_amd64",
"product_id": "odf4/odf-rhel9-operator@sha256:cf05fbdfaa1bddfdee7da4228e8d98119fb58e258f9ac25ea04256bf3928d44e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-rhel9-operator@sha256:cf05fbdfaa1bddfdee7da4228e8d98119fb58e258f9ac25ea04256bf3928d44e?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-prometheus-operator-bundle@sha256:7727cbedba6184a4ccd3b2ad65601e955ffe151be0c76d4f7ffa2f453b6421bf_amd64",
"product": {
"name": "odf4/odf-prometheus-operator-bundle@sha256:7727cbedba6184a4ccd3b2ad65601e955ffe151be0c76d4f7ffa2f453b6421bf_amd64",
"product_id": "odf4/odf-prometheus-operator-bundle@sha256:7727cbedba6184a4ccd3b2ad65601e955ffe151be0c76d4f7ffa2f453b6421bf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-prometheus-operator-bundle@sha256:7727cbedba6184a4ccd3b2ad65601e955ffe151be0c76d4f7ffa2f453b6421bf?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-prometheus-operator-bundle\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-cluster-operator-bundle@sha256:9ce554e99cc7d7ca5829c2b0de8f6c6fb0d42927e1c04262a528873efbdb0b89_amd64",
"product": {
"name": "odf4/odr-cluster-operator-bundle@sha256:9ce554e99cc7d7ca5829c2b0de8f6c6fb0d42927e1c04262a528873efbdb0b89_amd64",
"product_id": "odf4/odr-cluster-operator-bundle@sha256:9ce554e99cc7d7ca5829c2b0de8f6c6fb0d42927e1c04262a528873efbdb0b89_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odr-cluster-operator-bundle@sha256:9ce554e99cc7d7ca5829c2b0de8f6c6fb0d42927e1c04262a528873efbdb0b89?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-hub-operator-bundle@sha256:bd139ae81503728c001772f0d4fe116ba7b4028f4ae9ec7ce96c50da0208fbdc_amd64",
"product": {
"name": "odf4/odr-hub-operator-bundle@sha256:bd139ae81503728c001772f0d4fe116ba7b4028f4ae9ec7ce96c50da0208fbdc_amd64",
"product_id": "odf4/odr-hub-operator-bundle@sha256:bd139ae81503728c001772f0d4fe116ba7b4028f4ae9ec7ce96c50da0208fbdc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odr-hub-operator-bundle@sha256:bd139ae81503728c001772f0d4fe116ba7b4028f4ae9ec7ce96c50da0208fbdc?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-rhel9-operator@sha256:2d9e79c620d638f43e4effb92141fced00db6062d7941b9500ae9f506b7807e1_amd64",
"product": {
"name": "odf4/odr-rhel9-operator@sha256:2d9e79c620d638f43e4effb92141fced00db6062d7941b9500ae9f506b7807e1_amd64",
"product_id": "odf4/odr-rhel9-operator@sha256:2d9e79c620d638f43e4effb92141fced00db6062d7941b9500ae9f506b7807e1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odr-rhel9-operator@sha256:2d9e79c620d638f43e4effb92141fced00db6062d7941b9500ae9f506b7807e1?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-recipe-operator-bundle@sha256:d047e1293b30a1f069f7ff8ba1e38b9c5312055d58490b320be256d7d25ae2c4_amd64",
"product": {
"name": "odf4/odr-recipe-operator-bundle@sha256:d047e1293b30a1f069f7ff8ba1e38b9c5312055d58490b320be256d7d25ae2c4_amd64",
"product_id": "odf4/odr-recipe-operator-bundle@sha256:d047e1293b30a1f069f7ff8ba1e38b9c5312055d58490b320be256d7d25ae2c4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odr-recipe-operator-bundle@sha256:d047e1293b30a1f069f7ff8ba1e38b9c5312055d58490b320be256d7d25ae2c4?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-recipe-operator-bundle\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/rook-ceph-operator-bundle@sha256:4ee79f57cd4d66b6ab79d1ef8f540d6f3bc6e01e7b22a6b1bb91aa5e6f7f0389_amd64",
"product": {
"name": "odf4/rook-ceph-operator-bundle@sha256:4ee79f57cd4d66b6ab79d1ef8f540d6f3bc6e01e7b22a6b1bb91aa5e6f7f0389_amd64",
"product_id": "odf4/rook-ceph-operator-bundle@sha256:4ee79f57cd4d66b6ab79d1ef8f540d6f3bc6e01e7b22a6b1bb91aa5e6f7f0389_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rook-ceph-operator-bundle@sha256:4ee79f57cd4d66b6ab79d1ef8f540d6f3bc6e01e7b22a6b1bb91aa5e6f7f0389?arch=amd64\u0026repository_url=registry.redhat.io/odf4/rook-ceph-operator-bundle\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/rook-ceph-rhel9-operator@sha256:96cfc8f0e80cffeb823d0b19ba9021b18f7c3aeb78a89f3d62322c605435f8fa_amd64",
"product": {
"name": "odf4/rook-ceph-rhel9-operator@sha256:96cfc8f0e80cffeb823d0b19ba9021b18f7c3aeb78a89f3d62322c605435f8fa_amd64",
"product_id": "odf4/rook-ceph-rhel9-operator@sha256:96cfc8f0e80cffeb823d0b19ba9021b18f7c3aeb78a89f3d62322c605435f8fa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rook-ceph-rhel9-operator@sha256:96cfc8f0e80cffeb823d0b19ba9021b18f7c3aeb78a89f3d62322c605435f8fa?arch=amd64\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel9-operator\u0026tag=v4.16.8-1"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "odf4/mcg-core-rhel9@sha256:9fe05be932ba1b2ead209d963afa118b582b880b694f42075d35990462baf4d1_arm64",
"product": {
"name": "odf4/mcg-core-rhel9@sha256:9fe05be932ba1b2ead209d963afa118b582b880b694f42075d35990462baf4d1_arm64",
"product_id": "odf4/mcg-core-rhel9@sha256:9fe05be932ba1b2ead209d963afa118b582b880b694f42075d35990462baf4d1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-core-rhel9@sha256:9fe05be932ba1b2ead209d963afa118b582b880b694f42075d35990462baf4d1?arch=arm64\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-rhel9-operator@sha256:3e6bf87ad749b323fa1f37e26e7bc8a7c51cb80e4dc40b4632cce2cdccd4d405_arm64",
"product": {
"name": "odf4/mcg-rhel9-operator@sha256:3e6bf87ad749b323fa1f37e26e7bc8a7c51cb80e4dc40b4632cce2cdccd4d405_arm64",
"product_id": "odf4/mcg-rhel9-operator@sha256:3e6bf87ad749b323fa1f37e26e7bc8a7c51cb80e4dc40b4632cce2cdccd4d405_arm64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-rhel9-operator@sha256:3e6bf87ad749b323fa1f37e26e7bc8a7c51cb80e4dc40b4632cce2cdccd4d405?arch=arm64\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-rhel9-operator@sha256:990f3cc578ab6a5be28595cdfbb87243586b86eb7fd75116bb057a431441b221_arm64",
"product": {
"name": "odf4/ocs-client-rhel9-operator@sha256:990f3cc578ab6a5be28595cdfbb87243586b86eb7fd75116bb057a431441b221_arm64",
"product_id": "odf4/ocs-client-rhel9-operator@sha256:990f3cc578ab6a5be28595cdfbb87243586b86eb7fd75116bb057a431441b221_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-rhel9-operator@sha256:990f3cc578ab6a5be28595cdfbb87243586b86eb7fd75116bb057a431441b221?arch=arm64\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-rhel9-operator@sha256:127bbe13f2b9c659f817efc4ee745bee8f5d0a5d04426ed01276afdd4b33aff6_arm64",
"product": {
"name": "odf4/ocs-rhel9-operator@sha256:127bbe13f2b9c659f817efc4ee745bee8f5d0a5d04426ed01276afdd4b33aff6_arm64",
"product_id": "odf4/ocs-rhel9-operator@sha256:127bbe13f2b9c659f817efc4ee745bee8f5d0a5d04426ed01276afdd4b33aff6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-rhel9-operator@sha256:127bbe13f2b9c659f817efc4ee745bee8f5d0a5d04426ed01276afdd4b33aff6?arch=arm64\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-cli-rhel9@sha256:c8db394785351c93c5a434eea1f15edbac8e70d4260271f6598c0cead2636df3_arm64",
"product": {
"name": "odf4/odf-cli-rhel9@sha256:c8db394785351c93c5a434eea1f15edbac8e70d4260271f6598c0cead2636df3_arm64",
"product_id": "odf4/odf-cli-rhel9@sha256:c8db394785351c93c5a434eea1f15edbac8e70d4260271f6598c0cead2636df3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-cli-rhel9@sha256:c8db394785351c93c5a434eea1f15edbac8e70d4260271f6598c0cead2636df3?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-cli-rhel9\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:cafffafaaf8c9b88e3c32e3058e7432864471084501511c0c51465373fd654a2_arm64",
"product": {
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:cafffafaaf8c9b88e3c32e3058e7432864471084501511c0c51465373fd654a2_arm64",
"product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:cafffafaaf8c9b88e3c32e3058e7432864471084501511c0c51465373fd654a2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:cafffafaaf8c9b88e3c32e3058e7432864471084501511c0c51465373fd654a2?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:7adc0fbe014c23bcec592108531c0e2e914813ed66589e51cb5561c2c3ebf26b_arm64",
"product": {
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:7adc0fbe014c23bcec592108531c0e2e914813ed66589e51cb5561c2c3ebf26b_arm64",
"product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:7adc0fbe014c23bcec592108531c0e2e914813ed66589e51cb5561c2c3ebf26b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:7adc0fbe014c23bcec592108531c0e2e914813ed66589e51cb5561c2c3ebf26b?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-rhel9-operator@sha256:eec69c89ca1746b709e3f02dfc59a4c796842ecb0ba6b03c23f2adb0f44d942d_arm64",
"product": {
"name": "odf4/odf-multicluster-rhel9-operator@sha256:eec69c89ca1746b709e3f02dfc59a4c796842ecb0ba6b03c23f2adb0f44d942d_arm64",
"product_id": "odf4/odf-multicluster-rhel9-operator@sha256:eec69c89ca1746b709e3f02dfc59a4c796842ecb0ba6b03c23f2adb0f44d942d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:eec69c89ca1746b709e3f02dfc59a4c796842ecb0ba6b03c23f2adb0f44d942d?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-must-gather-rhel9@sha256:2c4123154fb17481389ef340debd7d4763888af02f2aea09e0ce66def4894a14_arm64",
"product": {
"name": "odf4/odf-must-gather-rhel9@sha256:2c4123154fb17481389ef340debd7d4763888af02f2aea09e0ce66def4894a14_arm64",
"product_id": "odf4/odf-must-gather-rhel9@sha256:2c4123154fb17481389ef340debd7d4763888af02f2aea09e0ce66def4894a14_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-must-gather-rhel9@sha256:2c4123154fb17481389ef340debd7d4763888af02f2aea09e0ce66def4894a14?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-rhel9-operator@sha256:0e766da42f9018cc22c59e75e4b5db4c67dfa7b0dad997a63ef162e1f651dc40_arm64",
"product": {
"name": "odf4/odf-rhel9-operator@sha256:0e766da42f9018cc22c59e75e4b5db4c67dfa7b0dad997a63ef162e1f651dc40_arm64",
"product_id": "odf4/odf-rhel9-operator@sha256:0e766da42f9018cc22c59e75e4b5db4c67dfa7b0dad997a63ef162e1f651dc40_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-rhel9-operator@sha256:0e766da42f9018cc22c59e75e4b5db4c67dfa7b0dad997a63ef162e1f651dc40?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.16.8-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-rhel9-operator@sha256:d6a0cb77e4e8ee8d42e2d300abbb6c477221a954223281a6b0c2c5eb89020597_arm64",
"product": {
"name": "odf4/odr-rhel9-operator@sha256:d6a0cb77e4e8ee8d42e2d300abbb6c477221a954223281a6b0c2c5eb89020597_arm64",
"product_id": "odf4/odr-rhel9-operator@sha256:d6a0cb77e4e8ee8d42e2d300abbb6c477221a954223281a6b0c2c5eb89020597_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odr-rhel9-operator@sha256:d6a0cb77e4e8ee8d42e2d300abbb6c477221a954223281a6b0c2c5eb89020597?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.16.8-1"
}
}
}
],
"category": "architecture",
"name": "arm64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/cephcsi-rhel9@sha256:3d9ad4ed3af61451da6346c13dff78b6419dee80736f56475ad36865ac95621d_ppc64le as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:3d9ad4ed3af61451da6346c13dff78b6419dee80736f56475ad36865ac95621d_ppc64le"
},
"product_reference": "odf4/cephcsi-rhel9@sha256:3d9ad4ed3af61451da6346c13dff78b6419dee80736f56475ad36865ac95621d_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/cephcsi-rhel9@sha256:48a78055883926781b687851039618a7ca280620cf32df7fb6c30fbc9153383b_s390x as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:48a78055883926781b687851039618a7ca280620cf32df7fb6c30fbc9153383b_s390x"
},
"product_reference": "odf4/cephcsi-rhel9@sha256:48a78055883926781b687851039618a7ca280620cf32df7fb6c30fbc9153383b_s390x",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/cephcsi-rhel9@sha256:e11ed7011e43a417ce87d57530141895de76be96bd187cbfb60b811c0e6e16f9_amd64 as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:e11ed7011e43a417ce87d57530141895de76be96bd187cbfb60b811c0e6e16f9_amd64"
},
"product_reference": "odf4/cephcsi-rhel9@sha256:e11ed7011e43a417ce87d57530141895de76be96bd187cbfb60b811c0e6e16f9_amd64",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-core-rhel9@sha256:97ae939f5da178788bf414736e940f5bd8aa6248b72aad26fca2f223978dcbed_ppc64le as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:97ae939f5da178788bf414736e940f5bd8aa6248b72aad26fca2f223978dcbed_ppc64le"
},
"product_reference": "odf4/mcg-core-rhel9@sha256:97ae939f5da178788bf414736e940f5bd8aa6248b72aad26fca2f223978dcbed_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-core-rhel9@sha256:9fe05be932ba1b2ead209d963afa118b582b880b694f42075d35990462baf4d1_arm64 as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:9fe05be932ba1b2ead209d963afa118b582b880b694f42075d35990462baf4d1_arm64"
},
"product_reference": "odf4/mcg-core-rhel9@sha256:9fe05be932ba1b2ead209d963afa118b582b880b694f42075d35990462baf4d1_arm64",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-core-rhel9@sha256:c3f2f0285b951f83cd5db8cc29d9ccdeaf1e8ab70b5a16a1010d1c7d3d2fa1e2_amd64 as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:c3f2f0285b951f83cd5db8cc29d9ccdeaf1e8ab70b5a16a1010d1c7d3d2fa1e2_amd64"
},
"product_reference": "odf4/mcg-core-rhel9@sha256:c3f2f0285b951f83cd5db8cc29d9ccdeaf1e8ab70b5a16a1010d1c7d3d2fa1e2_amd64",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-core-rhel9@sha256:e8b7ad39bdadeb7953b1bd296f62bf66e56ce8914b63ce93dacbbcd0f1efdd6f_s390x as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:e8b7ad39bdadeb7953b1bd296f62bf66e56ce8914b63ce93dacbbcd0f1efdd6f_s390x"
},
"product_reference": "odf4/mcg-core-rhel9@sha256:e8b7ad39bdadeb7953b1bd296f62bf66e56ce8914b63ce93dacbbcd0f1efdd6f_s390x",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-operator-bundle@sha256:2bb2f810a8c9d40f9d2a25eb4d7b28bbc386a99b2206578d6a6e2180e8e0e388_amd64 as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:2bb2f810a8c9d40f9d2a25eb4d7b28bbc386a99b2206578d6a6e2180e8e0e388_amd64"
},
"product_reference": "odf4/mcg-operator-bundle@sha256:2bb2f810a8c9d40f9d2a25eb4d7b28bbc386a99b2206578d6a6e2180e8e0e388_amd64",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-operator-bundle@sha256:5155c134709e46c2081307e128f03e888746e96ebedb0eb349a4c85a12267e39_s390x as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:5155c134709e46c2081307e128f03e888746e96ebedb0eb349a4c85a12267e39_s390x"
},
"product_reference": "odf4/mcg-operator-bundle@sha256:5155c134709e46c2081307e128f03e888746e96ebedb0eb349a4c85a12267e39_s390x",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-operator-bundle@sha256:fa3aa70f482e322b288d6ab961ed7964f9d8bc88c1446de3f1d013082b266de2_ppc64le as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:fa3aa70f482e322b288d6ab961ed7964f9d8bc88c1446de3f1d013082b266de2_ppc64le"
},
"product_reference": "odf4/mcg-operator-bundle@sha256:fa3aa70f482e322b288d6ab961ed7964f9d8bc88c1446de3f1d013082b266de2_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-rhel9-operator@sha256:0baf26182bc9495aeacd61b9e2d76cd60aae7a24234ec168f38a591a0637b2ce_ppc64le as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:0baf26182bc9495aeacd61b9e2d76cd60aae7a24234ec168f38a591a0637b2ce_ppc64le"
},
"product_reference": "odf4/mcg-rhel9-operator@sha256:0baf26182bc9495aeacd61b9e2d76cd60aae7a24234ec168f38a591a0637b2ce_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-rhel9-operator@sha256:3e6bf87ad749b323fa1f37e26e7bc8a7c51cb80e4dc40b4632cce2cdccd4d405_arm64 as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3e6bf87ad749b323fa1f37e26e7bc8a7c51cb80e4dc40b4632cce2cdccd4d405_arm64"
},
"product_reference": "odf4/mcg-rhel9-operator@sha256:3e6bf87ad749b323fa1f37e26e7bc8a7c51cb80e4dc40b4632cce2cdccd4d405_arm64",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-rhel9-operator@sha256:5aa4cb392860b9d385e21e24be8b51eff0d73917de0ff5670ade66664c3b716d_s390x as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:5aa4cb392860b9d385e21e24be8b51eff0d73917de0ff5670ade66664c3b716d_s390x"
},
"product_reference": "odf4/mcg-rhel9-operator@sha256:5aa4cb392860b9d385e21e24be8b51eff0d73917de0ff5670ade66664c3b716d_s390x",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-rhel9-operator@sha256:67b7d59e43c00a7d6c00f821b805fc485ca8ba78e8921abfdf4f6580ca4f826c_amd64 as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:67b7d59e43c00a7d6c00f821b805fc485ca8ba78e8921abfdf4f6580ca4f826c_amd64"
},
"product_reference": "odf4/mcg-rhel9-operator@sha256:67b7d59e43c00a7d6c00f821b805fc485ca8ba78e8921abfdf4f6580ca4f826c_amd64",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-console-rhel9@sha256:5fca32015174d08836048487ed4e03104530ae7de7eeddd5c88353c33c6b9b08_ppc64le as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:5fca32015174d08836048487ed4e03104530ae7de7eeddd5c88353c33c6b9b08_ppc64le"
},
"product_reference": "odf4/ocs-client-console-rhel9@sha256:5fca32015174d08836048487ed4e03104530ae7de7eeddd5c88353c33c6b9b08_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-console-rhel9@sha256:b29cb90ae021d9051e806331adb772b86be9a989bedf9a9461b1eadae8792a6e_amd64 as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:b29cb90ae021d9051e806331adb772b86be9a989bedf9a9461b1eadae8792a6e_amd64"
},
"product_reference": "odf4/ocs-client-console-rhel9@sha256:b29cb90ae021d9051e806331adb772b86be9a989bedf9a9461b1eadae8792a6e_amd64",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-console-rhel9@sha256:c3c94049fc0bbaae3cef4a160bd09a9025ffffb7ea66ae4821ac881b87af9f52_s390x as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:c3c94049fc0bbaae3cef4a160bd09a9025ffffb7ea66ae4821ac881b87af9f52_s390x"
},
"product_reference": "odf4/ocs-client-console-rhel9@sha256:c3c94049fc0bbaae3cef4a160bd09a9025ffffb7ea66ae4821ac881b87af9f52_s390x",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-operator-bundle@sha256:002d4de34b2e9e9db70594ba4ad6c8e1d9c71a62e574ad87ca2643fb46e8a9f4_s390x as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:002d4de34b2e9e9db70594ba4ad6c8e1d9c71a62e574ad87ca2643fb46e8a9f4_s390x"
},
"product_reference": "odf4/ocs-client-operator-bundle@sha256:002d4de34b2e9e9db70594ba4ad6c8e1d9c71a62e574ad87ca2643fb46e8a9f4_s390x",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-operator-bundle@sha256:23d0f862da890e0f71db8000f7504477a01385608aec4bb2d32636dfb3eceae9_amd64 as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:23d0f862da890e0f71db8000f7504477a01385608aec4bb2d32636dfb3eceae9_amd64"
},
"product_reference": "odf4/ocs-client-operator-bundle@sha256:23d0f862da890e0f71db8000f7504477a01385608aec4bb2d32636dfb3eceae9_amd64",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-operator-bundle@sha256:3c2ac2c6ecbb93a462b8197b5a8d66a3efcf15cdb8b314fb9c4522d9d6d591f1_ppc64le as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:3c2ac2c6ecbb93a462b8197b5a8d66a3efcf15cdb8b314fb9c4522d9d6d591f1_ppc64le"
},
"product_reference": "odf4/ocs-client-operator-bundle@sha256:3c2ac2c6ecbb93a462b8197b5a8d66a3efcf15cdb8b314fb9c4522d9d6d591f1_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-rhel9-operator@sha256:7bbda4251ab71c4774ed1bdceb8c2b60a39489f2e100aecea12cf1f27cb66e40_ppc64le as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:7bbda4251ab71c4774ed1bdceb8c2b60a39489f2e100aecea12cf1f27cb66e40_ppc64le"
},
"product_reference": "odf4/ocs-client-rhel9-operator@sha256:7bbda4251ab71c4774ed1bdceb8c2b60a39489f2e100aecea12cf1f27cb66e40_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-rhel9-operator@sha256:990f3cc578ab6a5be28595cdfbb87243586b86eb7fd75116bb057a431441b221_arm64 as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:990f3cc578ab6a5be28595cdfbb87243586b86eb7fd75116bb057a431441b221_arm64"
},
"product_reference": "odf4/ocs-client-rhel9-operator@sha256:990f3cc578ab6a5be28595cdfbb87243586b86eb7fd75116bb057a431441b221_arm64",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-rhel9-operator@sha256:ac0a8f82e1c94bbafed8eb3c548f9bb9db6d6b02f5bff2d3b5016780b559af6b_s390x as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:ac0a8f82e1c94bbafed8eb3c548f9bb9db6d6b02f5bff2d3b5016780b559af6b_s390x"
},
"product_reference": "odf4/ocs-client-rhel9-operator@sha256:ac0a8f82e1c94bbafed8eb3c548f9bb9db6d6b02f5bff2d3b5016780b559af6b_s390x",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-rhel9-operator@sha256:f22267adfe8507e63d17153ca66fd990cdc66af2315f32c262cedc79ef0c2889_amd64 as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:f22267adfe8507e63d17153ca66fd990cdc66af2315f32c262cedc79ef0c2889_amd64"
},
"product_reference": "odf4/ocs-client-rhel9-operator@sha256:f22267adfe8507e63d17153ca66fd990cdc66af2315f32c262cedc79ef0c2889_amd64",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-metrics-exporter-rhel9@sha256:27a86c907080c512629c77e20d47fc3fd57085478937656ba499593d23ccebc8_ppc64le as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:27a86c907080c512629c77e20d47fc3fd57085478937656ba499593d23ccebc8_ppc64le"
},
"product_reference": "odf4/ocs-metrics-exporter-rhel9@sha256:27a86c907080c512629c77e20d47fc3fd57085478937656ba499593d23ccebc8_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-metrics-exporter-rhel9@sha256:c898b2e481e96828be4b6ff80da9816d4b82cf25eb4ab550e34de3fd0fa7968e_s390x as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:c898b2e481e96828be4b6ff80da9816d4b82cf25eb4ab550e34de3fd0fa7968e_s390x"
},
"product_reference": "odf4/ocs-metrics-exporter-rhel9@sha256:c898b2e481e96828be4b6ff80da9816d4b82cf25eb4ab550e34de3fd0fa7968e_s390x",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-metrics-exporter-rhel9@sha256:cba06830c16ecc600e05f607e60e36262e9bbf9ce450ed3f89a1d257c247a732_amd64 as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:cba06830c16ecc600e05f607e60e36262e9bbf9ce450ed3f89a1d257c247a732_amd64"
},
"product_reference": "odf4/ocs-metrics-exporter-rhel9@sha256:cba06830c16ecc600e05f607e60e36262e9bbf9ce450ed3f89a1d257c247a732_amd64",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-operator-bundle@sha256:2bda255ea5dac7e615f3e37ae3274deb4f633223ce01402703e093b7c3d0f912_ppc64le as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:2bda255ea5dac7e615f3e37ae3274deb4f633223ce01402703e093b7c3d0f912_ppc64le"
},
"product_reference": "odf4/ocs-operator-bundle@sha256:2bda255ea5dac7e615f3e37ae3274deb4f633223ce01402703e093b7c3d0f912_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-operator-bundle@sha256:5e34136518331768089066194243e0ab4ebe593415f80cddee85b9881fad360d_s390x as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:5e34136518331768089066194243e0ab4ebe593415f80cddee85b9881fad360d_s390x"
},
"product_reference": "odf4/ocs-operator-bundle@sha256:5e34136518331768089066194243e0ab4ebe593415f80cddee85b9881fad360d_s390x",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-operator-bundle@sha256:f30eb9dd813a60f5b3240947df2977738879a60e7f977ab92a79ea1d15118f85_amd64 as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:f30eb9dd813a60f5b3240947df2977738879a60e7f977ab92a79ea1d15118f85_amd64"
},
"product_reference": "odf4/ocs-operator-bundle@sha256:f30eb9dd813a60f5b3240947df2977738879a60e7f977ab92a79ea1d15118f85_amd64",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-rhel9-operator@sha256:127bbe13f2b9c659f817efc4ee745bee8f5d0a5d04426ed01276afdd4b33aff6_arm64 as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:127bbe13f2b9c659f817efc4ee745bee8f5d0a5d04426ed01276afdd4b33aff6_arm64"
},
"product_reference": "odf4/ocs-rhel9-operator@sha256:127bbe13f2b9c659f817efc4ee745bee8f5d0a5d04426ed01276afdd4b33aff6_arm64",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-rhel9-operator@sha256:2bdc121415e12937c74c7ff0576a3f219b8961153bd1e2f441033771c2a95155_amd64 as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2bdc121415e12937c74c7ff0576a3f219b8961153bd1e2f441033771c2a95155_amd64"
},
"product_reference": "odf4/ocs-rhel9-operator@sha256:2bdc121415e12937c74c7ff0576a3f219b8961153bd1e2f441033771c2a95155_amd64",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-rhel9-operator@sha256:6f47e27008850edbd9d4cad449ede5a22493a278f33dffe37a98589d6b7bc5c1_s390x as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:6f47e27008850edbd9d4cad449ede5a22493a278f33dffe37a98589d6b7bc5c1_s390x"
},
"product_reference": "odf4/ocs-rhel9-operator@sha256:6f47e27008850edbd9d4cad449ede5a22493a278f33dffe37a98589d6b7bc5c1_s390x",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-rhel9-operator@sha256:da01a3c04880c1a697737bf41640542491e42375c6892ca56dbf44e385384691_ppc64le as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:da01a3c04880c1a697737bf41640542491e42375c6892ca56dbf44e385384691_ppc64le"
},
"product_reference": "odf4/ocs-rhel9-operator@sha256:da01a3c04880c1a697737bf41640542491e42375c6892ca56dbf44e385384691_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-cli-rhel9@sha256:1ad339af0b68a7e8474cce048a4d295405a6792c8e982a3719090470bd369c69_ppc64le as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:1ad339af0b68a7e8474cce048a4d295405a6792c8e982a3719090470bd369c69_ppc64le"
},
"product_reference": "odf4/odf-cli-rhel9@sha256:1ad339af0b68a7e8474cce048a4d295405a6792c8e982a3719090470bd369c69_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-cli-rhel9@sha256:1e6fcdee1215a12a5cb7f5a4a0f374e31a203bdd24a4b5c723e9e51112b7f556_s390x as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:1e6fcdee1215a12a5cb7f5a4a0f374e31a203bdd24a4b5c723e9e51112b7f556_s390x"
},
"product_reference": "odf4/odf-cli-rhel9@sha256:1e6fcdee1215a12a5cb7f5a4a0f374e31a203bdd24a4b5c723e9e51112b7f556_s390x",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-cli-rhel9@sha256:3cdde95444a965dd492b9a28bd0b126fe108a8127f9dce6e258f74b5213d8f23_amd64 as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:3cdde95444a965dd492b9a28bd0b126fe108a8127f9dce6e258f74b5213d8f23_amd64"
},
"product_reference": "odf4/odf-cli-rhel9@sha256:3cdde95444a965dd492b9a28bd0b126fe108a8127f9dce6e258f74b5213d8f23_amd64",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-cli-rhel9@sha256:c8db394785351c93c5a434eea1f15edbac8e70d4260271f6598c0cead2636df3_arm64 as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:c8db394785351c93c5a434eea1f15edbac8e70d4260271f6598c0cead2636df3_arm64"
},
"product_reference": "odf4/odf-cli-rhel9@sha256:c8db394785351c93c5a434eea1f15edbac8e70d4260271f6598c0cead2636df3_arm64",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-console-rhel9@sha256:2dc726773f689606701fabd43d9480478ddc82b17775c1090578a8dcab7b3297_amd64 as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:2dc726773f689606701fabd43d9480478ddc82b17775c1090578a8dcab7b3297_amd64"
},
"product_reference": "odf4/odf-console-rhel9@sha256:2dc726773f689606701fabd43d9480478ddc82b17775c1090578a8dcab7b3297_amd64",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-console-rhel9@sha256:3c6ee6ccc6170761d2d7577012376eaf10aebb08ae616a0c781b68b7e263e03c_ppc64le as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:3c6ee6ccc6170761d2d7577012376eaf10aebb08ae616a0c781b68b7e263e03c_ppc64le"
},
"product_reference": "odf4/odf-console-rhel9@sha256:3c6ee6ccc6170761d2d7577012376eaf10aebb08ae616a0c781b68b7e263e03c_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-console-rhel9@sha256:5d42576fbecf1cdbd067b70b82d2484c4f37763b243ede2f3aa3293a36cfff11_s390x as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:5d42576fbecf1cdbd067b70b82d2484c4f37763b243ede2f3aa3293a36cfff11_s390x"
},
"product_reference": "odf4/odf-console-rhel9@sha256:5d42576fbecf1cdbd067b70b82d2484c4f37763b243ede2f3aa3293a36cfff11_s390x",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-cosi-sidecar-rhel9@sha256:5095fe431ba6f1d63df78ea2462bea58393eaea550c4e964ce8e733a617b2180_s390x as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5095fe431ba6f1d63df78ea2462bea58393eaea550c4e964ce8e733a617b2180_s390x"
},
"product_reference": "odf4/odf-cosi-sidecar-rhel9@sha256:5095fe431ba6f1d63df78ea2462bea58393eaea550c4e964ce8e733a617b2180_s390x",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-cosi-sidecar-rhel9@sha256:a4e57cafa12c0a448fb04df225918c80c53b330c59d18cadc40e1fe82b4c5b80_amd64 as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:a4e57cafa12c0a448fb04df225918c80c53b330c59d18cadc40e1fe82b4c5b80_amd64"
},
"product_reference": "odf4/odf-cosi-sidecar-rhel9@sha256:a4e57cafa12c0a448fb04df225918c80c53b330c59d18cadc40e1fe82b4c5b80_amd64",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-cosi-sidecar-rhel9@sha256:bb4d47e65a80da911a33b156d78ed888d32a6c4e6015dd902e37a7503ebb05b4_ppc64le as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:bb4d47e65a80da911a33b156d78ed888d32a6c4e6015dd902e37a7503ebb05b4_ppc64le"
},
"product_reference": "odf4/odf-cosi-sidecar-rhel9@sha256:bb4d47e65a80da911a33b156d78ed888d32a6c4e6015dd902e37a7503ebb05b4_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-operator-bundle@sha256:121fbfe6adc77153841f9df546b3652280d74b3048dd87c28599630da01562f9_s390x as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:121fbfe6adc77153841f9df546b3652280d74b3048dd87c28599630da01562f9_s390x"
},
"product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:121fbfe6adc77153841f9df546b3652280d74b3048dd87c28599630da01562f9_s390x",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-operator-bundle@sha256:6afc791ed7a7597645bf5b554dc80b33e8414ebee0245d1fd7febd4640ad0a43_ppc64le as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:6afc791ed7a7597645bf5b554dc80b33e8414ebee0245d1fd7febd4640ad0a43_ppc64le"
},
"product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:6afc791ed7a7597645bf5b554dc80b33e8414ebee0245d1fd7febd4640ad0a43_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-operator-bundle@sha256:a473e78e75d86c28b565187ac891ce0a95a1cd4f0a47e09b9a3980f17d32a075_amd64 as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:a473e78e75d86c28b565187ac891ce0a95a1cd4f0a47e09b9a3980f17d32a075_amd64"
},
"product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:a473e78e75d86c28b565187ac891ce0a95a1cd4f0a47e09b9a3980f17d32a075_amd64",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:146a88002ad68db23913b3f78fcddc87419ae8bcf2078164be1db69a831965cb_s390x as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:146a88002ad68db23913b3f78fcddc87419ae8bcf2078164be1db69a831965cb_s390x"
},
"product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:146a88002ad68db23913b3f78fcddc87419ae8bcf2078164be1db69a831965cb_s390x",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:6843c12634a27985ee781e2c2a70755a7931765130a6a897f8a74018cf84d2bf_ppc64le as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:6843c12634a27985ee781e2c2a70755a7931765130a6a897f8a74018cf84d2bf_ppc64le"
},
"product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:6843c12634a27985ee781e2c2a70755a7931765130a6a897f8a74018cf84d2bf_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:cafffafaaf8c9b88e3c32e3058e7432864471084501511c0c51465373fd654a2_arm64 as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:cafffafaaf8c9b88e3c32e3058e7432864471084501511c0c51465373fd654a2_arm64"
},
"product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:cafffafaaf8c9b88e3c32e3058e7432864471084501511c0c51465373fd654a2_arm64",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:eec3c9eef56238790ea84a8fee3b71c572b0b37fe4fc0851d5348a02b4d9f381_amd64 as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:eec3c9eef56238790ea84a8fee3b71c572b0b37fe4fc0851d5348a02b4d9f381_amd64"
},
"product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:eec3c9eef56238790ea84a8fee3b71c572b0b37fe4fc0851d5348a02b4d9f381_amd64",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:473f232cc2788a5a7d2ddce4aad277dcf16d98de8bb6b21a30230bb85bd58e36_amd64 as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:473f232cc2788a5a7d2ddce4aad277dcf16d98de8bb6b21a30230bb85bd58e36_amd64"
},
"product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:473f232cc2788a5a7d2ddce4aad277dcf16d98de8bb6b21a30230bb85bd58e36_amd64",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:5d0c52cd75bcdeae208cce064e8528f5db5eba3420d52d1a2abc9d089c6077ac_ppc64le as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d0c52cd75bcdeae208cce064e8528f5db5eba3420d52d1a2abc9d089c6077ac_ppc64le"
},
"product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:5d0c52cd75bcdeae208cce064e8528f5db5eba3420d52d1a2abc9d089c6077ac_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:7adc0fbe014c23bcec592108531c0e2e914813ed66589e51cb5561c2c3ebf26b_arm64 as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:7adc0fbe014c23bcec592108531c0e2e914813ed66589e51cb5561c2c3ebf26b_arm64"
},
"product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:7adc0fbe014c23bcec592108531c0e2e914813ed66589e51cb5561c2c3ebf26b_arm64",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:b94f739bab189632b4be63db07e2ad20a239dcda2d3655a8db0fb9737e49c8c5_s390x as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:b94f739bab189632b4be63db07e2ad20a239dcda2d3655a8db0fb9737e49c8c5_s390x"
},
"product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:b94f739bab189632b4be63db07e2ad20a239dcda2d3655a8db0fb9737e49c8c5_s390x",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-console-rhel9@sha256:1840321e68248e8a9f4bfdc10a4be3c71ffbb57d29ccbeb7234bd2fe7f85b5d3_s390x as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:1840321e68248e8a9f4bfdc10a4be3c71ffbb57d29ccbeb7234bd2fe7f85b5d3_s390x"
},
"product_reference": "odf4/odf-multicluster-console-rhel9@sha256:1840321e68248e8a9f4bfdc10a4be3c71ffbb57d29ccbeb7234bd2fe7f85b5d3_s390x",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-console-rhel9@sha256:44038a9e8df66e97b73ac0cec630ab5f8f268b65708ae71245fd6e3a09db5eb8_ppc64le as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:44038a9e8df66e97b73ac0cec630ab5f8f268b65708ae71245fd6e3a09db5eb8_ppc64le"
},
"product_reference": "odf4/odf-multicluster-console-rhel9@sha256:44038a9e8df66e97b73ac0cec630ab5f8f268b65708ae71245fd6e3a09db5eb8_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-console-rhel9@sha256:b1834fe1384f0d043f0cfa5de0be44c4b0db66779c696a31b010b4ae67f56678_amd64 as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:b1834fe1384f0d043f0cfa5de0be44c4b0db66779c696a31b010b4ae67f56678_amd64"
},
"product_reference": "odf4/odf-multicluster-console-rhel9@sha256:b1834fe1384f0d043f0cfa5de0be44c4b0db66779c696a31b010b4ae67f56678_amd64",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-operator-bundle@sha256:37328b2c657973c69c4f3159fad7232640fb64ca1a51f6d526420021197693e8_ppc64le as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:37328b2c657973c69c4f3159fad7232640fb64ca1a51f6d526420021197693e8_ppc64le"
},
"product_reference": "odf4/odf-multicluster-operator-bundle@sha256:37328b2c657973c69c4f3159fad7232640fb64ca1a51f6d526420021197693e8_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-operator-bundle@sha256:3fe8988e0c70cd8c50899a629be25e98d579fcfa376740eaff47e2c6e17714a7_amd64 as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:3fe8988e0c70cd8c50899a629be25e98d579fcfa376740eaff47e2c6e17714a7_amd64"
},
"product_reference": "odf4/odf-multicluster-operator-bundle@sha256:3fe8988e0c70cd8c50899a629be25e98d579fcfa376740eaff47e2c6e17714a7_amd64",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-operator-bundle@sha256:c935914e73e194778b3b686232084486af4fb303825084a0656bf48de6401d71_s390x as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:c935914e73e194778b3b686232084486af4fb303825084a0656bf48de6401d71_s390x"
},
"product_reference": "odf4/odf-multicluster-operator-bundle@sha256:c935914e73e194778b3b686232084486af4fb303825084a0656bf48de6401d71_s390x",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-rhel9-operator@sha256:17e0877bc97e9f82d525ed832858b4e7bfc49fb30ac1d737bf4dd78f59673400_s390x as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:17e0877bc97e9f82d525ed832858b4e7bfc49fb30ac1d737bf4dd78f59673400_s390x"
},
"product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:17e0877bc97e9f82d525ed832858b4e7bfc49fb30ac1d737bf4dd78f59673400_s390x",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-rhel9-operator@sha256:9a20485cfa3aa1215609a1ad0042b7aa199ac66e0286f1904821444d57c64428_ppc64le as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:9a20485cfa3aa1215609a1ad0042b7aa199ac66e0286f1904821444d57c64428_ppc64le"
},
"product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:9a20485cfa3aa1215609a1ad0042b7aa199ac66e0286f1904821444d57c64428_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-rhel9-operator@sha256:a80264cd9f079c00bc20bdf015ed229c71ce28fbbf670557bdd505abe56a1f2a_amd64 as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:a80264cd9f079c00bc20bdf015ed229c71ce28fbbf670557bdd505abe56a1f2a_amd64"
},
"product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:a80264cd9f079c00bc20bdf015ed229c71ce28fbbf670557bdd505abe56a1f2a_amd64",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-rhel9-operator@sha256:eec69c89ca1746b709e3f02dfc59a4c796842ecb0ba6b03c23f2adb0f44d942d_arm64 as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:eec69c89ca1746b709e3f02dfc59a4c796842ecb0ba6b03c23f2adb0f44d942d_arm64"
},
"product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:eec69c89ca1746b709e3f02dfc59a4c796842ecb0ba6b03c23f2adb0f44d942d_arm64",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-must-gather-rhel9@sha256:299e36b626bbb6c8ab1d03f812899dd35239cb0ac3a4802580d2b121db96cf2b_ppc64le as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:299e36b626bbb6c8ab1d03f812899dd35239cb0ac3a4802580d2b121db96cf2b_ppc64le"
},
"product_reference": "odf4/odf-must-gather-rhel9@sha256:299e36b626bbb6c8ab1d03f812899dd35239cb0ac3a4802580d2b121db96cf2b_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-must-gather-rhel9@sha256:2c4123154fb17481389ef340debd7d4763888af02f2aea09e0ce66def4894a14_arm64 as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:2c4123154fb17481389ef340debd7d4763888af02f2aea09e0ce66def4894a14_arm64"
},
"product_reference": "odf4/odf-must-gather-rhel9@sha256:2c4123154fb17481389ef340debd7d4763888af02f2aea09e0ce66def4894a14_arm64",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-must-gather-rhel9@sha256:76dd621bccd9bc997b4acbd5fe52e6b427bbc3846a8a329a0886c7f4f066ce3d_s390x as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:76dd621bccd9bc997b4acbd5fe52e6b427bbc3846a8a329a0886c7f4f066ce3d_s390x"
},
"product_reference": "odf4/odf-must-gather-rhel9@sha256:76dd621bccd9bc997b4acbd5fe52e6b427bbc3846a8a329a0886c7f4f066ce3d_s390x",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-must-gather-rhel9@sha256:91a6ebf8b5d26b2184db767ac26d8e80e4551b0fa34109399590ec0eb3a066b4_amd64 as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:91a6ebf8b5d26b2184db767ac26d8e80e4551b0fa34109399590ec0eb3a066b4_amd64"
},
"product_reference": "odf4/odf-must-gather-rhel9@sha256:91a6ebf8b5d26b2184db767ac26d8e80e4551b0fa34109399590ec0eb3a066b4_amd64",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-operator-bundle@sha256:02c75e77c181b34a6223d07e697c71af1da105546bf3b6adc585199f31be21c7_s390x as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:02c75e77c181b34a6223d07e697c71af1da105546bf3b6adc585199f31be21c7_s390x"
},
"product_reference": "odf4/odf-operator-bundle@sha256:02c75e77c181b34a6223d07e697c71af1da105546bf3b6adc585199f31be21c7_s390x",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-operator-bundle@sha256:bcd2c2ed7581c2b5d701e1f2a072b466f05b9875085e4c0799834cb00e57ab0a_amd64 as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:bcd2c2ed7581c2b5d701e1f2a072b466f05b9875085e4c0799834cb00e57ab0a_amd64"
},
"product_reference": "odf4/odf-operator-bundle@sha256:bcd2c2ed7581c2b5d701e1f2a072b466f05b9875085e4c0799834cb00e57ab0a_amd64",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-operator-bundle@sha256:bf84be648521f656b542888d949860b1ea2e128de80459d74630c7ba4d0bcbd5_ppc64le as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:bf84be648521f656b542888d949860b1ea2e128de80459d74630c7ba4d0bcbd5_ppc64le"
},
"product_reference": "odf4/odf-operator-bundle@sha256:bf84be648521f656b542888d949860b1ea2e128de80459d74630c7ba4d0bcbd5_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-prometheus-operator-bundle@sha256:1784ae3e88854cce6760c48df82f95099fb6aff75937895b5c0caac05806c7d5_ppc64le as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:1784ae3e88854cce6760c48df82f95099fb6aff75937895b5c0caac05806c7d5_ppc64le"
},
"product_reference": "odf4/odf-prometheus-operator-bundle@sha256:1784ae3e88854cce6760c48df82f95099fb6aff75937895b5c0caac05806c7d5_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-prometheus-operator-bundle@sha256:7727cbedba6184a4ccd3b2ad65601e955ffe151be0c76d4f7ffa2f453b6421bf_amd64 as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:7727cbedba6184a4ccd3b2ad65601e955ffe151be0c76d4f7ffa2f453b6421bf_amd64"
},
"product_reference": "odf4/odf-prometheus-operator-bundle@sha256:7727cbedba6184a4ccd3b2ad65601e955ffe151be0c76d4f7ffa2f453b6421bf_amd64",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-prometheus-operator-bundle@sha256:fd26a3844c7db3e1d2ae5fbf57629bfe3e0b366c849fdcbc0ee55879688cfe5a_s390x as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:fd26a3844c7db3e1d2ae5fbf57629bfe3e0b366c849fdcbc0ee55879688cfe5a_s390x"
},
"product_reference": "odf4/odf-prometheus-operator-bundle@sha256:fd26a3844c7db3e1d2ae5fbf57629bfe3e0b366c849fdcbc0ee55879688cfe5a_s390x",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-rhel9-operator@sha256:0e766da42f9018cc22c59e75e4b5db4c67dfa7b0dad997a63ef162e1f651dc40_arm64 as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0e766da42f9018cc22c59e75e4b5db4c67dfa7b0dad997a63ef162e1f651dc40_arm64"
},
"product_reference": "odf4/odf-rhel9-operator@sha256:0e766da42f9018cc22c59e75e4b5db4c67dfa7b0dad997a63ef162e1f651dc40_arm64",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-rhel9-operator@sha256:8cb873c8ee6d203863d502912aadc04d9d810f5b0932eaf874aa93f6466f7f5d_s390x as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:8cb873c8ee6d203863d502912aadc04d9d810f5b0932eaf874aa93f6466f7f5d_s390x"
},
"product_reference": "odf4/odf-rhel9-operator@sha256:8cb873c8ee6d203863d502912aadc04d9d810f5b0932eaf874aa93f6466f7f5d_s390x",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-rhel9-operator@sha256:ada12592fa7a023677b4113e53761608e6607110493b5646e59a1b0b6a364dbe_ppc64le as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ada12592fa7a023677b4113e53761608e6607110493b5646e59a1b0b6a364dbe_ppc64le"
},
"product_reference": "odf4/odf-rhel9-operator@sha256:ada12592fa7a023677b4113e53761608e6607110493b5646e59a1b0b6a364dbe_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-rhel9-operator@sha256:cf05fbdfaa1bddfdee7da4228e8d98119fb58e258f9ac25ea04256bf3928d44e_amd64 as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:cf05fbdfaa1bddfdee7da4228e8d98119fb58e258f9ac25ea04256bf3928d44e_amd64"
},
"product_reference": "odf4/odf-rhel9-operator@sha256:cf05fbdfaa1bddfdee7da4228e8d98119fb58e258f9ac25ea04256bf3928d44e_amd64",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-cluster-operator-bundle@sha256:86fb132c8c7c5c66c6d661d4fae0982c3721f459f4ac5b813161cd2eb09e9fa6_s390x as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:86fb132c8c7c5c66c6d661d4fae0982c3721f459f4ac5b813161cd2eb09e9fa6_s390x"
},
"product_reference": "odf4/odr-cluster-operator-bundle@sha256:86fb132c8c7c5c66c6d661d4fae0982c3721f459f4ac5b813161cd2eb09e9fa6_s390x",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-cluster-operator-bundle@sha256:9ce554e99cc7d7ca5829c2b0de8f6c6fb0d42927e1c04262a528873efbdb0b89_amd64 as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:9ce554e99cc7d7ca5829c2b0de8f6c6fb0d42927e1c04262a528873efbdb0b89_amd64"
},
"product_reference": "odf4/odr-cluster-operator-bundle@sha256:9ce554e99cc7d7ca5829c2b0de8f6c6fb0d42927e1c04262a528873efbdb0b89_amd64",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-cluster-operator-bundle@sha256:ba23d6fe28f3683c62196be9da2e1e79d1cdb8b19a9f6edaa6e4d7e2f795c0e9_ppc64le as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:ba23d6fe28f3683c62196be9da2e1e79d1cdb8b19a9f6edaa6e4d7e2f795c0e9_ppc64le"
},
"product_reference": "odf4/odr-cluster-operator-bundle@sha256:ba23d6fe28f3683c62196be9da2e1e79d1cdb8b19a9f6edaa6e4d7e2f795c0e9_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-hub-operator-bundle@sha256:04cfd209572fcdd8091c776138b5fff36c72f87c7562c9bb648e8bbfda4fc1aa_ppc64le as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:04cfd209572fcdd8091c776138b5fff36c72f87c7562c9bb648e8bbfda4fc1aa_ppc64le"
},
"product_reference": "odf4/odr-hub-operator-bundle@sha256:04cfd209572fcdd8091c776138b5fff36c72f87c7562c9bb648e8bbfda4fc1aa_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-hub-operator-bundle@sha256:165d958888128582e368b97ecb1deb2d406617f9abd0b9127987bd4fc6bc83e2_s390x as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:165d958888128582e368b97ecb1deb2d406617f9abd0b9127987bd4fc6bc83e2_s390x"
},
"product_reference": "odf4/odr-hub-operator-bundle@sha256:165d958888128582e368b97ecb1deb2d406617f9abd0b9127987bd4fc6bc83e2_s390x",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-hub-operator-bundle@sha256:bd139ae81503728c001772f0d4fe116ba7b4028f4ae9ec7ce96c50da0208fbdc_amd64 as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:bd139ae81503728c001772f0d4fe116ba7b4028f4ae9ec7ce96c50da0208fbdc_amd64"
},
"product_reference": "odf4/odr-hub-operator-bundle@sha256:bd139ae81503728c001772f0d4fe116ba7b4028f4ae9ec7ce96c50da0208fbdc_amd64",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-recipe-operator-bundle@sha256:571b1e718c9f2e9debfe7eae4b5ec31d1c21515cfd6cdb963c43a59b733455e7_s390x as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:571b1e718c9f2e9debfe7eae4b5ec31d1c21515cfd6cdb963c43a59b733455e7_s390x"
},
"product_reference": "odf4/odr-recipe-operator-bundle@sha256:571b1e718c9f2e9debfe7eae4b5ec31d1c21515cfd6cdb963c43a59b733455e7_s390x",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-recipe-operator-bundle@sha256:72e9e882719aa47591f84e63ac4e309ddfed677a23234b2ec15c15daf9c3c6b6_ppc64le as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:72e9e882719aa47591f84e63ac4e309ddfed677a23234b2ec15c15daf9c3c6b6_ppc64le"
},
"product_reference": "odf4/odr-recipe-operator-bundle@sha256:72e9e882719aa47591f84e63ac4e309ddfed677a23234b2ec15c15daf9c3c6b6_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-recipe-operator-bundle@sha256:d047e1293b30a1f069f7ff8ba1e38b9c5312055d58490b320be256d7d25ae2c4_amd64 as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:d047e1293b30a1f069f7ff8ba1e38b9c5312055d58490b320be256d7d25ae2c4_amd64"
},
"product_reference": "odf4/odr-recipe-operator-bundle@sha256:d047e1293b30a1f069f7ff8ba1e38b9c5312055d58490b320be256d7d25ae2c4_amd64",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-rhel9-operator@sha256:2d9e79c620d638f43e4effb92141fced00db6062d7941b9500ae9f506b7807e1_amd64 as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:2d9e79c620d638f43e4effb92141fced00db6062d7941b9500ae9f506b7807e1_amd64"
},
"product_reference": "odf4/odr-rhel9-operator@sha256:2d9e79c620d638f43e4effb92141fced00db6062d7941b9500ae9f506b7807e1_amd64",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-rhel9-operator@sha256:9b5a7d651b2aec72f7016a7759db93f1499f829e86626f077922481574bb0645_ppc64le as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9b5a7d651b2aec72f7016a7759db93f1499f829e86626f077922481574bb0645_ppc64le"
},
"product_reference": "odf4/odr-rhel9-operator@sha256:9b5a7d651b2aec72f7016a7759db93f1499f829e86626f077922481574bb0645_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-rhel9-operator@sha256:b41048815105963b76048c0d7e0df199b7b9d59e65fd507d298a9fc63f5aa4a7_s390x as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:b41048815105963b76048c0d7e0df199b7b9d59e65fd507d298a9fc63f5aa4a7_s390x"
},
"product_reference": "odf4/odr-rhel9-operator@sha256:b41048815105963b76048c0d7e0df199b7b9d59e65fd507d298a9fc63f5aa4a7_s390x",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-rhel9-operator@sha256:d6a0cb77e4e8ee8d42e2d300abbb6c477221a954223281a6b0c2c5eb89020597_arm64 as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d6a0cb77e4e8ee8d42e2d300abbb6c477221a954223281a6b0c2c5eb89020597_arm64"
},
"product_reference": "odf4/odr-rhel9-operator@sha256:d6a0cb77e4e8ee8d42e2d300abbb6c477221a954223281a6b0c2c5eb89020597_arm64",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/rook-ceph-operator-bundle@sha256:4ee79f57cd4d66b6ab79d1ef8f540d6f3bc6e01e7b22a6b1bb91aa5e6f7f0389_amd64 as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:4ee79f57cd4d66b6ab79d1ef8f540d6f3bc6e01e7b22a6b1bb91aa5e6f7f0389_amd64"
},
"product_reference": "odf4/rook-ceph-operator-bundle@sha256:4ee79f57cd4d66b6ab79d1ef8f540d6f3bc6e01e7b22a6b1bb91aa5e6f7f0389_amd64",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/rook-ceph-operator-bundle@sha256:a57c19866f2745e183e2fcdd2a2716841895576ff151978a8d335d4d5ee4a777_s390x as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:a57c19866f2745e183e2fcdd2a2716841895576ff151978a8d335d4d5ee4a777_s390x"
},
"product_reference": "odf4/rook-ceph-operator-bundle@sha256:a57c19866f2745e183e2fcdd2a2716841895576ff151978a8d335d4d5ee4a777_s390x",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/rook-ceph-operator-bundle@sha256:b15f56f2e159383283f4960d4f641398d914ef00f4ee429d28f5a3a4a137dc6c_ppc64le as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:b15f56f2e159383283f4960d4f641398d914ef00f4ee429d28f5a3a4a137dc6c_ppc64le"
},
"product_reference": "odf4/rook-ceph-operator-bundle@sha256:b15f56f2e159383283f4960d4f641398d914ef00f4ee429d28f5a3a4a137dc6c_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/rook-ceph-rhel9-operator@sha256:1494674ea56a945ee129590c817ea691191c77ac6cd766aa42f3e229886fe0c7_ppc64le as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:1494674ea56a945ee129590c817ea691191c77ac6cd766aa42f3e229886fe0c7_ppc64le"
},
"product_reference": "odf4/rook-ceph-rhel9-operator@sha256:1494674ea56a945ee129590c817ea691191c77ac6cd766aa42f3e229886fe0c7_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/rook-ceph-rhel9-operator@sha256:641c15e154dc79397ff8318beb246c4a4ddce221ae77265749249b3e0e82a496_s390x as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:641c15e154dc79397ff8318beb246c4a4ddce221ae77265749249b3e0e82a496_s390x"
},
"product_reference": "odf4/rook-ceph-rhel9-operator@sha256:641c15e154dc79397ff8318beb246c4a4ddce221ae77265749249b3e0e82a496_s390x",
"relates_to_product_reference": "9Base-RHODF-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/rook-ceph-rhel9-operator@sha256:96cfc8f0e80cffeb823d0b19ba9021b18f7c3aeb78a89f3d62322c605435f8fa_amd64 as a component of RHODF 4.16 for RHEL 9",
"product_id": "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:96cfc8f0e80cffeb823d0b19ba9021b18f7c3aeb78a89f3d62322c605435f8fa_amd64"
},
"product_reference": "odf4/rook-ceph-rhel9-operator@sha256:96cfc8f0e80cffeb823d0b19ba9021b18f7c3aeb78a89f3d62322c605435f8fa_amd64",
"relates_to_product_reference": "9Base-RHODF-4.16"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-44270",
"cwe": {
"id": "CWE-93",
"name": "Improper Neutralization of CRLF Sequences (\u0027CRLF Injection\u0027)"
},
"discovery_date": "2024-11-18T14:11:50.400987+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:3d9ad4ed3af61451da6346c13dff78b6419dee80736f56475ad36865ac95621d_ppc64le",
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:48a78055883926781b687851039618a7ca280620cf32df7fb6c30fbc9153383b_s390x",
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:e11ed7011e43a417ce87d57530141895de76be96bd187cbfb60b811c0e6e16f9_amd64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:97ae939f5da178788bf414736e940f5bd8aa6248b72aad26fca2f223978dcbed_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:9fe05be932ba1b2ead209d963afa118b582b880b694f42075d35990462baf4d1_arm64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:c3f2f0285b951f83cd5db8cc29d9ccdeaf1e8ab70b5a16a1010d1c7d3d2fa1e2_amd64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:e8b7ad39bdadeb7953b1bd296f62bf66e56ce8914b63ce93dacbbcd0f1efdd6f_s390x",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:2bb2f810a8c9d40f9d2a25eb4d7b28bbc386a99b2206578d6a6e2180e8e0e388_amd64",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:5155c134709e46c2081307e128f03e888746e96ebedb0eb349a4c85a12267e39_s390x",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:fa3aa70f482e322b288d6ab961ed7964f9d8bc88c1446de3f1d013082b266de2_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:0baf26182bc9495aeacd61b9e2d76cd60aae7a24234ec168f38a591a0637b2ce_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3e6bf87ad749b323fa1f37e26e7bc8a7c51cb80e4dc40b4632cce2cdccd4d405_arm64",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:5aa4cb392860b9d385e21e24be8b51eff0d73917de0ff5670ade66664c3b716d_s390x",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:67b7d59e43c00a7d6c00f821b805fc485ca8ba78e8921abfdf4f6580ca4f826c_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:002d4de34b2e9e9db70594ba4ad6c8e1d9c71a62e574ad87ca2643fb46e8a9f4_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:23d0f862da890e0f71db8000f7504477a01385608aec4bb2d32636dfb3eceae9_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:3c2ac2c6ecbb93a462b8197b5a8d66a3efcf15cdb8b314fb9c4522d9d6d591f1_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:7bbda4251ab71c4774ed1bdceb8c2b60a39489f2e100aecea12cf1f27cb66e40_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:990f3cc578ab6a5be28595cdfbb87243586b86eb7fd75116bb057a431441b221_arm64",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:ac0a8f82e1c94bbafed8eb3c548f9bb9db6d6b02f5bff2d3b5016780b559af6b_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:f22267adfe8507e63d17153ca66fd990cdc66af2315f32c262cedc79ef0c2889_amd64",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:27a86c907080c512629c77e20d47fc3fd57085478937656ba499593d23ccebc8_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:c898b2e481e96828be4b6ff80da9816d4b82cf25eb4ab550e34de3fd0fa7968e_s390x",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:cba06830c16ecc600e05f607e60e36262e9bbf9ce450ed3f89a1d257c247a732_amd64",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:2bda255ea5dac7e615f3e37ae3274deb4f633223ce01402703e093b7c3d0f912_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:5e34136518331768089066194243e0ab4ebe593415f80cddee85b9881fad360d_s390x",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:f30eb9dd813a60f5b3240947df2977738879a60e7f977ab92a79ea1d15118f85_amd64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:127bbe13f2b9c659f817efc4ee745bee8f5d0a5d04426ed01276afdd4b33aff6_arm64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2bdc121415e12937c74c7ff0576a3f219b8961153bd1e2f441033771c2a95155_amd64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:6f47e27008850edbd9d4cad449ede5a22493a278f33dffe37a98589d6b7bc5c1_s390x",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:da01a3c04880c1a697737bf41640542491e42375c6892ca56dbf44e385384691_ppc64le",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:1ad339af0b68a7e8474cce048a4d295405a6792c8e982a3719090470bd369c69_ppc64le",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:1e6fcdee1215a12a5cb7f5a4a0f374e31a203bdd24a4b5c723e9e51112b7f556_s390x",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:3cdde95444a965dd492b9a28bd0b126fe108a8127f9dce6e258f74b5213d8f23_amd64",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:c8db394785351c93c5a434eea1f15edbac8e70d4260271f6598c0cead2636df3_arm64",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5095fe431ba6f1d63df78ea2462bea58393eaea550c4e964ce8e733a617b2180_s390x",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:a4e57cafa12c0a448fb04df225918c80c53b330c59d18cadc40e1fe82b4c5b80_amd64",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:bb4d47e65a80da911a33b156d78ed888d32a6c4e6015dd902e37a7503ebb05b4_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:121fbfe6adc77153841f9df546b3652280d74b3048dd87c28599630da01562f9_s390x",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:6afc791ed7a7597645bf5b554dc80b33e8414ebee0245d1fd7febd4640ad0a43_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:a473e78e75d86c28b565187ac891ce0a95a1cd4f0a47e09b9a3980f17d32a075_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:146a88002ad68db23913b3f78fcddc87419ae8bcf2078164be1db69a831965cb_s390x",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:6843c12634a27985ee781e2c2a70755a7931765130a6a897f8a74018cf84d2bf_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:cafffafaaf8c9b88e3c32e3058e7432864471084501511c0c51465373fd654a2_arm64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:eec3c9eef56238790ea84a8fee3b71c572b0b37fe4fc0851d5348a02b4d9f381_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:473f232cc2788a5a7d2ddce4aad277dcf16d98de8bb6b21a30230bb85bd58e36_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d0c52cd75bcdeae208cce064e8528f5db5eba3420d52d1a2abc9d089c6077ac_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:7adc0fbe014c23bcec592108531c0e2e914813ed66589e51cb5561c2c3ebf26b_arm64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:b94f739bab189632b4be63db07e2ad20a239dcda2d3655a8db0fb9737e49c8c5_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:37328b2c657973c69c4f3159fad7232640fb64ca1a51f6d526420021197693e8_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:3fe8988e0c70cd8c50899a629be25e98d579fcfa376740eaff47e2c6e17714a7_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:c935914e73e194778b3b686232084486af4fb303825084a0656bf48de6401d71_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:17e0877bc97e9f82d525ed832858b4e7bfc49fb30ac1d737bf4dd78f59673400_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:9a20485cfa3aa1215609a1ad0042b7aa199ac66e0286f1904821444d57c64428_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:a80264cd9f079c00bc20bdf015ed229c71ce28fbbf670557bdd505abe56a1f2a_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:eec69c89ca1746b709e3f02dfc59a4c796842ecb0ba6b03c23f2adb0f44d942d_arm64",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:299e36b626bbb6c8ab1d03f812899dd35239cb0ac3a4802580d2b121db96cf2b_ppc64le",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:2c4123154fb17481389ef340debd7d4763888af02f2aea09e0ce66def4894a14_arm64",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:76dd621bccd9bc997b4acbd5fe52e6b427bbc3846a8a329a0886c7f4f066ce3d_s390x",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:91a6ebf8b5d26b2184db767ac26d8e80e4551b0fa34109399590ec0eb3a066b4_amd64",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:02c75e77c181b34a6223d07e697c71af1da105546bf3b6adc585199f31be21c7_s390x",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:bcd2c2ed7581c2b5d701e1f2a072b466f05b9875085e4c0799834cb00e57ab0a_amd64",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:bf84be648521f656b542888d949860b1ea2e128de80459d74630c7ba4d0bcbd5_ppc64le",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:1784ae3e88854cce6760c48df82f95099fb6aff75937895b5c0caac05806c7d5_ppc64le",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:7727cbedba6184a4ccd3b2ad65601e955ffe151be0c76d4f7ffa2f453b6421bf_amd64",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:fd26a3844c7db3e1d2ae5fbf57629bfe3e0b366c849fdcbc0ee55879688cfe5a_s390x",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0e766da42f9018cc22c59e75e4b5db4c67dfa7b0dad997a63ef162e1f651dc40_arm64",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:8cb873c8ee6d203863d502912aadc04d9d810f5b0932eaf874aa93f6466f7f5d_s390x",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ada12592fa7a023677b4113e53761608e6607110493b5646e59a1b0b6a364dbe_ppc64le",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:cf05fbdfaa1bddfdee7da4228e8d98119fb58e258f9ac25ea04256bf3928d44e_amd64",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:86fb132c8c7c5c66c6d661d4fae0982c3721f459f4ac5b813161cd2eb09e9fa6_s390x",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:9ce554e99cc7d7ca5829c2b0de8f6c6fb0d42927e1c04262a528873efbdb0b89_amd64",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:ba23d6fe28f3683c62196be9da2e1e79d1cdb8b19a9f6edaa6e4d7e2f795c0e9_ppc64le",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:04cfd209572fcdd8091c776138b5fff36c72f87c7562c9bb648e8bbfda4fc1aa_ppc64le",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:165d958888128582e368b97ecb1deb2d406617f9abd0b9127987bd4fc6bc83e2_s390x",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:bd139ae81503728c001772f0d4fe116ba7b4028f4ae9ec7ce96c50da0208fbdc_amd64",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:571b1e718c9f2e9debfe7eae4b5ec31d1c21515cfd6cdb963c43a59b733455e7_s390x",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:72e9e882719aa47591f84e63ac4e309ddfed677a23234b2ec15c15daf9c3c6b6_ppc64le",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:d047e1293b30a1f069f7ff8ba1e38b9c5312055d58490b320be256d7d25ae2c4_amd64",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:2d9e79c620d638f43e4effb92141fced00db6062d7941b9500ae9f506b7807e1_amd64",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9b5a7d651b2aec72f7016a7759db93f1499f829e86626f077922481574bb0645_ppc64le",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:b41048815105963b76048c0d7e0df199b7b9d59e65fd507d298a9fc63f5aa4a7_s390x",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d6a0cb77e4e8ee8d42e2d300abbb6c477221a954223281a6b0c2c5eb89020597_arm64",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:4ee79f57cd4d66b6ab79d1ef8f540d6f3bc6e01e7b22a6b1bb91aa5e6f7f0389_amd64",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:a57c19866f2745e183e2fcdd2a2716841895576ff151978a8d335d4d5ee4a777_s390x",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:b15f56f2e159383283f4960d4f641398d914ef00f4ee429d28f5a3a4a137dc6c_ppc64le",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:1494674ea56a945ee129590c817ea691191c77ac6cd766aa42f3e229886fe0c7_ppc64le",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:641c15e154dc79397ff8318beb246c4a4ddce221ae77265749249b3e0e82a496_s390x",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:96cfc8f0e80cffeb823d0b19ba9021b18f7c3aeb78a89f3d62322c605435f8fa_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2326998"
}
],
"notes": [
{
"category": "description",
"text": "An issue was discovered in PostCSS before 8.4.31. The vulnerability affects linters using PostCSS to parse external untrusted CSS. An attacker can prepare CSS in such a way that it will contains parts parsed by PostCSS as a CSS comment. After processing by PostCSS, it will be included in the PostCSS output in CSS nodes (rules, properties) despite being included in a comment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "PostCSS: Improper input validation in PostCSS",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:5fca32015174d08836048487ed4e03104530ae7de7eeddd5c88353c33c6b9b08_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:b29cb90ae021d9051e806331adb772b86be9a989bedf9a9461b1eadae8792a6e_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:c3c94049fc0bbaae3cef4a160bd09a9025ffffb7ea66ae4821ac881b87af9f52_s390x",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:2dc726773f689606701fabd43d9480478ddc82b17775c1090578a8dcab7b3297_amd64",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:3c6ee6ccc6170761d2d7577012376eaf10aebb08ae616a0c781b68b7e263e03c_ppc64le",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:5d42576fbecf1cdbd067b70b82d2484c4f37763b243ede2f3aa3293a36cfff11_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:1840321e68248e8a9f4bfdc10a4be3c71ffbb57d29ccbeb7234bd2fe7f85b5d3_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:44038a9e8df66e97b73ac0cec630ab5f8f268b65708ae71245fd6e3a09db5eb8_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:b1834fe1384f0d043f0cfa5de0be44c4b0db66779c696a31b010b4ae67f56678_amd64"
],
"known_not_affected": [
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:3d9ad4ed3af61451da6346c13dff78b6419dee80736f56475ad36865ac95621d_ppc64le",
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:48a78055883926781b687851039618a7ca280620cf32df7fb6c30fbc9153383b_s390x",
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:e11ed7011e43a417ce87d57530141895de76be96bd187cbfb60b811c0e6e16f9_amd64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:97ae939f5da178788bf414736e940f5bd8aa6248b72aad26fca2f223978dcbed_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:9fe05be932ba1b2ead209d963afa118b582b880b694f42075d35990462baf4d1_arm64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:c3f2f0285b951f83cd5db8cc29d9ccdeaf1e8ab70b5a16a1010d1c7d3d2fa1e2_amd64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:e8b7ad39bdadeb7953b1bd296f62bf66e56ce8914b63ce93dacbbcd0f1efdd6f_s390x",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:2bb2f810a8c9d40f9d2a25eb4d7b28bbc386a99b2206578d6a6e2180e8e0e388_amd64",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:5155c134709e46c2081307e128f03e888746e96ebedb0eb349a4c85a12267e39_s390x",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:fa3aa70f482e322b288d6ab961ed7964f9d8bc88c1446de3f1d013082b266de2_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:0baf26182bc9495aeacd61b9e2d76cd60aae7a24234ec168f38a591a0637b2ce_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3e6bf87ad749b323fa1f37e26e7bc8a7c51cb80e4dc40b4632cce2cdccd4d405_arm64",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:5aa4cb392860b9d385e21e24be8b51eff0d73917de0ff5670ade66664c3b716d_s390x",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:67b7d59e43c00a7d6c00f821b805fc485ca8ba78e8921abfdf4f6580ca4f826c_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:002d4de34b2e9e9db70594ba4ad6c8e1d9c71a62e574ad87ca2643fb46e8a9f4_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:23d0f862da890e0f71db8000f7504477a01385608aec4bb2d32636dfb3eceae9_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:3c2ac2c6ecbb93a462b8197b5a8d66a3efcf15cdb8b314fb9c4522d9d6d591f1_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:7bbda4251ab71c4774ed1bdceb8c2b60a39489f2e100aecea12cf1f27cb66e40_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:990f3cc578ab6a5be28595cdfbb87243586b86eb7fd75116bb057a431441b221_arm64",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:ac0a8f82e1c94bbafed8eb3c548f9bb9db6d6b02f5bff2d3b5016780b559af6b_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:f22267adfe8507e63d17153ca66fd990cdc66af2315f32c262cedc79ef0c2889_amd64",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:27a86c907080c512629c77e20d47fc3fd57085478937656ba499593d23ccebc8_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:c898b2e481e96828be4b6ff80da9816d4b82cf25eb4ab550e34de3fd0fa7968e_s390x",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:cba06830c16ecc600e05f607e60e36262e9bbf9ce450ed3f89a1d257c247a732_amd64",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:2bda255ea5dac7e615f3e37ae3274deb4f633223ce01402703e093b7c3d0f912_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:5e34136518331768089066194243e0ab4ebe593415f80cddee85b9881fad360d_s390x",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:f30eb9dd813a60f5b3240947df2977738879a60e7f977ab92a79ea1d15118f85_amd64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:127bbe13f2b9c659f817efc4ee745bee8f5d0a5d04426ed01276afdd4b33aff6_arm64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2bdc121415e12937c74c7ff0576a3f219b8961153bd1e2f441033771c2a95155_amd64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:6f47e27008850edbd9d4cad449ede5a22493a278f33dffe37a98589d6b7bc5c1_s390x",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:da01a3c04880c1a697737bf41640542491e42375c6892ca56dbf44e385384691_ppc64le",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:1ad339af0b68a7e8474cce048a4d295405a6792c8e982a3719090470bd369c69_ppc64le",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:1e6fcdee1215a12a5cb7f5a4a0f374e31a203bdd24a4b5c723e9e51112b7f556_s390x",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:3cdde95444a965dd492b9a28bd0b126fe108a8127f9dce6e258f74b5213d8f23_amd64",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:c8db394785351c93c5a434eea1f15edbac8e70d4260271f6598c0cead2636df3_arm64",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5095fe431ba6f1d63df78ea2462bea58393eaea550c4e964ce8e733a617b2180_s390x",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:a4e57cafa12c0a448fb04df225918c80c53b330c59d18cadc40e1fe82b4c5b80_amd64",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:bb4d47e65a80da911a33b156d78ed888d32a6c4e6015dd902e37a7503ebb05b4_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:121fbfe6adc77153841f9df546b3652280d74b3048dd87c28599630da01562f9_s390x",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:6afc791ed7a7597645bf5b554dc80b33e8414ebee0245d1fd7febd4640ad0a43_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:a473e78e75d86c28b565187ac891ce0a95a1cd4f0a47e09b9a3980f17d32a075_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:146a88002ad68db23913b3f78fcddc87419ae8bcf2078164be1db69a831965cb_s390x",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:6843c12634a27985ee781e2c2a70755a7931765130a6a897f8a74018cf84d2bf_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:cafffafaaf8c9b88e3c32e3058e7432864471084501511c0c51465373fd654a2_arm64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:eec3c9eef56238790ea84a8fee3b71c572b0b37fe4fc0851d5348a02b4d9f381_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:473f232cc2788a5a7d2ddce4aad277dcf16d98de8bb6b21a30230bb85bd58e36_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d0c52cd75bcdeae208cce064e8528f5db5eba3420d52d1a2abc9d089c6077ac_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:7adc0fbe014c23bcec592108531c0e2e914813ed66589e51cb5561c2c3ebf26b_arm64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:b94f739bab189632b4be63db07e2ad20a239dcda2d3655a8db0fb9737e49c8c5_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:37328b2c657973c69c4f3159fad7232640fb64ca1a51f6d526420021197693e8_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:3fe8988e0c70cd8c50899a629be25e98d579fcfa376740eaff47e2c6e17714a7_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:c935914e73e194778b3b686232084486af4fb303825084a0656bf48de6401d71_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:17e0877bc97e9f82d525ed832858b4e7bfc49fb30ac1d737bf4dd78f59673400_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:9a20485cfa3aa1215609a1ad0042b7aa199ac66e0286f1904821444d57c64428_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:a80264cd9f079c00bc20bdf015ed229c71ce28fbbf670557bdd505abe56a1f2a_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:eec69c89ca1746b709e3f02dfc59a4c796842ecb0ba6b03c23f2adb0f44d942d_arm64",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:299e36b626bbb6c8ab1d03f812899dd35239cb0ac3a4802580d2b121db96cf2b_ppc64le",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:2c4123154fb17481389ef340debd7d4763888af02f2aea09e0ce66def4894a14_arm64",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:76dd621bccd9bc997b4acbd5fe52e6b427bbc3846a8a329a0886c7f4f066ce3d_s390x",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:91a6ebf8b5d26b2184db767ac26d8e80e4551b0fa34109399590ec0eb3a066b4_amd64",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:02c75e77c181b34a6223d07e697c71af1da105546bf3b6adc585199f31be21c7_s390x",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:bcd2c2ed7581c2b5d701e1f2a072b466f05b9875085e4c0799834cb00e57ab0a_amd64",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:bf84be648521f656b542888d949860b1ea2e128de80459d74630c7ba4d0bcbd5_ppc64le",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:1784ae3e88854cce6760c48df82f95099fb6aff75937895b5c0caac05806c7d5_ppc64le",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:7727cbedba6184a4ccd3b2ad65601e955ffe151be0c76d4f7ffa2f453b6421bf_amd64",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:fd26a3844c7db3e1d2ae5fbf57629bfe3e0b366c849fdcbc0ee55879688cfe5a_s390x",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0e766da42f9018cc22c59e75e4b5db4c67dfa7b0dad997a63ef162e1f651dc40_arm64",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:8cb873c8ee6d203863d502912aadc04d9d810f5b0932eaf874aa93f6466f7f5d_s390x",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ada12592fa7a023677b4113e53761608e6607110493b5646e59a1b0b6a364dbe_ppc64le",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:cf05fbdfaa1bddfdee7da4228e8d98119fb58e258f9ac25ea04256bf3928d44e_amd64",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:86fb132c8c7c5c66c6d661d4fae0982c3721f459f4ac5b813161cd2eb09e9fa6_s390x",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:9ce554e99cc7d7ca5829c2b0de8f6c6fb0d42927e1c04262a528873efbdb0b89_amd64",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:ba23d6fe28f3683c62196be9da2e1e79d1cdb8b19a9f6edaa6e4d7e2f795c0e9_ppc64le",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:04cfd209572fcdd8091c776138b5fff36c72f87c7562c9bb648e8bbfda4fc1aa_ppc64le",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:165d958888128582e368b97ecb1deb2d406617f9abd0b9127987bd4fc6bc83e2_s390x",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:bd139ae81503728c001772f0d4fe116ba7b4028f4ae9ec7ce96c50da0208fbdc_amd64",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:571b1e718c9f2e9debfe7eae4b5ec31d1c21515cfd6cdb963c43a59b733455e7_s390x",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:72e9e882719aa47591f84e63ac4e309ddfed677a23234b2ec15c15daf9c3c6b6_ppc64le",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:d047e1293b30a1f069f7ff8ba1e38b9c5312055d58490b320be256d7d25ae2c4_amd64",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:2d9e79c620d638f43e4effb92141fced00db6062d7941b9500ae9f506b7807e1_amd64",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9b5a7d651b2aec72f7016a7759db93f1499f829e86626f077922481574bb0645_ppc64le",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:b41048815105963b76048c0d7e0df199b7b9d59e65fd507d298a9fc63f5aa4a7_s390x",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d6a0cb77e4e8ee8d42e2d300abbb6c477221a954223281a6b0c2c5eb89020597_arm64",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:4ee79f57cd4d66b6ab79d1ef8f540d6f3bc6e01e7b22a6b1bb91aa5e6f7f0389_amd64",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:a57c19866f2745e183e2fcdd2a2716841895576ff151978a8d335d4d5ee4a777_s390x",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:b15f56f2e159383283f4960d4f641398d914ef00f4ee429d28f5a3a4a137dc6c_ppc64le",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:1494674ea56a945ee129590c817ea691191c77ac6cd766aa42f3e229886fe0c7_ppc64le",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:641c15e154dc79397ff8318beb246c4a4ddce221ae77265749249b3e0e82a496_s390x",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:96cfc8f0e80cffeb823d0b19ba9021b18f7c3aeb78a89f3d62322c605435f8fa_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-44270"
},
{
"category": "external",
"summary": "RHBZ#2326998",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326998"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-44270",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44270"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44270",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44270"
},
{
"category": "external",
"summary": "https://github.com/github/advisory-database/issues/2820",
"url": "https://github.com/github/advisory-database/issues/2820"
},
{
"category": "external",
"summary": "https://github.com/postcss/postcss/blob/main/lib/tokenize.js#L25",
"url": "https://github.com/postcss/postcss/blob/main/lib/tokenize.js#L25"
},
{
"category": "external",
"summary": "https://github.com/postcss/postcss/commit/58cc860b4c1707510c9cd1bc1fa30b423a9ad6c5",
"url": "https://github.com/postcss/postcss/commit/58cc860b4c1707510c9cd1bc1fa30b423a9ad6c5"
},
{
"category": "external",
"summary": "https://github.com/postcss/postcss/releases/tag/8.4.31",
"url": "https://github.com/postcss/postcss/releases/tag/8.4.31"
}
],
"release_date": "2023-09-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-25T09:15:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:5fca32015174d08836048487ed4e03104530ae7de7eeddd5c88353c33c6b9b08_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:b29cb90ae021d9051e806331adb772b86be9a989bedf9a9461b1eadae8792a6e_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:c3c94049fc0bbaae3cef4a160bd09a9025ffffb7ea66ae4821ac881b87af9f52_s390x",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:2dc726773f689606701fabd43d9480478ddc82b17775c1090578a8dcab7b3297_amd64",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:3c6ee6ccc6170761d2d7577012376eaf10aebb08ae616a0c781b68b7e263e03c_ppc64le",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:5d42576fbecf1cdbd067b70b82d2484c4f37763b243ede2f3aa3293a36cfff11_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:1840321e68248e8a9f4bfdc10a4be3c71ffbb57d29ccbeb7234bd2fe7f85b5d3_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:44038a9e8df66e97b73ac0cec630ab5f8f268b65708ae71245fd6e3a09db5eb8_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:b1834fe1384f0d043f0cfa5de0be44c4b0db66779c696a31b010b4ae67f56678_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1829"
},
{
"category": "workaround",
"details": "There\u0027s no known mitigation for this issue. Red Hat recommends to not parse untrusted CSS input using PostCSS.",
"product_ids": [
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:3d9ad4ed3af61451da6346c13dff78b6419dee80736f56475ad36865ac95621d_ppc64le",
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:48a78055883926781b687851039618a7ca280620cf32df7fb6c30fbc9153383b_s390x",
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:e11ed7011e43a417ce87d57530141895de76be96bd187cbfb60b811c0e6e16f9_amd64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:97ae939f5da178788bf414736e940f5bd8aa6248b72aad26fca2f223978dcbed_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:9fe05be932ba1b2ead209d963afa118b582b880b694f42075d35990462baf4d1_arm64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:c3f2f0285b951f83cd5db8cc29d9ccdeaf1e8ab70b5a16a1010d1c7d3d2fa1e2_amd64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:e8b7ad39bdadeb7953b1bd296f62bf66e56ce8914b63ce93dacbbcd0f1efdd6f_s390x",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:2bb2f810a8c9d40f9d2a25eb4d7b28bbc386a99b2206578d6a6e2180e8e0e388_amd64",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:5155c134709e46c2081307e128f03e888746e96ebedb0eb349a4c85a12267e39_s390x",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:fa3aa70f482e322b288d6ab961ed7964f9d8bc88c1446de3f1d013082b266de2_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:0baf26182bc9495aeacd61b9e2d76cd60aae7a24234ec168f38a591a0637b2ce_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3e6bf87ad749b323fa1f37e26e7bc8a7c51cb80e4dc40b4632cce2cdccd4d405_arm64",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:5aa4cb392860b9d385e21e24be8b51eff0d73917de0ff5670ade66664c3b716d_s390x",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:67b7d59e43c00a7d6c00f821b805fc485ca8ba78e8921abfdf4f6580ca4f826c_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:5fca32015174d08836048487ed4e03104530ae7de7eeddd5c88353c33c6b9b08_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:b29cb90ae021d9051e806331adb772b86be9a989bedf9a9461b1eadae8792a6e_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:c3c94049fc0bbaae3cef4a160bd09a9025ffffb7ea66ae4821ac881b87af9f52_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:002d4de34b2e9e9db70594ba4ad6c8e1d9c71a62e574ad87ca2643fb46e8a9f4_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:23d0f862da890e0f71db8000f7504477a01385608aec4bb2d32636dfb3eceae9_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:3c2ac2c6ecbb93a462b8197b5a8d66a3efcf15cdb8b314fb9c4522d9d6d591f1_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:7bbda4251ab71c4774ed1bdceb8c2b60a39489f2e100aecea12cf1f27cb66e40_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:990f3cc578ab6a5be28595cdfbb87243586b86eb7fd75116bb057a431441b221_arm64",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:ac0a8f82e1c94bbafed8eb3c548f9bb9db6d6b02f5bff2d3b5016780b559af6b_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:f22267adfe8507e63d17153ca66fd990cdc66af2315f32c262cedc79ef0c2889_amd64",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:27a86c907080c512629c77e20d47fc3fd57085478937656ba499593d23ccebc8_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:c898b2e481e96828be4b6ff80da9816d4b82cf25eb4ab550e34de3fd0fa7968e_s390x",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:cba06830c16ecc600e05f607e60e36262e9bbf9ce450ed3f89a1d257c247a732_amd64",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:2bda255ea5dac7e615f3e37ae3274deb4f633223ce01402703e093b7c3d0f912_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:5e34136518331768089066194243e0ab4ebe593415f80cddee85b9881fad360d_s390x",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:f30eb9dd813a60f5b3240947df2977738879a60e7f977ab92a79ea1d15118f85_amd64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:127bbe13f2b9c659f817efc4ee745bee8f5d0a5d04426ed01276afdd4b33aff6_arm64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2bdc121415e12937c74c7ff0576a3f219b8961153bd1e2f441033771c2a95155_amd64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:6f47e27008850edbd9d4cad449ede5a22493a278f33dffe37a98589d6b7bc5c1_s390x",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:da01a3c04880c1a697737bf41640542491e42375c6892ca56dbf44e385384691_ppc64le",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:1ad339af0b68a7e8474cce048a4d295405a6792c8e982a3719090470bd369c69_ppc64le",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:1e6fcdee1215a12a5cb7f5a4a0f374e31a203bdd24a4b5c723e9e51112b7f556_s390x",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:3cdde95444a965dd492b9a28bd0b126fe108a8127f9dce6e258f74b5213d8f23_amd64",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:c8db394785351c93c5a434eea1f15edbac8e70d4260271f6598c0cead2636df3_arm64",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:2dc726773f689606701fabd43d9480478ddc82b17775c1090578a8dcab7b3297_amd64",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:3c6ee6ccc6170761d2d7577012376eaf10aebb08ae616a0c781b68b7e263e03c_ppc64le",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:5d42576fbecf1cdbd067b70b82d2484c4f37763b243ede2f3aa3293a36cfff11_s390x",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5095fe431ba6f1d63df78ea2462bea58393eaea550c4e964ce8e733a617b2180_s390x",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:a4e57cafa12c0a448fb04df225918c80c53b330c59d18cadc40e1fe82b4c5b80_amd64",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:bb4d47e65a80da911a33b156d78ed888d32a6c4e6015dd902e37a7503ebb05b4_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:121fbfe6adc77153841f9df546b3652280d74b3048dd87c28599630da01562f9_s390x",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:6afc791ed7a7597645bf5b554dc80b33e8414ebee0245d1fd7febd4640ad0a43_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:a473e78e75d86c28b565187ac891ce0a95a1cd4f0a47e09b9a3980f17d32a075_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:146a88002ad68db23913b3f78fcddc87419ae8bcf2078164be1db69a831965cb_s390x",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:6843c12634a27985ee781e2c2a70755a7931765130a6a897f8a74018cf84d2bf_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:cafffafaaf8c9b88e3c32e3058e7432864471084501511c0c51465373fd654a2_arm64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:eec3c9eef56238790ea84a8fee3b71c572b0b37fe4fc0851d5348a02b4d9f381_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:473f232cc2788a5a7d2ddce4aad277dcf16d98de8bb6b21a30230bb85bd58e36_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d0c52cd75bcdeae208cce064e8528f5db5eba3420d52d1a2abc9d089c6077ac_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:7adc0fbe014c23bcec592108531c0e2e914813ed66589e51cb5561c2c3ebf26b_arm64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:b94f739bab189632b4be63db07e2ad20a239dcda2d3655a8db0fb9737e49c8c5_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:1840321e68248e8a9f4bfdc10a4be3c71ffbb57d29ccbeb7234bd2fe7f85b5d3_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:44038a9e8df66e97b73ac0cec630ab5f8f268b65708ae71245fd6e3a09db5eb8_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:b1834fe1384f0d043f0cfa5de0be44c4b0db66779c696a31b010b4ae67f56678_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:37328b2c657973c69c4f3159fad7232640fb64ca1a51f6d526420021197693e8_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:3fe8988e0c70cd8c50899a629be25e98d579fcfa376740eaff47e2c6e17714a7_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:c935914e73e194778b3b686232084486af4fb303825084a0656bf48de6401d71_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:17e0877bc97e9f82d525ed832858b4e7bfc49fb30ac1d737bf4dd78f59673400_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:9a20485cfa3aa1215609a1ad0042b7aa199ac66e0286f1904821444d57c64428_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:a80264cd9f079c00bc20bdf015ed229c71ce28fbbf670557bdd505abe56a1f2a_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:eec69c89ca1746b709e3f02dfc59a4c796842ecb0ba6b03c23f2adb0f44d942d_arm64",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:299e36b626bbb6c8ab1d03f812899dd35239cb0ac3a4802580d2b121db96cf2b_ppc64le",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:2c4123154fb17481389ef340debd7d4763888af02f2aea09e0ce66def4894a14_arm64",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:76dd621bccd9bc997b4acbd5fe52e6b427bbc3846a8a329a0886c7f4f066ce3d_s390x",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:91a6ebf8b5d26b2184db767ac26d8e80e4551b0fa34109399590ec0eb3a066b4_amd64",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:02c75e77c181b34a6223d07e697c71af1da105546bf3b6adc585199f31be21c7_s390x",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:bcd2c2ed7581c2b5d701e1f2a072b466f05b9875085e4c0799834cb00e57ab0a_amd64",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:bf84be648521f656b542888d949860b1ea2e128de80459d74630c7ba4d0bcbd5_ppc64le",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:1784ae3e88854cce6760c48df82f95099fb6aff75937895b5c0caac05806c7d5_ppc64le",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:7727cbedba6184a4ccd3b2ad65601e955ffe151be0c76d4f7ffa2f453b6421bf_amd64",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:fd26a3844c7db3e1d2ae5fbf57629bfe3e0b366c849fdcbc0ee55879688cfe5a_s390x",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0e766da42f9018cc22c59e75e4b5db4c67dfa7b0dad997a63ef162e1f651dc40_arm64",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:8cb873c8ee6d203863d502912aadc04d9d810f5b0932eaf874aa93f6466f7f5d_s390x",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ada12592fa7a023677b4113e53761608e6607110493b5646e59a1b0b6a364dbe_ppc64le",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:cf05fbdfaa1bddfdee7da4228e8d98119fb58e258f9ac25ea04256bf3928d44e_amd64",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:86fb132c8c7c5c66c6d661d4fae0982c3721f459f4ac5b813161cd2eb09e9fa6_s390x",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:9ce554e99cc7d7ca5829c2b0de8f6c6fb0d42927e1c04262a528873efbdb0b89_amd64",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:ba23d6fe28f3683c62196be9da2e1e79d1cdb8b19a9f6edaa6e4d7e2f795c0e9_ppc64le",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:04cfd209572fcdd8091c776138b5fff36c72f87c7562c9bb648e8bbfda4fc1aa_ppc64le",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:165d958888128582e368b97ecb1deb2d406617f9abd0b9127987bd4fc6bc83e2_s390x",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:bd139ae81503728c001772f0d4fe116ba7b4028f4ae9ec7ce96c50da0208fbdc_amd64",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:571b1e718c9f2e9debfe7eae4b5ec31d1c21515cfd6cdb963c43a59b733455e7_s390x",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:72e9e882719aa47591f84e63ac4e309ddfed677a23234b2ec15c15daf9c3c6b6_ppc64le",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:d047e1293b30a1f069f7ff8ba1e38b9c5312055d58490b320be256d7d25ae2c4_amd64",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:2d9e79c620d638f43e4effb92141fced00db6062d7941b9500ae9f506b7807e1_amd64",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9b5a7d651b2aec72f7016a7759db93f1499f829e86626f077922481574bb0645_ppc64le",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:b41048815105963b76048c0d7e0df199b7b9d59e65fd507d298a9fc63f5aa4a7_s390x",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d6a0cb77e4e8ee8d42e2d300abbb6c477221a954223281a6b0c2c5eb89020597_arm64",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:4ee79f57cd4d66b6ab79d1ef8f540d6f3bc6e01e7b22a6b1bb91aa5e6f7f0389_amd64",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:a57c19866f2745e183e2fcdd2a2716841895576ff151978a8d335d4d5ee4a777_s390x",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:b15f56f2e159383283f4960d4f641398d914ef00f4ee429d28f5a3a4a137dc6c_ppc64le",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:1494674ea56a945ee129590c817ea691191c77ac6cd766aa42f3e229886fe0c7_ppc64le",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:641c15e154dc79397ff8318beb246c4a4ddce221ae77265749249b3e0e82a496_s390x",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:96cfc8f0e80cffeb823d0b19ba9021b18f7c3aeb78a89f3d62322c605435f8fa_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:3d9ad4ed3af61451da6346c13dff78b6419dee80736f56475ad36865ac95621d_ppc64le",
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:48a78055883926781b687851039618a7ca280620cf32df7fb6c30fbc9153383b_s390x",
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:e11ed7011e43a417ce87d57530141895de76be96bd187cbfb60b811c0e6e16f9_amd64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:97ae939f5da178788bf414736e940f5bd8aa6248b72aad26fca2f223978dcbed_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:9fe05be932ba1b2ead209d963afa118b582b880b694f42075d35990462baf4d1_arm64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:c3f2f0285b951f83cd5db8cc29d9ccdeaf1e8ab70b5a16a1010d1c7d3d2fa1e2_amd64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:e8b7ad39bdadeb7953b1bd296f62bf66e56ce8914b63ce93dacbbcd0f1efdd6f_s390x",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:2bb2f810a8c9d40f9d2a25eb4d7b28bbc386a99b2206578d6a6e2180e8e0e388_amd64",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:5155c134709e46c2081307e128f03e888746e96ebedb0eb349a4c85a12267e39_s390x",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:fa3aa70f482e322b288d6ab961ed7964f9d8bc88c1446de3f1d013082b266de2_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:0baf26182bc9495aeacd61b9e2d76cd60aae7a24234ec168f38a591a0637b2ce_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3e6bf87ad749b323fa1f37e26e7bc8a7c51cb80e4dc40b4632cce2cdccd4d405_arm64",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:5aa4cb392860b9d385e21e24be8b51eff0d73917de0ff5670ade66664c3b716d_s390x",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:67b7d59e43c00a7d6c00f821b805fc485ca8ba78e8921abfdf4f6580ca4f826c_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:5fca32015174d08836048487ed4e03104530ae7de7eeddd5c88353c33c6b9b08_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:b29cb90ae021d9051e806331adb772b86be9a989bedf9a9461b1eadae8792a6e_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:c3c94049fc0bbaae3cef4a160bd09a9025ffffb7ea66ae4821ac881b87af9f52_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:002d4de34b2e9e9db70594ba4ad6c8e1d9c71a62e574ad87ca2643fb46e8a9f4_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:23d0f862da890e0f71db8000f7504477a01385608aec4bb2d32636dfb3eceae9_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:3c2ac2c6ecbb93a462b8197b5a8d66a3efcf15cdb8b314fb9c4522d9d6d591f1_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:7bbda4251ab71c4774ed1bdceb8c2b60a39489f2e100aecea12cf1f27cb66e40_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:990f3cc578ab6a5be28595cdfbb87243586b86eb7fd75116bb057a431441b221_arm64",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:ac0a8f82e1c94bbafed8eb3c548f9bb9db6d6b02f5bff2d3b5016780b559af6b_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:f22267adfe8507e63d17153ca66fd990cdc66af2315f32c262cedc79ef0c2889_amd64",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:27a86c907080c512629c77e20d47fc3fd57085478937656ba499593d23ccebc8_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:c898b2e481e96828be4b6ff80da9816d4b82cf25eb4ab550e34de3fd0fa7968e_s390x",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:cba06830c16ecc600e05f607e60e36262e9bbf9ce450ed3f89a1d257c247a732_amd64",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:2bda255ea5dac7e615f3e37ae3274deb4f633223ce01402703e093b7c3d0f912_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:5e34136518331768089066194243e0ab4ebe593415f80cddee85b9881fad360d_s390x",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:f30eb9dd813a60f5b3240947df2977738879a60e7f977ab92a79ea1d15118f85_amd64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:127bbe13f2b9c659f817efc4ee745bee8f5d0a5d04426ed01276afdd4b33aff6_arm64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2bdc121415e12937c74c7ff0576a3f219b8961153bd1e2f441033771c2a95155_amd64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:6f47e27008850edbd9d4cad449ede5a22493a278f33dffe37a98589d6b7bc5c1_s390x",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:da01a3c04880c1a697737bf41640542491e42375c6892ca56dbf44e385384691_ppc64le",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:1ad339af0b68a7e8474cce048a4d295405a6792c8e982a3719090470bd369c69_ppc64le",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:1e6fcdee1215a12a5cb7f5a4a0f374e31a203bdd24a4b5c723e9e51112b7f556_s390x",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:3cdde95444a965dd492b9a28bd0b126fe108a8127f9dce6e258f74b5213d8f23_amd64",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:c8db394785351c93c5a434eea1f15edbac8e70d4260271f6598c0cead2636df3_arm64",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:2dc726773f689606701fabd43d9480478ddc82b17775c1090578a8dcab7b3297_amd64",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:3c6ee6ccc6170761d2d7577012376eaf10aebb08ae616a0c781b68b7e263e03c_ppc64le",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:5d42576fbecf1cdbd067b70b82d2484c4f37763b243ede2f3aa3293a36cfff11_s390x",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5095fe431ba6f1d63df78ea2462bea58393eaea550c4e964ce8e733a617b2180_s390x",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:a4e57cafa12c0a448fb04df225918c80c53b330c59d18cadc40e1fe82b4c5b80_amd64",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:bb4d47e65a80da911a33b156d78ed888d32a6c4e6015dd902e37a7503ebb05b4_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:121fbfe6adc77153841f9df546b3652280d74b3048dd87c28599630da01562f9_s390x",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:6afc791ed7a7597645bf5b554dc80b33e8414ebee0245d1fd7febd4640ad0a43_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:a473e78e75d86c28b565187ac891ce0a95a1cd4f0a47e09b9a3980f17d32a075_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:146a88002ad68db23913b3f78fcddc87419ae8bcf2078164be1db69a831965cb_s390x",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:6843c12634a27985ee781e2c2a70755a7931765130a6a897f8a74018cf84d2bf_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:cafffafaaf8c9b88e3c32e3058e7432864471084501511c0c51465373fd654a2_arm64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:eec3c9eef56238790ea84a8fee3b71c572b0b37fe4fc0851d5348a02b4d9f381_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:473f232cc2788a5a7d2ddce4aad277dcf16d98de8bb6b21a30230bb85bd58e36_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d0c52cd75bcdeae208cce064e8528f5db5eba3420d52d1a2abc9d089c6077ac_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:7adc0fbe014c23bcec592108531c0e2e914813ed66589e51cb5561c2c3ebf26b_arm64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:b94f739bab189632b4be63db07e2ad20a239dcda2d3655a8db0fb9737e49c8c5_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:1840321e68248e8a9f4bfdc10a4be3c71ffbb57d29ccbeb7234bd2fe7f85b5d3_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:44038a9e8df66e97b73ac0cec630ab5f8f268b65708ae71245fd6e3a09db5eb8_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:b1834fe1384f0d043f0cfa5de0be44c4b0db66779c696a31b010b4ae67f56678_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:37328b2c657973c69c4f3159fad7232640fb64ca1a51f6d526420021197693e8_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:3fe8988e0c70cd8c50899a629be25e98d579fcfa376740eaff47e2c6e17714a7_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:c935914e73e194778b3b686232084486af4fb303825084a0656bf48de6401d71_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:17e0877bc97e9f82d525ed832858b4e7bfc49fb30ac1d737bf4dd78f59673400_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:9a20485cfa3aa1215609a1ad0042b7aa199ac66e0286f1904821444d57c64428_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:a80264cd9f079c00bc20bdf015ed229c71ce28fbbf670557bdd505abe56a1f2a_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:eec69c89ca1746b709e3f02dfc59a4c796842ecb0ba6b03c23f2adb0f44d942d_arm64",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:299e36b626bbb6c8ab1d03f812899dd35239cb0ac3a4802580d2b121db96cf2b_ppc64le",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:2c4123154fb17481389ef340debd7d4763888af02f2aea09e0ce66def4894a14_arm64",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:76dd621bccd9bc997b4acbd5fe52e6b427bbc3846a8a329a0886c7f4f066ce3d_s390x",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:91a6ebf8b5d26b2184db767ac26d8e80e4551b0fa34109399590ec0eb3a066b4_amd64",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:02c75e77c181b34a6223d07e697c71af1da105546bf3b6adc585199f31be21c7_s390x",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:bcd2c2ed7581c2b5d701e1f2a072b466f05b9875085e4c0799834cb00e57ab0a_amd64",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:bf84be648521f656b542888d949860b1ea2e128de80459d74630c7ba4d0bcbd5_ppc64le",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:1784ae3e88854cce6760c48df82f95099fb6aff75937895b5c0caac05806c7d5_ppc64le",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:7727cbedba6184a4ccd3b2ad65601e955ffe151be0c76d4f7ffa2f453b6421bf_amd64",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:fd26a3844c7db3e1d2ae5fbf57629bfe3e0b366c849fdcbc0ee55879688cfe5a_s390x",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0e766da42f9018cc22c59e75e4b5db4c67dfa7b0dad997a63ef162e1f651dc40_arm64",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:8cb873c8ee6d203863d502912aadc04d9d810f5b0932eaf874aa93f6466f7f5d_s390x",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ada12592fa7a023677b4113e53761608e6607110493b5646e59a1b0b6a364dbe_ppc64le",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:cf05fbdfaa1bddfdee7da4228e8d98119fb58e258f9ac25ea04256bf3928d44e_amd64",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:86fb132c8c7c5c66c6d661d4fae0982c3721f459f4ac5b813161cd2eb09e9fa6_s390x",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:9ce554e99cc7d7ca5829c2b0de8f6c6fb0d42927e1c04262a528873efbdb0b89_amd64",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:ba23d6fe28f3683c62196be9da2e1e79d1cdb8b19a9f6edaa6e4d7e2f795c0e9_ppc64le",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:04cfd209572fcdd8091c776138b5fff36c72f87c7562c9bb648e8bbfda4fc1aa_ppc64le",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:165d958888128582e368b97ecb1deb2d406617f9abd0b9127987bd4fc6bc83e2_s390x",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:bd139ae81503728c001772f0d4fe116ba7b4028f4ae9ec7ce96c50da0208fbdc_amd64",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:571b1e718c9f2e9debfe7eae4b5ec31d1c21515cfd6cdb963c43a59b733455e7_s390x",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:72e9e882719aa47591f84e63ac4e309ddfed677a23234b2ec15c15daf9c3c6b6_ppc64le",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:d047e1293b30a1f069f7ff8ba1e38b9c5312055d58490b320be256d7d25ae2c4_amd64",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:2d9e79c620d638f43e4effb92141fced00db6062d7941b9500ae9f506b7807e1_amd64",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9b5a7d651b2aec72f7016a7759db93f1499f829e86626f077922481574bb0645_ppc64le",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:b41048815105963b76048c0d7e0df199b7b9d59e65fd507d298a9fc63f5aa4a7_s390x",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d6a0cb77e4e8ee8d42e2d300abbb6c477221a954223281a6b0c2c5eb89020597_arm64",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:4ee79f57cd4d66b6ab79d1ef8f540d6f3bc6e01e7b22a6b1bb91aa5e6f7f0389_amd64",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:a57c19866f2745e183e2fcdd2a2716841895576ff151978a8d335d4d5ee4a777_s390x",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:b15f56f2e159383283f4960d4f641398d914ef00f4ee429d28f5a3a4a137dc6c_ppc64le",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:1494674ea56a945ee129590c817ea691191c77ac6cd766aa42f3e229886fe0c7_ppc64le",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:641c15e154dc79397ff8318beb246c4a4ddce221ae77265749249b3e0e82a496_s390x",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:96cfc8f0e80cffeb823d0b19ba9021b18f7c3aeb78a89f3d62322c605435f8fa_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "PostCSS: Improper input validation in PostCSS"
},
{
"cve": "CVE-2024-6104",
"cwe": {
"id": "CWE-532",
"name": "Insertion of Sensitive Information into Log File"
},
"discovery_date": "2024-06-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:3d9ad4ed3af61451da6346c13dff78b6419dee80736f56475ad36865ac95621d_ppc64le",
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:48a78055883926781b687851039618a7ca280620cf32df7fb6c30fbc9153383b_s390x",
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:e11ed7011e43a417ce87d57530141895de76be96bd187cbfb60b811c0e6e16f9_amd64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:97ae939f5da178788bf414736e940f5bd8aa6248b72aad26fca2f223978dcbed_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:9fe05be932ba1b2ead209d963afa118b582b880b694f42075d35990462baf4d1_arm64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:c3f2f0285b951f83cd5db8cc29d9ccdeaf1e8ab70b5a16a1010d1c7d3d2fa1e2_amd64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:e8b7ad39bdadeb7953b1bd296f62bf66e56ce8914b63ce93dacbbcd0f1efdd6f_s390x",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:2bb2f810a8c9d40f9d2a25eb4d7b28bbc386a99b2206578d6a6e2180e8e0e388_amd64",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:5155c134709e46c2081307e128f03e888746e96ebedb0eb349a4c85a12267e39_s390x",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:fa3aa70f482e322b288d6ab961ed7964f9d8bc88c1446de3f1d013082b266de2_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:0baf26182bc9495aeacd61b9e2d76cd60aae7a24234ec168f38a591a0637b2ce_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3e6bf87ad749b323fa1f37e26e7bc8a7c51cb80e4dc40b4632cce2cdccd4d405_arm64",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:5aa4cb392860b9d385e21e24be8b51eff0d73917de0ff5670ade66664c3b716d_s390x",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:67b7d59e43c00a7d6c00f821b805fc485ca8ba78e8921abfdf4f6580ca4f826c_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:5fca32015174d08836048487ed4e03104530ae7de7eeddd5c88353c33c6b9b08_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:b29cb90ae021d9051e806331adb772b86be9a989bedf9a9461b1eadae8792a6e_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:c3c94049fc0bbaae3cef4a160bd09a9025ffffb7ea66ae4821ac881b87af9f52_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:002d4de34b2e9e9db70594ba4ad6c8e1d9c71a62e574ad87ca2643fb46e8a9f4_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:23d0f862da890e0f71db8000f7504477a01385608aec4bb2d32636dfb3eceae9_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:3c2ac2c6ecbb93a462b8197b5a8d66a3efcf15cdb8b314fb9c4522d9d6d591f1_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:7bbda4251ab71c4774ed1bdceb8c2b60a39489f2e100aecea12cf1f27cb66e40_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:990f3cc578ab6a5be28595cdfbb87243586b86eb7fd75116bb057a431441b221_arm64",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:ac0a8f82e1c94bbafed8eb3c548f9bb9db6d6b02f5bff2d3b5016780b559af6b_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:f22267adfe8507e63d17153ca66fd990cdc66af2315f32c262cedc79ef0c2889_amd64",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:27a86c907080c512629c77e20d47fc3fd57085478937656ba499593d23ccebc8_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:c898b2e481e96828be4b6ff80da9816d4b82cf25eb4ab550e34de3fd0fa7968e_s390x",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:cba06830c16ecc600e05f607e60e36262e9bbf9ce450ed3f89a1d257c247a732_amd64",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:2bda255ea5dac7e615f3e37ae3274deb4f633223ce01402703e093b7c3d0f912_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:5e34136518331768089066194243e0ab4ebe593415f80cddee85b9881fad360d_s390x",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:f30eb9dd813a60f5b3240947df2977738879a60e7f977ab92a79ea1d15118f85_amd64",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:1ad339af0b68a7e8474cce048a4d295405a6792c8e982a3719090470bd369c69_ppc64le",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:1e6fcdee1215a12a5cb7f5a4a0f374e31a203bdd24a4b5c723e9e51112b7f556_s390x",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:3cdde95444a965dd492b9a28bd0b126fe108a8127f9dce6e258f74b5213d8f23_amd64",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:c8db394785351c93c5a434eea1f15edbac8e70d4260271f6598c0cead2636df3_arm64",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:2dc726773f689606701fabd43d9480478ddc82b17775c1090578a8dcab7b3297_amd64",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:3c6ee6ccc6170761d2d7577012376eaf10aebb08ae616a0c781b68b7e263e03c_ppc64le",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:5d42576fbecf1cdbd067b70b82d2484c4f37763b243ede2f3aa3293a36cfff11_s390x",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5095fe431ba6f1d63df78ea2462bea58393eaea550c4e964ce8e733a617b2180_s390x",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:a4e57cafa12c0a448fb04df225918c80c53b330c59d18cadc40e1fe82b4c5b80_amd64",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:bb4d47e65a80da911a33b156d78ed888d32a6c4e6015dd902e37a7503ebb05b4_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:121fbfe6adc77153841f9df546b3652280d74b3048dd87c28599630da01562f9_s390x",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:6afc791ed7a7597645bf5b554dc80b33e8414ebee0245d1fd7febd4640ad0a43_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:a473e78e75d86c28b565187ac891ce0a95a1cd4f0a47e09b9a3980f17d32a075_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:146a88002ad68db23913b3f78fcddc87419ae8bcf2078164be1db69a831965cb_s390x",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:6843c12634a27985ee781e2c2a70755a7931765130a6a897f8a74018cf84d2bf_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:cafffafaaf8c9b88e3c32e3058e7432864471084501511c0c51465373fd654a2_arm64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:eec3c9eef56238790ea84a8fee3b71c572b0b37fe4fc0851d5348a02b4d9f381_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:473f232cc2788a5a7d2ddce4aad277dcf16d98de8bb6b21a30230bb85bd58e36_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d0c52cd75bcdeae208cce064e8528f5db5eba3420d52d1a2abc9d089c6077ac_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:7adc0fbe014c23bcec592108531c0e2e914813ed66589e51cb5561c2c3ebf26b_arm64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:b94f739bab189632b4be63db07e2ad20a239dcda2d3655a8db0fb9737e49c8c5_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:1840321e68248e8a9f4bfdc10a4be3c71ffbb57d29ccbeb7234bd2fe7f85b5d3_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:44038a9e8df66e97b73ac0cec630ab5f8f268b65708ae71245fd6e3a09db5eb8_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:b1834fe1384f0d043f0cfa5de0be44c4b0db66779c696a31b010b4ae67f56678_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:37328b2c657973c69c4f3159fad7232640fb64ca1a51f6d526420021197693e8_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:3fe8988e0c70cd8c50899a629be25e98d579fcfa376740eaff47e2c6e17714a7_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:c935914e73e194778b3b686232084486af4fb303825084a0656bf48de6401d71_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:17e0877bc97e9f82d525ed832858b4e7bfc49fb30ac1d737bf4dd78f59673400_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:9a20485cfa3aa1215609a1ad0042b7aa199ac66e0286f1904821444d57c64428_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:a80264cd9f079c00bc20bdf015ed229c71ce28fbbf670557bdd505abe56a1f2a_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:eec69c89ca1746b709e3f02dfc59a4c796842ecb0ba6b03c23f2adb0f44d942d_arm64",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:299e36b626bbb6c8ab1d03f812899dd35239cb0ac3a4802580d2b121db96cf2b_ppc64le",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:2c4123154fb17481389ef340debd7d4763888af02f2aea09e0ce66def4894a14_arm64",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:76dd621bccd9bc997b4acbd5fe52e6b427bbc3846a8a329a0886c7f4f066ce3d_s390x",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:91a6ebf8b5d26b2184db767ac26d8e80e4551b0fa34109399590ec0eb3a066b4_amd64",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:02c75e77c181b34a6223d07e697c71af1da105546bf3b6adc585199f31be21c7_s390x",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:bcd2c2ed7581c2b5d701e1f2a072b466f05b9875085e4c0799834cb00e57ab0a_amd64",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:bf84be648521f656b542888d949860b1ea2e128de80459d74630c7ba4d0bcbd5_ppc64le",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:1784ae3e88854cce6760c48df82f95099fb6aff75937895b5c0caac05806c7d5_ppc64le",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:7727cbedba6184a4ccd3b2ad65601e955ffe151be0c76d4f7ffa2f453b6421bf_amd64",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:fd26a3844c7db3e1d2ae5fbf57629bfe3e0b366c849fdcbc0ee55879688cfe5a_s390x",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:86fb132c8c7c5c66c6d661d4fae0982c3721f459f4ac5b813161cd2eb09e9fa6_s390x",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:9ce554e99cc7d7ca5829c2b0de8f6c6fb0d42927e1c04262a528873efbdb0b89_amd64",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:ba23d6fe28f3683c62196be9da2e1e79d1cdb8b19a9f6edaa6e4d7e2f795c0e9_ppc64le",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:04cfd209572fcdd8091c776138b5fff36c72f87c7562c9bb648e8bbfda4fc1aa_ppc64le",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:165d958888128582e368b97ecb1deb2d406617f9abd0b9127987bd4fc6bc83e2_s390x",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:bd139ae81503728c001772f0d4fe116ba7b4028f4ae9ec7ce96c50da0208fbdc_amd64",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:571b1e718c9f2e9debfe7eae4b5ec31d1c21515cfd6cdb963c43a59b733455e7_s390x",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:72e9e882719aa47591f84e63ac4e309ddfed677a23234b2ec15c15daf9c3c6b6_ppc64le",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:d047e1293b30a1f069f7ff8ba1e38b9c5312055d58490b320be256d7d25ae2c4_amd64",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:2d9e79c620d638f43e4effb92141fced00db6062d7941b9500ae9f506b7807e1_amd64",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9b5a7d651b2aec72f7016a7759db93f1499f829e86626f077922481574bb0645_ppc64le",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:b41048815105963b76048c0d7e0df199b7b9d59e65fd507d298a9fc63f5aa4a7_s390x",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d6a0cb77e4e8ee8d42e2d300abbb6c477221a954223281a6b0c2c5eb89020597_arm64",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:4ee79f57cd4d66b6ab79d1ef8f540d6f3bc6e01e7b22a6b1bb91aa5e6f7f0389_amd64",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:a57c19866f2745e183e2fcdd2a2716841895576ff151978a8d335d4d5ee4a777_s390x",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:b15f56f2e159383283f4960d4f641398d914ef00f4ee429d28f5a3a4a137dc6c_ppc64le",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:1494674ea56a945ee129590c817ea691191c77ac6cd766aa42f3e229886fe0c7_ppc64le",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:641c15e154dc79397ff8318beb246c4a4ddce221ae77265749249b3e0e82a496_s390x",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:96cfc8f0e80cffeb823d0b19ba9021b18f7c3aeb78a89f3d62322c605435f8fa_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2294000"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in go-retryablehttp. The package may suffer from a lack of input sanitization by not cleaning up URL data when writing to the logs. This issue could expose sensitive authentication information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "go-retryablehttp: url might write sensitive information to log file",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to the successful exploitation of a CWE-532: Insertion of Sensitive Information into Log File vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nLogging configurations are centrally managed and follow secure defaults that avoid recording sensitive information such as passwords, tokens, or keys. Audit logs are periodically reviewed and analyzed to identify anomalous events or improper logging practices, while privileged functions are monitored to ensure sensitive actions are traceable without overexposing data. Integrity verification mechanisms protect the authenticity of log data, helping detect unauthorized modification or injection. These layered controls significantly reduce the likelihood that sensitive data will be exposed through logging and ensure that any deviations are quickly detected and remediated.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:127bbe13f2b9c659f817efc4ee745bee8f5d0a5d04426ed01276afdd4b33aff6_arm64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2bdc121415e12937c74c7ff0576a3f219b8961153bd1e2f441033771c2a95155_amd64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:6f47e27008850edbd9d4cad449ede5a22493a278f33dffe37a98589d6b7bc5c1_s390x",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:da01a3c04880c1a697737bf41640542491e42375c6892ca56dbf44e385384691_ppc64le",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0e766da42f9018cc22c59e75e4b5db4c67dfa7b0dad997a63ef162e1f651dc40_arm64",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:8cb873c8ee6d203863d502912aadc04d9d810f5b0932eaf874aa93f6466f7f5d_s390x",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ada12592fa7a023677b4113e53761608e6607110493b5646e59a1b0b6a364dbe_ppc64le",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:cf05fbdfaa1bddfdee7da4228e8d98119fb58e258f9ac25ea04256bf3928d44e_amd64"
],
"known_not_affected": [
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:3d9ad4ed3af61451da6346c13dff78b6419dee80736f56475ad36865ac95621d_ppc64le",
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:48a78055883926781b687851039618a7ca280620cf32df7fb6c30fbc9153383b_s390x",
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:e11ed7011e43a417ce87d57530141895de76be96bd187cbfb60b811c0e6e16f9_amd64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:97ae939f5da178788bf414736e940f5bd8aa6248b72aad26fca2f223978dcbed_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:9fe05be932ba1b2ead209d963afa118b582b880b694f42075d35990462baf4d1_arm64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:c3f2f0285b951f83cd5db8cc29d9ccdeaf1e8ab70b5a16a1010d1c7d3d2fa1e2_amd64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:e8b7ad39bdadeb7953b1bd296f62bf66e56ce8914b63ce93dacbbcd0f1efdd6f_s390x",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:2bb2f810a8c9d40f9d2a25eb4d7b28bbc386a99b2206578d6a6e2180e8e0e388_amd64",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:5155c134709e46c2081307e128f03e888746e96ebedb0eb349a4c85a12267e39_s390x",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:fa3aa70f482e322b288d6ab961ed7964f9d8bc88c1446de3f1d013082b266de2_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:0baf26182bc9495aeacd61b9e2d76cd60aae7a24234ec168f38a591a0637b2ce_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3e6bf87ad749b323fa1f37e26e7bc8a7c51cb80e4dc40b4632cce2cdccd4d405_arm64",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:5aa4cb392860b9d385e21e24be8b51eff0d73917de0ff5670ade66664c3b716d_s390x",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:67b7d59e43c00a7d6c00f821b805fc485ca8ba78e8921abfdf4f6580ca4f826c_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:5fca32015174d08836048487ed4e03104530ae7de7eeddd5c88353c33c6b9b08_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:b29cb90ae021d9051e806331adb772b86be9a989bedf9a9461b1eadae8792a6e_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:c3c94049fc0bbaae3cef4a160bd09a9025ffffb7ea66ae4821ac881b87af9f52_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:002d4de34b2e9e9db70594ba4ad6c8e1d9c71a62e574ad87ca2643fb46e8a9f4_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:23d0f862da890e0f71db8000f7504477a01385608aec4bb2d32636dfb3eceae9_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:3c2ac2c6ecbb93a462b8197b5a8d66a3efcf15cdb8b314fb9c4522d9d6d591f1_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:7bbda4251ab71c4774ed1bdceb8c2b60a39489f2e100aecea12cf1f27cb66e40_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:990f3cc578ab6a5be28595cdfbb87243586b86eb7fd75116bb057a431441b221_arm64",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:ac0a8f82e1c94bbafed8eb3c548f9bb9db6d6b02f5bff2d3b5016780b559af6b_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:f22267adfe8507e63d17153ca66fd990cdc66af2315f32c262cedc79ef0c2889_amd64",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:27a86c907080c512629c77e20d47fc3fd57085478937656ba499593d23ccebc8_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:c898b2e481e96828be4b6ff80da9816d4b82cf25eb4ab550e34de3fd0fa7968e_s390x",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:cba06830c16ecc600e05f607e60e36262e9bbf9ce450ed3f89a1d257c247a732_amd64",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:2bda255ea5dac7e615f3e37ae3274deb4f633223ce01402703e093b7c3d0f912_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:5e34136518331768089066194243e0ab4ebe593415f80cddee85b9881fad360d_s390x",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:f30eb9dd813a60f5b3240947df2977738879a60e7f977ab92a79ea1d15118f85_amd64",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:1ad339af0b68a7e8474cce048a4d295405a6792c8e982a3719090470bd369c69_ppc64le",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:1e6fcdee1215a12a5cb7f5a4a0f374e31a203bdd24a4b5c723e9e51112b7f556_s390x",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:3cdde95444a965dd492b9a28bd0b126fe108a8127f9dce6e258f74b5213d8f23_amd64",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:c8db394785351c93c5a434eea1f15edbac8e70d4260271f6598c0cead2636df3_arm64",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:2dc726773f689606701fabd43d9480478ddc82b17775c1090578a8dcab7b3297_amd64",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:3c6ee6ccc6170761d2d7577012376eaf10aebb08ae616a0c781b68b7e263e03c_ppc64le",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:5d42576fbecf1cdbd067b70b82d2484c4f37763b243ede2f3aa3293a36cfff11_s390x",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5095fe431ba6f1d63df78ea2462bea58393eaea550c4e964ce8e733a617b2180_s390x",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:a4e57cafa12c0a448fb04df225918c80c53b330c59d18cadc40e1fe82b4c5b80_amd64",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:bb4d47e65a80da911a33b156d78ed888d32a6c4e6015dd902e37a7503ebb05b4_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:121fbfe6adc77153841f9df546b3652280d74b3048dd87c28599630da01562f9_s390x",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:6afc791ed7a7597645bf5b554dc80b33e8414ebee0245d1fd7febd4640ad0a43_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:a473e78e75d86c28b565187ac891ce0a95a1cd4f0a47e09b9a3980f17d32a075_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:146a88002ad68db23913b3f78fcddc87419ae8bcf2078164be1db69a831965cb_s390x",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:6843c12634a27985ee781e2c2a70755a7931765130a6a897f8a74018cf84d2bf_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:cafffafaaf8c9b88e3c32e3058e7432864471084501511c0c51465373fd654a2_arm64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:eec3c9eef56238790ea84a8fee3b71c572b0b37fe4fc0851d5348a02b4d9f381_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:473f232cc2788a5a7d2ddce4aad277dcf16d98de8bb6b21a30230bb85bd58e36_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d0c52cd75bcdeae208cce064e8528f5db5eba3420d52d1a2abc9d089c6077ac_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:7adc0fbe014c23bcec592108531c0e2e914813ed66589e51cb5561c2c3ebf26b_arm64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:b94f739bab189632b4be63db07e2ad20a239dcda2d3655a8db0fb9737e49c8c5_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:1840321e68248e8a9f4bfdc10a4be3c71ffbb57d29ccbeb7234bd2fe7f85b5d3_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:44038a9e8df66e97b73ac0cec630ab5f8f268b65708ae71245fd6e3a09db5eb8_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:b1834fe1384f0d043f0cfa5de0be44c4b0db66779c696a31b010b4ae67f56678_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:37328b2c657973c69c4f3159fad7232640fb64ca1a51f6d526420021197693e8_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:3fe8988e0c70cd8c50899a629be25e98d579fcfa376740eaff47e2c6e17714a7_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:c935914e73e194778b3b686232084486af4fb303825084a0656bf48de6401d71_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:17e0877bc97e9f82d525ed832858b4e7bfc49fb30ac1d737bf4dd78f59673400_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:9a20485cfa3aa1215609a1ad0042b7aa199ac66e0286f1904821444d57c64428_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:a80264cd9f079c00bc20bdf015ed229c71ce28fbbf670557bdd505abe56a1f2a_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:eec69c89ca1746b709e3f02dfc59a4c796842ecb0ba6b03c23f2adb0f44d942d_arm64",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:299e36b626bbb6c8ab1d03f812899dd35239cb0ac3a4802580d2b121db96cf2b_ppc64le",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:2c4123154fb17481389ef340debd7d4763888af02f2aea09e0ce66def4894a14_arm64",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:76dd621bccd9bc997b4acbd5fe52e6b427bbc3846a8a329a0886c7f4f066ce3d_s390x",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:91a6ebf8b5d26b2184db767ac26d8e80e4551b0fa34109399590ec0eb3a066b4_amd64",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:02c75e77c181b34a6223d07e697c71af1da105546bf3b6adc585199f31be21c7_s390x",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:bcd2c2ed7581c2b5d701e1f2a072b466f05b9875085e4c0799834cb00e57ab0a_amd64",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:bf84be648521f656b542888d949860b1ea2e128de80459d74630c7ba4d0bcbd5_ppc64le",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:1784ae3e88854cce6760c48df82f95099fb6aff75937895b5c0caac05806c7d5_ppc64le",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:7727cbedba6184a4ccd3b2ad65601e955ffe151be0c76d4f7ffa2f453b6421bf_amd64",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:fd26a3844c7db3e1d2ae5fbf57629bfe3e0b366c849fdcbc0ee55879688cfe5a_s390x",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:86fb132c8c7c5c66c6d661d4fae0982c3721f459f4ac5b813161cd2eb09e9fa6_s390x",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:9ce554e99cc7d7ca5829c2b0de8f6c6fb0d42927e1c04262a528873efbdb0b89_amd64",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:ba23d6fe28f3683c62196be9da2e1e79d1cdb8b19a9f6edaa6e4d7e2f795c0e9_ppc64le",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:04cfd209572fcdd8091c776138b5fff36c72f87c7562c9bb648e8bbfda4fc1aa_ppc64le",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:165d958888128582e368b97ecb1deb2d406617f9abd0b9127987bd4fc6bc83e2_s390x",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:bd139ae81503728c001772f0d4fe116ba7b4028f4ae9ec7ce96c50da0208fbdc_amd64",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:571b1e718c9f2e9debfe7eae4b5ec31d1c21515cfd6cdb963c43a59b733455e7_s390x",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:72e9e882719aa47591f84e63ac4e309ddfed677a23234b2ec15c15daf9c3c6b6_ppc64le",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:d047e1293b30a1f069f7ff8ba1e38b9c5312055d58490b320be256d7d25ae2c4_amd64",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:2d9e79c620d638f43e4effb92141fced00db6062d7941b9500ae9f506b7807e1_amd64",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9b5a7d651b2aec72f7016a7759db93f1499f829e86626f077922481574bb0645_ppc64le",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:b41048815105963b76048c0d7e0df199b7b9d59e65fd507d298a9fc63f5aa4a7_s390x",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d6a0cb77e4e8ee8d42e2d300abbb6c477221a954223281a6b0c2c5eb89020597_arm64",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:4ee79f57cd4d66b6ab79d1ef8f540d6f3bc6e01e7b22a6b1bb91aa5e6f7f0389_amd64",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:a57c19866f2745e183e2fcdd2a2716841895576ff151978a8d335d4d5ee4a777_s390x",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:b15f56f2e159383283f4960d4f641398d914ef00f4ee429d28f5a3a4a137dc6c_ppc64le",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:1494674ea56a945ee129590c817ea691191c77ac6cd766aa42f3e229886fe0c7_ppc64le",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:641c15e154dc79397ff8318beb246c4a4ddce221ae77265749249b3e0e82a496_s390x",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:96cfc8f0e80cffeb823d0b19ba9021b18f7c3aeb78a89f3d62322c605435f8fa_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-6104"
},
{
"category": "external",
"summary": "RHBZ#2294000",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294000"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-6104",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6104"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6104",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6104"
}
],
"release_date": "2024-06-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-25T09:15:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:127bbe13f2b9c659f817efc4ee745bee8f5d0a5d04426ed01276afdd4b33aff6_arm64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2bdc121415e12937c74c7ff0576a3f219b8961153bd1e2f441033771c2a95155_amd64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:6f47e27008850edbd9d4cad449ede5a22493a278f33dffe37a98589d6b7bc5c1_s390x",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:da01a3c04880c1a697737bf41640542491e42375c6892ca56dbf44e385384691_ppc64le",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0e766da42f9018cc22c59e75e4b5db4c67dfa7b0dad997a63ef162e1f651dc40_arm64",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:8cb873c8ee6d203863d502912aadc04d9d810f5b0932eaf874aa93f6466f7f5d_s390x",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ada12592fa7a023677b4113e53761608e6607110493b5646e59a1b0b6a364dbe_ppc64le",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:cf05fbdfaa1bddfdee7da4228e8d98119fb58e258f9ac25ea04256bf3928d44e_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1829"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:3d9ad4ed3af61451da6346c13dff78b6419dee80736f56475ad36865ac95621d_ppc64le",
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:48a78055883926781b687851039618a7ca280620cf32df7fb6c30fbc9153383b_s390x",
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:e11ed7011e43a417ce87d57530141895de76be96bd187cbfb60b811c0e6e16f9_amd64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:97ae939f5da178788bf414736e940f5bd8aa6248b72aad26fca2f223978dcbed_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:9fe05be932ba1b2ead209d963afa118b582b880b694f42075d35990462baf4d1_arm64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:c3f2f0285b951f83cd5db8cc29d9ccdeaf1e8ab70b5a16a1010d1c7d3d2fa1e2_amd64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:e8b7ad39bdadeb7953b1bd296f62bf66e56ce8914b63ce93dacbbcd0f1efdd6f_s390x",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:2bb2f810a8c9d40f9d2a25eb4d7b28bbc386a99b2206578d6a6e2180e8e0e388_amd64",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:5155c134709e46c2081307e128f03e888746e96ebedb0eb349a4c85a12267e39_s390x",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:fa3aa70f482e322b288d6ab961ed7964f9d8bc88c1446de3f1d013082b266de2_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:0baf26182bc9495aeacd61b9e2d76cd60aae7a24234ec168f38a591a0637b2ce_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3e6bf87ad749b323fa1f37e26e7bc8a7c51cb80e4dc40b4632cce2cdccd4d405_arm64",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:5aa4cb392860b9d385e21e24be8b51eff0d73917de0ff5670ade66664c3b716d_s390x",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:67b7d59e43c00a7d6c00f821b805fc485ca8ba78e8921abfdf4f6580ca4f826c_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:5fca32015174d08836048487ed4e03104530ae7de7eeddd5c88353c33c6b9b08_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:b29cb90ae021d9051e806331adb772b86be9a989bedf9a9461b1eadae8792a6e_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:c3c94049fc0bbaae3cef4a160bd09a9025ffffb7ea66ae4821ac881b87af9f52_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:002d4de34b2e9e9db70594ba4ad6c8e1d9c71a62e574ad87ca2643fb46e8a9f4_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:23d0f862da890e0f71db8000f7504477a01385608aec4bb2d32636dfb3eceae9_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:3c2ac2c6ecbb93a462b8197b5a8d66a3efcf15cdb8b314fb9c4522d9d6d591f1_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:7bbda4251ab71c4774ed1bdceb8c2b60a39489f2e100aecea12cf1f27cb66e40_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:990f3cc578ab6a5be28595cdfbb87243586b86eb7fd75116bb057a431441b221_arm64",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:ac0a8f82e1c94bbafed8eb3c548f9bb9db6d6b02f5bff2d3b5016780b559af6b_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:f22267adfe8507e63d17153ca66fd990cdc66af2315f32c262cedc79ef0c2889_amd64",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:27a86c907080c512629c77e20d47fc3fd57085478937656ba499593d23ccebc8_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:c898b2e481e96828be4b6ff80da9816d4b82cf25eb4ab550e34de3fd0fa7968e_s390x",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:cba06830c16ecc600e05f607e60e36262e9bbf9ce450ed3f89a1d257c247a732_amd64",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:2bda255ea5dac7e615f3e37ae3274deb4f633223ce01402703e093b7c3d0f912_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:5e34136518331768089066194243e0ab4ebe593415f80cddee85b9881fad360d_s390x",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:f30eb9dd813a60f5b3240947df2977738879a60e7f977ab92a79ea1d15118f85_amd64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:127bbe13f2b9c659f817efc4ee745bee8f5d0a5d04426ed01276afdd4b33aff6_arm64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2bdc121415e12937c74c7ff0576a3f219b8961153bd1e2f441033771c2a95155_amd64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:6f47e27008850edbd9d4cad449ede5a22493a278f33dffe37a98589d6b7bc5c1_s390x",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:da01a3c04880c1a697737bf41640542491e42375c6892ca56dbf44e385384691_ppc64le",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:1ad339af0b68a7e8474cce048a4d295405a6792c8e982a3719090470bd369c69_ppc64le",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:1e6fcdee1215a12a5cb7f5a4a0f374e31a203bdd24a4b5c723e9e51112b7f556_s390x",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:3cdde95444a965dd492b9a28bd0b126fe108a8127f9dce6e258f74b5213d8f23_amd64",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:c8db394785351c93c5a434eea1f15edbac8e70d4260271f6598c0cead2636df3_arm64",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:2dc726773f689606701fabd43d9480478ddc82b17775c1090578a8dcab7b3297_amd64",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:3c6ee6ccc6170761d2d7577012376eaf10aebb08ae616a0c781b68b7e263e03c_ppc64le",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:5d42576fbecf1cdbd067b70b82d2484c4f37763b243ede2f3aa3293a36cfff11_s390x",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5095fe431ba6f1d63df78ea2462bea58393eaea550c4e964ce8e733a617b2180_s390x",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:a4e57cafa12c0a448fb04df225918c80c53b330c59d18cadc40e1fe82b4c5b80_amd64",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:bb4d47e65a80da911a33b156d78ed888d32a6c4e6015dd902e37a7503ebb05b4_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:121fbfe6adc77153841f9df546b3652280d74b3048dd87c28599630da01562f9_s390x",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:6afc791ed7a7597645bf5b554dc80b33e8414ebee0245d1fd7febd4640ad0a43_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:a473e78e75d86c28b565187ac891ce0a95a1cd4f0a47e09b9a3980f17d32a075_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:146a88002ad68db23913b3f78fcddc87419ae8bcf2078164be1db69a831965cb_s390x",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:6843c12634a27985ee781e2c2a70755a7931765130a6a897f8a74018cf84d2bf_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:cafffafaaf8c9b88e3c32e3058e7432864471084501511c0c51465373fd654a2_arm64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:eec3c9eef56238790ea84a8fee3b71c572b0b37fe4fc0851d5348a02b4d9f381_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:473f232cc2788a5a7d2ddce4aad277dcf16d98de8bb6b21a30230bb85bd58e36_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d0c52cd75bcdeae208cce064e8528f5db5eba3420d52d1a2abc9d089c6077ac_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:7adc0fbe014c23bcec592108531c0e2e914813ed66589e51cb5561c2c3ebf26b_arm64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:b94f739bab189632b4be63db07e2ad20a239dcda2d3655a8db0fb9737e49c8c5_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:1840321e68248e8a9f4bfdc10a4be3c71ffbb57d29ccbeb7234bd2fe7f85b5d3_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:44038a9e8df66e97b73ac0cec630ab5f8f268b65708ae71245fd6e3a09db5eb8_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:b1834fe1384f0d043f0cfa5de0be44c4b0db66779c696a31b010b4ae67f56678_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:37328b2c657973c69c4f3159fad7232640fb64ca1a51f6d526420021197693e8_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:3fe8988e0c70cd8c50899a629be25e98d579fcfa376740eaff47e2c6e17714a7_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:c935914e73e194778b3b686232084486af4fb303825084a0656bf48de6401d71_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:17e0877bc97e9f82d525ed832858b4e7bfc49fb30ac1d737bf4dd78f59673400_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:9a20485cfa3aa1215609a1ad0042b7aa199ac66e0286f1904821444d57c64428_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:a80264cd9f079c00bc20bdf015ed229c71ce28fbbf670557bdd505abe56a1f2a_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:eec69c89ca1746b709e3f02dfc59a4c796842ecb0ba6b03c23f2adb0f44d942d_arm64",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:299e36b626bbb6c8ab1d03f812899dd35239cb0ac3a4802580d2b121db96cf2b_ppc64le",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:2c4123154fb17481389ef340debd7d4763888af02f2aea09e0ce66def4894a14_arm64",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:76dd621bccd9bc997b4acbd5fe52e6b427bbc3846a8a329a0886c7f4f066ce3d_s390x",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:91a6ebf8b5d26b2184db767ac26d8e80e4551b0fa34109399590ec0eb3a066b4_amd64",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:02c75e77c181b34a6223d07e697c71af1da105546bf3b6adc585199f31be21c7_s390x",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:bcd2c2ed7581c2b5d701e1f2a072b466f05b9875085e4c0799834cb00e57ab0a_amd64",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:bf84be648521f656b542888d949860b1ea2e128de80459d74630c7ba4d0bcbd5_ppc64le",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:1784ae3e88854cce6760c48df82f95099fb6aff75937895b5c0caac05806c7d5_ppc64le",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:7727cbedba6184a4ccd3b2ad65601e955ffe151be0c76d4f7ffa2f453b6421bf_amd64",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:fd26a3844c7db3e1d2ae5fbf57629bfe3e0b366c849fdcbc0ee55879688cfe5a_s390x",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0e766da42f9018cc22c59e75e4b5db4c67dfa7b0dad997a63ef162e1f651dc40_arm64",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:8cb873c8ee6d203863d502912aadc04d9d810f5b0932eaf874aa93f6466f7f5d_s390x",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ada12592fa7a023677b4113e53761608e6607110493b5646e59a1b0b6a364dbe_ppc64le",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:cf05fbdfaa1bddfdee7da4228e8d98119fb58e258f9ac25ea04256bf3928d44e_amd64",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:86fb132c8c7c5c66c6d661d4fae0982c3721f459f4ac5b813161cd2eb09e9fa6_s390x",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:9ce554e99cc7d7ca5829c2b0de8f6c6fb0d42927e1c04262a528873efbdb0b89_amd64",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:ba23d6fe28f3683c62196be9da2e1e79d1cdb8b19a9f6edaa6e4d7e2f795c0e9_ppc64le",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:04cfd209572fcdd8091c776138b5fff36c72f87c7562c9bb648e8bbfda4fc1aa_ppc64le",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:165d958888128582e368b97ecb1deb2d406617f9abd0b9127987bd4fc6bc83e2_s390x",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:bd139ae81503728c001772f0d4fe116ba7b4028f4ae9ec7ce96c50da0208fbdc_amd64",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:571b1e718c9f2e9debfe7eae4b5ec31d1c21515cfd6cdb963c43a59b733455e7_s390x",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:72e9e882719aa47591f84e63ac4e309ddfed677a23234b2ec15c15daf9c3c6b6_ppc64le",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:d047e1293b30a1f069f7ff8ba1e38b9c5312055d58490b320be256d7d25ae2c4_amd64",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:2d9e79c620d638f43e4effb92141fced00db6062d7941b9500ae9f506b7807e1_amd64",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9b5a7d651b2aec72f7016a7759db93f1499f829e86626f077922481574bb0645_ppc64le",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:b41048815105963b76048c0d7e0df199b7b9d59e65fd507d298a9fc63f5aa4a7_s390x",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d6a0cb77e4e8ee8d42e2d300abbb6c477221a954223281a6b0c2c5eb89020597_arm64",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:4ee79f57cd4d66b6ab79d1ef8f540d6f3bc6e01e7b22a6b1bb91aa5e6f7f0389_amd64",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:a57c19866f2745e183e2fcdd2a2716841895576ff151978a8d335d4d5ee4a777_s390x",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:b15f56f2e159383283f4960d4f641398d914ef00f4ee429d28f5a3a4a137dc6c_ppc64le",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:1494674ea56a945ee129590c817ea691191c77ac6cd766aa42f3e229886fe0c7_ppc64le",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:641c15e154dc79397ff8318beb246c4a4ddce221ae77265749249b3e0e82a496_s390x",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:96cfc8f0e80cffeb823d0b19ba9021b18f7c3aeb78a89f3d62322c605435f8fa_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:3d9ad4ed3af61451da6346c13dff78b6419dee80736f56475ad36865ac95621d_ppc64le",
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:48a78055883926781b687851039618a7ca280620cf32df7fb6c30fbc9153383b_s390x",
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:e11ed7011e43a417ce87d57530141895de76be96bd187cbfb60b811c0e6e16f9_amd64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:97ae939f5da178788bf414736e940f5bd8aa6248b72aad26fca2f223978dcbed_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:9fe05be932ba1b2ead209d963afa118b582b880b694f42075d35990462baf4d1_arm64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:c3f2f0285b951f83cd5db8cc29d9ccdeaf1e8ab70b5a16a1010d1c7d3d2fa1e2_amd64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:e8b7ad39bdadeb7953b1bd296f62bf66e56ce8914b63ce93dacbbcd0f1efdd6f_s390x",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:2bb2f810a8c9d40f9d2a25eb4d7b28bbc386a99b2206578d6a6e2180e8e0e388_amd64",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:5155c134709e46c2081307e128f03e888746e96ebedb0eb349a4c85a12267e39_s390x",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:fa3aa70f482e322b288d6ab961ed7964f9d8bc88c1446de3f1d013082b266de2_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:0baf26182bc9495aeacd61b9e2d76cd60aae7a24234ec168f38a591a0637b2ce_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3e6bf87ad749b323fa1f37e26e7bc8a7c51cb80e4dc40b4632cce2cdccd4d405_arm64",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:5aa4cb392860b9d385e21e24be8b51eff0d73917de0ff5670ade66664c3b716d_s390x",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:67b7d59e43c00a7d6c00f821b805fc485ca8ba78e8921abfdf4f6580ca4f826c_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:5fca32015174d08836048487ed4e03104530ae7de7eeddd5c88353c33c6b9b08_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:b29cb90ae021d9051e806331adb772b86be9a989bedf9a9461b1eadae8792a6e_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:c3c94049fc0bbaae3cef4a160bd09a9025ffffb7ea66ae4821ac881b87af9f52_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:002d4de34b2e9e9db70594ba4ad6c8e1d9c71a62e574ad87ca2643fb46e8a9f4_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:23d0f862da890e0f71db8000f7504477a01385608aec4bb2d32636dfb3eceae9_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:3c2ac2c6ecbb93a462b8197b5a8d66a3efcf15cdb8b314fb9c4522d9d6d591f1_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:7bbda4251ab71c4774ed1bdceb8c2b60a39489f2e100aecea12cf1f27cb66e40_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:990f3cc578ab6a5be28595cdfbb87243586b86eb7fd75116bb057a431441b221_arm64",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:ac0a8f82e1c94bbafed8eb3c548f9bb9db6d6b02f5bff2d3b5016780b559af6b_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:f22267adfe8507e63d17153ca66fd990cdc66af2315f32c262cedc79ef0c2889_amd64",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:27a86c907080c512629c77e20d47fc3fd57085478937656ba499593d23ccebc8_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:c898b2e481e96828be4b6ff80da9816d4b82cf25eb4ab550e34de3fd0fa7968e_s390x",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:cba06830c16ecc600e05f607e60e36262e9bbf9ce450ed3f89a1d257c247a732_amd64",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:2bda255ea5dac7e615f3e37ae3274deb4f633223ce01402703e093b7c3d0f912_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:5e34136518331768089066194243e0ab4ebe593415f80cddee85b9881fad360d_s390x",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:f30eb9dd813a60f5b3240947df2977738879a60e7f977ab92a79ea1d15118f85_amd64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:127bbe13f2b9c659f817efc4ee745bee8f5d0a5d04426ed01276afdd4b33aff6_arm64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2bdc121415e12937c74c7ff0576a3f219b8961153bd1e2f441033771c2a95155_amd64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:6f47e27008850edbd9d4cad449ede5a22493a278f33dffe37a98589d6b7bc5c1_s390x",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:da01a3c04880c1a697737bf41640542491e42375c6892ca56dbf44e385384691_ppc64le",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:1ad339af0b68a7e8474cce048a4d295405a6792c8e982a3719090470bd369c69_ppc64le",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:1e6fcdee1215a12a5cb7f5a4a0f374e31a203bdd24a4b5c723e9e51112b7f556_s390x",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:3cdde95444a965dd492b9a28bd0b126fe108a8127f9dce6e258f74b5213d8f23_amd64",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:c8db394785351c93c5a434eea1f15edbac8e70d4260271f6598c0cead2636df3_arm64",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:2dc726773f689606701fabd43d9480478ddc82b17775c1090578a8dcab7b3297_amd64",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:3c6ee6ccc6170761d2d7577012376eaf10aebb08ae616a0c781b68b7e263e03c_ppc64le",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:5d42576fbecf1cdbd067b70b82d2484c4f37763b243ede2f3aa3293a36cfff11_s390x",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5095fe431ba6f1d63df78ea2462bea58393eaea550c4e964ce8e733a617b2180_s390x",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:a4e57cafa12c0a448fb04df225918c80c53b330c59d18cadc40e1fe82b4c5b80_amd64",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:bb4d47e65a80da911a33b156d78ed888d32a6c4e6015dd902e37a7503ebb05b4_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:121fbfe6adc77153841f9df546b3652280d74b3048dd87c28599630da01562f9_s390x",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:6afc791ed7a7597645bf5b554dc80b33e8414ebee0245d1fd7febd4640ad0a43_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:a473e78e75d86c28b565187ac891ce0a95a1cd4f0a47e09b9a3980f17d32a075_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:146a88002ad68db23913b3f78fcddc87419ae8bcf2078164be1db69a831965cb_s390x",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:6843c12634a27985ee781e2c2a70755a7931765130a6a897f8a74018cf84d2bf_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:cafffafaaf8c9b88e3c32e3058e7432864471084501511c0c51465373fd654a2_arm64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:eec3c9eef56238790ea84a8fee3b71c572b0b37fe4fc0851d5348a02b4d9f381_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:473f232cc2788a5a7d2ddce4aad277dcf16d98de8bb6b21a30230bb85bd58e36_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d0c52cd75bcdeae208cce064e8528f5db5eba3420d52d1a2abc9d089c6077ac_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:7adc0fbe014c23bcec592108531c0e2e914813ed66589e51cb5561c2c3ebf26b_arm64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:b94f739bab189632b4be63db07e2ad20a239dcda2d3655a8db0fb9737e49c8c5_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:1840321e68248e8a9f4bfdc10a4be3c71ffbb57d29ccbeb7234bd2fe7f85b5d3_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:44038a9e8df66e97b73ac0cec630ab5f8f268b65708ae71245fd6e3a09db5eb8_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:b1834fe1384f0d043f0cfa5de0be44c4b0db66779c696a31b010b4ae67f56678_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:37328b2c657973c69c4f3159fad7232640fb64ca1a51f6d526420021197693e8_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:3fe8988e0c70cd8c50899a629be25e98d579fcfa376740eaff47e2c6e17714a7_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:c935914e73e194778b3b686232084486af4fb303825084a0656bf48de6401d71_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:17e0877bc97e9f82d525ed832858b4e7bfc49fb30ac1d737bf4dd78f59673400_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:9a20485cfa3aa1215609a1ad0042b7aa199ac66e0286f1904821444d57c64428_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:a80264cd9f079c00bc20bdf015ed229c71ce28fbbf670557bdd505abe56a1f2a_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:eec69c89ca1746b709e3f02dfc59a4c796842ecb0ba6b03c23f2adb0f44d942d_arm64",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:299e36b626bbb6c8ab1d03f812899dd35239cb0ac3a4802580d2b121db96cf2b_ppc64le",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:2c4123154fb17481389ef340debd7d4763888af02f2aea09e0ce66def4894a14_arm64",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:76dd621bccd9bc997b4acbd5fe52e6b427bbc3846a8a329a0886c7f4f066ce3d_s390x",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:91a6ebf8b5d26b2184db767ac26d8e80e4551b0fa34109399590ec0eb3a066b4_amd64",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:02c75e77c181b34a6223d07e697c71af1da105546bf3b6adc585199f31be21c7_s390x",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:bcd2c2ed7581c2b5d701e1f2a072b466f05b9875085e4c0799834cb00e57ab0a_amd64",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:bf84be648521f656b542888d949860b1ea2e128de80459d74630c7ba4d0bcbd5_ppc64le",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:1784ae3e88854cce6760c48df82f95099fb6aff75937895b5c0caac05806c7d5_ppc64le",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:7727cbedba6184a4ccd3b2ad65601e955ffe151be0c76d4f7ffa2f453b6421bf_amd64",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:fd26a3844c7db3e1d2ae5fbf57629bfe3e0b366c849fdcbc0ee55879688cfe5a_s390x",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0e766da42f9018cc22c59e75e4b5db4c67dfa7b0dad997a63ef162e1f651dc40_arm64",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:8cb873c8ee6d203863d502912aadc04d9d810f5b0932eaf874aa93f6466f7f5d_s390x",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ada12592fa7a023677b4113e53761608e6607110493b5646e59a1b0b6a364dbe_ppc64le",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:cf05fbdfaa1bddfdee7da4228e8d98119fb58e258f9ac25ea04256bf3928d44e_amd64",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:86fb132c8c7c5c66c6d661d4fae0982c3721f459f4ac5b813161cd2eb09e9fa6_s390x",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:9ce554e99cc7d7ca5829c2b0de8f6c6fb0d42927e1c04262a528873efbdb0b89_amd64",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:ba23d6fe28f3683c62196be9da2e1e79d1cdb8b19a9f6edaa6e4d7e2f795c0e9_ppc64le",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:04cfd209572fcdd8091c776138b5fff36c72f87c7562c9bb648e8bbfda4fc1aa_ppc64le",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:165d958888128582e368b97ecb1deb2d406617f9abd0b9127987bd4fc6bc83e2_s390x",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:bd139ae81503728c001772f0d4fe116ba7b4028f4ae9ec7ce96c50da0208fbdc_amd64",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:571b1e718c9f2e9debfe7eae4b5ec31d1c21515cfd6cdb963c43a59b733455e7_s390x",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:72e9e882719aa47591f84e63ac4e309ddfed677a23234b2ec15c15daf9c3c6b6_ppc64le",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:d047e1293b30a1f069f7ff8ba1e38b9c5312055d58490b320be256d7d25ae2c4_amd64",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:2d9e79c620d638f43e4effb92141fced00db6062d7941b9500ae9f506b7807e1_amd64",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9b5a7d651b2aec72f7016a7759db93f1499f829e86626f077922481574bb0645_ppc64le",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:b41048815105963b76048c0d7e0df199b7b9d59e65fd507d298a9fc63f5aa4a7_s390x",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d6a0cb77e4e8ee8d42e2d300abbb6c477221a954223281a6b0c2c5eb89020597_arm64",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:4ee79f57cd4d66b6ab79d1ef8f540d6f3bc6e01e7b22a6b1bb91aa5e6f7f0389_amd64",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:a57c19866f2745e183e2fcdd2a2716841895576ff151978a8d335d4d5ee4a777_s390x",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:b15f56f2e159383283f4960d4f641398d914ef00f4ee429d28f5a3a4a137dc6c_ppc64le",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:1494674ea56a945ee129590c817ea691191c77ac6cd766aa42f3e229886fe0c7_ppc64le",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:641c15e154dc79397ff8318beb246c4a4ddce221ae77265749249b3e0e82a496_s390x",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:96cfc8f0e80cffeb823d0b19ba9021b18f7c3aeb78a89f3d62322c605435f8fa_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "go-retryablehttp: url might write sensitive information to log file"
},
{
"cve": "CVE-2024-21528",
"cwe": {
"id": "CWE-1321",
"name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)"
},
"discovery_date": "2024-09-10T05:20:39.533321+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:3d9ad4ed3af61451da6346c13dff78b6419dee80736f56475ad36865ac95621d_ppc64le",
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:48a78055883926781b687851039618a7ca280620cf32df7fb6c30fbc9153383b_s390x",
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:e11ed7011e43a417ce87d57530141895de76be96bd187cbfb60b811c0e6e16f9_amd64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:97ae939f5da178788bf414736e940f5bd8aa6248b72aad26fca2f223978dcbed_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:9fe05be932ba1b2ead209d963afa118b582b880b694f42075d35990462baf4d1_arm64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:c3f2f0285b951f83cd5db8cc29d9ccdeaf1e8ab70b5a16a1010d1c7d3d2fa1e2_amd64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:e8b7ad39bdadeb7953b1bd296f62bf66e56ce8914b63ce93dacbbcd0f1efdd6f_s390x",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:2bb2f810a8c9d40f9d2a25eb4d7b28bbc386a99b2206578d6a6e2180e8e0e388_amd64",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:5155c134709e46c2081307e128f03e888746e96ebedb0eb349a4c85a12267e39_s390x",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:fa3aa70f482e322b288d6ab961ed7964f9d8bc88c1446de3f1d013082b266de2_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:0baf26182bc9495aeacd61b9e2d76cd60aae7a24234ec168f38a591a0637b2ce_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3e6bf87ad749b323fa1f37e26e7bc8a7c51cb80e4dc40b4632cce2cdccd4d405_arm64",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:5aa4cb392860b9d385e21e24be8b51eff0d73917de0ff5670ade66664c3b716d_s390x",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:67b7d59e43c00a7d6c00f821b805fc485ca8ba78e8921abfdf4f6580ca4f826c_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:002d4de34b2e9e9db70594ba4ad6c8e1d9c71a62e574ad87ca2643fb46e8a9f4_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:23d0f862da890e0f71db8000f7504477a01385608aec4bb2d32636dfb3eceae9_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:3c2ac2c6ecbb93a462b8197b5a8d66a3efcf15cdb8b314fb9c4522d9d6d591f1_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:7bbda4251ab71c4774ed1bdceb8c2b60a39489f2e100aecea12cf1f27cb66e40_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:990f3cc578ab6a5be28595cdfbb87243586b86eb7fd75116bb057a431441b221_arm64",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:ac0a8f82e1c94bbafed8eb3c548f9bb9db6d6b02f5bff2d3b5016780b559af6b_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:f22267adfe8507e63d17153ca66fd990cdc66af2315f32c262cedc79ef0c2889_amd64",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:27a86c907080c512629c77e20d47fc3fd57085478937656ba499593d23ccebc8_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:c898b2e481e96828be4b6ff80da9816d4b82cf25eb4ab550e34de3fd0fa7968e_s390x",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:cba06830c16ecc600e05f607e60e36262e9bbf9ce450ed3f89a1d257c247a732_amd64",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:2bda255ea5dac7e615f3e37ae3274deb4f633223ce01402703e093b7c3d0f912_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:5e34136518331768089066194243e0ab4ebe593415f80cddee85b9881fad360d_s390x",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:f30eb9dd813a60f5b3240947df2977738879a60e7f977ab92a79ea1d15118f85_amd64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:127bbe13f2b9c659f817efc4ee745bee8f5d0a5d04426ed01276afdd4b33aff6_arm64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2bdc121415e12937c74c7ff0576a3f219b8961153bd1e2f441033771c2a95155_amd64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:6f47e27008850edbd9d4cad449ede5a22493a278f33dffe37a98589d6b7bc5c1_s390x",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:da01a3c04880c1a697737bf41640542491e42375c6892ca56dbf44e385384691_ppc64le",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:1ad339af0b68a7e8474cce048a4d295405a6792c8e982a3719090470bd369c69_ppc64le",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:1e6fcdee1215a12a5cb7f5a4a0f374e31a203bdd24a4b5c723e9e51112b7f556_s390x",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:3cdde95444a965dd492b9a28bd0b126fe108a8127f9dce6e258f74b5213d8f23_amd64",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:c8db394785351c93c5a434eea1f15edbac8e70d4260271f6598c0cead2636df3_arm64",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5095fe431ba6f1d63df78ea2462bea58393eaea550c4e964ce8e733a617b2180_s390x",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:a4e57cafa12c0a448fb04df225918c80c53b330c59d18cadc40e1fe82b4c5b80_amd64",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:bb4d47e65a80da911a33b156d78ed888d32a6c4e6015dd902e37a7503ebb05b4_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:121fbfe6adc77153841f9df546b3652280d74b3048dd87c28599630da01562f9_s390x",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:6afc791ed7a7597645bf5b554dc80b33e8414ebee0245d1fd7febd4640ad0a43_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:a473e78e75d86c28b565187ac891ce0a95a1cd4f0a47e09b9a3980f17d32a075_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:146a88002ad68db23913b3f78fcddc87419ae8bcf2078164be1db69a831965cb_s390x",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:6843c12634a27985ee781e2c2a70755a7931765130a6a897f8a74018cf84d2bf_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:cafffafaaf8c9b88e3c32e3058e7432864471084501511c0c51465373fd654a2_arm64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:eec3c9eef56238790ea84a8fee3b71c572b0b37fe4fc0851d5348a02b4d9f381_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:473f232cc2788a5a7d2ddce4aad277dcf16d98de8bb6b21a30230bb85bd58e36_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d0c52cd75bcdeae208cce064e8528f5db5eba3420d52d1a2abc9d089c6077ac_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:7adc0fbe014c23bcec592108531c0e2e914813ed66589e51cb5561c2c3ebf26b_arm64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:b94f739bab189632b4be63db07e2ad20a239dcda2d3655a8db0fb9737e49c8c5_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:37328b2c657973c69c4f3159fad7232640fb64ca1a51f6d526420021197693e8_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:3fe8988e0c70cd8c50899a629be25e98d579fcfa376740eaff47e2c6e17714a7_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:c935914e73e194778b3b686232084486af4fb303825084a0656bf48de6401d71_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:17e0877bc97e9f82d525ed832858b4e7bfc49fb30ac1d737bf4dd78f59673400_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:9a20485cfa3aa1215609a1ad0042b7aa199ac66e0286f1904821444d57c64428_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:a80264cd9f079c00bc20bdf015ed229c71ce28fbbf670557bdd505abe56a1f2a_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:eec69c89ca1746b709e3f02dfc59a4c796842ecb0ba6b03c23f2adb0f44d942d_arm64",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:299e36b626bbb6c8ab1d03f812899dd35239cb0ac3a4802580d2b121db96cf2b_ppc64le",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:2c4123154fb17481389ef340debd7d4763888af02f2aea09e0ce66def4894a14_arm64",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:76dd621bccd9bc997b4acbd5fe52e6b427bbc3846a8a329a0886c7f4f066ce3d_s390x",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:91a6ebf8b5d26b2184db767ac26d8e80e4551b0fa34109399590ec0eb3a066b4_amd64",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:02c75e77c181b34a6223d07e697c71af1da105546bf3b6adc585199f31be21c7_s390x",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:bcd2c2ed7581c2b5d701e1f2a072b466f05b9875085e4c0799834cb00e57ab0a_amd64",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:bf84be648521f656b542888d949860b1ea2e128de80459d74630c7ba4d0bcbd5_ppc64le",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:1784ae3e88854cce6760c48df82f95099fb6aff75937895b5c0caac05806c7d5_ppc64le",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:7727cbedba6184a4ccd3b2ad65601e955ffe151be0c76d4f7ffa2f453b6421bf_amd64",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:fd26a3844c7db3e1d2ae5fbf57629bfe3e0b366c849fdcbc0ee55879688cfe5a_s390x",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0e766da42f9018cc22c59e75e4b5db4c67dfa7b0dad997a63ef162e1f651dc40_arm64",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:8cb873c8ee6d203863d502912aadc04d9d810f5b0932eaf874aa93f6466f7f5d_s390x",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ada12592fa7a023677b4113e53761608e6607110493b5646e59a1b0b6a364dbe_ppc64le",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:cf05fbdfaa1bddfdee7da4228e8d98119fb58e258f9ac25ea04256bf3928d44e_amd64",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:86fb132c8c7c5c66c6d661d4fae0982c3721f459f4ac5b813161cd2eb09e9fa6_s390x",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:9ce554e99cc7d7ca5829c2b0de8f6c6fb0d42927e1c04262a528873efbdb0b89_amd64",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:ba23d6fe28f3683c62196be9da2e1e79d1cdb8b19a9f6edaa6e4d7e2f795c0e9_ppc64le",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:04cfd209572fcdd8091c776138b5fff36c72f87c7562c9bb648e8bbfda4fc1aa_ppc64le",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:165d958888128582e368b97ecb1deb2d406617f9abd0b9127987bd4fc6bc83e2_s390x",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:bd139ae81503728c001772f0d4fe116ba7b4028f4ae9ec7ce96c50da0208fbdc_amd64",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:571b1e718c9f2e9debfe7eae4b5ec31d1c21515cfd6cdb963c43a59b733455e7_s390x",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:72e9e882719aa47591f84e63ac4e309ddfed677a23234b2ec15c15daf9c3c6b6_ppc64le",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:d047e1293b30a1f069f7ff8ba1e38b9c5312055d58490b320be256d7d25ae2c4_amd64",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:2d9e79c620d638f43e4effb92141fced00db6062d7941b9500ae9f506b7807e1_amd64",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9b5a7d651b2aec72f7016a7759db93f1499f829e86626f077922481574bb0645_ppc64le",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:b41048815105963b76048c0d7e0df199b7b9d59e65fd507d298a9fc63f5aa4a7_s390x",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d6a0cb77e4e8ee8d42e2d300abbb6c477221a954223281a6b0c2c5eb89020597_arm64",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:4ee79f57cd4d66b6ab79d1ef8f540d6f3bc6e01e7b22a6b1bb91aa5e6f7f0389_amd64",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:a57c19866f2745e183e2fcdd2a2716841895576ff151978a8d335d4d5ee4a777_s390x",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:b15f56f2e159383283f4960d4f641398d914ef00f4ee429d28f5a3a4a137dc6c_ppc64le",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:1494674ea56a945ee129590c817ea691191c77ac6cd766aa42f3e229886fe0c7_ppc64le",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:641c15e154dc79397ff8318beb246c4a4ddce221ae77265749249b3e0e82a496_s390x",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:96cfc8f0e80cffeb823d0b19ba9021b18f7c3aeb78a89f3d62322c605435f8fa_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2311014"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in node-gettext. All versions of the package node-gettext are vulnerable to Prototype Pollution via the addTranslations() function in gettext.js due to improper user input sanitization.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "node-gettext: Prototype Pollution",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:5fca32015174d08836048487ed4e03104530ae7de7eeddd5c88353c33c6b9b08_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:b29cb90ae021d9051e806331adb772b86be9a989bedf9a9461b1eadae8792a6e_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:c3c94049fc0bbaae3cef4a160bd09a9025ffffb7ea66ae4821ac881b87af9f52_s390x",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:2dc726773f689606701fabd43d9480478ddc82b17775c1090578a8dcab7b3297_amd64",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:3c6ee6ccc6170761d2d7577012376eaf10aebb08ae616a0c781b68b7e263e03c_ppc64le",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:5d42576fbecf1cdbd067b70b82d2484c4f37763b243ede2f3aa3293a36cfff11_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:1840321e68248e8a9f4bfdc10a4be3c71ffbb57d29ccbeb7234bd2fe7f85b5d3_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:44038a9e8df66e97b73ac0cec630ab5f8f268b65708ae71245fd6e3a09db5eb8_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:b1834fe1384f0d043f0cfa5de0be44c4b0db66779c696a31b010b4ae67f56678_amd64"
],
"known_not_affected": [
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:3d9ad4ed3af61451da6346c13dff78b6419dee80736f56475ad36865ac95621d_ppc64le",
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:48a78055883926781b687851039618a7ca280620cf32df7fb6c30fbc9153383b_s390x",
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:e11ed7011e43a417ce87d57530141895de76be96bd187cbfb60b811c0e6e16f9_amd64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:97ae939f5da178788bf414736e940f5bd8aa6248b72aad26fca2f223978dcbed_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:9fe05be932ba1b2ead209d963afa118b582b880b694f42075d35990462baf4d1_arm64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:c3f2f0285b951f83cd5db8cc29d9ccdeaf1e8ab70b5a16a1010d1c7d3d2fa1e2_amd64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:e8b7ad39bdadeb7953b1bd296f62bf66e56ce8914b63ce93dacbbcd0f1efdd6f_s390x",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:2bb2f810a8c9d40f9d2a25eb4d7b28bbc386a99b2206578d6a6e2180e8e0e388_amd64",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:5155c134709e46c2081307e128f03e888746e96ebedb0eb349a4c85a12267e39_s390x",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:fa3aa70f482e322b288d6ab961ed7964f9d8bc88c1446de3f1d013082b266de2_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:0baf26182bc9495aeacd61b9e2d76cd60aae7a24234ec168f38a591a0637b2ce_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3e6bf87ad749b323fa1f37e26e7bc8a7c51cb80e4dc40b4632cce2cdccd4d405_arm64",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:5aa4cb392860b9d385e21e24be8b51eff0d73917de0ff5670ade66664c3b716d_s390x",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:67b7d59e43c00a7d6c00f821b805fc485ca8ba78e8921abfdf4f6580ca4f826c_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:002d4de34b2e9e9db70594ba4ad6c8e1d9c71a62e574ad87ca2643fb46e8a9f4_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:23d0f862da890e0f71db8000f7504477a01385608aec4bb2d32636dfb3eceae9_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:3c2ac2c6ecbb93a462b8197b5a8d66a3efcf15cdb8b314fb9c4522d9d6d591f1_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:7bbda4251ab71c4774ed1bdceb8c2b60a39489f2e100aecea12cf1f27cb66e40_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:990f3cc578ab6a5be28595cdfbb87243586b86eb7fd75116bb057a431441b221_arm64",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:ac0a8f82e1c94bbafed8eb3c548f9bb9db6d6b02f5bff2d3b5016780b559af6b_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:f22267adfe8507e63d17153ca66fd990cdc66af2315f32c262cedc79ef0c2889_amd64",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:27a86c907080c512629c77e20d47fc3fd57085478937656ba499593d23ccebc8_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:c898b2e481e96828be4b6ff80da9816d4b82cf25eb4ab550e34de3fd0fa7968e_s390x",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:cba06830c16ecc600e05f607e60e36262e9bbf9ce450ed3f89a1d257c247a732_amd64",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:2bda255ea5dac7e615f3e37ae3274deb4f633223ce01402703e093b7c3d0f912_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:5e34136518331768089066194243e0ab4ebe593415f80cddee85b9881fad360d_s390x",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:f30eb9dd813a60f5b3240947df2977738879a60e7f977ab92a79ea1d15118f85_amd64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:127bbe13f2b9c659f817efc4ee745bee8f5d0a5d04426ed01276afdd4b33aff6_arm64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2bdc121415e12937c74c7ff0576a3f219b8961153bd1e2f441033771c2a95155_amd64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:6f47e27008850edbd9d4cad449ede5a22493a278f33dffe37a98589d6b7bc5c1_s390x",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:da01a3c04880c1a697737bf41640542491e42375c6892ca56dbf44e385384691_ppc64le",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:1ad339af0b68a7e8474cce048a4d295405a6792c8e982a3719090470bd369c69_ppc64le",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:1e6fcdee1215a12a5cb7f5a4a0f374e31a203bdd24a4b5c723e9e51112b7f556_s390x",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:3cdde95444a965dd492b9a28bd0b126fe108a8127f9dce6e258f74b5213d8f23_amd64",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:c8db394785351c93c5a434eea1f15edbac8e70d4260271f6598c0cead2636df3_arm64",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5095fe431ba6f1d63df78ea2462bea58393eaea550c4e964ce8e733a617b2180_s390x",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:a4e57cafa12c0a448fb04df225918c80c53b330c59d18cadc40e1fe82b4c5b80_amd64",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:bb4d47e65a80da911a33b156d78ed888d32a6c4e6015dd902e37a7503ebb05b4_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:121fbfe6adc77153841f9df546b3652280d74b3048dd87c28599630da01562f9_s390x",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:6afc791ed7a7597645bf5b554dc80b33e8414ebee0245d1fd7febd4640ad0a43_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:a473e78e75d86c28b565187ac891ce0a95a1cd4f0a47e09b9a3980f17d32a075_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:146a88002ad68db23913b3f78fcddc87419ae8bcf2078164be1db69a831965cb_s390x",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:6843c12634a27985ee781e2c2a70755a7931765130a6a897f8a74018cf84d2bf_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:cafffafaaf8c9b88e3c32e3058e7432864471084501511c0c51465373fd654a2_arm64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:eec3c9eef56238790ea84a8fee3b71c572b0b37fe4fc0851d5348a02b4d9f381_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:473f232cc2788a5a7d2ddce4aad277dcf16d98de8bb6b21a30230bb85bd58e36_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d0c52cd75bcdeae208cce064e8528f5db5eba3420d52d1a2abc9d089c6077ac_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:7adc0fbe014c23bcec592108531c0e2e914813ed66589e51cb5561c2c3ebf26b_arm64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:b94f739bab189632b4be63db07e2ad20a239dcda2d3655a8db0fb9737e49c8c5_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:37328b2c657973c69c4f3159fad7232640fb64ca1a51f6d526420021197693e8_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:3fe8988e0c70cd8c50899a629be25e98d579fcfa376740eaff47e2c6e17714a7_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:c935914e73e194778b3b686232084486af4fb303825084a0656bf48de6401d71_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:17e0877bc97e9f82d525ed832858b4e7bfc49fb30ac1d737bf4dd78f59673400_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:9a20485cfa3aa1215609a1ad0042b7aa199ac66e0286f1904821444d57c64428_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:a80264cd9f079c00bc20bdf015ed229c71ce28fbbf670557bdd505abe56a1f2a_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:eec69c89ca1746b709e3f02dfc59a4c796842ecb0ba6b03c23f2adb0f44d942d_arm64",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:299e36b626bbb6c8ab1d03f812899dd35239cb0ac3a4802580d2b121db96cf2b_ppc64le",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:2c4123154fb17481389ef340debd7d4763888af02f2aea09e0ce66def4894a14_arm64",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:76dd621bccd9bc997b4acbd5fe52e6b427bbc3846a8a329a0886c7f4f066ce3d_s390x",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:91a6ebf8b5d26b2184db767ac26d8e80e4551b0fa34109399590ec0eb3a066b4_amd64",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:02c75e77c181b34a6223d07e697c71af1da105546bf3b6adc585199f31be21c7_s390x",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:bcd2c2ed7581c2b5d701e1f2a072b466f05b9875085e4c0799834cb00e57ab0a_amd64",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:bf84be648521f656b542888d949860b1ea2e128de80459d74630c7ba4d0bcbd5_ppc64le",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:1784ae3e88854cce6760c48df82f95099fb6aff75937895b5c0caac05806c7d5_ppc64le",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:7727cbedba6184a4ccd3b2ad65601e955ffe151be0c76d4f7ffa2f453b6421bf_amd64",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:fd26a3844c7db3e1d2ae5fbf57629bfe3e0b366c849fdcbc0ee55879688cfe5a_s390x",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0e766da42f9018cc22c59e75e4b5db4c67dfa7b0dad997a63ef162e1f651dc40_arm64",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:8cb873c8ee6d203863d502912aadc04d9d810f5b0932eaf874aa93f6466f7f5d_s390x",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ada12592fa7a023677b4113e53761608e6607110493b5646e59a1b0b6a364dbe_ppc64le",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:cf05fbdfaa1bddfdee7da4228e8d98119fb58e258f9ac25ea04256bf3928d44e_amd64",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:86fb132c8c7c5c66c6d661d4fae0982c3721f459f4ac5b813161cd2eb09e9fa6_s390x",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:9ce554e99cc7d7ca5829c2b0de8f6c6fb0d42927e1c04262a528873efbdb0b89_amd64",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:ba23d6fe28f3683c62196be9da2e1e79d1cdb8b19a9f6edaa6e4d7e2f795c0e9_ppc64le",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:04cfd209572fcdd8091c776138b5fff36c72f87c7562c9bb648e8bbfda4fc1aa_ppc64le",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:165d958888128582e368b97ecb1deb2d406617f9abd0b9127987bd4fc6bc83e2_s390x",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:bd139ae81503728c001772f0d4fe116ba7b4028f4ae9ec7ce96c50da0208fbdc_amd64",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:571b1e718c9f2e9debfe7eae4b5ec31d1c21515cfd6cdb963c43a59b733455e7_s390x",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:72e9e882719aa47591f84e63ac4e309ddfed677a23234b2ec15c15daf9c3c6b6_ppc64le",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:d047e1293b30a1f069f7ff8ba1e38b9c5312055d58490b320be256d7d25ae2c4_amd64",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:2d9e79c620d638f43e4effb92141fced00db6062d7941b9500ae9f506b7807e1_amd64",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9b5a7d651b2aec72f7016a7759db93f1499f829e86626f077922481574bb0645_ppc64le",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:b41048815105963b76048c0d7e0df199b7b9d59e65fd507d298a9fc63f5aa4a7_s390x",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d6a0cb77e4e8ee8d42e2d300abbb6c477221a954223281a6b0c2c5eb89020597_arm64",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:4ee79f57cd4d66b6ab79d1ef8f540d6f3bc6e01e7b22a6b1bb91aa5e6f7f0389_amd64",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:a57c19866f2745e183e2fcdd2a2716841895576ff151978a8d335d4d5ee4a777_s390x",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:b15f56f2e159383283f4960d4f641398d914ef00f4ee429d28f5a3a4a137dc6c_ppc64le",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:1494674ea56a945ee129590c817ea691191c77ac6cd766aa42f3e229886fe0c7_ppc64le",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:641c15e154dc79397ff8318beb246c4a4ddce221ae77265749249b3e0e82a496_s390x",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:96cfc8f0e80cffeb823d0b19ba9021b18f7c3aeb78a89f3d62322c605435f8fa_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-21528"
},
{
"category": "external",
"summary": "RHBZ#2311014",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2311014"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-21528",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21528"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21528",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21528"
},
{
"category": "external",
"summary": "https://github.com/alexanderwallin/node-gettext/blob/65d9670f691c2eeca40dce129c95bcf8b613d344/lib/gettext.js%23L113",
"url": "https://github.com/alexanderwallin/node-gettext/blob/65d9670f691c2eeca40dce129c95bcf8b613d344/lib/gettext.js%23L113"
},
{
"category": "external",
"summary": "https://security.snyk.io/vuln/SNYK-JS-NODEGETTEXT-6100943",
"url": "https://security.snyk.io/vuln/SNYK-JS-NODEGETTEXT-6100943"
}
],
"release_date": "2024-09-10T05:15:10.700000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-25T09:15:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:5fca32015174d08836048487ed4e03104530ae7de7eeddd5c88353c33c6b9b08_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:b29cb90ae021d9051e806331adb772b86be9a989bedf9a9461b1eadae8792a6e_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:c3c94049fc0bbaae3cef4a160bd09a9025ffffb7ea66ae4821ac881b87af9f52_s390x",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:2dc726773f689606701fabd43d9480478ddc82b17775c1090578a8dcab7b3297_amd64",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:3c6ee6ccc6170761d2d7577012376eaf10aebb08ae616a0c781b68b7e263e03c_ppc64le",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:5d42576fbecf1cdbd067b70b82d2484c4f37763b243ede2f3aa3293a36cfff11_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:1840321e68248e8a9f4bfdc10a4be3c71ffbb57d29ccbeb7234bd2fe7f85b5d3_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:44038a9e8df66e97b73ac0cec630ab5f8f268b65708ae71245fd6e3a09db5eb8_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:b1834fe1384f0d043f0cfa5de0be44c4b0db66779c696a31b010b4ae67f56678_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1829"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:3d9ad4ed3af61451da6346c13dff78b6419dee80736f56475ad36865ac95621d_ppc64le",
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:48a78055883926781b687851039618a7ca280620cf32df7fb6c30fbc9153383b_s390x",
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:e11ed7011e43a417ce87d57530141895de76be96bd187cbfb60b811c0e6e16f9_amd64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:97ae939f5da178788bf414736e940f5bd8aa6248b72aad26fca2f223978dcbed_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:9fe05be932ba1b2ead209d963afa118b582b880b694f42075d35990462baf4d1_arm64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:c3f2f0285b951f83cd5db8cc29d9ccdeaf1e8ab70b5a16a1010d1c7d3d2fa1e2_amd64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:e8b7ad39bdadeb7953b1bd296f62bf66e56ce8914b63ce93dacbbcd0f1efdd6f_s390x",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:2bb2f810a8c9d40f9d2a25eb4d7b28bbc386a99b2206578d6a6e2180e8e0e388_amd64",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:5155c134709e46c2081307e128f03e888746e96ebedb0eb349a4c85a12267e39_s390x",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:fa3aa70f482e322b288d6ab961ed7964f9d8bc88c1446de3f1d013082b266de2_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:0baf26182bc9495aeacd61b9e2d76cd60aae7a24234ec168f38a591a0637b2ce_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3e6bf87ad749b323fa1f37e26e7bc8a7c51cb80e4dc40b4632cce2cdccd4d405_arm64",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:5aa4cb392860b9d385e21e24be8b51eff0d73917de0ff5670ade66664c3b716d_s390x",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:67b7d59e43c00a7d6c00f821b805fc485ca8ba78e8921abfdf4f6580ca4f826c_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:5fca32015174d08836048487ed4e03104530ae7de7eeddd5c88353c33c6b9b08_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:b29cb90ae021d9051e806331adb772b86be9a989bedf9a9461b1eadae8792a6e_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:c3c94049fc0bbaae3cef4a160bd09a9025ffffb7ea66ae4821ac881b87af9f52_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:002d4de34b2e9e9db70594ba4ad6c8e1d9c71a62e574ad87ca2643fb46e8a9f4_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:23d0f862da890e0f71db8000f7504477a01385608aec4bb2d32636dfb3eceae9_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:3c2ac2c6ecbb93a462b8197b5a8d66a3efcf15cdb8b314fb9c4522d9d6d591f1_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:7bbda4251ab71c4774ed1bdceb8c2b60a39489f2e100aecea12cf1f27cb66e40_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:990f3cc578ab6a5be28595cdfbb87243586b86eb7fd75116bb057a431441b221_arm64",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:ac0a8f82e1c94bbafed8eb3c548f9bb9db6d6b02f5bff2d3b5016780b559af6b_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:f22267adfe8507e63d17153ca66fd990cdc66af2315f32c262cedc79ef0c2889_amd64",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:27a86c907080c512629c77e20d47fc3fd57085478937656ba499593d23ccebc8_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:c898b2e481e96828be4b6ff80da9816d4b82cf25eb4ab550e34de3fd0fa7968e_s390x",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:cba06830c16ecc600e05f607e60e36262e9bbf9ce450ed3f89a1d257c247a732_amd64",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:2bda255ea5dac7e615f3e37ae3274deb4f633223ce01402703e093b7c3d0f912_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:5e34136518331768089066194243e0ab4ebe593415f80cddee85b9881fad360d_s390x",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:f30eb9dd813a60f5b3240947df2977738879a60e7f977ab92a79ea1d15118f85_amd64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:127bbe13f2b9c659f817efc4ee745bee8f5d0a5d04426ed01276afdd4b33aff6_arm64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2bdc121415e12937c74c7ff0576a3f219b8961153bd1e2f441033771c2a95155_amd64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:6f47e27008850edbd9d4cad449ede5a22493a278f33dffe37a98589d6b7bc5c1_s390x",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:da01a3c04880c1a697737bf41640542491e42375c6892ca56dbf44e385384691_ppc64le",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:1ad339af0b68a7e8474cce048a4d295405a6792c8e982a3719090470bd369c69_ppc64le",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:1e6fcdee1215a12a5cb7f5a4a0f374e31a203bdd24a4b5c723e9e51112b7f556_s390x",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:3cdde95444a965dd492b9a28bd0b126fe108a8127f9dce6e258f74b5213d8f23_amd64",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:c8db394785351c93c5a434eea1f15edbac8e70d4260271f6598c0cead2636df3_arm64",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:2dc726773f689606701fabd43d9480478ddc82b17775c1090578a8dcab7b3297_amd64",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:3c6ee6ccc6170761d2d7577012376eaf10aebb08ae616a0c781b68b7e263e03c_ppc64le",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:5d42576fbecf1cdbd067b70b82d2484c4f37763b243ede2f3aa3293a36cfff11_s390x",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5095fe431ba6f1d63df78ea2462bea58393eaea550c4e964ce8e733a617b2180_s390x",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:a4e57cafa12c0a448fb04df225918c80c53b330c59d18cadc40e1fe82b4c5b80_amd64",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:bb4d47e65a80da911a33b156d78ed888d32a6c4e6015dd902e37a7503ebb05b4_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:121fbfe6adc77153841f9df546b3652280d74b3048dd87c28599630da01562f9_s390x",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:6afc791ed7a7597645bf5b554dc80b33e8414ebee0245d1fd7febd4640ad0a43_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:a473e78e75d86c28b565187ac891ce0a95a1cd4f0a47e09b9a3980f17d32a075_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:146a88002ad68db23913b3f78fcddc87419ae8bcf2078164be1db69a831965cb_s390x",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:6843c12634a27985ee781e2c2a70755a7931765130a6a897f8a74018cf84d2bf_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:cafffafaaf8c9b88e3c32e3058e7432864471084501511c0c51465373fd654a2_arm64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:eec3c9eef56238790ea84a8fee3b71c572b0b37fe4fc0851d5348a02b4d9f381_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:473f232cc2788a5a7d2ddce4aad277dcf16d98de8bb6b21a30230bb85bd58e36_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d0c52cd75bcdeae208cce064e8528f5db5eba3420d52d1a2abc9d089c6077ac_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:7adc0fbe014c23bcec592108531c0e2e914813ed66589e51cb5561c2c3ebf26b_arm64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:b94f739bab189632b4be63db07e2ad20a239dcda2d3655a8db0fb9737e49c8c5_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:1840321e68248e8a9f4bfdc10a4be3c71ffbb57d29ccbeb7234bd2fe7f85b5d3_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:44038a9e8df66e97b73ac0cec630ab5f8f268b65708ae71245fd6e3a09db5eb8_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:b1834fe1384f0d043f0cfa5de0be44c4b0db66779c696a31b010b4ae67f56678_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:37328b2c657973c69c4f3159fad7232640fb64ca1a51f6d526420021197693e8_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:3fe8988e0c70cd8c50899a629be25e98d579fcfa376740eaff47e2c6e17714a7_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:c935914e73e194778b3b686232084486af4fb303825084a0656bf48de6401d71_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:17e0877bc97e9f82d525ed832858b4e7bfc49fb30ac1d737bf4dd78f59673400_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:9a20485cfa3aa1215609a1ad0042b7aa199ac66e0286f1904821444d57c64428_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:a80264cd9f079c00bc20bdf015ed229c71ce28fbbf670557bdd505abe56a1f2a_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:eec69c89ca1746b709e3f02dfc59a4c796842ecb0ba6b03c23f2adb0f44d942d_arm64",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:299e36b626bbb6c8ab1d03f812899dd35239cb0ac3a4802580d2b121db96cf2b_ppc64le",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:2c4123154fb17481389ef340debd7d4763888af02f2aea09e0ce66def4894a14_arm64",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:76dd621bccd9bc997b4acbd5fe52e6b427bbc3846a8a329a0886c7f4f066ce3d_s390x",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:91a6ebf8b5d26b2184db767ac26d8e80e4551b0fa34109399590ec0eb3a066b4_amd64",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:02c75e77c181b34a6223d07e697c71af1da105546bf3b6adc585199f31be21c7_s390x",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:bcd2c2ed7581c2b5d701e1f2a072b466f05b9875085e4c0799834cb00e57ab0a_amd64",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:bf84be648521f656b542888d949860b1ea2e128de80459d74630c7ba4d0bcbd5_ppc64le",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:1784ae3e88854cce6760c48df82f95099fb6aff75937895b5c0caac05806c7d5_ppc64le",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:7727cbedba6184a4ccd3b2ad65601e955ffe151be0c76d4f7ffa2f453b6421bf_amd64",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:fd26a3844c7db3e1d2ae5fbf57629bfe3e0b366c849fdcbc0ee55879688cfe5a_s390x",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0e766da42f9018cc22c59e75e4b5db4c67dfa7b0dad997a63ef162e1f651dc40_arm64",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:8cb873c8ee6d203863d502912aadc04d9d810f5b0932eaf874aa93f6466f7f5d_s390x",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ada12592fa7a023677b4113e53761608e6607110493b5646e59a1b0b6a364dbe_ppc64le",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:cf05fbdfaa1bddfdee7da4228e8d98119fb58e258f9ac25ea04256bf3928d44e_amd64",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:86fb132c8c7c5c66c6d661d4fae0982c3721f459f4ac5b813161cd2eb09e9fa6_s390x",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:9ce554e99cc7d7ca5829c2b0de8f6c6fb0d42927e1c04262a528873efbdb0b89_amd64",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:ba23d6fe28f3683c62196be9da2e1e79d1cdb8b19a9f6edaa6e4d7e2f795c0e9_ppc64le",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:04cfd209572fcdd8091c776138b5fff36c72f87c7562c9bb648e8bbfda4fc1aa_ppc64le",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:165d958888128582e368b97ecb1deb2d406617f9abd0b9127987bd4fc6bc83e2_s390x",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:bd139ae81503728c001772f0d4fe116ba7b4028f4ae9ec7ce96c50da0208fbdc_amd64",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:571b1e718c9f2e9debfe7eae4b5ec31d1c21515cfd6cdb963c43a59b733455e7_s390x",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:72e9e882719aa47591f84e63ac4e309ddfed677a23234b2ec15c15daf9c3c6b6_ppc64le",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:d047e1293b30a1f069f7ff8ba1e38b9c5312055d58490b320be256d7d25ae2c4_amd64",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:2d9e79c620d638f43e4effb92141fced00db6062d7941b9500ae9f506b7807e1_amd64",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9b5a7d651b2aec72f7016a7759db93f1499f829e86626f077922481574bb0645_ppc64le",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:b41048815105963b76048c0d7e0df199b7b9d59e65fd507d298a9fc63f5aa4a7_s390x",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d6a0cb77e4e8ee8d42e2d300abbb6c477221a954223281a6b0c2c5eb89020597_arm64",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:4ee79f57cd4d66b6ab79d1ef8f540d6f3bc6e01e7b22a6b1bb91aa5e6f7f0389_amd64",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:a57c19866f2745e183e2fcdd2a2716841895576ff151978a8d335d4d5ee4a777_s390x",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:b15f56f2e159383283f4960d4f641398d914ef00f4ee429d28f5a3a4a137dc6c_ppc64le",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:1494674ea56a945ee129590c817ea691191c77ac6cd766aa42f3e229886fe0c7_ppc64le",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:641c15e154dc79397ff8318beb246c4a4ddce221ae77265749249b3e0e82a496_s390x",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:96cfc8f0e80cffeb823d0b19ba9021b18f7c3aeb78a89f3d62322c605435f8fa_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:3d9ad4ed3af61451da6346c13dff78b6419dee80736f56475ad36865ac95621d_ppc64le",
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:48a78055883926781b687851039618a7ca280620cf32df7fb6c30fbc9153383b_s390x",
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:e11ed7011e43a417ce87d57530141895de76be96bd187cbfb60b811c0e6e16f9_amd64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:97ae939f5da178788bf414736e940f5bd8aa6248b72aad26fca2f223978dcbed_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:9fe05be932ba1b2ead209d963afa118b582b880b694f42075d35990462baf4d1_arm64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:c3f2f0285b951f83cd5db8cc29d9ccdeaf1e8ab70b5a16a1010d1c7d3d2fa1e2_amd64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:e8b7ad39bdadeb7953b1bd296f62bf66e56ce8914b63ce93dacbbcd0f1efdd6f_s390x",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:2bb2f810a8c9d40f9d2a25eb4d7b28bbc386a99b2206578d6a6e2180e8e0e388_amd64",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:5155c134709e46c2081307e128f03e888746e96ebedb0eb349a4c85a12267e39_s390x",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:fa3aa70f482e322b288d6ab961ed7964f9d8bc88c1446de3f1d013082b266de2_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:0baf26182bc9495aeacd61b9e2d76cd60aae7a24234ec168f38a591a0637b2ce_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3e6bf87ad749b323fa1f37e26e7bc8a7c51cb80e4dc40b4632cce2cdccd4d405_arm64",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:5aa4cb392860b9d385e21e24be8b51eff0d73917de0ff5670ade66664c3b716d_s390x",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:67b7d59e43c00a7d6c00f821b805fc485ca8ba78e8921abfdf4f6580ca4f826c_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:5fca32015174d08836048487ed4e03104530ae7de7eeddd5c88353c33c6b9b08_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:b29cb90ae021d9051e806331adb772b86be9a989bedf9a9461b1eadae8792a6e_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:c3c94049fc0bbaae3cef4a160bd09a9025ffffb7ea66ae4821ac881b87af9f52_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:002d4de34b2e9e9db70594ba4ad6c8e1d9c71a62e574ad87ca2643fb46e8a9f4_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:23d0f862da890e0f71db8000f7504477a01385608aec4bb2d32636dfb3eceae9_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:3c2ac2c6ecbb93a462b8197b5a8d66a3efcf15cdb8b314fb9c4522d9d6d591f1_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:7bbda4251ab71c4774ed1bdceb8c2b60a39489f2e100aecea12cf1f27cb66e40_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:990f3cc578ab6a5be28595cdfbb87243586b86eb7fd75116bb057a431441b221_arm64",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:ac0a8f82e1c94bbafed8eb3c548f9bb9db6d6b02f5bff2d3b5016780b559af6b_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:f22267adfe8507e63d17153ca66fd990cdc66af2315f32c262cedc79ef0c2889_amd64",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:27a86c907080c512629c77e20d47fc3fd57085478937656ba499593d23ccebc8_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:c898b2e481e96828be4b6ff80da9816d4b82cf25eb4ab550e34de3fd0fa7968e_s390x",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:cba06830c16ecc600e05f607e60e36262e9bbf9ce450ed3f89a1d257c247a732_amd64",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:2bda255ea5dac7e615f3e37ae3274deb4f633223ce01402703e093b7c3d0f912_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:5e34136518331768089066194243e0ab4ebe593415f80cddee85b9881fad360d_s390x",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:f30eb9dd813a60f5b3240947df2977738879a60e7f977ab92a79ea1d15118f85_amd64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:127bbe13f2b9c659f817efc4ee745bee8f5d0a5d04426ed01276afdd4b33aff6_arm64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2bdc121415e12937c74c7ff0576a3f219b8961153bd1e2f441033771c2a95155_amd64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:6f47e27008850edbd9d4cad449ede5a22493a278f33dffe37a98589d6b7bc5c1_s390x",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:da01a3c04880c1a697737bf41640542491e42375c6892ca56dbf44e385384691_ppc64le",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:1ad339af0b68a7e8474cce048a4d295405a6792c8e982a3719090470bd369c69_ppc64le",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:1e6fcdee1215a12a5cb7f5a4a0f374e31a203bdd24a4b5c723e9e51112b7f556_s390x",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:3cdde95444a965dd492b9a28bd0b126fe108a8127f9dce6e258f74b5213d8f23_amd64",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:c8db394785351c93c5a434eea1f15edbac8e70d4260271f6598c0cead2636df3_arm64",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:2dc726773f689606701fabd43d9480478ddc82b17775c1090578a8dcab7b3297_amd64",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:3c6ee6ccc6170761d2d7577012376eaf10aebb08ae616a0c781b68b7e263e03c_ppc64le",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:5d42576fbecf1cdbd067b70b82d2484c4f37763b243ede2f3aa3293a36cfff11_s390x",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5095fe431ba6f1d63df78ea2462bea58393eaea550c4e964ce8e733a617b2180_s390x",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:a4e57cafa12c0a448fb04df225918c80c53b330c59d18cadc40e1fe82b4c5b80_amd64",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:bb4d47e65a80da911a33b156d78ed888d32a6c4e6015dd902e37a7503ebb05b4_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:121fbfe6adc77153841f9df546b3652280d74b3048dd87c28599630da01562f9_s390x",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:6afc791ed7a7597645bf5b554dc80b33e8414ebee0245d1fd7febd4640ad0a43_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:a473e78e75d86c28b565187ac891ce0a95a1cd4f0a47e09b9a3980f17d32a075_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:146a88002ad68db23913b3f78fcddc87419ae8bcf2078164be1db69a831965cb_s390x",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:6843c12634a27985ee781e2c2a70755a7931765130a6a897f8a74018cf84d2bf_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:cafffafaaf8c9b88e3c32e3058e7432864471084501511c0c51465373fd654a2_arm64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:eec3c9eef56238790ea84a8fee3b71c572b0b37fe4fc0851d5348a02b4d9f381_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:473f232cc2788a5a7d2ddce4aad277dcf16d98de8bb6b21a30230bb85bd58e36_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d0c52cd75bcdeae208cce064e8528f5db5eba3420d52d1a2abc9d089c6077ac_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:7adc0fbe014c23bcec592108531c0e2e914813ed66589e51cb5561c2c3ebf26b_arm64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:b94f739bab189632b4be63db07e2ad20a239dcda2d3655a8db0fb9737e49c8c5_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:1840321e68248e8a9f4bfdc10a4be3c71ffbb57d29ccbeb7234bd2fe7f85b5d3_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:44038a9e8df66e97b73ac0cec630ab5f8f268b65708ae71245fd6e3a09db5eb8_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:b1834fe1384f0d043f0cfa5de0be44c4b0db66779c696a31b010b4ae67f56678_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:37328b2c657973c69c4f3159fad7232640fb64ca1a51f6d526420021197693e8_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:3fe8988e0c70cd8c50899a629be25e98d579fcfa376740eaff47e2c6e17714a7_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:c935914e73e194778b3b686232084486af4fb303825084a0656bf48de6401d71_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:17e0877bc97e9f82d525ed832858b4e7bfc49fb30ac1d737bf4dd78f59673400_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:9a20485cfa3aa1215609a1ad0042b7aa199ac66e0286f1904821444d57c64428_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:a80264cd9f079c00bc20bdf015ed229c71ce28fbbf670557bdd505abe56a1f2a_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:eec69c89ca1746b709e3f02dfc59a4c796842ecb0ba6b03c23f2adb0f44d942d_arm64",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:299e36b626bbb6c8ab1d03f812899dd35239cb0ac3a4802580d2b121db96cf2b_ppc64le",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:2c4123154fb17481389ef340debd7d4763888af02f2aea09e0ce66def4894a14_arm64",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:76dd621bccd9bc997b4acbd5fe52e6b427bbc3846a8a329a0886c7f4f066ce3d_s390x",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:91a6ebf8b5d26b2184db767ac26d8e80e4551b0fa34109399590ec0eb3a066b4_amd64",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:02c75e77c181b34a6223d07e697c71af1da105546bf3b6adc585199f31be21c7_s390x",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:bcd2c2ed7581c2b5d701e1f2a072b466f05b9875085e4c0799834cb00e57ab0a_amd64",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:bf84be648521f656b542888d949860b1ea2e128de80459d74630c7ba4d0bcbd5_ppc64le",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:1784ae3e88854cce6760c48df82f95099fb6aff75937895b5c0caac05806c7d5_ppc64le",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:7727cbedba6184a4ccd3b2ad65601e955ffe151be0c76d4f7ffa2f453b6421bf_amd64",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:fd26a3844c7db3e1d2ae5fbf57629bfe3e0b366c849fdcbc0ee55879688cfe5a_s390x",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0e766da42f9018cc22c59e75e4b5db4c67dfa7b0dad997a63ef162e1f651dc40_arm64",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:8cb873c8ee6d203863d502912aadc04d9d810f5b0932eaf874aa93f6466f7f5d_s390x",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ada12592fa7a023677b4113e53761608e6607110493b5646e59a1b0b6a364dbe_ppc64le",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:cf05fbdfaa1bddfdee7da4228e8d98119fb58e258f9ac25ea04256bf3928d44e_amd64",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:86fb132c8c7c5c66c6d661d4fae0982c3721f459f4ac5b813161cd2eb09e9fa6_s390x",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:9ce554e99cc7d7ca5829c2b0de8f6c6fb0d42927e1c04262a528873efbdb0b89_amd64",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:ba23d6fe28f3683c62196be9da2e1e79d1cdb8b19a9f6edaa6e4d7e2f795c0e9_ppc64le",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:04cfd209572fcdd8091c776138b5fff36c72f87c7562c9bb648e8bbfda4fc1aa_ppc64le",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:165d958888128582e368b97ecb1deb2d406617f9abd0b9127987bd4fc6bc83e2_s390x",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:bd139ae81503728c001772f0d4fe116ba7b4028f4ae9ec7ce96c50da0208fbdc_amd64",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:571b1e718c9f2e9debfe7eae4b5ec31d1c21515cfd6cdb963c43a59b733455e7_s390x",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:72e9e882719aa47591f84e63ac4e309ddfed677a23234b2ec15c15daf9c3c6b6_ppc64le",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:d047e1293b30a1f069f7ff8ba1e38b9c5312055d58490b320be256d7d25ae2c4_amd64",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:2d9e79c620d638f43e4effb92141fced00db6062d7941b9500ae9f506b7807e1_amd64",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9b5a7d651b2aec72f7016a7759db93f1499f829e86626f077922481574bb0645_ppc64le",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:b41048815105963b76048c0d7e0df199b7b9d59e65fd507d298a9fc63f5aa4a7_s390x",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d6a0cb77e4e8ee8d42e2d300abbb6c477221a954223281a6b0c2c5eb89020597_arm64",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:4ee79f57cd4d66b6ab79d1ef8f540d6f3bc6e01e7b22a6b1bb91aa5e6f7f0389_amd64",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:a57c19866f2745e183e2fcdd2a2716841895576ff151978a8d335d4d5ee4a777_s390x",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:b15f56f2e159383283f4960d4f641398d914ef00f4ee429d28f5a3a4a137dc6c_ppc64le",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:1494674ea56a945ee129590c817ea691191c77ac6cd766aa42f3e229886fe0c7_ppc64le",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:641c15e154dc79397ff8318beb246c4a4ddce221ae77265749249b3e0e82a496_s390x",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:96cfc8f0e80cffeb823d0b19ba9021b18f7c3aeb78a89f3d62322c605435f8fa_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "node-gettext: Prototype Pollution"
},
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:97ae939f5da178788bf414736e940f5bd8aa6248b72aad26fca2f223978dcbed_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:9fe05be932ba1b2ead209d963afa118b582b880b694f42075d35990462baf4d1_arm64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:c3f2f0285b951f83cd5db8cc29d9ccdeaf1e8ab70b5a16a1010d1c7d3d2fa1e2_amd64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:e8b7ad39bdadeb7953b1bd296f62bf66e56ce8914b63ce93dacbbcd0f1efdd6f_s390x",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:2bb2f810a8c9d40f9d2a25eb4d7b28bbc386a99b2206578d6a6e2180e8e0e388_amd64",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:5155c134709e46c2081307e128f03e888746e96ebedb0eb349a4c85a12267e39_s390x",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:fa3aa70f482e322b288d6ab961ed7964f9d8bc88c1446de3f1d013082b266de2_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:0baf26182bc9495aeacd61b9e2d76cd60aae7a24234ec168f38a591a0637b2ce_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3e6bf87ad749b323fa1f37e26e7bc8a7c51cb80e4dc40b4632cce2cdccd4d405_arm64",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:5aa4cb392860b9d385e21e24be8b51eff0d73917de0ff5670ade66664c3b716d_s390x",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:67b7d59e43c00a7d6c00f821b805fc485ca8ba78e8921abfdf4f6580ca4f826c_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:5fca32015174d08836048487ed4e03104530ae7de7eeddd5c88353c33c6b9b08_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:b29cb90ae021d9051e806331adb772b86be9a989bedf9a9461b1eadae8792a6e_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:c3c94049fc0bbaae3cef4a160bd09a9025ffffb7ea66ae4821ac881b87af9f52_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:002d4de34b2e9e9db70594ba4ad6c8e1d9c71a62e574ad87ca2643fb46e8a9f4_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:23d0f862da890e0f71db8000f7504477a01385608aec4bb2d32636dfb3eceae9_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:3c2ac2c6ecbb93a462b8197b5a8d66a3efcf15cdb8b314fb9c4522d9d6d591f1_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:7bbda4251ab71c4774ed1bdceb8c2b60a39489f2e100aecea12cf1f27cb66e40_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:990f3cc578ab6a5be28595cdfbb87243586b86eb7fd75116bb057a431441b221_arm64",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:ac0a8f82e1c94bbafed8eb3c548f9bb9db6d6b02f5bff2d3b5016780b559af6b_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:f22267adfe8507e63d17153ca66fd990cdc66af2315f32c262cedc79ef0c2889_amd64",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:27a86c907080c512629c77e20d47fc3fd57085478937656ba499593d23ccebc8_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:c898b2e481e96828be4b6ff80da9816d4b82cf25eb4ab550e34de3fd0fa7968e_s390x",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:cba06830c16ecc600e05f607e60e36262e9bbf9ce450ed3f89a1d257c247a732_amd64",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:2bda255ea5dac7e615f3e37ae3274deb4f633223ce01402703e093b7c3d0f912_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:5e34136518331768089066194243e0ab4ebe593415f80cddee85b9881fad360d_s390x",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:f30eb9dd813a60f5b3240947df2977738879a60e7f977ab92a79ea1d15118f85_amd64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:127bbe13f2b9c659f817efc4ee745bee8f5d0a5d04426ed01276afdd4b33aff6_arm64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2bdc121415e12937c74c7ff0576a3f219b8961153bd1e2f441033771c2a95155_amd64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:6f47e27008850edbd9d4cad449ede5a22493a278f33dffe37a98589d6b7bc5c1_s390x",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:da01a3c04880c1a697737bf41640542491e42375c6892ca56dbf44e385384691_ppc64le",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:1ad339af0b68a7e8474cce048a4d295405a6792c8e982a3719090470bd369c69_ppc64le",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:1e6fcdee1215a12a5cb7f5a4a0f374e31a203bdd24a4b5c723e9e51112b7f556_s390x",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:3cdde95444a965dd492b9a28bd0b126fe108a8127f9dce6e258f74b5213d8f23_amd64",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:c8db394785351c93c5a434eea1f15edbac8e70d4260271f6598c0cead2636df3_arm64",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:2dc726773f689606701fabd43d9480478ddc82b17775c1090578a8dcab7b3297_amd64",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:3c6ee6ccc6170761d2d7577012376eaf10aebb08ae616a0c781b68b7e263e03c_ppc64le",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:5d42576fbecf1cdbd067b70b82d2484c4f37763b243ede2f3aa3293a36cfff11_s390x",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5095fe431ba6f1d63df78ea2462bea58393eaea550c4e964ce8e733a617b2180_s390x",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:a4e57cafa12c0a448fb04df225918c80c53b330c59d18cadc40e1fe82b4c5b80_amd64",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:bb4d47e65a80da911a33b156d78ed888d32a6c4e6015dd902e37a7503ebb05b4_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:121fbfe6adc77153841f9df546b3652280d74b3048dd87c28599630da01562f9_s390x",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:6afc791ed7a7597645bf5b554dc80b33e8414ebee0245d1fd7febd4640ad0a43_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:a473e78e75d86c28b565187ac891ce0a95a1cd4f0a47e09b9a3980f17d32a075_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:146a88002ad68db23913b3f78fcddc87419ae8bcf2078164be1db69a831965cb_s390x",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:6843c12634a27985ee781e2c2a70755a7931765130a6a897f8a74018cf84d2bf_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:cafffafaaf8c9b88e3c32e3058e7432864471084501511c0c51465373fd654a2_arm64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:eec3c9eef56238790ea84a8fee3b71c572b0b37fe4fc0851d5348a02b4d9f381_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:473f232cc2788a5a7d2ddce4aad277dcf16d98de8bb6b21a30230bb85bd58e36_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d0c52cd75bcdeae208cce064e8528f5db5eba3420d52d1a2abc9d089c6077ac_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:7adc0fbe014c23bcec592108531c0e2e914813ed66589e51cb5561c2c3ebf26b_arm64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:b94f739bab189632b4be63db07e2ad20a239dcda2d3655a8db0fb9737e49c8c5_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:1840321e68248e8a9f4bfdc10a4be3c71ffbb57d29ccbeb7234bd2fe7f85b5d3_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:44038a9e8df66e97b73ac0cec630ab5f8f268b65708ae71245fd6e3a09db5eb8_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:b1834fe1384f0d043f0cfa5de0be44c4b0db66779c696a31b010b4ae67f56678_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:37328b2c657973c69c4f3159fad7232640fb64ca1a51f6d526420021197693e8_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:3fe8988e0c70cd8c50899a629be25e98d579fcfa376740eaff47e2c6e17714a7_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:c935914e73e194778b3b686232084486af4fb303825084a0656bf48de6401d71_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:17e0877bc97e9f82d525ed832858b4e7bfc49fb30ac1d737bf4dd78f59673400_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:9a20485cfa3aa1215609a1ad0042b7aa199ac66e0286f1904821444d57c64428_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:a80264cd9f079c00bc20bdf015ed229c71ce28fbbf670557bdd505abe56a1f2a_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:eec69c89ca1746b709e3f02dfc59a4c796842ecb0ba6b03c23f2adb0f44d942d_arm64",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:299e36b626bbb6c8ab1d03f812899dd35239cb0ac3a4802580d2b121db96cf2b_ppc64le",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:2c4123154fb17481389ef340debd7d4763888af02f2aea09e0ce66def4894a14_arm64",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:76dd621bccd9bc997b4acbd5fe52e6b427bbc3846a8a329a0886c7f4f066ce3d_s390x",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:91a6ebf8b5d26b2184db767ac26d8e80e4551b0fa34109399590ec0eb3a066b4_amd64",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:02c75e77c181b34a6223d07e697c71af1da105546bf3b6adc585199f31be21c7_s390x",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:bcd2c2ed7581c2b5d701e1f2a072b466f05b9875085e4c0799834cb00e57ab0a_amd64",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:bf84be648521f656b542888d949860b1ea2e128de80459d74630c7ba4d0bcbd5_ppc64le",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:1784ae3e88854cce6760c48df82f95099fb6aff75937895b5c0caac05806c7d5_ppc64le",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:7727cbedba6184a4ccd3b2ad65601e955ffe151be0c76d4f7ffa2f453b6421bf_amd64",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:fd26a3844c7db3e1d2ae5fbf57629bfe3e0b366c849fdcbc0ee55879688cfe5a_s390x",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0e766da42f9018cc22c59e75e4b5db4c67dfa7b0dad997a63ef162e1f651dc40_arm64",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:8cb873c8ee6d203863d502912aadc04d9d810f5b0932eaf874aa93f6466f7f5d_s390x",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ada12592fa7a023677b4113e53761608e6607110493b5646e59a1b0b6a364dbe_ppc64le",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:cf05fbdfaa1bddfdee7da4228e8d98119fb58e258f9ac25ea04256bf3928d44e_amd64",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:86fb132c8c7c5c66c6d661d4fae0982c3721f459f4ac5b813161cd2eb09e9fa6_s390x",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:9ce554e99cc7d7ca5829c2b0de8f6c6fb0d42927e1c04262a528873efbdb0b89_amd64",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:ba23d6fe28f3683c62196be9da2e1e79d1cdb8b19a9f6edaa6e4d7e2f795c0e9_ppc64le",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:04cfd209572fcdd8091c776138b5fff36c72f87c7562c9bb648e8bbfda4fc1aa_ppc64le",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:165d958888128582e368b97ecb1deb2d406617f9abd0b9127987bd4fc6bc83e2_s390x",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:bd139ae81503728c001772f0d4fe116ba7b4028f4ae9ec7ce96c50da0208fbdc_amd64",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:571b1e718c9f2e9debfe7eae4b5ec31d1c21515cfd6cdb963c43a59b733455e7_s390x",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:72e9e882719aa47591f84e63ac4e309ddfed677a23234b2ec15c15daf9c3c6b6_ppc64le",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:d047e1293b30a1f069f7ff8ba1e38b9c5312055d58490b320be256d7d25ae2c4_amd64",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:2d9e79c620d638f43e4effb92141fced00db6062d7941b9500ae9f506b7807e1_amd64",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9b5a7d651b2aec72f7016a7759db93f1499f829e86626f077922481574bb0645_ppc64le",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:b41048815105963b76048c0d7e0df199b7b9d59e65fd507d298a9fc63f5aa4a7_s390x",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d6a0cb77e4e8ee8d42e2d300abbb6c477221a954223281a6b0c2c5eb89020597_arm64",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:4ee79f57cd4d66b6ab79d1ef8f540d6f3bc6e01e7b22a6b1bb91aa5e6f7f0389_amd64",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:a57c19866f2745e183e2fcdd2a2716841895576ff151978a8d335d4d5ee4a777_s390x",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:b15f56f2e159383283f4960d4f641398d914ef00f4ee429d28f5a3a4a137dc6c_ppc64le",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:1494674ea56a945ee129590c817ea691191c77ac6cd766aa42f3e229886fe0c7_ppc64le",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:641c15e154dc79397ff8318beb246c4a4ddce221ae77265749249b3e0e82a496_s390x",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:96cfc8f0e80cffeb823d0b19ba9021b18f7c3aeb78a89f3d62322c605435f8fa_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:3d9ad4ed3af61451da6346c13dff78b6419dee80736f56475ad36865ac95621d_ppc64le",
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:48a78055883926781b687851039618a7ca280620cf32df7fb6c30fbc9153383b_s390x",
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:e11ed7011e43a417ce87d57530141895de76be96bd187cbfb60b811c0e6e16f9_amd64"
],
"known_not_affected": [
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:97ae939f5da178788bf414736e940f5bd8aa6248b72aad26fca2f223978dcbed_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:9fe05be932ba1b2ead209d963afa118b582b880b694f42075d35990462baf4d1_arm64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:c3f2f0285b951f83cd5db8cc29d9ccdeaf1e8ab70b5a16a1010d1c7d3d2fa1e2_amd64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:e8b7ad39bdadeb7953b1bd296f62bf66e56ce8914b63ce93dacbbcd0f1efdd6f_s390x",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:2bb2f810a8c9d40f9d2a25eb4d7b28bbc386a99b2206578d6a6e2180e8e0e388_amd64",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:5155c134709e46c2081307e128f03e888746e96ebedb0eb349a4c85a12267e39_s390x",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:fa3aa70f482e322b288d6ab961ed7964f9d8bc88c1446de3f1d013082b266de2_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:0baf26182bc9495aeacd61b9e2d76cd60aae7a24234ec168f38a591a0637b2ce_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3e6bf87ad749b323fa1f37e26e7bc8a7c51cb80e4dc40b4632cce2cdccd4d405_arm64",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:5aa4cb392860b9d385e21e24be8b51eff0d73917de0ff5670ade66664c3b716d_s390x",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:67b7d59e43c00a7d6c00f821b805fc485ca8ba78e8921abfdf4f6580ca4f826c_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:5fca32015174d08836048487ed4e03104530ae7de7eeddd5c88353c33c6b9b08_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:b29cb90ae021d9051e806331adb772b86be9a989bedf9a9461b1eadae8792a6e_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:c3c94049fc0bbaae3cef4a160bd09a9025ffffb7ea66ae4821ac881b87af9f52_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:002d4de34b2e9e9db70594ba4ad6c8e1d9c71a62e574ad87ca2643fb46e8a9f4_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:23d0f862da890e0f71db8000f7504477a01385608aec4bb2d32636dfb3eceae9_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:3c2ac2c6ecbb93a462b8197b5a8d66a3efcf15cdb8b314fb9c4522d9d6d591f1_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:7bbda4251ab71c4774ed1bdceb8c2b60a39489f2e100aecea12cf1f27cb66e40_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:990f3cc578ab6a5be28595cdfbb87243586b86eb7fd75116bb057a431441b221_arm64",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:ac0a8f82e1c94bbafed8eb3c548f9bb9db6d6b02f5bff2d3b5016780b559af6b_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:f22267adfe8507e63d17153ca66fd990cdc66af2315f32c262cedc79ef0c2889_amd64",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:27a86c907080c512629c77e20d47fc3fd57085478937656ba499593d23ccebc8_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:c898b2e481e96828be4b6ff80da9816d4b82cf25eb4ab550e34de3fd0fa7968e_s390x",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:cba06830c16ecc600e05f607e60e36262e9bbf9ce450ed3f89a1d257c247a732_amd64",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:2bda255ea5dac7e615f3e37ae3274deb4f633223ce01402703e093b7c3d0f912_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:5e34136518331768089066194243e0ab4ebe593415f80cddee85b9881fad360d_s390x",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:f30eb9dd813a60f5b3240947df2977738879a60e7f977ab92a79ea1d15118f85_amd64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:127bbe13f2b9c659f817efc4ee745bee8f5d0a5d04426ed01276afdd4b33aff6_arm64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2bdc121415e12937c74c7ff0576a3f219b8961153bd1e2f441033771c2a95155_amd64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:6f47e27008850edbd9d4cad449ede5a22493a278f33dffe37a98589d6b7bc5c1_s390x",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:da01a3c04880c1a697737bf41640542491e42375c6892ca56dbf44e385384691_ppc64le",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:1ad339af0b68a7e8474cce048a4d295405a6792c8e982a3719090470bd369c69_ppc64le",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:1e6fcdee1215a12a5cb7f5a4a0f374e31a203bdd24a4b5c723e9e51112b7f556_s390x",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:3cdde95444a965dd492b9a28bd0b126fe108a8127f9dce6e258f74b5213d8f23_amd64",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:c8db394785351c93c5a434eea1f15edbac8e70d4260271f6598c0cead2636df3_arm64",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:2dc726773f689606701fabd43d9480478ddc82b17775c1090578a8dcab7b3297_amd64",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:3c6ee6ccc6170761d2d7577012376eaf10aebb08ae616a0c781b68b7e263e03c_ppc64le",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:5d42576fbecf1cdbd067b70b82d2484c4f37763b243ede2f3aa3293a36cfff11_s390x",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5095fe431ba6f1d63df78ea2462bea58393eaea550c4e964ce8e733a617b2180_s390x",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:a4e57cafa12c0a448fb04df225918c80c53b330c59d18cadc40e1fe82b4c5b80_amd64",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:bb4d47e65a80da911a33b156d78ed888d32a6c4e6015dd902e37a7503ebb05b4_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:121fbfe6adc77153841f9df546b3652280d74b3048dd87c28599630da01562f9_s390x",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:6afc791ed7a7597645bf5b554dc80b33e8414ebee0245d1fd7febd4640ad0a43_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:a473e78e75d86c28b565187ac891ce0a95a1cd4f0a47e09b9a3980f17d32a075_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:146a88002ad68db23913b3f78fcddc87419ae8bcf2078164be1db69a831965cb_s390x",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:6843c12634a27985ee781e2c2a70755a7931765130a6a897f8a74018cf84d2bf_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:cafffafaaf8c9b88e3c32e3058e7432864471084501511c0c51465373fd654a2_arm64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:eec3c9eef56238790ea84a8fee3b71c572b0b37fe4fc0851d5348a02b4d9f381_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:473f232cc2788a5a7d2ddce4aad277dcf16d98de8bb6b21a30230bb85bd58e36_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d0c52cd75bcdeae208cce064e8528f5db5eba3420d52d1a2abc9d089c6077ac_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:7adc0fbe014c23bcec592108531c0e2e914813ed66589e51cb5561c2c3ebf26b_arm64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:b94f739bab189632b4be63db07e2ad20a239dcda2d3655a8db0fb9737e49c8c5_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:1840321e68248e8a9f4bfdc10a4be3c71ffbb57d29ccbeb7234bd2fe7f85b5d3_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:44038a9e8df66e97b73ac0cec630ab5f8f268b65708ae71245fd6e3a09db5eb8_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:b1834fe1384f0d043f0cfa5de0be44c4b0db66779c696a31b010b4ae67f56678_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:37328b2c657973c69c4f3159fad7232640fb64ca1a51f6d526420021197693e8_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:3fe8988e0c70cd8c50899a629be25e98d579fcfa376740eaff47e2c6e17714a7_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:c935914e73e194778b3b686232084486af4fb303825084a0656bf48de6401d71_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:17e0877bc97e9f82d525ed832858b4e7bfc49fb30ac1d737bf4dd78f59673400_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:9a20485cfa3aa1215609a1ad0042b7aa199ac66e0286f1904821444d57c64428_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:a80264cd9f079c00bc20bdf015ed229c71ce28fbbf670557bdd505abe56a1f2a_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:eec69c89ca1746b709e3f02dfc59a4c796842ecb0ba6b03c23f2adb0f44d942d_arm64",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:299e36b626bbb6c8ab1d03f812899dd35239cb0ac3a4802580d2b121db96cf2b_ppc64le",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:2c4123154fb17481389ef340debd7d4763888af02f2aea09e0ce66def4894a14_arm64",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:76dd621bccd9bc997b4acbd5fe52e6b427bbc3846a8a329a0886c7f4f066ce3d_s390x",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:91a6ebf8b5d26b2184db767ac26d8e80e4551b0fa34109399590ec0eb3a066b4_amd64",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:02c75e77c181b34a6223d07e697c71af1da105546bf3b6adc585199f31be21c7_s390x",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:bcd2c2ed7581c2b5d701e1f2a072b466f05b9875085e4c0799834cb00e57ab0a_amd64",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:bf84be648521f656b542888d949860b1ea2e128de80459d74630c7ba4d0bcbd5_ppc64le",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:1784ae3e88854cce6760c48df82f95099fb6aff75937895b5c0caac05806c7d5_ppc64le",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:7727cbedba6184a4ccd3b2ad65601e955ffe151be0c76d4f7ffa2f453b6421bf_amd64",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:fd26a3844c7db3e1d2ae5fbf57629bfe3e0b366c849fdcbc0ee55879688cfe5a_s390x",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0e766da42f9018cc22c59e75e4b5db4c67dfa7b0dad997a63ef162e1f651dc40_arm64",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:8cb873c8ee6d203863d502912aadc04d9d810f5b0932eaf874aa93f6466f7f5d_s390x",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ada12592fa7a023677b4113e53761608e6607110493b5646e59a1b0b6a364dbe_ppc64le",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:cf05fbdfaa1bddfdee7da4228e8d98119fb58e258f9ac25ea04256bf3928d44e_amd64",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:86fb132c8c7c5c66c6d661d4fae0982c3721f459f4ac5b813161cd2eb09e9fa6_s390x",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:9ce554e99cc7d7ca5829c2b0de8f6c6fb0d42927e1c04262a528873efbdb0b89_amd64",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:ba23d6fe28f3683c62196be9da2e1e79d1cdb8b19a9f6edaa6e4d7e2f795c0e9_ppc64le",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:04cfd209572fcdd8091c776138b5fff36c72f87c7562c9bb648e8bbfda4fc1aa_ppc64le",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:165d958888128582e368b97ecb1deb2d406617f9abd0b9127987bd4fc6bc83e2_s390x",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:bd139ae81503728c001772f0d4fe116ba7b4028f4ae9ec7ce96c50da0208fbdc_amd64",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:571b1e718c9f2e9debfe7eae4b5ec31d1c21515cfd6cdb963c43a59b733455e7_s390x",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:72e9e882719aa47591f84e63ac4e309ddfed677a23234b2ec15c15daf9c3c6b6_ppc64le",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:d047e1293b30a1f069f7ff8ba1e38b9c5312055d58490b320be256d7d25ae2c4_amd64",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:2d9e79c620d638f43e4effb92141fced00db6062d7941b9500ae9f506b7807e1_amd64",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9b5a7d651b2aec72f7016a7759db93f1499f829e86626f077922481574bb0645_ppc64le",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:b41048815105963b76048c0d7e0df199b7b9d59e65fd507d298a9fc63f5aa4a7_s390x",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d6a0cb77e4e8ee8d42e2d300abbb6c477221a954223281a6b0c2c5eb89020597_arm64",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:4ee79f57cd4d66b6ab79d1ef8f540d6f3bc6e01e7b22a6b1bb91aa5e6f7f0389_amd64",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:a57c19866f2745e183e2fcdd2a2716841895576ff151978a8d335d4d5ee4a777_s390x",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:b15f56f2e159383283f4960d4f641398d914ef00f4ee429d28f5a3a4a137dc6c_ppc64le",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:1494674ea56a945ee129590c817ea691191c77ac6cd766aa42f3e229886fe0c7_ppc64le",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:641c15e154dc79397ff8318beb246c4a4ddce221ae77265749249b3e0e82a496_s390x",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:96cfc8f0e80cffeb823d0b19ba9021b18f7c3aeb78a89f3d62322c605435f8fa_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-25T09:15:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:3d9ad4ed3af61451da6346c13dff78b6419dee80736f56475ad36865ac95621d_ppc64le",
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:48a78055883926781b687851039618a7ca280620cf32df7fb6c30fbc9153383b_s390x",
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:e11ed7011e43a417ce87d57530141895de76be96bd187cbfb60b811c0e6e16f9_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1829"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:3d9ad4ed3af61451da6346c13dff78b6419dee80736f56475ad36865ac95621d_ppc64le",
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:48a78055883926781b687851039618a7ca280620cf32df7fb6c30fbc9153383b_s390x",
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:e11ed7011e43a417ce87d57530141895de76be96bd187cbfb60b811c0e6e16f9_amd64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:97ae939f5da178788bf414736e940f5bd8aa6248b72aad26fca2f223978dcbed_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:9fe05be932ba1b2ead209d963afa118b582b880b694f42075d35990462baf4d1_arm64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:c3f2f0285b951f83cd5db8cc29d9ccdeaf1e8ab70b5a16a1010d1c7d3d2fa1e2_amd64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:e8b7ad39bdadeb7953b1bd296f62bf66e56ce8914b63ce93dacbbcd0f1efdd6f_s390x",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:2bb2f810a8c9d40f9d2a25eb4d7b28bbc386a99b2206578d6a6e2180e8e0e388_amd64",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:5155c134709e46c2081307e128f03e888746e96ebedb0eb349a4c85a12267e39_s390x",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:fa3aa70f482e322b288d6ab961ed7964f9d8bc88c1446de3f1d013082b266de2_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:0baf26182bc9495aeacd61b9e2d76cd60aae7a24234ec168f38a591a0637b2ce_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3e6bf87ad749b323fa1f37e26e7bc8a7c51cb80e4dc40b4632cce2cdccd4d405_arm64",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:5aa4cb392860b9d385e21e24be8b51eff0d73917de0ff5670ade66664c3b716d_s390x",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:67b7d59e43c00a7d6c00f821b805fc485ca8ba78e8921abfdf4f6580ca4f826c_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:5fca32015174d08836048487ed4e03104530ae7de7eeddd5c88353c33c6b9b08_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:b29cb90ae021d9051e806331adb772b86be9a989bedf9a9461b1eadae8792a6e_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:c3c94049fc0bbaae3cef4a160bd09a9025ffffb7ea66ae4821ac881b87af9f52_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:002d4de34b2e9e9db70594ba4ad6c8e1d9c71a62e574ad87ca2643fb46e8a9f4_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:23d0f862da890e0f71db8000f7504477a01385608aec4bb2d32636dfb3eceae9_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:3c2ac2c6ecbb93a462b8197b5a8d66a3efcf15cdb8b314fb9c4522d9d6d591f1_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:7bbda4251ab71c4774ed1bdceb8c2b60a39489f2e100aecea12cf1f27cb66e40_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:990f3cc578ab6a5be28595cdfbb87243586b86eb7fd75116bb057a431441b221_arm64",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:ac0a8f82e1c94bbafed8eb3c548f9bb9db6d6b02f5bff2d3b5016780b559af6b_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:f22267adfe8507e63d17153ca66fd990cdc66af2315f32c262cedc79ef0c2889_amd64",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:27a86c907080c512629c77e20d47fc3fd57085478937656ba499593d23ccebc8_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:c898b2e481e96828be4b6ff80da9816d4b82cf25eb4ab550e34de3fd0fa7968e_s390x",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:cba06830c16ecc600e05f607e60e36262e9bbf9ce450ed3f89a1d257c247a732_amd64",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:2bda255ea5dac7e615f3e37ae3274deb4f633223ce01402703e093b7c3d0f912_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:5e34136518331768089066194243e0ab4ebe593415f80cddee85b9881fad360d_s390x",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:f30eb9dd813a60f5b3240947df2977738879a60e7f977ab92a79ea1d15118f85_amd64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:127bbe13f2b9c659f817efc4ee745bee8f5d0a5d04426ed01276afdd4b33aff6_arm64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2bdc121415e12937c74c7ff0576a3f219b8961153bd1e2f441033771c2a95155_amd64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:6f47e27008850edbd9d4cad449ede5a22493a278f33dffe37a98589d6b7bc5c1_s390x",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:da01a3c04880c1a697737bf41640542491e42375c6892ca56dbf44e385384691_ppc64le",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:1ad339af0b68a7e8474cce048a4d295405a6792c8e982a3719090470bd369c69_ppc64le",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:1e6fcdee1215a12a5cb7f5a4a0f374e31a203bdd24a4b5c723e9e51112b7f556_s390x",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:3cdde95444a965dd492b9a28bd0b126fe108a8127f9dce6e258f74b5213d8f23_amd64",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:c8db394785351c93c5a434eea1f15edbac8e70d4260271f6598c0cead2636df3_arm64",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:2dc726773f689606701fabd43d9480478ddc82b17775c1090578a8dcab7b3297_amd64",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:3c6ee6ccc6170761d2d7577012376eaf10aebb08ae616a0c781b68b7e263e03c_ppc64le",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:5d42576fbecf1cdbd067b70b82d2484c4f37763b243ede2f3aa3293a36cfff11_s390x",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5095fe431ba6f1d63df78ea2462bea58393eaea550c4e964ce8e733a617b2180_s390x",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:a4e57cafa12c0a448fb04df225918c80c53b330c59d18cadc40e1fe82b4c5b80_amd64",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:bb4d47e65a80da911a33b156d78ed888d32a6c4e6015dd902e37a7503ebb05b4_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:121fbfe6adc77153841f9df546b3652280d74b3048dd87c28599630da01562f9_s390x",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:6afc791ed7a7597645bf5b554dc80b33e8414ebee0245d1fd7febd4640ad0a43_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:a473e78e75d86c28b565187ac891ce0a95a1cd4f0a47e09b9a3980f17d32a075_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:146a88002ad68db23913b3f78fcddc87419ae8bcf2078164be1db69a831965cb_s390x",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:6843c12634a27985ee781e2c2a70755a7931765130a6a897f8a74018cf84d2bf_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:cafffafaaf8c9b88e3c32e3058e7432864471084501511c0c51465373fd654a2_arm64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:eec3c9eef56238790ea84a8fee3b71c572b0b37fe4fc0851d5348a02b4d9f381_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:473f232cc2788a5a7d2ddce4aad277dcf16d98de8bb6b21a30230bb85bd58e36_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d0c52cd75bcdeae208cce064e8528f5db5eba3420d52d1a2abc9d089c6077ac_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:7adc0fbe014c23bcec592108531c0e2e914813ed66589e51cb5561c2c3ebf26b_arm64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:b94f739bab189632b4be63db07e2ad20a239dcda2d3655a8db0fb9737e49c8c5_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:1840321e68248e8a9f4bfdc10a4be3c71ffbb57d29ccbeb7234bd2fe7f85b5d3_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:44038a9e8df66e97b73ac0cec630ab5f8f268b65708ae71245fd6e3a09db5eb8_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:b1834fe1384f0d043f0cfa5de0be44c4b0db66779c696a31b010b4ae67f56678_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:37328b2c657973c69c4f3159fad7232640fb64ca1a51f6d526420021197693e8_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:3fe8988e0c70cd8c50899a629be25e98d579fcfa376740eaff47e2c6e17714a7_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:c935914e73e194778b3b686232084486af4fb303825084a0656bf48de6401d71_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:17e0877bc97e9f82d525ed832858b4e7bfc49fb30ac1d737bf4dd78f59673400_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:9a20485cfa3aa1215609a1ad0042b7aa199ac66e0286f1904821444d57c64428_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:a80264cd9f079c00bc20bdf015ed229c71ce28fbbf670557bdd505abe56a1f2a_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:eec69c89ca1746b709e3f02dfc59a4c796842ecb0ba6b03c23f2adb0f44d942d_arm64",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:299e36b626bbb6c8ab1d03f812899dd35239cb0ac3a4802580d2b121db96cf2b_ppc64le",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:2c4123154fb17481389ef340debd7d4763888af02f2aea09e0ce66def4894a14_arm64",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:76dd621bccd9bc997b4acbd5fe52e6b427bbc3846a8a329a0886c7f4f066ce3d_s390x",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:91a6ebf8b5d26b2184db767ac26d8e80e4551b0fa34109399590ec0eb3a066b4_amd64",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:02c75e77c181b34a6223d07e697c71af1da105546bf3b6adc585199f31be21c7_s390x",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:bcd2c2ed7581c2b5d701e1f2a072b466f05b9875085e4c0799834cb00e57ab0a_amd64",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:bf84be648521f656b542888d949860b1ea2e128de80459d74630c7ba4d0bcbd5_ppc64le",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:1784ae3e88854cce6760c48df82f95099fb6aff75937895b5c0caac05806c7d5_ppc64le",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:7727cbedba6184a4ccd3b2ad65601e955ffe151be0c76d4f7ffa2f453b6421bf_amd64",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:fd26a3844c7db3e1d2ae5fbf57629bfe3e0b366c849fdcbc0ee55879688cfe5a_s390x",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0e766da42f9018cc22c59e75e4b5db4c67dfa7b0dad997a63ef162e1f651dc40_arm64",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:8cb873c8ee6d203863d502912aadc04d9d810f5b0932eaf874aa93f6466f7f5d_s390x",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ada12592fa7a023677b4113e53761608e6607110493b5646e59a1b0b6a364dbe_ppc64le",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:cf05fbdfaa1bddfdee7da4228e8d98119fb58e258f9ac25ea04256bf3928d44e_amd64",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:86fb132c8c7c5c66c6d661d4fae0982c3721f459f4ac5b813161cd2eb09e9fa6_s390x",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:9ce554e99cc7d7ca5829c2b0de8f6c6fb0d42927e1c04262a528873efbdb0b89_amd64",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:ba23d6fe28f3683c62196be9da2e1e79d1cdb8b19a9f6edaa6e4d7e2f795c0e9_ppc64le",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:04cfd209572fcdd8091c776138b5fff36c72f87c7562c9bb648e8bbfda4fc1aa_ppc64le",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:165d958888128582e368b97ecb1deb2d406617f9abd0b9127987bd4fc6bc83e2_s390x",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:bd139ae81503728c001772f0d4fe116ba7b4028f4ae9ec7ce96c50da0208fbdc_amd64",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:571b1e718c9f2e9debfe7eae4b5ec31d1c21515cfd6cdb963c43a59b733455e7_s390x",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:72e9e882719aa47591f84e63ac4e309ddfed677a23234b2ec15c15daf9c3c6b6_ppc64le",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:d047e1293b30a1f069f7ff8ba1e38b9c5312055d58490b320be256d7d25ae2c4_amd64",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:2d9e79c620d638f43e4effb92141fced00db6062d7941b9500ae9f506b7807e1_amd64",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9b5a7d651b2aec72f7016a7759db93f1499f829e86626f077922481574bb0645_ppc64le",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:b41048815105963b76048c0d7e0df199b7b9d59e65fd507d298a9fc63f5aa4a7_s390x",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d6a0cb77e4e8ee8d42e2d300abbb6c477221a954223281a6b0c2c5eb89020597_arm64",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:4ee79f57cd4d66b6ab79d1ef8f540d6f3bc6e01e7b22a6b1bb91aa5e6f7f0389_amd64",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:a57c19866f2745e183e2fcdd2a2716841895576ff151978a8d335d4d5ee4a777_s390x",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:b15f56f2e159383283f4960d4f641398d914ef00f4ee429d28f5a3a4a137dc6c_ppc64le",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:1494674ea56a945ee129590c817ea691191c77ac6cd766aa42f3e229886fe0c7_ppc64le",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:641c15e154dc79397ff8318beb246c4a4ddce221ae77265749249b3e0e82a496_s390x",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:96cfc8f0e80cffeb823d0b19ba9021b18f7c3aeb78a89f3d62322c605435f8fa_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:3d9ad4ed3af61451da6346c13dff78b6419dee80736f56475ad36865ac95621d_ppc64le",
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:48a78055883926781b687851039618a7ca280620cf32df7fb6c30fbc9153383b_s390x",
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:e11ed7011e43a417ce87d57530141895de76be96bd187cbfb60b811c0e6e16f9_amd64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:97ae939f5da178788bf414736e940f5bd8aa6248b72aad26fca2f223978dcbed_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:9fe05be932ba1b2ead209d963afa118b582b880b694f42075d35990462baf4d1_arm64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:c3f2f0285b951f83cd5db8cc29d9ccdeaf1e8ab70b5a16a1010d1c7d3d2fa1e2_amd64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:e8b7ad39bdadeb7953b1bd296f62bf66e56ce8914b63ce93dacbbcd0f1efdd6f_s390x",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:2bb2f810a8c9d40f9d2a25eb4d7b28bbc386a99b2206578d6a6e2180e8e0e388_amd64",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:5155c134709e46c2081307e128f03e888746e96ebedb0eb349a4c85a12267e39_s390x",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:fa3aa70f482e322b288d6ab961ed7964f9d8bc88c1446de3f1d013082b266de2_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:0baf26182bc9495aeacd61b9e2d76cd60aae7a24234ec168f38a591a0637b2ce_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3e6bf87ad749b323fa1f37e26e7bc8a7c51cb80e4dc40b4632cce2cdccd4d405_arm64",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:5aa4cb392860b9d385e21e24be8b51eff0d73917de0ff5670ade66664c3b716d_s390x",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:67b7d59e43c00a7d6c00f821b805fc485ca8ba78e8921abfdf4f6580ca4f826c_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:5fca32015174d08836048487ed4e03104530ae7de7eeddd5c88353c33c6b9b08_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:b29cb90ae021d9051e806331adb772b86be9a989bedf9a9461b1eadae8792a6e_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:c3c94049fc0bbaae3cef4a160bd09a9025ffffb7ea66ae4821ac881b87af9f52_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:002d4de34b2e9e9db70594ba4ad6c8e1d9c71a62e574ad87ca2643fb46e8a9f4_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:23d0f862da890e0f71db8000f7504477a01385608aec4bb2d32636dfb3eceae9_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:3c2ac2c6ecbb93a462b8197b5a8d66a3efcf15cdb8b314fb9c4522d9d6d591f1_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:7bbda4251ab71c4774ed1bdceb8c2b60a39489f2e100aecea12cf1f27cb66e40_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:990f3cc578ab6a5be28595cdfbb87243586b86eb7fd75116bb057a431441b221_arm64",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:ac0a8f82e1c94bbafed8eb3c548f9bb9db6d6b02f5bff2d3b5016780b559af6b_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:f22267adfe8507e63d17153ca66fd990cdc66af2315f32c262cedc79ef0c2889_amd64",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:27a86c907080c512629c77e20d47fc3fd57085478937656ba499593d23ccebc8_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:c898b2e481e96828be4b6ff80da9816d4b82cf25eb4ab550e34de3fd0fa7968e_s390x",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:cba06830c16ecc600e05f607e60e36262e9bbf9ce450ed3f89a1d257c247a732_amd64",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:2bda255ea5dac7e615f3e37ae3274deb4f633223ce01402703e093b7c3d0f912_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:5e34136518331768089066194243e0ab4ebe593415f80cddee85b9881fad360d_s390x",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:f30eb9dd813a60f5b3240947df2977738879a60e7f977ab92a79ea1d15118f85_amd64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:127bbe13f2b9c659f817efc4ee745bee8f5d0a5d04426ed01276afdd4b33aff6_arm64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2bdc121415e12937c74c7ff0576a3f219b8961153bd1e2f441033771c2a95155_amd64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:6f47e27008850edbd9d4cad449ede5a22493a278f33dffe37a98589d6b7bc5c1_s390x",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:da01a3c04880c1a697737bf41640542491e42375c6892ca56dbf44e385384691_ppc64le",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:1ad339af0b68a7e8474cce048a4d295405a6792c8e982a3719090470bd369c69_ppc64le",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:1e6fcdee1215a12a5cb7f5a4a0f374e31a203bdd24a4b5c723e9e51112b7f556_s390x",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:3cdde95444a965dd492b9a28bd0b126fe108a8127f9dce6e258f74b5213d8f23_amd64",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:c8db394785351c93c5a434eea1f15edbac8e70d4260271f6598c0cead2636df3_arm64",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:2dc726773f689606701fabd43d9480478ddc82b17775c1090578a8dcab7b3297_amd64",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:3c6ee6ccc6170761d2d7577012376eaf10aebb08ae616a0c781b68b7e263e03c_ppc64le",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:5d42576fbecf1cdbd067b70b82d2484c4f37763b243ede2f3aa3293a36cfff11_s390x",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5095fe431ba6f1d63df78ea2462bea58393eaea550c4e964ce8e733a617b2180_s390x",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:a4e57cafa12c0a448fb04df225918c80c53b330c59d18cadc40e1fe82b4c5b80_amd64",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:bb4d47e65a80da911a33b156d78ed888d32a6c4e6015dd902e37a7503ebb05b4_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:121fbfe6adc77153841f9df546b3652280d74b3048dd87c28599630da01562f9_s390x",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:6afc791ed7a7597645bf5b554dc80b33e8414ebee0245d1fd7febd4640ad0a43_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:a473e78e75d86c28b565187ac891ce0a95a1cd4f0a47e09b9a3980f17d32a075_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:146a88002ad68db23913b3f78fcddc87419ae8bcf2078164be1db69a831965cb_s390x",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:6843c12634a27985ee781e2c2a70755a7931765130a6a897f8a74018cf84d2bf_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:cafffafaaf8c9b88e3c32e3058e7432864471084501511c0c51465373fd654a2_arm64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:eec3c9eef56238790ea84a8fee3b71c572b0b37fe4fc0851d5348a02b4d9f381_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:473f232cc2788a5a7d2ddce4aad277dcf16d98de8bb6b21a30230bb85bd58e36_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d0c52cd75bcdeae208cce064e8528f5db5eba3420d52d1a2abc9d089c6077ac_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:7adc0fbe014c23bcec592108531c0e2e914813ed66589e51cb5561c2c3ebf26b_arm64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:b94f739bab189632b4be63db07e2ad20a239dcda2d3655a8db0fb9737e49c8c5_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:1840321e68248e8a9f4bfdc10a4be3c71ffbb57d29ccbeb7234bd2fe7f85b5d3_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:44038a9e8df66e97b73ac0cec630ab5f8f268b65708ae71245fd6e3a09db5eb8_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:b1834fe1384f0d043f0cfa5de0be44c4b0db66779c696a31b010b4ae67f56678_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:37328b2c657973c69c4f3159fad7232640fb64ca1a51f6d526420021197693e8_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:3fe8988e0c70cd8c50899a629be25e98d579fcfa376740eaff47e2c6e17714a7_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:c935914e73e194778b3b686232084486af4fb303825084a0656bf48de6401d71_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:17e0877bc97e9f82d525ed832858b4e7bfc49fb30ac1d737bf4dd78f59673400_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:9a20485cfa3aa1215609a1ad0042b7aa199ac66e0286f1904821444d57c64428_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:a80264cd9f079c00bc20bdf015ed229c71ce28fbbf670557bdd505abe56a1f2a_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:eec69c89ca1746b709e3f02dfc59a4c796842ecb0ba6b03c23f2adb0f44d942d_arm64",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:299e36b626bbb6c8ab1d03f812899dd35239cb0ac3a4802580d2b121db96cf2b_ppc64le",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:2c4123154fb17481389ef340debd7d4763888af02f2aea09e0ce66def4894a14_arm64",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:76dd621bccd9bc997b4acbd5fe52e6b427bbc3846a8a329a0886c7f4f066ce3d_s390x",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:91a6ebf8b5d26b2184db767ac26d8e80e4551b0fa34109399590ec0eb3a066b4_amd64",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:02c75e77c181b34a6223d07e697c71af1da105546bf3b6adc585199f31be21c7_s390x",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:bcd2c2ed7581c2b5d701e1f2a072b466f05b9875085e4c0799834cb00e57ab0a_amd64",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:bf84be648521f656b542888d949860b1ea2e128de80459d74630c7ba4d0bcbd5_ppc64le",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:1784ae3e88854cce6760c48df82f95099fb6aff75937895b5c0caac05806c7d5_ppc64le",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:7727cbedba6184a4ccd3b2ad65601e955ffe151be0c76d4f7ffa2f453b6421bf_amd64",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:fd26a3844c7db3e1d2ae5fbf57629bfe3e0b366c849fdcbc0ee55879688cfe5a_s390x",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0e766da42f9018cc22c59e75e4b5db4c67dfa7b0dad997a63ef162e1f651dc40_arm64",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:8cb873c8ee6d203863d502912aadc04d9d810f5b0932eaf874aa93f6466f7f5d_s390x",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ada12592fa7a023677b4113e53761608e6607110493b5646e59a1b0b6a364dbe_ppc64le",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:cf05fbdfaa1bddfdee7da4228e8d98119fb58e258f9ac25ea04256bf3928d44e_amd64",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:86fb132c8c7c5c66c6d661d4fae0982c3721f459f4ac5b813161cd2eb09e9fa6_s390x",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:9ce554e99cc7d7ca5829c2b0de8f6c6fb0d42927e1c04262a528873efbdb0b89_amd64",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:ba23d6fe28f3683c62196be9da2e1e79d1cdb8b19a9f6edaa6e4d7e2f795c0e9_ppc64le",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:04cfd209572fcdd8091c776138b5fff36c72f87c7562c9bb648e8bbfda4fc1aa_ppc64le",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:165d958888128582e368b97ecb1deb2d406617f9abd0b9127987bd4fc6bc83e2_s390x",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:bd139ae81503728c001772f0d4fe116ba7b4028f4ae9ec7ce96c50da0208fbdc_amd64",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:571b1e718c9f2e9debfe7eae4b5ec31d1c21515cfd6cdb963c43a59b733455e7_s390x",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:72e9e882719aa47591f84e63ac4e309ddfed677a23234b2ec15c15daf9c3c6b6_ppc64le",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:d047e1293b30a1f069f7ff8ba1e38b9c5312055d58490b320be256d7d25ae2c4_amd64",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:2d9e79c620d638f43e4effb92141fced00db6062d7941b9500ae9f506b7807e1_amd64",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9b5a7d651b2aec72f7016a7759db93f1499f829e86626f077922481574bb0645_ppc64le",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:b41048815105963b76048c0d7e0df199b7b9d59e65fd507d298a9fc63f5aa4a7_s390x",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d6a0cb77e4e8ee8d42e2d300abbb6c477221a954223281a6b0c2c5eb89020597_arm64",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:4ee79f57cd4d66b6ab79d1ef8f540d6f3bc6e01e7b22a6b1bb91aa5e6f7f0389_amd64",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:a57c19866f2745e183e2fcdd2a2716841895576ff151978a8d335d4d5ee4a777_s390x",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:b15f56f2e159383283f4960d4f641398d914ef00f4ee429d28f5a3a4a137dc6c_ppc64le",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:1494674ea56a945ee129590c817ea691191c77ac6cd766aa42f3e229886fe0c7_ppc64le",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:641c15e154dc79397ff8318beb246c4a4ddce221ae77265749249b3e0e82a496_s390x",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:96cfc8f0e80cffeb823d0b19ba9021b18f7c3aeb78a89f3d62322c605435f8fa_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:3d9ad4ed3af61451da6346c13dff78b6419dee80736f56475ad36865ac95621d_ppc64le",
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:48a78055883926781b687851039618a7ca280620cf32df7fb6c30fbc9153383b_s390x",
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:e11ed7011e43a417ce87d57530141895de76be96bd187cbfb60b811c0e6e16f9_amd64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:97ae939f5da178788bf414736e940f5bd8aa6248b72aad26fca2f223978dcbed_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:9fe05be932ba1b2ead209d963afa118b582b880b694f42075d35990462baf4d1_arm64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:c3f2f0285b951f83cd5db8cc29d9ccdeaf1e8ab70b5a16a1010d1c7d3d2fa1e2_amd64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:e8b7ad39bdadeb7953b1bd296f62bf66e56ce8914b63ce93dacbbcd0f1efdd6f_s390x",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:2bb2f810a8c9d40f9d2a25eb4d7b28bbc386a99b2206578d6a6e2180e8e0e388_amd64",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:5155c134709e46c2081307e128f03e888746e96ebedb0eb349a4c85a12267e39_s390x",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:fa3aa70f482e322b288d6ab961ed7964f9d8bc88c1446de3f1d013082b266de2_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:0baf26182bc9495aeacd61b9e2d76cd60aae7a24234ec168f38a591a0637b2ce_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3e6bf87ad749b323fa1f37e26e7bc8a7c51cb80e4dc40b4632cce2cdccd4d405_arm64",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:5aa4cb392860b9d385e21e24be8b51eff0d73917de0ff5670ade66664c3b716d_s390x",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:67b7d59e43c00a7d6c00f821b805fc485ca8ba78e8921abfdf4f6580ca4f826c_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:5fca32015174d08836048487ed4e03104530ae7de7eeddd5c88353c33c6b9b08_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:b29cb90ae021d9051e806331adb772b86be9a989bedf9a9461b1eadae8792a6e_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:c3c94049fc0bbaae3cef4a160bd09a9025ffffb7ea66ae4821ac881b87af9f52_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:002d4de34b2e9e9db70594ba4ad6c8e1d9c71a62e574ad87ca2643fb46e8a9f4_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:23d0f862da890e0f71db8000f7504477a01385608aec4bb2d32636dfb3eceae9_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:3c2ac2c6ecbb93a462b8197b5a8d66a3efcf15cdb8b314fb9c4522d9d6d591f1_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:7bbda4251ab71c4774ed1bdceb8c2b60a39489f2e100aecea12cf1f27cb66e40_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:990f3cc578ab6a5be28595cdfbb87243586b86eb7fd75116bb057a431441b221_arm64",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:ac0a8f82e1c94bbafed8eb3c548f9bb9db6d6b02f5bff2d3b5016780b559af6b_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:f22267adfe8507e63d17153ca66fd990cdc66af2315f32c262cedc79ef0c2889_amd64",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:27a86c907080c512629c77e20d47fc3fd57085478937656ba499593d23ccebc8_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:c898b2e481e96828be4b6ff80da9816d4b82cf25eb4ab550e34de3fd0fa7968e_s390x",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:cba06830c16ecc600e05f607e60e36262e9bbf9ce450ed3f89a1d257c247a732_amd64",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:2bda255ea5dac7e615f3e37ae3274deb4f633223ce01402703e093b7c3d0f912_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:5e34136518331768089066194243e0ab4ebe593415f80cddee85b9881fad360d_s390x",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:f30eb9dd813a60f5b3240947df2977738879a60e7f977ab92a79ea1d15118f85_amd64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:127bbe13f2b9c659f817efc4ee745bee8f5d0a5d04426ed01276afdd4b33aff6_arm64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2bdc121415e12937c74c7ff0576a3f219b8961153bd1e2f441033771c2a95155_amd64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:6f47e27008850edbd9d4cad449ede5a22493a278f33dffe37a98589d6b7bc5c1_s390x",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:da01a3c04880c1a697737bf41640542491e42375c6892ca56dbf44e385384691_ppc64le",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:2dc726773f689606701fabd43d9480478ddc82b17775c1090578a8dcab7b3297_amd64",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:3c6ee6ccc6170761d2d7577012376eaf10aebb08ae616a0c781b68b7e263e03c_ppc64le",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:5d42576fbecf1cdbd067b70b82d2484c4f37763b243ede2f3aa3293a36cfff11_s390x",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5095fe431ba6f1d63df78ea2462bea58393eaea550c4e964ce8e733a617b2180_s390x",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:a4e57cafa12c0a448fb04df225918c80c53b330c59d18cadc40e1fe82b4c5b80_amd64",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:bb4d47e65a80da911a33b156d78ed888d32a6c4e6015dd902e37a7503ebb05b4_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:121fbfe6adc77153841f9df546b3652280d74b3048dd87c28599630da01562f9_s390x",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:6afc791ed7a7597645bf5b554dc80b33e8414ebee0245d1fd7febd4640ad0a43_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:a473e78e75d86c28b565187ac891ce0a95a1cd4f0a47e09b9a3980f17d32a075_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:146a88002ad68db23913b3f78fcddc87419ae8bcf2078164be1db69a831965cb_s390x",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:6843c12634a27985ee781e2c2a70755a7931765130a6a897f8a74018cf84d2bf_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:cafffafaaf8c9b88e3c32e3058e7432864471084501511c0c51465373fd654a2_arm64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:eec3c9eef56238790ea84a8fee3b71c572b0b37fe4fc0851d5348a02b4d9f381_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:473f232cc2788a5a7d2ddce4aad277dcf16d98de8bb6b21a30230bb85bd58e36_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d0c52cd75bcdeae208cce064e8528f5db5eba3420d52d1a2abc9d089c6077ac_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:7adc0fbe014c23bcec592108531c0e2e914813ed66589e51cb5561c2c3ebf26b_arm64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:b94f739bab189632b4be63db07e2ad20a239dcda2d3655a8db0fb9737e49c8c5_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:1840321e68248e8a9f4bfdc10a4be3c71ffbb57d29ccbeb7234bd2fe7f85b5d3_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:44038a9e8df66e97b73ac0cec630ab5f8f268b65708ae71245fd6e3a09db5eb8_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:b1834fe1384f0d043f0cfa5de0be44c4b0db66779c696a31b010b4ae67f56678_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:37328b2c657973c69c4f3159fad7232640fb64ca1a51f6d526420021197693e8_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:3fe8988e0c70cd8c50899a629be25e98d579fcfa376740eaff47e2c6e17714a7_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:c935914e73e194778b3b686232084486af4fb303825084a0656bf48de6401d71_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:17e0877bc97e9f82d525ed832858b4e7bfc49fb30ac1d737bf4dd78f59673400_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:9a20485cfa3aa1215609a1ad0042b7aa199ac66e0286f1904821444d57c64428_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:a80264cd9f079c00bc20bdf015ed229c71ce28fbbf670557bdd505abe56a1f2a_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:eec69c89ca1746b709e3f02dfc59a4c796842ecb0ba6b03c23f2adb0f44d942d_arm64",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:299e36b626bbb6c8ab1d03f812899dd35239cb0ac3a4802580d2b121db96cf2b_ppc64le",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:2c4123154fb17481389ef340debd7d4763888af02f2aea09e0ce66def4894a14_arm64",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:76dd621bccd9bc997b4acbd5fe52e6b427bbc3846a8a329a0886c7f4f066ce3d_s390x",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:91a6ebf8b5d26b2184db767ac26d8e80e4551b0fa34109399590ec0eb3a066b4_amd64",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:02c75e77c181b34a6223d07e697c71af1da105546bf3b6adc585199f31be21c7_s390x",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:bcd2c2ed7581c2b5d701e1f2a072b466f05b9875085e4c0799834cb00e57ab0a_amd64",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:bf84be648521f656b542888d949860b1ea2e128de80459d74630c7ba4d0bcbd5_ppc64le",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:1784ae3e88854cce6760c48df82f95099fb6aff75937895b5c0caac05806c7d5_ppc64le",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:7727cbedba6184a4ccd3b2ad65601e955ffe151be0c76d4f7ffa2f453b6421bf_amd64",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:fd26a3844c7db3e1d2ae5fbf57629bfe3e0b366c849fdcbc0ee55879688cfe5a_s390x",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0e766da42f9018cc22c59e75e4b5db4c67dfa7b0dad997a63ef162e1f651dc40_arm64",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:8cb873c8ee6d203863d502912aadc04d9d810f5b0932eaf874aa93f6466f7f5d_s390x",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ada12592fa7a023677b4113e53761608e6607110493b5646e59a1b0b6a364dbe_ppc64le",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:cf05fbdfaa1bddfdee7da4228e8d98119fb58e258f9ac25ea04256bf3928d44e_amd64",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:86fb132c8c7c5c66c6d661d4fae0982c3721f459f4ac5b813161cd2eb09e9fa6_s390x",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:9ce554e99cc7d7ca5829c2b0de8f6c6fb0d42927e1c04262a528873efbdb0b89_amd64",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:ba23d6fe28f3683c62196be9da2e1e79d1cdb8b19a9f6edaa6e4d7e2f795c0e9_ppc64le",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:04cfd209572fcdd8091c776138b5fff36c72f87c7562c9bb648e8bbfda4fc1aa_ppc64le",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:165d958888128582e368b97ecb1deb2d406617f9abd0b9127987bd4fc6bc83e2_s390x",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:bd139ae81503728c001772f0d4fe116ba7b4028f4ae9ec7ce96c50da0208fbdc_amd64",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:571b1e718c9f2e9debfe7eae4b5ec31d1c21515cfd6cdb963c43a59b733455e7_s390x",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:72e9e882719aa47591f84e63ac4e309ddfed677a23234b2ec15c15daf9c3c6b6_ppc64le",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:d047e1293b30a1f069f7ff8ba1e38b9c5312055d58490b320be256d7d25ae2c4_amd64",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:2d9e79c620d638f43e4effb92141fced00db6062d7941b9500ae9f506b7807e1_amd64",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9b5a7d651b2aec72f7016a7759db93f1499f829e86626f077922481574bb0645_ppc64le",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:b41048815105963b76048c0d7e0df199b7b9d59e65fd507d298a9fc63f5aa4a7_s390x",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d6a0cb77e4e8ee8d42e2d300abbb6c477221a954223281a6b0c2c5eb89020597_arm64",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:4ee79f57cd4d66b6ab79d1ef8f540d6f3bc6e01e7b22a6b1bb91aa5e6f7f0389_amd64",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:a57c19866f2745e183e2fcdd2a2716841895576ff151978a8d335d4d5ee4a777_s390x",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:b15f56f2e159383283f4960d4f641398d914ef00f4ee429d28f5a3a4a137dc6c_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:1ad339af0b68a7e8474cce048a4d295405a6792c8e982a3719090470bd369c69_ppc64le",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:1e6fcdee1215a12a5cb7f5a4a0f374e31a203bdd24a4b5c723e9e51112b7f556_s390x",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:3cdde95444a965dd492b9a28bd0b126fe108a8127f9dce6e258f74b5213d8f23_amd64",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:c8db394785351c93c5a434eea1f15edbac8e70d4260271f6598c0cead2636df3_arm64",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:1494674ea56a945ee129590c817ea691191c77ac6cd766aa42f3e229886fe0c7_ppc64le",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:641c15e154dc79397ff8318beb246c4a4ddce221ae77265749249b3e0e82a496_s390x",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:96cfc8f0e80cffeb823d0b19ba9021b18f7c3aeb78a89f3d62322c605435f8fa_amd64"
],
"known_not_affected": [
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:3d9ad4ed3af61451da6346c13dff78b6419dee80736f56475ad36865ac95621d_ppc64le",
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:48a78055883926781b687851039618a7ca280620cf32df7fb6c30fbc9153383b_s390x",
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:e11ed7011e43a417ce87d57530141895de76be96bd187cbfb60b811c0e6e16f9_amd64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:97ae939f5da178788bf414736e940f5bd8aa6248b72aad26fca2f223978dcbed_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:9fe05be932ba1b2ead209d963afa118b582b880b694f42075d35990462baf4d1_arm64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:c3f2f0285b951f83cd5db8cc29d9ccdeaf1e8ab70b5a16a1010d1c7d3d2fa1e2_amd64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:e8b7ad39bdadeb7953b1bd296f62bf66e56ce8914b63ce93dacbbcd0f1efdd6f_s390x",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:2bb2f810a8c9d40f9d2a25eb4d7b28bbc386a99b2206578d6a6e2180e8e0e388_amd64",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:5155c134709e46c2081307e128f03e888746e96ebedb0eb349a4c85a12267e39_s390x",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:fa3aa70f482e322b288d6ab961ed7964f9d8bc88c1446de3f1d013082b266de2_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:0baf26182bc9495aeacd61b9e2d76cd60aae7a24234ec168f38a591a0637b2ce_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3e6bf87ad749b323fa1f37e26e7bc8a7c51cb80e4dc40b4632cce2cdccd4d405_arm64",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:5aa4cb392860b9d385e21e24be8b51eff0d73917de0ff5670ade66664c3b716d_s390x",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:67b7d59e43c00a7d6c00f821b805fc485ca8ba78e8921abfdf4f6580ca4f826c_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:5fca32015174d08836048487ed4e03104530ae7de7eeddd5c88353c33c6b9b08_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:b29cb90ae021d9051e806331adb772b86be9a989bedf9a9461b1eadae8792a6e_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:c3c94049fc0bbaae3cef4a160bd09a9025ffffb7ea66ae4821ac881b87af9f52_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:002d4de34b2e9e9db70594ba4ad6c8e1d9c71a62e574ad87ca2643fb46e8a9f4_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:23d0f862da890e0f71db8000f7504477a01385608aec4bb2d32636dfb3eceae9_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:3c2ac2c6ecbb93a462b8197b5a8d66a3efcf15cdb8b314fb9c4522d9d6d591f1_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:7bbda4251ab71c4774ed1bdceb8c2b60a39489f2e100aecea12cf1f27cb66e40_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:990f3cc578ab6a5be28595cdfbb87243586b86eb7fd75116bb057a431441b221_arm64",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:ac0a8f82e1c94bbafed8eb3c548f9bb9db6d6b02f5bff2d3b5016780b559af6b_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:f22267adfe8507e63d17153ca66fd990cdc66af2315f32c262cedc79ef0c2889_amd64",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:27a86c907080c512629c77e20d47fc3fd57085478937656ba499593d23ccebc8_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:c898b2e481e96828be4b6ff80da9816d4b82cf25eb4ab550e34de3fd0fa7968e_s390x",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:cba06830c16ecc600e05f607e60e36262e9bbf9ce450ed3f89a1d257c247a732_amd64",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:2bda255ea5dac7e615f3e37ae3274deb4f633223ce01402703e093b7c3d0f912_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:5e34136518331768089066194243e0ab4ebe593415f80cddee85b9881fad360d_s390x",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:f30eb9dd813a60f5b3240947df2977738879a60e7f977ab92a79ea1d15118f85_amd64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:127bbe13f2b9c659f817efc4ee745bee8f5d0a5d04426ed01276afdd4b33aff6_arm64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2bdc121415e12937c74c7ff0576a3f219b8961153bd1e2f441033771c2a95155_amd64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:6f47e27008850edbd9d4cad449ede5a22493a278f33dffe37a98589d6b7bc5c1_s390x",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:da01a3c04880c1a697737bf41640542491e42375c6892ca56dbf44e385384691_ppc64le",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:2dc726773f689606701fabd43d9480478ddc82b17775c1090578a8dcab7b3297_amd64",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:3c6ee6ccc6170761d2d7577012376eaf10aebb08ae616a0c781b68b7e263e03c_ppc64le",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:5d42576fbecf1cdbd067b70b82d2484c4f37763b243ede2f3aa3293a36cfff11_s390x",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5095fe431ba6f1d63df78ea2462bea58393eaea550c4e964ce8e733a617b2180_s390x",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:a4e57cafa12c0a448fb04df225918c80c53b330c59d18cadc40e1fe82b4c5b80_amd64",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:bb4d47e65a80da911a33b156d78ed888d32a6c4e6015dd902e37a7503ebb05b4_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:121fbfe6adc77153841f9df546b3652280d74b3048dd87c28599630da01562f9_s390x",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:6afc791ed7a7597645bf5b554dc80b33e8414ebee0245d1fd7febd4640ad0a43_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:a473e78e75d86c28b565187ac891ce0a95a1cd4f0a47e09b9a3980f17d32a075_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:146a88002ad68db23913b3f78fcddc87419ae8bcf2078164be1db69a831965cb_s390x",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:6843c12634a27985ee781e2c2a70755a7931765130a6a897f8a74018cf84d2bf_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:cafffafaaf8c9b88e3c32e3058e7432864471084501511c0c51465373fd654a2_arm64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:eec3c9eef56238790ea84a8fee3b71c572b0b37fe4fc0851d5348a02b4d9f381_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:473f232cc2788a5a7d2ddce4aad277dcf16d98de8bb6b21a30230bb85bd58e36_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d0c52cd75bcdeae208cce064e8528f5db5eba3420d52d1a2abc9d089c6077ac_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:7adc0fbe014c23bcec592108531c0e2e914813ed66589e51cb5561c2c3ebf26b_arm64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:b94f739bab189632b4be63db07e2ad20a239dcda2d3655a8db0fb9737e49c8c5_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:1840321e68248e8a9f4bfdc10a4be3c71ffbb57d29ccbeb7234bd2fe7f85b5d3_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:44038a9e8df66e97b73ac0cec630ab5f8f268b65708ae71245fd6e3a09db5eb8_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:b1834fe1384f0d043f0cfa5de0be44c4b0db66779c696a31b010b4ae67f56678_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:37328b2c657973c69c4f3159fad7232640fb64ca1a51f6d526420021197693e8_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:3fe8988e0c70cd8c50899a629be25e98d579fcfa376740eaff47e2c6e17714a7_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:c935914e73e194778b3b686232084486af4fb303825084a0656bf48de6401d71_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:17e0877bc97e9f82d525ed832858b4e7bfc49fb30ac1d737bf4dd78f59673400_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:9a20485cfa3aa1215609a1ad0042b7aa199ac66e0286f1904821444d57c64428_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:a80264cd9f079c00bc20bdf015ed229c71ce28fbbf670557bdd505abe56a1f2a_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:eec69c89ca1746b709e3f02dfc59a4c796842ecb0ba6b03c23f2adb0f44d942d_arm64",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:299e36b626bbb6c8ab1d03f812899dd35239cb0ac3a4802580d2b121db96cf2b_ppc64le",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:2c4123154fb17481389ef340debd7d4763888af02f2aea09e0ce66def4894a14_arm64",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:76dd621bccd9bc997b4acbd5fe52e6b427bbc3846a8a329a0886c7f4f066ce3d_s390x",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:91a6ebf8b5d26b2184db767ac26d8e80e4551b0fa34109399590ec0eb3a066b4_amd64",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:02c75e77c181b34a6223d07e697c71af1da105546bf3b6adc585199f31be21c7_s390x",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:bcd2c2ed7581c2b5d701e1f2a072b466f05b9875085e4c0799834cb00e57ab0a_amd64",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:bf84be648521f656b542888d949860b1ea2e128de80459d74630c7ba4d0bcbd5_ppc64le",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:1784ae3e88854cce6760c48df82f95099fb6aff75937895b5c0caac05806c7d5_ppc64le",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:7727cbedba6184a4ccd3b2ad65601e955ffe151be0c76d4f7ffa2f453b6421bf_amd64",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:fd26a3844c7db3e1d2ae5fbf57629bfe3e0b366c849fdcbc0ee55879688cfe5a_s390x",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0e766da42f9018cc22c59e75e4b5db4c67dfa7b0dad997a63ef162e1f651dc40_arm64",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:8cb873c8ee6d203863d502912aadc04d9d810f5b0932eaf874aa93f6466f7f5d_s390x",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ada12592fa7a023677b4113e53761608e6607110493b5646e59a1b0b6a364dbe_ppc64le",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:cf05fbdfaa1bddfdee7da4228e8d98119fb58e258f9ac25ea04256bf3928d44e_amd64",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:86fb132c8c7c5c66c6d661d4fae0982c3721f459f4ac5b813161cd2eb09e9fa6_s390x",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:9ce554e99cc7d7ca5829c2b0de8f6c6fb0d42927e1c04262a528873efbdb0b89_amd64",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:ba23d6fe28f3683c62196be9da2e1e79d1cdb8b19a9f6edaa6e4d7e2f795c0e9_ppc64le",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:04cfd209572fcdd8091c776138b5fff36c72f87c7562c9bb648e8bbfda4fc1aa_ppc64le",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:165d958888128582e368b97ecb1deb2d406617f9abd0b9127987bd4fc6bc83e2_s390x",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:bd139ae81503728c001772f0d4fe116ba7b4028f4ae9ec7ce96c50da0208fbdc_amd64",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:571b1e718c9f2e9debfe7eae4b5ec31d1c21515cfd6cdb963c43a59b733455e7_s390x",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:72e9e882719aa47591f84e63ac4e309ddfed677a23234b2ec15c15daf9c3c6b6_ppc64le",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:d047e1293b30a1f069f7ff8ba1e38b9c5312055d58490b320be256d7d25ae2c4_amd64",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:2d9e79c620d638f43e4effb92141fced00db6062d7941b9500ae9f506b7807e1_amd64",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9b5a7d651b2aec72f7016a7759db93f1499f829e86626f077922481574bb0645_ppc64le",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:b41048815105963b76048c0d7e0df199b7b9d59e65fd507d298a9fc63f5aa4a7_s390x",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d6a0cb77e4e8ee8d42e2d300abbb6c477221a954223281a6b0c2c5eb89020597_arm64",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:4ee79f57cd4d66b6ab79d1ef8f540d6f3bc6e01e7b22a6b1bb91aa5e6f7f0389_amd64",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:a57c19866f2745e183e2fcdd2a2716841895576ff151978a8d335d4d5ee4a777_s390x",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:b15f56f2e159383283f4960d4f641398d914ef00f4ee429d28f5a3a4a137dc6c_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-25T09:15:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:1ad339af0b68a7e8474cce048a4d295405a6792c8e982a3719090470bd369c69_ppc64le",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:1e6fcdee1215a12a5cb7f5a4a0f374e31a203bdd24a4b5c723e9e51112b7f556_s390x",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:3cdde95444a965dd492b9a28bd0b126fe108a8127f9dce6e258f74b5213d8f23_amd64",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:c8db394785351c93c5a434eea1f15edbac8e70d4260271f6598c0cead2636df3_arm64",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:1494674ea56a945ee129590c817ea691191c77ac6cd766aa42f3e229886fe0c7_ppc64le",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:641c15e154dc79397ff8318beb246c4a4ddce221ae77265749249b3e0e82a496_s390x",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:96cfc8f0e80cffeb823d0b19ba9021b18f7c3aeb78a89f3d62322c605435f8fa_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1829"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:3d9ad4ed3af61451da6346c13dff78b6419dee80736f56475ad36865ac95621d_ppc64le",
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:48a78055883926781b687851039618a7ca280620cf32df7fb6c30fbc9153383b_s390x",
"9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:e11ed7011e43a417ce87d57530141895de76be96bd187cbfb60b811c0e6e16f9_amd64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:97ae939f5da178788bf414736e940f5bd8aa6248b72aad26fca2f223978dcbed_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:9fe05be932ba1b2ead209d963afa118b582b880b694f42075d35990462baf4d1_arm64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:c3f2f0285b951f83cd5db8cc29d9ccdeaf1e8ab70b5a16a1010d1c7d3d2fa1e2_amd64",
"9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:e8b7ad39bdadeb7953b1bd296f62bf66e56ce8914b63ce93dacbbcd0f1efdd6f_s390x",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:2bb2f810a8c9d40f9d2a25eb4d7b28bbc386a99b2206578d6a6e2180e8e0e388_amd64",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:5155c134709e46c2081307e128f03e888746e96ebedb0eb349a4c85a12267e39_s390x",
"9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:fa3aa70f482e322b288d6ab961ed7964f9d8bc88c1446de3f1d013082b266de2_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:0baf26182bc9495aeacd61b9e2d76cd60aae7a24234ec168f38a591a0637b2ce_ppc64le",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3e6bf87ad749b323fa1f37e26e7bc8a7c51cb80e4dc40b4632cce2cdccd4d405_arm64",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:5aa4cb392860b9d385e21e24be8b51eff0d73917de0ff5670ade66664c3b716d_s390x",
"9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:67b7d59e43c00a7d6c00f821b805fc485ca8ba78e8921abfdf4f6580ca4f826c_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:5fca32015174d08836048487ed4e03104530ae7de7eeddd5c88353c33c6b9b08_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:b29cb90ae021d9051e806331adb772b86be9a989bedf9a9461b1eadae8792a6e_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:c3c94049fc0bbaae3cef4a160bd09a9025ffffb7ea66ae4821ac881b87af9f52_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:002d4de34b2e9e9db70594ba4ad6c8e1d9c71a62e574ad87ca2643fb46e8a9f4_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:23d0f862da890e0f71db8000f7504477a01385608aec4bb2d32636dfb3eceae9_amd64",
"9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:3c2ac2c6ecbb93a462b8197b5a8d66a3efcf15cdb8b314fb9c4522d9d6d591f1_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:7bbda4251ab71c4774ed1bdceb8c2b60a39489f2e100aecea12cf1f27cb66e40_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:990f3cc578ab6a5be28595cdfbb87243586b86eb7fd75116bb057a431441b221_arm64",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:ac0a8f82e1c94bbafed8eb3c548f9bb9db6d6b02f5bff2d3b5016780b559af6b_s390x",
"9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:f22267adfe8507e63d17153ca66fd990cdc66af2315f32c262cedc79ef0c2889_amd64",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:27a86c907080c512629c77e20d47fc3fd57085478937656ba499593d23ccebc8_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:c898b2e481e96828be4b6ff80da9816d4b82cf25eb4ab550e34de3fd0fa7968e_s390x",
"9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:cba06830c16ecc600e05f607e60e36262e9bbf9ce450ed3f89a1d257c247a732_amd64",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:2bda255ea5dac7e615f3e37ae3274deb4f633223ce01402703e093b7c3d0f912_ppc64le",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:5e34136518331768089066194243e0ab4ebe593415f80cddee85b9881fad360d_s390x",
"9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:f30eb9dd813a60f5b3240947df2977738879a60e7f977ab92a79ea1d15118f85_amd64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:127bbe13f2b9c659f817efc4ee745bee8f5d0a5d04426ed01276afdd4b33aff6_arm64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2bdc121415e12937c74c7ff0576a3f219b8961153bd1e2f441033771c2a95155_amd64",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:6f47e27008850edbd9d4cad449ede5a22493a278f33dffe37a98589d6b7bc5c1_s390x",
"9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:da01a3c04880c1a697737bf41640542491e42375c6892ca56dbf44e385384691_ppc64le",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:1ad339af0b68a7e8474cce048a4d295405a6792c8e982a3719090470bd369c69_ppc64le",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:1e6fcdee1215a12a5cb7f5a4a0f374e31a203bdd24a4b5c723e9e51112b7f556_s390x",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:3cdde95444a965dd492b9a28bd0b126fe108a8127f9dce6e258f74b5213d8f23_amd64",
"9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:c8db394785351c93c5a434eea1f15edbac8e70d4260271f6598c0cead2636df3_arm64",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:2dc726773f689606701fabd43d9480478ddc82b17775c1090578a8dcab7b3297_amd64",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:3c6ee6ccc6170761d2d7577012376eaf10aebb08ae616a0c781b68b7e263e03c_ppc64le",
"9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:5d42576fbecf1cdbd067b70b82d2484c4f37763b243ede2f3aa3293a36cfff11_s390x",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5095fe431ba6f1d63df78ea2462bea58393eaea550c4e964ce8e733a617b2180_s390x",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:a4e57cafa12c0a448fb04df225918c80c53b330c59d18cadc40e1fe82b4c5b80_amd64",
"9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:bb4d47e65a80da911a33b156d78ed888d32a6c4e6015dd902e37a7503ebb05b4_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:121fbfe6adc77153841f9df546b3652280d74b3048dd87c28599630da01562f9_s390x",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:6afc791ed7a7597645bf5b554dc80b33e8414ebee0245d1fd7febd4640ad0a43_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:a473e78e75d86c28b565187ac891ce0a95a1cd4f0a47e09b9a3980f17d32a075_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:146a88002ad68db23913b3f78fcddc87419ae8bcf2078164be1db69a831965cb_s390x",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:6843c12634a27985ee781e2c2a70755a7931765130a6a897f8a74018cf84d2bf_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:cafffafaaf8c9b88e3c32e3058e7432864471084501511c0c51465373fd654a2_arm64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:eec3c9eef56238790ea84a8fee3b71c572b0b37fe4fc0851d5348a02b4d9f381_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:473f232cc2788a5a7d2ddce4aad277dcf16d98de8bb6b21a30230bb85bd58e36_amd64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d0c52cd75bcdeae208cce064e8528f5db5eba3420d52d1a2abc9d089c6077ac_ppc64le",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:7adc0fbe014c23bcec592108531c0e2e914813ed66589e51cb5561c2c3ebf26b_arm64",
"9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:b94f739bab189632b4be63db07e2ad20a239dcda2d3655a8db0fb9737e49c8c5_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:1840321e68248e8a9f4bfdc10a4be3c71ffbb57d29ccbeb7234bd2fe7f85b5d3_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:44038a9e8df66e97b73ac0cec630ab5f8f268b65708ae71245fd6e3a09db5eb8_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:b1834fe1384f0d043f0cfa5de0be44c4b0db66779c696a31b010b4ae67f56678_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:37328b2c657973c69c4f3159fad7232640fb64ca1a51f6d526420021197693e8_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:3fe8988e0c70cd8c50899a629be25e98d579fcfa376740eaff47e2c6e17714a7_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:c935914e73e194778b3b686232084486af4fb303825084a0656bf48de6401d71_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:17e0877bc97e9f82d525ed832858b4e7bfc49fb30ac1d737bf4dd78f59673400_s390x",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:9a20485cfa3aa1215609a1ad0042b7aa199ac66e0286f1904821444d57c64428_ppc64le",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:a80264cd9f079c00bc20bdf015ed229c71ce28fbbf670557bdd505abe56a1f2a_amd64",
"9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:eec69c89ca1746b709e3f02dfc59a4c796842ecb0ba6b03c23f2adb0f44d942d_arm64",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:299e36b626bbb6c8ab1d03f812899dd35239cb0ac3a4802580d2b121db96cf2b_ppc64le",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:2c4123154fb17481389ef340debd7d4763888af02f2aea09e0ce66def4894a14_arm64",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:76dd621bccd9bc997b4acbd5fe52e6b427bbc3846a8a329a0886c7f4f066ce3d_s390x",
"9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:91a6ebf8b5d26b2184db767ac26d8e80e4551b0fa34109399590ec0eb3a066b4_amd64",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:02c75e77c181b34a6223d07e697c71af1da105546bf3b6adc585199f31be21c7_s390x",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:bcd2c2ed7581c2b5d701e1f2a072b466f05b9875085e4c0799834cb00e57ab0a_amd64",
"9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:bf84be648521f656b542888d949860b1ea2e128de80459d74630c7ba4d0bcbd5_ppc64le",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:1784ae3e88854cce6760c48df82f95099fb6aff75937895b5c0caac05806c7d5_ppc64le",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:7727cbedba6184a4ccd3b2ad65601e955ffe151be0c76d4f7ffa2f453b6421bf_amd64",
"9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:fd26a3844c7db3e1d2ae5fbf57629bfe3e0b366c849fdcbc0ee55879688cfe5a_s390x",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0e766da42f9018cc22c59e75e4b5db4c67dfa7b0dad997a63ef162e1f651dc40_arm64",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:8cb873c8ee6d203863d502912aadc04d9d810f5b0932eaf874aa93f6466f7f5d_s390x",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ada12592fa7a023677b4113e53761608e6607110493b5646e59a1b0b6a364dbe_ppc64le",
"9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:cf05fbdfaa1bddfdee7da4228e8d98119fb58e258f9ac25ea04256bf3928d44e_amd64",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:86fb132c8c7c5c66c6d661d4fae0982c3721f459f4ac5b813161cd2eb09e9fa6_s390x",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:9ce554e99cc7d7ca5829c2b0de8f6c6fb0d42927e1c04262a528873efbdb0b89_amd64",
"9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:ba23d6fe28f3683c62196be9da2e1e79d1cdb8b19a9f6edaa6e4d7e2f795c0e9_ppc64le",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:04cfd209572fcdd8091c776138b5fff36c72f87c7562c9bb648e8bbfda4fc1aa_ppc64le",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:165d958888128582e368b97ecb1deb2d406617f9abd0b9127987bd4fc6bc83e2_s390x",
"9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:bd139ae81503728c001772f0d4fe116ba7b4028f4ae9ec7ce96c50da0208fbdc_amd64",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:571b1e718c9f2e9debfe7eae4b5ec31d1c21515cfd6cdb963c43a59b733455e7_s390x",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:72e9e882719aa47591f84e63ac4e309ddfed677a23234b2ec15c15daf9c3c6b6_ppc64le",
"9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:d047e1293b30a1f069f7ff8ba1e38b9c5312055d58490b320be256d7d25ae2c4_amd64",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:2d9e79c620d638f43e4effb92141fced00db6062d7941b9500ae9f506b7807e1_amd64",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9b5a7d651b2aec72f7016a7759db93f1499f829e86626f077922481574bb0645_ppc64le",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:b41048815105963b76048c0d7e0df199b7b9d59e65fd507d298a9fc63f5aa4a7_s390x",
"9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d6a0cb77e4e8ee8d42e2d300abbb6c477221a954223281a6b0c2c5eb89020597_arm64",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:4ee79f57cd4d66b6ab79d1ef8f540d6f3bc6e01e7b22a6b1bb91aa5e6f7f0389_amd64",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:a57c19866f2745e183e2fcdd2a2716841895576ff151978a8d335d4d5ee4a777_s390x",
"9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:b15f56f2e159383283f4960d4f641398d914ef00f4ee429d28f5a3a4a137dc6c_ppc64le",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:1494674ea56a945ee129590c817ea691191c77ac6cd766aa42f3e229886fe0c7_ppc64le",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:641c15e154dc79397ff8318beb246c4a4ddce221ae77265749249b3e0e82a496_s390x",
"9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:96cfc8f0e80cffeb823d0b19ba9021b18f7c3aeb78a89f3d62322c605435f8fa_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
}
]
}
rhsa-2025:2933
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "The 1.18.0 GA release of Red Hat OpenShift Pipelines Operator.. For more details see [product documentation](https://docs.redhat.com/en/documentation/red_hat_openshift_pipelines).",
"title": "Topic"
},
{
"category": "general",
"text": "The 1.18.0 release of Red Hat OpenShift Pipelines Operator.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:2933",
"url": "https://access.redhat.com/errata/RHSA-2025:2933"
},
{
"category": "external",
"summary": "https://docs.redhat.com/en/documentation/red_hat_openshift_pipelines",
"url": "https://docs.redhat.com/en/documentation/red_hat_openshift_pipelines"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45337",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45338",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification",
"url": "https://access.redhat.com/security/updates/classification"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_2933.json"
}
],
"title": "Red Hat Security Advisory: Red Hat OpenShift Pipelines Release 1.18.0",
"tracking": {
"current_release_date": "2025-11-07T10:53:14+00:00",
"generator": {
"date": "2025-11-07T10:53:14+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:2933",
"initial_release_date": "2025-03-17T12:53:03+00:00",
"revision_history": [
{
"date": "2025-03-17T12:53:03+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-03-25T20:51:39+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T10:53:14+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Pipelines 1.18",
"product": {
"name": "Red Hat OpenShift Pipelines 1.18",
"product_id": "Red Hat OpenShift Pipelines 1.18",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift_pipelines:1.18::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Pipelines"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:771b73b3d77172d48bbf7452e7cc8ae605aec33463aa2e9e02c223e264b44126_arm64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:771b73b3d77172d48bbf7452e7cc8ae605aec33463aa2e9e02c223e264b44126_arm64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:771b73b3d77172d48bbf7452e7cc8ae605aec33463aa2e9e02c223e264b44126_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-cli-tkn-rhel9@sha256%3A771b73b3d77172d48bbf7452e7cc8ae605aec33463aa2e9e02c223e264b44126?arch=arm64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=1.18.0-1742211959"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:0c328a551c4927c815c6e50b9dbd8e77d6c7505f2ec0ee03be16f82bcc228a83_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:0c328a551c4927c815c6e50b9dbd8e77d6c7505f2ec0ee03be16f82bcc228a83_ppc64le",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:0c328a551c4927c815c6e50b9dbd8e77d6c7505f2ec0ee03be16f82bcc228a83_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-cli-tkn-rhel9@sha256%3A0c328a551c4927c815c6e50b9dbd8e77d6c7505f2ec0ee03be16f82bcc228a83?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=1.18.0-1742211959"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:145c1960ffbaed81068376cd28f7b33ee99852faf5413f315e1df496fb194761_s390x",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:145c1960ffbaed81068376cd28f7b33ee99852faf5413f315e1df496fb194761_s390x",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:145c1960ffbaed81068376cd28f7b33ee99852faf5413f315e1df496fb194761_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-cli-tkn-rhel9@sha256%3A145c1960ffbaed81068376cd28f7b33ee99852faf5413f315e1df496fb194761?arch=s390x\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=1.18.0-1742211959"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:95a138747d0fac4b00a70805dd0b9262ed60aba940db894b90a94db8b786ac44_amd64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:95a138747d0fac4b00a70805dd0b9262ed60aba940db894b90a94db8b786ac44_amd64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:95a138747d0fac4b00a70805dd0b9262ed60aba940db894b90a94db8b786ac44_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-cli-tkn-rhel9@sha256%3A95a138747d0fac4b00a70805dd0b9262ed60aba940db894b90a94db8b786ac44?arch=amd64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=1.18.0-1742211959"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:0c328a551c4927c815c6e50b9dbd8e77d6c7505f2ec0ee03be16f82bcc228a83_ppc64le as a component of Red Hat OpenShift Pipelines 1.18",
"product_id": "Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:0c328a551c4927c815c6e50b9dbd8e77d6c7505f2ec0ee03be16f82bcc228a83_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:0c328a551c4927c815c6e50b9dbd8e77d6c7505f2ec0ee03be16f82bcc228a83_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:145c1960ffbaed81068376cd28f7b33ee99852faf5413f315e1df496fb194761_s390x as a component of Red Hat OpenShift Pipelines 1.18",
"product_id": "Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:145c1960ffbaed81068376cd28f7b33ee99852faf5413f315e1df496fb194761_s390x"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:145c1960ffbaed81068376cd28f7b33ee99852faf5413f315e1df496fb194761_s390x",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:771b73b3d77172d48bbf7452e7cc8ae605aec33463aa2e9e02c223e264b44126_arm64 as a component of Red Hat OpenShift Pipelines 1.18",
"product_id": "Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:771b73b3d77172d48bbf7452e7cc8ae605aec33463aa2e9e02c223e264b44126_arm64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:771b73b3d77172d48bbf7452e7cc8ae605aec33463aa2e9e02c223e264b44126_arm64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:95a138747d0fac4b00a70805dd0b9262ed60aba940db894b90a94db8b786ac44_amd64 as a component of Red Hat OpenShift Pipelines 1.18",
"product_id": "Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:95a138747d0fac4b00a70805dd0b9262ed60aba940db894b90a94db8b786ac44_amd64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:95a138747d0fac4b00a70805dd0b9262ed60aba940db894b90a94db8b786ac44_amd64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.18"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:0c328a551c4927c815c6e50b9dbd8e77d6c7505f2ec0ee03be16f82bcc228a83_ppc64le",
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:145c1960ffbaed81068376cd28f7b33ee99852faf5413f315e1df496fb194761_s390x",
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:771b73b3d77172d48bbf7452e7cc8ae605aec33463aa2e9e02c223e264b44126_arm64",
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:95a138747d0fac4b00a70805dd0b9262ed60aba940db894b90a94db8b786ac44_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-17T12:53:03+00:00",
"details": "Red Hat OpenShift Pipelines is a cloud-native, continuous integration and continuous delivery (CI/CD) solution based on Kubernetes resources. It uses Tekton building blocks to automate deployments across multiple platforms by abstracting away the underlying implementation details. Tekton introduces a number of standard custom resource definitions (CRDs) for defining CI/CD pipelines that are portable across Kubernetes distributions.",
"product_ids": [
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:0c328a551c4927c815c6e50b9dbd8e77d6c7505f2ec0ee03be16f82bcc228a83_ppc64le",
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:145c1960ffbaed81068376cd28f7b33ee99852faf5413f315e1df496fb194761_s390x",
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:771b73b3d77172d48bbf7452e7cc8ae605aec33463aa2e9e02c223e264b44126_arm64",
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:95a138747d0fac4b00a70805dd0b9262ed60aba940db894b90a94db8b786ac44_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:2933"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:0c328a551c4927c815c6e50b9dbd8e77d6c7505f2ec0ee03be16f82bcc228a83_ppc64le",
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:145c1960ffbaed81068376cd28f7b33ee99852faf5413f315e1df496fb194761_s390x",
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:771b73b3d77172d48bbf7452e7cc8ae605aec33463aa2e9e02c223e264b44126_arm64",
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:95a138747d0fac4b00a70805dd0b9262ed60aba940db894b90a94db8b786ac44_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:0c328a551c4927c815c6e50b9dbd8e77d6c7505f2ec0ee03be16f82bcc228a83_ppc64le",
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:145c1960ffbaed81068376cd28f7b33ee99852faf5413f315e1df496fb194761_s390x",
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:771b73b3d77172d48bbf7452e7cc8ae605aec33463aa2e9e02c223e264b44126_arm64",
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:95a138747d0fac4b00a70805dd0b9262ed60aba940db894b90a94db8b786ac44_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:0c328a551c4927c815c6e50b9dbd8e77d6c7505f2ec0ee03be16f82bcc228a83_ppc64le",
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:145c1960ffbaed81068376cd28f7b33ee99852faf5413f315e1df496fb194761_s390x",
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:771b73b3d77172d48bbf7452e7cc8ae605aec33463aa2e9e02c223e264b44126_arm64",
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:95a138747d0fac4b00a70805dd0b9262ed60aba940db894b90a94db8b786ac44_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-17T12:53:03+00:00",
"details": "Red Hat OpenShift Pipelines is a cloud-native, continuous integration and continuous delivery (CI/CD) solution based on Kubernetes resources. It uses Tekton building blocks to automate deployments across multiple platforms by abstracting away the underlying implementation details. Tekton introduces a number of standard custom resource definitions (CRDs) for defining CI/CD pipelines that are portable across Kubernetes distributions.",
"product_ids": [
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:0c328a551c4927c815c6e50b9dbd8e77d6c7505f2ec0ee03be16f82bcc228a83_ppc64le",
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:145c1960ffbaed81068376cd28f7b33ee99852faf5413f315e1df496fb194761_s390x",
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:771b73b3d77172d48bbf7452e7cc8ae605aec33463aa2e9e02c223e264b44126_arm64",
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:95a138747d0fac4b00a70805dd0b9262ed60aba940db894b90a94db8b786ac44_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:2933"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:0c328a551c4927c815c6e50b9dbd8e77d6c7505f2ec0ee03be16f82bcc228a83_ppc64le",
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:145c1960ffbaed81068376cd28f7b33ee99852faf5413f315e1df496fb194761_s390x",
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:771b73b3d77172d48bbf7452e7cc8ae605aec33463aa2e9e02c223e264b44126_arm64",
"Red Hat OpenShift Pipelines 1.18:registry.redhat.io/openshift-pipelines/pipelines-cli-tkn-rhel9@sha256:95a138747d0fac4b00a70805dd0b9262ed60aba940db894b90a94db8b786ac44_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
}
]
}
rhsa-2025:16160
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.15.58 is now available with updates to packages and images that fix several bugs and add enhancements.\n\n This release includes a security update for Red Hat OpenShift Container Platform 4.15.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.15.58. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2025:16158\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.15/html/release_notes/\n\nSecurity Fix(es):\n\n* golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto (CVE-2024-45337)\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)\n* github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog (CVE-2024-45339)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.15/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:16160",
"url": "https://access.redhat.com/errata/RHSA-2025:16160"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45337",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45339",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-22869",
"url": "https://access.redhat.com/security/cve/CVE-2025-22869"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_16160.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.15.58 bug fix and security update",
"tracking": {
"current_release_date": "2025-11-08T00:39:05+00:00",
"generator": {
"date": "2025-11-08T00:39:05+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:16160",
"initial_release_date": "2025-09-25T08:35:24+00:00",
"revision_history": [
{
"date": "2025-09-25T08:35:24+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-09-25T08:35:46+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-08T00:39:05+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.15",
"product": {
"name": "Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.15::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Container Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8c64639148ad65be6d83a7a14312bc6dc23d9e436addece515f46682e97d9f17_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8c64639148ad65be6d83a7a14312bc6dc23d9e436addece515f46682e97d9f17_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8c64639148ad65be6d83a7a14312bc6dc23d9e436addece515f46682e97d9f17_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3A8c64639148ad65be6d83a7a14312bc6dc23d9e436addece515f46682e97d9f17?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.15.0-202509151014.p2.g8914989.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:c29436113a6c52ed0ea159b2e8865c9eae49a5d9e9aa1bb2b739bd16e3c95fa2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:c29436113a6c52ed0ea159b2e8865c9eae49a5d9e9aa1bb2b739bd16e3c95fa2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:c29436113a6c52ed0ea159b2e8865c9eae49a5d9e9aa1bb2b739bd16e3c95fa2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256%3Ac29436113a6c52ed0ea159b2e8865c9eae49a5d9e9aa1bb2b739bd16e3c95fa2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-container-v4.15.0-202509151014.p2.g491c4df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e2d829e93dcf0e1ed78cca53f2aab732b610ee4253bbf434b3a46ddf002a5311_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e2d829e93dcf0e1ed78cca53f2aab732b610ee4253bbf434b3a46ddf002a5311_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e2d829e93dcf0e1ed78cca53f2aab732b610ee4253bbf434b3a46ddf002a5311_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256%3Ae2d829e93dcf0e1ed78cca53f2aab732b610ee4253bbf434b3a46ddf002a5311?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-operator-container-v4.15.0-202509151014.p2.ge1a7a2e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a96183d6e8a465913ec4a1c6dcb0d393b69a21d40feca19ce2a40db74de1f3a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a96183d6e8a465913ec4a1c6dcb0d393b69a21d40feca19ce2a40db74de1f3a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a96183d6e8a465913ec4a1c6dcb0d393b69a21d40feca19ce2a40db74de1f3a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A5a96183d6e8a465913ec4a1c6dcb0d393b69a21d40feca19ce2a40db74de1f3a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.15.0-202509151014.p2.gec95372.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b327de95b4913df056f4d514913461d5fd2b9684363a5860cc1b6b093549c9b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b327de95b4913df056f4d514913461d5fd2b9684363a5860cc1b6b093549c9b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b327de95b4913df056f4d514913461d5fd2b9684363a5860cc1b6b093549c9b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3A2b327de95b4913df056f4d514913461d5fd2b9684363a5860cc1b6b093549c9b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.15.0-202509151014.p2.g1fbb2c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b184978baf684190be78b9ba3c9a5421dc51f178eb7291568a80c1b3726434d1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b184978baf684190be78b9ba3c9a5421dc51f178eb7291568a80c1b3726434d1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b184978baf684190be78b9ba3c9a5421dc51f178eb7291568a80c1b3726434d1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3Ab184978baf684190be78b9ba3c9a5421dc51f178eb7291568a80c1b3726434d1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.15.0-202509151014.p2.g4ed9036.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dd285da1e0fdc0d585fe803c806d927b4b7dc9200be6aa066fb709feb0fa0563_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dd285da1e0fdc0d585fe803c806d927b4b7dc9200be6aa066fb709feb0fa0563_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dd285da1e0fdc0d585fe803c806d927b4b7dc9200be6aa066fb709feb0fa0563_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3Add285da1e0fdc0d585fe803c806d927b4b7dc9200be6aa066fb709feb0fa0563?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.15.0-202509151014.p2.g0496cad.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaa5ee2184dee40fcc8c7b1173583bbc118e8feb920e0d1235d44616ef3fe43e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaa5ee2184dee40fcc8c7b1173583bbc118e8feb920e0d1235d44616ef3fe43e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaa5ee2184dee40fcc8c7b1173583bbc118e8feb920e0d1235d44616ef3fe43e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3Aaaa5ee2184dee40fcc8c7b1173583bbc118e8feb920e0d1235d44616ef3fe43e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.15.0-202509151014.p2.gc383bbd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3d71e4a4782d66b11332bcc50f5ea1450ffc2aa58fede2f4cc15c37ee0f44b18_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3d71e4a4782d66b11332bcc50f5ea1450ffc2aa58fede2f4cc15c37ee0f44b18_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3d71e4a4782d66b11332bcc50f5ea1450ffc2aa58fede2f4cc15c37ee0f44b18_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3A3d71e4a4782d66b11332bcc50f5ea1450ffc2aa58fede2f4cc15c37ee0f44b18?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.15.0-202509151014.p2.ge828bd9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:047dbe93de1a4993d350ea71294078ea95edc9737e169b0006eb86151545aabb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:047dbe93de1a4993d350ea71294078ea95edc9737e169b0006eb86151545aabb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:047dbe93de1a4993d350ea71294078ea95edc9737e169b0006eb86151545aabb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3A047dbe93de1a4993d350ea71294078ea95edc9737e169b0006eb86151545aabb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.15.0-202509151014.p2.gcc48f31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b0f1f2f299e26fbab116c03a9f7159af88009793d69d499845adee6839a4bd28_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b0f1f2f299e26fbab116c03a9f7159af88009793d69d499845adee6839a4bd28_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b0f1f2f299e26fbab116c03a9f7159af88009793d69d499845adee6839a4bd28_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3Ab0f1f2f299e26fbab116c03a9f7159af88009793d69d499845adee6839a4bd28?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.15.0-202509151014.p2.g4c2b89d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b71a1064bf462424cd36f543cbdce471236402d2834b8da5be4d6ca6fde6c44c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b71a1064bf462424cd36f543cbdce471236402d2834b8da5be4d6ca6fde6c44c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b71a1064bf462424cd36f543cbdce471236402d2834b8da5be4d6ca6fde6c44c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3Ab71a1064bf462424cd36f543cbdce471236402d2834b8da5be4d6ca6fde6c44c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.15.0-202509151014.p2.g2cb8ce9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:77f77d5e84233d217e3178f4bacc096afe12afa629f30d46badb1b879266b6a4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:77f77d5e84233d217e3178f4bacc096afe12afa629f30d46badb1b879266b6a4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:77f77d5e84233d217e3178f4bacc096afe12afa629f30d46badb1b879266b6a4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A77f77d5e84233d217e3178f4bacc096afe12afa629f30d46badb1b879266b6a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.15.0-202509151014.p2.g617398f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7f1bc347fc085e1c04e31e1d16b04e68fc97baf6c5fec41eb156513415355be0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7f1bc347fc085e1c04e31e1d16b04e68fc97baf6c5fec41eb156513415355be0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7f1bc347fc085e1c04e31e1d16b04e68fc97baf6c5fec41eb156513415355be0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3A7f1bc347fc085e1c04e31e1d16b04e68fc97baf6c5fec41eb156513415355be0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.15.0-202509151014.p2.g1326282.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:987c0e2c5b9e3daa77cbdb52c39c7cc53e86aa91b0872b582eb9bac9b0148641_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:987c0e2c5b9e3daa77cbdb52c39c7cc53e86aa91b0872b582eb9bac9b0148641_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:987c0e2c5b9e3daa77cbdb52c39c7cc53e86aa91b0872b582eb9bac9b0148641_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3A987c0e2c5b9e3daa77cbdb52c39c7cc53e86aa91b0872b582eb9bac9b0148641?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.15.0-202509151014.p2.gf806f26.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bd30d58a54b90206f37c17a6cf529b871ee664945274b32b55b7e580e821b2dd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bd30d58a54b90206f37c17a6cf529b871ee664945274b32b55b7e580e821b2dd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bd30d58a54b90206f37c17a6cf529b871ee664945274b32b55b7e580e821b2dd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256%3Abd30d58a54b90206f37c17a6cf529b871ee664945274b32b55b7e580e821b2dd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-container-v4.15.0-202509151014.p2.g3d9f6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:50e2c2cfa61fd29f390251813a58d74097c648a7e1d88061b02cee4b2392ee23_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:50e2c2cfa61fd29f390251813a58d74097c648a7e1d88061b02cee4b2392ee23_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:50e2c2cfa61fd29f390251813a58d74097c648a7e1d88061b02cee4b2392ee23_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256%3A50e2c2cfa61fd29f390251813a58d74097c648a7e1d88061b02cee4b2392ee23?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-operator-container-v4.15.0-202509151014.p2.g9bcf382.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:dab69217eb73829f09b4227b984e4cca227887b1ea0ff3f8c7092138bfe56ff1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:dab69217eb73829f09b4227b984e4cca227887b1ea0ff3f8c7092138bfe56ff1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:dab69217eb73829f09b4227b984e4cca227887b1ea0ff3f8c7092138bfe56ff1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256%3Adab69217eb73829f09b4227b984e4cca227887b1ea0ff3f8c7092138bfe56ff1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-nfs-container-v4.15.0-202509151014.p2.gd032dc1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe@sha256%3A9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.15.0-202509151014.p2.g240bb8c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256%3A9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.15.0-202509151014.p2.g240bb8c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar@sha256%3Ae982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.15.0-202509151014.p2.g9005584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256%3Ae982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.15.0-202509151014.p2.g9005584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner@sha256%3A4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.15.0-202509151014.p2.gce5a1a3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256%3A4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.15.0-202509151014.p2.gce5a1a3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:596dbcf18239b82a10bab7df188138e70252e94199151c237e2bf56ad18d68ac_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:596dbcf18239b82a10bab7df188138e70252e94199151c237e2bf56ad18d68ac_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:596dbcf18239b82a10bab7df188138e70252e94199151c237e2bf56ad18d68ac_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256%3A596dbcf18239b82a10bab7df188138e70252e94199151c237e2bf56ad18d68ac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.15.0-202509151014.p2.g4f2955c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0c8b73eea4de9c30e060d9fa2539733e98f8cb2b80cfcaa4aee1375f607cd8e0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0c8b73eea4de9c30e060d9fa2539733e98f8cb2b80cfcaa4aee1375f607cd8e0_amd64",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0c8b73eea4de9c30e060d9fa2539733e98f8cb2b80cfcaa4aee1375f607cd8e0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A0c8b73eea4de9c30e060d9fa2539733e98f8cb2b80cfcaa4aee1375f607cd8e0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.15.0-202509180128.p2.g7a448c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:cc5d3518b012b98843585911eacdad88be8c69ba43bf24a7d8481a721f7a6f2b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:cc5d3518b012b98843585911eacdad88be8c69ba43bf24a7d8481a721f7a6f2b_amd64",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:cc5d3518b012b98843585911eacdad88be8c69ba43bf24a7d8481a721f7a6f2b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel8@sha256%3Acc5d3518b012b98843585911eacdad88be8c69ba43bf24a7d8481a721f7a6f2b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.15.0-202509151014.p2.gf8ec690.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2052eff8304adb9ce897373c7658f64272ea815c65c2051ab276809c8e8fafe0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2052eff8304adb9ce897373c7658f64272ea815c65c2051ab276809c8e8fafe0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2052eff8304adb9ce897373c7658f64272ea815c65c2051ab276809c8e8fafe0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3A2052eff8304adb9ce897373c7658f64272ea815c65c2051ab276809c8e8fafe0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.15.0-202509151014.p2.g241a88c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d865f0448a04fe29e826ee19cb1d3ea85e247fd068b5db99d65c1c7360a17b38_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d865f0448a04fe29e826ee19cb1d3ea85e247fd068b5db99d65c1c7360a17b38_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d865f0448a04fe29e826ee19cb1d3ea85e247fd068b5db99d65c1c7360a17b38_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager@sha256%3Ad865f0448a04fe29e826ee19cb1d3ea85e247fd068b5db99d65c1c7360a17b38?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g870ade5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:ae8441175b15857673fd7e4069488cac2b0e76f14b5f8cbd8151c28e0e4f42db_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:ae8441175b15857673fd7e4069488cac2b0e76f14b5f8cbd8151c28e0e4f42db_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus@sha256:ae8441175b15857673fd7e4069488cac2b0e76f14b5f8cbd8151c28e0e4f42db_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus@sha256%3Aae8441175b15857673fd7e4069488cac2b0e76f14b5f8cbd8151c28e0e4f42db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.15.0-202509151014.p2.g79fa623.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b5d3bc49b953db03f79e15dd50e00ca94a470412f98bb0b1e06823dcdbc1a7d9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b5d3bc49b953db03f79e15dd50e00ca94a470412f98bb0b1e06823dcdbc1a7d9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b5d3bc49b953db03f79e15dd50e00ca94a470412f98bb0b1e06823dcdbc1a7d9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3Ab5d3bc49b953db03f79e15dd50e00ca94a470412f98bb0b1e06823dcdbc1a7d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.15.0-202509151014.p2.g4c5aa5e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:3ce3612d751769401fbebd8ec6c6527e57ace2ce0a03389b645b51d06fd035a1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:3ce3612d751769401fbebd8ec6c6527e57ace2ce0a03389b645b51d06fd035a1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:3ce3612d751769401fbebd8ec6c6527e57ace2ce0a03389b645b51d06fd035a1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel9@sha256%3A3ce3612d751769401fbebd8ec6c6527e57ace2ce0a03389b645b51d06fd035a1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ibm-vpc-node-label-updater-container-v4.15.0-202509151014.p2.g9b13bd4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:f033cfdcfa388a69e05c41668c3d9e8155dbae3cd1d4f1a07510ba505d8f76ad_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:f033cfdcfa388a69e05c41668c3d9e8155dbae3cd1d4f1a07510ba505d8f76ad_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:f033cfdcfa388a69e05c41668c3d9e8155dbae3cd1d4f1a07510ba505d8f76ad_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256%3Af033cfdcfa388a69e05c41668c3d9e8155dbae3cd1d4f1a07510ba505d8f76ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-container-v4.15.0-202509140413.p2.g3bf0111.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:0eecce53a04959775c255512ec45257f3a69c85c5c8feb69288212120f8b56e5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:0eecce53a04959775c255512ec45257f3a69c85c5c8feb69288212120f8b56e5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:0eecce53a04959775c255512ec45257f3a69c85c5c8feb69288212120f8b56e5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256%3A0eecce53a04959775c255512ec45257f3a69c85c5c8feb69288212120f8b56e5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-agent-container-v4.15.0-202509140413.p2.gd339f3f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:292cc9441a9d5a7924e2be573dcedf76f37de4faab2937d025706dfbaf47ab42_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:292cc9441a9d5a7924e2be573dcedf76f37de4faab2937d025706dfbaf47ab42_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:292cc9441a9d5a7924e2be573dcedf76f37de4faab2937d025706dfbaf47ab42_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256%3A292cc9441a9d5a7924e2be573dcedf76f37de4faab2937d025706dfbaf47ab42?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-rhcos-downloader-container-v4.15.0-202509180128.p2.gbcbcd95.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5b3accf428c414cd2933666235cf20b81ed831a7bf6518acdb00f87b55021aa3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5b3accf428c414cd2933666235cf20b81ed831a7bf6518acdb00f87b55021aa3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5b3accf428c414cd2933666235cf20b81ed831a7bf6518acdb00f87b55021aa3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256%3A5b3accf428c414cd2933666235cf20b81ed831a7bf6518acdb00f87b55021aa3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-static-ip-manager-container-v4.15.0-202509140413.p2.g989bcb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e701effa7668f48b18c851e48ce56a126cce1b2afe005f0deb9fc387098da38c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e701effa7668f48b18c851e48ce56a126cce1b2afe005f0deb9fc387098da38c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e701effa7668f48b18c851e48ce56a126cce1b2afe005f0deb9fc387098da38c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3Ae701effa7668f48b18c851e48ce56a126cce1b2afe005f0deb9fc387098da38c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.15.0-202509151014.p2.g53680a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:570d9cef15d9ea55a04f0d1ba895451f61fd162ac19a5d121176b6e06c411c9f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:570d9cef15d9ea55a04f0d1ba895451f61fd162ac19a5d121176b6e06c411c9f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:570d9cef15d9ea55a04f0d1ba895451f61fd162ac19a5d121176b6e06c411c9f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy@sha256%3A570d9cef15d9ea55a04f0d1ba895451f61fd162ac19a5d121176b6e06c411c9f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.15.0-202509151014.p2.g9308e7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:611afa9cf26adbdb37afd37a87695131c40ba6c9daa757032f0edcc2e9aba2d5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:611afa9cf26adbdb37afd37a87695131c40ba6c9daa757032f0edcc2e9aba2d5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:611afa9cf26adbdb37afd37a87695131c40ba6c9daa757032f0edcc2e9aba2d5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A611afa9cf26adbdb37afd37a87695131c40ba6c9daa757032f0edcc2e9aba2d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.15.0-202509151014.p2.g037b59c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:003f8fb236a9b46cc06f0a3dab43de93427c0aaff8385e7aef557cef0cae4bd0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:003f8fb236a9b46cc06f0a3dab43de93427c0aaff8385e7aef557cef0cae4bd0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:003f8fb236a9b46cc06f0a3dab43de93427c0aaff8385e7aef557cef0cae4bd0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3A003f8fb236a9b46cc06f0a3dab43de93427c0aaff8385e7aef557cef0cae4bd0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.15.0-202509151014.p2.g2bd2755.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:83af79a73100359c2b7aa2ee4ea2de605db608f114f7c400a18d94b81b80cae4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:83af79a73100359c2b7aa2ee4ea2de605db608f114f7c400a18d94b81b80cae4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:83af79a73100359c2b7aa2ee4ea2de605db608f114f7c400a18d94b81b80cae4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256%3A83af79a73100359c2b7aa2ee4ea2de605db608f114f7c400a18d94b81b80cae4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.15.0-202509151014.p2.g1217bc1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:1bab907d7227ca369e55a88d9bbdaf64d8ccbdee999d0da578c6c6db311734ba_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:1bab907d7227ca369e55a88d9bbdaf64d8ccbdee999d0da578c6c6db311734ba_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni@sha256:1bab907d7227ca369e55a88d9bbdaf64d8ccbdee999d0da578c6c6db311734ba_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni@sha256%3A1bab907d7227ca369e55a88d9bbdaf64d8ccbdee999d0da578c6c6db311734ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.15.0-202509151014.p2.g05497ad.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ec684d1bc3a81687ff73b3177b07de4d7f01a1ac84cd202f9c4edad4a23535d1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ec684d1bc3a81687ff73b3177b07de4d7f01a1ac84cd202f9c4edad4a23535d1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ec684d1bc3a81687ff73b3177b07de4d7f01a1ac84cd202f9c4edad4a23535d1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3Aec684d1bc3a81687ff73b3177b07de4d7f01a1ac84cd202f9c4edad4a23535d1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.15.0-202509151014.p2.gb377b4b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:590414b833c488d59dc7b8096dfaedf1d252338fd2ad56a1417586373336c920_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:590414b833c488d59dc7b8096dfaedf1d252338fd2ad56a1417586373336c920_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:590414b833c488d59dc7b8096dfaedf1d252338fd2ad56a1417586373336c920_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3A590414b833c488d59dc7b8096dfaedf1d252338fd2ad56a1417586373336c920?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.15.0-202509151014.p2.gc055dbb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1d690ad38a06b78bf3c7799763f8216a8673d4ce53f55c09169d100d873e97c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1d690ad38a06b78bf3c7799763f8216a8673d4ce53f55c09169d100d873e97c_amd64",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1d690ad38a06b78bf3c7799763f8216a8673d4ce53f55c09169d100d873e97c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3Ac1d690ad38a06b78bf3c7799763f8216a8673d4ce53f55c09169d100d873e97c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.15.0-202509151014.p2.g5536816.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:db641d0f0362deaaf1851ba366c915f88901b3cc5b73e24312abdf1b8554d3c4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:db641d0f0362deaaf1851ba366c915f88901b3cc5b73e24312abdf1b8554d3c4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder@sha256:db641d0f0362deaaf1851ba366c915f88901b3cc5b73e24312abdf1b8554d3c4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder@sha256%3Adb641d0f0362deaaf1851ba366c915f88901b3cc5b73e24312abdf1b8554d3c4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.15.0-202509151014.p2.g5df9af7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli@sha256:69762925e16053d77685ff3a08b3b45dd2bfa5d68277851bc6969b368bbd0cb9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli@sha256:69762925e16053d77685ff3a08b3b45dd2bfa5d68277851bc6969b368bbd0cb9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cli@sha256:69762925e16053d77685ff3a08b3b45dd2bfa5d68277851bc6969b368bbd0cb9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli@sha256%3A69762925e16053d77685ff3a08b3b45dd2bfa5d68277851bc6969b368bbd0cb9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.15.0-202509151014.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console@sha256:7b875edb5c78f712224006bda120f9ed967eab094eed46755aeda585c4446576_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console@sha256:7b875edb5c78f712224006bda120f9ed967eab094eed46755aeda585c4446576_amd64",
"product_id": "registry.redhat.io/openshift4/ose-console@sha256:7b875edb5c78f712224006bda120f9ed967eab094eed46755aeda585c4446576_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console@sha256%3A7b875edb5c78f712224006bda120f9ed967eab094eed46755aeda585c4446576?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.15.0-202509151014.p2.g59f7137.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:188bf8f0b44f96af3e2785bbe59bd80ddc5e9f4177024c7153a8d6ff5c9b7aa8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:188bf8f0b44f96af3e2785bbe59bd80ddc5e9f4177024c7153a8d6ff5c9b7aa8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:188bf8f0b44f96af3e2785bbe59bd80ddc5e9f4177024c7153a8d6ff5c9b7aa8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3A188bf8f0b44f96af3e2785bbe59bd80ddc5e9f4177024c7153a8d6ff5c9b7aa8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g91f5c97.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:3969bb0bb72e66c530f550fa61a753cc968ef483bd4af7708b7c08dcd820d8d3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:3969bb0bb72e66c530f550fa61a753cc968ef483bd4af7708b7c08dcd820d8d3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-deployer@sha256:3969bb0bb72e66c530f550fa61a753cc968ef483bd4af7708b7c08dcd820d8d3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer@sha256%3A3969bb0bb72e66c530f550fa61a753cc968ef483bd4af7708b7c08dcd820d8d3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.15.0-202509151014.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:4318e021cfd982bcb1b28d09fc6ce33f88bfca28521960bfb3096a775e7091c0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:4318e021cfd982bcb1b28d09fc6ce33f88bfca28521960bfb3096a775e7091c0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:4318e021cfd982bcb1b28d09fc6ce33f88bfca28521960bfb3096a775e7091c0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router@sha256%3A4318e021cfd982bcb1b28d09fc6ce33f88bfca28521960bfb3096a775e7091c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.15.0-202509151014.p2.gdc38fbd.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:da5463192e3c72f1d679346904935bbf41bfa3f8b63c72a76e4a3957f822dad2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:da5463192e3c72f1d679346904935bbf41bfa3f8b63c72a76e4a3957f822dad2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:da5463192e3c72f1d679346904935bbf41bfa3f8b63c72a76e4a3957f822dad2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3Ada5463192e3c72f1d679346904935bbf41bfa3f8b63c72a76e4a3957f822dad2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.15.0-202509151014.p2.gd227d65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9f8b5c3c171cb86c2272aa4340cb5362abf4108cd752a48dff5450beffd4bf8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9f8b5c3c171cb86c2272aa4340cb5362abf4108cd752a48dff5450beffd4bf8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9f8b5c3c171cb86c2272aa4340cb5362abf4108cd752a48dff5450beffd4bf8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3Aa9f8b5c3c171cb86c2272aa4340cb5362abf4108cd752a48dff5450beffd4bf8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g87c23b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:52cae8703527393b148c57b6302bf785bca6b93e861ed940f2cd9431945020cf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:52cae8703527393b148c57b6302bf785bca6b93e861ed940f2cd9431945020cf_amd64",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:52cae8703527393b148c57b6302bf785bca6b93e861ed940f2cd9431945020cf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3A52cae8703527393b148c57b6302bf785bca6b93e861ed940f2cd9431945020cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.15.0-202509151014.p2.gd227d65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:88240d4dfa667bb9c17fd11cec8d880c1ae8ba866ae3519dc21ef43a7c5573ef_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:88240d4dfa667bb9c17fd11cec8d880c1ae8ba866ae3519dc21ef43a7c5573ef_amd64",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:88240d4dfa667bb9c17fd11cec8d880c1ae8ba866ae3519dc21ef43a7c5573ef_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3A88240d4dfa667bb9c17fd11cec8d880c1ae8ba866ae3519dc21ef43a7c5573ef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.15.0-202509151014.p2.g89c03ea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests@sha256:6b3c13a4fcf13e26a19103fc092968e290b9c807b37f7700f062f864d088ab41_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests@sha256:6b3c13a4fcf13e26a19103fc092968e290b9c807b37f7700f062f864d088ab41_amd64",
"product_id": "registry.redhat.io/openshift4/ose-tests@sha256:6b3c13a4fcf13e26a19103fc092968e290b9c807b37f7700f062f864d088ab41_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests@sha256%3A6b3c13a4fcf13e26a19103fc092968e290b9c807b37f7700f062f864d088ab41?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.15.0-202509151014.p2.gde84169.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e68155f949b14df9acc501ceccbda65919d0af046212a00988037067156abbfc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e68155f949b14df9acc501ceccbda65919d0af046212a00988037067156abbfc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e68155f949b14df9acc501ceccbda65919d0af046212a00988037067156abbfc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3Ae68155f949b14df9acc501ceccbda65919d0af046212a00988037067156abbfc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.15.0-202509151014.p2.g1915f64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:2ebad9106512e5c73a8cc152073e87753c0de9928d24d3dfa86d1462516e21ab_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:2ebad9106512e5c73a8cc152073e87753c0de9928d24d3dfa86d1462516e21ab_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:2ebad9106512e5c73a8cc152073e87753c0de9928d24d3dfa86d1462516e21ab_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel8@sha256%3A2ebad9106512e5c73a8cc152073e87753c0de9928d24d3dfa86d1462516e21ab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.15.0-202509151014.p2.g232472e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:358758bf219a7bc07596f69c2dadccf61dcb0c4637952a99be53fa85c092d3d8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:358758bf219a7bc07596f69c2dadccf61dcb0c4637952a99be53fa85c092d3d8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:358758bf219a7bc07596f69c2dadccf61dcb0c4637952a99be53fa85c092d3d8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3A358758bf219a7bc07596f69c2dadccf61dcb0c4637952a99be53fa85c092d3d8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.15.0-202509151014.p2.g38fcbe4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:79404adc99d20ca5d96e7dc637104a26db780b26055c373ef654dbeb0943da86_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:79404adc99d20ca5d96e7dc637104a26db780b26055c373ef654dbeb0943da86_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:79404adc99d20ca5d96e7dc637104a26db780b26055c373ef654dbeb0943da86_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3A79404adc99d20ca5d96e7dc637104a26db780b26055c373ef654dbeb0943da86?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.15.0-202509151014.p2.g38fcbe4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:53c5b2a549c36a2ed29bf4bf9c430efd4fa44b5bfef6d31cd4900a8f13ee9031_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:53c5b2a549c36a2ed29bf4bf9c430efd4fa44b5bfef6d31cd4900a8f13ee9031_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:53c5b2a549c36a2ed29bf4bf9c430efd4fa44b5bfef6d31cd4900a8f13ee9031_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256%3A53c5b2a549c36a2ed29bf4bf9c430efd4fa44b5bfef6d31cd4900a8f13ee9031?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.15.0-202509180128.p2.gb7cfbf8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7eeac402213e4ab199a2f784c5bd0360835b4e64e9870e6a7eeab5a21a5e8261_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7eeac402213e4ab199a2f784c5bd0360835b4e64e9870e6a7eeab5a21a5e8261_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7eeac402213e4ab199a2f784c5bd0360835b4e64e9870e6a7eeab5a21a5e8261_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256%3A7eeac402213e4ab199a2f784c5bd0360835b4e64e9870e6a7eeab5a21a5e8261?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.15.0-202509151014.p2.gf0b1275.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:751af40be25423cc1b25528189e36370f7e014c29e602faeae688e6c4d90aafd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:751af40be25423cc1b25528189e36370f7e014c29e602faeae688e6c4d90aafd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:751af40be25423cc1b25528189e36370f7e014c29e602faeae688e6c4d90aafd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3A751af40be25423cc1b25528189e36370f7e014c29e602faeae688e6c4d90aafd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.15.0-202509151014.p2.g051696d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0b13e8c5f10c9f7dbe8d81bcf9f7e4bd6b9d317b92084662cdd3f04f1b717410_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0b13e8c5f10c9f7dbe8d81bcf9f7e4bd6b9d317b92084662cdd3f04f1b717410_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0b13e8c5f10c9f7dbe8d81bcf9f7e4bd6b9d317b92084662cdd3f04f1b717410_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256%3A0b13e8c5f10c9f7dbe8d81bcf9f7e4bd6b9d317b92084662cdd3f04f1b717410?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.15.0-202509151014.p2.gf0b1275.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:402772da78734cbe6b6fe7eea24d49108279b156d664663274ded6d7b74c6468_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:402772da78734cbe6b6fe7eea24d49108279b156d664663274ded6d7b74c6468_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:402772da78734cbe6b6fe7eea24d49108279b156d664663274ded6d7b74c6468_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A402772da78734cbe6b6fe7eea24d49108279b156d664663274ded6d7b74c6468?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.15.0-202509151014.p2.g33b7d85.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:c56719229f5983bfaddd3147d10e4c09981cfe6375fa500b8fb01f9b195e7f75_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:c56719229f5983bfaddd3147d10e4c09981cfe6375fa500b8fb01f9b195e7f75_amd64",
"product_id": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:c56719229f5983bfaddd3147d10e4c09981cfe6375fa500b8fb01f9b195e7f75_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel9@sha256%3Ac56719229f5983bfaddd3147d10e4c09981cfe6375fa500b8fb01f9b195e7f75?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-alibaba-cloud-controller-manager-container-v4.15.0-202509151014.p2.gabf4fa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:8c0f0780c7dfa2e9ef28bc4edd387160e0337216512b95a754c4b70999d5e168_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:8c0f0780c7dfa2e9ef28bc4edd387160e0337216512b95a754c4b70999d5e168_amd64",
"product_id": "registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:8c0f0780c7dfa2e9ef28bc4edd387160e0337216512b95a754c4b70999d5e168_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-cloud-csi-driver-container-rhel9@sha256%3A8c0f0780c7dfa2e9ef28bc4edd387160e0337216512b95a754c4b70999d5e168?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-alibaba-cloud-csi-driver-container-v4.15.0-202509151014.p2.gbe4888d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:054ba40cc294227304a1b4eb25348d836ec01b9b04a05934ec9e2f5c15e3115c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:054ba40cc294227304a1b4eb25348d836ec01b9b04a05934ec9e2f5c15e3115c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:054ba40cc294227304a1b4eb25348d836ec01b9b04a05934ec9e2f5c15e3115c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256%3A054ba40cc294227304a1b4eb25348d836ec01b9b04a05934ec9e2f5c15e3115c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-alibaba-disk-csi-driver-operator-container-v4.15.0-202509151014.p2.g41b367a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:1b298480ca8d1045f0fced4aa79c01a86c57dc157d2d5e2010fa70c782306aea_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:1b298480ca8d1045f0fced4aa79c01a86c57dc157d2d5e2010fa70c782306aea_amd64",
"product_id": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:1b298480ca8d1045f0fced4aa79c01a86c57dc157d2d5e2010fa70c782306aea_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-machine-controllers-rhel9@sha256%3A1b298480ca8d1045f0fced4aa79c01a86c57dc157d2d5e2010fa70c782306aea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-alibaba-machine-controllers-container-v4.15.0-202509151014.p2.gf7f5eed.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:22f1272b45d038dfb11be8b15bdcade5d81fef045415b81e2b94752a89683067_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:22f1272b45d038dfb11be8b15bdcade5d81fef045415b81e2b94752a89683067_amd64",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:22f1272b45d038dfb11be8b15bdcade5d81fef045415b81e2b94752a89683067_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3A22f1272b45d038dfb11be8b15bdcade5d81fef045415b81e2b94752a89683067?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.15.0-202509151014.p2.gadccbd5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c4167d87385def79a21ae2619ac358ecdee1826b561d00f770f03087a3c38b98_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c4167d87385def79a21ae2619ac358ecdee1826b561d00f770f03087a3c38b98_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c4167d87385def79a21ae2619ac358ecdee1826b561d00f770f03087a3c38b98_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256%3Ac4167d87385def79a21ae2619ac358ecdee1826b561d00f770f03087a3c38b98?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cloud-controller-manager-container-v4.15.0-202509151014.p2.gfd77d92.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:1f1eef7ce74b633491d29d15c1c948035386f223fcacb17651823ccea098d1ba_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:1f1eef7ce74b633491d29d15c1c948035386f223fcacb17651823ccea098d1ba_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:1f1eef7ce74b633491d29d15c1c948035386f223fcacb17651823ccea098d1ba_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256%3A1f1eef7ce74b633491d29d15c1c948035386f223fcacb17651823ccea098d1ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cluster-api-controllers-container-v4.15.0-202509151014.p2.g6354e83.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a9c8a4be65f95bf82d268f43d095158d2184c1af8691a876b65fcc8e4cc736f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a9c8a4be65f95bf82d268f43d095158d2184c1af8691a876b65fcc8e4cc736f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a9c8a4be65f95bf82d268f43d095158d2184c1af8691a876b65fcc8e4cc736f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256%3A6a9c8a4be65f95bf82d268f43d095158d2184c1af8691a876b65fcc8e4cc736f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-container-v4.15.0-202509151014.p2.g7043c1c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:f9040b784463ba268e13b80b1397de03e091baca4ab55321f2b9535d7cd349f1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:f9040b784463ba268e13b80b1397de03e091baca4ab55321f2b9535d7cd349f1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:f9040b784463ba268e13b80b1397de03e091baca4ab55321f2b9535d7cd349f1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256%3Af9040b784463ba268e13b80b1397de03e091baca4ab55321f2b9535d7cd349f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-operator-container-v4.15.0-202509151014.p2.g2a2b9dd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:07ab24e4e55208c8e83af58b63d2b5f27f09c4fbd5308a092a09f7655124212b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:07ab24e4e55208c8e83af58b63d2b5f27f09c4fbd5308a092a09f7655124212b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:07ab24e4e55208c8e83af58b63d2b5f27f09c4fbd5308a092a09f7655124212b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256%3A07ab24e4e55208c8e83af58b63d2b5f27f09c4fbd5308a092a09f7655124212b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-pod-identity-webhook-container-v4.15.0-202509151014.p2.g1338503.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2b9cd35d6898dbc0352b828fd7300b01bc0fbcb23edb09f134babc9ed641ee05_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2b9cd35d6898dbc0352b828fd7300b01bc0fbcb23edb09f134babc9ed641ee05_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2b9cd35d6898dbc0352b828fd7300b01bc0fbcb23edb09f134babc9ed641ee05_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256%3A2b9cd35d6898dbc0352b828fd7300b01bc0fbcb23edb09f134babc9ed641ee05?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-controller-manager-container-v4.15.0-202509151014.p2.g0d799a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7aa10e60e50dae8093bd83bfe43f8d48527b29fde76b1f1d942b370188fc4a51_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7aa10e60e50dae8093bd83bfe43f8d48527b29fde76b1f1d942b370188fc4a51_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7aa10e60e50dae8093bd83bfe43f8d48527b29fde76b1f1d942b370188fc4a51_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256%3A7aa10e60e50dae8093bd83bfe43f8d48527b29fde76b1f1d942b370188fc4a51?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-node-manager-container-v4.15.0-202509151014.p2.g0d799a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7d769ae2a217cfc25a6393eae2b7ff4e8fbcae864adadba3dc4bb818ac31d0d7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7d769ae2a217cfc25a6393eae2b7ff4e8fbcae864adadba3dc4bb818ac31d0d7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7d769ae2a217cfc25a6393eae2b7ff4e8fbcae864adadba3dc4bb818ac31d0d7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256%3A7d769ae2a217cfc25a6393eae2b7ff4e8fbcae864adadba3dc4bb818ac31d0d7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cluster-api-controllers-container-v4.15.0-202509151014.p2.g44832d2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:50ad2aa7a8e6111a8f2b890c1760797aa96e094d12e62e146f51243857389d12_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:50ad2aa7a8e6111a8f2b890c1760797aa96e094d12e62e146f51243857389d12_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:50ad2aa7a8e6111a8f2b890c1760797aa96e094d12e62e146f51243857389d12_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256%3A50ad2aa7a8e6111a8f2b890c1760797aa96e094d12e62e146f51243857389d12?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-container-v4.15.0-202509151014.p2.gdcb7e1c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fe9f308a4e0a3d5b991993bc9769fa749444c3dcc8c59b94b77d9177ca31f7ad_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fe9f308a4e0a3d5b991993bc9769fa749444c3dcc8c59b94b77d9177ca31f7ad_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fe9f308a4e0a3d5b991993bc9769fa749444c3dcc8c59b94b77d9177ca31f7ad_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256%3Afe9f308a4e0a3d5b991993bc9769fa749444c3dcc8c59b94b77d9177ca31f7ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-operator-container-v4.15.0-202509151014.p2.g160cf62.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:873a82db6432050b3544e358c1e6440ce006f6cc4baded6ca8167d6ec82fdbac_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:873a82db6432050b3544e358c1e6440ce006f6cc4baded6ca8167d6ec82fdbac_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:873a82db6432050b3544e358c1e6440ce006f6cc4baded6ca8167d6ec82fdbac_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel8@sha256%3A873a82db6432050b3544e358c1e6440ce006f6cc4baded6ca8167d6ec82fdbac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-workload-identity-webhook-container-v4.15.0-202509151014.p2.g5db478a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:63494735b23f96fd3fceed6ae675088858dffccefe6b0d39ec282223e2a314b8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:63494735b23f96fd3fceed6ae675088858dffccefe6b0d39ec282223e2a314b8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:63494735b23f96fd3fceed6ae675088858dffccefe6b0d39ec282223e2a314b8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256%3A63494735b23f96fd3fceed6ae675088858dffccefe6b0d39ec282223e2a314b8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.15.0-202509151014.p2.g8bd1092.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:571197df6502016224666481e7fd4c02a947f82f759b0e656c9fe9389538a43c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:571197df6502016224666481e7fd4c02a947f82f759b0e656c9fe9389538a43c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:571197df6502016224666481e7fd4c02a947f82f759b0e656c9fe9389538a43c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3A571197df6502016224666481e7fd4c02a947f82f759b0e656c9fe9389538a43c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.15.0-202509151014.p2.g880ee05.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:6c4ad561b49b0e834be4f233d69da7a290dda8fda83a8ed1bd1f185c14125d65_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:6c4ad561b49b0e834be4f233d69da7a290dda8fda83a8ed1bd1f185c14125d65_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:6c4ad561b49b0e834be4f233d69da7a290dda8fda83a8ed1bd1f185c14125d65_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts@sha256%3A6c4ad561b49b0e834be4f233d69da7a290dda8fda83a8ed1bd1f185c14125d65?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.15.0-202509151014.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:b474216e6082a55fe793d941a18c39ce4049b98378ccb35d037992fa839b9bc9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:b474216e6082a55fe793d941a18c39ce4049b98378ccb35d037992fa839b9bc9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:b474216e6082a55fe793d941a18c39ce4049b98378ccb35d037992fa839b9bc9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-operator@sha256%3Ab474216e6082a55fe793d941a18c39ce4049b98378ccb35d037992fa839b9bc9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.15.0-202509151014.p2.gcffd425.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:800be55c1c5e5d0da9f572dffa5fa13d06120078b4040cf488ea3b33ac6b7ef7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:800be55c1c5e5d0da9f572dffa5fa13d06120078b4040cf488ea3b33ac6b7ef7_amd64",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:800be55c1c5e5d0da9f572dffa5fa13d06120078b4040cf488ea3b33ac6b7ef7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256%3A800be55c1c5e5d0da9f572dffa5fa13d06120078b4040cf488ea3b33ac6b7ef7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.15.0-202509151014.p2.g6864da0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1eb2ffbbbf8f32a4b3ea889ff38a5667c774d9f1dc16b3b6d96cfe412f2ea542_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1eb2ffbbbf8f32a4b3ea889ff38a5667c774d9f1dc16b3b6d96cfe412f2ea542_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1eb2ffbbbf8f32a4b3ea889ff38a5667c774d9f1dc16b3b6d96cfe412f2ea542_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3A1eb2ffbbbf8f32a4b3ea889ff38a5667c774d9f1dc16b3b6d96cfe412f2ea542?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.15.0-202509151014.p2.g2053e13.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8e8bcc3ab49da4538cf3510a6a41b064cb9b45cd0c8de51653aceb8cbc3ca5c9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8e8bcc3ab49da4538cf3510a6a41b064cb9b45cd0c8de51653aceb8cbc3ca5c9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8e8bcc3ab49da4538cf3510a6a41b064cb9b45cd0c8de51653aceb8cbc3ca5c9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3A8e8bcc3ab49da4538cf3510a6a41b064cb9b45cd0c8de51653aceb8cbc3ca5c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.15.0-202509151014.p2.g7aaa40e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ec920c5781edb794e7628cd489de475f4a2ce9c7f16ff5f3c43840c048cb1b0e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ec920c5781edb794e7628cd489de475f4a2ce9c7f16ff5f3c43840c048cb1b0e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ec920c5781edb794e7628cd489de475f4a2ce9c7f16ff5f3c43840c048cb1b0e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3Aec920c5781edb794e7628cd489de475f4a2ce9c7f16ff5f3c43840c048cb1b0e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.15.0-202509151014.p2.g8425d88.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a3f51bc24ec5e6400d06e56d247d01a04d38ee209c47085c83c4f3660261252_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a3f51bc24ec5e6400d06e56d247d01a04d38ee209c47085c83c4f3660261252_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a3f51bc24ec5e6400d06e56d247d01a04d38ee209c47085c83c4f3660261252_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3A2a3f51bc24ec5e6400d06e56d247d01a04d38ee209c47085c83c4f3660261252?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.15.0-202509151014.p2.g6e850ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e8a83dbd26fb2270c98a82b746a481579ec58d48df29d341ad04ce441d83ab14_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e8a83dbd26fb2270c98a82b746a481579ec58d48df29d341ad04ce441d83ab14_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e8a83dbd26fb2270c98a82b746a481579ec58d48df29d341ad04ce441d83ab14_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3Ae8a83dbd26fb2270c98a82b746a481579ec58d48df29d341ad04ce441d83ab14?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.15.0-202509151014.p2.g0849c46.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:8e3790080d8d616ef574aabb10945114fcea851fb1d99e3c4da470d7aaaaf23b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:8e3790080d8d616ef574aabb10945114fcea851fb1d99e3c4da470d7aaaaf23b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:8e3790080d8d616ef574aabb10945114fcea851fb1d99e3c4da470d7aaaaf23b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3A8e3790080d8d616ef574aabb10945114fcea851fb1d99e3c4da470d7aaaaf23b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.15.0-202509151014.p2.g203435e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:cdf59325e5763cb4d9c823ae440323ec978e5ec0496a1ac3a2a0b11deca22b15_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:cdf59325e5763cb4d9c823ae440323ec978e5ec0496a1ac3a2a0b11deca22b15_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:cdf59325e5763cb4d9c823ae440323ec978e5ec0496a1ac3a2a0b11deca22b15_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3Acdf59325e5763cb4d9c823ae440323ec978e5ec0496a1ac3a2a0b11deca22b15?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g5618113.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:2a095cd884b4422040aae6cdb6f8ec6bfe57f74cae52d7cda3ffc235c8b630b4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:2a095cd884b4422040aae6cdb6f8ec6bfe57f74cae52d7cda3ffc235c8b630b4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:2a095cd884b4422040aae6cdb6f8ec6bfe57f74cae52d7cda3ffc235c8b630b4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A2a095cd884b4422040aae6cdb6f8ec6bfe57f74cae52d7cda3ffc235c8b630b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.15.0-202509151014.p2.g0a58f8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:79fab890c211ee7746b8a375ca81420af6260eff977792f1fdbe3ce186025300_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:79fab890c211ee7746b8a375ca81420af6260eff977792f1fdbe3ce186025300_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:79fab890c211ee7746b8a375ca81420af6260eff977792f1fdbe3ce186025300_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3A79fab890c211ee7746b8a375ca81420af6260eff977792f1fdbe3ce186025300?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.15.0-202509151014.p2.g0b4c69f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5face250720975a90e68e72094863eb08bd284085c79041747a8db266434850e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5face250720975a90e68e72094863eb08bd284085c79041747a8db266434850e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5face250720975a90e68e72094863eb08bd284085c79041747a8db266434850e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A5face250720975a90e68e72094863eb08bd284085c79041747a8db266434850e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.ge1b692b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9fd7522288f061cdc409d7bc5b0bef20bafc556bfae0eb0416eca21417489f00_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9fd7522288f061cdc409d7bc5b0bef20bafc556bfae0eb0416eca21417489f00_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9fd7522288f061cdc409d7bc5b0bef20bafc556bfae0eb0416eca21417489f00_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A9fd7522288f061cdc409d7bc5b0bef20bafc556bfae0eb0416eca21417489f00?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g65dbb12.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:78fd41e4cae81c2bd16cd7f119ecff20ee43b47e059fe7098571929e16c2d27a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:78fd41e4cae81c2bd16cd7f119ecff20ee43b47e059fe7098571929e16c2d27a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:78fd41e4cae81c2bd16cd7f119ecff20ee43b47e059fe7098571929e16c2d27a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3A78fd41e4cae81c2bd16cd7f119ecff20ee43b47e059fe7098571929e16c2d27a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.15.0-202509151014.p2.g73aa60d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2839027373f77f9a5cac4827cfcb9a67d1a0a8586b823be8b9147273db6ec55d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2839027373f77f9a5cac4827cfcb9a67d1a0a8586b823be8b9147273db6ec55d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2839027373f77f9a5cac4827cfcb9a67d1a0a8586b823be8b9147273db6ec55d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A2839027373f77f9a5cac4827cfcb9a67d1a0a8586b823be8b9147273db6ec55d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.15.0-202509151014.p2.g3a8a3ce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a2c0e1994b128a9e95c4fee7a36255feebc9cff0775f2b3850a1d77763ec2da6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a2c0e1994b128a9e95c4fee7a36255feebc9cff0775f2b3850a1d77763ec2da6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a2c0e1994b128a9e95c4fee7a36255feebc9cff0775f2b3850a1d77763ec2da6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3Aa2c0e1994b128a9e95c4fee7a36255feebc9cff0775f2b3850a1d77763ec2da6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.15.0-202509151014.p2.g815632b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b2be568d73861b6f274930937e942d7efcf1b746ef5d4ed2b94055653048622_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b2be568d73861b6f274930937e942d7efcf1b746ef5d4ed2b94055653048622_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b2be568d73861b6f274930937e942d7efcf1b746ef5d4ed2b94055653048622_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3A8b2be568d73861b6f274930937e942d7efcf1b746ef5d4ed2b94055653048622?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.15.0-202509151014.p2.gb5b212e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0c6d75e775d1f403a61010133383d9236cd03f527e9c649322188979bee24125_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0c6d75e775d1f403a61010133383d9236cd03f527e9c649322188979bee24125_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0c6d75e775d1f403a61010133383d9236cd03f527e9c649322188979bee24125_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3A0c6d75e775d1f403a61010133383d9236cd03f527e9c649322188979bee24125?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g128d8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:81fc21f50c33fb049c58c66255e4af282d1d7f2a0c39c7f70a0845f4a5abe870_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:81fc21f50c33fb049c58c66255e4af282d1d7f2a0c39c7f70a0845f4a5abe870_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:81fc21f50c33fb049c58c66255e4af282d1d7f2a0c39c7f70a0845f4a5abe870_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A81fc21f50c33fb049c58c66255e4af282d1d7f2a0c39c7f70a0845f4a5abe870?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.gee8cf52.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:48a97ff45b808c4361b364e2c59cef116aff14608f4882949f0df9ef370a5bbb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:48a97ff45b808c4361b364e2c59cef116aff14608f4882949f0df9ef370a5bbb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:48a97ff45b808c4361b364e2c59cef116aff14608f4882949f0df9ef370a5bbb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A48a97ff45b808c4361b364e2c59cef116aff14608f4882949f0df9ef370a5bbb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.15.0-202509151014.p2.gf054dfa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:16ce9e3da01f133bb4ba1e1532f4859a905071ae7656a9526023e99ba4fd3127_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:16ce9e3da01f133bb4ba1e1532f4859a905071ae7656a9526023e99ba4fd3127_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:16ce9e3da01f133bb4ba1e1532f4859a905071ae7656a9526023e99ba4fd3127_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3A16ce9e3da01f133bb4ba1e1532f4859a905071ae7656a9526023e99ba4fd3127?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.ge76cea5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ae69c8669a5f0c4eb7b5699cfff99cc92e2c9dce604c68cfec3cb08f7965352b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ae69c8669a5f0c4eb7b5699cfff99cc92e2c9dce604c68cfec3cb08f7965352b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ae69c8669a5f0c4eb7b5699cfff99cc92e2c9dce604c68cfec3cb08f7965352b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3Aae69c8669a5f0c4eb7b5699cfff99cc92e2c9dce604c68cfec3cb08f7965352b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.15.0-202509151014.p2.g863813e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:573906bccf6503f2696c009d9d2af463b34dfb805d61d1b7640befbd07c28fb5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:573906bccf6503f2696c009d9d2af463b34dfb805d61d1b7640befbd07c28fb5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:573906bccf6503f2696c009d9d2af463b34dfb805d61d1b7640befbd07c28fb5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256%3A573906bccf6503f2696c009d9d2af463b34dfb805d61d1b7640befbd07c28fb5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.15.0-202509151014.p2.ga7ba898.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:42276b457d15d14f77aca5ce17f2a67f22b7c45dec51691c151c805d9d9612dc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:42276b457d15d14f77aca5ce17f2a67f22b7c45dec51691c151c805d9d9612dc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:42276b457d15d14f77aca5ce17f2a67f22b7c45dec51691c151c805d9d9612dc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A42276b457d15d14f77aca5ce17f2a67f22b7c45dec51691c151c805d9d9612dc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g078c81f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8dfbefc908cc22891940436fdbdeddeb3813e99b5c38755727f74f3e8dea14f0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8dfbefc908cc22891940436fdbdeddeb3813e99b5c38755727f74f3e8dea14f0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8dfbefc908cc22891940436fdbdeddeb3813e99b5c38755727f74f3e8dea14f0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3A8dfbefc908cc22891940436fdbdeddeb3813e99b5c38755727f74f3e8dea14f0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g1ae0ba7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:20c58bf39a34669e4ca5343109d4844f7b1afe47cc286e42ac8c7444e54c123b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:20c58bf39a34669e4ca5343109d4844f7b1afe47cc286e42ac8c7444e54c123b_amd64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:20c58bf39a34669e4ca5343109d4844f7b1afe47cc286e42ac8c7444e54c123b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256%3A20c58bf39a34669e4ca5343109d4844f7b1afe47cc286e42ac8c7444e54c123b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.15.0-202509151014.p2.ge9b0fa2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f2cb67a50baf5f6cdb62e4403ec5614806a9265bae3fdde84129028559e6118f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f2cb67a50baf5f6cdb62e4403ec5614806a9265bae3fdde84129028559e6118f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f2cb67a50baf5f6cdb62e4403ec5614806a9265bae3fdde84129028559e6118f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256%3Af2cb67a50baf5f6cdb62e4403ec5614806a9265bae3fdde84129028559e6118f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g37a0a91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:59ac45b522b03852394419b40ec8c03cabad794ce1cd6c586f9fb9af145606c2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:59ac45b522b03852394419b40ec8c03cabad794ce1cd6c586f9fb9af145606c2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:59ac45b522b03852394419b40ec8c03cabad794ce1cd6c586f9fb9af145606c2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3A59ac45b522b03852394419b40ec8c03cabad794ce1cd6c586f9fb9af145606c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.15.0-202509151014.p2.g88a3bc5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c4fb50c052e590055b1bc6c77c56abb1b6af31b40cad484c17c3d190795de0d4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c4fb50c052e590055b1bc6c77c56abb1b6af31b40cad484c17c3d190795de0d4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c4fb50c052e590055b1bc6c77c56abb1b6af31b40cad484c17c3d190795de0d4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3Ac4fb50c052e590055b1bc6c77c56abb1b6af31b40cad484c17c3d190795de0d4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.15.0-202509151014.p2.g802233d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5888c3f0ea25551bab5da99efe6a137e32bc3ffd65c655906ec40d93e72b6729_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5888c3f0ea25551bab5da99efe6a137e32bc3ffd65c655906ec40d93e72b6729_amd64",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5888c3f0ea25551bab5da99efe6a137e32bc3ffd65c655906ec40d93e72b6729_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256%3A5888c3f0ea25551bab5da99efe6a137e32bc3ffd65c655906ec40d93e72b6729?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.15.0-202509151014.p2.gbf16e4c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0cfbdc99af1aa16779197cfcacc4c0cda66e716df44f12a356a6f1caaaa06343_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0cfbdc99af1aa16779197cfcacc4c0cda66e716df44f12a356a6f1caaaa06343_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0cfbdc99af1aa16779197cfcacc4c0cda66e716df44f12a356a6f1caaaa06343_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256%3A0cfbdc99af1aa16779197cfcacc4c0cda66e716df44f12a356a6f1caaaa06343?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-driver-shared-resource-container-v4.15.0-202509151014.p2.g260a085.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37bb0804fdf1e4f7ad6e2350dd7689a411d3728754311bc66b540a6de51ba3db_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37bb0804fdf1e4f7ad6e2350dd7689a411d3728754311bc66b540a6de51ba3db_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37bb0804fdf1e4f7ad6e2350dd7689a411d3728754311bc66b540a6de51ba3db_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256%3A37bb0804fdf1e4f7ad6e2350dd7689a411d3728754311bc66b540a6de51ba3db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g8d017b7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:65c8e5dc6c60d97e734b0f168a1b6849d7a1870cf5363d3a4d43edaa77b7bf6f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:65c8e5dc6c60d97e734b0f168a1b6849d7a1870cf5363d3a4d43edaa77b7bf6f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:65c8e5dc6c60d97e734b0f168a1b6849d7a1870cf5363d3a4d43edaa77b7bf6f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256%3A65c8e5dc6c60d97e734b0f168a1b6849d7a1870cf5363d3a4d43edaa77b7bf6f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g260a085.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer@sha256%3A727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.15.0-202509151014.p2.g3b4236d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256%3A727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.15.0-202509151014.p2.g3b4236d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:179aa38f846fa6086f30c912c0355cd793e5890a94b6bc98230ec67952425f83_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:179aa38f846fa6086f30c912c0355cd793e5890a94b6bc98230ec67952425f83_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:179aa38f846fa6086f30c912c0355cd793e5890a94b6bc98230ec67952425f83_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3A179aa38f846fa6086f30c912c0355cd793e5890a94b6bc98230ec67952425f83?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.15.0-202509151014.p2.g4f2955c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:0af395ec9d95b0bfbd6fe644a59b0e9843148390e3ddcbabe32a1c82826d3ab7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:0af395ec9d95b0bfbd6fe644a59b0e9843148390e3ddcbabe32a1c82826d3ab7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:0af395ec9d95b0bfbd6fe644a59b0e9843148390e3ddcbabe32a1c82826d3ab7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3A0af395ec9d95b0bfbd6fe644a59b0e9843148390e3ddcbabe32a1c82826d3ab7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.15.0-202509151014.p2.g4f2955c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9ece37091e5555b29daae7d6585aed034d4e88fa486fa9b26188d01c1fdb0d94_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9ece37091e5555b29daae7d6585aed034d4e88fa486fa9b26188d01c1fdb0d94_amd64",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9ece37091e5555b29daae7d6585aed034d4e88fa486fa9b26188d01c1fdb0d94_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3A9ece37091e5555b29daae7d6585aed034d4e88fa486fa9b26188d01c1fdb0d94?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.15.0-202509151014.p2.ga7005ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ccfa58fa1bc7d8186cb1a021393508f66eb87778170a4569394a6d6b3cd9207_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ccfa58fa1bc7d8186cb1a021393508f66eb87778170a4569394a6d6b3cd9207_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ccfa58fa1bc7d8186cb1a021393508f66eb87778170a4569394a6d6b3cd9207_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3A8ccfa58fa1bc7d8186cb1a021393508f66eb87778170a4569394a6d6b3cd9207?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.15.0-202509151014.p2.gfc50272.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3e9ff9660c80defade805bb01e17ba6762a50bea0d8d690a1a962cf80aa315e6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3e9ff9660c80defade805bb01e17ba6762a50bea0d8d690a1a962cf80aa315e6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3e9ff9660c80defade805bb01e17ba6762a50bea0d8d690a1a962cf80aa315e6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3A3e9ff9660c80defade805bb01e17ba6762a50bea0d8d690a1a962cf80aa315e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.15.0-202509151014.p2.gbad5403.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:455f9f91cdff8c349825ca318c57c50ee429e0a8be2b5ed4615a93815ed590ec_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:455f9f91cdff8c349825ca318c57c50ee429e0a8be2b5ed4615a93815ed590ec_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:455f9f91cdff8c349825ca318c57c50ee429e0a8be2b5ed4615a93815ed590ec_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3A455f9f91cdff8c349825ca318c57c50ee429e0a8be2b5ed4615a93815ed590ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.15.0-202509151014.p2.g856ee3e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29cffdadf45eb5a1f27a633bddd9d56ffd007a5e90f75a8326df928eef392ff1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29cffdadf45eb5a1f27a633bddd9d56ffd007a5e90f75a8326df928eef392ff1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29cffdadf45eb5a1f27a633bddd9d56ffd007a5e90f75a8326df928eef392ff1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256%3A29cffdadf45eb5a1f27a633bddd9d56ffd007a5e90f75a8326df928eef392ff1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.15.0-202509151014.p2.g3b91ee3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:022c83d5cfc0e64bcb4a1bf5b37d70fd22312febcb569cbd552f32f281271aee_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:022c83d5cfc0e64bcb4a1bf5b37d70fd22312febcb569cbd552f32f281271aee_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:022c83d5cfc0e64bcb4a1bf5b37d70fd22312febcb569cbd552f32f281271aee_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256%3A022c83d5cfc0e64bcb4a1bf5b37d70fd22312febcb569cbd552f32f281271aee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-cloud-controller-manager-container-v4.15.0-202509151014.p2.gcc0d541.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ccecad454db05f6af730fdb91c9417b9e1ce2d9536a1195f72bfd74a1b1d3566_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ccecad454db05f6af730fdb91c9417b9e1ce2d9536a1195f72bfd74a1b1d3566_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ccecad454db05f6af730fdb91c9417b9e1ce2d9536a1195f72bfd74a1b1d3566_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256%3Accecad454db05f6af730fdb91c9417b9e1ce2d9536a1195f72bfd74a1b1d3566?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-vpc-block-csi-driver-container-v4.15.0-202509151014.p2.g714ed7d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4f10371f7644dad60681ee66d92ed05acf00af1daaaf9d394527c1f921bf028b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4f10371f7644dad60681ee66d92ed05acf00af1daaaf9d394527c1f921bf028b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4f10371f7644dad60681ee66d92ed05acf00af1daaaf9d394527c1f921bf028b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256%3A4f10371f7644dad60681ee66d92ed05acf00af1daaaf9d394527c1f921bf028b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g9c64fe8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19dc9454bc3902df2fffeaaa047a6ffc616187e17feb2c35ea1c1e38c4200497_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19dc9454bc3902df2fffeaaa047a6ffc616187e17feb2c35ea1c1e38c4200497_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19dc9454bc3902df2fffeaaa047a6ffc616187e17feb2c35ea1c1e38c4200497_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3A19dc9454bc3902df2fffeaaa047a6ffc616187e17feb2c35ea1c1e38c4200497?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.15.0-202509151014.p2.g299435a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:180c9c8eb7ecb129ba7185e5960d9a810e923108c375783ea0dfc4b97dce51ce_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:180c9c8eb7ecb129ba7185e5960d9a810e923108c375783ea0dfc4b97dce51ce_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:180c9c8eb7ecb129ba7185e5960d9a810e923108c375783ea0dfc4b97dce51ce_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256%3A180c9c8eb7ecb129ba7185e5960d9a810e923108c375783ea0dfc4b97dce51ce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-machine-controllers-container-v4.15.0-202509151014.p2.g6846b9a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:28cf9502f1e95f38375138350e121ce8146e308ab0a6032e8a0750dd280489a3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:28cf9502f1e95f38375138350e121ce8146e308ab0a6032e8a0750dd280489a3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:28cf9502f1e95f38375138350e121ce8146e308ab0a6032e8a0750dd280489a3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256%3A28cf9502f1e95f38375138350e121ce8146e308ab0a6032e8a0750dd280489a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-image-customization-controller-container-v4.15.0-202509151014.p2.g97d8765.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:70d72291f46af48787147ccac1f5b85fc6c6b6d61ee90c39b749f574535935b8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:70d72291f46af48787147ccac1f5b85fc6c6b6d61ee90c39b749f574535935b8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:70d72291f46af48787147ccac1f5b85fc6c6b6d61ee90c39b749f574535935b8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A70d72291f46af48787147ccac1f5b85fc6c6b6d61ee90c39b749f574535935b8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.15.0-202509151014.p2.g975bba9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer@sha256:8616a0e358467acc83edbb5a1e98166a385e02db89060b3e255c3980ab90e33e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer@sha256:8616a0e358467acc83edbb5a1e98166a385e02db89060b3e255c3980ab90e33e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer@sha256:8616a0e358467acc83edbb5a1e98166a385e02db89060b3e255c3980ab90e33e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer@sha256%3A8616a0e358467acc83edbb5a1e98166a385e02db89060b3e255c3980ab90e33e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.15.0-202509151014.p2.g8bd1092.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:24fd4086c8cf8d4fd4ffeb3e13b2c989b7cd9bbe46c6f67942bb510a6a569ac5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:24fd4086c8cf8d4fd4ffeb3e13b2c989b7cd9bbe46c6f67942bb510a6a569ac5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:24fd4086c8cf8d4fd4ffeb3e13b2c989b7cd9bbe46c6f67942bb510a6a569ac5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256%3A24fd4086c8cf8d4fd4ffeb3e13b2c989b7cd9bbe46c6f67942bb510a6a569ac5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-altinfra-container-v4.15.0-202509151014.p2.g8bd1092.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:cb4f0826b9c206a7de2e0873a9c92548b01fd28654cbc34e7fd0729385a17cf1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:cb4f0826b9c206a7de2e0873a9c92548b01fd28654cbc34e7fd0729385a17cf1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:cb4f0826b9c206a7de2e0873a9c92548b01fd28654cbc34e7fd0729385a17cf1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts@sha256%3Acb4f0826b9c206a7de2e0873a9c92548b01fd28654cbc34e7fd0729385a17cf1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.15.0-202509181729.p2.g8bd1092.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:fdd1bb3af27317d8aada4f18e3a035768845263546fa00376b5ec64cf6983f2e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:fdd1bb3af27317d8aada4f18e3a035768845263546fa00376b5ec64cf6983f2e_amd64",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:fdd1bb3af27317d8aada4f18e3a035768845263546fa00376b5ec64cf6983f2e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel8@sha256%3Afdd1bb3af27317d8aada4f18e3a035768845263546fa00376b5ec64cf6983f2e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.15.0-202509151014.p2.gbcbf241.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c5ac2a3461184ba852b5ae12a4ddaef206e3ac1b2ed1f3a0f6012b51d8c9948_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c5ac2a3461184ba852b5ae12a4ddaef206e3ac1b2ed1f3a0f6012b51d8c9948_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c5ac2a3461184ba852b5ae12a4ddaef206e3ac1b2ed1f3a0f6012b51d8c9948_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3A1c5ac2a3461184ba852b5ae12a4ddaef206e3ac1b2ed1f3a0f6012b51d8c9948?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.15.0-202509151014.p2.ga6a9ab1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2a0c970d09eaae313321f8a002dabb61fdcc8e93a152efb690ac13cc6325ee59_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2a0c970d09eaae313321f8a002dabb61fdcc8e93a152efb690ac13cc6325ee59_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2a0c970d09eaae313321f8a002dabb61fdcc8e93a152efb690ac13cc6325ee59_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3A2a0c970d09eaae313321f8a002dabb61fdcc8e93a152efb690ac13cc6325ee59?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.gdbaf9ea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:909bd8da7f1304dabc43c2a9f533010a63615628b32f500e2d16d66332183747_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:909bd8da7f1304dabc43c2a9f533010a63615628b32f500e2d16d66332183747_amd64",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:909bd8da7f1304dabc43c2a9f533010a63615628b32f500e2d16d66332183747_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256%3A909bd8da7f1304dabc43c2a9f533010a63615628b32f500e2d16d66332183747?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.15.0-202509151014.p2.g23b66bf.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:74d63915220bdd7e7d79aa5360c68a36d0ebdbc47bfcf3073ef30646dd3a37b8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:74d63915220bdd7e7d79aa5360c68a36d0ebdbc47bfcf3073ef30646dd3a37b8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:74d63915220bdd7e7d79aa5360c68a36d0ebdbc47bfcf3073ef30646dd3a37b8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3A74d63915220bdd7e7d79aa5360c68a36d0ebdbc47bfcf3073ef30646dd3a37b8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.15.0-202509151014.p2.g7dab744.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:52358f26fdaae2cf3e7d3f6e356d5919afea4ab8e0839b7a74904985142e0c8b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:52358f26fdaae2cf3e7d3f6e356d5919afea4ab8e0839b7a74904985142e0c8b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:52358f26fdaae2cf3e7d3f6e356d5919afea4ab8e0839b7a74904985142e0c8b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3A52358f26fdaae2cf3e7d3f6e356d5919afea4ab8e0839b7a74904985142e0c8b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.15.0-202509151014.p2.g166c46a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:19b2f6381a8a886aa9e7f5843acaee67621f69df8e53a81a94b3051d85dd6e40_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:19b2f6381a8a886aa9e7f5843acaee67621f69df8e53a81a94b3051d85dd6e40_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:19b2f6381a8a886aa9e7f5843acaee67621f69df8e53a81a94b3051d85dd6e40_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256%3A19b2f6381a8a886aa9e7f5843acaee67621f69df8e53a81a94b3051d85dd6e40?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-aws-container-v4.15.0-202509151014.p2.g2a29507.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6388fc2056437b5019cf181e9a8d4366e070edfed89c2a1fed6c610b2f18bae9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6388fc2056437b5019cf181e9a8d4366e070edfed89c2a1fed6c610b2f18bae9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6388fc2056437b5019cf181e9a8d4366e070edfed89c2a1fed6c610b2f18bae9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256%3A6388fc2056437b5019cf181e9a8d4366e070edfed89c2a1fed6c610b2f18bae9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-azure-container-v4.15.0-202509151014.p2.g9f1015e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:947edb417d00b674f3a13b84948637b79a9b583d4d3583eee9e4e041f4d62f48_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:947edb417d00b674f3a13b84948637b79a9b583d4d3583eee9e4e041f4d62f48_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:947edb417d00b674f3a13b84948637b79a9b583d4d3583eee9e4e041f4d62f48_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3A947edb417d00b674f3a13b84948637b79a9b583d4d3583eee9e4e041f4d62f48?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.15.0-202509151014.p2.g0af06c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a70cbaeb5e6c26c65bee9507e1bd6fcdc75a8529e3eafbcc821472cc22ff25d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a70cbaeb5e6c26c65bee9507e1bd6fcdc75a8529e3eafbcc821472cc22ff25d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a70cbaeb5e6c26c65bee9507e1bd6fcdc75a8529e3eafbcc821472cc22ff25d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3A8a70cbaeb5e6c26c65bee9507e1bd6fcdc75a8529e3eafbcc821472cc22ff25d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.15.0-202509151014.p2.g396a09f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2c4b5543f551d0dacb347e12ae9de6547ed1daa761d8c2494507c17317f1ba3a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2c4b5543f551d0dacb347e12ae9de6547ed1daa761d8c2494507c17317f1ba3a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2c4b5543f551d0dacb347e12ae9de6547ed1daa761d8c2494507c17317f1ba3a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-operator@sha256%3A2c4b5543f551d0dacb347e12ae9de6547ed1daa761d8c2494507c17317f1ba3a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.15.0-202509151014.p2.g78cd089.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:6311f5b4415ae92ec0f22d9c872b39f4ebf3ec927324d4ddbb7d8dc26e955701_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:6311f5b4415ae92ec0f22d9c872b39f4ebf3ec927324d4ddbb7d8dc26e955701_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:6311f5b4415ae92ec0f22d9c872b39f4ebf3ec927324d4ddbb7d8dc26e955701_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel8@sha256%3A6311f5b4415ae92ec0f22d9c872b39f4ebf3ec927324d4ddbb7d8dc26e955701?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.15.0-202509151014.p2.gb7f83c7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:3f78fbdfe00fcb8ffea1a55399f6caab684845a7288a99d067c7b3b00b3f4112_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:3f78fbdfe00fcb8ffea1a55399f6caab684845a7288a99d067c7b3b00b3f4112_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:3f78fbdfe00fcb8ffea1a55399f6caab684845a7288a99d067c7b3b00b3f4112_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3A3f78fbdfe00fcb8ffea1a55399f6caab684845a7288a99d067c7b3b00b3f4112?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.15.0-202509151014.p2.ga2e3c6e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:39da92cf6f212becc4d2d3a5b65c2e710b7c0f59ad55c5abfe73ef94eefa2c4e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:39da92cf6f212becc4d2d3a5b65c2e710b7c0f59ad55c5abfe73ef94eefa2c4e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:39da92cf6f212becc4d2d3a5b65c2e710b7c0f59ad55c5abfe73ef94eefa2c4e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256%3A39da92cf6f212becc4d2d3a5b65c2e710b7c0f59ad55c5abfe73ef94eefa2c4e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.15.0-202509151014.p2.g1ccafc3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:923a90ef50867e84aee50ca3ae4db9ba1f0f1b25b493d24a77a2d31939018a4b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:923a90ef50867e84aee50ca3ae4db9ba1f0f1b25b493d24a77a2d31939018a4b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:923a90ef50867e84aee50ca3ae4db9ba1f0f1b25b493d24a77a2d31939018a4b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256%3A923a90ef50867e84aee50ca3ae4db9ba1f0f1b25b493d24a77a2d31939018a4b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.15.0-202509151014.p2.gcfa4f97.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:96b2773c861c4143a0e0f312dbea30d963cac9105f957dcc757863c24b796e6f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:96b2773c861c4143a0e0f312dbea30d963cac9105f957dcc757863c24b796e6f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-must-gather@sha256:96b2773c861c4143a0e0f312dbea30d963cac9105f957dcc757863c24b796e6f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather@sha256%3A96b2773c861c4143a0e0f312dbea30d963cac9105f957dcc757863c24b796e6f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.15.0-202509151014.p2.g0f70f31.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:a9140565827327ab2bb19a0b0ccc4c1ec0a5242d04a9fd516a611400e84d85aa_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:a9140565827327ab2bb19a0b0ccc4c1ec0a5242d04a9fd516a611400e84d85aa_amd64",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:a9140565827327ab2bb19a0b0ccc4c1ec0a5242d04a9fd516a611400e84d85aa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256%3Aa9140565827327ab2bb19a0b0ccc4c1ec0a5242d04a9fd516a611400e84d85aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.15.0-202509151014.p2.gf91deca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3ad309ce7c14dccb47a258d20428bba1ef3e6e18cce08fd20128f6abf615fae7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3ad309ce7c14dccb47a258d20428bba1ef3e6e18cce08fd20128f6abf615fae7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3ad309ce7c14dccb47a258d20428bba1ef3e6e18cce08fd20128f6abf615fae7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3A3ad309ce7c14dccb47a258d20428bba1ef3e6e18cce08fd20128f6abf615fae7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.15.0-202509151014.p2.g1b188fa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:396351e2dcb92226af7666a196a9f4f11259eff48ee6db2b1031961cbfa120fe_amd64",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:396351e2dcb92226af7666a196a9f4f11259eff48ee6db2b1031961cbfa120fe_amd64",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:396351e2dcb92226af7666a196a9f4f11259eff48ee6db2b1031961cbfa120fe_amd64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel8@sha256%3A396351e2dcb92226af7666a196a9f4f11259eff48ee6db2b1031961cbfa120fe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.15.0-202509151014.p2.g17536c8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d1637a239ebd2b722283c4cfc38b63279eb0d3135dd847bffd5b35da233a124e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d1637a239ebd2b722283c4cfc38b63279eb0d3135dd847bffd5b35da233a124e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d1637a239ebd2b722283c4cfc38b63279eb0d3135dd847bffd5b35da233a124e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel9@sha256%3Ad1637a239ebd2b722283c4cfc38b63279eb0d3135dd847bffd5b35da233a124e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-nutanix-cloud-controller-manager-container-v4.15.0-202509151014.p2.g040d4e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e93dcb163de60090cdf1a4bd50570d4cc474b6b03acd6248f3546f03f6a50a9d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e93dcb163de60090cdf1a4bd50570d4cc474b6b03acd6248f3546f03f6a50a9d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e93dcb163de60090cdf1a4bd50570d4cc474b6b03acd6248f3546f03f6a50a9d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-machine-controllers-rhel9@sha256%3Ae93dcb163de60090cdf1a4bd50570d4cc474b6b03acd6248f3546f03f6a50a9d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-nutanix-machine-controllers-container-v4.15.0-202509151014.p2.gec58a61.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b7e319eee2b6ef20dac3590dee60bb450b782ed12c3c6b29c5563585158c1003_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b7e319eee2b6ef20dac3590dee60bb450b782ed12c3c6b29c5563585158c1003_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b7e319eee2b6ef20dac3590dee60bb450b782ed12c3c6b29c5563585158c1003_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3Ab7e319eee2b6ef20dac3590dee60bb450b782ed12c3c6b29c5563585158c1003?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.15.0-202509151014.p2.g0e15844.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:77fd174d8fd92a611d4c191239e68d515e65d0c27d3ce60944d669d8e5225838_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:77fd174d8fd92a611d4c191239e68d515e65d0c27d3ce60944d669d8e5225838_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:77fd174d8fd92a611d4c191239e68d515e65d0c27d3ce60944d669d8e5225838_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256%3A77fd174d8fd92a611d4c191239e68d515e65d0c27d3ce60944d669d8e5225838?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.15.0-202509151014.p2.g035d383.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:332dd14c60fa7e565aa9bd9868d2c1c6d7c566f705f6f7006bd79404aa83b290_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:332dd14c60fa7e565aa9bd9868d2c1c6d7c566f705f6f7006bd79404aa83b290_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:332dd14c60fa7e565aa9bd9868d2c1c6d7c566f705f6f7006bd79404aa83b290_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256%3A332dd14c60fa7e565aa9bd9868d2c1c6d7c566f705f6f7006bd79404aa83b290?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.15.0-202509151014.p2.g303b954.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d8c8c3e374f540907e8b2b547f09b5c2512b5880ba0cd187f3a3334f97c2840_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d8c8c3e374f540907e8b2b547f09b5c2512b5880ba0cd187f3a3334f97c2840_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d8c8c3e374f540907e8b2b547f09b5c2512b5880ba0cd187f3a3334f97c2840_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256%3A1d8c8c3e374f540907e8b2b547f09b5c2512b5880ba0cd187f3a3334f97c2840?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-rukpak-container-v4.15.0-202509151014.p2.g5b09cd4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7c63f74753943f017f29615add0c1500ab6895a272315cfb466251c2b781de64_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7c63f74753943f017f29615add0c1500ab6895a272315cfb466251c2b781de64_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7c63f74753943f017f29615add0c1500ab6895a272315cfb466251c2b781de64_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3A7c63f74753943f017f29615add0c1500ab6895a272315cfb466251c2b781de64?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.15.0-202509151014.p2.g65ff3cd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3dd6337b277b42171a02cefc6f640895b1d78bbf0e43fafd733a264489be81de_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3dd6337b277b42171a02cefc6f640895b1d78bbf0e43fafd733a264489be81de_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3dd6337b277b42171a02cefc6f640895b1d78bbf0e43fafd733a264489be81de_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3A3dd6337b277b42171a02cefc6f640895b1d78bbf0e43fafd733a264489be81de?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.15.0-202509151014.p2.g110a10a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdfe20bf63da93588185904b4aecdc18750c49b5f6d1715a38500db8e7171d0a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdfe20bf63da93588185904b4aecdc18750c49b5f6d1715a38500db8e7171d0a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdfe20bf63da93588185904b4aecdc18750c49b5f6d1715a38500db8e7171d0a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3Acdfe20bf63da93588185904b4aecdc18750c49b5f6d1715a38500db8e7171d0a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.15.0-202509151014.p2.g3d9f6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8442672925cc8c4660069698a78f4b49d0236f9336b9bceb7ee2e9ee32b58d92_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8442672925cc8c4660069698a78f4b49d0236f9336b9bceb7ee2e9ee32b58d92_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8442672925cc8c4660069698a78f4b49d0236f9336b9bceb7ee2e9ee32b58d92_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256%3A8442672925cc8c4660069698a78f4b49d0236f9336b9bceb7ee2e9ee32b58d92?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.gd0c2407.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:004df6a464bf6a276c1434a427ea559eae429baf130416cb2d1209d56193ec95_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:004df6a464bf6a276c1434a427ea559eae429baf130416cb2d1209d56193ec95_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:004df6a464bf6a276c1434a427ea559eae429baf130416cb2d1209d56193ec95_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3A004df6a464bf6a276c1434a427ea559eae429baf130416cb2d1209d56193ec95?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g3d9f6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:93b3fb5923bd2c08b36787e781917cd38f54221823b7acc0e32891d94974ce10_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:93b3fb5923bd2c08b36787e781917cd38f54221823b7acc0e32891d94974ce10_amd64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:93b3fb5923bd2c08b36787e781917cd38f54221823b7acc0e32891d94974ce10_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3A93b3fb5923bd2c08b36787e781917cd38f54221823b7acc0e32891d94974ce10?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.15.0-202509151014.p2.gb8d25ad.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:06e421b4aa0cf0b09b86f93e84699a9210e20a309668a138409a10040f540357_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:06e421b4aa0cf0b09b86f93e84699a9210e20a309668a138409a10040f540357_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:06e421b4aa0cf0b09b86f93e84699a9210e20a309668a138409a10040f540357_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A06e421b4aa0cf0b09b86f93e84699a9210e20a309668a138409a10040f540357?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.15.0-202509151014.p2.g8fbb563.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:f6db370e97b1b449293dccbfff9e44b13be8c7d09dcba725bc1033f5aaafd68b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:f6db370e97b1b449293dccbfff9e44b13be8c7d09dcba725bc1033f5aaafd68b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:f6db370e97b1b449293dccbfff9e44b13be8c7d09dcba725bc1033f5aaafd68b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256%3Af6db370e97b1b449293dccbfff9e44b13be8c7d09dcba725bc1033f5aaafd68b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-block-csi-driver-container-v4.15.0-202509151014.p2.g38bee56.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:bd704f985f386f5b83bbce4244280b9a35701a0bc6fc3cf01d0e41491f2229df_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:bd704f985f386f5b83bbce4244280b9a35701a0bc6fc3cf01d0e41491f2229df_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:bd704f985f386f5b83bbce4244280b9a35701a0bc6fc3cf01d0e41491f2229df_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256%3Abd704f985f386f5b83bbce4244280b9a35701a0bc6fc3cf01d0e41491f2229df?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.ga3729dc.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f2075d2d9f6ebbeb2f120577a1972770ffb4f50bf866898effe6ff53a786a6cf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f2075d2d9f6ebbeb2f120577a1972770ffb4f50bf866898effe6ff53a786a6cf_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f2075d2d9f6ebbeb2f120577a1972770ffb4f50bf866898effe6ff53a786a6cf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256%3Af2075d2d9f6ebbeb2f120577a1972770ffb4f50bf866898effe6ff53a786a6cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-cloud-controller-manager-container-v4.15.0-202509151014.p2.g1d6a7ed.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:69f318f4698727f8a26eeb6cd8cbae34d977a6a4f096edb79df888adfef894ba_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:69f318f4698727f8a26eeb6cd8cbae34d977a6a4f096edb79df888adfef894ba_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:69f318f4698727f8a26eeb6cd8cbae34d977a6a4f096edb79df888adfef894ba_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256%3A69f318f4698727f8a26eeb6cd8cbae34d977a6a4f096edb79df888adfef894ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-machine-controllers-container-v4.15.0-202509151014.p2.g5c68b04.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:38088fac0c49b1fbb77e65ed56f607e3defbffbf3bef686d5a3acba767144873_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:38088fac0c49b1fbb77e65ed56f607e3defbffbf3bef686d5a3acba767144873_amd64",
"product_id": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:38088fac0c49b1fbb77e65ed56f607e3defbffbf3bef686d5a3acba767144873_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256%3A38088fac0c49b1fbb77e65ed56f607e3defbffbf3bef686d5a3acba767144873?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-prometheus-adapter-container-v4.15.0-202509151014.p2.g34e2019.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c986c87d5eefd640620b40c16373e71bc4b0768a0fec5948393fbd514e48e574_amd64",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c986c87d5eefd640620b40c16373e71bc4b0768a0fec5948393fbd514e48e574_amd64",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c986c87d5eefd640620b40c16373e71bc4b0768a0fec5948393fbd514e48e574_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256%3Ac986c87d5eefd640620b40c16373e71bc4b0768a0fec5948393fbd514e48e574?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.15.0-202509151014.p2.gc5cc7a7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:12ca6213cbad15b7d1e611dbedd2cc5730d0babbd7d511e9fe9d04d21a044ee4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:12ca6213cbad15b7d1e611dbedd2cc5730d0babbd7d511e9fe9d04d21a044ee4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:12ca6213cbad15b7d1e611dbedd2cc5730d0babbd7d511e9fe9d04d21a044ee4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel9@sha256%3A12ca6213cbad15b7d1e611dbedd2cc5730d0babbd7d511e9fe9d04d21a044ee4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-node-container-v4.15.0-202509151014.p2.g53680a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5a2bc0cf2eaf5b156c78bb7069b8467abd7d622203d34dac4353634eb5c08bd0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5a2bc0cf2eaf5b156c78bb7069b8467abd7d622203d34dac4353634eb5c08bd0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5a2bc0cf2eaf5b156c78bb7069b8467abd7d622203d34dac4353634eb5c08bd0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3A5a2bc0cf2eaf5b156c78bb7069b8467abd7d622203d34dac4353634eb5c08bd0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.15.0-202509151014.p2.g19f312e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:f8d9816fd9450410c91c350cce71e6a9ca7d5d75ab438d5dd3d28ba7771f0422_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:f8d9816fd9450410c91c350cce71e6a9ca7d5d75ab438d5dd3d28ba7771f0422_amd64",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:f8d9816fd9450410c91c350cce71e6a9ca7d5d75ab438d5dd3d28ba7771f0422_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel8@sha256%3Af8d9816fd9450410c91c350cce71e6a9ca7d5d75ab438d5dd3d28ba7771f0422?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.15.0-202509151014.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9@sha256%3A5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vmware-vsphere-csi-driver-container-v4.15.0-202509151014.p2.g4b15e93.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel9@sha256%3A5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vmware-vsphere-csi-driver-container-v4.15.0-202509151014.p2.g4b15e93.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256%3Ae17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.ge0d4657.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-operator-rhel8@sha256%3Ae17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.ge0d4657.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9688db7fca2b6e8231c41edfcc96ec9c53dd035eb3c8606c89fcf3621994a463_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9688db7fca2b6e8231c41edfcc96ec9c53dd035eb3c8606c89fcf3621994a463_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9688db7fca2b6e8231c41edfcc96ec9c53dd035eb3c8606c89fcf3621994a463_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel9@sha256%3A9688db7fca2b6e8231c41edfcc96ec9c53dd035eb3c8606c89fcf3621994a463?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-cloud-controller-manager-container-v4.15.0-202509151014.p2.g81ad52a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9690474c0beba2e4ad490c27b30d2243e64d18e8fd805048b8fade7b2490e746_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9690474c0beba2e4ad490c27b30d2243e64d18e8fd805048b8fade7b2490e746_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9690474c0beba2e4ad490c27b30d2243e64d18e8fd805048b8fade7b2490e746_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel9@sha256%3A9690474c0beba2e4ad490c27b30d2243e64d18e8fd805048b8fade7b2490e746?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-cluster-api-controllers-container-v4.15.0-202509151014.p2.gbb5a771.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa621f04df6781cd04e41f38053bcb119b246a8bec4b86e0011cb781d8fd8ca1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa621f04df6781cd04e41f38053bcb119b246a8bec4b86e0011cb781d8fd8ca1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa621f04df6781cd04e41f38053bcb119b246a8bec4b86e0011cb781d8fd8ca1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3Afa621f04df6781cd04e41f38053bcb119b246a8bec4b86e0011cb781d8fd8ca1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.15.0-202509151014.p2.g8fbb563.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:bdf108e70c20b065937ad312f38681c986a1ee251fc4a9b60bb2c7ef739eb3c3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:bdf108e70c20b065937ad312f38681c986a1ee251fc4a9b60bb2c7ef739eb3c3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:bdf108e70c20b065937ad312f38681c986a1ee251fc4a9b60bb2c7ef739eb3c3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy@sha256%3Abdf108e70c20b065937ad312f38681c986a1ee251fc4a9b60bb2c7ef739eb3c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.15.0-202509151014.p2.gf3f1f5d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f522ca36500da72c4168706346f7be6b8329eefc9f5accdf764b10a7b64bdc3b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f522ca36500da72c4168706346f7be6b8329eefc9f5accdf764b10a7b64bdc3b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f522ca36500da72c4168706346f7be6b8329eefc9f5accdf764b10a7b64bdc3b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3Af522ca36500da72c4168706346f7be6b8329eefc9f5accdf764b10a7b64bdc3b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.15.0-202509151014.p2.g902436a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:01b762c740909d2f294b01cb322b74562ebddea2a67ed410e99b6a5efea063e3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:01b762c740909d2f294b01cb322b74562ebddea2a67ed410e99b6a5efea063e3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:01b762c740909d2f294b01cb322b74562ebddea2a67ed410e99b6a5efea063e3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3A01b762c740909d2f294b01cb322b74562ebddea2a67ed410e99b6a5efea063e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.15.0-202509151014.p2.g902436a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dc12a015166c13a9676aac214598b1b4a43f94306b24cfe1a8a24d7249b0dcf3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dc12a015166c13a9676aac214598b1b4a43f94306b24cfe1a8a24d7249b0dcf3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dc12a015166c13a9676aac214598b1b4a43f94306b24cfe1a8a24d7249b0dcf3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3Adc12a015166c13a9676aac214598b1b4a43f94306b24cfe1a8a24d7249b0dcf3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g902436a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c1db975fdbc052aa37d72c0d45907784d1b8a2d8e569f7b67a01c785cc433699_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c1db975fdbc052aa37d72c0d45907784d1b8a2d8e569f7b67a01c785cc433699_amd64",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c1db975fdbc052aa37d72c0d45907784d1b8a2d8e569f7b67a01c785cc433699_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3Ac1db975fdbc052aa37d72c0d45907784d1b8a2d8e569f7b67a01c785cc433699?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.15.0-202509151014.p2.g14489f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:61a4fb977f77e39a5f81c611f742f0775ad705afe8104c04b8c0b8f3606a651f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:61a4fb977f77e39a5f81c611f742f0775ad705afe8104c04b8c0b8f3606a651f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:61a4fb977f77e39a5f81c611f742f0775ad705afe8104c04b8c0b8f3606a651f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel8@sha256%3A61a4fb977f77e39a5f81c611f742f0775ad705afe8104c04b8c0b8f3606a651f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.15.0-202509151014.p2.g66161ad.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7fc2a48efb812c9bd179992fbe754557a69d2341fd6cf5cd0e7a4a114185c9a2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7fc2a48efb812c9bd179992fbe754557a69d2341fd6cf5cd0e7a4a114185c9a2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7fc2a48efb812c9bd179992fbe754557a69d2341fd6cf5cd0e7a4a114185c9a2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel9@sha256%3A7fc2a48efb812c9bd179992fbe754557a69d2341fd6cf5cd0e7a4a114185c9a2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=vmware-vsphere-syncer-container-v4.15.0-202509151014.p2.g4b15e93.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7b99f7a4c3660e61e63f75d4cb3b8ea60b4967169255f5d53fc95cbba473b1c0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7b99f7a4c3660e61e63f75d4cb3b8ea60b4967169255f5d53fc95cbba473b1c0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7b99f7a4c3660e61e63f75d4cb3b8ea60b4967169255f5d53fc95cbba473b1c0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-problem-detector-rhel9@sha256%3A7b99f7a4c3660e61e63f75d4cb3b8ea60b4967169255f5d53fc95cbba473b1c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-problem-detector-container-v4.15.0-202509151014.p2.g15ed0ae.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:ae9f538495d0c7d5505eee8c2110f9570c51d9087ecf90343bf1af0fe369bd8d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:ae9f538495d0c7d5505eee8c2110f9570c51d9087ecf90343bf1af0fe369bd8d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:ae9f538495d0c7d5505eee8c2110f9570c51d9087ecf90343bf1af0fe369bd8d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3Aae9f538495d0c7d5505eee8c2110f9570c51d9087ecf90343bf1af0fe369bd8d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.15.0-202509151014.p2.g8914989.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:1ebd949fb8284c91679b628714b71b6a0982bc1d6421851c7e3941a672687f44_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:1ebd949fb8284c91679b628714b71b6a0982bc1d6421851c7e3941a672687f44_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:1ebd949fb8284c91679b628714b71b6a0982bc1d6421851c7e3941a672687f44_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256%3A1ebd949fb8284c91679b628714b71b6a0982bc1d6421851c7e3941a672687f44?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-container-v4.15.0-202509151014.p2.g491c4df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:685b8cbf9c2a52348b4818a02051c701280a86195cc2b4225f38740e3ad0066f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:685b8cbf9c2a52348b4818a02051c701280a86195cc2b4225f38740e3ad0066f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:685b8cbf9c2a52348b4818a02051c701280a86195cc2b4225f38740e3ad0066f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256%3A685b8cbf9c2a52348b4818a02051c701280a86195cc2b4225f38740e3ad0066f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-operator-container-v4.15.0-202509151014.p2.ge1a7a2e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9e2d037ecf3487a9c0ab2bf5597c787aea5026306c99157fd1695a985fd79b23_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9e2d037ecf3487a9c0ab2bf5597c787aea5026306c99157fd1695a985fd79b23_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9e2d037ecf3487a9c0ab2bf5597c787aea5026306c99157fd1695a985fd79b23_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A9e2d037ecf3487a9c0ab2bf5597c787aea5026306c99157fd1695a985fd79b23?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.15.0-202509151014.p2.gec95372.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:393da68e651253c5fba122bb206f0bb58242a2c3a74d5dc211bfbff353a5e860_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:393da68e651253c5fba122bb206f0bb58242a2c3a74d5dc211bfbff353a5e860_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:393da68e651253c5fba122bb206f0bb58242a2c3a74d5dc211bfbff353a5e860_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3A393da68e651253c5fba122bb206f0bb58242a2c3a74d5dc211bfbff353a5e860?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.15.0-202509151014.p2.g1fbb2c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ccd053874f2bee96a33fefd638d0f1e34dbea2368cefb182eb5a92cfd377d779_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ccd053874f2bee96a33fefd638d0f1e34dbea2368cefb182eb5a92cfd377d779_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ccd053874f2bee96a33fefd638d0f1e34dbea2368cefb182eb5a92cfd377d779_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3Accd053874f2bee96a33fefd638d0f1e34dbea2368cefb182eb5a92cfd377d779?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.15.0-202509151014.p2.g4ed9036.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:351e7124476243293fac25e8c45c793e7861f19878fc3d3af9d1f6f7462d886f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:351e7124476243293fac25e8c45c793e7861f19878fc3d3af9d1f6f7462d886f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:351e7124476243293fac25e8c45c793e7861f19878fc3d3af9d1f6f7462d886f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3A351e7124476243293fac25e8c45c793e7861f19878fc3d3af9d1f6f7462d886f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.15.0-202509151014.p2.g0496cad.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0492431a83b054ccfb99ceecf24114c3e5cc1140c47047c0b6b522f0f6cf2ccb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0492431a83b054ccfb99ceecf24114c3e5cc1140c47047c0b6b522f0f6cf2ccb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0492431a83b054ccfb99ceecf24114c3e5cc1140c47047c0b6b522f0f6cf2ccb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3A0492431a83b054ccfb99ceecf24114c3e5cc1140c47047c0b6b522f0f6cf2ccb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.15.0-202509151014.p2.gc383bbd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fca93b02a3a8d2df123de56e10153a27b0efa795e5739e4cd0fb5a969cfca9dc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fca93b02a3a8d2df123de56e10153a27b0efa795e5739e4cd0fb5a969cfca9dc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fca93b02a3a8d2df123de56e10153a27b0efa795e5739e4cd0fb5a969cfca9dc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3Afca93b02a3a8d2df123de56e10153a27b0efa795e5739e4cd0fb5a969cfca9dc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.15.0-202509151014.p2.ge828bd9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ba4966df786038893b030349a9c3e125ab647d41383c19e9e8e6306bdebb4829_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ba4966df786038893b030349a9c3e125ab647d41383c19e9e8e6306bdebb4829_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ba4966df786038893b030349a9c3e125ab647d41383c19e9e8e6306bdebb4829_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3Aba4966df786038893b030349a9c3e125ab647d41383c19e9e8e6306bdebb4829?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.15.0-202509151014.p2.gcc48f31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a383710b61db56a2ff9d9ba3fe8c7739d701c013ceaee6826ab676b2472ffe32_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a383710b61db56a2ff9d9ba3fe8c7739d701c013ceaee6826ab676b2472ffe32_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a383710b61db56a2ff9d9ba3fe8c7739d701c013ceaee6826ab676b2472ffe32_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3Aa383710b61db56a2ff9d9ba3fe8c7739d701c013ceaee6826ab676b2472ffe32?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.15.0-202509151014.p2.g4c2b89d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3a625a6cc76069c63bf46827aa0c3d5ce21dcfc6d2348f97b7cd02f1b49942d4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3a625a6cc76069c63bf46827aa0c3d5ce21dcfc6d2348f97b7cd02f1b49942d4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3a625a6cc76069c63bf46827aa0c3d5ce21dcfc6d2348f97b7cd02f1b49942d4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A3a625a6cc76069c63bf46827aa0c3d5ce21dcfc6d2348f97b7cd02f1b49942d4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.15.0-202509151014.p2.g2cb8ce9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:52a3cd2726d71670a29be75660c4a4f42896dbfb29f7594ea41d3347bd248ed5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:52a3cd2726d71670a29be75660c4a4f42896dbfb29f7594ea41d3347bd248ed5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:52a3cd2726d71670a29be75660c4a4f42896dbfb29f7594ea41d3347bd248ed5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A52a3cd2726d71670a29be75660c4a4f42896dbfb29f7594ea41d3347bd248ed5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.15.0-202509151014.p2.g617398f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0ea982b6db532adcadd47045622d781745fdd7cacfeeb70148f8ae932f975911_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0ea982b6db532adcadd47045622d781745fdd7cacfeeb70148f8ae932f975911_arm64",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0ea982b6db532adcadd47045622d781745fdd7cacfeeb70148f8ae932f975911_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3A0ea982b6db532adcadd47045622d781745fdd7cacfeeb70148f8ae932f975911?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.15.0-202509151014.p2.g1326282.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5ea39360e4ebfe9fa3ec25443ea968f29825c53a5f8018ab101b18e5e8500bb7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5ea39360e4ebfe9fa3ec25443ea968f29825c53a5f8018ab101b18e5e8500bb7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5ea39360e4ebfe9fa3ec25443ea968f29825c53a5f8018ab101b18e5e8500bb7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3A5ea39360e4ebfe9fa3ec25443ea968f29825c53a5f8018ab101b18e5e8500bb7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.15.0-202509151014.p2.gf806f26.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe@sha256%3Aad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.15.0-202509151014.p2.g240bb8c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256%3Aad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.15.0-202509151014.p2.g240bb8c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar@sha256%3A6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.15.0-202509151014.p2.g9005584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256%3A6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.15.0-202509151014.p2.g9005584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner@sha256%3A4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.15.0-202509151014.p2.gce5a1a3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256%3A4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.15.0-202509151014.p2.gce5a1a3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e55012da72e5ae2620aeb1db6fa2b3a1e86fccb58b9a8b9e943c15d293ee9227_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e55012da72e5ae2620aeb1db6fa2b3a1e86fccb58b9a8b9e943c15d293ee9227_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e55012da72e5ae2620aeb1db6fa2b3a1e86fccb58b9a8b9e943c15d293ee9227_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256%3Ae55012da72e5ae2620aeb1db6fa2b3a1e86fccb58b9a8b9e943c15d293ee9227?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.15.0-202509151014.p2.g4f2955c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cb155860ebd52778c1c834da12703bcc693e8583e9ded76307e5dc76a5411b7a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cb155860ebd52778c1c834da12703bcc693e8583e9ded76307e5dc76a5411b7a_arm64",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cb155860ebd52778c1c834da12703bcc693e8583e9ded76307e5dc76a5411b7a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3Acb155860ebd52778c1c834da12703bcc693e8583e9ded76307e5dc76a5411b7a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.15.0-202509180128.p2.g7a448c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a2573fed11e0e38eb4797812385d9f3a0da299c77b4d0e52cc4787f3396350f1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a2573fed11e0e38eb4797812385d9f3a0da299c77b4d0e52cc4787f3396350f1_arm64",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a2573fed11e0e38eb4797812385d9f3a0da299c77b4d0e52cc4787f3396350f1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel8@sha256%3Aa2573fed11e0e38eb4797812385d9f3a0da299c77b4d0e52cc4787f3396350f1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.15.0-202509151014.p2.gf8ec690.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:44e79b7f97cf5b695a0412eeb748bfab8b0832092792a3bc6302c9433a3f9f25_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:44e79b7f97cf5b695a0412eeb748bfab8b0832092792a3bc6302c9433a3f9f25_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:44e79b7f97cf5b695a0412eeb748bfab8b0832092792a3bc6302c9433a3f9f25_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3A44e79b7f97cf5b695a0412eeb748bfab8b0832092792a3bc6302c9433a3f9f25?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.15.0-202509151014.p2.g241a88c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:612a7392309be59fc35f293fce986f6af98a2436ba0652e5a255cf0446706163_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:612a7392309be59fc35f293fce986f6af98a2436ba0652e5a255cf0446706163_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:612a7392309be59fc35f293fce986f6af98a2436ba0652e5a255cf0446706163_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager@sha256%3A612a7392309be59fc35f293fce986f6af98a2436ba0652e5a255cf0446706163?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g870ade5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:95cdc04554ccf6097ad7bed4c0d46d06b0fa5207f99e9c7e06c669fd83171282_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:95cdc04554ccf6097ad7bed4c0d46d06b0fa5207f99e9c7e06c669fd83171282_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus@sha256:95cdc04554ccf6097ad7bed4c0d46d06b0fa5207f99e9c7e06c669fd83171282_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus@sha256%3A95cdc04554ccf6097ad7bed4c0d46d06b0fa5207f99e9c7e06c669fd83171282?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.15.0-202509151014.p2.g79fa623.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e096054daa74b8365ea2da2c2b0564de49a2cfef389eea655cbbc467c209ffe9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e096054daa74b8365ea2da2c2b0564de49a2cfef389eea655cbbc467c209ffe9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e096054daa74b8365ea2da2c2b0564de49a2cfef389eea655cbbc467c209ffe9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3Ae096054daa74b8365ea2da2c2b0564de49a2cfef389eea655cbbc467c209ffe9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.15.0-202509151014.p2.g4c5aa5e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:5436cc73a8d2e5b0e6bd39f3ab4c9c063812bd7df99e686e0a1f2b5328394991_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:5436cc73a8d2e5b0e6bd39f3ab4c9c063812bd7df99e686e0a1f2b5328394991_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:5436cc73a8d2e5b0e6bd39f3ab4c9c063812bd7df99e686e0a1f2b5328394991_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256%3A5436cc73a8d2e5b0e6bd39f3ab4c9c063812bd7df99e686e0a1f2b5328394991?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-container-v4.15.0-202509140413.p2.g3bf0111.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7a2b3349b8254a600a1ca630e3a25843502d4d2f7c9d856bd342e50e885d86ab_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7a2b3349b8254a600a1ca630e3a25843502d4d2f7c9d856bd342e50e885d86ab_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7a2b3349b8254a600a1ca630e3a25843502d4d2f7c9d856bd342e50e885d86ab_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256%3A7a2b3349b8254a600a1ca630e3a25843502d4d2f7c9d856bd342e50e885d86ab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-agent-container-v4.15.0-202509140413.p2.gd339f3f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:779875e21d33c8895fc80456b95e38846030c94e2cb687aceb12d7e7a6112de5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:779875e21d33c8895fc80456b95e38846030c94e2cb687aceb12d7e7a6112de5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:779875e21d33c8895fc80456b95e38846030c94e2cb687aceb12d7e7a6112de5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256%3A779875e21d33c8895fc80456b95e38846030c94e2cb687aceb12d7e7a6112de5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-rhcos-downloader-container-v4.15.0-202509180128.p2.gbcbcd95.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bc8606843ad317b631156bfdf725b6fa71d884c513d687854870d28e9f224605_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bc8606843ad317b631156bfdf725b6fa71d884c513d687854870d28e9f224605_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bc8606843ad317b631156bfdf725b6fa71d884c513d687854870d28e9f224605_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256%3Abc8606843ad317b631156bfdf725b6fa71d884c513d687854870d28e9f224605?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-static-ip-manager-container-v4.15.0-202509140413.p2.g989bcb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:c0e89779264348d47780c8680bb5030d44b693f9b8ed880d3bb30449bfb61948_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:c0e89779264348d47780c8680bb5030d44b693f9b8ed880d3bb30449bfb61948_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:c0e89779264348d47780c8680bb5030d44b693f9b8ed880d3bb30449bfb61948_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3Ac0e89779264348d47780c8680bb5030d44b693f9b8ed880d3bb30449bfb61948?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.15.0-202509151014.p2.g53680a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4bc2ad315ed6939655c2308d9e3af3ba09be8c499ebf96aa69afaba6c1f6c2c8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4bc2ad315ed6939655c2308d9e3af3ba09be8c499ebf96aa69afaba6c1f6c2c8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4bc2ad315ed6939655c2308d9e3af3ba09be8c499ebf96aa69afaba6c1f6c2c8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy@sha256%3A4bc2ad315ed6939655c2308d9e3af3ba09be8c499ebf96aa69afaba6c1f6c2c8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.15.0-202509151014.p2.g9308e7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1281d4155bdb5844b9037c931c5f7c5177fbcf37e97e89671105c97d430b907_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1281d4155bdb5844b9037c931c5f7c5177fbcf37e97e89671105c97d430b907_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1281d4155bdb5844b9037c931c5f7c5177fbcf37e97e89671105c97d430b907_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3Ae1281d4155bdb5844b9037c931c5f7c5177fbcf37e97e89671105c97d430b907?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.15.0-202509151014.p2.g037b59c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8508bbb24b119ad7ae8ed3b1fe9b942f412a439c1558c9db0d24b18939d4ff8b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8508bbb24b119ad7ae8ed3b1fe9b942f412a439c1558c9db0d24b18939d4ff8b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8508bbb24b119ad7ae8ed3b1fe9b942f412a439c1558c9db0d24b18939d4ff8b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3A8508bbb24b119ad7ae8ed3b1fe9b942f412a439c1558c9db0d24b18939d4ff8b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.15.0-202509151014.p2.g2bd2755.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:510f1cdd2db9c9a020478b86ed2f068b731fc7469aa52e13ef0cb067304a0826_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:510f1cdd2db9c9a020478b86ed2f068b731fc7469aa52e13ef0cb067304a0826_arm64",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:510f1cdd2db9c9a020478b86ed2f068b731fc7469aa52e13ef0cb067304a0826_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256%3A510f1cdd2db9c9a020478b86ed2f068b731fc7469aa52e13ef0cb067304a0826?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.15.0-202509151014.p2.g1217bc1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:d1d6b323d9fcc50178ed6be9d1ddccd78ed979fab1c24192e48b2e8928a163c2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:d1d6b323d9fcc50178ed6be9d1ddccd78ed979fab1c24192e48b2e8928a163c2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni@sha256:d1d6b323d9fcc50178ed6be9d1ddccd78ed979fab1c24192e48b2e8928a163c2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni@sha256%3Ad1d6b323d9fcc50178ed6be9d1ddccd78ed979fab1c24192e48b2e8928a163c2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.15.0-202509151014.p2.g05497ad.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5c8013e50c636cbabdd311533ed36a03e5ba643f46c30b6d51ed4d9667a4be51_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5c8013e50c636cbabdd311533ed36a03e5ba643f46c30b6d51ed4d9667a4be51_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5c8013e50c636cbabdd311533ed36a03e5ba643f46c30b6d51ed4d9667a4be51_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3A5c8013e50c636cbabdd311533ed36a03e5ba643f46c30b6d51ed4d9667a4be51?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.15.0-202509151014.p2.gb377b4b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b945f91f18ee8a391fcf9b342f5d86e44418e210436e8a1d72e27b3d967e1bfa_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b945f91f18ee8a391fcf9b342f5d86e44418e210436e8a1d72e27b3d967e1bfa_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b945f91f18ee8a391fcf9b342f5d86e44418e210436e8a1d72e27b3d967e1bfa_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3Ab945f91f18ee8a391fcf9b342f5d86e44418e210436e8a1d72e27b3d967e1bfa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.15.0-202509151014.p2.gc055dbb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fb154ee0e595b97a5c38cbbd625ef343a72a71c9bff24764fe84848d4975c351_arm64",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fb154ee0e595b97a5c38cbbd625ef343a72a71c9bff24764fe84848d4975c351_arm64",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fb154ee0e595b97a5c38cbbd625ef343a72a71c9bff24764fe84848d4975c351_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3Afb154ee0e595b97a5c38cbbd625ef343a72a71c9bff24764fe84848d4975c351?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.15.0-202509151014.p2.g5536816.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:76672b00e5016ca16aedd7d19e0db5ba6d94b14fe9193bf04fa26a6bb6f716ea_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:76672b00e5016ca16aedd7d19e0db5ba6d94b14fe9193bf04fa26a6bb6f716ea_arm64",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder@sha256:76672b00e5016ca16aedd7d19e0db5ba6d94b14fe9193bf04fa26a6bb6f716ea_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder@sha256%3A76672b00e5016ca16aedd7d19e0db5ba6d94b14fe9193bf04fa26a6bb6f716ea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.15.0-202509151014.p2.g5df9af7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli@sha256:71436556befe3da8c0611b50a995d8f6cd7b83a58596bce0ffe0241951f7867e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli@sha256:71436556befe3da8c0611b50a995d8f6cd7b83a58596bce0ffe0241951f7867e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cli@sha256:71436556befe3da8c0611b50a995d8f6cd7b83a58596bce0ffe0241951f7867e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli@sha256%3A71436556befe3da8c0611b50a995d8f6cd7b83a58596bce0ffe0241951f7867e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.15.0-202509151014.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console@sha256:ce511b4b16eefcbce4e9228a99ae65808268f404d28b77bdfc7803148de0968d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console@sha256:ce511b4b16eefcbce4e9228a99ae65808268f404d28b77bdfc7803148de0968d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-console@sha256:ce511b4b16eefcbce4e9228a99ae65808268f404d28b77bdfc7803148de0968d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console@sha256%3Ace511b4b16eefcbce4e9228a99ae65808268f404d28b77bdfc7803148de0968d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.15.0-202509151014.p2.g59f7137.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:02c01bd5fd9807d667fe3faefbc618857acd7983ba2e7604456c9acf96bfefec_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:02c01bd5fd9807d667fe3faefbc618857acd7983ba2e7604456c9acf96bfefec_arm64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:02c01bd5fd9807d667fe3faefbc618857acd7983ba2e7604456c9acf96bfefec_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3A02c01bd5fd9807d667fe3faefbc618857acd7983ba2e7604456c9acf96bfefec?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g91f5c97.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:7f2b03eda904d4b6b7c2059ac687d39ae1f62602d9bc918c48983ff56b2e9547_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:7f2b03eda904d4b6b7c2059ac687d39ae1f62602d9bc918c48983ff56b2e9547_arm64",
"product_id": "registry.redhat.io/openshift4/ose-deployer@sha256:7f2b03eda904d4b6b7c2059ac687d39ae1f62602d9bc918c48983ff56b2e9547_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer@sha256%3A7f2b03eda904d4b6b7c2059ac687d39ae1f62602d9bc918c48983ff56b2e9547?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.15.0-202509151014.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:7b415db97442cf89a0d3aae96d590e782ff4e99e743dde6182237ad5aece076c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:7b415db97442cf89a0d3aae96d590e782ff4e99e743dde6182237ad5aece076c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:7b415db97442cf89a0d3aae96d590e782ff4e99e743dde6182237ad5aece076c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router@sha256%3A7b415db97442cf89a0d3aae96d590e782ff4e99e743dde6182237ad5aece076c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.15.0-202509151014.p2.gdc38fbd.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4670256a98a1f3d8f7fa2ef6c8b1866c012d3dce1345b59e47c75a55daf2fcf6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4670256a98a1f3d8f7fa2ef6c8b1866c012d3dce1345b59e47c75a55daf2fcf6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4670256a98a1f3d8f7fa2ef6c8b1866c012d3dce1345b59e47c75a55daf2fcf6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A4670256a98a1f3d8f7fa2ef6c8b1866c012d3dce1345b59e47c75a55daf2fcf6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.15.0-202509151014.p2.gd227d65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:82e101720a83dec4f623a9560ff8eb1c9d6c0f38f01b72d60bae5336058f2edc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:82e101720a83dec4f623a9560ff8eb1c9d6c0f38f01b72d60bae5336058f2edc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:82e101720a83dec4f623a9560ff8eb1c9d6c0f38f01b72d60bae5336058f2edc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3A82e101720a83dec4f623a9560ff8eb1c9d6c0f38f01b72d60bae5336058f2edc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g87c23b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cbbc9ef9d8e24a78fed842867099349760462cced838df9e30bfe90d1f56cf7e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cbbc9ef9d8e24a78fed842867099349760462cced838df9e30bfe90d1f56cf7e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cbbc9ef9d8e24a78fed842867099349760462cced838df9e30bfe90d1f56cf7e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3Acbbc9ef9d8e24a78fed842867099349760462cced838df9e30bfe90d1f56cf7e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.15.0-202509151014.p2.gd227d65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:31e502781545323630e5f0625f7cc24021e15acf9430c9df74d8e6fef28a5c6a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:31e502781545323630e5f0625f7cc24021e15acf9430c9df74d8e6fef28a5c6a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:31e502781545323630e5f0625f7cc24021e15acf9430c9df74d8e6fef28a5c6a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3A31e502781545323630e5f0625f7cc24021e15acf9430c9df74d8e6fef28a5c6a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.15.0-202509151014.p2.g89c03ea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests@sha256:721c6a4593c918a02ffd5e2b4d59b85c7d2bd1a89b70e9be24031ecc286c13fa_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests@sha256:721c6a4593c918a02ffd5e2b4d59b85c7d2bd1a89b70e9be24031ecc286c13fa_arm64",
"product_id": "registry.redhat.io/openshift4/ose-tests@sha256:721c6a4593c918a02ffd5e2b4d59b85c7d2bd1a89b70e9be24031ecc286c13fa_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests@sha256%3A721c6a4593c918a02ffd5e2b4d59b85c7d2bd1a89b70e9be24031ecc286c13fa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.15.0-202509151014.p2.gde84169.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0b9ed13ac26bb6191dda59a4745800a489821778f685309a593a85cafa4cb6ad_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0b9ed13ac26bb6191dda59a4745800a489821778f685309a593a85cafa4cb6ad_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0b9ed13ac26bb6191dda59a4745800a489821778f685309a593a85cafa4cb6ad_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3A0b9ed13ac26bb6191dda59a4745800a489821778f685309a593a85cafa4cb6ad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.15.0-202509151014.p2.g1915f64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:4749a9b7a55a9ae4c8e4ac9f0462c5a2be89075f5b7cea3341aa181f455d84f9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:4749a9b7a55a9ae4c8e4ac9f0462c5a2be89075f5b7cea3341aa181f455d84f9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:4749a9b7a55a9ae4c8e4ac9f0462c5a2be89075f5b7cea3341aa181f455d84f9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel8@sha256%3A4749a9b7a55a9ae4c8e4ac9f0462c5a2be89075f5b7cea3341aa181f455d84f9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.15.0-202509151014.p2.g232472e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:24662f7291dc93c5ebf33394686909b6e8fadb9f88c851eb296eba067e38dedd_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:24662f7291dc93c5ebf33394686909b6e8fadb9f88c851eb296eba067e38dedd_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:24662f7291dc93c5ebf33394686909b6e8fadb9f88c851eb296eba067e38dedd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3A24662f7291dc93c5ebf33394686909b6e8fadb9f88c851eb296eba067e38dedd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.15.0-202509151014.p2.g38fcbe4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c0372db6d99cc67a419c693d1348bfa71c43a5b199491e3e2e7bc655afea4dd2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c0372db6d99cc67a419c693d1348bfa71c43a5b199491e3e2e7bc655afea4dd2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c0372db6d99cc67a419c693d1348bfa71c43a5b199491e3e2e7bc655afea4dd2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3Ac0372db6d99cc67a419c693d1348bfa71c43a5b199491e3e2e7bc655afea4dd2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.15.0-202509151014.p2.g38fcbe4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1da85e499c4238ee24f55a180a3fd6c5ed47a80b087a6010e56d398088cded39_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1da85e499c4238ee24f55a180a3fd6c5ed47a80b087a6010e56d398088cded39_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1da85e499c4238ee24f55a180a3fd6c5ed47a80b087a6010e56d398088cded39_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256%3A1da85e499c4238ee24f55a180a3fd6c5ed47a80b087a6010e56d398088cded39?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.15.0-202509180128.p2.gb7cfbf8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8cc301b8748dc99ec6bf2ba0700c54ac4b0352494866e87d08af82f7019a0191_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8cc301b8748dc99ec6bf2ba0700c54ac4b0352494866e87d08af82f7019a0191_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8cc301b8748dc99ec6bf2ba0700c54ac4b0352494866e87d08af82f7019a0191_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256%3A8cc301b8748dc99ec6bf2ba0700c54ac4b0352494866e87d08af82f7019a0191?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.15.0-202509151014.p2.gf0b1275.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:92c2220d408cedbeb0f1c0301a0a679ad17507d98d4f32d02405bf219a761f81_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:92c2220d408cedbeb0f1c0301a0a679ad17507d98d4f32d02405bf219a761f81_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:92c2220d408cedbeb0f1c0301a0a679ad17507d98d4f32d02405bf219a761f81_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3A92c2220d408cedbeb0f1c0301a0a679ad17507d98d4f32d02405bf219a761f81?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.15.0-202509151014.p2.g051696d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:46e49a83878e26925b53006fa0c1116657caabffe31d72efa070ca18d6bdac26_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:46e49a83878e26925b53006fa0c1116657caabffe31d72efa070ca18d6bdac26_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:46e49a83878e26925b53006fa0c1116657caabffe31d72efa070ca18d6bdac26_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256%3A46e49a83878e26925b53006fa0c1116657caabffe31d72efa070ca18d6bdac26?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.15.0-202509151014.p2.gf0b1275.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a1f37c1340f465f1cd6fdc5f9a5f5fb5f235467c5a16048f1c1774b45470df89_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a1f37c1340f465f1cd6fdc5f9a5f5fb5f235467c5a16048f1c1774b45470df89_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a1f37c1340f465f1cd6fdc5f9a5f5fb5f235467c5a16048f1c1774b45470df89_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3Aa1f37c1340f465f1cd6fdc5f9a5f5fb5f235467c5a16048f1c1774b45470df89?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.15.0-202509151014.p2.g33b7d85.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8231a88e17173d3b903dbfaf7b2bc19e6a5a5c8caa90700f09845520277155f7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8231a88e17173d3b903dbfaf7b2bc19e6a5a5c8caa90700f09845520277155f7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8231a88e17173d3b903dbfaf7b2bc19e6a5a5c8caa90700f09845520277155f7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3A8231a88e17173d3b903dbfaf7b2bc19e6a5a5c8caa90700f09845520277155f7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.15.0-202509151014.p2.gadccbd5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5fb3f9cffd380ca885e3ab41dda0eef1ebbac9120c2f384741aaf6bc618882e3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5fb3f9cffd380ca885e3ab41dda0eef1ebbac9120c2f384741aaf6bc618882e3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5fb3f9cffd380ca885e3ab41dda0eef1ebbac9120c2f384741aaf6bc618882e3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256%3A5fb3f9cffd380ca885e3ab41dda0eef1ebbac9120c2f384741aaf6bc618882e3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cloud-controller-manager-container-v4.15.0-202509151014.p2.gfd77d92.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:59db9086e8944a25dc921cdf9abd7b61905b6b5a6e5e9da61decfdd7e0b789b7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:59db9086e8944a25dc921cdf9abd7b61905b6b5a6e5e9da61decfdd7e0b789b7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:59db9086e8944a25dc921cdf9abd7b61905b6b5a6e5e9da61decfdd7e0b789b7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256%3A59db9086e8944a25dc921cdf9abd7b61905b6b5a6e5e9da61decfdd7e0b789b7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cluster-api-controllers-container-v4.15.0-202509151014.p2.g6354e83.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:185370fc663b1997e70fb010cf384e0891e3294fab86b74658b779b987c54ce6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:185370fc663b1997e70fb010cf384e0891e3294fab86b74658b779b987c54ce6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:185370fc663b1997e70fb010cf384e0891e3294fab86b74658b779b987c54ce6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256%3A185370fc663b1997e70fb010cf384e0891e3294fab86b74658b779b987c54ce6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-container-v4.15.0-202509151014.p2.g7043c1c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:15a98eae4b4ce7426f9e29dff5e81bc0646fd94b0b6ee5ea6b5854d0de025032_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:15a98eae4b4ce7426f9e29dff5e81bc0646fd94b0b6ee5ea6b5854d0de025032_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:15a98eae4b4ce7426f9e29dff5e81bc0646fd94b0b6ee5ea6b5854d0de025032_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256%3A15a98eae4b4ce7426f9e29dff5e81bc0646fd94b0b6ee5ea6b5854d0de025032?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-operator-container-v4.15.0-202509151014.p2.g2a2b9dd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:781ef55208051a0d804e4e4d41e041392a168e99118888a698c5e0c0c4ea6ca6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:781ef55208051a0d804e4e4d41e041392a168e99118888a698c5e0c0c4ea6ca6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:781ef55208051a0d804e4e4d41e041392a168e99118888a698c5e0c0c4ea6ca6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256%3A781ef55208051a0d804e4e4d41e041392a168e99118888a698c5e0c0c4ea6ca6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-pod-identity-webhook-container-v4.15.0-202509151014.p2.g1338503.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0a509d59234ba1b154893310b00f1f20ba95ce010ed950ea3a037e603f5eec8b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0a509d59234ba1b154893310b00f1f20ba95ce010ed950ea3a037e603f5eec8b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0a509d59234ba1b154893310b00f1f20ba95ce010ed950ea3a037e603f5eec8b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256%3A0a509d59234ba1b154893310b00f1f20ba95ce010ed950ea3a037e603f5eec8b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-controller-manager-container-v4.15.0-202509151014.p2.g0d799a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b8e74a995c406411ec441d62b8d8f3f223775894679ecdc8df9021276f249bf_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b8e74a995c406411ec441d62b8d8f3f223775894679ecdc8df9021276f249bf_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b8e74a995c406411ec441d62b8d8f3f223775894679ecdc8df9021276f249bf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256%3A5b8e74a995c406411ec441d62b8d8f3f223775894679ecdc8df9021276f249bf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-node-manager-container-v4.15.0-202509151014.p2.g0d799a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f5bae8c567c4d5674152f9af91ca5ccdf480158e80dab812e74549b16cea50bb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f5bae8c567c4d5674152f9af91ca5ccdf480158e80dab812e74549b16cea50bb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f5bae8c567c4d5674152f9af91ca5ccdf480158e80dab812e74549b16cea50bb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256%3Af5bae8c567c4d5674152f9af91ca5ccdf480158e80dab812e74549b16cea50bb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cluster-api-controllers-container-v4.15.0-202509151014.p2.g44832d2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ce69ee048ca03a3311966c8193be792500103e029d24db407feb67f04d39dff3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ce69ee048ca03a3311966c8193be792500103e029d24db407feb67f04d39dff3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ce69ee048ca03a3311966c8193be792500103e029d24db407feb67f04d39dff3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256%3Ace69ee048ca03a3311966c8193be792500103e029d24db407feb67f04d39dff3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-container-v4.15.0-202509151014.p2.gdcb7e1c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:30400ce46aa2f6a1cad84ac70b3264cc7fe174932d72ecea1d59201b3b445b52_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:30400ce46aa2f6a1cad84ac70b3264cc7fe174932d72ecea1d59201b3b445b52_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:30400ce46aa2f6a1cad84ac70b3264cc7fe174932d72ecea1d59201b3b445b52_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256%3A30400ce46aa2f6a1cad84ac70b3264cc7fe174932d72ecea1d59201b3b445b52?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-operator-container-v4.15.0-202509151014.p2.g160cf62.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eef81de09e5abd7f0b21b969f1f53a0aab1b7206ac629282b6c4bd18e87d712e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eef81de09e5abd7f0b21b969f1f53a0aab1b7206ac629282b6c4bd18e87d712e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eef81de09e5abd7f0b21b969f1f53a0aab1b7206ac629282b6c4bd18e87d712e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel8@sha256%3Aeef81de09e5abd7f0b21b969f1f53a0aab1b7206ac629282b6c4bd18e87d712e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-workload-identity-webhook-container-v4.15.0-202509151014.p2.g5db478a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:95b51b4ef3665d209676545b394406dd77282ffdf341c8555dec5575c00f8ee5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:95b51b4ef3665d209676545b394406dd77282ffdf341c8555dec5575c00f8ee5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:95b51b4ef3665d209676545b394406dd77282ffdf341c8555dec5575c00f8ee5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256%3A95b51b4ef3665d209676545b394406dd77282ffdf341c8555dec5575c00f8ee5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.15.0-202509151014.p2.g8bd1092.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9145480d060c6b257ada5496759d25381244f1332d729183e105cb90a723c0b0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9145480d060c6b257ada5496759d25381244f1332d729183e105cb90a723c0b0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9145480d060c6b257ada5496759d25381244f1332d729183e105cb90a723c0b0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3A9145480d060c6b257ada5496759d25381244f1332d729183e105cb90a723c0b0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.15.0-202509151014.p2.g880ee05.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:b0ea70607857ff9006213e92dfbe12c681785d01ca1ac6ae94a56ed2fd194141_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:b0ea70607857ff9006213e92dfbe12c681785d01ca1ac6ae94a56ed2fd194141_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:b0ea70607857ff9006213e92dfbe12c681785d01ca1ac6ae94a56ed2fd194141_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts@sha256%3Ab0ea70607857ff9006213e92dfbe12c681785d01ca1ac6ae94a56ed2fd194141?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.15.0-202509151014.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:1aa500346616730d1092f3f6c52fb74a616747ef9b695a910a775285fd718cdf_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:1aa500346616730d1092f3f6c52fb74a616747ef9b695a910a775285fd718cdf_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:1aa500346616730d1092f3f6c52fb74a616747ef9b695a910a775285fd718cdf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-operator@sha256%3A1aa500346616730d1092f3f6c52fb74a616747ef9b695a910a775285fd718cdf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.15.0-202509151014.p2.gcffd425.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:881c7844c69db796593eb74108599b8503c82ad0d23178a40e134eb05d25c9ae_arm64",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:881c7844c69db796593eb74108599b8503c82ad0d23178a40e134eb05d25c9ae_arm64",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:881c7844c69db796593eb74108599b8503c82ad0d23178a40e134eb05d25c9ae_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256%3A881c7844c69db796593eb74108599b8503c82ad0d23178a40e134eb05d25c9ae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.15.0-202509151014.p2.g6864da0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c18aeb5e4514dfcc6b43faaa40bf0123439d782c2ba4b6712239573691ae9bfb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c18aeb5e4514dfcc6b43faaa40bf0123439d782c2ba4b6712239573691ae9bfb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c18aeb5e4514dfcc6b43faaa40bf0123439d782c2ba4b6712239573691ae9bfb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3Ac18aeb5e4514dfcc6b43faaa40bf0123439d782c2ba4b6712239573691ae9bfb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.15.0-202509151014.p2.g2053e13.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35d283dcf0b67012f818a39a86bdc0263288ca202974ec8ef0c565cdf1c495f8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35d283dcf0b67012f818a39a86bdc0263288ca202974ec8ef0c565cdf1c495f8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35d283dcf0b67012f818a39a86bdc0263288ca202974ec8ef0c565cdf1c495f8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3A35d283dcf0b67012f818a39a86bdc0263288ca202974ec8ef0c565cdf1c495f8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.15.0-202509151014.p2.g7aaa40e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:139de9942ffd4f6209a7666878b102bc66c123c777b8d9c4f5bbe72e3be1873b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:139de9942ffd4f6209a7666878b102bc66c123c777b8d9c4f5bbe72e3be1873b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:139de9942ffd4f6209a7666878b102bc66c123c777b8d9c4f5bbe72e3be1873b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3A139de9942ffd4f6209a7666878b102bc66c123c777b8d9c4f5bbe72e3be1873b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.15.0-202509151014.p2.g8425d88.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:34cfc3209d5f04e930d4bd64b76582652eecb285ef79345601d13b32eb884f18_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:34cfc3209d5f04e930d4bd64b76582652eecb285ef79345601d13b32eb884f18_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:34cfc3209d5f04e930d4bd64b76582652eecb285ef79345601d13b32eb884f18_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3A34cfc3209d5f04e930d4bd64b76582652eecb285ef79345601d13b32eb884f18?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.15.0-202509151014.p2.g6e850ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b481f7bba385db3ba0ae0e78b455eaeefc31231b51b828b07b33707f83642cda_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b481f7bba385db3ba0ae0e78b455eaeefc31231b51b828b07b33707f83642cda_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b481f7bba385db3ba0ae0e78b455eaeefc31231b51b828b07b33707f83642cda_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3Ab481f7bba385db3ba0ae0e78b455eaeefc31231b51b828b07b33707f83642cda?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.15.0-202509151014.p2.g0849c46.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a4652a9eb3328d181875d3543d9ab8a7034562fd66a0acc7ebcc9c964431b9de_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a4652a9eb3328d181875d3543d9ab8a7034562fd66a0acc7ebcc9c964431b9de_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a4652a9eb3328d181875d3543d9ab8a7034562fd66a0acc7ebcc9c964431b9de_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3Aa4652a9eb3328d181875d3543d9ab8a7034562fd66a0acc7ebcc9c964431b9de?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.15.0-202509151014.p2.g203435e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1946668f30f3ce83bd5618b78ed145587612b843d6085d4e39220cdb66508213_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1946668f30f3ce83bd5618b78ed145587612b843d6085d4e39220cdb66508213_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1946668f30f3ce83bd5618b78ed145587612b843d6085d4e39220cdb66508213_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3A1946668f30f3ce83bd5618b78ed145587612b843d6085d4e39220cdb66508213?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g5618113.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ddb554392be13a80bdf032889c36d67501d597aa2c6ae3e7338fa2a9741394be_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ddb554392be13a80bdf032889c36d67501d597aa2c6ae3e7338fa2a9741394be_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ddb554392be13a80bdf032889c36d67501d597aa2c6ae3e7338fa2a9741394be_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3Addb554392be13a80bdf032889c36d67501d597aa2c6ae3e7338fa2a9741394be?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.15.0-202509151014.p2.g0a58f8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a605052458b3628b058b4e6bfb127cbd84806f9d07437eb4b12342c9887ab033_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a605052458b3628b058b4e6bfb127cbd84806f9d07437eb4b12342c9887ab033_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a605052458b3628b058b4e6bfb127cbd84806f9d07437eb4b12342c9887ab033_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3Aa605052458b3628b058b4e6bfb127cbd84806f9d07437eb4b12342c9887ab033?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.15.0-202509151014.p2.g0b4c69f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:669484b5d317849236f83eef9e17b90f64da01deb82377f32f4bda5c8c0c8a07_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:669484b5d317849236f83eef9e17b90f64da01deb82377f32f4bda5c8c0c8a07_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:669484b5d317849236f83eef9e17b90f64da01deb82377f32f4bda5c8c0c8a07_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A669484b5d317849236f83eef9e17b90f64da01deb82377f32f4bda5c8c0c8a07?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.ge1b692b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:18f51505a8731703f4cb9e4aa52e04dc9755c08ee3accc3c4ccd86f030b20fa4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:18f51505a8731703f4cb9e4aa52e04dc9755c08ee3accc3c4ccd86f030b20fa4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:18f51505a8731703f4cb9e4aa52e04dc9755c08ee3accc3c4ccd86f030b20fa4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A18f51505a8731703f4cb9e4aa52e04dc9755c08ee3accc3c4ccd86f030b20fa4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g65dbb12.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a88e7cc412e1b9b405b6f935253e766a1c2bc0d7a1e6ae384a4d491749f47957_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a88e7cc412e1b9b405b6f935253e766a1c2bc0d7a1e6ae384a4d491749f47957_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a88e7cc412e1b9b405b6f935253e766a1c2bc0d7a1e6ae384a4d491749f47957_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3Aa88e7cc412e1b9b405b6f935253e766a1c2bc0d7a1e6ae384a4d491749f47957?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.15.0-202509151014.p2.g73aa60d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3b161fa66c63de70c41d2f965948a391735670fb45c9a0293140a33cadf7d299_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3b161fa66c63de70c41d2f965948a391735670fb45c9a0293140a33cadf7d299_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3b161fa66c63de70c41d2f965948a391735670fb45c9a0293140a33cadf7d299_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A3b161fa66c63de70c41d2f965948a391735670fb45c9a0293140a33cadf7d299?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.15.0-202509151014.p2.g3a8a3ce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7292cd199d4731ca96884cfb043a58854c9935f754be1e8aaab28fcac299ccce_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7292cd199d4731ca96884cfb043a58854c9935f754be1e8aaab28fcac299ccce_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7292cd199d4731ca96884cfb043a58854c9935f754be1e8aaab28fcac299ccce_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3A7292cd199d4731ca96884cfb043a58854c9935f754be1e8aaab28fcac299ccce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.15.0-202509151014.p2.g815632b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:12103491ec869cf8a246b6da9451c36c344109fdefd53aa16268bdf9a477c012_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:12103491ec869cf8a246b6da9451c36c344109fdefd53aa16268bdf9a477c012_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:12103491ec869cf8a246b6da9451c36c344109fdefd53aa16268bdf9a477c012_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3A12103491ec869cf8a246b6da9451c36c344109fdefd53aa16268bdf9a477c012?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.15.0-202509151014.p2.gb5b212e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cf1233ee0ec1e4edf0d4436d406df18e1e25669476d174dcb9066c817fbe306e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cf1233ee0ec1e4edf0d4436d406df18e1e25669476d174dcb9066c817fbe306e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cf1233ee0ec1e4edf0d4436d406df18e1e25669476d174dcb9066c817fbe306e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3Acf1233ee0ec1e4edf0d4436d406df18e1e25669476d174dcb9066c817fbe306e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g128d8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:88cbf51703d0659ba8a2d87908c6797df753e17fe664c5f680bc174d98f3052f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:88cbf51703d0659ba8a2d87908c6797df753e17fe664c5f680bc174d98f3052f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:88cbf51703d0659ba8a2d87908c6797df753e17fe664c5f680bc174d98f3052f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A88cbf51703d0659ba8a2d87908c6797df753e17fe664c5f680bc174d98f3052f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.gee8cf52.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:649185c1f491c7c171babb507b4cb3bbdba8206f57d4bf3c82d946ee95657a12_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:649185c1f491c7c171babb507b4cb3bbdba8206f57d4bf3c82d946ee95657a12_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:649185c1f491c7c171babb507b4cb3bbdba8206f57d4bf3c82d946ee95657a12_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A649185c1f491c7c171babb507b4cb3bbdba8206f57d4bf3c82d946ee95657a12?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.15.0-202509151014.p2.gf054dfa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:283a1dd018a35f8c575c34b0db932e004f4d93b46942e6b85e44f3752f7a36c1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:283a1dd018a35f8c575c34b0db932e004f4d93b46942e6b85e44f3752f7a36c1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:283a1dd018a35f8c575c34b0db932e004f4d93b46942e6b85e44f3752f7a36c1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3A283a1dd018a35f8c575c34b0db932e004f4d93b46942e6b85e44f3752f7a36c1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.ge76cea5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b7474f6fdfe09feb7d20cbc356cef69dea4833bbfc27b5747646c3a82583c79b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b7474f6fdfe09feb7d20cbc356cef69dea4833bbfc27b5747646c3a82583c79b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b7474f6fdfe09feb7d20cbc356cef69dea4833bbfc27b5747646c3a82583c79b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3Ab7474f6fdfe09feb7d20cbc356cef69dea4833bbfc27b5747646c3a82583c79b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.15.0-202509151014.p2.g863813e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1298eeadb0b2ee722f500ddfed516ac904d5fb3a9ef791755b6e90f30adb5765_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1298eeadb0b2ee722f500ddfed516ac904d5fb3a9ef791755b6e90f30adb5765_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1298eeadb0b2ee722f500ddfed516ac904d5fb3a9ef791755b6e90f30adb5765_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256%3A1298eeadb0b2ee722f500ddfed516ac904d5fb3a9ef791755b6e90f30adb5765?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.15.0-202509151014.p2.ga7ba898.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f03368d655c6cd3b810fb23250819a2eaa5c62b97331a1b33b094b266da346d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f03368d655c6cd3b810fb23250819a2eaa5c62b97331a1b33b094b266da346d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f03368d655c6cd3b810fb23250819a2eaa5c62b97331a1b33b094b266da346d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A8f03368d655c6cd3b810fb23250819a2eaa5c62b97331a1b33b094b266da346d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g078c81f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a19767db2e440475b229300d3fe5cd403b9c568cebc3681971b148e3310f07f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a19767db2e440475b229300d3fe5cd403b9c568cebc3681971b148e3310f07f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a19767db2e440475b229300d3fe5cd403b9c568cebc3681971b148e3310f07f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3A2a19767db2e440475b229300d3fe5cd403b9c568cebc3681971b148e3310f07f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g1ae0ba7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f2e467a0a174eab404d6cf14d437fc92452e9d72132e6a5cbc022de9f64e1030_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f2e467a0a174eab404d6cf14d437fc92452e9d72132e6a5cbc022de9f64e1030_arm64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f2e467a0a174eab404d6cf14d437fc92452e9d72132e6a5cbc022de9f64e1030_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256%3Af2e467a0a174eab404d6cf14d437fc92452e9d72132e6a5cbc022de9f64e1030?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.15.0-202509151014.p2.ge9b0fa2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3df500ae788c4cb944d36748d15853e2772205c0557f6662ab530d88d538f0da_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3df500ae788c4cb944d36748d15853e2772205c0557f6662ab530d88d538f0da_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3df500ae788c4cb944d36748d15853e2772205c0557f6662ab530d88d538f0da_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256%3A3df500ae788c4cb944d36748d15853e2772205c0557f6662ab530d88d538f0da?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g37a0a91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6588bbca32a2ac1783d179ae221cd880d0ce4cb6160835ecdb7e9f9c8fa96b34_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6588bbca32a2ac1783d179ae221cd880d0ce4cb6160835ecdb7e9f9c8fa96b34_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6588bbca32a2ac1783d179ae221cd880d0ce4cb6160835ecdb7e9f9c8fa96b34_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3A6588bbca32a2ac1783d179ae221cd880d0ce4cb6160835ecdb7e9f9c8fa96b34?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.15.0-202509151014.p2.g88a3bc5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:374069bf5cb672a83defc930b0fe50056a56e79c39e4bb6d80a299f70e216841_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:374069bf5cb672a83defc930b0fe50056a56e79c39e4bb6d80a299f70e216841_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:374069bf5cb672a83defc930b0fe50056a56e79c39e4bb6d80a299f70e216841_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3A374069bf5cb672a83defc930b0fe50056a56e79c39e4bb6d80a299f70e216841?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.15.0-202509151014.p2.g802233d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bf4093b3783712a3d148f51b252b9aa5d1273cae6d74b5c618c379e4d72d4734_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bf4093b3783712a3d148f51b252b9aa5d1273cae6d74b5c618c379e4d72d4734_arm64",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bf4093b3783712a3d148f51b252b9aa5d1273cae6d74b5c618c379e4d72d4734_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256%3Abf4093b3783712a3d148f51b252b9aa5d1273cae6d74b5c618c379e4d72d4734?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.15.0-202509151014.p2.gbf16e4c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8b724e766c3c11555b288441c60ba3db4f941b5e78f8272f9a743b01676d5e0d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8b724e766c3c11555b288441c60ba3db4f941b5e78f8272f9a743b01676d5e0d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8b724e766c3c11555b288441c60ba3db4f941b5e78f8272f9a743b01676d5e0d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256%3A8b724e766c3c11555b288441c60ba3db4f941b5e78f8272f9a743b01676d5e0d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-driver-shared-resource-container-v4.15.0-202509151014.p2.g260a085.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:982949f6633bd6dc6f05102c432a4057a66d58c5cee70c4b609180a54d46805a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:982949f6633bd6dc6f05102c432a4057a66d58c5cee70c4b609180a54d46805a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:982949f6633bd6dc6f05102c432a4057a66d58c5cee70c4b609180a54d46805a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256%3A982949f6633bd6dc6f05102c432a4057a66d58c5cee70c4b609180a54d46805a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g8d017b7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5fec117592e21161c85ff9bd100b7a14275048aea4c5cced2c69f49d1c17140e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5fec117592e21161c85ff9bd100b7a14275048aea4c5cced2c69f49d1c17140e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5fec117592e21161c85ff9bd100b7a14275048aea4c5cced2c69f49d1c17140e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256%3A5fec117592e21161c85ff9bd100b7a14275048aea4c5cced2c69f49d1c17140e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g260a085.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer@sha256%3A009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.15.0-202509151014.p2.g3b4236d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256%3A009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.15.0-202509151014.p2.g3b4236d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5378e674fbfe02ffe298d0e16623f3f14e727824f34cc06eb0b21680c5dee5b9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5378e674fbfe02ffe298d0e16623f3f14e727824f34cc06eb0b21680c5dee5b9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5378e674fbfe02ffe298d0e16623f3f14e727824f34cc06eb0b21680c5dee5b9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3A5378e674fbfe02ffe298d0e16623f3f14e727824f34cc06eb0b21680c5dee5b9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.15.0-202509151014.p2.g4f2955c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:454f6d24aac40ea9d125a1949ba4ffee00897968b58b5c4b18d0eae0d7d98d64_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:454f6d24aac40ea9d125a1949ba4ffee00897968b58b5c4b18d0eae0d7d98d64_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:454f6d24aac40ea9d125a1949ba4ffee00897968b58b5c4b18d0eae0d7d98d64_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3A454f6d24aac40ea9d125a1949ba4ffee00897968b58b5c4b18d0eae0d7d98d64?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.15.0-202509151014.p2.g4f2955c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:023814aab2f5c6b5920073f8a3a1e6a2922a7276735abad46ad7c78e01e85d72_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:023814aab2f5c6b5920073f8a3a1e6a2922a7276735abad46ad7c78e01e85d72_arm64",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:023814aab2f5c6b5920073f8a3a1e6a2922a7276735abad46ad7c78e01e85d72_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3A023814aab2f5c6b5920073f8a3a1e6a2922a7276735abad46ad7c78e01e85d72?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.15.0-202509151014.p2.ga7005ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9356b15d3717fd68041c397f0f09f8763c127e28369e3e5376f14e51cbe6dcf6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9356b15d3717fd68041c397f0f09f8763c127e28369e3e5376f14e51cbe6dcf6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9356b15d3717fd68041c397f0f09f8763c127e28369e3e5376f14e51cbe6dcf6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3A9356b15d3717fd68041c397f0f09f8763c127e28369e3e5376f14e51cbe6dcf6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.15.0-202509151014.p2.gfc50272.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575a79518caab2bceeb99a1c1dc6ba9d8860fe926e951608f0b8fb46df1dbeef_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575a79518caab2bceeb99a1c1dc6ba9d8860fe926e951608f0b8fb46df1dbeef_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575a79518caab2bceeb99a1c1dc6ba9d8860fe926e951608f0b8fb46df1dbeef_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3A575a79518caab2bceeb99a1c1dc6ba9d8860fe926e951608f0b8fb46df1dbeef?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.15.0-202509151014.p2.gbad5403.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:65570954963a148bd14faaad3c5d331741240242c677f0392d5742dc5a4beaeb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:65570954963a148bd14faaad3c5d331741240242c677f0392d5742dc5a4beaeb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:65570954963a148bd14faaad3c5d331741240242c677f0392d5742dc5a4beaeb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3A65570954963a148bd14faaad3c5d331741240242c677f0392d5742dc5a4beaeb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.15.0-202509151014.p2.g856ee3e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a32a73fd075c6d973943589836a886899967959f6633ae2fe67f3b52f86d3cd7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a32a73fd075c6d973943589836a886899967959f6633ae2fe67f3b52f86d3cd7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a32a73fd075c6d973943589836a886899967959f6633ae2fe67f3b52f86d3cd7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256%3Aa32a73fd075c6d973943589836a886899967959f6633ae2fe67f3b52f86d3cd7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.15.0-202509151014.p2.g3b91ee3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:19c82473617068729aa3163cc0e892767288be9447970224c877422f90574ed5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:19c82473617068729aa3163cc0e892767288be9447970224c877422f90574ed5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:19c82473617068729aa3163cc0e892767288be9447970224c877422f90574ed5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256%3A19c82473617068729aa3163cc0e892767288be9447970224c877422f90574ed5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-image-customization-controller-container-v4.15.0-202509151014.p2.g97d8765.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:203ddb09bdad9752e090fc56e42d2ff9f1ed4af13741700d1b440f19a118486d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:203ddb09bdad9752e090fc56e42d2ff9f1ed4af13741700d1b440f19a118486d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:203ddb09bdad9752e090fc56e42d2ff9f1ed4af13741700d1b440f19a118486d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A203ddb09bdad9752e090fc56e42d2ff9f1ed4af13741700d1b440f19a118486d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.15.0-202509151014.p2.g975bba9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer@sha256:082b3f5ebbd88365d677bab11cdea339e165ab8eed46c7a6089719e2c42200e5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer@sha256:082b3f5ebbd88365d677bab11cdea339e165ab8eed46c7a6089719e2c42200e5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-installer@sha256:082b3f5ebbd88365d677bab11cdea339e165ab8eed46c7a6089719e2c42200e5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer@sha256%3A082b3f5ebbd88365d677bab11cdea339e165ab8eed46c7a6089719e2c42200e5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.15.0-202509151014.p2.g8bd1092.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:e739477075cb79b8dd69ee05c7d78b046548962a1149c1562aa71699a5365f8b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:e739477075cb79b8dd69ee05c7d78b046548962a1149c1562aa71699a5365f8b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:e739477075cb79b8dd69ee05c7d78b046548962a1149c1562aa71699a5365f8b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256%3Ae739477075cb79b8dd69ee05c7d78b046548962a1149c1562aa71699a5365f8b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-altinfra-container-v4.15.0-202509151014.p2.g8bd1092.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:7adc8378ee10f93cd8674373ed6a357a68c040d85f893d88f5183e9928d25eba_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:7adc8378ee10f93cd8674373ed6a357a68c040d85f893d88f5183e9928d25eba_arm64",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:7adc8378ee10f93cd8674373ed6a357a68c040d85f893d88f5183e9928d25eba_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts@sha256%3A7adc8378ee10f93cd8674373ed6a357a68c040d85f893d88f5183e9928d25eba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.15.0-202509181729.p2.g8bd1092.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a42e10ccd3323d07dbf1324f483a5d126ced7d68f5ff2d433abec41da138bebc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a42e10ccd3323d07dbf1324f483a5d126ced7d68f5ff2d433abec41da138bebc_arm64",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a42e10ccd3323d07dbf1324f483a5d126ced7d68f5ff2d433abec41da138bebc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel8@sha256%3Aa42e10ccd3323d07dbf1324f483a5d126ced7d68f5ff2d433abec41da138bebc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.15.0-202509151014.p2.gbcbf241.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d02a31381a82ce657ef505271b51737c0a3bd61117b6b766b478bf31c0e73d42_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d02a31381a82ce657ef505271b51737c0a3bd61117b6b766b478bf31c0e73d42_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d02a31381a82ce657ef505271b51737c0a3bd61117b6b766b478bf31c0e73d42_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3Ad02a31381a82ce657ef505271b51737c0a3bd61117b6b766b478bf31c0e73d42?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.15.0-202509151014.p2.ga6a9ab1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:90bb20b5cec18d4a7275c3b4b94c08a4dcb75d90475d08b2f3617be504f43599_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:90bb20b5cec18d4a7275c3b4b94c08a4dcb75d90475d08b2f3617be504f43599_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:90bb20b5cec18d4a7275c3b4b94c08a4dcb75d90475d08b2f3617be504f43599_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3A90bb20b5cec18d4a7275c3b4b94c08a4dcb75d90475d08b2f3617be504f43599?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.gdbaf9ea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:d4032dd6581e53ea3a7c19ba988719f1ca7d928869ac3253eeb89810cbfae640_arm64",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:d4032dd6581e53ea3a7c19ba988719f1ca7d928869ac3253eeb89810cbfae640_arm64",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:d4032dd6581e53ea3a7c19ba988719f1ca7d928869ac3253eeb89810cbfae640_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256%3Ad4032dd6581e53ea3a7c19ba988719f1ca7d928869ac3253eeb89810cbfae640?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.15.0-202509151014.p2.g23b66bf.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bc6f7f358046b46df84c1938ad822a9e051cfbbedbd2324648075ac99a4ec475_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bc6f7f358046b46df84c1938ad822a9e051cfbbedbd2324648075ac99a4ec475_arm64",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bc6f7f358046b46df84c1938ad822a9e051cfbbedbd2324648075ac99a4ec475_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3Abc6f7f358046b46df84c1938ad822a9e051cfbbedbd2324648075ac99a4ec475?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.15.0-202509151014.p2.g7dab744.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:c1eaa1019c099d79e0eba33d8fae61a6bf9c9d838468b6a8bf1eef84ebac207d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:c1eaa1019c099d79e0eba33d8fae61a6bf9c9d838468b6a8bf1eef84ebac207d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:c1eaa1019c099d79e0eba33d8fae61a6bf9c9d838468b6a8bf1eef84ebac207d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3Ac1eaa1019c099d79e0eba33d8fae61a6bf9c9d838468b6a8bf1eef84ebac207d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.15.0-202509151014.p2.g166c46a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:bb57a85f5865b4abb6fb65ac9e614cf385e228d8706f801113275b537b0ceece_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:bb57a85f5865b4abb6fb65ac9e614cf385e228d8706f801113275b537b0ceece_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:bb57a85f5865b4abb6fb65ac9e614cf385e228d8706f801113275b537b0ceece_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256%3Abb57a85f5865b4abb6fb65ac9e614cf385e228d8706f801113275b537b0ceece?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-aws-container-v4.15.0-202509151014.p2.g2a29507.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a41ddf265ebdc43cfaaf2711f6ec62ac2a1cf9d10c58194f814a0f5a229ffcf1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a41ddf265ebdc43cfaaf2711f6ec62ac2a1cf9d10c58194f814a0f5a229ffcf1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a41ddf265ebdc43cfaaf2711f6ec62ac2a1cf9d10c58194f814a0f5a229ffcf1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256%3Aa41ddf265ebdc43cfaaf2711f6ec62ac2a1cf9d10c58194f814a0f5a229ffcf1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-azure-container-v4.15.0-202509151014.p2.g9f1015e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d32f4f726b9bc8321a4e8adc2ce8e6394872e668fe615f3faf31ebe6b9981d79_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d32f4f726b9bc8321a4e8adc2ce8e6394872e668fe615f3faf31ebe6b9981d79_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d32f4f726b9bc8321a4e8adc2ce8e6394872e668fe615f3faf31ebe6b9981d79_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3Ad32f4f726b9bc8321a4e8adc2ce8e6394872e668fe615f3faf31ebe6b9981d79?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.15.0-202509151014.p2.g0af06c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a7627b03767358b9d4ee376edd8d1d73681718b24db47c4ffa15390cad4454fe_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a7627b03767358b9d4ee376edd8d1d73681718b24db47c4ffa15390cad4454fe_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a7627b03767358b9d4ee376edd8d1d73681718b24db47c4ffa15390cad4454fe_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3Aa7627b03767358b9d4ee376edd8d1d73681718b24db47c4ffa15390cad4454fe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.15.0-202509151014.p2.g396a09f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1f01aa0eeb475568a00b8bd0d11f989cefc7d75becbf7b27657da7dd6025a5b8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1f01aa0eeb475568a00b8bd0d11f989cefc7d75becbf7b27657da7dd6025a5b8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1f01aa0eeb475568a00b8bd0d11f989cefc7d75becbf7b27657da7dd6025a5b8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-operator@sha256%3A1f01aa0eeb475568a00b8bd0d11f989cefc7d75becbf7b27657da7dd6025a5b8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.15.0-202509151014.p2.g78cd089.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:29648b756095606959713abe8cd4a2398826ec819bc09d46716096b410c30e64_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:29648b756095606959713abe8cd4a2398826ec819bc09d46716096b410c30e64_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:29648b756095606959713abe8cd4a2398826ec819bc09d46716096b410c30e64_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel8@sha256%3A29648b756095606959713abe8cd4a2398826ec819bc09d46716096b410c30e64?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.15.0-202509151014.p2.gb7f83c7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c84953723dce43b579ee047f0a2009097009a6f6b910569fd4ef8372a8ca0481_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c84953723dce43b579ee047f0a2009097009a6f6b910569fd4ef8372a8ca0481_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c84953723dce43b579ee047f0a2009097009a6f6b910569fd4ef8372a8ca0481_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3Ac84953723dce43b579ee047f0a2009097009a6f6b910569fd4ef8372a8ca0481?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.15.0-202509151014.p2.ga2e3c6e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:176a4126cc0c31ce07fe34ebc35685828d2ef09fc063296a323050f3d1476d2a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:176a4126cc0c31ce07fe34ebc35685828d2ef09fc063296a323050f3d1476d2a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:176a4126cc0c31ce07fe34ebc35685828d2ef09fc063296a323050f3d1476d2a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256%3A176a4126cc0c31ce07fe34ebc35685828d2ef09fc063296a323050f3d1476d2a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.15.0-202509151014.p2.g1ccafc3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03fc78a3acdc015992f9d2ddff7d8b6cac2dd2f1f71d30b3e35f2906c8718425_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03fc78a3acdc015992f9d2ddff7d8b6cac2dd2f1f71d30b3e35f2906c8718425_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03fc78a3acdc015992f9d2ddff7d8b6cac2dd2f1f71d30b3e35f2906c8718425_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256%3A03fc78a3acdc015992f9d2ddff7d8b6cac2dd2f1f71d30b3e35f2906c8718425?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.15.0-202509151014.p2.gcfa4f97.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:61e17d8a0837c16bbd493622282de6d7dcc37b4bd22493c37d7e124c88c18bce_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:61e17d8a0837c16bbd493622282de6d7dcc37b4bd22493c37d7e124c88c18bce_arm64",
"product_id": "registry.redhat.io/openshift4/ose-must-gather@sha256:61e17d8a0837c16bbd493622282de6d7dcc37b4bd22493c37d7e124c88c18bce_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather@sha256%3A61e17d8a0837c16bbd493622282de6d7dcc37b4bd22493c37d7e124c88c18bce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.15.0-202509151014.p2.g0f70f31.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b55d756e32151846b0daf331210751ce0975a72f9fabdb762945bca485d2f16e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b55d756e32151846b0daf331210751ce0975a72f9fabdb762945bca485d2f16e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b55d756e32151846b0daf331210751ce0975a72f9fabdb762945bca485d2f16e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256%3Ab55d756e32151846b0daf331210751ce0975a72f9fabdb762945bca485d2f16e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.15.0-202509151014.p2.gf91deca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b241c2003aa878ab82fe4b9081b07bd02be793bd3439e2da8d6db72d4f45d9d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b241c2003aa878ab82fe4b9081b07bd02be793bd3439e2da8d6db72d4f45d9d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b241c2003aa878ab82fe4b9081b07bd02be793bd3439e2da8d6db72d4f45d9d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3A1b241c2003aa878ab82fe4b9081b07bd02be793bd3439e2da8d6db72d4f45d9d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.15.0-202509151014.p2.g1b188fa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:fa3fb603b152a92cdd429df9b02a8f7280297e3bdcabc4480dcb872e2f183a20_arm64",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:fa3fb603b152a92cdd429df9b02a8f7280297e3bdcabc4480dcb872e2f183a20_arm64",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:fa3fb603b152a92cdd429df9b02a8f7280297e3bdcabc4480dcb872e2f183a20_arm64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel8@sha256%3Afa3fb603b152a92cdd429df9b02a8f7280297e3bdcabc4480dcb872e2f183a20?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.15.0-202509151014.p2.g17536c8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0447dbc436ab35bbd4d540858af4daa815373160e76c2096c4a805254d6dafe_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0447dbc436ab35bbd4d540858af4daa815373160e76c2096c4a805254d6dafe_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0447dbc436ab35bbd4d540858af4daa815373160e76c2096c4a805254d6dafe_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3Aa0447dbc436ab35bbd4d540858af4daa815373160e76c2096c4a805254d6dafe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.15.0-202509151014.p2.g0e15844.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:4494bbf82a80107f56651c6db1980c704cf816269c47a4befb8e19a172bfb6ae_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:4494bbf82a80107f56651c6db1980c704cf816269c47a4befb8e19a172bfb6ae_arm64",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:4494bbf82a80107f56651c6db1980c704cf816269c47a4befb8e19a172bfb6ae_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256%3A4494bbf82a80107f56651c6db1980c704cf816269c47a4befb8e19a172bfb6ae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.15.0-202509151014.p2.g035d383.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:946fe00b45a2584e4353356ec0ce00c79b8a95e5c754c8a0aed0616c6bc1b1ba_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:946fe00b45a2584e4353356ec0ce00c79b8a95e5c754c8a0aed0616c6bc1b1ba_arm64",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:946fe00b45a2584e4353356ec0ce00c79b8a95e5c754c8a0aed0616c6bc1b1ba_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256%3A946fe00b45a2584e4353356ec0ce00c79b8a95e5c754c8a0aed0616c6bc1b1ba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.15.0-202509151014.p2.g303b954.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:43c7f9a32905460104f6cfe064a95bb6379433199095a78b1389cac0dd4eee8c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:43c7f9a32905460104f6cfe064a95bb6379433199095a78b1389cac0dd4eee8c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:43c7f9a32905460104f6cfe064a95bb6379433199095a78b1389cac0dd4eee8c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256%3A43c7f9a32905460104f6cfe064a95bb6379433199095a78b1389cac0dd4eee8c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-rukpak-container-v4.15.0-202509151014.p2.g5b09cd4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c01026062c690a6334f8a4586b4e03d967d1c15212c51a86d71d6eb6fd895c79_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c01026062c690a6334f8a4586b4e03d967d1c15212c51a86d71d6eb6fd895c79_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c01026062c690a6334f8a4586b4e03d967d1c15212c51a86d71d6eb6fd895c79_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3Ac01026062c690a6334f8a4586b4e03d967d1c15212c51a86d71d6eb6fd895c79?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.15.0-202509151014.p2.g65ff3cd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b147e0883bf824fb029f934cbf1aaed94292c5f4d7ec3070993bb819ec31db88_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b147e0883bf824fb029f934cbf1aaed94292c5f4d7ec3070993bb819ec31db88_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b147e0883bf824fb029f934cbf1aaed94292c5f4d7ec3070993bb819ec31db88_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3Ab147e0883bf824fb029f934cbf1aaed94292c5f4d7ec3070993bb819ec31db88?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.15.0-202509151014.p2.g110a10a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:24de03dbe342c70cfbd93b92eadfdcf7ee0d7e2eee43da35eb90ca4edba8a2bd_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:24de03dbe342c70cfbd93b92eadfdcf7ee0d7e2eee43da35eb90ca4edba8a2bd_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:24de03dbe342c70cfbd93b92eadfdcf7ee0d7e2eee43da35eb90ca4edba8a2bd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3A24de03dbe342c70cfbd93b92eadfdcf7ee0d7e2eee43da35eb90ca4edba8a2bd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.15.0-202509151014.p2.g3d9f6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9709c95bd6d8e8e2589fb7fa1beab9508099bd65dfb08fca8e7c623063e9c39_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9709c95bd6d8e8e2589fb7fa1beab9508099bd65dfb08fca8e7c623063e9c39_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9709c95bd6d8e8e2589fb7fa1beab9508099bd65dfb08fca8e7c623063e9c39_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256%3Aa9709c95bd6d8e8e2589fb7fa1beab9508099bd65dfb08fca8e7c623063e9c39?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.gd0c2407.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9646b0d6f1572973b49be7afdb4f36e4e337c1a527a12ee187d3d309d7017601_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9646b0d6f1572973b49be7afdb4f36e4e337c1a527a12ee187d3d309d7017601_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9646b0d6f1572973b49be7afdb4f36e4e337c1a527a12ee187d3d309d7017601_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3A9646b0d6f1572973b49be7afdb4f36e4e337c1a527a12ee187d3d309d7017601?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g3d9f6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cb45f5de23f5c7ca883fb8d7d4d6fc43bae0ff55df2d8613a14524e56c8a7435_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cb45f5de23f5c7ca883fb8d7d4d6fc43bae0ff55df2d8613a14524e56c8a7435_arm64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cb45f5de23f5c7ca883fb8d7d4d6fc43bae0ff55df2d8613a14524e56c8a7435_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3Acb45f5de23f5c7ca883fb8d7d4d6fc43bae0ff55df2d8613a14524e56c8a7435?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.15.0-202509151014.p2.gb8d25ad.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5df7ed49d932af967b225e212360da66bd60c2f2c65f71bef40d2e4e15791adc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5df7ed49d932af967b225e212360da66bd60c2f2c65f71bef40d2e4e15791adc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5df7ed49d932af967b225e212360da66bd60c2f2c65f71bef40d2e4e15791adc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A5df7ed49d932af967b225e212360da66bd60c2f2c65f71bef40d2e4e15791adc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.15.0-202509151014.p2.g8fbb563.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:43cb7f5dc11066e93106033352bb97b30c6db082c461561dd6847efd2f3000b4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:43cb7f5dc11066e93106033352bb97b30c6db082c461561dd6847efd2f3000b4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:43cb7f5dc11066e93106033352bb97b30c6db082c461561dd6847efd2f3000b4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256%3A43cb7f5dc11066e93106033352bb97b30c6db082c461561dd6847efd2f3000b4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-prometheus-adapter-container-v4.15.0-202509151014.p2.g34e2019.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c1cb5a147a8ec99b11b12c187ec9c622454c7dbb61a68467bc259c4d5f5cac98_arm64",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c1cb5a147a8ec99b11b12c187ec9c622454c7dbb61a68467bc259c4d5f5cac98_arm64",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c1cb5a147a8ec99b11b12c187ec9c622454c7dbb61a68467bc259c4d5f5cac98_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256%3Ac1cb5a147a8ec99b11b12c187ec9c622454c7dbb61a68467bc259c4d5f5cac98?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.15.0-202509151014.p2.gc5cc7a7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:47d3af8113d196a10c07c2b4a9d83c81592efc24878391469ffc5e7b7042dc50_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:47d3af8113d196a10c07c2b4a9d83c81592efc24878391469ffc5e7b7042dc50_arm64",
"product_id": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:47d3af8113d196a10c07c2b4a9d83c81592efc24878391469ffc5e7b7042dc50_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel9@sha256%3A47d3af8113d196a10c07c2b4a9d83c81592efc24878391469ffc5e7b7042dc50?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-node-container-v4.15.0-202509151014.p2.g53680a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:8e4756fea75609a891257a8b8023e02c0e819da76e3324b187ac4d0e11a2cbef_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:8e4756fea75609a891257a8b8023e02c0e819da76e3324b187ac4d0e11a2cbef_arm64",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:8e4756fea75609a891257a8b8023e02c0e819da76e3324b187ac4d0e11a2cbef_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3A8e4756fea75609a891257a8b8023e02c0e819da76e3324b187ac4d0e11a2cbef?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.15.0-202509151014.p2.g19f312e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:365262c54883d6ee9a00bb58e8e7ba8add4400d93060a5b0de5d4b0d2dc69b2d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:365262c54883d6ee9a00bb58e8e7ba8add4400d93060a5b0de5d4b0d2dc69b2d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:365262c54883d6ee9a00bb58e8e7ba8add4400d93060a5b0de5d4b0d2dc69b2d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel8@sha256%3A365262c54883d6ee9a00bb58e8e7ba8add4400d93060a5b0de5d4b0d2dc69b2d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.15.0-202509151014.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dcc7e3f8a233931db43d15bc1b31d069a19116bf80785bd7d8bd22c2e905bbb2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dcc7e3f8a233931db43d15bc1b31d069a19116bf80785bd7d8bd22c2e905bbb2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dcc7e3f8a233931db43d15bc1b31d069a19116bf80785bd7d8bd22c2e905bbb2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3Adcc7e3f8a233931db43d15bc1b31d069a19116bf80785bd7d8bd22c2e905bbb2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.15.0-202509151014.p2.g8fbb563.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:4a809f0918283e117b8107f9a88a542d8894ff724807f42573fae712d9b72da5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:4a809f0918283e117b8107f9a88a542d8894ff724807f42573fae712d9b72da5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:4a809f0918283e117b8107f9a88a542d8894ff724807f42573fae712d9b72da5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy@sha256%3A4a809f0918283e117b8107f9a88a542d8894ff724807f42573fae712d9b72da5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.15.0-202509151014.p2.gf3f1f5d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b74b1623759394b5c2bbf94362f24897e0df3678e46a605821bc1c43fdd11be_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b74b1623759394b5c2bbf94362f24897e0df3678e46a605821bc1c43fdd11be_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b74b1623759394b5c2bbf94362f24897e0df3678e46a605821bc1c43fdd11be_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3A8b74b1623759394b5c2bbf94362f24897e0df3678e46a605821bc1c43fdd11be?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.15.0-202509151014.p2.g902436a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:18eb7067256343849b8e4aafc24714b6c0d68da551c5eac43ae8b0cc173b044c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:18eb7067256343849b8e4aafc24714b6c0d68da551c5eac43ae8b0cc173b044c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:18eb7067256343849b8e4aafc24714b6c0d68da551c5eac43ae8b0cc173b044c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3A18eb7067256343849b8e4aafc24714b6c0d68da551c5eac43ae8b0cc173b044c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.15.0-202509151014.p2.g902436a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d7d05392bec21b538e2eaa6b245dc8a77fc64ecc92a220932b5d52d5b504a1eb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d7d05392bec21b538e2eaa6b245dc8a77fc64ecc92a220932b5d52d5b504a1eb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d7d05392bec21b538e2eaa6b245dc8a77fc64ecc92a220932b5d52d5b504a1eb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3Ad7d05392bec21b538e2eaa6b245dc8a77fc64ecc92a220932b5d52d5b504a1eb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g902436a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f94624763a3e6778bacf0c520baae098672c831d6659da5d31c5a1cbd8e8be24_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f94624763a3e6778bacf0c520baae098672c831d6659da5d31c5a1cbd8e8be24_arm64",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f94624763a3e6778bacf0c520baae098672c831d6659da5d31c5a1cbd8e8be24_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3Af94624763a3e6778bacf0c520baae098672c831d6659da5d31c5a1cbd8e8be24?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.15.0-202509151014.p2.g14489f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:349547bfcdb8a14a6142a742fbfea4c05a16e309035ca0457f7fb0cc378f1f79_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:349547bfcdb8a14a6142a742fbfea4c05a16e309035ca0457f7fb0cc378f1f79_arm64",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:349547bfcdb8a14a6142a742fbfea4c05a16e309035ca0457f7fb0cc378f1f79_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel8@sha256%3A349547bfcdb8a14a6142a742fbfea4c05a16e309035ca0457f7fb0cc378f1f79?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.15.0-202509151014.p2.g66161ad.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f925050eade166815fe437ee243f575ae85ebb2e8ca245b33c494fc6a32e7f53_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f925050eade166815fe437ee243f575ae85ebb2e8ca245b33c494fc6a32e7f53_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f925050eade166815fe437ee243f575ae85ebb2e8ca245b33c494fc6a32e7f53_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3Af925050eade166815fe437ee243f575ae85ebb2e8ca245b33c494fc6a32e7f53?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.15.0-202509151014.p2.g8914989.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1169648a8c961eb74451b7654492f132b8435e803b4288dc65295cb13b1bed62_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1169648a8c961eb74451b7654492f132b8435e803b4288dc65295cb13b1bed62_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1169648a8c961eb74451b7654492f132b8435e803b4288dc65295cb13b1bed62_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A1169648a8c961eb74451b7654492f132b8435e803b4288dc65295cb13b1bed62?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.15.0-202509151014.p2.gec95372.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d67495211987e143fde159ae9c455b1df9b8132700eff079cfa58033f8327d9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d67495211987e143fde159ae9c455b1df9b8132700eff079cfa58033f8327d9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d67495211987e143fde159ae9c455b1df9b8132700eff079cfa58033f8327d9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3A4d67495211987e143fde159ae9c455b1df9b8132700eff079cfa58033f8327d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.15.0-202509151014.p2.g1fbb2c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:12221f42ece93cd3237065d231066390ee7c77720a17251189bd864f1a54ea6c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:12221f42ece93cd3237065d231066390ee7c77720a17251189bd864f1a54ea6c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:12221f42ece93cd3237065d231066390ee7c77720a17251189bd864f1a54ea6c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3A12221f42ece93cd3237065d231066390ee7c77720a17251189bd864f1a54ea6c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.15.0-202509151014.p2.g4ed9036.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2fdd12242b3f0ecad5090ffcde1dd35073d0bb0cfdc7cbb5ab779babe44fca37_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2fdd12242b3f0ecad5090ffcde1dd35073d0bb0cfdc7cbb5ab779babe44fca37_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2fdd12242b3f0ecad5090ffcde1dd35073d0bb0cfdc7cbb5ab779babe44fca37_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3A2fdd12242b3f0ecad5090ffcde1dd35073d0bb0cfdc7cbb5ab779babe44fca37?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.15.0-202509151014.p2.g0496cad.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a6e6241120b527c6391d2d13237d361bc5b00b6279e27738683d41c098545dfc_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a6e6241120b527c6391d2d13237d361bc5b00b6279e27738683d41c098545dfc_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a6e6241120b527c6391d2d13237d361bc5b00b6279e27738683d41c098545dfc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3Aa6e6241120b527c6391d2d13237d361bc5b00b6279e27738683d41c098545dfc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.15.0-202509151014.p2.gc383bbd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:96836bae237753c8cf3aeca4ab75df1fa04e5a7b5b4b3085c862c5d344211601_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:96836bae237753c8cf3aeca4ab75df1fa04e5a7b5b4b3085c862c5d344211601_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:96836bae237753c8cf3aeca4ab75df1fa04e5a7b5b4b3085c862c5d344211601_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3A96836bae237753c8cf3aeca4ab75df1fa04e5a7b5b4b3085c862c5d344211601?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.15.0-202509151014.p2.ge828bd9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:649017dbabd2cb3c6d531d49e6f5e1fe9be6f1c33876c973d2b47c95c17353ce_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:649017dbabd2cb3c6d531d49e6f5e1fe9be6f1c33876c973d2b47c95c17353ce_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:649017dbabd2cb3c6d531d49e6f5e1fe9be6f1c33876c973d2b47c95c17353ce_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3A649017dbabd2cb3c6d531d49e6f5e1fe9be6f1c33876c973d2b47c95c17353ce?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.15.0-202509151014.p2.gcc48f31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a6c19b7d9dec1c8fa663df7302b05e14e0a4c21b904cba4349c4949a90d12333_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a6c19b7d9dec1c8fa663df7302b05e14e0a4c21b904cba4349c4949a90d12333_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a6c19b7d9dec1c8fa663df7302b05e14e0a4c21b904cba4349c4949a90d12333_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3Aa6c19b7d9dec1c8fa663df7302b05e14e0a4c21b904cba4349c4949a90d12333?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.15.0-202509151014.p2.g4c2b89d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:33356a54f6d6a1fd83b7edde4455e43398dc4621da955574a165908ae3773da8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:33356a54f6d6a1fd83b7edde4455e43398dc4621da955574a165908ae3773da8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:33356a54f6d6a1fd83b7edde4455e43398dc4621da955574a165908ae3773da8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A33356a54f6d6a1fd83b7edde4455e43398dc4621da955574a165908ae3773da8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.15.0-202509151014.p2.g2cb8ce9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:15962b11558365bc5b1d5e17ab18fadc81615649e6b68f953d7378526554bdc2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:15962b11558365bc5b1d5e17ab18fadc81615649e6b68f953d7378526554bdc2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:15962b11558365bc5b1d5e17ab18fadc81615649e6b68f953d7378526554bdc2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A15962b11558365bc5b1d5e17ab18fadc81615649e6b68f953d7378526554bdc2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.15.0-202509151014.p2.g617398f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eb09528b1a42dde7fa5f06ecacd8360c06308a367b8a722f8f447bbe6d66726e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eb09528b1a42dde7fa5f06ecacd8360c06308a367b8a722f8f447bbe6d66726e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eb09528b1a42dde7fa5f06ecacd8360c06308a367b8a722f8f447bbe6d66726e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3Aeb09528b1a42dde7fa5f06ecacd8360c06308a367b8a722f8f447bbe6d66726e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.15.0-202509151014.p2.g1326282.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:6d8c8bdfad8c1d6e876d88dfc2d7e357641aa76d408a67a05795388cb14d7d6b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:6d8c8bdfad8c1d6e876d88dfc2d7e357641aa76d408a67a05795388cb14d7d6b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:6d8c8bdfad8c1d6e876d88dfc2d7e357641aa76d408a67a05795388cb14d7d6b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3A6d8c8bdfad8c1d6e876d88dfc2d7e357641aa76d408a67a05795388cb14d7d6b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.15.0-202509151014.p2.gf806f26.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe@sha256%3Aa13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.15.0-202509151014.p2.g240bb8c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256%3Aa13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.15.0-202509151014.p2.g240bb8c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar@sha256%3Af54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.15.0-202509151014.p2.g9005584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256%3Af54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.15.0-202509151014.p2.g9005584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner@sha256%3Aa9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.15.0-202509151014.p2.gce5a1a3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256%3Aa9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.15.0-202509151014.p2.gce5a1a3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:07c14ddbafc345938de519ee63f0ddd8f99b1ab65d1712acd01c3680acee02a8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:07c14ddbafc345938de519ee63f0ddd8f99b1ab65d1712acd01c3680acee02a8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:07c14ddbafc345938de519ee63f0ddd8f99b1ab65d1712acd01c3680acee02a8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256%3A07c14ddbafc345938de519ee63f0ddd8f99b1ab65d1712acd01c3680acee02a8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.15.0-202509151014.p2.g4f2955c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e63b0db582fdb134893c4b268451f7dc20265ada9f90550d688bcf7c2cec63be_s390x",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e63b0db582fdb134893c4b268451f7dc20265ada9f90550d688bcf7c2cec63be_s390x",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e63b0db582fdb134893c4b268451f7dc20265ada9f90550d688bcf7c2cec63be_s390x",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3Ae63b0db582fdb134893c4b268451f7dc20265ada9f90550d688bcf7c2cec63be?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.15.0-202509180128.p2.g7a448c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:573d276221f154ff1843b610a2c4d9e286d97b686525217318166f3742fff3e3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:573d276221f154ff1843b610a2c4d9e286d97b686525217318166f3742fff3e3_s390x",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:573d276221f154ff1843b610a2c4d9e286d97b686525217318166f3742fff3e3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel8@sha256%3A573d276221f154ff1843b610a2c4d9e286d97b686525217318166f3742fff3e3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.15.0-202509151014.p2.gf8ec690.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5f57a7c663eae0e2f674f492e2f4f95d5f8bb48665c7b1e454765fe7d99d0201_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5f57a7c663eae0e2f674f492e2f4f95d5f8bb48665c7b1e454765fe7d99d0201_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5f57a7c663eae0e2f674f492e2f4f95d5f8bb48665c7b1e454765fe7d99d0201_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3A5f57a7c663eae0e2f674f492e2f4f95d5f8bb48665c7b1e454765fe7d99d0201?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.15.0-202509151014.p2.g241a88c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:077df27b7fac23c16aabb3e91b9360fc67434b4057582a7520f19a7f462b2ab6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:077df27b7fac23c16aabb3e91b9360fc67434b4057582a7520f19a7f462b2ab6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:077df27b7fac23c16aabb3e91b9360fc67434b4057582a7520f19a7f462b2ab6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager@sha256%3A077df27b7fac23c16aabb3e91b9360fc67434b4057582a7520f19a7f462b2ab6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g870ade5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:3fabe4529f087f56ec1673288365f89b0060051a70966bab5fd62e1dab70841f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:3fabe4529f087f56ec1673288365f89b0060051a70966bab5fd62e1dab70841f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus@sha256:3fabe4529f087f56ec1673288365f89b0060051a70966bab5fd62e1dab70841f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus@sha256%3A3fabe4529f087f56ec1673288365f89b0060051a70966bab5fd62e1dab70841f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.15.0-202509151014.p2.g79fa623.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:696920f2a7fd6b960bf71721e6e9f47669ccbb63e2e8169c4009d62b2d8e17cf_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:696920f2a7fd6b960bf71721e6e9f47669ccbb63e2e8169c4009d62b2d8e17cf_s390x",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:696920f2a7fd6b960bf71721e6e9f47669ccbb63e2e8169c4009d62b2d8e17cf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3A696920f2a7fd6b960bf71721e6e9f47669ccbb63e2e8169c4009d62b2d8e17cf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.15.0-202509151014.p2.g4c5aa5e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f9276769bb52a202a5e597e247eea3b3a5f0c7bc6585922eb5af2a9c338596e8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f9276769bb52a202a5e597e247eea3b3a5f0c7bc6585922eb5af2a9c338596e8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f9276769bb52a202a5e597e247eea3b3a5f0c7bc6585922eb5af2a9c338596e8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel9@sha256%3Af9276769bb52a202a5e597e247eea3b3a5f0c7bc6585922eb5af2a9c338596e8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ibm-vpc-node-label-updater-container-v4.15.0-202509151014.p2.g9b13bd4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:64763960a7a1bc043077008666889ddcff7acf160384e85f58d25b05e3d2a176_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:64763960a7a1bc043077008666889ddcff7acf160384e85f58d25b05e3d2a176_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:64763960a7a1bc043077008666889ddcff7acf160384e85f58d25b05e3d2a176_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3A64763960a7a1bc043077008666889ddcff7acf160384e85f58d25b05e3d2a176?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.15.0-202509151014.p2.g53680a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:86e8c2b4f9f0f3f465e1d2c915c8bc06128ab225968b37552369ef57d04a7d03_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:86e8c2b4f9f0f3f465e1d2c915c8bc06128ab225968b37552369ef57d04a7d03_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:86e8c2b4f9f0f3f465e1d2c915c8bc06128ab225968b37552369ef57d04a7d03_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy@sha256%3A86e8c2b4f9f0f3f465e1d2c915c8bc06128ab225968b37552369ef57d04a7d03?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.15.0-202509151014.p2.g9308e7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:070792939bb8faeb4f68457555599beadcca0559b2e3e1f15a4216c6b99b3278_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:070792939bb8faeb4f68457555599beadcca0559b2e3e1f15a4216c6b99b3278_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:070792939bb8faeb4f68457555599beadcca0559b2e3e1f15a4216c6b99b3278_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A070792939bb8faeb4f68457555599beadcca0559b2e3e1f15a4216c6b99b3278?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.15.0-202509151014.p2.g037b59c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:99859b25c596335967d298d25fd3746643f36eb0850e3559cf2c979fe398b15e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:99859b25c596335967d298d25fd3746643f36eb0850e3559cf2c979fe398b15e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:99859b25c596335967d298d25fd3746643f36eb0850e3559cf2c979fe398b15e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3A99859b25c596335967d298d25fd3746643f36eb0850e3559cf2c979fe398b15e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.15.0-202509151014.p2.g2bd2755.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:b4115b7a8e21b1087db2c7b453d6b6bd69245da2e704305431f392e46c3b7ee7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:b4115b7a8e21b1087db2c7b453d6b6bd69245da2e704305431f392e46c3b7ee7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:b4115b7a8e21b1087db2c7b453d6b6bd69245da2e704305431f392e46c3b7ee7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256%3Ab4115b7a8e21b1087db2c7b453d6b6bd69245da2e704305431f392e46c3b7ee7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.15.0-202509151014.p2.g1217bc1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:1c68743da79d4f171043fde51ba3092547b2ed31bf4497d8453528b3582d9eb0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:1c68743da79d4f171043fde51ba3092547b2ed31bf4497d8453528b3582d9eb0_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni@sha256:1c68743da79d4f171043fde51ba3092547b2ed31bf4497d8453528b3582d9eb0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni@sha256%3A1c68743da79d4f171043fde51ba3092547b2ed31bf4497d8453528b3582d9eb0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.15.0-202509151014.p2.g05497ad.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7d18506fae102e7ed9230c1d3b45e592f3642ea79a259483071d6e65c2badc58_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7d18506fae102e7ed9230c1d3b45e592f3642ea79a259483071d6e65c2badc58_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7d18506fae102e7ed9230c1d3b45e592f3642ea79a259483071d6e65c2badc58_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3A7d18506fae102e7ed9230c1d3b45e592f3642ea79a259483071d6e65c2badc58?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.15.0-202509151014.p2.gb377b4b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:d4d814abc3dfe2409a4e0d3f5508fef4f1e312f0321d036dfc6199d2f2cddff4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:d4d814abc3dfe2409a4e0d3f5508fef4f1e312f0321d036dfc6199d2f2cddff4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:d4d814abc3dfe2409a4e0d3f5508fef4f1e312f0321d036dfc6199d2f2cddff4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3Ad4d814abc3dfe2409a4e0d3f5508fef4f1e312f0321d036dfc6199d2f2cddff4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.15.0-202509151014.p2.gc055dbb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:79414cd4834dd5a2eeefa79ab489edccbff865f8742867c8b1cdc57e04695287_s390x",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:79414cd4834dd5a2eeefa79ab489edccbff865f8742867c8b1cdc57e04695287_s390x",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:79414cd4834dd5a2eeefa79ab489edccbff865f8742867c8b1cdc57e04695287_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3A79414cd4834dd5a2eeefa79ab489edccbff865f8742867c8b1cdc57e04695287?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.15.0-202509151014.p2.g5536816.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:ff66314da94a727fc13f9d68de196e9dcd1e0e69b0e0c5d7752630ee0b7930cb_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:ff66314da94a727fc13f9d68de196e9dcd1e0e69b0e0c5d7752630ee0b7930cb_s390x",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder@sha256:ff66314da94a727fc13f9d68de196e9dcd1e0e69b0e0c5d7752630ee0b7930cb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder@sha256%3Aff66314da94a727fc13f9d68de196e9dcd1e0e69b0e0c5d7752630ee0b7930cb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.15.0-202509151014.p2.g5df9af7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli@sha256:06b53b9b1b3a34cc1682f1c60b9eb8f8c648677095b29c3a6a1388c7f62b6922_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli@sha256:06b53b9b1b3a34cc1682f1c60b9eb8f8c648677095b29c3a6a1388c7f62b6922_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cli@sha256:06b53b9b1b3a34cc1682f1c60b9eb8f8c648677095b29c3a6a1388c7f62b6922_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli@sha256%3A06b53b9b1b3a34cc1682f1c60b9eb8f8c648677095b29c3a6a1388c7f62b6922?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.15.0-202509151014.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console@sha256:92b95e6e916f5ebe162d74d12f0eed3a51961fdc3a7de72f889ee7efce02326b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-console@sha256:92b95e6e916f5ebe162d74d12f0eed3a51961fdc3a7de72f889ee7efce02326b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-console@sha256:92b95e6e916f5ebe162d74d12f0eed3a51961fdc3a7de72f889ee7efce02326b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console@sha256%3A92b95e6e916f5ebe162d74d12f0eed3a51961fdc3a7de72f889ee7efce02326b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.15.0-202509151014.p2.g59f7137.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4ec4a98dc210d29f99ac19af641b7e28958c8a007aea09c0307b111d1e07917a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4ec4a98dc210d29f99ac19af641b7e28958c8a007aea09c0307b111d1e07917a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4ec4a98dc210d29f99ac19af641b7e28958c8a007aea09c0307b111d1e07917a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3A4ec4a98dc210d29f99ac19af641b7e28958c8a007aea09c0307b111d1e07917a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g91f5c97.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:1238365239e4b9ce847b22270da9ee69824f0ea19b83e5cf4e7854b8cba11c09_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:1238365239e4b9ce847b22270da9ee69824f0ea19b83e5cf4e7854b8cba11c09_s390x",
"product_id": "registry.redhat.io/openshift4/ose-deployer@sha256:1238365239e4b9ce847b22270da9ee69824f0ea19b83e5cf4e7854b8cba11c09_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer@sha256%3A1238365239e4b9ce847b22270da9ee69824f0ea19b83e5cf4e7854b8cba11c09?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.15.0-202509151014.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:4c1087c6db25376c825ad744b838b3e2004b123c43ffccd72e4e5360fe24c519_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:4c1087c6db25376c825ad744b838b3e2004b123c43ffccd72e4e5360fe24c519_s390x",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:4c1087c6db25376c825ad744b838b3e2004b123c43ffccd72e4e5360fe24c519_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router@sha256%3A4c1087c6db25376c825ad744b838b3e2004b123c43ffccd72e4e5360fe24c519?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.15.0-202509151014.p2.gdc38fbd.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:29560d7dcd2e59e92f93aead7e54f77ae6837773006eb896cfbb932642fa6b27_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:29560d7dcd2e59e92f93aead7e54f77ae6837773006eb896cfbb932642fa6b27_s390x",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:29560d7dcd2e59e92f93aead7e54f77ae6837773006eb896cfbb932642fa6b27_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A29560d7dcd2e59e92f93aead7e54f77ae6837773006eb896cfbb932642fa6b27?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.15.0-202509151014.p2.gd227d65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9ef87eced057ca60578f2cfee6e61a56988f8011c7dcbab7649be4c337515045_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9ef87eced057ca60578f2cfee6e61a56988f8011c7dcbab7649be4c337515045_s390x",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9ef87eced057ca60578f2cfee6e61a56988f8011c7dcbab7649be4c337515045_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3A9ef87eced057ca60578f2cfee6e61a56988f8011c7dcbab7649be4c337515045?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g87c23b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5b5e71a03842c51b45981c1416f4a55ed8fbb2198f808179c2465c06e11853f8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5b5e71a03842c51b45981c1416f4a55ed8fbb2198f808179c2465c06e11853f8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5b5e71a03842c51b45981c1416f4a55ed8fbb2198f808179c2465c06e11853f8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3A5b5e71a03842c51b45981c1416f4a55ed8fbb2198f808179c2465c06e11853f8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.15.0-202509151014.p2.gd227d65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:786413c2e50ab18029193b6ab7eb92cdde50878b7c7b777628019a9df4de616d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:786413c2e50ab18029193b6ab7eb92cdde50878b7c7b777628019a9df4de616d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:786413c2e50ab18029193b6ab7eb92cdde50878b7c7b777628019a9df4de616d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3A786413c2e50ab18029193b6ab7eb92cdde50878b7c7b777628019a9df4de616d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.15.0-202509151014.p2.g89c03ea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests@sha256:d6525dace3a292a4c24ee5ac7d5418e0e801eee0391cae3167cac8d3a16f04ea_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests@sha256:d6525dace3a292a4c24ee5ac7d5418e0e801eee0391cae3167cac8d3a16f04ea_s390x",
"product_id": "registry.redhat.io/openshift4/ose-tests@sha256:d6525dace3a292a4c24ee5ac7d5418e0e801eee0391cae3167cac8d3a16f04ea_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests@sha256%3Ad6525dace3a292a4c24ee5ac7d5418e0e801eee0391cae3167cac8d3a16f04ea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.15.0-202509151014.p2.gde84169.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cd2b08e2022b45d1c17b3be8f3d5b39aefff1351106d05f62219b66bd0c296c3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cd2b08e2022b45d1c17b3be8f3d5b39aefff1351106d05f62219b66bd0c296c3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cd2b08e2022b45d1c17b3be8f3d5b39aefff1351106d05f62219b66bd0c296c3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3Acd2b08e2022b45d1c17b3be8f3d5b39aefff1351106d05f62219b66bd0c296c3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.15.0-202509151014.p2.g1915f64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f00b645436f046f3326bfdf54d349c19e8abe8b508237ffa0511b8c31367fcbc_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f00b645436f046f3326bfdf54d349c19e8abe8b508237ffa0511b8c31367fcbc_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f00b645436f046f3326bfdf54d349c19e8abe8b508237ffa0511b8c31367fcbc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel8@sha256%3Af00b645436f046f3326bfdf54d349c19e8abe8b508237ffa0511b8c31367fcbc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.15.0-202509151014.p2.g232472e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:233629faa5716ac39390f9c41c4eaaba2e467304ac5bd4bf09d2e9505d47ec99_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:233629faa5716ac39390f9c41c4eaaba2e467304ac5bd4bf09d2e9505d47ec99_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:233629faa5716ac39390f9c41c4eaaba2e467304ac5bd4bf09d2e9505d47ec99_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3A233629faa5716ac39390f9c41c4eaaba2e467304ac5bd4bf09d2e9505d47ec99?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.15.0-202509151014.p2.g38fcbe4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b1366a67cfad287e3f17305022f075981697ffd7ad486035e318bd707c2f4e40_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b1366a67cfad287e3f17305022f075981697ffd7ad486035e318bd707c2f4e40_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b1366a67cfad287e3f17305022f075981697ffd7ad486035e318bd707c2f4e40_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3Ab1366a67cfad287e3f17305022f075981697ffd7ad486035e318bd707c2f4e40?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.15.0-202509151014.p2.g38fcbe4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1f6b70730ae425656c21cbe484f7fe1c34148f7fef9b6385cedc5457d7555799_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1f6b70730ae425656c21cbe484f7fe1c34148f7fef9b6385cedc5457d7555799_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1f6b70730ae425656c21cbe484f7fe1c34148f7fef9b6385cedc5457d7555799_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256%3A1f6b70730ae425656c21cbe484f7fe1c34148f7fef9b6385cedc5457d7555799?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.15.0-202509180128.p2.gb7cfbf8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aa32f3d6078a7ef3e388b6c8f50a205829af2ae53ec1b67ac479b9206a44bd67_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aa32f3d6078a7ef3e388b6c8f50a205829af2ae53ec1b67ac479b9206a44bd67_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aa32f3d6078a7ef3e388b6c8f50a205829af2ae53ec1b67ac479b9206a44bd67_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256%3Aaa32f3d6078a7ef3e388b6c8f50a205829af2ae53ec1b67ac479b9206a44bd67?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.15.0-202509151014.p2.gf0b1275.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1c3bf137028f3a9610ae116bcb0cb9965b6f047813948e20d3b50a7cab51337_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1c3bf137028f3a9610ae116bcb0cb9965b6f047813948e20d3b50a7cab51337_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1c3bf137028f3a9610ae116bcb0cb9965b6f047813948e20d3b50a7cab51337_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3Ab1c3bf137028f3a9610ae116bcb0cb9965b6f047813948e20d3b50a7cab51337?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.15.0-202509151014.p2.g051696d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0040100286d5a140ef4192b52802fc48911435c3e9ac5d2004948c74451083d0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0040100286d5a140ef4192b52802fc48911435c3e9ac5d2004948c74451083d0_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0040100286d5a140ef4192b52802fc48911435c3e9ac5d2004948c74451083d0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256%3A0040100286d5a140ef4192b52802fc48911435c3e9ac5d2004948c74451083d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.15.0-202509151014.p2.gf0b1275.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:bb7e6144d483e43e922963aa34c9cbc93c41dd3b6571da788dd2c533123a4621_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:bb7e6144d483e43e922963aa34c9cbc93c41dd3b6571da788dd2c533123a4621_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:bb7e6144d483e43e922963aa34c9cbc93c41dd3b6571da788dd2c533123a4621_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3Abb7e6144d483e43e922963aa34c9cbc93c41dd3b6571da788dd2c533123a4621?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.15.0-202509151014.p2.g33b7d85.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:033a0be0b71ba089fc45a5d479f6f8839b8f68bc53f5b7aecd827738acb94f18_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:033a0be0b71ba089fc45a5d479f6f8839b8f68bc53f5b7aecd827738acb94f18_s390x",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:033a0be0b71ba089fc45a5d479f6f8839b8f68bc53f5b7aecd827738acb94f18_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3A033a0be0b71ba089fc45a5d479f6f8839b8f68bc53f5b7aecd827738acb94f18?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.15.0-202509151014.p2.gadccbd5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:6b335a5ac87c3b4cbd96d5ac97e492c8248a2e3f1971c0bf371cb16528d84d96_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:6b335a5ac87c3b4cbd96d5ac97e492c8248a2e3f1971c0bf371cb16528d84d96_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:6b335a5ac87c3b4cbd96d5ac97e492c8248a2e3f1971c0bf371cb16528d84d96_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256%3A6b335a5ac87c3b4cbd96d5ac97e492c8248a2e3f1971c0bf371cb16528d84d96?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.15.0-202509151014.p2.g8bd1092.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:95bf5b1b8b7542724f7327aae477bf7a49a884a511889537d9f51da2768e74a2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:95bf5b1b8b7542724f7327aae477bf7a49a884a511889537d9f51da2768e74a2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:95bf5b1b8b7542724f7327aae477bf7a49a884a511889537d9f51da2768e74a2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3A95bf5b1b8b7542724f7327aae477bf7a49a884a511889537d9f51da2768e74a2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.15.0-202509151014.p2.g880ee05.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:63acae0595e6bb4f8d43231b5657c12f9327ae41420a8a7edb3e41f2aa2ea92a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:63acae0595e6bb4f8d43231b5657c12f9327ae41420a8a7edb3e41f2aa2ea92a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:63acae0595e6bb4f8d43231b5657c12f9327ae41420a8a7edb3e41f2aa2ea92a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts@sha256%3A63acae0595e6bb4f8d43231b5657c12f9327ae41420a8a7edb3e41f2aa2ea92a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.15.0-202509151014.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:5145c394e1232d41d585ac89e23dde6dee62aec6b4c1ccfe4beb442711ebaf21_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:5145c394e1232d41d585ac89e23dde6dee62aec6b4c1ccfe4beb442711ebaf21_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:5145c394e1232d41d585ac89e23dde6dee62aec6b4c1ccfe4beb442711ebaf21_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-operator@sha256%3A5145c394e1232d41d585ac89e23dde6dee62aec6b4c1ccfe4beb442711ebaf21?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.15.0-202509151014.p2.gcffd425.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:64c02cdb3b2b3cddc646baa3300c12be69a695d0a75f801111f1febb11aba391_s390x",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:64c02cdb3b2b3cddc646baa3300c12be69a695d0a75f801111f1febb11aba391_s390x",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:64c02cdb3b2b3cddc646baa3300c12be69a695d0a75f801111f1febb11aba391_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256%3A64c02cdb3b2b3cddc646baa3300c12be69a695d0a75f801111f1febb11aba391?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.15.0-202509151014.p2.g6864da0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1a50d7a4c492b8a9018da117d3ad1e70935c562f2c40f83c8a6e9e5d4a3b3424_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1a50d7a4c492b8a9018da117d3ad1e70935c562f2c40f83c8a6e9e5d4a3b3424_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1a50d7a4c492b8a9018da117d3ad1e70935c562f2c40f83c8a6e9e5d4a3b3424_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3A1a50d7a4c492b8a9018da117d3ad1e70935c562f2c40f83c8a6e9e5d4a3b3424?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.15.0-202509151014.p2.g2053e13.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d07a16cc4ce9eca235a68ab7785cfcfadd11d6243711ab686e84f188009ea6c6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d07a16cc4ce9eca235a68ab7785cfcfadd11d6243711ab686e84f188009ea6c6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d07a16cc4ce9eca235a68ab7785cfcfadd11d6243711ab686e84f188009ea6c6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3Ad07a16cc4ce9eca235a68ab7785cfcfadd11d6243711ab686e84f188009ea6c6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.15.0-202509151014.p2.g7aaa40e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1eb7baf375357b20132b04558b828a24159e1236f211e3dcdf3a7485b1b1e08f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1eb7baf375357b20132b04558b828a24159e1236f211e3dcdf3a7485b1b1e08f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1eb7baf375357b20132b04558b828a24159e1236f211e3dcdf3a7485b1b1e08f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3A1eb7baf375357b20132b04558b828a24159e1236f211e3dcdf3a7485b1b1e08f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.15.0-202509151014.p2.g8425d88.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4cbf76bd310e74b372bd083b2e1d809460e909eb7bf8fecda42f7d580f08c0a6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4cbf76bd310e74b372bd083b2e1d809460e909eb7bf8fecda42f7d580f08c0a6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4cbf76bd310e74b372bd083b2e1d809460e909eb7bf8fecda42f7d580f08c0a6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3A4cbf76bd310e74b372bd083b2e1d809460e909eb7bf8fecda42f7d580f08c0a6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.15.0-202509151014.p2.g6e850ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d0d44364a9157aef623e6516a31513a6120e70cfc89d2c447729adf6d08024f4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d0d44364a9157aef623e6516a31513a6120e70cfc89d2c447729adf6d08024f4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d0d44364a9157aef623e6516a31513a6120e70cfc89d2c447729adf6d08024f4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3Ad0d44364a9157aef623e6516a31513a6120e70cfc89d2c447729adf6d08024f4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.15.0-202509151014.p2.g0849c46.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2823470d89371727e2ac859e0b45a3b324eb4c8e21d1ee08cc552c9bc96a8d9c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2823470d89371727e2ac859e0b45a3b324eb4c8e21d1ee08cc552c9bc96a8d9c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2823470d89371727e2ac859e0b45a3b324eb4c8e21d1ee08cc552c9bc96a8d9c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3A2823470d89371727e2ac859e0b45a3b324eb4c8e21d1ee08cc552c9bc96a8d9c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.15.0-202509151014.p2.g203435e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:aa80c8cbf83fd4f03004ef165b1c9a3d1a5ebbac39b4bbe47efb470ebd974b1a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:aa80c8cbf83fd4f03004ef165b1c9a3d1a5ebbac39b4bbe47efb470ebd974b1a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:aa80c8cbf83fd4f03004ef165b1c9a3d1a5ebbac39b4bbe47efb470ebd974b1a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3Aaa80c8cbf83fd4f03004ef165b1c9a3d1a5ebbac39b4bbe47efb470ebd974b1a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g5618113.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1ebb410458ab47127db8a20c2be67dd21e41f50a3a4967a2a69b6cc8c8f21619_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1ebb410458ab47127db8a20c2be67dd21e41f50a3a4967a2a69b6cc8c8f21619_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1ebb410458ab47127db8a20c2be67dd21e41f50a3a4967a2a69b6cc8c8f21619_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A1ebb410458ab47127db8a20c2be67dd21e41f50a3a4967a2a69b6cc8c8f21619?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.15.0-202509151014.p2.g0a58f8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aab89e292dcb65e3bd27ce881ec6a63707df4a846779506034bfa5621680ae0e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aab89e292dcb65e3bd27ce881ec6a63707df4a846779506034bfa5621680ae0e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aab89e292dcb65e3bd27ce881ec6a63707df4a846779506034bfa5621680ae0e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3Aaab89e292dcb65e3bd27ce881ec6a63707df4a846779506034bfa5621680ae0e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.15.0-202509151014.p2.g0b4c69f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1895d945c66de66b920bbc9548e571f14a0a6575e69bec189d4bf99bdd6b3ee8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1895d945c66de66b920bbc9548e571f14a0a6575e69bec189d4bf99bdd6b3ee8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1895d945c66de66b920bbc9548e571f14a0a6575e69bec189d4bf99bdd6b3ee8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A1895d945c66de66b920bbc9548e571f14a0a6575e69bec189d4bf99bdd6b3ee8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.ge1b692b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cd17faa7fc1d148289ecc04aefc9be8f70e6aca512b06b3bebc1f66b8ed919e1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cd17faa7fc1d148289ecc04aefc9be8f70e6aca512b06b3bebc1f66b8ed919e1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cd17faa7fc1d148289ecc04aefc9be8f70e6aca512b06b3bebc1f66b8ed919e1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3Acd17faa7fc1d148289ecc04aefc9be8f70e6aca512b06b3bebc1f66b8ed919e1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g65dbb12.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f7ca089875b45f01c2888a2fcfd91090317abcf175107b8bb830eb44d3e499ba_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f7ca089875b45f01c2888a2fcfd91090317abcf175107b8bb830eb44d3e499ba_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f7ca089875b45f01c2888a2fcfd91090317abcf175107b8bb830eb44d3e499ba_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3Af7ca089875b45f01c2888a2fcfd91090317abcf175107b8bb830eb44d3e499ba?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.15.0-202509151014.p2.g73aa60d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c9a1279854f25d57afdd3cf326e0c7a622455e4be5e42933c0e30c7b25ca9e79_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c9a1279854f25d57afdd3cf326e0c7a622455e4be5e42933c0e30c7b25ca9e79_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c9a1279854f25d57afdd3cf326e0c7a622455e4be5e42933c0e30c7b25ca9e79_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3Ac9a1279854f25d57afdd3cf326e0c7a622455e4be5e42933c0e30c7b25ca9e79?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.15.0-202509151014.p2.g3a8a3ce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:71c8309700c6126574571744da9017995647a2b89b8b3be8b11d5a19597caf10_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:71c8309700c6126574571744da9017995647a2b89b8b3be8b11d5a19597caf10_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:71c8309700c6126574571744da9017995647a2b89b8b3be8b11d5a19597caf10_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3A71c8309700c6126574571744da9017995647a2b89b8b3be8b11d5a19597caf10?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.15.0-202509151014.p2.g815632b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:87697e633de3df76373e5bf72e49182c4e5926113ef77686f96792641347e679_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:87697e633de3df76373e5bf72e49182c4e5926113ef77686f96792641347e679_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:87697e633de3df76373e5bf72e49182c4e5926113ef77686f96792641347e679_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3A87697e633de3df76373e5bf72e49182c4e5926113ef77686f96792641347e679?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.15.0-202509151014.p2.gb5b212e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9b6ef9e2f51a555b327030f439b771c00346567148fd8e1b99f92b67c5de46de_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9b6ef9e2f51a555b327030f439b771c00346567148fd8e1b99f92b67c5de46de_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9b6ef9e2f51a555b327030f439b771c00346567148fd8e1b99f92b67c5de46de_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3A9b6ef9e2f51a555b327030f439b771c00346567148fd8e1b99f92b67c5de46de?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g128d8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:295fdf7207de7124ff778fef690a0f6883b6ba4fc19ff4d7f1bd2c7c5f0be067_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:295fdf7207de7124ff778fef690a0f6883b6ba4fc19ff4d7f1bd2c7c5f0be067_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:295fdf7207de7124ff778fef690a0f6883b6ba4fc19ff4d7f1bd2c7c5f0be067_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A295fdf7207de7124ff778fef690a0f6883b6ba4fc19ff4d7f1bd2c7c5f0be067?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.gee8cf52.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:87ae2ce9232f94a547c717884e7d9b861b96dbcefecc0e88479d8d383c898857_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:87ae2ce9232f94a547c717884e7d9b861b96dbcefecc0e88479d8d383c898857_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:87ae2ce9232f94a547c717884e7d9b861b96dbcefecc0e88479d8d383c898857_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A87ae2ce9232f94a547c717884e7d9b861b96dbcefecc0e88479d8d383c898857?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.15.0-202509151014.p2.gf054dfa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da4df5072bac86de53aaa03ec330ead3254f7807be6c518d900f4f5bcb005307_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da4df5072bac86de53aaa03ec330ead3254f7807be6c518d900f4f5bcb005307_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da4df5072bac86de53aaa03ec330ead3254f7807be6c518d900f4f5bcb005307_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3Ada4df5072bac86de53aaa03ec330ead3254f7807be6c518d900f4f5bcb005307?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.ge76cea5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3318c28b22f4fa5dabf5b16410a765c3976e26527aebb8526418f8055d582f8b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3318c28b22f4fa5dabf5b16410a765c3976e26527aebb8526418f8055d582f8b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3318c28b22f4fa5dabf5b16410a765c3976e26527aebb8526418f8055d582f8b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3A3318c28b22f4fa5dabf5b16410a765c3976e26527aebb8526418f8055d582f8b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.15.0-202509151014.p2.g863813e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:d0dd5d37830ba6d0905cfb8b6bd04173103a73ffd38c5aa17d78f2e2a00e1dc1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:d0dd5d37830ba6d0905cfb8b6bd04173103a73ffd38c5aa17d78f2e2a00e1dc1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:d0dd5d37830ba6d0905cfb8b6bd04173103a73ffd38c5aa17d78f2e2a00e1dc1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256%3Ad0dd5d37830ba6d0905cfb8b6bd04173103a73ffd38c5aa17d78f2e2a00e1dc1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.15.0-202509151014.p2.ga7ba898.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:18c868ecd46ec973c30ee680fd996486cb6761c07d9779ed7cf46f0a5ede4cab_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:18c868ecd46ec973c30ee680fd996486cb6761c07d9779ed7cf46f0a5ede4cab_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:18c868ecd46ec973c30ee680fd996486cb6761c07d9779ed7cf46f0a5ede4cab_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A18c868ecd46ec973c30ee680fd996486cb6761c07d9779ed7cf46f0a5ede4cab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g078c81f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7840e91f0519e1e54513b5b13be31d2e599364e66d32841c0f9756267bf6427_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7840e91f0519e1e54513b5b13be31d2e599364e66d32841c0f9756267bf6427_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7840e91f0519e1e54513b5b13be31d2e599364e66d32841c0f9756267bf6427_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3Af7840e91f0519e1e54513b5b13be31d2e599364e66d32841c0f9756267bf6427?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g1ae0ba7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:579eb2d931e3e53892b668e336bf2eec99e8db1787e672bdae61c4f47ca94fe6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:579eb2d931e3e53892b668e336bf2eec99e8db1787e672bdae61c4f47ca94fe6_s390x",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:579eb2d931e3e53892b668e336bf2eec99e8db1787e672bdae61c4f47ca94fe6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256%3A579eb2d931e3e53892b668e336bf2eec99e8db1787e672bdae61c4f47ca94fe6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.15.0-202509151014.p2.ge9b0fa2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3d9818314e37d925b45052bd103d29dd9ebd6b7fc6782c51a442a9998545fef7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3d9818314e37d925b45052bd103d29dd9ebd6b7fc6782c51a442a9998545fef7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3d9818314e37d925b45052bd103d29dd9ebd6b7fc6782c51a442a9998545fef7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256%3A3d9818314e37d925b45052bd103d29dd9ebd6b7fc6782c51a442a9998545fef7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g37a0a91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5b22ef2cb5d3e58ef54188851ffd09cad761a7a8ea89272684ffb19c116751c1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5b22ef2cb5d3e58ef54188851ffd09cad761a7a8ea89272684ffb19c116751c1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5b22ef2cb5d3e58ef54188851ffd09cad761a7a8ea89272684ffb19c116751c1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3A5b22ef2cb5d3e58ef54188851ffd09cad761a7a8ea89272684ffb19c116751c1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.15.0-202509151014.p2.g88a3bc5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1995977a2a675adc7c1614736de736b8487f13a83540934aae0961913a6c029b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1995977a2a675adc7c1614736de736b8487f13a83540934aae0961913a6c029b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1995977a2a675adc7c1614736de736b8487f13a83540934aae0961913a6c029b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3A1995977a2a675adc7c1614736de736b8487f13a83540934aae0961913a6c029b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.15.0-202509151014.p2.g802233d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:aebc3f96abe5dbdcb01df0473fd11720b79b56cdd1a73e2f4748a0cde4ce475e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:aebc3f96abe5dbdcb01df0473fd11720b79b56cdd1a73e2f4748a0cde4ce475e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:aebc3f96abe5dbdcb01df0473fd11720b79b56cdd1a73e2f4748a0cde4ce475e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256%3Aaebc3f96abe5dbdcb01df0473fd11720b79b56cdd1a73e2f4748a0cde4ce475e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.15.0-202509151014.p2.gbf16e4c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:205d980c61fc4891dabf1a5c84fe71b0e59b58e7fb2e5fe3c51604b5d0e1197a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:205d980c61fc4891dabf1a5c84fe71b0e59b58e7fb2e5fe3c51604b5d0e1197a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:205d980c61fc4891dabf1a5c84fe71b0e59b58e7fb2e5fe3c51604b5d0e1197a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256%3A205d980c61fc4891dabf1a5c84fe71b0e59b58e7fb2e5fe3c51604b5d0e1197a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-driver-shared-resource-container-v4.15.0-202509151014.p2.g260a085.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:aaeb2a2bc760a50874e6b2c293165a209f72bf11ee967699981577eba50a54cd_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:aaeb2a2bc760a50874e6b2c293165a209f72bf11ee967699981577eba50a54cd_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:aaeb2a2bc760a50874e6b2c293165a209f72bf11ee967699981577eba50a54cd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256%3Aaaeb2a2bc760a50874e6b2c293165a209f72bf11ee967699981577eba50a54cd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g8d017b7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9ad17b22f784c2c105b9ad208286dde8e988c33da4fa6af93555bb07be51e93a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9ad17b22f784c2c105b9ad208286dde8e988c33da4fa6af93555bb07be51e93a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9ad17b22f784c2c105b9ad208286dde8e988c33da4fa6af93555bb07be51e93a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256%3A9ad17b22f784c2c105b9ad208286dde8e988c33da4fa6af93555bb07be51e93a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g260a085.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer@sha256%3A8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.15.0-202509151014.p2.g3b4236d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256%3A8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.15.0-202509151014.p2.g3b4236d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b9880902ff41d093008682688f7b6cea1591018ab64a2f465847735b89602d5_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b9880902ff41d093008682688f7b6cea1591018ab64a2f465847735b89602d5_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b9880902ff41d093008682688f7b6cea1591018ab64a2f465847735b89602d5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3A1b9880902ff41d093008682688f7b6cea1591018ab64a2f465847735b89602d5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.15.0-202509151014.p2.g4f2955c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdb803eeba73498d1a8ed24859c911b14f0e1345d6f5480c73b22ae1b2110aa7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdb803eeba73498d1a8ed24859c911b14f0e1345d6f5480c73b22ae1b2110aa7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdb803eeba73498d1a8ed24859c911b14f0e1345d6f5480c73b22ae1b2110aa7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3Abdb803eeba73498d1a8ed24859c911b14f0e1345d6f5480c73b22ae1b2110aa7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.15.0-202509151014.p2.g4f2955c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:25aec74e27621341ad92d473ab8d738bdc883e25dd7d141ac5129ace7aa0f086_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:25aec74e27621341ad92d473ab8d738bdc883e25dd7d141ac5129ace7aa0f086_s390x",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:25aec74e27621341ad92d473ab8d738bdc883e25dd7d141ac5129ace7aa0f086_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3A25aec74e27621341ad92d473ab8d738bdc883e25dd7d141ac5129ace7aa0f086?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.15.0-202509151014.p2.ga7005ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:32e648ab64213534641a15d11054705f233df50982a4dd03d8ab63a07cbe6cee_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:32e648ab64213534641a15d11054705f233df50982a4dd03d8ab63a07cbe6cee_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:32e648ab64213534641a15d11054705f233df50982a4dd03d8ab63a07cbe6cee_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256%3A32e648ab64213534641a15d11054705f233df50982a4dd03d8ab63a07cbe6cee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-cloud-controller-manager-container-v4.15.0-202509151014.p2.gcc0d541.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b192253cc61cd9149a8bd0f1f485d98c988577d393fa7a70cfdfdaf70f173c6f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b192253cc61cd9149a8bd0f1f485d98c988577d393fa7a70cfdfdaf70f173c6f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b192253cc61cd9149a8bd0f1f485d98c988577d393fa7a70cfdfdaf70f173c6f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256%3Ab192253cc61cd9149a8bd0f1f485d98c988577d393fa7a70cfdfdaf70f173c6f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-vpc-block-csi-driver-container-v4.15.0-202509151014.p2.g714ed7d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:dd050af7c8567d1d6cd51c3a3e7d755ed543d4f24311f57f3357e16b8b4d85e2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:dd050af7c8567d1d6cd51c3a3e7d755ed543d4f24311f57f3357e16b8b4d85e2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:dd050af7c8567d1d6cd51c3a3e7d755ed543d4f24311f57f3357e16b8b4d85e2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256%3Add050af7c8567d1d6cd51c3a3e7d755ed543d4f24311f57f3357e16b8b4d85e2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g9c64fe8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4d0dc4b7411b2717470f1b8884a9a16e50e23e633964319bfbd89b6c8ae197e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4d0dc4b7411b2717470f1b8884a9a16e50e23e633964319bfbd89b6c8ae197e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4d0dc4b7411b2717470f1b8884a9a16e50e23e633964319bfbd89b6c8ae197e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3Ae4d0dc4b7411b2717470f1b8884a9a16e50e23e633964319bfbd89b6c8ae197e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.15.0-202509151014.p2.g299435a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2df611963860b98228805292c89bcce9cc904d51d56514ab8baaa307953a90d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2df611963860b98228805292c89bcce9cc904d51d56514ab8baaa307953a90d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2df611963860b98228805292c89bcce9cc904d51d56514ab8baaa307953a90d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256%3Ac2df611963860b98228805292c89bcce9cc904d51d56514ab8baaa307953a90d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-machine-controllers-container-v4.15.0-202509151014.p2.g6846b9a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6344fe9fd38cdbc4ff0a448f1861e9a68cfed6b8fa9224734e47a777b22b7383_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6344fe9fd38cdbc4ff0a448f1861e9a68cfed6b8fa9224734e47a777b22b7383_s390x",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6344fe9fd38cdbc4ff0a448f1861e9a68cfed6b8fa9224734e47a777b22b7383_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A6344fe9fd38cdbc4ff0a448f1861e9a68cfed6b8fa9224734e47a777b22b7383?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.15.0-202509151014.p2.g975bba9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer@sha256:9700f5679e54a2e5384a523197394f6d8f702615b3959d0351128fbd2a749820_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer@sha256:9700f5679e54a2e5384a523197394f6d8f702615b3959d0351128fbd2a749820_s390x",
"product_id": "registry.redhat.io/openshift4/ose-installer@sha256:9700f5679e54a2e5384a523197394f6d8f702615b3959d0351128fbd2a749820_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer@sha256%3A9700f5679e54a2e5384a523197394f6d8f702615b3959d0351128fbd2a749820?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.15.0-202509151014.p2.g8bd1092.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:f4ab9107dead6268bd1a087535f692c658abbd307b5f31081b56ac5ed3d4fc0d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:f4ab9107dead6268bd1a087535f692c658abbd307b5f31081b56ac5ed3d4fc0d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:f4ab9107dead6268bd1a087535f692c658abbd307b5f31081b56ac5ed3d4fc0d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256%3Af4ab9107dead6268bd1a087535f692c658abbd307b5f31081b56ac5ed3d4fc0d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-altinfra-container-v4.15.0-202509151014.p2.g8bd1092.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:f720bd87060f913c4ffa93483e2f53bc6a677c2af09d2dc994539eefae93a1b9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:f720bd87060f913c4ffa93483e2f53bc6a677c2af09d2dc994539eefae93a1b9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:f720bd87060f913c4ffa93483e2f53bc6a677c2af09d2dc994539eefae93a1b9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts@sha256%3Af720bd87060f913c4ffa93483e2f53bc6a677c2af09d2dc994539eefae93a1b9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.15.0-202509181729.p2.g8bd1092.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:426af1583f4de64c4df0faeac797bf0301be7ed0aee8cf91b0f59899effa74e2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:426af1583f4de64c4df0faeac797bf0301be7ed0aee8cf91b0f59899effa74e2_s390x",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:426af1583f4de64c4df0faeac797bf0301be7ed0aee8cf91b0f59899effa74e2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel8@sha256%3A426af1583f4de64c4df0faeac797bf0301be7ed0aee8cf91b0f59899effa74e2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.15.0-202509151014.p2.gbcbf241.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f09c436f26edce1f134bc1d357d03a8fa92bb8430d5a755041774d267d86a26d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f09c436f26edce1f134bc1d357d03a8fa92bb8430d5a755041774d267d86a26d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f09c436f26edce1f134bc1d357d03a8fa92bb8430d5a755041774d267d86a26d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3Af09c436f26edce1f134bc1d357d03a8fa92bb8430d5a755041774d267d86a26d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.15.0-202509151014.p2.ga6a9ab1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5b13087a48d653ef0d177c2cbe935bb156fe92978e9e7006ab8c507379b445a4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5b13087a48d653ef0d177c2cbe935bb156fe92978e9e7006ab8c507379b445a4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5b13087a48d653ef0d177c2cbe935bb156fe92978e9e7006ab8c507379b445a4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3A5b13087a48d653ef0d177c2cbe935bb156fe92978e9e7006ab8c507379b445a4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.gdbaf9ea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:77218b7e90e92a3df9c3d975f3932f3eb6ef153b8f214580eb354eded7ee6ba2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:77218b7e90e92a3df9c3d975f3932f3eb6ef153b8f214580eb354eded7ee6ba2_s390x",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:77218b7e90e92a3df9c3d975f3932f3eb6ef153b8f214580eb354eded7ee6ba2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256%3A77218b7e90e92a3df9c3d975f3932f3eb6ef153b8f214580eb354eded7ee6ba2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.15.0-202509151014.p2.g23b66bf.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b5f068094462f73872310639afc202e7fc750f6ac82dc5d200fc90b616cdb695_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b5f068094462f73872310639afc202e7fc750f6ac82dc5d200fc90b616cdb695_s390x",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b5f068094462f73872310639afc202e7fc750f6ac82dc5d200fc90b616cdb695_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3Ab5f068094462f73872310639afc202e7fc750f6ac82dc5d200fc90b616cdb695?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.15.0-202509151014.p2.g7dab744.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:76c54390ce406273bb17ef6e0fca0c98ede518a991c6bf64eb9ca15ba32cb349_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:76c54390ce406273bb17ef6e0fca0c98ede518a991c6bf64eb9ca15ba32cb349_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:76c54390ce406273bb17ef6e0fca0c98ede518a991c6bf64eb9ca15ba32cb349_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3A76c54390ce406273bb17ef6e0fca0c98ede518a991c6bf64eb9ca15ba32cb349?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.15.0-202509151014.p2.g166c46a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fcb4286793b19e0eded193d69eeebf8c6149402fcb517fccc34e4948e5c1251c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fcb4286793b19e0eded193d69eeebf8c6149402fcb517fccc34e4948e5c1251c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fcb4286793b19e0eded193d69eeebf8c6149402fcb517fccc34e4948e5c1251c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3Afcb4286793b19e0eded193d69eeebf8c6149402fcb517fccc34e4948e5c1251c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.15.0-202509151014.p2.g396a09f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5b821187e723dccf529a696deb4aba4c7d45c1f0dd35abc88c807e85a5f810be_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5b821187e723dccf529a696deb4aba4c7d45c1f0dd35abc88c807e85a5f810be_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5b821187e723dccf529a696deb4aba4c7d45c1f0dd35abc88c807e85a5f810be_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-operator@sha256%3A5b821187e723dccf529a696deb4aba4c7d45c1f0dd35abc88c807e85a5f810be?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.15.0-202509151014.p2.g78cd089.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:adab1c74e6b120b65906d035105e80e43418a24963fca8fe72a58f76b826a89b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:adab1c74e6b120b65906d035105e80e43418a24963fca8fe72a58f76b826a89b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:adab1c74e6b120b65906d035105e80e43418a24963fca8fe72a58f76b826a89b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel8@sha256%3Aadab1c74e6b120b65906d035105e80e43418a24963fca8fe72a58f76b826a89b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.15.0-202509151014.p2.gb7f83c7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b0c8a9c66210526576af636ffdc56a9beccf4e60ea71748bf11be06b91212358_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b0c8a9c66210526576af636ffdc56a9beccf4e60ea71748bf11be06b91212358_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b0c8a9c66210526576af636ffdc56a9beccf4e60ea71748bf11be06b91212358_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3Ab0c8a9c66210526576af636ffdc56a9beccf4e60ea71748bf11be06b91212358?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.15.0-202509151014.p2.ga2e3c6e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c8edde5a3451f86afb9652cb19e0a695c367037cedfb22bf6a66cfcd8d4d8145_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c8edde5a3451f86afb9652cb19e0a695c367037cedfb22bf6a66cfcd8d4d8145_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c8edde5a3451f86afb9652cb19e0a695c367037cedfb22bf6a66cfcd8d4d8145_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256%3Ac8edde5a3451f86afb9652cb19e0a695c367037cedfb22bf6a66cfcd8d4d8145?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.15.0-202509151014.p2.g1ccafc3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d7adb7d2a3bdb35c8ade02e12bdf2858c583599e383b9a59be0df2bf6b9860b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d7adb7d2a3bdb35c8ade02e12bdf2858c583599e383b9a59be0df2bf6b9860b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d7adb7d2a3bdb35c8ade02e12bdf2858c583599e383b9a59be0df2bf6b9860b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256%3A4d7adb7d2a3bdb35c8ade02e12bdf2858c583599e383b9a59be0df2bf6b9860b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.15.0-202509151014.p2.gcfa4f97.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:77594bdf8aaa96d6b6ef828a3c007d7a00a2920b5234e92a996dc1eede8aa145_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:77594bdf8aaa96d6b6ef828a3c007d7a00a2920b5234e92a996dc1eede8aa145_s390x",
"product_id": "registry.redhat.io/openshift4/ose-must-gather@sha256:77594bdf8aaa96d6b6ef828a3c007d7a00a2920b5234e92a996dc1eede8aa145_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather@sha256%3A77594bdf8aaa96d6b6ef828a3c007d7a00a2920b5234e92a996dc1eede8aa145?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.15.0-202509151014.p2.g0f70f31.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:7da96946b411b4ecce119a13118357ebf09222c2211410df3c2520a1929ea08e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:7da96946b411b4ecce119a13118357ebf09222c2211410df3c2520a1929ea08e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:7da96946b411b4ecce119a13118357ebf09222c2211410df3c2520a1929ea08e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256%3A7da96946b411b4ecce119a13118357ebf09222c2211410df3c2520a1929ea08e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.15.0-202509151014.p2.gf91deca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:386b4d8ea55c5e7b6213405cb20bae7db66c22fc8ad1ba52b1b8eb757d716b0d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:386b4d8ea55c5e7b6213405cb20bae7db66c22fc8ad1ba52b1b8eb757d716b0d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:386b4d8ea55c5e7b6213405cb20bae7db66c22fc8ad1ba52b1b8eb757d716b0d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3A386b4d8ea55c5e7b6213405cb20bae7db66c22fc8ad1ba52b1b8eb757d716b0d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.15.0-202509151014.p2.g1b188fa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:fe454f8407fd42a9beab3943aaa31dc5d5049fc01e45bbe1191ae4d558775587_s390x",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:fe454f8407fd42a9beab3943aaa31dc5d5049fc01e45bbe1191ae4d558775587_s390x",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:fe454f8407fd42a9beab3943aaa31dc5d5049fc01e45bbe1191ae4d558775587_s390x",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel8@sha256%3Afe454f8407fd42a9beab3943aaa31dc5d5049fc01e45bbe1191ae4d558775587?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.15.0-202509151014.p2.g17536c8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93c91b9b4fe6f9f8344ae779a816ccab7b7ca538dab2b0afbf4f3f53deb67a32_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93c91b9b4fe6f9f8344ae779a816ccab7b7ca538dab2b0afbf4f3f53deb67a32_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93c91b9b4fe6f9f8344ae779a816ccab7b7ca538dab2b0afbf4f3f53deb67a32_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3A93c91b9b4fe6f9f8344ae779a816ccab7b7ca538dab2b0afbf4f3f53deb67a32?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.15.0-202509151014.p2.g0e15844.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6bedcee7a03cde7085b410487a13b86460197a6dca781012f13c81806fc35773_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6bedcee7a03cde7085b410487a13b86460197a6dca781012f13c81806fc35773_s390x",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6bedcee7a03cde7085b410487a13b86460197a6dca781012f13c81806fc35773_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256%3A6bedcee7a03cde7085b410487a13b86460197a6dca781012f13c81806fc35773?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.15.0-202509151014.p2.g035d383.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ddb31537fa72c0377718ed7d5900a79aea9501b8165b62f0d9eb1582323924d9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ddb31537fa72c0377718ed7d5900a79aea9501b8165b62f0d9eb1582323924d9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ddb31537fa72c0377718ed7d5900a79aea9501b8165b62f0d9eb1582323924d9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256%3Addb31537fa72c0377718ed7d5900a79aea9501b8165b62f0d9eb1582323924d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.15.0-202509151014.p2.g303b954.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:7c8484d0bc8be061f05c46aa8583be7f4bf10ab1484f3b0a5af3b3afec75cfef_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:7c8484d0bc8be061f05c46aa8583be7f4bf10ab1484f3b0a5af3b3afec75cfef_s390x",
"product_id": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:7c8484d0bc8be061f05c46aa8583be7f4bf10ab1484f3b0a5af3b3afec75cfef_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256%3A7c8484d0bc8be061f05c46aa8583be7f4bf10ab1484f3b0a5af3b3afec75cfef?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-rukpak-container-v4.15.0-202509151014.p2.g5b09cd4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9bcc05fe16f8c854188a70dc21974bd5d8fc2ded18c38d4cc87f2699aa57f55c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9bcc05fe16f8c854188a70dc21974bd5d8fc2ded18c38d4cc87f2699aa57f55c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9bcc05fe16f8c854188a70dc21974bd5d8fc2ded18c38d4cc87f2699aa57f55c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3A9bcc05fe16f8c854188a70dc21974bd5d8fc2ded18c38d4cc87f2699aa57f55c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.15.0-202509151014.p2.g65ff3cd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f15b6f9abb7e5c2d3db65c2de6f296df141a165eda09618cffb006ec2078877e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f15b6f9abb7e5c2d3db65c2de6f296df141a165eda09618cffb006ec2078877e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f15b6f9abb7e5c2d3db65c2de6f296df141a165eda09618cffb006ec2078877e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3Af15b6f9abb7e5c2d3db65c2de6f296df141a165eda09618cffb006ec2078877e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.15.0-202509151014.p2.g110a10a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c5c691257bd6f9ca86cbad33ea6a5d68652cf51e0c3523f0169c5b78b0733b85_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c5c691257bd6f9ca86cbad33ea6a5d68652cf51e0c3523f0169c5b78b0733b85_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c5c691257bd6f9ca86cbad33ea6a5d68652cf51e0c3523f0169c5b78b0733b85_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3Ac5c691257bd6f9ca86cbad33ea6a5d68652cf51e0c3523f0169c5b78b0733b85?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.15.0-202509151014.p2.g3d9f6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a7a2b7955a3ec119d2f62753476bbcee9b97e0673aabe795e4819741e4b97e0d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a7a2b7955a3ec119d2f62753476bbcee9b97e0673aabe795e4819741e4b97e0d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a7a2b7955a3ec119d2f62753476bbcee9b97e0673aabe795e4819741e4b97e0d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256%3Aa7a2b7955a3ec119d2f62753476bbcee9b97e0673aabe795e4819741e4b97e0d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.gd0c2407.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:65150382abbb438304e0faf30540778ab3354019e8f102784b8e99f427161a66_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:65150382abbb438304e0faf30540778ab3354019e8f102784b8e99f427161a66_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:65150382abbb438304e0faf30540778ab3354019e8f102784b8e99f427161a66_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3A65150382abbb438304e0faf30540778ab3354019e8f102784b8e99f427161a66?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g3d9f6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bb7e1fadea9c00a5a8a2af932bc7a0977ab4893113273b2453cf41e07f908659_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bb7e1fadea9c00a5a8a2af932bc7a0977ab4893113273b2453cf41e07f908659_s390x",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bb7e1fadea9c00a5a8a2af932bc7a0977ab4893113273b2453cf41e07f908659_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3Abb7e1fadea9c00a5a8a2af932bc7a0977ab4893113273b2453cf41e07f908659?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.15.0-202509151014.p2.gb8d25ad.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a83c8379101793fec9e86331ba7c51fe22738451d32ff47f58ff71057f465de9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a83c8379101793fec9e86331ba7c51fe22738451d32ff47f58ff71057f465de9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a83c8379101793fec9e86331ba7c51fe22738451d32ff47f58ff71057f465de9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3Aa83c8379101793fec9e86331ba7c51fe22738451d32ff47f58ff71057f465de9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.15.0-202509151014.p2.g8fbb563.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3b56b71a4cff191bffed500df10cb923ebe2770a93ec95289d9abe66b6389a72_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3b56b71a4cff191bffed500df10cb923ebe2770a93ec95289d9abe66b6389a72_s390x",
"product_id": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3b56b71a4cff191bffed500df10cb923ebe2770a93ec95289d9abe66b6389a72_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256%3A3b56b71a4cff191bffed500df10cb923ebe2770a93ec95289d9abe66b6389a72?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-prometheus-adapter-container-v4.15.0-202509151014.p2.g34e2019.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:737cebf7b00f0e2116f3baa9b6fc5d158e416404cab3eec773e210d8dc030b87_s390x",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:737cebf7b00f0e2116f3baa9b6fc5d158e416404cab3eec773e210d8dc030b87_s390x",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:737cebf7b00f0e2116f3baa9b6fc5d158e416404cab3eec773e210d8dc030b87_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256%3A737cebf7b00f0e2116f3baa9b6fc5d158e416404cab3eec773e210d8dc030b87?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.15.0-202509151014.p2.gc5cc7a7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:06bd743d8438ee808eb1f6cff900b3e0696fac0f26221860657737585d09c6b0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:06bd743d8438ee808eb1f6cff900b3e0696fac0f26221860657737585d09c6b0_s390x",
"product_id": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:06bd743d8438ee808eb1f6cff900b3e0696fac0f26221860657737585d09c6b0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel9@sha256%3A06bd743d8438ee808eb1f6cff900b3e0696fac0f26221860657737585d09c6b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-node-container-v4.15.0-202509151014.p2.g53680a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:326675b21db8999e356a665f1d7b2ae32d97f7d5e10a9527fc9e4666c1c3ce9d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:326675b21db8999e356a665f1d7b2ae32d97f7d5e10a9527fc9e4666c1c3ce9d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:326675b21db8999e356a665f1d7b2ae32d97f7d5e10a9527fc9e4666c1c3ce9d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3A326675b21db8999e356a665f1d7b2ae32d97f7d5e10a9527fc9e4666c1c3ce9d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.15.0-202509151014.p2.g19f312e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:5e8577223fed89b993e05b83dd8f8369020453c30976867506ef8d2f791f3a68_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:5e8577223fed89b993e05b83dd8f8369020453c30976867506ef8d2f791f3a68_s390x",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:5e8577223fed89b993e05b83dd8f8369020453c30976867506ef8d2f791f3a68_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel8@sha256%3A5e8577223fed89b993e05b83dd8f8369020453c30976867506ef8d2f791f3a68?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.15.0-202509151014.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b5371d3697f10290efc4bf9158034cb1686171db6779bdf5aa87c14916d9c05_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b5371d3697f10290efc4bf9158034cb1686171db6779bdf5aa87c14916d9c05_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b5371d3697f10290efc4bf9158034cb1686171db6779bdf5aa87c14916d9c05_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A2b5371d3697f10290efc4bf9158034cb1686171db6779bdf5aa87c14916d9c05?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.15.0-202509151014.p2.g8fbb563.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:3833876e7cbf0e456b04780236c32805871e8afd8adaba41fd120fcc5006f518_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:3833876e7cbf0e456b04780236c32805871e8afd8adaba41fd120fcc5006f518_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:3833876e7cbf0e456b04780236c32805871e8afd8adaba41fd120fcc5006f518_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy@sha256%3A3833876e7cbf0e456b04780236c32805871e8afd8adaba41fd120fcc5006f518?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.15.0-202509151014.p2.gf3f1f5d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:71c832220b8d9ca0a89746ed2031a05b7edbfb69524df0e5ca6ae706bc269fff_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:71c832220b8d9ca0a89746ed2031a05b7edbfb69524df0e5ca6ae706bc269fff_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:71c832220b8d9ca0a89746ed2031a05b7edbfb69524df0e5ca6ae706bc269fff_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3A71c832220b8d9ca0a89746ed2031a05b7edbfb69524df0e5ca6ae706bc269fff?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.15.0-202509151014.p2.g902436a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:651894b21feb37a8bfe5368c701767269f1c89d88c61442b70ab312ef9e65f84_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:651894b21feb37a8bfe5368c701767269f1c89d88c61442b70ab312ef9e65f84_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:651894b21feb37a8bfe5368c701767269f1c89d88c61442b70ab312ef9e65f84_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3A651894b21feb37a8bfe5368c701767269f1c89d88c61442b70ab312ef9e65f84?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.15.0-202509151014.p2.g902436a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d8ac939e324b7e6ff82a4ce1c67c434ea7fc05542b969d0b82fbe7aadb84efd3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d8ac939e324b7e6ff82a4ce1c67c434ea7fc05542b969d0b82fbe7aadb84efd3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d8ac939e324b7e6ff82a4ce1c67c434ea7fc05542b969d0b82fbe7aadb84efd3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3Ad8ac939e324b7e6ff82a4ce1c67c434ea7fc05542b969d0b82fbe7aadb84efd3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g902436a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e06b34f5cc6a42a327e9a2d0d891a79af72843365132b8b29955b90c62b068f2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e06b34f5cc6a42a327e9a2d0d891a79af72843365132b8b29955b90c62b068f2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e06b34f5cc6a42a327e9a2d0d891a79af72843365132b8b29955b90c62b068f2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3Ae06b34f5cc6a42a327e9a2d0d891a79af72843365132b8b29955b90c62b068f2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.15.0-202509151014.p2.g14489f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:8b2b73a9ee0544cff5dc5c03ba8bc2e65c9585051b35aa8d18fee8e78c07a1ea_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:8b2b73a9ee0544cff5dc5c03ba8bc2e65c9585051b35aa8d18fee8e78c07a1ea_s390x",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:8b2b73a9ee0544cff5dc5c03ba8bc2e65c9585051b35aa8d18fee8e78c07a1ea_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel8@sha256%3A8b2b73a9ee0544cff5dc5c03ba8bc2e65c9585051b35aa8d18fee8e78c07a1ea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.15.0-202509151014.p2.g66161ad.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e653ee6ead6f48a140ce70a44f205e99735b3a1fa59c45146bef7a224b73603f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e653ee6ead6f48a140ce70a44f205e99735b3a1fa59c45146bef7a224b73603f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e653ee6ead6f48a140ce70a44f205e99735b3a1fa59c45146bef7a224b73603f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3Ae653ee6ead6f48a140ce70a44f205e99735b3a1fa59c45146bef7a224b73603f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.15.0-202509151014.p2.g8914989.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df11a639edee9e8563d5a6351c3a12e9729f9d1e97ae987076f4717ed6f2c8a0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df11a639edee9e8563d5a6351c3a12e9729f9d1e97ae987076f4717ed6f2c8a0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df11a639edee9e8563d5a6351c3a12e9729f9d1e97ae987076f4717ed6f2c8a0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3Adf11a639edee9e8563d5a6351c3a12e9729f9d1e97ae987076f4717ed6f2c8a0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.15.0-202509151014.p2.gec95372.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a066a2dde315ce591570b135db8afad543f25901fe9b29b41e4e1dec001f6880_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a066a2dde315ce591570b135db8afad543f25901fe9b29b41e4e1dec001f6880_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a066a2dde315ce591570b135db8afad543f25901fe9b29b41e4e1dec001f6880_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3Aa066a2dde315ce591570b135db8afad543f25901fe9b29b41e4e1dec001f6880?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.15.0-202509151014.p2.g1fbb2c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5e49ea74d55e90f992fee7f3edfbeff17c7e002aa7f948066d80a7f951abfe81_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5e49ea74d55e90f992fee7f3edfbeff17c7e002aa7f948066d80a7f951abfe81_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5e49ea74d55e90f992fee7f3edfbeff17c7e002aa7f948066d80a7f951abfe81_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3A5e49ea74d55e90f992fee7f3edfbeff17c7e002aa7f948066d80a7f951abfe81?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.15.0-202509151014.p2.g4ed9036.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:37242f5ce7064144b68aff9fa4a0732c9ed3b51cb9a95d478ccd14f21dadbc86_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:37242f5ce7064144b68aff9fa4a0732c9ed3b51cb9a95d478ccd14f21dadbc86_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:37242f5ce7064144b68aff9fa4a0732c9ed3b51cb9a95d478ccd14f21dadbc86_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3A37242f5ce7064144b68aff9fa4a0732c9ed3b51cb9a95d478ccd14f21dadbc86?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.15.0-202509151014.p2.g0496cad.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7e0a61d5ccc0a331d78eaece69fe293aa0beb985fd623f74b9a9299f47b2ad4c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7e0a61d5ccc0a331d78eaece69fe293aa0beb985fd623f74b9a9299f47b2ad4c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7e0a61d5ccc0a331d78eaece69fe293aa0beb985fd623f74b9a9299f47b2ad4c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3A7e0a61d5ccc0a331d78eaece69fe293aa0beb985fd623f74b9a9299f47b2ad4c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.15.0-202509151014.p2.gc383bbd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ee92edff63d93cb6d8d1ddbcba89be147cc1430c1237a9a018f40c0d0a723fc0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ee92edff63d93cb6d8d1ddbcba89be147cc1430c1237a9a018f40c0d0a723fc0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ee92edff63d93cb6d8d1ddbcba89be147cc1430c1237a9a018f40c0d0a723fc0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3Aee92edff63d93cb6d8d1ddbcba89be147cc1430c1237a9a018f40c0d0a723fc0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.15.0-202509151014.p2.ge828bd9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:eacde6a20cd2aaa8c1a2d2a448174af8c5d17b7026fd99735b40a017c8e11e0d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:eacde6a20cd2aaa8c1a2d2a448174af8c5d17b7026fd99735b40a017c8e11e0d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:eacde6a20cd2aaa8c1a2d2a448174af8c5d17b7026fd99735b40a017c8e11e0d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3Aeacde6a20cd2aaa8c1a2d2a448174af8c5d17b7026fd99735b40a017c8e11e0d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.15.0-202509151014.p2.gcc48f31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9382e60bb6309a90aef9bed153432dcda752f0c8128a749968e3a7673dae4101_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9382e60bb6309a90aef9bed153432dcda752f0c8128a749968e3a7673dae4101_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9382e60bb6309a90aef9bed153432dcda752f0c8128a749968e3a7673dae4101_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3A9382e60bb6309a90aef9bed153432dcda752f0c8128a749968e3a7673dae4101?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.15.0-202509151014.p2.g4c2b89d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:9ae676ba35e5a1a0cf797f6c7ce4d7fa73947b366343e956738ead2ff5e7a1d8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:9ae676ba35e5a1a0cf797f6c7ce4d7fa73947b366343e956738ead2ff5e7a1d8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:9ae676ba35e5a1a0cf797f6c7ce4d7fa73947b366343e956738ead2ff5e7a1d8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A9ae676ba35e5a1a0cf797f6c7ce4d7fa73947b366343e956738ead2ff5e7a1d8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.15.0-202509151014.p2.g2cb8ce9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:03939fe68a50d97d6d25f3ef437f5540efae2c53817205ad5f6481f4a190404f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:03939fe68a50d97d6d25f3ef437f5540efae2c53817205ad5f6481f4a190404f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:03939fe68a50d97d6d25f3ef437f5540efae2c53817205ad5f6481f4a190404f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A03939fe68a50d97d6d25f3ef437f5540efae2c53817205ad5f6481f4a190404f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.15.0-202509151014.p2.g617398f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54c729468c7bf533db0a60ea68f743779293bc614c0e74fbc854547d68c7947e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54c729468c7bf533db0a60ea68f743779293bc614c0e74fbc854547d68c7947e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54c729468c7bf533db0a60ea68f743779293bc614c0e74fbc854547d68c7947e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3A54c729468c7bf533db0a60ea68f743779293bc614c0e74fbc854547d68c7947e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.15.0-202509151014.p2.g1326282.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1fd3bb59299ef9b817b8fbaef110d2799a6bfd170e283336c97e1694cadf293f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1fd3bb59299ef9b817b8fbaef110d2799a6bfd170e283336c97e1694cadf293f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1fd3bb59299ef9b817b8fbaef110d2799a6bfd170e283336c97e1694cadf293f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3A1fd3bb59299ef9b817b8fbaef110d2799a6bfd170e283336c97e1694cadf293f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.15.0-202509151014.p2.gf806f26.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:83a85b258f6ef4b75b6d90187ca22a2c007999e129c1b9dc610cd4f34e4a251e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:83a85b258f6ef4b75b6d90187ca22a2c007999e129c1b9dc610cd4f34e4a251e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:83a85b258f6ef4b75b6d90187ca22a2c007999e129c1b9dc610cd4f34e4a251e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256%3A83a85b258f6ef4b75b6d90187ca22a2c007999e129c1b9dc610cd4f34e4a251e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-container-v4.15.0-202509151014.p2.g3d9f6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a41a40ce374498c24dcc406e767984d277cf42b17cea4608d9f22d38000e1410_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a41a40ce374498c24dcc406e767984d277cf42b17cea4608d9f22d38000e1410_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a41a40ce374498c24dcc406e767984d277cf42b17cea4608d9f22d38000e1410_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256%3Aa41a40ce374498c24dcc406e767984d277cf42b17cea4608d9f22d38000e1410?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-operator-container-v4.15.0-202509151014.p2.g9bcf382.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b560640001fa9950fb090e3b247bab2c49ef5eed189031ebea98fcda18209215_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b560640001fa9950fb090e3b247bab2c49ef5eed189031ebea98fcda18209215_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b560640001fa9950fb090e3b247bab2c49ef5eed189031ebea98fcda18209215_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256%3Ab560640001fa9950fb090e3b247bab2c49ef5eed189031ebea98fcda18209215?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-nfs-container-v4.15.0-202509151014.p2.gd032dc1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe@sha256%3A49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.15.0-202509151014.p2.g240bb8c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256%3A49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.15.0-202509151014.p2.g240bb8c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar@sha256%3Ad2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.15.0-202509151014.p2.g9005584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256%3Ad2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.15.0-202509151014.p2.g9005584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner@sha256%3A645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.15.0-202509151014.p2.gce5a1a3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256%3A645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.15.0-202509151014.p2.gce5a1a3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6139b943cc773f7f6a91bdd0b1ce137daac7bdff312cf0126575d5a22205fce_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6139b943cc773f7f6a91bdd0b1ce137daac7bdff312cf0126575d5a22205fce_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6139b943cc773f7f6a91bdd0b1ce137daac7bdff312cf0126575d5a22205fce_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256%3Ab6139b943cc773f7f6a91bdd0b1ce137daac7bdff312cf0126575d5a22205fce?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.15.0-202509151014.p2.g4f2955c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:7856428123ed9d22d03e4932374e498d019f13b150f6d0946d8768920fd37dfa_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:7856428123ed9d22d03e4932374e498d019f13b150f6d0946d8768920fd37dfa_ppc64le",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:7856428123ed9d22d03e4932374e498d019f13b150f6d0946d8768920fd37dfa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A7856428123ed9d22d03e4932374e498d019f13b150f6d0946d8768920fd37dfa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.15.0-202509180128.p2.g7a448c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:0938ee3deee5f448494dcad4f572cd07526422bf6d750b311c7d944b0ad9dbba_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:0938ee3deee5f448494dcad4f572cd07526422bf6d750b311c7d944b0ad9dbba_ppc64le",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:0938ee3deee5f448494dcad4f572cd07526422bf6d750b311c7d944b0ad9dbba_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel8@sha256%3A0938ee3deee5f448494dcad4f572cd07526422bf6d750b311c7d944b0ad9dbba?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.15.0-202509151014.p2.gf8ec690.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b5938f4d907c4db4296911e04579ae917435d8469780746470666aa38088e5b1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b5938f4d907c4db4296911e04579ae917435d8469780746470666aa38088e5b1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b5938f4d907c4db4296911e04579ae917435d8469780746470666aa38088e5b1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3Ab5938f4d907c4db4296911e04579ae917435d8469780746470666aa38088e5b1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.15.0-202509151014.p2.g241a88c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a2296e3d8da43f1d86c0d984baa276b49d92ae6e27a5ad9f0c15c77bbafee3a5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a2296e3d8da43f1d86c0d984baa276b49d92ae6e27a5ad9f0c15c77bbafee3a5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a2296e3d8da43f1d86c0d984baa276b49d92ae6e27a5ad9f0c15c77bbafee3a5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager@sha256%3Aa2296e3d8da43f1d86c0d984baa276b49d92ae6e27a5ad9f0c15c77bbafee3a5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g870ade5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:bfffbf144f792e655437cc53f032a7055a4868bfd6c95dce62a6723b070b946d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:bfffbf144f792e655437cc53f032a7055a4868bfd6c95dce62a6723b070b946d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus@sha256:bfffbf144f792e655437cc53f032a7055a4868bfd6c95dce62a6723b070b946d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus@sha256%3Abfffbf144f792e655437cc53f032a7055a4868bfd6c95dce62a6723b070b946d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.15.0-202509151014.p2.g79fa623.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9b5e8ef404dc47355514c7a58586bdab26cab846f16786ab1da0384a6d2a0b86_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9b5e8ef404dc47355514c7a58586bdab26cab846f16786ab1da0384a6d2a0b86_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9b5e8ef404dc47355514c7a58586bdab26cab846f16786ab1da0384a6d2a0b86_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3A9b5e8ef404dc47355514c7a58586bdab26cab846f16786ab1da0384a6d2a0b86?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.15.0-202509151014.p2.g4c5aa5e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:52d08745b124a3bd240e0933ead05f49e1b625e7c8918961eee71b87a5e1a736_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:52d08745b124a3bd240e0933ead05f49e1b625e7c8918961eee71b87a5e1a736_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:52d08745b124a3bd240e0933ead05f49e1b625e7c8918961eee71b87a5e1a736_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3A52d08745b124a3bd240e0933ead05f49e1b625e7c8918961eee71b87a5e1a736?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.15.0-202509151014.p2.g53680a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4f1ee15c01e37ab6eaf8026f61fa0d81fd5ef941430e7cd97980e50e53581eaf_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4f1ee15c01e37ab6eaf8026f61fa0d81fd5ef941430e7cd97980e50e53581eaf_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4f1ee15c01e37ab6eaf8026f61fa0d81fd5ef941430e7cd97980e50e53581eaf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy@sha256%3A4f1ee15c01e37ab6eaf8026f61fa0d81fd5ef941430e7cd97980e50e53581eaf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.15.0-202509151014.p2.g9308e7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b5991fd1ce7ad72833d5e2faa21f6e419c0cdd8b0cd7cd5803017862cc448_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b5991fd1ce7ad72833d5e2faa21f6e419c0cdd8b0cd7cd5803017862cc448_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b5991fd1ce7ad72833d5e2faa21f6e419c0cdd8b0cd7cd5803017862cc448_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3Aab4b5991fd1ce7ad72833d5e2faa21f6e419c0cdd8b0cd7cd5803017862cc448?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.15.0-202509151014.p2.g037b59c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9da06c115ed0b8c6d835a48aeb2c37c29e798a67d9353342d8ee6e03fa59b2a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9da06c115ed0b8c6d835a48aeb2c37c29e798a67d9353342d8ee6e03fa59b2a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9da06c115ed0b8c6d835a48aeb2c37c29e798a67d9353342d8ee6e03fa59b2a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3Aa9da06c115ed0b8c6d835a48aeb2c37c29e798a67d9353342d8ee6e03fa59b2a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.15.0-202509151014.p2.g2bd2755.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:015a919fee29b5d6b640ed8bdd89e0ed6e5c7e8fc1af13f878da0a5fb061937d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:015a919fee29b5d6b640ed8bdd89e0ed6e5c7e8fc1af13f878da0a5fb061937d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:015a919fee29b5d6b640ed8bdd89e0ed6e5c7e8fc1af13f878da0a5fb061937d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256%3A015a919fee29b5d6b640ed8bdd89e0ed6e5c7e8fc1af13f878da0a5fb061937d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.15.0-202509151014.p2.g1217bc1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:12e04c64e77979c9e541550235e36b423cc186f6bd523fa6d9bba06d9f68aef5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:12e04c64e77979c9e541550235e36b423cc186f6bd523fa6d9bba06d9f68aef5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni@sha256:12e04c64e77979c9e541550235e36b423cc186f6bd523fa6d9bba06d9f68aef5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni@sha256%3A12e04c64e77979c9e541550235e36b423cc186f6bd523fa6d9bba06d9f68aef5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.15.0-202509151014.p2.g05497ad.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:4bc03402072583792c1917b3edb304b8cf0fb6342df5c6e1049ffff4cdd4d45c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:4bc03402072583792c1917b3edb304b8cf0fb6342df5c6e1049ffff4cdd4d45c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:4bc03402072583792c1917b3edb304b8cf0fb6342df5c6e1049ffff4cdd4d45c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3A4bc03402072583792c1917b3edb304b8cf0fb6342df5c6e1049ffff4cdd4d45c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.15.0-202509151014.p2.gb377b4b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:06eab95b2cc695d948e23a1823c376e89b8b9363603ff85572e06e603fbb9c4e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:06eab95b2cc695d948e23a1823c376e89b8b9363603ff85572e06e603fbb9c4e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:06eab95b2cc695d948e23a1823c376e89b8b9363603ff85572e06e603fbb9c4e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3A06eab95b2cc695d948e23a1823c376e89b8b9363603ff85572e06e603fbb9c4e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.15.0-202509151014.p2.gc055dbb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9ce3591de3ae6bc5f33cf6d0783debeaaef363fae55f7c3151c249263c75b0b0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9ce3591de3ae6bc5f33cf6d0783debeaaef363fae55f7c3151c249263c75b0b0_ppc64le",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9ce3591de3ae6bc5f33cf6d0783debeaaef363fae55f7c3151c249263c75b0b0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3A9ce3591de3ae6bc5f33cf6d0783debeaaef363fae55f7c3151c249263c75b0b0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.15.0-202509151014.p2.g5536816.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:ebab6a1ab4402b45f82bf112491729aaee54567d42cc5fd4b09023dcc6cea9df_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:ebab6a1ab4402b45f82bf112491729aaee54567d42cc5fd4b09023dcc6cea9df_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder@sha256:ebab6a1ab4402b45f82bf112491729aaee54567d42cc5fd4b09023dcc6cea9df_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder@sha256%3Aebab6a1ab4402b45f82bf112491729aaee54567d42cc5fd4b09023dcc6cea9df?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.15.0-202509151014.p2.g5df9af7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli@sha256:9ed79022deebab659e5735a3f66021d29e1500c90e793f3ed5545c5a52639904_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli@sha256:9ed79022deebab659e5735a3f66021d29e1500c90e793f3ed5545c5a52639904_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cli@sha256:9ed79022deebab659e5735a3f66021d29e1500c90e793f3ed5545c5a52639904_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli@sha256%3A9ed79022deebab659e5735a3f66021d29e1500c90e793f3ed5545c5a52639904?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.15.0-202509151014.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console@sha256:1cac50cd5e36bc24747431cb798a6abf45148a534d2bf2f2c10eb0210d20f6ba_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-console@sha256:1cac50cd5e36bc24747431cb798a6abf45148a534d2bf2f2c10eb0210d20f6ba_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-console@sha256:1cac50cd5e36bc24747431cb798a6abf45148a534d2bf2f2c10eb0210d20f6ba_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console@sha256%3A1cac50cd5e36bc24747431cb798a6abf45148a534d2bf2f2c10eb0210d20f6ba?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.15.0-202509151014.p2.g59f7137.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:fd42abb1fbd493bd587241b632ce864f30bb48dd9e60703e27ad619914b5357a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:fd42abb1fbd493bd587241b632ce864f30bb48dd9e60703e27ad619914b5357a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:fd42abb1fbd493bd587241b632ce864f30bb48dd9e60703e27ad619914b5357a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3Afd42abb1fbd493bd587241b632ce864f30bb48dd9e60703e27ad619914b5357a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g91f5c97.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:93d2b087e89bca782637e767c203e78dda875891397acc94a15d623f62a190de_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:93d2b087e89bca782637e767c203e78dda875891397acc94a15d623f62a190de_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-deployer@sha256:93d2b087e89bca782637e767c203e78dda875891397acc94a15d623f62a190de_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer@sha256%3A93d2b087e89bca782637e767c203e78dda875891397acc94a15d623f62a190de?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.15.0-202509151014.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:f6112648366ce429c24acafac67fc783a0fd0bced1b556958c56885b5d08f58c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:f6112648366ce429c24acafac67fc783a0fd0bced1b556958c56885b5d08f58c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:f6112648366ce429c24acafac67fc783a0fd0bced1b556958c56885b5d08f58c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router@sha256%3Af6112648366ce429c24acafac67fc783a0fd0bced1b556958c56885b5d08f58c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.15.0-202509151014.p2.gdc38fbd.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:44c12f4efe9af26d6f74430b408c14e8f835893faca983cb2b4ad84714eea814_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:44c12f4efe9af26d6f74430b408c14e8f835893faca983cb2b4ad84714eea814_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:44c12f4efe9af26d6f74430b408c14e8f835893faca983cb2b4ad84714eea814_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A44c12f4efe9af26d6f74430b408c14e8f835893faca983cb2b4ad84714eea814?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.15.0-202509151014.p2.gd227d65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d939b5c8ae70192dc7b2e349ec2161d0995ac22f02e4c3d7dfe0748392b8f272_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d939b5c8ae70192dc7b2e349ec2161d0995ac22f02e4c3d7dfe0748392b8f272_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d939b5c8ae70192dc7b2e349ec2161d0995ac22f02e4c3d7dfe0748392b8f272_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3Ad939b5c8ae70192dc7b2e349ec2161d0995ac22f02e4c3d7dfe0748392b8f272?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g87c23b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:039c1e45e7796275b80141a925628ab875de797ca65d463bb2a2c3680168423c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:039c1e45e7796275b80141a925628ab875de797ca65d463bb2a2c3680168423c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:039c1e45e7796275b80141a925628ab875de797ca65d463bb2a2c3680168423c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3A039c1e45e7796275b80141a925628ab875de797ca65d463bb2a2c3680168423c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.15.0-202509151014.p2.gd227d65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:80d6cafc9f82eeaf85d0b6336991caf0a0ac9686fcb9a3dedc890529857439a4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:80d6cafc9f82eeaf85d0b6336991caf0a0ac9686fcb9a3dedc890529857439a4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:80d6cafc9f82eeaf85d0b6336991caf0a0ac9686fcb9a3dedc890529857439a4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3A80d6cafc9f82eeaf85d0b6336991caf0a0ac9686fcb9a3dedc890529857439a4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.15.0-202509151014.p2.g89c03ea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests@sha256:85f67e7b86d0307175360435255195c3b6cd52fdfdf9124193b169a150eabf83_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests@sha256:85f67e7b86d0307175360435255195c3b6cd52fdfdf9124193b169a150eabf83_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-tests@sha256:85f67e7b86d0307175360435255195c3b6cd52fdfdf9124193b169a150eabf83_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests@sha256%3A85f67e7b86d0307175360435255195c3b6cd52fdfdf9124193b169a150eabf83?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.15.0-202509151014.p2.gde84169.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:2ec400aa7a2dd132db427b5a9da71d6a391a3ab02ca7b7326091aece015234d7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:2ec400aa7a2dd132db427b5a9da71d6a391a3ab02ca7b7326091aece015234d7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:2ec400aa7a2dd132db427b5a9da71d6a391a3ab02ca7b7326091aece015234d7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3A2ec400aa7a2dd132db427b5a9da71d6a391a3ab02ca7b7326091aece015234d7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.15.0-202509151014.p2.g1915f64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:cd93411ca6fb901461ae231e3d9b9cbb74ad01140e500571e984924c2092e1be_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:cd93411ca6fb901461ae231e3d9b9cbb74ad01140e500571e984924c2092e1be_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:cd93411ca6fb901461ae231e3d9b9cbb74ad01140e500571e984924c2092e1be_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel8@sha256%3Acd93411ca6fb901461ae231e3d9b9cbb74ad01140e500571e984924c2092e1be?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.15.0-202509151014.p2.g232472e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:32d74307431436787237af7acb549e99d7097f3f035767d0eb6b4fa743ba73aa_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:32d74307431436787237af7acb549e99d7097f3f035767d0eb6b4fa743ba73aa_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:32d74307431436787237af7acb549e99d7097f3f035767d0eb6b4fa743ba73aa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3A32d74307431436787237af7acb549e99d7097f3f035767d0eb6b4fa743ba73aa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.15.0-202509151014.p2.g38fcbe4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:08cdda9d2fafb335f30215528d6ccb6728cc0cd3e7bc8591bb718a967e842544_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:08cdda9d2fafb335f30215528d6ccb6728cc0cd3e7bc8591bb718a967e842544_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:08cdda9d2fafb335f30215528d6ccb6728cc0cd3e7bc8591bb718a967e842544_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3A08cdda9d2fafb335f30215528d6ccb6728cc0cd3e7bc8591bb718a967e842544?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.15.0-202509151014.p2.g38fcbe4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:cce4891342a4e003713056e5188af25d9e1f0ce2da878db263076fe7c8dde1d2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:cce4891342a4e003713056e5188af25d9e1f0ce2da878db263076fe7c8dde1d2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:cce4891342a4e003713056e5188af25d9e1f0ce2da878db263076fe7c8dde1d2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256%3Acce4891342a4e003713056e5188af25d9e1f0ce2da878db263076fe7c8dde1d2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.15.0-202509180128.p2.gb7cfbf8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ef9676b28686a8b0cae03bb4887b45e0df535b31ca3861026c4d838606d702d4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ef9676b28686a8b0cae03bb4887b45e0df535b31ca3861026c4d838606d702d4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ef9676b28686a8b0cae03bb4887b45e0df535b31ca3861026c4d838606d702d4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256%3Aef9676b28686a8b0cae03bb4887b45e0df535b31ca3861026c4d838606d702d4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.15.0-202509151014.p2.gf0b1275.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:40c6210a04bf0319ccb1c2a11b0b31e0d8668a369339e3a4efa3465312678224_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:40c6210a04bf0319ccb1c2a11b0b31e0d8668a369339e3a4efa3465312678224_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:40c6210a04bf0319ccb1c2a11b0b31e0d8668a369339e3a4efa3465312678224_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3A40c6210a04bf0319ccb1c2a11b0b31e0d8668a369339e3a4efa3465312678224?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.15.0-202509151014.p2.g051696d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7797003b2117f153ce5eb62cd7a33d21e4fdc79680ffcdc19b1a7c3e46815c70_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7797003b2117f153ce5eb62cd7a33d21e4fdc79680ffcdc19b1a7c3e46815c70_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7797003b2117f153ce5eb62cd7a33d21e4fdc79680ffcdc19b1a7c3e46815c70_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256%3A7797003b2117f153ce5eb62cd7a33d21e4fdc79680ffcdc19b1a7c3e46815c70?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.15.0-202509151014.p2.gf0b1275.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4d5b74d22e34644aba91487463aa5885d413b3fd0bc4c5ebae64e4c46f52aa76_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4d5b74d22e34644aba91487463aa5885d413b3fd0bc4c5ebae64e4c46f52aa76_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4d5b74d22e34644aba91487463aa5885d413b3fd0bc4c5ebae64e4c46f52aa76_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A4d5b74d22e34644aba91487463aa5885d413b3fd0bc4c5ebae64e4c46f52aa76?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.15.0-202509151014.p2.g33b7d85.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:dab89ae6f89a1102a5564df2bc5964544e75c82a5025c622e067f6341b7c19c7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:dab89ae6f89a1102a5564df2bc5964544e75c82a5025c622e067f6341b7c19c7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:dab89ae6f89a1102a5564df2bc5964544e75c82a5025c622e067f6341b7c19c7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3Adab89ae6f89a1102a5564df2bc5964544e75c82a5025c622e067f6341b7c19c7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.15.0-202509151014.p2.gadccbd5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8f5811cade0b37692d4d13743a702fd60a0cb3c9e100a8aa2036c09ff0f5e284_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8f5811cade0b37692d4d13743a702fd60a0cb3c9e100a8aa2036c09ff0f5e284_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8f5811cade0b37692d4d13743a702fd60a0cb3c9e100a8aa2036c09ff0f5e284_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256%3A8f5811cade0b37692d4d13743a702fd60a0cb3c9e100a8aa2036c09ff0f5e284?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.15.0-202509151014.p2.g8bd1092.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dc547492d59ce0f54635c1232768382c0b65f5ab9dd11b022953809899314d6e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dc547492d59ce0f54635c1232768382c0b65f5ab9dd11b022953809899314d6e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dc547492d59ce0f54635c1232768382c0b65f5ab9dd11b022953809899314d6e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3Adc547492d59ce0f54635c1232768382c0b65f5ab9dd11b022953809899314d6e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.15.0-202509151014.p2.g880ee05.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e1c618a57be9e092e6499d109f5152167c8af103ac31940074b0350537ab9c54_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e1c618a57be9e092e6499d109f5152167c8af103ac31940074b0350537ab9c54_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e1c618a57be9e092e6499d109f5152167c8af103ac31940074b0350537ab9c54_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts@sha256%3Ae1c618a57be9e092e6499d109f5152167c8af103ac31940074b0350537ab9c54?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.15.0-202509151014.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:87cbab17050dc2215015b544594d511addf34ca183cd3e947e4be6742f03b1b1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:87cbab17050dc2215015b544594d511addf34ca183cd3e947e4be6742f03b1b1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:87cbab17050dc2215015b544594d511addf34ca183cd3e947e4be6742f03b1b1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-operator@sha256%3A87cbab17050dc2215015b544594d511addf34ca183cd3e947e4be6742f03b1b1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.15.0-202509151014.p2.gcffd425.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e9a15ef9133d0c44ac9b3710215a1047b0465609018657af42882f2a1c1e56fb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e9a15ef9133d0c44ac9b3710215a1047b0465609018657af42882f2a1c1e56fb_ppc64le",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e9a15ef9133d0c44ac9b3710215a1047b0465609018657af42882f2a1c1e56fb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256%3Ae9a15ef9133d0c44ac9b3710215a1047b0465609018657af42882f2a1c1e56fb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.15.0-202509151014.p2.g6864da0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f741729e19578288086b7ce367f841d37e88aaefc624d5e9b624350a70cc2e19_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f741729e19578288086b7ce367f841d37e88aaefc624d5e9b624350a70cc2e19_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f741729e19578288086b7ce367f841d37e88aaefc624d5e9b624350a70cc2e19_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3Af741729e19578288086b7ce367f841d37e88aaefc624d5e9b624350a70cc2e19?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.15.0-202509151014.p2.g2053e13.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:aa023798f80cf8be643eea14e4033e3a5daff9cdd84dc2f9660a72d1934755bb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:aa023798f80cf8be643eea14e4033e3a5daff9cdd84dc2f9660a72d1934755bb_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:aa023798f80cf8be643eea14e4033e3a5daff9cdd84dc2f9660a72d1934755bb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3Aaa023798f80cf8be643eea14e4033e3a5daff9cdd84dc2f9660a72d1934755bb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.15.0-202509151014.p2.g7aaa40e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ee73cd8f2ef076ebaabbe6390ecb11922dcfe6549636e4becfc7048844736c85_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ee73cd8f2ef076ebaabbe6390ecb11922dcfe6549636e4becfc7048844736c85_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ee73cd8f2ef076ebaabbe6390ecb11922dcfe6549636e4becfc7048844736c85_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3Aee73cd8f2ef076ebaabbe6390ecb11922dcfe6549636e4becfc7048844736c85?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.15.0-202509151014.p2.g8425d88.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f099e052346a7c4d4dcd513b92a9f2168d8350c7bde04aa27bced3834b352304_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f099e052346a7c4d4dcd513b92a9f2168d8350c7bde04aa27bced3834b352304_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f099e052346a7c4d4dcd513b92a9f2168d8350c7bde04aa27bced3834b352304_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3Af099e052346a7c4d4dcd513b92a9f2168d8350c7bde04aa27bced3834b352304?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.15.0-202509151014.p2.g6e850ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d5b1a5047ebcf2b4fedfce5b70a24480b98bb8f7960fe34a6342c6e81527a012_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d5b1a5047ebcf2b4fedfce5b70a24480b98bb8f7960fe34a6342c6e81527a012_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d5b1a5047ebcf2b4fedfce5b70a24480b98bb8f7960fe34a6342c6e81527a012_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3Ad5b1a5047ebcf2b4fedfce5b70a24480b98bb8f7960fe34a6342c6e81527a012?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.15.0-202509151014.p2.g0849c46.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:58db3f6e0ed4907d1cf1d43291430dc01a12abd4eb59e15f9609be8bcf05cece_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:58db3f6e0ed4907d1cf1d43291430dc01a12abd4eb59e15f9609be8bcf05cece_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:58db3f6e0ed4907d1cf1d43291430dc01a12abd4eb59e15f9609be8bcf05cece_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3A58db3f6e0ed4907d1cf1d43291430dc01a12abd4eb59e15f9609be8bcf05cece?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.15.0-202509151014.p2.g203435e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d1e29def7c6e838eca4997ec6e25e8ca4b53b67842c6e5f5761d7e9f3651164a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d1e29def7c6e838eca4997ec6e25e8ca4b53b67842c6e5f5761d7e9f3651164a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d1e29def7c6e838eca4997ec6e25e8ca4b53b67842c6e5f5761d7e9f3651164a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3Ad1e29def7c6e838eca4997ec6e25e8ca4b53b67842c6e5f5761d7e9f3651164a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g5618113.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d729fbbecc110e6b238daf88c95211d1689ac4cb51423f00565d2d5f8eec7484_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d729fbbecc110e6b238daf88c95211d1689ac4cb51423f00565d2d5f8eec7484_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d729fbbecc110e6b238daf88c95211d1689ac4cb51423f00565d2d5f8eec7484_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3Ad729fbbecc110e6b238daf88c95211d1689ac4cb51423f00565d2d5f8eec7484?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.15.0-202509151014.p2.g0a58f8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d9d529e2e664c5ef90de2ffe65988947406116faad90dba540ce665b08300bd1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d9d529e2e664c5ef90de2ffe65988947406116faad90dba540ce665b08300bd1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d9d529e2e664c5ef90de2ffe65988947406116faad90dba540ce665b08300bd1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3Ad9d529e2e664c5ef90de2ffe65988947406116faad90dba540ce665b08300bd1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.15.0-202509151014.p2.g0b4c69f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be9582d4002adf31bc4626a542b97a415f87017d311a520d43c078c29d8a0898_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be9582d4002adf31bc4626a542b97a415f87017d311a520d43c078c29d8a0898_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be9582d4002adf31bc4626a542b97a415f87017d311a520d43c078c29d8a0898_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3Abe9582d4002adf31bc4626a542b97a415f87017d311a520d43c078c29d8a0898?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.ge1b692b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:370c4b9e7c9bf81dd4ddbb5a35e8742b5fe55ef6586b833f1cf1d8d447877bdc_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:370c4b9e7c9bf81dd4ddbb5a35e8742b5fe55ef6586b833f1cf1d8d447877bdc_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:370c4b9e7c9bf81dd4ddbb5a35e8742b5fe55ef6586b833f1cf1d8d447877bdc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A370c4b9e7c9bf81dd4ddbb5a35e8742b5fe55ef6586b833f1cf1d8d447877bdc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g65dbb12.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:07994c21ce286aac510ddedf7fc1210081fa223cdf8aac6c3f1d6c75d202ff99_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:07994c21ce286aac510ddedf7fc1210081fa223cdf8aac6c3f1d6c75d202ff99_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:07994c21ce286aac510ddedf7fc1210081fa223cdf8aac6c3f1d6c75d202ff99_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3A07994c21ce286aac510ddedf7fc1210081fa223cdf8aac6c3f1d6c75d202ff99?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.15.0-202509151014.p2.g73aa60d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:111e88c5d9829868b1c041edca97819688a31b66bc73f10598e68c68bd46dad0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:111e88c5d9829868b1c041edca97819688a31b66bc73f10598e68c68bd46dad0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:111e88c5d9829868b1c041edca97819688a31b66bc73f10598e68c68bd46dad0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A111e88c5d9829868b1c041edca97819688a31b66bc73f10598e68c68bd46dad0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.15.0-202509151014.p2.g3a8a3ce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8fe8da3103c2a4f8c9733ed1adb4912a41ef45d33b3808c2c799411cea06fa25_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8fe8da3103c2a4f8c9733ed1adb4912a41ef45d33b3808c2c799411cea06fa25_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8fe8da3103c2a4f8c9733ed1adb4912a41ef45d33b3808c2c799411cea06fa25_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3A8fe8da3103c2a4f8c9733ed1adb4912a41ef45d33b3808c2c799411cea06fa25?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.15.0-202509151014.p2.g815632b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:403239eaff8da757ae0fac640600301fa812dffe471750c6cc51be75d14ec3cd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:403239eaff8da757ae0fac640600301fa812dffe471750c6cc51be75d14ec3cd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:403239eaff8da757ae0fac640600301fa812dffe471750c6cc51be75d14ec3cd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3A403239eaff8da757ae0fac640600301fa812dffe471750c6cc51be75d14ec3cd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.15.0-202509151014.p2.gb5b212e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:51cf6d2b92e544c82bb63b4d2c25959dfdce3a7ee58e6c4ae1c8bcebaaa70229_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:51cf6d2b92e544c82bb63b4d2c25959dfdce3a7ee58e6c4ae1c8bcebaaa70229_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:51cf6d2b92e544c82bb63b4d2c25959dfdce3a7ee58e6c4ae1c8bcebaaa70229_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3A51cf6d2b92e544c82bb63b4d2c25959dfdce3a7ee58e6c4ae1c8bcebaaa70229?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g128d8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:829b89f2a3180e92e49cd5cdddbd100dccd8f0fa90d263e75c45d16f6756e76c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:829b89f2a3180e92e49cd5cdddbd100dccd8f0fa90d263e75c45d16f6756e76c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:829b89f2a3180e92e49cd5cdddbd100dccd8f0fa90d263e75c45d16f6756e76c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A829b89f2a3180e92e49cd5cdddbd100dccd8f0fa90d263e75c45d16f6756e76c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.gee8cf52.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b52cd132f87282e36c8c55880147cf977161996be7fec3169bf45553dd6b42eb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b52cd132f87282e36c8c55880147cf977161996be7fec3169bf45553dd6b42eb_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b52cd132f87282e36c8c55880147cf977161996be7fec3169bf45553dd6b42eb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3Ab52cd132f87282e36c8c55880147cf977161996be7fec3169bf45553dd6b42eb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.15.0-202509151014.p2.gf054dfa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:90299f9edca0a67e90f5a6de6a698ef308665d0266a103ceb9962136b593abfa_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:90299f9edca0a67e90f5a6de6a698ef308665d0266a103ceb9962136b593abfa_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:90299f9edca0a67e90f5a6de6a698ef308665d0266a103ceb9962136b593abfa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3A90299f9edca0a67e90f5a6de6a698ef308665d0266a103ceb9962136b593abfa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.ge76cea5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e59d8acd383a68b4eb113342e828f73ed1d03a187f0eabd0a422bf889486befc_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e59d8acd383a68b4eb113342e828f73ed1d03a187f0eabd0a422bf889486befc_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e59d8acd383a68b4eb113342e828f73ed1d03a187f0eabd0a422bf889486befc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3Ae59d8acd383a68b4eb113342e828f73ed1d03a187f0eabd0a422bf889486befc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.15.0-202509151014.p2.g863813e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:894560037ec68176865d5c60ff8be52731f8742d0b9fa310cedca9061e6c327c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:894560037ec68176865d5c60ff8be52731f8742d0b9fa310cedca9061e6c327c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:894560037ec68176865d5c60ff8be52731f8742d0b9fa310cedca9061e6c327c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256%3A894560037ec68176865d5c60ff8be52731f8742d0b9fa310cedca9061e6c327c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.15.0-202509151014.p2.ga7ba898.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4603509f8808b9e479f67a90758c3fae4f23e3ee33ce293dbef2c4535912b97e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4603509f8808b9e479f67a90758c3fae4f23e3ee33ce293dbef2c4535912b97e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4603509f8808b9e479f67a90758c3fae4f23e3ee33ce293dbef2c4535912b97e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A4603509f8808b9e479f67a90758c3fae4f23e3ee33ce293dbef2c4535912b97e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g078c81f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d6435edf727ac96c2a7cbbfba3b6151efe6fbd76bfb5c24959bdea215c2ba329_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d6435edf727ac96c2a7cbbfba3b6151efe6fbd76bfb5c24959bdea215c2ba329_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d6435edf727ac96c2a7cbbfba3b6151efe6fbd76bfb5c24959bdea215c2ba329_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3Ad6435edf727ac96c2a7cbbfba3b6151efe6fbd76bfb5c24959bdea215c2ba329?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g1ae0ba7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:1705aa1a5e8882f8e49abba3e33e124fa61612260b54c92a3338343ddc7b6a8e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:1705aa1a5e8882f8e49abba3e33e124fa61612260b54c92a3338343ddc7b6a8e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:1705aa1a5e8882f8e49abba3e33e124fa61612260b54c92a3338343ddc7b6a8e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256%3A1705aa1a5e8882f8e49abba3e33e124fa61612260b54c92a3338343ddc7b6a8e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.15.0-202509151014.p2.ge9b0fa2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:983d79f0745bb9885b3867ad2997b648e33c456404f15f2aebfaedb2863a25f3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:983d79f0745bb9885b3867ad2997b648e33c456404f15f2aebfaedb2863a25f3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:983d79f0745bb9885b3867ad2997b648e33c456404f15f2aebfaedb2863a25f3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256%3A983d79f0745bb9885b3867ad2997b648e33c456404f15f2aebfaedb2863a25f3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g37a0a91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:faac0b4031093947bbe81886903a73a15d7dd5474d7fb7e875f213d817d573ab_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:faac0b4031093947bbe81886903a73a15d7dd5474d7fb7e875f213d817d573ab_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:faac0b4031093947bbe81886903a73a15d7dd5474d7fb7e875f213d817d573ab_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3Afaac0b4031093947bbe81886903a73a15d7dd5474d7fb7e875f213d817d573ab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.15.0-202509151014.p2.g88a3bc5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0ae7eaacad4d255c1aa4e44440eb5f76d48decc1cf48368b1cfdff875b3db23e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0ae7eaacad4d255c1aa4e44440eb5f76d48decc1cf48368b1cfdff875b3db23e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0ae7eaacad4d255c1aa4e44440eb5f76d48decc1cf48368b1cfdff875b3db23e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3A0ae7eaacad4d255c1aa4e44440eb5f76d48decc1cf48368b1cfdff875b3db23e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.15.0-202509151014.p2.g802233d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5ee1bab81c3e3b4b366a699707e1275f4ec20958b98af405ebd105fbb4dc73ef_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5ee1bab81c3e3b4b366a699707e1275f4ec20958b98af405ebd105fbb4dc73ef_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5ee1bab81c3e3b4b366a699707e1275f4ec20958b98af405ebd105fbb4dc73ef_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256%3A5ee1bab81c3e3b4b366a699707e1275f4ec20958b98af405ebd105fbb4dc73ef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.15.0-202509151014.p2.gbf16e4c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:918ab75cb8704a88e1ffa80406d991cb1f1ef1b5a2fb0d5279696c9579a4cbeb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:918ab75cb8704a88e1ffa80406d991cb1f1ef1b5a2fb0d5279696c9579a4cbeb_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:918ab75cb8704a88e1ffa80406d991cb1f1ef1b5a2fb0d5279696c9579a4cbeb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256%3A918ab75cb8704a88e1ffa80406d991cb1f1ef1b5a2fb0d5279696c9579a4cbeb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-driver-shared-resource-container-v4.15.0-202509151014.p2.g260a085.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:867bf76c34cd5d8b3a79a99672957fcceb73bd573bd95d492ee40964b287a0fb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:867bf76c34cd5d8b3a79a99672957fcceb73bd573bd95d492ee40964b287a0fb_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:867bf76c34cd5d8b3a79a99672957fcceb73bd573bd95d492ee40964b287a0fb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256%3A867bf76c34cd5d8b3a79a99672957fcceb73bd573bd95d492ee40964b287a0fb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g8d017b7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a16130c7974e363c4e0f7718806ffc3c73c2da40b6254bec5a2d172cb42e7fb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a16130c7974e363c4e0f7718806ffc3c73c2da40b6254bec5a2d172cb42e7fb_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a16130c7974e363c4e0f7718806ffc3c73c2da40b6254bec5a2d172cb42e7fb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256%3A8a16130c7974e363c4e0f7718806ffc3c73c2da40b6254bec5a2d172cb42e7fb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g260a085.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer@sha256%3Aa78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.15.0-202509151014.p2.g3b4236d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256%3Aa78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.15.0-202509151014.p2.g3b4236d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b9c86575ae7c33f87acc27c91383afc5f8314e7bff984b2be9030d6dc0c6e9b4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b9c86575ae7c33f87acc27c91383afc5f8314e7bff984b2be9030d6dc0c6e9b4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b9c86575ae7c33f87acc27c91383afc5f8314e7bff984b2be9030d6dc0c6e9b4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3Ab9c86575ae7c33f87acc27c91383afc5f8314e7bff984b2be9030d6dc0c6e9b4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.15.0-202509151014.p2.g4f2955c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4ab84e0ec189af871e4bb9756c7bc1131efdf2c3d1c02450393ad85b2dd43cfd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4ab84e0ec189af871e4bb9756c7bc1131efdf2c3d1c02450393ad85b2dd43cfd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4ab84e0ec189af871e4bb9756c7bc1131efdf2c3d1c02450393ad85b2dd43cfd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3A4ab84e0ec189af871e4bb9756c7bc1131efdf2c3d1c02450393ad85b2dd43cfd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.15.0-202509151014.p2.g4f2955c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d3c4f004a7814b03201b515dd744a83fef88bee4be0e6cab9e139427cdba2d63_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d3c4f004a7814b03201b515dd744a83fef88bee4be0e6cab9e139427cdba2d63_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d3c4f004a7814b03201b515dd744a83fef88bee4be0e6cab9e139427cdba2d63_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3Ad3c4f004a7814b03201b515dd744a83fef88bee4be0e6cab9e139427cdba2d63?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.15.0-202509151014.p2.ga7005ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5ce95f7647af83013812727119671dfe59564f280bc6727fc3e7701e4f6338d1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5ce95f7647af83013812727119671dfe59564f280bc6727fc3e7701e4f6338d1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5ce95f7647af83013812727119671dfe59564f280bc6727fc3e7701e4f6338d1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3A5ce95f7647af83013812727119671dfe59564f280bc6727fc3e7701e4f6338d1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.15.0-202509151014.p2.gfc50272.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c8fbbd111bb7ff4ef16105966ab7851e69d1e9fb6b26dfe9ea1a1d89bf578c7c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c8fbbd111bb7ff4ef16105966ab7851e69d1e9fb6b26dfe9ea1a1d89bf578c7c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c8fbbd111bb7ff4ef16105966ab7851e69d1e9fb6b26dfe9ea1a1d89bf578c7c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3Ac8fbbd111bb7ff4ef16105966ab7851e69d1e9fb6b26dfe9ea1a1d89bf578c7c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.15.0-202509151014.p2.gbad5403.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:992bff7fe0c70db622bf538a6c2141cd67891c2f2d1535ad578a4d6db573b2ee_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:992bff7fe0c70db622bf538a6c2141cd67891c2f2d1535ad578a4d6db573b2ee_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:992bff7fe0c70db622bf538a6c2141cd67891c2f2d1535ad578a4d6db573b2ee_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3A992bff7fe0c70db622bf538a6c2141cd67891c2f2d1535ad578a4d6db573b2ee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.15.0-202509151014.p2.g856ee3e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:181b355c8576ca62233065f1eec8eb6459677f563df72d4d367f86e20c0bc1b5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:181b355c8576ca62233065f1eec8eb6459677f563df72d4d367f86e20c0bc1b5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:181b355c8576ca62233065f1eec8eb6459677f563df72d4d367f86e20c0bc1b5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256%3A181b355c8576ca62233065f1eec8eb6459677f563df72d4d367f86e20c0bc1b5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.15.0-202509151014.p2.g3b91ee3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7216e7b3e0764b348921a685e83990dcd43124e39faa61f9f5d9a32c01305e89_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7216e7b3e0764b348921a685e83990dcd43124e39faa61f9f5d9a32c01305e89_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7216e7b3e0764b348921a685e83990dcd43124e39faa61f9f5d9a32c01305e89_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3A7216e7b3e0764b348921a685e83990dcd43124e39faa61f9f5d9a32c01305e89?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.15.0-202509151014.p2.g299435a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:114cf6ded8fd93ea4c0cf1b81b4987d9a40a96399adfc7a5e19ae7d44f0a2945_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:114cf6ded8fd93ea4c0cf1b81b4987d9a40a96399adfc7a5e19ae7d44f0a2945_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:114cf6ded8fd93ea4c0cf1b81b4987d9a40a96399adfc7a5e19ae7d44f0a2945_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A114cf6ded8fd93ea4c0cf1b81b4987d9a40a96399adfc7a5e19ae7d44f0a2945?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.15.0-202509151014.p2.g975bba9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer@sha256:5d5543663216223d91bab799e98e6264d35a9e8771caf1cf97ef9e17cc72be40_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer@sha256:5d5543663216223d91bab799e98e6264d35a9e8771caf1cf97ef9e17cc72be40_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-installer@sha256:5d5543663216223d91bab799e98e6264d35a9e8771caf1cf97ef9e17cc72be40_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer@sha256%3A5d5543663216223d91bab799e98e6264d35a9e8771caf1cf97ef9e17cc72be40?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.15.0-202509151014.p2.g8bd1092.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:9282724764b86839867a66e3fd6fa3bd5cad33286f8408949686eb7906e904b3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:9282724764b86839867a66e3fd6fa3bd5cad33286f8408949686eb7906e904b3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:9282724764b86839867a66e3fd6fa3bd5cad33286f8408949686eb7906e904b3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256%3A9282724764b86839867a66e3fd6fa3bd5cad33286f8408949686eb7906e904b3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-altinfra-container-v4.15.0-202509151014.p2.g8bd1092.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ff1def1e72fe9ca3cde20b0deba3beed0d34335b8e10deb9fd98d3099f4d1053_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ff1def1e72fe9ca3cde20b0deba3beed0d34335b8e10deb9fd98d3099f4d1053_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ff1def1e72fe9ca3cde20b0deba3beed0d34335b8e10deb9fd98d3099f4d1053_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts@sha256%3Aff1def1e72fe9ca3cde20b0deba3beed0d34335b8e10deb9fd98d3099f4d1053?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.15.0-202509181729.p2.g8bd1092.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:b990f44fd1f0599de8fb848d9338fa539808c13120c9f542230a8907995c5521_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:b990f44fd1f0599de8fb848d9338fa539808c13120c9f542230a8907995c5521_ppc64le",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:b990f44fd1f0599de8fb848d9338fa539808c13120c9f542230a8907995c5521_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel8@sha256%3Ab990f44fd1f0599de8fb848d9338fa539808c13120c9f542230a8907995c5521?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.15.0-202509151014.p2.gbcbf241.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b5cbb9a1d012467fc844bb5957b8a172e429705f6ba9aaa93dc403051ae4cbea_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b5cbb9a1d012467fc844bb5957b8a172e429705f6ba9aaa93dc403051ae4cbea_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b5cbb9a1d012467fc844bb5957b8a172e429705f6ba9aaa93dc403051ae4cbea_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3Ab5cbb9a1d012467fc844bb5957b8a172e429705f6ba9aaa93dc403051ae4cbea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.15.0-202509151014.p2.ga6a9ab1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5ce16964f4ab427b3d74d59a37052a391b5f41b2d13c3d53fe87c62628ea053a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5ce16964f4ab427b3d74d59a37052a391b5f41b2d13c3d53fe87c62628ea053a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5ce16964f4ab427b3d74d59a37052a391b5f41b2d13c3d53fe87c62628ea053a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3A5ce16964f4ab427b3d74d59a37052a391b5f41b2d13c3d53fe87c62628ea053a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.gdbaf9ea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:617211bab647ffe46c31e3f414fa53d5b489c7f745d3df8ca54cc2c7c373e32d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:617211bab647ffe46c31e3f414fa53d5b489c7f745d3df8ca54cc2c7c373e32d_ppc64le",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:617211bab647ffe46c31e3f414fa53d5b489c7f745d3df8ca54cc2c7c373e32d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256%3A617211bab647ffe46c31e3f414fa53d5b489c7f745d3df8ca54cc2c7c373e32d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.15.0-202509151014.p2.g23b66bf.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:76cddefbc0568659da3b94d5a0f8dbe89071719f393699ab189685641d89a918_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:76cddefbc0568659da3b94d5a0f8dbe89071719f393699ab189685641d89a918_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:76cddefbc0568659da3b94d5a0f8dbe89071719f393699ab189685641d89a918_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3A76cddefbc0568659da3b94d5a0f8dbe89071719f393699ab189685641d89a918?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.15.0-202509151014.p2.g7dab744.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:09cb2bfd606a346df617151aec6efeae84a1683fa4f3a5ad671aae5cdf5cdd96_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:09cb2bfd606a346df617151aec6efeae84a1683fa4f3a5ad671aae5cdf5cdd96_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:09cb2bfd606a346df617151aec6efeae84a1683fa4f3a5ad671aae5cdf5cdd96_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3A09cb2bfd606a346df617151aec6efeae84a1683fa4f3a5ad671aae5cdf5cdd96?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.15.0-202509151014.p2.g166c46a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:de2a1bd7bbb54565b8429f5d49c1622de3143773958197ad9730ae73f6e5f9f0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:de2a1bd7bbb54565b8429f5d49c1622de3143773958197ad9730ae73f6e5f9f0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:de2a1bd7bbb54565b8429f5d49c1622de3143773958197ad9730ae73f6e5f9f0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3Ade2a1bd7bbb54565b8429f5d49c1622de3143773958197ad9730ae73f6e5f9f0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.15.0-202509151014.p2.g0af06c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aba69da4d4b6672bf5b5127fc7c442732c78d45a21f672877c50e46e0a4d09db_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aba69da4d4b6672bf5b5127fc7c442732c78d45a21f672877c50e46e0a4d09db_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aba69da4d4b6672bf5b5127fc7c442732c78d45a21f672877c50e46e0a4d09db_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3Aaba69da4d4b6672bf5b5127fc7c442732c78d45a21f672877c50e46e0a4d09db?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.15.0-202509151014.p2.g396a09f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:900e36e74d532c79d38d1d5ce7839966a5fee46797134179def4f7de7bd965a6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:900e36e74d532c79d38d1d5ce7839966a5fee46797134179def4f7de7bd965a6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:900e36e74d532c79d38d1d5ce7839966a5fee46797134179def4f7de7bd965a6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-operator@sha256%3A900e36e74d532c79d38d1d5ce7839966a5fee46797134179def4f7de7bd965a6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.15.0-202509151014.p2.g78cd089.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7f8ac1113a074334b6d0c5398164968a977abe9e5095767b776899ae65388f86_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7f8ac1113a074334b6d0c5398164968a977abe9e5095767b776899ae65388f86_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7f8ac1113a074334b6d0c5398164968a977abe9e5095767b776899ae65388f86_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel8@sha256%3A7f8ac1113a074334b6d0c5398164968a977abe9e5095767b776899ae65388f86?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.15.0-202509151014.p2.gb7f83c7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:43636a81d6f95cb34b358a534ff145ac400d15761464f8ff633f7c7d4c285144_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:43636a81d6f95cb34b358a534ff145ac400d15761464f8ff633f7c7d4c285144_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:43636a81d6f95cb34b358a534ff145ac400d15761464f8ff633f7c7d4c285144_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3A43636a81d6f95cb34b358a534ff145ac400d15761464f8ff633f7c7d4c285144?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.15.0-202509151014.p2.ga2e3c6e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:17baed64e4953201aab840fc1027d3018f45b1080b0880656b4b1b11ad469e49_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:17baed64e4953201aab840fc1027d3018f45b1080b0880656b4b1b11ad469e49_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:17baed64e4953201aab840fc1027d3018f45b1080b0880656b4b1b11ad469e49_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256%3A17baed64e4953201aab840fc1027d3018f45b1080b0880656b4b1b11ad469e49?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.15.0-202509151014.p2.g1ccafc3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2560baec71e279cf80bb06eb71ef074767433a53457c71c6e3722265f802064_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2560baec71e279cf80bb06eb71ef074767433a53457c71c6e3722265f802064_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2560baec71e279cf80bb06eb71ef074767433a53457c71c6e3722265f802064_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256%3Af2560baec71e279cf80bb06eb71ef074767433a53457c71c6e3722265f802064?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.15.0-202509151014.p2.gcfa4f97.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:0dea12e073560e1da80c926284f74d96078354893a254c9015778f771dd4ba23_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:0dea12e073560e1da80c926284f74d96078354893a254c9015778f771dd4ba23_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-must-gather@sha256:0dea12e073560e1da80c926284f74d96078354893a254c9015778f771dd4ba23_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather@sha256%3A0dea12e073560e1da80c926284f74d96078354893a254c9015778f771dd4ba23?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.15.0-202509151014.p2.g0f70f31.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:23a29d3f07a069892de0fa6aa9328dc0bbbc12c669cda2b6546ebd471d524a79_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:23a29d3f07a069892de0fa6aa9328dc0bbbc12c669cda2b6546ebd471d524a79_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:23a29d3f07a069892de0fa6aa9328dc0bbbc12c669cda2b6546ebd471d524a79_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256%3A23a29d3f07a069892de0fa6aa9328dc0bbbc12c669cda2b6546ebd471d524a79?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.15.0-202509151014.p2.gf91deca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:799a084f8b0f253cd2846fbf948e173ed7d9bea02254f5997d236e9c4b893d7f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:799a084f8b0f253cd2846fbf948e173ed7d9bea02254f5997d236e9c4b893d7f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:799a084f8b0f253cd2846fbf948e173ed7d9bea02254f5997d236e9c4b893d7f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3A799a084f8b0f253cd2846fbf948e173ed7d9bea02254f5997d236e9c4b893d7f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.15.0-202509151014.p2.g1b188fa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:7316d25428cfc53ba24a16d425aa636cff2bd0ba6d0bc6ff733ff13f9c864a01_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:7316d25428cfc53ba24a16d425aa636cff2bd0ba6d0bc6ff733ff13f9c864a01_ppc64le",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:7316d25428cfc53ba24a16d425aa636cff2bd0ba6d0bc6ff733ff13f9c864a01_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel8@sha256%3A7316d25428cfc53ba24a16d425aa636cff2bd0ba6d0bc6ff733ff13f9c864a01?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.15.0-202509151014.p2.g17536c8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d5cbb86f6fb6f64dd3257370f3c9639a0d12f23d42973b6796b8fd2a16670b53_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d5cbb86f6fb6f64dd3257370f3c9639a0d12f23d42973b6796b8fd2a16670b53_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d5cbb86f6fb6f64dd3257370f3c9639a0d12f23d42973b6796b8fd2a16670b53_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3Ad5cbb86f6fb6f64dd3257370f3c9639a0d12f23d42973b6796b8fd2a16670b53?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.15.0-202509151014.p2.g0e15844.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:2a36f6faa7d9b6cc7b928ee6468ecd1704d27352936e92f5841d59526ef1767e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:2a36f6faa7d9b6cc7b928ee6468ecd1704d27352936e92f5841d59526ef1767e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:2a36f6faa7d9b6cc7b928ee6468ecd1704d27352936e92f5841d59526ef1767e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256%3A2a36f6faa7d9b6cc7b928ee6468ecd1704d27352936e92f5841d59526ef1767e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.15.0-202509151014.p2.g035d383.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ab5f7ac945d02de050a064986c2ce55f711ee69f048c0107b8c8ec4027410e1a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ab5f7ac945d02de050a064986c2ce55f711ee69f048c0107b8c8ec4027410e1a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ab5f7ac945d02de050a064986c2ce55f711ee69f048c0107b8c8ec4027410e1a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256%3Aab5f7ac945d02de050a064986c2ce55f711ee69f048c0107b8c8ec4027410e1a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.15.0-202509151014.p2.g303b954.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b07b1bb505b43e5934facdc6fcb18b15b6b2a6654347e04e3433bcb77e9299c9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b07b1bb505b43e5934facdc6fcb18b15b6b2a6654347e04e3433bcb77e9299c9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b07b1bb505b43e5934facdc6fcb18b15b6b2a6654347e04e3433bcb77e9299c9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256%3Ab07b1bb505b43e5934facdc6fcb18b15b6b2a6654347e04e3433bcb77e9299c9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-rukpak-container-v4.15.0-202509151014.p2.g5b09cd4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5aeab01ca43ff8f9eb59593f551e682d50996bdd752fe50c66915eed9b35d0cd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5aeab01ca43ff8f9eb59593f551e682d50996bdd752fe50c66915eed9b35d0cd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5aeab01ca43ff8f9eb59593f551e682d50996bdd752fe50c66915eed9b35d0cd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3A5aeab01ca43ff8f9eb59593f551e682d50996bdd752fe50c66915eed9b35d0cd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.15.0-202509151014.p2.g65ff3cd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:253d3c8bb65828b152bc58fc753cbf5b4d8dc0b4fe44a75fb452c0f4daac774f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:253d3c8bb65828b152bc58fc753cbf5b4d8dc0b4fe44a75fb452c0f4daac774f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:253d3c8bb65828b152bc58fc753cbf5b4d8dc0b4fe44a75fb452c0f4daac774f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3A253d3c8bb65828b152bc58fc753cbf5b4d8dc0b4fe44a75fb452c0f4daac774f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.15.0-202509151014.p2.g110a10a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a7342e9ad289f90d7d122282b27f90292e33135aa6808104716765883bccdcd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a7342e9ad289f90d7d122282b27f90292e33135aa6808104716765883bccdcd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a7342e9ad289f90d7d122282b27f90292e33135aa6808104716765883bccdcd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3A7a7342e9ad289f90d7d122282b27f90292e33135aa6808104716765883bccdcd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.15.0-202509151014.p2.g3d9f6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9b6e92452c81c13eec4a2bb052d5546cb4163dc7f91d38839d65bbfd3b5a12d8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9b6e92452c81c13eec4a2bb052d5546cb4163dc7f91d38839d65bbfd3b5a12d8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9b6e92452c81c13eec4a2bb052d5546cb4163dc7f91d38839d65bbfd3b5a12d8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256%3A9b6e92452c81c13eec4a2bb052d5546cb4163dc7f91d38839d65bbfd3b5a12d8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.gd0c2407.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9070e55e1ca4c4428d6d369acd6b004c41b524004e3f400d2c36985bb31f9f57_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9070e55e1ca4c4428d6d369acd6b004c41b524004e3f400d2c36985bb31f9f57_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9070e55e1ca4c4428d6d369acd6b004c41b524004e3f400d2c36985bb31f9f57_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3A9070e55e1ca4c4428d6d369acd6b004c41b524004e3f400d2c36985bb31f9f57?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g3d9f6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cf09b2595f67f54004e92f62c5c8e8d5a7c88f31b22ded235a8957aa1c44dd1b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cf09b2595f67f54004e92f62c5c8e8d5a7c88f31b22ded235a8957aa1c44dd1b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cf09b2595f67f54004e92f62c5c8e8d5a7c88f31b22ded235a8957aa1c44dd1b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3Acf09b2595f67f54004e92f62c5c8e8d5a7c88f31b22ded235a8957aa1c44dd1b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.15.0-202509151014.p2.gb8d25ad.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2ede7e9507b999f9e5b5c54e4b716de91217d3a0862823aafae38e3c1e9e0df1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2ede7e9507b999f9e5b5c54e4b716de91217d3a0862823aafae38e3c1e9e0df1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2ede7e9507b999f9e5b5c54e4b716de91217d3a0862823aafae38e3c1e9e0df1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A2ede7e9507b999f9e5b5c54e4b716de91217d3a0862823aafae38e3c1e9e0df1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.15.0-202509151014.p2.g8fbb563.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:19c350bee4ea62fb6263c777833241ee461582021e69065671916b7e4843b1ff_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:19c350bee4ea62fb6263c777833241ee461582021e69065671916b7e4843b1ff_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:19c350bee4ea62fb6263c777833241ee461582021e69065671916b7e4843b1ff_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256%3A19c350bee4ea62fb6263c777833241ee461582021e69065671916b7e4843b1ff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-block-csi-driver-container-v4.15.0-202509151014.p2.g38bee56.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:0ea339face67f8586c099840082aa80347ca52a734ff366aca79d6ca49c1faa8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:0ea339face67f8586c099840082aa80347ca52a734ff366aca79d6ca49c1faa8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:0ea339face67f8586c099840082aa80347ca52a734ff366aca79d6ca49c1faa8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256%3A0ea339face67f8586c099840082aa80347ca52a734ff366aca79d6ca49c1faa8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.ga3729dc.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:56bd4e232580571a1a0f83d2abf79f6d4138698ace6f0559258dfa635aa0cb4f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:56bd4e232580571a1a0f83d2abf79f6d4138698ace6f0559258dfa635aa0cb4f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:56bd4e232580571a1a0f83d2abf79f6d4138698ace6f0559258dfa635aa0cb4f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256%3A56bd4e232580571a1a0f83d2abf79f6d4138698ace6f0559258dfa635aa0cb4f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-cloud-controller-manager-container-v4.15.0-202509151014.p2.g1d6a7ed.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:816d11eaddd027983ab4f149e9b6f7f4d520eca82c6ee404f909d8b7fbf76428_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:816d11eaddd027983ab4f149e9b6f7f4d520eca82c6ee404f909d8b7fbf76428_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:816d11eaddd027983ab4f149e9b6f7f4d520eca82c6ee404f909d8b7fbf76428_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256%3A816d11eaddd027983ab4f149e9b6f7f4d520eca82c6ee404f909d8b7fbf76428?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-machine-controllers-container-v4.15.0-202509151014.p2.g5c68b04.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c50edf149e8a2731074b72ae750e7d6da515f3b4e2a258118e9ba103de7f76ad_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c50edf149e8a2731074b72ae750e7d6da515f3b4e2a258118e9ba103de7f76ad_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c50edf149e8a2731074b72ae750e7d6da515f3b4e2a258118e9ba103de7f76ad_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256%3Ac50edf149e8a2731074b72ae750e7d6da515f3b4e2a258118e9ba103de7f76ad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-prometheus-adapter-container-v4.15.0-202509151014.p2.g34e2019.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:94357317ef75fab6a36e741f4126c2c4d6982e6b48c7a8a51a069a6d6c4743f3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:94357317ef75fab6a36e741f4126c2c4d6982e6b48c7a8a51a069a6d6c4743f3_ppc64le",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:94357317ef75fab6a36e741f4126c2c4d6982e6b48c7a8a51a069a6d6c4743f3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256%3A94357317ef75fab6a36e741f4126c2c4d6982e6b48c7a8a51a069a6d6c4743f3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.15.0-202509151014.p2.gc5cc7a7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:93d6287f962689453718f4ed73008e6833772f522490c49a0ce09f2fb4467063_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:93d6287f962689453718f4ed73008e6833772f522490c49a0ce09f2fb4467063_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:93d6287f962689453718f4ed73008e6833772f522490c49a0ce09f2fb4467063_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel9@sha256%3A93d6287f962689453718f4ed73008e6833772f522490c49a0ce09f2fb4467063?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-node-container-v4.15.0-202509151014.p2.g53680a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63d90f35db212064f9fc880e053abd817383e51e7336b9152af84c1d1f89cdc0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63d90f35db212064f9fc880e053abd817383e51e7336b9152af84c1d1f89cdc0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63d90f35db212064f9fc880e053abd817383e51e7336b9152af84c1d1f89cdc0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3A63d90f35db212064f9fc880e053abd817383e51e7336b9152af84c1d1f89cdc0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.15.0-202509151014.p2.g19f312e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:ccdf10b7fb16cfb02448b6223076709a6751bc21028f287134c86911f5a699aa_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:ccdf10b7fb16cfb02448b6223076709a6751bc21028f287134c86911f5a699aa_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:ccdf10b7fb16cfb02448b6223076709a6751bc21028f287134c86911f5a699aa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel8@sha256%3Accdf10b7fb16cfb02448b6223076709a6751bc21028f287134c86911f5a699aa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.15.0-202509151014.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c458abfaebb5c69588702fbf6d0af7c95cf82454a2a95ffb5b56cb83a957e64f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c458abfaebb5c69588702fbf6d0af7c95cf82454a2a95ffb5b56cb83a957e64f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c458abfaebb5c69588702fbf6d0af7c95cf82454a2a95ffb5b56cb83a957e64f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3Ac458abfaebb5c69588702fbf6d0af7c95cf82454a2a95ffb5b56cb83a957e64f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.15.0-202509151014.p2.g8fbb563.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f96241461cd2cfcdab4fb5c90d05154f04ec64c2e5422d2000b9a7e2458eb106_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f96241461cd2cfcdab4fb5c90d05154f04ec64c2e5422d2000b9a7e2458eb106_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f96241461cd2cfcdab4fb5c90d05154f04ec64c2e5422d2000b9a7e2458eb106_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy@sha256%3Af96241461cd2cfcdab4fb5c90d05154f04ec64c2e5422d2000b9a7e2458eb106?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.15.0-202509151014.p2.gf3f1f5d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:53b3e4f6a5084e1040d213a038ac94ab2fdd885e79667b30954472115db59833_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:53b3e4f6a5084e1040d213a038ac94ab2fdd885e79667b30954472115db59833_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:53b3e4f6a5084e1040d213a038ac94ab2fdd885e79667b30954472115db59833_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3A53b3e4f6a5084e1040d213a038ac94ab2fdd885e79667b30954472115db59833?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.15.0-202509151014.p2.g902436a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:5b0d8dfdb4a417448e4992da350672bf5b2d70f84f1abd0b146616ccfe23b492_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:5b0d8dfdb4a417448e4992da350672bf5b2d70f84f1abd0b146616ccfe23b492_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:5b0d8dfdb4a417448e4992da350672bf5b2d70f84f1abd0b146616ccfe23b492_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3A5b0d8dfdb4a417448e4992da350672bf5b2d70f84f1abd0b146616ccfe23b492?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.15.0-202509151014.p2.g902436a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1c5d4974d8802617d8fa8f046eb27c669c8e3a08dc73a52ed46d802d7bfdf923_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1c5d4974d8802617d8fa8f046eb27c669c8e3a08dc73a52ed46d802d7bfdf923_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1c5d4974d8802617d8fa8f046eb27c669c8e3a08dc73a52ed46d802d7bfdf923_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3A1c5d4974d8802617d8fa8f046eb27c669c8e3a08dc73a52ed46d802d7bfdf923?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g902436a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cee2d6e2c4624011050b4ca8fe46af2029c11de74009e37d8c97a19decea8dae_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cee2d6e2c4624011050b4ca8fe46af2029c11de74009e37d8c97a19decea8dae_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cee2d6e2c4624011050b4ca8fe46af2029c11de74009e37d8c97a19decea8dae_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3Acee2d6e2c4624011050b4ca8fe46af2029c11de74009e37d8c97a19decea8dae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.15.0-202509151014.p2.g14489f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:78d99fe171b421fec61b5a0c0210d6ae06e410a39979f2c81bc2dd811675e5fe_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:78d99fe171b421fec61b5a0c0210d6ae06e410a39979f2c81bc2dd811675e5fe_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:78d99fe171b421fec61b5a0c0210d6ae06e410a39979f2c81bc2dd811675e5fe_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel8@sha256%3A78d99fe171b421fec61b5a0c0210d6ae06e410a39979f2c81bc2dd811675e5fe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.15.0-202509151014.p2.g66161ad.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:64c02cdb3b2b3cddc646baa3300c12be69a695d0a75f801111f1febb11aba391_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:64c02cdb3b2b3cddc646baa3300c12be69a695d0a75f801111f1febb11aba391_s390x"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:64c02cdb3b2b3cddc646baa3300c12be69a695d0a75f801111f1febb11aba391_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:800be55c1c5e5d0da9f572dffa5fa13d06120078b4040cf488ea3b33ac6b7ef7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:800be55c1c5e5d0da9f572dffa5fa13d06120078b4040cf488ea3b33ac6b7ef7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:800be55c1c5e5d0da9f572dffa5fa13d06120078b4040cf488ea3b33ac6b7ef7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:881c7844c69db796593eb74108599b8503c82ad0d23178a40e134eb05d25c9ae_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:881c7844c69db796593eb74108599b8503c82ad0d23178a40e134eb05d25c9ae_arm64"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:881c7844c69db796593eb74108599b8503c82ad0d23178a40e134eb05d25c9ae_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e9a15ef9133d0c44ac9b3710215a1047b0465609018657af42882f2a1c1e56fb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e9a15ef9133d0c44ac9b3710215a1047b0465609018657af42882f2a1c1e56fb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e9a15ef9133d0c44ac9b3710215a1047b0465609018657af42882f2a1c1e56fb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0c8b73eea4de9c30e060d9fa2539733e98f8cb2b80cfcaa4aee1375f607cd8e0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0c8b73eea4de9c30e060d9fa2539733e98f8cb2b80cfcaa4aee1375f607cd8e0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0c8b73eea4de9c30e060d9fa2539733e98f8cb2b80cfcaa4aee1375f607cd8e0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:7856428123ed9d22d03e4932374e498d019f13b150f6d0946d8768920fd37dfa_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:7856428123ed9d22d03e4932374e498d019f13b150f6d0946d8768920fd37dfa_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:7856428123ed9d22d03e4932374e498d019f13b150f6d0946d8768920fd37dfa_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cb155860ebd52778c1c834da12703bcc693e8583e9ded76307e5dc76a5411b7a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cb155860ebd52778c1c834da12703bcc693e8583e9ded76307e5dc76a5411b7a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cb155860ebd52778c1c834da12703bcc693e8583e9ded76307e5dc76a5411b7a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e63b0db582fdb134893c4b268451f7dc20265ada9f90550d688bcf7c2cec63be_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e63b0db582fdb134893c4b268451f7dc20265ada9f90550d688bcf7c2cec63be_s390x"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e63b0db582fdb134893c4b268451f7dc20265ada9f90550d688bcf7c2cec63be_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:0938ee3deee5f448494dcad4f572cd07526422bf6d750b311c7d944b0ad9dbba_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:0938ee3deee5f448494dcad4f572cd07526422bf6d750b311c7d944b0ad9dbba_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:0938ee3deee5f448494dcad4f572cd07526422bf6d750b311c7d944b0ad9dbba_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:573d276221f154ff1843b610a2c4d9e286d97b686525217318166f3742fff3e3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:573d276221f154ff1843b610a2c4d9e286d97b686525217318166f3742fff3e3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:573d276221f154ff1843b610a2c4d9e286d97b686525217318166f3742fff3e3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a2573fed11e0e38eb4797812385d9f3a0da299c77b4d0e52cc4787f3396350f1_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a2573fed11e0e38eb4797812385d9f3a0da299c77b4d0e52cc4787f3396350f1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a2573fed11e0e38eb4797812385d9f3a0da299c77b4d0e52cc4787f3396350f1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:cc5d3518b012b98843585911eacdad88be8c69ba43bf24a7d8481a721f7a6f2b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:cc5d3518b012b98843585911eacdad88be8c69ba43bf24a7d8481a721f7a6f2b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:cc5d3518b012b98843585911eacdad88be8c69ba43bf24a7d8481a721f7a6f2b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:426af1583f4de64c4df0faeac797bf0301be7ed0aee8cf91b0f59899effa74e2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:426af1583f4de64c4df0faeac797bf0301be7ed0aee8cf91b0f59899effa74e2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:426af1583f4de64c4df0faeac797bf0301be7ed0aee8cf91b0f59899effa74e2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a42e10ccd3323d07dbf1324f483a5d126ced7d68f5ff2d433abec41da138bebc_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a42e10ccd3323d07dbf1324f483a5d126ced7d68f5ff2d433abec41da138bebc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a42e10ccd3323d07dbf1324f483a5d126ced7d68f5ff2d433abec41da138bebc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:b990f44fd1f0599de8fb848d9338fa539808c13120c9f542230a8907995c5521_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:b990f44fd1f0599de8fb848d9338fa539808c13120c9f542230a8907995c5521_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:b990f44fd1f0599de8fb848d9338fa539808c13120c9f542230a8907995c5521_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:fdd1bb3af27317d8aada4f18e3a035768845263546fa00376b5ec64cf6983f2e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:fdd1bb3af27317d8aada4f18e3a035768845263546fa00376b5ec64cf6983f2e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:fdd1bb3af27317d8aada4f18e3a035768845263546fa00376b5ec64cf6983f2e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:617211bab647ffe46c31e3f414fa53d5b489c7f745d3df8ca54cc2c7c373e32d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:617211bab647ffe46c31e3f414fa53d5b489c7f745d3df8ca54cc2c7c373e32d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:617211bab647ffe46c31e3f414fa53d5b489c7f745d3df8ca54cc2c7c373e32d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:77218b7e90e92a3df9c3d975f3932f3eb6ef153b8f214580eb354eded7ee6ba2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:77218b7e90e92a3df9c3d975f3932f3eb6ef153b8f214580eb354eded7ee6ba2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:77218b7e90e92a3df9c3d975f3932f3eb6ef153b8f214580eb354eded7ee6ba2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:909bd8da7f1304dabc43c2a9f533010a63615628b32f500e2d16d66332183747_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:909bd8da7f1304dabc43c2a9f533010a63615628b32f500e2d16d66332183747_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:909bd8da7f1304dabc43c2a9f533010a63615628b32f500e2d16d66332183747_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:d4032dd6581e53ea3a7c19ba988719f1ca7d928869ac3253eeb89810cbfae640_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:d4032dd6581e53ea3a7c19ba988719f1ca7d928869ac3253eeb89810cbfae640_arm64"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:d4032dd6581e53ea3a7c19ba988719f1ca7d928869ac3253eeb89810cbfae640_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:396351e2dcb92226af7666a196a9f4f11259eff48ee6db2b1031961cbfa120fe_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:396351e2dcb92226af7666a196a9f4f11259eff48ee6db2b1031961cbfa120fe_amd64"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:396351e2dcb92226af7666a196a9f4f11259eff48ee6db2b1031961cbfa120fe_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:7316d25428cfc53ba24a16d425aa636cff2bd0ba6d0bc6ff733ff13f9c864a01_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:7316d25428cfc53ba24a16d425aa636cff2bd0ba6d0bc6ff733ff13f9c864a01_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:7316d25428cfc53ba24a16d425aa636cff2bd0ba6d0bc6ff733ff13f9c864a01_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:fa3fb603b152a92cdd429df9b02a8f7280297e3bdcabc4480dcb872e2f183a20_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fa3fb603b152a92cdd429df9b02a8f7280297e3bdcabc4480dcb872e2f183a20_arm64"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:fa3fb603b152a92cdd429df9b02a8f7280297e3bdcabc4480dcb872e2f183a20_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:fe454f8407fd42a9beab3943aaa31dc5d5049fc01e45bbe1191ae4d558775587_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fe454f8407fd42a9beab3943aaa31dc5d5049fc01e45bbe1191ae4d558775587_s390x"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:fe454f8407fd42a9beab3943aaa31dc5d5049fc01e45bbe1191ae4d558775587_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:79414cd4834dd5a2eeefa79ab489edccbff865f8742867c8b1cdc57e04695287_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:79414cd4834dd5a2eeefa79ab489edccbff865f8742867c8b1cdc57e04695287_s390x"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:79414cd4834dd5a2eeefa79ab489edccbff865f8742867c8b1cdc57e04695287_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9ce3591de3ae6bc5f33cf6d0783debeaaef363fae55f7c3151c249263c75b0b0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9ce3591de3ae6bc5f33cf6d0783debeaaef363fae55f7c3151c249263c75b0b0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9ce3591de3ae6bc5f33cf6d0783debeaaef363fae55f7c3151c249263c75b0b0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1d690ad38a06b78bf3c7799763f8216a8673d4ce53f55c09169d100d873e97c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1d690ad38a06b78bf3c7799763f8216a8673d4ce53f55c09169d100d873e97c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1d690ad38a06b78bf3c7799763f8216a8673d4ce53f55c09169d100d873e97c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fb154ee0e595b97a5c38cbbd625ef343a72a71c9bff24764fe84848d4975c351_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fb154ee0e595b97a5c38cbbd625ef343a72a71c9bff24764fe84848d4975c351_arm64"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fb154ee0e595b97a5c38cbbd625ef343a72a71c9bff24764fe84848d4975c351_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:737cebf7b00f0e2116f3baa9b6fc5d158e416404cab3eec773e210d8dc030b87_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:737cebf7b00f0e2116f3baa9b6fc5d158e416404cab3eec773e210d8dc030b87_s390x"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:737cebf7b00f0e2116f3baa9b6fc5d158e416404cab3eec773e210d8dc030b87_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:94357317ef75fab6a36e741f4126c2c4d6982e6b48c7a8a51a069a6d6c4743f3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:94357317ef75fab6a36e741f4126c2c4d6982e6b48c7a8a51a069a6d6c4743f3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:94357317ef75fab6a36e741f4126c2c4d6982e6b48c7a8a51a069a6d6c4743f3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c1cb5a147a8ec99b11b12c187ec9c622454c7dbb61a68467bc259c4d5f5cac98_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c1cb5a147a8ec99b11b12c187ec9c622454c7dbb61a68467bc259c4d5f5cac98_arm64"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c1cb5a147a8ec99b11b12c187ec9c622454c7dbb61a68467bc259c4d5f5cac98_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c986c87d5eefd640620b40c16373e71bc4b0768a0fec5948393fbd514e48e574_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c986c87d5eefd640620b40c16373e71bc4b0768a0fec5948393fbd514e48e574_amd64"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c986c87d5eefd640620b40c16373e71bc4b0768a0fec5948393fbd514e48e574_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1da85e499c4238ee24f55a180a3fd6c5ed47a80b087a6010e56d398088cded39_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1da85e499c4238ee24f55a180a3fd6c5ed47a80b087a6010e56d398088cded39_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1da85e499c4238ee24f55a180a3fd6c5ed47a80b087a6010e56d398088cded39_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1f6b70730ae425656c21cbe484f7fe1c34148f7fef9b6385cedc5457d7555799_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1f6b70730ae425656c21cbe484f7fe1c34148f7fef9b6385cedc5457d7555799_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1f6b70730ae425656c21cbe484f7fe1c34148f7fef9b6385cedc5457d7555799_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:53c5b2a549c36a2ed29bf4bf9c430efd4fa44b5bfef6d31cd4900a8f13ee9031_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:53c5b2a549c36a2ed29bf4bf9c430efd4fa44b5bfef6d31cd4900a8f13ee9031_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:53c5b2a549c36a2ed29bf4bf9c430efd4fa44b5bfef6d31cd4900a8f13ee9031_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:cce4891342a4e003713056e5188af25d9e1f0ce2da878db263076fe7c8dde1d2_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:cce4891342a4e003713056e5188af25d9e1f0ce2da878db263076fe7c8dde1d2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:cce4891342a4e003713056e5188af25d9e1f0ce2da878db263076fe7c8dde1d2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7eeac402213e4ab199a2f784c5bd0360835b4e64e9870e6a7eeab5a21a5e8261_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7eeac402213e4ab199a2f784c5bd0360835b4e64e9870e6a7eeab5a21a5e8261_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7eeac402213e4ab199a2f784c5bd0360835b4e64e9870e6a7eeab5a21a5e8261_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8cc301b8748dc99ec6bf2ba0700c54ac4b0352494866e87d08af82f7019a0191_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8cc301b8748dc99ec6bf2ba0700c54ac4b0352494866e87d08af82f7019a0191_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8cc301b8748dc99ec6bf2ba0700c54ac4b0352494866e87d08af82f7019a0191_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aa32f3d6078a7ef3e388b6c8f50a205829af2ae53ec1b67ac479b9206a44bd67_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aa32f3d6078a7ef3e388b6c8f50a205829af2ae53ec1b67ac479b9206a44bd67_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aa32f3d6078a7ef3e388b6c8f50a205829af2ae53ec1b67ac479b9206a44bd67_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ef9676b28686a8b0cae03bb4887b45e0df535b31ca3861026c4d838606d702d4_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ef9676b28686a8b0cae03bb4887b45e0df535b31ca3861026c4d838606d702d4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ef9676b28686a8b0cae03bb4887b45e0df535b31ca3861026c4d838606d702d4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:40c6210a04bf0319ccb1c2a11b0b31e0d8668a369339e3a4efa3465312678224_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:40c6210a04bf0319ccb1c2a11b0b31e0d8668a369339e3a4efa3465312678224_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:40c6210a04bf0319ccb1c2a11b0b31e0d8668a369339e3a4efa3465312678224_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:751af40be25423cc1b25528189e36370f7e014c29e602faeae688e6c4d90aafd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:751af40be25423cc1b25528189e36370f7e014c29e602faeae688e6c4d90aafd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:751af40be25423cc1b25528189e36370f7e014c29e602faeae688e6c4d90aafd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:92c2220d408cedbeb0f1c0301a0a679ad17507d98d4f32d02405bf219a761f81_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:92c2220d408cedbeb0f1c0301a0a679ad17507d98d4f32d02405bf219a761f81_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:92c2220d408cedbeb0f1c0301a0a679ad17507d98d4f32d02405bf219a761f81_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1c3bf137028f3a9610ae116bcb0cb9965b6f047813948e20d3b50a7cab51337_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1c3bf137028f3a9610ae116bcb0cb9965b6f047813948e20d3b50a7cab51337_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1c3bf137028f3a9610ae116bcb0cb9965b6f047813948e20d3b50a7cab51337_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0040100286d5a140ef4192b52802fc48911435c3e9ac5d2004948c74451083d0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0040100286d5a140ef4192b52802fc48911435c3e9ac5d2004948c74451083d0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0040100286d5a140ef4192b52802fc48911435c3e9ac5d2004948c74451083d0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0b13e8c5f10c9f7dbe8d81bcf9f7e4bd6b9d317b92084662cdd3f04f1b717410_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0b13e8c5f10c9f7dbe8d81bcf9f7e4bd6b9d317b92084662cdd3f04f1b717410_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0b13e8c5f10c9f7dbe8d81bcf9f7e4bd6b9d317b92084662cdd3f04f1b717410_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:46e49a83878e26925b53006fa0c1116657caabffe31d72efa070ca18d6bdac26_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:46e49a83878e26925b53006fa0c1116657caabffe31d72efa070ca18d6bdac26_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:46e49a83878e26925b53006fa0c1116657caabffe31d72efa070ca18d6bdac26_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7797003b2117f153ce5eb62cd7a33d21e4fdc79680ffcdc19b1a7c3e46815c70_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7797003b2117f153ce5eb62cd7a33d21e4fdc79680ffcdc19b1a7c3e46815c70_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7797003b2117f153ce5eb62cd7a33d21e4fdc79680ffcdc19b1a7c3e46815c70_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:402772da78734cbe6b6fe7eea24d49108279b156d664663274ded6d7b74c6468_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:402772da78734cbe6b6fe7eea24d49108279b156d664663274ded6d7b74c6468_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:402772da78734cbe6b6fe7eea24d49108279b156d664663274ded6d7b74c6468_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4d5b74d22e34644aba91487463aa5885d413b3fd0bc4c5ebae64e4c46f52aa76_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4d5b74d22e34644aba91487463aa5885d413b3fd0bc4c5ebae64e4c46f52aa76_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4d5b74d22e34644aba91487463aa5885d413b3fd0bc4c5ebae64e4c46f52aa76_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a1f37c1340f465f1cd6fdc5f9a5f5fb5f235467c5a16048f1c1774b45470df89_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a1f37c1340f465f1cd6fdc5f9a5f5fb5f235467c5a16048f1c1774b45470df89_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a1f37c1340f465f1cd6fdc5f9a5f5fb5f235467c5a16048f1c1774b45470df89_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:bb7e6144d483e43e922963aa34c9cbc93c41dd3b6571da788dd2c533123a4621_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:bb7e6144d483e43e922963aa34c9cbc93c41dd3b6571da788dd2c533123a4621_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:bb7e6144d483e43e922963aa34c9cbc93c41dd3b6571da788dd2c533123a4621_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:c56719229f5983bfaddd3147d10e4c09981cfe6375fa500b8fb01f9b195e7f75_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:c56719229f5983bfaddd3147d10e4c09981cfe6375fa500b8fb01f9b195e7f75_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:c56719229f5983bfaddd3147d10e4c09981cfe6375fa500b8fb01f9b195e7f75_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:8c0f0780c7dfa2e9ef28bc4edd387160e0337216512b95a754c4b70999d5e168_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:8c0f0780c7dfa2e9ef28bc4edd387160e0337216512b95a754c4b70999d5e168_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:8c0f0780c7dfa2e9ef28bc4edd387160e0337216512b95a754c4b70999d5e168_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:054ba40cc294227304a1b4eb25348d836ec01b9b04a05934ec9e2f5c15e3115c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:054ba40cc294227304a1b4eb25348d836ec01b9b04a05934ec9e2f5c15e3115c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:054ba40cc294227304a1b4eb25348d836ec01b9b04a05934ec9e2f5c15e3115c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:1b298480ca8d1045f0fced4aa79c01a86c57dc157d2d5e2010fa70c782306aea_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:1b298480ca8d1045f0fced4aa79c01a86c57dc157d2d5e2010fa70c782306aea_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:1b298480ca8d1045f0fced4aa79c01a86c57dc157d2d5e2010fa70c782306aea_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:033a0be0b71ba089fc45a5d479f6f8839b8f68bc53f5b7aecd827738acb94f18_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:033a0be0b71ba089fc45a5d479f6f8839b8f68bc53f5b7aecd827738acb94f18_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:033a0be0b71ba089fc45a5d479f6f8839b8f68bc53f5b7aecd827738acb94f18_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:22f1272b45d038dfb11be8b15bdcade5d81fef045415b81e2b94752a89683067_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:22f1272b45d038dfb11be8b15bdcade5d81fef045415b81e2b94752a89683067_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:22f1272b45d038dfb11be8b15bdcade5d81fef045415b81e2b94752a89683067_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8231a88e17173d3b903dbfaf7b2bc19e6a5a5c8caa90700f09845520277155f7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8231a88e17173d3b903dbfaf7b2bc19e6a5a5c8caa90700f09845520277155f7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8231a88e17173d3b903dbfaf7b2bc19e6a5a5c8caa90700f09845520277155f7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:dab89ae6f89a1102a5564df2bc5964544e75c82a5025c622e067f6341b7c19c7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:dab89ae6f89a1102a5564df2bc5964544e75c82a5025c622e067f6341b7c19c7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:dab89ae6f89a1102a5564df2bc5964544e75c82a5025c622e067f6341b7c19c7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5fb3f9cffd380ca885e3ab41dda0eef1ebbac9120c2f384741aaf6bc618882e3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5fb3f9cffd380ca885e3ab41dda0eef1ebbac9120c2f384741aaf6bc618882e3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5fb3f9cffd380ca885e3ab41dda0eef1ebbac9120c2f384741aaf6bc618882e3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c4167d87385def79a21ae2619ac358ecdee1826b561d00f770f03087a3c38b98_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c4167d87385def79a21ae2619ac358ecdee1826b561d00f770f03087a3c38b98_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c4167d87385def79a21ae2619ac358ecdee1826b561d00f770f03087a3c38b98_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:1f1eef7ce74b633491d29d15c1c948035386f223fcacb17651823ccea098d1ba_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:1f1eef7ce74b633491d29d15c1c948035386f223fcacb17651823ccea098d1ba_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:1f1eef7ce74b633491d29d15c1c948035386f223fcacb17651823ccea098d1ba_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:59db9086e8944a25dc921cdf9abd7b61905b6b5a6e5e9da61decfdd7e0b789b7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:59db9086e8944a25dc921cdf9abd7b61905b6b5a6e5e9da61decfdd7e0b789b7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:59db9086e8944a25dc921cdf9abd7b61905b6b5a6e5e9da61decfdd7e0b789b7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:15a98eae4b4ce7426f9e29dff5e81bc0646fd94b0b6ee5ea6b5854d0de025032_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:15a98eae4b4ce7426f9e29dff5e81bc0646fd94b0b6ee5ea6b5854d0de025032_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:15a98eae4b4ce7426f9e29dff5e81bc0646fd94b0b6ee5ea6b5854d0de025032_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:f9040b784463ba268e13b80b1397de03e091baca4ab55321f2b9535d7cd349f1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:f9040b784463ba268e13b80b1397de03e091baca4ab55321f2b9535d7cd349f1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:f9040b784463ba268e13b80b1397de03e091baca4ab55321f2b9535d7cd349f1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:185370fc663b1997e70fb010cf384e0891e3294fab86b74658b779b987c54ce6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:185370fc663b1997e70fb010cf384e0891e3294fab86b74658b779b987c54ce6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:185370fc663b1997e70fb010cf384e0891e3294fab86b74658b779b987c54ce6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a9c8a4be65f95bf82d268f43d095158d2184c1af8691a876b65fcc8e4cc736f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a9c8a4be65f95bf82d268f43d095158d2184c1af8691a876b65fcc8e4cc736f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a9c8a4be65f95bf82d268f43d095158d2184c1af8691a876b65fcc8e4cc736f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:07ab24e4e55208c8e83af58b63d2b5f27f09c4fbd5308a092a09f7655124212b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:07ab24e4e55208c8e83af58b63d2b5f27f09c4fbd5308a092a09f7655124212b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:07ab24e4e55208c8e83af58b63d2b5f27f09c4fbd5308a092a09f7655124212b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:781ef55208051a0d804e4e4d41e041392a168e99118888a698c5e0c0c4ea6ca6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:781ef55208051a0d804e4e4d41e041392a168e99118888a698c5e0c0c4ea6ca6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:781ef55208051a0d804e4e4d41e041392a168e99118888a698c5e0c0c4ea6ca6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0a509d59234ba1b154893310b00f1f20ba95ce010ed950ea3a037e603f5eec8b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0a509d59234ba1b154893310b00f1f20ba95ce010ed950ea3a037e603f5eec8b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0a509d59234ba1b154893310b00f1f20ba95ce010ed950ea3a037e603f5eec8b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2b9cd35d6898dbc0352b828fd7300b01bc0fbcb23edb09f134babc9ed641ee05_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2b9cd35d6898dbc0352b828fd7300b01bc0fbcb23edb09f134babc9ed641ee05_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2b9cd35d6898dbc0352b828fd7300b01bc0fbcb23edb09f134babc9ed641ee05_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b8e74a995c406411ec441d62b8d8f3f223775894679ecdc8df9021276f249bf_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b8e74a995c406411ec441d62b8d8f3f223775894679ecdc8df9021276f249bf_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b8e74a995c406411ec441d62b8d8f3f223775894679ecdc8df9021276f249bf_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7aa10e60e50dae8093bd83bfe43f8d48527b29fde76b1f1d942b370188fc4a51_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7aa10e60e50dae8093bd83bfe43f8d48527b29fde76b1f1d942b370188fc4a51_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7aa10e60e50dae8093bd83bfe43f8d48527b29fde76b1f1d942b370188fc4a51_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7d769ae2a217cfc25a6393eae2b7ff4e8fbcae864adadba3dc4bb818ac31d0d7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7d769ae2a217cfc25a6393eae2b7ff4e8fbcae864adadba3dc4bb818ac31d0d7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7d769ae2a217cfc25a6393eae2b7ff4e8fbcae864adadba3dc4bb818ac31d0d7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f5bae8c567c4d5674152f9af91ca5ccdf480158e80dab812e74549b16cea50bb_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f5bae8c567c4d5674152f9af91ca5ccdf480158e80dab812e74549b16cea50bb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f5bae8c567c4d5674152f9af91ca5ccdf480158e80dab812e74549b16cea50bb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:30400ce46aa2f6a1cad84ac70b3264cc7fe174932d72ecea1d59201b3b445b52_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:30400ce46aa2f6a1cad84ac70b3264cc7fe174932d72ecea1d59201b3b445b52_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:30400ce46aa2f6a1cad84ac70b3264cc7fe174932d72ecea1d59201b3b445b52_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fe9f308a4e0a3d5b991993bc9769fa749444c3dcc8c59b94b77d9177ca31f7ad_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fe9f308a4e0a3d5b991993bc9769fa749444c3dcc8c59b94b77d9177ca31f7ad_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fe9f308a4e0a3d5b991993bc9769fa749444c3dcc8c59b94b77d9177ca31f7ad_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:50ad2aa7a8e6111a8f2b890c1760797aa96e094d12e62e146f51243857389d12_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:50ad2aa7a8e6111a8f2b890c1760797aa96e094d12e62e146f51243857389d12_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:50ad2aa7a8e6111a8f2b890c1760797aa96e094d12e62e146f51243857389d12_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ce69ee048ca03a3311966c8193be792500103e029d24db407feb67f04d39dff3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ce69ee048ca03a3311966c8193be792500103e029d24db407feb67f04d39dff3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ce69ee048ca03a3311966c8193be792500103e029d24db407feb67f04d39dff3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:685b8cbf9c2a52348b4818a02051c701280a86195cc2b4225f38740e3ad0066f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:685b8cbf9c2a52348b4818a02051c701280a86195cc2b4225f38740e3ad0066f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:685b8cbf9c2a52348b4818a02051c701280a86195cc2b4225f38740e3ad0066f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e2d829e93dcf0e1ed78cca53f2aab732b610ee4253bbf434b3a46ddf002a5311_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e2d829e93dcf0e1ed78cca53f2aab732b610ee4253bbf434b3a46ddf002a5311_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e2d829e93dcf0e1ed78cca53f2aab732b610ee4253bbf434b3a46ddf002a5311_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:1ebd949fb8284c91679b628714b71b6a0982bc1d6421851c7e3941a672687f44_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:1ebd949fb8284c91679b628714b71b6a0982bc1d6421851c7e3941a672687f44_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:1ebd949fb8284c91679b628714b71b6a0982bc1d6421851c7e3941a672687f44_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:c29436113a6c52ed0ea159b2e8865c9eae49a5d9e9aa1bb2b739bd16e3c95fa2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:c29436113a6c52ed0ea159b2e8865c9eae49a5d9e9aa1bb2b739bd16e3c95fa2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:c29436113a6c52ed0ea159b2e8865c9eae49a5d9e9aa1bb2b739bd16e3c95fa2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:873a82db6432050b3544e358c1e6440ce006f6cc4baded6ca8167d6ec82fdbac_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:873a82db6432050b3544e358c1e6440ce006f6cc4baded6ca8167d6ec82fdbac_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:873a82db6432050b3544e358c1e6440ce006f6cc4baded6ca8167d6ec82fdbac_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eef81de09e5abd7f0b21b969f1f53a0aab1b7206ac629282b6c4bd18e87d712e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eef81de09e5abd7f0b21b969f1f53a0aab1b7206ac629282b6c4bd18e87d712e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eef81de09e5abd7f0b21b969f1f53a0aab1b7206ac629282b6c4bd18e87d712e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:63494735b23f96fd3fceed6ae675088858dffccefe6b0d39ec282223e2a314b8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:63494735b23f96fd3fceed6ae675088858dffccefe6b0d39ec282223e2a314b8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:63494735b23f96fd3fceed6ae675088858dffccefe6b0d39ec282223e2a314b8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:6b335a5ac87c3b4cbd96d5ac97e492c8248a2e3f1971c0bf371cb16528d84d96_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:6b335a5ac87c3b4cbd96d5ac97e492c8248a2e3f1971c0bf371cb16528d84d96_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:6b335a5ac87c3b4cbd96d5ac97e492c8248a2e3f1971c0bf371cb16528d84d96_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8f5811cade0b37692d4d13743a702fd60a0cb3c9e100a8aa2036c09ff0f5e284_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8f5811cade0b37692d4d13743a702fd60a0cb3c9e100a8aa2036c09ff0f5e284_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8f5811cade0b37692d4d13743a702fd60a0cb3c9e100a8aa2036c09ff0f5e284_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:95b51b4ef3665d209676545b394406dd77282ffdf341c8555dec5575c00f8ee5_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:95b51b4ef3665d209676545b394406dd77282ffdf341c8555dec5575c00f8ee5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:95b51b4ef3665d209676545b394406dd77282ffdf341c8555dec5575c00f8ee5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1169648a8c961eb74451b7654492f132b8435e803b4288dc65295cb13b1bed62_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1169648a8c961eb74451b7654492f132b8435e803b4288dc65295cb13b1bed62_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1169648a8c961eb74451b7654492f132b8435e803b4288dc65295cb13b1bed62_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a96183d6e8a465913ec4a1c6dcb0d393b69a21d40feca19ce2a40db74de1f3a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a96183d6e8a465913ec4a1c6dcb0d393b69a21d40feca19ce2a40db74de1f3a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a96183d6e8a465913ec4a1c6dcb0d393b69a21d40feca19ce2a40db74de1f3a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9e2d037ecf3487a9c0ab2bf5597c787aea5026306c99157fd1695a985fd79b23_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9e2d037ecf3487a9c0ab2bf5597c787aea5026306c99157fd1695a985fd79b23_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9e2d037ecf3487a9c0ab2bf5597c787aea5026306c99157fd1695a985fd79b23_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df11a639edee9e8563d5a6351c3a12e9729f9d1e97ae987076f4717ed6f2c8a0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df11a639edee9e8563d5a6351c3a12e9729f9d1e97ae987076f4717ed6f2c8a0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df11a639edee9e8563d5a6351c3a12e9729f9d1e97ae987076f4717ed6f2c8a0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:571197df6502016224666481e7fd4c02a947f82f759b0e656c9fe9389538a43c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:571197df6502016224666481e7fd4c02a947f82f759b0e656c9fe9389538a43c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:571197df6502016224666481e7fd4c02a947f82f759b0e656c9fe9389538a43c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9145480d060c6b257ada5496759d25381244f1332d729183e105cb90a723c0b0_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9145480d060c6b257ada5496759d25381244f1332d729183e105cb90a723c0b0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9145480d060c6b257ada5496759d25381244f1332d729183e105cb90a723c0b0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:95bf5b1b8b7542724f7327aae477bf7a49a884a511889537d9f51da2768e74a2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:95bf5b1b8b7542724f7327aae477bf7a49a884a511889537d9f51da2768e74a2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:95bf5b1b8b7542724f7327aae477bf7a49a884a511889537d9f51da2768e74a2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dc547492d59ce0f54635c1232768382c0b65f5ab9dd11b022953809899314d6e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dc547492d59ce0f54635c1232768382c0b65f5ab9dd11b022953809899314d6e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dc547492d59ce0f54635c1232768382c0b65f5ab9dd11b022953809899314d6e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b327de95b4913df056f4d514913461d5fd2b9684363a5860cc1b6b093549c9b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b327de95b4913df056f4d514913461d5fd2b9684363a5860cc1b6b093549c9b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b327de95b4913df056f4d514913461d5fd2b9684363a5860cc1b6b093549c9b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:393da68e651253c5fba122bb206f0bb58242a2c3a74d5dc211bfbff353a5e860_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:393da68e651253c5fba122bb206f0bb58242a2c3a74d5dc211bfbff353a5e860_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:393da68e651253c5fba122bb206f0bb58242a2c3a74d5dc211bfbff353a5e860_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d67495211987e143fde159ae9c455b1df9b8132700eff079cfa58033f8327d9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d67495211987e143fde159ae9c455b1df9b8132700eff079cfa58033f8327d9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d67495211987e143fde159ae9c455b1df9b8132700eff079cfa58033f8327d9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a066a2dde315ce591570b135db8afad543f25901fe9b29b41e4e1dec001f6880_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a066a2dde315ce591570b135db8afad543f25901fe9b29b41e4e1dec001f6880_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a066a2dde315ce591570b135db8afad543f25901fe9b29b41e4e1dec001f6880_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:63acae0595e6bb4f8d43231b5657c12f9327ae41420a8a7edb3e41f2aa2ea92a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:63acae0595e6bb4f8d43231b5657c12f9327ae41420a8a7edb3e41f2aa2ea92a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:63acae0595e6bb4f8d43231b5657c12f9327ae41420a8a7edb3e41f2aa2ea92a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:6c4ad561b49b0e834be4f233d69da7a290dda8fda83a8ed1bd1f185c14125d65_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:6c4ad561b49b0e834be4f233d69da7a290dda8fda83a8ed1bd1f185c14125d65_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:6c4ad561b49b0e834be4f233d69da7a290dda8fda83a8ed1bd1f185c14125d65_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:b0ea70607857ff9006213e92dfbe12c681785d01ca1ac6ae94a56ed2fd194141_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:b0ea70607857ff9006213e92dfbe12c681785d01ca1ac6ae94a56ed2fd194141_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:b0ea70607857ff9006213e92dfbe12c681785d01ca1ac6ae94a56ed2fd194141_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e1c618a57be9e092e6499d109f5152167c8af103ac31940074b0350537ab9c54_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e1c618a57be9e092e6499d109f5152167c8af103ac31940074b0350537ab9c54_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e1c618a57be9e092e6499d109f5152167c8af103ac31940074b0350537ab9c54_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli@sha256:06b53b9b1b3a34cc1682f1c60b9eb8f8c648677095b29c3a6a1388c7f62b6922_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:06b53b9b1b3a34cc1682f1c60b9eb8f8c648677095b29c3a6a1388c7f62b6922_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli@sha256:06b53b9b1b3a34cc1682f1c60b9eb8f8c648677095b29c3a6a1388c7f62b6922_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli@sha256:69762925e16053d77685ff3a08b3b45dd2bfa5d68277851bc6969b368bbd0cb9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:69762925e16053d77685ff3a08b3b45dd2bfa5d68277851bc6969b368bbd0cb9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli@sha256:69762925e16053d77685ff3a08b3b45dd2bfa5d68277851bc6969b368bbd0cb9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli@sha256:71436556befe3da8c0611b50a995d8f6cd7b83a58596bce0ffe0241951f7867e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:71436556befe3da8c0611b50a995d8f6cd7b83a58596bce0ffe0241951f7867e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli@sha256:71436556befe3da8c0611b50a995d8f6cd7b83a58596bce0ffe0241951f7867e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli@sha256:9ed79022deebab659e5735a3f66021d29e1500c90e793f3ed5545c5a52639904_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:9ed79022deebab659e5735a3f66021d29e1500c90e793f3ed5545c5a52639904_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli@sha256:9ed79022deebab659e5735a3f66021d29e1500c90e793f3ed5545c5a52639904_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:1aa500346616730d1092f3f6c52fb74a616747ef9b695a910a775285fd718cdf_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:1aa500346616730d1092f3f6c52fb74a616747ef9b695a910a775285fd718cdf_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:1aa500346616730d1092f3f6c52fb74a616747ef9b695a910a775285fd718cdf_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:5145c394e1232d41d585ac89e23dde6dee62aec6b4c1ccfe4beb442711ebaf21_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:5145c394e1232d41d585ac89e23dde6dee62aec6b4c1ccfe4beb442711ebaf21_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:5145c394e1232d41d585ac89e23dde6dee62aec6b4c1ccfe4beb442711ebaf21_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:87cbab17050dc2215015b544594d511addf34ca183cd3e947e4be6742f03b1b1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:87cbab17050dc2215015b544594d511addf34ca183cd3e947e4be6742f03b1b1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:87cbab17050dc2215015b544594d511addf34ca183cd3e947e4be6742f03b1b1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:b474216e6082a55fe793d941a18c39ce4049b98378ccb35d037992fa839b9bc9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:b474216e6082a55fe793d941a18c39ce4049b98378ccb35d037992fa839b9bc9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:b474216e6082a55fe793d941a18c39ce4049b98378ccb35d037992fa839b9bc9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1a50d7a4c492b8a9018da117d3ad1e70935c562f2c40f83c8a6e9e5d4a3b3424_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1a50d7a4c492b8a9018da117d3ad1e70935c562f2c40f83c8a6e9e5d4a3b3424_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1a50d7a4c492b8a9018da117d3ad1e70935c562f2c40f83c8a6e9e5d4a3b3424_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1eb2ffbbbf8f32a4b3ea889ff38a5667c774d9f1dc16b3b6d96cfe412f2ea542_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1eb2ffbbbf8f32a4b3ea889ff38a5667c774d9f1dc16b3b6d96cfe412f2ea542_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1eb2ffbbbf8f32a4b3ea889ff38a5667c774d9f1dc16b3b6d96cfe412f2ea542_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c18aeb5e4514dfcc6b43faaa40bf0123439d782c2ba4b6712239573691ae9bfb_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c18aeb5e4514dfcc6b43faaa40bf0123439d782c2ba4b6712239573691ae9bfb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c18aeb5e4514dfcc6b43faaa40bf0123439d782c2ba4b6712239573691ae9bfb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f741729e19578288086b7ce367f841d37e88aaefc624d5e9b624350a70cc2e19_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f741729e19578288086b7ce367f841d37e88aaefc624d5e9b624350a70cc2e19_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f741729e19578288086b7ce367f841d37e88aaefc624d5e9b624350a70cc2e19_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35d283dcf0b67012f818a39a86bdc0263288ca202974ec8ef0c565cdf1c495f8_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35d283dcf0b67012f818a39a86bdc0263288ca202974ec8ef0c565cdf1c495f8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35d283dcf0b67012f818a39a86bdc0263288ca202974ec8ef0c565cdf1c495f8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8e8bcc3ab49da4538cf3510a6a41b064cb9b45cd0c8de51653aceb8cbc3ca5c9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8e8bcc3ab49da4538cf3510a6a41b064cb9b45cd0c8de51653aceb8cbc3ca5c9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8e8bcc3ab49da4538cf3510a6a41b064cb9b45cd0c8de51653aceb8cbc3ca5c9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:aa023798f80cf8be643eea14e4033e3a5daff9cdd84dc2f9660a72d1934755bb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:aa023798f80cf8be643eea14e4033e3a5daff9cdd84dc2f9660a72d1934755bb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:aa023798f80cf8be643eea14e4033e3a5daff9cdd84dc2f9660a72d1934755bb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d07a16cc4ce9eca235a68ab7785cfcfadd11d6243711ab686e84f188009ea6c6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d07a16cc4ce9eca235a68ab7785cfcfadd11d6243711ab686e84f188009ea6c6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d07a16cc4ce9eca235a68ab7785cfcfadd11d6243711ab686e84f188009ea6c6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:139de9942ffd4f6209a7666878b102bc66c123c777b8d9c4f5bbe72e3be1873b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:139de9942ffd4f6209a7666878b102bc66c123c777b8d9c4f5bbe72e3be1873b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:139de9942ffd4f6209a7666878b102bc66c123c777b8d9c4f5bbe72e3be1873b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1eb7baf375357b20132b04558b828a24159e1236f211e3dcdf3a7485b1b1e08f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1eb7baf375357b20132b04558b828a24159e1236f211e3dcdf3a7485b1b1e08f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1eb7baf375357b20132b04558b828a24159e1236f211e3dcdf3a7485b1b1e08f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ec920c5781edb794e7628cd489de475f4a2ce9c7f16ff5f3c43840c048cb1b0e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ec920c5781edb794e7628cd489de475f4a2ce9c7f16ff5f3c43840c048cb1b0e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ec920c5781edb794e7628cd489de475f4a2ce9c7f16ff5f3c43840c048cb1b0e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ee73cd8f2ef076ebaabbe6390ecb11922dcfe6549636e4becfc7048844736c85_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ee73cd8f2ef076ebaabbe6390ecb11922dcfe6549636e4becfc7048844736c85_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ee73cd8f2ef076ebaabbe6390ecb11922dcfe6549636e4becfc7048844736c85_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8c64639148ad65be6d83a7a14312bc6dc23d9e436addece515f46682e97d9f17_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8c64639148ad65be6d83a7a14312bc6dc23d9e436addece515f46682e97d9f17_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8c64639148ad65be6d83a7a14312bc6dc23d9e436addece515f46682e97d9f17_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:ae9f538495d0c7d5505eee8c2110f9570c51d9087ecf90343bf1af0fe369bd8d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:ae9f538495d0c7d5505eee8c2110f9570c51d9087ecf90343bf1af0fe369bd8d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:ae9f538495d0c7d5505eee8c2110f9570c51d9087ecf90343bf1af0fe369bd8d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e653ee6ead6f48a140ce70a44f205e99735b3a1fa59c45146bef7a224b73603f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e653ee6ead6f48a140ce70a44f205e99735b3a1fa59c45146bef7a224b73603f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e653ee6ead6f48a140ce70a44f205e99735b3a1fa59c45146bef7a224b73603f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f925050eade166815fe437ee243f575ae85ebb2e8ca245b33c494fc6a32e7f53_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f925050eade166815fe437ee243f575ae85ebb2e8ca245b33c494fc6a32e7f53_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f925050eade166815fe437ee243f575ae85ebb2e8ca245b33c494fc6a32e7f53_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a3f51bc24ec5e6400d06e56d247d01a04d38ee209c47085c83c4f3660261252_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a3f51bc24ec5e6400d06e56d247d01a04d38ee209c47085c83c4f3660261252_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a3f51bc24ec5e6400d06e56d247d01a04d38ee209c47085c83c4f3660261252_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:34cfc3209d5f04e930d4bd64b76582652eecb285ef79345601d13b32eb884f18_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:34cfc3209d5f04e930d4bd64b76582652eecb285ef79345601d13b32eb884f18_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:34cfc3209d5f04e930d4bd64b76582652eecb285ef79345601d13b32eb884f18_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4cbf76bd310e74b372bd083b2e1d809460e909eb7bf8fecda42f7d580f08c0a6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4cbf76bd310e74b372bd083b2e1d809460e909eb7bf8fecda42f7d580f08c0a6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4cbf76bd310e74b372bd083b2e1d809460e909eb7bf8fecda42f7d580f08c0a6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f099e052346a7c4d4dcd513b92a9f2168d8350c7bde04aa27bced3834b352304_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f099e052346a7c4d4dcd513b92a9f2168d8350c7bde04aa27bced3834b352304_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f099e052346a7c4d4dcd513b92a9f2168d8350c7bde04aa27bced3834b352304_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b481f7bba385db3ba0ae0e78b455eaeefc31231b51b828b07b33707f83642cda_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b481f7bba385db3ba0ae0e78b455eaeefc31231b51b828b07b33707f83642cda_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b481f7bba385db3ba0ae0e78b455eaeefc31231b51b828b07b33707f83642cda_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d0d44364a9157aef623e6516a31513a6120e70cfc89d2c447729adf6d08024f4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d0d44364a9157aef623e6516a31513a6120e70cfc89d2c447729adf6d08024f4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d0d44364a9157aef623e6516a31513a6120e70cfc89d2c447729adf6d08024f4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d5b1a5047ebcf2b4fedfce5b70a24480b98bb8f7960fe34a6342c6e81527a012_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d5b1a5047ebcf2b4fedfce5b70a24480b98bb8f7960fe34a6342c6e81527a012_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d5b1a5047ebcf2b4fedfce5b70a24480b98bb8f7960fe34a6342c6e81527a012_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e8a83dbd26fb2270c98a82b746a481579ec58d48df29d341ad04ce441d83ab14_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e8a83dbd26fb2270c98a82b746a481579ec58d48df29d341ad04ce441d83ab14_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e8a83dbd26fb2270c98a82b746a481579ec58d48df29d341ad04ce441d83ab14_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2823470d89371727e2ac859e0b45a3b324eb4c8e21d1ee08cc552c9bc96a8d9c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2823470d89371727e2ac859e0b45a3b324eb4c8e21d1ee08cc552c9bc96a8d9c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2823470d89371727e2ac859e0b45a3b324eb4c8e21d1ee08cc552c9bc96a8d9c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:58db3f6e0ed4907d1cf1d43291430dc01a12abd4eb59e15f9609be8bcf05cece_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:58db3f6e0ed4907d1cf1d43291430dc01a12abd4eb59e15f9609be8bcf05cece_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:58db3f6e0ed4907d1cf1d43291430dc01a12abd4eb59e15f9609be8bcf05cece_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:8e3790080d8d616ef574aabb10945114fcea851fb1d99e3c4da470d7aaaaf23b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:8e3790080d8d616ef574aabb10945114fcea851fb1d99e3c4da470d7aaaaf23b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:8e3790080d8d616ef574aabb10945114fcea851fb1d99e3c4da470d7aaaaf23b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a4652a9eb3328d181875d3543d9ab8a7034562fd66a0acc7ebcc9c964431b9de_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a4652a9eb3328d181875d3543d9ab8a7034562fd66a0acc7ebcc9c964431b9de_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a4652a9eb3328d181875d3543d9ab8a7034562fd66a0acc7ebcc9c964431b9de_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1946668f30f3ce83bd5618b78ed145587612b843d6085d4e39220cdb66508213_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1946668f30f3ce83bd5618b78ed145587612b843d6085d4e39220cdb66508213_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1946668f30f3ce83bd5618b78ed145587612b843d6085d4e39220cdb66508213_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:aa80c8cbf83fd4f03004ef165b1c9a3d1a5ebbac39b4bbe47efb470ebd974b1a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:aa80c8cbf83fd4f03004ef165b1c9a3d1a5ebbac39b4bbe47efb470ebd974b1a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:aa80c8cbf83fd4f03004ef165b1c9a3d1a5ebbac39b4bbe47efb470ebd974b1a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:cdf59325e5763cb4d9c823ae440323ec978e5ec0496a1ac3a2a0b11deca22b15_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:cdf59325e5763cb4d9c823ae440323ec978e5ec0496a1ac3a2a0b11deca22b15_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:cdf59325e5763cb4d9c823ae440323ec978e5ec0496a1ac3a2a0b11deca22b15_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d1e29def7c6e838eca4997ec6e25e8ca4b53b67842c6e5f5761d7e9f3651164a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d1e29def7c6e838eca4997ec6e25e8ca4b53b67842c6e5f5761d7e9f3651164a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d1e29def7c6e838eca4997ec6e25e8ca4b53b67842c6e5f5761d7e9f3651164a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1ebb410458ab47127db8a20c2be67dd21e41f50a3a4967a2a69b6cc8c8f21619_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1ebb410458ab47127db8a20c2be67dd21e41f50a3a4967a2a69b6cc8c8f21619_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1ebb410458ab47127db8a20c2be67dd21e41f50a3a4967a2a69b6cc8c8f21619_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:2a095cd884b4422040aae6cdb6f8ec6bfe57f74cae52d7cda3ffc235c8b630b4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:2a095cd884b4422040aae6cdb6f8ec6bfe57f74cae52d7cda3ffc235c8b630b4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:2a095cd884b4422040aae6cdb6f8ec6bfe57f74cae52d7cda3ffc235c8b630b4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d729fbbecc110e6b238daf88c95211d1689ac4cb51423f00565d2d5f8eec7484_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d729fbbecc110e6b238daf88c95211d1689ac4cb51423f00565d2d5f8eec7484_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d729fbbecc110e6b238daf88c95211d1689ac4cb51423f00565d2d5f8eec7484_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ddb554392be13a80bdf032889c36d67501d597aa2c6ae3e7338fa2a9741394be_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ddb554392be13a80bdf032889c36d67501d597aa2c6ae3e7338fa2a9741394be_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ddb554392be13a80bdf032889c36d67501d597aa2c6ae3e7338fa2a9741394be_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:79fab890c211ee7746b8a375ca81420af6260eff977792f1fdbe3ce186025300_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:79fab890c211ee7746b8a375ca81420af6260eff977792f1fdbe3ce186025300_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:79fab890c211ee7746b8a375ca81420af6260eff977792f1fdbe3ce186025300_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a605052458b3628b058b4e6bfb127cbd84806f9d07437eb4b12342c9887ab033_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a605052458b3628b058b4e6bfb127cbd84806f9d07437eb4b12342c9887ab033_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a605052458b3628b058b4e6bfb127cbd84806f9d07437eb4b12342c9887ab033_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aab89e292dcb65e3bd27ce881ec6a63707df4a846779506034bfa5621680ae0e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aab89e292dcb65e3bd27ce881ec6a63707df4a846779506034bfa5621680ae0e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aab89e292dcb65e3bd27ce881ec6a63707df4a846779506034bfa5621680ae0e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d9d529e2e664c5ef90de2ffe65988947406116faad90dba540ce665b08300bd1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d9d529e2e664c5ef90de2ffe65988947406116faad90dba540ce665b08300bd1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d9d529e2e664c5ef90de2ffe65988947406116faad90dba540ce665b08300bd1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1895d945c66de66b920bbc9548e571f14a0a6575e69bec189d4bf99bdd6b3ee8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1895d945c66de66b920bbc9548e571f14a0a6575e69bec189d4bf99bdd6b3ee8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1895d945c66de66b920bbc9548e571f14a0a6575e69bec189d4bf99bdd6b3ee8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5face250720975a90e68e72094863eb08bd284085c79041747a8db266434850e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5face250720975a90e68e72094863eb08bd284085c79041747a8db266434850e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5face250720975a90e68e72094863eb08bd284085c79041747a8db266434850e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:669484b5d317849236f83eef9e17b90f64da01deb82377f32f4bda5c8c0c8a07_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:669484b5d317849236f83eef9e17b90f64da01deb82377f32f4bda5c8c0c8a07_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:669484b5d317849236f83eef9e17b90f64da01deb82377f32f4bda5c8c0c8a07_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be9582d4002adf31bc4626a542b97a415f87017d311a520d43c078c29d8a0898_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be9582d4002adf31bc4626a542b97a415f87017d311a520d43c078c29d8a0898_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be9582d4002adf31bc4626a542b97a415f87017d311a520d43c078c29d8a0898_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:18f51505a8731703f4cb9e4aa52e04dc9755c08ee3accc3c4ccd86f030b20fa4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:18f51505a8731703f4cb9e4aa52e04dc9755c08ee3accc3c4ccd86f030b20fa4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:18f51505a8731703f4cb9e4aa52e04dc9755c08ee3accc3c4ccd86f030b20fa4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:370c4b9e7c9bf81dd4ddbb5a35e8742b5fe55ef6586b833f1cf1d8d447877bdc_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:370c4b9e7c9bf81dd4ddbb5a35e8742b5fe55ef6586b833f1cf1d8d447877bdc_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:370c4b9e7c9bf81dd4ddbb5a35e8742b5fe55ef6586b833f1cf1d8d447877bdc_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9fd7522288f061cdc409d7bc5b0bef20bafc556bfae0eb0416eca21417489f00_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9fd7522288f061cdc409d7bc5b0bef20bafc556bfae0eb0416eca21417489f00_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9fd7522288f061cdc409d7bc5b0bef20bafc556bfae0eb0416eca21417489f00_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cd17faa7fc1d148289ecc04aefc9be8f70e6aca512b06b3bebc1f66b8ed919e1_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cd17faa7fc1d148289ecc04aefc9be8f70e6aca512b06b3bebc1f66b8ed919e1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cd17faa7fc1d148289ecc04aefc9be8f70e6aca512b06b3bebc1f66b8ed919e1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:07994c21ce286aac510ddedf7fc1210081fa223cdf8aac6c3f1d6c75d202ff99_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:07994c21ce286aac510ddedf7fc1210081fa223cdf8aac6c3f1d6c75d202ff99_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:07994c21ce286aac510ddedf7fc1210081fa223cdf8aac6c3f1d6c75d202ff99_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:78fd41e4cae81c2bd16cd7f119ecff20ee43b47e059fe7098571929e16c2d27a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:78fd41e4cae81c2bd16cd7f119ecff20ee43b47e059fe7098571929e16c2d27a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:78fd41e4cae81c2bd16cd7f119ecff20ee43b47e059fe7098571929e16c2d27a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a88e7cc412e1b9b405b6f935253e766a1c2bc0d7a1e6ae384a4d491749f47957_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a88e7cc412e1b9b405b6f935253e766a1c2bc0d7a1e6ae384a4d491749f47957_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a88e7cc412e1b9b405b6f935253e766a1c2bc0d7a1e6ae384a4d491749f47957_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f7ca089875b45f01c2888a2fcfd91090317abcf175107b8bb830eb44d3e499ba_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f7ca089875b45f01c2888a2fcfd91090317abcf175107b8bb830eb44d3e499ba_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f7ca089875b45f01c2888a2fcfd91090317abcf175107b8bb830eb44d3e499ba_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:12221f42ece93cd3237065d231066390ee7c77720a17251189bd864f1a54ea6c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:12221f42ece93cd3237065d231066390ee7c77720a17251189bd864f1a54ea6c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:12221f42ece93cd3237065d231066390ee7c77720a17251189bd864f1a54ea6c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5e49ea74d55e90f992fee7f3edfbeff17c7e002aa7f948066d80a7f951abfe81_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5e49ea74d55e90f992fee7f3edfbeff17c7e002aa7f948066d80a7f951abfe81_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5e49ea74d55e90f992fee7f3edfbeff17c7e002aa7f948066d80a7f951abfe81_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b184978baf684190be78b9ba3c9a5421dc51f178eb7291568a80c1b3726434d1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b184978baf684190be78b9ba3c9a5421dc51f178eb7291568a80c1b3726434d1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b184978baf684190be78b9ba3c9a5421dc51f178eb7291568a80c1b3726434d1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ccd053874f2bee96a33fefd638d0f1e34dbea2368cefb182eb5a92cfd377d779_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ccd053874f2bee96a33fefd638d0f1e34dbea2368cefb182eb5a92cfd377d779_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ccd053874f2bee96a33fefd638d0f1e34dbea2368cefb182eb5a92cfd377d779_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:111e88c5d9829868b1c041edca97819688a31b66bc73f10598e68c68bd46dad0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:111e88c5d9829868b1c041edca97819688a31b66bc73f10598e68c68bd46dad0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:111e88c5d9829868b1c041edca97819688a31b66bc73f10598e68c68bd46dad0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2839027373f77f9a5cac4827cfcb9a67d1a0a8586b823be8b9147273db6ec55d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2839027373f77f9a5cac4827cfcb9a67d1a0a8586b823be8b9147273db6ec55d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2839027373f77f9a5cac4827cfcb9a67d1a0a8586b823be8b9147273db6ec55d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3b161fa66c63de70c41d2f965948a391735670fb45c9a0293140a33cadf7d299_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3b161fa66c63de70c41d2f965948a391735670fb45c9a0293140a33cadf7d299_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3b161fa66c63de70c41d2f965948a391735670fb45c9a0293140a33cadf7d299_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c9a1279854f25d57afdd3cf326e0c7a622455e4be5e42933c0e30c7b25ca9e79_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c9a1279854f25d57afdd3cf326e0c7a622455e4be5e42933c0e30c7b25ca9e79_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c9a1279854f25d57afdd3cf326e0c7a622455e4be5e42933c0e30c7b25ca9e79_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:71c8309700c6126574571744da9017995647a2b89b8b3be8b11d5a19597caf10_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:71c8309700c6126574571744da9017995647a2b89b8b3be8b11d5a19597caf10_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:71c8309700c6126574571744da9017995647a2b89b8b3be8b11d5a19597caf10_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7292cd199d4731ca96884cfb043a58854c9935f754be1e8aaab28fcac299ccce_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7292cd199d4731ca96884cfb043a58854c9935f754be1e8aaab28fcac299ccce_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7292cd199d4731ca96884cfb043a58854c9935f754be1e8aaab28fcac299ccce_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8fe8da3103c2a4f8c9733ed1adb4912a41ef45d33b3808c2c799411cea06fa25_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8fe8da3103c2a4f8c9733ed1adb4912a41ef45d33b3808c2c799411cea06fa25_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8fe8da3103c2a4f8c9733ed1adb4912a41ef45d33b3808c2c799411cea06fa25_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a2c0e1994b128a9e95c4fee7a36255feebc9cff0775f2b3850a1d77763ec2da6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a2c0e1994b128a9e95c4fee7a36255feebc9cff0775f2b3850a1d77763ec2da6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a2c0e1994b128a9e95c4fee7a36255feebc9cff0775f2b3850a1d77763ec2da6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:12103491ec869cf8a246b6da9451c36c344109fdefd53aa16268bdf9a477c012_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:12103491ec869cf8a246b6da9451c36c344109fdefd53aa16268bdf9a477c012_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:12103491ec869cf8a246b6da9451c36c344109fdefd53aa16268bdf9a477c012_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:403239eaff8da757ae0fac640600301fa812dffe471750c6cc51be75d14ec3cd_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:403239eaff8da757ae0fac640600301fa812dffe471750c6cc51be75d14ec3cd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:403239eaff8da757ae0fac640600301fa812dffe471750c6cc51be75d14ec3cd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:87697e633de3df76373e5bf72e49182c4e5926113ef77686f96792641347e679_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:87697e633de3df76373e5bf72e49182c4e5926113ef77686f96792641347e679_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:87697e633de3df76373e5bf72e49182c4e5926113ef77686f96792641347e679_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b2be568d73861b6f274930937e942d7efcf1b746ef5d4ed2b94055653048622_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b2be568d73861b6f274930937e942d7efcf1b746ef5d4ed2b94055653048622_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b2be568d73861b6f274930937e942d7efcf1b746ef5d4ed2b94055653048622_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0c6d75e775d1f403a61010133383d9236cd03f527e9c649322188979bee24125_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0c6d75e775d1f403a61010133383d9236cd03f527e9c649322188979bee24125_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0c6d75e775d1f403a61010133383d9236cd03f527e9c649322188979bee24125_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:51cf6d2b92e544c82bb63b4d2c25959dfdce3a7ee58e6c4ae1c8bcebaaa70229_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:51cf6d2b92e544c82bb63b4d2c25959dfdce3a7ee58e6c4ae1c8bcebaaa70229_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:51cf6d2b92e544c82bb63b4d2c25959dfdce3a7ee58e6c4ae1c8bcebaaa70229_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9b6ef9e2f51a555b327030f439b771c00346567148fd8e1b99f92b67c5de46de_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9b6ef9e2f51a555b327030f439b771c00346567148fd8e1b99f92b67c5de46de_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9b6ef9e2f51a555b327030f439b771c00346567148fd8e1b99f92b67c5de46de_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cf1233ee0ec1e4edf0d4436d406df18e1e25669476d174dcb9066c817fbe306e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cf1233ee0ec1e4edf0d4436d406df18e1e25669476d174dcb9066c817fbe306e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cf1233ee0ec1e4edf0d4436d406df18e1e25669476d174dcb9066c817fbe306e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:295fdf7207de7124ff778fef690a0f6883b6ba4fc19ff4d7f1bd2c7c5f0be067_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:295fdf7207de7124ff778fef690a0f6883b6ba4fc19ff4d7f1bd2c7c5f0be067_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:295fdf7207de7124ff778fef690a0f6883b6ba4fc19ff4d7f1bd2c7c5f0be067_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:81fc21f50c33fb049c58c66255e4af282d1d7f2a0c39c7f70a0845f4a5abe870_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:81fc21f50c33fb049c58c66255e4af282d1d7f2a0c39c7f70a0845f4a5abe870_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:81fc21f50c33fb049c58c66255e4af282d1d7f2a0c39c7f70a0845f4a5abe870_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:829b89f2a3180e92e49cd5cdddbd100dccd8f0fa90d263e75c45d16f6756e76c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:829b89f2a3180e92e49cd5cdddbd100dccd8f0fa90d263e75c45d16f6756e76c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:829b89f2a3180e92e49cd5cdddbd100dccd8f0fa90d263e75c45d16f6756e76c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:88cbf51703d0659ba8a2d87908c6797df753e17fe664c5f680bc174d98f3052f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:88cbf51703d0659ba8a2d87908c6797df753e17fe664c5f680bc174d98f3052f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:88cbf51703d0659ba8a2d87908c6797df753e17fe664c5f680bc174d98f3052f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:48a97ff45b808c4361b364e2c59cef116aff14608f4882949f0df9ef370a5bbb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:48a97ff45b808c4361b364e2c59cef116aff14608f4882949f0df9ef370a5bbb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:48a97ff45b808c4361b364e2c59cef116aff14608f4882949f0df9ef370a5bbb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:649185c1f491c7c171babb507b4cb3bbdba8206f57d4bf3c82d946ee95657a12_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:649185c1f491c7c171babb507b4cb3bbdba8206f57d4bf3c82d946ee95657a12_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:649185c1f491c7c171babb507b4cb3bbdba8206f57d4bf3c82d946ee95657a12_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:87ae2ce9232f94a547c717884e7d9b861b96dbcefecc0e88479d8d383c898857_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:87ae2ce9232f94a547c717884e7d9b861b96dbcefecc0e88479d8d383c898857_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:87ae2ce9232f94a547c717884e7d9b861b96dbcefecc0e88479d8d383c898857_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b52cd132f87282e36c8c55880147cf977161996be7fec3169bf45553dd6b42eb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b52cd132f87282e36c8c55880147cf977161996be7fec3169bf45553dd6b42eb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b52cd132f87282e36c8c55880147cf977161996be7fec3169bf45553dd6b42eb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:16ce9e3da01f133bb4ba1e1532f4859a905071ae7656a9526023e99ba4fd3127_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:16ce9e3da01f133bb4ba1e1532f4859a905071ae7656a9526023e99ba4fd3127_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:16ce9e3da01f133bb4ba1e1532f4859a905071ae7656a9526023e99ba4fd3127_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:283a1dd018a35f8c575c34b0db932e004f4d93b46942e6b85e44f3752f7a36c1_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:283a1dd018a35f8c575c34b0db932e004f4d93b46942e6b85e44f3752f7a36c1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:283a1dd018a35f8c575c34b0db932e004f4d93b46942e6b85e44f3752f7a36c1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:90299f9edca0a67e90f5a6de6a698ef308665d0266a103ceb9962136b593abfa_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:90299f9edca0a67e90f5a6de6a698ef308665d0266a103ceb9962136b593abfa_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:90299f9edca0a67e90f5a6de6a698ef308665d0266a103ceb9962136b593abfa_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da4df5072bac86de53aaa03ec330ead3254f7807be6c518d900f4f5bcb005307_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da4df5072bac86de53aaa03ec330ead3254f7807be6c518d900f4f5bcb005307_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da4df5072bac86de53aaa03ec330ead3254f7807be6c518d900f4f5bcb005307_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3318c28b22f4fa5dabf5b16410a765c3976e26527aebb8526418f8055d582f8b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3318c28b22f4fa5dabf5b16410a765c3976e26527aebb8526418f8055d582f8b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3318c28b22f4fa5dabf5b16410a765c3976e26527aebb8526418f8055d582f8b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ae69c8669a5f0c4eb7b5699cfff99cc92e2c9dce604c68cfec3cb08f7965352b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ae69c8669a5f0c4eb7b5699cfff99cc92e2c9dce604c68cfec3cb08f7965352b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ae69c8669a5f0c4eb7b5699cfff99cc92e2c9dce604c68cfec3cb08f7965352b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b7474f6fdfe09feb7d20cbc356cef69dea4833bbfc27b5747646c3a82583c79b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b7474f6fdfe09feb7d20cbc356cef69dea4833bbfc27b5747646c3a82583c79b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b7474f6fdfe09feb7d20cbc356cef69dea4833bbfc27b5747646c3a82583c79b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e59d8acd383a68b4eb113342e828f73ed1d03a187f0eabd0a422bf889486befc_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e59d8acd383a68b4eb113342e828f73ed1d03a187f0eabd0a422bf889486befc_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e59d8acd383a68b4eb113342e828f73ed1d03a187f0eabd0a422bf889486befc_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2fdd12242b3f0ecad5090ffcde1dd35073d0bb0cfdc7cbb5ab779babe44fca37_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2fdd12242b3f0ecad5090ffcde1dd35073d0bb0cfdc7cbb5ab779babe44fca37_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2fdd12242b3f0ecad5090ffcde1dd35073d0bb0cfdc7cbb5ab779babe44fca37_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:351e7124476243293fac25e8c45c793e7861f19878fc3d3af9d1f6f7462d886f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:351e7124476243293fac25e8c45c793e7861f19878fc3d3af9d1f6f7462d886f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:351e7124476243293fac25e8c45c793e7861f19878fc3d3af9d1f6f7462d886f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:37242f5ce7064144b68aff9fa4a0732c9ed3b51cb9a95d478ccd14f21dadbc86_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:37242f5ce7064144b68aff9fa4a0732c9ed3b51cb9a95d478ccd14f21dadbc86_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:37242f5ce7064144b68aff9fa4a0732c9ed3b51cb9a95d478ccd14f21dadbc86_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dd285da1e0fdc0d585fe803c806d927b4b7dc9200be6aa066fb709feb0fa0563_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dd285da1e0fdc0d585fe803c806d927b4b7dc9200be6aa066fb709feb0fa0563_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dd285da1e0fdc0d585fe803c806d927b4b7dc9200be6aa066fb709feb0fa0563_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0492431a83b054ccfb99ceecf24114c3e5cc1140c47047c0b6b522f0f6cf2ccb_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0492431a83b054ccfb99ceecf24114c3e5cc1140c47047c0b6b522f0f6cf2ccb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0492431a83b054ccfb99ceecf24114c3e5cc1140c47047c0b6b522f0f6cf2ccb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7e0a61d5ccc0a331d78eaece69fe293aa0beb985fd623f74b9a9299f47b2ad4c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7e0a61d5ccc0a331d78eaece69fe293aa0beb985fd623f74b9a9299f47b2ad4c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7e0a61d5ccc0a331d78eaece69fe293aa0beb985fd623f74b9a9299f47b2ad4c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a6e6241120b527c6391d2d13237d361bc5b00b6279e27738683d41c098545dfc_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a6e6241120b527c6391d2d13237d361bc5b00b6279e27738683d41c098545dfc_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a6e6241120b527c6391d2d13237d361bc5b00b6279e27738683d41c098545dfc_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaa5ee2184dee40fcc8c7b1173583bbc118e8feb920e0d1235d44616ef3fe43e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaa5ee2184dee40fcc8c7b1173583bbc118e8feb920e0d1235d44616ef3fe43e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaa5ee2184dee40fcc8c7b1173583bbc118e8feb920e0d1235d44616ef3fe43e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3d71e4a4782d66b11332bcc50f5ea1450ffc2aa58fede2f4cc15c37ee0f44b18_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3d71e4a4782d66b11332bcc50f5ea1450ffc2aa58fede2f4cc15c37ee0f44b18_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3d71e4a4782d66b11332bcc50f5ea1450ffc2aa58fede2f4cc15c37ee0f44b18_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:96836bae237753c8cf3aeca4ab75df1fa04e5a7b5b4b3085c862c5d344211601_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:96836bae237753c8cf3aeca4ab75df1fa04e5a7b5b4b3085c862c5d344211601_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:96836bae237753c8cf3aeca4ab75df1fa04e5a7b5b4b3085c862c5d344211601_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ee92edff63d93cb6d8d1ddbcba89be147cc1430c1237a9a018f40c0d0a723fc0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ee92edff63d93cb6d8d1ddbcba89be147cc1430c1237a9a018f40c0d0a723fc0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ee92edff63d93cb6d8d1ddbcba89be147cc1430c1237a9a018f40c0d0a723fc0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fca93b02a3a8d2df123de56e10153a27b0efa795e5739e4cd0fb5a969cfca9dc_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fca93b02a3a8d2df123de56e10153a27b0efa795e5739e4cd0fb5a969cfca9dc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fca93b02a3a8d2df123de56e10153a27b0efa795e5739e4cd0fb5a969cfca9dc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1298eeadb0b2ee722f500ddfed516ac904d5fb3a9ef791755b6e90f30adb5765_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1298eeadb0b2ee722f500ddfed516ac904d5fb3a9ef791755b6e90f30adb5765_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1298eeadb0b2ee722f500ddfed516ac904d5fb3a9ef791755b6e90f30adb5765_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:573906bccf6503f2696c009d9d2af463b34dfb805d61d1b7640befbd07c28fb5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:573906bccf6503f2696c009d9d2af463b34dfb805d61d1b7640befbd07c28fb5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:573906bccf6503f2696c009d9d2af463b34dfb805d61d1b7640befbd07c28fb5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:894560037ec68176865d5c60ff8be52731f8742d0b9fa310cedca9061e6c327c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:894560037ec68176865d5c60ff8be52731f8742d0b9fa310cedca9061e6c327c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:894560037ec68176865d5c60ff8be52731f8742d0b9fa310cedca9061e6c327c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:d0dd5d37830ba6d0905cfb8b6bd04173103a73ffd38c5aa17d78f2e2a00e1dc1_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:d0dd5d37830ba6d0905cfb8b6bd04173103a73ffd38c5aa17d78f2e2a00e1dc1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:d0dd5d37830ba6d0905cfb8b6bd04173103a73ffd38c5aa17d78f2e2a00e1dc1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:18c868ecd46ec973c30ee680fd996486cb6761c07d9779ed7cf46f0a5ede4cab_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:18c868ecd46ec973c30ee680fd996486cb6761c07d9779ed7cf46f0a5ede4cab_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:18c868ecd46ec973c30ee680fd996486cb6761c07d9779ed7cf46f0a5ede4cab_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:42276b457d15d14f77aca5ce17f2a67f22b7c45dec51691c151c805d9d9612dc_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:42276b457d15d14f77aca5ce17f2a67f22b7c45dec51691c151c805d9d9612dc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:42276b457d15d14f77aca5ce17f2a67f22b7c45dec51691c151c805d9d9612dc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4603509f8808b9e479f67a90758c3fae4f23e3ee33ce293dbef2c4535912b97e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4603509f8808b9e479f67a90758c3fae4f23e3ee33ce293dbef2c4535912b97e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4603509f8808b9e479f67a90758c3fae4f23e3ee33ce293dbef2c4535912b97e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f03368d655c6cd3b810fb23250819a2eaa5c62b97331a1b33b094b266da346d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f03368d655c6cd3b810fb23250819a2eaa5c62b97331a1b33b094b266da346d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f03368d655c6cd3b810fb23250819a2eaa5c62b97331a1b33b094b266da346d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a19767db2e440475b229300d3fe5cd403b9c568cebc3681971b148e3310f07f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a19767db2e440475b229300d3fe5cd403b9c568cebc3681971b148e3310f07f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a19767db2e440475b229300d3fe5cd403b9c568cebc3681971b148e3310f07f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8dfbefc908cc22891940436fdbdeddeb3813e99b5c38755727f74f3e8dea14f0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8dfbefc908cc22891940436fdbdeddeb3813e99b5c38755727f74f3e8dea14f0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8dfbefc908cc22891940436fdbdeddeb3813e99b5c38755727f74f3e8dea14f0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d6435edf727ac96c2a7cbbfba3b6151efe6fbd76bfb5c24959bdea215c2ba329_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d6435edf727ac96c2a7cbbfba3b6151efe6fbd76bfb5c24959bdea215c2ba329_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d6435edf727ac96c2a7cbbfba3b6151efe6fbd76bfb5c24959bdea215c2ba329_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7840e91f0519e1e54513b5b13be31d2e599364e66d32841c0f9756267bf6427_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7840e91f0519e1e54513b5b13be31d2e599364e66d32841c0f9756267bf6427_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7840e91f0519e1e54513b5b13be31d2e599364e66d32841c0f9756267bf6427_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3d9818314e37d925b45052bd103d29dd9ebd6b7fc6782c51a442a9998545fef7_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3d9818314e37d925b45052bd103d29dd9ebd6b7fc6782c51a442a9998545fef7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3d9818314e37d925b45052bd103d29dd9ebd6b7fc6782c51a442a9998545fef7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3df500ae788c4cb944d36748d15853e2772205c0557f6662ab530d88d538f0da_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3df500ae788c4cb944d36748d15853e2772205c0557f6662ab530d88d538f0da_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3df500ae788c4cb944d36748d15853e2772205c0557f6662ab530d88d538f0da_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:983d79f0745bb9885b3867ad2997b648e33c456404f15f2aebfaedb2863a25f3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:983d79f0745bb9885b3867ad2997b648e33c456404f15f2aebfaedb2863a25f3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:983d79f0745bb9885b3867ad2997b648e33c456404f15f2aebfaedb2863a25f3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f2cb67a50baf5f6cdb62e4403ec5614806a9265bae3fdde84129028559e6118f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f2cb67a50baf5f6cdb62e4403ec5614806a9265bae3fdde84129028559e6118f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f2cb67a50baf5f6cdb62e4403ec5614806a9265bae3fdde84129028559e6118f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:047dbe93de1a4993d350ea71294078ea95edc9737e169b0006eb86151545aabb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:047dbe93de1a4993d350ea71294078ea95edc9737e169b0006eb86151545aabb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:047dbe93de1a4993d350ea71294078ea95edc9737e169b0006eb86151545aabb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:649017dbabd2cb3c6d531d49e6f5e1fe9be6f1c33876c973d2b47c95c17353ce_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:649017dbabd2cb3c6d531d49e6f5e1fe9be6f1c33876c973d2b47c95c17353ce_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:649017dbabd2cb3c6d531d49e6f5e1fe9be6f1c33876c973d2b47c95c17353ce_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ba4966df786038893b030349a9c3e125ab647d41383c19e9e8e6306bdebb4829_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ba4966df786038893b030349a9c3e125ab647d41383c19e9e8e6306bdebb4829_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ba4966df786038893b030349a9c3e125ab647d41383c19e9e8e6306bdebb4829_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:eacde6a20cd2aaa8c1a2d2a448174af8c5d17b7026fd99735b40a017c8e11e0d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:eacde6a20cd2aaa8c1a2d2a448174af8c5d17b7026fd99735b40a017c8e11e0d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:eacde6a20cd2aaa8c1a2d2a448174af8c5d17b7026fd99735b40a017c8e11e0d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:59ac45b522b03852394419b40ec8c03cabad794ce1cd6c586f9fb9af145606c2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:59ac45b522b03852394419b40ec8c03cabad794ce1cd6c586f9fb9af145606c2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:59ac45b522b03852394419b40ec8c03cabad794ce1cd6c586f9fb9af145606c2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5b22ef2cb5d3e58ef54188851ffd09cad761a7a8ea89272684ffb19c116751c1_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5b22ef2cb5d3e58ef54188851ffd09cad761a7a8ea89272684ffb19c116751c1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5b22ef2cb5d3e58ef54188851ffd09cad761a7a8ea89272684ffb19c116751c1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6588bbca32a2ac1783d179ae221cd880d0ce4cb6160835ecdb7e9f9c8fa96b34_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6588bbca32a2ac1783d179ae221cd880d0ce4cb6160835ecdb7e9f9c8fa96b34_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6588bbca32a2ac1783d179ae221cd880d0ce4cb6160835ecdb7e9f9c8fa96b34_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:faac0b4031093947bbe81886903a73a15d7dd5474d7fb7e875f213d817d573ab_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:faac0b4031093947bbe81886903a73a15d7dd5474d7fb7e875f213d817d573ab_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:faac0b4031093947bbe81886903a73a15d7dd5474d7fb7e875f213d817d573ab_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9382e60bb6309a90aef9bed153432dcda752f0c8128a749968e3a7673dae4101_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9382e60bb6309a90aef9bed153432dcda752f0c8128a749968e3a7673dae4101_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9382e60bb6309a90aef9bed153432dcda752f0c8128a749968e3a7673dae4101_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a383710b61db56a2ff9d9ba3fe8c7739d701c013ceaee6826ab676b2472ffe32_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a383710b61db56a2ff9d9ba3fe8c7739d701c013ceaee6826ab676b2472ffe32_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a383710b61db56a2ff9d9ba3fe8c7739d701c013ceaee6826ab676b2472ffe32_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a6c19b7d9dec1c8fa663df7302b05e14e0a4c21b904cba4349c4949a90d12333_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a6c19b7d9dec1c8fa663df7302b05e14e0a4c21b904cba4349c4949a90d12333_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a6c19b7d9dec1c8fa663df7302b05e14e0a4c21b904cba4349c4949a90d12333_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b0f1f2f299e26fbab116c03a9f7159af88009793d69d499845adee6839a4bd28_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b0f1f2f299e26fbab116c03a9f7159af88009793d69d499845adee6839a4bd28_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b0f1f2f299e26fbab116c03a9f7159af88009793d69d499845adee6839a4bd28_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0ae7eaacad4d255c1aa4e44440eb5f76d48decc1cf48368b1cfdff875b3db23e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0ae7eaacad4d255c1aa4e44440eb5f76d48decc1cf48368b1cfdff875b3db23e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0ae7eaacad4d255c1aa4e44440eb5f76d48decc1cf48368b1cfdff875b3db23e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1995977a2a675adc7c1614736de736b8487f13a83540934aae0961913a6c029b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1995977a2a675adc7c1614736de736b8487f13a83540934aae0961913a6c029b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1995977a2a675adc7c1614736de736b8487f13a83540934aae0961913a6c029b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:374069bf5cb672a83defc930b0fe50056a56e79c39e4bb6d80a299f70e216841_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:374069bf5cb672a83defc930b0fe50056a56e79c39e4bb6d80a299f70e216841_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:374069bf5cb672a83defc930b0fe50056a56e79c39e4bb6d80a299f70e216841_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c4fb50c052e590055b1bc6c77c56abb1b6af31b40cad484c17c3d190795de0d4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c4fb50c052e590055b1bc6c77c56abb1b6af31b40cad484c17c3d190795de0d4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c4fb50c052e590055b1bc6c77c56abb1b6af31b40cad484c17c3d190795de0d4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:33356a54f6d6a1fd83b7edde4455e43398dc4621da955574a165908ae3773da8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:33356a54f6d6a1fd83b7edde4455e43398dc4621da955574a165908ae3773da8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:33356a54f6d6a1fd83b7edde4455e43398dc4621da955574a165908ae3773da8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3a625a6cc76069c63bf46827aa0c3d5ce21dcfc6d2348f97b7cd02f1b49942d4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3a625a6cc76069c63bf46827aa0c3d5ce21dcfc6d2348f97b7cd02f1b49942d4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3a625a6cc76069c63bf46827aa0c3d5ce21dcfc6d2348f97b7cd02f1b49942d4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:9ae676ba35e5a1a0cf797f6c7ce4d7fa73947b366343e956738ead2ff5e7a1d8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:9ae676ba35e5a1a0cf797f6c7ce4d7fa73947b366343e956738ead2ff5e7a1d8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:9ae676ba35e5a1a0cf797f6c7ce4d7fa73947b366343e956738ead2ff5e7a1d8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b71a1064bf462424cd36f543cbdce471236402d2834b8da5be4d6ca6fde6c44c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b71a1064bf462424cd36f543cbdce471236402d2834b8da5be4d6ca6fde6c44c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b71a1064bf462424cd36f543cbdce471236402d2834b8da5be4d6ca6fde6c44c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:03939fe68a50d97d6d25f3ef437f5540efae2c53817205ad5f6481f4a190404f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:03939fe68a50d97d6d25f3ef437f5540efae2c53817205ad5f6481f4a190404f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:03939fe68a50d97d6d25f3ef437f5540efae2c53817205ad5f6481f4a190404f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:15962b11558365bc5b1d5e17ab18fadc81615649e6b68f953d7378526554bdc2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:15962b11558365bc5b1d5e17ab18fadc81615649e6b68f953d7378526554bdc2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:15962b11558365bc5b1d5e17ab18fadc81615649e6b68f953d7378526554bdc2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:52a3cd2726d71670a29be75660c4a4f42896dbfb29f7594ea41d3347bd248ed5_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:52a3cd2726d71670a29be75660c4a4f42896dbfb29f7594ea41d3347bd248ed5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:52a3cd2726d71670a29be75660c4a4f42896dbfb29f7594ea41d3347bd248ed5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:77f77d5e84233d217e3178f4bacc096afe12afa629f30d46badb1b879266b6a4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:77f77d5e84233d217e3178f4bacc096afe12afa629f30d46badb1b879266b6a4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:77f77d5e84233d217e3178f4bacc096afe12afa629f30d46badb1b879266b6a4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:02c01bd5fd9807d667fe3faefbc618857acd7983ba2e7604456c9acf96bfefec_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:02c01bd5fd9807d667fe3faefbc618857acd7983ba2e7604456c9acf96bfefec_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:02c01bd5fd9807d667fe3faefbc618857acd7983ba2e7604456c9acf96bfefec_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:188bf8f0b44f96af3e2785bbe59bd80ddc5e9f4177024c7153a8d6ff5c9b7aa8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:188bf8f0b44f96af3e2785bbe59bd80ddc5e9f4177024c7153a8d6ff5c9b7aa8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:188bf8f0b44f96af3e2785bbe59bd80ddc5e9f4177024c7153a8d6ff5c9b7aa8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4ec4a98dc210d29f99ac19af641b7e28958c8a007aea09c0307b111d1e07917a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4ec4a98dc210d29f99ac19af641b7e28958c8a007aea09c0307b111d1e07917a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4ec4a98dc210d29f99ac19af641b7e28958c8a007aea09c0307b111d1e07917a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:fd42abb1fbd493bd587241b632ce864f30bb48dd9e60703e27ad619914b5357a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:fd42abb1fbd493bd587241b632ce864f30bb48dd9e60703e27ad619914b5357a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:fd42abb1fbd493bd587241b632ce864f30bb48dd9e60703e27ad619914b5357a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console@sha256:1cac50cd5e36bc24747431cb798a6abf45148a534d2bf2f2c10eb0210d20f6ba_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:1cac50cd5e36bc24747431cb798a6abf45148a534d2bf2f2c10eb0210d20f6ba_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-console@sha256:1cac50cd5e36bc24747431cb798a6abf45148a534d2bf2f2c10eb0210d20f6ba_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console@sha256:7b875edb5c78f712224006bda120f9ed967eab094eed46755aeda585c4446576_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:7b875edb5c78f712224006bda120f9ed967eab094eed46755aeda585c4446576_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console@sha256:7b875edb5c78f712224006bda120f9ed967eab094eed46755aeda585c4446576_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console@sha256:92b95e6e916f5ebe162d74d12f0eed3a51961fdc3a7de72f889ee7efce02326b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:92b95e6e916f5ebe162d74d12f0eed3a51961fdc3a7de72f889ee7efce02326b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-console@sha256:92b95e6e916f5ebe162d74d12f0eed3a51961fdc3a7de72f889ee7efce02326b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console@sha256:ce511b4b16eefcbce4e9228a99ae65808268f404d28b77bdfc7803148de0968d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:ce511b4b16eefcbce4e9228a99ae65808268f404d28b77bdfc7803148de0968d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console@sha256:ce511b4b16eefcbce4e9228a99ae65808268f404d28b77bdfc7803148de0968d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5888c3f0ea25551bab5da99efe6a137e32bc3ffd65c655906ec40d93e72b6729_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5888c3f0ea25551bab5da99efe6a137e32bc3ffd65c655906ec40d93e72b6729_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5888c3f0ea25551bab5da99efe6a137e32bc3ffd65c655906ec40d93e72b6729_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5ee1bab81c3e3b4b366a699707e1275f4ec20958b98af405ebd105fbb4dc73ef_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5ee1bab81c3e3b4b366a699707e1275f4ec20958b98af405ebd105fbb4dc73ef_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5ee1bab81c3e3b4b366a699707e1275f4ec20958b98af405ebd105fbb4dc73ef_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:aebc3f96abe5dbdcb01df0473fd11720b79b56cdd1a73e2f4748a0cde4ce475e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:aebc3f96abe5dbdcb01df0473fd11720b79b56cdd1a73e2f4748a0cde4ce475e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:aebc3f96abe5dbdcb01df0473fd11720b79b56cdd1a73e2f4748a0cde4ce475e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bf4093b3783712a3d148f51b252b9aa5d1273cae6d74b5c618c379e4d72d4734_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bf4093b3783712a3d148f51b252b9aa5d1273cae6d74b5c618c379e4d72d4734_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bf4093b3783712a3d148f51b252b9aa5d1273cae6d74b5c618c379e4d72d4734_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0ea982b6db532adcadd47045622d781745fdd7cacfeeb70148f8ae932f975911_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0ea982b6db532adcadd47045622d781745fdd7cacfeeb70148f8ae932f975911_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0ea982b6db532adcadd47045622d781745fdd7cacfeeb70148f8ae932f975911_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54c729468c7bf533db0a60ea68f743779293bc614c0e74fbc854547d68c7947e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54c729468c7bf533db0a60ea68f743779293bc614c0e74fbc854547d68c7947e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54c729468c7bf533db0a60ea68f743779293bc614c0e74fbc854547d68c7947e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7f1bc347fc085e1c04e31e1d16b04e68fc97baf6c5fec41eb156513415355be0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7f1bc347fc085e1c04e31e1d16b04e68fc97baf6c5fec41eb156513415355be0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7f1bc347fc085e1c04e31e1d16b04e68fc97baf6c5fec41eb156513415355be0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eb09528b1a42dde7fa5f06ecacd8360c06308a367b8a722f8f447bbe6d66726e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eb09528b1a42dde7fa5f06ecacd8360c06308a367b8a722f8f447bbe6d66726e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eb09528b1a42dde7fa5f06ecacd8360c06308a367b8a722f8f447bbe6d66726e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:50e2c2cfa61fd29f390251813a58d74097c648a7e1d88061b02cee4b2392ee23_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:50e2c2cfa61fd29f390251813a58d74097c648a7e1d88061b02cee4b2392ee23_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:50e2c2cfa61fd29f390251813a58d74097c648a7e1d88061b02cee4b2392ee23_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a41a40ce374498c24dcc406e767984d277cf42b17cea4608d9f22d38000e1410_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a41a40ce374498c24dcc406e767984d277cf42b17cea4608d9f22d38000e1410_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a41a40ce374498c24dcc406e767984d277cf42b17cea4608d9f22d38000e1410_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:83a85b258f6ef4b75b6d90187ca22a2c007999e129c1b9dc610cd4f34e4a251e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:83a85b258f6ef4b75b6d90187ca22a2c007999e129c1b9dc610cd4f34e4a251e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:83a85b258f6ef4b75b6d90187ca22a2c007999e129c1b9dc610cd4f34e4a251e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bd30d58a54b90206f37c17a6cf529b871ee664945274b32b55b7e580e821b2dd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bd30d58a54b90206f37c17a6cf529b871ee664945274b32b55b7e580e821b2dd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bd30d58a54b90206f37c17a6cf529b871ee664945274b32b55b7e580e821b2dd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b560640001fa9950fb090e3b247bab2c49ef5eed189031ebea98fcda18209215_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b560640001fa9950fb090e3b247bab2c49ef5eed189031ebea98fcda18209215_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b560640001fa9950fb090e3b247bab2c49ef5eed189031ebea98fcda18209215_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:dab69217eb73829f09b4227b984e4cca227887b1ea0ff3f8c7092138bfe56ff1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:dab69217eb73829f09b4227b984e4cca227887b1ea0ff3f8c7092138bfe56ff1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:dab69217eb73829f09b4227b984e4cca227887b1ea0ff3f8c7092138bfe56ff1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37bb0804fdf1e4f7ad6e2350dd7689a411d3728754311bc66b540a6de51ba3db_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37bb0804fdf1e4f7ad6e2350dd7689a411d3728754311bc66b540a6de51ba3db_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37bb0804fdf1e4f7ad6e2350dd7689a411d3728754311bc66b540a6de51ba3db_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:867bf76c34cd5d8b3a79a99672957fcceb73bd573bd95d492ee40964b287a0fb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:867bf76c34cd5d8b3a79a99672957fcceb73bd573bd95d492ee40964b287a0fb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:867bf76c34cd5d8b3a79a99672957fcceb73bd573bd95d492ee40964b287a0fb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:982949f6633bd6dc6f05102c432a4057a66d58c5cee70c4b609180a54d46805a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:982949f6633bd6dc6f05102c432a4057a66d58c5cee70c4b609180a54d46805a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:982949f6633bd6dc6f05102c432a4057a66d58c5cee70c4b609180a54d46805a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:aaeb2a2bc760a50874e6b2c293165a209f72bf11ee967699981577eba50a54cd_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:aaeb2a2bc760a50874e6b2c293165a209f72bf11ee967699981577eba50a54cd_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:aaeb2a2bc760a50874e6b2c293165a209f72bf11ee967699981577eba50a54cd_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0cfbdc99af1aa16779197cfcacc4c0cda66e716df44f12a356a6f1caaaa06343_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0cfbdc99af1aa16779197cfcacc4c0cda66e716df44f12a356a6f1caaaa06343_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0cfbdc99af1aa16779197cfcacc4c0cda66e716df44f12a356a6f1caaaa06343_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:205d980c61fc4891dabf1a5c84fe71b0e59b58e7fb2e5fe3c51604b5d0e1197a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:205d980c61fc4891dabf1a5c84fe71b0e59b58e7fb2e5fe3c51604b5d0e1197a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:205d980c61fc4891dabf1a5c84fe71b0e59b58e7fb2e5fe3c51604b5d0e1197a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8b724e766c3c11555b288441c60ba3db4f941b5e78f8272f9a743b01676d5e0d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8b724e766c3c11555b288441c60ba3db4f941b5e78f8272f9a743b01676d5e0d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8b724e766c3c11555b288441c60ba3db4f941b5e78f8272f9a743b01676d5e0d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:918ab75cb8704a88e1ffa80406d991cb1f1ef1b5a2fb0d5279696c9579a4cbeb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:918ab75cb8704a88e1ffa80406d991cb1f1ef1b5a2fb0d5279696c9579a4cbeb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:918ab75cb8704a88e1ffa80406d991cb1f1ef1b5a2fb0d5279696c9579a4cbeb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5fec117592e21161c85ff9bd100b7a14275048aea4c5cced2c69f49d1c17140e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5fec117592e21161c85ff9bd100b7a14275048aea4c5cced2c69f49d1c17140e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5fec117592e21161c85ff9bd100b7a14275048aea4c5cced2c69f49d1c17140e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:65c8e5dc6c60d97e734b0f168a1b6849d7a1870cf5363d3a4d43edaa77b7bf6f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:65c8e5dc6c60d97e734b0f168a1b6849d7a1870cf5363d3a4d43edaa77b7bf6f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:65c8e5dc6c60d97e734b0f168a1b6849d7a1870cf5363d3a4d43edaa77b7bf6f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a16130c7974e363c4e0f7718806ffc3c73c2da40b6254bec5a2d172cb42e7fb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a16130c7974e363c4e0f7718806ffc3c73c2da40b6254bec5a2d172cb42e7fb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a16130c7974e363c4e0f7718806ffc3c73c2da40b6254bec5a2d172cb42e7fb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9ad17b22f784c2c105b9ad208286dde8e988c33da4fa6af93555bb07be51e93a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9ad17b22f784c2c105b9ad208286dde8e988c33da4fa6af93555bb07be51e93a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9ad17b22f784c2c105b9ad208286dde8e988c33da4fa6af93555bb07be51e93a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1fd3bb59299ef9b817b8fbaef110d2799a6bfd170e283336c97e1694cadf293f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1fd3bb59299ef9b817b8fbaef110d2799a6bfd170e283336c97e1694cadf293f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1fd3bb59299ef9b817b8fbaef110d2799a6bfd170e283336c97e1694cadf293f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5ea39360e4ebfe9fa3ec25443ea968f29825c53a5f8018ab101b18e5e8500bb7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5ea39360e4ebfe9fa3ec25443ea968f29825c53a5f8018ab101b18e5e8500bb7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5ea39360e4ebfe9fa3ec25443ea968f29825c53a5f8018ab101b18e5e8500bb7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:6d8c8bdfad8c1d6e876d88dfc2d7e357641aa76d408a67a05795388cb14d7d6b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:6d8c8bdfad8c1d6e876d88dfc2d7e357641aa76d408a67a05795388cb14d7d6b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:6d8c8bdfad8c1d6e876d88dfc2d7e357641aa76d408a67a05795388cb14d7d6b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:987c0e2c5b9e3daa77cbdb52c39c7cc53e86aa91b0872b582eb9bac9b0148641_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:987c0e2c5b9e3daa77cbdb52c39c7cc53e86aa91b0872b582eb9bac9b0148641_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:987c0e2c5b9e3daa77cbdb52c39c7cc53e86aa91b0872b582eb9bac9b0148641_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:179aa38f846fa6086f30c912c0355cd793e5890a94b6bc98230ec67952425f83_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:179aa38f846fa6086f30c912c0355cd793e5890a94b6bc98230ec67952425f83_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:179aa38f846fa6086f30c912c0355cd793e5890a94b6bc98230ec67952425f83_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b9880902ff41d093008682688f7b6cea1591018ab64a2f465847735b89602d5_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b9880902ff41d093008682688f7b6cea1591018ab64a2f465847735b89602d5_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b9880902ff41d093008682688f7b6cea1591018ab64a2f465847735b89602d5_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5378e674fbfe02ffe298d0e16623f3f14e727824f34cc06eb0b21680c5dee5b9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5378e674fbfe02ffe298d0e16623f3f14e727824f34cc06eb0b21680c5dee5b9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5378e674fbfe02ffe298d0e16623f3f14e727824f34cc06eb0b21680c5dee5b9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b9c86575ae7c33f87acc27c91383afc5f8314e7bff984b2be9030d6dc0c6e9b4_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b9c86575ae7c33f87acc27c91383afc5f8314e7bff984b2be9030d6dc0c6e9b4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b9c86575ae7c33f87acc27c91383afc5f8314e7bff984b2be9030d6dc0c6e9b4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:0af395ec9d95b0bfbd6fe644a59b0e9843148390e3ddcbabe32a1c82826d3ab7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:0af395ec9d95b0bfbd6fe644a59b0e9843148390e3ddcbabe32a1c82826d3ab7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:0af395ec9d95b0bfbd6fe644a59b0e9843148390e3ddcbabe32a1c82826d3ab7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:454f6d24aac40ea9d125a1949ba4ffee00897968b58b5c4b18d0eae0d7d98d64_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:454f6d24aac40ea9d125a1949ba4ffee00897968b58b5c4b18d0eae0d7d98d64_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:454f6d24aac40ea9d125a1949ba4ffee00897968b58b5c4b18d0eae0d7d98d64_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4ab84e0ec189af871e4bb9756c7bc1131efdf2c3d1c02450393ad85b2dd43cfd_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4ab84e0ec189af871e4bb9756c7bc1131efdf2c3d1c02450393ad85b2dd43cfd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4ab84e0ec189af871e4bb9756c7bc1131efdf2c3d1c02450393ad85b2dd43cfd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdb803eeba73498d1a8ed24859c911b14f0e1345d6f5480c73b22ae1b2110aa7_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdb803eeba73498d1a8ed24859c911b14f0e1345d6f5480c73b22ae1b2110aa7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdb803eeba73498d1a8ed24859c911b14f0e1345d6f5480c73b22ae1b2110aa7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:07c14ddbafc345938de519ee63f0ddd8f99b1ab65d1712acd01c3680acee02a8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:07c14ddbafc345938de519ee63f0ddd8f99b1ab65d1712acd01c3680acee02a8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:07c14ddbafc345938de519ee63f0ddd8f99b1ab65d1712acd01c3680acee02a8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:596dbcf18239b82a10bab7df188138e70252e94199151c237e2bf56ad18d68ac_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:596dbcf18239b82a10bab7df188138e70252e94199151c237e2bf56ad18d68ac_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:596dbcf18239b82a10bab7df188138e70252e94199151c237e2bf56ad18d68ac_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6139b943cc773f7f6a91bdd0b1ce137daac7bdff312cf0126575d5a22205fce_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6139b943cc773f7f6a91bdd0b1ce137daac7bdff312cf0126575d5a22205fce_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6139b943cc773f7f6a91bdd0b1ce137daac7bdff312cf0126575d5a22205fce_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e55012da72e5ae2620aeb1db6fa2b3a1e86fccb58b9a8b9e943c15d293ee9227_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e55012da72e5ae2620aeb1db6fa2b3a1e86fccb58b9a8b9e943c15d293ee9227_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e55012da72e5ae2620aeb1db6fa2b3a1e86fccb58b9a8b9e943c15d293ee9227_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:1238365239e4b9ce847b22270da9ee69824f0ea19b83e5cf4e7854b8cba11c09_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:1238365239e4b9ce847b22270da9ee69824f0ea19b83e5cf4e7854b8cba11c09_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer@sha256:1238365239e4b9ce847b22270da9ee69824f0ea19b83e5cf4e7854b8cba11c09_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:3969bb0bb72e66c530f550fa61a753cc968ef483bd4af7708b7c08dcd820d8d3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:3969bb0bb72e66c530f550fa61a753cc968ef483bd4af7708b7c08dcd820d8d3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer@sha256:3969bb0bb72e66c530f550fa61a753cc968ef483bd4af7708b7c08dcd820d8d3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:7f2b03eda904d4b6b7c2059ac687d39ae1f62602d9bc918c48983ff56b2e9547_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:7f2b03eda904d4b6b7c2059ac687d39ae1f62602d9bc918c48983ff56b2e9547_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer@sha256:7f2b03eda904d4b6b7c2059ac687d39ae1f62602d9bc918c48983ff56b2e9547_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:93d2b087e89bca782637e767c203e78dda875891397acc94a15d623f62a190de_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:93d2b087e89bca782637e767c203e78dda875891397acc94a15d623f62a190de_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer@sha256:93d2b087e89bca782637e767c203e78dda875891397acc94a15d623f62a190de_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:76672b00e5016ca16aedd7d19e0db5ba6d94b14fe9193bf04fa26a6bb6f716ea_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:76672b00e5016ca16aedd7d19e0db5ba6d94b14fe9193bf04fa26a6bb6f716ea_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder@sha256:76672b00e5016ca16aedd7d19e0db5ba6d94b14fe9193bf04fa26a6bb6f716ea_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:db641d0f0362deaaf1851ba366c915f88901b3cc5b73e24312abdf1b8554d3c4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:db641d0f0362deaaf1851ba366c915f88901b3cc5b73e24312abdf1b8554d3c4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder@sha256:db641d0f0362deaaf1851ba366c915f88901b3cc5b73e24312abdf1b8554d3c4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:ebab6a1ab4402b45f82bf112491729aaee54567d42cc5fd4b09023dcc6cea9df_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ebab6a1ab4402b45f82bf112491729aaee54567d42cc5fd4b09023dcc6cea9df_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder@sha256:ebab6a1ab4402b45f82bf112491729aaee54567d42cc5fd4b09023dcc6cea9df_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:ff66314da94a727fc13f9d68de196e9dcd1e0e69b0e0c5d7752630ee0b7930cb_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ff66314da94a727fc13f9d68de196e9dcd1e0e69b0e0c5d7752630ee0b7930cb_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder@sha256:ff66314da94a727fc13f9d68de196e9dcd1e0e69b0e0c5d7752630ee0b7930cb_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:31e502781545323630e5f0625f7cc24021e15acf9430c9df74d8e6fef28a5c6a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:31e502781545323630e5f0625f7cc24021e15acf9430c9df74d8e6fef28a5c6a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:31e502781545323630e5f0625f7cc24021e15acf9430c9df74d8e6fef28a5c6a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:786413c2e50ab18029193b6ab7eb92cdde50878b7c7b777628019a9df4de616d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:786413c2e50ab18029193b6ab7eb92cdde50878b7c7b777628019a9df4de616d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:786413c2e50ab18029193b6ab7eb92cdde50878b7c7b777628019a9df4de616d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:80d6cafc9f82eeaf85d0b6336991caf0a0ac9686fcb9a3dedc890529857439a4_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:80d6cafc9f82eeaf85d0b6336991caf0a0ac9686fcb9a3dedc890529857439a4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:80d6cafc9f82eeaf85d0b6336991caf0a0ac9686fcb9a3dedc890529857439a4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:88240d4dfa667bb9c17fd11cec8d880c1ae8ba866ae3519dc21ef43a7c5573ef_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:88240d4dfa667bb9c17fd11cec8d880c1ae8ba866ae3519dc21ef43a7c5573ef_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:88240d4dfa667bb9c17fd11cec8d880c1ae8ba866ae3519dc21ef43a7c5573ef_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:023814aab2f5c6b5920073f8a3a1e6a2922a7276735abad46ad7c78e01e85d72_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:023814aab2f5c6b5920073f8a3a1e6a2922a7276735abad46ad7c78e01e85d72_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:023814aab2f5c6b5920073f8a3a1e6a2922a7276735abad46ad7c78e01e85d72_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:25aec74e27621341ad92d473ab8d738bdc883e25dd7d141ac5129ace7aa0f086_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:25aec74e27621341ad92d473ab8d738bdc883e25dd7d141ac5129ace7aa0f086_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:25aec74e27621341ad92d473ab8d738bdc883e25dd7d141ac5129ace7aa0f086_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9ece37091e5555b29daae7d6585aed034d4e88fa486fa9b26188d01c1fdb0d94_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9ece37091e5555b29daae7d6585aed034d4e88fa486fa9b26188d01c1fdb0d94_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9ece37091e5555b29daae7d6585aed034d4e88fa486fa9b26188d01c1fdb0d94_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d3c4f004a7814b03201b515dd744a83fef88bee4be0e6cab9e139427cdba2d63_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d3c4f004a7814b03201b515dd744a83fef88bee4be0e6cab9e139427cdba2d63_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d3c4f004a7814b03201b515dd744a83fef88bee4be0e6cab9e139427cdba2d63_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5ce95f7647af83013812727119671dfe59564f280bc6727fc3e7701e4f6338d1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5ce95f7647af83013812727119671dfe59564f280bc6727fc3e7701e4f6338d1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5ce95f7647af83013812727119671dfe59564f280bc6727fc3e7701e4f6338d1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ccfa58fa1bc7d8186cb1a021393508f66eb87778170a4569394a6d6b3cd9207_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ccfa58fa1bc7d8186cb1a021393508f66eb87778170a4569394a6d6b3cd9207_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ccfa58fa1bc7d8186cb1a021393508f66eb87778170a4569394a6d6b3cd9207_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9356b15d3717fd68041c397f0f09f8763c127e28369e3e5376f14e51cbe6dcf6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9356b15d3717fd68041c397f0f09f8763c127e28369e3e5376f14e51cbe6dcf6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9356b15d3717fd68041c397f0f09f8763c127e28369e3e5376f14e51cbe6dcf6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3e9ff9660c80defade805bb01e17ba6762a50bea0d8d690a1a962cf80aa315e6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3e9ff9660c80defade805bb01e17ba6762a50bea0d8d690a1a962cf80aa315e6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3e9ff9660c80defade805bb01e17ba6762a50bea0d8d690a1a962cf80aa315e6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575a79518caab2bceeb99a1c1dc6ba9d8860fe926e951608f0b8fb46df1dbeef_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575a79518caab2bceeb99a1c1dc6ba9d8860fe926e951608f0b8fb46df1dbeef_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575a79518caab2bceeb99a1c1dc6ba9d8860fe926e951608f0b8fb46df1dbeef_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c8fbbd111bb7ff4ef16105966ab7851e69d1e9fb6b26dfe9ea1a1d89bf578c7c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c8fbbd111bb7ff4ef16105966ab7851e69d1e9fb6b26dfe9ea1a1d89bf578c7c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c8fbbd111bb7ff4ef16105966ab7851e69d1e9fb6b26dfe9ea1a1d89bf578c7c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:181b355c8576ca62233065f1eec8eb6459677f563df72d4d367f86e20c0bc1b5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:181b355c8576ca62233065f1eec8eb6459677f563df72d4d367f86e20c0bc1b5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:181b355c8576ca62233065f1eec8eb6459677f563df72d4d367f86e20c0bc1b5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29cffdadf45eb5a1f27a633bddd9d56ffd007a5e90f75a8326df928eef392ff1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29cffdadf45eb5a1f27a633bddd9d56ffd007a5e90f75a8326df928eef392ff1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29cffdadf45eb5a1f27a633bddd9d56ffd007a5e90f75a8326df928eef392ff1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a32a73fd075c6d973943589836a886899967959f6633ae2fe67f3b52f86d3cd7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a32a73fd075c6d973943589836a886899967959f6633ae2fe67f3b52f86d3cd7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a32a73fd075c6d973943589836a886899967959f6633ae2fe67f3b52f86d3cd7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:455f9f91cdff8c349825ca318c57c50ee429e0a8be2b5ed4615a93815ed590ec_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:455f9f91cdff8c349825ca318c57c50ee429e0a8be2b5ed4615a93815ed590ec_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:455f9f91cdff8c349825ca318c57c50ee429e0a8be2b5ed4615a93815ed590ec_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:65570954963a148bd14faaad3c5d331741240242c677f0392d5742dc5a4beaeb_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:65570954963a148bd14faaad3c5d331741240242c677f0392d5742dc5a4beaeb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:65570954963a148bd14faaad3c5d331741240242c677f0392d5742dc5a4beaeb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:992bff7fe0c70db622bf538a6c2141cd67891c2f2d1535ad578a4d6db573b2ee_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:992bff7fe0c70db622bf538a6c2141cd67891c2f2d1535ad578a4d6db573b2ee_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:992bff7fe0c70db622bf538a6c2141cd67891c2f2d1535ad578a4d6db573b2ee_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:4318e021cfd982bcb1b28d09fc6ce33f88bfca28521960bfb3096a775e7091c0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4318e021cfd982bcb1b28d09fc6ce33f88bfca28521960bfb3096a775e7091c0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:4318e021cfd982bcb1b28d09fc6ce33f88bfca28521960bfb3096a775e7091c0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:4c1087c6db25376c825ad744b838b3e2004b123c43ffccd72e4e5360fe24c519_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4c1087c6db25376c825ad744b838b3e2004b123c43ffccd72e4e5360fe24c519_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:4c1087c6db25376c825ad744b838b3e2004b123c43ffccd72e4e5360fe24c519_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:7b415db97442cf89a0d3aae96d590e782ff4e99e743dde6182237ad5aece076c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:7b415db97442cf89a0d3aae96d590e782ff4e99e743dde6182237ad5aece076c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:7b415db97442cf89a0d3aae96d590e782ff4e99e743dde6182237ad5aece076c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:f6112648366ce429c24acafac67fc783a0fd0bced1b556958c56885b5d08f58c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:f6112648366ce429c24acafac67fc783a0fd0bced1b556958c56885b5d08f58c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:f6112648366ce429c24acafac67fc783a0fd0bced1b556958c56885b5d08f58c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:29560d7dcd2e59e92f93aead7e54f77ae6837773006eb896cfbb932642fa6b27_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:29560d7dcd2e59e92f93aead7e54f77ae6837773006eb896cfbb932642fa6b27_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:29560d7dcd2e59e92f93aead7e54f77ae6837773006eb896cfbb932642fa6b27_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:44c12f4efe9af26d6f74430b408c14e8f835893faca983cb2b4ad84714eea814_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:44c12f4efe9af26d6f74430b408c14e8f835893faca983cb2b4ad84714eea814_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:44c12f4efe9af26d6f74430b408c14e8f835893faca983cb2b4ad84714eea814_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4670256a98a1f3d8f7fa2ef6c8b1866c012d3dce1345b59e47c75a55daf2fcf6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4670256a98a1f3d8f7fa2ef6c8b1866c012d3dce1345b59e47c75a55daf2fcf6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4670256a98a1f3d8f7fa2ef6c8b1866c012d3dce1345b59e47c75a55daf2fcf6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:da5463192e3c72f1d679346904935bbf41bfa3f8b63c72a76e4a3957f822dad2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:da5463192e3c72f1d679346904935bbf41bfa3f8b63c72a76e4a3957f822dad2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:da5463192e3c72f1d679346904935bbf41bfa3f8b63c72a76e4a3957f822dad2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:696920f2a7fd6b960bf71721e6e9f47669ccbb63e2e8169c4009d62b2d8e17cf_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:696920f2a7fd6b960bf71721e6e9f47669ccbb63e2e8169c4009d62b2d8e17cf_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:696920f2a7fd6b960bf71721e6e9f47669ccbb63e2e8169c4009d62b2d8e17cf_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9b5e8ef404dc47355514c7a58586bdab26cab846f16786ab1da0384a6d2a0b86_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9b5e8ef404dc47355514c7a58586bdab26cab846f16786ab1da0384a6d2a0b86_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9b5e8ef404dc47355514c7a58586bdab26cab846f16786ab1da0384a6d2a0b86_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b5d3bc49b953db03f79e15dd50e00ca94a470412f98bb0b1e06823dcdbc1a7d9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b5d3bc49b953db03f79e15dd50e00ca94a470412f98bb0b1e06823dcdbc1a7d9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b5d3bc49b953db03f79e15dd50e00ca94a470412f98bb0b1e06823dcdbc1a7d9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e096054daa74b8365ea2da2c2b0564de49a2cfef389eea655cbbc467c209ffe9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e096054daa74b8365ea2da2c2b0564de49a2cfef389eea655cbbc467c209ffe9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e096054daa74b8365ea2da2c2b0564de49a2cfef389eea655cbbc467c209ffe9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:022c83d5cfc0e64bcb4a1bf5b37d70fd22312febcb569cbd552f32f281271aee_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:022c83d5cfc0e64bcb4a1bf5b37d70fd22312febcb569cbd552f32f281271aee_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:022c83d5cfc0e64bcb4a1bf5b37d70fd22312febcb569cbd552f32f281271aee_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:32e648ab64213534641a15d11054705f233df50982a4dd03d8ab63a07cbe6cee_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:32e648ab64213534641a15d11054705f233df50982a4dd03d8ab63a07cbe6cee_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:32e648ab64213534641a15d11054705f233df50982a4dd03d8ab63a07cbe6cee_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4f10371f7644dad60681ee66d92ed05acf00af1daaaf9d394527c1f921bf028b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4f10371f7644dad60681ee66d92ed05acf00af1daaaf9d394527c1f921bf028b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4f10371f7644dad60681ee66d92ed05acf00af1daaaf9d394527c1f921bf028b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:dd050af7c8567d1d6cd51c3a3e7d755ed543d4f24311f57f3357e16b8b4d85e2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:dd050af7c8567d1d6cd51c3a3e7d755ed543d4f24311f57f3357e16b8b4d85e2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:dd050af7c8567d1d6cd51c3a3e7d755ed543d4f24311f57f3357e16b8b4d85e2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b192253cc61cd9149a8bd0f1f485d98c988577d393fa7a70cfdfdaf70f173c6f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b192253cc61cd9149a8bd0f1f485d98c988577d393fa7a70cfdfdaf70f173c6f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b192253cc61cd9149a8bd0f1f485d98c988577d393fa7a70cfdfdaf70f173c6f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ccecad454db05f6af730fdb91c9417b9e1ce2d9536a1195f72bfd74a1b1d3566_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ccecad454db05f6af730fdb91c9417b9e1ce2d9536a1195f72bfd74a1b1d3566_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ccecad454db05f6af730fdb91c9417b9e1ce2d9536a1195f72bfd74a1b1d3566_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:3ce3612d751769401fbebd8ec6c6527e57ace2ce0a03389b645b51d06fd035a1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:3ce3612d751769401fbebd8ec6c6527e57ace2ce0a03389b645b51d06fd035a1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:3ce3612d751769401fbebd8ec6c6527e57ace2ce0a03389b645b51d06fd035a1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f9276769bb52a202a5e597e247eea3b3a5f0c7bc6585922eb5af2a9c338596e8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f9276769bb52a202a5e597e247eea3b3a5f0c7bc6585922eb5af2a9c338596e8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f9276769bb52a202a5e597e247eea3b3a5f0c7bc6585922eb5af2a9c338596e8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19dc9454bc3902df2fffeaaa047a6ffc616187e17feb2c35ea1c1e38c4200497_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19dc9454bc3902df2fffeaaa047a6ffc616187e17feb2c35ea1c1e38c4200497_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19dc9454bc3902df2fffeaaa047a6ffc616187e17feb2c35ea1c1e38c4200497_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7216e7b3e0764b348921a685e83990dcd43124e39faa61f9f5d9a32c01305e89_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7216e7b3e0764b348921a685e83990dcd43124e39faa61f9f5d9a32c01305e89_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7216e7b3e0764b348921a685e83990dcd43124e39faa61f9f5d9a32c01305e89_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4d0dc4b7411b2717470f1b8884a9a16e50e23e633964319bfbd89b6c8ae197e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4d0dc4b7411b2717470f1b8884a9a16e50e23e633964319bfbd89b6c8ae197e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4d0dc4b7411b2717470f1b8884a9a16e50e23e633964319bfbd89b6c8ae197e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:180c9c8eb7ecb129ba7185e5960d9a810e923108c375783ea0dfc4b97dce51ce_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:180c9c8eb7ecb129ba7185e5960d9a810e923108c375783ea0dfc4b97dce51ce_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:180c9c8eb7ecb129ba7185e5960d9a810e923108c375783ea0dfc4b97dce51ce_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2df611963860b98228805292c89bcce9cc904d51d56514ab8baaa307953a90d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2df611963860b98228805292c89bcce9cc904d51d56514ab8baaa307953a90d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2df611963860b98228805292c89bcce9cc904d51d56514ab8baaa307953a90d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:19c82473617068729aa3163cc0e892767288be9447970224c877422f90574ed5_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:19c82473617068729aa3163cc0e892767288be9447970224c877422f90574ed5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:19c82473617068729aa3163cc0e892767288be9447970224c877422f90574ed5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:28cf9502f1e95f38375138350e121ce8146e308ab0a6032e8a0750dd280489a3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:28cf9502f1e95f38375138350e121ce8146e308ab0a6032e8a0750dd280489a3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:28cf9502f1e95f38375138350e121ce8146e308ab0a6032e8a0750dd280489a3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:114cf6ded8fd93ea4c0cf1b81b4987d9a40a96399adfc7a5e19ae7d44f0a2945_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:114cf6ded8fd93ea4c0cf1b81b4987d9a40a96399adfc7a5e19ae7d44f0a2945_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:114cf6ded8fd93ea4c0cf1b81b4987d9a40a96399adfc7a5e19ae7d44f0a2945_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:203ddb09bdad9752e090fc56e42d2ff9f1ed4af13741700d1b440f19a118486d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:203ddb09bdad9752e090fc56e42d2ff9f1ed4af13741700d1b440f19a118486d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:203ddb09bdad9752e090fc56e42d2ff9f1ed4af13741700d1b440f19a118486d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6344fe9fd38cdbc4ff0a448f1861e9a68cfed6b8fa9224734e47a777b22b7383_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6344fe9fd38cdbc4ff0a448f1861e9a68cfed6b8fa9224734e47a777b22b7383_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6344fe9fd38cdbc4ff0a448f1861e9a68cfed6b8fa9224734e47a777b22b7383_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:70d72291f46af48787147ccac1f5b85fc6c6b6d61ee90c39b749f574535935b8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:70d72291f46af48787147ccac1f5b85fc6c6b6d61ee90c39b749f574535935b8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:70d72291f46af48787147ccac1f5b85fc6c6b6d61ee90c39b749f574535935b8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:24fd4086c8cf8d4fd4ffeb3e13b2c989b7cd9bbe46c6f67942bb510a6a569ac5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:24fd4086c8cf8d4fd4ffeb3e13b2c989b7cd9bbe46c6f67942bb510a6a569ac5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:24fd4086c8cf8d4fd4ffeb3e13b2c989b7cd9bbe46c6f67942bb510a6a569ac5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:9282724764b86839867a66e3fd6fa3bd5cad33286f8408949686eb7906e904b3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:9282724764b86839867a66e3fd6fa3bd5cad33286f8408949686eb7906e904b3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:9282724764b86839867a66e3fd6fa3bd5cad33286f8408949686eb7906e904b3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:e739477075cb79b8dd69ee05c7d78b046548962a1149c1562aa71699a5365f8b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:e739477075cb79b8dd69ee05c7d78b046548962a1149c1562aa71699a5365f8b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:e739477075cb79b8dd69ee05c7d78b046548962a1149c1562aa71699a5365f8b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:f4ab9107dead6268bd1a087535f692c658abbd307b5f31081b56ac5ed3d4fc0d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:f4ab9107dead6268bd1a087535f692c658abbd307b5f31081b56ac5ed3d4fc0d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:f4ab9107dead6268bd1a087535f692c658abbd307b5f31081b56ac5ed3d4fc0d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:7adc8378ee10f93cd8674373ed6a357a68c040d85f893d88f5183e9928d25eba_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:7adc8378ee10f93cd8674373ed6a357a68c040d85f893d88f5183e9928d25eba_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:7adc8378ee10f93cd8674373ed6a357a68c040d85f893d88f5183e9928d25eba_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:cb4f0826b9c206a7de2e0873a9c92548b01fd28654cbc34e7fd0729385a17cf1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:cb4f0826b9c206a7de2e0873a9c92548b01fd28654cbc34e7fd0729385a17cf1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:cb4f0826b9c206a7de2e0873a9c92548b01fd28654cbc34e7fd0729385a17cf1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:f720bd87060f913c4ffa93483e2f53bc6a677c2af09d2dc994539eefae93a1b9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:f720bd87060f913c4ffa93483e2f53bc6a677c2af09d2dc994539eefae93a1b9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:f720bd87060f913c4ffa93483e2f53bc6a677c2af09d2dc994539eefae93a1b9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ff1def1e72fe9ca3cde20b0deba3beed0d34335b8e10deb9fd98d3099f4d1053_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ff1def1e72fe9ca3cde20b0deba3beed0d34335b8e10deb9fd98d3099f4d1053_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ff1def1e72fe9ca3cde20b0deba3beed0d34335b8e10deb9fd98d3099f4d1053_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer@sha256:082b3f5ebbd88365d677bab11cdea339e165ab8eed46c7a6089719e2c42200e5_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:082b3f5ebbd88365d677bab11cdea339e165ab8eed46c7a6089719e2c42200e5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer@sha256:082b3f5ebbd88365d677bab11cdea339e165ab8eed46c7a6089719e2c42200e5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer@sha256:5d5543663216223d91bab799e98e6264d35a9e8771caf1cf97ef9e17cc72be40_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:5d5543663216223d91bab799e98e6264d35a9e8771caf1cf97ef9e17cc72be40_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer@sha256:5d5543663216223d91bab799e98e6264d35a9e8771caf1cf97ef9e17cc72be40_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer@sha256:8616a0e358467acc83edbb5a1e98166a385e02db89060b3e255c3980ab90e33e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:8616a0e358467acc83edbb5a1e98166a385e02db89060b3e255c3980ab90e33e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer@sha256:8616a0e358467acc83edbb5a1e98166a385e02db89060b3e255c3980ab90e33e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer@sha256:9700f5679e54a2e5384a523197394f6d8f702615b3959d0351128fbd2a749820_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:9700f5679e54a2e5384a523197394f6d8f702615b3959d0351128fbd2a749820_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer@sha256:9700f5679e54a2e5384a523197394f6d8f702615b3959d0351128fbd2a749820_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:0eecce53a04959775c255512ec45257f3a69c85c5c8feb69288212120f8b56e5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:0eecce53a04959775c255512ec45257f3a69c85c5c8feb69288212120f8b56e5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:0eecce53a04959775c255512ec45257f3a69c85c5c8feb69288212120f8b56e5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7a2b3349b8254a600a1ca630e3a25843502d4d2f7c9d856bd342e50e885d86ab_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7a2b3349b8254a600a1ca630e3a25843502d4d2f7c9d856bd342e50e885d86ab_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7a2b3349b8254a600a1ca630e3a25843502d4d2f7c9d856bd342e50e885d86ab_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:292cc9441a9d5a7924e2be573dcedf76f37de4faab2937d025706dfbaf47ab42_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:292cc9441a9d5a7924e2be573dcedf76f37de4faab2937d025706dfbaf47ab42_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:292cc9441a9d5a7924e2be573dcedf76f37de4faab2937d025706dfbaf47ab42_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:779875e21d33c8895fc80456b95e38846030c94e2cb687aceb12d7e7a6112de5_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:779875e21d33c8895fc80456b95e38846030c94e2cb687aceb12d7e7a6112de5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:779875e21d33c8895fc80456b95e38846030c94e2cb687aceb12d7e7a6112de5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:5436cc73a8d2e5b0e6bd39f3ab4c9c063812bd7df99e686e0a1f2b5328394991_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:5436cc73a8d2e5b0e6bd39f3ab4c9c063812bd7df99e686e0a1f2b5328394991_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:5436cc73a8d2e5b0e6bd39f3ab4c9c063812bd7df99e686e0a1f2b5328394991_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:f033cfdcfa388a69e05c41668c3d9e8155dbae3cd1d4f1a07510ba505d8f76ad_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:f033cfdcfa388a69e05c41668c3d9e8155dbae3cd1d4f1a07510ba505d8f76ad_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:f033cfdcfa388a69e05c41668c3d9e8155dbae3cd1d4f1a07510ba505d8f76ad_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5b3accf428c414cd2933666235cf20b81ed831a7bf6518acdb00f87b55021aa3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5b3accf428c414cd2933666235cf20b81ed831a7bf6518acdb00f87b55021aa3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5b3accf428c414cd2933666235cf20b81ed831a7bf6518acdb00f87b55021aa3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bc8606843ad317b631156bfdf725b6fa71d884c513d687854870d28e9f224605_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bc8606843ad317b631156bfdf725b6fa71d884c513d687854870d28e9f224605_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bc8606843ad317b631156bfdf725b6fa71d884c513d687854870d28e9f224605_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:38088fac0c49b1fbb77e65ed56f607e3defbffbf3bef686d5a3acba767144873_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:38088fac0c49b1fbb77e65ed56f607e3defbffbf3bef686d5a3acba767144873_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:38088fac0c49b1fbb77e65ed56f607e3defbffbf3bef686d5a3acba767144873_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3b56b71a4cff191bffed500df10cb923ebe2770a93ec95289d9abe66b6389a72_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3b56b71a4cff191bffed500df10cb923ebe2770a93ec95289d9abe66b6389a72_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3b56b71a4cff191bffed500df10cb923ebe2770a93ec95289d9abe66b6389a72_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:43cb7f5dc11066e93106033352bb97b30c6db082c461561dd6847efd2f3000b4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:43cb7f5dc11066e93106033352bb97b30c6db082c461561dd6847efd2f3000b4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:43cb7f5dc11066e93106033352bb97b30c6db082c461561dd6847efd2f3000b4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c50edf149e8a2731074b72ae750e7d6da515f3b4e2a258118e9ba103de7f76ad_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c50edf149e8a2731074b72ae750e7d6da515f3b4e2a258118e9ba103de7f76ad_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c50edf149e8a2731074b72ae750e7d6da515f3b4e2a258118e9ba103de7f76ad_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:82e101720a83dec4f623a9560ff8eb1c9d6c0f38f01b72d60bae5336058f2edc_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:82e101720a83dec4f623a9560ff8eb1c9d6c0f38f01b72d60bae5336058f2edc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:82e101720a83dec4f623a9560ff8eb1c9d6c0f38f01b72d60bae5336058f2edc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9ef87eced057ca60578f2cfee6e61a56988f8011c7dcbab7649be4c337515045_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9ef87eced057ca60578f2cfee6e61a56988f8011c7dcbab7649be4c337515045_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9ef87eced057ca60578f2cfee6e61a56988f8011c7dcbab7649be4c337515045_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9f8b5c3c171cb86c2272aa4340cb5362abf4108cd752a48dff5450beffd4bf8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9f8b5c3c171cb86c2272aa4340cb5362abf4108cd752a48dff5450beffd4bf8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9f8b5c3c171cb86c2272aa4340cb5362abf4108cd752a48dff5450beffd4bf8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d939b5c8ae70192dc7b2e349ec2161d0995ac22f02e4c3d7dfe0748392b8f272_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d939b5c8ae70192dc7b2e349ec2161d0995ac22f02e4c3d7dfe0748392b8f272_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d939b5c8ae70192dc7b2e349ec2161d0995ac22f02e4c3d7dfe0748392b8f272_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:52d08745b124a3bd240e0933ead05f49e1b625e7c8918961eee71b87a5e1a736_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:52d08745b124a3bd240e0933ead05f49e1b625e7c8918961eee71b87a5e1a736_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:52d08745b124a3bd240e0933ead05f49e1b625e7c8918961eee71b87a5e1a736_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:64763960a7a1bc043077008666889ddcff7acf160384e85f58d25b05e3d2a176_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:64763960a7a1bc043077008666889ddcff7acf160384e85f58d25b05e3d2a176_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:64763960a7a1bc043077008666889ddcff7acf160384e85f58d25b05e3d2a176_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:c0e89779264348d47780c8680bb5030d44b693f9b8ed880d3bb30449bfb61948_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:c0e89779264348d47780c8680bb5030d44b693f9b8ed880d3bb30449bfb61948_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:c0e89779264348d47780c8680bb5030d44b693f9b8ed880d3bb30449bfb61948_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e701effa7668f48b18c851e48ce56a126cce1b2afe005f0deb9fc387098da38c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e701effa7668f48b18c851e48ce56a126cce1b2afe005f0deb9fc387098da38c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e701effa7668f48b18c851e48ce56a126cce1b2afe005f0deb9fc387098da38c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4bc2ad315ed6939655c2308d9e3af3ba09be8c499ebf96aa69afaba6c1f6c2c8_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4bc2ad315ed6939655c2308d9e3af3ba09be8c499ebf96aa69afaba6c1f6c2c8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4bc2ad315ed6939655c2308d9e3af3ba09be8c499ebf96aa69afaba6c1f6c2c8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4f1ee15c01e37ab6eaf8026f61fa0d81fd5ef941430e7cd97980e50e53581eaf_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4f1ee15c01e37ab6eaf8026f61fa0d81fd5ef941430e7cd97980e50e53581eaf_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4f1ee15c01e37ab6eaf8026f61fa0d81fd5ef941430e7cd97980e50e53581eaf_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:570d9cef15d9ea55a04f0d1ba895451f61fd162ac19a5d121176b6e06c411c9f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:570d9cef15d9ea55a04f0d1ba895451f61fd162ac19a5d121176b6e06c411c9f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:570d9cef15d9ea55a04f0d1ba895451f61fd162ac19a5d121176b6e06c411c9f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:86e8c2b4f9f0f3f465e1d2c915c8bc06128ab225968b37552369ef57d04a7d03_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:86e8c2b4f9f0f3f465e1d2c915c8bc06128ab225968b37552369ef57d04a7d03_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:86e8c2b4f9f0f3f465e1d2c915c8bc06128ab225968b37552369ef57d04a7d03_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:070792939bb8faeb4f68457555599beadcca0559b2e3e1f15a4216c6b99b3278_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:070792939bb8faeb4f68457555599beadcca0559b2e3e1f15a4216c6b99b3278_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:070792939bb8faeb4f68457555599beadcca0559b2e3e1f15a4216c6b99b3278_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:611afa9cf26adbdb37afd37a87695131c40ba6c9daa757032f0edcc2e9aba2d5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:611afa9cf26adbdb37afd37a87695131c40ba6c9daa757032f0edcc2e9aba2d5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:611afa9cf26adbdb37afd37a87695131c40ba6c9daa757032f0edcc2e9aba2d5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b5991fd1ce7ad72833d5e2faa21f6e419c0cdd8b0cd7cd5803017862cc448_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b5991fd1ce7ad72833d5e2faa21f6e419c0cdd8b0cd7cd5803017862cc448_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b5991fd1ce7ad72833d5e2faa21f6e419c0cdd8b0cd7cd5803017862cc448_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1281d4155bdb5844b9037c931c5f7c5177fbcf37e97e89671105c97d430b907_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1281d4155bdb5844b9037c931c5f7c5177fbcf37e97e89671105c97d430b907_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1281d4155bdb5844b9037c931c5f7c5177fbcf37e97e89671105c97d430b907_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c5ac2a3461184ba852b5ae12a4ddaef206e3ac1b2ed1f3a0f6012b51d8c9948_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c5ac2a3461184ba852b5ae12a4ddaef206e3ac1b2ed1f3a0f6012b51d8c9948_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c5ac2a3461184ba852b5ae12a4ddaef206e3ac1b2ed1f3a0f6012b51d8c9948_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b5cbb9a1d012467fc844bb5957b8a172e429705f6ba9aaa93dc403051ae4cbea_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b5cbb9a1d012467fc844bb5957b8a172e429705f6ba9aaa93dc403051ae4cbea_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b5cbb9a1d012467fc844bb5957b8a172e429705f6ba9aaa93dc403051ae4cbea_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d02a31381a82ce657ef505271b51737c0a3bd61117b6b766b478bf31c0e73d42_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d02a31381a82ce657ef505271b51737c0a3bd61117b6b766b478bf31c0e73d42_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d02a31381a82ce657ef505271b51737c0a3bd61117b6b766b478bf31c0e73d42_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f09c436f26edce1f134bc1d357d03a8fa92bb8430d5a755041774d267d86a26d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f09c436f26edce1f134bc1d357d03a8fa92bb8430d5a755041774d267d86a26d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f09c436f26edce1f134bc1d357d03a8fa92bb8430d5a755041774d267d86a26d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2a0c970d09eaae313321f8a002dabb61fdcc8e93a152efb690ac13cc6325ee59_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2a0c970d09eaae313321f8a002dabb61fdcc8e93a152efb690ac13cc6325ee59_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2a0c970d09eaae313321f8a002dabb61fdcc8e93a152efb690ac13cc6325ee59_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5b13087a48d653ef0d177c2cbe935bb156fe92978e9e7006ab8c507379b445a4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5b13087a48d653ef0d177c2cbe935bb156fe92978e9e7006ab8c507379b445a4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5b13087a48d653ef0d177c2cbe935bb156fe92978e9e7006ab8c507379b445a4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5ce16964f4ab427b3d74d59a37052a391b5f41b2d13c3d53fe87c62628ea053a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5ce16964f4ab427b3d74d59a37052a391b5f41b2d13c3d53fe87c62628ea053a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5ce16964f4ab427b3d74d59a37052a391b5f41b2d13c3d53fe87c62628ea053a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:90bb20b5cec18d4a7275c3b4b94c08a4dcb75d90475d08b2f3617be504f43599_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:90bb20b5cec18d4a7275c3b4b94c08a4dcb75d90475d08b2f3617be504f43599_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:90bb20b5cec18d4a7275c3b4b94c08a4dcb75d90475d08b2f3617be504f43599_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:74d63915220bdd7e7d79aa5360c68a36d0ebdbc47bfcf3073ef30646dd3a37b8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:74d63915220bdd7e7d79aa5360c68a36d0ebdbc47bfcf3073ef30646dd3a37b8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:74d63915220bdd7e7d79aa5360c68a36d0ebdbc47bfcf3073ef30646dd3a37b8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:76cddefbc0568659da3b94d5a0f8dbe89071719f393699ab189685641d89a918_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:76cddefbc0568659da3b94d5a0f8dbe89071719f393699ab189685641d89a918_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:76cddefbc0568659da3b94d5a0f8dbe89071719f393699ab189685641d89a918_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b5f068094462f73872310639afc202e7fc750f6ac82dc5d200fc90b616cdb695_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b5f068094462f73872310639afc202e7fc750f6ac82dc5d200fc90b616cdb695_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b5f068094462f73872310639afc202e7fc750f6ac82dc5d200fc90b616cdb695_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bc6f7f358046b46df84c1938ad822a9e051cfbbedbd2324648075ac99a4ec475_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bc6f7f358046b46df84c1938ad822a9e051cfbbedbd2324648075ac99a4ec475_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bc6f7f358046b46df84c1938ad822a9e051cfbbedbd2324648075ac99a4ec475_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:19b2f6381a8a886aa9e7f5843acaee67621f69df8e53a81a94b3051d85dd6e40_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:19b2f6381a8a886aa9e7f5843acaee67621f69df8e53a81a94b3051d85dd6e40_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:19b2f6381a8a886aa9e7f5843acaee67621f69df8e53a81a94b3051d85dd6e40_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:bb57a85f5865b4abb6fb65ac9e614cf385e228d8706f801113275b537b0ceece_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:bb57a85f5865b4abb6fb65ac9e614cf385e228d8706f801113275b537b0ceece_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:bb57a85f5865b4abb6fb65ac9e614cf385e228d8706f801113275b537b0ceece_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6388fc2056437b5019cf181e9a8d4366e070edfed89c2a1fed6c610b2f18bae9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6388fc2056437b5019cf181e9a8d4366e070edfed89c2a1fed6c610b2f18bae9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6388fc2056437b5019cf181e9a8d4366e070edfed89c2a1fed6c610b2f18bae9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a41ddf265ebdc43cfaaf2711f6ec62ac2a1cf9d10c58194f814a0f5a229ffcf1_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a41ddf265ebdc43cfaaf2711f6ec62ac2a1cf9d10c58194f814a0f5a229ffcf1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a41ddf265ebdc43cfaaf2711f6ec62ac2a1cf9d10c58194f814a0f5a229ffcf1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:947edb417d00b674f3a13b84948637b79a9b583d4d3583eee9e4e041f4d62f48_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:947edb417d00b674f3a13b84948637b79a9b583d4d3583eee9e4e041f4d62f48_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:947edb417d00b674f3a13b84948637b79a9b583d4d3583eee9e4e041f4d62f48_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d32f4f726b9bc8321a4e8adc2ce8e6394872e668fe615f3faf31ebe6b9981d79_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d32f4f726b9bc8321a4e8adc2ce8e6394872e668fe615f3faf31ebe6b9981d79_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d32f4f726b9bc8321a4e8adc2ce8e6394872e668fe615f3faf31ebe6b9981d79_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:de2a1bd7bbb54565b8429f5d49c1622de3143773958197ad9730ae73f6e5f9f0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:de2a1bd7bbb54565b8429f5d49c1622de3143773958197ad9730ae73f6e5f9f0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:de2a1bd7bbb54565b8429f5d49c1622de3143773958197ad9730ae73f6e5f9f0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a70cbaeb5e6c26c65bee9507e1bd6fcdc75a8529e3eafbcc821472cc22ff25d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a70cbaeb5e6c26c65bee9507e1bd6fcdc75a8529e3eafbcc821472cc22ff25d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a70cbaeb5e6c26c65bee9507e1bd6fcdc75a8529e3eafbcc821472cc22ff25d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a7627b03767358b9d4ee376edd8d1d73681718b24db47c4ffa15390cad4454fe_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a7627b03767358b9d4ee376edd8d1d73681718b24db47c4ffa15390cad4454fe_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a7627b03767358b9d4ee376edd8d1d73681718b24db47c4ffa15390cad4454fe_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aba69da4d4b6672bf5b5127fc7c442732c78d45a21f672877c50e46e0a4d09db_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aba69da4d4b6672bf5b5127fc7c442732c78d45a21f672877c50e46e0a4d09db_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aba69da4d4b6672bf5b5127fc7c442732c78d45a21f672877c50e46e0a4d09db_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fcb4286793b19e0eded193d69eeebf8c6149402fcb517fccc34e4948e5c1251c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fcb4286793b19e0eded193d69eeebf8c6149402fcb517fccc34e4948e5c1251c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fcb4286793b19e0eded193d69eeebf8c6149402fcb517fccc34e4948e5c1251c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:09cb2bfd606a346df617151aec6efeae84a1683fa4f3a5ad671aae5cdf5cdd96_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:09cb2bfd606a346df617151aec6efeae84a1683fa4f3a5ad671aae5cdf5cdd96_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:09cb2bfd606a346df617151aec6efeae84a1683fa4f3a5ad671aae5cdf5cdd96_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:52358f26fdaae2cf3e7d3f6e356d5919afea4ab8e0839b7a74904985142e0c8b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:52358f26fdaae2cf3e7d3f6e356d5919afea4ab8e0839b7a74904985142e0c8b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:52358f26fdaae2cf3e7d3f6e356d5919afea4ab8e0839b7a74904985142e0c8b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:76c54390ce406273bb17ef6e0fca0c98ede518a991c6bf64eb9ca15ba32cb349_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:76c54390ce406273bb17ef6e0fca0c98ede518a991c6bf64eb9ca15ba32cb349_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:76c54390ce406273bb17ef6e0fca0c98ede518a991c6bf64eb9ca15ba32cb349_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:c1eaa1019c099d79e0eba33d8fae61a6bf9c9d838468b6a8bf1eef84ebac207d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:c1eaa1019c099d79e0eba33d8fae61a6bf9c9d838468b6a8bf1eef84ebac207d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:c1eaa1019c099d79e0eba33d8fae61a6bf9c9d838468b6a8bf1eef84ebac207d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1f01aa0eeb475568a00b8bd0d11f989cefc7d75becbf7b27657da7dd6025a5b8_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1f01aa0eeb475568a00b8bd0d11f989cefc7d75becbf7b27657da7dd6025a5b8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1f01aa0eeb475568a00b8bd0d11f989cefc7d75becbf7b27657da7dd6025a5b8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2c4b5543f551d0dacb347e12ae9de6547ed1daa761d8c2494507c17317f1ba3a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2c4b5543f551d0dacb347e12ae9de6547ed1daa761d8c2494507c17317f1ba3a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2c4b5543f551d0dacb347e12ae9de6547ed1daa761d8c2494507c17317f1ba3a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5b821187e723dccf529a696deb4aba4c7d45c1f0dd35abc88c807e85a5f810be_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5b821187e723dccf529a696deb4aba4c7d45c1f0dd35abc88c807e85a5f810be_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5b821187e723dccf529a696deb4aba4c7d45c1f0dd35abc88c807e85a5f810be_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:900e36e74d532c79d38d1d5ce7839966a5fee46797134179def4f7de7bd965a6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:900e36e74d532c79d38d1d5ce7839966a5fee46797134179def4f7de7bd965a6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:900e36e74d532c79d38d1d5ce7839966a5fee46797134179def4f7de7bd965a6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:29648b756095606959713abe8cd4a2398826ec819bc09d46716096b410c30e64_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:29648b756095606959713abe8cd4a2398826ec819bc09d46716096b410c30e64_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:29648b756095606959713abe8cd4a2398826ec819bc09d46716096b410c30e64_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:6311f5b4415ae92ec0f22d9c872b39f4ebf3ec927324d4ddbb7d8dc26e955701_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:6311f5b4415ae92ec0f22d9c872b39f4ebf3ec927324d4ddbb7d8dc26e955701_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:6311f5b4415ae92ec0f22d9c872b39f4ebf3ec927324d4ddbb7d8dc26e955701_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7f8ac1113a074334b6d0c5398164968a977abe9e5095767b776899ae65388f86_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7f8ac1113a074334b6d0c5398164968a977abe9e5095767b776899ae65388f86_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7f8ac1113a074334b6d0c5398164968a977abe9e5095767b776899ae65388f86_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:adab1c74e6b120b65906d035105e80e43418a24963fca8fe72a58f76b826a89b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:adab1c74e6b120b65906d035105e80e43418a24963fca8fe72a58f76b826a89b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:adab1c74e6b120b65906d035105e80e43418a24963fca8fe72a58f76b826a89b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:015a919fee29b5d6b640ed8bdd89e0ed6e5c7e8fc1af13f878da0a5fb061937d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:015a919fee29b5d6b640ed8bdd89e0ed6e5c7e8fc1af13f878da0a5fb061937d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:015a919fee29b5d6b640ed8bdd89e0ed6e5c7e8fc1af13f878da0a5fb061937d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:510f1cdd2db9c9a020478b86ed2f068b731fc7469aa52e13ef0cb067304a0826_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:510f1cdd2db9c9a020478b86ed2f068b731fc7469aa52e13ef0cb067304a0826_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:510f1cdd2db9c9a020478b86ed2f068b731fc7469aa52e13ef0cb067304a0826_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:83af79a73100359c2b7aa2ee4ea2de605db608f114f7c400a18d94b81b80cae4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:83af79a73100359c2b7aa2ee4ea2de605db608f114f7c400a18d94b81b80cae4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:83af79a73100359c2b7aa2ee4ea2de605db608f114f7c400a18d94b81b80cae4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:b4115b7a8e21b1087db2c7b453d6b6bd69245da2e704305431f392e46c3b7ee7_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:b4115b7a8e21b1087db2c7b453d6b6bd69245da2e704305431f392e46c3b7ee7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:b4115b7a8e21b1087db2c7b453d6b6bd69245da2e704305431f392e46c3b7ee7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:3f78fbdfe00fcb8ffea1a55399f6caab684845a7288a99d067c7b3b00b3f4112_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:3f78fbdfe00fcb8ffea1a55399f6caab684845a7288a99d067c7b3b00b3f4112_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:3f78fbdfe00fcb8ffea1a55399f6caab684845a7288a99d067c7b3b00b3f4112_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:43636a81d6f95cb34b358a534ff145ac400d15761464f8ff633f7c7d4c285144_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:43636a81d6f95cb34b358a534ff145ac400d15761464f8ff633f7c7d4c285144_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:43636a81d6f95cb34b358a534ff145ac400d15761464f8ff633f7c7d4c285144_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b0c8a9c66210526576af636ffdc56a9beccf4e60ea71748bf11be06b91212358_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b0c8a9c66210526576af636ffdc56a9beccf4e60ea71748bf11be06b91212358_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b0c8a9c66210526576af636ffdc56a9beccf4e60ea71748bf11be06b91212358_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c84953723dce43b579ee047f0a2009097009a6f6b910569fd4ef8372a8ca0481_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c84953723dce43b579ee047f0a2009097009a6f6b910569fd4ef8372a8ca0481_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c84953723dce43b579ee047f0a2009097009a6f6b910569fd4ef8372a8ca0481_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:12e04c64e77979c9e541550235e36b423cc186f6bd523fa6d9bba06d9f68aef5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:12e04c64e77979c9e541550235e36b423cc186f6bd523fa6d9bba06d9f68aef5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni@sha256:12e04c64e77979c9e541550235e36b423cc186f6bd523fa6d9bba06d9f68aef5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:1bab907d7227ca369e55a88d9bbdaf64d8ccbdee999d0da578c6c6db311734ba_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1bab907d7227ca369e55a88d9bbdaf64d8ccbdee999d0da578c6c6db311734ba_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni@sha256:1bab907d7227ca369e55a88d9bbdaf64d8ccbdee999d0da578c6c6db311734ba_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:1c68743da79d4f171043fde51ba3092547b2ed31bf4497d8453528b3582d9eb0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1c68743da79d4f171043fde51ba3092547b2ed31bf4497d8453528b3582d9eb0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni@sha256:1c68743da79d4f171043fde51ba3092547b2ed31bf4497d8453528b3582d9eb0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:d1d6b323d9fcc50178ed6be9d1ddccd78ed979fab1c24192e48b2e8928a163c2_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:d1d6b323d9fcc50178ed6be9d1ddccd78ed979fab1c24192e48b2e8928a163c2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni@sha256:d1d6b323d9fcc50178ed6be9d1ddccd78ed979fab1c24192e48b2e8928a163c2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:4bc03402072583792c1917b3edb304b8cf0fb6342df5c6e1049ffff4cdd4d45c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:4bc03402072583792c1917b3edb304b8cf0fb6342df5c6e1049ffff4cdd4d45c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:4bc03402072583792c1917b3edb304b8cf0fb6342df5c6e1049ffff4cdd4d45c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5c8013e50c636cbabdd311533ed36a03e5ba643f46c30b6d51ed4d9667a4be51_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5c8013e50c636cbabdd311533ed36a03e5ba643f46c30b6d51ed4d9667a4be51_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5c8013e50c636cbabdd311533ed36a03e5ba643f46c30b6d51ed4d9667a4be51_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7d18506fae102e7ed9230c1d3b45e592f3642ea79a259483071d6e65c2badc58_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7d18506fae102e7ed9230c1d3b45e592f3642ea79a259483071d6e65c2badc58_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7d18506fae102e7ed9230c1d3b45e592f3642ea79a259483071d6e65c2badc58_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ec684d1bc3a81687ff73b3177b07de4d7f01a1ac84cd202f9c4edad4a23535d1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ec684d1bc3a81687ff73b3177b07de4d7f01a1ac84cd202f9c4edad4a23535d1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ec684d1bc3a81687ff73b3177b07de4d7f01a1ac84cd202f9c4edad4a23535d1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:176a4126cc0c31ce07fe34ebc35685828d2ef09fc063296a323050f3d1476d2a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:176a4126cc0c31ce07fe34ebc35685828d2ef09fc063296a323050f3d1476d2a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:176a4126cc0c31ce07fe34ebc35685828d2ef09fc063296a323050f3d1476d2a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:17baed64e4953201aab840fc1027d3018f45b1080b0880656b4b1b11ad469e49_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:17baed64e4953201aab840fc1027d3018f45b1080b0880656b4b1b11ad469e49_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:17baed64e4953201aab840fc1027d3018f45b1080b0880656b4b1b11ad469e49_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:39da92cf6f212becc4d2d3a5b65c2e710b7c0f59ad55c5abfe73ef94eefa2c4e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:39da92cf6f212becc4d2d3a5b65c2e710b7c0f59ad55c5abfe73ef94eefa2c4e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:39da92cf6f212becc4d2d3a5b65c2e710b7c0f59ad55c5abfe73ef94eefa2c4e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c8edde5a3451f86afb9652cb19e0a695c367037cedfb22bf6a66cfcd8d4d8145_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c8edde5a3451f86afb9652cb19e0a695c367037cedfb22bf6a66cfcd8d4d8145_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c8edde5a3451f86afb9652cb19e0a695c367037cedfb22bf6a66cfcd8d4d8145_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03fc78a3acdc015992f9d2ddff7d8b6cac2dd2f1f71d30b3e35f2906c8718425_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03fc78a3acdc015992f9d2ddff7d8b6cac2dd2f1f71d30b3e35f2906c8718425_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03fc78a3acdc015992f9d2ddff7d8b6cac2dd2f1f71d30b3e35f2906c8718425_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d7adb7d2a3bdb35c8ade02e12bdf2858c583599e383b9a59be0df2bf6b9860b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d7adb7d2a3bdb35c8ade02e12bdf2858c583599e383b9a59be0df2bf6b9860b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d7adb7d2a3bdb35c8ade02e12bdf2858c583599e383b9a59be0df2bf6b9860b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:923a90ef50867e84aee50ca3ae4db9ba1f0f1b25b493d24a77a2d31939018a4b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:923a90ef50867e84aee50ca3ae4db9ba1f0f1b25b493d24a77a2d31939018a4b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:923a90ef50867e84aee50ca3ae4db9ba1f0f1b25b493d24a77a2d31939018a4b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2560baec71e279cf80bb06eb71ef074767433a53457c71c6e3722265f802064_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2560baec71e279cf80bb06eb71ef074767433a53457c71c6e3722265f802064_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2560baec71e279cf80bb06eb71ef074767433a53457c71c6e3722265f802064_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:0dea12e073560e1da80c926284f74d96078354893a254c9015778f771dd4ba23_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:0dea12e073560e1da80c926284f74d96078354893a254c9015778f771dd4ba23_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather@sha256:0dea12e073560e1da80c926284f74d96078354893a254c9015778f771dd4ba23_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:61e17d8a0837c16bbd493622282de6d7dcc37b4bd22493c37d7e124c88c18bce_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:61e17d8a0837c16bbd493622282de6d7dcc37b4bd22493c37d7e124c88c18bce_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather@sha256:61e17d8a0837c16bbd493622282de6d7dcc37b4bd22493c37d7e124c88c18bce_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:77594bdf8aaa96d6b6ef828a3c007d7a00a2920b5234e92a996dc1eede8aa145_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:77594bdf8aaa96d6b6ef828a3c007d7a00a2920b5234e92a996dc1eede8aa145_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather@sha256:77594bdf8aaa96d6b6ef828a3c007d7a00a2920b5234e92a996dc1eede8aa145_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:96b2773c861c4143a0e0f312dbea30d963cac9105f957dcc757863c24b796e6f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:96b2773c861c4143a0e0f312dbea30d963cac9105f957dcc757863c24b796e6f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather@sha256:96b2773c861c4143a0e0f312dbea30d963cac9105f957dcc757863c24b796e6f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:23a29d3f07a069892de0fa6aa9328dc0bbbc12c669cda2b6546ebd471d524a79_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:23a29d3f07a069892de0fa6aa9328dc0bbbc12c669cda2b6546ebd471d524a79_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:23a29d3f07a069892de0fa6aa9328dc0bbbc12c669cda2b6546ebd471d524a79_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:7da96946b411b4ecce119a13118357ebf09222c2211410df3c2520a1929ea08e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:7da96946b411b4ecce119a13118357ebf09222c2211410df3c2520a1929ea08e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:7da96946b411b4ecce119a13118357ebf09222c2211410df3c2520a1929ea08e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:a9140565827327ab2bb19a0b0ccc4c1ec0a5242d04a9fd516a611400e84d85aa_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:a9140565827327ab2bb19a0b0ccc4c1ec0a5242d04a9fd516a611400e84d85aa_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:a9140565827327ab2bb19a0b0ccc4c1ec0a5242d04a9fd516a611400e84d85aa_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b55d756e32151846b0daf331210751ce0975a72f9fabdb762945bca485d2f16e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b55d756e32151846b0daf331210751ce0975a72f9fabdb762945bca485d2f16e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b55d756e32151846b0daf331210751ce0975a72f9fabdb762945bca485d2f16e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b241c2003aa878ab82fe4b9081b07bd02be793bd3439e2da8d6db72d4f45d9d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b241c2003aa878ab82fe4b9081b07bd02be793bd3439e2da8d6db72d4f45d9d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b241c2003aa878ab82fe4b9081b07bd02be793bd3439e2da8d6db72d4f45d9d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:386b4d8ea55c5e7b6213405cb20bae7db66c22fc8ad1ba52b1b8eb757d716b0d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:386b4d8ea55c5e7b6213405cb20bae7db66c22fc8ad1ba52b1b8eb757d716b0d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:386b4d8ea55c5e7b6213405cb20bae7db66c22fc8ad1ba52b1b8eb757d716b0d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3ad309ce7c14dccb47a258d20428bba1ef3e6e18cce08fd20128f6abf615fae7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3ad309ce7c14dccb47a258d20428bba1ef3e6e18cce08fd20128f6abf615fae7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3ad309ce7c14dccb47a258d20428bba1ef3e6e18cce08fd20128f6abf615fae7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:799a084f8b0f253cd2846fbf948e173ed7d9bea02254f5997d236e9c4b893d7f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:799a084f8b0f253cd2846fbf948e173ed7d9bea02254f5997d236e9c4b893d7f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:799a084f8b0f253cd2846fbf948e173ed7d9bea02254f5997d236e9c4b893d7f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d1637a239ebd2b722283c4cfc38b63279eb0d3135dd847bffd5b35da233a124e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d1637a239ebd2b722283c4cfc38b63279eb0d3135dd847bffd5b35da233a124e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d1637a239ebd2b722283c4cfc38b63279eb0d3135dd847bffd5b35da233a124e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e93dcb163de60090cdf1a4bd50570d4cc474b6b03acd6248f3546f03f6a50a9d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e93dcb163de60090cdf1a4bd50570d4cc474b6b03acd6248f3546f03f6a50a9d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e93dcb163de60090cdf1a4bd50570d4cc474b6b03acd6248f3546f03f6a50a9d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93c91b9b4fe6f9f8344ae779a816ccab7b7ca538dab2b0afbf4f3f53deb67a32_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93c91b9b4fe6f9f8344ae779a816ccab7b7ca538dab2b0afbf4f3f53deb67a32_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93c91b9b4fe6f9f8344ae779a816ccab7b7ca538dab2b0afbf4f3f53deb67a32_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0447dbc436ab35bbd4d540858af4daa815373160e76c2096c4a805254d6dafe_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0447dbc436ab35bbd4d540858af4daa815373160e76c2096c4a805254d6dafe_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0447dbc436ab35bbd4d540858af4daa815373160e76c2096c4a805254d6dafe_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b7e319eee2b6ef20dac3590dee60bb450b782ed12c3c6b29c5563585158c1003_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b7e319eee2b6ef20dac3590dee60bb450b782ed12c3c6b29c5563585158c1003_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b7e319eee2b6ef20dac3590dee60bb450b782ed12c3c6b29c5563585158c1003_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d5cbb86f6fb6f64dd3257370f3c9639a0d12f23d42973b6796b8fd2a16670b53_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d5cbb86f6fb6f64dd3257370f3c9639a0d12f23d42973b6796b8fd2a16670b53_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d5cbb86f6fb6f64dd3257370f3c9639a0d12f23d42973b6796b8fd2a16670b53_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2052eff8304adb9ce897373c7658f64272ea815c65c2051ab276809c8e8fafe0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2052eff8304adb9ce897373c7658f64272ea815c65c2051ab276809c8e8fafe0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2052eff8304adb9ce897373c7658f64272ea815c65c2051ab276809c8e8fafe0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:44e79b7f97cf5b695a0412eeb748bfab8b0832092792a3bc6302c9433a3f9f25_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:44e79b7f97cf5b695a0412eeb748bfab8b0832092792a3bc6302c9433a3f9f25_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:44e79b7f97cf5b695a0412eeb748bfab8b0832092792a3bc6302c9433a3f9f25_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5f57a7c663eae0e2f674f492e2f4f95d5f8bb48665c7b1e454765fe7d99d0201_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5f57a7c663eae0e2f674f492e2f4f95d5f8bb48665c7b1e454765fe7d99d0201_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5f57a7c663eae0e2f674f492e2f4f95d5f8bb48665c7b1e454765fe7d99d0201_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b5938f4d907c4db4296911e04579ae917435d8469780746470666aa38088e5b1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b5938f4d907c4db4296911e04579ae917435d8469780746470666aa38088e5b1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b5938f4d907c4db4296911e04579ae917435d8469780746470666aa38088e5b1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:06eab95b2cc695d948e23a1823c376e89b8b9363603ff85572e06e603fbb9c4e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:06eab95b2cc695d948e23a1823c376e89b8b9363603ff85572e06e603fbb9c4e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:06eab95b2cc695d948e23a1823c376e89b8b9363603ff85572e06e603fbb9c4e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:590414b833c488d59dc7b8096dfaedf1d252338fd2ad56a1417586373336c920_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:590414b833c488d59dc7b8096dfaedf1d252338fd2ad56a1417586373336c920_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:590414b833c488d59dc7b8096dfaedf1d252338fd2ad56a1417586373336c920_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b945f91f18ee8a391fcf9b342f5d86e44418e210436e8a1d72e27b3d967e1bfa_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b945f91f18ee8a391fcf9b342f5d86e44418e210436e8a1d72e27b3d967e1bfa_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b945f91f18ee8a391fcf9b342f5d86e44418e210436e8a1d72e27b3d967e1bfa_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:d4d814abc3dfe2409a4e0d3f5508fef4f1e312f0321d036dfc6199d2f2cddff4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:d4d814abc3dfe2409a4e0d3f5508fef4f1e312f0321d036dfc6199d2f2cddff4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:d4d814abc3dfe2409a4e0d3f5508fef4f1e312f0321d036dfc6199d2f2cddff4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:2a36f6faa7d9b6cc7b928ee6468ecd1704d27352936e92f5841d59526ef1767e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:2a36f6faa7d9b6cc7b928ee6468ecd1704d27352936e92f5841d59526ef1767e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:2a36f6faa7d9b6cc7b928ee6468ecd1704d27352936e92f5841d59526ef1767e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:4494bbf82a80107f56651c6db1980c704cf816269c47a4befb8e19a172bfb6ae_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:4494bbf82a80107f56651c6db1980c704cf816269c47a4befb8e19a172bfb6ae_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:4494bbf82a80107f56651c6db1980c704cf816269c47a4befb8e19a172bfb6ae_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6bedcee7a03cde7085b410487a13b86460197a6dca781012f13c81806fc35773_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6bedcee7a03cde7085b410487a13b86460197a6dca781012f13c81806fc35773_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6bedcee7a03cde7085b410487a13b86460197a6dca781012f13c81806fc35773_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:77fd174d8fd92a611d4c191239e68d515e65d0c27d3ce60944d669d8e5225838_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:77fd174d8fd92a611d4c191239e68d515e65d0c27d3ce60944d669d8e5225838_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:77fd174d8fd92a611d4c191239e68d515e65d0c27d3ce60944d669d8e5225838_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:332dd14c60fa7e565aa9bd9868d2c1c6d7c566f705f6f7006bd79404aa83b290_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:332dd14c60fa7e565aa9bd9868d2c1c6d7c566f705f6f7006bd79404aa83b290_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:332dd14c60fa7e565aa9bd9868d2c1c6d7c566f705f6f7006bd79404aa83b290_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:946fe00b45a2584e4353356ec0ce00c79b8a95e5c754c8a0aed0616c6bc1b1ba_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:946fe00b45a2584e4353356ec0ce00c79b8a95e5c754c8a0aed0616c6bc1b1ba_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:946fe00b45a2584e4353356ec0ce00c79b8a95e5c754c8a0aed0616c6bc1b1ba_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ab5f7ac945d02de050a064986c2ce55f711ee69f048c0107b8c8ec4027410e1a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ab5f7ac945d02de050a064986c2ce55f711ee69f048c0107b8c8ec4027410e1a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ab5f7ac945d02de050a064986c2ce55f711ee69f048c0107b8c8ec4027410e1a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ddb31537fa72c0377718ed7d5900a79aea9501b8165b62f0d9eb1582323924d9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ddb31537fa72c0377718ed7d5900a79aea9501b8165b62f0d9eb1582323924d9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ddb31537fa72c0377718ed7d5900a79aea9501b8165b62f0d9eb1582323924d9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d8c8c3e374f540907e8b2b547f09b5c2512b5880ba0cd187f3a3334f97c2840_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d8c8c3e374f540907e8b2b547f09b5c2512b5880ba0cd187f3a3334f97c2840_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d8c8c3e374f540907e8b2b547f09b5c2512b5880ba0cd187f3a3334f97c2840_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:43c7f9a32905460104f6cfe064a95bb6379433199095a78b1389cac0dd4eee8c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:43c7f9a32905460104f6cfe064a95bb6379433199095a78b1389cac0dd4eee8c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:43c7f9a32905460104f6cfe064a95bb6379433199095a78b1389cac0dd4eee8c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:7c8484d0bc8be061f05c46aa8583be7f4bf10ab1484f3b0a5af3b3afec75cfef_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:7c8484d0bc8be061f05c46aa8583be7f4bf10ab1484f3b0a5af3b3afec75cfef_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:7c8484d0bc8be061f05c46aa8583be7f4bf10ab1484f3b0a5af3b3afec75cfef_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b07b1bb505b43e5934facdc6fcb18b15b6b2a6654347e04e3433bcb77e9299c9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b07b1bb505b43e5934facdc6fcb18b15b6b2a6654347e04e3433bcb77e9299c9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b07b1bb505b43e5934facdc6fcb18b15b6b2a6654347e04e3433bcb77e9299c9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5aeab01ca43ff8f9eb59593f551e682d50996bdd752fe50c66915eed9b35d0cd_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5aeab01ca43ff8f9eb59593f551e682d50996bdd752fe50c66915eed9b35d0cd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5aeab01ca43ff8f9eb59593f551e682d50996bdd752fe50c66915eed9b35d0cd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7c63f74753943f017f29615add0c1500ab6895a272315cfb466251c2b781de64_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7c63f74753943f017f29615add0c1500ab6895a272315cfb466251c2b781de64_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7c63f74753943f017f29615add0c1500ab6895a272315cfb466251c2b781de64_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9bcc05fe16f8c854188a70dc21974bd5d8fc2ded18c38d4cc87f2699aa57f55c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9bcc05fe16f8c854188a70dc21974bd5d8fc2ded18c38d4cc87f2699aa57f55c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9bcc05fe16f8c854188a70dc21974bd5d8fc2ded18c38d4cc87f2699aa57f55c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c01026062c690a6334f8a4586b4e03d967d1c15212c51a86d71d6eb6fd895c79_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c01026062c690a6334f8a4586b4e03d967d1c15212c51a86d71d6eb6fd895c79_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c01026062c690a6334f8a4586b4e03d967d1c15212c51a86d71d6eb6fd895c79_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:253d3c8bb65828b152bc58fc753cbf5b4d8dc0b4fe44a75fb452c0f4daac774f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:253d3c8bb65828b152bc58fc753cbf5b4d8dc0b4fe44a75fb452c0f4daac774f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:253d3c8bb65828b152bc58fc753cbf5b4d8dc0b4fe44a75fb452c0f4daac774f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3dd6337b277b42171a02cefc6f640895b1d78bbf0e43fafd733a264489be81de_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3dd6337b277b42171a02cefc6f640895b1d78bbf0e43fafd733a264489be81de_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3dd6337b277b42171a02cefc6f640895b1d78bbf0e43fafd733a264489be81de_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b147e0883bf824fb029f934cbf1aaed94292c5f4d7ec3070993bb819ec31db88_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b147e0883bf824fb029f934cbf1aaed94292c5f4d7ec3070993bb819ec31db88_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b147e0883bf824fb029f934cbf1aaed94292c5f4d7ec3070993bb819ec31db88_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f15b6f9abb7e5c2d3db65c2de6f296df141a165eda09618cffb006ec2078877e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f15b6f9abb7e5c2d3db65c2de6f296df141a165eda09618cffb006ec2078877e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f15b6f9abb7e5c2d3db65c2de6f296df141a165eda09618cffb006ec2078877e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0b9ed13ac26bb6191dda59a4745800a489821778f685309a593a85cafa4cb6ad_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0b9ed13ac26bb6191dda59a4745800a489821778f685309a593a85cafa4cb6ad_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0b9ed13ac26bb6191dda59a4745800a489821778f685309a593a85cafa4cb6ad_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:2ec400aa7a2dd132db427b5a9da71d6a391a3ab02ca7b7326091aece015234d7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:2ec400aa7a2dd132db427b5a9da71d6a391a3ab02ca7b7326091aece015234d7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:2ec400aa7a2dd132db427b5a9da71d6a391a3ab02ca7b7326091aece015234d7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cd2b08e2022b45d1c17b3be8f3d5b39aefff1351106d05f62219b66bd0c296c3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cd2b08e2022b45d1c17b3be8f3d5b39aefff1351106d05f62219b66bd0c296c3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cd2b08e2022b45d1c17b3be8f3d5b39aefff1351106d05f62219b66bd0c296c3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e68155f949b14df9acc501ceccbda65919d0af046212a00988037067156abbfc_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e68155f949b14df9acc501ceccbda65919d0af046212a00988037067156abbfc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e68155f949b14df9acc501ceccbda65919d0af046212a00988037067156abbfc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8442672925cc8c4660069698a78f4b49d0236f9336b9bceb7ee2e9ee32b58d92_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8442672925cc8c4660069698a78f4b49d0236f9336b9bceb7ee2e9ee32b58d92_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8442672925cc8c4660069698a78f4b49d0236f9336b9bceb7ee2e9ee32b58d92_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9b6e92452c81c13eec4a2bb052d5546cb4163dc7f91d38839d65bbfd3b5a12d8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9b6e92452c81c13eec4a2bb052d5546cb4163dc7f91d38839d65bbfd3b5a12d8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9b6e92452c81c13eec4a2bb052d5546cb4163dc7f91d38839d65bbfd3b5a12d8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a7a2b7955a3ec119d2f62753476bbcee9b97e0673aabe795e4819741e4b97e0d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a7a2b7955a3ec119d2f62753476bbcee9b97e0673aabe795e4819741e4b97e0d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a7a2b7955a3ec119d2f62753476bbcee9b97e0673aabe795e4819741e4b97e0d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9709c95bd6d8e8e2589fb7fa1beab9508099bd65dfb08fca8e7c623063e9c39_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9709c95bd6d8e8e2589fb7fa1beab9508099bd65dfb08fca8e7c623063e9c39_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9709c95bd6d8e8e2589fb7fa1beab9508099bd65dfb08fca8e7c623063e9c39_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:24de03dbe342c70cfbd93b92eadfdcf7ee0d7e2eee43da35eb90ca4edba8a2bd_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:24de03dbe342c70cfbd93b92eadfdcf7ee0d7e2eee43da35eb90ca4edba8a2bd_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:24de03dbe342c70cfbd93b92eadfdcf7ee0d7e2eee43da35eb90ca4edba8a2bd_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a7342e9ad289f90d7d122282b27f90292e33135aa6808104716765883bccdcd_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a7342e9ad289f90d7d122282b27f90292e33135aa6808104716765883bccdcd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a7342e9ad289f90d7d122282b27f90292e33135aa6808104716765883bccdcd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c5c691257bd6f9ca86cbad33ea6a5d68652cf51e0c3523f0169c5b78b0733b85_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c5c691257bd6f9ca86cbad33ea6a5d68652cf51e0c3523f0169c5b78b0733b85_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c5c691257bd6f9ca86cbad33ea6a5d68652cf51e0c3523f0169c5b78b0733b85_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdfe20bf63da93588185904b4aecdc18750c49b5f6d1715a38500db8e7171d0a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdfe20bf63da93588185904b4aecdc18750c49b5f6d1715a38500db8e7171d0a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdfe20bf63da93588185904b4aecdc18750c49b5f6d1715a38500db8e7171d0a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:004df6a464bf6a276c1434a427ea559eae429baf130416cb2d1209d56193ec95_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:004df6a464bf6a276c1434a427ea559eae429baf130416cb2d1209d56193ec95_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:004df6a464bf6a276c1434a427ea559eae429baf130416cb2d1209d56193ec95_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:65150382abbb438304e0faf30540778ab3354019e8f102784b8e99f427161a66_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:65150382abbb438304e0faf30540778ab3354019e8f102784b8e99f427161a66_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:65150382abbb438304e0faf30540778ab3354019e8f102784b8e99f427161a66_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9070e55e1ca4c4428d6d369acd6b004c41b524004e3f400d2c36985bb31f9f57_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9070e55e1ca4c4428d6d369acd6b004c41b524004e3f400d2c36985bb31f9f57_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9070e55e1ca4c4428d6d369acd6b004c41b524004e3f400d2c36985bb31f9f57_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9646b0d6f1572973b49be7afdb4f36e4e337c1a527a12ee187d3d309d7017601_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9646b0d6f1572973b49be7afdb4f36e4e337c1a527a12ee187d3d309d7017601_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9646b0d6f1572973b49be7afdb4f36e4e337c1a527a12ee187d3d309d7017601_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:2ebad9106512e5c73a8cc152073e87753c0de9928d24d3dfa86d1462516e21ab_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:2ebad9106512e5c73a8cc152073e87753c0de9928d24d3dfa86d1462516e21ab_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:2ebad9106512e5c73a8cc152073e87753c0de9928d24d3dfa86d1462516e21ab_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:4749a9b7a55a9ae4c8e4ac9f0462c5a2be89075f5b7cea3341aa181f455d84f9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:4749a9b7a55a9ae4c8e4ac9f0462c5a2be89075f5b7cea3341aa181f455d84f9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:4749a9b7a55a9ae4c8e4ac9f0462c5a2be89075f5b7cea3341aa181f455d84f9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:cd93411ca6fb901461ae231e3d9b9cbb74ad01140e500571e984924c2092e1be_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:cd93411ca6fb901461ae231e3d9b9cbb74ad01140e500571e984924c2092e1be_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:cd93411ca6fb901461ae231e3d9b9cbb74ad01140e500571e984924c2092e1be_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f00b645436f046f3326bfdf54d349c19e8abe8b508237ffa0511b8c31367fcbc_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f00b645436f046f3326bfdf54d349c19e8abe8b508237ffa0511b8c31367fcbc_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f00b645436f046f3326bfdf54d349c19e8abe8b508237ffa0511b8c31367fcbc_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:233629faa5716ac39390f9c41c4eaaba2e467304ac5bd4bf09d2e9505d47ec99_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:233629faa5716ac39390f9c41c4eaaba2e467304ac5bd4bf09d2e9505d47ec99_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:233629faa5716ac39390f9c41c4eaaba2e467304ac5bd4bf09d2e9505d47ec99_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:24662f7291dc93c5ebf33394686909b6e8fadb9f88c851eb296eba067e38dedd_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:24662f7291dc93c5ebf33394686909b6e8fadb9f88c851eb296eba067e38dedd_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:24662f7291dc93c5ebf33394686909b6e8fadb9f88c851eb296eba067e38dedd_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:32d74307431436787237af7acb549e99d7097f3f035767d0eb6b4fa743ba73aa_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:32d74307431436787237af7acb549e99d7097f3f035767d0eb6b4fa743ba73aa_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:32d74307431436787237af7acb549e99d7097f3f035767d0eb6b4fa743ba73aa_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:358758bf219a7bc07596f69c2dadccf61dcb0c4637952a99be53fa85c092d3d8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:358758bf219a7bc07596f69c2dadccf61dcb0c4637952a99be53fa85c092d3d8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:358758bf219a7bc07596f69c2dadccf61dcb0c4637952a99be53fa85c092d3d8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:003f8fb236a9b46cc06f0a3dab43de93427c0aaff8385e7aef557cef0cae4bd0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:003f8fb236a9b46cc06f0a3dab43de93427c0aaff8385e7aef557cef0cae4bd0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:003f8fb236a9b46cc06f0a3dab43de93427c0aaff8385e7aef557cef0cae4bd0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8508bbb24b119ad7ae8ed3b1fe9b942f412a439c1558c9db0d24b18939d4ff8b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8508bbb24b119ad7ae8ed3b1fe9b942f412a439c1558c9db0d24b18939d4ff8b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8508bbb24b119ad7ae8ed3b1fe9b942f412a439c1558c9db0d24b18939d4ff8b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:99859b25c596335967d298d25fd3746643f36eb0850e3559cf2c979fe398b15e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:99859b25c596335967d298d25fd3746643f36eb0850e3559cf2c979fe398b15e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:99859b25c596335967d298d25fd3746643f36eb0850e3559cf2c979fe398b15e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9da06c115ed0b8c6d835a48aeb2c37c29e798a67d9353342d8ee6e03fa59b2a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9da06c115ed0b8c6d835a48aeb2c37c29e798a67d9353342d8ee6e03fa59b2a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9da06c115ed0b8c6d835a48aeb2c37c29e798a67d9353342d8ee6e03fa59b2a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:08cdda9d2fafb335f30215528d6ccb6728cc0cd3e7bc8591bb718a967e842544_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:08cdda9d2fafb335f30215528d6ccb6728cc0cd3e7bc8591bb718a967e842544_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:08cdda9d2fafb335f30215528d6ccb6728cc0cd3e7bc8591bb718a967e842544_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:79404adc99d20ca5d96e7dc637104a26db780b26055c373ef654dbeb0943da86_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:79404adc99d20ca5d96e7dc637104a26db780b26055c373ef654dbeb0943da86_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:79404adc99d20ca5d96e7dc637104a26db780b26055c373ef654dbeb0943da86_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b1366a67cfad287e3f17305022f075981697ffd7ad486035e318bd707c2f4e40_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b1366a67cfad287e3f17305022f075981697ffd7ad486035e318bd707c2f4e40_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b1366a67cfad287e3f17305022f075981697ffd7ad486035e318bd707c2f4e40_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c0372db6d99cc67a419c693d1348bfa71c43a5b199491e3e2e7bc655afea4dd2_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c0372db6d99cc67a419c693d1348bfa71c43a5b199491e3e2e7bc655afea4dd2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c0372db6d99cc67a419c693d1348bfa71c43a5b199491e3e2e7bc655afea4dd2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b5371d3697f10290efc4bf9158034cb1686171db6779bdf5aa87c14916d9c05_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b5371d3697f10290efc4bf9158034cb1686171db6779bdf5aa87c14916d9c05_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b5371d3697f10290efc4bf9158034cb1686171db6779bdf5aa87c14916d9c05_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c458abfaebb5c69588702fbf6d0af7c95cf82454a2a95ffb5b56cb83a957e64f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c458abfaebb5c69588702fbf6d0af7c95cf82454a2a95ffb5b56cb83a957e64f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c458abfaebb5c69588702fbf6d0af7c95cf82454a2a95ffb5b56cb83a957e64f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dcc7e3f8a233931db43d15bc1b31d069a19116bf80785bd7d8bd22c2e905bbb2_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dcc7e3f8a233931db43d15bc1b31d069a19116bf80785bd7d8bd22c2e905bbb2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dcc7e3f8a233931db43d15bc1b31d069a19116bf80785bd7d8bd22c2e905bbb2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa621f04df6781cd04e41f38053bcb119b246a8bec4b86e0011cb781d8fd8ca1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa621f04df6781cd04e41f38053bcb119b246a8bec4b86e0011cb781d8fd8ca1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa621f04df6781cd04e41f38053bcb119b246a8bec4b86e0011cb781d8fd8ca1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:06e421b4aa0cf0b09b86f93e84699a9210e20a309668a138409a10040f540357_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:06e421b4aa0cf0b09b86f93e84699a9210e20a309668a138409a10040f540357_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:06e421b4aa0cf0b09b86f93e84699a9210e20a309668a138409a10040f540357_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2ede7e9507b999f9e5b5c54e4b716de91217d3a0862823aafae38e3c1e9e0df1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2ede7e9507b999f9e5b5c54e4b716de91217d3a0862823aafae38e3c1e9e0df1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2ede7e9507b999f9e5b5c54e4b716de91217d3a0862823aafae38e3c1e9e0df1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5df7ed49d932af967b225e212360da66bd60c2f2c65f71bef40d2e4e15791adc_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5df7ed49d932af967b225e212360da66bd60c2f2c65f71bef40d2e4e15791adc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5df7ed49d932af967b225e212360da66bd60c2f2c65f71bef40d2e4e15791adc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a83c8379101793fec9e86331ba7c51fe22738451d32ff47f58ff71057f465de9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a83c8379101793fec9e86331ba7c51fe22738451d32ff47f58ff71057f465de9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a83c8379101793fec9e86331ba7c51fe22738451d32ff47f58ff71057f465de9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:039c1e45e7796275b80141a925628ab875de797ca65d463bb2a2c3680168423c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:039c1e45e7796275b80141a925628ab875de797ca65d463bb2a2c3680168423c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:039c1e45e7796275b80141a925628ab875de797ca65d463bb2a2c3680168423c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:52cae8703527393b148c57b6302bf785bca6b93e861ed940f2cd9431945020cf_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:52cae8703527393b148c57b6302bf785bca6b93e861ed940f2cd9431945020cf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:52cae8703527393b148c57b6302bf785bca6b93e861ed940f2cd9431945020cf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5b5e71a03842c51b45981c1416f4a55ed8fbb2198f808179c2465c06e11853f8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5b5e71a03842c51b45981c1416f4a55ed8fbb2198f808179c2465c06e11853f8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5b5e71a03842c51b45981c1416f4a55ed8fbb2198f808179c2465c06e11853f8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cbbc9ef9d8e24a78fed842867099349760462cced838df9e30bfe90d1f56cf7e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cbbc9ef9d8e24a78fed842867099349760462cced838df9e30bfe90d1f56cf7e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cbbc9ef9d8e24a78fed842867099349760462cced838df9e30bfe90d1f56cf7e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:0ea339face67f8586c099840082aa80347ca52a734ff366aca79d6ca49c1faa8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:0ea339face67f8586c099840082aa80347ca52a734ff366aca79d6ca49c1faa8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:0ea339face67f8586c099840082aa80347ca52a734ff366aca79d6ca49c1faa8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:bd704f985f386f5b83bbce4244280b9a35701a0bc6fc3cf01d0e41491f2229df_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:bd704f985f386f5b83bbce4244280b9a35701a0bc6fc3cf01d0e41491f2229df_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:bd704f985f386f5b83bbce4244280b9a35701a0bc6fc3cf01d0e41491f2229df_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:19c350bee4ea62fb6263c777833241ee461582021e69065671916b7e4843b1ff_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:19c350bee4ea62fb6263c777833241ee461582021e69065671916b7e4843b1ff_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:19c350bee4ea62fb6263c777833241ee461582021e69065671916b7e4843b1ff_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:f6db370e97b1b449293dccbfff9e44b13be8c7d09dcba725bc1033f5aaafd68b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:f6db370e97b1b449293dccbfff9e44b13be8c7d09dcba725bc1033f5aaafd68b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:f6db370e97b1b449293dccbfff9e44b13be8c7d09dcba725bc1033f5aaafd68b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:56bd4e232580571a1a0f83d2abf79f6d4138698ace6f0559258dfa635aa0cb4f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:56bd4e232580571a1a0f83d2abf79f6d4138698ace6f0559258dfa635aa0cb4f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:56bd4e232580571a1a0f83d2abf79f6d4138698ace6f0559258dfa635aa0cb4f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f2075d2d9f6ebbeb2f120577a1972770ffb4f50bf866898effe6ff53a786a6cf_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f2075d2d9f6ebbeb2f120577a1972770ffb4f50bf866898effe6ff53a786a6cf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f2075d2d9f6ebbeb2f120577a1972770ffb4f50bf866898effe6ff53a786a6cf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:69f318f4698727f8a26eeb6cd8cbae34d977a6a4f096edb79df888adfef894ba_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:69f318f4698727f8a26eeb6cd8cbae34d977a6a4f096edb79df888adfef894ba_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:69f318f4698727f8a26eeb6cd8cbae34d977a6a4f096edb79df888adfef894ba_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:816d11eaddd027983ab4f149e9b6f7f4d520eca82c6ee404f909d8b7fbf76428_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:816d11eaddd027983ab4f149e9b6f7f4d520eca82c6ee404f909d8b7fbf76428_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:816d11eaddd027983ab4f149e9b6f7f4d520eca82c6ee404f909d8b7fbf76428_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:3833876e7cbf0e456b04780236c32805871e8afd8adaba41fd120fcc5006f518_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:3833876e7cbf0e456b04780236c32805871e8afd8adaba41fd120fcc5006f518_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:3833876e7cbf0e456b04780236c32805871e8afd8adaba41fd120fcc5006f518_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:4a809f0918283e117b8107f9a88a542d8894ff724807f42573fae712d9b72da5_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:4a809f0918283e117b8107f9a88a542d8894ff724807f42573fae712d9b72da5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:4a809f0918283e117b8107f9a88a542d8894ff724807f42573fae712d9b72da5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:bdf108e70c20b065937ad312f38681c986a1ee251fc4a9b60bb2c7ef739eb3c3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:bdf108e70c20b065937ad312f38681c986a1ee251fc4a9b60bb2c7ef739eb3c3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:bdf108e70c20b065937ad312f38681c986a1ee251fc4a9b60bb2c7ef739eb3c3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f96241461cd2cfcdab4fb5c90d05154f04ec64c2e5422d2000b9a7e2458eb106_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f96241461cd2cfcdab4fb5c90d05154f04ec64c2e5422d2000b9a7e2458eb106_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f96241461cd2cfcdab4fb5c90d05154f04ec64c2e5422d2000b9a7e2458eb106_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:077df27b7fac23c16aabb3e91b9360fc67434b4057582a7520f19a7f462b2ab6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:077df27b7fac23c16aabb3e91b9360fc67434b4057582a7520f19a7f462b2ab6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:077df27b7fac23c16aabb3e91b9360fc67434b4057582a7520f19a7f462b2ab6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:612a7392309be59fc35f293fce986f6af98a2436ba0652e5a255cf0446706163_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:612a7392309be59fc35f293fce986f6af98a2436ba0652e5a255cf0446706163_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:612a7392309be59fc35f293fce986f6af98a2436ba0652e5a255cf0446706163_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a2296e3d8da43f1d86c0d984baa276b49d92ae6e27a5ad9f0c15c77bbafee3a5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a2296e3d8da43f1d86c0d984baa276b49d92ae6e27a5ad9f0c15c77bbafee3a5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a2296e3d8da43f1d86c0d984baa276b49d92ae6e27a5ad9f0c15c77bbafee3a5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d865f0448a04fe29e826ee19cb1d3ea85e247fd068b5db99d65c1c7360a17b38_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d865f0448a04fe29e826ee19cb1d3ea85e247fd068b5db99d65c1c7360a17b38_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d865f0448a04fe29e826ee19cb1d3ea85e247fd068b5db99d65c1c7360a17b38_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:53b3e4f6a5084e1040d213a038ac94ab2fdd885e79667b30954472115db59833_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:53b3e4f6a5084e1040d213a038ac94ab2fdd885e79667b30954472115db59833_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:53b3e4f6a5084e1040d213a038ac94ab2fdd885e79667b30954472115db59833_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:71c832220b8d9ca0a89746ed2031a05b7edbfb69524df0e5ca6ae706bc269fff_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:71c832220b8d9ca0a89746ed2031a05b7edbfb69524df0e5ca6ae706bc269fff_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:71c832220b8d9ca0a89746ed2031a05b7edbfb69524df0e5ca6ae706bc269fff_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b74b1623759394b5c2bbf94362f24897e0df3678e46a605821bc1c43fdd11be_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b74b1623759394b5c2bbf94362f24897e0df3678e46a605821bc1c43fdd11be_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b74b1623759394b5c2bbf94362f24897e0df3678e46a605821bc1c43fdd11be_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f522ca36500da72c4168706346f7be6b8329eefc9f5accdf764b10a7b64bdc3b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f522ca36500da72c4168706346f7be6b8329eefc9f5accdf764b10a7b64bdc3b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f522ca36500da72c4168706346f7be6b8329eefc9f5accdf764b10a7b64bdc3b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1c5d4974d8802617d8fa8f046eb27c669c8e3a08dc73a52ed46d802d7bfdf923_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1c5d4974d8802617d8fa8f046eb27c669c8e3a08dc73a52ed46d802d7bfdf923_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1c5d4974d8802617d8fa8f046eb27c669c8e3a08dc73a52ed46d802d7bfdf923_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d7d05392bec21b538e2eaa6b245dc8a77fc64ecc92a220932b5d52d5b504a1eb_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d7d05392bec21b538e2eaa6b245dc8a77fc64ecc92a220932b5d52d5b504a1eb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d7d05392bec21b538e2eaa6b245dc8a77fc64ecc92a220932b5d52d5b504a1eb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d8ac939e324b7e6ff82a4ce1c67c434ea7fc05542b969d0b82fbe7aadb84efd3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d8ac939e324b7e6ff82a4ce1c67c434ea7fc05542b969d0b82fbe7aadb84efd3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d8ac939e324b7e6ff82a4ce1c67c434ea7fc05542b969d0b82fbe7aadb84efd3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dc12a015166c13a9676aac214598b1b4a43f94306b24cfe1a8a24d7249b0dcf3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dc12a015166c13a9676aac214598b1b4a43f94306b24cfe1a8a24d7249b0dcf3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dc12a015166c13a9676aac214598b1b4a43f94306b24cfe1a8a24d7249b0dcf3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:01b762c740909d2f294b01cb322b74562ebddea2a67ed410e99b6a5efea063e3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:01b762c740909d2f294b01cb322b74562ebddea2a67ed410e99b6a5efea063e3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:01b762c740909d2f294b01cb322b74562ebddea2a67ed410e99b6a5efea063e3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:18eb7067256343849b8e4aafc24714b6c0d68da551c5eac43ae8b0cc173b044c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:18eb7067256343849b8e4aafc24714b6c0d68da551c5eac43ae8b0cc173b044c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:18eb7067256343849b8e4aafc24714b6c0d68da551c5eac43ae8b0cc173b044c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:5b0d8dfdb4a417448e4992da350672bf5b2d70f84f1abd0b146616ccfe23b492_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:5b0d8dfdb4a417448e4992da350672bf5b2d70f84f1abd0b146616ccfe23b492_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:5b0d8dfdb4a417448e4992da350672bf5b2d70f84f1abd0b146616ccfe23b492_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:651894b21feb37a8bfe5368c701767269f1c89d88c61442b70ab312ef9e65f84_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:651894b21feb37a8bfe5368c701767269f1c89d88c61442b70ab312ef9e65f84_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:651894b21feb37a8bfe5368c701767269f1c89d88c61442b70ab312ef9e65f84_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:3fabe4529f087f56ec1673288365f89b0060051a70966bab5fd62e1dab70841f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:3fabe4529f087f56ec1673288365f89b0060051a70966bab5fd62e1dab70841f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus@sha256:3fabe4529f087f56ec1673288365f89b0060051a70966bab5fd62e1dab70841f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:95cdc04554ccf6097ad7bed4c0d46d06b0fa5207f99e9c7e06c669fd83171282_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:95cdc04554ccf6097ad7bed4c0d46d06b0fa5207f99e9c7e06c669fd83171282_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus@sha256:95cdc04554ccf6097ad7bed4c0d46d06b0fa5207f99e9c7e06c669fd83171282_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:ae8441175b15857673fd7e4069488cac2b0e76f14b5f8cbd8151c28e0e4f42db_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:ae8441175b15857673fd7e4069488cac2b0e76f14b5f8cbd8151c28e0e4f42db_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus@sha256:ae8441175b15857673fd7e4069488cac2b0e76f14b5f8cbd8151c28e0e4f42db_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:bfffbf144f792e655437cc53f032a7055a4868bfd6c95dce62a6723b070b946d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:bfffbf144f792e655437cc53f032a7055a4868bfd6c95dce62a6723b070b946d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus@sha256:bfffbf144f792e655437cc53f032a7055a4868bfd6c95dce62a6723b070b946d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:06bd743d8438ee808eb1f6cff900b3e0696fac0f26221860657737585d09c6b0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:06bd743d8438ee808eb1f6cff900b3e0696fac0f26221860657737585d09c6b0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:06bd743d8438ee808eb1f6cff900b3e0696fac0f26221860657737585d09c6b0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:12ca6213cbad15b7d1e611dbedd2cc5730d0babbd7d511e9fe9d04d21a044ee4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:12ca6213cbad15b7d1e611dbedd2cc5730d0babbd7d511e9fe9d04d21a044ee4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:12ca6213cbad15b7d1e611dbedd2cc5730d0babbd7d511e9fe9d04d21a044ee4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:47d3af8113d196a10c07c2b4a9d83c81592efc24878391469ffc5e7b7042dc50_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:47d3af8113d196a10c07c2b4a9d83c81592efc24878391469ffc5e7b7042dc50_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:47d3af8113d196a10c07c2b4a9d83c81592efc24878391469ffc5e7b7042dc50_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:93d6287f962689453718f4ed73008e6833772f522490c49a0ce09f2fb4467063_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:93d6287f962689453718f4ed73008e6833772f522490c49a0ce09f2fb4467063_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:93d6287f962689453718f4ed73008e6833772f522490c49a0ce09f2fb4467063_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:326675b21db8999e356a665f1d7b2ae32d97f7d5e10a9527fc9e4666c1c3ce9d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:326675b21db8999e356a665f1d7b2ae32d97f7d5e10a9527fc9e4666c1c3ce9d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:326675b21db8999e356a665f1d7b2ae32d97f7d5e10a9527fc9e4666c1c3ce9d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5a2bc0cf2eaf5b156c78bb7069b8467abd7d622203d34dac4353634eb5c08bd0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5a2bc0cf2eaf5b156c78bb7069b8467abd7d622203d34dac4353634eb5c08bd0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5a2bc0cf2eaf5b156c78bb7069b8467abd7d622203d34dac4353634eb5c08bd0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63d90f35db212064f9fc880e053abd817383e51e7336b9152af84c1d1f89cdc0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63d90f35db212064f9fc880e053abd817383e51e7336b9152af84c1d1f89cdc0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63d90f35db212064f9fc880e053abd817383e51e7336b9152af84c1d1f89cdc0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:8e4756fea75609a891257a8b8023e02c0e819da76e3324b187ac4d0e11a2cbef_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:8e4756fea75609a891257a8b8023e02c0e819da76e3324b187ac4d0e11a2cbef_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:8e4756fea75609a891257a8b8023e02c0e819da76e3324b187ac4d0e11a2cbef_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c1db975fdbc052aa37d72c0d45907784d1b8a2d8e569f7b67a01c785cc433699_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c1db975fdbc052aa37d72c0d45907784d1b8a2d8e569f7b67a01c785cc433699_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c1db975fdbc052aa37d72c0d45907784d1b8a2d8e569f7b67a01c785cc433699_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cee2d6e2c4624011050b4ca8fe46af2029c11de74009e37d8c97a19decea8dae_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cee2d6e2c4624011050b4ca8fe46af2029c11de74009e37d8c97a19decea8dae_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cee2d6e2c4624011050b4ca8fe46af2029c11de74009e37d8c97a19decea8dae_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e06b34f5cc6a42a327e9a2d0d891a79af72843365132b8b29955b90c62b068f2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e06b34f5cc6a42a327e9a2d0d891a79af72843365132b8b29955b90c62b068f2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e06b34f5cc6a42a327e9a2d0d891a79af72843365132b8b29955b90c62b068f2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f94624763a3e6778bacf0c520baae098672c831d6659da5d31c5a1cbd8e8be24_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f94624763a3e6778bacf0c520baae098672c831d6659da5d31c5a1cbd8e8be24_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f94624763a3e6778bacf0c520baae098672c831d6659da5d31c5a1cbd8e8be24_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests@sha256:6b3c13a4fcf13e26a19103fc092968e290b9c807b37f7700f062f864d088ab41_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:6b3c13a4fcf13e26a19103fc092968e290b9c807b37f7700f062f864d088ab41_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests@sha256:6b3c13a4fcf13e26a19103fc092968e290b9c807b37f7700f062f864d088ab41_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests@sha256:721c6a4593c918a02ffd5e2b4d59b85c7d2bd1a89b70e9be24031ecc286c13fa_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:721c6a4593c918a02ffd5e2b4d59b85c7d2bd1a89b70e9be24031ecc286c13fa_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests@sha256:721c6a4593c918a02ffd5e2b4d59b85c7d2bd1a89b70e9be24031ecc286c13fa_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests@sha256:85f67e7b86d0307175360435255195c3b6cd52fdfdf9124193b169a150eabf83_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:85f67e7b86d0307175360435255195c3b6cd52fdfdf9124193b169a150eabf83_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests@sha256:85f67e7b86d0307175360435255195c3b6cd52fdfdf9124193b169a150eabf83_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests@sha256:d6525dace3a292a4c24ee5ac7d5418e0e801eee0391cae3167cac8d3a16f04ea_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:d6525dace3a292a4c24ee5ac7d5418e0e801eee0391cae3167cac8d3a16f04ea_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests@sha256:d6525dace3a292a4c24ee5ac7d5418e0e801eee0391cae3167cac8d3a16f04ea_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:349547bfcdb8a14a6142a742fbfea4c05a16e309035ca0457f7fb0cc378f1f79_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:349547bfcdb8a14a6142a742fbfea4c05a16e309035ca0457f7fb0cc378f1f79_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:349547bfcdb8a14a6142a742fbfea4c05a16e309035ca0457f7fb0cc378f1f79_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:61a4fb977f77e39a5f81c611f742f0775ad705afe8104c04b8c0b8f3606a651f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:61a4fb977f77e39a5f81c611f742f0775ad705afe8104c04b8c0b8f3606a651f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:61a4fb977f77e39a5f81c611f742f0775ad705afe8104c04b8c0b8f3606a651f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:78d99fe171b421fec61b5a0c0210d6ae06e410a39979f2c81bc2dd811675e5fe_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:78d99fe171b421fec61b5a0c0210d6ae06e410a39979f2c81bc2dd811675e5fe_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:78d99fe171b421fec61b5a0c0210d6ae06e410a39979f2c81bc2dd811675e5fe_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:8b2b73a9ee0544cff5dc5c03ba8bc2e65c9585051b35aa8d18fee8e78c07a1ea_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:8b2b73a9ee0544cff5dc5c03ba8bc2e65c9585051b35aa8d18fee8e78c07a1ea_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:8b2b73a9ee0544cff5dc5c03ba8bc2e65c9585051b35aa8d18fee8e78c07a1ea_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:365262c54883d6ee9a00bb58e8e7ba8add4400d93060a5b0de5d4b0d2dc69b2d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:365262c54883d6ee9a00bb58e8e7ba8add4400d93060a5b0de5d4b0d2dc69b2d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:365262c54883d6ee9a00bb58e8e7ba8add4400d93060a5b0de5d4b0d2dc69b2d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:5e8577223fed89b993e05b83dd8f8369020453c30976867506ef8d2f791f3a68_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:5e8577223fed89b993e05b83dd8f8369020453c30976867506ef8d2f791f3a68_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:5e8577223fed89b993e05b83dd8f8369020453c30976867506ef8d2f791f3a68_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:ccdf10b7fb16cfb02448b6223076709a6751bc21028f287134c86911f5a699aa_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:ccdf10b7fb16cfb02448b6223076709a6751bc21028f287134c86911f5a699aa_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:ccdf10b7fb16cfb02448b6223076709a6751bc21028f287134c86911f5a699aa_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:f8d9816fd9450410c91c350cce71e6a9ca7d5d75ab438d5dd3d28ba7771f0422_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:f8d9816fd9450410c91c350cce71e6a9ca7d5d75ab438d5dd3d28ba7771f0422_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:f8d9816fd9450410c91c350cce71e6a9ca7d5d75ab438d5dd3d28ba7771f0422_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9688db7fca2b6e8231c41edfcc96ec9c53dd035eb3c8606c89fcf3621994a463_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9688db7fca2b6e8231c41edfcc96ec9c53dd035eb3c8606c89fcf3621994a463_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9688db7fca2b6e8231c41edfcc96ec9c53dd035eb3c8606c89fcf3621994a463_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9690474c0beba2e4ad490c27b30d2243e64d18e8fd805048b8fade7b2490e746_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9690474c0beba2e4ad490c27b30d2243e64d18e8fd805048b8fade7b2490e746_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9690474c0beba2e4ad490c27b30d2243e64d18e8fd805048b8fade7b2490e746_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7fc2a48efb812c9bd179992fbe754557a69d2341fd6cf5cd0e7a4a114185c9a2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7fc2a48efb812c9bd179992fbe754557a69d2341fd6cf5cd0e7a4a114185c9a2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7fc2a48efb812c9bd179992fbe754557a69d2341fd6cf5cd0e7a4a114185c9a2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7b99f7a4c3660e61e63f75d4cb3b8ea60b4967169255f5d53fc95cbba473b1c0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7b99f7a4c3660e61e63f75d4cb3b8ea60b4967169255f5d53fc95cbba473b1c0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7b99f7a4c3660e61e63f75d4cb3b8ea60b4967169255f5d53fc95cbba473b1c0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:1705aa1a5e8882f8e49abba3e33e124fa61612260b54c92a3338343ddc7b6a8e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:1705aa1a5e8882f8e49abba3e33e124fa61612260b54c92a3338343ddc7b6a8e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:1705aa1a5e8882f8e49abba3e33e124fa61612260b54c92a3338343ddc7b6a8e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:20c58bf39a34669e4ca5343109d4844f7b1afe47cc286e42ac8c7444e54c123b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:20c58bf39a34669e4ca5343109d4844f7b1afe47cc286e42ac8c7444e54c123b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:20c58bf39a34669e4ca5343109d4844f7b1afe47cc286e42ac8c7444e54c123b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:579eb2d931e3e53892b668e336bf2eec99e8db1787e672bdae61c4f47ca94fe6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:579eb2d931e3e53892b668e336bf2eec99e8db1787e672bdae61c4f47ca94fe6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:579eb2d931e3e53892b668e336bf2eec99e8db1787e672bdae61c4f47ca94fe6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f2e467a0a174eab404d6cf14d437fc92452e9d72132e6a5cbc022de9f64e1030_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f2e467a0a174eab404d6cf14d437fc92452e9d72132e6a5cbc022de9f64e1030_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f2e467a0a174eab404d6cf14d437fc92452e9d72132e6a5cbc022de9f64e1030_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:93b3fb5923bd2c08b36787e781917cd38f54221823b7acc0e32891d94974ce10_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:93b3fb5923bd2c08b36787e781917cd38f54221823b7acc0e32891d94974ce10_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:93b3fb5923bd2c08b36787e781917cd38f54221823b7acc0e32891d94974ce10_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bb7e1fadea9c00a5a8a2af932bc7a0977ab4893113273b2453cf41e07f908659_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bb7e1fadea9c00a5a8a2af932bc7a0977ab4893113273b2453cf41e07f908659_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bb7e1fadea9c00a5a8a2af932bc7a0977ab4893113273b2453cf41e07f908659_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cb45f5de23f5c7ca883fb8d7d4d6fc43bae0ff55df2d8613a14524e56c8a7435_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cb45f5de23f5c7ca883fb8d7d4d6fc43bae0ff55df2d8613a14524e56c8a7435_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cb45f5de23f5c7ca883fb8d7d4d6fc43bae0ff55df2d8613a14524e56c8a7435_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cf09b2595f67f54004e92f62c5c8e8d5a7c88f31b22ded235a8957aa1c44dd1b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cf09b2595f67f54004e92f62c5c8e8d5a7c88f31b22ded235a8957aa1c44dd1b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cf09b2595f67f54004e92f62c5c8e8d5a7c88f31b22ded235a8957aa1c44dd1b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:64c02cdb3b2b3cddc646baa3300c12be69a695d0a75f801111f1febb11aba391_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:800be55c1c5e5d0da9f572dffa5fa13d06120078b4040cf488ea3b33ac6b7ef7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:881c7844c69db796593eb74108599b8503c82ad0d23178a40e134eb05d25c9ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e9a15ef9133d0c44ac9b3710215a1047b0465609018657af42882f2a1c1e56fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0c8b73eea4de9c30e060d9fa2539733e98f8cb2b80cfcaa4aee1375f607cd8e0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:7856428123ed9d22d03e4932374e498d019f13b150f6d0946d8768920fd37dfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cb155860ebd52778c1c834da12703bcc693e8583e9ded76307e5dc76a5411b7a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e63b0db582fdb134893c4b268451f7dc20265ada9f90550d688bcf7c2cec63be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:0938ee3deee5f448494dcad4f572cd07526422bf6d750b311c7d944b0ad9dbba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:573d276221f154ff1843b610a2c4d9e286d97b686525217318166f3742fff3e3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a2573fed11e0e38eb4797812385d9f3a0da299c77b4d0e52cc4787f3396350f1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:cc5d3518b012b98843585911eacdad88be8c69ba43bf24a7d8481a721f7a6f2b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:426af1583f4de64c4df0faeac797bf0301be7ed0aee8cf91b0f59899effa74e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a42e10ccd3323d07dbf1324f483a5d126ced7d68f5ff2d433abec41da138bebc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:b990f44fd1f0599de8fb848d9338fa539808c13120c9f542230a8907995c5521_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:fdd1bb3af27317d8aada4f18e3a035768845263546fa00376b5ec64cf6983f2e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:617211bab647ffe46c31e3f414fa53d5b489c7f745d3df8ca54cc2c7c373e32d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:77218b7e90e92a3df9c3d975f3932f3eb6ef153b8f214580eb354eded7ee6ba2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:909bd8da7f1304dabc43c2a9f533010a63615628b32f500e2d16d66332183747_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:d4032dd6581e53ea3a7c19ba988719f1ca7d928869ac3253eeb89810cbfae640_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:396351e2dcb92226af7666a196a9f4f11259eff48ee6db2b1031961cbfa120fe_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:7316d25428cfc53ba24a16d425aa636cff2bd0ba6d0bc6ff733ff13f9c864a01_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fa3fb603b152a92cdd429df9b02a8f7280297e3bdcabc4480dcb872e2f183a20_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fe454f8407fd42a9beab3943aaa31dc5d5049fc01e45bbe1191ae4d558775587_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:79414cd4834dd5a2eeefa79ab489edccbff865f8742867c8b1cdc57e04695287_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9ce3591de3ae6bc5f33cf6d0783debeaaef363fae55f7c3151c249263c75b0b0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1d690ad38a06b78bf3c7799763f8216a8673d4ce53f55c09169d100d873e97c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fb154ee0e595b97a5c38cbbd625ef343a72a71c9bff24764fe84848d4975c351_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:737cebf7b00f0e2116f3baa9b6fc5d158e416404cab3eec773e210d8dc030b87_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:94357317ef75fab6a36e741f4126c2c4d6982e6b48c7a8a51a069a6d6c4743f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c1cb5a147a8ec99b11b12c187ec9c622454c7dbb61a68467bc259c4d5f5cac98_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c986c87d5eefd640620b40c16373e71bc4b0768a0fec5948393fbd514e48e574_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1da85e499c4238ee24f55a180a3fd6c5ed47a80b087a6010e56d398088cded39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1f6b70730ae425656c21cbe484f7fe1c34148f7fef9b6385cedc5457d7555799_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:53c5b2a549c36a2ed29bf4bf9c430efd4fa44b5bfef6d31cd4900a8f13ee9031_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:cce4891342a4e003713056e5188af25d9e1f0ce2da878db263076fe7c8dde1d2_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7eeac402213e4ab199a2f784c5bd0360835b4e64e9870e6a7eeab5a21a5e8261_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8cc301b8748dc99ec6bf2ba0700c54ac4b0352494866e87d08af82f7019a0191_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aa32f3d6078a7ef3e388b6c8f50a205829af2ae53ec1b67ac479b9206a44bd67_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ef9676b28686a8b0cae03bb4887b45e0df535b31ca3861026c4d838606d702d4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:40c6210a04bf0319ccb1c2a11b0b31e0d8668a369339e3a4efa3465312678224_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:751af40be25423cc1b25528189e36370f7e014c29e602faeae688e6c4d90aafd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:92c2220d408cedbeb0f1c0301a0a679ad17507d98d4f32d02405bf219a761f81_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1c3bf137028f3a9610ae116bcb0cb9965b6f047813948e20d3b50a7cab51337_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0040100286d5a140ef4192b52802fc48911435c3e9ac5d2004948c74451083d0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0b13e8c5f10c9f7dbe8d81bcf9f7e4bd6b9d317b92084662cdd3f04f1b717410_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:46e49a83878e26925b53006fa0c1116657caabffe31d72efa070ca18d6bdac26_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7797003b2117f153ce5eb62cd7a33d21e4fdc79680ffcdc19b1a7c3e46815c70_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:402772da78734cbe6b6fe7eea24d49108279b156d664663274ded6d7b74c6468_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4d5b74d22e34644aba91487463aa5885d413b3fd0bc4c5ebae64e4c46f52aa76_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a1f37c1340f465f1cd6fdc5f9a5f5fb5f235467c5a16048f1c1774b45470df89_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:bb7e6144d483e43e922963aa34c9cbc93c41dd3b6571da788dd2c533123a4621_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:c56719229f5983bfaddd3147d10e4c09981cfe6375fa500b8fb01f9b195e7f75_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:8c0f0780c7dfa2e9ef28bc4edd387160e0337216512b95a754c4b70999d5e168_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:054ba40cc294227304a1b4eb25348d836ec01b9b04a05934ec9e2f5c15e3115c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:1b298480ca8d1045f0fced4aa79c01a86c57dc157d2d5e2010fa70c782306aea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:033a0be0b71ba089fc45a5d479f6f8839b8f68bc53f5b7aecd827738acb94f18_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:22f1272b45d038dfb11be8b15bdcade5d81fef045415b81e2b94752a89683067_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8231a88e17173d3b903dbfaf7b2bc19e6a5a5c8caa90700f09845520277155f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:dab89ae6f89a1102a5564df2bc5964544e75c82a5025c622e067f6341b7c19c7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5fb3f9cffd380ca885e3ab41dda0eef1ebbac9120c2f384741aaf6bc618882e3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c4167d87385def79a21ae2619ac358ecdee1826b561d00f770f03087a3c38b98_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:1f1eef7ce74b633491d29d15c1c948035386f223fcacb17651823ccea098d1ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:59db9086e8944a25dc921cdf9abd7b61905b6b5a6e5e9da61decfdd7e0b789b7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:15a98eae4b4ce7426f9e29dff5e81bc0646fd94b0b6ee5ea6b5854d0de025032_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:f9040b784463ba268e13b80b1397de03e091baca4ab55321f2b9535d7cd349f1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:185370fc663b1997e70fb010cf384e0891e3294fab86b74658b779b987c54ce6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a9c8a4be65f95bf82d268f43d095158d2184c1af8691a876b65fcc8e4cc736f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:07ab24e4e55208c8e83af58b63d2b5f27f09c4fbd5308a092a09f7655124212b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:781ef55208051a0d804e4e4d41e041392a168e99118888a698c5e0c0c4ea6ca6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0a509d59234ba1b154893310b00f1f20ba95ce010ed950ea3a037e603f5eec8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2b9cd35d6898dbc0352b828fd7300b01bc0fbcb23edb09f134babc9ed641ee05_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b8e74a995c406411ec441d62b8d8f3f223775894679ecdc8df9021276f249bf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7aa10e60e50dae8093bd83bfe43f8d48527b29fde76b1f1d942b370188fc4a51_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7d769ae2a217cfc25a6393eae2b7ff4e8fbcae864adadba3dc4bb818ac31d0d7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f5bae8c567c4d5674152f9af91ca5ccdf480158e80dab812e74549b16cea50bb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:30400ce46aa2f6a1cad84ac70b3264cc7fe174932d72ecea1d59201b3b445b52_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fe9f308a4e0a3d5b991993bc9769fa749444c3dcc8c59b94b77d9177ca31f7ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:50ad2aa7a8e6111a8f2b890c1760797aa96e094d12e62e146f51243857389d12_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ce69ee048ca03a3311966c8193be792500103e029d24db407feb67f04d39dff3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:685b8cbf9c2a52348b4818a02051c701280a86195cc2b4225f38740e3ad0066f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e2d829e93dcf0e1ed78cca53f2aab732b610ee4253bbf434b3a46ddf002a5311_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:1ebd949fb8284c91679b628714b71b6a0982bc1d6421851c7e3941a672687f44_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:c29436113a6c52ed0ea159b2e8865c9eae49a5d9e9aa1bb2b739bd16e3c95fa2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:873a82db6432050b3544e358c1e6440ce006f6cc4baded6ca8167d6ec82fdbac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eef81de09e5abd7f0b21b969f1f53a0aab1b7206ac629282b6c4bd18e87d712e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:63494735b23f96fd3fceed6ae675088858dffccefe6b0d39ec282223e2a314b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:6b335a5ac87c3b4cbd96d5ac97e492c8248a2e3f1971c0bf371cb16528d84d96_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8f5811cade0b37692d4d13743a702fd60a0cb3c9e100a8aa2036c09ff0f5e284_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:95b51b4ef3665d209676545b394406dd77282ffdf341c8555dec5575c00f8ee5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1169648a8c961eb74451b7654492f132b8435e803b4288dc65295cb13b1bed62_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a96183d6e8a465913ec4a1c6dcb0d393b69a21d40feca19ce2a40db74de1f3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9e2d037ecf3487a9c0ab2bf5597c787aea5026306c99157fd1695a985fd79b23_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df11a639edee9e8563d5a6351c3a12e9729f9d1e97ae987076f4717ed6f2c8a0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:571197df6502016224666481e7fd4c02a947f82f759b0e656c9fe9389538a43c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9145480d060c6b257ada5496759d25381244f1332d729183e105cb90a723c0b0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:95bf5b1b8b7542724f7327aae477bf7a49a884a511889537d9f51da2768e74a2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dc547492d59ce0f54635c1232768382c0b65f5ab9dd11b022953809899314d6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b327de95b4913df056f4d514913461d5fd2b9684363a5860cc1b6b093549c9b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:393da68e651253c5fba122bb206f0bb58242a2c3a74d5dc211bfbff353a5e860_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d67495211987e143fde159ae9c455b1df9b8132700eff079cfa58033f8327d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a066a2dde315ce591570b135db8afad543f25901fe9b29b41e4e1dec001f6880_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:63acae0595e6bb4f8d43231b5657c12f9327ae41420a8a7edb3e41f2aa2ea92a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:6c4ad561b49b0e834be4f233d69da7a290dda8fda83a8ed1bd1f185c14125d65_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:b0ea70607857ff9006213e92dfbe12c681785d01ca1ac6ae94a56ed2fd194141_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e1c618a57be9e092e6499d109f5152167c8af103ac31940074b0350537ab9c54_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:06b53b9b1b3a34cc1682f1c60b9eb8f8c648677095b29c3a6a1388c7f62b6922_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:69762925e16053d77685ff3a08b3b45dd2bfa5d68277851bc6969b368bbd0cb9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:71436556befe3da8c0611b50a995d8f6cd7b83a58596bce0ffe0241951f7867e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:9ed79022deebab659e5735a3f66021d29e1500c90e793f3ed5545c5a52639904_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:1aa500346616730d1092f3f6c52fb74a616747ef9b695a910a775285fd718cdf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:5145c394e1232d41d585ac89e23dde6dee62aec6b4c1ccfe4beb442711ebaf21_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:87cbab17050dc2215015b544594d511addf34ca183cd3e947e4be6742f03b1b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:b474216e6082a55fe793d941a18c39ce4049b98378ccb35d037992fa839b9bc9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1a50d7a4c492b8a9018da117d3ad1e70935c562f2c40f83c8a6e9e5d4a3b3424_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1eb2ffbbbf8f32a4b3ea889ff38a5667c774d9f1dc16b3b6d96cfe412f2ea542_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c18aeb5e4514dfcc6b43faaa40bf0123439d782c2ba4b6712239573691ae9bfb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f741729e19578288086b7ce367f841d37e88aaefc624d5e9b624350a70cc2e19_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35d283dcf0b67012f818a39a86bdc0263288ca202974ec8ef0c565cdf1c495f8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8e8bcc3ab49da4538cf3510a6a41b064cb9b45cd0c8de51653aceb8cbc3ca5c9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:aa023798f80cf8be643eea14e4033e3a5daff9cdd84dc2f9660a72d1934755bb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d07a16cc4ce9eca235a68ab7785cfcfadd11d6243711ab686e84f188009ea6c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:139de9942ffd4f6209a7666878b102bc66c123c777b8d9c4f5bbe72e3be1873b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1eb7baf375357b20132b04558b828a24159e1236f211e3dcdf3a7485b1b1e08f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ec920c5781edb794e7628cd489de475f4a2ce9c7f16ff5f3c43840c048cb1b0e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ee73cd8f2ef076ebaabbe6390ecb11922dcfe6549636e4becfc7048844736c85_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8c64639148ad65be6d83a7a14312bc6dc23d9e436addece515f46682e97d9f17_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:ae9f538495d0c7d5505eee8c2110f9570c51d9087ecf90343bf1af0fe369bd8d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e653ee6ead6f48a140ce70a44f205e99735b3a1fa59c45146bef7a224b73603f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f925050eade166815fe437ee243f575ae85ebb2e8ca245b33c494fc6a32e7f53_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a3f51bc24ec5e6400d06e56d247d01a04d38ee209c47085c83c4f3660261252_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:34cfc3209d5f04e930d4bd64b76582652eecb285ef79345601d13b32eb884f18_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4cbf76bd310e74b372bd083b2e1d809460e909eb7bf8fecda42f7d580f08c0a6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f099e052346a7c4d4dcd513b92a9f2168d8350c7bde04aa27bced3834b352304_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b481f7bba385db3ba0ae0e78b455eaeefc31231b51b828b07b33707f83642cda_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d0d44364a9157aef623e6516a31513a6120e70cfc89d2c447729adf6d08024f4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d5b1a5047ebcf2b4fedfce5b70a24480b98bb8f7960fe34a6342c6e81527a012_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e8a83dbd26fb2270c98a82b746a481579ec58d48df29d341ad04ce441d83ab14_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2823470d89371727e2ac859e0b45a3b324eb4c8e21d1ee08cc552c9bc96a8d9c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:58db3f6e0ed4907d1cf1d43291430dc01a12abd4eb59e15f9609be8bcf05cece_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:8e3790080d8d616ef574aabb10945114fcea851fb1d99e3c4da470d7aaaaf23b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a4652a9eb3328d181875d3543d9ab8a7034562fd66a0acc7ebcc9c964431b9de_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1946668f30f3ce83bd5618b78ed145587612b843d6085d4e39220cdb66508213_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:aa80c8cbf83fd4f03004ef165b1c9a3d1a5ebbac39b4bbe47efb470ebd974b1a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:cdf59325e5763cb4d9c823ae440323ec978e5ec0496a1ac3a2a0b11deca22b15_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d1e29def7c6e838eca4997ec6e25e8ca4b53b67842c6e5f5761d7e9f3651164a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1ebb410458ab47127db8a20c2be67dd21e41f50a3a4967a2a69b6cc8c8f21619_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:2a095cd884b4422040aae6cdb6f8ec6bfe57f74cae52d7cda3ffc235c8b630b4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d729fbbecc110e6b238daf88c95211d1689ac4cb51423f00565d2d5f8eec7484_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ddb554392be13a80bdf032889c36d67501d597aa2c6ae3e7338fa2a9741394be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:79fab890c211ee7746b8a375ca81420af6260eff977792f1fdbe3ce186025300_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a605052458b3628b058b4e6bfb127cbd84806f9d07437eb4b12342c9887ab033_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aab89e292dcb65e3bd27ce881ec6a63707df4a846779506034bfa5621680ae0e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d9d529e2e664c5ef90de2ffe65988947406116faad90dba540ce665b08300bd1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1895d945c66de66b920bbc9548e571f14a0a6575e69bec189d4bf99bdd6b3ee8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5face250720975a90e68e72094863eb08bd284085c79041747a8db266434850e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:669484b5d317849236f83eef9e17b90f64da01deb82377f32f4bda5c8c0c8a07_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be9582d4002adf31bc4626a542b97a415f87017d311a520d43c078c29d8a0898_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:18f51505a8731703f4cb9e4aa52e04dc9755c08ee3accc3c4ccd86f030b20fa4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:370c4b9e7c9bf81dd4ddbb5a35e8742b5fe55ef6586b833f1cf1d8d447877bdc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9fd7522288f061cdc409d7bc5b0bef20bafc556bfae0eb0416eca21417489f00_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cd17faa7fc1d148289ecc04aefc9be8f70e6aca512b06b3bebc1f66b8ed919e1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:07994c21ce286aac510ddedf7fc1210081fa223cdf8aac6c3f1d6c75d202ff99_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:78fd41e4cae81c2bd16cd7f119ecff20ee43b47e059fe7098571929e16c2d27a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a88e7cc412e1b9b405b6f935253e766a1c2bc0d7a1e6ae384a4d491749f47957_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f7ca089875b45f01c2888a2fcfd91090317abcf175107b8bb830eb44d3e499ba_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:12221f42ece93cd3237065d231066390ee7c77720a17251189bd864f1a54ea6c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5e49ea74d55e90f992fee7f3edfbeff17c7e002aa7f948066d80a7f951abfe81_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b184978baf684190be78b9ba3c9a5421dc51f178eb7291568a80c1b3726434d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ccd053874f2bee96a33fefd638d0f1e34dbea2368cefb182eb5a92cfd377d779_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:111e88c5d9829868b1c041edca97819688a31b66bc73f10598e68c68bd46dad0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2839027373f77f9a5cac4827cfcb9a67d1a0a8586b823be8b9147273db6ec55d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3b161fa66c63de70c41d2f965948a391735670fb45c9a0293140a33cadf7d299_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c9a1279854f25d57afdd3cf326e0c7a622455e4be5e42933c0e30c7b25ca9e79_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:71c8309700c6126574571744da9017995647a2b89b8b3be8b11d5a19597caf10_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7292cd199d4731ca96884cfb043a58854c9935f754be1e8aaab28fcac299ccce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8fe8da3103c2a4f8c9733ed1adb4912a41ef45d33b3808c2c799411cea06fa25_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a2c0e1994b128a9e95c4fee7a36255feebc9cff0775f2b3850a1d77763ec2da6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:12103491ec869cf8a246b6da9451c36c344109fdefd53aa16268bdf9a477c012_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:403239eaff8da757ae0fac640600301fa812dffe471750c6cc51be75d14ec3cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:87697e633de3df76373e5bf72e49182c4e5926113ef77686f96792641347e679_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b2be568d73861b6f274930937e942d7efcf1b746ef5d4ed2b94055653048622_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0c6d75e775d1f403a61010133383d9236cd03f527e9c649322188979bee24125_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:51cf6d2b92e544c82bb63b4d2c25959dfdce3a7ee58e6c4ae1c8bcebaaa70229_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9b6ef9e2f51a555b327030f439b771c00346567148fd8e1b99f92b67c5de46de_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cf1233ee0ec1e4edf0d4436d406df18e1e25669476d174dcb9066c817fbe306e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:295fdf7207de7124ff778fef690a0f6883b6ba4fc19ff4d7f1bd2c7c5f0be067_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:81fc21f50c33fb049c58c66255e4af282d1d7f2a0c39c7f70a0845f4a5abe870_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:829b89f2a3180e92e49cd5cdddbd100dccd8f0fa90d263e75c45d16f6756e76c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:88cbf51703d0659ba8a2d87908c6797df753e17fe664c5f680bc174d98f3052f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:48a97ff45b808c4361b364e2c59cef116aff14608f4882949f0df9ef370a5bbb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:649185c1f491c7c171babb507b4cb3bbdba8206f57d4bf3c82d946ee95657a12_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:87ae2ce9232f94a547c717884e7d9b861b96dbcefecc0e88479d8d383c898857_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b52cd132f87282e36c8c55880147cf977161996be7fec3169bf45553dd6b42eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:16ce9e3da01f133bb4ba1e1532f4859a905071ae7656a9526023e99ba4fd3127_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:283a1dd018a35f8c575c34b0db932e004f4d93b46942e6b85e44f3752f7a36c1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:90299f9edca0a67e90f5a6de6a698ef308665d0266a103ceb9962136b593abfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da4df5072bac86de53aaa03ec330ead3254f7807be6c518d900f4f5bcb005307_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3318c28b22f4fa5dabf5b16410a765c3976e26527aebb8526418f8055d582f8b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ae69c8669a5f0c4eb7b5699cfff99cc92e2c9dce604c68cfec3cb08f7965352b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b7474f6fdfe09feb7d20cbc356cef69dea4833bbfc27b5747646c3a82583c79b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e59d8acd383a68b4eb113342e828f73ed1d03a187f0eabd0a422bf889486befc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2fdd12242b3f0ecad5090ffcde1dd35073d0bb0cfdc7cbb5ab779babe44fca37_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:351e7124476243293fac25e8c45c793e7861f19878fc3d3af9d1f6f7462d886f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:37242f5ce7064144b68aff9fa4a0732c9ed3b51cb9a95d478ccd14f21dadbc86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dd285da1e0fdc0d585fe803c806d927b4b7dc9200be6aa066fb709feb0fa0563_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0492431a83b054ccfb99ceecf24114c3e5cc1140c47047c0b6b522f0f6cf2ccb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7e0a61d5ccc0a331d78eaece69fe293aa0beb985fd623f74b9a9299f47b2ad4c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a6e6241120b527c6391d2d13237d361bc5b00b6279e27738683d41c098545dfc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaa5ee2184dee40fcc8c7b1173583bbc118e8feb920e0d1235d44616ef3fe43e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3d71e4a4782d66b11332bcc50f5ea1450ffc2aa58fede2f4cc15c37ee0f44b18_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:96836bae237753c8cf3aeca4ab75df1fa04e5a7b5b4b3085c862c5d344211601_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ee92edff63d93cb6d8d1ddbcba89be147cc1430c1237a9a018f40c0d0a723fc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fca93b02a3a8d2df123de56e10153a27b0efa795e5739e4cd0fb5a969cfca9dc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1298eeadb0b2ee722f500ddfed516ac904d5fb3a9ef791755b6e90f30adb5765_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:573906bccf6503f2696c009d9d2af463b34dfb805d61d1b7640befbd07c28fb5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:894560037ec68176865d5c60ff8be52731f8742d0b9fa310cedca9061e6c327c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:d0dd5d37830ba6d0905cfb8b6bd04173103a73ffd38c5aa17d78f2e2a00e1dc1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:18c868ecd46ec973c30ee680fd996486cb6761c07d9779ed7cf46f0a5ede4cab_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:42276b457d15d14f77aca5ce17f2a67f22b7c45dec51691c151c805d9d9612dc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4603509f8808b9e479f67a90758c3fae4f23e3ee33ce293dbef2c4535912b97e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f03368d655c6cd3b810fb23250819a2eaa5c62b97331a1b33b094b266da346d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a19767db2e440475b229300d3fe5cd403b9c568cebc3681971b148e3310f07f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8dfbefc908cc22891940436fdbdeddeb3813e99b5c38755727f74f3e8dea14f0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d6435edf727ac96c2a7cbbfba3b6151efe6fbd76bfb5c24959bdea215c2ba329_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7840e91f0519e1e54513b5b13be31d2e599364e66d32841c0f9756267bf6427_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3d9818314e37d925b45052bd103d29dd9ebd6b7fc6782c51a442a9998545fef7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3df500ae788c4cb944d36748d15853e2772205c0557f6662ab530d88d538f0da_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:983d79f0745bb9885b3867ad2997b648e33c456404f15f2aebfaedb2863a25f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f2cb67a50baf5f6cdb62e4403ec5614806a9265bae3fdde84129028559e6118f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:047dbe93de1a4993d350ea71294078ea95edc9737e169b0006eb86151545aabb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:649017dbabd2cb3c6d531d49e6f5e1fe9be6f1c33876c973d2b47c95c17353ce_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ba4966df786038893b030349a9c3e125ab647d41383c19e9e8e6306bdebb4829_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:eacde6a20cd2aaa8c1a2d2a448174af8c5d17b7026fd99735b40a017c8e11e0d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:59ac45b522b03852394419b40ec8c03cabad794ce1cd6c586f9fb9af145606c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5b22ef2cb5d3e58ef54188851ffd09cad761a7a8ea89272684ffb19c116751c1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6588bbca32a2ac1783d179ae221cd880d0ce4cb6160835ecdb7e9f9c8fa96b34_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:faac0b4031093947bbe81886903a73a15d7dd5474d7fb7e875f213d817d573ab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9382e60bb6309a90aef9bed153432dcda752f0c8128a749968e3a7673dae4101_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a383710b61db56a2ff9d9ba3fe8c7739d701c013ceaee6826ab676b2472ffe32_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a6c19b7d9dec1c8fa663df7302b05e14e0a4c21b904cba4349c4949a90d12333_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b0f1f2f299e26fbab116c03a9f7159af88009793d69d499845adee6839a4bd28_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0ae7eaacad4d255c1aa4e44440eb5f76d48decc1cf48368b1cfdff875b3db23e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1995977a2a675adc7c1614736de736b8487f13a83540934aae0961913a6c029b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:374069bf5cb672a83defc930b0fe50056a56e79c39e4bb6d80a299f70e216841_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c4fb50c052e590055b1bc6c77c56abb1b6af31b40cad484c17c3d190795de0d4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:33356a54f6d6a1fd83b7edde4455e43398dc4621da955574a165908ae3773da8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3a625a6cc76069c63bf46827aa0c3d5ce21dcfc6d2348f97b7cd02f1b49942d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:9ae676ba35e5a1a0cf797f6c7ce4d7fa73947b366343e956738ead2ff5e7a1d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b71a1064bf462424cd36f543cbdce471236402d2834b8da5be4d6ca6fde6c44c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:03939fe68a50d97d6d25f3ef437f5540efae2c53817205ad5f6481f4a190404f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:15962b11558365bc5b1d5e17ab18fadc81615649e6b68f953d7378526554bdc2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:52a3cd2726d71670a29be75660c4a4f42896dbfb29f7594ea41d3347bd248ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:77f77d5e84233d217e3178f4bacc096afe12afa629f30d46badb1b879266b6a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:02c01bd5fd9807d667fe3faefbc618857acd7983ba2e7604456c9acf96bfefec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:188bf8f0b44f96af3e2785bbe59bd80ddc5e9f4177024c7153a8d6ff5c9b7aa8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4ec4a98dc210d29f99ac19af641b7e28958c8a007aea09c0307b111d1e07917a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:fd42abb1fbd493bd587241b632ce864f30bb48dd9e60703e27ad619914b5357a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:1cac50cd5e36bc24747431cb798a6abf45148a534d2bf2f2c10eb0210d20f6ba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:7b875edb5c78f712224006bda120f9ed967eab094eed46755aeda585c4446576_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:92b95e6e916f5ebe162d74d12f0eed3a51961fdc3a7de72f889ee7efce02326b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:ce511b4b16eefcbce4e9228a99ae65808268f404d28b77bdfc7803148de0968d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5888c3f0ea25551bab5da99efe6a137e32bc3ffd65c655906ec40d93e72b6729_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5ee1bab81c3e3b4b366a699707e1275f4ec20958b98af405ebd105fbb4dc73ef_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:aebc3f96abe5dbdcb01df0473fd11720b79b56cdd1a73e2f4748a0cde4ce475e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bf4093b3783712a3d148f51b252b9aa5d1273cae6d74b5c618c379e4d72d4734_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0ea982b6db532adcadd47045622d781745fdd7cacfeeb70148f8ae932f975911_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54c729468c7bf533db0a60ea68f743779293bc614c0e74fbc854547d68c7947e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7f1bc347fc085e1c04e31e1d16b04e68fc97baf6c5fec41eb156513415355be0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eb09528b1a42dde7fa5f06ecacd8360c06308a367b8a722f8f447bbe6d66726e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:50e2c2cfa61fd29f390251813a58d74097c648a7e1d88061b02cee4b2392ee23_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a41a40ce374498c24dcc406e767984d277cf42b17cea4608d9f22d38000e1410_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:83a85b258f6ef4b75b6d90187ca22a2c007999e129c1b9dc610cd4f34e4a251e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bd30d58a54b90206f37c17a6cf529b871ee664945274b32b55b7e580e821b2dd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b560640001fa9950fb090e3b247bab2c49ef5eed189031ebea98fcda18209215_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:dab69217eb73829f09b4227b984e4cca227887b1ea0ff3f8c7092138bfe56ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37bb0804fdf1e4f7ad6e2350dd7689a411d3728754311bc66b540a6de51ba3db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:867bf76c34cd5d8b3a79a99672957fcceb73bd573bd95d492ee40964b287a0fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:982949f6633bd6dc6f05102c432a4057a66d58c5cee70c4b609180a54d46805a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:aaeb2a2bc760a50874e6b2c293165a209f72bf11ee967699981577eba50a54cd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0cfbdc99af1aa16779197cfcacc4c0cda66e716df44f12a356a6f1caaaa06343_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:205d980c61fc4891dabf1a5c84fe71b0e59b58e7fb2e5fe3c51604b5d0e1197a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8b724e766c3c11555b288441c60ba3db4f941b5e78f8272f9a743b01676d5e0d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:918ab75cb8704a88e1ffa80406d991cb1f1ef1b5a2fb0d5279696c9579a4cbeb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5fec117592e21161c85ff9bd100b7a14275048aea4c5cced2c69f49d1c17140e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:65c8e5dc6c60d97e734b0f168a1b6849d7a1870cf5363d3a4d43edaa77b7bf6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a16130c7974e363c4e0f7718806ffc3c73c2da40b6254bec5a2d172cb42e7fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9ad17b22f784c2c105b9ad208286dde8e988c33da4fa6af93555bb07be51e93a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1fd3bb59299ef9b817b8fbaef110d2799a6bfd170e283336c97e1694cadf293f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5ea39360e4ebfe9fa3ec25443ea968f29825c53a5f8018ab101b18e5e8500bb7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:6d8c8bdfad8c1d6e876d88dfc2d7e357641aa76d408a67a05795388cb14d7d6b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:987c0e2c5b9e3daa77cbdb52c39c7cc53e86aa91b0872b582eb9bac9b0148641_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:179aa38f846fa6086f30c912c0355cd793e5890a94b6bc98230ec67952425f83_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b9880902ff41d093008682688f7b6cea1591018ab64a2f465847735b89602d5_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5378e674fbfe02ffe298d0e16623f3f14e727824f34cc06eb0b21680c5dee5b9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b9c86575ae7c33f87acc27c91383afc5f8314e7bff984b2be9030d6dc0c6e9b4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:0af395ec9d95b0bfbd6fe644a59b0e9843148390e3ddcbabe32a1c82826d3ab7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:454f6d24aac40ea9d125a1949ba4ffee00897968b58b5c4b18d0eae0d7d98d64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4ab84e0ec189af871e4bb9756c7bc1131efdf2c3d1c02450393ad85b2dd43cfd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdb803eeba73498d1a8ed24859c911b14f0e1345d6f5480c73b22ae1b2110aa7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:07c14ddbafc345938de519ee63f0ddd8f99b1ab65d1712acd01c3680acee02a8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:596dbcf18239b82a10bab7df188138e70252e94199151c237e2bf56ad18d68ac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6139b943cc773f7f6a91bdd0b1ce137daac7bdff312cf0126575d5a22205fce_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e55012da72e5ae2620aeb1db6fa2b3a1e86fccb58b9a8b9e943c15d293ee9227_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:1238365239e4b9ce847b22270da9ee69824f0ea19b83e5cf4e7854b8cba11c09_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:3969bb0bb72e66c530f550fa61a753cc968ef483bd4af7708b7c08dcd820d8d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:7f2b03eda904d4b6b7c2059ac687d39ae1f62602d9bc918c48983ff56b2e9547_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:93d2b087e89bca782637e767c203e78dda875891397acc94a15d623f62a190de_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:76672b00e5016ca16aedd7d19e0db5ba6d94b14fe9193bf04fa26a6bb6f716ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:db641d0f0362deaaf1851ba366c915f88901b3cc5b73e24312abdf1b8554d3c4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ebab6a1ab4402b45f82bf112491729aaee54567d42cc5fd4b09023dcc6cea9df_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ff66314da94a727fc13f9d68de196e9dcd1e0e69b0e0c5d7752630ee0b7930cb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:31e502781545323630e5f0625f7cc24021e15acf9430c9df74d8e6fef28a5c6a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:786413c2e50ab18029193b6ab7eb92cdde50878b7c7b777628019a9df4de616d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:80d6cafc9f82eeaf85d0b6336991caf0a0ac9686fcb9a3dedc890529857439a4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:88240d4dfa667bb9c17fd11cec8d880c1ae8ba866ae3519dc21ef43a7c5573ef_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:023814aab2f5c6b5920073f8a3a1e6a2922a7276735abad46ad7c78e01e85d72_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:25aec74e27621341ad92d473ab8d738bdc883e25dd7d141ac5129ace7aa0f086_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9ece37091e5555b29daae7d6585aed034d4e88fa486fa9b26188d01c1fdb0d94_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d3c4f004a7814b03201b515dd744a83fef88bee4be0e6cab9e139427cdba2d63_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5ce95f7647af83013812727119671dfe59564f280bc6727fc3e7701e4f6338d1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ccfa58fa1bc7d8186cb1a021393508f66eb87778170a4569394a6d6b3cd9207_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9356b15d3717fd68041c397f0f09f8763c127e28369e3e5376f14e51cbe6dcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3e9ff9660c80defade805bb01e17ba6762a50bea0d8d690a1a962cf80aa315e6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575a79518caab2bceeb99a1c1dc6ba9d8860fe926e951608f0b8fb46df1dbeef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c8fbbd111bb7ff4ef16105966ab7851e69d1e9fb6b26dfe9ea1a1d89bf578c7c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:181b355c8576ca62233065f1eec8eb6459677f563df72d4d367f86e20c0bc1b5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29cffdadf45eb5a1f27a633bddd9d56ffd007a5e90f75a8326df928eef392ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a32a73fd075c6d973943589836a886899967959f6633ae2fe67f3b52f86d3cd7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:455f9f91cdff8c349825ca318c57c50ee429e0a8be2b5ed4615a93815ed590ec_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:65570954963a148bd14faaad3c5d331741240242c677f0392d5742dc5a4beaeb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:992bff7fe0c70db622bf538a6c2141cd67891c2f2d1535ad578a4d6db573b2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4318e021cfd982bcb1b28d09fc6ce33f88bfca28521960bfb3096a775e7091c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4c1087c6db25376c825ad744b838b3e2004b123c43ffccd72e4e5360fe24c519_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:7b415db97442cf89a0d3aae96d590e782ff4e99e743dde6182237ad5aece076c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:f6112648366ce429c24acafac67fc783a0fd0bced1b556958c56885b5d08f58c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:29560d7dcd2e59e92f93aead7e54f77ae6837773006eb896cfbb932642fa6b27_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:44c12f4efe9af26d6f74430b408c14e8f835893faca983cb2b4ad84714eea814_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4670256a98a1f3d8f7fa2ef6c8b1866c012d3dce1345b59e47c75a55daf2fcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:da5463192e3c72f1d679346904935bbf41bfa3f8b63c72a76e4a3957f822dad2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:696920f2a7fd6b960bf71721e6e9f47669ccbb63e2e8169c4009d62b2d8e17cf_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9b5e8ef404dc47355514c7a58586bdab26cab846f16786ab1da0384a6d2a0b86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b5d3bc49b953db03f79e15dd50e00ca94a470412f98bb0b1e06823dcdbc1a7d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e096054daa74b8365ea2da2c2b0564de49a2cfef389eea655cbbc467c209ffe9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:022c83d5cfc0e64bcb4a1bf5b37d70fd22312febcb569cbd552f32f281271aee_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:32e648ab64213534641a15d11054705f233df50982a4dd03d8ab63a07cbe6cee_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4f10371f7644dad60681ee66d92ed05acf00af1daaaf9d394527c1f921bf028b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:dd050af7c8567d1d6cd51c3a3e7d755ed543d4f24311f57f3357e16b8b4d85e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b192253cc61cd9149a8bd0f1f485d98c988577d393fa7a70cfdfdaf70f173c6f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ccecad454db05f6af730fdb91c9417b9e1ce2d9536a1195f72bfd74a1b1d3566_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:3ce3612d751769401fbebd8ec6c6527e57ace2ce0a03389b645b51d06fd035a1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f9276769bb52a202a5e597e247eea3b3a5f0c7bc6585922eb5af2a9c338596e8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:180c9c8eb7ecb129ba7185e5960d9a810e923108c375783ea0dfc4b97dce51ce_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2df611963860b98228805292c89bcce9cc904d51d56514ab8baaa307953a90d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:19c82473617068729aa3163cc0e892767288be9447970224c877422f90574ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:28cf9502f1e95f38375138350e121ce8146e308ab0a6032e8a0750dd280489a3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:114cf6ded8fd93ea4c0cf1b81b4987d9a40a96399adfc7a5e19ae7d44f0a2945_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:203ddb09bdad9752e090fc56e42d2ff9f1ed4af13741700d1b440f19a118486d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6344fe9fd38cdbc4ff0a448f1861e9a68cfed6b8fa9224734e47a777b22b7383_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:70d72291f46af48787147ccac1f5b85fc6c6b6d61ee90c39b749f574535935b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:24fd4086c8cf8d4fd4ffeb3e13b2c989b7cd9bbe46c6f67942bb510a6a569ac5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:9282724764b86839867a66e3fd6fa3bd5cad33286f8408949686eb7906e904b3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:e739477075cb79b8dd69ee05c7d78b046548962a1149c1562aa71699a5365f8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:f4ab9107dead6268bd1a087535f692c658abbd307b5f31081b56ac5ed3d4fc0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:7adc8378ee10f93cd8674373ed6a357a68c040d85f893d88f5183e9928d25eba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:cb4f0826b9c206a7de2e0873a9c92548b01fd28654cbc34e7fd0729385a17cf1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:f720bd87060f913c4ffa93483e2f53bc6a677c2af09d2dc994539eefae93a1b9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ff1def1e72fe9ca3cde20b0deba3beed0d34335b8e10deb9fd98d3099f4d1053_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:082b3f5ebbd88365d677bab11cdea339e165ab8eed46c7a6089719e2c42200e5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:5d5543663216223d91bab799e98e6264d35a9e8771caf1cf97ef9e17cc72be40_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:8616a0e358467acc83edbb5a1e98166a385e02db89060b3e255c3980ab90e33e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:9700f5679e54a2e5384a523197394f6d8f702615b3959d0351128fbd2a749820_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:0eecce53a04959775c255512ec45257f3a69c85c5c8feb69288212120f8b56e5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7a2b3349b8254a600a1ca630e3a25843502d4d2f7c9d856bd342e50e885d86ab_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:292cc9441a9d5a7924e2be573dcedf76f37de4faab2937d025706dfbaf47ab42_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:779875e21d33c8895fc80456b95e38846030c94e2cb687aceb12d7e7a6112de5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:5436cc73a8d2e5b0e6bd39f3ab4c9c063812bd7df99e686e0a1f2b5328394991_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:f033cfdcfa388a69e05c41668c3d9e8155dbae3cd1d4f1a07510ba505d8f76ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5b3accf428c414cd2933666235cf20b81ed831a7bf6518acdb00f87b55021aa3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bc8606843ad317b631156bfdf725b6fa71d884c513d687854870d28e9f224605_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:38088fac0c49b1fbb77e65ed56f607e3defbffbf3bef686d5a3acba767144873_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3b56b71a4cff191bffed500df10cb923ebe2770a93ec95289d9abe66b6389a72_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:43cb7f5dc11066e93106033352bb97b30c6db082c461561dd6847efd2f3000b4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c50edf149e8a2731074b72ae750e7d6da515f3b4e2a258118e9ba103de7f76ad_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:82e101720a83dec4f623a9560ff8eb1c9d6c0f38f01b72d60bae5336058f2edc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9ef87eced057ca60578f2cfee6e61a56988f8011c7dcbab7649be4c337515045_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9f8b5c3c171cb86c2272aa4340cb5362abf4108cd752a48dff5450beffd4bf8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d939b5c8ae70192dc7b2e349ec2161d0995ac22f02e4c3d7dfe0748392b8f272_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:52d08745b124a3bd240e0933ead05f49e1b625e7c8918961eee71b87a5e1a736_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:64763960a7a1bc043077008666889ddcff7acf160384e85f58d25b05e3d2a176_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:c0e89779264348d47780c8680bb5030d44b693f9b8ed880d3bb30449bfb61948_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e701effa7668f48b18c851e48ce56a126cce1b2afe005f0deb9fc387098da38c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4bc2ad315ed6939655c2308d9e3af3ba09be8c499ebf96aa69afaba6c1f6c2c8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4f1ee15c01e37ab6eaf8026f61fa0d81fd5ef941430e7cd97980e50e53581eaf_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:570d9cef15d9ea55a04f0d1ba895451f61fd162ac19a5d121176b6e06c411c9f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:86e8c2b4f9f0f3f465e1d2c915c8bc06128ab225968b37552369ef57d04a7d03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:070792939bb8faeb4f68457555599beadcca0559b2e3e1f15a4216c6b99b3278_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:611afa9cf26adbdb37afd37a87695131c40ba6c9daa757032f0edcc2e9aba2d5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b5991fd1ce7ad72833d5e2faa21f6e419c0cdd8b0cd7cd5803017862cc448_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1281d4155bdb5844b9037c931c5f7c5177fbcf37e97e89671105c97d430b907_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c5ac2a3461184ba852b5ae12a4ddaef206e3ac1b2ed1f3a0f6012b51d8c9948_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b5cbb9a1d012467fc844bb5957b8a172e429705f6ba9aaa93dc403051ae4cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d02a31381a82ce657ef505271b51737c0a3bd61117b6b766b478bf31c0e73d42_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f09c436f26edce1f134bc1d357d03a8fa92bb8430d5a755041774d267d86a26d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2a0c970d09eaae313321f8a002dabb61fdcc8e93a152efb690ac13cc6325ee59_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5b13087a48d653ef0d177c2cbe935bb156fe92978e9e7006ab8c507379b445a4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5ce16964f4ab427b3d74d59a37052a391b5f41b2d13c3d53fe87c62628ea053a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:90bb20b5cec18d4a7275c3b4b94c08a4dcb75d90475d08b2f3617be504f43599_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:74d63915220bdd7e7d79aa5360c68a36d0ebdbc47bfcf3073ef30646dd3a37b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:76cddefbc0568659da3b94d5a0f8dbe89071719f393699ab189685641d89a918_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b5f068094462f73872310639afc202e7fc750f6ac82dc5d200fc90b616cdb695_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bc6f7f358046b46df84c1938ad822a9e051cfbbedbd2324648075ac99a4ec475_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:19b2f6381a8a886aa9e7f5843acaee67621f69df8e53a81a94b3051d85dd6e40_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:bb57a85f5865b4abb6fb65ac9e614cf385e228d8706f801113275b537b0ceece_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6388fc2056437b5019cf181e9a8d4366e070edfed89c2a1fed6c610b2f18bae9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a41ddf265ebdc43cfaaf2711f6ec62ac2a1cf9d10c58194f814a0f5a229ffcf1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:947edb417d00b674f3a13b84948637b79a9b583d4d3583eee9e4e041f4d62f48_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d32f4f726b9bc8321a4e8adc2ce8e6394872e668fe615f3faf31ebe6b9981d79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:de2a1bd7bbb54565b8429f5d49c1622de3143773958197ad9730ae73f6e5f9f0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a70cbaeb5e6c26c65bee9507e1bd6fcdc75a8529e3eafbcc821472cc22ff25d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a7627b03767358b9d4ee376edd8d1d73681718b24db47c4ffa15390cad4454fe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aba69da4d4b6672bf5b5127fc7c442732c78d45a21f672877c50e46e0a4d09db_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fcb4286793b19e0eded193d69eeebf8c6149402fcb517fccc34e4948e5c1251c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:09cb2bfd606a346df617151aec6efeae84a1683fa4f3a5ad671aae5cdf5cdd96_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:52358f26fdaae2cf3e7d3f6e356d5919afea4ab8e0839b7a74904985142e0c8b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:76c54390ce406273bb17ef6e0fca0c98ede518a991c6bf64eb9ca15ba32cb349_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:c1eaa1019c099d79e0eba33d8fae61a6bf9c9d838468b6a8bf1eef84ebac207d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1f01aa0eeb475568a00b8bd0d11f989cefc7d75becbf7b27657da7dd6025a5b8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2c4b5543f551d0dacb347e12ae9de6547ed1daa761d8c2494507c17317f1ba3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5b821187e723dccf529a696deb4aba4c7d45c1f0dd35abc88c807e85a5f810be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:900e36e74d532c79d38d1d5ce7839966a5fee46797134179def4f7de7bd965a6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:29648b756095606959713abe8cd4a2398826ec819bc09d46716096b410c30e64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:6311f5b4415ae92ec0f22d9c872b39f4ebf3ec927324d4ddbb7d8dc26e955701_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7f8ac1113a074334b6d0c5398164968a977abe9e5095767b776899ae65388f86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:adab1c74e6b120b65906d035105e80e43418a24963fca8fe72a58f76b826a89b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:015a919fee29b5d6b640ed8bdd89e0ed6e5c7e8fc1af13f878da0a5fb061937d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:510f1cdd2db9c9a020478b86ed2f068b731fc7469aa52e13ef0cb067304a0826_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:83af79a73100359c2b7aa2ee4ea2de605db608f114f7c400a18d94b81b80cae4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:b4115b7a8e21b1087db2c7b453d6b6bd69245da2e704305431f392e46c3b7ee7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:3f78fbdfe00fcb8ffea1a55399f6caab684845a7288a99d067c7b3b00b3f4112_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:43636a81d6f95cb34b358a534ff145ac400d15761464f8ff633f7c7d4c285144_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b0c8a9c66210526576af636ffdc56a9beccf4e60ea71748bf11be06b91212358_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c84953723dce43b579ee047f0a2009097009a6f6b910569fd4ef8372a8ca0481_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:12e04c64e77979c9e541550235e36b423cc186f6bd523fa6d9bba06d9f68aef5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1bab907d7227ca369e55a88d9bbdaf64d8ccbdee999d0da578c6c6db311734ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1c68743da79d4f171043fde51ba3092547b2ed31bf4497d8453528b3582d9eb0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:d1d6b323d9fcc50178ed6be9d1ddccd78ed979fab1c24192e48b2e8928a163c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:4bc03402072583792c1917b3edb304b8cf0fb6342df5c6e1049ffff4cdd4d45c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5c8013e50c636cbabdd311533ed36a03e5ba643f46c30b6d51ed4d9667a4be51_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7d18506fae102e7ed9230c1d3b45e592f3642ea79a259483071d6e65c2badc58_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ec684d1bc3a81687ff73b3177b07de4d7f01a1ac84cd202f9c4edad4a23535d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:176a4126cc0c31ce07fe34ebc35685828d2ef09fc063296a323050f3d1476d2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:17baed64e4953201aab840fc1027d3018f45b1080b0880656b4b1b11ad469e49_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:39da92cf6f212becc4d2d3a5b65c2e710b7c0f59ad55c5abfe73ef94eefa2c4e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c8edde5a3451f86afb9652cb19e0a695c367037cedfb22bf6a66cfcd8d4d8145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03fc78a3acdc015992f9d2ddff7d8b6cac2dd2f1f71d30b3e35f2906c8718425_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d7adb7d2a3bdb35c8ade02e12bdf2858c583599e383b9a59be0df2bf6b9860b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:923a90ef50867e84aee50ca3ae4db9ba1f0f1b25b493d24a77a2d31939018a4b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2560baec71e279cf80bb06eb71ef074767433a53457c71c6e3722265f802064_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:0dea12e073560e1da80c926284f74d96078354893a254c9015778f771dd4ba23_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:61e17d8a0837c16bbd493622282de6d7dcc37b4bd22493c37d7e124c88c18bce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:77594bdf8aaa96d6b6ef828a3c007d7a00a2920b5234e92a996dc1eede8aa145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:96b2773c861c4143a0e0f312dbea30d963cac9105f957dcc757863c24b796e6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:23a29d3f07a069892de0fa6aa9328dc0bbbc12c669cda2b6546ebd471d524a79_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:7da96946b411b4ecce119a13118357ebf09222c2211410df3c2520a1929ea08e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:a9140565827327ab2bb19a0b0ccc4c1ec0a5242d04a9fd516a611400e84d85aa_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b55d756e32151846b0daf331210751ce0975a72f9fabdb762945bca485d2f16e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b241c2003aa878ab82fe4b9081b07bd02be793bd3439e2da8d6db72d4f45d9d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:386b4d8ea55c5e7b6213405cb20bae7db66c22fc8ad1ba52b1b8eb757d716b0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3ad309ce7c14dccb47a258d20428bba1ef3e6e18cce08fd20128f6abf615fae7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:799a084f8b0f253cd2846fbf948e173ed7d9bea02254f5997d236e9c4b893d7f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d1637a239ebd2b722283c4cfc38b63279eb0d3135dd847bffd5b35da233a124e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e93dcb163de60090cdf1a4bd50570d4cc474b6b03acd6248f3546f03f6a50a9d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93c91b9b4fe6f9f8344ae779a816ccab7b7ca538dab2b0afbf4f3f53deb67a32_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0447dbc436ab35bbd4d540858af4daa815373160e76c2096c4a805254d6dafe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b7e319eee2b6ef20dac3590dee60bb450b782ed12c3c6b29c5563585158c1003_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d5cbb86f6fb6f64dd3257370f3c9639a0d12f23d42973b6796b8fd2a16670b53_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2052eff8304adb9ce897373c7658f64272ea815c65c2051ab276809c8e8fafe0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:44e79b7f97cf5b695a0412eeb748bfab8b0832092792a3bc6302c9433a3f9f25_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5f57a7c663eae0e2f674f492e2f4f95d5f8bb48665c7b1e454765fe7d99d0201_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b5938f4d907c4db4296911e04579ae917435d8469780746470666aa38088e5b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:06eab95b2cc695d948e23a1823c376e89b8b9363603ff85572e06e603fbb9c4e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:590414b833c488d59dc7b8096dfaedf1d252338fd2ad56a1417586373336c920_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b945f91f18ee8a391fcf9b342f5d86e44418e210436e8a1d72e27b3d967e1bfa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:d4d814abc3dfe2409a4e0d3f5508fef4f1e312f0321d036dfc6199d2f2cddff4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:2a36f6faa7d9b6cc7b928ee6468ecd1704d27352936e92f5841d59526ef1767e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:4494bbf82a80107f56651c6db1980c704cf816269c47a4befb8e19a172bfb6ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6bedcee7a03cde7085b410487a13b86460197a6dca781012f13c81806fc35773_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:77fd174d8fd92a611d4c191239e68d515e65d0c27d3ce60944d669d8e5225838_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:332dd14c60fa7e565aa9bd9868d2c1c6d7c566f705f6f7006bd79404aa83b290_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:946fe00b45a2584e4353356ec0ce00c79b8a95e5c754c8a0aed0616c6bc1b1ba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ab5f7ac945d02de050a064986c2ce55f711ee69f048c0107b8c8ec4027410e1a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ddb31537fa72c0377718ed7d5900a79aea9501b8165b62f0d9eb1582323924d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d8c8c3e374f540907e8b2b547f09b5c2512b5880ba0cd187f3a3334f97c2840_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:43c7f9a32905460104f6cfe064a95bb6379433199095a78b1389cac0dd4eee8c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:7c8484d0bc8be061f05c46aa8583be7f4bf10ab1484f3b0a5af3b3afec75cfef_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b07b1bb505b43e5934facdc6fcb18b15b6b2a6654347e04e3433bcb77e9299c9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5aeab01ca43ff8f9eb59593f551e682d50996bdd752fe50c66915eed9b35d0cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7c63f74753943f017f29615add0c1500ab6895a272315cfb466251c2b781de64_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9bcc05fe16f8c854188a70dc21974bd5d8fc2ded18c38d4cc87f2699aa57f55c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c01026062c690a6334f8a4586b4e03d967d1c15212c51a86d71d6eb6fd895c79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:253d3c8bb65828b152bc58fc753cbf5b4d8dc0b4fe44a75fb452c0f4daac774f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3dd6337b277b42171a02cefc6f640895b1d78bbf0e43fafd733a264489be81de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b147e0883bf824fb029f934cbf1aaed94292c5f4d7ec3070993bb819ec31db88_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f15b6f9abb7e5c2d3db65c2de6f296df141a165eda09618cffb006ec2078877e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0b9ed13ac26bb6191dda59a4745800a489821778f685309a593a85cafa4cb6ad_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:2ec400aa7a2dd132db427b5a9da71d6a391a3ab02ca7b7326091aece015234d7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cd2b08e2022b45d1c17b3be8f3d5b39aefff1351106d05f62219b66bd0c296c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e68155f949b14df9acc501ceccbda65919d0af046212a00988037067156abbfc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8442672925cc8c4660069698a78f4b49d0236f9336b9bceb7ee2e9ee32b58d92_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9b6e92452c81c13eec4a2bb052d5546cb4163dc7f91d38839d65bbfd3b5a12d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a7a2b7955a3ec119d2f62753476bbcee9b97e0673aabe795e4819741e4b97e0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9709c95bd6d8e8e2589fb7fa1beab9508099bd65dfb08fca8e7c623063e9c39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:24de03dbe342c70cfbd93b92eadfdcf7ee0d7e2eee43da35eb90ca4edba8a2bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a7342e9ad289f90d7d122282b27f90292e33135aa6808104716765883bccdcd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c5c691257bd6f9ca86cbad33ea6a5d68652cf51e0c3523f0169c5b78b0733b85_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdfe20bf63da93588185904b4aecdc18750c49b5f6d1715a38500db8e7171d0a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:004df6a464bf6a276c1434a427ea559eae429baf130416cb2d1209d56193ec95_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:65150382abbb438304e0faf30540778ab3354019e8f102784b8e99f427161a66_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9070e55e1ca4c4428d6d369acd6b004c41b524004e3f400d2c36985bb31f9f57_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9646b0d6f1572973b49be7afdb4f36e4e337c1a527a12ee187d3d309d7017601_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:2ebad9106512e5c73a8cc152073e87753c0de9928d24d3dfa86d1462516e21ab_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:4749a9b7a55a9ae4c8e4ac9f0462c5a2be89075f5b7cea3341aa181f455d84f9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:cd93411ca6fb901461ae231e3d9b9cbb74ad01140e500571e984924c2092e1be_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f00b645436f046f3326bfdf54d349c19e8abe8b508237ffa0511b8c31367fcbc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:233629faa5716ac39390f9c41c4eaaba2e467304ac5bd4bf09d2e9505d47ec99_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:24662f7291dc93c5ebf33394686909b6e8fadb9f88c851eb296eba067e38dedd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:32d74307431436787237af7acb549e99d7097f3f035767d0eb6b4fa743ba73aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:358758bf219a7bc07596f69c2dadccf61dcb0c4637952a99be53fa85c092d3d8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:003f8fb236a9b46cc06f0a3dab43de93427c0aaff8385e7aef557cef0cae4bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8508bbb24b119ad7ae8ed3b1fe9b942f412a439c1558c9db0d24b18939d4ff8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:99859b25c596335967d298d25fd3746643f36eb0850e3559cf2c979fe398b15e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9da06c115ed0b8c6d835a48aeb2c37c29e798a67d9353342d8ee6e03fa59b2a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:08cdda9d2fafb335f30215528d6ccb6728cc0cd3e7bc8591bb718a967e842544_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:79404adc99d20ca5d96e7dc637104a26db780b26055c373ef654dbeb0943da86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b1366a67cfad287e3f17305022f075981697ffd7ad486035e318bd707c2f4e40_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c0372db6d99cc67a419c693d1348bfa71c43a5b199491e3e2e7bc655afea4dd2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b5371d3697f10290efc4bf9158034cb1686171db6779bdf5aa87c14916d9c05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c458abfaebb5c69588702fbf6d0af7c95cf82454a2a95ffb5b56cb83a957e64f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dcc7e3f8a233931db43d15bc1b31d069a19116bf80785bd7d8bd22c2e905bbb2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa621f04df6781cd04e41f38053bcb119b246a8bec4b86e0011cb781d8fd8ca1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:06e421b4aa0cf0b09b86f93e84699a9210e20a309668a138409a10040f540357_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2ede7e9507b999f9e5b5c54e4b716de91217d3a0862823aafae38e3c1e9e0df1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5df7ed49d932af967b225e212360da66bd60c2f2c65f71bef40d2e4e15791adc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a83c8379101793fec9e86331ba7c51fe22738451d32ff47f58ff71057f465de9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:039c1e45e7796275b80141a925628ab875de797ca65d463bb2a2c3680168423c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:52cae8703527393b148c57b6302bf785bca6b93e861ed940f2cd9431945020cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5b5e71a03842c51b45981c1416f4a55ed8fbb2198f808179c2465c06e11853f8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cbbc9ef9d8e24a78fed842867099349760462cced838df9e30bfe90d1f56cf7e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:0ea339face67f8586c099840082aa80347ca52a734ff366aca79d6ca49c1faa8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:bd704f985f386f5b83bbce4244280b9a35701a0bc6fc3cf01d0e41491f2229df_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:19c350bee4ea62fb6263c777833241ee461582021e69065671916b7e4843b1ff_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:f6db370e97b1b449293dccbfff9e44b13be8c7d09dcba725bc1033f5aaafd68b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:56bd4e232580571a1a0f83d2abf79f6d4138698ace6f0559258dfa635aa0cb4f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f2075d2d9f6ebbeb2f120577a1972770ffb4f50bf866898effe6ff53a786a6cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:69f318f4698727f8a26eeb6cd8cbae34d977a6a4f096edb79df888adfef894ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:816d11eaddd027983ab4f149e9b6f7f4d520eca82c6ee404f909d8b7fbf76428_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:3833876e7cbf0e456b04780236c32805871e8afd8adaba41fd120fcc5006f518_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:4a809f0918283e117b8107f9a88a542d8894ff724807f42573fae712d9b72da5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:bdf108e70c20b065937ad312f38681c986a1ee251fc4a9b60bb2c7ef739eb3c3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f96241461cd2cfcdab4fb5c90d05154f04ec64c2e5422d2000b9a7e2458eb106_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:077df27b7fac23c16aabb3e91b9360fc67434b4057582a7520f19a7f462b2ab6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:612a7392309be59fc35f293fce986f6af98a2436ba0652e5a255cf0446706163_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a2296e3d8da43f1d86c0d984baa276b49d92ae6e27a5ad9f0c15c77bbafee3a5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d865f0448a04fe29e826ee19cb1d3ea85e247fd068b5db99d65c1c7360a17b38_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:53b3e4f6a5084e1040d213a038ac94ab2fdd885e79667b30954472115db59833_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:71c832220b8d9ca0a89746ed2031a05b7edbfb69524df0e5ca6ae706bc269fff_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b74b1623759394b5c2bbf94362f24897e0df3678e46a605821bc1c43fdd11be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f522ca36500da72c4168706346f7be6b8329eefc9f5accdf764b10a7b64bdc3b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1c5d4974d8802617d8fa8f046eb27c669c8e3a08dc73a52ed46d802d7bfdf923_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d7d05392bec21b538e2eaa6b245dc8a77fc64ecc92a220932b5d52d5b504a1eb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d8ac939e324b7e6ff82a4ce1c67c434ea7fc05542b969d0b82fbe7aadb84efd3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dc12a015166c13a9676aac214598b1b4a43f94306b24cfe1a8a24d7249b0dcf3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:01b762c740909d2f294b01cb322b74562ebddea2a67ed410e99b6a5efea063e3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:18eb7067256343849b8e4aafc24714b6c0d68da551c5eac43ae8b0cc173b044c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:5b0d8dfdb4a417448e4992da350672bf5b2d70f84f1abd0b146616ccfe23b492_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:651894b21feb37a8bfe5368c701767269f1c89d88c61442b70ab312ef9e65f84_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:3fabe4529f087f56ec1673288365f89b0060051a70966bab5fd62e1dab70841f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:95cdc04554ccf6097ad7bed4c0d46d06b0fa5207f99e9c7e06c669fd83171282_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:ae8441175b15857673fd7e4069488cac2b0e76f14b5f8cbd8151c28e0e4f42db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:bfffbf144f792e655437cc53f032a7055a4868bfd6c95dce62a6723b070b946d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:06bd743d8438ee808eb1f6cff900b3e0696fac0f26221860657737585d09c6b0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:12ca6213cbad15b7d1e611dbedd2cc5730d0babbd7d511e9fe9d04d21a044ee4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:47d3af8113d196a10c07c2b4a9d83c81592efc24878391469ffc5e7b7042dc50_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:93d6287f962689453718f4ed73008e6833772f522490c49a0ce09f2fb4467063_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:326675b21db8999e356a665f1d7b2ae32d97f7d5e10a9527fc9e4666c1c3ce9d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5a2bc0cf2eaf5b156c78bb7069b8467abd7d622203d34dac4353634eb5c08bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63d90f35db212064f9fc880e053abd817383e51e7336b9152af84c1d1f89cdc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:8e4756fea75609a891257a8b8023e02c0e819da76e3324b187ac4d0e11a2cbef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c1db975fdbc052aa37d72c0d45907784d1b8a2d8e569f7b67a01c785cc433699_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cee2d6e2c4624011050b4ca8fe46af2029c11de74009e37d8c97a19decea8dae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e06b34f5cc6a42a327e9a2d0d891a79af72843365132b8b29955b90c62b068f2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f94624763a3e6778bacf0c520baae098672c831d6659da5d31c5a1cbd8e8be24_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:6b3c13a4fcf13e26a19103fc092968e290b9c807b37f7700f062f864d088ab41_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:721c6a4593c918a02ffd5e2b4d59b85c7d2bd1a89b70e9be24031ecc286c13fa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:85f67e7b86d0307175360435255195c3b6cd52fdfdf9124193b169a150eabf83_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:d6525dace3a292a4c24ee5ac7d5418e0e801eee0391cae3167cac8d3a16f04ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:349547bfcdb8a14a6142a742fbfea4c05a16e309035ca0457f7fb0cc378f1f79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:61a4fb977f77e39a5f81c611f742f0775ad705afe8104c04b8c0b8f3606a651f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:78d99fe171b421fec61b5a0c0210d6ae06e410a39979f2c81bc2dd811675e5fe_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:8b2b73a9ee0544cff5dc5c03ba8bc2e65c9585051b35aa8d18fee8e78c07a1ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:365262c54883d6ee9a00bb58e8e7ba8add4400d93060a5b0de5d4b0d2dc69b2d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:5e8577223fed89b993e05b83dd8f8369020453c30976867506ef8d2f791f3a68_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:ccdf10b7fb16cfb02448b6223076709a6751bc21028f287134c86911f5a699aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:f8d9816fd9450410c91c350cce71e6a9ca7d5d75ab438d5dd3d28ba7771f0422_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9688db7fca2b6e8231c41edfcc96ec9c53dd035eb3c8606c89fcf3621994a463_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9690474c0beba2e4ad490c27b30d2243e64d18e8fd805048b8fade7b2490e746_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7fc2a48efb812c9bd179992fbe754557a69d2341fd6cf5cd0e7a4a114185c9a2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7b99f7a4c3660e61e63f75d4cb3b8ea60b4967169255f5d53fc95cbba473b1c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:1705aa1a5e8882f8e49abba3e33e124fa61612260b54c92a3338343ddc7b6a8e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:20c58bf39a34669e4ca5343109d4844f7b1afe47cc286e42ac8c7444e54c123b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:579eb2d931e3e53892b668e336bf2eec99e8db1787e672bdae61c4f47ca94fe6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f2e467a0a174eab404d6cf14d437fc92452e9d72132e6a5cbc022de9f64e1030_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:93b3fb5923bd2c08b36787e781917cd38f54221823b7acc0e32891d94974ce10_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bb7e1fadea9c00a5a8a2af932bc7a0977ab4893113273b2453cf41e07f908659_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cb45f5de23f5c7ca883fb8d7d4d6fc43bae0ff55df2d8613a14524e56c8a7435_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cf09b2595f67f54004e92f62c5c8e8d5a7c88f31b22ded235a8957aa1c44dd1b_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19dc9454bc3902df2fffeaaa047a6ffc616187e17feb2c35ea1c1e38c4200497_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7216e7b3e0764b348921a685e83990dcd43124e39faa61f9f5d9a32c01305e89_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4d0dc4b7411b2717470f1b8884a9a16e50e23e633964319bfbd89b6c8ae197e_s390x"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:64c02cdb3b2b3cddc646baa3300c12be69a695d0a75f801111f1febb11aba391_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:800be55c1c5e5d0da9f572dffa5fa13d06120078b4040cf488ea3b33ac6b7ef7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:881c7844c69db796593eb74108599b8503c82ad0d23178a40e134eb05d25c9ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e9a15ef9133d0c44ac9b3710215a1047b0465609018657af42882f2a1c1e56fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0c8b73eea4de9c30e060d9fa2539733e98f8cb2b80cfcaa4aee1375f607cd8e0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:7856428123ed9d22d03e4932374e498d019f13b150f6d0946d8768920fd37dfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cb155860ebd52778c1c834da12703bcc693e8583e9ded76307e5dc76a5411b7a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e63b0db582fdb134893c4b268451f7dc20265ada9f90550d688bcf7c2cec63be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:0938ee3deee5f448494dcad4f572cd07526422bf6d750b311c7d944b0ad9dbba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:573d276221f154ff1843b610a2c4d9e286d97b686525217318166f3742fff3e3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a2573fed11e0e38eb4797812385d9f3a0da299c77b4d0e52cc4787f3396350f1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:cc5d3518b012b98843585911eacdad88be8c69ba43bf24a7d8481a721f7a6f2b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:426af1583f4de64c4df0faeac797bf0301be7ed0aee8cf91b0f59899effa74e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a42e10ccd3323d07dbf1324f483a5d126ced7d68f5ff2d433abec41da138bebc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:b990f44fd1f0599de8fb848d9338fa539808c13120c9f542230a8907995c5521_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:fdd1bb3af27317d8aada4f18e3a035768845263546fa00376b5ec64cf6983f2e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:617211bab647ffe46c31e3f414fa53d5b489c7f745d3df8ca54cc2c7c373e32d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:77218b7e90e92a3df9c3d975f3932f3eb6ef153b8f214580eb354eded7ee6ba2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:909bd8da7f1304dabc43c2a9f533010a63615628b32f500e2d16d66332183747_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:d4032dd6581e53ea3a7c19ba988719f1ca7d928869ac3253eeb89810cbfae640_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:396351e2dcb92226af7666a196a9f4f11259eff48ee6db2b1031961cbfa120fe_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:7316d25428cfc53ba24a16d425aa636cff2bd0ba6d0bc6ff733ff13f9c864a01_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fa3fb603b152a92cdd429df9b02a8f7280297e3bdcabc4480dcb872e2f183a20_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fe454f8407fd42a9beab3943aaa31dc5d5049fc01e45bbe1191ae4d558775587_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:79414cd4834dd5a2eeefa79ab489edccbff865f8742867c8b1cdc57e04695287_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9ce3591de3ae6bc5f33cf6d0783debeaaef363fae55f7c3151c249263c75b0b0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1d690ad38a06b78bf3c7799763f8216a8673d4ce53f55c09169d100d873e97c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fb154ee0e595b97a5c38cbbd625ef343a72a71c9bff24764fe84848d4975c351_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:737cebf7b00f0e2116f3baa9b6fc5d158e416404cab3eec773e210d8dc030b87_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:94357317ef75fab6a36e741f4126c2c4d6982e6b48c7a8a51a069a6d6c4743f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c1cb5a147a8ec99b11b12c187ec9c622454c7dbb61a68467bc259c4d5f5cac98_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c986c87d5eefd640620b40c16373e71bc4b0768a0fec5948393fbd514e48e574_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1da85e499c4238ee24f55a180a3fd6c5ed47a80b087a6010e56d398088cded39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1f6b70730ae425656c21cbe484f7fe1c34148f7fef9b6385cedc5457d7555799_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:53c5b2a549c36a2ed29bf4bf9c430efd4fa44b5bfef6d31cd4900a8f13ee9031_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:cce4891342a4e003713056e5188af25d9e1f0ce2da878db263076fe7c8dde1d2_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7eeac402213e4ab199a2f784c5bd0360835b4e64e9870e6a7eeab5a21a5e8261_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8cc301b8748dc99ec6bf2ba0700c54ac4b0352494866e87d08af82f7019a0191_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aa32f3d6078a7ef3e388b6c8f50a205829af2ae53ec1b67ac479b9206a44bd67_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ef9676b28686a8b0cae03bb4887b45e0df535b31ca3861026c4d838606d702d4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:40c6210a04bf0319ccb1c2a11b0b31e0d8668a369339e3a4efa3465312678224_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:751af40be25423cc1b25528189e36370f7e014c29e602faeae688e6c4d90aafd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:92c2220d408cedbeb0f1c0301a0a679ad17507d98d4f32d02405bf219a761f81_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1c3bf137028f3a9610ae116bcb0cb9965b6f047813948e20d3b50a7cab51337_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0040100286d5a140ef4192b52802fc48911435c3e9ac5d2004948c74451083d0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0b13e8c5f10c9f7dbe8d81bcf9f7e4bd6b9d317b92084662cdd3f04f1b717410_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:46e49a83878e26925b53006fa0c1116657caabffe31d72efa070ca18d6bdac26_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7797003b2117f153ce5eb62cd7a33d21e4fdc79680ffcdc19b1a7c3e46815c70_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:402772da78734cbe6b6fe7eea24d49108279b156d664663274ded6d7b74c6468_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4d5b74d22e34644aba91487463aa5885d413b3fd0bc4c5ebae64e4c46f52aa76_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a1f37c1340f465f1cd6fdc5f9a5f5fb5f235467c5a16048f1c1774b45470df89_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:bb7e6144d483e43e922963aa34c9cbc93c41dd3b6571da788dd2c533123a4621_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:c56719229f5983bfaddd3147d10e4c09981cfe6375fa500b8fb01f9b195e7f75_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:8c0f0780c7dfa2e9ef28bc4edd387160e0337216512b95a754c4b70999d5e168_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:054ba40cc294227304a1b4eb25348d836ec01b9b04a05934ec9e2f5c15e3115c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:1b298480ca8d1045f0fced4aa79c01a86c57dc157d2d5e2010fa70c782306aea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:033a0be0b71ba089fc45a5d479f6f8839b8f68bc53f5b7aecd827738acb94f18_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:22f1272b45d038dfb11be8b15bdcade5d81fef045415b81e2b94752a89683067_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8231a88e17173d3b903dbfaf7b2bc19e6a5a5c8caa90700f09845520277155f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:dab89ae6f89a1102a5564df2bc5964544e75c82a5025c622e067f6341b7c19c7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5fb3f9cffd380ca885e3ab41dda0eef1ebbac9120c2f384741aaf6bc618882e3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c4167d87385def79a21ae2619ac358ecdee1826b561d00f770f03087a3c38b98_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:1f1eef7ce74b633491d29d15c1c948035386f223fcacb17651823ccea098d1ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:59db9086e8944a25dc921cdf9abd7b61905b6b5a6e5e9da61decfdd7e0b789b7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:15a98eae4b4ce7426f9e29dff5e81bc0646fd94b0b6ee5ea6b5854d0de025032_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:f9040b784463ba268e13b80b1397de03e091baca4ab55321f2b9535d7cd349f1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:185370fc663b1997e70fb010cf384e0891e3294fab86b74658b779b987c54ce6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a9c8a4be65f95bf82d268f43d095158d2184c1af8691a876b65fcc8e4cc736f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:07ab24e4e55208c8e83af58b63d2b5f27f09c4fbd5308a092a09f7655124212b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:781ef55208051a0d804e4e4d41e041392a168e99118888a698c5e0c0c4ea6ca6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0a509d59234ba1b154893310b00f1f20ba95ce010ed950ea3a037e603f5eec8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2b9cd35d6898dbc0352b828fd7300b01bc0fbcb23edb09f134babc9ed641ee05_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b8e74a995c406411ec441d62b8d8f3f223775894679ecdc8df9021276f249bf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7aa10e60e50dae8093bd83bfe43f8d48527b29fde76b1f1d942b370188fc4a51_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7d769ae2a217cfc25a6393eae2b7ff4e8fbcae864adadba3dc4bb818ac31d0d7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f5bae8c567c4d5674152f9af91ca5ccdf480158e80dab812e74549b16cea50bb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:30400ce46aa2f6a1cad84ac70b3264cc7fe174932d72ecea1d59201b3b445b52_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fe9f308a4e0a3d5b991993bc9769fa749444c3dcc8c59b94b77d9177ca31f7ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:50ad2aa7a8e6111a8f2b890c1760797aa96e094d12e62e146f51243857389d12_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ce69ee048ca03a3311966c8193be792500103e029d24db407feb67f04d39dff3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:685b8cbf9c2a52348b4818a02051c701280a86195cc2b4225f38740e3ad0066f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e2d829e93dcf0e1ed78cca53f2aab732b610ee4253bbf434b3a46ddf002a5311_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:1ebd949fb8284c91679b628714b71b6a0982bc1d6421851c7e3941a672687f44_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:c29436113a6c52ed0ea159b2e8865c9eae49a5d9e9aa1bb2b739bd16e3c95fa2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:873a82db6432050b3544e358c1e6440ce006f6cc4baded6ca8167d6ec82fdbac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eef81de09e5abd7f0b21b969f1f53a0aab1b7206ac629282b6c4bd18e87d712e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:63494735b23f96fd3fceed6ae675088858dffccefe6b0d39ec282223e2a314b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:6b335a5ac87c3b4cbd96d5ac97e492c8248a2e3f1971c0bf371cb16528d84d96_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8f5811cade0b37692d4d13743a702fd60a0cb3c9e100a8aa2036c09ff0f5e284_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:95b51b4ef3665d209676545b394406dd77282ffdf341c8555dec5575c00f8ee5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1169648a8c961eb74451b7654492f132b8435e803b4288dc65295cb13b1bed62_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a96183d6e8a465913ec4a1c6dcb0d393b69a21d40feca19ce2a40db74de1f3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9e2d037ecf3487a9c0ab2bf5597c787aea5026306c99157fd1695a985fd79b23_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df11a639edee9e8563d5a6351c3a12e9729f9d1e97ae987076f4717ed6f2c8a0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:571197df6502016224666481e7fd4c02a947f82f759b0e656c9fe9389538a43c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9145480d060c6b257ada5496759d25381244f1332d729183e105cb90a723c0b0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:95bf5b1b8b7542724f7327aae477bf7a49a884a511889537d9f51da2768e74a2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dc547492d59ce0f54635c1232768382c0b65f5ab9dd11b022953809899314d6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b327de95b4913df056f4d514913461d5fd2b9684363a5860cc1b6b093549c9b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:393da68e651253c5fba122bb206f0bb58242a2c3a74d5dc211bfbff353a5e860_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d67495211987e143fde159ae9c455b1df9b8132700eff079cfa58033f8327d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a066a2dde315ce591570b135db8afad543f25901fe9b29b41e4e1dec001f6880_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:63acae0595e6bb4f8d43231b5657c12f9327ae41420a8a7edb3e41f2aa2ea92a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:6c4ad561b49b0e834be4f233d69da7a290dda8fda83a8ed1bd1f185c14125d65_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:b0ea70607857ff9006213e92dfbe12c681785d01ca1ac6ae94a56ed2fd194141_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e1c618a57be9e092e6499d109f5152167c8af103ac31940074b0350537ab9c54_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:06b53b9b1b3a34cc1682f1c60b9eb8f8c648677095b29c3a6a1388c7f62b6922_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:69762925e16053d77685ff3a08b3b45dd2bfa5d68277851bc6969b368bbd0cb9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:71436556befe3da8c0611b50a995d8f6cd7b83a58596bce0ffe0241951f7867e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:9ed79022deebab659e5735a3f66021d29e1500c90e793f3ed5545c5a52639904_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:1aa500346616730d1092f3f6c52fb74a616747ef9b695a910a775285fd718cdf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:5145c394e1232d41d585ac89e23dde6dee62aec6b4c1ccfe4beb442711ebaf21_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:87cbab17050dc2215015b544594d511addf34ca183cd3e947e4be6742f03b1b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:b474216e6082a55fe793d941a18c39ce4049b98378ccb35d037992fa839b9bc9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1a50d7a4c492b8a9018da117d3ad1e70935c562f2c40f83c8a6e9e5d4a3b3424_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1eb2ffbbbf8f32a4b3ea889ff38a5667c774d9f1dc16b3b6d96cfe412f2ea542_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c18aeb5e4514dfcc6b43faaa40bf0123439d782c2ba4b6712239573691ae9bfb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f741729e19578288086b7ce367f841d37e88aaefc624d5e9b624350a70cc2e19_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35d283dcf0b67012f818a39a86bdc0263288ca202974ec8ef0c565cdf1c495f8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8e8bcc3ab49da4538cf3510a6a41b064cb9b45cd0c8de51653aceb8cbc3ca5c9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:aa023798f80cf8be643eea14e4033e3a5daff9cdd84dc2f9660a72d1934755bb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d07a16cc4ce9eca235a68ab7785cfcfadd11d6243711ab686e84f188009ea6c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:139de9942ffd4f6209a7666878b102bc66c123c777b8d9c4f5bbe72e3be1873b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1eb7baf375357b20132b04558b828a24159e1236f211e3dcdf3a7485b1b1e08f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ec920c5781edb794e7628cd489de475f4a2ce9c7f16ff5f3c43840c048cb1b0e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ee73cd8f2ef076ebaabbe6390ecb11922dcfe6549636e4becfc7048844736c85_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8c64639148ad65be6d83a7a14312bc6dc23d9e436addece515f46682e97d9f17_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:ae9f538495d0c7d5505eee8c2110f9570c51d9087ecf90343bf1af0fe369bd8d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e653ee6ead6f48a140ce70a44f205e99735b3a1fa59c45146bef7a224b73603f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f925050eade166815fe437ee243f575ae85ebb2e8ca245b33c494fc6a32e7f53_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a3f51bc24ec5e6400d06e56d247d01a04d38ee209c47085c83c4f3660261252_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:34cfc3209d5f04e930d4bd64b76582652eecb285ef79345601d13b32eb884f18_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4cbf76bd310e74b372bd083b2e1d809460e909eb7bf8fecda42f7d580f08c0a6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f099e052346a7c4d4dcd513b92a9f2168d8350c7bde04aa27bced3834b352304_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b481f7bba385db3ba0ae0e78b455eaeefc31231b51b828b07b33707f83642cda_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d0d44364a9157aef623e6516a31513a6120e70cfc89d2c447729adf6d08024f4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d5b1a5047ebcf2b4fedfce5b70a24480b98bb8f7960fe34a6342c6e81527a012_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e8a83dbd26fb2270c98a82b746a481579ec58d48df29d341ad04ce441d83ab14_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2823470d89371727e2ac859e0b45a3b324eb4c8e21d1ee08cc552c9bc96a8d9c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:58db3f6e0ed4907d1cf1d43291430dc01a12abd4eb59e15f9609be8bcf05cece_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:8e3790080d8d616ef574aabb10945114fcea851fb1d99e3c4da470d7aaaaf23b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a4652a9eb3328d181875d3543d9ab8a7034562fd66a0acc7ebcc9c964431b9de_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1946668f30f3ce83bd5618b78ed145587612b843d6085d4e39220cdb66508213_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:aa80c8cbf83fd4f03004ef165b1c9a3d1a5ebbac39b4bbe47efb470ebd974b1a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:cdf59325e5763cb4d9c823ae440323ec978e5ec0496a1ac3a2a0b11deca22b15_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d1e29def7c6e838eca4997ec6e25e8ca4b53b67842c6e5f5761d7e9f3651164a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1ebb410458ab47127db8a20c2be67dd21e41f50a3a4967a2a69b6cc8c8f21619_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:2a095cd884b4422040aae6cdb6f8ec6bfe57f74cae52d7cda3ffc235c8b630b4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d729fbbecc110e6b238daf88c95211d1689ac4cb51423f00565d2d5f8eec7484_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ddb554392be13a80bdf032889c36d67501d597aa2c6ae3e7338fa2a9741394be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:79fab890c211ee7746b8a375ca81420af6260eff977792f1fdbe3ce186025300_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a605052458b3628b058b4e6bfb127cbd84806f9d07437eb4b12342c9887ab033_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aab89e292dcb65e3bd27ce881ec6a63707df4a846779506034bfa5621680ae0e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d9d529e2e664c5ef90de2ffe65988947406116faad90dba540ce665b08300bd1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1895d945c66de66b920bbc9548e571f14a0a6575e69bec189d4bf99bdd6b3ee8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5face250720975a90e68e72094863eb08bd284085c79041747a8db266434850e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:669484b5d317849236f83eef9e17b90f64da01deb82377f32f4bda5c8c0c8a07_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be9582d4002adf31bc4626a542b97a415f87017d311a520d43c078c29d8a0898_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:18f51505a8731703f4cb9e4aa52e04dc9755c08ee3accc3c4ccd86f030b20fa4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:370c4b9e7c9bf81dd4ddbb5a35e8742b5fe55ef6586b833f1cf1d8d447877bdc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9fd7522288f061cdc409d7bc5b0bef20bafc556bfae0eb0416eca21417489f00_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cd17faa7fc1d148289ecc04aefc9be8f70e6aca512b06b3bebc1f66b8ed919e1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:07994c21ce286aac510ddedf7fc1210081fa223cdf8aac6c3f1d6c75d202ff99_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:78fd41e4cae81c2bd16cd7f119ecff20ee43b47e059fe7098571929e16c2d27a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a88e7cc412e1b9b405b6f935253e766a1c2bc0d7a1e6ae384a4d491749f47957_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f7ca089875b45f01c2888a2fcfd91090317abcf175107b8bb830eb44d3e499ba_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:12221f42ece93cd3237065d231066390ee7c77720a17251189bd864f1a54ea6c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5e49ea74d55e90f992fee7f3edfbeff17c7e002aa7f948066d80a7f951abfe81_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b184978baf684190be78b9ba3c9a5421dc51f178eb7291568a80c1b3726434d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ccd053874f2bee96a33fefd638d0f1e34dbea2368cefb182eb5a92cfd377d779_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:111e88c5d9829868b1c041edca97819688a31b66bc73f10598e68c68bd46dad0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2839027373f77f9a5cac4827cfcb9a67d1a0a8586b823be8b9147273db6ec55d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3b161fa66c63de70c41d2f965948a391735670fb45c9a0293140a33cadf7d299_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c9a1279854f25d57afdd3cf326e0c7a622455e4be5e42933c0e30c7b25ca9e79_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:71c8309700c6126574571744da9017995647a2b89b8b3be8b11d5a19597caf10_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7292cd199d4731ca96884cfb043a58854c9935f754be1e8aaab28fcac299ccce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8fe8da3103c2a4f8c9733ed1adb4912a41ef45d33b3808c2c799411cea06fa25_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a2c0e1994b128a9e95c4fee7a36255feebc9cff0775f2b3850a1d77763ec2da6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:12103491ec869cf8a246b6da9451c36c344109fdefd53aa16268bdf9a477c012_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:403239eaff8da757ae0fac640600301fa812dffe471750c6cc51be75d14ec3cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:87697e633de3df76373e5bf72e49182c4e5926113ef77686f96792641347e679_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b2be568d73861b6f274930937e942d7efcf1b746ef5d4ed2b94055653048622_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0c6d75e775d1f403a61010133383d9236cd03f527e9c649322188979bee24125_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:51cf6d2b92e544c82bb63b4d2c25959dfdce3a7ee58e6c4ae1c8bcebaaa70229_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9b6ef9e2f51a555b327030f439b771c00346567148fd8e1b99f92b67c5de46de_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cf1233ee0ec1e4edf0d4436d406df18e1e25669476d174dcb9066c817fbe306e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:295fdf7207de7124ff778fef690a0f6883b6ba4fc19ff4d7f1bd2c7c5f0be067_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:81fc21f50c33fb049c58c66255e4af282d1d7f2a0c39c7f70a0845f4a5abe870_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:829b89f2a3180e92e49cd5cdddbd100dccd8f0fa90d263e75c45d16f6756e76c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:88cbf51703d0659ba8a2d87908c6797df753e17fe664c5f680bc174d98f3052f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:48a97ff45b808c4361b364e2c59cef116aff14608f4882949f0df9ef370a5bbb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:649185c1f491c7c171babb507b4cb3bbdba8206f57d4bf3c82d946ee95657a12_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:87ae2ce9232f94a547c717884e7d9b861b96dbcefecc0e88479d8d383c898857_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b52cd132f87282e36c8c55880147cf977161996be7fec3169bf45553dd6b42eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:16ce9e3da01f133bb4ba1e1532f4859a905071ae7656a9526023e99ba4fd3127_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:283a1dd018a35f8c575c34b0db932e004f4d93b46942e6b85e44f3752f7a36c1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:90299f9edca0a67e90f5a6de6a698ef308665d0266a103ceb9962136b593abfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da4df5072bac86de53aaa03ec330ead3254f7807be6c518d900f4f5bcb005307_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3318c28b22f4fa5dabf5b16410a765c3976e26527aebb8526418f8055d582f8b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ae69c8669a5f0c4eb7b5699cfff99cc92e2c9dce604c68cfec3cb08f7965352b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b7474f6fdfe09feb7d20cbc356cef69dea4833bbfc27b5747646c3a82583c79b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e59d8acd383a68b4eb113342e828f73ed1d03a187f0eabd0a422bf889486befc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2fdd12242b3f0ecad5090ffcde1dd35073d0bb0cfdc7cbb5ab779babe44fca37_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:351e7124476243293fac25e8c45c793e7861f19878fc3d3af9d1f6f7462d886f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:37242f5ce7064144b68aff9fa4a0732c9ed3b51cb9a95d478ccd14f21dadbc86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dd285da1e0fdc0d585fe803c806d927b4b7dc9200be6aa066fb709feb0fa0563_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0492431a83b054ccfb99ceecf24114c3e5cc1140c47047c0b6b522f0f6cf2ccb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7e0a61d5ccc0a331d78eaece69fe293aa0beb985fd623f74b9a9299f47b2ad4c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a6e6241120b527c6391d2d13237d361bc5b00b6279e27738683d41c098545dfc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaa5ee2184dee40fcc8c7b1173583bbc118e8feb920e0d1235d44616ef3fe43e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3d71e4a4782d66b11332bcc50f5ea1450ffc2aa58fede2f4cc15c37ee0f44b18_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:96836bae237753c8cf3aeca4ab75df1fa04e5a7b5b4b3085c862c5d344211601_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ee92edff63d93cb6d8d1ddbcba89be147cc1430c1237a9a018f40c0d0a723fc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fca93b02a3a8d2df123de56e10153a27b0efa795e5739e4cd0fb5a969cfca9dc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1298eeadb0b2ee722f500ddfed516ac904d5fb3a9ef791755b6e90f30adb5765_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:573906bccf6503f2696c009d9d2af463b34dfb805d61d1b7640befbd07c28fb5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:894560037ec68176865d5c60ff8be52731f8742d0b9fa310cedca9061e6c327c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:d0dd5d37830ba6d0905cfb8b6bd04173103a73ffd38c5aa17d78f2e2a00e1dc1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:18c868ecd46ec973c30ee680fd996486cb6761c07d9779ed7cf46f0a5ede4cab_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:42276b457d15d14f77aca5ce17f2a67f22b7c45dec51691c151c805d9d9612dc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4603509f8808b9e479f67a90758c3fae4f23e3ee33ce293dbef2c4535912b97e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f03368d655c6cd3b810fb23250819a2eaa5c62b97331a1b33b094b266da346d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a19767db2e440475b229300d3fe5cd403b9c568cebc3681971b148e3310f07f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8dfbefc908cc22891940436fdbdeddeb3813e99b5c38755727f74f3e8dea14f0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d6435edf727ac96c2a7cbbfba3b6151efe6fbd76bfb5c24959bdea215c2ba329_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7840e91f0519e1e54513b5b13be31d2e599364e66d32841c0f9756267bf6427_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3d9818314e37d925b45052bd103d29dd9ebd6b7fc6782c51a442a9998545fef7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3df500ae788c4cb944d36748d15853e2772205c0557f6662ab530d88d538f0da_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:983d79f0745bb9885b3867ad2997b648e33c456404f15f2aebfaedb2863a25f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f2cb67a50baf5f6cdb62e4403ec5614806a9265bae3fdde84129028559e6118f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:047dbe93de1a4993d350ea71294078ea95edc9737e169b0006eb86151545aabb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:649017dbabd2cb3c6d531d49e6f5e1fe9be6f1c33876c973d2b47c95c17353ce_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ba4966df786038893b030349a9c3e125ab647d41383c19e9e8e6306bdebb4829_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:eacde6a20cd2aaa8c1a2d2a448174af8c5d17b7026fd99735b40a017c8e11e0d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:59ac45b522b03852394419b40ec8c03cabad794ce1cd6c586f9fb9af145606c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5b22ef2cb5d3e58ef54188851ffd09cad761a7a8ea89272684ffb19c116751c1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6588bbca32a2ac1783d179ae221cd880d0ce4cb6160835ecdb7e9f9c8fa96b34_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:faac0b4031093947bbe81886903a73a15d7dd5474d7fb7e875f213d817d573ab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9382e60bb6309a90aef9bed153432dcda752f0c8128a749968e3a7673dae4101_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a383710b61db56a2ff9d9ba3fe8c7739d701c013ceaee6826ab676b2472ffe32_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a6c19b7d9dec1c8fa663df7302b05e14e0a4c21b904cba4349c4949a90d12333_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b0f1f2f299e26fbab116c03a9f7159af88009793d69d499845adee6839a4bd28_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0ae7eaacad4d255c1aa4e44440eb5f76d48decc1cf48368b1cfdff875b3db23e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1995977a2a675adc7c1614736de736b8487f13a83540934aae0961913a6c029b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:374069bf5cb672a83defc930b0fe50056a56e79c39e4bb6d80a299f70e216841_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c4fb50c052e590055b1bc6c77c56abb1b6af31b40cad484c17c3d190795de0d4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:33356a54f6d6a1fd83b7edde4455e43398dc4621da955574a165908ae3773da8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3a625a6cc76069c63bf46827aa0c3d5ce21dcfc6d2348f97b7cd02f1b49942d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:9ae676ba35e5a1a0cf797f6c7ce4d7fa73947b366343e956738ead2ff5e7a1d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b71a1064bf462424cd36f543cbdce471236402d2834b8da5be4d6ca6fde6c44c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:03939fe68a50d97d6d25f3ef437f5540efae2c53817205ad5f6481f4a190404f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:15962b11558365bc5b1d5e17ab18fadc81615649e6b68f953d7378526554bdc2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:52a3cd2726d71670a29be75660c4a4f42896dbfb29f7594ea41d3347bd248ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:77f77d5e84233d217e3178f4bacc096afe12afa629f30d46badb1b879266b6a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:02c01bd5fd9807d667fe3faefbc618857acd7983ba2e7604456c9acf96bfefec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:188bf8f0b44f96af3e2785bbe59bd80ddc5e9f4177024c7153a8d6ff5c9b7aa8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4ec4a98dc210d29f99ac19af641b7e28958c8a007aea09c0307b111d1e07917a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:fd42abb1fbd493bd587241b632ce864f30bb48dd9e60703e27ad619914b5357a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:1cac50cd5e36bc24747431cb798a6abf45148a534d2bf2f2c10eb0210d20f6ba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:7b875edb5c78f712224006bda120f9ed967eab094eed46755aeda585c4446576_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:92b95e6e916f5ebe162d74d12f0eed3a51961fdc3a7de72f889ee7efce02326b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:ce511b4b16eefcbce4e9228a99ae65808268f404d28b77bdfc7803148de0968d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5888c3f0ea25551bab5da99efe6a137e32bc3ffd65c655906ec40d93e72b6729_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5ee1bab81c3e3b4b366a699707e1275f4ec20958b98af405ebd105fbb4dc73ef_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:aebc3f96abe5dbdcb01df0473fd11720b79b56cdd1a73e2f4748a0cde4ce475e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bf4093b3783712a3d148f51b252b9aa5d1273cae6d74b5c618c379e4d72d4734_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0ea982b6db532adcadd47045622d781745fdd7cacfeeb70148f8ae932f975911_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54c729468c7bf533db0a60ea68f743779293bc614c0e74fbc854547d68c7947e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7f1bc347fc085e1c04e31e1d16b04e68fc97baf6c5fec41eb156513415355be0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eb09528b1a42dde7fa5f06ecacd8360c06308a367b8a722f8f447bbe6d66726e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:50e2c2cfa61fd29f390251813a58d74097c648a7e1d88061b02cee4b2392ee23_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a41a40ce374498c24dcc406e767984d277cf42b17cea4608d9f22d38000e1410_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:83a85b258f6ef4b75b6d90187ca22a2c007999e129c1b9dc610cd4f34e4a251e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bd30d58a54b90206f37c17a6cf529b871ee664945274b32b55b7e580e821b2dd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b560640001fa9950fb090e3b247bab2c49ef5eed189031ebea98fcda18209215_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:dab69217eb73829f09b4227b984e4cca227887b1ea0ff3f8c7092138bfe56ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37bb0804fdf1e4f7ad6e2350dd7689a411d3728754311bc66b540a6de51ba3db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:867bf76c34cd5d8b3a79a99672957fcceb73bd573bd95d492ee40964b287a0fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:982949f6633bd6dc6f05102c432a4057a66d58c5cee70c4b609180a54d46805a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:aaeb2a2bc760a50874e6b2c293165a209f72bf11ee967699981577eba50a54cd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0cfbdc99af1aa16779197cfcacc4c0cda66e716df44f12a356a6f1caaaa06343_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:205d980c61fc4891dabf1a5c84fe71b0e59b58e7fb2e5fe3c51604b5d0e1197a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8b724e766c3c11555b288441c60ba3db4f941b5e78f8272f9a743b01676d5e0d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:918ab75cb8704a88e1ffa80406d991cb1f1ef1b5a2fb0d5279696c9579a4cbeb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5fec117592e21161c85ff9bd100b7a14275048aea4c5cced2c69f49d1c17140e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:65c8e5dc6c60d97e734b0f168a1b6849d7a1870cf5363d3a4d43edaa77b7bf6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a16130c7974e363c4e0f7718806ffc3c73c2da40b6254bec5a2d172cb42e7fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9ad17b22f784c2c105b9ad208286dde8e988c33da4fa6af93555bb07be51e93a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1fd3bb59299ef9b817b8fbaef110d2799a6bfd170e283336c97e1694cadf293f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5ea39360e4ebfe9fa3ec25443ea968f29825c53a5f8018ab101b18e5e8500bb7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:6d8c8bdfad8c1d6e876d88dfc2d7e357641aa76d408a67a05795388cb14d7d6b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:987c0e2c5b9e3daa77cbdb52c39c7cc53e86aa91b0872b582eb9bac9b0148641_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:179aa38f846fa6086f30c912c0355cd793e5890a94b6bc98230ec67952425f83_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b9880902ff41d093008682688f7b6cea1591018ab64a2f465847735b89602d5_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5378e674fbfe02ffe298d0e16623f3f14e727824f34cc06eb0b21680c5dee5b9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b9c86575ae7c33f87acc27c91383afc5f8314e7bff984b2be9030d6dc0c6e9b4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:0af395ec9d95b0bfbd6fe644a59b0e9843148390e3ddcbabe32a1c82826d3ab7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:454f6d24aac40ea9d125a1949ba4ffee00897968b58b5c4b18d0eae0d7d98d64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4ab84e0ec189af871e4bb9756c7bc1131efdf2c3d1c02450393ad85b2dd43cfd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdb803eeba73498d1a8ed24859c911b14f0e1345d6f5480c73b22ae1b2110aa7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:07c14ddbafc345938de519ee63f0ddd8f99b1ab65d1712acd01c3680acee02a8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:596dbcf18239b82a10bab7df188138e70252e94199151c237e2bf56ad18d68ac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6139b943cc773f7f6a91bdd0b1ce137daac7bdff312cf0126575d5a22205fce_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e55012da72e5ae2620aeb1db6fa2b3a1e86fccb58b9a8b9e943c15d293ee9227_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:1238365239e4b9ce847b22270da9ee69824f0ea19b83e5cf4e7854b8cba11c09_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:3969bb0bb72e66c530f550fa61a753cc968ef483bd4af7708b7c08dcd820d8d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:7f2b03eda904d4b6b7c2059ac687d39ae1f62602d9bc918c48983ff56b2e9547_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:93d2b087e89bca782637e767c203e78dda875891397acc94a15d623f62a190de_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:76672b00e5016ca16aedd7d19e0db5ba6d94b14fe9193bf04fa26a6bb6f716ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:db641d0f0362deaaf1851ba366c915f88901b3cc5b73e24312abdf1b8554d3c4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ebab6a1ab4402b45f82bf112491729aaee54567d42cc5fd4b09023dcc6cea9df_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ff66314da94a727fc13f9d68de196e9dcd1e0e69b0e0c5d7752630ee0b7930cb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:31e502781545323630e5f0625f7cc24021e15acf9430c9df74d8e6fef28a5c6a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:786413c2e50ab18029193b6ab7eb92cdde50878b7c7b777628019a9df4de616d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:80d6cafc9f82eeaf85d0b6336991caf0a0ac9686fcb9a3dedc890529857439a4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:88240d4dfa667bb9c17fd11cec8d880c1ae8ba866ae3519dc21ef43a7c5573ef_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:023814aab2f5c6b5920073f8a3a1e6a2922a7276735abad46ad7c78e01e85d72_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:25aec74e27621341ad92d473ab8d738bdc883e25dd7d141ac5129ace7aa0f086_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9ece37091e5555b29daae7d6585aed034d4e88fa486fa9b26188d01c1fdb0d94_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d3c4f004a7814b03201b515dd744a83fef88bee4be0e6cab9e139427cdba2d63_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5ce95f7647af83013812727119671dfe59564f280bc6727fc3e7701e4f6338d1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ccfa58fa1bc7d8186cb1a021393508f66eb87778170a4569394a6d6b3cd9207_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9356b15d3717fd68041c397f0f09f8763c127e28369e3e5376f14e51cbe6dcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3e9ff9660c80defade805bb01e17ba6762a50bea0d8d690a1a962cf80aa315e6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575a79518caab2bceeb99a1c1dc6ba9d8860fe926e951608f0b8fb46df1dbeef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c8fbbd111bb7ff4ef16105966ab7851e69d1e9fb6b26dfe9ea1a1d89bf578c7c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:181b355c8576ca62233065f1eec8eb6459677f563df72d4d367f86e20c0bc1b5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29cffdadf45eb5a1f27a633bddd9d56ffd007a5e90f75a8326df928eef392ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a32a73fd075c6d973943589836a886899967959f6633ae2fe67f3b52f86d3cd7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:455f9f91cdff8c349825ca318c57c50ee429e0a8be2b5ed4615a93815ed590ec_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:65570954963a148bd14faaad3c5d331741240242c677f0392d5742dc5a4beaeb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:992bff7fe0c70db622bf538a6c2141cd67891c2f2d1535ad578a4d6db573b2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4318e021cfd982bcb1b28d09fc6ce33f88bfca28521960bfb3096a775e7091c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4c1087c6db25376c825ad744b838b3e2004b123c43ffccd72e4e5360fe24c519_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:7b415db97442cf89a0d3aae96d590e782ff4e99e743dde6182237ad5aece076c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:f6112648366ce429c24acafac67fc783a0fd0bced1b556958c56885b5d08f58c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:29560d7dcd2e59e92f93aead7e54f77ae6837773006eb896cfbb932642fa6b27_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:44c12f4efe9af26d6f74430b408c14e8f835893faca983cb2b4ad84714eea814_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4670256a98a1f3d8f7fa2ef6c8b1866c012d3dce1345b59e47c75a55daf2fcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:da5463192e3c72f1d679346904935bbf41bfa3f8b63c72a76e4a3957f822dad2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:696920f2a7fd6b960bf71721e6e9f47669ccbb63e2e8169c4009d62b2d8e17cf_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9b5e8ef404dc47355514c7a58586bdab26cab846f16786ab1da0384a6d2a0b86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b5d3bc49b953db03f79e15dd50e00ca94a470412f98bb0b1e06823dcdbc1a7d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e096054daa74b8365ea2da2c2b0564de49a2cfef389eea655cbbc467c209ffe9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:022c83d5cfc0e64bcb4a1bf5b37d70fd22312febcb569cbd552f32f281271aee_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:32e648ab64213534641a15d11054705f233df50982a4dd03d8ab63a07cbe6cee_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4f10371f7644dad60681ee66d92ed05acf00af1daaaf9d394527c1f921bf028b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:dd050af7c8567d1d6cd51c3a3e7d755ed543d4f24311f57f3357e16b8b4d85e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b192253cc61cd9149a8bd0f1f485d98c988577d393fa7a70cfdfdaf70f173c6f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ccecad454db05f6af730fdb91c9417b9e1ce2d9536a1195f72bfd74a1b1d3566_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:3ce3612d751769401fbebd8ec6c6527e57ace2ce0a03389b645b51d06fd035a1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f9276769bb52a202a5e597e247eea3b3a5f0c7bc6585922eb5af2a9c338596e8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:180c9c8eb7ecb129ba7185e5960d9a810e923108c375783ea0dfc4b97dce51ce_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2df611963860b98228805292c89bcce9cc904d51d56514ab8baaa307953a90d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:19c82473617068729aa3163cc0e892767288be9447970224c877422f90574ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:28cf9502f1e95f38375138350e121ce8146e308ab0a6032e8a0750dd280489a3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:114cf6ded8fd93ea4c0cf1b81b4987d9a40a96399adfc7a5e19ae7d44f0a2945_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:203ddb09bdad9752e090fc56e42d2ff9f1ed4af13741700d1b440f19a118486d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6344fe9fd38cdbc4ff0a448f1861e9a68cfed6b8fa9224734e47a777b22b7383_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:70d72291f46af48787147ccac1f5b85fc6c6b6d61ee90c39b749f574535935b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:24fd4086c8cf8d4fd4ffeb3e13b2c989b7cd9bbe46c6f67942bb510a6a569ac5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:9282724764b86839867a66e3fd6fa3bd5cad33286f8408949686eb7906e904b3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:e739477075cb79b8dd69ee05c7d78b046548962a1149c1562aa71699a5365f8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:f4ab9107dead6268bd1a087535f692c658abbd307b5f31081b56ac5ed3d4fc0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:7adc8378ee10f93cd8674373ed6a357a68c040d85f893d88f5183e9928d25eba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:cb4f0826b9c206a7de2e0873a9c92548b01fd28654cbc34e7fd0729385a17cf1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:f720bd87060f913c4ffa93483e2f53bc6a677c2af09d2dc994539eefae93a1b9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ff1def1e72fe9ca3cde20b0deba3beed0d34335b8e10deb9fd98d3099f4d1053_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:082b3f5ebbd88365d677bab11cdea339e165ab8eed46c7a6089719e2c42200e5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:5d5543663216223d91bab799e98e6264d35a9e8771caf1cf97ef9e17cc72be40_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:8616a0e358467acc83edbb5a1e98166a385e02db89060b3e255c3980ab90e33e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:9700f5679e54a2e5384a523197394f6d8f702615b3959d0351128fbd2a749820_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:0eecce53a04959775c255512ec45257f3a69c85c5c8feb69288212120f8b56e5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7a2b3349b8254a600a1ca630e3a25843502d4d2f7c9d856bd342e50e885d86ab_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:292cc9441a9d5a7924e2be573dcedf76f37de4faab2937d025706dfbaf47ab42_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:779875e21d33c8895fc80456b95e38846030c94e2cb687aceb12d7e7a6112de5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:5436cc73a8d2e5b0e6bd39f3ab4c9c063812bd7df99e686e0a1f2b5328394991_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:f033cfdcfa388a69e05c41668c3d9e8155dbae3cd1d4f1a07510ba505d8f76ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5b3accf428c414cd2933666235cf20b81ed831a7bf6518acdb00f87b55021aa3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bc8606843ad317b631156bfdf725b6fa71d884c513d687854870d28e9f224605_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:38088fac0c49b1fbb77e65ed56f607e3defbffbf3bef686d5a3acba767144873_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3b56b71a4cff191bffed500df10cb923ebe2770a93ec95289d9abe66b6389a72_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:43cb7f5dc11066e93106033352bb97b30c6db082c461561dd6847efd2f3000b4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c50edf149e8a2731074b72ae750e7d6da515f3b4e2a258118e9ba103de7f76ad_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:82e101720a83dec4f623a9560ff8eb1c9d6c0f38f01b72d60bae5336058f2edc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9ef87eced057ca60578f2cfee6e61a56988f8011c7dcbab7649be4c337515045_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9f8b5c3c171cb86c2272aa4340cb5362abf4108cd752a48dff5450beffd4bf8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d939b5c8ae70192dc7b2e349ec2161d0995ac22f02e4c3d7dfe0748392b8f272_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:52d08745b124a3bd240e0933ead05f49e1b625e7c8918961eee71b87a5e1a736_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:64763960a7a1bc043077008666889ddcff7acf160384e85f58d25b05e3d2a176_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:c0e89779264348d47780c8680bb5030d44b693f9b8ed880d3bb30449bfb61948_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e701effa7668f48b18c851e48ce56a126cce1b2afe005f0deb9fc387098da38c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4bc2ad315ed6939655c2308d9e3af3ba09be8c499ebf96aa69afaba6c1f6c2c8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4f1ee15c01e37ab6eaf8026f61fa0d81fd5ef941430e7cd97980e50e53581eaf_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:570d9cef15d9ea55a04f0d1ba895451f61fd162ac19a5d121176b6e06c411c9f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:86e8c2b4f9f0f3f465e1d2c915c8bc06128ab225968b37552369ef57d04a7d03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:070792939bb8faeb4f68457555599beadcca0559b2e3e1f15a4216c6b99b3278_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:611afa9cf26adbdb37afd37a87695131c40ba6c9daa757032f0edcc2e9aba2d5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b5991fd1ce7ad72833d5e2faa21f6e419c0cdd8b0cd7cd5803017862cc448_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1281d4155bdb5844b9037c931c5f7c5177fbcf37e97e89671105c97d430b907_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c5ac2a3461184ba852b5ae12a4ddaef206e3ac1b2ed1f3a0f6012b51d8c9948_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b5cbb9a1d012467fc844bb5957b8a172e429705f6ba9aaa93dc403051ae4cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d02a31381a82ce657ef505271b51737c0a3bd61117b6b766b478bf31c0e73d42_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f09c436f26edce1f134bc1d357d03a8fa92bb8430d5a755041774d267d86a26d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2a0c970d09eaae313321f8a002dabb61fdcc8e93a152efb690ac13cc6325ee59_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5b13087a48d653ef0d177c2cbe935bb156fe92978e9e7006ab8c507379b445a4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5ce16964f4ab427b3d74d59a37052a391b5f41b2d13c3d53fe87c62628ea053a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:90bb20b5cec18d4a7275c3b4b94c08a4dcb75d90475d08b2f3617be504f43599_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:74d63915220bdd7e7d79aa5360c68a36d0ebdbc47bfcf3073ef30646dd3a37b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:76cddefbc0568659da3b94d5a0f8dbe89071719f393699ab189685641d89a918_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b5f068094462f73872310639afc202e7fc750f6ac82dc5d200fc90b616cdb695_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bc6f7f358046b46df84c1938ad822a9e051cfbbedbd2324648075ac99a4ec475_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:19b2f6381a8a886aa9e7f5843acaee67621f69df8e53a81a94b3051d85dd6e40_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:bb57a85f5865b4abb6fb65ac9e614cf385e228d8706f801113275b537b0ceece_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6388fc2056437b5019cf181e9a8d4366e070edfed89c2a1fed6c610b2f18bae9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a41ddf265ebdc43cfaaf2711f6ec62ac2a1cf9d10c58194f814a0f5a229ffcf1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:947edb417d00b674f3a13b84948637b79a9b583d4d3583eee9e4e041f4d62f48_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d32f4f726b9bc8321a4e8adc2ce8e6394872e668fe615f3faf31ebe6b9981d79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:de2a1bd7bbb54565b8429f5d49c1622de3143773958197ad9730ae73f6e5f9f0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a70cbaeb5e6c26c65bee9507e1bd6fcdc75a8529e3eafbcc821472cc22ff25d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a7627b03767358b9d4ee376edd8d1d73681718b24db47c4ffa15390cad4454fe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aba69da4d4b6672bf5b5127fc7c442732c78d45a21f672877c50e46e0a4d09db_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fcb4286793b19e0eded193d69eeebf8c6149402fcb517fccc34e4948e5c1251c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:09cb2bfd606a346df617151aec6efeae84a1683fa4f3a5ad671aae5cdf5cdd96_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:52358f26fdaae2cf3e7d3f6e356d5919afea4ab8e0839b7a74904985142e0c8b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:76c54390ce406273bb17ef6e0fca0c98ede518a991c6bf64eb9ca15ba32cb349_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:c1eaa1019c099d79e0eba33d8fae61a6bf9c9d838468b6a8bf1eef84ebac207d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1f01aa0eeb475568a00b8bd0d11f989cefc7d75becbf7b27657da7dd6025a5b8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2c4b5543f551d0dacb347e12ae9de6547ed1daa761d8c2494507c17317f1ba3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5b821187e723dccf529a696deb4aba4c7d45c1f0dd35abc88c807e85a5f810be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:900e36e74d532c79d38d1d5ce7839966a5fee46797134179def4f7de7bd965a6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:29648b756095606959713abe8cd4a2398826ec819bc09d46716096b410c30e64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:6311f5b4415ae92ec0f22d9c872b39f4ebf3ec927324d4ddbb7d8dc26e955701_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7f8ac1113a074334b6d0c5398164968a977abe9e5095767b776899ae65388f86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:adab1c74e6b120b65906d035105e80e43418a24963fca8fe72a58f76b826a89b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:015a919fee29b5d6b640ed8bdd89e0ed6e5c7e8fc1af13f878da0a5fb061937d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:510f1cdd2db9c9a020478b86ed2f068b731fc7469aa52e13ef0cb067304a0826_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:83af79a73100359c2b7aa2ee4ea2de605db608f114f7c400a18d94b81b80cae4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:b4115b7a8e21b1087db2c7b453d6b6bd69245da2e704305431f392e46c3b7ee7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:3f78fbdfe00fcb8ffea1a55399f6caab684845a7288a99d067c7b3b00b3f4112_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:43636a81d6f95cb34b358a534ff145ac400d15761464f8ff633f7c7d4c285144_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b0c8a9c66210526576af636ffdc56a9beccf4e60ea71748bf11be06b91212358_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c84953723dce43b579ee047f0a2009097009a6f6b910569fd4ef8372a8ca0481_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:12e04c64e77979c9e541550235e36b423cc186f6bd523fa6d9bba06d9f68aef5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1bab907d7227ca369e55a88d9bbdaf64d8ccbdee999d0da578c6c6db311734ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1c68743da79d4f171043fde51ba3092547b2ed31bf4497d8453528b3582d9eb0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:d1d6b323d9fcc50178ed6be9d1ddccd78ed979fab1c24192e48b2e8928a163c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:4bc03402072583792c1917b3edb304b8cf0fb6342df5c6e1049ffff4cdd4d45c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5c8013e50c636cbabdd311533ed36a03e5ba643f46c30b6d51ed4d9667a4be51_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7d18506fae102e7ed9230c1d3b45e592f3642ea79a259483071d6e65c2badc58_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ec684d1bc3a81687ff73b3177b07de4d7f01a1ac84cd202f9c4edad4a23535d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:176a4126cc0c31ce07fe34ebc35685828d2ef09fc063296a323050f3d1476d2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:17baed64e4953201aab840fc1027d3018f45b1080b0880656b4b1b11ad469e49_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:39da92cf6f212becc4d2d3a5b65c2e710b7c0f59ad55c5abfe73ef94eefa2c4e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c8edde5a3451f86afb9652cb19e0a695c367037cedfb22bf6a66cfcd8d4d8145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03fc78a3acdc015992f9d2ddff7d8b6cac2dd2f1f71d30b3e35f2906c8718425_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d7adb7d2a3bdb35c8ade02e12bdf2858c583599e383b9a59be0df2bf6b9860b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:923a90ef50867e84aee50ca3ae4db9ba1f0f1b25b493d24a77a2d31939018a4b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2560baec71e279cf80bb06eb71ef074767433a53457c71c6e3722265f802064_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:0dea12e073560e1da80c926284f74d96078354893a254c9015778f771dd4ba23_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:61e17d8a0837c16bbd493622282de6d7dcc37b4bd22493c37d7e124c88c18bce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:77594bdf8aaa96d6b6ef828a3c007d7a00a2920b5234e92a996dc1eede8aa145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:96b2773c861c4143a0e0f312dbea30d963cac9105f957dcc757863c24b796e6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:23a29d3f07a069892de0fa6aa9328dc0bbbc12c669cda2b6546ebd471d524a79_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:7da96946b411b4ecce119a13118357ebf09222c2211410df3c2520a1929ea08e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:a9140565827327ab2bb19a0b0ccc4c1ec0a5242d04a9fd516a611400e84d85aa_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b55d756e32151846b0daf331210751ce0975a72f9fabdb762945bca485d2f16e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b241c2003aa878ab82fe4b9081b07bd02be793bd3439e2da8d6db72d4f45d9d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:386b4d8ea55c5e7b6213405cb20bae7db66c22fc8ad1ba52b1b8eb757d716b0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3ad309ce7c14dccb47a258d20428bba1ef3e6e18cce08fd20128f6abf615fae7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:799a084f8b0f253cd2846fbf948e173ed7d9bea02254f5997d236e9c4b893d7f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d1637a239ebd2b722283c4cfc38b63279eb0d3135dd847bffd5b35da233a124e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e93dcb163de60090cdf1a4bd50570d4cc474b6b03acd6248f3546f03f6a50a9d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93c91b9b4fe6f9f8344ae779a816ccab7b7ca538dab2b0afbf4f3f53deb67a32_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0447dbc436ab35bbd4d540858af4daa815373160e76c2096c4a805254d6dafe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b7e319eee2b6ef20dac3590dee60bb450b782ed12c3c6b29c5563585158c1003_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d5cbb86f6fb6f64dd3257370f3c9639a0d12f23d42973b6796b8fd2a16670b53_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2052eff8304adb9ce897373c7658f64272ea815c65c2051ab276809c8e8fafe0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:44e79b7f97cf5b695a0412eeb748bfab8b0832092792a3bc6302c9433a3f9f25_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5f57a7c663eae0e2f674f492e2f4f95d5f8bb48665c7b1e454765fe7d99d0201_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b5938f4d907c4db4296911e04579ae917435d8469780746470666aa38088e5b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:06eab95b2cc695d948e23a1823c376e89b8b9363603ff85572e06e603fbb9c4e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:590414b833c488d59dc7b8096dfaedf1d252338fd2ad56a1417586373336c920_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b945f91f18ee8a391fcf9b342f5d86e44418e210436e8a1d72e27b3d967e1bfa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:d4d814abc3dfe2409a4e0d3f5508fef4f1e312f0321d036dfc6199d2f2cddff4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:2a36f6faa7d9b6cc7b928ee6468ecd1704d27352936e92f5841d59526ef1767e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:4494bbf82a80107f56651c6db1980c704cf816269c47a4befb8e19a172bfb6ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6bedcee7a03cde7085b410487a13b86460197a6dca781012f13c81806fc35773_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:77fd174d8fd92a611d4c191239e68d515e65d0c27d3ce60944d669d8e5225838_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:332dd14c60fa7e565aa9bd9868d2c1c6d7c566f705f6f7006bd79404aa83b290_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:946fe00b45a2584e4353356ec0ce00c79b8a95e5c754c8a0aed0616c6bc1b1ba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ab5f7ac945d02de050a064986c2ce55f711ee69f048c0107b8c8ec4027410e1a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ddb31537fa72c0377718ed7d5900a79aea9501b8165b62f0d9eb1582323924d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d8c8c3e374f540907e8b2b547f09b5c2512b5880ba0cd187f3a3334f97c2840_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:43c7f9a32905460104f6cfe064a95bb6379433199095a78b1389cac0dd4eee8c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:7c8484d0bc8be061f05c46aa8583be7f4bf10ab1484f3b0a5af3b3afec75cfef_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b07b1bb505b43e5934facdc6fcb18b15b6b2a6654347e04e3433bcb77e9299c9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5aeab01ca43ff8f9eb59593f551e682d50996bdd752fe50c66915eed9b35d0cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7c63f74753943f017f29615add0c1500ab6895a272315cfb466251c2b781de64_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9bcc05fe16f8c854188a70dc21974bd5d8fc2ded18c38d4cc87f2699aa57f55c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c01026062c690a6334f8a4586b4e03d967d1c15212c51a86d71d6eb6fd895c79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:253d3c8bb65828b152bc58fc753cbf5b4d8dc0b4fe44a75fb452c0f4daac774f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3dd6337b277b42171a02cefc6f640895b1d78bbf0e43fafd733a264489be81de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b147e0883bf824fb029f934cbf1aaed94292c5f4d7ec3070993bb819ec31db88_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f15b6f9abb7e5c2d3db65c2de6f296df141a165eda09618cffb006ec2078877e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0b9ed13ac26bb6191dda59a4745800a489821778f685309a593a85cafa4cb6ad_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:2ec400aa7a2dd132db427b5a9da71d6a391a3ab02ca7b7326091aece015234d7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cd2b08e2022b45d1c17b3be8f3d5b39aefff1351106d05f62219b66bd0c296c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e68155f949b14df9acc501ceccbda65919d0af046212a00988037067156abbfc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8442672925cc8c4660069698a78f4b49d0236f9336b9bceb7ee2e9ee32b58d92_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9b6e92452c81c13eec4a2bb052d5546cb4163dc7f91d38839d65bbfd3b5a12d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a7a2b7955a3ec119d2f62753476bbcee9b97e0673aabe795e4819741e4b97e0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9709c95bd6d8e8e2589fb7fa1beab9508099bd65dfb08fca8e7c623063e9c39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:24de03dbe342c70cfbd93b92eadfdcf7ee0d7e2eee43da35eb90ca4edba8a2bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a7342e9ad289f90d7d122282b27f90292e33135aa6808104716765883bccdcd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c5c691257bd6f9ca86cbad33ea6a5d68652cf51e0c3523f0169c5b78b0733b85_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdfe20bf63da93588185904b4aecdc18750c49b5f6d1715a38500db8e7171d0a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:004df6a464bf6a276c1434a427ea559eae429baf130416cb2d1209d56193ec95_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:65150382abbb438304e0faf30540778ab3354019e8f102784b8e99f427161a66_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9070e55e1ca4c4428d6d369acd6b004c41b524004e3f400d2c36985bb31f9f57_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9646b0d6f1572973b49be7afdb4f36e4e337c1a527a12ee187d3d309d7017601_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:2ebad9106512e5c73a8cc152073e87753c0de9928d24d3dfa86d1462516e21ab_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:4749a9b7a55a9ae4c8e4ac9f0462c5a2be89075f5b7cea3341aa181f455d84f9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:cd93411ca6fb901461ae231e3d9b9cbb74ad01140e500571e984924c2092e1be_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f00b645436f046f3326bfdf54d349c19e8abe8b508237ffa0511b8c31367fcbc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:233629faa5716ac39390f9c41c4eaaba2e467304ac5bd4bf09d2e9505d47ec99_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:24662f7291dc93c5ebf33394686909b6e8fadb9f88c851eb296eba067e38dedd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:32d74307431436787237af7acb549e99d7097f3f035767d0eb6b4fa743ba73aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:358758bf219a7bc07596f69c2dadccf61dcb0c4637952a99be53fa85c092d3d8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:003f8fb236a9b46cc06f0a3dab43de93427c0aaff8385e7aef557cef0cae4bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8508bbb24b119ad7ae8ed3b1fe9b942f412a439c1558c9db0d24b18939d4ff8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:99859b25c596335967d298d25fd3746643f36eb0850e3559cf2c979fe398b15e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9da06c115ed0b8c6d835a48aeb2c37c29e798a67d9353342d8ee6e03fa59b2a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:08cdda9d2fafb335f30215528d6ccb6728cc0cd3e7bc8591bb718a967e842544_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:79404adc99d20ca5d96e7dc637104a26db780b26055c373ef654dbeb0943da86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b1366a67cfad287e3f17305022f075981697ffd7ad486035e318bd707c2f4e40_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c0372db6d99cc67a419c693d1348bfa71c43a5b199491e3e2e7bc655afea4dd2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b5371d3697f10290efc4bf9158034cb1686171db6779bdf5aa87c14916d9c05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c458abfaebb5c69588702fbf6d0af7c95cf82454a2a95ffb5b56cb83a957e64f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dcc7e3f8a233931db43d15bc1b31d069a19116bf80785bd7d8bd22c2e905bbb2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa621f04df6781cd04e41f38053bcb119b246a8bec4b86e0011cb781d8fd8ca1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:06e421b4aa0cf0b09b86f93e84699a9210e20a309668a138409a10040f540357_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2ede7e9507b999f9e5b5c54e4b716de91217d3a0862823aafae38e3c1e9e0df1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5df7ed49d932af967b225e212360da66bd60c2f2c65f71bef40d2e4e15791adc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a83c8379101793fec9e86331ba7c51fe22738451d32ff47f58ff71057f465de9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:039c1e45e7796275b80141a925628ab875de797ca65d463bb2a2c3680168423c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:52cae8703527393b148c57b6302bf785bca6b93e861ed940f2cd9431945020cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5b5e71a03842c51b45981c1416f4a55ed8fbb2198f808179c2465c06e11853f8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cbbc9ef9d8e24a78fed842867099349760462cced838df9e30bfe90d1f56cf7e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:0ea339face67f8586c099840082aa80347ca52a734ff366aca79d6ca49c1faa8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:bd704f985f386f5b83bbce4244280b9a35701a0bc6fc3cf01d0e41491f2229df_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:19c350bee4ea62fb6263c777833241ee461582021e69065671916b7e4843b1ff_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:f6db370e97b1b449293dccbfff9e44b13be8c7d09dcba725bc1033f5aaafd68b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:56bd4e232580571a1a0f83d2abf79f6d4138698ace6f0559258dfa635aa0cb4f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f2075d2d9f6ebbeb2f120577a1972770ffb4f50bf866898effe6ff53a786a6cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:69f318f4698727f8a26eeb6cd8cbae34d977a6a4f096edb79df888adfef894ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:816d11eaddd027983ab4f149e9b6f7f4d520eca82c6ee404f909d8b7fbf76428_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:3833876e7cbf0e456b04780236c32805871e8afd8adaba41fd120fcc5006f518_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:4a809f0918283e117b8107f9a88a542d8894ff724807f42573fae712d9b72da5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:bdf108e70c20b065937ad312f38681c986a1ee251fc4a9b60bb2c7ef739eb3c3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f96241461cd2cfcdab4fb5c90d05154f04ec64c2e5422d2000b9a7e2458eb106_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:077df27b7fac23c16aabb3e91b9360fc67434b4057582a7520f19a7f462b2ab6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:612a7392309be59fc35f293fce986f6af98a2436ba0652e5a255cf0446706163_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a2296e3d8da43f1d86c0d984baa276b49d92ae6e27a5ad9f0c15c77bbafee3a5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d865f0448a04fe29e826ee19cb1d3ea85e247fd068b5db99d65c1c7360a17b38_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:53b3e4f6a5084e1040d213a038ac94ab2fdd885e79667b30954472115db59833_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:71c832220b8d9ca0a89746ed2031a05b7edbfb69524df0e5ca6ae706bc269fff_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b74b1623759394b5c2bbf94362f24897e0df3678e46a605821bc1c43fdd11be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f522ca36500da72c4168706346f7be6b8329eefc9f5accdf764b10a7b64bdc3b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1c5d4974d8802617d8fa8f046eb27c669c8e3a08dc73a52ed46d802d7bfdf923_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d7d05392bec21b538e2eaa6b245dc8a77fc64ecc92a220932b5d52d5b504a1eb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d8ac939e324b7e6ff82a4ce1c67c434ea7fc05542b969d0b82fbe7aadb84efd3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dc12a015166c13a9676aac214598b1b4a43f94306b24cfe1a8a24d7249b0dcf3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:01b762c740909d2f294b01cb322b74562ebddea2a67ed410e99b6a5efea063e3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:18eb7067256343849b8e4aafc24714b6c0d68da551c5eac43ae8b0cc173b044c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:5b0d8dfdb4a417448e4992da350672bf5b2d70f84f1abd0b146616ccfe23b492_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:651894b21feb37a8bfe5368c701767269f1c89d88c61442b70ab312ef9e65f84_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:3fabe4529f087f56ec1673288365f89b0060051a70966bab5fd62e1dab70841f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:95cdc04554ccf6097ad7bed4c0d46d06b0fa5207f99e9c7e06c669fd83171282_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:ae8441175b15857673fd7e4069488cac2b0e76f14b5f8cbd8151c28e0e4f42db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:bfffbf144f792e655437cc53f032a7055a4868bfd6c95dce62a6723b070b946d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:06bd743d8438ee808eb1f6cff900b3e0696fac0f26221860657737585d09c6b0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:12ca6213cbad15b7d1e611dbedd2cc5730d0babbd7d511e9fe9d04d21a044ee4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:47d3af8113d196a10c07c2b4a9d83c81592efc24878391469ffc5e7b7042dc50_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:93d6287f962689453718f4ed73008e6833772f522490c49a0ce09f2fb4467063_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:326675b21db8999e356a665f1d7b2ae32d97f7d5e10a9527fc9e4666c1c3ce9d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5a2bc0cf2eaf5b156c78bb7069b8467abd7d622203d34dac4353634eb5c08bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63d90f35db212064f9fc880e053abd817383e51e7336b9152af84c1d1f89cdc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:8e4756fea75609a891257a8b8023e02c0e819da76e3324b187ac4d0e11a2cbef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c1db975fdbc052aa37d72c0d45907784d1b8a2d8e569f7b67a01c785cc433699_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cee2d6e2c4624011050b4ca8fe46af2029c11de74009e37d8c97a19decea8dae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e06b34f5cc6a42a327e9a2d0d891a79af72843365132b8b29955b90c62b068f2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f94624763a3e6778bacf0c520baae098672c831d6659da5d31c5a1cbd8e8be24_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:6b3c13a4fcf13e26a19103fc092968e290b9c807b37f7700f062f864d088ab41_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:721c6a4593c918a02ffd5e2b4d59b85c7d2bd1a89b70e9be24031ecc286c13fa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:85f67e7b86d0307175360435255195c3b6cd52fdfdf9124193b169a150eabf83_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:d6525dace3a292a4c24ee5ac7d5418e0e801eee0391cae3167cac8d3a16f04ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:349547bfcdb8a14a6142a742fbfea4c05a16e309035ca0457f7fb0cc378f1f79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:61a4fb977f77e39a5f81c611f742f0775ad705afe8104c04b8c0b8f3606a651f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:78d99fe171b421fec61b5a0c0210d6ae06e410a39979f2c81bc2dd811675e5fe_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:8b2b73a9ee0544cff5dc5c03ba8bc2e65c9585051b35aa8d18fee8e78c07a1ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:365262c54883d6ee9a00bb58e8e7ba8add4400d93060a5b0de5d4b0d2dc69b2d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:5e8577223fed89b993e05b83dd8f8369020453c30976867506ef8d2f791f3a68_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:ccdf10b7fb16cfb02448b6223076709a6751bc21028f287134c86911f5a699aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:f8d9816fd9450410c91c350cce71e6a9ca7d5d75ab438d5dd3d28ba7771f0422_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9688db7fca2b6e8231c41edfcc96ec9c53dd035eb3c8606c89fcf3621994a463_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9690474c0beba2e4ad490c27b30d2243e64d18e8fd805048b8fade7b2490e746_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7fc2a48efb812c9bd179992fbe754557a69d2341fd6cf5cd0e7a4a114185c9a2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7b99f7a4c3660e61e63f75d4cb3b8ea60b4967169255f5d53fc95cbba473b1c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:1705aa1a5e8882f8e49abba3e33e124fa61612260b54c92a3338343ddc7b6a8e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:20c58bf39a34669e4ca5343109d4844f7b1afe47cc286e42ac8c7444e54c123b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:579eb2d931e3e53892b668e336bf2eec99e8db1787e672bdae61c4f47ca94fe6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f2e467a0a174eab404d6cf14d437fc92452e9d72132e6a5cbc022de9f64e1030_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:93b3fb5923bd2c08b36787e781917cd38f54221823b7acc0e32891d94974ce10_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bb7e1fadea9c00a5a8a2af932bc7a0977ab4893113273b2453cf41e07f908659_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cb45f5de23f5c7ca883fb8d7d4d6fc43bae0ff55df2d8613a14524e56c8a7435_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cf09b2595f67f54004e92f62c5c8e8d5a7c88f31b22ded235a8957aa1c44dd1b_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-25T08:35:24+00:00",
"details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.15/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:427fc0b133cc2aa45a68c36b603403ab278c845c0232e1c59387c4abfff01b9a\n\n (For s390x architecture)\n The image digest is sha256:ba89251bdd0f31c6a05306c3696dcaf38072eacf0b8ad8bfd7d8048b4038ccca\n\n (For ppc64le architecture)\n The image digest is sha256:9b60e5392e2733aab78a7a89f6735620ad229e415737c16b930efe59fe0810dd\n\n (For aarch64 architecture)\n The image digest is sha256:3843de0e1511bbe78f5045f6b7bcfbdc3f0836c9d07d5ec320033c8105a09890\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.15/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19dc9454bc3902df2fffeaaa047a6ffc616187e17feb2c35ea1c1e38c4200497_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7216e7b3e0764b348921a685e83990dcd43124e39faa61f9f5d9a32c01305e89_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4d0dc4b7411b2717470f1b8884a9a16e50e23e633964319bfbd89b6c8ae197e_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:16160"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:64c02cdb3b2b3cddc646baa3300c12be69a695d0a75f801111f1febb11aba391_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:800be55c1c5e5d0da9f572dffa5fa13d06120078b4040cf488ea3b33ac6b7ef7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:881c7844c69db796593eb74108599b8503c82ad0d23178a40e134eb05d25c9ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e9a15ef9133d0c44ac9b3710215a1047b0465609018657af42882f2a1c1e56fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0c8b73eea4de9c30e060d9fa2539733e98f8cb2b80cfcaa4aee1375f607cd8e0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:7856428123ed9d22d03e4932374e498d019f13b150f6d0946d8768920fd37dfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cb155860ebd52778c1c834da12703bcc693e8583e9ded76307e5dc76a5411b7a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e63b0db582fdb134893c4b268451f7dc20265ada9f90550d688bcf7c2cec63be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:0938ee3deee5f448494dcad4f572cd07526422bf6d750b311c7d944b0ad9dbba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:573d276221f154ff1843b610a2c4d9e286d97b686525217318166f3742fff3e3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a2573fed11e0e38eb4797812385d9f3a0da299c77b4d0e52cc4787f3396350f1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:cc5d3518b012b98843585911eacdad88be8c69ba43bf24a7d8481a721f7a6f2b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:426af1583f4de64c4df0faeac797bf0301be7ed0aee8cf91b0f59899effa74e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a42e10ccd3323d07dbf1324f483a5d126ced7d68f5ff2d433abec41da138bebc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:b990f44fd1f0599de8fb848d9338fa539808c13120c9f542230a8907995c5521_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:fdd1bb3af27317d8aada4f18e3a035768845263546fa00376b5ec64cf6983f2e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:617211bab647ffe46c31e3f414fa53d5b489c7f745d3df8ca54cc2c7c373e32d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:77218b7e90e92a3df9c3d975f3932f3eb6ef153b8f214580eb354eded7ee6ba2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:909bd8da7f1304dabc43c2a9f533010a63615628b32f500e2d16d66332183747_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:d4032dd6581e53ea3a7c19ba988719f1ca7d928869ac3253eeb89810cbfae640_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:396351e2dcb92226af7666a196a9f4f11259eff48ee6db2b1031961cbfa120fe_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:7316d25428cfc53ba24a16d425aa636cff2bd0ba6d0bc6ff733ff13f9c864a01_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fa3fb603b152a92cdd429df9b02a8f7280297e3bdcabc4480dcb872e2f183a20_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fe454f8407fd42a9beab3943aaa31dc5d5049fc01e45bbe1191ae4d558775587_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:79414cd4834dd5a2eeefa79ab489edccbff865f8742867c8b1cdc57e04695287_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9ce3591de3ae6bc5f33cf6d0783debeaaef363fae55f7c3151c249263c75b0b0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1d690ad38a06b78bf3c7799763f8216a8673d4ce53f55c09169d100d873e97c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fb154ee0e595b97a5c38cbbd625ef343a72a71c9bff24764fe84848d4975c351_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:737cebf7b00f0e2116f3baa9b6fc5d158e416404cab3eec773e210d8dc030b87_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:94357317ef75fab6a36e741f4126c2c4d6982e6b48c7a8a51a069a6d6c4743f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c1cb5a147a8ec99b11b12c187ec9c622454c7dbb61a68467bc259c4d5f5cac98_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c986c87d5eefd640620b40c16373e71bc4b0768a0fec5948393fbd514e48e574_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1da85e499c4238ee24f55a180a3fd6c5ed47a80b087a6010e56d398088cded39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1f6b70730ae425656c21cbe484f7fe1c34148f7fef9b6385cedc5457d7555799_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:53c5b2a549c36a2ed29bf4bf9c430efd4fa44b5bfef6d31cd4900a8f13ee9031_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:cce4891342a4e003713056e5188af25d9e1f0ce2da878db263076fe7c8dde1d2_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7eeac402213e4ab199a2f784c5bd0360835b4e64e9870e6a7eeab5a21a5e8261_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8cc301b8748dc99ec6bf2ba0700c54ac4b0352494866e87d08af82f7019a0191_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aa32f3d6078a7ef3e388b6c8f50a205829af2ae53ec1b67ac479b9206a44bd67_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ef9676b28686a8b0cae03bb4887b45e0df535b31ca3861026c4d838606d702d4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:40c6210a04bf0319ccb1c2a11b0b31e0d8668a369339e3a4efa3465312678224_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:751af40be25423cc1b25528189e36370f7e014c29e602faeae688e6c4d90aafd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:92c2220d408cedbeb0f1c0301a0a679ad17507d98d4f32d02405bf219a761f81_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1c3bf137028f3a9610ae116bcb0cb9965b6f047813948e20d3b50a7cab51337_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0040100286d5a140ef4192b52802fc48911435c3e9ac5d2004948c74451083d0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0b13e8c5f10c9f7dbe8d81bcf9f7e4bd6b9d317b92084662cdd3f04f1b717410_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:46e49a83878e26925b53006fa0c1116657caabffe31d72efa070ca18d6bdac26_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7797003b2117f153ce5eb62cd7a33d21e4fdc79680ffcdc19b1a7c3e46815c70_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:402772da78734cbe6b6fe7eea24d49108279b156d664663274ded6d7b74c6468_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4d5b74d22e34644aba91487463aa5885d413b3fd0bc4c5ebae64e4c46f52aa76_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a1f37c1340f465f1cd6fdc5f9a5f5fb5f235467c5a16048f1c1774b45470df89_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:bb7e6144d483e43e922963aa34c9cbc93c41dd3b6571da788dd2c533123a4621_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:c56719229f5983bfaddd3147d10e4c09981cfe6375fa500b8fb01f9b195e7f75_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:8c0f0780c7dfa2e9ef28bc4edd387160e0337216512b95a754c4b70999d5e168_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:054ba40cc294227304a1b4eb25348d836ec01b9b04a05934ec9e2f5c15e3115c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:1b298480ca8d1045f0fced4aa79c01a86c57dc157d2d5e2010fa70c782306aea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:033a0be0b71ba089fc45a5d479f6f8839b8f68bc53f5b7aecd827738acb94f18_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:22f1272b45d038dfb11be8b15bdcade5d81fef045415b81e2b94752a89683067_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8231a88e17173d3b903dbfaf7b2bc19e6a5a5c8caa90700f09845520277155f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:dab89ae6f89a1102a5564df2bc5964544e75c82a5025c622e067f6341b7c19c7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5fb3f9cffd380ca885e3ab41dda0eef1ebbac9120c2f384741aaf6bc618882e3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c4167d87385def79a21ae2619ac358ecdee1826b561d00f770f03087a3c38b98_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:1f1eef7ce74b633491d29d15c1c948035386f223fcacb17651823ccea098d1ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:59db9086e8944a25dc921cdf9abd7b61905b6b5a6e5e9da61decfdd7e0b789b7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:15a98eae4b4ce7426f9e29dff5e81bc0646fd94b0b6ee5ea6b5854d0de025032_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:f9040b784463ba268e13b80b1397de03e091baca4ab55321f2b9535d7cd349f1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:185370fc663b1997e70fb010cf384e0891e3294fab86b74658b779b987c54ce6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a9c8a4be65f95bf82d268f43d095158d2184c1af8691a876b65fcc8e4cc736f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:07ab24e4e55208c8e83af58b63d2b5f27f09c4fbd5308a092a09f7655124212b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:781ef55208051a0d804e4e4d41e041392a168e99118888a698c5e0c0c4ea6ca6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0a509d59234ba1b154893310b00f1f20ba95ce010ed950ea3a037e603f5eec8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2b9cd35d6898dbc0352b828fd7300b01bc0fbcb23edb09f134babc9ed641ee05_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b8e74a995c406411ec441d62b8d8f3f223775894679ecdc8df9021276f249bf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7aa10e60e50dae8093bd83bfe43f8d48527b29fde76b1f1d942b370188fc4a51_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7d769ae2a217cfc25a6393eae2b7ff4e8fbcae864adadba3dc4bb818ac31d0d7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f5bae8c567c4d5674152f9af91ca5ccdf480158e80dab812e74549b16cea50bb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:30400ce46aa2f6a1cad84ac70b3264cc7fe174932d72ecea1d59201b3b445b52_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fe9f308a4e0a3d5b991993bc9769fa749444c3dcc8c59b94b77d9177ca31f7ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:50ad2aa7a8e6111a8f2b890c1760797aa96e094d12e62e146f51243857389d12_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ce69ee048ca03a3311966c8193be792500103e029d24db407feb67f04d39dff3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:685b8cbf9c2a52348b4818a02051c701280a86195cc2b4225f38740e3ad0066f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e2d829e93dcf0e1ed78cca53f2aab732b610ee4253bbf434b3a46ddf002a5311_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:1ebd949fb8284c91679b628714b71b6a0982bc1d6421851c7e3941a672687f44_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:c29436113a6c52ed0ea159b2e8865c9eae49a5d9e9aa1bb2b739bd16e3c95fa2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:873a82db6432050b3544e358c1e6440ce006f6cc4baded6ca8167d6ec82fdbac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eef81de09e5abd7f0b21b969f1f53a0aab1b7206ac629282b6c4bd18e87d712e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:63494735b23f96fd3fceed6ae675088858dffccefe6b0d39ec282223e2a314b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:6b335a5ac87c3b4cbd96d5ac97e492c8248a2e3f1971c0bf371cb16528d84d96_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8f5811cade0b37692d4d13743a702fd60a0cb3c9e100a8aa2036c09ff0f5e284_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:95b51b4ef3665d209676545b394406dd77282ffdf341c8555dec5575c00f8ee5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1169648a8c961eb74451b7654492f132b8435e803b4288dc65295cb13b1bed62_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a96183d6e8a465913ec4a1c6dcb0d393b69a21d40feca19ce2a40db74de1f3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9e2d037ecf3487a9c0ab2bf5597c787aea5026306c99157fd1695a985fd79b23_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df11a639edee9e8563d5a6351c3a12e9729f9d1e97ae987076f4717ed6f2c8a0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:571197df6502016224666481e7fd4c02a947f82f759b0e656c9fe9389538a43c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9145480d060c6b257ada5496759d25381244f1332d729183e105cb90a723c0b0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:95bf5b1b8b7542724f7327aae477bf7a49a884a511889537d9f51da2768e74a2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dc547492d59ce0f54635c1232768382c0b65f5ab9dd11b022953809899314d6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b327de95b4913df056f4d514913461d5fd2b9684363a5860cc1b6b093549c9b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:393da68e651253c5fba122bb206f0bb58242a2c3a74d5dc211bfbff353a5e860_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d67495211987e143fde159ae9c455b1df9b8132700eff079cfa58033f8327d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a066a2dde315ce591570b135db8afad543f25901fe9b29b41e4e1dec001f6880_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:63acae0595e6bb4f8d43231b5657c12f9327ae41420a8a7edb3e41f2aa2ea92a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:6c4ad561b49b0e834be4f233d69da7a290dda8fda83a8ed1bd1f185c14125d65_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:b0ea70607857ff9006213e92dfbe12c681785d01ca1ac6ae94a56ed2fd194141_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e1c618a57be9e092e6499d109f5152167c8af103ac31940074b0350537ab9c54_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:06b53b9b1b3a34cc1682f1c60b9eb8f8c648677095b29c3a6a1388c7f62b6922_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:69762925e16053d77685ff3a08b3b45dd2bfa5d68277851bc6969b368bbd0cb9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:71436556befe3da8c0611b50a995d8f6cd7b83a58596bce0ffe0241951f7867e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:9ed79022deebab659e5735a3f66021d29e1500c90e793f3ed5545c5a52639904_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:1aa500346616730d1092f3f6c52fb74a616747ef9b695a910a775285fd718cdf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:5145c394e1232d41d585ac89e23dde6dee62aec6b4c1ccfe4beb442711ebaf21_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:87cbab17050dc2215015b544594d511addf34ca183cd3e947e4be6742f03b1b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:b474216e6082a55fe793d941a18c39ce4049b98378ccb35d037992fa839b9bc9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1a50d7a4c492b8a9018da117d3ad1e70935c562f2c40f83c8a6e9e5d4a3b3424_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1eb2ffbbbf8f32a4b3ea889ff38a5667c774d9f1dc16b3b6d96cfe412f2ea542_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c18aeb5e4514dfcc6b43faaa40bf0123439d782c2ba4b6712239573691ae9bfb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f741729e19578288086b7ce367f841d37e88aaefc624d5e9b624350a70cc2e19_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35d283dcf0b67012f818a39a86bdc0263288ca202974ec8ef0c565cdf1c495f8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8e8bcc3ab49da4538cf3510a6a41b064cb9b45cd0c8de51653aceb8cbc3ca5c9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:aa023798f80cf8be643eea14e4033e3a5daff9cdd84dc2f9660a72d1934755bb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d07a16cc4ce9eca235a68ab7785cfcfadd11d6243711ab686e84f188009ea6c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:139de9942ffd4f6209a7666878b102bc66c123c777b8d9c4f5bbe72e3be1873b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1eb7baf375357b20132b04558b828a24159e1236f211e3dcdf3a7485b1b1e08f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ec920c5781edb794e7628cd489de475f4a2ce9c7f16ff5f3c43840c048cb1b0e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ee73cd8f2ef076ebaabbe6390ecb11922dcfe6549636e4becfc7048844736c85_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8c64639148ad65be6d83a7a14312bc6dc23d9e436addece515f46682e97d9f17_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:ae9f538495d0c7d5505eee8c2110f9570c51d9087ecf90343bf1af0fe369bd8d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e653ee6ead6f48a140ce70a44f205e99735b3a1fa59c45146bef7a224b73603f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f925050eade166815fe437ee243f575ae85ebb2e8ca245b33c494fc6a32e7f53_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a3f51bc24ec5e6400d06e56d247d01a04d38ee209c47085c83c4f3660261252_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:34cfc3209d5f04e930d4bd64b76582652eecb285ef79345601d13b32eb884f18_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4cbf76bd310e74b372bd083b2e1d809460e909eb7bf8fecda42f7d580f08c0a6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f099e052346a7c4d4dcd513b92a9f2168d8350c7bde04aa27bced3834b352304_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b481f7bba385db3ba0ae0e78b455eaeefc31231b51b828b07b33707f83642cda_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d0d44364a9157aef623e6516a31513a6120e70cfc89d2c447729adf6d08024f4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d5b1a5047ebcf2b4fedfce5b70a24480b98bb8f7960fe34a6342c6e81527a012_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e8a83dbd26fb2270c98a82b746a481579ec58d48df29d341ad04ce441d83ab14_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2823470d89371727e2ac859e0b45a3b324eb4c8e21d1ee08cc552c9bc96a8d9c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:58db3f6e0ed4907d1cf1d43291430dc01a12abd4eb59e15f9609be8bcf05cece_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:8e3790080d8d616ef574aabb10945114fcea851fb1d99e3c4da470d7aaaaf23b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a4652a9eb3328d181875d3543d9ab8a7034562fd66a0acc7ebcc9c964431b9de_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1946668f30f3ce83bd5618b78ed145587612b843d6085d4e39220cdb66508213_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:aa80c8cbf83fd4f03004ef165b1c9a3d1a5ebbac39b4bbe47efb470ebd974b1a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:cdf59325e5763cb4d9c823ae440323ec978e5ec0496a1ac3a2a0b11deca22b15_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d1e29def7c6e838eca4997ec6e25e8ca4b53b67842c6e5f5761d7e9f3651164a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1ebb410458ab47127db8a20c2be67dd21e41f50a3a4967a2a69b6cc8c8f21619_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:2a095cd884b4422040aae6cdb6f8ec6bfe57f74cae52d7cda3ffc235c8b630b4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d729fbbecc110e6b238daf88c95211d1689ac4cb51423f00565d2d5f8eec7484_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ddb554392be13a80bdf032889c36d67501d597aa2c6ae3e7338fa2a9741394be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:79fab890c211ee7746b8a375ca81420af6260eff977792f1fdbe3ce186025300_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a605052458b3628b058b4e6bfb127cbd84806f9d07437eb4b12342c9887ab033_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aab89e292dcb65e3bd27ce881ec6a63707df4a846779506034bfa5621680ae0e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d9d529e2e664c5ef90de2ffe65988947406116faad90dba540ce665b08300bd1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1895d945c66de66b920bbc9548e571f14a0a6575e69bec189d4bf99bdd6b3ee8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5face250720975a90e68e72094863eb08bd284085c79041747a8db266434850e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:669484b5d317849236f83eef9e17b90f64da01deb82377f32f4bda5c8c0c8a07_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be9582d4002adf31bc4626a542b97a415f87017d311a520d43c078c29d8a0898_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:18f51505a8731703f4cb9e4aa52e04dc9755c08ee3accc3c4ccd86f030b20fa4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:370c4b9e7c9bf81dd4ddbb5a35e8742b5fe55ef6586b833f1cf1d8d447877bdc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9fd7522288f061cdc409d7bc5b0bef20bafc556bfae0eb0416eca21417489f00_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cd17faa7fc1d148289ecc04aefc9be8f70e6aca512b06b3bebc1f66b8ed919e1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:07994c21ce286aac510ddedf7fc1210081fa223cdf8aac6c3f1d6c75d202ff99_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:78fd41e4cae81c2bd16cd7f119ecff20ee43b47e059fe7098571929e16c2d27a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a88e7cc412e1b9b405b6f935253e766a1c2bc0d7a1e6ae384a4d491749f47957_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f7ca089875b45f01c2888a2fcfd91090317abcf175107b8bb830eb44d3e499ba_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:12221f42ece93cd3237065d231066390ee7c77720a17251189bd864f1a54ea6c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5e49ea74d55e90f992fee7f3edfbeff17c7e002aa7f948066d80a7f951abfe81_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b184978baf684190be78b9ba3c9a5421dc51f178eb7291568a80c1b3726434d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ccd053874f2bee96a33fefd638d0f1e34dbea2368cefb182eb5a92cfd377d779_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:111e88c5d9829868b1c041edca97819688a31b66bc73f10598e68c68bd46dad0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2839027373f77f9a5cac4827cfcb9a67d1a0a8586b823be8b9147273db6ec55d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3b161fa66c63de70c41d2f965948a391735670fb45c9a0293140a33cadf7d299_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c9a1279854f25d57afdd3cf326e0c7a622455e4be5e42933c0e30c7b25ca9e79_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:71c8309700c6126574571744da9017995647a2b89b8b3be8b11d5a19597caf10_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7292cd199d4731ca96884cfb043a58854c9935f754be1e8aaab28fcac299ccce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8fe8da3103c2a4f8c9733ed1adb4912a41ef45d33b3808c2c799411cea06fa25_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a2c0e1994b128a9e95c4fee7a36255feebc9cff0775f2b3850a1d77763ec2da6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:12103491ec869cf8a246b6da9451c36c344109fdefd53aa16268bdf9a477c012_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:403239eaff8da757ae0fac640600301fa812dffe471750c6cc51be75d14ec3cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:87697e633de3df76373e5bf72e49182c4e5926113ef77686f96792641347e679_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b2be568d73861b6f274930937e942d7efcf1b746ef5d4ed2b94055653048622_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0c6d75e775d1f403a61010133383d9236cd03f527e9c649322188979bee24125_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:51cf6d2b92e544c82bb63b4d2c25959dfdce3a7ee58e6c4ae1c8bcebaaa70229_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9b6ef9e2f51a555b327030f439b771c00346567148fd8e1b99f92b67c5de46de_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cf1233ee0ec1e4edf0d4436d406df18e1e25669476d174dcb9066c817fbe306e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:295fdf7207de7124ff778fef690a0f6883b6ba4fc19ff4d7f1bd2c7c5f0be067_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:81fc21f50c33fb049c58c66255e4af282d1d7f2a0c39c7f70a0845f4a5abe870_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:829b89f2a3180e92e49cd5cdddbd100dccd8f0fa90d263e75c45d16f6756e76c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:88cbf51703d0659ba8a2d87908c6797df753e17fe664c5f680bc174d98f3052f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:48a97ff45b808c4361b364e2c59cef116aff14608f4882949f0df9ef370a5bbb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:649185c1f491c7c171babb507b4cb3bbdba8206f57d4bf3c82d946ee95657a12_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:87ae2ce9232f94a547c717884e7d9b861b96dbcefecc0e88479d8d383c898857_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b52cd132f87282e36c8c55880147cf977161996be7fec3169bf45553dd6b42eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:16ce9e3da01f133bb4ba1e1532f4859a905071ae7656a9526023e99ba4fd3127_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:283a1dd018a35f8c575c34b0db932e004f4d93b46942e6b85e44f3752f7a36c1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:90299f9edca0a67e90f5a6de6a698ef308665d0266a103ceb9962136b593abfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da4df5072bac86de53aaa03ec330ead3254f7807be6c518d900f4f5bcb005307_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3318c28b22f4fa5dabf5b16410a765c3976e26527aebb8526418f8055d582f8b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ae69c8669a5f0c4eb7b5699cfff99cc92e2c9dce604c68cfec3cb08f7965352b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b7474f6fdfe09feb7d20cbc356cef69dea4833bbfc27b5747646c3a82583c79b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e59d8acd383a68b4eb113342e828f73ed1d03a187f0eabd0a422bf889486befc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2fdd12242b3f0ecad5090ffcde1dd35073d0bb0cfdc7cbb5ab779babe44fca37_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:351e7124476243293fac25e8c45c793e7861f19878fc3d3af9d1f6f7462d886f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:37242f5ce7064144b68aff9fa4a0732c9ed3b51cb9a95d478ccd14f21dadbc86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dd285da1e0fdc0d585fe803c806d927b4b7dc9200be6aa066fb709feb0fa0563_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0492431a83b054ccfb99ceecf24114c3e5cc1140c47047c0b6b522f0f6cf2ccb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7e0a61d5ccc0a331d78eaece69fe293aa0beb985fd623f74b9a9299f47b2ad4c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a6e6241120b527c6391d2d13237d361bc5b00b6279e27738683d41c098545dfc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaa5ee2184dee40fcc8c7b1173583bbc118e8feb920e0d1235d44616ef3fe43e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3d71e4a4782d66b11332bcc50f5ea1450ffc2aa58fede2f4cc15c37ee0f44b18_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:96836bae237753c8cf3aeca4ab75df1fa04e5a7b5b4b3085c862c5d344211601_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ee92edff63d93cb6d8d1ddbcba89be147cc1430c1237a9a018f40c0d0a723fc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fca93b02a3a8d2df123de56e10153a27b0efa795e5739e4cd0fb5a969cfca9dc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1298eeadb0b2ee722f500ddfed516ac904d5fb3a9ef791755b6e90f30adb5765_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:573906bccf6503f2696c009d9d2af463b34dfb805d61d1b7640befbd07c28fb5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:894560037ec68176865d5c60ff8be52731f8742d0b9fa310cedca9061e6c327c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:d0dd5d37830ba6d0905cfb8b6bd04173103a73ffd38c5aa17d78f2e2a00e1dc1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:18c868ecd46ec973c30ee680fd996486cb6761c07d9779ed7cf46f0a5ede4cab_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:42276b457d15d14f77aca5ce17f2a67f22b7c45dec51691c151c805d9d9612dc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4603509f8808b9e479f67a90758c3fae4f23e3ee33ce293dbef2c4535912b97e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f03368d655c6cd3b810fb23250819a2eaa5c62b97331a1b33b094b266da346d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a19767db2e440475b229300d3fe5cd403b9c568cebc3681971b148e3310f07f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8dfbefc908cc22891940436fdbdeddeb3813e99b5c38755727f74f3e8dea14f0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d6435edf727ac96c2a7cbbfba3b6151efe6fbd76bfb5c24959bdea215c2ba329_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7840e91f0519e1e54513b5b13be31d2e599364e66d32841c0f9756267bf6427_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3d9818314e37d925b45052bd103d29dd9ebd6b7fc6782c51a442a9998545fef7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3df500ae788c4cb944d36748d15853e2772205c0557f6662ab530d88d538f0da_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:983d79f0745bb9885b3867ad2997b648e33c456404f15f2aebfaedb2863a25f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f2cb67a50baf5f6cdb62e4403ec5614806a9265bae3fdde84129028559e6118f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:047dbe93de1a4993d350ea71294078ea95edc9737e169b0006eb86151545aabb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:649017dbabd2cb3c6d531d49e6f5e1fe9be6f1c33876c973d2b47c95c17353ce_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ba4966df786038893b030349a9c3e125ab647d41383c19e9e8e6306bdebb4829_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:eacde6a20cd2aaa8c1a2d2a448174af8c5d17b7026fd99735b40a017c8e11e0d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:59ac45b522b03852394419b40ec8c03cabad794ce1cd6c586f9fb9af145606c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5b22ef2cb5d3e58ef54188851ffd09cad761a7a8ea89272684ffb19c116751c1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6588bbca32a2ac1783d179ae221cd880d0ce4cb6160835ecdb7e9f9c8fa96b34_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:faac0b4031093947bbe81886903a73a15d7dd5474d7fb7e875f213d817d573ab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9382e60bb6309a90aef9bed153432dcda752f0c8128a749968e3a7673dae4101_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a383710b61db56a2ff9d9ba3fe8c7739d701c013ceaee6826ab676b2472ffe32_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a6c19b7d9dec1c8fa663df7302b05e14e0a4c21b904cba4349c4949a90d12333_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b0f1f2f299e26fbab116c03a9f7159af88009793d69d499845adee6839a4bd28_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0ae7eaacad4d255c1aa4e44440eb5f76d48decc1cf48368b1cfdff875b3db23e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1995977a2a675adc7c1614736de736b8487f13a83540934aae0961913a6c029b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:374069bf5cb672a83defc930b0fe50056a56e79c39e4bb6d80a299f70e216841_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c4fb50c052e590055b1bc6c77c56abb1b6af31b40cad484c17c3d190795de0d4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:33356a54f6d6a1fd83b7edde4455e43398dc4621da955574a165908ae3773da8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3a625a6cc76069c63bf46827aa0c3d5ce21dcfc6d2348f97b7cd02f1b49942d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:9ae676ba35e5a1a0cf797f6c7ce4d7fa73947b366343e956738ead2ff5e7a1d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b71a1064bf462424cd36f543cbdce471236402d2834b8da5be4d6ca6fde6c44c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:03939fe68a50d97d6d25f3ef437f5540efae2c53817205ad5f6481f4a190404f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:15962b11558365bc5b1d5e17ab18fadc81615649e6b68f953d7378526554bdc2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:52a3cd2726d71670a29be75660c4a4f42896dbfb29f7594ea41d3347bd248ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:77f77d5e84233d217e3178f4bacc096afe12afa629f30d46badb1b879266b6a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:02c01bd5fd9807d667fe3faefbc618857acd7983ba2e7604456c9acf96bfefec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:188bf8f0b44f96af3e2785bbe59bd80ddc5e9f4177024c7153a8d6ff5c9b7aa8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4ec4a98dc210d29f99ac19af641b7e28958c8a007aea09c0307b111d1e07917a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:fd42abb1fbd493bd587241b632ce864f30bb48dd9e60703e27ad619914b5357a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:1cac50cd5e36bc24747431cb798a6abf45148a534d2bf2f2c10eb0210d20f6ba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:7b875edb5c78f712224006bda120f9ed967eab094eed46755aeda585c4446576_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:92b95e6e916f5ebe162d74d12f0eed3a51961fdc3a7de72f889ee7efce02326b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:ce511b4b16eefcbce4e9228a99ae65808268f404d28b77bdfc7803148de0968d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5888c3f0ea25551bab5da99efe6a137e32bc3ffd65c655906ec40d93e72b6729_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5ee1bab81c3e3b4b366a699707e1275f4ec20958b98af405ebd105fbb4dc73ef_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:aebc3f96abe5dbdcb01df0473fd11720b79b56cdd1a73e2f4748a0cde4ce475e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bf4093b3783712a3d148f51b252b9aa5d1273cae6d74b5c618c379e4d72d4734_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0ea982b6db532adcadd47045622d781745fdd7cacfeeb70148f8ae932f975911_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54c729468c7bf533db0a60ea68f743779293bc614c0e74fbc854547d68c7947e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7f1bc347fc085e1c04e31e1d16b04e68fc97baf6c5fec41eb156513415355be0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eb09528b1a42dde7fa5f06ecacd8360c06308a367b8a722f8f447bbe6d66726e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:50e2c2cfa61fd29f390251813a58d74097c648a7e1d88061b02cee4b2392ee23_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a41a40ce374498c24dcc406e767984d277cf42b17cea4608d9f22d38000e1410_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:83a85b258f6ef4b75b6d90187ca22a2c007999e129c1b9dc610cd4f34e4a251e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bd30d58a54b90206f37c17a6cf529b871ee664945274b32b55b7e580e821b2dd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b560640001fa9950fb090e3b247bab2c49ef5eed189031ebea98fcda18209215_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:dab69217eb73829f09b4227b984e4cca227887b1ea0ff3f8c7092138bfe56ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37bb0804fdf1e4f7ad6e2350dd7689a411d3728754311bc66b540a6de51ba3db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:867bf76c34cd5d8b3a79a99672957fcceb73bd573bd95d492ee40964b287a0fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:982949f6633bd6dc6f05102c432a4057a66d58c5cee70c4b609180a54d46805a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:aaeb2a2bc760a50874e6b2c293165a209f72bf11ee967699981577eba50a54cd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0cfbdc99af1aa16779197cfcacc4c0cda66e716df44f12a356a6f1caaaa06343_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:205d980c61fc4891dabf1a5c84fe71b0e59b58e7fb2e5fe3c51604b5d0e1197a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8b724e766c3c11555b288441c60ba3db4f941b5e78f8272f9a743b01676d5e0d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:918ab75cb8704a88e1ffa80406d991cb1f1ef1b5a2fb0d5279696c9579a4cbeb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5fec117592e21161c85ff9bd100b7a14275048aea4c5cced2c69f49d1c17140e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:65c8e5dc6c60d97e734b0f168a1b6849d7a1870cf5363d3a4d43edaa77b7bf6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a16130c7974e363c4e0f7718806ffc3c73c2da40b6254bec5a2d172cb42e7fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9ad17b22f784c2c105b9ad208286dde8e988c33da4fa6af93555bb07be51e93a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1fd3bb59299ef9b817b8fbaef110d2799a6bfd170e283336c97e1694cadf293f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5ea39360e4ebfe9fa3ec25443ea968f29825c53a5f8018ab101b18e5e8500bb7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:6d8c8bdfad8c1d6e876d88dfc2d7e357641aa76d408a67a05795388cb14d7d6b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:987c0e2c5b9e3daa77cbdb52c39c7cc53e86aa91b0872b582eb9bac9b0148641_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:179aa38f846fa6086f30c912c0355cd793e5890a94b6bc98230ec67952425f83_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b9880902ff41d093008682688f7b6cea1591018ab64a2f465847735b89602d5_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5378e674fbfe02ffe298d0e16623f3f14e727824f34cc06eb0b21680c5dee5b9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b9c86575ae7c33f87acc27c91383afc5f8314e7bff984b2be9030d6dc0c6e9b4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:0af395ec9d95b0bfbd6fe644a59b0e9843148390e3ddcbabe32a1c82826d3ab7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:454f6d24aac40ea9d125a1949ba4ffee00897968b58b5c4b18d0eae0d7d98d64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4ab84e0ec189af871e4bb9756c7bc1131efdf2c3d1c02450393ad85b2dd43cfd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdb803eeba73498d1a8ed24859c911b14f0e1345d6f5480c73b22ae1b2110aa7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:07c14ddbafc345938de519ee63f0ddd8f99b1ab65d1712acd01c3680acee02a8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:596dbcf18239b82a10bab7df188138e70252e94199151c237e2bf56ad18d68ac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6139b943cc773f7f6a91bdd0b1ce137daac7bdff312cf0126575d5a22205fce_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e55012da72e5ae2620aeb1db6fa2b3a1e86fccb58b9a8b9e943c15d293ee9227_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:1238365239e4b9ce847b22270da9ee69824f0ea19b83e5cf4e7854b8cba11c09_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:3969bb0bb72e66c530f550fa61a753cc968ef483bd4af7708b7c08dcd820d8d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:7f2b03eda904d4b6b7c2059ac687d39ae1f62602d9bc918c48983ff56b2e9547_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:93d2b087e89bca782637e767c203e78dda875891397acc94a15d623f62a190de_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:76672b00e5016ca16aedd7d19e0db5ba6d94b14fe9193bf04fa26a6bb6f716ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:db641d0f0362deaaf1851ba366c915f88901b3cc5b73e24312abdf1b8554d3c4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ebab6a1ab4402b45f82bf112491729aaee54567d42cc5fd4b09023dcc6cea9df_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ff66314da94a727fc13f9d68de196e9dcd1e0e69b0e0c5d7752630ee0b7930cb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:31e502781545323630e5f0625f7cc24021e15acf9430c9df74d8e6fef28a5c6a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:786413c2e50ab18029193b6ab7eb92cdde50878b7c7b777628019a9df4de616d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:80d6cafc9f82eeaf85d0b6336991caf0a0ac9686fcb9a3dedc890529857439a4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:88240d4dfa667bb9c17fd11cec8d880c1ae8ba866ae3519dc21ef43a7c5573ef_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:023814aab2f5c6b5920073f8a3a1e6a2922a7276735abad46ad7c78e01e85d72_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:25aec74e27621341ad92d473ab8d738bdc883e25dd7d141ac5129ace7aa0f086_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9ece37091e5555b29daae7d6585aed034d4e88fa486fa9b26188d01c1fdb0d94_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d3c4f004a7814b03201b515dd744a83fef88bee4be0e6cab9e139427cdba2d63_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5ce95f7647af83013812727119671dfe59564f280bc6727fc3e7701e4f6338d1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ccfa58fa1bc7d8186cb1a021393508f66eb87778170a4569394a6d6b3cd9207_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9356b15d3717fd68041c397f0f09f8763c127e28369e3e5376f14e51cbe6dcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3e9ff9660c80defade805bb01e17ba6762a50bea0d8d690a1a962cf80aa315e6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575a79518caab2bceeb99a1c1dc6ba9d8860fe926e951608f0b8fb46df1dbeef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c8fbbd111bb7ff4ef16105966ab7851e69d1e9fb6b26dfe9ea1a1d89bf578c7c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:181b355c8576ca62233065f1eec8eb6459677f563df72d4d367f86e20c0bc1b5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29cffdadf45eb5a1f27a633bddd9d56ffd007a5e90f75a8326df928eef392ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a32a73fd075c6d973943589836a886899967959f6633ae2fe67f3b52f86d3cd7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:455f9f91cdff8c349825ca318c57c50ee429e0a8be2b5ed4615a93815ed590ec_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:65570954963a148bd14faaad3c5d331741240242c677f0392d5742dc5a4beaeb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:992bff7fe0c70db622bf538a6c2141cd67891c2f2d1535ad578a4d6db573b2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4318e021cfd982bcb1b28d09fc6ce33f88bfca28521960bfb3096a775e7091c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4c1087c6db25376c825ad744b838b3e2004b123c43ffccd72e4e5360fe24c519_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:7b415db97442cf89a0d3aae96d590e782ff4e99e743dde6182237ad5aece076c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:f6112648366ce429c24acafac67fc783a0fd0bced1b556958c56885b5d08f58c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:29560d7dcd2e59e92f93aead7e54f77ae6837773006eb896cfbb932642fa6b27_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:44c12f4efe9af26d6f74430b408c14e8f835893faca983cb2b4ad84714eea814_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4670256a98a1f3d8f7fa2ef6c8b1866c012d3dce1345b59e47c75a55daf2fcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:da5463192e3c72f1d679346904935bbf41bfa3f8b63c72a76e4a3957f822dad2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:696920f2a7fd6b960bf71721e6e9f47669ccbb63e2e8169c4009d62b2d8e17cf_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9b5e8ef404dc47355514c7a58586bdab26cab846f16786ab1da0384a6d2a0b86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b5d3bc49b953db03f79e15dd50e00ca94a470412f98bb0b1e06823dcdbc1a7d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e096054daa74b8365ea2da2c2b0564de49a2cfef389eea655cbbc467c209ffe9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:022c83d5cfc0e64bcb4a1bf5b37d70fd22312febcb569cbd552f32f281271aee_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:32e648ab64213534641a15d11054705f233df50982a4dd03d8ab63a07cbe6cee_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4f10371f7644dad60681ee66d92ed05acf00af1daaaf9d394527c1f921bf028b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:dd050af7c8567d1d6cd51c3a3e7d755ed543d4f24311f57f3357e16b8b4d85e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b192253cc61cd9149a8bd0f1f485d98c988577d393fa7a70cfdfdaf70f173c6f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ccecad454db05f6af730fdb91c9417b9e1ce2d9536a1195f72bfd74a1b1d3566_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:3ce3612d751769401fbebd8ec6c6527e57ace2ce0a03389b645b51d06fd035a1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f9276769bb52a202a5e597e247eea3b3a5f0c7bc6585922eb5af2a9c338596e8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19dc9454bc3902df2fffeaaa047a6ffc616187e17feb2c35ea1c1e38c4200497_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7216e7b3e0764b348921a685e83990dcd43124e39faa61f9f5d9a32c01305e89_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4d0dc4b7411b2717470f1b8884a9a16e50e23e633964319bfbd89b6c8ae197e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:180c9c8eb7ecb129ba7185e5960d9a810e923108c375783ea0dfc4b97dce51ce_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2df611963860b98228805292c89bcce9cc904d51d56514ab8baaa307953a90d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:19c82473617068729aa3163cc0e892767288be9447970224c877422f90574ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:28cf9502f1e95f38375138350e121ce8146e308ab0a6032e8a0750dd280489a3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:114cf6ded8fd93ea4c0cf1b81b4987d9a40a96399adfc7a5e19ae7d44f0a2945_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:203ddb09bdad9752e090fc56e42d2ff9f1ed4af13741700d1b440f19a118486d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6344fe9fd38cdbc4ff0a448f1861e9a68cfed6b8fa9224734e47a777b22b7383_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:70d72291f46af48787147ccac1f5b85fc6c6b6d61ee90c39b749f574535935b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:24fd4086c8cf8d4fd4ffeb3e13b2c989b7cd9bbe46c6f67942bb510a6a569ac5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:9282724764b86839867a66e3fd6fa3bd5cad33286f8408949686eb7906e904b3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:e739477075cb79b8dd69ee05c7d78b046548962a1149c1562aa71699a5365f8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:f4ab9107dead6268bd1a087535f692c658abbd307b5f31081b56ac5ed3d4fc0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:7adc8378ee10f93cd8674373ed6a357a68c040d85f893d88f5183e9928d25eba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:cb4f0826b9c206a7de2e0873a9c92548b01fd28654cbc34e7fd0729385a17cf1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:f720bd87060f913c4ffa93483e2f53bc6a677c2af09d2dc994539eefae93a1b9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ff1def1e72fe9ca3cde20b0deba3beed0d34335b8e10deb9fd98d3099f4d1053_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:082b3f5ebbd88365d677bab11cdea339e165ab8eed46c7a6089719e2c42200e5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:5d5543663216223d91bab799e98e6264d35a9e8771caf1cf97ef9e17cc72be40_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:8616a0e358467acc83edbb5a1e98166a385e02db89060b3e255c3980ab90e33e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:9700f5679e54a2e5384a523197394f6d8f702615b3959d0351128fbd2a749820_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:0eecce53a04959775c255512ec45257f3a69c85c5c8feb69288212120f8b56e5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7a2b3349b8254a600a1ca630e3a25843502d4d2f7c9d856bd342e50e885d86ab_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:292cc9441a9d5a7924e2be573dcedf76f37de4faab2937d025706dfbaf47ab42_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:779875e21d33c8895fc80456b95e38846030c94e2cb687aceb12d7e7a6112de5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:5436cc73a8d2e5b0e6bd39f3ab4c9c063812bd7df99e686e0a1f2b5328394991_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:f033cfdcfa388a69e05c41668c3d9e8155dbae3cd1d4f1a07510ba505d8f76ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5b3accf428c414cd2933666235cf20b81ed831a7bf6518acdb00f87b55021aa3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bc8606843ad317b631156bfdf725b6fa71d884c513d687854870d28e9f224605_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:38088fac0c49b1fbb77e65ed56f607e3defbffbf3bef686d5a3acba767144873_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3b56b71a4cff191bffed500df10cb923ebe2770a93ec95289d9abe66b6389a72_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:43cb7f5dc11066e93106033352bb97b30c6db082c461561dd6847efd2f3000b4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c50edf149e8a2731074b72ae750e7d6da515f3b4e2a258118e9ba103de7f76ad_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:82e101720a83dec4f623a9560ff8eb1c9d6c0f38f01b72d60bae5336058f2edc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9ef87eced057ca60578f2cfee6e61a56988f8011c7dcbab7649be4c337515045_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9f8b5c3c171cb86c2272aa4340cb5362abf4108cd752a48dff5450beffd4bf8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d939b5c8ae70192dc7b2e349ec2161d0995ac22f02e4c3d7dfe0748392b8f272_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:52d08745b124a3bd240e0933ead05f49e1b625e7c8918961eee71b87a5e1a736_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:64763960a7a1bc043077008666889ddcff7acf160384e85f58d25b05e3d2a176_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:c0e89779264348d47780c8680bb5030d44b693f9b8ed880d3bb30449bfb61948_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e701effa7668f48b18c851e48ce56a126cce1b2afe005f0deb9fc387098da38c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4bc2ad315ed6939655c2308d9e3af3ba09be8c499ebf96aa69afaba6c1f6c2c8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4f1ee15c01e37ab6eaf8026f61fa0d81fd5ef941430e7cd97980e50e53581eaf_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:570d9cef15d9ea55a04f0d1ba895451f61fd162ac19a5d121176b6e06c411c9f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:86e8c2b4f9f0f3f465e1d2c915c8bc06128ab225968b37552369ef57d04a7d03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:070792939bb8faeb4f68457555599beadcca0559b2e3e1f15a4216c6b99b3278_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:611afa9cf26adbdb37afd37a87695131c40ba6c9daa757032f0edcc2e9aba2d5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b5991fd1ce7ad72833d5e2faa21f6e419c0cdd8b0cd7cd5803017862cc448_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1281d4155bdb5844b9037c931c5f7c5177fbcf37e97e89671105c97d430b907_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c5ac2a3461184ba852b5ae12a4ddaef206e3ac1b2ed1f3a0f6012b51d8c9948_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b5cbb9a1d012467fc844bb5957b8a172e429705f6ba9aaa93dc403051ae4cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d02a31381a82ce657ef505271b51737c0a3bd61117b6b766b478bf31c0e73d42_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f09c436f26edce1f134bc1d357d03a8fa92bb8430d5a755041774d267d86a26d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2a0c970d09eaae313321f8a002dabb61fdcc8e93a152efb690ac13cc6325ee59_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5b13087a48d653ef0d177c2cbe935bb156fe92978e9e7006ab8c507379b445a4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5ce16964f4ab427b3d74d59a37052a391b5f41b2d13c3d53fe87c62628ea053a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:90bb20b5cec18d4a7275c3b4b94c08a4dcb75d90475d08b2f3617be504f43599_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:74d63915220bdd7e7d79aa5360c68a36d0ebdbc47bfcf3073ef30646dd3a37b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:76cddefbc0568659da3b94d5a0f8dbe89071719f393699ab189685641d89a918_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b5f068094462f73872310639afc202e7fc750f6ac82dc5d200fc90b616cdb695_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bc6f7f358046b46df84c1938ad822a9e051cfbbedbd2324648075ac99a4ec475_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:19b2f6381a8a886aa9e7f5843acaee67621f69df8e53a81a94b3051d85dd6e40_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:bb57a85f5865b4abb6fb65ac9e614cf385e228d8706f801113275b537b0ceece_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6388fc2056437b5019cf181e9a8d4366e070edfed89c2a1fed6c610b2f18bae9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a41ddf265ebdc43cfaaf2711f6ec62ac2a1cf9d10c58194f814a0f5a229ffcf1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:947edb417d00b674f3a13b84948637b79a9b583d4d3583eee9e4e041f4d62f48_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d32f4f726b9bc8321a4e8adc2ce8e6394872e668fe615f3faf31ebe6b9981d79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:de2a1bd7bbb54565b8429f5d49c1622de3143773958197ad9730ae73f6e5f9f0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a70cbaeb5e6c26c65bee9507e1bd6fcdc75a8529e3eafbcc821472cc22ff25d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a7627b03767358b9d4ee376edd8d1d73681718b24db47c4ffa15390cad4454fe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aba69da4d4b6672bf5b5127fc7c442732c78d45a21f672877c50e46e0a4d09db_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fcb4286793b19e0eded193d69eeebf8c6149402fcb517fccc34e4948e5c1251c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:09cb2bfd606a346df617151aec6efeae84a1683fa4f3a5ad671aae5cdf5cdd96_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:52358f26fdaae2cf3e7d3f6e356d5919afea4ab8e0839b7a74904985142e0c8b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:76c54390ce406273bb17ef6e0fca0c98ede518a991c6bf64eb9ca15ba32cb349_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:c1eaa1019c099d79e0eba33d8fae61a6bf9c9d838468b6a8bf1eef84ebac207d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1f01aa0eeb475568a00b8bd0d11f989cefc7d75becbf7b27657da7dd6025a5b8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2c4b5543f551d0dacb347e12ae9de6547ed1daa761d8c2494507c17317f1ba3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5b821187e723dccf529a696deb4aba4c7d45c1f0dd35abc88c807e85a5f810be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:900e36e74d532c79d38d1d5ce7839966a5fee46797134179def4f7de7bd965a6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:29648b756095606959713abe8cd4a2398826ec819bc09d46716096b410c30e64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:6311f5b4415ae92ec0f22d9c872b39f4ebf3ec927324d4ddbb7d8dc26e955701_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7f8ac1113a074334b6d0c5398164968a977abe9e5095767b776899ae65388f86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:adab1c74e6b120b65906d035105e80e43418a24963fca8fe72a58f76b826a89b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:015a919fee29b5d6b640ed8bdd89e0ed6e5c7e8fc1af13f878da0a5fb061937d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:510f1cdd2db9c9a020478b86ed2f068b731fc7469aa52e13ef0cb067304a0826_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:83af79a73100359c2b7aa2ee4ea2de605db608f114f7c400a18d94b81b80cae4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:b4115b7a8e21b1087db2c7b453d6b6bd69245da2e704305431f392e46c3b7ee7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:3f78fbdfe00fcb8ffea1a55399f6caab684845a7288a99d067c7b3b00b3f4112_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:43636a81d6f95cb34b358a534ff145ac400d15761464f8ff633f7c7d4c285144_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b0c8a9c66210526576af636ffdc56a9beccf4e60ea71748bf11be06b91212358_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c84953723dce43b579ee047f0a2009097009a6f6b910569fd4ef8372a8ca0481_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:12e04c64e77979c9e541550235e36b423cc186f6bd523fa6d9bba06d9f68aef5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1bab907d7227ca369e55a88d9bbdaf64d8ccbdee999d0da578c6c6db311734ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1c68743da79d4f171043fde51ba3092547b2ed31bf4497d8453528b3582d9eb0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:d1d6b323d9fcc50178ed6be9d1ddccd78ed979fab1c24192e48b2e8928a163c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:4bc03402072583792c1917b3edb304b8cf0fb6342df5c6e1049ffff4cdd4d45c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5c8013e50c636cbabdd311533ed36a03e5ba643f46c30b6d51ed4d9667a4be51_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7d18506fae102e7ed9230c1d3b45e592f3642ea79a259483071d6e65c2badc58_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ec684d1bc3a81687ff73b3177b07de4d7f01a1ac84cd202f9c4edad4a23535d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:176a4126cc0c31ce07fe34ebc35685828d2ef09fc063296a323050f3d1476d2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:17baed64e4953201aab840fc1027d3018f45b1080b0880656b4b1b11ad469e49_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:39da92cf6f212becc4d2d3a5b65c2e710b7c0f59ad55c5abfe73ef94eefa2c4e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c8edde5a3451f86afb9652cb19e0a695c367037cedfb22bf6a66cfcd8d4d8145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03fc78a3acdc015992f9d2ddff7d8b6cac2dd2f1f71d30b3e35f2906c8718425_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d7adb7d2a3bdb35c8ade02e12bdf2858c583599e383b9a59be0df2bf6b9860b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:923a90ef50867e84aee50ca3ae4db9ba1f0f1b25b493d24a77a2d31939018a4b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2560baec71e279cf80bb06eb71ef074767433a53457c71c6e3722265f802064_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:0dea12e073560e1da80c926284f74d96078354893a254c9015778f771dd4ba23_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:61e17d8a0837c16bbd493622282de6d7dcc37b4bd22493c37d7e124c88c18bce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:77594bdf8aaa96d6b6ef828a3c007d7a00a2920b5234e92a996dc1eede8aa145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:96b2773c861c4143a0e0f312dbea30d963cac9105f957dcc757863c24b796e6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:23a29d3f07a069892de0fa6aa9328dc0bbbc12c669cda2b6546ebd471d524a79_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:7da96946b411b4ecce119a13118357ebf09222c2211410df3c2520a1929ea08e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:a9140565827327ab2bb19a0b0ccc4c1ec0a5242d04a9fd516a611400e84d85aa_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b55d756e32151846b0daf331210751ce0975a72f9fabdb762945bca485d2f16e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b241c2003aa878ab82fe4b9081b07bd02be793bd3439e2da8d6db72d4f45d9d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:386b4d8ea55c5e7b6213405cb20bae7db66c22fc8ad1ba52b1b8eb757d716b0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3ad309ce7c14dccb47a258d20428bba1ef3e6e18cce08fd20128f6abf615fae7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:799a084f8b0f253cd2846fbf948e173ed7d9bea02254f5997d236e9c4b893d7f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d1637a239ebd2b722283c4cfc38b63279eb0d3135dd847bffd5b35da233a124e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e93dcb163de60090cdf1a4bd50570d4cc474b6b03acd6248f3546f03f6a50a9d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93c91b9b4fe6f9f8344ae779a816ccab7b7ca538dab2b0afbf4f3f53deb67a32_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0447dbc436ab35bbd4d540858af4daa815373160e76c2096c4a805254d6dafe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b7e319eee2b6ef20dac3590dee60bb450b782ed12c3c6b29c5563585158c1003_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d5cbb86f6fb6f64dd3257370f3c9639a0d12f23d42973b6796b8fd2a16670b53_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2052eff8304adb9ce897373c7658f64272ea815c65c2051ab276809c8e8fafe0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:44e79b7f97cf5b695a0412eeb748bfab8b0832092792a3bc6302c9433a3f9f25_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5f57a7c663eae0e2f674f492e2f4f95d5f8bb48665c7b1e454765fe7d99d0201_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b5938f4d907c4db4296911e04579ae917435d8469780746470666aa38088e5b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:06eab95b2cc695d948e23a1823c376e89b8b9363603ff85572e06e603fbb9c4e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:590414b833c488d59dc7b8096dfaedf1d252338fd2ad56a1417586373336c920_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b945f91f18ee8a391fcf9b342f5d86e44418e210436e8a1d72e27b3d967e1bfa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:d4d814abc3dfe2409a4e0d3f5508fef4f1e312f0321d036dfc6199d2f2cddff4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:2a36f6faa7d9b6cc7b928ee6468ecd1704d27352936e92f5841d59526ef1767e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:4494bbf82a80107f56651c6db1980c704cf816269c47a4befb8e19a172bfb6ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6bedcee7a03cde7085b410487a13b86460197a6dca781012f13c81806fc35773_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:77fd174d8fd92a611d4c191239e68d515e65d0c27d3ce60944d669d8e5225838_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:332dd14c60fa7e565aa9bd9868d2c1c6d7c566f705f6f7006bd79404aa83b290_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:946fe00b45a2584e4353356ec0ce00c79b8a95e5c754c8a0aed0616c6bc1b1ba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ab5f7ac945d02de050a064986c2ce55f711ee69f048c0107b8c8ec4027410e1a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ddb31537fa72c0377718ed7d5900a79aea9501b8165b62f0d9eb1582323924d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d8c8c3e374f540907e8b2b547f09b5c2512b5880ba0cd187f3a3334f97c2840_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:43c7f9a32905460104f6cfe064a95bb6379433199095a78b1389cac0dd4eee8c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:7c8484d0bc8be061f05c46aa8583be7f4bf10ab1484f3b0a5af3b3afec75cfef_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b07b1bb505b43e5934facdc6fcb18b15b6b2a6654347e04e3433bcb77e9299c9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5aeab01ca43ff8f9eb59593f551e682d50996bdd752fe50c66915eed9b35d0cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7c63f74753943f017f29615add0c1500ab6895a272315cfb466251c2b781de64_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9bcc05fe16f8c854188a70dc21974bd5d8fc2ded18c38d4cc87f2699aa57f55c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c01026062c690a6334f8a4586b4e03d967d1c15212c51a86d71d6eb6fd895c79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:253d3c8bb65828b152bc58fc753cbf5b4d8dc0b4fe44a75fb452c0f4daac774f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3dd6337b277b42171a02cefc6f640895b1d78bbf0e43fafd733a264489be81de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b147e0883bf824fb029f934cbf1aaed94292c5f4d7ec3070993bb819ec31db88_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f15b6f9abb7e5c2d3db65c2de6f296df141a165eda09618cffb006ec2078877e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0b9ed13ac26bb6191dda59a4745800a489821778f685309a593a85cafa4cb6ad_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:2ec400aa7a2dd132db427b5a9da71d6a391a3ab02ca7b7326091aece015234d7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cd2b08e2022b45d1c17b3be8f3d5b39aefff1351106d05f62219b66bd0c296c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e68155f949b14df9acc501ceccbda65919d0af046212a00988037067156abbfc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8442672925cc8c4660069698a78f4b49d0236f9336b9bceb7ee2e9ee32b58d92_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9b6e92452c81c13eec4a2bb052d5546cb4163dc7f91d38839d65bbfd3b5a12d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a7a2b7955a3ec119d2f62753476bbcee9b97e0673aabe795e4819741e4b97e0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9709c95bd6d8e8e2589fb7fa1beab9508099bd65dfb08fca8e7c623063e9c39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:24de03dbe342c70cfbd93b92eadfdcf7ee0d7e2eee43da35eb90ca4edba8a2bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a7342e9ad289f90d7d122282b27f90292e33135aa6808104716765883bccdcd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c5c691257bd6f9ca86cbad33ea6a5d68652cf51e0c3523f0169c5b78b0733b85_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdfe20bf63da93588185904b4aecdc18750c49b5f6d1715a38500db8e7171d0a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:004df6a464bf6a276c1434a427ea559eae429baf130416cb2d1209d56193ec95_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:65150382abbb438304e0faf30540778ab3354019e8f102784b8e99f427161a66_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9070e55e1ca4c4428d6d369acd6b004c41b524004e3f400d2c36985bb31f9f57_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9646b0d6f1572973b49be7afdb4f36e4e337c1a527a12ee187d3d309d7017601_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:2ebad9106512e5c73a8cc152073e87753c0de9928d24d3dfa86d1462516e21ab_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:4749a9b7a55a9ae4c8e4ac9f0462c5a2be89075f5b7cea3341aa181f455d84f9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:cd93411ca6fb901461ae231e3d9b9cbb74ad01140e500571e984924c2092e1be_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f00b645436f046f3326bfdf54d349c19e8abe8b508237ffa0511b8c31367fcbc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:233629faa5716ac39390f9c41c4eaaba2e467304ac5bd4bf09d2e9505d47ec99_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:24662f7291dc93c5ebf33394686909b6e8fadb9f88c851eb296eba067e38dedd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:32d74307431436787237af7acb549e99d7097f3f035767d0eb6b4fa743ba73aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:358758bf219a7bc07596f69c2dadccf61dcb0c4637952a99be53fa85c092d3d8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:003f8fb236a9b46cc06f0a3dab43de93427c0aaff8385e7aef557cef0cae4bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8508bbb24b119ad7ae8ed3b1fe9b942f412a439c1558c9db0d24b18939d4ff8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:99859b25c596335967d298d25fd3746643f36eb0850e3559cf2c979fe398b15e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9da06c115ed0b8c6d835a48aeb2c37c29e798a67d9353342d8ee6e03fa59b2a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:08cdda9d2fafb335f30215528d6ccb6728cc0cd3e7bc8591bb718a967e842544_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:79404adc99d20ca5d96e7dc637104a26db780b26055c373ef654dbeb0943da86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b1366a67cfad287e3f17305022f075981697ffd7ad486035e318bd707c2f4e40_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c0372db6d99cc67a419c693d1348bfa71c43a5b199491e3e2e7bc655afea4dd2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b5371d3697f10290efc4bf9158034cb1686171db6779bdf5aa87c14916d9c05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c458abfaebb5c69588702fbf6d0af7c95cf82454a2a95ffb5b56cb83a957e64f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dcc7e3f8a233931db43d15bc1b31d069a19116bf80785bd7d8bd22c2e905bbb2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa621f04df6781cd04e41f38053bcb119b246a8bec4b86e0011cb781d8fd8ca1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:06e421b4aa0cf0b09b86f93e84699a9210e20a309668a138409a10040f540357_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2ede7e9507b999f9e5b5c54e4b716de91217d3a0862823aafae38e3c1e9e0df1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5df7ed49d932af967b225e212360da66bd60c2f2c65f71bef40d2e4e15791adc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a83c8379101793fec9e86331ba7c51fe22738451d32ff47f58ff71057f465de9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:039c1e45e7796275b80141a925628ab875de797ca65d463bb2a2c3680168423c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:52cae8703527393b148c57b6302bf785bca6b93e861ed940f2cd9431945020cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5b5e71a03842c51b45981c1416f4a55ed8fbb2198f808179c2465c06e11853f8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cbbc9ef9d8e24a78fed842867099349760462cced838df9e30bfe90d1f56cf7e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:0ea339face67f8586c099840082aa80347ca52a734ff366aca79d6ca49c1faa8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:bd704f985f386f5b83bbce4244280b9a35701a0bc6fc3cf01d0e41491f2229df_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:19c350bee4ea62fb6263c777833241ee461582021e69065671916b7e4843b1ff_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:f6db370e97b1b449293dccbfff9e44b13be8c7d09dcba725bc1033f5aaafd68b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:56bd4e232580571a1a0f83d2abf79f6d4138698ace6f0559258dfa635aa0cb4f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f2075d2d9f6ebbeb2f120577a1972770ffb4f50bf866898effe6ff53a786a6cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:69f318f4698727f8a26eeb6cd8cbae34d977a6a4f096edb79df888adfef894ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:816d11eaddd027983ab4f149e9b6f7f4d520eca82c6ee404f909d8b7fbf76428_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:3833876e7cbf0e456b04780236c32805871e8afd8adaba41fd120fcc5006f518_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:4a809f0918283e117b8107f9a88a542d8894ff724807f42573fae712d9b72da5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:bdf108e70c20b065937ad312f38681c986a1ee251fc4a9b60bb2c7ef739eb3c3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f96241461cd2cfcdab4fb5c90d05154f04ec64c2e5422d2000b9a7e2458eb106_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:077df27b7fac23c16aabb3e91b9360fc67434b4057582a7520f19a7f462b2ab6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:612a7392309be59fc35f293fce986f6af98a2436ba0652e5a255cf0446706163_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a2296e3d8da43f1d86c0d984baa276b49d92ae6e27a5ad9f0c15c77bbafee3a5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d865f0448a04fe29e826ee19cb1d3ea85e247fd068b5db99d65c1c7360a17b38_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:53b3e4f6a5084e1040d213a038ac94ab2fdd885e79667b30954472115db59833_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:71c832220b8d9ca0a89746ed2031a05b7edbfb69524df0e5ca6ae706bc269fff_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b74b1623759394b5c2bbf94362f24897e0df3678e46a605821bc1c43fdd11be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f522ca36500da72c4168706346f7be6b8329eefc9f5accdf764b10a7b64bdc3b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1c5d4974d8802617d8fa8f046eb27c669c8e3a08dc73a52ed46d802d7bfdf923_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d7d05392bec21b538e2eaa6b245dc8a77fc64ecc92a220932b5d52d5b504a1eb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d8ac939e324b7e6ff82a4ce1c67c434ea7fc05542b969d0b82fbe7aadb84efd3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dc12a015166c13a9676aac214598b1b4a43f94306b24cfe1a8a24d7249b0dcf3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:01b762c740909d2f294b01cb322b74562ebddea2a67ed410e99b6a5efea063e3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:18eb7067256343849b8e4aafc24714b6c0d68da551c5eac43ae8b0cc173b044c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:5b0d8dfdb4a417448e4992da350672bf5b2d70f84f1abd0b146616ccfe23b492_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:651894b21feb37a8bfe5368c701767269f1c89d88c61442b70ab312ef9e65f84_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:3fabe4529f087f56ec1673288365f89b0060051a70966bab5fd62e1dab70841f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:95cdc04554ccf6097ad7bed4c0d46d06b0fa5207f99e9c7e06c669fd83171282_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:ae8441175b15857673fd7e4069488cac2b0e76f14b5f8cbd8151c28e0e4f42db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:bfffbf144f792e655437cc53f032a7055a4868bfd6c95dce62a6723b070b946d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:06bd743d8438ee808eb1f6cff900b3e0696fac0f26221860657737585d09c6b0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:12ca6213cbad15b7d1e611dbedd2cc5730d0babbd7d511e9fe9d04d21a044ee4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:47d3af8113d196a10c07c2b4a9d83c81592efc24878391469ffc5e7b7042dc50_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:93d6287f962689453718f4ed73008e6833772f522490c49a0ce09f2fb4467063_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:326675b21db8999e356a665f1d7b2ae32d97f7d5e10a9527fc9e4666c1c3ce9d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5a2bc0cf2eaf5b156c78bb7069b8467abd7d622203d34dac4353634eb5c08bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63d90f35db212064f9fc880e053abd817383e51e7336b9152af84c1d1f89cdc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:8e4756fea75609a891257a8b8023e02c0e819da76e3324b187ac4d0e11a2cbef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c1db975fdbc052aa37d72c0d45907784d1b8a2d8e569f7b67a01c785cc433699_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cee2d6e2c4624011050b4ca8fe46af2029c11de74009e37d8c97a19decea8dae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e06b34f5cc6a42a327e9a2d0d891a79af72843365132b8b29955b90c62b068f2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f94624763a3e6778bacf0c520baae098672c831d6659da5d31c5a1cbd8e8be24_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:6b3c13a4fcf13e26a19103fc092968e290b9c807b37f7700f062f864d088ab41_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:721c6a4593c918a02ffd5e2b4d59b85c7d2bd1a89b70e9be24031ecc286c13fa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:85f67e7b86d0307175360435255195c3b6cd52fdfdf9124193b169a150eabf83_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:d6525dace3a292a4c24ee5ac7d5418e0e801eee0391cae3167cac8d3a16f04ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:349547bfcdb8a14a6142a742fbfea4c05a16e309035ca0457f7fb0cc378f1f79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:61a4fb977f77e39a5f81c611f742f0775ad705afe8104c04b8c0b8f3606a651f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:78d99fe171b421fec61b5a0c0210d6ae06e410a39979f2c81bc2dd811675e5fe_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:8b2b73a9ee0544cff5dc5c03ba8bc2e65c9585051b35aa8d18fee8e78c07a1ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:365262c54883d6ee9a00bb58e8e7ba8add4400d93060a5b0de5d4b0d2dc69b2d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:5e8577223fed89b993e05b83dd8f8369020453c30976867506ef8d2f791f3a68_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:ccdf10b7fb16cfb02448b6223076709a6751bc21028f287134c86911f5a699aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:f8d9816fd9450410c91c350cce71e6a9ca7d5d75ab438d5dd3d28ba7771f0422_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9688db7fca2b6e8231c41edfcc96ec9c53dd035eb3c8606c89fcf3621994a463_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9690474c0beba2e4ad490c27b30d2243e64d18e8fd805048b8fade7b2490e746_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7fc2a48efb812c9bd179992fbe754557a69d2341fd6cf5cd0e7a4a114185c9a2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7b99f7a4c3660e61e63f75d4cb3b8ea60b4967169255f5d53fc95cbba473b1c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:1705aa1a5e8882f8e49abba3e33e124fa61612260b54c92a3338343ddc7b6a8e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:20c58bf39a34669e4ca5343109d4844f7b1afe47cc286e42ac8c7444e54c123b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:579eb2d931e3e53892b668e336bf2eec99e8db1787e672bdae61c4f47ca94fe6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f2e467a0a174eab404d6cf14d437fc92452e9d72132e6a5cbc022de9f64e1030_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:93b3fb5923bd2c08b36787e781917cd38f54221823b7acc0e32891d94974ce10_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bb7e1fadea9c00a5a8a2af932bc7a0977ab4893113273b2453cf41e07f908659_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cb45f5de23f5c7ca883fb8d7d4d6fc43bae0ff55df2d8613a14524e56c8a7435_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cf09b2595f67f54004e92f62c5c8e8d5a7c88f31b22ded235a8957aa1c44dd1b_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:64c02cdb3b2b3cddc646baa3300c12be69a695d0a75f801111f1febb11aba391_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:800be55c1c5e5d0da9f572dffa5fa13d06120078b4040cf488ea3b33ac6b7ef7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:881c7844c69db796593eb74108599b8503c82ad0d23178a40e134eb05d25c9ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e9a15ef9133d0c44ac9b3710215a1047b0465609018657af42882f2a1c1e56fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0c8b73eea4de9c30e060d9fa2539733e98f8cb2b80cfcaa4aee1375f607cd8e0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:7856428123ed9d22d03e4932374e498d019f13b150f6d0946d8768920fd37dfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cb155860ebd52778c1c834da12703bcc693e8583e9ded76307e5dc76a5411b7a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e63b0db582fdb134893c4b268451f7dc20265ada9f90550d688bcf7c2cec63be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:0938ee3deee5f448494dcad4f572cd07526422bf6d750b311c7d944b0ad9dbba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:573d276221f154ff1843b610a2c4d9e286d97b686525217318166f3742fff3e3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a2573fed11e0e38eb4797812385d9f3a0da299c77b4d0e52cc4787f3396350f1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:cc5d3518b012b98843585911eacdad88be8c69ba43bf24a7d8481a721f7a6f2b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:426af1583f4de64c4df0faeac797bf0301be7ed0aee8cf91b0f59899effa74e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a42e10ccd3323d07dbf1324f483a5d126ced7d68f5ff2d433abec41da138bebc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:b990f44fd1f0599de8fb848d9338fa539808c13120c9f542230a8907995c5521_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:fdd1bb3af27317d8aada4f18e3a035768845263546fa00376b5ec64cf6983f2e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:617211bab647ffe46c31e3f414fa53d5b489c7f745d3df8ca54cc2c7c373e32d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:77218b7e90e92a3df9c3d975f3932f3eb6ef153b8f214580eb354eded7ee6ba2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:909bd8da7f1304dabc43c2a9f533010a63615628b32f500e2d16d66332183747_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:d4032dd6581e53ea3a7c19ba988719f1ca7d928869ac3253eeb89810cbfae640_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:396351e2dcb92226af7666a196a9f4f11259eff48ee6db2b1031961cbfa120fe_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:7316d25428cfc53ba24a16d425aa636cff2bd0ba6d0bc6ff733ff13f9c864a01_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fa3fb603b152a92cdd429df9b02a8f7280297e3bdcabc4480dcb872e2f183a20_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fe454f8407fd42a9beab3943aaa31dc5d5049fc01e45bbe1191ae4d558775587_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:79414cd4834dd5a2eeefa79ab489edccbff865f8742867c8b1cdc57e04695287_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9ce3591de3ae6bc5f33cf6d0783debeaaef363fae55f7c3151c249263c75b0b0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1d690ad38a06b78bf3c7799763f8216a8673d4ce53f55c09169d100d873e97c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fb154ee0e595b97a5c38cbbd625ef343a72a71c9bff24764fe84848d4975c351_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:737cebf7b00f0e2116f3baa9b6fc5d158e416404cab3eec773e210d8dc030b87_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:94357317ef75fab6a36e741f4126c2c4d6982e6b48c7a8a51a069a6d6c4743f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c1cb5a147a8ec99b11b12c187ec9c622454c7dbb61a68467bc259c4d5f5cac98_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c986c87d5eefd640620b40c16373e71bc4b0768a0fec5948393fbd514e48e574_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1da85e499c4238ee24f55a180a3fd6c5ed47a80b087a6010e56d398088cded39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1f6b70730ae425656c21cbe484f7fe1c34148f7fef9b6385cedc5457d7555799_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:53c5b2a549c36a2ed29bf4bf9c430efd4fa44b5bfef6d31cd4900a8f13ee9031_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:cce4891342a4e003713056e5188af25d9e1f0ce2da878db263076fe7c8dde1d2_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7eeac402213e4ab199a2f784c5bd0360835b4e64e9870e6a7eeab5a21a5e8261_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8cc301b8748dc99ec6bf2ba0700c54ac4b0352494866e87d08af82f7019a0191_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aa32f3d6078a7ef3e388b6c8f50a205829af2ae53ec1b67ac479b9206a44bd67_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ef9676b28686a8b0cae03bb4887b45e0df535b31ca3861026c4d838606d702d4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:40c6210a04bf0319ccb1c2a11b0b31e0d8668a369339e3a4efa3465312678224_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:751af40be25423cc1b25528189e36370f7e014c29e602faeae688e6c4d90aafd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:92c2220d408cedbeb0f1c0301a0a679ad17507d98d4f32d02405bf219a761f81_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1c3bf137028f3a9610ae116bcb0cb9965b6f047813948e20d3b50a7cab51337_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0040100286d5a140ef4192b52802fc48911435c3e9ac5d2004948c74451083d0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0b13e8c5f10c9f7dbe8d81bcf9f7e4bd6b9d317b92084662cdd3f04f1b717410_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:46e49a83878e26925b53006fa0c1116657caabffe31d72efa070ca18d6bdac26_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7797003b2117f153ce5eb62cd7a33d21e4fdc79680ffcdc19b1a7c3e46815c70_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:402772da78734cbe6b6fe7eea24d49108279b156d664663274ded6d7b74c6468_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4d5b74d22e34644aba91487463aa5885d413b3fd0bc4c5ebae64e4c46f52aa76_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a1f37c1340f465f1cd6fdc5f9a5f5fb5f235467c5a16048f1c1774b45470df89_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:bb7e6144d483e43e922963aa34c9cbc93c41dd3b6571da788dd2c533123a4621_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:c56719229f5983bfaddd3147d10e4c09981cfe6375fa500b8fb01f9b195e7f75_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:8c0f0780c7dfa2e9ef28bc4edd387160e0337216512b95a754c4b70999d5e168_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:054ba40cc294227304a1b4eb25348d836ec01b9b04a05934ec9e2f5c15e3115c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:1b298480ca8d1045f0fced4aa79c01a86c57dc157d2d5e2010fa70c782306aea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:033a0be0b71ba089fc45a5d479f6f8839b8f68bc53f5b7aecd827738acb94f18_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:22f1272b45d038dfb11be8b15bdcade5d81fef045415b81e2b94752a89683067_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8231a88e17173d3b903dbfaf7b2bc19e6a5a5c8caa90700f09845520277155f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:dab89ae6f89a1102a5564df2bc5964544e75c82a5025c622e067f6341b7c19c7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5fb3f9cffd380ca885e3ab41dda0eef1ebbac9120c2f384741aaf6bc618882e3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c4167d87385def79a21ae2619ac358ecdee1826b561d00f770f03087a3c38b98_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:1f1eef7ce74b633491d29d15c1c948035386f223fcacb17651823ccea098d1ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:59db9086e8944a25dc921cdf9abd7b61905b6b5a6e5e9da61decfdd7e0b789b7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:15a98eae4b4ce7426f9e29dff5e81bc0646fd94b0b6ee5ea6b5854d0de025032_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:f9040b784463ba268e13b80b1397de03e091baca4ab55321f2b9535d7cd349f1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:185370fc663b1997e70fb010cf384e0891e3294fab86b74658b779b987c54ce6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a9c8a4be65f95bf82d268f43d095158d2184c1af8691a876b65fcc8e4cc736f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:07ab24e4e55208c8e83af58b63d2b5f27f09c4fbd5308a092a09f7655124212b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:781ef55208051a0d804e4e4d41e041392a168e99118888a698c5e0c0c4ea6ca6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0a509d59234ba1b154893310b00f1f20ba95ce010ed950ea3a037e603f5eec8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2b9cd35d6898dbc0352b828fd7300b01bc0fbcb23edb09f134babc9ed641ee05_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b8e74a995c406411ec441d62b8d8f3f223775894679ecdc8df9021276f249bf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7aa10e60e50dae8093bd83bfe43f8d48527b29fde76b1f1d942b370188fc4a51_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7d769ae2a217cfc25a6393eae2b7ff4e8fbcae864adadba3dc4bb818ac31d0d7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f5bae8c567c4d5674152f9af91ca5ccdf480158e80dab812e74549b16cea50bb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:30400ce46aa2f6a1cad84ac70b3264cc7fe174932d72ecea1d59201b3b445b52_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fe9f308a4e0a3d5b991993bc9769fa749444c3dcc8c59b94b77d9177ca31f7ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:50ad2aa7a8e6111a8f2b890c1760797aa96e094d12e62e146f51243857389d12_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ce69ee048ca03a3311966c8193be792500103e029d24db407feb67f04d39dff3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:685b8cbf9c2a52348b4818a02051c701280a86195cc2b4225f38740e3ad0066f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e2d829e93dcf0e1ed78cca53f2aab732b610ee4253bbf434b3a46ddf002a5311_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:1ebd949fb8284c91679b628714b71b6a0982bc1d6421851c7e3941a672687f44_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:c29436113a6c52ed0ea159b2e8865c9eae49a5d9e9aa1bb2b739bd16e3c95fa2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:873a82db6432050b3544e358c1e6440ce006f6cc4baded6ca8167d6ec82fdbac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eef81de09e5abd7f0b21b969f1f53a0aab1b7206ac629282b6c4bd18e87d712e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:63494735b23f96fd3fceed6ae675088858dffccefe6b0d39ec282223e2a314b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:6b335a5ac87c3b4cbd96d5ac97e492c8248a2e3f1971c0bf371cb16528d84d96_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8f5811cade0b37692d4d13743a702fd60a0cb3c9e100a8aa2036c09ff0f5e284_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:95b51b4ef3665d209676545b394406dd77282ffdf341c8555dec5575c00f8ee5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1169648a8c961eb74451b7654492f132b8435e803b4288dc65295cb13b1bed62_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a96183d6e8a465913ec4a1c6dcb0d393b69a21d40feca19ce2a40db74de1f3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9e2d037ecf3487a9c0ab2bf5597c787aea5026306c99157fd1695a985fd79b23_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df11a639edee9e8563d5a6351c3a12e9729f9d1e97ae987076f4717ed6f2c8a0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:571197df6502016224666481e7fd4c02a947f82f759b0e656c9fe9389538a43c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9145480d060c6b257ada5496759d25381244f1332d729183e105cb90a723c0b0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:95bf5b1b8b7542724f7327aae477bf7a49a884a511889537d9f51da2768e74a2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dc547492d59ce0f54635c1232768382c0b65f5ab9dd11b022953809899314d6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b327de95b4913df056f4d514913461d5fd2b9684363a5860cc1b6b093549c9b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:393da68e651253c5fba122bb206f0bb58242a2c3a74d5dc211bfbff353a5e860_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d67495211987e143fde159ae9c455b1df9b8132700eff079cfa58033f8327d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a066a2dde315ce591570b135db8afad543f25901fe9b29b41e4e1dec001f6880_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:63acae0595e6bb4f8d43231b5657c12f9327ae41420a8a7edb3e41f2aa2ea92a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:6c4ad561b49b0e834be4f233d69da7a290dda8fda83a8ed1bd1f185c14125d65_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:b0ea70607857ff9006213e92dfbe12c681785d01ca1ac6ae94a56ed2fd194141_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e1c618a57be9e092e6499d109f5152167c8af103ac31940074b0350537ab9c54_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:06b53b9b1b3a34cc1682f1c60b9eb8f8c648677095b29c3a6a1388c7f62b6922_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:69762925e16053d77685ff3a08b3b45dd2bfa5d68277851bc6969b368bbd0cb9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:71436556befe3da8c0611b50a995d8f6cd7b83a58596bce0ffe0241951f7867e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:9ed79022deebab659e5735a3f66021d29e1500c90e793f3ed5545c5a52639904_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:1aa500346616730d1092f3f6c52fb74a616747ef9b695a910a775285fd718cdf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:5145c394e1232d41d585ac89e23dde6dee62aec6b4c1ccfe4beb442711ebaf21_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:87cbab17050dc2215015b544594d511addf34ca183cd3e947e4be6742f03b1b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:b474216e6082a55fe793d941a18c39ce4049b98378ccb35d037992fa839b9bc9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1a50d7a4c492b8a9018da117d3ad1e70935c562f2c40f83c8a6e9e5d4a3b3424_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1eb2ffbbbf8f32a4b3ea889ff38a5667c774d9f1dc16b3b6d96cfe412f2ea542_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c18aeb5e4514dfcc6b43faaa40bf0123439d782c2ba4b6712239573691ae9bfb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f741729e19578288086b7ce367f841d37e88aaefc624d5e9b624350a70cc2e19_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35d283dcf0b67012f818a39a86bdc0263288ca202974ec8ef0c565cdf1c495f8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8e8bcc3ab49da4538cf3510a6a41b064cb9b45cd0c8de51653aceb8cbc3ca5c9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:aa023798f80cf8be643eea14e4033e3a5daff9cdd84dc2f9660a72d1934755bb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d07a16cc4ce9eca235a68ab7785cfcfadd11d6243711ab686e84f188009ea6c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:139de9942ffd4f6209a7666878b102bc66c123c777b8d9c4f5bbe72e3be1873b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1eb7baf375357b20132b04558b828a24159e1236f211e3dcdf3a7485b1b1e08f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ec920c5781edb794e7628cd489de475f4a2ce9c7f16ff5f3c43840c048cb1b0e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ee73cd8f2ef076ebaabbe6390ecb11922dcfe6549636e4becfc7048844736c85_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8c64639148ad65be6d83a7a14312bc6dc23d9e436addece515f46682e97d9f17_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:ae9f538495d0c7d5505eee8c2110f9570c51d9087ecf90343bf1af0fe369bd8d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e653ee6ead6f48a140ce70a44f205e99735b3a1fa59c45146bef7a224b73603f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f925050eade166815fe437ee243f575ae85ebb2e8ca245b33c494fc6a32e7f53_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a3f51bc24ec5e6400d06e56d247d01a04d38ee209c47085c83c4f3660261252_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:34cfc3209d5f04e930d4bd64b76582652eecb285ef79345601d13b32eb884f18_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4cbf76bd310e74b372bd083b2e1d809460e909eb7bf8fecda42f7d580f08c0a6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f099e052346a7c4d4dcd513b92a9f2168d8350c7bde04aa27bced3834b352304_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b481f7bba385db3ba0ae0e78b455eaeefc31231b51b828b07b33707f83642cda_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d0d44364a9157aef623e6516a31513a6120e70cfc89d2c447729adf6d08024f4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d5b1a5047ebcf2b4fedfce5b70a24480b98bb8f7960fe34a6342c6e81527a012_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e8a83dbd26fb2270c98a82b746a481579ec58d48df29d341ad04ce441d83ab14_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2823470d89371727e2ac859e0b45a3b324eb4c8e21d1ee08cc552c9bc96a8d9c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:58db3f6e0ed4907d1cf1d43291430dc01a12abd4eb59e15f9609be8bcf05cece_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:8e3790080d8d616ef574aabb10945114fcea851fb1d99e3c4da470d7aaaaf23b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a4652a9eb3328d181875d3543d9ab8a7034562fd66a0acc7ebcc9c964431b9de_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1946668f30f3ce83bd5618b78ed145587612b843d6085d4e39220cdb66508213_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:aa80c8cbf83fd4f03004ef165b1c9a3d1a5ebbac39b4bbe47efb470ebd974b1a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:cdf59325e5763cb4d9c823ae440323ec978e5ec0496a1ac3a2a0b11deca22b15_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d1e29def7c6e838eca4997ec6e25e8ca4b53b67842c6e5f5761d7e9f3651164a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1ebb410458ab47127db8a20c2be67dd21e41f50a3a4967a2a69b6cc8c8f21619_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:2a095cd884b4422040aae6cdb6f8ec6bfe57f74cae52d7cda3ffc235c8b630b4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d729fbbecc110e6b238daf88c95211d1689ac4cb51423f00565d2d5f8eec7484_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ddb554392be13a80bdf032889c36d67501d597aa2c6ae3e7338fa2a9741394be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:79fab890c211ee7746b8a375ca81420af6260eff977792f1fdbe3ce186025300_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a605052458b3628b058b4e6bfb127cbd84806f9d07437eb4b12342c9887ab033_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aab89e292dcb65e3bd27ce881ec6a63707df4a846779506034bfa5621680ae0e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d9d529e2e664c5ef90de2ffe65988947406116faad90dba540ce665b08300bd1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1895d945c66de66b920bbc9548e571f14a0a6575e69bec189d4bf99bdd6b3ee8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5face250720975a90e68e72094863eb08bd284085c79041747a8db266434850e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:669484b5d317849236f83eef9e17b90f64da01deb82377f32f4bda5c8c0c8a07_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be9582d4002adf31bc4626a542b97a415f87017d311a520d43c078c29d8a0898_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:18f51505a8731703f4cb9e4aa52e04dc9755c08ee3accc3c4ccd86f030b20fa4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:370c4b9e7c9bf81dd4ddbb5a35e8742b5fe55ef6586b833f1cf1d8d447877bdc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9fd7522288f061cdc409d7bc5b0bef20bafc556bfae0eb0416eca21417489f00_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cd17faa7fc1d148289ecc04aefc9be8f70e6aca512b06b3bebc1f66b8ed919e1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:07994c21ce286aac510ddedf7fc1210081fa223cdf8aac6c3f1d6c75d202ff99_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:78fd41e4cae81c2bd16cd7f119ecff20ee43b47e059fe7098571929e16c2d27a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a88e7cc412e1b9b405b6f935253e766a1c2bc0d7a1e6ae384a4d491749f47957_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f7ca089875b45f01c2888a2fcfd91090317abcf175107b8bb830eb44d3e499ba_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:12221f42ece93cd3237065d231066390ee7c77720a17251189bd864f1a54ea6c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5e49ea74d55e90f992fee7f3edfbeff17c7e002aa7f948066d80a7f951abfe81_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b184978baf684190be78b9ba3c9a5421dc51f178eb7291568a80c1b3726434d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ccd053874f2bee96a33fefd638d0f1e34dbea2368cefb182eb5a92cfd377d779_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:111e88c5d9829868b1c041edca97819688a31b66bc73f10598e68c68bd46dad0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2839027373f77f9a5cac4827cfcb9a67d1a0a8586b823be8b9147273db6ec55d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3b161fa66c63de70c41d2f965948a391735670fb45c9a0293140a33cadf7d299_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c9a1279854f25d57afdd3cf326e0c7a622455e4be5e42933c0e30c7b25ca9e79_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:71c8309700c6126574571744da9017995647a2b89b8b3be8b11d5a19597caf10_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7292cd199d4731ca96884cfb043a58854c9935f754be1e8aaab28fcac299ccce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8fe8da3103c2a4f8c9733ed1adb4912a41ef45d33b3808c2c799411cea06fa25_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a2c0e1994b128a9e95c4fee7a36255feebc9cff0775f2b3850a1d77763ec2da6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:12103491ec869cf8a246b6da9451c36c344109fdefd53aa16268bdf9a477c012_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:403239eaff8da757ae0fac640600301fa812dffe471750c6cc51be75d14ec3cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:87697e633de3df76373e5bf72e49182c4e5926113ef77686f96792641347e679_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b2be568d73861b6f274930937e942d7efcf1b746ef5d4ed2b94055653048622_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0c6d75e775d1f403a61010133383d9236cd03f527e9c649322188979bee24125_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:51cf6d2b92e544c82bb63b4d2c25959dfdce3a7ee58e6c4ae1c8bcebaaa70229_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9b6ef9e2f51a555b327030f439b771c00346567148fd8e1b99f92b67c5de46de_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cf1233ee0ec1e4edf0d4436d406df18e1e25669476d174dcb9066c817fbe306e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:295fdf7207de7124ff778fef690a0f6883b6ba4fc19ff4d7f1bd2c7c5f0be067_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:81fc21f50c33fb049c58c66255e4af282d1d7f2a0c39c7f70a0845f4a5abe870_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:829b89f2a3180e92e49cd5cdddbd100dccd8f0fa90d263e75c45d16f6756e76c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:88cbf51703d0659ba8a2d87908c6797df753e17fe664c5f680bc174d98f3052f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:48a97ff45b808c4361b364e2c59cef116aff14608f4882949f0df9ef370a5bbb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:649185c1f491c7c171babb507b4cb3bbdba8206f57d4bf3c82d946ee95657a12_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:87ae2ce9232f94a547c717884e7d9b861b96dbcefecc0e88479d8d383c898857_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b52cd132f87282e36c8c55880147cf977161996be7fec3169bf45553dd6b42eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:16ce9e3da01f133bb4ba1e1532f4859a905071ae7656a9526023e99ba4fd3127_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:283a1dd018a35f8c575c34b0db932e004f4d93b46942e6b85e44f3752f7a36c1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:90299f9edca0a67e90f5a6de6a698ef308665d0266a103ceb9962136b593abfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da4df5072bac86de53aaa03ec330ead3254f7807be6c518d900f4f5bcb005307_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3318c28b22f4fa5dabf5b16410a765c3976e26527aebb8526418f8055d582f8b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ae69c8669a5f0c4eb7b5699cfff99cc92e2c9dce604c68cfec3cb08f7965352b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b7474f6fdfe09feb7d20cbc356cef69dea4833bbfc27b5747646c3a82583c79b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e59d8acd383a68b4eb113342e828f73ed1d03a187f0eabd0a422bf889486befc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2fdd12242b3f0ecad5090ffcde1dd35073d0bb0cfdc7cbb5ab779babe44fca37_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:351e7124476243293fac25e8c45c793e7861f19878fc3d3af9d1f6f7462d886f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:37242f5ce7064144b68aff9fa4a0732c9ed3b51cb9a95d478ccd14f21dadbc86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dd285da1e0fdc0d585fe803c806d927b4b7dc9200be6aa066fb709feb0fa0563_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0492431a83b054ccfb99ceecf24114c3e5cc1140c47047c0b6b522f0f6cf2ccb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7e0a61d5ccc0a331d78eaece69fe293aa0beb985fd623f74b9a9299f47b2ad4c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a6e6241120b527c6391d2d13237d361bc5b00b6279e27738683d41c098545dfc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaa5ee2184dee40fcc8c7b1173583bbc118e8feb920e0d1235d44616ef3fe43e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3d71e4a4782d66b11332bcc50f5ea1450ffc2aa58fede2f4cc15c37ee0f44b18_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:96836bae237753c8cf3aeca4ab75df1fa04e5a7b5b4b3085c862c5d344211601_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ee92edff63d93cb6d8d1ddbcba89be147cc1430c1237a9a018f40c0d0a723fc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fca93b02a3a8d2df123de56e10153a27b0efa795e5739e4cd0fb5a969cfca9dc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1298eeadb0b2ee722f500ddfed516ac904d5fb3a9ef791755b6e90f30adb5765_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:573906bccf6503f2696c009d9d2af463b34dfb805d61d1b7640befbd07c28fb5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:894560037ec68176865d5c60ff8be52731f8742d0b9fa310cedca9061e6c327c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:d0dd5d37830ba6d0905cfb8b6bd04173103a73ffd38c5aa17d78f2e2a00e1dc1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:18c868ecd46ec973c30ee680fd996486cb6761c07d9779ed7cf46f0a5ede4cab_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:42276b457d15d14f77aca5ce17f2a67f22b7c45dec51691c151c805d9d9612dc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4603509f8808b9e479f67a90758c3fae4f23e3ee33ce293dbef2c4535912b97e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f03368d655c6cd3b810fb23250819a2eaa5c62b97331a1b33b094b266da346d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a19767db2e440475b229300d3fe5cd403b9c568cebc3681971b148e3310f07f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8dfbefc908cc22891940436fdbdeddeb3813e99b5c38755727f74f3e8dea14f0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d6435edf727ac96c2a7cbbfba3b6151efe6fbd76bfb5c24959bdea215c2ba329_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7840e91f0519e1e54513b5b13be31d2e599364e66d32841c0f9756267bf6427_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3d9818314e37d925b45052bd103d29dd9ebd6b7fc6782c51a442a9998545fef7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3df500ae788c4cb944d36748d15853e2772205c0557f6662ab530d88d538f0da_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:983d79f0745bb9885b3867ad2997b648e33c456404f15f2aebfaedb2863a25f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f2cb67a50baf5f6cdb62e4403ec5614806a9265bae3fdde84129028559e6118f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:047dbe93de1a4993d350ea71294078ea95edc9737e169b0006eb86151545aabb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:649017dbabd2cb3c6d531d49e6f5e1fe9be6f1c33876c973d2b47c95c17353ce_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ba4966df786038893b030349a9c3e125ab647d41383c19e9e8e6306bdebb4829_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:eacde6a20cd2aaa8c1a2d2a448174af8c5d17b7026fd99735b40a017c8e11e0d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:59ac45b522b03852394419b40ec8c03cabad794ce1cd6c586f9fb9af145606c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5b22ef2cb5d3e58ef54188851ffd09cad761a7a8ea89272684ffb19c116751c1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6588bbca32a2ac1783d179ae221cd880d0ce4cb6160835ecdb7e9f9c8fa96b34_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:faac0b4031093947bbe81886903a73a15d7dd5474d7fb7e875f213d817d573ab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9382e60bb6309a90aef9bed153432dcda752f0c8128a749968e3a7673dae4101_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a383710b61db56a2ff9d9ba3fe8c7739d701c013ceaee6826ab676b2472ffe32_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a6c19b7d9dec1c8fa663df7302b05e14e0a4c21b904cba4349c4949a90d12333_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b0f1f2f299e26fbab116c03a9f7159af88009793d69d499845adee6839a4bd28_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0ae7eaacad4d255c1aa4e44440eb5f76d48decc1cf48368b1cfdff875b3db23e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1995977a2a675adc7c1614736de736b8487f13a83540934aae0961913a6c029b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:374069bf5cb672a83defc930b0fe50056a56e79c39e4bb6d80a299f70e216841_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c4fb50c052e590055b1bc6c77c56abb1b6af31b40cad484c17c3d190795de0d4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:33356a54f6d6a1fd83b7edde4455e43398dc4621da955574a165908ae3773da8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3a625a6cc76069c63bf46827aa0c3d5ce21dcfc6d2348f97b7cd02f1b49942d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:9ae676ba35e5a1a0cf797f6c7ce4d7fa73947b366343e956738ead2ff5e7a1d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b71a1064bf462424cd36f543cbdce471236402d2834b8da5be4d6ca6fde6c44c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:03939fe68a50d97d6d25f3ef437f5540efae2c53817205ad5f6481f4a190404f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:15962b11558365bc5b1d5e17ab18fadc81615649e6b68f953d7378526554bdc2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:52a3cd2726d71670a29be75660c4a4f42896dbfb29f7594ea41d3347bd248ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:77f77d5e84233d217e3178f4bacc096afe12afa629f30d46badb1b879266b6a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:02c01bd5fd9807d667fe3faefbc618857acd7983ba2e7604456c9acf96bfefec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:188bf8f0b44f96af3e2785bbe59bd80ddc5e9f4177024c7153a8d6ff5c9b7aa8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4ec4a98dc210d29f99ac19af641b7e28958c8a007aea09c0307b111d1e07917a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:fd42abb1fbd493bd587241b632ce864f30bb48dd9e60703e27ad619914b5357a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:1cac50cd5e36bc24747431cb798a6abf45148a534d2bf2f2c10eb0210d20f6ba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:7b875edb5c78f712224006bda120f9ed967eab094eed46755aeda585c4446576_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:92b95e6e916f5ebe162d74d12f0eed3a51961fdc3a7de72f889ee7efce02326b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:ce511b4b16eefcbce4e9228a99ae65808268f404d28b77bdfc7803148de0968d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5888c3f0ea25551bab5da99efe6a137e32bc3ffd65c655906ec40d93e72b6729_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5ee1bab81c3e3b4b366a699707e1275f4ec20958b98af405ebd105fbb4dc73ef_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:aebc3f96abe5dbdcb01df0473fd11720b79b56cdd1a73e2f4748a0cde4ce475e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bf4093b3783712a3d148f51b252b9aa5d1273cae6d74b5c618c379e4d72d4734_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0ea982b6db532adcadd47045622d781745fdd7cacfeeb70148f8ae932f975911_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54c729468c7bf533db0a60ea68f743779293bc614c0e74fbc854547d68c7947e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7f1bc347fc085e1c04e31e1d16b04e68fc97baf6c5fec41eb156513415355be0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eb09528b1a42dde7fa5f06ecacd8360c06308a367b8a722f8f447bbe6d66726e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:50e2c2cfa61fd29f390251813a58d74097c648a7e1d88061b02cee4b2392ee23_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a41a40ce374498c24dcc406e767984d277cf42b17cea4608d9f22d38000e1410_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:83a85b258f6ef4b75b6d90187ca22a2c007999e129c1b9dc610cd4f34e4a251e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bd30d58a54b90206f37c17a6cf529b871ee664945274b32b55b7e580e821b2dd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b560640001fa9950fb090e3b247bab2c49ef5eed189031ebea98fcda18209215_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:dab69217eb73829f09b4227b984e4cca227887b1ea0ff3f8c7092138bfe56ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37bb0804fdf1e4f7ad6e2350dd7689a411d3728754311bc66b540a6de51ba3db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:867bf76c34cd5d8b3a79a99672957fcceb73bd573bd95d492ee40964b287a0fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:982949f6633bd6dc6f05102c432a4057a66d58c5cee70c4b609180a54d46805a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:aaeb2a2bc760a50874e6b2c293165a209f72bf11ee967699981577eba50a54cd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0cfbdc99af1aa16779197cfcacc4c0cda66e716df44f12a356a6f1caaaa06343_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:205d980c61fc4891dabf1a5c84fe71b0e59b58e7fb2e5fe3c51604b5d0e1197a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8b724e766c3c11555b288441c60ba3db4f941b5e78f8272f9a743b01676d5e0d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:918ab75cb8704a88e1ffa80406d991cb1f1ef1b5a2fb0d5279696c9579a4cbeb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5fec117592e21161c85ff9bd100b7a14275048aea4c5cced2c69f49d1c17140e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:65c8e5dc6c60d97e734b0f168a1b6849d7a1870cf5363d3a4d43edaa77b7bf6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a16130c7974e363c4e0f7718806ffc3c73c2da40b6254bec5a2d172cb42e7fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9ad17b22f784c2c105b9ad208286dde8e988c33da4fa6af93555bb07be51e93a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1fd3bb59299ef9b817b8fbaef110d2799a6bfd170e283336c97e1694cadf293f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5ea39360e4ebfe9fa3ec25443ea968f29825c53a5f8018ab101b18e5e8500bb7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:6d8c8bdfad8c1d6e876d88dfc2d7e357641aa76d408a67a05795388cb14d7d6b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:987c0e2c5b9e3daa77cbdb52c39c7cc53e86aa91b0872b582eb9bac9b0148641_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:179aa38f846fa6086f30c912c0355cd793e5890a94b6bc98230ec67952425f83_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b9880902ff41d093008682688f7b6cea1591018ab64a2f465847735b89602d5_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5378e674fbfe02ffe298d0e16623f3f14e727824f34cc06eb0b21680c5dee5b9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b9c86575ae7c33f87acc27c91383afc5f8314e7bff984b2be9030d6dc0c6e9b4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:0af395ec9d95b0bfbd6fe644a59b0e9843148390e3ddcbabe32a1c82826d3ab7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:454f6d24aac40ea9d125a1949ba4ffee00897968b58b5c4b18d0eae0d7d98d64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4ab84e0ec189af871e4bb9756c7bc1131efdf2c3d1c02450393ad85b2dd43cfd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdb803eeba73498d1a8ed24859c911b14f0e1345d6f5480c73b22ae1b2110aa7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:07c14ddbafc345938de519ee63f0ddd8f99b1ab65d1712acd01c3680acee02a8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:596dbcf18239b82a10bab7df188138e70252e94199151c237e2bf56ad18d68ac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6139b943cc773f7f6a91bdd0b1ce137daac7bdff312cf0126575d5a22205fce_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e55012da72e5ae2620aeb1db6fa2b3a1e86fccb58b9a8b9e943c15d293ee9227_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:1238365239e4b9ce847b22270da9ee69824f0ea19b83e5cf4e7854b8cba11c09_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:3969bb0bb72e66c530f550fa61a753cc968ef483bd4af7708b7c08dcd820d8d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:7f2b03eda904d4b6b7c2059ac687d39ae1f62602d9bc918c48983ff56b2e9547_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:93d2b087e89bca782637e767c203e78dda875891397acc94a15d623f62a190de_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:76672b00e5016ca16aedd7d19e0db5ba6d94b14fe9193bf04fa26a6bb6f716ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:db641d0f0362deaaf1851ba366c915f88901b3cc5b73e24312abdf1b8554d3c4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ebab6a1ab4402b45f82bf112491729aaee54567d42cc5fd4b09023dcc6cea9df_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ff66314da94a727fc13f9d68de196e9dcd1e0e69b0e0c5d7752630ee0b7930cb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:31e502781545323630e5f0625f7cc24021e15acf9430c9df74d8e6fef28a5c6a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:786413c2e50ab18029193b6ab7eb92cdde50878b7c7b777628019a9df4de616d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:80d6cafc9f82eeaf85d0b6336991caf0a0ac9686fcb9a3dedc890529857439a4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:88240d4dfa667bb9c17fd11cec8d880c1ae8ba866ae3519dc21ef43a7c5573ef_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:023814aab2f5c6b5920073f8a3a1e6a2922a7276735abad46ad7c78e01e85d72_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:25aec74e27621341ad92d473ab8d738bdc883e25dd7d141ac5129ace7aa0f086_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9ece37091e5555b29daae7d6585aed034d4e88fa486fa9b26188d01c1fdb0d94_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d3c4f004a7814b03201b515dd744a83fef88bee4be0e6cab9e139427cdba2d63_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5ce95f7647af83013812727119671dfe59564f280bc6727fc3e7701e4f6338d1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ccfa58fa1bc7d8186cb1a021393508f66eb87778170a4569394a6d6b3cd9207_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9356b15d3717fd68041c397f0f09f8763c127e28369e3e5376f14e51cbe6dcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3e9ff9660c80defade805bb01e17ba6762a50bea0d8d690a1a962cf80aa315e6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575a79518caab2bceeb99a1c1dc6ba9d8860fe926e951608f0b8fb46df1dbeef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c8fbbd111bb7ff4ef16105966ab7851e69d1e9fb6b26dfe9ea1a1d89bf578c7c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:181b355c8576ca62233065f1eec8eb6459677f563df72d4d367f86e20c0bc1b5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29cffdadf45eb5a1f27a633bddd9d56ffd007a5e90f75a8326df928eef392ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a32a73fd075c6d973943589836a886899967959f6633ae2fe67f3b52f86d3cd7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:455f9f91cdff8c349825ca318c57c50ee429e0a8be2b5ed4615a93815ed590ec_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:65570954963a148bd14faaad3c5d331741240242c677f0392d5742dc5a4beaeb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:992bff7fe0c70db622bf538a6c2141cd67891c2f2d1535ad578a4d6db573b2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4318e021cfd982bcb1b28d09fc6ce33f88bfca28521960bfb3096a775e7091c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4c1087c6db25376c825ad744b838b3e2004b123c43ffccd72e4e5360fe24c519_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:7b415db97442cf89a0d3aae96d590e782ff4e99e743dde6182237ad5aece076c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:f6112648366ce429c24acafac67fc783a0fd0bced1b556958c56885b5d08f58c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:29560d7dcd2e59e92f93aead7e54f77ae6837773006eb896cfbb932642fa6b27_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:44c12f4efe9af26d6f74430b408c14e8f835893faca983cb2b4ad84714eea814_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4670256a98a1f3d8f7fa2ef6c8b1866c012d3dce1345b59e47c75a55daf2fcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:da5463192e3c72f1d679346904935bbf41bfa3f8b63c72a76e4a3957f822dad2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:696920f2a7fd6b960bf71721e6e9f47669ccbb63e2e8169c4009d62b2d8e17cf_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9b5e8ef404dc47355514c7a58586bdab26cab846f16786ab1da0384a6d2a0b86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b5d3bc49b953db03f79e15dd50e00ca94a470412f98bb0b1e06823dcdbc1a7d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e096054daa74b8365ea2da2c2b0564de49a2cfef389eea655cbbc467c209ffe9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:022c83d5cfc0e64bcb4a1bf5b37d70fd22312febcb569cbd552f32f281271aee_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:32e648ab64213534641a15d11054705f233df50982a4dd03d8ab63a07cbe6cee_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4f10371f7644dad60681ee66d92ed05acf00af1daaaf9d394527c1f921bf028b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:dd050af7c8567d1d6cd51c3a3e7d755ed543d4f24311f57f3357e16b8b4d85e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b192253cc61cd9149a8bd0f1f485d98c988577d393fa7a70cfdfdaf70f173c6f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ccecad454db05f6af730fdb91c9417b9e1ce2d9536a1195f72bfd74a1b1d3566_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:3ce3612d751769401fbebd8ec6c6527e57ace2ce0a03389b645b51d06fd035a1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f9276769bb52a202a5e597e247eea3b3a5f0c7bc6585922eb5af2a9c338596e8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19dc9454bc3902df2fffeaaa047a6ffc616187e17feb2c35ea1c1e38c4200497_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7216e7b3e0764b348921a685e83990dcd43124e39faa61f9f5d9a32c01305e89_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4d0dc4b7411b2717470f1b8884a9a16e50e23e633964319bfbd89b6c8ae197e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:180c9c8eb7ecb129ba7185e5960d9a810e923108c375783ea0dfc4b97dce51ce_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2df611963860b98228805292c89bcce9cc904d51d56514ab8baaa307953a90d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:19c82473617068729aa3163cc0e892767288be9447970224c877422f90574ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:28cf9502f1e95f38375138350e121ce8146e308ab0a6032e8a0750dd280489a3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:114cf6ded8fd93ea4c0cf1b81b4987d9a40a96399adfc7a5e19ae7d44f0a2945_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:203ddb09bdad9752e090fc56e42d2ff9f1ed4af13741700d1b440f19a118486d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6344fe9fd38cdbc4ff0a448f1861e9a68cfed6b8fa9224734e47a777b22b7383_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:70d72291f46af48787147ccac1f5b85fc6c6b6d61ee90c39b749f574535935b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:24fd4086c8cf8d4fd4ffeb3e13b2c989b7cd9bbe46c6f67942bb510a6a569ac5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:9282724764b86839867a66e3fd6fa3bd5cad33286f8408949686eb7906e904b3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:e739477075cb79b8dd69ee05c7d78b046548962a1149c1562aa71699a5365f8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:f4ab9107dead6268bd1a087535f692c658abbd307b5f31081b56ac5ed3d4fc0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:7adc8378ee10f93cd8674373ed6a357a68c040d85f893d88f5183e9928d25eba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:cb4f0826b9c206a7de2e0873a9c92548b01fd28654cbc34e7fd0729385a17cf1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:f720bd87060f913c4ffa93483e2f53bc6a677c2af09d2dc994539eefae93a1b9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ff1def1e72fe9ca3cde20b0deba3beed0d34335b8e10deb9fd98d3099f4d1053_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:082b3f5ebbd88365d677bab11cdea339e165ab8eed46c7a6089719e2c42200e5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:5d5543663216223d91bab799e98e6264d35a9e8771caf1cf97ef9e17cc72be40_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:8616a0e358467acc83edbb5a1e98166a385e02db89060b3e255c3980ab90e33e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:9700f5679e54a2e5384a523197394f6d8f702615b3959d0351128fbd2a749820_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:0eecce53a04959775c255512ec45257f3a69c85c5c8feb69288212120f8b56e5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7a2b3349b8254a600a1ca630e3a25843502d4d2f7c9d856bd342e50e885d86ab_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:292cc9441a9d5a7924e2be573dcedf76f37de4faab2937d025706dfbaf47ab42_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:779875e21d33c8895fc80456b95e38846030c94e2cb687aceb12d7e7a6112de5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:5436cc73a8d2e5b0e6bd39f3ab4c9c063812bd7df99e686e0a1f2b5328394991_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:f033cfdcfa388a69e05c41668c3d9e8155dbae3cd1d4f1a07510ba505d8f76ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5b3accf428c414cd2933666235cf20b81ed831a7bf6518acdb00f87b55021aa3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bc8606843ad317b631156bfdf725b6fa71d884c513d687854870d28e9f224605_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:38088fac0c49b1fbb77e65ed56f607e3defbffbf3bef686d5a3acba767144873_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3b56b71a4cff191bffed500df10cb923ebe2770a93ec95289d9abe66b6389a72_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:43cb7f5dc11066e93106033352bb97b30c6db082c461561dd6847efd2f3000b4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c50edf149e8a2731074b72ae750e7d6da515f3b4e2a258118e9ba103de7f76ad_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:82e101720a83dec4f623a9560ff8eb1c9d6c0f38f01b72d60bae5336058f2edc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9ef87eced057ca60578f2cfee6e61a56988f8011c7dcbab7649be4c337515045_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9f8b5c3c171cb86c2272aa4340cb5362abf4108cd752a48dff5450beffd4bf8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d939b5c8ae70192dc7b2e349ec2161d0995ac22f02e4c3d7dfe0748392b8f272_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:52d08745b124a3bd240e0933ead05f49e1b625e7c8918961eee71b87a5e1a736_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:64763960a7a1bc043077008666889ddcff7acf160384e85f58d25b05e3d2a176_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:c0e89779264348d47780c8680bb5030d44b693f9b8ed880d3bb30449bfb61948_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e701effa7668f48b18c851e48ce56a126cce1b2afe005f0deb9fc387098da38c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4bc2ad315ed6939655c2308d9e3af3ba09be8c499ebf96aa69afaba6c1f6c2c8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4f1ee15c01e37ab6eaf8026f61fa0d81fd5ef941430e7cd97980e50e53581eaf_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:570d9cef15d9ea55a04f0d1ba895451f61fd162ac19a5d121176b6e06c411c9f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:86e8c2b4f9f0f3f465e1d2c915c8bc06128ab225968b37552369ef57d04a7d03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:070792939bb8faeb4f68457555599beadcca0559b2e3e1f15a4216c6b99b3278_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:611afa9cf26adbdb37afd37a87695131c40ba6c9daa757032f0edcc2e9aba2d5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b5991fd1ce7ad72833d5e2faa21f6e419c0cdd8b0cd7cd5803017862cc448_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1281d4155bdb5844b9037c931c5f7c5177fbcf37e97e89671105c97d430b907_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c5ac2a3461184ba852b5ae12a4ddaef206e3ac1b2ed1f3a0f6012b51d8c9948_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b5cbb9a1d012467fc844bb5957b8a172e429705f6ba9aaa93dc403051ae4cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d02a31381a82ce657ef505271b51737c0a3bd61117b6b766b478bf31c0e73d42_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f09c436f26edce1f134bc1d357d03a8fa92bb8430d5a755041774d267d86a26d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2a0c970d09eaae313321f8a002dabb61fdcc8e93a152efb690ac13cc6325ee59_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5b13087a48d653ef0d177c2cbe935bb156fe92978e9e7006ab8c507379b445a4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5ce16964f4ab427b3d74d59a37052a391b5f41b2d13c3d53fe87c62628ea053a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:90bb20b5cec18d4a7275c3b4b94c08a4dcb75d90475d08b2f3617be504f43599_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:74d63915220bdd7e7d79aa5360c68a36d0ebdbc47bfcf3073ef30646dd3a37b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:76cddefbc0568659da3b94d5a0f8dbe89071719f393699ab189685641d89a918_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b5f068094462f73872310639afc202e7fc750f6ac82dc5d200fc90b616cdb695_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bc6f7f358046b46df84c1938ad822a9e051cfbbedbd2324648075ac99a4ec475_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:19b2f6381a8a886aa9e7f5843acaee67621f69df8e53a81a94b3051d85dd6e40_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:bb57a85f5865b4abb6fb65ac9e614cf385e228d8706f801113275b537b0ceece_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6388fc2056437b5019cf181e9a8d4366e070edfed89c2a1fed6c610b2f18bae9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a41ddf265ebdc43cfaaf2711f6ec62ac2a1cf9d10c58194f814a0f5a229ffcf1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:947edb417d00b674f3a13b84948637b79a9b583d4d3583eee9e4e041f4d62f48_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d32f4f726b9bc8321a4e8adc2ce8e6394872e668fe615f3faf31ebe6b9981d79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:de2a1bd7bbb54565b8429f5d49c1622de3143773958197ad9730ae73f6e5f9f0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a70cbaeb5e6c26c65bee9507e1bd6fcdc75a8529e3eafbcc821472cc22ff25d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a7627b03767358b9d4ee376edd8d1d73681718b24db47c4ffa15390cad4454fe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aba69da4d4b6672bf5b5127fc7c442732c78d45a21f672877c50e46e0a4d09db_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fcb4286793b19e0eded193d69eeebf8c6149402fcb517fccc34e4948e5c1251c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:09cb2bfd606a346df617151aec6efeae84a1683fa4f3a5ad671aae5cdf5cdd96_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:52358f26fdaae2cf3e7d3f6e356d5919afea4ab8e0839b7a74904985142e0c8b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:76c54390ce406273bb17ef6e0fca0c98ede518a991c6bf64eb9ca15ba32cb349_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:c1eaa1019c099d79e0eba33d8fae61a6bf9c9d838468b6a8bf1eef84ebac207d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1f01aa0eeb475568a00b8bd0d11f989cefc7d75becbf7b27657da7dd6025a5b8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2c4b5543f551d0dacb347e12ae9de6547ed1daa761d8c2494507c17317f1ba3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5b821187e723dccf529a696deb4aba4c7d45c1f0dd35abc88c807e85a5f810be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:900e36e74d532c79d38d1d5ce7839966a5fee46797134179def4f7de7bd965a6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:29648b756095606959713abe8cd4a2398826ec819bc09d46716096b410c30e64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:6311f5b4415ae92ec0f22d9c872b39f4ebf3ec927324d4ddbb7d8dc26e955701_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7f8ac1113a074334b6d0c5398164968a977abe9e5095767b776899ae65388f86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:adab1c74e6b120b65906d035105e80e43418a24963fca8fe72a58f76b826a89b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:015a919fee29b5d6b640ed8bdd89e0ed6e5c7e8fc1af13f878da0a5fb061937d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:510f1cdd2db9c9a020478b86ed2f068b731fc7469aa52e13ef0cb067304a0826_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:83af79a73100359c2b7aa2ee4ea2de605db608f114f7c400a18d94b81b80cae4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:b4115b7a8e21b1087db2c7b453d6b6bd69245da2e704305431f392e46c3b7ee7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:3f78fbdfe00fcb8ffea1a55399f6caab684845a7288a99d067c7b3b00b3f4112_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:43636a81d6f95cb34b358a534ff145ac400d15761464f8ff633f7c7d4c285144_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b0c8a9c66210526576af636ffdc56a9beccf4e60ea71748bf11be06b91212358_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c84953723dce43b579ee047f0a2009097009a6f6b910569fd4ef8372a8ca0481_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:12e04c64e77979c9e541550235e36b423cc186f6bd523fa6d9bba06d9f68aef5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1bab907d7227ca369e55a88d9bbdaf64d8ccbdee999d0da578c6c6db311734ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1c68743da79d4f171043fde51ba3092547b2ed31bf4497d8453528b3582d9eb0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:d1d6b323d9fcc50178ed6be9d1ddccd78ed979fab1c24192e48b2e8928a163c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:4bc03402072583792c1917b3edb304b8cf0fb6342df5c6e1049ffff4cdd4d45c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5c8013e50c636cbabdd311533ed36a03e5ba643f46c30b6d51ed4d9667a4be51_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7d18506fae102e7ed9230c1d3b45e592f3642ea79a259483071d6e65c2badc58_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ec684d1bc3a81687ff73b3177b07de4d7f01a1ac84cd202f9c4edad4a23535d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:176a4126cc0c31ce07fe34ebc35685828d2ef09fc063296a323050f3d1476d2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:17baed64e4953201aab840fc1027d3018f45b1080b0880656b4b1b11ad469e49_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:39da92cf6f212becc4d2d3a5b65c2e710b7c0f59ad55c5abfe73ef94eefa2c4e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c8edde5a3451f86afb9652cb19e0a695c367037cedfb22bf6a66cfcd8d4d8145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03fc78a3acdc015992f9d2ddff7d8b6cac2dd2f1f71d30b3e35f2906c8718425_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d7adb7d2a3bdb35c8ade02e12bdf2858c583599e383b9a59be0df2bf6b9860b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:923a90ef50867e84aee50ca3ae4db9ba1f0f1b25b493d24a77a2d31939018a4b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2560baec71e279cf80bb06eb71ef074767433a53457c71c6e3722265f802064_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:0dea12e073560e1da80c926284f74d96078354893a254c9015778f771dd4ba23_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:61e17d8a0837c16bbd493622282de6d7dcc37b4bd22493c37d7e124c88c18bce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:77594bdf8aaa96d6b6ef828a3c007d7a00a2920b5234e92a996dc1eede8aa145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:96b2773c861c4143a0e0f312dbea30d963cac9105f957dcc757863c24b796e6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:23a29d3f07a069892de0fa6aa9328dc0bbbc12c669cda2b6546ebd471d524a79_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:7da96946b411b4ecce119a13118357ebf09222c2211410df3c2520a1929ea08e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:a9140565827327ab2bb19a0b0ccc4c1ec0a5242d04a9fd516a611400e84d85aa_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b55d756e32151846b0daf331210751ce0975a72f9fabdb762945bca485d2f16e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b241c2003aa878ab82fe4b9081b07bd02be793bd3439e2da8d6db72d4f45d9d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:386b4d8ea55c5e7b6213405cb20bae7db66c22fc8ad1ba52b1b8eb757d716b0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3ad309ce7c14dccb47a258d20428bba1ef3e6e18cce08fd20128f6abf615fae7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:799a084f8b0f253cd2846fbf948e173ed7d9bea02254f5997d236e9c4b893d7f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d1637a239ebd2b722283c4cfc38b63279eb0d3135dd847bffd5b35da233a124e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e93dcb163de60090cdf1a4bd50570d4cc474b6b03acd6248f3546f03f6a50a9d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93c91b9b4fe6f9f8344ae779a816ccab7b7ca538dab2b0afbf4f3f53deb67a32_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0447dbc436ab35bbd4d540858af4daa815373160e76c2096c4a805254d6dafe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b7e319eee2b6ef20dac3590dee60bb450b782ed12c3c6b29c5563585158c1003_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d5cbb86f6fb6f64dd3257370f3c9639a0d12f23d42973b6796b8fd2a16670b53_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2052eff8304adb9ce897373c7658f64272ea815c65c2051ab276809c8e8fafe0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:44e79b7f97cf5b695a0412eeb748bfab8b0832092792a3bc6302c9433a3f9f25_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5f57a7c663eae0e2f674f492e2f4f95d5f8bb48665c7b1e454765fe7d99d0201_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b5938f4d907c4db4296911e04579ae917435d8469780746470666aa38088e5b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:06eab95b2cc695d948e23a1823c376e89b8b9363603ff85572e06e603fbb9c4e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:590414b833c488d59dc7b8096dfaedf1d252338fd2ad56a1417586373336c920_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b945f91f18ee8a391fcf9b342f5d86e44418e210436e8a1d72e27b3d967e1bfa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:d4d814abc3dfe2409a4e0d3f5508fef4f1e312f0321d036dfc6199d2f2cddff4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:2a36f6faa7d9b6cc7b928ee6468ecd1704d27352936e92f5841d59526ef1767e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:4494bbf82a80107f56651c6db1980c704cf816269c47a4befb8e19a172bfb6ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6bedcee7a03cde7085b410487a13b86460197a6dca781012f13c81806fc35773_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:77fd174d8fd92a611d4c191239e68d515e65d0c27d3ce60944d669d8e5225838_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:332dd14c60fa7e565aa9bd9868d2c1c6d7c566f705f6f7006bd79404aa83b290_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:946fe00b45a2584e4353356ec0ce00c79b8a95e5c754c8a0aed0616c6bc1b1ba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ab5f7ac945d02de050a064986c2ce55f711ee69f048c0107b8c8ec4027410e1a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ddb31537fa72c0377718ed7d5900a79aea9501b8165b62f0d9eb1582323924d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d8c8c3e374f540907e8b2b547f09b5c2512b5880ba0cd187f3a3334f97c2840_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:43c7f9a32905460104f6cfe064a95bb6379433199095a78b1389cac0dd4eee8c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:7c8484d0bc8be061f05c46aa8583be7f4bf10ab1484f3b0a5af3b3afec75cfef_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b07b1bb505b43e5934facdc6fcb18b15b6b2a6654347e04e3433bcb77e9299c9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5aeab01ca43ff8f9eb59593f551e682d50996bdd752fe50c66915eed9b35d0cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7c63f74753943f017f29615add0c1500ab6895a272315cfb466251c2b781de64_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9bcc05fe16f8c854188a70dc21974bd5d8fc2ded18c38d4cc87f2699aa57f55c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c01026062c690a6334f8a4586b4e03d967d1c15212c51a86d71d6eb6fd895c79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:253d3c8bb65828b152bc58fc753cbf5b4d8dc0b4fe44a75fb452c0f4daac774f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3dd6337b277b42171a02cefc6f640895b1d78bbf0e43fafd733a264489be81de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b147e0883bf824fb029f934cbf1aaed94292c5f4d7ec3070993bb819ec31db88_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f15b6f9abb7e5c2d3db65c2de6f296df141a165eda09618cffb006ec2078877e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0b9ed13ac26bb6191dda59a4745800a489821778f685309a593a85cafa4cb6ad_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:2ec400aa7a2dd132db427b5a9da71d6a391a3ab02ca7b7326091aece015234d7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cd2b08e2022b45d1c17b3be8f3d5b39aefff1351106d05f62219b66bd0c296c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e68155f949b14df9acc501ceccbda65919d0af046212a00988037067156abbfc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8442672925cc8c4660069698a78f4b49d0236f9336b9bceb7ee2e9ee32b58d92_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9b6e92452c81c13eec4a2bb052d5546cb4163dc7f91d38839d65bbfd3b5a12d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a7a2b7955a3ec119d2f62753476bbcee9b97e0673aabe795e4819741e4b97e0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9709c95bd6d8e8e2589fb7fa1beab9508099bd65dfb08fca8e7c623063e9c39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:24de03dbe342c70cfbd93b92eadfdcf7ee0d7e2eee43da35eb90ca4edba8a2bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a7342e9ad289f90d7d122282b27f90292e33135aa6808104716765883bccdcd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c5c691257bd6f9ca86cbad33ea6a5d68652cf51e0c3523f0169c5b78b0733b85_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdfe20bf63da93588185904b4aecdc18750c49b5f6d1715a38500db8e7171d0a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:004df6a464bf6a276c1434a427ea559eae429baf130416cb2d1209d56193ec95_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:65150382abbb438304e0faf30540778ab3354019e8f102784b8e99f427161a66_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9070e55e1ca4c4428d6d369acd6b004c41b524004e3f400d2c36985bb31f9f57_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9646b0d6f1572973b49be7afdb4f36e4e337c1a527a12ee187d3d309d7017601_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:2ebad9106512e5c73a8cc152073e87753c0de9928d24d3dfa86d1462516e21ab_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:4749a9b7a55a9ae4c8e4ac9f0462c5a2be89075f5b7cea3341aa181f455d84f9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:cd93411ca6fb901461ae231e3d9b9cbb74ad01140e500571e984924c2092e1be_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f00b645436f046f3326bfdf54d349c19e8abe8b508237ffa0511b8c31367fcbc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:233629faa5716ac39390f9c41c4eaaba2e467304ac5bd4bf09d2e9505d47ec99_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:24662f7291dc93c5ebf33394686909b6e8fadb9f88c851eb296eba067e38dedd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:32d74307431436787237af7acb549e99d7097f3f035767d0eb6b4fa743ba73aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:358758bf219a7bc07596f69c2dadccf61dcb0c4637952a99be53fa85c092d3d8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:003f8fb236a9b46cc06f0a3dab43de93427c0aaff8385e7aef557cef0cae4bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8508bbb24b119ad7ae8ed3b1fe9b942f412a439c1558c9db0d24b18939d4ff8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:99859b25c596335967d298d25fd3746643f36eb0850e3559cf2c979fe398b15e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9da06c115ed0b8c6d835a48aeb2c37c29e798a67d9353342d8ee6e03fa59b2a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:08cdda9d2fafb335f30215528d6ccb6728cc0cd3e7bc8591bb718a967e842544_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:79404adc99d20ca5d96e7dc637104a26db780b26055c373ef654dbeb0943da86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b1366a67cfad287e3f17305022f075981697ffd7ad486035e318bd707c2f4e40_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c0372db6d99cc67a419c693d1348bfa71c43a5b199491e3e2e7bc655afea4dd2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b5371d3697f10290efc4bf9158034cb1686171db6779bdf5aa87c14916d9c05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c458abfaebb5c69588702fbf6d0af7c95cf82454a2a95ffb5b56cb83a957e64f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dcc7e3f8a233931db43d15bc1b31d069a19116bf80785bd7d8bd22c2e905bbb2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa621f04df6781cd04e41f38053bcb119b246a8bec4b86e0011cb781d8fd8ca1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:06e421b4aa0cf0b09b86f93e84699a9210e20a309668a138409a10040f540357_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2ede7e9507b999f9e5b5c54e4b716de91217d3a0862823aafae38e3c1e9e0df1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5df7ed49d932af967b225e212360da66bd60c2f2c65f71bef40d2e4e15791adc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a83c8379101793fec9e86331ba7c51fe22738451d32ff47f58ff71057f465de9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:039c1e45e7796275b80141a925628ab875de797ca65d463bb2a2c3680168423c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:52cae8703527393b148c57b6302bf785bca6b93e861ed940f2cd9431945020cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5b5e71a03842c51b45981c1416f4a55ed8fbb2198f808179c2465c06e11853f8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cbbc9ef9d8e24a78fed842867099349760462cced838df9e30bfe90d1f56cf7e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:0ea339face67f8586c099840082aa80347ca52a734ff366aca79d6ca49c1faa8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:bd704f985f386f5b83bbce4244280b9a35701a0bc6fc3cf01d0e41491f2229df_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:19c350bee4ea62fb6263c777833241ee461582021e69065671916b7e4843b1ff_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:f6db370e97b1b449293dccbfff9e44b13be8c7d09dcba725bc1033f5aaafd68b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:56bd4e232580571a1a0f83d2abf79f6d4138698ace6f0559258dfa635aa0cb4f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f2075d2d9f6ebbeb2f120577a1972770ffb4f50bf866898effe6ff53a786a6cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:69f318f4698727f8a26eeb6cd8cbae34d977a6a4f096edb79df888adfef894ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:816d11eaddd027983ab4f149e9b6f7f4d520eca82c6ee404f909d8b7fbf76428_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:3833876e7cbf0e456b04780236c32805871e8afd8adaba41fd120fcc5006f518_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:4a809f0918283e117b8107f9a88a542d8894ff724807f42573fae712d9b72da5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:bdf108e70c20b065937ad312f38681c986a1ee251fc4a9b60bb2c7ef739eb3c3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f96241461cd2cfcdab4fb5c90d05154f04ec64c2e5422d2000b9a7e2458eb106_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:077df27b7fac23c16aabb3e91b9360fc67434b4057582a7520f19a7f462b2ab6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:612a7392309be59fc35f293fce986f6af98a2436ba0652e5a255cf0446706163_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a2296e3d8da43f1d86c0d984baa276b49d92ae6e27a5ad9f0c15c77bbafee3a5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d865f0448a04fe29e826ee19cb1d3ea85e247fd068b5db99d65c1c7360a17b38_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:53b3e4f6a5084e1040d213a038ac94ab2fdd885e79667b30954472115db59833_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:71c832220b8d9ca0a89746ed2031a05b7edbfb69524df0e5ca6ae706bc269fff_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b74b1623759394b5c2bbf94362f24897e0df3678e46a605821bc1c43fdd11be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f522ca36500da72c4168706346f7be6b8329eefc9f5accdf764b10a7b64bdc3b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1c5d4974d8802617d8fa8f046eb27c669c8e3a08dc73a52ed46d802d7bfdf923_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d7d05392bec21b538e2eaa6b245dc8a77fc64ecc92a220932b5d52d5b504a1eb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d8ac939e324b7e6ff82a4ce1c67c434ea7fc05542b969d0b82fbe7aadb84efd3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dc12a015166c13a9676aac214598b1b4a43f94306b24cfe1a8a24d7249b0dcf3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:01b762c740909d2f294b01cb322b74562ebddea2a67ed410e99b6a5efea063e3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:18eb7067256343849b8e4aafc24714b6c0d68da551c5eac43ae8b0cc173b044c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:5b0d8dfdb4a417448e4992da350672bf5b2d70f84f1abd0b146616ccfe23b492_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:651894b21feb37a8bfe5368c701767269f1c89d88c61442b70ab312ef9e65f84_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:3fabe4529f087f56ec1673288365f89b0060051a70966bab5fd62e1dab70841f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:95cdc04554ccf6097ad7bed4c0d46d06b0fa5207f99e9c7e06c669fd83171282_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:ae8441175b15857673fd7e4069488cac2b0e76f14b5f8cbd8151c28e0e4f42db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:bfffbf144f792e655437cc53f032a7055a4868bfd6c95dce62a6723b070b946d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:06bd743d8438ee808eb1f6cff900b3e0696fac0f26221860657737585d09c6b0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:12ca6213cbad15b7d1e611dbedd2cc5730d0babbd7d511e9fe9d04d21a044ee4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:47d3af8113d196a10c07c2b4a9d83c81592efc24878391469ffc5e7b7042dc50_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:93d6287f962689453718f4ed73008e6833772f522490c49a0ce09f2fb4467063_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:326675b21db8999e356a665f1d7b2ae32d97f7d5e10a9527fc9e4666c1c3ce9d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5a2bc0cf2eaf5b156c78bb7069b8467abd7d622203d34dac4353634eb5c08bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63d90f35db212064f9fc880e053abd817383e51e7336b9152af84c1d1f89cdc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:8e4756fea75609a891257a8b8023e02c0e819da76e3324b187ac4d0e11a2cbef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c1db975fdbc052aa37d72c0d45907784d1b8a2d8e569f7b67a01c785cc433699_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cee2d6e2c4624011050b4ca8fe46af2029c11de74009e37d8c97a19decea8dae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e06b34f5cc6a42a327e9a2d0d891a79af72843365132b8b29955b90c62b068f2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f94624763a3e6778bacf0c520baae098672c831d6659da5d31c5a1cbd8e8be24_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:6b3c13a4fcf13e26a19103fc092968e290b9c807b37f7700f062f864d088ab41_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:721c6a4593c918a02ffd5e2b4d59b85c7d2bd1a89b70e9be24031ecc286c13fa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:85f67e7b86d0307175360435255195c3b6cd52fdfdf9124193b169a150eabf83_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:d6525dace3a292a4c24ee5ac7d5418e0e801eee0391cae3167cac8d3a16f04ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:349547bfcdb8a14a6142a742fbfea4c05a16e309035ca0457f7fb0cc378f1f79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:61a4fb977f77e39a5f81c611f742f0775ad705afe8104c04b8c0b8f3606a651f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:78d99fe171b421fec61b5a0c0210d6ae06e410a39979f2c81bc2dd811675e5fe_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:8b2b73a9ee0544cff5dc5c03ba8bc2e65c9585051b35aa8d18fee8e78c07a1ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:365262c54883d6ee9a00bb58e8e7ba8add4400d93060a5b0de5d4b0d2dc69b2d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:5e8577223fed89b993e05b83dd8f8369020453c30976867506ef8d2f791f3a68_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:ccdf10b7fb16cfb02448b6223076709a6751bc21028f287134c86911f5a699aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:f8d9816fd9450410c91c350cce71e6a9ca7d5d75ab438d5dd3d28ba7771f0422_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9688db7fca2b6e8231c41edfcc96ec9c53dd035eb3c8606c89fcf3621994a463_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9690474c0beba2e4ad490c27b30d2243e64d18e8fd805048b8fade7b2490e746_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7fc2a48efb812c9bd179992fbe754557a69d2341fd6cf5cd0e7a4a114185c9a2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7b99f7a4c3660e61e63f75d4cb3b8ea60b4967169255f5d53fc95cbba473b1c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:1705aa1a5e8882f8e49abba3e33e124fa61612260b54c92a3338343ddc7b6a8e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:20c58bf39a34669e4ca5343109d4844f7b1afe47cc286e42ac8c7444e54c123b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:579eb2d931e3e53892b668e336bf2eec99e8db1787e672bdae61c4f47ca94fe6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f2e467a0a174eab404d6cf14d437fc92452e9d72132e6a5cbc022de9f64e1030_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:93b3fb5923bd2c08b36787e781917cd38f54221823b7acc0e32891d94974ce10_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bb7e1fadea9c00a5a8a2af932bc7a0977ab4893113273b2453cf41e07f908659_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cb45f5de23f5c7ca883fb8d7d4d6fc43bae0ff55df2d8613a14524e56c8a7435_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cf09b2595f67f54004e92f62c5c8e8d5a7c88f31b22ded235a8957aa1c44dd1b_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45339",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-01-28T02:00:48.029971+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:64c02cdb3b2b3cddc646baa3300c12be69a695d0a75f801111f1febb11aba391_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:800be55c1c5e5d0da9f572dffa5fa13d06120078b4040cf488ea3b33ac6b7ef7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:881c7844c69db796593eb74108599b8503c82ad0d23178a40e134eb05d25c9ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e9a15ef9133d0c44ac9b3710215a1047b0465609018657af42882f2a1c1e56fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0c8b73eea4de9c30e060d9fa2539733e98f8cb2b80cfcaa4aee1375f607cd8e0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:7856428123ed9d22d03e4932374e498d019f13b150f6d0946d8768920fd37dfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cb155860ebd52778c1c834da12703bcc693e8583e9ded76307e5dc76a5411b7a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e63b0db582fdb134893c4b268451f7dc20265ada9f90550d688bcf7c2cec63be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:0938ee3deee5f448494dcad4f572cd07526422bf6d750b311c7d944b0ad9dbba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:573d276221f154ff1843b610a2c4d9e286d97b686525217318166f3742fff3e3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a2573fed11e0e38eb4797812385d9f3a0da299c77b4d0e52cc4787f3396350f1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:cc5d3518b012b98843585911eacdad88be8c69ba43bf24a7d8481a721f7a6f2b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:426af1583f4de64c4df0faeac797bf0301be7ed0aee8cf91b0f59899effa74e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a42e10ccd3323d07dbf1324f483a5d126ced7d68f5ff2d433abec41da138bebc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:b990f44fd1f0599de8fb848d9338fa539808c13120c9f542230a8907995c5521_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:fdd1bb3af27317d8aada4f18e3a035768845263546fa00376b5ec64cf6983f2e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:617211bab647ffe46c31e3f414fa53d5b489c7f745d3df8ca54cc2c7c373e32d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:77218b7e90e92a3df9c3d975f3932f3eb6ef153b8f214580eb354eded7ee6ba2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:909bd8da7f1304dabc43c2a9f533010a63615628b32f500e2d16d66332183747_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:d4032dd6581e53ea3a7c19ba988719f1ca7d928869ac3253eeb89810cbfae640_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:396351e2dcb92226af7666a196a9f4f11259eff48ee6db2b1031961cbfa120fe_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:7316d25428cfc53ba24a16d425aa636cff2bd0ba6d0bc6ff733ff13f9c864a01_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fa3fb603b152a92cdd429df9b02a8f7280297e3bdcabc4480dcb872e2f183a20_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fe454f8407fd42a9beab3943aaa31dc5d5049fc01e45bbe1191ae4d558775587_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:79414cd4834dd5a2eeefa79ab489edccbff865f8742867c8b1cdc57e04695287_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9ce3591de3ae6bc5f33cf6d0783debeaaef363fae55f7c3151c249263c75b0b0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1d690ad38a06b78bf3c7799763f8216a8673d4ce53f55c09169d100d873e97c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fb154ee0e595b97a5c38cbbd625ef343a72a71c9bff24764fe84848d4975c351_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:737cebf7b00f0e2116f3baa9b6fc5d158e416404cab3eec773e210d8dc030b87_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:94357317ef75fab6a36e741f4126c2c4d6982e6b48c7a8a51a069a6d6c4743f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c1cb5a147a8ec99b11b12c187ec9c622454c7dbb61a68467bc259c4d5f5cac98_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c986c87d5eefd640620b40c16373e71bc4b0768a0fec5948393fbd514e48e574_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1da85e499c4238ee24f55a180a3fd6c5ed47a80b087a6010e56d398088cded39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1f6b70730ae425656c21cbe484f7fe1c34148f7fef9b6385cedc5457d7555799_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:53c5b2a549c36a2ed29bf4bf9c430efd4fa44b5bfef6d31cd4900a8f13ee9031_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:cce4891342a4e003713056e5188af25d9e1f0ce2da878db263076fe7c8dde1d2_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7eeac402213e4ab199a2f784c5bd0360835b4e64e9870e6a7eeab5a21a5e8261_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8cc301b8748dc99ec6bf2ba0700c54ac4b0352494866e87d08af82f7019a0191_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aa32f3d6078a7ef3e388b6c8f50a205829af2ae53ec1b67ac479b9206a44bd67_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ef9676b28686a8b0cae03bb4887b45e0df535b31ca3861026c4d838606d702d4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:40c6210a04bf0319ccb1c2a11b0b31e0d8668a369339e3a4efa3465312678224_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:751af40be25423cc1b25528189e36370f7e014c29e602faeae688e6c4d90aafd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:92c2220d408cedbeb0f1c0301a0a679ad17507d98d4f32d02405bf219a761f81_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1c3bf137028f3a9610ae116bcb0cb9965b6f047813948e20d3b50a7cab51337_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0040100286d5a140ef4192b52802fc48911435c3e9ac5d2004948c74451083d0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0b13e8c5f10c9f7dbe8d81bcf9f7e4bd6b9d317b92084662cdd3f04f1b717410_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:46e49a83878e26925b53006fa0c1116657caabffe31d72efa070ca18d6bdac26_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7797003b2117f153ce5eb62cd7a33d21e4fdc79680ffcdc19b1a7c3e46815c70_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:402772da78734cbe6b6fe7eea24d49108279b156d664663274ded6d7b74c6468_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4d5b74d22e34644aba91487463aa5885d413b3fd0bc4c5ebae64e4c46f52aa76_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a1f37c1340f465f1cd6fdc5f9a5f5fb5f235467c5a16048f1c1774b45470df89_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:bb7e6144d483e43e922963aa34c9cbc93c41dd3b6571da788dd2c533123a4621_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:c56719229f5983bfaddd3147d10e4c09981cfe6375fa500b8fb01f9b195e7f75_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:8c0f0780c7dfa2e9ef28bc4edd387160e0337216512b95a754c4b70999d5e168_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:054ba40cc294227304a1b4eb25348d836ec01b9b04a05934ec9e2f5c15e3115c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:1b298480ca8d1045f0fced4aa79c01a86c57dc157d2d5e2010fa70c782306aea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:033a0be0b71ba089fc45a5d479f6f8839b8f68bc53f5b7aecd827738acb94f18_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:22f1272b45d038dfb11be8b15bdcade5d81fef045415b81e2b94752a89683067_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8231a88e17173d3b903dbfaf7b2bc19e6a5a5c8caa90700f09845520277155f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:dab89ae6f89a1102a5564df2bc5964544e75c82a5025c622e067f6341b7c19c7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5fb3f9cffd380ca885e3ab41dda0eef1ebbac9120c2f384741aaf6bc618882e3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c4167d87385def79a21ae2619ac358ecdee1826b561d00f770f03087a3c38b98_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:1f1eef7ce74b633491d29d15c1c948035386f223fcacb17651823ccea098d1ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:59db9086e8944a25dc921cdf9abd7b61905b6b5a6e5e9da61decfdd7e0b789b7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:15a98eae4b4ce7426f9e29dff5e81bc0646fd94b0b6ee5ea6b5854d0de025032_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:f9040b784463ba268e13b80b1397de03e091baca4ab55321f2b9535d7cd349f1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:185370fc663b1997e70fb010cf384e0891e3294fab86b74658b779b987c54ce6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a9c8a4be65f95bf82d268f43d095158d2184c1af8691a876b65fcc8e4cc736f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:07ab24e4e55208c8e83af58b63d2b5f27f09c4fbd5308a092a09f7655124212b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:781ef55208051a0d804e4e4d41e041392a168e99118888a698c5e0c0c4ea6ca6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0a509d59234ba1b154893310b00f1f20ba95ce010ed950ea3a037e603f5eec8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2b9cd35d6898dbc0352b828fd7300b01bc0fbcb23edb09f134babc9ed641ee05_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b8e74a995c406411ec441d62b8d8f3f223775894679ecdc8df9021276f249bf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7aa10e60e50dae8093bd83bfe43f8d48527b29fde76b1f1d942b370188fc4a51_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7d769ae2a217cfc25a6393eae2b7ff4e8fbcae864adadba3dc4bb818ac31d0d7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f5bae8c567c4d5674152f9af91ca5ccdf480158e80dab812e74549b16cea50bb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:30400ce46aa2f6a1cad84ac70b3264cc7fe174932d72ecea1d59201b3b445b52_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fe9f308a4e0a3d5b991993bc9769fa749444c3dcc8c59b94b77d9177ca31f7ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:50ad2aa7a8e6111a8f2b890c1760797aa96e094d12e62e146f51243857389d12_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ce69ee048ca03a3311966c8193be792500103e029d24db407feb67f04d39dff3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:685b8cbf9c2a52348b4818a02051c701280a86195cc2b4225f38740e3ad0066f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e2d829e93dcf0e1ed78cca53f2aab732b610ee4253bbf434b3a46ddf002a5311_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:1ebd949fb8284c91679b628714b71b6a0982bc1d6421851c7e3941a672687f44_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:c29436113a6c52ed0ea159b2e8865c9eae49a5d9e9aa1bb2b739bd16e3c95fa2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:873a82db6432050b3544e358c1e6440ce006f6cc4baded6ca8167d6ec82fdbac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eef81de09e5abd7f0b21b969f1f53a0aab1b7206ac629282b6c4bd18e87d712e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:63494735b23f96fd3fceed6ae675088858dffccefe6b0d39ec282223e2a314b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:6b335a5ac87c3b4cbd96d5ac97e492c8248a2e3f1971c0bf371cb16528d84d96_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8f5811cade0b37692d4d13743a702fd60a0cb3c9e100a8aa2036c09ff0f5e284_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:95b51b4ef3665d209676545b394406dd77282ffdf341c8555dec5575c00f8ee5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1169648a8c961eb74451b7654492f132b8435e803b4288dc65295cb13b1bed62_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a96183d6e8a465913ec4a1c6dcb0d393b69a21d40feca19ce2a40db74de1f3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9e2d037ecf3487a9c0ab2bf5597c787aea5026306c99157fd1695a985fd79b23_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df11a639edee9e8563d5a6351c3a12e9729f9d1e97ae987076f4717ed6f2c8a0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:571197df6502016224666481e7fd4c02a947f82f759b0e656c9fe9389538a43c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9145480d060c6b257ada5496759d25381244f1332d729183e105cb90a723c0b0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:95bf5b1b8b7542724f7327aae477bf7a49a884a511889537d9f51da2768e74a2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dc547492d59ce0f54635c1232768382c0b65f5ab9dd11b022953809899314d6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b327de95b4913df056f4d514913461d5fd2b9684363a5860cc1b6b093549c9b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:393da68e651253c5fba122bb206f0bb58242a2c3a74d5dc211bfbff353a5e860_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d67495211987e143fde159ae9c455b1df9b8132700eff079cfa58033f8327d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a066a2dde315ce591570b135db8afad543f25901fe9b29b41e4e1dec001f6880_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:63acae0595e6bb4f8d43231b5657c12f9327ae41420a8a7edb3e41f2aa2ea92a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:6c4ad561b49b0e834be4f233d69da7a290dda8fda83a8ed1bd1f185c14125d65_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:b0ea70607857ff9006213e92dfbe12c681785d01ca1ac6ae94a56ed2fd194141_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e1c618a57be9e092e6499d109f5152167c8af103ac31940074b0350537ab9c54_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:06b53b9b1b3a34cc1682f1c60b9eb8f8c648677095b29c3a6a1388c7f62b6922_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:69762925e16053d77685ff3a08b3b45dd2bfa5d68277851bc6969b368bbd0cb9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:71436556befe3da8c0611b50a995d8f6cd7b83a58596bce0ffe0241951f7867e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:9ed79022deebab659e5735a3f66021d29e1500c90e793f3ed5545c5a52639904_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:1aa500346616730d1092f3f6c52fb74a616747ef9b695a910a775285fd718cdf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:5145c394e1232d41d585ac89e23dde6dee62aec6b4c1ccfe4beb442711ebaf21_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:87cbab17050dc2215015b544594d511addf34ca183cd3e947e4be6742f03b1b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:b474216e6082a55fe793d941a18c39ce4049b98378ccb35d037992fa839b9bc9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1a50d7a4c492b8a9018da117d3ad1e70935c562f2c40f83c8a6e9e5d4a3b3424_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1eb2ffbbbf8f32a4b3ea889ff38a5667c774d9f1dc16b3b6d96cfe412f2ea542_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c18aeb5e4514dfcc6b43faaa40bf0123439d782c2ba4b6712239573691ae9bfb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f741729e19578288086b7ce367f841d37e88aaefc624d5e9b624350a70cc2e19_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35d283dcf0b67012f818a39a86bdc0263288ca202974ec8ef0c565cdf1c495f8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8e8bcc3ab49da4538cf3510a6a41b064cb9b45cd0c8de51653aceb8cbc3ca5c9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:aa023798f80cf8be643eea14e4033e3a5daff9cdd84dc2f9660a72d1934755bb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d07a16cc4ce9eca235a68ab7785cfcfadd11d6243711ab686e84f188009ea6c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:139de9942ffd4f6209a7666878b102bc66c123c777b8d9c4f5bbe72e3be1873b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1eb7baf375357b20132b04558b828a24159e1236f211e3dcdf3a7485b1b1e08f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ec920c5781edb794e7628cd489de475f4a2ce9c7f16ff5f3c43840c048cb1b0e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ee73cd8f2ef076ebaabbe6390ecb11922dcfe6549636e4becfc7048844736c85_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8c64639148ad65be6d83a7a14312bc6dc23d9e436addece515f46682e97d9f17_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:ae9f538495d0c7d5505eee8c2110f9570c51d9087ecf90343bf1af0fe369bd8d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e653ee6ead6f48a140ce70a44f205e99735b3a1fa59c45146bef7a224b73603f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f925050eade166815fe437ee243f575ae85ebb2e8ca245b33c494fc6a32e7f53_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a3f51bc24ec5e6400d06e56d247d01a04d38ee209c47085c83c4f3660261252_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:34cfc3209d5f04e930d4bd64b76582652eecb285ef79345601d13b32eb884f18_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4cbf76bd310e74b372bd083b2e1d809460e909eb7bf8fecda42f7d580f08c0a6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f099e052346a7c4d4dcd513b92a9f2168d8350c7bde04aa27bced3834b352304_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b481f7bba385db3ba0ae0e78b455eaeefc31231b51b828b07b33707f83642cda_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d0d44364a9157aef623e6516a31513a6120e70cfc89d2c447729adf6d08024f4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d5b1a5047ebcf2b4fedfce5b70a24480b98bb8f7960fe34a6342c6e81527a012_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e8a83dbd26fb2270c98a82b746a481579ec58d48df29d341ad04ce441d83ab14_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2823470d89371727e2ac859e0b45a3b324eb4c8e21d1ee08cc552c9bc96a8d9c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:58db3f6e0ed4907d1cf1d43291430dc01a12abd4eb59e15f9609be8bcf05cece_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:8e3790080d8d616ef574aabb10945114fcea851fb1d99e3c4da470d7aaaaf23b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a4652a9eb3328d181875d3543d9ab8a7034562fd66a0acc7ebcc9c964431b9de_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1946668f30f3ce83bd5618b78ed145587612b843d6085d4e39220cdb66508213_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:aa80c8cbf83fd4f03004ef165b1c9a3d1a5ebbac39b4bbe47efb470ebd974b1a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:cdf59325e5763cb4d9c823ae440323ec978e5ec0496a1ac3a2a0b11deca22b15_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d1e29def7c6e838eca4997ec6e25e8ca4b53b67842c6e5f5761d7e9f3651164a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1ebb410458ab47127db8a20c2be67dd21e41f50a3a4967a2a69b6cc8c8f21619_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:2a095cd884b4422040aae6cdb6f8ec6bfe57f74cae52d7cda3ffc235c8b630b4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d729fbbecc110e6b238daf88c95211d1689ac4cb51423f00565d2d5f8eec7484_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ddb554392be13a80bdf032889c36d67501d597aa2c6ae3e7338fa2a9741394be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:79fab890c211ee7746b8a375ca81420af6260eff977792f1fdbe3ce186025300_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a605052458b3628b058b4e6bfb127cbd84806f9d07437eb4b12342c9887ab033_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aab89e292dcb65e3bd27ce881ec6a63707df4a846779506034bfa5621680ae0e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d9d529e2e664c5ef90de2ffe65988947406116faad90dba540ce665b08300bd1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1895d945c66de66b920bbc9548e571f14a0a6575e69bec189d4bf99bdd6b3ee8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5face250720975a90e68e72094863eb08bd284085c79041747a8db266434850e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:669484b5d317849236f83eef9e17b90f64da01deb82377f32f4bda5c8c0c8a07_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be9582d4002adf31bc4626a542b97a415f87017d311a520d43c078c29d8a0898_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:18f51505a8731703f4cb9e4aa52e04dc9755c08ee3accc3c4ccd86f030b20fa4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:370c4b9e7c9bf81dd4ddbb5a35e8742b5fe55ef6586b833f1cf1d8d447877bdc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9fd7522288f061cdc409d7bc5b0bef20bafc556bfae0eb0416eca21417489f00_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cd17faa7fc1d148289ecc04aefc9be8f70e6aca512b06b3bebc1f66b8ed919e1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:07994c21ce286aac510ddedf7fc1210081fa223cdf8aac6c3f1d6c75d202ff99_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:78fd41e4cae81c2bd16cd7f119ecff20ee43b47e059fe7098571929e16c2d27a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a88e7cc412e1b9b405b6f935253e766a1c2bc0d7a1e6ae384a4d491749f47957_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f7ca089875b45f01c2888a2fcfd91090317abcf175107b8bb830eb44d3e499ba_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:12221f42ece93cd3237065d231066390ee7c77720a17251189bd864f1a54ea6c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5e49ea74d55e90f992fee7f3edfbeff17c7e002aa7f948066d80a7f951abfe81_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b184978baf684190be78b9ba3c9a5421dc51f178eb7291568a80c1b3726434d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ccd053874f2bee96a33fefd638d0f1e34dbea2368cefb182eb5a92cfd377d779_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:111e88c5d9829868b1c041edca97819688a31b66bc73f10598e68c68bd46dad0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2839027373f77f9a5cac4827cfcb9a67d1a0a8586b823be8b9147273db6ec55d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3b161fa66c63de70c41d2f965948a391735670fb45c9a0293140a33cadf7d299_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c9a1279854f25d57afdd3cf326e0c7a622455e4be5e42933c0e30c7b25ca9e79_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:71c8309700c6126574571744da9017995647a2b89b8b3be8b11d5a19597caf10_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7292cd199d4731ca96884cfb043a58854c9935f754be1e8aaab28fcac299ccce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8fe8da3103c2a4f8c9733ed1adb4912a41ef45d33b3808c2c799411cea06fa25_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a2c0e1994b128a9e95c4fee7a36255feebc9cff0775f2b3850a1d77763ec2da6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:12103491ec869cf8a246b6da9451c36c344109fdefd53aa16268bdf9a477c012_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:403239eaff8da757ae0fac640600301fa812dffe471750c6cc51be75d14ec3cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:87697e633de3df76373e5bf72e49182c4e5926113ef77686f96792641347e679_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b2be568d73861b6f274930937e942d7efcf1b746ef5d4ed2b94055653048622_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0c6d75e775d1f403a61010133383d9236cd03f527e9c649322188979bee24125_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:51cf6d2b92e544c82bb63b4d2c25959dfdce3a7ee58e6c4ae1c8bcebaaa70229_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9b6ef9e2f51a555b327030f439b771c00346567148fd8e1b99f92b67c5de46de_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cf1233ee0ec1e4edf0d4436d406df18e1e25669476d174dcb9066c817fbe306e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:295fdf7207de7124ff778fef690a0f6883b6ba4fc19ff4d7f1bd2c7c5f0be067_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:81fc21f50c33fb049c58c66255e4af282d1d7f2a0c39c7f70a0845f4a5abe870_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:829b89f2a3180e92e49cd5cdddbd100dccd8f0fa90d263e75c45d16f6756e76c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:88cbf51703d0659ba8a2d87908c6797df753e17fe664c5f680bc174d98f3052f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:48a97ff45b808c4361b364e2c59cef116aff14608f4882949f0df9ef370a5bbb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:649185c1f491c7c171babb507b4cb3bbdba8206f57d4bf3c82d946ee95657a12_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:87ae2ce9232f94a547c717884e7d9b861b96dbcefecc0e88479d8d383c898857_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b52cd132f87282e36c8c55880147cf977161996be7fec3169bf45553dd6b42eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:16ce9e3da01f133bb4ba1e1532f4859a905071ae7656a9526023e99ba4fd3127_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:283a1dd018a35f8c575c34b0db932e004f4d93b46942e6b85e44f3752f7a36c1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:90299f9edca0a67e90f5a6de6a698ef308665d0266a103ceb9962136b593abfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da4df5072bac86de53aaa03ec330ead3254f7807be6c518d900f4f5bcb005307_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3318c28b22f4fa5dabf5b16410a765c3976e26527aebb8526418f8055d582f8b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ae69c8669a5f0c4eb7b5699cfff99cc92e2c9dce604c68cfec3cb08f7965352b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b7474f6fdfe09feb7d20cbc356cef69dea4833bbfc27b5747646c3a82583c79b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e59d8acd383a68b4eb113342e828f73ed1d03a187f0eabd0a422bf889486befc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2fdd12242b3f0ecad5090ffcde1dd35073d0bb0cfdc7cbb5ab779babe44fca37_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:351e7124476243293fac25e8c45c793e7861f19878fc3d3af9d1f6f7462d886f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:37242f5ce7064144b68aff9fa4a0732c9ed3b51cb9a95d478ccd14f21dadbc86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dd285da1e0fdc0d585fe803c806d927b4b7dc9200be6aa066fb709feb0fa0563_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0492431a83b054ccfb99ceecf24114c3e5cc1140c47047c0b6b522f0f6cf2ccb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7e0a61d5ccc0a331d78eaece69fe293aa0beb985fd623f74b9a9299f47b2ad4c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a6e6241120b527c6391d2d13237d361bc5b00b6279e27738683d41c098545dfc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaa5ee2184dee40fcc8c7b1173583bbc118e8feb920e0d1235d44616ef3fe43e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3d71e4a4782d66b11332bcc50f5ea1450ffc2aa58fede2f4cc15c37ee0f44b18_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:96836bae237753c8cf3aeca4ab75df1fa04e5a7b5b4b3085c862c5d344211601_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ee92edff63d93cb6d8d1ddbcba89be147cc1430c1237a9a018f40c0d0a723fc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fca93b02a3a8d2df123de56e10153a27b0efa795e5739e4cd0fb5a969cfca9dc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1298eeadb0b2ee722f500ddfed516ac904d5fb3a9ef791755b6e90f30adb5765_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:573906bccf6503f2696c009d9d2af463b34dfb805d61d1b7640befbd07c28fb5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:894560037ec68176865d5c60ff8be52731f8742d0b9fa310cedca9061e6c327c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:d0dd5d37830ba6d0905cfb8b6bd04173103a73ffd38c5aa17d78f2e2a00e1dc1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:18c868ecd46ec973c30ee680fd996486cb6761c07d9779ed7cf46f0a5ede4cab_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:42276b457d15d14f77aca5ce17f2a67f22b7c45dec51691c151c805d9d9612dc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4603509f8808b9e479f67a90758c3fae4f23e3ee33ce293dbef2c4535912b97e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f03368d655c6cd3b810fb23250819a2eaa5c62b97331a1b33b094b266da346d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a19767db2e440475b229300d3fe5cd403b9c568cebc3681971b148e3310f07f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8dfbefc908cc22891940436fdbdeddeb3813e99b5c38755727f74f3e8dea14f0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d6435edf727ac96c2a7cbbfba3b6151efe6fbd76bfb5c24959bdea215c2ba329_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7840e91f0519e1e54513b5b13be31d2e599364e66d32841c0f9756267bf6427_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3d9818314e37d925b45052bd103d29dd9ebd6b7fc6782c51a442a9998545fef7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3df500ae788c4cb944d36748d15853e2772205c0557f6662ab530d88d538f0da_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:983d79f0745bb9885b3867ad2997b648e33c456404f15f2aebfaedb2863a25f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f2cb67a50baf5f6cdb62e4403ec5614806a9265bae3fdde84129028559e6118f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:047dbe93de1a4993d350ea71294078ea95edc9737e169b0006eb86151545aabb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:649017dbabd2cb3c6d531d49e6f5e1fe9be6f1c33876c973d2b47c95c17353ce_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ba4966df786038893b030349a9c3e125ab647d41383c19e9e8e6306bdebb4829_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:eacde6a20cd2aaa8c1a2d2a448174af8c5d17b7026fd99735b40a017c8e11e0d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:59ac45b522b03852394419b40ec8c03cabad794ce1cd6c586f9fb9af145606c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5b22ef2cb5d3e58ef54188851ffd09cad761a7a8ea89272684ffb19c116751c1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6588bbca32a2ac1783d179ae221cd880d0ce4cb6160835ecdb7e9f9c8fa96b34_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:faac0b4031093947bbe81886903a73a15d7dd5474d7fb7e875f213d817d573ab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9382e60bb6309a90aef9bed153432dcda752f0c8128a749968e3a7673dae4101_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a383710b61db56a2ff9d9ba3fe8c7739d701c013ceaee6826ab676b2472ffe32_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a6c19b7d9dec1c8fa663df7302b05e14e0a4c21b904cba4349c4949a90d12333_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b0f1f2f299e26fbab116c03a9f7159af88009793d69d499845adee6839a4bd28_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0ae7eaacad4d255c1aa4e44440eb5f76d48decc1cf48368b1cfdff875b3db23e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1995977a2a675adc7c1614736de736b8487f13a83540934aae0961913a6c029b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:374069bf5cb672a83defc930b0fe50056a56e79c39e4bb6d80a299f70e216841_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c4fb50c052e590055b1bc6c77c56abb1b6af31b40cad484c17c3d190795de0d4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:33356a54f6d6a1fd83b7edde4455e43398dc4621da955574a165908ae3773da8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3a625a6cc76069c63bf46827aa0c3d5ce21dcfc6d2348f97b7cd02f1b49942d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:9ae676ba35e5a1a0cf797f6c7ce4d7fa73947b366343e956738ead2ff5e7a1d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b71a1064bf462424cd36f543cbdce471236402d2834b8da5be4d6ca6fde6c44c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:03939fe68a50d97d6d25f3ef437f5540efae2c53817205ad5f6481f4a190404f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:15962b11558365bc5b1d5e17ab18fadc81615649e6b68f953d7378526554bdc2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:52a3cd2726d71670a29be75660c4a4f42896dbfb29f7594ea41d3347bd248ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:77f77d5e84233d217e3178f4bacc096afe12afa629f30d46badb1b879266b6a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:02c01bd5fd9807d667fe3faefbc618857acd7983ba2e7604456c9acf96bfefec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:188bf8f0b44f96af3e2785bbe59bd80ddc5e9f4177024c7153a8d6ff5c9b7aa8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4ec4a98dc210d29f99ac19af641b7e28958c8a007aea09c0307b111d1e07917a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:fd42abb1fbd493bd587241b632ce864f30bb48dd9e60703e27ad619914b5357a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:1cac50cd5e36bc24747431cb798a6abf45148a534d2bf2f2c10eb0210d20f6ba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:7b875edb5c78f712224006bda120f9ed967eab094eed46755aeda585c4446576_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:92b95e6e916f5ebe162d74d12f0eed3a51961fdc3a7de72f889ee7efce02326b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:ce511b4b16eefcbce4e9228a99ae65808268f404d28b77bdfc7803148de0968d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5888c3f0ea25551bab5da99efe6a137e32bc3ffd65c655906ec40d93e72b6729_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5ee1bab81c3e3b4b366a699707e1275f4ec20958b98af405ebd105fbb4dc73ef_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:aebc3f96abe5dbdcb01df0473fd11720b79b56cdd1a73e2f4748a0cde4ce475e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bf4093b3783712a3d148f51b252b9aa5d1273cae6d74b5c618c379e4d72d4734_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0ea982b6db532adcadd47045622d781745fdd7cacfeeb70148f8ae932f975911_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54c729468c7bf533db0a60ea68f743779293bc614c0e74fbc854547d68c7947e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7f1bc347fc085e1c04e31e1d16b04e68fc97baf6c5fec41eb156513415355be0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eb09528b1a42dde7fa5f06ecacd8360c06308a367b8a722f8f447bbe6d66726e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:50e2c2cfa61fd29f390251813a58d74097c648a7e1d88061b02cee4b2392ee23_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a41a40ce374498c24dcc406e767984d277cf42b17cea4608d9f22d38000e1410_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:83a85b258f6ef4b75b6d90187ca22a2c007999e129c1b9dc610cd4f34e4a251e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bd30d58a54b90206f37c17a6cf529b871ee664945274b32b55b7e580e821b2dd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b560640001fa9950fb090e3b247bab2c49ef5eed189031ebea98fcda18209215_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:dab69217eb73829f09b4227b984e4cca227887b1ea0ff3f8c7092138bfe56ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37bb0804fdf1e4f7ad6e2350dd7689a411d3728754311bc66b540a6de51ba3db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:867bf76c34cd5d8b3a79a99672957fcceb73bd573bd95d492ee40964b287a0fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:982949f6633bd6dc6f05102c432a4057a66d58c5cee70c4b609180a54d46805a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:aaeb2a2bc760a50874e6b2c293165a209f72bf11ee967699981577eba50a54cd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0cfbdc99af1aa16779197cfcacc4c0cda66e716df44f12a356a6f1caaaa06343_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:205d980c61fc4891dabf1a5c84fe71b0e59b58e7fb2e5fe3c51604b5d0e1197a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8b724e766c3c11555b288441c60ba3db4f941b5e78f8272f9a743b01676d5e0d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:918ab75cb8704a88e1ffa80406d991cb1f1ef1b5a2fb0d5279696c9579a4cbeb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5fec117592e21161c85ff9bd100b7a14275048aea4c5cced2c69f49d1c17140e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:65c8e5dc6c60d97e734b0f168a1b6849d7a1870cf5363d3a4d43edaa77b7bf6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a16130c7974e363c4e0f7718806ffc3c73c2da40b6254bec5a2d172cb42e7fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9ad17b22f784c2c105b9ad208286dde8e988c33da4fa6af93555bb07be51e93a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1fd3bb59299ef9b817b8fbaef110d2799a6bfd170e283336c97e1694cadf293f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5ea39360e4ebfe9fa3ec25443ea968f29825c53a5f8018ab101b18e5e8500bb7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:6d8c8bdfad8c1d6e876d88dfc2d7e357641aa76d408a67a05795388cb14d7d6b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:987c0e2c5b9e3daa77cbdb52c39c7cc53e86aa91b0872b582eb9bac9b0148641_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:179aa38f846fa6086f30c912c0355cd793e5890a94b6bc98230ec67952425f83_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b9880902ff41d093008682688f7b6cea1591018ab64a2f465847735b89602d5_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5378e674fbfe02ffe298d0e16623f3f14e727824f34cc06eb0b21680c5dee5b9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b9c86575ae7c33f87acc27c91383afc5f8314e7bff984b2be9030d6dc0c6e9b4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:0af395ec9d95b0bfbd6fe644a59b0e9843148390e3ddcbabe32a1c82826d3ab7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:454f6d24aac40ea9d125a1949ba4ffee00897968b58b5c4b18d0eae0d7d98d64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4ab84e0ec189af871e4bb9756c7bc1131efdf2c3d1c02450393ad85b2dd43cfd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdb803eeba73498d1a8ed24859c911b14f0e1345d6f5480c73b22ae1b2110aa7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:07c14ddbafc345938de519ee63f0ddd8f99b1ab65d1712acd01c3680acee02a8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:596dbcf18239b82a10bab7df188138e70252e94199151c237e2bf56ad18d68ac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6139b943cc773f7f6a91bdd0b1ce137daac7bdff312cf0126575d5a22205fce_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e55012da72e5ae2620aeb1db6fa2b3a1e86fccb58b9a8b9e943c15d293ee9227_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:1238365239e4b9ce847b22270da9ee69824f0ea19b83e5cf4e7854b8cba11c09_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:3969bb0bb72e66c530f550fa61a753cc968ef483bd4af7708b7c08dcd820d8d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:7f2b03eda904d4b6b7c2059ac687d39ae1f62602d9bc918c48983ff56b2e9547_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:93d2b087e89bca782637e767c203e78dda875891397acc94a15d623f62a190de_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:76672b00e5016ca16aedd7d19e0db5ba6d94b14fe9193bf04fa26a6bb6f716ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:db641d0f0362deaaf1851ba366c915f88901b3cc5b73e24312abdf1b8554d3c4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ebab6a1ab4402b45f82bf112491729aaee54567d42cc5fd4b09023dcc6cea9df_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ff66314da94a727fc13f9d68de196e9dcd1e0e69b0e0c5d7752630ee0b7930cb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:31e502781545323630e5f0625f7cc24021e15acf9430c9df74d8e6fef28a5c6a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:786413c2e50ab18029193b6ab7eb92cdde50878b7c7b777628019a9df4de616d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:80d6cafc9f82eeaf85d0b6336991caf0a0ac9686fcb9a3dedc890529857439a4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:88240d4dfa667bb9c17fd11cec8d880c1ae8ba866ae3519dc21ef43a7c5573ef_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:023814aab2f5c6b5920073f8a3a1e6a2922a7276735abad46ad7c78e01e85d72_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:25aec74e27621341ad92d473ab8d738bdc883e25dd7d141ac5129ace7aa0f086_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9ece37091e5555b29daae7d6585aed034d4e88fa486fa9b26188d01c1fdb0d94_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d3c4f004a7814b03201b515dd744a83fef88bee4be0e6cab9e139427cdba2d63_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5ce95f7647af83013812727119671dfe59564f280bc6727fc3e7701e4f6338d1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ccfa58fa1bc7d8186cb1a021393508f66eb87778170a4569394a6d6b3cd9207_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9356b15d3717fd68041c397f0f09f8763c127e28369e3e5376f14e51cbe6dcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3e9ff9660c80defade805bb01e17ba6762a50bea0d8d690a1a962cf80aa315e6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575a79518caab2bceeb99a1c1dc6ba9d8860fe926e951608f0b8fb46df1dbeef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c8fbbd111bb7ff4ef16105966ab7851e69d1e9fb6b26dfe9ea1a1d89bf578c7c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:181b355c8576ca62233065f1eec8eb6459677f563df72d4d367f86e20c0bc1b5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29cffdadf45eb5a1f27a633bddd9d56ffd007a5e90f75a8326df928eef392ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a32a73fd075c6d973943589836a886899967959f6633ae2fe67f3b52f86d3cd7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:455f9f91cdff8c349825ca318c57c50ee429e0a8be2b5ed4615a93815ed590ec_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:65570954963a148bd14faaad3c5d331741240242c677f0392d5742dc5a4beaeb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:992bff7fe0c70db622bf538a6c2141cd67891c2f2d1535ad578a4d6db573b2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4318e021cfd982bcb1b28d09fc6ce33f88bfca28521960bfb3096a775e7091c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4c1087c6db25376c825ad744b838b3e2004b123c43ffccd72e4e5360fe24c519_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:7b415db97442cf89a0d3aae96d590e782ff4e99e743dde6182237ad5aece076c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:f6112648366ce429c24acafac67fc783a0fd0bced1b556958c56885b5d08f58c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:29560d7dcd2e59e92f93aead7e54f77ae6837773006eb896cfbb932642fa6b27_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:44c12f4efe9af26d6f74430b408c14e8f835893faca983cb2b4ad84714eea814_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4670256a98a1f3d8f7fa2ef6c8b1866c012d3dce1345b59e47c75a55daf2fcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:da5463192e3c72f1d679346904935bbf41bfa3f8b63c72a76e4a3957f822dad2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:696920f2a7fd6b960bf71721e6e9f47669ccbb63e2e8169c4009d62b2d8e17cf_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9b5e8ef404dc47355514c7a58586bdab26cab846f16786ab1da0384a6d2a0b86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b5d3bc49b953db03f79e15dd50e00ca94a470412f98bb0b1e06823dcdbc1a7d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e096054daa74b8365ea2da2c2b0564de49a2cfef389eea655cbbc467c209ffe9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:022c83d5cfc0e64bcb4a1bf5b37d70fd22312febcb569cbd552f32f281271aee_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:32e648ab64213534641a15d11054705f233df50982a4dd03d8ab63a07cbe6cee_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4f10371f7644dad60681ee66d92ed05acf00af1daaaf9d394527c1f921bf028b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:dd050af7c8567d1d6cd51c3a3e7d755ed543d4f24311f57f3357e16b8b4d85e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b192253cc61cd9149a8bd0f1f485d98c988577d393fa7a70cfdfdaf70f173c6f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ccecad454db05f6af730fdb91c9417b9e1ce2d9536a1195f72bfd74a1b1d3566_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:3ce3612d751769401fbebd8ec6c6527e57ace2ce0a03389b645b51d06fd035a1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f9276769bb52a202a5e597e247eea3b3a5f0c7bc6585922eb5af2a9c338596e8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19dc9454bc3902df2fffeaaa047a6ffc616187e17feb2c35ea1c1e38c4200497_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7216e7b3e0764b348921a685e83990dcd43124e39faa61f9f5d9a32c01305e89_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4d0dc4b7411b2717470f1b8884a9a16e50e23e633964319bfbd89b6c8ae197e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:180c9c8eb7ecb129ba7185e5960d9a810e923108c375783ea0dfc4b97dce51ce_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2df611963860b98228805292c89bcce9cc904d51d56514ab8baaa307953a90d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:19c82473617068729aa3163cc0e892767288be9447970224c877422f90574ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:28cf9502f1e95f38375138350e121ce8146e308ab0a6032e8a0750dd280489a3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:114cf6ded8fd93ea4c0cf1b81b4987d9a40a96399adfc7a5e19ae7d44f0a2945_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:203ddb09bdad9752e090fc56e42d2ff9f1ed4af13741700d1b440f19a118486d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6344fe9fd38cdbc4ff0a448f1861e9a68cfed6b8fa9224734e47a777b22b7383_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:70d72291f46af48787147ccac1f5b85fc6c6b6d61ee90c39b749f574535935b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:24fd4086c8cf8d4fd4ffeb3e13b2c989b7cd9bbe46c6f67942bb510a6a569ac5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:9282724764b86839867a66e3fd6fa3bd5cad33286f8408949686eb7906e904b3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:e739477075cb79b8dd69ee05c7d78b046548962a1149c1562aa71699a5365f8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:f4ab9107dead6268bd1a087535f692c658abbd307b5f31081b56ac5ed3d4fc0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:7adc8378ee10f93cd8674373ed6a357a68c040d85f893d88f5183e9928d25eba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:cb4f0826b9c206a7de2e0873a9c92548b01fd28654cbc34e7fd0729385a17cf1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:f720bd87060f913c4ffa93483e2f53bc6a677c2af09d2dc994539eefae93a1b9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ff1def1e72fe9ca3cde20b0deba3beed0d34335b8e10deb9fd98d3099f4d1053_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:082b3f5ebbd88365d677bab11cdea339e165ab8eed46c7a6089719e2c42200e5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:5d5543663216223d91bab799e98e6264d35a9e8771caf1cf97ef9e17cc72be40_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:8616a0e358467acc83edbb5a1e98166a385e02db89060b3e255c3980ab90e33e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:9700f5679e54a2e5384a523197394f6d8f702615b3959d0351128fbd2a749820_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:0eecce53a04959775c255512ec45257f3a69c85c5c8feb69288212120f8b56e5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7a2b3349b8254a600a1ca630e3a25843502d4d2f7c9d856bd342e50e885d86ab_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:292cc9441a9d5a7924e2be573dcedf76f37de4faab2937d025706dfbaf47ab42_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:779875e21d33c8895fc80456b95e38846030c94e2cb687aceb12d7e7a6112de5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:5436cc73a8d2e5b0e6bd39f3ab4c9c063812bd7df99e686e0a1f2b5328394991_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:f033cfdcfa388a69e05c41668c3d9e8155dbae3cd1d4f1a07510ba505d8f76ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5b3accf428c414cd2933666235cf20b81ed831a7bf6518acdb00f87b55021aa3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bc8606843ad317b631156bfdf725b6fa71d884c513d687854870d28e9f224605_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:38088fac0c49b1fbb77e65ed56f607e3defbffbf3bef686d5a3acba767144873_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3b56b71a4cff191bffed500df10cb923ebe2770a93ec95289d9abe66b6389a72_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:43cb7f5dc11066e93106033352bb97b30c6db082c461561dd6847efd2f3000b4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c50edf149e8a2731074b72ae750e7d6da515f3b4e2a258118e9ba103de7f76ad_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:82e101720a83dec4f623a9560ff8eb1c9d6c0f38f01b72d60bae5336058f2edc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9ef87eced057ca60578f2cfee6e61a56988f8011c7dcbab7649be4c337515045_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9f8b5c3c171cb86c2272aa4340cb5362abf4108cd752a48dff5450beffd4bf8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d939b5c8ae70192dc7b2e349ec2161d0995ac22f02e4c3d7dfe0748392b8f272_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:52d08745b124a3bd240e0933ead05f49e1b625e7c8918961eee71b87a5e1a736_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:64763960a7a1bc043077008666889ddcff7acf160384e85f58d25b05e3d2a176_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:c0e89779264348d47780c8680bb5030d44b693f9b8ed880d3bb30449bfb61948_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e701effa7668f48b18c851e48ce56a126cce1b2afe005f0deb9fc387098da38c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4bc2ad315ed6939655c2308d9e3af3ba09be8c499ebf96aa69afaba6c1f6c2c8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4f1ee15c01e37ab6eaf8026f61fa0d81fd5ef941430e7cd97980e50e53581eaf_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:570d9cef15d9ea55a04f0d1ba895451f61fd162ac19a5d121176b6e06c411c9f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:86e8c2b4f9f0f3f465e1d2c915c8bc06128ab225968b37552369ef57d04a7d03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:070792939bb8faeb4f68457555599beadcca0559b2e3e1f15a4216c6b99b3278_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:611afa9cf26adbdb37afd37a87695131c40ba6c9daa757032f0edcc2e9aba2d5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b5991fd1ce7ad72833d5e2faa21f6e419c0cdd8b0cd7cd5803017862cc448_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1281d4155bdb5844b9037c931c5f7c5177fbcf37e97e89671105c97d430b907_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c5ac2a3461184ba852b5ae12a4ddaef206e3ac1b2ed1f3a0f6012b51d8c9948_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b5cbb9a1d012467fc844bb5957b8a172e429705f6ba9aaa93dc403051ae4cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d02a31381a82ce657ef505271b51737c0a3bd61117b6b766b478bf31c0e73d42_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f09c436f26edce1f134bc1d357d03a8fa92bb8430d5a755041774d267d86a26d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2a0c970d09eaae313321f8a002dabb61fdcc8e93a152efb690ac13cc6325ee59_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5b13087a48d653ef0d177c2cbe935bb156fe92978e9e7006ab8c507379b445a4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5ce16964f4ab427b3d74d59a37052a391b5f41b2d13c3d53fe87c62628ea053a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:90bb20b5cec18d4a7275c3b4b94c08a4dcb75d90475d08b2f3617be504f43599_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:74d63915220bdd7e7d79aa5360c68a36d0ebdbc47bfcf3073ef30646dd3a37b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:76cddefbc0568659da3b94d5a0f8dbe89071719f393699ab189685641d89a918_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b5f068094462f73872310639afc202e7fc750f6ac82dc5d200fc90b616cdb695_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bc6f7f358046b46df84c1938ad822a9e051cfbbedbd2324648075ac99a4ec475_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:19b2f6381a8a886aa9e7f5843acaee67621f69df8e53a81a94b3051d85dd6e40_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:bb57a85f5865b4abb6fb65ac9e614cf385e228d8706f801113275b537b0ceece_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6388fc2056437b5019cf181e9a8d4366e070edfed89c2a1fed6c610b2f18bae9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a41ddf265ebdc43cfaaf2711f6ec62ac2a1cf9d10c58194f814a0f5a229ffcf1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:947edb417d00b674f3a13b84948637b79a9b583d4d3583eee9e4e041f4d62f48_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d32f4f726b9bc8321a4e8adc2ce8e6394872e668fe615f3faf31ebe6b9981d79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:de2a1bd7bbb54565b8429f5d49c1622de3143773958197ad9730ae73f6e5f9f0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a70cbaeb5e6c26c65bee9507e1bd6fcdc75a8529e3eafbcc821472cc22ff25d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a7627b03767358b9d4ee376edd8d1d73681718b24db47c4ffa15390cad4454fe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aba69da4d4b6672bf5b5127fc7c442732c78d45a21f672877c50e46e0a4d09db_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fcb4286793b19e0eded193d69eeebf8c6149402fcb517fccc34e4948e5c1251c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:09cb2bfd606a346df617151aec6efeae84a1683fa4f3a5ad671aae5cdf5cdd96_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:52358f26fdaae2cf3e7d3f6e356d5919afea4ab8e0839b7a74904985142e0c8b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:76c54390ce406273bb17ef6e0fca0c98ede518a991c6bf64eb9ca15ba32cb349_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:c1eaa1019c099d79e0eba33d8fae61a6bf9c9d838468b6a8bf1eef84ebac207d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1f01aa0eeb475568a00b8bd0d11f989cefc7d75becbf7b27657da7dd6025a5b8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2c4b5543f551d0dacb347e12ae9de6547ed1daa761d8c2494507c17317f1ba3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5b821187e723dccf529a696deb4aba4c7d45c1f0dd35abc88c807e85a5f810be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:900e36e74d532c79d38d1d5ce7839966a5fee46797134179def4f7de7bd965a6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:29648b756095606959713abe8cd4a2398826ec819bc09d46716096b410c30e64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:6311f5b4415ae92ec0f22d9c872b39f4ebf3ec927324d4ddbb7d8dc26e955701_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7f8ac1113a074334b6d0c5398164968a977abe9e5095767b776899ae65388f86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:adab1c74e6b120b65906d035105e80e43418a24963fca8fe72a58f76b826a89b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:015a919fee29b5d6b640ed8bdd89e0ed6e5c7e8fc1af13f878da0a5fb061937d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:510f1cdd2db9c9a020478b86ed2f068b731fc7469aa52e13ef0cb067304a0826_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:83af79a73100359c2b7aa2ee4ea2de605db608f114f7c400a18d94b81b80cae4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:b4115b7a8e21b1087db2c7b453d6b6bd69245da2e704305431f392e46c3b7ee7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:3f78fbdfe00fcb8ffea1a55399f6caab684845a7288a99d067c7b3b00b3f4112_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:43636a81d6f95cb34b358a534ff145ac400d15761464f8ff633f7c7d4c285144_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b0c8a9c66210526576af636ffdc56a9beccf4e60ea71748bf11be06b91212358_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c84953723dce43b579ee047f0a2009097009a6f6b910569fd4ef8372a8ca0481_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:12e04c64e77979c9e541550235e36b423cc186f6bd523fa6d9bba06d9f68aef5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1bab907d7227ca369e55a88d9bbdaf64d8ccbdee999d0da578c6c6db311734ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1c68743da79d4f171043fde51ba3092547b2ed31bf4497d8453528b3582d9eb0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:d1d6b323d9fcc50178ed6be9d1ddccd78ed979fab1c24192e48b2e8928a163c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:4bc03402072583792c1917b3edb304b8cf0fb6342df5c6e1049ffff4cdd4d45c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5c8013e50c636cbabdd311533ed36a03e5ba643f46c30b6d51ed4d9667a4be51_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7d18506fae102e7ed9230c1d3b45e592f3642ea79a259483071d6e65c2badc58_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ec684d1bc3a81687ff73b3177b07de4d7f01a1ac84cd202f9c4edad4a23535d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:176a4126cc0c31ce07fe34ebc35685828d2ef09fc063296a323050f3d1476d2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:17baed64e4953201aab840fc1027d3018f45b1080b0880656b4b1b11ad469e49_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:39da92cf6f212becc4d2d3a5b65c2e710b7c0f59ad55c5abfe73ef94eefa2c4e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c8edde5a3451f86afb9652cb19e0a695c367037cedfb22bf6a66cfcd8d4d8145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03fc78a3acdc015992f9d2ddff7d8b6cac2dd2f1f71d30b3e35f2906c8718425_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d7adb7d2a3bdb35c8ade02e12bdf2858c583599e383b9a59be0df2bf6b9860b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:923a90ef50867e84aee50ca3ae4db9ba1f0f1b25b493d24a77a2d31939018a4b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2560baec71e279cf80bb06eb71ef074767433a53457c71c6e3722265f802064_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:0dea12e073560e1da80c926284f74d96078354893a254c9015778f771dd4ba23_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:61e17d8a0837c16bbd493622282de6d7dcc37b4bd22493c37d7e124c88c18bce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:77594bdf8aaa96d6b6ef828a3c007d7a00a2920b5234e92a996dc1eede8aa145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:96b2773c861c4143a0e0f312dbea30d963cac9105f957dcc757863c24b796e6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:23a29d3f07a069892de0fa6aa9328dc0bbbc12c669cda2b6546ebd471d524a79_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:7da96946b411b4ecce119a13118357ebf09222c2211410df3c2520a1929ea08e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:a9140565827327ab2bb19a0b0ccc4c1ec0a5242d04a9fd516a611400e84d85aa_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b55d756e32151846b0daf331210751ce0975a72f9fabdb762945bca485d2f16e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d1637a239ebd2b722283c4cfc38b63279eb0d3135dd847bffd5b35da233a124e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e93dcb163de60090cdf1a4bd50570d4cc474b6b03acd6248f3546f03f6a50a9d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93c91b9b4fe6f9f8344ae779a816ccab7b7ca538dab2b0afbf4f3f53deb67a32_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0447dbc436ab35bbd4d540858af4daa815373160e76c2096c4a805254d6dafe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b7e319eee2b6ef20dac3590dee60bb450b782ed12c3c6b29c5563585158c1003_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d5cbb86f6fb6f64dd3257370f3c9639a0d12f23d42973b6796b8fd2a16670b53_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2052eff8304adb9ce897373c7658f64272ea815c65c2051ab276809c8e8fafe0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:44e79b7f97cf5b695a0412eeb748bfab8b0832092792a3bc6302c9433a3f9f25_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5f57a7c663eae0e2f674f492e2f4f95d5f8bb48665c7b1e454765fe7d99d0201_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b5938f4d907c4db4296911e04579ae917435d8469780746470666aa38088e5b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:06eab95b2cc695d948e23a1823c376e89b8b9363603ff85572e06e603fbb9c4e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:590414b833c488d59dc7b8096dfaedf1d252338fd2ad56a1417586373336c920_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b945f91f18ee8a391fcf9b342f5d86e44418e210436e8a1d72e27b3d967e1bfa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:d4d814abc3dfe2409a4e0d3f5508fef4f1e312f0321d036dfc6199d2f2cddff4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:2a36f6faa7d9b6cc7b928ee6468ecd1704d27352936e92f5841d59526ef1767e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:4494bbf82a80107f56651c6db1980c704cf816269c47a4befb8e19a172bfb6ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6bedcee7a03cde7085b410487a13b86460197a6dca781012f13c81806fc35773_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:77fd174d8fd92a611d4c191239e68d515e65d0c27d3ce60944d669d8e5225838_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:332dd14c60fa7e565aa9bd9868d2c1c6d7c566f705f6f7006bd79404aa83b290_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:946fe00b45a2584e4353356ec0ce00c79b8a95e5c754c8a0aed0616c6bc1b1ba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ab5f7ac945d02de050a064986c2ce55f711ee69f048c0107b8c8ec4027410e1a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ddb31537fa72c0377718ed7d5900a79aea9501b8165b62f0d9eb1582323924d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d8c8c3e374f540907e8b2b547f09b5c2512b5880ba0cd187f3a3334f97c2840_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:43c7f9a32905460104f6cfe064a95bb6379433199095a78b1389cac0dd4eee8c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:7c8484d0bc8be061f05c46aa8583be7f4bf10ab1484f3b0a5af3b3afec75cfef_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b07b1bb505b43e5934facdc6fcb18b15b6b2a6654347e04e3433bcb77e9299c9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5aeab01ca43ff8f9eb59593f551e682d50996bdd752fe50c66915eed9b35d0cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7c63f74753943f017f29615add0c1500ab6895a272315cfb466251c2b781de64_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9bcc05fe16f8c854188a70dc21974bd5d8fc2ded18c38d4cc87f2699aa57f55c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c01026062c690a6334f8a4586b4e03d967d1c15212c51a86d71d6eb6fd895c79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:253d3c8bb65828b152bc58fc753cbf5b4d8dc0b4fe44a75fb452c0f4daac774f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3dd6337b277b42171a02cefc6f640895b1d78bbf0e43fafd733a264489be81de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b147e0883bf824fb029f934cbf1aaed94292c5f4d7ec3070993bb819ec31db88_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f15b6f9abb7e5c2d3db65c2de6f296df141a165eda09618cffb006ec2078877e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0b9ed13ac26bb6191dda59a4745800a489821778f685309a593a85cafa4cb6ad_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:2ec400aa7a2dd132db427b5a9da71d6a391a3ab02ca7b7326091aece015234d7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cd2b08e2022b45d1c17b3be8f3d5b39aefff1351106d05f62219b66bd0c296c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e68155f949b14df9acc501ceccbda65919d0af046212a00988037067156abbfc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8442672925cc8c4660069698a78f4b49d0236f9336b9bceb7ee2e9ee32b58d92_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9b6e92452c81c13eec4a2bb052d5546cb4163dc7f91d38839d65bbfd3b5a12d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a7a2b7955a3ec119d2f62753476bbcee9b97e0673aabe795e4819741e4b97e0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9709c95bd6d8e8e2589fb7fa1beab9508099bd65dfb08fca8e7c623063e9c39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:24de03dbe342c70cfbd93b92eadfdcf7ee0d7e2eee43da35eb90ca4edba8a2bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a7342e9ad289f90d7d122282b27f90292e33135aa6808104716765883bccdcd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c5c691257bd6f9ca86cbad33ea6a5d68652cf51e0c3523f0169c5b78b0733b85_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdfe20bf63da93588185904b4aecdc18750c49b5f6d1715a38500db8e7171d0a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:004df6a464bf6a276c1434a427ea559eae429baf130416cb2d1209d56193ec95_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:65150382abbb438304e0faf30540778ab3354019e8f102784b8e99f427161a66_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9070e55e1ca4c4428d6d369acd6b004c41b524004e3f400d2c36985bb31f9f57_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9646b0d6f1572973b49be7afdb4f36e4e337c1a527a12ee187d3d309d7017601_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:2ebad9106512e5c73a8cc152073e87753c0de9928d24d3dfa86d1462516e21ab_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:4749a9b7a55a9ae4c8e4ac9f0462c5a2be89075f5b7cea3341aa181f455d84f9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:cd93411ca6fb901461ae231e3d9b9cbb74ad01140e500571e984924c2092e1be_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f00b645436f046f3326bfdf54d349c19e8abe8b508237ffa0511b8c31367fcbc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:233629faa5716ac39390f9c41c4eaaba2e467304ac5bd4bf09d2e9505d47ec99_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:24662f7291dc93c5ebf33394686909b6e8fadb9f88c851eb296eba067e38dedd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:32d74307431436787237af7acb549e99d7097f3f035767d0eb6b4fa743ba73aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:358758bf219a7bc07596f69c2dadccf61dcb0c4637952a99be53fa85c092d3d8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:003f8fb236a9b46cc06f0a3dab43de93427c0aaff8385e7aef557cef0cae4bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8508bbb24b119ad7ae8ed3b1fe9b942f412a439c1558c9db0d24b18939d4ff8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:99859b25c596335967d298d25fd3746643f36eb0850e3559cf2c979fe398b15e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9da06c115ed0b8c6d835a48aeb2c37c29e798a67d9353342d8ee6e03fa59b2a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:08cdda9d2fafb335f30215528d6ccb6728cc0cd3e7bc8591bb718a967e842544_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:79404adc99d20ca5d96e7dc637104a26db780b26055c373ef654dbeb0943da86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b1366a67cfad287e3f17305022f075981697ffd7ad486035e318bd707c2f4e40_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c0372db6d99cc67a419c693d1348bfa71c43a5b199491e3e2e7bc655afea4dd2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b5371d3697f10290efc4bf9158034cb1686171db6779bdf5aa87c14916d9c05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c458abfaebb5c69588702fbf6d0af7c95cf82454a2a95ffb5b56cb83a957e64f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dcc7e3f8a233931db43d15bc1b31d069a19116bf80785bd7d8bd22c2e905bbb2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa621f04df6781cd04e41f38053bcb119b246a8bec4b86e0011cb781d8fd8ca1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:06e421b4aa0cf0b09b86f93e84699a9210e20a309668a138409a10040f540357_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2ede7e9507b999f9e5b5c54e4b716de91217d3a0862823aafae38e3c1e9e0df1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5df7ed49d932af967b225e212360da66bd60c2f2c65f71bef40d2e4e15791adc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a83c8379101793fec9e86331ba7c51fe22738451d32ff47f58ff71057f465de9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:039c1e45e7796275b80141a925628ab875de797ca65d463bb2a2c3680168423c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:52cae8703527393b148c57b6302bf785bca6b93e861ed940f2cd9431945020cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5b5e71a03842c51b45981c1416f4a55ed8fbb2198f808179c2465c06e11853f8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cbbc9ef9d8e24a78fed842867099349760462cced838df9e30bfe90d1f56cf7e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:0ea339face67f8586c099840082aa80347ca52a734ff366aca79d6ca49c1faa8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:bd704f985f386f5b83bbce4244280b9a35701a0bc6fc3cf01d0e41491f2229df_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:19c350bee4ea62fb6263c777833241ee461582021e69065671916b7e4843b1ff_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:f6db370e97b1b449293dccbfff9e44b13be8c7d09dcba725bc1033f5aaafd68b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:56bd4e232580571a1a0f83d2abf79f6d4138698ace6f0559258dfa635aa0cb4f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f2075d2d9f6ebbeb2f120577a1972770ffb4f50bf866898effe6ff53a786a6cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:69f318f4698727f8a26eeb6cd8cbae34d977a6a4f096edb79df888adfef894ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:816d11eaddd027983ab4f149e9b6f7f4d520eca82c6ee404f909d8b7fbf76428_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:3833876e7cbf0e456b04780236c32805871e8afd8adaba41fd120fcc5006f518_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:4a809f0918283e117b8107f9a88a542d8894ff724807f42573fae712d9b72da5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:bdf108e70c20b065937ad312f38681c986a1ee251fc4a9b60bb2c7ef739eb3c3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f96241461cd2cfcdab4fb5c90d05154f04ec64c2e5422d2000b9a7e2458eb106_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:077df27b7fac23c16aabb3e91b9360fc67434b4057582a7520f19a7f462b2ab6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:612a7392309be59fc35f293fce986f6af98a2436ba0652e5a255cf0446706163_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a2296e3d8da43f1d86c0d984baa276b49d92ae6e27a5ad9f0c15c77bbafee3a5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d865f0448a04fe29e826ee19cb1d3ea85e247fd068b5db99d65c1c7360a17b38_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:53b3e4f6a5084e1040d213a038ac94ab2fdd885e79667b30954472115db59833_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:71c832220b8d9ca0a89746ed2031a05b7edbfb69524df0e5ca6ae706bc269fff_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b74b1623759394b5c2bbf94362f24897e0df3678e46a605821bc1c43fdd11be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f522ca36500da72c4168706346f7be6b8329eefc9f5accdf764b10a7b64bdc3b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1c5d4974d8802617d8fa8f046eb27c669c8e3a08dc73a52ed46d802d7bfdf923_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d7d05392bec21b538e2eaa6b245dc8a77fc64ecc92a220932b5d52d5b504a1eb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d8ac939e324b7e6ff82a4ce1c67c434ea7fc05542b969d0b82fbe7aadb84efd3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dc12a015166c13a9676aac214598b1b4a43f94306b24cfe1a8a24d7249b0dcf3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:01b762c740909d2f294b01cb322b74562ebddea2a67ed410e99b6a5efea063e3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:18eb7067256343849b8e4aafc24714b6c0d68da551c5eac43ae8b0cc173b044c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:5b0d8dfdb4a417448e4992da350672bf5b2d70f84f1abd0b146616ccfe23b492_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:651894b21feb37a8bfe5368c701767269f1c89d88c61442b70ab312ef9e65f84_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:3fabe4529f087f56ec1673288365f89b0060051a70966bab5fd62e1dab70841f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:95cdc04554ccf6097ad7bed4c0d46d06b0fa5207f99e9c7e06c669fd83171282_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:ae8441175b15857673fd7e4069488cac2b0e76f14b5f8cbd8151c28e0e4f42db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:bfffbf144f792e655437cc53f032a7055a4868bfd6c95dce62a6723b070b946d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:06bd743d8438ee808eb1f6cff900b3e0696fac0f26221860657737585d09c6b0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:12ca6213cbad15b7d1e611dbedd2cc5730d0babbd7d511e9fe9d04d21a044ee4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:47d3af8113d196a10c07c2b4a9d83c81592efc24878391469ffc5e7b7042dc50_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:93d6287f962689453718f4ed73008e6833772f522490c49a0ce09f2fb4467063_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:326675b21db8999e356a665f1d7b2ae32d97f7d5e10a9527fc9e4666c1c3ce9d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5a2bc0cf2eaf5b156c78bb7069b8467abd7d622203d34dac4353634eb5c08bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63d90f35db212064f9fc880e053abd817383e51e7336b9152af84c1d1f89cdc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:8e4756fea75609a891257a8b8023e02c0e819da76e3324b187ac4d0e11a2cbef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c1db975fdbc052aa37d72c0d45907784d1b8a2d8e569f7b67a01c785cc433699_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cee2d6e2c4624011050b4ca8fe46af2029c11de74009e37d8c97a19decea8dae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e06b34f5cc6a42a327e9a2d0d891a79af72843365132b8b29955b90c62b068f2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f94624763a3e6778bacf0c520baae098672c831d6659da5d31c5a1cbd8e8be24_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:6b3c13a4fcf13e26a19103fc092968e290b9c807b37f7700f062f864d088ab41_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:721c6a4593c918a02ffd5e2b4d59b85c7d2bd1a89b70e9be24031ecc286c13fa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:85f67e7b86d0307175360435255195c3b6cd52fdfdf9124193b169a150eabf83_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:d6525dace3a292a4c24ee5ac7d5418e0e801eee0391cae3167cac8d3a16f04ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:349547bfcdb8a14a6142a742fbfea4c05a16e309035ca0457f7fb0cc378f1f79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:61a4fb977f77e39a5f81c611f742f0775ad705afe8104c04b8c0b8f3606a651f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:78d99fe171b421fec61b5a0c0210d6ae06e410a39979f2c81bc2dd811675e5fe_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:8b2b73a9ee0544cff5dc5c03ba8bc2e65c9585051b35aa8d18fee8e78c07a1ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:365262c54883d6ee9a00bb58e8e7ba8add4400d93060a5b0de5d4b0d2dc69b2d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:5e8577223fed89b993e05b83dd8f8369020453c30976867506ef8d2f791f3a68_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:ccdf10b7fb16cfb02448b6223076709a6751bc21028f287134c86911f5a699aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:f8d9816fd9450410c91c350cce71e6a9ca7d5d75ab438d5dd3d28ba7771f0422_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9688db7fca2b6e8231c41edfcc96ec9c53dd035eb3c8606c89fcf3621994a463_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9690474c0beba2e4ad490c27b30d2243e64d18e8fd805048b8fade7b2490e746_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7fc2a48efb812c9bd179992fbe754557a69d2341fd6cf5cd0e7a4a114185c9a2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7b99f7a4c3660e61e63f75d4cb3b8ea60b4967169255f5d53fc95cbba473b1c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:1705aa1a5e8882f8e49abba3e33e124fa61612260b54c92a3338343ddc7b6a8e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:20c58bf39a34669e4ca5343109d4844f7b1afe47cc286e42ac8c7444e54c123b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:579eb2d931e3e53892b668e336bf2eec99e8db1787e672bdae61c4f47ca94fe6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f2e467a0a174eab404d6cf14d437fc92452e9d72132e6a5cbc022de9f64e1030_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:93b3fb5923bd2c08b36787e781917cd38f54221823b7acc0e32891d94974ce10_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bb7e1fadea9c00a5a8a2af932bc7a0977ab4893113273b2453cf41e07f908659_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cb45f5de23f5c7ca883fb8d7d4d6fc43bae0ff55df2d8613a14524e56c8a7435_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cf09b2595f67f54004e92f62c5c8e8d5a7c88f31b22ded235a8957aa1c44dd1b_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2342463"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in glog, a logging library. This vulnerability allows an unprivileged attacker to overwrite sensitive files via a symbolic link planted in a widely writable directory, exploiting the log file path predictability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b241c2003aa878ab82fe4b9081b07bd02be793bd3439e2da8d6db72d4f45d9d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:386b4d8ea55c5e7b6213405cb20bae7db66c22fc8ad1ba52b1b8eb757d716b0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3ad309ce7c14dccb47a258d20428bba1ef3e6e18cce08fd20128f6abf615fae7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:799a084f8b0f253cd2846fbf948e173ed7d9bea02254f5997d236e9c4b893d7f_ppc64le"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:64c02cdb3b2b3cddc646baa3300c12be69a695d0a75f801111f1febb11aba391_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:800be55c1c5e5d0da9f572dffa5fa13d06120078b4040cf488ea3b33ac6b7ef7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:881c7844c69db796593eb74108599b8503c82ad0d23178a40e134eb05d25c9ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e9a15ef9133d0c44ac9b3710215a1047b0465609018657af42882f2a1c1e56fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0c8b73eea4de9c30e060d9fa2539733e98f8cb2b80cfcaa4aee1375f607cd8e0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:7856428123ed9d22d03e4932374e498d019f13b150f6d0946d8768920fd37dfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cb155860ebd52778c1c834da12703bcc693e8583e9ded76307e5dc76a5411b7a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e63b0db582fdb134893c4b268451f7dc20265ada9f90550d688bcf7c2cec63be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:0938ee3deee5f448494dcad4f572cd07526422bf6d750b311c7d944b0ad9dbba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:573d276221f154ff1843b610a2c4d9e286d97b686525217318166f3742fff3e3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a2573fed11e0e38eb4797812385d9f3a0da299c77b4d0e52cc4787f3396350f1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:cc5d3518b012b98843585911eacdad88be8c69ba43bf24a7d8481a721f7a6f2b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:426af1583f4de64c4df0faeac797bf0301be7ed0aee8cf91b0f59899effa74e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a42e10ccd3323d07dbf1324f483a5d126ced7d68f5ff2d433abec41da138bebc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:b990f44fd1f0599de8fb848d9338fa539808c13120c9f542230a8907995c5521_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:fdd1bb3af27317d8aada4f18e3a035768845263546fa00376b5ec64cf6983f2e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:617211bab647ffe46c31e3f414fa53d5b489c7f745d3df8ca54cc2c7c373e32d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:77218b7e90e92a3df9c3d975f3932f3eb6ef153b8f214580eb354eded7ee6ba2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:909bd8da7f1304dabc43c2a9f533010a63615628b32f500e2d16d66332183747_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:d4032dd6581e53ea3a7c19ba988719f1ca7d928869ac3253eeb89810cbfae640_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:396351e2dcb92226af7666a196a9f4f11259eff48ee6db2b1031961cbfa120fe_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:7316d25428cfc53ba24a16d425aa636cff2bd0ba6d0bc6ff733ff13f9c864a01_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fa3fb603b152a92cdd429df9b02a8f7280297e3bdcabc4480dcb872e2f183a20_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fe454f8407fd42a9beab3943aaa31dc5d5049fc01e45bbe1191ae4d558775587_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:79414cd4834dd5a2eeefa79ab489edccbff865f8742867c8b1cdc57e04695287_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9ce3591de3ae6bc5f33cf6d0783debeaaef363fae55f7c3151c249263c75b0b0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1d690ad38a06b78bf3c7799763f8216a8673d4ce53f55c09169d100d873e97c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fb154ee0e595b97a5c38cbbd625ef343a72a71c9bff24764fe84848d4975c351_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:737cebf7b00f0e2116f3baa9b6fc5d158e416404cab3eec773e210d8dc030b87_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:94357317ef75fab6a36e741f4126c2c4d6982e6b48c7a8a51a069a6d6c4743f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c1cb5a147a8ec99b11b12c187ec9c622454c7dbb61a68467bc259c4d5f5cac98_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c986c87d5eefd640620b40c16373e71bc4b0768a0fec5948393fbd514e48e574_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1da85e499c4238ee24f55a180a3fd6c5ed47a80b087a6010e56d398088cded39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1f6b70730ae425656c21cbe484f7fe1c34148f7fef9b6385cedc5457d7555799_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:53c5b2a549c36a2ed29bf4bf9c430efd4fa44b5bfef6d31cd4900a8f13ee9031_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:cce4891342a4e003713056e5188af25d9e1f0ce2da878db263076fe7c8dde1d2_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7eeac402213e4ab199a2f784c5bd0360835b4e64e9870e6a7eeab5a21a5e8261_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8cc301b8748dc99ec6bf2ba0700c54ac4b0352494866e87d08af82f7019a0191_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aa32f3d6078a7ef3e388b6c8f50a205829af2ae53ec1b67ac479b9206a44bd67_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ef9676b28686a8b0cae03bb4887b45e0df535b31ca3861026c4d838606d702d4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:40c6210a04bf0319ccb1c2a11b0b31e0d8668a369339e3a4efa3465312678224_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:751af40be25423cc1b25528189e36370f7e014c29e602faeae688e6c4d90aafd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:92c2220d408cedbeb0f1c0301a0a679ad17507d98d4f32d02405bf219a761f81_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1c3bf137028f3a9610ae116bcb0cb9965b6f047813948e20d3b50a7cab51337_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0040100286d5a140ef4192b52802fc48911435c3e9ac5d2004948c74451083d0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0b13e8c5f10c9f7dbe8d81bcf9f7e4bd6b9d317b92084662cdd3f04f1b717410_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:46e49a83878e26925b53006fa0c1116657caabffe31d72efa070ca18d6bdac26_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7797003b2117f153ce5eb62cd7a33d21e4fdc79680ffcdc19b1a7c3e46815c70_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:402772da78734cbe6b6fe7eea24d49108279b156d664663274ded6d7b74c6468_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4d5b74d22e34644aba91487463aa5885d413b3fd0bc4c5ebae64e4c46f52aa76_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a1f37c1340f465f1cd6fdc5f9a5f5fb5f235467c5a16048f1c1774b45470df89_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:bb7e6144d483e43e922963aa34c9cbc93c41dd3b6571da788dd2c533123a4621_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:c56719229f5983bfaddd3147d10e4c09981cfe6375fa500b8fb01f9b195e7f75_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:8c0f0780c7dfa2e9ef28bc4edd387160e0337216512b95a754c4b70999d5e168_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:054ba40cc294227304a1b4eb25348d836ec01b9b04a05934ec9e2f5c15e3115c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:1b298480ca8d1045f0fced4aa79c01a86c57dc157d2d5e2010fa70c782306aea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:033a0be0b71ba089fc45a5d479f6f8839b8f68bc53f5b7aecd827738acb94f18_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:22f1272b45d038dfb11be8b15bdcade5d81fef045415b81e2b94752a89683067_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8231a88e17173d3b903dbfaf7b2bc19e6a5a5c8caa90700f09845520277155f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:dab89ae6f89a1102a5564df2bc5964544e75c82a5025c622e067f6341b7c19c7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5fb3f9cffd380ca885e3ab41dda0eef1ebbac9120c2f384741aaf6bc618882e3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c4167d87385def79a21ae2619ac358ecdee1826b561d00f770f03087a3c38b98_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:1f1eef7ce74b633491d29d15c1c948035386f223fcacb17651823ccea098d1ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:59db9086e8944a25dc921cdf9abd7b61905b6b5a6e5e9da61decfdd7e0b789b7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:15a98eae4b4ce7426f9e29dff5e81bc0646fd94b0b6ee5ea6b5854d0de025032_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:f9040b784463ba268e13b80b1397de03e091baca4ab55321f2b9535d7cd349f1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:185370fc663b1997e70fb010cf384e0891e3294fab86b74658b779b987c54ce6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a9c8a4be65f95bf82d268f43d095158d2184c1af8691a876b65fcc8e4cc736f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:07ab24e4e55208c8e83af58b63d2b5f27f09c4fbd5308a092a09f7655124212b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:781ef55208051a0d804e4e4d41e041392a168e99118888a698c5e0c0c4ea6ca6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0a509d59234ba1b154893310b00f1f20ba95ce010ed950ea3a037e603f5eec8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2b9cd35d6898dbc0352b828fd7300b01bc0fbcb23edb09f134babc9ed641ee05_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b8e74a995c406411ec441d62b8d8f3f223775894679ecdc8df9021276f249bf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7aa10e60e50dae8093bd83bfe43f8d48527b29fde76b1f1d942b370188fc4a51_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7d769ae2a217cfc25a6393eae2b7ff4e8fbcae864adadba3dc4bb818ac31d0d7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f5bae8c567c4d5674152f9af91ca5ccdf480158e80dab812e74549b16cea50bb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:30400ce46aa2f6a1cad84ac70b3264cc7fe174932d72ecea1d59201b3b445b52_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fe9f308a4e0a3d5b991993bc9769fa749444c3dcc8c59b94b77d9177ca31f7ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:50ad2aa7a8e6111a8f2b890c1760797aa96e094d12e62e146f51243857389d12_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ce69ee048ca03a3311966c8193be792500103e029d24db407feb67f04d39dff3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:685b8cbf9c2a52348b4818a02051c701280a86195cc2b4225f38740e3ad0066f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e2d829e93dcf0e1ed78cca53f2aab732b610ee4253bbf434b3a46ddf002a5311_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:1ebd949fb8284c91679b628714b71b6a0982bc1d6421851c7e3941a672687f44_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:c29436113a6c52ed0ea159b2e8865c9eae49a5d9e9aa1bb2b739bd16e3c95fa2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:873a82db6432050b3544e358c1e6440ce006f6cc4baded6ca8167d6ec82fdbac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eef81de09e5abd7f0b21b969f1f53a0aab1b7206ac629282b6c4bd18e87d712e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:63494735b23f96fd3fceed6ae675088858dffccefe6b0d39ec282223e2a314b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:6b335a5ac87c3b4cbd96d5ac97e492c8248a2e3f1971c0bf371cb16528d84d96_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8f5811cade0b37692d4d13743a702fd60a0cb3c9e100a8aa2036c09ff0f5e284_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:95b51b4ef3665d209676545b394406dd77282ffdf341c8555dec5575c00f8ee5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1169648a8c961eb74451b7654492f132b8435e803b4288dc65295cb13b1bed62_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a96183d6e8a465913ec4a1c6dcb0d393b69a21d40feca19ce2a40db74de1f3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9e2d037ecf3487a9c0ab2bf5597c787aea5026306c99157fd1695a985fd79b23_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df11a639edee9e8563d5a6351c3a12e9729f9d1e97ae987076f4717ed6f2c8a0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:571197df6502016224666481e7fd4c02a947f82f759b0e656c9fe9389538a43c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9145480d060c6b257ada5496759d25381244f1332d729183e105cb90a723c0b0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:95bf5b1b8b7542724f7327aae477bf7a49a884a511889537d9f51da2768e74a2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dc547492d59ce0f54635c1232768382c0b65f5ab9dd11b022953809899314d6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b327de95b4913df056f4d514913461d5fd2b9684363a5860cc1b6b093549c9b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:393da68e651253c5fba122bb206f0bb58242a2c3a74d5dc211bfbff353a5e860_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d67495211987e143fde159ae9c455b1df9b8132700eff079cfa58033f8327d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a066a2dde315ce591570b135db8afad543f25901fe9b29b41e4e1dec001f6880_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:63acae0595e6bb4f8d43231b5657c12f9327ae41420a8a7edb3e41f2aa2ea92a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:6c4ad561b49b0e834be4f233d69da7a290dda8fda83a8ed1bd1f185c14125d65_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:b0ea70607857ff9006213e92dfbe12c681785d01ca1ac6ae94a56ed2fd194141_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e1c618a57be9e092e6499d109f5152167c8af103ac31940074b0350537ab9c54_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:06b53b9b1b3a34cc1682f1c60b9eb8f8c648677095b29c3a6a1388c7f62b6922_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:69762925e16053d77685ff3a08b3b45dd2bfa5d68277851bc6969b368bbd0cb9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:71436556befe3da8c0611b50a995d8f6cd7b83a58596bce0ffe0241951f7867e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:9ed79022deebab659e5735a3f66021d29e1500c90e793f3ed5545c5a52639904_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:1aa500346616730d1092f3f6c52fb74a616747ef9b695a910a775285fd718cdf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:5145c394e1232d41d585ac89e23dde6dee62aec6b4c1ccfe4beb442711ebaf21_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:87cbab17050dc2215015b544594d511addf34ca183cd3e947e4be6742f03b1b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:b474216e6082a55fe793d941a18c39ce4049b98378ccb35d037992fa839b9bc9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1a50d7a4c492b8a9018da117d3ad1e70935c562f2c40f83c8a6e9e5d4a3b3424_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1eb2ffbbbf8f32a4b3ea889ff38a5667c774d9f1dc16b3b6d96cfe412f2ea542_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c18aeb5e4514dfcc6b43faaa40bf0123439d782c2ba4b6712239573691ae9bfb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f741729e19578288086b7ce367f841d37e88aaefc624d5e9b624350a70cc2e19_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35d283dcf0b67012f818a39a86bdc0263288ca202974ec8ef0c565cdf1c495f8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8e8bcc3ab49da4538cf3510a6a41b064cb9b45cd0c8de51653aceb8cbc3ca5c9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:aa023798f80cf8be643eea14e4033e3a5daff9cdd84dc2f9660a72d1934755bb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d07a16cc4ce9eca235a68ab7785cfcfadd11d6243711ab686e84f188009ea6c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:139de9942ffd4f6209a7666878b102bc66c123c777b8d9c4f5bbe72e3be1873b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1eb7baf375357b20132b04558b828a24159e1236f211e3dcdf3a7485b1b1e08f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ec920c5781edb794e7628cd489de475f4a2ce9c7f16ff5f3c43840c048cb1b0e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ee73cd8f2ef076ebaabbe6390ecb11922dcfe6549636e4becfc7048844736c85_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8c64639148ad65be6d83a7a14312bc6dc23d9e436addece515f46682e97d9f17_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:ae9f538495d0c7d5505eee8c2110f9570c51d9087ecf90343bf1af0fe369bd8d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e653ee6ead6f48a140ce70a44f205e99735b3a1fa59c45146bef7a224b73603f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f925050eade166815fe437ee243f575ae85ebb2e8ca245b33c494fc6a32e7f53_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a3f51bc24ec5e6400d06e56d247d01a04d38ee209c47085c83c4f3660261252_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:34cfc3209d5f04e930d4bd64b76582652eecb285ef79345601d13b32eb884f18_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4cbf76bd310e74b372bd083b2e1d809460e909eb7bf8fecda42f7d580f08c0a6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f099e052346a7c4d4dcd513b92a9f2168d8350c7bde04aa27bced3834b352304_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b481f7bba385db3ba0ae0e78b455eaeefc31231b51b828b07b33707f83642cda_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d0d44364a9157aef623e6516a31513a6120e70cfc89d2c447729adf6d08024f4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d5b1a5047ebcf2b4fedfce5b70a24480b98bb8f7960fe34a6342c6e81527a012_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e8a83dbd26fb2270c98a82b746a481579ec58d48df29d341ad04ce441d83ab14_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2823470d89371727e2ac859e0b45a3b324eb4c8e21d1ee08cc552c9bc96a8d9c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:58db3f6e0ed4907d1cf1d43291430dc01a12abd4eb59e15f9609be8bcf05cece_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:8e3790080d8d616ef574aabb10945114fcea851fb1d99e3c4da470d7aaaaf23b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a4652a9eb3328d181875d3543d9ab8a7034562fd66a0acc7ebcc9c964431b9de_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1946668f30f3ce83bd5618b78ed145587612b843d6085d4e39220cdb66508213_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:aa80c8cbf83fd4f03004ef165b1c9a3d1a5ebbac39b4bbe47efb470ebd974b1a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:cdf59325e5763cb4d9c823ae440323ec978e5ec0496a1ac3a2a0b11deca22b15_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d1e29def7c6e838eca4997ec6e25e8ca4b53b67842c6e5f5761d7e9f3651164a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1ebb410458ab47127db8a20c2be67dd21e41f50a3a4967a2a69b6cc8c8f21619_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:2a095cd884b4422040aae6cdb6f8ec6bfe57f74cae52d7cda3ffc235c8b630b4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d729fbbecc110e6b238daf88c95211d1689ac4cb51423f00565d2d5f8eec7484_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ddb554392be13a80bdf032889c36d67501d597aa2c6ae3e7338fa2a9741394be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:79fab890c211ee7746b8a375ca81420af6260eff977792f1fdbe3ce186025300_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a605052458b3628b058b4e6bfb127cbd84806f9d07437eb4b12342c9887ab033_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aab89e292dcb65e3bd27ce881ec6a63707df4a846779506034bfa5621680ae0e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d9d529e2e664c5ef90de2ffe65988947406116faad90dba540ce665b08300bd1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1895d945c66de66b920bbc9548e571f14a0a6575e69bec189d4bf99bdd6b3ee8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5face250720975a90e68e72094863eb08bd284085c79041747a8db266434850e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:669484b5d317849236f83eef9e17b90f64da01deb82377f32f4bda5c8c0c8a07_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be9582d4002adf31bc4626a542b97a415f87017d311a520d43c078c29d8a0898_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:18f51505a8731703f4cb9e4aa52e04dc9755c08ee3accc3c4ccd86f030b20fa4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:370c4b9e7c9bf81dd4ddbb5a35e8742b5fe55ef6586b833f1cf1d8d447877bdc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9fd7522288f061cdc409d7bc5b0bef20bafc556bfae0eb0416eca21417489f00_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cd17faa7fc1d148289ecc04aefc9be8f70e6aca512b06b3bebc1f66b8ed919e1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:07994c21ce286aac510ddedf7fc1210081fa223cdf8aac6c3f1d6c75d202ff99_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:78fd41e4cae81c2bd16cd7f119ecff20ee43b47e059fe7098571929e16c2d27a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a88e7cc412e1b9b405b6f935253e766a1c2bc0d7a1e6ae384a4d491749f47957_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f7ca089875b45f01c2888a2fcfd91090317abcf175107b8bb830eb44d3e499ba_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:12221f42ece93cd3237065d231066390ee7c77720a17251189bd864f1a54ea6c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5e49ea74d55e90f992fee7f3edfbeff17c7e002aa7f948066d80a7f951abfe81_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b184978baf684190be78b9ba3c9a5421dc51f178eb7291568a80c1b3726434d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ccd053874f2bee96a33fefd638d0f1e34dbea2368cefb182eb5a92cfd377d779_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:111e88c5d9829868b1c041edca97819688a31b66bc73f10598e68c68bd46dad0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2839027373f77f9a5cac4827cfcb9a67d1a0a8586b823be8b9147273db6ec55d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3b161fa66c63de70c41d2f965948a391735670fb45c9a0293140a33cadf7d299_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c9a1279854f25d57afdd3cf326e0c7a622455e4be5e42933c0e30c7b25ca9e79_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:71c8309700c6126574571744da9017995647a2b89b8b3be8b11d5a19597caf10_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7292cd199d4731ca96884cfb043a58854c9935f754be1e8aaab28fcac299ccce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8fe8da3103c2a4f8c9733ed1adb4912a41ef45d33b3808c2c799411cea06fa25_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a2c0e1994b128a9e95c4fee7a36255feebc9cff0775f2b3850a1d77763ec2da6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:12103491ec869cf8a246b6da9451c36c344109fdefd53aa16268bdf9a477c012_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:403239eaff8da757ae0fac640600301fa812dffe471750c6cc51be75d14ec3cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:87697e633de3df76373e5bf72e49182c4e5926113ef77686f96792641347e679_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b2be568d73861b6f274930937e942d7efcf1b746ef5d4ed2b94055653048622_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0c6d75e775d1f403a61010133383d9236cd03f527e9c649322188979bee24125_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:51cf6d2b92e544c82bb63b4d2c25959dfdce3a7ee58e6c4ae1c8bcebaaa70229_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9b6ef9e2f51a555b327030f439b771c00346567148fd8e1b99f92b67c5de46de_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cf1233ee0ec1e4edf0d4436d406df18e1e25669476d174dcb9066c817fbe306e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:295fdf7207de7124ff778fef690a0f6883b6ba4fc19ff4d7f1bd2c7c5f0be067_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:81fc21f50c33fb049c58c66255e4af282d1d7f2a0c39c7f70a0845f4a5abe870_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:829b89f2a3180e92e49cd5cdddbd100dccd8f0fa90d263e75c45d16f6756e76c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:88cbf51703d0659ba8a2d87908c6797df753e17fe664c5f680bc174d98f3052f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:48a97ff45b808c4361b364e2c59cef116aff14608f4882949f0df9ef370a5bbb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:649185c1f491c7c171babb507b4cb3bbdba8206f57d4bf3c82d946ee95657a12_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:87ae2ce9232f94a547c717884e7d9b861b96dbcefecc0e88479d8d383c898857_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b52cd132f87282e36c8c55880147cf977161996be7fec3169bf45553dd6b42eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:16ce9e3da01f133bb4ba1e1532f4859a905071ae7656a9526023e99ba4fd3127_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:283a1dd018a35f8c575c34b0db932e004f4d93b46942e6b85e44f3752f7a36c1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:90299f9edca0a67e90f5a6de6a698ef308665d0266a103ceb9962136b593abfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da4df5072bac86de53aaa03ec330ead3254f7807be6c518d900f4f5bcb005307_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3318c28b22f4fa5dabf5b16410a765c3976e26527aebb8526418f8055d582f8b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ae69c8669a5f0c4eb7b5699cfff99cc92e2c9dce604c68cfec3cb08f7965352b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b7474f6fdfe09feb7d20cbc356cef69dea4833bbfc27b5747646c3a82583c79b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e59d8acd383a68b4eb113342e828f73ed1d03a187f0eabd0a422bf889486befc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2fdd12242b3f0ecad5090ffcde1dd35073d0bb0cfdc7cbb5ab779babe44fca37_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:351e7124476243293fac25e8c45c793e7861f19878fc3d3af9d1f6f7462d886f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:37242f5ce7064144b68aff9fa4a0732c9ed3b51cb9a95d478ccd14f21dadbc86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dd285da1e0fdc0d585fe803c806d927b4b7dc9200be6aa066fb709feb0fa0563_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0492431a83b054ccfb99ceecf24114c3e5cc1140c47047c0b6b522f0f6cf2ccb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7e0a61d5ccc0a331d78eaece69fe293aa0beb985fd623f74b9a9299f47b2ad4c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a6e6241120b527c6391d2d13237d361bc5b00b6279e27738683d41c098545dfc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaa5ee2184dee40fcc8c7b1173583bbc118e8feb920e0d1235d44616ef3fe43e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3d71e4a4782d66b11332bcc50f5ea1450ffc2aa58fede2f4cc15c37ee0f44b18_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:96836bae237753c8cf3aeca4ab75df1fa04e5a7b5b4b3085c862c5d344211601_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ee92edff63d93cb6d8d1ddbcba89be147cc1430c1237a9a018f40c0d0a723fc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fca93b02a3a8d2df123de56e10153a27b0efa795e5739e4cd0fb5a969cfca9dc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1298eeadb0b2ee722f500ddfed516ac904d5fb3a9ef791755b6e90f30adb5765_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:573906bccf6503f2696c009d9d2af463b34dfb805d61d1b7640befbd07c28fb5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:894560037ec68176865d5c60ff8be52731f8742d0b9fa310cedca9061e6c327c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:d0dd5d37830ba6d0905cfb8b6bd04173103a73ffd38c5aa17d78f2e2a00e1dc1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:18c868ecd46ec973c30ee680fd996486cb6761c07d9779ed7cf46f0a5ede4cab_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:42276b457d15d14f77aca5ce17f2a67f22b7c45dec51691c151c805d9d9612dc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4603509f8808b9e479f67a90758c3fae4f23e3ee33ce293dbef2c4535912b97e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f03368d655c6cd3b810fb23250819a2eaa5c62b97331a1b33b094b266da346d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a19767db2e440475b229300d3fe5cd403b9c568cebc3681971b148e3310f07f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8dfbefc908cc22891940436fdbdeddeb3813e99b5c38755727f74f3e8dea14f0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d6435edf727ac96c2a7cbbfba3b6151efe6fbd76bfb5c24959bdea215c2ba329_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7840e91f0519e1e54513b5b13be31d2e599364e66d32841c0f9756267bf6427_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3d9818314e37d925b45052bd103d29dd9ebd6b7fc6782c51a442a9998545fef7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3df500ae788c4cb944d36748d15853e2772205c0557f6662ab530d88d538f0da_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:983d79f0745bb9885b3867ad2997b648e33c456404f15f2aebfaedb2863a25f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f2cb67a50baf5f6cdb62e4403ec5614806a9265bae3fdde84129028559e6118f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:047dbe93de1a4993d350ea71294078ea95edc9737e169b0006eb86151545aabb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:649017dbabd2cb3c6d531d49e6f5e1fe9be6f1c33876c973d2b47c95c17353ce_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ba4966df786038893b030349a9c3e125ab647d41383c19e9e8e6306bdebb4829_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:eacde6a20cd2aaa8c1a2d2a448174af8c5d17b7026fd99735b40a017c8e11e0d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:59ac45b522b03852394419b40ec8c03cabad794ce1cd6c586f9fb9af145606c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5b22ef2cb5d3e58ef54188851ffd09cad761a7a8ea89272684ffb19c116751c1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6588bbca32a2ac1783d179ae221cd880d0ce4cb6160835ecdb7e9f9c8fa96b34_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:faac0b4031093947bbe81886903a73a15d7dd5474d7fb7e875f213d817d573ab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9382e60bb6309a90aef9bed153432dcda752f0c8128a749968e3a7673dae4101_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a383710b61db56a2ff9d9ba3fe8c7739d701c013ceaee6826ab676b2472ffe32_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a6c19b7d9dec1c8fa663df7302b05e14e0a4c21b904cba4349c4949a90d12333_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b0f1f2f299e26fbab116c03a9f7159af88009793d69d499845adee6839a4bd28_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0ae7eaacad4d255c1aa4e44440eb5f76d48decc1cf48368b1cfdff875b3db23e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1995977a2a675adc7c1614736de736b8487f13a83540934aae0961913a6c029b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:374069bf5cb672a83defc930b0fe50056a56e79c39e4bb6d80a299f70e216841_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c4fb50c052e590055b1bc6c77c56abb1b6af31b40cad484c17c3d190795de0d4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:33356a54f6d6a1fd83b7edde4455e43398dc4621da955574a165908ae3773da8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3a625a6cc76069c63bf46827aa0c3d5ce21dcfc6d2348f97b7cd02f1b49942d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:9ae676ba35e5a1a0cf797f6c7ce4d7fa73947b366343e956738ead2ff5e7a1d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b71a1064bf462424cd36f543cbdce471236402d2834b8da5be4d6ca6fde6c44c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:03939fe68a50d97d6d25f3ef437f5540efae2c53817205ad5f6481f4a190404f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:15962b11558365bc5b1d5e17ab18fadc81615649e6b68f953d7378526554bdc2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:52a3cd2726d71670a29be75660c4a4f42896dbfb29f7594ea41d3347bd248ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:77f77d5e84233d217e3178f4bacc096afe12afa629f30d46badb1b879266b6a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:02c01bd5fd9807d667fe3faefbc618857acd7983ba2e7604456c9acf96bfefec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:188bf8f0b44f96af3e2785bbe59bd80ddc5e9f4177024c7153a8d6ff5c9b7aa8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4ec4a98dc210d29f99ac19af641b7e28958c8a007aea09c0307b111d1e07917a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:fd42abb1fbd493bd587241b632ce864f30bb48dd9e60703e27ad619914b5357a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:1cac50cd5e36bc24747431cb798a6abf45148a534d2bf2f2c10eb0210d20f6ba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:7b875edb5c78f712224006bda120f9ed967eab094eed46755aeda585c4446576_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:92b95e6e916f5ebe162d74d12f0eed3a51961fdc3a7de72f889ee7efce02326b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:ce511b4b16eefcbce4e9228a99ae65808268f404d28b77bdfc7803148de0968d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5888c3f0ea25551bab5da99efe6a137e32bc3ffd65c655906ec40d93e72b6729_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5ee1bab81c3e3b4b366a699707e1275f4ec20958b98af405ebd105fbb4dc73ef_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:aebc3f96abe5dbdcb01df0473fd11720b79b56cdd1a73e2f4748a0cde4ce475e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bf4093b3783712a3d148f51b252b9aa5d1273cae6d74b5c618c379e4d72d4734_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0ea982b6db532adcadd47045622d781745fdd7cacfeeb70148f8ae932f975911_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54c729468c7bf533db0a60ea68f743779293bc614c0e74fbc854547d68c7947e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7f1bc347fc085e1c04e31e1d16b04e68fc97baf6c5fec41eb156513415355be0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eb09528b1a42dde7fa5f06ecacd8360c06308a367b8a722f8f447bbe6d66726e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:50e2c2cfa61fd29f390251813a58d74097c648a7e1d88061b02cee4b2392ee23_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a41a40ce374498c24dcc406e767984d277cf42b17cea4608d9f22d38000e1410_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:83a85b258f6ef4b75b6d90187ca22a2c007999e129c1b9dc610cd4f34e4a251e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bd30d58a54b90206f37c17a6cf529b871ee664945274b32b55b7e580e821b2dd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b560640001fa9950fb090e3b247bab2c49ef5eed189031ebea98fcda18209215_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:dab69217eb73829f09b4227b984e4cca227887b1ea0ff3f8c7092138bfe56ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37bb0804fdf1e4f7ad6e2350dd7689a411d3728754311bc66b540a6de51ba3db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:867bf76c34cd5d8b3a79a99672957fcceb73bd573bd95d492ee40964b287a0fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:982949f6633bd6dc6f05102c432a4057a66d58c5cee70c4b609180a54d46805a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:aaeb2a2bc760a50874e6b2c293165a209f72bf11ee967699981577eba50a54cd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0cfbdc99af1aa16779197cfcacc4c0cda66e716df44f12a356a6f1caaaa06343_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:205d980c61fc4891dabf1a5c84fe71b0e59b58e7fb2e5fe3c51604b5d0e1197a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8b724e766c3c11555b288441c60ba3db4f941b5e78f8272f9a743b01676d5e0d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:918ab75cb8704a88e1ffa80406d991cb1f1ef1b5a2fb0d5279696c9579a4cbeb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5fec117592e21161c85ff9bd100b7a14275048aea4c5cced2c69f49d1c17140e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:65c8e5dc6c60d97e734b0f168a1b6849d7a1870cf5363d3a4d43edaa77b7bf6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a16130c7974e363c4e0f7718806ffc3c73c2da40b6254bec5a2d172cb42e7fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9ad17b22f784c2c105b9ad208286dde8e988c33da4fa6af93555bb07be51e93a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1fd3bb59299ef9b817b8fbaef110d2799a6bfd170e283336c97e1694cadf293f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5ea39360e4ebfe9fa3ec25443ea968f29825c53a5f8018ab101b18e5e8500bb7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:6d8c8bdfad8c1d6e876d88dfc2d7e357641aa76d408a67a05795388cb14d7d6b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:987c0e2c5b9e3daa77cbdb52c39c7cc53e86aa91b0872b582eb9bac9b0148641_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:179aa38f846fa6086f30c912c0355cd793e5890a94b6bc98230ec67952425f83_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b9880902ff41d093008682688f7b6cea1591018ab64a2f465847735b89602d5_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5378e674fbfe02ffe298d0e16623f3f14e727824f34cc06eb0b21680c5dee5b9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b9c86575ae7c33f87acc27c91383afc5f8314e7bff984b2be9030d6dc0c6e9b4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:0af395ec9d95b0bfbd6fe644a59b0e9843148390e3ddcbabe32a1c82826d3ab7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:454f6d24aac40ea9d125a1949ba4ffee00897968b58b5c4b18d0eae0d7d98d64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4ab84e0ec189af871e4bb9756c7bc1131efdf2c3d1c02450393ad85b2dd43cfd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdb803eeba73498d1a8ed24859c911b14f0e1345d6f5480c73b22ae1b2110aa7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:07c14ddbafc345938de519ee63f0ddd8f99b1ab65d1712acd01c3680acee02a8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:596dbcf18239b82a10bab7df188138e70252e94199151c237e2bf56ad18d68ac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6139b943cc773f7f6a91bdd0b1ce137daac7bdff312cf0126575d5a22205fce_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e55012da72e5ae2620aeb1db6fa2b3a1e86fccb58b9a8b9e943c15d293ee9227_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:1238365239e4b9ce847b22270da9ee69824f0ea19b83e5cf4e7854b8cba11c09_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:3969bb0bb72e66c530f550fa61a753cc968ef483bd4af7708b7c08dcd820d8d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:7f2b03eda904d4b6b7c2059ac687d39ae1f62602d9bc918c48983ff56b2e9547_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:93d2b087e89bca782637e767c203e78dda875891397acc94a15d623f62a190de_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:76672b00e5016ca16aedd7d19e0db5ba6d94b14fe9193bf04fa26a6bb6f716ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:db641d0f0362deaaf1851ba366c915f88901b3cc5b73e24312abdf1b8554d3c4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ebab6a1ab4402b45f82bf112491729aaee54567d42cc5fd4b09023dcc6cea9df_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ff66314da94a727fc13f9d68de196e9dcd1e0e69b0e0c5d7752630ee0b7930cb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:31e502781545323630e5f0625f7cc24021e15acf9430c9df74d8e6fef28a5c6a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:786413c2e50ab18029193b6ab7eb92cdde50878b7c7b777628019a9df4de616d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:80d6cafc9f82eeaf85d0b6336991caf0a0ac9686fcb9a3dedc890529857439a4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:88240d4dfa667bb9c17fd11cec8d880c1ae8ba866ae3519dc21ef43a7c5573ef_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:023814aab2f5c6b5920073f8a3a1e6a2922a7276735abad46ad7c78e01e85d72_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:25aec74e27621341ad92d473ab8d738bdc883e25dd7d141ac5129ace7aa0f086_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9ece37091e5555b29daae7d6585aed034d4e88fa486fa9b26188d01c1fdb0d94_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d3c4f004a7814b03201b515dd744a83fef88bee4be0e6cab9e139427cdba2d63_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5ce95f7647af83013812727119671dfe59564f280bc6727fc3e7701e4f6338d1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ccfa58fa1bc7d8186cb1a021393508f66eb87778170a4569394a6d6b3cd9207_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9356b15d3717fd68041c397f0f09f8763c127e28369e3e5376f14e51cbe6dcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3e9ff9660c80defade805bb01e17ba6762a50bea0d8d690a1a962cf80aa315e6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575a79518caab2bceeb99a1c1dc6ba9d8860fe926e951608f0b8fb46df1dbeef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c8fbbd111bb7ff4ef16105966ab7851e69d1e9fb6b26dfe9ea1a1d89bf578c7c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:181b355c8576ca62233065f1eec8eb6459677f563df72d4d367f86e20c0bc1b5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29cffdadf45eb5a1f27a633bddd9d56ffd007a5e90f75a8326df928eef392ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a32a73fd075c6d973943589836a886899967959f6633ae2fe67f3b52f86d3cd7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:455f9f91cdff8c349825ca318c57c50ee429e0a8be2b5ed4615a93815ed590ec_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:65570954963a148bd14faaad3c5d331741240242c677f0392d5742dc5a4beaeb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:992bff7fe0c70db622bf538a6c2141cd67891c2f2d1535ad578a4d6db573b2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4318e021cfd982bcb1b28d09fc6ce33f88bfca28521960bfb3096a775e7091c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4c1087c6db25376c825ad744b838b3e2004b123c43ffccd72e4e5360fe24c519_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:7b415db97442cf89a0d3aae96d590e782ff4e99e743dde6182237ad5aece076c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:f6112648366ce429c24acafac67fc783a0fd0bced1b556958c56885b5d08f58c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:29560d7dcd2e59e92f93aead7e54f77ae6837773006eb896cfbb932642fa6b27_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:44c12f4efe9af26d6f74430b408c14e8f835893faca983cb2b4ad84714eea814_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4670256a98a1f3d8f7fa2ef6c8b1866c012d3dce1345b59e47c75a55daf2fcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:da5463192e3c72f1d679346904935bbf41bfa3f8b63c72a76e4a3957f822dad2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:696920f2a7fd6b960bf71721e6e9f47669ccbb63e2e8169c4009d62b2d8e17cf_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9b5e8ef404dc47355514c7a58586bdab26cab846f16786ab1da0384a6d2a0b86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b5d3bc49b953db03f79e15dd50e00ca94a470412f98bb0b1e06823dcdbc1a7d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e096054daa74b8365ea2da2c2b0564de49a2cfef389eea655cbbc467c209ffe9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:022c83d5cfc0e64bcb4a1bf5b37d70fd22312febcb569cbd552f32f281271aee_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:32e648ab64213534641a15d11054705f233df50982a4dd03d8ab63a07cbe6cee_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4f10371f7644dad60681ee66d92ed05acf00af1daaaf9d394527c1f921bf028b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:dd050af7c8567d1d6cd51c3a3e7d755ed543d4f24311f57f3357e16b8b4d85e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b192253cc61cd9149a8bd0f1f485d98c988577d393fa7a70cfdfdaf70f173c6f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ccecad454db05f6af730fdb91c9417b9e1ce2d9536a1195f72bfd74a1b1d3566_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:3ce3612d751769401fbebd8ec6c6527e57ace2ce0a03389b645b51d06fd035a1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f9276769bb52a202a5e597e247eea3b3a5f0c7bc6585922eb5af2a9c338596e8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19dc9454bc3902df2fffeaaa047a6ffc616187e17feb2c35ea1c1e38c4200497_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7216e7b3e0764b348921a685e83990dcd43124e39faa61f9f5d9a32c01305e89_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4d0dc4b7411b2717470f1b8884a9a16e50e23e633964319bfbd89b6c8ae197e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:180c9c8eb7ecb129ba7185e5960d9a810e923108c375783ea0dfc4b97dce51ce_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2df611963860b98228805292c89bcce9cc904d51d56514ab8baaa307953a90d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:19c82473617068729aa3163cc0e892767288be9447970224c877422f90574ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:28cf9502f1e95f38375138350e121ce8146e308ab0a6032e8a0750dd280489a3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:114cf6ded8fd93ea4c0cf1b81b4987d9a40a96399adfc7a5e19ae7d44f0a2945_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:203ddb09bdad9752e090fc56e42d2ff9f1ed4af13741700d1b440f19a118486d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6344fe9fd38cdbc4ff0a448f1861e9a68cfed6b8fa9224734e47a777b22b7383_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:70d72291f46af48787147ccac1f5b85fc6c6b6d61ee90c39b749f574535935b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:24fd4086c8cf8d4fd4ffeb3e13b2c989b7cd9bbe46c6f67942bb510a6a569ac5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:9282724764b86839867a66e3fd6fa3bd5cad33286f8408949686eb7906e904b3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:e739477075cb79b8dd69ee05c7d78b046548962a1149c1562aa71699a5365f8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:f4ab9107dead6268bd1a087535f692c658abbd307b5f31081b56ac5ed3d4fc0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:7adc8378ee10f93cd8674373ed6a357a68c040d85f893d88f5183e9928d25eba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:cb4f0826b9c206a7de2e0873a9c92548b01fd28654cbc34e7fd0729385a17cf1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:f720bd87060f913c4ffa93483e2f53bc6a677c2af09d2dc994539eefae93a1b9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ff1def1e72fe9ca3cde20b0deba3beed0d34335b8e10deb9fd98d3099f4d1053_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:082b3f5ebbd88365d677bab11cdea339e165ab8eed46c7a6089719e2c42200e5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:5d5543663216223d91bab799e98e6264d35a9e8771caf1cf97ef9e17cc72be40_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:8616a0e358467acc83edbb5a1e98166a385e02db89060b3e255c3980ab90e33e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:9700f5679e54a2e5384a523197394f6d8f702615b3959d0351128fbd2a749820_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:0eecce53a04959775c255512ec45257f3a69c85c5c8feb69288212120f8b56e5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7a2b3349b8254a600a1ca630e3a25843502d4d2f7c9d856bd342e50e885d86ab_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:292cc9441a9d5a7924e2be573dcedf76f37de4faab2937d025706dfbaf47ab42_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:779875e21d33c8895fc80456b95e38846030c94e2cb687aceb12d7e7a6112de5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:5436cc73a8d2e5b0e6bd39f3ab4c9c063812bd7df99e686e0a1f2b5328394991_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:f033cfdcfa388a69e05c41668c3d9e8155dbae3cd1d4f1a07510ba505d8f76ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5b3accf428c414cd2933666235cf20b81ed831a7bf6518acdb00f87b55021aa3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bc8606843ad317b631156bfdf725b6fa71d884c513d687854870d28e9f224605_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:38088fac0c49b1fbb77e65ed56f607e3defbffbf3bef686d5a3acba767144873_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3b56b71a4cff191bffed500df10cb923ebe2770a93ec95289d9abe66b6389a72_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:43cb7f5dc11066e93106033352bb97b30c6db082c461561dd6847efd2f3000b4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c50edf149e8a2731074b72ae750e7d6da515f3b4e2a258118e9ba103de7f76ad_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:82e101720a83dec4f623a9560ff8eb1c9d6c0f38f01b72d60bae5336058f2edc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9ef87eced057ca60578f2cfee6e61a56988f8011c7dcbab7649be4c337515045_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9f8b5c3c171cb86c2272aa4340cb5362abf4108cd752a48dff5450beffd4bf8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d939b5c8ae70192dc7b2e349ec2161d0995ac22f02e4c3d7dfe0748392b8f272_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:52d08745b124a3bd240e0933ead05f49e1b625e7c8918961eee71b87a5e1a736_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:64763960a7a1bc043077008666889ddcff7acf160384e85f58d25b05e3d2a176_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:c0e89779264348d47780c8680bb5030d44b693f9b8ed880d3bb30449bfb61948_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e701effa7668f48b18c851e48ce56a126cce1b2afe005f0deb9fc387098da38c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4bc2ad315ed6939655c2308d9e3af3ba09be8c499ebf96aa69afaba6c1f6c2c8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4f1ee15c01e37ab6eaf8026f61fa0d81fd5ef941430e7cd97980e50e53581eaf_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:570d9cef15d9ea55a04f0d1ba895451f61fd162ac19a5d121176b6e06c411c9f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:86e8c2b4f9f0f3f465e1d2c915c8bc06128ab225968b37552369ef57d04a7d03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:070792939bb8faeb4f68457555599beadcca0559b2e3e1f15a4216c6b99b3278_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:611afa9cf26adbdb37afd37a87695131c40ba6c9daa757032f0edcc2e9aba2d5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b5991fd1ce7ad72833d5e2faa21f6e419c0cdd8b0cd7cd5803017862cc448_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1281d4155bdb5844b9037c931c5f7c5177fbcf37e97e89671105c97d430b907_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c5ac2a3461184ba852b5ae12a4ddaef206e3ac1b2ed1f3a0f6012b51d8c9948_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b5cbb9a1d012467fc844bb5957b8a172e429705f6ba9aaa93dc403051ae4cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d02a31381a82ce657ef505271b51737c0a3bd61117b6b766b478bf31c0e73d42_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f09c436f26edce1f134bc1d357d03a8fa92bb8430d5a755041774d267d86a26d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2a0c970d09eaae313321f8a002dabb61fdcc8e93a152efb690ac13cc6325ee59_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5b13087a48d653ef0d177c2cbe935bb156fe92978e9e7006ab8c507379b445a4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5ce16964f4ab427b3d74d59a37052a391b5f41b2d13c3d53fe87c62628ea053a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:90bb20b5cec18d4a7275c3b4b94c08a4dcb75d90475d08b2f3617be504f43599_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:74d63915220bdd7e7d79aa5360c68a36d0ebdbc47bfcf3073ef30646dd3a37b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:76cddefbc0568659da3b94d5a0f8dbe89071719f393699ab189685641d89a918_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b5f068094462f73872310639afc202e7fc750f6ac82dc5d200fc90b616cdb695_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bc6f7f358046b46df84c1938ad822a9e051cfbbedbd2324648075ac99a4ec475_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:19b2f6381a8a886aa9e7f5843acaee67621f69df8e53a81a94b3051d85dd6e40_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:bb57a85f5865b4abb6fb65ac9e614cf385e228d8706f801113275b537b0ceece_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6388fc2056437b5019cf181e9a8d4366e070edfed89c2a1fed6c610b2f18bae9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a41ddf265ebdc43cfaaf2711f6ec62ac2a1cf9d10c58194f814a0f5a229ffcf1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:947edb417d00b674f3a13b84948637b79a9b583d4d3583eee9e4e041f4d62f48_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d32f4f726b9bc8321a4e8adc2ce8e6394872e668fe615f3faf31ebe6b9981d79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:de2a1bd7bbb54565b8429f5d49c1622de3143773958197ad9730ae73f6e5f9f0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a70cbaeb5e6c26c65bee9507e1bd6fcdc75a8529e3eafbcc821472cc22ff25d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a7627b03767358b9d4ee376edd8d1d73681718b24db47c4ffa15390cad4454fe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aba69da4d4b6672bf5b5127fc7c442732c78d45a21f672877c50e46e0a4d09db_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fcb4286793b19e0eded193d69eeebf8c6149402fcb517fccc34e4948e5c1251c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:09cb2bfd606a346df617151aec6efeae84a1683fa4f3a5ad671aae5cdf5cdd96_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:52358f26fdaae2cf3e7d3f6e356d5919afea4ab8e0839b7a74904985142e0c8b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:76c54390ce406273bb17ef6e0fca0c98ede518a991c6bf64eb9ca15ba32cb349_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:c1eaa1019c099d79e0eba33d8fae61a6bf9c9d838468b6a8bf1eef84ebac207d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1f01aa0eeb475568a00b8bd0d11f989cefc7d75becbf7b27657da7dd6025a5b8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2c4b5543f551d0dacb347e12ae9de6547ed1daa761d8c2494507c17317f1ba3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5b821187e723dccf529a696deb4aba4c7d45c1f0dd35abc88c807e85a5f810be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:900e36e74d532c79d38d1d5ce7839966a5fee46797134179def4f7de7bd965a6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:29648b756095606959713abe8cd4a2398826ec819bc09d46716096b410c30e64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:6311f5b4415ae92ec0f22d9c872b39f4ebf3ec927324d4ddbb7d8dc26e955701_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7f8ac1113a074334b6d0c5398164968a977abe9e5095767b776899ae65388f86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:adab1c74e6b120b65906d035105e80e43418a24963fca8fe72a58f76b826a89b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:015a919fee29b5d6b640ed8bdd89e0ed6e5c7e8fc1af13f878da0a5fb061937d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:510f1cdd2db9c9a020478b86ed2f068b731fc7469aa52e13ef0cb067304a0826_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:83af79a73100359c2b7aa2ee4ea2de605db608f114f7c400a18d94b81b80cae4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:b4115b7a8e21b1087db2c7b453d6b6bd69245da2e704305431f392e46c3b7ee7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:3f78fbdfe00fcb8ffea1a55399f6caab684845a7288a99d067c7b3b00b3f4112_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:43636a81d6f95cb34b358a534ff145ac400d15761464f8ff633f7c7d4c285144_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b0c8a9c66210526576af636ffdc56a9beccf4e60ea71748bf11be06b91212358_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c84953723dce43b579ee047f0a2009097009a6f6b910569fd4ef8372a8ca0481_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:12e04c64e77979c9e541550235e36b423cc186f6bd523fa6d9bba06d9f68aef5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1bab907d7227ca369e55a88d9bbdaf64d8ccbdee999d0da578c6c6db311734ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1c68743da79d4f171043fde51ba3092547b2ed31bf4497d8453528b3582d9eb0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:d1d6b323d9fcc50178ed6be9d1ddccd78ed979fab1c24192e48b2e8928a163c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:4bc03402072583792c1917b3edb304b8cf0fb6342df5c6e1049ffff4cdd4d45c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5c8013e50c636cbabdd311533ed36a03e5ba643f46c30b6d51ed4d9667a4be51_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7d18506fae102e7ed9230c1d3b45e592f3642ea79a259483071d6e65c2badc58_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ec684d1bc3a81687ff73b3177b07de4d7f01a1ac84cd202f9c4edad4a23535d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:176a4126cc0c31ce07fe34ebc35685828d2ef09fc063296a323050f3d1476d2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:17baed64e4953201aab840fc1027d3018f45b1080b0880656b4b1b11ad469e49_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:39da92cf6f212becc4d2d3a5b65c2e710b7c0f59ad55c5abfe73ef94eefa2c4e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c8edde5a3451f86afb9652cb19e0a695c367037cedfb22bf6a66cfcd8d4d8145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03fc78a3acdc015992f9d2ddff7d8b6cac2dd2f1f71d30b3e35f2906c8718425_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d7adb7d2a3bdb35c8ade02e12bdf2858c583599e383b9a59be0df2bf6b9860b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:923a90ef50867e84aee50ca3ae4db9ba1f0f1b25b493d24a77a2d31939018a4b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2560baec71e279cf80bb06eb71ef074767433a53457c71c6e3722265f802064_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:0dea12e073560e1da80c926284f74d96078354893a254c9015778f771dd4ba23_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:61e17d8a0837c16bbd493622282de6d7dcc37b4bd22493c37d7e124c88c18bce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:77594bdf8aaa96d6b6ef828a3c007d7a00a2920b5234e92a996dc1eede8aa145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:96b2773c861c4143a0e0f312dbea30d963cac9105f957dcc757863c24b796e6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:23a29d3f07a069892de0fa6aa9328dc0bbbc12c669cda2b6546ebd471d524a79_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:7da96946b411b4ecce119a13118357ebf09222c2211410df3c2520a1929ea08e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:a9140565827327ab2bb19a0b0ccc4c1ec0a5242d04a9fd516a611400e84d85aa_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b55d756e32151846b0daf331210751ce0975a72f9fabdb762945bca485d2f16e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d1637a239ebd2b722283c4cfc38b63279eb0d3135dd847bffd5b35da233a124e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e93dcb163de60090cdf1a4bd50570d4cc474b6b03acd6248f3546f03f6a50a9d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93c91b9b4fe6f9f8344ae779a816ccab7b7ca538dab2b0afbf4f3f53deb67a32_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0447dbc436ab35bbd4d540858af4daa815373160e76c2096c4a805254d6dafe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b7e319eee2b6ef20dac3590dee60bb450b782ed12c3c6b29c5563585158c1003_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d5cbb86f6fb6f64dd3257370f3c9639a0d12f23d42973b6796b8fd2a16670b53_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2052eff8304adb9ce897373c7658f64272ea815c65c2051ab276809c8e8fafe0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:44e79b7f97cf5b695a0412eeb748bfab8b0832092792a3bc6302c9433a3f9f25_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5f57a7c663eae0e2f674f492e2f4f95d5f8bb48665c7b1e454765fe7d99d0201_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b5938f4d907c4db4296911e04579ae917435d8469780746470666aa38088e5b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:06eab95b2cc695d948e23a1823c376e89b8b9363603ff85572e06e603fbb9c4e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:590414b833c488d59dc7b8096dfaedf1d252338fd2ad56a1417586373336c920_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b945f91f18ee8a391fcf9b342f5d86e44418e210436e8a1d72e27b3d967e1bfa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:d4d814abc3dfe2409a4e0d3f5508fef4f1e312f0321d036dfc6199d2f2cddff4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:2a36f6faa7d9b6cc7b928ee6468ecd1704d27352936e92f5841d59526ef1767e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:4494bbf82a80107f56651c6db1980c704cf816269c47a4befb8e19a172bfb6ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6bedcee7a03cde7085b410487a13b86460197a6dca781012f13c81806fc35773_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:77fd174d8fd92a611d4c191239e68d515e65d0c27d3ce60944d669d8e5225838_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:332dd14c60fa7e565aa9bd9868d2c1c6d7c566f705f6f7006bd79404aa83b290_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:946fe00b45a2584e4353356ec0ce00c79b8a95e5c754c8a0aed0616c6bc1b1ba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ab5f7ac945d02de050a064986c2ce55f711ee69f048c0107b8c8ec4027410e1a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ddb31537fa72c0377718ed7d5900a79aea9501b8165b62f0d9eb1582323924d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d8c8c3e374f540907e8b2b547f09b5c2512b5880ba0cd187f3a3334f97c2840_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:43c7f9a32905460104f6cfe064a95bb6379433199095a78b1389cac0dd4eee8c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:7c8484d0bc8be061f05c46aa8583be7f4bf10ab1484f3b0a5af3b3afec75cfef_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b07b1bb505b43e5934facdc6fcb18b15b6b2a6654347e04e3433bcb77e9299c9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5aeab01ca43ff8f9eb59593f551e682d50996bdd752fe50c66915eed9b35d0cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7c63f74753943f017f29615add0c1500ab6895a272315cfb466251c2b781de64_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9bcc05fe16f8c854188a70dc21974bd5d8fc2ded18c38d4cc87f2699aa57f55c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c01026062c690a6334f8a4586b4e03d967d1c15212c51a86d71d6eb6fd895c79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:253d3c8bb65828b152bc58fc753cbf5b4d8dc0b4fe44a75fb452c0f4daac774f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3dd6337b277b42171a02cefc6f640895b1d78bbf0e43fafd733a264489be81de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b147e0883bf824fb029f934cbf1aaed94292c5f4d7ec3070993bb819ec31db88_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f15b6f9abb7e5c2d3db65c2de6f296df141a165eda09618cffb006ec2078877e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0b9ed13ac26bb6191dda59a4745800a489821778f685309a593a85cafa4cb6ad_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:2ec400aa7a2dd132db427b5a9da71d6a391a3ab02ca7b7326091aece015234d7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cd2b08e2022b45d1c17b3be8f3d5b39aefff1351106d05f62219b66bd0c296c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e68155f949b14df9acc501ceccbda65919d0af046212a00988037067156abbfc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8442672925cc8c4660069698a78f4b49d0236f9336b9bceb7ee2e9ee32b58d92_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9b6e92452c81c13eec4a2bb052d5546cb4163dc7f91d38839d65bbfd3b5a12d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a7a2b7955a3ec119d2f62753476bbcee9b97e0673aabe795e4819741e4b97e0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9709c95bd6d8e8e2589fb7fa1beab9508099bd65dfb08fca8e7c623063e9c39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:24de03dbe342c70cfbd93b92eadfdcf7ee0d7e2eee43da35eb90ca4edba8a2bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a7342e9ad289f90d7d122282b27f90292e33135aa6808104716765883bccdcd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c5c691257bd6f9ca86cbad33ea6a5d68652cf51e0c3523f0169c5b78b0733b85_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdfe20bf63da93588185904b4aecdc18750c49b5f6d1715a38500db8e7171d0a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:004df6a464bf6a276c1434a427ea559eae429baf130416cb2d1209d56193ec95_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:65150382abbb438304e0faf30540778ab3354019e8f102784b8e99f427161a66_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9070e55e1ca4c4428d6d369acd6b004c41b524004e3f400d2c36985bb31f9f57_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9646b0d6f1572973b49be7afdb4f36e4e337c1a527a12ee187d3d309d7017601_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:2ebad9106512e5c73a8cc152073e87753c0de9928d24d3dfa86d1462516e21ab_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:4749a9b7a55a9ae4c8e4ac9f0462c5a2be89075f5b7cea3341aa181f455d84f9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:cd93411ca6fb901461ae231e3d9b9cbb74ad01140e500571e984924c2092e1be_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f00b645436f046f3326bfdf54d349c19e8abe8b508237ffa0511b8c31367fcbc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:233629faa5716ac39390f9c41c4eaaba2e467304ac5bd4bf09d2e9505d47ec99_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:24662f7291dc93c5ebf33394686909b6e8fadb9f88c851eb296eba067e38dedd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:32d74307431436787237af7acb549e99d7097f3f035767d0eb6b4fa743ba73aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:358758bf219a7bc07596f69c2dadccf61dcb0c4637952a99be53fa85c092d3d8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:003f8fb236a9b46cc06f0a3dab43de93427c0aaff8385e7aef557cef0cae4bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8508bbb24b119ad7ae8ed3b1fe9b942f412a439c1558c9db0d24b18939d4ff8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:99859b25c596335967d298d25fd3746643f36eb0850e3559cf2c979fe398b15e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9da06c115ed0b8c6d835a48aeb2c37c29e798a67d9353342d8ee6e03fa59b2a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:08cdda9d2fafb335f30215528d6ccb6728cc0cd3e7bc8591bb718a967e842544_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:79404adc99d20ca5d96e7dc637104a26db780b26055c373ef654dbeb0943da86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b1366a67cfad287e3f17305022f075981697ffd7ad486035e318bd707c2f4e40_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c0372db6d99cc67a419c693d1348bfa71c43a5b199491e3e2e7bc655afea4dd2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b5371d3697f10290efc4bf9158034cb1686171db6779bdf5aa87c14916d9c05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c458abfaebb5c69588702fbf6d0af7c95cf82454a2a95ffb5b56cb83a957e64f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dcc7e3f8a233931db43d15bc1b31d069a19116bf80785bd7d8bd22c2e905bbb2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa621f04df6781cd04e41f38053bcb119b246a8bec4b86e0011cb781d8fd8ca1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:06e421b4aa0cf0b09b86f93e84699a9210e20a309668a138409a10040f540357_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2ede7e9507b999f9e5b5c54e4b716de91217d3a0862823aafae38e3c1e9e0df1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5df7ed49d932af967b225e212360da66bd60c2f2c65f71bef40d2e4e15791adc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a83c8379101793fec9e86331ba7c51fe22738451d32ff47f58ff71057f465de9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:039c1e45e7796275b80141a925628ab875de797ca65d463bb2a2c3680168423c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:52cae8703527393b148c57b6302bf785bca6b93e861ed940f2cd9431945020cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5b5e71a03842c51b45981c1416f4a55ed8fbb2198f808179c2465c06e11853f8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cbbc9ef9d8e24a78fed842867099349760462cced838df9e30bfe90d1f56cf7e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:0ea339face67f8586c099840082aa80347ca52a734ff366aca79d6ca49c1faa8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:bd704f985f386f5b83bbce4244280b9a35701a0bc6fc3cf01d0e41491f2229df_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:19c350bee4ea62fb6263c777833241ee461582021e69065671916b7e4843b1ff_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:f6db370e97b1b449293dccbfff9e44b13be8c7d09dcba725bc1033f5aaafd68b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:56bd4e232580571a1a0f83d2abf79f6d4138698ace6f0559258dfa635aa0cb4f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f2075d2d9f6ebbeb2f120577a1972770ffb4f50bf866898effe6ff53a786a6cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:69f318f4698727f8a26eeb6cd8cbae34d977a6a4f096edb79df888adfef894ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:816d11eaddd027983ab4f149e9b6f7f4d520eca82c6ee404f909d8b7fbf76428_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:3833876e7cbf0e456b04780236c32805871e8afd8adaba41fd120fcc5006f518_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:4a809f0918283e117b8107f9a88a542d8894ff724807f42573fae712d9b72da5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:bdf108e70c20b065937ad312f38681c986a1ee251fc4a9b60bb2c7ef739eb3c3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f96241461cd2cfcdab4fb5c90d05154f04ec64c2e5422d2000b9a7e2458eb106_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:077df27b7fac23c16aabb3e91b9360fc67434b4057582a7520f19a7f462b2ab6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:612a7392309be59fc35f293fce986f6af98a2436ba0652e5a255cf0446706163_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a2296e3d8da43f1d86c0d984baa276b49d92ae6e27a5ad9f0c15c77bbafee3a5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d865f0448a04fe29e826ee19cb1d3ea85e247fd068b5db99d65c1c7360a17b38_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:53b3e4f6a5084e1040d213a038ac94ab2fdd885e79667b30954472115db59833_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:71c832220b8d9ca0a89746ed2031a05b7edbfb69524df0e5ca6ae706bc269fff_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b74b1623759394b5c2bbf94362f24897e0df3678e46a605821bc1c43fdd11be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f522ca36500da72c4168706346f7be6b8329eefc9f5accdf764b10a7b64bdc3b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1c5d4974d8802617d8fa8f046eb27c669c8e3a08dc73a52ed46d802d7bfdf923_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d7d05392bec21b538e2eaa6b245dc8a77fc64ecc92a220932b5d52d5b504a1eb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d8ac939e324b7e6ff82a4ce1c67c434ea7fc05542b969d0b82fbe7aadb84efd3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dc12a015166c13a9676aac214598b1b4a43f94306b24cfe1a8a24d7249b0dcf3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:01b762c740909d2f294b01cb322b74562ebddea2a67ed410e99b6a5efea063e3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:18eb7067256343849b8e4aafc24714b6c0d68da551c5eac43ae8b0cc173b044c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:5b0d8dfdb4a417448e4992da350672bf5b2d70f84f1abd0b146616ccfe23b492_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:651894b21feb37a8bfe5368c701767269f1c89d88c61442b70ab312ef9e65f84_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:3fabe4529f087f56ec1673288365f89b0060051a70966bab5fd62e1dab70841f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:95cdc04554ccf6097ad7bed4c0d46d06b0fa5207f99e9c7e06c669fd83171282_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:ae8441175b15857673fd7e4069488cac2b0e76f14b5f8cbd8151c28e0e4f42db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:bfffbf144f792e655437cc53f032a7055a4868bfd6c95dce62a6723b070b946d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:06bd743d8438ee808eb1f6cff900b3e0696fac0f26221860657737585d09c6b0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:12ca6213cbad15b7d1e611dbedd2cc5730d0babbd7d511e9fe9d04d21a044ee4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:47d3af8113d196a10c07c2b4a9d83c81592efc24878391469ffc5e7b7042dc50_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:93d6287f962689453718f4ed73008e6833772f522490c49a0ce09f2fb4467063_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:326675b21db8999e356a665f1d7b2ae32d97f7d5e10a9527fc9e4666c1c3ce9d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5a2bc0cf2eaf5b156c78bb7069b8467abd7d622203d34dac4353634eb5c08bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63d90f35db212064f9fc880e053abd817383e51e7336b9152af84c1d1f89cdc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:8e4756fea75609a891257a8b8023e02c0e819da76e3324b187ac4d0e11a2cbef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c1db975fdbc052aa37d72c0d45907784d1b8a2d8e569f7b67a01c785cc433699_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cee2d6e2c4624011050b4ca8fe46af2029c11de74009e37d8c97a19decea8dae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e06b34f5cc6a42a327e9a2d0d891a79af72843365132b8b29955b90c62b068f2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f94624763a3e6778bacf0c520baae098672c831d6659da5d31c5a1cbd8e8be24_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:6b3c13a4fcf13e26a19103fc092968e290b9c807b37f7700f062f864d088ab41_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:721c6a4593c918a02ffd5e2b4d59b85c7d2bd1a89b70e9be24031ecc286c13fa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:85f67e7b86d0307175360435255195c3b6cd52fdfdf9124193b169a150eabf83_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:d6525dace3a292a4c24ee5ac7d5418e0e801eee0391cae3167cac8d3a16f04ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:349547bfcdb8a14a6142a742fbfea4c05a16e309035ca0457f7fb0cc378f1f79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:61a4fb977f77e39a5f81c611f742f0775ad705afe8104c04b8c0b8f3606a651f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:78d99fe171b421fec61b5a0c0210d6ae06e410a39979f2c81bc2dd811675e5fe_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:8b2b73a9ee0544cff5dc5c03ba8bc2e65c9585051b35aa8d18fee8e78c07a1ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:365262c54883d6ee9a00bb58e8e7ba8add4400d93060a5b0de5d4b0d2dc69b2d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:5e8577223fed89b993e05b83dd8f8369020453c30976867506ef8d2f791f3a68_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:ccdf10b7fb16cfb02448b6223076709a6751bc21028f287134c86911f5a699aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:f8d9816fd9450410c91c350cce71e6a9ca7d5d75ab438d5dd3d28ba7771f0422_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9688db7fca2b6e8231c41edfcc96ec9c53dd035eb3c8606c89fcf3621994a463_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9690474c0beba2e4ad490c27b30d2243e64d18e8fd805048b8fade7b2490e746_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7fc2a48efb812c9bd179992fbe754557a69d2341fd6cf5cd0e7a4a114185c9a2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7b99f7a4c3660e61e63f75d4cb3b8ea60b4967169255f5d53fc95cbba473b1c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:1705aa1a5e8882f8e49abba3e33e124fa61612260b54c92a3338343ddc7b6a8e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:20c58bf39a34669e4ca5343109d4844f7b1afe47cc286e42ac8c7444e54c123b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:579eb2d931e3e53892b668e336bf2eec99e8db1787e672bdae61c4f47ca94fe6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f2e467a0a174eab404d6cf14d437fc92452e9d72132e6a5cbc022de9f64e1030_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:93b3fb5923bd2c08b36787e781917cd38f54221823b7acc0e32891d94974ce10_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bb7e1fadea9c00a5a8a2af932bc7a0977ab4893113273b2453cf41e07f908659_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cb45f5de23f5c7ca883fb8d7d4d6fc43bae0ff55df2d8613a14524e56c8a7435_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cf09b2595f67f54004e92f62c5c8e8d5a7c88f31b22ded235a8957aa1c44dd1b_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "RHBZ#2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74",
"url": "https://github.com/golang/glog/pull/74"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2",
"url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs",
"url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs"
},
{
"category": "external",
"summary": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File",
"url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3372",
"url": "https://pkg.go.dev/vuln/GO-2025-3372"
}
],
"release_date": "2025-01-28T01:03:24.105000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-25T08:35:24+00:00",
"details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.15/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:427fc0b133cc2aa45a68c36b603403ab278c845c0232e1c59387c4abfff01b9a\n\n (For s390x architecture)\n The image digest is sha256:ba89251bdd0f31c6a05306c3696dcaf38072eacf0b8ad8bfd7d8048b4038ccca\n\n (For ppc64le architecture)\n The image digest is sha256:9b60e5392e2733aab78a7a89f6735620ad229e415737c16b930efe59fe0810dd\n\n (For aarch64 architecture)\n The image digest is sha256:3843de0e1511bbe78f5045f6b7bcfbdc3f0836c9d07d5ec320033c8105a09890\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.15/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b241c2003aa878ab82fe4b9081b07bd02be793bd3439e2da8d6db72d4f45d9d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:386b4d8ea55c5e7b6213405cb20bae7db66c22fc8ad1ba52b1b8eb757d716b0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3ad309ce7c14dccb47a258d20428bba1ef3e6e18cce08fd20128f6abf615fae7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:799a084f8b0f253cd2846fbf948e173ed7d9bea02254f5997d236e9c4b893d7f_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:16160"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:64c02cdb3b2b3cddc646baa3300c12be69a695d0a75f801111f1febb11aba391_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:800be55c1c5e5d0da9f572dffa5fa13d06120078b4040cf488ea3b33ac6b7ef7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:881c7844c69db796593eb74108599b8503c82ad0d23178a40e134eb05d25c9ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e9a15ef9133d0c44ac9b3710215a1047b0465609018657af42882f2a1c1e56fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0c8b73eea4de9c30e060d9fa2539733e98f8cb2b80cfcaa4aee1375f607cd8e0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:7856428123ed9d22d03e4932374e498d019f13b150f6d0946d8768920fd37dfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cb155860ebd52778c1c834da12703bcc693e8583e9ded76307e5dc76a5411b7a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e63b0db582fdb134893c4b268451f7dc20265ada9f90550d688bcf7c2cec63be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:0938ee3deee5f448494dcad4f572cd07526422bf6d750b311c7d944b0ad9dbba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:573d276221f154ff1843b610a2c4d9e286d97b686525217318166f3742fff3e3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a2573fed11e0e38eb4797812385d9f3a0da299c77b4d0e52cc4787f3396350f1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:cc5d3518b012b98843585911eacdad88be8c69ba43bf24a7d8481a721f7a6f2b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:426af1583f4de64c4df0faeac797bf0301be7ed0aee8cf91b0f59899effa74e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a42e10ccd3323d07dbf1324f483a5d126ced7d68f5ff2d433abec41da138bebc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:b990f44fd1f0599de8fb848d9338fa539808c13120c9f542230a8907995c5521_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:fdd1bb3af27317d8aada4f18e3a035768845263546fa00376b5ec64cf6983f2e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:617211bab647ffe46c31e3f414fa53d5b489c7f745d3df8ca54cc2c7c373e32d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:77218b7e90e92a3df9c3d975f3932f3eb6ef153b8f214580eb354eded7ee6ba2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:909bd8da7f1304dabc43c2a9f533010a63615628b32f500e2d16d66332183747_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:d4032dd6581e53ea3a7c19ba988719f1ca7d928869ac3253eeb89810cbfae640_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:396351e2dcb92226af7666a196a9f4f11259eff48ee6db2b1031961cbfa120fe_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:7316d25428cfc53ba24a16d425aa636cff2bd0ba6d0bc6ff733ff13f9c864a01_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fa3fb603b152a92cdd429df9b02a8f7280297e3bdcabc4480dcb872e2f183a20_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fe454f8407fd42a9beab3943aaa31dc5d5049fc01e45bbe1191ae4d558775587_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:79414cd4834dd5a2eeefa79ab489edccbff865f8742867c8b1cdc57e04695287_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9ce3591de3ae6bc5f33cf6d0783debeaaef363fae55f7c3151c249263c75b0b0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1d690ad38a06b78bf3c7799763f8216a8673d4ce53f55c09169d100d873e97c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fb154ee0e595b97a5c38cbbd625ef343a72a71c9bff24764fe84848d4975c351_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:737cebf7b00f0e2116f3baa9b6fc5d158e416404cab3eec773e210d8dc030b87_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:94357317ef75fab6a36e741f4126c2c4d6982e6b48c7a8a51a069a6d6c4743f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c1cb5a147a8ec99b11b12c187ec9c622454c7dbb61a68467bc259c4d5f5cac98_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c986c87d5eefd640620b40c16373e71bc4b0768a0fec5948393fbd514e48e574_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1da85e499c4238ee24f55a180a3fd6c5ed47a80b087a6010e56d398088cded39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1f6b70730ae425656c21cbe484f7fe1c34148f7fef9b6385cedc5457d7555799_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:53c5b2a549c36a2ed29bf4bf9c430efd4fa44b5bfef6d31cd4900a8f13ee9031_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:cce4891342a4e003713056e5188af25d9e1f0ce2da878db263076fe7c8dde1d2_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7eeac402213e4ab199a2f784c5bd0360835b4e64e9870e6a7eeab5a21a5e8261_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8cc301b8748dc99ec6bf2ba0700c54ac4b0352494866e87d08af82f7019a0191_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aa32f3d6078a7ef3e388b6c8f50a205829af2ae53ec1b67ac479b9206a44bd67_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ef9676b28686a8b0cae03bb4887b45e0df535b31ca3861026c4d838606d702d4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:40c6210a04bf0319ccb1c2a11b0b31e0d8668a369339e3a4efa3465312678224_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:751af40be25423cc1b25528189e36370f7e014c29e602faeae688e6c4d90aafd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:92c2220d408cedbeb0f1c0301a0a679ad17507d98d4f32d02405bf219a761f81_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1c3bf137028f3a9610ae116bcb0cb9965b6f047813948e20d3b50a7cab51337_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0040100286d5a140ef4192b52802fc48911435c3e9ac5d2004948c74451083d0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0b13e8c5f10c9f7dbe8d81bcf9f7e4bd6b9d317b92084662cdd3f04f1b717410_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:46e49a83878e26925b53006fa0c1116657caabffe31d72efa070ca18d6bdac26_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7797003b2117f153ce5eb62cd7a33d21e4fdc79680ffcdc19b1a7c3e46815c70_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:402772da78734cbe6b6fe7eea24d49108279b156d664663274ded6d7b74c6468_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4d5b74d22e34644aba91487463aa5885d413b3fd0bc4c5ebae64e4c46f52aa76_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a1f37c1340f465f1cd6fdc5f9a5f5fb5f235467c5a16048f1c1774b45470df89_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:bb7e6144d483e43e922963aa34c9cbc93c41dd3b6571da788dd2c533123a4621_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:c56719229f5983bfaddd3147d10e4c09981cfe6375fa500b8fb01f9b195e7f75_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:8c0f0780c7dfa2e9ef28bc4edd387160e0337216512b95a754c4b70999d5e168_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:054ba40cc294227304a1b4eb25348d836ec01b9b04a05934ec9e2f5c15e3115c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:1b298480ca8d1045f0fced4aa79c01a86c57dc157d2d5e2010fa70c782306aea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:033a0be0b71ba089fc45a5d479f6f8839b8f68bc53f5b7aecd827738acb94f18_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:22f1272b45d038dfb11be8b15bdcade5d81fef045415b81e2b94752a89683067_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8231a88e17173d3b903dbfaf7b2bc19e6a5a5c8caa90700f09845520277155f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:dab89ae6f89a1102a5564df2bc5964544e75c82a5025c622e067f6341b7c19c7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5fb3f9cffd380ca885e3ab41dda0eef1ebbac9120c2f384741aaf6bc618882e3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c4167d87385def79a21ae2619ac358ecdee1826b561d00f770f03087a3c38b98_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:1f1eef7ce74b633491d29d15c1c948035386f223fcacb17651823ccea098d1ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:59db9086e8944a25dc921cdf9abd7b61905b6b5a6e5e9da61decfdd7e0b789b7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:15a98eae4b4ce7426f9e29dff5e81bc0646fd94b0b6ee5ea6b5854d0de025032_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:f9040b784463ba268e13b80b1397de03e091baca4ab55321f2b9535d7cd349f1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:185370fc663b1997e70fb010cf384e0891e3294fab86b74658b779b987c54ce6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a9c8a4be65f95bf82d268f43d095158d2184c1af8691a876b65fcc8e4cc736f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:07ab24e4e55208c8e83af58b63d2b5f27f09c4fbd5308a092a09f7655124212b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:781ef55208051a0d804e4e4d41e041392a168e99118888a698c5e0c0c4ea6ca6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0a509d59234ba1b154893310b00f1f20ba95ce010ed950ea3a037e603f5eec8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2b9cd35d6898dbc0352b828fd7300b01bc0fbcb23edb09f134babc9ed641ee05_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b8e74a995c406411ec441d62b8d8f3f223775894679ecdc8df9021276f249bf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7aa10e60e50dae8093bd83bfe43f8d48527b29fde76b1f1d942b370188fc4a51_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7d769ae2a217cfc25a6393eae2b7ff4e8fbcae864adadba3dc4bb818ac31d0d7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f5bae8c567c4d5674152f9af91ca5ccdf480158e80dab812e74549b16cea50bb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:30400ce46aa2f6a1cad84ac70b3264cc7fe174932d72ecea1d59201b3b445b52_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fe9f308a4e0a3d5b991993bc9769fa749444c3dcc8c59b94b77d9177ca31f7ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:50ad2aa7a8e6111a8f2b890c1760797aa96e094d12e62e146f51243857389d12_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ce69ee048ca03a3311966c8193be792500103e029d24db407feb67f04d39dff3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:685b8cbf9c2a52348b4818a02051c701280a86195cc2b4225f38740e3ad0066f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e2d829e93dcf0e1ed78cca53f2aab732b610ee4253bbf434b3a46ddf002a5311_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:1ebd949fb8284c91679b628714b71b6a0982bc1d6421851c7e3941a672687f44_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:c29436113a6c52ed0ea159b2e8865c9eae49a5d9e9aa1bb2b739bd16e3c95fa2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:873a82db6432050b3544e358c1e6440ce006f6cc4baded6ca8167d6ec82fdbac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eef81de09e5abd7f0b21b969f1f53a0aab1b7206ac629282b6c4bd18e87d712e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:63494735b23f96fd3fceed6ae675088858dffccefe6b0d39ec282223e2a314b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:6b335a5ac87c3b4cbd96d5ac97e492c8248a2e3f1971c0bf371cb16528d84d96_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8f5811cade0b37692d4d13743a702fd60a0cb3c9e100a8aa2036c09ff0f5e284_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:95b51b4ef3665d209676545b394406dd77282ffdf341c8555dec5575c00f8ee5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1169648a8c961eb74451b7654492f132b8435e803b4288dc65295cb13b1bed62_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a96183d6e8a465913ec4a1c6dcb0d393b69a21d40feca19ce2a40db74de1f3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9e2d037ecf3487a9c0ab2bf5597c787aea5026306c99157fd1695a985fd79b23_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df11a639edee9e8563d5a6351c3a12e9729f9d1e97ae987076f4717ed6f2c8a0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:571197df6502016224666481e7fd4c02a947f82f759b0e656c9fe9389538a43c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9145480d060c6b257ada5496759d25381244f1332d729183e105cb90a723c0b0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:95bf5b1b8b7542724f7327aae477bf7a49a884a511889537d9f51da2768e74a2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dc547492d59ce0f54635c1232768382c0b65f5ab9dd11b022953809899314d6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b327de95b4913df056f4d514913461d5fd2b9684363a5860cc1b6b093549c9b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:393da68e651253c5fba122bb206f0bb58242a2c3a74d5dc211bfbff353a5e860_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d67495211987e143fde159ae9c455b1df9b8132700eff079cfa58033f8327d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a066a2dde315ce591570b135db8afad543f25901fe9b29b41e4e1dec001f6880_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:63acae0595e6bb4f8d43231b5657c12f9327ae41420a8a7edb3e41f2aa2ea92a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:6c4ad561b49b0e834be4f233d69da7a290dda8fda83a8ed1bd1f185c14125d65_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:b0ea70607857ff9006213e92dfbe12c681785d01ca1ac6ae94a56ed2fd194141_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e1c618a57be9e092e6499d109f5152167c8af103ac31940074b0350537ab9c54_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:06b53b9b1b3a34cc1682f1c60b9eb8f8c648677095b29c3a6a1388c7f62b6922_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:69762925e16053d77685ff3a08b3b45dd2bfa5d68277851bc6969b368bbd0cb9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:71436556befe3da8c0611b50a995d8f6cd7b83a58596bce0ffe0241951f7867e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:9ed79022deebab659e5735a3f66021d29e1500c90e793f3ed5545c5a52639904_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:1aa500346616730d1092f3f6c52fb74a616747ef9b695a910a775285fd718cdf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:5145c394e1232d41d585ac89e23dde6dee62aec6b4c1ccfe4beb442711ebaf21_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:87cbab17050dc2215015b544594d511addf34ca183cd3e947e4be6742f03b1b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:b474216e6082a55fe793d941a18c39ce4049b98378ccb35d037992fa839b9bc9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1a50d7a4c492b8a9018da117d3ad1e70935c562f2c40f83c8a6e9e5d4a3b3424_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1eb2ffbbbf8f32a4b3ea889ff38a5667c774d9f1dc16b3b6d96cfe412f2ea542_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c18aeb5e4514dfcc6b43faaa40bf0123439d782c2ba4b6712239573691ae9bfb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f741729e19578288086b7ce367f841d37e88aaefc624d5e9b624350a70cc2e19_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35d283dcf0b67012f818a39a86bdc0263288ca202974ec8ef0c565cdf1c495f8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8e8bcc3ab49da4538cf3510a6a41b064cb9b45cd0c8de51653aceb8cbc3ca5c9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:aa023798f80cf8be643eea14e4033e3a5daff9cdd84dc2f9660a72d1934755bb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d07a16cc4ce9eca235a68ab7785cfcfadd11d6243711ab686e84f188009ea6c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:139de9942ffd4f6209a7666878b102bc66c123c777b8d9c4f5bbe72e3be1873b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1eb7baf375357b20132b04558b828a24159e1236f211e3dcdf3a7485b1b1e08f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ec920c5781edb794e7628cd489de475f4a2ce9c7f16ff5f3c43840c048cb1b0e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ee73cd8f2ef076ebaabbe6390ecb11922dcfe6549636e4becfc7048844736c85_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8c64639148ad65be6d83a7a14312bc6dc23d9e436addece515f46682e97d9f17_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:ae9f538495d0c7d5505eee8c2110f9570c51d9087ecf90343bf1af0fe369bd8d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e653ee6ead6f48a140ce70a44f205e99735b3a1fa59c45146bef7a224b73603f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f925050eade166815fe437ee243f575ae85ebb2e8ca245b33c494fc6a32e7f53_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a3f51bc24ec5e6400d06e56d247d01a04d38ee209c47085c83c4f3660261252_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:34cfc3209d5f04e930d4bd64b76582652eecb285ef79345601d13b32eb884f18_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4cbf76bd310e74b372bd083b2e1d809460e909eb7bf8fecda42f7d580f08c0a6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f099e052346a7c4d4dcd513b92a9f2168d8350c7bde04aa27bced3834b352304_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b481f7bba385db3ba0ae0e78b455eaeefc31231b51b828b07b33707f83642cda_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d0d44364a9157aef623e6516a31513a6120e70cfc89d2c447729adf6d08024f4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d5b1a5047ebcf2b4fedfce5b70a24480b98bb8f7960fe34a6342c6e81527a012_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e8a83dbd26fb2270c98a82b746a481579ec58d48df29d341ad04ce441d83ab14_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2823470d89371727e2ac859e0b45a3b324eb4c8e21d1ee08cc552c9bc96a8d9c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:58db3f6e0ed4907d1cf1d43291430dc01a12abd4eb59e15f9609be8bcf05cece_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:8e3790080d8d616ef574aabb10945114fcea851fb1d99e3c4da470d7aaaaf23b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a4652a9eb3328d181875d3543d9ab8a7034562fd66a0acc7ebcc9c964431b9de_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1946668f30f3ce83bd5618b78ed145587612b843d6085d4e39220cdb66508213_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:aa80c8cbf83fd4f03004ef165b1c9a3d1a5ebbac39b4bbe47efb470ebd974b1a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:cdf59325e5763cb4d9c823ae440323ec978e5ec0496a1ac3a2a0b11deca22b15_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d1e29def7c6e838eca4997ec6e25e8ca4b53b67842c6e5f5761d7e9f3651164a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1ebb410458ab47127db8a20c2be67dd21e41f50a3a4967a2a69b6cc8c8f21619_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:2a095cd884b4422040aae6cdb6f8ec6bfe57f74cae52d7cda3ffc235c8b630b4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d729fbbecc110e6b238daf88c95211d1689ac4cb51423f00565d2d5f8eec7484_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ddb554392be13a80bdf032889c36d67501d597aa2c6ae3e7338fa2a9741394be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:79fab890c211ee7746b8a375ca81420af6260eff977792f1fdbe3ce186025300_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a605052458b3628b058b4e6bfb127cbd84806f9d07437eb4b12342c9887ab033_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aab89e292dcb65e3bd27ce881ec6a63707df4a846779506034bfa5621680ae0e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d9d529e2e664c5ef90de2ffe65988947406116faad90dba540ce665b08300bd1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1895d945c66de66b920bbc9548e571f14a0a6575e69bec189d4bf99bdd6b3ee8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5face250720975a90e68e72094863eb08bd284085c79041747a8db266434850e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:669484b5d317849236f83eef9e17b90f64da01deb82377f32f4bda5c8c0c8a07_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be9582d4002adf31bc4626a542b97a415f87017d311a520d43c078c29d8a0898_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:18f51505a8731703f4cb9e4aa52e04dc9755c08ee3accc3c4ccd86f030b20fa4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:370c4b9e7c9bf81dd4ddbb5a35e8742b5fe55ef6586b833f1cf1d8d447877bdc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9fd7522288f061cdc409d7bc5b0bef20bafc556bfae0eb0416eca21417489f00_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cd17faa7fc1d148289ecc04aefc9be8f70e6aca512b06b3bebc1f66b8ed919e1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:07994c21ce286aac510ddedf7fc1210081fa223cdf8aac6c3f1d6c75d202ff99_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:78fd41e4cae81c2bd16cd7f119ecff20ee43b47e059fe7098571929e16c2d27a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a88e7cc412e1b9b405b6f935253e766a1c2bc0d7a1e6ae384a4d491749f47957_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f7ca089875b45f01c2888a2fcfd91090317abcf175107b8bb830eb44d3e499ba_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:12221f42ece93cd3237065d231066390ee7c77720a17251189bd864f1a54ea6c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5e49ea74d55e90f992fee7f3edfbeff17c7e002aa7f948066d80a7f951abfe81_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b184978baf684190be78b9ba3c9a5421dc51f178eb7291568a80c1b3726434d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ccd053874f2bee96a33fefd638d0f1e34dbea2368cefb182eb5a92cfd377d779_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:111e88c5d9829868b1c041edca97819688a31b66bc73f10598e68c68bd46dad0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2839027373f77f9a5cac4827cfcb9a67d1a0a8586b823be8b9147273db6ec55d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3b161fa66c63de70c41d2f965948a391735670fb45c9a0293140a33cadf7d299_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c9a1279854f25d57afdd3cf326e0c7a622455e4be5e42933c0e30c7b25ca9e79_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:71c8309700c6126574571744da9017995647a2b89b8b3be8b11d5a19597caf10_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7292cd199d4731ca96884cfb043a58854c9935f754be1e8aaab28fcac299ccce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8fe8da3103c2a4f8c9733ed1adb4912a41ef45d33b3808c2c799411cea06fa25_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a2c0e1994b128a9e95c4fee7a36255feebc9cff0775f2b3850a1d77763ec2da6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:12103491ec869cf8a246b6da9451c36c344109fdefd53aa16268bdf9a477c012_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:403239eaff8da757ae0fac640600301fa812dffe471750c6cc51be75d14ec3cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:87697e633de3df76373e5bf72e49182c4e5926113ef77686f96792641347e679_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b2be568d73861b6f274930937e942d7efcf1b746ef5d4ed2b94055653048622_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0c6d75e775d1f403a61010133383d9236cd03f527e9c649322188979bee24125_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:51cf6d2b92e544c82bb63b4d2c25959dfdce3a7ee58e6c4ae1c8bcebaaa70229_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9b6ef9e2f51a555b327030f439b771c00346567148fd8e1b99f92b67c5de46de_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cf1233ee0ec1e4edf0d4436d406df18e1e25669476d174dcb9066c817fbe306e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:295fdf7207de7124ff778fef690a0f6883b6ba4fc19ff4d7f1bd2c7c5f0be067_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:81fc21f50c33fb049c58c66255e4af282d1d7f2a0c39c7f70a0845f4a5abe870_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:829b89f2a3180e92e49cd5cdddbd100dccd8f0fa90d263e75c45d16f6756e76c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:88cbf51703d0659ba8a2d87908c6797df753e17fe664c5f680bc174d98f3052f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:48a97ff45b808c4361b364e2c59cef116aff14608f4882949f0df9ef370a5bbb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:649185c1f491c7c171babb507b4cb3bbdba8206f57d4bf3c82d946ee95657a12_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:87ae2ce9232f94a547c717884e7d9b861b96dbcefecc0e88479d8d383c898857_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b52cd132f87282e36c8c55880147cf977161996be7fec3169bf45553dd6b42eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:16ce9e3da01f133bb4ba1e1532f4859a905071ae7656a9526023e99ba4fd3127_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:283a1dd018a35f8c575c34b0db932e004f4d93b46942e6b85e44f3752f7a36c1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:90299f9edca0a67e90f5a6de6a698ef308665d0266a103ceb9962136b593abfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da4df5072bac86de53aaa03ec330ead3254f7807be6c518d900f4f5bcb005307_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3318c28b22f4fa5dabf5b16410a765c3976e26527aebb8526418f8055d582f8b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ae69c8669a5f0c4eb7b5699cfff99cc92e2c9dce604c68cfec3cb08f7965352b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b7474f6fdfe09feb7d20cbc356cef69dea4833bbfc27b5747646c3a82583c79b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e59d8acd383a68b4eb113342e828f73ed1d03a187f0eabd0a422bf889486befc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2fdd12242b3f0ecad5090ffcde1dd35073d0bb0cfdc7cbb5ab779babe44fca37_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:351e7124476243293fac25e8c45c793e7861f19878fc3d3af9d1f6f7462d886f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:37242f5ce7064144b68aff9fa4a0732c9ed3b51cb9a95d478ccd14f21dadbc86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dd285da1e0fdc0d585fe803c806d927b4b7dc9200be6aa066fb709feb0fa0563_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0492431a83b054ccfb99ceecf24114c3e5cc1140c47047c0b6b522f0f6cf2ccb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7e0a61d5ccc0a331d78eaece69fe293aa0beb985fd623f74b9a9299f47b2ad4c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a6e6241120b527c6391d2d13237d361bc5b00b6279e27738683d41c098545dfc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaa5ee2184dee40fcc8c7b1173583bbc118e8feb920e0d1235d44616ef3fe43e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3d71e4a4782d66b11332bcc50f5ea1450ffc2aa58fede2f4cc15c37ee0f44b18_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:96836bae237753c8cf3aeca4ab75df1fa04e5a7b5b4b3085c862c5d344211601_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ee92edff63d93cb6d8d1ddbcba89be147cc1430c1237a9a018f40c0d0a723fc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fca93b02a3a8d2df123de56e10153a27b0efa795e5739e4cd0fb5a969cfca9dc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1298eeadb0b2ee722f500ddfed516ac904d5fb3a9ef791755b6e90f30adb5765_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:573906bccf6503f2696c009d9d2af463b34dfb805d61d1b7640befbd07c28fb5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:894560037ec68176865d5c60ff8be52731f8742d0b9fa310cedca9061e6c327c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:d0dd5d37830ba6d0905cfb8b6bd04173103a73ffd38c5aa17d78f2e2a00e1dc1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:18c868ecd46ec973c30ee680fd996486cb6761c07d9779ed7cf46f0a5ede4cab_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:42276b457d15d14f77aca5ce17f2a67f22b7c45dec51691c151c805d9d9612dc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4603509f8808b9e479f67a90758c3fae4f23e3ee33ce293dbef2c4535912b97e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f03368d655c6cd3b810fb23250819a2eaa5c62b97331a1b33b094b266da346d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a19767db2e440475b229300d3fe5cd403b9c568cebc3681971b148e3310f07f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8dfbefc908cc22891940436fdbdeddeb3813e99b5c38755727f74f3e8dea14f0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d6435edf727ac96c2a7cbbfba3b6151efe6fbd76bfb5c24959bdea215c2ba329_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7840e91f0519e1e54513b5b13be31d2e599364e66d32841c0f9756267bf6427_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3d9818314e37d925b45052bd103d29dd9ebd6b7fc6782c51a442a9998545fef7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3df500ae788c4cb944d36748d15853e2772205c0557f6662ab530d88d538f0da_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:983d79f0745bb9885b3867ad2997b648e33c456404f15f2aebfaedb2863a25f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f2cb67a50baf5f6cdb62e4403ec5614806a9265bae3fdde84129028559e6118f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:047dbe93de1a4993d350ea71294078ea95edc9737e169b0006eb86151545aabb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:649017dbabd2cb3c6d531d49e6f5e1fe9be6f1c33876c973d2b47c95c17353ce_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ba4966df786038893b030349a9c3e125ab647d41383c19e9e8e6306bdebb4829_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:eacde6a20cd2aaa8c1a2d2a448174af8c5d17b7026fd99735b40a017c8e11e0d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:59ac45b522b03852394419b40ec8c03cabad794ce1cd6c586f9fb9af145606c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5b22ef2cb5d3e58ef54188851ffd09cad761a7a8ea89272684ffb19c116751c1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6588bbca32a2ac1783d179ae221cd880d0ce4cb6160835ecdb7e9f9c8fa96b34_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:faac0b4031093947bbe81886903a73a15d7dd5474d7fb7e875f213d817d573ab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9382e60bb6309a90aef9bed153432dcda752f0c8128a749968e3a7673dae4101_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a383710b61db56a2ff9d9ba3fe8c7739d701c013ceaee6826ab676b2472ffe32_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a6c19b7d9dec1c8fa663df7302b05e14e0a4c21b904cba4349c4949a90d12333_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b0f1f2f299e26fbab116c03a9f7159af88009793d69d499845adee6839a4bd28_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0ae7eaacad4d255c1aa4e44440eb5f76d48decc1cf48368b1cfdff875b3db23e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1995977a2a675adc7c1614736de736b8487f13a83540934aae0961913a6c029b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:374069bf5cb672a83defc930b0fe50056a56e79c39e4bb6d80a299f70e216841_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c4fb50c052e590055b1bc6c77c56abb1b6af31b40cad484c17c3d190795de0d4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:33356a54f6d6a1fd83b7edde4455e43398dc4621da955574a165908ae3773da8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3a625a6cc76069c63bf46827aa0c3d5ce21dcfc6d2348f97b7cd02f1b49942d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:9ae676ba35e5a1a0cf797f6c7ce4d7fa73947b366343e956738ead2ff5e7a1d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b71a1064bf462424cd36f543cbdce471236402d2834b8da5be4d6ca6fde6c44c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:03939fe68a50d97d6d25f3ef437f5540efae2c53817205ad5f6481f4a190404f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:15962b11558365bc5b1d5e17ab18fadc81615649e6b68f953d7378526554bdc2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:52a3cd2726d71670a29be75660c4a4f42896dbfb29f7594ea41d3347bd248ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:77f77d5e84233d217e3178f4bacc096afe12afa629f30d46badb1b879266b6a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:02c01bd5fd9807d667fe3faefbc618857acd7983ba2e7604456c9acf96bfefec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:188bf8f0b44f96af3e2785bbe59bd80ddc5e9f4177024c7153a8d6ff5c9b7aa8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4ec4a98dc210d29f99ac19af641b7e28958c8a007aea09c0307b111d1e07917a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:fd42abb1fbd493bd587241b632ce864f30bb48dd9e60703e27ad619914b5357a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:1cac50cd5e36bc24747431cb798a6abf45148a534d2bf2f2c10eb0210d20f6ba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:7b875edb5c78f712224006bda120f9ed967eab094eed46755aeda585c4446576_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:92b95e6e916f5ebe162d74d12f0eed3a51961fdc3a7de72f889ee7efce02326b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:ce511b4b16eefcbce4e9228a99ae65808268f404d28b77bdfc7803148de0968d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5888c3f0ea25551bab5da99efe6a137e32bc3ffd65c655906ec40d93e72b6729_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5ee1bab81c3e3b4b366a699707e1275f4ec20958b98af405ebd105fbb4dc73ef_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:aebc3f96abe5dbdcb01df0473fd11720b79b56cdd1a73e2f4748a0cde4ce475e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bf4093b3783712a3d148f51b252b9aa5d1273cae6d74b5c618c379e4d72d4734_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0ea982b6db532adcadd47045622d781745fdd7cacfeeb70148f8ae932f975911_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54c729468c7bf533db0a60ea68f743779293bc614c0e74fbc854547d68c7947e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7f1bc347fc085e1c04e31e1d16b04e68fc97baf6c5fec41eb156513415355be0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eb09528b1a42dde7fa5f06ecacd8360c06308a367b8a722f8f447bbe6d66726e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:50e2c2cfa61fd29f390251813a58d74097c648a7e1d88061b02cee4b2392ee23_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a41a40ce374498c24dcc406e767984d277cf42b17cea4608d9f22d38000e1410_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:83a85b258f6ef4b75b6d90187ca22a2c007999e129c1b9dc610cd4f34e4a251e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bd30d58a54b90206f37c17a6cf529b871ee664945274b32b55b7e580e821b2dd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b560640001fa9950fb090e3b247bab2c49ef5eed189031ebea98fcda18209215_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:dab69217eb73829f09b4227b984e4cca227887b1ea0ff3f8c7092138bfe56ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37bb0804fdf1e4f7ad6e2350dd7689a411d3728754311bc66b540a6de51ba3db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:867bf76c34cd5d8b3a79a99672957fcceb73bd573bd95d492ee40964b287a0fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:982949f6633bd6dc6f05102c432a4057a66d58c5cee70c4b609180a54d46805a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:aaeb2a2bc760a50874e6b2c293165a209f72bf11ee967699981577eba50a54cd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0cfbdc99af1aa16779197cfcacc4c0cda66e716df44f12a356a6f1caaaa06343_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:205d980c61fc4891dabf1a5c84fe71b0e59b58e7fb2e5fe3c51604b5d0e1197a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8b724e766c3c11555b288441c60ba3db4f941b5e78f8272f9a743b01676d5e0d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:918ab75cb8704a88e1ffa80406d991cb1f1ef1b5a2fb0d5279696c9579a4cbeb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5fec117592e21161c85ff9bd100b7a14275048aea4c5cced2c69f49d1c17140e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:65c8e5dc6c60d97e734b0f168a1b6849d7a1870cf5363d3a4d43edaa77b7bf6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a16130c7974e363c4e0f7718806ffc3c73c2da40b6254bec5a2d172cb42e7fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9ad17b22f784c2c105b9ad208286dde8e988c33da4fa6af93555bb07be51e93a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1fd3bb59299ef9b817b8fbaef110d2799a6bfd170e283336c97e1694cadf293f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5ea39360e4ebfe9fa3ec25443ea968f29825c53a5f8018ab101b18e5e8500bb7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:6d8c8bdfad8c1d6e876d88dfc2d7e357641aa76d408a67a05795388cb14d7d6b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:987c0e2c5b9e3daa77cbdb52c39c7cc53e86aa91b0872b582eb9bac9b0148641_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:179aa38f846fa6086f30c912c0355cd793e5890a94b6bc98230ec67952425f83_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b9880902ff41d093008682688f7b6cea1591018ab64a2f465847735b89602d5_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5378e674fbfe02ffe298d0e16623f3f14e727824f34cc06eb0b21680c5dee5b9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b9c86575ae7c33f87acc27c91383afc5f8314e7bff984b2be9030d6dc0c6e9b4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:0af395ec9d95b0bfbd6fe644a59b0e9843148390e3ddcbabe32a1c82826d3ab7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:454f6d24aac40ea9d125a1949ba4ffee00897968b58b5c4b18d0eae0d7d98d64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4ab84e0ec189af871e4bb9756c7bc1131efdf2c3d1c02450393ad85b2dd43cfd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdb803eeba73498d1a8ed24859c911b14f0e1345d6f5480c73b22ae1b2110aa7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:07c14ddbafc345938de519ee63f0ddd8f99b1ab65d1712acd01c3680acee02a8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:596dbcf18239b82a10bab7df188138e70252e94199151c237e2bf56ad18d68ac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6139b943cc773f7f6a91bdd0b1ce137daac7bdff312cf0126575d5a22205fce_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e55012da72e5ae2620aeb1db6fa2b3a1e86fccb58b9a8b9e943c15d293ee9227_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:1238365239e4b9ce847b22270da9ee69824f0ea19b83e5cf4e7854b8cba11c09_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:3969bb0bb72e66c530f550fa61a753cc968ef483bd4af7708b7c08dcd820d8d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:7f2b03eda904d4b6b7c2059ac687d39ae1f62602d9bc918c48983ff56b2e9547_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:93d2b087e89bca782637e767c203e78dda875891397acc94a15d623f62a190de_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:76672b00e5016ca16aedd7d19e0db5ba6d94b14fe9193bf04fa26a6bb6f716ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:db641d0f0362deaaf1851ba366c915f88901b3cc5b73e24312abdf1b8554d3c4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ebab6a1ab4402b45f82bf112491729aaee54567d42cc5fd4b09023dcc6cea9df_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ff66314da94a727fc13f9d68de196e9dcd1e0e69b0e0c5d7752630ee0b7930cb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:31e502781545323630e5f0625f7cc24021e15acf9430c9df74d8e6fef28a5c6a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:786413c2e50ab18029193b6ab7eb92cdde50878b7c7b777628019a9df4de616d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:80d6cafc9f82eeaf85d0b6336991caf0a0ac9686fcb9a3dedc890529857439a4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:88240d4dfa667bb9c17fd11cec8d880c1ae8ba866ae3519dc21ef43a7c5573ef_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:023814aab2f5c6b5920073f8a3a1e6a2922a7276735abad46ad7c78e01e85d72_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:25aec74e27621341ad92d473ab8d738bdc883e25dd7d141ac5129ace7aa0f086_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9ece37091e5555b29daae7d6585aed034d4e88fa486fa9b26188d01c1fdb0d94_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d3c4f004a7814b03201b515dd744a83fef88bee4be0e6cab9e139427cdba2d63_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5ce95f7647af83013812727119671dfe59564f280bc6727fc3e7701e4f6338d1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ccfa58fa1bc7d8186cb1a021393508f66eb87778170a4569394a6d6b3cd9207_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9356b15d3717fd68041c397f0f09f8763c127e28369e3e5376f14e51cbe6dcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3e9ff9660c80defade805bb01e17ba6762a50bea0d8d690a1a962cf80aa315e6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575a79518caab2bceeb99a1c1dc6ba9d8860fe926e951608f0b8fb46df1dbeef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c8fbbd111bb7ff4ef16105966ab7851e69d1e9fb6b26dfe9ea1a1d89bf578c7c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:181b355c8576ca62233065f1eec8eb6459677f563df72d4d367f86e20c0bc1b5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29cffdadf45eb5a1f27a633bddd9d56ffd007a5e90f75a8326df928eef392ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a32a73fd075c6d973943589836a886899967959f6633ae2fe67f3b52f86d3cd7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:455f9f91cdff8c349825ca318c57c50ee429e0a8be2b5ed4615a93815ed590ec_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:65570954963a148bd14faaad3c5d331741240242c677f0392d5742dc5a4beaeb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:992bff7fe0c70db622bf538a6c2141cd67891c2f2d1535ad578a4d6db573b2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4318e021cfd982bcb1b28d09fc6ce33f88bfca28521960bfb3096a775e7091c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4c1087c6db25376c825ad744b838b3e2004b123c43ffccd72e4e5360fe24c519_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:7b415db97442cf89a0d3aae96d590e782ff4e99e743dde6182237ad5aece076c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:f6112648366ce429c24acafac67fc783a0fd0bced1b556958c56885b5d08f58c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:29560d7dcd2e59e92f93aead7e54f77ae6837773006eb896cfbb932642fa6b27_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:44c12f4efe9af26d6f74430b408c14e8f835893faca983cb2b4ad84714eea814_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4670256a98a1f3d8f7fa2ef6c8b1866c012d3dce1345b59e47c75a55daf2fcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:da5463192e3c72f1d679346904935bbf41bfa3f8b63c72a76e4a3957f822dad2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:696920f2a7fd6b960bf71721e6e9f47669ccbb63e2e8169c4009d62b2d8e17cf_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9b5e8ef404dc47355514c7a58586bdab26cab846f16786ab1da0384a6d2a0b86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b5d3bc49b953db03f79e15dd50e00ca94a470412f98bb0b1e06823dcdbc1a7d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e096054daa74b8365ea2da2c2b0564de49a2cfef389eea655cbbc467c209ffe9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:022c83d5cfc0e64bcb4a1bf5b37d70fd22312febcb569cbd552f32f281271aee_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:32e648ab64213534641a15d11054705f233df50982a4dd03d8ab63a07cbe6cee_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4f10371f7644dad60681ee66d92ed05acf00af1daaaf9d394527c1f921bf028b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:dd050af7c8567d1d6cd51c3a3e7d755ed543d4f24311f57f3357e16b8b4d85e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b192253cc61cd9149a8bd0f1f485d98c988577d393fa7a70cfdfdaf70f173c6f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ccecad454db05f6af730fdb91c9417b9e1ce2d9536a1195f72bfd74a1b1d3566_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:3ce3612d751769401fbebd8ec6c6527e57ace2ce0a03389b645b51d06fd035a1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f9276769bb52a202a5e597e247eea3b3a5f0c7bc6585922eb5af2a9c338596e8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19dc9454bc3902df2fffeaaa047a6ffc616187e17feb2c35ea1c1e38c4200497_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7216e7b3e0764b348921a685e83990dcd43124e39faa61f9f5d9a32c01305e89_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4d0dc4b7411b2717470f1b8884a9a16e50e23e633964319bfbd89b6c8ae197e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:180c9c8eb7ecb129ba7185e5960d9a810e923108c375783ea0dfc4b97dce51ce_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2df611963860b98228805292c89bcce9cc904d51d56514ab8baaa307953a90d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:19c82473617068729aa3163cc0e892767288be9447970224c877422f90574ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:28cf9502f1e95f38375138350e121ce8146e308ab0a6032e8a0750dd280489a3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:114cf6ded8fd93ea4c0cf1b81b4987d9a40a96399adfc7a5e19ae7d44f0a2945_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:203ddb09bdad9752e090fc56e42d2ff9f1ed4af13741700d1b440f19a118486d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6344fe9fd38cdbc4ff0a448f1861e9a68cfed6b8fa9224734e47a777b22b7383_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:70d72291f46af48787147ccac1f5b85fc6c6b6d61ee90c39b749f574535935b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:24fd4086c8cf8d4fd4ffeb3e13b2c989b7cd9bbe46c6f67942bb510a6a569ac5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:9282724764b86839867a66e3fd6fa3bd5cad33286f8408949686eb7906e904b3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:e739477075cb79b8dd69ee05c7d78b046548962a1149c1562aa71699a5365f8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:f4ab9107dead6268bd1a087535f692c658abbd307b5f31081b56ac5ed3d4fc0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:7adc8378ee10f93cd8674373ed6a357a68c040d85f893d88f5183e9928d25eba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:cb4f0826b9c206a7de2e0873a9c92548b01fd28654cbc34e7fd0729385a17cf1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:f720bd87060f913c4ffa93483e2f53bc6a677c2af09d2dc994539eefae93a1b9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ff1def1e72fe9ca3cde20b0deba3beed0d34335b8e10deb9fd98d3099f4d1053_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:082b3f5ebbd88365d677bab11cdea339e165ab8eed46c7a6089719e2c42200e5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:5d5543663216223d91bab799e98e6264d35a9e8771caf1cf97ef9e17cc72be40_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:8616a0e358467acc83edbb5a1e98166a385e02db89060b3e255c3980ab90e33e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:9700f5679e54a2e5384a523197394f6d8f702615b3959d0351128fbd2a749820_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:0eecce53a04959775c255512ec45257f3a69c85c5c8feb69288212120f8b56e5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7a2b3349b8254a600a1ca630e3a25843502d4d2f7c9d856bd342e50e885d86ab_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:292cc9441a9d5a7924e2be573dcedf76f37de4faab2937d025706dfbaf47ab42_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:779875e21d33c8895fc80456b95e38846030c94e2cb687aceb12d7e7a6112de5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:5436cc73a8d2e5b0e6bd39f3ab4c9c063812bd7df99e686e0a1f2b5328394991_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:f033cfdcfa388a69e05c41668c3d9e8155dbae3cd1d4f1a07510ba505d8f76ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5b3accf428c414cd2933666235cf20b81ed831a7bf6518acdb00f87b55021aa3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bc8606843ad317b631156bfdf725b6fa71d884c513d687854870d28e9f224605_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:38088fac0c49b1fbb77e65ed56f607e3defbffbf3bef686d5a3acba767144873_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3b56b71a4cff191bffed500df10cb923ebe2770a93ec95289d9abe66b6389a72_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:43cb7f5dc11066e93106033352bb97b30c6db082c461561dd6847efd2f3000b4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c50edf149e8a2731074b72ae750e7d6da515f3b4e2a258118e9ba103de7f76ad_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:82e101720a83dec4f623a9560ff8eb1c9d6c0f38f01b72d60bae5336058f2edc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9ef87eced057ca60578f2cfee6e61a56988f8011c7dcbab7649be4c337515045_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9f8b5c3c171cb86c2272aa4340cb5362abf4108cd752a48dff5450beffd4bf8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d939b5c8ae70192dc7b2e349ec2161d0995ac22f02e4c3d7dfe0748392b8f272_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:52d08745b124a3bd240e0933ead05f49e1b625e7c8918961eee71b87a5e1a736_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:64763960a7a1bc043077008666889ddcff7acf160384e85f58d25b05e3d2a176_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:c0e89779264348d47780c8680bb5030d44b693f9b8ed880d3bb30449bfb61948_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e701effa7668f48b18c851e48ce56a126cce1b2afe005f0deb9fc387098da38c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4bc2ad315ed6939655c2308d9e3af3ba09be8c499ebf96aa69afaba6c1f6c2c8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4f1ee15c01e37ab6eaf8026f61fa0d81fd5ef941430e7cd97980e50e53581eaf_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:570d9cef15d9ea55a04f0d1ba895451f61fd162ac19a5d121176b6e06c411c9f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:86e8c2b4f9f0f3f465e1d2c915c8bc06128ab225968b37552369ef57d04a7d03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:070792939bb8faeb4f68457555599beadcca0559b2e3e1f15a4216c6b99b3278_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:611afa9cf26adbdb37afd37a87695131c40ba6c9daa757032f0edcc2e9aba2d5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b5991fd1ce7ad72833d5e2faa21f6e419c0cdd8b0cd7cd5803017862cc448_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1281d4155bdb5844b9037c931c5f7c5177fbcf37e97e89671105c97d430b907_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c5ac2a3461184ba852b5ae12a4ddaef206e3ac1b2ed1f3a0f6012b51d8c9948_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b5cbb9a1d012467fc844bb5957b8a172e429705f6ba9aaa93dc403051ae4cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d02a31381a82ce657ef505271b51737c0a3bd61117b6b766b478bf31c0e73d42_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f09c436f26edce1f134bc1d357d03a8fa92bb8430d5a755041774d267d86a26d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2a0c970d09eaae313321f8a002dabb61fdcc8e93a152efb690ac13cc6325ee59_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5b13087a48d653ef0d177c2cbe935bb156fe92978e9e7006ab8c507379b445a4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5ce16964f4ab427b3d74d59a37052a391b5f41b2d13c3d53fe87c62628ea053a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:90bb20b5cec18d4a7275c3b4b94c08a4dcb75d90475d08b2f3617be504f43599_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:74d63915220bdd7e7d79aa5360c68a36d0ebdbc47bfcf3073ef30646dd3a37b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:76cddefbc0568659da3b94d5a0f8dbe89071719f393699ab189685641d89a918_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b5f068094462f73872310639afc202e7fc750f6ac82dc5d200fc90b616cdb695_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bc6f7f358046b46df84c1938ad822a9e051cfbbedbd2324648075ac99a4ec475_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:19b2f6381a8a886aa9e7f5843acaee67621f69df8e53a81a94b3051d85dd6e40_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:bb57a85f5865b4abb6fb65ac9e614cf385e228d8706f801113275b537b0ceece_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6388fc2056437b5019cf181e9a8d4366e070edfed89c2a1fed6c610b2f18bae9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a41ddf265ebdc43cfaaf2711f6ec62ac2a1cf9d10c58194f814a0f5a229ffcf1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:947edb417d00b674f3a13b84948637b79a9b583d4d3583eee9e4e041f4d62f48_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d32f4f726b9bc8321a4e8adc2ce8e6394872e668fe615f3faf31ebe6b9981d79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:de2a1bd7bbb54565b8429f5d49c1622de3143773958197ad9730ae73f6e5f9f0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a70cbaeb5e6c26c65bee9507e1bd6fcdc75a8529e3eafbcc821472cc22ff25d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a7627b03767358b9d4ee376edd8d1d73681718b24db47c4ffa15390cad4454fe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aba69da4d4b6672bf5b5127fc7c442732c78d45a21f672877c50e46e0a4d09db_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fcb4286793b19e0eded193d69eeebf8c6149402fcb517fccc34e4948e5c1251c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:09cb2bfd606a346df617151aec6efeae84a1683fa4f3a5ad671aae5cdf5cdd96_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:52358f26fdaae2cf3e7d3f6e356d5919afea4ab8e0839b7a74904985142e0c8b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:76c54390ce406273bb17ef6e0fca0c98ede518a991c6bf64eb9ca15ba32cb349_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:c1eaa1019c099d79e0eba33d8fae61a6bf9c9d838468b6a8bf1eef84ebac207d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1f01aa0eeb475568a00b8bd0d11f989cefc7d75becbf7b27657da7dd6025a5b8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2c4b5543f551d0dacb347e12ae9de6547ed1daa761d8c2494507c17317f1ba3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5b821187e723dccf529a696deb4aba4c7d45c1f0dd35abc88c807e85a5f810be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:900e36e74d532c79d38d1d5ce7839966a5fee46797134179def4f7de7bd965a6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:29648b756095606959713abe8cd4a2398826ec819bc09d46716096b410c30e64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:6311f5b4415ae92ec0f22d9c872b39f4ebf3ec927324d4ddbb7d8dc26e955701_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7f8ac1113a074334b6d0c5398164968a977abe9e5095767b776899ae65388f86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:adab1c74e6b120b65906d035105e80e43418a24963fca8fe72a58f76b826a89b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:015a919fee29b5d6b640ed8bdd89e0ed6e5c7e8fc1af13f878da0a5fb061937d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:510f1cdd2db9c9a020478b86ed2f068b731fc7469aa52e13ef0cb067304a0826_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:83af79a73100359c2b7aa2ee4ea2de605db608f114f7c400a18d94b81b80cae4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:b4115b7a8e21b1087db2c7b453d6b6bd69245da2e704305431f392e46c3b7ee7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:3f78fbdfe00fcb8ffea1a55399f6caab684845a7288a99d067c7b3b00b3f4112_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:43636a81d6f95cb34b358a534ff145ac400d15761464f8ff633f7c7d4c285144_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b0c8a9c66210526576af636ffdc56a9beccf4e60ea71748bf11be06b91212358_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c84953723dce43b579ee047f0a2009097009a6f6b910569fd4ef8372a8ca0481_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:12e04c64e77979c9e541550235e36b423cc186f6bd523fa6d9bba06d9f68aef5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1bab907d7227ca369e55a88d9bbdaf64d8ccbdee999d0da578c6c6db311734ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1c68743da79d4f171043fde51ba3092547b2ed31bf4497d8453528b3582d9eb0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:d1d6b323d9fcc50178ed6be9d1ddccd78ed979fab1c24192e48b2e8928a163c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:4bc03402072583792c1917b3edb304b8cf0fb6342df5c6e1049ffff4cdd4d45c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5c8013e50c636cbabdd311533ed36a03e5ba643f46c30b6d51ed4d9667a4be51_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7d18506fae102e7ed9230c1d3b45e592f3642ea79a259483071d6e65c2badc58_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ec684d1bc3a81687ff73b3177b07de4d7f01a1ac84cd202f9c4edad4a23535d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:176a4126cc0c31ce07fe34ebc35685828d2ef09fc063296a323050f3d1476d2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:17baed64e4953201aab840fc1027d3018f45b1080b0880656b4b1b11ad469e49_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:39da92cf6f212becc4d2d3a5b65c2e710b7c0f59ad55c5abfe73ef94eefa2c4e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c8edde5a3451f86afb9652cb19e0a695c367037cedfb22bf6a66cfcd8d4d8145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03fc78a3acdc015992f9d2ddff7d8b6cac2dd2f1f71d30b3e35f2906c8718425_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d7adb7d2a3bdb35c8ade02e12bdf2858c583599e383b9a59be0df2bf6b9860b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:923a90ef50867e84aee50ca3ae4db9ba1f0f1b25b493d24a77a2d31939018a4b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2560baec71e279cf80bb06eb71ef074767433a53457c71c6e3722265f802064_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:0dea12e073560e1da80c926284f74d96078354893a254c9015778f771dd4ba23_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:61e17d8a0837c16bbd493622282de6d7dcc37b4bd22493c37d7e124c88c18bce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:77594bdf8aaa96d6b6ef828a3c007d7a00a2920b5234e92a996dc1eede8aa145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:96b2773c861c4143a0e0f312dbea30d963cac9105f957dcc757863c24b796e6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:23a29d3f07a069892de0fa6aa9328dc0bbbc12c669cda2b6546ebd471d524a79_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:7da96946b411b4ecce119a13118357ebf09222c2211410df3c2520a1929ea08e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:a9140565827327ab2bb19a0b0ccc4c1ec0a5242d04a9fd516a611400e84d85aa_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b55d756e32151846b0daf331210751ce0975a72f9fabdb762945bca485d2f16e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b241c2003aa878ab82fe4b9081b07bd02be793bd3439e2da8d6db72d4f45d9d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:386b4d8ea55c5e7b6213405cb20bae7db66c22fc8ad1ba52b1b8eb757d716b0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3ad309ce7c14dccb47a258d20428bba1ef3e6e18cce08fd20128f6abf615fae7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:799a084f8b0f253cd2846fbf948e173ed7d9bea02254f5997d236e9c4b893d7f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d1637a239ebd2b722283c4cfc38b63279eb0d3135dd847bffd5b35da233a124e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e93dcb163de60090cdf1a4bd50570d4cc474b6b03acd6248f3546f03f6a50a9d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93c91b9b4fe6f9f8344ae779a816ccab7b7ca538dab2b0afbf4f3f53deb67a32_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0447dbc436ab35bbd4d540858af4daa815373160e76c2096c4a805254d6dafe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b7e319eee2b6ef20dac3590dee60bb450b782ed12c3c6b29c5563585158c1003_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d5cbb86f6fb6f64dd3257370f3c9639a0d12f23d42973b6796b8fd2a16670b53_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2052eff8304adb9ce897373c7658f64272ea815c65c2051ab276809c8e8fafe0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:44e79b7f97cf5b695a0412eeb748bfab8b0832092792a3bc6302c9433a3f9f25_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5f57a7c663eae0e2f674f492e2f4f95d5f8bb48665c7b1e454765fe7d99d0201_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b5938f4d907c4db4296911e04579ae917435d8469780746470666aa38088e5b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:06eab95b2cc695d948e23a1823c376e89b8b9363603ff85572e06e603fbb9c4e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:590414b833c488d59dc7b8096dfaedf1d252338fd2ad56a1417586373336c920_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b945f91f18ee8a391fcf9b342f5d86e44418e210436e8a1d72e27b3d967e1bfa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:d4d814abc3dfe2409a4e0d3f5508fef4f1e312f0321d036dfc6199d2f2cddff4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:2a36f6faa7d9b6cc7b928ee6468ecd1704d27352936e92f5841d59526ef1767e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:4494bbf82a80107f56651c6db1980c704cf816269c47a4befb8e19a172bfb6ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6bedcee7a03cde7085b410487a13b86460197a6dca781012f13c81806fc35773_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:77fd174d8fd92a611d4c191239e68d515e65d0c27d3ce60944d669d8e5225838_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:332dd14c60fa7e565aa9bd9868d2c1c6d7c566f705f6f7006bd79404aa83b290_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:946fe00b45a2584e4353356ec0ce00c79b8a95e5c754c8a0aed0616c6bc1b1ba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ab5f7ac945d02de050a064986c2ce55f711ee69f048c0107b8c8ec4027410e1a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ddb31537fa72c0377718ed7d5900a79aea9501b8165b62f0d9eb1582323924d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d8c8c3e374f540907e8b2b547f09b5c2512b5880ba0cd187f3a3334f97c2840_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:43c7f9a32905460104f6cfe064a95bb6379433199095a78b1389cac0dd4eee8c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:7c8484d0bc8be061f05c46aa8583be7f4bf10ab1484f3b0a5af3b3afec75cfef_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b07b1bb505b43e5934facdc6fcb18b15b6b2a6654347e04e3433bcb77e9299c9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5aeab01ca43ff8f9eb59593f551e682d50996bdd752fe50c66915eed9b35d0cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7c63f74753943f017f29615add0c1500ab6895a272315cfb466251c2b781de64_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9bcc05fe16f8c854188a70dc21974bd5d8fc2ded18c38d4cc87f2699aa57f55c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c01026062c690a6334f8a4586b4e03d967d1c15212c51a86d71d6eb6fd895c79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:253d3c8bb65828b152bc58fc753cbf5b4d8dc0b4fe44a75fb452c0f4daac774f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3dd6337b277b42171a02cefc6f640895b1d78bbf0e43fafd733a264489be81de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b147e0883bf824fb029f934cbf1aaed94292c5f4d7ec3070993bb819ec31db88_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f15b6f9abb7e5c2d3db65c2de6f296df141a165eda09618cffb006ec2078877e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0b9ed13ac26bb6191dda59a4745800a489821778f685309a593a85cafa4cb6ad_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:2ec400aa7a2dd132db427b5a9da71d6a391a3ab02ca7b7326091aece015234d7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cd2b08e2022b45d1c17b3be8f3d5b39aefff1351106d05f62219b66bd0c296c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e68155f949b14df9acc501ceccbda65919d0af046212a00988037067156abbfc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8442672925cc8c4660069698a78f4b49d0236f9336b9bceb7ee2e9ee32b58d92_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9b6e92452c81c13eec4a2bb052d5546cb4163dc7f91d38839d65bbfd3b5a12d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a7a2b7955a3ec119d2f62753476bbcee9b97e0673aabe795e4819741e4b97e0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9709c95bd6d8e8e2589fb7fa1beab9508099bd65dfb08fca8e7c623063e9c39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:24de03dbe342c70cfbd93b92eadfdcf7ee0d7e2eee43da35eb90ca4edba8a2bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a7342e9ad289f90d7d122282b27f90292e33135aa6808104716765883bccdcd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c5c691257bd6f9ca86cbad33ea6a5d68652cf51e0c3523f0169c5b78b0733b85_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdfe20bf63da93588185904b4aecdc18750c49b5f6d1715a38500db8e7171d0a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:004df6a464bf6a276c1434a427ea559eae429baf130416cb2d1209d56193ec95_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:65150382abbb438304e0faf30540778ab3354019e8f102784b8e99f427161a66_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9070e55e1ca4c4428d6d369acd6b004c41b524004e3f400d2c36985bb31f9f57_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9646b0d6f1572973b49be7afdb4f36e4e337c1a527a12ee187d3d309d7017601_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:2ebad9106512e5c73a8cc152073e87753c0de9928d24d3dfa86d1462516e21ab_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:4749a9b7a55a9ae4c8e4ac9f0462c5a2be89075f5b7cea3341aa181f455d84f9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:cd93411ca6fb901461ae231e3d9b9cbb74ad01140e500571e984924c2092e1be_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f00b645436f046f3326bfdf54d349c19e8abe8b508237ffa0511b8c31367fcbc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:233629faa5716ac39390f9c41c4eaaba2e467304ac5bd4bf09d2e9505d47ec99_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:24662f7291dc93c5ebf33394686909b6e8fadb9f88c851eb296eba067e38dedd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:32d74307431436787237af7acb549e99d7097f3f035767d0eb6b4fa743ba73aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:358758bf219a7bc07596f69c2dadccf61dcb0c4637952a99be53fa85c092d3d8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:003f8fb236a9b46cc06f0a3dab43de93427c0aaff8385e7aef557cef0cae4bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8508bbb24b119ad7ae8ed3b1fe9b942f412a439c1558c9db0d24b18939d4ff8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:99859b25c596335967d298d25fd3746643f36eb0850e3559cf2c979fe398b15e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9da06c115ed0b8c6d835a48aeb2c37c29e798a67d9353342d8ee6e03fa59b2a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:08cdda9d2fafb335f30215528d6ccb6728cc0cd3e7bc8591bb718a967e842544_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:79404adc99d20ca5d96e7dc637104a26db780b26055c373ef654dbeb0943da86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b1366a67cfad287e3f17305022f075981697ffd7ad486035e318bd707c2f4e40_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c0372db6d99cc67a419c693d1348bfa71c43a5b199491e3e2e7bc655afea4dd2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b5371d3697f10290efc4bf9158034cb1686171db6779bdf5aa87c14916d9c05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c458abfaebb5c69588702fbf6d0af7c95cf82454a2a95ffb5b56cb83a957e64f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dcc7e3f8a233931db43d15bc1b31d069a19116bf80785bd7d8bd22c2e905bbb2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa621f04df6781cd04e41f38053bcb119b246a8bec4b86e0011cb781d8fd8ca1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:06e421b4aa0cf0b09b86f93e84699a9210e20a309668a138409a10040f540357_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2ede7e9507b999f9e5b5c54e4b716de91217d3a0862823aafae38e3c1e9e0df1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5df7ed49d932af967b225e212360da66bd60c2f2c65f71bef40d2e4e15791adc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a83c8379101793fec9e86331ba7c51fe22738451d32ff47f58ff71057f465de9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:039c1e45e7796275b80141a925628ab875de797ca65d463bb2a2c3680168423c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:52cae8703527393b148c57b6302bf785bca6b93e861ed940f2cd9431945020cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5b5e71a03842c51b45981c1416f4a55ed8fbb2198f808179c2465c06e11853f8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cbbc9ef9d8e24a78fed842867099349760462cced838df9e30bfe90d1f56cf7e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:0ea339face67f8586c099840082aa80347ca52a734ff366aca79d6ca49c1faa8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:bd704f985f386f5b83bbce4244280b9a35701a0bc6fc3cf01d0e41491f2229df_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:19c350bee4ea62fb6263c777833241ee461582021e69065671916b7e4843b1ff_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:f6db370e97b1b449293dccbfff9e44b13be8c7d09dcba725bc1033f5aaafd68b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:56bd4e232580571a1a0f83d2abf79f6d4138698ace6f0559258dfa635aa0cb4f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f2075d2d9f6ebbeb2f120577a1972770ffb4f50bf866898effe6ff53a786a6cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:69f318f4698727f8a26eeb6cd8cbae34d977a6a4f096edb79df888adfef894ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:816d11eaddd027983ab4f149e9b6f7f4d520eca82c6ee404f909d8b7fbf76428_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:3833876e7cbf0e456b04780236c32805871e8afd8adaba41fd120fcc5006f518_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:4a809f0918283e117b8107f9a88a542d8894ff724807f42573fae712d9b72da5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:bdf108e70c20b065937ad312f38681c986a1ee251fc4a9b60bb2c7ef739eb3c3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f96241461cd2cfcdab4fb5c90d05154f04ec64c2e5422d2000b9a7e2458eb106_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:077df27b7fac23c16aabb3e91b9360fc67434b4057582a7520f19a7f462b2ab6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:612a7392309be59fc35f293fce986f6af98a2436ba0652e5a255cf0446706163_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a2296e3d8da43f1d86c0d984baa276b49d92ae6e27a5ad9f0c15c77bbafee3a5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d865f0448a04fe29e826ee19cb1d3ea85e247fd068b5db99d65c1c7360a17b38_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:53b3e4f6a5084e1040d213a038ac94ab2fdd885e79667b30954472115db59833_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:71c832220b8d9ca0a89746ed2031a05b7edbfb69524df0e5ca6ae706bc269fff_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b74b1623759394b5c2bbf94362f24897e0df3678e46a605821bc1c43fdd11be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f522ca36500da72c4168706346f7be6b8329eefc9f5accdf764b10a7b64bdc3b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1c5d4974d8802617d8fa8f046eb27c669c8e3a08dc73a52ed46d802d7bfdf923_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d7d05392bec21b538e2eaa6b245dc8a77fc64ecc92a220932b5d52d5b504a1eb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d8ac939e324b7e6ff82a4ce1c67c434ea7fc05542b969d0b82fbe7aadb84efd3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dc12a015166c13a9676aac214598b1b4a43f94306b24cfe1a8a24d7249b0dcf3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:01b762c740909d2f294b01cb322b74562ebddea2a67ed410e99b6a5efea063e3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:18eb7067256343849b8e4aafc24714b6c0d68da551c5eac43ae8b0cc173b044c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:5b0d8dfdb4a417448e4992da350672bf5b2d70f84f1abd0b146616ccfe23b492_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:651894b21feb37a8bfe5368c701767269f1c89d88c61442b70ab312ef9e65f84_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:3fabe4529f087f56ec1673288365f89b0060051a70966bab5fd62e1dab70841f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:95cdc04554ccf6097ad7bed4c0d46d06b0fa5207f99e9c7e06c669fd83171282_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:ae8441175b15857673fd7e4069488cac2b0e76f14b5f8cbd8151c28e0e4f42db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:bfffbf144f792e655437cc53f032a7055a4868bfd6c95dce62a6723b070b946d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:06bd743d8438ee808eb1f6cff900b3e0696fac0f26221860657737585d09c6b0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:12ca6213cbad15b7d1e611dbedd2cc5730d0babbd7d511e9fe9d04d21a044ee4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:47d3af8113d196a10c07c2b4a9d83c81592efc24878391469ffc5e7b7042dc50_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:93d6287f962689453718f4ed73008e6833772f522490c49a0ce09f2fb4467063_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:326675b21db8999e356a665f1d7b2ae32d97f7d5e10a9527fc9e4666c1c3ce9d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5a2bc0cf2eaf5b156c78bb7069b8467abd7d622203d34dac4353634eb5c08bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63d90f35db212064f9fc880e053abd817383e51e7336b9152af84c1d1f89cdc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:8e4756fea75609a891257a8b8023e02c0e819da76e3324b187ac4d0e11a2cbef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c1db975fdbc052aa37d72c0d45907784d1b8a2d8e569f7b67a01c785cc433699_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cee2d6e2c4624011050b4ca8fe46af2029c11de74009e37d8c97a19decea8dae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e06b34f5cc6a42a327e9a2d0d891a79af72843365132b8b29955b90c62b068f2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f94624763a3e6778bacf0c520baae098672c831d6659da5d31c5a1cbd8e8be24_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:6b3c13a4fcf13e26a19103fc092968e290b9c807b37f7700f062f864d088ab41_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:721c6a4593c918a02ffd5e2b4d59b85c7d2bd1a89b70e9be24031ecc286c13fa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:85f67e7b86d0307175360435255195c3b6cd52fdfdf9124193b169a150eabf83_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:d6525dace3a292a4c24ee5ac7d5418e0e801eee0391cae3167cac8d3a16f04ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:349547bfcdb8a14a6142a742fbfea4c05a16e309035ca0457f7fb0cc378f1f79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:61a4fb977f77e39a5f81c611f742f0775ad705afe8104c04b8c0b8f3606a651f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:78d99fe171b421fec61b5a0c0210d6ae06e410a39979f2c81bc2dd811675e5fe_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:8b2b73a9ee0544cff5dc5c03ba8bc2e65c9585051b35aa8d18fee8e78c07a1ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:365262c54883d6ee9a00bb58e8e7ba8add4400d93060a5b0de5d4b0d2dc69b2d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:5e8577223fed89b993e05b83dd8f8369020453c30976867506ef8d2f791f3a68_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:ccdf10b7fb16cfb02448b6223076709a6751bc21028f287134c86911f5a699aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:f8d9816fd9450410c91c350cce71e6a9ca7d5d75ab438d5dd3d28ba7771f0422_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9688db7fca2b6e8231c41edfcc96ec9c53dd035eb3c8606c89fcf3621994a463_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9690474c0beba2e4ad490c27b30d2243e64d18e8fd805048b8fade7b2490e746_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7fc2a48efb812c9bd179992fbe754557a69d2341fd6cf5cd0e7a4a114185c9a2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7b99f7a4c3660e61e63f75d4cb3b8ea60b4967169255f5d53fc95cbba473b1c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:1705aa1a5e8882f8e49abba3e33e124fa61612260b54c92a3338343ddc7b6a8e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:20c58bf39a34669e4ca5343109d4844f7b1afe47cc286e42ac8c7444e54c123b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:579eb2d931e3e53892b668e336bf2eec99e8db1787e672bdae61c4f47ca94fe6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f2e467a0a174eab404d6cf14d437fc92452e9d72132e6a5cbc022de9f64e1030_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:93b3fb5923bd2c08b36787e781917cd38f54221823b7acc0e32891d94974ce10_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bb7e1fadea9c00a5a8a2af932bc7a0977ab4893113273b2453cf41e07f908659_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cb45f5de23f5c7ca883fb8d7d4d6fc43bae0ff55df2d8613a14524e56c8a7435_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cf09b2595f67f54004e92f62c5c8e8d5a7c88f31b22ded235a8957aa1c44dd1b_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:64c02cdb3b2b3cddc646baa3300c12be69a695d0a75f801111f1febb11aba391_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:800be55c1c5e5d0da9f572dffa5fa13d06120078b4040cf488ea3b33ac6b7ef7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:881c7844c69db796593eb74108599b8503c82ad0d23178a40e134eb05d25c9ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e9a15ef9133d0c44ac9b3710215a1047b0465609018657af42882f2a1c1e56fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0c8b73eea4de9c30e060d9fa2539733e98f8cb2b80cfcaa4aee1375f607cd8e0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:7856428123ed9d22d03e4932374e498d019f13b150f6d0946d8768920fd37dfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cb155860ebd52778c1c834da12703bcc693e8583e9ded76307e5dc76a5411b7a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e63b0db582fdb134893c4b268451f7dc20265ada9f90550d688bcf7c2cec63be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:0938ee3deee5f448494dcad4f572cd07526422bf6d750b311c7d944b0ad9dbba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:573d276221f154ff1843b610a2c4d9e286d97b686525217318166f3742fff3e3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a2573fed11e0e38eb4797812385d9f3a0da299c77b4d0e52cc4787f3396350f1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:cc5d3518b012b98843585911eacdad88be8c69ba43bf24a7d8481a721f7a6f2b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:426af1583f4de64c4df0faeac797bf0301be7ed0aee8cf91b0f59899effa74e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a42e10ccd3323d07dbf1324f483a5d126ced7d68f5ff2d433abec41da138bebc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:b990f44fd1f0599de8fb848d9338fa539808c13120c9f542230a8907995c5521_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:fdd1bb3af27317d8aada4f18e3a035768845263546fa00376b5ec64cf6983f2e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:617211bab647ffe46c31e3f414fa53d5b489c7f745d3df8ca54cc2c7c373e32d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:77218b7e90e92a3df9c3d975f3932f3eb6ef153b8f214580eb354eded7ee6ba2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:909bd8da7f1304dabc43c2a9f533010a63615628b32f500e2d16d66332183747_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:d4032dd6581e53ea3a7c19ba988719f1ca7d928869ac3253eeb89810cbfae640_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:396351e2dcb92226af7666a196a9f4f11259eff48ee6db2b1031961cbfa120fe_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:7316d25428cfc53ba24a16d425aa636cff2bd0ba6d0bc6ff733ff13f9c864a01_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fa3fb603b152a92cdd429df9b02a8f7280297e3bdcabc4480dcb872e2f183a20_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fe454f8407fd42a9beab3943aaa31dc5d5049fc01e45bbe1191ae4d558775587_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:79414cd4834dd5a2eeefa79ab489edccbff865f8742867c8b1cdc57e04695287_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9ce3591de3ae6bc5f33cf6d0783debeaaef363fae55f7c3151c249263c75b0b0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1d690ad38a06b78bf3c7799763f8216a8673d4ce53f55c09169d100d873e97c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fb154ee0e595b97a5c38cbbd625ef343a72a71c9bff24764fe84848d4975c351_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:737cebf7b00f0e2116f3baa9b6fc5d158e416404cab3eec773e210d8dc030b87_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:94357317ef75fab6a36e741f4126c2c4d6982e6b48c7a8a51a069a6d6c4743f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c1cb5a147a8ec99b11b12c187ec9c622454c7dbb61a68467bc259c4d5f5cac98_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c986c87d5eefd640620b40c16373e71bc4b0768a0fec5948393fbd514e48e574_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1da85e499c4238ee24f55a180a3fd6c5ed47a80b087a6010e56d398088cded39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1f6b70730ae425656c21cbe484f7fe1c34148f7fef9b6385cedc5457d7555799_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:53c5b2a549c36a2ed29bf4bf9c430efd4fa44b5bfef6d31cd4900a8f13ee9031_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:cce4891342a4e003713056e5188af25d9e1f0ce2da878db263076fe7c8dde1d2_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7eeac402213e4ab199a2f784c5bd0360835b4e64e9870e6a7eeab5a21a5e8261_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8cc301b8748dc99ec6bf2ba0700c54ac4b0352494866e87d08af82f7019a0191_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aa32f3d6078a7ef3e388b6c8f50a205829af2ae53ec1b67ac479b9206a44bd67_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ef9676b28686a8b0cae03bb4887b45e0df535b31ca3861026c4d838606d702d4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:40c6210a04bf0319ccb1c2a11b0b31e0d8668a369339e3a4efa3465312678224_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:751af40be25423cc1b25528189e36370f7e014c29e602faeae688e6c4d90aafd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:92c2220d408cedbeb0f1c0301a0a679ad17507d98d4f32d02405bf219a761f81_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1c3bf137028f3a9610ae116bcb0cb9965b6f047813948e20d3b50a7cab51337_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0040100286d5a140ef4192b52802fc48911435c3e9ac5d2004948c74451083d0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0b13e8c5f10c9f7dbe8d81bcf9f7e4bd6b9d317b92084662cdd3f04f1b717410_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:46e49a83878e26925b53006fa0c1116657caabffe31d72efa070ca18d6bdac26_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7797003b2117f153ce5eb62cd7a33d21e4fdc79680ffcdc19b1a7c3e46815c70_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:402772da78734cbe6b6fe7eea24d49108279b156d664663274ded6d7b74c6468_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4d5b74d22e34644aba91487463aa5885d413b3fd0bc4c5ebae64e4c46f52aa76_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a1f37c1340f465f1cd6fdc5f9a5f5fb5f235467c5a16048f1c1774b45470df89_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:bb7e6144d483e43e922963aa34c9cbc93c41dd3b6571da788dd2c533123a4621_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:c56719229f5983bfaddd3147d10e4c09981cfe6375fa500b8fb01f9b195e7f75_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:8c0f0780c7dfa2e9ef28bc4edd387160e0337216512b95a754c4b70999d5e168_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:054ba40cc294227304a1b4eb25348d836ec01b9b04a05934ec9e2f5c15e3115c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:1b298480ca8d1045f0fced4aa79c01a86c57dc157d2d5e2010fa70c782306aea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:033a0be0b71ba089fc45a5d479f6f8839b8f68bc53f5b7aecd827738acb94f18_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:22f1272b45d038dfb11be8b15bdcade5d81fef045415b81e2b94752a89683067_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8231a88e17173d3b903dbfaf7b2bc19e6a5a5c8caa90700f09845520277155f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:dab89ae6f89a1102a5564df2bc5964544e75c82a5025c622e067f6341b7c19c7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5fb3f9cffd380ca885e3ab41dda0eef1ebbac9120c2f384741aaf6bc618882e3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c4167d87385def79a21ae2619ac358ecdee1826b561d00f770f03087a3c38b98_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:1f1eef7ce74b633491d29d15c1c948035386f223fcacb17651823ccea098d1ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:59db9086e8944a25dc921cdf9abd7b61905b6b5a6e5e9da61decfdd7e0b789b7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:15a98eae4b4ce7426f9e29dff5e81bc0646fd94b0b6ee5ea6b5854d0de025032_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:f9040b784463ba268e13b80b1397de03e091baca4ab55321f2b9535d7cd349f1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:185370fc663b1997e70fb010cf384e0891e3294fab86b74658b779b987c54ce6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a9c8a4be65f95bf82d268f43d095158d2184c1af8691a876b65fcc8e4cc736f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:07ab24e4e55208c8e83af58b63d2b5f27f09c4fbd5308a092a09f7655124212b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:781ef55208051a0d804e4e4d41e041392a168e99118888a698c5e0c0c4ea6ca6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0a509d59234ba1b154893310b00f1f20ba95ce010ed950ea3a037e603f5eec8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2b9cd35d6898dbc0352b828fd7300b01bc0fbcb23edb09f134babc9ed641ee05_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b8e74a995c406411ec441d62b8d8f3f223775894679ecdc8df9021276f249bf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7aa10e60e50dae8093bd83bfe43f8d48527b29fde76b1f1d942b370188fc4a51_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7d769ae2a217cfc25a6393eae2b7ff4e8fbcae864adadba3dc4bb818ac31d0d7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f5bae8c567c4d5674152f9af91ca5ccdf480158e80dab812e74549b16cea50bb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:30400ce46aa2f6a1cad84ac70b3264cc7fe174932d72ecea1d59201b3b445b52_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fe9f308a4e0a3d5b991993bc9769fa749444c3dcc8c59b94b77d9177ca31f7ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:50ad2aa7a8e6111a8f2b890c1760797aa96e094d12e62e146f51243857389d12_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ce69ee048ca03a3311966c8193be792500103e029d24db407feb67f04d39dff3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:685b8cbf9c2a52348b4818a02051c701280a86195cc2b4225f38740e3ad0066f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e2d829e93dcf0e1ed78cca53f2aab732b610ee4253bbf434b3a46ddf002a5311_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:1ebd949fb8284c91679b628714b71b6a0982bc1d6421851c7e3941a672687f44_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:c29436113a6c52ed0ea159b2e8865c9eae49a5d9e9aa1bb2b739bd16e3c95fa2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:873a82db6432050b3544e358c1e6440ce006f6cc4baded6ca8167d6ec82fdbac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eef81de09e5abd7f0b21b969f1f53a0aab1b7206ac629282b6c4bd18e87d712e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:63494735b23f96fd3fceed6ae675088858dffccefe6b0d39ec282223e2a314b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:6b335a5ac87c3b4cbd96d5ac97e492c8248a2e3f1971c0bf371cb16528d84d96_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8f5811cade0b37692d4d13743a702fd60a0cb3c9e100a8aa2036c09ff0f5e284_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:95b51b4ef3665d209676545b394406dd77282ffdf341c8555dec5575c00f8ee5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1169648a8c961eb74451b7654492f132b8435e803b4288dc65295cb13b1bed62_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a96183d6e8a465913ec4a1c6dcb0d393b69a21d40feca19ce2a40db74de1f3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9e2d037ecf3487a9c0ab2bf5597c787aea5026306c99157fd1695a985fd79b23_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df11a639edee9e8563d5a6351c3a12e9729f9d1e97ae987076f4717ed6f2c8a0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:571197df6502016224666481e7fd4c02a947f82f759b0e656c9fe9389538a43c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9145480d060c6b257ada5496759d25381244f1332d729183e105cb90a723c0b0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:95bf5b1b8b7542724f7327aae477bf7a49a884a511889537d9f51da2768e74a2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dc547492d59ce0f54635c1232768382c0b65f5ab9dd11b022953809899314d6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b327de95b4913df056f4d514913461d5fd2b9684363a5860cc1b6b093549c9b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:393da68e651253c5fba122bb206f0bb58242a2c3a74d5dc211bfbff353a5e860_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d67495211987e143fde159ae9c455b1df9b8132700eff079cfa58033f8327d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a066a2dde315ce591570b135db8afad543f25901fe9b29b41e4e1dec001f6880_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:63acae0595e6bb4f8d43231b5657c12f9327ae41420a8a7edb3e41f2aa2ea92a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:6c4ad561b49b0e834be4f233d69da7a290dda8fda83a8ed1bd1f185c14125d65_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:b0ea70607857ff9006213e92dfbe12c681785d01ca1ac6ae94a56ed2fd194141_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e1c618a57be9e092e6499d109f5152167c8af103ac31940074b0350537ab9c54_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:06b53b9b1b3a34cc1682f1c60b9eb8f8c648677095b29c3a6a1388c7f62b6922_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:69762925e16053d77685ff3a08b3b45dd2bfa5d68277851bc6969b368bbd0cb9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:71436556befe3da8c0611b50a995d8f6cd7b83a58596bce0ffe0241951f7867e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:9ed79022deebab659e5735a3f66021d29e1500c90e793f3ed5545c5a52639904_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:1aa500346616730d1092f3f6c52fb74a616747ef9b695a910a775285fd718cdf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:5145c394e1232d41d585ac89e23dde6dee62aec6b4c1ccfe4beb442711ebaf21_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:87cbab17050dc2215015b544594d511addf34ca183cd3e947e4be6742f03b1b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:b474216e6082a55fe793d941a18c39ce4049b98378ccb35d037992fa839b9bc9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1a50d7a4c492b8a9018da117d3ad1e70935c562f2c40f83c8a6e9e5d4a3b3424_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1eb2ffbbbf8f32a4b3ea889ff38a5667c774d9f1dc16b3b6d96cfe412f2ea542_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c18aeb5e4514dfcc6b43faaa40bf0123439d782c2ba4b6712239573691ae9bfb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f741729e19578288086b7ce367f841d37e88aaefc624d5e9b624350a70cc2e19_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35d283dcf0b67012f818a39a86bdc0263288ca202974ec8ef0c565cdf1c495f8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8e8bcc3ab49da4538cf3510a6a41b064cb9b45cd0c8de51653aceb8cbc3ca5c9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:aa023798f80cf8be643eea14e4033e3a5daff9cdd84dc2f9660a72d1934755bb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d07a16cc4ce9eca235a68ab7785cfcfadd11d6243711ab686e84f188009ea6c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:139de9942ffd4f6209a7666878b102bc66c123c777b8d9c4f5bbe72e3be1873b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1eb7baf375357b20132b04558b828a24159e1236f211e3dcdf3a7485b1b1e08f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ec920c5781edb794e7628cd489de475f4a2ce9c7f16ff5f3c43840c048cb1b0e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ee73cd8f2ef076ebaabbe6390ecb11922dcfe6549636e4becfc7048844736c85_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8c64639148ad65be6d83a7a14312bc6dc23d9e436addece515f46682e97d9f17_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:ae9f538495d0c7d5505eee8c2110f9570c51d9087ecf90343bf1af0fe369bd8d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e653ee6ead6f48a140ce70a44f205e99735b3a1fa59c45146bef7a224b73603f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f925050eade166815fe437ee243f575ae85ebb2e8ca245b33c494fc6a32e7f53_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a3f51bc24ec5e6400d06e56d247d01a04d38ee209c47085c83c4f3660261252_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:34cfc3209d5f04e930d4bd64b76582652eecb285ef79345601d13b32eb884f18_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4cbf76bd310e74b372bd083b2e1d809460e909eb7bf8fecda42f7d580f08c0a6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f099e052346a7c4d4dcd513b92a9f2168d8350c7bde04aa27bced3834b352304_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b481f7bba385db3ba0ae0e78b455eaeefc31231b51b828b07b33707f83642cda_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d0d44364a9157aef623e6516a31513a6120e70cfc89d2c447729adf6d08024f4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d5b1a5047ebcf2b4fedfce5b70a24480b98bb8f7960fe34a6342c6e81527a012_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e8a83dbd26fb2270c98a82b746a481579ec58d48df29d341ad04ce441d83ab14_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2823470d89371727e2ac859e0b45a3b324eb4c8e21d1ee08cc552c9bc96a8d9c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:58db3f6e0ed4907d1cf1d43291430dc01a12abd4eb59e15f9609be8bcf05cece_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:8e3790080d8d616ef574aabb10945114fcea851fb1d99e3c4da470d7aaaaf23b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a4652a9eb3328d181875d3543d9ab8a7034562fd66a0acc7ebcc9c964431b9de_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1946668f30f3ce83bd5618b78ed145587612b843d6085d4e39220cdb66508213_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:aa80c8cbf83fd4f03004ef165b1c9a3d1a5ebbac39b4bbe47efb470ebd974b1a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:cdf59325e5763cb4d9c823ae440323ec978e5ec0496a1ac3a2a0b11deca22b15_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d1e29def7c6e838eca4997ec6e25e8ca4b53b67842c6e5f5761d7e9f3651164a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1ebb410458ab47127db8a20c2be67dd21e41f50a3a4967a2a69b6cc8c8f21619_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:2a095cd884b4422040aae6cdb6f8ec6bfe57f74cae52d7cda3ffc235c8b630b4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d729fbbecc110e6b238daf88c95211d1689ac4cb51423f00565d2d5f8eec7484_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ddb554392be13a80bdf032889c36d67501d597aa2c6ae3e7338fa2a9741394be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:79fab890c211ee7746b8a375ca81420af6260eff977792f1fdbe3ce186025300_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a605052458b3628b058b4e6bfb127cbd84806f9d07437eb4b12342c9887ab033_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aab89e292dcb65e3bd27ce881ec6a63707df4a846779506034bfa5621680ae0e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d9d529e2e664c5ef90de2ffe65988947406116faad90dba540ce665b08300bd1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1895d945c66de66b920bbc9548e571f14a0a6575e69bec189d4bf99bdd6b3ee8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5face250720975a90e68e72094863eb08bd284085c79041747a8db266434850e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:669484b5d317849236f83eef9e17b90f64da01deb82377f32f4bda5c8c0c8a07_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be9582d4002adf31bc4626a542b97a415f87017d311a520d43c078c29d8a0898_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:18f51505a8731703f4cb9e4aa52e04dc9755c08ee3accc3c4ccd86f030b20fa4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:370c4b9e7c9bf81dd4ddbb5a35e8742b5fe55ef6586b833f1cf1d8d447877bdc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9fd7522288f061cdc409d7bc5b0bef20bafc556bfae0eb0416eca21417489f00_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cd17faa7fc1d148289ecc04aefc9be8f70e6aca512b06b3bebc1f66b8ed919e1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:07994c21ce286aac510ddedf7fc1210081fa223cdf8aac6c3f1d6c75d202ff99_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:78fd41e4cae81c2bd16cd7f119ecff20ee43b47e059fe7098571929e16c2d27a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a88e7cc412e1b9b405b6f935253e766a1c2bc0d7a1e6ae384a4d491749f47957_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f7ca089875b45f01c2888a2fcfd91090317abcf175107b8bb830eb44d3e499ba_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:12221f42ece93cd3237065d231066390ee7c77720a17251189bd864f1a54ea6c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5e49ea74d55e90f992fee7f3edfbeff17c7e002aa7f948066d80a7f951abfe81_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b184978baf684190be78b9ba3c9a5421dc51f178eb7291568a80c1b3726434d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ccd053874f2bee96a33fefd638d0f1e34dbea2368cefb182eb5a92cfd377d779_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:111e88c5d9829868b1c041edca97819688a31b66bc73f10598e68c68bd46dad0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2839027373f77f9a5cac4827cfcb9a67d1a0a8586b823be8b9147273db6ec55d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3b161fa66c63de70c41d2f965948a391735670fb45c9a0293140a33cadf7d299_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c9a1279854f25d57afdd3cf326e0c7a622455e4be5e42933c0e30c7b25ca9e79_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:71c8309700c6126574571744da9017995647a2b89b8b3be8b11d5a19597caf10_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7292cd199d4731ca96884cfb043a58854c9935f754be1e8aaab28fcac299ccce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8fe8da3103c2a4f8c9733ed1adb4912a41ef45d33b3808c2c799411cea06fa25_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a2c0e1994b128a9e95c4fee7a36255feebc9cff0775f2b3850a1d77763ec2da6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:12103491ec869cf8a246b6da9451c36c344109fdefd53aa16268bdf9a477c012_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:403239eaff8da757ae0fac640600301fa812dffe471750c6cc51be75d14ec3cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:87697e633de3df76373e5bf72e49182c4e5926113ef77686f96792641347e679_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b2be568d73861b6f274930937e942d7efcf1b746ef5d4ed2b94055653048622_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0c6d75e775d1f403a61010133383d9236cd03f527e9c649322188979bee24125_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:51cf6d2b92e544c82bb63b4d2c25959dfdce3a7ee58e6c4ae1c8bcebaaa70229_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9b6ef9e2f51a555b327030f439b771c00346567148fd8e1b99f92b67c5de46de_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cf1233ee0ec1e4edf0d4436d406df18e1e25669476d174dcb9066c817fbe306e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:295fdf7207de7124ff778fef690a0f6883b6ba4fc19ff4d7f1bd2c7c5f0be067_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:81fc21f50c33fb049c58c66255e4af282d1d7f2a0c39c7f70a0845f4a5abe870_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:829b89f2a3180e92e49cd5cdddbd100dccd8f0fa90d263e75c45d16f6756e76c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:88cbf51703d0659ba8a2d87908c6797df753e17fe664c5f680bc174d98f3052f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:48a97ff45b808c4361b364e2c59cef116aff14608f4882949f0df9ef370a5bbb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:649185c1f491c7c171babb507b4cb3bbdba8206f57d4bf3c82d946ee95657a12_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:87ae2ce9232f94a547c717884e7d9b861b96dbcefecc0e88479d8d383c898857_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b52cd132f87282e36c8c55880147cf977161996be7fec3169bf45553dd6b42eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:16ce9e3da01f133bb4ba1e1532f4859a905071ae7656a9526023e99ba4fd3127_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:283a1dd018a35f8c575c34b0db932e004f4d93b46942e6b85e44f3752f7a36c1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:90299f9edca0a67e90f5a6de6a698ef308665d0266a103ceb9962136b593abfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da4df5072bac86de53aaa03ec330ead3254f7807be6c518d900f4f5bcb005307_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3318c28b22f4fa5dabf5b16410a765c3976e26527aebb8526418f8055d582f8b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ae69c8669a5f0c4eb7b5699cfff99cc92e2c9dce604c68cfec3cb08f7965352b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b7474f6fdfe09feb7d20cbc356cef69dea4833bbfc27b5747646c3a82583c79b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e59d8acd383a68b4eb113342e828f73ed1d03a187f0eabd0a422bf889486befc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2fdd12242b3f0ecad5090ffcde1dd35073d0bb0cfdc7cbb5ab779babe44fca37_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:351e7124476243293fac25e8c45c793e7861f19878fc3d3af9d1f6f7462d886f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:37242f5ce7064144b68aff9fa4a0732c9ed3b51cb9a95d478ccd14f21dadbc86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dd285da1e0fdc0d585fe803c806d927b4b7dc9200be6aa066fb709feb0fa0563_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0492431a83b054ccfb99ceecf24114c3e5cc1140c47047c0b6b522f0f6cf2ccb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7e0a61d5ccc0a331d78eaece69fe293aa0beb985fd623f74b9a9299f47b2ad4c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a6e6241120b527c6391d2d13237d361bc5b00b6279e27738683d41c098545dfc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaa5ee2184dee40fcc8c7b1173583bbc118e8feb920e0d1235d44616ef3fe43e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3d71e4a4782d66b11332bcc50f5ea1450ffc2aa58fede2f4cc15c37ee0f44b18_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:96836bae237753c8cf3aeca4ab75df1fa04e5a7b5b4b3085c862c5d344211601_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ee92edff63d93cb6d8d1ddbcba89be147cc1430c1237a9a018f40c0d0a723fc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fca93b02a3a8d2df123de56e10153a27b0efa795e5739e4cd0fb5a969cfca9dc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1298eeadb0b2ee722f500ddfed516ac904d5fb3a9ef791755b6e90f30adb5765_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:573906bccf6503f2696c009d9d2af463b34dfb805d61d1b7640befbd07c28fb5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:894560037ec68176865d5c60ff8be52731f8742d0b9fa310cedca9061e6c327c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:d0dd5d37830ba6d0905cfb8b6bd04173103a73ffd38c5aa17d78f2e2a00e1dc1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:18c868ecd46ec973c30ee680fd996486cb6761c07d9779ed7cf46f0a5ede4cab_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:42276b457d15d14f77aca5ce17f2a67f22b7c45dec51691c151c805d9d9612dc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4603509f8808b9e479f67a90758c3fae4f23e3ee33ce293dbef2c4535912b97e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f03368d655c6cd3b810fb23250819a2eaa5c62b97331a1b33b094b266da346d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a19767db2e440475b229300d3fe5cd403b9c568cebc3681971b148e3310f07f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8dfbefc908cc22891940436fdbdeddeb3813e99b5c38755727f74f3e8dea14f0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d6435edf727ac96c2a7cbbfba3b6151efe6fbd76bfb5c24959bdea215c2ba329_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7840e91f0519e1e54513b5b13be31d2e599364e66d32841c0f9756267bf6427_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3d9818314e37d925b45052bd103d29dd9ebd6b7fc6782c51a442a9998545fef7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3df500ae788c4cb944d36748d15853e2772205c0557f6662ab530d88d538f0da_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:983d79f0745bb9885b3867ad2997b648e33c456404f15f2aebfaedb2863a25f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f2cb67a50baf5f6cdb62e4403ec5614806a9265bae3fdde84129028559e6118f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:047dbe93de1a4993d350ea71294078ea95edc9737e169b0006eb86151545aabb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:649017dbabd2cb3c6d531d49e6f5e1fe9be6f1c33876c973d2b47c95c17353ce_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ba4966df786038893b030349a9c3e125ab647d41383c19e9e8e6306bdebb4829_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:eacde6a20cd2aaa8c1a2d2a448174af8c5d17b7026fd99735b40a017c8e11e0d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:59ac45b522b03852394419b40ec8c03cabad794ce1cd6c586f9fb9af145606c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5b22ef2cb5d3e58ef54188851ffd09cad761a7a8ea89272684ffb19c116751c1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6588bbca32a2ac1783d179ae221cd880d0ce4cb6160835ecdb7e9f9c8fa96b34_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:faac0b4031093947bbe81886903a73a15d7dd5474d7fb7e875f213d817d573ab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9382e60bb6309a90aef9bed153432dcda752f0c8128a749968e3a7673dae4101_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a383710b61db56a2ff9d9ba3fe8c7739d701c013ceaee6826ab676b2472ffe32_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a6c19b7d9dec1c8fa663df7302b05e14e0a4c21b904cba4349c4949a90d12333_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b0f1f2f299e26fbab116c03a9f7159af88009793d69d499845adee6839a4bd28_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0ae7eaacad4d255c1aa4e44440eb5f76d48decc1cf48368b1cfdff875b3db23e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1995977a2a675adc7c1614736de736b8487f13a83540934aae0961913a6c029b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:374069bf5cb672a83defc930b0fe50056a56e79c39e4bb6d80a299f70e216841_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c4fb50c052e590055b1bc6c77c56abb1b6af31b40cad484c17c3d190795de0d4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:33356a54f6d6a1fd83b7edde4455e43398dc4621da955574a165908ae3773da8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3a625a6cc76069c63bf46827aa0c3d5ce21dcfc6d2348f97b7cd02f1b49942d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:9ae676ba35e5a1a0cf797f6c7ce4d7fa73947b366343e956738ead2ff5e7a1d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b71a1064bf462424cd36f543cbdce471236402d2834b8da5be4d6ca6fde6c44c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:03939fe68a50d97d6d25f3ef437f5540efae2c53817205ad5f6481f4a190404f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:15962b11558365bc5b1d5e17ab18fadc81615649e6b68f953d7378526554bdc2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:52a3cd2726d71670a29be75660c4a4f42896dbfb29f7594ea41d3347bd248ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:77f77d5e84233d217e3178f4bacc096afe12afa629f30d46badb1b879266b6a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:02c01bd5fd9807d667fe3faefbc618857acd7983ba2e7604456c9acf96bfefec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:188bf8f0b44f96af3e2785bbe59bd80ddc5e9f4177024c7153a8d6ff5c9b7aa8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4ec4a98dc210d29f99ac19af641b7e28958c8a007aea09c0307b111d1e07917a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:fd42abb1fbd493bd587241b632ce864f30bb48dd9e60703e27ad619914b5357a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:1cac50cd5e36bc24747431cb798a6abf45148a534d2bf2f2c10eb0210d20f6ba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:7b875edb5c78f712224006bda120f9ed967eab094eed46755aeda585c4446576_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:92b95e6e916f5ebe162d74d12f0eed3a51961fdc3a7de72f889ee7efce02326b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:ce511b4b16eefcbce4e9228a99ae65808268f404d28b77bdfc7803148de0968d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5888c3f0ea25551bab5da99efe6a137e32bc3ffd65c655906ec40d93e72b6729_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5ee1bab81c3e3b4b366a699707e1275f4ec20958b98af405ebd105fbb4dc73ef_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:aebc3f96abe5dbdcb01df0473fd11720b79b56cdd1a73e2f4748a0cde4ce475e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bf4093b3783712a3d148f51b252b9aa5d1273cae6d74b5c618c379e4d72d4734_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0ea982b6db532adcadd47045622d781745fdd7cacfeeb70148f8ae932f975911_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54c729468c7bf533db0a60ea68f743779293bc614c0e74fbc854547d68c7947e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7f1bc347fc085e1c04e31e1d16b04e68fc97baf6c5fec41eb156513415355be0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eb09528b1a42dde7fa5f06ecacd8360c06308a367b8a722f8f447bbe6d66726e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:50e2c2cfa61fd29f390251813a58d74097c648a7e1d88061b02cee4b2392ee23_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a41a40ce374498c24dcc406e767984d277cf42b17cea4608d9f22d38000e1410_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:83a85b258f6ef4b75b6d90187ca22a2c007999e129c1b9dc610cd4f34e4a251e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bd30d58a54b90206f37c17a6cf529b871ee664945274b32b55b7e580e821b2dd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b560640001fa9950fb090e3b247bab2c49ef5eed189031ebea98fcda18209215_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:dab69217eb73829f09b4227b984e4cca227887b1ea0ff3f8c7092138bfe56ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37bb0804fdf1e4f7ad6e2350dd7689a411d3728754311bc66b540a6de51ba3db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:867bf76c34cd5d8b3a79a99672957fcceb73bd573bd95d492ee40964b287a0fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:982949f6633bd6dc6f05102c432a4057a66d58c5cee70c4b609180a54d46805a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:aaeb2a2bc760a50874e6b2c293165a209f72bf11ee967699981577eba50a54cd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0cfbdc99af1aa16779197cfcacc4c0cda66e716df44f12a356a6f1caaaa06343_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:205d980c61fc4891dabf1a5c84fe71b0e59b58e7fb2e5fe3c51604b5d0e1197a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8b724e766c3c11555b288441c60ba3db4f941b5e78f8272f9a743b01676d5e0d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:918ab75cb8704a88e1ffa80406d991cb1f1ef1b5a2fb0d5279696c9579a4cbeb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5fec117592e21161c85ff9bd100b7a14275048aea4c5cced2c69f49d1c17140e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:65c8e5dc6c60d97e734b0f168a1b6849d7a1870cf5363d3a4d43edaa77b7bf6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a16130c7974e363c4e0f7718806ffc3c73c2da40b6254bec5a2d172cb42e7fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9ad17b22f784c2c105b9ad208286dde8e988c33da4fa6af93555bb07be51e93a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1fd3bb59299ef9b817b8fbaef110d2799a6bfd170e283336c97e1694cadf293f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5ea39360e4ebfe9fa3ec25443ea968f29825c53a5f8018ab101b18e5e8500bb7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:6d8c8bdfad8c1d6e876d88dfc2d7e357641aa76d408a67a05795388cb14d7d6b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:987c0e2c5b9e3daa77cbdb52c39c7cc53e86aa91b0872b582eb9bac9b0148641_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:179aa38f846fa6086f30c912c0355cd793e5890a94b6bc98230ec67952425f83_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b9880902ff41d093008682688f7b6cea1591018ab64a2f465847735b89602d5_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5378e674fbfe02ffe298d0e16623f3f14e727824f34cc06eb0b21680c5dee5b9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b9c86575ae7c33f87acc27c91383afc5f8314e7bff984b2be9030d6dc0c6e9b4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:0af395ec9d95b0bfbd6fe644a59b0e9843148390e3ddcbabe32a1c82826d3ab7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:454f6d24aac40ea9d125a1949ba4ffee00897968b58b5c4b18d0eae0d7d98d64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4ab84e0ec189af871e4bb9756c7bc1131efdf2c3d1c02450393ad85b2dd43cfd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdb803eeba73498d1a8ed24859c911b14f0e1345d6f5480c73b22ae1b2110aa7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:07c14ddbafc345938de519ee63f0ddd8f99b1ab65d1712acd01c3680acee02a8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:596dbcf18239b82a10bab7df188138e70252e94199151c237e2bf56ad18d68ac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6139b943cc773f7f6a91bdd0b1ce137daac7bdff312cf0126575d5a22205fce_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e55012da72e5ae2620aeb1db6fa2b3a1e86fccb58b9a8b9e943c15d293ee9227_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:1238365239e4b9ce847b22270da9ee69824f0ea19b83e5cf4e7854b8cba11c09_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:3969bb0bb72e66c530f550fa61a753cc968ef483bd4af7708b7c08dcd820d8d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:7f2b03eda904d4b6b7c2059ac687d39ae1f62602d9bc918c48983ff56b2e9547_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:93d2b087e89bca782637e767c203e78dda875891397acc94a15d623f62a190de_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:76672b00e5016ca16aedd7d19e0db5ba6d94b14fe9193bf04fa26a6bb6f716ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:db641d0f0362deaaf1851ba366c915f88901b3cc5b73e24312abdf1b8554d3c4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ebab6a1ab4402b45f82bf112491729aaee54567d42cc5fd4b09023dcc6cea9df_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ff66314da94a727fc13f9d68de196e9dcd1e0e69b0e0c5d7752630ee0b7930cb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:31e502781545323630e5f0625f7cc24021e15acf9430c9df74d8e6fef28a5c6a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:786413c2e50ab18029193b6ab7eb92cdde50878b7c7b777628019a9df4de616d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:80d6cafc9f82eeaf85d0b6336991caf0a0ac9686fcb9a3dedc890529857439a4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:88240d4dfa667bb9c17fd11cec8d880c1ae8ba866ae3519dc21ef43a7c5573ef_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:023814aab2f5c6b5920073f8a3a1e6a2922a7276735abad46ad7c78e01e85d72_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:25aec74e27621341ad92d473ab8d738bdc883e25dd7d141ac5129ace7aa0f086_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9ece37091e5555b29daae7d6585aed034d4e88fa486fa9b26188d01c1fdb0d94_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d3c4f004a7814b03201b515dd744a83fef88bee4be0e6cab9e139427cdba2d63_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5ce95f7647af83013812727119671dfe59564f280bc6727fc3e7701e4f6338d1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ccfa58fa1bc7d8186cb1a021393508f66eb87778170a4569394a6d6b3cd9207_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9356b15d3717fd68041c397f0f09f8763c127e28369e3e5376f14e51cbe6dcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3e9ff9660c80defade805bb01e17ba6762a50bea0d8d690a1a962cf80aa315e6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575a79518caab2bceeb99a1c1dc6ba9d8860fe926e951608f0b8fb46df1dbeef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c8fbbd111bb7ff4ef16105966ab7851e69d1e9fb6b26dfe9ea1a1d89bf578c7c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:181b355c8576ca62233065f1eec8eb6459677f563df72d4d367f86e20c0bc1b5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29cffdadf45eb5a1f27a633bddd9d56ffd007a5e90f75a8326df928eef392ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a32a73fd075c6d973943589836a886899967959f6633ae2fe67f3b52f86d3cd7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:455f9f91cdff8c349825ca318c57c50ee429e0a8be2b5ed4615a93815ed590ec_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:65570954963a148bd14faaad3c5d331741240242c677f0392d5742dc5a4beaeb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:992bff7fe0c70db622bf538a6c2141cd67891c2f2d1535ad578a4d6db573b2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4318e021cfd982bcb1b28d09fc6ce33f88bfca28521960bfb3096a775e7091c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4c1087c6db25376c825ad744b838b3e2004b123c43ffccd72e4e5360fe24c519_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:7b415db97442cf89a0d3aae96d590e782ff4e99e743dde6182237ad5aece076c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:f6112648366ce429c24acafac67fc783a0fd0bced1b556958c56885b5d08f58c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:29560d7dcd2e59e92f93aead7e54f77ae6837773006eb896cfbb932642fa6b27_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:44c12f4efe9af26d6f74430b408c14e8f835893faca983cb2b4ad84714eea814_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4670256a98a1f3d8f7fa2ef6c8b1866c012d3dce1345b59e47c75a55daf2fcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:da5463192e3c72f1d679346904935bbf41bfa3f8b63c72a76e4a3957f822dad2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:696920f2a7fd6b960bf71721e6e9f47669ccbb63e2e8169c4009d62b2d8e17cf_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9b5e8ef404dc47355514c7a58586bdab26cab846f16786ab1da0384a6d2a0b86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b5d3bc49b953db03f79e15dd50e00ca94a470412f98bb0b1e06823dcdbc1a7d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e096054daa74b8365ea2da2c2b0564de49a2cfef389eea655cbbc467c209ffe9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:022c83d5cfc0e64bcb4a1bf5b37d70fd22312febcb569cbd552f32f281271aee_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:32e648ab64213534641a15d11054705f233df50982a4dd03d8ab63a07cbe6cee_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4f10371f7644dad60681ee66d92ed05acf00af1daaaf9d394527c1f921bf028b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:dd050af7c8567d1d6cd51c3a3e7d755ed543d4f24311f57f3357e16b8b4d85e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b192253cc61cd9149a8bd0f1f485d98c988577d393fa7a70cfdfdaf70f173c6f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ccecad454db05f6af730fdb91c9417b9e1ce2d9536a1195f72bfd74a1b1d3566_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:3ce3612d751769401fbebd8ec6c6527e57ace2ce0a03389b645b51d06fd035a1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f9276769bb52a202a5e597e247eea3b3a5f0c7bc6585922eb5af2a9c338596e8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19dc9454bc3902df2fffeaaa047a6ffc616187e17feb2c35ea1c1e38c4200497_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7216e7b3e0764b348921a685e83990dcd43124e39faa61f9f5d9a32c01305e89_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4d0dc4b7411b2717470f1b8884a9a16e50e23e633964319bfbd89b6c8ae197e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:180c9c8eb7ecb129ba7185e5960d9a810e923108c375783ea0dfc4b97dce51ce_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2df611963860b98228805292c89bcce9cc904d51d56514ab8baaa307953a90d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:19c82473617068729aa3163cc0e892767288be9447970224c877422f90574ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:28cf9502f1e95f38375138350e121ce8146e308ab0a6032e8a0750dd280489a3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:114cf6ded8fd93ea4c0cf1b81b4987d9a40a96399adfc7a5e19ae7d44f0a2945_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:203ddb09bdad9752e090fc56e42d2ff9f1ed4af13741700d1b440f19a118486d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6344fe9fd38cdbc4ff0a448f1861e9a68cfed6b8fa9224734e47a777b22b7383_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:70d72291f46af48787147ccac1f5b85fc6c6b6d61ee90c39b749f574535935b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:24fd4086c8cf8d4fd4ffeb3e13b2c989b7cd9bbe46c6f67942bb510a6a569ac5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:9282724764b86839867a66e3fd6fa3bd5cad33286f8408949686eb7906e904b3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:e739477075cb79b8dd69ee05c7d78b046548962a1149c1562aa71699a5365f8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:f4ab9107dead6268bd1a087535f692c658abbd307b5f31081b56ac5ed3d4fc0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:7adc8378ee10f93cd8674373ed6a357a68c040d85f893d88f5183e9928d25eba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:cb4f0826b9c206a7de2e0873a9c92548b01fd28654cbc34e7fd0729385a17cf1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:f720bd87060f913c4ffa93483e2f53bc6a677c2af09d2dc994539eefae93a1b9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ff1def1e72fe9ca3cde20b0deba3beed0d34335b8e10deb9fd98d3099f4d1053_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:082b3f5ebbd88365d677bab11cdea339e165ab8eed46c7a6089719e2c42200e5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:5d5543663216223d91bab799e98e6264d35a9e8771caf1cf97ef9e17cc72be40_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:8616a0e358467acc83edbb5a1e98166a385e02db89060b3e255c3980ab90e33e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:9700f5679e54a2e5384a523197394f6d8f702615b3959d0351128fbd2a749820_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:0eecce53a04959775c255512ec45257f3a69c85c5c8feb69288212120f8b56e5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7a2b3349b8254a600a1ca630e3a25843502d4d2f7c9d856bd342e50e885d86ab_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:292cc9441a9d5a7924e2be573dcedf76f37de4faab2937d025706dfbaf47ab42_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:779875e21d33c8895fc80456b95e38846030c94e2cb687aceb12d7e7a6112de5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:5436cc73a8d2e5b0e6bd39f3ab4c9c063812bd7df99e686e0a1f2b5328394991_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:f033cfdcfa388a69e05c41668c3d9e8155dbae3cd1d4f1a07510ba505d8f76ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5b3accf428c414cd2933666235cf20b81ed831a7bf6518acdb00f87b55021aa3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bc8606843ad317b631156bfdf725b6fa71d884c513d687854870d28e9f224605_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:38088fac0c49b1fbb77e65ed56f607e3defbffbf3bef686d5a3acba767144873_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3b56b71a4cff191bffed500df10cb923ebe2770a93ec95289d9abe66b6389a72_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:43cb7f5dc11066e93106033352bb97b30c6db082c461561dd6847efd2f3000b4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c50edf149e8a2731074b72ae750e7d6da515f3b4e2a258118e9ba103de7f76ad_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:82e101720a83dec4f623a9560ff8eb1c9d6c0f38f01b72d60bae5336058f2edc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9ef87eced057ca60578f2cfee6e61a56988f8011c7dcbab7649be4c337515045_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9f8b5c3c171cb86c2272aa4340cb5362abf4108cd752a48dff5450beffd4bf8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d939b5c8ae70192dc7b2e349ec2161d0995ac22f02e4c3d7dfe0748392b8f272_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:52d08745b124a3bd240e0933ead05f49e1b625e7c8918961eee71b87a5e1a736_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:64763960a7a1bc043077008666889ddcff7acf160384e85f58d25b05e3d2a176_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:c0e89779264348d47780c8680bb5030d44b693f9b8ed880d3bb30449bfb61948_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e701effa7668f48b18c851e48ce56a126cce1b2afe005f0deb9fc387098da38c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4bc2ad315ed6939655c2308d9e3af3ba09be8c499ebf96aa69afaba6c1f6c2c8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4f1ee15c01e37ab6eaf8026f61fa0d81fd5ef941430e7cd97980e50e53581eaf_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:570d9cef15d9ea55a04f0d1ba895451f61fd162ac19a5d121176b6e06c411c9f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:86e8c2b4f9f0f3f465e1d2c915c8bc06128ab225968b37552369ef57d04a7d03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:070792939bb8faeb4f68457555599beadcca0559b2e3e1f15a4216c6b99b3278_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:611afa9cf26adbdb37afd37a87695131c40ba6c9daa757032f0edcc2e9aba2d5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b5991fd1ce7ad72833d5e2faa21f6e419c0cdd8b0cd7cd5803017862cc448_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1281d4155bdb5844b9037c931c5f7c5177fbcf37e97e89671105c97d430b907_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c5ac2a3461184ba852b5ae12a4ddaef206e3ac1b2ed1f3a0f6012b51d8c9948_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b5cbb9a1d012467fc844bb5957b8a172e429705f6ba9aaa93dc403051ae4cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d02a31381a82ce657ef505271b51737c0a3bd61117b6b766b478bf31c0e73d42_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f09c436f26edce1f134bc1d357d03a8fa92bb8430d5a755041774d267d86a26d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2a0c970d09eaae313321f8a002dabb61fdcc8e93a152efb690ac13cc6325ee59_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5b13087a48d653ef0d177c2cbe935bb156fe92978e9e7006ab8c507379b445a4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5ce16964f4ab427b3d74d59a37052a391b5f41b2d13c3d53fe87c62628ea053a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:90bb20b5cec18d4a7275c3b4b94c08a4dcb75d90475d08b2f3617be504f43599_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:74d63915220bdd7e7d79aa5360c68a36d0ebdbc47bfcf3073ef30646dd3a37b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:76cddefbc0568659da3b94d5a0f8dbe89071719f393699ab189685641d89a918_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b5f068094462f73872310639afc202e7fc750f6ac82dc5d200fc90b616cdb695_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bc6f7f358046b46df84c1938ad822a9e051cfbbedbd2324648075ac99a4ec475_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:19b2f6381a8a886aa9e7f5843acaee67621f69df8e53a81a94b3051d85dd6e40_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:bb57a85f5865b4abb6fb65ac9e614cf385e228d8706f801113275b537b0ceece_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6388fc2056437b5019cf181e9a8d4366e070edfed89c2a1fed6c610b2f18bae9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a41ddf265ebdc43cfaaf2711f6ec62ac2a1cf9d10c58194f814a0f5a229ffcf1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:947edb417d00b674f3a13b84948637b79a9b583d4d3583eee9e4e041f4d62f48_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d32f4f726b9bc8321a4e8adc2ce8e6394872e668fe615f3faf31ebe6b9981d79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:de2a1bd7bbb54565b8429f5d49c1622de3143773958197ad9730ae73f6e5f9f0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a70cbaeb5e6c26c65bee9507e1bd6fcdc75a8529e3eafbcc821472cc22ff25d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a7627b03767358b9d4ee376edd8d1d73681718b24db47c4ffa15390cad4454fe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aba69da4d4b6672bf5b5127fc7c442732c78d45a21f672877c50e46e0a4d09db_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fcb4286793b19e0eded193d69eeebf8c6149402fcb517fccc34e4948e5c1251c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:09cb2bfd606a346df617151aec6efeae84a1683fa4f3a5ad671aae5cdf5cdd96_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:52358f26fdaae2cf3e7d3f6e356d5919afea4ab8e0839b7a74904985142e0c8b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:76c54390ce406273bb17ef6e0fca0c98ede518a991c6bf64eb9ca15ba32cb349_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:c1eaa1019c099d79e0eba33d8fae61a6bf9c9d838468b6a8bf1eef84ebac207d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1f01aa0eeb475568a00b8bd0d11f989cefc7d75becbf7b27657da7dd6025a5b8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2c4b5543f551d0dacb347e12ae9de6547ed1daa761d8c2494507c17317f1ba3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5b821187e723dccf529a696deb4aba4c7d45c1f0dd35abc88c807e85a5f810be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:900e36e74d532c79d38d1d5ce7839966a5fee46797134179def4f7de7bd965a6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:29648b756095606959713abe8cd4a2398826ec819bc09d46716096b410c30e64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:6311f5b4415ae92ec0f22d9c872b39f4ebf3ec927324d4ddbb7d8dc26e955701_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7f8ac1113a074334b6d0c5398164968a977abe9e5095767b776899ae65388f86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:adab1c74e6b120b65906d035105e80e43418a24963fca8fe72a58f76b826a89b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:015a919fee29b5d6b640ed8bdd89e0ed6e5c7e8fc1af13f878da0a5fb061937d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:510f1cdd2db9c9a020478b86ed2f068b731fc7469aa52e13ef0cb067304a0826_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:83af79a73100359c2b7aa2ee4ea2de605db608f114f7c400a18d94b81b80cae4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:b4115b7a8e21b1087db2c7b453d6b6bd69245da2e704305431f392e46c3b7ee7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:3f78fbdfe00fcb8ffea1a55399f6caab684845a7288a99d067c7b3b00b3f4112_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:43636a81d6f95cb34b358a534ff145ac400d15761464f8ff633f7c7d4c285144_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b0c8a9c66210526576af636ffdc56a9beccf4e60ea71748bf11be06b91212358_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c84953723dce43b579ee047f0a2009097009a6f6b910569fd4ef8372a8ca0481_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:12e04c64e77979c9e541550235e36b423cc186f6bd523fa6d9bba06d9f68aef5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1bab907d7227ca369e55a88d9bbdaf64d8ccbdee999d0da578c6c6db311734ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1c68743da79d4f171043fde51ba3092547b2ed31bf4497d8453528b3582d9eb0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:d1d6b323d9fcc50178ed6be9d1ddccd78ed979fab1c24192e48b2e8928a163c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:4bc03402072583792c1917b3edb304b8cf0fb6342df5c6e1049ffff4cdd4d45c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5c8013e50c636cbabdd311533ed36a03e5ba643f46c30b6d51ed4d9667a4be51_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7d18506fae102e7ed9230c1d3b45e592f3642ea79a259483071d6e65c2badc58_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ec684d1bc3a81687ff73b3177b07de4d7f01a1ac84cd202f9c4edad4a23535d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:176a4126cc0c31ce07fe34ebc35685828d2ef09fc063296a323050f3d1476d2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:17baed64e4953201aab840fc1027d3018f45b1080b0880656b4b1b11ad469e49_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:39da92cf6f212becc4d2d3a5b65c2e710b7c0f59ad55c5abfe73ef94eefa2c4e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c8edde5a3451f86afb9652cb19e0a695c367037cedfb22bf6a66cfcd8d4d8145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03fc78a3acdc015992f9d2ddff7d8b6cac2dd2f1f71d30b3e35f2906c8718425_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d7adb7d2a3bdb35c8ade02e12bdf2858c583599e383b9a59be0df2bf6b9860b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:923a90ef50867e84aee50ca3ae4db9ba1f0f1b25b493d24a77a2d31939018a4b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2560baec71e279cf80bb06eb71ef074767433a53457c71c6e3722265f802064_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:0dea12e073560e1da80c926284f74d96078354893a254c9015778f771dd4ba23_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:61e17d8a0837c16bbd493622282de6d7dcc37b4bd22493c37d7e124c88c18bce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:77594bdf8aaa96d6b6ef828a3c007d7a00a2920b5234e92a996dc1eede8aa145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:96b2773c861c4143a0e0f312dbea30d963cac9105f957dcc757863c24b796e6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:23a29d3f07a069892de0fa6aa9328dc0bbbc12c669cda2b6546ebd471d524a79_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:7da96946b411b4ecce119a13118357ebf09222c2211410df3c2520a1929ea08e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:a9140565827327ab2bb19a0b0ccc4c1ec0a5242d04a9fd516a611400e84d85aa_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b55d756e32151846b0daf331210751ce0975a72f9fabdb762945bca485d2f16e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b241c2003aa878ab82fe4b9081b07bd02be793bd3439e2da8d6db72d4f45d9d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:386b4d8ea55c5e7b6213405cb20bae7db66c22fc8ad1ba52b1b8eb757d716b0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3ad309ce7c14dccb47a258d20428bba1ef3e6e18cce08fd20128f6abf615fae7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:799a084f8b0f253cd2846fbf948e173ed7d9bea02254f5997d236e9c4b893d7f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d1637a239ebd2b722283c4cfc38b63279eb0d3135dd847bffd5b35da233a124e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e93dcb163de60090cdf1a4bd50570d4cc474b6b03acd6248f3546f03f6a50a9d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93c91b9b4fe6f9f8344ae779a816ccab7b7ca538dab2b0afbf4f3f53deb67a32_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0447dbc436ab35bbd4d540858af4daa815373160e76c2096c4a805254d6dafe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b7e319eee2b6ef20dac3590dee60bb450b782ed12c3c6b29c5563585158c1003_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d5cbb86f6fb6f64dd3257370f3c9639a0d12f23d42973b6796b8fd2a16670b53_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2052eff8304adb9ce897373c7658f64272ea815c65c2051ab276809c8e8fafe0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:44e79b7f97cf5b695a0412eeb748bfab8b0832092792a3bc6302c9433a3f9f25_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5f57a7c663eae0e2f674f492e2f4f95d5f8bb48665c7b1e454765fe7d99d0201_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b5938f4d907c4db4296911e04579ae917435d8469780746470666aa38088e5b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:06eab95b2cc695d948e23a1823c376e89b8b9363603ff85572e06e603fbb9c4e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:590414b833c488d59dc7b8096dfaedf1d252338fd2ad56a1417586373336c920_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b945f91f18ee8a391fcf9b342f5d86e44418e210436e8a1d72e27b3d967e1bfa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:d4d814abc3dfe2409a4e0d3f5508fef4f1e312f0321d036dfc6199d2f2cddff4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:2a36f6faa7d9b6cc7b928ee6468ecd1704d27352936e92f5841d59526ef1767e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:4494bbf82a80107f56651c6db1980c704cf816269c47a4befb8e19a172bfb6ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6bedcee7a03cde7085b410487a13b86460197a6dca781012f13c81806fc35773_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:77fd174d8fd92a611d4c191239e68d515e65d0c27d3ce60944d669d8e5225838_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:332dd14c60fa7e565aa9bd9868d2c1c6d7c566f705f6f7006bd79404aa83b290_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:946fe00b45a2584e4353356ec0ce00c79b8a95e5c754c8a0aed0616c6bc1b1ba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ab5f7ac945d02de050a064986c2ce55f711ee69f048c0107b8c8ec4027410e1a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ddb31537fa72c0377718ed7d5900a79aea9501b8165b62f0d9eb1582323924d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d8c8c3e374f540907e8b2b547f09b5c2512b5880ba0cd187f3a3334f97c2840_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:43c7f9a32905460104f6cfe064a95bb6379433199095a78b1389cac0dd4eee8c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:7c8484d0bc8be061f05c46aa8583be7f4bf10ab1484f3b0a5af3b3afec75cfef_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b07b1bb505b43e5934facdc6fcb18b15b6b2a6654347e04e3433bcb77e9299c9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5aeab01ca43ff8f9eb59593f551e682d50996bdd752fe50c66915eed9b35d0cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7c63f74753943f017f29615add0c1500ab6895a272315cfb466251c2b781de64_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9bcc05fe16f8c854188a70dc21974bd5d8fc2ded18c38d4cc87f2699aa57f55c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c01026062c690a6334f8a4586b4e03d967d1c15212c51a86d71d6eb6fd895c79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:253d3c8bb65828b152bc58fc753cbf5b4d8dc0b4fe44a75fb452c0f4daac774f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3dd6337b277b42171a02cefc6f640895b1d78bbf0e43fafd733a264489be81de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b147e0883bf824fb029f934cbf1aaed94292c5f4d7ec3070993bb819ec31db88_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f15b6f9abb7e5c2d3db65c2de6f296df141a165eda09618cffb006ec2078877e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0b9ed13ac26bb6191dda59a4745800a489821778f685309a593a85cafa4cb6ad_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:2ec400aa7a2dd132db427b5a9da71d6a391a3ab02ca7b7326091aece015234d7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cd2b08e2022b45d1c17b3be8f3d5b39aefff1351106d05f62219b66bd0c296c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e68155f949b14df9acc501ceccbda65919d0af046212a00988037067156abbfc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8442672925cc8c4660069698a78f4b49d0236f9336b9bceb7ee2e9ee32b58d92_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9b6e92452c81c13eec4a2bb052d5546cb4163dc7f91d38839d65bbfd3b5a12d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a7a2b7955a3ec119d2f62753476bbcee9b97e0673aabe795e4819741e4b97e0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9709c95bd6d8e8e2589fb7fa1beab9508099bd65dfb08fca8e7c623063e9c39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:24de03dbe342c70cfbd93b92eadfdcf7ee0d7e2eee43da35eb90ca4edba8a2bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a7342e9ad289f90d7d122282b27f90292e33135aa6808104716765883bccdcd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c5c691257bd6f9ca86cbad33ea6a5d68652cf51e0c3523f0169c5b78b0733b85_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdfe20bf63da93588185904b4aecdc18750c49b5f6d1715a38500db8e7171d0a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:004df6a464bf6a276c1434a427ea559eae429baf130416cb2d1209d56193ec95_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:65150382abbb438304e0faf30540778ab3354019e8f102784b8e99f427161a66_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9070e55e1ca4c4428d6d369acd6b004c41b524004e3f400d2c36985bb31f9f57_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9646b0d6f1572973b49be7afdb4f36e4e337c1a527a12ee187d3d309d7017601_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:2ebad9106512e5c73a8cc152073e87753c0de9928d24d3dfa86d1462516e21ab_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:4749a9b7a55a9ae4c8e4ac9f0462c5a2be89075f5b7cea3341aa181f455d84f9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:cd93411ca6fb901461ae231e3d9b9cbb74ad01140e500571e984924c2092e1be_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f00b645436f046f3326bfdf54d349c19e8abe8b508237ffa0511b8c31367fcbc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:233629faa5716ac39390f9c41c4eaaba2e467304ac5bd4bf09d2e9505d47ec99_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:24662f7291dc93c5ebf33394686909b6e8fadb9f88c851eb296eba067e38dedd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:32d74307431436787237af7acb549e99d7097f3f035767d0eb6b4fa743ba73aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:358758bf219a7bc07596f69c2dadccf61dcb0c4637952a99be53fa85c092d3d8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:003f8fb236a9b46cc06f0a3dab43de93427c0aaff8385e7aef557cef0cae4bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8508bbb24b119ad7ae8ed3b1fe9b942f412a439c1558c9db0d24b18939d4ff8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:99859b25c596335967d298d25fd3746643f36eb0850e3559cf2c979fe398b15e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9da06c115ed0b8c6d835a48aeb2c37c29e798a67d9353342d8ee6e03fa59b2a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:08cdda9d2fafb335f30215528d6ccb6728cc0cd3e7bc8591bb718a967e842544_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:79404adc99d20ca5d96e7dc637104a26db780b26055c373ef654dbeb0943da86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b1366a67cfad287e3f17305022f075981697ffd7ad486035e318bd707c2f4e40_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c0372db6d99cc67a419c693d1348bfa71c43a5b199491e3e2e7bc655afea4dd2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b5371d3697f10290efc4bf9158034cb1686171db6779bdf5aa87c14916d9c05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c458abfaebb5c69588702fbf6d0af7c95cf82454a2a95ffb5b56cb83a957e64f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dcc7e3f8a233931db43d15bc1b31d069a19116bf80785bd7d8bd22c2e905bbb2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa621f04df6781cd04e41f38053bcb119b246a8bec4b86e0011cb781d8fd8ca1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:06e421b4aa0cf0b09b86f93e84699a9210e20a309668a138409a10040f540357_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2ede7e9507b999f9e5b5c54e4b716de91217d3a0862823aafae38e3c1e9e0df1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5df7ed49d932af967b225e212360da66bd60c2f2c65f71bef40d2e4e15791adc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a83c8379101793fec9e86331ba7c51fe22738451d32ff47f58ff71057f465de9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:039c1e45e7796275b80141a925628ab875de797ca65d463bb2a2c3680168423c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:52cae8703527393b148c57b6302bf785bca6b93e861ed940f2cd9431945020cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5b5e71a03842c51b45981c1416f4a55ed8fbb2198f808179c2465c06e11853f8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cbbc9ef9d8e24a78fed842867099349760462cced838df9e30bfe90d1f56cf7e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:0ea339face67f8586c099840082aa80347ca52a734ff366aca79d6ca49c1faa8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:bd704f985f386f5b83bbce4244280b9a35701a0bc6fc3cf01d0e41491f2229df_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:19c350bee4ea62fb6263c777833241ee461582021e69065671916b7e4843b1ff_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:f6db370e97b1b449293dccbfff9e44b13be8c7d09dcba725bc1033f5aaafd68b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:56bd4e232580571a1a0f83d2abf79f6d4138698ace6f0559258dfa635aa0cb4f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f2075d2d9f6ebbeb2f120577a1972770ffb4f50bf866898effe6ff53a786a6cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:69f318f4698727f8a26eeb6cd8cbae34d977a6a4f096edb79df888adfef894ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:816d11eaddd027983ab4f149e9b6f7f4d520eca82c6ee404f909d8b7fbf76428_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:3833876e7cbf0e456b04780236c32805871e8afd8adaba41fd120fcc5006f518_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:4a809f0918283e117b8107f9a88a542d8894ff724807f42573fae712d9b72da5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:bdf108e70c20b065937ad312f38681c986a1ee251fc4a9b60bb2c7ef739eb3c3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f96241461cd2cfcdab4fb5c90d05154f04ec64c2e5422d2000b9a7e2458eb106_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:077df27b7fac23c16aabb3e91b9360fc67434b4057582a7520f19a7f462b2ab6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:612a7392309be59fc35f293fce986f6af98a2436ba0652e5a255cf0446706163_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a2296e3d8da43f1d86c0d984baa276b49d92ae6e27a5ad9f0c15c77bbafee3a5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d865f0448a04fe29e826ee19cb1d3ea85e247fd068b5db99d65c1c7360a17b38_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:53b3e4f6a5084e1040d213a038ac94ab2fdd885e79667b30954472115db59833_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:71c832220b8d9ca0a89746ed2031a05b7edbfb69524df0e5ca6ae706bc269fff_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b74b1623759394b5c2bbf94362f24897e0df3678e46a605821bc1c43fdd11be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f522ca36500da72c4168706346f7be6b8329eefc9f5accdf764b10a7b64bdc3b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1c5d4974d8802617d8fa8f046eb27c669c8e3a08dc73a52ed46d802d7bfdf923_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d7d05392bec21b538e2eaa6b245dc8a77fc64ecc92a220932b5d52d5b504a1eb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d8ac939e324b7e6ff82a4ce1c67c434ea7fc05542b969d0b82fbe7aadb84efd3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dc12a015166c13a9676aac214598b1b4a43f94306b24cfe1a8a24d7249b0dcf3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:01b762c740909d2f294b01cb322b74562ebddea2a67ed410e99b6a5efea063e3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:18eb7067256343849b8e4aafc24714b6c0d68da551c5eac43ae8b0cc173b044c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:5b0d8dfdb4a417448e4992da350672bf5b2d70f84f1abd0b146616ccfe23b492_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:651894b21feb37a8bfe5368c701767269f1c89d88c61442b70ab312ef9e65f84_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:3fabe4529f087f56ec1673288365f89b0060051a70966bab5fd62e1dab70841f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:95cdc04554ccf6097ad7bed4c0d46d06b0fa5207f99e9c7e06c669fd83171282_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:ae8441175b15857673fd7e4069488cac2b0e76f14b5f8cbd8151c28e0e4f42db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:bfffbf144f792e655437cc53f032a7055a4868bfd6c95dce62a6723b070b946d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:06bd743d8438ee808eb1f6cff900b3e0696fac0f26221860657737585d09c6b0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:12ca6213cbad15b7d1e611dbedd2cc5730d0babbd7d511e9fe9d04d21a044ee4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:47d3af8113d196a10c07c2b4a9d83c81592efc24878391469ffc5e7b7042dc50_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:93d6287f962689453718f4ed73008e6833772f522490c49a0ce09f2fb4467063_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:326675b21db8999e356a665f1d7b2ae32d97f7d5e10a9527fc9e4666c1c3ce9d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5a2bc0cf2eaf5b156c78bb7069b8467abd7d622203d34dac4353634eb5c08bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63d90f35db212064f9fc880e053abd817383e51e7336b9152af84c1d1f89cdc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:8e4756fea75609a891257a8b8023e02c0e819da76e3324b187ac4d0e11a2cbef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c1db975fdbc052aa37d72c0d45907784d1b8a2d8e569f7b67a01c785cc433699_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cee2d6e2c4624011050b4ca8fe46af2029c11de74009e37d8c97a19decea8dae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e06b34f5cc6a42a327e9a2d0d891a79af72843365132b8b29955b90c62b068f2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f94624763a3e6778bacf0c520baae098672c831d6659da5d31c5a1cbd8e8be24_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:6b3c13a4fcf13e26a19103fc092968e290b9c807b37f7700f062f864d088ab41_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:721c6a4593c918a02ffd5e2b4d59b85c7d2bd1a89b70e9be24031ecc286c13fa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:85f67e7b86d0307175360435255195c3b6cd52fdfdf9124193b169a150eabf83_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:d6525dace3a292a4c24ee5ac7d5418e0e801eee0391cae3167cac8d3a16f04ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:349547bfcdb8a14a6142a742fbfea4c05a16e309035ca0457f7fb0cc378f1f79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:61a4fb977f77e39a5f81c611f742f0775ad705afe8104c04b8c0b8f3606a651f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:78d99fe171b421fec61b5a0c0210d6ae06e410a39979f2c81bc2dd811675e5fe_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:8b2b73a9ee0544cff5dc5c03ba8bc2e65c9585051b35aa8d18fee8e78c07a1ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:365262c54883d6ee9a00bb58e8e7ba8add4400d93060a5b0de5d4b0d2dc69b2d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:5e8577223fed89b993e05b83dd8f8369020453c30976867506ef8d2f791f3a68_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:ccdf10b7fb16cfb02448b6223076709a6751bc21028f287134c86911f5a699aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:f8d9816fd9450410c91c350cce71e6a9ca7d5d75ab438d5dd3d28ba7771f0422_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9688db7fca2b6e8231c41edfcc96ec9c53dd035eb3c8606c89fcf3621994a463_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9690474c0beba2e4ad490c27b30d2243e64d18e8fd805048b8fade7b2490e746_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7fc2a48efb812c9bd179992fbe754557a69d2341fd6cf5cd0e7a4a114185c9a2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7b99f7a4c3660e61e63f75d4cb3b8ea60b4967169255f5d53fc95cbba473b1c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:1705aa1a5e8882f8e49abba3e33e124fa61612260b54c92a3338343ddc7b6a8e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:20c58bf39a34669e4ca5343109d4844f7b1afe47cc286e42ac8c7444e54c123b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:579eb2d931e3e53892b668e336bf2eec99e8db1787e672bdae61c4f47ca94fe6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f2e467a0a174eab404d6cf14d437fc92452e9d72132e6a5cbc022de9f64e1030_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:93b3fb5923bd2c08b36787e781917cd38f54221823b7acc0e32891d94974ce10_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bb7e1fadea9c00a5a8a2af932bc7a0977ab4893113273b2453cf41e07f908659_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cb45f5de23f5c7ca883fb8d7d4d6fc43bae0ff55df2d8613a14524e56c8a7435_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cf09b2595f67f54004e92f62c5c8e8d5a7c88f31b22ded235a8957aa1c44dd1b_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog"
},
{
"cve": "CVE-2025-22869",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-02-26T04:00:47.683125+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:64c02cdb3b2b3cddc646baa3300c12be69a695d0a75f801111f1febb11aba391_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:800be55c1c5e5d0da9f572dffa5fa13d06120078b4040cf488ea3b33ac6b7ef7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:881c7844c69db796593eb74108599b8503c82ad0d23178a40e134eb05d25c9ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e9a15ef9133d0c44ac9b3710215a1047b0465609018657af42882f2a1c1e56fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0c8b73eea4de9c30e060d9fa2539733e98f8cb2b80cfcaa4aee1375f607cd8e0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:7856428123ed9d22d03e4932374e498d019f13b150f6d0946d8768920fd37dfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cb155860ebd52778c1c834da12703bcc693e8583e9ded76307e5dc76a5411b7a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e63b0db582fdb134893c4b268451f7dc20265ada9f90550d688bcf7c2cec63be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:0938ee3deee5f448494dcad4f572cd07526422bf6d750b311c7d944b0ad9dbba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:573d276221f154ff1843b610a2c4d9e286d97b686525217318166f3742fff3e3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a2573fed11e0e38eb4797812385d9f3a0da299c77b4d0e52cc4787f3396350f1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:cc5d3518b012b98843585911eacdad88be8c69ba43bf24a7d8481a721f7a6f2b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:426af1583f4de64c4df0faeac797bf0301be7ed0aee8cf91b0f59899effa74e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a42e10ccd3323d07dbf1324f483a5d126ced7d68f5ff2d433abec41da138bebc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:b990f44fd1f0599de8fb848d9338fa539808c13120c9f542230a8907995c5521_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:fdd1bb3af27317d8aada4f18e3a035768845263546fa00376b5ec64cf6983f2e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:617211bab647ffe46c31e3f414fa53d5b489c7f745d3df8ca54cc2c7c373e32d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:77218b7e90e92a3df9c3d975f3932f3eb6ef153b8f214580eb354eded7ee6ba2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:909bd8da7f1304dabc43c2a9f533010a63615628b32f500e2d16d66332183747_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:d4032dd6581e53ea3a7c19ba988719f1ca7d928869ac3253eeb89810cbfae640_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:396351e2dcb92226af7666a196a9f4f11259eff48ee6db2b1031961cbfa120fe_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:7316d25428cfc53ba24a16d425aa636cff2bd0ba6d0bc6ff733ff13f9c864a01_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fa3fb603b152a92cdd429df9b02a8f7280297e3bdcabc4480dcb872e2f183a20_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fe454f8407fd42a9beab3943aaa31dc5d5049fc01e45bbe1191ae4d558775587_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:79414cd4834dd5a2eeefa79ab489edccbff865f8742867c8b1cdc57e04695287_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9ce3591de3ae6bc5f33cf6d0783debeaaef363fae55f7c3151c249263c75b0b0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1d690ad38a06b78bf3c7799763f8216a8673d4ce53f55c09169d100d873e97c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fb154ee0e595b97a5c38cbbd625ef343a72a71c9bff24764fe84848d4975c351_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:737cebf7b00f0e2116f3baa9b6fc5d158e416404cab3eec773e210d8dc030b87_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:94357317ef75fab6a36e741f4126c2c4d6982e6b48c7a8a51a069a6d6c4743f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c1cb5a147a8ec99b11b12c187ec9c622454c7dbb61a68467bc259c4d5f5cac98_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c986c87d5eefd640620b40c16373e71bc4b0768a0fec5948393fbd514e48e574_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1da85e499c4238ee24f55a180a3fd6c5ed47a80b087a6010e56d398088cded39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1f6b70730ae425656c21cbe484f7fe1c34148f7fef9b6385cedc5457d7555799_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:53c5b2a549c36a2ed29bf4bf9c430efd4fa44b5bfef6d31cd4900a8f13ee9031_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:cce4891342a4e003713056e5188af25d9e1f0ce2da878db263076fe7c8dde1d2_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7eeac402213e4ab199a2f784c5bd0360835b4e64e9870e6a7eeab5a21a5e8261_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8cc301b8748dc99ec6bf2ba0700c54ac4b0352494866e87d08af82f7019a0191_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aa32f3d6078a7ef3e388b6c8f50a205829af2ae53ec1b67ac479b9206a44bd67_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ef9676b28686a8b0cae03bb4887b45e0df535b31ca3861026c4d838606d702d4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:40c6210a04bf0319ccb1c2a11b0b31e0d8668a369339e3a4efa3465312678224_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:751af40be25423cc1b25528189e36370f7e014c29e602faeae688e6c4d90aafd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:92c2220d408cedbeb0f1c0301a0a679ad17507d98d4f32d02405bf219a761f81_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1c3bf137028f3a9610ae116bcb0cb9965b6f047813948e20d3b50a7cab51337_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0040100286d5a140ef4192b52802fc48911435c3e9ac5d2004948c74451083d0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0b13e8c5f10c9f7dbe8d81bcf9f7e4bd6b9d317b92084662cdd3f04f1b717410_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:46e49a83878e26925b53006fa0c1116657caabffe31d72efa070ca18d6bdac26_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7797003b2117f153ce5eb62cd7a33d21e4fdc79680ffcdc19b1a7c3e46815c70_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:402772da78734cbe6b6fe7eea24d49108279b156d664663274ded6d7b74c6468_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4d5b74d22e34644aba91487463aa5885d413b3fd0bc4c5ebae64e4c46f52aa76_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a1f37c1340f465f1cd6fdc5f9a5f5fb5f235467c5a16048f1c1774b45470df89_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:bb7e6144d483e43e922963aa34c9cbc93c41dd3b6571da788dd2c533123a4621_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:c56719229f5983bfaddd3147d10e4c09981cfe6375fa500b8fb01f9b195e7f75_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:8c0f0780c7dfa2e9ef28bc4edd387160e0337216512b95a754c4b70999d5e168_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:054ba40cc294227304a1b4eb25348d836ec01b9b04a05934ec9e2f5c15e3115c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:1b298480ca8d1045f0fced4aa79c01a86c57dc157d2d5e2010fa70c782306aea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:033a0be0b71ba089fc45a5d479f6f8839b8f68bc53f5b7aecd827738acb94f18_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:22f1272b45d038dfb11be8b15bdcade5d81fef045415b81e2b94752a89683067_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8231a88e17173d3b903dbfaf7b2bc19e6a5a5c8caa90700f09845520277155f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:dab89ae6f89a1102a5564df2bc5964544e75c82a5025c622e067f6341b7c19c7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5fb3f9cffd380ca885e3ab41dda0eef1ebbac9120c2f384741aaf6bc618882e3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c4167d87385def79a21ae2619ac358ecdee1826b561d00f770f03087a3c38b98_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:1f1eef7ce74b633491d29d15c1c948035386f223fcacb17651823ccea098d1ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:59db9086e8944a25dc921cdf9abd7b61905b6b5a6e5e9da61decfdd7e0b789b7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:15a98eae4b4ce7426f9e29dff5e81bc0646fd94b0b6ee5ea6b5854d0de025032_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:f9040b784463ba268e13b80b1397de03e091baca4ab55321f2b9535d7cd349f1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:185370fc663b1997e70fb010cf384e0891e3294fab86b74658b779b987c54ce6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a9c8a4be65f95bf82d268f43d095158d2184c1af8691a876b65fcc8e4cc736f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:07ab24e4e55208c8e83af58b63d2b5f27f09c4fbd5308a092a09f7655124212b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:781ef55208051a0d804e4e4d41e041392a168e99118888a698c5e0c0c4ea6ca6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0a509d59234ba1b154893310b00f1f20ba95ce010ed950ea3a037e603f5eec8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2b9cd35d6898dbc0352b828fd7300b01bc0fbcb23edb09f134babc9ed641ee05_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b8e74a995c406411ec441d62b8d8f3f223775894679ecdc8df9021276f249bf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7aa10e60e50dae8093bd83bfe43f8d48527b29fde76b1f1d942b370188fc4a51_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7d769ae2a217cfc25a6393eae2b7ff4e8fbcae864adadba3dc4bb818ac31d0d7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f5bae8c567c4d5674152f9af91ca5ccdf480158e80dab812e74549b16cea50bb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:30400ce46aa2f6a1cad84ac70b3264cc7fe174932d72ecea1d59201b3b445b52_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fe9f308a4e0a3d5b991993bc9769fa749444c3dcc8c59b94b77d9177ca31f7ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:50ad2aa7a8e6111a8f2b890c1760797aa96e094d12e62e146f51243857389d12_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ce69ee048ca03a3311966c8193be792500103e029d24db407feb67f04d39dff3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:685b8cbf9c2a52348b4818a02051c701280a86195cc2b4225f38740e3ad0066f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e2d829e93dcf0e1ed78cca53f2aab732b610ee4253bbf434b3a46ddf002a5311_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:1ebd949fb8284c91679b628714b71b6a0982bc1d6421851c7e3941a672687f44_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:c29436113a6c52ed0ea159b2e8865c9eae49a5d9e9aa1bb2b739bd16e3c95fa2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:873a82db6432050b3544e358c1e6440ce006f6cc4baded6ca8167d6ec82fdbac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eef81de09e5abd7f0b21b969f1f53a0aab1b7206ac629282b6c4bd18e87d712e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:63494735b23f96fd3fceed6ae675088858dffccefe6b0d39ec282223e2a314b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:6b335a5ac87c3b4cbd96d5ac97e492c8248a2e3f1971c0bf371cb16528d84d96_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8f5811cade0b37692d4d13743a702fd60a0cb3c9e100a8aa2036c09ff0f5e284_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:95b51b4ef3665d209676545b394406dd77282ffdf341c8555dec5575c00f8ee5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1169648a8c961eb74451b7654492f132b8435e803b4288dc65295cb13b1bed62_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a96183d6e8a465913ec4a1c6dcb0d393b69a21d40feca19ce2a40db74de1f3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9e2d037ecf3487a9c0ab2bf5597c787aea5026306c99157fd1695a985fd79b23_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df11a639edee9e8563d5a6351c3a12e9729f9d1e97ae987076f4717ed6f2c8a0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:571197df6502016224666481e7fd4c02a947f82f759b0e656c9fe9389538a43c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9145480d060c6b257ada5496759d25381244f1332d729183e105cb90a723c0b0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:95bf5b1b8b7542724f7327aae477bf7a49a884a511889537d9f51da2768e74a2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dc547492d59ce0f54635c1232768382c0b65f5ab9dd11b022953809899314d6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b327de95b4913df056f4d514913461d5fd2b9684363a5860cc1b6b093549c9b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:393da68e651253c5fba122bb206f0bb58242a2c3a74d5dc211bfbff353a5e860_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d67495211987e143fde159ae9c455b1df9b8132700eff079cfa58033f8327d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a066a2dde315ce591570b135db8afad543f25901fe9b29b41e4e1dec001f6880_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:63acae0595e6bb4f8d43231b5657c12f9327ae41420a8a7edb3e41f2aa2ea92a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:6c4ad561b49b0e834be4f233d69da7a290dda8fda83a8ed1bd1f185c14125d65_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:b0ea70607857ff9006213e92dfbe12c681785d01ca1ac6ae94a56ed2fd194141_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e1c618a57be9e092e6499d109f5152167c8af103ac31940074b0350537ab9c54_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:06b53b9b1b3a34cc1682f1c60b9eb8f8c648677095b29c3a6a1388c7f62b6922_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:69762925e16053d77685ff3a08b3b45dd2bfa5d68277851bc6969b368bbd0cb9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:71436556befe3da8c0611b50a995d8f6cd7b83a58596bce0ffe0241951f7867e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:9ed79022deebab659e5735a3f66021d29e1500c90e793f3ed5545c5a52639904_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:1aa500346616730d1092f3f6c52fb74a616747ef9b695a910a775285fd718cdf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:5145c394e1232d41d585ac89e23dde6dee62aec6b4c1ccfe4beb442711ebaf21_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:87cbab17050dc2215015b544594d511addf34ca183cd3e947e4be6742f03b1b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:b474216e6082a55fe793d941a18c39ce4049b98378ccb35d037992fa839b9bc9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1a50d7a4c492b8a9018da117d3ad1e70935c562f2c40f83c8a6e9e5d4a3b3424_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1eb2ffbbbf8f32a4b3ea889ff38a5667c774d9f1dc16b3b6d96cfe412f2ea542_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c18aeb5e4514dfcc6b43faaa40bf0123439d782c2ba4b6712239573691ae9bfb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f741729e19578288086b7ce367f841d37e88aaefc624d5e9b624350a70cc2e19_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35d283dcf0b67012f818a39a86bdc0263288ca202974ec8ef0c565cdf1c495f8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8e8bcc3ab49da4538cf3510a6a41b064cb9b45cd0c8de51653aceb8cbc3ca5c9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:aa023798f80cf8be643eea14e4033e3a5daff9cdd84dc2f9660a72d1934755bb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d07a16cc4ce9eca235a68ab7785cfcfadd11d6243711ab686e84f188009ea6c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:139de9942ffd4f6209a7666878b102bc66c123c777b8d9c4f5bbe72e3be1873b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1eb7baf375357b20132b04558b828a24159e1236f211e3dcdf3a7485b1b1e08f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ec920c5781edb794e7628cd489de475f4a2ce9c7f16ff5f3c43840c048cb1b0e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ee73cd8f2ef076ebaabbe6390ecb11922dcfe6549636e4becfc7048844736c85_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8c64639148ad65be6d83a7a14312bc6dc23d9e436addece515f46682e97d9f17_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:ae9f538495d0c7d5505eee8c2110f9570c51d9087ecf90343bf1af0fe369bd8d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e653ee6ead6f48a140ce70a44f205e99735b3a1fa59c45146bef7a224b73603f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f925050eade166815fe437ee243f575ae85ebb2e8ca245b33c494fc6a32e7f53_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a3f51bc24ec5e6400d06e56d247d01a04d38ee209c47085c83c4f3660261252_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:34cfc3209d5f04e930d4bd64b76582652eecb285ef79345601d13b32eb884f18_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4cbf76bd310e74b372bd083b2e1d809460e909eb7bf8fecda42f7d580f08c0a6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f099e052346a7c4d4dcd513b92a9f2168d8350c7bde04aa27bced3834b352304_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b481f7bba385db3ba0ae0e78b455eaeefc31231b51b828b07b33707f83642cda_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d0d44364a9157aef623e6516a31513a6120e70cfc89d2c447729adf6d08024f4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d5b1a5047ebcf2b4fedfce5b70a24480b98bb8f7960fe34a6342c6e81527a012_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e8a83dbd26fb2270c98a82b746a481579ec58d48df29d341ad04ce441d83ab14_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2823470d89371727e2ac859e0b45a3b324eb4c8e21d1ee08cc552c9bc96a8d9c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:58db3f6e0ed4907d1cf1d43291430dc01a12abd4eb59e15f9609be8bcf05cece_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:8e3790080d8d616ef574aabb10945114fcea851fb1d99e3c4da470d7aaaaf23b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a4652a9eb3328d181875d3543d9ab8a7034562fd66a0acc7ebcc9c964431b9de_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1946668f30f3ce83bd5618b78ed145587612b843d6085d4e39220cdb66508213_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:aa80c8cbf83fd4f03004ef165b1c9a3d1a5ebbac39b4bbe47efb470ebd974b1a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:cdf59325e5763cb4d9c823ae440323ec978e5ec0496a1ac3a2a0b11deca22b15_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d1e29def7c6e838eca4997ec6e25e8ca4b53b67842c6e5f5761d7e9f3651164a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1ebb410458ab47127db8a20c2be67dd21e41f50a3a4967a2a69b6cc8c8f21619_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:2a095cd884b4422040aae6cdb6f8ec6bfe57f74cae52d7cda3ffc235c8b630b4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d729fbbecc110e6b238daf88c95211d1689ac4cb51423f00565d2d5f8eec7484_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ddb554392be13a80bdf032889c36d67501d597aa2c6ae3e7338fa2a9741394be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:79fab890c211ee7746b8a375ca81420af6260eff977792f1fdbe3ce186025300_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a605052458b3628b058b4e6bfb127cbd84806f9d07437eb4b12342c9887ab033_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aab89e292dcb65e3bd27ce881ec6a63707df4a846779506034bfa5621680ae0e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d9d529e2e664c5ef90de2ffe65988947406116faad90dba540ce665b08300bd1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1895d945c66de66b920bbc9548e571f14a0a6575e69bec189d4bf99bdd6b3ee8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5face250720975a90e68e72094863eb08bd284085c79041747a8db266434850e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:669484b5d317849236f83eef9e17b90f64da01deb82377f32f4bda5c8c0c8a07_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be9582d4002adf31bc4626a542b97a415f87017d311a520d43c078c29d8a0898_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:18f51505a8731703f4cb9e4aa52e04dc9755c08ee3accc3c4ccd86f030b20fa4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:370c4b9e7c9bf81dd4ddbb5a35e8742b5fe55ef6586b833f1cf1d8d447877bdc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9fd7522288f061cdc409d7bc5b0bef20bafc556bfae0eb0416eca21417489f00_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cd17faa7fc1d148289ecc04aefc9be8f70e6aca512b06b3bebc1f66b8ed919e1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:07994c21ce286aac510ddedf7fc1210081fa223cdf8aac6c3f1d6c75d202ff99_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:78fd41e4cae81c2bd16cd7f119ecff20ee43b47e059fe7098571929e16c2d27a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a88e7cc412e1b9b405b6f935253e766a1c2bc0d7a1e6ae384a4d491749f47957_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f7ca089875b45f01c2888a2fcfd91090317abcf175107b8bb830eb44d3e499ba_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:12221f42ece93cd3237065d231066390ee7c77720a17251189bd864f1a54ea6c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5e49ea74d55e90f992fee7f3edfbeff17c7e002aa7f948066d80a7f951abfe81_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b184978baf684190be78b9ba3c9a5421dc51f178eb7291568a80c1b3726434d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ccd053874f2bee96a33fefd638d0f1e34dbea2368cefb182eb5a92cfd377d779_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:111e88c5d9829868b1c041edca97819688a31b66bc73f10598e68c68bd46dad0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2839027373f77f9a5cac4827cfcb9a67d1a0a8586b823be8b9147273db6ec55d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3b161fa66c63de70c41d2f965948a391735670fb45c9a0293140a33cadf7d299_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c9a1279854f25d57afdd3cf326e0c7a622455e4be5e42933c0e30c7b25ca9e79_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:71c8309700c6126574571744da9017995647a2b89b8b3be8b11d5a19597caf10_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7292cd199d4731ca96884cfb043a58854c9935f754be1e8aaab28fcac299ccce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8fe8da3103c2a4f8c9733ed1adb4912a41ef45d33b3808c2c799411cea06fa25_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a2c0e1994b128a9e95c4fee7a36255feebc9cff0775f2b3850a1d77763ec2da6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:12103491ec869cf8a246b6da9451c36c344109fdefd53aa16268bdf9a477c012_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:403239eaff8da757ae0fac640600301fa812dffe471750c6cc51be75d14ec3cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:87697e633de3df76373e5bf72e49182c4e5926113ef77686f96792641347e679_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b2be568d73861b6f274930937e942d7efcf1b746ef5d4ed2b94055653048622_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0c6d75e775d1f403a61010133383d9236cd03f527e9c649322188979bee24125_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:51cf6d2b92e544c82bb63b4d2c25959dfdce3a7ee58e6c4ae1c8bcebaaa70229_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9b6ef9e2f51a555b327030f439b771c00346567148fd8e1b99f92b67c5de46de_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cf1233ee0ec1e4edf0d4436d406df18e1e25669476d174dcb9066c817fbe306e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:295fdf7207de7124ff778fef690a0f6883b6ba4fc19ff4d7f1bd2c7c5f0be067_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:81fc21f50c33fb049c58c66255e4af282d1d7f2a0c39c7f70a0845f4a5abe870_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:829b89f2a3180e92e49cd5cdddbd100dccd8f0fa90d263e75c45d16f6756e76c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:88cbf51703d0659ba8a2d87908c6797df753e17fe664c5f680bc174d98f3052f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:48a97ff45b808c4361b364e2c59cef116aff14608f4882949f0df9ef370a5bbb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:649185c1f491c7c171babb507b4cb3bbdba8206f57d4bf3c82d946ee95657a12_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:87ae2ce9232f94a547c717884e7d9b861b96dbcefecc0e88479d8d383c898857_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b52cd132f87282e36c8c55880147cf977161996be7fec3169bf45553dd6b42eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:16ce9e3da01f133bb4ba1e1532f4859a905071ae7656a9526023e99ba4fd3127_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:283a1dd018a35f8c575c34b0db932e004f4d93b46942e6b85e44f3752f7a36c1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:90299f9edca0a67e90f5a6de6a698ef308665d0266a103ceb9962136b593abfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da4df5072bac86de53aaa03ec330ead3254f7807be6c518d900f4f5bcb005307_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3318c28b22f4fa5dabf5b16410a765c3976e26527aebb8526418f8055d582f8b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ae69c8669a5f0c4eb7b5699cfff99cc92e2c9dce604c68cfec3cb08f7965352b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b7474f6fdfe09feb7d20cbc356cef69dea4833bbfc27b5747646c3a82583c79b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e59d8acd383a68b4eb113342e828f73ed1d03a187f0eabd0a422bf889486befc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2fdd12242b3f0ecad5090ffcde1dd35073d0bb0cfdc7cbb5ab779babe44fca37_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:351e7124476243293fac25e8c45c793e7861f19878fc3d3af9d1f6f7462d886f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:37242f5ce7064144b68aff9fa4a0732c9ed3b51cb9a95d478ccd14f21dadbc86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dd285da1e0fdc0d585fe803c806d927b4b7dc9200be6aa066fb709feb0fa0563_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0492431a83b054ccfb99ceecf24114c3e5cc1140c47047c0b6b522f0f6cf2ccb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7e0a61d5ccc0a331d78eaece69fe293aa0beb985fd623f74b9a9299f47b2ad4c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a6e6241120b527c6391d2d13237d361bc5b00b6279e27738683d41c098545dfc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaa5ee2184dee40fcc8c7b1173583bbc118e8feb920e0d1235d44616ef3fe43e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3d71e4a4782d66b11332bcc50f5ea1450ffc2aa58fede2f4cc15c37ee0f44b18_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:96836bae237753c8cf3aeca4ab75df1fa04e5a7b5b4b3085c862c5d344211601_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ee92edff63d93cb6d8d1ddbcba89be147cc1430c1237a9a018f40c0d0a723fc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fca93b02a3a8d2df123de56e10153a27b0efa795e5739e4cd0fb5a969cfca9dc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1298eeadb0b2ee722f500ddfed516ac904d5fb3a9ef791755b6e90f30adb5765_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:573906bccf6503f2696c009d9d2af463b34dfb805d61d1b7640befbd07c28fb5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:894560037ec68176865d5c60ff8be52731f8742d0b9fa310cedca9061e6c327c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:d0dd5d37830ba6d0905cfb8b6bd04173103a73ffd38c5aa17d78f2e2a00e1dc1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:18c868ecd46ec973c30ee680fd996486cb6761c07d9779ed7cf46f0a5ede4cab_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:42276b457d15d14f77aca5ce17f2a67f22b7c45dec51691c151c805d9d9612dc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4603509f8808b9e479f67a90758c3fae4f23e3ee33ce293dbef2c4535912b97e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f03368d655c6cd3b810fb23250819a2eaa5c62b97331a1b33b094b266da346d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a19767db2e440475b229300d3fe5cd403b9c568cebc3681971b148e3310f07f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8dfbefc908cc22891940436fdbdeddeb3813e99b5c38755727f74f3e8dea14f0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d6435edf727ac96c2a7cbbfba3b6151efe6fbd76bfb5c24959bdea215c2ba329_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7840e91f0519e1e54513b5b13be31d2e599364e66d32841c0f9756267bf6427_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3d9818314e37d925b45052bd103d29dd9ebd6b7fc6782c51a442a9998545fef7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3df500ae788c4cb944d36748d15853e2772205c0557f6662ab530d88d538f0da_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:983d79f0745bb9885b3867ad2997b648e33c456404f15f2aebfaedb2863a25f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f2cb67a50baf5f6cdb62e4403ec5614806a9265bae3fdde84129028559e6118f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:047dbe93de1a4993d350ea71294078ea95edc9737e169b0006eb86151545aabb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:649017dbabd2cb3c6d531d49e6f5e1fe9be6f1c33876c973d2b47c95c17353ce_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ba4966df786038893b030349a9c3e125ab647d41383c19e9e8e6306bdebb4829_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:eacde6a20cd2aaa8c1a2d2a448174af8c5d17b7026fd99735b40a017c8e11e0d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:59ac45b522b03852394419b40ec8c03cabad794ce1cd6c586f9fb9af145606c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5b22ef2cb5d3e58ef54188851ffd09cad761a7a8ea89272684ffb19c116751c1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6588bbca32a2ac1783d179ae221cd880d0ce4cb6160835ecdb7e9f9c8fa96b34_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:faac0b4031093947bbe81886903a73a15d7dd5474d7fb7e875f213d817d573ab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9382e60bb6309a90aef9bed153432dcda752f0c8128a749968e3a7673dae4101_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a383710b61db56a2ff9d9ba3fe8c7739d701c013ceaee6826ab676b2472ffe32_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a6c19b7d9dec1c8fa663df7302b05e14e0a4c21b904cba4349c4949a90d12333_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b0f1f2f299e26fbab116c03a9f7159af88009793d69d499845adee6839a4bd28_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0ae7eaacad4d255c1aa4e44440eb5f76d48decc1cf48368b1cfdff875b3db23e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1995977a2a675adc7c1614736de736b8487f13a83540934aae0961913a6c029b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:374069bf5cb672a83defc930b0fe50056a56e79c39e4bb6d80a299f70e216841_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c4fb50c052e590055b1bc6c77c56abb1b6af31b40cad484c17c3d190795de0d4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:33356a54f6d6a1fd83b7edde4455e43398dc4621da955574a165908ae3773da8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3a625a6cc76069c63bf46827aa0c3d5ce21dcfc6d2348f97b7cd02f1b49942d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:9ae676ba35e5a1a0cf797f6c7ce4d7fa73947b366343e956738ead2ff5e7a1d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b71a1064bf462424cd36f543cbdce471236402d2834b8da5be4d6ca6fde6c44c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:03939fe68a50d97d6d25f3ef437f5540efae2c53817205ad5f6481f4a190404f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:15962b11558365bc5b1d5e17ab18fadc81615649e6b68f953d7378526554bdc2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:52a3cd2726d71670a29be75660c4a4f42896dbfb29f7594ea41d3347bd248ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:77f77d5e84233d217e3178f4bacc096afe12afa629f30d46badb1b879266b6a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:02c01bd5fd9807d667fe3faefbc618857acd7983ba2e7604456c9acf96bfefec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:188bf8f0b44f96af3e2785bbe59bd80ddc5e9f4177024c7153a8d6ff5c9b7aa8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4ec4a98dc210d29f99ac19af641b7e28958c8a007aea09c0307b111d1e07917a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:fd42abb1fbd493bd587241b632ce864f30bb48dd9e60703e27ad619914b5357a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:1cac50cd5e36bc24747431cb798a6abf45148a534d2bf2f2c10eb0210d20f6ba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:7b875edb5c78f712224006bda120f9ed967eab094eed46755aeda585c4446576_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:92b95e6e916f5ebe162d74d12f0eed3a51961fdc3a7de72f889ee7efce02326b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:ce511b4b16eefcbce4e9228a99ae65808268f404d28b77bdfc7803148de0968d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5888c3f0ea25551bab5da99efe6a137e32bc3ffd65c655906ec40d93e72b6729_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5ee1bab81c3e3b4b366a699707e1275f4ec20958b98af405ebd105fbb4dc73ef_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:aebc3f96abe5dbdcb01df0473fd11720b79b56cdd1a73e2f4748a0cde4ce475e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bf4093b3783712a3d148f51b252b9aa5d1273cae6d74b5c618c379e4d72d4734_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0ea982b6db532adcadd47045622d781745fdd7cacfeeb70148f8ae932f975911_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54c729468c7bf533db0a60ea68f743779293bc614c0e74fbc854547d68c7947e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7f1bc347fc085e1c04e31e1d16b04e68fc97baf6c5fec41eb156513415355be0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eb09528b1a42dde7fa5f06ecacd8360c06308a367b8a722f8f447bbe6d66726e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:50e2c2cfa61fd29f390251813a58d74097c648a7e1d88061b02cee4b2392ee23_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a41a40ce374498c24dcc406e767984d277cf42b17cea4608d9f22d38000e1410_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:83a85b258f6ef4b75b6d90187ca22a2c007999e129c1b9dc610cd4f34e4a251e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bd30d58a54b90206f37c17a6cf529b871ee664945274b32b55b7e580e821b2dd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b560640001fa9950fb090e3b247bab2c49ef5eed189031ebea98fcda18209215_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:dab69217eb73829f09b4227b984e4cca227887b1ea0ff3f8c7092138bfe56ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37bb0804fdf1e4f7ad6e2350dd7689a411d3728754311bc66b540a6de51ba3db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:867bf76c34cd5d8b3a79a99672957fcceb73bd573bd95d492ee40964b287a0fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:982949f6633bd6dc6f05102c432a4057a66d58c5cee70c4b609180a54d46805a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:aaeb2a2bc760a50874e6b2c293165a209f72bf11ee967699981577eba50a54cd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0cfbdc99af1aa16779197cfcacc4c0cda66e716df44f12a356a6f1caaaa06343_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:205d980c61fc4891dabf1a5c84fe71b0e59b58e7fb2e5fe3c51604b5d0e1197a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8b724e766c3c11555b288441c60ba3db4f941b5e78f8272f9a743b01676d5e0d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:918ab75cb8704a88e1ffa80406d991cb1f1ef1b5a2fb0d5279696c9579a4cbeb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5fec117592e21161c85ff9bd100b7a14275048aea4c5cced2c69f49d1c17140e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:65c8e5dc6c60d97e734b0f168a1b6849d7a1870cf5363d3a4d43edaa77b7bf6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a16130c7974e363c4e0f7718806ffc3c73c2da40b6254bec5a2d172cb42e7fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9ad17b22f784c2c105b9ad208286dde8e988c33da4fa6af93555bb07be51e93a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1fd3bb59299ef9b817b8fbaef110d2799a6bfd170e283336c97e1694cadf293f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5ea39360e4ebfe9fa3ec25443ea968f29825c53a5f8018ab101b18e5e8500bb7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:6d8c8bdfad8c1d6e876d88dfc2d7e357641aa76d408a67a05795388cb14d7d6b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:987c0e2c5b9e3daa77cbdb52c39c7cc53e86aa91b0872b582eb9bac9b0148641_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:179aa38f846fa6086f30c912c0355cd793e5890a94b6bc98230ec67952425f83_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b9880902ff41d093008682688f7b6cea1591018ab64a2f465847735b89602d5_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5378e674fbfe02ffe298d0e16623f3f14e727824f34cc06eb0b21680c5dee5b9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b9c86575ae7c33f87acc27c91383afc5f8314e7bff984b2be9030d6dc0c6e9b4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:0af395ec9d95b0bfbd6fe644a59b0e9843148390e3ddcbabe32a1c82826d3ab7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:454f6d24aac40ea9d125a1949ba4ffee00897968b58b5c4b18d0eae0d7d98d64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4ab84e0ec189af871e4bb9756c7bc1131efdf2c3d1c02450393ad85b2dd43cfd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdb803eeba73498d1a8ed24859c911b14f0e1345d6f5480c73b22ae1b2110aa7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:07c14ddbafc345938de519ee63f0ddd8f99b1ab65d1712acd01c3680acee02a8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:596dbcf18239b82a10bab7df188138e70252e94199151c237e2bf56ad18d68ac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6139b943cc773f7f6a91bdd0b1ce137daac7bdff312cf0126575d5a22205fce_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e55012da72e5ae2620aeb1db6fa2b3a1e86fccb58b9a8b9e943c15d293ee9227_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:1238365239e4b9ce847b22270da9ee69824f0ea19b83e5cf4e7854b8cba11c09_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:3969bb0bb72e66c530f550fa61a753cc968ef483bd4af7708b7c08dcd820d8d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:7f2b03eda904d4b6b7c2059ac687d39ae1f62602d9bc918c48983ff56b2e9547_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:93d2b087e89bca782637e767c203e78dda875891397acc94a15d623f62a190de_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:76672b00e5016ca16aedd7d19e0db5ba6d94b14fe9193bf04fa26a6bb6f716ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:db641d0f0362deaaf1851ba366c915f88901b3cc5b73e24312abdf1b8554d3c4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ebab6a1ab4402b45f82bf112491729aaee54567d42cc5fd4b09023dcc6cea9df_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ff66314da94a727fc13f9d68de196e9dcd1e0e69b0e0c5d7752630ee0b7930cb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:31e502781545323630e5f0625f7cc24021e15acf9430c9df74d8e6fef28a5c6a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:786413c2e50ab18029193b6ab7eb92cdde50878b7c7b777628019a9df4de616d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:80d6cafc9f82eeaf85d0b6336991caf0a0ac9686fcb9a3dedc890529857439a4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:88240d4dfa667bb9c17fd11cec8d880c1ae8ba866ae3519dc21ef43a7c5573ef_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:023814aab2f5c6b5920073f8a3a1e6a2922a7276735abad46ad7c78e01e85d72_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:25aec74e27621341ad92d473ab8d738bdc883e25dd7d141ac5129ace7aa0f086_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9ece37091e5555b29daae7d6585aed034d4e88fa486fa9b26188d01c1fdb0d94_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d3c4f004a7814b03201b515dd744a83fef88bee4be0e6cab9e139427cdba2d63_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5ce95f7647af83013812727119671dfe59564f280bc6727fc3e7701e4f6338d1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ccfa58fa1bc7d8186cb1a021393508f66eb87778170a4569394a6d6b3cd9207_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9356b15d3717fd68041c397f0f09f8763c127e28369e3e5376f14e51cbe6dcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3e9ff9660c80defade805bb01e17ba6762a50bea0d8d690a1a962cf80aa315e6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575a79518caab2bceeb99a1c1dc6ba9d8860fe926e951608f0b8fb46df1dbeef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c8fbbd111bb7ff4ef16105966ab7851e69d1e9fb6b26dfe9ea1a1d89bf578c7c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:181b355c8576ca62233065f1eec8eb6459677f563df72d4d367f86e20c0bc1b5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29cffdadf45eb5a1f27a633bddd9d56ffd007a5e90f75a8326df928eef392ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a32a73fd075c6d973943589836a886899967959f6633ae2fe67f3b52f86d3cd7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:455f9f91cdff8c349825ca318c57c50ee429e0a8be2b5ed4615a93815ed590ec_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:65570954963a148bd14faaad3c5d331741240242c677f0392d5742dc5a4beaeb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:992bff7fe0c70db622bf538a6c2141cd67891c2f2d1535ad578a4d6db573b2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4318e021cfd982bcb1b28d09fc6ce33f88bfca28521960bfb3096a775e7091c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4c1087c6db25376c825ad744b838b3e2004b123c43ffccd72e4e5360fe24c519_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:7b415db97442cf89a0d3aae96d590e782ff4e99e743dde6182237ad5aece076c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:f6112648366ce429c24acafac67fc783a0fd0bced1b556958c56885b5d08f58c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:29560d7dcd2e59e92f93aead7e54f77ae6837773006eb896cfbb932642fa6b27_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:44c12f4efe9af26d6f74430b408c14e8f835893faca983cb2b4ad84714eea814_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4670256a98a1f3d8f7fa2ef6c8b1866c012d3dce1345b59e47c75a55daf2fcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:da5463192e3c72f1d679346904935bbf41bfa3f8b63c72a76e4a3957f822dad2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:696920f2a7fd6b960bf71721e6e9f47669ccbb63e2e8169c4009d62b2d8e17cf_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9b5e8ef404dc47355514c7a58586bdab26cab846f16786ab1da0384a6d2a0b86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b5d3bc49b953db03f79e15dd50e00ca94a470412f98bb0b1e06823dcdbc1a7d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e096054daa74b8365ea2da2c2b0564de49a2cfef389eea655cbbc467c209ffe9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:022c83d5cfc0e64bcb4a1bf5b37d70fd22312febcb569cbd552f32f281271aee_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:32e648ab64213534641a15d11054705f233df50982a4dd03d8ab63a07cbe6cee_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4f10371f7644dad60681ee66d92ed05acf00af1daaaf9d394527c1f921bf028b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:dd050af7c8567d1d6cd51c3a3e7d755ed543d4f24311f57f3357e16b8b4d85e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b192253cc61cd9149a8bd0f1f485d98c988577d393fa7a70cfdfdaf70f173c6f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ccecad454db05f6af730fdb91c9417b9e1ce2d9536a1195f72bfd74a1b1d3566_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:3ce3612d751769401fbebd8ec6c6527e57ace2ce0a03389b645b51d06fd035a1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f9276769bb52a202a5e597e247eea3b3a5f0c7bc6585922eb5af2a9c338596e8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:180c9c8eb7ecb129ba7185e5960d9a810e923108c375783ea0dfc4b97dce51ce_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2df611963860b98228805292c89bcce9cc904d51d56514ab8baaa307953a90d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:19c82473617068729aa3163cc0e892767288be9447970224c877422f90574ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:28cf9502f1e95f38375138350e121ce8146e308ab0a6032e8a0750dd280489a3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:114cf6ded8fd93ea4c0cf1b81b4987d9a40a96399adfc7a5e19ae7d44f0a2945_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:203ddb09bdad9752e090fc56e42d2ff9f1ed4af13741700d1b440f19a118486d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6344fe9fd38cdbc4ff0a448f1861e9a68cfed6b8fa9224734e47a777b22b7383_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:70d72291f46af48787147ccac1f5b85fc6c6b6d61ee90c39b749f574535935b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:24fd4086c8cf8d4fd4ffeb3e13b2c989b7cd9bbe46c6f67942bb510a6a569ac5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:9282724764b86839867a66e3fd6fa3bd5cad33286f8408949686eb7906e904b3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:e739477075cb79b8dd69ee05c7d78b046548962a1149c1562aa71699a5365f8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:f4ab9107dead6268bd1a087535f692c658abbd307b5f31081b56ac5ed3d4fc0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:7adc8378ee10f93cd8674373ed6a357a68c040d85f893d88f5183e9928d25eba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:cb4f0826b9c206a7de2e0873a9c92548b01fd28654cbc34e7fd0729385a17cf1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:f720bd87060f913c4ffa93483e2f53bc6a677c2af09d2dc994539eefae93a1b9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ff1def1e72fe9ca3cde20b0deba3beed0d34335b8e10deb9fd98d3099f4d1053_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:082b3f5ebbd88365d677bab11cdea339e165ab8eed46c7a6089719e2c42200e5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:5d5543663216223d91bab799e98e6264d35a9e8771caf1cf97ef9e17cc72be40_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:8616a0e358467acc83edbb5a1e98166a385e02db89060b3e255c3980ab90e33e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:9700f5679e54a2e5384a523197394f6d8f702615b3959d0351128fbd2a749820_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:0eecce53a04959775c255512ec45257f3a69c85c5c8feb69288212120f8b56e5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7a2b3349b8254a600a1ca630e3a25843502d4d2f7c9d856bd342e50e885d86ab_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:292cc9441a9d5a7924e2be573dcedf76f37de4faab2937d025706dfbaf47ab42_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:779875e21d33c8895fc80456b95e38846030c94e2cb687aceb12d7e7a6112de5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:5436cc73a8d2e5b0e6bd39f3ab4c9c063812bd7df99e686e0a1f2b5328394991_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:f033cfdcfa388a69e05c41668c3d9e8155dbae3cd1d4f1a07510ba505d8f76ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5b3accf428c414cd2933666235cf20b81ed831a7bf6518acdb00f87b55021aa3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bc8606843ad317b631156bfdf725b6fa71d884c513d687854870d28e9f224605_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:38088fac0c49b1fbb77e65ed56f607e3defbffbf3bef686d5a3acba767144873_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3b56b71a4cff191bffed500df10cb923ebe2770a93ec95289d9abe66b6389a72_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:43cb7f5dc11066e93106033352bb97b30c6db082c461561dd6847efd2f3000b4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c50edf149e8a2731074b72ae750e7d6da515f3b4e2a258118e9ba103de7f76ad_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:82e101720a83dec4f623a9560ff8eb1c9d6c0f38f01b72d60bae5336058f2edc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9ef87eced057ca60578f2cfee6e61a56988f8011c7dcbab7649be4c337515045_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9f8b5c3c171cb86c2272aa4340cb5362abf4108cd752a48dff5450beffd4bf8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d939b5c8ae70192dc7b2e349ec2161d0995ac22f02e4c3d7dfe0748392b8f272_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:52d08745b124a3bd240e0933ead05f49e1b625e7c8918961eee71b87a5e1a736_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:64763960a7a1bc043077008666889ddcff7acf160384e85f58d25b05e3d2a176_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:c0e89779264348d47780c8680bb5030d44b693f9b8ed880d3bb30449bfb61948_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e701effa7668f48b18c851e48ce56a126cce1b2afe005f0deb9fc387098da38c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4bc2ad315ed6939655c2308d9e3af3ba09be8c499ebf96aa69afaba6c1f6c2c8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4f1ee15c01e37ab6eaf8026f61fa0d81fd5ef941430e7cd97980e50e53581eaf_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:570d9cef15d9ea55a04f0d1ba895451f61fd162ac19a5d121176b6e06c411c9f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:86e8c2b4f9f0f3f465e1d2c915c8bc06128ab225968b37552369ef57d04a7d03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:070792939bb8faeb4f68457555599beadcca0559b2e3e1f15a4216c6b99b3278_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:611afa9cf26adbdb37afd37a87695131c40ba6c9daa757032f0edcc2e9aba2d5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b5991fd1ce7ad72833d5e2faa21f6e419c0cdd8b0cd7cd5803017862cc448_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1281d4155bdb5844b9037c931c5f7c5177fbcf37e97e89671105c97d430b907_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c5ac2a3461184ba852b5ae12a4ddaef206e3ac1b2ed1f3a0f6012b51d8c9948_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b5cbb9a1d012467fc844bb5957b8a172e429705f6ba9aaa93dc403051ae4cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d02a31381a82ce657ef505271b51737c0a3bd61117b6b766b478bf31c0e73d42_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f09c436f26edce1f134bc1d357d03a8fa92bb8430d5a755041774d267d86a26d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2a0c970d09eaae313321f8a002dabb61fdcc8e93a152efb690ac13cc6325ee59_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5b13087a48d653ef0d177c2cbe935bb156fe92978e9e7006ab8c507379b445a4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5ce16964f4ab427b3d74d59a37052a391b5f41b2d13c3d53fe87c62628ea053a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:90bb20b5cec18d4a7275c3b4b94c08a4dcb75d90475d08b2f3617be504f43599_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:74d63915220bdd7e7d79aa5360c68a36d0ebdbc47bfcf3073ef30646dd3a37b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:76cddefbc0568659da3b94d5a0f8dbe89071719f393699ab189685641d89a918_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b5f068094462f73872310639afc202e7fc750f6ac82dc5d200fc90b616cdb695_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bc6f7f358046b46df84c1938ad822a9e051cfbbedbd2324648075ac99a4ec475_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:19b2f6381a8a886aa9e7f5843acaee67621f69df8e53a81a94b3051d85dd6e40_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:bb57a85f5865b4abb6fb65ac9e614cf385e228d8706f801113275b537b0ceece_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6388fc2056437b5019cf181e9a8d4366e070edfed89c2a1fed6c610b2f18bae9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a41ddf265ebdc43cfaaf2711f6ec62ac2a1cf9d10c58194f814a0f5a229ffcf1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:947edb417d00b674f3a13b84948637b79a9b583d4d3583eee9e4e041f4d62f48_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d32f4f726b9bc8321a4e8adc2ce8e6394872e668fe615f3faf31ebe6b9981d79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:de2a1bd7bbb54565b8429f5d49c1622de3143773958197ad9730ae73f6e5f9f0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a70cbaeb5e6c26c65bee9507e1bd6fcdc75a8529e3eafbcc821472cc22ff25d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a7627b03767358b9d4ee376edd8d1d73681718b24db47c4ffa15390cad4454fe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aba69da4d4b6672bf5b5127fc7c442732c78d45a21f672877c50e46e0a4d09db_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fcb4286793b19e0eded193d69eeebf8c6149402fcb517fccc34e4948e5c1251c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:09cb2bfd606a346df617151aec6efeae84a1683fa4f3a5ad671aae5cdf5cdd96_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:52358f26fdaae2cf3e7d3f6e356d5919afea4ab8e0839b7a74904985142e0c8b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:76c54390ce406273bb17ef6e0fca0c98ede518a991c6bf64eb9ca15ba32cb349_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:c1eaa1019c099d79e0eba33d8fae61a6bf9c9d838468b6a8bf1eef84ebac207d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1f01aa0eeb475568a00b8bd0d11f989cefc7d75becbf7b27657da7dd6025a5b8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2c4b5543f551d0dacb347e12ae9de6547ed1daa761d8c2494507c17317f1ba3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5b821187e723dccf529a696deb4aba4c7d45c1f0dd35abc88c807e85a5f810be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:900e36e74d532c79d38d1d5ce7839966a5fee46797134179def4f7de7bd965a6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:29648b756095606959713abe8cd4a2398826ec819bc09d46716096b410c30e64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:6311f5b4415ae92ec0f22d9c872b39f4ebf3ec927324d4ddbb7d8dc26e955701_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7f8ac1113a074334b6d0c5398164968a977abe9e5095767b776899ae65388f86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:adab1c74e6b120b65906d035105e80e43418a24963fca8fe72a58f76b826a89b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:015a919fee29b5d6b640ed8bdd89e0ed6e5c7e8fc1af13f878da0a5fb061937d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:510f1cdd2db9c9a020478b86ed2f068b731fc7469aa52e13ef0cb067304a0826_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:83af79a73100359c2b7aa2ee4ea2de605db608f114f7c400a18d94b81b80cae4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:b4115b7a8e21b1087db2c7b453d6b6bd69245da2e704305431f392e46c3b7ee7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:3f78fbdfe00fcb8ffea1a55399f6caab684845a7288a99d067c7b3b00b3f4112_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:43636a81d6f95cb34b358a534ff145ac400d15761464f8ff633f7c7d4c285144_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b0c8a9c66210526576af636ffdc56a9beccf4e60ea71748bf11be06b91212358_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c84953723dce43b579ee047f0a2009097009a6f6b910569fd4ef8372a8ca0481_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:12e04c64e77979c9e541550235e36b423cc186f6bd523fa6d9bba06d9f68aef5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1bab907d7227ca369e55a88d9bbdaf64d8ccbdee999d0da578c6c6db311734ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1c68743da79d4f171043fde51ba3092547b2ed31bf4497d8453528b3582d9eb0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:d1d6b323d9fcc50178ed6be9d1ddccd78ed979fab1c24192e48b2e8928a163c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:4bc03402072583792c1917b3edb304b8cf0fb6342df5c6e1049ffff4cdd4d45c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5c8013e50c636cbabdd311533ed36a03e5ba643f46c30b6d51ed4d9667a4be51_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7d18506fae102e7ed9230c1d3b45e592f3642ea79a259483071d6e65c2badc58_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ec684d1bc3a81687ff73b3177b07de4d7f01a1ac84cd202f9c4edad4a23535d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:176a4126cc0c31ce07fe34ebc35685828d2ef09fc063296a323050f3d1476d2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:17baed64e4953201aab840fc1027d3018f45b1080b0880656b4b1b11ad469e49_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:39da92cf6f212becc4d2d3a5b65c2e710b7c0f59ad55c5abfe73ef94eefa2c4e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c8edde5a3451f86afb9652cb19e0a695c367037cedfb22bf6a66cfcd8d4d8145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03fc78a3acdc015992f9d2ddff7d8b6cac2dd2f1f71d30b3e35f2906c8718425_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d7adb7d2a3bdb35c8ade02e12bdf2858c583599e383b9a59be0df2bf6b9860b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:923a90ef50867e84aee50ca3ae4db9ba1f0f1b25b493d24a77a2d31939018a4b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2560baec71e279cf80bb06eb71ef074767433a53457c71c6e3722265f802064_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:0dea12e073560e1da80c926284f74d96078354893a254c9015778f771dd4ba23_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:61e17d8a0837c16bbd493622282de6d7dcc37b4bd22493c37d7e124c88c18bce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:77594bdf8aaa96d6b6ef828a3c007d7a00a2920b5234e92a996dc1eede8aa145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:96b2773c861c4143a0e0f312dbea30d963cac9105f957dcc757863c24b796e6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:23a29d3f07a069892de0fa6aa9328dc0bbbc12c669cda2b6546ebd471d524a79_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:7da96946b411b4ecce119a13118357ebf09222c2211410df3c2520a1929ea08e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:a9140565827327ab2bb19a0b0ccc4c1ec0a5242d04a9fd516a611400e84d85aa_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b55d756e32151846b0daf331210751ce0975a72f9fabdb762945bca485d2f16e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b241c2003aa878ab82fe4b9081b07bd02be793bd3439e2da8d6db72d4f45d9d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:386b4d8ea55c5e7b6213405cb20bae7db66c22fc8ad1ba52b1b8eb757d716b0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3ad309ce7c14dccb47a258d20428bba1ef3e6e18cce08fd20128f6abf615fae7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:799a084f8b0f253cd2846fbf948e173ed7d9bea02254f5997d236e9c4b893d7f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d1637a239ebd2b722283c4cfc38b63279eb0d3135dd847bffd5b35da233a124e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e93dcb163de60090cdf1a4bd50570d4cc474b6b03acd6248f3546f03f6a50a9d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93c91b9b4fe6f9f8344ae779a816ccab7b7ca538dab2b0afbf4f3f53deb67a32_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0447dbc436ab35bbd4d540858af4daa815373160e76c2096c4a805254d6dafe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b7e319eee2b6ef20dac3590dee60bb450b782ed12c3c6b29c5563585158c1003_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d5cbb86f6fb6f64dd3257370f3c9639a0d12f23d42973b6796b8fd2a16670b53_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2052eff8304adb9ce897373c7658f64272ea815c65c2051ab276809c8e8fafe0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:44e79b7f97cf5b695a0412eeb748bfab8b0832092792a3bc6302c9433a3f9f25_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5f57a7c663eae0e2f674f492e2f4f95d5f8bb48665c7b1e454765fe7d99d0201_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b5938f4d907c4db4296911e04579ae917435d8469780746470666aa38088e5b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:06eab95b2cc695d948e23a1823c376e89b8b9363603ff85572e06e603fbb9c4e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:590414b833c488d59dc7b8096dfaedf1d252338fd2ad56a1417586373336c920_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b945f91f18ee8a391fcf9b342f5d86e44418e210436e8a1d72e27b3d967e1bfa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:d4d814abc3dfe2409a4e0d3f5508fef4f1e312f0321d036dfc6199d2f2cddff4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:2a36f6faa7d9b6cc7b928ee6468ecd1704d27352936e92f5841d59526ef1767e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:4494bbf82a80107f56651c6db1980c704cf816269c47a4befb8e19a172bfb6ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6bedcee7a03cde7085b410487a13b86460197a6dca781012f13c81806fc35773_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:77fd174d8fd92a611d4c191239e68d515e65d0c27d3ce60944d669d8e5225838_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:332dd14c60fa7e565aa9bd9868d2c1c6d7c566f705f6f7006bd79404aa83b290_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:946fe00b45a2584e4353356ec0ce00c79b8a95e5c754c8a0aed0616c6bc1b1ba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ab5f7ac945d02de050a064986c2ce55f711ee69f048c0107b8c8ec4027410e1a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ddb31537fa72c0377718ed7d5900a79aea9501b8165b62f0d9eb1582323924d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d8c8c3e374f540907e8b2b547f09b5c2512b5880ba0cd187f3a3334f97c2840_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:43c7f9a32905460104f6cfe064a95bb6379433199095a78b1389cac0dd4eee8c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:7c8484d0bc8be061f05c46aa8583be7f4bf10ab1484f3b0a5af3b3afec75cfef_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b07b1bb505b43e5934facdc6fcb18b15b6b2a6654347e04e3433bcb77e9299c9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5aeab01ca43ff8f9eb59593f551e682d50996bdd752fe50c66915eed9b35d0cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7c63f74753943f017f29615add0c1500ab6895a272315cfb466251c2b781de64_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9bcc05fe16f8c854188a70dc21974bd5d8fc2ded18c38d4cc87f2699aa57f55c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c01026062c690a6334f8a4586b4e03d967d1c15212c51a86d71d6eb6fd895c79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:253d3c8bb65828b152bc58fc753cbf5b4d8dc0b4fe44a75fb452c0f4daac774f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3dd6337b277b42171a02cefc6f640895b1d78bbf0e43fafd733a264489be81de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b147e0883bf824fb029f934cbf1aaed94292c5f4d7ec3070993bb819ec31db88_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f15b6f9abb7e5c2d3db65c2de6f296df141a165eda09618cffb006ec2078877e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0b9ed13ac26bb6191dda59a4745800a489821778f685309a593a85cafa4cb6ad_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:2ec400aa7a2dd132db427b5a9da71d6a391a3ab02ca7b7326091aece015234d7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cd2b08e2022b45d1c17b3be8f3d5b39aefff1351106d05f62219b66bd0c296c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e68155f949b14df9acc501ceccbda65919d0af046212a00988037067156abbfc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8442672925cc8c4660069698a78f4b49d0236f9336b9bceb7ee2e9ee32b58d92_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9b6e92452c81c13eec4a2bb052d5546cb4163dc7f91d38839d65bbfd3b5a12d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a7a2b7955a3ec119d2f62753476bbcee9b97e0673aabe795e4819741e4b97e0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9709c95bd6d8e8e2589fb7fa1beab9508099bd65dfb08fca8e7c623063e9c39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:24de03dbe342c70cfbd93b92eadfdcf7ee0d7e2eee43da35eb90ca4edba8a2bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a7342e9ad289f90d7d122282b27f90292e33135aa6808104716765883bccdcd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c5c691257bd6f9ca86cbad33ea6a5d68652cf51e0c3523f0169c5b78b0733b85_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdfe20bf63da93588185904b4aecdc18750c49b5f6d1715a38500db8e7171d0a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:004df6a464bf6a276c1434a427ea559eae429baf130416cb2d1209d56193ec95_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:65150382abbb438304e0faf30540778ab3354019e8f102784b8e99f427161a66_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9070e55e1ca4c4428d6d369acd6b004c41b524004e3f400d2c36985bb31f9f57_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9646b0d6f1572973b49be7afdb4f36e4e337c1a527a12ee187d3d309d7017601_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:2ebad9106512e5c73a8cc152073e87753c0de9928d24d3dfa86d1462516e21ab_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:4749a9b7a55a9ae4c8e4ac9f0462c5a2be89075f5b7cea3341aa181f455d84f9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:cd93411ca6fb901461ae231e3d9b9cbb74ad01140e500571e984924c2092e1be_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f00b645436f046f3326bfdf54d349c19e8abe8b508237ffa0511b8c31367fcbc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:233629faa5716ac39390f9c41c4eaaba2e467304ac5bd4bf09d2e9505d47ec99_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:24662f7291dc93c5ebf33394686909b6e8fadb9f88c851eb296eba067e38dedd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:32d74307431436787237af7acb549e99d7097f3f035767d0eb6b4fa743ba73aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:358758bf219a7bc07596f69c2dadccf61dcb0c4637952a99be53fa85c092d3d8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:003f8fb236a9b46cc06f0a3dab43de93427c0aaff8385e7aef557cef0cae4bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8508bbb24b119ad7ae8ed3b1fe9b942f412a439c1558c9db0d24b18939d4ff8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:99859b25c596335967d298d25fd3746643f36eb0850e3559cf2c979fe398b15e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9da06c115ed0b8c6d835a48aeb2c37c29e798a67d9353342d8ee6e03fa59b2a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:08cdda9d2fafb335f30215528d6ccb6728cc0cd3e7bc8591bb718a967e842544_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:79404adc99d20ca5d96e7dc637104a26db780b26055c373ef654dbeb0943da86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b1366a67cfad287e3f17305022f075981697ffd7ad486035e318bd707c2f4e40_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c0372db6d99cc67a419c693d1348bfa71c43a5b199491e3e2e7bc655afea4dd2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b5371d3697f10290efc4bf9158034cb1686171db6779bdf5aa87c14916d9c05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c458abfaebb5c69588702fbf6d0af7c95cf82454a2a95ffb5b56cb83a957e64f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dcc7e3f8a233931db43d15bc1b31d069a19116bf80785bd7d8bd22c2e905bbb2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa621f04df6781cd04e41f38053bcb119b246a8bec4b86e0011cb781d8fd8ca1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:06e421b4aa0cf0b09b86f93e84699a9210e20a309668a138409a10040f540357_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2ede7e9507b999f9e5b5c54e4b716de91217d3a0862823aafae38e3c1e9e0df1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5df7ed49d932af967b225e212360da66bd60c2f2c65f71bef40d2e4e15791adc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a83c8379101793fec9e86331ba7c51fe22738451d32ff47f58ff71057f465de9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:039c1e45e7796275b80141a925628ab875de797ca65d463bb2a2c3680168423c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:52cae8703527393b148c57b6302bf785bca6b93e861ed940f2cd9431945020cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5b5e71a03842c51b45981c1416f4a55ed8fbb2198f808179c2465c06e11853f8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cbbc9ef9d8e24a78fed842867099349760462cced838df9e30bfe90d1f56cf7e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:0ea339face67f8586c099840082aa80347ca52a734ff366aca79d6ca49c1faa8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:bd704f985f386f5b83bbce4244280b9a35701a0bc6fc3cf01d0e41491f2229df_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:19c350bee4ea62fb6263c777833241ee461582021e69065671916b7e4843b1ff_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:f6db370e97b1b449293dccbfff9e44b13be8c7d09dcba725bc1033f5aaafd68b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:56bd4e232580571a1a0f83d2abf79f6d4138698ace6f0559258dfa635aa0cb4f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f2075d2d9f6ebbeb2f120577a1972770ffb4f50bf866898effe6ff53a786a6cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:69f318f4698727f8a26eeb6cd8cbae34d977a6a4f096edb79df888adfef894ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:816d11eaddd027983ab4f149e9b6f7f4d520eca82c6ee404f909d8b7fbf76428_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:3833876e7cbf0e456b04780236c32805871e8afd8adaba41fd120fcc5006f518_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:4a809f0918283e117b8107f9a88a542d8894ff724807f42573fae712d9b72da5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:bdf108e70c20b065937ad312f38681c986a1ee251fc4a9b60bb2c7ef739eb3c3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f96241461cd2cfcdab4fb5c90d05154f04ec64c2e5422d2000b9a7e2458eb106_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:077df27b7fac23c16aabb3e91b9360fc67434b4057582a7520f19a7f462b2ab6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:612a7392309be59fc35f293fce986f6af98a2436ba0652e5a255cf0446706163_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a2296e3d8da43f1d86c0d984baa276b49d92ae6e27a5ad9f0c15c77bbafee3a5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d865f0448a04fe29e826ee19cb1d3ea85e247fd068b5db99d65c1c7360a17b38_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:53b3e4f6a5084e1040d213a038ac94ab2fdd885e79667b30954472115db59833_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:71c832220b8d9ca0a89746ed2031a05b7edbfb69524df0e5ca6ae706bc269fff_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b74b1623759394b5c2bbf94362f24897e0df3678e46a605821bc1c43fdd11be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f522ca36500da72c4168706346f7be6b8329eefc9f5accdf764b10a7b64bdc3b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1c5d4974d8802617d8fa8f046eb27c669c8e3a08dc73a52ed46d802d7bfdf923_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d7d05392bec21b538e2eaa6b245dc8a77fc64ecc92a220932b5d52d5b504a1eb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d8ac939e324b7e6ff82a4ce1c67c434ea7fc05542b969d0b82fbe7aadb84efd3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dc12a015166c13a9676aac214598b1b4a43f94306b24cfe1a8a24d7249b0dcf3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:01b762c740909d2f294b01cb322b74562ebddea2a67ed410e99b6a5efea063e3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:18eb7067256343849b8e4aafc24714b6c0d68da551c5eac43ae8b0cc173b044c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:5b0d8dfdb4a417448e4992da350672bf5b2d70f84f1abd0b146616ccfe23b492_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:651894b21feb37a8bfe5368c701767269f1c89d88c61442b70ab312ef9e65f84_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:3fabe4529f087f56ec1673288365f89b0060051a70966bab5fd62e1dab70841f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:95cdc04554ccf6097ad7bed4c0d46d06b0fa5207f99e9c7e06c669fd83171282_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:ae8441175b15857673fd7e4069488cac2b0e76f14b5f8cbd8151c28e0e4f42db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:bfffbf144f792e655437cc53f032a7055a4868bfd6c95dce62a6723b070b946d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:06bd743d8438ee808eb1f6cff900b3e0696fac0f26221860657737585d09c6b0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:12ca6213cbad15b7d1e611dbedd2cc5730d0babbd7d511e9fe9d04d21a044ee4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:47d3af8113d196a10c07c2b4a9d83c81592efc24878391469ffc5e7b7042dc50_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:93d6287f962689453718f4ed73008e6833772f522490c49a0ce09f2fb4467063_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:326675b21db8999e356a665f1d7b2ae32d97f7d5e10a9527fc9e4666c1c3ce9d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5a2bc0cf2eaf5b156c78bb7069b8467abd7d622203d34dac4353634eb5c08bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63d90f35db212064f9fc880e053abd817383e51e7336b9152af84c1d1f89cdc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:8e4756fea75609a891257a8b8023e02c0e819da76e3324b187ac4d0e11a2cbef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c1db975fdbc052aa37d72c0d45907784d1b8a2d8e569f7b67a01c785cc433699_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cee2d6e2c4624011050b4ca8fe46af2029c11de74009e37d8c97a19decea8dae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e06b34f5cc6a42a327e9a2d0d891a79af72843365132b8b29955b90c62b068f2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f94624763a3e6778bacf0c520baae098672c831d6659da5d31c5a1cbd8e8be24_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:6b3c13a4fcf13e26a19103fc092968e290b9c807b37f7700f062f864d088ab41_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:721c6a4593c918a02ffd5e2b4d59b85c7d2bd1a89b70e9be24031ecc286c13fa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:85f67e7b86d0307175360435255195c3b6cd52fdfdf9124193b169a150eabf83_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:d6525dace3a292a4c24ee5ac7d5418e0e801eee0391cae3167cac8d3a16f04ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:349547bfcdb8a14a6142a742fbfea4c05a16e309035ca0457f7fb0cc378f1f79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:61a4fb977f77e39a5f81c611f742f0775ad705afe8104c04b8c0b8f3606a651f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:78d99fe171b421fec61b5a0c0210d6ae06e410a39979f2c81bc2dd811675e5fe_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:8b2b73a9ee0544cff5dc5c03ba8bc2e65c9585051b35aa8d18fee8e78c07a1ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:365262c54883d6ee9a00bb58e8e7ba8add4400d93060a5b0de5d4b0d2dc69b2d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:5e8577223fed89b993e05b83dd8f8369020453c30976867506ef8d2f791f3a68_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:ccdf10b7fb16cfb02448b6223076709a6751bc21028f287134c86911f5a699aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:f8d9816fd9450410c91c350cce71e6a9ca7d5d75ab438d5dd3d28ba7771f0422_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9688db7fca2b6e8231c41edfcc96ec9c53dd035eb3c8606c89fcf3621994a463_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9690474c0beba2e4ad490c27b30d2243e64d18e8fd805048b8fade7b2490e746_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7fc2a48efb812c9bd179992fbe754557a69d2341fd6cf5cd0e7a4a114185c9a2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7b99f7a4c3660e61e63f75d4cb3b8ea60b4967169255f5d53fc95cbba473b1c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:1705aa1a5e8882f8e49abba3e33e124fa61612260b54c92a3338343ddc7b6a8e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:20c58bf39a34669e4ca5343109d4844f7b1afe47cc286e42ac8c7444e54c123b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:579eb2d931e3e53892b668e336bf2eec99e8db1787e672bdae61c4f47ca94fe6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f2e467a0a174eab404d6cf14d437fc92452e9d72132e6a5cbc022de9f64e1030_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:93b3fb5923bd2c08b36787e781917cd38f54221823b7acc0e32891d94974ce10_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bb7e1fadea9c00a5a8a2af932bc7a0977ab4893113273b2453cf41e07f908659_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cb45f5de23f5c7ca883fb8d7d4d6fc43bae0ff55df2d8613a14524e56c8a7435_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cf09b2595f67f54004e92f62c5c8e8d5a7c88f31b22ded235a8957aa1c44dd1b_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2348367"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19dc9454bc3902df2fffeaaa047a6ffc616187e17feb2c35ea1c1e38c4200497_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7216e7b3e0764b348921a685e83990dcd43124e39faa61f9f5d9a32c01305e89_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4d0dc4b7411b2717470f1b8884a9a16e50e23e633964319bfbd89b6c8ae197e_s390x"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:64c02cdb3b2b3cddc646baa3300c12be69a695d0a75f801111f1febb11aba391_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:800be55c1c5e5d0da9f572dffa5fa13d06120078b4040cf488ea3b33ac6b7ef7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:881c7844c69db796593eb74108599b8503c82ad0d23178a40e134eb05d25c9ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e9a15ef9133d0c44ac9b3710215a1047b0465609018657af42882f2a1c1e56fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0c8b73eea4de9c30e060d9fa2539733e98f8cb2b80cfcaa4aee1375f607cd8e0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:7856428123ed9d22d03e4932374e498d019f13b150f6d0946d8768920fd37dfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cb155860ebd52778c1c834da12703bcc693e8583e9ded76307e5dc76a5411b7a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e63b0db582fdb134893c4b268451f7dc20265ada9f90550d688bcf7c2cec63be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:0938ee3deee5f448494dcad4f572cd07526422bf6d750b311c7d944b0ad9dbba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:573d276221f154ff1843b610a2c4d9e286d97b686525217318166f3742fff3e3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a2573fed11e0e38eb4797812385d9f3a0da299c77b4d0e52cc4787f3396350f1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:cc5d3518b012b98843585911eacdad88be8c69ba43bf24a7d8481a721f7a6f2b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:426af1583f4de64c4df0faeac797bf0301be7ed0aee8cf91b0f59899effa74e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a42e10ccd3323d07dbf1324f483a5d126ced7d68f5ff2d433abec41da138bebc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:b990f44fd1f0599de8fb848d9338fa539808c13120c9f542230a8907995c5521_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:fdd1bb3af27317d8aada4f18e3a035768845263546fa00376b5ec64cf6983f2e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:617211bab647ffe46c31e3f414fa53d5b489c7f745d3df8ca54cc2c7c373e32d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:77218b7e90e92a3df9c3d975f3932f3eb6ef153b8f214580eb354eded7ee6ba2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:909bd8da7f1304dabc43c2a9f533010a63615628b32f500e2d16d66332183747_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:d4032dd6581e53ea3a7c19ba988719f1ca7d928869ac3253eeb89810cbfae640_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:396351e2dcb92226af7666a196a9f4f11259eff48ee6db2b1031961cbfa120fe_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:7316d25428cfc53ba24a16d425aa636cff2bd0ba6d0bc6ff733ff13f9c864a01_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fa3fb603b152a92cdd429df9b02a8f7280297e3bdcabc4480dcb872e2f183a20_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fe454f8407fd42a9beab3943aaa31dc5d5049fc01e45bbe1191ae4d558775587_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:79414cd4834dd5a2eeefa79ab489edccbff865f8742867c8b1cdc57e04695287_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9ce3591de3ae6bc5f33cf6d0783debeaaef363fae55f7c3151c249263c75b0b0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1d690ad38a06b78bf3c7799763f8216a8673d4ce53f55c09169d100d873e97c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fb154ee0e595b97a5c38cbbd625ef343a72a71c9bff24764fe84848d4975c351_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:737cebf7b00f0e2116f3baa9b6fc5d158e416404cab3eec773e210d8dc030b87_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:94357317ef75fab6a36e741f4126c2c4d6982e6b48c7a8a51a069a6d6c4743f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c1cb5a147a8ec99b11b12c187ec9c622454c7dbb61a68467bc259c4d5f5cac98_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c986c87d5eefd640620b40c16373e71bc4b0768a0fec5948393fbd514e48e574_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1da85e499c4238ee24f55a180a3fd6c5ed47a80b087a6010e56d398088cded39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1f6b70730ae425656c21cbe484f7fe1c34148f7fef9b6385cedc5457d7555799_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:53c5b2a549c36a2ed29bf4bf9c430efd4fa44b5bfef6d31cd4900a8f13ee9031_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:cce4891342a4e003713056e5188af25d9e1f0ce2da878db263076fe7c8dde1d2_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7eeac402213e4ab199a2f784c5bd0360835b4e64e9870e6a7eeab5a21a5e8261_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8cc301b8748dc99ec6bf2ba0700c54ac4b0352494866e87d08af82f7019a0191_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aa32f3d6078a7ef3e388b6c8f50a205829af2ae53ec1b67ac479b9206a44bd67_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ef9676b28686a8b0cae03bb4887b45e0df535b31ca3861026c4d838606d702d4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:40c6210a04bf0319ccb1c2a11b0b31e0d8668a369339e3a4efa3465312678224_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:751af40be25423cc1b25528189e36370f7e014c29e602faeae688e6c4d90aafd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:92c2220d408cedbeb0f1c0301a0a679ad17507d98d4f32d02405bf219a761f81_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1c3bf137028f3a9610ae116bcb0cb9965b6f047813948e20d3b50a7cab51337_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0040100286d5a140ef4192b52802fc48911435c3e9ac5d2004948c74451083d0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0b13e8c5f10c9f7dbe8d81bcf9f7e4bd6b9d317b92084662cdd3f04f1b717410_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:46e49a83878e26925b53006fa0c1116657caabffe31d72efa070ca18d6bdac26_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7797003b2117f153ce5eb62cd7a33d21e4fdc79680ffcdc19b1a7c3e46815c70_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:402772da78734cbe6b6fe7eea24d49108279b156d664663274ded6d7b74c6468_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4d5b74d22e34644aba91487463aa5885d413b3fd0bc4c5ebae64e4c46f52aa76_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a1f37c1340f465f1cd6fdc5f9a5f5fb5f235467c5a16048f1c1774b45470df89_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:bb7e6144d483e43e922963aa34c9cbc93c41dd3b6571da788dd2c533123a4621_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:c56719229f5983bfaddd3147d10e4c09981cfe6375fa500b8fb01f9b195e7f75_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:8c0f0780c7dfa2e9ef28bc4edd387160e0337216512b95a754c4b70999d5e168_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:054ba40cc294227304a1b4eb25348d836ec01b9b04a05934ec9e2f5c15e3115c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:1b298480ca8d1045f0fced4aa79c01a86c57dc157d2d5e2010fa70c782306aea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:033a0be0b71ba089fc45a5d479f6f8839b8f68bc53f5b7aecd827738acb94f18_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:22f1272b45d038dfb11be8b15bdcade5d81fef045415b81e2b94752a89683067_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8231a88e17173d3b903dbfaf7b2bc19e6a5a5c8caa90700f09845520277155f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:dab89ae6f89a1102a5564df2bc5964544e75c82a5025c622e067f6341b7c19c7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5fb3f9cffd380ca885e3ab41dda0eef1ebbac9120c2f384741aaf6bc618882e3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c4167d87385def79a21ae2619ac358ecdee1826b561d00f770f03087a3c38b98_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:1f1eef7ce74b633491d29d15c1c948035386f223fcacb17651823ccea098d1ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:59db9086e8944a25dc921cdf9abd7b61905b6b5a6e5e9da61decfdd7e0b789b7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:15a98eae4b4ce7426f9e29dff5e81bc0646fd94b0b6ee5ea6b5854d0de025032_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:f9040b784463ba268e13b80b1397de03e091baca4ab55321f2b9535d7cd349f1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:185370fc663b1997e70fb010cf384e0891e3294fab86b74658b779b987c54ce6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a9c8a4be65f95bf82d268f43d095158d2184c1af8691a876b65fcc8e4cc736f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:07ab24e4e55208c8e83af58b63d2b5f27f09c4fbd5308a092a09f7655124212b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:781ef55208051a0d804e4e4d41e041392a168e99118888a698c5e0c0c4ea6ca6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0a509d59234ba1b154893310b00f1f20ba95ce010ed950ea3a037e603f5eec8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2b9cd35d6898dbc0352b828fd7300b01bc0fbcb23edb09f134babc9ed641ee05_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b8e74a995c406411ec441d62b8d8f3f223775894679ecdc8df9021276f249bf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7aa10e60e50dae8093bd83bfe43f8d48527b29fde76b1f1d942b370188fc4a51_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7d769ae2a217cfc25a6393eae2b7ff4e8fbcae864adadba3dc4bb818ac31d0d7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f5bae8c567c4d5674152f9af91ca5ccdf480158e80dab812e74549b16cea50bb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:30400ce46aa2f6a1cad84ac70b3264cc7fe174932d72ecea1d59201b3b445b52_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fe9f308a4e0a3d5b991993bc9769fa749444c3dcc8c59b94b77d9177ca31f7ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:50ad2aa7a8e6111a8f2b890c1760797aa96e094d12e62e146f51243857389d12_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ce69ee048ca03a3311966c8193be792500103e029d24db407feb67f04d39dff3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:685b8cbf9c2a52348b4818a02051c701280a86195cc2b4225f38740e3ad0066f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e2d829e93dcf0e1ed78cca53f2aab732b610ee4253bbf434b3a46ddf002a5311_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:1ebd949fb8284c91679b628714b71b6a0982bc1d6421851c7e3941a672687f44_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:c29436113a6c52ed0ea159b2e8865c9eae49a5d9e9aa1bb2b739bd16e3c95fa2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:873a82db6432050b3544e358c1e6440ce006f6cc4baded6ca8167d6ec82fdbac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eef81de09e5abd7f0b21b969f1f53a0aab1b7206ac629282b6c4bd18e87d712e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:63494735b23f96fd3fceed6ae675088858dffccefe6b0d39ec282223e2a314b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:6b335a5ac87c3b4cbd96d5ac97e492c8248a2e3f1971c0bf371cb16528d84d96_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8f5811cade0b37692d4d13743a702fd60a0cb3c9e100a8aa2036c09ff0f5e284_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:95b51b4ef3665d209676545b394406dd77282ffdf341c8555dec5575c00f8ee5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1169648a8c961eb74451b7654492f132b8435e803b4288dc65295cb13b1bed62_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a96183d6e8a465913ec4a1c6dcb0d393b69a21d40feca19ce2a40db74de1f3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9e2d037ecf3487a9c0ab2bf5597c787aea5026306c99157fd1695a985fd79b23_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df11a639edee9e8563d5a6351c3a12e9729f9d1e97ae987076f4717ed6f2c8a0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:571197df6502016224666481e7fd4c02a947f82f759b0e656c9fe9389538a43c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9145480d060c6b257ada5496759d25381244f1332d729183e105cb90a723c0b0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:95bf5b1b8b7542724f7327aae477bf7a49a884a511889537d9f51da2768e74a2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dc547492d59ce0f54635c1232768382c0b65f5ab9dd11b022953809899314d6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b327de95b4913df056f4d514913461d5fd2b9684363a5860cc1b6b093549c9b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:393da68e651253c5fba122bb206f0bb58242a2c3a74d5dc211bfbff353a5e860_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d67495211987e143fde159ae9c455b1df9b8132700eff079cfa58033f8327d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a066a2dde315ce591570b135db8afad543f25901fe9b29b41e4e1dec001f6880_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:63acae0595e6bb4f8d43231b5657c12f9327ae41420a8a7edb3e41f2aa2ea92a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:6c4ad561b49b0e834be4f233d69da7a290dda8fda83a8ed1bd1f185c14125d65_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:b0ea70607857ff9006213e92dfbe12c681785d01ca1ac6ae94a56ed2fd194141_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e1c618a57be9e092e6499d109f5152167c8af103ac31940074b0350537ab9c54_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:06b53b9b1b3a34cc1682f1c60b9eb8f8c648677095b29c3a6a1388c7f62b6922_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:69762925e16053d77685ff3a08b3b45dd2bfa5d68277851bc6969b368bbd0cb9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:71436556befe3da8c0611b50a995d8f6cd7b83a58596bce0ffe0241951f7867e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:9ed79022deebab659e5735a3f66021d29e1500c90e793f3ed5545c5a52639904_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:1aa500346616730d1092f3f6c52fb74a616747ef9b695a910a775285fd718cdf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:5145c394e1232d41d585ac89e23dde6dee62aec6b4c1ccfe4beb442711ebaf21_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:87cbab17050dc2215015b544594d511addf34ca183cd3e947e4be6742f03b1b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:b474216e6082a55fe793d941a18c39ce4049b98378ccb35d037992fa839b9bc9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1a50d7a4c492b8a9018da117d3ad1e70935c562f2c40f83c8a6e9e5d4a3b3424_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1eb2ffbbbf8f32a4b3ea889ff38a5667c774d9f1dc16b3b6d96cfe412f2ea542_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c18aeb5e4514dfcc6b43faaa40bf0123439d782c2ba4b6712239573691ae9bfb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f741729e19578288086b7ce367f841d37e88aaefc624d5e9b624350a70cc2e19_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35d283dcf0b67012f818a39a86bdc0263288ca202974ec8ef0c565cdf1c495f8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8e8bcc3ab49da4538cf3510a6a41b064cb9b45cd0c8de51653aceb8cbc3ca5c9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:aa023798f80cf8be643eea14e4033e3a5daff9cdd84dc2f9660a72d1934755bb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d07a16cc4ce9eca235a68ab7785cfcfadd11d6243711ab686e84f188009ea6c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:139de9942ffd4f6209a7666878b102bc66c123c777b8d9c4f5bbe72e3be1873b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1eb7baf375357b20132b04558b828a24159e1236f211e3dcdf3a7485b1b1e08f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ec920c5781edb794e7628cd489de475f4a2ce9c7f16ff5f3c43840c048cb1b0e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ee73cd8f2ef076ebaabbe6390ecb11922dcfe6549636e4becfc7048844736c85_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8c64639148ad65be6d83a7a14312bc6dc23d9e436addece515f46682e97d9f17_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:ae9f538495d0c7d5505eee8c2110f9570c51d9087ecf90343bf1af0fe369bd8d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e653ee6ead6f48a140ce70a44f205e99735b3a1fa59c45146bef7a224b73603f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f925050eade166815fe437ee243f575ae85ebb2e8ca245b33c494fc6a32e7f53_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a3f51bc24ec5e6400d06e56d247d01a04d38ee209c47085c83c4f3660261252_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:34cfc3209d5f04e930d4bd64b76582652eecb285ef79345601d13b32eb884f18_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4cbf76bd310e74b372bd083b2e1d809460e909eb7bf8fecda42f7d580f08c0a6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f099e052346a7c4d4dcd513b92a9f2168d8350c7bde04aa27bced3834b352304_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b481f7bba385db3ba0ae0e78b455eaeefc31231b51b828b07b33707f83642cda_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d0d44364a9157aef623e6516a31513a6120e70cfc89d2c447729adf6d08024f4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d5b1a5047ebcf2b4fedfce5b70a24480b98bb8f7960fe34a6342c6e81527a012_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e8a83dbd26fb2270c98a82b746a481579ec58d48df29d341ad04ce441d83ab14_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2823470d89371727e2ac859e0b45a3b324eb4c8e21d1ee08cc552c9bc96a8d9c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:58db3f6e0ed4907d1cf1d43291430dc01a12abd4eb59e15f9609be8bcf05cece_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:8e3790080d8d616ef574aabb10945114fcea851fb1d99e3c4da470d7aaaaf23b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a4652a9eb3328d181875d3543d9ab8a7034562fd66a0acc7ebcc9c964431b9de_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1946668f30f3ce83bd5618b78ed145587612b843d6085d4e39220cdb66508213_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:aa80c8cbf83fd4f03004ef165b1c9a3d1a5ebbac39b4bbe47efb470ebd974b1a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:cdf59325e5763cb4d9c823ae440323ec978e5ec0496a1ac3a2a0b11deca22b15_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d1e29def7c6e838eca4997ec6e25e8ca4b53b67842c6e5f5761d7e9f3651164a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1ebb410458ab47127db8a20c2be67dd21e41f50a3a4967a2a69b6cc8c8f21619_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:2a095cd884b4422040aae6cdb6f8ec6bfe57f74cae52d7cda3ffc235c8b630b4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d729fbbecc110e6b238daf88c95211d1689ac4cb51423f00565d2d5f8eec7484_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ddb554392be13a80bdf032889c36d67501d597aa2c6ae3e7338fa2a9741394be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:79fab890c211ee7746b8a375ca81420af6260eff977792f1fdbe3ce186025300_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a605052458b3628b058b4e6bfb127cbd84806f9d07437eb4b12342c9887ab033_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aab89e292dcb65e3bd27ce881ec6a63707df4a846779506034bfa5621680ae0e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d9d529e2e664c5ef90de2ffe65988947406116faad90dba540ce665b08300bd1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1895d945c66de66b920bbc9548e571f14a0a6575e69bec189d4bf99bdd6b3ee8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5face250720975a90e68e72094863eb08bd284085c79041747a8db266434850e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:669484b5d317849236f83eef9e17b90f64da01deb82377f32f4bda5c8c0c8a07_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be9582d4002adf31bc4626a542b97a415f87017d311a520d43c078c29d8a0898_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:18f51505a8731703f4cb9e4aa52e04dc9755c08ee3accc3c4ccd86f030b20fa4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:370c4b9e7c9bf81dd4ddbb5a35e8742b5fe55ef6586b833f1cf1d8d447877bdc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9fd7522288f061cdc409d7bc5b0bef20bafc556bfae0eb0416eca21417489f00_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cd17faa7fc1d148289ecc04aefc9be8f70e6aca512b06b3bebc1f66b8ed919e1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:07994c21ce286aac510ddedf7fc1210081fa223cdf8aac6c3f1d6c75d202ff99_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:78fd41e4cae81c2bd16cd7f119ecff20ee43b47e059fe7098571929e16c2d27a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a88e7cc412e1b9b405b6f935253e766a1c2bc0d7a1e6ae384a4d491749f47957_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f7ca089875b45f01c2888a2fcfd91090317abcf175107b8bb830eb44d3e499ba_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:12221f42ece93cd3237065d231066390ee7c77720a17251189bd864f1a54ea6c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5e49ea74d55e90f992fee7f3edfbeff17c7e002aa7f948066d80a7f951abfe81_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b184978baf684190be78b9ba3c9a5421dc51f178eb7291568a80c1b3726434d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ccd053874f2bee96a33fefd638d0f1e34dbea2368cefb182eb5a92cfd377d779_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:111e88c5d9829868b1c041edca97819688a31b66bc73f10598e68c68bd46dad0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2839027373f77f9a5cac4827cfcb9a67d1a0a8586b823be8b9147273db6ec55d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3b161fa66c63de70c41d2f965948a391735670fb45c9a0293140a33cadf7d299_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c9a1279854f25d57afdd3cf326e0c7a622455e4be5e42933c0e30c7b25ca9e79_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:71c8309700c6126574571744da9017995647a2b89b8b3be8b11d5a19597caf10_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7292cd199d4731ca96884cfb043a58854c9935f754be1e8aaab28fcac299ccce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8fe8da3103c2a4f8c9733ed1adb4912a41ef45d33b3808c2c799411cea06fa25_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a2c0e1994b128a9e95c4fee7a36255feebc9cff0775f2b3850a1d77763ec2da6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:12103491ec869cf8a246b6da9451c36c344109fdefd53aa16268bdf9a477c012_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:403239eaff8da757ae0fac640600301fa812dffe471750c6cc51be75d14ec3cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:87697e633de3df76373e5bf72e49182c4e5926113ef77686f96792641347e679_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b2be568d73861b6f274930937e942d7efcf1b746ef5d4ed2b94055653048622_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0c6d75e775d1f403a61010133383d9236cd03f527e9c649322188979bee24125_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:51cf6d2b92e544c82bb63b4d2c25959dfdce3a7ee58e6c4ae1c8bcebaaa70229_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9b6ef9e2f51a555b327030f439b771c00346567148fd8e1b99f92b67c5de46de_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cf1233ee0ec1e4edf0d4436d406df18e1e25669476d174dcb9066c817fbe306e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:295fdf7207de7124ff778fef690a0f6883b6ba4fc19ff4d7f1bd2c7c5f0be067_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:81fc21f50c33fb049c58c66255e4af282d1d7f2a0c39c7f70a0845f4a5abe870_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:829b89f2a3180e92e49cd5cdddbd100dccd8f0fa90d263e75c45d16f6756e76c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:88cbf51703d0659ba8a2d87908c6797df753e17fe664c5f680bc174d98f3052f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:48a97ff45b808c4361b364e2c59cef116aff14608f4882949f0df9ef370a5bbb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:649185c1f491c7c171babb507b4cb3bbdba8206f57d4bf3c82d946ee95657a12_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:87ae2ce9232f94a547c717884e7d9b861b96dbcefecc0e88479d8d383c898857_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b52cd132f87282e36c8c55880147cf977161996be7fec3169bf45553dd6b42eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:16ce9e3da01f133bb4ba1e1532f4859a905071ae7656a9526023e99ba4fd3127_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:283a1dd018a35f8c575c34b0db932e004f4d93b46942e6b85e44f3752f7a36c1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:90299f9edca0a67e90f5a6de6a698ef308665d0266a103ceb9962136b593abfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da4df5072bac86de53aaa03ec330ead3254f7807be6c518d900f4f5bcb005307_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3318c28b22f4fa5dabf5b16410a765c3976e26527aebb8526418f8055d582f8b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ae69c8669a5f0c4eb7b5699cfff99cc92e2c9dce604c68cfec3cb08f7965352b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b7474f6fdfe09feb7d20cbc356cef69dea4833bbfc27b5747646c3a82583c79b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e59d8acd383a68b4eb113342e828f73ed1d03a187f0eabd0a422bf889486befc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2fdd12242b3f0ecad5090ffcde1dd35073d0bb0cfdc7cbb5ab779babe44fca37_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:351e7124476243293fac25e8c45c793e7861f19878fc3d3af9d1f6f7462d886f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:37242f5ce7064144b68aff9fa4a0732c9ed3b51cb9a95d478ccd14f21dadbc86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dd285da1e0fdc0d585fe803c806d927b4b7dc9200be6aa066fb709feb0fa0563_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0492431a83b054ccfb99ceecf24114c3e5cc1140c47047c0b6b522f0f6cf2ccb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7e0a61d5ccc0a331d78eaece69fe293aa0beb985fd623f74b9a9299f47b2ad4c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a6e6241120b527c6391d2d13237d361bc5b00b6279e27738683d41c098545dfc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaa5ee2184dee40fcc8c7b1173583bbc118e8feb920e0d1235d44616ef3fe43e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3d71e4a4782d66b11332bcc50f5ea1450ffc2aa58fede2f4cc15c37ee0f44b18_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:96836bae237753c8cf3aeca4ab75df1fa04e5a7b5b4b3085c862c5d344211601_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ee92edff63d93cb6d8d1ddbcba89be147cc1430c1237a9a018f40c0d0a723fc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fca93b02a3a8d2df123de56e10153a27b0efa795e5739e4cd0fb5a969cfca9dc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1298eeadb0b2ee722f500ddfed516ac904d5fb3a9ef791755b6e90f30adb5765_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:573906bccf6503f2696c009d9d2af463b34dfb805d61d1b7640befbd07c28fb5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:894560037ec68176865d5c60ff8be52731f8742d0b9fa310cedca9061e6c327c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:d0dd5d37830ba6d0905cfb8b6bd04173103a73ffd38c5aa17d78f2e2a00e1dc1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:18c868ecd46ec973c30ee680fd996486cb6761c07d9779ed7cf46f0a5ede4cab_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:42276b457d15d14f77aca5ce17f2a67f22b7c45dec51691c151c805d9d9612dc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4603509f8808b9e479f67a90758c3fae4f23e3ee33ce293dbef2c4535912b97e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f03368d655c6cd3b810fb23250819a2eaa5c62b97331a1b33b094b266da346d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a19767db2e440475b229300d3fe5cd403b9c568cebc3681971b148e3310f07f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8dfbefc908cc22891940436fdbdeddeb3813e99b5c38755727f74f3e8dea14f0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d6435edf727ac96c2a7cbbfba3b6151efe6fbd76bfb5c24959bdea215c2ba329_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7840e91f0519e1e54513b5b13be31d2e599364e66d32841c0f9756267bf6427_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3d9818314e37d925b45052bd103d29dd9ebd6b7fc6782c51a442a9998545fef7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3df500ae788c4cb944d36748d15853e2772205c0557f6662ab530d88d538f0da_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:983d79f0745bb9885b3867ad2997b648e33c456404f15f2aebfaedb2863a25f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f2cb67a50baf5f6cdb62e4403ec5614806a9265bae3fdde84129028559e6118f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:047dbe93de1a4993d350ea71294078ea95edc9737e169b0006eb86151545aabb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:649017dbabd2cb3c6d531d49e6f5e1fe9be6f1c33876c973d2b47c95c17353ce_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ba4966df786038893b030349a9c3e125ab647d41383c19e9e8e6306bdebb4829_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:eacde6a20cd2aaa8c1a2d2a448174af8c5d17b7026fd99735b40a017c8e11e0d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:59ac45b522b03852394419b40ec8c03cabad794ce1cd6c586f9fb9af145606c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5b22ef2cb5d3e58ef54188851ffd09cad761a7a8ea89272684ffb19c116751c1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6588bbca32a2ac1783d179ae221cd880d0ce4cb6160835ecdb7e9f9c8fa96b34_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:faac0b4031093947bbe81886903a73a15d7dd5474d7fb7e875f213d817d573ab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9382e60bb6309a90aef9bed153432dcda752f0c8128a749968e3a7673dae4101_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a383710b61db56a2ff9d9ba3fe8c7739d701c013ceaee6826ab676b2472ffe32_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a6c19b7d9dec1c8fa663df7302b05e14e0a4c21b904cba4349c4949a90d12333_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b0f1f2f299e26fbab116c03a9f7159af88009793d69d499845adee6839a4bd28_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0ae7eaacad4d255c1aa4e44440eb5f76d48decc1cf48368b1cfdff875b3db23e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1995977a2a675adc7c1614736de736b8487f13a83540934aae0961913a6c029b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:374069bf5cb672a83defc930b0fe50056a56e79c39e4bb6d80a299f70e216841_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c4fb50c052e590055b1bc6c77c56abb1b6af31b40cad484c17c3d190795de0d4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:33356a54f6d6a1fd83b7edde4455e43398dc4621da955574a165908ae3773da8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3a625a6cc76069c63bf46827aa0c3d5ce21dcfc6d2348f97b7cd02f1b49942d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:9ae676ba35e5a1a0cf797f6c7ce4d7fa73947b366343e956738ead2ff5e7a1d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b71a1064bf462424cd36f543cbdce471236402d2834b8da5be4d6ca6fde6c44c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:03939fe68a50d97d6d25f3ef437f5540efae2c53817205ad5f6481f4a190404f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:15962b11558365bc5b1d5e17ab18fadc81615649e6b68f953d7378526554bdc2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:52a3cd2726d71670a29be75660c4a4f42896dbfb29f7594ea41d3347bd248ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:77f77d5e84233d217e3178f4bacc096afe12afa629f30d46badb1b879266b6a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:02c01bd5fd9807d667fe3faefbc618857acd7983ba2e7604456c9acf96bfefec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:188bf8f0b44f96af3e2785bbe59bd80ddc5e9f4177024c7153a8d6ff5c9b7aa8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4ec4a98dc210d29f99ac19af641b7e28958c8a007aea09c0307b111d1e07917a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:fd42abb1fbd493bd587241b632ce864f30bb48dd9e60703e27ad619914b5357a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:1cac50cd5e36bc24747431cb798a6abf45148a534d2bf2f2c10eb0210d20f6ba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:7b875edb5c78f712224006bda120f9ed967eab094eed46755aeda585c4446576_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:92b95e6e916f5ebe162d74d12f0eed3a51961fdc3a7de72f889ee7efce02326b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:ce511b4b16eefcbce4e9228a99ae65808268f404d28b77bdfc7803148de0968d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5888c3f0ea25551bab5da99efe6a137e32bc3ffd65c655906ec40d93e72b6729_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5ee1bab81c3e3b4b366a699707e1275f4ec20958b98af405ebd105fbb4dc73ef_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:aebc3f96abe5dbdcb01df0473fd11720b79b56cdd1a73e2f4748a0cde4ce475e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bf4093b3783712a3d148f51b252b9aa5d1273cae6d74b5c618c379e4d72d4734_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0ea982b6db532adcadd47045622d781745fdd7cacfeeb70148f8ae932f975911_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54c729468c7bf533db0a60ea68f743779293bc614c0e74fbc854547d68c7947e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7f1bc347fc085e1c04e31e1d16b04e68fc97baf6c5fec41eb156513415355be0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eb09528b1a42dde7fa5f06ecacd8360c06308a367b8a722f8f447bbe6d66726e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:50e2c2cfa61fd29f390251813a58d74097c648a7e1d88061b02cee4b2392ee23_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a41a40ce374498c24dcc406e767984d277cf42b17cea4608d9f22d38000e1410_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:83a85b258f6ef4b75b6d90187ca22a2c007999e129c1b9dc610cd4f34e4a251e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bd30d58a54b90206f37c17a6cf529b871ee664945274b32b55b7e580e821b2dd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b560640001fa9950fb090e3b247bab2c49ef5eed189031ebea98fcda18209215_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:dab69217eb73829f09b4227b984e4cca227887b1ea0ff3f8c7092138bfe56ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37bb0804fdf1e4f7ad6e2350dd7689a411d3728754311bc66b540a6de51ba3db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:867bf76c34cd5d8b3a79a99672957fcceb73bd573bd95d492ee40964b287a0fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:982949f6633bd6dc6f05102c432a4057a66d58c5cee70c4b609180a54d46805a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:aaeb2a2bc760a50874e6b2c293165a209f72bf11ee967699981577eba50a54cd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0cfbdc99af1aa16779197cfcacc4c0cda66e716df44f12a356a6f1caaaa06343_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:205d980c61fc4891dabf1a5c84fe71b0e59b58e7fb2e5fe3c51604b5d0e1197a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8b724e766c3c11555b288441c60ba3db4f941b5e78f8272f9a743b01676d5e0d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:918ab75cb8704a88e1ffa80406d991cb1f1ef1b5a2fb0d5279696c9579a4cbeb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5fec117592e21161c85ff9bd100b7a14275048aea4c5cced2c69f49d1c17140e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:65c8e5dc6c60d97e734b0f168a1b6849d7a1870cf5363d3a4d43edaa77b7bf6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a16130c7974e363c4e0f7718806ffc3c73c2da40b6254bec5a2d172cb42e7fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9ad17b22f784c2c105b9ad208286dde8e988c33da4fa6af93555bb07be51e93a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1fd3bb59299ef9b817b8fbaef110d2799a6bfd170e283336c97e1694cadf293f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5ea39360e4ebfe9fa3ec25443ea968f29825c53a5f8018ab101b18e5e8500bb7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:6d8c8bdfad8c1d6e876d88dfc2d7e357641aa76d408a67a05795388cb14d7d6b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:987c0e2c5b9e3daa77cbdb52c39c7cc53e86aa91b0872b582eb9bac9b0148641_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:179aa38f846fa6086f30c912c0355cd793e5890a94b6bc98230ec67952425f83_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b9880902ff41d093008682688f7b6cea1591018ab64a2f465847735b89602d5_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5378e674fbfe02ffe298d0e16623f3f14e727824f34cc06eb0b21680c5dee5b9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b9c86575ae7c33f87acc27c91383afc5f8314e7bff984b2be9030d6dc0c6e9b4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:0af395ec9d95b0bfbd6fe644a59b0e9843148390e3ddcbabe32a1c82826d3ab7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:454f6d24aac40ea9d125a1949ba4ffee00897968b58b5c4b18d0eae0d7d98d64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4ab84e0ec189af871e4bb9756c7bc1131efdf2c3d1c02450393ad85b2dd43cfd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdb803eeba73498d1a8ed24859c911b14f0e1345d6f5480c73b22ae1b2110aa7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:07c14ddbafc345938de519ee63f0ddd8f99b1ab65d1712acd01c3680acee02a8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:596dbcf18239b82a10bab7df188138e70252e94199151c237e2bf56ad18d68ac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6139b943cc773f7f6a91bdd0b1ce137daac7bdff312cf0126575d5a22205fce_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e55012da72e5ae2620aeb1db6fa2b3a1e86fccb58b9a8b9e943c15d293ee9227_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:1238365239e4b9ce847b22270da9ee69824f0ea19b83e5cf4e7854b8cba11c09_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:3969bb0bb72e66c530f550fa61a753cc968ef483bd4af7708b7c08dcd820d8d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:7f2b03eda904d4b6b7c2059ac687d39ae1f62602d9bc918c48983ff56b2e9547_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:93d2b087e89bca782637e767c203e78dda875891397acc94a15d623f62a190de_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:76672b00e5016ca16aedd7d19e0db5ba6d94b14fe9193bf04fa26a6bb6f716ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:db641d0f0362deaaf1851ba366c915f88901b3cc5b73e24312abdf1b8554d3c4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ebab6a1ab4402b45f82bf112491729aaee54567d42cc5fd4b09023dcc6cea9df_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ff66314da94a727fc13f9d68de196e9dcd1e0e69b0e0c5d7752630ee0b7930cb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:31e502781545323630e5f0625f7cc24021e15acf9430c9df74d8e6fef28a5c6a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:786413c2e50ab18029193b6ab7eb92cdde50878b7c7b777628019a9df4de616d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:80d6cafc9f82eeaf85d0b6336991caf0a0ac9686fcb9a3dedc890529857439a4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:88240d4dfa667bb9c17fd11cec8d880c1ae8ba866ae3519dc21ef43a7c5573ef_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:023814aab2f5c6b5920073f8a3a1e6a2922a7276735abad46ad7c78e01e85d72_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:25aec74e27621341ad92d473ab8d738bdc883e25dd7d141ac5129ace7aa0f086_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9ece37091e5555b29daae7d6585aed034d4e88fa486fa9b26188d01c1fdb0d94_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d3c4f004a7814b03201b515dd744a83fef88bee4be0e6cab9e139427cdba2d63_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5ce95f7647af83013812727119671dfe59564f280bc6727fc3e7701e4f6338d1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ccfa58fa1bc7d8186cb1a021393508f66eb87778170a4569394a6d6b3cd9207_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9356b15d3717fd68041c397f0f09f8763c127e28369e3e5376f14e51cbe6dcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3e9ff9660c80defade805bb01e17ba6762a50bea0d8d690a1a962cf80aa315e6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575a79518caab2bceeb99a1c1dc6ba9d8860fe926e951608f0b8fb46df1dbeef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c8fbbd111bb7ff4ef16105966ab7851e69d1e9fb6b26dfe9ea1a1d89bf578c7c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:181b355c8576ca62233065f1eec8eb6459677f563df72d4d367f86e20c0bc1b5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29cffdadf45eb5a1f27a633bddd9d56ffd007a5e90f75a8326df928eef392ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a32a73fd075c6d973943589836a886899967959f6633ae2fe67f3b52f86d3cd7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:455f9f91cdff8c349825ca318c57c50ee429e0a8be2b5ed4615a93815ed590ec_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:65570954963a148bd14faaad3c5d331741240242c677f0392d5742dc5a4beaeb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:992bff7fe0c70db622bf538a6c2141cd67891c2f2d1535ad578a4d6db573b2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4318e021cfd982bcb1b28d09fc6ce33f88bfca28521960bfb3096a775e7091c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4c1087c6db25376c825ad744b838b3e2004b123c43ffccd72e4e5360fe24c519_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:7b415db97442cf89a0d3aae96d590e782ff4e99e743dde6182237ad5aece076c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:f6112648366ce429c24acafac67fc783a0fd0bced1b556958c56885b5d08f58c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:29560d7dcd2e59e92f93aead7e54f77ae6837773006eb896cfbb932642fa6b27_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:44c12f4efe9af26d6f74430b408c14e8f835893faca983cb2b4ad84714eea814_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4670256a98a1f3d8f7fa2ef6c8b1866c012d3dce1345b59e47c75a55daf2fcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:da5463192e3c72f1d679346904935bbf41bfa3f8b63c72a76e4a3957f822dad2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:696920f2a7fd6b960bf71721e6e9f47669ccbb63e2e8169c4009d62b2d8e17cf_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9b5e8ef404dc47355514c7a58586bdab26cab846f16786ab1da0384a6d2a0b86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b5d3bc49b953db03f79e15dd50e00ca94a470412f98bb0b1e06823dcdbc1a7d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e096054daa74b8365ea2da2c2b0564de49a2cfef389eea655cbbc467c209ffe9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:022c83d5cfc0e64bcb4a1bf5b37d70fd22312febcb569cbd552f32f281271aee_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:32e648ab64213534641a15d11054705f233df50982a4dd03d8ab63a07cbe6cee_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4f10371f7644dad60681ee66d92ed05acf00af1daaaf9d394527c1f921bf028b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:dd050af7c8567d1d6cd51c3a3e7d755ed543d4f24311f57f3357e16b8b4d85e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b192253cc61cd9149a8bd0f1f485d98c988577d393fa7a70cfdfdaf70f173c6f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ccecad454db05f6af730fdb91c9417b9e1ce2d9536a1195f72bfd74a1b1d3566_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:3ce3612d751769401fbebd8ec6c6527e57ace2ce0a03389b645b51d06fd035a1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f9276769bb52a202a5e597e247eea3b3a5f0c7bc6585922eb5af2a9c338596e8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:180c9c8eb7ecb129ba7185e5960d9a810e923108c375783ea0dfc4b97dce51ce_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2df611963860b98228805292c89bcce9cc904d51d56514ab8baaa307953a90d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:19c82473617068729aa3163cc0e892767288be9447970224c877422f90574ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:28cf9502f1e95f38375138350e121ce8146e308ab0a6032e8a0750dd280489a3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:114cf6ded8fd93ea4c0cf1b81b4987d9a40a96399adfc7a5e19ae7d44f0a2945_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:203ddb09bdad9752e090fc56e42d2ff9f1ed4af13741700d1b440f19a118486d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6344fe9fd38cdbc4ff0a448f1861e9a68cfed6b8fa9224734e47a777b22b7383_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:70d72291f46af48787147ccac1f5b85fc6c6b6d61ee90c39b749f574535935b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:24fd4086c8cf8d4fd4ffeb3e13b2c989b7cd9bbe46c6f67942bb510a6a569ac5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:9282724764b86839867a66e3fd6fa3bd5cad33286f8408949686eb7906e904b3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:e739477075cb79b8dd69ee05c7d78b046548962a1149c1562aa71699a5365f8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:f4ab9107dead6268bd1a087535f692c658abbd307b5f31081b56ac5ed3d4fc0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:7adc8378ee10f93cd8674373ed6a357a68c040d85f893d88f5183e9928d25eba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:cb4f0826b9c206a7de2e0873a9c92548b01fd28654cbc34e7fd0729385a17cf1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:f720bd87060f913c4ffa93483e2f53bc6a677c2af09d2dc994539eefae93a1b9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ff1def1e72fe9ca3cde20b0deba3beed0d34335b8e10deb9fd98d3099f4d1053_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:082b3f5ebbd88365d677bab11cdea339e165ab8eed46c7a6089719e2c42200e5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:5d5543663216223d91bab799e98e6264d35a9e8771caf1cf97ef9e17cc72be40_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:8616a0e358467acc83edbb5a1e98166a385e02db89060b3e255c3980ab90e33e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:9700f5679e54a2e5384a523197394f6d8f702615b3959d0351128fbd2a749820_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:0eecce53a04959775c255512ec45257f3a69c85c5c8feb69288212120f8b56e5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7a2b3349b8254a600a1ca630e3a25843502d4d2f7c9d856bd342e50e885d86ab_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:292cc9441a9d5a7924e2be573dcedf76f37de4faab2937d025706dfbaf47ab42_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:779875e21d33c8895fc80456b95e38846030c94e2cb687aceb12d7e7a6112de5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:5436cc73a8d2e5b0e6bd39f3ab4c9c063812bd7df99e686e0a1f2b5328394991_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:f033cfdcfa388a69e05c41668c3d9e8155dbae3cd1d4f1a07510ba505d8f76ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5b3accf428c414cd2933666235cf20b81ed831a7bf6518acdb00f87b55021aa3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bc8606843ad317b631156bfdf725b6fa71d884c513d687854870d28e9f224605_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:38088fac0c49b1fbb77e65ed56f607e3defbffbf3bef686d5a3acba767144873_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3b56b71a4cff191bffed500df10cb923ebe2770a93ec95289d9abe66b6389a72_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:43cb7f5dc11066e93106033352bb97b30c6db082c461561dd6847efd2f3000b4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c50edf149e8a2731074b72ae750e7d6da515f3b4e2a258118e9ba103de7f76ad_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:82e101720a83dec4f623a9560ff8eb1c9d6c0f38f01b72d60bae5336058f2edc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9ef87eced057ca60578f2cfee6e61a56988f8011c7dcbab7649be4c337515045_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9f8b5c3c171cb86c2272aa4340cb5362abf4108cd752a48dff5450beffd4bf8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d939b5c8ae70192dc7b2e349ec2161d0995ac22f02e4c3d7dfe0748392b8f272_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:52d08745b124a3bd240e0933ead05f49e1b625e7c8918961eee71b87a5e1a736_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:64763960a7a1bc043077008666889ddcff7acf160384e85f58d25b05e3d2a176_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:c0e89779264348d47780c8680bb5030d44b693f9b8ed880d3bb30449bfb61948_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e701effa7668f48b18c851e48ce56a126cce1b2afe005f0deb9fc387098da38c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4bc2ad315ed6939655c2308d9e3af3ba09be8c499ebf96aa69afaba6c1f6c2c8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4f1ee15c01e37ab6eaf8026f61fa0d81fd5ef941430e7cd97980e50e53581eaf_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:570d9cef15d9ea55a04f0d1ba895451f61fd162ac19a5d121176b6e06c411c9f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:86e8c2b4f9f0f3f465e1d2c915c8bc06128ab225968b37552369ef57d04a7d03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:070792939bb8faeb4f68457555599beadcca0559b2e3e1f15a4216c6b99b3278_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:611afa9cf26adbdb37afd37a87695131c40ba6c9daa757032f0edcc2e9aba2d5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b5991fd1ce7ad72833d5e2faa21f6e419c0cdd8b0cd7cd5803017862cc448_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1281d4155bdb5844b9037c931c5f7c5177fbcf37e97e89671105c97d430b907_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c5ac2a3461184ba852b5ae12a4ddaef206e3ac1b2ed1f3a0f6012b51d8c9948_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b5cbb9a1d012467fc844bb5957b8a172e429705f6ba9aaa93dc403051ae4cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d02a31381a82ce657ef505271b51737c0a3bd61117b6b766b478bf31c0e73d42_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f09c436f26edce1f134bc1d357d03a8fa92bb8430d5a755041774d267d86a26d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2a0c970d09eaae313321f8a002dabb61fdcc8e93a152efb690ac13cc6325ee59_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5b13087a48d653ef0d177c2cbe935bb156fe92978e9e7006ab8c507379b445a4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5ce16964f4ab427b3d74d59a37052a391b5f41b2d13c3d53fe87c62628ea053a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:90bb20b5cec18d4a7275c3b4b94c08a4dcb75d90475d08b2f3617be504f43599_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:74d63915220bdd7e7d79aa5360c68a36d0ebdbc47bfcf3073ef30646dd3a37b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:76cddefbc0568659da3b94d5a0f8dbe89071719f393699ab189685641d89a918_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b5f068094462f73872310639afc202e7fc750f6ac82dc5d200fc90b616cdb695_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bc6f7f358046b46df84c1938ad822a9e051cfbbedbd2324648075ac99a4ec475_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:19b2f6381a8a886aa9e7f5843acaee67621f69df8e53a81a94b3051d85dd6e40_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:bb57a85f5865b4abb6fb65ac9e614cf385e228d8706f801113275b537b0ceece_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6388fc2056437b5019cf181e9a8d4366e070edfed89c2a1fed6c610b2f18bae9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a41ddf265ebdc43cfaaf2711f6ec62ac2a1cf9d10c58194f814a0f5a229ffcf1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:947edb417d00b674f3a13b84948637b79a9b583d4d3583eee9e4e041f4d62f48_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d32f4f726b9bc8321a4e8adc2ce8e6394872e668fe615f3faf31ebe6b9981d79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:de2a1bd7bbb54565b8429f5d49c1622de3143773958197ad9730ae73f6e5f9f0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a70cbaeb5e6c26c65bee9507e1bd6fcdc75a8529e3eafbcc821472cc22ff25d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a7627b03767358b9d4ee376edd8d1d73681718b24db47c4ffa15390cad4454fe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aba69da4d4b6672bf5b5127fc7c442732c78d45a21f672877c50e46e0a4d09db_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fcb4286793b19e0eded193d69eeebf8c6149402fcb517fccc34e4948e5c1251c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:09cb2bfd606a346df617151aec6efeae84a1683fa4f3a5ad671aae5cdf5cdd96_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:52358f26fdaae2cf3e7d3f6e356d5919afea4ab8e0839b7a74904985142e0c8b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:76c54390ce406273bb17ef6e0fca0c98ede518a991c6bf64eb9ca15ba32cb349_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:c1eaa1019c099d79e0eba33d8fae61a6bf9c9d838468b6a8bf1eef84ebac207d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1f01aa0eeb475568a00b8bd0d11f989cefc7d75becbf7b27657da7dd6025a5b8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2c4b5543f551d0dacb347e12ae9de6547ed1daa761d8c2494507c17317f1ba3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5b821187e723dccf529a696deb4aba4c7d45c1f0dd35abc88c807e85a5f810be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:900e36e74d532c79d38d1d5ce7839966a5fee46797134179def4f7de7bd965a6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:29648b756095606959713abe8cd4a2398826ec819bc09d46716096b410c30e64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:6311f5b4415ae92ec0f22d9c872b39f4ebf3ec927324d4ddbb7d8dc26e955701_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7f8ac1113a074334b6d0c5398164968a977abe9e5095767b776899ae65388f86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:adab1c74e6b120b65906d035105e80e43418a24963fca8fe72a58f76b826a89b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:015a919fee29b5d6b640ed8bdd89e0ed6e5c7e8fc1af13f878da0a5fb061937d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:510f1cdd2db9c9a020478b86ed2f068b731fc7469aa52e13ef0cb067304a0826_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:83af79a73100359c2b7aa2ee4ea2de605db608f114f7c400a18d94b81b80cae4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:b4115b7a8e21b1087db2c7b453d6b6bd69245da2e704305431f392e46c3b7ee7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:3f78fbdfe00fcb8ffea1a55399f6caab684845a7288a99d067c7b3b00b3f4112_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:43636a81d6f95cb34b358a534ff145ac400d15761464f8ff633f7c7d4c285144_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b0c8a9c66210526576af636ffdc56a9beccf4e60ea71748bf11be06b91212358_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c84953723dce43b579ee047f0a2009097009a6f6b910569fd4ef8372a8ca0481_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:12e04c64e77979c9e541550235e36b423cc186f6bd523fa6d9bba06d9f68aef5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1bab907d7227ca369e55a88d9bbdaf64d8ccbdee999d0da578c6c6db311734ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1c68743da79d4f171043fde51ba3092547b2ed31bf4497d8453528b3582d9eb0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:d1d6b323d9fcc50178ed6be9d1ddccd78ed979fab1c24192e48b2e8928a163c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:4bc03402072583792c1917b3edb304b8cf0fb6342df5c6e1049ffff4cdd4d45c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5c8013e50c636cbabdd311533ed36a03e5ba643f46c30b6d51ed4d9667a4be51_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7d18506fae102e7ed9230c1d3b45e592f3642ea79a259483071d6e65c2badc58_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ec684d1bc3a81687ff73b3177b07de4d7f01a1ac84cd202f9c4edad4a23535d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:176a4126cc0c31ce07fe34ebc35685828d2ef09fc063296a323050f3d1476d2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:17baed64e4953201aab840fc1027d3018f45b1080b0880656b4b1b11ad469e49_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:39da92cf6f212becc4d2d3a5b65c2e710b7c0f59ad55c5abfe73ef94eefa2c4e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c8edde5a3451f86afb9652cb19e0a695c367037cedfb22bf6a66cfcd8d4d8145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03fc78a3acdc015992f9d2ddff7d8b6cac2dd2f1f71d30b3e35f2906c8718425_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d7adb7d2a3bdb35c8ade02e12bdf2858c583599e383b9a59be0df2bf6b9860b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:923a90ef50867e84aee50ca3ae4db9ba1f0f1b25b493d24a77a2d31939018a4b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2560baec71e279cf80bb06eb71ef074767433a53457c71c6e3722265f802064_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:0dea12e073560e1da80c926284f74d96078354893a254c9015778f771dd4ba23_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:61e17d8a0837c16bbd493622282de6d7dcc37b4bd22493c37d7e124c88c18bce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:77594bdf8aaa96d6b6ef828a3c007d7a00a2920b5234e92a996dc1eede8aa145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:96b2773c861c4143a0e0f312dbea30d963cac9105f957dcc757863c24b796e6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:23a29d3f07a069892de0fa6aa9328dc0bbbc12c669cda2b6546ebd471d524a79_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:7da96946b411b4ecce119a13118357ebf09222c2211410df3c2520a1929ea08e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:a9140565827327ab2bb19a0b0ccc4c1ec0a5242d04a9fd516a611400e84d85aa_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b55d756e32151846b0daf331210751ce0975a72f9fabdb762945bca485d2f16e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b241c2003aa878ab82fe4b9081b07bd02be793bd3439e2da8d6db72d4f45d9d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:386b4d8ea55c5e7b6213405cb20bae7db66c22fc8ad1ba52b1b8eb757d716b0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3ad309ce7c14dccb47a258d20428bba1ef3e6e18cce08fd20128f6abf615fae7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:799a084f8b0f253cd2846fbf948e173ed7d9bea02254f5997d236e9c4b893d7f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d1637a239ebd2b722283c4cfc38b63279eb0d3135dd847bffd5b35da233a124e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e93dcb163de60090cdf1a4bd50570d4cc474b6b03acd6248f3546f03f6a50a9d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93c91b9b4fe6f9f8344ae779a816ccab7b7ca538dab2b0afbf4f3f53deb67a32_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0447dbc436ab35bbd4d540858af4daa815373160e76c2096c4a805254d6dafe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b7e319eee2b6ef20dac3590dee60bb450b782ed12c3c6b29c5563585158c1003_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d5cbb86f6fb6f64dd3257370f3c9639a0d12f23d42973b6796b8fd2a16670b53_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2052eff8304adb9ce897373c7658f64272ea815c65c2051ab276809c8e8fafe0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:44e79b7f97cf5b695a0412eeb748bfab8b0832092792a3bc6302c9433a3f9f25_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5f57a7c663eae0e2f674f492e2f4f95d5f8bb48665c7b1e454765fe7d99d0201_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b5938f4d907c4db4296911e04579ae917435d8469780746470666aa38088e5b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:06eab95b2cc695d948e23a1823c376e89b8b9363603ff85572e06e603fbb9c4e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:590414b833c488d59dc7b8096dfaedf1d252338fd2ad56a1417586373336c920_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b945f91f18ee8a391fcf9b342f5d86e44418e210436e8a1d72e27b3d967e1bfa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:d4d814abc3dfe2409a4e0d3f5508fef4f1e312f0321d036dfc6199d2f2cddff4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:2a36f6faa7d9b6cc7b928ee6468ecd1704d27352936e92f5841d59526ef1767e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:4494bbf82a80107f56651c6db1980c704cf816269c47a4befb8e19a172bfb6ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6bedcee7a03cde7085b410487a13b86460197a6dca781012f13c81806fc35773_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:77fd174d8fd92a611d4c191239e68d515e65d0c27d3ce60944d669d8e5225838_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:332dd14c60fa7e565aa9bd9868d2c1c6d7c566f705f6f7006bd79404aa83b290_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:946fe00b45a2584e4353356ec0ce00c79b8a95e5c754c8a0aed0616c6bc1b1ba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ab5f7ac945d02de050a064986c2ce55f711ee69f048c0107b8c8ec4027410e1a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ddb31537fa72c0377718ed7d5900a79aea9501b8165b62f0d9eb1582323924d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d8c8c3e374f540907e8b2b547f09b5c2512b5880ba0cd187f3a3334f97c2840_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:43c7f9a32905460104f6cfe064a95bb6379433199095a78b1389cac0dd4eee8c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:7c8484d0bc8be061f05c46aa8583be7f4bf10ab1484f3b0a5af3b3afec75cfef_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b07b1bb505b43e5934facdc6fcb18b15b6b2a6654347e04e3433bcb77e9299c9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5aeab01ca43ff8f9eb59593f551e682d50996bdd752fe50c66915eed9b35d0cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7c63f74753943f017f29615add0c1500ab6895a272315cfb466251c2b781de64_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9bcc05fe16f8c854188a70dc21974bd5d8fc2ded18c38d4cc87f2699aa57f55c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c01026062c690a6334f8a4586b4e03d967d1c15212c51a86d71d6eb6fd895c79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:253d3c8bb65828b152bc58fc753cbf5b4d8dc0b4fe44a75fb452c0f4daac774f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3dd6337b277b42171a02cefc6f640895b1d78bbf0e43fafd733a264489be81de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b147e0883bf824fb029f934cbf1aaed94292c5f4d7ec3070993bb819ec31db88_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f15b6f9abb7e5c2d3db65c2de6f296df141a165eda09618cffb006ec2078877e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0b9ed13ac26bb6191dda59a4745800a489821778f685309a593a85cafa4cb6ad_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:2ec400aa7a2dd132db427b5a9da71d6a391a3ab02ca7b7326091aece015234d7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cd2b08e2022b45d1c17b3be8f3d5b39aefff1351106d05f62219b66bd0c296c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e68155f949b14df9acc501ceccbda65919d0af046212a00988037067156abbfc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8442672925cc8c4660069698a78f4b49d0236f9336b9bceb7ee2e9ee32b58d92_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9b6e92452c81c13eec4a2bb052d5546cb4163dc7f91d38839d65bbfd3b5a12d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a7a2b7955a3ec119d2f62753476bbcee9b97e0673aabe795e4819741e4b97e0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9709c95bd6d8e8e2589fb7fa1beab9508099bd65dfb08fca8e7c623063e9c39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:24de03dbe342c70cfbd93b92eadfdcf7ee0d7e2eee43da35eb90ca4edba8a2bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a7342e9ad289f90d7d122282b27f90292e33135aa6808104716765883bccdcd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c5c691257bd6f9ca86cbad33ea6a5d68652cf51e0c3523f0169c5b78b0733b85_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdfe20bf63da93588185904b4aecdc18750c49b5f6d1715a38500db8e7171d0a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:004df6a464bf6a276c1434a427ea559eae429baf130416cb2d1209d56193ec95_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:65150382abbb438304e0faf30540778ab3354019e8f102784b8e99f427161a66_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9070e55e1ca4c4428d6d369acd6b004c41b524004e3f400d2c36985bb31f9f57_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9646b0d6f1572973b49be7afdb4f36e4e337c1a527a12ee187d3d309d7017601_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:2ebad9106512e5c73a8cc152073e87753c0de9928d24d3dfa86d1462516e21ab_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:4749a9b7a55a9ae4c8e4ac9f0462c5a2be89075f5b7cea3341aa181f455d84f9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:cd93411ca6fb901461ae231e3d9b9cbb74ad01140e500571e984924c2092e1be_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f00b645436f046f3326bfdf54d349c19e8abe8b508237ffa0511b8c31367fcbc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:233629faa5716ac39390f9c41c4eaaba2e467304ac5bd4bf09d2e9505d47ec99_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:24662f7291dc93c5ebf33394686909b6e8fadb9f88c851eb296eba067e38dedd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:32d74307431436787237af7acb549e99d7097f3f035767d0eb6b4fa743ba73aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:358758bf219a7bc07596f69c2dadccf61dcb0c4637952a99be53fa85c092d3d8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:003f8fb236a9b46cc06f0a3dab43de93427c0aaff8385e7aef557cef0cae4bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8508bbb24b119ad7ae8ed3b1fe9b942f412a439c1558c9db0d24b18939d4ff8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:99859b25c596335967d298d25fd3746643f36eb0850e3559cf2c979fe398b15e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9da06c115ed0b8c6d835a48aeb2c37c29e798a67d9353342d8ee6e03fa59b2a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:08cdda9d2fafb335f30215528d6ccb6728cc0cd3e7bc8591bb718a967e842544_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:79404adc99d20ca5d96e7dc637104a26db780b26055c373ef654dbeb0943da86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b1366a67cfad287e3f17305022f075981697ffd7ad486035e318bd707c2f4e40_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c0372db6d99cc67a419c693d1348bfa71c43a5b199491e3e2e7bc655afea4dd2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b5371d3697f10290efc4bf9158034cb1686171db6779bdf5aa87c14916d9c05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c458abfaebb5c69588702fbf6d0af7c95cf82454a2a95ffb5b56cb83a957e64f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dcc7e3f8a233931db43d15bc1b31d069a19116bf80785bd7d8bd22c2e905bbb2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa621f04df6781cd04e41f38053bcb119b246a8bec4b86e0011cb781d8fd8ca1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:06e421b4aa0cf0b09b86f93e84699a9210e20a309668a138409a10040f540357_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2ede7e9507b999f9e5b5c54e4b716de91217d3a0862823aafae38e3c1e9e0df1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5df7ed49d932af967b225e212360da66bd60c2f2c65f71bef40d2e4e15791adc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a83c8379101793fec9e86331ba7c51fe22738451d32ff47f58ff71057f465de9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:039c1e45e7796275b80141a925628ab875de797ca65d463bb2a2c3680168423c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:52cae8703527393b148c57b6302bf785bca6b93e861ed940f2cd9431945020cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5b5e71a03842c51b45981c1416f4a55ed8fbb2198f808179c2465c06e11853f8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cbbc9ef9d8e24a78fed842867099349760462cced838df9e30bfe90d1f56cf7e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:0ea339face67f8586c099840082aa80347ca52a734ff366aca79d6ca49c1faa8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:bd704f985f386f5b83bbce4244280b9a35701a0bc6fc3cf01d0e41491f2229df_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:19c350bee4ea62fb6263c777833241ee461582021e69065671916b7e4843b1ff_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:f6db370e97b1b449293dccbfff9e44b13be8c7d09dcba725bc1033f5aaafd68b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:56bd4e232580571a1a0f83d2abf79f6d4138698ace6f0559258dfa635aa0cb4f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f2075d2d9f6ebbeb2f120577a1972770ffb4f50bf866898effe6ff53a786a6cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:69f318f4698727f8a26eeb6cd8cbae34d977a6a4f096edb79df888adfef894ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:816d11eaddd027983ab4f149e9b6f7f4d520eca82c6ee404f909d8b7fbf76428_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:3833876e7cbf0e456b04780236c32805871e8afd8adaba41fd120fcc5006f518_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:4a809f0918283e117b8107f9a88a542d8894ff724807f42573fae712d9b72da5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:bdf108e70c20b065937ad312f38681c986a1ee251fc4a9b60bb2c7ef739eb3c3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f96241461cd2cfcdab4fb5c90d05154f04ec64c2e5422d2000b9a7e2458eb106_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:077df27b7fac23c16aabb3e91b9360fc67434b4057582a7520f19a7f462b2ab6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:612a7392309be59fc35f293fce986f6af98a2436ba0652e5a255cf0446706163_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a2296e3d8da43f1d86c0d984baa276b49d92ae6e27a5ad9f0c15c77bbafee3a5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d865f0448a04fe29e826ee19cb1d3ea85e247fd068b5db99d65c1c7360a17b38_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:53b3e4f6a5084e1040d213a038ac94ab2fdd885e79667b30954472115db59833_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:71c832220b8d9ca0a89746ed2031a05b7edbfb69524df0e5ca6ae706bc269fff_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b74b1623759394b5c2bbf94362f24897e0df3678e46a605821bc1c43fdd11be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f522ca36500da72c4168706346f7be6b8329eefc9f5accdf764b10a7b64bdc3b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1c5d4974d8802617d8fa8f046eb27c669c8e3a08dc73a52ed46d802d7bfdf923_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d7d05392bec21b538e2eaa6b245dc8a77fc64ecc92a220932b5d52d5b504a1eb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d8ac939e324b7e6ff82a4ce1c67c434ea7fc05542b969d0b82fbe7aadb84efd3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dc12a015166c13a9676aac214598b1b4a43f94306b24cfe1a8a24d7249b0dcf3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:01b762c740909d2f294b01cb322b74562ebddea2a67ed410e99b6a5efea063e3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:18eb7067256343849b8e4aafc24714b6c0d68da551c5eac43ae8b0cc173b044c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:5b0d8dfdb4a417448e4992da350672bf5b2d70f84f1abd0b146616ccfe23b492_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:651894b21feb37a8bfe5368c701767269f1c89d88c61442b70ab312ef9e65f84_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:3fabe4529f087f56ec1673288365f89b0060051a70966bab5fd62e1dab70841f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:95cdc04554ccf6097ad7bed4c0d46d06b0fa5207f99e9c7e06c669fd83171282_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:ae8441175b15857673fd7e4069488cac2b0e76f14b5f8cbd8151c28e0e4f42db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:bfffbf144f792e655437cc53f032a7055a4868bfd6c95dce62a6723b070b946d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:06bd743d8438ee808eb1f6cff900b3e0696fac0f26221860657737585d09c6b0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:12ca6213cbad15b7d1e611dbedd2cc5730d0babbd7d511e9fe9d04d21a044ee4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:47d3af8113d196a10c07c2b4a9d83c81592efc24878391469ffc5e7b7042dc50_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:93d6287f962689453718f4ed73008e6833772f522490c49a0ce09f2fb4467063_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:326675b21db8999e356a665f1d7b2ae32d97f7d5e10a9527fc9e4666c1c3ce9d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5a2bc0cf2eaf5b156c78bb7069b8467abd7d622203d34dac4353634eb5c08bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63d90f35db212064f9fc880e053abd817383e51e7336b9152af84c1d1f89cdc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:8e4756fea75609a891257a8b8023e02c0e819da76e3324b187ac4d0e11a2cbef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c1db975fdbc052aa37d72c0d45907784d1b8a2d8e569f7b67a01c785cc433699_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cee2d6e2c4624011050b4ca8fe46af2029c11de74009e37d8c97a19decea8dae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e06b34f5cc6a42a327e9a2d0d891a79af72843365132b8b29955b90c62b068f2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f94624763a3e6778bacf0c520baae098672c831d6659da5d31c5a1cbd8e8be24_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:6b3c13a4fcf13e26a19103fc092968e290b9c807b37f7700f062f864d088ab41_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:721c6a4593c918a02ffd5e2b4d59b85c7d2bd1a89b70e9be24031ecc286c13fa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:85f67e7b86d0307175360435255195c3b6cd52fdfdf9124193b169a150eabf83_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:d6525dace3a292a4c24ee5ac7d5418e0e801eee0391cae3167cac8d3a16f04ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:349547bfcdb8a14a6142a742fbfea4c05a16e309035ca0457f7fb0cc378f1f79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:61a4fb977f77e39a5f81c611f742f0775ad705afe8104c04b8c0b8f3606a651f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:78d99fe171b421fec61b5a0c0210d6ae06e410a39979f2c81bc2dd811675e5fe_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:8b2b73a9ee0544cff5dc5c03ba8bc2e65c9585051b35aa8d18fee8e78c07a1ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:365262c54883d6ee9a00bb58e8e7ba8add4400d93060a5b0de5d4b0d2dc69b2d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:5e8577223fed89b993e05b83dd8f8369020453c30976867506ef8d2f791f3a68_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:ccdf10b7fb16cfb02448b6223076709a6751bc21028f287134c86911f5a699aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:f8d9816fd9450410c91c350cce71e6a9ca7d5d75ab438d5dd3d28ba7771f0422_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9688db7fca2b6e8231c41edfcc96ec9c53dd035eb3c8606c89fcf3621994a463_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9690474c0beba2e4ad490c27b30d2243e64d18e8fd805048b8fade7b2490e746_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7fc2a48efb812c9bd179992fbe754557a69d2341fd6cf5cd0e7a4a114185c9a2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7b99f7a4c3660e61e63f75d4cb3b8ea60b4967169255f5d53fc95cbba473b1c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:1705aa1a5e8882f8e49abba3e33e124fa61612260b54c92a3338343ddc7b6a8e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:20c58bf39a34669e4ca5343109d4844f7b1afe47cc286e42ac8c7444e54c123b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:579eb2d931e3e53892b668e336bf2eec99e8db1787e672bdae61c4f47ca94fe6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f2e467a0a174eab404d6cf14d437fc92452e9d72132e6a5cbc022de9f64e1030_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:93b3fb5923bd2c08b36787e781917cd38f54221823b7acc0e32891d94974ce10_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bb7e1fadea9c00a5a8a2af932bc7a0977ab4893113273b2453cf41e07f908659_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cb45f5de23f5c7ca883fb8d7d4d6fc43bae0ff55df2d8613a14524e56c8a7435_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cf09b2595f67f54004e92f62c5c8e8d5a7c88f31b22ded235a8957aa1c44dd1b_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22869"
},
{
"category": "external",
"summary": "RHBZ#2348367",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869"
},
{
"category": "external",
"summary": "https://go.dev/cl/652135",
"url": "https://go.dev/cl/652135"
},
{
"category": "external",
"summary": "https://go.dev/issue/71931",
"url": "https://go.dev/issue/71931"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3487",
"url": "https://pkg.go.dev/vuln/GO-2025-3487"
}
],
"release_date": "2025-02-26T03:07:48.855000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-25T08:35:24+00:00",
"details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.15/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:427fc0b133cc2aa45a68c36b603403ab278c845c0232e1c59387c4abfff01b9a\n\n (For s390x architecture)\n The image digest is sha256:ba89251bdd0f31c6a05306c3696dcaf38072eacf0b8ad8bfd7d8048b4038ccca\n\n (For ppc64le architecture)\n The image digest is sha256:9b60e5392e2733aab78a7a89f6735620ad229e415737c16b930efe59fe0810dd\n\n (For aarch64 architecture)\n The image digest is sha256:3843de0e1511bbe78f5045f6b7bcfbdc3f0836c9d07d5ec320033c8105a09890\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.15/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19dc9454bc3902df2fffeaaa047a6ffc616187e17feb2c35ea1c1e38c4200497_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7216e7b3e0764b348921a685e83990dcd43124e39faa61f9f5d9a32c01305e89_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4d0dc4b7411b2717470f1b8884a9a16e50e23e633964319bfbd89b6c8ae197e_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:16160"
},
{
"category": "workaround",
"details": "This flaw can be mitigated when using the client only connecting to trusted servers.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:64c02cdb3b2b3cddc646baa3300c12be69a695d0a75f801111f1febb11aba391_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:800be55c1c5e5d0da9f572dffa5fa13d06120078b4040cf488ea3b33ac6b7ef7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:881c7844c69db796593eb74108599b8503c82ad0d23178a40e134eb05d25c9ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e9a15ef9133d0c44ac9b3710215a1047b0465609018657af42882f2a1c1e56fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0c8b73eea4de9c30e060d9fa2539733e98f8cb2b80cfcaa4aee1375f607cd8e0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:7856428123ed9d22d03e4932374e498d019f13b150f6d0946d8768920fd37dfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cb155860ebd52778c1c834da12703bcc693e8583e9ded76307e5dc76a5411b7a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e63b0db582fdb134893c4b268451f7dc20265ada9f90550d688bcf7c2cec63be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:0938ee3deee5f448494dcad4f572cd07526422bf6d750b311c7d944b0ad9dbba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:573d276221f154ff1843b610a2c4d9e286d97b686525217318166f3742fff3e3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a2573fed11e0e38eb4797812385d9f3a0da299c77b4d0e52cc4787f3396350f1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:cc5d3518b012b98843585911eacdad88be8c69ba43bf24a7d8481a721f7a6f2b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:426af1583f4de64c4df0faeac797bf0301be7ed0aee8cf91b0f59899effa74e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a42e10ccd3323d07dbf1324f483a5d126ced7d68f5ff2d433abec41da138bebc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:b990f44fd1f0599de8fb848d9338fa539808c13120c9f542230a8907995c5521_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:fdd1bb3af27317d8aada4f18e3a035768845263546fa00376b5ec64cf6983f2e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:617211bab647ffe46c31e3f414fa53d5b489c7f745d3df8ca54cc2c7c373e32d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:77218b7e90e92a3df9c3d975f3932f3eb6ef153b8f214580eb354eded7ee6ba2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:909bd8da7f1304dabc43c2a9f533010a63615628b32f500e2d16d66332183747_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:d4032dd6581e53ea3a7c19ba988719f1ca7d928869ac3253eeb89810cbfae640_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:396351e2dcb92226af7666a196a9f4f11259eff48ee6db2b1031961cbfa120fe_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:7316d25428cfc53ba24a16d425aa636cff2bd0ba6d0bc6ff733ff13f9c864a01_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fa3fb603b152a92cdd429df9b02a8f7280297e3bdcabc4480dcb872e2f183a20_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fe454f8407fd42a9beab3943aaa31dc5d5049fc01e45bbe1191ae4d558775587_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:79414cd4834dd5a2eeefa79ab489edccbff865f8742867c8b1cdc57e04695287_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9ce3591de3ae6bc5f33cf6d0783debeaaef363fae55f7c3151c249263c75b0b0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1d690ad38a06b78bf3c7799763f8216a8673d4ce53f55c09169d100d873e97c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fb154ee0e595b97a5c38cbbd625ef343a72a71c9bff24764fe84848d4975c351_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:737cebf7b00f0e2116f3baa9b6fc5d158e416404cab3eec773e210d8dc030b87_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:94357317ef75fab6a36e741f4126c2c4d6982e6b48c7a8a51a069a6d6c4743f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c1cb5a147a8ec99b11b12c187ec9c622454c7dbb61a68467bc259c4d5f5cac98_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c986c87d5eefd640620b40c16373e71bc4b0768a0fec5948393fbd514e48e574_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1da85e499c4238ee24f55a180a3fd6c5ed47a80b087a6010e56d398088cded39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1f6b70730ae425656c21cbe484f7fe1c34148f7fef9b6385cedc5457d7555799_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:53c5b2a549c36a2ed29bf4bf9c430efd4fa44b5bfef6d31cd4900a8f13ee9031_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:cce4891342a4e003713056e5188af25d9e1f0ce2da878db263076fe7c8dde1d2_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7eeac402213e4ab199a2f784c5bd0360835b4e64e9870e6a7eeab5a21a5e8261_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8cc301b8748dc99ec6bf2ba0700c54ac4b0352494866e87d08af82f7019a0191_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aa32f3d6078a7ef3e388b6c8f50a205829af2ae53ec1b67ac479b9206a44bd67_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ef9676b28686a8b0cae03bb4887b45e0df535b31ca3861026c4d838606d702d4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:40c6210a04bf0319ccb1c2a11b0b31e0d8668a369339e3a4efa3465312678224_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:751af40be25423cc1b25528189e36370f7e014c29e602faeae688e6c4d90aafd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:92c2220d408cedbeb0f1c0301a0a679ad17507d98d4f32d02405bf219a761f81_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1c3bf137028f3a9610ae116bcb0cb9965b6f047813948e20d3b50a7cab51337_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0040100286d5a140ef4192b52802fc48911435c3e9ac5d2004948c74451083d0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0b13e8c5f10c9f7dbe8d81bcf9f7e4bd6b9d317b92084662cdd3f04f1b717410_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:46e49a83878e26925b53006fa0c1116657caabffe31d72efa070ca18d6bdac26_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7797003b2117f153ce5eb62cd7a33d21e4fdc79680ffcdc19b1a7c3e46815c70_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:402772da78734cbe6b6fe7eea24d49108279b156d664663274ded6d7b74c6468_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4d5b74d22e34644aba91487463aa5885d413b3fd0bc4c5ebae64e4c46f52aa76_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a1f37c1340f465f1cd6fdc5f9a5f5fb5f235467c5a16048f1c1774b45470df89_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:bb7e6144d483e43e922963aa34c9cbc93c41dd3b6571da788dd2c533123a4621_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:c56719229f5983bfaddd3147d10e4c09981cfe6375fa500b8fb01f9b195e7f75_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:8c0f0780c7dfa2e9ef28bc4edd387160e0337216512b95a754c4b70999d5e168_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:054ba40cc294227304a1b4eb25348d836ec01b9b04a05934ec9e2f5c15e3115c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:1b298480ca8d1045f0fced4aa79c01a86c57dc157d2d5e2010fa70c782306aea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:033a0be0b71ba089fc45a5d479f6f8839b8f68bc53f5b7aecd827738acb94f18_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:22f1272b45d038dfb11be8b15bdcade5d81fef045415b81e2b94752a89683067_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8231a88e17173d3b903dbfaf7b2bc19e6a5a5c8caa90700f09845520277155f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:dab89ae6f89a1102a5564df2bc5964544e75c82a5025c622e067f6341b7c19c7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5fb3f9cffd380ca885e3ab41dda0eef1ebbac9120c2f384741aaf6bc618882e3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c4167d87385def79a21ae2619ac358ecdee1826b561d00f770f03087a3c38b98_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:1f1eef7ce74b633491d29d15c1c948035386f223fcacb17651823ccea098d1ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:59db9086e8944a25dc921cdf9abd7b61905b6b5a6e5e9da61decfdd7e0b789b7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:15a98eae4b4ce7426f9e29dff5e81bc0646fd94b0b6ee5ea6b5854d0de025032_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:f9040b784463ba268e13b80b1397de03e091baca4ab55321f2b9535d7cd349f1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:185370fc663b1997e70fb010cf384e0891e3294fab86b74658b779b987c54ce6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a9c8a4be65f95bf82d268f43d095158d2184c1af8691a876b65fcc8e4cc736f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:07ab24e4e55208c8e83af58b63d2b5f27f09c4fbd5308a092a09f7655124212b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:781ef55208051a0d804e4e4d41e041392a168e99118888a698c5e0c0c4ea6ca6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0a509d59234ba1b154893310b00f1f20ba95ce010ed950ea3a037e603f5eec8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2b9cd35d6898dbc0352b828fd7300b01bc0fbcb23edb09f134babc9ed641ee05_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b8e74a995c406411ec441d62b8d8f3f223775894679ecdc8df9021276f249bf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7aa10e60e50dae8093bd83bfe43f8d48527b29fde76b1f1d942b370188fc4a51_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7d769ae2a217cfc25a6393eae2b7ff4e8fbcae864adadba3dc4bb818ac31d0d7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f5bae8c567c4d5674152f9af91ca5ccdf480158e80dab812e74549b16cea50bb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:30400ce46aa2f6a1cad84ac70b3264cc7fe174932d72ecea1d59201b3b445b52_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fe9f308a4e0a3d5b991993bc9769fa749444c3dcc8c59b94b77d9177ca31f7ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:50ad2aa7a8e6111a8f2b890c1760797aa96e094d12e62e146f51243857389d12_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ce69ee048ca03a3311966c8193be792500103e029d24db407feb67f04d39dff3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:685b8cbf9c2a52348b4818a02051c701280a86195cc2b4225f38740e3ad0066f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e2d829e93dcf0e1ed78cca53f2aab732b610ee4253bbf434b3a46ddf002a5311_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:1ebd949fb8284c91679b628714b71b6a0982bc1d6421851c7e3941a672687f44_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:c29436113a6c52ed0ea159b2e8865c9eae49a5d9e9aa1bb2b739bd16e3c95fa2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:873a82db6432050b3544e358c1e6440ce006f6cc4baded6ca8167d6ec82fdbac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eef81de09e5abd7f0b21b969f1f53a0aab1b7206ac629282b6c4bd18e87d712e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:63494735b23f96fd3fceed6ae675088858dffccefe6b0d39ec282223e2a314b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:6b335a5ac87c3b4cbd96d5ac97e492c8248a2e3f1971c0bf371cb16528d84d96_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8f5811cade0b37692d4d13743a702fd60a0cb3c9e100a8aa2036c09ff0f5e284_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:95b51b4ef3665d209676545b394406dd77282ffdf341c8555dec5575c00f8ee5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1169648a8c961eb74451b7654492f132b8435e803b4288dc65295cb13b1bed62_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a96183d6e8a465913ec4a1c6dcb0d393b69a21d40feca19ce2a40db74de1f3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9e2d037ecf3487a9c0ab2bf5597c787aea5026306c99157fd1695a985fd79b23_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df11a639edee9e8563d5a6351c3a12e9729f9d1e97ae987076f4717ed6f2c8a0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:571197df6502016224666481e7fd4c02a947f82f759b0e656c9fe9389538a43c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9145480d060c6b257ada5496759d25381244f1332d729183e105cb90a723c0b0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:95bf5b1b8b7542724f7327aae477bf7a49a884a511889537d9f51da2768e74a2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dc547492d59ce0f54635c1232768382c0b65f5ab9dd11b022953809899314d6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b327de95b4913df056f4d514913461d5fd2b9684363a5860cc1b6b093549c9b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:393da68e651253c5fba122bb206f0bb58242a2c3a74d5dc211bfbff353a5e860_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d67495211987e143fde159ae9c455b1df9b8132700eff079cfa58033f8327d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a066a2dde315ce591570b135db8afad543f25901fe9b29b41e4e1dec001f6880_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:63acae0595e6bb4f8d43231b5657c12f9327ae41420a8a7edb3e41f2aa2ea92a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:6c4ad561b49b0e834be4f233d69da7a290dda8fda83a8ed1bd1f185c14125d65_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:b0ea70607857ff9006213e92dfbe12c681785d01ca1ac6ae94a56ed2fd194141_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e1c618a57be9e092e6499d109f5152167c8af103ac31940074b0350537ab9c54_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:06b53b9b1b3a34cc1682f1c60b9eb8f8c648677095b29c3a6a1388c7f62b6922_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:69762925e16053d77685ff3a08b3b45dd2bfa5d68277851bc6969b368bbd0cb9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:71436556befe3da8c0611b50a995d8f6cd7b83a58596bce0ffe0241951f7867e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:9ed79022deebab659e5735a3f66021d29e1500c90e793f3ed5545c5a52639904_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:1aa500346616730d1092f3f6c52fb74a616747ef9b695a910a775285fd718cdf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:5145c394e1232d41d585ac89e23dde6dee62aec6b4c1ccfe4beb442711ebaf21_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:87cbab17050dc2215015b544594d511addf34ca183cd3e947e4be6742f03b1b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:b474216e6082a55fe793d941a18c39ce4049b98378ccb35d037992fa839b9bc9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1a50d7a4c492b8a9018da117d3ad1e70935c562f2c40f83c8a6e9e5d4a3b3424_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1eb2ffbbbf8f32a4b3ea889ff38a5667c774d9f1dc16b3b6d96cfe412f2ea542_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c18aeb5e4514dfcc6b43faaa40bf0123439d782c2ba4b6712239573691ae9bfb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f741729e19578288086b7ce367f841d37e88aaefc624d5e9b624350a70cc2e19_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35d283dcf0b67012f818a39a86bdc0263288ca202974ec8ef0c565cdf1c495f8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8e8bcc3ab49da4538cf3510a6a41b064cb9b45cd0c8de51653aceb8cbc3ca5c9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:aa023798f80cf8be643eea14e4033e3a5daff9cdd84dc2f9660a72d1934755bb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d07a16cc4ce9eca235a68ab7785cfcfadd11d6243711ab686e84f188009ea6c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:139de9942ffd4f6209a7666878b102bc66c123c777b8d9c4f5bbe72e3be1873b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1eb7baf375357b20132b04558b828a24159e1236f211e3dcdf3a7485b1b1e08f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ec920c5781edb794e7628cd489de475f4a2ce9c7f16ff5f3c43840c048cb1b0e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ee73cd8f2ef076ebaabbe6390ecb11922dcfe6549636e4becfc7048844736c85_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8c64639148ad65be6d83a7a14312bc6dc23d9e436addece515f46682e97d9f17_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:ae9f538495d0c7d5505eee8c2110f9570c51d9087ecf90343bf1af0fe369bd8d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e653ee6ead6f48a140ce70a44f205e99735b3a1fa59c45146bef7a224b73603f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f925050eade166815fe437ee243f575ae85ebb2e8ca245b33c494fc6a32e7f53_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a3f51bc24ec5e6400d06e56d247d01a04d38ee209c47085c83c4f3660261252_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:34cfc3209d5f04e930d4bd64b76582652eecb285ef79345601d13b32eb884f18_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4cbf76bd310e74b372bd083b2e1d809460e909eb7bf8fecda42f7d580f08c0a6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f099e052346a7c4d4dcd513b92a9f2168d8350c7bde04aa27bced3834b352304_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b481f7bba385db3ba0ae0e78b455eaeefc31231b51b828b07b33707f83642cda_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d0d44364a9157aef623e6516a31513a6120e70cfc89d2c447729adf6d08024f4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d5b1a5047ebcf2b4fedfce5b70a24480b98bb8f7960fe34a6342c6e81527a012_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e8a83dbd26fb2270c98a82b746a481579ec58d48df29d341ad04ce441d83ab14_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2823470d89371727e2ac859e0b45a3b324eb4c8e21d1ee08cc552c9bc96a8d9c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:58db3f6e0ed4907d1cf1d43291430dc01a12abd4eb59e15f9609be8bcf05cece_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:8e3790080d8d616ef574aabb10945114fcea851fb1d99e3c4da470d7aaaaf23b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a4652a9eb3328d181875d3543d9ab8a7034562fd66a0acc7ebcc9c964431b9de_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1946668f30f3ce83bd5618b78ed145587612b843d6085d4e39220cdb66508213_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:aa80c8cbf83fd4f03004ef165b1c9a3d1a5ebbac39b4bbe47efb470ebd974b1a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:cdf59325e5763cb4d9c823ae440323ec978e5ec0496a1ac3a2a0b11deca22b15_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d1e29def7c6e838eca4997ec6e25e8ca4b53b67842c6e5f5761d7e9f3651164a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1ebb410458ab47127db8a20c2be67dd21e41f50a3a4967a2a69b6cc8c8f21619_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:2a095cd884b4422040aae6cdb6f8ec6bfe57f74cae52d7cda3ffc235c8b630b4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d729fbbecc110e6b238daf88c95211d1689ac4cb51423f00565d2d5f8eec7484_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ddb554392be13a80bdf032889c36d67501d597aa2c6ae3e7338fa2a9741394be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:79fab890c211ee7746b8a375ca81420af6260eff977792f1fdbe3ce186025300_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a605052458b3628b058b4e6bfb127cbd84806f9d07437eb4b12342c9887ab033_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aab89e292dcb65e3bd27ce881ec6a63707df4a846779506034bfa5621680ae0e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d9d529e2e664c5ef90de2ffe65988947406116faad90dba540ce665b08300bd1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1895d945c66de66b920bbc9548e571f14a0a6575e69bec189d4bf99bdd6b3ee8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5face250720975a90e68e72094863eb08bd284085c79041747a8db266434850e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:669484b5d317849236f83eef9e17b90f64da01deb82377f32f4bda5c8c0c8a07_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be9582d4002adf31bc4626a542b97a415f87017d311a520d43c078c29d8a0898_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:18f51505a8731703f4cb9e4aa52e04dc9755c08ee3accc3c4ccd86f030b20fa4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:370c4b9e7c9bf81dd4ddbb5a35e8742b5fe55ef6586b833f1cf1d8d447877bdc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9fd7522288f061cdc409d7bc5b0bef20bafc556bfae0eb0416eca21417489f00_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cd17faa7fc1d148289ecc04aefc9be8f70e6aca512b06b3bebc1f66b8ed919e1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:07994c21ce286aac510ddedf7fc1210081fa223cdf8aac6c3f1d6c75d202ff99_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:78fd41e4cae81c2bd16cd7f119ecff20ee43b47e059fe7098571929e16c2d27a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a88e7cc412e1b9b405b6f935253e766a1c2bc0d7a1e6ae384a4d491749f47957_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f7ca089875b45f01c2888a2fcfd91090317abcf175107b8bb830eb44d3e499ba_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:12221f42ece93cd3237065d231066390ee7c77720a17251189bd864f1a54ea6c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5e49ea74d55e90f992fee7f3edfbeff17c7e002aa7f948066d80a7f951abfe81_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b184978baf684190be78b9ba3c9a5421dc51f178eb7291568a80c1b3726434d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ccd053874f2bee96a33fefd638d0f1e34dbea2368cefb182eb5a92cfd377d779_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:111e88c5d9829868b1c041edca97819688a31b66bc73f10598e68c68bd46dad0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2839027373f77f9a5cac4827cfcb9a67d1a0a8586b823be8b9147273db6ec55d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3b161fa66c63de70c41d2f965948a391735670fb45c9a0293140a33cadf7d299_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c9a1279854f25d57afdd3cf326e0c7a622455e4be5e42933c0e30c7b25ca9e79_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:71c8309700c6126574571744da9017995647a2b89b8b3be8b11d5a19597caf10_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7292cd199d4731ca96884cfb043a58854c9935f754be1e8aaab28fcac299ccce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8fe8da3103c2a4f8c9733ed1adb4912a41ef45d33b3808c2c799411cea06fa25_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a2c0e1994b128a9e95c4fee7a36255feebc9cff0775f2b3850a1d77763ec2da6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:12103491ec869cf8a246b6da9451c36c344109fdefd53aa16268bdf9a477c012_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:403239eaff8da757ae0fac640600301fa812dffe471750c6cc51be75d14ec3cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:87697e633de3df76373e5bf72e49182c4e5926113ef77686f96792641347e679_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b2be568d73861b6f274930937e942d7efcf1b746ef5d4ed2b94055653048622_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0c6d75e775d1f403a61010133383d9236cd03f527e9c649322188979bee24125_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:51cf6d2b92e544c82bb63b4d2c25959dfdce3a7ee58e6c4ae1c8bcebaaa70229_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9b6ef9e2f51a555b327030f439b771c00346567148fd8e1b99f92b67c5de46de_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cf1233ee0ec1e4edf0d4436d406df18e1e25669476d174dcb9066c817fbe306e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:295fdf7207de7124ff778fef690a0f6883b6ba4fc19ff4d7f1bd2c7c5f0be067_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:81fc21f50c33fb049c58c66255e4af282d1d7f2a0c39c7f70a0845f4a5abe870_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:829b89f2a3180e92e49cd5cdddbd100dccd8f0fa90d263e75c45d16f6756e76c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:88cbf51703d0659ba8a2d87908c6797df753e17fe664c5f680bc174d98f3052f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:48a97ff45b808c4361b364e2c59cef116aff14608f4882949f0df9ef370a5bbb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:649185c1f491c7c171babb507b4cb3bbdba8206f57d4bf3c82d946ee95657a12_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:87ae2ce9232f94a547c717884e7d9b861b96dbcefecc0e88479d8d383c898857_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b52cd132f87282e36c8c55880147cf977161996be7fec3169bf45553dd6b42eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:16ce9e3da01f133bb4ba1e1532f4859a905071ae7656a9526023e99ba4fd3127_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:283a1dd018a35f8c575c34b0db932e004f4d93b46942e6b85e44f3752f7a36c1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:90299f9edca0a67e90f5a6de6a698ef308665d0266a103ceb9962136b593abfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da4df5072bac86de53aaa03ec330ead3254f7807be6c518d900f4f5bcb005307_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3318c28b22f4fa5dabf5b16410a765c3976e26527aebb8526418f8055d582f8b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ae69c8669a5f0c4eb7b5699cfff99cc92e2c9dce604c68cfec3cb08f7965352b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b7474f6fdfe09feb7d20cbc356cef69dea4833bbfc27b5747646c3a82583c79b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e59d8acd383a68b4eb113342e828f73ed1d03a187f0eabd0a422bf889486befc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2fdd12242b3f0ecad5090ffcde1dd35073d0bb0cfdc7cbb5ab779babe44fca37_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:351e7124476243293fac25e8c45c793e7861f19878fc3d3af9d1f6f7462d886f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:37242f5ce7064144b68aff9fa4a0732c9ed3b51cb9a95d478ccd14f21dadbc86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dd285da1e0fdc0d585fe803c806d927b4b7dc9200be6aa066fb709feb0fa0563_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0492431a83b054ccfb99ceecf24114c3e5cc1140c47047c0b6b522f0f6cf2ccb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7e0a61d5ccc0a331d78eaece69fe293aa0beb985fd623f74b9a9299f47b2ad4c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a6e6241120b527c6391d2d13237d361bc5b00b6279e27738683d41c098545dfc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaa5ee2184dee40fcc8c7b1173583bbc118e8feb920e0d1235d44616ef3fe43e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3d71e4a4782d66b11332bcc50f5ea1450ffc2aa58fede2f4cc15c37ee0f44b18_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:96836bae237753c8cf3aeca4ab75df1fa04e5a7b5b4b3085c862c5d344211601_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ee92edff63d93cb6d8d1ddbcba89be147cc1430c1237a9a018f40c0d0a723fc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fca93b02a3a8d2df123de56e10153a27b0efa795e5739e4cd0fb5a969cfca9dc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1298eeadb0b2ee722f500ddfed516ac904d5fb3a9ef791755b6e90f30adb5765_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:573906bccf6503f2696c009d9d2af463b34dfb805d61d1b7640befbd07c28fb5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:894560037ec68176865d5c60ff8be52731f8742d0b9fa310cedca9061e6c327c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:d0dd5d37830ba6d0905cfb8b6bd04173103a73ffd38c5aa17d78f2e2a00e1dc1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:18c868ecd46ec973c30ee680fd996486cb6761c07d9779ed7cf46f0a5ede4cab_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:42276b457d15d14f77aca5ce17f2a67f22b7c45dec51691c151c805d9d9612dc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4603509f8808b9e479f67a90758c3fae4f23e3ee33ce293dbef2c4535912b97e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f03368d655c6cd3b810fb23250819a2eaa5c62b97331a1b33b094b266da346d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a19767db2e440475b229300d3fe5cd403b9c568cebc3681971b148e3310f07f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8dfbefc908cc22891940436fdbdeddeb3813e99b5c38755727f74f3e8dea14f0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d6435edf727ac96c2a7cbbfba3b6151efe6fbd76bfb5c24959bdea215c2ba329_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7840e91f0519e1e54513b5b13be31d2e599364e66d32841c0f9756267bf6427_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3d9818314e37d925b45052bd103d29dd9ebd6b7fc6782c51a442a9998545fef7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3df500ae788c4cb944d36748d15853e2772205c0557f6662ab530d88d538f0da_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:983d79f0745bb9885b3867ad2997b648e33c456404f15f2aebfaedb2863a25f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f2cb67a50baf5f6cdb62e4403ec5614806a9265bae3fdde84129028559e6118f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:047dbe93de1a4993d350ea71294078ea95edc9737e169b0006eb86151545aabb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:649017dbabd2cb3c6d531d49e6f5e1fe9be6f1c33876c973d2b47c95c17353ce_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ba4966df786038893b030349a9c3e125ab647d41383c19e9e8e6306bdebb4829_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:eacde6a20cd2aaa8c1a2d2a448174af8c5d17b7026fd99735b40a017c8e11e0d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:59ac45b522b03852394419b40ec8c03cabad794ce1cd6c586f9fb9af145606c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5b22ef2cb5d3e58ef54188851ffd09cad761a7a8ea89272684ffb19c116751c1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6588bbca32a2ac1783d179ae221cd880d0ce4cb6160835ecdb7e9f9c8fa96b34_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:faac0b4031093947bbe81886903a73a15d7dd5474d7fb7e875f213d817d573ab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9382e60bb6309a90aef9bed153432dcda752f0c8128a749968e3a7673dae4101_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a383710b61db56a2ff9d9ba3fe8c7739d701c013ceaee6826ab676b2472ffe32_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a6c19b7d9dec1c8fa663df7302b05e14e0a4c21b904cba4349c4949a90d12333_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b0f1f2f299e26fbab116c03a9f7159af88009793d69d499845adee6839a4bd28_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0ae7eaacad4d255c1aa4e44440eb5f76d48decc1cf48368b1cfdff875b3db23e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1995977a2a675adc7c1614736de736b8487f13a83540934aae0961913a6c029b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:374069bf5cb672a83defc930b0fe50056a56e79c39e4bb6d80a299f70e216841_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c4fb50c052e590055b1bc6c77c56abb1b6af31b40cad484c17c3d190795de0d4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:33356a54f6d6a1fd83b7edde4455e43398dc4621da955574a165908ae3773da8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3a625a6cc76069c63bf46827aa0c3d5ce21dcfc6d2348f97b7cd02f1b49942d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:9ae676ba35e5a1a0cf797f6c7ce4d7fa73947b366343e956738ead2ff5e7a1d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b71a1064bf462424cd36f543cbdce471236402d2834b8da5be4d6ca6fde6c44c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:03939fe68a50d97d6d25f3ef437f5540efae2c53817205ad5f6481f4a190404f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:15962b11558365bc5b1d5e17ab18fadc81615649e6b68f953d7378526554bdc2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:52a3cd2726d71670a29be75660c4a4f42896dbfb29f7594ea41d3347bd248ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:77f77d5e84233d217e3178f4bacc096afe12afa629f30d46badb1b879266b6a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:02c01bd5fd9807d667fe3faefbc618857acd7983ba2e7604456c9acf96bfefec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:188bf8f0b44f96af3e2785bbe59bd80ddc5e9f4177024c7153a8d6ff5c9b7aa8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4ec4a98dc210d29f99ac19af641b7e28958c8a007aea09c0307b111d1e07917a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:fd42abb1fbd493bd587241b632ce864f30bb48dd9e60703e27ad619914b5357a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:1cac50cd5e36bc24747431cb798a6abf45148a534d2bf2f2c10eb0210d20f6ba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:7b875edb5c78f712224006bda120f9ed967eab094eed46755aeda585c4446576_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:92b95e6e916f5ebe162d74d12f0eed3a51961fdc3a7de72f889ee7efce02326b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:ce511b4b16eefcbce4e9228a99ae65808268f404d28b77bdfc7803148de0968d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5888c3f0ea25551bab5da99efe6a137e32bc3ffd65c655906ec40d93e72b6729_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5ee1bab81c3e3b4b366a699707e1275f4ec20958b98af405ebd105fbb4dc73ef_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:aebc3f96abe5dbdcb01df0473fd11720b79b56cdd1a73e2f4748a0cde4ce475e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bf4093b3783712a3d148f51b252b9aa5d1273cae6d74b5c618c379e4d72d4734_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0ea982b6db532adcadd47045622d781745fdd7cacfeeb70148f8ae932f975911_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54c729468c7bf533db0a60ea68f743779293bc614c0e74fbc854547d68c7947e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7f1bc347fc085e1c04e31e1d16b04e68fc97baf6c5fec41eb156513415355be0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eb09528b1a42dde7fa5f06ecacd8360c06308a367b8a722f8f447bbe6d66726e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:50e2c2cfa61fd29f390251813a58d74097c648a7e1d88061b02cee4b2392ee23_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a41a40ce374498c24dcc406e767984d277cf42b17cea4608d9f22d38000e1410_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:83a85b258f6ef4b75b6d90187ca22a2c007999e129c1b9dc610cd4f34e4a251e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bd30d58a54b90206f37c17a6cf529b871ee664945274b32b55b7e580e821b2dd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b560640001fa9950fb090e3b247bab2c49ef5eed189031ebea98fcda18209215_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:dab69217eb73829f09b4227b984e4cca227887b1ea0ff3f8c7092138bfe56ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37bb0804fdf1e4f7ad6e2350dd7689a411d3728754311bc66b540a6de51ba3db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:867bf76c34cd5d8b3a79a99672957fcceb73bd573bd95d492ee40964b287a0fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:982949f6633bd6dc6f05102c432a4057a66d58c5cee70c4b609180a54d46805a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:aaeb2a2bc760a50874e6b2c293165a209f72bf11ee967699981577eba50a54cd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0cfbdc99af1aa16779197cfcacc4c0cda66e716df44f12a356a6f1caaaa06343_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:205d980c61fc4891dabf1a5c84fe71b0e59b58e7fb2e5fe3c51604b5d0e1197a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8b724e766c3c11555b288441c60ba3db4f941b5e78f8272f9a743b01676d5e0d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:918ab75cb8704a88e1ffa80406d991cb1f1ef1b5a2fb0d5279696c9579a4cbeb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5fec117592e21161c85ff9bd100b7a14275048aea4c5cced2c69f49d1c17140e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:65c8e5dc6c60d97e734b0f168a1b6849d7a1870cf5363d3a4d43edaa77b7bf6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a16130c7974e363c4e0f7718806ffc3c73c2da40b6254bec5a2d172cb42e7fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9ad17b22f784c2c105b9ad208286dde8e988c33da4fa6af93555bb07be51e93a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1fd3bb59299ef9b817b8fbaef110d2799a6bfd170e283336c97e1694cadf293f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5ea39360e4ebfe9fa3ec25443ea968f29825c53a5f8018ab101b18e5e8500bb7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:6d8c8bdfad8c1d6e876d88dfc2d7e357641aa76d408a67a05795388cb14d7d6b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:987c0e2c5b9e3daa77cbdb52c39c7cc53e86aa91b0872b582eb9bac9b0148641_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:179aa38f846fa6086f30c912c0355cd793e5890a94b6bc98230ec67952425f83_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b9880902ff41d093008682688f7b6cea1591018ab64a2f465847735b89602d5_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5378e674fbfe02ffe298d0e16623f3f14e727824f34cc06eb0b21680c5dee5b9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b9c86575ae7c33f87acc27c91383afc5f8314e7bff984b2be9030d6dc0c6e9b4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:0af395ec9d95b0bfbd6fe644a59b0e9843148390e3ddcbabe32a1c82826d3ab7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:454f6d24aac40ea9d125a1949ba4ffee00897968b58b5c4b18d0eae0d7d98d64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4ab84e0ec189af871e4bb9756c7bc1131efdf2c3d1c02450393ad85b2dd43cfd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdb803eeba73498d1a8ed24859c911b14f0e1345d6f5480c73b22ae1b2110aa7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:07c14ddbafc345938de519ee63f0ddd8f99b1ab65d1712acd01c3680acee02a8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:596dbcf18239b82a10bab7df188138e70252e94199151c237e2bf56ad18d68ac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6139b943cc773f7f6a91bdd0b1ce137daac7bdff312cf0126575d5a22205fce_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e55012da72e5ae2620aeb1db6fa2b3a1e86fccb58b9a8b9e943c15d293ee9227_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:1238365239e4b9ce847b22270da9ee69824f0ea19b83e5cf4e7854b8cba11c09_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:3969bb0bb72e66c530f550fa61a753cc968ef483bd4af7708b7c08dcd820d8d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:7f2b03eda904d4b6b7c2059ac687d39ae1f62602d9bc918c48983ff56b2e9547_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:93d2b087e89bca782637e767c203e78dda875891397acc94a15d623f62a190de_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:76672b00e5016ca16aedd7d19e0db5ba6d94b14fe9193bf04fa26a6bb6f716ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:db641d0f0362deaaf1851ba366c915f88901b3cc5b73e24312abdf1b8554d3c4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ebab6a1ab4402b45f82bf112491729aaee54567d42cc5fd4b09023dcc6cea9df_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ff66314da94a727fc13f9d68de196e9dcd1e0e69b0e0c5d7752630ee0b7930cb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:31e502781545323630e5f0625f7cc24021e15acf9430c9df74d8e6fef28a5c6a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:786413c2e50ab18029193b6ab7eb92cdde50878b7c7b777628019a9df4de616d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:80d6cafc9f82eeaf85d0b6336991caf0a0ac9686fcb9a3dedc890529857439a4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:88240d4dfa667bb9c17fd11cec8d880c1ae8ba866ae3519dc21ef43a7c5573ef_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:023814aab2f5c6b5920073f8a3a1e6a2922a7276735abad46ad7c78e01e85d72_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:25aec74e27621341ad92d473ab8d738bdc883e25dd7d141ac5129ace7aa0f086_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9ece37091e5555b29daae7d6585aed034d4e88fa486fa9b26188d01c1fdb0d94_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d3c4f004a7814b03201b515dd744a83fef88bee4be0e6cab9e139427cdba2d63_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5ce95f7647af83013812727119671dfe59564f280bc6727fc3e7701e4f6338d1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ccfa58fa1bc7d8186cb1a021393508f66eb87778170a4569394a6d6b3cd9207_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9356b15d3717fd68041c397f0f09f8763c127e28369e3e5376f14e51cbe6dcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3e9ff9660c80defade805bb01e17ba6762a50bea0d8d690a1a962cf80aa315e6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575a79518caab2bceeb99a1c1dc6ba9d8860fe926e951608f0b8fb46df1dbeef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c8fbbd111bb7ff4ef16105966ab7851e69d1e9fb6b26dfe9ea1a1d89bf578c7c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:181b355c8576ca62233065f1eec8eb6459677f563df72d4d367f86e20c0bc1b5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29cffdadf45eb5a1f27a633bddd9d56ffd007a5e90f75a8326df928eef392ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a32a73fd075c6d973943589836a886899967959f6633ae2fe67f3b52f86d3cd7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:455f9f91cdff8c349825ca318c57c50ee429e0a8be2b5ed4615a93815ed590ec_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:65570954963a148bd14faaad3c5d331741240242c677f0392d5742dc5a4beaeb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:992bff7fe0c70db622bf538a6c2141cd67891c2f2d1535ad578a4d6db573b2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4318e021cfd982bcb1b28d09fc6ce33f88bfca28521960bfb3096a775e7091c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4c1087c6db25376c825ad744b838b3e2004b123c43ffccd72e4e5360fe24c519_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:7b415db97442cf89a0d3aae96d590e782ff4e99e743dde6182237ad5aece076c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:f6112648366ce429c24acafac67fc783a0fd0bced1b556958c56885b5d08f58c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:29560d7dcd2e59e92f93aead7e54f77ae6837773006eb896cfbb932642fa6b27_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:44c12f4efe9af26d6f74430b408c14e8f835893faca983cb2b4ad84714eea814_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4670256a98a1f3d8f7fa2ef6c8b1866c012d3dce1345b59e47c75a55daf2fcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:da5463192e3c72f1d679346904935bbf41bfa3f8b63c72a76e4a3957f822dad2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:696920f2a7fd6b960bf71721e6e9f47669ccbb63e2e8169c4009d62b2d8e17cf_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9b5e8ef404dc47355514c7a58586bdab26cab846f16786ab1da0384a6d2a0b86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b5d3bc49b953db03f79e15dd50e00ca94a470412f98bb0b1e06823dcdbc1a7d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e096054daa74b8365ea2da2c2b0564de49a2cfef389eea655cbbc467c209ffe9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:022c83d5cfc0e64bcb4a1bf5b37d70fd22312febcb569cbd552f32f281271aee_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:32e648ab64213534641a15d11054705f233df50982a4dd03d8ab63a07cbe6cee_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4f10371f7644dad60681ee66d92ed05acf00af1daaaf9d394527c1f921bf028b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:dd050af7c8567d1d6cd51c3a3e7d755ed543d4f24311f57f3357e16b8b4d85e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b192253cc61cd9149a8bd0f1f485d98c988577d393fa7a70cfdfdaf70f173c6f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ccecad454db05f6af730fdb91c9417b9e1ce2d9536a1195f72bfd74a1b1d3566_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:3ce3612d751769401fbebd8ec6c6527e57ace2ce0a03389b645b51d06fd035a1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f9276769bb52a202a5e597e247eea3b3a5f0c7bc6585922eb5af2a9c338596e8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19dc9454bc3902df2fffeaaa047a6ffc616187e17feb2c35ea1c1e38c4200497_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7216e7b3e0764b348921a685e83990dcd43124e39faa61f9f5d9a32c01305e89_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4d0dc4b7411b2717470f1b8884a9a16e50e23e633964319bfbd89b6c8ae197e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:180c9c8eb7ecb129ba7185e5960d9a810e923108c375783ea0dfc4b97dce51ce_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2df611963860b98228805292c89bcce9cc904d51d56514ab8baaa307953a90d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:19c82473617068729aa3163cc0e892767288be9447970224c877422f90574ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:28cf9502f1e95f38375138350e121ce8146e308ab0a6032e8a0750dd280489a3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:114cf6ded8fd93ea4c0cf1b81b4987d9a40a96399adfc7a5e19ae7d44f0a2945_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:203ddb09bdad9752e090fc56e42d2ff9f1ed4af13741700d1b440f19a118486d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6344fe9fd38cdbc4ff0a448f1861e9a68cfed6b8fa9224734e47a777b22b7383_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:70d72291f46af48787147ccac1f5b85fc6c6b6d61ee90c39b749f574535935b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:24fd4086c8cf8d4fd4ffeb3e13b2c989b7cd9bbe46c6f67942bb510a6a569ac5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:9282724764b86839867a66e3fd6fa3bd5cad33286f8408949686eb7906e904b3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:e739477075cb79b8dd69ee05c7d78b046548962a1149c1562aa71699a5365f8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:f4ab9107dead6268bd1a087535f692c658abbd307b5f31081b56ac5ed3d4fc0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:7adc8378ee10f93cd8674373ed6a357a68c040d85f893d88f5183e9928d25eba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:cb4f0826b9c206a7de2e0873a9c92548b01fd28654cbc34e7fd0729385a17cf1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:f720bd87060f913c4ffa93483e2f53bc6a677c2af09d2dc994539eefae93a1b9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ff1def1e72fe9ca3cde20b0deba3beed0d34335b8e10deb9fd98d3099f4d1053_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:082b3f5ebbd88365d677bab11cdea339e165ab8eed46c7a6089719e2c42200e5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:5d5543663216223d91bab799e98e6264d35a9e8771caf1cf97ef9e17cc72be40_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:8616a0e358467acc83edbb5a1e98166a385e02db89060b3e255c3980ab90e33e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:9700f5679e54a2e5384a523197394f6d8f702615b3959d0351128fbd2a749820_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:0eecce53a04959775c255512ec45257f3a69c85c5c8feb69288212120f8b56e5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7a2b3349b8254a600a1ca630e3a25843502d4d2f7c9d856bd342e50e885d86ab_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:292cc9441a9d5a7924e2be573dcedf76f37de4faab2937d025706dfbaf47ab42_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:779875e21d33c8895fc80456b95e38846030c94e2cb687aceb12d7e7a6112de5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:5436cc73a8d2e5b0e6bd39f3ab4c9c063812bd7df99e686e0a1f2b5328394991_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:f033cfdcfa388a69e05c41668c3d9e8155dbae3cd1d4f1a07510ba505d8f76ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5b3accf428c414cd2933666235cf20b81ed831a7bf6518acdb00f87b55021aa3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bc8606843ad317b631156bfdf725b6fa71d884c513d687854870d28e9f224605_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:38088fac0c49b1fbb77e65ed56f607e3defbffbf3bef686d5a3acba767144873_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3b56b71a4cff191bffed500df10cb923ebe2770a93ec95289d9abe66b6389a72_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:43cb7f5dc11066e93106033352bb97b30c6db082c461561dd6847efd2f3000b4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c50edf149e8a2731074b72ae750e7d6da515f3b4e2a258118e9ba103de7f76ad_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:82e101720a83dec4f623a9560ff8eb1c9d6c0f38f01b72d60bae5336058f2edc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9ef87eced057ca60578f2cfee6e61a56988f8011c7dcbab7649be4c337515045_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9f8b5c3c171cb86c2272aa4340cb5362abf4108cd752a48dff5450beffd4bf8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d939b5c8ae70192dc7b2e349ec2161d0995ac22f02e4c3d7dfe0748392b8f272_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:52d08745b124a3bd240e0933ead05f49e1b625e7c8918961eee71b87a5e1a736_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:64763960a7a1bc043077008666889ddcff7acf160384e85f58d25b05e3d2a176_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:c0e89779264348d47780c8680bb5030d44b693f9b8ed880d3bb30449bfb61948_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e701effa7668f48b18c851e48ce56a126cce1b2afe005f0deb9fc387098da38c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4bc2ad315ed6939655c2308d9e3af3ba09be8c499ebf96aa69afaba6c1f6c2c8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4f1ee15c01e37ab6eaf8026f61fa0d81fd5ef941430e7cd97980e50e53581eaf_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:570d9cef15d9ea55a04f0d1ba895451f61fd162ac19a5d121176b6e06c411c9f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:86e8c2b4f9f0f3f465e1d2c915c8bc06128ab225968b37552369ef57d04a7d03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:070792939bb8faeb4f68457555599beadcca0559b2e3e1f15a4216c6b99b3278_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:611afa9cf26adbdb37afd37a87695131c40ba6c9daa757032f0edcc2e9aba2d5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b5991fd1ce7ad72833d5e2faa21f6e419c0cdd8b0cd7cd5803017862cc448_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1281d4155bdb5844b9037c931c5f7c5177fbcf37e97e89671105c97d430b907_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c5ac2a3461184ba852b5ae12a4ddaef206e3ac1b2ed1f3a0f6012b51d8c9948_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b5cbb9a1d012467fc844bb5957b8a172e429705f6ba9aaa93dc403051ae4cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d02a31381a82ce657ef505271b51737c0a3bd61117b6b766b478bf31c0e73d42_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f09c436f26edce1f134bc1d357d03a8fa92bb8430d5a755041774d267d86a26d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2a0c970d09eaae313321f8a002dabb61fdcc8e93a152efb690ac13cc6325ee59_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5b13087a48d653ef0d177c2cbe935bb156fe92978e9e7006ab8c507379b445a4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5ce16964f4ab427b3d74d59a37052a391b5f41b2d13c3d53fe87c62628ea053a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:90bb20b5cec18d4a7275c3b4b94c08a4dcb75d90475d08b2f3617be504f43599_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:74d63915220bdd7e7d79aa5360c68a36d0ebdbc47bfcf3073ef30646dd3a37b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:76cddefbc0568659da3b94d5a0f8dbe89071719f393699ab189685641d89a918_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b5f068094462f73872310639afc202e7fc750f6ac82dc5d200fc90b616cdb695_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bc6f7f358046b46df84c1938ad822a9e051cfbbedbd2324648075ac99a4ec475_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:19b2f6381a8a886aa9e7f5843acaee67621f69df8e53a81a94b3051d85dd6e40_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:bb57a85f5865b4abb6fb65ac9e614cf385e228d8706f801113275b537b0ceece_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6388fc2056437b5019cf181e9a8d4366e070edfed89c2a1fed6c610b2f18bae9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a41ddf265ebdc43cfaaf2711f6ec62ac2a1cf9d10c58194f814a0f5a229ffcf1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:947edb417d00b674f3a13b84948637b79a9b583d4d3583eee9e4e041f4d62f48_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d32f4f726b9bc8321a4e8adc2ce8e6394872e668fe615f3faf31ebe6b9981d79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:de2a1bd7bbb54565b8429f5d49c1622de3143773958197ad9730ae73f6e5f9f0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a70cbaeb5e6c26c65bee9507e1bd6fcdc75a8529e3eafbcc821472cc22ff25d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a7627b03767358b9d4ee376edd8d1d73681718b24db47c4ffa15390cad4454fe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aba69da4d4b6672bf5b5127fc7c442732c78d45a21f672877c50e46e0a4d09db_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fcb4286793b19e0eded193d69eeebf8c6149402fcb517fccc34e4948e5c1251c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:09cb2bfd606a346df617151aec6efeae84a1683fa4f3a5ad671aae5cdf5cdd96_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:52358f26fdaae2cf3e7d3f6e356d5919afea4ab8e0839b7a74904985142e0c8b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:76c54390ce406273bb17ef6e0fca0c98ede518a991c6bf64eb9ca15ba32cb349_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:c1eaa1019c099d79e0eba33d8fae61a6bf9c9d838468b6a8bf1eef84ebac207d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1f01aa0eeb475568a00b8bd0d11f989cefc7d75becbf7b27657da7dd6025a5b8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2c4b5543f551d0dacb347e12ae9de6547ed1daa761d8c2494507c17317f1ba3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5b821187e723dccf529a696deb4aba4c7d45c1f0dd35abc88c807e85a5f810be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:900e36e74d532c79d38d1d5ce7839966a5fee46797134179def4f7de7bd965a6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:29648b756095606959713abe8cd4a2398826ec819bc09d46716096b410c30e64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:6311f5b4415ae92ec0f22d9c872b39f4ebf3ec927324d4ddbb7d8dc26e955701_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7f8ac1113a074334b6d0c5398164968a977abe9e5095767b776899ae65388f86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:adab1c74e6b120b65906d035105e80e43418a24963fca8fe72a58f76b826a89b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:015a919fee29b5d6b640ed8bdd89e0ed6e5c7e8fc1af13f878da0a5fb061937d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:510f1cdd2db9c9a020478b86ed2f068b731fc7469aa52e13ef0cb067304a0826_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:83af79a73100359c2b7aa2ee4ea2de605db608f114f7c400a18d94b81b80cae4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:b4115b7a8e21b1087db2c7b453d6b6bd69245da2e704305431f392e46c3b7ee7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:3f78fbdfe00fcb8ffea1a55399f6caab684845a7288a99d067c7b3b00b3f4112_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:43636a81d6f95cb34b358a534ff145ac400d15761464f8ff633f7c7d4c285144_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b0c8a9c66210526576af636ffdc56a9beccf4e60ea71748bf11be06b91212358_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c84953723dce43b579ee047f0a2009097009a6f6b910569fd4ef8372a8ca0481_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:12e04c64e77979c9e541550235e36b423cc186f6bd523fa6d9bba06d9f68aef5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1bab907d7227ca369e55a88d9bbdaf64d8ccbdee999d0da578c6c6db311734ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1c68743da79d4f171043fde51ba3092547b2ed31bf4497d8453528b3582d9eb0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:d1d6b323d9fcc50178ed6be9d1ddccd78ed979fab1c24192e48b2e8928a163c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:4bc03402072583792c1917b3edb304b8cf0fb6342df5c6e1049ffff4cdd4d45c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5c8013e50c636cbabdd311533ed36a03e5ba643f46c30b6d51ed4d9667a4be51_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7d18506fae102e7ed9230c1d3b45e592f3642ea79a259483071d6e65c2badc58_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ec684d1bc3a81687ff73b3177b07de4d7f01a1ac84cd202f9c4edad4a23535d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:176a4126cc0c31ce07fe34ebc35685828d2ef09fc063296a323050f3d1476d2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:17baed64e4953201aab840fc1027d3018f45b1080b0880656b4b1b11ad469e49_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:39da92cf6f212becc4d2d3a5b65c2e710b7c0f59ad55c5abfe73ef94eefa2c4e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c8edde5a3451f86afb9652cb19e0a695c367037cedfb22bf6a66cfcd8d4d8145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03fc78a3acdc015992f9d2ddff7d8b6cac2dd2f1f71d30b3e35f2906c8718425_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d7adb7d2a3bdb35c8ade02e12bdf2858c583599e383b9a59be0df2bf6b9860b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:923a90ef50867e84aee50ca3ae4db9ba1f0f1b25b493d24a77a2d31939018a4b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2560baec71e279cf80bb06eb71ef074767433a53457c71c6e3722265f802064_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:0dea12e073560e1da80c926284f74d96078354893a254c9015778f771dd4ba23_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:61e17d8a0837c16bbd493622282de6d7dcc37b4bd22493c37d7e124c88c18bce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:77594bdf8aaa96d6b6ef828a3c007d7a00a2920b5234e92a996dc1eede8aa145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:96b2773c861c4143a0e0f312dbea30d963cac9105f957dcc757863c24b796e6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:23a29d3f07a069892de0fa6aa9328dc0bbbc12c669cda2b6546ebd471d524a79_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:7da96946b411b4ecce119a13118357ebf09222c2211410df3c2520a1929ea08e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:a9140565827327ab2bb19a0b0ccc4c1ec0a5242d04a9fd516a611400e84d85aa_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b55d756e32151846b0daf331210751ce0975a72f9fabdb762945bca485d2f16e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b241c2003aa878ab82fe4b9081b07bd02be793bd3439e2da8d6db72d4f45d9d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:386b4d8ea55c5e7b6213405cb20bae7db66c22fc8ad1ba52b1b8eb757d716b0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3ad309ce7c14dccb47a258d20428bba1ef3e6e18cce08fd20128f6abf615fae7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:799a084f8b0f253cd2846fbf948e173ed7d9bea02254f5997d236e9c4b893d7f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d1637a239ebd2b722283c4cfc38b63279eb0d3135dd847bffd5b35da233a124e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e93dcb163de60090cdf1a4bd50570d4cc474b6b03acd6248f3546f03f6a50a9d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93c91b9b4fe6f9f8344ae779a816ccab7b7ca538dab2b0afbf4f3f53deb67a32_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0447dbc436ab35bbd4d540858af4daa815373160e76c2096c4a805254d6dafe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b7e319eee2b6ef20dac3590dee60bb450b782ed12c3c6b29c5563585158c1003_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d5cbb86f6fb6f64dd3257370f3c9639a0d12f23d42973b6796b8fd2a16670b53_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2052eff8304adb9ce897373c7658f64272ea815c65c2051ab276809c8e8fafe0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:44e79b7f97cf5b695a0412eeb748bfab8b0832092792a3bc6302c9433a3f9f25_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5f57a7c663eae0e2f674f492e2f4f95d5f8bb48665c7b1e454765fe7d99d0201_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b5938f4d907c4db4296911e04579ae917435d8469780746470666aa38088e5b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:06eab95b2cc695d948e23a1823c376e89b8b9363603ff85572e06e603fbb9c4e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:590414b833c488d59dc7b8096dfaedf1d252338fd2ad56a1417586373336c920_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b945f91f18ee8a391fcf9b342f5d86e44418e210436e8a1d72e27b3d967e1bfa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:d4d814abc3dfe2409a4e0d3f5508fef4f1e312f0321d036dfc6199d2f2cddff4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:2a36f6faa7d9b6cc7b928ee6468ecd1704d27352936e92f5841d59526ef1767e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:4494bbf82a80107f56651c6db1980c704cf816269c47a4befb8e19a172bfb6ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6bedcee7a03cde7085b410487a13b86460197a6dca781012f13c81806fc35773_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:77fd174d8fd92a611d4c191239e68d515e65d0c27d3ce60944d669d8e5225838_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:332dd14c60fa7e565aa9bd9868d2c1c6d7c566f705f6f7006bd79404aa83b290_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:946fe00b45a2584e4353356ec0ce00c79b8a95e5c754c8a0aed0616c6bc1b1ba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ab5f7ac945d02de050a064986c2ce55f711ee69f048c0107b8c8ec4027410e1a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ddb31537fa72c0377718ed7d5900a79aea9501b8165b62f0d9eb1582323924d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d8c8c3e374f540907e8b2b547f09b5c2512b5880ba0cd187f3a3334f97c2840_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:43c7f9a32905460104f6cfe064a95bb6379433199095a78b1389cac0dd4eee8c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:7c8484d0bc8be061f05c46aa8583be7f4bf10ab1484f3b0a5af3b3afec75cfef_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b07b1bb505b43e5934facdc6fcb18b15b6b2a6654347e04e3433bcb77e9299c9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5aeab01ca43ff8f9eb59593f551e682d50996bdd752fe50c66915eed9b35d0cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7c63f74753943f017f29615add0c1500ab6895a272315cfb466251c2b781de64_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9bcc05fe16f8c854188a70dc21974bd5d8fc2ded18c38d4cc87f2699aa57f55c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c01026062c690a6334f8a4586b4e03d967d1c15212c51a86d71d6eb6fd895c79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:253d3c8bb65828b152bc58fc753cbf5b4d8dc0b4fe44a75fb452c0f4daac774f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3dd6337b277b42171a02cefc6f640895b1d78bbf0e43fafd733a264489be81de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b147e0883bf824fb029f934cbf1aaed94292c5f4d7ec3070993bb819ec31db88_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f15b6f9abb7e5c2d3db65c2de6f296df141a165eda09618cffb006ec2078877e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0b9ed13ac26bb6191dda59a4745800a489821778f685309a593a85cafa4cb6ad_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:2ec400aa7a2dd132db427b5a9da71d6a391a3ab02ca7b7326091aece015234d7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cd2b08e2022b45d1c17b3be8f3d5b39aefff1351106d05f62219b66bd0c296c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e68155f949b14df9acc501ceccbda65919d0af046212a00988037067156abbfc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8442672925cc8c4660069698a78f4b49d0236f9336b9bceb7ee2e9ee32b58d92_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9b6e92452c81c13eec4a2bb052d5546cb4163dc7f91d38839d65bbfd3b5a12d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a7a2b7955a3ec119d2f62753476bbcee9b97e0673aabe795e4819741e4b97e0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9709c95bd6d8e8e2589fb7fa1beab9508099bd65dfb08fca8e7c623063e9c39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:24de03dbe342c70cfbd93b92eadfdcf7ee0d7e2eee43da35eb90ca4edba8a2bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a7342e9ad289f90d7d122282b27f90292e33135aa6808104716765883bccdcd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c5c691257bd6f9ca86cbad33ea6a5d68652cf51e0c3523f0169c5b78b0733b85_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdfe20bf63da93588185904b4aecdc18750c49b5f6d1715a38500db8e7171d0a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:004df6a464bf6a276c1434a427ea559eae429baf130416cb2d1209d56193ec95_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:65150382abbb438304e0faf30540778ab3354019e8f102784b8e99f427161a66_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9070e55e1ca4c4428d6d369acd6b004c41b524004e3f400d2c36985bb31f9f57_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9646b0d6f1572973b49be7afdb4f36e4e337c1a527a12ee187d3d309d7017601_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:2ebad9106512e5c73a8cc152073e87753c0de9928d24d3dfa86d1462516e21ab_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:4749a9b7a55a9ae4c8e4ac9f0462c5a2be89075f5b7cea3341aa181f455d84f9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:cd93411ca6fb901461ae231e3d9b9cbb74ad01140e500571e984924c2092e1be_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f00b645436f046f3326bfdf54d349c19e8abe8b508237ffa0511b8c31367fcbc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:233629faa5716ac39390f9c41c4eaaba2e467304ac5bd4bf09d2e9505d47ec99_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:24662f7291dc93c5ebf33394686909b6e8fadb9f88c851eb296eba067e38dedd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:32d74307431436787237af7acb549e99d7097f3f035767d0eb6b4fa743ba73aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:358758bf219a7bc07596f69c2dadccf61dcb0c4637952a99be53fa85c092d3d8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:003f8fb236a9b46cc06f0a3dab43de93427c0aaff8385e7aef557cef0cae4bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8508bbb24b119ad7ae8ed3b1fe9b942f412a439c1558c9db0d24b18939d4ff8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:99859b25c596335967d298d25fd3746643f36eb0850e3559cf2c979fe398b15e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9da06c115ed0b8c6d835a48aeb2c37c29e798a67d9353342d8ee6e03fa59b2a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:08cdda9d2fafb335f30215528d6ccb6728cc0cd3e7bc8591bb718a967e842544_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:79404adc99d20ca5d96e7dc637104a26db780b26055c373ef654dbeb0943da86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b1366a67cfad287e3f17305022f075981697ffd7ad486035e318bd707c2f4e40_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c0372db6d99cc67a419c693d1348bfa71c43a5b199491e3e2e7bc655afea4dd2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b5371d3697f10290efc4bf9158034cb1686171db6779bdf5aa87c14916d9c05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c458abfaebb5c69588702fbf6d0af7c95cf82454a2a95ffb5b56cb83a957e64f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dcc7e3f8a233931db43d15bc1b31d069a19116bf80785bd7d8bd22c2e905bbb2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa621f04df6781cd04e41f38053bcb119b246a8bec4b86e0011cb781d8fd8ca1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:06e421b4aa0cf0b09b86f93e84699a9210e20a309668a138409a10040f540357_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2ede7e9507b999f9e5b5c54e4b716de91217d3a0862823aafae38e3c1e9e0df1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5df7ed49d932af967b225e212360da66bd60c2f2c65f71bef40d2e4e15791adc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a83c8379101793fec9e86331ba7c51fe22738451d32ff47f58ff71057f465de9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:039c1e45e7796275b80141a925628ab875de797ca65d463bb2a2c3680168423c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:52cae8703527393b148c57b6302bf785bca6b93e861ed940f2cd9431945020cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5b5e71a03842c51b45981c1416f4a55ed8fbb2198f808179c2465c06e11853f8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cbbc9ef9d8e24a78fed842867099349760462cced838df9e30bfe90d1f56cf7e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:0ea339face67f8586c099840082aa80347ca52a734ff366aca79d6ca49c1faa8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:bd704f985f386f5b83bbce4244280b9a35701a0bc6fc3cf01d0e41491f2229df_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:19c350bee4ea62fb6263c777833241ee461582021e69065671916b7e4843b1ff_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:f6db370e97b1b449293dccbfff9e44b13be8c7d09dcba725bc1033f5aaafd68b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:56bd4e232580571a1a0f83d2abf79f6d4138698ace6f0559258dfa635aa0cb4f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f2075d2d9f6ebbeb2f120577a1972770ffb4f50bf866898effe6ff53a786a6cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:69f318f4698727f8a26eeb6cd8cbae34d977a6a4f096edb79df888adfef894ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:816d11eaddd027983ab4f149e9b6f7f4d520eca82c6ee404f909d8b7fbf76428_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:3833876e7cbf0e456b04780236c32805871e8afd8adaba41fd120fcc5006f518_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:4a809f0918283e117b8107f9a88a542d8894ff724807f42573fae712d9b72da5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:bdf108e70c20b065937ad312f38681c986a1ee251fc4a9b60bb2c7ef739eb3c3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f96241461cd2cfcdab4fb5c90d05154f04ec64c2e5422d2000b9a7e2458eb106_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:077df27b7fac23c16aabb3e91b9360fc67434b4057582a7520f19a7f462b2ab6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:612a7392309be59fc35f293fce986f6af98a2436ba0652e5a255cf0446706163_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a2296e3d8da43f1d86c0d984baa276b49d92ae6e27a5ad9f0c15c77bbafee3a5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d865f0448a04fe29e826ee19cb1d3ea85e247fd068b5db99d65c1c7360a17b38_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:53b3e4f6a5084e1040d213a038ac94ab2fdd885e79667b30954472115db59833_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:71c832220b8d9ca0a89746ed2031a05b7edbfb69524df0e5ca6ae706bc269fff_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b74b1623759394b5c2bbf94362f24897e0df3678e46a605821bc1c43fdd11be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f522ca36500da72c4168706346f7be6b8329eefc9f5accdf764b10a7b64bdc3b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1c5d4974d8802617d8fa8f046eb27c669c8e3a08dc73a52ed46d802d7bfdf923_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d7d05392bec21b538e2eaa6b245dc8a77fc64ecc92a220932b5d52d5b504a1eb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d8ac939e324b7e6ff82a4ce1c67c434ea7fc05542b969d0b82fbe7aadb84efd3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dc12a015166c13a9676aac214598b1b4a43f94306b24cfe1a8a24d7249b0dcf3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:01b762c740909d2f294b01cb322b74562ebddea2a67ed410e99b6a5efea063e3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:18eb7067256343849b8e4aafc24714b6c0d68da551c5eac43ae8b0cc173b044c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:5b0d8dfdb4a417448e4992da350672bf5b2d70f84f1abd0b146616ccfe23b492_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:651894b21feb37a8bfe5368c701767269f1c89d88c61442b70ab312ef9e65f84_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:3fabe4529f087f56ec1673288365f89b0060051a70966bab5fd62e1dab70841f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:95cdc04554ccf6097ad7bed4c0d46d06b0fa5207f99e9c7e06c669fd83171282_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:ae8441175b15857673fd7e4069488cac2b0e76f14b5f8cbd8151c28e0e4f42db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:bfffbf144f792e655437cc53f032a7055a4868bfd6c95dce62a6723b070b946d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:06bd743d8438ee808eb1f6cff900b3e0696fac0f26221860657737585d09c6b0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:12ca6213cbad15b7d1e611dbedd2cc5730d0babbd7d511e9fe9d04d21a044ee4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:47d3af8113d196a10c07c2b4a9d83c81592efc24878391469ffc5e7b7042dc50_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:93d6287f962689453718f4ed73008e6833772f522490c49a0ce09f2fb4467063_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:326675b21db8999e356a665f1d7b2ae32d97f7d5e10a9527fc9e4666c1c3ce9d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5a2bc0cf2eaf5b156c78bb7069b8467abd7d622203d34dac4353634eb5c08bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63d90f35db212064f9fc880e053abd817383e51e7336b9152af84c1d1f89cdc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:8e4756fea75609a891257a8b8023e02c0e819da76e3324b187ac4d0e11a2cbef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c1db975fdbc052aa37d72c0d45907784d1b8a2d8e569f7b67a01c785cc433699_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cee2d6e2c4624011050b4ca8fe46af2029c11de74009e37d8c97a19decea8dae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e06b34f5cc6a42a327e9a2d0d891a79af72843365132b8b29955b90c62b068f2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f94624763a3e6778bacf0c520baae098672c831d6659da5d31c5a1cbd8e8be24_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:6b3c13a4fcf13e26a19103fc092968e290b9c807b37f7700f062f864d088ab41_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:721c6a4593c918a02ffd5e2b4d59b85c7d2bd1a89b70e9be24031ecc286c13fa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:85f67e7b86d0307175360435255195c3b6cd52fdfdf9124193b169a150eabf83_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:d6525dace3a292a4c24ee5ac7d5418e0e801eee0391cae3167cac8d3a16f04ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:349547bfcdb8a14a6142a742fbfea4c05a16e309035ca0457f7fb0cc378f1f79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:61a4fb977f77e39a5f81c611f742f0775ad705afe8104c04b8c0b8f3606a651f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:78d99fe171b421fec61b5a0c0210d6ae06e410a39979f2c81bc2dd811675e5fe_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:8b2b73a9ee0544cff5dc5c03ba8bc2e65c9585051b35aa8d18fee8e78c07a1ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:365262c54883d6ee9a00bb58e8e7ba8add4400d93060a5b0de5d4b0d2dc69b2d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:5e8577223fed89b993e05b83dd8f8369020453c30976867506ef8d2f791f3a68_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:ccdf10b7fb16cfb02448b6223076709a6751bc21028f287134c86911f5a699aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:f8d9816fd9450410c91c350cce71e6a9ca7d5d75ab438d5dd3d28ba7771f0422_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9688db7fca2b6e8231c41edfcc96ec9c53dd035eb3c8606c89fcf3621994a463_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9690474c0beba2e4ad490c27b30d2243e64d18e8fd805048b8fade7b2490e746_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7fc2a48efb812c9bd179992fbe754557a69d2341fd6cf5cd0e7a4a114185c9a2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7b99f7a4c3660e61e63f75d4cb3b8ea60b4967169255f5d53fc95cbba473b1c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:1705aa1a5e8882f8e49abba3e33e124fa61612260b54c92a3338343ddc7b6a8e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:20c58bf39a34669e4ca5343109d4844f7b1afe47cc286e42ac8c7444e54c123b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:579eb2d931e3e53892b668e336bf2eec99e8db1787e672bdae61c4f47ca94fe6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f2e467a0a174eab404d6cf14d437fc92452e9d72132e6a5cbc022de9f64e1030_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:93b3fb5923bd2c08b36787e781917cd38f54221823b7acc0e32891d94974ce10_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bb7e1fadea9c00a5a8a2af932bc7a0977ab4893113273b2453cf41e07f908659_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cb45f5de23f5c7ca883fb8d7d4d6fc43bae0ff55df2d8613a14524e56c8a7435_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cf09b2595f67f54004e92f62c5c8e8d5a7c88f31b22ded235a8957aa1c44dd1b_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:64c02cdb3b2b3cddc646baa3300c12be69a695d0a75f801111f1febb11aba391_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:800be55c1c5e5d0da9f572dffa5fa13d06120078b4040cf488ea3b33ac6b7ef7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:881c7844c69db796593eb74108599b8503c82ad0d23178a40e134eb05d25c9ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e9a15ef9133d0c44ac9b3710215a1047b0465609018657af42882f2a1c1e56fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0c8b73eea4de9c30e060d9fa2539733e98f8cb2b80cfcaa4aee1375f607cd8e0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:7856428123ed9d22d03e4932374e498d019f13b150f6d0946d8768920fd37dfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cb155860ebd52778c1c834da12703bcc693e8583e9ded76307e5dc76a5411b7a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e63b0db582fdb134893c4b268451f7dc20265ada9f90550d688bcf7c2cec63be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:0938ee3deee5f448494dcad4f572cd07526422bf6d750b311c7d944b0ad9dbba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:573d276221f154ff1843b610a2c4d9e286d97b686525217318166f3742fff3e3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a2573fed11e0e38eb4797812385d9f3a0da299c77b4d0e52cc4787f3396350f1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:cc5d3518b012b98843585911eacdad88be8c69ba43bf24a7d8481a721f7a6f2b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:426af1583f4de64c4df0faeac797bf0301be7ed0aee8cf91b0f59899effa74e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a42e10ccd3323d07dbf1324f483a5d126ced7d68f5ff2d433abec41da138bebc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:b990f44fd1f0599de8fb848d9338fa539808c13120c9f542230a8907995c5521_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:fdd1bb3af27317d8aada4f18e3a035768845263546fa00376b5ec64cf6983f2e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:617211bab647ffe46c31e3f414fa53d5b489c7f745d3df8ca54cc2c7c373e32d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:77218b7e90e92a3df9c3d975f3932f3eb6ef153b8f214580eb354eded7ee6ba2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:909bd8da7f1304dabc43c2a9f533010a63615628b32f500e2d16d66332183747_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:d4032dd6581e53ea3a7c19ba988719f1ca7d928869ac3253eeb89810cbfae640_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:396351e2dcb92226af7666a196a9f4f11259eff48ee6db2b1031961cbfa120fe_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:7316d25428cfc53ba24a16d425aa636cff2bd0ba6d0bc6ff733ff13f9c864a01_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fa3fb603b152a92cdd429df9b02a8f7280297e3bdcabc4480dcb872e2f183a20_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fe454f8407fd42a9beab3943aaa31dc5d5049fc01e45bbe1191ae4d558775587_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:79414cd4834dd5a2eeefa79ab489edccbff865f8742867c8b1cdc57e04695287_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9ce3591de3ae6bc5f33cf6d0783debeaaef363fae55f7c3151c249263c75b0b0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1d690ad38a06b78bf3c7799763f8216a8673d4ce53f55c09169d100d873e97c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fb154ee0e595b97a5c38cbbd625ef343a72a71c9bff24764fe84848d4975c351_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:737cebf7b00f0e2116f3baa9b6fc5d158e416404cab3eec773e210d8dc030b87_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:94357317ef75fab6a36e741f4126c2c4d6982e6b48c7a8a51a069a6d6c4743f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c1cb5a147a8ec99b11b12c187ec9c622454c7dbb61a68467bc259c4d5f5cac98_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c986c87d5eefd640620b40c16373e71bc4b0768a0fec5948393fbd514e48e574_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1da85e499c4238ee24f55a180a3fd6c5ed47a80b087a6010e56d398088cded39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1f6b70730ae425656c21cbe484f7fe1c34148f7fef9b6385cedc5457d7555799_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:53c5b2a549c36a2ed29bf4bf9c430efd4fa44b5bfef6d31cd4900a8f13ee9031_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:cce4891342a4e003713056e5188af25d9e1f0ce2da878db263076fe7c8dde1d2_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7eeac402213e4ab199a2f784c5bd0360835b4e64e9870e6a7eeab5a21a5e8261_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8cc301b8748dc99ec6bf2ba0700c54ac4b0352494866e87d08af82f7019a0191_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aa32f3d6078a7ef3e388b6c8f50a205829af2ae53ec1b67ac479b9206a44bd67_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ef9676b28686a8b0cae03bb4887b45e0df535b31ca3861026c4d838606d702d4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:40c6210a04bf0319ccb1c2a11b0b31e0d8668a369339e3a4efa3465312678224_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:751af40be25423cc1b25528189e36370f7e014c29e602faeae688e6c4d90aafd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:92c2220d408cedbeb0f1c0301a0a679ad17507d98d4f32d02405bf219a761f81_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1c3bf137028f3a9610ae116bcb0cb9965b6f047813948e20d3b50a7cab51337_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0040100286d5a140ef4192b52802fc48911435c3e9ac5d2004948c74451083d0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0b13e8c5f10c9f7dbe8d81bcf9f7e4bd6b9d317b92084662cdd3f04f1b717410_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:46e49a83878e26925b53006fa0c1116657caabffe31d72efa070ca18d6bdac26_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7797003b2117f153ce5eb62cd7a33d21e4fdc79680ffcdc19b1a7c3e46815c70_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:402772da78734cbe6b6fe7eea24d49108279b156d664663274ded6d7b74c6468_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4d5b74d22e34644aba91487463aa5885d413b3fd0bc4c5ebae64e4c46f52aa76_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a1f37c1340f465f1cd6fdc5f9a5f5fb5f235467c5a16048f1c1774b45470df89_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:bb7e6144d483e43e922963aa34c9cbc93c41dd3b6571da788dd2c533123a4621_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:c56719229f5983bfaddd3147d10e4c09981cfe6375fa500b8fb01f9b195e7f75_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:8c0f0780c7dfa2e9ef28bc4edd387160e0337216512b95a754c4b70999d5e168_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:054ba40cc294227304a1b4eb25348d836ec01b9b04a05934ec9e2f5c15e3115c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:1b298480ca8d1045f0fced4aa79c01a86c57dc157d2d5e2010fa70c782306aea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:033a0be0b71ba089fc45a5d479f6f8839b8f68bc53f5b7aecd827738acb94f18_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:22f1272b45d038dfb11be8b15bdcade5d81fef045415b81e2b94752a89683067_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8231a88e17173d3b903dbfaf7b2bc19e6a5a5c8caa90700f09845520277155f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:dab89ae6f89a1102a5564df2bc5964544e75c82a5025c622e067f6341b7c19c7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5fb3f9cffd380ca885e3ab41dda0eef1ebbac9120c2f384741aaf6bc618882e3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c4167d87385def79a21ae2619ac358ecdee1826b561d00f770f03087a3c38b98_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:1f1eef7ce74b633491d29d15c1c948035386f223fcacb17651823ccea098d1ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:59db9086e8944a25dc921cdf9abd7b61905b6b5a6e5e9da61decfdd7e0b789b7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:15a98eae4b4ce7426f9e29dff5e81bc0646fd94b0b6ee5ea6b5854d0de025032_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:f9040b784463ba268e13b80b1397de03e091baca4ab55321f2b9535d7cd349f1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:185370fc663b1997e70fb010cf384e0891e3294fab86b74658b779b987c54ce6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a9c8a4be65f95bf82d268f43d095158d2184c1af8691a876b65fcc8e4cc736f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:07ab24e4e55208c8e83af58b63d2b5f27f09c4fbd5308a092a09f7655124212b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:781ef55208051a0d804e4e4d41e041392a168e99118888a698c5e0c0c4ea6ca6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0a509d59234ba1b154893310b00f1f20ba95ce010ed950ea3a037e603f5eec8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2b9cd35d6898dbc0352b828fd7300b01bc0fbcb23edb09f134babc9ed641ee05_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b8e74a995c406411ec441d62b8d8f3f223775894679ecdc8df9021276f249bf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7aa10e60e50dae8093bd83bfe43f8d48527b29fde76b1f1d942b370188fc4a51_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7d769ae2a217cfc25a6393eae2b7ff4e8fbcae864adadba3dc4bb818ac31d0d7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f5bae8c567c4d5674152f9af91ca5ccdf480158e80dab812e74549b16cea50bb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:30400ce46aa2f6a1cad84ac70b3264cc7fe174932d72ecea1d59201b3b445b52_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fe9f308a4e0a3d5b991993bc9769fa749444c3dcc8c59b94b77d9177ca31f7ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:50ad2aa7a8e6111a8f2b890c1760797aa96e094d12e62e146f51243857389d12_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ce69ee048ca03a3311966c8193be792500103e029d24db407feb67f04d39dff3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:685b8cbf9c2a52348b4818a02051c701280a86195cc2b4225f38740e3ad0066f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e2d829e93dcf0e1ed78cca53f2aab732b610ee4253bbf434b3a46ddf002a5311_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:1ebd949fb8284c91679b628714b71b6a0982bc1d6421851c7e3941a672687f44_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:c29436113a6c52ed0ea159b2e8865c9eae49a5d9e9aa1bb2b739bd16e3c95fa2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:873a82db6432050b3544e358c1e6440ce006f6cc4baded6ca8167d6ec82fdbac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eef81de09e5abd7f0b21b969f1f53a0aab1b7206ac629282b6c4bd18e87d712e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:63494735b23f96fd3fceed6ae675088858dffccefe6b0d39ec282223e2a314b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:6b335a5ac87c3b4cbd96d5ac97e492c8248a2e3f1971c0bf371cb16528d84d96_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8f5811cade0b37692d4d13743a702fd60a0cb3c9e100a8aa2036c09ff0f5e284_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:95b51b4ef3665d209676545b394406dd77282ffdf341c8555dec5575c00f8ee5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1169648a8c961eb74451b7654492f132b8435e803b4288dc65295cb13b1bed62_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a96183d6e8a465913ec4a1c6dcb0d393b69a21d40feca19ce2a40db74de1f3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9e2d037ecf3487a9c0ab2bf5597c787aea5026306c99157fd1695a985fd79b23_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df11a639edee9e8563d5a6351c3a12e9729f9d1e97ae987076f4717ed6f2c8a0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:571197df6502016224666481e7fd4c02a947f82f759b0e656c9fe9389538a43c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9145480d060c6b257ada5496759d25381244f1332d729183e105cb90a723c0b0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:95bf5b1b8b7542724f7327aae477bf7a49a884a511889537d9f51da2768e74a2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dc547492d59ce0f54635c1232768382c0b65f5ab9dd11b022953809899314d6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b327de95b4913df056f4d514913461d5fd2b9684363a5860cc1b6b093549c9b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:393da68e651253c5fba122bb206f0bb58242a2c3a74d5dc211bfbff353a5e860_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d67495211987e143fde159ae9c455b1df9b8132700eff079cfa58033f8327d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a066a2dde315ce591570b135db8afad543f25901fe9b29b41e4e1dec001f6880_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:63acae0595e6bb4f8d43231b5657c12f9327ae41420a8a7edb3e41f2aa2ea92a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:6c4ad561b49b0e834be4f233d69da7a290dda8fda83a8ed1bd1f185c14125d65_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:b0ea70607857ff9006213e92dfbe12c681785d01ca1ac6ae94a56ed2fd194141_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e1c618a57be9e092e6499d109f5152167c8af103ac31940074b0350537ab9c54_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:06b53b9b1b3a34cc1682f1c60b9eb8f8c648677095b29c3a6a1388c7f62b6922_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:69762925e16053d77685ff3a08b3b45dd2bfa5d68277851bc6969b368bbd0cb9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:71436556befe3da8c0611b50a995d8f6cd7b83a58596bce0ffe0241951f7867e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:9ed79022deebab659e5735a3f66021d29e1500c90e793f3ed5545c5a52639904_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:1aa500346616730d1092f3f6c52fb74a616747ef9b695a910a775285fd718cdf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:5145c394e1232d41d585ac89e23dde6dee62aec6b4c1ccfe4beb442711ebaf21_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:87cbab17050dc2215015b544594d511addf34ca183cd3e947e4be6742f03b1b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:b474216e6082a55fe793d941a18c39ce4049b98378ccb35d037992fa839b9bc9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1a50d7a4c492b8a9018da117d3ad1e70935c562f2c40f83c8a6e9e5d4a3b3424_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1eb2ffbbbf8f32a4b3ea889ff38a5667c774d9f1dc16b3b6d96cfe412f2ea542_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c18aeb5e4514dfcc6b43faaa40bf0123439d782c2ba4b6712239573691ae9bfb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f741729e19578288086b7ce367f841d37e88aaefc624d5e9b624350a70cc2e19_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35d283dcf0b67012f818a39a86bdc0263288ca202974ec8ef0c565cdf1c495f8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8e8bcc3ab49da4538cf3510a6a41b064cb9b45cd0c8de51653aceb8cbc3ca5c9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:aa023798f80cf8be643eea14e4033e3a5daff9cdd84dc2f9660a72d1934755bb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d07a16cc4ce9eca235a68ab7785cfcfadd11d6243711ab686e84f188009ea6c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:139de9942ffd4f6209a7666878b102bc66c123c777b8d9c4f5bbe72e3be1873b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1eb7baf375357b20132b04558b828a24159e1236f211e3dcdf3a7485b1b1e08f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ec920c5781edb794e7628cd489de475f4a2ce9c7f16ff5f3c43840c048cb1b0e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ee73cd8f2ef076ebaabbe6390ecb11922dcfe6549636e4becfc7048844736c85_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8c64639148ad65be6d83a7a14312bc6dc23d9e436addece515f46682e97d9f17_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:ae9f538495d0c7d5505eee8c2110f9570c51d9087ecf90343bf1af0fe369bd8d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e653ee6ead6f48a140ce70a44f205e99735b3a1fa59c45146bef7a224b73603f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f925050eade166815fe437ee243f575ae85ebb2e8ca245b33c494fc6a32e7f53_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a3f51bc24ec5e6400d06e56d247d01a04d38ee209c47085c83c4f3660261252_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:34cfc3209d5f04e930d4bd64b76582652eecb285ef79345601d13b32eb884f18_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4cbf76bd310e74b372bd083b2e1d809460e909eb7bf8fecda42f7d580f08c0a6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f099e052346a7c4d4dcd513b92a9f2168d8350c7bde04aa27bced3834b352304_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b481f7bba385db3ba0ae0e78b455eaeefc31231b51b828b07b33707f83642cda_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d0d44364a9157aef623e6516a31513a6120e70cfc89d2c447729adf6d08024f4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d5b1a5047ebcf2b4fedfce5b70a24480b98bb8f7960fe34a6342c6e81527a012_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e8a83dbd26fb2270c98a82b746a481579ec58d48df29d341ad04ce441d83ab14_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2823470d89371727e2ac859e0b45a3b324eb4c8e21d1ee08cc552c9bc96a8d9c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:58db3f6e0ed4907d1cf1d43291430dc01a12abd4eb59e15f9609be8bcf05cece_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:8e3790080d8d616ef574aabb10945114fcea851fb1d99e3c4da470d7aaaaf23b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a4652a9eb3328d181875d3543d9ab8a7034562fd66a0acc7ebcc9c964431b9de_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1946668f30f3ce83bd5618b78ed145587612b843d6085d4e39220cdb66508213_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:aa80c8cbf83fd4f03004ef165b1c9a3d1a5ebbac39b4bbe47efb470ebd974b1a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:cdf59325e5763cb4d9c823ae440323ec978e5ec0496a1ac3a2a0b11deca22b15_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d1e29def7c6e838eca4997ec6e25e8ca4b53b67842c6e5f5761d7e9f3651164a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1ebb410458ab47127db8a20c2be67dd21e41f50a3a4967a2a69b6cc8c8f21619_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:2a095cd884b4422040aae6cdb6f8ec6bfe57f74cae52d7cda3ffc235c8b630b4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d729fbbecc110e6b238daf88c95211d1689ac4cb51423f00565d2d5f8eec7484_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ddb554392be13a80bdf032889c36d67501d597aa2c6ae3e7338fa2a9741394be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:79fab890c211ee7746b8a375ca81420af6260eff977792f1fdbe3ce186025300_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a605052458b3628b058b4e6bfb127cbd84806f9d07437eb4b12342c9887ab033_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aab89e292dcb65e3bd27ce881ec6a63707df4a846779506034bfa5621680ae0e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d9d529e2e664c5ef90de2ffe65988947406116faad90dba540ce665b08300bd1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1895d945c66de66b920bbc9548e571f14a0a6575e69bec189d4bf99bdd6b3ee8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5face250720975a90e68e72094863eb08bd284085c79041747a8db266434850e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:669484b5d317849236f83eef9e17b90f64da01deb82377f32f4bda5c8c0c8a07_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be9582d4002adf31bc4626a542b97a415f87017d311a520d43c078c29d8a0898_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:18f51505a8731703f4cb9e4aa52e04dc9755c08ee3accc3c4ccd86f030b20fa4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:370c4b9e7c9bf81dd4ddbb5a35e8742b5fe55ef6586b833f1cf1d8d447877bdc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9fd7522288f061cdc409d7bc5b0bef20bafc556bfae0eb0416eca21417489f00_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cd17faa7fc1d148289ecc04aefc9be8f70e6aca512b06b3bebc1f66b8ed919e1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:07994c21ce286aac510ddedf7fc1210081fa223cdf8aac6c3f1d6c75d202ff99_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:78fd41e4cae81c2bd16cd7f119ecff20ee43b47e059fe7098571929e16c2d27a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a88e7cc412e1b9b405b6f935253e766a1c2bc0d7a1e6ae384a4d491749f47957_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f7ca089875b45f01c2888a2fcfd91090317abcf175107b8bb830eb44d3e499ba_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:12221f42ece93cd3237065d231066390ee7c77720a17251189bd864f1a54ea6c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5e49ea74d55e90f992fee7f3edfbeff17c7e002aa7f948066d80a7f951abfe81_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b184978baf684190be78b9ba3c9a5421dc51f178eb7291568a80c1b3726434d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ccd053874f2bee96a33fefd638d0f1e34dbea2368cefb182eb5a92cfd377d779_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:111e88c5d9829868b1c041edca97819688a31b66bc73f10598e68c68bd46dad0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2839027373f77f9a5cac4827cfcb9a67d1a0a8586b823be8b9147273db6ec55d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3b161fa66c63de70c41d2f965948a391735670fb45c9a0293140a33cadf7d299_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c9a1279854f25d57afdd3cf326e0c7a622455e4be5e42933c0e30c7b25ca9e79_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:71c8309700c6126574571744da9017995647a2b89b8b3be8b11d5a19597caf10_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7292cd199d4731ca96884cfb043a58854c9935f754be1e8aaab28fcac299ccce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8fe8da3103c2a4f8c9733ed1adb4912a41ef45d33b3808c2c799411cea06fa25_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a2c0e1994b128a9e95c4fee7a36255feebc9cff0775f2b3850a1d77763ec2da6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:12103491ec869cf8a246b6da9451c36c344109fdefd53aa16268bdf9a477c012_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:403239eaff8da757ae0fac640600301fa812dffe471750c6cc51be75d14ec3cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:87697e633de3df76373e5bf72e49182c4e5926113ef77686f96792641347e679_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b2be568d73861b6f274930937e942d7efcf1b746ef5d4ed2b94055653048622_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0c6d75e775d1f403a61010133383d9236cd03f527e9c649322188979bee24125_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:51cf6d2b92e544c82bb63b4d2c25959dfdce3a7ee58e6c4ae1c8bcebaaa70229_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9b6ef9e2f51a555b327030f439b771c00346567148fd8e1b99f92b67c5de46de_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cf1233ee0ec1e4edf0d4436d406df18e1e25669476d174dcb9066c817fbe306e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:295fdf7207de7124ff778fef690a0f6883b6ba4fc19ff4d7f1bd2c7c5f0be067_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:81fc21f50c33fb049c58c66255e4af282d1d7f2a0c39c7f70a0845f4a5abe870_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:829b89f2a3180e92e49cd5cdddbd100dccd8f0fa90d263e75c45d16f6756e76c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:88cbf51703d0659ba8a2d87908c6797df753e17fe664c5f680bc174d98f3052f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:48a97ff45b808c4361b364e2c59cef116aff14608f4882949f0df9ef370a5bbb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:649185c1f491c7c171babb507b4cb3bbdba8206f57d4bf3c82d946ee95657a12_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:87ae2ce9232f94a547c717884e7d9b861b96dbcefecc0e88479d8d383c898857_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b52cd132f87282e36c8c55880147cf977161996be7fec3169bf45553dd6b42eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:16ce9e3da01f133bb4ba1e1532f4859a905071ae7656a9526023e99ba4fd3127_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:283a1dd018a35f8c575c34b0db932e004f4d93b46942e6b85e44f3752f7a36c1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:90299f9edca0a67e90f5a6de6a698ef308665d0266a103ceb9962136b593abfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da4df5072bac86de53aaa03ec330ead3254f7807be6c518d900f4f5bcb005307_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3318c28b22f4fa5dabf5b16410a765c3976e26527aebb8526418f8055d582f8b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ae69c8669a5f0c4eb7b5699cfff99cc92e2c9dce604c68cfec3cb08f7965352b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b7474f6fdfe09feb7d20cbc356cef69dea4833bbfc27b5747646c3a82583c79b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e59d8acd383a68b4eb113342e828f73ed1d03a187f0eabd0a422bf889486befc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2fdd12242b3f0ecad5090ffcde1dd35073d0bb0cfdc7cbb5ab779babe44fca37_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:351e7124476243293fac25e8c45c793e7861f19878fc3d3af9d1f6f7462d886f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:37242f5ce7064144b68aff9fa4a0732c9ed3b51cb9a95d478ccd14f21dadbc86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dd285da1e0fdc0d585fe803c806d927b4b7dc9200be6aa066fb709feb0fa0563_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0492431a83b054ccfb99ceecf24114c3e5cc1140c47047c0b6b522f0f6cf2ccb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7e0a61d5ccc0a331d78eaece69fe293aa0beb985fd623f74b9a9299f47b2ad4c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a6e6241120b527c6391d2d13237d361bc5b00b6279e27738683d41c098545dfc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaa5ee2184dee40fcc8c7b1173583bbc118e8feb920e0d1235d44616ef3fe43e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3d71e4a4782d66b11332bcc50f5ea1450ffc2aa58fede2f4cc15c37ee0f44b18_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:96836bae237753c8cf3aeca4ab75df1fa04e5a7b5b4b3085c862c5d344211601_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ee92edff63d93cb6d8d1ddbcba89be147cc1430c1237a9a018f40c0d0a723fc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fca93b02a3a8d2df123de56e10153a27b0efa795e5739e4cd0fb5a969cfca9dc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1298eeadb0b2ee722f500ddfed516ac904d5fb3a9ef791755b6e90f30adb5765_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:573906bccf6503f2696c009d9d2af463b34dfb805d61d1b7640befbd07c28fb5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:894560037ec68176865d5c60ff8be52731f8742d0b9fa310cedca9061e6c327c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:d0dd5d37830ba6d0905cfb8b6bd04173103a73ffd38c5aa17d78f2e2a00e1dc1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:18c868ecd46ec973c30ee680fd996486cb6761c07d9779ed7cf46f0a5ede4cab_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:42276b457d15d14f77aca5ce17f2a67f22b7c45dec51691c151c805d9d9612dc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4603509f8808b9e479f67a90758c3fae4f23e3ee33ce293dbef2c4535912b97e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f03368d655c6cd3b810fb23250819a2eaa5c62b97331a1b33b094b266da346d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a19767db2e440475b229300d3fe5cd403b9c568cebc3681971b148e3310f07f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8dfbefc908cc22891940436fdbdeddeb3813e99b5c38755727f74f3e8dea14f0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d6435edf727ac96c2a7cbbfba3b6151efe6fbd76bfb5c24959bdea215c2ba329_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7840e91f0519e1e54513b5b13be31d2e599364e66d32841c0f9756267bf6427_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3d9818314e37d925b45052bd103d29dd9ebd6b7fc6782c51a442a9998545fef7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3df500ae788c4cb944d36748d15853e2772205c0557f6662ab530d88d538f0da_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:983d79f0745bb9885b3867ad2997b648e33c456404f15f2aebfaedb2863a25f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f2cb67a50baf5f6cdb62e4403ec5614806a9265bae3fdde84129028559e6118f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:047dbe93de1a4993d350ea71294078ea95edc9737e169b0006eb86151545aabb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:649017dbabd2cb3c6d531d49e6f5e1fe9be6f1c33876c973d2b47c95c17353ce_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ba4966df786038893b030349a9c3e125ab647d41383c19e9e8e6306bdebb4829_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:eacde6a20cd2aaa8c1a2d2a448174af8c5d17b7026fd99735b40a017c8e11e0d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:59ac45b522b03852394419b40ec8c03cabad794ce1cd6c586f9fb9af145606c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5b22ef2cb5d3e58ef54188851ffd09cad761a7a8ea89272684ffb19c116751c1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6588bbca32a2ac1783d179ae221cd880d0ce4cb6160835ecdb7e9f9c8fa96b34_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:faac0b4031093947bbe81886903a73a15d7dd5474d7fb7e875f213d817d573ab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9382e60bb6309a90aef9bed153432dcda752f0c8128a749968e3a7673dae4101_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a383710b61db56a2ff9d9ba3fe8c7739d701c013ceaee6826ab676b2472ffe32_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a6c19b7d9dec1c8fa663df7302b05e14e0a4c21b904cba4349c4949a90d12333_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b0f1f2f299e26fbab116c03a9f7159af88009793d69d499845adee6839a4bd28_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0ae7eaacad4d255c1aa4e44440eb5f76d48decc1cf48368b1cfdff875b3db23e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1995977a2a675adc7c1614736de736b8487f13a83540934aae0961913a6c029b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:374069bf5cb672a83defc930b0fe50056a56e79c39e4bb6d80a299f70e216841_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c4fb50c052e590055b1bc6c77c56abb1b6af31b40cad484c17c3d190795de0d4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:33356a54f6d6a1fd83b7edde4455e43398dc4621da955574a165908ae3773da8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3a625a6cc76069c63bf46827aa0c3d5ce21dcfc6d2348f97b7cd02f1b49942d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:9ae676ba35e5a1a0cf797f6c7ce4d7fa73947b366343e956738ead2ff5e7a1d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b71a1064bf462424cd36f543cbdce471236402d2834b8da5be4d6ca6fde6c44c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:03939fe68a50d97d6d25f3ef437f5540efae2c53817205ad5f6481f4a190404f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:15962b11558365bc5b1d5e17ab18fadc81615649e6b68f953d7378526554bdc2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:52a3cd2726d71670a29be75660c4a4f42896dbfb29f7594ea41d3347bd248ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:77f77d5e84233d217e3178f4bacc096afe12afa629f30d46badb1b879266b6a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:02c01bd5fd9807d667fe3faefbc618857acd7983ba2e7604456c9acf96bfefec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:188bf8f0b44f96af3e2785bbe59bd80ddc5e9f4177024c7153a8d6ff5c9b7aa8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4ec4a98dc210d29f99ac19af641b7e28958c8a007aea09c0307b111d1e07917a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:fd42abb1fbd493bd587241b632ce864f30bb48dd9e60703e27ad619914b5357a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:1cac50cd5e36bc24747431cb798a6abf45148a534d2bf2f2c10eb0210d20f6ba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:7b875edb5c78f712224006bda120f9ed967eab094eed46755aeda585c4446576_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:92b95e6e916f5ebe162d74d12f0eed3a51961fdc3a7de72f889ee7efce02326b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:ce511b4b16eefcbce4e9228a99ae65808268f404d28b77bdfc7803148de0968d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5888c3f0ea25551bab5da99efe6a137e32bc3ffd65c655906ec40d93e72b6729_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5ee1bab81c3e3b4b366a699707e1275f4ec20958b98af405ebd105fbb4dc73ef_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:aebc3f96abe5dbdcb01df0473fd11720b79b56cdd1a73e2f4748a0cde4ce475e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bf4093b3783712a3d148f51b252b9aa5d1273cae6d74b5c618c379e4d72d4734_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0ea982b6db532adcadd47045622d781745fdd7cacfeeb70148f8ae932f975911_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54c729468c7bf533db0a60ea68f743779293bc614c0e74fbc854547d68c7947e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7f1bc347fc085e1c04e31e1d16b04e68fc97baf6c5fec41eb156513415355be0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eb09528b1a42dde7fa5f06ecacd8360c06308a367b8a722f8f447bbe6d66726e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:50e2c2cfa61fd29f390251813a58d74097c648a7e1d88061b02cee4b2392ee23_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a41a40ce374498c24dcc406e767984d277cf42b17cea4608d9f22d38000e1410_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:83a85b258f6ef4b75b6d90187ca22a2c007999e129c1b9dc610cd4f34e4a251e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bd30d58a54b90206f37c17a6cf529b871ee664945274b32b55b7e580e821b2dd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b560640001fa9950fb090e3b247bab2c49ef5eed189031ebea98fcda18209215_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:dab69217eb73829f09b4227b984e4cca227887b1ea0ff3f8c7092138bfe56ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37bb0804fdf1e4f7ad6e2350dd7689a411d3728754311bc66b540a6de51ba3db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:867bf76c34cd5d8b3a79a99672957fcceb73bd573bd95d492ee40964b287a0fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:982949f6633bd6dc6f05102c432a4057a66d58c5cee70c4b609180a54d46805a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:aaeb2a2bc760a50874e6b2c293165a209f72bf11ee967699981577eba50a54cd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0cfbdc99af1aa16779197cfcacc4c0cda66e716df44f12a356a6f1caaaa06343_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:205d980c61fc4891dabf1a5c84fe71b0e59b58e7fb2e5fe3c51604b5d0e1197a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8b724e766c3c11555b288441c60ba3db4f941b5e78f8272f9a743b01676d5e0d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:918ab75cb8704a88e1ffa80406d991cb1f1ef1b5a2fb0d5279696c9579a4cbeb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5fec117592e21161c85ff9bd100b7a14275048aea4c5cced2c69f49d1c17140e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:65c8e5dc6c60d97e734b0f168a1b6849d7a1870cf5363d3a4d43edaa77b7bf6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a16130c7974e363c4e0f7718806ffc3c73c2da40b6254bec5a2d172cb42e7fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9ad17b22f784c2c105b9ad208286dde8e988c33da4fa6af93555bb07be51e93a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1fd3bb59299ef9b817b8fbaef110d2799a6bfd170e283336c97e1694cadf293f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5ea39360e4ebfe9fa3ec25443ea968f29825c53a5f8018ab101b18e5e8500bb7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:6d8c8bdfad8c1d6e876d88dfc2d7e357641aa76d408a67a05795388cb14d7d6b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:987c0e2c5b9e3daa77cbdb52c39c7cc53e86aa91b0872b582eb9bac9b0148641_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:179aa38f846fa6086f30c912c0355cd793e5890a94b6bc98230ec67952425f83_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b9880902ff41d093008682688f7b6cea1591018ab64a2f465847735b89602d5_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5378e674fbfe02ffe298d0e16623f3f14e727824f34cc06eb0b21680c5dee5b9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b9c86575ae7c33f87acc27c91383afc5f8314e7bff984b2be9030d6dc0c6e9b4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:0af395ec9d95b0bfbd6fe644a59b0e9843148390e3ddcbabe32a1c82826d3ab7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:454f6d24aac40ea9d125a1949ba4ffee00897968b58b5c4b18d0eae0d7d98d64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4ab84e0ec189af871e4bb9756c7bc1131efdf2c3d1c02450393ad85b2dd43cfd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdb803eeba73498d1a8ed24859c911b14f0e1345d6f5480c73b22ae1b2110aa7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:07c14ddbafc345938de519ee63f0ddd8f99b1ab65d1712acd01c3680acee02a8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:596dbcf18239b82a10bab7df188138e70252e94199151c237e2bf56ad18d68ac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6139b943cc773f7f6a91bdd0b1ce137daac7bdff312cf0126575d5a22205fce_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e55012da72e5ae2620aeb1db6fa2b3a1e86fccb58b9a8b9e943c15d293ee9227_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:1238365239e4b9ce847b22270da9ee69824f0ea19b83e5cf4e7854b8cba11c09_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:3969bb0bb72e66c530f550fa61a753cc968ef483bd4af7708b7c08dcd820d8d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:7f2b03eda904d4b6b7c2059ac687d39ae1f62602d9bc918c48983ff56b2e9547_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:93d2b087e89bca782637e767c203e78dda875891397acc94a15d623f62a190de_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:76672b00e5016ca16aedd7d19e0db5ba6d94b14fe9193bf04fa26a6bb6f716ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:db641d0f0362deaaf1851ba366c915f88901b3cc5b73e24312abdf1b8554d3c4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ebab6a1ab4402b45f82bf112491729aaee54567d42cc5fd4b09023dcc6cea9df_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ff66314da94a727fc13f9d68de196e9dcd1e0e69b0e0c5d7752630ee0b7930cb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:31e502781545323630e5f0625f7cc24021e15acf9430c9df74d8e6fef28a5c6a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:786413c2e50ab18029193b6ab7eb92cdde50878b7c7b777628019a9df4de616d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:80d6cafc9f82eeaf85d0b6336991caf0a0ac9686fcb9a3dedc890529857439a4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:88240d4dfa667bb9c17fd11cec8d880c1ae8ba866ae3519dc21ef43a7c5573ef_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:023814aab2f5c6b5920073f8a3a1e6a2922a7276735abad46ad7c78e01e85d72_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:25aec74e27621341ad92d473ab8d738bdc883e25dd7d141ac5129ace7aa0f086_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9ece37091e5555b29daae7d6585aed034d4e88fa486fa9b26188d01c1fdb0d94_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d3c4f004a7814b03201b515dd744a83fef88bee4be0e6cab9e139427cdba2d63_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5ce95f7647af83013812727119671dfe59564f280bc6727fc3e7701e4f6338d1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ccfa58fa1bc7d8186cb1a021393508f66eb87778170a4569394a6d6b3cd9207_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9356b15d3717fd68041c397f0f09f8763c127e28369e3e5376f14e51cbe6dcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3e9ff9660c80defade805bb01e17ba6762a50bea0d8d690a1a962cf80aa315e6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575a79518caab2bceeb99a1c1dc6ba9d8860fe926e951608f0b8fb46df1dbeef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c8fbbd111bb7ff4ef16105966ab7851e69d1e9fb6b26dfe9ea1a1d89bf578c7c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:181b355c8576ca62233065f1eec8eb6459677f563df72d4d367f86e20c0bc1b5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29cffdadf45eb5a1f27a633bddd9d56ffd007a5e90f75a8326df928eef392ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a32a73fd075c6d973943589836a886899967959f6633ae2fe67f3b52f86d3cd7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:455f9f91cdff8c349825ca318c57c50ee429e0a8be2b5ed4615a93815ed590ec_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:65570954963a148bd14faaad3c5d331741240242c677f0392d5742dc5a4beaeb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:992bff7fe0c70db622bf538a6c2141cd67891c2f2d1535ad578a4d6db573b2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4318e021cfd982bcb1b28d09fc6ce33f88bfca28521960bfb3096a775e7091c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4c1087c6db25376c825ad744b838b3e2004b123c43ffccd72e4e5360fe24c519_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:7b415db97442cf89a0d3aae96d590e782ff4e99e743dde6182237ad5aece076c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:f6112648366ce429c24acafac67fc783a0fd0bced1b556958c56885b5d08f58c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:29560d7dcd2e59e92f93aead7e54f77ae6837773006eb896cfbb932642fa6b27_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:44c12f4efe9af26d6f74430b408c14e8f835893faca983cb2b4ad84714eea814_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4670256a98a1f3d8f7fa2ef6c8b1866c012d3dce1345b59e47c75a55daf2fcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:da5463192e3c72f1d679346904935bbf41bfa3f8b63c72a76e4a3957f822dad2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:696920f2a7fd6b960bf71721e6e9f47669ccbb63e2e8169c4009d62b2d8e17cf_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9b5e8ef404dc47355514c7a58586bdab26cab846f16786ab1da0384a6d2a0b86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b5d3bc49b953db03f79e15dd50e00ca94a470412f98bb0b1e06823dcdbc1a7d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e096054daa74b8365ea2da2c2b0564de49a2cfef389eea655cbbc467c209ffe9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:022c83d5cfc0e64bcb4a1bf5b37d70fd22312febcb569cbd552f32f281271aee_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:32e648ab64213534641a15d11054705f233df50982a4dd03d8ab63a07cbe6cee_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4f10371f7644dad60681ee66d92ed05acf00af1daaaf9d394527c1f921bf028b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:dd050af7c8567d1d6cd51c3a3e7d755ed543d4f24311f57f3357e16b8b4d85e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b192253cc61cd9149a8bd0f1f485d98c988577d393fa7a70cfdfdaf70f173c6f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ccecad454db05f6af730fdb91c9417b9e1ce2d9536a1195f72bfd74a1b1d3566_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:3ce3612d751769401fbebd8ec6c6527e57ace2ce0a03389b645b51d06fd035a1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f9276769bb52a202a5e597e247eea3b3a5f0c7bc6585922eb5af2a9c338596e8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19dc9454bc3902df2fffeaaa047a6ffc616187e17feb2c35ea1c1e38c4200497_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7216e7b3e0764b348921a685e83990dcd43124e39faa61f9f5d9a32c01305e89_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4d0dc4b7411b2717470f1b8884a9a16e50e23e633964319bfbd89b6c8ae197e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:180c9c8eb7ecb129ba7185e5960d9a810e923108c375783ea0dfc4b97dce51ce_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2df611963860b98228805292c89bcce9cc904d51d56514ab8baaa307953a90d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:19c82473617068729aa3163cc0e892767288be9447970224c877422f90574ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:28cf9502f1e95f38375138350e121ce8146e308ab0a6032e8a0750dd280489a3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:114cf6ded8fd93ea4c0cf1b81b4987d9a40a96399adfc7a5e19ae7d44f0a2945_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:203ddb09bdad9752e090fc56e42d2ff9f1ed4af13741700d1b440f19a118486d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6344fe9fd38cdbc4ff0a448f1861e9a68cfed6b8fa9224734e47a777b22b7383_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:70d72291f46af48787147ccac1f5b85fc6c6b6d61ee90c39b749f574535935b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:24fd4086c8cf8d4fd4ffeb3e13b2c989b7cd9bbe46c6f67942bb510a6a569ac5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:9282724764b86839867a66e3fd6fa3bd5cad33286f8408949686eb7906e904b3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:e739477075cb79b8dd69ee05c7d78b046548962a1149c1562aa71699a5365f8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:f4ab9107dead6268bd1a087535f692c658abbd307b5f31081b56ac5ed3d4fc0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:7adc8378ee10f93cd8674373ed6a357a68c040d85f893d88f5183e9928d25eba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:cb4f0826b9c206a7de2e0873a9c92548b01fd28654cbc34e7fd0729385a17cf1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:f720bd87060f913c4ffa93483e2f53bc6a677c2af09d2dc994539eefae93a1b9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ff1def1e72fe9ca3cde20b0deba3beed0d34335b8e10deb9fd98d3099f4d1053_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:082b3f5ebbd88365d677bab11cdea339e165ab8eed46c7a6089719e2c42200e5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:5d5543663216223d91bab799e98e6264d35a9e8771caf1cf97ef9e17cc72be40_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:8616a0e358467acc83edbb5a1e98166a385e02db89060b3e255c3980ab90e33e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:9700f5679e54a2e5384a523197394f6d8f702615b3959d0351128fbd2a749820_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:0eecce53a04959775c255512ec45257f3a69c85c5c8feb69288212120f8b56e5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7a2b3349b8254a600a1ca630e3a25843502d4d2f7c9d856bd342e50e885d86ab_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:292cc9441a9d5a7924e2be573dcedf76f37de4faab2937d025706dfbaf47ab42_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:779875e21d33c8895fc80456b95e38846030c94e2cb687aceb12d7e7a6112de5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:5436cc73a8d2e5b0e6bd39f3ab4c9c063812bd7df99e686e0a1f2b5328394991_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:f033cfdcfa388a69e05c41668c3d9e8155dbae3cd1d4f1a07510ba505d8f76ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5b3accf428c414cd2933666235cf20b81ed831a7bf6518acdb00f87b55021aa3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bc8606843ad317b631156bfdf725b6fa71d884c513d687854870d28e9f224605_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:38088fac0c49b1fbb77e65ed56f607e3defbffbf3bef686d5a3acba767144873_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3b56b71a4cff191bffed500df10cb923ebe2770a93ec95289d9abe66b6389a72_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:43cb7f5dc11066e93106033352bb97b30c6db082c461561dd6847efd2f3000b4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c50edf149e8a2731074b72ae750e7d6da515f3b4e2a258118e9ba103de7f76ad_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:82e101720a83dec4f623a9560ff8eb1c9d6c0f38f01b72d60bae5336058f2edc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9ef87eced057ca60578f2cfee6e61a56988f8011c7dcbab7649be4c337515045_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9f8b5c3c171cb86c2272aa4340cb5362abf4108cd752a48dff5450beffd4bf8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d939b5c8ae70192dc7b2e349ec2161d0995ac22f02e4c3d7dfe0748392b8f272_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:52d08745b124a3bd240e0933ead05f49e1b625e7c8918961eee71b87a5e1a736_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:64763960a7a1bc043077008666889ddcff7acf160384e85f58d25b05e3d2a176_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:c0e89779264348d47780c8680bb5030d44b693f9b8ed880d3bb30449bfb61948_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e701effa7668f48b18c851e48ce56a126cce1b2afe005f0deb9fc387098da38c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4bc2ad315ed6939655c2308d9e3af3ba09be8c499ebf96aa69afaba6c1f6c2c8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4f1ee15c01e37ab6eaf8026f61fa0d81fd5ef941430e7cd97980e50e53581eaf_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:570d9cef15d9ea55a04f0d1ba895451f61fd162ac19a5d121176b6e06c411c9f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:86e8c2b4f9f0f3f465e1d2c915c8bc06128ab225968b37552369ef57d04a7d03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:070792939bb8faeb4f68457555599beadcca0559b2e3e1f15a4216c6b99b3278_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:611afa9cf26adbdb37afd37a87695131c40ba6c9daa757032f0edcc2e9aba2d5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b5991fd1ce7ad72833d5e2faa21f6e419c0cdd8b0cd7cd5803017862cc448_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1281d4155bdb5844b9037c931c5f7c5177fbcf37e97e89671105c97d430b907_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c5ac2a3461184ba852b5ae12a4ddaef206e3ac1b2ed1f3a0f6012b51d8c9948_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b5cbb9a1d012467fc844bb5957b8a172e429705f6ba9aaa93dc403051ae4cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d02a31381a82ce657ef505271b51737c0a3bd61117b6b766b478bf31c0e73d42_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f09c436f26edce1f134bc1d357d03a8fa92bb8430d5a755041774d267d86a26d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2a0c970d09eaae313321f8a002dabb61fdcc8e93a152efb690ac13cc6325ee59_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5b13087a48d653ef0d177c2cbe935bb156fe92978e9e7006ab8c507379b445a4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5ce16964f4ab427b3d74d59a37052a391b5f41b2d13c3d53fe87c62628ea053a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:90bb20b5cec18d4a7275c3b4b94c08a4dcb75d90475d08b2f3617be504f43599_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:74d63915220bdd7e7d79aa5360c68a36d0ebdbc47bfcf3073ef30646dd3a37b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:76cddefbc0568659da3b94d5a0f8dbe89071719f393699ab189685641d89a918_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b5f068094462f73872310639afc202e7fc750f6ac82dc5d200fc90b616cdb695_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bc6f7f358046b46df84c1938ad822a9e051cfbbedbd2324648075ac99a4ec475_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:19b2f6381a8a886aa9e7f5843acaee67621f69df8e53a81a94b3051d85dd6e40_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:bb57a85f5865b4abb6fb65ac9e614cf385e228d8706f801113275b537b0ceece_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6388fc2056437b5019cf181e9a8d4366e070edfed89c2a1fed6c610b2f18bae9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a41ddf265ebdc43cfaaf2711f6ec62ac2a1cf9d10c58194f814a0f5a229ffcf1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:947edb417d00b674f3a13b84948637b79a9b583d4d3583eee9e4e041f4d62f48_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d32f4f726b9bc8321a4e8adc2ce8e6394872e668fe615f3faf31ebe6b9981d79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:de2a1bd7bbb54565b8429f5d49c1622de3143773958197ad9730ae73f6e5f9f0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a70cbaeb5e6c26c65bee9507e1bd6fcdc75a8529e3eafbcc821472cc22ff25d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a7627b03767358b9d4ee376edd8d1d73681718b24db47c4ffa15390cad4454fe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aba69da4d4b6672bf5b5127fc7c442732c78d45a21f672877c50e46e0a4d09db_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fcb4286793b19e0eded193d69eeebf8c6149402fcb517fccc34e4948e5c1251c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:09cb2bfd606a346df617151aec6efeae84a1683fa4f3a5ad671aae5cdf5cdd96_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:52358f26fdaae2cf3e7d3f6e356d5919afea4ab8e0839b7a74904985142e0c8b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:76c54390ce406273bb17ef6e0fca0c98ede518a991c6bf64eb9ca15ba32cb349_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:c1eaa1019c099d79e0eba33d8fae61a6bf9c9d838468b6a8bf1eef84ebac207d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1f01aa0eeb475568a00b8bd0d11f989cefc7d75becbf7b27657da7dd6025a5b8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2c4b5543f551d0dacb347e12ae9de6547ed1daa761d8c2494507c17317f1ba3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5b821187e723dccf529a696deb4aba4c7d45c1f0dd35abc88c807e85a5f810be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:900e36e74d532c79d38d1d5ce7839966a5fee46797134179def4f7de7bd965a6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:29648b756095606959713abe8cd4a2398826ec819bc09d46716096b410c30e64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:6311f5b4415ae92ec0f22d9c872b39f4ebf3ec927324d4ddbb7d8dc26e955701_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7f8ac1113a074334b6d0c5398164968a977abe9e5095767b776899ae65388f86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:adab1c74e6b120b65906d035105e80e43418a24963fca8fe72a58f76b826a89b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:015a919fee29b5d6b640ed8bdd89e0ed6e5c7e8fc1af13f878da0a5fb061937d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:510f1cdd2db9c9a020478b86ed2f068b731fc7469aa52e13ef0cb067304a0826_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:83af79a73100359c2b7aa2ee4ea2de605db608f114f7c400a18d94b81b80cae4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:b4115b7a8e21b1087db2c7b453d6b6bd69245da2e704305431f392e46c3b7ee7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:3f78fbdfe00fcb8ffea1a55399f6caab684845a7288a99d067c7b3b00b3f4112_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:43636a81d6f95cb34b358a534ff145ac400d15761464f8ff633f7c7d4c285144_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b0c8a9c66210526576af636ffdc56a9beccf4e60ea71748bf11be06b91212358_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c84953723dce43b579ee047f0a2009097009a6f6b910569fd4ef8372a8ca0481_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:12e04c64e77979c9e541550235e36b423cc186f6bd523fa6d9bba06d9f68aef5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1bab907d7227ca369e55a88d9bbdaf64d8ccbdee999d0da578c6c6db311734ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1c68743da79d4f171043fde51ba3092547b2ed31bf4497d8453528b3582d9eb0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:d1d6b323d9fcc50178ed6be9d1ddccd78ed979fab1c24192e48b2e8928a163c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:4bc03402072583792c1917b3edb304b8cf0fb6342df5c6e1049ffff4cdd4d45c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5c8013e50c636cbabdd311533ed36a03e5ba643f46c30b6d51ed4d9667a4be51_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7d18506fae102e7ed9230c1d3b45e592f3642ea79a259483071d6e65c2badc58_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ec684d1bc3a81687ff73b3177b07de4d7f01a1ac84cd202f9c4edad4a23535d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:176a4126cc0c31ce07fe34ebc35685828d2ef09fc063296a323050f3d1476d2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:17baed64e4953201aab840fc1027d3018f45b1080b0880656b4b1b11ad469e49_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:39da92cf6f212becc4d2d3a5b65c2e710b7c0f59ad55c5abfe73ef94eefa2c4e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c8edde5a3451f86afb9652cb19e0a695c367037cedfb22bf6a66cfcd8d4d8145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03fc78a3acdc015992f9d2ddff7d8b6cac2dd2f1f71d30b3e35f2906c8718425_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d7adb7d2a3bdb35c8ade02e12bdf2858c583599e383b9a59be0df2bf6b9860b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:923a90ef50867e84aee50ca3ae4db9ba1f0f1b25b493d24a77a2d31939018a4b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2560baec71e279cf80bb06eb71ef074767433a53457c71c6e3722265f802064_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:0dea12e073560e1da80c926284f74d96078354893a254c9015778f771dd4ba23_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:61e17d8a0837c16bbd493622282de6d7dcc37b4bd22493c37d7e124c88c18bce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:77594bdf8aaa96d6b6ef828a3c007d7a00a2920b5234e92a996dc1eede8aa145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:96b2773c861c4143a0e0f312dbea30d963cac9105f957dcc757863c24b796e6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:23a29d3f07a069892de0fa6aa9328dc0bbbc12c669cda2b6546ebd471d524a79_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:7da96946b411b4ecce119a13118357ebf09222c2211410df3c2520a1929ea08e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:a9140565827327ab2bb19a0b0ccc4c1ec0a5242d04a9fd516a611400e84d85aa_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b55d756e32151846b0daf331210751ce0975a72f9fabdb762945bca485d2f16e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b241c2003aa878ab82fe4b9081b07bd02be793bd3439e2da8d6db72d4f45d9d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:386b4d8ea55c5e7b6213405cb20bae7db66c22fc8ad1ba52b1b8eb757d716b0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3ad309ce7c14dccb47a258d20428bba1ef3e6e18cce08fd20128f6abf615fae7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:799a084f8b0f253cd2846fbf948e173ed7d9bea02254f5997d236e9c4b893d7f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d1637a239ebd2b722283c4cfc38b63279eb0d3135dd847bffd5b35da233a124e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e93dcb163de60090cdf1a4bd50570d4cc474b6b03acd6248f3546f03f6a50a9d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93c91b9b4fe6f9f8344ae779a816ccab7b7ca538dab2b0afbf4f3f53deb67a32_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0447dbc436ab35bbd4d540858af4daa815373160e76c2096c4a805254d6dafe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b7e319eee2b6ef20dac3590dee60bb450b782ed12c3c6b29c5563585158c1003_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d5cbb86f6fb6f64dd3257370f3c9639a0d12f23d42973b6796b8fd2a16670b53_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2052eff8304adb9ce897373c7658f64272ea815c65c2051ab276809c8e8fafe0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:44e79b7f97cf5b695a0412eeb748bfab8b0832092792a3bc6302c9433a3f9f25_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5f57a7c663eae0e2f674f492e2f4f95d5f8bb48665c7b1e454765fe7d99d0201_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b5938f4d907c4db4296911e04579ae917435d8469780746470666aa38088e5b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:06eab95b2cc695d948e23a1823c376e89b8b9363603ff85572e06e603fbb9c4e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:590414b833c488d59dc7b8096dfaedf1d252338fd2ad56a1417586373336c920_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b945f91f18ee8a391fcf9b342f5d86e44418e210436e8a1d72e27b3d967e1bfa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:d4d814abc3dfe2409a4e0d3f5508fef4f1e312f0321d036dfc6199d2f2cddff4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:2a36f6faa7d9b6cc7b928ee6468ecd1704d27352936e92f5841d59526ef1767e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:4494bbf82a80107f56651c6db1980c704cf816269c47a4befb8e19a172bfb6ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6bedcee7a03cde7085b410487a13b86460197a6dca781012f13c81806fc35773_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:77fd174d8fd92a611d4c191239e68d515e65d0c27d3ce60944d669d8e5225838_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:332dd14c60fa7e565aa9bd9868d2c1c6d7c566f705f6f7006bd79404aa83b290_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:946fe00b45a2584e4353356ec0ce00c79b8a95e5c754c8a0aed0616c6bc1b1ba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ab5f7ac945d02de050a064986c2ce55f711ee69f048c0107b8c8ec4027410e1a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ddb31537fa72c0377718ed7d5900a79aea9501b8165b62f0d9eb1582323924d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d8c8c3e374f540907e8b2b547f09b5c2512b5880ba0cd187f3a3334f97c2840_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:43c7f9a32905460104f6cfe064a95bb6379433199095a78b1389cac0dd4eee8c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:7c8484d0bc8be061f05c46aa8583be7f4bf10ab1484f3b0a5af3b3afec75cfef_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b07b1bb505b43e5934facdc6fcb18b15b6b2a6654347e04e3433bcb77e9299c9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5aeab01ca43ff8f9eb59593f551e682d50996bdd752fe50c66915eed9b35d0cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7c63f74753943f017f29615add0c1500ab6895a272315cfb466251c2b781de64_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9bcc05fe16f8c854188a70dc21974bd5d8fc2ded18c38d4cc87f2699aa57f55c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c01026062c690a6334f8a4586b4e03d967d1c15212c51a86d71d6eb6fd895c79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:253d3c8bb65828b152bc58fc753cbf5b4d8dc0b4fe44a75fb452c0f4daac774f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3dd6337b277b42171a02cefc6f640895b1d78bbf0e43fafd733a264489be81de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b147e0883bf824fb029f934cbf1aaed94292c5f4d7ec3070993bb819ec31db88_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f15b6f9abb7e5c2d3db65c2de6f296df141a165eda09618cffb006ec2078877e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0b9ed13ac26bb6191dda59a4745800a489821778f685309a593a85cafa4cb6ad_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:2ec400aa7a2dd132db427b5a9da71d6a391a3ab02ca7b7326091aece015234d7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cd2b08e2022b45d1c17b3be8f3d5b39aefff1351106d05f62219b66bd0c296c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e68155f949b14df9acc501ceccbda65919d0af046212a00988037067156abbfc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8442672925cc8c4660069698a78f4b49d0236f9336b9bceb7ee2e9ee32b58d92_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9b6e92452c81c13eec4a2bb052d5546cb4163dc7f91d38839d65bbfd3b5a12d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a7a2b7955a3ec119d2f62753476bbcee9b97e0673aabe795e4819741e4b97e0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9709c95bd6d8e8e2589fb7fa1beab9508099bd65dfb08fca8e7c623063e9c39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:24de03dbe342c70cfbd93b92eadfdcf7ee0d7e2eee43da35eb90ca4edba8a2bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a7342e9ad289f90d7d122282b27f90292e33135aa6808104716765883bccdcd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c5c691257bd6f9ca86cbad33ea6a5d68652cf51e0c3523f0169c5b78b0733b85_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdfe20bf63da93588185904b4aecdc18750c49b5f6d1715a38500db8e7171d0a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:004df6a464bf6a276c1434a427ea559eae429baf130416cb2d1209d56193ec95_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:65150382abbb438304e0faf30540778ab3354019e8f102784b8e99f427161a66_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9070e55e1ca4c4428d6d369acd6b004c41b524004e3f400d2c36985bb31f9f57_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9646b0d6f1572973b49be7afdb4f36e4e337c1a527a12ee187d3d309d7017601_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:2ebad9106512e5c73a8cc152073e87753c0de9928d24d3dfa86d1462516e21ab_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:4749a9b7a55a9ae4c8e4ac9f0462c5a2be89075f5b7cea3341aa181f455d84f9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:cd93411ca6fb901461ae231e3d9b9cbb74ad01140e500571e984924c2092e1be_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f00b645436f046f3326bfdf54d349c19e8abe8b508237ffa0511b8c31367fcbc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:233629faa5716ac39390f9c41c4eaaba2e467304ac5bd4bf09d2e9505d47ec99_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:24662f7291dc93c5ebf33394686909b6e8fadb9f88c851eb296eba067e38dedd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:32d74307431436787237af7acb549e99d7097f3f035767d0eb6b4fa743ba73aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:358758bf219a7bc07596f69c2dadccf61dcb0c4637952a99be53fa85c092d3d8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:003f8fb236a9b46cc06f0a3dab43de93427c0aaff8385e7aef557cef0cae4bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8508bbb24b119ad7ae8ed3b1fe9b942f412a439c1558c9db0d24b18939d4ff8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:99859b25c596335967d298d25fd3746643f36eb0850e3559cf2c979fe398b15e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9da06c115ed0b8c6d835a48aeb2c37c29e798a67d9353342d8ee6e03fa59b2a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:08cdda9d2fafb335f30215528d6ccb6728cc0cd3e7bc8591bb718a967e842544_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:79404adc99d20ca5d96e7dc637104a26db780b26055c373ef654dbeb0943da86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b1366a67cfad287e3f17305022f075981697ffd7ad486035e318bd707c2f4e40_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c0372db6d99cc67a419c693d1348bfa71c43a5b199491e3e2e7bc655afea4dd2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b5371d3697f10290efc4bf9158034cb1686171db6779bdf5aa87c14916d9c05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c458abfaebb5c69588702fbf6d0af7c95cf82454a2a95ffb5b56cb83a957e64f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dcc7e3f8a233931db43d15bc1b31d069a19116bf80785bd7d8bd22c2e905bbb2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa621f04df6781cd04e41f38053bcb119b246a8bec4b86e0011cb781d8fd8ca1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:06e421b4aa0cf0b09b86f93e84699a9210e20a309668a138409a10040f540357_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2ede7e9507b999f9e5b5c54e4b716de91217d3a0862823aafae38e3c1e9e0df1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5df7ed49d932af967b225e212360da66bd60c2f2c65f71bef40d2e4e15791adc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a83c8379101793fec9e86331ba7c51fe22738451d32ff47f58ff71057f465de9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:039c1e45e7796275b80141a925628ab875de797ca65d463bb2a2c3680168423c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:52cae8703527393b148c57b6302bf785bca6b93e861ed940f2cd9431945020cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5b5e71a03842c51b45981c1416f4a55ed8fbb2198f808179c2465c06e11853f8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cbbc9ef9d8e24a78fed842867099349760462cced838df9e30bfe90d1f56cf7e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:0ea339face67f8586c099840082aa80347ca52a734ff366aca79d6ca49c1faa8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:bd704f985f386f5b83bbce4244280b9a35701a0bc6fc3cf01d0e41491f2229df_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:19c350bee4ea62fb6263c777833241ee461582021e69065671916b7e4843b1ff_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:f6db370e97b1b449293dccbfff9e44b13be8c7d09dcba725bc1033f5aaafd68b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:56bd4e232580571a1a0f83d2abf79f6d4138698ace6f0559258dfa635aa0cb4f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f2075d2d9f6ebbeb2f120577a1972770ffb4f50bf866898effe6ff53a786a6cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:69f318f4698727f8a26eeb6cd8cbae34d977a6a4f096edb79df888adfef894ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:816d11eaddd027983ab4f149e9b6f7f4d520eca82c6ee404f909d8b7fbf76428_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:3833876e7cbf0e456b04780236c32805871e8afd8adaba41fd120fcc5006f518_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:4a809f0918283e117b8107f9a88a542d8894ff724807f42573fae712d9b72da5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:bdf108e70c20b065937ad312f38681c986a1ee251fc4a9b60bb2c7ef739eb3c3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f96241461cd2cfcdab4fb5c90d05154f04ec64c2e5422d2000b9a7e2458eb106_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:077df27b7fac23c16aabb3e91b9360fc67434b4057582a7520f19a7f462b2ab6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:612a7392309be59fc35f293fce986f6af98a2436ba0652e5a255cf0446706163_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a2296e3d8da43f1d86c0d984baa276b49d92ae6e27a5ad9f0c15c77bbafee3a5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d865f0448a04fe29e826ee19cb1d3ea85e247fd068b5db99d65c1c7360a17b38_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:53b3e4f6a5084e1040d213a038ac94ab2fdd885e79667b30954472115db59833_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:71c832220b8d9ca0a89746ed2031a05b7edbfb69524df0e5ca6ae706bc269fff_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b74b1623759394b5c2bbf94362f24897e0df3678e46a605821bc1c43fdd11be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f522ca36500da72c4168706346f7be6b8329eefc9f5accdf764b10a7b64bdc3b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1c5d4974d8802617d8fa8f046eb27c669c8e3a08dc73a52ed46d802d7bfdf923_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d7d05392bec21b538e2eaa6b245dc8a77fc64ecc92a220932b5d52d5b504a1eb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d8ac939e324b7e6ff82a4ce1c67c434ea7fc05542b969d0b82fbe7aadb84efd3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dc12a015166c13a9676aac214598b1b4a43f94306b24cfe1a8a24d7249b0dcf3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:01b762c740909d2f294b01cb322b74562ebddea2a67ed410e99b6a5efea063e3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:18eb7067256343849b8e4aafc24714b6c0d68da551c5eac43ae8b0cc173b044c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:5b0d8dfdb4a417448e4992da350672bf5b2d70f84f1abd0b146616ccfe23b492_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:651894b21feb37a8bfe5368c701767269f1c89d88c61442b70ab312ef9e65f84_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:3fabe4529f087f56ec1673288365f89b0060051a70966bab5fd62e1dab70841f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:95cdc04554ccf6097ad7bed4c0d46d06b0fa5207f99e9c7e06c669fd83171282_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:ae8441175b15857673fd7e4069488cac2b0e76f14b5f8cbd8151c28e0e4f42db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:bfffbf144f792e655437cc53f032a7055a4868bfd6c95dce62a6723b070b946d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:06bd743d8438ee808eb1f6cff900b3e0696fac0f26221860657737585d09c6b0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:12ca6213cbad15b7d1e611dbedd2cc5730d0babbd7d511e9fe9d04d21a044ee4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:47d3af8113d196a10c07c2b4a9d83c81592efc24878391469ffc5e7b7042dc50_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:93d6287f962689453718f4ed73008e6833772f522490c49a0ce09f2fb4467063_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:326675b21db8999e356a665f1d7b2ae32d97f7d5e10a9527fc9e4666c1c3ce9d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5a2bc0cf2eaf5b156c78bb7069b8467abd7d622203d34dac4353634eb5c08bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63d90f35db212064f9fc880e053abd817383e51e7336b9152af84c1d1f89cdc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:8e4756fea75609a891257a8b8023e02c0e819da76e3324b187ac4d0e11a2cbef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c1db975fdbc052aa37d72c0d45907784d1b8a2d8e569f7b67a01c785cc433699_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cee2d6e2c4624011050b4ca8fe46af2029c11de74009e37d8c97a19decea8dae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e06b34f5cc6a42a327e9a2d0d891a79af72843365132b8b29955b90c62b068f2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f94624763a3e6778bacf0c520baae098672c831d6659da5d31c5a1cbd8e8be24_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:6b3c13a4fcf13e26a19103fc092968e290b9c807b37f7700f062f864d088ab41_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:721c6a4593c918a02ffd5e2b4d59b85c7d2bd1a89b70e9be24031ecc286c13fa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:85f67e7b86d0307175360435255195c3b6cd52fdfdf9124193b169a150eabf83_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:d6525dace3a292a4c24ee5ac7d5418e0e801eee0391cae3167cac8d3a16f04ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:349547bfcdb8a14a6142a742fbfea4c05a16e309035ca0457f7fb0cc378f1f79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:61a4fb977f77e39a5f81c611f742f0775ad705afe8104c04b8c0b8f3606a651f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:78d99fe171b421fec61b5a0c0210d6ae06e410a39979f2c81bc2dd811675e5fe_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:8b2b73a9ee0544cff5dc5c03ba8bc2e65c9585051b35aa8d18fee8e78c07a1ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:365262c54883d6ee9a00bb58e8e7ba8add4400d93060a5b0de5d4b0d2dc69b2d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:5e8577223fed89b993e05b83dd8f8369020453c30976867506ef8d2f791f3a68_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:ccdf10b7fb16cfb02448b6223076709a6751bc21028f287134c86911f5a699aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:f8d9816fd9450410c91c350cce71e6a9ca7d5d75ab438d5dd3d28ba7771f0422_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9688db7fca2b6e8231c41edfcc96ec9c53dd035eb3c8606c89fcf3621994a463_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9690474c0beba2e4ad490c27b30d2243e64d18e8fd805048b8fade7b2490e746_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7fc2a48efb812c9bd179992fbe754557a69d2341fd6cf5cd0e7a4a114185c9a2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7b99f7a4c3660e61e63f75d4cb3b8ea60b4967169255f5d53fc95cbba473b1c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:1705aa1a5e8882f8e49abba3e33e124fa61612260b54c92a3338343ddc7b6a8e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:20c58bf39a34669e4ca5343109d4844f7b1afe47cc286e42ac8c7444e54c123b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:579eb2d931e3e53892b668e336bf2eec99e8db1787e672bdae61c4f47ca94fe6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f2e467a0a174eab404d6cf14d437fc92452e9d72132e6a5cbc022de9f64e1030_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:93b3fb5923bd2c08b36787e781917cd38f54221823b7acc0e32891d94974ce10_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bb7e1fadea9c00a5a8a2af932bc7a0977ab4893113273b2453cf41e07f908659_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cb45f5de23f5c7ca883fb8d7d4d6fc43bae0ff55df2d8613a14524e56c8a7435_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cf09b2595f67f54004e92f62c5c8e8d5a7c88f31b22ded235a8957aa1c44dd1b_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh"
}
]
}
rhsa-2024:11038
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.19.0 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.19.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.19.0. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHEA-2025:2851\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html/release_notes/\n\nSecurity Fix(es):\n\n* golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto (CVE-2024-45337)\n* golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html (CVE-2024-45338)\n* golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws (CVE-2025-22868)\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)\n* baremetal-operator/apis: Bare Metal Operator (BMO) can expose any secret from other namespaces via BMCEventSubscription CRD (CVE-2025-29781)\n* go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service (CVE-2025-27144)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.19 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc)\nor web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:11038",
"url": "https://access.redhat.com/errata/RHSA-2024:11038"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "2347423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2347423"
},
{
"category": "external",
"summary": "2348366",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366"
},
{
"category": "external",
"summary": "2348367",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367"
},
{
"category": "external",
"summary": "2353041",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2353041"
},
{
"category": "external",
"summary": "OCPBUGS-11115",
"url": "https://issues.redhat.com/browse/OCPBUGS-11115"
},
{
"category": "external",
"summary": "OCPBUGS-17079",
"url": "https://issues.redhat.com/browse/OCPBUGS-17079"
},
{
"category": "external",
"summary": "OCPBUGS-17792",
"url": "https://issues.redhat.com/browse/OCPBUGS-17792"
},
{
"category": "external",
"summary": "OCPBUGS-18656",
"url": "https://issues.redhat.com/browse/OCPBUGS-18656"
},
{
"category": "external",
"summary": "OCPBUGS-18961",
"url": "https://issues.redhat.com/browse/OCPBUGS-18961"
},
{
"category": "external",
"summary": "OCPBUGS-19824",
"url": "https://issues.redhat.com/browse/OCPBUGS-19824"
},
{
"category": "external",
"summary": "OCPBUGS-20062",
"url": "https://issues.redhat.com/browse/OCPBUGS-20062"
},
{
"category": "external",
"summary": "OCPBUGS-20230",
"url": "https://issues.redhat.com/browse/OCPBUGS-20230"
},
{
"category": "external",
"summary": "OCPBUGS-21755",
"url": "https://issues.redhat.com/browse/OCPBUGS-21755"
},
{
"category": "external",
"summary": "OCPBUGS-23435",
"url": "https://issues.redhat.com/browse/OCPBUGS-23435"
},
{
"category": "external",
"summary": "OCPBUGS-23514",
"url": "https://issues.redhat.com/browse/OCPBUGS-23514"
},
{
"category": "external",
"summary": "OCPBUGS-23924",
"url": "https://issues.redhat.com/browse/OCPBUGS-23924"
},
{
"category": "external",
"summary": "OCPBUGS-24588",
"url": "https://issues.redhat.com/browse/OCPBUGS-24588"
},
{
"category": "external",
"summary": "OCPBUGS-24681",
"url": "https://issues.redhat.com/browse/OCPBUGS-24681"
},
{
"category": "external",
"summary": "OCPBUGS-25852",
"url": "https://issues.redhat.com/browse/OCPBUGS-25852"
},
{
"category": "external",
"summary": "OCPBUGS-25981",
"url": "https://issues.redhat.com/browse/OCPBUGS-25981"
},
{
"category": "external",
"summary": "OCPBUGS-26601",
"url": "https://issues.redhat.com/browse/OCPBUGS-26601"
},
{
"category": "external",
"summary": "OCPBUGS-26603",
"url": "https://issues.redhat.com/browse/OCPBUGS-26603"
},
{
"category": "external",
"summary": "OCPBUGS-27477",
"url": "https://issues.redhat.com/browse/OCPBUGS-27477"
},
{
"category": "external",
"summary": "OCPBUGS-29067",
"url": "https://issues.redhat.com/browse/OCPBUGS-29067"
},
{
"category": "external",
"summary": "OCPBUGS-29354",
"url": "https://issues.redhat.com/browse/OCPBUGS-29354"
},
{
"category": "external",
"summary": "OCPBUGS-2956",
"url": "https://issues.redhat.com/browse/OCPBUGS-2956"
},
{
"category": "external",
"summary": "OCPBUGS-29815",
"url": "https://issues.redhat.com/browse/OCPBUGS-29815"
},
{
"category": "external",
"summary": "OCPBUGS-30313",
"url": "https://issues.redhat.com/browse/OCPBUGS-30313"
},
{
"category": "external",
"summary": "OCPBUGS-30973",
"url": "https://issues.redhat.com/browse/OCPBUGS-30973"
},
{
"category": "external",
"summary": "OCPBUGS-31356",
"url": "https://issues.redhat.com/browse/OCPBUGS-31356"
},
{
"category": "external",
"summary": "OCPBUGS-31462",
"url": "https://issues.redhat.com/browse/OCPBUGS-31462"
},
{
"category": "external",
"summary": "OCPBUGS-31515",
"url": "https://issues.redhat.com/browse/OCPBUGS-31515"
},
{
"category": "external",
"summary": "OCPBUGS-31550",
"url": "https://issues.redhat.com/browse/OCPBUGS-31550"
},
{
"category": "external",
"summary": "OCPBUGS-32033",
"url": "https://issues.redhat.com/browse/OCPBUGS-32033"
},
{
"category": "external",
"summary": "OCPBUGS-32406",
"url": "https://issues.redhat.com/browse/OCPBUGS-32406"
},
{
"category": "external",
"summary": "OCPBUGS-32754",
"url": "https://issues.redhat.com/browse/OCPBUGS-32754"
},
{
"category": "external",
"summary": "OCPBUGS-33144",
"url": "https://issues.redhat.com/browse/OCPBUGS-33144"
},
{
"category": "external",
"summary": "OCPBUGS-33370",
"url": "https://issues.redhat.com/browse/OCPBUGS-33370"
},
{
"category": "external",
"summary": "OCPBUGS-33656",
"url": "https://issues.redhat.com/browse/OCPBUGS-33656"
},
{
"category": "external",
"summary": "OCPBUGS-33894",
"url": "https://issues.redhat.com/browse/OCPBUGS-33894"
},
{
"category": "external",
"summary": "OCPBUGS-33958",
"url": "https://issues.redhat.com/browse/OCPBUGS-33958"
},
{
"category": "external",
"summary": "OCPBUGS-34586",
"url": "https://issues.redhat.com/browse/OCPBUGS-34586"
},
{
"category": "external",
"summary": "OCPBUGS-34737",
"url": "https://issues.redhat.com/browse/OCPBUGS-34737"
},
{
"category": "external",
"summary": "OCPBUGS-34745",
"url": "https://issues.redhat.com/browse/OCPBUGS-34745"
},
{
"category": "external",
"summary": "OCPBUGS-35196",
"url": "https://issues.redhat.com/browse/OCPBUGS-35196"
},
{
"category": "external",
"summary": "OCPBUGS-35294",
"url": "https://issues.redhat.com/browse/OCPBUGS-35294"
},
{
"category": "external",
"summary": "OCPBUGS-35726",
"url": "https://issues.redhat.com/browse/OCPBUGS-35726"
},
{
"category": "external",
"summary": "OCPBUGS-35911",
"url": "https://issues.redhat.com/browse/OCPBUGS-35911"
},
{
"category": "external",
"summary": "OCPBUGS-36212",
"url": "https://issues.redhat.com/browse/OCPBUGS-36212"
},
{
"category": "external",
"summary": "OCPBUGS-36357",
"url": "https://issues.redhat.com/browse/OCPBUGS-36357"
},
{
"category": "external",
"summary": "OCPBUGS-36404",
"url": "https://issues.redhat.com/browse/OCPBUGS-36404"
},
{
"category": "external",
"summary": "OCPBUGS-36553",
"url": "https://issues.redhat.com/browse/OCPBUGS-36553"
},
{
"category": "external",
"summary": "OCPBUGS-36658",
"url": "https://issues.redhat.com/browse/OCPBUGS-36658"
},
{
"category": "external",
"summary": "OCPBUGS-37058",
"url": "https://issues.redhat.com/browse/OCPBUGS-37058"
},
{
"category": "external",
"summary": "OCPBUGS-37101",
"url": "https://issues.redhat.com/browse/OCPBUGS-37101"
},
{
"category": "external",
"summary": "OCPBUGS-37706",
"url": "https://issues.redhat.com/browse/OCPBUGS-37706"
},
{
"category": "external",
"summary": "OCPBUGS-38078",
"url": "https://issues.redhat.com/browse/OCPBUGS-38078"
},
{
"category": "external",
"summary": "OCPBUGS-38121",
"url": "https://issues.redhat.com/browse/OCPBUGS-38121"
},
{
"category": "external",
"summary": "OCPBUGS-38570",
"url": "https://issues.redhat.com/browse/OCPBUGS-38570"
},
{
"category": "external",
"summary": "OCPBUGS-38749",
"url": "https://issues.redhat.com/browse/OCPBUGS-38749"
},
{
"category": "external",
"summary": "OCPBUGS-38809",
"url": "https://issues.redhat.com/browse/OCPBUGS-38809"
},
{
"category": "external",
"summary": "OCPBUGS-38869",
"url": "https://issues.redhat.com/browse/OCPBUGS-38869"
},
{
"category": "external",
"summary": "OCPBUGS-38975",
"url": "https://issues.redhat.com/browse/OCPBUGS-38975"
},
{
"category": "external",
"summary": "OCPBUGS-39148",
"url": "https://issues.redhat.com/browse/OCPBUGS-39148"
},
{
"category": "external",
"summary": "OCPBUGS-39199",
"url": "https://issues.redhat.com/browse/OCPBUGS-39199"
},
{
"category": "external",
"summary": "OCPBUGS-39258",
"url": "https://issues.redhat.com/browse/OCPBUGS-39258"
},
{
"category": "external",
"summary": "OCPBUGS-39315",
"url": "https://issues.redhat.com/browse/OCPBUGS-39315"
},
{
"category": "external",
"summary": "OCPBUGS-39359",
"url": "https://issues.redhat.com/browse/OCPBUGS-39359"
},
{
"category": "external",
"summary": "OCPBUGS-39388",
"url": "https://issues.redhat.com/browse/OCPBUGS-39388"
},
{
"category": "external",
"summary": "OCPBUGS-39403",
"url": "https://issues.redhat.com/browse/OCPBUGS-39403"
},
{
"category": "external",
"summary": "OCPBUGS-39583",
"url": "https://issues.redhat.com/browse/OCPBUGS-39583"
},
{
"category": "external",
"summary": "OCPBUGS-41489",
"url": "https://issues.redhat.com/browse/OCPBUGS-41489"
},
{
"category": "external",
"summary": "OCPBUGS-41533",
"url": "https://issues.redhat.com/browse/OCPBUGS-41533"
},
{
"category": "external",
"summary": "OCPBUGS-41676",
"url": "https://issues.redhat.com/browse/OCPBUGS-41676"
},
{
"category": "external",
"summary": "OCPBUGS-41719",
"url": "https://issues.redhat.com/browse/OCPBUGS-41719"
},
{
"category": "external",
"summary": "OCPBUGS-41727",
"url": "https://issues.redhat.com/browse/OCPBUGS-41727"
},
{
"category": "external",
"summary": "OCPBUGS-41826",
"url": "https://issues.redhat.com/browse/OCPBUGS-41826"
},
{
"category": "external",
"summary": "OCPBUGS-41892",
"url": "https://issues.redhat.com/browse/OCPBUGS-41892"
},
{
"category": "external",
"summary": "OCPBUGS-41964",
"url": "https://issues.redhat.com/browse/OCPBUGS-41964"
},
{
"category": "external",
"summary": "OCPBUGS-41974",
"url": "https://issues.redhat.com/browse/OCPBUGS-41974"
},
{
"category": "external",
"summary": "OCPBUGS-42044",
"url": "https://issues.redhat.com/browse/OCPBUGS-42044"
},
{
"category": "external",
"summary": "OCPBUGS-42045",
"url": "https://issues.redhat.com/browse/OCPBUGS-42045"
},
{
"category": "external",
"summary": "OCPBUGS-42059",
"url": "https://issues.redhat.com/browse/OCPBUGS-42059"
},
{
"category": "external",
"summary": "OCPBUGS-42135",
"url": "https://issues.redhat.com/browse/OCPBUGS-42135"
},
{
"category": "external",
"summary": "OCPBUGS-42189",
"url": "https://issues.redhat.com/browse/OCPBUGS-42189"
},
{
"category": "external",
"summary": "OCPBUGS-42241",
"url": "https://issues.redhat.com/browse/OCPBUGS-42241"
},
{
"category": "external",
"summary": "OCPBUGS-42320",
"url": "https://issues.redhat.com/browse/OCPBUGS-42320"
},
{
"category": "external",
"summary": "OCPBUGS-42526",
"url": "https://issues.redhat.com/browse/OCPBUGS-42526"
},
{
"category": "external",
"summary": "OCPBUGS-42610",
"url": "https://issues.redhat.com/browse/OCPBUGS-42610"
},
{
"category": "external",
"summary": "OCPBUGS-42636",
"url": "https://issues.redhat.com/browse/OCPBUGS-42636"
},
{
"category": "external",
"summary": "OCPBUGS-42688",
"url": "https://issues.redhat.com/browse/OCPBUGS-42688"
},
{
"category": "external",
"summary": "OCPBUGS-42809",
"url": "https://issues.redhat.com/browse/OCPBUGS-42809"
},
{
"category": "external",
"summary": "OCPBUGS-42844",
"url": "https://issues.redhat.com/browse/OCPBUGS-42844"
},
{
"category": "external",
"summary": "OCPBUGS-42849",
"url": "https://issues.redhat.com/browse/OCPBUGS-42849"
},
{
"category": "external",
"summary": "OCPBUGS-42862",
"url": "https://issues.redhat.com/browse/OCPBUGS-42862"
},
{
"category": "external",
"summary": "OCPBUGS-43004",
"url": "https://issues.redhat.com/browse/OCPBUGS-43004"
},
{
"category": "external",
"summary": "OCPBUGS-43061",
"url": "https://issues.redhat.com/browse/OCPBUGS-43061"
},
{
"category": "external",
"summary": "OCPBUGS-43083",
"url": "https://issues.redhat.com/browse/OCPBUGS-43083"
},
{
"category": "external",
"summary": "OCPBUGS-43273",
"url": "https://issues.redhat.com/browse/OCPBUGS-43273"
},
{
"category": "external",
"summary": "OCPBUGS-43275",
"url": "https://issues.redhat.com/browse/OCPBUGS-43275"
},
{
"category": "external",
"summary": "OCPBUGS-43354",
"url": "https://issues.redhat.com/browse/OCPBUGS-43354"
},
{
"category": "external",
"summary": "OCPBUGS-43489",
"url": "https://issues.redhat.com/browse/OCPBUGS-43489"
},
{
"category": "external",
"summary": "OCPBUGS-43531",
"url": "https://issues.redhat.com/browse/OCPBUGS-43531"
},
{
"category": "external",
"summary": "OCPBUGS-43552",
"url": "https://issues.redhat.com/browse/OCPBUGS-43552"
},
{
"category": "external",
"summary": "OCPBUGS-43578",
"url": "https://issues.redhat.com/browse/OCPBUGS-43578"
},
{
"category": "external",
"summary": "OCPBUGS-43610",
"url": "https://issues.redhat.com/browse/OCPBUGS-43610"
},
{
"category": "external",
"summary": "OCPBUGS-43649",
"url": "https://issues.redhat.com/browse/OCPBUGS-43649"
},
{
"category": "external",
"summary": "OCPBUGS-43731",
"url": "https://issues.redhat.com/browse/OCPBUGS-43731"
},
{
"category": "external",
"summary": "OCPBUGS-43745",
"url": "https://issues.redhat.com/browse/OCPBUGS-43745"
},
{
"category": "external",
"summary": "OCPBUGS-43748",
"url": "https://issues.redhat.com/browse/OCPBUGS-43748"
},
{
"category": "external",
"summary": "OCPBUGS-43779",
"url": "https://issues.redhat.com/browse/OCPBUGS-43779"
},
{
"category": "external",
"summary": "OCPBUGS-43825",
"url": "https://issues.redhat.com/browse/OCPBUGS-43825"
},
{
"category": "external",
"summary": "OCPBUGS-43859",
"url": "https://issues.redhat.com/browse/OCPBUGS-43859"
},
{
"category": "external",
"summary": "OCPBUGS-43896",
"url": "https://issues.redhat.com/browse/OCPBUGS-43896"
},
{
"category": "external",
"summary": "OCPBUGS-43990",
"url": "https://issues.redhat.com/browse/OCPBUGS-43990"
},
{
"category": "external",
"summary": "OCPBUGS-44033",
"url": "https://issues.redhat.com/browse/OCPBUGS-44033"
},
{
"category": "external",
"summary": "OCPBUGS-44126",
"url": "https://issues.redhat.com/browse/OCPBUGS-44126"
},
{
"category": "external",
"summary": "OCPBUGS-44130",
"url": "https://issues.redhat.com/browse/OCPBUGS-44130"
},
{
"category": "external",
"summary": "OCPBUGS-44199",
"url": "https://issues.redhat.com/browse/OCPBUGS-44199"
},
{
"category": "external",
"summary": "OCPBUGS-44211",
"url": "https://issues.redhat.com/browse/OCPBUGS-44211"
},
{
"category": "external",
"summary": "OCPBUGS-44236",
"url": "https://issues.redhat.com/browse/OCPBUGS-44236"
},
{
"category": "external",
"summary": "OCPBUGS-44238",
"url": "https://issues.redhat.com/browse/OCPBUGS-44238"
},
{
"category": "external",
"summary": "OCPBUGS-44249",
"url": "https://issues.redhat.com/browse/OCPBUGS-44249"
},
{
"category": "external",
"summary": "OCPBUGS-44257",
"url": "https://issues.redhat.com/browse/OCPBUGS-44257"
},
{
"category": "external",
"summary": "OCPBUGS-44264",
"url": "https://issues.redhat.com/browse/OCPBUGS-44264"
},
{
"category": "external",
"summary": "OCPBUGS-44265",
"url": "https://issues.redhat.com/browse/OCPBUGS-44265"
},
{
"category": "external",
"summary": "OCPBUGS-44314",
"url": "https://issues.redhat.com/browse/OCPBUGS-44314"
},
{
"category": "external",
"summary": "OCPBUGS-44362",
"url": "https://issues.redhat.com/browse/OCPBUGS-44362"
},
{
"category": "external",
"summary": "OCPBUGS-44372",
"url": "https://issues.redhat.com/browse/OCPBUGS-44372"
},
{
"category": "external",
"summary": "OCPBUGS-44373",
"url": "https://issues.redhat.com/browse/OCPBUGS-44373"
},
{
"category": "external",
"summary": "OCPBUGS-44374",
"url": "https://issues.redhat.com/browse/OCPBUGS-44374"
},
{
"category": "external",
"summary": "OCPBUGS-44380",
"url": "https://issues.redhat.com/browse/OCPBUGS-44380"
},
{
"category": "external",
"summary": "OCPBUGS-44432",
"url": "https://issues.redhat.com/browse/OCPBUGS-44432"
},
{
"category": "external",
"summary": "OCPBUGS-44438",
"url": "https://issues.redhat.com/browse/OCPBUGS-44438"
},
{
"category": "external",
"summary": "OCPBUGS-44448",
"url": "https://issues.redhat.com/browse/OCPBUGS-44448"
},
{
"category": "external",
"summary": "OCPBUGS-44449",
"url": "https://issues.redhat.com/browse/OCPBUGS-44449"
},
{
"category": "external",
"summary": "OCPBUGS-44507",
"url": "https://issues.redhat.com/browse/OCPBUGS-44507"
},
{
"category": "external",
"summary": "OCPBUGS-44559",
"url": "https://issues.redhat.com/browse/OCPBUGS-44559"
},
{
"category": "external",
"summary": "OCPBUGS-44560",
"url": "https://issues.redhat.com/browse/OCPBUGS-44560"
},
{
"category": "external",
"summary": "OCPBUGS-44595",
"url": "https://issues.redhat.com/browse/OCPBUGS-44595"
},
{
"category": "external",
"summary": "OCPBUGS-44596",
"url": "https://issues.redhat.com/browse/OCPBUGS-44596"
},
{
"category": "external",
"summary": "OCPBUGS-44602",
"url": "https://issues.redhat.com/browse/OCPBUGS-44602"
},
{
"category": "external",
"summary": "OCPBUGS-44618",
"url": "https://issues.redhat.com/browse/OCPBUGS-44618"
},
{
"category": "external",
"summary": "OCPBUGS-44641",
"url": "https://issues.redhat.com/browse/OCPBUGS-44641"
},
{
"category": "external",
"summary": "OCPBUGS-44649",
"url": "https://issues.redhat.com/browse/OCPBUGS-44649"
},
{
"category": "external",
"summary": "OCPBUGS-44655",
"url": "https://issues.redhat.com/browse/OCPBUGS-44655"
},
{
"category": "external",
"summary": "OCPBUGS-44671",
"url": "https://issues.redhat.com/browse/OCPBUGS-44671"
},
{
"category": "external",
"summary": "OCPBUGS-44698",
"url": "https://issues.redhat.com/browse/OCPBUGS-44698"
},
{
"category": "external",
"summary": "OCPBUGS-44710",
"url": "https://issues.redhat.com/browse/OCPBUGS-44710"
},
{
"category": "external",
"summary": "OCPBUGS-44714",
"url": "https://issues.redhat.com/browse/OCPBUGS-44714"
},
{
"category": "external",
"summary": "OCPBUGS-44723",
"url": "https://issues.redhat.com/browse/OCPBUGS-44723"
},
{
"category": "external",
"summary": "OCPBUGS-44780",
"url": "https://issues.redhat.com/browse/OCPBUGS-44780"
},
{
"category": "external",
"summary": "OCPBUGS-44786",
"url": "https://issues.redhat.com/browse/OCPBUGS-44786"
},
{
"category": "external",
"summary": "OCPBUGS-44789",
"url": "https://issues.redhat.com/browse/OCPBUGS-44789"
},
{
"category": "external",
"summary": "OCPBUGS-44799",
"url": "https://issues.redhat.com/browse/OCPBUGS-44799"
},
{
"category": "external",
"summary": "OCPBUGS-44800",
"url": "https://issues.redhat.com/browse/OCPBUGS-44800"
},
{
"category": "external",
"summary": "OCPBUGS-44808",
"url": "https://issues.redhat.com/browse/OCPBUGS-44808"
},
{
"category": "external",
"summary": "OCPBUGS-44818",
"url": "https://issues.redhat.com/browse/OCPBUGS-44818"
},
{
"category": "external",
"summary": "OCPBUGS-44823",
"url": "https://issues.redhat.com/browse/OCPBUGS-44823"
},
{
"category": "external",
"summary": "OCPBUGS-44831",
"url": "https://issues.redhat.com/browse/OCPBUGS-44831"
},
{
"category": "external",
"summary": "OCPBUGS-44834",
"url": "https://issues.redhat.com/browse/OCPBUGS-44834"
},
{
"category": "external",
"summary": "OCPBUGS-44836",
"url": "https://issues.redhat.com/browse/OCPBUGS-44836"
},
{
"category": "external",
"summary": "OCPBUGS-44857",
"url": "https://issues.redhat.com/browse/OCPBUGS-44857"
},
{
"category": "external",
"summary": "OCPBUGS-44860",
"url": "https://issues.redhat.com/browse/OCPBUGS-44860"
},
{
"category": "external",
"summary": "OCPBUGS-44882",
"url": "https://issues.redhat.com/browse/OCPBUGS-44882"
},
{
"category": "external",
"summary": "OCPBUGS-44896",
"url": "https://issues.redhat.com/browse/OCPBUGS-44896"
},
{
"category": "external",
"summary": "OCPBUGS-44898",
"url": "https://issues.redhat.com/browse/OCPBUGS-44898"
},
{
"category": "external",
"summary": "OCPBUGS-44901",
"url": "https://issues.redhat.com/browse/OCPBUGS-44901"
},
{
"category": "external",
"summary": "OCPBUGS-44920",
"url": "https://issues.redhat.com/browse/OCPBUGS-44920"
},
{
"category": "external",
"summary": "OCPBUGS-44924",
"url": "https://issues.redhat.com/browse/OCPBUGS-44924"
},
{
"category": "external",
"summary": "OCPBUGS-44925",
"url": "https://issues.redhat.com/browse/OCPBUGS-44925"
},
{
"category": "external",
"summary": "OCPBUGS-44938",
"url": "https://issues.redhat.com/browse/OCPBUGS-44938"
},
{
"category": "external",
"summary": "OCPBUGS-44949",
"url": "https://issues.redhat.com/browse/OCPBUGS-44949"
},
{
"category": "external",
"summary": "OCPBUGS-44950",
"url": "https://issues.redhat.com/browse/OCPBUGS-44950"
},
{
"category": "external",
"summary": "OCPBUGS-44953",
"url": "https://issues.redhat.com/browse/OCPBUGS-44953"
},
{
"category": "external",
"summary": "OCPBUGS-44954",
"url": "https://issues.redhat.com/browse/OCPBUGS-44954"
},
{
"category": "external",
"summary": "OCPBUGS-44957",
"url": "https://issues.redhat.com/browse/OCPBUGS-44957"
},
{
"category": "external",
"summary": "OCPBUGS-44977",
"url": "https://issues.redhat.com/browse/OCPBUGS-44977"
},
{
"category": "external",
"summary": "OCPBUGS-44978",
"url": "https://issues.redhat.com/browse/OCPBUGS-44978"
},
{
"category": "external",
"summary": "OCPBUGS-44991",
"url": "https://issues.redhat.com/browse/OCPBUGS-44991"
},
{
"category": "external",
"summary": "OCPBUGS-45018",
"url": "https://issues.redhat.com/browse/OCPBUGS-45018"
},
{
"category": "external",
"summary": "OCPBUGS-45023",
"url": "https://issues.redhat.com/browse/OCPBUGS-45023"
},
{
"category": "external",
"summary": "OCPBUGS-45025",
"url": "https://issues.redhat.com/browse/OCPBUGS-45025"
},
{
"category": "external",
"summary": "OCPBUGS-45026",
"url": "https://issues.redhat.com/browse/OCPBUGS-45026"
},
{
"category": "external",
"summary": "OCPBUGS-45029",
"url": "https://issues.redhat.com/browse/OCPBUGS-45029"
},
{
"category": "external",
"summary": "OCPBUGS-45030",
"url": "https://issues.redhat.com/browse/OCPBUGS-45030"
},
{
"category": "external",
"summary": "OCPBUGS-45031",
"url": "https://issues.redhat.com/browse/OCPBUGS-45031"
},
{
"category": "external",
"summary": "OCPBUGS-45032",
"url": "https://issues.redhat.com/browse/OCPBUGS-45032"
},
{
"category": "external",
"summary": "OCPBUGS-45034",
"url": "https://issues.redhat.com/browse/OCPBUGS-45034"
},
{
"category": "external",
"summary": "OCPBUGS-45037",
"url": "https://issues.redhat.com/browse/OCPBUGS-45037"
},
{
"category": "external",
"summary": "OCPBUGS-45044",
"url": "https://issues.redhat.com/browse/OCPBUGS-45044"
},
{
"category": "external",
"summary": "OCPBUGS-45047",
"url": "https://issues.redhat.com/browse/OCPBUGS-45047"
},
{
"category": "external",
"summary": "OCPBUGS-45050",
"url": "https://issues.redhat.com/browse/OCPBUGS-45050"
},
{
"category": "external",
"summary": "OCPBUGS-45059",
"url": "https://issues.redhat.com/browse/OCPBUGS-45059"
},
{
"category": "external",
"summary": "OCPBUGS-45072",
"url": "https://issues.redhat.com/browse/OCPBUGS-45072"
},
{
"category": "external",
"summary": "OCPBUGS-45073",
"url": "https://issues.redhat.com/browse/OCPBUGS-45073"
},
{
"category": "external",
"summary": "OCPBUGS-45098",
"url": "https://issues.redhat.com/browse/OCPBUGS-45098"
},
{
"category": "external",
"summary": "OCPBUGS-45103",
"url": "https://issues.redhat.com/browse/OCPBUGS-45103"
},
{
"category": "external",
"summary": "OCPBUGS-45104",
"url": "https://issues.redhat.com/browse/OCPBUGS-45104"
},
{
"category": "external",
"summary": "OCPBUGS-45112",
"url": "https://issues.redhat.com/browse/OCPBUGS-45112"
},
{
"category": "external",
"summary": "OCPBUGS-45116",
"url": "https://issues.redhat.com/browse/OCPBUGS-45116"
},
{
"category": "external",
"summary": "OCPBUGS-45120",
"url": "https://issues.redhat.com/browse/OCPBUGS-45120"
},
{
"category": "external",
"summary": "OCPBUGS-45139",
"url": "https://issues.redhat.com/browse/OCPBUGS-45139"
},
{
"category": "external",
"summary": "OCPBUGS-45161",
"url": "https://issues.redhat.com/browse/OCPBUGS-45161"
},
{
"category": "external",
"summary": "OCPBUGS-45162",
"url": "https://issues.redhat.com/browse/OCPBUGS-45162"
},
{
"category": "external",
"summary": "OCPBUGS-45174",
"url": "https://issues.redhat.com/browse/OCPBUGS-45174"
},
{
"category": "external",
"summary": "OCPBUGS-45175",
"url": "https://issues.redhat.com/browse/OCPBUGS-45175"
},
{
"category": "external",
"summary": "OCPBUGS-45177",
"url": "https://issues.redhat.com/browse/OCPBUGS-45177"
},
{
"category": "external",
"summary": "OCPBUGS-45198",
"url": "https://issues.redhat.com/browse/OCPBUGS-45198"
},
{
"category": "external",
"summary": "OCPBUGS-45213",
"url": "https://issues.redhat.com/browse/OCPBUGS-45213"
},
{
"category": "external",
"summary": "OCPBUGS-45214",
"url": "https://issues.redhat.com/browse/OCPBUGS-45214"
},
{
"category": "external",
"summary": "OCPBUGS-45218",
"url": "https://issues.redhat.com/browse/OCPBUGS-45218"
},
{
"category": "external",
"summary": "OCPBUGS-45222",
"url": "https://issues.redhat.com/browse/OCPBUGS-45222"
},
{
"category": "external",
"summary": "OCPBUGS-45242",
"url": "https://issues.redhat.com/browse/OCPBUGS-45242"
},
{
"category": "external",
"summary": "OCPBUGS-45252",
"url": "https://issues.redhat.com/browse/OCPBUGS-45252"
},
{
"category": "external",
"summary": "OCPBUGS-45264",
"url": "https://issues.redhat.com/browse/OCPBUGS-45264"
},
{
"category": "external",
"summary": "OCPBUGS-45266",
"url": "https://issues.redhat.com/browse/OCPBUGS-45266"
},
{
"category": "external",
"summary": "OCPBUGS-45267",
"url": "https://issues.redhat.com/browse/OCPBUGS-45267"
},
{
"category": "external",
"summary": "OCPBUGS-45272",
"url": "https://issues.redhat.com/browse/OCPBUGS-45272"
},
{
"category": "external",
"summary": "OCPBUGS-45273",
"url": "https://issues.redhat.com/browse/OCPBUGS-45273"
},
{
"category": "external",
"summary": "OCPBUGS-45274",
"url": "https://issues.redhat.com/browse/OCPBUGS-45274"
},
{
"category": "external",
"summary": "OCPBUGS-45280",
"url": "https://issues.redhat.com/browse/OCPBUGS-45280"
},
{
"category": "external",
"summary": "OCPBUGS-45286",
"url": "https://issues.redhat.com/browse/OCPBUGS-45286"
},
{
"category": "external",
"summary": "OCPBUGS-45289",
"url": "https://issues.redhat.com/browse/OCPBUGS-45289"
},
{
"category": "external",
"summary": "OCPBUGS-45290",
"url": "https://issues.redhat.com/browse/OCPBUGS-45290"
},
{
"category": "external",
"summary": "OCPBUGS-45306",
"url": "https://issues.redhat.com/browse/OCPBUGS-45306"
},
{
"category": "external",
"summary": "OCPBUGS-45311",
"url": "https://issues.redhat.com/browse/OCPBUGS-45311"
},
{
"category": "external",
"summary": "OCPBUGS-45314",
"url": "https://issues.redhat.com/browse/OCPBUGS-45314"
},
{
"category": "external",
"summary": "OCPBUGS-45317",
"url": "https://issues.redhat.com/browse/OCPBUGS-45317"
},
{
"category": "external",
"summary": "OCPBUGS-45318",
"url": "https://issues.redhat.com/browse/OCPBUGS-45318"
},
{
"category": "external",
"summary": "OCPBUGS-45319",
"url": "https://issues.redhat.com/browse/OCPBUGS-45319"
},
{
"category": "external",
"summary": "OCPBUGS-45322",
"url": "https://issues.redhat.com/browse/OCPBUGS-45322"
},
{
"category": "external",
"summary": "OCPBUGS-45324",
"url": "https://issues.redhat.com/browse/OCPBUGS-45324"
},
{
"category": "external",
"summary": "OCPBUGS-45325",
"url": "https://issues.redhat.com/browse/OCPBUGS-45325"
},
{
"category": "external",
"summary": "OCPBUGS-45346",
"url": "https://issues.redhat.com/browse/OCPBUGS-45346"
},
{
"category": "external",
"summary": "OCPBUGS-45359",
"url": "https://issues.redhat.com/browse/OCPBUGS-45359"
},
{
"category": "external",
"summary": "OCPBUGS-45363",
"url": "https://issues.redhat.com/browse/OCPBUGS-45363"
},
{
"category": "external",
"summary": "OCPBUGS-45404",
"url": "https://issues.redhat.com/browse/OCPBUGS-45404"
},
{
"category": "external",
"summary": "OCPBUGS-45429",
"url": "https://issues.redhat.com/browse/OCPBUGS-45429"
},
{
"category": "external",
"summary": "OCPBUGS-45442",
"url": "https://issues.redhat.com/browse/OCPBUGS-45442"
},
{
"category": "external",
"summary": "OCPBUGS-45479",
"url": "https://issues.redhat.com/browse/OCPBUGS-45479"
},
{
"category": "external",
"summary": "OCPBUGS-45482",
"url": "https://issues.redhat.com/browse/OCPBUGS-45482"
},
{
"category": "external",
"summary": "OCPBUGS-45490",
"url": "https://issues.redhat.com/browse/OCPBUGS-45490"
},
{
"category": "external",
"summary": "OCPBUGS-45496",
"url": "https://issues.redhat.com/browse/OCPBUGS-45496"
},
{
"category": "external",
"summary": "OCPBUGS-45606",
"url": "https://issues.redhat.com/browse/OCPBUGS-45606"
},
{
"category": "external",
"summary": "OCPBUGS-45607",
"url": "https://issues.redhat.com/browse/OCPBUGS-45607"
},
{
"category": "external",
"summary": "OCPBUGS-45621",
"url": "https://issues.redhat.com/browse/OCPBUGS-45621"
},
{
"category": "external",
"summary": "OCPBUGS-45636",
"url": "https://issues.redhat.com/browse/OCPBUGS-45636"
},
{
"category": "external",
"summary": "OCPBUGS-45663",
"url": "https://issues.redhat.com/browse/OCPBUGS-45663"
},
{
"category": "external",
"summary": "OCPBUGS-45680",
"url": "https://issues.redhat.com/browse/OCPBUGS-45680"
},
{
"category": "external",
"summary": "OCPBUGS-45685",
"url": "https://issues.redhat.com/browse/OCPBUGS-45685"
},
{
"category": "external",
"summary": "OCPBUGS-45787",
"url": "https://issues.redhat.com/browse/OCPBUGS-45787"
},
{
"category": "external",
"summary": "OCPBUGS-45801",
"url": "https://issues.redhat.com/browse/OCPBUGS-45801"
},
{
"category": "external",
"summary": "OCPBUGS-45802",
"url": "https://issues.redhat.com/browse/OCPBUGS-45802"
},
{
"category": "external",
"summary": "OCPBUGS-45803",
"url": "https://issues.redhat.com/browse/OCPBUGS-45803"
},
{
"category": "external",
"summary": "OCPBUGS-45807",
"url": "https://issues.redhat.com/browse/OCPBUGS-45807"
},
{
"category": "external",
"summary": "OCPBUGS-45816",
"url": "https://issues.redhat.com/browse/OCPBUGS-45816"
},
{
"category": "external",
"summary": "OCPBUGS-45835",
"url": "https://issues.redhat.com/browse/OCPBUGS-45835"
},
{
"category": "external",
"summary": "OCPBUGS-45847",
"url": "https://issues.redhat.com/browse/OCPBUGS-45847"
},
{
"category": "external",
"summary": "OCPBUGS-45848",
"url": "https://issues.redhat.com/browse/OCPBUGS-45848"
},
{
"category": "external",
"summary": "OCPBUGS-45855",
"url": "https://issues.redhat.com/browse/OCPBUGS-45855"
},
{
"category": "external",
"summary": "OCPBUGS-45859",
"url": "https://issues.redhat.com/browse/OCPBUGS-45859"
},
{
"category": "external",
"summary": "OCPBUGS-45860",
"url": "https://issues.redhat.com/browse/OCPBUGS-45860"
},
{
"category": "external",
"summary": "OCPBUGS-45861",
"url": "https://issues.redhat.com/browse/OCPBUGS-45861"
},
{
"category": "external",
"summary": "OCPBUGS-45887",
"url": "https://issues.redhat.com/browse/OCPBUGS-45887"
},
{
"category": "external",
"summary": "OCPBUGS-45891",
"url": "https://issues.redhat.com/browse/OCPBUGS-45891"
},
{
"category": "external",
"summary": "OCPBUGS-45892",
"url": "https://issues.redhat.com/browse/OCPBUGS-45892"
},
{
"category": "external",
"summary": "OCPBUGS-45893",
"url": "https://issues.redhat.com/browse/OCPBUGS-45893"
},
{
"category": "external",
"summary": "OCPBUGS-45896",
"url": "https://issues.redhat.com/browse/OCPBUGS-45896"
},
{
"category": "external",
"summary": "OCPBUGS-45901",
"url": "https://issues.redhat.com/browse/OCPBUGS-45901"
},
{
"category": "external",
"summary": "OCPBUGS-45910",
"url": "https://issues.redhat.com/browse/OCPBUGS-45910"
},
{
"category": "external",
"summary": "OCPBUGS-45911",
"url": "https://issues.redhat.com/browse/OCPBUGS-45911"
},
{
"category": "external",
"summary": "OCPBUGS-45915",
"url": "https://issues.redhat.com/browse/OCPBUGS-45915"
},
{
"category": "external",
"summary": "OCPBUGS-45924",
"url": "https://issues.redhat.com/browse/OCPBUGS-45924"
},
{
"category": "external",
"summary": "OCPBUGS-45926",
"url": "https://issues.redhat.com/browse/OCPBUGS-45926"
},
{
"category": "external",
"summary": "OCPBUGS-45943",
"url": "https://issues.redhat.com/browse/OCPBUGS-45943"
},
{
"category": "external",
"summary": "OCPBUGS-45946",
"url": "https://issues.redhat.com/browse/OCPBUGS-45946"
},
{
"category": "external",
"summary": "OCPBUGS-45951",
"url": "https://issues.redhat.com/browse/OCPBUGS-45951"
},
{
"category": "external",
"summary": "OCPBUGS-45971",
"url": "https://issues.redhat.com/browse/OCPBUGS-45971"
},
{
"category": "external",
"summary": "OCPBUGS-45984",
"url": "https://issues.redhat.com/browse/OCPBUGS-45984"
},
{
"category": "external",
"summary": "OCPBUGS-45995",
"url": "https://issues.redhat.com/browse/OCPBUGS-45995"
},
{
"category": "external",
"summary": "OCPBUGS-46010",
"url": "https://issues.redhat.com/browse/OCPBUGS-46010"
},
{
"category": "external",
"summary": "OCPBUGS-46037",
"url": "https://issues.redhat.com/browse/OCPBUGS-46037"
},
{
"category": "external",
"summary": "OCPBUGS-46038",
"url": "https://issues.redhat.com/browse/OCPBUGS-46038"
},
{
"category": "external",
"summary": "OCPBUGS-46050",
"url": "https://issues.redhat.com/browse/OCPBUGS-46050"
},
{
"category": "external",
"summary": "OCPBUGS-46051",
"url": "https://issues.redhat.com/browse/OCPBUGS-46051"
},
{
"category": "external",
"summary": "OCPBUGS-46052",
"url": "https://issues.redhat.com/browse/OCPBUGS-46052"
},
{
"category": "external",
"summary": "OCPBUGS-46065",
"url": "https://issues.redhat.com/browse/OCPBUGS-46065"
},
{
"category": "external",
"summary": "OCPBUGS-46072",
"url": "https://issues.redhat.com/browse/OCPBUGS-46072"
},
{
"category": "external",
"summary": "OCPBUGS-46088",
"url": "https://issues.redhat.com/browse/OCPBUGS-46088"
},
{
"category": "external",
"summary": "OCPBUGS-46089",
"url": "https://issues.redhat.com/browse/OCPBUGS-46089"
},
{
"category": "external",
"summary": "OCPBUGS-46144",
"url": "https://issues.redhat.com/browse/OCPBUGS-46144"
},
{
"category": "external",
"summary": "OCPBUGS-46150",
"url": "https://issues.redhat.com/browse/OCPBUGS-46150"
},
{
"category": "external",
"summary": "OCPBUGS-46342",
"url": "https://issues.redhat.com/browse/OCPBUGS-46342"
},
{
"category": "external",
"summary": "OCPBUGS-46354",
"url": "https://issues.redhat.com/browse/OCPBUGS-46354"
},
{
"category": "external",
"summary": "OCPBUGS-46361",
"url": "https://issues.redhat.com/browse/OCPBUGS-46361"
},
{
"category": "external",
"summary": "OCPBUGS-46363",
"url": "https://issues.redhat.com/browse/OCPBUGS-46363"
},
{
"category": "external",
"summary": "OCPBUGS-46372",
"url": "https://issues.redhat.com/browse/OCPBUGS-46372"
},
{
"category": "external",
"summary": "OCPBUGS-46379",
"url": "https://issues.redhat.com/browse/OCPBUGS-46379"
},
{
"category": "external",
"summary": "OCPBUGS-46380",
"url": "https://issues.redhat.com/browse/OCPBUGS-46380"
},
{
"category": "external",
"summary": "OCPBUGS-46404",
"url": "https://issues.redhat.com/browse/OCPBUGS-46404"
},
{
"category": "external",
"summary": "OCPBUGS-46421",
"url": "https://issues.redhat.com/browse/OCPBUGS-46421"
},
{
"category": "external",
"summary": "OCPBUGS-46426",
"url": "https://issues.redhat.com/browse/OCPBUGS-46426"
},
{
"category": "external",
"summary": "OCPBUGS-46433",
"url": "https://issues.redhat.com/browse/OCPBUGS-46433"
},
{
"category": "external",
"summary": "OCPBUGS-46438",
"url": "https://issues.redhat.com/browse/OCPBUGS-46438"
},
{
"category": "external",
"summary": "OCPBUGS-46452",
"url": "https://issues.redhat.com/browse/OCPBUGS-46452"
},
{
"category": "external",
"summary": "OCPBUGS-46461",
"url": "https://issues.redhat.com/browse/OCPBUGS-46461"
},
{
"category": "external",
"summary": "OCPBUGS-46470",
"url": "https://issues.redhat.com/browse/OCPBUGS-46470"
},
{
"category": "external",
"summary": "OCPBUGS-46471",
"url": "https://issues.redhat.com/browse/OCPBUGS-46471"
},
{
"category": "external",
"summary": "OCPBUGS-46477",
"url": "https://issues.redhat.com/browse/OCPBUGS-46477"
},
{
"category": "external",
"summary": "OCPBUGS-46483",
"url": "https://issues.redhat.com/browse/OCPBUGS-46483"
},
{
"category": "external",
"summary": "OCPBUGS-46488",
"url": "https://issues.redhat.com/browse/OCPBUGS-46488"
},
{
"category": "external",
"summary": "OCPBUGS-46498",
"url": "https://issues.redhat.com/browse/OCPBUGS-46498"
},
{
"category": "external",
"summary": "OCPBUGS-46511",
"url": "https://issues.redhat.com/browse/OCPBUGS-46511"
},
{
"category": "external",
"summary": "OCPBUGS-46513",
"url": "https://issues.redhat.com/browse/OCPBUGS-46513"
},
{
"category": "external",
"summary": "OCPBUGS-46523",
"url": "https://issues.redhat.com/browse/OCPBUGS-46523"
},
{
"category": "external",
"summary": "OCPBUGS-46529",
"url": "https://issues.redhat.com/browse/OCPBUGS-46529"
},
{
"category": "external",
"summary": "OCPBUGS-46531",
"url": "https://issues.redhat.com/browse/OCPBUGS-46531"
},
{
"category": "external",
"summary": "OCPBUGS-46543",
"url": "https://issues.redhat.com/browse/OCPBUGS-46543"
},
{
"category": "external",
"summary": "OCPBUGS-46544",
"url": "https://issues.redhat.com/browse/OCPBUGS-46544"
},
{
"category": "external",
"summary": "OCPBUGS-46549",
"url": "https://issues.redhat.com/browse/OCPBUGS-46549"
},
{
"category": "external",
"summary": "OCPBUGS-46552",
"url": "https://issues.redhat.com/browse/OCPBUGS-46552"
},
{
"category": "external",
"summary": "OCPBUGS-46555",
"url": "https://issues.redhat.com/browse/OCPBUGS-46555"
},
{
"category": "external",
"summary": "OCPBUGS-46557",
"url": "https://issues.redhat.com/browse/OCPBUGS-46557"
},
{
"category": "external",
"summary": "OCPBUGS-46564",
"url": "https://issues.redhat.com/browse/OCPBUGS-46564"
},
{
"category": "external",
"summary": "OCPBUGS-46568",
"url": "https://issues.redhat.com/browse/OCPBUGS-46568"
},
{
"category": "external",
"summary": "OCPBUGS-46571",
"url": "https://issues.redhat.com/browse/OCPBUGS-46571"
},
{
"category": "external",
"summary": "OCPBUGS-46575",
"url": "https://issues.redhat.com/browse/OCPBUGS-46575"
},
{
"category": "external",
"summary": "OCPBUGS-46577",
"url": "https://issues.redhat.com/browse/OCPBUGS-46577"
},
{
"category": "external",
"summary": "OCPBUGS-46585",
"url": "https://issues.redhat.com/browse/OCPBUGS-46585"
},
{
"category": "external",
"summary": "OCPBUGS-46596",
"url": "https://issues.redhat.com/browse/OCPBUGS-46596"
},
{
"category": "external",
"summary": "OCPBUGS-46601",
"url": "https://issues.redhat.com/browse/OCPBUGS-46601"
},
{
"category": "external",
"summary": "OCPBUGS-46605",
"url": "https://issues.redhat.com/browse/OCPBUGS-46605"
},
{
"category": "external",
"summary": "OCPBUGS-46627",
"url": "https://issues.redhat.com/browse/OCPBUGS-46627"
},
{
"category": "external",
"summary": "OCPBUGS-46656",
"url": "https://issues.redhat.com/browse/OCPBUGS-46656"
},
{
"category": "external",
"summary": "OCPBUGS-47476",
"url": "https://issues.redhat.com/browse/OCPBUGS-47476"
},
{
"category": "external",
"summary": "OCPBUGS-47477",
"url": "https://issues.redhat.com/browse/OCPBUGS-47477"
},
{
"category": "external",
"summary": "OCPBUGS-47489",
"url": "https://issues.redhat.com/browse/OCPBUGS-47489"
},
{
"category": "external",
"summary": "OCPBUGS-47503",
"url": "https://issues.redhat.com/browse/OCPBUGS-47503"
},
{
"category": "external",
"summary": "OCPBUGS-47504",
"url": "https://issues.redhat.com/browse/OCPBUGS-47504"
},
{
"category": "external",
"summary": "OCPBUGS-47526",
"url": "https://issues.redhat.com/browse/OCPBUGS-47526"
},
{
"category": "external",
"summary": "OCPBUGS-47527",
"url": "https://issues.redhat.com/browse/OCPBUGS-47527"
},
{
"category": "external",
"summary": "OCPBUGS-47528",
"url": "https://issues.redhat.com/browse/OCPBUGS-47528"
},
{
"category": "external",
"summary": "OCPBUGS-47529",
"url": "https://issues.redhat.com/browse/OCPBUGS-47529"
},
{
"category": "external",
"summary": "OCPBUGS-47535",
"url": "https://issues.redhat.com/browse/OCPBUGS-47535"
},
{
"category": "external",
"summary": "OCPBUGS-47541",
"url": "https://issues.redhat.com/browse/OCPBUGS-47541"
},
{
"category": "external",
"summary": "OCPBUGS-47629",
"url": "https://issues.redhat.com/browse/OCPBUGS-47629"
},
{
"category": "external",
"summary": "OCPBUGS-47652",
"url": "https://issues.redhat.com/browse/OCPBUGS-47652"
},
{
"category": "external",
"summary": "OCPBUGS-47657",
"url": "https://issues.redhat.com/browse/OCPBUGS-47657"
},
{
"category": "external",
"summary": "OCPBUGS-47681",
"url": "https://issues.redhat.com/browse/OCPBUGS-47681"
},
{
"category": "external",
"summary": "OCPBUGS-47685",
"url": "https://issues.redhat.com/browse/OCPBUGS-47685"
},
{
"category": "external",
"summary": "OCPBUGS-47688",
"url": "https://issues.redhat.com/browse/OCPBUGS-47688"
},
{
"category": "external",
"summary": "OCPBUGS-47715",
"url": "https://issues.redhat.com/browse/OCPBUGS-47715"
},
{
"category": "external",
"summary": "OCPBUGS-47722",
"url": "https://issues.redhat.com/browse/OCPBUGS-47722"
},
{
"category": "external",
"summary": "OCPBUGS-47723",
"url": "https://issues.redhat.com/browse/OCPBUGS-47723"
},
{
"category": "external",
"summary": "OCPBUGS-47724",
"url": "https://issues.redhat.com/browse/OCPBUGS-47724"
},
{
"category": "external",
"summary": "OCPBUGS-47743",
"url": "https://issues.redhat.com/browse/OCPBUGS-47743"
},
{
"category": "external",
"summary": "OCPBUGS-47761",
"url": "https://issues.redhat.com/browse/OCPBUGS-47761"
},
{
"category": "external",
"summary": "OCPBUGS-47764",
"url": "https://issues.redhat.com/browse/OCPBUGS-47764"
},
{
"category": "external",
"summary": "OCPBUGS-47778",
"url": "https://issues.redhat.com/browse/OCPBUGS-47778"
},
{
"category": "external",
"summary": "OCPBUGS-48044",
"url": "https://issues.redhat.com/browse/OCPBUGS-48044"
},
{
"category": "external",
"summary": "OCPBUGS-48056",
"url": "https://issues.redhat.com/browse/OCPBUGS-48056"
},
{
"category": "external",
"summary": "OCPBUGS-48074",
"url": "https://issues.redhat.com/browse/OCPBUGS-48074"
},
{
"category": "external",
"summary": "OCPBUGS-48077",
"url": "https://issues.redhat.com/browse/OCPBUGS-48077"
},
{
"category": "external",
"summary": "OCPBUGS-48078",
"url": "https://issues.redhat.com/browse/OCPBUGS-48078"
},
{
"category": "external",
"summary": "OCPBUGS-48089",
"url": "https://issues.redhat.com/browse/OCPBUGS-48089"
},
{
"category": "external",
"summary": "OCPBUGS-48115",
"url": "https://issues.redhat.com/browse/OCPBUGS-48115"
},
{
"category": "external",
"summary": "OCPBUGS-48142",
"url": "https://issues.redhat.com/browse/OCPBUGS-48142"
},
{
"category": "external",
"summary": "OCPBUGS-48152",
"url": "https://issues.redhat.com/browse/OCPBUGS-48152"
},
{
"category": "external",
"summary": "OCPBUGS-48154",
"url": "https://issues.redhat.com/browse/OCPBUGS-48154"
},
{
"category": "external",
"summary": "OCPBUGS-48156",
"url": "https://issues.redhat.com/browse/OCPBUGS-48156"
},
{
"category": "external",
"summary": "OCPBUGS-48177",
"url": "https://issues.redhat.com/browse/OCPBUGS-48177"
},
{
"category": "external",
"summary": "OCPBUGS-48190",
"url": "https://issues.redhat.com/browse/OCPBUGS-48190"
},
{
"category": "external",
"summary": "OCPBUGS-48194",
"url": "https://issues.redhat.com/browse/OCPBUGS-48194"
},
{
"category": "external",
"summary": "OCPBUGS-48195",
"url": "https://issues.redhat.com/browse/OCPBUGS-48195"
},
{
"category": "external",
"summary": "OCPBUGS-48216",
"url": "https://issues.redhat.com/browse/OCPBUGS-48216"
},
{
"category": "external",
"summary": "OCPBUGS-48228",
"url": "https://issues.redhat.com/browse/OCPBUGS-48228"
},
{
"category": "external",
"summary": "OCPBUGS-48238",
"url": "https://issues.redhat.com/browse/OCPBUGS-48238"
},
{
"category": "external",
"summary": "OCPBUGS-48239",
"url": "https://issues.redhat.com/browse/OCPBUGS-48239"
},
{
"category": "external",
"summary": "OCPBUGS-48250",
"url": "https://issues.redhat.com/browse/OCPBUGS-48250"
},
{
"category": "external",
"summary": "OCPBUGS-48256",
"url": "https://issues.redhat.com/browse/OCPBUGS-48256"
},
{
"category": "external",
"summary": "OCPBUGS-48260",
"url": "https://issues.redhat.com/browse/OCPBUGS-48260"
},
{
"category": "external",
"summary": "OCPBUGS-48273",
"url": "https://issues.redhat.com/browse/OCPBUGS-48273"
},
{
"category": "external",
"summary": "OCPBUGS-48276",
"url": "https://issues.redhat.com/browse/OCPBUGS-48276"
},
{
"category": "external",
"summary": "OCPBUGS-48286",
"url": "https://issues.redhat.com/browse/OCPBUGS-48286"
},
{
"category": "external",
"summary": "OCPBUGS-48292",
"url": "https://issues.redhat.com/browse/OCPBUGS-48292"
},
{
"category": "external",
"summary": "OCPBUGS-48312",
"url": "https://issues.redhat.com/browse/OCPBUGS-48312"
},
{
"category": "external",
"summary": "OCPBUGS-48320",
"url": "https://issues.redhat.com/browse/OCPBUGS-48320"
},
{
"category": "external",
"summary": "OCPBUGS-48324",
"url": "https://issues.redhat.com/browse/OCPBUGS-48324"
},
{
"category": "external",
"summary": "OCPBUGS-48334",
"url": "https://issues.redhat.com/browse/OCPBUGS-48334"
},
{
"category": "external",
"summary": "OCPBUGS-48340",
"url": "https://issues.redhat.com/browse/OCPBUGS-48340"
},
{
"category": "external",
"summary": "OCPBUGS-48364",
"url": "https://issues.redhat.com/browse/OCPBUGS-48364"
},
{
"category": "external",
"summary": "OCPBUGS-48391",
"url": "https://issues.redhat.com/browse/OCPBUGS-48391"
},
{
"category": "external",
"summary": "OCPBUGS-48402",
"url": "https://issues.redhat.com/browse/OCPBUGS-48402"
},
{
"category": "external",
"summary": "OCPBUGS-48404",
"url": "https://issues.redhat.com/browse/OCPBUGS-48404"
},
{
"category": "external",
"summary": "OCPBUGS-48406",
"url": "https://issues.redhat.com/browse/OCPBUGS-48406"
},
{
"category": "external",
"summary": "OCPBUGS-48408",
"url": "https://issues.redhat.com/browse/OCPBUGS-48408"
},
{
"category": "external",
"summary": "OCPBUGS-48413",
"url": "https://issues.redhat.com/browse/OCPBUGS-48413"
},
{
"category": "external",
"summary": "OCPBUGS-48425",
"url": "https://issues.redhat.com/browse/OCPBUGS-48425"
},
{
"category": "external",
"summary": "OCPBUGS-48437",
"url": "https://issues.redhat.com/browse/OCPBUGS-48437"
},
{
"category": "external",
"summary": "OCPBUGS-48440",
"url": "https://issues.redhat.com/browse/OCPBUGS-48440"
},
{
"category": "external",
"summary": "OCPBUGS-48449",
"url": "https://issues.redhat.com/browse/OCPBUGS-48449"
},
{
"category": "external",
"summary": "OCPBUGS-48450",
"url": "https://issues.redhat.com/browse/OCPBUGS-48450"
},
{
"category": "external",
"summary": "OCPBUGS-48468",
"url": "https://issues.redhat.com/browse/OCPBUGS-48468"
},
{
"category": "external",
"summary": "OCPBUGS-48469",
"url": "https://issues.redhat.com/browse/OCPBUGS-48469"
},
{
"category": "external",
"summary": "OCPBUGS-48481",
"url": "https://issues.redhat.com/browse/OCPBUGS-48481"
},
{
"category": "external",
"summary": "OCPBUGS-48486",
"url": "https://issues.redhat.com/browse/OCPBUGS-48486"
},
{
"category": "external",
"summary": "OCPBUGS-48491",
"url": "https://issues.redhat.com/browse/OCPBUGS-48491"
},
{
"category": "external",
"summary": "OCPBUGS-48506",
"url": "https://issues.redhat.com/browse/OCPBUGS-48506"
},
{
"category": "external",
"summary": "OCPBUGS-48507",
"url": "https://issues.redhat.com/browse/OCPBUGS-48507"
},
{
"category": "external",
"summary": "OCPBUGS-48510",
"url": "https://issues.redhat.com/browse/OCPBUGS-48510"
},
{
"category": "external",
"summary": "OCPBUGS-48513",
"url": "https://issues.redhat.com/browse/OCPBUGS-48513"
},
{
"category": "external",
"summary": "OCPBUGS-48530",
"url": "https://issues.redhat.com/browse/OCPBUGS-48530"
},
{
"category": "external",
"summary": "OCPBUGS-48532",
"url": "https://issues.redhat.com/browse/OCPBUGS-48532"
},
{
"category": "external",
"summary": "OCPBUGS-48533",
"url": "https://issues.redhat.com/browse/OCPBUGS-48533"
},
{
"category": "external",
"summary": "OCPBUGS-48536",
"url": "https://issues.redhat.com/browse/OCPBUGS-48536"
},
{
"category": "external",
"summary": "OCPBUGS-48540",
"url": "https://issues.redhat.com/browse/OCPBUGS-48540"
},
{
"category": "external",
"summary": "OCPBUGS-48541",
"url": "https://issues.redhat.com/browse/OCPBUGS-48541"
},
{
"category": "external",
"summary": "OCPBUGS-48542",
"url": "https://issues.redhat.com/browse/OCPBUGS-48542"
},
{
"category": "external",
"summary": "OCPBUGS-48548",
"url": "https://issues.redhat.com/browse/OCPBUGS-48548"
},
{
"category": "external",
"summary": "OCPBUGS-48553",
"url": "https://issues.redhat.com/browse/OCPBUGS-48553"
},
{
"category": "external",
"summary": "OCPBUGS-48555",
"url": "https://issues.redhat.com/browse/OCPBUGS-48555"
},
{
"category": "external",
"summary": "OCPBUGS-48566",
"url": "https://issues.redhat.com/browse/OCPBUGS-48566"
},
{
"category": "external",
"summary": "OCPBUGS-48570",
"url": "https://issues.redhat.com/browse/OCPBUGS-48570"
},
{
"category": "external",
"summary": "OCPBUGS-48608",
"url": "https://issues.redhat.com/browse/OCPBUGS-48608"
},
{
"category": "external",
"summary": "OCPBUGS-48619",
"url": "https://issues.redhat.com/browse/OCPBUGS-48619"
},
{
"category": "external",
"summary": "OCPBUGS-48629",
"url": "https://issues.redhat.com/browse/OCPBUGS-48629"
},
{
"category": "external",
"summary": "OCPBUGS-48630",
"url": "https://issues.redhat.com/browse/OCPBUGS-48630"
},
{
"category": "external",
"summary": "OCPBUGS-48635",
"url": "https://issues.redhat.com/browse/OCPBUGS-48635"
},
{
"category": "external",
"summary": "OCPBUGS-48642",
"url": "https://issues.redhat.com/browse/OCPBUGS-48642"
},
{
"category": "external",
"summary": "OCPBUGS-48665",
"url": "https://issues.redhat.com/browse/OCPBUGS-48665"
},
{
"category": "external",
"summary": "OCPBUGS-48673",
"url": "https://issues.redhat.com/browse/OCPBUGS-48673"
},
{
"category": "external",
"summary": "OCPBUGS-48675",
"url": "https://issues.redhat.com/browse/OCPBUGS-48675"
},
{
"category": "external",
"summary": "OCPBUGS-48676",
"url": "https://issues.redhat.com/browse/OCPBUGS-48676"
},
{
"category": "external",
"summary": "OCPBUGS-48677",
"url": "https://issues.redhat.com/browse/OCPBUGS-48677"
},
{
"category": "external",
"summary": "OCPBUGS-48683",
"url": "https://issues.redhat.com/browse/OCPBUGS-48683"
},
{
"category": "external",
"summary": "OCPBUGS-48686",
"url": "https://issues.redhat.com/browse/OCPBUGS-48686"
},
{
"category": "external",
"summary": "OCPBUGS-48694",
"url": "https://issues.redhat.com/browse/OCPBUGS-48694"
},
{
"category": "external",
"summary": "OCPBUGS-48708",
"url": "https://issues.redhat.com/browse/OCPBUGS-48708"
},
{
"category": "external",
"summary": "OCPBUGS-48709",
"url": "https://issues.redhat.com/browse/OCPBUGS-48709"
},
{
"category": "external",
"summary": "OCPBUGS-48737",
"url": "https://issues.redhat.com/browse/OCPBUGS-48737"
},
{
"category": "external",
"summary": "OCPBUGS-48740",
"url": "https://issues.redhat.com/browse/OCPBUGS-48740"
},
{
"category": "external",
"summary": "OCPBUGS-48758",
"url": "https://issues.redhat.com/browse/OCPBUGS-48758"
},
{
"category": "external",
"summary": "OCPBUGS-48765",
"url": "https://issues.redhat.com/browse/OCPBUGS-48765"
},
{
"category": "external",
"summary": "OCPBUGS-48780",
"url": "https://issues.redhat.com/browse/OCPBUGS-48780"
},
{
"category": "external",
"summary": "OCPBUGS-48794",
"url": "https://issues.redhat.com/browse/OCPBUGS-48794"
},
{
"category": "external",
"summary": "OCPBUGS-48795",
"url": "https://issues.redhat.com/browse/OCPBUGS-48795"
},
{
"category": "external",
"summary": "OCPBUGS-48808",
"url": "https://issues.redhat.com/browse/OCPBUGS-48808"
},
{
"category": "external",
"summary": "OCPBUGS-48810",
"url": "https://issues.redhat.com/browse/OCPBUGS-48810"
},
{
"category": "external",
"summary": "OCPBUGS-48811",
"url": "https://issues.redhat.com/browse/OCPBUGS-48811"
},
{
"category": "external",
"summary": "OCPBUGS-48821",
"url": "https://issues.redhat.com/browse/OCPBUGS-48821"
},
{
"category": "external",
"summary": "OCPBUGS-48827",
"url": "https://issues.redhat.com/browse/OCPBUGS-48827"
},
{
"category": "external",
"summary": "OCPBUGS-48830",
"url": "https://issues.redhat.com/browse/OCPBUGS-48830"
},
{
"category": "external",
"summary": "OCPBUGS-49319",
"url": "https://issues.redhat.com/browse/OCPBUGS-49319"
},
{
"category": "external",
"summary": "OCPBUGS-49337",
"url": "https://issues.redhat.com/browse/OCPBUGS-49337"
},
{
"category": "external",
"summary": "OCPBUGS-49347",
"url": "https://issues.redhat.com/browse/OCPBUGS-49347"
},
{
"category": "external",
"summary": "OCPBUGS-49351",
"url": "https://issues.redhat.com/browse/OCPBUGS-49351"
},
{
"category": "external",
"summary": "OCPBUGS-49366",
"url": "https://issues.redhat.com/browse/OCPBUGS-49366"
},
{
"category": "external",
"summary": "OCPBUGS-49381",
"url": "https://issues.redhat.com/browse/OCPBUGS-49381"
},
{
"category": "external",
"summary": "OCPBUGS-49382",
"url": "https://issues.redhat.com/browse/OCPBUGS-49382"
},
{
"category": "external",
"summary": "OCPBUGS-49394",
"url": "https://issues.redhat.com/browse/OCPBUGS-49394"
},
{
"category": "external",
"summary": "OCPBUGS-49395",
"url": "https://issues.redhat.com/browse/OCPBUGS-49395"
},
{
"category": "external",
"summary": "OCPBUGS-49403",
"url": "https://issues.redhat.com/browse/OCPBUGS-49403"
},
{
"category": "external",
"summary": "OCPBUGS-49406",
"url": "https://issues.redhat.com/browse/OCPBUGS-49406"
},
{
"category": "external",
"summary": "OCPBUGS-49410",
"url": "https://issues.redhat.com/browse/OCPBUGS-49410"
},
{
"category": "external",
"summary": "OCPBUGS-49418",
"url": "https://issues.redhat.com/browse/OCPBUGS-49418"
},
{
"category": "external",
"summary": "OCPBUGS-49424",
"url": "https://issues.redhat.com/browse/OCPBUGS-49424"
},
{
"category": "external",
"summary": "OCPBUGS-49436",
"url": "https://issues.redhat.com/browse/OCPBUGS-49436"
},
{
"category": "external",
"summary": "OCPBUGS-49594",
"url": "https://issues.redhat.com/browse/OCPBUGS-49594"
},
{
"category": "external",
"summary": "OCPBUGS-49609",
"url": "https://issues.redhat.com/browse/OCPBUGS-49609"
},
{
"category": "external",
"summary": "OCPBUGS-49611",
"url": "https://issues.redhat.com/browse/OCPBUGS-49611"
},
{
"category": "external",
"summary": "OCPBUGS-49613",
"url": "https://issues.redhat.com/browse/OCPBUGS-49613"
},
{
"category": "external",
"summary": "OCPBUGS-49621",
"url": "https://issues.redhat.com/browse/OCPBUGS-49621"
},
{
"category": "external",
"summary": "OCPBUGS-49623",
"url": "https://issues.redhat.com/browse/OCPBUGS-49623"
},
{
"category": "external",
"summary": "OCPBUGS-49657",
"url": "https://issues.redhat.com/browse/OCPBUGS-49657"
},
{
"category": "external",
"summary": "OCPBUGS-49667",
"url": "https://issues.redhat.com/browse/OCPBUGS-49667"
},
{
"category": "external",
"summary": "OCPBUGS-49674",
"url": "https://issues.redhat.com/browse/OCPBUGS-49674"
},
{
"category": "external",
"summary": "OCPBUGS-49675",
"url": "https://issues.redhat.com/browse/OCPBUGS-49675"
},
{
"category": "external",
"summary": "OCPBUGS-49683",
"url": "https://issues.redhat.com/browse/OCPBUGS-49683"
},
{
"category": "external",
"summary": "OCPBUGS-49718",
"url": "https://issues.redhat.com/browse/OCPBUGS-49718"
},
{
"category": "external",
"summary": "OCPBUGS-49723",
"url": "https://issues.redhat.com/browse/OCPBUGS-49723"
},
{
"category": "external",
"summary": "OCPBUGS-49727",
"url": "https://issues.redhat.com/browse/OCPBUGS-49727"
},
{
"category": "external",
"summary": "OCPBUGS-49731",
"url": "https://issues.redhat.com/browse/OCPBUGS-49731"
},
{
"category": "external",
"summary": "OCPBUGS-49733",
"url": "https://issues.redhat.com/browse/OCPBUGS-49733"
},
{
"category": "external",
"summary": "OCPBUGS-49737",
"url": "https://issues.redhat.com/browse/OCPBUGS-49737"
},
{
"category": "external",
"summary": "OCPBUGS-49746",
"url": "https://issues.redhat.com/browse/OCPBUGS-49746"
},
{
"category": "external",
"summary": "OCPBUGS-49748",
"url": "https://issues.redhat.com/browse/OCPBUGS-49748"
},
{
"category": "external",
"summary": "OCPBUGS-49760",
"url": "https://issues.redhat.com/browse/OCPBUGS-49760"
},
{
"category": "external",
"summary": "OCPBUGS-49764",
"url": "https://issues.redhat.com/browse/OCPBUGS-49764"
},
{
"category": "external",
"summary": "OCPBUGS-49766",
"url": "https://issues.redhat.com/browse/OCPBUGS-49766"
},
{
"category": "external",
"summary": "OCPBUGS-49778",
"url": "https://issues.redhat.com/browse/OCPBUGS-49778"
},
{
"category": "external",
"summary": "OCPBUGS-49779",
"url": "https://issues.redhat.com/browse/OCPBUGS-49779"
},
{
"category": "external",
"summary": "OCPBUGS-49784",
"url": "https://issues.redhat.com/browse/OCPBUGS-49784"
},
{
"category": "external",
"summary": "OCPBUGS-49791",
"url": "https://issues.redhat.com/browse/OCPBUGS-49791"
},
{
"category": "external",
"summary": "OCPBUGS-49798",
"url": "https://issues.redhat.com/browse/OCPBUGS-49798"
},
{
"category": "external",
"summary": "OCPBUGS-49803",
"url": "https://issues.redhat.com/browse/OCPBUGS-49803"
},
{
"category": "external",
"summary": "OCPBUGS-49804",
"url": "https://issues.redhat.com/browse/OCPBUGS-49804"
},
{
"category": "external",
"summary": "OCPBUGS-49805",
"url": "https://issues.redhat.com/browse/OCPBUGS-49805"
},
{
"category": "external",
"summary": "OCPBUGS-49814",
"url": "https://issues.redhat.com/browse/OCPBUGS-49814"
},
{
"category": "external",
"summary": "OCPBUGS-49823",
"url": "https://issues.redhat.com/browse/OCPBUGS-49823"
},
{
"category": "external",
"summary": "OCPBUGS-49825",
"url": "https://issues.redhat.com/browse/OCPBUGS-49825"
},
{
"category": "external",
"summary": "OCPBUGS-49826",
"url": "https://issues.redhat.com/browse/OCPBUGS-49826"
},
{
"category": "external",
"summary": "OCPBUGS-49831",
"url": "https://issues.redhat.com/browse/OCPBUGS-49831"
},
{
"category": "external",
"summary": "OCPBUGS-49838",
"url": "https://issues.redhat.com/browse/OCPBUGS-49838"
},
{
"category": "external",
"summary": "OCPBUGS-49839",
"url": "https://issues.redhat.com/browse/OCPBUGS-49839"
},
{
"category": "external",
"summary": "OCPBUGS-49844",
"url": "https://issues.redhat.com/browse/OCPBUGS-49844"
},
{
"category": "external",
"summary": "OCPBUGS-49845",
"url": "https://issues.redhat.com/browse/OCPBUGS-49845"
},
{
"category": "external",
"summary": "OCPBUGS-49860",
"url": "https://issues.redhat.com/browse/OCPBUGS-49860"
},
{
"category": "external",
"summary": "OCPBUGS-49880",
"url": "https://issues.redhat.com/browse/OCPBUGS-49880"
},
{
"category": "external",
"summary": "OCPBUGS-49894",
"url": "https://issues.redhat.com/browse/OCPBUGS-49894"
},
{
"category": "external",
"summary": "OCPBUGS-49913",
"url": "https://issues.redhat.com/browse/OCPBUGS-49913"
},
{
"category": "external",
"summary": "OCPBUGS-49919",
"url": "https://issues.redhat.com/browse/OCPBUGS-49919"
},
{
"category": "external",
"summary": "OCPBUGS-49933",
"url": "https://issues.redhat.com/browse/OCPBUGS-49933"
},
{
"category": "external",
"summary": "OCPBUGS-49939",
"url": "https://issues.redhat.com/browse/OCPBUGS-49939"
},
{
"category": "external",
"summary": "OCPBUGS-49940",
"url": "https://issues.redhat.com/browse/OCPBUGS-49940"
},
{
"category": "external",
"summary": "OCPBUGS-49950",
"url": "https://issues.redhat.com/browse/OCPBUGS-49950"
},
{
"category": "external",
"summary": "OCPBUGS-49953",
"url": "https://issues.redhat.com/browse/OCPBUGS-49953"
},
{
"category": "external",
"summary": "OCPBUGS-49959",
"url": "https://issues.redhat.com/browse/OCPBUGS-49959"
},
{
"category": "external",
"summary": "OCPBUGS-49980",
"url": "https://issues.redhat.com/browse/OCPBUGS-49980"
},
{
"category": "external",
"summary": "OCPBUGS-49988",
"url": "https://issues.redhat.com/browse/OCPBUGS-49988"
},
{
"category": "external",
"summary": "OCPBUGS-49990",
"url": "https://issues.redhat.com/browse/OCPBUGS-49990"
},
{
"category": "external",
"summary": "OCPBUGS-49991",
"url": "https://issues.redhat.com/browse/OCPBUGS-49991"
},
{
"category": "external",
"summary": "OCPBUGS-49994",
"url": "https://issues.redhat.com/browse/OCPBUGS-49994"
},
{
"category": "external",
"summary": "OCPBUGS-49996",
"url": "https://issues.redhat.com/browse/OCPBUGS-49996"
},
{
"category": "external",
"summary": "OCPBUGS-50002",
"url": "https://issues.redhat.com/browse/OCPBUGS-50002"
},
{
"category": "external",
"summary": "OCPBUGS-50004",
"url": "https://issues.redhat.com/browse/OCPBUGS-50004"
},
{
"category": "external",
"summary": "OCPBUGS-50014",
"url": "https://issues.redhat.com/browse/OCPBUGS-50014"
},
{
"category": "external",
"summary": "OCPBUGS-50476",
"url": "https://issues.redhat.com/browse/OCPBUGS-50476"
},
{
"category": "external",
"summary": "OCPBUGS-50478",
"url": "https://issues.redhat.com/browse/OCPBUGS-50478"
},
{
"category": "external",
"summary": "OCPBUGS-50493",
"url": "https://issues.redhat.com/browse/OCPBUGS-50493"
},
{
"category": "external",
"summary": "OCPBUGS-50498",
"url": "https://issues.redhat.com/browse/OCPBUGS-50498"
},
{
"category": "external",
"summary": "OCPBUGS-50503",
"url": "https://issues.redhat.com/browse/OCPBUGS-50503"
},
{
"category": "external",
"summary": "OCPBUGS-50507",
"url": "https://issues.redhat.com/browse/OCPBUGS-50507"
},
{
"category": "external",
"summary": "OCPBUGS-50518",
"url": "https://issues.redhat.com/browse/OCPBUGS-50518"
},
{
"category": "external",
"summary": "OCPBUGS-50520",
"url": "https://issues.redhat.com/browse/OCPBUGS-50520"
},
{
"category": "external",
"summary": "OCPBUGS-50523",
"url": "https://issues.redhat.com/browse/OCPBUGS-50523"
},
{
"category": "external",
"summary": "OCPBUGS-50534",
"url": "https://issues.redhat.com/browse/OCPBUGS-50534"
},
{
"category": "external",
"summary": "OCPBUGS-50536",
"url": "https://issues.redhat.com/browse/OCPBUGS-50536"
},
{
"category": "external",
"summary": "OCPBUGS-50546",
"url": "https://issues.redhat.com/browse/OCPBUGS-50546"
},
{
"category": "external",
"summary": "OCPBUGS-50552",
"url": "https://issues.redhat.com/browse/OCPBUGS-50552"
},
{
"category": "external",
"summary": "OCPBUGS-50559",
"url": "https://issues.redhat.com/browse/OCPBUGS-50559"
},
{
"category": "external",
"summary": "OCPBUGS-50562",
"url": "https://issues.redhat.com/browse/OCPBUGS-50562"
},
{
"category": "external",
"summary": "OCPBUGS-50563",
"url": "https://issues.redhat.com/browse/OCPBUGS-50563"
},
{
"category": "external",
"summary": "OCPBUGS-50574",
"url": "https://issues.redhat.com/browse/OCPBUGS-50574"
},
{
"category": "external",
"summary": "OCPBUGS-50587",
"url": "https://issues.redhat.com/browse/OCPBUGS-50587"
},
{
"category": "external",
"summary": "OCPBUGS-50606",
"url": "https://issues.redhat.com/browse/OCPBUGS-50606"
},
{
"category": "external",
"summary": "OCPBUGS-50613",
"url": "https://issues.redhat.com/browse/OCPBUGS-50613"
},
{
"category": "external",
"summary": "OCPBUGS-50616",
"url": "https://issues.redhat.com/browse/OCPBUGS-50616"
},
{
"category": "external",
"summary": "OCPBUGS-50617",
"url": "https://issues.redhat.com/browse/OCPBUGS-50617"
},
{
"category": "external",
"summary": "OCPBUGS-50624",
"url": "https://issues.redhat.com/browse/OCPBUGS-50624"
},
{
"category": "external",
"summary": "OCPBUGS-50637",
"url": "https://issues.redhat.com/browse/OCPBUGS-50637"
},
{
"category": "external",
"summary": "OCPBUGS-50649",
"url": "https://issues.redhat.com/browse/OCPBUGS-50649"
},
{
"category": "external",
"summary": "OCPBUGS-50650",
"url": "https://issues.redhat.com/browse/OCPBUGS-50650"
},
{
"category": "external",
"summary": "OCPBUGS-50655",
"url": "https://issues.redhat.com/browse/OCPBUGS-50655"
},
{
"category": "external",
"summary": "OCPBUGS-50657",
"url": "https://issues.redhat.com/browse/OCPBUGS-50657"
},
{
"category": "external",
"summary": "OCPBUGS-50665",
"url": "https://issues.redhat.com/browse/OCPBUGS-50665"
},
{
"category": "external",
"summary": "OCPBUGS-50670",
"url": "https://issues.redhat.com/browse/OCPBUGS-50670"
},
{
"category": "external",
"summary": "OCPBUGS-50682",
"url": "https://issues.redhat.com/browse/OCPBUGS-50682"
},
{
"category": "external",
"summary": "OCPBUGS-50683",
"url": "https://issues.redhat.com/browse/OCPBUGS-50683"
},
{
"category": "external",
"summary": "OCPBUGS-50685",
"url": "https://issues.redhat.com/browse/OCPBUGS-50685"
},
{
"category": "external",
"summary": "OCPBUGS-50693",
"url": "https://issues.redhat.com/browse/OCPBUGS-50693"
},
{
"category": "external",
"summary": "OCPBUGS-50703",
"url": "https://issues.redhat.com/browse/OCPBUGS-50703"
},
{
"category": "external",
"summary": "OCPBUGS-50839",
"url": "https://issues.redhat.com/browse/OCPBUGS-50839"
},
{
"category": "external",
"summary": "OCPBUGS-50847",
"url": "https://issues.redhat.com/browse/OCPBUGS-50847"
},
{
"category": "external",
"summary": "OCPBUGS-50849",
"url": "https://issues.redhat.com/browse/OCPBUGS-50849"
},
{
"category": "external",
"summary": "OCPBUGS-50851",
"url": "https://issues.redhat.com/browse/OCPBUGS-50851"
},
{
"category": "external",
"summary": "OCPBUGS-50860",
"url": "https://issues.redhat.com/browse/OCPBUGS-50860"
},
{
"category": "external",
"summary": "OCPBUGS-50899",
"url": "https://issues.redhat.com/browse/OCPBUGS-50899"
},
{
"category": "external",
"summary": "OCPBUGS-50905",
"url": "https://issues.redhat.com/browse/OCPBUGS-50905"
},
{
"category": "external",
"summary": "OCPBUGS-50907",
"url": "https://issues.redhat.com/browse/OCPBUGS-50907"
},
{
"category": "external",
"summary": "OCPBUGS-50910",
"url": "https://issues.redhat.com/browse/OCPBUGS-50910"
},
{
"category": "external",
"summary": "OCPBUGS-50915",
"url": "https://issues.redhat.com/browse/OCPBUGS-50915"
},
{
"category": "external",
"summary": "OCPBUGS-50919",
"url": "https://issues.redhat.com/browse/OCPBUGS-50919"
},
{
"category": "external",
"summary": "OCPBUGS-50920",
"url": "https://issues.redhat.com/browse/OCPBUGS-50920"
},
{
"category": "external",
"summary": "OCPBUGS-50961",
"url": "https://issues.redhat.com/browse/OCPBUGS-50961"
},
{
"category": "external",
"summary": "OCPBUGS-50963",
"url": "https://issues.redhat.com/browse/OCPBUGS-50963"
},
{
"category": "external",
"summary": "OCPBUGS-50969",
"url": "https://issues.redhat.com/browse/OCPBUGS-50969"
},
{
"category": "external",
"summary": "OCPBUGS-50987",
"url": "https://issues.redhat.com/browse/OCPBUGS-50987"
},
{
"category": "external",
"summary": "OCPBUGS-51007",
"url": "https://issues.redhat.com/browse/OCPBUGS-51007"
},
{
"category": "external",
"summary": "OCPBUGS-51009",
"url": "https://issues.redhat.com/browse/OCPBUGS-51009"
},
{
"category": "external",
"summary": "OCPBUGS-51036",
"url": "https://issues.redhat.com/browse/OCPBUGS-51036"
},
{
"category": "external",
"summary": "OCPBUGS-51037",
"url": "https://issues.redhat.com/browse/OCPBUGS-51037"
},
{
"category": "external",
"summary": "OCPBUGS-51039",
"url": "https://issues.redhat.com/browse/OCPBUGS-51039"
},
{
"category": "external",
"summary": "OCPBUGS-51042",
"url": "https://issues.redhat.com/browse/OCPBUGS-51042"
},
{
"category": "external",
"summary": "OCPBUGS-51075",
"url": "https://issues.redhat.com/browse/OCPBUGS-51075"
},
{
"category": "external",
"summary": "OCPBUGS-51084",
"url": "https://issues.redhat.com/browse/OCPBUGS-51084"
},
{
"category": "external",
"summary": "OCPBUGS-51090",
"url": "https://issues.redhat.com/browse/OCPBUGS-51090"
},
{
"category": "external",
"summary": "OCPBUGS-51109",
"url": "https://issues.redhat.com/browse/OCPBUGS-51109"
},
{
"category": "external",
"summary": "OCPBUGS-51130",
"url": "https://issues.redhat.com/browse/OCPBUGS-51130"
},
{
"category": "external",
"summary": "OCPBUGS-51150",
"url": "https://issues.redhat.com/browse/OCPBUGS-51150"
},
{
"category": "external",
"summary": "OCPBUGS-51156",
"url": "https://issues.redhat.com/browse/OCPBUGS-51156"
},
{
"category": "external",
"summary": "OCPBUGS-51159",
"url": "https://issues.redhat.com/browse/OCPBUGS-51159"
},
{
"category": "external",
"summary": "OCPBUGS-51165",
"url": "https://issues.redhat.com/browse/OCPBUGS-51165"
},
{
"category": "external",
"summary": "OCPBUGS-51169",
"url": "https://issues.redhat.com/browse/OCPBUGS-51169"
},
{
"category": "external",
"summary": "OCPBUGS-51171",
"url": "https://issues.redhat.com/browse/OCPBUGS-51171"
},
{
"category": "external",
"summary": "OCPBUGS-51193",
"url": "https://issues.redhat.com/browse/OCPBUGS-51193"
},
{
"category": "external",
"summary": "OCPBUGS-51202",
"url": "https://issues.redhat.com/browse/OCPBUGS-51202"
},
{
"category": "external",
"summary": "OCPBUGS-51203",
"url": "https://issues.redhat.com/browse/OCPBUGS-51203"
},
{
"category": "external",
"summary": "OCPBUGS-51204",
"url": "https://issues.redhat.com/browse/OCPBUGS-51204"
},
{
"category": "external",
"summary": "OCPBUGS-51256",
"url": "https://issues.redhat.com/browse/OCPBUGS-51256"
},
{
"category": "external",
"summary": "OCPBUGS-51272",
"url": "https://issues.redhat.com/browse/OCPBUGS-51272"
},
{
"category": "external",
"summary": "OCPBUGS-51273",
"url": "https://issues.redhat.com/browse/OCPBUGS-51273"
},
{
"category": "external",
"summary": "OCPBUGS-51275",
"url": "https://issues.redhat.com/browse/OCPBUGS-51275"
},
{
"category": "external",
"summary": "OCPBUGS-51294",
"url": "https://issues.redhat.com/browse/OCPBUGS-51294"
},
{
"category": "external",
"summary": "OCPBUGS-51310",
"url": "https://issues.redhat.com/browse/OCPBUGS-51310"
},
{
"category": "external",
"summary": "OCPBUGS-51313",
"url": "https://issues.redhat.com/browse/OCPBUGS-51313"
},
{
"category": "external",
"summary": "OCPBUGS-51317",
"url": "https://issues.redhat.com/browse/OCPBUGS-51317"
},
{
"category": "external",
"summary": "OCPBUGS-51337",
"url": "https://issues.redhat.com/browse/OCPBUGS-51337"
},
{
"category": "external",
"summary": "OCPBUGS-51342",
"url": "https://issues.redhat.com/browse/OCPBUGS-51342"
},
{
"category": "external",
"summary": "OCPBUGS-51350",
"url": "https://issues.redhat.com/browse/OCPBUGS-51350"
},
{
"category": "external",
"summary": "OCPBUGS-51355",
"url": "https://issues.redhat.com/browse/OCPBUGS-51355"
},
{
"category": "external",
"summary": "OCPBUGS-51357",
"url": "https://issues.redhat.com/browse/OCPBUGS-51357"
},
{
"category": "external",
"summary": "OCPBUGS-51372",
"url": "https://issues.redhat.com/browse/OCPBUGS-51372"
},
{
"category": "external",
"summary": "OCPBUGS-51373",
"url": "https://issues.redhat.com/browse/OCPBUGS-51373"
},
{
"category": "external",
"summary": "OCPBUGS-51376",
"url": "https://issues.redhat.com/browse/OCPBUGS-51376"
},
{
"category": "external",
"summary": "OCPBUGS-51378",
"url": "https://issues.redhat.com/browse/OCPBUGS-51378"
},
{
"category": "external",
"summary": "OCPBUGS-51379",
"url": "https://issues.redhat.com/browse/OCPBUGS-51379"
},
{
"category": "external",
"summary": "OCPBUGS-51864",
"url": "https://issues.redhat.com/browse/OCPBUGS-51864"
},
{
"category": "external",
"summary": "OCPBUGS-52161",
"url": "https://issues.redhat.com/browse/OCPBUGS-52161"
},
{
"category": "external",
"summary": "OCPBUGS-52164",
"url": "https://issues.redhat.com/browse/OCPBUGS-52164"
},
{
"category": "external",
"summary": "OCPBUGS-52166",
"url": "https://issues.redhat.com/browse/OCPBUGS-52166"
},
{
"category": "external",
"summary": "OCPBUGS-52180",
"url": "https://issues.redhat.com/browse/OCPBUGS-52180"
},
{
"category": "external",
"summary": "OCPBUGS-52190",
"url": "https://issues.redhat.com/browse/OCPBUGS-52190"
},
{
"category": "external",
"summary": "OCPBUGS-52192",
"url": "https://issues.redhat.com/browse/OCPBUGS-52192"
},
{
"category": "external",
"summary": "OCPBUGS-52203",
"url": "https://issues.redhat.com/browse/OCPBUGS-52203"
},
{
"category": "external",
"summary": "OCPBUGS-52214",
"url": "https://issues.redhat.com/browse/OCPBUGS-52214"
},
{
"category": "external",
"summary": "OCPBUGS-52223",
"url": "https://issues.redhat.com/browse/OCPBUGS-52223"
},
{
"category": "external",
"summary": "OCPBUGS-52228",
"url": "https://issues.redhat.com/browse/OCPBUGS-52228"
},
{
"category": "external",
"summary": "OCPBUGS-52258",
"url": "https://issues.redhat.com/browse/OCPBUGS-52258"
},
{
"category": "external",
"summary": "OCPBUGS-52278",
"url": "https://issues.redhat.com/browse/OCPBUGS-52278"
},
{
"category": "external",
"summary": "OCPBUGS-52280",
"url": "https://issues.redhat.com/browse/OCPBUGS-52280"
},
{
"category": "external",
"summary": "OCPBUGS-52285",
"url": "https://issues.redhat.com/browse/OCPBUGS-52285"
},
{
"category": "external",
"summary": "OCPBUGS-52293",
"url": "https://issues.redhat.com/browse/OCPBUGS-52293"
},
{
"category": "external",
"summary": "OCPBUGS-52298",
"url": "https://issues.redhat.com/browse/OCPBUGS-52298"
},
{
"category": "external",
"summary": "OCPBUGS-52316",
"url": "https://issues.redhat.com/browse/OCPBUGS-52316"
},
{
"category": "external",
"summary": "OCPBUGS-52323",
"url": "https://issues.redhat.com/browse/OCPBUGS-52323"
},
{
"category": "external",
"summary": "OCPBUGS-52325",
"url": "https://issues.redhat.com/browse/OCPBUGS-52325"
},
{
"category": "external",
"summary": "OCPBUGS-52331",
"url": "https://issues.redhat.com/browse/OCPBUGS-52331"
},
{
"category": "external",
"summary": "OCPBUGS-52340",
"url": "https://issues.redhat.com/browse/OCPBUGS-52340"
},
{
"category": "external",
"summary": "OCPBUGS-52349",
"url": "https://issues.redhat.com/browse/OCPBUGS-52349"
},
{
"category": "external",
"summary": "OCPBUGS-52352",
"url": "https://issues.redhat.com/browse/OCPBUGS-52352"
},
{
"category": "external",
"summary": "OCPBUGS-52356",
"url": "https://issues.redhat.com/browse/OCPBUGS-52356"
},
{
"category": "external",
"summary": "OCPBUGS-52358",
"url": "https://issues.redhat.com/browse/OCPBUGS-52358"
},
{
"category": "external",
"summary": "OCPBUGS-52363",
"url": "https://issues.redhat.com/browse/OCPBUGS-52363"
},
{
"category": "external",
"summary": "OCPBUGS-52367",
"url": "https://issues.redhat.com/browse/OCPBUGS-52367"
},
{
"category": "external",
"summary": "OCPBUGS-52410",
"url": "https://issues.redhat.com/browse/OCPBUGS-52410"
},
{
"category": "external",
"summary": "OCPBUGS-52415",
"url": "https://issues.redhat.com/browse/OCPBUGS-52415"
},
{
"category": "external",
"summary": "OCPBUGS-52424",
"url": "https://issues.redhat.com/browse/OCPBUGS-52424"
},
{
"category": "external",
"summary": "OCPBUGS-52454",
"url": "https://issues.redhat.com/browse/OCPBUGS-52454"
},
{
"category": "external",
"summary": "OCPBUGS-52464",
"url": "https://issues.redhat.com/browse/OCPBUGS-52464"
},
{
"category": "external",
"summary": "OCPBUGS-52471",
"url": "https://issues.redhat.com/browse/OCPBUGS-52471"
},
{
"category": "external",
"summary": "OCPBUGS-52473",
"url": "https://issues.redhat.com/browse/OCPBUGS-52473"
},
{
"category": "external",
"summary": "OCPBUGS-52474",
"url": "https://issues.redhat.com/browse/OCPBUGS-52474"
},
{
"category": "external",
"summary": "OCPBUGS-52477",
"url": "https://issues.redhat.com/browse/OCPBUGS-52477"
},
{
"category": "external",
"summary": "OCPBUGS-52486",
"url": "https://issues.redhat.com/browse/OCPBUGS-52486"
},
{
"category": "external",
"summary": "OCPBUGS-52489",
"url": "https://issues.redhat.com/browse/OCPBUGS-52489"
},
{
"category": "external",
"summary": "OCPBUGS-52504",
"url": "https://issues.redhat.com/browse/OCPBUGS-52504"
},
{
"category": "external",
"summary": "OCPBUGS-52569",
"url": "https://issues.redhat.com/browse/OCPBUGS-52569"
},
{
"category": "external",
"summary": "OCPBUGS-52588",
"url": "https://issues.redhat.com/browse/OCPBUGS-52588"
},
{
"category": "external",
"summary": "OCPBUGS-52589",
"url": "https://issues.redhat.com/browse/OCPBUGS-52589"
},
{
"category": "external",
"summary": "OCPBUGS-52654",
"url": "https://issues.redhat.com/browse/OCPBUGS-52654"
},
{
"category": "external",
"summary": "OCPBUGS-52655",
"url": "https://issues.redhat.com/browse/OCPBUGS-52655"
},
{
"category": "external",
"summary": "OCPBUGS-52658",
"url": "https://issues.redhat.com/browse/OCPBUGS-52658"
},
{
"category": "external",
"summary": "OCPBUGS-52661",
"url": "https://issues.redhat.com/browse/OCPBUGS-52661"
},
{
"category": "external",
"summary": "OCPBUGS-52827",
"url": "https://issues.redhat.com/browse/OCPBUGS-52827"
},
{
"category": "external",
"summary": "OCPBUGS-52848",
"url": "https://issues.redhat.com/browse/OCPBUGS-52848"
},
{
"category": "external",
"summary": "OCPBUGS-52864",
"url": "https://issues.redhat.com/browse/OCPBUGS-52864"
},
{
"category": "external",
"summary": "OCPBUGS-52938",
"url": "https://issues.redhat.com/browse/OCPBUGS-52938"
},
{
"category": "external",
"summary": "OCPBUGS-52948",
"url": "https://issues.redhat.com/browse/OCPBUGS-52948"
},
{
"category": "external",
"summary": "OCPBUGS-52959",
"url": "https://issues.redhat.com/browse/OCPBUGS-52959"
},
{
"category": "external",
"summary": "OCPBUGS-52960",
"url": "https://issues.redhat.com/browse/OCPBUGS-52960"
},
{
"category": "external",
"summary": "OCPBUGS-52964",
"url": "https://issues.redhat.com/browse/OCPBUGS-52964"
},
{
"category": "external",
"summary": "OCPBUGS-52972",
"url": "https://issues.redhat.com/browse/OCPBUGS-52972"
},
{
"category": "external",
"summary": "OCPBUGS-52978",
"url": "https://issues.redhat.com/browse/OCPBUGS-52978"
},
{
"category": "external",
"summary": "OCPBUGS-52983",
"url": "https://issues.redhat.com/browse/OCPBUGS-52983"
},
{
"category": "external",
"summary": "OCPBUGS-52984",
"url": "https://issues.redhat.com/browse/OCPBUGS-52984"
},
{
"category": "external",
"summary": "OCPBUGS-52985",
"url": "https://issues.redhat.com/browse/OCPBUGS-52985"
},
{
"category": "external",
"summary": "OCPBUGS-52994",
"url": "https://issues.redhat.com/browse/OCPBUGS-52994"
},
{
"category": "external",
"summary": "OCPBUGS-53014",
"url": "https://issues.redhat.com/browse/OCPBUGS-53014"
},
{
"category": "external",
"summary": "OCPBUGS-53019",
"url": "https://issues.redhat.com/browse/OCPBUGS-53019"
},
{
"category": "external",
"summary": "OCPBUGS-53025",
"url": "https://issues.redhat.com/browse/OCPBUGS-53025"
},
{
"category": "external",
"summary": "OCPBUGS-53030",
"url": "https://issues.redhat.com/browse/OCPBUGS-53030"
},
{
"category": "external",
"summary": "OCPBUGS-53047",
"url": "https://issues.redhat.com/browse/OCPBUGS-53047"
},
{
"category": "external",
"summary": "OCPBUGS-53050",
"url": "https://issues.redhat.com/browse/OCPBUGS-53050"
},
{
"category": "external",
"summary": "OCPBUGS-53052",
"url": "https://issues.redhat.com/browse/OCPBUGS-53052"
},
{
"category": "external",
"summary": "OCPBUGS-53057",
"url": "https://issues.redhat.com/browse/OCPBUGS-53057"
},
{
"category": "external",
"summary": "OCPBUGS-53059",
"url": "https://issues.redhat.com/browse/OCPBUGS-53059"
},
{
"category": "external",
"summary": "OCPBUGS-53065",
"url": "https://issues.redhat.com/browse/OCPBUGS-53065"
},
{
"category": "external",
"summary": "OCPBUGS-53067",
"url": "https://issues.redhat.com/browse/OCPBUGS-53067"
},
{
"category": "external",
"summary": "OCPBUGS-53085",
"url": "https://issues.redhat.com/browse/OCPBUGS-53085"
},
{
"category": "external",
"summary": "OCPBUGS-53087",
"url": "https://issues.redhat.com/browse/OCPBUGS-53087"
},
{
"category": "external",
"summary": "OCPBUGS-53103",
"url": "https://issues.redhat.com/browse/OCPBUGS-53103"
},
{
"category": "external",
"summary": "OCPBUGS-53106",
"url": "https://issues.redhat.com/browse/OCPBUGS-53106"
},
{
"category": "external",
"summary": "OCPBUGS-53118",
"url": "https://issues.redhat.com/browse/OCPBUGS-53118"
},
{
"category": "external",
"summary": "OCPBUGS-53119",
"url": "https://issues.redhat.com/browse/OCPBUGS-53119"
},
{
"category": "external",
"summary": "OCPBUGS-53140",
"url": "https://issues.redhat.com/browse/OCPBUGS-53140"
},
{
"category": "external",
"summary": "OCPBUGS-53164",
"url": "https://issues.redhat.com/browse/OCPBUGS-53164"
},
{
"category": "external",
"summary": "OCPBUGS-53167",
"url": "https://issues.redhat.com/browse/OCPBUGS-53167"
},
{
"category": "external",
"summary": "OCPBUGS-53173",
"url": "https://issues.redhat.com/browse/OCPBUGS-53173"
},
{
"category": "external",
"summary": "OCPBUGS-53180",
"url": "https://issues.redhat.com/browse/OCPBUGS-53180"
},
{
"category": "external",
"summary": "OCPBUGS-53183",
"url": "https://issues.redhat.com/browse/OCPBUGS-53183"
},
{
"category": "external",
"summary": "OCPBUGS-53201",
"url": "https://issues.redhat.com/browse/OCPBUGS-53201"
},
{
"category": "external",
"summary": "OCPBUGS-53206",
"url": "https://issues.redhat.com/browse/OCPBUGS-53206"
},
{
"category": "external",
"summary": "OCPBUGS-53227",
"url": "https://issues.redhat.com/browse/OCPBUGS-53227"
},
{
"category": "external",
"summary": "OCPBUGS-53245",
"url": "https://issues.redhat.com/browse/OCPBUGS-53245"
},
{
"category": "external",
"summary": "OCPBUGS-53247",
"url": "https://issues.redhat.com/browse/OCPBUGS-53247"
},
{
"category": "external",
"summary": "OCPBUGS-53258",
"url": "https://issues.redhat.com/browse/OCPBUGS-53258"
},
{
"category": "external",
"summary": "OCPBUGS-53261",
"url": "https://issues.redhat.com/browse/OCPBUGS-53261"
},
{
"category": "external",
"summary": "OCPBUGS-53263",
"url": "https://issues.redhat.com/browse/OCPBUGS-53263"
},
{
"category": "external",
"summary": "OCPBUGS-53280",
"url": "https://issues.redhat.com/browse/OCPBUGS-53280"
},
{
"category": "external",
"summary": "OCPBUGS-53303",
"url": "https://issues.redhat.com/browse/OCPBUGS-53303"
},
{
"category": "external",
"summary": "OCPBUGS-53309",
"url": "https://issues.redhat.com/browse/OCPBUGS-53309"
},
{
"category": "external",
"summary": "OCPBUGS-53385",
"url": "https://issues.redhat.com/browse/OCPBUGS-53385"
},
{
"category": "external",
"summary": "OCPBUGS-53389",
"url": "https://issues.redhat.com/browse/OCPBUGS-53389"
},
{
"category": "external",
"summary": "OCPBUGS-53397",
"url": "https://issues.redhat.com/browse/OCPBUGS-53397"
},
{
"category": "external",
"summary": "OCPBUGS-53403",
"url": "https://issues.redhat.com/browse/OCPBUGS-53403"
},
{
"category": "external",
"summary": "OCPBUGS-53408",
"url": "https://issues.redhat.com/browse/OCPBUGS-53408"
},
{
"category": "external",
"summary": "OCPBUGS-53412",
"url": "https://issues.redhat.com/browse/OCPBUGS-53412"
},
{
"category": "external",
"summary": "OCPBUGS-53425",
"url": "https://issues.redhat.com/browse/OCPBUGS-53425"
},
{
"category": "external",
"summary": "OCPBUGS-53439",
"url": "https://issues.redhat.com/browse/OCPBUGS-53439"
},
{
"category": "external",
"summary": "OCPBUGS-53443",
"url": "https://issues.redhat.com/browse/OCPBUGS-53443"
},
{
"category": "external",
"summary": "OCPBUGS-53446",
"url": "https://issues.redhat.com/browse/OCPBUGS-53446"
},
{
"category": "external",
"summary": "OCPBUGS-53451",
"url": "https://issues.redhat.com/browse/OCPBUGS-53451"
},
{
"category": "external",
"summary": "OCPBUGS-53452",
"url": "https://issues.redhat.com/browse/OCPBUGS-53452"
},
{
"category": "external",
"summary": "OCPBUGS-53462",
"url": "https://issues.redhat.com/browse/OCPBUGS-53462"
},
{
"category": "external",
"summary": "OCPBUGS-53465",
"url": "https://issues.redhat.com/browse/OCPBUGS-53465"
},
{
"category": "external",
"summary": "OCPBUGS-53466",
"url": "https://issues.redhat.com/browse/OCPBUGS-53466"
},
{
"category": "external",
"summary": "OCPBUGS-54149",
"url": "https://issues.redhat.com/browse/OCPBUGS-54149"
},
{
"category": "external",
"summary": "OCPBUGS-54153",
"url": "https://issues.redhat.com/browse/OCPBUGS-54153"
},
{
"category": "external",
"summary": "OCPBUGS-54161",
"url": "https://issues.redhat.com/browse/OCPBUGS-54161"
},
{
"category": "external",
"summary": "OCPBUGS-54168",
"url": "https://issues.redhat.com/browse/OCPBUGS-54168"
},
{
"category": "external",
"summary": "OCPBUGS-54175",
"url": "https://issues.redhat.com/browse/OCPBUGS-54175"
},
{
"category": "external",
"summary": "OCPBUGS-54178",
"url": "https://issues.redhat.com/browse/OCPBUGS-54178"
},
{
"category": "external",
"summary": "OCPBUGS-54180",
"url": "https://issues.redhat.com/browse/OCPBUGS-54180"
},
{
"category": "external",
"summary": "OCPBUGS-54199",
"url": "https://issues.redhat.com/browse/OCPBUGS-54199"
},
{
"category": "external",
"summary": "OCPBUGS-54216",
"url": "https://issues.redhat.com/browse/OCPBUGS-54216"
},
{
"category": "external",
"summary": "OCPBUGS-54217",
"url": "https://issues.redhat.com/browse/OCPBUGS-54217"
},
{
"category": "external",
"summary": "OCPBUGS-54223",
"url": "https://issues.redhat.com/browse/OCPBUGS-54223"
},
{
"category": "external",
"summary": "OCPBUGS-54225",
"url": "https://issues.redhat.com/browse/OCPBUGS-54225"
},
{
"category": "external",
"summary": "OCPBUGS-54230",
"url": "https://issues.redhat.com/browse/OCPBUGS-54230"
},
{
"category": "external",
"summary": "OCPBUGS-54231",
"url": "https://issues.redhat.com/browse/OCPBUGS-54231"
},
{
"category": "external",
"summary": "OCPBUGS-54232",
"url": "https://issues.redhat.com/browse/OCPBUGS-54232"
},
{
"category": "external",
"summary": "OCPBUGS-54238",
"url": "https://issues.redhat.com/browse/OCPBUGS-54238"
},
{
"category": "external",
"summary": "OCPBUGS-54245",
"url": "https://issues.redhat.com/browse/OCPBUGS-54245"
},
{
"category": "external",
"summary": "OCPBUGS-54265",
"url": "https://issues.redhat.com/browse/OCPBUGS-54265"
},
{
"category": "external",
"summary": "OCPBUGS-54272",
"url": "https://issues.redhat.com/browse/OCPBUGS-54272"
},
{
"category": "external",
"summary": "OCPBUGS-54292",
"url": "https://issues.redhat.com/browse/OCPBUGS-54292"
},
{
"category": "external",
"summary": "OCPBUGS-54295",
"url": "https://issues.redhat.com/browse/OCPBUGS-54295"
},
{
"category": "external",
"summary": "OCPBUGS-54309",
"url": "https://issues.redhat.com/browse/OCPBUGS-54309"
},
{
"category": "external",
"summary": "OCPBUGS-54328",
"url": "https://issues.redhat.com/browse/OCPBUGS-54328"
},
{
"category": "external",
"summary": "OCPBUGS-54336",
"url": "https://issues.redhat.com/browse/OCPBUGS-54336"
},
{
"category": "external",
"summary": "OCPBUGS-54373",
"url": "https://issues.redhat.com/browse/OCPBUGS-54373"
},
{
"category": "external",
"summary": "OCPBUGS-54382",
"url": "https://issues.redhat.com/browse/OCPBUGS-54382"
},
{
"category": "external",
"summary": "OCPBUGS-54384",
"url": "https://issues.redhat.com/browse/OCPBUGS-54384"
},
{
"category": "external",
"summary": "OCPBUGS-54407",
"url": "https://issues.redhat.com/browse/OCPBUGS-54407"
},
{
"category": "external",
"summary": "OCPBUGS-54422",
"url": "https://issues.redhat.com/browse/OCPBUGS-54422"
},
{
"category": "external",
"summary": "OCPBUGS-54427",
"url": "https://issues.redhat.com/browse/OCPBUGS-54427"
},
{
"category": "external",
"summary": "OCPBUGS-54430",
"url": "https://issues.redhat.com/browse/OCPBUGS-54430"
},
{
"category": "external",
"summary": "OCPBUGS-54431",
"url": "https://issues.redhat.com/browse/OCPBUGS-54431"
},
{
"category": "external",
"summary": "OCPBUGS-54436",
"url": "https://issues.redhat.com/browse/OCPBUGS-54436"
},
{
"category": "external",
"summary": "OCPBUGS-54439",
"url": "https://issues.redhat.com/browse/OCPBUGS-54439"
},
{
"category": "external",
"summary": "OCPBUGS-54447",
"url": "https://issues.redhat.com/browse/OCPBUGS-54447"
},
{
"category": "external",
"summary": "OCPBUGS-54461",
"url": "https://issues.redhat.com/browse/OCPBUGS-54461"
},
{
"category": "external",
"summary": "OCPBUGS-54472",
"url": "https://issues.redhat.com/browse/OCPBUGS-54472"
},
{
"category": "external",
"summary": "OCPBUGS-54477",
"url": "https://issues.redhat.com/browse/OCPBUGS-54477"
},
{
"category": "external",
"summary": "OCPBUGS-54482",
"url": "https://issues.redhat.com/browse/OCPBUGS-54482"
},
{
"category": "external",
"summary": "OCPBUGS-54485",
"url": "https://issues.redhat.com/browse/OCPBUGS-54485"
},
{
"category": "external",
"summary": "OCPBUGS-54492",
"url": "https://issues.redhat.com/browse/OCPBUGS-54492"
},
{
"category": "external",
"summary": "OCPBUGS-54516",
"url": "https://issues.redhat.com/browse/OCPBUGS-54516"
},
{
"category": "external",
"summary": "OCPBUGS-54533",
"url": "https://issues.redhat.com/browse/OCPBUGS-54533"
},
{
"category": "external",
"summary": "OCPBUGS-54536",
"url": "https://issues.redhat.com/browse/OCPBUGS-54536"
},
{
"category": "external",
"summary": "OCPBUGS-54540",
"url": "https://issues.redhat.com/browse/OCPBUGS-54540"
},
{
"category": "external",
"summary": "OCPBUGS-54541",
"url": "https://issues.redhat.com/browse/OCPBUGS-54541"
},
{
"category": "external",
"summary": "OCPBUGS-54567",
"url": "https://issues.redhat.com/browse/OCPBUGS-54567"
},
{
"category": "external",
"summary": "OCPBUGS-54568",
"url": "https://issues.redhat.com/browse/OCPBUGS-54568"
},
{
"category": "external",
"summary": "OCPBUGS-54570",
"url": "https://issues.redhat.com/browse/OCPBUGS-54570"
},
{
"category": "external",
"summary": "OCPBUGS-54577",
"url": "https://issues.redhat.com/browse/OCPBUGS-54577"
},
{
"category": "external",
"summary": "OCPBUGS-54589",
"url": "https://issues.redhat.com/browse/OCPBUGS-54589"
},
{
"category": "external",
"summary": "OCPBUGS-54590",
"url": "https://issues.redhat.com/browse/OCPBUGS-54590"
},
{
"category": "external",
"summary": "OCPBUGS-54591",
"url": "https://issues.redhat.com/browse/OCPBUGS-54591"
},
{
"category": "external",
"summary": "OCPBUGS-54592",
"url": "https://issues.redhat.com/browse/OCPBUGS-54592"
},
{
"category": "external",
"summary": "OCPBUGS-54601",
"url": "https://issues.redhat.com/browse/OCPBUGS-54601"
},
{
"category": "external",
"summary": "OCPBUGS-54602",
"url": "https://issues.redhat.com/browse/OCPBUGS-54602"
},
{
"category": "external",
"summary": "OCPBUGS-54606",
"url": "https://issues.redhat.com/browse/OCPBUGS-54606"
},
{
"category": "external",
"summary": "OCPBUGS-54608",
"url": "https://issues.redhat.com/browse/OCPBUGS-54608"
},
{
"category": "external",
"summary": "OCPBUGS-54611",
"url": "https://issues.redhat.com/browse/OCPBUGS-54611"
},
{
"category": "external",
"summary": "OCPBUGS-54617",
"url": "https://issues.redhat.com/browse/OCPBUGS-54617"
},
{
"category": "external",
"summary": "OCPBUGS-54638",
"url": "https://issues.redhat.com/browse/OCPBUGS-54638"
},
{
"category": "external",
"summary": "OCPBUGS-54650",
"url": "https://issues.redhat.com/browse/OCPBUGS-54650"
},
{
"category": "external",
"summary": "OCPBUGS-54651",
"url": "https://issues.redhat.com/browse/OCPBUGS-54651"
},
{
"category": "external",
"summary": "OCPBUGS-54653",
"url": "https://issues.redhat.com/browse/OCPBUGS-54653"
},
{
"category": "external",
"summary": "OCPBUGS-54656",
"url": "https://issues.redhat.com/browse/OCPBUGS-54656"
},
{
"category": "external",
"summary": "OCPBUGS-54657",
"url": "https://issues.redhat.com/browse/OCPBUGS-54657"
},
{
"category": "external",
"summary": "OCPBUGS-54661",
"url": "https://issues.redhat.com/browse/OCPBUGS-54661"
},
{
"category": "external",
"summary": "OCPBUGS-54662",
"url": "https://issues.redhat.com/browse/OCPBUGS-54662"
},
{
"category": "external",
"summary": "OCPBUGS-54666",
"url": "https://issues.redhat.com/browse/OCPBUGS-54666"
},
{
"category": "external",
"summary": "OCPBUGS-54669",
"url": "https://issues.redhat.com/browse/OCPBUGS-54669"
},
{
"category": "external",
"summary": "OCPBUGS-54670",
"url": "https://issues.redhat.com/browse/OCPBUGS-54670"
},
{
"category": "external",
"summary": "OCPBUGS-54676",
"url": "https://issues.redhat.com/browse/OCPBUGS-54676"
},
{
"category": "external",
"summary": "OCPBUGS-54684",
"url": "https://issues.redhat.com/browse/OCPBUGS-54684"
},
{
"category": "external",
"summary": "OCPBUGS-54688",
"url": "https://issues.redhat.com/browse/OCPBUGS-54688"
},
{
"category": "external",
"summary": "OCPBUGS-54700",
"url": "https://issues.redhat.com/browse/OCPBUGS-54700"
},
{
"category": "external",
"summary": "OCPBUGS-54733",
"url": "https://issues.redhat.com/browse/OCPBUGS-54733"
},
{
"category": "external",
"summary": "OCPBUGS-54781",
"url": "https://issues.redhat.com/browse/OCPBUGS-54781"
},
{
"category": "external",
"summary": "OCPBUGS-54810",
"url": "https://issues.redhat.com/browse/OCPBUGS-54810"
},
{
"category": "external",
"summary": "OCPBUGS-54819",
"url": "https://issues.redhat.com/browse/OCPBUGS-54819"
},
{
"category": "external",
"summary": "OCPBUGS-54833",
"url": "https://issues.redhat.com/browse/OCPBUGS-54833"
},
{
"category": "external",
"summary": "OCPBUGS-54837",
"url": "https://issues.redhat.com/browse/OCPBUGS-54837"
},
{
"category": "external",
"summary": "OCPBUGS-54863",
"url": "https://issues.redhat.com/browse/OCPBUGS-54863"
},
{
"category": "external",
"summary": "OCPBUGS-54867",
"url": "https://issues.redhat.com/browse/OCPBUGS-54867"
},
{
"category": "external",
"summary": "OCPBUGS-54872",
"url": "https://issues.redhat.com/browse/OCPBUGS-54872"
},
{
"category": "external",
"summary": "OCPBUGS-54877",
"url": "https://issues.redhat.com/browse/OCPBUGS-54877"
},
{
"category": "external",
"summary": "OCPBUGS-54878",
"url": "https://issues.redhat.com/browse/OCPBUGS-54878"
},
{
"category": "external",
"summary": "OCPBUGS-54886",
"url": "https://issues.redhat.com/browse/OCPBUGS-54886"
},
{
"category": "external",
"summary": "OCPBUGS-54891",
"url": "https://issues.redhat.com/browse/OCPBUGS-54891"
},
{
"category": "external",
"summary": "OCPBUGS-54902",
"url": "https://issues.redhat.com/browse/OCPBUGS-54902"
},
{
"category": "external",
"summary": "OCPBUGS-54906",
"url": "https://issues.redhat.com/browse/OCPBUGS-54906"
},
{
"category": "external",
"summary": "OCPBUGS-54915",
"url": "https://issues.redhat.com/browse/OCPBUGS-54915"
},
{
"category": "external",
"summary": "OCPBUGS-54916",
"url": "https://issues.redhat.com/browse/OCPBUGS-54916"
},
{
"category": "external",
"summary": "OCPBUGS-54951",
"url": "https://issues.redhat.com/browse/OCPBUGS-54951"
},
{
"category": "external",
"summary": "OCPBUGS-54963",
"url": "https://issues.redhat.com/browse/OCPBUGS-54963"
},
{
"category": "external",
"summary": "OCPBUGS-54967",
"url": "https://issues.redhat.com/browse/OCPBUGS-54967"
},
{
"category": "external",
"summary": "OCPBUGS-54970",
"url": "https://issues.redhat.com/browse/OCPBUGS-54970"
},
{
"category": "external",
"summary": "OCPBUGS-54972",
"url": "https://issues.redhat.com/browse/OCPBUGS-54972"
},
{
"category": "external",
"summary": "OCPBUGS-54976",
"url": "https://issues.redhat.com/browse/OCPBUGS-54976"
},
{
"category": "external",
"summary": "OCPBUGS-54984",
"url": "https://issues.redhat.com/browse/OCPBUGS-54984"
},
{
"category": "external",
"summary": "OCPBUGS-54989",
"url": "https://issues.redhat.com/browse/OCPBUGS-54989"
},
{
"category": "external",
"summary": "OCPBUGS-55017",
"url": "https://issues.redhat.com/browse/OCPBUGS-55017"
},
{
"category": "external",
"summary": "OCPBUGS-55018",
"url": "https://issues.redhat.com/browse/OCPBUGS-55018"
},
{
"category": "external",
"summary": "OCPBUGS-55025",
"url": "https://issues.redhat.com/browse/OCPBUGS-55025"
},
{
"category": "external",
"summary": "OCPBUGS-55038",
"url": "https://issues.redhat.com/browse/OCPBUGS-55038"
},
{
"category": "external",
"summary": "OCPBUGS-55039",
"url": "https://issues.redhat.com/browse/OCPBUGS-55039"
},
{
"category": "external",
"summary": "OCPBUGS-55043",
"url": "https://issues.redhat.com/browse/OCPBUGS-55043"
},
{
"category": "external",
"summary": "OCPBUGS-55047",
"url": "https://issues.redhat.com/browse/OCPBUGS-55047"
},
{
"category": "external",
"summary": "OCPBUGS-55052",
"url": "https://issues.redhat.com/browse/OCPBUGS-55052"
},
{
"category": "external",
"summary": "OCPBUGS-55057",
"url": "https://issues.redhat.com/browse/OCPBUGS-55057"
},
{
"category": "external",
"summary": "OCPBUGS-55063",
"url": "https://issues.redhat.com/browse/OCPBUGS-55063"
},
{
"category": "external",
"summary": "OCPBUGS-55068",
"url": "https://issues.redhat.com/browse/OCPBUGS-55068"
},
{
"category": "external",
"summary": "OCPBUGS-55082",
"url": "https://issues.redhat.com/browse/OCPBUGS-55082"
},
{
"category": "external",
"summary": "OCPBUGS-55083",
"url": "https://issues.redhat.com/browse/OCPBUGS-55083"
},
{
"category": "external",
"summary": "OCPBUGS-55084",
"url": "https://issues.redhat.com/browse/OCPBUGS-55084"
},
{
"category": "external",
"summary": "OCPBUGS-55085",
"url": "https://issues.redhat.com/browse/OCPBUGS-55085"
},
{
"category": "external",
"summary": "OCPBUGS-55090",
"url": "https://issues.redhat.com/browse/OCPBUGS-55090"
},
{
"category": "external",
"summary": "OCPBUGS-55091",
"url": "https://issues.redhat.com/browse/OCPBUGS-55091"
},
{
"category": "external",
"summary": "OCPBUGS-55092",
"url": "https://issues.redhat.com/browse/OCPBUGS-55092"
},
{
"category": "external",
"summary": "OCPBUGS-55115",
"url": "https://issues.redhat.com/browse/OCPBUGS-55115"
},
{
"category": "external",
"summary": "OCPBUGS-55132",
"url": "https://issues.redhat.com/browse/OCPBUGS-55132"
},
{
"category": "external",
"summary": "OCPBUGS-55144",
"url": "https://issues.redhat.com/browse/OCPBUGS-55144"
},
{
"category": "external",
"summary": "OCPBUGS-55175",
"url": "https://issues.redhat.com/browse/OCPBUGS-55175"
},
{
"category": "external",
"summary": "OCPBUGS-55204",
"url": "https://issues.redhat.com/browse/OCPBUGS-55204"
},
{
"category": "external",
"summary": "OCPBUGS-55214",
"url": "https://issues.redhat.com/browse/OCPBUGS-55214"
},
{
"category": "external",
"summary": "OCPBUGS-55231",
"url": "https://issues.redhat.com/browse/OCPBUGS-55231"
},
{
"category": "external",
"summary": "OCPBUGS-55234",
"url": "https://issues.redhat.com/browse/OCPBUGS-55234"
},
{
"category": "external",
"summary": "OCPBUGS-55241",
"url": "https://issues.redhat.com/browse/OCPBUGS-55241"
},
{
"category": "external",
"summary": "OCPBUGS-55252",
"url": "https://issues.redhat.com/browse/OCPBUGS-55252"
},
{
"category": "external",
"summary": "OCPBUGS-55265",
"url": "https://issues.redhat.com/browse/OCPBUGS-55265"
},
{
"category": "external",
"summary": "OCPBUGS-55284",
"url": "https://issues.redhat.com/browse/OCPBUGS-55284"
},
{
"category": "external",
"summary": "OCPBUGS-55300",
"url": "https://issues.redhat.com/browse/OCPBUGS-55300"
},
{
"category": "external",
"summary": "OCPBUGS-55315",
"url": "https://issues.redhat.com/browse/OCPBUGS-55315"
},
{
"category": "external",
"summary": "OCPBUGS-55324",
"url": "https://issues.redhat.com/browse/OCPBUGS-55324"
},
{
"category": "external",
"summary": "OCPBUGS-55342",
"url": "https://issues.redhat.com/browse/OCPBUGS-55342"
},
{
"category": "external",
"summary": "OCPBUGS-55349",
"url": "https://issues.redhat.com/browse/OCPBUGS-55349"
},
{
"category": "external",
"summary": "OCPBUGS-55388",
"url": "https://issues.redhat.com/browse/OCPBUGS-55388"
},
{
"category": "external",
"summary": "OCPBUGS-55392",
"url": "https://issues.redhat.com/browse/OCPBUGS-55392"
},
{
"category": "external",
"summary": "OCPBUGS-55403",
"url": "https://issues.redhat.com/browse/OCPBUGS-55403"
},
{
"category": "external",
"summary": "OCPBUGS-55414",
"url": "https://issues.redhat.com/browse/OCPBUGS-55414"
},
{
"category": "external",
"summary": "OCPBUGS-55417",
"url": "https://issues.redhat.com/browse/OCPBUGS-55417"
},
{
"category": "external",
"summary": "OCPBUGS-55432",
"url": "https://issues.redhat.com/browse/OCPBUGS-55432"
},
{
"category": "external",
"summary": "OCPBUGS-55433",
"url": "https://issues.redhat.com/browse/OCPBUGS-55433"
},
{
"category": "external",
"summary": "OCPBUGS-55441",
"url": "https://issues.redhat.com/browse/OCPBUGS-55441"
},
{
"category": "external",
"summary": "OCPBUGS-55448",
"url": "https://issues.redhat.com/browse/OCPBUGS-55448"
},
{
"category": "external",
"summary": "OCPBUGS-55454",
"url": "https://issues.redhat.com/browse/OCPBUGS-55454"
},
{
"category": "external",
"summary": "OCPBUGS-55460",
"url": "https://issues.redhat.com/browse/OCPBUGS-55460"
},
{
"category": "external",
"summary": "OCPBUGS-55469",
"url": "https://issues.redhat.com/browse/OCPBUGS-55469"
},
{
"category": "external",
"summary": "OCPBUGS-55492",
"url": "https://issues.redhat.com/browse/OCPBUGS-55492"
},
{
"category": "external",
"summary": "OCPBUGS-55494",
"url": "https://issues.redhat.com/browse/OCPBUGS-55494"
},
{
"category": "external",
"summary": "OCPBUGS-55510",
"url": "https://issues.redhat.com/browse/OCPBUGS-55510"
},
{
"category": "external",
"summary": "OCPBUGS-55515",
"url": "https://issues.redhat.com/browse/OCPBUGS-55515"
},
{
"category": "external",
"summary": "OCPBUGS-55623",
"url": "https://issues.redhat.com/browse/OCPBUGS-55623"
},
{
"category": "external",
"summary": "OCPBUGS-55642",
"url": "https://issues.redhat.com/browse/OCPBUGS-55642"
},
{
"category": "external",
"summary": "OCPBUGS-55691",
"url": "https://issues.redhat.com/browse/OCPBUGS-55691"
},
{
"category": "external",
"summary": "OCPBUGS-55693",
"url": "https://issues.redhat.com/browse/OCPBUGS-55693"
},
{
"category": "external",
"summary": "OCPBUGS-55700",
"url": "https://issues.redhat.com/browse/OCPBUGS-55700"
},
{
"category": "external",
"summary": "OCPBUGS-55702",
"url": "https://issues.redhat.com/browse/OCPBUGS-55702"
},
{
"category": "external",
"summary": "OCPBUGS-55704",
"url": "https://issues.redhat.com/browse/OCPBUGS-55704"
},
{
"category": "external",
"summary": "OCPBUGS-55706",
"url": "https://issues.redhat.com/browse/OCPBUGS-55706"
},
{
"category": "external",
"summary": "OCPBUGS-55709",
"url": "https://issues.redhat.com/browse/OCPBUGS-55709"
},
{
"category": "external",
"summary": "OCPBUGS-55715",
"url": "https://issues.redhat.com/browse/OCPBUGS-55715"
},
{
"category": "external",
"summary": "OCPBUGS-55716",
"url": "https://issues.redhat.com/browse/OCPBUGS-55716"
},
{
"category": "external",
"summary": "OCPBUGS-55731",
"url": "https://issues.redhat.com/browse/OCPBUGS-55731"
},
{
"category": "external",
"summary": "OCPBUGS-55743",
"url": "https://issues.redhat.com/browse/OCPBUGS-55743"
},
{
"category": "external",
"summary": "OCPBUGS-55749",
"url": "https://issues.redhat.com/browse/OCPBUGS-55749"
},
{
"category": "external",
"summary": "OCPBUGS-55761",
"url": "https://issues.redhat.com/browse/OCPBUGS-55761"
},
{
"category": "external",
"summary": "OCPBUGS-55786",
"url": "https://issues.redhat.com/browse/OCPBUGS-55786"
},
{
"category": "external",
"summary": "OCPBUGS-55789",
"url": "https://issues.redhat.com/browse/OCPBUGS-55789"
},
{
"category": "external",
"summary": "OCPBUGS-55791",
"url": "https://issues.redhat.com/browse/OCPBUGS-55791"
},
{
"category": "external",
"summary": "OCPBUGS-55793",
"url": "https://issues.redhat.com/browse/OCPBUGS-55793"
},
{
"category": "external",
"summary": "OCPBUGS-55809",
"url": "https://issues.redhat.com/browse/OCPBUGS-55809"
},
{
"category": "external",
"summary": "OCPBUGS-55814",
"url": "https://issues.redhat.com/browse/OCPBUGS-55814"
},
{
"category": "external",
"summary": "OCPBUGS-55825",
"url": "https://issues.redhat.com/browse/OCPBUGS-55825"
},
{
"category": "external",
"summary": "OCPBUGS-55831",
"url": "https://issues.redhat.com/browse/OCPBUGS-55831"
},
{
"category": "external",
"summary": "OCPBUGS-55842",
"url": "https://issues.redhat.com/browse/OCPBUGS-55842"
},
{
"category": "external",
"summary": "OCPBUGS-55895",
"url": "https://issues.redhat.com/browse/OCPBUGS-55895"
},
{
"category": "external",
"summary": "OCPBUGS-55909",
"url": "https://issues.redhat.com/browse/OCPBUGS-55909"
},
{
"category": "external",
"summary": "OCPBUGS-55934",
"url": "https://issues.redhat.com/browse/OCPBUGS-55934"
},
{
"category": "external",
"summary": "OCPBUGS-55941",
"url": "https://issues.redhat.com/browse/OCPBUGS-55941"
},
{
"category": "external",
"summary": "OCPBUGS-55957",
"url": "https://issues.redhat.com/browse/OCPBUGS-55957"
},
{
"category": "external",
"summary": "OCPBUGS-55959",
"url": "https://issues.redhat.com/browse/OCPBUGS-55959"
},
{
"category": "external",
"summary": "OCPBUGS-55969",
"url": "https://issues.redhat.com/browse/OCPBUGS-55969"
},
{
"category": "external",
"summary": "OCPBUGS-55972",
"url": "https://issues.redhat.com/browse/OCPBUGS-55972"
},
{
"category": "external",
"summary": "OCPBUGS-55976",
"url": "https://issues.redhat.com/browse/OCPBUGS-55976"
},
{
"category": "external",
"summary": "OCPBUGS-55979",
"url": "https://issues.redhat.com/browse/OCPBUGS-55979"
},
{
"category": "external",
"summary": "OCPBUGS-55995",
"url": "https://issues.redhat.com/browse/OCPBUGS-55995"
},
{
"category": "external",
"summary": "OCPBUGS-55998",
"url": "https://issues.redhat.com/browse/OCPBUGS-55998"
},
{
"category": "external",
"summary": "OCPBUGS-56000",
"url": "https://issues.redhat.com/browse/OCPBUGS-56000"
},
{
"category": "external",
"summary": "OCPBUGS-56006",
"url": "https://issues.redhat.com/browse/OCPBUGS-56006"
},
{
"category": "external",
"summary": "OCPBUGS-56026",
"url": "https://issues.redhat.com/browse/OCPBUGS-56026"
},
{
"category": "external",
"summary": "OCPBUGS-56027",
"url": "https://issues.redhat.com/browse/OCPBUGS-56027"
},
{
"category": "external",
"summary": "OCPBUGS-56034",
"url": "https://issues.redhat.com/browse/OCPBUGS-56034"
},
{
"category": "external",
"summary": "OCPBUGS-56035",
"url": "https://issues.redhat.com/browse/OCPBUGS-56035"
},
{
"category": "external",
"summary": "OCPBUGS-56038",
"url": "https://issues.redhat.com/browse/OCPBUGS-56038"
},
{
"category": "external",
"summary": "OCPBUGS-56042",
"url": "https://issues.redhat.com/browse/OCPBUGS-56042"
},
{
"category": "external",
"summary": "OCPBUGS-56055",
"url": "https://issues.redhat.com/browse/OCPBUGS-56055"
},
{
"category": "external",
"summary": "OCPBUGS-56061",
"url": "https://issues.redhat.com/browse/OCPBUGS-56061"
},
{
"category": "external",
"summary": "OCPBUGS-56075",
"url": "https://issues.redhat.com/browse/OCPBUGS-56075"
},
{
"category": "external",
"summary": "OCPBUGS-56077",
"url": "https://issues.redhat.com/browse/OCPBUGS-56077"
},
{
"category": "external",
"summary": "OCPBUGS-56082",
"url": "https://issues.redhat.com/browse/OCPBUGS-56082"
},
{
"category": "external",
"summary": "OCPBUGS-56105",
"url": "https://issues.redhat.com/browse/OCPBUGS-56105"
},
{
"category": "external",
"summary": "OCPBUGS-56113",
"url": "https://issues.redhat.com/browse/OCPBUGS-56113"
},
{
"category": "external",
"summary": "OCPBUGS-56119",
"url": "https://issues.redhat.com/browse/OCPBUGS-56119"
},
{
"category": "external",
"summary": "OCPBUGS-56121",
"url": "https://issues.redhat.com/browse/OCPBUGS-56121"
},
{
"category": "external",
"summary": "OCPBUGS-56136",
"url": "https://issues.redhat.com/browse/OCPBUGS-56136"
},
{
"category": "external",
"summary": "OCPBUGS-56140",
"url": "https://issues.redhat.com/browse/OCPBUGS-56140"
},
{
"category": "external",
"summary": "OCPBUGS-56149",
"url": "https://issues.redhat.com/browse/OCPBUGS-56149"
},
{
"category": "external",
"summary": "OCPBUGS-56160",
"url": "https://issues.redhat.com/browse/OCPBUGS-56160"
},
{
"category": "external",
"summary": "OCPBUGS-56180",
"url": "https://issues.redhat.com/browse/OCPBUGS-56180"
},
{
"category": "external",
"summary": "OCPBUGS-56185",
"url": "https://issues.redhat.com/browse/OCPBUGS-56185"
},
{
"category": "external",
"summary": "OCPBUGS-56193",
"url": "https://issues.redhat.com/browse/OCPBUGS-56193"
},
{
"category": "external",
"summary": "OCPBUGS-56213",
"url": "https://issues.redhat.com/browse/OCPBUGS-56213"
},
{
"category": "external",
"summary": "OCPBUGS-56216",
"url": "https://issues.redhat.com/browse/OCPBUGS-56216"
},
{
"category": "external",
"summary": "OCPBUGS-56227",
"url": "https://issues.redhat.com/browse/OCPBUGS-56227"
},
{
"category": "external",
"summary": "OCPBUGS-56230",
"url": "https://issues.redhat.com/browse/OCPBUGS-56230"
},
{
"category": "external",
"summary": "OCPBUGS-56239",
"url": "https://issues.redhat.com/browse/OCPBUGS-56239"
},
{
"category": "external",
"summary": "OCPBUGS-56256",
"url": "https://issues.redhat.com/browse/OCPBUGS-56256"
},
{
"category": "external",
"summary": "OCPBUGS-56261",
"url": "https://issues.redhat.com/browse/OCPBUGS-56261"
},
{
"category": "external",
"summary": "OCPBUGS-56266",
"url": "https://issues.redhat.com/browse/OCPBUGS-56266"
},
{
"category": "external",
"summary": "OCPBUGS-56278",
"url": "https://issues.redhat.com/browse/OCPBUGS-56278"
},
{
"category": "external",
"summary": "OCPBUGS-56372",
"url": "https://issues.redhat.com/browse/OCPBUGS-56372"
},
{
"category": "external",
"summary": "OCPBUGS-56413",
"url": "https://issues.redhat.com/browse/OCPBUGS-56413"
},
{
"category": "external",
"summary": "OCPBUGS-56422",
"url": "https://issues.redhat.com/browse/OCPBUGS-56422"
},
{
"category": "external",
"summary": "OCPBUGS-56433",
"url": "https://issues.redhat.com/browse/OCPBUGS-56433"
},
{
"category": "external",
"summary": "OCPBUGS-56437",
"url": "https://issues.redhat.com/browse/OCPBUGS-56437"
},
{
"category": "external",
"summary": "OCPBUGS-56445",
"url": "https://issues.redhat.com/browse/OCPBUGS-56445"
},
{
"category": "external",
"summary": "OCPBUGS-56458",
"url": "https://issues.redhat.com/browse/OCPBUGS-56458"
},
{
"category": "external",
"summary": "OCPBUGS-56490",
"url": "https://issues.redhat.com/browse/OCPBUGS-56490"
},
{
"category": "external",
"summary": "OCPBUGS-56494",
"url": "https://issues.redhat.com/browse/OCPBUGS-56494"
},
{
"category": "external",
"summary": "OCPBUGS-56523",
"url": "https://issues.redhat.com/browse/OCPBUGS-56523"
},
{
"category": "external",
"summary": "OCPBUGS-56527",
"url": "https://issues.redhat.com/browse/OCPBUGS-56527"
},
{
"category": "external",
"summary": "OCPBUGS-56560",
"url": "https://issues.redhat.com/browse/OCPBUGS-56560"
},
{
"category": "external",
"summary": "OCPBUGS-56562",
"url": "https://issues.redhat.com/browse/OCPBUGS-56562"
},
{
"category": "external",
"summary": "OCPBUGS-56563",
"url": "https://issues.redhat.com/browse/OCPBUGS-56563"
},
{
"category": "external",
"summary": "OCPBUGS-56567",
"url": "https://issues.redhat.com/browse/OCPBUGS-56567"
},
{
"category": "external",
"summary": "OCPBUGS-56595",
"url": "https://issues.redhat.com/browse/OCPBUGS-56595"
},
{
"category": "external",
"summary": "OCPBUGS-56600",
"url": "https://issues.redhat.com/browse/OCPBUGS-56600"
},
{
"category": "external",
"summary": "OCPBUGS-56632",
"url": "https://issues.redhat.com/browse/OCPBUGS-56632"
},
{
"category": "external",
"summary": "OCPBUGS-56634",
"url": "https://issues.redhat.com/browse/OCPBUGS-56634"
},
{
"category": "external",
"summary": "OCPBUGS-56639",
"url": "https://issues.redhat.com/browse/OCPBUGS-56639"
},
{
"category": "external",
"summary": "OCPBUGS-56646",
"url": "https://issues.redhat.com/browse/OCPBUGS-56646"
},
{
"category": "external",
"summary": "OCPBUGS-56653",
"url": "https://issues.redhat.com/browse/OCPBUGS-56653"
},
{
"category": "external",
"summary": "OCPBUGS-56714",
"url": "https://issues.redhat.com/browse/OCPBUGS-56714"
},
{
"category": "external",
"summary": "OCPBUGS-56721",
"url": "https://issues.redhat.com/browse/OCPBUGS-56721"
},
{
"category": "external",
"summary": "OCPBUGS-56722",
"url": "https://issues.redhat.com/browse/OCPBUGS-56722"
},
{
"category": "external",
"summary": "OCPBUGS-56759",
"url": "https://issues.redhat.com/browse/OCPBUGS-56759"
},
{
"category": "external",
"summary": "OCPBUGS-56761",
"url": "https://issues.redhat.com/browse/OCPBUGS-56761"
},
{
"category": "external",
"summary": "OCPBUGS-56762",
"url": "https://issues.redhat.com/browse/OCPBUGS-56762"
},
{
"category": "external",
"summary": "OCPBUGS-56771",
"url": "https://issues.redhat.com/browse/OCPBUGS-56771"
},
{
"category": "external",
"summary": "OCPBUGS-56773",
"url": "https://issues.redhat.com/browse/OCPBUGS-56773"
},
{
"category": "external",
"summary": "OCPBUGS-56775",
"url": "https://issues.redhat.com/browse/OCPBUGS-56775"
},
{
"category": "external",
"summary": "OCPBUGS-56776",
"url": "https://issues.redhat.com/browse/OCPBUGS-56776"
},
{
"category": "external",
"summary": "OCPBUGS-56777",
"url": "https://issues.redhat.com/browse/OCPBUGS-56777"
},
{
"category": "external",
"summary": "OCPBUGS-56790",
"url": "https://issues.redhat.com/browse/OCPBUGS-56790"
},
{
"category": "external",
"summary": "OCPBUGS-56792",
"url": "https://issues.redhat.com/browse/OCPBUGS-56792"
},
{
"category": "external",
"summary": "OCPBUGS-56796",
"url": "https://issues.redhat.com/browse/OCPBUGS-56796"
},
{
"category": "external",
"summary": "OCPBUGS-56810",
"url": "https://issues.redhat.com/browse/OCPBUGS-56810"
},
{
"category": "external",
"summary": "OCPBUGS-56811",
"url": "https://issues.redhat.com/browse/OCPBUGS-56811"
},
{
"category": "external",
"summary": "OCPBUGS-56826",
"url": "https://issues.redhat.com/browse/OCPBUGS-56826"
},
{
"category": "external",
"summary": "OCPBUGS-56886",
"url": "https://issues.redhat.com/browse/OCPBUGS-56886"
},
{
"category": "external",
"summary": "OCPBUGS-56896",
"url": "https://issues.redhat.com/browse/OCPBUGS-56896"
},
{
"category": "external",
"summary": "OCPBUGS-56910",
"url": "https://issues.redhat.com/browse/OCPBUGS-56910"
},
{
"category": "external",
"summary": "OCPBUGS-6271",
"url": "https://issues.redhat.com/browse/OCPBUGS-6271"
},
{
"category": "external",
"summary": "OCPBUGS-9367",
"url": "https://issues.redhat.com/browse/OCPBUGS-9367"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2024_11038.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.19.0 bug fix and security update",
"tracking": {
"current_release_date": "2025-11-08T00:38:57+00:00",
"generator": {
"date": "2025-11-08T00:38:57+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:11038",
"initial_release_date": "2025-06-17T16:44:54+00:00",
"revision_history": [
{
"date": "2025-06-17T16:44:54+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-17T16:44:54+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-08T00:38:57+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.19",
"product": {
"name": "Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.19::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.19.0-202505200051.p0.gf746d44.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64",
"product": {
"name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64",
"product_id": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64",
"product_identification_helper": {
"purl": "pkg:oci/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9\u0026tag=v4.19.0-202505200051.p0.g68ae0c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64",
"product": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64",
"product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.19.0-202505200051.p0.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64",
"product": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64",
"product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.19.0-202505200051.p0.g70c82be.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64",
"product": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64",
"product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.gf7a7895.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64",
"product": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64",
"product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gfdefa0a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64",
"product": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64",
"product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.ge4a04ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64",
"product": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64",
"product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g2a1d615.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64",
"product": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64",
"product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.19.0-202506021412.p0.g7172669.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64",
"product": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64",
"product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.19.0-202505290154.p0.g06f6aa6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64",
"product": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64",
"product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.19.0-202505200051.p0.g9bfbde8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64",
"product": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64",
"product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.19.0-202505200051.p0.gb09f487.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64",
"product": {
"name": "openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64",
"product_id": "openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.19.0-202505200051.p0.g7a1451d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64",
"product": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64",
"product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.19.0-202505200051.p0.ga8175e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64",
"product": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64",
"product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.19.0-202505200051.p0.gca51447.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64",
"product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.19.0-202505200051.p0.gd18edb3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64",
"product": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64",
"product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.19.0-202505200051.p0.g9db1cdb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64",
"product": {
"name": "openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64",
"product_id": "openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.19.0-202506021713.p0.g686fdac.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64",
"product": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64",
"product_id": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9\u0026tag=v4.19.0-202505200051.p0.gfbf4c1b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64",
"product": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64",
"product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.g3d12ccb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64",
"product": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64",
"product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.19.0-202505200051.p0.ga2346ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64",
"product": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64",
"product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.19.0-202505200051.p0.gc90542d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64",
"product": {
"name": "openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64",
"product_id": "openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.19.0-202505200051.p0.g7935bae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64",
"product": {
"name": "openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64",
"product_id": "openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.19.0-202505200051.p0.g5b5afbd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64",
"product": {
"name": "openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64",
"product_id": "openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.19.0-202505261041.p0.gfe31e71.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64",
"product": {
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64",
"product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.19.0-202505291613.p0.gdbe1977.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64",
"product": {
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64",
"product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.gfcd9564.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64",
"product": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64",
"product_id": "openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.19.0-202505290612.p0.gfadb78e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64",
"product": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64",
"product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.g5912775.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64",
"product": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64",
"product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.19.0-202505200051.p0.gc3da3b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64",
"product": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64",
"product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.19.0-202505200051.p0.g02d2455.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64",
"product": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64",
"product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.19.0-202506020913.p0.g73a8e79.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64",
"product": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64",
"product_id": "openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64",
"product": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64",
"product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.19.0-202505200051.p0.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64",
"product": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64",
"product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.19.0-202506020913.p0.g581812a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64",
"product": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64",
"product_id": "openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.19.0-202505200051.p0.gd034c48.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64",
"product": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64",
"product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.19.0-202505301311.p0.ge69a044.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64",
"product": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64",
"product_id": "openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.19.0-202506020913.p0.gf2e5d60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64",
"product": {
"name": "openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64",
"product_id": "openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.19.0-202505210330.p0.g8f1c8b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64",
"product": {
"name": "openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64",
"product_id": "openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.19.0-202506021545.p0.g37987a3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64",
"product": {
"name": "openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64",
"product_id": "openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.19.0-202505291145.p0.g0cb2927.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64",
"product": {
"name": "openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64",
"product_id": "openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.19.0-202505210330.p0.g8f1c8b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64",
"product": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64",
"product_id": "openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.19.0-202505200051.p0.gb41f9d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64",
"product": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64",
"product_id": "openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.19.0-202505290612.p0.gfadb78e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64",
"product": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64",
"product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.19.0-202505200051.p0.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64",
"product": {
"name": "openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64",
"product_id": "openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.19.0-202505290612.p0.gfadb78e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64",
"product": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64",
"product_id": "openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.19.0-202505200051.p0.g59376a7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64",
"product": {
"name": "openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64",
"product_id": "openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.19.0-202506020913.p0.g33fe530.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64",
"product": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64",
"product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.19.0-202505200051.p0.g3106bcc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64",
"product": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64",
"product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.gcc76099.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64",
"product": {
"name": "openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64",
"product_id": "openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/openstack-resource-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.gd00bab2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64",
"product": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64",
"product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.g358b705.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"product": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"product_id": "openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.19.0-202505200051.p0.g358b705.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"product": {
"name": "redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"product_id": "redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c?arch=arm64\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.19"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64",
"product": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64",
"product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.19.0-202505300016.p0.g5b1d466.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64",
"product": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64",
"product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.19.0-202505210330.p0.g0de2920.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64",
"product": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64",
"product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.19.0-202505200051.p0.g32842e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64",
"product": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64",
"product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.19.0-202505200051.p0.g0de2920.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64",
"product": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64",
"product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.19.0-202505300016.p0.g0c4ca57.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64",
"product": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64",
"product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.g1e82311.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64",
"product": {
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64",
"product_id": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.g425c1c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64",
"product": {
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64",
"product_id": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.g8024520.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64",
"product": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64",
"product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.gd686e7d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64",
"product": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64",
"product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505301615.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64",
"product": {
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64",
"product_id": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9\u0026tag=v4.19.0-202505200051.p0.gb0a16d5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64",
"product": {
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64",
"product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.g7109d6b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64",
"product": {
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64",
"product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.g7109d6b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64",
"product": {
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64",
"product_id": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.g2c931b4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64",
"product": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64",
"product_id": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.g466334d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64",
"product": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64",
"product_id": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505301615.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64",
"product": {
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64",
"product_id": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.g762a2b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64",
"product": {
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64",
"product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9\u0026tag=v4.19.0-202505301615.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64",
"product": {
"name": "openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64",
"product_id": "openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/azure-service-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g0ae129b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64",
"product": {
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64",
"product_id": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9\u0026tag=v4.19.0-202505200051.p0.g892d3c4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64",
"product": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64",
"product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.g9e7170f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64",
"product": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64",
"product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.19.0-202505291743.p0.g741cd11.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64",
"product": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64",
"product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gaa46a5a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64",
"product": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64",
"product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.19.0-202505200051.p0.gb94d928.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64",
"product": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64",
"product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.19.0-202505210330.p0.g8f1c8b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64",
"product": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64",
"product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.19.0-202505272214.p0.g20af0c3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64",
"product": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64",
"product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.g98ae311.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64",
"product": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64",
"product_id": "openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.19.0-202505200051.p0.g479f0c4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64",
"product": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64",
"product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gceeb021.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g227f753.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64",
"product": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64",
"product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.19.0-202505200051.p0.gf64a5c1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64",
"product": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64",
"product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.19.0-202505200051.p0.g8fde9c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64",
"product": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64",
"product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.19.0-202505292015.p0.gee69183.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64",
"product": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64",
"product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g7ddcbe3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64",
"product": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64",
"product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.19.0-202505290914.p0.g9781237.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64",
"product": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64",
"product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g96607b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64",
"product": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64",
"product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g1dbf0c7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64",
"product": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64",
"product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gcf99de9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64",
"product": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64",
"product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g6598130.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64",
"product": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64",
"product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.19.0-202505290343.p0.g328419e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64",
"product": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64",
"product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g6d54169.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64",
"product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g34bd8a7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64",
"product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g3ec3037.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64",
"product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gcec410b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64",
"product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g8740a60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64",
"product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g4e51404.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64",
"product": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64",
"product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.19.0-202505200051.p0.ga52da47.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64",
"product": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64",
"product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gde5d2f2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64",
"product": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64",
"product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g5f66a3e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64",
"product": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64",
"product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g0ab3099.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64",
"product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g76db379.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64",
"product": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64",
"product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.g7485247.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64",
"product": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64",
"product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g4cb2919.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64",
"product": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64",
"product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g94ed008.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64",
"product": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64",
"product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.19.0-202505200051.p0.gc1c56b4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64",
"product": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64",
"product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.19.0-202505200051.p0.gb09f487.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64",
"product": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64",
"product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.19.0-202505200051.p0.gcca04e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64",
"product": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64",
"product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.19.0-202505200051.p0.gac82caf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64",
"product": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64",
"product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.gac82caf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64",
"product": {
"name": "openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64",
"product_id": "openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.g85353bb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64",
"product": {
"name": "openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64",
"product_id": "openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.19.0-202505200051.p0.ga5421df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64",
"product": {
"name": "openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64",
"product_id": "openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.19.0-202505200051.p0.g5076dbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64",
"product": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64",
"product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.gd8d3aeb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64",
"product": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64",
"product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.g8fba88a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64",
"product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.g3aeac35.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64",
"product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9\u0026tag=v4.19.0-202505200051.p0.g44c74f2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64",
"product": {
"name": "openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64",
"product_id": "openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.19.0-202505310013.p0.gdec3199.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64",
"product": {
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64",
"product_id": "openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.g7d06674.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64",
"product": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64",
"product_id": "openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.19.0-202505280742.p0.gfa84a57.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64",
"product": {
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64",
"product_id": "openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-exporter-rhel9\u0026tag=v4.19.0-202505200051.p0.g0bee2d9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64",
"product": {
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64",
"product_id": "openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-extractor-rhel9\u0026tag=v4.19.0-202505200051.p0.g0bee2d9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64",
"product": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64",
"product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.19.0-202505291743.p0.g741cd11.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64",
"product": {
"name": "openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64",
"product_id": "openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.19.0-202505291743.p0.g741cd11.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64",
"product": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64",
"product_id": "openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.19.0-202505200051.p0.g037a0e7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64",
"product": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64",
"product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.19.0-202505200051.p0.g4c521b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64",
"product": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64",
"product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64",
"product": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64",
"product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.ge302702.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64",
"product": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64",
"product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64",
"product": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64",
"product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g5eb6a36.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64",
"product": {
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64",
"product_id": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9\u0026tag=v4.19.0-202505200051.p0.gc2e0e74.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64",
"product": {
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64",
"product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.19.0-202505261742.p0.g249e31e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64",
"product": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64",
"product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.19.0-202505200051.p0.gbbe6208.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64",
"product": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64",
"product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.19.0-202505200051.p0.g848bf65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64",
"product": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64",
"product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.19.0-202505291613.p0.gbccdc7e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64",
"product": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64",
"product_id": "openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.19.0-202505291743.p0.g32b5f16.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64",
"product": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64",
"product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.g0b1b812.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64",
"product": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64",
"product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.19.0-202505200051.p0.g6fffe5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64",
"product": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64",
"product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64",
"product": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64",
"product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.g45624b6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64",
"product": {
"name": "openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64",
"product_id": "openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.19.0-202505210330.p0.g463c03c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64",
"product": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64",
"product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.gf575d88.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64",
"product": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64",
"product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.19.0-202505200051.p0.g5ec8c6b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64",
"product": {
"name": "openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64",
"product_id": "openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.19.0-202506020913.p0.gebd18d1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64",
"product": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64",
"product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.19.0-202505200051.p0.g7591406.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64",
"product": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64",
"product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.19.0-202505290012.p0.g1f882bc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64",
"product": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64",
"product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.19.0-202505290012.p0.g1f882bc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64",
"product": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64",
"product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.19.0-202505271011.p0.g18061bf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64",
"product": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64",
"product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.g8be524d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.gc736cbf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505301615.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64",
"product": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64",
"product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.gc736cbf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64",
"product": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64",
"product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.19.0-202505200051.p0.g358b705.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64",
"product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64",
"product": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64",
"product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.19.0-202505210330.p0.gbfd593c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64",
"product": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64",
"product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.gbc97534.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64",
"product": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64",
"product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g4dfa691.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64",
"product": {
"name": "openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64",
"product_id": "openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.19.0-202505200051.p0.g95f7bb2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64",
"product": {
"name": "openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64",
"product_id": "openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.19.0-202506020913.p0.g8f1c8b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64",
"product": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64",
"product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.19.0-202505200051.p0.gbfd593c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64",
"product": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64",
"product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.19.0-202505200051.p0.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64",
"product": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64",
"product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.19.0-202505200051.p0.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64",
"product": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64",
"product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64",
"product": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64",
"product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.g7184f58.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64",
"product": {
"name": "openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64",
"product_id": "openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.19.0-202505200051.p0.gcffdabd.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.19.0-202505200051.p0.gf746d44.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64",
"product": {
"name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64",
"product_id": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9\u0026tag=v4.19.0-202505200051.p0.g68ae0c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64",
"product": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64",
"product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.19.0-202505200051.p0.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64",
"product": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64",
"product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.19.0-202505200051.p0.g70c82be.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64",
"product": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64",
"product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.gf7a7895.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64",
"product": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64",
"product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gfdefa0a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64",
"product": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64",
"product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.ge4a04ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64",
"product": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64",
"product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g2a1d615.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64",
"product": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64",
"product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.19.0-202506021412.p0.g7172669.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64",
"product": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64",
"product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.19.0-202505290154.p0.g06f6aa6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64",
"product": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64",
"product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.19.0-202505200051.p0.g9bfbde8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64",
"product": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64",
"product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.19.0-202505200051.p0.gb09f487.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64",
"product": {
"name": "openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64",
"product_id": "openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.19.0-202505200051.p0.g7a1451d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64",
"product": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64",
"product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.19.0-202505200051.p0.ga8175e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64",
"product": {
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64",
"product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.19.0-202505200051.p0.gc736cbf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64",
"product": {
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64",
"product_id": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator\u0026tag=v4.19.0-202505301615.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64",
"product": {
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64",
"product_id": "openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9\u0026tag=v4.19.0-202505200051.p0.g2eb5c10.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64",
"product": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64",
"product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.19.0-202505200051.p0.gca51447.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64",
"product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.19.0-202505200051.p0.gd18edb3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64",
"product": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64",
"product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.19.0-202505200051.p0.g9db1cdb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64",
"product": {
"name": "openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64",
"product_id": "openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.19.0-202506021713.p0.g686fdac.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64",
"product": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64",
"product_id": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9\u0026tag=v4.19.0-202505200051.p0.gfbf4c1b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64",
"product": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64",
"product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.g3d12ccb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64",
"product": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64",
"product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.19.0-202505200051.p0.ga2346ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64",
"product": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64",
"product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.19.0-202505200051.p0.gc90542d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64",
"product": {
"name": "openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64",
"product_id": "openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.19.0-202505200051.p0.g7935bae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64",
"product": {
"name": "openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64",
"product_id": "openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.19.0-202505200051.p0.g5b5afbd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64",
"product": {
"name": "openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64",
"product_id": "openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.19.0-202505261041.p0.gfe31e71.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64",
"product": {
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64",
"product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.19.0-202505291613.p0.gdbe1977.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64",
"product": {
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64",
"product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.gfcd9564.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64",
"product": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64",
"product_id": "openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.19.0-202505290612.p0.gfadb78e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64",
"product": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64",
"product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.g5912775.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64",
"product": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64",
"product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.19.0-202505200051.p0.gc3da3b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64",
"product": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64",
"product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.19.0-202505200051.p0.g02d2455.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64",
"product": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64",
"product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.19.0-202506020913.p0.g73a8e79.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64",
"product": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64",
"product_id": "openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64",
"product": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64",
"product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.19.0-202505200051.p0.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64",
"product": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64",
"product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.19.0-202506020913.p0.g581812a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64",
"product": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64",
"product_id": "openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.19.0-202505200051.p0.gd034c48.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64",
"product": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64",
"product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.19.0-202505301311.p0.ge69a044.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64",
"product": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64",
"product_id": "openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.19.0-202506020913.p0.gf2e5d60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64",
"product": {
"name": "openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64",
"product_id": "openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.19.0-202505210330.p0.g8f1c8b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64",
"product": {
"name": "openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64",
"product_id": "openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.19.0-202506021545.p0.g37987a3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64",
"product": {
"name": "openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64",
"product_id": "openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.19.0-202505291145.p0.g0cb2927.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64",
"product": {
"name": "openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64",
"product_id": "openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.19.0-202505210330.p0.g8f1c8b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64",
"product": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64",
"product_id": "openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.19.0-202505200051.p0.gb41f9d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64",
"product": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64",
"product_id": "openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.19.0-202505290612.p0.gfadb78e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64",
"product": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64",
"product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.19.0-202505200051.p0.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64",
"product": {
"name": "openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64",
"product_id": "openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.19.0-202505290612.p0.gfadb78e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64",
"product": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64",
"product_id": "openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.19.0-202505200051.p0.g59376a7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64",
"product": {
"name": "openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64",
"product_id": "openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.19.0-202506020913.p0.g33fe530.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64",
"product": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64",
"product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.19.0-202505200051.p0.g3106bcc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64",
"product": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64",
"product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.gcc76099.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64",
"product": {
"name": "openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64",
"product_id": "openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/openstack-resource-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.gd00bab2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64",
"product": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64",
"product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.g358b705.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"product": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"product_id": "openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.19.0-202505200051.p0.g358b705.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"product": {
"name": "redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"product_id": "redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1?arch=amd64\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.19"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64",
"product": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64",
"product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.19.0-202505300016.p0.g5b1d466.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64",
"product": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64",
"product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.19.0-202505210330.p0.g0de2920.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64",
"product": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64",
"product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.19.0-202505200051.p0.g32842e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64",
"product": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64",
"product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.19.0-202505200051.p0.g0de2920.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64",
"product": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64",
"product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.19.0-202505300016.p0.g0c4ca57.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64",
"product": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64",
"product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.g1e82311.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64",
"product": {
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64",
"product_id": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.g425c1c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64",
"product": {
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64",
"product_id": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.g8024520.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64",
"product": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64",
"product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.gd686e7d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64",
"product": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64",
"product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505301615.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64",
"product": {
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64",
"product_id": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9\u0026tag=v4.19.0-202505200051.p0.gb0a16d5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64",
"product": {
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64",
"product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.g7109d6b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64",
"product": {
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64",
"product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.g7109d6b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64",
"product": {
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64",
"product_id": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.g2c931b4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64",
"product": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64",
"product_id": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.g466334d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64",
"product": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64",
"product_id": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505301615.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64",
"product": {
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64",
"product_id": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.g762a2b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64",
"product": {
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64",
"product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9\u0026tag=v4.19.0-202505301615.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64",
"product": {
"name": "openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64",
"product_id": "openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/azure-service-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g0ae129b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64",
"product": {
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64",
"product_id": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9\u0026tag=v4.19.0-202505200051.p0.g892d3c4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64",
"product": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64",
"product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.g9e7170f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64",
"product": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64",
"product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.19.0-202505291743.p0.g741cd11.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64",
"product": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64",
"product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gaa46a5a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64",
"product": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64",
"product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.19.0-202505200051.p0.gb94d928.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64",
"product": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64",
"product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.19.0-202505210330.p0.g8f1c8b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64",
"product": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64",
"product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.19.0-202505272214.p0.g20af0c3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64",
"product": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64",
"product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.g98ae311.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64",
"product": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64",
"product_id": "openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.19.0-202505200051.p0.g479f0c4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64",
"product": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64",
"product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gceeb021.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g227f753.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64",
"product": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64",
"product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.19.0-202505200051.p0.gf64a5c1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64",
"product": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64",
"product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.19.0-202505200051.p0.g8fde9c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64",
"product": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64",
"product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.19.0-202505292015.p0.gee69183.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64",
"product": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64",
"product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g7ddcbe3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64",
"product": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64",
"product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.19.0-202505290914.p0.g9781237.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64",
"product": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64",
"product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g96607b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64",
"product": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64",
"product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g1dbf0c7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64",
"product": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64",
"product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gcf99de9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64",
"product": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64",
"product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g6598130.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64",
"product": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64",
"product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.19.0-202505290343.p0.g328419e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64",
"product": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64",
"product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g6d54169.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64",
"product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g34bd8a7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64",
"product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g3ec3037.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64",
"product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gcec410b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64",
"product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g8740a60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64",
"product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g4e51404.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64",
"product": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64",
"product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.19.0-202505200051.p0.ga52da47.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64",
"product": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64",
"product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gde5d2f2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64",
"product": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64",
"product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g5f66a3e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64",
"product": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64",
"product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g0ab3099.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64",
"product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g76db379.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64",
"product": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64",
"product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.g7485247.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64",
"product": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64",
"product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g4cb2919.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64",
"product": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64",
"product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g94ed008.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64",
"product": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64",
"product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.19.0-202505200051.p0.gc1c56b4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64",
"product": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64",
"product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.19.0-202505200051.p0.gb09f487.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64",
"product": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64",
"product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.19.0-202505200051.p0.gcca04e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64",
"product": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64",
"product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.19.0-202505200051.p0.gac82caf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64",
"product": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64",
"product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.gac82caf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64",
"product": {
"name": "openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64",
"product_id": "openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.g85353bb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64",
"product": {
"name": "openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64",
"product_id": "openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.19.0-202505200051.p0.ga5421df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64",
"product": {
"name": "openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64",
"product_id": "openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.19.0-202505200051.p0.g5076dbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64",
"product": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64",
"product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.gd8d3aeb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64",
"product": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64",
"product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.g8fba88a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64",
"product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.g3aeac35.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64",
"product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9\u0026tag=v4.19.0-202505200051.p0.g44c74f2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64",
"product": {
"name": "openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64",
"product_id": "openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.19.0-202505310013.p0.gdec3199.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64",
"product": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64",
"product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202505201515.p0.g0453d28.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64",
"product": {
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64",
"product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.g7422aab.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64",
"product": {
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64",
"product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.g989bd87.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64",
"product": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64",
"product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.g176b6ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64",
"product": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64",
"product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g3dfcfa1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64",
"product": {
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64",
"product_id": "openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.g7d06674.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64",
"product": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64",
"product_id": "openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.19.0-202505280742.p0.gfa84a57.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64",
"product": {
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64",
"product_id": "openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-exporter-rhel9\u0026tag=v4.19.0-202505200051.p0.g0bee2d9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64",
"product": {
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64",
"product_id": "openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-extractor-rhel9\u0026tag=v4.19.0-202505200051.p0.g0bee2d9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64",
"product": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64",
"product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.19.0-202505291743.p0.g741cd11.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64",
"product": {
"name": "openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64",
"product_id": "openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.19.0-202505291743.p0.g741cd11.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64",
"product": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64",
"product_id": "openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.19.0-202505200051.p0.g037a0e7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64",
"product": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64",
"product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.19.0-202505200051.p0.g4c521b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64",
"product": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64",
"product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64",
"product": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64",
"product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.ge302702.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64",
"product": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64",
"product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64",
"product": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64",
"product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g5eb6a36.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64",
"product": {
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64",
"product_id": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9\u0026tag=v4.19.0-202505200051.p0.gc2e0e74.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64",
"product": {
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64",
"product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.19.0-202505261742.p0.g249e31e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64",
"product": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64",
"product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.19.0-202505200051.p0.gbbe6208.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64",
"product": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64",
"product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.19.0-202505200051.p0.g848bf65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64",
"product": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64",
"product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.19.0-202505291613.p0.gbccdc7e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64",
"product": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64",
"product_id": "openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.19.0-202505291743.p0.g32b5f16.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64",
"product": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64",
"product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.g0b1b812.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64",
"product": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64",
"product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.19.0-202505200051.p0.g6fffe5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64",
"product": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64",
"product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64",
"product": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64",
"product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.g45624b6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64",
"product": {
"name": "openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64",
"product_id": "openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.19.0-202505210330.p0.g463c03c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64",
"product": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64",
"product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.gf575d88.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64",
"product": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64",
"product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.19.0-202505200051.p0.g5ec8c6b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64",
"product": {
"name": "openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64",
"product_id": "openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.19.0-202506020913.p0.gebd18d1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64",
"product": {
"name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64",
"product_id": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.gdb1f264.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64",
"product": {
"name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64",
"product_id": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.ga26db5a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64",
"product": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64",
"product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.19.0-202505200051.p0.g7591406.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64",
"product": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64",
"product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.19.0-202505290012.p0.g1f882bc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64",
"product": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64",
"product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.19.0-202505290012.p0.g1f882bc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64",
"product": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64",
"product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.19.0-202505271011.p0.g18061bf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64",
"product": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64",
"product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.g8be524d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.gc736cbf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505301615.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64",
"product": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64",
"product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.gc736cbf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64",
"product": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64",
"product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.19.0-202505200051.p0.g358b705.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64",
"product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64",
"product": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64",
"product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.19.0-202505210330.p0.gbfd593c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64",
"product": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64",
"product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.gf681413.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64",
"product": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64",
"product_id": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g059d95c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64",
"product": {
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64",
"product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.gef83f3f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64",
"product": {
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64",
"product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.g87f8e30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64",
"product": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64",
"product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.gbc97534.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64",
"product": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64",
"product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g4dfa691.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64",
"product": {
"name": "openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64",
"product_id": "openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.19.0-202505200051.p0.g95f7bb2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64",
"product": {
"name": "openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64",
"product_id": "openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.19.0-202506020913.p0.g8f1c8b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"product": {
"name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"product_id": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.g1513403.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"product": {
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.g1513403.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"product": {
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gc2b41c3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"product": {
"name": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"product_id": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gc2b41c3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64",
"product": {
"name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64",
"product_id": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202505201515.p0.g2c21c8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64",
"product": {
"name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64",
"product_id": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.g8c61ba3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64",
"product": {
"name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64",
"product_id": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9\u0026tag=v4.19.0-202505200051.p0.g32b15d8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64",
"product": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64",
"product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.19.0-202505200051.p0.gbfd593c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64",
"product": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64",
"product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.19.0-202505200051.p0.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64",
"product": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64",
"product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.19.0-202505200051.p0.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64",
"product": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64",
"product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64",
"product": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64",
"product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.g7184f58.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64",
"product": {
"name": "openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64",
"product_id": "openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.19.0-202505200051.p0.gcffdabd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64",
"product": {
"name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64",
"product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9\u0026tag=v4.19.0-202505200051.p0.g1513403.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.19.0-202505200051.p0.gf746d44.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le",
"product": {
"name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le",
"product_id": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9\u0026tag=v4.19.0-202505200051.p0.g68ae0c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le",
"product": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le",
"product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.19.0-202505200051.p0.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le",
"product": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le",
"product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.19.0-202505200051.p0.g70c82be.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le",
"product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.gf7a7895.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le",
"product": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le",
"product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gfdefa0a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le",
"product": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le",
"product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.ge4a04ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le",
"product": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le",
"product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g2a1d615.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le",
"product": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le",
"product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.19.0-202506021412.p0.g7172669.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le",
"product": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le",
"product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.19.0-202505290154.p0.g06f6aa6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le",
"product": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le",
"product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.19.0-202505200051.p0.g9bfbde8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le",
"product": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le",
"product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.19.0-202505200051.p0.gb09f487.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le",
"product": {
"name": "openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le",
"product_id": "openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.19.0-202505200051.p0.g7a1451d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le",
"product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.19.0-202505200051.p0.ga8175e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le",
"product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.19.0-202505200051.p0.gc736cbf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le",
"product_id": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator\u0026tag=v4.19.0-202505301615.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le",
"product_id": "openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9\u0026tag=v4.19.0-202505200051.p0.g2eb5c10.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le",
"product": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le",
"product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.19.0-202505200051.p0.gca51447.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le",
"product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.19.0-202505200051.p0.gd18edb3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le",
"product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.19.0-202505200051.p0.g9db1cdb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le",
"product": {
"name": "openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le",
"product_id": "openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.19.0-202506021713.p0.g686fdac.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le",
"product": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le",
"product_id": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9\u0026tag=v4.19.0-202505200051.p0.gfbf4c1b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le",
"product": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le",
"product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.g3d12ccb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le",
"product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.19.0-202505200051.p0.ga2346ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le",
"product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.19.0-202505200051.p0.gc90542d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le",
"product_id": "openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.19.0-202505200051.p0.g7935bae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le",
"product": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le",
"product_id": "openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.19.0-202505290612.p0.gfadb78e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le",
"product": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le",
"product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.g5912775.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le",
"product": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le",
"product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.19.0-202505200051.p0.gc3da3b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le",
"product": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le",
"product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.19.0-202505200051.p0.g02d2455.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le",
"product": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le",
"product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.19.0-202506020913.p0.g73a8e79.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le",
"product": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le",
"product_id": "openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le",
"product": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le",
"product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.19.0-202505200051.p0.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le",
"product": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le",
"product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.19.0-202506020913.p0.g581812a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le",
"product": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le",
"product_id": "openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.19.0-202505200051.p0.gd034c48.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le",
"product": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le",
"product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.19.0-202505301311.p0.ge69a044.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le",
"product": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le",
"product_id": "openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.19.0-202506020913.p0.gf2e5d60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le",
"product": {
"name": "openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le",
"product_id": "openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.19.0-202505210330.p0.g8f1c8b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le",
"product": {
"name": "openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le",
"product_id": "openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.19.0-202506021545.p0.g37987a3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le",
"product": {
"name": "openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le",
"product_id": "openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.19.0-202505291145.p0.g0cb2927.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le",
"product": {
"name": "openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le",
"product_id": "openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.19.0-202505210330.p0.g8f1c8b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le",
"product": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le",
"product_id": "openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.19.0-202505200051.p0.gb41f9d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le",
"product": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le",
"product_id": "openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.19.0-202505290612.p0.gfadb78e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le",
"product": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le",
"product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.19.0-202505200051.p0.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le",
"product": {
"name": "openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le",
"product_id": "openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.19.0-202505290612.p0.gfadb78e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le",
"product": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le",
"product_id": "openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.19.0-202505200051.p0.g59376a7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le",
"product": {
"name": "openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le",
"product_id": "openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.19.0-202506020913.p0.g33fe530.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le",
"product": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le",
"product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.19.0-202505200051.p0.g3106bcc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le",
"product": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le",
"product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.gcc76099.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le",
"product": {
"name": "openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le",
"product_id": "openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/openstack-resource-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.gd00bab2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le",
"product": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le",
"product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.g358b705.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"product": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"product_id": "openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.19.0-202505200051.p0.g358b705.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"product": {
"name": "redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"product_id": "redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308?arch=ppc64le\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.19"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le",
"product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.19.0-202505300016.p0.g5b1d466.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le",
"product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.19.0-202505210330.p0.g0de2920.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le",
"product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.19.0-202505200051.p0.g32842e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le",
"product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.19.0-202505200051.p0.g0de2920.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le",
"product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.19.0-202505300016.p0.g0c4ca57.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le",
"product": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le",
"product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.g1e82311.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le",
"product": {
"name": "openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le",
"product_id": "openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/azure-service-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g0ae129b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le",
"product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.g9e7170f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le",
"product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.19.0-202505291743.p0.g741cd11.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le",
"product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gaa46a5a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le",
"product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.19.0-202505200051.p0.gb94d928.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le",
"product": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le",
"product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.19.0-202505210330.p0.g8f1c8b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le",
"product": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le",
"product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.19.0-202505272214.p0.g20af0c3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le",
"product": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le",
"product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.g98ae311.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le",
"product": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le",
"product_id": "openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.19.0-202505200051.p0.g479f0c4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le",
"product": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le",
"product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gceeb021.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g227f753.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le",
"product": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le",
"product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.19.0-202505200051.p0.gf64a5c1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le",
"product": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le",
"product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.19.0-202505200051.p0.g8fde9c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le",
"product": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le",
"product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.19.0-202505292015.p0.gee69183.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le",
"product": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le",
"product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g7ddcbe3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le",
"product": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le",
"product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.19.0-202505290914.p0.g9781237.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le",
"product": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le",
"product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g96607b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le",
"product": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le",
"product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g1dbf0c7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le",
"product": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le",
"product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gcf99de9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le",
"product": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le",
"product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g6598130.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le",
"product": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le",
"product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.19.0-202505290343.p0.g328419e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le",
"product": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le",
"product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g6d54169.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le",
"product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g34bd8a7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le",
"product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g3ec3037.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le",
"product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gcec410b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le",
"product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g8740a60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le",
"product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g4e51404.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le",
"product": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le",
"product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.19.0-202505200051.p0.ga52da47.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le",
"product": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le",
"product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gde5d2f2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le",
"product": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le",
"product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g5f66a3e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le",
"product": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le",
"product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g0ab3099.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le",
"product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g76db379.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le",
"product": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le",
"product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.g7485247.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le",
"product": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le",
"product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g4cb2919.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le",
"product": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le",
"product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g94ed008.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le",
"product": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le",
"product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.19.0-202505200051.p0.gc1c56b4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le",
"product": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le",
"product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.19.0-202505200051.p0.gb09f487.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le",
"product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.19.0-202505200051.p0.gcca04e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le",
"product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.19.0-202505200051.p0.gac82caf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le",
"product": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le",
"product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.gac82caf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le",
"product": {
"name": "openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le",
"product_id": "openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.g85353bb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le",
"product": {
"name": "openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le",
"product_id": "openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.19.0-202505200051.p0.ga5421df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le",
"product": {
"name": "openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le",
"product_id": "openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.19.0-202505200051.p0.g5076dbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le",
"product": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le",
"product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.gd8d3aeb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le",
"product": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le",
"product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.g8fba88a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le",
"product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.g3aeac35.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le",
"product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9\u0026tag=v4.19.0-202505200051.p0.g44c74f2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le",
"product": {
"name": "openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le",
"product_id": "openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.19.0-202505310013.p0.gdec3199.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le",
"product": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le",
"product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202505201515.p0.g0453d28.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le",
"product": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le",
"product_id": "openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.19.0-202505280742.p0.gfa84a57.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le",
"product": {
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le",
"product_id": "openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-exporter-rhel9\u0026tag=v4.19.0-202505200051.p0.g0bee2d9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le",
"product": {
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le",
"product_id": "openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-extractor-rhel9\u0026tag=v4.19.0-202505200051.p0.g0bee2d9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le",
"product": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le",
"product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.19.0-202505291743.p0.g741cd11.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le",
"product": {
"name": "openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le",
"product_id": "openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.19.0-202505291743.p0.g741cd11.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le",
"product": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le",
"product_id": "openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.19.0-202505200051.p0.g037a0e7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le",
"product": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le",
"product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.19.0-202505200051.p0.g4c521b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le",
"product": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le",
"product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le",
"product": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le",
"product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.ge302702.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le",
"product": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le",
"product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le",
"product": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le",
"product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g5eb6a36.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le",
"product": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le",
"product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.19.0-202505200051.p0.gbbe6208.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le",
"product": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le",
"product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.19.0-202505200051.p0.g848bf65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le",
"product": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le",
"product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.19.0-202505291613.p0.gbccdc7e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le",
"product": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le",
"product_id": "openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.19.0-202505291743.p0.g32b5f16.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le",
"product": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le",
"product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.g0b1b812.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le",
"product": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le",
"product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.19.0-202505200051.p0.g6fffe5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le",
"product": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le",
"product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le",
"product": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le",
"product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.g45624b6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le",
"product": {
"name": "openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le",
"product_id": "openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.19.0-202505210330.p0.g463c03c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le",
"product": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le",
"product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.gf575d88.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le",
"product": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le",
"product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.19.0-202505200051.p0.g5ec8c6b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le",
"product": {
"name": "openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le",
"product_id": "openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.19.0-202506020913.p0.gebd18d1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le",
"product": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le",
"product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.19.0-202505200051.p0.g7591406.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le",
"product": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le",
"product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.19.0-202505290012.p0.g1f882bc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le",
"product": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le",
"product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.19.0-202505290012.p0.g1f882bc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le",
"product": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le",
"product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.19.0-202505271011.p0.g18061bf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le",
"product": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le",
"product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.g8be524d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.gc736cbf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505301615.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le",
"product": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le",
"product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.gc736cbf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le",
"product": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le",
"product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.19.0-202505200051.p0.g358b705.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le",
"product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le",
"product": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le",
"product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.19.0-202505210330.p0.gbfd593c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le",
"product": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le",
"product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.gf681413.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le",
"product": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le",
"product_id": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g059d95c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le",
"product": {
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le",
"product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.gef83f3f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le",
"product": {
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le",
"product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.g87f8e30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le",
"product": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le",
"product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.gbc97534.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le",
"product": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le",
"product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g4dfa691.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le",
"product": {
"name": "openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le",
"product_id": "openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.19.0-202505200051.p0.g95f7bb2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le",
"product": {
"name": "openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le",
"product_id": "openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.19.0-202506020913.p0.g8f1c8b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le",
"product": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le",
"product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.19.0-202505200051.p0.gbfd593c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le",
"product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.19.0-202505200051.p0.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le",
"product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.19.0-202505200051.p0.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le",
"product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le",
"product": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le",
"product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.g7184f58.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le",
"product": {
"name": "rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le",
"product_id": "rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhcos\u0026tag=4.19.9.6.202506021814-0"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le",
"product": {
"name": "openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le",
"product_id": "openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.19.0-202505200051.p0.gcffdabd.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.19.0-202505200051.p0.gf746d44.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x",
"product": {
"name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x",
"product_id": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9\u0026tag=v4.19.0-202505200051.p0.g68ae0c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x",
"product": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x",
"product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.19.0-202505200051.p0.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x",
"product": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x",
"product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.19.0-202505200051.p0.g70c82be.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x",
"product": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x",
"product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.gf7a7895.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x",
"product": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x",
"product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gfdefa0a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x",
"product": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x",
"product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.ge4a04ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x",
"product": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x",
"product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g2a1d615.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x",
"product": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x",
"product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.19.0-202506021412.p0.g7172669.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x",
"product": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x",
"product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.19.0-202505290154.p0.g06f6aa6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x",
"product": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x",
"product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.19.0-202505200051.p0.g9bfbde8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x",
"product": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x",
"product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.19.0-202505200051.p0.gb09f487.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x",
"product": {
"name": "openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x",
"product_id": "openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.19.0-202505200051.p0.g7a1451d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x",
"product": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x",
"product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.19.0-202505200051.p0.ga8175e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x",
"product": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x",
"product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.19.0-202505200051.p0.gca51447.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x",
"product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.19.0-202505200051.p0.gd18edb3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x",
"product": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x",
"product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.19.0-202505200051.p0.g9db1cdb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x",
"product": {
"name": "openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x",
"product_id": "openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.19.0-202506021713.p0.g686fdac.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x",
"product": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x",
"product_id": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9\u0026tag=v4.19.0-202505200051.p0.gfbf4c1b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x",
"product": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x",
"product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.g3d12ccb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x",
"product": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x",
"product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.19.0-202505200051.p0.ga2346ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x",
"product": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x",
"product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.19.0-202505200051.p0.gc90542d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x",
"product": {
"name": "openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x",
"product_id": "openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.19.0-202505200051.p0.g7935bae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x",
"product": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x",
"product_id": "openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.19.0-202505290612.p0.gfadb78e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x",
"product": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x",
"product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.g5912775.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x",
"product": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x",
"product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.19.0-202505200051.p0.gc3da3b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x",
"product": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x",
"product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.19.0-202505200051.p0.g02d2455.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x",
"product": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x",
"product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.19.0-202506020913.p0.g73a8e79.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x",
"product": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x",
"product_id": "openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x",
"product": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x",
"product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.19.0-202505200051.p0.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x",
"product": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x",
"product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.19.0-202506020913.p0.g581812a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x",
"product": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x",
"product_id": "openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.19.0-202505200051.p0.gd034c48.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x",
"product": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x",
"product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.19.0-202505301311.p0.ge69a044.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x",
"product": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x",
"product_id": "openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.19.0-202506020913.p0.gf2e5d60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x",
"product": {
"name": "openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x",
"product_id": "openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.19.0-202505210330.p0.g8f1c8b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x",
"product": {
"name": "openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x",
"product_id": "openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.19.0-202506021545.p0.g37987a3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x",
"product": {
"name": "openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x",
"product_id": "openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.19.0-202505291145.p0.g0cb2927.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x",
"product": {
"name": "openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x",
"product_id": "openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.19.0-202505210330.p0.g8f1c8b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x",
"product": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x",
"product_id": "openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.19.0-202505200051.p0.gb41f9d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x",
"product": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x",
"product_id": "openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.19.0-202505290612.p0.gfadb78e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x",
"product": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x",
"product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.19.0-202505200051.p0.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x",
"product": {
"name": "openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x",
"product_id": "openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.19.0-202505290612.p0.gfadb78e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x",
"product": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x",
"product_id": "openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.19.0-202505200051.p0.g59376a7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x",
"product": {
"name": "openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x",
"product_id": "openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.19.0-202506020913.p0.g33fe530.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x",
"product": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x",
"product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.19.0-202505200051.p0.g3106bcc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x",
"product": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x",
"product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.gcc76099.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x",
"product": {
"name": "openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x",
"product_id": "openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/openstack-resource-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.gd00bab2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x",
"product": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x",
"product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.g358b705.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"product": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"product_id": "openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.19.0-202505200051.p0.g358b705.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"product": {
"name": "redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"product_id": "redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"product_identification_helper": {
"purl": "pkg:oci/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75?arch=s390x\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.19"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x",
"product": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x",
"product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.19.0-202505300016.p0.g5b1d466.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x",
"product": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x",
"product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.19.0-202505210330.p0.g0de2920.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x",
"product": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x",
"product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.19.0-202505200051.p0.g32842e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x",
"product": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x",
"product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.19.0-202505200051.p0.g0de2920.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x",
"product": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x",
"product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.19.0-202505300016.p0.g0c4ca57.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x",
"product": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x",
"product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.g1e82311.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x",
"product": {
"name": "openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x",
"product_id": "openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/azure-service-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g0ae129b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x",
"product": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x",
"product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.g9e7170f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x",
"product": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x",
"product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.19.0-202505291743.p0.g741cd11.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x",
"product": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x",
"product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gaa46a5a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x",
"product": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x",
"product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.19.0-202505200051.p0.gb94d928.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x",
"product": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x",
"product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.19.0-202505210330.p0.g8f1c8b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x",
"product": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x",
"product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.19.0-202505272214.p0.g20af0c3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x",
"product": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x",
"product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.g98ae311.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x",
"product": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x",
"product_id": "openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.19.0-202505200051.p0.g479f0c4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x",
"product": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x",
"product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gceeb021.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g227f753.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x",
"product": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x",
"product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.19.0-202505200051.p0.gf64a5c1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x",
"product": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x",
"product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.19.0-202505200051.p0.g8fde9c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x",
"product": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x",
"product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.19.0-202505292015.p0.gee69183.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x",
"product": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x",
"product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g7ddcbe3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x",
"product": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x",
"product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.19.0-202505290914.p0.g9781237.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x",
"product": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x",
"product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g96607b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x",
"product": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x",
"product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g1dbf0c7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x",
"product": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x",
"product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gcf99de9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x",
"product": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x",
"product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g6598130.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x",
"product": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x",
"product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.19.0-202505290343.p0.g328419e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x",
"product": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x",
"product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g6d54169.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x",
"product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g34bd8a7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x",
"product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g3ec3037.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x",
"product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gcec410b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x",
"product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g8740a60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x",
"product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g4e51404.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x",
"product": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x",
"product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.19.0-202505200051.p0.ga52da47.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x",
"product": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x",
"product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gde5d2f2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x",
"product": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x",
"product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g5f66a3e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x",
"product": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x",
"product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g0ab3099.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x",
"product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g76db379.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x",
"product": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x",
"product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.g7485247.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x",
"product": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x",
"product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g4cb2919.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x",
"product": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x",
"product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g94ed008.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x",
"product": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x",
"product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.19.0-202505200051.p0.gc1c56b4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x",
"product": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x",
"product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.19.0-202505200051.p0.gb09f487.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x",
"product": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x",
"product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.19.0-202505200051.p0.gcca04e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x",
"product": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x",
"product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.19.0-202505200051.p0.gac82caf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x",
"product": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x",
"product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.gac82caf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x",
"product": {
"name": "openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x",
"product_id": "openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.g85353bb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x",
"product": {
"name": "openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x",
"product_id": "openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.19.0-202505200051.p0.ga5421df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x",
"product": {
"name": "openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x",
"product_id": "openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.19.0-202505200051.p0.g5076dbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x",
"product": {
"name": "openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x",
"product_id": "openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.19.0-202505310013.p0.gdec3199.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x",
"product": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x",
"product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202505201515.p0.g0453d28.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x",
"product": {
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x",
"product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.g7422aab.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x",
"product": {
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x",
"product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.g989bd87.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x",
"product": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x",
"product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.g176b6ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x",
"product": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x",
"product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g3dfcfa1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x",
"product": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x",
"product_id": "openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.19.0-202505280742.p0.gfa84a57.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x",
"product": {
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x",
"product_id": "openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-exporter-rhel9\u0026tag=v4.19.0-202505200051.p0.g0bee2d9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x",
"product": {
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x",
"product_id": "openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-extractor-rhel9\u0026tag=v4.19.0-202505200051.p0.g0bee2d9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x",
"product": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x",
"product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.19.0-202505291743.p0.g741cd11.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x",
"product": {
"name": "openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x",
"product_id": "openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.19.0-202505291743.p0.g741cd11.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x",
"product": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x",
"product_id": "openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.19.0-202505200051.p0.g037a0e7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x",
"product": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x",
"product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.19.0-202505200051.p0.g4c521b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x",
"product": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x",
"product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x",
"product": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x",
"product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.ge302702.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x",
"product": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x",
"product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x",
"product": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x",
"product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g5eb6a36.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x",
"product": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x",
"product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.19.0-202505200051.p0.g848bf65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x",
"product": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x",
"product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.19.0-202505291613.p0.gbccdc7e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x",
"product": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x",
"product_id": "openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.19.0-202505291743.p0.g32b5f16.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x",
"product": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x",
"product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.g0b1b812.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x",
"product": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x",
"product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.19.0-202505200051.p0.g6fffe5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x",
"product": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x",
"product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x",
"product": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x",
"product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.g45624b6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x",
"product": {
"name": "openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x",
"product_id": "openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.19.0-202505210330.p0.g463c03c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x",
"product": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x",
"product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.gf575d88.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x",
"product": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x",
"product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.19.0-202505200051.p0.g5ec8c6b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x",
"product": {
"name": "openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x",
"product_id": "openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.19.0-202506020913.p0.gebd18d1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x",
"product": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x",
"product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.19.0-202505200051.p0.g7591406.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x",
"product": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x",
"product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.19.0-202505290012.p0.g1f882bc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x",
"product": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x",
"product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.19.0-202505290012.p0.g1f882bc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x",
"product": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x",
"product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.19.0-202505271011.p0.g18061bf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x",
"product": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x",
"product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.g8be524d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.gc736cbf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505301615.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x",
"product": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x",
"product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.gc736cbf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x",
"product": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x",
"product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.19.0-202505200051.p0.g358b705.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x",
"product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x",
"product": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x",
"product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.19.0-202505210330.p0.gbfd593c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x",
"product": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x",
"product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.gbc97534.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x",
"product": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x",
"product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g4dfa691.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x",
"product": {
"name": "openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x",
"product_id": "openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.19.0-202505200051.p0.g95f7bb2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x",
"product": {
"name": "openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x",
"product_id": "openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.19.0-202506020913.p0.g8f1c8b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x",
"product": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x",
"product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.19.0-202505200051.p0.gbfd593c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x",
"product": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x",
"product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.19.0-202505200051.p0.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x",
"product": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x",
"product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.19.0-202505200051.p0.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x",
"product": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x",
"product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x",
"product": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x",
"product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.g7184f58.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x",
"product": {
"name": "rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x",
"product_id": "rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4?arch=s390x\u0026repository_url=registry.redhat.io/rhcos\u0026tag=4.19.9.6.202506021814-0"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x",
"product": {
"name": "openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x",
"product_id": "openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.19.0-202505200051.p0.gcffdabd.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64",
"product": {
"name": "rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64",
"product_id": "rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64",
"product_identification_helper": {
"purl": "pkg:oci/rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4?arch=aarch64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=4.19.9.6.202506021814-0"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64",
"product": {
"name": "rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64",
"product_id": "rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64",
"product_identification_helper": {
"purl": "pkg:oci/rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4?arch=x86_64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=4.19.9.6.202506021814-0"
}
}
},
{
"category": "product_version",
"name": "rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64",
"product": {
"name": "rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64",
"product_id": "rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64",
"product_identification_helper": {
"purl": "pkg:oci/rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa?arch=x86_64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=4.19.9.6.202506020926-0"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le"
},
"product_reference": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64"
},
"product_reference": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x"
},
"product_reference": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64"
},
"product_reference": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x"
},
"product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le"
},
"product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64"
},
"product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64"
},
"product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x"
},
"product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64"
},
"product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64"
},
"product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le"
},
"product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64"
},
"product_reference": "openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x"
},
"product_reference": "openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le"
},
"product_reference": "openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64"
},
"product_reference": "openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64"
},
"product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64"
},
"product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le"
},
"product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x"
},
"product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64"
},
"product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le"
},
"product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64"
},
"product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x"
},
"product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le"
},
"product_reference": "openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64"
},
"product_reference": "openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x"
},
"product_reference": "openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64"
},
"product_reference": "openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64"
},
"product_reference": "openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64"
},
"product_reference": "openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le"
},
"product_reference": "openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x"
},
"product_reference": "openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x"
},
"product_reference": "openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64"
},
"product_reference": "openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le"
},
"product_reference": "openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64"
},
"product_reference": "openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le"
},
"product_reference": "openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64"
},
"product_reference": "openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64"
},
"product_reference": "openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x"
},
"product_reference": "openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x"
},
"product_reference": "openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le"
},
"product_reference": "openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64"
},
"product_reference": "openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64"
},
"product_reference": "openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x"
},
"product_reference": "openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le"
},
"product_reference": "openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64"
},
"product_reference": "openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64"
},
"product_reference": "openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64"
},
"product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64"
},
"product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x"
},
"product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le"
},
"product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64"
},
"product_reference": "openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64"
},
"product_reference": "openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le"
},
"product_reference": "openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x"
},
"product_reference": "openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le"
},
"product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64"
},
"product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x"
},
"product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64"
},
"product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64"
},
"product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64"
},
"product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x"
},
"product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le"
},
"product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le"
},
"product_reference": "openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64"
},
"product_reference": "openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x"
},
"product_reference": "openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64"
},
"product_reference": "openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64"
},
"product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x"
},
"product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64"
},
"product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64"
},
"product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64"
},
"product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x"
},
"product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x"
},
"product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64"
},
"product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64"
},
"product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64"
},
"product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64"
},
"product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x"
},
"product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64"
},
"product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64"
},
"product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x"
},
"product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x"
},
"product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le"
},
"product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64"
},
"product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64"
},
"product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64"
},
"product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64"
},
"product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64"
},
"product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64"
},
"product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64"
},
"product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64"
},
"product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64"
},
"product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64"
},
"product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64"
},
"product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64"
},
"product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64"
},
"product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64"
},
"product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64"
},
"product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64"
},
"product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64"
},
"product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64"
},
"product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64"
},
"product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64"
},
"product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64"
},
"product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64"
},
"product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64"
},
"product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64"
},
"product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64"
},
"product_reference": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64"
},
"product_reference": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64"
},
"product_reference": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64"
},
"product_reference": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x"
},
"product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64"
},
"product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64"
},
"product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x"
},
"product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64"
},
"product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64"
},
"product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64"
},
"product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64"
},
"product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x"
},
"product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x"
},
"product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64"
},
"product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64"
},
"product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x"
},
"product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64"
},
"product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64"
},
"product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64"
},
"product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64"
},
"product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x"
},
"product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le"
},
"product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le"
},
"product_reference": "openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64"
},
"product_reference": "openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64"
},
"product_reference": "openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x"
},
"product_reference": "openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64"
},
"product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x"
},
"product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le"
},
"product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64"
},
"product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x"
},
"product_reference": "openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64"
},
"product_reference": "openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64"
},
"product_reference": "openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le"
},
"product_reference": "openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64"
},
"product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le"
},
"product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64"
},
"product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x"
},
"product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64"
},
"product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x"
},
"product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64"
},
"product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le"
},
"product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le"
},
"product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x"
},
"product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64"
},
"product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64"
},
"product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x"
},
"product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le"
},
"product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64"
},
"product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64"
},
"product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le"
},
"product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64"
},
"product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x"
},
"product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64"
},
"product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64"
},
"product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le"
},
"product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64"
},
"product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x"
},
"product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x"
},
"product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64"
},
"product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64"
},
"product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le"
},
"product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x"
},
"product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64"
},
"product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64"
},
"product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le"
},
"product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le"
},
"product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64"
},
"product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64"
},
"product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x"
},
"product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64"
},
"product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x"
},
"product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le"
},
"product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64"
},
"product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64"
},
"product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x"
},
"product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le"
},
"product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64"
},
"product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64"
},
"product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x"
},
"product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64"
},
"product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le"
},
"product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64"
},
"product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x"
},
"product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64"
},
"product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le"
},
"product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64"
},
"product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x"
},
"product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le"
},
"product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64"
},
"product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64"
},
"product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x"
},
"product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le"
},
"product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64"
},
"product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x"
},
"product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64"
},
"product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le"
},
"product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64"
},
"product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64"
},
"product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x"
},
"product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le"
},
"product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64"
},
"product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64"
},
"product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x"
},
"product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le"
},
"product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64"
},
"product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x"
},
"product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64"
},
"product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le"
},
"product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64"
},
"product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64"
},
"product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le"
},
"product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64"
},
"product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x"
},
"product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64"
},
"product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le"
},
"product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x"
},
"product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64"
},
"product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64"
},
"product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le"
},
"product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x"
},
"product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64"
},
"product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x"
},
"product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le"
},
"product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64"
},
"product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64"
},
"product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64"
},
"product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le"
},
"product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64"
},
"product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x"
},
"product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64"
},
"product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le"
},
"product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x"
},
"product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64"
},
"product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64"
},
"product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x"
},
"product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64"
},
"product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le"
},
"product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x"
},
"product_reference": "openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64"
},
"product_reference": "openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le"
},
"product_reference": "openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64"
},
"product_reference": "openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x"
},
"product_reference": "openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64"
},
"product_reference": "openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le"
},
"product_reference": "openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64"
},
"product_reference": "openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64"
},
"product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64"
},
"product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x"
},
"product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le"
},
"product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64"
},
"product_reference": "openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le"
},
"product_reference": "openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64"
},
"product_reference": "openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x"
},
"product_reference": "openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64"
},
"product_reference": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64"
},
"product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64"
},
"product_reference": "openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64"
},
"product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x"
},
"product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64"
},
"product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64"
},
"product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64"
},
"product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x"
},
"product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x"
},
"product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64"
},
"product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64"
},
"product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x"
},
"product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64"
},
"product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64"
},
"product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le"
},
"product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64"
},
"product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64"
},
"product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x"
},
"product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64"
},
"product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le"
},
"product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64"
},
"product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x"
},
"product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le"
},
"product_reference": "openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64"
},
"product_reference": "openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x"
},
"product_reference": "openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64"
},
"product_reference": "openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64"
},
"product_reference": "openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le"
},
"product_reference": "openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x"
},
"product_reference": "openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64"
},
"product_reference": "openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x"
},
"product_reference": "openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le"
},
"product_reference": "openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64"
},
"product_reference": "openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64"
},
"product_reference": "openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64"
},
"product_reference": "openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64"
},
"product_reference": "openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le"
},
"product_reference": "openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x"
},
"product_reference": "openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le"
},
"product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64"
},
"product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64"
},
"product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le"
},
"product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64"
},
"product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64"
},
"product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x"
},
"product_reference": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64"
},
"product_reference": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le"
},
"product_reference": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64"
},
"product_reference": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64"
},
"product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64"
},
"product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x"
},
"product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le"
},
"product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64"
},
"product_reference": "openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64"
},
"product_reference": "openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le"
},
"product_reference": "openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x"
},
"product_reference": "openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64"
},
"product_reference": "openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le"
},
"product_reference": "openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64"
},
"product_reference": "openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x"
},
"product_reference": "openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x"
},
"product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64"
},
"product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64"
},
"product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x"
},
"product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x"
},
"product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64"
},
"product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64"
},
"product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le"
},
"product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x"
},
"product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64"
},
"product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x"
},
"product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64"
},
"product_reference": "openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64"
},
"product_reference": "openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le"
},
"product_reference": "openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64"
},
"product_reference": "openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64"
},
"product_reference": "openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x"
},
"product_reference": "openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le"
},
"product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64"
},
"product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64"
},
"product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x"
},
"product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x"
},
"product_reference": "openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64"
},
"product_reference": "openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le"
},
"product_reference": "openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64"
},
"product_reference": "openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64"
},
"product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64"
},
"product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64"
},
"product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64"
},
"product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64"
},
"product_reference": "openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64"
},
"product_reference": "openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64"
},
"product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64"
},
"product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le"
},
"product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x"
},
"product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64"
},
"product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64"
},
"product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x"
},
"product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64"
},
"product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64"
},
"product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le"
},
"product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x"
},
"product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le"
},
"product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64"
},
"product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64"
},
"product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64"
},
"product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x"
},
"product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le"
},
"product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64"
},
"product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64"
},
"product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64"
},
"product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le"
},
"product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x"
},
"product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le"
},
"product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x"
},
"product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64"
},
"product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64"
},
"product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x"
},
"product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64"
},
"product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le"
},
"product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64"
},
"product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64"
},
"product_reference": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64"
},
"product_reference": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64"
},
"product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64"
},
"product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le"
},
"product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64"
},
"product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64"
},
"product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64"
},
"product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le"
},
"product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64"
},
"product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x"
},
"product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x"
},
"product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64"
},
"product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64"
},
"product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le"
},
"product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64"
},
"product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x"
},
"product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64"
},
"product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le"
},
"product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64"
},
"product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x"
},
"product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64"
},
"product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le"
},
"product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x"
},
"product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64"
},
"product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le"
},
"product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64"
},
"product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x"
},
"product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64"
},
"product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le"
},
"product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64"
},
"product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64"
},
"product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x"
},
"product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64"
},
"product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le"
},
"product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le"
},
"product_reference": "openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64"
},
"product_reference": "openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64"
},
"product_reference": "openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x"
},
"product_reference": "openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le"
},
"product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x"
},
"product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64"
},
"product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64"
},
"product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le"
},
"product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x"
},
"product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64"
},
"product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64"
},
"product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64"
},
"product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x"
},
"product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64"
},
"product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le"
},
"product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64"
},
"product_reference": "openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le"
},
"product_reference": "openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x"
},
"product_reference": "openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64"
},
"product_reference": "openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64"
},
"product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le"
},
"product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x"
},
"product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64"
},
"product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64"
},
"product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x"
},
"product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64"
},
"product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le"
},
"product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64"
},
"product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64"
},
"product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x"
},
"product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le"
},
"product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64"
},
"product_reference": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64"
},
"product_reference": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64"
},
"product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le"
},
"product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x"
},
"product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64"
},
"product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64"
},
"product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x"
},
"product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le"
},
"product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64"
},
"product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x"
},
"product_reference": "openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le"
},
"product_reference": "openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64"
},
"product_reference": "openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64"
},
"product_reference": "openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x"
},
"product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64"
},
"product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le"
},
"product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64"
},
"product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le"
},
"product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64"
},
"product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x"
},
"product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64"
},
"product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le"
},
"product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64"
},
"product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64"
},
"product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x"
},
"product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le"
},
"product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x"
},
"product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64"
},
"product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64"
},
"product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x"
},
"product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le"
},
"product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64"
},
"product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64"
},
"product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64"
},
"product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64"
},
"product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le"
},
"product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x"
},
"product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x"
},
"product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64"
},
"product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le"
},
"product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64"
},
"product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le"
},
"product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x"
},
"product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64"
},
"product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64"
},
"product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64"
},
"product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64"
},
"product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le"
},
"product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x"
},
"product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64"
},
"product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le"
},
"product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64"
},
"product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x"
},
"product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le"
},
"product_reference": "openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64"
},
"product_reference": "openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64"
},
"product_reference": "openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x"
},
"product_reference": "openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64"
},
"product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64"
},
"product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x"
},
"product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le"
},
"product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le"
},
"product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x"
},
"product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64"
},
"product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64"
},
"product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le"
},
"product_reference": "openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64"
},
"product_reference": "openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64"
},
"product_reference": "openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x"
},
"product_reference": "openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le"
},
"product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64"
},
"product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64"
},
"product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le"
},
"product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64"
},
"product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le"
},
"product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64"
},
"product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le"
},
"product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x"
},
"product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le"
},
"product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64"
},
"product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64"
},
"product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64"
},
"product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64"
},
"product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x"
},
"product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64"
},
"product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x"
},
"product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64"
},
"product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64"
},
"product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x"
},
"product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64"
},
"product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64"
},
"product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x"
},
"product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64"
},
"product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64"
},
"product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x"
},
"product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64"
},
"product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64"
},
"product_reference": "openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64"
},
"product_reference": "openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x"
},
"product_reference": "openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64"
},
"product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64"
},
"product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le"
},
"product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x"
},
"product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64"
},
"product_reference": "openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64"
},
"product_reference": "openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le"
},
"product_reference": "openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x"
},
"product_reference": "openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64"
},
"product_reference": "openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64"
},
"product_reference": "openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x"
},
"product_reference": "openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le"
},
"product_reference": "openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le"
},
"product_reference": "openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64"
},
"product_reference": "openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x"
},
"product_reference": "openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64"
},
"product_reference": "openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64"
},
"product_reference": "openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64"
},
"product_reference": "openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le"
},
"product_reference": "openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x"
},
"product_reference": "openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64"
},
"product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64"
},
"product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64"
},
"product_reference": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64"
},
"product_reference": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64"
},
"product_reference": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64"
},
"product_reference": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64"
},
"product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64"
},
"product_reference": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le"
},
"product_reference": "redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64"
},
"product_reference": "redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64"
},
"product_reference": "redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x"
},
"product_reference": "redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64"
},
"product_reference": "rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64"
},
"product_reference": "rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le"
},
"product_reference": "rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x"
},
"product_reference": "rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64"
},
"product_reference": "rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64"
],
"known_not_affected": [
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-17T16:44:54+00:00",
"details": "For OpenShift Container Platform 4.19 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:3482dbdce3a6fb2239684d217bba6fc87453eff3bdb72f5237be4beb22a2160b\n\n (For s390x architecture)\n The image digest is sha256:3bb1850f4d09ad42d29b6c08d9e37826f94bd5553dc63ab0ba8af808c4674fd2\n\n (For ppc64le architecture)\n The image digest is sha256:c0ccf9abb281831b019fb0f2967de9ced0b56259313020b3787f72038f2dbd14\n\n (For aarch64 architecture)\n The image digest is sha256:9ab7debef422a7d96278d3df314c92b3d842409928aa9a0d960cd2e94529a8b6\n\nAll OpenShift Container Platform 4.19 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:11038"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64"
],
"known_not_affected": [
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-17T16:44:54+00:00",
"details": "For OpenShift Container Platform 4.19 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:3482dbdce3a6fb2239684d217bba6fc87453eff3bdb72f5237be4beb22a2160b\n\n (For s390x architecture)\n The image digest is sha256:3bb1850f4d09ad42d29b6c08d9e37826f94bd5553dc63ab0ba8af808c4674fd2\n\n (For ppc64le architecture)\n The image digest is sha256:c0ccf9abb281831b019fb0f2967de9ced0b56259313020b3787f72038f2dbd14\n\n (For aarch64 architecture)\n The image digest is sha256:9ab7debef422a7d96278d3df314c92b3d842409928aa9a0d960cd2e94529a8b6\n\nAll OpenShift Container Platform 4.19 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:11038"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
},
{
"acknowledgments": [
{
"names": [
"jub0bs"
]
}
],
"cve": "CVE-2025-22868",
"cwe": {
"id": "CWE-1286",
"name": "Improper Validation of Syntactic Correctness of Input"
},
"discovery_date": "2025-02-26T04:00:44.350024+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2348366"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x"
],
"known_not_affected": [
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22868"
},
{
"category": "external",
"summary": "RHBZ#2348366",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868"
},
{
"category": "external",
"summary": "https://go.dev/cl/652155",
"url": "https://go.dev/cl/652155"
},
{
"category": "external",
"summary": "https://go.dev/issue/71490",
"url": "https://go.dev/issue/71490"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3488",
"url": "https://pkg.go.dev/vuln/GO-2025-3488"
}
],
"release_date": "2025-02-26T03:07:49.012000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-17T16:44:54+00:00",
"details": "For OpenShift Container Platform 4.19 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:3482dbdce3a6fb2239684d217bba6fc87453eff3bdb72f5237be4beb22a2160b\n\n (For s390x architecture)\n The image digest is sha256:3bb1850f4d09ad42d29b6c08d9e37826f94bd5553dc63ab0ba8af808c4674fd2\n\n (For ppc64le architecture)\n The image digest is sha256:c0ccf9abb281831b019fb0f2967de9ced0b56259313020b3787f72038f2dbd14\n\n (For aarch64 architecture)\n The image digest is sha256:9ab7debef422a7d96278d3df314c92b3d842409928aa9a0d960cd2e94529a8b6\n\nAll OpenShift Container Platform 4.19 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:11038"
},
{
"category": "workaround",
"details": "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.",
"product_ids": [
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws"
},
{
"cve": "CVE-2025-22869",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-02-26T04:00:47.683125+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2348367"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64"
],
"known_not_affected": [
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22869"
},
{
"category": "external",
"summary": "RHBZ#2348367",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869"
},
{
"category": "external",
"summary": "https://go.dev/cl/652135",
"url": "https://go.dev/cl/652135"
},
{
"category": "external",
"summary": "https://go.dev/issue/71931",
"url": "https://go.dev/issue/71931"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3487",
"url": "https://pkg.go.dev/vuln/GO-2025-3487"
}
],
"release_date": "2025-02-26T03:07:48.855000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-17T16:44:54+00:00",
"details": "For OpenShift Container Platform 4.19 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:3482dbdce3a6fb2239684d217bba6fc87453eff3bdb72f5237be4beb22a2160b\n\n (For s390x architecture)\n The image digest is sha256:3bb1850f4d09ad42d29b6c08d9e37826f94bd5553dc63ab0ba8af808c4674fd2\n\n (For ppc64le architecture)\n The image digest is sha256:c0ccf9abb281831b019fb0f2967de9ced0b56259313020b3787f72038f2dbd14\n\n (For aarch64 architecture)\n The image digest is sha256:9ab7debef422a7d96278d3df314c92b3d842409928aa9a0d960cd2e94529a8b6\n\nAll OpenShift Container Platform 4.19 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:11038"
},
{
"category": "workaround",
"details": "This flaw can be mitigated when using the client only connecting to trusted servers.",
"product_ids": [
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh"
},
{
"cve": "CVE-2025-27144",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-02-24T23:00:42.448432+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2347423"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in GO-JOSE. In affected versions, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code uses strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. This issue could be exploied by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-770: Allocation of Resources Without Limits or Throttling vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to apply the most restrictive settings required for operations, while baseline configurations maintain secure system and software states. A defense-in-depth monitoring strategy includes perimeter firewalls and endpoint protection services that detect excessive resource usage caused by malicious activity or system misconfigurations. In the event of exploitation, process isolation ensures workloads operate in separate environments, preventing any single process from overconsuming CPU or memory and degrading system performance.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x"
],
"known_not_affected": [
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-27144"
},
{
"category": "external",
"summary": "RHBZ#2347423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2347423"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-27144",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27144"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27144",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27144"
},
{
"category": "external",
"summary": "https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22",
"url": "https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22"
},
{
"category": "external",
"summary": "https://github.com/go-jose/go-jose/releases/tag/v4.0.5",
"url": "https://github.com/go-jose/go-jose/releases/tag/v4.0.5"
},
{
"category": "external",
"summary": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78",
"url": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78"
}
],
"release_date": "2025-02-24T22:22:22.863000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-17T16:44:54+00:00",
"details": "For OpenShift Container Platform 4.19 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:3482dbdce3a6fb2239684d217bba6fc87453eff3bdb72f5237be4beb22a2160b\n\n (For s390x architecture)\n The image digest is sha256:3bb1850f4d09ad42d29b6c08d9e37826f94bd5553dc63ab0ba8af808c4674fd2\n\n (For ppc64le architecture)\n The image digest is sha256:c0ccf9abb281831b019fb0f2967de9ced0b56259313020b3787f72038f2dbd14\n\n (For aarch64 architecture)\n The image digest is sha256:9ab7debef422a7d96278d3df314c92b3d842409928aa9a0d960cd2e94529a8b6\n\nAll OpenShift Container Platform 4.19 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:11038"
},
{
"category": "workaround",
"details": "As a workaround, applications can pre-validate that payloads being passed to Go JOSE do not contain an excessive number of `.` characters.",
"product_ids": [
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service"
},
{
"cve": "CVE-2025-29781",
"cwe": {
"id": "CWE-653",
"name": "Improper Isolation or Compartmentalization"
},
"discovery_date": "2025-03-17T22:00:48.760845+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2353041"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Bare Metal Operator (BMO) Kubernetes API component. BMO enables users to load Secrets from arbitrary namespaces upon deployment of the namespace-scoped Custom Resource `BMCEventSubscription`. In affected versions, an adversary using a Kubernetes account with only namespace level roles (e.g. a tenant controlling a namespace) may create a `BMCEventSubscription` in their authorized namespace and then load Secrets from their unauthorized namespaces to another authorized namespace via the Baremetal Operator, which can lead to the exposure of secrets and credential information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "baremetal-operator/apis: Bare Metal Operator (BMO) can expose any secret from other namespaces via BMCEventSubscription CRD",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as Important for OpenShift Baremetal Operator, because RBAC is cluster-scoped and, while WATCH_NAMESPACE is set to openshift-machine-api by default, it is common for deployments to have a less restrictive value configured. It breaks Kubernetes\u0027 namespace isolation by allowing a user to create a BMCEventSubscription that references Secrets from unauthorized namespaces. In OpenShift, where Secrets often store high-value assets like kubeadmin credentials or cloud API keys, this enables unauthorized access to sensitive data across tenant boundaries. It effectively becomes a horizontal privilege escalation vector, allowing a namespace-scoped user to exfiltrate secrets intended for other components or tenants. Given the minimal exploit complexity and high-impact potential, especially in multi-tenant environments, this issue is more severe than a moderate flaw and justifies a high CVSS rating.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le"
],
"known_not_affected": [
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-29781"
},
{
"category": "external",
"summary": "RHBZ#2353041",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2353041"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-29781",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29781"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-29781",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-29781"
},
{
"category": "external",
"summary": "https://github.com/metal3-io/baremetal-operator/commit/19f8443b1fe182f76dd81b43122e8dd102f8b94c",
"url": "https://github.com/metal3-io/baremetal-operator/commit/19f8443b1fe182f76dd81b43122e8dd102f8b94c"
},
{
"category": "external",
"summary": "https://github.com/metal3-io/baremetal-operator/pull/2321",
"url": "https://github.com/metal3-io/baremetal-operator/pull/2321"
},
{
"category": "external",
"summary": "https://github.com/metal3-io/baremetal-operator/pull/2322",
"url": "https://github.com/metal3-io/baremetal-operator/pull/2322"
},
{
"category": "external",
"summary": "https://github.com/metal3-io/baremetal-operator/security/advisories/GHSA-c98h-7hp9-v9hq",
"url": "https://github.com/metal3-io/baremetal-operator/security/advisories/GHSA-c98h-7hp9-v9hq"
},
{
"category": "external",
"summary": "https://github.com/metal3-io/metal3-docs/blob/main/design/baremetal-operator/bmc-events.md",
"url": "https://github.com/metal3-io/metal3-docs/blob/main/design/baremetal-operator/bmc-events.md"
}
],
"release_date": "2025-03-17T21:37:31.856000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-17T16:44:54+00:00",
"details": "For OpenShift Container Platform 4.19 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:3482dbdce3a6fb2239684d217bba6fc87453eff3bdb72f5237be4beb22a2160b\n\n (For s390x architecture)\n The image digest is sha256:3bb1850f4d09ad42d29b6c08d9e37826f94bd5553dc63ab0ba8af808c4674fd2\n\n (For ppc64le architecture)\n The image digest is sha256:c0ccf9abb281831b019fb0f2967de9ced0b56259313020b3787f72038f2dbd14\n\n (For aarch64 architecture)\n The image digest is sha256:9ab7debef422a7d96278d3df314c92b3d842409928aa9a0d960cd2e94529a8b6\n\nAll OpenShift Container Platform 4.19 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:11038"
},
{
"category": "workaround",
"details": "Operator can configure BMO role-based access control (RBAC) to be namespace scoped instead of cluster scoped to prevent BMO from accessing Secrets from other namespaces, or use the `WATCH_NAMESPACE` configuration option to limit BMO to a single namespace.",
"product_ids": [
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "baremetal-operator/apis: Bare Metal Operator (BMO) can expose any secret from other namespaces via BMCEventSubscription CRD"
}
]
}
rhsa-2025:3542
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated images are now available for RHODF-4.15-RHEL-9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Data Foundation. Red Hat OpenShift DataFoundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Data Foundation provisions a multi-cloud data management service with an S3 compatible API.\n\nSecurity Fix(es):\n\n* golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto (CVE-2024-45337)\n\n* golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html (CVE-2024-45338)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:3542",
"url": "https://access.redhat.com/errata/RHSA-2025:3542"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "DFBUGS-1345",
"url": "https://issues.redhat.com/browse/DFBUGS-1345"
},
{
"category": "external",
"summary": "DFBUGS-913",
"url": "https://issues.redhat.com/browse/DFBUGS-913"
},
{
"category": "external",
"summary": "DFBUGS-944",
"url": "https://issues.redhat.com/browse/DFBUGS-944"
},
{
"category": "external",
"summary": "DFBUGS-979",
"url": "https://issues.redhat.com/browse/DFBUGS-979"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3542.json"
}
],
"title": "Red Hat Security Advisory: RHODF-4.15-RHEL-9 security update",
"tracking": {
"current_release_date": "2025-11-07T10:53:16+00:00",
"generator": {
"date": "2025-11-07T10:53:16+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:3542",
"initial_release_date": "2025-04-02T19:51:02+00:00",
"revision_history": [
{
"date": "2025-04-02T19:51:02+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-04-02T19:51:02+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T10:53:16+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "RHODF 4.15 for RHEL 9",
"product": {
"name": "RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift_data_foundation:4.15::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Data Foundation"
},
{
"branches": [
{
"category": "product_version",
"name": "odf4/cephcsi-rhel9@sha256:dfa7a6da4c316172b117a80ca6d4dccd173193baa5207ac052dfcf16bd6e0649_amd64",
"product": {
"name": "odf4/cephcsi-rhel9@sha256:dfa7a6da4c316172b117a80ca6d4dccd173193baa5207ac052dfcf16bd6e0649_amd64",
"product_id": "odf4/cephcsi-rhel9@sha256:dfa7a6da4c316172b117a80ca6d4dccd173193baa5207ac052dfcf16bd6e0649_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9@sha256:dfa7a6da4c316172b117a80ca6d4dccd173193baa5207ac052dfcf16bd6e0649?arch=amd64\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-core-rhel9@sha256:9ea768460f8017cbe5d2d48897be95d35ef8a415c6da84152517b55d7d27b584_amd64",
"product": {
"name": "odf4/mcg-core-rhel9@sha256:9ea768460f8017cbe5d2d48897be95d35ef8a415c6da84152517b55d7d27b584_amd64",
"product_id": "odf4/mcg-core-rhel9@sha256:9ea768460f8017cbe5d2d48897be95d35ef8a415c6da84152517b55d7d27b584_amd64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-core-rhel9@sha256:9ea768460f8017cbe5d2d48897be95d35ef8a415c6da84152517b55d7d27b584?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-operator-bundle@sha256:54996beca536094a30d924c43e3a52ff615437e08b0bfae28589194819bb7e7b_amd64",
"product": {
"name": "odf4/mcg-operator-bundle@sha256:54996beca536094a30d924c43e3a52ff615437e08b0bfae28589194819bb7e7b_amd64",
"product_id": "odf4/mcg-operator-bundle@sha256:54996beca536094a30d924c43e3a52ff615437e08b0bfae28589194819bb7e7b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-operator-bundle@sha256:54996beca536094a30d924c43e3a52ff615437e08b0bfae28589194819bb7e7b?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-rhel9-operator@sha256:aff6272b9ae5b95a1552173fa28b00c3bd26ab001357fcd92beab2b4e82998f9_amd64",
"product": {
"name": "odf4/mcg-rhel9-operator@sha256:aff6272b9ae5b95a1552173fa28b00c3bd26ab001357fcd92beab2b4e82998f9_amd64",
"product_id": "odf4/mcg-rhel9-operator@sha256:aff6272b9ae5b95a1552173fa28b00c3bd26ab001357fcd92beab2b4e82998f9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-rhel9-operator@sha256:aff6272b9ae5b95a1552173fa28b00c3bd26ab001357fcd92beab2b4e82998f9?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-console-rhel9@sha256:8282a7990053ea1bfbbfcb2f58ded06dead846e4074c512a57065f6c9fe824f1_amd64",
"product": {
"name": "odf4/ocs-client-console-rhel9@sha256:8282a7990053ea1bfbbfcb2f58ded06dead846e4074c512a57065f6c9fe824f1_amd64",
"product_id": "odf4/ocs-client-console-rhel9@sha256:8282a7990053ea1bfbbfcb2f58ded06dead846e4074c512a57065f6c9fe824f1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-console-rhel9@sha256:8282a7990053ea1bfbbfcb2f58ded06dead846e4074c512a57065f6c9fe824f1?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-client-console-rhel9\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-operator-bundle@sha256:76ff157ecf4135855e29b7cb6752512a54ad2f9b7d42337b4e5a0635003cccd7_amd64",
"product": {
"name": "odf4/ocs-client-operator-bundle@sha256:76ff157ecf4135855e29b7cb6752512a54ad2f9b7d42337b4e5a0635003cccd7_amd64",
"product_id": "odf4/ocs-client-operator-bundle@sha256:76ff157ecf4135855e29b7cb6752512a54ad2f9b7d42337b4e5a0635003cccd7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-operator-bundle@sha256:76ff157ecf4135855e29b7cb6752512a54ad2f9b7d42337b4e5a0635003cccd7?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-client-operator-bundle\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-rhel9-operator@sha256:6d76e5388f91606338eb730c7ab757352ec2c0e163c02222014262d953667810_amd64",
"product": {
"name": "odf4/ocs-client-rhel9-operator@sha256:6d76e5388f91606338eb730c7ab757352ec2c0e163c02222014262d953667810_amd64",
"product_id": "odf4/ocs-client-rhel9-operator@sha256:6d76e5388f91606338eb730c7ab757352ec2c0e163c02222014262d953667810_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-rhel9-operator@sha256:6d76e5388f91606338eb730c7ab757352ec2c0e163c02222014262d953667810?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-metrics-exporter-rhel9@sha256:0af8d8f55c93aadd0bef2a6a092e972187e8cb020de54a0a6f547d7ecd7646e5_amd64",
"product": {
"name": "odf4/ocs-metrics-exporter-rhel9@sha256:0af8d8f55c93aadd0bef2a6a092e972187e8cb020de54a0a6f547d7ecd7646e5_amd64",
"product_id": "odf4/ocs-metrics-exporter-rhel9@sha256:0af8d8f55c93aadd0bef2a6a092e972187e8cb020de54a0a6f547d7ecd7646e5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256:0af8d8f55c93aadd0bef2a6a092e972187e8cb020de54a0a6f547d7ecd7646e5?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel9\u0026tag=v4.15.13-2"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-operator-bundle@sha256:47ae26a5548ad25ea602bf92cabee281fe76ad55cc5bb20878b7073a64a3b2d0_amd64",
"product": {
"name": "odf4/ocs-operator-bundle@sha256:47ae26a5548ad25ea602bf92cabee281fe76ad55cc5bb20878b7073a64a3b2d0_amd64",
"product_id": "odf4/ocs-operator-bundle@sha256:47ae26a5548ad25ea602bf92cabee281fe76ad55cc5bb20878b7073a64a3b2d0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-operator-bundle@sha256:47ae26a5548ad25ea602bf92cabee281fe76ad55cc5bb20878b7073a64a3b2d0?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-rhel9-operator@sha256:1a72b27098021c575f6720904963fb19f928c7c5e33928fdca909f17df513b98_amd64",
"product": {
"name": "odf4/ocs-rhel9-operator@sha256:1a72b27098021c575f6720904963fb19f928c7c5e33928fdca909f17df513b98_amd64",
"product_id": "odf4/ocs-rhel9-operator@sha256:1a72b27098021c575f6720904963fb19f928c7c5e33928fdca909f17df513b98_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-rhel9-operator@sha256:1a72b27098021c575f6720904963fb19f928c7c5e33928fdca909f17df513b98?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-cli-rhel9@sha256:33b558053565e3839dbcd52f590aec522f64f43eb606379ba95cca46b67e24da_amd64",
"product": {
"name": "odf4/odf-cli-rhel9@sha256:33b558053565e3839dbcd52f590aec522f64f43eb606379ba95cca46b67e24da_amd64",
"product_id": "odf4/odf-cli-rhel9@sha256:33b558053565e3839dbcd52f590aec522f64f43eb606379ba95cca46b67e24da_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-cli-rhel9@sha256:33b558053565e3839dbcd52f590aec522f64f43eb606379ba95cca46b67e24da?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-cli-rhel9\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-console-rhel9@sha256:5d6e5a1075757bb435cb692024d2958e2292331a517d1032b65d2268036f3788_amd64",
"product": {
"name": "odf4/odf-console-rhel9@sha256:5d6e5a1075757bb435cb692024d2958e2292331a517d1032b65d2268036f3788_amd64",
"product_id": "odf4/odf-console-rhel9@sha256:5d6e5a1075757bb435cb692024d2958e2292331a517d1032b65d2268036f3788_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-console-rhel9@sha256:5d6e5a1075757bb435cb692024d2958e2292331a517d1032b65d2268036f3788?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel9\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-cosi-sidecar-rhel9@sha256:dd2ca2b97888416c8b80afea093b72448dc86629bb1c639e9678c2c692e0ec39_amd64",
"product": {
"name": "odf4/odf-cosi-sidecar-rhel9@sha256:dd2ca2b97888416c8b80afea093b72448dc86629bb1c639e9678c2c692e0ec39_amd64",
"product_id": "odf4/odf-cosi-sidecar-rhel9@sha256:dd2ca2b97888416c8b80afea093b72448dc86629bb1c639e9678c2c692e0ec39_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256:dd2ca2b97888416c8b80afea093b72448dc86629bb1c639e9678c2c692e0ec39?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-cosi-sidecar-rhel9\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-operator-bundle@sha256:7227150cea2a8adcc29e12b3da59587aa1a6c52a32cdd48c41c3a81b613b91cd_amd64",
"product": {
"name": "odf4/odf-csi-addons-operator-bundle@sha256:7227150cea2a8adcc29e12b3da59587aa1a6c52a32cdd48c41c3a81b613b91cd_amd64",
"product_id": "odf4/odf-csi-addons-operator-bundle@sha256:7227150cea2a8adcc29e12b3da59587aa1a6c52a32cdd48c41c3a81b613b91cd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:7227150cea2a8adcc29e12b3da59587aa1a6c52a32cdd48c41c3a81b613b91cd?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:040b6e9c9955e329a0f402f59e713609191700a064add10fd1a2a5f9e8e8a1aa_amd64",
"product": {
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:040b6e9c9955e329a0f402f59e713609191700a064add10fd1a2a5f9e8e8a1aa_amd64",
"product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:040b6e9c9955e329a0f402f59e713609191700a064add10fd1a2a5f9e8e8a1aa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:040b6e9c9955e329a0f402f59e713609191700a064add10fd1a2a5f9e8e8a1aa?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:cd913d30a4e7c6a65df4ae0415fa3fa2d945ae298b4cdb0f27f74205a7499814_amd64",
"product": {
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:cd913d30a4e7c6a65df4ae0415fa3fa2d945ae298b4cdb0f27f74205a7499814_amd64",
"product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:cd913d30a4e7c6a65df4ae0415fa3fa2d945ae298b4cdb0f27f74205a7499814_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:cd913d30a4e7c6a65df4ae0415fa3fa2d945ae298b4cdb0f27f74205a7499814?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-console-rhel9@sha256:8f07f45728be81becd927d81513d1a4eb9cf119730f6104910519fd896c44f94_amd64",
"product": {
"name": "odf4/odf-multicluster-console-rhel9@sha256:8f07f45728be81becd927d81513d1a4eb9cf119730f6104910519fd896c44f94_amd64",
"product_id": "odf4/odf-multicluster-console-rhel9@sha256:8f07f45728be81becd927d81513d1a4eb9cf119730f6104910519fd896c44f94_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-console-rhel9@sha256:8f07f45728be81becd927d81513d1a4eb9cf119730f6104910519fd896c44f94?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel9\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-operator-bundle@sha256:6aadd2e1cbe192ec68406bdf96a3125b2b408ee1544b5379fee049d711c0ec7c_amd64",
"product": {
"name": "odf4/odf-multicluster-operator-bundle@sha256:6aadd2e1cbe192ec68406bdf96a3125b2b408ee1544b5379fee049d711c0ec7c_amd64",
"product_id": "odf4/odf-multicluster-operator-bundle@sha256:6aadd2e1cbe192ec68406bdf96a3125b2b408ee1544b5379fee049d711c0ec7c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:6aadd2e1cbe192ec68406bdf96a3125b2b408ee1544b5379fee049d711c0ec7c?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-rhel9-operator@sha256:18cc0feb72e3373314a76d955ee7658f5ebfa2d7626a604a5a71cb0a6d377a99_amd64",
"product": {
"name": "odf4/odf-multicluster-rhel9-operator@sha256:18cc0feb72e3373314a76d955ee7658f5ebfa2d7626a604a5a71cb0a6d377a99_amd64",
"product_id": "odf4/odf-multicluster-rhel9-operator@sha256:18cc0feb72e3373314a76d955ee7658f5ebfa2d7626a604a5a71cb0a6d377a99_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:18cc0feb72e3373314a76d955ee7658f5ebfa2d7626a604a5a71cb0a6d377a99?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-must-gather-rhel9@sha256:1d0044891f122b29fe37da51ba2058b0e35f40bcf382750d5953f2fa747df2e3_amd64",
"product": {
"name": "odf4/odf-must-gather-rhel9@sha256:1d0044891f122b29fe37da51ba2058b0e35f40bcf382750d5953f2fa747df2e3_amd64",
"product_id": "odf4/odf-must-gather-rhel9@sha256:1d0044891f122b29fe37da51ba2058b0e35f40bcf382750d5953f2fa747df2e3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-must-gather-rhel9@sha256:1d0044891f122b29fe37da51ba2058b0e35f40bcf382750d5953f2fa747df2e3?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-operator-bundle@sha256:64bfb313027c6795160078915c238bc77379781c7316ba251cb3c762cdfd5c35_amd64",
"product": {
"name": "odf4/odf-operator-bundle@sha256:64bfb313027c6795160078915c238bc77379781c7316ba251cb3c762cdfd5c35_amd64",
"product_id": "odf4/odf-operator-bundle@sha256:64bfb313027c6795160078915c238bc77379781c7316ba251cb3c762cdfd5c35_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-operator-bundle@sha256:64bfb313027c6795160078915c238bc77379781c7316ba251cb3c762cdfd5c35?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-rhel9-operator@sha256:58f4a8de4884bfafab44af61ed88de7ee89910e89607d0305a10c9f75400f877_amd64",
"product": {
"name": "odf4/odf-rhel9-operator@sha256:58f4a8de4884bfafab44af61ed88de7ee89910e89607d0305a10c9f75400f877_amd64",
"product_id": "odf4/odf-rhel9-operator@sha256:58f4a8de4884bfafab44af61ed88de7ee89910e89607d0305a10c9f75400f877_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-rhel9-operator@sha256:58f4a8de4884bfafab44af61ed88de7ee89910e89607d0305a10c9f75400f877?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-cluster-operator-bundle@sha256:b6277c661f62a2693a3dd522c555a3f9b7dc4f109f7eca7f6b77b4f662deef2c_amd64",
"product": {
"name": "odf4/odr-cluster-operator-bundle@sha256:b6277c661f62a2693a3dd522c555a3f9b7dc4f109f7eca7f6b77b4f662deef2c_amd64",
"product_id": "odf4/odr-cluster-operator-bundle@sha256:b6277c661f62a2693a3dd522c555a3f9b7dc4f109f7eca7f6b77b4f662deef2c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odr-cluster-operator-bundle@sha256:b6277c661f62a2693a3dd522c555a3f9b7dc4f109f7eca7f6b77b4f662deef2c?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-hub-operator-bundle@sha256:69c1d64898f84bfea2cf8d732560c529dea09a5e9cabe5a6d490dced46b8d565_amd64",
"product": {
"name": "odf4/odr-hub-operator-bundle@sha256:69c1d64898f84bfea2cf8d732560c529dea09a5e9cabe5a6d490dced46b8d565_amd64",
"product_id": "odf4/odr-hub-operator-bundle@sha256:69c1d64898f84bfea2cf8d732560c529dea09a5e9cabe5a6d490dced46b8d565_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odr-hub-operator-bundle@sha256:69c1d64898f84bfea2cf8d732560c529dea09a5e9cabe5a6d490dced46b8d565?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-rhel9-operator@sha256:4c55cf259697e6add1bf6c007069e9c9662113c5ce1fad721bca824598d04e6f_amd64",
"product": {
"name": "odf4/odr-rhel9-operator@sha256:4c55cf259697e6add1bf6c007069e9c9662113c5ce1fad721bca824598d04e6f_amd64",
"product_id": "odf4/odr-rhel9-operator@sha256:4c55cf259697e6add1bf6c007069e9c9662113c5ce1fad721bca824598d04e6f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odr-rhel9-operator@sha256:4c55cf259697e6add1bf6c007069e9c9662113c5ce1fad721bca824598d04e6f?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/rook-ceph-rhel9-operator@sha256:30c4ba553c28e92404dc3d608737573754afdd3bb36b9f8647b2d778d4dd9ae3_amd64",
"product": {
"name": "odf4/rook-ceph-rhel9-operator@sha256:30c4ba553c28e92404dc3d608737573754afdd3bb36b9f8647b2d778d4dd9ae3_amd64",
"product_id": "odf4/rook-ceph-rhel9-operator@sha256:30c4ba553c28e92404dc3d608737573754afdd3bb36b9f8647b2d778d4dd9ae3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rook-ceph-rhel9-operator@sha256:30c4ba553c28e92404dc3d608737573754afdd3bb36b9f8647b2d778d4dd9ae3?arch=amd64\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel9-operator\u0026tag=v4.15.13-3"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "odf4/cephcsi-rhel9@sha256:39987d89492b40620910dfea5bfcb4f5456faec3c5cc0f008cff3c62f48166de_s390x",
"product": {
"name": "odf4/cephcsi-rhel9@sha256:39987d89492b40620910dfea5bfcb4f5456faec3c5cc0f008cff3c62f48166de_s390x",
"product_id": "odf4/cephcsi-rhel9@sha256:39987d89492b40620910dfea5bfcb4f5456faec3c5cc0f008cff3c62f48166de_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9@sha256:39987d89492b40620910dfea5bfcb4f5456faec3c5cc0f008cff3c62f48166de?arch=s390x\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-core-rhel9@sha256:9132b7bae3bf3872f4cb2836136932d70a850ab04837a827d147bd007f61e907_s390x",
"product": {
"name": "odf4/mcg-core-rhel9@sha256:9132b7bae3bf3872f4cb2836136932d70a850ab04837a827d147bd007f61e907_s390x",
"product_id": "odf4/mcg-core-rhel9@sha256:9132b7bae3bf3872f4cb2836136932d70a850ab04837a827d147bd007f61e907_s390x",
"product_identification_helper": {
"purl": "pkg:oci/mcg-core-rhel9@sha256:9132b7bae3bf3872f4cb2836136932d70a850ab04837a827d147bd007f61e907?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-operator-bundle@sha256:eabebc3a64689b08b82d49375f3c640574651a9ad3a3da75d250f92cd5dedb22_s390x",
"product": {
"name": "odf4/mcg-operator-bundle@sha256:eabebc3a64689b08b82d49375f3c640574651a9ad3a3da75d250f92cd5dedb22_s390x",
"product_id": "odf4/mcg-operator-bundle@sha256:eabebc3a64689b08b82d49375f3c640574651a9ad3a3da75d250f92cd5dedb22_s390x",
"product_identification_helper": {
"purl": "pkg:oci/mcg-operator-bundle@sha256:eabebc3a64689b08b82d49375f3c640574651a9ad3a3da75d250f92cd5dedb22?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-rhel9-operator@sha256:37a49dd28d4e4c70d67a5347df258ea7a0859224a1d648b04ff38b89aefead1f_s390x",
"product": {
"name": "odf4/mcg-rhel9-operator@sha256:37a49dd28d4e4c70d67a5347df258ea7a0859224a1d648b04ff38b89aefead1f_s390x",
"product_id": "odf4/mcg-rhel9-operator@sha256:37a49dd28d4e4c70d67a5347df258ea7a0859224a1d648b04ff38b89aefead1f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/mcg-rhel9-operator@sha256:37a49dd28d4e4c70d67a5347df258ea7a0859224a1d648b04ff38b89aefead1f?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-console-rhel9@sha256:4d0a582844fc0a5da3de30ceeb47427f910c993aa76c8e29630e5a2125cf623c_s390x",
"product": {
"name": "odf4/ocs-client-console-rhel9@sha256:4d0a582844fc0a5da3de30ceeb47427f910c993aa76c8e29630e5a2125cf623c_s390x",
"product_id": "odf4/ocs-client-console-rhel9@sha256:4d0a582844fc0a5da3de30ceeb47427f910c993aa76c8e29630e5a2125cf623c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-console-rhel9@sha256:4d0a582844fc0a5da3de30ceeb47427f910c993aa76c8e29630e5a2125cf623c?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-client-console-rhel9\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-operator-bundle@sha256:0c887785712767cecf50f89e09b194b1923082d8bdd5ed08f475c2f8335deb92_s390x",
"product": {
"name": "odf4/ocs-client-operator-bundle@sha256:0c887785712767cecf50f89e09b194b1923082d8bdd5ed08f475c2f8335deb92_s390x",
"product_id": "odf4/ocs-client-operator-bundle@sha256:0c887785712767cecf50f89e09b194b1923082d8bdd5ed08f475c2f8335deb92_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-operator-bundle@sha256:0c887785712767cecf50f89e09b194b1923082d8bdd5ed08f475c2f8335deb92?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-client-operator-bundle\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-rhel9-operator@sha256:6dbbea183818a69e56b739b5434515008f9beeeab2a19b1de62f93ed21b40a41_s390x",
"product": {
"name": "odf4/ocs-client-rhel9-operator@sha256:6dbbea183818a69e56b739b5434515008f9beeeab2a19b1de62f93ed21b40a41_s390x",
"product_id": "odf4/ocs-client-rhel9-operator@sha256:6dbbea183818a69e56b739b5434515008f9beeeab2a19b1de62f93ed21b40a41_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-rhel9-operator@sha256:6dbbea183818a69e56b739b5434515008f9beeeab2a19b1de62f93ed21b40a41?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-metrics-exporter-rhel9@sha256:a83fb46285e3e5fb176799edbb7b58f75db44bee6e5bce5009b58d08f742bf5b_s390x",
"product": {
"name": "odf4/ocs-metrics-exporter-rhel9@sha256:a83fb46285e3e5fb176799edbb7b58f75db44bee6e5bce5009b58d08f742bf5b_s390x",
"product_id": "odf4/ocs-metrics-exporter-rhel9@sha256:a83fb46285e3e5fb176799edbb7b58f75db44bee6e5bce5009b58d08f742bf5b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256:a83fb46285e3e5fb176799edbb7b58f75db44bee6e5bce5009b58d08f742bf5b?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel9\u0026tag=v4.15.13-2"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-operator-bundle@sha256:4f46fc1c076c375fc15a7ef7aca1a9cd06a1dc783835ebec9b9dbd5bffe4fecf_s390x",
"product": {
"name": "odf4/ocs-operator-bundle@sha256:4f46fc1c076c375fc15a7ef7aca1a9cd06a1dc783835ebec9b9dbd5bffe4fecf_s390x",
"product_id": "odf4/ocs-operator-bundle@sha256:4f46fc1c076c375fc15a7ef7aca1a9cd06a1dc783835ebec9b9dbd5bffe4fecf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-operator-bundle@sha256:4f46fc1c076c375fc15a7ef7aca1a9cd06a1dc783835ebec9b9dbd5bffe4fecf?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-rhel9-operator@sha256:5424e130fb363a582a73e9b6168323bf02c68a52b2d57fe6d08a8f15eb9329c6_s390x",
"product": {
"name": "odf4/ocs-rhel9-operator@sha256:5424e130fb363a582a73e9b6168323bf02c68a52b2d57fe6d08a8f15eb9329c6_s390x",
"product_id": "odf4/ocs-rhel9-operator@sha256:5424e130fb363a582a73e9b6168323bf02c68a52b2d57fe6d08a8f15eb9329c6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-rhel9-operator@sha256:5424e130fb363a582a73e9b6168323bf02c68a52b2d57fe6d08a8f15eb9329c6?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-cli-rhel9@sha256:37964ea86c613e085111c1412f1eee7132c026aed976ae6cf8c34893af1294eb_s390x",
"product": {
"name": "odf4/odf-cli-rhel9@sha256:37964ea86c613e085111c1412f1eee7132c026aed976ae6cf8c34893af1294eb_s390x",
"product_id": "odf4/odf-cli-rhel9@sha256:37964ea86c613e085111c1412f1eee7132c026aed976ae6cf8c34893af1294eb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-cli-rhel9@sha256:37964ea86c613e085111c1412f1eee7132c026aed976ae6cf8c34893af1294eb?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-cli-rhel9\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-console-rhel9@sha256:36755587f839b2c47adaf398c2346743e25038c436daac7e7253b799ff8e690a_s390x",
"product": {
"name": "odf4/odf-console-rhel9@sha256:36755587f839b2c47adaf398c2346743e25038c436daac7e7253b799ff8e690a_s390x",
"product_id": "odf4/odf-console-rhel9@sha256:36755587f839b2c47adaf398c2346743e25038c436daac7e7253b799ff8e690a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-console-rhel9@sha256:36755587f839b2c47adaf398c2346743e25038c436daac7e7253b799ff8e690a?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel9\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-cosi-sidecar-rhel9@sha256:ebe97465d3cd4574d2129e3ab38774bd38d450380e422d36be434dc1453d672e_s390x",
"product": {
"name": "odf4/odf-cosi-sidecar-rhel9@sha256:ebe97465d3cd4574d2129e3ab38774bd38d450380e422d36be434dc1453d672e_s390x",
"product_id": "odf4/odf-cosi-sidecar-rhel9@sha256:ebe97465d3cd4574d2129e3ab38774bd38d450380e422d36be434dc1453d672e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256:ebe97465d3cd4574d2129e3ab38774bd38d450380e422d36be434dc1453d672e?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-cosi-sidecar-rhel9\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-operator-bundle@sha256:f97ff3b4f983ddd30285d8e8c0816b47f93b3e389791363d14d2e912bfc7606b_s390x",
"product": {
"name": "odf4/odf-csi-addons-operator-bundle@sha256:f97ff3b4f983ddd30285d8e8c0816b47f93b3e389791363d14d2e912bfc7606b_s390x",
"product_id": "odf4/odf-csi-addons-operator-bundle@sha256:f97ff3b4f983ddd30285d8e8c0816b47f93b3e389791363d14d2e912bfc7606b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:f97ff3b4f983ddd30285d8e8c0816b47f93b3e389791363d14d2e912bfc7606b?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:e04b7692f5d0bd0d48d990807c6d1c55ca2a7f284c3b48aa557aa9f11b841920_s390x",
"product": {
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:e04b7692f5d0bd0d48d990807c6d1c55ca2a7f284c3b48aa557aa9f11b841920_s390x",
"product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:e04b7692f5d0bd0d48d990807c6d1c55ca2a7f284c3b48aa557aa9f11b841920_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:e04b7692f5d0bd0d48d990807c6d1c55ca2a7f284c3b48aa557aa9f11b841920?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:869c78d037b918ed96f8288c189dffb3a73a2e056ca210483c7ef98866bbbfb8_s390x",
"product": {
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:869c78d037b918ed96f8288c189dffb3a73a2e056ca210483c7ef98866bbbfb8_s390x",
"product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:869c78d037b918ed96f8288c189dffb3a73a2e056ca210483c7ef98866bbbfb8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:869c78d037b918ed96f8288c189dffb3a73a2e056ca210483c7ef98866bbbfb8?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-console-rhel9@sha256:c20ff224739974a68d1397ee45520d0d1d00af115b0f8777a8a8ffb70811762f_s390x",
"product": {
"name": "odf4/odf-multicluster-console-rhel9@sha256:c20ff224739974a68d1397ee45520d0d1d00af115b0f8777a8a8ffb70811762f_s390x",
"product_id": "odf4/odf-multicluster-console-rhel9@sha256:c20ff224739974a68d1397ee45520d0d1d00af115b0f8777a8a8ffb70811762f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-console-rhel9@sha256:c20ff224739974a68d1397ee45520d0d1d00af115b0f8777a8a8ffb70811762f?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel9\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-operator-bundle@sha256:5ee30837a0b18143ed4410a879449197df831aa9da3f9e34d984bba54ea4933a_s390x",
"product": {
"name": "odf4/odf-multicluster-operator-bundle@sha256:5ee30837a0b18143ed4410a879449197df831aa9da3f9e34d984bba54ea4933a_s390x",
"product_id": "odf4/odf-multicluster-operator-bundle@sha256:5ee30837a0b18143ed4410a879449197df831aa9da3f9e34d984bba54ea4933a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:5ee30837a0b18143ed4410a879449197df831aa9da3f9e34d984bba54ea4933a?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-rhel9-operator@sha256:fbbb03b4b3860e0781ab33f33cfbaca2191d1ee2b8ab60b63cc1ffa7630a2932_s390x",
"product": {
"name": "odf4/odf-multicluster-rhel9-operator@sha256:fbbb03b4b3860e0781ab33f33cfbaca2191d1ee2b8ab60b63cc1ffa7630a2932_s390x",
"product_id": "odf4/odf-multicluster-rhel9-operator@sha256:fbbb03b4b3860e0781ab33f33cfbaca2191d1ee2b8ab60b63cc1ffa7630a2932_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:fbbb03b4b3860e0781ab33f33cfbaca2191d1ee2b8ab60b63cc1ffa7630a2932?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-must-gather-rhel9@sha256:1e8cda9bda7d3a47b07a9174e08d1859b1c1205ca81d5951ee80987e7bd93e09_s390x",
"product": {
"name": "odf4/odf-must-gather-rhel9@sha256:1e8cda9bda7d3a47b07a9174e08d1859b1c1205ca81d5951ee80987e7bd93e09_s390x",
"product_id": "odf4/odf-must-gather-rhel9@sha256:1e8cda9bda7d3a47b07a9174e08d1859b1c1205ca81d5951ee80987e7bd93e09_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-must-gather-rhel9@sha256:1e8cda9bda7d3a47b07a9174e08d1859b1c1205ca81d5951ee80987e7bd93e09?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-operator-bundle@sha256:b9eac319261085e82a1ef2257560e6c42c75cbb93ea28c9a35687d1141e02b2d_s390x",
"product": {
"name": "odf4/odf-operator-bundle@sha256:b9eac319261085e82a1ef2257560e6c42c75cbb93ea28c9a35687d1141e02b2d_s390x",
"product_id": "odf4/odf-operator-bundle@sha256:b9eac319261085e82a1ef2257560e6c42c75cbb93ea28c9a35687d1141e02b2d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-operator-bundle@sha256:b9eac319261085e82a1ef2257560e6c42c75cbb93ea28c9a35687d1141e02b2d?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-rhel9-operator@sha256:303719e90364646b758fb09b7d794fe3df667b433238e7eb5608fb1a68f0a916_s390x",
"product": {
"name": "odf4/odf-rhel9-operator@sha256:303719e90364646b758fb09b7d794fe3df667b433238e7eb5608fb1a68f0a916_s390x",
"product_id": "odf4/odf-rhel9-operator@sha256:303719e90364646b758fb09b7d794fe3df667b433238e7eb5608fb1a68f0a916_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-rhel9-operator@sha256:303719e90364646b758fb09b7d794fe3df667b433238e7eb5608fb1a68f0a916?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-cluster-operator-bundle@sha256:38ecc809db4dc7555c1802e36be5d77e40c8e808039c4b39dff6c31477c213c0_s390x",
"product": {
"name": "odf4/odr-cluster-operator-bundle@sha256:38ecc809db4dc7555c1802e36be5d77e40c8e808039c4b39dff6c31477c213c0_s390x",
"product_id": "odf4/odr-cluster-operator-bundle@sha256:38ecc809db4dc7555c1802e36be5d77e40c8e808039c4b39dff6c31477c213c0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odr-cluster-operator-bundle@sha256:38ecc809db4dc7555c1802e36be5d77e40c8e808039c4b39dff6c31477c213c0?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-hub-operator-bundle@sha256:102ecaa53a174455c8392a9e221dd0f332613fc0c0e206182c4c483cbd7f9ff3_s390x",
"product": {
"name": "odf4/odr-hub-operator-bundle@sha256:102ecaa53a174455c8392a9e221dd0f332613fc0c0e206182c4c483cbd7f9ff3_s390x",
"product_id": "odf4/odr-hub-operator-bundle@sha256:102ecaa53a174455c8392a9e221dd0f332613fc0c0e206182c4c483cbd7f9ff3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odr-hub-operator-bundle@sha256:102ecaa53a174455c8392a9e221dd0f332613fc0c0e206182c4c483cbd7f9ff3?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-rhel9-operator@sha256:ed32cb24e244040bb13d1ec5a8413e12c739f5ba8b184b885eb8838a32da6b63_s390x",
"product": {
"name": "odf4/odr-rhel9-operator@sha256:ed32cb24e244040bb13d1ec5a8413e12c739f5ba8b184b885eb8838a32da6b63_s390x",
"product_id": "odf4/odr-rhel9-operator@sha256:ed32cb24e244040bb13d1ec5a8413e12c739f5ba8b184b885eb8838a32da6b63_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odr-rhel9-operator@sha256:ed32cb24e244040bb13d1ec5a8413e12c739f5ba8b184b885eb8838a32da6b63?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/rook-ceph-rhel9-operator@sha256:2bdda576e27f6b8688c4083845f5127643fd7c7d70e2873e2d8cb4074d02e3ce_s390x",
"product": {
"name": "odf4/rook-ceph-rhel9-operator@sha256:2bdda576e27f6b8688c4083845f5127643fd7c7d70e2873e2d8cb4074d02e3ce_s390x",
"product_id": "odf4/rook-ceph-rhel9-operator@sha256:2bdda576e27f6b8688c4083845f5127643fd7c7d70e2873e2d8cb4074d02e3ce_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rook-ceph-rhel9-operator@sha256:2bdda576e27f6b8688c4083845f5127643fd7c7d70e2873e2d8cb4074d02e3ce?arch=s390x\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel9-operator\u0026tag=v4.15.13-3"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "odf4/cephcsi-rhel9@sha256:6d47ae3d82057f74c134d0991aec82f792fc5f5e8be68c2cd355e839ed164cbe_ppc64le",
"product": {
"name": "odf4/cephcsi-rhel9@sha256:6d47ae3d82057f74c134d0991aec82f792fc5f5e8be68c2cd355e839ed164cbe_ppc64le",
"product_id": "odf4/cephcsi-rhel9@sha256:6d47ae3d82057f74c134d0991aec82f792fc5f5e8be68c2cd355e839ed164cbe_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9@sha256:6d47ae3d82057f74c134d0991aec82f792fc5f5e8be68c2cd355e839ed164cbe?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-core-rhel9@sha256:039d7784c93a2432dfdb38db7685c74c49b58add758fc3a89eadf0d0b0e449a5_ppc64le",
"product": {
"name": "odf4/mcg-core-rhel9@sha256:039d7784c93a2432dfdb38db7685c74c49b58add758fc3a89eadf0d0b0e449a5_ppc64le",
"product_id": "odf4/mcg-core-rhel9@sha256:039d7784c93a2432dfdb38db7685c74c49b58add758fc3a89eadf0d0b0e449a5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/mcg-core-rhel9@sha256:039d7784c93a2432dfdb38db7685c74c49b58add758fc3a89eadf0d0b0e449a5?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-operator-bundle@sha256:5e2db5f8ef6366f227c564fc9ded923ad0d6c3b190113e480d3eb2165ef82c5d_ppc64le",
"product": {
"name": "odf4/mcg-operator-bundle@sha256:5e2db5f8ef6366f227c564fc9ded923ad0d6c3b190113e480d3eb2165ef82c5d_ppc64le",
"product_id": "odf4/mcg-operator-bundle@sha256:5e2db5f8ef6366f227c564fc9ded923ad0d6c3b190113e480d3eb2165ef82c5d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/mcg-operator-bundle@sha256:5e2db5f8ef6366f227c564fc9ded923ad0d6c3b190113e480d3eb2165ef82c5d?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-rhel9-operator@sha256:90ea93b88a80e33ab56e8fa4ae37ce34b8bef80281824dc27c4427355a4cd0d4_ppc64le",
"product": {
"name": "odf4/mcg-rhel9-operator@sha256:90ea93b88a80e33ab56e8fa4ae37ce34b8bef80281824dc27c4427355a4cd0d4_ppc64le",
"product_id": "odf4/mcg-rhel9-operator@sha256:90ea93b88a80e33ab56e8fa4ae37ce34b8bef80281824dc27c4427355a4cd0d4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/mcg-rhel9-operator@sha256:90ea93b88a80e33ab56e8fa4ae37ce34b8bef80281824dc27c4427355a4cd0d4?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-console-rhel9@sha256:f60a40d72b734d429221ae60ec638a2ff3db1227ac46aefc2f6268dd9e0f6659_ppc64le",
"product": {
"name": "odf4/ocs-client-console-rhel9@sha256:f60a40d72b734d429221ae60ec638a2ff3db1227ac46aefc2f6268dd9e0f6659_ppc64le",
"product_id": "odf4/ocs-client-console-rhel9@sha256:f60a40d72b734d429221ae60ec638a2ff3db1227ac46aefc2f6268dd9e0f6659_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-console-rhel9@sha256:f60a40d72b734d429221ae60ec638a2ff3db1227ac46aefc2f6268dd9e0f6659?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-client-console-rhel9\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-operator-bundle@sha256:c81ab813061a01f78cfd4c278f0dfee3c8dc15f04c87d924eae9866adf020309_ppc64le",
"product": {
"name": "odf4/ocs-client-operator-bundle@sha256:c81ab813061a01f78cfd4c278f0dfee3c8dc15f04c87d924eae9866adf020309_ppc64le",
"product_id": "odf4/ocs-client-operator-bundle@sha256:c81ab813061a01f78cfd4c278f0dfee3c8dc15f04c87d924eae9866adf020309_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-operator-bundle@sha256:c81ab813061a01f78cfd4c278f0dfee3c8dc15f04c87d924eae9866adf020309?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-client-operator-bundle\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-rhel9-operator@sha256:c3a22d7caa7ef8da08ceea2593f7ea3c5fd20d6de387f5c108deaec0ef482b7b_ppc64le",
"product": {
"name": "odf4/ocs-client-rhel9-operator@sha256:c3a22d7caa7ef8da08ceea2593f7ea3c5fd20d6de387f5c108deaec0ef482b7b_ppc64le",
"product_id": "odf4/ocs-client-rhel9-operator@sha256:c3a22d7caa7ef8da08ceea2593f7ea3c5fd20d6de387f5c108deaec0ef482b7b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-rhel9-operator@sha256:c3a22d7caa7ef8da08ceea2593f7ea3c5fd20d6de387f5c108deaec0ef482b7b?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-metrics-exporter-rhel9@sha256:063ce7011522181d92e55998f9130d7e1cf757831f6682e5a2bd30abf76e2661_ppc64le",
"product": {
"name": "odf4/ocs-metrics-exporter-rhel9@sha256:063ce7011522181d92e55998f9130d7e1cf757831f6682e5a2bd30abf76e2661_ppc64le",
"product_id": "odf4/ocs-metrics-exporter-rhel9@sha256:063ce7011522181d92e55998f9130d7e1cf757831f6682e5a2bd30abf76e2661_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256:063ce7011522181d92e55998f9130d7e1cf757831f6682e5a2bd30abf76e2661?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel9\u0026tag=v4.15.13-2"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-operator-bundle@sha256:84d7c1cb1faf9589c057b938d731ddeb0b57f9a376cef5069ba49b14a95e9891_ppc64le",
"product": {
"name": "odf4/ocs-operator-bundle@sha256:84d7c1cb1faf9589c057b938d731ddeb0b57f9a376cef5069ba49b14a95e9891_ppc64le",
"product_id": "odf4/ocs-operator-bundle@sha256:84d7c1cb1faf9589c057b938d731ddeb0b57f9a376cef5069ba49b14a95e9891_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-operator-bundle@sha256:84d7c1cb1faf9589c057b938d731ddeb0b57f9a376cef5069ba49b14a95e9891?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-rhel9-operator@sha256:f74dafa055278595d6d57309d392cb5dd5ad238ae8963ca8bdaeb21b6cb5bc2e_ppc64le",
"product": {
"name": "odf4/ocs-rhel9-operator@sha256:f74dafa055278595d6d57309d392cb5dd5ad238ae8963ca8bdaeb21b6cb5bc2e_ppc64le",
"product_id": "odf4/ocs-rhel9-operator@sha256:f74dafa055278595d6d57309d392cb5dd5ad238ae8963ca8bdaeb21b6cb5bc2e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-rhel9-operator@sha256:f74dafa055278595d6d57309d392cb5dd5ad238ae8963ca8bdaeb21b6cb5bc2e?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-cli-rhel9@sha256:78e677cce335b1df23da8911e6f989876b82deea6e5a53420c25caf5ac72edea_ppc64le",
"product": {
"name": "odf4/odf-cli-rhel9@sha256:78e677cce335b1df23da8911e6f989876b82deea6e5a53420c25caf5ac72edea_ppc64le",
"product_id": "odf4/odf-cli-rhel9@sha256:78e677cce335b1df23da8911e6f989876b82deea6e5a53420c25caf5ac72edea_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-cli-rhel9@sha256:78e677cce335b1df23da8911e6f989876b82deea6e5a53420c25caf5ac72edea?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-cli-rhel9\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-console-rhel9@sha256:a945d69d070e0a5358d8451fcc50e67ca77b09f946c46bd2b1419fc5f38fb37a_ppc64le",
"product": {
"name": "odf4/odf-console-rhel9@sha256:a945d69d070e0a5358d8451fcc50e67ca77b09f946c46bd2b1419fc5f38fb37a_ppc64le",
"product_id": "odf4/odf-console-rhel9@sha256:a945d69d070e0a5358d8451fcc50e67ca77b09f946c46bd2b1419fc5f38fb37a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-console-rhel9@sha256:a945d69d070e0a5358d8451fcc50e67ca77b09f946c46bd2b1419fc5f38fb37a?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel9\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-cosi-sidecar-rhel9@sha256:d8a9b21e27185f57c6da96846f74cfac9d3361d8c7ce4805bdb89d4edc6c1b29_ppc64le",
"product": {
"name": "odf4/odf-cosi-sidecar-rhel9@sha256:d8a9b21e27185f57c6da96846f74cfac9d3361d8c7ce4805bdb89d4edc6c1b29_ppc64le",
"product_id": "odf4/odf-cosi-sidecar-rhel9@sha256:d8a9b21e27185f57c6da96846f74cfac9d3361d8c7ce4805bdb89d4edc6c1b29_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256:d8a9b21e27185f57c6da96846f74cfac9d3361d8c7ce4805bdb89d4edc6c1b29?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-cosi-sidecar-rhel9\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-operator-bundle@sha256:450915fa93b94ccbbf053e62df503b53537435a3f41a0c38198f78ea1e94b80b_ppc64le",
"product": {
"name": "odf4/odf-csi-addons-operator-bundle@sha256:450915fa93b94ccbbf053e62df503b53537435a3f41a0c38198f78ea1e94b80b_ppc64le",
"product_id": "odf4/odf-csi-addons-operator-bundle@sha256:450915fa93b94ccbbf053e62df503b53537435a3f41a0c38198f78ea1e94b80b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:450915fa93b94ccbbf053e62df503b53537435a3f41a0c38198f78ea1e94b80b?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:59b2a8b5c61d30b627a66348614df3bbd9a39f2b31c9b15dc69e665c23eb15bf_ppc64le",
"product": {
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:59b2a8b5c61d30b627a66348614df3bbd9a39f2b31c9b15dc69e665c23eb15bf_ppc64le",
"product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:59b2a8b5c61d30b627a66348614df3bbd9a39f2b31c9b15dc69e665c23eb15bf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:59b2a8b5c61d30b627a66348614df3bbd9a39f2b31c9b15dc69e665c23eb15bf?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:7c39222532f3d3247432d439f179f457eb55748b1d252173692b5feb50aa03a4_ppc64le",
"product": {
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:7c39222532f3d3247432d439f179f457eb55748b1d252173692b5feb50aa03a4_ppc64le",
"product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:7c39222532f3d3247432d439f179f457eb55748b1d252173692b5feb50aa03a4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:7c39222532f3d3247432d439f179f457eb55748b1d252173692b5feb50aa03a4?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-console-rhel9@sha256:cc50af7805f11da9c2820bc3cd6258b3d739878d82faf38debed2fbff3226643_ppc64le",
"product": {
"name": "odf4/odf-multicluster-console-rhel9@sha256:cc50af7805f11da9c2820bc3cd6258b3d739878d82faf38debed2fbff3226643_ppc64le",
"product_id": "odf4/odf-multicluster-console-rhel9@sha256:cc50af7805f11da9c2820bc3cd6258b3d739878d82faf38debed2fbff3226643_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-console-rhel9@sha256:cc50af7805f11da9c2820bc3cd6258b3d739878d82faf38debed2fbff3226643?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel9\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-operator-bundle@sha256:ed1f1d9c52cae74b9ba277d8b458235a6f889c6970939da5d14566a4df33ca9d_ppc64le",
"product": {
"name": "odf4/odf-multicluster-operator-bundle@sha256:ed1f1d9c52cae74b9ba277d8b458235a6f889c6970939da5d14566a4df33ca9d_ppc64le",
"product_id": "odf4/odf-multicluster-operator-bundle@sha256:ed1f1d9c52cae74b9ba277d8b458235a6f889c6970939da5d14566a4df33ca9d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:ed1f1d9c52cae74b9ba277d8b458235a6f889c6970939da5d14566a4df33ca9d?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-rhel9-operator@sha256:2b2335ac98fa4687353ab96055d5a11c15653e8ee61e102029b31d6b8eec7293_ppc64le",
"product": {
"name": "odf4/odf-multicluster-rhel9-operator@sha256:2b2335ac98fa4687353ab96055d5a11c15653e8ee61e102029b31d6b8eec7293_ppc64le",
"product_id": "odf4/odf-multicluster-rhel9-operator@sha256:2b2335ac98fa4687353ab96055d5a11c15653e8ee61e102029b31d6b8eec7293_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:2b2335ac98fa4687353ab96055d5a11c15653e8ee61e102029b31d6b8eec7293?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-must-gather-rhel9@sha256:ad4705d6e080d91c497d3d5d60694f0b3c867036977c7229a3321414e7a6c261_ppc64le",
"product": {
"name": "odf4/odf-must-gather-rhel9@sha256:ad4705d6e080d91c497d3d5d60694f0b3c867036977c7229a3321414e7a6c261_ppc64le",
"product_id": "odf4/odf-must-gather-rhel9@sha256:ad4705d6e080d91c497d3d5d60694f0b3c867036977c7229a3321414e7a6c261_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-must-gather-rhel9@sha256:ad4705d6e080d91c497d3d5d60694f0b3c867036977c7229a3321414e7a6c261?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-operator-bundle@sha256:b48272102bd84914525944f43b25424ac8107684604c5467dc8fe8621567368c_ppc64le",
"product": {
"name": "odf4/odf-operator-bundle@sha256:b48272102bd84914525944f43b25424ac8107684604c5467dc8fe8621567368c_ppc64le",
"product_id": "odf4/odf-operator-bundle@sha256:b48272102bd84914525944f43b25424ac8107684604c5467dc8fe8621567368c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-operator-bundle@sha256:b48272102bd84914525944f43b25424ac8107684604c5467dc8fe8621567368c?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-rhel9-operator@sha256:7208254fcdcdc8544cc7e14ed788fa481ae47fd574a3e72fc82ea3bd42b01e2e_ppc64le",
"product": {
"name": "odf4/odf-rhel9-operator@sha256:7208254fcdcdc8544cc7e14ed788fa481ae47fd574a3e72fc82ea3bd42b01e2e_ppc64le",
"product_id": "odf4/odf-rhel9-operator@sha256:7208254fcdcdc8544cc7e14ed788fa481ae47fd574a3e72fc82ea3bd42b01e2e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-rhel9-operator@sha256:7208254fcdcdc8544cc7e14ed788fa481ae47fd574a3e72fc82ea3bd42b01e2e?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-cluster-operator-bundle@sha256:1555cb387d9245294fb2a4a769d16850fa81d23c3cd37ae12db1b236958920bd_ppc64le",
"product": {
"name": "odf4/odr-cluster-operator-bundle@sha256:1555cb387d9245294fb2a4a769d16850fa81d23c3cd37ae12db1b236958920bd_ppc64le",
"product_id": "odf4/odr-cluster-operator-bundle@sha256:1555cb387d9245294fb2a4a769d16850fa81d23c3cd37ae12db1b236958920bd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odr-cluster-operator-bundle@sha256:1555cb387d9245294fb2a4a769d16850fa81d23c3cd37ae12db1b236958920bd?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-hub-operator-bundle@sha256:16883eec33baacfd7397f06defdb64d7f6ae0a41ef1cfd9f4b8c3523687abe54_ppc64le",
"product": {
"name": "odf4/odr-hub-operator-bundle@sha256:16883eec33baacfd7397f06defdb64d7f6ae0a41ef1cfd9f4b8c3523687abe54_ppc64le",
"product_id": "odf4/odr-hub-operator-bundle@sha256:16883eec33baacfd7397f06defdb64d7f6ae0a41ef1cfd9f4b8c3523687abe54_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odr-hub-operator-bundle@sha256:16883eec33baacfd7397f06defdb64d7f6ae0a41ef1cfd9f4b8c3523687abe54?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-rhel9-operator@sha256:efc7101ccfaee51eb247d19970a29d91c2163f570bfbc7cfb05ea9bc518500e1_ppc64le",
"product": {
"name": "odf4/odr-rhel9-operator@sha256:efc7101ccfaee51eb247d19970a29d91c2163f570bfbc7cfb05ea9bc518500e1_ppc64le",
"product_id": "odf4/odr-rhel9-operator@sha256:efc7101ccfaee51eb247d19970a29d91c2163f570bfbc7cfb05ea9bc518500e1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odr-rhel9-operator@sha256:efc7101ccfaee51eb247d19970a29d91c2163f570bfbc7cfb05ea9bc518500e1?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/rook-ceph-rhel9-operator@sha256:312d28ca82c64be6453547f52184a78f1096726ece096ed28e8059585842e796_ppc64le",
"product": {
"name": "odf4/rook-ceph-rhel9-operator@sha256:312d28ca82c64be6453547f52184a78f1096726ece096ed28e8059585842e796_ppc64le",
"product_id": "odf4/rook-ceph-rhel9-operator@sha256:312d28ca82c64be6453547f52184a78f1096726ece096ed28e8059585842e796_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rook-ceph-rhel9-operator@sha256:312d28ca82c64be6453547f52184a78f1096726ece096ed28e8059585842e796?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel9-operator\u0026tag=v4.15.13-3"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "odf4/mcg-core-rhel9@sha256:cd37fe49d2702c78a87c7299f5192ed1cc11c1178b8b633f7dced80f3b946fc3_arm64",
"product": {
"name": "odf4/mcg-core-rhel9@sha256:cd37fe49d2702c78a87c7299f5192ed1cc11c1178b8b633f7dced80f3b946fc3_arm64",
"product_id": "odf4/mcg-core-rhel9@sha256:cd37fe49d2702c78a87c7299f5192ed1cc11c1178b8b633f7dced80f3b946fc3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-core-rhel9@sha256:cd37fe49d2702c78a87c7299f5192ed1cc11c1178b8b633f7dced80f3b946fc3?arch=arm64\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-rhel9-operator@sha256:86347d437ac659fbba7ca5d630f67d6dfaf9b96b24bbe0d74353bcf5dea0c593_arm64",
"product": {
"name": "odf4/mcg-rhel9-operator@sha256:86347d437ac659fbba7ca5d630f67d6dfaf9b96b24bbe0d74353bcf5dea0c593_arm64",
"product_id": "odf4/mcg-rhel9-operator@sha256:86347d437ac659fbba7ca5d630f67d6dfaf9b96b24bbe0d74353bcf5dea0c593_arm64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-rhel9-operator@sha256:86347d437ac659fbba7ca5d630f67d6dfaf9b96b24bbe0d74353bcf5dea0c593?arch=arm64\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-rhel9-operator@sha256:0a0d42d05ca14802c5fe8c2d9482cdcdf21e77ef27bd03a8237fe36d268d4b8d_arm64",
"product": {
"name": "odf4/ocs-client-rhel9-operator@sha256:0a0d42d05ca14802c5fe8c2d9482cdcdf21e77ef27bd03a8237fe36d268d4b8d_arm64",
"product_id": "odf4/ocs-client-rhel9-operator@sha256:0a0d42d05ca14802c5fe8c2d9482cdcdf21e77ef27bd03a8237fe36d268d4b8d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-rhel9-operator@sha256:0a0d42d05ca14802c5fe8c2d9482cdcdf21e77ef27bd03a8237fe36d268d4b8d?arch=arm64\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-rhel9-operator@sha256:e53a5a6beacd5f4b0a261086c3cd8320bca975293d19bd44e722ac027541f323_arm64",
"product": {
"name": "odf4/ocs-rhel9-operator@sha256:e53a5a6beacd5f4b0a261086c3cd8320bca975293d19bd44e722ac027541f323_arm64",
"product_id": "odf4/ocs-rhel9-operator@sha256:e53a5a6beacd5f4b0a261086c3cd8320bca975293d19bd44e722ac027541f323_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-rhel9-operator@sha256:e53a5a6beacd5f4b0a261086c3cd8320bca975293d19bd44e722ac027541f323?arch=arm64\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-cli-rhel9@sha256:c5acbd09ea84230e79e08d0091fbe0da17ce8e0905f1d9c46c2d6efab26f9d78_arm64",
"product": {
"name": "odf4/odf-cli-rhel9@sha256:c5acbd09ea84230e79e08d0091fbe0da17ce8e0905f1d9c46c2d6efab26f9d78_arm64",
"product_id": "odf4/odf-cli-rhel9@sha256:c5acbd09ea84230e79e08d0091fbe0da17ce8e0905f1d9c46c2d6efab26f9d78_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-cli-rhel9@sha256:c5acbd09ea84230e79e08d0091fbe0da17ce8e0905f1d9c46c2d6efab26f9d78?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-cli-rhel9\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:7134af93863a6bd4b0b5bb11d86d0397d5d3bde79b71e8981f4e27550141e2e9_arm64",
"product": {
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:7134af93863a6bd4b0b5bb11d86d0397d5d3bde79b71e8981f4e27550141e2e9_arm64",
"product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:7134af93863a6bd4b0b5bb11d86d0397d5d3bde79b71e8981f4e27550141e2e9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:7134af93863a6bd4b0b5bb11d86d0397d5d3bde79b71e8981f4e27550141e2e9?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:f178e112ab8db833aec6e85c48227604cde25ec02b0e1a8a291efa959afcf7e1_arm64",
"product": {
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:f178e112ab8db833aec6e85c48227604cde25ec02b0e1a8a291efa959afcf7e1_arm64",
"product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:f178e112ab8db833aec6e85c48227604cde25ec02b0e1a8a291efa959afcf7e1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:f178e112ab8db833aec6e85c48227604cde25ec02b0e1a8a291efa959afcf7e1?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-rhel9-operator@sha256:5fb6dc48aedd9ca60676f5f3e81b9fe9060fb4c62d22bae50da3c0ba09bf4f2f_arm64",
"product": {
"name": "odf4/odf-multicluster-rhel9-operator@sha256:5fb6dc48aedd9ca60676f5f3e81b9fe9060fb4c62d22bae50da3c0ba09bf4f2f_arm64",
"product_id": "odf4/odf-multicluster-rhel9-operator@sha256:5fb6dc48aedd9ca60676f5f3e81b9fe9060fb4c62d22bae50da3c0ba09bf4f2f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:5fb6dc48aedd9ca60676f5f3e81b9fe9060fb4c62d22bae50da3c0ba09bf4f2f?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-must-gather-rhel9@sha256:2e25f7fd188cd070d77a85f41f9b59d9471ba6dbef4dbdfc0df7b34f87bc605c_arm64",
"product": {
"name": "odf4/odf-must-gather-rhel9@sha256:2e25f7fd188cd070d77a85f41f9b59d9471ba6dbef4dbdfc0df7b34f87bc605c_arm64",
"product_id": "odf4/odf-must-gather-rhel9@sha256:2e25f7fd188cd070d77a85f41f9b59d9471ba6dbef4dbdfc0df7b34f87bc605c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-must-gather-rhel9@sha256:2e25f7fd188cd070d77a85f41f9b59d9471ba6dbef4dbdfc0df7b34f87bc605c?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-rhel9-operator@sha256:d13a6ec8126d862628abdeb4a98f4cb6c177e10856c347d118ec2ce02a550055_arm64",
"product": {
"name": "odf4/odf-rhel9-operator@sha256:d13a6ec8126d862628abdeb4a98f4cb6c177e10856c347d118ec2ce02a550055_arm64",
"product_id": "odf4/odf-rhel9-operator@sha256:d13a6ec8126d862628abdeb4a98f4cb6c177e10856c347d118ec2ce02a550055_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-rhel9-operator@sha256:d13a6ec8126d862628abdeb4a98f4cb6c177e10856c347d118ec2ce02a550055?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.15.13-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-rhel9-operator@sha256:d824b7fb9d7e36f008ce9541fd945aaa22042ad25360ccb2e50e81bc2b75522d_arm64",
"product": {
"name": "odf4/odr-rhel9-operator@sha256:d824b7fb9d7e36f008ce9541fd945aaa22042ad25360ccb2e50e81bc2b75522d_arm64",
"product_id": "odf4/odr-rhel9-operator@sha256:d824b7fb9d7e36f008ce9541fd945aaa22042ad25360ccb2e50e81bc2b75522d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odr-rhel9-operator@sha256:d824b7fb9d7e36f008ce9541fd945aaa22042ad25360ccb2e50e81bc2b75522d?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.15.13-3"
}
}
}
],
"category": "architecture",
"name": "arm64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/cephcsi-rhel9@sha256:39987d89492b40620910dfea5bfcb4f5456faec3c5cc0f008cff3c62f48166de_s390x as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:39987d89492b40620910dfea5bfcb4f5456faec3c5cc0f008cff3c62f48166de_s390x"
},
"product_reference": "odf4/cephcsi-rhel9@sha256:39987d89492b40620910dfea5bfcb4f5456faec3c5cc0f008cff3c62f48166de_s390x",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/cephcsi-rhel9@sha256:6d47ae3d82057f74c134d0991aec82f792fc5f5e8be68c2cd355e839ed164cbe_ppc64le as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:6d47ae3d82057f74c134d0991aec82f792fc5f5e8be68c2cd355e839ed164cbe_ppc64le"
},
"product_reference": "odf4/cephcsi-rhel9@sha256:6d47ae3d82057f74c134d0991aec82f792fc5f5e8be68c2cd355e839ed164cbe_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/cephcsi-rhel9@sha256:dfa7a6da4c316172b117a80ca6d4dccd173193baa5207ac052dfcf16bd6e0649_amd64 as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:dfa7a6da4c316172b117a80ca6d4dccd173193baa5207ac052dfcf16bd6e0649_amd64"
},
"product_reference": "odf4/cephcsi-rhel9@sha256:dfa7a6da4c316172b117a80ca6d4dccd173193baa5207ac052dfcf16bd6e0649_amd64",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-core-rhel9@sha256:039d7784c93a2432dfdb38db7685c74c49b58add758fc3a89eadf0d0b0e449a5_ppc64le as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:039d7784c93a2432dfdb38db7685c74c49b58add758fc3a89eadf0d0b0e449a5_ppc64le"
},
"product_reference": "odf4/mcg-core-rhel9@sha256:039d7784c93a2432dfdb38db7685c74c49b58add758fc3a89eadf0d0b0e449a5_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-core-rhel9@sha256:9132b7bae3bf3872f4cb2836136932d70a850ab04837a827d147bd007f61e907_s390x as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:9132b7bae3bf3872f4cb2836136932d70a850ab04837a827d147bd007f61e907_s390x"
},
"product_reference": "odf4/mcg-core-rhel9@sha256:9132b7bae3bf3872f4cb2836136932d70a850ab04837a827d147bd007f61e907_s390x",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-core-rhel9@sha256:9ea768460f8017cbe5d2d48897be95d35ef8a415c6da84152517b55d7d27b584_amd64 as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:9ea768460f8017cbe5d2d48897be95d35ef8a415c6da84152517b55d7d27b584_amd64"
},
"product_reference": "odf4/mcg-core-rhel9@sha256:9ea768460f8017cbe5d2d48897be95d35ef8a415c6da84152517b55d7d27b584_amd64",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-core-rhel9@sha256:cd37fe49d2702c78a87c7299f5192ed1cc11c1178b8b633f7dced80f3b946fc3_arm64 as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:cd37fe49d2702c78a87c7299f5192ed1cc11c1178b8b633f7dced80f3b946fc3_arm64"
},
"product_reference": "odf4/mcg-core-rhel9@sha256:cd37fe49d2702c78a87c7299f5192ed1cc11c1178b8b633f7dced80f3b946fc3_arm64",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-operator-bundle@sha256:54996beca536094a30d924c43e3a52ff615437e08b0bfae28589194819bb7e7b_amd64 as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:54996beca536094a30d924c43e3a52ff615437e08b0bfae28589194819bb7e7b_amd64"
},
"product_reference": "odf4/mcg-operator-bundle@sha256:54996beca536094a30d924c43e3a52ff615437e08b0bfae28589194819bb7e7b_amd64",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-operator-bundle@sha256:5e2db5f8ef6366f227c564fc9ded923ad0d6c3b190113e480d3eb2165ef82c5d_ppc64le as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:5e2db5f8ef6366f227c564fc9ded923ad0d6c3b190113e480d3eb2165ef82c5d_ppc64le"
},
"product_reference": "odf4/mcg-operator-bundle@sha256:5e2db5f8ef6366f227c564fc9ded923ad0d6c3b190113e480d3eb2165ef82c5d_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-operator-bundle@sha256:eabebc3a64689b08b82d49375f3c640574651a9ad3a3da75d250f92cd5dedb22_s390x as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:eabebc3a64689b08b82d49375f3c640574651a9ad3a3da75d250f92cd5dedb22_s390x"
},
"product_reference": "odf4/mcg-operator-bundle@sha256:eabebc3a64689b08b82d49375f3c640574651a9ad3a3da75d250f92cd5dedb22_s390x",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-rhel9-operator@sha256:37a49dd28d4e4c70d67a5347df258ea7a0859224a1d648b04ff38b89aefead1f_s390x as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:37a49dd28d4e4c70d67a5347df258ea7a0859224a1d648b04ff38b89aefead1f_s390x"
},
"product_reference": "odf4/mcg-rhel9-operator@sha256:37a49dd28d4e4c70d67a5347df258ea7a0859224a1d648b04ff38b89aefead1f_s390x",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-rhel9-operator@sha256:86347d437ac659fbba7ca5d630f67d6dfaf9b96b24bbe0d74353bcf5dea0c593_arm64 as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:86347d437ac659fbba7ca5d630f67d6dfaf9b96b24bbe0d74353bcf5dea0c593_arm64"
},
"product_reference": "odf4/mcg-rhel9-operator@sha256:86347d437ac659fbba7ca5d630f67d6dfaf9b96b24bbe0d74353bcf5dea0c593_arm64",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-rhel9-operator@sha256:90ea93b88a80e33ab56e8fa4ae37ce34b8bef80281824dc27c4427355a4cd0d4_ppc64le as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:90ea93b88a80e33ab56e8fa4ae37ce34b8bef80281824dc27c4427355a4cd0d4_ppc64le"
},
"product_reference": "odf4/mcg-rhel9-operator@sha256:90ea93b88a80e33ab56e8fa4ae37ce34b8bef80281824dc27c4427355a4cd0d4_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-rhel9-operator@sha256:aff6272b9ae5b95a1552173fa28b00c3bd26ab001357fcd92beab2b4e82998f9_amd64 as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:aff6272b9ae5b95a1552173fa28b00c3bd26ab001357fcd92beab2b4e82998f9_amd64"
},
"product_reference": "odf4/mcg-rhel9-operator@sha256:aff6272b9ae5b95a1552173fa28b00c3bd26ab001357fcd92beab2b4e82998f9_amd64",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-console-rhel9@sha256:4d0a582844fc0a5da3de30ceeb47427f910c993aa76c8e29630e5a2125cf623c_s390x as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:4d0a582844fc0a5da3de30ceeb47427f910c993aa76c8e29630e5a2125cf623c_s390x"
},
"product_reference": "odf4/ocs-client-console-rhel9@sha256:4d0a582844fc0a5da3de30ceeb47427f910c993aa76c8e29630e5a2125cf623c_s390x",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-console-rhel9@sha256:8282a7990053ea1bfbbfcb2f58ded06dead846e4074c512a57065f6c9fe824f1_amd64 as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:8282a7990053ea1bfbbfcb2f58ded06dead846e4074c512a57065f6c9fe824f1_amd64"
},
"product_reference": "odf4/ocs-client-console-rhel9@sha256:8282a7990053ea1bfbbfcb2f58ded06dead846e4074c512a57065f6c9fe824f1_amd64",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-console-rhel9@sha256:f60a40d72b734d429221ae60ec638a2ff3db1227ac46aefc2f6268dd9e0f6659_ppc64le as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f60a40d72b734d429221ae60ec638a2ff3db1227ac46aefc2f6268dd9e0f6659_ppc64le"
},
"product_reference": "odf4/ocs-client-console-rhel9@sha256:f60a40d72b734d429221ae60ec638a2ff3db1227ac46aefc2f6268dd9e0f6659_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-operator-bundle@sha256:0c887785712767cecf50f89e09b194b1923082d8bdd5ed08f475c2f8335deb92_s390x as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:0c887785712767cecf50f89e09b194b1923082d8bdd5ed08f475c2f8335deb92_s390x"
},
"product_reference": "odf4/ocs-client-operator-bundle@sha256:0c887785712767cecf50f89e09b194b1923082d8bdd5ed08f475c2f8335deb92_s390x",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-operator-bundle@sha256:76ff157ecf4135855e29b7cb6752512a54ad2f9b7d42337b4e5a0635003cccd7_amd64 as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:76ff157ecf4135855e29b7cb6752512a54ad2f9b7d42337b4e5a0635003cccd7_amd64"
},
"product_reference": "odf4/ocs-client-operator-bundle@sha256:76ff157ecf4135855e29b7cb6752512a54ad2f9b7d42337b4e5a0635003cccd7_amd64",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-operator-bundle@sha256:c81ab813061a01f78cfd4c278f0dfee3c8dc15f04c87d924eae9866adf020309_ppc64le as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:c81ab813061a01f78cfd4c278f0dfee3c8dc15f04c87d924eae9866adf020309_ppc64le"
},
"product_reference": "odf4/ocs-client-operator-bundle@sha256:c81ab813061a01f78cfd4c278f0dfee3c8dc15f04c87d924eae9866adf020309_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-rhel9-operator@sha256:0a0d42d05ca14802c5fe8c2d9482cdcdf21e77ef27bd03a8237fe36d268d4b8d_arm64 as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:0a0d42d05ca14802c5fe8c2d9482cdcdf21e77ef27bd03a8237fe36d268d4b8d_arm64"
},
"product_reference": "odf4/ocs-client-rhel9-operator@sha256:0a0d42d05ca14802c5fe8c2d9482cdcdf21e77ef27bd03a8237fe36d268d4b8d_arm64",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-rhel9-operator@sha256:6d76e5388f91606338eb730c7ab757352ec2c0e163c02222014262d953667810_amd64 as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:6d76e5388f91606338eb730c7ab757352ec2c0e163c02222014262d953667810_amd64"
},
"product_reference": "odf4/ocs-client-rhel9-operator@sha256:6d76e5388f91606338eb730c7ab757352ec2c0e163c02222014262d953667810_amd64",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-rhel9-operator@sha256:6dbbea183818a69e56b739b5434515008f9beeeab2a19b1de62f93ed21b40a41_s390x as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:6dbbea183818a69e56b739b5434515008f9beeeab2a19b1de62f93ed21b40a41_s390x"
},
"product_reference": "odf4/ocs-client-rhel9-operator@sha256:6dbbea183818a69e56b739b5434515008f9beeeab2a19b1de62f93ed21b40a41_s390x",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-rhel9-operator@sha256:c3a22d7caa7ef8da08ceea2593f7ea3c5fd20d6de387f5c108deaec0ef482b7b_ppc64le as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:c3a22d7caa7ef8da08ceea2593f7ea3c5fd20d6de387f5c108deaec0ef482b7b_ppc64le"
},
"product_reference": "odf4/ocs-client-rhel9-operator@sha256:c3a22d7caa7ef8da08ceea2593f7ea3c5fd20d6de387f5c108deaec0ef482b7b_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-metrics-exporter-rhel9@sha256:063ce7011522181d92e55998f9130d7e1cf757831f6682e5a2bd30abf76e2661_ppc64le as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:063ce7011522181d92e55998f9130d7e1cf757831f6682e5a2bd30abf76e2661_ppc64le"
},
"product_reference": "odf4/ocs-metrics-exporter-rhel9@sha256:063ce7011522181d92e55998f9130d7e1cf757831f6682e5a2bd30abf76e2661_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-metrics-exporter-rhel9@sha256:0af8d8f55c93aadd0bef2a6a092e972187e8cb020de54a0a6f547d7ecd7646e5_amd64 as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:0af8d8f55c93aadd0bef2a6a092e972187e8cb020de54a0a6f547d7ecd7646e5_amd64"
},
"product_reference": "odf4/ocs-metrics-exporter-rhel9@sha256:0af8d8f55c93aadd0bef2a6a092e972187e8cb020de54a0a6f547d7ecd7646e5_amd64",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-metrics-exporter-rhel9@sha256:a83fb46285e3e5fb176799edbb7b58f75db44bee6e5bce5009b58d08f742bf5b_s390x as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:a83fb46285e3e5fb176799edbb7b58f75db44bee6e5bce5009b58d08f742bf5b_s390x"
},
"product_reference": "odf4/ocs-metrics-exporter-rhel9@sha256:a83fb46285e3e5fb176799edbb7b58f75db44bee6e5bce5009b58d08f742bf5b_s390x",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-operator-bundle@sha256:47ae26a5548ad25ea602bf92cabee281fe76ad55cc5bb20878b7073a64a3b2d0_amd64 as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:47ae26a5548ad25ea602bf92cabee281fe76ad55cc5bb20878b7073a64a3b2d0_amd64"
},
"product_reference": "odf4/ocs-operator-bundle@sha256:47ae26a5548ad25ea602bf92cabee281fe76ad55cc5bb20878b7073a64a3b2d0_amd64",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-operator-bundle@sha256:4f46fc1c076c375fc15a7ef7aca1a9cd06a1dc783835ebec9b9dbd5bffe4fecf_s390x as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:4f46fc1c076c375fc15a7ef7aca1a9cd06a1dc783835ebec9b9dbd5bffe4fecf_s390x"
},
"product_reference": "odf4/ocs-operator-bundle@sha256:4f46fc1c076c375fc15a7ef7aca1a9cd06a1dc783835ebec9b9dbd5bffe4fecf_s390x",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-operator-bundle@sha256:84d7c1cb1faf9589c057b938d731ddeb0b57f9a376cef5069ba49b14a95e9891_ppc64le as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:84d7c1cb1faf9589c057b938d731ddeb0b57f9a376cef5069ba49b14a95e9891_ppc64le"
},
"product_reference": "odf4/ocs-operator-bundle@sha256:84d7c1cb1faf9589c057b938d731ddeb0b57f9a376cef5069ba49b14a95e9891_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-rhel9-operator@sha256:1a72b27098021c575f6720904963fb19f928c7c5e33928fdca909f17df513b98_amd64 as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:1a72b27098021c575f6720904963fb19f928c7c5e33928fdca909f17df513b98_amd64"
},
"product_reference": "odf4/ocs-rhel9-operator@sha256:1a72b27098021c575f6720904963fb19f928c7c5e33928fdca909f17df513b98_amd64",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-rhel9-operator@sha256:5424e130fb363a582a73e9b6168323bf02c68a52b2d57fe6d08a8f15eb9329c6_s390x as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:5424e130fb363a582a73e9b6168323bf02c68a52b2d57fe6d08a8f15eb9329c6_s390x"
},
"product_reference": "odf4/ocs-rhel9-operator@sha256:5424e130fb363a582a73e9b6168323bf02c68a52b2d57fe6d08a8f15eb9329c6_s390x",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-rhel9-operator@sha256:e53a5a6beacd5f4b0a261086c3cd8320bca975293d19bd44e722ac027541f323_arm64 as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:e53a5a6beacd5f4b0a261086c3cd8320bca975293d19bd44e722ac027541f323_arm64"
},
"product_reference": "odf4/ocs-rhel9-operator@sha256:e53a5a6beacd5f4b0a261086c3cd8320bca975293d19bd44e722ac027541f323_arm64",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-rhel9-operator@sha256:f74dafa055278595d6d57309d392cb5dd5ad238ae8963ca8bdaeb21b6cb5bc2e_ppc64le as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f74dafa055278595d6d57309d392cb5dd5ad238ae8963ca8bdaeb21b6cb5bc2e_ppc64le"
},
"product_reference": "odf4/ocs-rhel9-operator@sha256:f74dafa055278595d6d57309d392cb5dd5ad238ae8963ca8bdaeb21b6cb5bc2e_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-cli-rhel9@sha256:33b558053565e3839dbcd52f590aec522f64f43eb606379ba95cca46b67e24da_amd64 as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:33b558053565e3839dbcd52f590aec522f64f43eb606379ba95cca46b67e24da_amd64"
},
"product_reference": "odf4/odf-cli-rhel9@sha256:33b558053565e3839dbcd52f590aec522f64f43eb606379ba95cca46b67e24da_amd64",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-cli-rhel9@sha256:37964ea86c613e085111c1412f1eee7132c026aed976ae6cf8c34893af1294eb_s390x as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:37964ea86c613e085111c1412f1eee7132c026aed976ae6cf8c34893af1294eb_s390x"
},
"product_reference": "odf4/odf-cli-rhel9@sha256:37964ea86c613e085111c1412f1eee7132c026aed976ae6cf8c34893af1294eb_s390x",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-cli-rhel9@sha256:78e677cce335b1df23da8911e6f989876b82deea6e5a53420c25caf5ac72edea_ppc64le as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:78e677cce335b1df23da8911e6f989876b82deea6e5a53420c25caf5ac72edea_ppc64le"
},
"product_reference": "odf4/odf-cli-rhel9@sha256:78e677cce335b1df23da8911e6f989876b82deea6e5a53420c25caf5ac72edea_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-cli-rhel9@sha256:c5acbd09ea84230e79e08d0091fbe0da17ce8e0905f1d9c46c2d6efab26f9d78_arm64 as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:c5acbd09ea84230e79e08d0091fbe0da17ce8e0905f1d9c46c2d6efab26f9d78_arm64"
},
"product_reference": "odf4/odf-cli-rhel9@sha256:c5acbd09ea84230e79e08d0091fbe0da17ce8e0905f1d9c46c2d6efab26f9d78_arm64",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-console-rhel9@sha256:36755587f839b2c47adaf398c2346743e25038c436daac7e7253b799ff8e690a_s390x as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:36755587f839b2c47adaf398c2346743e25038c436daac7e7253b799ff8e690a_s390x"
},
"product_reference": "odf4/odf-console-rhel9@sha256:36755587f839b2c47adaf398c2346743e25038c436daac7e7253b799ff8e690a_s390x",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-console-rhel9@sha256:5d6e5a1075757bb435cb692024d2958e2292331a517d1032b65d2268036f3788_amd64 as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:5d6e5a1075757bb435cb692024d2958e2292331a517d1032b65d2268036f3788_amd64"
},
"product_reference": "odf4/odf-console-rhel9@sha256:5d6e5a1075757bb435cb692024d2958e2292331a517d1032b65d2268036f3788_amd64",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-console-rhel9@sha256:a945d69d070e0a5358d8451fcc50e67ca77b09f946c46bd2b1419fc5f38fb37a_ppc64le as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:a945d69d070e0a5358d8451fcc50e67ca77b09f946c46bd2b1419fc5f38fb37a_ppc64le"
},
"product_reference": "odf4/odf-console-rhel9@sha256:a945d69d070e0a5358d8451fcc50e67ca77b09f946c46bd2b1419fc5f38fb37a_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-cosi-sidecar-rhel9@sha256:d8a9b21e27185f57c6da96846f74cfac9d3361d8c7ce4805bdb89d4edc6c1b29_ppc64le as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d8a9b21e27185f57c6da96846f74cfac9d3361d8c7ce4805bdb89d4edc6c1b29_ppc64le"
},
"product_reference": "odf4/odf-cosi-sidecar-rhel9@sha256:d8a9b21e27185f57c6da96846f74cfac9d3361d8c7ce4805bdb89d4edc6c1b29_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-cosi-sidecar-rhel9@sha256:dd2ca2b97888416c8b80afea093b72448dc86629bb1c639e9678c2c692e0ec39_amd64 as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dd2ca2b97888416c8b80afea093b72448dc86629bb1c639e9678c2c692e0ec39_amd64"
},
"product_reference": "odf4/odf-cosi-sidecar-rhel9@sha256:dd2ca2b97888416c8b80afea093b72448dc86629bb1c639e9678c2c692e0ec39_amd64",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-cosi-sidecar-rhel9@sha256:ebe97465d3cd4574d2129e3ab38774bd38d450380e422d36be434dc1453d672e_s390x as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:ebe97465d3cd4574d2129e3ab38774bd38d450380e422d36be434dc1453d672e_s390x"
},
"product_reference": "odf4/odf-cosi-sidecar-rhel9@sha256:ebe97465d3cd4574d2129e3ab38774bd38d450380e422d36be434dc1453d672e_s390x",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-operator-bundle@sha256:450915fa93b94ccbbf053e62df503b53537435a3f41a0c38198f78ea1e94b80b_ppc64le as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:450915fa93b94ccbbf053e62df503b53537435a3f41a0c38198f78ea1e94b80b_ppc64le"
},
"product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:450915fa93b94ccbbf053e62df503b53537435a3f41a0c38198f78ea1e94b80b_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-operator-bundle@sha256:7227150cea2a8adcc29e12b3da59587aa1a6c52a32cdd48c41c3a81b613b91cd_amd64 as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:7227150cea2a8adcc29e12b3da59587aa1a6c52a32cdd48c41c3a81b613b91cd_amd64"
},
"product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:7227150cea2a8adcc29e12b3da59587aa1a6c52a32cdd48c41c3a81b613b91cd_amd64",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-operator-bundle@sha256:f97ff3b4f983ddd30285d8e8c0816b47f93b3e389791363d14d2e912bfc7606b_s390x as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:f97ff3b4f983ddd30285d8e8c0816b47f93b3e389791363d14d2e912bfc7606b_s390x"
},
"product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:f97ff3b4f983ddd30285d8e8c0816b47f93b3e389791363d14d2e912bfc7606b_s390x",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:040b6e9c9955e329a0f402f59e713609191700a064add10fd1a2a5f9e8e8a1aa_amd64 as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:040b6e9c9955e329a0f402f59e713609191700a064add10fd1a2a5f9e8e8a1aa_amd64"
},
"product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:040b6e9c9955e329a0f402f59e713609191700a064add10fd1a2a5f9e8e8a1aa_amd64",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:59b2a8b5c61d30b627a66348614df3bbd9a39f2b31c9b15dc69e665c23eb15bf_ppc64le as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:59b2a8b5c61d30b627a66348614df3bbd9a39f2b31c9b15dc69e665c23eb15bf_ppc64le"
},
"product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:59b2a8b5c61d30b627a66348614df3bbd9a39f2b31c9b15dc69e665c23eb15bf_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:7134af93863a6bd4b0b5bb11d86d0397d5d3bde79b71e8981f4e27550141e2e9_arm64 as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:7134af93863a6bd4b0b5bb11d86d0397d5d3bde79b71e8981f4e27550141e2e9_arm64"
},
"product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:7134af93863a6bd4b0b5bb11d86d0397d5d3bde79b71e8981f4e27550141e2e9_arm64",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:e04b7692f5d0bd0d48d990807c6d1c55ca2a7f284c3b48aa557aa9f11b841920_s390x as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:e04b7692f5d0bd0d48d990807c6d1c55ca2a7f284c3b48aa557aa9f11b841920_s390x"
},
"product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:e04b7692f5d0bd0d48d990807c6d1c55ca2a7f284c3b48aa557aa9f11b841920_s390x",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:7c39222532f3d3247432d439f179f457eb55748b1d252173692b5feb50aa03a4_ppc64le as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c39222532f3d3247432d439f179f457eb55748b1d252173692b5feb50aa03a4_ppc64le"
},
"product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:7c39222532f3d3247432d439f179f457eb55748b1d252173692b5feb50aa03a4_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:869c78d037b918ed96f8288c189dffb3a73a2e056ca210483c7ef98866bbbfb8_s390x as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:869c78d037b918ed96f8288c189dffb3a73a2e056ca210483c7ef98866bbbfb8_s390x"
},
"product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:869c78d037b918ed96f8288c189dffb3a73a2e056ca210483c7ef98866bbbfb8_s390x",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:cd913d30a4e7c6a65df4ae0415fa3fa2d945ae298b4cdb0f27f74205a7499814_amd64 as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:cd913d30a4e7c6a65df4ae0415fa3fa2d945ae298b4cdb0f27f74205a7499814_amd64"
},
"product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:cd913d30a4e7c6a65df4ae0415fa3fa2d945ae298b4cdb0f27f74205a7499814_amd64",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:f178e112ab8db833aec6e85c48227604cde25ec02b0e1a8a291efa959afcf7e1_arm64 as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:f178e112ab8db833aec6e85c48227604cde25ec02b0e1a8a291efa959afcf7e1_arm64"
},
"product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:f178e112ab8db833aec6e85c48227604cde25ec02b0e1a8a291efa959afcf7e1_arm64",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-console-rhel9@sha256:8f07f45728be81becd927d81513d1a4eb9cf119730f6104910519fd896c44f94_amd64 as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:8f07f45728be81becd927d81513d1a4eb9cf119730f6104910519fd896c44f94_amd64"
},
"product_reference": "odf4/odf-multicluster-console-rhel9@sha256:8f07f45728be81becd927d81513d1a4eb9cf119730f6104910519fd896c44f94_amd64",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-console-rhel9@sha256:c20ff224739974a68d1397ee45520d0d1d00af115b0f8777a8a8ffb70811762f_s390x as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:c20ff224739974a68d1397ee45520d0d1d00af115b0f8777a8a8ffb70811762f_s390x"
},
"product_reference": "odf4/odf-multicluster-console-rhel9@sha256:c20ff224739974a68d1397ee45520d0d1d00af115b0f8777a8a8ffb70811762f_s390x",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-console-rhel9@sha256:cc50af7805f11da9c2820bc3cd6258b3d739878d82faf38debed2fbff3226643_ppc64le as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:cc50af7805f11da9c2820bc3cd6258b3d739878d82faf38debed2fbff3226643_ppc64le"
},
"product_reference": "odf4/odf-multicluster-console-rhel9@sha256:cc50af7805f11da9c2820bc3cd6258b3d739878d82faf38debed2fbff3226643_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-operator-bundle@sha256:5ee30837a0b18143ed4410a879449197df831aa9da3f9e34d984bba54ea4933a_s390x as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:5ee30837a0b18143ed4410a879449197df831aa9da3f9e34d984bba54ea4933a_s390x"
},
"product_reference": "odf4/odf-multicluster-operator-bundle@sha256:5ee30837a0b18143ed4410a879449197df831aa9da3f9e34d984bba54ea4933a_s390x",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-operator-bundle@sha256:6aadd2e1cbe192ec68406bdf96a3125b2b408ee1544b5379fee049d711c0ec7c_amd64 as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:6aadd2e1cbe192ec68406bdf96a3125b2b408ee1544b5379fee049d711c0ec7c_amd64"
},
"product_reference": "odf4/odf-multicluster-operator-bundle@sha256:6aadd2e1cbe192ec68406bdf96a3125b2b408ee1544b5379fee049d711c0ec7c_amd64",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-operator-bundle@sha256:ed1f1d9c52cae74b9ba277d8b458235a6f889c6970939da5d14566a4df33ca9d_ppc64le as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:ed1f1d9c52cae74b9ba277d8b458235a6f889c6970939da5d14566a4df33ca9d_ppc64le"
},
"product_reference": "odf4/odf-multicluster-operator-bundle@sha256:ed1f1d9c52cae74b9ba277d8b458235a6f889c6970939da5d14566a4df33ca9d_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-rhel9-operator@sha256:18cc0feb72e3373314a76d955ee7658f5ebfa2d7626a604a5a71cb0a6d377a99_amd64 as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:18cc0feb72e3373314a76d955ee7658f5ebfa2d7626a604a5a71cb0a6d377a99_amd64"
},
"product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:18cc0feb72e3373314a76d955ee7658f5ebfa2d7626a604a5a71cb0a6d377a99_amd64",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-rhel9-operator@sha256:2b2335ac98fa4687353ab96055d5a11c15653e8ee61e102029b31d6b8eec7293_ppc64le as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:2b2335ac98fa4687353ab96055d5a11c15653e8ee61e102029b31d6b8eec7293_ppc64le"
},
"product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:2b2335ac98fa4687353ab96055d5a11c15653e8ee61e102029b31d6b8eec7293_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-rhel9-operator@sha256:5fb6dc48aedd9ca60676f5f3e81b9fe9060fb4c62d22bae50da3c0ba09bf4f2f_arm64 as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:5fb6dc48aedd9ca60676f5f3e81b9fe9060fb4c62d22bae50da3c0ba09bf4f2f_arm64"
},
"product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:5fb6dc48aedd9ca60676f5f3e81b9fe9060fb4c62d22bae50da3c0ba09bf4f2f_arm64",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-rhel9-operator@sha256:fbbb03b4b3860e0781ab33f33cfbaca2191d1ee2b8ab60b63cc1ffa7630a2932_s390x as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:fbbb03b4b3860e0781ab33f33cfbaca2191d1ee2b8ab60b63cc1ffa7630a2932_s390x"
},
"product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:fbbb03b4b3860e0781ab33f33cfbaca2191d1ee2b8ab60b63cc1ffa7630a2932_s390x",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-must-gather-rhel9@sha256:1d0044891f122b29fe37da51ba2058b0e35f40bcf382750d5953f2fa747df2e3_amd64 as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1d0044891f122b29fe37da51ba2058b0e35f40bcf382750d5953f2fa747df2e3_amd64"
},
"product_reference": "odf4/odf-must-gather-rhel9@sha256:1d0044891f122b29fe37da51ba2058b0e35f40bcf382750d5953f2fa747df2e3_amd64",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-must-gather-rhel9@sha256:1e8cda9bda7d3a47b07a9174e08d1859b1c1205ca81d5951ee80987e7bd93e09_s390x as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1e8cda9bda7d3a47b07a9174e08d1859b1c1205ca81d5951ee80987e7bd93e09_s390x"
},
"product_reference": "odf4/odf-must-gather-rhel9@sha256:1e8cda9bda7d3a47b07a9174e08d1859b1c1205ca81d5951ee80987e7bd93e09_s390x",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-must-gather-rhel9@sha256:2e25f7fd188cd070d77a85f41f9b59d9471ba6dbef4dbdfc0df7b34f87bc605c_arm64 as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:2e25f7fd188cd070d77a85f41f9b59d9471ba6dbef4dbdfc0df7b34f87bc605c_arm64"
},
"product_reference": "odf4/odf-must-gather-rhel9@sha256:2e25f7fd188cd070d77a85f41f9b59d9471ba6dbef4dbdfc0df7b34f87bc605c_arm64",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-must-gather-rhel9@sha256:ad4705d6e080d91c497d3d5d60694f0b3c867036977c7229a3321414e7a6c261_ppc64le as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4705d6e080d91c497d3d5d60694f0b3c867036977c7229a3321414e7a6c261_ppc64le"
},
"product_reference": "odf4/odf-must-gather-rhel9@sha256:ad4705d6e080d91c497d3d5d60694f0b3c867036977c7229a3321414e7a6c261_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-operator-bundle@sha256:64bfb313027c6795160078915c238bc77379781c7316ba251cb3c762cdfd5c35_amd64 as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:64bfb313027c6795160078915c238bc77379781c7316ba251cb3c762cdfd5c35_amd64"
},
"product_reference": "odf4/odf-operator-bundle@sha256:64bfb313027c6795160078915c238bc77379781c7316ba251cb3c762cdfd5c35_amd64",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-operator-bundle@sha256:b48272102bd84914525944f43b25424ac8107684604c5467dc8fe8621567368c_ppc64le as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:b48272102bd84914525944f43b25424ac8107684604c5467dc8fe8621567368c_ppc64le"
},
"product_reference": "odf4/odf-operator-bundle@sha256:b48272102bd84914525944f43b25424ac8107684604c5467dc8fe8621567368c_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-operator-bundle@sha256:b9eac319261085e82a1ef2257560e6c42c75cbb93ea28c9a35687d1141e02b2d_s390x as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:b9eac319261085e82a1ef2257560e6c42c75cbb93ea28c9a35687d1141e02b2d_s390x"
},
"product_reference": "odf4/odf-operator-bundle@sha256:b9eac319261085e82a1ef2257560e6c42c75cbb93ea28c9a35687d1141e02b2d_s390x",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-rhel9-operator@sha256:303719e90364646b758fb09b7d794fe3df667b433238e7eb5608fb1a68f0a916_s390x as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:303719e90364646b758fb09b7d794fe3df667b433238e7eb5608fb1a68f0a916_s390x"
},
"product_reference": "odf4/odf-rhel9-operator@sha256:303719e90364646b758fb09b7d794fe3df667b433238e7eb5608fb1a68f0a916_s390x",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-rhel9-operator@sha256:58f4a8de4884bfafab44af61ed88de7ee89910e89607d0305a10c9f75400f877_amd64 as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:58f4a8de4884bfafab44af61ed88de7ee89910e89607d0305a10c9f75400f877_amd64"
},
"product_reference": "odf4/odf-rhel9-operator@sha256:58f4a8de4884bfafab44af61ed88de7ee89910e89607d0305a10c9f75400f877_amd64",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-rhel9-operator@sha256:7208254fcdcdc8544cc7e14ed788fa481ae47fd574a3e72fc82ea3bd42b01e2e_ppc64le as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:7208254fcdcdc8544cc7e14ed788fa481ae47fd574a3e72fc82ea3bd42b01e2e_ppc64le"
},
"product_reference": "odf4/odf-rhel9-operator@sha256:7208254fcdcdc8544cc7e14ed788fa481ae47fd574a3e72fc82ea3bd42b01e2e_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-rhel9-operator@sha256:d13a6ec8126d862628abdeb4a98f4cb6c177e10856c347d118ec2ce02a550055_arm64 as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:d13a6ec8126d862628abdeb4a98f4cb6c177e10856c347d118ec2ce02a550055_arm64"
},
"product_reference": "odf4/odf-rhel9-operator@sha256:d13a6ec8126d862628abdeb4a98f4cb6c177e10856c347d118ec2ce02a550055_arm64",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-cluster-operator-bundle@sha256:1555cb387d9245294fb2a4a769d16850fa81d23c3cd37ae12db1b236958920bd_ppc64le as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:1555cb387d9245294fb2a4a769d16850fa81d23c3cd37ae12db1b236958920bd_ppc64le"
},
"product_reference": "odf4/odr-cluster-operator-bundle@sha256:1555cb387d9245294fb2a4a769d16850fa81d23c3cd37ae12db1b236958920bd_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-cluster-operator-bundle@sha256:38ecc809db4dc7555c1802e36be5d77e40c8e808039c4b39dff6c31477c213c0_s390x as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:38ecc809db4dc7555c1802e36be5d77e40c8e808039c4b39dff6c31477c213c0_s390x"
},
"product_reference": "odf4/odr-cluster-operator-bundle@sha256:38ecc809db4dc7555c1802e36be5d77e40c8e808039c4b39dff6c31477c213c0_s390x",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-cluster-operator-bundle@sha256:b6277c661f62a2693a3dd522c555a3f9b7dc4f109f7eca7f6b77b4f662deef2c_amd64 as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:b6277c661f62a2693a3dd522c555a3f9b7dc4f109f7eca7f6b77b4f662deef2c_amd64"
},
"product_reference": "odf4/odr-cluster-operator-bundle@sha256:b6277c661f62a2693a3dd522c555a3f9b7dc4f109f7eca7f6b77b4f662deef2c_amd64",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-hub-operator-bundle@sha256:102ecaa53a174455c8392a9e221dd0f332613fc0c0e206182c4c483cbd7f9ff3_s390x as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:102ecaa53a174455c8392a9e221dd0f332613fc0c0e206182c4c483cbd7f9ff3_s390x"
},
"product_reference": "odf4/odr-hub-operator-bundle@sha256:102ecaa53a174455c8392a9e221dd0f332613fc0c0e206182c4c483cbd7f9ff3_s390x",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-hub-operator-bundle@sha256:16883eec33baacfd7397f06defdb64d7f6ae0a41ef1cfd9f4b8c3523687abe54_ppc64le as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:16883eec33baacfd7397f06defdb64d7f6ae0a41ef1cfd9f4b8c3523687abe54_ppc64le"
},
"product_reference": "odf4/odr-hub-operator-bundle@sha256:16883eec33baacfd7397f06defdb64d7f6ae0a41ef1cfd9f4b8c3523687abe54_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-hub-operator-bundle@sha256:69c1d64898f84bfea2cf8d732560c529dea09a5e9cabe5a6d490dced46b8d565_amd64 as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:69c1d64898f84bfea2cf8d732560c529dea09a5e9cabe5a6d490dced46b8d565_amd64"
},
"product_reference": "odf4/odr-hub-operator-bundle@sha256:69c1d64898f84bfea2cf8d732560c529dea09a5e9cabe5a6d490dced46b8d565_amd64",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-rhel9-operator@sha256:4c55cf259697e6add1bf6c007069e9c9662113c5ce1fad721bca824598d04e6f_amd64 as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:4c55cf259697e6add1bf6c007069e9c9662113c5ce1fad721bca824598d04e6f_amd64"
},
"product_reference": "odf4/odr-rhel9-operator@sha256:4c55cf259697e6add1bf6c007069e9c9662113c5ce1fad721bca824598d04e6f_amd64",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-rhel9-operator@sha256:d824b7fb9d7e36f008ce9541fd945aaa22042ad25360ccb2e50e81bc2b75522d_arm64 as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:d824b7fb9d7e36f008ce9541fd945aaa22042ad25360ccb2e50e81bc2b75522d_arm64"
},
"product_reference": "odf4/odr-rhel9-operator@sha256:d824b7fb9d7e36f008ce9541fd945aaa22042ad25360ccb2e50e81bc2b75522d_arm64",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-rhel9-operator@sha256:ed32cb24e244040bb13d1ec5a8413e12c739f5ba8b184b885eb8838a32da6b63_s390x as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:ed32cb24e244040bb13d1ec5a8413e12c739f5ba8b184b885eb8838a32da6b63_s390x"
},
"product_reference": "odf4/odr-rhel9-operator@sha256:ed32cb24e244040bb13d1ec5a8413e12c739f5ba8b184b885eb8838a32da6b63_s390x",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-rhel9-operator@sha256:efc7101ccfaee51eb247d19970a29d91c2163f570bfbc7cfb05ea9bc518500e1_ppc64le as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:efc7101ccfaee51eb247d19970a29d91c2163f570bfbc7cfb05ea9bc518500e1_ppc64le"
},
"product_reference": "odf4/odr-rhel9-operator@sha256:efc7101ccfaee51eb247d19970a29d91c2163f570bfbc7cfb05ea9bc518500e1_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/rook-ceph-rhel9-operator@sha256:2bdda576e27f6b8688c4083845f5127643fd7c7d70e2873e2d8cb4074d02e3ce_s390x as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:2bdda576e27f6b8688c4083845f5127643fd7c7d70e2873e2d8cb4074d02e3ce_s390x"
},
"product_reference": "odf4/rook-ceph-rhel9-operator@sha256:2bdda576e27f6b8688c4083845f5127643fd7c7d70e2873e2d8cb4074d02e3ce_s390x",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/rook-ceph-rhel9-operator@sha256:30c4ba553c28e92404dc3d608737573754afdd3bb36b9f8647b2d778d4dd9ae3_amd64 as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:30c4ba553c28e92404dc3d608737573754afdd3bb36b9f8647b2d778d4dd9ae3_amd64"
},
"product_reference": "odf4/rook-ceph-rhel9-operator@sha256:30c4ba553c28e92404dc3d608737573754afdd3bb36b9f8647b2d778d4dd9ae3_amd64",
"relates_to_product_reference": "9Base-RHODF-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/rook-ceph-rhel9-operator@sha256:312d28ca82c64be6453547f52184a78f1096726ece096ed28e8059585842e796_ppc64le as a component of RHODF 4.15 for RHEL 9",
"product_id": "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:312d28ca82c64be6453547f52184a78f1096726ece096ed28e8059585842e796_ppc64le"
},
"product_reference": "odf4/rook-ceph-rhel9-operator@sha256:312d28ca82c64be6453547f52184a78f1096726ece096ed28e8059585842e796_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.15"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:39987d89492b40620910dfea5bfcb4f5456faec3c5cc0f008cff3c62f48166de_s390x",
"9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:6d47ae3d82057f74c134d0991aec82f792fc5f5e8be68c2cd355e839ed164cbe_ppc64le",
"9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:dfa7a6da4c316172b117a80ca6d4dccd173193baa5207ac052dfcf16bd6e0649_amd64",
"9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:039d7784c93a2432dfdb38db7685c74c49b58add758fc3a89eadf0d0b0e449a5_ppc64le",
"9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:9132b7bae3bf3872f4cb2836136932d70a850ab04837a827d147bd007f61e907_s390x",
"9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:9ea768460f8017cbe5d2d48897be95d35ef8a415c6da84152517b55d7d27b584_amd64",
"9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:cd37fe49d2702c78a87c7299f5192ed1cc11c1178b8b633f7dced80f3b946fc3_arm64",
"9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:54996beca536094a30d924c43e3a52ff615437e08b0bfae28589194819bb7e7b_amd64",
"9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:5e2db5f8ef6366f227c564fc9ded923ad0d6c3b190113e480d3eb2165ef82c5d_ppc64le",
"9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:eabebc3a64689b08b82d49375f3c640574651a9ad3a3da75d250f92cd5dedb22_s390x",
"9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:4d0a582844fc0a5da3de30ceeb47427f910c993aa76c8e29630e5a2125cf623c_s390x",
"9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:8282a7990053ea1bfbbfcb2f58ded06dead846e4074c512a57065f6c9fe824f1_amd64",
"9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f60a40d72b734d429221ae60ec638a2ff3db1227ac46aefc2f6268dd9e0f6659_ppc64le",
"9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:0c887785712767cecf50f89e09b194b1923082d8bdd5ed08f475c2f8335deb92_s390x",
"9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:76ff157ecf4135855e29b7cb6752512a54ad2f9b7d42337b4e5a0635003cccd7_amd64",
"9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:c81ab813061a01f78cfd4c278f0dfee3c8dc15f04c87d924eae9866adf020309_ppc64le",
"9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:0a0d42d05ca14802c5fe8c2d9482cdcdf21e77ef27bd03a8237fe36d268d4b8d_arm64",
"9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:6d76e5388f91606338eb730c7ab757352ec2c0e163c02222014262d953667810_amd64",
"9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:6dbbea183818a69e56b739b5434515008f9beeeab2a19b1de62f93ed21b40a41_s390x",
"9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:c3a22d7caa7ef8da08ceea2593f7ea3c5fd20d6de387f5c108deaec0ef482b7b_ppc64le",
"9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:063ce7011522181d92e55998f9130d7e1cf757831f6682e5a2bd30abf76e2661_ppc64le",
"9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:0af8d8f55c93aadd0bef2a6a092e972187e8cb020de54a0a6f547d7ecd7646e5_amd64",
"9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:a83fb46285e3e5fb176799edbb7b58f75db44bee6e5bce5009b58d08f742bf5b_s390x",
"9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:47ae26a5548ad25ea602bf92cabee281fe76ad55cc5bb20878b7073a64a3b2d0_amd64",
"9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:4f46fc1c076c375fc15a7ef7aca1a9cd06a1dc783835ebec9b9dbd5bffe4fecf_s390x",
"9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:84d7c1cb1faf9589c057b938d731ddeb0b57f9a376cef5069ba49b14a95e9891_ppc64le",
"9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:1a72b27098021c575f6720904963fb19f928c7c5e33928fdca909f17df513b98_amd64",
"9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:5424e130fb363a582a73e9b6168323bf02c68a52b2d57fe6d08a8f15eb9329c6_s390x",
"9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:e53a5a6beacd5f4b0a261086c3cd8320bca975293d19bd44e722ac027541f323_arm64",
"9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f74dafa055278595d6d57309d392cb5dd5ad238ae8963ca8bdaeb21b6cb5bc2e_ppc64le",
"9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:33b558053565e3839dbcd52f590aec522f64f43eb606379ba95cca46b67e24da_amd64",
"9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:37964ea86c613e085111c1412f1eee7132c026aed976ae6cf8c34893af1294eb_s390x",
"9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:78e677cce335b1df23da8911e6f989876b82deea6e5a53420c25caf5ac72edea_ppc64le",
"9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:c5acbd09ea84230e79e08d0091fbe0da17ce8e0905f1d9c46c2d6efab26f9d78_arm64",
"9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:36755587f839b2c47adaf398c2346743e25038c436daac7e7253b799ff8e690a_s390x",
"9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:5d6e5a1075757bb435cb692024d2958e2292331a517d1032b65d2268036f3788_amd64",
"9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:a945d69d070e0a5358d8451fcc50e67ca77b09f946c46bd2b1419fc5f38fb37a_ppc64le",
"9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d8a9b21e27185f57c6da96846f74cfac9d3361d8c7ce4805bdb89d4edc6c1b29_ppc64le",
"9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dd2ca2b97888416c8b80afea093b72448dc86629bb1c639e9678c2c692e0ec39_amd64",
"9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:ebe97465d3cd4574d2129e3ab38774bd38d450380e422d36be434dc1453d672e_s390x",
"9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:450915fa93b94ccbbf053e62df503b53537435a3f41a0c38198f78ea1e94b80b_ppc64le",
"9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:7227150cea2a8adcc29e12b3da59587aa1a6c52a32cdd48c41c3a81b613b91cd_amd64",
"9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:f97ff3b4f983ddd30285d8e8c0816b47f93b3e389791363d14d2e912bfc7606b_s390x",
"9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:040b6e9c9955e329a0f402f59e713609191700a064add10fd1a2a5f9e8e8a1aa_amd64",
"9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:59b2a8b5c61d30b627a66348614df3bbd9a39f2b31c9b15dc69e665c23eb15bf_ppc64le",
"9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:7134af93863a6bd4b0b5bb11d86d0397d5d3bde79b71e8981f4e27550141e2e9_arm64",
"9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:e04b7692f5d0bd0d48d990807c6d1c55ca2a7f284c3b48aa557aa9f11b841920_s390x",
"9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c39222532f3d3247432d439f179f457eb55748b1d252173692b5feb50aa03a4_ppc64le",
"9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:869c78d037b918ed96f8288c189dffb3a73a2e056ca210483c7ef98866bbbfb8_s390x",
"9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:cd913d30a4e7c6a65df4ae0415fa3fa2d945ae298b4cdb0f27f74205a7499814_amd64",
"9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:f178e112ab8db833aec6e85c48227604cde25ec02b0e1a8a291efa959afcf7e1_arm64",
"9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:8f07f45728be81becd927d81513d1a4eb9cf119730f6104910519fd896c44f94_amd64",
"9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:c20ff224739974a68d1397ee45520d0d1d00af115b0f8777a8a8ffb70811762f_s390x",
"9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:cc50af7805f11da9c2820bc3cd6258b3d739878d82faf38debed2fbff3226643_ppc64le",
"9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:5ee30837a0b18143ed4410a879449197df831aa9da3f9e34d984bba54ea4933a_s390x",
"9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:6aadd2e1cbe192ec68406bdf96a3125b2b408ee1544b5379fee049d711c0ec7c_amd64",
"9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:ed1f1d9c52cae74b9ba277d8b458235a6f889c6970939da5d14566a4df33ca9d_ppc64le",
"9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:18cc0feb72e3373314a76d955ee7658f5ebfa2d7626a604a5a71cb0a6d377a99_amd64",
"9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:2b2335ac98fa4687353ab96055d5a11c15653e8ee61e102029b31d6b8eec7293_ppc64le",
"9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:5fb6dc48aedd9ca60676f5f3e81b9fe9060fb4c62d22bae50da3c0ba09bf4f2f_arm64",
"9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:fbbb03b4b3860e0781ab33f33cfbaca2191d1ee2b8ab60b63cc1ffa7630a2932_s390x",
"9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1d0044891f122b29fe37da51ba2058b0e35f40bcf382750d5953f2fa747df2e3_amd64",
"9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1e8cda9bda7d3a47b07a9174e08d1859b1c1205ca81d5951ee80987e7bd93e09_s390x",
"9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:2e25f7fd188cd070d77a85f41f9b59d9471ba6dbef4dbdfc0df7b34f87bc605c_arm64",
"9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4705d6e080d91c497d3d5d60694f0b3c867036977c7229a3321414e7a6c261_ppc64le",
"9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:64bfb313027c6795160078915c238bc77379781c7316ba251cb3c762cdfd5c35_amd64",
"9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:b48272102bd84914525944f43b25424ac8107684604c5467dc8fe8621567368c_ppc64le",
"9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:b9eac319261085e82a1ef2257560e6c42c75cbb93ea28c9a35687d1141e02b2d_s390x",
"9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:303719e90364646b758fb09b7d794fe3df667b433238e7eb5608fb1a68f0a916_s390x",
"9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:58f4a8de4884bfafab44af61ed88de7ee89910e89607d0305a10c9f75400f877_amd64",
"9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:7208254fcdcdc8544cc7e14ed788fa481ae47fd574a3e72fc82ea3bd42b01e2e_ppc64le",
"9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:d13a6ec8126d862628abdeb4a98f4cb6c177e10856c347d118ec2ce02a550055_arm64",
"9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:1555cb387d9245294fb2a4a769d16850fa81d23c3cd37ae12db1b236958920bd_ppc64le",
"9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:38ecc809db4dc7555c1802e36be5d77e40c8e808039c4b39dff6c31477c213c0_s390x",
"9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:b6277c661f62a2693a3dd522c555a3f9b7dc4f109f7eca7f6b77b4f662deef2c_amd64",
"9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:102ecaa53a174455c8392a9e221dd0f332613fc0c0e206182c4c483cbd7f9ff3_s390x",
"9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:16883eec33baacfd7397f06defdb64d7f6ae0a41ef1cfd9f4b8c3523687abe54_ppc64le",
"9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:69c1d64898f84bfea2cf8d732560c529dea09a5e9cabe5a6d490dced46b8d565_amd64",
"9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:4c55cf259697e6add1bf6c007069e9c9662113c5ce1fad721bca824598d04e6f_amd64",
"9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:d824b7fb9d7e36f008ce9541fd945aaa22042ad25360ccb2e50e81bc2b75522d_arm64",
"9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:ed32cb24e244040bb13d1ec5a8413e12c739f5ba8b184b885eb8838a32da6b63_s390x",
"9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:efc7101ccfaee51eb247d19970a29d91c2163f570bfbc7cfb05ea9bc518500e1_ppc64le",
"9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:2bdda576e27f6b8688c4083845f5127643fd7c7d70e2873e2d8cb4074d02e3ce_s390x",
"9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:30c4ba553c28e92404dc3d608737573754afdd3bb36b9f8647b2d778d4dd9ae3_amd64",
"9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:312d28ca82c64be6453547f52184a78f1096726ece096ed28e8059585842e796_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:37a49dd28d4e4c70d67a5347df258ea7a0859224a1d648b04ff38b89aefead1f_s390x",
"9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:86347d437ac659fbba7ca5d630f67d6dfaf9b96b24bbe0d74353bcf5dea0c593_arm64",
"9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:90ea93b88a80e33ab56e8fa4ae37ce34b8bef80281824dc27c4427355a4cd0d4_ppc64le",
"9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:aff6272b9ae5b95a1552173fa28b00c3bd26ab001357fcd92beab2b4e82998f9_amd64"
],
"known_not_affected": [
"9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:39987d89492b40620910dfea5bfcb4f5456faec3c5cc0f008cff3c62f48166de_s390x",
"9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:6d47ae3d82057f74c134d0991aec82f792fc5f5e8be68c2cd355e839ed164cbe_ppc64le",
"9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:dfa7a6da4c316172b117a80ca6d4dccd173193baa5207ac052dfcf16bd6e0649_amd64",
"9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:039d7784c93a2432dfdb38db7685c74c49b58add758fc3a89eadf0d0b0e449a5_ppc64le",
"9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:9132b7bae3bf3872f4cb2836136932d70a850ab04837a827d147bd007f61e907_s390x",
"9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:9ea768460f8017cbe5d2d48897be95d35ef8a415c6da84152517b55d7d27b584_amd64",
"9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:cd37fe49d2702c78a87c7299f5192ed1cc11c1178b8b633f7dced80f3b946fc3_arm64",
"9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:54996beca536094a30d924c43e3a52ff615437e08b0bfae28589194819bb7e7b_amd64",
"9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:5e2db5f8ef6366f227c564fc9ded923ad0d6c3b190113e480d3eb2165ef82c5d_ppc64le",
"9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:eabebc3a64689b08b82d49375f3c640574651a9ad3a3da75d250f92cd5dedb22_s390x",
"9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:4d0a582844fc0a5da3de30ceeb47427f910c993aa76c8e29630e5a2125cf623c_s390x",
"9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:8282a7990053ea1bfbbfcb2f58ded06dead846e4074c512a57065f6c9fe824f1_amd64",
"9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f60a40d72b734d429221ae60ec638a2ff3db1227ac46aefc2f6268dd9e0f6659_ppc64le",
"9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:0c887785712767cecf50f89e09b194b1923082d8bdd5ed08f475c2f8335deb92_s390x",
"9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:76ff157ecf4135855e29b7cb6752512a54ad2f9b7d42337b4e5a0635003cccd7_amd64",
"9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:c81ab813061a01f78cfd4c278f0dfee3c8dc15f04c87d924eae9866adf020309_ppc64le",
"9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:0a0d42d05ca14802c5fe8c2d9482cdcdf21e77ef27bd03a8237fe36d268d4b8d_arm64",
"9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:6d76e5388f91606338eb730c7ab757352ec2c0e163c02222014262d953667810_amd64",
"9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:6dbbea183818a69e56b739b5434515008f9beeeab2a19b1de62f93ed21b40a41_s390x",
"9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:c3a22d7caa7ef8da08ceea2593f7ea3c5fd20d6de387f5c108deaec0ef482b7b_ppc64le",
"9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:063ce7011522181d92e55998f9130d7e1cf757831f6682e5a2bd30abf76e2661_ppc64le",
"9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:0af8d8f55c93aadd0bef2a6a092e972187e8cb020de54a0a6f547d7ecd7646e5_amd64",
"9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:a83fb46285e3e5fb176799edbb7b58f75db44bee6e5bce5009b58d08f742bf5b_s390x",
"9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:47ae26a5548ad25ea602bf92cabee281fe76ad55cc5bb20878b7073a64a3b2d0_amd64",
"9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:4f46fc1c076c375fc15a7ef7aca1a9cd06a1dc783835ebec9b9dbd5bffe4fecf_s390x",
"9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:84d7c1cb1faf9589c057b938d731ddeb0b57f9a376cef5069ba49b14a95e9891_ppc64le",
"9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:1a72b27098021c575f6720904963fb19f928c7c5e33928fdca909f17df513b98_amd64",
"9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:5424e130fb363a582a73e9b6168323bf02c68a52b2d57fe6d08a8f15eb9329c6_s390x",
"9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:e53a5a6beacd5f4b0a261086c3cd8320bca975293d19bd44e722ac027541f323_arm64",
"9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f74dafa055278595d6d57309d392cb5dd5ad238ae8963ca8bdaeb21b6cb5bc2e_ppc64le",
"9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:33b558053565e3839dbcd52f590aec522f64f43eb606379ba95cca46b67e24da_amd64",
"9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:37964ea86c613e085111c1412f1eee7132c026aed976ae6cf8c34893af1294eb_s390x",
"9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:78e677cce335b1df23da8911e6f989876b82deea6e5a53420c25caf5ac72edea_ppc64le",
"9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:c5acbd09ea84230e79e08d0091fbe0da17ce8e0905f1d9c46c2d6efab26f9d78_arm64",
"9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:36755587f839b2c47adaf398c2346743e25038c436daac7e7253b799ff8e690a_s390x",
"9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:5d6e5a1075757bb435cb692024d2958e2292331a517d1032b65d2268036f3788_amd64",
"9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:a945d69d070e0a5358d8451fcc50e67ca77b09f946c46bd2b1419fc5f38fb37a_ppc64le",
"9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d8a9b21e27185f57c6da96846f74cfac9d3361d8c7ce4805bdb89d4edc6c1b29_ppc64le",
"9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dd2ca2b97888416c8b80afea093b72448dc86629bb1c639e9678c2c692e0ec39_amd64",
"9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:ebe97465d3cd4574d2129e3ab38774bd38d450380e422d36be434dc1453d672e_s390x",
"9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:450915fa93b94ccbbf053e62df503b53537435a3f41a0c38198f78ea1e94b80b_ppc64le",
"9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:7227150cea2a8adcc29e12b3da59587aa1a6c52a32cdd48c41c3a81b613b91cd_amd64",
"9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:f97ff3b4f983ddd30285d8e8c0816b47f93b3e389791363d14d2e912bfc7606b_s390x",
"9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:040b6e9c9955e329a0f402f59e713609191700a064add10fd1a2a5f9e8e8a1aa_amd64",
"9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:59b2a8b5c61d30b627a66348614df3bbd9a39f2b31c9b15dc69e665c23eb15bf_ppc64le",
"9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:7134af93863a6bd4b0b5bb11d86d0397d5d3bde79b71e8981f4e27550141e2e9_arm64",
"9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:e04b7692f5d0bd0d48d990807c6d1c55ca2a7f284c3b48aa557aa9f11b841920_s390x",
"9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c39222532f3d3247432d439f179f457eb55748b1d252173692b5feb50aa03a4_ppc64le",
"9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:869c78d037b918ed96f8288c189dffb3a73a2e056ca210483c7ef98866bbbfb8_s390x",
"9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:cd913d30a4e7c6a65df4ae0415fa3fa2d945ae298b4cdb0f27f74205a7499814_amd64",
"9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:f178e112ab8db833aec6e85c48227604cde25ec02b0e1a8a291efa959afcf7e1_arm64",
"9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:8f07f45728be81becd927d81513d1a4eb9cf119730f6104910519fd896c44f94_amd64",
"9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:c20ff224739974a68d1397ee45520d0d1d00af115b0f8777a8a8ffb70811762f_s390x",
"9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:cc50af7805f11da9c2820bc3cd6258b3d739878d82faf38debed2fbff3226643_ppc64le",
"9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:5ee30837a0b18143ed4410a879449197df831aa9da3f9e34d984bba54ea4933a_s390x",
"9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:6aadd2e1cbe192ec68406bdf96a3125b2b408ee1544b5379fee049d711c0ec7c_amd64",
"9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:ed1f1d9c52cae74b9ba277d8b458235a6f889c6970939da5d14566a4df33ca9d_ppc64le",
"9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:18cc0feb72e3373314a76d955ee7658f5ebfa2d7626a604a5a71cb0a6d377a99_amd64",
"9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:2b2335ac98fa4687353ab96055d5a11c15653e8ee61e102029b31d6b8eec7293_ppc64le",
"9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:5fb6dc48aedd9ca60676f5f3e81b9fe9060fb4c62d22bae50da3c0ba09bf4f2f_arm64",
"9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:fbbb03b4b3860e0781ab33f33cfbaca2191d1ee2b8ab60b63cc1ffa7630a2932_s390x",
"9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1d0044891f122b29fe37da51ba2058b0e35f40bcf382750d5953f2fa747df2e3_amd64",
"9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1e8cda9bda7d3a47b07a9174e08d1859b1c1205ca81d5951ee80987e7bd93e09_s390x",
"9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:2e25f7fd188cd070d77a85f41f9b59d9471ba6dbef4dbdfc0df7b34f87bc605c_arm64",
"9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4705d6e080d91c497d3d5d60694f0b3c867036977c7229a3321414e7a6c261_ppc64le",
"9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:64bfb313027c6795160078915c238bc77379781c7316ba251cb3c762cdfd5c35_amd64",
"9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:b48272102bd84914525944f43b25424ac8107684604c5467dc8fe8621567368c_ppc64le",
"9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:b9eac319261085e82a1ef2257560e6c42c75cbb93ea28c9a35687d1141e02b2d_s390x",
"9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:303719e90364646b758fb09b7d794fe3df667b433238e7eb5608fb1a68f0a916_s390x",
"9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:58f4a8de4884bfafab44af61ed88de7ee89910e89607d0305a10c9f75400f877_amd64",
"9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:7208254fcdcdc8544cc7e14ed788fa481ae47fd574a3e72fc82ea3bd42b01e2e_ppc64le",
"9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:d13a6ec8126d862628abdeb4a98f4cb6c177e10856c347d118ec2ce02a550055_arm64",
"9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:1555cb387d9245294fb2a4a769d16850fa81d23c3cd37ae12db1b236958920bd_ppc64le",
"9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:38ecc809db4dc7555c1802e36be5d77e40c8e808039c4b39dff6c31477c213c0_s390x",
"9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:b6277c661f62a2693a3dd522c555a3f9b7dc4f109f7eca7f6b77b4f662deef2c_amd64",
"9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:102ecaa53a174455c8392a9e221dd0f332613fc0c0e206182c4c483cbd7f9ff3_s390x",
"9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:16883eec33baacfd7397f06defdb64d7f6ae0a41ef1cfd9f4b8c3523687abe54_ppc64le",
"9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:69c1d64898f84bfea2cf8d732560c529dea09a5e9cabe5a6d490dced46b8d565_amd64",
"9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:4c55cf259697e6add1bf6c007069e9c9662113c5ce1fad721bca824598d04e6f_amd64",
"9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:d824b7fb9d7e36f008ce9541fd945aaa22042ad25360ccb2e50e81bc2b75522d_arm64",
"9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:ed32cb24e244040bb13d1ec5a8413e12c739f5ba8b184b885eb8838a32da6b63_s390x",
"9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:efc7101ccfaee51eb247d19970a29d91c2163f570bfbc7cfb05ea9bc518500e1_ppc64le",
"9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:2bdda576e27f6b8688c4083845f5127643fd7c7d70e2873e2d8cb4074d02e3ce_s390x",
"9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:30c4ba553c28e92404dc3d608737573754afdd3bb36b9f8647b2d778d4dd9ae3_amd64",
"9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:312d28ca82c64be6453547f52184a78f1096726ece096ed28e8059585842e796_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-04-02T19:51:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:37a49dd28d4e4c70d67a5347df258ea7a0859224a1d648b04ff38b89aefead1f_s390x",
"9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:86347d437ac659fbba7ca5d630f67d6dfaf9b96b24bbe0d74353bcf5dea0c593_arm64",
"9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:90ea93b88a80e33ab56e8fa4ae37ce34b8bef80281824dc27c4427355a4cd0d4_ppc64le",
"9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:aff6272b9ae5b95a1552173fa28b00c3bd26ab001357fcd92beab2b4e82998f9_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:3542"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:39987d89492b40620910dfea5bfcb4f5456faec3c5cc0f008cff3c62f48166de_s390x",
"9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:6d47ae3d82057f74c134d0991aec82f792fc5f5e8be68c2cd355e839ed164cbe_ppc64le",
"9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:dfa7a6da4c316172b117a80ca6d4dccd173193baa5207ac052dfcf16bd6e0649_amd64",
"9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:039d7784c93a2432dfdb38db7685c74c49b58add758fc3a89eadf0d0b0e449a5_ppc64le",
"9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:9132b7bae3bf3872f4cb2836136932d70a850ab04837a827d147bd007f61e907_s390x",
"9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:9ea768460f8017cbe5d2d48897be95d35ef8a415c6da84152517b55d7d27b584_amd64",
"9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:cd37fe49d2702c78a87c7299f5192ed1cc11c1178b8b633f7dced80f3b946fc3_arm64",
"9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:54996beca536094a30d924c43e3a52ff615437e08b0bfae28589194819bb7e7b_amd64",
"9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:5e2db5f8ef6366f227c564fc9ded923ad0d6c3b190113e480d3eb2165ef82c5d_ppc64le",
"9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:eabebc3a64689b08b82d49375f3c640574651a9ad3a3da75d250f92cd5dedb22_s390x",
"9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:37a49dd28d4e4c70d67a5347df258ea7a0859224a1d648b04ff38b89aefead1f_s390x",
"9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:86347d437ac659fbba7ca5d630f67d6dfaf9b96b24bbe0d74353bcf5dea0c593_arm64",
"9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:90ea93b88a80e33ab56e8fa4ae37ce34b8bef80281824dc27c4427355a4cd0d4_ppc64le",
"9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:aff6272b9ae5b95a1552173fa28b00c3bd26ab001357fcd92beab2b4e82998f9_amd64",
"9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:4d0a582844fc0a5da3de30ceeb47427f910c993aa76c8e29630e5a2125cf623c_s390x",
"9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:8282a7990053ea1bfbbfcb2f58ded06dead846e4074c512a57065f6c9fe824f1_amd64",
"9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f60a40d72b734d429221ae60ec638a2ff3db1227ac46aefc2f6268dd9e0f6659_ppc64le",
"9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:0c887785712767cecf50f89e09b194b1923082d8bdd5ed08f475c2f8335deb92_s390x",
"9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:76ff157ecf4135855e29b7cb6752512a54ad2f9b7d42337b4e5a0635003cccd7_amd64",
"9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:c81ab813061a01f78cfd4c278f0dfee3c8dc15f04c87d924eae9866adf020309_ppc64le",
"9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:0a0d42d05ca14802c5fe8c2d9482cdcdf21e77ef27bd03a8237fe36d268d4b8d_arm64",
"9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:6d76e5388f91606338eb730c7ab757352ec2c0e163c02222014262d953667810_amd64",
"9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:6dbbea183818a69e56b739b5434515008f9beeeab2a19b1de62f93ed21b40a41_s390x",
"9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:c3a22d7caa7ef8da08ceea2593f7ea3c5fd20d6de387f5c108deaec0ef482b7b_ppc64le",
"9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:063ce7011522181d92e55998f9130d7e1cf757831f6682e5a2bd30abf76e2661_ppc64le",
"9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:0af8d8f55c93aadd0bef2a6a092e972187e8cb020de54a0a6f547d7ecd7646e5_amd64",
"9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:a83fb46285e3e5fb176799edbb7b58f75db44bee6e5bce5009b58d08f742bf5b_s390x",
"9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:47ae26a5548ad25ea602bf92cabee281fe76ad55cc5bb20878b7073a64a3b2d0_amd64",
"9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:4f46fc1c076c375fc15a7ef7aca1a9cd06a1dc783835ebec9b9dbd5bffe4fecf_s390x",
"9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:84d7c1cb1faf9589c057b938d731ddeb0b57f9a376cef5069ba49b14a95e9891_ppc64le",
"9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:1a72b27098021c575f6720904963fb19f928c7c5e33928fdca909f17df513b98_amd64",
"9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:5424e130fb363a582a73e9b6168323bf02c68a52b2d57fe6d08a8f15eb9329c6_s390x",
"9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:e53a5a6beacd5f4b0a261086c3cd8320bca975293d19bd44e722ac027541f323_arm64",
"9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f74dafa055278595d6d57309d392cb5dd5ad238ae8963ca8bdaeb21b6cb5bc2e_ppc64le",
"9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:33b558053565e3839dbcd52f590aec522f64f43eb606379ba95cca46b67e24da_amd64",
"9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:37964ea86c613e085111c1412f1eee7132c026aed976ae6cf8c34893af1294eb_s390x",
"9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:78e677cce335b1df23da8911e6f989876b82deea6e5a53420c25caf5ac72edea_ppc64le",
"9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:c5acbd09ea84230e79e08d0091fbe0da17ce8e0905f1d9c46c2d6efab26f9d78_arm64",
"9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:36755587f839b2c47adaf398c2346743e25038c436daac7e7253b799ff8e690a_s390x",
"9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:5d6e5a1075757bb435cb692024d2958e2292331a517d1032b65d2268036f3788_amd64",
"9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:a945d69d070e0a5358d8451fcc50e67ca77b09f946c46bd2b1419fc5f38fb37a_ppc64le",
"9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d8a9b21e27185f57c6da96846f74cfac9d3361d8c7ce4805bdb89d4edc6c1b29_ppc64le",
"9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dd2ca2b97888416c8b80afea093b72448dc86629bb1c639e9678c2c692e0ec39_amd64",
"9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:ebe97465d3cd4574d2129e3ab38774bd38d450380e422d36be434dc1453d672e_s390x",
"9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:450915fa93b94ccbbf053e62df503b53537435a3f41a0c38198f78ea1e94b80b_ppc64le",
"9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:7227150cea2a8adcc29e12b3da59587aa1a6c52a32cdd48c41c3a81b613b91cd_amd64",
"9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:f97ff3b4f983ddd30285d8e8c0816b47f93b3e389791363d14d2e912bfc7606b_s390x",
"9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:040b6e9c9955e329a0f402f59e713609191700a064add10fd1a2a5f9e8e8a1aa_amd64",
"9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:59b2a8b5c61d30b627a66348614df3bbd9a39f2b31c9b15dc69e665c23eb15bf_ppc64le",
"9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:7134af93863a6bd4b0b5bb11d86d0397d5d3bde79b71e8981f4e27550141e2e9_arm64",
"9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:e04b7692f5d0bd0d48d990807c6d1c55ca2a7f284c3b48aa557aa9f11b841920_s390x",
"9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c39222532f3d3247432d439f179f457eb55748b1d252173692b5feb50aa03a4_ppc64le",
"9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:869c78d037b918ed96f8288c189dffb3a73a2e056ca210483c7ef98866bbbfb8_s390x",
"9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:cd913d30a4e7c6a65df4ae0415fa3fa2d945ae298b4cdb0f27f74205a7499814_amd64",
"9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:f178e112ab8db833aec6e85c48227604cde25ec02b0e1a8a291efa959afcf7e1_arm64",
"9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:8f07f45728be81becd927d81513d1a4eb9cf119730f6104910519fd896c44f94_amd64",
"9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:c20ff224739974a68d1397ee45520d0d1d00af115b0f8777a8a8ffb70811762f_s390x",
"9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:cc50af7805f11da9c2820bc3cd6258b3d739878d82faf38debed2fbff3226643_ppc64le",
"9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:5ee30837a0b18143ed4410a879449197df831aa9da3f9e34d984bba54ea4933a_s390x",
"9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:6aadd2e1cbe192ec68406bdf96a3125b2b408ee1544b5379fee049d711c0ec7c_amd64",
"9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:ed1f1d9c52cae74b9ba277d8b458235a6f889c6970939da5d14566a4df33ca9d_ppc64le",
"9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:18cc0feb72e3373314a76d955ee7658f5ebfa2d7626a604a5a71cb0a6d377a99_amd64",
"9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:2b2335ac98fa4687353ab96055d5a11c15653e8ee61e102029b31d6b8eec7293_ppc64le",
"9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:5fb6dc48aedd9ca60676f5f3e81b9fe9060fb4c62d22bae50da3c0ba09bf4f2f_arm64",
"9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:fbbb03b4b3860e0781ab33f33cfbaca2191d1ee2b8ab60b63cc1ffa7630a2932_s390x",
"9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1d0044891f122b29fe37da51ba2058b0e35f40bcf382750d5953f2fa747df2e3_amd64",
"9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1e8cda9bda7d3a47b07a9174e08d1859b1c1205ca81d5951ee80987e7bd93e09_s390x",
"9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:2e25f7fd188cd070d77a85f41f9b59d9471ba6dbef4dbdfc0df7b34f87bc605c_arm64",
"9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4705d6e080d91c497d3d5d60694f0b3c867036977c7229a3321414e7a6c261_ppc64le",
"9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:64bfb313027c6795160078915c238bc77379781c7316ba251cb3c762cdfd5c35_amd64",
"9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:b48272102bd84914525944f43b25424ac8107684604c5467dc8fe8621567368c_ppc64le",
"9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:b9eac319261085e82a1ef2257560e6c42c75cbb93ea28c9a35687d1141e02b2d_s390x",
"9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:303719e90364646b758fb09b7d794fe3df667b433238e7eb5608fb1a68f0a916_s390x",
"9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:58f4a8de4884bfafab44af61ed88de7ee89910e89607d0305a10c9f75400f877_amd64",
"9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:7208254fcdcdc8544cc7e14ed788fa481ae47fd574a3e72fc82ea3bd42b01e2e_ppc64le",
"9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:d13a6ec8126d862628abdeb4a98f4cb6c177e10856c347d118ec2ce02a550055_arm64",
"9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:1555cb387d9245294fb2a4a769d16850fa81d23c3cd37ae12db1b236958920bd_ppc64le",
"9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:38ecc809db4dc7555c1802e36be5d77e40c8e808039c4b39dff6c31477c213c0_s390x",
"9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:b6277c661f62a2693a3dd522c555a3f9b7dc4f109f7eca7f6b77b4f662deef2c_amd64",
"9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:102ecaa53a174455c8392a9e221dd0f332613fc0c0e206182c4c483cbd7f9ff3_s390x",
"9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:16883eec33baacfd7397f06defdb64d7f6ae0a41ef1cfd9f4b8c3523687abe54_ppc64le",
"9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:69c1d64898f84bfea2cf8d732560c529dea09a5e9cabe5a6d490dced46b8d565_amd64",
"9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:4c55cf259697e6add1bf6c007069e9c9662113c5ce1fad721bca824598d04e6f_amd64",
"9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:d824b7fb9d7e36f008ce9541fd945aaa22042ad25360ccb2e50e81bc2b75522d_arm64",
"9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:ed32cb24e244040bb13d1ec5a8413e12c739f5ba8b184b885eb8838a32da6b63_s390x",
"9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:efc7101ccfaee51eb247d19970a29d91c2163f570bfbc7cfb05ea9bc518500e1_ppc64le",
"9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:2bdda576e27f6b8688c4083845f5127643fd7c7d70e2873e2d8cb4074d02e3ce_s390x",
"9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:30c4ba553c28e92404dc3d608737573754afdd3bb36b9f8647b2d778d4dd9ae3_amd64",
"9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:312d28ca82c64be6453547f52184a78f1096726ece096ed28e8059585842e796_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:39987d89492b40620910dfea5bfcb4f5456faec3c5cc0f008cff3c62f48166de_s390x",
"9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:6d47ae3d82057f74c134d0991aec82f792fc5f5e8be68c2cd355e839ed164cbe_ppc64le",
"9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:dfa7a6da4c316172b117a80ca6d4dccd173193baa5207ac052dfcf16bd6e0649_amd64",
"9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:039d7784c93a2432dfdb38db7685c74c49b58add758fc3a89eadf0d0b0e449a5_ppc64le",
"9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:9132b7bae3bf3872f4cb2836136932d70a850ab04837a827d147bd007f61e907_s390x",
"9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:9ea768460f8017cbe5d2d48897be95d35ef8a415c6da84152517b55d7d27b584_amd64",
"9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:cd37fe49d2702c78a87c7299f5192ed1cc11c1178b8b633f7dced80f3b946fc3_arm64",
"9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:54996beca536094a30d924c43e3a52ff615437e08b0bfae28589194819bb7e7b_amd64",
"9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:5e2db5f8ef6366f227c564fc9ded923ad0d6c3b190113e480d3eb2165ef82c5d_ppc64le",
"9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:eabebc3a64689b08b82d49375f3c640574651a9ad3a3da75d250f92cd5dedb22_s390x",
"9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:37a49dd28d4e4c70d67a5347df258ea7a0859224a1d648b04ff38b89aefead1f_s390x",
"9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:86347d437ac659fbba7ca5d630f67d6dfaf9b96b24bbe0d74353bcf5dea0c593_arm64",
"9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:90ea93b88a80e33ab56e8fa4ae37ce34b8bef80281824dc27c4427355a4cd0d4_ppc64le",
"9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:aff6272b9ae5b95a1552173fa28b00c3bd26ab001357fcd92beab2b4e82998f9_amd64",
"9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:4d0a582844fc0a5da3de30ceeb47427f910c993aa76c8e29630e5a2125cf623c_s390x",
"9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:8282a7990053ea1bfbbfcb2f58ded06dead846e4074c512a57065f6c9fe824f1_amd64",
"9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f60a40d72b734d429221ae60ec638a2ff3db1227ac46aefc2f6268dd9e0f6659_ppc64le",
"9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:0c887785712767cecf50f89e09b194b1923082d8bdd5ed08f475c2f8335deb92_s390x",
"9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:76ff157ecf4135855e29b7cb6752512a54ad2f9b7d42337b4e5a0635003cccd7_amd64",
"9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:c81ab813061a01f78cfd4c278f0dfee3c8dc15f04c87d924eae9866adf020309_ppc64le",
"9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:0a0d42d05ca14802c5fe8c2d9482cdcdf21e77ef27bd03a8237fe36d268d4b8d_arm64",
"9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:6d76e5388f91606338eb730c7ab757352ec2c0e163c02222014262d953667810_amd64",
"9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:6dbbea183818a69e56b739b5434515008f9beeeab2a19b1de62f93ed21b40a41_s390x",
"9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:c3a22d7caa7ef8da08ceea2593f7ea3c5fd20d6de387f5c108deaec0ef482b7b_ppc64le",
"9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:063ce7011522181d92e55998f9130d7e1cf757831f6682e5a2bd30abf76e2661_ppc64le",
"9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:0af8d8f55c93aadd0bef2a6a092e972187e8cb020de54a0a6f547d7ecd7646e5_amd64",
"9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:a83fb46285e3e5fb176799edbb7b58f75db44bee6e5bce5009b58d08f742bf5b_s390x",
"9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:47ae26a5548ad25ea602bf92cabee281fe76ad55cc5bb20878b7073a64a3b2d0_amd64",
"9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:4f46fc1c076c375fc15a7ef7aca1a9cd06a1dc783835ebec9b9dbd5bffe4fecf_s390x",
"9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:84d7c1cb1faf9589c057b938d731ddeb0b57f9a376cef5069ba49b14a95e9891_ppc64le",
"9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:1a72b27098021c575f6720904963fb19f928c7c5e33928fdca909f17df513b98_amd64",
"9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:5424e130fb363a582a73e9b6168323bf02c68a52b2d57fe6d08a8f15eb9329c6_s390x",
"9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:e53a5a6beacd5f4b0a261086c3cd8320bca975293d19bd44e722ac027541f323_arm64",
"9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f74dafa055278595d6d57309d392cb5dd5ad238ae8963ca8bdaeb21b6cb5bc2e_ppc64le",
"9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:33b558053565e3839dbcd52f590aec522f64f43eb606379ba95cca46b67e24da_amd64",
"9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:37964ea86c613e085111c1412f1eee7132c026aed976ae6cf8c34893af1294eb_s390x",
"9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:78e677cce335b1df23da8911e6f989876b82deea6e5a53420c25caf5ac72edea_ppc64le",
"9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:c5acbd09ea84230e79e08d0091fbe0da17ce8e0905f1d9c46c2d6efab26f9d78_arm64",
"9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:36755587f839b2c47adaf398c2346743e25038c436daac7e7253b799ff8e690a_s390x",
"9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:5d6e5a1075757bb435cb692024d2958e2292331a517d1032b65d2268036f3788_amd64",
"9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:a945d69d070e0a5358d8451fcc50e67ca77b09f946c46bd2b1419fc5f38fb37a_ppc64le",
"9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d8a9b21e27185f57c6da96846f74cfac9d3361d8c7ce4805bdb89d4edc6c1b29_ppc64le",
"9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dd2ca2b97888416c8b80afea093b72448dc86629bb1c639e9678c2c692e0ec39_amd64",
"9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:ebe97465d3cd4574d2129e3ab38774bd38d450380e422d36be434dc1453d672e_s390x",
"9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:450915fa93b94ccbbf053e62df503b53537435a3f41a0c38198f78ea1e94b80b_ppc64le",
"9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:7227150cea2a8adcc29e12b3da59587aa1a6c52a32cdd48c41c3a81b613b91cd_amd64",
"9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:f97ff3b4f983ddd30285d8e8c0816b47f93b3e389791363d14d2e912bfc7606b_s390x",
"9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:040b6e9c9955e329a0f402f59e713609191700a064add10fd1a2a5f9e8e8a1aa_amd64",
"9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:59b2a8b5c61d30b627a66348614df3bbd9a39f2b31c9b15dc69e665c23eb15bf_ppc64le",
"9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:7134af93863a6bd4b0b5bb11d86d0397d5d3bde79b71e8981f4e27550141e2e9_arm64",
"9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:e04b7692f5d0bd0d48d990807c6d1c55ca2a7f284c3b48aa557aa9f11b841920_s390x",
"9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c39222532f3d3247432d439f179f457eb55748b1d252173692b5feb50aa03a4_ppc64le",
"9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:869c78d037b918ed96f8288c189dffb3a73a2e056ca210483c7ef98866bbbfb8_s390x",
"9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:cd913d30a4e7c6a65df4ae0415fa3fa2d945ae298b4cdb0f27f74205a7499814_amd64",
"9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:f178e112ab8db833aec6e85c48227604cde25ec02b0e1a8a291efa959afcf7e1_arm64",
"9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:8f07f45728be81becd927d81513d1a4eb9cf119730f6104910519fd896c44f94_amd64",
"9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:c20ff224739974a68d1397ee45520d0d1d00af115b0f8777a8a8ffb70811762f_s390x",
"9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:cc50af7805f11da9c2820bc3cd6258b3d739878d82faf38debed2fbff3226643_ppc64le",
"9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:5ee30837a0b18143ed4410a879449197df831aa9da3f9e34d984bba54ea4933a_s390x",
"9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:6aadd2e1cbe192ec68406bdf96a3125b2b408ee1544b5379fee049d711c0ec7c_amd64",
"9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:ed1f1d9c52cae74b9ba277d8b458235a6f889c6970939da5d14566a4df33ca9d_ppc64le",
"9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:18cc0feb72e3373314a76d955ee7658f5ebfa2d7626a604a5a71cb0a6d377a99_amd64",
"9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:2b2335ac98fa4687353ab96055d5a11c15653e8ee61e102029b31d6b8eec7293_ppc64le",
"9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:5fb6dc48aedd9ca60676f5f3e81b9fe9060fb4c62d22bae50da3c0ba09bf4f2f_arm64",
"9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:fbbb03b4b3860e0781ab33f33cfbaca2191d1ee2b8ab60b63cc1ffa7630a2932_s390x",
"9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1d0044891f122b29fe37da51ba2058b0e35f40bcf382750d5953f2fa747df2e3_amd64",
"9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1e8cda9bda7d3a47b07a9174e08d1859b1c1205ca81d5951ee80987e7bd93e09_s390x",
"9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:2e25f7fd188cd070d77a85f41f9b59d9471ba6dbef4dbdfc0df7b34f87bc605c_arm64",
"9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4705d6e080d91c497d3d5d60694f0b3c867036977c7229a3321414e7a6c261_ppc64le",
"9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:64bfb313027c6795160078915c238bc77379781c7316ba251cb3c762cdfd5c35_amd64",
"9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:b48272102bd84914525944f43b25424ac8107684604c5467dc8fe8621567368c_ppc64le",
"9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:b9eac319261085e82a1ef2257560e6c42c75cbb93ea28c9a35687d1141e02b2d_s390x",
"9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:303719e90364646b758fb09b7d794fe3df667b433238e7eb5608fb1a68f0a916_s390x",
"9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:58f4a8de4884bfafab44af61ed88de7ee89910e89607d0305a10c9f75400f877_amd64",
"9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:7208254fcdcdc8544cc7e14ed788fa481ae47fd574a3e72fc82ea3bd42b01e2e_ppc64le",
"9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:d13a6ec8126d862628abdeb4a98f4cb6c177e10856c347d118ec2ce02a550055_arm64",
"9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:1555cb387d9245294fb2a4a769d16850fa81d23c3cd37ae12db1b236958920bd_ppc64le",
"9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:38ecc809db4dc7555c1802e36be5d77e40c8e808039c4b39dff6c31477c213c0_s390x",
"9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:b6277c661f62a2693a3dd522c555a3f9b7dc4f109f7eca7f6b77b4f662deef2c_amd64",
"9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:102ecaa53a174455c8392a9e221dd0f332613fc0c0e206182c4c483cbd7f9ff3_s390x",
"9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:16883eec33baacfd7397f06defdb64d7f6ae0a41ef1cfd9f4b8c3523687abe54_ppc64le",
"9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:69c1d64898f84bfea2cf8d732560c529dea09a5e9cabe5a6d490dced46b8d565_amd64",
"9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:4c55cf259697e6add1bf6c007069e9c9662113c5ce1fad721bca824598d04e6f_amd64",
"9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:d824b7fb9d7e36f008ce9541fd945aaa22042ad25360ccb2e50e81bc2b75522d_arm64",
"9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:ed32cb24e244040bb13d1ec5a8413e12c739f5ba8b184b885eb8838a32da6b63_s390x",
"9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:efc7101ccfaee51eb247d19970a29d91c2163f570bfbc7cfb05ea9bc518500e1_ppc64le",
"9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:2bdda576e27f6b8688c4083845f5127643fd7c7d70e2873e2d8cb4074d02e3ce_s390x",
"9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:30c4ba553c28e92404dc3d608737573754afdd3bb36b9f8647b2d778d4dd9ae3_amd64",
"9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:312d28ca82c64be6453547f52184a78f1096726ece096ed28e8059585842e796_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:039d7784c93a2432dfdb38db7685c74c49b58add758fc3a89eadf0d0b0e449a5_ppc64le",
"9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:9132b7bae3bf3872f4cb2836136932d70a850ab04837a827d147bd007f61e907_s390x",
"9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:9ea768460f8017cbe5d2d48897be95d35ef8a415c6da84152517b55d7d27b584_amd64",
"9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:cd37fe49d2702c78a87c7299f5192ed1cc11c1178b8b633f7dced80f3b946fc3_arm64",
"9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:54996beca536094a30d924c43e3a52ff615437e08b0bfae28589194819bb7e7b_amd64",
"9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:5e2db5f8ef6366f227c564fc9ded923ad0d6c3b190113e480d3eb2165ef82c5d_ppc64le",
"9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:eabebc3a64689b08b82d49375f3c640574651a9ad3a3da75d250f92cd5dedb22_s390x",
"9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:4d0a582844fc0a5da3de30ceeb47427f910c993aa76c8e29630e5a2125cf623c_s390x",
"9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:8282a7990053ea1bfbbfcb2f58ded06dead846e4074c512a57065f6c9fe824f1_amd64",
"9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f60a40d72b734d429221ae60ec638a2ff3db1227ac46aefc2f6268dd9e0f6659_ppc64le",
"9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:0c887785712767cecf50f89e09b194b1923082d8bdd5ed08f475c2f8335deb92_s390x",
"9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:76ff157ecf4135855e29b7cb6752512a54ad2f9b7d42337b4e5a0635003cccd7_amd64",
"9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:c81ab813061a01f78cfd4c278f0dfee3c8dc15f04c87d924eae9866adf020309_ppc64le",
"9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:0a0d42d05ca14802c5fe8c2d9482cdcdf21e77ef27bd03a8237fe36d268d4b8d_arm64",
"9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:6d76e5388f91606338eb730c7ab757352ec2c0e163c02222014262d953667810_amd64",
"9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:6dbbea183818a69e56b739b5434515008f9beeeab2a19b1de62f93ed21b40a41_s390x",
"9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:c3a22d7caa7ef8da08ceea2593f7ea3c5fd20d6de387f5c108deaec0ef482b7b_ppc64le",
"9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:063ce7011522181d92e55998f9130d7e1cf757831f6682e5a2bd30abf76e2661_ppc64le",
"9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:0af8d8f55c93aadd0bef2a6a092e972187e8cb020de54a0a6f547d7ecd7646e5_amd64",
"9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:a83fb46285e3e5fb176799edbb7b58f75db44bee6e5bce5009b58d08f742bf5b_s390x",
"9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:47ae26a5548ad25ea602bf92cabee281fe76ad55cc5bb20878b7073a64a3b2d0_amd64",
"9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:4f46fc1c076c375fc15a7ef7aca1a9cd06a1dc783835ebec9b9dbd5bffe4fecf_s390x",
"9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:84d7c1cb1faf9589c057b938d731ddeb0b57f9a376cef5069ba49b14a95e9891_ppc64le",
"9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:1a72b27098021c575f6720904963fb19f928c7c5e33928fdca909f17df513b98_amd64",
"9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:5424e130fb363a582a73e9b6168323bf02c68a52b2d57fe6d08a8f15eb9329c6_s390x",
"9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:e53a5a6beacd5f4b0a261086c3cd8320bca975293d19bd44e722ac027541f323_arm64",
"9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f74dafa055278595d6d57309d392cb5dd5ad238ae8963ca8bdaeb21b6cb5bc2e_ppc64le",
"9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:33b558053565e3839dbcd52f590aec522f64f43eb606379ba95cca46b67e24da_amd64",
"9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:37964ea86c613e085111c1412f1eee7132c026aed976ae6cf8c34893af1294eb_s390x",
"9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:78e677cce335b1df23da8911e6f989876b82deea6e5a53420c25caf5ac72edea_ppc64le",
"9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:c5acbd09ea84230e79e08d0091fbe0da17ce8e0905f1d9c46c2d6efab26f9d78_arm64",
"9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:36755587f839b2c47adaf398c2346743e25038c436daac7e7253b799ff8e690a_s390x",
"9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:5d6e5a1075757bb435cb692024d2958e2292331a517d1032b65d2268036f3788_amd64",
"9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:a945d69d070e0a5358d8451fcc50e67ca77b09f946c46bd2b1419fc5f38fb37a_ppc64le",
"9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d8a9b21e27185f57c6da96846f74cfac9d3361d8c7ce4805bdb89d4edc6c1b29_ppc64le",
"9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dd2ca2b97888416c8b80afea093b72448dc86629bb1c639e9678c2c692e0ec39_amd64",
"9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:ebe97465d3cd4574d2129e3ab38774bd38d450380e422d36be434dc1453d672e_s390x",
"9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:450915fa93b94ccbbf053e62df503b53537435a3f41a0c38198f78ea1e94b80b_ppc64le",
"9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:7227150cea2a8adcc29e12b3da59587aa1a6c52a32cdd48c41c3a81b613b91cd_amd64",
"9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:f97ff3b4f983ddd30285d8e8c0816b47f93b3e389791363d14d2e912bfc7606b_s390x",
"9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:040b6e9c9955e329a0f402f59e713609191700a064add10fd1a2a5f9e8e8a1aa_amd64",
"9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:59b2a8b5c61d30b627a66348614df3bbd9a39f2b31c9b15dc69e665c23eb15bf_ppc64le",
"9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:7134af93863a6bd4b0b5bb11d86d0397d5d3bde79b71e8981f4e27550141e2e9_arm64",
"9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:e04b7692f5d0bd0d48d990807c6d1c55ca2a7f284c3b48aa557aa9f11b841920_s390x",
"9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c39222532f3d3247432d439f179f457eb55748b1d252173692b5feb50aa03a4_ppc64le",
"9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:869c78d037b918ed96f8288c189dffb3a73a2e056ca210483c7ef98866bbbfb8_s390x",
"9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:cd913d30a4e7c6a65df4ae0415fa3fa2d945ae298b4cdb0f27f74205a7499814_amd64",
"9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:f178e112ab8db833aec6e85c48227604cde25ec02b0e1a8a291efa959afcf7e1_arm64",
"9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:8f07f45728be81becd927d81513d1a4eb9cf119730f6104910519fd896c44f94_amd64",
"9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:c20ff224739974a68d1397ee45520d0d1d00af115b0f8777a8a8ffb70811762f_s390x",
"9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:cc50af7805f11da9c2820bc3cd6258b3d739878d82faf38debed2fbff3226643_ppc64le",
"9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:5ee30837a0b18143ed4410a879449197df831aa9da3f9e34d984bba54ea4933a_s390x",
"9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:6aadd2e1cbe192ec68406bdf96a3125b2b408ee1544b5379fee049d711c0ec7c_amd64",
"9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:ed1f1d9c52cae74b9ba277d8b458235a6f889c6970939da5d14566a4df33ca9d_ppc64le",
"9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:18cc0feb72e3373314a76d955ee7658f5ebfa2d7626a604a5a71cb0a6d377a99_amd64",
"9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:2b2335ac98fa4687353ab96055d5a11c15653e8ee61e102029b31d6b8eec7293_ppc64le",
"9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:5fb6dc48aedd9ca60676f5f3e81b9fe9060fb4c62d22bae50da3c0ba09bf4f2f_arm64",
"9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:fbbb03b4b3860e0781ab33f33cfbaca2191d1ee2b8ab60b63cc1ffa7630a2932_s390x",
"9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1d0044891f122b29fe37da51ba2058b0e35f40bcf382750d5953f2fa747df2e3_amd64",
"9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1e8cda9bda7d3a47b07a9174e08d1859b1c1205ca81d5951ee80987e7bd93e09_s390x",
"9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:2e25f7fd188cd070d77a85f41f9b59d9471ba6dbef4dbdfc0df7b34f87bc605c_arm64",
"9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4705d6e080d91c497d3d5d60694f0b3c867036977c7229a3321414e7a6c261_ppc64le",
"9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:64bfb313027c6795160078915c238bc77379781c7316ba251cb3c762cdfd5c35_amd64",
"9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:b48272102bd84914525944f43b25424ac8107684604c5467dc8fe8621567368c_ppc64le",
"9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:b9eac319261085e82a1ef2257560e6c42c75cbb93ea28c9a35687d1141e02b2d_s390x",
"9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:303719e90364646b758fb09b7d794fe3df667b433238e7eb5608fb1a68f0a916_s390x",
"9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:58f4a8de4884bfafab44af61ed88de7ee89910e89607d0305a10c9f75400f877_amd64",
"9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:7208254fcdcdc8544cc7e14ed788fa481ae47fd574a3e72fc82ea3bd42b01e2e_ppc64le",
"9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:d13a6ec8126d862628abdeb4a98f4cb6c177e10856c347d118ec2ce02a550055_arm64",
"9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:1555cb387d9245294fb2a4a769d16850fa81d23c3cd37ae12db1b236958920bd_ppc64le",
"9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:38ecc809db4dc7555c1802e36be5d77e40c8e808039c4b39dff6c31477c213c0_s390x",
"9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:b6277c661f62a2693a3dd522c555a3f9b7dc4f109f7eca7f6b77b4f662deef2c_amd64",
"9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:102ecaa53a174455c8392a9e221dd0f332613fc0c0e206182c4c483cbd7f9ff3_s390x",
"9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:16883eec33baacfd7397f06defdb64d7f6ae0a41ef1cfd9f4b8c3523687abe54_ppc64le",
"9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:69c1d64898f84bfea2cf8d732560c529dea09a5e9cabe5a6d490dced46b8d565_amd64",
"9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:4c55cf259697e6add1bf6c007069e9c9662113c5ce1fad721bca824598d04e6f_amd64",
"9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:d824b7fb9d7e36f008ce9541fd945aaa22042ad25360ccb2e50e81bc2b75522d_arm64",
"9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:ed32cb24e244040bb13d1ec5a8413e12c739f5ba8b184b885eb8838a32da6b63_s390x",
"9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:efc7101ccfaee51eb247d19970a29d91c2163f570bfbc7cfb05ea9bc518500e1_ppc64le",
"9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:2bdda576e27f6b8688c4083845f5127643fd7c7d70e2873e2d8cb4074d02e3ce_s390x",
"9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:30c4ba553c28e92404dc3d608737573754afdd3bb36b9f8647b2d778d4dd9ae3_amd64",
"9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:312d28ca82c64be6453547f52184a78f1096726ece096ed28e8059585842e796_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:39987d89492b40620910dfea5bfcb4f5456faec3c5cc0f008cff3c62f48166de_s390x",
"9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:6d47ae3d82057f74c134d0991aec82f792fc5f5e8be68c2cd355e839ed164cbe_ppc64le",
"9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:dfa7a6da4c316172b117a80ca6d4dccd173193baa5207ac052dfcf16bd6e0649_amd64",
"9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:37a49dd28d4e4c70d67a5347df258ea7a0859224a1d648b04ff38b89aefead1f_s390x",
"9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:86347d437ac659fbba7ca5d630f67d6dfaf9b96b24bbe0d74353bcf5dea0c593_arm64",
"9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:90ea93b88a80e33ab56e8fa4ae37ce34b8bef80281824dc27c4427355a4cd0d4_ppc64le",
"9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:aff6272b9ae5b95a1552173fa28b00c3bd26ab001357fcd92beab2b4e82998f9_amd64"
],
"known_not_affected": [
"9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:039d7784c93a2432dfdb38db7685c74c49b58add758fc3a89eadf0d0b0e449a5_ppc64le",
"9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:9132b7bae3bf3872f4cb2836136932d70a850ab04837a827d147bd007f61e907_s390x",
"9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:9ea768460f8017cbe5d2d48897be95d35ef8a415c6da84152517b55d7d27b584_amd64",
"9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:cd37fe49d2702c78a87c7299f5192ed1cc11c1178b8b633f7dced80f3b946fc3_arm64",
"9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:54996beca536094a30d924c43e3a52ff615437e08b0bfae28589194819bb7e7b_amd64",
"9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:5e2db5f8ef6366f227c564fc9ded923ad0d6c3b190113e480d3eb2165ef82c5d_ppc64le",
"9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:eabebc3a64689b08b82d49375f3c640574651a9ad3a3da75d250f92cd5dedb22_s390x",
"9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:4d0a582844fc0a5da3de30ceeb47427f910c993aa76c8e29630e5a2125cf623c_s390x",
"9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:8282a7990053ea1bfbbfcb2f58ded06dead846e4074c512a57065f6c9fe824f1_amd64",
"9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f60a40d72b734d429221ae60ec638a2ff3db1227ac46aefc2f6268dd9e0f6659_ppc64le",
"9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:0c887785712767cecf50f89e09b194b1923082d8bdd5ed08f475c2f8335deb92_s390x",
"9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:76ff157ecf4135855e29b7cb6752512a54ad2f9b7d42337b4e5a0635003cccd7_amd64",
"9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:c81ab813061a01f78cfd4c278f0dfee3c8dc15f04c87d924eae9866adf020309_ppc64le",
"9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:0a0d42d05ca14802c5fe8c2d9482cdcdf21e77ef27bd03a8237fe36d268d4b8d_arm64",
"9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:6d76e5388f91606338eb730c7ab757352ec2c0e163c02222014262d953667810_amd64",
"9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:6dbbea183818a69e56b739b5434515008f9beeeab2a19b1de62f93ed21b40a41_s390x",
"9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:c3a22d7caa7ef8da08ceea2593f7ea3c5fd20d6de387f5c108deaec0ef482b7b_ppc64le",
"9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:063ce7011522181d92e55998f9130d7e1cf757831f6682e5a2bd30abf76e2661_ppc64le",
"9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:0af8d8f55c93aadd0bef2a6a092e972187e8cb020de54a0a6f547d7ecd7646e5_amd64",
"9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:a83fb46285e3e5fb176799edbb7b58f75db44bee6e5bce5009b58d08f742bf5b_s390x",
"9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:47ae26a5548ad25ea602bf92cabee281fe76ad55cc5bb20878b7073a64a3b2d0_amd64",
"9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:4f46fc1c076c375fc15a7ef7aca1a9cd06a1dc783835ebec9b9dbd5bffe4fecf_s390x",
"9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:84d7c1cb1faf9589c057b938d731ddeb0b57f9a376cef5069ba49b14a95e9891_ppc64le",
"9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:1a72b27098021c575f6720904963fb19f928c7c5e33928fdca909f17df513b98_amd64",
"9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:5424e130fb363a582a73e9b6168323bf02c68a52b2d57fe6d08a8f15eb9329c6_s390x",
"9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:e53a5a6beacd5f4b0a261086c3cd8320bca975293d19bd44e722ac027541f323_arm64",
"9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f74dafa055278595d6d57309d392cb5dd5ad238ae8963ca8bdaeb21b6cb5bc2e_ppc64le",
"9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:33b558053565e3839dbcd52f590aec522f64f43eb606379ba95cca46b67e24da_amd64",
"9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:37964ea86c613e085111c1412f1eee7132c026aed976ae6cf8c34893af1294eb_s390x",
"9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:78e677cce335b1df23da8911e6f989876b82deea6e5a53420c25caf5ac72edea_ppc64le",
"9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:c5acbd09ea84230e79e08d0091fbe0da17ce8e0905f1d9c46c2d6efab26f9d78_arm64",
"9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:36755587f839b2c47adaf398c2346743e25038c436daac7e7253b799ff8e690a_s390x",
"9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:5d6e5a1075757bb435cb692024d2958e2292331a517d1032b65d2268036f3788_amd64",
"9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:a945d69d070e0a5358d8451fcc50e67ca77b09f946c46bd2b1419fc5f38fb37a_ppc64le",
"9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d8a9b21e27185f57c6da96846f74cfac9d3361d8c7ce4805bdb89d4edc6c1b29_ppc64le",
"9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dd2ca2b97888416c8b80afea093b72448dc86629bb1c639e9678c2c692e0ec39_amd64",
"9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:ebe97465d3cd4574d2129e3ab38774bd38d450380e422d36be434dc1453d672e_s390x",
"9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:450915fa93b94ccbbf053e62df503b53537435a3f41a0c38198f78ea1e94b80b_ppc64le",
"9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:7227150cea2a8adcc29e12b3da59587aa1a6c52a32cdd48c41c3a81b613b91cd_amd64",
"9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:f97ff3b4f983ddd30285d8e8c0816b47f93b3e389791363d14d2e912bfc7606b_s390x",
"9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:040b6e9c9955e329a0f402f59e713609191700a064add10fd1a2a5f9e8e8a1aa_amd64",
"9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:59b2a8b5c61d30b627a66348614df3bbd9a39f2b31c9b15dc69e665c23eb15bf_ppc64le",
"9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:7134af93863a6bd4b0b5bb11d86d0397d5d3bde79b71e8981f4e27550141e2e9_arm64",
"9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:e04b7692f5d0bd0d48d990807c6d1c55ca2a7f284c3b48aa557aa9f11b841920_s390x",
"9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c39222532f3d3247432d439f179f457eb55748b1d252173692b5feb50aa03a4_ppc64le",
"9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:869c78d037b918ed96f8288c189dffb3a73a2e056ca210483c7ef98866bbbfb8_s390x",
"9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:cd913d30a4e7c6a65df4ae0415fa3fa2d945ae298b4cdb0f27f74205a7499814_amd64",
"9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:f178e112ab8db833aec6e85c48227604cde25ec02b0e1a8a291efa959afcf7e1_arm64",
"9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:8f07f45728be81becd927d81513d1a4eb9cf119730f6104910519fd896c44f94_amd64",
"9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:c20ff224739974a68d1397ee45520d0d1d00af115b0f8777a8a8ffb70811762f_s390x",
"9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:cc50af7805f11da9c2820bc3cd6258b3d739878d82faf38debed2fbff3226643_ppc64le",
"9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:5ee30837a0b18143ed4410a879449197df831aa9da3f9e34d984bba54ea4933a_s390x",
"9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:6aadd2e1cbe192ec68406bdf96a3125b2b408ee1544b5379fee049d711c0ec7c_amd64",
"9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:ed1f1d9c52cae74b9ba277d8b458235a6f889c6970939da5d14566a4df33ca9d_ppc64le",
"9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:18cc0feb72e3373314a76d955ee7658f5ebfa2d7626a604a5a71cb0a6d377a99_amd64",
"9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:2b2335ac98fa4687353ab96055d5a11c15653e8ee61e102029b31d6b8eec7293_ppc64le",
"9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:5fb6dc48aedd9ca60676f5f3e81b9fe9060fb4c62d22bae50da3c0ba09bf4f2f_arm64",
"9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:fbbb03b4b3860e0781ab33f33cfbaca2191d1ee2b8ab60b63cc1ffa7630a2932_s390x",
"9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1d0044891f122b29fe37da51ba2058b0e35f40bcf382750d5953f2fa747df2e3_amd64",
"9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1e8cda9bda7d3a47b07a9174e08d1859b1c1205ca81d5951ee80987e7bd93e09_s390x",
"9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:2e25f7fd188cd070d77a85f41f9b59d9471ba6dbef4dbdfc0df7b34f87bc605c_arm64",
"9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4705d6e080d91c497d3d5d60694f0b3c867036977c7229a3321414e7a6c261_ppc64le",
"9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:64bfb313027c6795160078915c238bc77379781c7316ba251cb3c762cdfd5c35_amd64",
"9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:b48272102bd84914525944f43b25424ac8107684604c5467dc8fe8621567368c_ppc64le",
"9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:b9eac319261085e82a1ef2257560e6c42c75cbb93ea28c9a35687d1141e02b2d_s390x",
"9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:303719e90364646b758fb09b7d794fe3df667b433238e7eb5608fb1a68f0a916_s390x",
"9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:58f4a8de4884bfafab44af61ed88de7ee89910e89607d0305a10c9f75400f877_amd64",
"9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:7208254fcdcdc8544cc7e14ed788fa481ae47fd574a3e72fc82ea3bd42b01e2e_ppc64le",
"9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:d13a6ec8126d862628abdeb4a98f4cb6c177e10856c347d118ec2ce02a550055_arm64",
"9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:1555cb387d9245294fb2a4a769d16850fa81d23c3cd37ae12db1b236958920bd_ppc64le",
"9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:38ecc809db4dc7555c1802e36be5d77e40c8e808039c4b39dff6c31477c213c0_s390x",
"9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:b6277c661f62a2693a3dd522c555a3f9b7dc4f109f7eca7f6b77b4f662deef2c_amd64",
"9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:102ecaa53a174455c8392a9e221dd0f332613fc0c0e206182c4c483cbd7f9ff3_s390x",
"9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:16883eec33baacfd7397f06defdb64d7f6ae0a41ef1cfd9f4b8c3523687abe54_ppc64le",
"9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:69c1d64898f84bfea2cf8d732560c529dea09a5e9cabe5a6d490dced46b8d565_amd64",
"9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:4c55cf259697e6add1bf6c007069e9c9662113c5ce1fad721bca824598d04e6f_amd64",
"9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:d824b7fb9d7e36f008ce9541fd945aaa22042ad25360ccb2e50e81bc2b75522d_arm64",
"9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:ed32cb24e244040bb13d1ec5a8413e12c739f5ba8b184b885eb8838a32da6b63_s390x",
"9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:efc7101ccfaee51eb247d19970a29d91c2163f570bfbc7cfb05ea9bc518500e1_ppc64le",
"9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:2bdda576e27f6b8688c4083845f5127643fd7c7d70e2873e2d8cb4074d02e3ce_s390x",
"9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:30c4ba553c28e92404dc3d608737573754afdd3bb36b9f8647b2d778d4dd9ae3_amd64",
"9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:312d28ca82c64be6453547f52184a78f1096726ece096ed28e8059585842e796_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-04-02T19:51:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:39987d89492b40620910dfea5bfcb4f5456faec3c5cc0f008cff3c62f48166de_s390x",
"9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:6d47ae3d82057f74c134d0991aec82f792fc5f5e8be68c2cd355e839ed164cbe_ppc64le",
"9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:dfa7a6da4c316172b117a80ca6d4dccd173193baa5207ac052dfcf16bd6e0649_amd64",
"9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:37a49dd28d4e4c70d67a5347df258ea7a0859224a1d648b04ff38b89aefead1f_s390x",
"9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:86347d437ac659fbba7ca5d630f67d6dfaf9b96b24bbe0d74353bcf5dea0c593_arm64",
"9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:90ea93b88a80e33ab56e8fa4ae37ce34b8bef80281824dc27c4427355a4cd0d4_ppc64le",
"9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:aff6272b9ae5b95a1552173fa28b00c3bd26ab001357fcd92beab2b4e82998f9_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:3542"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:39987d89492b40620910dfea5bfcb4f5456faec3c5cc0f008cff3c62f48166de_s390x",
"9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:6d47ae3d82057f74c134d0991aec82f792fc5f5e8be68c2cd355e839ed164cbe_ppc64le",
"9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:dfa7a6da4c316172b117a80ca6d4dccd173193baa5207ac052dfcf16bd6e0649_amd64",
"9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:039d7784c93a2432dfdb38db7685c74c49b58add758fc3a89eadf0d0b0e449a5_ppc64le",
"9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:9132b7bae3bf3872f4cb2836136932d70a850ab04837a827d147bd007f61e907_s390x",
"9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:9ea768460f8017cbe5d2d48897be95d35ef8a415c6da84152517b55d7d27b584_amd64",
"9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:cd37fe49d2702c78a87c7299f5192ed1cc11c1178b8b633f7dced80f3b946fc3_arm64",
"9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:54996beca536094a30d924c43e3a52ff615437e08b0bfae28589194819bb7e7b_amd64",
"9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:5e2db5f8ef6366f227c564fc9ded923ad0d6c3b190113e480d3eb2165ef82c5d_ppc64le",
"9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:eabebc3a64689b08b82d49375f3c640574651a9ad3a3da75d250f92cd5dedb22_s390x",
"9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:37a49dd28d4e4c70d67a5347df258ea7a0859224a1d648b04ff38b89aefead1f_s390x",
"9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:86347d437ac659fbba7ca5d630f67d6dfaf9b96b24bbe0d74353bcf5dea0c593_arm64",
"9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:90ea93b88a80e33ab56e8fa4ae37ce34b8bef80281824dc27c4427355a4cd0d4_ppc64le",
"9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:aff6272b9ae5b95a1552173fa28b00c3bd26ab001357fcd92beab2b4e82998f9_amd64",
"9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:4d0a582844fc0a5da3de30ceeb47427f910c993aa76c8e29630e5a2125cf623c_s390x",
"9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:8282a7990053ea1bfbbfcb2f58ded06dead846e4074c512a57065f6c9fe824f1_amd64",
"9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f60a40d72b734d429221ae60ec638a2ff3db1227ac46aefc2f6268dd9e0f6659_ppc64le",
"9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:0c887785712767cecf50f89e09b194b1923082d8bdd5ed08f475c2f8335deb92_s390x",
"9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:76ff157ecf4135855e29b7cb6752512a54ad2f9b7d42337b4e5a0635003cccd7_amd64",
"9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:c81ab813061a01f78cfd4c278f0dfee3c8dc15f04c87d924eae9866adf020309_ppc64le",
"9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:0a0d42d05ca14802c5fe8c2d9482cdcdf21e77ef27bd03a8237fe36d268d4b8d_arm64",
"9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:6d76e5388f91606338eb730c7ab757352ec2c0e163c02222014262d953667810_amd64",
"9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:6dbbea183818a69e56b739b5434515008f9beeeab2a19b1de62f93ed21b40a41_s390x",
"9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:c3a22d7caa7ef8da08ceea2593f7ea3c5fd20d6de387f5c108deaec0ef482b7b_ppc64le",
"9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:063ce7011522181d92e55998f9130d7e1cf757831f6682e5a2bd30abf76e2661_ppc64le",
"9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:0af8d8f55c93aadd0bef2a6a092e972187e8cb020de54a0a6f547d7ecd7646e5_amd64",
"9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:a83fb46285e3e5fb176799edbb7b58f75db44bee6e5bce5009b58d08f742bf5b_s390x",
"9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:47ae26a5548ad25ea602bf92cabee281fe76ad55cc5bb20878b7073a64a3b2d0_amd64",
"9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:4f46fc1c076c375fc15a7ef7aca1a9cd06a1dc783835ebec9b9dbd5bffe4fecf_s390x",
"9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:84d7c1cb1faf9589c057b938d731ddeb0b57f9a376cef5069ba49b14a95e9891_ppc64le",
"9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:1a72b27098021c575f6720904963fb19f928c7c5e33928fdca909f17df513b98_amd64",
"9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:5424e130fb363a582a73e9b6168323bf02c68a52b2d57fe6d08a8f15eb9329c6_s390x",
"9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:e53a5a6beacd5f4b0a261086c3cd8320bca975293d19bd44e722ac027541f323_arm64",
"9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f74dafa055278595d6d57309d392cb5dd5ad238ae8963ca8bdaeb21b6cb5bc2e_ppc64le",
"9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:33b558053565e3839dbcd52f590aec522f64f43eb606379ba95cca46b67e24da_amd64",
"9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:37964ea86c613e085111c1412f1eee7132c026aed976ae6cf8c34893af1294eb_s390x",
"9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:78e677cce335b1df23da8911e6f989876b82deea6e5a53420c25caf5ac72edea_ppc64le",
"9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:c5acbd09ea84230e79e08d0091fbe0da17ce8e0905f1d9c46c2d6efab26f9d78_arm64",
"9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:36755587f839b2c47adaf398c2346743e25038c436daac7e7253b799ff8e690a_s390x",
"9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:5d6e5a1075757bb435cb692024d2958e2292331a517d1032b65d2268036f3788_amd64",
"9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:a945d69d070e0a5358d8451fcc50e67ca77b09f946c46bd2b1419fc5f38fb37a_ppc64le",
"9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d8a9b21e27185f57c6da96846f74cfac9d3361d8c7ce4805bdb89d4edc6c1b29_ppc64le",
"9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dd2ca2b97888416c8b80afea093b72448dc86629bb1c639e9678c2c692e0ec39_amd64",
"9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:ebe97465d3cd4574d2129e3ab38774bd38d450380e422d36be434dc1453d672e_s390x",
"9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:450915fa93b94ccbbf053e62df503b53537435a3f41a0c38198f78ea1e94b80b_ppc64le",
"9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:7227150cea2a8adcc29e12b3da59587aa1a6c52a32cdd48c41c3a81b613b91cd_amd64",
"9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:f97ff3b4f983ddd30285d8e8c0816b47f93b3e389791363d14d2e912bfc7606b_s390x",
"9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:040b6e9c9955e329a0f402f59e713609191700a064add10fd1a2a5f9e8e8a1aa_amd64",
"9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:59b2a8b5c61d30b627a66348614df3bbd9a39f2b31c9b15dc69e665c23eb15bf_ppc64le",
"9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:7134af93863a6bd4b0b5bb11d86d0397d5d3bde79b71e8981f4e27550141e2e9_arm64",
"9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:e04b7692f5d0bd0d48d990807c6d1c55ca2a7f284c3b48aa557aa9f11b841920_s390x",
"9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c39222532f3d3247432d439f179f457eb55748b1d252173692b5feb50aa03a4_ppc64le",
"9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:869c78d037b918ed96f8288c189dffb3a73a2e056ca210483c7ef98866bbbfb8_s390x",
"9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:cd913d30a4e7c6a65df4ae0415fa3fa2d945ae298b4cdb0f27f74205a7499814_amd64",
"9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:f178e112ab8db833aec6e85c48227604cde25ec02b0e1a8a291efa959afcf7e1_arm64",
"9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:8f07f45728be81becd927d81513d1a4eb9cf119730f6104910519fd896c44f94_amd64",
"9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:c20ff224739974a68d1397ee45520d0d1d00af115b0f8777a8a8ffb70811762f_s390x",
"9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:cc50af7805f11da9c2820bc3cd6258b3d739878d82faf38debed2fbff3226643_ppc64le",
"9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:5ee30837a0b18143ed4410a879449197df831aa9da3f9e34d984bba54ea4933a_s390x",
"9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:6aadd2e1cbe192ec68406bdf96a3125b2b408ee1544b5379fee049d711c0ec7c_amd64",
"9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:ed1f1d9c52cae74b9ba277d8b458235a6f889c6970939da5d14566a4df33ca9d_ppc64le",
"9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:18cc0feb72e3373314a76d955ee7658f5ebfa2d7626a604a5a71cb0a6d377a99_amd64",
"9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:2b2335ac98fa4687353ab96055d5a11c15653e8ee61e102029b31d6b8eec7293_ppc64le",
"9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:5fb6dc48aedd9ca60676f5f3e81b9fe9060fb4c62d22bae50da3c0ba09bf4f2f_arm64",
"9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:fbbb03b4b3860e0781ab33f33cfbaca2191d1ee2b8ab60b63cc1ffa7630a2932_s390x",
"9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1d0044891f122b29fe37da51ba2058b0e35f40bcf382750d5953f2fa747df2e3_amd64",
"9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1e8cda9bda7d3a47b07a9174e08d1859b1c1205ca81d5951ee80987e7bd93e09_s390x",
"9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:2e25f7fd188cd070d77a85f41f9b59d9471ba6dbef4dbdfc0df7b34f87bc605c_arm64",
"9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4705d6e080d91c497d3d5d60694f0b3c867036977c7229a3321414e7a6c261_ppc64le",
"9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:64bfb313027c6795160078915c238bc77379781c7316ba251cb3c762cdfd5c35_amd64",
"9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:b48272102bd84914525944f43b25424ac8107684604c5467dc8fe8621567368c_ppc64le",
"9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:b9eac319261085e82a1ef2257560e6c42c75cbb93ea28c9a35687d1141e02b2d_s390x",
"9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:303719e90364646b758fb09b7d794fe3df667b433238e7eb5608fb1a68f0a916_s390x",
"9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:58f4a8de4884bfafab44af61ed88de7ee89910e89607d0305a10c9f75400f877_amd64",
"9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:7208254fcdcdc8544cc7e14ed788fa481ae47fd574a3e72fc82ea3bd42b01e2e_ppc64le",
"9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:d13a6ec8126d862628abdeb4a98f4cb6c177e10856c347d118ec2ce02a550055_arm64",
"9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:1555cb387d9245294fb2a4a769d16850fa81d23c3cd37ae12db1b236958920bd_ppc64le",
"9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:38ecc809db4dc7555c1802e36be5d77e40c8e808039c4b39dff6c31477c213c0_s390x",
"9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:b6277c661f62a2693a3dd522c555a3f9b7dc4f109f7eca7f6b77b4f662deef2c_amd64",
"9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:102ecaa53a174455c8392a9e221dd0f332613fc0c0e206182c4c483cbd7f9ff3_s390x",
"9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:16883eec33baacfd7397f06defdb64d7f6ae0a41ef1cfd9f4b8c3523687abe54_ppc64le",
"9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:69c1d64898f84bfea2cf8d732560c529dea09a5e9cabe5a6d490dced46b8d565_amd64",
"9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:4c55cf259697e6add1bf6c007069e9c9662113c5ce1fad721bca824598d04e6f_amd64",
"9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:d824b7fb9d7e36f008ce9541fd945aaa22042ad25360ccb2e50e81bc2b75522d_arm64",
"9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:ed32cb24e244040bb13d1ec5a8413e12c739f5ba8b184b885eb8838a32da6b63_s390x",
"9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:efc7101ccfaee51eb247d19970a29d91c2163f570bfbc7cfb05ea9bc518500e1_ppc64le",
"9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:2bdda576e27f6b8688c4083845f5127643fd7c7d70e2873e2d8cb4074d02e3ce_s390x",
"9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:30c4ba553c28e92404dc3d608737573754afdd3bb36b9f8647b2d778d4dd9ae3_amd64",
"9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:312d28ca82c64be6453547f52184a78f1096726ece096ed28e8059585842e796_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
}
]
}
rhsa-2025:17657
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.18.26 is now available with updates to packages and images that fix several bugs and add enhancements.\n\n This release includes a security update for Red Hat OpenShift Container Platform 4.18.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.18.26. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2025:17655\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html/release_notes/\n\nSecurity Fix(es):\n\n* golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto (CVE-2024-45337)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.18 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:17657",
"url": "https://access.redhat.com/errata/RHSA-2025:17657"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45337",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_17657.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.18.26 bug fix and security update",
"tracking": {
"current_release_date": "2025-11-06T22:56:36+00:00",
"generator": {
"date": "2025-11-06T22:56:36+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:17657",
"initial_release_date": "2025-10-15T14:07:50+00:00",
"revision_history": [
{
"date": "2025-10-15T14:07:50+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-10-15T14:08:05+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-06T22:56:36+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.18",
"product": {
"name": "Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.18::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Container Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3af1167598bba7a3f499ecfb0ef29ee3c9918c536dd23e934dc7db25687e1e0b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3af1167598bba7a3f499ecfb0ef29ee3c9918c536dd23e934dc7db25687e1e0b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3af1167598bba7a3f499ecfb0ef29ee3c9918c536dd23e934dc7db25687e1e0b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3A3af1167598bba7a3f499ecfb0ef29ee3c9918c536dd23e934dc7db25687e1e0b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.18.0-202510060338.p2.g4f1bde9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:d8b4c6681814a99eac001036b7ac035531e18f9dfcae27fc539dad889f819fcd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:d8b4c6681814a99eac001036b7ac035531e18f9dfcae27fc539dad889f819fcd_amd64",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:d8b4c6681814a99eac001036b7ac035531e18f9dfcae27fc539dad889f819fcd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3Ad8b4c6681814a99eac001036b7ac035531e18f9dfcae27fc539dad889f819fcd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.18.0-202510060338.p2.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:e70447cdefa18116dcba6383982afd52460a9944031c33b052ae60e765a5125f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:e70447cdefa18116dcba6383982afd52460a9944031c33b052ae60e765a5125f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:e70447cdefa18116dcba6383982afd52460a9944031c33b052ae60e765a5125f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256%3Ae70447cdefa18116dcba6383982afd52460a9944031c33b052ae60e765a5125f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-container-v4.18.0-202510060338.p2.g4b34592.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0d6968a86c812fcdda891a6b02faf18976bd77ae886f60ef35c5435523100fe3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0d6968a86c812fcdda891a6b02faf18976bd77ae886f60ef35c5435523100fe3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0d6968a86c812fcdda891a6b02faf18976bd77ae886f60ef35c5435523100fe3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256%3A0d6968a86c812fcdda891a6b02faf18976bd77ae886f60ef35c5435523100fe3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-operator-container-v4.18.0-202510060338.p2.g4105ed3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:9be4f0f0265f16262af5ea551a2ad721f16c539bc5b70848b12cf4e904483dc1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:9be4f0f0265f16262af5ea551a2ad721f16c539bc5b70848b12cf4e904483dc1_amd64",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:9be4f0f0265f16262af5ea551a2ad721f16c539bc5b70848b12cf4e904483dc1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3A9be4f0f0265f16262af5ea551a2ad721f16c539bc5b70848b12cf4e904483dc1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.18.0-202510060338.p2.gc937080.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:f03a7479a9d746c278e5eaaf7971337cfe2f4fc87e934bf6eb139329635f96d4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:f03a7479a9d746c278e5eaaf7971337cfe2f4fc87e934bf6eb139329635f96d4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:f03a7479a9d746c278e5eaaf7971337cfe2f4fc87e934bf6eb139329635f96d4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3Af03a7479a9d746c278e5eaaf7971337cfe2f4fc87e934bf6eb139329635f96d4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.18.0-202510060338.p2.g1ede6c3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:93e7b8c870261726d44bddc7ba0a702d3720d1838141dac837fb8c3be7c6e1a1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:93e7b8c870261726d44bddc7ba0a702d3720d1838141dac837fb8c3be7c6e1a1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:93e7b8c870261726d44bddc7ba0a702d3720d1838141dac837fb8c3be7c6e1a1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3A93e7b8c870261726d44bddc7ba0a702d3720d1838141dac837fb8c3be7c6e1a1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.18.0-202510081220.p2.g7145e60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:eb69af5817b7aa9157759301fba9f7fcca8c3dc3cd583997cc0ddadf7003873d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:eb69af5817b7aa9157759301fba9f7fcca8c3dc3cd583997cc0ddadf7003873d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:eb69af5817b7aa9157759301fba9f7fcca8c3dc3cd583997cc0ddadf7003873d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3Aeb69af5817b7aa9157759301fba9f7fcca8c3dc3cd583997cc0ddadf7003873d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.18.0-202510060338.p2.g0f87d4a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:906ac236c9d89959a51f2c44665116cc4feecdd76fa52165a23ac30e30f8dbf6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:906ac236c9d89959a51f2c44665116cc4feecdd76fa52165a23ac30e30f8dbf6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:906ac236c9d89959a51f2c44665116cc4feecdd76fa52165a23ac30e30f8dbf6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3A906ac236c9d89959a51f2c44665116cc4feecdd76fa52165a23ac30e30f8dbf6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.18.0-202510060338.p2.g8f0e348.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9bd2271dbe8d8af246bb14406e84453d2720b56b029135370afac7873e48135f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9bd2271dbe8d8af246bb14406e84453d2720b56b029135370afac7873e48135f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9bd2271dbe8d8af246bb14406e84453d2720b56b029135370afac7873e48135f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3A9bd2271dbe8d8af246bb14406e84453d2720b56b029135370afac7873e48135f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.18.0-202510060338.p2.gb3b281c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b5f1841b115dd3b39d46a4ffe451c4615337d734d9b30c26937325dad4824535_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b5f1841b115dd3b39d46a4ffe451c4615337d734d9b30c26937325dad4824535_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b5f1841b115dd3b39d46a4ffe451c4615337d734d9b30c26937325dad4824535_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3Ab5f1841b115dd3b39d46a4ffe451c4615337d734d9b30c26937325dad4824535?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.18.0-202510060338.p2.ga56352c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:8223acdd859a71e118ed48788a81467d26497412880220485b97f77f4708d2c0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:8223acdd859a71e118ed48788a81467d26497412880220485b97f77f4708d2c0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:8223acdd859a71e118ed48788a81467d26497412880220485b97f77f4708d2c0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3A8223acdd859a71e118ed48788a81467d26497412880220485b97f77f4708d2c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.18.0-202510060338.p2.g5fd8525.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:1d81b571d57f07eb8611f0cedd3700380dbdcaf7d4beb5ea2f7a7a0b7b54b506_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:1d81b571d57f07eb8611f0cedd3700380dbdcaf7d4beb5ea2f7a7a0b7b54b506_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:1d81b571d57f07eb8611f0cedd3700380dbdcaf7d4beb5ea2f7a7a0b7b54b506_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3A1d81b571d57f07eb8611f0cedd3700380dbdcaf7d4beb5ea2f7a7a0b7b54b506?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.18.0-202510060338.p2.g65d0644.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:51007fda4026ccb7540d46d5724a9a5cea3b7436422cf3a12ca23d53c27fe880_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:51007fda4026ccb7540d46d5724a9a5cea3b7436422cf3a12ca23d53c27fe880_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:51007fda4026ccb7540d46d5724a9a5cea3b7436422cf3a12ca23d53c27fe880_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A51007fda4026ccb7540d46d5724a9a5cea3b7436422cf3a12ca23d53c27fe880?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.18.0-202510060338.p2.gb3d78f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2efa8ef7edacba925794bd80700c650269ebc2fe7c23590eecd30347cfe2f600_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2efa8ef7edacba925794bd80700c650269ebc2fe7c23590eecd30347cfe2f600_amd64",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2efa8ef7edacba925794bd80700c650269ebc2fe7c23590eecd30347cfe2f600_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A2efa8ef7edacba925794bd80700c650269ebc2fe7c23590eecd30347cfe2f600?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.18.0-202510060338.p2.ge2aaf00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:3f05b10dc24d12557cfac4331d50a9c0b66741bbe67226c55d8b7d67925fa69c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:3f05b10dc24d12557cfac4331d50a9c0b66741bbe67226c55d8b7d67925fa69c_amd64",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:3f05b10dc24d12557cfac4331d50a9c0b66741bbe67226c55d8b7d67925fa69c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3A3f05b10dc24d12557cfac4331d50a9c0b66741bbe67226c55d8b7d67925fa69c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.ge8ca1d7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:4f6294ed30ab476019aaaa77874157facc77413988f82ffc46f94d3a98d2e4f1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:4f6294ed30ab476019aaaa77874157facc77413988f82ffc46f94d3a98d2e4f1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:4f6294ed30ab476019aaaa77874157facc77413988f82ffc46f94d3a98d2e4f1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3A4f6294ed30ab476019aaaa77874157facc77413988f82ffc46f94d3a98d2e4f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.18.0-202510080422.p2.g8ca7f02.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:aaed8c8fde4bf26fdc9d42bea71b481f39f1cc4c5d4e2ff98b0337789424bcb5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:aaed8c8fde4bf26fdc9d42bea71b481f39f1cc4c5d4e2ff98b0337789424bcb5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:aaed8c8fde4bf26fdc9d42bea71b481f39f1cc4c5d4e2ff98b0337789424bcb5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3Aaaed8c8fde4bf26fdc9d42bea71b481f39f1cc4c5d4e2ff98b0337789424bcb5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.18.0-202510060338.p2.g39b37c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:11038b0a32e1f09ab41cce1620e8ad696d7f9b479d213075c5633dd82fb33e9c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:11038b0a32e1f09ab41cce1620e8ad696d7f9b479d213075c5633dd82fb33e9c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:11038b0a32e1f09ab41cce1620e8ad696d7f9b479d213075c5633dd82fb33e9c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256%3A11038b0a32e1f09ab41cce1620e8ad696d7f9b479d213075c5633dd82fb33e9c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-container-v4.18.0-202510071820.p2.g8857214.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:438dfc54a92a3e702f048645ed11a0730711fba84df87879495e07a03fe3556b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:438dfc54a92a3e702f048645ed11a0730711fba84df87879495e07a03fe3556b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:438dfc54a92a3e702f048645ed11a0730711fba84df87879495e07a03fe3556b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256%3A438dfc54a92a3e702f048645ed11a0730711fba84df87879495e07a03fe3556b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-operator-container-v4.18.0-202510060338.p2.g4105ed3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:8b1f72530d1618fd703524d06bdb79a4687bcf616e00b8e0c2fbd19fc98573b6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:8b1f72530d1618fd703524d06bdb79a4687bcf616e00b8e0c2fbd19fc98573b6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:8b1f72530d1618fd703524d06bdb79a4687bcf616e00b8e0c2fbd19fc98573b6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256%3A8b1f72530d1618fd703524d06bdb79a4687bcf616e00b8e0c2fbd19fc98573b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-nfs-container-v4.18.0-202510060338.p2.g32e7759.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:72bdd3bda587631748d9fce0b29c2ba708ed7398274acacf96c80ef014db28c6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:72bdd3bda587631748d9fce0b29c2ba708ed7398274acacf96c80ef014db28c6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:72bdd3bda587631748d9fce0b29c2ba708ed7398274acacf96c80ef014db28c6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3A72bdd3bda587631748d9fce0b29c2ba708ed7398274acacf96c80ef014db28c6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.18.0-202510060338.p2.g3a97784.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:897ad54d23f400623339c3b23d9928b9f5baa010b549ab632d8daab32ed5dc86_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:897ad54d23f400623339c3b23d9928b9f5baa010b549ab632d8daab32ed5dc86_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:897ad54d23f400623339c3b23d9928b9f5baa010b549ab632d8daab32ed5dc86_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3A897ad54d23f400623339c3b23d9928b9f5baa010b549ab632d8daab32ed5dc86?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.18.0-202510060338.p2.gc21f5d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:876fdb9deaa22222d20923726bf70b5a13803f1f1902ecd07fced4972bd97049_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:876fdb9deaa22222d20923726bf70b5a13803f1f1902ecd07fced4972bd97049_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:876fdb9deaa22222d20923726bf70b5a13803f1f1902ecd07fced4972bd97049_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3A876fdb9deaa22222d20923726bf70b5a13803f1f1902ecd07fced4972bd97049?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.18.0-202510060338.p2.g376f0ea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:9a9e28475221c08b2c4e5e33572320d4796b33461110d36758dfe8cf32c11961_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:9a9e28475221c08b2c4e5e33572320d4796b33461110d36758dfe8cf32c11961_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:9a9e28475221c08b2c4e5e33572320d4796b33461110d36758dfe8cf32c11961_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256%3A9a9e28475221c08b2c4e5e33572320d4796b33461110d36758dfe8cf32c11961?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.18.0-202510060338.p2.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:395240fccde662231f804229a9a26d915397e26fac39b751b60b7c62d2d1149b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:395240fccde662231f804229a9a26d915397e26fac39b751b60b7c62d2d1149b_amd64",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:395240fccde662231f804229a9a26d915397e26fac39b751b60b7c62d2d1149b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A395240fccde662231f804229a9a26d915397e26fac39b751b60b7c62d2d1149b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.18.0-202510062251.p2.g2e139ed.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:8a0375b7042d63c18ff0827d83771681ec9466bdb45cf97ecf32e40b0692a8a8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:8a0375b7042d63c18ff0827d83771681ec9466bdb45cf97ecf32e40b0692a8a8_amd64",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:8a0375b7042d63c18ff0827d83771681ec9466bdb45cf97ecf32e40b0692a8a8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3A8a0375b7042d63c18ff0827d83771681ec9466bdb45cf97ecf32e40b0692a8a8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.18.0-202510060338.p2.g3193a75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:143975c992aa1f76e99eff7b3c6d9ce89a6a28cbdb28f795d247f597954cab62_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:143975c992aa1f76e99eff7b3c6d9ce89a6a28cbdb28f795d247f597954cab62_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:143975c992aa1f76e99eff7b3c6d9ce89a6a28cbdb28f795d247f597954cab62_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256%3A143975c992aa1f76e99eff7b3c6d9ce89a6a28cbdb28f795d247f597954cab62?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.gf0a670c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b690ee1c2809642c7f9d4cb0bf4f456d3518e64141b642b3b7345c6d41095e46_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b690ee1c2809642c7f9d4cb0bf4f456d3518e64141b642b3b7345c6d41095e46_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b690ee1c2809642c7f9d4cb0bf4f456d3518e64141b642b3b7345c6d41095e46_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3Ab690ee1c2809642c7f9d4cb0bf4f456d3518e64141b642b3b7345c6d41095e46?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.18.0-202510060338.p2.g9225edb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:4122f6a81891ca40187ebcc8e98a1331953720dd1718253c84be0a4c276685b6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:4122f6a81891ca40187ebcc8e98a1331953720dd1718253c84be0a4c276685b6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:4122f6a81891ca40187ebcc8e98a1331953720dd1718253c84be0a4c276685b6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3A4122f6a81891ca40187ebcc8e98a1331953720dd1718253c84be0a4c276685b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.ga432067.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:84effa3f6fd6c600a76e08daa5b2ebdc6c52f228b693e87d9c25666c18626c17_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:84effa3f6fd6c600a76e08daa5b2ebdc6c52f228b693e87d9c25666c18626c17_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:84effa3f6fd6c600a76e08daa5b2ebdc6c52f228b693e87d9c25666c18626c17_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256%3A84effa3f6fd6c600a76e08daa5b2ebdc6c52f228b693e87d9c25666c18626c17?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g92e17ff.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:76934b044ddb1e3a271a36e959cc753f2abc5e7c546eb3c172ae608290e314c6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:76934b044ddb1e3a271a36e959cc753f2abc5e7c546eb3c172ae608290e314c6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:76934b044ddb1e3a271a36e959cc753f2abc5e7c546eb3c172ae608290e314c6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3A76934b044ddb1e3a271a36e959cc753f2abc5e7c546eb3c172ae608290e314c6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.18.0-202510060338.p2.ga85013a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d33b6984ba28018841f599db9e49861609cc53168fd95079587c7d0e300cfd3b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d33b6984ba28018841f599db9e49861609cc53168fd95079587c7d0e300cfd3b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d33b6984ba28018841f599db9e49861609cc53168fd95079587c7d0e300cfd3b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3Ad33b6984ba28018841f599db9e49861609cc53168fd95079587c7d0e300cfd3b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.18.0-202510081521.p2.ga128ce8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7a155b9568ca4b8a2ac2204cbd1374789f4cdcb39416fd75e8fc104511026597_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7a155b9568ca4b8a2ac2204cbd1374789f4cdcb39416fd75e8fc104511026597_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7a155b9568ca4b8a2ac2204cbd1374789f4cdcb39416fd75e8fc104511026597_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256%3A7a155b9568ca4b8a2ac2204cbd1374789f4cdcb39416fd75e8fc104511026597?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-container-v4.18.0-202510060338.p2.g9161a5f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:dc52fc7de9a5040816cb66b95b2fd99662a3a75ab0e7e60e7f58108c2dd4e186_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:dc52fc7de9a5040816cb66b95b2fd99662a3a75ab0e7e60e7f58108c2dd4e186_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:dc52fc7de9a5040816cb66b95b2fd99662a3a75ab0e7e60e7f58108c2dd4e186_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256%3Adc52fc7de9a5040816cb66b95b2fd99662a3a75ab0e7e60e7f58108c2dd4e186?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-agent-container-v4.18.0-202510060338.p2.gb79bdde.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:90631d5543ca86259472d1e5aaaa0375f6978f217ec082f22a13aa2d48706a0f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:90631d5543ca86259472d1e5aaaa0375f6978f217ec082f22a13aa2d48706a0f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:90631d5543ca86259472d1e5aaaa0375f6978f217ec082f22a13aa2d48706a0f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256%3A90631d5543ca86259472d1e5aaaa0375f6978f217ec082f22a13aa2d48706a0f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-rhcos-downloader-container-v4.18.0-202510081220.p2.g50ca44f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:92a574834f01932a9ca55bdc438179e30ebf38c9f903cfcca654ffb536a95ef7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:92a574834f01932a9ca55bdc438179e30ebf38c9f903cfcca654ffb536a95ef7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:92a574834f01932a9ca55bdc438179e30ebf38c9f903cfcca654ffb536a95ef7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256%3A92a574834f01932a9ca55bdc438179e30ebf38c9f903cfcca654ffb536a95ef7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-static-ip-manager-container-v4.18.0-202510060338.p2.gcfbae04.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:ef65cc6226ec6b1710be66301bd40b831bbc741641eaee0a3b9e8bff053e66c5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:ef65cc6226ec6b1710be66301bd40b831bbc741641eaee0a3b9e8bff053e66c5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:ef65cc6226ec6b1710be66301bd40b831bbc741641eaee0a3b9e8bff053e66c5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3Aef65cc6226ec6b1710be66301bd40b831bbc741641eaee0a3b9e8bff053e66c5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.18.0-202510060338.p2.ge2e5d62.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b6413e64e7d5885315b3cabc65c2af82135ee649b1664976b3d300884d302414_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b6413e64e7d5885315b3cabc65c2af82135ee649b1664976b3d300884d302414_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b6413e64e7d5885315b3cabc65c2af82135ee649b1664976b3d300884d302414_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3Ab6413e64e7d5885315b3cabc65c2af82135ee649b1664976b3d300884d302414?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.18.0-202510062050.p2.g5a14ea9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:652215fe0c62d957eb4389e668e8fa9a7d23f407d616f24876304a65327efc34_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:652215fe0c62d957eb4389e668e8fa9a7d23f407d616f24876304a65327efc34_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:652215fe0c62d957eb4389e668e8fa9a7d23f407d616f24876304a65327efc34_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A652215fe0c62d957eb4389e668e8fa9a7d23f407d616f24876304a65327efc34?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.18.0-202510060338.p2.gcb5a929.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8f8e310e070cb0c5394522604fc4cade8e5bfb031e2d0f35739211763c9e0514_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8f8e310e070cb0c5394522604fc4cade8e5bfb031e2d0f35739211763c9e0514_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8f8e310e070cb0c5394522604fc4cade8e5bfb031e2d0f35739211763c9e0514_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3A8f8e310e070cb0c5394522604fc4cade8e5bfb031e2d0f35739211763c9e0514?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.18.0-202510060338.p2.gc06a810.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:0229d6dcb101dcc6a7415595994a82d8d30716bf89dd57e6202ae8cfcb9c6d10_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:0229d6dcb101dcc6a7415595994a82d8d30716bf89dd57e6202ae8cfcb9c6d10_amd64",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:0229d6dcb101dcc6a7415595994a82d8d30716bf89dd57e6202ae8cfcb9c6d10_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3A0229d6dcb101dcc6a7415595994a82d8d30716bf89dd57e6202ae8cfcb9c6d10?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.18.0-202510090420.p2.gfafea6b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:46b468d507804ad543988fbc39d2a024c34ecb8a3c7c2e84ae608177888f6f6a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:46b468d507804ad543988fbc39d2a024c34ecb8a3c7c2e84ae608177888f6f6a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:46b468d507804ad543988fbc39d2a024c34ecb8a3c7c2e84ae608177888f6f6a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3A46b468d507804ad543988fbc39d2a024c34ecb8a3c7c2e84ae608177888f6f6a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.18.0-202510060338.p2.g21fb8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:7e0b9f3848cc2808b262855cc1d33c513306d77f2468da4c45b0b8dd388242aa_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:7e0b9f3848cc2808b262855cc1d33c513306d77f2468da4c45b0b8dd388242aa_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:7e0b9f3848cc2808b262855cc1d33c513306d77f2468da4c45b0b8dd388242aa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3A7e0b9f3848cc2808b262855cc1d33c513306d77f2468da4c45b0b8dd388242aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.18.0-202510060338.p2.g21fb8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f19c5415eda87803232247a7e87cf6c7c7ba6af8069fc6f58c4fd0c9208dccd2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f19c5415eda87803232247a7e87cf6c7c7ba6af8069fc6f58c4fd0c9208dccd2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f19c5415eda87803232247a7e87cf6c7c7ba6af8069fc6f58c4fd0c9208dccd2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3Af19c5415eda87803232247a7e87cf6c7c7ba6af8069fc6f58c4fd0c9208dccd2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.18.0-202510060338.p2.g3362bbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:f01d7e9b5244335da7399fe554f8bf4ac1ee2dd8a49bc62fb701901f5132c837_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:f01d7e9b5244335da7399fe554f8bf4ac1ee2dd8a49bc62fb701901f5132c837_amd64",
"product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:f01d7e9b5244335da7399fe554f8bf4ac1ee2dd8a49bc62fb701901f5132c837_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3Af01d7e9b5244335da7399fe554f8bf4ac1ee2dd8a49bc62fb701901f5132c837?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=networking-console-plugin-container-v4.18.0-202510090420.p2.g1553568.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:8858f786618002b636d5a88e8d5efdfbfdcac3b49de7eb5f457b549ed89e3d87_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:8858f786618002b636d5a88e8d5efdfbfdcac3b49de7eb5f457b549ed89e3d87_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:8858f786618002b636d5a88e8d5efdfbfdcac3b49de7eb5f457b549ed89e3d87_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3A8858f786618002b636d5a88e8d5efdfbfdcac3b49de7eb5f457b549ed89e3d87?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.18.0-202510060338.p2.g287caff.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9d10baa2f7012a6cd2094d8db37e6643aec65ab87f66dab8c986849d697b2a22_amd64",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9d10baa2f7012a6cd2094d8db37e6643aec65ab87f66dab8c986849d697b2a22_amd64",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9d10baa2f7012a6cd2094d8db37e6643aec65ab87f66dab8c986849d697b2a22_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3A9d10baa2f7012a6cd2094d8db37e6643aec65ab87f66dab8c986849d697b2a22?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.18.0-202510071551.p2.g0c70491.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:7093f1c4c31453062b617deefd52d5b816a68e312a0fd43951331337068c23d1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:7093f1c4c31453062b617deefd52d5b816a68e312a0fd43951331337068c23d1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:7093f1c4c31453062b617deefd52d5b816a68e312a0fd43951331337068c23d1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3A7093f1c4c31453062b617deefd52d5b816a68e312a0fd43951331337068c23d1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.18.0-202510060338.p2.ga5cbc2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:fb00cad5bf4c467ebed7ae645287f5927fd9ef40b4a7b52affa80b024d59d583_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:fb00cad5bf4c467ebed7ae645287f5927fd9ef40b4a7b52affa80b024d59d583_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:fb00cad5bf4c467ebed7ae645287f5927fd9ef40b4a7b52affa80b024d59d583_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3Afb00cad5bf4c467ebed7ae645287f5927fd9ef40b4a7b52affa80b024d59d583?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.18.0-202510060338.p2.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:bbf5145043f74c523774651c9fc72a42a4f496b68bfce3c05d872796a15486d4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:bbf5145043f74c523774651c9fc72a42a4f496b68bfce3c05d872796a15486d4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:bbf5145043f74c523774651c9fc72a42a4f496b68bfce3c05d872796a15486d4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3Abbf5145043f74c523774651c9fc72a42a4f496b68bfce3c05d872796a15486d4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.18.0-202510090420.p2.gf31a6ba.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:18ac76b5ce6f3578766d39d84c63d2f2cbc51e39cd2e7029b42473366a9447df_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:18ac76b5ce6f3578766d39d84c63d2f2cbc51e39cd2e7029b42473366a9447df_amd64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:18ac76b5ce6f3578766d39d84c63d2f2cbc51e39cd2e7029b42473366a9447df_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3A18ac76b5ce6f3578766d39d84c63d2f2cbc51e39cd2e7029b42473366a9447df?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g60dd3f5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:ba7f14e0b1cfe3b1f66a27e7e86d4c0629b2ec1d39ae8ad18b75dccc1110d718_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:ba7f14e0b1cfe3b1f66a27e7e86d4c0629b2ec1d39ae8ad18b75dccc1110d718_amd64",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:ba7f14e0b1cfe3b1f66a27e7e86d4c0629b2ec1d39ae8ad18b75dccc1110d718_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3Aba7f14e0b1cfe3b1f66a27e7e86d4c0629b2ec1d39ae8ad18b75dccc1110d718?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.18.0-202510060338.p2.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e1eb49c0c126c193cd035f844746edd98c6c674fdfa6b822d078d4a491b4834d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e1eb49c0c126c193cd035f844746edd98c6c674fdfa6b822d078d4a491b4834d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e1eb49c0c126c193cd035f844746edd98c6c674fdfa6b822d078d4a491b4834d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3Ae1eb49c0c126c193cd035f844746edd98c6c674fdfa6b822d078d4a491b4834d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.18.0-202510060338.p2.gd805894.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:0cb69a6d2855a7262f0aef04c9bf641d95a2e1f91d942f6c0a71c74f9b4f0d92_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:0cb69a6d2855a7262f0aef04c9bf641d95a2e1f91d942f6c0a71c74f9b4f0d92_amd64",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:0cb69a6d2855a7262f0aef04c9bf641d95a2e1f91d942f6c0a71c74f9b4f0d92_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A0cb69a6d2855a7262f0aef04c9bf641d95a2e1f91d942f6c0a71c74f9b4f0d92?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.18.0-202510060338.p2.ge2e5d62.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:3b0561a80561d95854d5f364f8cd6c3458d27cfb798bf93e09ffcfab97609216_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:3b0561a80561d95854d5f364f8cd6c3458d27cfb798bf93e09ffcfab97609216_amd64",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:3b0561a80561d95854d5f364f8cd6c3458d27cfb798bf93e09ffcfab97609216_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3A3b0561a80561d95854d5f364f8cd6c3458d27cfb798bf93e09ffcfab97609216?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:2f61599219ee63c77391e05d2e02a8a5baae1c463d0ef965c49a5c470546db90_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:2f61599219ee63c77391e05d2e02a8a5baae1c463d0ef965c49a5c470546db90_amd64",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:2f61599219ee63c77391e05d2e02a8a5baae1c463d0ef965c49a5c470546db90_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3A2f61599219ee63c77391e05d2e02a8a5baae1c463d0ef965c49a5c470546db90?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.18.0-202510060338.p2.ge2e5d62.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:2a5319f2a9f3435ea17609d049a09e2e0884336f69e2feb2326363045ffb248a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:2a5319f2a9f3435ea17609d049a09e2e0884336f69e2feb2326363045ffb248a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:2a5319f2a9f3435ea17609d049a09e2e0884336f69e2feb2326363045ffb248a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3A2a5319f2a9f3435ea17609d049a09e2e0884336f69e2feb2326363045ffb248a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.18.0-202510060338.p2.gcfa51ab.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:5a308b0150092fbe96c85971c537ca4ad110eb6e10991667ad7b497c78598aee_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:5a308b0150092fbe96c85971c537ca4ad110eb6e10991667ad7b497c78598aee_amd64",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:5a308b0150092fbe96c85971c537ca4ad110eb6e10991667ad7b497c78598aee_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3A5a308b0150092fbe96c85971c537ca4ad110eb6e10991667ad7b497c78598aee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.18.0-202510081220.p2.g7aabb3c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1b4ded12e671f0082a24cb385a66c6e56eab78d55b43bd3fefada697a172a65f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1b4ded12e671f0082a24cb385a66c6e56eab78d55b43bd3fefada697a172a65f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1b4ded12e671f0082a24cb385a66c6e56eab78d55b43bd3fefada697a172a65f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3A1b4ded12e671f0082a24cb385a66c6e56eab78d55b43bd3fefada697a172a65f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.18.0-202510060338.p2.g3cca6fe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:99a129587f932e5024cb9ace5d97b0416d9f4654e1db0f1bb75c8958ff004e98_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:99a129587f932e5024cb9ace5d97b0416d9f4654e1db0f1bb75c8958ff004e98_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:99a129587f932e5024cb9ace5d97b0416d9f4654e1db0f1bb75c8958ff004e98_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3A99a129587f932e5024cb9ace5d97b0416d9f4654e1db0f1bb75c8958ff004e98?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.18.0-202510060338.p2.gce2c2d1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:31e9a045463251491772104d47f84a54cda89501c46e7d47ad9be9fcea82e198_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:31e9a045463251491772104d47f84a54cda89501c46e7d47ad9be9fcea82e198_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:31e9a045463251491772104d47f84a54cda89501c46e7d47ad9be9fcea82e198_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3A31e9a045463251491772104d47f84a54cda89501c46e7d47ad9be9fcea82e198?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.18.0-202510060338.p2.gf295d32.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:6fb5a80560e3562269f3d2f2a5b0bcf60a84120f4bab052a12bacd0eb8893819_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:6fb5a80560e3562269f3d2f2a5b0bcf60a84120f4bab052a12bacd0eb8893819_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:6fb5a80560e3562269f3d2f2a5b0bcf60a84120f4bab052a12bacd0eb8893819_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3A6fb5a80560e3562269f3d2f2a5b0bcf60a84120f4bab052a12bacd0eb8893819?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.18.0-202510060338.p2.gf295d32.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:bf76f35e7ece2e027e0d5309f260c28544df903a578e1762aa9a57ed2fb1f8e8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:bf76f35e7ece2e027e0d5309f260c28544df903a578e1762aa9a57ed2fb1f8e8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:bf76f35e7ece2e027e0d5309f260c28544df903a578e1762aa9a57ed2fb1f8e8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3Abf76f35e7ece2e027e0d5309f260c28544df903a578e1762aa9a57ed2fb1f8e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.18.0-202510060338.p2.g03ef190.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2dbd04b5f0f337b0ba76620e742528c6653bb130fe8ceb569c962fe84b7cb9ad_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2dbd04b5f0f337b0ba76620e742528c6653bb130fe8ceb569c962fe84b7cb9ad_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2dbd04b5f0f337b0ba76620e742528c6653bb130fe8ceb569c962fe84b7cb9ad_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3A2dbd04b5f0f337b0ba76620e742528c6653bb130fe8ceb569c962fe84b7cb9ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.18.0-202510060338.p2.g81d6bc2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:fb72c76ce2d61a68a2b427e2e97ff68aeb34a3e99044400336638e9cce75bbc8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:fb72c76ce2d61a68a2b427e2e97ff68aeb34a3e99044400336638e9cce75bbc8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:fb72c76ce2d61a68a2b427e2e97ff68aeb34a3e99044400336638e9cce75bbc8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3Afb72c76ce2d61a68a2b427e2e97ff68aeb34a3e99044400336638e9cce75bbc8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.18.0-202510081220.p2.g32a1f2a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:0766b476fbc0ff245b8ca5f2c6edda8b86af65353d6c7d98ea364d4519907c96_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:0766b476fbc0ff245b8ca5f2c6edda8b86af65353d6c7d98ea364d4519907c96_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:0766b476fbc0ff245b8ca5f2c6edda8b86af65353d6c7d98ea364d4519907c96_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3A0766b476fbc0ff245b8ca5f2c6edda8b86af65353d6c7d98ea364d4519907c96?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.18.0-202510060338.p2.g81d6bc2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d451b74b841cc953f67b98ae9bc9b6fcb40d5ee9a5a789a4b8d4fac57e2b3eed_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d451b74b841cc953f67b98ae9bc9b6fcb40d5ee9a5a789a4b8d4fac57e2b3eed_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d451b74b841cc953f67b98ae9bc9b6fcb40d5ee9a5a789a4b8d4fac57e2b3eed_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3Ad451b74b841cc953f67b98ae9bc9b6fcb40d5ee9a5a789a4b8d4fac57e2b3eed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.18.0-202510060338.p2.g0e41f7d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0dcf390fc040ef7d47866326982ebe6f51f6804ec9c9681efd4be51f5794e355_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0dcf390fc040ef7d47866326982ebe6f51f6804ec9c9681efd4be51f5794e355_amd64",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0dcf390fc040ef7d47866326982ebe6f51f6804ec9c9681efd4be51f5794e355_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3A0dcf390fc040ef7d47866326982ebe6f51f6804ec9c9681efd4be51f5794e355?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.18.0-202510060338.p2.g2f62712.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3d9e5dd089409536589a99081d40d90561e21454a69bf5252547708995725df2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3d9e5dd089409536589a99081d40d90561e21454a69bf5252547708995725df2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3d9e5dd089409536589a99081d40d90561e21454a69bf5252547708995725df2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256%3A3d9e5dd089409536589a99081d40d90561e21454a69bf5252547708995725df2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cloud-controller-manager-container-v4.18.0-202510060338.p2.gc395190.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:210e54659058fbe44f72f5261b80a8f5552da029431e4e27a8e523c995c756aa_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:210e54659058fbe44f72f5261b80a8f5552da029431e4e27a8e523c995c756aa_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:210e54659058fbe44f72f5261b80a8f5552da029431e4e27a8e523c995c756aa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256%3A210e54659058fbe44f72f5261b80a8f5552da029431e4e27a8e523c995c756aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cluster-api-controllers-container-v4.18.0-202510060338.p2.gf0aabee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6d85625b9cbfd80248a6b65d48a1ae20ba74de065a11ac96ca19ce53af566c6a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6d85625b9cbfd80248a6b65d48a1ae20ba74de065a11ac96ca19ce53af566c6a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6d85625b9cbfd80248a6b65d48a1ae20ba74de065a11ac96ca19ce53af566c6a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256%3A6d85625b9cbfd80248a6b65d48a1ae20ba74de065a11ac96ca19ce53af566c6a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-container-v4.18.0-202510060338.p2.gb51cd6b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:87d456b336fed106e0487802dc7e8f73c3485fca86533696e2b66826d42370e6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:87d456b336fed106e0487802dc7e8f73c3485fca86533696e2b66826d42370e6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:87d456b336fed106e0487802dc7e8f73c3485fca86533696e2b66826d42370e6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256%3A87d456b336fed106e0487802dc7e8f73c3485fca86533696e2b66826d42370e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-operator-container-v4.18.0-202510060338.p2.g4105ed3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:44575f9aeee113828dbb2887310a4b5a869b996d6c1cbf7208328d702499000b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:44575f9aeee113828dbb2887310a4b5a869b996d6c1cbf7208328d702499000b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:44575f9aeee113828dbb2887310a4b5a869b996d6c1cbf7208328d702499000b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256%3A44575f9aeee113828dbb2887310a4b5a869b996d6c1cbf7208328d702499000b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-pod-identity-webhook-container-v4.18.0-202510060338.p2.gf54f9a1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d02ef1cbb1f0bdf4d6bbe56e5d79a591d68d098ce61b289913a65dd14eec352f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d02ef1cbb1f0bdf4d6bbe56e5d79a591d68d098ce61b289913a65dd14eec352f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d02ef1cbb1f0bdf4d6bbe56e5d79a591d68d098ce61b289913a65dd14eec352f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256%3Ad02ef1cbb1f0bdf4d6bbe56e5d79a591d68d098ce61b289913a65dd14eec352f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-controller-manager-container-v4.18.0-202510060338.p2.g9c24d76.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:d4c634ab4733051978f3b93ca358e5824bd1e26f04b23128be4e7441db331e0b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:d4c634ab4733051978f3b93ca358e5824bd1e26f04b23128be4e7441db331e0b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:d4c634ab4733051978f3b93ca358e5824bd1e26f04b23128be4e7441db331e0b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256%3Ad4c634ab4733051978f3b93ca358e5824bd1e26f04b23128be4e7441db331e0b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-node-manager-container-v4.18.0-202510060338.p2.g9c24d76.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e6a457e62ea70d1ac674cd3de77315dfcda363bed338bcf4ae81ac99eece99f1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e6a457e62ea70d1ac674cd3de77315dfcda363bed338bcf4ae81ac99eece99f1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e6a457e62ea70d1ac674cd3de77315dfcda363bed338bcf4ae81ac99eece99f1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256%3Ae6a457e62ea70d1ac674cd3de77315dfcda363bed338bcf4ae81ac99eece99f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cluster-api-controllers-container-v4.18.0-202510060338.p2.gb29c582.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:52a636f504f6c90bafd2cc76063f851d660802ec7eaa4891f0e2794c89182490_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:52a636f504f6c90bafd2cc76063f851d660802ec7eaa4891f0e2794c89182490_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:52a636f504f6c90bafd2cc76063f851d660802ec7eaa4891f0e2794c89182490_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256%3A52a636f504f6c90bafd2cc76063f851d660802ec7eaa4891f0e2794c89182490?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-container-v4.18.0-202510060338.p2.g6cced66.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ea44b2f669cfaff5004b960146697e36e86295728d5d4566036425887df20934_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ea44b2f669cfaff5004b960146697e36e86295728d5d4566036425887df20934_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ea44b2f669cfaff5004b960146697e36e86295728d5d4566036425887df20934_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256%3Aea44b2f669cfaff5004b960146697e36e86295728d5d4566036425887df20934?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-operator-container-v4.18.0-202510060338.p2.g4105ed3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:b791b32b479eb3e9743dd5d6cef176c8ad538c009fae9c8e570a3c2e6f990f86_amd64",
"product": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:b791b32b479eb3e9743dd5d6cef176c8ad538c009fae9c8e570a3c2e6f990f86_amd64",
"product_id": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:b791b32b479eb3e9743dd5d6cef176c8ad538c009fae9c8e570a3c2e6f990f86_amd64",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256%3Ab791b32b479eb3e9743dd5d6cef176c8ad538c009fae9c8e570a3c2e6f990f86?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-service-operator-container-v4.18.0-202510060338.p2.g11ced00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:4233a38bd6a4a467684ee1f6fc5ffceb8d9477ff742e6c9e2b5c4f7971c76b84_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:4233a38bd6a4a467684ee1f6fc5ffceb8d9477ff742e6c9e2b5c4f7971c76b84_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:4233a38bd6a4a467684ee1f6fc5ffceb8d9477ff742e6c9e2b5c4f7971c76b84_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256%3A4233a38bd6a4a467684ee1f6fc5ffceb8d9477ff742e6c9e2b5c4f7971c76b84?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-workload-identity-webhook-container-v4.18.0-202510060338.p2.gf60e402.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1c5e607ca8c8346e61ed8d6c78d85cb92894daec68e0d99f0e163a8aa1d3db39_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1c5e607ca8c8346e61ed8d6c78d85cb92894daec68e0d99f0e163a8aa1d3db39_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1c5e607ca8c8346e61ed8d6c78d85cb92894daec68e0d99f0e163a8aa1d3db39_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256%3A1c5e607ca8c8346e61ed8d6c78d85cb92894daec68e0d99f0e163a8aa1d3db39?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g80c3a06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:170b2ae41a2b3c63b44f2873c27fb0a6e745b79e278db62e1dd7e11129ab324e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:170b2ae41a2b3c63b44f2873c27fb0a6e745b79e278db62e1dd7e11129ab324e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:170b2ae41a2b3c63b44f2873c27fb0a6e745b79e278db62e1dd7e11129ab324e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3A170b2ae41a2b3c63b44f2873c27fb0a6e745b79e278db62e1dd7e11129ab324e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.18.0-202510060338.p2.gba72c3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:62861f90b83f3136617fff95cf9587e6fa8302c64d49199af04b5e893bbf86ab_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:62861f90b83f3136617fff95cf9587e6fa8302c64d49199af04b5e893bbf86ab_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:62861f90b83f3136617fff95cf9587e6fa8302c64d49199af04b5e893bbf86ab_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3A62861f90b83f3136617fff95cf9587e6fa8302c64d49199af04b5e893bbf86ab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.18.0-202510060338.p2.g45c6255.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:ab6455b171904f947b62671c194a41976b32af492d7630cae42cfbe814875669_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:ab6455b171904f947b62671c194a41976b32af492d7630cae42cfbe814875669_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:ab6455b171904f947b62671c194a41976b32af492d7630cae42cfbe814875669_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3Aab6455b171904f947b62671c194a41976b32af492d7630cae42cfbe814875669?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.18.0-202510060338.p2.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:37f971e5646d24358ddefccdb3fdc9f48d624a899355469a38cbe6f074182197_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:37f971e5646d24358ddefccdb3fdc9f48d624a899355469a38cbe6f074182197_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:37f971e5646d24358ddefccdb3fdc9f48d624a899355469a38cbe6f074182197_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3A37f971e5646d24358ddefccdb3fdc9f48d624a899355469a38cbe6f074182197?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.18.0-202510060338.p2.ge5d3657.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:8d76ab9a5160469e48fc48164600cb0b70a6954d7ac8f1cb404dc08881a76945_amd64",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:8d76ab9a5160469e48fc48164600cb0b70a6954d7ac8f1cb404dc08881a76945_amd64",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:8d76ab9a5160469e48fc48164600cb0b70a6954d7ac8f1cb404dc08881a76945_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3A8d76ab9a5160469e48fc48164600cb0b70a6954d7ac8f1cb404dc08881a76945?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.18.0-202510060338.p2.gbeacfbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:bfc8b20bb9bfbe1a1664d2dd80ebb422ca45f9289861e738cf311455017284b3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:bfc8b20bb9bfbe1a1664d2dd80ebb422ca45f9289861e738cf311455017284b3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:bfc8b20bb9bfbe1a1664d2dd80ebb422ca45f9289861e738cf311455017284b3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3Abfc8b20bb9bfbe1a1664d2dd80ebb422ca45f9289861e738cf311455017284b3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.18.0-202510060338.p2.g63df38b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:973706ac771cdff11ca66251b9426acc0b2d805898d452065d78ef465491c0a5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:973706ac771cdff11ca66251b9426acc0b2d805898d452065d78ef465491c0a5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:973706ac771cdff11ca66251b9426acc0b2d805898d452065d78ef465491c0a5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3A973706ac771cdff11ca66251b9426acc0b2d805898d452065d78ef465491c0a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.18.0-202510060338.p2.g882f879.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0c37ce4d1897fb3acf2d45aa613440fcc65af373cb232bcd52ba3128932894e5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0c37ce4d1897fb3acf2d45aa613440fcc65af373cb232bcd52ba3128932894e5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0c37ce4d1897fb3acf2d45aa613440fcc65af373cb232bcd52ba3128932894e5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3A0c37ce4d1897fb3acf2d45aa613440fcc65af373cb232bcd52ba3128932894e5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.18.0-202510060338.p2.g474ad65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:43c9c2ffde4dade35dad4d35cff4728587a771180d5a4863ecbb73cea247762c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:43c9c2ffde4dade35dad4d35cff4728587a771180d5a4863ecbb73cea247762c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:43c9c2ffde4dade35dad4d35cff4728587a771180d5a4863ecbb73cea247762c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3A43c9c2ffde4dade35dad4d35cff4728587a771180d5a4863ecbb73cea247762c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.18.0-202510060338.p2.gc6bff75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7c3b0ec269219a721d6de1e44733875499e94d808a6791799fc71950e1369510_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7c3b0ec269219a721d6de1e44733875499e94d808a6791799fc71950e1369510_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7c3b0ec269219a721d6de1e44733875499e94d808a6791799fc71950e1369510_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3A7c3b0ec269219a721d6de1e44733875499e94d808a6791799fc71950e1369510?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.18.0-202510060338.p2.gd1e0195.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:add45cc86653a5c8c17fc0c0a2ac766936d73c8b7335815cbd6aedca3cd67ca8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:add45cc86653a5c8c17fc0c0a2ac766936d73c8b7335815cbd6aedca3cd67ca8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:add45cc86653a5c8c17fc0c0a2ac766936d73c8b7335815cbd6aedca3cd67ca8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3Aadd45cc86653a5c8c17fc0c0a2ac766936d73c8b7335815cbd6aedca3cd67ca8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.18.0-202510060338.p2.g2f2737e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2c3d915be08c8ec9764ea2c133f1b644783c36ba8857195add1e604cded26c60_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2c3d915be08c8ec9764ea2c133f1b644783c36ba8857195add1e604cded26c60_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2c3d915be08c8ec9764ea2c133f1b644783c36ba8857195add1e604cded26c60_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3A2c3d915be08c8ec9764ea2c133f1b644783c36ba8857195add1e604cded26c60?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g1f8672a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:50b12d383909b5b57d1dcc51557dd978a68a9b09544047395e2f7d71db3a3173_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:50b12d383909b5b57d1dcc51557dd978a68a9b09544047395e2f7d71db3a3173_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:50b12d383909b5b57d1dcc51557dd978a68a9b09544047395e2f7d71db3a3173_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A50b12d383909b5b57d1dcc51557dd978a68a9b09544047395e2f7d71db3a3173?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.18.0-202510060338.p2.ge16f6cc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7feced51fb076d7ddc6ba60153785d5ac292ca369f4ed7c424fc74a91d1321ea_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7feced51fb076d7ddc6ba60153785d5ac292ca369f4ed7c424fc74a91d1321ea_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7feced51fb076d7ddc6ba60153785d5ac292ca369f4ed7c424fc74a91d1321ea_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3A7feced51fb076d7ddc6ba60153785d5ac292ca369f4ed7c424fc74a91d1321ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.18.0-202510060338.p2.g85cb407.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9f91d33961cc21b4daff49caf960385371e960218feaa0bb020866e2901b31ac_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9f91d33961cc21b4daff49caf960385371e960218feaa0bb020866e2901b31ac_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9f91d33961cc21b4daff49caf960385371e960218feaa0bb020866e2901b31ac_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A9f91d33961cc21b4daff49caf960385371e960218feaa0bb020866e2901b31ac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.gd17bf3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2fb6912a6c20a5ff43fc5cba1f0eb37dfd73a8ae5b902e57a4548fae6d6ba2ca_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2fb6912a6c20a5ff43fc5cba1f0eb37dfd73a8ae5b902e57a4548fae6d6ba2ca_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2fb6912a6c20a5ff43fc5cba1f0eb37dfd73a8ae5b902e57a4548fae6d6ba2ca_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A2fb6912a6c20a5ff43fc5cba1f0eb37dfd73a8ae5b902e57a4548fae6d6ba2ca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g6fe7000.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ce399f575770fa59436b2bbdb27f9c2ee5264d2df23e2304f499d18c0c451874_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ce399f575770fa59436b2bbdb27f9c2ee5264d2df23e2304f499d18c0c451874_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ce399f575770fa59436b2bbdb27f9c2ee5264d2df23e2304f499d18c0c451874_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3Ace399f575770fa59436b2bbdb27f9c2ee5264d2df23e2304f499d18c0c451874?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.18.0-202510060338.p2.g7cafd0c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:95fc8705b93819aec4628ab4239da4993567f752938098bfbd21c33c67514dfd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:95fc8705b93819aec4628ab4239da4993567f752938098bfbd21c33c67514dfd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:95fc8705b93819aec4628ab4239da4993567f752938098bfbd21c33c67514dfd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A95fc8705b93819aec4628ab4239da4993567f752938098bfbd21c33c67514dfd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.18.0-202510060338.p2.g1e3caa4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:25c5ce5f7f55e889461bc87c491e7eed9bc0088f0ffd8c9e7afaf7de095ebc66_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:25c5ce5f7f55e889461bc87c491e7eed9bc0088f0ffd8c9e7afaf7de095ebc66_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:25c5ce5f7f55e889461bc87c491e7eed9bc0088f0ffd8c9e7afaf7de095ebc66_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3A25c5ce5f7f55e889461bc87c491e7eed9bc0088f0ffd8c9e7afaf7de095ebc66?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.18.0-202510060338.p2.gd967a73.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:dccf8a87381d0796e8db4eced0d042032c48d44e76a8a85765987ab6daa00a5c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:dccf8a87381d0796e8db4eced0d042032c48d44e76a8a85765987ab6daa00a5c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:dccf8a87381d0796e8db4eced0d042032c48d44e76a8a85765987ab6daa00a5c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3Adccf8a87381d0796e8db4eced0d042032c48d44e76a8a85765987ab6daa00a5c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.18.0-202510060338.p2.gb6ad4b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1142b8c934a2093019771226b172055e98cc5f12b7e0dab8187df4306bed25d9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1142b8c934a2093019771226b172055e98cc5f12b7e0dab8187df4306bed25d9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1142b8c934a2093019771226b172055e98cc5f12b7e0dab8187df4306bed25d9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3A1142b8c934a2093019771226b172055e98cc5f12b7e0dab8187df4306bed25d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g33a1141.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:12dda7bd9202fae1e5eb23b57f7434509249ce73f4c18371c4bdb7f5b99180fd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:12dda7bd9202fae1e5eb23b57f7434509249ce73f4c18371c4bdb7f5b99180fd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:12dda7bd9202fae1e5eb23b57f7434509249ce73f4c18371c4bdb7f5b99180fd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A12dda7bd9202fae1e5eb23b57f7434509249ce73f4c18371c4bdb7f5b99180fd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.ga2cbb57.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d6672a2f795584bdb715cb6e63e42151c9e5c70cc92b37b818874af02ecde70c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d6672a2f795584bdb715cb6e63e42151c9e5c70cc92b37b818874af02ecde70c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d6672a2f795584bdb715cb6e63e42151c9e5c70cc92b37b818874af02ecde70c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3Ad6672a2f795584bdb715cb6e63e42151c9e5c70cc92b37b818874af02ecde70c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.18.0-202510060338.p2.g6182930.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:be675dbbcc1e54559d20840da5c90deaa5b39c807998a5f737f612de9bf9332d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:be675dbbcc1e54559d20840da5c90deaa5b39c807998a5f737f612de9bf9332d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:be675dbbcc1e54559d20840da5c90deaa5b39c807998a5f737f612de9bf9332d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3Abe675dbbcc1e54559d20840da5c90deaa5b39c807998a5f737f612de9bf9332d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g59ba356.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:91c0b74c66c6d71048fb802a6f388f78eefcea4229b0ed48ee787e158fbcbb76_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:91c0b74c66c6d71048fb802a6f388f78eefcea4229b0ed48ee787e158fbcbb76_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:91c0b74c66c6d71048fb802a6f388f78eefcea4229b0ed48ee787e158fbcbb76_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3A91c0b74c66c6d71048fb802a6f388f78eefcea4229b0ed48ee787e158fbcbb76?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.18.0-202510060338.p2.g01d5fbb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:0836bcd0e97d3a3fcba0653893ac502d064e6383f588681699ecb777b0b3e54c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:0836bcd0e97d3a3fcba0653893ac502d064e6383f588681699ecb777b0b3e54c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:0836bcd0e97d3a3fcba0653893ac502d064e6383f588681699ecb777b0b3e54c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3A0836bcd0e97d3a3fcba0653893ac502d064e6383f588681699ecb777b0b3e54c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.18.0-202510060338.p2.g88088e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e28816756bf6a7f381e1fab5ca98de548d4f1485fac107c25482fc86988f20ba_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e28816756bf6a7f381e1fab5ca98de548d4f1485fac107c25482fc86988f20ba_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e28816756bf6a7f381e1fab5ca98de548d4f1485fac107c25482fc86988f20ba_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3Ae28816756bf6a7f381e1fab5ca98de548d4f1485fac107c25482fc86988f20ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g0a6f6eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:ba2ab74ea4e69cf474709160864550781d65a1a302ca6b15303855ef1d0c121a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:ba2ab74ea4e69cf474709160864550781d65a1a302ca6b15303855ef1d0c121a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:ba2ab74ea4e69cf474709160864550781d65a1a302ca6b15303855ef1d0c121a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3Aba2ab74ea4e69cf474709160864550781d65a1a302ca6b15303855ef1d0c121a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.gf1711cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:9b024151810decc408d62b705cc943dd3a1bdc5bf869a73a72be309d90dd1b18_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:9b024151810decc408d62b705cc943dd3a1bdc5bf869a73a72be309d90dd1b18_amd64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:9b024151810decc408d62b705cc943dd3a1bdc5bf869a73a72be309d90dd1b18_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3A9b024151810decc408d62b705cc943dd3a1bdc5bf869a73a72be309d90dd1b18?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.18.0-202510060338.p2.g0feae25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:42346aa49263c1623348322054753da60f4eb66ea1c5dd58a9853c3c424b8ad4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:42346aa49263c1623348322054753da60f4eb66ea1c5dd58a9853c3c424b8ad4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:42346aa49263c1623348322054753da60f4eb66ea1c5dd58a9853c3c424b8ad4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3A42346aa49263c1623348322054753da60f4eb66ea1c5dd58a9853c3c424b8ad4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.18.0-202510060338.p2.g5cdbe18.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e7f942ba9fa6c0af64a19f88025406fe45bcb68f18315a342449e38c3258d985_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e7f942ba9fa6c0af64a19f88025406fe45bcb68f18315a342449e38c3258d985_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e7f942ba9fa6c0af64a19f88025406fe45bcb68f18315a342449e38c3258d985_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3Ae7f942ba9fa6c0af64a19f88025406fe45bcb68f18315a342449e38c3258d985?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.18.0-202510060338.p2.g8caab45.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:9bb5c442d1d55703b47f00db1e0cdfd7fb9297f2bcce450a6dc80a0ed0ea7ad0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:9bb5c442d1d55703b47f00db1e0cdfd7fb9297f2bcce450a6dc80a0ed0ea7ad0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:9bb5c442d1d55703b47f00db1e0cdfd7fb9297f2bcce450a6dc80a0ed0ea7ad0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3A9bb5c442d1d55703b47f00db1e0cdfd7fb9297f2bcce450a6dc80a0ed0ea7ad0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.18.0-202510060338.p2.ge8ca1d7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:b16a437d01862e4b51fe6784954c0f74378f5c39f6773c11a716f5038f8d072f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:b16a437d01862e4b51fe6784954c0f74378f5c39f6773c11a716f5038f8d072f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:b16a437d01862e4b51fe6784954c0f74378f5c39f6773c11a716f5038f8d072f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3Ab16a437d01862e4b51fe6784954c0f74378f5c39f6773c11a716f5038f8d072f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.18.0-202510060338.p2.ga142369.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:33f3e1a8ae71fdaa5fc56617e8af3019fb15746b3065848b52faadad85c84bf4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:33f3e1a8ae71fdaa5fc56617e8af3019fb15746b3065848b52faadad85c84bf4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:33f3e1a8ae71fdaa5fc56617e8af3019fb15746b3065848b52faadad85c84bf4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3A33f3e1a8ae71fdaa5fc56617e8af3019fb15746b3065848b52faadad85c84bf4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.18.0-202510060338.p2.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:6771ff316058a27d66103d16d0c8c2f10afb96970026025668aa09d0b9fde5bb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:6771ff316058a27d66103d16d0c8c2f10afb96970026025668aa09d0b9fde5bb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:6771ff316058a27d66103d16d0c8c2f10afb96970026025668aa09d0b9fde5bb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3A6771ff316058a27d66103d16d0c8c2f10afb96970026025668aa09d0b9fde5bb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.18.0-202510060338.p2.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:30a44da63a3fd22c0b932b612d8b9e1be7ce630633dd0a4e7f492f5104fe444a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:30a44da63a3fd22c0b932b612d8b9e1be7ce630633dd0a4e7f492f5104fe444a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:30a44da63a3fd22c0b932b612d8b9e1be7ce630633dd0a4e7f492f5104fe444a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3A30a44da63a3fd22c0b932b612d8b9e1be7ce630633dd0a4e7f492f5104fe444a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.18.0-202510060338.p2.gb5a4f8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:b6a657aa5a51ab20d21cf4fceff6b4941ce8d579cf509bd7f030a453afba2a39_amd64",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:b6a657aa5a51ab20d21cf4fceff6b4941ce8d579cf509bd7f030a453afba2a39_amd64",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:b6a657aa5a51ab20d21cf4fceff6b4941ce8d579cf509bd7f030a453afba2a39_amd64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3Ab6a657aa5a51ab20d21cf4fceff6b4941ce8d579cf509bd7f030a453afba2a39?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.18.0-202510081220.p2.g98ccbe6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ea1e6bbe81cf82e200896a8afa6e8096d8d1365e3c3075e6e350ec58020f486_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ea1e6bbe81cf82e200896a8afa6e8096d8d1365e3c3075e6e350ec58020f486_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ea1e6bbe81cf82e200896a8afa6e8096d8d1365e3c3075e6e350ec58020f486_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3A8ea1e6bbe81cf82e200896a8afa6e8096d8d1365e3c3075e6e350ec58020f486?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.18.0-202510060338.p2.g6ea2356.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:197ced080a325ee5c0e8a6c1b462a8e295e19b1afe50da3b0872146a33764416_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:197ced080a325ee5c0e8a6c1b462a8e295e19b1afe50da3b0872146a33764416_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:197ced080a325ee5c0e8a6c1b462a8e295e19b1afe50da3b0872146a33764416_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3A197ced080a325ee5c0e8a6c1b462a8e295e19b1afe50da3b0872146a33764416?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.18.0-202510060338.p2.g1fff690.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:fca944a30fd9876c820aa43599a3eaa95d6beb2e1d43a3d5ffe101eee73808e7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:fca944a30fd9876c820aa43599a3eaa95d6beb2e1d43a3d5ffe101eee73808e7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:fca944a30fd9876c820aa43599a3eaa95d6beb2e1d43a3d5ffe101eee73808e7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3Afca944a30fd9876c820aa43599a3eaa95d6beb2e1d43a3d5ffe101eee73808e7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.18.0-202510060338.p2.g1b8c94a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b4f51c2f25af01ee85a143edf7081276416bf1435c64ce2fb737f4d2cf40d037_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b4f51c2f25af01ee85a143edf7081276416bf1435c64ce2fb737f4d2cf40d037_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b4f51c2f25af01ee85a143edf7081276416bf1435c64ce2fb737f4d2cf40d037_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256%3Ab4f51c2f25af01ee85a143edf7081276416bf1435c64ce2fb737f4d2cf40d037?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.18.0-202510060338.p2.g7cb8b38.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:76165ec2b3238cb437b69e06b12dd40b28f9db7d96a1ca1e87e2a494b9e7db5a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:76165ec2b3238cb437b69e06b12dd40b28f9db7d96a1ca1e87e2a494b9e7db5a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:76165ec2b3238cb437b69e06b12dd40b28f9db7d96a1ca1e87e2a494b9e7db5a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256%3A76165ec2b3238cb437b69e06b12dd40b28f9db7d96a1ca1e87e2a494b9e7db5a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-cloud-controller-manager-container-v4.18.0-202510060338.p2.ga33026b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ebe107c93b047a43e6d8c2389eda812df1f522e4dc803b4a07f3fe90434940df_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ebe107c93b047a43e6d8c2389eda812df1f522e4dc803b4a07f3fe90434940df_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ebe107c93b047a43e6d8c2389eda812df1f522e4dc803b4a07f3fe90434940df_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256%3Aebe107c93b047a43e6d8c2389eda812df1f522e4dc803b4a07f3fe90434940df?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-vpc-block-csi-driver-container-v4.18.0-202510060338.p2.gc7d883c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:40d52829178c8dd36ff2b7c1197b4e276db8555211ad787d669581fffbfb292b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:40d52829178c8dd36ff2b7c1197b4e276db8555211ad787d669581fffbfb292b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:40d52829178c8dd36ff2b7c1197b4e276db8555211ad787d669581fffbfb292b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256%3A40d52829178c8dd36ff2b7c1197b4e276db8555211ad787d669581fffbfb292b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g1c7bc07.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6568510aa757ff06a9cb59d4f304b1f53c6d99b0533a63386b40a9a11bb31be3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6568510aa757ff06a9cb59d4f304b1f53c6d99b0533a63386b40a9a11bb31be3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6568510aa757ff06a9cb59d4f304b1f53c6d99b0533a63386b40a9a11bb31be3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3A6568510aa757ff06a9cb59d4f304b1f53c6d99b0533a63386b40a9a11bb31be3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.18.0-202510060338.p2.g5df1616.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:72d94b63511b54ba4e905197ed791abe330d4358b6a6ab56fd150b48be0ed7ad_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:72d94b63511b54ba4e905197ed791abe330d4358b6a6ab56fd150b48be0ed7ad_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:72d94b63511b54ba4e905197ed791abe330d4358b6a6ab56fd150b48be0ed7ad_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256%3A72d94b63511b54ba4e905197ed791abe330d4358b6a6ab56fd150b48be0ed7ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-machine-controllers-container-v4.18.0-202510060338.p2.ge6eddf8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:417ceaba6503e12b01356f4cfa57dfef4171b5d26bececd18ba0945cea71286e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:417ceaba6503e12b01356f4cfa57dfef4171b5d26bececd18ba0945cea71286e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:417ceaba6503e12b01356f4cfa57dfef4171b5d26bececd18ba0945cea71286e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256%3A417ceaba6503e12b01356f4cfa57dfef4171b5d26bececd18ba0945cea71286e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-image-customization-controller-container-v4.18.0-202510060338.p2.gd9a7124.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:4a1245776baf54efabbc19d94422608999652b63b2a9321cb5c42121090947b6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:4a1245776baf54efabbc19d94422608999652b63b2a9321cb5c42121090947b6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:4a1245776baf54efabbc19d94422608999652b63b2a9321cb5c42121090947b6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A4a1245776baf54efabbc19d94422608999652b63b2a9321cb5c42121090947b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.18.0-202510060338.p2.g6c42891.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:827e43628b6dc37263b45b17b3312ff4e0315d3fafb6a8f477a6da1321d97bdd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:827e43628b6dc37263b45b17b3312ff4e0315d3fafb6a8f477a6da1321d97bdd_amd64",
"product_id": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:827e43628b6dc37263b45b17b3312ff4e0315d3fafb6a8f477a6da1321d97bdd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256%3A827e43628b6dc37263b45b17b3312ff4e0315d3fafb6a8f477a6da1321d97bdd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-exporter-container-v4.18.0-202510060338.p2.g7149f2d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:809a793b56d5fe2d670883ade901ca4c6bfe28a7bbdc672e07d3ff072ff2e91e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:809a793b56d5fe2d670883ade901ca4c6bfe28a7bbdc672e07d3ff072ff2e91e_amd64",
"product_id": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:809a793b56d5fe2d670883ade901ca4c6bfe28a7bbdc672e07d3ff072ff2e91e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256%3A809a793b56d5fe2d670883ade901ca4c6bfe28a7bbdc672e07d3ff072ff2e91e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-extractor-container-v4.18.0-202510060338.p2.g7149f2d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:68b437aef909943a4784981487128a2600ef15bcd41af97a626ba06b6ac669ec_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:68b437aef909943a4784981487128a2600ef15bcd41af97a626ba06b6ac669ec_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:68b437aef909943a4784981487128a2600ef15bcd41af97a626ba06b6ac669ec_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3A68b437aef909943a4784981487128a2600ef15bcd41af97a626ba06b6ac669ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.18.0-202510060338.p2.gba72c3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:b199c96564f9f429fe6923858b475ac945440d4f3def0447494521c3dbb3ba14_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:b199c96564f9f429fe6923858b475ac945440d4f3def0447494521c3dbb3ba14_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:b199c96564f9f429fe6923858b475ac945440d4f3def0447494521c3dbb3ba14_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256%3Ab199c96564f9f429fe6923858b475ac945440d4f3def0447494521c3dbb3ba14?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-altinfra-container-v4.18.0-202510060338.p2.gba72c3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:b46c9ef68bc543206d952ec2147a5e906c623c77ababbfb72ad0e17097311b7c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:b46c9ef68bc543206d952ec2147a5e906c623c77ababbfb72ad0e17097311b7c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:b46c9ef68bc543206d952ec2147a5e906c623c77ababbfb72ad0e17097311b7c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3Ab46c9ef68bc543206d952ec2147a5e906c623c77ababbfb72ad0e17097311b7c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.18.0-202510060338.p2.gba72c3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:7bf345790d6a8561d13dacb34c0460635327bc4aded0c06926aa91cb4dc4dff1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:7bf345790d6a8561d13dacb34c0460635327bc4aded0c06926aa91cb4dc4dff1_amd64",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:7bf345790d6a8561d13dacb34c0460635327bc4aded0c06926aa91cb4dc4dff1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3A7bf345790d6a8561d13dacb34c0460635327bc4aded0c06926aa91cb4dc4dff1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.18.0-202510060338.p2.g962ccca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:4fed8e2d83086ed498d273665cbafb55da60277b338aa67d0a8dbcec459d78cd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:4fed8e2d83086ed498d273665cbafb55da60277b338aa67d0a8dbcec459d78cd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:4fed8e2d83086ed498d273665cbafb55da60277b338aa67d0a8dbcec459d78cd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3A4fed8e2d83086ed498d273665cbafb55da60277b338aa67d0a8dbcec459d78cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.18.0-202510060338.p2.gc0f1886.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c2a0cbfef14d08054ca917d19b4aae304c45da10369903b06227417821dc850a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c2a0cbfef14d08054ca917d19b4aae304c45da10369903b06227417821dc850a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c2a0cbfef14d08054ca917d19b4aae304c45da10369903b06227417821dc850a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3Ac2a0cbfef14d08054ca917d19b4aae304c45da10369903b06227417821dc850a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:fe506197c7838de4f2d3bea6cceb261dede60f0e8b72c06823b56ad576b4acad_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:fe506197c7838de4f2d3bea6cceb261dede60f0e8b72c06823b56ad576b4acad_amd64",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:fe506197c7838de4f2d3bea6cceb261dede60f0e8b72c06823b56ad576b4acad_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3Afe506197c7838de4f2d3bea6cceb261dede60f0e8b72c06823b56ad576b4acad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.18.0-202510060338.p2.g2111495.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:54858503dbbc3202a3f04e9d89d4ab18d7d4436aa646282fa218c64dbea55c44_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:54858503dbbc3202a3f04e9d89d4ab18d7d4436aa646282fa218c64dbea55c44_amd64",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:54858503dbbc3202a3f04e9d89d4ab18d7d4436aa646282fa218c64dbea55c44_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3A54858503dbbc3202a3f04e9d89d4ab18d7d4436aa646282fa218c64dbea55c44?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.18.0-202510060338.p2.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:bcc202a00132575469861287718e7540a6a3534bb113ab9114e3ecf9eb5194db_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:bcc202a00132575469861287718e7540a6a3534bb113ab9114e3ecf9eb5194db_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:bcc202a00132575469861287718e7540a6a3534bb113ab9114e3ecf9eb5194db_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3Abcc202a00132575469861287718e7540a6a3534bb113ab9114e3ecf9eb5194db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.18.0-202510060338.p2.g609dbab.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:5e89da56e3a3554984865c528cf2a807264d5c0477f3b6196b14fd9746e94ec7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:5e89da56e3a3554984865c528cf2a807264d5c0477f3b6196b14fd9746e94ec7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:5e89da56e3a3554984865c528cf2a807264d5c0477f3b6196b14fd9746e94ec7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256%3A5e89da56e3a3554984865c528cf2a807264d5c0477f3b6196b14fd9746e94ec7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-aws-container-v4.18.0-202510060338.p2.g53274f1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:2061ac3d0860b3a62eb1f1bb9fe8829af99fa5c76b2245e95b70e223526552ed_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:2061ac3d0860b3a62eb1f1bb9fe8829af99fa5c76b2245e95b70e223526552ed_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:2061ac3d0860b3a62eb1f1bb9fe8829af99fa5c76b2245e95b70e223526552ed_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256%3A2061ac3d0860b3a62eb1f1bb9fe8829af99fa5c76b2245e95b70e223526552ed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-azure-container-v4.18.0-202510060338.p2.g457dead.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f7e78c5a06b2f0c8c86b537596ed92723c11f7f089846e2c12067770bc703a65_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f7e78c5a06b2f0c8c86b537596ed92723c11f7f089846e2c12067770bc703a65_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f7e78c5a06b2f0c8c86b537596ed92723c11f7f089846e2c12067770bc703a65_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3Af7e78c5a06b2f0c8c86b537596ed92723c11f7f089846e2c12067770bc703a65?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.18.0-202510060338.p2.gb2f858b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6c9f9f8a5c67f85abfd7a16b38608f52e2e8373160e1a26f2de83a509fbc1642_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6c9f9f8a5c67f85abfd7a16b38608f52e2e8373160e1a26f2de83a509fbc1642_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6c9f9f8a5c67f85abfd7a16b38608f52e2e8373160e1a26f2de83a509fbc1642_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3A6c9f9f8a5c67f85abfd7a16b38608f52e2e8373160e1a26f2de83a509fbc1642?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.18.0-202510060338.p2.gd914e77.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:94bac6c3782cf6579032c7c9dabca74146753d9a44591125acd30d606d7d340c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:94bac6c3782cf6579032c7c9dabca74146753d9a44591125acd30d606d7d340c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:94bac6c3782cf6579032c7c9dabca74146753d9a44591125acd30d606d7d340c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3A94bac6c3782cf6579032c7c9dabca74146753d9a44591125acd30d606d7d340c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.18.0-202510060338.p2.gfcf8f25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b3dd9a1f72013d82276b39f96ab47fa4fb9e535b7e3a752126fe02b207eea26d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b3dd9a1f72013d82276b39f96ab47fa4fb9e535b7e3a752126fe02b207eea26d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b3dd9a1f72013d82276b39f96ab47fa4fb9e535b7e3a752126fe02b207eea26d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3Ab3dd9a1f72013d82276b39f96ab47fa4fb9e535b7e3a752126fe02b207eea26d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.18.0-202510060338.p2.gab43283.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:75fbd22d396e2b6595c6f0c40a7635fa9d4f1b5d6ac5d4933f023dd24943d9de_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:75fbd22d396e2b6595c6f0c40a7635fa9d4f1b5d6ac5d4933f023dd24943d9de_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:75fbd22d396e2b6595c6f0c40a7635fa9d4f1b5d6ac5d4933f023dd24943d9de_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3A75fbd22d396e2b6595c6f0c40a7635fa9d4f1b5d6ac5d4933f023dd24943d9de?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.18.0-202510060338.p2.g0d7ea6c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:32f73495472a325f471565c73a6013e2533f01b8ecc889874495b96bf173a002_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:32f73495472a325f471565c73a6013e2533f01b8ecc889874495b96bf173a002_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:32f73495472a325f471565c73a6013e2533f01b8ecc889874495b96bf173a002_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3A32f73495472a325f471565c73a6013e2533f01b8ecc889874495b96bf173a002?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.18.0-202510060338.p2.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0bc41d42af3a7b36b2c990dd2025eaaaf856de81919dcaf88def48899c24b0d5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0bc41d42af3a7b36b2c990dd2025eaaaf856de81919dcaf88def48899c24b0d5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0bc41d42af3a7b36b2c990dd2025eaaaf856de81919dcaf88def48899c24b0d5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3A0bc41d42af3a7b36b2c990dd2025eaaaf856de81919dcaf88def48899c24b0d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.18.0-202510060338.p2.g86191de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:e5642008ad77b17be2b77b4931f7477b9d91e89aa886679844dc10c9e89f72d3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:e5642008ad77b17be2b77b4931f7477b9d91e89aa886679844dc10c9e89f72d3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:e5642008ad77b17be2b77b4931f7477b9d91e89aa886679844dc10c9e89f72d3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3Ae5642008ad77b17be2b77b4931f7477b9d91e89aa886679844dc10c9e89f72d3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.18.0-202510060338.p2.g02e536c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:fe1be1c404097d5eab390e7a84bccc83952c1dfc94fad699bf5ee2eed10b127c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:fe1be1c404097d5eab390e7a84bccc83952c1dfc94fad699bf5ee2eed10b127c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:fe1be1c404097d5eab390e7a84bccc83952c1dfc94fad699bf5ee2eed10b127c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3Afe1be1c404097d5eab390e7a84bccc83952c1dfc94fad699bf5ee2eed10b127c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.18.0-202510071352.p2.ge2de925.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:4fcf9213936fd705b34abf8935aab4add05cda8832e7429d49b958289661248b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:4fcf9213936fd705b34abf8935aab4add05cda8832e7429d49b958289661248b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:4fcf9213936fd705b34abf8935aab4add05cda8832e7429d49b958289661248b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3A4fcf9213936fd705b34abf8935aab4add05cda8832e7429d49b958289661248b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.18.0-202510060338.p2.g11e2dec.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:41ef29756535fb13e4483ca4daedae698d461a5745aa8f6f35a4a119b837c55f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:41ef29756535fb13e4483ca4daedae698d461a5745aa8f6f35a4a119b837c55f_amd64",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:41ef29756535fb13e4483ca4daedae698d461a5745aa8f6f35a4a119b837c55f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3A41ef29756535fb13e4483ca4daedae698d461a5745aa8f6f35a4a119b837c55f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.18.0-202510081920.p2.g47b1354.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:05cb16edb44301a6ef5f62dbdd12414029d6a88c21bb9ff27f87b7a73465f03a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:05cb16edb44301a6ef5f62dbdd12414029d6a88c21bb9ff27f87b7a73465f03a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:05cb16edb44301a6ef5f62dbdd12414029d6a88c21bb9ff27f87b7a73465f03a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel9@sha256%3A05cb16edb44301a6ef5f62dbdd12414029d6a88c21bb9ff27f87b7a73465f03a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-nutanix-cloud-controller-manager-container-v4.18.0-202510060338.p2.gd9fe8f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:994de6ec679cd81cf10cf6b62f506bf7465dea34d33307518ab98469c012a0ee_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:994de6ec679cd81cf10cf6b62f506bf7465dea34d33307518ab98469c012a0ee_amd64",
"product_id": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:994de6ec679cd81cf10cf6b62f506bf7465dea34d33307518ab98469c012a0ee_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-machine-controllers-rhel9@sha256%3A994de6ec679cd81cf10cf6b62f506bf7465dea34d33307518ab98469c012a0ee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-nutanix-machine-controllers-container-v4.18.0-202510060338.p2.gafe324b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:115bb0e3a2332aecd72943e059ac5ce92083e50236bfb6d45ee142c7ecb8f747_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:115bb0e3a2332aecd72943e059ac5ce92083e50236bfb6d45ee142c7ecb8f747_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:115bb0e3a2332aecd72943e059ac5ce92083e50236bfb6d45ee142c7ecb8f747_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3A115bb0e3a2332aecd72943e059ac5ce92083e50236bfb6d45ee142c7ecb8f747?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.18.0-202510060338.p2.g2575ff4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:06bfd255b7b6652ff619e4be8b70aacfa2b4f53e784ba6eed1b4fcffa1c7c175_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:06bfd255b7b6652ff619e4be8b70aacfa2b4f53e784ba6eed1b4fcffa1c7c175_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:06bfd255b7b6652ff619e4be8b70aacfa2b4f53e784ba6eed1b4fcffa1c7c175_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3A06bfd255b7b6652ff619e4be8b70aacfa2b4f53e784ba6eed1b4fcffa1c7c175?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.18.0-202510060338.p2.g9f981b3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:60fd148bb3d2e29caf35d5e692172cd674db3d784c88a65a574f89dd835a51fe_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:60fd148bb3d2e29caf35d5e692172cd674db3d784c88a65a574f89dd835a51fe_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:60fd148bb3d2e29caf35d5e692172cd674db3d784c88a65a574f89dd835a51fe_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3A60fd148bb3d2e29caf35d5e692172cd674db3d784c88a65a574f89dd835a51fe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.18.0-202510060338.p2.g000dd09.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:ecbfd496a3252e3dca6d2177ce7b162d970f7ea7a5f22ad3712e34d5801fb26c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:ecbfd496a3252e3dca6d2177ce7b162d970f7ea7a5f22ad3712e34d5801fb26c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:ecbfd496a3252e3dca6d2177ce7b162d970f7ea7a5f22ad3712e34d5801fb26c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3Aecbfd496a3252e3dca6d2177ce7b162d970f7ea7a5f22ad3712e34d5801fb26c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.18.0-202510081220.p2.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c048265b6ec086deea2463f4bec090a6277008dc8d31b9665d59eb440fff1e3b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c048265b6ec086deea2463f4bec090a6277008dc8d31b9665d59eb440fff1e3b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c048265b6ec086deea2463f4bec090a6277008dc8d31b9665d59eb440fff1e3b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3Ac048265b6ec086deea2463f4bec090a6277008dc8d31b9665d59eb440fff1e3b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.18.0-202510060338.p2.g5d7a65b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:05f08f16f313fe8cc043aa6e41d3003b38bafa8ab0c1eef0020afa22bedfb1aa_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:05f08f16f313fe8cc043aa6e41d3003b38bafa8ab0c1eef0020afa22bedfb1aa_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:05f08f16f313fe8cc043aa6e41d3003b38bafa8ab0c1eef0020afa22bedfb1aa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3A05f08f16f313fe8cc043aa6e41d3003b38bafa8ab0c1eef0020afa22bedfb1aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.18.0-202510060338.p2.g8ee7440.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:861a3b891dc2932ef33b3030b436e225ef6fba953c6b98b6ba855766610eb56e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:861a3b891dc2932ef33b3030b436e225ef6fba953c6b98b6ba855766610eb56e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:861a3b891dc2932ef33b3030b436e225ef6fba953c6b98b6ba855766610eb56e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3A861a3b891dc2932ef33b3030b436e225ef6fba953c6b98b6ba855766610eb56e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.18.0-202510071820.p2.g8857214.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e2a767a17d1306f77c595ccf80fab724f18b7cb27253a73435b5ff689816ea8d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e2a767a17d1306f77c595ccf80fab724f18b7cb27253a73435b5ff689816ea8d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e2a767a17d1306f77c595ccf80fab724f18b7cb27253a73435b5ff689816ea8d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3Ae2a767a17d1306f77c595ccf80fab724f18b7cb27253a73435b5ff689816ea8d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g4105ed3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0966fd9d5b1dca98150586e82517006eddd4cb843863dfc1f604a4f2feffcdbe_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0966fd9d5b1dca98150586e82517006eddd4cb843863dfc1f604a4f2feffcdbe_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0966fd9d5b1dca98150586e82517006eddd4cb843863dfc1f604a4f2feffcdbe_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3A0966fd9d5b1dca98150586e82517006eddd4cb843863dfc1f604a4f2feffcdbe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510071820.p2.g8857214.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4b6aed0e4f0f8f0727dce40b255dc1b4adac7efcc28831aa8eaea28092629523_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4b6aed0e4f0f8f0727dce40b255dc1b4adac7efcc28831aa8eaea28092629523_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4b6aed0e4f0f8f0727dce40b255dc1b4adac7efcc28831aa8eaea28092629523_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3A4b6aed0e4f0f8f0727dce40b255dc1b4adac7efcc28831aa8eaea28092629523?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.18.0-202510060338.p2.gf295d32.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:dcac370e01fba59008a758c4a8a9959279fa342bd117887fe603474c91b2025c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:dcac370e01fba59008a758c4a8a9959279fa342bd117887fe603474c91b2025c_amd64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:dcac370e01fba59008a758c4a8a9959279fa342bd117887fe603474c91b2025c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3Adcac370e01fba59008a758c4a8a9959279fa342bd117887fe603474c91b2025c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.18.0-202510060338.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:49b865059fd0319d2386682ff77fff64fad925c7857604b66aa450ad8641aba0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:49b865059fd0319d2386682ff77fff64fad925c7857604b66aa450ad8641aba0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:49b865059fd0319d2386682ff77fff64fad925c7857604b66aa450ad8641aba0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A49b865059fd0319d2386682ff77fff64fad925c7857604b66aa450ad8641aba0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.18.0-202510081721.p2.g03fb013.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:38a716f1621141dadefbf9d0cab2120fa0b275ea16c5198b9f14219bceec3e51_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:38a716f1621141dadefbf9d0cab2120fa0b275ea16c5198b9f14219bceec3e51_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:38a716f1621141dadefbf9d0cab2120fa0b275ea16c5198b9f14219bceec3e51_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256%3A38a716f1621141dadefbf9d0cab2120fa0b275ea16c5198b9f14219bceec3e51?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-block-csi-driver-container-v4.18.0-202510060338.p2.gd36aea3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:f29e4324c9c7e76239ca74276b762efdbb3e9f8af5647147b3d18b44466a0da0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:f29e4324c9c7e76239ca74276b762efdbb3e9f8af5647147b3d18b44466a0da0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:f29e4324c9c7e76239ca74276b762efdbb3e9f8af5647147b3d18b44466a0da0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256%3Af29e4324c9c7e76239ca74276b762efdbb3e9f8af5647147b3d18b44466a0da0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g01fc505.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a9c872c9ac1077e536f93d9e7b9d73ec20276038f47f8d91b7ffb964aff7c34a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a9c872c9ac1077e536f93d9e7b9d73ec20276038f47f8d91b7ffb964aff7c34a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a9c872c9ac1077e536f93d9e7b9d73ec20276038f47f8d91b7ffb964aff7c34a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256%3Aa9c872c9ac1077e536f93d9e7b9d73ec20276038f47f8d91b7ffb964aff7c34a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-cloud-controller-manager-container-v4.18.0-202510060338.p2.g17ae6fb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fad9746b59e8e7c88f532b63fe891a368835b588eb5f414ad68b74900459ad54_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fad9746b59e8e7c88f532b63fe891a368835b588eb5f414ad68b74900459ad54_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fad9746b59e8e7c88f532b63fe891a368835b588eb5f414ad68b74900459ad54_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256%3Afad9746b59e8e7c88f532b63fe891a368835b588eb5f414ad68b74900459ad54?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-machine-controllers-container-v4.18.0-202510060338.p2.g74e3ece.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:75037e7a2602a589e5c91b59a021f3ff9d451868aff2b196f2ef71be6bf71440_amd64",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:75037e7a2602a589e5c91b59a021f3ff9d451868aff2b196f2ef71be6bf71440_amd64",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:75037e7a2602a589e5c91b59a021f3ff9d451868aff2b196f2ef71be6bf71440_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3A75037e7a2602a589e5c91b59a021f3ff9d451868aff2b196f2ef71be6bf71440?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.18.0-202510060338.p2.gce6ffa2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:4519833d863edb9decbfc3a3a50a6fb55bea133e46be24d4be83b57ef96bf3e9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:4519833d863edb9decbfc3a3a50a6fb55bea133e46be24d4be83b57ef96bf3e9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:4519833d863edb9decbfc3a3a50a6fb55bea133e46be24d4be83b57ef96bf3e9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3A4519833d863edb9decbfc3a3a50a6fb55bea133e46be24d4be83b57ef96bf3e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.18.0-202510060338.p2.g30efb52.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:2084268bf2649cf2b08669b0ebef57d822121c7fbeb983445451478cc713ab5b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:2084268bf2649cf2b08669b0ebef57d822121c7fbeb983445451478cc713ab5b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:2084268bf2649cf2b08669b0ebef57d822121c7fbeb983445451478cc713ab5b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9@sha256%3A2084268bf2649cf2b08669b0ebef57d822121c7fbeb983445451478cc713ab5b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vmware-vsphere-csi-driver-container-v4.18.0-202510060338.p2.gcfcad01.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:2084268bf2649cf2b08669b0ebef57d822121c7fbeb983445451478cc713ab5b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:2084268bf2649cf2b08669b0ebef57d822121c7fbeb983445451478cc713ab5b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:2084268bf2649cf2b08669b0ebef57d822121c7fbeb983445451478cc713ab5b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel9@sha256%3A2084268bf2649cf2b08669b0ebef57d822121c7fbeb983445451478cc713ab5b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vmware-vsphere-csi-driver-container-v4.18.0-202510060338.p2.gcfcad01.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:6f7416a2854c9e77d8a6924b2f02464c5ebbbc29ff2ba9f04c5612a29f59b4aa_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:6f7416a2854c9e77d8a6924b2f02464c5ebbbc29ff2ba9f04c5612a29f59b4aa_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:6f7416a2854c9e77d8a6924b2f02464c5ebbbc29ff2ba9f04c5612a29f59b4aa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256%3A6f7416a2854c9e77d8a6924b2f02464c5ebbbc29ff2ba9f04c5612a29f59b4aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g2b24141.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:6f7416a2854c9e77d8a6924b2f02464c5ebbbc29ff2ba9f04c5612a29f59b4aa_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:6f7416a2854c9e77d8a6924b2f02464c5ebbbc29ff2ba9f04c5612a29f59b4aa_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:6f7416a2854c9e77d8a6924b2f02464c5ebbbc29ff2ba9f04c5612a29f59b4aa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel9-operator@sha256%3A6f7416a2854c9e77d8a6924b2f02464c5ebbbc29ff2ba9f04c5612a29f59b4aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g2b24141.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:4cb0ec6a2811406c0c50b71231a465ffe99d5bc9b44d438becac9ad7bef361d2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:4cb0ec6a2811406c0c50b71231a465ffe99d5bc9b44d438becac9ad7bef361d2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:4cb0ec6a2811406c0c50b71231a465ffe99d5bc9b44d438becac9ad7bef361d2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel9@sha256%3A4cb0ec6a2811406c0c50b71231a465ffe99d5bc9b44d438becac9ad7bef361d2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-cloud-controller-manager-container-v4.18.0-202510060338.p2.gc414d1f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:25e1ce9e2112ed31153df518f33abfedcdb0fa3a99eea4cfe57bb6d87efaeaf0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:25e1ce9e2112ed31153df518f33abfedcdb0fa3a99eea4cfe57bb6d87efaeaf0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:25e1ce9e2112ed31153df518f33abfedcdb0fa3a99eea4cfe57bb6d87efaeaf0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel9@sha256%3A25e1ce9e2112ed31153df518f33abfedcdb0fa3a99eea4cfe57bb6d87efaeaf0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-cluster-api-controllers-container-v4.18.0-202510060338.p2.g767b33a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:04cba22b84d152a979e3199c0d85185975a8f42440a55927e84c831539b1657b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:04cba22b84d152a979e3199c0d85185975a8f42440a55927e84c831539b1657b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:04cba22b84d152a979e3199c0d85185975a8f42440a55927e84c831539b1657b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A04cba22b84d152a979e3199c0d85185975a8f42440a55927e84c831539b1657b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.18.0-202510081721.p2.g03fb013.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:121f14f1c73308787ccf9e95d16d26c3bff954780cba4adf94e7ebdf463bc652_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:121f14f1c73308787ccf9e95d16d26c3bff954780cba4adf94e7ebdf463bc652_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:121f14f1c73308787ccf9e95d16d26c3bff954780cba4adf94e7ebdf463bc652_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3A121f14f1c73308787ccf9e95d16d26c3bff954780cba4adf94e7ebdf463bc652?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.18.0-202510060338.p2.g35c1136.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ee8edf41f50256ef2bb27fcfad6f8a8f4015bd8c3b40deafa2b71d5e047b607c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ee8edf41f50256ef2bb27fcfad6f8a8f4015bd8c3b40deafa2b71d5e047b607c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ee8edf41f50256ef2bb27fcfad6f8a8f4015bd8c3b40deafa2b71d5e047b607c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3Aee8edf41f50256ef2bb27fcfad6f8a8f4015bd8c3b40deafa2b71d5e047b607c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.18.0-202510060338.p2.g18c2332.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:157885e4cae70e7f9a6f640feb9511afbe40e113d1b9967f8b0d99717685148f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:157885e4cae70e7f9a6f640feb9511afbe40e113d1b9967f8b0d99717685148f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:157885e4cae70e7f9a6f640feb9511afbe40e113d1b9967f8b0d99717685148f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3A157885e4cae70e7f9a6f640feb9511afbe40e113d1b9967f8b0d99717685148f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.18.0-202510060338.p2.g18c2332.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1297f73a3beaf72e149629b49242e344615aa84b55f9ca2e2b39db155f11a9f0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1297f73a3beaf72e149629b49242e344615aa84b55f9ca2e2b39db155f11a9f0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1297f73a3beaf72e149629b49242e344615aa84b55f9ca2e2b39db155f11a9f0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3A1297f73a3beaf72e149629b49242e344615aa84b55f9ca2e2b39db155f11a9f0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g18c2332.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f1374f320a6851a73145d5f81300ed2c7cbc0c8d41df10d0338a66575c94b207_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f1374f320a6851a73145d5f81300ed2c7cbc0c8d41df10d0338a66575c94b207_amd64",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f1374f320a6851a73145d5f81300ed2c7cbc0c8d41df10d0338a66575c94b207_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3Af1374f320a6851a73145d5f81300ed2c7cbc0c8d41df10d0338a66575c94b207?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.18.0-202510060338.p2.g490612b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:4c8cdb1708290dba397c22092555aef10fdf37ce9dbe9f453f35ae6a4c1d703b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:4c8cdb1708290dba397c22092555aef10fdf37ce9dbe9f453f35ae6a4c1d703b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:4c8cdb1708290dba397c22092555aef10fdf37ce9dbe9f453f35ae6a4c1d703b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3A4c8cdb1708290dba397c22092555aef10fdf37ce9dbe9f453f35ae6a4c1d703b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.18.0-202510060338.p2.gf1599f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:eb9cafeb37d7e8d1aa5a9c4312ea9ab44c6633d257883e0d2a52eb574aa03924_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:eb9cafeb37d7e8d1aa5a9c4312ea9ab44c6633d257883e0d2a52eb574aa03924_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:eb9cafeb37d7e8d1aa5a9c4312ea9ab44c6633d257883e0d2a52eb574aa03924_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel9@sha256%3Aeb9cafeb37d7e8d1aa5a9c4312ea9ab44c6633d257883e0d2a52eb574aa03924?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=vmware-vsphere-syncer-container-v4.18.0-202510060338.p2.gcfcad01.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7bb2c5397a8400a409da7f0463c6891dc8dbcc118ee052f2d4ec0c54c4602544_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7bb2c5397a8400a409da7f0463c6891dc8dbcc118ee052f2d4ec0c54c4602544_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7bb2c5397a8400a409da7f0463c6891dc8dbcc118ee052f2d4ec0c54c4602544_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-problem-detector-rhel9@sha256%3A7bb2c5397a8400a409da7f0463c6891dc8dbcc118ee052f2d4ec0c54c4602544?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-problem-detector-container-v4.18.0-202510060338.p2.g1a20361.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:44ef834965820575a693a1c5e308c51a8690b3fb716204d2542c7b2aeb3b0e91_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:44ef834965820575a693a1c5e308c51a8690b3fb716204d2542c7b2aeb3b0e91_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:44ef834965820575a693a1c5e308c51a8690b3fb716204d2542c7b2aeb3b0e91_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3A44ef834965820575a693a1c5e308c51a8690b3fb716204d2542c7b2aeb3b0e91?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.18.0-202510060338.p2.g4f1bde9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5e4c29bfc3aeb49e582a024bf6c4baf2141c80aed9bb4f2dbd1a19ab7490cf60_arm64",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5e4c29bfc3aeb49e582a024bf6c4baf2141c80aed9bb4f2dbd1a19ab7490cf60_arm64",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5e4c29bfc3aeb49e582a024bf6c4baf2141c80aed9bb4f2dbd1a19ab7490cf60_arm64",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3A5e4c29bfc3aeb49e582a024bf6c4baf2141c80aed9bb4f2dbd1a19ab7490cf60?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.18.0-202510060338.p2.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:7d27e06a6ef2d792b7f82fea888b359ddbfd43884d58d3cbaacc95a2070aa10c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:7d27e06a6ef2d792b7f82fea888b359ddbfd43884d58d3cbaacc95a2070aa10c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:7d27e06a6ef2d792b7f82fea888b359ddbfd43884d58d3cbaacc95a2070aa10c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256%3A7d27e06a6ef2d792b7f82fea888b359ddbfd43884d58d3cbaacc95a2070aa10c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-container-v4.18.0-202510060338.p2.g4b34592.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:42356c176525a52dac78a064fb873b092d54ff38b90816d111b26e56c4eb25ae_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:42356c176525a52dac78a064fb873b092d54ff38b90816d111b26e56c4eb25ae_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:42356c176525a52dac78a064fb873b092d54ff38b90816d111b26e56c4eb25ae_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256%3A42356c176525a52dac78a064fb873b092d54ff38b90816d111b26e56c4eb25ae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-operator-container-v4.18.0-202510060338.p2.g4105ed3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:2764a9987b59adba4883737388619d6be938b38401fb22739d96c66a072351f1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:2764a9987b59adba4883737388619d6be938b38401fb22739d96c66a072351f1_arm64",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:2764a9987b59adba4883737388619d6be938b38401fb22739d96c66a072351f1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3A2764a9987b59adba4883737388619d6be938b38401fb22739d96c66a072351f1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.18.0-202510060338.p2.gc937080.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:48b757f9c765a6b53a467f3d250d8f775f47c0660c496eb47e98abc93a47824a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:48b757f9c765a6b53a467f3d250d8f775f47c0660c496eb47e98abc93a47824a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:48b757f9c765a6b53a467f3d250d8f775f47c0660c496eb47e98abc93a47824a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A48b757f9c765a6b53a467f3d250d8f775f47c0660c496eb47e98abc93a47824a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.18.0-202510060338.p2.g1ede6c3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3b9fc8b5e745fbe2f1d60d0b2299f1cc6a3a5958a319c50284aff494c960b4db_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3b9fc8b5e745fbe2f1d60d0b2299f1cc6a3a5958a319c50284aff494c960b4db_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3b9fc8b5e745fbe2f1d60d0b2299f1cc6a3a5958a319c50284aff494c960b4db_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3A3b9fc8b5e745fbe2f1d60d0b2299f1cc6a3a5958a319c50284aff494c960b4db?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.18.0-202510081220.p2.g7145e60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:746dee03ccb6fc83a85b3d7a3d709261c9b8f9c29678b6598d7e5dcd2ac4d4ae_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:746dee03ccb6fc83a85b3d7a3d709261c9b8f9c29678b6598d7e5dcd2ac4d4ae_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:746dee03ccb6fc83a85b3d7a3d709261c9b8f9c29678b6598d7e5dcd2ac4d4ae_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3A746dee03ccb6fc83a85b3d7a3d709261c9b8f9c29678b6598d7e5dcd2ac4d4ae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.18.0-202510060338.p2.g0f87d4a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d5f581effdd7d0a9f50dd9dbdda3a79ad991a1fae664f2fd785c174c303ae0ae_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d5f581effdd7d0a9f50dd9dbdda3a79ad991a1fae664f2fd785c174c303ae0ae_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d5f581effdd7d0a9f50dd9dbdda3a79ad991a1fae664f2fd785c174c303ae0ae_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3Ad5f581effdd7d0a9f50dd9dbdda3a79ad991a1fae664f2fd785c174c303ae0ae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.18.0-202510060338.p2.g8f0e348.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5559e3b24d3eaae8ab3996dade35ef007ac8d41ff73df7762f61cef69c5676d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5559e3b24d3eaae8ab3996dade35ef007ac8d41ff73df7762f61cef69c5676d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5559e3b24d3eaae8ab3996dade35ef007ac8d41ff73df7762f61cef69c5676d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3Ab5559e3b24d3eaae8ab3996dade35ef007ac8d41ff73df7762f61cef69c5676d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.18.0-202510060338.p2.gb3b281c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ef016dbd04665612aaebd64f120d5603c48292cd5b2ba9d6b42b8d9a0e53111f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ef016dbd04665612aaebd64f120d5603c48292cd5b2ba9d6b42b8d9a0e53111f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ef016dbd04665612aaebd64f120d5603c48292cd5b2ba9d6b42b8d9a0e53111f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3Aef016dbd04665612aaebd64f120d5603c48292cd5b2ba9d6b42b8d9a0e53111f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.18.0-202510060338.p2.ga56352c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ddea0f269358a8547cf8a1fd018a9579dc482edf7811438558921ae72e253ecd_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ddea0f269358a8547cf8a1fd018a9579dc482edf7811438558921ae72e253ecd_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ddea0f269358a8547cf8a1fd018a9579dc482edf7811438558921ae72e253ecd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3Addea0f269358a8547cf8a1fd018a9579dc482edf7811438558921ae72e253ecd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.18.0-202510060338.p2.g5fd8525.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:482fbb76cb2e4fcdfd7110dd3955056c222c7c4bb6fa47298fe82a286bdd2a9d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:482fbb76cb2e4fcdfd7110dd3955056c222c7c4bb6fa47298fe82a286bdd2a9d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:482fbb76cb2e4fcdfd7110dd3955056c222c7c4bb6fa47298fe82a286bdd2a9d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3A482fbb76cb2e4fcdfd7110dd3955056c222c7c4bb6fa47298fe82a286bdd2a9d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.18.0-202510060338.p2.g65d0644.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:0493200aea85c3cf4d979d996677d06300d447c04bc05766546305ab97f94fe1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:0493200aea85c3cf4d979d996677d06300d447c04bc05766546305ab97f94fe1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:0493200aea85c3cf4d979d996677d06300d447c04bc05766546305ab97f94fe1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A0493200aea85c3cf4d979d996677d06300d447c04bc05766546305ab97f94fe1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.18.0-202510060338.p2.gb3d78f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:4fcf7d02fa8765f6e96eadfb614cf2461486d6ca2034d37150f1d2ba13076cff_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:4fcf7d02fa8765f6e96eadfb614cf2461486d6ca2034d37150f1d2ba13076cff_arm64",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:4fcf7d02fa8765f6e96eadfb614cf2461486d6ca2034d37150f1d2ba13076cff_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A4fcf7d02fa8765f6e96eadfb614cf2461486d6ca2034d37150f1d2ba13076cff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.18.0-202510060338.p2.ge2aaf00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:395b16e1660706a68ba4336454ece6ced4c33383c42d71bd946222ab075efff1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:395b16e1660706a68ba4336454ece6ced4c33383c42d71bd946222ab075efff1_arm64",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:395b16e1660706a68ba4336454ece6ced4c33383c42d71bd946222ab075efff1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3A395b16e1660706a68ba4336454ece6ced4c33383c42d71bd946222ab075efff1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.ge8ca1d7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:73cfd9231a8074ad6b8a7cc94933438d5e49aa0d0fc2b4c43eb8a63ff8be651d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:73cfd9231a8074ad6b8a7cc94933438d5e49aa0d0fc2b4c43eb8a63ff8be651d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:73cfd9231a8074ad6b8a7cc94933438d5e49aa0d0fc2b4c43eb8a63ff8be651d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3A73cfd9231a8074ad6b8a7cc94933438d5e49aa0d0fc2b4c43eb8a63ff8be651d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.18.0-202510080422.p2.g8ca7f02.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a453ec5ea103b8aee58d828e9c5b908e807daa98c2cc1ec2a7f9262e6106f920_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a453ec5ea103b8aee58d828e9c5b908e807daa98c2cc1ec2a7f9262e6106f920_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a453ec5ea103b8aee58d828e9c5b908e807daa98c2cc1ec2a7f9262e6106f920_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3Aa453ec5ea103b8aee58d828e9c5b908e807daa98c2cc1ec2a7f9262e6106f920?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.18.0-202510060338.p2.g39b37c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:6d4944ef58dd5613eac1649bd2aeffa89eeec19db321697a808f1e4b8a9777e6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:6d4944ef58dd5613eac1649bd2aeffa89eeec19db321697a808f1e4b8a9777e6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:6d4944ef58dd5613eac1649bd2aeffa89eeec19db321697a808f1e4b8a9777e6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3A6d4944ef58dd5613eac1649bd2aeffa89eeec19db321697a808f1e4b8a9777e6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.18.0-202510060338.p2.g3a97784.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:dd6afcd2fb62211785b1c5837499e681f9d2b4d8e740f189a516f31a4a92cad5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:dd6afcd2fb62211785b1c5837499e681f9d2b4d8e740f189a516f31a4a92cad5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:dd6afcd2fb62211785b1c5837499e681f9d2b4d8e740f189a516f31a4a92cad5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3Add6afcd2fb62211785b1c5837499e681f9d2b4d8e740f189a516f31a4a92cad5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.18.0-202510060338.p2.gc21f5d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b32a747170328cc3abe91ab30c2115cb2fcaff3c7502cabad74d319504585a0f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b32a747170328cc3abe91ab30c2115cb2fcaff3c7502cabad74d319504585a0f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b32a747170328cc3abe91ab30c2115cb2fcaff3c7502cabad74d319504585a0f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3Ab32a747170328cc3abe91ab30c2115cb2fcaff3c7502cabad74d319504585a0f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.18.0-202510060338.p2.g376f0ea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:440e519d7e795fd85f9216b57f698dcd85a8cb7a6307bba64a56ac7b8c555dd2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:440e519d7e795fd85f9216b57f698dcd85a8cb7a6307bba64a56ac7b8c555dd2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:440e519d7e795fd85f9216b57f698dcd85a8cb7a6307bba64a56ac7b8c555dd2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256%3A440e519d7e795fd85f9216b57f698dcd85a8cb7a6307bba64a56ac7b8c555dd2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.18.0-202510060338.p2.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:bbc8e50c3a30c80acfc01179e3e1ea73be8d6e6b2705769d47b0b83af11f5488_arm64",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:bbc8e50c3a30c80acfc01179e3e1ea73be8d6e6b2705769d47b0b83af11f5488_arm64",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:bbc8e50c3a30c80acfc01179e3e1ea73be8d6e6b2705769d47b0b83af11f5488_arm64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3Abbc8e50c3a30c80acfc01179e3e1ea73be8d6e6b2705769d47b0b83af11f5488?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.18.0-202510062251.p2.g2e139ed.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:a1164887278cfcd09572cc37ec2c51117125dd8c492a30323db9aa4a28cf0ba5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:a1164887278cfcd09572cc37ec2c51117125dd8c492a30323db9aa4a28cf0ba5_arm64",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:a1164887278cfcd09572cc37ec2c51117125dd8c492a30323db9aa4a28cf0ba5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3Aa1164887278cfcd09572cc37ec2c51117125dd8c492a30323db9aa4a28cf0ba5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.18.0-202510060338.p2.g3193a75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:db072e677cd29e500905b6ba27c53c1e0c28bfac8b020083c2c1e668a0be8beb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:db072e677cd29e500905b6ba27c53c1e0c28bfac8b020083c2c1e668a0be8beb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:db072e677cd29e500905b6ba27c53c1e0c28bfac8b020083c2c1e668a0be8beb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256%3Adb072e677cd29e500905b6ba27c53c1e0c28bfac8b020083c2c1e668a0be8beb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.gf0a670c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:7e9ca83a00182c786a40aab3e1f8e47676b205344efb158cddccf151e1ae0ca3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:7e9ca83a00182c786a40aab3e1f8e47676b205344efb158cddccf151e1ae0ca3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:7e9ca83a00182c786a40aab3e1f8e47676b205344efb158cddccf151e1ae0ca3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3A7e9ca83a00182c786a40aab3e1f8e47676b205344efb158cddccf151e1ae0ca3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.18.0-202510060338.p2.g9225edb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:47410bc1dd3657efc5c95767f7be6b75a9fe88af2aedb1a101d2f4fef4775bf2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:47410bc1dd3657efc5c95767f7be6b75a9fe88af2aedb1a101d2f4fef4775bf2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:47410bc1dd3657efc5c95767f7be6b75a9fe88af2aedb1a101d2f4fef4775bf2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3A47410bc1dd3657efc5c95767f7be6b75a9fe88af2aedb1a101d2f4fef4775bf2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.ga432067.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:375e25639b25e1ecf2c86bca37c2883e52c4c8750ff6296809acb0bf555d3934_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:375e25639b25e1ecf2c86bca37c2883e52c4c8750ff6296809acb0bf555d3934_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:375e25639b25e1ecf2c86bca37c2883e52c4c8750ff6296809acb0bf555d3934_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256%3A375e25639b25e1ecf2c86bca37c2883e52c4c8750ff6296809acb0bf555d3934?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g92e17ff.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:9940f9a06034e9abface21440655643bff956c78fab188940292f53ae3697294_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:9940f9a06034e9abface21440655643bff956c78fab188940292f53ae3697294_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:9940f9a06034e9abface21440655643bff956c78fab188940292f53ae3697294_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3A9940f9a06034e9abface21440655643bff956c78fab188940292f53ae3697294?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.18.0-202510060338.p2.ga85013a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:4c3a366338492ad740dda7fccc6679e8721fddef6d20e59544f84f84adc496a4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:4c3a366338492ad740dda7fccc6679e8721fddef6d20e59544f84f84adc496a4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:4c3a366338492ad740dda7fccc6679e8721fddef6d20e59544f84f84adc496a4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3A4c3a366338492ad740dda7fccc6679e8721fddef6d20e59544f84f84adc496a4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.18.0-202510081521.p2.ga128ce8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:1577da5364108bafeb3032d5b98f65a8a19635a69f46c6d84805baf1a083ecb2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:1577da5364108bafeb3032d5b98f65a8a19635a69f46c6d84805baf1a083ecb2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:1577da5364108bafeb3032d5b98f65a8a19635a69f46c6d84805baf1a083ecb2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256%3A1577da5364108bafeb3032d5b98f65a8a19635a69f46c6d84805baf1a083ecb2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-container-v4.18.0-202510060338.p2.g9161a5f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:53b903ce7233e76a92d3c96aa83b08bbf0c9fdfc3a75eef84edc03b12ad9e705_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:53b903ce7233e76a92d3c96aa83b08bbf0c9fdfc3a75eef84edc03b12ad9e705_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:53b903ce7233e76a92d3c96aa83b08bbf0c9fdfc3a75eef84edc03b12ad9e705_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256%3A53b903ce7233e76a92d3c96aa83b08bbf0c9fdfc3a75eef84edc03b12ad9e705?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-agent-container-v4.18.0-202510060338.p2.gb79bdde.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5d8002d247a707a25e6ce7f778391400d008724d4266d7f31f8c434cafbd6ed4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5d8002d247a707a25e6ce7f778391400d008724d4266d7f31f8c434cafbd6ed4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5d8002d247a707a25e6ce7f778391400d008724d4266d7f31f8c434cafbd6ed4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256%3A5d8002d247a707a25e6ce7f778391400d008724d4266d7f31f8c434cafbd6ed4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-rhcos-downloader-container-v4.18.0-202510081220.p2.g50ca44f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:2ba9b1edbbccdf9fb8c1a3749410b02e19f86ed26064db22b61c6f393fdebb81_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:2ba9b1edbbccdf9fb8c1a3749410b02e19f86ed26064db22b61c6f393fdebb81_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:2ba9b1edbbccdf9fb8c1a3749410b02e19f86ed26064db22b61c6f393fdebb81_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256%3A2ba9b1edbbccdf9fb8c1a3749410b02e19f86ed26064db22b61c6f393fdebb81?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-static-ip-manager-container-v4.18.0-202510060338.p2.gcfbae04.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:9ea68d8e444b777eeef0f55a1b385eee87b6d617f6609299fb7d9a8246e5757f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:9ea68d8e444b777eeef0f55a1b385eee87b6d617f6609299fb7d9a8246e5757f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:9ea68d8e444b777eeef0f55a1b385eee87b6d617f6609299fb7d9a8246e5757f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3A9ea68d8e444b777eeef0f55a1b385eee87b6d617f6609299fb7d9a8246e5757f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.18.0-202510060338.p2.ge2e5d62.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:58e0b7f22060a0ab9a419b91d78340fd89e173aede2a44d63c0f8af0d61e48c5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:58e0b7f22060a0ab9a419b91d78340fd89e173aede2a44d63c0f8af0d61e48c5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:58e0b7f22060a0ab9a419b91d78340fd89e173aede2a44d63c0f8af0d61e48c5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3A58e0b7f22060a0ab9a419b91d78340fd89e173aede2a44d63c0f8af0d61e48c5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.18.0-202510062050.p2.g5a14ea9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:6f13891d5b6ad54af44627407bd13777cb7cadf637151f70de07c817f296558c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:6f13891d5b6ad54af44627407bd13777cb7cadf637151f70de07c817f296558c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:6f13891d5b6ad54af44627407bd13777cb7cadf637151f70de07c817f296558c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A6f13891d5b6ad54af44627407bd13777cb7cadf637151f70de07c817f296558c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.18.0-202510060338.p2.gcb5a929.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:374e6a03de15d0613cb04d8445fe640d6f3d98f3dfcd9cc6baf5d03bdab91943_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:374e6a03de15d0613cb04d8445fe640d6f3d98f3dfcd9cc6baf5d03bdab91943_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:374e6a03de15d0613cb04d8445fe640d6f3d98f3dfcd9cc6baf5d03bdab91943_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3A374e6a03de15d0613cb04d8445fe640d6f3d98f3dfcd9cc6baf5d03bdab91943?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.18.0-202510060338.p2.gc06a810.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:92f24247aff2ef4238a876a782c82590d5e3168710d6029f8459fd6f3067750d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:92f24247aff2ef4238a876a782c82590d5e3168710d6029f8459fd6f3067750d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:92f24247aff2ef4238a876a782c82590d5e3168710d6029f8459fd6f3067750d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3A92f24247aff2ef4238a876a782c82590d5e3168710d6029f8459fd6f3067750d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.18.0-202510090420.p2.gfafea6b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:a144aecc7b2459c486576ffe8e1b72580c17ec4002565910492772e83c188426_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:a144aecc7b2459c486576ffe8e1b72580c17ec4002565910492772e83c188426_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:a144aecc7b2459c486576ffe8e1b72580c17ec4002565910492772e83c188426_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3Aa144aecc7b2459c486576ffe8e1b72580c17ec4002565910492772e83c188426?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.18.0-202510060338.p2.g21fb8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:85fd29b83b2d13c4c08598ecb0b30733f7835805e23ff58ca7e5b35317d920bf_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:85fd29b83b2d13c4c08598ecb0b30733f7835805e23ff58ca7e5b35317d920bf_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:85fd29b83b2d13c4c08598ecb0b30733f7835805e23ff58ca7e5b35317d920bf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3A85fd29b83b2d13c4c08598ecb0b30733f7835805e23ff58ca7e5b35317d920bf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.18.0-202510060338.p2.g21fb8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:8a43ce551d5f4cbbafbfbdfc2e9107a145efc42fe15fde30c9f8848103065e11_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:8a43ce551d5f4cbbafbfbdfc2e9107a145efc42fe15fde30c9f8848103065e11_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:8a43ce551d5f4cbbafbfbdfc2e9107a145efc42fe15fde30c9f8848103065e11_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3A8a43ce551d5f4cbbafbfbdfc2e9107a145efc42fe15fde30c9f8848103065e11?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.18.0-202510060338.p2.g3362bbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:e07852a6e2a3d230b643429ab61f760852cc59478d033e9008f75831aa21299d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:e07852a6e2a3d230b643429ab61f760852cc59478d033e9008f75831aa21299d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:e07852a6e2a3d230b643429ab61f760852cc59478d033e9008f75831aa21299d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3Ae07852a6e2a3d230b643429ab61f760852cc59478d033e9008f75831aa21299d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=networking-console-plugin-container-v4.18.0-202510090420.p2.g1553568.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:2515d07cb654c2369726108740ef88ab88ca2df141888d6ead5d4f24c7bf870d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:2515d07cb654c2369726108740ef88ab88ca2df141888d6ead5d4f24c7bf870d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:2515d07cb654c2369726108740ef88ab88ca2df141888d6ead5d4f24c7bf870d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3A2515d07cb654c2369726108740ef88ab88ca2df141888d6ead5d4f24c7bf870d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.18.0-202510060338.p2.g287caff.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:15797192eae8ef2197f25263ad01fd4259ac379b1187d63172fa125af140ff09_arm64",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:15797192eae8ef2197f25263ad01fd4259ac379b1187d63172fa125af140ff09_arm64",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:15797192eae8ef2197f25263ad01fd4259ac379b1187d63172fa125af140ff09_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3A15797192eae8ef2197f25263ad01fd4259ac379b1187d63172fa125af140ff09?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.18.0-202510071551.p2.g0c70491.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:c3c84338d0fcd35f25afcfc975383a46d51b701e97e3d5106e3079088e4ad0a1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:c3c84338d0fcd35f25afcfc975383a46d51b701e97e3d5106e3079088e4ad0a1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:c3c84338d0fcd35f25afcfc975383a46d51b701e97e3d5106e3079088e4ad0a1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3Ac3c84338d0fcd35f25afcfc975383a46d51b701e97e3d5106e3079088e4ad0a1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.18.0-202510060338.p2.ga5cbc2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0e62b3b92d4f29eab64bc0c6a857548f19cdf961e77759dcf2b432a97bb7da8e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0e62b3b92d4f29eab64bc0c6a857548f19cdf961e77759dcf2b432a97bb7da8e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0e62b3b92d4f29eab64bc0c6a857548f19cdf961e77759dcf2b432a97bb7da8e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3A0e62b3b92d4f29eab64bc0c6a857548f19cdf961e77759dcf2b432a97bb7da8e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.18.0-202510060338.p2.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:37321bcb448014e9796638f1cc9f38198ddde929119c2c90731e07201db9066f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:37321bcb448014e9796638f1cc9f38198ddde929119c2c90731e07201db9066f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:37321bcb448014e9796638f1cc9f38198ddde929119c2c90731e07201db9066f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3A37321bcb448014e9796638f1cc9f38198ddde929119c2c90731e07201db9066f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.18.0-202510090420.p2.gf31a6ba.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:8ba457acd3d51df8c7d4396d5beec0466f70f390c9fda07d4bce43bd8be11246_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:8ba457acd3d51df8c7d4396d5beec0466f70f390c9fda07d4bce43bd8be11246_arm64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:8ba457acd3d51df8c7d4396d5beec0466f70f390c9fda07d4bce43bd8be11246_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3A8ba457acd3d51df8c7d4396d5beec0466f70f390c9fda07d4bce43bd8be11246?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g60dd3f5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:22e238d2641140c26acb4794076f25cda7dd6494198fefa3732df691cf556213_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:22e238d2641140c26acb4794076f25cda7dd6494198fefa3732df691cf556213_arm64",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:22e238d2641140c26acb4794076f25cda7dd6494198fefa3732df691cf556213_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3A22e238d2641140c26acb4794076f25cda7dd6494198fefa3732df691cf556213?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.18.0-202510060338.p2.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e366bb8cbec6aaa79e56469393cd1350c94414200fb5b8bd5da24ecc58828d42_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e366bb8cbec6aaa79e56469393cd1350c94414200fb5b8bd5da24ecc58828d42_arm64",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e366bb8cbec6aaa79e56469393cd1350c94414200fb5b8bd5da24ecc58828d42_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3Ae366bb8cbec6aaa79e56469393cd1350c94414200fb5b8bd5da24ecc58828d42?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.18.0-202510060338.p2.gd805894.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:e7a8e634a70ec3a9ea5e2c0507c06f9e2a3c3fe99c9f6c345c45e78513d83301_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:e7a8e634a70ec3a9ea5e2c0507c06f9e2a3c3fe99c9f6c345c45e78513d83301_arm64",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:e7a8e634a70ec3a9ea5e2c0507c06f9e2a3c3fe99c9f6c345c45e78513d83301_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3Ae7a8e634a70ec3a9ea5e2c0507c06f9e2a3c3fe99c9f6c345c45e78513d83301?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.18.0-202510060338.p2.ge2e5d62.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:c4e3ccc7a8e67737134e312d221384f0143f6c6465ae951b41109e11b42a8774_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:c4e3ccc7a8e67737134e312d221384f0143f6c6465ae951b41109e11b42a8774_arm64",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:c4e3ccc7a8e67737134e312d221384f0143f6c6465ae951b41109e11b42a8774_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3Ac4e3ccc7a8e67737134e312d221384f0143f6c6465ae951b41109e11b42a8774?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:ac1a88f135b630ab3d1d61e25f45065f703abffc94c3d089a6023fed2f6ed28a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:ac1a88f135b630ab3d1d61e25f45065f703abffc94c3d089a6023fed2f6ed28a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:ac1a88f135b630ab3d1d61e25f45065f703abffc94c3d089a6023fed2f6ed28a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3Aac1a88f135b630ab3d1d61e25f45065f703abffc94c3d089a6023fed2f6ed28a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.18.0-202510060338.p2.ge2e5d62.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:3f9fcc6071d19e3683c5e6e95aed954aae6f1e0a3e9f60dd89d7d8620c98c725_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:3f9fcc6071d19e3683c5e6e95aed954aae6f1e0a3e9f60dd89d7d8620c98c725_arm64",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:3f9fcc6071d19e3683c5e6e95aed954aae6f1e0a3e9f60dd89d7d8620c98c725_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3A3f9fcc6071d19e3683c5e6e95aed954aae6f1e0a3e9f60dd89d7d8620c98c725?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.18.0-202510060338.p2.gcfa51ab.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07dd2afe587f715e886430e3ff7102a44fbdde54c7dbd790d05b5a1fc6588bfb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07dd2afe587f715e886430e3ff7102a44fbdde54c7dbd790d05b5a1fc6588bfb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07dd2afe587f715e886430e3ff7102a44fbdde54c7dbd790d05b5a1fc6588bfb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3A07dd2afe587f715e886430e3ff7102a44fbdde54c7dbd790d05b5a1fc6588bfb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.18.0-202510081220.p2.g7aabb3c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:92c6c4f0be5562d0850d4e160c7f0d5839ed9837c5165ea7611b5d25a4076d3b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:92c6c4f0be5562d0850d4e160c7f0d5839ed9837c5165ea7611b5d25a4076d3b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:92c6c4f0be5562d0850d4e160c7f0d5839ed9837c5165ea7611b5d25a4076d3b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3A92c6c4f0be5562d0850d4e160c7f0d5839ed9837c5165ea7611b5d25a4076d3b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.18.0-202510060338.p2.g3cca6fe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:459d38d476d5a9dce20b92fa750552d93d4ca15b62a725e0edb9c55e0e8d3f23_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:459d38d476d5a9dce20b92fa750552d93d4ca15b62a725e0edb9c55e0e8d3f23_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:459d38d476d5a9dce20b92fa750552d93d4ca15b62a725e0edb9c55e0e8d3f23_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3A459d38d476d5a9dce20b92fa750552d93d4ca15b62a725e0edb9c55e0e8d3f23?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.18.0-202510060338.p2.gce2c2d1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5259aa46d4c4b6550213037b3adb348e4b2538def63dc428db399fb64477ec4b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5259aa46d4c4b6550213037b3adb348e4b2538def63dc428db399fb64477ec4b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5259aa46d4c4b6550213037b3adb348e4b2538def63dc428db399fb64477ec4b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3A5259aa46d4c4b6550213037b3adb348e4b2538def63dc428db399fb64477ec4b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.18.0-202510060338.p2.gf295d32.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:1983bf66ec107f09c64c0c561f6fb9c1fda525a93cffc7071c1cb24c4f8b3ca1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:1983bf66ec107f09c64c0c561f6fb9c1fda525a93cffc7071c1cb24c4f8b3ca1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:1983bf66ec107f09c64c0c561f6fb9c1fda525a93cffc7071c1cb24c4f8b3ca1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3A1983bf66ec107f09c64c0c561f6fb9c1fda525a93cffc7071c1cb24c4f8b3ca1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.18.0-202510060338.p2.gf295d32.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:77bdc54b964c1e9c795063d300a0020d1dba2c20e9b695365787fa0462965f21_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:77bdc54b964c1e9c795063d300a0020d1dba2c20e9b695365787fa0462965f21_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:77bdc54b964c1e9c795063d300a0020d1dba2c20e9b695365787fa0462965f21_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3A77bdc54b964c1e9c795063d300a0020d1dba2c20e9b695365787fa0462965f21?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.18.0-202510060338.p2.g03ef190.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bf90a97f7424e8711df5495f039cd7b9e4bd3d99572df5f8ae57f1428caa1c5c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bf90a97f7424e8711df5495f039cd7b9e4bd3d99572df5f8ae57f1428caa1c5c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bf90a97f7424e8711df5495f039cd7b9e4bd3d99572df5f8ae57f1428caa1c5c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3Abf90a97f7424e8711df5495f039cd7b9e4bd3d99572df5f8ae57f1428caa1c5c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.18.0-202510060338.p2.g81d6bc2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:8895f468c564daf57e204d1576317892c953c6511e6962ac0d47aa681179a607_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:8895f468c564daf57e204d1576317892c953c6511e6962ac0d47aa681179a607_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:8895f468c564daf57e204d1576317892c953c6511e6962ac0d47aa681179a607_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3A8895f468c564daf57e204d1576317892c953c6511e6962ac0d47aa681179a607?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.18.0-202510081220.p2.g32a1f2a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3431b1db48267097cb2c60308bcb8e01b86b587d8bea8686c99e4509286b4507_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3431b1db48267097cb2c60308bcb8e01b86b587d8bea8686c99e4509286b4507_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3431b1db48267097cb2c60308bcb8e01b86b587d8bea8686c99e4509286b4507_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3A3431b1db48267097cb2c60308bcb8e01b86b587d8bea8686c99e4509286b4507?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.18.0-202510060338.p2.g81d6bc2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:beb4f654baada50b2d364b7ae44e13ca1c8d724cacc197a6b8e25fb41eacf53d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:beb4f654baada50b2d364b7ae44e13ca1c8d724cacc197a6b8e25fb41eacf53d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:beb4f654baada50b2d364b7ae44e13ca1c8d724cacc197a6b8e25fb41eacf53d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3Abeb4f654baada50b2d364b7ae44e13ca1c8d724cacc197a6b8e25fb41eacf53d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.18.0-202510060338.p2.g0e41f7d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:a1baded2f32748ee04cc526fa3ef352e955732b0e1e121af00ec5bfe82edc65a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:a1baded2f32748ee04cc526fa3ef352e955732b0e1e121af00ec5bfe82edc65a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:a1baded2f32748ee04cc526fa3ef352e955732b0e1e121af00ec5bfe82edc65a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3Aa1baded2f32748ee04cc526fa3ef352e955732b0e1e121af00ec5bfe82edc65a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.18.0-202510060338.p2.g2f62712.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:f3bd38cfade3d28dd2fd3633983c54532824a6ba474acca65155fc49565f3ecf_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:f3bd38cfade3d28dd2fd3633983c54532824a6ba474acca65155fc49565f3ecf_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:f3bd38cfade3d28dd2fd3633983c54532824a6ba474acca65155fc49565f3ecf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256%3Af3bd38cfade3d28dd2fd3633983c54532824a6ba474acca65155fc49565f3ecf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cloud-controller-manager-container-v4.18.0-202510060338.p2.gc395190.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:251f18944f99680297f54ed6542056999703944b614eab1253572dd71cbe6261_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:251f18944f99680297f54ed6542056999703944b614eab1253572dd71cbe6261_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:251f18944f99680297f54ed6542056999703944b614eab1253572dd71cbe6261_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256%3A251f18944f99680297f54ed6542056999703944b614eab1253572dd71cbe6261?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cluster-api-controllers-container-v4.18.0-202510060338.p2.gf0aabee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:3b4a4ce10c86235e38403fa1cacdde0dede7448e181630096ba9167325718b91_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:3b4a4ce10c86235e38403fa1cacdde0dede7448e181630096ba9167325718b91_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:3b4a4ce10c86235e38403fa1cacdde0dede7448e181630096ba9167325718b91_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256%3A3b4a4ce10c86235e38403fa1cacdde0dede7448e181630096ba9167325718b91?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-container-v4.18.0-202510060338.p2.gb51cd6b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d1d8936d6ef5fe3bbf62095b61c175039ba58bd416f1c7253dfdf8e0f0d010ad_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d1d8936d6ef5fe3bbf62095b61c175039ba58bd416f1c7253dfdf8e0f0d010ad_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d1d8936d6ef5fe3bbf62095b61c175039ba58bd416f1c7253dfdf8e0f0d010ad_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256%3Ad1d8936d6ef5fe3bbf62095b61c175039ba58bd416f1c7253dfdf8e0f0d010ad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-operator-container-v4.18.0-202510060338.p2.g4105ed3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a58066ec64568ecd4fdf93e4d429d4e2e426b9e9f8aa79438b2f14053323621d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a58066ec64568ecd4fdf93e4d429d4e2e426b9e9f8aa79438b2f14053323621d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a58066ec64568ecd4fdf93e4d429d4e2e426b9e9f8aa79438b2f14053323621d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256%3Aa58066ec64568ecd4fdf93e4d429d4e2e426b9e9f8aa79438b2f14053323621d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-pod-identity-webhook-container-v4.18.0-202510060338.p2.gf54f9a1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c2383c2fafe15a15c4941d78b41dd480ba0648b83436b6d612e01408ca1268fd_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c2383c2fafe15a15c4941d78b41dd480ba0648b83436b6d612e01408ca1268fd_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c2383c2fafe15a15c4941d78b41dd480ba0648b83436b6d612e01408ca1268fd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256%3Ac2383c2fafe15a15c4941d78b41dd480ba0648b83436b6d612e01408ca1268fd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-controller-manager-container-v4.18.0-202510060338.p2.g9c24d76.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:57379c29822e8b5ea296bf487083f8eb956db225f9cab37d3fab54fc28ef80b6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:57379c29822e8b5ea296bf487083f8eb956db225f9cab37d3fab54fc28ef80b6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:57379c29822e8b5ea296bf487083f8eb956db225f9cab37d3fab54fc28ef80b6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256%3A57379c29822e8b5ea296bf487083f8eb956db225f9cab37d3fab54fc28ef80b6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-node-manager-container-v4.18.0-202510060338.p2.g9c24d76.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:d6ec79fae047b762e66e8dedada7bdc3686dff164c8e28ee61cca0e0529947a6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:d6ec79fae047b762e66e8dedada7bdc3686dff164c8e28ee61cca0e0529947a6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:d6ec79fae047b762e66e8dedada7bdc3686dff164c8e28ee61cca0e0529947a6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256%3Ad6ec79fae047b762e66e8dedada7bdc3686dff164c8e28ee61cca0e0529947a6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cluster-api-controllers-container-v4.18.0-202510060338.p2.gb29c582.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:40ae3aaf28826ee214c2ecdb6e20f0be22fd8c00e9a2ad44d48cc1dd0435ec07_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:40ae3aaf28826ee214c2ecdb6e20f0be22fd8c00e9a2ad44d48cc1dd0435ec07_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:40ae3aaf28826ee214c2ecdb6e20f0be22fd8c00e9a2ad44d48cc1dd0435ec07_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256%3A40ae3aaf28826ee214c2ecdb6e20f0be22fd8c00e9a2ad44d48cc1dd0435ec07?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-container-v4.18.0-202510060338.p2.g6cced66.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e0c13d7f5a0e25f818c32523d4ef9c25f2515670a3fb27658a76ba87deff6d73_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e0c13d7f5a0e25f818c32523d4ef9c25f2515670a3fb27658a76ba87deff6d73_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e0c13d7f5a0e25f818c32523d4ef9c25f2515670a3fb27658a76ba87deff6d73_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256%3Ae0c13d7f5a0e25f818c32523d4ef9c25f2515670a3fb27658a76ba87deff6d73?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-operator-container-v4.18.0-202510060338.p2.g4105ed3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:884558e884a6580f58085412bfe8ebc9a24021cafd4f55cb02ea2963ff1746a1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:884558e884a6580f58085412bfe8ebc9a24021cafd4f55cb02ea2963ff1746a1_arm64",
"product_id": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:884558e884a6580f58085412bfe8ebc9a24021cafd4f55cb02ea2963ff1746a1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256%3A884558e884a6580f58085412bfe8ebc9a24021cafd4f55cb02ea2963ff1746a1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-service-operator-container-v4.18.0-202510060338.p2.g11ced00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6576cc5d373e4d9ea7248f1e543bbdb661e7fd7f2eecd8766e01a723bbdee9d8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6576cc5d373e4d9ea7248f1e543bbdb661e7fd7f2eecd8766e01a723bbdee9d8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6576cc5d373e4d9ea7248f1e543bbdb661e7fd7f2eecd8766e01a723bbdee9d8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256%3A6576cc5d373e4d9ea7248f1e543bbdb661e7fd7f2eecd8766e01a723bbdee9d8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-workload-identity-webhook-container-v4.18.0-202510060338.p2.gf60e402.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:3bc580bf62f744fa6b1cf5bc4c0b1cd32f7240c3618fbb61e659a094d3ca1e8a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:3bc580bf62f744fa6b1cf5bc4c0b1cd32f7240c3618fbb61e659a094d3ca1e8a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:3bc580bf62f744fa6b1cf5bc4c0b1cd32f7240c3618fbb61e659a094d3ca1e8a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256%3A3bc580bf62f744fa6b1cf5bc4c0b1cd32f7240c3618fbb61e659a094d3ca1e8a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g80c3a06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:44adabb3e35bbb7b1e57bd93ee322922713bdd4503fd64996ae6abd649d07c8d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:44adabb3e35bbb7b1e57bd93ee322922713bdd4503fd64996ae6abd649d07c8d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:44adabb3e35bbb7b1e57bd93ee322922713bdd4503fd64996ae6abd649d07c8d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3A44adabb3e35bbb7b1e57bd93ee322922713bdd4503fd64996ae6abd649d07c8d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.18.0-202510060338.p2.gba72c3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:3001c21417bb17949b230ed6c0f9bec6e1ff70b4dbf51b79210f2af95480567a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:3001c21417bb17949b230ed6c0f9bec6e1ff70b4dbf51b79210f2af95480567a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:3001c21417bb17949b230ed6c0f9bec6e1ff70b4dbf51b79210f2af95480567a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3A3001c21417bb17949b230ed6c0f9bec6e1ff70b4dbf51b79210f2af95480567a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.18.0-202510060338.p2.g45c6255.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2defc6862e9a6b5081db86676f901859d87129d457f0208fa77beab38adf05d7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2defc6862e9a6b5081db86676f901859d87129d457f0208fa77beab38adf05d7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2defc6862e9a6b5081db86676f901859d87129d457f0208fa77beab38adf05d7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3A2defc6862e9a6b5081db86676f901859d87129d457f0208fa77beab38adf05d7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.18.0-202510060338.p2.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:a834be364fca3840bd8bb4328c7923e9b0a93be9f050e4f9d82306c14e92322f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:a834be364fca3840bd8bb4328c7923e9b0a93be9f050e4f9d82306c14e92322f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:a834be364fca3840bd8bb4328c7923e9b0a93be9f050e4f9d82306c14e92322f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3Aa834be364fca3840bd8bb4328c7923e9b0a93be9f050e4f9d82306c14e92322f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.18.0-202510060338.p2.ge5d3657.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:17a3f105eb25488a561d70d4d7a9222d05fb6d41077bc541bad9f4978cda2ead_arm64",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:17a3f105eb25488a561d70d4d7a9222d05fb6d41077bc541bad9f4978cda2ead_arm64",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:17a3f105eb25488a561d70d4d7a9222d05fb6d41077bc541bad9f4978cda2ead_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3A17a3f105eb25488a561d70d4d7a9222d05fb6d41077bc541bad9f4978cda2ead?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.18.0-202510060338.p2.gbeacfbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:00feeebf02f088c7eb5cee80ed0596aa7e5c68e93bc1df82723d0d43d479ef1e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:00feeebf02f088c7eb5cee80ed0596aa7e5c68e93bc1df82723d0d43d479ef1e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:00feeebf02f088c7eb5cee80ed0596aa7e5c68e93bc1df82723d0d43d479ef1e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3A00feeebf02f088c7eb5cee80ed0596aa7e5c68e93bc1df82723d0d43d479ef1e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.18.0-202510060338.p2.g63df38b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:7b0a7c972aa68e2acf4160f3a3f9719b3e1d7ee31476f42cd624086191cfae2f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:7b0a7c972aa68e2acf4160f3a3f9719b3e1d7ee31476f42cd624086191cfae2f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:7b0a7c972aa68e2acf4160f3a3f9719b3e1d7ee31476f42cd624086191cfae2f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3A7b0a7c972aa68e2acf4160f3a3f9719b3e1d7ee31476f42cd624086191cfae2f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.18.0-202510060338.p2.g882f879.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:32d3af41376231191793b2cc40ed09ae02c123e8f43f1e8d35b7443b59daaea4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:32d3af41376231191793b2cc40ed09ae02c123e8f43f1e8d35b7443b59daaea4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:32d3af41376231191793b2cc40ed09ae02c123e8f43f1e8d35b7443b59daaea4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3A32d3af41376231191793b2cc40ed09ae02c123e8f43f1e8d35b7443b59daaea4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.18.0-202510060338.p2.g474ad65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:89caad428b1b7f28cd5029903003a44e8c894e1e947922b2ac94c74a4d0285cc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:89caad428b1b7f28cd5029903003a44e8c894e1e947922b2ac94c74a4d0285cc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:89caad428b1b7f28cd5029903003a44e8c894e1e947922b2ac94c74a4d0285cc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3A89caad428b1b7f28cd5029903003a44e8c894e1e947922b2ac94c74a4d0285cc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.18.0-202510060338.p2.gc6bff75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:51dd8dc2a90cb6a0696208ab844994b557bb4bd1eb35ca885f85b79f189f4814_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:51dd8dc2a90cb6a0696208ab844994b557bb4bd1eb35ca885f85b79f189f4814_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:51dd8dc2a90cb6a0696208ab844994b557bb4bd1eb35ca885f85b79f189f4814_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3A51dd8dc2a90cb6a0696208ab844994b557bb4bd1eb35ca885f85b79f189f4814?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.18.0-202510060338.p2.gd1e0195.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:773f468a20195b1c8462cd9e64bec18022247d290d4ad4fe2c7d5c00c7b44280_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:773f468a20195b1c8462cd9e64bec18022247d290d4ad4fe2c7d5c00c7b44280_arm64",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:773f468a20195b1c8462cd9e64bec18022247d290d4ad4fe2c7d5c00c7b44280_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3A773f468a20195b1c8462cd9e64bec18022247d290d4ad4fe2c7d5c00c7b44280?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.18.0-202510060338.p2.gb5a4f8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:37748bb505c9cc8f5595eae8799a57e9c6f393539594183a708450c72c4c1fa9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:37748bb505c9cc8f5595eae8799a57e9c6f393539594183a708450c72c4c1fa9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:37748bb505c9cc8f5595eae8799a57e9c6f393539594183a708450c72c4c1fa9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3A37748bb505c9cc8f5595eae8799a57e9c6f393539594183a708450c72c4c1fa9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.18.0-202510060338.p2.g2f2737e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:21df663b39e9ce5f97852bcfee7acbcac716e3b7fb05a89fc846e7bf1cd2a071_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:21df663b39e9ce5f97852bcfee7acbcac716e3b7fb05a89fc846e7bf1cd2a071_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:21df663b39e9ce5f97852bcfee7acbcac716e3b7fb05a89fc846e7bf1cd2a071_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3A21df663b39e9ce5f97852bcfee7acbcac716e3b7fb05a89fc846e7bf1cd2a071?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g1f8672a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:c993c89cfca78d10a7571ebc7c6e971a7aa894266a0b4793df2ef951fb3a5a11_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:c993c89cfca78d10a7571ebc7c6e971a7aa894266a0b4793df2ef951fb3a5a11_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:c993c89cfca78d10a7571ebc7c6e971a7aa894266a0b4793df2ef951fb3a5a11_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3Ac993c89cfca78d10a7571ebc7c6e971a7aa894266a0b4793df2ef951fb3a5a11?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.18.0-202510060338.p2.ge16f6cc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c4fe5fe672ac898b5611fe41b4ad987e11a7406adb5b1e276514eb99420ed095_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c4fe5fe672ac898b5611fe41b4ad987e11a7406adb5b1e276514eb99420ed095_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c4fe5fe672ac898b5611fe41b4ad987e11a7406adb5b1e276514eb99420ed095_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3Ac4fe5fe672ac898b5611fe41b4ad987e11a7406adb5b1e276514eb99420ed095?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.18.0-202510060338.p2.g85cb407.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:0ac7d35f0a2b5b317c0e2a8921c90a8265731ce565f711c6f7df211aa3d46c2b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:0ac7d35f0a2b5b317c0e2a8921c90a8265731ce565f711c6f7df211aa3d46c2b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:0ac7d35f0a2b5b317c0e2a8921c90a8265731ce565f711c6f7df211aa3d46c2b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A0ac7d35f0a2b5b317c0e2a8921c90a8265731ce565f711c6f7df211aa3d46c2b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.gd17bf3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5d218f30551a33a8300f2282265eaecb3af1637fa040d47af6606f9ed1d12502_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5d218f30551a33a8300f2282265eaecb3af1637fa040d47af6606f9ed1d12502_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5d218f30551a33a8300f2282265eaecb3af1637fa040d47af6606f9ed1d12502_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A5d218f30551a33a8300f2282265eaecb3af1637fa040d47af6606f9ed1d12502?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g6fe7000.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f391feb204ab519f47b4fecee5edf131ac8fedb5034436bd0ce3826308c66345_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f391feb204ab519f47b4fecee5edf131ac8fedb5034436bd0ce3826308c66345_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f391feb204ab519f47b4fecee5edf131ac8fedb5034436bd0ce3826308c66345_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3Af391feb204ab519f47b4fecee5edf131ac8fedb5034436bd0ce3826308c66345?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.18.0-202510060338.p2.g7cafd0c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4c85fd4dc29f5face0a4b37d3693067d2d927799f288650a3f45eca141cab49f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4c85fd4dc29f5face0a4b37d3693067d2d927799f288650a3f45eca141cab49f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4c85fd4dc29f5face0a4b37d3693067d2d927799f288650a3f45eca141cab49f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A4c85fd4dc29f5face0a4b37d3693067d2d927799f288650a3f45eca141cab49f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.18.0-202510060338.p2.g1e3caa4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:5258fd40dcbf54168e49644bcae4b6adb2bda3baf66b19273f6a9b7aafbea802_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:5258fd40dcbf54168e49644bcae4b6adb2bda3baf66b19273f6a9b7aafbea802_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:5258fd40dcbf54168e49644bcae4b6adb2bda3baf66b19273f6a9b7aafbea802_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3A5258fd40dcbf54168e49644bcae4b6adb2bda3baf66b19273f6a9b7aafbea802?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.18.0-202510060338.p2.gd967a73.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:efcfde4cf5b0b230d8c52c0b9276f48173cf34b8b35168e2758f0fb6f7161ed3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:efcfde4cf5b0b230d8c52c0b9276f48173cf34b8b35168e2758f0fb6f7161ed3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:efcfde4cf5b0b230d8c52c0b9276f48173cf34b8b35168e2758f0fb6f7161ed3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3Aefcfde4cf5b0b230d8c52c0b9276f48173cf34b8b35168e2758f0fb6f7161ed3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.18.0-202510060338.p2.gb6ad4b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:11ccd8a07e40d9b14c2c13a43b90b0e4697a943dd54b6ca92b3fbd3c2a50b2ed_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:11ccd8a07e40d9b14c2c13a43b90b0e4697a943dd54b6ca92b3fbd3c2a50b2ed_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:11ccd8a07e40d9b14c2c13a43b90b0e4697a943dd54b6ca92b3fbd3c2a50b2ed_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3A11ccd8a07e40d9b14c2c13a43b90b0e4697a943dd54b6ca92b3fbd3c2a50b2ed?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g33a1141.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b8cdb0348f4bce067b76e217eb061e4cf527ea964370bbe36aa6bb6c9c9ff8bf_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b8cdb0348f4bce067b76e217eb061e4cf527ea964370bbe36aa6bb6c9c9ff8bf_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b8cdb0348f4bce067b76e217eb061e4cf527ea964370bbe36aa6bb6c9c9ff8bf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3Ab8cdb0348f4bce067b76e217eb061e4cf527ea964370bbe36aa6bb6c9c9ff8bf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.ga2cbb57.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:09caea0c89979d1ad27b554288fd52774d4ef777bb8834f8d4423a96b6eb858e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:09caea0c89979d1ad27b554288fd52774d4ef777bb8834f8d4423a96b6eb858e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:09caea0c89979d1ad27b554288fd52774d4ef777bb8834f8d4423a96b6eb858e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A09caea0c89979d1ad27b554288fd52774d4ef777bb8834f8d4423a96b6eb858e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.18.0-202510060338.p2.g6182930.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:672478f2b12571b35e78340c2f19596d70c305c1edbffbd0b41b4eeee4e699da_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:672478f2b12571b35e78340c2f19596d70c305c1edbffbd0b41b4eeee4e699da_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:672478f2b12571b35e78340c2f19596d70c305c1edbffbd0b41b4eeee4e699da_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3A672478f2b12571b35e78340c2f19596d70c305c1edbffbd0b41b4eeee4e699da?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g59ba356.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:8f74df034140ea16f806fcbcfd9aa417bbc6b9c06092011d02d2b51d70f9aa9d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:8f74df034140ea16f806fcbcfd9aa417bbc6b9c06092011d02d2b51d70f9aa9d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:8f74df034140ea16f806fcbcfd9aa417bbc6b9c06092011d02d2b51d70f9aa9d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3A8f74df034140ea16f806fcbcfd9aa417bbc6b9c06092011d02d2b51d70f9aa9d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.18.0-202510060338.p2.g01d5fbb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:0446e834e01cf20712231c7f649827af462c1b3a47d51adc9b535ab743b15e77_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:0446e834e01cf20712231c7f649827af462c1b3a47d51adc9b535ab743b15e77_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:0446e834e01cf20712231c7f649827af462c1b3a47d51adc9b535ab743b15e77_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3A0446e834e01cf20712231c7f649827af462c1b3a47d51adc9b535ab743b15e77?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.18.0-202510060338.p2.g88088e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1760cbabf9da8ee1af5700ce11d957a923308bc8f6365579fe4d3d10e38ab2b1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1760cbabf9da8ee1af5700ce11d957a923308bc8f6365579fe4d3d10e38ab2b1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1760cbabf9da8ee1af5700ce11d957a923308bc8f6365579fe4d3d10e38ab2b1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A1760cbabf9da8ee1af5700ce11d957a923308bc8f6365579fe4d3d10e38ab2b1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g0a6f6eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8ae9e8955cc59fd7d093d73aab088a053b40edddc2b2b17518d32e52080c51f6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8ae9e8955cc59fd7d093d73aab088a053b40edddc2b2b17518d32e52080c51f6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8ae9e8955cc59fd7d093d73aab088a053b40edddc2b2b17518d32e52080c51f6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3A8ae9e8955cc59fd7d093d73aab088a053b40edddc2b2b17518d32e52080c51f6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.gf1711cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:e8f97cb7d36982d86cf06938b1474ed5362c2422d177214eef95e364143c6e61_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:e8f97cb7d36982d86cf06938b1474ed5362c2422d177214eef95e364143c6e61_arm64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:e8f97cb7d36982d86cf06938b1474ed5362c2422d177214eef95e364143c6e61_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3Ae8f97cb7d36982d86cf06938b1474ed5362c2422d177214eef95e364143c6e61?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.18.0-202510060338.p2.g0feae25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:70595161b8c78c6e79e89892f1029d6b93677cb3bac65b94570cb675e60040b4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:70595161b8c78c6e79e89892f1029d6b93677cb3bac65b94570cb675e60040b4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:70595161b8c78c6e79e89892f1029d6b93677cb3bac65b94570cb675e60040b4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3A70595161b8c78c6e79e89892f1029d6b93677cb3bac65b94570cb675e60040b4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.18.0-202510060338.p2.g5cdbe18.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c906a7818efdc2557a04627715a3c4769c6736c14193cf9db04ab4cc68d4232b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c906a7818efdc2557a04627715a3c4769c6736c14193cf9db04ab4cc68d4232b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c906a7818efdc2557a04627715a3c4769c6736c14193cf9db04ab4cc68d4232b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3Ac906a7818efdc2557a04627715a3c4769c6736c14193cf9db04ab4cc68d4232b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.18.0-202510060338.p2.g8caab45.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:56885f000d8fbc2d573023681e29a6b205b52dc45861a373e761b9b5405fc9f8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:56885f000d8fbc2d573023681e29a6b205b52dc45861a373e761b9b5405fc9f8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:56885f000d8fbc2d573023681e29a6b205b52dc45861a373e761b9b5405fc9f8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3A56885f000d8fbc2d573023681e29a6b205b52dc45861a373e761b9b5405fc9f8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.18.0-202510060338.p2.ge8ca1d7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:489fef5be978598f1fab165d9c6f5c191b93406d36977922ee4d1c8bfd1c2959_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:489fef5be978598f1fab165d9c6f5c191b93406d36977922ee4d1c8bfd1c2959_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:489fef5be978598f1fab165d9c6f5c191b93406d36977922ee4d1c8bfd1c2959_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3A489fef5be978598f1fab165d9c6f5c191b93406d36977922ee4d1c8bfd1c2959?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.18.0-202510060338.p2.ga142369.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:398a0c4774359eeba1a6901f586dc0dc718678d59c48a46c3e7501fc9f9ebd27_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:398a0c4774359eeba1a6901f586dc0dc718678d59c48a46c3e7501fc9f9ebd27_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:398a0c4774359eeba1a6901f586dc0dc718678d59c48a46c3e7501fc9f9ebd27_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3A398a0c4774359eeba1a6901f586dc0dc718678d59c48a46c3e7501fc9f9ebd27?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.18.0-202510060338.p2.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:e18c84898a8a180cc1f33fc5fd008baa2a2c06bcaa9acb41271b1afd19e66084_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:e18c84898a8a180cc1f33fc5fd008baa2a2c06bcaa9acb41271b1afd19e66084_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:e18c84898a8a180cc1f33fc5fd008baa2a2c06bcaa9acb41271b1afd19e66084_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3Ae18c84898a8a180cc1f33fc5fd008baa2a2c06bcaa9acb41271b1afd19e66084?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.18.0-202510060338.p2.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:38ad78aebb071b4d70c08912dc8acf3adf78495f8f04d23b3bccf80deebd36af_arm64",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:38ad78aebb071b4d70c08912dc8acf3adf78495f8f04d23b3bccf80deebd36af_arm64",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:38ad78aebb071b4d70c08912dc8acf3adf78495f8f04d23b3bccf80deebd36af_arm64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3A38ad78aebb071b4d70c08912dc8acf3adf78495f8f04d23b3bccf80deebd36af?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.18.0-202510081220.p2.g98ccbe6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:00b016c852dd19208ccd01fa71f474b3fba2b9cb69c49529b15a6442103f09db_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:00b016c852dd19208ccd01fa71f474b3fba2b9cb69c49529b15a6442103f09db_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:00b016c852dd19208ccd01fa71f474b3fba2b9cb69c49529b15a6442103f09db_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3A00b016c852dd19208ccd01fa71f474b3fba2b9cb69c49529b15a6442103f09db?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.18.0-202510060338.p2.g6ea2356.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:67a538b9b070bfd2868bed99c04e5a72e4b362f7377c7e3ba6e872830543d695_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:67a538b9b070bfd2868bed99c04e5a72e4b362f7377c7e3ba6e872830543d695_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:67a538b9b070bfd2868bed99c04e5a72e4b362f7377c7e3ba6e872830543d695_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3A67a538b9b070bfd2868bed99c04e5a72e4b362f7377c7e3ba6e872830543d695?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.18.0-202510060338.p2.g1fff690.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:3d5e55af3c827069a3ba70d22ab99c71f2ace3e03e3f90aaa08b4f782df9bcfa_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:3d5e55af3c827069a3ba70d22ab99c71f2ace3e03e3f90aaa08b4f782df9bcfa_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:3d5e55af3c827069a3ba70d22ab99c71f2ace3e03e3f90aaa08b4f782df9bcfa_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3A3d5e55af3c827069a3ba70d22ab99c71f2ace3e03e3f90aaa08b4f782df9bcfa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.18.0-202510060338.p2.g1b8c94a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:0307aebade33d8c200280e3bc0ecb826b546ff501af0ca7519a14c8f26733cb6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:0307aebade33d8c200280e3bc0ecb826b546ff501af0ca7519a14c8f26733cb6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:0307aebade33d8c200280e3bc0ecb826b546ff501af0ca7519a14c8f26733cb6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256%3A0307aebade33d8c200280e3bc0ecb826b546ff501af0ca7519a14c8f26733cb6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.18.0-202510060338.p2.g7cb8b38.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:43a4df01f2b49c2675eb179fbb22e99866774966e5c01ce0d2b383a96dea2f73_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:43a4df01f2b49c2675eb179fbb22e99866774966e5c01ce0d2b383a96dea2f73_arm64",
"product_id": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:43a4df01f2b49c2675eb179fbb22e99866774966e5c01ce0d2b383a96dea2f73_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256%3A43a4df01f2b49c2675eb179fbb22e99866774966e5c01ce0d2b383a96dea2f73?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-image-customization-controller-container-v4.18.0-202510060338.p2.gd9a7124.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:53dc1499cb54e22ad237c20193d74605488fdbdc287ee0be9a2afebce6a94923_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:53dc1499cb54e22ad237c20193d74605488fdbdc287ee0be9a2afebce6a94923_arm64",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:53dc1499cb54e22ad237c20193d74605488fdbdc287ee0be9a2afebce6a94923_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A53dc1499cb54e22ad237c20193d74605488fdbdc287ee0be9a2afebce6a94923?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.18.0-202510060338.p2.g6c42891.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b9340ef4d77dcc5f6a7e79687ff9923f9866a959587e8bedfb479e1913a10286_arm64",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b9340ef4d77dcc5f6a7e79687ff9923f9866a959587e8bedfb479e1913a10286_arm64",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b9340ef4d77dcc5f6a7e79687ff9923f9866a959587e8bedfb479e1913a10286_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3Ab9340ef4d77dcc5f6a7e79687ff9923f9866a959587e8bedfb479e1913a10286?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.18.0-202510060338.p2.g2111495.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:d065a581b0e9cd90b43694a35c8ad8abf0ef5255d667a3f2b39aa5530d3ec4ef_arm64",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:d065a581b0e9cd90b43694a35c8ad8abf0ef5255d667a3f2b39aa5530d3ec4ef_arm64",
"product_id": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:d065a581b0e9cd90b43694a35c8ad8abf0ef5255d667a3f2b39aa5530d3ec4ef_arm64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256%3Ad065a581b0e9cd90b43694a35c8ad8abf0ef5255d667a3f2b39aa5530d3ec4ef?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-exporter-container-v4.18.0-202510060338.p2.g7149f2d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:396db2187ec788c24124faa37f62e4ab7dd6c5ab79f9b6cf73b3f40266d82a7e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:396db2187ec788c24124faa37f62e4ab7dd6c5ab79f9b6cf73b3f40266d82a7e_arm64",
"product_id": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:396db2187ec788c24124faa37f62e4ab7dd6c5ab79f9b6cf73b3f40266d82a7e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256%3A396db2187ec788c24124faa37f62e4ab7dd6c5ab79f9b6cf73b3f40266d82a7e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-extractor-container-v4.18.0-202510060338.p2.g7149f2d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:dab7e5118aceefa05488b444a85a1416c8cce7d283c0ffe6d9eb8a34207f5727_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:dab7e5118aceefa05488b444a85a1416c8cce7d283c0ffe6d9eb8a34207f5727_arm64",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:dab7e5118aceefa05488b444a85a1416c8cce7d283c0ffe6d9eb8a34207f5727_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3Adab7e5118aceefa05488b444a85a1416c8cce7d283c0ffe6d9eb8a34207f5727?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.18.0-202510060338.p2.gba72c3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:508d9e4042137c56a9941f5804eb6a3f1c2c07ef28aecebcf448deb370ff2938_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:508d9e4042137c56a9941f5804eb6a3f1c2c07ef28aecebcf448deb370ff2938_arm64",
"product_id": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:508d9e4042137c56a9941f5804eb6a3f1c2c07ef28aecebcf448deb370ff2938_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256%3A508d9e4042137c56a9941f5804eb6a3f1c2c07ef28aecebcf448deb370ff2938?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-altinfra-container-v4.18.0-202510060338.p2.gba72c3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:605cfacbe18ab078a4a53b787a9147191959eb3d4d0fca67c16598935d0b228c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:605cfacbe18ab078a4a53b787a9147191959eb3d4d0fca67c16598935d0b228c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:605cfacbe18ab078a4a53b787a9147191959eb3d4d0fca67c16598935d0b228c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3A605cfacbe18ab078a4a53b787a9147191959eb3d4d0fca67c16598935d0b228c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.18.0-202510060338.p2.gba72c3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:673e6943cdd030f4fab1313ca9d401a6ac558b393b34dadfc5392b90dc1fa596_arm64",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:673e6943cdd030f4fab1313ca9d401a6ac558b393b34dadfc5392b90dc1fa596_arm64",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:673e6943cdd030f4fab1313ca9d401a6ac558b393b34dadfc5392b90dc1fa596_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3A673e6943cdd030f4fab1313ca9d401a6ac558b393b34dadfc5392b90dc1fa596?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.18.0-202510060338.p2.g962ccca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:05f07b7ab2dc69a239142972fe0a6147ff7c98633d0814259f568193b684e7ec_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:05f07b7ab2dc69a239142972fe0a6147ff7c98633d0814259f568193b684e7ec_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:05f07b7ab2dc69a239142972fe0a6147ff7c98633d0814259f568193b684e7ec_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3A05f07b7ab2dc69a239142972fe0a6147ff7c98633d0814259f568193b684e7ec?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.18.0-202510060338.p2.gc0f1886.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1cb5696b67bdec4393f9badd372b8a4c29a1446a9c459466c9bdd0d513b5a504_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1cb5696b67bdec4393f9badd372b8a4c29a1446a9c459466c9bdd0d513b5a504_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1cb5696b67bdec4393f9badd372b8a4c29a1446a9c459466c9bdd0d513b5a504_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3A1cb5696b67bdec4393f9badd372b8a4c29a1446a9c459466c9bdd0d513b5a504?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:22c7da1d31dc2744ccefa6c0fbcf0d1687b78a4c7e84cc434c3080eba59c5fa3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:22c7da1d31dc2744ccefa6c0fbcf0d1687b78a4c7e84cc434c3080eba59c5fa3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:22c7da1d31dc2744ccefa6c0fbcf0d1687b78a4c7e84cc434c3080eba59c5fa3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3A22c7da1d31dc2744ccefa6c0fbcf0d1687b78a4c7e84cc434c3080eba59c5fa3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.18.0-202510060338.p2.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:943ab0a74cc0c5c0cc035bd9f033eb3fce94f788c6c44f51898363c176794b9f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:943ab0a74cc0c5c0cc035bd9f033eb3fce94f788c6c44f51898363c176794b9f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:943ab0a74cc0c5c0cc035bd9f033eb3fce94f788c6c44f51898363c176794b9f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3A943ab0a74cc0c5c0cc035bd9f033eb3fce94f788c6c44f51898363c176794b9f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.18.0-202510060338.p2.g609dbab.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:31d9dfe363d777ee76cbc984ac4ecef31d6103e573e71734af1f3c3f333276e4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:31d9dfe363d777ee76cbc984ac4ecef31d6103e573e71734af1f3c3f333276e4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:31d9dfe363d777ee76cbc984ac4ecef31d6103e573e71734af1f3c3f333276e4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256%3A31d9dfe363d777ee76cbc984ac4ecef31d6103e573e71734af1f3c3f333276e4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-aws-container-v4.18.0-202510060338.p2.g53274f1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:785ed715de5ba9d48404a58b62a4a341a64b129a1078fe330b3c60d5a6727906_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:785ed715de5ba9d48404a58b62a4a341a64b129a1078fe330b3c60d5a6727906_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:785ed715de5ba9d48404a58b62a4a341a64b129a1078fe330b3c60d5a6727906_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256%3A785ed715de5ba9d48404a58b62a4a341a64b129a1078fe330b3c60d5a6727906?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-azure-container-v4.18.0-202510060338.p2.g457dead.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:bc720fff74c37aea158db0254538e1cd0d426a178a582dfb32dcf92fc3bff1f4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:bc720fff74c37aea158db0254538e1cd0d426a178a582dfb32dcf92fc3bff1f4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:bc720fff74c37aea158db0254538e1cd0d426a178a582dfb32dcf92fc3bff1f4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3Abc720fff74c37aea158db0254538e1cd0d426a178a582dfb32dcf92fc3bff1f4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.18.0-202510060338.p2.gb2f858b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:33e2753ec502b69b1be7b4b8b7a39dd05c4bfe2c303b6742f403cfd834fb429c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:33e2753ec502b69b1be7b4b8b7a39dd05c4bfe2c303b6742f403cfd834fb429c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:33e2753ec502b69b1be7b4b8b7a39dd05c4bfe2c303b6742f403cfd834fb429c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3A33e2753ec502b69b1be7b4b8b7a39dd05c4bfe2c303b6742f403cfd834fb429c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.18.0-202510060338.p2.gd914e77.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:0722d3c0e903be345ebbc14dc232115cbe0acfdde4947e27db61cfb381c9155b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:0722d3c0e903be345ebbc14dc232115cbe0acfdde4947e27db61cfb381c9155b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:0722d3c0e903be345ebbc14dc232115cbe0acfdde4947e27db61cfb381c9155b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3A0722d3c0e903be345ebbc14dc232115cbe0acfdde4947e27db61cfb381c9155b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.18.0-202510060338.p2.gfcf8f25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:a0473826a5e8d789071e7c50331d707c71989d8fcd4513058dcc10e20009c3e7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:a0473826a5e8d789071e7c50331d707c71989d8fcd4513058dcc10e20009c3e7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:a0473826a5e8d789071e7c50331d707c71989d8fcd4513058dcc10e20009c3e7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3Aa0473826a5e8d789071e7c50331d707c71989d8fcd4513058dcc10e20009c3e7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.18.0-202510060338.p2.gab43283.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:19d7149119ae958f99b6f6392db2693c650dd0837d3ac74f0fb2907ea60d179c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:19d7149119ae958f99b6f6392db2693c650dd0837d3ac74f0fb2907ea60d179c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:19d7149119ae958f99b6f6392db2693c650dd0837d3ac74f0fb2907ea60d179c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3A19d7149119ae958f99b6f6392db2693c650dd0837d3ac74f0fb2907ea60d179c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.18.0-202510060338.p2.g0d7ea6c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a495b2d95d5ed53b191bb20d970c092d0232e24a9a96e379e6d5f668a466d28f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a495b2d95d5ed53b191bb20d970c092d0232e24a9a96e379e6d5f668a466d28f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a495b2d95d5ed53b191bb20d970c092d0232e24a9a96e379e6d5f668a466d28f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3Aa495b2d95d5ed53b191bb20d970c092d0232e24a9a96e379e6d5f668a466d28f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.18.0-202510060338.p2.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:66b0eecccc33f2ec172ab14338d8a7c5ac29fc8bf227f8daf43e5dbaa42599ba_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:66b0eecccc33f2ec172ab14338d8a7c5ac29fc8bf227f8daf43e5dbaa42599ba_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:66b0eecccc33f2ec172ab14338d8a7c5ac29fc8bf227f8daf43e5dbaa42599ba_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3A66b0eecccc33f2ec172ab14338d8a7c5ac29fc8bf227f8daf43e5dbaa42599ba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.18.0-202510060338.p2.g86191de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:19eb5474091be09ee1d942cb8e460c63ff6d5058cef5c58634e64515d71f500f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:19eb5474091be09ee1d942cb8e460c63ff6d5058cef5c58634e64515d71f500f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:19eb5474091be09ee1d942cb8e460c63ff6d5058cef5c58634e64515d71f500f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3A19eb5474091be09ee1d942cb8e460c63ff6d5058cef5c58634e64515d71f500f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.18.0-202510060338.p2.g02e536c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:7f9b1d7a0a59ec662f14f5858a9e104bd1a0c6d6160c40747ee6235c9be12991_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:7f9b1d7a0a59ec662f14f5858a9e104bd1a0c6d6160c40747ee6235c9be12991_arm64",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:7f9b1d7a0a59ec662f14f5858a9e104bd1a0c6d6160c40747ee6235c9be12991_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3A7f9b1d7a0a59ec662f14f5858a9e104bd1a0c6d6160c40747ee6235c9be12991?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.18.0-202510071352.p2.ge2de925.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7e2c86e1989669895c80ca3b53ad0b8c7d132fed047f2c2ff0686ce1417e84f6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7e2c86e1989669895c80ca3b53ad0b8c7d132fed047f2c2ff0686ce1417e84f6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7e2c86e1989669895c80ca3b53ad0b8c7d132fed047f2c2ff0686ce1417e84f6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3A7e2c86e1989669895c80ca3b53ad0b8c7d132fed047f2c2ff0686ce1417e84f6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.18.0-202510060338.p2.g11e2dec.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:65cdd7cfa28dd6cf5dd9f6bb42471a2bc7a20303e65b7ece91b8bf595182db70_arm64",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:65cdd7cfa28dd6cf5dd9f6bb42471a2bc7a20303e65b7ece91b8bf595182db70_arm64",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:65cdd7cfa28dd6cf5dd9f6bb42471a2bc7a20303e65b7ece91b8bf595182db70_arm64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3A65cdd7cfa28dd6cf5dd9f6bb42471a2bc7a20303e65b7ece91b8bf595182db70?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.18.0-202510081920.p2.g47b1354.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:61207655dd9ee0a3494281933aee58be353bdb1e6908eec885c22a70c6742af9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:61207655dd9ee0a3494281933aee58be353bdb1e6908eec885c22a70c6742af9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:61207655dd9ee0a3494281933aee58be353bdb1e6908eec885c22a70c6742af9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3A61207655dd9ee0a3494281933aee58be353bdb1e6908eec885c22a70c6742af9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.18.0-202510060338.p2.g2575ff4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:18354009e2b7ee6cc4c60f1a709213893703e93a24f6c31ee02c971f5db5e2b9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:18354009e2b7ee6cc4c60f1a709213893703e93a24f6c31ee02c971f5db5e2b9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:18354009e2b7ee6cc4c60f1a709213893703e93a24f6c31ee02c971f5db5e2b9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3A18354009e2b7ee6cc4c60f1a709213893703e93a24f6c31ee02c971f5db5e2b9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.18.0-202510060338.p2.g9f981b3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:240b5eef6231fea02a9f97ede05a66c7b4671bf7556aa42ffd748fa60d7839a3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:240b5eef6231fea02a9f97ede05a66c7b4671bf7556aa42ffd748fa60d7839a3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:240b5eef6231fea02a9f97ede05a66c7b4671bf7556aa42ffd748fa60d7839a3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3A240b5eef6231fea02a9f97ede05a66c7b4671bf7556aa42ffd748fa60d7839a3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.18.0-202510060338.p2.g000dd09.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:973f52c04aa22b24361b48353877a66efc45b2a7732be2ad41a4eebdb9461b7f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:973f52c04aa22b24361b48353877a66efc45b2a7732be2ad41a4eebdb9461b7f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:973f52c04aa22b24361b48353877a66efc45b2a7732be2ad41a4eebdb9461b7f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3A973f52c04aa22b24361b48353877a66efc45b2a7732be2ad41a4eebdb9461b7f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.18.0-202510060338.p2.g5d7a65b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:7b10f11eaa53fe8c7e0131bf9649ca89fcf74cf60bf680b07b4856eb0caddf55_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:7b10f11eaa53fe8c7e0131bf9649ca89fcf74cf60bf680b07b4856eb0caddf55_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:7b10f11eaa53fe8c7e0131bf9649ca89fcf74cf60bf680b07b4856eb0caddf55_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3A7b10f11eaa53fe8c7e0131bf9649ca89fcf74cf60bf680b07b4856eb0caddf55?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.18.0-202510060338.p2.g8ee7440.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2016be1cfd63077101cac12449b0c7d9994ff53c0fb94d1af5487d3d5111f0d7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2016be1cfd63077101cac12449b0c7d9994ff53c0fb94d1af5487d3d5111f0d7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2016be1cfd63077101cac12449b0c7d9994ff53c0fb94d1af5487d3d5111f0d7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3A2016be1cfd63077101cac12449b0c7d9994ff53c0fb94d1af5487d3d5111f0d7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.18.0-202510071820.p2.g8857214.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8d9b508a04d24b58be1abbdf7cd763f25e0b923da4b8b19f5f4b74a7abd84aa5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8d9b508a04d24b58be1abbdf7cd763f25e0b923da4b8b19f5f4b74a7abd84aa5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8d9b508a04d24b58be1abbdf7cd763f25e0b923da4b8b19f5f4b74a7abd84aa5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3A8d9b508a04d24b58be1abbdf7cd763f25e0b923da4b8b19f5f4b74a7abd84aa5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g4105ed3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ab0c1baee7a4df457bd2762b478374fd27bf3e307d3be6c40b529cbd43dc93cb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ab0c1baee7a4df457bd2762b478374fd27bf3e307d3be6c40b529cbd43dc93cb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ab0c1baee7a4df457bd2762b478374fd27bf3e307d3be6c40b529cbd43dc93cb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3Aab0c1baee7a4df457bd2762b478374fd27bf3e307d3be6c40b529cbd43dc93cb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510071820.p2.g8857214.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:26a582e70c0d926682c0f532e0d7484e410ecd2dc8dbeae1180dfb2d1bfaef66_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:26a582e70c0d926682c0f532e0d7484e410ecd2dc8dbeae1180dfb2d1bfaef66_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:26a582e70c0d926682c0f532e0d7484e410ecd2dc8dbeae1180dfb2d1bfaef66_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3A26a582e70c0d926682c0f532e0d7484e410ecd2dc8dbeae1180dfb2d1bfaef66?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.18.0-202510060338.p2.gf295d32.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:326415144507e3ac25b4c9eae192823738c7f071c0a0a6b089dd9a3a10e0ad88_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:326415144507e3ac25b4c9eae192823738c7f071c0a0a6b089dd9a3a10e0ad88_arm64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:326415144507e3ac25b4c9eae192823738c7f071c0a0a6b089dd9a3a10e0ad88_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3A326415144507e3ac25b4c9eae192823738c7f071c0a0a6b089dd9a3a10e0ad88?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.18.0-202510060338.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:3c49d41ed0138645fef328eec2f9a3f6d7a60aa8e235985e205a3ab99cc43a88_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:3c49d41ed0138645fef328eec2f9a3f6d7a60aa8e235985e205a3ab99cc43a88_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:3c49d41ed0138645fef328eec2f9a3f6d7a60aa8e235985e205a3ab99cc43a88_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A3c49d41ed0138645fef328eec2f9a3f6d7a60aa8e235985e205a3ab99cc43a88?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.18.0-202510081721.p2.g03fb013.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:7cf601528905c6f613399f0255377727294389070f6bbc32f3517d3b6a5c5623_arm64",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:7cf601528905c6f613399f0255377727294389070f6bbc32f3517d3b6a5c5623_arm64",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:7cf601528905c6f613399f0255377727294389070f6bbc32f3517d3b6a5c5623_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3A7cf601528905c6f613399f0255377727294389070f6bbc32f3517d3b6a5c5623?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.18.0-202510060338.p2.gce6ffa2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6f6710674d1cd0aa9dd43d62aedd9416146ea5bcc126df22d639e010d2d3469b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6f6710674d1cd0aa9dd43d62aedd9416146ea5bcc126df22d639e010d2d3469b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6f6710674d1cd0aa9dd43d62aedd9416146ea5bcc126df22d639e010d2d3469b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3A6f6710674d1cd0aa9dd43d62aedd9416146ea5bcc126df22d639e010d2d3469b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.18.0-202510060338.p2.g30efb52.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:e7b5cfd787a4ea2b432a36c520ee6756dd8c3fe9b2ca0fce2509657144bb488f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:e7b5cfd787a4ea2b432a36c520ee6756dd8c3fe9b2ca0fce2509657144bb488f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:e7b5cfd787a4ea2b432a36c520ee6756dd8c3fe9b2ca0fce2509657144bb488f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3Ae7b5cfd787a4ea2b432a36c520ee6756dd8c3fe9b2ca0fce2509657144bb488f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.18.0-202510081220.p2.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8732b6466560ff05789c8c3edd2b35b2aa12dec2f48383e5d0d2d38f2bc83bac_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8732b6466560ff05789c8c3edd2b35b2aa12dec2f48383e5d0d2d38f2bc83bac_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8732b6466560ff05789c8c3edd2b35b2aa12dec2f48383e5d0d2d38f2bc83bac_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A8732b6466560ff05789c8c3edd2b35b2aa12dec2f48383e5d0d2d38f2bc83bac?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.18.0-202510081721.p2.g03fb013.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9bbe382acb89aab221154fb81a54d756b527832365ffa38161da094f0d9c9589_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9bbe382acb89aab221154fb81a54d756b527832365ffa38161da094f0d9c9589_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9bbe382acb89aab221154fb81a54d756b527832365ffa38161da094f0d9c9589_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3A9bbe382acb89aab221154fb81a54d756b527832365ffa38161da094f0d9c9589?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.18.0-202510060338.p2.g35c1136.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:dcf7f54ee77e8ac7510c4f78693cf31c9fb7ffd399d99b36d083a5925b5afa64_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:dcf7f54ee77e8ac7510c4f78693cf31c9fb7ffd399d99b36d083a5925b5afa64_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:dcf7f54ee77e8ac7510c4f78693cf31c9fb7ffd399d99b36d083a5925b5afa64_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3Adcf7f54ee77e8ac7510c4f78693cf31c9fb7ffd399d99b36d083a5925b5afa64?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.18.0-202510060338.p2.g18c2332.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:d1ea9e0ea374f11001f5d5c8968504de3d91063ded34da5639297da26f0e10ac_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:d1ea9e0ea374f11001f5d5c8968504de3d91063ded34da5639297da26f0e10ac_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:d1ea9e0ea374f11001f5d5c8968504de3d91063ded34da5639297da26f0e10ac_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3Ad1ea9e0ea374f11001f5d5c8968504de3d91063ded34da5639297da26f0e10ac?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.18.0-202510060338.p2.g18c2332.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:75e2eb283257ee6e3c23853665e56c594687673b5c61cb17a6e14e213a59092c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:75e2eb283257ee6e3c23853665e56c594687673b5c61cb17a6e14e213a59092c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:75e2eb283257ee6e3c23853665e56c594687673b5c61cb17a6e14e213a59092c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3A75e2eb283257ee6e3c23853665e56c594687673b5c61cb17a6e14e213a59092c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g18c2332.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:72d6df0ad0ab977b7ce592dfa8fe0e969d662507aa250504f96b507f7c9add69_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:72d6df0ad0ab977b7ce592dfa8fe0e969d662507aa250504f96b507f7c9add69_arm64",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:72d6df0ad0ab977b7ce592dfa8fe0e969d662507aa250504f96b507f7c9add69_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3A72d6df0ad0ab977b7ce592dfa8fe0e969d662507aa250504f96b507f7c9add69?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.18.0-202510060338.p2.g490612b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:4f8bd35a3f305a4d4b0760add7841803b9a1924a8ad0161a29d67279ef417cbf_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:4f8bd35a3f305a4d4b0760add7841803b9a1924a8ad0161a29d67279ef417cbf_arm64",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:4f8bd35a3f305a4d4b0760add7841803b9a1924a8ad0161a29d67279ef417cbf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3A4f8bd35a3f305a4d4b0760add7841803b9a1924a8ad0161a29d67279ef417cbf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.18.0-202510060338.p2.gf1599f6.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:dc8b763af88d42d007e3af88e68bdd4d2bbcd8f842aa773c3b4946cf6e57b8c8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:dc8b763af88d42d007e3af88e68bdd4d2bbcd8f842aa773c3b4946cf6e57b8c8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:dc8b763af88d42d007e3af88e68bdd4d2bbcd8f842aa773c3b4946cf6e57b8c8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3Adc8b763af88d42d007e3af88e68bdd4d2bbcd8f842aa773c3b4946cf6e57b8c8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.18.0-202510060338.p2.g4f1bde9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:a6d94bdee44f6497cd5c304080d2c0a0080b4746995823c5ae1e64996c6a68b8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:a6d94bdee44f6497cd5c304080d2c0a0080b4746995823c5ae1e64996c6a68b8_s390x",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:a6d94bdee44f6497cd5c304080d2c0a0080b4746995823c5ae1e64996c6a68b8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3Aa6d94bdee44f6497cd5c304080d2c0a0080b4746995823c5ae1e64996c6a68b8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.18.0-202510060338.p2.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ea1a4c465d3a1150932bed78c71ceb5006ba7dde7164c08dd4980c72937cb4d5_s390x",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ea1a4c465d3a1150932bed78c71ceb5006ba7dde7164c08dd4980c72937cb4d5_s390x",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ea1a4c465d3a1150932bed78c71ceb5006ba7dde7164c08dd4980c72937cb4d5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3Aea1a4c465d3a1150932bed78c71ceb5006ba7dde7164c08dd4980c72937cb4d5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.18.0-202510060338.p2.gc937080.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:32db43b0a3a4f58cfd16dff7fd1d8098ebcf67c1cedb87d8a7cea3373abec421_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:32db43b0a3a4f58cfd16dff7fd1d8098ebcf67c1cedb87d8a7cea3373abec421_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:32db43b0a3a4f58cfd16dff7fd1d8098ebcf67c1cedb87d8a7cea3373abec421_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A32db43b0a3a4f58cfd16dff7fd1d8098ebcf67c1cedb87d8a7cea3373abec421?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.18.0-202510060338.p2.g1ede6c3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:171f0989ba452d4e6b015cab3f6e38fc29a475597999dd5891ca8223635a7ce1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:171f0989ba452d4e6b015cab3f6e38fc29a475597999dd5891ca8223635a7ce1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:171f0989ba452d4e6b015cab3f6e38fc29a475597999dd5891ca8223635a7ce1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3A171f0989ba452d4e6b015cab3f6e38fc29a475597999dd5891ca8223635a7ce1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.18.0-202510081220.p2.g7145e60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c6867fe083f9d35d75dc4301d693fcbaaa3af7640d1abea6bacd68e1bbb930ff_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c6867fe083f9d35d75dc4301d693fcbaaa3af7640d1abea6bacd68e1bbb930ff_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c6867fe083f9d35d75dc4301d693fcbaaa3af7640d1abea6bacd68e1bbb930ff_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3Ac6867fe083f9d35d75dc4301d693fcbaaa3af7640d1abea6bacd68e1bbb930ff?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.18.0-202510060338.p2.g0f87d4a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0df4f55da0b58c56738a87b2adab0f5daac38efb0818542ac0f9731320971fe1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0df4f55da0b58c56738a87b2adab0f5daac38efb0818542ac0f9731320971fe1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0df4f55da0b58c56738a87b2adab0f5daac38efb0818542ac0f9731320971fe1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3A0df4f55da0b58c56738a87b2adab0f5daac38efb0818542ac0f9731320971fe1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.18.0-202510060338.p2.g8f0e348.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:78a4649efb6aec28f8a6cf585c14b156e1a78b6b152b36ef71e0e4e716d1c796_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:78a4649efb6aec28f8a6cf585c14b156e1a78b6b152b36ef71e0e4e716d1c796_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:78a4649efb6aec28f8a6cf585c14b156e1a78b6b152b36ef71e0e4e716d1c796_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3A78a4649efb6aec28f8a6cf585c14b156e1a78b6b152b36ef71e0e4e716d1c796?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.18.0-202510060338.p2.gb3b281c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:37fe7b009b5f815ebe4d0bf18916108cc073b237316f8f221209f4ecea4bc8de_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:37fe7b009b5f815ebe4d0bf18916108cc073b237316f8f221209f4ecea4bc8de_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:37fe7b009b5f815ebe4d0bf18916108cc073b237316f8f221209f4ecea4bc8de_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3A37fe7b009b5f815ebe4d0bf18916108cc073b237316f8f221209f4ecea4bc8de?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.18.0-202510060338.p2.ga56352c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2fda9c22583ecad5b346d67258c2d995f38aaabba3147d8431617f9d36eadc15_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2fda9c22583ecad5b346d67258c2d995f38aaabba3147d8431617f9d36eadc15_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2fda9c22583ecad5b346d67258c2d995f38aaabba3147d8431617f9d36eadc15_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3A2fda9c22583ecad5b346d67258c2d995f38aaabba3147d8431617f9d36eadc15?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.18.0-202510060338.p2.g5fd8525.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:fd1787d6962db6e17c8c78126f6d099aa0ba6fe868765d48d07f0116c7b4ea91_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:fd1787d6962db6e17c8c78126f6d099aa0ba6fe868765d48d07f0116c7b4ea91_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:fd1787d6962db6e17c8c78126f6d099aa0ba6fe868765d48d07f0116c7b4ea91_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3Afd1787d6962db6e17c8c78126f6d099aa0ba6fe868765d48d07f0116c7b4ea91?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.18.0-202510060338.p2.g65d0644.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:46c215a6de00e10a46646b8738aeea04b68f238beb43c57e42e94cbbad0ee1e0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:46c215a6de00e10a46646b8738aeea04b68f238beb43c57e42e94cbbad0ee1e0_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:46c215a6de00e10a46646b8738aeea04b68f238beb43c57e42e94cbbad0ee1e0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A46c215a6de00e10a46646b8738aeea04b68f238beb43c57e42e94cbbad0ee1e0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.18.0-202510060338.p2.gb3d78f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:5f393bf48c46b53475eb6f701e62bbcfe819cf05fe8631f41e7ff7c3de79476d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:5f393bf48c46b53475eb6f701e62bbcfe819cf05fe8631f41e7ff7c3de79476d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:5f393bf48c46b53475eb6f701e62bbcfe819cf05fe8631f41e7ff7c3de79476d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A5f393bf48c46b53475eb6f701e62bbcfe819cf05fe8631f41e7ff7c3de79476d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.18.0-202510060338.p2.ge2aaf00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:bc20f0920971fc67b809ec04ca4de2a5c15379bcc7ec8f83b6ab30346a3d38a1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:bc20f0920971fc67b809ec04ca4de2a5c15379bcc7ec8f83b6ab30346a3d38a1_s390x",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:bc20f0920971fc67b809ec04ca4de2a5c15379bcc7ec8f83b6ab30346a3d38a1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3Abc20f0920971fc67b809ec04ca4de2a5c15379bcc7ec8f83b6ab30346a3d38a1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.ge8ca1d7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:37ecba79951266453dd293d4430be27a6d8e3636599440bfcf21f81f167768ea_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:37ecba79951266453dd293d4430be27a6d8e3636599440bfcf21f81f167768ea_s390x",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:37ecba79951266453dd293d4430be27a6d8e3636599440bfcf21f81f167768ea_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3A37ecba79951266453dd293d4430be27a6d8e3636599440bfcf21f81f167768ea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.18.0-202510080422.p2.g8ca7f02.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1ccd39b658c2426ba019522f1926c5bff64e08b767ab5902357121b10c5cd0bf_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1ccd39b658c2426ba019522f1926c5bff64e08b767ab5902357121b10c5cd0bf_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1ccd39b658c2426ba019522f1926c5bff64e08b767ab5902357121b10c5cd0bf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3A1ccd39b658c2426ba019522f1926c5bff64e08b767ab5902357121b10c5cd0bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.18.0-202510060338.p2.g39b37c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:9136be985068aa004a4254c57afab18ebea5cccfa7f753ea5df4967eae39f150_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:9136be985068aa004a4254c57afab18ebea5cccfa7f753ea5df4967eae39f150_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:9136be985068aa004a4254c57afab18ebea5cccfa7f753ea5df4967eae39f150_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3A9136be985068aa004a4254c57afab18ebea5cccfa7f753ea5df4967eae39f150?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.18.0-202510060338.p2.g3a97784.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2f4df77c24bb1fb4d3b8815e25418071aec76644820ad996a98f6acaba7ebafc_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2f4df77c24bb1fb4d3b8815e25418071aec76644820ad996a98f6acaba7ebafc_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2f4df77c24bb1fb4d3b8815e25418071aec76644820ad996a98f6acaba7ebafc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3A2f4df77c24bb1fb4d3b8815e25418071aec76644820ad996a98f6acaba7ebafc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.18.0-202510060338.p2.gc21f5d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:cc1d817d4cc0d714aeb9f31cd60c2066b2c2bd80b09c17b8f22198ca3a448004_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:cc1d817d4cc0d714aeb9f31cd60c2066b2c2bd80b09c17b8f22198ca3a448004_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:cc1d817d4cc0d714aeb9f31cd60c2066b2c2bd80b09c17b8f22198ca3a448004_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3Acc1d817d4cc0d714aeb9f31cd60c2066b2c2bd80b09c17b8f22198ca3a448004?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.18.0-202510060338.p2.g376f0ea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:64f7184054ad92d4e17082e3d998ca87b92d51ba69ac41aaa2d6f8f84b5ab23a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:64f7184054ad92d4e17082e3d998ca87b92d51ba69ac41aaa2d6f8f84b5ab23a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:64f7184054ad92d4e17082e3d998ca87b92d51ba69ac41aaa2d6f8f84b5ab23a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256%3A64f7184054ad92d4e17082e3d998ca87b92d51ba69ac41aaa2d6f8f84b5ab23a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.18.0-202510060338.p2.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:193e957858fbe848b10f6ae40469a5d75d610b6e1147178f0f7f678d1d6739e8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:193e957858fbe848b10f6ae40469a5d75d610b6e1147178f0f7f678d1d6739e8_s390x",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:193e957858fbe848b10f6ae40469a5d75d610b6e1147178f0f7f678d1d6739e8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A193e957858fbe848b10f6ae40469a5d75d610b6e1147178f0f7f678d1d6739e8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.18.0-202510062251.p2.g2e139ed.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:6c2b7a34705ce4c49250d2f9e79d9972468a5db3f03dbca79baf5ae0b147fb50_s390x",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:6c2b7a34705ce4c49250d2f9e79d9972468a5db3f03dbca79baf5ae0b147fb50_s390x",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:6c2b7a34705ce4c49250d2f9e79d9972468a5db3f03dbca79baf5ae0b147fb50_s390x",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3A6c2b7a34705ce4c49250d2f9e79d9972468a5db3f03dbca79baf5ae0b147fb50?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.18.0-202510060338.p2.g3193a75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:1d9dea60a0b64f90a2b6dbb6748424239541e2ad31db4415e8fced4da505ef0d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:1d9dea60a0b64f90a2b6dbb6748424239541e2ad31db4415e8fced4da505ef0d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:1d9dea60a0b64f90a2b6dbb6748424239541e2ad31db4415e8fced4da505ef0d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256%3A1d9dea60a0b64f90a2b6dbb6748424239541e2ad31db4415e8fced4da505ef0d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.gf0a670c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:600de28a7863c187f8c83042a4d20091f12b25ed3780bad31b75077f3f4b120b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:600de28a7863c187f8c83042a4d20091f12b25ed3780bad31b75077f3f4b120b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:600de28a7863c187f8c83042a4d20091f12b25ed3780bad31b75077f3f4b120b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3A600de28a7863c187f8c83042a4d20091f12b25ed3780bad31b75077f3f4b120b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.18.0-202510060338.p2.g9225edb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:09b797263637cc02198c08ff9bb51b427f2520b10c46e82d2c96a238bec0174f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:09b797263637cc02198c08ff9bb51b427f2520b10c46e82d2c96a238bec0174f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:09b797263637cc02198c08ff9bb51b427f2520b10c46e82d2c96a238bec0174f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3A09b797263637cc02198c08ff9bb51b427f2520b10c46e82d2c96a238bec0174f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.ga432067.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:cc33d3a76b42f606190ddfba811c9df7d4d4a55ecd04efa66b79ae59c1b52348_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:cc33d3a76b42f606190ddfba811c9df7d4d4a55ecd04efa66b79ae59c1b52348_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:cc33d3a76b42f606190ddfba811c9df7d4d4a55ecd04efa66b79ae59c1b52348_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256%3Acc33d3a76b42f606190ddfba811c9df7d4d4a55ecd04efa66b79ae59c1b52348?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g92e17ff.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:f6b3bfc14cafbb461f1a7018590d47d898d8b522c6abfb00b1a6c5995b9e8532_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:f6b3bfc14cafbb461f1a7018590d47d898d8b522c6abfb00b1a6c5995b9e8532_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:f6b3bfc14cafbb461f1a7018590d47d898d8b522c6abfb00b1a6c5995b9e8532_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3Af6b3bfc14cafbb461f1a7018590d47d898d8b522c6abfb00b1a6c5995b9e8532?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.18.0-202510060338.p2.ga85013a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:4cca09306ce89f9793dd978cb1dff8ce399c9beb8a4ca87340b7da9292595049_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:4cca09306ce89f9793dd978cb1dff8ce399c9beb8a4ca87340b7da9292595049_s390x",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:4cca09306ce89f9793dd978cb1dff8ce399c9beb8a4ca87340b7da9292595049_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3A4cca09306ce89f9793dd978cb1dff8ce399c9beb8a4ca87340b7da9292595049?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.18.0-202510081521.p2.ga128ce8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:f3f6c05c504b93052174d261959959b267e8bbe8fd2786234b8e9df1e97bc226_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:f3f6c05c504b93052174d261959959b267e8bbe8fd2786234b8e9df1e97bc226_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:f3f6c05c504b93052174d261959959b267e8bbe8fd2786234b8e9df1e97bc226_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3Af3f6c05c504b93052174d261959959b267e8bbe8fd2786234b8e9df1e97bc226?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.18.0-202510060338.p2.ge2e5d62.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:29d6a39067e758359c6308b7f54ecbaa2e45424ec9c54c79b6b9bb928b85168e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:29d6a39067e758359c6308b7f54ecbaa2e45424ec9c54c79b6b9bb928b85168e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:29d6a39067e758359c6308b7f54ecbaa2e45424ec9c54c79b6b9bb928b85168e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3A29d6a39067e758359c6308b7f54ecbaa2e45424ec9c54c79b6b9bb928b85168e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.18.0-202510062050.p2.g5a14ea9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:37675c78d1adb04fdb4f27163531d483f35526104710fa8b065138cfa59415b3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:37675c78d1adb04fdb4f27163531d483f35526104710fa8b065138cfa59415b3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:37675c78d1adb04fdb4f27163531d483f35526104710fa8b065138cfa59415b3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A37675c78d1adb04fdb4f27163531d483f35526104710fa8b065138cfa59415b3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.18.0-202510060338.p2.gcb5a929.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:56ea841a18c76506075eadc2199bb074c11a7742225d97e39159b30003950963_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:56ea841a18c76506075eadc2199bb074c11a7742225d97e39159b30003950963_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:56ea841a18c76506075eadc2199bb074c11a7742225d97e39159b30003950963_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3A56ea841a18c76506075eadc2199bb074c11a7742225d97e39159b30003950963?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.18.0-202510060338.p2.gc06a810.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:37bc34907d90c14af68b2b3815546e350e6e82a256b9ca21ac748274355e7ad5_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:37bc34907d90c14af68b2b3815546e350e6e82a256b9ca21ac748274355e7ad5_s390x",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:37bc34907d90c14af68b2b3815546e350e6e82a256b9ca21ac748274355e7ad5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3A37bc34907d90c14af68b2b3815546e350e6e82a256b9ca21ac748274355e7ad5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.18.0-202510090420.p2.gfafea6b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:25b818b0231d035b7cbf76ffe196f0ae4b696745a7a800c64c1b1a24b953ce6f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:25b818b0231d035b7cbf76ffe196f0ae4b696745a7a800c64c1b1a24b953ce6f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:25b818b0231d035b7cbf76ffe196f0ae4b696745a7a800c64c1b1a24b953ce6f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3A25b818b0231d035b7cbf76ffe196f0ae4b696745a7a800c64c1b1a24b953ce6f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.18.0-202510060338.p2.g21fb8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:e1b15466ed4206fa071801af744b5034eccb4499812eb7949cb0b82ef826f2cd_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:e1b15466ed4206fa071801af744b5034eccb4499812eb7949cb0b82ef826f2cd_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:e1b15466ed4206fa071801af744b5034eccb4499812eb7949cb0b82ef826f2cd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3Ae1b15466ed4206fa071801af744b5034eccb4499812eb7949cb0b82ef826f2cd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.18.0-202510060338.p2.g21fb8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:877e346926401e2dc08143d95cbe06355aa1cb9e7ac5d4e65bab2574c16b1650_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:877e346926401e2dc08143d95cbe06355aa1cb9e7ac5d4e65bab2574c16b1650_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:877e346926401e2dc08143d95cbe06355aa1cb9e7ac5d4e65bab2574c16b1650_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3A877e346926401e2dc08143d95cbe06355aa1cb9e7ac5d4e65bab2574c16b1650?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.18.0-202510060338.p2.g3362bbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:f670d24c8fd3b63a4126d7c1922450cca5ee4f2541e022e307ee4518a7a3466b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:f670d24c8fd3b63a4126d7c1922450cca5ee4f2541e022e307ee4518a7a3466b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:f670d24c8fd3b63a4126d7c1922450cca5ee4f2541e022e307ee4518a7a3466b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3Af670d24c8fd3b63a4126d7c1922450cca5ee4f2541e022e307ee4518a7a3466b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=networking-console-plugin-container-v4.18.0-202510090420.p2.g1553568.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c8d3319fadd7133213dfa44ef0f2bdbb1d662c05f389eb97afc0e27e927d2f50_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c8d3319fadd7133213dfa44ef0f2bdbb1d662c05f389eb97afc0e27e927d2f50_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c8d3319fadd7133213dfa44ef0f2bdbb1d662c05f389eb97afc0e27e927d2f50_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3Ac8d3319fadd7133213dfa44ef0f2bdbb1d662c05f389eb97afc0e27e927d2f50?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.18.0-202510060338.p2.g287caff.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c5ba0b84c05422945917ac00f53ceefc051b19526100260b2bcd8728ba5babba_s390x",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c5ba0b84c05422945917ac00f53ceefc051b19526100260b2bcd8728ba5babba_s390x",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c5ba0b84c05422945917ac00f53ceefc051b19526100260b2bcd8728ba5babba_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3Ac5ba0b84c05422945917ac00f53ceefc051b19526100260b2bcd8728ba5babba?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.18.0-202510071551.p2.g0c70491.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:56ac2cee83f35b2932feeb1ad92f4e208b736e96d1b29124fd10c2d95705a0ea_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:56ac2cee83f35b2932feeb1ad92f4e208b736e96d1b29124fd10c2d95705a0ea_s390x",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:56ac2cee83f35b2932feeb1ad92f4e208b736e96d1b29124fd10c2d95705a0ea_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3A56ac2cee83f35b2932feeb1ad92f4e208b736e96d1b29124fd10c2d95705a0ea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.18.0-202510060338.p2.ga5cbc2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:9cb62fa1e9bddfac2c7b22e00fb368afc8d219103c09e47cac2716e807b9c940_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:9cb62fa1e9bddfac2c7b22e00fb368afc8d219103c09e47cac2716e807b9c940_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:9cb62fa1e9bddfac2c7b22e00fb368afc8d219103c09e47cac2716e807b9c940_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3A9cb62fa1e9bddfac2c7b22e00fb368afc8d219103c09e47cac2716e807b9c940?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.18.0-202510060338.p2.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:cdc3e80c9a429c9d0c6ec935b4fcdb8dad0caf27e039f9180dc81ee82e790bcc_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:cdc3e80c9a429c9d0c6ec935b4fcdb8dad0caf27e039f9180dc81ee82e790bcc_s390x",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:cdc3e80c9a429c9d0c6ec935b4fcdb8dad0caf27e039f9180dc81ee82e790bcc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3Acdc3e80c9a429c9d0c6ec935b4fcdb8dad0caf27e039f9180dc81ee82e790bcc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.18.0-202510090420.p2.gf31a6ba.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:432be9a108e9f591ff16608487816f6fddf01989e0ebce1ec9a6e588505951d5_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:432be9a108e9f591ff16608487816f6fddf01989e0ebce1ec9a6e588505951d5_s390x",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:432be9a108e9f591ff16608487816f6fddf01989e0ebce1ec9a6e588505951d5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3A432be9a108e9f591ff16608487816f6fddf01989e0ebce1ec9a6e588505951d5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g60dd3f5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:00a733c0638b309ce936fa495ef79171c793aecc342896062bd65a32a01ab82b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:00a733c0638b309ce936fa495ef79171c793aecc342896062bd65a32a01ab82b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:00a733c0638b309ce936fa495ef79171c793aecc342896062bd65a32a01ab82b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3A00a733c0638b309ce936fa495ef79171c793aecc342896062bd65a32a01ab82b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.18.0-202510060338.p2.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:da2c9a1c7777de82ca7a75ec0e5fc10ddfc905cdb3ee1dc15748dbdbfd156fb7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:da2c9a1c7777de82ca7a75ec0e5fc10ddfc905cdb3ee1dc15748dbdbfd156fb7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:da2c9a1c7777de82ca7a75ec0e5fc10ddfc905cdb3ee1dc15748dbdbfd156fb7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3Ada2c9a1c7777de82ca7a75ec0e5fc10ddfc905cdb3ee1dc15748dbdbfd156fb7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.18.0-202510060338.p2.gd805894.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:895c866f671ae88e2714ef6306714d51fbbf3e534dfc87dc7469ef2f988ddb39_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:895c866f671ae88e2714ef6306714d51fbbf3e534dfc87dc7469ef2f988ddb39_s390x",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:895c866f671ae88e2714ef6306714d51fbbf3e534dfc87dc7469ef2f988ddb39_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A895c866f671ae88e2714ef6306714d51fbbf3e534dfc87dc7469ef2f988ddb39?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.18.0-202510060338.p2.ge2e5d62.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:ad844b2747f811cd716a400d5d475bfdbdb6b7df7e1118d69c094054c626aa76_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:ad844b2747f811cd716a400d5d475bfdbdb6b7df7e1118d69c094054c626aa76_s390x",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:ad844b2747f811cd716a400d5d475bfdbdb6b7df7e1118d69c094054c626aa76_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3Aad844b2747f811cd716a400d5d475bfdbdb6b7df7e1118d69c094054c626aa76?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:e0801a829d447162a67480a29e241355c219f62b4ada2edd09191894c80c39a2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:e0801a829d447162a67480a29e241355c219f62b4ada2edd09191894c80c39a2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:e0801a829d447162a67480a29e241355c219f62b4ada2edd09191894c80c39a2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3Ae0801a829d447162a67480a29e241355c219f62b4ada2edd09191894c80c39a2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.18.0-202510060338.p2.ge2e5d62.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:a00071ef61b7892a3c7e3ef7e706ca242d01db2137121d99b657cf43029161e2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:a00071ef61b7892a3c7e3ef7e706ca242d01db2137121d99b657cf43029161e2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:a00071ef61b7892a3c7e3ef7e706ca242d01db2137121d99b657cf43029161e2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3Aa00071ef61b7892a3c7e3ef7e706ca242d01db2137121d99b657cf43029161e2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.18.0-202510060338.p2.gcfa51ab.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:73707b8d377cfeccf4c0183651163fd0712d43ba980d557726bbfe27d2318934_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:73707b8d377cfeccf4c0183651163fd0712d43ba980d557726bbfe27d2318934_s390x",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:73707b8d377cfeccf4c0183651163fd0712d43ba980d557726bbfe27d2318934_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3A73707b8d377cfeccf4c0183651163fd0712d43ba980d557726bbfe27d2318934?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.18.0-202510081220.p2.g7aabb3c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:b64ac827be7028e9ddc51877783f91aabaa969d3937c5b2b8e38cfb50361b71c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:b64ac827be7028e9ddc51877783f91aabaa969d3937c5b2b8e38cfb50361b71c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:b64ac827be7028e9ddc51877783f91aabaa969d3937c5b2b8e38cfb50361b71c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3Ab64ac827be7028e9ddc51877783f91aabaa969d3937c5b2b8e38cfb50361b71c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.18.0-202510060338.p2.g3cca6fe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c0237a3bb7ed420335b52fa1d15f8df0b0518ce4e792461edfc9ebc9ac84947c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c0237a3bb7ed420335b52fa1d15f8df0b0518ce4e792461edfc9ebc9ac84947c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c0237a3bb7ed420335b52fa1d15f8df0b0518ce4e792461edfc9ebc9ac84947c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3Ac0237a3bb7ed420335b52fa1d15f8df0b0518ce4e792461edfc9ebc9ac84947c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.18.0-202510060338.p2.gce2c2d1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2e85935592ac8cfbd94f9c79b89704ed5a23df3de13a96cc37069de3d2d69e83_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2e85935592ac8cfbd94f9c79b89704ed5a23df3de13a96cc37069de3d2d69e83_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2e85935592ac8cfbd94f9c79b89704ed5a23df3de13a96cc37069de3d2d69e83_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3A2e85935592ac8cfbd94f9c79b89704ed5a23df3de13a96cc37069de3d2d69e83?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.18.0-202510060338.p2.gf295d32.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:93504e888be1bde3cc4b9c86a1e03d864426743421b74a29712e651bf1f1582d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:93504e888be1bde3cc4b9c86a1e03d864426743421b74a29712e651bf1f1582d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:93504e888be1bde3cc4b9c86a1e03d864426743421b74a29712e651bf1f1582d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3A93504e888be1bde3cc4b9c86a1e03d864426743421b74a29712e651bf1f1582d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.18.0-202510060338.p2.gf295d32.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:80c44b325882f01e95429b7272b0db03114764f054c00bb1023649b1d65a7f2e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:80c44b325882f01e95429b7272b0db03114764f054c00bb1023649b1d65a7f2e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:80c44b325882f01e95429b7272b0db03114764f054c00bb1023649b1d65a7f2e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3A80c44b325882f01e95429b7272b0db03114764f054c00bb1023649b1d65a7f2e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.18.0-202510060338.p2.g03ef190.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f8edd4509e9ae9c7bb617aaa81be49ecaa2b7e7b6feb935c0a937fe81563cbc6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f8edd4509e9ae9c7bb617aaa81be49ecaa2b7e7b6feb935c0a937fe81563cbc6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f8edd4509e9ae9c7bb617aaa81be49ecaa2b7e7b6feb935c0a937fe81563cbc6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3Af8edd4509e9ae9c7bb617aaa81be49ecaa2b7e7b6feb935c0a937fe81563cbc6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.18.0-202510060338.p2.g81d6bc2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6f08c507811bf173ecdc035f095a744ebacdceba567895883833b51ed12f7822_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6f08c507811bf173ecdc035f095a744ebacdceba567895883833b51ed12f7822_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6f08c507811bf173ecdc035f095a744ebacdceba567895883833b51ed12f7822_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3A6f08c507811bf173ecdc035f095a744ebacdceba567895883833b51ed12f7822?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.18.0-202510081220.p2.g32a1f2a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e8960572282181491bc4b09e95afd8b56183414132f09638d5964718bc070683_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e8960572282181491bc4b09e95afd8b56183414132f09638d5964718bc070683_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e8960572282181491bc4b09e95afd8b56183414132f09638d5964718bc070683_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3Ae8960572282181491bc4b09e95afd8b56183414132f09638d5964718bc070683?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.18.0-202510060338.p2.g81d6bc2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:609719d65f0a2a5293f705c58867e17d84dfaa53fa9a7c8f434a739658d667d0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:609719d65f0a2a5293f705c58867e17d84dfaa53fa9a7c8f434a739658d667d0_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:609719d65f0a2a5293f705c58867e17d84dfaa53fa9a7c8f434a739658d667d0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A609719d65f0a2a5293f705c58867e17d84dfaa53fa9a7c8f434a739658d667d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.18.0-202510060338.p2.g0e41f7d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:c4b1dcc80133142081e615541d5612225b538247598a4ba821259178a18f6663_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:c4b1dcc80133142081e615541d5612225b538247598a4ba821259178a18f6663_s390x",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:c4b1dcc80133142081e615541d5612225b538247598a4ba821259178a18f6663_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3Ac4b1dcc80133142081e615541d5612225b538247598a4ba821259178a18f6663?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.18.0-202510060338.p2.g2f62712.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:e039ffe939fb6046dca5e6037012fa5ff366ee85211df7cf570fa24977266498_s390x",
"product": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:e039ffe939fb6046dca5e6037012fa5ff366ee85211df7cf570fa24977266498_s390x",
"product_id": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:e039ffe939fb6046dca5e6037012fa5ff366ee85211df7cf570fa24977266498_s390x",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256%3Ae039ffe939fb6046dca5e6037012fa5ff366ee85211df7cf570fa24977266498?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-service-operator-container-v4.18.0-202510060338.p2.g11ced00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8bf290e0a68706b3f74e5d87bf1cff8d0938a7e7b11d3d5b52acbde8e56a1b67_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8bf290e0a68706b3f74e5d87bf1cff8d0938a7e7b11d3d5b52acbde8e56a1b67_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8bf290e0a68706b3f74e5d87bf1cff8d0938a7e7b11d3d5b52acbde8e56a1b67_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256%3A8bf290e0a68706b3f74e5d87bf1cff8d0938a7e7b11d3d5b52acbde8e56a1b67?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g80c3a06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:fc3aeff1d4da7a8d867c081723151a54cfc03dfaecce95d1cbc3c3e200f1ba35_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:fc3aeff1d4da7a8d867c081723151a54cfc03dfaecce95d1cbc3c3e200f1ba35_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:fc3aeff1d4da7a8d867c081723151a54cfc03dfaecce95d1cbc3c3e200f1ba35_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3Afc3aeff1d4da7a8d867c081723151a54cfc03dfaecce95d1cbc3c3e200f1ba35?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.18.0-202510060338.p2.gba72c3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6498f6c57948e7b8471e37a2983e2c19bb17b4386cce59ab775814dbcec7eda3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6498f6c57948e7b8471e37a2983e2c19bb17b4386cce59ab775814dbcec7eda3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6498f6c57948e7b8471e37a2983e2c19bb17b4386cce59ab775814dbcec7eda3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3A6498f6c57948e7b8471e37a2983e2c19bb17b4386cce59ab775814dbcec7eda3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.18.0-202510060338.p2.g45c6255.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:bd3ab8244ac81afd136e753a0466a2a02c59056099ca6de206d88f5ed6135290_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:bd3ab8244ac81afd136e753a0466a2a02c59056099ca6de206d88f5ed6135290_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:bd3ab8244ac81afd136e753a0466a2a02c59056099ca6de206d88f5ed6135290_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3Abd3ab8244ac81afd136e753a0466a2a02c59056099ca6de206d88f5ed6135290?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.18.0-202510060338.p2.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:0eb72d9158ea6730ddade4a9662a6d9cff4e951f5eb529e3fdd36e3c36d34ade_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:0eb72d9158ea6730ddade4a9662a6d9cff4e951f5eb529e3fdd36e3c36d34ade_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:0eb72d9158ea6730ddade4a9662a6d9cff4e951f5eb529e3fdd36e3c36d34ade_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3A0eb72d9158ea6730ddade4a9662a6d9cff4e951f5eb529e3fdd36e3c36d34ade?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.18.0-202510060338.p2.ge5d3657.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:5e632c260d8b160f6360b14cdd15efded5a0f9366996995ce2fc0e354e4bc592_s390x",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:5e632c260d8b160f6360b14cdd15efded5a0f9366996995ce2fc0e354e4bc592_s390x",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:5e632c260d8b160f6360b14cdd15efded5a0f9366996995ce2fc0e354e4bc592_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3A5e632c260d8b160f6360b14cdd15efded5a0f9366996995ce2fc0e354e4bc592?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.18.0-202510060338.p2.gbeacfbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:bb8969ad63c28492dc7c975d684ab96db511b393403fabec7b5ac957ab6686d5_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:bb8969ad63c28492dc7c975d684ab96db511b393403fabec7b5ac957ab6686d5_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:bb8969ad63c28492dc7c975d684ab96db511b393403fabec7b5ac957ab6686d5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3Abb8969ad63c28492dc7c975d684ab96db511b393403fabec7b5ac957ab6686d5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.18.0-202510060338.p2.g63df38b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:dd8f426e9595fbf558ee6b8f6308a2fa6fc8f4e1095fcc5ae2a08a6e47350239_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:dd8f426e9595fbf558ee6b8f6308a2fa6fc8f4e1095fcc5ae2a08a6e47350239_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:dd8f426e9595fbf558ee6b8f6308a2fa6fc8f4e1095fcc5ae2a08a6e47350239_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3Add8f426e9595fbf558ee6b8f6308a2fa6fc8f4e1095fcc5ae2a08a6e47350239?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.18.0-202510060338.p2.g882f879.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:60ae5204fdfd8132e3bf550da636ffbfd6812d41890430d70501be7df080f571_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:60ae5204fdfd8132e3bf550da636ffbfd6812d41890430d70501be7df080f571_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:60ae5204fdfd8132e3bf550da636ffbfd6812d41890430d70501be7df080f571_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3A60ae5204fdfd8132e3bf550da636ffbfd6812d41890430d70501be7df080f571?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.18.0-202510060338.p2.g474ad65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:6bbec3740286f8fd7cb0bbd4054179ac1a0682650673902ee63c01c111cf9583_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:6bbec3740286f8fd7cb0bbd4054179ac1a0682650673902ee63c01c111cf9583_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:6bbec3740286f8fd7cb0bbd4054179ac1a0682650673902ee63c01c111cf9583_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3A6bbec3740286f8fd7cb0bbd4054179ac1a0682650673902ee63c01c111cf9583?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.18.0-202510060338.p2.gc6bff75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b2dfe948f8dd43a4c490dcc64b50af4f1423ec5b7d2175ec403a28cbd31f44fa_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b2dfe948f8dd43a4c490dcc64b50af4f1423ec5b7d2175ec403a28cbd31f44fa_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b2dfe948f8dd43a4c490dcc64b50af4f1423ec5b7d2175ec403a28cbd31f44fa_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3Ab2dfe948f8dd43a4c490dcc64b50af4f1423ec5b7d2175ec403a28cbd31f44fa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.18.0-202510060338.p2.gd1e0195.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:c647858ca0510261b4c25604e4eb32c45e0a248fe342a3915062936a37f93c7d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:c647858ca0510261b4c25604e4eb32c45e0a248fe342a3915062936a37f93c7d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:c647858ca0510261b4c25604e4eb32c45e0a248fe342a3915062936a37f93c7d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3Ac647858ca0510261b4c25604e4eb32c45e0a248fe342a3915062936a37f93c7d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.18.0-202510060338.p2.g2f2737e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2f065654a9471f33c55cb9be3750baf566135c17bfd0ea58bd2c16717059bc67_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2f065654a9471f33c55cb9be3750baf566135c17bfd0ea58bd2c16717059bc67_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2f065654a9471f33c55cb9be3750baf566135c17bfd0ea58bd2c16717059bc67_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3A2f065654a9471f33c55cb9be3750baf566135c17bfd0ea58bd2c16717059bc67?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g1f8672a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:a8703bb4c012edb618cdde012bdd42627b34fb9498ad0c4da71ad017160245a1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:a8703bb4c012edb618cdde012bdd42627b34fb9498ad0c4da71ad017160245a1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:a8703bb4c012edb618cdde012bdd42627b34fb9498ad0c4da71ad017160245a1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3Aa8703bb4c012edb618cdde012bdd42627b34fb9498ad0c4da71ad017160245a1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.18.0-202510060338.p2.ge16f6cc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:cedcc2d90046691108d02c8a5a303750f424e80ce29cb10fabb6a15b2797516f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:cedcc2d90046691108d02c8a5a303750f424e80ce29cb10fabb6a15b2797516f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:cedcc2d90046691108d02c8a5a303750f424e80ce29cb10fabb6a15b2797516f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3Acedcc2d90046691108d02c8a5a303750f424e80ce29cb10fabb6a15b2797516f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.18.0-202510060338.p2.g85cb407.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:87d338a2c41a62d4d6dcb7b91c44060dac10dfbc708b19badb9d3fc142c9240b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:87d338a2c41a62d4d6dcb7b91c44060dac10dfbc708b19badb9d3fc142c9240b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:87d338a2c41a62d4d6dcb7b91c44060dac10dfbc708b19badb9d3fc142c9240b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A87d338a2c41a62d4d6dcb7b91c44060dac10dfbc708b19badb9d3fc142c9240b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.gd17bf3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ef61175a4d38621083f13e655cf3d0c914c0bace5f38b0c34e32fa5ad86ae811_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ef61175a4d38621083f13e655cf3d0c914c0bace5f38b0c34e32fa5ad86ae811_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ef61175a4d38621083f13e655cf3d0c914c0bace5f38b0c34e32fa5ad86ae811_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3Aef61175a4d38621083f13e655cf3d0c914c0bace5f38b0c34e32fa5ad86ae811?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g6fe7000.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a391608742c2e18eb97f07cdd18c999efec77ad8e69c123289833728f09d7c53_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a391608742c2e18eb97f07cdd18c999efec77ad8e69c123289833728f09d7c53_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a391608742c2e18eb97f07cdd18c999efec77ad8e69c123289833728f09d7c53_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3Aa391608742c2e18eb97f07cdd18c999efec77ad8e69c123289833728f09d7c53?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.18.0-202510060338.p2.g7cafd0c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:079ebb8787ee17394f5b4872dbc376f468c929f77d0a84461f8e6fc64c6c897c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:079ebb8787ee17394f5b4872dbc376f468c929f77d0a84461f8e6fc64c6c897c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:079ebb8787ee17394f5b4872dbc376f468c929f77d0a84461f8e6fc64c6c897c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A079ebb8787ee17394f5b4872dbc376f468c929f77d0a84461f8e6fc64c6c897c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.18.0-202510060338.p2.g1e3caa4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:02187c698c910fc363692fe662d6eba2739f42c578edcc19042d4d25a90cb7ed_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:02187c698c910fc363692fe662d6eba2739f42c578edcc19042d4d25a90cb7ed_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:02187c698c910fc363692fe662d6eba2739f42c578edcc19042d4d25a90cb7ed_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3A02187c698c910fc363692fe662d6eba2739f42c578edcc19042d4d25a90cb7ed?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.18.0-202510060338.p2.gd967a73.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5ff4b985043500b52a309b2fa3f13ec070ef2038c39ff6fb0f02f3ec6bc9bec2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5ff4b985043500b52a309b2fa3f13ec070ef2038c39ff6fb0f02f3ec6bc9bec2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5ff4b985043500b52a309b2fa3f13ec070ef2038c39ff6fb0f02f3ec6bc9bec2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3A5ff4b985043500b52a309b2fa3f13ec070ef2038c39ff6fb0f02f3ec6bc9bec2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.18.0-202510060338.p2.gb6ad4b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3492411e9b21168a7a545de6c24491acf27728ac087df577435de3a2dead02b4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3492411e9b21168a7a545de6c24491acf27728ac087df577435de3a2dead02b4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3492411e9b21168a7a545de6c24491acf27728ac087df577435de3a2dead02b4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3A3492411e9b21168a7a545de6c24491acf27728ac087df577435de3a2dead02b4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g33a1141.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:fa0240f49361d00fc86f73aa1050a0eaed7cf146d759f39da03b166cca94215f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:fa0240f49361d00fc86f73aa1050a0eaed7cf146d759f39da03b166cca94215f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:fa0240f49361d00fc86f73aa1050a0eaed7cf146d759f39da03b166cca94215f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3Afa0240f49361d00fc86f73aa1050a0eaed7cf146d759f39da03b166cca94215f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.ga2cbb57.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:e892cb3024cfac4bb26cc849a0ee14510db4f10ab595a9fd3bc81b4937039338_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:e892cb3024cfac4bb26cc849a0ee14510db4f10ab595a9fd3bc81b4937039338_s390x",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:e892cb3024cfac4bb26cc849a0ee14510db4f10ab595a9fd3bc81b4937039338_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3Ae892cb3024cfac4bb26cc849a0ee14510db4f10ab595a9fd3bc81b4937039338?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.18.0-202510060338.p2.gb5a4f8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:08ff856f049f13c3307732c1b4a5cea38a8ec9bb538893b9f8557c6b19e02885_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:08ff856f049f13c3307732c1b4a5cea38a8ec9bb538893b9f8557c6b19e02885_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:08ff856f049f13c3307732c1b4a5cea38a8ec9bb538893b9f8557c6b19e02885_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A08ff856f049f13c3307732c1b4a5cea38a8ec9bb538893b9f8557c6b19e02885?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.18.0-202510060338.p2.g6182930.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c08336b20714743a307fe84aaf73147008cde84e57029260281f57fa7bb53bb0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c08336b20714743a307fe84aaf73147008cde84e57029260281f57fa7bb53bb0_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c08336b20714743a307fe84aaf73147008cde84e57029260281f57fa7bb53bb0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3Ac08336b20714743a307fe84aaf73147008cde84e57029260281f57fa7bb53bb0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g59ba356.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:2c4e52bd681af3dd9b02b11f5156ebad7249bc002e1655d298cb6a08531551bd_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:2c4e52bd681af3dd9b02b11f5156ebad7249bc002e1655d298cb6a08531551bd_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:2c4e52bd681af3dd9b02b11f5156ebad7249bc002e1655d298cb6a08531551bd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3A2c4e52bd681af3dd9b02b11f5156ebad7249bc002e1655d298cb6a08531551bd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.18.0-202510060338.p2.g01d5fbb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:c4ad4ebf5cc063b22e95cc5af7c6a8fed2a0e0a86c3184c8c5790038faf13c0e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:c4ad4ebf5cc063b22e95cc5af7c6a8fed2a0e0a86c3184c8c5790038faf13c0e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:c4ad4ebf5cc063b22e95cc5af7c6a8fed2a0e0a86c3184c8c5790038faf13c0e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3Ac4ad4ebf5cc063b22e95cc5af7c6a8fed2a0e0a86c3184c8c5790038faf13c0e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.18.0-202510060338.p2.g88088e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0f9b71d36f38ddeee94f80eacad457f74892cd50f1b92009520ee992a1d899b1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0f9b71d36f38ddeee94f80eacad457f74892cd50f1b92009520ee992a1d899b1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0f9b71d36f38ddeee94f80eacad457f74892cd50f1b92009520ee992a1d899b1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A0f9b71d36f38ddeee94f80eacad457f74892cd50f1b92009520ee992a1d899b1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g0a6f6eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:db4e460937674c8f5fe5e3e4e413c12f2d8ab6364c9749de8fa096d74a6ea181_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:db4e460937674c8f5fe5e3e4e413c12f2d8ab6364c9749de8fa096d74a6ea181_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:db4e460937674c8f5fe5e3e4e413c12f2d8ab6364c9749de8fa096d74a6ea181_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3Adb4e460937674c8f5fe5e3e4e413c12f2d8ab6364c9749de8fa096d74a6ea181?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.gf1711cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:baed122f506d37045203050a9e8c2ecfff1ddcd33547a921131778d4f4846af8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:baed122f506d37045203050a9e8c2ecfff1ddcd33547a921131778d4f4846af8_s390x",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:baed122f506d37045203050a9e8c2ecfff1ddcd33547a921131778d4f4846af8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3Abaed122f506d37045203050a9e8c2ecfff1ddcd33547a921131778d4f4846af8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.18.0-202510060338.p2.g0feae25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f9c3ac9e11b3518f58cb69d8418ad86578bec1bda0373e995a0bd4b6583c1d00_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f9c3ac9e11b3518f58cb69d8418ad86578bec1bda0373e995a0bd4b6583c1d00_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f9c3ac9e11b3518f58cb69d8418ad86578bec1bda0373e995a0bd4b6583c1d00_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3Af9c3ac9e11b3518f58cb69d8418ad86578bec1bda0373e995a0bd4b6583c1d00?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.18.0-202510060338.p2.g5cdbe18.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:bff0fb9275332b54ac4d2fc4a7eca5134d9165d6ed683aa417fd4900cdd5a489_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:bff0fb9275332b54ac4d2fc4a7eca5134d9165d6ed683aa417fd4900cdd5a489_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:bff0fb9275332b54ac4d2fc4a7eca5134d9165d6ed683aa417fd4900cdd5a489_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3Abff0fb9275332b54ac4d2fc4a7eca5134d9165d6ed683aa417fd4900cdd5a489?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.18.0-202510060338.p2.g8caab45.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:6f2eee37b485cf830d566c80656e2fe8c94db49271deb92426aa2c64e73a5450_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:6f2eee37b485cf830d566c80656e2fe8c94db49271deb92426aa2c64e73a5450_s390x",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:6f2eee37b485cf830d566c80656e2fe8c94db49271deb92426aa2c64e73a5450_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3A6f2eee37b485cf830d566c80656e2fe8c94db49271deb92426aa2c64e73a5450?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.18.0-202510060338.p2.ge8ca1d7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:46214068b4991cfdf4eb80bc38bb83a90622cd23d61675ce206148a4447d95d9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:46214068b4991cfdf4eb80bc38bb83a90622cd23d61675ce206148a4447d95d9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:46214068b4991cfdf4eb80bc38bb83a90622cd23d61675ce206148a4447d95d9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3A46214068b4991cfdf4eb80bc38bb83a90622cd23d61675ce206148a4447d95d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.18.0-202510060338.p2.ga142369.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:633edbe4a3b145b22f6fb3630f19e0c4ab1eb03226260edb99c2c6c25ff8f2cb_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:633edbe4a3b145b22f6fb3630f19e0c4ab1eb03226260edb99c2c6c25ff8f2cb_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:633edbe4a3b145b22f6fb3630f19e0c4ab1eb03226260edb99c2c6c25ff8f2cb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3A633edbe4a3b145b22f6fb3630f19e0c4ab1eb03226260edb99c2c6c25ff8f2cb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.18.0-202510060338.p2.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:ae5cf77458c9afb10e612d9fb9aed9b34236ef0c0e741b67e1407e72ac4111be_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:ae5cf77458c9afb10e612d9fb9aed9b34236ef0c0e741b67e1407e72ac4111be_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:ae5cf77458c9afb10e612d9fb9aed9b34236ef0c0e741b67e1407e72ac4111be_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3Aae5cf77458c9afb10e612d9fb9aed9b34236ef0c0e741b67e1407e72ac4111be?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.18.0-202510060338.p2.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:a6c6e6a8794801c23b34d41f0daeabe44d790fd6c4a4c8dd2a39b8a0f4def077_s390x",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:a6c6e6a8794801c23b34d41f0daeabe44d790fd6c4a4c8dd2a39b8a0f4def077_s390x",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:a6c6e6a8794801c23b34d41f0daeabe44d790fd6c4a4c8dd2a39b8a0f4def077_s390x",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3Aa6c6e6a8794801c23b34d41f0daeabe44d790fd6c4a4c8dd2a39b8a0f4def077?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.18.0-202510081220.p2.g98ccbe6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6d156ea4d01afbe1c4fabebed0babfe0b2b761037dc7c1dad9bd37956f85e389_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6d156ea4d01afbe1c4fabebed0babfe0b2b761037dc7c1dad9bd37956f85e389_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6d156ea4d01afbe1c4fabebed0babfe0b2b761037dc7c1dad9bd37956f85e389_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256%3A6d156ea4d01afbe1c4fabebed0babfe0b2b761037dc7c1dad9bd37956f85e389?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-cloud-controller-manager-container-v4.18.0-202510060338.p2.ga33026b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:5fbeab8eb3757b57127cc9a38512cd9591dcde2d5ad5ccfb6bcf720ce1e7e5d9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:5fbeab8eb3757b57127cc9a38512cd9591dcde2d5ad5ccfb6bcf720ce1e7e5d9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:5fbeab8eb3757b57127cc9a38512cd9591dcde2d5ad5ccfb6bcf720ce1e7e5d9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256%3A5fbeab8eb3757b57127cc9a38512cd9591dcde2d5ad5ccfb6bcf720ce1e7e5d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-vpc-block-csi-driver-container-v4.18.0-202510060338.p2.gc7d883c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:d0ffb1ba1dee049b67b4936e15a9e61a8b2c1b273e43b8af1e5a95fdc673816a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:d0ffb1ba1dee049b67b4936e15a9e61a8b2c1b273e43b8af1e5a95fdc673816a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:d0ffb1ba1dee049b67b4936e15a9e61a8b2c1b273e43b8af1e5a95fdc673816a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256%3Ad0ffb1ba1dee049b67b4936e15a9e61a8b2c1b273e43b8af1e5a95fdc673816a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g1c7bc07.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:85b6590997b528f07e0a8580f4b9454b1514b7753f71b0e6054fc2776b2f261a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:85b6590997b528f07e0a8580f4b9454b1514b7753f71b0e6054fc2776b2f261a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:85b6590997b528f07e0a8580f4b9454b1514b7753f71b0e6054fc2776b2f261a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3A85b6590997b528f07e0a8580f4b9454b1514b7753f71b0e6054fc2776b2f261a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.18.0-202510060338.p2.g5df1616.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e7fb78a505081476a2c02de8c73ae6141d1b8a219fb62353e51e86e55aa0dcfd_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e7fb78a505081476a2c02de8c73ae6141d1b8a219fb62353e51e86e55aa0dcfd_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e7fb78a505081476a2c02de8c73ae6141d1b8a219fb62353e51e86e55aa0dcfd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256%3Ae7fb78a505081476a2c02de8c73ae6141d1b8a219fb62353e51e86e55aa0dcfd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-machine-controllers-container-v4.18.0-202510060338.p2.ge6eddf8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:21f144ce0cf7831dfb4583a60a06fbc4184392f09f2d0233155b3454b891e319_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:21f144ce0cf7831dfb4583a60a06fbc4184392f09f2d0233155b3454b891e319_s390x",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:21f144ce0cf7831dfb4583a60a06fbc4184392f09f2d0233155b3454b891e319_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A21f144ce0cf7831dfb4583a60a06fbc4184392f09f2d0233155b3454b891e319?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.18.0-202510060338.p2.g6c42891.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:d75ae3a01daeb330b860e29c796c974fede33a8a9bc64d3128a11fb41953ba37_s390x",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:d75ae3a01daeb330b860e29c796c974fede33a8a9bc64d3128a11fb41953ba37_s390x",
"product_id": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:d75ae3a01daeb330b860e29c796c974fede33a8a9bc64d3128a11fb41953ba37_s390x",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256%3Ad75ae3a01daeb330b860e29c796c974fede33a8a9bc64d3128a11fb41953ba37?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-exporter-container-v4.18.0-202510060338.p2.g7149f2d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:c081bdba15ab207f42d070241a139d9c2b6d17bcd2b056fdb6b85bdbea591311_s390x",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:c081bdba15ab207f42d070241a139d9c2b6d17bcd2b056fdb6b85bdbea591311_s390x",
"product_id": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:c081bdba15ab207f42d070241a139d9c2b6d17bcd2b056fdb6b85bdbea591311_s390x",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256%3Ac081bdba15ab207f42d070241a139d9c2b6d17bcd2b056fdb6b85bdbea591311?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-extractor-container-v4.18.0-202510060338.p2.g7149f2d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:d10b44dfde3237253e89d5ffa30008f80b364b664d43ba8fd7e393c85b18109b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:d10b44dfde3237253e89d5ffa30008f80b364b664d43ba8fd7e393c85b18109b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:d10b44dfde3237253e89d5ffa30008f80b364b664d43ba8fd7e393c85b18109b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3Ad10b44dfde3237253e89d5ffa30008f80b364b664d43ba8fd7e393c85b18109b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.18.0-202510060338.p2.gba72c3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:1a7c4b1e78246e1abc342b2f061d7981d97e6b2d43143cbcecf50850afa9c01b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:1a7c4b1e78246e1abc342b2f061d7981d97e6b2d43143cbcecf50850afa9c01b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:1a7c4b1e78246e1abc342b2f061d7981d97e6b2d43143cbcecf50850afa9c01b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256%3A1a7c4b1e78246e1abc342b2f061d7981d97e6b2d43143cbcecf50850afa9c01b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-altinfra-container-v4.18.0-202510060338.p2.gba72c3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c7c223caf3cae5907d8ee9941fdf6be2e05b59568caf9829d799227a347723fd_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c7c223caf3cae5907d8ee9941fdf6be2e05b59568caf9829d799227a347723fd_s390x",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c7c223caf3cae5907d8ee9941fdf6be2e05b59568caf9829d799227a347723fd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3Ac7c223caf3cae5907d8ee9941fdf6be2e05b59568caf9829d799227a347723fd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.18.0-202510060338.p2.gba72c3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:4bf09641b84b303f8ff3a3b82a19949983b53438c6731bbfef5f2f45c6b6df7d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:4bf09641b84b303f8ff3a3b82a19949983b53438c6731bbfef5f2f45c6b6df7d_s390x",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:4bf09641b84b303f8ff3a3b82a19949983b53438c6731bbfef5f2f45c6b6df7d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3A4bf09641b84b303f8ff3a3b82a19949983b53438c6731bbfef5f2f45c6b6df7d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.18.0-202510060338.p2.g962ccca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0c70d11cd00fc04fbe6c422785dd1df751d9c0cd3bdd293eeb76f47701bd88f9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0c70d11cd00fc04fbe6c422785dd1df751d9c0cd3bdd293eeb76f47701bd88f9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0c70d11cd00fc04fbe6c422785dd1df751d9c0cd3bdd293eeb76f47701bd88f9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3A0c70d11cd00fc04fbe6c422785dd1df751d9c0cd3bdd293eeb76f47701bd88f9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.18.0-202510060338.p2.gc0f1886.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:21b6ec1e4257cdff111b796fdf246ae0a5e417b76b3aafe1a3e6b6a19e95762a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:21b6ec1e4257cdff111b796fdf246ae0a5e417b76b3aafe1a3e6b6a19e95762a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:21b6ec1e4257cdff111b796fdf246ae0a5e417b76b3aafe1a3e6b6a19e95762a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3A21b6ec1e4257cdff111b796fdf246ae0a5e417b76b3aafe1a3e6b6a19e95762a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b581709bf6f6da99fc74ed7d599532abff571823a5a01340285fefa369f609d2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b581709bf6f6da99fc74ed7d599532abff571823a5a01340285fefa369f609d2_s390x",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b581709bf6f6da99fc74ed7d599532abff571823a5a01340285fefa369f609d2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3Ab581709bf6f6da99fc74ed7d599532abff571823a5a01340285fefa369f609d2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.18.0-202510060338.p2.g2111495.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8cec675864fdec5ff4aee7ae54f4a0baba72b09a825034323435b58376578356_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8cec675864fdec5ff4aee7ae54f4a0baba72b09a825034323435b58376578356_s390x",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8cec675864fdec5ff4aee7ae54f4a0baba72b09a825034323435b58376578356_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3A8cec675864fdec5ff4aee7ae54f4a0baba72b09a825034323435b58376578356?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.18.0-202510060338.p2.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b91010ce5dc5a6f743727daa556db94d565848668a4a0bc310117a67024654fc_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b91010ce5dc5a6f743727daa556db94d565848668a4a0bc310117a67024654fc_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b91010ce5dc5a6f743727daa556db94d565848668a4a0bc310117a67024654fc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3Ab91010ce5dc5a6f743727daa556db94d565848668a4a0bc310117a67024654fc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.18.0-202510060338.p2.g609dbab.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:31cf5dde8f357a6c822c8b1015842e96defbb3c84ab898cf07de2c2a889829cb_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:31cf5dde8f357a6c822c8b1015842e96defbb3c84ab898cf07de2c2a889829cb_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:31cf5dde8f357a6c822c8b1015842e96defbb3c84ab898cf07de2c2a889829cb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3A31cf5dde8f357a6c822c8b1015842e96defbb3c84ab898cf07de2c2a889829cb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.18.0-202510060338.p2.gd914e77.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:7b2cb0381de9e93a0616c0383e57e0dc341e10c3336e65a25c4a7117a74fa165_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:7b2cb0381de9e93a0616c0383e57e0dc341e10c3336e65a25c4a7117a74fa165_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:7b2cb0381de9e93a0616c0383e57e0dc341e10c3336e65a25c4a7117a74fa165_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3A7b2cb0381de9e93a0616c0383e57e0dc341e10c3336e65a25c4a7117a74fa165?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.18.0-202510060338.p2.gfcf8f25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9f2b27939767a1934c49a78f60fe66b0d49bf5658f15d84f490b7d08323b9d79_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9f2b27939767a1934c49a78f60fe66b0d49bf5658f15d84f490b7d08323b9d79_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9f2b27939767a1934c49a78f60fe66b0d49bf5658f15d84f490b7d08323b9d79_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3A9f2b27939767a1934c49a78f60fe66b0d49bf5658f15d84f490b7d08323b9d79?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.18.0-202510060338.p2.gab43283.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:da940e69a1bd39a9b86176c761d396793539884a6678b84c40f38f4b8d576d95_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:da940e69a1bd39a9b86176c761d396793539884a6678b84c40f38f4b8d576d95_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:da940e69a1bd39a9b86176c761d396793539884a6678b84c40f38f4b8d576d95_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3Ada940e69a1bd39a9b86176c761d396793539884a6678b84c40f38f4b8d576d95?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.18.0-202510060338.p2.g0d7ea6c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:192278869413b1ebe0a89d1b89462acb607b6e61a850f4d1b43fce3390ddc3ed_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:192278869413b1ebe0a89d1b89462acb607b6e61a850f4d1b43fce3390ddc3ed_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:192278869413b1ebe0a89d1b89462acb607b6e61a850f4d1b43fce3390ddc3ed_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3A192278869413b1ebe0a89d1b89462acb607b6e61a850f4d1b43fce3390ddc3ed?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.18.0-202510060338.p2.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2b2cad9cb75c73a3e047b5fd0e6f3913ad1a5a9a784ef91e085f31ea2a4e2344_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2b2cad9cb75c73a3e047b5fd0e6f3913ad1a5a9a784ef91e085f31ea2a4e2344_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2b2cad9cb75c73a3e047b5fd0e6f3913ad1a5a9a784ef91e085f31ea2a4e2344_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3A2b2cad9cb75c73a3e047b5fd0e6f3913ad1a5a9a784ef91e085f31ea2a4e2344?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.18.0-202510060338.p2.g86191de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:69317fda1e59ce290127bbcd6f803ef8e05271cd38f218e1a2524c2c5ea970cc_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:69317fda1e59ce290127bbcd6f803ef8e05271cd38f218e1a2524c2c5ea970cc_s390x",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:69317fda1e59ce290127bbcd6f803ef8e05271cd38f218e1a2524c2c5ea970cc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3A69317fda1e59ce290127bbcd6f803ef8e05271cd38f218e1a2524c2c5ea970cc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.18.0-202510060338.p2.g02e536c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:482304537ad07fd313297b983c02d11260cfd522581c3e85e5642467a1a92437_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:482304537ad07fd313297b983c02d11260cfd522581c3e85e5642467a1a92437_s390x",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:482304537ad07fd313297b983c02d11260cfd522581c3e85e5642467a1a92437_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3A482304537ad07fd313297b983c02d11260cfd522581c3e85e5642467a1a92437?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.18.0-202510071352.p2.ge2de925.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b44218a714182f0b1ea13945319a16365b64ace2a9c9ca7924e100c6e722c88_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b44218a714182f0b1ea13945319a16365b64ace2a9c9ca7924e100c6e722c88_s390x",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b44218a714182f0b1ea13945319a16365b64ace2a9c9ca7924e100c6e722c88_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3A1b44218a714182f0b1ea13945319a16365b64ace2a9c9ca7924e100c6e722c88?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.18.0-202510060338.p2.g11e2dec.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:c9c25da194dd8cd592c18369f3749217bfc51047de3a818aa145fa374ad21435_s390x",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:c9c25da194dd8cd592c18369f3749217bfc51047de3a818aa145fa374ad21435_s390x",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:c9c25da194dd8cd592c18369f3749217bfc51047de3a818aa145fa374ad21435_s390x",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3Ac9c25da194dd8cd592c18369f3749217bfc51047de3a818aa145fa374ad21435?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.18.0-202510081920.p2.g47b1354.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:fc2e81ca7f613ba070ecd198fba8565236259df84180d786d5ad5aec603214b4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:fc2e81ca7f613ba070ecd198fba8565236259df84180d786d5ad5aec603214b4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:fc2e81ca7f613ba070ecd198fba8565236259df84180d786d5ad5aec603214b4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3Afc2e81ca7f613ba070ecd198fba8565236259df84180d786d5ad5aec603214b4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.18.0-202510060338.p2.g2575ff4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:57e9d7c7659a3676330619ea987d71e2e111a379ecfde494e59d00faf2cdcfca_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:57e9d7c7659a3676330619ea987d71e2e111a379ecfde494e59d00faf2cdcfca_s390x",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:57e9d7c7659a3676330619ea987d71e2e111a379ecfde494e59d00faf2cdcfca_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3A57e9d7c7659a3676330619ea987d71e2e111a379ecfde494e59d00faf2cdcfca?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.18.0-202510060338.p2.g9f981b3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6060c506d9e7cd40824e3e3fa454f38225ebcc6c9fd3b3f2fc551d266ffc858c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6060c506d9e7cd40824e3e3fa454f38225ebcc6c9fd3b3f2fc551d266ffc858c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6060c506d9e7cd40824e3e3fa454f38225ebcc6c9fd3b3f2fc551d266ffc858c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3A6060c506d9e7cd40824e3e3fa454f38225ebcc6c9fd3b3f2fc551d266ffc858c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.18.0-202510060338.p2.g000dd09.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:41562502b83d00fdd3959c345b409ba799e082b0cc93dc93a2aff03b49e0bca8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:41562502b83d00fdd3959c345b409ba799e082b0cc93dc93a2aff03b49e0bca8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:41562502b83d00fdd3959c345b409ba799e082b0cc93dc93a2aff03b49e0bca8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3A41562502b83d00fdd3959c345b409ba799e082b0cc93dc93a2aff03b49e0bca8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.18.0-202510060338.p2.g5d7a65b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:c27fce9d38e875eaecd0955c04bba0b6b77ff4ccd68a34789878ea7590221901_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:c27fce9d38e875eaecd0955c04bba0b6b77ff4ccd68a34789878ea7590221901_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:c27fce9d38e875eaecd0955c04bba0b6b77ff4ccd68a34789878ea7590221901_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3Ac27fce9d38e875eaecd0955c04bba0b6b77ff4ccd68a34789878ea7590221901?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.18.0-202510060338.p2.g8ee7440.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:39c89a6f95fd32b1467d321e17342ef5abe41fd1ec5c7c081bce6929a703d05f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:39c89a6f95fd32b1467d321e17342ef5abe41fd1ec5c7c081bce6929a703d05f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:39c89a6f95fd32b1467d321e17342ef5abe41fd1ec5c7c081bce6929a703d05f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3A39c89a6f95fd32b1467d321e17342ef5abe41fd1ec5c7c081bce6929a703d05f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.18.0-202510071820.p2.g8857214.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:1e3de8133f59c631d44741f5397e76525c6051d9da07d0201a69c66f3b9abc2b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:1e3de8133f59c631d44741f5397e76525c6051d9da07d0201a69c66f3b9abc2b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:1e3de8133f59c631d44741f5397e76525c6051d9da07d0201a69c66f3b9abc2b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3A1e3de8133f59c631d44741f5397e76525c6051d9da07d0201a69c66f3b9abc2b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g4105ed3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7eecc0ed53c3a8ef7c85e43978628621ee2ff9082c33f6d4fc632c8f4e4eb6be_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7eecc0ed53c3a8ef7c85e43978628621ee2ff9082c33f6d4fc632c8f4e4eb6be_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7eecc0ed53c3a8ef7c85e43978628621ee2ff9082c33f6d4fc632c8f4e4eb6be_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3A7eecc0ed53c3a8ef7c85e43978628621ee2ff9082c33f6d4fc632c8f4e4eb6be?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510071820.p2.g8857214.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:be7ae0ba03907b1c97f63f29cfe32af91e3ffdf0e53a20658f00b5b52aad6bb9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:be7ae0ba03907b1c97f63f29cfe32af91e3ffdf0e53a20658f00b5b52aad6bb9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:be7ae0ba03907b1c97f63f29cfe32af91e3ffdf0e53a20658f00b5b52aad6bb9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3Abe7ae0ba03907b1c97f63f29cfe32af91e3ffdf0e53a20658f00b5b52aad6bb9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.18.0-202510060338.p2.gf295d32.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:6ceb204fffa7bc686321f1da8b2e9b04c8538ddc3fec6d055b0fe12d7d3e6803_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:6ceb204fffa7bc686321f1da8b2e9b04c8538ddc3fec6d055b0fe12d7d3e6803_s390x",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:6ceb204fffa7bc686321f1da8b2e9b04c8538ddc3fec6d055b0fe12d7d3e6803_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3A6ceb204fffa7bc686321f1da8b2e9b04c8538ddc3fec6d055b0fe12d7d3e6803?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.18.0-202510060338.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:63f1ecc01a0c35147d7e94ec4e5494e447e3e20e6d97b9228f1bbb36507ed3de_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:63f1ecc01a0c35147d7e94ec4e5494e447e3e20e6d97b9228f1bbb36507ed3de_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:63f1ecc01a0c35147d7e94ec4e5494e447e3e20e6d97b9228f1bbb36507ed3de_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A63f1ecc01a0c35147d7e94ec4e5494e447e3e20e6d97b9228f1bbb36507ed3de?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.18.0-202510081721.p2.g03fb013.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:ac040af1fb1760158d45c6ea1613b0bd07080a9af695827fbf4796fbecc10d68_s390x",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:ac040af1fb1760158d45c6ea1613b0bd07080a9af695827fbf4796fbecc10d68_s390x",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:ac040af1fb1760158d45c6ea1613b0bd07080a9af695827fbf4796fbecc10d68_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3Aac040af1fb1760158d45c6ea1613b0bd07080a9af695827fbf4796fbecc10d68?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.18.0-202510060338.p2.gce6ffa2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:557643e8cd66d26e01a23f301ec87077a264ce8af2d4cc9cd190885bba801387_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:557643e8cd66d26e01a23f301ec87077a264ce8af2d4cc9cd190885bba801387_s390x",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:557643e8cd66d26e01a23f301ec87077a264ce8af2d4cc9cd190885bba801387_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3A557643e8cd66d26e01a23f301ec87077a264ce8af2d4cc9cd190885bba801387?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.18.0-202510060338.p2.g30efb52.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:26312b2bd3ef301b5374b211e376bf68dc844ec0cab4576beecefcf9cd574800_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:26312b2bd3ef301b5374b211e376bf68dc844ec0cab4576beecefcf9cd574800_s390x",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:26312b2bd3ef301b5374b211e376bf68dc844ec0cab4576beecefcf9cd574800_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3A26312b2bd3ef301b5374b211e376bf68dc844ec0cab4576beecefcf9cd574800?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.18.0-202510081220.p2.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be57cfe529134d4d8484088dd9a2865786d1bf13ea52d5499fbb8335d6ee5644_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be57cfe529134d4d8484088dd9a2865786d1bf13ea52d5499fbb8335d6ee5644_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be57cfe529134d4d8484088dd9a2865786d1bf13ea52d5499fbb8335d6ee5644_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3Abe57cfe529134d4d8484088dd9a2865786d1bf13ea52d5499fbb8335d6ee5644?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.18.0-202510081721.p2.g03fb013.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:7e14a49f24c86cf6a456272e9fb99747e8b51753cbbf96a3dd336aea41ff2402_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:7e14a49f24c86cf6a456272e9fb99747e8b51753cbbf96a3dd336aea41ff2402_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:7e14a49f24c86cf6a456272e9fb99747e8b51753cbbf96a3dd336aea41ff2402_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3A7e14a49f24c86cf6a456272e9fb99747e8b51753cbbf96a3dd336aea41ff2402?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.18.0-202510060338.p2.g35c1136.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:7076b9607fc23ee1166c80800f4f228319023d9ecb7fc3130e92c251e176127f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:7076b9607fc23ee1166c80800f4f228319023d9ecb7fc3130e92c251e176127f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:7076b9607fc23ee1166c80800f4f228319023d9ecb7fc3130e92c251e176127f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3A7076b9607fc23ee1166c80800f4f228319023d9ecb7fc3130e92c251e176127f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.18.0-202510060338.p2.g18c2332.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:05c43b30b4364e8fe22287c096115958056088a16e202accb4ac2ddd352481f7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:05c43b30b4364e8fe22287c096115958056088a16e202accb4ac2ddd352481f7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:05c43b30b4364e8fe22287c096115958056088a16e202accb4ac2ddd352481f7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3A05c43b30b4364e8fe22287c096115958056088a16e202accb4ac2ddd352481f7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.18.0-202510060338.p2.g18c2332.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ec081b92b964f957d256ce3c60f677ad546a5c8e961ce519ab4de6fd9f288167_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ec081b92b964f957d256ce3c60f677ad546a5c8e961ce519ab4de6fd9f288167_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ec081b92b964f957d256ce3c60f677ad546a5c8e961ce519ab4de6fd9f288167_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3Aec081b92b964f957d256ce3c60f677ad546a5c8e961ce519ab4de6fd9f288167?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g18c2332.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:5142ed93158b2ddbe07a8203395af17367cf2ecb28d3fcdc62bcd6d0567d5f56_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:5142ed93158b2ddbe07a8203395af17367cf2ecb28d3fcdc62bcd6d0567d5f56_s390x",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:5142ed93158b2ddbe07a8203395af17367cf2ecb28d3fcdc62bcd6d0567d5f56_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3A5142ed93158b2ddbe07a8203395af17367cf2ecb28d3fcdc62bcd6d0567d5f56?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.18.0-202510060338.p2.g490612b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:b74ecde5beae93085388b2acc80bbbb797f50930e2885d102e23d1323b1d938c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:b74ecde5beae93085388b2acc80bbbb797f50930e2885d102e23d1323b1d938c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:b74ecde5beae93085388b2acc80bbbb797f50930e2885d102e23d1323b1d938c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3Ab74ecde5beae93085388b2acc80bbbb797f50930e2885d102e23d1323b1d938c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.18.0-202510060338.p2.gf1599f6.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:a5442b8cade64c4811450f1e621641a7242fe5e6c65341a10fbbfcd3c5ee80e3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:a5442b8cade64c4811450f1e621641a7242fe5e6c65341a10fbbfcd3c5ee80e3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:a5442b8cade64c4811450f1e621641a7242fe5e6c65341a10fbbfcd3c5ee80e3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3Aa5442b8cade64c4811450f1e621641a7242fe5e6c65341a10fbbfcd3c5ee80e3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.18.0-202510060338.p2.g4f1bde9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:fe48a172127c94192057c2f801f077cbab87bbbe0b1d0c581109a4c2fbd22b16_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:fe48a172127c94192057c2f801f077cbab87bbbe0b1d0c581109a4c2fbd22b16_ppc64le",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:fe48a172127c94192057c2f801f077cbab87bbbe0b1d0c581109a4c2fbd22b16_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3Afe48a172127c94192057c2f801f077cbab87bbbe0b1d0c581109a4c2fbd22b16?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.18.0-202510060338.p2.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:a9e8d881d742c2262f2879340dc2368b35574f98b84ae8e2117395675d62dc3e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:a9e8d881d742c2262f2879340dc2368b35574f98b84ae8e2117395675d62dc3e_ppc64le",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:a9e8d881d742c2262f2879340dc2368b35574f98b84ae8e2117395675d62dc3e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3Aa9e8d881d742c2262f2879340dc2368b35574f98b84ae8e2117395675d62dc3e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.18.0-202510060338.p2.gc937080.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9f9fe40448017ea9396feb16ce6d74acc0aad32b51ba59c50a677ed2dd02bd08_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9f9fe40448017ea9396feb16ce6d74acc0aad32b51ba59c50a677ed2dd02bd08_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9f9fe40448017ea9396feb16ce6d74acc0aad32b51ba59c50a677ed2dd02bd08_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A9f9fe40448017ea9396feb16ce6d74acc0aad32b51ba59c50a677ed2dd02bd08?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.18.0-202510060338.p2.g1ede6c3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4ae4f1dd516cd320796ffe74b369a752935e118a12d20724748b703c6c18ac34_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4ae4f1dd516cd320796ffe74b369a752935e118a12d20724748b703c6c18ac34_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4ae4f1dd516cd320796ffe74b369a752935e118a12d20724748b703c6c18ac34_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3A4ae4f1dd516cd320796ffe74b369a752935e118a12d20724748b703c6c18ac34?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.18.0-202510081220.p2.g7145e60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:4b9caf6cfa92145e7a198f2300a0d6b66af3b6c405fe3c0adda09e65ed2374c5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:4b9caf6cfa92145e7a198f2300a0d6b66af3b6c405fe3c0adda09e65ed2374c5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:4b9caf6cfa92145e7a198f2300a0d6b66af3b6c405fe3c0adda09e65ed2374c5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3A4b9caf6cfa92145e7a198f2300a0d6b66af3b6c405fe3c0adda09e65ed2374c5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.18.0-202510060338.p2.g0f87d4a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3a01dea163eae26d52d5343df1038834b94dda58dde4d504147eac03400fccaa_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3a01dea163eae26d52d5343df1038834b94dda58dde4d504147eac03400fccaa_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3a01dea163eae26d52d5343df1038834b94dda58dde4d504147eac03400fccaa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3A3a01dea163eae26d52d5343df1038834b94dda58dde4d504147eac03400fccaa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.18.0-202510060338.p2.g8f0e348.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:4ae43df174c43885ab3ff4185bcbb3f8435aa0b2a0164e7bd4cc4c9946229f02_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:4ae43df174c43885ab3ff4185bcbb3f8435aa0b2a0164e7bd4cc4c9946229f02_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:4ae43df174c43885ab3ff4185bcbb3f8435aa0b2a0164e7bd4cc4c9946229f02_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3A4ae43df174c43885ab3ff4185bcbb3f8435aa0b2a0164e7bd4cc4c9946229f02?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.18.0-202510060338.p2.gb3b281c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0e3f254b273947d66ca69e6789124005b52486e7667854bf8306d4fe11c84726_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0e3f254b273947d66ca69e6789124005b52486e7667854bf8306d4fe11c84726_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0e3f254b273947d66ca69e6789124005b52486e7667854bf8306d4fe11c84726_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3A0e3f254b273947d66ca69e6789124005b52486e7667854bf8306d4fe11c84726?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.18.0-202510060338.p2.ga56352c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6f976b35dcf9ab80efb921faea8fb9771c519ce4fd8dc7afa4bfab88904322c9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6f976b35dcf9ab80efb921faea8fb9771c519ce4fd8dc7afa4bfab88904322c9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6f976b35dcf9ab80efb921faea8fb9771c519ce4fd8dc7afa4bfab88904322c9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3A6f976b35dcf9ab80efb921faea8fb9771c519ce4fd8dc7afa4bfab88904322c9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.18.0-202510060338.p2.g5fd8525.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:ca63f9bcd26de5a7a6cbe224c5ce4a95e3e254da92f799a1184fa4e669846ff9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:ca63f9bcd26de5a7a6cbe224c5ce4a95e3e254da92f799a1184fa4e669846ff9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:ca63f9bcd26de5a7a6cbe224c5ce4a95e3e254da92f799a1184fa4e669846ff9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3Aca63f9bcd26de5a7a6cbe224c5ce4a95e3e254da92f799a1184fa4e669846ff9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.18.0-202510060338.p2.g65d0644.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:45d896003c428ca6a9199fb5c513e6c8e7fb1a220ad93f5f5155c59ef3230168_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:45d896003c428ca6a9199fb5c513e6c8e7fb1a220ad93f5f5155c59ef3230168_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:45d896003c428ca6a9199fb5c513e6c8e7fb1a220ad93f5f5155c59ef3230168_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256%3A45d896003c428ca6a9199fb5c513e6c8e7fb1a220ad93f5f5155c59ef3230168?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-container-v4.18.0-202510071820.p2.g8857214.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:ca178bcf74f51451b6f8da67c89c366b9a9d70cbde74440a611dad058f13d976_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:ca178bcf74f51451b6f8da67c89c366b9a9d70cbde74440a611dad058f13d976_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:ca178bcf74f51451b6f8da67c89c366b9a9d70cbde74440a611dad058f13d976_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3Aca178bcf74f51451b6f8da67c89c366b9a9d70cbde74440a611dad058f13d976?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.18.0-202510060338.p2.gb3d78f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0c5bd2c645113ad65dd8f37b17734e5ea5a11210b809f820f8c427d15e809e49_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0c5bd2c645113ad65dd8f37b17734e5ea5a11210b809f820f8c427d15e809e49_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0c5bd2c645113ad65dd8f37b17734e5ea5a11210b809f820f8c427d15e809e49_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A0c5bd2c645113ad65dd8f37b17734e5ea5a11210b809f820f8c427d15e809e49?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.18.0-202510060338.p2.ge2aaf00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:ef758e59ef85ac8386da6d26238399ce932108fb14773eb3438e2425f318e8f9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:ef758e59ef85ac8386da6d26238399ce932108fb14773eb3438e2425f318e8f9_ppc64le",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:ef758e59ef85ac8386da6d26238399ce932108fb14773eb3438e2425f318e8f9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3Aef758e59ef85ac8386da6d26238399ce932108fb14773eb3438e2425f318e8f9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.ge8ca1d7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:20a9d05518cb98ec648b2d0a96d4e1d3e321d5b9bb7fbf946be8896b5d988741_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:20a9d05518cb98ec648b2d0a96d4e1d3e321d5b9bb7fbf946be8896b5d988741_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:20a9d05518cb98ec648b2d0a96d4e1d3e321d5b9bb7fbf946be8896b5d988741_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3A20a9d05518cb98ec648b2d0a96d4e1d3e321d5b9bb7fbf946be8896b5d988741?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.18.0-202510080422.p2.g8ca7f02.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:3e8dbd871340e28ab3544937e42d01dbf3e4cf1cea7a472b2d4be87f79ae4422_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:3e8dbd871340e28ab3544937e42d01dbf3e4cf1cea7a472b2d4be87f79ae4422_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:3e8dbd871340e28ab3544937e42d01dbf3e4cf1cea7a472b2d4be87f79ae4422_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3A3e8dbd871340e28ab3544937e42d01dbf3e4cf1cea7a472b2d4be87f79ae4422?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.18.0-202510060338.p2.g39b37c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:793282991ffa04756ea0f865660777e5aa05f45f0ec89aa38af24667c038264a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:793282991ffa04756ea0f865660777e5aa05f45f0ec89aa38af24667c038264a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:793282991ffa04756ea0f865660777e5aa05f45f0ec89aa38af24667c038264a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256%3A793282991ffa04756ea0f865660777e5aa05f45f0ec89aa38af24667c038264a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-operator-container-v4.18.0-202510060338.p2.g4105ed3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:1caa933911fb20b0b06db0915f546cd28940c890b415f645a258c3d4285dd729_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:1caa933911fb20b0b06db0915f546cd28940c890b415f645a258c3d4285dd729_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:1caa933911fb20b0b06db0915f546cd28940c890b415f645a258c3d4285dd729_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256%3A1caa933911fb20b0b06db0915f546cd28940c890b415f645a258c3d4285dd729?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-nfs-container-v4.18.0-202510060338.p2.g32e7759.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:dfddfd2c2a4f61347ba894e05a91551bf98fe646423069255d9cdea794dd4a0d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:dfddfd2c2a4f61347ba894e05a91551bf98fe646423069255d9cdea794dd4a0d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:dfddfd2c2a4f61347ba894e05a91551bf98fe646423069255d9cdea794dd4a0d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3Adfddfd2c2a4f61347ba894e05a91551bf98fe646423069255d9cdea794dd4a0d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.18.0-202510060338.p2.g3a97784.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:154d4fa3af0cbbf04c768359ae4a125ffdd6a0f416d414c1ccd7816d5ca51a51_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:154d4fa3af0cbbf04c768359ae4a125ffdd6a0f416d414c1ccd7816d5ca51a51_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:154d4fa3af0cbbf04c768359ae4a125ffdd6a0f416d414c1ccd7816d5ca51a51_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3A154d4fa3af0cbbf04c768359ae4a125ffdd6a0f416d414c1ccd7816d5ca51a51?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.18.0-202510060338.p2.gc21f5d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:17096fa70b9b6e191246fcc57827fde54d50408cc4f8096e0eb864eac97923af_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:17096fa70b9b6e191246fcc57827fde54d50408cc4f8096e0eb864eac97923af_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:17096fa70b9b6e191246fcc57827fde54d50408cc4f8096e0eb864eac97923af_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3A17096fa70b9b6e191246fcc57827fde54d50408cc4f8096e0eb864eac97923af?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.18.0-202510060338.p2.g376f0ea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:597e0d72e46cb98278150680aa16cadf1e80a155bcaa1f2ff42beb1e3cdd1427_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:597e0d72e46cb98278150680aa16cadf1e80a155bcaa1f2ff42beb1e3cdd1427_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:597e0d72e46cb98278150680aa16cadf1e80a155bcaa1f2ff42beb1e3cdd1427_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256%3A597e0d72e46cb98278150680aa16cadf1e80a155bcaa1f2ff42beb1e3cdd1427?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.18.0-202510060338.p2.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:a1ade3b6ff536a73d15cff8e29e6e454646ef7ed27a58dc6b18537e7d75edc00_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:a1ade3b6ff536a73d15cff8e29e6e454646ef7ed27a58dc6b18537e7d75edc00_ppc64le",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:a1ade3b6ff536a73d15cff8e29e6e454646ef7ed27a58dc6b18537e7d75edc00_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3Aa1ade3b6ff536a73d15cff8e29e6e454646ef7ed27a58dc6b18537e7d75edc00?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.18.0-202510062251.p2.g2e139ed.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:1ca3eda65cbeaf669176fdf818ab34b1b2a57f191b2802cac1d5926703132310_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:1ca3eda65cbeaf669176fdf818ab34b1b2a57f191b2802cac1d5926703132310_ppc64le",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:1ca3eda65cbeaf669176fdf818ab34b1b2a57f191b2802cac1d5926703132310_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3A1ca3eda65cbeaf669176fdf818ab34b1b2a57f191b2802cac1d5926703132310?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.18.0-202510060338.p2.g3193a75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c0b610f538018d88285a255c722a8fe430951adf658f86528ab3453bb8f47f0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c0b610f538018d88285a255c722a8fe430951adf658f86528ab3453bb8f47f0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c0b610f538018d88285a255c722a8fe430951adf658f86528ab3453bb8f47f0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256%3A4c0b610f538018d88285a255c722a8fe430951adf658f86528ab3453bb8f47f0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.gf0a670c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5fdcaeac6fafd48a1a09fdcbf63a630496d2c0a93854634f98732ccfb29e77d2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5fdcaeac6fafd48a1a09fdcbf63a630496d2c0a93854634f98732ccfb29e77d2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5fdcaeac6fafd48a1a09fdcbf63a630496d2c0a93854634f98732ccfb29e77d2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3A5fdcaeac6fafd48a1a09fdcbf63a630496d2c0a93854634f98732ccfb29e77d2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.18.0-202510060338.p2.g9225edb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:be9a4ebbeeba19489d7e841eebd778840da8b7d54f4479dc858c013f3cbf3c11_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:be9a4ebbeeba19489d7e841eebd778840da8b7d54f4479dc858c013f3cbf3c11_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:be9a4ebbeeba19489d7e841eebd778840da8b7d54f4479dc858c013f3cbf3c11_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3Abe9a4ebbeeba19489d7e841eebd778840da8b7d54f4479dc858c013f3cbf3c11?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.ga432067.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:eaa486e48b0fd5a0f64ac2cd0b5d01678cb485338ce8f061e3d2613fadcf827a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:eaa486e48b0fd5a0f64ac2cd0b5d01678cb485338ce8f061e3d2613fadcf827a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:eaa486e48b0fd5a0f64ac2cd0b5d01678cb485338ce8f061e3d2613fadcf827a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256%3Aeaa486e48b0fd5a0f64ac2cd0b5d01678cb485338ce8f061e3d2613fadcf827a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g92e17ff.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c6ebe0150508463fcf022a2913b3ad955ce795b23494570c27d4a05d7781ce34_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c6ebe0150508463fcf022a2913b3ad955ce795b23494570c27d4a05d7781ce34_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c6ebe0150508463fcf022a2913b3ad955ce795b23494570c27d4a05d7781ce34_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3Ac6ebe0150508463fcf022a2913b3ad955ce795b23494570c27d4a05d7781ce34?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.18.0-202510060338.p2.ga85013a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6511e1c1a6dbd6debb9bcdf672ab23851742bd15f5d5d03da1daa81de359ebe_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6511e1c1a6dbd6debb9bcdf672ab23851742bd15f5d5d03da1daa81de359ebe_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6511e1c1a6dbd6debb9bcdf672ab23851742bd15f5d5d03da1daa81de359ebe_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3Ad6511e1c1a6dbd6debb9bcdf672ab23851742bd15f5d5d03da1daa81de359ebe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.18.0-202510081521.p2.ga128ce8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:9d67043b82614b0ec8658da5980d2c2692e7831f293102e1ca186099cbd347a7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:9d67043b82614b0ec8658da5980d2c2692e7831f293102e1ca186099cbd347a7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:9d67043b82614b0ec8658da5980d2c2692e7831f293102e1ca186099cbd347a7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3A9d67043b82614b0ec8658da5980d2c2692e7831f293102e1ca186099cbd347a7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.18.0-202510060338.p2.ge2e5d62.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:45b4764ff6799ae2afdb31e158089d8475b853d8ea4c5ccb3c4b939db02674c9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:45b4764ff6799ae2afdb31e158089d8475b853d8ea4c5ccb3c4b939db02674c9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:45b4764ff6799ae2afdb31e158089d8475b853d8ea4c5ccb3c4b939db02674c9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3A45b4764ff6799ae2afdb31e158089d8475b853d8ea4c5ccb3c4b939db02674c9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.18.0-202510062050.p2.g5a14ea9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e859601c3966975d39efded287fabc30c962e415b5758ea475dd62213222202f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e859601c3966975d39efded287fabc30c962e415b5758ea475dd62213222202f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e859601c3966975d39efded287fabc30c962e415b5758ea475dd62213222202f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3Ae859601c3966975d39efded287fabc30c962e415b5758ea475dd62213222202f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.18.0-202510060338.p2.gcb5a929.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a58d0fb14e5d80c44aa09fda04011ad9194138798a1818baaefdc054bb40ad6a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a58d0fb14e5d80c44aa09fda04011ad9194138798a1818baaefdc054bb40ad6a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a58d0fb14e5d80c44aa09fda04011ad9194138798a1818baaefdc054bb40ad6a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3Aa58d0fb14e5d80c44aa09fda04011ad9194138798a1818baaefdc054bb40ad6a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.18.0-202510060338.p2.gc06a810.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:669e95351964ef49724a1f5b33979d1ff8008d98dbc796920c3f9b6b38b22899_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:669e95351964ef49724a1f5b33979d1ff8008d98dbc796920c3f9b6b38b22899_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:669e95351964ef49724a1f5b33979d1ff8008d98dbc796920c3f9b6b38b22899_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3A669e95351964ef49724a1f5b33979d1ff8008d98dbc796920c3f9b6b38b22899?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.18.0-202510090420.p2.gfafea6b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:038aee3986e8cae5a84c6f00a6be082e1de9870545f30d0cf9841581556e2d26_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:038aee3986e8cae5a84c6f00a6be082e1de9870545f30d0cf9841581556e2d26_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:038aee3986e8cae5a84c6f00a6be082e1de9870545f30d0cf9841581556e2d26_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3A038aee3986e8cae5a84c6f00a6be082e1de9870545f30d0cf9841581556e2d26?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.18.0-202510060338.p2.g21fb8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:2768147e1256b68792a6eafa925eecd64af04417f5312820592160fe94c14ed7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:2768147e1256b68792a6eafa925eecd64af04417f5312820592160fe94c14ed7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:2768147e1256b68792a6eafa925eecd64af04417f5312820592160fe94c14ed7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3A2768147e1256b68792a6eafa925eecd64af04417f5312820592160fe94c14ed7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.18.0-202510060338.p2.g21fb8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:fbd9771b4668920c575651977b22cf3b19f8adaf6faef42979563b5f787a15f4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:fbd9771b4668920c575651977b22cf3b19f8adaf6faef42979563b5f787a15f4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:fbd9771b4668920c575651977b22cf3b19f8adaf6faef42979563b5f787a15f4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3Afbd9771b4668920c575651977b22cf3b19f8adaf6faef42979563b5f787a15f4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.18.0-202510060338.p2.g3362bbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:0bec42a91a1cd97c9b3b0cca6c2f36384ccff18d8b8edf6c0ad17cbbc23e8e03_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:0bec42a91a1cd97c9b3b0cca6c2f36384ccff18d8b8edf6c0ad17cbbc23e8e03_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:0bec42a91a1cd97c9b3b0cca6c2f36384ccff18d8b8edf6c0ad17cbbc23e8e03_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3A0bec42a91a1cd97c9b3b0cca6c2f36384ccff18d8b8edf6c0ad17cbbc23e8e03?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=networking-console-plugin-container-v4.18.0-202510090420.p2.g1553568.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3b20b765fec391f4e9801747ec730b6dd15cd9309b97014bda60cd6208e8762e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3b20b765fec391f4e9801747ec730b6dd15cd9309b97014bda60cd6208e8762e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3b20b765fec391f4e9801747ec730b6dd15cd9309b97014bda60cd6208e8762e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3A3b20b765fec391f4e9801747ec730b6dd15cd9309b97014bda60cd6208e8762e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.18.0-202510060338.p2.g287caff.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:f1993778005d130d8ffe50186735112b6ec7d60fdf68c63fa6f8d30e8e934a89_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:f1993778005d130d8ffe50186735112b6ec7d60fdf68c63fa6f8d30e8e934a89_ppc64le",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:f1993778005d130d8ffe50186735112b6ec7d60fdf68c63fa6f8d30e8e934a89_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3Af1993778005d130d8ffe50186735112b6ec7d60fdf68c63fa6f8d30e8e934a89?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.18.0-202510071551.p2.g0c70491.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:6f8502b42a4eedcc415794f2d8a58b6a3ca722d7045497ef3e8cab8fb74dfde4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:6f8502b42a4eedcc415794f2d8a58b6a3ca722d7045497ef3e8cab8fb74dfde4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:6f8502b42a4eedcc415794f2d8a58b6a3ca722d7045497ef3e8cab8fb74dfde4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3A6f8502b42a4eedcc415794f2d8a58b6a3ca722d7045497ef3e8cab8fb74dfde4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.18.0-202510060338.p2.ga5cbc2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:43125cfa85947ebcfc32ededc80a26d9cf17e02541e52d4b9a57a576df64d954_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:43125cfa85947ebcfc32ededc80a26d9cf17e02541e52d4b9a57a576df64d954_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:43125cfa85947ebcfc32ededc80a26d9cf17e02541e52d4b9a57a576df64d954_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3A43125cfa85947ebcfc32ededc80a26d9cf17e02541e52d4b9a57a576df64d954?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.18.0-202510060338.p2.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:9708ffe034c5e0e8c593b2a079e7645c7e67f141fe16aa5fa69380e40439bee5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:9708ffe034c5e0e8c593b2a079e7645c7e67f141fe16aa5fa69380e40439bee5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:9708ffe034c5e0e8c593b2a079e7645c7e67f141fe16aa5fa69380e40439bee5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3A9708ffe034c5e0e8c593b2a079e7645c7e67f141fe16aa5fa69380e40439bee5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.18.0-202510090420.p2.gf31a6ba.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:609f37ef3cb10fc8181ed2b99363dcfdb7104bba0d1d97d5d6f9b712e939595e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:609f37ef3cb10fc8181ed2b99363dcfdb7104bba0d1d97d5d6f9b712e939595e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:609f37ef3cb10fc8181ed2b99363dcfdb7104bba0d1d97d5d6f9b712e939595e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3A609f37ef3cb10fc8181ed2b99363dcfdb7104bba0d1d97d5d6f9b712e939595e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g60dd3f5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:68f58aaf5633c16a0b5888cc822d5aa6f4d9520f630c7b59e9a4915340845ac0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:68f58aaf5633c16a0b5888cc822d5aa6f4d9520f630c7b59e9a4915340845ac0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:68f58aaf5633c16a0b5888cc822d5aa6f4d9520f630c7b59e9a4915340845ac0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3A68f58aaf5633c16a0b5888cc822d5aa6f4d9520f630c7b59e9a4915340845ac0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.18.0-202510060338.p2.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:8d57d08c7b7501f14f3ff2eb151b5cdec799f7ec0004c43d6bcabbfe044e5817_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:8d57d08c7b7501f14f3ff2eb151b5cdec799f7ec0004c43d6bcabbfe044e5817_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:8d57d08c7b7501f14f3ff2eb151b5cdec799f7ec0004c43d6bcabbfe044e5817_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3A8d57d08c7b7501f14f3ff2eb151b5cdec799f7ec0004c43d6bcabbfe044e5817?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.18.0-202510060338.p2.gd805894.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:fefba7f9581f5ccd32b34f6dcc22d1fdc40f546129f8a6e13c8ba11678e53eed_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:fefba7f9581f5ccd32b34f6dcc22d1fdc40f546129f8a6e13c8ba11678e53eed_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:fefba7f9581f5ccd32b34f6dcc22d1fdc40f546129f8a6e13c8ba11678e53eed_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3Afefba7f9581f5ccd32b34f6dcc22d1fdc40f546129f8a6e13c8ba11678e53eed?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.18.0-202510060338.p2.ge2e5d62.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:3c2f490bc385303411a05e4645f0fd59a5eafaa09a7e82c0e0c4a0be33a0458b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:3c2f490bc385303411a05e4645f0fd59a5eafaa09a7e82c0e0c4a0be33a0458b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:3c2f490bc385303411a05e4645f0fd59a5eafaa09a7e82c0e0c4a0be33a0458b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3A3c2f490bc385303411a05e4645f0fd59a5eafaa09a7e82c0e0c4a0be33a0458b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:2f90512ebce8e7f0ff2cdff5f5112c3194deca14dc3bf5d3f78bfb90e34c196c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:2f90512ebce8e7f0ff2cdff5f5112c3194deca14dc3bf5d3f78bfb90e34c196c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:2f90512ebce8e7f0ff2cdff5f5112c3194deca14dc3bf5d3f78bfb90e34c196c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3A2f90512ebce8e7f0ff2cdff5f5112c3194deca14dc3bf5d3f78bfb90e34c196c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.18.0-202510060338.p2.ge2e5d62.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:de8998ebd9ea00a25a93112bf80ebfc99adecc758ade009f624050e0a8e14910_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:de8998ebd9ea00a25a93112bf80ebfc99adecc758ade009f624050e0a8e14910_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:de8998ebd9ea00a25a93112bf80ebfc99adecc758ade009f624050e0a8e14910_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3Ade8998ebd9ea00a25a93112bf80ebfc99adecc758ade009f624050e0a8e14910?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.18.0-202510060338.p2.gcfa51ab.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:aba06f5a0b8aa3213314eb5205e82dc95306a7d743040bd59eaf5764221a7cbb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:aba06f5a0b8aa3213314eb5205e82dc95306a7d743040bd59eaf5764221a7cbb_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:aba06f5a0b8aa3213314eb5205e82dc95306a7d743040bd59eaf5764221a7cbb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3Aaba06f5a0b8aa3213314eb5205e82dc95306a7d743040bd59eaf5764221a7cbb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.18.0-202510081220.p2.g7aabb3c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:26314684fc4942177ad2fee6d2c9451240d37acc7beecb9342241cb256d1c7bd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:26314684fc4942177ad2fee6d2c9451240d37acc7beecb9342241cb256d1c7bd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:26314684fc4942177ad2fee6d2c9451240d37acc7beecb9342241cb256d1c7bd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3A26314684fc4942177ad2fee6d2c9451240d37acc7beecb9342241cb256d1c7bd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.18.0-202510060338.p2.g3cca6fe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b80fb6a3680498af03cd685cf2d9e0ab7f2a25f3cfec1841752eb1eeb1c7eb31_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b80fb6a3680498af03cd685cf2d9e0ab7f2a25f3cfec1841752eb1eeb1c7eb31_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b80fb6a3680498af03cd685cf2d9e0ab7f2a25f3cfec1841752eb1eeb1c7eb31_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3Ab80fb6a3680498af03cd685cf2d9e0ab7f2a25f3cfec1841752eb1eeb1c7eb31?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.18.0-202510060338.p2.gce2c2d1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f1cb17e99cf1e64bb3eb89f8bf3ee359514bd1cbf4200ce67a95282e6ab8bcc1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f1cb17e99cf1e64bb3eb89f8bf3ee359514bd1cbf4200ce67a95282e6ab8bcc1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f1cb17e99cf1e64bb3eb89f8bf3ee359514bd1cbf4200ce67a95282e6ab8bcc1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3Af1cb17e99cf1e64bb3eb89f8bf3ee359514bd1cbf4200ce67a95282e6ab8bcc1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.18.0-202510060338.p2.gf295d32.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:16daff0a68e5ba1ef5592c29338d8cd937aa7ea0a1267e116aeeb54ed63e8023_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:16daff0a68e5ba1ef5592c29338d8cd937aa7ea0a1267e116aeeb54ed63e8023_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:16daff0a68e5ba1ef5592c29338d8cd937aa7ea0a1267e116aeeb54ed63e8023_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3A16daff0a68e5ba1ef5592c29338d8cd937aa7ea0a1267e116aeeb54ed63e8023?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.18.0-202510060338.p2.gf295d32.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:7e1b9c430739793385e36fdea701537ef176be41614b1f439459f88f8de4fa1d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:7e1b9c430739793385e36fdea701537ef176be41614b1f439459f88f8de4fa1d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:7e1b9c430739793385e36fdea701537ef176be41614b1f439459f88f8de4fa1d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3A7e1b9c430739793385e36fdea701537ef176be41614b1f439459f88f8de4fa1d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.18.0-202510060338.p2.g03ef190.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:df07e00d06d84dca2c4bad19fcc9c9302d2b48ba04faa899201e281f3eda1608_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:df07e00d06d84dca2c4bad19fcc9c9302d2b48ba04faa899201e281f3eda1608_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:df07e00d06d84dca2c4bad19fcc9c9302d2b48ba04faa899201e281f3eda1608_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3Adf07e00d06d84dca2c4bad19fcc9c9302d2b48ba04faa899201e281f3eda1608?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.18.0-202510060338.p2.g81d6bc2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:01a8da24b64b56d54886237cf95e847093b4a4218d033fc1a624458a2d58cfb7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:01a8da24b64b56d54886237cf95e847093b4a4218d033fc1a624458a2d58cfb7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:01a8da24b64b56d54886237cf95e847093b4a4218d033fc1a624458a2d58cfb7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3A01a8da24b64b56d54886237cf95e847093b4a4218d033fc1a624458a2d58cfb7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.18.0-202510081220.p2.g32a1f2a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:c8a951b7920bb8cd51225407f5eb63922a4ef2b81600ba48de0e2f3b411caf75_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:c8a951b7920bb8cd51225407f5eb63922a4ef2b81600ba48de0e2f3b411caf75_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:c8a951b7920bb8cd51225407f5eb63922a4ef2b81600ba48de0e2f3b411caf75_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3Ac8a951b7920bb8cd51225407f5eb63922a4ef2b81600ba48de0e2f3b411caf75?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.18.0-202510060338.p2.g81d6bc2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:fb3c4d60b43cc0fb0f903f3f4e4490adef1c2598af7c90dbcb17feef76871659_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:fb3c4d60b43cc0fb0f903f3f4e4490adef1c2598af7c90dbcb17feef76871659_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:fb3c4d60b43cc0fb0f903f3f4e4490adef1c2598af7c90dbcb17feef76871659_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3Afb3c4d60b43cc0fb0f903f3f4e4490adef1c2598af7c90dbcb17feef76871659?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.18.0-202510060338.p2.g0e41f7d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0e96597835e86140352cec997013dd7af617e77485a74957e2316b7c7f94d881_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0e96597835e86140352cec997013dd7af617e77485a74957e2316b7c7f94d881_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0e96597835e86140352cec997013dd7af617e77485a74957e2316b7c7f94d881_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3A0e96597835e86140352cec997013dd7af617e77485a74957e2316b7c7f94d881?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.18.0-202510060338.p2.g2f62712.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f63d05dcb4e63e66f2931767a1d2c558e708a0488f908af4037add9151b1fbd0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f63d05dcb4e63e66f2931767a1d2c558e708a0488f908af4037add9151b1fbd0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f63d05dcb4e63e66f2931767a1d2c558e708a0488f908af4037add9151b1fbd0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3Af63d05dcb4e63e66f2931767a1d2c558e708a0488f908af4037add9151b1fbd0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.18.0-202510060338.p2.g63df38b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:51f370c10b764e4e9b212a54395617e35c6d5ef6236bdac179ee99ce1c01d28b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:51f370c10b764e4e9b212a54395617e35c6d5ef6236bdac179ee99ce1c01d28b_ppc64le",
"product_id": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:51f370c10b764e4e9b212a54395617e35c6d5ef6236bdac179ee99ce1c01d28b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256%3A51f370c10b764e4e9b212a54395617e35c6d5ef6236bdac179ee99ce1c01d28b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-service-operator-container-v4.18.0-202510060338.p2.g11ced00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:56713a564599cbc4ae700eca42e11899c9ab53664724e68ead6fa969a98fb27c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:56713a564599cbc4ae700eca42e11899c9ab53664724e68ead6fa969a98fb27c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:56713a564599cbc4ae700eca42e11899c9ab53664724e68ead6fa969a98fb27c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256%3A56713a564599cbc4ae700eca42e11899c9ab53664724e68ead6fa969a98fb27c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g80c3a06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:71bf00a97a3e36af3f9d9ac559f9cbce7442043843da5c0ec8fce6f5f0646632_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:71bf00a97a3e36af3f9d9ac559f9cbce7442043843da5c0ec8fce6f5f0646632_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:71bf00a97a3e36af3f9d9ac559f9cbce7442043843da5c0ec8fce6f5f0646632_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3A71bf00a97a3e36af3f9d9ac559f9cbce7442043843da5c0ec8fce6f5f0646632?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.18.0-202510060338.p2.gba72c3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:ee267ec4c8617277e26048b5e8bd52354e80abfbf66ba0dfb143d98e028221cd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:ee267ec4c8617277e26048b5e8bd52354e80abfbf66ba0dfb143d98e028221cd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:ee267ec4c8617277e26048b5e8bd52354e80abfbf66ba0dfb143d98e028221cd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3Aee267ec4c8617277e26048b5e8bd52354e80abfbf66ba0dfb143d98e028221cd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.18.0-202510060338.p2.g45c6255.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:98f324c630d827fb2df80039a43371ce8ba1540e9bd492cca37d0dc26985764f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:98f324c630d827fb2df80039a43371ce8ba1540e9bd492cca37d0dc26985764f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:98f324c630d827fb2df80039a43371ce8ba1540e9bd492cca37d0dc26985764f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3A98f324c630d827fb2df80039a43371ce8ba1540e9bd492cca37d0dc26985764f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.18.0-202510060338.p2.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:78bc180f91822599a9006fff9b94cc55c8a4dc93d1cb365445e1fa2f498b6f9f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:78bc180f91822599a9006fff9b94cc55c8a4dc93d1cb365445e1fa2f498b6f9f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:78bc180f91822599a9006fff9b94cc55c8a4dc93d1cb365445e1fa2f498b6f9f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3A78bc180f91822599a9006fff9b94cc55c8a4dc93d1cb365445e1fa2f498b6f9f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.18.0-202510060338.p2.ge5d3657.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:708462d69c28dc69db5521affa886452f96ac556fddc2b003a1993c3ba68ecad_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:708462d69c28dc69db5521affa886452f96ac556fddc2b003a1993c3ba68ecad_ppc64le",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:708462d69c28dc69db5521affa886452f96ac556fddc2b003a1993c3ba68ecad_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3A708462d69c28dc69db5521affa886452f96ac556fddc2b003a1993c3ba68ecad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.18.0-202510060338.p2.gbeacfbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:c2e253745b41d875a9aa7e3959f72bec7d72e729281d2b858425b6bbcad3bcaf_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:c2e253745b41d875a9aa7e3959f72bec7d72e729281d2b858425b6bbcad3bcaf_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:c2e253745b41d875a9aa7e3959f72bec7d72e729281d2b858425b6bbcad3bcaf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3Ac2e253745b41d875a9aa7e3959f72bec7d72e729281d2b858425b6bbcad3bcaf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.18.0-202510060338.p2.g882f879.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cc7b2d33847639461f943d8eb7cca2ee73642c490e002a1583bf71efae5fb8eb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cc7b2d33847639461f943d8eb7cca2ee73642c490e002a1583bf71efae5fb8eb_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cc7b2d33847639461f943d8eb7cca2ee73642c490e002a1583bf71efae5fb8eb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3Acc7b2d33847639461f943d8eb7cca2ee73642c490e002a1583bf71efae5fb8eb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.18.0-202510060338.p2.g474ad65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c3076d1f0fcf2e110500cbdadd85ade23d5ad3e34b5e7c382b9b1f90f9a178c9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c3076d1f0fcf2e110500cbdadd85ade23d5ad3e34b5e7c382b9b1f90f9a178c9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c3076d1f0fcf2e110500cbdadd85ade23d5ad3e34b5e7c382b9b1f90f9a178c9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3Ac3076d1f0fcf2e110500cbdadd85ade23d5ad3e34b5e7c382b9b1f90f9a178c9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.18.0-202510060338.p2.gc6bff75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:659f7ec7584a504372abcf408f29399acf168cc27f5377d124b237fc999c5404_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:659f7ec7584a504372abcf408f29399acf168cc27f5377d124b237fc999c5404_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:659f7ec7584a504372abcf408f29399acf168cc27f5377d124b237fc999c5404_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3A659f7ec7584a504372abcf408f29399acf168cc27f5377d124b237fc999c5404?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.18.0-202510060338.p2.gd1e0195.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:d3d891f0753c524fd9bb70f216b3ec02fe49ff61636531e13a77ec2416df771c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:d3d891f0753c524fd9bb70f216b3ec02fe49ff61636531e13a77ec2416df771c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:d3d891f0753c524fd9bb70f216b3ec02fe49ff61636531e13a77ec2416df771c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3Ad3d891f0753c524fd9bb70f216b3ec02fe49ff61636531e13a77ec2416df771c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.18.0-202510060338.p2.g2f2737e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4421e2d7cd25296598a0541d23ba3dad3b8698034acb213e25038d97a22644ad_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4421e2d7cd25296598a0541d23ba3dad3b8698034acb213e25038d97a22644ad_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4421e2d7cd25296598a0541d23ba3dad3b8698034acb213e25038d97a22644ad_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3A4421e2d7cd25296598a0541d23ba3dad3b8698034acb213e25038d97a22644ad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g1f8672a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:4057dfeca8a51aace1b1e8cb6cb4efa83c4086dd67f2e71afc222ac23c95b55a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:4057dfeca8a51aace1b1e8cb6cb4efa83c4086dd67f2e71afc222ac23c95b55a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:4057dfeca8a51aace1b1e8cb6cb4efa83c4086dd67f2e71afc222ac23c95b55a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A4057dfeca8a51aace1b1e8cb6cb4efa83c4086dd67f2e71afc222ac23c95b55a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.18.0-202510060338.p2.ge16f6cc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:27f71cb7c23ef1e76639111ed520def9d55dad82de0bf4f866fa7ff3c07d9980_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:27f71cb7c23ef1e76639111ed520def9d55dad82de0bf4f866fa7ff3c07d9980_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:27f71cb7c23ef1e76639111ed520def9d55dad82de0bf4f866fa7ff3c07d9980_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3A27f71cb7c23ef1e76639111ed520def9d55dad82de0bf4f866fa7ff3c07d9980?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.18.0-202510060338.p2.g85cb407.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d72d4f575ce90c8a7a68ef7e196ff457cd1960dbc95e7d8b20f5947e2a5ab361_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d72d4f575ce90c8a7a68ef7e196ff457cd1960dbc95e7d8b20f5947e2a5ab361_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d72d4f575ce90c8a7a68ef7e196ff457cd1960dbc95e7d8b20f5947e2a5ab361_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3Ad72d4f575ce90c8a7a68ef7e196ff457cd1960dbc95e7d8b20f5947e2a5ab361?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.gd17bf3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7d232f1aafc920d3ea500d0d61ca6704aa511dd2623ebbe734cdf107d8fb506a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7d232f1aafc920d3ea500d0d61ca6704aa511dd2623ebbe734cdf107d8fb506a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7d232f1aafc920d3ea500d0d61ca6704aa511dd2623ebbe734cdf107d8fb506a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A7d232f1aafc920d3ea500d0d61ca6704aa511dd2623ebbe734cdf107d8fb506a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g6fe7000.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ecaf804d0ed8bb5d84ef74dcac666d99ccc5c227a2feed2a50bc9cfecb1af1d5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ecaf804d0ed8bb5d84ef74dcac666d99ccc5c227a2feed2a50bc9cfecb1af1d5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ecaf804d0ed8bb5d84ef74dcac666d99ccc5c227a2feed2a50bc9cfecb1af1d5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3Aecaf804d0ed8bb5d84ef74dcac666d99ccc5c227a2feed2a50bc9cfecb1af1d5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.18.0-202510060338.p2.g7cafd0c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1a58676a6775cdcf63ef3d7fdbbd75e475781110c717cb0df5ed1a612a4d8848_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1a58676a6775cdcf63ef3d7fdbbd75e475781110c717cb0df5ed1a612a4d8848_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1a58676a6775cdcf63ef3d7fdbbd75e475781110c717cb0df5ed1a612a4d8848_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A1a58676a6775cdcf63ef3d7fdbbd75e475781110c717cb0df5ed1a612a4d8848?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.18.0-202510060338.p2.g1e3caa4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:9e2ccd5a214528511d081bbd6a97c2f5dfbfa116d8d4efe8775ba9b35ede67d9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:9e2ccd5a214528511d081bbd6a97c2f5dfbfa116d8d4efe8775ba9b35ede67d9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:9e2ccd5a214528511d081bbd6a97c2f5dfbfa116d8d4efe8775ba9b35ede67d9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3A9e2ccd5a214528511d081bbd6a97c2f5dfbfa116d8d4efe8775ba9b35ede67d9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.18.0-202510060338.p2.gd967a73.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:53785826d0850fb6505265a386f6b8adb746e2cde861fe94402f207224fb6980_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:53785826d0850fb6505265a386f6b8adb746e2cde861fe94402f207224fb6980_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:53785826d0850fb6505265a386f6b8adb746e2cde861fe94402f207224fb6980_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3A53785826d0850fb6505265a386f6b8adb746e2cde861fe94402f207224fb6980?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.18.0-202510060338.p2.gb6ad4b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0147ca8411a5fc201575471a971a65254e1e25eca138e7229d4e448bfa06bb9d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0147ca8411a5fc201575471a971a65254e1e25eca138e7229d4e448bfa06bb9d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0147ca8411a5fc201575471a971a65254e1e25eca138e7229d4e448bfa06bb9d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3A0147ca8411a5fc201575471a971a65254e1e25eca138e7229d4e448bfa06bb9d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g33a1141.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1e4b83032da99ffa275c6dd8453c6925cb99c51818fe2e20d1b7873bd7b3343c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1e4b83032da99ffa275c6dd8453c6925cb99c51818fe2e20d1b7873bd7b3343c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1e4b83032da99ffa275c6dd8453c6925cb99c51818fe2e20d1b7873bd7b3343c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A1e4b83032da99ffa275c6dd8453c6925cb99c51818fe2e20d1b7873bd7b3343c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.ga2cbb57.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6c0eba69a18f868fe08e77831e1afd0aa319d3d3dbe13b25b2df41367931a778_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6c0eba69a18f868fe08e77831e1afd0aa319d3d3dbe13b25b2df41367931a778_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6c0eba69a18f868fe08e77831e1afd0aa319d3d3dbe13b25b2df41367931a778_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A6c0eba69a18f868fe08e77831e1afd0aa319d3d3dbe13b25b2df41367931a778?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.18.0-202510060338.p2.g6182930.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:73304a74166066a1fa38c05460ecb1458c20da2ac5cbbb79ca21a8663cbdf645_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:73304a74166066a1fa38c05460ecb1458c20da2ac5cbbb79ca21a8663cbdf645_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:73304a74166066a1fa38c05460ecb1458c20da2ac5cbbb79ca21a8663cbdf645_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3A73304a74166066a1fa38c05460ecb1458c20da2ac5cbbb79ca21a8663cbdf645?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g59ba356.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:1169a16979a9ef01aaa58a703169fc7944c8d562b8e2d49dc0f61856267f8407_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:1169a16979a9ef01aaa58a703169fc7944c8d562b8e2d49dc0f61856267f8407_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:1169a16979a9ef01aaa58a703169fc7944c8d562b8e2d49dc0f61856267f8407_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3A1169a16979a9ef01aaa58a703169fc7944c8d562b8e2d49dc0f61856267f8407?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.18.0-202510060338.p2.g01d5fbb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:8907a040b572ac46eb06ba16759e1aa6f19f654726c2b48f95a9e9a4126dca80_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:8907a040b572ac46eb06ba16759e1aa6f19f654726c2b48f95a9e9a4126dca80_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:8907a040b572ac46eb06ba16759e1aa6f19f654726c2b48f95a9e9a4126dca80_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3A8907a040b572ac46eb06ba16759e1aa6f19f654726c2b48f95a9e9a4126dca80?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.18.0-202510060338.p2.g88088e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a5effce6e25b396c615b305edebca5f9b2e5cb7317e21638bd54ec10bd6eb70a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a5effce6e25b396c615b305edebca5f9b2e5cb7317e21638bd54ec10bd6eb70a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a5effce6e25b396c615b305edebca5f9b2e5cb7317e21638bd54ec10bd6eb70a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3Aa5effce6e25b396c615b305edebca5f9b2e5cb7317e21638bd54ec10bd6eb70a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g0a6f6eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:df193743326166986006c96dc1284fd9ccb0ff0f1eda16c40695ea71f1fd9ca3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:df193743326166986006c96dc1284fd9ccb0ff0f1eda16c40695ea71f1fd9ca3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:df193743326166986006c96dc1284fd9ccb0ff0f1eda16c40695ea71f1fd9ca3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3Adf193743326166986006c96dc1284fd9ccb0ff0f1eda16c40695ea71f1fd9ca3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.gf1711cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:61ebba409e97b25c9e124c5444042c6fd437e24a8deede1299eac5ab4e64882e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:61ebba409e97b25c9e124c5444042c6fd437e24a8deede1299eac5ab4e64882e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:61ebba409e97b25c9e124c5444042c6fd437e24a8deede1299eac5ab4e64882e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3A61ebba409e97b25c9e124c5444042c6fd437e24a8deede1299eac5ab4e64882e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.18.0-202510060338.p2.g0feae25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f4409ec09d014a28c6993bcb2c3f908db219b7ed73a5f48a47ba006b4e873dad_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f4409ec09d014a28c6993bcb2c3f908db219b7ed73a5f48a47ba006b4e873dad_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f4409ec09d014a28c6993bcb2c3f908db219b7ed73a5f48a47ba006b4e873dad_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3Af4409ec09d014a28c6993bcb2c3f908db219b7ed73a5f48a47ba006b4e873dad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.18.0-202510060338.p2.g5cdbe18.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:a01343b547cb7644cdfce72e4a51f534f02332de3e14c7f284b621ca10057ab1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:a01343b547cb7644cdfce72e4a51f534f02332de3e14c7f284b621ca10057ab1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:a01343b547cb7644cdfce72e4a51f534f02332de3e14c7f284b621ca10057ab1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3Aa01343b547cb7644cdfce72e4a51f534f02332de3e14c7f284b621ca10057ab1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.18.0-202510060338.p2.g8caab45.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:bc8054c48259c0f9887ee8425d1cd447aeca3e26e9d188b89760998eea4aefac_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:bc8054c48259c0f9887ee8425d1cd447aeca3e26e9d188b89760998eea4aefac_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:bc8054c48259c0f9887ee8425d1cd447aeca3e26e9d188b89760998eea4aefac_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3Abc8054c48259c0f9887ee8425d1cd447aeca3e26e9d188b89760998eea4aefac?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.18.0-202510060338.p2.ge8ca1d7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:1586dc98a9ea3ce63694be693e9d99c3a2fd33b609430872b8a2f54689f45d8d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:1586dc98a9ea3ce63694be693e9d99c3a2fd33b609430872b8a2f54689f45d8d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:1586dc98a9ea3ce63694be693e9d99c3a2fd33b609430872b8a2f54689f45d8d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3A1586dc98a9ea3ce63694be693e9d99c3a2fd33b609430872b8a2f54689f45d8d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.18.0-202510060338.p2.ga142369.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:63f159e24ab6d18d2ed5da8f6e0743fdfb777cc64e080a78d7959dba629cf69b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:63f159e24ab6d18d2ed5da8f6e0743fdfb777cc64e080a78d7959dba629cf69b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:63f159e24ab6d18d2ed5da8f6e0743fdfb777cc64e080a78d7959dba629cf69b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3A63f159e24ab6d18d2ed5da8f6e0743fdfb777cc64e080a78d7959dba629cf69b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.18.0-202510060338.p2.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:a56d46010af804691f07b3f74c1c989247654cff3998574bc9cdc803289eb7f7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:a56d46010af804691f07b3f74c1c989247654cff3998574bc9cdc803289eb7f7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:a56d46010af804691f07b3f74c1c989247654cff3998574bc9cdc803289eb7f7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3Aa56d46010af804691f07b3f74c1c989247654cff3998574bc9cdc803289eb7f7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.18.0-202510060338.p2.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d19aa4f38b8cf5d0fa474321fa45cae5a5eb3c9c236bec5f690ece6210bfeaa1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d19aa4f38b8cf5d0fa474321fa45cae5a5eb3c9c236bec5f690ece6210bfeaa1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d19aa4f38b8cf5d0fa474321fa45cae5a5eb3c9c236bec5f690ece6210bfeaa1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3Ad19aa4f38b8cf5d0fa474321fa45cae5a5eb3c9c236bec5f690ece6210bfeaa1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.18.0-202510060338.p2.gb5a4f8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:171a8122d5455b4ff548825445099ad3614974afdf0e88fc0e6e09c35ee0940a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:171a8122d5455b4ff548825445099ad3614974afdf0e88fc0e6e09c35ee0940a_ppc64le",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:171a8122d5455b4ff548825445099ad3614974afdf0e88fc0e6e09c35ee0940a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3A171a8122d5455b4ff548825445099ad3614974afdf0e88fc0e6e09c35ee0940a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.18.0-202510081220.p2.g98ccbe6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:69ea70374828108b32c30d5ce7886b5f10150397ec5622d96a95770039414443_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:69ea70374828108b32c30d5ce7886b5f10150397ec5622d96a95770039414443_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:69ea70374828108b32c30d5ce7886b5f10150397ec5622d96a95770039414443_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3A69ea70374828108b32c30d5ce7886b5f10150397ec5622d96a95770039414443?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.18.0-202510060338.p2.g6ea2356.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:224f95d6e43bdd9b61b7ed2463bbb0033af561025703c8215f0351b02e058be6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:224f95d6e43bdd9b61b7ed2463bbb0033af561025703c8215f0351b02e058be6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:224f95d6e43bdd9b61b7ed2463bbb0033af561025703c8215f0351b02e058be6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3A224f95d6e43bdd9b61b7ed2463bbb0033af561025703c8215f0351b02e058be6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.18.0-202510060338.p2.g1fff690.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:a7d62c7f7a06afc07a674fbca10e25fc38cae0e974f8384aa2fe7ea4cfb7581e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:a7d62c7f7a06afc07a674fbca10e25fc38cae0e974f8384aa2fe7ea4cfb7581e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:a7d62c7f7a06afc07a674fbca10e25fc38cae0e974f8384aa2fe7ea4cfb7581e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3Aa7d62c7f7a06afc07a674fbca10e25fc38cae0e974f8384aa2fe7ea4cfb7581e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.18.0-202510060338.p2.g1b8c94a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:00295f71f5f1dc0123966d95e31bf1626a9920b704922aacee0bdd016a7da50e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:00295f71f5f1dc0123966d95e31bf1626a9920b704922aacee0bdd016a7da50e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:00295f71f5f1dc0123966d95e31bf1626a9920b704922aacee0bdd016a7da50e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256%3A00295f71f5f1dc0123966d95e31bf1626a9920b704922aacee0bdd016a7da50e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.18.0-202510060338.p2.g7cb8b38.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:60e838172937c7f993bdb67d6ca13b9321d872541c0fdc7f5a4240d2b50444ab_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:60e838172937c7f993bdb67d6ca13b9321d872541c0fdc7f5a4240d2b50444ab_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:60e838172937c7f993bdb67d6ca13b9321d872541c0fdc7f5a4240d2b50444ab_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3A60e838172937c7f993bdb67d6ca13b9321d872541c0fdc7f5a4240d2b50444ab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.18.0-202510060338.p2.g5df1616.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:759717671dcb82a079a702071ba24af65decb5a75c1b149014b11254fcf3d5b4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:759717671dcb82a079a702071ba24af65decb5a75c1b149014b11254fcf3d5b4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:759717671dcb82a079a702071ba24af65decb5a75c1b149014b11254fcf3d5b4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A759717671dcb82a079a702071ba24af65decb5a75c1b149014b11254fcf3d5b4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.18.0-202510060338.p2.g6c42891.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:97d9fa83162eca62b2000b11567ca05ef86d034ad7b324330abbc75e7a936792_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:97d9fa83162eca62b2000b11567ca05ef86d034ad7b324330abbc75e7a936792_ppc64le",
"product_id": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:97d9fa83162eca62b2000b11567ca05ef86d034ad7b324330abbc75e7a936792_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256%3A97d9fa83162eca62b2000b11567ca05ef86d034ad7b324330abbc75e7a936792?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-exporter-container-v4.18.0-202510060338.p2.g7149f2d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a47886a879b4b0cbbbe46baa49eb24b33f1937652d86834ff21f0878e5c1ca50_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a47886a879b4b0cbbbe46baa49eb24b33f1937652d86834ff21f0878e5c1ca50_ppc64le",
"product_id": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a47886a879b4b0cbbbe46baa49eb24b33f1937652d86834ff21f0878e5c1ca50_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256%3Aa47886a879b4b0cbbbe46baa49eb24b33f1937652d86834ff21f0878e5c1ca50?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-extractor-container-v4.18.0-202510060338.p2.g7149f2d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:e491a57f345f9de93f1fd453b81cd60eaf5ae645e41dfa5378e879b885c51a3d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:e491a57f345f9de93f1fd453b81cd60eaf5ae645e41dfa5378e879b885c51a3d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:e491a57f345f9de93f1fd453b81cd60eaf5ae645e41dfa5378e879b885c51a3d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3Ae491a57f345f9de93f1fd453b81cd60eaf5ae645e41dfa5378e879b885c51a3d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.18.0-202510060338.p2.gba72c3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:ee08361f072e3a9acf415151871055347d184a01ecdbef066794fa1be81dae21_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:ee08361f072e3a9acf415151871055347d184a01ecdbef066794fa1be81dae21_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:ee08361f072e3a9acf415151871055347d184a01ecdbef066794fa1be81dae21_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256%3Aee08361f072e3a9acf415151871055347d184a01ecdbef066794fa1be81dae21?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-altinfra-container-v4.18.0-202510060338.p2.gba72c3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d136c6a8b47679f86c2612c505d884aa4460fbd89b246bc97054411c0ec1f25e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d136c6a8b47679f86c2612c505d884aa4460fbd89b246bc97054411c0ec1f25e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d136c6a8b47679f86c2612c505d884aa4460fbd89b246bc97054411c0ec1f25e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3Ad136c6a8b47679f86c2612c505d884aa4460fbd89b246bc97054411c0ec1f25e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.18.0-202510060338.p2.gba72c3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:faec1fa330b39e01e3087b6dda71e0806cad2083486214fdb41ca188e1656e1a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:faec1fa330b39e01e3087b6dda71e0806cad2083486214fdb41ca188e1656e1a_ppc64le",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:faec1fa330b39e01e3087b6dda71e0806cad2083486214fdb41ca188e1656e1a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3Afaec1fa330b39e01e3087b6dda71e0806cad2083486214fdb41ca188e1656e1a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.18.0-202510060338.p2.g962ccca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:16f9c9460f2783b8b2ea53d0b2f0fa461900d913de50cd64c57aa344d623c192_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:16f9c9460f2783b8b2ea53d0b2f0fa461900d913de50cd64c57aa344d623c192_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:16f9c9460f2783b8b2ea53d0b2f0fa461900d913de50cd64c57aa344d623c192_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3A16f9c9460f2783b8b2ea53d0b2f0fa461900d913de50cd64c57aa344d623c192?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.18.0-202510060338.p2.gc0f1886.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3985fedbbf6a4263e2eced5b9b9aeb92e093fa34eb28c210ac3499246c1306c1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3985fedbbf6a4263e2eced5b9b9aeb92e093fa34eb28c210ac3499246c1306c1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3985fedbbf6a4263e2eced5b9b9aeb92e093fa34eb28c210ac3499246c1306c1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3A3985fedbbf6a4263e2eced5b9b9aeb92e093fa34eb28c210ac3499246c1306c1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:9804d8ebf97b5a16f5763b94aca282a4b9c1b929b0e215224caa7aef5f711f61_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:9804d8ebf97b5a16f5763b94aca282a4b9c1b929b0e215224caa7aef5f711f61_ppc64le",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:9804d8ebf97b5a16f5763b94aca282a4b9c1b929b0e215224caa7aef5f711f61_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3A9804d8ebf97b5a16f5763b94aca282a4b9c1b929b0e215224caa7aef5f711f61?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.18.0-202510060338.p2.g2111495.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7efc2af177279b9d68921d6ab4486c1ea71830703e25d6cf3a0079e3cd9e0492_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7efc2af177279b9d68921d6ab4486c1ea71830703e25d6cf3a0079e3cd9e0492_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7efc2af177279b9d68921d6ab4486c1ea71830703e25d6cf3a0079e3cd9e0492_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3A7efc2af177279b9d68921d6ab4486c1ea71830703e25d6cf3a0079e3cd9e0492?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.18.0-202510060338.p2.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:0472f804dc42d45c6a236cdbc40dc64bd67fa27899eb5a88d2d91d52f8aec7a0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:0472f804dc42d45c6a236cdbc40dc64bd67fa27899eb5a88d2d91d52f8aec7a0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:0472f804dc42d45c6a236cdbc40dc64bd67fa27899eb5a88d2d91d52f8aec7a0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3A0472f804dc42d45c6a236cdbc40dc64bd67fa27899eb5a88d2d91d52f8aec7a0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.18.0-202510060338.p2.g609dbab.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e1ec33789ee707ac1fdb650a739956a09ead8dbf141386e9c96d3f87a3b2ec2f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e1ec33789ee707ac1fdb650a739956a09ead8dbf141386e9c96d3f87a3b2ec2f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e1ec33789ee707ac1fdb650a739956a09ead8dbf141386e9c96d3f87a3b2ec2f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3Ae1ec33789ee707ac1fdb650a739956a09ead8dbf141386e9c96d3f87a3b2ec2f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.18.0-202510060338.p2.gb2f858b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:efc64f733c4acf415030e2e078e3a73027db90252c6ab061fb167ecbc04d85dc_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:efc64f733c4acf415030e2e078e3a73027db90252c6ab061fb167ecbc04d85dc_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:efc64f733c4acf415030e2e078e3a73027db90252c6ab061fb167ecbc04d85dc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3Aefc64f733c4acf415030e2e078e3a73027db90252c6ab061fb167ecbc04d85dc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.18.0-202510060338.p2.gd914e77.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4687f718322c9640c97320933fe38cfe9a0d9c11876ed8a1001c8a2a3eb3f416_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4687f718322c9640c97320933fe38cfe9a0d9c11876ed8a1001c8a2a3eb3f416_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4687f718322c9640c97320933fe38cfe9a0d9c11876ed8a1001c8a2a3eb3f416_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3A4687f718322c9640c97320933fe38cfe9a0d9c11876ed8a1001c8a2a3eb3f416?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.18.0-202510060338.p2.gfcf8f25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:00ebb1f3f401d98bc7e55b0bf572f1c3048bdd3500be2c2022bc06bd9b594bf7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:00ebb1f3f401d98bc7e55b0bf572f1c3048bdd3500be2c2022bc06bd9b594bf7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:00ebb1f3f401d98bc7e55b0bf572f1c3048bdd3500be2c2022bc06bd9b594bf7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3A00ebb1f3f401d98bc7e55b0bf572f1c3048bdd3500be2c2022bc06bd9b594bf7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.18.0-202510060338.p2.gab43283.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4055b41942712db48f5f369b8b3e55cf39542483be90254b7627d29882c0a78a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4055b41942712db48f5f369b8b3e55cf39542483be90254b7627d29882c0a78a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4055b41942712db48f5f369b8b3e55cf39542483be90254b7627d29882c0a78a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3A4055b41942712db48f5f369b8b3e55cf39542483be90254b7627d29882c0a78a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.18.0-202510060338.p2.g0d7ea6c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:d4f2ec7ccf4e82c5b1d65b1cb3f59967612b720bd73f13fa85bbe64b1deda857_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:d4f2ec7ccf4e82c5b1d65b1cb3f59967612b720bd73f13fa85bbe64b1deda857_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:d4f2ec7ccf4e82c5b1d65b1cb3f59967612b720bd73f13fa85bbe64b1deda857_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3Ad4f2ec7ccf4e82c5b1d65b1cb3f59967612b720bd73f13fa85bbe64b1deda857?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.18.0-202510060338.p2.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:85c9724ab15701d9556ac1c6dc56bc7341d13bcea28675e92bd27af49f32b4ed_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:85c9724ab15701d9556ac1c6dc56bc7341d13bcea28675e92bd27af49f32b4ed_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:85c9724ab15701d9556ac1c6dc56bc7341d13bcea28675e92bd27af49f32b4ed_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3A85c9724ab15701d9556ac1c6dc56bc7341d13bcea28675e92bd27af49f32b4ed?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.18.0-202510060338.p2.g86191de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:880cfd9305e0d8d146482271c7ac811e733a9496a2cebf813cd8853af1fa9348_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:880cfd9305e0d8d146482271c7ac811e733a9496a2cebf813cd8853af1fa9348_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:880cfd9305e0d8d146482271c7ac811e733a9496a2cebf813cd8853af1fa9348_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3A880cfd9305e0d8d146482271c7ac811e733a9496a2cebf813cd8853af1fa9348?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.18.0-202510060338.p2.g02e536c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:757aff315c0f00c6d0b04a8616e51d33e99bb986b267fa8e655d84f922716e1a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:757aff315c0f00c6d0b04a8616e51d33e99bb986b267fa8e655d84f922716e1a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:757aff315c0f00c6d0b04a8616e51d33e99bb986b267fa8e655d84f922716e1a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3A757aff315c0f00c6d0b04a8616e51d33e99bb986b267fa8e655d84f922716e1a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.18.0-202510071352.p2.ge2de925.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:937a93b7fa98c87f851a3281d5f6722ad9c9a6c2486becca29d25eb82c7840be_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:937a93b7fa98c87f851a3281d5f6722ad9c9a6c2486becca29d25eb82c7840be_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:937a93b7fa98c87f851a3281d5f6722ad9c9a6c2486becca29d25eb82c7840be_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3A937a93b7fa98c87f851a3281d5f6722ad9c9a6c2486becca29d25eb82c7840be?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.18.0-202510060338.p2.g11e2dec.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:f373336e99e476a09d90c3901c0491883e11a6364ee93faa85421386d67fd81d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:f373336e99e476a09d90c3901c0491883e11a6364ee93faa85421386d67fd81d_ppc64le",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:f373336e99e476a09d90c3901c0491883e11a6364ee93faa85421386d67fd81d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3Af373336e99e476a09d90c3901c0491883e11a6364ee93faa85421386d67fd81d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.18.0-202510081920.p2.g47b1354.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:992315ba00a989746276ab94ed5043740dd738ad84a36b97d8b913b0fd2844e7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:992315ba00a989746276ab94ed5043740dd738ad84a36b97d8b913b0fd2844e7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:992315ba00a989746276ab94ed5043740dd738ad84a36b97d8b913b0fd2844e7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3A992315ba00a989746276ab94ed5043740dd738ad84a36b97d8b913b0fd2844e7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.18.0-202510060338.p2.g2575ff4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:8441acb50a215494df3712738dbf326a8e20bde6c7d4b85532b6b1ee47b77dbd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:8441acb50a215494df3712738dbf326a8e20bde6c7d4b85532b6b1ee47b77dbd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:8441acb50a215494df3712738dbf326a8e20bde6c7d4b85532b6b1ee47b77dbd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3A8441acb50a215494df3712738dbf326a8e20bde6c7d4b85532b6b1ee47b77dbd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.18.0-202510060338.p2.g9f981b3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:e61c467cd5af4e3f8e203aa60427deac7e7280d7c54eeb56514f2189ce92f9a5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:e61c467cd5af4e3f8e203aa60427deac7e7280d7c54eeb56514f2189ce92f9a5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:e61c467cd5af4e3f8e203aa60427deac7e7280d7c54eeb56514f2189ce92f9a5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3Ae61c467cd5af4e3f8e203aa60427deac7e7280d7c54eeb56514f2189ce92f9a5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.18.0-202510060338.p2.g000dd09.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5a1434724832a51f731d2c48887721222e00661b7f452d8b43eabd28b944871f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5a1434724832a51f731d2c48887721222e00661b7f452d8b43eabd28b944871f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5a1434724832a51f731d2c48887721222e00661b7f452d8b43eabd28b944871f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3A5a1434724832a51f731d2c48887721222e00661b7f452d8b43eabd28b944871f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.18.0-202510060338.p2.g5d7a65b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:c3570d185b366e8bd6a699021421cc7ce87197aebbd4b9d6152845005848cc27_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:c3570d185b366e8bd6a699021421cc7ce87197aebbd4b9d6152845005848cc27_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:c3570d185b366e8bd6a699021421cc7ce87197aebbd4b9d6152845005848cc27_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3Ac3570d185b366e8bd6a699021421cc7ce87197aebbd4b9d6152845005848cc27?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.18.0-202510060338.p2.g8ee7440.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a5efdde84c243905754fff0ee5f92030cec25a287c6ed4ed25a4dc1197d9fe8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a5efdde84c243905754fff0ee5f92030cec25a287c6ed4ed25a4dc1197d9fe8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a5efdde84c243905754fff0ee5f92030cec25a287c6ed4ed25a4dc1197d9fe8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3A7a5efdde84c243905754fff0ee5f92030cec25a287c6ed4ed25a4dc1197d9fe8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.18.0-202510071820.p2.g8857214.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:cba80b23606fcd481fe3c0923c9718331ab6ec5a217bf1efdb49e5c249e71a44_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:cba80b23606fcd481fe3c0923c9718331ab6ec5a217bf1efdb49e5c249e71a44_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:cba80b23606fcd481fe3c0923c9718331ab6ec5a217bf1efdb49e5c249e71a44_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3Acba80b23606fcd481fe3c0923c9718331ab6ec5a217bf1efdb49e5c249e71a44?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g4105ed3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:211bf6a6c469aa4d6ba54356a1abeb0089a1509f5a8fc6538c9a4c6c464c89a4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:211bf6a6c469aa4d6ba54356a1abeb0089a1509f5a8fc6538c9a4c6c464c89a4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:211bf6a6c469aa4d6ba54356a1abeb0089a1509f5a8fc6538c9a4c6c464c89a4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3A211bf6a6c469aa4d6ba54356a1abeb0089a1509f5a8fc6538c9a4c6c464c89a4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510071820.p2.g8857214.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:dc3d27c31d9ce250093e167be5258d4115f42e1624c65d2fa7972ca986d77156_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:dc3d27c31d9ce250093e167be5258d4115f42e1624c65d2fa7972ca986d77156_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:dc3d27c31d9ce250093e167be5258d4115f42e1624c65d2fa7972ca986d77156_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3Adc3d27c31d9ce250093e167be5258d4115f42e1624c65d2fa7972ca986d77156?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.18.0-202510060338.p2.gf295d32.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b02a48755056e9c51e0cb059c54185e0c3fbdf68ff208899cf76d0cd6ecdc7ae_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b02a48755056e9c51e0cb059c54185e0c3fbdf68ff208899cf76d0cd6ecdc7ae_ppc64le",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b02a48755056e9c51e0cb059c54185e0c3fbdf68ff208899cf76d0cd6ecdc7ae_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3Ab02a48755056e9c51e0cb059c54185e0c3fbdf68ff208899cf76d0cd6ecdc7ae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.18.0-202510060338.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:246f3a38cbb1779c1a629f617568b2f9adc86ee8f96340f6b09b39951935dde5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:246f3a38cbb1779c1a629f617568b2f9adc86ee8f96340f6b09b39951935dde5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:246f3a38cbb1779c1a629f617568b2f9adc86ee8f96340f6b09b39951935dde5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A246f3a38cbb1779c1a629f617568b2f9adc86ee8f96340f6b09b39951935dde5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.18.0-202510081721.p2.g03fb013.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:a5199d36f6035bb13f6b0fc94eff96f09355d157b3b7bb5d0ade82908757c80f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:a5199d36f6035bb13f6b0fc94eff96f09355d157b3b7bb5d0ade82908757c80f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:a5199d36f6035bb13f6b0fc94eff96f09355d157b3b7bb5d0ade82908757c80f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256%3Aa5199d36f6035bb13f6b0fc94eff96f09355d157b3b7bb5d0ade82908757c80f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-block-csi-driver-container-v4.18.0-202510060338.p2.gd36aea3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:2fee6a7fb9346e43175dacefec52fc406437da7b79541467679957c231a12fd7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:2fee6a7fb9346e43175dacefec52fc406437da7b79541467679957c231a12fd7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:2fee6a7fb9346e43175dacefec52fc406437da7b79541467679957c231a12fd7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256%3A2fee6a7fb9346e43175dacefec52fc406437da7b79541467679957c231a12fd7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g01fc505.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:184d4c49a29a2dfb0a159363116aa9ef4c74e6ff1399f86ede82110dca8d1141_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:184d4c49a29a2dfb0a159363116aa9ef4c74e6ff1399f86ede82110dca8d1141_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:184d4c49a29a2dfb0a159363116aa9ef4c74e6ff1399f86ede82110dca8d1141_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256%3A184d4c49a29a2dfb0a159363116aa9ef4c74e6ff1399f86ede82110dca8d1141?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-cloud-controller-manager-container-v4.18.0-202510060338.p2.g17ae6fb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:9d6a20502619887a6d578b70a48d5a8c3f7e1c3436cc9fa22196c3d0cc453da4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:9d6a20502619887a6d578b70a48d5a8c3f7e1c3436cc9fa22196c3d0cc453da4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:9d6a20502619887a6d578b70a48d5a8c3f7e1c3436cc9fa22196c3d0cc453da4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256%3A9d6a20502619887a6d578b70a48d5a8c3f7e1c3436cc9fa22196c3d0cc453da4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-machine-controllers-container-v4.18.0-202510060338.p2.g74e3ece.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:aaf63c3bd1a4567e495c1d9ad7c042f1849267252d4c4e1759e3e7727722ea74_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:aaf63c3bd1a4567e495c1d9ad7c042f1849267252d4c4e1759e3e7727722ea74_ppc64le",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:aaf63c3bd1a4567e495c1d9ad7c042f1849267252d4c4e1759e3e7727722ea74_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3Aaaf63c3bd1a4567e495c1d9ad7c042f1849267252d4c4e1759e3e7727722ea74?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.18.0-202510060338.p2.gce6ffa2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:d726025594115063c26a47a01e54b29955b3365edbd96605bf294bdea4de80a6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:d726025594115063c26a47a01e54b29955b3365edbd96605bf294bdea4de80a6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:d726025594115063c26a47a01e54b29955b3365edbd96605bf294bdea4de80a6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3Ad726025594115063c26a47a01e54b29955b3365edbd96605bf294bdea4de80a6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.18.0-202510060338.p2.g30efb52.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0e9a172bd6f0bff4d678d3ec50741b8c60b812d29341b7db60e6e9b978edc802_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0e9a172bd6f0bff4d678d3ec50741b8c60b812d29341b7db60e6e9b978edc802_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0e9a172bd6f0bff4d678d3ec50741b8c60b812d29341b7db60e6e9b978edc802_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3A0e9a172bd6f0bff4d678d3ec50741b8c60b812d29341b7db60e6e9b978edc802?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.18.0-202510081220.p2.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:0f24d5e3645e1a80985c30f58103fcc8c027365ef9b75ed7d891c8bf77c06699_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:0f24d5e3645e1a80985c30f58103fcc8c027365ef9b75ed7d891c8bf77c06699_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:0f24d5e3645e1a80985c30f58103fcc8c027365ef9b75ed7d891c8bf77c06699_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A0f24d5e3645e1a80985c30f58103fcc8c027365ef9b75ed7d891c8bf77c06699?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.18.0-202510081721.p2.g03fb013.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:edacf064701bf16f823afaea6a966b245bb93c11c6c74ab0d463093d3e12d175_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:edacf064701bf16f823afaea6a966b245bb93c11c6c74ab0d463093d3e12d175_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:edacf064701bf16f823afaea6a966b245bb93c11c6c74ab0d463093d3e12d175_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3Aedacf064701bf16f823afaea6a966b245bb93c11c6c74ab0d463093d3e12d175?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.18.0-202510060338.p2.g35c1136.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:6363cf77e8077a3bf63815461fca21e19fd7b9a44e1871586109ef36df8f7333_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:6363cf77e8077a3bf63815461fca21e19fd7b9a44e1871586109ef36df8f7333_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:6363cf77e8077a3bf63815461fca21e19fd7b9a44e1871586109ef36df8f7333_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3A6363cf77e8077a3bf63815461fca21e19fd7b9a44e1871586109ef36df8f7333?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.18.0-202510060338.p2.g18c2332.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:3c2be9d3a55afd231864c13f902b6ac256096382cda96fe085e52f35d28f4d86_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:3c2be9d3a55afd231864c13f902b6ac256096382cda96fe085e52f35d28f4d86_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:3c2be9d3a55afd231864c13f902b6ac256096382cda96fe085e52f35d28f4d86_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3A3c2be9d3a55afd231864c13f902b6ac256096382cda96fe085e52f35d28f4d86?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.18.0-202510060338.p2.g18c2332.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ea2a5e55b97defdbc8b30f8d39e1c3091868bbb21cdab206e8a67f35abe9d15c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ea2a5e55b97defdbc8b30f8d39e1c3091868bbb21cdab206e8a67f35abe9d15c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ea2a5e55b97defdbc8b30f8d39e1c3091868bbb21cdab206e8a67f35abe9d15c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3Aea2a5e55b97defdbc8b30f8d39e1c3091868bbb21cdab206e8a67f35abe9d15c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202510060338.p2.g18c2332.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0a5ddb8d0f4126d4eb9656c71d2d0806cb68d18c8fb4bfc7bf7d434604f303c9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0a5ddb8d0f4126d4eb9656c71d2d0806cb68d18c8fb4bfc7bf7d434604f303c9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0a5ddb8d0f4126d4eb9656c71d2d0806cb68d18c8fb4bfc7bf7d434604f303c9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3A0a5ddb8d0f4126d4eb9656c71d2d0806cb68d18c8fb4bfc7bf7d434604f303c9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.18.0-202510060338.p2.g490612b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:eed8315cea7f49686f40eca528f491d9adbf0312dc0143e0a7362b9b6d473fe5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:eed8315cea7f49686f40eca528f491d9adbf0312dc0143e0a7362b9b6d473fe5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:eed8315cea7f49686f40eca528f491d9adbf0312dc0143e0a7362b9b6d473fe5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3Aeed8315cea7f49686f40eca528f491d9adbf0312dc0143e0a7362b9b6d473fe5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.18.0-202510060338.p2.gf1599f6.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5e4c29bfc3aeb49e582a024bf6c4baf2141c80aed9bb4f2dbd1a19ab7490cf60_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5e4c29bfc3aeb49e582a024bf6c4baf2141c80aed9bb4f2dbd1a19ab7490cf60_arm64"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5e4c29bfc3aeb49e582a024bf6c4baf2141c80aed9bb4f2dbd1a19ab7490cf60_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:a6d94bdee44f6497cd5c304080d2c0a0080b4746995823c5ae1e64996c6a68b8_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:a6d94bdee44f6497cd5c304080d2c0a0080b4746995823c5ae1e64996c6a68b8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:a6d94bdee44f6497cd5c304080d2c0a0080b4746995823c5ae1e64996c6a68b8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:d8b4c6681814a99eac001036b7ac035531e18f9dfcae27fc539dad889f819fcd_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:d8b4c6681814a99eac001036b7ac035531e18f9dfcae27fc539dad889f819fcd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:d8b4c6681814a99eac001036b7ac035531e18f9dfcae27fc539dad889f819fcd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:fe48a172127c94192057c2f801f077cbab87bbbe0b1d0c581109a4c2fbd22b16_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:fe48a172127c94192057c2f801f077cbab87bbbe0b1d0c581109a4c2fbd22b16_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:fe48a172127c94192057c2f801f077cbab87bbbe0b1d0c581109a4c2fbd22b16_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:2764a9987b59adba4883737388619d6be938b38401fb22739d96c66a072351f1_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:2764a9987b59adba4883737388619d6be938b38401fb22739d96c66a072351f1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:2764a9987b59adba4883737388619d6be938b38401fb22739d96c66a072351f1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:9be4f0f0265f16262af5ea551a2ad721f16c539bc5b70848b12cf4e904483dc1_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:9be4f0f0265f16262af5ea551a2ad721f16c539bc5b70848b12cf4e904483dc1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:9be4f0f0265f16262af5ea551a2ad721f16c539bc5b70848b12cf4e904483dc1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:a9e8d881d742c2262f2879340dc2368b35574f98b84ae8e2117395675d62dc3e_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:a9e8d881d742c2262f2879340dc2368b35574f98b84ae8e2117395675d62dc3e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:a9e8d881d742c2262f2879340dc2368b35574f98b84ae8e2117395675d62dc3e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ea1a4c465d3a1150932bed78c71ceb5006ba7dde7164c08dd4980c72937cb4d5_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ea1a4c465d3a1150932bed78c71ceb5006ba7dde7164c08dd4980c72937cb4d5_s390x"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ea1a4c465d3a1150932bed78c71ceb5006ba7dde7164c08dd4980c72937cb4d5_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:51f370c10b764e4e9b212a54395617e35c6d5ef6236bdac179ee99ce1c01d28b_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:51f370c10b764e4e9b212a54395617e35c6d5ef6236bdac179ee99ce1c01d28b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:51f370c10b764e4e9b212a54395617e35c6d5ef6236bdac179ee99ce1c01d28b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:884558e884a6580f58085412bfe8ebc9a24021cafd4f55cb02ea2963ff1746a1_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:884558e884a6580f58085412bfe8ebc9a24021cafd4f55cb02ea2963ff1746a1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:884558e884a6580f58085412bfe8ebc9a24021cafd4f55cb02ea2963ff1746a1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:b791b32b479eb3e9743dd5d6cef176c8ad538c009fae9c8e570a3c2e6f990f86_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:b791b32b479eb3e9743dd5d6cef176c8ad538c009fae9c8e570a3c2e6f990f86_amd64"
},
"product_reference": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:b791b32b479eb3e9743dd5d6cef176c8ad538c009fae9c8e570a3c2e6f990f86_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:e039ffe939fb6046dca5e6037012fa5ff366ee85211df7cf570fa24977266498_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:e039ffe939fb6046dca5e6037012fa5ff366ee85211df7cf570fa24977266498_s390x"
},
"product_reference": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:e039ffe939fb6046dca5e6037012fa5ff366ee85211df7cf570fa24977266498_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:17a3f105eb25488a561d70d4d7a9222d05fb6d41077bc541bad9f4978cda2ead_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:17a3f105eb25488a561d70d4d7a9222d05fb6d41077bc541bad9f4978cda2ead_arm64"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:17a3f105eb25488a561d70d4d7a9222d05fb6d41077bc541bad9f4978cda2ead_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:5e632c260d8b160f6360b14cdd15efded5a0f9366996995ce2fc0e354e4bc592_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:5e632c260d8b160f6360b14cdd15efded5a0f9366996995ce2fc0e354e4bc592_s390x"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:5e632c260d8b160f6360b14cdd15efded5a0f9366996995ce2fc0e354e4bc592_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:708462d69c28dc69db5521affa886452f96ac556fddc2b003a1993c3ba68ecad_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:708462d69c28dc69db5521affa886452f96ac556fddc2b003a1993c3ba68ecad_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:708462d69c28dc69db5521affa886452f96ac556fddc2b003a1993c3ba68ecad_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:8d76ab9a5160469e48fc48164600cb0b70a6954d7ac8f1cb404dc08881a76945_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:8d76ab9a5160469e48fc48164600cb0b70a6954d7ac8f1cb404dc08881a76945_amd64"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:8d76ab9a5160469e48fc48164600cb0b70a6954d7ac8f1cb404dc08881a76945_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:395b16e1660706a68ba4336454ece6ced4c33383c42d71bd946222ab075efff1_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:395b16e1660706a68ba4336454ece6ced4c33383c42d71bd946222ab075efff1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:395b16e1660706a68ba4336454ece6ced4c33383c42d71bd946222ab075efff1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:3f05b10dc24d12557cfac4331d50a9c0b66741bbe67226c55d8b7d67925fa69c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:3f05b10dc24d12557cfac4331d50a9c0b66741bbe67226c55d8b7d67925fa69c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:3f05b10dc24d12557cfac4331d50a9c0b66741bbe67226c55d8b7d67925fa69c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:bc20f0920971fc67b809ec04ca4de2a5c15379bcc7ec8f83b6ab30346a3d38a1_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:bc20f0920971fc67b809ec04ca4de2a5c15379bcc7ec8f83b6ab30346a3d38a1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:bc20f0920971fc67b809ec04ca4de2a5c15379bcc7ec8f83b6ab30346a3d38a1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:ef758e59ef85ac8386da6d26238399ce932108fb14773eb3438e2425f318e8f9_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:ef758e59ef85ac8386da6d26238399ce932108fb14773eb3438e2425f318e8f9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:ef758e59ef85ac8386da6d26238399ce932108fb14773eb3438e2425f318e8f9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:193e957858fbe848b10f6ae40469a5d75d610b6e1147178f0f7f678d1d6739e8_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:193e957858fbe848b10f6ae40469a5d75d610b6e1147178f0f7f678d1d6739e8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:193e957858fbe848b10f6ae40469a5d75d610b6e1147178f0f7f678d1d6739e8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:395240fccde662231f804229a9a26d915397e26fac39b751b60b7c62d2d1149b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:395240fccde662231f804229a9a26d915397e26fac39b751b60b7c62d2d1149b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:395240fccde662231f804229a9a26d915397e26fac39b751b60b7c62d2d1149b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:a1ade3b6ff536a73d15cff8e29e6e454646ef7ed27a58dc6b18537e7d75edc00_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:a1ade3b6ff536a73d15cff8e29e6e454646ef7ed27a58dc6b18537e7d75edc00_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:a1ade3b6ff536a73d15cff8e29e6e454646ef7ed27a58dc6b18537e7d75edc00_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:bbc8e50c3a30c80acfc01179e3e1ea73be8d6e6b2705769d47b0b83af11f5488_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:bbc8e50c3a30c80acfc01179e3e1ea73be8d6e6b2705769d47b0b83af11f5488_arm64"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:bbc8e50c3a30c80acfc01179e3e1ea73be8d6e6b2705769d47b0b83af11f5488_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:1ca3eda65cbeaf669176fdf818ab34b1b2a57f191b2802cac1d5926703132310_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:1ca3eda65cbeaf669176fdf818ab34b1b2a57f191b2802cac1d5926703132310_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:1ca3eda65cbeaf669176fdf818ab34b1b2a57f191b2802cac1d5926703132310_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:6c2b7a34705ce4c49250d2f9e79d9972468a5db3f03dbca79baf5ae0b147fb50_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:6c2b7a34705ce4c49250d2f9e79d9972468a5db3f03dbca79baf5ae0b147fb50_s390x"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:6c2b7a34705ce4c49250d2f9e79d9972468a5db3f03dbca79baf5ae0b147fb50_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:8a0375b7042d63c18ff0827d83771681ec9466bdb45cf97ecf32e40b0692a8a8_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:8a0375b7042d63c18ff0827d83771681ec9466bdb45cf97ecf32e40b0692a8a8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:8a0375b7042d63c18ff0827d83771681ec9466bdb45cf97ecf32e40b0692a8a8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:a1164887278cfcd09572cc37ec2c51117125dd8c492a30323db9aa4a28cf0ba5_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:a1164887278cfcd09572cc37ec2c51117125dd8c492a30323db9aa4a28cf0ba5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:a1164887278cfcd09572cc37ec2c51117125dd8c492a30323db9aa4a28cf0ba5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:171a8122d5455b4ff548825445099ad3614974afdf0e88fc0e6e09c35ee0940a_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:171a8122d5455b4ff548825445099ad3614974afdf0e88fc0e6e09c35ee0940a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:171a8122d5455b4ff548825445099ad3614974afdf0e88fc0e6e09c35ee0940a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:38ad78aebb071b4d70c08912dc8acf3adf78495f8f04d23b3bccf80deebd36af_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:38ad78aebb071b4d70c08912dc8acf3adf78495f8f04d23b3bccf80deebd36af_arm64"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:38ad78aebb071b4d70c08912dc8acf3adf78495f8f04d23b3bccf80deebd36af_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:a6c6e6a8794801c23b34d41f0daeabe44d790fd6c4a4c8dd2a39b8a0f4def077_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:a6c6e6a8794801c23b34d41f0daeabe44d790fd6c4a4c8dd2a39b8a0f4def077_s390x"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:a6c6e6a8794801c23b34d41f0daeabe44d790fd6c4a4c8dd2a39b8a0f4def077_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:b6a657aa5a51ab20d21cf4fceff6b4941ce8d579cf509bd7f030a453afba2a39_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:b6a657aa5a51ab20d21cf4fceff6b4941ce8d579cf509bd7f030a453afba2a39_amd64"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:b6a657aa5a51ab20d21cf4fceff6b4941ce8d579cf509bd7f030a453afba2a39_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:827e43628b6dc37263b45b17b3312ff4e0315d3fafb6a8f477a6da1321d97bdd_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:827e43628b6dc37263b45b17b3312ff4e0315d3fafb6a8f477a6da1321d97bdd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:827e43628b6dc37263b45b17b3312ff4e0315d3fafb6a8f477a6da1321d97bdd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:97d9fa83162eca62b2000b11567ca05ef86d034ad7b324330abbc75e7a936792_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:97d9fa83162eca62b2000b11567ca05ef86d034ad7b324330abbc75e7a936792_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:97d9fa83162eca62b2000b11567ca05ef86d034ad7b324330abbc75e7a936792_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:d065a581b0e9cd90b43694a35c8ad8abf0ef5255d667a3f2b39aa5530d3ec4ef_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:d065a581b0e9cd90b43694a35c8ad8abf0ef5255d667a3f2b39aa5530d3ec4ef_arm64"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:d065a581b0e9cd90b43694a35c8ad8abf0ef5255d667a3f2b39aa5530d3ec4ef_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:d75ae3a01daeb330b860e29c796c974fede33a8a9bc64d3128a11fb41953ba37_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:d75ae3a01daeb330b860e29c796c974fede33a8a9bc64d3128a11fb41953ba37_s390x"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:d75ae3a01daeb330b860e29c796c974fede33a8a9bc64d3128a11fb41953ba37_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:396db2187ec788c24124faa37f62e4ab7dd6c5ab79f9b6cf73b3f40266d82a7e_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:396db2187ec788c24124faa37f62e4ab7dd6c5ab79f9b6cf73b3f40266d82a7e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:396db2187ec788c24124faa37f62e4ab7dd6c5ab79f9b6cf73b3f40266d82a7e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:809a793b56d5fe2d670883ade901ca4c6bfe28a7bbdc672e07d3ff072ff2e91e_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:809a793b56d5fe2d670883ade901ca4c6bfe28a7bbdc672e07d3ff072ff2e91e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:809a793b56d5fe2d670883ade901ca4c6bfe28a7bbdc672e07d3ff072ff2e91e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a47886a879b4b0cbbbe46baa49eb24b33f1937652d86834ff21f0878e5c1ca50_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a47886a879b4b0cbbbe46baa49eb24b33f1937652d86834ff21f0878e5c1ca50_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a47886a879b4b0cbbbe46baa49eb24b33f1937652d86834ff21f0878e5c1ca50_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:c081bdba15ab207f42d070241a139d9c2b6d17bcd2b056fdb6b85bdbea591311_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:c081bdba15ab207f42d070241a139d9c2b6d17bcd2b056fdb6b85bdbea591311_s390x"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:c081bdba15ab207f42d070241a139d9c2b6d17bcd2b056fdb6b85bdbea591311_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:4bf09641b84b303f8ff3a3b82a19949983b53438c6731bbfef5f2f45c6b6df7d_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:4bf09641b84b303f8ff3a3b82a19949983b53438c6731bbfef5f2f45c6b6df7d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:4bf09641b84b303f8ff3a3b82a19949983b53438c6731bbfef5f2f45c6b6df7d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:673e6943cdd030f4fab1313ca9d401a6ac558b393b34dadfc5392b90dc1fa596_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:673e6943cdd030f4fab1313ca9d401a6ac558b393b34dadfc5392b90dc1fa596_arm64"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:673e6943cdd030f4fab1313ca9d401a6ac558b393b34dadfc5392b90dc1fa596_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:7bf345790d6a8561d13dacb34c0460635327bc4aded0c06926aa91cb4dc4dff1_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:7bf345790d6a8561d13dacb34c0460635327bc4aded0c06926aa91cb4dc4dff1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:7bf345790d6a8561d13dacb34c0460635327bc4aded0c06926aa91cb4dc4dff1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:faec1fa330b39e01e3087b6dda71e0806cad2083486214fdb41ca188e1656e1a_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:faec1fa330b39e01e3087b6dda71e0806cad2083486214fdb41ca188e1656e1a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:faec1fa330b39e01e3087b6dda71e0806cad2083486214fdb41ca188e1656e1a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:9804d8ebf97b5a16f5763b94aca282a4b9c1b929b0e215224caa7aef5f711f61_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:9804d8ebf97b5a16f5763b94aca282a4b9c1b929b0e215224caa7aef5f711f61_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:9804d8ebf97b5a16f5763b94aca282a4b9c1b929b0e215224caa7aef5f711f61_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b581709bf6f6da99fc74ed7d599532abff571823a5a01340285fefa369f609d2_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b581709bf6f6da99fc74ed7d599532abff571823a5a01340285fefa369f609d2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b581709bf6f6da99fc74ed7d599532abff571823a5a01340285fefa369f609d2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b9340ef4d77dcc5f6a7e79687ff9923f9866a959587e8bedfb479e1913a10286_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b9340ef4d77dcc5f6a7e79687ff9923f9866a959587e8bedfb479e1913a10286_arm64"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b9340ef4d77dcc5f6a7e79687ff9923f9866a959587e8bedfb479e1913a10286_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:fe506197c7838de4f2d3bea6cceb261dede60f0e8b72c06823b56ad576b4acad_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:fe506197c7838de4f2d3bea6cceb261dede60f0e8b72c06823b56ad576b4acad_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:fe506197c7838de4f2d3bea6cceb261dede60f0e8b72c06823b56ad576b4acad_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:41ef29756535fb13e4483ca4daedae698d461a5745aa8f6f35a4a119b837c55f_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:41ef29756535fb13e4483ca4daedae698d461a5745aa8f6f35a4a119b837c55f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:41ef29756535fb13e4483ca4daedae698d461a5745aa8f6f35a4a119b837c55f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:65cdd7cfa28dd6cf5dd9f6bb42471a2bc7a20303e65b7ece91b8bf595182db70_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:65cdd7cfa28dd6cf5dd9f6bb42471a2bc7a20303e65b7ece91b8bf595182db70_arm64"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:65cdd7cfa28dd6cf5dd9f6bb42471a2bc7a20303e65b7ece91b8bf595182db70_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:c9c25da194dd8cd592c18369f3749217bfc51047de3a818aa145fa374ad21435_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:c9c25da194dd8cd592c18369f3749217bfc51047de3a818aa145fa374ad21435_s390x"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:c9c25da194dd8cd592c18369f3749217bfc51047de3a818aa145fa374ad21435_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:f373336e99e476a09d90c3901c0491883e11a6364ee93faa85421386d67fd81d_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:f373336e99e476a09d90c3901c0491883e11a6364ee93faa85421386d67fd81d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:f373336e99e476a09d90c3901c0491883e11a6364ee93faa85421386d67fd81d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:15797192eae8ef2197f25263ad01fd4259ac379b1187d63172fa125af140ff09_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:15797192eae8ef2197f25263ad01fd4259ac379b1187d63172fa125af140ff09_arm64"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:15797192eae8ef2197f25263ad01fd4259ac379b1187d63172fa125af140ff09_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9d10baa2f7012a6cd2094d8db37e6643aec65ab87f66dab8c986849d697b2a22_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9d10baa2f7012a6cd2094d8db37e6643aec65ab87f66dab8c986849d697b2a22_amd64"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9d10baa2f7012a6cd2094d8db37e6643aec65ab87f66dab8c986849d697b2a22_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c5ba0b84c05422945917ac00f53ceefc051b19526100260b2bcd8728ba5babba_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c5ba0b84c05422945917ac00f53ceefc051b19526100260b2bcd8728ba5babba_s390x"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c5ba0b84c05422945917ac00f53ceefc051b19526100260b2bcd8728ba5babba_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:f1993778005d130d8ffe50186735112b6ec7d60fdf68c63fa6f8d30e8e934a89_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:f1993778005d130d8ffe50186735112b6ec7d60fdf68c63fa6f8d30e8e934a89_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:f1993778005d130d8ffe50186735112b6ec7d60fdf68c63fa6f8d30e8e934a89_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:75037e7a2602a589e5c91b59a021f3ff9d451868aff2b196f2ef71be6bf71440_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:75037e7a2602a589e5c91b59a021f3ff9d451868aff2b196f2ef71be6bf71440_amd64"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:75037e7a2602a589e5c91b59a021f3ff9d451868aff2b196f2ef71be6bf71440_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:7cf601528905c6f613399f0255377727294389070f6bbc32f3517d3b6a5c5623_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:7cf601528905c6f613399f0255377727294389070f6bbc32f3517d3b6a5c5623_arm64"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:7cf601528905c6f613399f0255377727294389070f6bbc32f3517d3b6a5c5623_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:aaf63c3bd1a4567e495c1d9ad7c042f1849267252d4c4e1759e3e7727722ea74_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:aaf63c3bd1a4567e495c1d9ad7c042f1849267252d4c4e1759e3e7727722ea74_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:aaf63c3bd1a4567e495c1d9ad7c042f1849267252d4c4e1759e3e7727722ea74_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:ac040af1fb1760158d45c6ea1613b0bd07080a9af695827fbf4796fbecc10d68_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:ac040af1fb1760158d45c6ea1613b0bd07080a9af695827fbf4796fbecc10d68_s390x"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:ac040af1fb1760158d45c6ea1613b0bd07080a9af695827fbf4796fbecc10d68_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:77bdc54b964c1e9c795063d300a0020d1dba2c20e9b695365787fa0462965f21_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:77bdc54b964c1e9c795063d300a0020d1dba2c20e9b695365787fa0462965f21_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:77bdc54b964c1e9c795063d300a0020d1dba2c20e9b695365787fa0462965f21_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:7e1b9c430739793385e36fdea701537ef176be41614b1f439459f88f8de4fa1d_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:7e1b9c430739793385e36fdea701537ef176be41614b1f439459f88f8de4fa1d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:7e1b9c430739793385e36fdea701537ef176be41614b1f439459f88f8de4fa1d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:80c44b325882f01e95429b7272b0db03114764f054c00bb1023649b1d65a7f2e_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:80c44b325882f01e95429b7272b0db03114764f054c00bb1023649b1d65a7f2e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:80c44b325882f01e95429b7272b0db03114764f054c00bb1023649b1d65a7f2e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:bf76f35e7ece2e027e0d5309f260c28544df903a578e1762aa9a57ed2fb1f8e8_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:bf76f35e7ece2e027e0d5309f260c28544df903a578e1762aa9a57ed2fb1f8e8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:bf76f35e7ece2e027e0d5309f260c28544df903a578e1762aa9a57ed2fb1f8e8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2dbd04b5f0f337b0ba76620e742528c6653bb130fe8ceb569c962fe84b7cb9ad_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2dbd04b5f0f337b0ba76620e742528c6653bb130fe8ceb569c962fe84b7cb9ad_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2dbd04b5f0f337b0ba76620e742528c6653bb130fe8ceb569c962fe84b7cb9ad_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bf90a97f7424e8711df5495f039cd7b9e4bd3d99572df5f8ae57f1428caa1c5c_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bf90a97f7424e8711df5495f039cd7b9e4bd3d99572df5f8ae57f1428caa1c5c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bf90a97f7424e8711df5495f039cd7b9e4bd3d99572df5f8ae57f1428caa1c5c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:df07e00d06d84dca2c4bad19fcc9c9302d2b48ba04faa899201e281f3eda1608_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:df07e00d06d84dca2c4bad19fcc9c9302d2b48ba04faa899201e281f3eda1608_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:df07e00d06d84dca2c4bad19fcc9c9302d2b48ba04faa899201e281f3eda1608_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f8edd4509e9ae9c7bb617aaa81be49ecaa2b7e7b6feb935c0a937fe81563cbc6_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f8edd4509e9ae9c7bb617aaa81be49ecaa2b7e7b6feb935c0a937fe81563cbc6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f8edd4509e9ae9c7bb617aaa81be49ecaa2b7e7b6feb935c0a937fe81563cbc6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:01a8da24b64b56d54886237cf95e847093b4a4218d033fc1a624458a2d58cfb7_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:01a8da24b64b56d54886237cf95e847093b4a4218d033fc1a624458a2d58cfb7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:01a8da24b64b56d54886237cf95e847093b4a4218d033fc1a624458a2d58cfb7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6f08c507811bf173ecdc035f095a744ebacdceba567895883833b51ed12f7822_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6f08c507811bf173ecdc035f095a744ebacdceba567895883833b51ed12f7822_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6f08c507811bf173ecdc035f095a744ebacdceba567895883833b51ed12f7822_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:8895f468c564daf57e204d1576317892c953c6511e6962ac0d47aa681179a607_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:8895f468c564daf57e204d1576317892c953c6511e6962ac0d47aa681179a607_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:8895f468c564daf57e204d1576317892c953c6511e6962ac0d47aa681179a607_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:fb72c76ce2d61a68a2b427e2e97ff68aeb34a3e99044400336638e9cce75bbc8_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:fb72c76ce2d61a68a2b427e2e97ff68aeb34a3e99044400336638e9cce75bbc8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:fb72c76ce2d61a68a2b427e2e97ff68aeb34a3e99044400336638e9cce75bbc8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:0766b476fbc0ff245b8ca5f2c6edda8b86af65353d6c7d98ea364d4519907c96_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:0766b476fbc0ff245b8ca5f2c6edda8b86af65353d6c7d98ea364d4519907c96_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:0766b476fbc0ff245b8ca5f2c6edda8b86af65353d6c7d98ea364d4519907c96_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3431b1db48267097cb2c60308bcb8e01b86b587d8bea8686c99e4509286b4507_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3431b1db48267097cb2c60308bcb8e01b86b587d8bea8686c99e4509286b4507_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3431b1db48267097cb2c60308bcb8e01b86b587d8bea8686c99e4509286b4507_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:c8a951b7920bb8cd51225407f5eb63922a4ef2b81600ba48de0e2f3b411caf75_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:c8a951b7920bb8cd51225407f5eb63922a4ef2b81600ba48de0e2f3b411caf75_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:c8a951b7920bb8cd51225407f5eb63922a4ef2b81600ba48de0e2f3b411caf75_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e8960572282181491bc4b09e95afd8b56183414132f09638d5964718bc070683_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e8960572282181491bc4b09e95afd8b56183414132f09638d5964718bc070683_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e8960572282181491bc4b09e95afd8b56183414132f09638d5964718bc070683_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:609719d65f0a2a5293f705c58867e17d84dfaa53fa9a7c8f434a739658d667d0_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:609719d65f0a2a5293f705c58867e17d84dfaa53fa9a7c8f434a739658d667d0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:609719d65f0a2a5293f705c58867e17d84dfaa53fa9a7c8f434a739658d667d0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:beb4f654baada50b2d364b7ae44e13ca1c8d724cacc197a6b8e25fb41eacf53d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:beb4f654baada50b2d364b7ae44e13ca1c8d724cacc197a6b8e25fb41eacf53d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:beb4f654baada50b2d364b7ae44e13ca1c8d724cacc197a6b8e25fb41eacf53d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d451b74b841cc953f67b98ae9bc9b6fcb40d5ee9a5a789a4b8d4fac57e2b3eed_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d451b74b841cc953f67b98ae9bc9b6fcb40d5ee9a5a789a4b8d4fac57e2b3eed_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d451b74b841cc953f67b98ae9bc9b6fcb40d5ee9a5a789a4b8d4fac57e2b3eed_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:fb3c4d60b43cc0fb0f903f3f4e4490adef1c2598af7c90dbcb17feef76871659_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:fb3c4d60b43cc0fb0f903f3f4e4490adef1c2598af7c90dbcb17feef76871659_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:fb3c4d60b43cc0fb0f903f3f4e4490adef1c2598af7c90dbcb17feef76871659_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0dcf390fc040ef7d47866326982ebe6f51f6804ec9c9681efd4be51f5794e355_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0dcf390fc040ef7d47866326982ebe6f51f6804ec9c9681efd4be51f5794e355_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0dcf390fc040ef7d47866326982ebe6f51f6804ec9c9681efd4be51f5794e355_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0e96597835e86140352cec997013dd7af617e77485a74957e2316b7c7f94d881_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0e96597835e86140352cec997013dd7af617e77485a74957e2316b7c7f94d881_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0e96597835e86140352cec997013dd7af617e77485a74957e2316b7c7f94d881_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:a1baded2f32748ee04cc526fa3ef352e955732b0e1e121af00ec5bfe82edc65a_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:a1baded2f32748ee04cc526fa3ef352e955732b0e1e121af00ec5bfe82edc65a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:a1baded2f32748ee04cc526fa3ef352e955732b0e1e121af00ec5bfe82edc65a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:c4b1dcc80133142081e615541d5612225b538247598a4ba821259178a18f6663_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:c4b1dcc80133142081e615541d5612225b538247598a4ba821259178a18f6663_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:c4b1dcc80133142081e615541d5612225b538247598a4ba821259178a18f6663_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3d9e5dd089409536589a99081d40d90561e21454a69bf5252547708995725df2_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3d9e5dd089409536589a99081d40d90561e21454a69bf5252547708995725df2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3d9e5dd089409536589a99081d40d90561e21454a69bf5252547708995725df2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:f3bd38cfade3d28dd2fd3633983c54532824a6ba474acca65155fc49565f3ecf_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:f3bd38cfade3d28dd2fd3633983c54532824a6ba474acca65155fc49565f3ecf_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:f3bd38cfade3d28dd2fd3633983c54532824a6ba474acca65155fc49565f3ecf_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:210e54659058fbe44f72f5261b80a8f5552da029431e4e27a8e523c995c756aa_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:210e54659058fbe44f72f5261b80a8f5552da029431e4e27a8e523c995c756aa_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:210e54659058fbe44f72f5261b80a8f5552da029431e4e27a8e523c995c756aa_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:251f18944f99680297f54ed6542056999703944b614eab1253572dd71cbe6261_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:251f18944f99680297f54ed6542056999703944b614eab1253572dd71cbe6261_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:251f18944f99680297f54ed6542056999703944b614eab1253572dd71cbe6261_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:87d456b336fed106e0487802dc7e8f73c3485fca86533696e2b66826d42370e6_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:87d456b336fed106e0487802dc7e8f73c3485fca86533696e2b66826d42370e6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:87d456b336fed106e0487802dc7e8f73c3485fca86533696e2b66826d42370e6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d1d8936d6ef5fe3bbf62095b61c175039ba58bd416f1c7253dfdf8e0f0d010ad_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d1d8936d6ef5fe3bbf62095b61c175039ba58bd416f1c7253dfdf8e0f0d010ad_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d1d8936d6ef5fe3bbf62095b61c175039ba58bd416f1c7253dfdf8e0f0d010ad_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:3b4a4ce10c86235e38403fa1cacdde0dede7448e181630096ba9167325718b91_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:3b4a4ce10c86235e38403fa1cacdde0dede7448e181630096ba9167325718b91_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:3b4a4ce10c86235e38403fa1cacdde0dede7448e181630096ba9167325718b91_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6d85625b9cbfd80248a6b65d48a1ae20ba74de065a11ac96ca19ce53af566c6a_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6d85625b9cbfd80248a6b65d48a1ae20ba74de065a11ac96ca19ce53af566c6a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6d85625b9cbfd80248a6b65d48a1ae20ba74de065a11ac96ca19ce53af566c6a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:44575f9aeee113828dbb2887310a4b5a869b996d6c1cbf7208328d702499000b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:44575f9aeee113828dbb2887310a4b5a869b996d6c1cbf7208328d702499000b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:44575f9aeee113828dbb2887310a4b5a869b996d6c1cbf7208328d702499000b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a58066ec64568ecd4fdf93e4d429d4e2e426b9e9f8aa79438b2f14053323621d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a58066ec64568ecd4fdf93e4d429d4e2e426b9e9f8aa79438b2f14053323621d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a58066ec64568ecd4fdf93e4d429d4e2e426b9e9f8aa79438b2f14053323621d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c2383c2fafe15a15c4941d78b41dd480ba0648b83436b6d612e01408ca1268fd_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c2383c2fafe15a15c4941d78b41dd480ba0648b83436b6d612e01408ca1268fd_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c2383c2fafe15a15c4941d78b41dd480ba0648b83436b6d612e01408ca1268fd_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d02ef1cbb1f0bdf4d6bbe56e5d79a591d68d098ce61b289913a65dd14eec352f_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d02ef1cbb1f0bdf4d6bbe56e5d79a591d68d098ce61b289913a65dd14eec352f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d02ef1cbb1f0bdf4d6bbe56e5d79a591d68d098ce61b289913a65dd14eec352f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:57379c29822e8b5ea296bf487083f8eb956db225f9cab37d3fab54fc28ef80b6_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:57379c29822e8b5ea296bf487083f8eb956db225f9cab37d3fab54fc28ef80b6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:57379c29822e8b5ea296bf487083f8eb956db225f9cab37d3fab54fc28ef80b6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:d4c634ab4733051978f3b93ca358e5824bd1e26f04b23128be4e7441db331e0b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:d4c634ab4733051978f3b93ca358e5824bd1e26f04b23128be4e7441db331e0b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:d4c634ab4733051978f3b93ca358e5824bd1e26f04b23128be4e7441db331e0b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:d6ec79fae047b762e66e8dedada7bdc3686dff164c8e28ee61cca0e0529947a6_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:d6ec79fae047b762e66e8dedada7bdc3686dff164c8e28ee61cca0e0529947a6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:d6ec79fae047b762e66e8dedada7bdc3686dff164c8e28ee61cca0e0529947a6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e6a457e62ea70d1ac674cd3de77315dfcda363bed338bcf4ae81ac99eece99f1_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e6a457e62ea70d1ac674cd3de77315dfcda363bed338bcf4ae81ac99eece99f1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e6a457e62ea70d1ac674cd3de77315dfcda363bed338bcf4ae81ac99eece99f1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e0c13d7f5a0e25f818c32523d4ef9c25f2515670a3fb27658a76ba87deff6d73_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e0c13d7f5a0e25f818c32523d4ef9c25f2515670a3fb27658a76ba87deff6d73_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e0c13d7f5a0e25f818c32523d4ef9c25f2515670a3fb27658a76ba87deff6d73_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ea44b2f669cfaff5004b960146697e36e86295728d5d4566036425887df20934_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ea44b2f669cfaff5004b960146697e36e86295728d5d4566036425887df20934_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ea44b2f669cfaff5004b960146697e36e86295728d5d4566036425887df20934_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:40ae3aaf28826ee214c2ecdb6e20f0be22fd8c00e9a2ad44d48cc1dd0435ec07_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:40ae3aaf28826ee214c2ecdb6e20f0be22fd8c00e9a2ad44d48cc1dd0435ec07_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:40ae3aaf28826ee214c2ecdb6e20f0be22fd8c00e9a2ad44d48cc1dd0435ec07_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:52a636f504f6c90bafd2cc76063f851d660802ec7eaa4891f0e2794c89182490_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:52a636f504f6c90bafd2cc76063f851d660802ec7eaa4891f0e2794c89182490_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:52a636f504f6c90bafd2cc76063f851d660802ec7eaa4891f0e2794c89182490_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0d6968a86c812fcdda891a6b02faf18976bd77ae886f60ef35c5435523100fe3_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0d6968a86c812fcdda891a6b02faf18976bd77ae886f60ef35c5435523100fe3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0d6968a86c812fcdda891a6b02faf18976bd77ae886f60ef35c5435523100fe3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:42356c176525a52dac78a064fb873b092d54ff38b90816d111b26e56c4eb25ae_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:42356c176525a52dac78a064fb873b092d54ff38b90816d111b26e56c4eb25ae_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:42356c176525a52dac78a064fb873b092d54ff38b90816d111b26e56c4eb25ae_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:7d27e06a6ef2d792b7f82fea888b359ddbfd43884d58d3cbaacc95a2070aa10c_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:7d27e06a6ef2d792b7f82fea888b359ddbfd43884d58d3cbaacc95a2070aa10c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:7d27e06a6ef2d792b7f82fea888b359ddbfd43884d58d3cbaacc95a2070aa10c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:e70447cdefa18116dcba6383982afd52460a9944031c33b052ae60e765a5125f_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:e70447cdefa18116dcba6383982afd52460a9944031c33b052ae60e765a5125f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:e70447cdefa18116dcba6383982afd52460a9944031c33b052ae60e765a5125f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:4233a38bd6a4a467684ee1f6fc5ffceb8d9477ff742e6c9e2b5c4f7971c76b84_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:4233a38bd6a4a467684ee1f6fc5ffceb8d9477ff742e6c9e2b5c4f7971c76b84_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:4233a38bd6a4a467684ee1f6fc5ffceb8d9477ff742e6c9e2b5c4f7971c76b84_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6576cc5d373e4d9ea7248f1e543bbdb661e7fd7f2eecd8766e01a723bbdee9d8_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6576cc5d373e4d9ea7248f1e543bbdb661e7fd7f2eecd8766e01a723bbdee9d8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6576cc5d373e4d9ea7248f1e543bbdb661e7fd7f2eecd8766e01a723bbdee9d8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1c5e607ca8c8346e61ed8d6c78d85cb92894daec68e0d99f0e163a8aa1d3db39_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1c5e607ca8c8346e61ed8d6c78d85cb92894daec68e0d99f0e163a8aa1d3db39_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1c5e607ca8c8346e61ed8d6c78d85cb92894daec68e0d99f0e163a8aa1d3db39_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:3bc580bf62f744fa6b1cf5bc4c0b1cd32f7240c3618fbb61e659a094d3ca1e8a_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:3bc580bf62f744fa6b1cf5bc4c0b1cd32f7240c3618fbb61e659a094d3ca1e8a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:3bc580bf62f744fa6b1cf5bc4c0b1cd32f7240c3618fbb61e659a094d3ca1e8a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:56713a564599cbc4ae700eca42e11899c9ab53664724e68ead6fa969a98fb27c_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:56713a564599cbc4ae700eca42e11899c9ab53664724e68ead6fa969a98fb27c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:56713a564599cbc4ae700eca42e11899c9ab53664724e68ead6fa969a98fb27c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8bf290e0a68706b3f74e5d87bf1cff8d0938a7e7b11d3d5b52acbde8e56a1b67_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8bf290e0a68706b3f74e5d87bf1cff8d0938a7e7b11d3d5b52acbde8e56a1b67_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8bf290e0a68706b3f74e5d87bf1cff8d0938a7e7b11d3d5b52acbde8e56a1b67_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:170b2ae41a2b3c63b44f2873c27fb0a6e745b79e278db62e1dd7e11129ab324e_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:170b2ae41a2b3c63b44f2873c27fb0a6e745b79e278db62e1dd7e11129ab324e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:170b2ae41a2b3c63b44f2873c27fb0a6e745b79e278db62e1dd7e11129ab324e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:44adabb3e35bbb7b1e57bd93ee322922713bdd4503fd64996ae6abd649d07c8d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:44adabb3e35bbb7b1e57bd93ee322922713bdd4503fd64996ae6abd649d07c8d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:44adabb3e35bbb7b1e57bd93ee322922713bdd4503fd64996ae6abd649d07c8d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:71bf00a97a3e36af3f9d9ac559f9cbce7442043843da5c0ec8fce6f5f0646632_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:71bf00a97a3e36af3f9d9ac559f9cbce7442043843da5c0ec8fce6f5f0646632_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:71bf00a97a3e36af3f9d9ac559f9cbce7442043843da5c0ec8fce6f5f0646632_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:fc3aeff1d4da7a8d867c081723151a54cfc03dfaecce95d1cbc3c3e200f1ba35_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:fc3aeff1d4da7a8d867c081723151a54cfc03dfaecce95d1cbc3c3e200f1ba35_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:fc3aeff1d4da7a8d867c081723151a54cfc03dfaecce95d1cbc3c3e200f1ba35_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:32db43b0a3a4f58cfd16dff7fd1d8098ebcf67c1cedb87d8a7cea3373abec421_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:32db43b0a3a4f58cfd16dff7fd1d8098ebcf67c1cedb87d8a7cea3373abec421_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:32db43b0a3a4f58cfd16dff7fd1d8098ebcf67c1cedb87d8a7cea3373abec421_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:48b757f9c765a6b53a467f3d250d8f775f47c0660c496eb47e98abc93a47824a_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:48b757f9c765a6b53a467f3d250d8f775f47c0660c496eb47e98abc93a47824a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:48b757f9c765a6b53a467f3d250d8f775f47c0660c496eb47e98abc93a47824a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9f9fe40448017ea9396feb16ce6d74acc0aad32b51ba59c50a677ed2dd02bd08_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9f9fe40448017ea9396feb16ce6d74acc0aad32b51ba59c50a677ed2dd02bd08_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9f9fe40448017ea9396feb16ce6d74acc0aad32b51ba59c50a677ed2dd02bd08_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:f03a7479a9d746c278e5eaaf7971337cfe2f4fc87e934bf6eb139329635f96d4_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:f03a7479a9d746c278e5eaaf7971337cfe2f4fc87e934bf6eb139329635f96d4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:f03a7479a9d746c278e5eaaf7971337cfe2f4fc87e934bf6eb139329635f96d4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:3001c21417bb17949b230ed6c0f9bec6e1ff70b4dbf51b79210f2af95480567a_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:3001c21417bb17949b230ed6c0f9bec6e1ff70b4dbf51b79210f2af95480567a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:3001c21417bb17949b230ed6c0f9bec6e1ff70b4dbf51b79210f2af95480567a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:62861f90b83f3136617fff95cf9587e6fa8302c64d49199af04b5e893bbf86ab_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:62861f90b83f3136617fff95cf9587e6fa8302c64d49199af04b5e893bbf86ab_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:62861f90b83f3136617fff95cf9587e6fa8302c64d49199af04b5e893bbf86ab_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6498f6c57948e7b8471e37a2983e2c19bb17b4386cce59ab775814dbcec7eda3_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6498f6c57948e7b8471e37a2983e2c19bb17b4386cce59ab775814dbcec7eda3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6498f6c57948e7b8471e37a2983e2c19bb17b4386cce59ab775814dbcec7eda3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:ee267ec4c8617277e26048b5e8bd52354e80abfbf66ba0dfb143d98e028221cd_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:ee267ec4c8617277e26048b5e8bd52354e80abfbf66ba0dfb143d98e028221cd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:ee267ec4c8617277e26048b5e8bd52354e80abfbf66ba0dfb143d98e028221cd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:171f0989ba452d4e6b015cab3f6e38fc29a475597999dd5891ca8223635a7ce1_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:171f0989ba452d4e6b015cab3f6e38fc29a475597999dd5891ca8223635a7ce1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:171f0989ba452d4e6b015cab3f6e38fc29a475597999dd5891ca8223635a7ce1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3b9fc8b5e745fbe2f1d60d0b2299f1cc6a3a5958a319c50284aff494c960b4db_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3b9fc8b5e745fbe2f1d60d0b2299f1cc6a3a5958a319c50284aff494c960b4db_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3b9fc8b5e745fbe2f1d60d0b2299f1cc6a3a5958a319c50284aff494c960b4db_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4ae4f1dd516cd320796ffe74b369a752935e118a12d20724748b703c6c18ac34_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4ae4f1dd516cd320796ffe74b369a752935e118a12d20724748b703c6c18ac34_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4ae4f1dd516cd320796ffe74b369a752935e118a12d20724748b703c6c18ac34_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:93e7b8c870261726d44bddc7ba0a702d3720d1838141dac837fb8c3be7c6e1a1_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:93e7b8c870261726d44bddc7ba0a702d3720d1838141dac837fb8c3be7c6e1a1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:93e7b8c870261726d44bddc7ba0a702d3720d1838141dac837fb8c3be7c6e1a1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2defc6862e9a6b5081db86676f901859d87129d457f0208fa77beab38adf05d7_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2defc6862e9a6b5081db86676f901859d87129d457f0208fa77beab38adf05d7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2defc6862e9a6b5081db86676f901859d87129d457f0208fa77beab38adf05d7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:98f324c630d827fb2df80039a43371ce8ba1540e9bd492cca37d0dc26985764f_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:98f324c630d827fb2df80039a43371ce8ba1540e9bd492cca37d0dc26985764f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:98f324c630d827fb2df80039a43371ce8ba1540e9bd492cca37d0dc26985764f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:ab6455b171904f947b62671c194a41976b32af492d7630cae42cfbe814875669_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:ab6455b171904f947b62671c194a41976b32af492d7630cae42cfbe814875669_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:ab6455b171904f947b62671c194a41976b32af492d7630cae42cfbe814875669_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:bd3ab8244ac81afd136e753a0466a2a02c59056099ca6de206d88f5ed6135290_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:bd3ab8244ac81afd136e753a0466a2a02c59056099ca6de206d88f5ed6135290_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:bd3ab8244ac81afd136e753a0466a2a02c59056099ca6de206d88f5ed6135290_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0e62b3b92d4f29eab64bc0c6a857548f19cdf961e77759dcf2b432a97bb7da8e_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0e62b3b92d4f29eab64bc0c6a857548f19cdf961e77759dcf2b432a97bb7da8e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0e62b3b92d4f29eab64bc0c6a857548f19cdf961e77759dcf2b432a97bb7da8e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:43125cfa85947ebcfc32ededc80a26d9cf17e02541e52d4b9a57a576df64d954_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:43125cfa85947ebcfc32ededc80a26d9cf17e02541e52d4b9a57a576df64d954_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:43125cfa85947ebcfc32ededc80a26d9cf17e02541e52d4b9a57a576df64d954_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:9cb62fa1e9bddfac2c7b22e00fb368afc8d219103c09e47cac2716e807b9c940_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:9cb62fa1e9bddfac2c7b22e00fb368afc8d219103c09e47cac2716e807b9c940_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:9cb62fa1e9bddfac2c7b22e00fb368afc8d219103c09e47cac2716e807b9c940_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:fb00cad5bf4c467ebed7ae645287f5927fd9ef40b4a7b52affa80b024d59d583_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:fb00cad5bf4c467ebed7ae645287f5927fd9ef40b4a7b52affa80b024d59d583_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:fb00cad5bf4c467ebed7ae645287f5927fd9ef40b4a7b52affa80b024d59d583_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:0eb72d9158ea6730ddade4a9662a6d9cff4e951f5eb529e3fdd36e3c36d34ade_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:0eb72d9158ea6730ddade4a9662a6d9cff4e951f5eb529e3fdd36e3c36d34ade_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:0eb72d9158ea6730ddade4a9662a6d9cff4e951f5eb529e3fdd36e3c36d34ade_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:37f971e5646d24358ddefccdb3fdc9f48d624a899355469a38cbe6f074182197_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:37f971e5646d24358ddefccdb3fdc9f48d624a899355469a38cbe6f074182197_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:37f971e5646d24358ddefccdb3fdc9f48d624a899355469a38cbe6f074182197_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:78bc180f91822599a9006fff9b94cc55c8a4dc93d1cb365445e1fa2f498b6f9f_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:78bc180f91822599a9006fff9b94cc55c8a4dc93d1cb365445e1fa2f498b6f9f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:78bc180f91822599a9006fff9b94cc55c8a4dc93d1cb365445e1fa2f498b6f9f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:a834be364fca3840bd8bb4328c7923e9b0a93be9f050e4f9d82306c14e92322f_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:a834be364fca3840bd8bb4328c7923e9b0a93be9f050e4f9d82306c14e92322f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:a834be364fca3840bd8bb4328c7923e9b0a93be9f050e4f9d82306c14e92322f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:00feeebf02f088c7eb5cee80ed0596aa7e5c68e93bc1df82723d0d43d479ef1e_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:00feeebf02f088c7eb5cee80ed0596aa7e5c68e93bc1df82723d0d43d479ef1e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:00feeebf02f088c7eb5cee80ed0596aa7e5c68e93bc1df82723d0d43d479ef1e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:bb8969ad63c28492dc7c975d684ab96db511b393403fabec7b5ac957ab6686d5_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:bb8969ad63c28492dc7c975d684ab96db511b393403fabec7b5ac957ab6686d5_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:bb8969ad63c28492dc7c975d684ab96db511b393403fabec7b5ac957ab6686d5_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:bfc8b20bb9bfbe1a1664d2dd80ebb422ca45f9289861e738cf311455017284b3_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:bfc8b20bb9bfbe1a1664d2dd80ebb422ca45f9289861e738cf311455017284b3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:bfc8b20bb9bfbe1a1664d2dd80ebb422ca45f9289861e738cf311455017284b3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f63d05dcb4e63e66f2931767a1d2c558e708a0488f908af4037add9151b1fbd0_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f63d05dcb4e63e66f2931767a1d2c558e708a0488f908af4037add9151b1fbd0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f63d05dcb4e63e66f2931767a1d2c558e708a0488f908af4037add9151b1fbd0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:7b0a7c972aa68e2acf4160f3a3f9719b3e1d7ee31476f42cd624086191cfae2f_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:7b0a7c972aa68e2acf4160f3a3f9719b3e1d7ee31476f42cd624086191cfae2f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:7b0a7c972aa68e2acf4160f3a3f9719b3e1d7ee31476f42cd624086191cfae2f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:973706ac771cdff11ca66251b9426acc0b2d805898d452065d78ef465491c0a5_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:973706ac771cdff11ca66251b9426acc0b2d805898d452065d78ef465491c0a5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:973706ac771cdff11ca66251b9426acc0b2d805898d452065d78ef465491c0a5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:c2e253745b41d875a9aa7e3959f72bec7d72e729281d2b858425b6bbcad3bcaf_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:c2e253745b41d875a9aa7e3959f72bec7d72e729281d2b858425b6bbcad3bcaf_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:c2e253745b41d875a9aa7e3959f72bec7d72e729281d2b858425b6bbcad3bcaf_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:dd8f426e9595fbf558ee6b8f6308a2fa6fc8f4e1095fcc5ae2a08a6e47350239_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:dd8f426e9595fbf558ee6b8f6308a2fa6fc8f4e1095fcc5ae2a08a6e47350239_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:dd8f426e9595fbf558ee6b8f6308a2fa6fc8f4e1095fcc5ae2a08a6e47350239_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0c37ce4d1897fb3acf2d45aa613440fcc65af373cb232bcd52ba3128932894e5_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0c37ce4d1897fb3acf2d45aa613440fcc65af373cb232bcd52ba3128932894e5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0c37ce4d1897fb3acf2d45aa613440fcc65af373cb232bcd52ba3128932894e5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:32d3af41376231191793b2cc40ed09ae02c123e8f43f1e8d35b7443b59daaea4_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:32d3af41376231191793b2cc40ed09ae02c123e8f43f1e8d35b7443b59daaea4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:32d3af41376231191793b2cc40ed09ae02c123e8f43f1e8d35b7443b59daaea4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:60ae5204fdfd8132e3bf550da636ffbfd6812d41890430d70501be7df080f571_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:60ae5204fdfd8132e3bf550da636ffbfd6812d41890430d70501be7df080f571_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:60ae5204fdfd8132e3bf550da636ffbfd6812d41890430d70501be7df080f571_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cc7b2d33847639461f943d8eb7cca2ee73642c490e002a1583bf71efae5fb8eb_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cc7b2d33847639461f943d8eb7cca2ee73642c490e002a1583bf71efae5fb8eb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cc7b2d33847639461f943d8eb7cca2ee73642c490e002a1583bf71efae5fb8eb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3af1167598bba7a3f499ecfb0ef29ee3c9918c536dd23e934dc7db25687e1e0b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3af1167598bba7a3f499ecfb0ef29ee3c9918c536dd23e934dc7db25687e1e0b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3af1167598bba7a3f499ecfb0ef29ee3c9918c536dd23e934dc7db25687e1e0b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:44ef834965820575a693a1c5e308c51a8690b3fb716204d2542c7b2aeb3b0e91_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:44ef834965820575a693a1c5e308c51a8690b3fb716204d2542c7b2aeb3b0e91_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:44ef834965820575a693a1c5e308c51a8690b3fb716204d2542c7b2aeb3b0e91_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:a5442b8cade64c4811450f1e621641a7242fe5e6c65341a10fbbfcd3c5ee80e3_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:a5442b8cade64c4811450f1e621641a7242fe5e6c65341a10fbbfcd3c5ee80e3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:a5442b8cade64c4811450f1e621641a7242fe5e6c65341a10fbbfcd3c5ee80e3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:dc8b763af88d42d007e3af88e68bdd4d2bbcd8f842aa773c3b4946cf6e57b8c8_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:dc8b763af88d42d007e3af88e68bdd4d2bbcd8f842aa773c3b4946cf6e57b8c8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:dc8b763af88d42d007e3af88e68bdd4d2bbcd8f842aa773c3b4946cf6e57b8c8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:43c9c2ffde4dade35dad4d35cff4728587a771180d5a4863ecbb73cea247762c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:43c9c2ffde4dade35dad4d35cff4728587a771180d5a4863ecbb73cea247762c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:43c9c2ffde4dade35dad4d35cff4728587a771180d5a4863ecbb73cea247762c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:6bbec3740286f8fd7cb0bbd4054179ac1a0682650673902ee63c01c111cf9583_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:6bbec3740286f8fd7cb0bbd4054179ac1a0682650673902ee63c01c111cf9583_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:6bbec3740286f8fd7cb0bbd4054179ac1a0682650673902ee63c01c111cf9583_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:89caad428b1b7f28cd5029903003a44e8c894e1e947922b2ac94c74a4d0285cc_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:89caad428b1b7f28cd5029903003a44e8c894e1e947922b2ac94c74a4d0285cc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:89caad428b1b7f28cd5029903003a44e8c894e1e947922b2ac94c74a4d0285cc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c3076d1f0fcf2e110500cbdadd85ade23d5ad3e34b5e7c382b9b1f90f9a178c9_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c3076d1f0fcf2e110500cbdadd85ade23d5ad3e34b5e7c382b9b1f90f9a178c9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c3076d1f0fcf2e110500cbdadd85ade23d5ad3e34b5e7c382b9b1f90f9a178c9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:51dd8dc2a90cb6a0696208ab844994b557bb4bd1eb35ca885f85b79f189f4814_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:51dd8dc2a90cb6a0696208ab844994b557bb4bd1eb35ca885f85b79f189f4814_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:51dd8dc2a90cb6a0696208ab844994b557bb4bd1eb35ca885f85b79f189f4814_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:659f7ec7584a504372abcf408f29399acf168cc27f5377d124b237fc999c5404_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:659f7ec7584a504372abcf408f29399acf168cc27f5377d124b237fc999c5404_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:659f7ec7584a504372abcf408f29399acf168cc27f5377d124b237fc999c5404_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7c3b0ec269219a721d6de1e44733875499e94d808a6791799fc71950e1369510_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7c3b0ec269219a721d6de1e44733875499e94d808a6791799fc71950e1369510_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7c3b0ec269219a721d6de1e44733875499e94d808a6791799fc71950e1369510_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b2dfe948f8dd43a4c490dcc64b50af4f1423ec5b7d2175ec403a28cbd31f44fa_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b2dfe948f8dd43a4c490dcc64b50af4f1423ec5b7d2175ec403a28cbd31f44fa_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b2dfe948f8dd43a4c490dcc64b50af4f1423ec5b7d2175ec403a28cbd31f44fa_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:37748bb505c9cc8f5595eae8799a57e9c6f393539594183a708450c72c4c1fa9_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:37748bb505c9cc8f5595eae8799a57e9c6f393539594183a708450c72c4c1fa9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:37748bb505c9cc8f5595eae8799a57e9c6f393539594183a708450c72c4c1fa9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:add45cc86653a5c8c17fc0c0a2ac766936d73c8b7335815cbd6aedca3cd67ca8_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:add45cc86653a5c8c17fc0c0a2ac766936d73c8b7335815cbd6aedca3cd67ca8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:add45cc86653a5c8c17fc0c0a2ac766936d73c8b7335815cbd6aedca3cd67ca8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:c647858ca0510261b4c25604e4eb32c45e0a248fe342a3915062936a37f93c7d_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:c647858ca0510261b4c25604e4eb32c45e0a248fe342a3915062936a37f93c7d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:c647858ca0510261b4c25604e4eb32c45e0a248fe342a3915062936a37f93c7d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:d3d891f0753c524fd9bb70f216b3ec02fe49ff61636531e13a77ec2416df771c_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:d3d891f0753c524fd9bb70f216b3ec02fe49ff61636531e13a77ec2416df771c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:d3d891f0753c524fd9bb70f216b3ec02fe49ff61636531e13a77ec2416df771c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:21df663b39e9ce5f97852bcfee7acbcac716e3b7fb05a89fc846e7bf1cd2a071_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:21df663b39e9ce5f97852bcfee7acbcac716e3b7fb05a89fc846e7bf1cd2a071_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:21df663b39e9ce5f97852bcfee7acbcac716e3b7fb05a89fc846e7bf1cd2a071_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2c3d915be08c8ec9764ea2c133f1b644783c36ba8857195add1e604cded26c60_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2c3d915be08c8ec9764ea2c133f1b644783c36ba8857195add1e604cded26c60_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2c3d915be08c8ec9764ea2c133f1b644783c36ba8857195add1e604cded26c60_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2f065654a9471f33c55cb9be3750baf566135c17bfd0ea58bd2c16717059bc67_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2f065654a9471f33c55cb9be3750baf566135c17bfd0ea58bd2c16717059bc67_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2f065654a9471f33c55cb9be3750baf566135c17bfd0ea58bd2c16717059bc67_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4421e2d7cd25296598a0541d23ba3dad3b8698034acb213e25038d97a22644ad_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4421e2d7cd25296598a0541d23ba3dad3b8698034acb213e25038d97a22644ad_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4421e2d7cd25296598a0541d23ba3dad3b8698034acb213e25038d97a22644ad_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:4057dfeca8a51aace1b1e8cb6cb4efa83c4086dd67f2e71afc222ac23c95b55a_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:4057dfeca8a51aace1b1e8cb6cb4efa83c4086dd67f2e71afc222ac23c95b55a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:4057dfeca8a51aace1b1e8cb6cb4efa83c4086dd67f2e71afc222ac23c95b55a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:50b12d383909b5b57d1dcc51557dd978a68a9b09544047395e2f7d71db3a3173_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:50b12d383909b5b57d1dcc51557dd978a68a9b09544047395e2f7d71db3a3173_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:50b12d383909b5b57d1dcc51557dd978a68a9b09544047395e2f7d71db3a3173_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:a8703bb4c012edb618cdde012bdd42627b34fb9498ad0c4da71ad017160245a1_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:a8703bb4c012edb618cdde012bdd42627b34fb9498ad0c4da71ad017160245a1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:a8703bb4c012edb618cdde012bdd42627b34fb9498ad0c4da71ad017160245a1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:c993c89cfca78d10a7571ebc7c6e971a7aa894266a0b4793df2ef951fb3a5a11_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:c993c89cfca78d10a7571ebc7c6e971a7aa894266a0b4793df2ef951fb3a5a11_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:c993c89cfca78d10a7571ebc7c6e971a7aa894266a0b4793df2ef951fb3a5a11_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:27f71cb7c23ef1e76639111ed520def9d55dad82de0bf4f866fa7ff3c07d9980_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:27f71cb7c23ef1e76639111ed520def9d55dad82de0bf4f866fa7ff3c07d9980_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:27f71cb7c23ef1e76639111ed520def9d55dad82de0bf4f866fa7ff3c07d9980_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7feced51fb076d7ddc6ba60153785d5ac292ca369f4ed7c424fc74a91d1321ea_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7feced51fb076d7ddc6ba60153785d5ac292ca369f4ed7c424fc74a91d1321ea_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7feced51fb076d7ddc6ba60153785d5ac292ca369f4ed7c424fc74a91d1321ea_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c4fe5fe672ac898b5611fe41b4ad987e11a7406adb5b1e276514eb99420ed095_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c4fe5fe672ac898b5611fe41b4ad987e11a7406adb5b1e276514eb99420ed095_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c4fe5fe672ac898b5611fe41b4ad987e11a7406adb5b1e276514eb99420ed095_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:cedcc2d90046691108d02c8a5a303750f424e80ce29cb10fabb6a15b2797516f_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:cedcc2d90046691108d02c8a5a303750f424e80ce29cb10fabb6a15b2797516f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:cedcc2d90046691108d02c8a5a303750f424e80ce29cb10fabb6a15b2797516f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:0ac7d35f0a2b5b317c0e2a8921c90a8265731ce565f711c6f7df211aa3d46c2b_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:0ac7d35f0a2b5b317c0e2a8921c90a8265731ce565f711c6f7df211aa3d46c2b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:0ac7d35f0a2b5b317c0e2a8921c90a8265731ce565f711c6f7df211aa3d46c2b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:87d338a2c41a62d4d6dcb7b91c44060dac10dfbc708b19badb9d3fc142c9240b_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:87d338a2c41a62d4d6dcb7b91c44060dac10dfbc708b19badb9d3fc142c9240b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:87d338a2c41a62d4d6dcb7b91c44060dac10dfbc708b19badb9d3fc142c9240b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9f91d33961cc21b4daff49caf960385371e960218feaa0bb020866e2901b31ac_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9f91d33961cc21b4daff49caf960385371e960218feaa0bb020866e2901b31ac_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9f91d33961cc21b4daff49caf960385371e960218feaa0bb020866e2901b31ac_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d72d4f575ce90c8a7a68ef7e196ff457cd1960dbc95e7d8b20f5947e2a5ab361_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d72d4f575ce90c8a7a68ef7e196ff457cd1960dbc95e7d8b20f5947e2a5ab361_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d72d4f575ce90c8a7a68ef7e196ff457cd1960dbc95e7d8b20f5947e2a5ab361_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2fb6912a6c20a5ff43fc5cba1f0eb37dfd73a8ae5b902e57a4548fae6d6ba2ca_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2fb6912a6c20a5ff43fc5cba1f0eb37dfd73a8ae5b902e57a4548fae6d6ba2ca_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2fb6912a6c20a5ff43fc5cba1f0eb37dfd73a8ae5b902e57a4548fae6d6ba2ca_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5d218f30551a33a8300f2282265eaecb3af1637fa040d47af6606f9ed1d12502_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5d218f30551a33a8300f2282265eaecb3af1637fa040d47af6606f9ed1d12502_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5d218f30551a33a8300f2282265eaecb3af1637fa040d47af6606f9ed1d12502_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7d232f1aafc920d3ea500d0d61ca6704aa511dd2623ebbe734cdf107d8fb506a_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7d232f1aafc920d3ea500d0d61ca6704aa511dd2623ebbe734cdf107d8fb506a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7d232f1aafc920d3ea500d0d61ca6704aa511dd2623ebbe734cdf107d8fb506a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ef61175a4d38621083f13e655cf3d0c914c0bace5f38b0c34e32fa5ad86ae811_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ef61175a4d38621083f13e655cf3d0c914c0bace5f38b0c34e32fa5ad86ae811_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ef61175a4d38621083f13e655cf3d0c914c0bace5f38b0c34e32fa5ad86ae811_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a391608742c2e18eb97f07cdd18c999efec77ad8e69c123289833728f09d7c53_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a391608742c2e18eb97f07cdd18c999efec77ad8e69c123289833728f09d7c53_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a391608742c2e18eb97f07cdd18c999efec77ad8e69c123289833728f09d7c53_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ce399f575770fa59436b2bbdb27f9c2ee5264d2df23e2304f499d18c0c451874_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ce399f575770fa59436b2bbdb27f9c2ee5264d2df23e2304f499d18c0c451874_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ce399f575770fa59436b2bbdb27f9c2ee5264d2df23e2304f499d18c0c451874_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ecaf804d0ed8bb5d84ef74dcac666d99ccc5c227a2feed2a50bc9cfecb1af1d5_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ecaf804d0ed8bb5d84ef74dcac666d99ccc5c227a2feed2a50bc9cfecb1af1d5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ecaf804d0ed8bb5d84ef74dcac666d99ccc5c227a2feed2a50bc9cfecb1af1d5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f391feb204ab519f47b4fecee5edf131ac8fedb5034436bd0ce3826308c66345_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f391feb204ab519f47b4fecee5edf131ac8fedb5034436bd0ce3826308c66345_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f391feb204ab519f47b4fecee5edf131ac8fedb5034436bd0ce3826308c66345_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:4b9caf6cfa92145e7a198f2300a0d6b66af3b6c405fe3c0adda09e65ed2374c5_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:4b9caf6cfa92145e7a198f2300a0d6b66af3b6c405fe3c0adda09e65ed2374c5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:4b9caf6cfa92145e7a198f2300a0d6b66af3b6c405fe3c0adda09e65ed2374c5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:746dee03ccb6fc83a85b3d7a3d709261c9b8f9c29678b6598d7e5dcd2ac4d4ae_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:746dee03ccb6fc83a85b3d7a3d709261c9b8f9c29678b6598d7e5dcd2ac4d4ae_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:746dee03ccb6fc83a85b3d7a3d709261c9b8f9c29678b6598d7e5dcd2ac4d4ae_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c6867fe083f9d35d75dc4301d693fcbaaa3af7640d1abea6bacd68e1bbb930ff_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c6867fe083f9d35d75dc4301d693fcbaaa3af7640d1abea6bacd68e1bbb930ff_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c6867fe083f9d35d75dc4301d693fcbaaa3af7640d1abea6bacd68e1bbb930ff_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:eb69af5817b7aa9157759301fba9f7fcca8c3dc3cd583997cc0ddadf7003873d_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:eb69af5817b7aa9157759301fba9f7fcca8c3dc3cd583997cc0ddadf7003873d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:eb69af5817b7aa9157759301fba9f7fcca8c3dc3cd583997cc0ddadf7003873d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:079ebb8787ee17394f5b4872dbc376f468c929f77d0a84461f8e6fc64c6c897c_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:079ebb8787ee17394f5b4872dbc376f468c929f77d0a84461f8e6fc64c6c897c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:079ebb8787ee17394f5b4872dbc376f468c929f77d0a84461f8e6fc64c6c897c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1a58676a6775cdcf63ef3d7fdbbd75e475781110c717cb0df5ed1a612a4d8848_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1a58676a6775cdcf63ef3d7fdbbd75e475781110c717cb0df5ed1a612a4d8848_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1a58676a6775cdcf63ef3d7fdbbd75e475781110c717cb0df5ed1a612a4d8848_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4c85fd4dc29f5face0a4b37d3693067d2d927799f288650a3f45eca141cab49f_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4c85fd4dc29f5face0a4b37d3693067d2d927799f288650a3f45eca141cab49f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4c85fd4dc29f5face0a4b37d3693067d2d927799f288650a3f45eca141cab49f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:95fc8705b93819aec4628ab4239da4993567f752938098bfbd21c33c67514dfd_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:95fc8705b93819aec4628ab4239da4993567f752938098bfbd21c33c67514dfd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:95fc8705b93819aec4628ab4239da4993567f752938098bfbd21c33c67514dfd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:02187c698c910fc363692fe662d6eba2739f42c578edcc19042d4d25a90cb7ed_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:02187c698c910fc363692fe662d6eba2739f42c578edcc19042d4d25a90cb7ed_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:02187c698c910fc363692fe662d6eba2739f42c578edcc19042d4d25a90cb7ed_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:25c5ce5f7f55e889461bc87c491e7eed9bc0088f0ffd8c9e7afaf7de095ebc66_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:25c5ce5f7f55e889461bc87c491e7eed9bc0088f0ffd8c9e7afaf7de095ebc66_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:25c5ce5f7f55e889461bc87c491e7eed9bc0088f0ffd8c9e7afaf7de095ebc66_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:5258fd40dcbf54168e49644bcae4b6adb2bda3baf66b19273f6a9b7aafbea802_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:5258fd40dcbf54168e49644bcae4b6adb2bda3baf66b19273f6a9b7aafbea802_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:5258fd40dcbf54168e49644bcae4b6adb2bda3baf66b19273f6a9b7aafbea802_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:9e2ccd5a214528511d081bbd6a97c2f5dfbfa116d8d4efe8775ba9b35ede67d9_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:9e2ccd5a214528511d081bbd6a97c2f5dfbfa116d8d4efe8775ba9b35ede67d9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:9e2ccd5a214528511d081bbd6a97c2f5dfbfa116d8d4efe8775ba9b35ede67d9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:53785826d0850fb6505265a386f6b8adb746e2cde861fe94402f207224fb6980_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:53785826d0850fb6505265a386f6b8adb746e2cde861fe94402f207224fb6980_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:53785826d0850fb6505265a386f6b8adb746e2cde861fe94402f207224fb6980_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5ff4b985043500b52a309b2fa3f13ec070ef2038c39ff6fb0f02f3ec6bc9bec2_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5ff4b985043500b52a309b2fa3f13ec070ef2038c39ff6fb0f02f3ec6bc9bec2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5ff4b985043500b52a309b2fa3f13ec070ef2038c39ff6fb0f02f3ec6bc9bec2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:dccf8a87381d0796e8db4eced0d042032c48d44e76a8a85765987ab6daa00a5c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:dccf8a87381d0796e8db4eced0d042032c48d44e76a8a85765987ab6daa00a5c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:dccf8a87381d0796e8db4eced0d042032c48d44e76a8a85765987ab6daa00a5c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:efcfde4cf5b0b230d8c52c0b9276f48173cf34b8b35168e2758f0fb6f7161ed3_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:efcfde4cf5b0b230d8c52c0b9276f48173cf34b8b35168e2758f0fb6f7161ed3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:efcfde4cf5b0b230d8c52c0b9276f48173cf34b8b35168e2758f0fb6f7161ed3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0147ca8411a5fc201575471a971a65254e1e25eca138e7229d4e448bfa06bb9d_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0147ca8411a5fc201575471a971a65254e1e25eca138e7229d4e448bfa06bb9d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0147ca8411a5fc201575471a971a65254e1e25eca138e7229d4e448bfa06bb9d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1142b8c934a2093019771226b172055e98cc5f12b7e0dab8187df4306bed25d9_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1142b8c934a2093019771226b172055e98cc5f12b7e0dab8187df4306bed25d9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1142b8c934a2093019771226b172055e98cc5f12b7e0dab8187df4306bed25d9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:11ccd8a07e40d9b14c2c13a43b90b0e4697a943dd54b6ca92b3fbd3c2a50b2ed_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:11ccd8a07e40d9b14c2c13a43b90b0e4697a943dd54b6ca92b3fbd3c2a50b2ed_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:11ccd8a07e40d9b14c2c13a43b90b0e4697a943dd54b6ca92b3fbd3c2a50b2ed_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3492411e9b21168a7a545de6c24491acf27728ac087df577435de3a2dead02b4_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3492411e9b21168a7a545de6c24491acf27728ac087df577435de3a2dead02b4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3492411e9b21168a7a545de6c24491acf27728ac087df577435de3a2dead02b4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:12dda7bd9202fae1e5eb23b57f7434509249ce73f4c18371c4bdb7f5b99180fd_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:12dda7bd9202fae1e5eb23b57f7434509249ce73f4c18371c4bdb7f5b99180fd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:12dda7bd9202fae1e5eb23b57f7434509249ce73f4c18371c4bdb7f5b99180fd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1e4b83032da99ffa275c6dd8453c6925cb99c51818fe2e20d1b7873bd7b3343c_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1e4b83032da99ffa275c6dd8453c6925cb99c51818fe2e20d1b7873bd7b3343c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1e4b83032da99ffa275c6dd8453c6925cb99c51818fe2e20d1b7873bd7b3343c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b8cdb0348f4bce067b76e217eb061e4cf527ea964370bbe36aa6bb6c9c9ff8bf_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b8cdb0348f4bce067b76e217eb061e4cf527ea964370bbe36aa6bb6c9c9ff8bf_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b8cdb0348f4bce067b76e217eb061e4cf527ea964370bbe36aa6bb6c9c9ff8bf_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:fa0240f49361d00fc86f73aa1050a0eaed7cf146d759f39da03b166cca94215f_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:fa0240f49361d00fc86f73aa1050a0eaed7cf146d759f39da03b166cca94215f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:fa0240f49361d00fc86f73aa1050a0eaed7cf146d759f39da03b166cca94215f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:08ff856f049f13c3307732c1b4a5cea38a8ec9bb538893b9f8557c6b19e02885_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:08ff856f049f13c3307732c1b4a5cea38a8ec9bb538893b9f8557c6b19e02885_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:08ff856f049f13c3307732c1b4a5cea38a8ec9bb538893b9f8557c6b19e02885_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:09caea0c89979d1ad27b554288fd52774d4ef777bb8834f8d4423a96b6eb858e_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:09caea0c89979d1ad27b554288fd52774d4ef777bb8834f8d4423a96b6eb858e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:09caea0c89979d1ad27b554288fd52774d4ef777bb8834f8d4423a96b6eb858e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6c0eba69a18f868fe08e77831e1afd0aa319d3d3dbe13b25b2df41367931a778_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6c0eba69a18f868fe08e77831e1afd0aa319d3d3dbe13b25b2df41367931a778_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6c0eba69a18f868fe08e77831e1afd0aa319d3d3dbe13b25b2df41367931a778_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d6672a2f795584bdb715cb6e63e42151c9e5c70cc92b37b818874af02ecde70c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d6672a2f795584bdb715cb6e63e42151c9e5c70cc92b37b818874af02ecde70c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d6672a2f795584bdb715cb6e63e42151c9e5c70cc92b37b818874af02ecde70c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:672478f2b12571b35e78340c2f19596d70c305c1edbffbd0b41b4eeee4e699da_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:672478f2b12571b35e78340c2f19596d70c305c1edbffbd0b41b4eeee4e699da_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:672478f2b12571b35e78340c2f19596d70c305c1edbffbd0b41b4eeee4e699da_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:73304a74166066a1fa38c05460ecb1458c20da2ac5cbbb79ca21a8663cbdf645_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:73304a74166066a1fa38c05460ecb1458c20da2ac5cbbb79ca21a8663cbdf645_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:73304a74166066a1fa38c05460ecb1458c20da2ac5cbbb79ca21a8663cbdf645_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:be675dbbcc1e54559d20840da5c90deaa5b39c807998a5f737f612de9bf9332d_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:be675dbbcc1e54559d20840da5c90deaa5b39c807998a5f737f612de9bf9332d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:be675dbbcc1e54559d20840da5c90deaa5b39c807998a5f737f612de9bf9332d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c08336b20714743a307fe84aaf73147008cde84e57029260281f57fa7bb53bb0_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c08336b20714743a307fe84aaf73147008cde84e57029260281f57fa7bb53bb0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c08336b20714743a307fe84aaf73147008cde84e57029260281f57fa7bb53bb0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:1169a16979a9ef01aaa58a703169fc7944c8d562b8e2d49dc0f61856267f8407_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:1169a16979a9ef01aaa58a703169fc7944c8d562b8e2d49dc0f61856267f8407_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:1169a16979a9ef01aaa58a703169fc7944c8d562b8e2d49dc0f61856267f8407_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:2c4e52bd681af3dd9b02b11f5156ebad7249bc002e1655d298cb6a08531551bd_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:2c4e52bd681af3dd9b02b11f5156ebad7249bc002e1655d298cb6a08531551bd_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:2c4e52bd681af3dd9b02b11f5156ebad7249bc002e1655d298cb6a08531551bd_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:8f74df034140ea16f806fcbcfd9aa417bbc6b9c06092011d02d2b51d70f9aa9d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:8f74df034140ea16f806fcbcfd9aa417bbc6b9c06092011d02d2b51d70f9aa9d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:8f74df034140ea16f806fcbcfd9aa417bbc6b9c06092011d02d2b51d70f9aa9d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:91c0b74c66c6d71048fb802a6f388f78eefcea4229b0ed48ee787e158fbcbb76_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:91c0b74c66c6d71048fb802a6f388f78eefcea4229b0ed48ee787e158fbcbb76_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:91c0b74c66c6d71048fb802a6f388f78eefcea4229b0ed48ee787e158fbcbb76_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0df4f55da0b58c56738a87b2adab0f5daac38efb0818542ac0f9731320971fe1_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0df4f55da0b58c56738a87b2adab0f5daac38efb0818542ac0f9731320971fe1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0df4f55da0b58c56738a87b2adab0f5daac38efb0818542ac0f9731320971fe1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3a01dea163eae26d52d5343df1038834b94dda58dde4d504147eac03400fccaa_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3a01dea163eae26d52d5343df1038834b94dda58dde4d504147eac03400fccaa_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3a01dea163eae26d52d5343df1038834b94dda58dde4d504147eac03400fccaa_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:906ac236c9d89959a51f2c44665116cc4feecdd76fa52165a23ac30e30f8dbf6_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:906ac236c9d89959a51f2c44665116cc4feecdd76fa52165a23ac30e30f8dbf6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:906ac236c9d89959a51f2c44665116cc4feecdd76fa52165a23ac30e30f8dbf6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d5f581effdd7d0a9f50dd9dbdda3a79ad991a1fae664f2fd785c174c303ae0ae_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d5f581effdd7d0a9f50dd9dbdda3a79ad991a1fae664f2fd785c174c303ae0ae_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d5f581effdd7d0a9f50dd9dbdda3a79ad991a1fae664f2fd785c174c303ae0ae_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:4ae43df174c43885ab3ff4185bcbb3f8435aa0b2a0164e7bd4cc4c9946229f02_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:4ae43df174c43885ab3ff4185bcbb3f8435aa0b2a0164e7bd4cc4c9946229f02_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:4ae43df174c43885ab3ff4185bcbb3f8435aa0b2a0164e7bd4cc4c9946229f02_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:78a4649efb6aec28f8a6cf585c14b156e1a78b6b152b36ef71e0e4e716d1c796_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:78a4649efb6aec28f8a6cf585c14b156e1a78b6b152b36ef71e0e4e716d1c796_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:78a4649efb6aec28f8a6cf585c14b156e1a78b6b152b36ef71e0e4e716d1c796_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9bd2271dbe8d8af246bb14406e84453d2720b56b029135370afac7873e48135f_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9bd2271dbe8d8af246bb14406e84453d2720b56b029135370afac7873e48135f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9bd2271dbe8d8af246bb14406e84453d2720b56b029135370afac7873e48135f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5559e3b24d3eaae8ab3996dade35ef007ac8d41ff73df7762f61cef69c5676d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5559e3b24d3eaae8ab3996dade35ef007ac8d41ff73df7762f61cef69c5676d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5559e3b24d3eaae8ab3996dade35ef007ac8d41ff73df7762f61cef69c5676d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0e3f254b273947d66ca69e6789124005b52486e7667854bf8306d4fe11c84726_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0e3f254b273947d66ca69e6789124005b52486e7667854bf8306d4fe11c84726_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0e3f254b273947d66ca69e6789124005b52486e7667854bf8306d4fe11c84726_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:37fe7b009b5f815ebe4d0bf18916108cc073b237316f8f221209f4ecea4bc8de_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:37fe7b009b5f815ebe4d0bf18916108cc073b237316f8f221209f4ecea4bc8de_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:37fe7b009b5f815ebe4d0bf18916108cc073b237316f8f221209f4ecea4bc8de_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b5f1841b115dd3b39d46a4ffe451c4615337d734d9b30c26937325dad4824535_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b5f1841b115dd3b39d46a4ffe451c4615337d734d9b30c26937325dad4824535_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b5f1841b115dd3b39d46a4ffe451c4615337d734d9b30c26937325dad4824535_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ef016dbd04665612aaebd64f120d5603c48292cd5b2ba9d6b42b8d9a0e53111f_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ef016dbd04665612aaebd64f120d5603c48292cd5b2ba9d6b42b8d9a0e53111f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ef016dbd04665612aaebd64f120d5603c48292cd5b2ba9d6b42b8d9a0e53111f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:0446e834e01cf20712231c7f649827af462c1b3a47d51adc9b535ab743b15e77_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:0446e834e01cf20712231c7f649827af462c1b3a47d51adc9b535ab743b15e77_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:0446e834e01cf20712231c7f649827af462c1b3a47d51adc9b535ab743b15e77_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:0836bcd0e97d3a3fcba0653893ac502d064e6383f588681699ecb777b0b3e54c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:0836bcd0e97d3a3fcba0653893ac502d064e6383f588681699ecb777b0b3e54c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:0836bcd0e97d3a3fcba0653893ac502d064e6383f588681699ecb777b0b3e54c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:8907a040b572ac46eb06ba16759e1aa6f19f654726c2b48f95a9e9a4126dca80_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:8907a040b572ac46eb06ba16759e1aa6f19f654726c2b48f95a9e9a4126dca80_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:8907a040b572ac46eb06ba16759e1aa6f19f654726c2b48f95a9e9a4126dca80_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:c4ad4ebf5cc063b22e95cc5af7c6a8fed2a0e0a86c3184c8c5790038faf13c0e_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:c4ad4ebf5cc063b22e95cc5af7c6a8fed2a0e0a86c3184c8c5790038faf13c0e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:c4ad4ebf5cc063b22e95cc5af7c6a8fed2a0e0a86c3184c8c5790038faf13c0e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0f9b71d36f38ddeee94f80eacad457f74892cd50f1b92009520ee992a1d899b1_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0f9b71d36f38ddeee94f80eacad457f74892cd50f1b92009520ee992a1d899b1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0f9b71d36f38ddeee94f80eacad457f74892cd50f1b92009520ee992a1d899b1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1760cbabf9da8ee1af5700ce11d957a923308bc8f6365579fe4d3d10e38ab2b1_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1760cbabf9da8ee1af5700ce11d957a923308bc8f6365579fe4d3d10e38ab2b1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1760cbabf9da8ee1af5700ce11d957a923308bc8f6365579fe4d3d10e38ab2b1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a5effce6e25b396c615b305edebca5f9b2e5cb7317e21638bd54ec10bd6eb70a_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a5effce6e25b396c615b305edebca5f9b2e5cb7317e21638bd54ec10bd6eb70a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a5effce6e25b396c615b305edebca5f9b2e5cb7317e21638bd54ec10bd6eb70a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e28816756bf6a7f381e1fab5ca98de548d4f1485fac107c25482fc86988f20ba_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e28816756bf6a7f381e1fab5ca98de548d4f1485fac107c25482fc86988f20ba_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e28816756bf6a7f381e1fab5ca98de548d4f1485fac107c25482fc86988f20ba_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8ae9e8955cc59fd7d093d73aab088a053b40edddc2b2b17518d32e52080c51f6_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8ae9e8955cc59fd7d093d73aab088a053b40edddc2b2b17518d32e52080c51f6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8ae9e8955cc59fd7d093d73aab088a053b40edddc2b2b17518d32e52080c51f6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:ba2ab74ea4e69cf474709160864550781d65a1a302ca6b15303855ef1d0c121a_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:ba2ab74ea4e69cf474709160864550781d65a1a302ca6b15303855ef1d0c121a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:ba2ab74ea4e69cf474709160864550781d65a1a302ca6b15303855ef1d0c121a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:db4e460937674c8f5fe5e3e4e413c12f2d8ab6364c9749de8fa096d74a6ea181_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:db4e460937674c8f5fe5e3e4e413c12f2d8ab6364c9749de8fa096d74a6ea181_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:db4e460937674c8f5fe5e3e4e413c12f2d8ab6364c9749de8fa096d74a6ea181_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:df193743326166986006c96dc1284fd9ccb0ff0f1eda16c40695ea71f1fd9ca3_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:df193743326166986006c96dc1284fd9ccb0ff0f1eda16c40695ea71f1fd9ca3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:df193743326166986006c96dc1284fd9ccb0ff0f1eda16c40695ea71f1fd9ca3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2fda9c22583ecad5b346d67258c2d995f38aaabba3147d8431617f9d36eadc15_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2fda9c22583ecad5b346d67258c2d995f38aaabba3147d8431617f9d36eadc15_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2fda9c22583ecad5b346d67258c2d995f38aaabba3147d8431617f9d36eadc15_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6f976b35dcf9ab80efb921faea8fb9771c519ce4fd8dc7afa4bfab88904322c9_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6f976b35dcf9ab80efb921faea8fb9771c519ce4fd8dc7afa4bfab88904322c9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6f976b35dcf9ab80efb921faea8fb9771c519ce4fd8dc7afa4bfab88904322c9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:8223acdd859a71e118ed48788a81467d26497412880220485b97f77f4708d2c0_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:8223acdd859a71e118ed48788a81467d26497412880220485b97f77f4708d2c0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:8223acdd859a71e118ed48788a81467d26497412880220485b97f77f4708d2c0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ddea0f269358a8547cf8a1fd018a9579dc482edf7811438558921ae72e253ecd_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ddea0f269358a8547cf8a1fd018a9579dc482edf7811438558921ae72e253ecd_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ddea0f269358a8547cf8a1fd018a9579dc482edf7811438558921ae72e253ecd_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:42346aa49263c1623348322054753da60f4eb66ea1c5dd58a9853c3c424b8ad4_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:42346aa49263c1623348322054753da60f4eb66ea1c5dd58a9853c3c424b8ad4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:42346aa49263c1623348322054753da60f4eb66ea1c5dd58a9853c3c424b8ad4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:70595161b8c78c6e79e89892f1029d6b93677cb3bac65b94570cb675e60040b4_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:70595161b8c78c6e79e89892f1029d6b93677cb3bac65b94570cb675e60040b4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:70595161b8c78c6e79e89892f1029d6b93677cb3bac65b94570cb675e60040b4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f4409ec09d014a28c6993bcb2c3f908db219b7ed73a5f48a47ba006b4e873dad_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f4409ec09d014a28c6993bcb2c3f908db219b7ed73a5f48a47ba006b4e873dad_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f4409ec09d014a28c6993bcb2c3f908db219b7ed73a5f48a47ba006b4e873dad_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f9c3ac9e11b3518f58cb69d8418ad86578bec1bda0373e995a0bd4b6583c1d00_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f9c3ac9e11b3518f58cb69d8418ad86578bec1bda0373e995a0bd4b6583c1d00_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f9c3ac9e11b3518f58cb69d8418ad86578bec1bda0373e995a0bd4b6583c1d00_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:1d81b571d57f07eb8611f0cedd3700380dbdcaf7d4beb5ea2f7a7a0b7b54b506_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:1d81b571d57f07eb8611f0cedd3700380dbdcaf7d4beb5ea2f7a7a0b7b54b506_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:1d81b571d57f07eb8611f0cedd3700380dbdcaf7d4beb5ea2f7a7a0b7b54b506_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:482fbb76cb2e4fcdfd7110dd3955056c222c7c4bb6fa47298fe82a286bdd2a9d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:482fbb76cb2e4fcdfd7110dd3955056c222c7c4bb6fa47298fe82a286bdd2a9d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:482fbb76cb2e4fcdfd7110dd3955056c222c7c4bb6fa47298fe82a286bdd2a9d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:ca63f9bcd26de5a7a6cbe224c5ce4a95e3e254da92f799a1184fa4e669846ff9_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:ca63f9bcd26de5a7a6cbe224c5ce4a95e3e254da92f799a1184fa4e669846ff9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:ca63f9bcd26de5a7a6cbe224c5ce4a95e3e254da92f799a1184fa4e669846ff9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:fd1787d6962db6e17c8c78126f6d099aa0ba6fe868765d48d07f0116c7b4ea91_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:fd1787d6962db6e17c8c78126f6d099aa0ba6fe868765d48d07f0116c7b4ea91_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:fd1787d6962db6e17c8c78126f6d099aa0ba6fe868765d48d07f0116c7b4ea91_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:a01343b547cb7644cdfce72e4a51f534f02332de3e14c7f284b621ca10057ab1_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:a01343b547cb7644cdfce72e4a51f534f02332de3e14c7f284b621ca10057ab1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:a01343b547cb7644cdfce72e4a51f534f02332de3e14c7f284b621ca10057ab1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:bff0fb9275332b54ac4d2fc4a7eca5134d9165d6ed683aa417fd4900cdd5a489_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:bff0fb9275332b54ac4d2fc4a7eca5134d9165d6ed683aa417fd4900cdd5a489_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:bff0fb9275332b54ac4d2fc4a7eca5134d9165d6ed683aa417fd4900cdd5a489_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c906a7818efdc2557a04627715a3c4769c6736c14193cf9db04ab4cc68d4232b_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c906a7818efdc2557a04627715a3c4769c6736c14193cf9db04ab4cc68d4232b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c906a7818efdc2557a04627715a3c4769c6736c14193cf9db04ab4cc68d4232b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e7f942ba9fa6c0af64a19f88025406fe45bcb68f18315a342449e38c3258d985_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e7f942ba9fa6c0af64a19f88025406fe45bcb68f18315a342449e38c3258d985_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e7f942ba9fa6c0af64a19f88025406fe45bcb68f18315a342449e38c3258d985_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:0493200aea85c3cf4d979d996677d06300d447c04bc05766546305ab97f94fe1_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:0493200aea85c3cf4d979d996677d06300d447c04bc05766546305ab97f94fe1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:0493200aea85c3cf4d979d996677d06300d447c04bc05766546305ab97f94fe1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:46c215a6de00e10a46646b8738aeea04b68f238beb43c57e42e94cbbad0ee1e0_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:46c215a6de00e10a46646b8738aeea04b68f238beb43c57e42e94cbbad0ee1e0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:46c215a6de00e10a46646b8738aeea04b68f238beb43c57e42e94cbbad0ee1e0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:51007fda4026ccb7540d46d5724a9a5cea3b7436422cf3a12ca23d53c27fe880_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:51007fda4026ccb7540d46d5724a9a5cea3b7436422cf3a12ca23d53c27fe880_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:51007fda4026ccb7540d46d5724a9a5cea3b7436422cf3a12ca23d53c27fe880_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:ca178bcf74f51451b6f8da67c89c366b9a9d70cbde74440a611dad058f13d976_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:ca178bcf74f51451b6f8da67c89c366b9a9d70cbde74440a611dad058f13d976_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:ca178bcf74f51451b6f8da67c89c366b9a9d70cbde74440a611dad058f13d976_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0c5bd2c645113ad65dd8f37b17734e5ea5a11210b809f820f8c427d15e809e49_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0c5bd2c645113ad65dd8f37b17734e5ea5a11210b809f820f8c427d15e809e49_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0c5bd2c645113ad65dd8f37b17734e5ea5a11210b809f820f8c427d15e809e49_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2efa8ef7edacba925794bd80700c650269ebc2fe7c23590eecd30347cfe2f600_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2efa8ef7edacba925794bd80700c650269ebc2fe7c23590eecd30347cfe2f600_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2efa8ef7edacba925794bd80700c650269ebc2fe7c23590eecd30347cfe2f600_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:4fcf7d02fa8765f6e96eadfb614cf2461486d6ca2034d37150f1d2ba13076cff_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:4fcf7d02fa8765f6e96eadfb614cf2461486d6ca2034d37150f1d2ba13076cff_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:4fcf7d02fa8765f6e96eadfb614cf2461486d6ca2034d37150f1d2ba13076cff_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:5f393bf48c46b53475eb6f701e62bbcfe819cf05fe8631f41e7ff7c3de79476d_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:5f393bf48c46b53475eb6f701e62bbcfe819cf05fe8631f41e7ff7c3de79476d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:5f393bf48c46b53475eb6f701e62bbcfe819cf05fe8631f41e7ff7c3de79476d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:18ac76b5ce6f3578766d39d84c63d2f2cbc51e39cd2e7029b42473366a9447df_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:18ac76b5ce6f3578766d39d84c63d2f2cbc51e39cd2e7029b42473366a9447df_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:18ac76b5ce6f3578766d39d84c63d2f2cbc51e39cd2e7029b42473366a9447df_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:432be9a108e9f591ff16608487816f6fddf01989e0ebce1ec9a6e588505951d5_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:432be9a108e9f591ff16608487816f6fddf01989e0ebce1ec9a6e588505951d5_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:432be9a108e9f591ff16608487816f6fddf01989e0ebce1ec9a6e588505951d5_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:609f37ef3cb10fc8181ed2b99363dcfdb7104bba0d1d97d5d6f9b712e939595e_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:609f37ef3cb10fc8181ed2b99363dcfdb7104bba0d1d97d5d6f9b712e939595e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:609f37ef3cb10fc8181ed2b99363dcfdb7104bba0d1d97d5d6f9b712e939595e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:8ba457acd3d51df8c7d4396d5beec0466f70f390c9fda07d4bce43bd8be11246_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:8ba457acd3d51df8c7d4396d5beec0466f70f390c9fda07d4bce43bd8be11246_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:8ba457acd3d51df8c7d4396d5beec0466f70f390c9fda07d4bce43bd8be11246_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:37321bcb448014e9796638f1cc9f38198ddde929119c2c90731e07201db9066f_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:37321bcb448014e9796638f1cc9f38198ddde929119c2c90731e07201db9066f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:37321bcb448014e9796638f1cc9f38198ddde929119c2c90731e07201db9066f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:9708ffe034c5e0e8c593b2a079e7645c7e67f141fe16aa5fa69380e40439bee5_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:9708ffe034c5e0e8c593b2a079e7645c7e67f141fe16aa5fa69380e40439bee5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:9708ffe034c5e0e8c593b2a079e7645c7e67f141fe16aa5fa69380e40439bee5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:bbf5145043f74c523774651c9fc72a42a4f496b68bfce3c05d872796a15486d4_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:bbf5145043f74c523774651c9fc72a42a4f496b68bfce3c05d872796a15486d4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:bbf5145043f74c523774651c9fc72a42a4f496b68bfce3c05d872796a15486d4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:cdc3e80c9a429c9d0c6ec935b4fcdb8dad0caf27e039f9180dc81ee82e790bcc_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:cdc3e80c9a429c9d0c6ec935b4fcdb8dad0caf27e039f9180dc81ee82e790bcc_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:cdc3e80c9a429c9d0c6ec935b4fcdb8dad0caf27e039f9180dc81ee82e790bcc_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:56885f000d8fbc2d573023681e29a6b205b52dc45861a373e761b9b5405fc9f8_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:56885f000d8fbc2d573023681e29a6b205b52dc45861a373e761b9b5405fc9f8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:56885f000d8fbc2d573023681e29a6b205b52dc45861a373e761b9b5405fc9f8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:6f2eee37b485cf830d566c80656e2fe8c94db49271deb92426aa2c64e73a5450_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:6f2eee37b485cf830d566c80656e2fe8c94db49271deb92426aa2c64e73a5450_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:6f2eee37b485cf830d566c80656e2fe8c94db49271deb92426aa2c64e73a5450_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:9bb5c442d1d55703b47f00db1e0cdfd7fb9297f2bcce450a6dc80a0ed0ea7ad0_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:9bb5c442d1d55703b47f00db1e0cdfd7fb9297f2bcce450a6dc80a0ed0ea7ad0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:9bb5c442d1d55703b47f00db1e0cdfd7fb9297f2bcce450a6dc80a0ed0ea7ad0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:bc8054c48259c0f9887ee8425d1cd447aeca3e26e9d188b89760998eea4aefac_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:bc8054c48259c0f9887ee8425d1cd447aeca3e26e9d188b89760998eea4aefac_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:bc8054c48259c0f9887ee8425d1cd447aeca3e26e9d188b89760998eea4aefac_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:20a9d05518cb98ec648b2d0a96d4e1d3e321d5b9bb7fbf946be8896b5d988741_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:20a9d05518cb98ec648b2d0a96d4e1d3e321d5b9bb7fbf946be8896b5d988741_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:20a9d05518cb98ec648b2d0a96d4e1d3e321d5b9bb7fbf946be8896b5d988741_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:37ecba79951266453dd293d4430be27a6d8e3636599440bfcf21f81f167768ea_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:37ecba79951266453dd293d4430be27a6d8e3636599440bfcf21f81f167768ea_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:37ecba79951266453dd293d4430be27a6d8e3636599440bfcf21f81f167768ea_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:4f6294ed30ab476019aaaa77874157facc77413988f82ffc46f94d3a98d2e4f1_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:4f6294ed30ab476019aaaa77874157facc77413988f82ffc46f94d3a98d2e4f1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:4f6294ed30ab476019aaaa77874157facc77413988f82ffc46f94d3a98d2e4f1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:73cfd9231a8074ad6b8a7cc94933438d5e49aa0d0fc2b4c43eb8a63ff8be651d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:73cfd9231a8074ad6b8a7cc94933438d5e49aa0d0fc2b4c43eb8a63ff8be651d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:73cfd9231a8074ad6b8a7cc94933438d5e49aa0d0fc2b4c43eb8a63ff8be651d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:438dfc54a92a3e702f048645ed11a0730711fba84df87879495e07a03fe3556b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:438dfc54a92a3e702f048645ed11a0730711fba84df87879495e07a03fe3556b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:438dfc54a92a3e702f048645ed11a0730711fba84df87879495e07a03fe3556b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:793282991ffa04756ea0f865660777e5aa05f45f0ec89aa38af24667c038264a_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:793282991ffa04756ea0f865660777e5aa05f45f0ec89aa38af24667c038264a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:793282991ffa04756ea0f865660777e5aa05f45f0ec89aa38af24667c038264a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:11038b0a32e1f09ab41cce1620e8ad696d7f9b479d213075c5633dd82fb33e9c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:11038b0a32e1f09ab41cce1620e8ad696d7f9b479d213075c5633dd82fb33e9c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:11038b0a32e1f09ab41cce1620e8ad696d7f9b479d213075c5633dd82fb33e9c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:45d896003c428ca6a9199fb5c513e6c8e7fb1a220ad93f5f5155c59ef3230168_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:45d896003c428ca6a9199fb5c513e6c8e7fb1a220ad93f5f5155c59ef3230168_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:45d896003c428ca6a9199fb5c513e6c8e7fb1a220ad93f5f5155c59ef3230168_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:1caa933911fb20b0b06db0915f546cd28940c890b415f645a258c3d4285dd729_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:1caa933911fb20b0b06db0915f546cd28940c890b415f645a258c3d4285dd729_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:1caa933911fb20b0b06db0915f546cd28940c890b415f645a258c3d4285dd729_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:8b1f72530d1618fd703524d06bdb79a4687bcf616e00b8e0c2fbd19fc98573b6_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:8b1f72530d1618fd703524d06bdb79a4687bcf616e00b8e0c2fbd19fc98573b6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:8b1f72530d1618fd703524d06bdb79a4687bcf616e00b8e0c2fbd19fc98573b6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1ccd39b658c2426ba019522f1926c5bff64e08b767ab5902357121b10c5cd0bf_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1ccd39b658c2426ba019522f1926c5bff64e08b767ab5902357121b10c5cd0bf_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1ccd39b658c2426ba019522f1926c5bff64e08b767ab5902357121b10c5cd0bf_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:3e8dbd871340e28ab3544937e42d01dbf3e4cf1cea7a472b2d4be87f79ae4422_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:3e8dbd871340e28ab3544937e42d01dbf3e4cf1cea7a472b2d4be87f79ae4422_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:3e8dbd871340e28ab3544937e42d01dbf3e4cf1cea7a472b2d4be87f79ae4422_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a453ec5ea103b8aee58d828e9c5b908e807daa98c2cc1ec2a7f9262e6106f920_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a453ec5ea103b8aee58d828e9c5b908e807daa98c2cc1ec2a7f9262e6106f920_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a453ec5ea103b8aee58d828e9c5b908e807daa98c2cc1ec2a7f9262e6106f920_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:aaed8c8fde4bf26fdc9d42bea71b481f39f1cc4c5d4e2ff98b0337789424bcb5_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:aaed8c8fde4bf26fdc9d42bea71b481f39f1cc4c5d4e2ff98b0337789424bcb5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:aaed8c8fde4bf26fdc9d42bea71b481f39f1cc4c5d4e2ff98b0337789424bcb5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:17096fa70b9b6e191246fcc57827fde54d50408cc4f8096e0eb864eac97923af_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:17096fa70b9b6e191246fcc57827fde54d50408cc4f8096e0eb864eac97923af_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:17096fa70b9b6e191246fcc57827fde54d50408cc4f8096e0eb864eac97923af_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:876fdb9deaa22222d20923726bf70b5a13803f1f1902ecd07fced4972bd97049_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:876fdb9deaa22222d20923726bf70b5a13803f1f1902ecd07fced4972bd97049_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:876fdb9deaa22222d20923726bf70b5a13803f1f1902ecd07fced4972bd97049_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b32a747170328cc3abe91ab30c2115cb2fcaff3c7502cabad74d319504585a0f_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b32a747170328cc3abe91ab30c2115cb2fcaff3c7502cabad74d319504585a0f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b32a747170328cc3abe91ab30c2115cb2fcaff3c7502cabad74d319504585a0f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:cc1d817d4cc0d714aeb9f31cd60c2066b2c2bd80b09c17b8f22198ca3a448004_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:cc1d817d4cc0d714aeb9f31cd60c2066b2c2bd80b09c17b8f22198ca3a448004_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:cc1d817d4cc0d714aeb9f31cd60c2066b2c2bd80b09c17b8f22198ca3a448004_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:1586dc98a9ea3ce63694be693e9d99c3a2fd33b609430872b8a2f54689f45d8d_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:1586dc98a9ea3ce63694be693e9d99c3a2fd33b609430872b8a2f54689f45d8d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:1586dc98a9ea3ce63694be693e9d99c3a2fd33b609430872b8a2f54689f45d8d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:46214068b4991cfdf4eb80bc38bb83a90622cd23d61675ce206148a4447d95d9_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:46214068b4991cfdf4eb80bc38bb83a90622cd23d61675ce206148a4447d95d9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:46214068b4991cfdf4eb80bc38bb83a90622cd23d61675ce206148a4447d95d9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:489fef5be978598f1fab165d9c6f5c191b93406d36977922ee4d1c8bfd1c2959_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:489fef5be978598f1fab165d9c6f5c191b93406d36977922ee4d1c8bfd1c2959_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:489fef5be978598f1fab165d9c6f5c191b93406d36977922ee4d1c8bfd1c2959_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:b16a437d01862e4b51fe6784954c0f74378f5c39f6773c11a716f5038f8d072f_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:b16a437d01862e4b51fe6784954c0f74378f5c39f6773c11a716f5038f8d072f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:b16a437d01862e4b51fe6784954c0f74378f5c39f6773c11a716f5038f8d072f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:33f3e1a8ae71fdaa5fc56617e8af3019fb15746b3065848b52faadad85c84bf4_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:33f3e1a8ae71fdaa5fc56617e8af3019fb15746b3065848b52faadad85c84bf4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:33f3e1a8ae71fdaa5fc56617e8af3019fb15746b3065848b52faadad85c84bf4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:398a0c4774359eeba1a6901f586dc0dc718678d59c48a46c3e7501fc9f9ebd27_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:398a0c4774359eeba1a6901f586dc0dc718678d59c48a46c3e7501fc9f9ebd27_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:398a0c4774359eeba1a6901f586dc0dc718678d59c48a46c3e7501fc9f9ebd27_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:633edbe4a3b145b22f6fb3630f19e0c4ab1eb03226260edb99c2c6c25ff8f2cb_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:633edbe4a3b145b22f6fb3630f19e0c4ab1eb03226260edb99c2c6c25ff8f2cb_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:633edbe4a3b145b22f6fb3630f19e0c4ab1eb03226260edb99c2c6c25ff8f2cb_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:63f159e24ab6d18d2ed5da8f6e0743fdfb777cc64e080a78d7959dba629cf69b_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:63f159e24ab6d18d2ed5da8f6e0743fdfb777cc64e080a78d7959dba629cf69b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:63f159e24ab6d18d2ed5da8f6e0743fdfb777cc64e080a78d7959dba629cf69b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:6d4944ef58dd5613eac1649bd2aeffa89eeec19db321697a808f1e4b8a9777e6_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:6d4944ef58dd5613eac1649bd2aeffa89eeec19db321697a808f1e4b8a9777e6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:6d4944ef58dd5613eac1649bd2aeffa89eeec19db321697a808f1e4b8a9777e6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:72bdd3bda587631748d9fce0b29c2ba708ed7398274acacf96c80ef014db28c6_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:72bdd3bda587631748d9fce0b29c2ba708ed7398274acacf96c80ef014db28c6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:72bdd3bda587631748d9fce0b29c2ba708ed7398274acacf96c80ef014db28c6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:9136be985068aa004a4254c57afab18ebea5cccfa7f753ea5df4967eae39f150_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:9136be985068aa004a4254c57afab18ebea5cccfa7f753ea5df4967eae39f150_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:9136be985068aa004a4254c57afab18ebea5cccfa7f753ea5df4967eae39f150_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:dfddfd2c2a4f61347ba894e05a91551bf98fe646423069255d9cdea794dd4a0d_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:dfddfd2c2a4f61347ba894e05a91551bf98fe646423069255d9cdea794dd4a0d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:dfddfd2c2a4f61347ba894e05a91551bf98fe646423069255d9cdea794dd4a0d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:154d4fa3af0cbbf04c768359ae4a125ffdd6a0f416d414c1ccd7816d5ca51a51_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:154d4fa3af0cbbf04c768359ae4a125ffdd6a0f416d414c1ccd7816d5ca51a51_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:154d4fa3af0cbbf04c768359ae4a125ffdd6a0f416d414c1ccd7816d5ca51a51_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2f4df77c24bb1fb4d3b8815e25418071aec76644820ad996a98f6acaba7ebafc_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2f4df77c24bb1fb4d3b8815e25418071aec76644820ad996a98f6acaba7ebafc_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2f4df77c24bb1fb4d3b8815e25418071aec76644820ad996a98f6acaba7ebafc_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:897ad54d23f400623339c3b23d9928b9f5baa010b549ab632d8daab32ed5dc86_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:897ad54d23f400623339c3b23d9928b9f5baa010b549ab632d8daab32ed5dc86_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:897ad54d23f400623339c3b23d9928b9f5baa010b549ab632d8daab32ed5dc86_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:dd6afcd2fb62211785b1c5837499e681f9d2b4d8e740f189a516f31a4a92cad5_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:dd6afcd2fb62211785b1c5837499e681f9d2b4d8e740f189a516f31a4a92cad5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:dd6afcd2fb62211785b1c5837499e681f9d2b4d8e740f189a516f31a4a92cad5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:6771ff316058a27d66103d16d0c8c2f10afb96970026025668aa09d0b9fde5bb_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:6771ff316058a27d66103d16d0c8c2f10afb96970026025668aa09d0b9fde5bb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:6771ff316058a27d66103d16d0c8c2f10afb96970026025668aa09d0b9fde5bb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:a56d46010af804691f07b3f74c1c989247654cff3998574bc9cdc803289eb7f7_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:a56d46010af804691f07b3f74c1c989247654cff3998574bc9cdc803289eb7f7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:a56d46010af804691f07b3f74c1c989247654cff3998574bc9cdc803289eb7f7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:ae5cf77458c9afb10e612d9fb9aed9b34236ef0c0e741b67e1407e72ac4111be_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:ae5cf77458c9afb10e612d9fb9aed9b34236ef0c0e741b67e1407e72ac4111be_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:ae5cf77458c9afb10e612d9fb9aed9b34236ef0c0e741b67e1407e72ac4111be_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:e18c84898a8a180cc1f33fc5fd008baa2a2c06bcaa9acb41271b1afd19e66084_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:e18c84898a8a180cc1f33fc5fd008baa2a2c06bcaa9acb41271b1afd19e66084_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:e18c84898a8a180cc1f33fc5fd008baa2a2c06bcaa9acb41271b1afd19e66084_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:440e519d7e795fd85f9216b57f698dcd85a8cb7a6307bba64a56ac7b8c555dd2_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:440e519d7e795fd85f9216b57f698dcd85a8cb7a6307bba64a56ac7b8c555dd2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:440e519d7e795fd85f9216b57f698dcd85a8cb7a6307bba64a56ac7b8c555dd2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:597e0d72e46cb98278150680aa16cadf1e80a155bcaa1f2ff42beb1e3cdd1427_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:597e0d72e46cb98278150680aa16cadf1e80a155bcaa1f2ff42beb1e3cdd1427_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:597e0d72e46cb98278150680aa16cadf1e80a155bcaa1f2ff42beb1e3cdd1427_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:64f7184054ad92d4e17082e3d998ca87b92d51ba69ac41aaa2d6f8f84b5ab23a_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:64f7184054ad92d4e17082e3d998ca87b92d51ba69ac41aaa2d6f8f84b5ab23a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:64f7184054ad92d4e17082e3d998ca87b92d51ba69ac41aaa2d6f8f84b5ab23a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:9a9e28475221c08b2c4e5e33572320d4796b33461110d36758dfe8cf32c11961_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:9a9e28475221c08b2c4e5e33572320d4796b33461110d36758dfe8cf32c11961_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:9a9e28475221c08b2c4e5e33572320d4796b33461110d36758dfe8cf32c11961_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:00a733c0638b309ce936fa495ef79171c793aecc342896062bd65a32a01ab82b_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:00a733c0638b309ce936fa495ef79171c793aecc342896062bd65a32a01ab82b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:00a733c0638b309ce936fa495ef79171c793aecc342896062bd65a32a01ab82b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:22e238d2641140c26acb4794076f25cda7dd6494198fefa3732df691cf556213_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:22e238d2641140c26acb4794076f25cda7dd6494198fefa3732df691cf556213_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:22e238d2641140c26acb4794076f25cda7dd6494198fefa3732df691cf556213_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:68f58aaf5633c16a0b5888cc822d5aa6f4d9520f630c7b59e9a4915340845ac0_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:68f58aaf5633c16a0b5888cc822d5aa6f4d9520f630c7b59e9a4915340845ac0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:68f58aaf5633c16a0b5888cc822d5aa6f4d9520f630c7b59e9a4915340845ac0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:ba7f14e0b1cfe3b1f66a27e7e86d4c0629b2ec1d39ae8ad18b75dccc1110d718_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:ba7f14e0b1cfe3b1f66a27e7e86d4c0629b2ec1d39ae8ad18b75dccc1110d718_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:ba7f14e0b1cfe3b1f66a27e7e86d4c0629b2ec1d39ae8ad18b75dccc1110d718_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:56ac2cee83f35b2932feeb1ad92f4e208b736e96d1b29124fd10c2d95705a0ea_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:56ac2cee83f35b2932feeb1ad92f4e208b736e96d1b29124fd10c2d95705a0ea_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:56ac2cee83f35b2932feeb1ad92f4e208b736e96d1b29124fd10c2d95705a0ea_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:6f8502b42a4eedcc415794f2d8a58b6a3ca722d7045497ef3e8cab8fb74dfde4_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:6f8502b42a4eedcc415794f2d8a58b6a3ca722d7045497ef3e8cab8fb74dfde4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:6f8502b42a4eedcc415794f2d8a58b6a3ca722d7045497ef3e8cab8fb74dfde4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:7093f1c4c31453062b617deefd52d5b816a68e312a0fd43951331337068c23d1_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:7093f1c4c31453062b617deefd52d5b816a68e312a0fd43951331337068c23d1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:7093f1c4c31453062b617deefd52d5b816a68e312a0fd43951331337068c23d1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:c3c84338d0fcd35f25afcfc975383a46d51b701e97e3d5106e3079088e4ad0a1_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:c3c84338d0fcd35f25afcfc975383a46d51b701e97e3d5106e3079088e4ad0a1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:c3c84338d0fcd35f25afcfc975383a46d51b701e97e3d5106e3079088e4ad0a1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:2a5319f2a9f3435ea17609d049a09e2e0884336f69e2feb2326363045ffb248a_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:2a5319f2a9f3435ea17609d049a09e2e0884336f69e2feb2326363045ffb248a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:2a5319f2a9f3435ea17609d049a09e2e0884336f69e2feb2326363045ffb248a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:3f9fcc6071d19e3683c5e6e95aed954aae6f1e0a3e9f60dd89d7d8620c98c725_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:3f9fcc6071d19e3683c5e6e95aed954aae6f1e0a3e9f60dd89d7d8620c98c725_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:3f9fcc6071d19e3683c5e6e95aed954aae6f1e0a3e9f60dd89d7d8620c98c725_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:a00071ef61b7892a3c7e3ef7e706ca242d01db2137121d99b657cf43029161e2_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:a00071ef61b7892a3c7e3ef7e706ca242d01db2137121d99b657cf43029161e2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:a00071ef61b7892a3c7e3ef7e706ca242d01db2137121d99b657cf43029161e2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:de8998ebd9ea00a25a93112bf80ebfc99adecc758ade009f624050e0a8e14910_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:de8998ebd9ea00a25a93112bf80ebfc99adecc758ade009f624050e0a8e14910_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:de8998ebd9ea00a25a93112bf80ebfc99adecc758ade009f624050e0a8e14910_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:30a44da63a3fd22c0b932b612d8b9e1be7ce630633dd0a4e7f492f5104fe444a_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:30a44da63a3fd22c0b932b612d8b9e1be7ce630633dd0a4e7f492f5104fe444a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:30a44da63a3fd22c0b932b612d8b9e1be7ce630633dd0a4e7f492f5104fe444a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:773f468a20195b1c8462cd9e64bec18022247d290d4ad4fe2c7d5c00c7b44280_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:773f468a20195b1c8462cd9e64bec18022247d290d4ad4fe2c7d5c00c7b44280_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:773f468a20195b1c8462cd9e64bec18022247d290d4ad4fe2c7d5c00c7b44280_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d19aa4f38b8cf5d0fa474321fa45cae5a5eb3c9c236bec5f690ece6210bfeaa1_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d19aa4f38b8cf5d0fa474321fa45cae5a5eb3c9c236bec5f690ece6210bfeaa1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d19aa4f38b8cf5d0fa474321fa45cae5a5eb3c9c236bec5f690ece6210bfeaa1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:e892cb3024cfac4bb26cc849a0ee14510db4f10ab595a9fd3bc81b4937039338_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:e892cb3024cfac4bb26cc849a0ee14510db4f10ab595a9fd3bc81b4937039338_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:e892cb3024cfac4bb26cc849a0ee14510db4f10ab595a9fd3bc81b4937039338_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:00b016c852dd19208ccd01fa71f474b3fba2b9cb69c49529b15a6442103f09db_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:00b016c852dd19208ccd01fa71f474b3fba2b9cb69c49529b15a6442103f09db_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:00b016c852dd19208ccd01fa71f474b3fba2b9cb69c49529b15a6442103f09db_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:69ea70374828108b32c30d5ce7886b5f10150397ec5622d96a95770039414443_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:69ea70374828108b32c30d5ce7886b5f10150397ec5622d96a95770039414443_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:69ea70374828108b32c30d5ce7886b5f10150397ec5622d96a95770039414443_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ea1e6bbe81cf82e200896a8afa6e8096d8d1365e3c3075e6e350ec58020f486_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ea1e6bbe81cf82e200896a8afa6e8096d8d1365e3c3075e6e350ec58020f486_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ea1e6bbe81cf82e200896a8afa6e8096d8d1365e3c3075e6e350ec58020f486_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:197ced080a325ee5c0e8a6c1b462a8e295e19b1afe50da3b0872146a33764416_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:197ced080a325ee5c0e8a6c1b462a8e295e19b1afe50da3b0872146a33764416_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:197ced080a325ee5c0e8a6c1b462a8e295e19b1afe50da3b0872146a33764416_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:224f95d6e43bdd9b61b7ed2463bbb0033af561025703c8215f0351b02e058be6_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:224f95d6e43bdd9b61b7ed2463bbb0033af561025703c8215f0351b02e058be6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:224f95d6e43bdd9b61b7ed2463bbb0033af561025703c8215f0351b02e058be6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:67a538b9b070bfd2868bed99c04e5a72e4b362f7377c7e3ba6e872830543d695_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:67a538b9b070bfd2868bed99c04e5a72e4b362f7377c7e3ba6e872830543d695_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:67a538b9b070bfd2868bed99c04e5a72e4b362f7377c7e3ba6e872830543d695_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:00295f71f5f1dc0123966d95e31bf1626a9920b704922aacee0bdd016a7da50e_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:00295f71f5f1dc0123966d95e31bf1626a9920b704922aacee0bdd016a7da50e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:00295f71f5f1dc0123966d95e31bf1626a9920b704922aacee0bdd016a7da50e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:0307aebade33d8c200280e3bc0ecb826b546ff501af0ca7519a14c8f26733cb6_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:0307aebade33d8c200280e3bc0ecb826b546ff501af0ca7519a14c8f26733cb6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:0307aebade33d8c200280e3bc0ecb826b546ff501af0ca7519a14c8f26733cb6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b4f51c2f25af01ee85a143edf7081276416bf1435c64ce2fb737f4d2cf40d037_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b4f51c2f25af01ee85a143edf7081276416bf1435c64ce2fb737f4d2cf40d037_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b4f51c2f25af01ee85a143edf7081276416bf1435c64ce2fb737f4d2cf40d037_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:3d5e55af3c827069a3ba70d22ab99c71f2ace3e03e3f90aaa08b4f782df9bcfa_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:3d5e55af3c827069a3ba70d22ab99c71f2ace3e03e3f90aaa08b4f782df9bcfa_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:3d5e55af3c827069a3ba70d22ab99c71f2ace3e03e3f90aaa08b4f782df9bcfa_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:a7d62c7f7a06afc07a674fbca10e25fc38cae0e974f8384aa2fe7ea4cfb7581e_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:a7d62c7f7a06afc07a674fbca10e25fc38cae0e974f8384aa2fe7ea4cfb7581e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:a7d62c7f7a06afc07a674fbca10e25fc38cae0e974f8384aa2fe7ea4cfb7581e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:fca944a30fd9876c820aa43599a3eaa95d6beb2e1d43a3d5ffe101eee73808e7_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:fca944a30fd9876c820aa43599a3eaa95d6beb2e1d43a3d5ffe101eee73808e7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:fca944a30fd9876c820aa43599a3eaa95d6beb2e1d43a3d5ffe101eee73808e7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:143975c992aa1f76e99eff7b3c6d9ce89a6a28cbdb28f795d247f597954cab62_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:143975c992aa1f76e99eff7b3c6d9ce89a6a28cbdb28f795d247f597954cab62_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:143975c992aa1f76e99eff7b3c6d9ce89a6a28cbdb28f795d247f597954cab62_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:1d9dea60a0b64f90a2b6dbb6748424239541e2ad31db4415e8fced4da505ef0d_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:1d9dea60a0b64f90a2b6dbb6748424239541e2ad31db4415e8fced4da505ef0d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:1d9dea60a0b64f90a2b6dbb6748424239541e2ad31db4415e8fced4da505ef0d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c0b610f538018d88285a255c722a8fe430951adf658f86528ab3453bb8f47f0_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c0b610f538018d88285a255c722a8fe430951adf658f86528ab3453bb8f47f0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c0b610f538018d88285a255c722a8fe430951adf658f86528ab3453bb8f47f0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:db072e677cd29e500905b6ba27c53c1e0c28bfac8b020083c2c1e668a0be8beb_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:db072e677cd29e500905b6ba27c53c1e0c28bfac8b020083c2c1e668a0be8beb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:db072e677cd29e500905b6ba27c53c1e0c28bfac8b020083c2c1e668a0be8beb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:8d57d08c7b7501f14f3ff2eb151b5cdec799f7ec0004c43d6bcabbfe044e5817_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:8d57d08c7b7501f14f3ff2eb151b5cdec799f7ec0004c43d6bcabbfe044e5817_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:8d57d08c7b7501f14f3ff2eb151b5cdec799f7ec0004c43d6bcabbfe044e5817_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:da2c9a1c7777de82ca7a75ec0e5fc10ddfc905cdb3ee1dc15748dbdbfd156fb7_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:da2c9a1c7777de82ca7a75ec0e5fc10ddfc905cdb3ee1dc15748dbdbfd156fb7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:da2c9a1c7777de82ca7a75ec0e5fc10ddfc905cdb3ee1dc15748dbdbfd156fb7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e1eb49c0c126c193cd035f844746edd98c6c674fdfa6b822d078d4a491b4834d_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e1eb49c0c126c193cd035f844746edd98c6c674fdfa6b822d078d4a491b4834d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e1eb49c0c126c193cd035f844746edd98c6c674fdfa6b822d078d4a491b4834d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e366bb8cbec6aaa79e56469393cd1350c94414200fb5b8bd5da24ecc58828d42_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e366bb8cbec6aaa79e56469393cd1350c94414200fb5b8bd5da24ecc58828d42_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e366bb8cbec6aaa79e56469393cd1350c94414200fb5b8bd5da24ecc58828d42_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:0cb69a6d2855a7262f0aef04c9bf641d95a2e1f91d942f6c0a71c74f9b4f0d92_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:0cb69a6d2855a7262f0aef04c9bf641d95a2e1f91d942f6c0a71c74f9b4f0d92_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:0cb69a6d2855a7262f0aef04c9bf641d95a2e1f91d942f6c0a71c74f9b4f0d92_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:895c866f671ae88e2714ef6306714d51fbbf3e534dfc87dc7469ef2f988ddb39_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:895c866f671ae88e2714ef6306714d51fbbf3e534dfc87dc7469ef2f988ddb39_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:895c866f671ae88e2714ef6306714d51fbbf3e534dfc87dc7469ef2f988ddb39_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:e7a8e634a70ec3a9ea5e2c0507c06f9e2a3c3fe99c9f6c345c45e78513d83301_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:e7a8e634a70ec3a9ea5e2c0507c06f9e2a3c3fe99c9f6c345c45e78513d83301_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:e7a8e634a70ec3a9ea5e2c0507c06f9e2a3c3fe99c9f6c345c45e78513d83301_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:fefba7f9581f5ccd32b34f6dcc22d1fdc40f546129f8a6e13c8ba11678e53eed_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:fefba7f9581f5ccd32b34f6dcc22d1fdc40f546129f8a6e13c8ba11678e53eed_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:fefba7f9581f5ccd32b34f6dcc22d1fdc40f546129f8a6e13c8ba11678e53eed_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:4c3a366338492ad740dda7fccc6679e8721fddef6d20e59544f84f84adc496a4_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:4c3a366338492ad740dda7fccc6679e8721fddef6d20e59544f84f84adc496a4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:4c3a366338492ad740dda7fccc6679e8721fddef6d20e59544f84f84adc496a4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:4cca09306ce89f9793dd978cb1dff8ce399c9beb8a4ca87340b7da9292595049_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:4cca09306ce89f9793dd978cb1dff8ce399c9beb8a4ca87340b7da9292595049_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:4cca09306ce89f9793dd978cb1dff8ce399c9beb8a4ca87340b7da9292595049_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d33b6984ba28018841f599db9e49861609cc53168fd95079587c7d0e300cfd3b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d33b6984ba28018841f599db9e49861609cc53168fd95079587c7d0e300cfd3b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d33b6984ba28018841f599db9e49861609cc53168fd95079587c7d0e300cfd3b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6511e1c1a6dbd6debb9bcdf672ab23851742bd15f5d5d03da1daa81de359ebe_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6511e1c1a6dbd6debb9bcdf672ab23851742bd15f5d5d03da1daa81de359ebe_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6511e1c1a6dbd6debb9bcdf672ab23851742bd15f5d5d03da1daa81de359ebe_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6d156ea4d01afbe1c4fabebed0babfe0b2b761037dc7c1dad9bd37956f85e389_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6d156ea4d01afbe1c4fabebed0babfe0b2b761037dc7c1dad9bd37956f85e389_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6d156ea4d01afbe1c4fabebed0babfe0b2b761037dc7c1dad9bd37956f85e389_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:76165ec2b3238cb437b69e06b12dd40b28f9db7d96a1ca1e87e2a494b9e7db5a_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:76165ec2b3238cb437b69e06b12dd40b28f9db7d96a1ca1e87e2a494b9e7db5a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:76165ec2b3238cb437b69e06b12dd40b28f9db7d96a1ca1e87e2a494b9e7db5a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:40d52829178c8dd36ff2b7c1197b4e276db8555211ad787d669581fffbfb292b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:40d52829178c8dd36ff2b7c1197b4e276db8555211ad787d669581fffbfb292b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:40d52829178c8dd36ff2b7c1197b4e276db8555211ad787d669581fffbfb292b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:d0ffb1ba1dee049b67b4936e15a9e61a8b2c1b273e43b8af1e5a95fdc673816a_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:d0ffb1ba1dee049b67b4936e15a9e61a8b2c1b273e43b8af1e5a95fdc673816a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:d0ffb1ba1dee049b67b4936e15a9e61a8b2c1b273e43b8af1e5a95fdc673816a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:5fbeab8eb3757b57127cc9a38512cd9591dcde2d5ad5ccfb6bcf720ce1e7e5d9_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:5fbeab8eb3757b57127cc9a38512cd9591dcde2d5ad5ccfb6bcf720ce1e7e5d9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:5fbeab8eb3757b57127cc9a38512cd9591dcde2d5ad5ccfb6bcf720ce1e7e5d9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ebe107c93b047a43e6d8c2389eda812df1f522e4dc803b4a07f3fe90434940df_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ebe107c93b047a43e6d8c2389eda812df1f522e4dc803b4a07f3fe90434940df_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ebe107c93b047a43e6d8c2389eda812df1f522e4dc803b4a07f3fe90434940df_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:60e838172937c7f993bdb67d6ca13b9321d872541c0fdc7f5a4240d2b50444ab_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:60e838172937c7f993bdb67d6ca13b9321d872541c0fdc7f5a4240d2b50444ab_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:60e838172937c7f993bdb67d6ca13b9321d872541c0fdc7f5a4240d2b50444ab_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6568510aa757ff06a9cb59d4f304b1f53c6d99b0533a63386b40a9a11bb31be3_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6568510aa757ff06a9cb59d4f304b1f53c6d99b0533a63386b40a9a11bb31be3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6568510aa757ff06a9cb59d4f304b1f53c6d99b0533a63386b40a9a11bb31be3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:85b6590997b528f07e0a8580f4b9454b1514b7753f71b0e6054fc2776b2f261a_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:85b6590997b528f07e0a8580f4b9454b1514b7753f71b0e6054fc2776b2f261a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:85b6590997b528f07e0a8580f4b9454b1514b7753f71b0e6054fc2776b2f261a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:72d94b63511b54ba4e905197ed791abe330d4358b6a6ab56fd150b48be0ed7ad_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:72d94b63511b54ba4e905197ed791abe330d4358b6a6ab56fd150b48be0ed7ad_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:72d94b63511b54ba4e905197ed791abe330d4358b6a6ab56fd150b48be0ed7ad_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e7fb78a505081476a2c02de8c73ae6141d1b8a219fb62353e51e86e55aa0dcfd_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e7fb78a505081476a2c02de8c73ae6141d1b8a219fb62353e51e86e55aa0dcfd_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e7fb78a505081476a2c02de8c73ae6141d1b8a219fb62353e51e86e55aa0dcfd_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:417ceaba6503e12b01356f4cfa57dfef4171b5d26bececd18ba0945cea71286e_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:417ceaba6503e12b01356f4cfa57dfef4171b5d26bececd18ba0945cea71286e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:417ceaba6503e12b01356f4cfa57dfef4171b5d26bececd18ba0945cea71286e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:43a4df01f2b49c2675eb179fbb22e99866774966e5c01ce0d2b383a96dea2f73_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:43a4df01f2b49c2675eb179fbb22e99866774966e5c01ce0d2b383a96dea2f73_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:43a4df01f2b49c2675eb179fbb22e99866774966e5c01ce0d2b383a96dea2f73_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:21f144ce0cf7831dfb4583a60a06fbc4184392f09f2d0233155b3454b891e319_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:21f144ce0cf7831dfb4583a60a06fbc4184392f09f2d0233155b3454b891e319_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:21f144ce0cf7831dfb4583a60a06fbc4184392f09f2d0233155b3454b891e319_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:4a1245776baf54efabbc19d94422608999652b63b2a9321cb5c42121090947b6_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:4a1245776baf54efabbc19d94422608999652b63b2a9321cb5c42121090947b6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:4a1245776baf54efabbc19d94422608999652b63b2a9321cb5c42121090947b6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:53dc1499cb54e22ad237c20193d74605488fdbdc287ee0be9a2afebce6a94923_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:53dc1499cb54e22ad237c20193d74605488fdbdc287ee0be9a2afebce6a94923_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:53dc1499cb54e22ad237c20193d74605488fdbdc287ee0be9a2afebce6a94923_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:759717671dcb82a079a702071ba24af65decb5a75c1b149014b11254fcf3d5b4_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:759717671dcb82a079a702071ba24af65decb5a75c1b149014b11254fcf3d5b4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:759717671dcb82a079a702071ba24af65decb5a75c1b149014b11254fcf3d5b4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:1a7c4b1e78246e1abc342b2f061d7981d97e6b2d43143cbcecf50850afa9c01b_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:1a7c4b1e78246e1abc342b2f061d7981d97e6b2d43143cbcecf50850afa9c01b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:1a7c4b1e78246e1abc342b2f061d7981d97e6b2d43143cbcecf50850afa9c01b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:508d9e4042137c56a9941f5804eb6a3f1c2c07ef28aecebcf448deb370ff2938_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:508d9e4042137c56a9941f5804eb6a3f1c2c07ef28aecebcf448deb370ff2938_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:508d9e4042137c56a9941f5804eb6a3f1c2c07ef28aecebcf448deb370ff2938_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:b199c96564f9f429fe6923858b475ac945440d4f3def0447494521c3dbb3ba14_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:b199c96564f9f429fe6923858b475ac945440d4f3def0447494521c3dbb3ba14_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:b199c96564f9f429fe6923858b475ac945440d4f3def0447494521c3dbb3ba14_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:ee08361f072e3a9acf415151871055347d184a01ecdbef066794fa1be81dae21_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:ee08361f072e3a9acf415151871055347d184a01ecdbef066794fa1be81dae21_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:ee08361f072e3a9acf415151871055347d184a01ecdbef066794fa1be81dae21_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:605cfacbe18ab078a4a53b787a9147191959eb3d4d0fca67c16598935d0b228c_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:605cfacbe18ab078a4a53b787a9147191959eb3d4d0fca67c16598935d0b228c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:605cfacbe18ab078a4a53b787a9147191959eb3d4d0fca67c16598935d0b228c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:b46c9ef68bc543206d952ec2147a5e906c623c77ababbfb72ad0e17097311b7c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:b46c9ef68bc543206d952ec2147a5e906c623c77ababbfb72ad0e17097311b7c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:b46c9ef68bc543206d952ec2147a5e906c623c77ababbfb72ad0e17097311b7c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c7c223caf3cae5907d8ee9941fdf6be2e05b59568caf9829d799227a347723fd_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c7c223caf3cae5907d8ee9941fdf6be2e05b59568caf9829d799227a347723fd_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c7c223caf3cae5907d8ee9941fdf6be2e05b59568caf9829d799227a347723fd_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d136c6a8b47679f86c2612c505d884aa4460fbd89b246bc97054411c0ec1f25e_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d136c6a8b47679f86c2612c505d884aa4460fbd89b246bc97054411c0ec1f25e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d136c6a8b47679f86c2612c505d884aa4460fbd89b246bc97054411c0ec1f25e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:68b437aef909943a4784981487128a2600ef15bcd41af97a626ba06b6ac669ec_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:68b437aef909943a4784981487128a2600ef15bcd41af97a626ba06b6ac669ec_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:68b437aef909943a4784981487128a2600ef15bcd41af97a626ba06b6ac669ec_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:d10b44dfde3237253e89d5ffa30008f80b364b664d43ba8fd7e393c85b18109b_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:d10b44dfde3237253e89d5ffa30008f80b364b664d43ba8fd7e393c85b18109b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:d10b44dfde3237253e89d5ffa30008f80b364b664d43ba8fd7e393c85b18109b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:dab7e5118aceefa05488b444a85a1416c8cce7d283c0ffe6d9eb8a34207f5727_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:dab7e5118aceefa05488b444a85a1416c8cce7d283c0ffe6d9eb8a34207f5727_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:dab7e5118aceefa05488b444a85a1416c8cce7d283c0ffe6d9eb8a34207f5727_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:e491a57f345f9de93f1fd453b81cd60eaf5ae645e41dfa5378e879b885c51a3d_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:e491a57f345f9de93f1fd453b81cd60eaf5ae645e41dfa5378e879b885c51a3d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:e491a57f345f9de93f1fd453b81cd60eaf5ae645e41dfa5378e879b885c51a3d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:53b903ce7233e76a92d3c96aa83b08bbf0c9fdfc3a75eef84edc03b12ad9e705_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:53b903ce7233e76a92d3c96aa83b08bbf0c9fdfc3a75eef84edc03b12ad9e705_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:53b903ce7233e76a92d3c96aa83b08bbf0c9fdfc3a75eef84edc03b12ad9e705_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:dc52fc7de9a5040816cb66b95b2fd99662a3a75ab0e7e60e7f58108c2dd4e186_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:dc52fc7de9a5040816cb66b95b2fd99662a3a75ab0e7e60e7f58108c2dd4e186_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:dc52fc7de9a5040816cb66b95b2fd99662a3a75ab0e7e60e7f58108c2dd4e186_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5d8002d247a707a25e6ce7f778391400d008724d4266d7f31f8c434cafbd6ed4_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5d8002d247a707a25e6ce7f778391400d008724d4266d7f31f8c434cafbd6ed4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5d8002d247a707a25e6ce7f778391400d008724d4266d7f31f8c434cafbd6ed4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:90631d5543ca86259472d1e5aaaa0375f6978f217ec082f22a13aa2d48706a0f_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:90631d5543ca86259472d1e5aaaa0375f6978f217ec082f22a13aa2d48706a0f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:90631d5543ca86259472d1e5aaaa0375f6978f217ec082f22a13aa2d48706a0f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:1577da5364108bafeb3032d5b98f65a8a19635a69f46c6d84805baf1a083ecb2_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:1577da5364108bafeb3032d5b98f65a8a19635a69f46c6d84805baf1a083ecb2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:1577da5364108bafeb3032d5b98f65a8a19635a69f46c6d84805baf1a083ecb2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7a155b9568ca4b8a2ac2204cbd1374789f4cdcb39416fd75e8fc104511026597_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7a155b9568ca4b8a2ac2204cbd1374789f4cdcb39416fd75e8fc104511026597_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7a155b9568ca4b8a2ac2204cbd1374789f4cdcb39416fd75e8fc104511026597_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:2ba9b1edbbccdf9fb8c1a3749410b02e19f86ed26064db22b61c6f393fdebb81_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:2ba9b1edbbccdf9fb8c1a3749410b02e19f86ed26064db22b61c6f393fdebb81_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:2ba9b1edbbccdf9fb8c1a3749410b02e19f86ed26064db22b61c6f393fdebb81_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:92a574834f01932a9ca55bdc438179e30ebf38c9f903cfcca654ffb536a95ef7_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:92a574834f01932a9ca55bdc438179e30ebf38c9f903cfcca654ffb536a95ef7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:92a574834f01932a9ca55bdc438179e30ebf38c9f903cfcca654ffb536a95ef7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:3b0561a80561d95854d5f364f8cd6c3458d27cfb798bf93e09ffcfab97609216_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:3b0561a80561d95854d5f364f8cd6c3458d27cfb798bf93e09ffcfab97609216_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:3b0561a80561d95854d5f364f8cd6c3458d27cfb798bf93e09ffcfab97609216_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:3c2f490bc385303411a05e4645f0fd59a5eafaa09a7e82c0e0c4a0be33a0458b_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:3c2f490bc385303411a05e4645f0fd59a5eafaa09a7e82c0e0c4a0be33a0458b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:3c2f490bc385303411a05e4645f0fd59a5eafaa09a7e82c0e0c4a0be33a0458b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:ad844b2747f811cd716a400d5d475bfdbdb6b7df7e1118d69c094054c626aa76_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:ad844b2747f811cd716a400d5d475bfdbdb6b7df7e1118d69c094054c626aa76_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:ad844b2747f811cd716a400d5d475bfdbdb6b7df7e1118d69c094054c626aa76_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:c4e3ccc7a8e67737134e312d221384f0143f6c6465ae951b41109e11b42a8774_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:c4e3ccc7a8e67737134e312d221384f0143f6c6465ae951b41109e11b42a8774_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:c4e3ccc7a8e67737134e312d221384f0143f6c6465ae951b41109e11b42a8774_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:9d67043b82614b0ec8658da5980d2c2692e7831f293102e1ca186099cbd347a7_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:9d67043b82614b0ec8658da5980d2c2692e7831f293102e1ca186099cbd347a7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:9d67043b82614b0ec8658da5980d2c2692e7831f293102e1ca186099cbd347a7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:9ea68d8e444b777eeef0f55a1b385eee87b6d617f6609299fb7d9a8246e5757f_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:9ea68d8e444b777eeef0f55a1b385eee87b6d617f6609299fb7d9a8246e5757f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:9ea68d8e444b777eeef0f55a1b385eee87b6d617f6609299fb7d9a8246e5757f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:ef65cc6226ec6b1710be66301bd40b831bbc741641eaee0a3b9e8bff053e66c5_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:ef65cc6226ec6b1710be66301bd40b831bbc741641eaee0a3b9e8bff053e66c5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:ef65cc6226ec6b1710be66301bd40b831bbc741641eaee0a3b9e8bff053e66c5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:f3f6c05c504b93052174d261959959b267e8bbe8fd2786234b8e9df1e97bc226_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:f3f6c05c504b93052174d261959959b267e8bbe8fd2786234b8e9df1e97bc226_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:f3f6c05c504b93052174d261959959b267e8bbe8fd2786234b8e9df1e97bc226_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:29d6a39067e758359c6308b7f54ecbaa2e45424ec9c54c79b6b9bb928b85168e_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:29d6a39067e758359c6308b7f54ecbaa2e45424ec9c54c79b6b9bb928b85168e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:29d6a39067e758359c6308b7f54ecbaa2e45424ec9c54c79b6b9bb928b85168e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:45b4764ff6799ae2afdb31e158089d8475b853d8ea4c5ccb3c4b939db02674c9_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:45b4764ff6799ae2afdb31e158089d8475b853d8ea4c5ccb3c4b939db02674c9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:45b4764ff6799ae2afdb31e158089d8475b853d8ea4c5ccb3c4b939db02674c9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:58e0b7f22060a0ab9a419b91d78340fd89e173aede2a44d63c0f8af0d61e48c5_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:58e0b7f22060a0ab9a419b91d78340fd89e173aede2a44d63c0f8af0d61e48c5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:58e0b7f22060a0ab9a419b91d78340fd89e173aede2a44d63c0f8af0d61e48c5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b6413e64e7d5885315b3cabc65c2af82135ee649b1664976b3d300884d302414_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b6413e64e7d5885315b3cabc65c2af82135ee649b1664976b3d300884d302414_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b6413e64e7d5885315b3cabc65c2af82135ee649b1664976b3d300884d302414_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:37675c78d1adb04fdb4f27163531d483f35526104710fa8b065138cfa59415b3_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:37675c78d1adb04fdb4f27163531d483f35526104710fa8b065138cfa59415b3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:37675c78d1adb04fdb4f27163531d483f35526104710fa8b065138cfa59415b3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:652215fe0c62d957eb4389e668e8fa9a7d23f407d616f24876304a65327efc34_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:652215fe0c62d957eb4389e668e8fa9a7d23f407d616f24876304a65327efc34_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:652215fe0c62d957eb4389e668e8fa9a7d23f407d616f24876304a65327efc34_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:6f13891d5b6ad54af44627407bd13777cb7cadf637151f70de07c817f296558c_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:6f13891d5b6ad54af44627407bd13777cb7cadf637151f70de07c817f296558c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:6f13891d5b6ad54af44627407bd13777cb7cadf637151f70de07c817f296558c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e859601c3966975d39efded287fabc30c962e415b5758ea475dd62213222202f_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e859601c3966975d39efded287fabc30c962e415b5758ea475dd62213222202f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e859601c3966975d39efded287fabc30c962e415b5758ea475dd62213222202f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:05f07b7ab2dc69a239142972fe0a6147ff7c98633d0814259f568193b684e7ec_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:05f07b7ab2dc69a239142972fe0a6147ff7c98633d0814259f568193b684e7ec_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:05f07b7ab2dc69a239142972fe0a6147ff7c98633d0814259f568193b684e7ec_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0c70d11cd00fc04fbe6c422785dd1df751d9c0cd3bdd293eeb76f47701bd88f9_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0c70d11cd00fc04fbe6c422785dd1df751d9c0cd3bdd293eeb76f47701bd88f9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0c70d11cd00fc04fbe6c422785dd1df751d9c0cd3bdd293eeb76f47701bd88f9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:16f9c9460f2783b8b2ea53d0b2f0fa461900d913de50cd64c57aa344d623c192_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:16f9c9460f2783b8b2ea53d0b2f0fa461900d913de50cd64c57aa344d623c192_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:16f9c9460f2783b8b2ea53d0b2f0fa461900d913de50cd64c57aa344d623c192_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:4fed8e2d83086ed498d273665cbafb55da60277b338aa67d0a8dbcec459d78cd_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:4fed8e2d83086ed498d273665cbafb55da60277b338aa67d0a8dbcec459d78cd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:4fed8e2d83086ed498d273665cbafb55da60277b338aa67d0a8dbcec459d78cd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1cb5696b67bdec4393f9badd372b8a4c29a1446a9c459466c9bdd0d513b5a504_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1cb5696b67bdec4393f9badd372b8a4c29a1446a9c459466c9bdd0d513b5a504_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1cb5696b67bdec4393f9badd372b8a4c29a1446a9c459466c9bdd0d513b5a504_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:21b6ec1e4257cdff111b796fdf246ae0a5e417b76b3aafe1a3e6b6a19e95762a_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:21b6ec1e4257cdff111b796fdf246ae0a5e417b76b3aafe1a3e6b6a19e95762a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:21b6ec1e4257cdff111b796fdf246ae0a5e417b76b3aafe1a3e6b6a19e95762a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3985fedbbf6a4263e2eced5b9b9aeb92e093fa34eb28c210ac3499246c1306c1_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3985fedbbf6a4263e2eced5b9b9aeb92e093fa34eb28c210ac3499246c1306c1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3985fedbbf6a4263e2eced5b9b9aeb92e093fa34eb28c210ac3499246c1306c1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c2a0cbfef14d08054ca917d19b4aae304c45da10369903b06227417821dc850a_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c2a0cbfef14d08054ca917d19b4aae304c45da10369903b06227417821dc850a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c2a0cbfef14d08054ca917d19b4aae304c45da10369903b06227417821dc850a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:22c7da1d31dc2744ccefa6c0fbcf0d1687b78a4c7e84cc434c3080eba59c5fa3_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:22c7da1d31dc2744ccefa6c0fbcf0d1687b78a4c7e84cc434c3080eba59c5fa3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:22c7da1d31dc2744ccefa6c0fbcf0d1687b78a4c7e84cc434c3080eba59c5fa3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:54858503dbbc3202a3f04e9d89d4ab18d7d4436aa646282fa218c64dbea55c44_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:54858503dbbc3202a3f04e9d89d4ab18d7d4436aa646282fa218c64dbea55c44_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:54858503dbbc3202a3f04e9d89d4ab18d7d4436aa646282fa218c64dbea55c44_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7efc2af177279b9d68921d6ab4486c1ea71830703e25d6cf3a0079e3cd9e0492_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7efc2af177279b9d68921d6ab4486c1ea71830703e25d6cf3a0079e3cd9e0492_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7efc2af177279b9d68921d6ab4486c1ea71830703e25d6cf3a0079e3cd9e0492_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8cec675864fdec5ff4aee7ae54f4a0baba72b09a825034323435b58376578356_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8cec675864fdec5ff4aee7ae54f4a0baba72b09a825034323435b58376578356_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8cec675864fdec5ff4aee7ae54f4a0baba72b09a825034323435b58376578356_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:31d9dfe363d777ee76cbc984ac4ecef31d6103e573e71734af1f3c3f333276e4_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:31d9dfe363d777ee76cbc984ac4ecef31d6103e573e71734af1f3c3f333276e4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:31d9dfe363d777ee76cbc984ac4ecef31d6103e573e71734af1f3c3f333276e4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:5e89da56e3a3554984865c528cf2a807264d5c0477f3b6196b14fd9746e94ec7_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:5e89da56e3a3554984865c528cf2a807264d5c0477f3b6196b14fd9746e94ec7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:5e89da56e3a3554984865c528cf2a807264d5c0477f3b6196b14fd9746e94ec7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:2061ac3d0860b3a62eb1f1bb9fe8829af99fa5c76b2245e95b70e223526552ed_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:2061ac3d0860b3a62eb1f1bb9fe8829af99fa5c76b2245e95b70e223526552ed_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:2061ac3d0860b3a62eb1f1bb9fe8829af99fa5c76b2245e95b70e223526552ed_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:785ed715de5ba9d48404a58b62a4a341a64b129a1078fe330b3c60d5a6727906_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:785ed715de5ba9d48404a58b62a4a341a64b129a1078fe330b3c60d5a6727906_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:785ed715de5ba9d48404a58b62a4a341a64b129a1078fe330b3c60d5a6727906_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:bc720fff74c37aea158db0254538e1cd0d426a178a582dfb32dcf92fc3bff1f4_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:bc720fff74c37aea158db0254538e1cd0d426a178a582dfb32dcf92fc3bff1f4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:bc720fff74c37aea158db0254538e1cd0d426a178a582dfb32dcf92fc3bff1f4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e1ec33789ee707ac1fdb650a739956a09ead8dbf141386e9c96d3f87a3b2ec2f_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e1ec33789ee707ac1fdb650a739956a09ead8dbf141386e9c96d3f87a3b2ec2f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e1ec33789ee707ac1fdb650a739956a09ead8dbf141386e9c96d3f87a3b2ec2f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f7e78c5a06b2f0c8c86b537596ed92723c11f7f089846e2c12067770bc703a65_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f7e78c5a06b2f0c8c86b537596ed92723c11f7f089846e2c12067770bc703a65_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f7e78c5a06b2f0c8c86b537596ed92723c11f7f089846e2c12067770bc703a65_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:31cf5dde8f357a6c822c8b1015842e96defbb3c84ab898cf07de2c2a889829cb_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:31cf5dde8f357a6c822c8b1015842e96defbb3c84ab898cf07de2c2a889829cb_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:31cf5dde8f357a6c822c8b1015842e96defbb3c84ab898cf07de2c2a889829cb_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:33e2753ec502b69b1be7b4b8b7a39dd05c4bfe2c303b6742f403cfd834fb429c_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:33e2753ec502b69b1be7b4b8b7a39dd05c4bfe2c303b6742f403cfd834fb429c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:33e2753ec502b69b1be7b4b8b7a39dd05c4bfe2c303b6742f403cfd834fb429c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6c9f9f8a5c67f85abfd7a16b38608f52e2e8373160e1a26f2de83a509fbc1642_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6c9f9f8a5c67f85abfd7a16b38608f52e2e8373160e1a26f2de83a509fbc1642_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6c9f9f8a5c67f85abfd7a16b38608f52e2e8373160e1a26f2de83a509fbc1642_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:efc64f733c4acf415030e2e078e3a73027db90252c6ab061fb167ecbc04d85dc_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:efc64f733c4acf415030e2e078e3a73027db90252c6ab061fb167ecbc04d85dc_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:efc64f733c4acf415030e2e078e3a73027db90252c6ab061fb167ecbc04d85dc_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:0472f804dc42d45c6a236cdbc40dc64bd67fa27899eb5a88d2d91d52f8aec7a0_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:0472f804dc42d45c6a236cdbc40dc64bd67fa27899eb5a88d2d91d52f8aec7a0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:0472f804dc42d45c6a236cdbc40dc64bd67fa27899eb5a88d2d91d52f8aec7a0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:943ab0a74cc0c5c0cc035bd9f033eb3fce94f788c6c44f51898363c176794b9f_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:943ab0a74cc0c5c0cc035bd9f033eb3fce94f788c6c44f51898363c176794b9f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:943ab0a74cc0c5c0cc035bd9f033eb3fce94f788c6c44f51898363c176794b9f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b91010ce5dc5a6f743727daa556db94d565848668a4a0bc310117a67024654fc_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b91010ce5dc5a6f743727daa556db94d565848668a4a0bc310117a67024654fc_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b91010ce5dc5a6f743727daa556db94d565848668a4a0bc310117a67024654fc_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:bcc202a00132575469861287718e7540a6a3534bb113ab9114e3ecf9eb5194db_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:bcc202a00132575469861287718e7540a6a3534bb113ab9114e3ecf9eb5194db_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:bcc202a00132575469861287718e7540a6a3534bb113ab9114e3ecf9eb5194db_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:0722d3c0e903be345ebbc14dc232115cbe0acfdde4947e27db61cfb381c9155b_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:0722d3c0e903be345ebbc14dc232115cbe0acfdde4947e27db61cfb381c9155b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:0722d3c0e903be345ebbc14dc232115cbe0acfdde4947e27db61cfb381c9155b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4687f718322c9640c97320933fe38cfe9a0d9c11876ed8a1001c8a2a3eb3f416_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4687f718322c9640c97320933fe38cfe9a0d9c11876ed8a1001c8a2a3eb3f416_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4687f718322c9640c97320933fe38cfe9a0d9c11876ed8a1001c8a2a3eb3f416_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:7b2cb0381de9e93a0616c0383e57e0dc341e10c3336e65a25c4a7117a74fa165_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:7b2cb0381de9e93a0616c0383e57e0dc341e10c3336e65a25c4a7117a74fa165_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:7b2cb0381de9e93a0616c0383e57e0dc341e10c3336e65a25c4a7117a74fa165_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:94bac6c3782cf6579032c7c9dabca74146753d9a44591125acd30d606d7d340c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:94bac6c3782cf6579032c7c9dabca74146753d9a44591125acd30d606d7d340c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:94bac6c3782cf6579032c7c9dabca74146753d9a44591125acd30d606d7d340c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:00ebb1f3f401d98bc7e55b0bf572f1c3048bdd3500be2c2022bc06bd9b594bf7_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:00ebb1f3f401d98bc7e55b0bf572f1c3048bdd3500be2c2022bc06bd9b594bf7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:00ebb1f3f401d98bc7e55b0bf572f1c3048bdd3500be2c2022bc06bd9b594bf7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9f2b27939767a1934c49a78f60fe66b0d49bf5658f15d84f490b7d08323b9d79_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9f2b27939767a1934c49a78f60fe66b0d49bf5658f15d84f490b7d08323b9d79_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9f2b27939767a1934c49a78f60fe66b0d49bf5658f15d84f490b7d08323b9d79_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:a0473826a5e8d789071e7c50331d707c71989d8fcd4513058dcc10e20009c3e7_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:a0473826a5e8d789071e7c50331d707c71989d8fcd4513058dcc10e20009c3e7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:a0473826a5e8d789071e7c50331d707c71989d8fcd4513058dcc10e20009c3e7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b3dd9a1f72013d82276b39f96ab47fa4fb9e535b7e3a752126fe02b207eea26d_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b3dd9a1f72013d82276b39f96ab47fa4fb9e535b7e3a752126fe02b207eea26d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b3dd9a1f72013d82276b39f96ab47fa4fb9e535b7e3a752126fe02b207eea26d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:0229d6dcb101dcc6a7415595994a82d8d30716bf89dd57e6202ae8cfcb9c6d10_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:0229d6dcb101dcc6a7415595994a82d8d30716bf89dd57e6202ae8cfcb9c6d10_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:0229d6dcb101dcc6a7415595994a82d8d30716bf89dd57e6202ae8cfcb9c6d10_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:37bc34907d90c14af68b2b3815546e350e6e82a256b9ca21ac748274355e7ad5_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:37bc34907d90c14af68b2b3815546e350e6e82a256b9ca21ac748274355e7ad5_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:37bc34907d90c14af68b2b3815546e350e6e82a256b9ca21ac748274355e7ad5_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:669e95351964ef49724a1f5b33979d1ff8008d98dbc796920c3f9b6b38b22899_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:669e95351964ef49724a1f5b33979d1ff8008d98dbc796920c3f9b6b38b22899_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:669e95351964ef49724a1f5b33979d1ff8008d98dbc796920c3f9b6b38b22899_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:92f24247aff2ef4238a876a782c82590d5e3168710d6029f8459fd6f3067750d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:92f24247aff2ef4238a876a782c82590d5e3168710d6029f8459fd6f3067750d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:92f24247aff2ef4238a876a782c82590d5e3168710d6029f8459fd6f3067750d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:19d7149119ae958f99b6f6392db2693c650dd0837d3ac74f0fb2907ea60d179c_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:19d7149119ae958f99b6f6392db2693c650dd0837d3ac74f0fb2907ea60d179c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:19d7149119ae958f99b6f6392db2693c650dd0837d3ac74f0fb2907ea60d179c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4055b41942712db48f5f369b8b3e55cf39542483be90254b7627d29882c0a78a_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4055b41942712db48f5f369b8b3e55cf39542483be90254b7627d29882c0a78a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4055b41942712db48f5f369b8b3e55cf39542483be90254b7627d29882c0a78a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:75fbd22d396e2b6595c6f0c40a7635fa9d4f1b5d6ac5d4933f023dd24943d9de_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:75fbd22d396e2b6595c6f0c40a7635fa9d4f1b5d6ac5d4933f023dd24943d9de_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:75fbd22d396e2b6595c6f0c40a7635fa9d4f1b5d6ac5d4933f023dd24943d9de_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:da940e69a1bd39a9b86176c761d396793539884a6678b84c40f38f4b8d576d95_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:da940e69a1bd39a9b86176c761d396793539884a6678b84c40f38f4b8d576d95_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:da940e69a1bd39a9b86176c761d396793539884a6678b84c40f38f4b8d576d95_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:2768147e1256b68792a6eafa925eecd64af04417f5312820592160fe94c14ed7_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:2768147e1256b68792a6eafa925eecd64af04417f5312820592160fe94c14ed7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:2768147e1256b68792a6eafa925eecd64af04417f5312820592160fe94c14ed7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:7e0b9f3848cc2808b262855cc1d33c513306d77f2468da4c45b0b8dd388242aa_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:7e0b9f3848cc2808b262855cc1d33c513306d77f2468da4c45b0b8dd388242aa_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:7e0b9f3848cc2808b262855cc1d33c513306d77f2468da4c45b0b8dd388242aa_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:85fd29b83b2d13c4c08598ecb0b30733f7835805e23ff58ca7e5b35317d920bf_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:85fd29b83b2d13c4c08598ecb0b30733f7835805e23ff58ca7e5b35317d920bf_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:85fd29b83b2d13c4c08598ecb0b30733f7835805e23ff58ca7e5b35317d920bf_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:e1b15466ed4206fa071801af744b5034eccb4499812eb7949cb0b82ef826f2cd_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:e1b15466ed4206fa071801af744b5034eccb4499812eb7949cb0b82ef826f2cd_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:e1b15466ed4206fa071801af744b5034eccb4499812eb7949cb0b82ef826f2cd_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:038aee3986e8cae5a84c6f00a6be082e1de9870545f30d0cf9841581556e2d26_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:038aee3986e8cae5a84c6f00a6be082e1de9870545f30d0cf9841581556e2d26_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:038aee3986e8cae5a84c6f00a6be082e1de9870545f30d0cf9841581556e2d26_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:25b818b0231d035b7cbf76ffe196f0ae4b696745a7a800c64c1b1a24b953ce6f_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:25b818b0231d035b7cbf76ffe196f0ae4b696745a7a800c64c1b1a24b953ce6f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:25b818b0231d035b7cbf76ffe196f0ae4b696745a7a800c64c1b1a24b953ce6f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:46b468d507804ad543988fbc39d2a024c34ecb8a3c7c2e84ae608177888f6f6a_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:46b468d507804ad543988fbc39d2a024c34ecb8a3c7c2e84ae608177888f6f6a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:46b468d507804ad543988fbc39d2a024c34ecb8a3c7c2e84ae608177888f6f6a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:a144aecc7b2459c486576ffe8e1b72580c17ec4002565910492772e83c188426_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:a144aecc7b2459c486576ffe8e1b72580c17ec4002565910492772e83c188426_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:a144aecc7b2459c486576ffe8e1b72580c17ec4002565910492772e83c188426_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:877e346926401e2dc08143d95cbe06355aa1cb9e7ac5d4e65bab2574c16b1650_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:877e346926401e2dc08143d95cbe06355aa1cb9e7ac5d4e65bab2574c16b1650_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:877e346926401e2dc08143d95cbe06355aa1cb9e7ac5d4e65bab2574c16b1650_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:8a43ce551d5f4cbbafbfbdfc2e9107a145efc42fe15fde30c9f8848103065e11_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:8a43ce551d5f4cbbafbfbdfc2e9107a145efc42fe15fde30c9f8848103065e11_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:8a43ce551d5f4cbbafbfbdfc2e9107a145efc42fe15fde30c9f8848103065e11_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f19c5415eda87803232247a7e87cf6c7c7ba6af8069fc6f58c4fd0c9208dccd2_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f19c5415eda87803232247a7e87cf6c7c7ba6af8069fc6f58c4fd0c9208dccd2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f19c5415eda87803232247a7e87cf6c7c7ba6af8069fc6f58c4fd0c9208dccd2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:fbd9771b4668920c575651977b22cf3b19f8adaf6faef42979563b5f787a15f4_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:fbd9771b4668920c575651977b22cf3b19f8adaf6faef42979563b5f787a15f4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:fbd9771b4668920c575651977b22cf3b19f8adaf6faef42979563b5f787a15f4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:192278869413b1ebe0a89d1b89462acb607b6e61a850f4d1b43fce3390ddc3ed_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:192278869413b1ebe0a89d1b89462acb607b6e61a850f4d1b43fce3390ddc3ed_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:192278869413b1ebe0a89d1b89462acb607b6e61a850f4d1b43fce3390ddc3ed_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:32f73495472a325f471565c73a6013e2533f01b8ecc889874495b96bf173a002_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:32f73495472a325f471565c73a6013e2533f01b8ecc889874495b96bf173a002_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:32f73495472a325f471565c73a6013e2533f01b8ecc889874495b96bf173a002_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a495b2d95d5ed53b191bb20d970c092d0232e24a9a96e379e6d5f668a466d28f_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a495b2d95d5ed53b191bb20d970c092d0232e24a9a96e379e6d5f668a466d28f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a495b2d95d5ed53b191bb20d970c092d0232e24a9a96e379e6d5f668a466d28f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:d4f2ec7ccf4e82c5b1d65b1cb3f59967612b720bd73f13fa85bbe64b1deda857_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:d4f2ec7ccf4e82c5b1d65b1cb3f59967612b720bd73f13fa85bbe64b1deda857_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:d4f2ec7ccf4e82c5b1d65b1cb3f59967612b720bd73f13fa85bbe64b1deda857_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0bc41d42af3a7b36b2c990dd2025eaaaf856de81919dcaf88def48899c24b0d5_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0bc41d42af3a7b36b2c990dd2025eaaaf856de81919dcaf88def48899c24b0d5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0bc41d42af3a7b36b2c990dd2025eaaaf856de81919dcaf88def48899c24b0d5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2b2cad9cb75c73a3e047b5fd0e6f3913ad1a5a9a784ef91e085f31ea2a4e2344_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2b2cad9cb75c73a3e047b5fd0e6f3913ad1a5a9a784ef91e085f31ea2a4e2344_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2b2cad9cb75c73a3e047b5fd0e6f3913ad1a5a9a784ef91e085f31ea2a4e2344_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:66b0eecccc33f2ec172ab14338d8a7c5ac29fc8bf227f8daf43e5dbaa42599ba_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:66b0eecccc33f2ec172ab14338d8a7c5ac29fc8bf227f8daf43e5dbaa42599ba_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:66b0eecccc33f2ec172ab14338d8a7c5ac29fc8bf227f8daf43e5dbaa42599ba_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:85c9724ab15701d9556ac1c6dc56bc7341d13bcea28675e92bd27af49f32b4ed_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:85c9724ab15701d9556ac1c6dc56bc7341d13bcea28675e92bd27af49f32b4ed_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:85c9724ab15701d9556ac1c6dc56bc7341d13bcea28675e92bd27af49f32b4ed_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:19eb5474091be09ee1d942cb8e460c63ff6d5058cef5c58634e64515d71f500f_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:19eb5474091be09ee1d942cb8e460c63ff6d5058cef5c58634e64515d71f500f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:19eb5474091be09ee1d942cb8e460c63ff6d5058cef5c58634e64515d71f500f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:69317fda1e59ce290127bbcd6f803ef8e05271cd38f218e1a2524c2c5ea970cc_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:69317fda1e59ce290127bbcd6f803ef8e05271cd38f218e1a2524c2c5ea970cc_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:69317fda1e59ce290127bbcd6f803ef8e05271cd38f218e1a2524c2c5ea970cc_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:880cfd9305e0d8d146482271c7ac811e733a9496a2cebf813cd8853af1fa9348_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:880cfd9305e0d8d146482271c7ac811e733a9496a2cebf813cd8853af1fa9348_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:880cfd9305e0d8d146482271c7ac811e733a9496a2cebf813cd8853af1fa9348_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:e5642008ad77b17be2b77b4931f7477b9d91e89aa886679844dc10c9e89f72d3_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:e5642008ad77b17be2b77b4931f7477b9d91e89aa886679844dc10c9e89f72d3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:e5642008ad77b17be2b77b4931f7477b9d91e89aa886679844dc10c9e89f72d3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:482304537ad07fd313297b983c02d11260cfd522581c3e85e5642467a1a92437_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:482304537ad07fd313297b983c02d11260cfd522581c3e85e5642467a1a92437_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:482304537ad07fd313297b983c02d11260cfd522581c3e85e5642467a1a92437_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:757aff315c0f00c6d0b04a8616e51d33e99bb986b267fa8e655d84f922716e1a_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:757aff315c0f00c6d0b04a8616e51d33e99bb986b267fa8e655d84f922716e1a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:757aff315c0f00c6d0b04a8616e51d33e99bb986b267fa8e655d84f922716e1a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:7f9b1d7a0a59ec662f14f5858a9e104bd1a0c6d6160c40747ee6235c9be12991_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:7f9b1d7a0a59ec662f14f5858a9e104bd1a0c6d6160c40747ee6235c9be12991_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:7f9b1d7a0a59ec662f14f5858a9e104bd1a0c6d6160c40747ee6235c9be12991_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:fe1be1c404097d5eab390e7a84bccc83952c1dfc94fad699bf5ee2eed10b127c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:fe1be1c404097d5eab390e7a84bccc83952c1dfc94fad699bf5ee2eed10b127c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:fe1be1c404097d5eab390e7a84bccc83952c1dfc94fad699bf5ee2eed10b127c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b44218a714182f0b1ea13945319a16365b64ace2a9c9ca7924e100c6e722c88_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b44218a714182f0b1ea13945319a16365b64ace2a9c9ca7924e100c6e722c88_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b44218a714182f0b1ea13945319a16365b64ace2a9c9ca7924e100c6e722c88_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:4fcf9213936fd705b34abf8935aab4add05cda8832e7429d49b958289661248b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:4fcf9213936fd705b34abf8935aab4add05cda8832e7429d49b958289661248b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:4fcf9213936fd705b34abf8935aab4add05cda8832e7429d49b958289661248b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7e2c86e1989669895c80ca3b53ad0b8c7d132fed047f2c2ff0686ce1417e84f6_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7e2c86e1989669895c80ca3b53ad0b8c7d132fed047f2c2ff0686ce1417e84f6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7e2c86e1989669895c80ca3b53ad0b8c7d132fed047f2c2ff0686ce1417e84f6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:937a93b7fa98c87f851a3281d5f6722ad9c9a6c2486becca29d25eb82c7840be_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:937a93b7fa98c87f851a3281d5f6722ad9c9a6c2486becca29d25eb82c7840be_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:937a93b7fa98c87f851a3281d5f6722ad9c9a6c2486becca29d25eb82c7840be_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:0bec42a91a1cd97c9b3b0cca6c2f36384ccff18d8b8edf6c0ad17cbbc23e8e03_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:0bec42a91a1cd97c9b3b0cca6c2f36384ccff18d8b8edf6c0ad17cbbc23e8e03_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:0bec42a91a1cd97c9b3b0cca6c2f36384ccff18d8b8edf6c0ad17cbbc23e8e03_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:e07852a6e2a3d230b643429ab61f760852cc59478d033e9008f75831aa21299d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:e07852a6e2a3d230b643429ab61f760852cc59478d033e9008f75831aa21299d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:e07852a6e2a3d230b643429ab61f760852cc59478d033e9008f75831aa21299d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:f01d7e9b5244335da7399fe554f8bf4ac1ee2dd8a49bc62fb701901f5132c837_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:f01d7e9b5244335da7399fe554f8bf4ac1ee2dd8a49bc62fb701901f5132c837_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:f01d7e9b5244335da7399fe554f8bf4ac1ee2dd8a49bc62fb701901f5132c837_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:f670d24c8fd3b63a4126d7c1922450cca5ee4f2541e022e307ee4518a7a3466b_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:f670d24c8fd3b63a4126d7c1922450cca5ee4f2541e022e307ee4518a7a3466b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:f670d24c8fd3b63a4126d7c1922450cca5ee4f2541e022e307ee4518a7a3466b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:05cb16edb44301a6ef5f62dbdd12414029d6a88c21bb9ff27f87b7a73465f03a_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:05cb16edb44301a6ef5f62dbdd12414029d6a88c21bb9ff27f87b7a73465f03a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:05cb16edb44301a6ef5f62dbdd12414029d6a88c21bb9ff27f87b7a73465f03a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:994de6ec679cd81cf10cf6b62f506bf7465dea34d33307518ab98469c012a0ee_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:994de6ec679cd81cf10cf6b62f506bf7465dea34d33307518ab98469c012a0ee_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:994de6ec679cd81cf10cf6b62f506bf7465dea34d33307518ab98469c012a0ee_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:115bb0e3a2332aecd72943e059ac5ce92083e50236bfb6d45ee142c7ecb8f747_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:115bb0e3a2332aecd72943e059ac5ce92083e50236bfb6d45ee142c7ecb8f747_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:115bb0e3a2332aecd72943e059ac5ce92083e50236bfb6d45ee142c7ecb8f747_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:61207655dd9ee0a3494281933aee58be353bdb1e6908eec885c22a70c6742af9_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:61207655dd9ee0a3494281933aee58be353bdb1e6908eec885c22a70c6742af9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:61207655dd9ee0a3494281933aee58be353bdb1e6908eec885c22a70c6742af9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:992315ba00a989746276ab94ed5043740dd738ad84a36b97d8b913b0fd2844e7_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:992315ba00a989746276ab94ed5043740dd738ad84a36b97d8b913b0fd2844e7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:992315ba00a989746276ab94ed5043740dd738ad84a36b97d8b913b0fd2844e7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:fc2e81ca7f613ba070ecd198fba8565236259df84180d786d5ad5aec603214b4_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:fc2e81ca7f613ba070ecd198fba8565236259df84180d786d5ad5aec603214b4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:fc2e81ca7f613ba070ecd198fba8565236259df84180d786d5ad5aec603214b4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5fdcaeac6fafd48a1a09fdcbf63a630496d2c0a93854634f98732ccfb29e77d2_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5fdcaeac6fafd48a1a09fdcbf63a630496d2c0a93854634f98732ccfb29e77d2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5fdcaeac6fafd48a1a09fdcbf63a630496d2c0a93854634f98732ccfb29e77d2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:600de28a7863c187f8c83042a4d20091f12b25ed3780bad31b75077f3f4b120b_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:600de28a7863c187f8c83042a4d20091f12b25ed3780bad31b75077f3f4b120b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:600de28a7863c187f8c83042a4d20091f12b25ed3780bad31b75077f3f4b120b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:7e9ca83a00182c786a40aab3e1f8e47676b205344efb158cddccf151e1ae0ca3_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:7e9ca83a00182c786a40aab3e1f8e47676b205344efb158cddccf151e1ae0ca3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:7e9ca83a00182c786a40aab3e1f8e47676b205344efb158cddccf151e1ae0ca3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b690ee1c2809642c7f9d4cb0bf4f456d3518e64141b642b3b7345c6d41095e46_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b690ee1c2809642c7f9d4cb0bf4f456d3518e64141b642b3b7345c6d41095e46_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b690ee1c2809642c7f9d4cb0bf4f456d3518e64141b642b3b7345c6d41095e46_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:2515d07cb654c2369726108740ef88ab88ca2df141888d6ead5d4f24c7bf870d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:2515d07cb654c2369726108740ef88ab88ca2df141888d6ead5d4f24c7bf870d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:2515d07cb654c2369726108740ef88ab88ca2df141888d6ead5d4f24c7bf870d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3b20b765fec391f4e9801747ec730b6dd15cd9309b97014bda60cd6208e8762e_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3b20b765fec391f4e9801747ec730b6dd15cd9309b97014bda60cd6208e8762e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3b20b765fec391f4e9801747ec730b6dd15cd9309b97014bda60cd6208e8762e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:8858f786618002b636d5a88e8d5efdfbfdcac3b49de7eb5f457b549ed89e3d87_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:8858f786618002b636d5a88e8d5efdfbfdcac3b49de7eb5f457b549ed89e3d87_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:8858f786618002b636d5a88e8d5efdfbfdcac3b49de7eb5f457b549ed89e3d87_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c8d3319fadd7133213dfa44ef0f2bdbb1d662c05f389eb97afc0e27e927d2f50_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c8d3319fadd7133213dfa44ef0f2bdbb1d662c05f389eb97afc0e27e927d2f50_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c8d3319fadd7133213dfa44ef0f2bdbb1d662c05f389eb97afc0e27e927d2f50_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:06bfd255b7b6652ff619e4be8b70aacfa2b4f53e784ba6eed1b4fcffa1c7c175_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:06bfd255b7b6652ff619e4be8b70aacfa2b4f53e784ba6eed1b4fcffa1c7c175_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:06bfd255b7b6652ff619e4be8b70aacfa2b4f53e784ba6eed1b4fcffa1c7c175_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:18354009e2b7ee6cc4c60f1a709213893703e93a24f6c31ee02c971f5db5e2b9_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:18354009e2b7ee6cc4c60f1a709213893703e93a24f6c31ee02c971f5db5e2b9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:18354009e2b7ee6cc4c60f1a709213893703e93a24f6c31ee02c971f5db5e2b9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:57e9d7c7659a3676330619ea987d71e2e111a379ecfde494e59d00faf2cdcfca_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:57e9d7c7659a3676330619ea987d71e2e111a379ecfde494e59d00faf2cdcfca_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:57e9d7c7659a3676330619ea987d71e2e111a379ecfde494e59d00faf2cdcfca_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:8441acb50a215494df3712738dbf326a8e20bde6c7d4b85532b6b1ee47b77dbd_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:8441acb50a215494df3712738dbf326a8e20bde6c7d4b85532b6b1ee47b77dbd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:8441acb50a215494df3712738dbf326a8e20bde6c7d4b85532b6b1ee47b77dbd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:240b5eef6231fea02a9f97ede05a66c7b4671bf7556aa42ffd748fa60d7839a3_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:240b5eef6231fea02a9f97ede05a66c7b4671bf7556aa42ffd748fa60d7839a3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:240b5eef6231fea02a9f97ede05a66c7b4671bf7556aa42ffd748fa60d7839a3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6060c506d9e7cd40824e3e3fa454f38225ebcc6c9fd3b3f2fc551d266ffc858c_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6060c506d9e7cd40824e3e3fa454f38225ebcc6c9fd3b3f2fc551d266ffc858c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6060c506d9e7cd40824e3e3fa454f38225ebcc6c9fd3b3f2fc551d266ffc858c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:60fd148bb3d2e29caf35d5e692172cd674db3d784c88a65a574f89dd835a51fe_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:60fd148bb3d2e29caf35d5e692172cd674db3d784c88a65a574f89dd835a51fe_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:60fd148bb3d2e29caf35d5e692172cd674db3d784c88a65a574f89dd835a51fe_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:e61c467cd5af4e3f8e203aa60427deac7e7280d7c54eeb56514f2189ce92f9a5_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:e61c467cd5af4e3f8e203aa60427deac7e7280d7c54eeb56514f2189ce92f9a5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:e61c467cd5af4e3f8e203aa60427deac7e7280d7c54eeb56514f2189ce92f9a5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:41562502b83d00fdd3959c345b409ba799e082b0cc93dc93a2aff03b49e0bca8_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:41562502b83d00fdd3959c345b409ba799e082b0cc93dc93a2aff03b49e0bca8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:41562502b83d00fdd3959c345b409ba799e082b0cc93dc93a2aff03b49e0bca8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5a1434724832a51f731d2c48887721222e00661b7f452d8b43eabd28b944871f_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5a1434724832a51f731d2c48887721222e00661b7f452d8b43eabd28b944871f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5a1434724832a51f731d2c48887721222e00661b7f452d8b43eabd28b944871f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:973f52c04aa22b24361b48353877a66efc45b2a7732be2ad41a4eebdb9461b7f_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:973f52c04aa22b24361b48353877a66efc45b2a7732be2ad41a4eebdb9461b7f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:973f52c04aa22b24361b48353877a66efc45b2a7732be2ad41a4eebdb9461b7f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c048265b6ec086deea2463f4bec090a6277008dc8d31b9665d59eb440fff1e3b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c048265b6ec086deea2463f4bec090a6277008dc8d31b9665d59eb440fff1e3b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c048265b6ec086deea2463f4bec090a6277008dc8d31b9665d59eb440fff1e3b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:05f08f16f313fe8cc043aa6e41d3003b38bafa8ab0c1eef0020afa22bedfb1aa_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:05f08f16f313fe8cc043aa6e41d3003b38bafa8ab0c1eef0020afa22bedfb1aa_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:05f08f16f313fe8cc043aa6e41d3003b38bafa8ab0c1eef0020afa22bedfb1aa_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:7b10f11eaa53fe8c7e0131bf9649ca89fcf74cf60bf680b07b4856eb0caddf55_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:7b10f11eaa53fe8c7e0131bf9649ca89fcf74cf60bf680b07b4856eb0caddf55_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:7b10f11eaa53fe8c7e0131bf9649ca89fcf74cf60bf680b07b4856eb0caddf55_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:c27fce9d38e875eaecd0955c04bba0b6b77ff4ccd68a34789878ea7590221901_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:c27fce9d38e875eaecd0955c04bba0b6b77ff4ccd68a34789878ea7590221901_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:c27fce9d38e875eaecd0955c04bba0b6b77ff4ccd68a34789878ea7590221901_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:c3570d185b366e8bd6a699021421cc7ce87197aebbd4b9d6152845005848cc27_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:c3570d185b366e8bd6a699021421cc7ce87197aebbd4b9d6152845005848cc27_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:c3570d185b366e8bd6a699021421cc7ce87197aebbd4b9d6152845005848cc27_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1b4ded12e671f0082a24cb385a66c6e56eab78d55b43bd3fefada697a172a65f_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1b4ded12e671f0082a24cb385a66c6e56eab78d55b43bd3fefada697a172a65f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1b4ded12e671f0082a24cb385a66c6e56eab78d55b43bd3fefada697a172a65f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:26314684fc4942177ad2fee6d2c9451240d37acc7beecb9342241cb256d1c7bd_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:26314684fc4942177ad2fee6d2c9451240d37acc7beecb9342241cb256d1c7bd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:26314684fc4942177ad2fee6d2c9451240d37acc7beecb9342241cb256d1c7bd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:92c6c4f0be5562d0850d4e160c7f0d5839ed9837c5165ea7611b5d25a4076d3b_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:92c6c4f0be5562d0850d4e160c7f0d5839ed9837c5165ea7611b5d25a4076d3b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:92c6c4f0be5562d0850d4e160c7f0d5839ed9837c5165ea7611b5d25a4076d3b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:b64ac827be7028e9ddc51877783f91aabaa969d3937c5b2b8e38cfb50361b71c_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:b64ac827be7028e9ddc51877783f91aabaa969d3937c5b2b8e38cfb50361b71c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:b64ac827be7028e9ddc51877783f91aabaa969d3937c5b2b8e38cfb50361b71c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:1e3de8133f59c631d44741f5397e76525c6051d9da07d0201a69c66f3b9abc2b_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:1e3de8133f59c631d44741f5397e76525c6051d9da07d0201a69c66f3b9abc2b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:1e3de8133f59c631d44741f5397e76525c6051d9da07d0201a69c66f3b9abc2b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8d9b508a04d24b58be1abbdf7cd763f25e0b923da4b8b19f5f4b74a7abd84aa5_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8d9b508a04d24b58be1abbdf7cd763f25e0b923da4b8b19f5f4b74a7abd84aa5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8d9b508a04d24b58be1abbdf7cd763f25e0b923da4b8b19f5f4b74a7abd84aa5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:cba80b23606fcd481fe3c0923c9718331ab6ec5a217bf1efdb49e5c249e71a44_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:cba80b23606fcd481fe3c0923c9718331ab6ec5a217bf1efdb49e5c249e71a44_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:cba80b23606fcd481fe3c0923c9718331ab6ec5a217bf1efdb49e5c249e71a44_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e2a767a17d1306f77c595ccf80fab724f18b7cb27253a73435b5ff689816ea8d_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e2a767a17d1306f77c595ccf80fab724f18b7cb27253a73435b5ff689816ea8d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e2a767a17d1306f77c595ccf80fab724f18b7cb27253a73435b5ff689816ea8d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2016be1cfd63077101cac12449b0c7d9994ff53c0fb94d1af5487d3d5111f0d7_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2016be1cfd63077101cac12449b0c7d9994ff53c0fb94d1af5487d3d5111f0d7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2016be1cfd63077101cac12449b0c7d9994ff53c0fb94d1af5487d3d5111f0d7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:39c89a6f95fd32b1467d321e17342ef5abe41fd1ec5c7c081bce6929a703d05f_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:39c89a6f95fd32b1467d321e17342ef5abe41fd1ec5c7c081bce6929a703d05f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:39c89a6f95fd32b1467d321e17342ef5abe41fd1ec5c7c081bce6929a703d05f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a5efdde84c243905754fff0ee5f92030cec25a287c6ed4ed25a4dc1197d9fe8_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a5efdde84c243905754fff0ee5f92030cec25a287c6ed4ed25a4dc1197d9fe8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a5efdde84c243905754fff0ee5f92030cec25a287c6ed4ed25a4dc1197d9fe8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:861a3b891dc2932ef33b3030b436e225ef6fba953c6b98b6ba855766610eb56e_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:861a3b891dc2932ef33b3030b436e225ef6fba953c6b98b6ba855766610eb56e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:861a3b891dc2932ef33b3030b436e225ef6fba953c6b98b6ba855766610eb56e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0966fd9d5b1dca98150586e82517006eddd4cb843863dfc1f604a4f2feffcdbe_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0966fd9d5b1dca98150586e82517006eddd4cb843863dfc1f604a4f2feffcdbe_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0966fd9d5b1dca98150586e82517006eddd4cb843863dfc1f604a4f2feffcdbe_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:211bf6a6c469aa4d6ba54356a1abeb0089a1509f5a8fc6538c9a4c6c464c89a4_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:211bf6a6c469aa4d6ba54356a1abeb0089a1509f5a8fc6538c9a4c6c464c89a4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:211bf6a6c469aa4d6ba54356a1abeb0089a1509f5a8fc6538c9a4c6c464c89a4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7eecc0ed53c3a8ef7c85e43978628621ee2ff9082c33f6d4fc632c8f4e4eb6be_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7eecc0ed53c3a8ef7c85e43978628621ee2ff9082c33f6d4fc632c8f4e4eb6be_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7eecc0ed53c3a8ef7c85e43978628621ee2ff9082c33f6d4fc632c8f4e4eb6be_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ab0c1baee7a4df457bd2762b478374fd27bf3e307d3be6c40b529cbd43dc93cb_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ab0c1baee7a4df457bd2762b478374fd27bf3e307d3be6c40b529cbd43dc93cb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ab0c1baee7a4df457bd2762b478374fd27bf3e307d3be6c40b529cbd43dc93cb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:459d38d476d5a9dce20b92fa750552d93d4ca15b62a725e0edb9c55e0e8d3f23_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:459d38d476d5a9dce20b92fa750552d93d4ca15b62a725e0edb9c55e0e8d3f23_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:459d38d476d5a9dce20b92fa750552d93d4ca15b62a725e0edb9c55e0e8d3f23_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:99a129587f932e5024cb9ace5d97b0416d9f4654e1db0f1bb75c8958ff004e98_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:99a129587f932e5024cb9ace5d97b0416d9f4654e1db0f1bb75c8958ff004e98_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:99a129587f932e5024cb9ace5d97b0416d9f4654e1db0f1bb75c8958ff004e98_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b80fb6a3680498af03cd685cf2d9e0ab7f2a25f3cfec1841752eb1eeb1c7eb31_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b80fb6a3680498af03cd685cf2d9e0ab7f2a25f3cfec1841752eb1eeb1c7eb31_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b80fb6a3680498af03cd685cf2d9e0ab7f2a25f3cfec1841752eb1eeb1c7eb31_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c0237a3bb7ed420335b52fa1d15f8df0b0518ce4e792461edfc9ebc9ac84947c_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c0237a3bb7ed420335b52fa1d15f8df0b0518ce4e792461edfc9ebc9ac84947c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c0237a3bb7ed420335b52fa1d15f8df0b0518ce4e792461edfc9ebc9ac84947c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:26a582e70c0d926682c0f532e0d7484e410ecd2dc8dbeae1180dfb2d1bfaef66_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:26a582e70c0d926682c0f532e0d7484e410ecd2dc8dbeae1180dfb2d1bfaef66_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:26a582e70c0d926682c0f532e0d7484e410ecd2dc8dbeae1180dfb2d1bfaef66_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4b6aed0e4f0f8f0727dce40b255dc1b4adac7efcc28831aa8eaea28092629523_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4b6aed0e4f0f8f0727dce40b255dc1b4adac7efcc28831aa8eaea28092629523_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4b6aed0e4f0f8f0727dce40b255dc1b4adac7efcc28831aa8eaea28092629523_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:be7ae0ba03907b1c97f63f29cfe32af91e3ffdf0e53a20658f00b5b52aad6bb9_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:be7ae0ba03907b1c97f63f29cfe32af91e3ffdf0e53a20658f00b5b52aad6bb9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:be7ae0ba03907b1c97f63f29cfe32af91e3ffdf0e53a20658f00b5b52aad6bb9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:dc3d27c31d9ce250093e167be5258d4115f42e1624c65d2fa7972ca986d77156_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:dc3d27c31d9ce250093e167be5258d4115f42e1624c65d2fa7972ca986d77156_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:dc3d27c31d9ce250093e167be5258d4115f42e1624c65d2fa7972ca986d77156_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2e85935592ac8cfbd94f9c79b89704ed5a23df3de13a96cc37069de3d2d69e83_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2e85935592ac8cfbd94f9c79b89704ed5a23df3de13a96cc37069de3d2d69e83_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2e85935592ac8cfbd94f9c79b89704ed5a23df3de13a96cc37069de3d2d69e83_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:31e9a045463251491772104d47f84a54cda89501c46e7d47ad9be9fcea82e198_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:31e9a045463251491772104d47f84a54cda89501c46e7d47ad9be9fcea82e198_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:31e9a045463251491772104d47f84a54cda89501c46e7d47ad9be9fcea82e198_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5259aa46d4c4b6550213037b3adb348e4b2538def63dc428db399fb64477ec4b_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5259aa46d4c4b6550213037b3adb348e4b2538def63dc428db399fb64477ec4b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5259aa46d4c4b6550213037b3adb348e4b2538def63dc428db399fb64477ec4b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f1cb17e99cf1e64bb3eb89f8bf3ee359514bd1cbf4200ce67a95282e6ab8bcc1_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f1cb17e99cf1e64bb3eb89f8bf3ee359514bd1cbf4200ce67a95282e6ab8bcc1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f1cb17e99cf1e64bb3eb89f8bf3ee359514bd1cbf4200ce67a95282e6ab8bcc1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:374e6a03de15d0613cb04d8445fe640d6f3d98f3dfcd9cc6baf5d03bdab91943_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:374e6a03de15d0613cb04d8445fe640d6f3d98f3dfcd9cc6baf5d03bdab91943_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:374e6a03de15d0613cb04d8445fe640d6f3d98f3dfcd9cc6baf5d03bdab91943_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:56ea841a18c76506075eadc2199bb074c11a7742225d97e39159b30003950963_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:56ea841a18c76506075eadc2199bb074c11a7742225d97e39159b30003950963_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:56ea841a18c76506075eadc2199bb074c11a7742225d97e39159b30003950963_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8f8e310e070cb0c5394522604fc4cade8e5bfb031e2d0f35739211763c9e0514_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8f8e310e070cb0c5394522604fc4cade8e5bfb031e2d0f35739211763c9e0514_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8f8e310e070cb0c5394522604fc4cade8e5bfb031e2d0f35739211763c9e0514_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a58d0fb14e5d80c44aa09fda04011ad9194138798a1818baaefdc054bb40ad6a_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a58d0fb14e5d80c44aa09fda04011ad9194138798a1818baaefdc054bb40ad6a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a58d0fb14e5d80c44aa09fda04011ad9194138798a1818baaefdc054bb40ad6a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:16daff0a68e5ba1ef5592c29338d8cd937aa7ea0a1267e116aeeb54ed63e8023_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:16daff0a68e5ba1ef5592c29338d8cd937aa7ea0a1267e116aeeb54ed63e8023_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:16daff0a68e5ba1ef5592c29338d8cd937aa7ea0a1267e116aeeb54ed63e8023_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:1983bf66ec107f09c64c0c561f6fb9c1fda525a93cffc7071c1cb24c4f8b3ca1_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:1983bf66ec107f09c64c0c561f6fb9c1fda525a93cffc7071c1cb24c4f8b3ca1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:1983bf66ec107f09c64c0c561f6fb9c1fda525a93cffc7071c1cb24c4f8b3ca1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:6fb5a80560e3562269f3d2f2a5b0bcf60a84120f4bab052a12bacd0eb8893819_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:6fb5a80560e3562269f3d2f2a5b0bcf60a84120f4bab052a12bacd0eb8893819_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:6fb5a80560e3562269f3d2f2a5b0bcf60a84120f4bab052a12bacd0eb8893819_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:93504e888be1bde3cc4b9c86a1e03d864426743421b74a29712e651bf1f1582d_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:93504e888be1bde3cc4b9c86a1e03d864426743421b74a29712e651bf1f1582d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:93504e888be1bde3cc4b9c86a1e03d864426743421b74a29712e651bf1f1582d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:04cba22b84d152a979e3199c0d85185975a8f42440a55927e84c831539b1657b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:04cba22b84d152a979e3199c0d85185975a8f42440a55927e84c831539b1657b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:04cba22b84d152a979e3199c0d85185975a8f42440a55927e84c831539b1657b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:0f24d5e3645e1a80985c30f58103fcc8c027365ef9b75ed7d891c8bf77c06699_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:0f24d5e3645e1a80985c30f58103fcc8c027365ef9b75ed7d891c8bf77c06699_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:0f24d5e3645e1a80985c30f58103fcc8c027365ef9b75ed7d891c8bf77c06699_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8732b6466560ff05789c8c3edd2b35b2aa12dec2f48383e5d0d2d38f2bc83bac_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8732b6466560ff05789c8c3edd2b35b2aa12dec2f48383e5d0d2d38f2bc83bac_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8732b6466560ff05789c8c3edd2b35b2aa12dec2f48383e5d0d2d38f2bc83bac_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be57cfe529134d4d8484088dd9a2865786d1bf13ea52d5499fbb8335d6ee5644_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be57cfe529134d4d8484088dd9a2865786d1bf13ea52d5499fbb8335d6ee5644_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be57cfe529134d4d8484088dd9a2865786d1bf13ea52d5499fbb8335d6ee5644_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:246f3a38cbb1779c1a629f617568b2f9adc86ee8f96340f6b09b39951935dde5_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:246f3a38cbb1779c1a629f617568b2f9adc86ee8f96340f6b09b39951935dde5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:246f3a38cbb1779c1a629f617568b2f9adc86ee8f96340f6b09b39951935dde5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:3c49d41ed0138645fef328eec2f9a3f6d7a60aa8e235985e205a3ab99cc43a88_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:3c49d41ed0138645fef328eec2f9a3f6d7a60aa8e235985e205a3ab99cc43a88_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:3c49d41ed0138645fef328eec2f9a3f6d7a60aa8e235985e205a3ab99cc43a88_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:49b865059fd0319d2386682ff77fff64fad925c7857604b66aa450ad8641aba0_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:49b865059fd0319d2386682ff77fff64fad925c7857604b66aa450ad8641aba0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:49b865059fd0319d2386682ff77fff64fad925c7857604b66aa450ad8641aba0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:63f1ecc01a0c35147d7e94ec4e5494e447e3e20e6d97b9228f1bbb36507ed3de_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:63f1ecc01a0c35147d7e94ec4e5494e447e3e20e6d97b9228f1bbb36507ed3de_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:63f1ecc01a0c35147d7e94ec4e5494e447e3e20e6d97b9228f1bbb36507ed3de_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:2f61599219ee63c77391e05d2e02a8a5baae1c463d0ef965c49a5c470546db90_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:2f61599219ee63c77391e05d2e02a8a5baae1c463d0ef965c49a5c470546db90_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:2f61599219ee63c77391e05d2e02a8a5baae1c463d0ef965c49a5c470546db90_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:2f90512ebce8e7f0ff2cdff5f5112c3194deca14dc3bf5d3f78bfb90e34c196c_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:2f90512ebce8e7f0ff2cdff5f5112c3194deca14dc3bf5d3f78bfb90e34c196c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:2f90512ebce8e7f0ff2cdff5f5112c3194deca14dc3bf5d3f78bfb90e34c196c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:ac1a88f135b630ab3d1d61e25f45065f703abffc94c3d089a6023fed2f6ed28a_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:ac1a88f135b630ab3d1d61e25f45065f703abffc94c3d089a6023fed2f6ed28a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:ac1a88f135b630ab3d1d61e25f45065f703abffc94c3d089a6023fed2f6ed28a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:e0801a829d447162a67480a29e241355c219f62b4ada2edd09191894c80c39a2_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:e0801a829d447162a67480a29e241355c219f62b4ada2edd09191894c80c39a2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:e0801a829d447162a67480a29e241355c219f62b4ada2edd09191894c80c39a2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:2fee6a7fb9346e43175dacefec52fc406437da7b79541467679957c231a12fd7_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:2fee6a7fb9346e43175dacefec52fc406437da7b79541467679957c231a12fd7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:2fee6a7fb9346e43175dacefec52fc406437da7b79541467679957c231a12fd7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:f29e4324c9c7e76239ca74276b762efdbb3e9f8af5647147b3d18b44466a0da0_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:f29e4324c9c7e76239ca74276b762efdbb3e9f8af5647147b3d18b44466a0da0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:f29e4324c9c7e76239ca74276b762efdbb3e9f8af5647147b3d18b44466a0da0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:38a716f1621141dadefbf9d0cab2120fa0b275ea16c5198b9f14219bceec3e51_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:38a716f1621141dadefbf9d0cab2120fa0b275ea16c5198b9f14219bceec3e51_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:38a716f1621141dadefbf9d0cab2120fa0b275ea16c5198b9f14219bceec3e51_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:a5199d36f6035bb13f6b0fc94eff96f09355d157b3b7bb5d0ade82908757c80f_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:a5199d36f6035bb13f6b0fc94eff96f09355d157b3b7bb5d0ade82908757c80f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:a5199d36f6035bb13f6b0fc94eff96f09355d157b3b7bb5d0ade82908757c80f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:184d4c49a29a2dfb0a159363116aa9ef4c74e6ff1399f86ede82110dca8d1141_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:184d4c49a29a2dfb0a159363116aa9ef4c74e6ff1399f86ede82110dca8d1141_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:184d4c49a29a2dfb0a159363116aa9ef4c74e6ff1399f86ede82110dca8d1141_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a9c872c9ac1077e536f93d9e7b9d73ec20276038f47f8d91b7ffb964aff7c34a_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a9c872c9ac1077e536f93d9e7b9d73ec20276038f47f8d91b7ffb964aff7c34a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a9c872c9ac1077e536f93d9e7b9d73ec20276038f47f8d91b7ffb964aff7c34a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:9d6a20502619887a6d578b70a48d5a8c3f7e1c3436cc9fa22196c3d0cc453da4_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:9d6a20502619887a6d578b70a48d5a8c3f7e1c3436cc9fa22196c3d0cc453da4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:9d6a20502619887a6d578b70a48d5a8c3f7e1c3436cc9fa22196c3d0cc453da4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fad9746b59e8e7c88f532b63fe891a368835b588eb5f414ad68b74900459ad54_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fad9746b59e8e7c88f532b63fe891a368835b588eb5f414ad68b74900459ad54_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fad9746b59e8e7c88f532b63fe891a368835b588eb5f414ad68b74900459ad54_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:121f14f1c73308787ccf9e95d16d26c3bff954780cba4adf94e7ebdf463bc652_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:121f14f1c73308787ccf9e95d16d26c3bff954780cba4adf94e7ebdf463bc652_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:121f14f1c73308787ccf9e95d16d26c3bff954780cba4adf94e7ebdf463bc652_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:7e14a49f24c86cf6a456272e9fb99747e8b51753cbbf96a3dd336aea41ff2402_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:7e14a49f24c86cf6a456272e9fb99747e8b51753cbbf96a3dd336aea41ff2402_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:7e14a49f24c86cf6a456272e9fb99747e8b51753cbbf96a3dd336aea41ff2402_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9bbe382acb89aab221154fb81a54d756b527832365ffa38161da094f0d9c9589_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9bbe382acb89aab221154fb81a54d756b527832365ffa38161da094f0d9c9589_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9bbe382acb89aab221154fb81a54d756b527832365ffa38161da094f0d9c9589_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:edacf064701bf16f823afaea6a966b245bb93c11c6c74ab0d463093d3e12d175_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:edacf064701bf16f823afaea6a966b245bb93c11c6c74ab0d463093d3e12d175_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:edacf064701bf16f823afaea6a966b245bb93c11c6c74ab0d463093d3e12d175_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:09b797263637cc02198c08ff9bb51b427f2520b10c46e82d2c96a238bec0174f_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:09b797263637cc02198c08ff9bb51b427f2520b10c46e82d2c96a238bec0174f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:09b797263637cc02198c08ff9bb51b427f2520b10c46e82d2c96a238bec0174f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:4122f6a81891ca40187ebcc8e98a1331953720dd1718253c84be0a4c276685b6_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:4122f6a81891ca40187ebcc8e98a1331953720dd1718253c84be0a4c276685b6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:4122f6a81891ca40187ebcc8e98a1331953720dd1718253c84be0a4c276685b6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:47410bc1dd3657efc5c95767f7be6b75a9fe88af2aedb1a101d2f4fef4775bf2_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:47410bc1dd3657efc5c95767f7be6b75a9fe88af2aedb1a101d2f4fef4775bf2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:47410bc1dd3657efc5c95767f7be6b75a9fe88af2aedb1a101d2f4fef4775bf2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:be9a4ebbeeba19489d7e841eebd778840da8b7d54f4479dc858c013f3cbf3c11_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:be9a4ebbeeba19489d7e841eebd778840da8b7d54f4479dc858c013f3cbf3c11_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:be9a4ebbeeba19489d7e841eebd778840da8b7d54f4479dc858c013f3cbf3c11_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:6363cf77e8077a3bf63815461fca21e19fd7b9a44e1871586109ef36df8f7333_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:6363cf77e8077a3bf63815461fca21e19fd7b9a44e1871586109ef36df8f7333_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:6363cf77e8077a3bf63815461fca21e19fd7b9a44e1871586109ef36df8f7333_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:7076b9607fc23ee1166c80800f4f228319023d9ecb7fc3130e92c251e176127f_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:7076b9607fc23ee1166c80800f4f228319023d9ecb7fc3130e92c251e176127f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:7076b9607fc23ee1166c80800f4f228319023d9ecb7fc3130e92c251e176127f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:dcf7f54ee77e8ac7510c4f78693cf31c9fb7ffd399d99b36d083a5925b5afa64_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:dcf7f54ee77e8ac7510c4f78693cf31c9fb7ffd399d99b36d083a5925b5afa64_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:dcf7f54ee77e8ac7510c4f78693cf31c9fb7ffd399d99b36d083a5925b5afa64_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ee8edf41f50256ef2bb27fcfad6f8a8f4015bd8c3b40deafa2b71d5e047b607c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ee8edf41f50256ef2bb27fcfad6f8a8f4015bd8c3b40deafa2b71d5e047b607c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ee8edf41f50256ef2bb27fcfad6f8a8f4015bd8c3b40deafa2b71d5e047b607c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:375e25639b25e1ecf2c86bca37c2883e52c4c8750ff6296809acb0bf555d3934_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:375e25639b25e1ecf2c86bca37c2883e52c4c8750ff6296809acb0bf555d3934_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:375e25639b25e1ecf2c86bca37c2883e52c4c8750ff6296809acb0bf555d3934_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:84effa3f6fd6c600a76e08daa5b2ebdc6c52f228b693e87d9c25666c18626c17_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:84effa3f6fd6c600a76e08daa5b2ebdc6c52f228b693e87d9c25666c18626c17_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:84effa3f6fd6c600a76e08daa5b2ebdc6c52f228b693e87d9c25666c18626c17_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:cc33d3a76b42f606190ddfba811c9df7d4d4a55ecd04efa66b79ae59c1b52348_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:cc33d3a76b42f606190ddfba811c9df7d4d4a55ecd04efa66b79ae59c1b52348_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:cc33d3a76b42f606190ddfba811c9df7d4d4a55ecd04efa66b79ae59c1b52348_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:eaa486e48b0fd5a0f64ac2cd0b5d01678cb485338ce8f061e3d2613fadcf827a_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:eaa486e48b0fd5a0f64ac2cd0b5d01678cb485338ce8f061e3d2613fadcf827a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:eaa486e48b0fd5a0f64ac2cd0b5d01678cb485338ce8f061e3d2613fadcf827a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1297f73a3beaf72e149629b49242e344615aa84b55f9ca2e2b39db155f11a9f0_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1297f73a3beaf72e149629b49242e344615aa84b55f9ca2e2b39db155f11a9f0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1297f73a3beaf72e149629b49242e344615aa84b55f9ca2e2b39db155f11a9f0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:75e2eb283257ee6e3c23853665e56c594687673b5c61cb17a6e14e213a59092c_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:75e2eb283257ee6e3c23853665e56c594687673b5c61cb17a6e14e213a59092c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:75e2eb283257ee6e3c23853665e56c594687673b5c61cb17a6e14e213a59092c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ea2a5e55b97defdbc8b30f8d39e1c3091868bbb21cdab206e8a67f35abe9d15c_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ea2a5e55b97defdbc8b30f8d39e1c3091868bbb21cdab206e8a67f35abe9d15c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ea2a5e55b97defdbc8b30f8d39e1c3091868bbb21cdab206e8a67f35abe9d15c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ec081b92b964f957d256ce3c60f677ad546a5c8e961ce519ab4de6fd9f288167_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ec081b92b964f957d256ce3c60f677ad546a5c8e961ce519ab4de6fd9f288167_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ec081b92b964f957d256ce3c60f677ad546a5c8e961ce519ab4de6fd9f288167_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:05c43b30b4364e8fe22287c096115958056088a16e202accb4ac2ddd352481f7_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:05c43b30b4364e8fe22287c096115958056088a16e202accb4ac2ddd352481f7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:05c43b30b4364e8fe22287c096115958056088a16e202accb4ac2ddd352481f7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:157885e4cae70e7f9a6f640feb9511afbe40e113d1b9967f8b0d99717685148f_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:157885e4cae70e7f9a6f640feb9511afbe40e113d1b9967f8b0d99717685148f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:157885e4cae70e7f9a6f640feb9511afbe40e113d1b9967f8b0d99717685148f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:3c2be9d3a55afd231864c13f902b6ac256096382cda96fe085e52f35d28f4d86_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:3c2be9d3a55afd231864c13f902b6ac256096382cda96fe085e52f35d28f4d86_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:3c2be9d3a55afd231864c13f902b6ac256096382cda96fe085e52f35d28f4d86_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:d1ea9e0ea374f11001f5d5c8968504de3d91063ded34da5639297da26f0e10ac_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:d1ea9e0ea374f11001f5d5c8968504de3d91063ded34da5639297da26f0e10ac_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:d1ea9e0ea374f11001f5d5c8968504de3d91063ded34da5639297da26f0e10ac_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:76934b044ddb1e3a271a36e959cc753f2abc5e7c546eb3c172ae608290e314c6_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:76934b044ddb1e3a271a36e959cc753f2abc5e7c546eb3c172ae608290e314c6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:76934b044ddb1e3a271a36e959cc753f2abc5e7c546eb3c172ae608290e314c6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:9940f9a06034e9abface21440655643bff956c78fab188940292f53ae3697294_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:9940f9a06034e9abface21440655643bff956c78fab188940292f53ae3697294_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:9940f9a06034e9abface21440655643bff956c78fab188940292f53ae3697294_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c6ebe0150508463fcf022a2913b3ad955ce795b23494570c27d4a05d7781ce34_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c6ebe0150508463fcf022a2913b3ad955ce795b23494570c27d4a05d7781ce34_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c6ebe0150508463fcf022a2913b3ad955ce795b23494570c27d4a05d7781ce34_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:f6b3bfc14cafbb461f1a7018590d47d898d8b522c6abfb00b1a6c5995b9e8532_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:f6b3bfc14cafbb461f1a7018590d47d898d8b522c6abfb00b1a6c5995b9e8532_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:f6b3bfc14cafbb461f1a7018590d47d898d8b522c6abfb00b1a6c5995b9e8532_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:4519833d863edb9decbfc3a3a50a6fb55bea133e46be24d4be83b57ef96bf3e9_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:4519833d863edb9decbfc3a3a50a6fb55bea133e46be24d4be83b57ef96bf3e9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:4519833d863edb9decbfc3a3a50a6fb55bea133e46be24d4be83b57ef96bf3e9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:557643e8cd66d26e01a23f301ec87077a264ce8af2d4cc9cd190885bba801387_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:557643e8cd66d26e01a23f301ec87077a264ce8af2d4cc9cd190885bba801387_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:557643e8cd66d26e01a23f301ec87077a264ce8af2d4cc9cd190885bba801387_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6f6710674d1cd0aa9dd43d62aedd9416146ea5bcc126df22d639e010d2d3469b_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6f6710674d1cd0aa9dd43d62aedd9416146ea5bcc126df22d639e010d2d3469b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6f6710674d1cd0aa9dd43d62aedd9416146ea5bcc126df22d639e010d2d3469b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:d726025594115063c26a47a01e54b29955b3365edbd96605bf294bdea4de80a6_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:d726025594115063c26a47a01e54b29955b3365edbd96605bf294bdea4de80a6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:d726025594115063c26a47a01e54b29955b3365edbd96605bf294bdea4de80a6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0a5ddb8d0f4126d4eb9656c71d2d0806cb68d18c8fb4bfc7bf7d434604f303c9_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0a5ddb8d0f4126d4eb9656c71d2d0806cb68d18c8fb4bfc7bf7d434604f303c9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0a5ddb8d0f4126d4eb9656c71d2d0806cb68d18c8fb4bfc7bf7d434604f303c9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:5142ed93158b2ddbe07a8203395af17367cf2ecb28d3fcdc62bcd6d0567d5f56_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:5142ed93158b2ddbe07a8203395af17367cf2ecb28d3fcdc62bcd6d0567d5f56_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:5142ed93158b2ddbe07a8203395af17367cf2ecb28d3fcdc62bcd6d0567d5f56_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:72d6df0ad0ab977b7ce592dfa8fe0e969d662507aa250504f96b507f7c9add69_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:72d6df0ad0ab977b7ce592dfa8fe0e969d662507aa250504f96b507f7c9add69_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:72d6df0ad0ab977b7ce592dfa8fe0e969d662507aa250504f96b507f7c9add69_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f1374f320a6851a73145d5f81300ed2c7cbc0c8d41df10d0338a66575c94b207_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f1374f320a6851a73145d5f81300ed2c7cbc0c8d41df10d0338a66575c94b207_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f1374f320a6851a73145d5f81300ed2c7cbc0c8d41df10d0338a66575c94b207_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07dd2afe587f715e886430e3ff7102a44fbdde54c7dbd790d05b5a1fc6588bfb_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07dd2afe587f715e886430e3ff7102a44fbdde54c7dbd790d05b5a1fc6588bfb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07dd2afe587f715e886430e3ff7102a44fbdde54c7dbd790d05b5a1fc6588bfb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:5a308b0150092fbe96c85971c537ca4ad110eb6e10991667ad7b497c78598aee_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:5a308b0150092fbe96c85971c537ca4ad110eb6e10991667ad7b497c78598aee_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:5a308b0150092fbe96c85971c537ca4ad110eb6e10991667ad7b497c78598aee_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:73707b8d377cfeccf4c0183651163fd0712d43ba980d557726bbfe27d2318934_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:73707b8d377cfeccf4c0183651163fd0712d43ba980d557726bbfe27d2318934_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:73707b8d377cfeccf4c0183651163fd0712d43ba980d557726bbfe27d2318934_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:aba06f5a0b8aa3213314eb5205e82dc95306a7d743040bd59eaf5764221a7cbb_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:aba06f5a0b8aa3213314eb5205e82dc95306a7d743040bd59eaf5764221a7cbb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:aba06f5a0b8aa3213314eb5205e82dc95306a7d743040bd59eaf5764221a7cbb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:4c8cdb1708290dba397c22092555aef10fdf37ce9dbe9f453f35ae6a4c1d703b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:4c8cdb1708290dba397c22092555aef10fdf37ce9dbe9f453f35ae6a4c1d703b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:4c8cdb1708290dba397c22092555aef10fdf37ce9dbe9f453f35ae6a4c1d703b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:4f8bd35a3f305a4d4b0760add7841803b9a1924a8ad0161a29d67279ef417cbf_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:4f8bd35a3f305a4d4b0760add7841803b9a1924a8ad0161a29d67279ef417cbf_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:4f8bd35a3f305a4d4b0760add7841803b9a1924a8ad0161a29d67279ef417cbf_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:b74ecde5beae93085388b2acc80bbbb797f50930e2885d102e23d1323b1d938c_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:b74ecde5beae93085388b2acc80bbbb797f50930e2885d102e23d1323b1d938c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:b74ecde5beae93085388b2acc80bbbb797f50930e2885d102e23d1323b1d938c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:eed8315cea7f49686f40eca528f491d9adbf0312dc0143e0a7362b9b6d473fe5_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:eed8315cea7f49686f40eca528f491d9adbf0312dc0143e0a7362b9b6d473fe5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:eed8315cea7f49686f40eca528f491d9adbf0312dc0143e0a7362b9b6d473fe5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0e9a172bd6f0bff4d678d3ec50741b8c60b812d29341b7db60e6e9b978edc802_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0e9a172bd6f0bff4d678d3ec50741b8c60b812d29341b7db60e6e9b978edc802_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0e9a172bd6f0bff4d678d3ec50741b8c60b812d29341b7db60e6e9b978edc802_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:26312b2bd3ef301b5374b211e376bf68dc844ec0cab4576beecefcf9cd574800_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:26312b2bd3ef301b5374b211e376bf68dc844ec0cab4576beecefcf9cd574800_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:26312b2bd3ef301b5374b211e376bf68dc844ec0cab4576beecefcf9cd574800_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:e7b5cfd787a4ea2b432a36c520ee6756dd8c3fe9b2ca0fce2509657144bb488f_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:e7b5cfd787a4ea2b432a36c520ee6756dd8c3fe9b2ca0fce2509657144bb488f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:e7b5cfd787a4ea2b432a36c520ee6756dd8c3fe9b2ca0fce2509657144bb488f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:ecbfd496a3252e3dca6d2177ce7b162d970f7ea7a5f22ad3712e34d5801fb26c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:ecbfd496a3252e3dca6d2177ce7b162d970f7ea7a5f22ad3712e34d5801fb26c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:ecbfd496a3252e3dca6d2177ce7b162d970f7ea7a5f22ad3712e34d5801fb26c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:6f7416a2854c9e77d8a6924b2f02464c5ebbbc29ff2ba9f04c5612a29f59b4aa_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:6f7416a2854c9e77d8a6924b2f02464c5ebbbc29ff2ba9f04c5612a29f59b4aa_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:6f7416a2854c9e77d8a6924b2f02464c5ebbbc29ff2ba9f04c5612a29f59b4aa_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:2084268bf2649cf2b08669b0ebef57d822121c7fbeb983445451478cc713ab5b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:2084268bf2649cf2b08669b0ebef57d822121c7fbeb983445451478cc713ab5b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:2084268bf2649cf2b08669b0ebef57d822121c7fbeb983445451478cc713ab5b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:4cb0ec6a2811406c0c50b71231a465ffe99d5bc9b44d438becac9ad7bef361d2_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:4cb0ec6a2811406c0c50b71231a465ffe99d5bc9b44d438becac9ad7bef361d2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:4cb0ec6a2811406c0c50b71231a465ffe99d5bc9b44d438becac9ad7bef361d2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:25e1ce9e2112ed31153df518f33abfedcdb0fa3a99eea4cfe57bb6d87efaeaf0_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:25e1ce9e2112ed31153df518f33abfedcdb0fa3a99eea4cfe57bb6d87efaeaf0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:25e1ce9e2112ed31153df518f33abfedcdb0fa3a99eea4cfe57bb6d87efaeaf0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:6f7416a2854c9e77d8a6924b2f02464c5ebbbc29ff2ba9f04c5612a29f59b4aa_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:6f7416a2854c9e77d8a6924b2f02464c5ebbbc29ff2ba9f04c5612a29f59b4aa_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:6f7416a2854c9e77d8a6924b2f02464c5ebbbc29ff2ba9f04c5612a29f59b4aa_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:2084268bf2649cf2b08669b0ebef57d822121c7fbeb983445451478cc713ab5b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:2084268bf2649cf2b08669b0ebef57d822121c7fbeb983445451478cc713ab5b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:2084268bf2649cf2b08669b0ebef57d822121c7fbeb983445451478cc713ab5b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:eb9cafeb37d7e8d1aa5a9c4312ea9ab44c6633d257883e0d2a52eb574aa03924_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:eb9cafeb37d7e8d1aa5a9c4312ea9ab44c6633d257883e0d2a52eb574aa03924_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:eb9cafeb37d7e8d1aa5a9c4312ea9ab44c6633d257883e0d2a52eb574aa03924_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7bb2c5397a8400a409da7f0463c6891dc8dbcc118ee052f2d4ec0c54c4602544_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7bb2c5397a8400a409da7f0463c6891dc8dbcc118ee052f2d4ec0c54c4602544_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7bb2c5397a8400a409da7f0463c6891dc8dbcc118ee052f2d4ec0c54c4602544_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:61ebba409e97b25c9e124c5444042c6fd437e24a8deede1299eac5ab4e64882e_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:61ebba409e97b25c9e124c5444042c6fd437e24a8deede1299eac5ab4e64882e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:61ebba409e97b25c9e124c5444042c6fd437e24a8deede1299eac5ab4e64882e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:9b024151810decc408d62b705cc943dd3a1bdc5bf869a73a72be309d90dd1b18_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:9b024151810decc408d62b705cc943dd3a1bdc5bf869a73a72be309d90dd1b18_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:9b024151810decc408d62b705cc943dd3a1bdc5bf869a73a72be309d90dd1b18_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:baed122f506d37045203050a9e8c2ecfff1ddcd33547a921131778d4f4846af8_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:baed122f506d37045203050a9e8c2ecfff1ddcd33547a921131778d4f4846af8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:baed122f506d37045203050a9e8c2ecfff1ddcd33547a921131778d4f4846af8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:e8f97cb7d36982d86cf06938b1474ed5362c2422d177214eef95e364143c6e61_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:e8f97cb7d36982d86cf06938b1474ed5362c2422d177214eef95e364143c6e61_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:e8f97cb7d36982d86cf06938b1474ed5362c2422d177214eef95e364143c6e61_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:326415144507e3ac25b4c9eae192823738c7f071c0a0a6b089dd9a3a10e0ad88_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:326415144507e3ac25b4c9eae192823738c7f071c0a0a6b089dd9a3a10e0ad88_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:326415144507e3ac25b4c9eae192823738c7f071c0a0a6b089dd9a3a10e0ad88_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:6ceb204fffa7bc686321f1da8b2e9b04c8538ddc3fec6d055b0fe12d7d3e6803_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:6ceb204fffa7bc686321f1da8b2e9b04c8538ddc3fec6d055b0fe12d7d3e6803_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:6ceb204fffa7bc686321f1da8b2e9b04c8538ddc3fec6d055b0fe12d7d3e6803_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b02a48755056e9c51e0cb059c54185e0c3fbdf68ff208899cf76d0cd6ecdc7ae_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b02a48755056e9c51e0cb059c54185e0c3fbdf68ff208899cf76d0cd6ecdc7ae_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b02a48755056e9c51e0cb059c54185e0c3fbdf68ff208899cf76d0cd6ecdc7ae_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:dcac370e01fba59008a758c4a8a9959279fa342bd117887fe603474c91b2025c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:dcac370e01fba59008a758c4a8a9959279fa342bd117887fe603474c91b2025c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:dcac370e01fba59008a758c4a8a9959279fa342bd117887fe603474c91b2025c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5e4c29bfc3aeb49e582a024bf6c4baf2141c80aed9bb4f2dbd1a19ab7490cf60_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:a6d94bdee44f6497cd5c304080d2c0a0080b4746995823c5ae1e64996c6a68b8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:d8b4c6681814a99eac001036b7ac035531e18f9dfcae27fc539dad889f819fcd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:fe48a172127c94192057c2f801f077cbab87bbbe0b1d0c581109a4c2fbd22b16_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:2764a9987b59adba4883737388619d6be938b38401fb22739d96c66a072351f1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:9be4f0f0265f16262af5ea551a2ad721f16c539bc5b70848b12cf4e904483dc1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:a9e8d881d742c2262f2879340dc2368b35574f98b84ae8e2117395675d62dc3e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ea1a4c465d3a1150932bed78c71ceb5006ba7dde7164c08dd4980c72937cb4d5_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:51f370c10b764e4e9b212a54395617e35c6d5ef6236bdac179ee99ce1c01d28b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:884558e884a6580f58085412bfe8ebc9a24021cafd4f55cb02ea2963ff1746a1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:b791b32b479eb3e9743dd5d6cef176c8ad538c009fae9c8e570a3c2e6f990f86_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:e039ffe939fb6046dca5e6037012fa5ff366ee85211df7cf570fa24977266498_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:17a3f105eb25488a561d70d4d7a9222d05fb6d41077bc541bad9f4978cda2ead_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:5e632c260d8b160f6360b14cdd15efded5a0f9366996995ce2fc0e354e4bc592_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:708462d69c28dc69db5521affa886452f96ac556fddc2b003a1993c3ba68ecad_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:8d76ab9a5160469e48fc48164600cb0b70a6954d7ac8f1cb404dc08881a76945_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:395b16e1660706a68ba4336454ece6ced4c33383c42d71bd946222ab075efff1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:3f05b10dc24d12557cfac4331d50a9c0b66741bbe67226c55d8b7d67925fa69c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:bc20f0920971fc67b809ec04ca4de2a5c15379bcc7ec8f83b6ab30346a3d38a1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:ef758e59ef85ac8386da6d26238399ce932108fb14773eb3438e2425f318e8f9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:193e957858fbe848b10f6ae40469a5d75d610b6e1147178f0f7f678d1d6739e8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:395240fccde662231f804229a9a26d915397e26fac39b751b60b7c62d2d1149b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:a1ade3b6ff536a73d15cff8e29e6e454646ef7ed27a58dc6b18537e7d75edc00_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:bbc8e50c3a30c80acfc01179e3e1ea73be8d6e6b2705769d47b0b83af11f5488_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:1ca3eda65cbeaf669176fdf818ab34b1b2a57f191b2802cac1d5926703132310_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:6c2b7a34705ce4c49250d2f9e79d9972468a5db3f03dbca79baf5ae0b147fb50_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:8a0375b7042d63c18ff0827d83771681ec9466bdb45cf97ecf32e40b0692a8a8_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:a1164887278cfcd09572cc37ec2c51117125dd8c492a30323db9aa4a28cf0ba5_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:171a8122d5455b4ff548825445099ad3614974afdf0e88fc0e6e09c35ee0940a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:38ad78aebb071b4d70c08912dc8acf3adf78495f8f04d23b3bccf80deebd36af_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:a6c6e6a8794801c23b34d41f0daeabe44d790fd6c4a4c8dd2a39b8a0f4def077_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:b6a657aa5a51ab20d21cf4fceff6b4941ce8d579cf509bd7f030a453afba2a39_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:827e43628b6dc37263b45b17b3312ff4e0315d3fafb6a8f477a6da1321d97bdd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:97d9fa83162eca62b2000b11567ca05ef86d034ad7b324330abbc75e7a936792_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:d065a581b0e9cd90b43694a35c8ad8abf0ef5255d667a3f2b39aa5530d3ec4ef_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:d75ae3a01daeb330b860e29c796c974fede33a8a9bc64d3128a11fb41953ba37_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:396db2187ec788c24124faa37f62e4ab7dd6c5ab79f9b6cf73b3f40266d82a7e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:809a793b56d5fe2d670883ade901ca4c6bfe28a7bbdc672e07d3ff072ff2e91e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a47886a879b4b0cbbbe46baa49eb24b33f1937652d86834ff21f0878e5c1ca50_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:c081bdba15ab207f42d070241a139d9c2b6d17bcd2b056fdb6b85bdbea591311_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:4bf09641b84b303f8ff3a3b82a19949983b53438c6731bbfef5f2f45c6b6df7d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:673e6943cdd030f4fab1313ca9d401a6ac558b393b34dadfc5392b90dc1fa596_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:7bf345790d6a8561d13dacb34c0460635327bc4aded0c06926aa91cb4dc4dff1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:faec1fa330b39e01e3087b6dda71e0806cad2083486214fdb41ca188e1656e1a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:9804d8ebf97b5a16f5763b94aca282a4b9c1b929b0e215224caa7aef5f711f61_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b581709bf6f6da99fc74ed7d599532abff571823a5a01340285fefa369f609d2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b9340ef4d77dcc5f6a7e79687ff9923f9866a959587e8bedfb479e1913a10286_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:fe506197c7838de4f2d3bea6cceb261dede60f0e8b72c06823b56ad576b4acad_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:41ef29756535fb13e4483ca4daedae698d461a5745aa8f6f35a4a119b837c55f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:65cdd7cfa28dd6cf5dd9f6bb42471a2bc7a20303e65b7ece91b8bf595182db70_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:c9c25da194dd8cd592c18369f3749217bfc51047de3a818aa145fa374ad21435_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:f373336e99e476a09d90c3901c0491883e11a6364ee93faa85421386d67fd81d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:15797192eae8ef2197f25263ad01fd4259ac379b1187d63172fa125af140ff09_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9d10baa2f7012a6cd2094d8db37e6643aec65ab87f66dab8c986849d697b2a22_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c5ba0b84c05422945917ac00f53ceefc051b19526100260b2bcd8728ba5babba_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:f1993778005d130d8ffe50186735112b6ec7d60fdf68c63fa6f8d30e8e934a89_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:75037e7a2602a589e5c91b59a021f3ff9d451868aff2b196f2ef71be6bf71440_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:7cf601528905c6f613399f0255377727294389070f6bbc32f3517d3b6a5c5623_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:aaf63c3bd1a4567e495c1d9ad7c042f1849267252d4c4e1759e3e7727722ea74_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:ac040af1fb1760158d45c6ea1613b0bd07080a9af695827fbf4796fbecc10d68_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:77bdc54b964c1e9c795063d300a0020d1dba2c20e9b695365787fa0462965f21_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:7e1b9c430739793385e36fdea701537ef176be41614b1f439459f88f8de4fa1d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:80c44b325882f01e95429b7272b0db03114764f054c00bb1023649b1d65a7f2e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:bf76f35e7ece2e027e0d5309f260c28544df903a578e1762aa9a57ed2fb1f8e8_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2dbd04b5f0f337b0ba76620e742528c6653bb130fe8ceb569c962fe84b7cb9ad_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bf90a97f7424e8711df5495f039cd7b9e4bd3d99572df5f8ae57f1428caa1c5c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:df07e00d06d84dca2c4bad19fcc9c9302d2b48ba04faa899201e281f3eda1608_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f8edd4509e9ae9c7bb617aaa81be49ecaa2b7e7b6feb935c0a937fe81563cbc6_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:01a8da24b64b56d54886237cf95e847093b4a4218d033fc1a624458a2d58cfb7_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6f08c507811bf173ecdc035f095a744ebacdceba567895883833b51ed12f7822_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:8895f468c564daf57e204d1576317892c953c6511e6962ac0d47aa681179a607_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:fb72c76ce2d61a68a2b427e2e97ff68aeb34a3e99044400336638e9cce75bbc8_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:0766b476fbc0ff245b8ca5f2c6edda8b86af65353d6c7d98ea364d4519907c96_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3431b1db48267097cb2c60308bcb8e01b86b587d8bea8686c99e4509286b4507_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:c8a951b7920bb8cd51225407f5eb63922a4ef2b81600ba48de0e2f3b411caf75_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e8960572282181491bc4b09e95afd8b56183414132f09638d5964718bc070683_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:609719d65f0a2a5293f705c58867e17d84dfaa53fa9a7c8f434a739658d667d0_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:beb4f654baada50b2d364b7ae44e13ca1c8d724cacc197a6b8e25fb41eacf53d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d451b74b841cc953f67b98ae9bc9b6fcb40d5ee9a5a789a4b8d4fac57e2b3eed_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:fb3c4d60b43cc0fb0f903f3f4e4490adef1c2598af7c90dbcb17feef76871659_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0dcf390fc040ef7d47866326982ebe6f51f6804ec9c9681efd4be51f5794e355_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0e96597835e86140352cec997013dd7af617e77485a74957e2316b7c7f94d881_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:a1baded2f32748ee04cc526fa3ef352e955732b0e1e121af00ec5bfe82edc65a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:c4b1dcc80133142081e615541d5612225b538247598a4ba821259178a18f6663_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3d9e5dd089409536589a99081d40d90561e21454a69bf5252547708995725df2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:f3bd38cfade3d28dd2fd3633983c54532824a6ba474acca65155fc49565f3ecf_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:210e54659058fbe44f72f5261b80a8f5552da029431e4e27a8e523c995c756aa_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:251f18944f99680297f54ed6542056999703944b614eab1253572dd71cbe6261_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:87d456b336fed106e0487802dc7e8f73c3485fca86533696e2b66826d42370e6_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d1d8936d6ef5fe3bbf62095b61c175039ba58bd416f1c7253dfdf8e0f0d010ad_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:3b4a4ce10c86235e38403fa1cacdde0dede7448e181630096ba9167325718b91_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6d85625b9cbfd80248a6b65d48a1ae20ba74de065a11ac96ca19ce53af566c6a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:44575f9aeee113828dbb2887310a4b5a869b996d6c1cbf7208328d702499000b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a58066ec64568ecd4fdf93e4d429d4e2e426b9e9f8aa79438b2f14053323621d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c2383c2fafe15a15c4941d78b41dd480ba0648b83436b6d612e01408ca1268fd_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d02ef1cbb1f0bdf4d6bbe56e5d79a591d68d098ce61b289913a65dd14eec352f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:57379c29822e8b5ea296bf487083f8eb956db225f9cab37d3fab54fc28ef80b6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:d4c634ab4733051978f3b93ca358e5824bd1e26f04b23128be4e7441db331e0b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:d6ec79fae047b762e66e8dedada7bdc3686dff164c8e28ee61cca0e0529947a6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e6a457e62ea70d1ac674cd3de77315dfcda363bed338bcf4ae81ac99eece99f1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e0c13d7f5a0e25f818c32523d4ef9c25f2515670a3fb27658a76ba87deff6d73_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ea44b2f669cfaff5004b960146697e36e86295728d5d4566036425887df20934_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:40ae3aaf28826ee214c2ecdb6e20f0be22fd8c00e9a2ad44d48cc1dd0435ec07_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:52a636f504f6c90bafd2cc76063f851d660802ec7eaa4891f0e2794c89182490_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0d6968a86c812fcdda891a6b02faf18976bd77ae886f60ef35c5435523100fe3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:42356c176525a52dac78a064fb873b092d54ff38b90816d111b26e56c4eb25ae_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:7d27e06a6ef2d792b7f82fea888b359ddbfd43884d58d3cbaacc95a2070aa10c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:e70447cdefa18116dcba6383982afd52460a9944031c33b052ae60e765a5125f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:4233a38bd6a4a467684ee1f6fc5ffceb8d9477ff742e6c9e2b5c4f7971c76b84_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6576cc5d373e4d9ea7248f1e543bbdb661e7fd7f2eecd8766e01a723bbdee9d8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1c5e607ca8c8346e61ed8d6c78d85cb92894daec68e0d99f0e163a8aa1d3db39_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:3bc580bf62f744fa6b1cf5bc4c0b1cd32f7240c3618fbb61e659a094d3ca1e8a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:56713a564599cbc4ae700eca42e11899c9ab53664724e68ead6fa969a98fb27c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8bf290e0a68706b3f74e5d87bf1cff8d0938a7e7b11d3d5b52acbde8e56a1b67_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:170b2ae41a2b3c63b44f2873c27fb0a6e745b79e278db62e1dd7e11129ab324e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:44adabb3e35bbb7b1e57bd93ee322922713bdd4503fd64996ae6abd649d07c8d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:71bf00a97a3e36af3f9d9ac559f9cbce7442043843da5c0ec8fce6f5f0646632_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:fc3aeff1d4da7a8d867c081723151a54cfc03dfaecce95d1cbc3c3e200f1ba35_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:32db43b0a3a4f58cfd16dff7fd1d8098ebcf67c1cedb87d8a7cea3373abec421_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:48b757f9c765a6b53a467f3d250d8f775f47c0660c496eb47e98abc93a47824a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9f9fe40448017ea9396feb16ce6d74acc0aad32b51ba59c50a677ed2dd02bd08_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:f03a7479a9d746c278e5eaaf7971337cfe2f4fc87e934bf6eb139329635f96d4_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:3001c21417bb17949b230ed6c0f9bec6e1ff70b4dbf51b79210f2af95480567a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:62861f90b83f3136617fff95cf9587e6fa8302c64d49199af04b5e893bbf86ab_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6498f6c57948e7b8471e37a2983e2c19bb17b4386cce59ab775814dbcec7eda3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:ee267ec4c8617277e26048b5e8bd52354e80abfbf66ba0dfb143d98e028221cd_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:171f0989ba452d4e6b015cab3f6e38fc29a475597999dd5891ca8223635a7ce1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3b9fc8b5e745fbe2f1d60d0b2299f1cc6a3a5958a319c50284aff494c960b4db_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4ae4f1dd516cd320796ffe74b369a752935e118a12d20724748b703c6c18ac34_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:93e7b8c870261726d44bddc7ba0a702d3720d1838141dac837fb8c3be7c6e1a1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2defc6862e9a6b5081db86676f901859d87129d457f0208fa77beab38adf05d7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:98f324c630d827fb2df80039a43371ce8ba1540e9bd492cca37d0dc26985764f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:ab6455b171904f947b62671c194a41976b32af492d7630cae42cfbe814875669_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:bd3ab8244ac81afd136e753a0466a2a02c59056099ca6de206d88f5ed6135290_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0e62b3b92d4f29eab64bc0c6a857548f19cdf961e77759dcf2b432a97bb7da8e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:43125cfa85947ebcfc32ededc80a26d9cf17e02541e52d4b9a57a576df64d954_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:9cb62fa1e9bddfac2c7b22e00fb368afc8d219103c09e47cac2716e807b9c940_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:fb00cad5bf4c467ebed7ae645287f5927fd9ef40b4a7b52affa80b024d59d583_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:0eb72d9158ea6730ddade4a9662a6d9cff4e951f5eb529e3fdd36e3c36d34ade_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:37f971e5646d24358ddefccdb3fdc9f48d624a899355469a38cbe6f074182197_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:78bc180f91822599a9006fff9b94cc55c8a4dc93d1cb365445e1fa2f498b6f9f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:a834be364fca3840bd8bb4328c7923e9b0a93be9f050e4f9d82306c14e92322f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:00feeebf02f088c7eb5cee80ed0596aa7e5c68e93bc1df82723d0d43d479ef1e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:bb8969ad63c28492dc7c975d684ab96db511b393403fabec7b5ac957ab6686d5_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:bfc8b20bb9bfbe1a1664d2dd80ebb422ca45f9289861e738cf311455017284b3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f63d05dcb4e63e66f2931767a1d2c558e708a0488f908af4037add9151b1fbd0_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:7b0a7c972aa68e2acf4160f3a3f9719b3e1d7ee31476f42cd624086191cfae2f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:973706ac771cdff11ca66251b9426acc0b2d805898d452065d78ef465491c0a5_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:c2e253745b41d875a9aa7e3959f72bec7d72e729281d2b858425b6bbcad3bcaf_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:dd8f426e9595fbf558ee6b8f6308a2fa6fc8f4e1095fcc5ae2a08a6e47350239_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0c37ce4d1897fb3acf2d45aa613440fcc65af373cb232bcd52ba3128932894e5_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:32d3af41376231191793b2cc40ed09ae02c123e8f43f1e8d35b7443b59daaea4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:60ae5204fdfd8132e3bf550da636ffbfd6812d41890430d70501be7df080f571_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cc7b2d33847639461f943d8eb7cca2ee73642c490e002a1583bf71efae5fb8eb_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3af1167598bba7a3f499ecfb0ef29ee3c9918c536dd23e934dc7db25687e1e0b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:44ef834965820575a693a1c5e308c51a8690b3fb716204d2542c7b2aeb3b0e91_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:a5442b8cade64c4811450f1e621641a7242fe5e6c65341a10fbbfcd3c5ee80e3_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:dc8b763af88d42d007e3af88e68bdd4d2bbcd8f842aa773c3b4946cf6e57b8c8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:43c9c2ffde4dade35dad4d35cff4728587a771180d5a4863ecbb73cea247762c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:6bbec3740286f8fd7cb0bbd4054179ac1a0682650673902ee63c01c111cf9583_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:89caad428b1b7f28cd5029903003a44e8c894e1e947922b2ac94c74a4d0285cc_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c3076d1f0fcf2e110500cbdadd85ade23d5ad3e34b5e7c382b9b1f90f9a178c9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:51dd8dc2a90cb6a0696208ab844994b557bb4bd1eb35ca885f85b79f189f4814_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:659f7ec7584a504372abcf408f29399acf168cc27f5377d124b237fc999c5404_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7c3b0ec269219a721d6de1e44733875499e94d808a6791799fc71950e1369510_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b2dfe948f8dd43a4c490dcc64b50af4f1423ec5b7d2175ec403a28cbd31f44fa_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:37748bb505c9cc8f5595eae8799a57e9c6f393539594183a708450c72c4c1fa9_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:add45cc86653a5c8c17fc0c0a2ac766936d73c8b7335815cbd6aedca3cd67ca8_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:c647858ca0510261b4c25604e4eb32c45e0a248fe342a3915062936a37f93c7d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:d3d891f0753c524fd9bb70f216b3ec02fe49ff61636531e13a77ec2416df771c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:21df663b39e9ce5f97852bcfee7acbcac716e3b7fb05a89fc846e7bf1cd2a071_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2c3d915be08c8ec9764ea2c133f1b644783c36ba8857195add1e604cded26c60_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2f065654a9471f33c55cb9be3750baf566135c17bfd0ea58bd2c16717059bc67_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4421e2d7cd25296598a0541d23ba3dad3b8698034acb213e25038d97a22644ad_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:4057dfeca8a51aace1b1e8cb6cb4efa83c4086dd67f2e71afc222ac23c95b55a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:50b12d383909b5b57d1dcc51557dd978a68a9b09544047395e2f7d71db3a3173_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:a8703bb4c012edb618cdde012bdd42627b34fb9498ad0c4da71ad017160245a1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:c993c89cfca78d10a7571ebc7c6e971a7aa894266a0b4793df2ef951fb3a5a11_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:27f71cb7c23ef1e76639111ed520def9d55dad82de0bf4f866fa7ff3c07d9980_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7feced51fb076d7ddc6ba60153785d5ac292ca369f4ed7c424fc74a91d1321ea_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c4fe5fe672ac898b5611fe41b4ad987e11a7406adb5b1e276514eb99420ed095_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:cedcc2d90046691108d02c8a5a303750f424e80ce29cb10fabb6a15b2797516f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:0ac7d35f0a2b5b317c0e2a8921c90a8265731ce565f711c6f7df211aa3d46c2b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:87d338a2c41a62d4d6dcb7b91c44060dac10dfbc708b19badb9d3fc142c9240b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9f91d33961cc21b4daff49caf960385371e960218feaa0bb020866e2901b31ac_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d72d4f575ce90c8a7a68ef7e196ff457cd1960dbc95e7d8b20f5947e2a5ab361_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2fb6912a6c20a5ff43fc5cba1f0eb37dfd73a8ae5b902e57a4548fae6d6ba2ca_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5d218f30551a33a8300f2282265eaecb3af1637fa040d47af6606f9ed1d12502_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7d232f1aafc920d3ea500d0d61ca6704aa511dd2623ebbe734cdf107d8fb506a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ef61175a4d38621083f13e655cf3d0c914c0bace5f38b0c34e32fa5ad86ae811_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a391608742c2e18eb97f07cdd18c999efec77ad8e69c123289833728f09d7c53_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ce399f575770fa59436b2bbdb27f9c2ee5264d2df23e2304f499d18c0c451874_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ecaf804d0ed8bb5d84ef74dcac666d99ccc5c227a2feed2a50bc9cfecb1af1d5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f391feb204ab519f47b4fecee5edf131ac8fedb5034436bd0ce3826308c66345_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:4b9caf6cfa92145e7a198f2300a0d6b66af3b6c405fe3c0adda09e65ed2374c5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:746dee03ccb6fc83a85b3d7a3d709261c9b8f9c29678b6598d7e5dcd2ac4d4ae_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c6867fe083f9d35d75dc4301d693fcbaaa3af7640d1abea6bacd68e1bbb930ff_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:eb69af5817b7aa9157759301fba9f7fcca8c3dc3cd583997cc0ddadf7003873d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:079ebb8787ee17394f5b4872dbc376f468c929f77d0a84461f8e6fc64c6c897c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1a58676a6775cdcf63ef3d7fdbbd75e475781110c717cb0df5ed1a612a4d8848_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4c85fd4dc29f5face0a4b37d3693067d2d927799f288650a3f45eca141cab49f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:95fc8705b93819aec4628ab4239da4993567f752938098bfbd21c33c67514dfd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:02187c698c910fc363692fe662d6eba2739f42c578edcc19042d4d25a90cb7ed_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:25c5ce5f7f55e889461bc87c491e7eed9bc0088f0ffd8c9e7afaf7de095ebc66_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:5258fd40dcbf54168e49644bcae4b6adb2bda3baf66b19273f6a9b7aafbea802_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:9e2ccd5a214528511d081bbd6a97c2f5dfbfa116d8d4efe8775ba9b35ede67d9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:53785826d0850fb6505265a386f6b8adb746e2cde861fe94402f207224fb6980_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5ff4b985043500b52a309b2fa3f13ec070ef2038c39ff6fb0f02f3ec6bc9bec2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:dccf8a87381d0796e8db4eced0d042032c48d44e76a8a85765987ab6daa00a5c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:efcfde4cf5b0b230d8c52c0b9276f48173cf34b8b35168e2758f0fb6f7161ed3_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0147ca8411a5fc201575471a971a65254e1e25eca138e7229d4e448bfa06bb9d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1142b8c934a2093019771226b172055e98cc5f12b7e0dab8187df4306bed25d9_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:11ccd8a07e40d9b14c2c13a43b90b0e4697a943dd54b6ca92b3fbd3c2a50b2ed_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3492411e9b21168a7a545de6c24491acf27728ac087df577435de3a2dead02b4_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:12dda7bd9202fae1e5eb23b57f7434509249ce73f4c18371c4bdb7f5b99180fd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1e4b83032da99ffa275c6dd8453c6925cb99c51818fe2e20d1b7873bd7b3343c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b8cdb0348f4bce067b76e217eb061e4cf527ea964370bbe36aa6bb6c9c9ff8bf_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:fa0240f49361d00fc86f73aa1050a0eaed7cf146d759f39da03b166cca94215f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:08ff856f049f13c3307732c1b4a5cea38a8ec9bb538893b9f8557c6b19e02885_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:09caea0c89979d1ad27b554288fd52774d4ef777bb8834f8d4423a96b6eb858e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6c0eba69a18f868fe08e77831e1afd0aa319d3d3dbe13b25b2df41367931a778_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d6672a2f795584bdb715cb6e63e42151c9e5c70cc92b37b818874af02ecde70c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:672478f2b12571b35e78340c2f19596d70c305c1edbffbd0b41b4eeee4e699da_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:73304a74166066a1fa38c05460ecb1458c20da2ac5cbbb79ca21a8663cbdf645_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:be675dbbcc1e54559d20840da5c90deaa5b39c807998a5f737f612de9bf9332d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c08336b20714743a307fe84aaf73147008cde84e57029260281f57fa7bb53bb0_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:1169a16979a9ef01aaa58a703169fc7944c8d562b8e2d49dc0f61856267f8407_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:2c4e52bd681af3dd9b02b11f5156ebad7249bc002e1655d298cb6a08531551bd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:8f74df034140ea16f806fcbcfd9aa417bbc6b9c06092011d02d2b51d70f9aa9d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:91c0b74c66c6d71048fb802a6f388f78eefcea4229b0ed48ee787e158fbcbb76_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0df4f55da0b58c56738a87b2adab0f5daac38efb0818542ac0f9731320971fe1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3a01dea163eae26d52d5343df1038834b94dda58dde4d504147eac03400fccaa_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:906ac236c9d89959a51f2c44665116cc4feecdd76fa52165a23ac30e30f8dbf6_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d5f581effdd7d0a9f50dd9dbdda3a79ad991a1fae664f2fd785c174c303ae0ae_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:4ae43df174c43885ab3ff4185bcbb3f8435aa0b2a0164e7bd4cc4c9946229f02_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:78a4649efb6aec28f8a6cf585c14b156e1a78b6b152b36ef71e0e4e716d1c796_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9bd2271dbe8d8af246bb14406e84453d2720b56b029135370afac7873e48135f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5559e3b24d3eaae8ab3996dade35ef007ac8d41ff73df7762f61cef69c5676d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0e3f254b273947d66ca69e6789124005b52486e7667854bf8306d4fe11c84726_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:37fe7b009b5f815ebe4d0bf18916108cc073b237316f8f221209f4ecea4bc8de_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b5f1841b115dd3b39d46a4ffe451c4615337d734d9b30c26937325dad4824535_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ef016dbd04665612aaebd64f120d5603c48292cd5b2ba9d6b42b8d9a0e53111f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:0446e834e01cf20712231c7f649827af462c1b3a47d51adc9b535ab743b15e77_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:0836bcd0e97d3a3fcba0653893ac502d064e6383f588681699ecb777b0b3e54c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:8907a040b572ac46eb06ba16759e1aa6f19f654726c2b48f95a9e9a4126dca80_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:c4ad4ebf5cc063b22e95cc5af7c6a8fed2a0e0a86c3184c8c5790038faf13c0e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0f9b71d36f38ddeee94f80eacad457f74892cd50f1b92009520ee992a1d899b1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1760cbabf9da8ee1af5700ce11d957a923308bc8f6365579fe4d3d10e38ab2b1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a5effce6e25b396c615b305edebca5f9b2e5cb7317e21638bd54ec10bd6eb70a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e28816756bf6a7f381e1fab5ca98de548d4f1485fac107c25482fc86988f20ba_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8ae9e8955cc59fd7d093d73aab088a053b40edddc2b2b17518d32e52080c51f6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:ba2ab74ea4e69cf474709160864550781d65a1a302ca6b15303855ef1d0c121a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:db4e460937674c8f5fe5e3e4e413c12f2d8ab6364c9749de8fa096d74a6ea181_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:df193743326166986006c96dc1284fd9ccb0ff0f1eda16c40695ea71f1fd9ca3_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2fda9c22583ecad5b346d67258c2d995f38aaabba3147d8431617f9d36eadc15_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6f976b35dcf9ab80efb921faea8fb9771c519ce4fd8dc7afa4bfab88904322c9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:8223acdd859a71e118ed48788a81467d26497412880220485b97f77f4708d2c0_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ddea0f269358a8547cf8a1fd018a9579dc482edf7811438558921ae72e253ecd_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:42346aa49263c1623348322054753da60f4eb66ea1c5dd58a9853c3c424b8ad4_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:70595161b8c78c6e79e89892f1029d6b93677cb3bac65b94570cb675e60040b4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f4409ec09d014a28c6993bcb2c3f908db219b7ed73a5f48a47ba006b4e873dad_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f9c3ac9e11b3518f58cb69d8418ad86578bec1bda0373e995a0bd4b6583c1d00_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:1d81b571d57f07eb8611f0cedd3700380dbdcaf7d4beb5ea2f7a7a0b7b54b506_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:482fbb76cb2e4fcdfd7110dd3955056c222c7c4bb6fa47298fe82a286bdd2a9d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:ca63f9bcd26de5a7a6cbe224c5ce4a95e3e254da92f799a1184fa4e669846ff9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:fd1787d6962db6e17c8c78126f6d099aa0ba6fe868765d48d07f0116c7b4ea91_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:a01343b547cb7644cdfce72e4a51f534f02332de3e14c7f284b621ca10057ab1_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:bff0fb9275332b54ac4d2fc4a7eca5134d9165d6ed683aa417fd4900cdd5a489_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c906a7818efdc2557a04627715a3c4769c6736c14193cf9db04ab4cc68d4232b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e7f942ba9fa6c0af64a19f88025406fe45bcb68f18315a342449e38c3258d985_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:0493200aea85c3cf4d979d996677d06300d447c04bc05766546305ab97f94fe1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:46c215a6de00e10a46646b8738aeea04b68f238beb43c57e42e94cbbad0ee1e0_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:51007fda4026ccb7540d46d5724a9a5cea3b7436422cf3a12ca23d53c27fe880_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:ca178bcf74f51451b6f8da67c89c366b9a9d70cbde74440a611dad058f13d976_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0c5bd2c645113ad65dd8f37b17734e5ea5a11210b809f820f8c427d15e809e49_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2efa8ef7edacba925794bd80700c650269ebc2fe7c23590eecd30347cfe2f600_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:4fcf7d02fa8765f6e96eadfb614cf2461486d6ca2034d37150f1d2ba13076cff_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:5f393bf48c46b53475eb6f701e62bbcfe819cf05fe8631f41e7ff7c3de79476d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:18ac76b5ce6f3578766d39d84c63d2f2cbc51e39cd2e7029b42473366a9447df_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:432be9a108e9f591ff16608487816f6fddf01989e0ebce1ec9a6e588505951d5_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:609f37ef3cb10fc8181ed2b99363dcfdb7104bba0d1d97d5d6f9b712e939595e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:8ba457acd3d51df8c7d4396d5beec0466f70f390c9fda07d4bce43bd8be11246_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:37321bcb448014e9796638f1cc9f38198ddde929119c2c90731e07201db9066f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:9708ffe034c5e0e8c593b2a079e7645c7e67f141fe16aa5fa69380e40439bee5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:bbf5145043f74c523774651c9fc72a42a4f496b68bfce3c05d872796a15486d4_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:cdc3e80c9a429c9d0c6ec935b4fcdb8dad0caf27e039f9180dc81ee82e790bcc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:56885f000d8fbc2d573023681e29a6b205b52dc45861a373e761b9b5405fc9f8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:6f2eee37b485cf830d566c80656e2fe8c94db49271deb92426aa2c64e73a5450_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:9bb5c442d1d55703b47f00db1e0cdfd7fb9297f2bcce450a6dc80a0ed0ea7ad0_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:bc8054c48259c0f9887ee8425d1cd447aeca3e26e9d188b89760998eea4aefac_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:20a9d05518cb98ec648b2d0a96d4e1d3e321d5b9bb7fbf946be8896b5d988741_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:37ecba79951266453dd293d4430be27a6d8e3636599440bfcf21f81f167768ea_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:4f6294ed30ab476019aaaa77874157facc77413988f82ffc46f94d3a98d2e4f1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:73cfd9231a8074ad6b8a7cc94933438d5e49aa0d0fc2b4c43eb8a63ff8be651d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:438dfc54a92a3e702f048645ed11a0730711fba84df87879495e07a03fe3556b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:793282991ffa04756ea0f865660777e5aa05f45f0ec89aa38af24667c038264a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:11038b0a32e1f09ab41cce1620e8ad696d7f9b479d213075c5633dd82fb33e9c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:45d896003c428ca6a9199fb5c513e6c8e7fb1a220ad93f5f5155c59ef3230168_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:1caa933911fb20b0b06db0915f546cd28940c890b415f645a258c3d4285dd729_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:8b1f72530d1618fd703524d06bdb79a4687bcf616e00b8e0c2fbd19fc98573b6_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1ccd39b658c2426ba019522f1926c5bff64e08b767ab5902357121b10c5cd0bf_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:3e8dbd871340e28ab3544937e42d01dbf3e4cf1cea7a472b2d4be87f79ae4422_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a453ec5ea103b8aee58d828e9c5b908e807daa98c2cc1ec2a7f9262e6106f920_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:aaed8c8fde4bf26fdc9d42bea71b481f39f1cc4c5d4e2ff98b0337789424bcb5_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:17096fa70b9b6e191246fcc57827fde54d50408cc4f8096e0eb864eac97923af_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:876fdb9deaa22222d20923726bf70b5a13803f1f1902ecd07fced4972bd97049_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b32a747170328cc3abe91ab30c2115cb2fcaff3c7502cabad74d319504585a0f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:cc1d817d4cc0d714aeb9f31cd60c2066b2c2bd80b09c17b8f22198ca3a448004_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:1586dc98a9ea3ce63694be693e9d99c3a2fd33b609430872b8a2f54689f45d8d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:46214068b4991cfdf4eb80bc38bb83a90622cd23d61675ce206148a4447d95d9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:489fef5be978598f1fab165d9c6f5c191b93406d36977922ee4d1c8bfd1c2959_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:b16a437d01862e4b51fe6784954c0f74378f5c39f6773c11a716f5038f8d072f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:33f3e1a8ae71fdaa5fc56617e8af3019fb15746b3065848b52faadad85c84bf4_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:398a0c4774359eeba1a6901f586dc0dc718678d59c48a46c3e7501fc9f9ebd27_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:633edbe4a3b145b22f6fb3630f19e0c4ab1eb03226260edb99c2c6c25ff8f2cb_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:63f159e24ab6d18d2ed5da8f6e0743fdfb777cc64e080a78d7959dba629cf69b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:6d4944ef58dd5613eac1649bd2aeffa89eeec19db321697a808f1e4b8a9777e6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:72bdd3bda587631748d9fce0b29c2ba708ed7398274acacf96c80ef014db28c6_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:9136be985068aa004a4254c57afab18ebea5cccfa7f753ea5df4967eae39f150_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:dfddfd2c2a4f61347ba894e05a91551bf98fe646423069255d9cdea794dd4a0d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:154d4fa3af0cbbf04c768359ae4a125ffdd6a0f416d414c1ccd7816d5ca51a51_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2f4df77c24bb1fb4d3b8815e25418071aec76644820ad996a98f6acaba7ebafc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:897ad54d23f400623339c3b23d9928b9f5baa010b549ab632d8daab32ed5dc86_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:dd6afcd2fb62211785b1c5837499e681f9d2b4d8e740f189a516f31a4a92cad5_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:6771ff316058a27d66103d16d0c8c2f10afb96970026025668aa09d0b9fde5bb_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:a56d46010af804691f07b3f74c1c989247654cff3998574bc9cdc803289eb7f7_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:ae5cf77458c9afb10e612d9fb9aed9b34236ef0c0e741b67e1407e72ac4111be_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:e18c84898a8a180cc1f33fc5fd008baa2a2c06bcaa9acb41271b1afd19e66084_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:440e519d7e795fd85f9216b57f698dcd85a8cb7a6307bba64a56ac7b8c555dd2_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:597e0d72e46cb98278150680aa16cadf1e80a155bcaa1f2ff42beb1e3cdd1427_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:64f7184054ad92d4e17082e3d998ca87b92d51ba69ac41aaa2d6f8f84b5ab23a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:9a9e28475221c08b2c4e5e33572320d4796b33461110d36758dfe8cf32c11961_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:00a733c0638b309ce936fa495ef79171c793aecc342896062bd65a32a01ab82b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:22e238d2641140c26acb4794076f25cda7dd6494198fefa3732df691cf556213_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:68f58aaf5633c16a0b5888cc822d5aa6f4d9520f630c7b59e9a4915340845ac0_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:ba7f14e0b1cfe3b1f66a27e7e86d4c0629b2ec1d39ae8ad18b75dccc1110d718_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:56ac2cee83f35b2932feeb1ad92f4e208b736e96d1b29124fd10c2d95705a0ea_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:6f8502b42a4eedcc415794f2d8a58b6a3ca722d7045497ef3e8cab8fb74dfde4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:7093f1c4c31453062b617deefd52d5b816a68e312a0fd43951331337068c23d1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:c3c84338d0fcd35f25afcfc975383a46d51b701e97e3d5106e3079088e4ad0a1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:2a5319f2a9f3435ea17609d049a09e2e0884336f69e2feb2326363045ffb248a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:3f9fcc6071d19e3683c5e6e95aed954aae6f1e0a3e9f60dd89d7d8620c98c725_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:a00071ef61b7892a3c7e3ef7e706ca242d01db2137121d99b657cf43029161e2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:de8998ebd9ea00a25a93112bf80ebfc99adecc758ade009f624050e0a8e14910_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:30a44da63a3fd22c0b932b612d8b9e1be7ce630633dd0a4e7f492f5104fe444a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:773f468a20195b1c8462cd9e64bec18022247d290d4ad4fe2c7d5c00c7b44280_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d19aa4f38b8cf5d0fa474321fa45cae5a5eb3c9c236bec5f690ece6210bfeaa1_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:e892cb3024cfac4bb26cc849a0ee14510db4f10ab595a9fd3bc81b4937039338_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:00b016c852dd19208ccd01fa71f474b3fba2b9cb69c49529b15a6442103f09db_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:69ea70374828108b32c30d5ce7886b5f10150397ec5622d96a95770039414443_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ea1e6bbe81cf82e200896a8afa6e8096d8d1365e3c3075e6e350ec58020f486_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:197ced080a325ee5c0e8a6c1b462a8e295e19b1afe50da3b0872146a33764416_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:224f95d6e43bdd9b61b7ed2463bbb0033af561025703c8215f0351b02e058be6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:67a538b9b070bfd2868bed99c04e5a72e4b362f7377c7e3ba6e872830543d695_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:00295f71f5f1dc0123966d95e31bf1626a9920b704922aacee0bdd016a7da50e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:0307aebade33d8c200280e3bc0ecb826b546ff501af0ca7519a14c8f26733cb6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b4f51c2f25af01ee85a143edf7081276416bf1435c64ce2fb737f4d2cf40d037_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:3d5e55af3c827069a3ba70d22ab99c71f2ace3e03e3f90aaa08b4f782df9bcfa_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:a7d62c7f7a06afc07a674fbca10e25fc38cae0e974f8384aa2fe7ea4cfb7581e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:fca944a30fd9876c820aa43599a3eaa95d6beb2e1d43a3d5ffe101eee73808e7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:143975c992aa1f76e99eff7b3c6d9ce89a6a28cbdb28f795d247f597954cab62_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:1d9dea60a0b64f90a2b6dbb6748424239541e2ad31db4415e8fced4da505ef0d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c0b610f538018d88285a255c722a8fe430951adf658f86528ab3453bb8f47f0_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:db072e677cd29e500905b6ba27c53c1e0c28bfac8b020083c2c1e668a0be8beb_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:8d57d08c7b7501f14f3ff2eb151b5cdec799f7ec0004c43d6bcabbfe044e5817_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:da2c9a1c7777de82ca7a75ec0e5fc10ddfc905cdb3ee1dc15748dbdbfd156fb7_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e1eb49c0c126c193cd035f844746edd98c6c674fdfa6b822d078d4a491b4834d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e366bb8cbec6aaa79e56469393cd1350c94414200fb5b8bd5da24ecc58828d42_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:0cb69a6d2855a7262f0aef04c9bf641d95a2e1f91d942f6c0a71c74f9b4f0d92_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:895c866f671ae88e2714ef6306714d51fbbf3e534dfc87dc7469ef2f988ddb39_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:e7a8e634a70ec3a9ea5e2c0507c06f9e2a3c3fe99c9f6c345c45e78513d83301_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:fefba7f9581f5ccd32b34f6dcc22d1fdc40f546129f8a6e13c8ba11678e53eed_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:4c3a366338492ad740dda7fccc6679e8721fddef6d20e59544f84f84adc496a4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:4cca09306ce89f9793dd978cb1dff8ce399c9beb8a4ca87340b7da9292595049_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d33b6984ba28018841f599db9e49861609cc53168fd95079587c7d0e300cfd3b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6511e1c1a6dbd6debb9bcdf672ab23851742bd15f5d5d03da1daa81de359ebe_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6d156ea4d01afbe1c4fabebed0babfe0b2b761037dc7c1dad9bd37956f85e389_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:76165ec2b3238cb437b69e06b12dd40b28f9db7d96a1ca1e87e2a494b9e7db5a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:40d52829178c8dd36ff2b7c1197b4e276db8555211ad787d669581fffbfb292b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:d0ffb1ba1dee049b67b4936e15a9e61a8b2c1b273e43b8af1e5a95fdc673816a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:5fbeab8eb3757b57127cc9a38512cd9591dcde2d5ad5ccfb6bcf720ce1e7e5d9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ebe107c93b047a43e6d8c2389eda812df1f522e4dc803b4a07f3fe90434940df_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:60e838172937c7f993bdb67d6ca13b9321d872541c0fdc7f5a4240d2b50444ab_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6568510aa757ff06a9cb59d4f304b1f53c6d99b0533a63386b40a9a11bb31be3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:85b6590997b528f07e0a8580f4b9454b1514b7753f71b0e6054fc2776b2f261a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:72d94b63511b54ba4e905197ed791abe330d4358b6a6ab56fd150b48be0ed7ad_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e7fb78a505081476a2c02de8c73ae6141d1b8a219fb62353e51e86e55aa0dcfd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:417ceaba6503e12b01356f4cfa57dfef4171b5d26bececd18ba0945cea71286e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:43a4df01f2b49c2675eb179fbb22e99866774966e5c01ce0d2b383a96dea2f73_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:21f144ce0cf7831dfb4583a60a06fbc4184392f09f2d0233155b3454b891e319_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:4a1245776baf54efabbc19d94422608999652b63b2a9321cb5c42121090947b6_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:53dc1499cb54e22ad237c20193d74605488fdbdc287ee0be9a2afebce6a94923_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:759717671dcb82a079a702071ba24af65decb5a75c1b149014b11254fcf3d5b4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:1a7c4b1e78246e1abc342b2f061d7981d97e6b2d43143cbcecf50850afa9c01b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:508d9e4042137c56a9941f5804eb6a3f1c2c07ef28aecebcf448deb370ff2938_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:b199c96564f9f429fe6923858b475ac945440d4f3def0447494521c3dbb3ba14_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:ee08361f072e3a9acf415151871055347d184a01ecdbef066794fa1be81dae21_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:605cfacbe18ab078a4a53b787a9147191959eb3d4d0fca67c16598935d0b228c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:b46c9ef68bc543206d952ec2147a5e906c623c77ababbfb72ad0e17097311b7c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c7c223caf3cae5907d8ee9941fdf6be2e05b59568caf9829d799227a347723fd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d136c6a8b47679f86c2612c505d884aa4460fbd89b246bc97054411c0ec1f25e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:68b437aef909943a4784981487128a2600ef15bcd41af97a626ba06b6ac669ec_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:d10b44dfde3237253e89d5ffa30008f80b364b664d43ba8fd7e393c85b18109b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:dab7e5118aceefa05488b444a85a1416c8cce7d283c0ffe6d9eb8a34207f5727_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:e491a57f345f9de93f1fd453b81cd60eaf5ae645e41dfa5378e879b885c51a3d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:53b903ce7233e76a92d3c96aa83b08bbf0c9fdfc3a75eef84edc03b12ad9e705_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:dc52fc7de9a5040816cb66b95b2fd99662a3a75ab0e7e60e7f58108c2dd4e186_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5d8002d247a707a25e6ce7f778391400d008724d4266d7f31f8c434cafbd6ed4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:90631d5543ca86259472d1e5aaaa0375f6978f217ec082f22a13aa2d48706a0f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:1577da5364108bafeb3032d5b98f65a8a19635a69f46c6d84805baf1a083ecb2_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7a155b9568ca4b8a2ac2204cbd1374789f4cdcb39416fd75e8fc104511026597_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:2ba9b1edbbccdf9fb8c1a3749410b02e19f86ed26064db22b61c6f393fdebb81_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:92a574834f01932a9ca55bdc438179e30ebf38c9f903cfcca654ffb536a95ef7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:3b0561a80561d95854d5f364f8cd6c3458d27cfb798bf93e09ffcfab97609216_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:3c2f490bc385303411a05e4645f0fd59a5eafaa09a7e82c0e0c4a0be33a0458b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:ad844b2747f811cd716a400d5d475bfdbdb6b7df7e1118d69c094054c626aa76_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:c4e3ccc7a8e67737134e312d221384f0143f6c6465ae951b41109e11b42a8774_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:9d67043b82614b0ec8658da5980d2c2692e7831f293102e1ca186099cbd347a7_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:9ea68d8e444b777eeef0f55a1b385eee87b6d617f6609299fb7d9a8246e5757f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:ef65cc6226ec6b1710be66301bd40b831bbc741641eaee0a3b9e8bff053e66c5_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:f3f6c05c504b93052174d261959959b267e8bbe8fd2786234b8e9df1e97bc226_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:29d6a39067e758359c6308b7f54ecbaa2e45424ec9c54c79b6b9bb928b85168e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:45b4764ff6799ae2afdb31e158089d8475b853d8ea4c5ccb3c4b939db02674c9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:58e0b7f22060a0ab9a419b91d78340fd89e173aede2a44d63c0f8af0d61e48c5_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b6413e64e7d5885315b3cabc65c2af82135ee649b1664976b3d300884d302414_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:37675c78d1adb04fdb4f27163531d483f35526104710fa8b065138cfa59415b3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:652215fe0c62d957eb4389e668e8fa9a7d23f407d616f24876304a65327efc34_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:6f13891d5b6ad54af44627407bd13777cb7cadf637151f70de07c817f296558c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e859601c3966975d39efded287fabc30c962e415b5758ea475dd62213222202f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:05f07b7ab2dc69a239142972fe0a6147ff7c98633d0814259f568193b684e7ec_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0c70d11cd00fc04fbe6c422785dd1df751d9c0cd3bdd293eeb76f47701bd88f9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:16f9c9460f2783b8b2ea53d0b2f0fa461900d913de50cd64c57aa344d623c192_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:4fed8e2d83086ed498d273665cbafb55da60277b338aa67d0a8dbcec459d78cd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1cb5696b67bdec4393f9badd372b8a4c29a1446a9c459466c9bdd0d513b5a504_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:21b6ec1e4257cdff111b796fdf246ae0a5e417b76b3aafe1a3e6b6a19e95762a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3985fedbbf6a4263e2eced5b9b9aeb92e093fa34eb28c210ac3499246c1306c1_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c2a0cbfef14d08054ca917d19b4aae304c45da10369903b06227417821dc850a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:22c7da1d31dc2744ccefa6c0fbcf0d1687b78a4c7e84cc434c3080eba59c5fa3_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:54858503dbbc3202a3f04e9d89d4ab18d7d4436aa646282fa218c64dbea55c44_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7efc2af177279b9d68921d6ab4486c1ea71830703e25d6cf3a0079e3cd9e0492_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8cec675864fdec5ff4aee7ae54f4a0baba72b09a825034323435b58376578356_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:31d9dfe363d777ee76cbc984ac4ecef31d6103e573e71734af1f3c3f333276e4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:5e89da56e3a3554984865c528cf2a807264d5c0477f3b6196b14fd9746e94ec7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:2061ac3d0860b3a62eb1f1bb9fe8829af99fa5c76b2245e95b70e223526552ed_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:785ed715de5ba9d48404a58b62a4a341a64b129a1078fe330b3c60d5a6727906_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:bc720fff74c37aea158db0254538e1cd0d426a178a582dfb32dcf92fc3bff1f4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e1ec33789ee707ac1fdb650a739956a09ead8dbf141386e9c96d3f87a3b2ec2f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f7e78c5a06b2f0c8c86b537596ed92723c11f7f089846e2c12067770bc703a65_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:31cf5dde8f357a6c822c8b1015842e96defbb3c84ab898cf07de2c2a889829cb_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:33e2753ec502b69b1be7b4b8b7a39dd05c4bfe2c303b6742f403cfd834fb429c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6c9f9f8a5c67f85abfd7a16b38608f52e2e8373160e1a26f2de83a509fbc1642_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:efc64f733c4acf415030e2e078e3a73027db90252c6ab061fb167ecbc04d85dc_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:0472f804dc42d45c6a236cdbc40dc64bd67fa27899eb5a88d2d91d52f8aec7a0_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:943ab0a74cc0c5c0cc035bd9f033eb3fce94f788c6c44f51898363c176794b9f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b91010ce5dc5a6f743727daa556db94d565848668a4a0bc310117a67024654fc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:bcc202a00132575469861287718e7540a6a3534bb113ab9114e3ecf9eb5194db_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:0722d3c0e903be345ebbc14dc232115cbe0acfdde4947e27db61cfb381c9155b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4687f718322c9640c97320933fe38cfe9a0d9c11876ed8a1001c8a2a3eb3f416_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:7b2cb0381de9e93a0616c0383e57e0dc341e10c3336e65a25c4a7117a74fa165_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:94bac6c3782cf6579032c7c9dabca74146753d9a44591125acd30d606d7d340c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:00ebb1f3f401d98bc7e55b0bf572f1c3048bdd3500be2c2022bc06bd9b594bf7_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9f2b27939767a1934c49a78f60fe66b0d49bf5658f15d84f490b7d08323b9d79_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:a0473826a5e8d789071e7c50331d707c71989d8fcd4513058dcc10e20009c3e7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b3dd9a1f72013d82276b39f96ab47fa4fb9e535b7e3a752126fe02b207eea26d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:0229d6dcb101dcc6a7415595994a82d8d30716bf89dd57e6202ae8cfcb9c6d10_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:37bc34907d90c14af68b2b3815546e350e6e82a256b9ca21ac748274355e7ad5_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:669e95351964ef49724a1f5b33979d1ff8008d98dbc796920c3f9b6b38b22899_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:92f24247aff2ef4238a876a782c82590d5e3168710d6029f8459fd6f3067750d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:19d7149119ae958f99b6f6392db2693c650dd0837d3ac74f0fb2907ea60d179c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4055b41942712db48f5f369b8b3e55cf39542483be90254b7627d29882c0a78a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:75fbd22d396e2b6595c6f0c40a7635fa9d4f1b5d6ac5d4933f023dd24943d9de_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:da940e69a1bd39a9b86176c761d396793539884a6678b84c40f38f4b8d576d95_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:2768147e1256b68792a6eafa925eecd64af04417f5312820592160fe94c14ed7_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:7e0b9f3848cc2808b262855cc1d33c513306d77f2468da4c45b0b8dd388242aa_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:85fd29b83b2d13c4c08598ecb0b30733f7835805e23ff58ca7e5b35317d920bf_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:e1b15466ed4206fa071801af744b5034eccb4499812eb7949cb0b82ef826f2cd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:038aee3986e8cae5a84c6f00a6be082e1de9870545f30d0cf9841581556e2d26_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:25b818b0231d035b7cbf76ffe196f0ae4b696745a7a800c64c1b1a24b953ce6f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:46b468d507804ad543988fbc39d2a024c34ecb8a3c7c2e84ae608177888f6f6a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:a144aecc7b2459c486576ffe8e1b72580c17ec4002565910492772e83c188426_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:877e346926401e2dc08143d95cbe06355aa1cb9e7ac5d4e65bab2574c16b1650_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:8a43ce551d5f4cbbafbfbdfc2e9107a145efc42fe15fde30c9f8848103065e11_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f19c5415eda87803232247a7e87cf6c7c7ba6af8069fc6f58c4fd0c9208dccd2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:fbd9771b4668920c575651977b22cf3b19f8adaf6faef42979563b5f787a15f4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:192278869413b1ebe0a89d1b89462acb607b6e61a850f4d1b43fce3390ddc3ed_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:32f73495472a325f471565c73a6013e2533f01b8ecc889874495b96bf173a002_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a495b2d95d5ed53b191bb20d970c092d0232e24a9a96e379e6d5f668a466d28f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:d4f2ec7ccf4e82c5b1d65b1cb3f59967612b720bd73f13fa85bbe64b1deda857_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0bc41d42af3a7b36b2c990dd2025eaaaf856de81919dcaf88def48899c24b0d5_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2b2cad9cb75c73a3e047b5fd0e6f3913ad1a5a9a784ef91e085f31ea2a4e2344_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:66b0eecccc33f2ec172ab14338d8a7c5ac29fc8bf227f8daf43e5dbaa42599ba_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:85c9724ab15701d9556ac1c6dc56bc7341d13bcea28675e92bd27af49f32b4ed_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:19eb5474091be09ee1d942cb8e460c63ff6d5058cef5c58634e64515d71f500f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:69317fda1e59ce290127bbcd6f803ef8e05271cd38f218e1a2524c2c5ea970cc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:880cfd9305e0d8d146482271c7ac811e733a9496a2cebf813cd8853af1fa9348_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:e5642008ad77b17be2b77b4931f7477b9d91e89aa886679844dc10c9e89f72d3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:482304537ad07fd313297b983c02d11260cfd522581c3e85e5642467a1a92437_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:757aff315c0f00c6d0b04a8616e51d33e99bb986b267fa8e655d84f922716e1a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:7f9b1d7a0a59ec662f14f5858a9e104bd1a0c6d6160c40747ee6235c9be12991_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:fe1be1c404097d5eab390e7a84bccc83952c1dfc94fad699bf5ee2eed10b127c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b44218a714182f0b1ea13945319a16365b64ace2a9c9ca7924e100c6e722c88_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:4fcf9213936fd705b34abf8935aab4add05cda8832e7429d49b958289661248b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7e2c86e1989669895c80ca3b53ad0b8c7d132fed047f2c2ff0686ce1417e84f6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:937a93b7fa98c87f851a3281d5f6722ad9c9a6c2486becca29d25eb82c7840be_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:0bec42a91a1cd97c9b3b0cca6c2f36384ccff18d8b8edf6c0ad17cbbc23e8e03_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:e07852a6e2a3d230b643429ab61f760852cc59478d033e9008f75831aa21299d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:f01d7e9b5244335da7399fe554f8bf4ac1ee2dd8a49bc62fb701901f5132c837_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:f670d24c8fd3b63a4126d7c1922450cca5ee4f2541e022e307ee4518a7a3466b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:05cb16edb44301a6ef5f62dbdd12414029d6a88c21bb9ff27f87b7a73465f03a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:994de6ec679cd81cf10cf6b62f506bf7465dea34d33307518ab98469c012a0ee_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:115bb0e3a2332aecd72943e059ac5ce92083e50236bfb6d45ee142c7ecb8f747_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:61207655dd9ee0a3494281933aee58be353bdb1e6908eec885c22a70c6742af9_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:992315ba00a989746276ab94ed5043740dd738ad84a36b97d8b913b0fd2844e7_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:fc2e81ca7f613ba070ecd198fba8565236259df84180d786d5ad5aec603214b4_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:2515d07cb654c2369726108740ef88ab88ca2df141888d6ead5d4f24c7bf870d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3b20b765fec391f4e9801747ec730b6dd15cd9309b97014bda60cd6208e8762e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:8858f786618002b636d5a88e8d5efdfbfdcac3b49de7eb5f457b549ed89e3d87_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c8d3319fadd7133213dfa44ef0f2bdbb1d662c05f389eb97afc0e27e927d2f50_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:06bfd255b7b6652ff619e4be8b70aacfa2b4f53e784ba6eed1b4fcffa1c7c175_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:18354009e2b7ee6cc4c60f1a709213893703e93a24f6c31ee02c971f5db5e2b9_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:57e9d7c7659a3676330619ea987d71e2e111a379ecfde494e59d00faf2cdcfca_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:8441acb50a215494df3712738dbf326a8e20bde6c7d4b85532b6b1ee47b77dbd_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:240b5eef6231fea02a9f97ede05a66c7b4671bf7556aa42ffd748fa60d7839a3_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6060c506d9e7cd40824e3e3fa454f38225ebcc6c9fd3b3f2fc551d266ffc858c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:60fd148bb3d2e29caf35d5e692172cd674db3d784c88a65a574f89dd835a51fe_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:e61c467cd5af4e3f8e203aa60427deac7e7280d7c54eeb56514f2189ce92f9a5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:41562502b83d00fdd3959c345b409ba799e082b0cc93dc93a2aff03b49e0bca8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5a1434724832a51f731d2c48887721222e00661b7f452d8b43eabd28b944871f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:973f52c04aa22b24361b48353877a66efc45b2a7732be2ad41a4eebdb9461b7f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c048265b6ec086deea2463f4bec090a6277008dc8d31b9665d59eb440fff1e3b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:05f08f16f313fe8cc043aa6e41d3003b38bafa8ab0c1eef0020afa22bedfb1aa_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:7b10f11eaa53fe8c7e0131bf9649ca89fcf74cf60bf680b07b4856eb0caddf55_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:c27fce9d38e875eaecd0955c04bba0b6b77ff4ccd68a34789878ea7590221901_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:c3570d185b366e8bd6a699021421cc7ce87197aebbd4b9d6152845005848cc27_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1b4ded12e671f0082a24cb385a66c6e56eab78d55b43bd3fefada697a172a65f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:26314684fc4942177ad2fee6d2c9451240d37acc7beecb9342241cb256d1c7bd_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:92c6c4f0be5562d0850d4e160c7f0d5839ed9837c5165ea7611b5d25a4076d3b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:b64ac827be7028e9ddc51877783f91aabaa969d3937c5b2b8e38cfb50361b71c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:1e3de8133f59c631d44741f5397e76525c6051d9da07d0201a69c66f3b9abc2b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8d9b508a04d24b58be1abbdf7cd763f25e0b923da4b8b19f5f4b74a7abd84aa5_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:cba80b23606fcd481fe3c0923c9718331ab6ec5a217bf1efdb49e5c249e71a44_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e2a767a17d1306f77c595ccf80fab724f18b7cb27253a73435b5ff689816ea8d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2016be1cfd63077101cac12449b0c7d9994ff53c0fb94d1af5487d3d5111f0d7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:39c89a6f95fd32b1467d321e17342ef5abe41fd1ec5c7c081bce6929a703d05f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a5efdde84c243905754fff0ee5f92030cec25a287c6ed4ed25a4dc1197d9fe8_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:861a3b891dc2932ef33b3030b436e225ef6fba953c6b98b6ba855766610eb56e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0966fd9d5b1dca98150586e82517006eddd4cb843863dfc1f604a4f2feffcdbe_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:211bf6a6c469aa4d6ba54356a1abeb0089a1509f5a8fc6538c9a4c6c464c89a4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7eecc0ed53c3a8ef7c85e43978628621ee2ff9082c33f6d4fc632c8f4e4eb6be_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ab0c1baee7a4df457bd2762b478374fd27bf3e307d3be6c40b529cbd43dc93cb_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:459d38d476d5a9dce20b92fa750552d93d4ca15b62a725e0edb9c55e0e8d3f23_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:99a129587f932e5024cb9ace5d97b0416d9f4654e1db0f1bb75c8958ff004e98_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b80fb6a3680498af03cd685cf2d9e0ab7f2a25f3cfec1841752eb1eeb1c7eb31_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c0237a3bb7ed420335b52fa1d15f8df0b0518ce4e792461edfc9ebc9ac84947c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:26a582e70c0d926682c0f532e0d7484e410ecd2dc8dbeae1180dfb2d1bfaef66_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4b6aed0e4f0f8f0727dce40b255dc1b4adac7efcc28831aa8eaea28092629523_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:be7ae0ba03907b1c97f63f29cfe32af91e3ffdf0e53a20658f00b5b52aad6bb9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:dc3d27c31d9ce250093e167be5258d4115f42e1624c65d2fa7972ca986d77156_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2e85935592ac8cfbd94f9c79b89704ed5a23df3de13a96cc37069de3d2d69e83_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:31e9a045463251491772104d47f84a54cda89501c46e7d47ad9be9fcea82e198_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5259aa46d4c4b6550213037b3adb348e4b2538def63dc428db399fb64477ec4b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f1cb17e99cf1e64bb3eb89f8bf3ee359514bd1cbf4200ce67a95282e6ab8bcc1_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:374e6a03de15d0613cb04d8445fe640d6f3d98f3dfcd9cc6baf5d03bdab91943_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:56ea841a18c76506075eadc2199bb074c11a7742225d97e39159b30003950963_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8f8e310e070cb0c5394522604fc4cade8e5bfb031e2d0f35739211763c9e0514_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a58d0fb14e5d80c44aa09fda04011ad9194138798a1818baaefdc054bb40ad6a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:16daff0a68e5ba1ef5592c29338d8cd937aa7ea0a1267e116aeeb54ed63e8023_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:1983bf66ec107f09c64c0c561f6fb9c1fda525a93cffc7071c1cb24c4f8b3ca1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:6fb5a80560e3562269f3d2f2a5b0bcf60a84120f4bab052a12bacd0eb8893819_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:93504e888be1bde3cc4b9c86a1e03d864426743421b74a29712e651bf1f1582d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:04cba22b84d152a979e3199c0d85185975a8f42440a55927e84c831539b1657b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:0f24d5e3645e1a80985c30f58103fcc8c027365ef9b75ed7d891c8bf77c06699_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8732b6466560ff05789c8c3edd2b35b2aa12dec2f48383e5d0d2d38f2bc83bac_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be57cfe529134d4d8484088dd9a2865786d1bf13ea52d5499fbb8335d6ee5644_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:246f3a38cbb1779c1a629f617568b2f9adc86ee8f96340f6b09b39951935dde5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:3c49d41ed0138645fef328eec2f9a3f6d7a60aa8e235985e205a3ab99cc43a88_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:49b865059fd0319d2386682ff77fff64fad925c7857604b66aa450ad8641aba0_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:63f1ecc01a0c35147d7e94ec4e5494e447e3e20e6d97b9228f1bbb36507ed3de_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:2f61599219ee63c77391e05d2e02a8a5baae1c463d0ef965c49a5c470546db90_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:2f90512ebce8e7f0ff2cdff5f5112c3194deca14dc3bf5d3f78bfb90e34c196c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:ac1a88f135b630ab3d1d61e25f45065f703abffc94c3d089a6023fed2f6ed28a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:e0801a829d447162a67480a29e241355c219f62b4ada2edd09191894c80c39a2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:2fee6a7fb9346e43175dacefec52fc406437da7b79541467679957c231a12fd7_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:f29e4324c9c7e76239ca74276b762efdbb3e9f8af5647147b3d18b44466a0da0_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:38a716f1621141dadefbf9d0cab2120fa0b275ea16c5198b9f14219bceec3e51_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:a5199d36f6035bb13f6b0fc94eff96f09355d157b3b7bb5d0ade82908757c80f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:184d4c49a29a2dfb0a159363116aa9ef4c74e6ff1399f86ede82110dca8d1141_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a9c872c9ac1077e536f93d9e7b9d73ec20276038f47f8d91b7ffb964aff7c34a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:9d6a20502619887a6d578b70a48d5a8c3f7e1c3436cc9fa22196c3d0cc453da4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fad9746b59e8e7c88f532b63fe891a368835b588eb5f414ad68b74900459ad54_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:121f14f1c73308787ccf9e95d16d26c3bff954780cba4adf94e7ebdf463bc652_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:7e14a49f24c86cf6a456272e9fb99747e8b51753cbbf96a3dd336aea41ff2402_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9bbe382acb89aab221154fb81a54d756b527832365ffa38161da094f0d9c9589_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:edacf064701bf16f823afaea6a966b245bb93c11c6c74ab0d463093d3e12d175_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:09b797263637cc02198c08ff9bb51b427f2520b10c46e82d2c96a238bec0174f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:4122f6a81891ca40187ebcc8e98a1331953720dd1718253c84be0a4c276685b6_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:47410bc1dd3657efc5c95767f7be6b75a9fe88af2aedb1a101d2f4fef4775bf2_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:be9a4ebbeeba19489d7e841eebd778840da8b7d54f4479dc858c013f3cbf3c11_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:6363cf77e8077a3bf63815461fca21e19fd7b9a44e1871586109ef36df8f7333_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:7076b9607fc23ee1166c80800f4f228319023d9ecb7fc3130e92c251e176127f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:dcf7f54ee77e8ac7510c4f78693cf31c9fb7ffd399d99b36d083a5925b5afa64_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ee8edf41f50256ef2bb27fcfad6f8a8f4015bd8c3b40deafa2b71d5e047b607c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:375e25639b25e1ecf2c86bca37c2883e52c4c8750ff6296809acb0bf555d3934_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:84effa3f6fd6c600a76e08daa5b2ebdc6c52f228b693e87d9c25666c18626c17_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:cc33d3a76b42f606190ddfba811c9df7d4d4a55ecd04efa66b79ae59c1b52348_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:eaa486e48b0fd5a0f64ac2cd0b5d01678cb485338ce8f061e3d2613fadcf827a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1297f73a3beaf72e149629b49242e344615aa84b55f9ca2e2b39db155f11a9f0_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:75e2eb283257ee6e3c23853665e56c594687673b5c61cb17a6e14e213a59092c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ea2a5e55b97defdbc8b30f8d39e1c3091868bbb21cdab206e8a67f35abe9d15c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ec081b92b964f957d256ce3c60f677ad546a5c8e961ce519ab4de6fd9f288167_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:05c43b30b4364e8fe22287c096115958056088a16e202accb4ac2ddd352481f7_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:157885e4cae70e7f9a6f640feb9511afbe40e113d1b9967f8b0d99717685148f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:3c2be9d3a55afd231864c13f902b6ac256096382cda96fe085e52f35d28f4d86_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:d1ea9e0ea374f11001f5d5c8968504de3d91063ded34da5639297da26f0e10ac_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:76934b044ddb1e3a271a36e959cc753f2abc5e7c546eb3c172ae608290e314c6_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:9940f9a06034e9abface21440655643bff956c78fab188940292f53ae3697294_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c6ebe0150508463fcf022a2913b3ad955ce795b23494570c27d4a05d7781ce34_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:f6b3bfc14cafbb461f1a7018590d47d898d8b522c6abfb00b1a6c5995b9e8532_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:4519833d863edb9decbfc3a3a50a6fb55bea133e46be24d4be83b57ef96bf3e9_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:557643e8cd66d26e01a23f301ec87077a264ce8af2d4cc9cd190885bba801387_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6f6710674d1cd0aa9dd43d62aedd9416146ea5bcc126df22d639e010d2d3469b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:d726025594115063c26a47a01e54b29955b3365edbd96605bf294bdea4de80a6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0a5ddb8d0f4126d4eb9656c71d2d0806cb68d18c8fb4bfc7bf7d434604f303c9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:5142ed93158b2ddbe07a8203395af17367cf2ecb28d3fcdc62bcd6d0567d5f56_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:72d6df0ad0ab977b7ce592dfa8fe0e969d662507aa250504f96b507f7c9add69_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f1374f320a6851a73145d5f81300ed2c7cbc0c8d41df10d0338a66575c94b207_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07dd2afe587f715e886430e3ff7102a44fbdde54c7dbd790d05b5a1fc6588bfb_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:5a308b0150092fbe96c85971c537ca4ad110eb6e10991667ad7b497c78598aee_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:73707b8d377cfeccf4c0183651163fd0712d43ba980d557726bbfe27d2318934_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:aba06f5a0b8aa3213314eb5205e82dc95306a7d743040bd59eaf5764221a7cbb_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:4c8cdb1708290dba397c22092555aef10fdf37ce9dbe9f453f35ae6a4c1d703b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:4f8bd35a3f305a4d4b0760add7841803b9a1924a8ad0161a29d67279ef417cbf_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:b74ecde5beae93085388b2acc80bbbb797f50930e2885d102e23d1323b1d938c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:eed8315cea7f49686f40eca528f491d9adbf0312dc0143e0a7362b9b6d473fe5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0e9a172bd6f0bff4d678d3ec50741b8c60b812d29341b7db60e6e9b978edc802_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:26312b2bd3ef301b5374b211e376bf68dc844ec0cab4576beecefcf9cd574800_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:e7b5cfd787a4ea2b432a36c520ee6756dd8c3fe9b2ca0fce2509657144bb488f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:ecbfd496a3252e3dca6d2177ce7b162d970f7ea7a5f22ad3712e34d5801fb26c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:6f7416a2854c9e77d8a6924b2f02464c5ebbbc29ff2ba9f04c5612a29f59b4aa_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:2084268bf2649cf2b08669b0ebef57d822121c7fbeb983445451478cc713ab5b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:4cb0ec6a2811406c0c50b71231a465ffe99d5bc9b44d438becac9ad7bef361d2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:25e1ce9e2112ed31153df518f33abfedcdb0fa3a99eea4cfe57bb6d87efaeaf0_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:6f7416a2854c9e77d8a6924b2f02464c5ebbbc29ff2ba9f04c5612a29f59b4aa_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:2084268bf2649cf2b08669b0ebef57d822121c7fbeb983445451478cc713ab5b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:eb9cafeb37d7e8d1aa5a9c4312ea9ab44c6633d257883e0d2a52eb574aa03924_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7bb2c5397a8400a409da7f0463c6891dc8dbcc118ee052f2d4ec0c54c4602544_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:61ebba409e97b25c9e124c5444042c6fd437e24a8deede1299eac5ab4e64882e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:9b024151810decc408d62b705cc943dd3a1bdc5bf869a73a72be309d90dd1b18_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:baed122f506d37045203050a9e8c2ecfff1ddcd33547a921131778d4f4846af8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:e8f97cb7d36982d86cf06938b1474ed5362c2422d177214eef95e364143c6e61_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:326415144507e3ac25b4c9eae192823738c7f071c0a0a6b089dd9a3a10e0ad88_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:6ceb204fffa7bc686321f1da8b2e9b04c8538ddc3fec6d055b0fe12d7d3e6803_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b02a48755056e9c51e0cb059c54185e0c3fbdf68ff208899cf76d0cd6ecdc7ae_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:dcac370e01fba59008a758c4a8a9959279fa342bd117887fe603474c91b2025c_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5fdcaeac6fafd48a1a09fdcbf63a630496d2c0a93854634f98732ccfb29e77d2_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:600de28a7863c187f8c83042a4d20091f12b25ed3780bad31b75077f3f4b120b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:7e9ca83a00182c786a40aab3e1f8e47676b205344efb158cddccf151e1ae0ca3_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b690ee1c2809642c7f9d4cb0bf4f456d3518e64141b642b3b7345c6d41095e46_amd64"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5e4c29bfc3aeb49e582a024bf6c4baf2141c80aed9bb4f2dbd1a19ab7490cf60_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:a6d94bdee44f6497cd5c304080d2c0a0080b4746995823c5ae1e64996c6a68b8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:d8b4c6681814a99eac001036b7ac035531e18f9dfcae27fc539dad889f819fcd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:fe48a172127c94192057c2f801f077cbab87bbbe0b1d0c581109a4c2fbd22b16_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:2764a9987b59adba4883737388619d6be938b38401fb22739d96c66a072351f1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:9be4f0f0265f16262af5ea551a2ad721f16c539bc5b70848b12cf4e904483dc1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:a9e8d881d742c2262f2879340dc2368b35574f98b84ae8e2117395675d62dc3e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ea1a4c465d3a1150932bed78c71ceb5006ba7dde7164c08dd4980c72937cb4d5_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:51f370c10b764e4e9b212a54395617e35c6d5ef6236bdac179ee99ce1c01d28b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:884558e884a6580f58085412bfe8ebc9a24021cafd4f55cb02ea2963ff1746a1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:b791b32b479eb3e9743dd5d6cef176c8ad538c009fae9c8e570a3c2e6f990f86_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:e039ffe939fb6046dca5e6037012fa5ff366ee85211df7cf570fa24977266498_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:17a3f105eb25488a561d70d4d7a9222d05fb6d41077bc541bad9f4978cda2ead_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:5e632c260d8b160f6360b14cdd15efded5a0f9366996995ce2fc0e354e4bc592_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:708462d69c28dc69db5521affa886452f96ac556fddc2b003a1993c3ba68ecad_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:8d76ab9a5160469e48fc48164600cb0b70a6954d7ac8f1cb404dc08881a76945_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:395b16e1660706a68ba4336454ece6ced4c33383c42d71bd946222ab075efff1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:3f05b10dc24d12557cfac4331d50a9c0b66741bbe67226c55d8b7d67925fa69c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:bc20f0920971fc67b809ec04ca4de2a5c15379bcc7ec8f83b6ab30346a3d38a1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:ef758e59ef85ac8386da6d26238399ce932108fb14773eb3438e2425f318e8f9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:193e957858fbe848b10f6ae40469a5d75d610b6e1147178f0f7f678d1d6739e8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:395240fccde662231f804229a9a26d915397e26fac39b751b60b7c62d2d1149b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:a1ade3b6ff536a73d15cff8e29e6e454646ef7ed27a58dc6b18537e7d75edc00_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:bbc8e50c3a30c80acfc01179e3e1ea73be8d6e6b2705769d47b0b83af11f5488_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:1ca3eda65cbeaf669176fdf818ab34b1b2a57f191b2802cac1d5926703132310_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:6c2b7a34705ce4c49250d2f9e79d9972468a5db3f03dbca79baf5ae0b147fb50_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:8a0375b7042d63c18ff0827d83771681ec9466bdb45cf97ecf32e40b0692a8a8_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:a1164887278cfcd09572cc37ec2c51117125dd8c492a30323db9aa4a28cf0ba5_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:171a8122d5455b4ff548825445099ad3614974afdf0e88fc0e6e09c35ee0940a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:38ad78aebb071b4d70c08912dc8acf3adf78495f8f04d23b3bccf80deebd36af_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:a6c6e6a8794801c23b34d41f0daeabe44d790fd6c4a4c8dd2a39b8a0f4def077_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:b6a657aa5a51ab20d21cf4fceff6b4941ce8d579cf509bd7f030a453afba2a39_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:827e43628b6dc37263b45b17b3312ff4e0315d3fafb6a8f477a6da1321d97bdd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:97d9fa83162eca62b2000b11567ca05ef86d034ad7b324330abbc75e7a936792_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:d065a581b0e9cd90b43694a35c8ad8abf0ef5255d667a3f2b39aa5530d3ec4ef_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:d75ae3a01daeb330b860e29c796c974fede33a8a9bc64d3128a11fb41953ba37_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:396db2187ec788c24124faa37f62e4ab7dd6c5ab79f9b6cf73b3f40266d82a7e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:809a793b56d5fe2d670883ade901ca4c6bfe28a7bbdc672e07d3ff072ff2e91e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a47886a879b4b0cbbbe46baa49eb24b33f1937652d86834ff21f0878e5c1ca50_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:c081bdba15ab207f42d070241a139d9c2b6d17bcd2b056fdb6b85bdbea591311_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:4bf09641b84b303f8ff3a3b82a19949983b53438c6731bbfef5f2f45c6b6df7d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:673e6943cdd030f4fab1313ca9d401a6ac558b393b34dadfc5392b90dc1fa596_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:7bf345790d6a8561d13dacb34c0460635327bc4aded0c06926aa91cb4dc4dff1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:faec1fa330b39e01e3087b6dda71e0806cad2083486214fdb41ca188e1656e1a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:9804d8ebf97b5a16f5763b94aca282a4b9c1b929b0e215224caa7aef5f711f61_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b581709bf6f6da99fc74ed7d599532abff571823a5a01340285fefa369f609d2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b9340ef4d77dcc5f6a7e79687ff9923f9866a959587e8bedfb479e1913a10286_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:fe506197c7838de4f2d3bea6cceb261dede60f0e8b72c06823b56ad576b4acad_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:41ef29756535fb13e4483ca4daedae698d461a5745aa8f6f35a4a119b837c55f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:65cdd7cfa28dd6cf5dd9f6bb42471a2bc7a20303e65b7ece91b8bf595182db70_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:c9c25da194dd8cd592c18369f3749217bfc51047de3a818aa145fa374ad21435_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:f373336e99e476a09d90c3901c0491883e11a6364ee93faa85421386d67fd81d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:15797192eae8ef2197f25263ad01fd4259ac379b1187d63172fa125af140ff09_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9d10baa2f7012a6cd2094d8db37e6643aec65ab87f66dab8c986849d697b2a22_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c5ba0b84c05422945917ac00f53ceefc051b19526100260b2bcd8728ba5babba_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:f1993778005d130d8ffe50186735112b6ec7d60fdf68c63fa6f8d30e8e934a89_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:75037e7a2602a589e5c91b59a021f3ff9d451868aff2b196f2ef71be6bf71440_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:7cf601528905c6f613399f0255377727294389070f6bbc32f3517d3b6a5c5623_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:aaf63c3bd1a4567e495c1d9ad7c042f1849267252d4c4e1759e3e7727722ea74_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:ac040af1fb1760158d45c6ea1613b0bd07080a9af695827fbf4796fbecc10d68_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:77bdc54b964c1e9c795063d300a0020d1dba2c20e9b695365787fa0462965f21_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:7e1b9c430739793385e36fdea701537ef176be41614b1f439459f88f8de4fa1d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:80c44b325882f01e95429b7272b0db03114764f054c00bb1023649b1d65a7f2e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:bf76f35e7ece2e027e0d5309f260c28544df903a578e1762aa9a57ed2fb1f8e8_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2dbd04b5f0f337b0ba76620e742528c6653bb130fe8ceb569c962fe84b7cb9ad_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bf90a97f7424e8711df5495f039cd7b9e4bd3d99572df5f8ae57f1428caa1c5c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:df07e00d06d84dca2c4bad19fcc9c9302d2b48ba04faa899201e281f3eda1608_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f8edd4509e9ae9c7bb617aaa81be49ecaa2b7e7b6feb935c0a937fe81563cbc6_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:01a8da24b64b56d54886237cf95e847093b4a4218d033fc1a624458a2d58cfb7_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6f08c507811bf173ecdc035f095a744ebacdceba567895883833b51ed12f7822_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:8895f468c564daf57e204d1576317892c953c6511e6962ac0d47aa681179a607_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:fb72c76ce2d61a68a2b427e2e97ff68aeb34a3e99044400336638e9cce75bbc8_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:0766b476fbc0ff245b8ca5f2c6edda8b86af65353d6c7d98ea364d4519907c96_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3431b1db48267097cb2c60308bcb8e01b86b587d8bea8686c99e4509286b4507_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:c8a951b7920bb8cd51225407f5eb63922a4ef2b81600ba48de0e2f3b411caf75_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e8960572282181491bc4b09e95afd8b56183414132f09638d5964718bc070683_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:609719d65f0a2a5293f705c58867e17d84dfaa53fa9a7c8f434a739658d667d0_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:beb4f654baada50b2d364b7ae44e13ca1c8d724cacc197a6b8e25fb41eacf53d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d451b74b841cc953f67b98ae9bc9b6fcb40d5ee9a5a789a4b8d4fac57e2b3eed_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:fb3c4d60b43cc0fb0f903f3f4e4490adef1c2598af7c90dbcb17feef76871659_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0dcf390fc040ef7d47866326982ebe6f51f6804ec9c9681efd4be51f5794e355_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0e96597835e86140352cec997013dd7af617e77485a74957e2316b7c7f94d881_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:a1baded2f32748ee04cc526fa3ef352e955732b0e1e121af00ec5bfe82edc65a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:c4b1dcc80133142081e615541d5612225b538247598a4ba821259178a18f6663_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3d9e5dd089409536589a99081d40d90561e21454a69bf5252547708995725df2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:f3bd38cfade3d28dd2fd3633983c54532824a6ba474acca65155fc49565f3ecf_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:210e54659058fbe44f72f5261b80a8f5552da029431e4e27a8e523c995c756aa_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:251f18944f99680297f54ed6542056999703944b614eab1253572dd71cbe6261_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:87d456b336fed106e0487802dc7e8f73c3485fca86533696e2b66826d42370e6_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d1d8936d6ef5fe3bbf62095b61c175039ba58bd416f1c7253dfdf8e0f0d010ad_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:3b4a4ce10c86235e38403fa1cacdde0dede7448e181630096ba9167325718b91_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6d85625b9cbfd80248a6b65d48a1ae20ba74de065a11ac96ca19ce53af566c6a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:44575f9aeee113828dbb2887310a4b5a869b996d6c1cbf7208328d702499000b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a58066ec64568ecd4fdf93e4d429d4e2e426b9e9f8aa79438b2f14053323621d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c2383c2fafe15a15c4941d78b41dd480ba0648b83436b6d612e01408ca1268fd_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d02ef1cbb1f0bdf4d6bbe56e5d79a591d68d098ce61b289913a65dd14eec352f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:57379c29822e8b5ea296bf487083f8eb956db225f9cab37d3fab54fc28ef80b6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:d4c634ab4733051978f3b93ca358e5824bd1e26f04b23128be4e7441db331e0b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:d6ec79fae047b762e66e8dedada7bdc3686dff164c8e28ee61cca0e0529947a6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e6a457e62ea70d1ac674cd3de77315dfcda363bed338bcf4ae81ac99eece99f1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e0c13d7f5a0e25f818c32523d4ef9c25f2515670a3fb27658a76ba87deff6d73_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ea44b2f669cfaff5004b960146697e36e86295728d5d4566036425887df20934_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:40ae3aaf28826ee214c2ecdb6e20f0be22fd8c00e9a2ad44d48cc1dd0435ec07_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:52a636f504f6c90bafd2cc76063f851d660802ec7eaa4891f0e2794c89182490_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0d6968a86c812fcdda891a6b02faf18976bd77ae886f60ef35c5435523100fe3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:42356c176525a52dac78a064fb873b092d54ff38b90816d111b26e56c4eb25ae_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:7d27e06a6ef2d792b7f82fea888b359ddbfd43884d58d3cbaacc95a2070aa10c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:e70447cdefa18116dcba6383982afd52460a9944031c33b052ae60e765a5125f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:4233a38bd6a4a467684ee1f6fc5ffceb8d9477ff742e6c9e2b5c4f7971c76b84_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6576cc5d373e4d9ea7248f1e543bbdb661e7fd7f2eecd8766e01a723bbdee9d8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1c5e607ca8c8346e61ed8d6c78d85cb92894daec68e0d99f0e163a8aa1d3db39_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:3bc580bf62f744fa6b1cf5bc4c0b1cd32f7240c3618fbb61e659a094d3ca1e8a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:56713a564599cbc4ae700eca42e11899c9ab53664724e68ead6fa969a98fb27c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8bf290e0a68706b3f74e5d87bf1cff8d0938a7e7b11d3d5b52acbde8e56a1b67_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:170b2ae41a2b3c63b44f2873c27fb0a6e745b79e278db62e1dd7e11129ab324e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:44adabb3e35bbb7b1e57bd93ee322922713bdd4503fd64996ae6abd649d07c8d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:71bf00a97a3e36af3f9d9ac559f9cbce7442043843da5c0ec8fce6f5f0646632_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:fc3aeff1d4da7a8d867c081723151a54cfc03dfaecce95d1cbc3c3e200f1ba35_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:32db43b0a3a4f58cfd16dff7fd1d8098ebcf67c1cedb87d8a7cea3373abec421_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:48b757f9c765a6b53a467f3d250d8f775f47c0660c496eb47e98abc93a47824a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9f9fe40448017ea9396feb16ce6d74acc0aad32b51ba59c50a677ed2dd02bd08_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:f03a7479a9d746c278e5eaaf7971337cfe2f4fc87e934bf6eb139329635f96d4_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:3001c21417bb17949b230ed6c0f9bec6e1ff70b4dbf51b79210f2af95480567a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:62861f90b83f3136617fff95cf9587e6fa8302c64d49199af04b5e893bbf86ab_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6498f6c57948e7b8471e37a2983e2c19bb17b4386cce59ab775814dbcec7eda3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:ee267ec4c8617277e26048b5e8bd52354e80abfbf66ba0dfb143d98e028221cd_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:171f0989ba452d4e6b015cab3f6e38fc29a475597999dd5891ca8223635a7ce1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3b9fc8b5e745fbe2f1d60d0b2299f1cc6a3a5958a319c50284aff494c960b4db_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4ae4f1dd516cd320796ffe74b369a752935e118a12d20724748b703c6c18ac34_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:93e7b8c870261726d44bddc7ba0a702d3720d1838141dac837fb8c3be7c6e1a1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2defc6862e9a6b5081db86676f901859d87129d457f0208fa77beab38adf05d7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:98f324c630d827fb2df80039a43371ce8ba1540e9bd492cca37d0dc26985764f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:ab6455b171904f947b62671c194a41976b32af492d7630cae42cfbe814875669_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:bd3ab8244ac81afd136e753a0466a2a02c59056099ca6de206d88f5ed6135290_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0e62b3b92d4f29eab64bc0c6a857548f19cdf961e77759dcf2b432a97bb7da8e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:43125cfa85947ebcfc32ededc80a26d9cf17e02541e52d4b9a57a576df64d954_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:9cb62fa1e9bddfac2c7b22e00fb368afc8d219103c09e47cac2716e807b9c940_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:fb00cad5bf4c467ebed7ae645287f5927fd9ef40b4a7b52affa80b024d59d583_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:0eb72d9158ea6730ddade4a9662a6d9cff4e951f5eb529e3fdd36e3c36d34ade_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:37f971e5646d24358ddefccdb3fdc9f48d624a899355469a38cbe6f074182197_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:78bc180f91822599a9006fff9b94cc55c8a4dc93d1cb365445e1fa2f498b6f9f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:a834be364fca3840bd8bb4328c7923e9b0a93be9f050e4f9d82306c14e92322f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:00feeebf02f088c7eb5cee80ed0596aa7e5c68e93bc1df82723d0d43d479ef1e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:bb8969ad63c28492dc7c975d684ab96db511b393403fabec7b5ac957ab6686d5_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:bfc8b20bb9bfbe1a1664d2dd80ebb422ca45f9289861e738cf311455017284b3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f63d05dcb4e63e66f2931767a1d2c558e708a0488f908af4037add9151b1fbd0_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:7b0a7c972aa68e2acf4160f3a3f9719b3e1d7ee31476f42cd624086191cfae2f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:973706ac771cdff11ca66251b9426acc0b2d805898d452065d78ef465491c0a5_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:c2e253745b41d875a9aa7e3959f72bec7d72e729281d2b858425b6bbcad3bcaf_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:dd8f426e9595fbf558ee6b8f6308a2fa6fc8f4e1095fcc5ae2a08a6e47350239_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0c37ce4d1897fb3acf2d45aa613440fcc65af373cb232bcd52ba3128932894e5_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:32d3af41376231191793b2cc40ed09ae02c123e8f43f1e8d35b7443b59daaea4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:60ae5204fdfd8132e3bf550da636ffbfd6812d41890430d70501be7df080f571_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cc7b2d33847639461f943d8eb7cca2ee73642c490e002a1583bf71efae5fb8eb_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3af1167598bba7a3f499ecfb0ef29ee3c9918c536dd23e934dc7db25687e1e0b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:44ef834965820575a693a1c5e308c51a8690b3fb716204d2542c7b2aeb3b0e91_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:a5442b8cade64c4811450f1e621641a7242fe5e6c65341a10fbbfcd3c5ee80e3_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:dc8b763af88d42d007e3af88e68bdd4d2bbcd8f842aa773c3b4946cf6e57b8c8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:43c9c2ffde4dade35dad4d35cff4728587a771180d5a4863ecbb73cea247762c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:6bbec3740286f8fd7cb0bbd4054179ac1a0682650673902ee63c01c111cf9583_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:89caad428b1b7f28cd5029903003a44e8c894e1e947922b2ac94c74a4d0285cc_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c3076d1f0fcf2e110500cbdadd85ade23d5ad3e34b5e7c382b9b1f90f9a178c9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:51dd8dc2a90cb6a0696208ab844994b557bb4bd1eb35ca885f85b79f189f4814_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:659f7ec7584a504372abcf408f29399acf168cc27f5377d124b237fc999c5404_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7c3b0ec269219a721d6de1e44733875499e94d808a6791799fc71950e1369510_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b2dfe948f8dd43a4c490dcc64b50af4f1423ec5b7d2175ec403a28cbd31f44fa_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:37748bb505c9cc8f5595eae8799a57e9c6f393539594183a708450c72c4c1fa9_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:add45cc86653a5c8c17fc0c0a2ac766936d73c8b7335815cbd6aedca3cd67ca8_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:c647858ca0510261b4c25604e4eb32c45e0a248fe342a3915062936a37f93c7d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:d3d891f0753c524fd9bb70f216b3ec02fe49ff61636531e13a77ec2416df771c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:21df663b39e9ce5f97852bcfee7acbcac716e3b7fb05a89fc846e7bf1cd2a071_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2c3d915be08c8ec9764ea2c133f1b644783c36ba8857195add1e604cded26c60_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2f065654a9471f33c55cb9be3750baf566135c17bfd0ea58bd2c16717059bc67_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4421e2d7cd25296598a0541d23ba3dad3b8698034acb213e25038d97a22644ad_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:4057dfeca8a51aace1b1e8cb6cb4efa83c4086dd67f2e71afc222ac23c95b55a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:50b12d383909b5b57d1dcc51557dd978a68a9b09544047395e2f7d71db3a3173_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:a8703bb4c012edb618cdde012bdd42627b34fb9498ad0c4da71ad017160245a1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:c993c89cfca78d10a7571ebc7c6e971a7aa894266a0b4793df2ef951fb3a5a11_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:27f71cb7c23ef1e76639111ed520def9d55dad82de0bf4f866fa7ff3c07d9980_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7feced51fb076d7ddc6ba60153785d5ac292ca369f4ed7c424fc74a91d1321ea_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c4fe5fe672ac898b5611fe41b4ad987e11a7406adb5b1e276514eb99420ed095_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:cedcc2d90046691108d02c8a5a303750f424e80ce29cb10fabb6a15b2797516f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:0ac7d35f0a2b5b317c0e2a8921c90a8265731ce565f711c6f7df211aa3d46c2b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:87d338a2c41a62d4d6dcb7b91c44060dac10dfbc708b19badb9d3fc142c9240b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9f91d33961cc21b4daff49caf960385371e960218feaa0bb020866e2901b31ac_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d72d4f575ce90c8a7a68ef7e196ff457cd1960dbc95e7d8b20f5947e2a5ab361_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2fb6912a6c20a5ff43fc5cba1f0eb37dfd73a8ae5b902e57a4548fae6d6ba2ca_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5d218f30551a33a8300f2282265eaecb3af1637fa040d47af6606f9ed1d12502_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7d232f1aafc920d3ea500d0d61ca6704aa511dd2623ebbe734cdf107d8fb506a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ef61175a4d38621083f13e655cf3d0c914c0bace5f38b0c34e32fa5ad86ae811_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a391608742c2e18eb97f07cdd18c999efec77ad8e69c123289833728f09d7c53_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ce399f575770fa59436b2bbdb27f9c2ee5264d2df23e2304f499d18c0c451874_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ecaf804d0ed8bb5d84ef74dcac666d99ccc5c227a2feed2a50bc9cfecb1af1d5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f391feb204ab519f47b4fecee5edf131ac8fedb5034436bd0ce3826308c66345_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:4b9caf6cfa92145e7a198f2300a0d6b66af3b6c405fe3c0adda09e65ed2374c5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:746dee03ccb6fc83a85b3d7a3d709261c9b8f9c29678b6598d7e5dcd2ac4d4ae_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c6867fe083f9d35d75dc4301d693fcbaaa3af7640d1abea6bacd68e1bbb930ff_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:eb69af5817b7aa9157759301fba9f7fcca8c3dc3cd583997cc0ddadf7003873d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:079ebb8787ee17394f5b4872dbc376f468c929f77d0a84461f8e6fc64c6c897c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1a58676a6775cdcf63ef3d7fdbbd75e475781110c717cb0df5ed1a612a4d8848_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4c85fd4dc29f5face0a4b37d3693067d2d927799f288650a3f45eca141cab49f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:95fc8705b93819aec4628ab4239da4993567f752938098bfbd21c33c67514dfd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:02187c698c910fc363692fe662d6eba2739f42c578edcc19042d4d25a90cb7ed_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:25c5ce5f7f55e889461bc87c491e7eed9bc0088f0ffd8c9e7afaf7de095ebc66_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:5258fd40dcbf54168e49644bcae4b6adb2bda3baf66b19273f6a9b7aafbea802_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:9e2ccd5a214528511d081bbd6a97c2f5dfbfa116d8d4efe8775ba9b35ede67d9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:53785826d0850fb6505265a386f6b8adb746e2cde861fe94402f207224fb6980_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5ff4b985043500b52a309b2fa3f13ec070ef2038c39ff6fb0f02f3ec6bc9bec2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:dccf8a87381d0796e8db4eced0d042032c48d44e76a8a85765987ab6daa00a5c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:efcfde4cf5b0b230d8c52c0b9276f48173cf34b8b35168e2758f0fb6f7161ed3_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0147ca8411a5fc201575471a971a65254e1e25eca138e7229d4e448bfa06bb9d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1142b8c934a2093019771226b172055e98cc5f12b7e0dab8187df4306bed25d9_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:11ccd8a07e40d9b14c2c13a43b90b0e4697a943dd54b6ca92b3fbd3c2a50b2ed_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3492411e9b21168a7a545de6c24491acf27728ac087df577435de3a2dead02b4_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:12dda7bd9202fae1e5eb23b57f7434509249ce73f4c18371c4bdb7f5b99180fd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1e4b83032da99ffa275c6dd8453c6925cb99c51818fe2e20d1b7873bd7b3343c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b8cdb0348f4bce067b76e217eb061e4cf527ea964370bbe36aa6bb6c9c9ff8bf_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:fa0240f49361d00fc86f73aa1050a0eaed7cf146d759f39da03b166cca94215f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:08ff856f049f13c3307732c1b4a5cea38a8ec9bb538893b9f8557c6b19e02885_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:09caea0c89979d1ad27b554288fd52774d4ef777bb8834f8d4423a96b6eb858e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6c0eba69a18f868fe08e77831e1afd0aa319d3d3dbe13b25b2df41367931a778_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d6672a2f795584bdb715cb6e63e42151c9e5c70cc92b37b818874af02ecde70c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:672478f2b12571b35e78340c2f19596d70c305c1edbffbd0b41b4eeee4e699da_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:73304a74166066a1fa38c05460ecb1458c20da2ac5cbbb79ca21a8663cbdf645_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:be675dbbcc1e54559d20840da5c90deaa5b39c807998a5f737f612de9bf9332d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c08336b20714743a307fe84aaf73147008cde84e57029260281f57fa7bb53bb0_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:1169a16979a9ef01aaa58a703169fc7944c8d562b8e2d49dc0f61856267f8407_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:2c4e52bd681af3dd9b02b11f5156ebad7249bc002e1655d298cb6a08531551bd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:8f74df034140ea16f806fcbcfd9aa417bbc6b9c06092011d02d2b51d70f9aa9d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:91c0b74c66c6d71048fb802a6f388f78eefcea4229b0ed48ee787e158fbcbb76_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0df4f55da0b58c56738a87b2adab0f5daac38efb0818542ac0f9731320971fe1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3a01dea163eae26d52d5343df1038834b94dda58dde4d504147eac03400fccaa_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:906ac236c9d89959a51f2c44665116cc4feecdd76fa52165a23ac30e30f8dbf6_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d5f581effdd7d0a9f50dd9dbdda3a79ad991a1fae664f2fd785c174c303ae0ae_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:4ae43df174c43885ab3ff4185bcbb3f8435aa0b2a0164e7bd4cc4c9946229f02_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:78a4649efb6aec28f8a6cf585c14b156e1a78b6b152b36ef71e0e4e716d1c796_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9bd2271dbe8d8af246bb14406e84453d2720b56b029135370afac7873e48135f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5559e3b24d3eaae8ab3996dade35ef007ac8d41ff73df7762f61cef69c5676d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0e3f254b273947d66ca69e6789124005b52486e7667854bf8306d4fe11c84726_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:37fe7b009b5f815ebe4d0bf18916108cc073b237316f8f221209f4ecea4bc8de_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b5f1841b115dd3b39d46a4ffe451c4615337d734d9b30c26937325dad4824535_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ef016dbd04665612aaebd64f120d5603c48292cd5b2ba9d6b42b8d9a0e53111f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:0446e834e01cf20712231c7f649827af462c1b3a47d51adc9b535ab743b15e77_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:0836bcd0e97d3a3fcba0653893ac502d064e6383f588681699ecb777b0b3e54c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:8907a040b572ac46eb06ba16759e1aa6f19f654726c2b48f95a9e9a4126dca80_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:c4ad4ebf5cc063b22e95cc5af7c6a8fed2a0e0a86c3184c8c5790038faf13c0e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0f9b71d36f38ddeee94f80eacad457f74892cd50f1b92009520ee992a1d899b1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1760cbabf9da8ee1af5700ce11d957a923308bc8f6365579fe4d3d10e38ab2b1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a5effce6e25b396c615b305edebca5f9b2e5cb7317e21638bd54ec10bd6eb70a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e28816756bf6a7f381e1fab5ca98de548d4f1485fac107c25482fc86988f20ba_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8ae9e8955cc59fd7d093d73aab088a053b40edddc2b2b17518d32e52080c51f6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:ba2ab74ea4e69cf474709160864550781d65a1a302ca6b15303855ef1d0c121a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:db4e460937674c8f5fe5e3e4e413c12f2d8ab6364c9749de8fa096d74a6ea181_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:df193743326166986006c96dc1284fd9ccb0ff0f1eda16c40695ea71f1fd9ca3_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2fda9c22583ecad5b346d67258c2d995f38aaabba3147d8431617f9d36eadc15_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6f976b35dcf9ab80efb921faea8fb9771c519ce4fd8dc7afa4bfab88904322c9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:8223acdd859a71e118ed48788a81467d26497412880220485b97f77f4708d2c0_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ddea0f269358a8547cf8a1fd018a9579dc482edf7811438558921ae72e253ecd_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:42346aa49263c1623348322054753da60f4eb66ea1c5dd58a9853c3c424b8ad4_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:70595161b8c78c6e79e89892f1029d6b93677cb3bac65b94570cb675e60040b4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f4409ec09d014a28c6993bcb2c3f908db219b7ed73a5f48a47ba006b4e873dad_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f9c3ac9e11b3518f58cb69d8418ad86578bec1bda0373e995a0bd4b6583c1d00_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:1d81b571d57f07eb8611f0cedd3700380dbdcaf7d4beb5ea2f7a7a0b7b54b506_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:482fbb76cb2e4fcdfd7110dd3955056c222c7c4bb6fa47298fe82a286bdd2a9d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:ca63f9bcd26de5a7a6cbe224c5ce4a95e3e254da92f799a1184fa4e669846ff9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:fd1787d6962db6e17c8c78126f6d099aa0ba6fe868765d48d07f0116c7b4ea91_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:a01343b547cb7644cdfce72e4a51f534f02332de3e14c7f284b621ca10057ab1_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:bff0fb9275332b54ac4d2fc4a7eca5134d9165d6ed683aa417fd4900cdd5a489_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c906a7818efdc2557a04627715a3c4769c6736c14193cf9db04ab4cc68d4232b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e7f942ba9fa6c0af64a19f88025406fe45bcb68f18315a342449e38c3258d985_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:0493200aea85c3cf4d979d996677d06300d447c04bc05766546305ab97f94fe1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:46c215a6de00e10a46646b8738aeea04b68f238beb43c57e42e94cbbad0ee1e0_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:51007fda4026ccb7540d46d5724a9a5cea3b7436422cf3a12ca23d53c27fe880_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:ca178bcf74f51451b6f8da67c89c366b9a9d70cbde74440a611dad058f13d976_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0c5bd2c645113ad65dd8f37b17734e5ea5a11210b809f820f8c427d15e809e49_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2efa8ef7edacba925794bd80700c650269ebc2fe7c23590eecd30347cfe2f600_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:4fcf7d02fa8765f6e96eadfb614cf2461486d6ca2034d37150f1d2ba13076cff_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:5f393bf48c46b53475eb6f701e62bbcfe819cf05fe8631f41e7ff7c3de79476d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:18ac76b5ce6f3578766d39d84c63d2f2cbc51e39cd2e7029b42473366a9447df_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:432be9a108e9f591ff16608487816f6fddf01989e0ebce1ec9a6e588505951d5_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:609f37ef3cb10fc8181ed2b99363dcfdb7104bba0d1d97d5d6f9b712e939595e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:8ba457acd3d51df8c7d4396d5beec0466f70f390c9fda07d4bce43bd8be11246_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:37321bcb448014e9796638f1cc9f38198ddde929119c2c90731e07201db9066f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:9708ffe034c5e0e8c593b2a079e7645c7e67f141fe16aa5fa69380e40439bee5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:bbf5145043f74c523774651c9fc72a42a4f496b68bfce3c05d872796a15486d4_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:cdc3e80c9a429c9d0c6ec935b4fcdb8dad0caf27e039f9180dc81ee82e790bcc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:56885f000d8fbc2d573023681e29a6b205b52dc45861a373e761b9b5405fc9f8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:6f2eee37b485cf830d566c80656e2fe8c94db49271deb92426aa2c64e73a5450_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:9bb5c442d1d55703b47f00db1e0cdfd7fb9297f2bcce450a6dc80a0ed0ea7ad0_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:bc8054c48259c0f9887ee8425d1cd447aeca3e26e9d188b89760998eea4aefac_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:20a9d05518cb98ec648b2d0a96d4e1d3e321d5b9bb7fbf946be8896b5d988741_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:37ecba79951266453dd293d4430be27a6d8e3636599440bfcf21f81f167768ea_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:4f6294ed30ab476019aaaa77874157facc77413988f82ffc46f94d3a98d2e4f1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:73cfd9231a8074ad6b8a7cc94933438d5e49aa0d0fc2b4c43eb8a63ff8be651d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:438dfc54a92a3e702f048645ed11a0730711fba84df87879495e07a03fe3556b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:793282991ffa04756ea0f865660777e5aa05f45f0ec89aa38af24667c038264a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:11038b0a32e1f09ab41cce1620e8ad696d7f9b479d213075c5633dd82fb33e9c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:45d896003c428ca6a9199fb5c513e6c8e7fb1a220ad93f5f5155c59ef3230168_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:1caa933911fb20b0b06db0915f546cd28940c890b415f645a258c3d4285dd729_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:8b1f72530d1618fd703524d06bdb79a4687bcf616e00b8e0c2fbd19fc98573b6_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1ccd39b658c2426ba019522f1926c5bff64e08b767ab5902357121b10c5cd0bf_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:3e8dbd871340e28ab3544937e42d01dbf3e4cf1cea7a472b2d4be87f79ae4422_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a453ec5ea103b8aee58d828e9c5b908e807daa98c2cc1ec2a7f9262e6106f920_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:aaed8c8fde4bf26fdc9d42bea71b481f39f1cc4c5d4e2ff98b0337789424bcb5_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:17096fa70b9b6e191246fcc57827fde54d50408cc4f8096e0eb864eac97923af_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:876fdb9deaa22222d20923726bf70b5a13803f1f1902ecd07fced4972bd97049_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b32a747170328cc3abe91ab30c2115cb2fcaff3c7502cabad74d319504585a0f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:cc1d817d4cc0d714aeb9f31cd60c2066b2c2bd80b09c17b8f22198ca3a448004_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:1586dc98a9ea3ce63694be693e9d99c3a2fd33b609430872b8a2f54689f45d8d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:46214068b4991cfdf4eb80bc38bb83a90622cd23d61675ce206148a4447d95d9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:489fef5be978598f1fab165d9c6f5c191b93406d36977922ee4d1c8bfd1c2959_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:b16a437d01862e4b51fe6784954c0f74378f5c39f6773c11a716f5038f8d072f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:33f3e1a8ae71fdaa5fc56617e8af3019fb15746b3065848b52faadad85c84bf4_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:398a0c4774359eeba1a6901f586dc0dc718678d59c48a46c3e7501fc9f9ebd27_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:633edbe4a3b145b22f6fb3630f19e0c4ab1eb03226260edb99c2c6c25ff8f2cb_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:63f159e24ab6d18d2ed5da8f6e0743fdfb777cc64e080a78d7959dba629cf69b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:6d4944ef58dd5613eac1649bd2aeffa89eeec19db321697a808f1e4b8a9777e6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:72bdd3bda587631748d9fce0b29c2ba708ed7398274acacf96c80ef014db28c6_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:9136be985068aa004a4254c57afab18ebea5cccfa7f753ea5df4967eae39f150_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:dfddfd2c2a4f61347ba894e05a91551bf98fe646423069255d9cdea794dd4a0d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:154d4fa3af0cbbf04c768359ae4a125ffdd6a0f416d414c1ccd7816d5ca51a51_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2f4df77c24bb1fb4d3b8815e25418071aec76644820ad996a98f6acaba7ebafc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:897ad54d23f400623339c3b23d9928b9f5baa010b549ab632d8daab32ed5dc86_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:dd6afcd2fb62211785b1c5837499e681f9d2b4d8e740f189a516f31a4a92cad5_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:6771ff316058a27d66103d16d0c8c2f10afb96970026025668aa09d0b9fde5bb_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:a56d46010af804691f07b3f74c1c989247654cff3998574bc9cdc803289eb7f7_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:ae5cf77458c9afb10e612d9fb9aed9b34236ef0c0e741b67e1407e72ac4111be_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:e18c84898a8a180cc1f33fc5fd008baa2a2c06bcaa9acb41271b1afd19e66084_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:440e519d7e795fd85f9216b57f698dcd85a8cb7a6307bba64a56ac7b8c555dd2_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:597e0d72e46cb98278150680aa16cadf1e80a155bcaa1f2ff42beb1e3cdd1427_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:64f7184054ad92d4e17082e3d998ca87b92d51ba69ac41aaa2d6f8f84b5ab23a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:9a9e28475221c08b2c4e5e33572320d4796b33461110d36758dfe8cf32c11961_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:00a733c0638b309ce936fa495ef79171c793aecc342896062bd65a32a01ab82b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:22e238d2641140c26acb4794076f25cda7dd6494198fefa3732df691cf556213_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:68f58aaf5633c16a0b5888cc822d5aa6f4d9520f630c7b59e9a4915340845ac0_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:ba7f14e0b1cfe3b1f66a27e7e86d4c0629b2ec1d39ae8ad18b75dccc1110d718_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:56ac2cee83f35b2932feeb1ad92f4e208b736e96d1b29124fd10c2d95705a0ea_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:6f8502b42a4eedcc415794f2d8a58b6a3ca722d7045497ef3e8cab8fb74dfde4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:7093f1c4c31453062b617deefd52d5b816a68e312a0fd43951331337068c23d1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:c3c84338d0fcd35f25afcfc975383a46d51b701e97e3d5106e3079088e4ad0a1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:2a5319f2a9f3435ea17609d049a09e2e0884336f69e2feb2326363045ffb248a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:3f9fcc6071d19e3683c5e6e95aed954aae6f1e0a3e9f60dd89d7d8620c98c725_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:a00071ef61b7892a3c7e3ef7e706ca242d01db2137121d99b657cf43029161e2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:de8998ebd9ea00a25a93112bf80ebfc99adecc758ade009f624050e0a8e14910_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:30a44da63a3fd22c0b932b612d8b9e1be7ce630633dd0a4e7f492f5104fe444a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:773f468a20195b1c8462cd9e64bec18022247d290d4ad4fe2c7d5c00c7b44280_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d19aa4f38b8cf5d0fa474321fa45cae5a5eb3c9c236bec5f690ece6210bfeaa1_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:e892cb3024cfac4bb26cc849a0ee14510db4f10ab595a9fd3bc81b4937039338_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:00b016c852dd19208ccd01fa71f474b3fba2b9cb69c49529b15a6442103f09db_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:69ea70374828108b32c30d5ce7886b5f10150397ec5622d96a95770039414443_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ea1e6bbe81cf82e200896a8afa6e8096d8d1365e3c3075e6e350ec58020f486_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:197ced080a325ee5c0e8a6c1b462a8e295e19b1afe50da3b0872146a33764416_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:224f95d6e43bdd9b61b7ed2463bbb0033af561025703c8215f0351b02e058be6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:67a538b9b070bfd2868bed99c04e5a72e4b362f7377c7e3ba6e872830543d695_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:00295f71f5f1dc0123966d95e31bf1626a9920b704922aacee0bdd016a7da50e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:0307aebade33d8c200280e3bc0ecb826b546ff501af0ca7519a14c8f26733cb6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b4f51c2f25af01ee85a143edf7081276416bf1435c64ce2fb737f4d2cf40d037_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:3d5e55af3c827069a3ba70d22ab99c71f2ace3e03e3f90aaa08b4f782df9bcfa_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:a7d62c7f7a06afc07a674fbca10e25fc38cae0e974f8384aa2fe7ea4cfb7581e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:fca944a30fd9876c820aa43599a3eaa95d6beb2e1d43a3d5ffe101eee73808e7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:143975c992aa1f76e99eff7b3c6d9ce89a6a28cbdb28f795d247f597954cab62_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:1d9dea60a0b64f90a2b6dbb6748424239541e2ad31db4415e8fced4da505ef0d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c0b610f538018d88285a255c722a8fe430951adf658f86528ab3453bb8f47f0_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:db072e677cd29e500905b6ba27c53c1e0c28bfac8b020083c2c1e668a0be8beb_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:8d57d08c7b7501f14f3ff2eb151b5cdec799f7ec0004c43d6bcabbfe044e5817_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:da2c9a1c7777de82ca7a75ec0e5fc10ddfc905cdb3ee1dc15748dbdbfd156fb7_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e1eb49c0c126c193cd035f844746edd98c6c674fdfa6b822d078d4a491b4834d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e366bb8cbec6aaa79e56469393cd1350c94414200fb5b8bd5da24ecc58828d42_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:0cb69a6d2855a7262f0aef04c9bf641d95a2e1f91d942f6c0a71c74f9b4f0d92_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:895c866f671ae88e2714ef6306714d51fbbf3e534dfc87dc7469ef2f988ddb39_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:e7a8e634a70ec3a9ea5e2c0507c06f9e2a3c3fe99c9f6c345c45e78513d83301_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:fefba7f9581f5ccd32b34f6dcc22d1fdc40f546129f8a6e13c8ba11678e53eed_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:4c3a366338492ad740dda7fccc6679e8721fddef6d20e59544f84f84adc496a4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:4cca09306ce89f9793dd978cb1dff8ce399c9beb8a4ca87340b7da9292595049_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d33b6984ba28018841f599db9e49861609cc53168fd95079587c7d0e300cfd3b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6511e1c1a6dbd6debb9bcdf672ab23851742bd15f5d5d03da1daa81de359ebe_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6d156ea4d01afbe1c4fabebed0babfe0b2b761037dc7c1dad9bd37956f85e389_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:76165ec2b3238cb437b69e06b12dd40b28f9db7d96a1ca1e87e2a494b9e7db5a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:40d52829178c8dd36ff2b7c1197b4e276db8555211ad787d669581fffbfb292b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:d0ffb1ba1dee049b67b4936e15a9e61a8b2c1b273e43b8af1e5a95fdc673816a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:5fbeab8eb3757b57127cc9a38512cd9591dcde2d5ad5ccfb6bcf720ce1e7e5d9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ebe107c93b047a43e6d8c2389eda812df1f522e4dc803b4a07f3fe90434940df_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:60e838172937c7f993bdb67d6ca13b9321d872541c0fdc7f5a4240d2b50444ab_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6568510aa757ff06a9cb59d4f304b1f53c6d99b0533a63386b40a9a11bb31be3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:85b6590997b528f07e0a8580f4b9454b1514b7753f71b0e6054fc2776b2f261a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:72d94b63511b54ba4e905197ed791abe330d4358b6a6ab56fd150b48be0ed7ad_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e7fb78a505081476a2c02de8c73ae6141d1b8a219fb62353e51e86e55aa0dcfd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:417ceaba6503e12b01356f4cfa57dfef4171b5d26bececd18ba0945cea71286e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:43a4df01f2b49c2675eb179fbb22e99866774966e5c01ce0d2b383a96dea2f73_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:21f144ce0cf7831dfb4583a60a06fbc4184392f09f2d0233155b3454b891e319_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:4a1245776baf54efabbc19d94422608999652b63b2a9321cb5c42121090947b6_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:53dc1499cb54e22ad237c20193d74605488fdbdc287ee0be9a2afebce6a94923_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:759717671dcb82a079a702071ba24af65decb5a75c1b149014b11254fcf3d5b4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:1a7c4b1e78246e1abc342b2f061d7981d97e6b2d43143cbcecf50850afa9c01b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:508d9e4042137c56a9941f5804eb6a3f1c2c07ef28aecebcf448deb370ff2938_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:b199c96564f9f429fe6923858b475ac945440d4f3def0447494521c3dbb3ba14_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:ee08361f072e3a9acf415151871055347d184a01ecdbef066794fa1be81dae21_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:605cfacbe18ab078a4a53b787a9147191959eb3d4d0fca67c16598935d0b228c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:b46c9ef68bc543206d952ec2147a5e906c623c77ababbfb72ad0e17097311b7c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c7c223caf3cae5907d8ee9941fdf6be2e05b59568caf9829d799227a347723fd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d136c6a8b47679f86c2612c505d884aa4460fbd89b246bc97054411c0ec1f25e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:68b437aef909943a4784981487128a2600ef15bcd41af97a626ba06b6ac669ec_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:d10b44dfde3237253e89d5ffa30008f80b364b664d43ba8fd7e393c85b18109b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:dab7e5118aceefa05488b444a85a1416c8cce7d283c0ffe6d9eb8a34207f5727_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:e491a57f345f9de93f1fd453b81cd60eaf5ae645e41dfa5378e879b885c51a3d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:53b903ce7233e76a92d3c96aa83b08bbf0c9fdfc3a75eef84edc03b12ad9e705_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:dc52fc7de9a5040816cb66b95b2fd99662a3a75ab0e7e60e7f58108c2dd4e186_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5d8002d247a707a25e6ce7f778391400d008724d4266d7f31f8c434cafbd6ed4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:90631d5543ca86259472d1e5aaaa0375f6978f217ec082f22a13aa2d48706a0f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:1577da5364108bafeb3032d5b98f65a8a19635a69f46c6d84805baf1a083ecb2_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7a155b9568ca4b8a2ac2204cbd1374789f4cdcb39416fd75e8fc104511026597_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:2ba9b1edbbccdf9fb8c1a3749410b02e19f86ed26064db22b61c6f393fdebb81_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:92a574834f01932a9ca55bdc438179e30ebf38c9f903cfcca654ffb536a95ef7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:3b0561a80561d95854d5f364f8cd6c3458d27cfb798bf93e09ffcfab97609216_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:3c2f490bc385303411a05e4645f0fd59a5eafaa09a7e82c0e0c4a0be33a0458b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:ad844b2747f811cd716a400d5d475bfdbdb6b7df7e1118d69c094054c626aa76_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:c4e3ccc7a8e67737134e312d221384f0143f6c6465ae951b41109e11b42a8774_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:9d67043b82614b0ec8658da5980d2c2692e7831f293102e1ca186099cbd347a7_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:9ea68d8e444b777eeef0f55a1b385eee87b6d617f6609299fb7d9a8246e5757f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:ef65cc6226ec6b1710be66301bd40b831bbc741641eaee0a3b9e8bff053e66c5_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:f3f6c05c504b93052174d261959959b267e8bbe8fd2786234b8e9df1e97bc226_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:29d6a39067e758359c6308b7f54ecbaa2e45424ec9c54c79b6b9bb928b85168e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:45b4764ff6799ae2afdb31e158089d8475b853d8ea4c5ccb3c4b939db02674c9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:58e0b7f22060a0ab9a419b91d78340fd89e173aede2a44d63c0f8af0d61e48c5_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b6413e64e7d5885315b3cabc65c2af82135ee649b1664976b3d300884d302414_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:37675c78d1adb04fdb4f27163531d483f35526104710fa8b065138cfa59415b3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:652215fe0c62d957eb4389e668e8fa9a7d23f407d616f24876304a65327efc34_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:6f13891d5b6ad54af44627407bd13777cb7cadf637151f70de07c817f296558c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e859601c3966975d39efded287fabc30c962e415b5758ea475dd62213222202f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:05f07b7ab2dc69a239142972fe0a6147ff7c98633d0814259f568193b684e7ec_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0c70d11cd00fc04fbe6c422785dd1df751d9c0cd3bdd293eeb76f47701bd88f9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:16f9c9460f2783b8b2ea53d0b2f0fa461900d913de50cd64c57aa344d623c192_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:4fed8e2d83086ed498d273665cbafb55da60277b338aa67d0a8dbcec459d78cd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1cb5696b67bdec4393f9badd372b8a4c29a1446a9c459466c9bdd0d513b5a504_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:21b6ec1e4257cdff111b796fdf246ae0a5e417b76b3aafe1a3e6b6a19e95762a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3985fedbbf6a4263e2eced5b9b9aeb92e093fa34eb28c210ac3499246c1306c1_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c2a0cbfef14d08054ca917d19b4aae304c45da10369903b06227417821dc850a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:22c7da1d31dc2744ccefa6c0fbcf0d1687b78a4c7e84cc434c3080eba59c5fa3_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:54858503dbbc3202a3f04e9d89d4ab18d7d4436aa646282fa218c64dbea55c44_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7efc2af177279b9d68921d6ab4486c1ea71830703e25d6cf3a0079e3cd9e0492_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8cec675864fdec5ff4aee7ae54f4a0baba72b09a825034323435b58376578356_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:31d9dfe363d777ee76cbc984ac4ecef31d6103e573e71734af1f3c3f333276e4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:5e89da56e3a3554984865c528cf2a807264d5c0477f3b6196b14fd9746e94ec7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:2061ac3d0860b3a62eb1f1bb9fe8829af99fa5c76b2245e95b70e223526552ed_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:785ed715de5ba9d48404a58b62a4a341a64b129a1078fe330b3c60d5a6727906_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:bc720fff74c37aea158db0254538e1cd0d426a178a582dfb32dcf92fc3bff1f4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e1ec33789ee707ac1fdb650a739956a09ead8dbf141386e9c96d3f87a3b2ec2f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f7e78c5a06b2f0c8c86b537596ed92723c11f7f089846e2c12067770bc703a65_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:31cf5dde8f357a6c822c8b1015842e96defbb3c84ab898cf07de2c2a889829cb_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:33e2753ec502b69b1be7b4b8b7a39dd05c4bfe2c303b6742f403cfd834fb429c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6c9f9f8a5c67f85abfd7a16b38608f52e2e8373160e1a26f2de83a509fbc1642_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:efc64f733c4acf415030e2e078e3a73027db90252c6ab061fb167ecbc04d85dc_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:0472f804dc42d45c6a236cdbc40dc64bd67fa27899eb5a88d2d91d52f8aec7a0_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:943ab0a74cc0c5c0cc035bd9f033eb3fce94f788c6c44f51898363c176794b9f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b91010ce5dc5a6f743727daa556db94d565848668a4a0bc310117a67024654fc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:bcc202a00132575469861287718e7540a6a3534bb113ab9114e3ecf9eb5194db_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:0722d3c0e903be345ebbc14dc232115cbe0acfdde4947e27db61cfb381c9155b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4687f718322c9640c97320933fe38cfe9a0d9c11876ed8a1001c8a2a3eb3f416_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:7b2cb0381de9e93a0616c0383e57e0dc341e10c3336e65a25c4a7117a74fa165_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:94bac6c3782cf6579032c7c9dabca74146753d9a44591125acd30d606d7d340c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:00ebb1f3f401d98bc7e55b0bf572f1c3048bdd3500be2c2022bc06bd9b594bf7_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9f2b27939767a1934c49a78f60fe66b0d49bf5658f15d84f490b7d08323b9d79_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:a0473826a5e8d789071e7c50331d707c71989d8fcd4513058dcc10e20009c3e7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b3dd9a1f72013d82276b39f96ab47fa4fb9e535b7e3a752126fe02b207eea26d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:0229d6dcb101dcc6a7415595994a82d8d30716bf89dd57e6202ae8cfcb9c6d10_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:37bc34907d90c14af68b2b3815546e350e6e82a256b9ca21ac748274355e7ad5_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:669e95351964ef49724a1f5b33979d1ff8008d98dbc796920c3f9b6b38b22899_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:92f24247aff2ef4238a876a782c82590d5e3168710d6029f8459fd6f3067750d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:19d7149119ae958f99b6f6392db2693c650dd0837d3ac74f0fb2907ea60d179c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4055b41942712db48f5f369b8b3e55cf39542483be90254b7627d29882c0a78a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:75fbd22d396e2b6595c6f0c40a7635fa9d4f1b5d6ac5d4933f023dd24943d9de_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:da940e69a1bd39a9b86176c761d396793539884a6678b84c40f38f4b8d576d95_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:2768147e1256b68792a6eafa925eecd64af04417f5312820592160fe94c14ed7_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:7e0b9f3848cc2808b262855cc1d33c513306d77f2468da4c45b0b8dd388242aa_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:85fd29b83b2d13c4c08598ecb0b30733f7835805e23ff58ca7e5b35317d920bf_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:e1b15466ed4206fa071801af744b5034eccb4499812eb7949cb0b82ef826f2cd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:038aee3986e8cae5a84c6f00a6be082e1de9870545f30d0cf9841581556e2d26_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:25b818b0231d035b7cbf76ffe196f0ae4b696745a7a800c64c1b1a24b953ce6f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:46b468d507804ad543988fbc39d2a024c34ecb8a3c7c2e84ae608177888f6f6a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:a144aecc7b2459c486576ffe8e1b72580c17ec4002565910492772e83c188426_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:877e346926401e2dc08143d95cbe06355aa1cb9e7ac5d4e65bab2574c16b1650_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:8a43ce551d5f4cbbafbfbdfc2e9107a145efc42fe15fde30c9f8848103065e11_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f19c5415eda87803232247a7e87cf6c7c7ba6af8069fc6f58c4fd0c9208dccd2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:fbd9771b4668920c575651977b22cf3b19f8adaf6faef42979563b5f787a15f4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:192278869413b1ebe0a89d1b89462acb607b6e61a850f4d1b43fce3390ddc3ed_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:32f73495472a325f471565c73a6013e2533f01b8ecc889874495b96bf173a002_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a495b2d95d5ed53b191bb20d970c092d0232e24a9a96e379e6d5f668a466d28f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:d4f2ec7ccf4e82c5b1d65b1cb3f59967612b720bd73f13fa85bbe64b1deda857_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0bc41d42af3a7b36b2c990dd2025eaaaf856de81919dcaf88def48899c24b0d5_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2b2cad9cb75c73a3e047b5fd0e6f3913ad1a5a9a784ef91e085f31ea2a4e2344_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:66b0eecccc33f2ec172ab14338d8a7c5ac29fc8bf227f8daf43e5dbaa42599ba_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:85c9724ab15701d9556ac1c6dc56bc7341d13bcea28675e92bd27af49f32b4ed_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:19eb5474091be09ee1d942cb8e460c63ff6d5058cef5c58634e64515d71f500f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:69317fda1e59ce290127bbcd6f803ef8e05271cd38f218e1a2524c2c5ea970cc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:880cfd9305e0d8d146482271c7ac811e733a9496a2cebf813cd8853af1fa9348_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:e5642008ad77b17be2b77b4931f7477b9d91e89aa886679844dc10c9e89f72d3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:482304537ad07fd313297b983c02d11260cfd522581c3e85e5642467a1a92437_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:757aff315c0f00c6d0b04a8616e51d33e99bb986b267fa8e655d84f922716e1a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:7f9b1d7a0a59ec662f14f5858a9e104bd1a0c6d6160c40747ee6235c9be12991_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:fe1be1c404097d5eab390e7a84bccc83952c1dfc94fad699bf5ee2eed10b127c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b44218a714182f0b1ea13945319a16365b64ace2a9c9ca7924e100c6e722c88_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:4fcf9213936fd705b34abf8935aab4add05cda8832e7429d49b958289661248b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7e2c86e1989669895c80ca3b53ad0b8c7d132fed047f2c2ff0686ce1417e84f6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:937a93b7fa98c87f851a3281d5f6722ad9c9a6c2486becca29d25eb82c7840be_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:0bec42a91a1cd97c9b3b0cca6c2f36384ccff18d8b8edf6c0ad17cbbc23e8e03_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:e07852a6e2a3d230b643429ab61f760852cc59478d033e9008f75831aa21299d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:f01d7e9b5244335da7399fe554f8bf4ac1ee2dd8a49bc62fb701901f5132c837_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:f670d24c8fd3b63a4126d7c1922450cca5ee4f2541e022e307ee4518a7a3466b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:05cb16edb44301a6ef5f62dbdd12414029d6a88c21bb9ff27f87b7a73465f03a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:994de6ec679cd81cf10cf6b62f506bf7465dea34d33307518ab98469c012a0ee_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:115bb0e3a2332aecd72943e059ac5ce92083e50236bfb6d45ee142c7ecb8f747_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:61207655dd9ee0a3494281933aee58be353bdb1e6908eec885c22a70c6742af9_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:992315ba00a989746276ab94ed5043740dd738ad84a36b97d8b913b0fd2844e7_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:fc2e81ca7f613ba070ecd198fba8565236259df84180d786d5ad5aec603214b4_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:2515d07cb654c2369726108740ef88ab88ca2df141888d6ead5d4f24c7bf870d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3b20b765fec391f4e9801747ec730b6dd15cd9309b97014bda60cd6208e8762e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:8858f786618002b636d5a88e8d5efdfbfdcac3b49de7eb5f457b549ed89e3d87_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c8d3319fadd7133213dfa44ef0f2bdbb1d662c05f389eb97afc0e27e927d2f50_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:06bfd255b7b6652ff619e4be8b70aacfa2b4f53e784ba6eed1b4fcffa1c7c175_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:18354009e2b7ee6cc4c60f1a709213893703e93a24f6c31ee02c971f5db5e2b9_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:57e9d7c7659a3676330619ea987d71e2e111a379ecfde494e59d00faf2cdcfca_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:8441acb50a215494df3712738dbf326a8e20bde6c7d4b85532b6b1ee47b77dbd_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:240b5eef6231fea02a9f97ede05a66c7b4671bf7556aa42ffd748fa60d7839a3_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6060c506d9e7cd40824e3e3fa454f38225ebcc6c9fd3b3f2fc551d266ffc858c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:60fd148bb3d2e29caf35d5e692172cd674db3d784c88a65a574f89dd835a51fe_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:e61c467cd5af4e3f8e203aa60427deac7e7280d7c54eeb56514f2189ce92f9a5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:41562502b83d00fdd3959c345b409ba799e082b0cc93dc93a2aff03b49e0bca8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5a1434724832a51f731d2c48887721222e00661b7f452d8b43eabd28b944871f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:973f52c04aa22b24361b48353877a66efc45b2a7732be2ad41a4eebdb9461b7f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c048265b6ec086deea2463f4bec090a6277008dc8d31b9665d59eb440fff1e3b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:05f08f16f313fe8cc043aa6e41d3003b38bafa8ab0c1eef0020afa22bedfb1aa_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:7b10f11eaa53fe8c7e0131bf9649ca89fcf74cf60bf680b07b4856eb0caddf55_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:c27fce9d38e875eaecd0955c04bba0b6b77ff4ccd68a34789878ea7590221901_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:c3570d185b366e8bd6a699021421cc7ce87197aebbd4b9d6152845005848cc27_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1b4ded12e671f0082a24cb385a66c6e56eab78d55b43bd3fefada697a172a65f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:26314684fc4942177ad2fee6d2c9451240d37acc7beecb9342241cb256d1c7bd_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:92c6c4f0be5562d0850d4e160c7f0d5839ed9837c5165ea7611b5d25a4076d3b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:b64ac827be7028e9ddc51877783f91aabaa969d3937c5b2b8e38cfb50361b71c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:1e3de8133f59c631d44741f5397e76525c6051d9da07d0201a69c66f3b9abc2b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8d9b508a04d24b58be1abbdf7cd763f25e0b923da4b8b19f5f4b74a7abd84aa5_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:cba80b23606fcd481fe3c0923c9718331ab6ec5a217bf1efdb49e5c249e71a44_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e2a767a17d1306f77c595ccf80fab724f18b7cb27253a73435b5ff689816ea8d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2016be1cfd63077101cac12449b0c7d9994ff53c0fb94d1af5487d3d5111f0d7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:39c89a6f95fd32b1467d321e17342ef5abe41fd1ec5c7c081bce6929a703d05f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a5efdde84c243905754fff0ee5f92030cec25a287c6ed4ed25a4dc1197d9fe8_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:861a3b891dc2932ef33b3030b436e225ef6fba953c6b98b6ba855766610eb56e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0966fd9d5b1dca98150586e82517006eddd4cb843863dfc1f604a4f2feffcdbe_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:211bf6a6c469aa4d6ba54356a1abeb0089a1509f5a8fc6538c9a4c6c464c89a4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7eecc0ed53c3a8ef7c85e43978628621ee2ff9082c33f6d4fc632c8f4e4eb6be_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ab0c1baee7a4df457bd2762b478374fd27bf3e307d3be6c40b529cbd43dc93cb_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:459d38d476d5a9dce20b92fa750552d93d4ca15b62a725e0edb9c55e0e8d3f23_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:99a129587f932e5024cb9ace5d97b0416d9f4654e1db0f1bb75c8958ff004e98_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b80fb6a3680498af03cd685cf2d9e0ab7f2a25f3cfec1841752eb1eeb1c7eb31_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c0237a3bb7ed420335b52fa1d15f8df0b0518ce4e792461edfc9ebc9ac84947c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:26a582e70c0d926682c0f532e0d7484e410ecd2dc8dbeae1180dfb2d1bfaef66_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4b6aed0e4f0f8f0727dce40b255dc1b4adac7efcc28831aa8eaea28092629523_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:be7ae0ba03907b1c97f63f29cfe32af91e3ffdf0e53a20658f00b5b52aad6bb9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:dc3d27c31d9ce250093e167be5258d4115f42e1624c65d2fa7972ca986d77156_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2e85935592ac8cfbd94f9c79b89704ed5a23df3de13a96cc37069de3d2d69e83_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:31e9a045463251491772104d47f84a54cda89501c46e7d47ad9be9fcea82e198_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5259aa46d4c4b6550213037b3adb348e4b2538def63dc428db399fb64477ec4b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f1cb17e99cf1e64bb3eb89f8bf3ee359514bd1cbf4200ce67a95282e6ab8bcc1_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:374e6a03de15d0613cb04d8445fe640d6f3d98f3dfcd9cc6baf5d03bdab91943_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:56ea841a18c76506075eadc2199bb074c11a7742225d97e39159b30003950963_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8f8e310e070cb0c5394522604fc4cade8e5bfb031e2d0f35739211763c9e0514_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a58d0fb14e5d80c44aa09fda04011ad9194138798a1818baaefdc054bb40ad6a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:16daff0a68e5ba1ef5592c29338d8cd937aa7ea0a1267e116aeeb54ed63e8023_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:1983bf66ec107f09c64c0c561f6fb9c1fda525a93cffc7071c1cb24c4f8b3ca1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:6fb5a80560e3562269f3d2f2a5b0bcf60a84120f4bab052a12bacd0eb8893819_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:93504e888be1bde3cc4b9c86a1e03d864426743421b74a29712e651bf1f1582d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:04cba22b84d152a979e3199c0d85185975a8f42440a55927e84c831539b1657b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:0f24d5e3645e1a80985c30f58103fcc8c027365ef9b75ed7d891c8bf77c06699_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8732b6466560ff05789c8c3edd2b35b2aa12dec2f48383e5d0d2d38f2bc83bac_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be57cfe529134d4d8484088dd9a2865786d1bf13ea52d5499fbb8335d6ee5644_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:246f3a38cbb1779c1a629f617568b2f9adc86ee8f96340f6b09b39951935dde5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:3c49d41ed0138645fef328eec2f9a3f6d7a60aa8e235985e205a3ab99cc43a88_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:49b865059fd0319d2386682ff77fff64fad925c7857604b66aa450ad8641aba0_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:63f1ecc01a0c35147d7e94ec4e5494e447e3e20e6d97b9228f1bbb36507ed3de_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:2f61599219ee63c77391e05d2e02a8a5baae1c463d0ef965c49a5c470546db90_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:2f90512ebce8e7f0ff2cdff5f5112c3194deca14dc3bf5d3f78bfb90e34c196c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:ac1a88f135b630ab3d1d61e25f45065f703abffc94c3d089a6023fed2f6ed28a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:e0801a829d447162a67480a29e241355c219f62b4ada2edd09191894c80c39a2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:2fee6a7fb9346e43175dacefec52fc406437da7b79541467679957c231a12fd7_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:f29e4324c9c7e76239ca74276b762efdbb3e9f8af5647147b3d18b44466a0da0_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:38a716f1621141dadefbf9d0cab2120fa0b275ea16c5198b9f14219bceec3e51_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:a5199d36f6035bb13f6b0fc94eff96f09355d157b3b7bb5d0ade82908757c80f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:184d4c49a29a2dfb0a159363116aa9ef4c74e6ff1399f86ede82110dca8d1141_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a9c872c9ac1077e536f93d9e7b9d73ec20276038f47f8d91b7ffb964aff7c34a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:9d6a20502619887a6d578b70a48d5a8c3f7e1c3436cc9fa22196c3d0cc453da4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fad9746b59e8e7c88f532b63fe891a368835b588eb5f414ad68b74900459ad54_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:121f14f1c73308787ccf9e95d16d26c3bff954780cba4adf94e7ebdf463bc652_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:7e14a49f24c86cf6a456272e9fb99747e8b51753cbbf96a3dd336aea41ff2402_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9bbe382acb89aab221154fb81a54d756b527832365ffa38161da094f0d9c9589_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:edacf064701bf16f823afaea6a966b245bb93c11c6c74ab0d463093d3e12d175_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:09b797263637cc02198c08ff9bb51b427f2520b10c46e82d2c96a238bec0174f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:4122f6a81891ca40187ebcc8e98a1331953720dd1718253c84be0a4c276685b6_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:47410bc1dd3657efc5c95767f7be6b75a9fe88af2aedb1a101d2f4fef4775bf2_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:be9a4ebbeeba19489d7e841eebd778840da8b7d54f4479dc858c013f3cbf3c11_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:6363cf77e8077a3bf63815461fca21e19fd7b9a44e1871586109ef36df8f7333_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:7076b9607fc23ee1166c80800f4f228319023d9ecb7fc3130e92c251e176127f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:dcf7f54ee77e8ac7510c4f78693cf31c9fb7ffd399d99b36d083a5925b5afa64_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ee8edf41f50256ef2bb27fcfad6f8a8f4015bd8c3b40deafa2b71d5e047b607c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:375e25639b25e1ecf2c86bca37c2883e52c4c8750ff6296809acb0bf555d3934_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:84effa3f6fd6c600a76e08daa5b2ebdc6c52f228b693e87d9c25666c18626c17_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:cc33d3a76b42f606190ddfba811c9df7d4d4a55ecd04efa66b79ae59c1b52348_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:eaa486e48b0fd5a0f64ac2cd0b5d01678cb485338ce8f061e3d2613fadcf827a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1297f73a3beaf72e149629b49242e344615aa84b55f9ca2e2b39db155f11a9f0_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:75e2eb283257ee6e3c23853665e56c594687673b5c61cb17a6e14e213a59092c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ea2a5e55b97defdbc8b30f8d39e1c3091868bbb21cdab206e8a67f35abe9d15c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ec081b92b964f957d256ce3c60f677ad546a5c8e961ce519ab4de6fd9f288167_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:05c43b30b4364e8fe22287c096115958056088a16e202accb4ac2ddd352481f7_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:157885e4cae70e7f9a6f640feb9511afbe40e113d1b9967f8b0d99717685148f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:3c2be9d3a55afd231864c13f902b6ac256096382cda96fe085e52f35d28f4d86_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:d1ea9e0ea374f11001f5d5c8968504de3d91063ded34da5639297da26f0e10ac_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:76934b044ddb1e3a271a36e959cc753f2abc5e7c546eb3c172ae608290e314c6_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:9940f9a06034e9abface21440655643bff956c78fab188940292f53ae3697294_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c6ebe0150508463fcf022a2913b3ad955ce795b23494570c27d4a05d7781ce34_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:f6b3bfc14cafbb461f1a7018590d47d898d8b522c6abfb00b1a6c5995b9e8532_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:4519833d863edb9decbfc3a3a50a6fb55bea133e46be24d4be83b57ef96bf3e9_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:557643e8cd66d26e01a23f301ec87077a264ce8af2d4cc9cd190885bba801387_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6f6710674d1cd0aa9dd43d62aedd9416146ea5bcc126df22d639e010d2d3469b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:d726025594115063c26a47a01e54b29955b3365edbd96605bf294bdea4de80a6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0a5ddb8d0f4126d4eb9656c71d2d0806cb68d18c8fb4bfc7bf7d434604f303c9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:5142ed93158b2ddbe07a8203395af17367cf2ecb28d3fcdc62bcd6d0567d5f56_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:72d6df0ad0ab977b7ce592dfa8fe0e969d662507aa250504f96b507f7c9add69_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f1374f320a6851a73145d5f81300ed2c7cbc0c8d41df10d0338a66575c94b207_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07dd2afe587f715e886430e3ff7102a44fbdde54c7dbd790d05b5a1fc6588bfb_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:5a308b0150092fbe96c85971c537ca4ad110eb6e10991667ad7b497c78598aee_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:73707b8d377cfeccf4c0183651163fd0712d43ba980d557726bbfe27d2318934_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:aba06f5a0b8aa3213314eb5205e82dc95306a7d743040bd59eaf5764221a7cbb_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:4c8cdb1708290dba397c22092555aef10fdf37ce9dbe9f453f35ae6a4c1d703b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:4f8bd35a3f305a4d4b0760add7841803b9a1924a8ad0161a29d67279ef417cbf_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:b74ecde5beae93085388b2acc80bbbb797f50930e2885d102e23d1323b1d938c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:eed8315cea7f49686f40eca528f491d9adbf0312dc0143e0a7362b9b6d473fe5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0e9a172bd6f0bff4d678d3ec50741b8c60b812d29341b7db60e6e9b978edc802_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:26312b2bd3ef301b5374b211e376bf68dc844ec0cab4576beecefcf9cd574800_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:e7b5cfd787a4ea2b432a36c520ee6756dd8c3fe9b2ca0fce2509657144bb488f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:ecbfd496a3252e3dca6d2177ce7b162d970f7ea7a5f22ad3712e34d5801fb26c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:6f7416a2854c9e77d8a6924b2f02464c5ebbbc29ff2ba9f04c5612a29f59b4aa_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:2084268bf2649cf2b08669b0ebef57d822121c7fbeb983445451478cc713ab5b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:4cb0ec6a2811406c0c50b71231a465ffe99d5bc9b44d438becac9ad7bef361d2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:25e1ce9e2112ed31153df518f33abfedcdb0fa3a99eea4cfe57bb6d87efaeaf0_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:6f7416a2854c9e77d8a6924b2f02464c5ebbbc29ff2ba9f04c5612a29f59b4aa_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:2084268bf2649cf2b08669b0ebef57d822121c7fbeb983445451478cc713ab5b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:eb9cafeb37d7e8d1aa5a9c4312ea9ab44c6633d257883e0d2a52eb574aa03924_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7bb2c5397a8400a409da7f0463c6891dc8dbcc118ee052f2d4ec0c54c4602544_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:61ebba409e97b25c9e124c5444042c6fd437e24a8deede1299eac5ab4e64882e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:9b024151810decc408d62b705cc943dd3a1bdc5bf869a73a72be309d90dd1b18_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:baed122f506d37045203050a9e8c2ecfff1ddcd33547a921131778d4f4846af8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:e8f97cb7d36982d86cf06938b1474ed5362c2422d177214eef95e364143c6e61_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:326415144507e3ac25b4c9eae192823738c7f071c0a0a6b089dd9a3a10e0ad88_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:6ceb204fffa7bc686321f1da8b2e9b04c8538ddc3fec6d055b0fe12d7d3e6803_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b02a48755056e9c51e0cb059c54185e0c3fbdf68ff208899cf76d0cd6ecdc7ae_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:dcac370e01fba59008a758c4a8a9959279fa342bd117887fe603474c91b2025c_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-15T14:07:50+00:00",
"details": "For OpenShift Container Platform 4.18 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:dcd5fce7701d1e568ffb1065800a4aa34c911910400209224e702b951412171d\n\n (For s390x architecture)\n The image digest is sha256:be8943416895f7501833a4f8c1f7e4096213a76c8aad6ac8b5d8eb8748f06170\n\n (For ppc64le architecture)\n The image digest is sha256:9b707d80b72388f1cc5ce6bca50defb4e0296bfce7d82bc727ce2d43c5e6ade1\n\n (For aarch64 architecture)\n The image digest is sha256:c9867ec39d2fc7189e7e1db214d55331fe4c6e79c2bfb71dd8b0b7113da0b324\n\nAll OpenShift Container Platform 4.18 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5fdcaeac6fafd48a1a09fdcbf63a630496d2c0a93854634f98732ccfb29e77d2_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:600de28a7863c187f8c83042a4d20091f12b25ed3780bad31b75077f3f4b120b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:7e9ca83a00182c786a40aab3e1f8e47676b205344efb158cddccf151e1ae0ca3_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b690ee1c2809642c7f9d4cb0bf4f456d3518e64141b642b3b7345c6d41095e46_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:17657"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5e4c29bfc3aeb49e582a024bf6c4baf2141c80aed9bb4f2dbd1a19ab7490cf60_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:a6d94bdee44f6497cd5c304080d2c0a0080b4746995823c5ae1e64996c6a68b8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:d8b4c6681814a99eac001036b7ac035531e18f9dfcae27fc539dad889f819fcd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:fe48a172127c94192057c2f801f077cbab87bbbe0b1d0c581109a4c2fbd22b16_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:2764a9987b59adba4883737388619d6be938b38401fb22739d96c66a072351f1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:9be4f0f0265f16262af5ea551a2ad721f16c539bc5b70848b12cf4e904483dc1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:a9e8d881d742c2262f2879340dc2368b35574f98b84ae8e2117395675d62dc3e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ea1a4c465d3a1150932bed78c71ceb5006ba7dde7164c08dd4980c72937cb4d5_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:51f370c10b764e4e9b212a54395617e35c6d5ef6236bdac179ee99ce1c01d28b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:884558e884a6580f58085412bfe8ebc9a24021cafd4f55cb02ea2963ff1746a1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:b791b32b479eb3e9743dd5d6cef176c8ad538c009fae9c8e570a3c2e6f990f86_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:e039ffe939fb6046dca5e6037012fa5ff366ee85211df7cf570fa24977266498_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:17a3f105eb25488a561d70d4d7a9222d05fb6d41077bc541bad9f4978cda2ead_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:5e632c260d8b160f6360b14cdd15efded5a0f9366996995ce2fc0e354e4bc592_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:708462d69c28dc69db5521affa886452f96ac556fddc2b003a1993c3ba68ecad_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:8d76ab9a5160469e48fc48164600cb0b70a6954d7ac8f1cb404dc08881a76945_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:395b16e1660706a68ba4336454ece6ced4c33383c42d71bd946222ab075efff1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:3f05b10dc24d12557cfac4331d50a9c0b66741bbe67226c55d8b7d67925fa69c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:bc20f0920971fc67b809ec04ca4de2a5c15379bcc7ec8f83b6ab30346a3d38a1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:ef758e59ef85ac8386da6d26238399ce932108fb14773eb3438e2425f318e8f9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:193e957858fbe848b10f6ae40469a5d75d610b6e1147178f0f7f678d1d6739e8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:395240fccde662231f804229a9a26d915397e26fac39b751b60b7c62d2d1149b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:a1ade3b6ff536a73d15cff8e29e6e454646ef7ed27a58dc6b18537e7d75edc00_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:bbc8e50c3a30c80acfc01179e3e1ea73be8d6e6b2705769d47b0b83af11f5488_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:1ca3eda65cbeaf669176fdf818ab34b1b2a57f191b2802cac1d5926703132310_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:6c2b7a34705ce4c49250d2f9e79d9972468a5db3f03dbca79baf5ae0b147fb50_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:8a0375b7042d63c18ff0827d83771681ec9466bdb45cf97ecf32e40b0692a8a8_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:a1164887278cfcd09572cc37ec2c51117125dd8c492a30323db9aa4a28cf0ba5_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:171a8122d5455b4ff548825445099ad3614974afdf0e88fc0e6e09c35ee0940a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:38ad78aebb071b4d70c08912dc8acf3adf78495f8f04d23b3bccf80deebd36af_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:a6c6e6a8794801c23b34d41f0daeabe44d790fd6c4a4c8dd2a39b8a0f4def077_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:b6a657aa5a51ab20d21cf4fceff6b4941ce8d579cf509bd7f030a453afba2a39_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:827e43628b6dc37263b45b17b3312ff4e0315d3fafb6a8f477a6da1321d97bdd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:97d9fa83162eca62b2000b11567ca05ef86d034ad7b324330abbc75e7a936792_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:d065a581b0e9cd90b43694a35c8ad8abf0ef5255d667a3f2b39aa5530d3ec4ef_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:d75ae3a01daeb330b860e29c796c974fede33a8a9bc64d3128a11fb41953ba37_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:396db2187ec788c24124faa37f62e4ab7dd6c5ab79f9b6cf73b3f40266d82a7e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:809a793b56d5fe2d670883ade901ca4c6bfe28a7bbdc672e07d3ff072ff2e91e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a47886a879b4b0cbbbe46baa49eb24b33f1937652d86834ff21f0878e5c1ca50_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:c081bdba15ab207f42d070241a139d9c2b6d17bcd2b056fdb6b85bdbea591311_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:4bf09641b84b303f8ff3a3b82a19949983b53438c6731bbfef5f2f45c6b6df7d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:673e6943cdd030f4fab1313ca9d401a6ac558b393b34dadfc5392b90dc1fa596_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:7bf345790d6a8561d13dacb34c0460635327bc4aded0c06926aa91cb4dc4dff1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:faec1fa330b39e01e3087b6dda71e0806cad2083486214fdb41ca188e1656e1a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:9804d8ebf97b5a16f5763b94aca282a4b9c1b929b0e215224caa7aef5f711f61_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b581709bf6f6da99fc74ed7d599532abff571823a5a01340285fefa369f609d2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b9340ef4d77dcc5f6a7e79687ff9923f9866a959587e8bedfb479e1913a10286_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:fe506197c7838de4f2d3bea6cceb261dede60f0e8b72c06823b56ad576b4acad_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:41ef29756535fb13e4483ca4daedae698d461a5745aa8f6f35a4a119b837c55f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:65cdd7cfa28dd6cf5dd9f6bb42471a2bc7a20303e65b7ece91b8bf595182db70_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:c9c25da194dd8cd592c18369f3749217bfc51047de3a818aa145fa374ad21435_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:f373336e99e476a09d90c3901c0491883e11a6364ee93faa85421386d67fd81d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:15797192eae8ef2197f25263ad01fd4259ac379b1187d63172fa125af140ff09_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9d10baa2f7012a6cd2094d8db37e6643aec65ab87f66dab8c986849d697b2a22_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c5ba0b84c05422945917ac00f53ceefc051b19526100260b2bcd8728ba5babba_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:f1993778005d130d8ffe50186735112b6ec7d60fdf68c63fa6f8d30e8e934a89_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:75037e7a2602a589e5c91b59a021f3ff9d451868aff2b196f2ef71be6bf71440_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:7cf601528905c6f613399f0255377727294389070f6bbc32f3517d3b6a5c5623_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:aaf63c3bd1a4567e495c1d9ad7c042f1849267252d4c4e1759e3e7727722ea74_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:ac040af1fb1760158d45c6ea1613b0bd07080a9af695827fbf4796fbecc10d68_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:77bdc54b964c1e9c795063d300a0020d1dba2c20e9b695365787fa0462965f21_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:7e1b9c430739793385e36fdea701537ef176be41614b1f439459f88f8de4fa1d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:80c44b325882f01e95429b7272b0db03114764f054c00bb1023649b1d65a7f2e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:bf76f35e7ece2e027e0d5309f260c28544df903a578e1762aa9a57ed2fb1f8e8_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2dbd04b5f0f337b0ba76620e742528c6653bb130fe8ceb569c962fe84b7cb9ad_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bf90a97f7424e8711df5495f039cd7b9e4bd3d99572df5f8ae57f1428caa1c5c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:df07e00d06d84dca2c4bad19fcc9c9302d2b48ba04faa899201e281f3eda1608_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f8edd4509e9ae9c7bb617aaa81be49ecaa2b7e7b6feb935c0a937fe81563cbc6_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:01a8da24b64b56d54886237cf95e847093b4a4218d033fc1a624458a2d58cfb7_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6f08c507811bf173ecdc035f095a744ebacdceba567895883833b51ed12f7822_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:8895f468c564daf57e204d1576317892c953c6511e6962ac0d47aa681179a607_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:fb72c76ce2d61a68a2b427e2e97ff68aeb34a3e99044400336638e9cce75bbc8_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:0766b476fbc0ff245b8ca5f2c6edda8b86af65353d6c7d98ea364d4519907c96_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3431b1db48267097cb2c60308bcb8e01b86b587d8bea8686c99e4509286b4507_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:c8a951b7920bb8cd51225407f5eb63922a4ef2b81600ba48de0e2f3b411caf75_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e8960572282181491bc4b09e95afd8b56183414132f09638d5964718bc070683_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:609719d65f0a2a5293f705c58867e17d84dfaa53fa9a7c8f434a739658d667d0_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:beb4f654baada50b2d364b7ae44e13ca1c8d724cacc197a6b8e25fb41eacf53d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d451b74b841cc953f67b98ae9bc9b6fcb40d5ee9a5a789a4b8d4fac57e2b3eed_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:fb3c4d60b43cc0fb0f903f3f4e4490adef1c2598af7c90dbcb17feef76871659_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0dcf390fc040ef7d47866326982ebe6f51f6804ec9c9681efd4be51f5794e355_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0e96597835e86140352cec997013dd7af617e77485a74957e2316b7c7f94d881_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:a1baded2f32748ee04cc526fa3ef352e955732b0e1e121af00ec5bfe82edc65a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:c4b1dcc80133142081e615541d5612225b538247598a4ba821259178a18f6663_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3d9e5dd089409536589a99081d40d90561e21454a69bf5252547708995725df2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:f3bd38cfade3d28dd2fd3633983c54532824a6ba474acca65155fc49565f3ecf_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:210e54659058fbe44f72f5261b80a8f5552da029431e4e27a8e523c995c756aa_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:251f18944f99680297f54ed6542056999703944b614eab1253572dd71cbe6261_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:87d456b336fed106e0487802dc7e8f73c3485fca86533696e2b66826d42370e6_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d1d8936d6ef5fe3bbf62095b61c175039ba58bd416f1c7253dfdf8e0f0d010ad_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:3b4a4ce10c86235e38403fa1cacdde0dede7448e181630096ba9167325718b91_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6d85625b9cbfd80248a6b65d48a1ae20ba74de065a11ac96ca19ce53af566c6a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:44575f9aeee113828dbb2887310a4b5a869b996d6c1cbf7208328d702499000b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a58066ec64568ecd4fdf93e4d429d4e2e426b9e9f8aa79438b2f14053323621d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c2383c2fafe15a15c4941d78b41dd480ba0648b83436b6d612e01408ca1268fd_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d02ef1cbb1f0bdf4d6bbe56e5d79a591d68d098ce61b289913a65dd14eec352f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:57379c29822e8b5ea296bf487083f8eb956db225f9cab37d3fab54fc28ef80b6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:d4c634ab4733051978f3b93ca358e5824bd1e26f04b23128be4e7441db331e0b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:d6ec79fae047b762e66e8dedada7bdc3686dff164c8e28ee61cca0e0529947a6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e6a457e62ea70d1ac674cd3de77315dfcda363bed338bcf4ae81ac99eece99f1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e0c13d7f5a0e25f818c32523d4ef9c25f2515670a3fb27658a76ba87deff6d73_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ea44b2f669cfaff5004b960146697e36e86295728d5d4566036425887df20934_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:40ae3aaf28826ee214c2ecdb6e20f0be22fd8c00e9a2ad44d48cc1dd0435ec07_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:52a636f504f6c90bafd2cc76063f851d660802ec7eaa4891f0e2794c89182490_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0d6968a86c812fcdda891a6b02faf18976bd77ae886f60ef35c5435523100fe3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:42356c176525a52dac78a064fb873b092d54ff38b90816d111b26e56c4eb25ae_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:7d27e06a6ef2d792b7f82fea888b359ddbfd43884d58d3cbaacc95a2070aa10c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:e70447cdefa18116dcba6383982afd52460a9944031c33b052ae60e765a5125f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:4233a38bd6a4a467684ee1f6fc5ffceb8d9477ff742e6c9e2b5c4f7971c76b84_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6576cc5d373e4d9ea7248f1e543bbdb661e7fd7f2eecd8766e01a723bbdee9d8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1c5e607ca8c8346e61ed8d6c78d85cb92894daec68e0d99f0e163a8aa1d3db39_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:3bc580bf62f744fa6b1cf5bc4c0b1cd32f7240c3618fbb61e659a094d3ca1e8a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:56713a564599cbc4ae700eca42e11899c9ab53664724e68ead6fa969a98fb27c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8bf290e0a68706b3f74e5d87bf1cff8d0938a7e7b11d3d5b52acbde8e56a1b67_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:170b2ae41a2b3c63b44f2873c27fb0a6e745b79e278db62e1dd7e11129ab324e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:44adabb3e35bbb7b1e57bd93ee322922713bdd4503fd64996ae6abd649d07c8d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:71bf00a97a3e36af3f9d9ac559f9cbce7442043843da5c0ec8fce6f5f0646632_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:fc3aeff1d4da7a8d867c081723151a54cfc03dfaecce95d1cbc3c3e200f1ba35_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:32db43b0a3a4f58cfd16dff7fd1d8098ebcf67c1cedb87d8a7cea3373abec421_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:48b757f9c765a6b53a467f3d250d8f775f47c0660c496eb47e98abc93a47824a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9f9fe40448017ea9396feb16ce6d74acc0aad32b51ba59c50a677ed2dd02bd08_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:f03a7479a9d746c278e5eaaf7971337cfe2f4fc87e934bf6eb139329635f96d4_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:3001c21417bb17949b230ed6c0f9bec6e1ff70b4dbf51b79210f2af95480567a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:62861f90b83f3136617fff95cf9587e6fa8302c64d49199af04b5e893bbf86ab_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6498f6c57948e7b8471e37a2983e2c19bb17b4386cce59ab775814dbcec7eda3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:ee267ec4c8617277e26048b5e8bd52354e80abfbf66ba0dfb143d98e028221cd_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:171f0989ba452d4e6b015cab3f6e38fc29a475597999dd5891ca8223635a7ce1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3b9fc8b5e745fbe2f1d60d0b2299f1cc6a3a5958a319c50284aff494c960b4db_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4ae4f1dd516cd320796ffe74b369a752935e118a12d20724748b703c6c18ac34_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:93e7b8c870261726d44bddc7ba0a702d3720d1838141dac837fb8c3be7c6e1a1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2defc6862e9a6b5081db86676f901859d87129d457f0208fa77beab38adf05d7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:98f324c630d827fb2df80039a43371ce8ba1540e9bd492cca37d0dc26985764f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:ab6455b171904f947b62671c194a41976b32af492d7630cae42cfbe814875669_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:bd3ab8244ac81afd136e753a0466a2a02c59056099ca6de206d88f5ed6135290_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0e62b3b92d4f29eab64bc0c6a857548f19cdf961e77759dcf2b432a97bb7da8e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:43125cfa85947ebcfc32ededc80a26d9cf17e02541e52d4b9a57a576df64d954_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:9cb62fa1e9bddfac2c7b22e00fb368afc8d219103c09e47cac2716e807b9c940_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:fb00cad5bf4c467ebed7ae645287f5927fd9ef40b4a7b52affa80b024d59d583_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:0eb72d9158ea6730ddade4a9662a6d9cff4e951f5eb529e3fdd36e3c36d34ade_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:37f971e5646d24358ddefccdb3fdc9f48d624a899355469a38cbe6f074182197_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:78bc180f91822599a9006fff9b94cc55c8a4dc93d1cb365445e1fa2f498b6f9f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:a834be364fca3840bd8bb4328c7923e9b0a93be9f050e4f9d82306c14e92322f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:00feeebf02f088c7eb5cee80ed0596aa7e5c68e93bc1df82723d0d43d479ef1e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:bb8969ad63c28492dc7c975d684ab96db511b393403fabec7b5ac957ab6686d5_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:bfc8b20bb9bfbe1a1664d2dd80ebb422ca45f9289861e738cf311455017284b3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f63d05dcb4e63e66f2931767a1d2c558e708a0488f908af4037add9151b1fbd0_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:7b0a7c972aa68e2acf4160f3a3f9719b3e1d7ee31476f42cd624086191cfae2f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:973706ac771cdff11ca66251b9426acc0b2d805898d452065d78ef465491c0a5_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:c2e253745b41d875a9aa7e3959f72bec7d72e729281d2b858425b6bbcad3bcaf_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:dd8f426e9595fbf558ee6b8f6308a2fa6fc8f4e1095fcc5ae2a08a6e47350239_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0c37ce4d1897fb3acf2d45aa613440fcc65af373cb232bcd52ba3128932894e5_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:32d3af41376231191793b2cc40ed09ae02c123e8f43f1e8d35b7443b59daaea4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:60ae5204fdfd8132e3bf550da636ffbfd6812d41890430d70501be7df080f571_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cc7b2d33847639461f943d8eb7cca2ee73642c490e002a1583bf71efae5fb8eb_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3af1167598bba7a3f499ecfb0ef29ee3c9918c536dd23e934dc7db25687e1e0b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:44ef834965820575a693a1c5e308c51a8690b3fb716204d2542c7b2aeb3b0e91_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:a5442b8cade64c4811450f1e621641a7242fe5e6c65341a10fbbfcd3c5ee80e3_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:dc8b763af88d42d007e3af88e68bdd4d2bbcd8f842aa773c3b4946cf6e57b8c8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:43c9c2ffde4dade35dad4d35cff4728587a771180d5a4863ecbb73cea247762c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:6bbec3740286f8fd7cb0bbd4054179ac1a0682650673902ee63c01c111cf9583_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:89caad428b1b7f28cd5029903003a44e8c894e1e947922b2ac94c74a4d0285cc_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c3076d1f0fcf2e110500cbdadd85ade23d5ad3e34b5e7c382b9b1f90f9a178c9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:51dd8dc2a90cb6a0696208ab844994b557bb4bd1eb35ca885f85b79f189f4814_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:659f7ec7584a504372abcf408f29399acf168cc27f5377d124b237fc999c5404_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7c3b0ec269219a721d6de1e44733875499e94d808a6791799fc71950e1369510_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b2dfe948f8dd43a4c490dcc64b50af4f1423ec5b7d2175ec403a28cbd31f44fa_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:37748bb505c9cc8f5595eae8799a57e9c6f393539594183a708450c72c4c1fa9_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:add45cc86653a5c8c17fc0c0a2ac766936d73c8b7335815cbd6aedca3cd67ca8_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:c647858ca0510261b4c25604e4eb32c45e0a248fe342a3915062936a37f93c7d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:d3d891f0753c524fd9bb70f216b3ec02fe49ff61636531e13a77ec2416df771c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:21df663b39e9ce5f97852bcfee7acbcac716e3b7fb05a89fc846e7bf1cd2a071_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2c3d915be08c8ec9764ea2c133f1b644783c36ba8857195add1e604cded26c60_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2f065654a9471f33c55cb9be3750baf566135c17bfd0ea58bd2c16717059bc67_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4421e2d7cd25296598a0541d23ba3dad3b8698034acb213e25038d97a22644ad_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:4057dfeca8a51aace1b1e8cb6cb4efa83c4086dd67f2e71afc222ac23c95b55a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:50b12d383909b5b57d1dcc51557dd978a68a9b09544047395e2f7d71db3a3173_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:a8703bb4c012edb618cdde012bdd42627b34fb9498ad0c4da71ad017160245a1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:c993c89cfca78d10a7571ebc7c6e971a7aa894266a0b4793df2ef951fb3a5a11_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:27f71cb7c23ef1e76639111ed520def9d55dad82de0bf4f866fa7ff3c07d9980_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7feced51fb076d7ddc6ba60153785d5ac292ca369f4ed7c424fc74a91d1321ea_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c4fe5fe672ac898b5611fe41b4ad987e11a7406adb5b1e276514eb99420ed095_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:cedcc2d90046691108d02c8a5a303750f424e80ce29cb10fabb6a15b2797516f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:0ac7d35f0a2b5b317c0e2a8921c90a8265731ce565f711c6f7df211aa3d46c2b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:87d338a2c41a62d4d6dcb7b91c44060dac10dfbc708b19badb9d3fc142c9240b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9f91d33961cc21b4daff49caf960385371e960218feaa0bb020866e2901b31ac_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d72d4f575ce90c8a7a68ef7e196ff457cd1960dbc95e7d8b20f5947e2a5ab361_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2fb6912a6c20a5ff43fc5cba1f0eb37dfd73a8ae5b902e57a4548fae6d6ba2ca_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5d218f30551a33a8300f2282265eaecb3af1637fa040d47af6606f9ed1d12502_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7d232f1aafc920d3ea500d0d61ca6704aa511dd2623ebbe734cdf107d8fb506a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ef61175a4d38621083f13e655cf3d0c914c0bace5f38b0c34e32fa5ad86ae811_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a391608742c2e18eb97f07cdd18c999efec77ad8e69c123289833728f09d7c53_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ce399f575770fa59436b2bbdb27f9c2ee5264d2df23e2304f499d18c0c451874_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ecaf804d0ed8bb5d84ef74dcac666d99ccc5c227a2feed2a50bc9cfecb1af1d5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f391feb204ab519f47b4fecee5edf131ac8fedb5034436bd0ce3826308c66345_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:4b9caf6cfa92145e7a198f2300a0d6b66af3b6c405fe3c0adda09e65ed2374c5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:746dee03ccb6fc83a85b3d7a3d709261c9b8f9c29678b6598d7e5dcd2ac4d4ae_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c6867fe083f9d35d75dc4301d693fcbaaa3af7640d1abea6bacd68e1bbb930ff_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:eb69af5817b7aa9157759301fba9f7fcca8c3dc3cd583997cc0ddadf7003873d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:079ebb8787ee17394f5b4872dbc376f468c929f77d0a84461f8e6fc64c6c897c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1a58676a6775cdcf63ef3d7fdbbd75e475781110c717cb0df5ed1a612a4d8848_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4c85fd4dc29f5face0a4b37d3693067d2d927799f288650a3f45eca141cab49f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:95fc8705b93819aec4628ab4239da4993567f752938098bfbd21c33c67514dfd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:02187c698c910fc363692fe662d6eba2739f42c578edcc19042d4d25a90cb7ed_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:25c5ce5f7f55e889461bc87c491e7eed9bc0088f0ffd8c9e7afaf7de095ebc66_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:5258fd40dcbf54168e49644bcae4b6adb2bda3baf66b19273f6a9b7aafbea802_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:9e2ccd5a214528511d081bbd6a97c2f5dfbfa116d8d4efe8775ba9b35ede67d9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:53785826d0850fb6505265a386f6b8adb746e2cde861fe94402f207224fb6980_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5ff4b985043500b52a309b2fa3f13ec070ef2038c39ff6fb0f02f3ec6bc9bec2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:dccf8a87381d0796e8db4eced0d042032c48d44e76a8a85765987ab6daa00a5c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:efcfde4cf5b0b230d8c52c0b9276f48173cf34b8b35168e2758f0fb6f7161ed3_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0147ca8411a5fc201575471a971a65254e1e25eca138e7229d4e448bfa06bb9d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1142b8c934a2093019771226b172055e98cc5f12b7e0dab8187df4306bed25d9_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:11ccd8a07e40d9b14c2c13a43b90b0e4697a943dd54b6ca92b3fbd3c2a50b2ed_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3492411e9b21168a7a545de6c24491acf27728ac087df577435de3a2dead02b4_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:12dda7bd9202fae1e5eb23b57f7434509249ce73f4c18371c4bdb7f5b99180fd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1e4b83032da99ffa275c6dd8453c6925cb99c51818fe2e20d1b7873bd7b3343c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b8cdb0348f4bce067b76e217eb061e4cf527ea964370bbe36aa6bb6c9c9ff8bf_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:fa0240f49361d00fc86f73aa1050a0eaed7cf146d759f39da03b166cca94215f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:08ff856f049f13c3307732c1b4a5cea38a8ec9bb538893b9f8557c6b19e02885_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:09caea0c89979d1ad27b554288fd52774d4ef777bb8834f8d4423a96b6eb858e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6c0eba69a18f868fe08e77831e1afd0aa319d3d3dbe13b25b2df41367931a778_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d6672a2f795584bdb715cb6e63e42151c9e5c70cc92b37b818874af02ecde70c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:672478f2b12571b35e78340c2f19596d70c305c1edbffbd0b41b4eeee4e699da_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:73304a74166066a1fa38c05460ecb1458c20da2ac5cbbb79ca21a8663cbdf645_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:be675dbbcc1e54559d20840da5c90deaa5b39c807998a5f737f612de9bf9332d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c08336b20714743a307fe84aaf73147008cde84e57029260281f57fa7bb53bb0_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:1169a16979a9ef01aaa58a703169fc7944c8d562b8e2d49dc0f61856267f8407_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:2c4e52bd681af3dd9b02b11f5156ebad7249bc002e1655d298cb6a08531551bd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:8f74df034140ea16f806fcbcfd9aa417bbc6b9c06092011d02d2b51d70f9aa9d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:91c0b74c66c6d71048fb802a6f388f78eefcea4229b0ed48ee787e158fbcbb76_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0df4f55da0b58c56738a87b2adab0f5daac38efb0818542ac0f9731320971fe1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3a01dea163eae26d52d5343df1038834b94dda58dde4d504147eac03400fccaa_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:906ac236c9d89959a51f2c44665116cc4feecdd76fa52165a23ac30e30f8dbf6_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d5f581effdd7d0a9f50dd9dbdda3a79ad991a1fae664f2fd785c174c303ae0ae_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:4ae43df174c43885ab3ff4185bcbb3f8435aa0b2a0164e7bd4cc4c9946229f02_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:78a4649efb6aec28f8a6cf585c14b156e1a78b6b152b36ef71e0e4e716d1c796_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9bd2271dbe8d8af246bb14406e84453d2720b56b029135370afac7873e48135f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5559e3b24d3eaae8ab3996dade35ef007ac8d41ff73df7762f61cef69c5676d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0e3f254b273947d66ca69e6789124005b52486e7667854bf8306d4fe11c84726_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:37fe7b009b5f815ebe4d0bf18916108cc073b237316f8f221209f4ecea4bc8de_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b5f1841b115dd3b39d46a4ffe451c4615337d734d9b30c26937325dad4824535_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ef016dbd04665612aaebd64f120d5603c48292cd5b2ba9d6b42b8d9a0e53111f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:0446e834e01cf20712231c7f649827af462c1b3a47d51adc9b535ab743b15e77_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:0836bcd0e97d3a3fcba0653893ac502d064e6383f588681699ecb777b0b3e54c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:8907a040b572ac46eb06ba16759e1aa6f19f654726c2b48f95a9e9a4126dca80_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:c4ad4ebf5cc063b22e95cc5af7c6a8fed2a0e0a86c3184c8c5790038faf13c0e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0f9b71d36f38ddeee94f80eacad457f74892cd50f1b92009520ee992a1d899b1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1760cbabf9da8ee1af5700ce11d957a923308bc8f6365579fe4d3d10e38ab2b1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a5effce6e25b396c615b305edebca5f9b2e5cb7317e21638bd54ec10bd6eb70a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e28816756bf6a7f381e1fab5ca98de548d4f1485fac107c25482fc86988f20ba_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8ae9e8955cc59fd7d093d73aab088a053b40edddc2b2b17518d32e52080c51f6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:ba2ab74ea4e69cf474709160864550781d65a1a302ca6b15303855ef1d0c121a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:db4e460937674c8f5fe5e3e4e413c12f2d8ab6364c9749de8fa096d74a6ea181_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:df193743326166986006c96dc1284fd9ccb0ff0f1eda16c40695ea71f1fd9ca3_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2fda9c22583ecad5b346d67258c2d995f38aaabba3147d8431617f9d36eadc15_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6f976b35dcf9ab80efb921faea8fb9771c519ce4fd8dc7afa4bfab88904322c9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:8223acdd859a71e118ed48788a81467d26497412880220485b97f77f4708d2c0_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ddea0f269358a8547cf8a1fd018a9579dc482edf7811438558921ae72e253ecd_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:42346aa49263c1623348322054753da60f4eb66ea1c5dd58a9853c3c424b8ad4_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:70595161b8c78c6e79e89892f1029d6b93677cb3bac65b94570cb675e60040b4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f4409ec09d014a28c6993bcb2c3f908db219b7ed73a5f48a47ba006b4e873dad_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f9c3ac9e11b3518f58cb69d8418ad86578bec1bda0373e995a0bd4b6583c1d00_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:1d81b571d57f07eb8611f0cedd3700380dbdcaf7d4beb5ea2f7a7a0b7b54b506_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:482fbb76cb2e4fcdfd7110dd3955056c222c7c4bb6fa47298fe82a286bdd2a9d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:ca63f9bcd26de5a7a6cbe224c5ce4a95e3e254da92f799a1184fa4e669846ff9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:fd1787d6962db6e17c8c78126f6d099aa0ba6fe868765d48d07f0116c7b4ea91_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:a01343b547cb7644cdfce72e4a51f534f02332de3e14c7f284b621ca10057ab1_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:bff0fb9275332b54ac4d2fc4a7eca5134d9165d6ed683aa417fd4900cdd5a489_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c906a7818efdc2557a04627715a3c4769c6736c14193cf9db04ab4cc68d4232b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e7f942ba9fa6c0af64a19f88025406fe45bcb68f18315a342449e38c3258d985_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:0493200aea85c3cf4d979d996677d06300d447c04bc05766546305ab97f94fe1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:46c215a6de00e10a46646b8738aeea04b68f238beb43c57e42e94cbbad0ee1e0_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:51007fda4026ccb7540d46d5724a9a5cea3b7436422cf3a12ca23d53c27fe880_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:ca178bcf74f51451b6f8da67c89c366b9a9d70cbde74440a611dad058f13d976_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0c5bd2c645113ad65dd8f37b17734e5ea5a11210b809f820f8c427d15e809e49_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2efa8ef7edacba925794bd80700c650269ebc2fe7c23590eecd30347cfe2f600_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:4fcf7d02fa8765f6e96eadfb614cf2461486d6ca2034d37150f1d2ba13076cff_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:5f393bf48c46b53475eb6f701e62bbcfe819cf05fe8631f41e7ff7c3de79476d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:18ac76b5ce6f3578766d39d84c63d2f2cbc51e39cd2e7029b42473366a9447df_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:432be9a108e9f591ff16608487816f6fddf01989e0ebce1ec9a6e588505951d5_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:609f37ef3cb10fc8181ed2b99363dcfdb7104bba0d1d97d5d6f9b712e939595e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:8ba457acd3d51df8c7d4396d5beec0466f70f390c9fda07d4bce43bd8be11246_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:37321bcb448014e9796638f1cc9f38198ddde929119c2c90731e07201db9066f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:9708ffe034c5e0e8c593b2a079e7645c7e67f141fe16aa5fa69380e40439bee5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:bbf5145043f74c523774651c9fc72a42a4f496b68bfce3c05d872796a15486d4_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:cdc3e80c9a429c9d0c6ec935b4fcdb8dad0caf27e039f9180dc81ee82e790bcc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:56885f000d8fbc2d573023681e29a6b205b52dc45861a373e761b9b5405fc9f8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:6f2eee37b485cf830d566c80656e2fe8c94db49271deb92426aa2c64e73a5450_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:9bb5c442d1d55703b47f00db1e0cdfd7fb9297f2bcce450a6dc80a0ed0ea7ad0_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:bc8054c48259c0f9887ee8425d1cd447aeca3e26e9d188b89760998eea4aefac_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:20a9d05518cb98ec648b2d0a96d4e1d3e321d5b9bb7fbf946be8896b5d988741_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:37ecba79951266453dd293d4430be27a6d8e3636599440bfcf21f81f167768ea_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:4f6294ed30ab476019aaaa77874157facc77413988f82ffc46f94d3a98d2e4f1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:73cfd9231a8074ad6b8a7cc94933438d5e49aa0d0fc2b4c43eb8a63ff8be651d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:438dfc54a92a3e702f048645ed11a0730711fba84df87879495e07a03fe3556b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:793282991ffa04756ea0f865660777e5aa05f45f0ec89aa38af24667c038264a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:11038b0a32e1f09ab41cce1620e8ad696d7f9b479d213075c5633dd82fb33e9c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:45d896003c428ca6a9199fb5c513e6c8e7fb1a220ad93f5f5155c59ef3230168_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:1caa933911fb20b0b06db0915f546cd28940c890b415f645a258c3d4285dd729_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:8b1f72530d1618fd703524d06bdb79a4687bcf616e00b8e0c2fbd19fc98573b6_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1ccd39b658c2426ba019522f1926c5bff64e08b767ab5902357121b10c5cd0bf_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:3e8dbd871340e28ab3544937e42d01dbf3e4cf1cea7a472b2d4be87f79ae4422_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a453ec5ea103b8aee58d828e9c5b908e807daa98c2cc1ec2a7f9262e6106f920_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:aaed8c8fde4bf26fdc9d42bea71b481f39f1cc4c5d4e2ff98b0337789424bcb5_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:17096fa70b9b6e191246fcc57827fde54d50408cc4f8096e0eb864eac97923af_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:876fdb9deaa22222d20923726bf70b5a13803f1f1902ecd07fced4972bd97049_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b32a747170328cc3abe91ab30c2115cb2fcaff3c7502cabad74d319504585a0f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:cc1d817d4cc0d714aeb9f31cd60c2066b2c2bd80b09c17b8f22198ca3a448004_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:1586dc98a9ea3ce63694be693e9d99c3a2fd33b609430872b8a2f54689f45d8d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:46214068b4991cfdf4eb80bc38bb83a90622cd23d61675ce206148a4447d95d9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:489fef5be978598f1fab165d9c6f5c191b93406d36977922ee4d1c8bfd1c2959_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:b16a437d01862e4b51fe6784954c0f74378f5c39f6773c11a716f5038f8d072f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:33f3e1a8ae71fdaa5fc56617e8af3019fb15746b3065848b52faadad85c84bf4_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:398a0c4774359eeba1a6901f586dc0dc718678d59c48a46c3e7501fc9f9ebd27_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:633edbe4a3b145b22f6fb3630f19e0c4ab1eb03226260edb99c2c6c25ff8f2cb_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:63f159e24ab6d18d2ed5da8f6e0743fdfb777cc64e080a78d7959dba629cf69b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:6d4944ef58dd5613eac1649bd2aeffa89eeec19db321697a808f1e4b8a9777e6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:72bdd3bda587631748d9fce0b29c2ba708ed7398274acacf96c80ef014db28c6_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:9136be985068aa004a4254c57afab18ebea5cccfa7f753ea5df4967eae39f150_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:dfddfd2c2a4f61347ba894e05a91551bf98fe646423069255d9cdea794dd4a0d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:154d4fa3af0cbbf04c768359ae4a125ffdd6a0f416d414c1ccd7816d5ca51a51_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2f4df77c24bb1fb4d3b8815e25418071aec76644820ad996a98f6acaba7ebafc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:897ad54d23f400623339c3b23d9928b9f5baa010b549ab632d8daab32ed5dc86_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:dd6afcd2fb62211785b1c5837499e681f9d2b4d8e740f189a516f31a4a92cad5_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:6771ff316058a27d66103d16d0c8c2f10afb96970026025668aa09d0b9fde5bb_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:a56d46010af804691f07b3f74c1c989247654cff3998574bc9cdc803289eb7f7_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:ae5cf77458c9afb10e612d9fb9aed9b34236ef0c0e741b67e1407e72ac4111be_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:e18c84898a8a180cc1f33fc5fd008baa2a2c06bcaa9acb41271b1afd19e66084_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:440e519d7e795fd85f9216b57f698dcd85a8cb7a6307bba64a56ac7b8c555dd2_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:597e0d72e46cb98278150680aa16cadf1e80a155bcaa1f2ff42beb1e3cdd1427_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:64f7184054ad92d4e17082e3d998ca87b92d51ba69ac41aaa2d6f8f84b5ab23a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:9a9e28475221c08b2c4e5e33572320d4796b33461110d36758dfe8cf32c11961_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:00a733c0638b309ce936fa495ef79171c793aecc342896062bd65a32a01ab82b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:22e238d2641140c26acb4794076f25cda7dd6494198fefa3732df691cf556213_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:68f58aaf5633c16a0b5888cc822d5aa6f4d9520f630c7b59e9a4915340845ac0_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:ba7f14e0b1cfe3b1f66a27e7e86d4c0629b2ec1d39ae8ad18b75dccc1110d718_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:56ac2cee83f35b2932feeb1ad92f4e208b736e96d1b29124fd10c2d95705a0ea_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:6f8502b42a4eedcc415794f2d8a58b6a3ca722d7045497ef3e8cab8fb74dfde4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:7093f1c4c31453062b617deefd52d5b816a68e312a0fd43951331337068c23d1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:c3c84338d0fcd35f25afcfc975383a46d51b701e97e3d5106e3079088e4ad0a1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:2a5319f2a9f3435ea17609d049a09e2e0884336f69e2feb2326363045ffb248a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:3f9fcc6071d19e3683c5e6e95aed954aae6f1e0a3e9f60dd89d7d8620c98c725_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:a00071ef61b7892a3c7e3ef7e706ca242d01db2137121d99b657cf43029161e2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:de8998ebd9ea00a25a93112bf80ebfc99adecc758ade009f624050e0a8e14910_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:30a44da63a3fd22c0b932b612d8b9e1be7ce630633dd0a4e7f492f5104fe444a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:773f468a20195b1c8462cd9e64bec18022247d290d4ad4fe2c7d5c00c7b44280_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d19aa4f38b8cf5d0fa474321fa45cae5a5eb3c9c236bec5f690ece6210bfeaa1_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:e892cb3024cfac4bb26cc849a0ee14510db4f10ab595a9fd3bc81b4937039338_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:00b016c852dd19208ccd01fa71f474b3fba2b9cb69c49529b15a6442103f09db_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:69ea70374828108b32c30d5ce7886b5f10150397ec5622d96a95770039414443_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ea1e6bbe81cf82e200896a8afa6e8096d8d1365e3c3075e6e350ec58020f486_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:197ced080a325ee5c0e8a6c1b462a8e295e19b1afe50da3b0872146a33764416_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:224f95d6e43bdd9b61b7ed2463bbb0033af561025703c8215f0351b02e058be6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:67a538b9b070bfd2868bed99c04e5a72e4b362f7377c7e3ba6e872830543d695_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:00295f71f5f1dc0123966d95e31bf1626a9920b704922aacee0bdd016a7da50e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:0307aebade33d8c200280e3bc0ecb826b546ff501af0ca7519a14c8f26733cb6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b4f51c2f25af01ee85a143edf7081276416bf1435c64ce2fb737f4d2cf40d037_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:3d5e55af3c827069a3ba70d22ab99c71f2ace3e03e3f90aaa08b4f782df9bcfa_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:a7d62c7f7a06afc07a674fbca10e25fc38cae0e974f8384aa2fe7ea4cfb7581e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:fca944a30fd9876c820aa43599a3eaa95d6beb2e1d43a3d5ffe101eee73808e7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:143975c992aa1f76e99eff7b3c6d9ce89a6a28cbdb28f795d247f597954cab62_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:1d9dea60a0b64f90a2b6dbb6748424239541e2ad31db4415e8fced4da505ef0d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c0b610f538018d88285a255c722a8fe430951adf658f86528ab3453bb8f47f0_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:db072e677cd29e500905b6ba27c53c1e0c28bfac8b020083c2c1e668a0be8beb_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:8d57d08c7b7501f14f3ff2eb151b5cdec799f7ec0004c43d6bcabbfe044e5817_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:da2c9a1c7777de82ca7a75ec0e5fc10ddfc905cdb3ee1dc15748dbdbfd156fb7_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e1eb49c0c126c193cd035f844746edd98c6c674fdfa6b822d078d4a491b4834d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e366bb8cbec6aaa79e56469393cd1350c94414200fb5b8bd5da24ecc58828d42_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:0cb69a6d2855a7262f0aef04c9bf641d95a2e1f91d942f6c0a71c74f9b4f0d92_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:895c866f671ae88e2714ef6306714d51fbbf3e534dfc87dc7469ef2f988ddb39_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:e7a8e634a70ec3a9ea5e2c0507c06f9e2a3c3fe99c9f6c345c45e78513d83301_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:fefba7f9581f5ccd32b34f6dcc22d1fdc40f546129f8a6e13c8ba11678e53eed_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:4c3a366338492ad740dda7fccc6679e8721fddef6d20e59544f84f84adc496a4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:4cca09306ce89f9793dd978cb1dff8ce399c9beb8a4ca87340b7da9292595049_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d33b6984ba28018841f599db9e49861609cc53168fd95079587c7d0e300cfd3b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6511e1c1a6dbd6debb9bcdf672ab23851742bd15f5d5d03da1daa81de359ebe_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6d156ea4d01afbe1c4fabebed0babfe0b2b761037dc7c1dad9bd37956f85e389_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:76165ec2b3238cb437b69e06b12dd40b28f9db7d96a1ca1e87e2a494b9e7db5a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:40d52829178c8dd36ff2b7c1197b4e276db8555211ad787d669581fffbfb292b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:d0ffb1ba1dee049b67b4936e15a9e61a8b2c1b273e43b8af1e5a95fdc673816a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:5fbeab8eb3757b57127cc9a38512cd9591dcde2d5ad5ccfb6bcf720ce1e7e5d9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ebe107c93b047a43e6d8c2389eda812df1f522e4dc803b4a07f3fe90434940df_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:60e838172937c7f993bdb67d6ca13b9321d872541c0fdc7f5a4240d2b50444ab_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6568510aa757ff06a9cb59d4f304b1f53c6d99b0533a63386b40a9a11bb31be3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:85b6590997b528f07e0a8580f4b9454b1514b7753f71b0e6054fc2776b2f261a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:72d94b63511b54ba4e905197ed791abe330d4358b6a6ab56fd150b48be0ed7ad_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e7fb78a505081476a2c02de8c73ae6141d1b8a219fb62353e51e86e55aa0dcfd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:417ceaba6503e12b01356f4cfa57dfef4171b5d26bececd18ba0945cea71286e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:43a4df01f2b49c2675eb179fbb22e99866774966e5c01ce0d2b383a96dea2f73_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:21f144ce0cf7831dfb4583a60a06fbc4184392f09f2d0233155b3454b891e319_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:4a1245776baf54efabbc19d94422608999652b63b2a9321cb5c42121090947b6_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:53dc1499cb54e22ad237c20193d74605488fdbdc287ee0be9a2afebce6a94923_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:759717671dcb82a079a702071ba24af65decb5a75c1b149014b11254fcf3d5b4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:1a7c4b1e78246e1abc342b2f061d7981d97e6b2d43143cbcecf50850afa9c01b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:508d9e4042137c56a9941f5804eb6a3f1c2c07ef28aecebcf448deb370ff2938_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:b199c96564f9f429fe6923858b475ac945440d4f3def0447494521c3dbb3ba14_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:ee08361f072e3a9acf415151871055347d184a01ecdbef066794fa1be81dae21_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:605cfacbe18ab078a4a53b787a9147191959eb3d4d0fca67c16598935d0b228c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:b46c9ef68bc543206d952ec2147a5e906c623c77ababbfb72ad0e17097311b7c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c7c223caf3cae5907d8ee9941fdf6be2e05b59568caf9829d799227a347723fd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d136c6a8b47679f86c2612c505d884aa4460fbd89b246bc97054411c0ec1f25e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:68b437aef909943a4784981487128a2600ef15bcd41af97a626ba06b6ac669ec_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:d10b44dfde3237253e89d5ffa30008f80b364b664d43ba8fd7e393c85b18109b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:dab7e5118aceefa05488b444a85a1416c8cce7d283c0ffe6d9eb8a34207f5727_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:e491a57f345f9de93f1fd453b81cd60eaf5ae645e41dfa5378e879b885c51a3d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:53b903ce7233e76a92d3c96aa83b08bbf0c9fdfc3a75eef84edc03b12ad9e705_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:dc52fc7de9a5040816cb66b95b2fd99662a3a75ab0e7e60e7f58108c2dd4e186_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5d8002d247a707a25e6ce7f778391400d008724d4266d7f31f8c434cafbd6ed4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:90631d5543ca86259472d1e5aaaa0375f6978f217ec082f22a13aa2d48706a0f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:1577da5364108bafeb3032d5b98f65a8a19635a69f46c6d84805baf1a083ecb2_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7a155b9568ca4b8a2ac2204cbd1374789f4cdcb39416fd75e8fc104511026597_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:2ba9b1edbbccdf9fb8c1a3749410b02e19f86ed26064db22b61c6f393fdebb81_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:92a574834f01932a9ca55bdc438179e30ebf38c9f903cfcca654ffb536a95ef7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:3b0561a80561d95854d5f364f8cd6c3458d27cfb798bf93e09ffcfab97609216_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:3c2f490bc385303411a05e4645f0fd59a5eafaa09a7e82c0e0c4a0be33a0458b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:ad844b2747f811cd716a400d5d475bfdbdb6b7df7e1118d69c094054c626aa76_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:c4e3ccc7a8e67737134e312d221384f0143f6c6465ae951b41109e11b42a8774_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:9d67043b82614b0ec8658da5980d2c2692e7831f293102e1ca186099cbd347a7_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:9ea68d8e444b777eeef0f55a1b385eee87b6d617f6609299fb7d9a8246e5757f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:ef65cc6226ec6b1710be66301bd40b831bbc741641eaee0a3b9e8bff053e66c5_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:f3f6c05c504b93052174d261959959b267e8bbe8fd2786234b8e9df1e97bc226_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:29d6a39067e758359c6308b7f54ecbaa2e45424ec9c54c79b6b9bb928b85168e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:45b4764ff6799ae2afdb31e158089d8475b853d8ea4c5ccb3c4b939db02674c9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:58e0b7f22060a0ab9a419b91d78340fd89e173aede2a44d63c0f8af0d61e48c5_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b6413e64e7d5885315b3cabc65c2af82135ee649b1664976b3d300884d302414_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:37675c78d1adb04fdb4f27163531d483f35526104710fa8b065138cfa59415b3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:652215fe0c62d957eb4389e668e8fa9a7d23f407d616f24876304a65327efc34_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:6f13891d5b6ad54af44627407bd13777cb7cadf637151f70de07c817f296558c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e859601c3966975d39efded287fabc30c962e415b5758ea475dd62213222202f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:05f07b7ab2dc69a239142972fe0a6147ff7c98633d0814259f568193b684e7ec_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0c70d11cd00fc04fbe6c422785dd1df751d9c0cd3bdd293eeb76f47701bd88f9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:16f9c9460f2783b8b2ea53d0b2f0fa461900d913de50cd64c57aa344d623c192_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:4fed8e2d83086ed498d273665cbafb55da60277b338aa67d0a8dbcec459d78cd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1cb5696b67bdec4393f9badd372b8a4c29a1446a9c459466c9bdd0d513b5a504_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:21b6ec1e4257cdff111b796fdf246ae0a5e417b76b3aafe1a3e6b6a19e95762a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3985fedbbf6a4263e2eced5b9b9aeb92e093fa34eb28c210ac3499246c1306c1_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c2a0cbfef14d08054ca917d19b4aae304c45da10369903b06227417821dc850a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:22c7da1d31dc2744ccefa6c0fbcf0d1687b78a4c7e84cc434c3080eba59c5fa3_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:54858503dbbc3202a3f04e9d89d4ab18d7d4436aa646282fa218c64dbea55c44_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7efc2af177279b9d68921d6ab4486c1ea71830703e25d6cf3a0079e3cd9e0492_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8cec675864fdec5ff4aee7ae54f4a0baba72b09a825034323435b58376578356_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:31d9dfe363d777ee76cbc984ac4ecef31d6103e573e71734af1f3c3f333276e4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:5e89da56e3a3554984865c528cf2a807264d5c0477f3b6196b14fd9746e94ec7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:2061ac3d0860b3a62eb1f1bb9fe8829af99fa5c76b2245e95b70e223526552ed_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:785ed715de5ba9d48404a58b62a4a341a64b129a1078fe330b3c60d5a6727906_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:bc720fff74c37aea158db0254538e1cd0d426a178a582dfb32dcf92fc3bff1f4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e1ec33789ee707ac1fdb650a739956a09ead8dbf141386e9c96d3f87a3b2ec2f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f7e78c5a06b2f0c8c86b537596ed92723c11f7f089846e2c12067770bc703a65_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:31cf5dde8f357a6c822c8b1015842e96defbb3c84ab898cf07de2c2a889829cb_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:33e2753ec502b69b1be7b4b8b7a39dd05c4bfe2c303b6742f403cfd834fb429c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6c9f9f8a5c67f85abfd7a16b38608f52e2e8373160e1a26f2de83a509fbc1642_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:efc64f733c4acf415030e2e078e3a73027db90252c6ab061fb167ecbc04d85dc_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:0472f804dc42d45c6a236cdbc40dc64bd67fa27899eb5a88d2d91d52f8aec7a0_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:943ab0a74cc0c5c0cc035bd9f033eb3fce94f788c6c44f51898363c176794b9f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b91010ce5dc5a6f743727daa556db94d565848668a4a0bc310117a67024654fc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:bcc202a00132575469861287718e7540a6a3534bb113ab9114e3ecf9eb5194db_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:0722d3c0e903be345ebbc14dc232115cbe0acfdde4947e27db61cfb381c9155b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4687f718322c9640c97320933fe38cfe9a0d9c11876ed8a1001c8a2a3eb3f416_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:7b2cb0381de9e93a0616c0383e57e0dc341e10c3336e65a25c4a7117a74fa165_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:94bac6c3782cf6579032c7c9dabca74146753d9a44591125acd30d606d7d340c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:00ebb1f3f401d98bc7e55b0bf572f1c3048bdd3500be2c2022bc06bd9b594bf7_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9f2b27939767a1934c49a78f60fe66b0d49bf5658f15d84f490b7d08323b9d79_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:a0473826a5e8d789071e7c50331d707c71989d8fcd4513058dcc10e20009c3e7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b3dd9a1f72013d82276b39f96ab47fa4fb9e535b7e3a752126fe02b207eea26d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:0229d6dcb101dcc6a7415595994a82d8d30716bf89dd57e6202ae8cfcb9c6d10_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:37bc34907d90c14af68b2b3815546e350e6e82a256b9ca21ac748274355e7ad5_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:669e95351964ef49724a1f5b33979d1ff8008d98dbc796920c3f9b6b38b22899_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:92f24247aff2ef4238a876a782c82590d5e3168710d6029f8459fd6f3067750d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:19d7149119ae958f99b6f6392db2693c650dd0837d3ac74f0fb2907ea60d179c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4055b41942712db48f5f369b8b3e55cf39542483be90254b7627d29882c0a78a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:75fbd22d396e2b6595c6f0c40a7635fa9d4f1b5d6ac5d4933f023dd24943d9de_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:da940e69a1bd39a9b86176c761d396793539884a6678b84c40f38f4b8d576d95_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:2768147e1256b68792a6eafa925eecd64af04417f5312820592160fe94c14ed7_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:7e0b9f3848cc2808b262855cc1d33c513306d77f2468da4c45b0b8dd388242aa_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:85fd29b83b2d13c4c08598ecb0b30733f7835805e23ff58ca7e5b35317d920bf_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:e1b15466ed4206fa071801af744b5034eccb4499812eb7949cb0b82ef826f2cd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:038aee3986e8cae5a84c6f00a6be082e1de9870545f30d0cf9841581556e2d26_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:25b818b0231d035b7cbf76ffe196f0ae4b696745a7a800c64c1b1a24b953ce6f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:46b468d507804ad543988fbc39d2a024c34ecb8a3c7c2e84ae608177888f6f6a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:a144aecc7b2459c486576ffe8e1b72580c17ec4002565910492772e83c188426_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:877e346926401e2dc08143d95cbe06355aa1cb9e7ac5d4e65bab2574c16b1650_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:8a43ce551d5f4cbbafbfbdfc2e9107a145efc42fe15fde30c9f8848103065e11_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f19c5415eda87803232247a7e87cf6c7c7ba6af8069fc6f58c4fd0c9208dccd2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:fbd9771b4668920c575651977b22cf3b19f8adaf6faef42979563b5f787a15f4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:192278869413b1ebe0a89d1b89462acb607b6e61a850f4d1b43fce3390ddc3ed_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:32f73495472a325f471565c73a6013e2533f01b8ecc889874495b96bf173a002_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a495b2d95d5ed53b191bb20d970c092d0232e24a9a96e379e6d5f668a466d28f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:d4f2ec7ccf4e82c5b1d65b1cb3f59967612b720bd73f13fa85bbe64b1deda857_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0bc41d42af3a7b36b2c990dd2025eaaaf856de81919dcaf88def48899c24b0d5_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2b2cad9cb75c73a3e047b5fd0e6f3913ad1a5a9a784ef91e085f31ea2a4e2344_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:66b0eecccc33f2ec172ab14338d8a7c5ac29fc8bf227f8daf43e5dbaa42599ba_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:85c9724ab15701d9556ac1c6dc56bc7341d13bcea28675e92bd27af49f32b4ed_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:19eb5474091be09ee1d942cb8e460c63ff6d5058cef5c58634e64515d71f500f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:69317fda1e59ce290127bbcd6f803ef8e05271cd38f218e1a2524c2c5ea970cc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:880cfd9305e0d8d146482271c7ac811e733a9496a2cebf813cd8853af1fa9348_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:e5642008ad77b17be2b77b4931f7477b9d91e89aa886679844dc10c9e89f72d3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:482304537ad07fd313297b983c02d11260cfd522581c3e85e5642467a1a92437_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:757aff315c0f00c6d0b04a8616e51d33e99bb986b267fa8e655d84f922716e1a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:7f9b1d7a0a59ec662f14f5858a9e104bd1a0c6d6160c40747ee6235c9be12991_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:fe1be1c404097d5eab390e7a84bccc83952c1dfc94fad699bf5ee2eed10b127c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b44218a714182f0b1ea13945319a16365b64ace2a9c9ca7924e100c6e722c88_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:4fcf9213936fd705b34abf8935aab4add05cda8832e7429d49b958289661248b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7e2c86e1989669895c80ca3b53ad0b8c7d132fed047f2c2ff0686ce1417e84f6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:937a93b7fa98c87f851a3281d5f6722ad9c9a6c2486becca29d25eb82c7840be_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:0bec42a91a1cd97c9b3b0cca6c2f36384ccff18d8b8edf6c0ad17cbbc23e8e03_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:e07852a6e2a3d230b643429ab61f760852cc59478d033e9008f75831aa21299d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:f01d7e9b5244335da7399fe554f8bf4ac1ee2dd8a49bc62fb701901f5132c837_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:f670d24c8fd3b63a4126d7c1922450cca5ee4f2541e022e307ee4518a7a3466b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:05cb16edb44301a6ef5f62dbdd12414029d6a88c21bb9ff27f87b7a73465f03a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:994de6ec679cd81cf10cf6b62f506bf7465dea34d33307518ab98469c012a0ee_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:115bb0e3a2332aecd72943e059ac5ce92083e50236bfb6d45ee142c7ecb8f747_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:61207655dd9ee0a3494281933aee58be353bdb1e6908eec885c22a70c6742af9_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:992315ba00a989746276ab94ed5043740dd738ad84a36b97d8b913b0fd2844e7_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:fc2e81ca7f613ba070ecd198fba8565236259df84180d786d5ad5aec603214b4_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5fdcaeac6fafd48a1a09fdcbf63a630496d2c0a93854634f98732ccfb29e77d2_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:600de28a7863c187f8c83042a4d20091f12b25ed3780bad31b75077f3f4b120b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:7e9ca83a00182c786a40aab3e1f8e47676b205344efb158cddccf151e1ae0ca3_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b690ee1c2809642c7f9d4cb0bf4f456d3518e64141b642b3b7345c6d41095e46_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:2515d07cb654c2369726108740ef88ab88ca2df141888d6ead5d4f24c7bf870d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3b20b765fec391f4e9801747ec730b6dd15cd9309b97014bda60cd6208e8762e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:8858f786618002b636d5a88e8d5efdfbfdcac3b49de7eb5f457b549ed89e3d87_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c8d3319fadd7133213dfa44ef0f2bdbb1d662c05f389eb97afc0e27e927d2f50_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:06bfd255b7b6652ff619e4be8b70aacfa2b4f53e784ba6eed1b4fcffa1c7c175_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:18354009e2b7ee6cc4c60f1a709213893703e93a24f6c31ee02c971f5db5e2b9_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:57e9d7c7659a3676330619ea987d71e2e111a379ecfde494e59d00faf2cdcfca_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:8441acb50a215494df3712738dbf326a8e20bde6c7d4b85532b6b1ee47b77dbd_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:240b5eef6231fea02a9f97ede05a66c7b4671bf7556aa42ffd748fa60d7839a3_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6060c506d9e7cd40824e3e3fa454f38225ebcc6c9fd3b3f2fc551d266ffc858c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:60fd148bb3d2e29caf35d5e692172cd674db3d784c88a65a574f89dd835a51fe_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:e61c467cd5af4e3f8e203aa60427deac7e7280d7c54eeb56514f2189ce92f9a5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:41562502b83d00fdd3959c345b409ba799e082b0cc93dc93a2aff03b49e0bca8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5a1434724832a51f731d2c48887721222e00661b7f452d8b43eabd28b944871f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:973f52c04aa22b24361b48353877a66efc45b2a7732be2ad41a4eebdb9461b7f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c048265b6ec086deea2463f4bec090a6277008dc8d31b9665d59eb440fff1e3b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:05f08f16f313fe8cc043aa6e41d3003b38bafa8ab0c1eef0020afa22bedfb1aa_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:7b10f11eaa53fe8c7e0131bf9649ca89fcf74cf60bf680b07b4856eb0caddf55_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:c27fce9d38e875eaecd0955c04bba0b6b77ff4ccd68a34789878ea7590221901_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:c3570d185b366e8bd6a699021421cc7ce87197aebbd4b9d6152845005848cc27_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1b4ded12e671f0082a24cb385a66c6e56eab78d55b43bd3fefada697a172a65f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:26314684fc4942177ad2fee6d2c9451240d37acc7beecb9342241cb256d1c7bd_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:92c6c4f0be5562d0850d4e160c7f0d5839ed9837c5165ea7611b5d25a4076d3b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:b64ac827be7028e9ddc51877783f91aabaa969d3937c5b2b8e38cfb50361b71c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:1e3de8133f59c631d44741f5397e76525c6051d9da07d0201a69c66f3b9abc2b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8d9b508a04d24b58be1abbdf7cd763f25e0b923da4b8b19f5f4b74a7abd84aa5_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:cba80b23606fcd481fe3c0923c9718331ab6ec5a217bf1efdb49e5c249e71a44_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e2a767a17d1306f77c595ccf80fab724f18b7cb27253a73435b5ff689816ea8d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2016be1cfd63077101cac12449b0c7d9994ff53c0fb94d1af5487d3d5111f0d7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:39c89a6f95fd32b1467d321e17342ef5abe41fd1ec5c7c081bce6929a703d05f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a5efdde84c243905754fff0ee5f92030cec25a287c6ed4ed25a4dc1197d9fe8_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:861a3b891dc2932ef33b3030b436e225ef6fba953c6b98b6ba855766610eb56e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0966fd9d5b1dca98150586e82517006eddd4cb843863dfc1f604a4f2feffcdbe_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:211bf6a6c469aa4d6ba54356a1abeb0089a1509f5a8fc6538c9a4c6c464c89a4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7eecc0ed53c3a8ef7c85e43978628621ee2ff9082c33f6d4fc632c8f4e4eb6be_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ab0c1baee7a4df457bd2762b478374fd27bf3e307d3be6c40b529cbd43dc93cb_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:459d38d476d5a9dce20b92fa750552d93d4ca15b62a725e0edb9c55e0e8d3f23_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:99a129587f932e5024cb9ace5d97b0416d9f4654e1db0f1bb75c8958ff004e98_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b80fb6a3680498af03cd685cf2d9e0ab7f2a25f3cfec1841752eb1eeb1c7eb31_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c0237a3bb7ed420335b52fa1d15f8df0b0518ce4e792461edfc9ebc9ac84947c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:26a582e70c0d926682c0f532e0d7484e410ecd2dc8dbeae1180dfb2d1bfaef66_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4b6aed0e4f0f8f0727dce40b255dc1b4adac7efcc28831aa8eaea28092629523_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:be7ae0ba03907b1c97f63f29cfe32af91e3ffdf0e53a20658f00b5b52aad6bb9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:dc3d27c31d9ce250093e167be5258d4115f42e1624c65d2fa7972ca986d77156_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2e85935592ac8cfbd94f9c79b89704ed5a23df3de13a96cc37069de3d2d69e83_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:31e9a045463251491772104d47f84a54cda89501c46e7d47ad9be9fcea82e198_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5259aa46d4c4b6550213037b3adb348e4b2538def63dc428db399fb64477ec4b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f1cb17e99cf1e64bb3eb89f8bf3ee359514bd1cbf4200ce67a95282e6ab8bcc1_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:374e6a03de15d0613cb04d8445fe640d6f3d98f3dfcd9cc6baf5d03bdab91943_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:56ea841a18c76506075eadc2199bb074c11a7742225d97e39159b30003950963_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8f8e310e070cb0c5394522604fc4cade8e5bfb031e2d0f35739211763c9e0514_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a58d0fb14e5d80c44aa09fda04011ad9194138798a1818baaefdc054bb40ad6a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:16daff0a68e5ba1ef5592c29338d8cd937aa7ea0a1267e116aeeb54ed63e8023_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:1983bf66ec107f09c64c0c561f6fb9c1fda525a93cffc7071c1cb24c4f8b3ca1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:6fb5a80560e3562269f3d2f2a5b0bcf60a84120f4bab052a12bacd0eb8893819_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:93504e888be1bde3cc4b9c86a1e03d864426743421b74a29712e651bf1f1582d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:04cba22b84d152a979e3199c0d85185975a8f42440a55927e84c831539b1657b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:0f24d5e3645e1a80985c30f58103fcc8c027365ef9b75ed7d891c8bf77c06699_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8732b6466560ff05789c8c3edd2b35b2aa12dec2f48383e5d0d2d38f2bc83bac_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be57cfe529134d4d8484088dd9a2865786d1bf13ea52d5499fbb8335d6ee5644_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:246f3a38cbb1779c1a629f617568b2f9adc86ee8f96340f6b09b39951935dde5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:3c49d41ed0138645fef328eec2f9a3f6d7a60aa8e235985e205a3ab99cc43a88_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:49b865059fd0319d2386682ff77fff64fad925c7857604b66aa450ad8641aba0_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:63f1ecc01a0c35147d7e94ec4e5494e447e3e20e6d97b9228f1bbb36507ed3de_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:2f61599219ee63c77391e05d2e02a8a5baae1c463d0ef965c49a5c470546db90_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:2f90512ebce8e7f0ff2cdff5f5112c3194deca14dc3bf5d3f78bfb90e34c196c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:ac1a88f135b630ab3d1d61e25f45065f703abffc94c3d089a6023fed2f6ed28a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:e0801a829d447162a67480a29e241355c219f62b4ada2edd09191894c80c39a2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:2fee6a7fb9346e43175dacefec52fc406437da7b79541467679957c231a12fd7_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:f29e4324c9c7e76239ca74276b762efdbb3e9f8af5647147b3d18b44466a0da0_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:38a716f1621141dadefbf9d0cab2120fa0b275ea16c5198b9f14219bceec3e51_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:a5199d36f6035bb13f6b0fc94eff96f09355d157b3b7bb5d0ade82908757c80f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:184d4c49a29a2dfb0a159363116aa9ef4c74e6ff1399f86ede82110dca8d1141_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a9c872c9ac1077e536f93d9e7b9d73ec20276038f47f8d91b7ffb964aff7c34a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:9d6a20502619887a6d578b70a48d5a8c3f7e1c3436cc9fa22196c3d0cc453da4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fad9746b59e8e7c88f532b63fe891a368835b588eb5f414ad68b74900459ad54_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:121f14f1c73308787ccf9e95d16d26c3bff954780cba4adf94e7ebdf463bc652_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:7e14a49f24c86cf6a456272e9fb99747e8b51753cbbf96a3dd336aea41ff2402_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9bbe382acb89aab221154fb81a54d756b527832365ffa38161da094f0d9c9589_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:edacf064701bf16f823afaea6a966b245bb93c11c6c74ab0d463093d3e12d175_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:09b797263637cc02198c08ff9bb51b427f2520b10c46e82d2c96a238bec0174f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:4122f6a81891ca40187ebcc8e98a1331953720dd1718253c84be0a4c276685b6_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:47410bc1dd3657efc5c95767f7be6b75a9fe88af2aedb1a101d2f4fef4775bf2_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:be9a4ebbeeba19489d7e841eebd778840da8b7d54f4479dc858c013f3cbf3c11_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:6363cf77e8077a3bf63815461fca21e19fd7b9a44e1871586109ef36df8f7333_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:7076b9607fc23ee1166c80800f4f228319023d9ecb7fc3130e92c251e176127f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:dcf7f54ee77e8ac7510c4f78693cf31c9fb7ffd399d99b36d083a5925b5afa64_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ee8edf41f50256ef2bb27fcfad6f8a8f4015bd8c3b40deafa2b71d5e047b607c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:375e25639b25e1ecf2c86bca37c2883e52c4c8750ff6296809acb0bf555d3934_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:84effa3f6fd6c600a76e08daa5b2ebdc6c52f228b693e87d9c25666c18626c17_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:cc33d3a76b42f606190ddfba811c9df7d4d4a55ecd04efa66b79ae59c1b52348_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:eaa486e48b0fd5a0f64ac2cd0b5d01678cb485338ce8f061e3d2613fadcf827a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1297f73a3beaf72e149629b49242e344615aa84b55f9ca2e2b39db155f11a9f0_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:75e2eb283257ee6e3c23853665e56c594687673b5c61cb17a6e14e213a59092c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ea2a5e55b97defdbc8b30f8d39e1c3091868bbb21cdab206e8a67f35abe9d15c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ec081b92b964f957d256ce3c60f677ad546a5c8e961ce519ab4de6fd9f288167_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:05c43b30b4364e8fe22287c096115958056088a16e202accb4ac2ddd352481f7_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:157885e4cae70e7f9a6f640feb9511afbe40e113d1b9967f8b0d99717685148f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:3c2be9d3a55afd231864c13f902b6ac256096382cda96fe085e52f35d28f4d86_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:d1ea9e0ea374f11001f5d5c8968504de3d91063ded34da5639297da26f0e10ac_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:76934b044ddb1e3a271a36e959cc753f2abc5e7c546eb3c172ae608290e314c6_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:9940f9a06034e9abface21440655643bff956c78fab188940292f53ae3697294_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c6ebe0150508463fcf022a2913b3ad955ce795b23494570c27d4a05d7781ce34_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:f6b3bfc14cafbb461f1a7018590d47d898d8b522c6abfb00b1a6c5995b9e8532_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:4519833d863edb9decbfc3a3a50a6fb55bea133e46be24d4be83b57ef96bf3e9_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:557643e8cd66d26e01a23f301ec87077a264ce8af2d4cc9cd190885bba801387_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6f6710674d1cd0aa9dd43d62aedd9416146ea5bcc126df22d639e010d2d3469b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:d726025594115063c26a47a01e54b29955b3365edbd96605bf294bdea4de80a6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0a5ddb8d0f4126d4eb9656c71d2d0806cb68d18c8fb4bfc7bf7d434604f303c9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:5142ed93158b2ddbe07a8203395af17367cf2ecb28d3fcdc62bcd6d0567d5f56_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:72d6df0ad0ab977b7ce592dfa8fe0e969d662507aa250504f96b507f7c9add69_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f1374f320a6851a73145d5f81300ed2c7cbc0c8d41df10d0338a66575c94b207_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07dd2afe587f715e886430e3ff7102a44fbdde54c7dbd790d05b5a1fc6588bfb_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:5a308b0150092fbe96c85971c537ca4ad110eb6e10991667ad7b497c78598aee_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:73707b8d377cfeccf4c0183651163fd0712d43ba980d557726bbfe27d2318934_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:aba06f5a0b8aa3213314eb5205e82dc95306a7d743040bd59eaf5764221a7cbb_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:4c8cdb1708290dba397c22092555aef10fdf37ce9dbe9f453f35ae6a4c1d703b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:4f8bd35a3f305a4d4b0760add7841803b9a1924a8ad0161a29d67279ef417cbf_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:b74ecde5beae93085388b2acc80bbbb797f50930e2885d102e23d1323b1d938c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:eed8315cea7f49686f40eca528f491d9adbf0312dc0143e0a7362b9b6d473fe5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0e9a172bd6f0bff4d678d3ec50741b8c60b812d29341b7db60e6e9b978edc802_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:26312b2bd3ef301b5374b211e376bf68dc844ec0cab4576beecefcf9cd574800_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:e7b5cfd787a4ea2b432a36c520ee6756dd8c3fe9b2ca0fce2509657144bb488f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:ecbfd496a3252e3dca6d2177ce7b162d970f7ea7a5f22ad3712e34d5801fb26c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:6f7416a2854c9e77d8a6924b2f02464c5ebbbc29ff2ba9f04c5612a29f59b4aa_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:2084268bf2649cf2b08669b0ebef57d822121c7fbeb983445451478cc713ab5b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:4cb0ec6a2811406c0c50b71231a465ffe99d5bc9b44d438becac9ad7bef361d2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:25e1ce9e2112ed31153df518f33abfedcdb0fa3a99eea4cfe57bb6d87efaeaf0_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:6f7416a2854c9e77d8a6924b2f02464c5ebbbc29ff2ba9f04c5612a29f59b4aa_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:2084268bf2649cf2b08669b0ebef57d822121c7fbeb983445451478cc713ab5b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:eb9cafeb37d7e8d1aa5a9c4312ea9ab44c6633d257883e0d2a52eb574aa03924_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7bb2c5397a8400a409da7f0463c6891dc8dbcc118ee052f2d4ec0c54c4602544_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:61ebba409e97b25c9e124c5444042c6fd437e24a8deede1299eac5ab4e64882e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:9b024151810decc408d62b705cc943dd3a1bdc5bf869a73a72be309d90dd1b18_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:baed122f506d37045203050a9e8c2ecfff1ddcd33547a921131778d4f4846af8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:e8f97cb7d36982d86cf06938b1474ed5362c2422d177214eef95e364143c6e61_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:326415144507e3ac25b4c9eae192823738c7f071c0a0a6b089dd9a3a10e0ad88_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:6ceb204fffa7bc686321f1da8b2e9b04c8538ddc3fec6d055b0fe12d7d3e6803_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b02a48755056e9c51e0cb059c54185e0c3fbdf68ff208899cf76d0cd6ecdc7ae_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:dcac370e01fba59008a758c4a8a9959279fa342bd117887fe603474c91b2025c_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5e4c29bfc3aeb49e582a024bf6c4baf2141c80aed9bb4f2dbd1a19ab7490cf60_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:a6d94bdee44f6497cd5c304080d2c0a0080b4746995823c5ae1e64996c6a68b8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:d8b4c6681814a99eac001036b7ac035531e18f9dfcae27fc539dad889f819fcd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:fe48a172127c94192057c2f801f077cbab87bbbe0b1d0c581109a4c2fbd22b16_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:2764a9987b59adba4883737388619d6be938b38401fb22739d96c66a072351f1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:9be4f0f0265f16262af5ea551a2ad721f16c539bc5b70848b12cf4e904483dc1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:a9e8d881d742c2262f2879340dc2368b35574f98b84ae8e2117395675d62dc3e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ea1a4c465d3a1150932bed78c71ceb5006ba7dde7164c08dd4980c72937cb4d5_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:51f370c10b764e4e9b212a54395617e35c6d5ef6236bdac179ee99ce1c01d28b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:884558e884a6580f58085412bfe8ebc9a24021cafd4f55cb02ea2963ff1746a1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:b791b32b479eb3e9743dd5d6cef176c8ad538c009fae9c8e570a3c2e6f990f86_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:e039ffe939fb6046dca5e6037012fa5ff366ee85211df7cf570fa24977266498_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:17a3f105eb25488a561d70d4d7a9222d05fb6d41077bc541bad9f4978cda2ead_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:5e632c260d8b160f6360b14cdd15efded5a0f9366996995ce2fc0e354e4bc592_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:708462d69c28dc69db5521affa886452f96ac556fddc2b003a1993c3ba68ecad_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:8d76ab9a5160469e48fc48164600cb0b70a6954d7ac8f1cb404dc08881a76945_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:395b16e1660706a68ba4336454ece6ced4c33383c42d71bd946222ab075efff1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:3f05b10dc24d12557cfac4331d50a9c0b66741bbe67226c55d8b7d67925fa69c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:bc20f0920971fc67b809ec04ca4de2a5c15379bcc7ec8f83b6ab30346a3d38a1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:ef758e59ef85ac8386da6d26238399ce932108fb14773eb3438e2425f318e8f9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:193e957858fbe848b10f6ae40469a5d75d610b6e1147178f0f7f678d1d6739e8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:395240fccde662231f804229a9a26d915397e26fac39b751b60b7c62d2d1149b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:a1ade3b6ff536a73d15cff8e29e6e454646ef7ed27a58dc6b18537e7d75edc00_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:bbc8e50c3a30c80acfc01179e3e1ea73be8d6e6b2705769d47b0b83af11f5488_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:1ca3eda65cbeaf669176fdf818ab34b1b2a57f191b2802cac1d5926703132310_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:6c2b7a34705ce4c49250d2f9e79d9972468a5db3f03dbca79baf5ae0b147fb50_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:8a0375b7042d63c18ff0827d83771681ec9466bdb45cf97ecf32e40b0692a8a8_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:a1164887278cfcd09572cc37ec2c51117125dd8c492a30323db9aa4a28cf0ba5_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:171a8122d5455b4ff548825445099ad3614974afdf0e88fc0e6e09c35ee0940a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:38ad78aebb071b4d70c08912dc8acf3adf78495f8f04d23b3bccf80deebd36af_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:a6c6e6a8794801c23b34d41f0daeabe44d790fd6c4a4c8dd2a39b8a0f4def077_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:b6a657aa5a51ab20d21cf4fceff6b4941ce8d579cf509bd7f030a453afba2a39_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:827e43628b6dc37263b45b17b3312ff4e0315d3fafb6a8f477a6da1321d97bdd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:97d9fa83162eca62b2000b11567ca05ef86d034ad7b324330abbc75e7a936792_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:d065a581b0e9cd90b43694a35c8ad8abf0ef5255d667a3f2b39aa5530d3ec4ef_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:d75ae3a01daeb330b860e29c796c974fede33a8a9bc64d3128a11fb41953ba37_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:396db2187ec788c24124faa37f62e4ab7dd6c5ab79f9b6cf73b3f40266d82a7e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:809a793b56d5fe2d670883ade901ca4c6bfe28a7bbdc672e07d3ff072ff2e91e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a47886a879b4b0cbbbe46baa49eb24b33f1937652d86834ff21f0878e5c1ca50_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:c081bdba15ab207f42d070241a139d9c2b6d17bcd2b056fdb6b85bdbea591311_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:4bf09641b84b303f8ff3a3b82a19949983b53438c6731bbfef5f2f45c6b6df7d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:673e6943cdd030f4fab1313ca9d401a6ac558b393b34dadfc5392b90dc1fa596_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:7bf345790d6a8561d13dacb34c0460635327bc4aded0c06926aa91cb4dc4dff1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:faec1fa330b39e01e3087b6dda71e0806cad2083486214fdb41ca188e1656e1a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:9804d8ebf97b5a16f5763b94aca282a4b9c1b929b0e215224caa7aef5f711f61_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b581709bf6f6da99fc74ed7d599532abff571823a5a01340285fefa369f609d2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b9340ef4d77dcc5f6a7e79687ff9923f9866a959587e8bedfb479e1913a10286_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:fe506197c7838de4f2d3bea6cceb261dede60f0e8b72c06823b56ad576b4acad_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:41ef29756535fb13e4483ca4daedae698d461a5745aa8f6f35a4a119b837c55f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:65cdd7cfa28dd6cf5dd9f6bb42471a2bc7a20303e65b7ece91b8bf595182db70_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:c9c25da194dd8cd592c18369f3749217bfc51047de3a818aa145fa374ad21435_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:f373336e99e476a09d90c3901c0491883e11a6364ee93faa85421386d67fd81d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:15797192eae8ef2197f25263ad01fd4259ac379b1187d63172fa125af140ff09_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9d10baa2f7012a6cd2094d8db37e6643aec65ab87f66dab8c986849d697b2a22_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c5ba0b84c05422945917ac00f53ceefc051b19526100260b2bcd8728ba5babba_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:f1993778005d130d8ffe50186735112b6ec7d60fdf68c63fa6f8d30e8e934a89_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:75037e7a2602a589e5c91b59a021f3ff9d451868aff2b196f2ef71be6bf71440_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:7cf601528905c6f613399f0255377727294389070f6bbc32f3517d3b6a5c5623_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:aaf63c3bd1a4567e495c1d9ad7c042f1849267252d4c4e1759e3e7727722ea74_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:ac040af1fb1760158d45c6ea1613b0bd07080a9af695827fbf4796fbecc10d68_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:77bdc54b964c1e9c795063d300a0020d1dba2c20e9b695365787fa0462965f21_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:7e1b9c430739793385e36fdea701537ef176be41614b1f439459f88f8de4fa1d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:80c44b325882f01e95429b7272b0db03114764f054c00bb1023649b1d65a7f2e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:bf76f35e7ece2e027e0d5309f260c28544df903a578e1762aa9a57ed2fb1f8e8_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2dbd04b5f0f337b0ba76620e742528c6653bb130fe8ceb569c962fe84b7cb9ad_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bf90a97f7424e8711df5495f039cd7b9e4bd3d99572df5f8ae57f1428caa1c5c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:df07e00d06d84dca2c4bad19fcc9c9302d2b48ba04faa899201e281f3eda1608_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f8edd4509e9ae9c7bb617aaa81be49ecaa2b7e7b6feb935c0a937fe81563cbc6_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:01a8da24b64b56d54886237cf95e847093b4a4218d033fc1a624458a2d58cfb7_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6f08c507811bf173ecdc035f095a744ebacdceba567895883833b51ed12f7822_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:8895f468c564daf57e204d1576317892c953c6511e6962ac0d47aa681179a607_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:fb72c76ce2d61a68a2b427e2e97ff68aeb34a3e99044400336638e9cce75bbc8_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:0766b476fbc0ff245b8ca5f2c6edda8b86af65353d6c7d98ea364d4519907c96_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3431b1db48267097cb2c60308bcb8e01b86b587d8bea8686c99e4509286b4507_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:c8a951b7920bb8cd51225407f5eb63922a4ef2b81600ba48de0e2f3b411caf75_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e8960572282181491bc4b09e95afd8b56183414132f09638d5964718bc070683_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:609719d65f0a2a5293f705c58867e17d84dfaa53fa9a7c8f434a739658d667d0_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:beb4f654baada50b2d364b7ae44e13ca1c8d724cacc197a6b8e25fb41eacf53d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d451b74b841cc953f67b98ae9bc9b6fcb40d5ee9a5a789a4b8d4fac57e2b3eed_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:fb3c4d60b43cc0fb0f903f3f4e4490adef1c2598af7c90dbcb17feef76871659_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0dcf390fc040ef7d47866326982ebe6f51f6804ec9c9681efd4be51f5794e355_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0e96597835e86140352cec997013dd7af617e77485a74957e2316b7c7f94d881_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:a1baded2f32748ee04cc526fa3ef352e955732b0e1e121af00ec5bfe82edc65a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:c4b1dcc80133142081e615541d5612225b538247598a4ba821259178a18f6663_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3d9e5dd089409536589a99081d40d90561e21454a69bf5252547708995725df2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:f3bd38cfade3d28dd2fd3633983c54532824a6ba474acca65155fc49565f3ecf_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:210e54659058fbe44f72f5261b80a8f5552da029431e4e27a8e523c995c756aa_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:251f18944f99680297f54ed6542056999703944b614eab1253572dd71cbe6261_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:87d456b336fed106e0487802dc7e8f73c3485fca86533696e2b66826d42370e6_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d1d8936d6ef5fe3bbf62095b61c175039ba58bd416f1c7253dfdf8e0f0d010ad_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:3b4a4ce10c86235e38403fa1cacdde0dede7448e181630096ba9167325718b91_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6d85625b9cbfd80248a6b65d48a1ae20ba74de065a11ac96ca19ce53af566c6a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:44575f9aeee113828dbb2887310a4b5a869b996d6c1cbf7208328d702499000b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a58066ec64568ecd4fdf93e4d429d4e2e426b9e9f8aa79438b2f14053323621d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c2383c2fafe15a15c4941d78b41dd480ba0648b83436b6d612e01408ca1268fd_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d02ef1cbb1f0bdf4d6bbe56e5d79a591d68d098ce61b289913a65dd14eec352f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:57379c29822e8b5ea296bf487083f8eb956db225f9cab37d3fab54fc28ef80b6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:d4c634ab4733051978f3b93ca358e5824bd1e26f04b23128be4e7441db331e0b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:d6ec79fae047b762e66e8dedada7bdc3686dff164c8e28ee61cca0e0529947a6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e6a457e62ea70d1ac674cd3de77315dfcda363bed338bcf4ae81ac99eece99f1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e0c13d7f5a0e25f818c32523d4ef9c25f2515670a3fb27658a76ba87deff6d73_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ea44b2f669cfaff5004b960146697e36e86295728d5d4566036425887df20934_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:40ae3aaf28826ee214c2ecdb6e20f0be22fd8c00e9a2ad44d48cc1dd0435ec07_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:52a636f504f6c90bafd2cc76063f851d660802ec7eaa4891f0e2794c89182490_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0d6968a86c812fcdda891a6b02faf18976bd77ae886f60ef35c5435523100fe3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:42356c176525a52dac78a064fb873b092d54ff38b90816d111b26e56c4eb25ae_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:7d27e06a6ef2d792b7f82fea888b359ddbfd43884d58d3cbaacc95a2070aa10c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:e70447cdefa18116dcba6383982afd52460a9944031c33b052ae60e765a5125f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:4233a38bd6a4a467684ee1f6fc5ffceb8d9477ff742e6c9e2b5c4f7971c76b84_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6576cc5d373e4d9ea7248f1e543bbdb661e7fd7f2eecd8766e01a723bbdee9d8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1c5e607ca8c8346e61ed8d6c78d85cb92894daec68e0d99f0e163a8aa1d3db39_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:3bc580bf62f744fa6b1cf5bc4c0b1cd32f7240c3618fbb61e659a094d3ca1e8a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:56713a564599cbc4ae700eca42e11899c9ab53664724e68ead6fa969a98fb27c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8bf290e0a68706b3f74e5d87bf1cff8d0938a7e7b11d3d5b52acbde8e56a1b67_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:170b2ae41a2b3c63b44f2873c27fb0a6e745b79e278db62e1dd7e11129ab324e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:44adabb3e35bbb7b1e57bd93ee322922713bdd4503fd64996ae6abd649d07c8d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:71bf00a97a3e36af3f9d9ac559f9cbce7442043843da5c0ec8fce6f5f0646632_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:fc3aeff1d4da7a8d867c081723151a54cfc03dfaecce95d1cbc3c3e200f1ba35_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:32db43b0a3a4f58cfd16dff7fd1d8098ebcf67c1cedb87d8a7cea3373abec421_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:48b757f9c765a6b53a467f3d250d8f775f47c0660c496eb47e98abc93a47824a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9f9fe40448017ea9396feb16ce6d74acc0aad32b51ba59c50a677ed2dd02bd08_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:f03a7479a9d746c278e5eaaf7971337cfe2f4fc87e934bf6eb139329635f96d4_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:3001c21417bb17949b230ed6c0f9bec6e1ff70b4dbf51b79210f2af95480567a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:62861f90b83f3136617fff95cf9587e6fa8302c64d49199af04b5e893bbf86ab_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6498f6c57948e7b8471e37a2983e2c19bb17b4386cce59ab775814dbcec7eda3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:ee267ec4c8617277e26048b5e8bd52354e80abfbf66ba0dfb143d98e028221cd_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:171f0989ba452d4e6b015cab3f6e38fc29a475597999dd5891ca8223635a7ce1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3b9fc8b5e745fbe2f1d60d0b2299f1cc6a3a5958a319c50284aff494c960b4db_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4ae4f1dd516cd320796ffe74b369a752935e118a12d20724748b703c6c18ac34_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:93e7b8c870261726d44bddc7ba0a702d3720d1838141dac837fb8c3be7c6e1a1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2defc6862e9a6b5081db86676f901859d87129d457f0208fa77beab38adf05d7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:98f324c630d827fb2df80039a43371ce8ba1540e9bd492cca37d0dc26985764f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:ab6455b171904f947b62671c194a41976b32af492d7630cae42cfbe814875669_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:bd3ab8244ac81afd136e753a0466a2a02c59056099ca6de206d88f5ed6135290_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0e62b3b92d4f29eab64bc0c6a857548f19cdf961e77759dcf2b432a97bb7da8e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:43125cfa85947ebcfc32ededc80a26d9cf17e02541e52d4b9a57a576df64d954_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:9cb62fa1e9bddfac2c7b22e00fb368afc8d219103c09e47cac2716e807b9c940_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:fb00cad5bf4c467ebed7ae645287f5927fd9ef40b4a7b52affa80b024d59d583_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:0eb72d9158ea6730ddade4a9662a6d9cff4e951f5eb529e3fdd36e3c36d34ade_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:37f971e5646d24358ddefccdb3fdc9f48d624a899355469a38cbe6f074182197_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:78bc180f91822599a9006fff9b94cc55c8a4dc93d1cb365445e1fa2f498b6f9f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:a834be364fca3840bd8bb4328c7923e9b0a93be9f050e4f9d82306c14e92322f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:00feeebf02f088c7eb5cee80ed0596aa7e5c68e93bc1df82723d0d43d479ef1e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:bb8969ad63c28492dc7c975d684ab96db511b393403fabec7b5ac957ab6686d5_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:bfc8b20bb9bfbe1a1664d2dd80ebb422ca45f9289861e738cf311455017284b3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f63d05dcb4e63e66f2931767a1d2c558e708a0488f908af4037add9151b1fbd0_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:7b0a7c972aa68e2acf4160f3a3f9719b3e1d7ee31476f42cd624086191cfae2f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:973706ac771cdff11ca66251b9426acc0b2d805898d452065d78ef465491c0a5_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:c2e253745b41d875a9aa7e3959f72bec7d72e729281d2b858425b6bbcad3bcaf_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:dd8f426e9595fbf558ee6b8f6308a2fa6fc8f4e1095fcc5ae2a08a6e47350239_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0c37ce4d1897fb3acf2d45aa613440fcc65af373cb232bcd52ba3128932894e5_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:32d3af41376231191793b2cc40ed09ae02c123e8f43f1e8d35b7443b59daaea4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:60ae5204fdfd8132e3bf550da636ffbfd6812d41890430d70501be7df080f571_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cc7b2d33847639461f943d8eb7cca2ee73642c490e002a1583bf71efae5fb8eb_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3af1167598bba7a3f499ecfb0ef29ee3c9918c536dd23e934dc7db25687e1e0b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:44ef834965820575a693a1c5e308c51a8690b3fb716204d2542c7b2aeb3b0e91_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:a5442b8cade64c4811450f1e621641a7242fe5e6c65341a10fbbfcd3c5ee80e3_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:dc8b763af88d42d007e3af88e68bdd4d2bbcd8f842aa773c3b4946cf6e57b8c8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:43c9c2ffde4dade35dad4d35cff4728587a771180d5a4863ecbb73cea247762c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:6bbec3740286f8fd7cb0bbd4054179ac1a0682650673902ee63c01c111cf9583_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:89caad428b1b7f28cd5029903003a44e8c894e1e947922b2ac94c74a4d0285cc_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c3076d1f0fcf2e110500cbdadd85ade23d5ad3e34b5e7c382b9b1f90f9a178c9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:51dd8dc2a90cb6a0696208ab844994b557bb4bd1eb35ca885f85b79f189f4814_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:659f7ec7584a504372abcf408f29399acf168cc27f5377d124b237fc999c5404_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7c3b0ec269219a721d6de1e44733875499e94d808a6791799fc71950e1369510_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b2dfe948f8dd43a4c490dcc64b50af4f1423ec5b7d2175ec403a28cbd31f44fa_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:37748bb505c9cc8f5595eae8799a57e9c6f393539594183a708450c72c4c1fa9_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:add45cc86653a5c8c17fc0c0a2ac766936d73c8b7335815cbd6aedca3cd67ca8_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:c647858ca0510261b4c25604e4eb32c45e0a248fe342a3915062936a37f93c7d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:d3d891f0753c524fd9bb70f216b3ec02fe49ff61636531e13a77ec2416df771c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:21df663b39e9ce5f97852bcfee7acbcac716e3b7fb05a89fc846e7bf1cd2a071_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2c3d915be08c8ec9764ea2c133f1b644783c36ba8857195add1e604cded26c60_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2f065654a9471f33c55cb9be3750baf566135c17bfd0ea58bd2c16717059bc67_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4421e2d7cd25296598a0541d23ba3dad3b8698034acb213e25038d97a22644ad_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:4057dfeca8a51aace1b1e8cb6cb4efa83c4086dd67f2e71afc222ac23c95b55a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:50b12d383909b5b57d1dcc51557dd978a68a9b09544047395e2f7d71db3a3173_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:a8703bb4c012edb618cdde012bdd42627b34fb9498ad0c4da71ad017160245a1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:c993c89cfca78d10a7571ebc7c6e971a7aa894266a0b4793df2ef951fb3a5a11_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:27f71cb7c23ef1e76639111ed520def9d55dad82de0bf4f866fa7ff3c07d9980_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7feced51fb076d7ddc6ba60153785d5ac292ca369f4ed7c424fc74a91d1321ea_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c4fe5fe672ac898b5611fe41b4ad987e11a7406adb5b1e276514eb99420ed095_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:cedcc2d90046691108d02c8a5a303750f424e80ce29cb10fabb6a15b2797516f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:0ac7d35f0a2b5b317c0e2a8921c90a8265731ce565f711c6f7df211aa3d46c2b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:87d338a2c41a62d4d6dcb7b91c44060dac10dfbc708b19badb9d3fc142c9240b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9f91d33961cc21b4daff49caf960385371e960218feaa0bb020866e2901b31ac_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d72d4f575ce90c8a7a68ef7e196ff457cd1960dbc95e7d8b20f5947e2a5ab361_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2fb6912a6c20a5ff43fc5cba1f0eb37dfd73a8ae5b902e57a4548fae6d6ba2ca_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5d218f30551a33a8300f2282265eaecb3af1637fa040d47af6606f9ed1d12502_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7d232f1aafc920d3ea500d0d61ca6704aa511dd2623ebbe734cdf107d8fb506a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ef61175a4d38621083f13e655cf3d0c914c0bace5f38b0c34e32fa5ad86ae811_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a391608742c2e18eb97f07cdd18c999efec77ad8e69c123289833728f09d7c53_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ce399f575770fa59436b2bbdb27f9c2ee5264d2df23e2304f499d18c0c451874_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ecaf804d0ed8bb5d84ef74dcac666d99ccc5c227a2feed2a50bc9cfecb1af1d5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f391feb204ab519f47b4fecee5edf131ac8fedb5034436bd0ce3826308c66345_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:4b9caf6cfa92145e7a198f2300a0d6b66af3b6c405fe3c0adda09e65ed2374c5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:746dee03ccb6fc83a85b3d7a3d709261c9b8f9c29678b6598d7e5dcd2ac4d4ae_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c6867fe083f9d35d75dc4301d693fcbaaa3af7640d1abea6bacd68e1bbb930ff_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:eb69af5817b7aa9157759301fba9f7fcca8c3dc3cd583997cc0ddadf7003873d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:079ebb8787ee17394f5b4872dbc376f468c929f77d0a84461f8e6fc64c6c897c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1a58676a6775cdcf63ef3d7fdbbd75e475781110c717cb0df5ed1a612a4d8848_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4c85fd4dc29f5face0a4b37d3693067d2d927799f288650a3f45eca141cab49f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:95fc8705b93819aec4628ab4239da4993567f752938098bfbd21c33c67514dfd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:02187c698c910fc363692fe662d6eba2739f42c578edcc19042d4d25a90cb7ed_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:25c5ce5f7f55e889461bc87c491e7eed9bc0088f0ffd8c9e7afaf7de095ebc66_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:5258fd40dcbf54168e49644bcae4b6adb2bda3baf66b19273f6a9b7aafbea802_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:9e2ccd5a214528511d081bbd6a97c2f5dfbfa116d8d4efe8775ba9b35ede67d9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:53785826d0850fb6505265a386f6b8adb746e2cde861fe94402f207224fb6980_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5ff4b985043500b52a309b2fa3f13ec070ef2038c39ff6fb0f02f3ec6bc9bec2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:dccf8a87381d0796e8db4eced0d042032c48d44e76a8a85765987ab6daa00a5c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:efcfde4cf5b0b230d8c52c0b9276f48173cf34b8b35168e2758f0fb6f7161ed3_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0147ca8411a5fc201575471a971a65254e1e25eca138e7229d4e448bfa06bb9d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1142b8c934a2093019771226b172055e98cc5f12b7e0dab8187df4306bed25d9_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:11ccd8a07e40d9b14c2c13a43b90b0e4697a943dd54b6ca92b3fbd3c2a50b2ed_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3492411e9b21168a7a545de6c24491acf27728ac087df577435de3a2dead02b4_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:12dda7bd9202fae1e5eb23b57f7434509249ce73f4c18371c4bdb7f5b99180fd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1e4b83032da99ffa275c6dd8453c6925cb99c51818fe2e20d1b7873bd7b3343c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b8cdb0348f4bce067b76e217eb061e4cf527ea964370bbe36aa6bb6c9c9ff8bf_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:fa0240f49361d00fc86f73aa1050a0eaed7cf146d759f39da03b166cca94215f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:08ff856f049f13c3307732c1b4a5cea38a8ec9bb538893b9f8557c6b19e02885_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:09caea0c89979d1ad27b554288fd52774d4ef777bb8834f8d4423a96b6eb858e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6c0eba69a18f868fe08e77831e1afd0aa319d3d3dbe13b25b2df41367931a778_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d6672a2f795584bdb715cb6e63e42151c9e5c70cc92b37b818874af02ecde70c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:672478f2b12571b35e78340c2f19596d70c305c1edbffbd0b41b4eeee4e699da_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:73304a74166066a1fa38c05460ecb1458c20da2ac5cbbb79ca21a8663cbdf645_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:be675dbbcc1e54559d20840da5c90deaa5b39c807998a5f737f612de9bf9332d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c08336b20714743a307fe84aaf73147008cde84e57029260281f57fa7bb53bb0_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:1169a16979a9ef01aaa58a703169fc7944c8d562b8e2d49dc0f61856267f8407_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:2c4e52bd681af3dd9b02b11f5156ebad7249bc002e1655d298cb6a08531551bd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:8f74df034140ea16f806fcbcfd9aa417bbc6b9c06092011d02d2b51d70f9aa9d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:91c0b74c66c6d71048fb802a6f388f78eefcea4229b0ed48ee787e158fbcbb76_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0df4f55da0b58c56738a87b2adab0f5daac38efb0818542ac0f9731320971fe1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3a01dea163eae26d52d5343df1038834b94dda58dde4d504147eac03400fccaa_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:906ac236c9d89959a51f2c44665116cc4feecdd76fa52165a23ac30e30f8dbf6_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d5f581effdd7d0a9f50dd9dbdda3a79ad991a1fae664f2fd785c174c303ae0ae_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:4ae43df174c43885ab3ff4185bcbb3f8435aa0b2a0164e7bd4cc4c9946229f02_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:78a4649efb6aec28f8a6cf585c14b156e1a78b6b152b36ef71e0e4e716d1c796_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9bd2271dbe8d8af246bb14406e84453d2720b56b029135370afac7873e48135f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5559e3b24d3eaae8ab3996dade35ef007ac8d41ff73df7762f61cef69c5676d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0e3f254b273947d66ca69e6789124005b52486e7667854bf8306d4fe11c84726_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:37fe7b009b5f815ebe4d0bf18916108cc073b237316f8f221209f4ecea4bc8de_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b5f1841b115dd3b39d46a4ffe451c4615337d734d9b30c26937325dad4824535_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ef016dbd04665612aaebd64f120d5603c48292cd5b2ba9d6b42b8d9a0e53111f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:0446e834e01cf20712231c7f649827af462c1b3a47d51adc9b535ab743b15e77_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:0836bcd0e97d3a3fcba0653893ac502d064e6383f588681699ecb777b0b3e54c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:8907a040b572ac46eb06ba16759e1aa6f19f654726c2b48f95a9e9a4126dca80_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:c4ad4ebf5cc063b22e95cc5af7c6a8fed2a0e0a86c3184c8c5790038faf13c0e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0f9b71d36f38ddeee94f80eacad457f74892cd50f1b92009520ee992a1d899b1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1760cbabf9da8ee1af5700ce11d957a923308bc8f6365579fe4d3d10e38ab2b1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a5effce6e25b396c615b305edebca5f9b2e5cb7317e21638bd54ec10bd6eb70a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e28816756bf6a7f381e1fab5ca98de548d4f1485fac107c25482fc86988f20ba_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8ae9e8955cc59fd7d093d73aab088a053b40edddc2b2b17518d32e52080c51f6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:ba2ab74ea4e69cf474709160864550781d65a1a302ca6b15303855ef1d0c121a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:db4e460937674c8f5fe5e3e4e413c12f2d8ab6364c9749de8fa096d74a6ea181_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:df193743326166986006c96dc1284fd9ccb0ff0f1eda16c40695ea71f1fd9ca3_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2fda9c22583ecad5b346d67258c2d995f38aaabba3147d8431617f9d36eadc15_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6f976b35dcf9ab80efb921faea8fb9771c519ce4fd8dc7afa4bfab88904322c9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:8223acdd859a71e118ed48788a81467d26497412880220485b97f77f4708d2c0_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ddea0f269358a8547cf8a1fd018a9579dc482edf7811438558921ae72e253ecd_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:42346aa49263c1623348322054753da60f4eb66ea1c5dd58a9853c3c424b8ad4_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:70595161b8c78c6e79e89892f1029d6b93677cb3bac65b94570cb675e60040b4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f4409ec09d014a28c6993bcb2c3f908db219b7ed73a5f48a47ba006b4e873dad_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f9c3ac9e11b3518f58cb69d8418ad86578bec1bda0373e995a0bd4b6583c1d00_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:1d81b571d57f07eb8611f0cedd3700380dbdcaf7d4beb5ea2f7a7a0b7b54b506_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:482fbb76cb2e4fcdfd7110dd3955056c222c7c4bb6fa47298fe82a286bdd2a9d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:ca63f9bcd26de5a7a6cbe224c5ce4a95e3e254da92f799a1184fa4e669846ff9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:fd1787d6962db6e17c8c78126f6d099aa0ba6fe868765d48d07f0116c7b4ea91_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:a01343b547cb7644cdfce72e4a51f534f02332de3e14c7f284b621ca10057ab1_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:bff0fb9275332b54ac4d2fc4a7eca5134d9165d6ed683aa417fd4900cdd5a489_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c906a7818efdc2557a04627715a3c4769c6736c14193cf9db04ab4cc68d4232b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e7f942ba9fa6c0af64a19f88025406fe45bcb68f18315a342449e38c3258d985_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:0493200aea85c3cf4d979d996677d06300d447c04bc05766546305ab97f94fe1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:46c215a6de00e10a46646b8738aeea04b68f238beb43c57e42e94cbbad0ee1e0_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:51007fda4026ccb7540d46d5724a9a5cea3b7436422cf3a12ca23d53c27fe880_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:ca178bcf74f51451b6f8da67c89c366b9a9d70cbde74440a611dad058f13d976_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0c5bd2c645113ad65dd8f37b17734e5ea5a11210b809f820f8c427d15e809e49_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2efa8ef7edacba925794bd80700c650269ebc2fe7c23590eecd30347cfe2f600_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:4fcf7d02fa8765f6e96eadfb614cf2461486d6ca2034d37150f1d2ba13076cff_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:5f393bf48c46b53475eb6f701e62bbcfe819cf05fe8631f41e7ff7c3de79476d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:18ac76b5ce6f3578766d39d84c63d2f2cbc51e39cd2e7029b42473366a9447df_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:432be9a108e9f591ff16608487816f6fddf01989e0ebce1ec9a6e588505951d5_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:609f37ef3cb10fc8181ed2b99363dcfdb7104bba0d1d97d5d6f9b712e939595e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:8ba457acd3d51df8c7d4396d5beec0466f70f390c9fda07d4bce43bd8be11246_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:37321bcb448014e9796638f1cc9f38198ddde929119c2c90731e07201db9066f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:9708ffe034c5e0e8c593b2a079e7645c7e67f141fe16aa5fa69380e40439bee5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:bbf5145043f74c523774651c9fc72a42a4f496b68bfce3c05d872796a15486d4_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:cdc3e80c9a429c9d0c6ec935b4fcdb8dad0caf27e039f9180dc81ee82e790bcc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:56885f000d8fbc2d573023681e29a6b205b52dc45861a373e761b9b5405fc9f8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:6f2eee37b485cf830d566c80656e2fe8c94db49271deb92426aa2c64e73a5450_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:9bb5c442d1d55703b47f00db1e0cdfd7fb9297f2bcce450a6dc80a0ed0ea7ad0_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:bc8054c48259c0f9887ee8425d1cd447aeca3e26e9d188b89760998eea4aefac_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:20a9d05518cb98ec648b2d0a96d4e1d3e321d5b9bb7fbf946be8896b5d988741_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:37ecba79951266453dd293d4430be27a6d8e3636599440bfcf21f81f167768ea_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:4f6294ed30ab476019aaaa77874157facc77413988f82ffc46f94d3a98d2e4f1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:73cfd9231a8074ad6b8a7cc94933438d5e49aa0d0fc2b4c43eb8a63ff8be651d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:438dfc54a92a3e702f048645ed11a0730711fba84df87879495e07a03fe3556b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:793282991ffa04756ea0f865660777e5aa05f45f0ec89aa38af24667c038264a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:11038b0a32e1f09ab41cce1620e8ad696d7f9b479d213075c5633dd82fb33e9c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:45d896003c428ca6a9199fb5c513e6c8e7fb1a220ad93f5f5155c59ef3230168_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:1caa933911fb20b0b06db0915f546cd28940c890b415f645a258c3d4285dd729_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:8b1f72530d1618fd703524d06bdb79a4687bcf616e00b8e0c2fbd19fc98573b6_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1ccd39b658c2426ba019522f1926c5bff64e08b767ab5902357121b10c5cd0bf_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:3e8dbd871340e28ab3544937e42d01dbf3e4cf1cea7a472b2d4be87f79ae4422_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a453ec5ea103b8aee58d828e9c5b908e807daa98c2cc1ec2a7f9262e6106f920_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:aaed8c8fde4bf26fdc9d42bea71b481f39f1cc4c5d4e2ff98b0337789424bcb5_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:17096fa70b9b6e191246fcc57827fde54d50408cc4f8096e0eb864eac97923af_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:876fdb9deaa22222d20923726bf70b5a13803f1f1902ecd07fced4972bd97049_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b32a747170328cc3abe91ab30c2115cb2fcaff3c7502cabad74d319504585a0f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:cc1d817d4cc0d714aeb9f31cd60c2066b2c2bd80b09c17b8f22198ca3a448004_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:1586dc98a9ea3ce63694be693e9d99c3a2fd33b609430872b8a2f54689f45d8d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:46214068b4991cfdf4eb80bc38bb83a90622cd23d61675ce206148a4447d95d9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:489fef5be978598f1fab165d9c6f5c191b93406d36977922ee4d1c8bfd1c2959_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:b16a437d01862e4b51fe6784954c0f74378f5c39f6773c11a716f5038f8d072f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:33f3e1a8ae71fdaa5fc56617e8af3019fb15746b3065848b52faadad85c84bf4_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:398a0c4774359eeba1a6901f586dc0dc718678d59c48a46c3e7501fc9f9ebd27_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:633edbe4a3b145b22f6fb3630f19e0c4ab1eb03226260edb99c2c6c25ff8f2cb_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:63f159e24ab6d18d2ed5da8f6e0743fdfb777cc64e080a78d7959dba629cf69b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:6d4944ef58dd5613eac1649bd2aeffa89eeec19db321697a808f1e4b8a9777e6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:72bdd3bda587631748d9fce0b29c2ba708ed7398274acacf96c80ef014db28c6_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:9136be985068aa004a4254c57afab18ebea5cccfa7f753ea5df4967eae39f150_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:dfddfd2c2a4f61347ba894e05a91551bf98fe646423069255d9cdea794dd4a0d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:154d4fa3af0cbbf04c768359ae4a125ffdd6a0f416d414c1ccd7816d5ca51a51_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2f4df77c24bb1fb4d3b8815e25418071aec76644820ad996a98f6acaba7ebafc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:897ad54d23f400623339c3b23d9928b9f5baa010b549ab632d8daab32ed5dc86_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:dd6afcd2fb62211785b1c5837499e681f9d2b4d8e740f189a516f31a4a92cad5_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:6771ff316058a27d66103d16d0c8c2f10afb96970026025668aa09d0b9fde5bb_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:a56d46010af804691f07b3f74c1c989247654cff3998574bc9cdc803289eb7f7_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:ae5cf77458c9afb10e612d9fb9aed9b34236ef0c0e741b67e1407e72ac4111be_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:e18c84898a8a180cc1f33fc5fd008baa2a2c06bcaa9acb41271b1afd19e66084_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:440e519d7e795fd85f9216b57f698dcd85a8cb7a6307bba64a56ac7b8c555dd2_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:597e0d72e46cb98278150680aa16cadf1e80a155bcaa1f2ff42beb1e3cdd1427_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:64f7184054ad92d4e17082e3d998ca87b92d51ba69ac41aaa2d6f8f84b5ab23a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:9a9e28475221c08b2c4e5e33572320d4796b33461110d36758dfe8cf32c11961_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:00a733c0638b309ce936fa495ef79171c793aecc342896062bd65a32a01ab82b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:22e238d2641140c26acb4794076f25cda7dd6494198fefa3732df691cf556213_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:68f58aaf5633c16a0b5888cc822d5aa6f4d9520f630c7b59e9a4915340845ac0_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:ba7f14e0b1cfe3b1f66a27e7e86d4c0629b2ec1d39ae8ad18b75dccc1110d718_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:56ac2cee83f35b2932feeb1ad92f4e208b736e96d1b29124fd10c2d95705a0ea_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:6f8502b42a4eedcc415794f2d8a58b6a3ca722d7045497ef3e8cab8fb74dfde4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:7093f1c4c31453062b617deefd52d5b816a68e312a0fd43951331337068c23d1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:c3c84338d0fcd35f25afcfc975383a46d51b701e97e3d5106e3079088e4ad0a1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:2a5319f2a9f3435ea17609d049a09e2e0884336f69e2feb2326363045ffb248a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:3f9fcc6071d19e3683c5e6e95aed954aae6f1e0a3e9f60dd89d7d8620c98c725_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:a00071ef61b7892a3c7e3ef7e706ca242d01db2137121d99b657cf43029161e2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:de8998ebd9ea00a25a93112bf80ebfc99adecc758ade009f624050e0a8e14910_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:30a44da63a3fd22c0b932b612d8b9e1be7ce630633dd0a4e7f492f5104fe444a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:773f468a20195b1c8462cd9e64bec18022247d290d4ad4fe2c7d5c00c7b44280_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d19aa4f38b8cf5d0fa474321fa45cae5a5eb3c9c236bec5f690ece6210bfeaa1_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:e892cb3024cfac4bb26cc849a0ee14510db4f10ab595a9fd3bc81b4937039338_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:00b016c852dd19208ccd01fa71f474b3fba2b9cb69c49529b15a6442103f09db_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:69ea70374828108b32c30d5ce7886b5f10150397ec5622d96a95770039414443_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ea1e6bbe81cf82e200896a8afa6e8096d8d1365e3c3075e6e350ec58020f486_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:197ced080a325ee5c0e8a6c1b462a8e295e19b1afe50da3b0872146a33764416_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:224f95d6e43bdd9b61b7ed2463bbb0033af561025703c8215f0351b02e058be6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:67a538b9b070bfd2868bed99c04e5a72e4b362f7377c7e3ba6e872830543d695_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:00295f71f5f1dc0123966d95e31bf1626a9920b704922aacee0bdd016a7da50e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:0307aebade33d8c200280e3bc0ecb826b546ff501af0ca7519a14c8f26733cb6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b4f51c2f25af01ee85a143edf7081276416bf1435c64ce2fb737f4d2cf40d037_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:3d5e55af3c827069a3ba70d22ab99c71f2ace3e03e3f90aaa08b4f782df9bcfa_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:a7d62c7f7a06afc07a674fbca10e25fc38cae0e974f8384aa2fe7ea4cfb7581e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:fca944a30fd9876c820aa43599a3eaa95d6beb2e1d43a3d5ffe101eee73808e7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:143975c992aa1f76e99eff7b3c6d9ce89a6a28cbdb28f795d247f597954cab62_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:1d9dea60a0b64f90a2b6dbb6748424239541e2ad31db4415e8fced4da505ef0d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c0b610f538018d88285a255c722a8fe430951adf658f86528ab3453bb8f47f0_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:db072e677cd29e500905b6ba27c53c1e0c28bfac8b020083c2c1e668a0be8beb_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:8d57d08c7b7501f14f3ff2eb151b5cdec799f7ec0004c43d6bcabbfe044e5817_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:da2c9a1c7777de82ca7a75ec0e5fc10ddfc905cdb3ee1dc15748dbdbfd156fb7_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e1eb49c0c126c193cd035f844746edd98c6c674fdfa6b822d078d4a491b4834d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e366bb8cbec6aaa79e56469393cd1350c94414200fb5b8bd5da24ecc58828d42_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:0cb69a6d2855a7262f0aef04c9bf641d95a2e1f91d942f6c0a71c74f9b4f0d92_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:895c866f671ae88e2714ef6306714d51fbbf3e534dfc87dc7469ef2f988ddb39_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:e7a8e634a70ec3a9ea5e2c0507c06f9e2a3c3fe99c9f6c345c45e78513d83301_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:fefba7f9581f5ccd32b34f6dcc22d1fdc40f546129f8a6e13c8ba11678e53eed_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:4c3a366338492ad740dda7fccc6679e8721fddef6d20e59544f84f84adc496a4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:4cca09306ce89f9793dd978cb1dff8ce399c9beb8a4ca87340b7da9292595049_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d33b6984ba28018841f599db9e49861609cc53168fd95079587c7d0e300cfd3b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6511e1c1a6dbd6debb9bcdf672ab23851742bd15f5d5d03da1daa81de359ebe_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6d156ea4d01afbe1c4fabebed0babfe0b2b761037dc7c1dad9bd37956f85e389_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:76165ec2b3238cb437b69e06b12dd40b28f9db7d96a1ca1e87e2a494b9e7db5a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:40d52829178c8dd36ff2b7c1197b4e276db8555211ad787d669581fffbfb292b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:d0ffb1ba1dee049b67b4936e15a9e61a8b2c1b273e43b8af1e5a95fdc673816a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:5fbeab8eb3757b57127cc9a38512cd9591dcde2d5ad5ccfb6bcf720ce1e7e5d9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ebe107c93b047a43e6d8c2389eda812df1f522e4dc803b4a07f3fe90434940df_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:60e838172937c7f993bdb67d6ca13b9321d872541c0fdc7f5a4240d2b50444ab_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6568510aa757ff06a9cb59d4f304b1f53c6d99b0533a63386b40a9a11bb31be3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:85b6590997b528f07e0a8580f4b9454b1514b7753f71b0e6054fc2776b2f261a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:72d94b63511b54ba4e905197ed791abe330d4358b6a6ab56fd150b48be0ed7ad_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e7fb78a505081476a2c02de8c73ae6141d1b8a219fb62353e51e86e55aa0dcfd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:417ceaba6503e12b01356f4cfa57dfef4171b5d26bececd18ba0945cea71286e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:43a4df01f2b49c2675eb179fbb22e99866774966e5c01ce0d2b383a96dea2f73_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:21f144ce0cf7831dfb4583a60a06fbc4184392f09f2d0233155b3454b891e319_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:4a1245776baf54efabbc19d94422608999652b63b2a9321cb5c42121090947b6_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:53dc1499cb54e22ad237c20193d74605488fdbdc287ee0be9a2afebce6a94923_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:759717671dcb82a079a702071ba24af65decb5a75c1b149014b11254fcf3d5b4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:1a7c4b1e78246e1abc342b2f061d7981d97e6b2d43143cbcecf50850afa9c01b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:508d9e4042137c56a9941f5804eb6a3f1c2c07ef28aecebcf448deb370ff2938_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:b199c96564f9f429fe6923858b475ac945440d4f3def0447494521c3dbb3ba14_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:ee08361f072e3a9acf415151871055347d184a01ecdbef066794fa1be81dae21_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:605cfacbe18ab078a4a53b787a9147191959eb3d4d0fca67c16598935d0b228c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:b46c9ef68bc543206d952ec2147a5e906c623c77ababbfb72ad0e17097311b7c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c7c223caf3cae5907d8ee9941fdf6be2e05b59568caf9829d799227a347723fd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d136c6a8b47679f86c2612c505d884aa4460fbd89b246bc97054411c0ec1f25e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:68b437aef909943a4784981487128a2600ef15bcd41af97a626ba06b6ac669ec_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:d10b44dfde3237253e89d5ffa30008f80b364b664d43ba8fd7e393c85b18109b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:dab7e5118aceefa05488b444a85a1416c8cce7d283c0ffe6d9eb8a34207f5727_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:e491a57f345f9de93f1fd453b81cd60eaf5ae645e41dfa5378e879b885c51a3d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:53b903ce7233e76a92d3c96aa83b08bbf0c9fdfc3a75eef84edc03b12ad9e705_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:dc52fc7de9a5040816cb66b95b2fd99662a3a75ab0e7e60e7f58108c2dd4e186_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5d8002d247a707a25e6ce7f778391400d008724d4266d7f31f8c434cafbd6ed4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:90631d5543ca86259472d1e5aaaa0375f6978f217ec082f22a13aa2d48706a0f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:1577da5364108bafeb3032d5b98f65a8a19635a69f46c6d84805baf1a083ecb2_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7a155b9568ca4b8a2ac2204cbd1374789f4cdcb39416fd75e8fc104511026597_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:2ba9b1edbbccdf9fb8c1a3749410b02e19f86ed26064db22b61c6f393fdebb81_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:92a574834f01932a9ca55bdc438179e30ebf38c9f903cfcca654ffb536a95ef7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:3b0561a80561d95854d5f364f8cd6c3458d27cfb798bf93e09ffcfab97609216_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:3c2f490bc385303411a05e4645f0fd59a5eafaa09a7e82c0e0c4a0be33a0458b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:ad844b2747f811cd716a400d5d475bfdbdb6b7df7e1118d69c094054c626aa76_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:c4e3ccc7a8e67737134e312d221384f0143f6c6465ae951b41109e11b42a8774_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:9d67043b82614b0ec8658da5980d2c2692e7831f293102e1ca186099cbd347a7_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:9ea68d8e444b777eeef0f55a1b385eee87b6d617f6609299fb7d9a8246e5757f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:ef65cc6226ec6b1710be66301bd40b831bbc741641eaee0a3b9e8bff053e66c5_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:f3f6c05c504b93052174d261959959b267e8bbe8fd2786234b8e9df1e97bc226_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:29d6a39067e758359c6308b7f54ecbaa2e45424ec9c54c79b6b9bb928b85168e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:45b4764ff6799ae2afdb31e158089d8475b853d8ea4c5ccb3c4b939db02674c9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:58e0b7f22060a0ab9a419b91d78340fd89e173aede2a44d63c0f8af0d61e48c5_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b6413e64e7d5885315b3cabc65c2af82135ee649b1664976b3d300884d302414_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:37675c78d1adb04fdb4f27163531d483f35526104710fa8b065138cfa59415b3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:652215fe0c62d957eb4389e668e8fa9a7d23f407d616f24876304a65327efc34_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:6f13891d5b6ad54af44627407bd13777cb7cadf637151f70de07c817f296558c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e859601c3966975d39efded287fabc30c962e415b5758ea475dd62213222202f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:05f07b7ab2dc69a239142972fe0a6147ff7c98633d0814259f568193b684e7ec_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0c70d11cd00fc04fbe6c422785dd1df751d9c0cd3bdd293eeb76f47701bd88f9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:16f9c9460f2783b8b2ea53d0b2f0fa461900d913de50cd64c57aa344d623c192_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:4fed8e2d83086ed498d273665cbafb55da60277b338aa67d0a8dbcec459d78cd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1cb5696b67bdec4393f9badd372b8a4c29a1446a9c459466c9bdd0d513b5a504_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:21b6ec1e4257cdff111b796fdf246ae0a5e417b76b3aafe1a3e6b6a19e95762a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3985fedbbf6a4263e2eced5b9b9aeb92e093fa34eb28c210ac3499246c1306c1_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c2a0cbfef14d08054ca917d19b4aae304c45da10369903b06227417821dc850a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:22c7da1d31dc2744ccefa6c0fbcf0d1687b78a4c7e84cc434c3080eba59c5fa3_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:54858503dbbc3202a3f04e9d89d4ab18d7d4436aa646282fa218c64dbea55c44_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7efc2af177279b9d68921d6ab4486c1ea71830703e25d6cf3a0079e3cd9e0492_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8cec675864fdec5ff4aee7ae54f4a0baba72b09a825034323435b58376578356_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:31d9dfe363d777ee76cbc984ac4ecef31d6103e573e71734af1f3c3f333276e4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:5e89da56e3a3554984865c528cf2a807264d5c0477f3b6196b14fd9746e94ec7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:2061ac3d0860b3a62eb1f1bb9fe8829af99fa5c76b2245e95b70e223526552ed_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:785ed715de5ba9d48404a58b62a4a341a64b129a1078fe330b3c60d5a6727906_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:bc720fff74c37aea158db0254538e1cd0d426a178a582dfb32dcf92fc3bff1f4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e1ec33789ee707ac1fdb650a739956a09ead8dbf141386e9c96d3f87a3b2ec2f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f7e78c5a06b2f0c8c86b537596ed92723c11f7f089846e2c12067770bc703a65_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:31cf5dde8f357a6c822c8b1015842e96defbb3c84ab898cf07de2c2a889829cb_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:33e2753ec502b69b1be7b4b8b7a39dd05c4bfe2c303b6742f403cfd834fb429c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6c9f9f8a5c67f85abfd7a16b38608f52e2e8373160e1a26f2de83a509fbc1642_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:efc64f733c4acf415030e2e078e3a73027db90252c6ab061fb167ecbc04d85dc_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:0472f804dc42d45c6a236cdbc40dc64bd67fa27899eb5a88d2d91d52f8aec7a0_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:943ab0a74cc0c5c0cc035bd9f033eb3fce94f788c6c44f51898363c176794b9f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b91010ce5dc5a6f743727daa556db94d565848668a4a0bc310117a67024654fc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:bcc202a00132575469861287718e7540a6a3534bb113ab9114e3ecf9eb5194db_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:0722d3c0e903be345ebbc14dc232115cbe0acfdde4947e27db61cfb381c9155b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4687f718322c9640c97320933fe38cfe9a0d9c11876ed8a1001c8a2a3eb3f416_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:7b2cb0381de9e93a0616c0383e57e0dc341e10c3336e65a25c4a7117a74fa165_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:94bac6c3782cf6579032c7c9dabca74146753d9a44591125acd30d606d7d340c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:00ebb1f3f401d98bc7e55b0bf572f1c3048bdd3500be2c2022bc06bd9b594bf7_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9f2b27939767a1934c49a78f60fe66b0d49bf5658f15d84f490b7d08323b9d79_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:a0473826a5e8d789071e7c50331d707c71989d8fcd4513058dcc10e20009c3e7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b3dd9a1f72013d82276b39f96ab47fa4fb9e535b7e3a752126fe02b207eea26d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:0229d6dcb101dcc6a7415595994a82d8d30716bf89dd57e6202ae8cfcb9c6d10_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:37bc34907d90c14af68b2b3815546e350e6e82a256b9ca21ac748274355e7ad5_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:669e95351964ef49724a1f5b33979d1ff8008d98dbc796920c3f9b6b38b22899_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:92f24247aff2ef4238a876a782c82590d5e3168710d6029f8459fd6f3067750d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:19d7149119ae958f99b6f6392db2693c650dd0837d3ac74f0fb2907ea60d179c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4055b41942712db48f5f369b8b3e55cf39542483be90254b7627d29882c0a78a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:75fbd22d396e2b6595c6f0c40a7635fa9d4f1b5d6ac5d4933f023dd24943d9de_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:da940e69a1bd39a9b86176c761d396793539884a6678b84c40f38f4b8d576d95_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:2768147e1256b68792a6eafa925eecd64af04417f5312820592160fe94c14ed7_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:7e0b9f3848cc2808b262855cc1d33c513306d77f2468da4c45b0b8dd388242aa_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:85fd29b83b2d13c4c08598ecb0b30733f7835805e23ff58ca7e5b35317d920bf_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:e1b15466ed4206fa071801af744b5034eccb4499812eb7949cb0b82ef826f2cd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:038aee3986e8cae5a84c6f00a6be082e1de9870545f30d0cf9841581556e2d26_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:25b818b0231d035b7cbf76ffe196f0ae4b696745a7a800c64c1b1a24b953ce6f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:46b468d507804ad543988fbc39d2a024c34ecb8a3c7c2e84ae608177888f6f6a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:a144aecc7b2459c486576ffe8e1b72580c17ec4002565910492772e83c188426_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:877e346926401e2dc08143d95cbe06355aa1cb9e7ac5d4e65bab2574c16b1650_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:8a43ce551d5f4cbbafbfbdfc2e9107a145efc42fe15fde30c9f8848103065e11_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f19c5415eda87803232247a7e87cf6c7c7ba6af8069fc6f58c4fd0c9208dccd2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:fbd9771b4668920c575651977b22cf3b19f8adaf6faef42979563b5f787a15f4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:192278869413b1ebe0a89d1b89462acb607b6e61a850f4d1b43fce3390ddc3ed_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:32f73495472a325f471565c73a6013e2533f01b8ecc889874495b96bf173a002_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a495b2d95d5ed53b191bb20d970c092d0232e24a9a96e379e6d5f668a466d28f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:d4f2ec7ccf4e82c5b1d65b1cb3f59967612b720bd73f13fa85bbe64b1deda857_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0bc41d42af3a7b36b2c990dd2025eaaaf856de81919dcaf88def48899c24b0d5_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2b2cad9cb75c73a3e047b5fd0e6f3913ad1a5a9a784ef91e085f31ea2a4e2344_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:66b0eecccc33f2ec172ab14338d8a7c5ac29fc8bf227f8daf43e5dbaa42599ba_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:85c9724ab15701d9556ac1c6dc56bc7341d13bcea28675e92bd27af49f32b4ed_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:19eb5474091be09ee1d942cb8e460c63ff6d5058cef5c58634e64515d71f500f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:69317fda1e59ce290127bbcd6f803ef8e05271cd38f218e1a2524c2c5ea970cc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:880cfd9305e0d8d146482271c7ac811e733a9496a2cebf813cd8853af1fa9348_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:e5642008ad77b17be2b77b4931f7477b9d91e89aa886679844dc10c9e89f72d3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:482304537ad07fd313297b983c02d11260cfd522581c3e85e5642467a1a92437_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:757aff315c0f00c6d0b04a8616e51d33e99bb986b267fa8e655d84f922716e1a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:7f9b1d7a0a59ec662f14f5858a9e104bd1a0c6d6160c40747ee6235c9be12991_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:fe1be1c404097d5eab390e7a84bccc83952c1dfc94fad699bf5ee2eed10b127c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b44218a714182f0b1ea13945319a16365b64ace2a9c9ca7924e100c6e722c88_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:4fcf9213936fd705b34abf8935aab4add05cda8832e7429d49b958289661248b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7e2c86e1989669895c80ca3b53ad0b8c7d132fed047f2c2ff0686ce1417e84f6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:937a93b7fa98c87f851a3281d5f6722ad9c9a6c2486becca29d25eb82c7840be_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:0bec42a91a1cd97c9b3b0cca6c2f36384ccff18d8b8edf6c0ad17cbbc23e8e03_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:e07852a6e2a3d230b643429ab61f760852cc59478d033e9008f75831aa21299d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:f01d7e9b5244335da7399fe554f8bf4ac1ee2dd8a49bc62fb701901f5132c837_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:f670d24c8fd3b63a4126d7c1922450cca5ee4f2541e022e307ee4518a7a3466b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:05cb16edb44301a6ef5f62dbdd12414029d6a88c21bb9ff27f87b7a73465f03a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:994de6ec679cd81cf10cf6b62f506bf7465dea34d33307518ab98469c012a0ee_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:115bb0e3a2332aecd72943e059ac5ce92083e50236bfb6d45ee142c7ecb8f747_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:61207655dd9ee0a3494281933aee58be353bdb1e6908eec885c22a70c6742af9_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:992315ba00a989746276ab94ed5043740dd738ad84a36b97d8b913b0fd2844e7_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:fc2e81ca7f613ba070ecd198fba8565236259df84180d786d5ad5aec603214b4_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5fdcaeac6fafd48a1a09fdcbf63a630496d2c0a93854634f98732ccfb29e77d2_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:600de28a7863c187f8c83042a4d20091f12b25ed3780bad31b75077f3f4b120b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:7e9ca83a00182c786a40aab3e1f8e47676b205344efb158cddccf151e1ae0ca3_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b690ee1c2809642c7f9d4cb0bf4f456d3518e64141b642b3b7345c6d41095e46_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:2515d07cb654c2369726108740ef88ab88ca2df141888d6ead5d4f24c7bf870d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3b20b765fec391f4e9801747ec730b6dd15cd9309b97014bda60cd6208e8762e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:8858f786618002b636d5a88e8d5efdfbfdcac3b49de7eb5f457b549ed89e3d87_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c8d3319fadd7133213dfa44ef0f2bdbb1d662c05f389eb97afc0e27e927d2f50_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:06bfd255b7b6652ff619e4be8b70aacfa2b4f53e784ba6eed1b4fcffa1c7c175_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:18354009e2b7ee6cc4c60f1a709213893703e93a24f6c31ee02c971f5db5e2b9_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:57e9d7c7659a3676330619ea987d71e2e111a379ecfde494e59d00faf2cdcfca_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:8441acb50a215494df3712738dbf326a8e20bde6c7d4b85532b6b1ee47b77dbd_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:240b5eef6231fea02a9f97ede05a66c7b4671bf7556aa42ffd748fa60d7839a3_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6060c506d9e7cd40824e3e3fa454f38225ebcc6c9fd3b3f2fc551d266ffc858c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:60fd148bb3d2e29caf35d5e692172cd674db3d784c88a65a574f89dd835a51fe_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:e61c467cd5af4e3f8e203aa60427deac7e7280d7c54eeb56514f2189ce92f9a5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:41562502b83d00fdd3959c345b409ba799e082b0cc93dc93a2aff03b49e0bca8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5a1434724832a51f731d2c48887721222e00661b7f452d8b43eabd28b944871f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:973f52c04aa22b24361b48353877a66efc45b2a7732be2ad41a4eebdb9461b7f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c048265b6ec086deea2463f4bec090a6277008dc8d31b9665d59eb440fff1e3b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:05f08f16f313fe8cc043aa6e41d3003b38bafa8ab0c1eef0020afa22bedfb1aa_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:7b10f11eaa53fe8c7e0131bf9649ca89fcf74cf60bf680b07b4856eb0caddf55_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:c27fce9d38e875eaecd0955c04bba0b6b77ff4ccd68a34789878ea7590221901_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:c3570d185b366e8bd6a699021421cc7ce87197aebbd4b9d6152845005848cc27_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1b4ded12e671f0082a24cb385a66c6e56eab78d55b43bd3fefada697a172a65f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:26314684fc4942177ad2fee6d2c9451240d37acc7beecb9342241cb256d1c7bd_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:92c6c4f0be5562d0850d4e160c7f0d5839ed9837c5165ea7611b5d25a4076d3b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:b64ac827be7028e9ddc51877783f91aabaa969d3937c5b2b8e38cfb50361b71c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:1e3de8133f59c631d44741f5397e76525c6051d9da07d0201a69c66f3b9abc2b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8d9b508a04d24b58be1abbdf7cd763f25e0b923da4b8b19f5f4b74a7abd84aa5_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:cba80b23606fcd481fe3c0923c9718331ab6ec5a217bf1efdb49e5c249e71a44_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e2a767a17d1306f77c595ccf80fab724f18b7cb27253a73435b5ff689816ea8d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2016be1cfd63077101cac12449b0c7d9994ff53c0fb94d1af5487d3d5111f0d7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:39c89a6f95fd32b1467d321e17342ef5abe41fd1ec5c7c081bce6929a703d05f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a5efdde84c243905754fff0ee5f92030cec25a287c6ed4ed25a4dc1197d9fe8_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:861a3b891dc2932ef33b3030b436e225ef6fba953c6b98b6ba855766610eb56e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0966fd9d5b1dca98150586e82517006eddd4cb843863dfc1f604a4f2feffcdbe_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:211bf6a6c469aa4d6ba54356a1abeb0089a1509f5a8fc6538c9a4c6c464c89a4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7eecc0ed53c3a8ef7c85e43978628621ee2ff9082c33f6d4fc632c8f4e4eb6be_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ab0c1baee7a4df457bd2762b478374fd27bf3e307d3be6c40b529cbd43dc93cb_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:459d38d476d5a9dce20b92fa750552d93d4ca15b62a725e0edb9c55e0e8d3f23_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:99a129587f932e5024cb9ace5d97b0416d9f4654e1db0f1bb75c8958ff004e98_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b80fb6a3680498af03cd685cf2d9e0ab7f2a25f3cfec1841752eb1eeb1c7eb31_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c0237a3bb7ed420335b52fa1d15f8df0b0518ce4e792461edfc9ebc9ac84947c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:26a582e70c0d926682c0f532e0d7484e410ecd2dc8dbeae1180dfb2d1bfaef66_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4b6aed0e4f0f8f0727dce40b255dc1b4adac7efcc28831aa8eaea28092629523_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:be7ae0ba03907b1c97f63f29cfe32af91e3ffdf0e53a20658f00b5b52aad6bb9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:dc3d27c31d9ce250093e167be5258d4115f42e1624c65d2fa7972ca986d77156_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2e85935592ac8cfbd94f9c79b89704ed5a23df3de13a96cc37069de3d2d69e83_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:31e9a045463251491772104d47f84a54cda89501c46e7d47ad9be9fcea82e198_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5259aa46d4c4b6550213037b3adb348e4b2538def63dc428db399fb64477ec4b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f1cb17e99cf1e64bb3eb89f8bf3ee359514bd1cbf4200ce67a95282e6ab8bcc1_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:374e6a03de15d0613cb04d8445fe640d6f3d98f3dfcd9cc6baf5d03bdab91943_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:56ea841a18c76506075eadc2199bb074c11a7742225d97e39159b30003950963_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8f8e310e070cb0c5394522604fc4cade8e5bfb031e2d0f35739211763c9e0514_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a58d0fb14e5d80c44aa09fda04011ad9194138798a1818baaefdc054bb40ad6a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:16daff0a68e5ba1ef5592c29338d8cd937aa7ea0a1267e116aeeb54ed63e8023_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:1983bf66ec107f09c64c0c561f6fb9c1fda525a93cffc7071c1cb24c4f8b3ca1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:6fb5a80560e3562269f3d2f2a5b0bcf60a84120f4bab052a12bacd0eb8893819_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:93504e888be1bde3cc4b9c86a1e03d864426743421b74a29712e651bf1f1582d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:04cba22b84d152a979e3199c0d85185975a8f42440a55927e84c831539b1657b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:0f24d5e3645e1a80985c30f58103fcc8c027365ef9b75ed7d891c8bf77c06699_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8732b6466560ff05789c8c3edd2b35b2aa12dec2f48383e5d0d2d38f2bc83bac_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be57cfe529134d4d8484088dd9a2865786d1bf13ea52d5499fbb8335d6ee5644_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:246f3a38cbb1779c1a629f617568b2f9adc86ee8f96340f6b09b39951935dde5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:3c49d41ed0138645fef328eec2f9a3f6d7a60aa8e235985e205a3ab99cc43a88_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:49b865059fd0319d2386682ff77fff64fad925c7857604b66aa450ad8641aba0_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:63f1ecc01a0c35147d7e94ec4e5494e447e3e20e6d97b9228f1bbb36507ed3de_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:2f61599219ee63c77391e05d2e02a8a5baae1c463d0ef965c49a5c470546db90_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:2f90512ebce8e7f0ff2cdff5f5112c3194deca14dc3bf5d3f78bfb90e34c196c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:ac1a88f135b630ab3d1d61e25f45065f703abffc94c3d089a6023fed2f6ed28a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:e0801a829d447162a67480a29e241355c219f62b4ada2edd09191894c80c39a2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:2fee6a7fb9346e43175dacefec52fc406437da7b79541467679957c231a12fd7_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:f29e4324c9c7e76239ca74276b762efdbb3e9f8af5647147b3d18b44466a0da0_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:38a716f1621141dadefbf9d0cab2120fa0b275ea16c5198b9f14219bceec3e51_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:a5199d36f6035bb13f6b0fc94eff96f09355d157b3b7bb5d0ade82908757c80f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:184d4c49a29a2dfb0a159363116aa9ef4c74e6ff1399f86ede82110dca8d1141_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a9c872c9ac1077e536f93d9e7b9d73ec20276038f47f8d91b7ffb964aff7c34a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:9d6a20502619887a6d578b70a48d5a8c3f7e1c3436cc9fa22196c3d0cc453da4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fad9746b59e8e7c88f532b63fe891a368835b588eb5f414ad68b74900459ad54_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:121f14f1c73308787ccf9e95d16d26c3bff954780cba4adf94e7ebdf463bc652_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:7e14a49f24c86cf6a456272e9fb99747e8b51753cbbf96a3dd336aea41ff2402_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9bbe382acb89aab221154fb81a54d756b527832365ffa38161da094f0d9c9589_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:edacf064701bf16f823afaea6a966b245bb93c11c6c74ab0d463093d3e12d175_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:09b797263637cc02198c08ff9bb51b427f2520b10c46e82d2c96a238bec0174f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:4122f6a81891ca40187ebcc8e98a1331953720dd1718253c84be0a4c276685b6_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:47410bc1dd3657efc5c95767f7be6b75a9fe88af2aedb1a101d2f4fef4775bf2_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:be9a4ebbeeba19489d7e841eebd778840da8b7d54f4479dc858c013f3cbf3c11_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:6363cf77e8077a3bf63815461fca21e19fd7b9a44e1871586109ef36df8f7333_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:7076b9607fc23ee1166c80800f4f228319023d9ecb7fc3130e92c251e176127f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:dcf7f54ee77e8ac7510c4f78693cf31c9fb7ffd399d99b36d083a5925b5afa64_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ee8edf41f50256ef2bb27fcfad6f8a8f4015bd8c3b40deafa2b71d5e047b607c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:375e25639b25e1ecf2c86bca37c2883e52c4c8750ff6296809acb0bf555d3934_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:84effa3f6fd6c600a76e08daa5b2ebdc6c52f228b693e87d9c25666c18626c17_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:cc33d3a76b42f606190ddfba811c9df7d4d4a55ecd04efa66b79ae59c1b52348_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:eaa486e48b0fd5a0f64ac2cd0b5d01678cb485338ce8f061e3d2613fadcf827a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1297f73a3beaf72e149629b49242e344615aa84b55f9ca2e2b39db155f11a9f0_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:75e2eb283257ee6e3c23853665e56c594687673b5c61cb17a6e14e213a59092c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ea2a5e55b97defdbc8b30f8d39e1c3091868bbb21cdab206e8a67f35abe9d15c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ec081b92b964f957d256ce3c60f677ad546a5c8e961ce519ab4de6fd9f288167_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:05c43b30b4364e8fe22287c096115958056088a16e202accb4ac2ddd352481f7_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:157885e4cae70e7f9a6f640feb9511afbe40e113d1b9967f8b0d99717685148f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:3c2be9d3a55afd231864c13f902b6ac256096382cda96fe085e52f35d28f4d86_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:d1ea9e0ea374f11001f5d5c8968504de3d91063ded34da5639297da26f0e10ac_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:76934b044ddb1e3a271a36e959cc753f2abc5e7c546eb3c172ae608290e314c6_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:9940f9a06034e9abface21440655643bff956c78fab188940292f53ae3697294_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c6ebe0150508463fcf022a2913b3ad955ce795b23494570c27d4a05d7781ce34_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:f6b3bfc14cafbb461f1a7018590d47d898d8b522c6abfb00b1a6c5995b9e8532_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:4519833d863edb9decbfc3a3a50a6fb55bea133e46be24d4be83b57ef96bf3e9_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:557643e8cd66d26e01a23f301ec87077a264ce8af2d4cc9cd190885bba801387_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6f6710674d1cd0aa9dd43d62aedd9416146ea5bcc126df22d639e010d2d3469b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:d726025594115063c26a47a01e54b29955b3365edbd96605bf294bdea4de80a6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0a5ddb8d0f4126d4eb9656c71d2d0806cb68d18c8fb4bfc7bf7d434604f303c9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:5142ed93158b2ddbe07a8203395af17367cf2ecb28d3fcdc62bcd6d0567d5f56_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:72d6df0ad0ab977b7ce592dfa8fe0e969d662507aa250504f96b507f7c9add69_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f1374f320a6851a73145d5f81300ed2c7cbc0c8d41df10d0338a66575c94b207_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07dd2afe587f715e886430e3ff7102a44fbdde54c7dbd790d05b5a1fc6588bfb_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:5a308b0150092fbe96c85971c537ca4ad110eb6e10991667ad7b497c78598aee_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:73707b8d377cfeccf4c0183651163fd0712d43ba980d557726bbfe27d2318934_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:aba06f5a0b8aa3213314eb5205e82dc95306a7d743040bd59eaf5764221a7cbb_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:4c8cdb1708290dba397c22092555aef10fdf37ce9dbe9f453f35ae6a4c1d703b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:4f8bd35a3f305a4d4b0760add7841803b9a1924a8ad0161a29d67279ef417cbf_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:b74ecde5beae93085388b2acc80bbbb797f50930e2885d102e23d1323b1d938c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:eed8315cea7f49686f40eca528f491d9adbf0312dc0143e0a7362b9b6d473fe5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0e9a172bd6f0bff4d678d3ec50741b8c60b812d29341b7db60e6e9b978edc802_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:26312b2bd3ef301b5374b211e376bf68dc844ec0cab4576beecefcf9cd574800_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:e7b5cfd787a4ea2b432a36c520ee6756dd8c3fe9b2ca0fce2509657144bb488f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:ecbfd496a3252e3dca6d2177ce7b162d970f7ea7a5f22ad3712e34d5801fb26c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:6f7416a2854c9e77d8a6924b2f02464c5ebbbc29ff2ba9f04c5612a29f59b4aa_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:2084268bf2649cf2b08669b0ebef57d822121c7fbeb983445451478cc713ab5b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:4cb0ec6a2811406c0c50b71231a465ffe99d5bc9b44d438becac9ad7bef361d2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:25e1ce9e2112ed31153df518f33abfedcdb0fa3a99eea4cfe57bb6d87efaeaf0_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:6f7416a2854c9e77d8a6924b2f02464c5ebbbc29ff2ba9f04c5612a29f59b4aa_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:2084268bf2649cf2b08669b0ebef57d822121c7fbeb983445451478cc713ab5b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:eb9cafeb37d7e8d1aa5a9c4312ea9ab44c6633d257883e0d2a52eb574aa03924_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7bb2c5397a8400a409da7f0463c6891dc8dbcc118ee052f2d4ec0c54c4602544_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:61ebba409e97b25c9e124c5444042c6fd437e24a8deede1299eac5ab4e64882e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:9b024151810decc408d62b705cc943dd3a1bdc5bf869a73a72be309d90dd1b18_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:baed122f506d37045203050a9e8c2ecfff1ddcd33547a921131778d4f4846af8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:e8f97cb7d36982d86cf06938b1474ed5362c2422d177214eef95e364143c6e61_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:326415144507e3ac25b4c9eae192823738c7f071c0a0a6b089dd9a3a10e0ad88_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:6ceb204fffa7bc686321f1da8b2e9b04c8538ddc3fec6d055b0fe12d7d3e6803_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b02a48755056e9c51e0cb059c54185e0c3fbdf68ff208899cf76d0cd6ecdc7ae_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:dcac370e01fba59008a758c4a8a9959279fa342bd117887fe603474c91b2025c_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
}
]
}
rhsa-2025:1325
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "The 1.1.1 release of Red Hat Trusted Artifact Signer OpenShift Operator. For more details see [product documentation](https://access.redhat.com/documentation/en- us/red_hat_trusted_artifact_signer/1).",
"title": "Topic"
},
{
"category": "general",
"text": "The RHTAS Operator can be used with OpenShift Container Platform 4.14, 4.15, 4.16 and 4.17.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:1325",
"url": "https://access.redhat.com/errata/RHSA-2025:1325"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1",
"url": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index",
"url": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45337",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1325.json"
}
],
"title": "Red Hat Security Advisory: RHTAS 1.1.1 - Red Hat Trusted Artifact Signer Release",
"tracking": {
"current_release_date": "2025-11-06T22:56:22+00:00",
"generator": {
"date": "2025-11-06T22:56:22+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:1325",
"initial_release_date": "2025-02-11T15:41:41+00:00",
"revision_history": [
{
"date": "2025-02-11T15:41:41+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-03-25T20:51:39+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-06T22:56:22+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Trusted Artifact Signer 1.1",
"product": {
"name": "Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:trusted_artifact_signer:1.1::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat Trusted Artifact Signer"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhtas/rekor-backfill-redis-rhel9@sha256:aed7cb5d3cd161f78fe149474f3b5e1a748580b63845359052f1bbea4a96274e_amd64",
"product": {
"name": "registry.redhat.io/rhtas/rekor-backfill-redis-rhel9@sha256:aed7cb5d3cd161f78fe149474f3b5e1a748580b63845359052f1bbea4a96274e_amd64",
"product_id": "registry.redhat.io/rhtas/rekor-backfill-redis-rhel9@sha256:aed7cb5d3cd161f78fe149474f3b5e1a748580b63845359052f1bbea4a96274e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rekor-backfill-redis-rhel9@sha256%3Aaed7cb5d3cd161f78fe149474f3b5e1a748580b63845359052f1bbea4a96274e?arch=amd64\u0026repository_url=registry.redhat.io/rhtas\u0026tag=1.1.1-1738841309"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhtas/rekor-cli-rhel9@sha256:bf76929ebbe0ee20f8f757b2a8c834ea11e2ae5b5e8db8e0ed4f81f68c14b44a_amd64",
"product": {
"name": "registry.redhat.io/rhtas/rekor-cli-rhel9@sha256:bf76929ebbe0ee20f8f757b2a8c834ea11e2ae5b5e8db8e0ed4f81f68c14b44a_amd64",
"product_id": "registry.redhat.io/rhtas/rekor-cli-rhel9@sha256:bf76929ebbe0ee20f8f757b2a8c834ea11e2ae5b5e8db8e0ed4f81f68c14b44a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rekor-cli-rhel9@sha256%3Abf76929ebbe0ee20f8f757b2a8c834ea11e2ae5b5e8db8e0ed4f81f68c14b44a?arch=amd64\u0026repository_url=registry.redhat.io/rhtas\u0026tag=1.1.1-1738840717"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhtas/rekor-server-rhel9@sha256:6c42857864311572667ae2f9697ac812b74e1cba0c1e03ddd6f6f3f06aed7ab6_amd64",
"product": {
"name": "registry.redhat.io/rhtas/rekor-server-rhel9@sha256:6c42857864311572667ae2f9697ac812b74e1cba0c1e03ddd6f6f3f06aed7ab6_amd64",
"product_id": "registry.redhat.io/rhtas/rekor-server-rhel9@sha256:6c42857864311572667ae2f9697ac812b74e1cba0c1e03ddd6f6f3f06aed7ab6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rekor-server-rhel9@sha256%3A6c42857864311572667ae2f9697ac812b74e1cba0c1e03ddd6f6f3f06aed7ab6?arch=amd64\u0026repository_url=registry.redhat.io/rhtas\u0026tag=1.1.1-1738840711"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhtas/rekor-backfill-redis-rhel9@sha256:aed7cb5d3cd161f78fe149474f3b5e1a748580b63845359052f1bbea4a96274e_amd64 as a component of Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-backfill-redis-rhel9@sha256:aed7cb5d3cd161f78fe149474f3b5e1a748580b63845359052f1bbea4a96274e_amd64"
},
"product_reference": "registry.redhat.io/rhtas/rekor-backfill-redis-rhel9@sha256:aed7cb5d3cd161f78fe149474f3b5e1a748580b63845359052f1bbea4a96274e_amd64",
"relates_to_product_reference": "Red Hat Trusted Artifact Signer 1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhtas/rekor-cli-rhel9@sha256:bf76929ebbe0ee20f8f757b2a8c834ea11e2ae5b5e8db8e0ed4f81f68c14b44a_amd64 as a component of Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-cli-rhel9@sha256:bf76929ebbe0ee20f8f757b2a8c834ea11e2ae5b5e8db8e0ed4f81f68c14b44a_amd64"
},
"product_reference": "registry.redhat.io/rhtas/rekor-cli-rhel9@sha256:bf76929ebbe0ee20f8f757b2a8c834ea11e2ae5b5e8db8e0ed4f81f68c14b44a_amd64",
"relates_to_product_reference": "Red Hat Trusted Artifact Signer 1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhtas/rekor-server-rhel9@sha256:6c42857864311572667ae2f9697ac812b74e1cba0c1e03ddd6f6f3f06aed7ab6_amd64 as a component of Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-server-rhel9@sha256:6c42857864311572667ae2f9697ac812b74e1cba0c1e03ddd6f6f3f06aed7ab6_amd64"
},
"product_reference": "registry.redhat.io/rhtas/rekor-server-rhel9@sha256:6c42857864311572667ae2f9697ac812b74e1cba0c1e03ddd6f6f3f06aed7ab6_amd64",
"relates_to_product_reference": "Red Hat Trusted Artifact Signer 1.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-backfill-redis-rhel9@sha256:aed7cb5d3cd161f78fe149474f3b5e1a748580b63845359052f1bbea4a96274e_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-cli-rhel9@sha256:bf76929ebbe0ee20f8f757b2a8c834ea11e2ae5b5e8db8e0ed4f81f68c14b44a_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-server-rhel9@sha256:6c42857864311572667ae2f9697ac812b74e1cba0c1e03ddd6f6f3f06aed7ab6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-11T15:41:41+00:00",
"details": "Red Hat Trusted Artifact Signer simplifies cryptographic signing and verifying of software artifacts such as container images, binaries and source code changes. It is a self-managed on-premise deployment of the [Sigstore project](https://sigstore.dev/). Platform Engineers, Software Developers and Security Professionals may use RHTAS to ensure the integrity, transparency and assurance of their organization\u0027s software supply chain. For details on using the operator, refer to [product documentation](https://access.redhat.com/documentation/en- us/red_hat_trusted_artifact_signer/1). You can find the release notes for this version of Red Hat Trusted Artifact Signer [here](https://access.redhat.com/documentation/en- us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index).",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-backfill-redis-rhel9@sha256:aed7cb5d3cd161f78fe149474f3b5e1a748580b63845359052f1bbea4a96274e_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-cli-rhel9@sha256:bf76929ebbe0ee20f8f757b2a8c834ea11e2ae5b5e8db8e0ed4f81f68c14b44a_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-server-rhel9@sha256:6c42857864311572667ae2f9697ac812b74e1cba0c1e03ddd6f6f3f06aed7ab6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1325"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-backfill-redis-rhel9@sha256:aed7cb5d3cd161f78fe149474f3b5e1a748580b63845359052f1bbea4a96274e_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-cli-rhel9@sha256:bf76929ebbe0ee20f8f757b2a8c834ea11e2ae5b5e8db8e0ed4f81f68c14b44a_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-server-rhel9@sha256:6c42857864311572667ae2f9697ac812b74e1cba0c1e03ddd6f6f3f06aed7ab6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-backfill-redis-rhel9@sha256:aed7cb5d3cd161f78fe149474f3b5e1a748580b63845359052f1bbea4a96274e_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-cli-rhel9@sha256:bf76929ebbe0ee20f8f757b2a8c834ea11e2ae5b5e8db8e0ed4f81f68c14b44a_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-server-rhel9@sha256:6c42857864311572667ae2f9697ac812b74e1cba0c1e03ddd6f6f3f06aed7ab6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
}
]
}
rhsa-2024:11037
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.19.0 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.19.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.19.0. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2024:11038\n\nSecurity Fix(es):\n\n* golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may\ncause authorization bypass in golang.org/x/crypto (CVE-2024-45337)\n* golang.org/x/net/html: Non-linear parsing of case-insensitive content in\ngolang.org/x/net/html (CVE-2024-45338)\n* golang.org/x/oauth2/jws: Unexpected memory consumption during token\nparsing in golang.org/x/oauth2/jws (CVE-2025-22868)\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of\ngolang.org/x/crypto/ssh (CVE-2025-22869)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.19 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc)\nor web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:11037",
"url": "https://access.redhat.com/errata/RHSA-2024:11037"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "2348366",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366"
},
{
"category": "external",
"summary": "2348367",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367"
},
{
"category": "external",
"summary": "OCPBUGS-20159",
"url": "https://issues.redhat.com/browse/OCPBUGS-20159"
},
{
"category": "external",
"summary": "OCPBUGS-31059",
"url": "https://issues.redhat.com/browse/OCPBUGS-31059"
},
{
"category": "external",
"summary": "OCPBUGS-44354",
"url": "https://issues.redhat.com/browse/OCPBUGS-44354"
},
{
"category": "external",
"summary": "OCPBUGS-44879",
"url": "https://issues.redhat.com/browse/OCPBUGS-44879"
},
{
"category": "external",
"summary": "OCPBUGS-45095",
"url": "https://issues.redhat.com/browse/OCPBUGS-45095"
},
{
"category": "external",
"summary": "OCPBUGS-46419",
"url": "https://issues.redhat.com/browse/OCPBUGS-46419"
},
{
"category": "external",
"summary": "OCPBUGS-46439",
"url": "https://issues.redhat.com/browse/OCPBUGS-46439"
},
{
"category": "external",
"summary": "OCPBUGS-46446",
"url": "https://issues.redhat.com/browse/OCPBUGS-46446"
},
{
"category": "external",
"summary": "OCPBUGS-46566",
"url": "https://issues.redhat.com/browse/OCPBUGS-46566"
},
{
"category": "external",
"summary": "OCPBUGS-47512",
"url": "https://issues.redhat.com/browse/OCPBUGS-47512"
},
{
"category": "external",
"summary": "OCPBUGS-47731",
"url": "https://issues.redhat.com/browse/OCPBUGS-47731"
},
{
"category": "external",
"summary": "OCPBUGS-48384",
"url": "https://issues.redhat.com/browse/OCPBUGS-48384"
},
{
"category": "external",
"summary": "OCPBUGS-49658",
"url": "https://issues.redhat.com/browse/OCPBUGS-49658"
},
{
"category": "external",
"summary": "OCPBUGS-50496",
"url": "https://issues.redhat.com/browse/OCPBUGS-50496"
},
{
"category": "external",
"summary": "OCPBUGS-51011",
"url": "https://issues.redhat.com/browse/OCPBUGS-51011"
},
{
"category": "external",
"summary": "OCPBUGS-51038",
"url": "https://issues.redhat.com/browse/OCPBUGS-51038"
},
{
"category": "external",
"summary": "OCPBUGS-52955",
"url": "https://issues.redhat.com/browse/OCPBUGS-52955"
},
{
"category": "external",
"summary": "OCPBUGS-53346",
"url": "https://issues.redhat.com/browse/OCPBUGS-53346"
},
{
"category": "external",
"summary": "OCPBUGS-54160",
"url": "https://issues.redhat.com/browse/OCPBUGS-54160"
},
{
"category": "external",
"summary": "OCPBUGS-54380",
"url": "https://issues.redhat.com/browse/OCPBUGS-54380"
},
{
"category": "external",
"summary": "OCPBUGS-54428",
"url": "https://issues.redhat.com/browse/OCPBUGS-54428"
},
{
"category": "external",
"summary": "OCPBUGS-54543",
"url": "https://issues.redhat.com/browse/OCPBUGS-54543"
},
{
"category": "external",
"summary": "OCPBUGS-55294",
"url": "https://issues.redhat.com/browse/OCPBUGS-55294"
},
{
"category": "external",
"summary": "OCPBUGS-55690",
"url": "https://issues.redhat.com/browse/OCPBUGS-55690"
},
{
"category": "external",
"summary": "OCPBUGS-56198",
"url": "https://issues.redhat.com/browse/OCPBUGS-56198"
},
{
"category": "external",
"summary": "OCPBUGS-56271",
"url": "https://issues.redhat.com/browse/OCPBUGS-56271"
},
{
"category": "external",
"summary": "OCPBUGS-56619",
"url": "https://issues.redhat.com/browse/OCPBUGS-56619"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2024_11037.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.19.0 security and extras update",
"tracking": {
"current_release_date": "2025-11-08T00:38:57+00:00",
"generator": {
"date": "2025-11-08T00:38:57+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:11037",
"initial_release_date": "2025-06-17T16:07:37+00:00",
"revision_history": [
{
"date": "2025-06-17T16:07:37+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-17T16:07:37+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-08T00:38:57+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.19",
"product": {
"name": "Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.19::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:ca45d95153b12d666ce3289f400cf39226772faeb3b6eb2117b44f090108d604_ppc64le",
"product": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:ca45d95153b12d666ce3289f400cf39226772faeb3b6eb2117b44f090108d604_ppc64le",
"product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:ca45d95153b12d666ce3289f400cf39226772faeb3b6eb2117b44f090108d604_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:ca45d95153b12d666ce3289f400cf39226772faeb3b6eb2117b44f090108d604?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.19.0-202505230012.p0.g67cda03.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:c2d3bf4e5bf2d8656162993cd8a7ed695fa8ed5f84e990f4929755b4b4d8d809_ppc64le",
"product": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:c2d3bf4e5bf2d8656162993cd8a7ed695fa8ed5f84e990f4929755b4b4d8d809_ppc64le",
"product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:c2d3bf4e5bf2d8656162993cd8a7ed695fa8ed5f84e990f4929755b4b4d8d809_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:c2d3bf4e5bf2d8656162993cd8a7ed695fa8ed5f84e990f4929755b4b4d8d809?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.19.0-202506021915.p0.g54c0a77.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-cni-rhel9@sha256:3e602fde6a2a581a13631ebe76d897ed1782843a6dbcea7627f28e62d95aa82e_ppc64le",
"product": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:3e602fde6a2a581a13631ebe76d897ed1782843a6dbcea7627f28e62d95aa82e_ppc64le",
"product_id": "openshift4/ose-dpu-cni-rhel9@sha256:3e602fde6a2a581a13631ebe76d897ed1782843a6dbcea7627f28e62d95aa82e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-cni-rhel9@sha256:3e602fde6a2a581a13631ebe76d897ed1782843a6dbcea7627f28e62d95aa82e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.gd7bbf4c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:796a712fe744106fe5c836bc1d9d18a6d3fa1e62649f44c2812c939dadc3c4e0_ppc64le",
"product": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:796a712fe744106fe5c836bc1d9d18a6d3fa1e62649f44c2812c939dadc3c4e0_ppc64le",
"product_id": "openshift4/ose-dpu-daemon-rhel9@sha256:796a712fe744106fe5c836bc1d9d18a6d3fa1e62649f44c2812c939dadc3c4e0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256:796a712fe744106fe5c836bc1d9d18a6d3fa1e62649f44c2812c939dadc3c4e0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-daemon-rhel9\u0026tag=v4.19.0-202505200051.p0.gd7bbf4c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-rhel9-operator@sha256:7b64e48f7710b7de57a398fd1e3ed62a2c4527a3735db5e811da6c548ed4eef5_ppc64le",
"product": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:7b64e48f7710b7de57a398fd1e3ed62a2c4527a3735db5e811da6c548ed4eef5_ppc64le",
"product_id": "openshift4/ose-dpu-rhel9-operator@sha256:7b64e48f7710b7de57a398fd1e3ed62a2c4527a3735db5e811da6c548ed4eef5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-rhel9-operator@sha256:7b64e48f7710b7de57a398fd1e3ed62a2c4527a3735db5e811da6c548ed4eef5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-rhel9-operator\u0026tag=v4.19.0-202506020743.p0.gd7bbf4c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:12194de7337a3f79cfcb82c5bfc3254d808f365dae20ee134ef588f4ad5a72fb_ppc64le",
"product": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:12194de7337a3f79cfcb82c5bfc3254d808f365dae20ee134ef588f4ad5a72fb_ppc64le",
"product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:12194de7337a3f79cfcb82c5bfc3254d808f365dae20ee134ef588f4ad5a72fb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:12194de7337a3f79cfcb82c5bfc3254d808f365dae20ee134ef588f4ad5a72fb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.gaf7ed27.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:30dc905a85ce550df0ccc8de085bd8a0fc09dc386a2e3f0f505e7e695b619f71_ppc64le",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:30dc905a85ce550df0ccc8de085bd8a0fc09dc386a2e3f0f505e7e695b619f71_ppc64le",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:30dc905a85ce550df0ccc8de085bd8a0fc09dc386a2e3f0f505e7e695b619f71_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:30dc905a85ce550df0ccc8de085bd8a0fc09dc386a2e3f0f505e7e695b619f71?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.19.0-202505200051.p0.g8617ce7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:2f27c45a830ca38f838ff214e9064967f9372af1f3ed33ba23f9f6dea0f3b4cf_ppc64le",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:2f27c45a830ca38f838ff214e9064967f9372af1f3ed33ba23f9f6dea0f3b4cf_ppc64le",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:2f27c45a830ca38f838ff214e9064967f9372af1f3ed33ba23f9f6dea0f3b4cf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:2f27c45a830ca38f838ff214e9064967f9372af1f3ed33ba23f9f6dea0f3b4cf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g8617ce7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:3e2a9efe8025994e5105a6861e3dcc697b40be07e780581220b1eb4ddd21d8d9_ppc64le",
"product": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:3e2a9efe8025994e5105a6861e3dcc697b40be07e780581220b1eb4ddd21d8d9_ppc64le",
"product_id": "openshift4/kube-compare-artifacts-rhel9@sha256:3e2a9efe8025994e5105a6861e3dcc697b40be07e780581220b1eb4ddd21d8d9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-compare-artifacts-rhel9@sha256:3e2a9efe8025994e5105a6861e3dcc697b40be07e780581220b1eb4ddd21d8d9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kube-compare-artifacts-rhel9\u0026tag=v4.19.0-202505210330.p0.g7dd843b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:6cd0df2aad3ab545d7a30d2a4de66cf9b7bd5a8ebbcc5a4754357a61c410453b_ppc64le",
"product": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:6cd0df2aad3ab545d7a30d2a4de66cf9b7bd5a8ebbcc5a4754357a61c410453b_ppc64le",
"product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:6cd0df2aad3ab545d7a30d2a4de66cf9b7bd5a8ebbcc5a4754357a61c410453b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:6cd0df2aad3ab545d7a30d2a4de66cf9b7bd5a8ebbcc5a4754357a61c410453b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.19.0-202505200051.p0.g567d474.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:cf782b0dca6947cf3e233226e70e672272d71e2544095c35d4c070fd9eaa629d_ppc64le",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:cf782b0dca6947cf3e233226e70e672272d71e2544095c35d4c070fd9eaa629d_ppc64le",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:cf782b0dca6947cf3e233226e70e672272d71e2544095c35d4c070fd9eaa629d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:cf782b0dca6947cf3e233226e70e672272d71e2544095c35d4c070fd9eaa629d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.19.0-202505210330.p0.g567d474.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:528a4c2bc79565d80c3edf638ba3f0b6e22dce57c6c3a01587e00aa0bc597308_ppc64le",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:528a4c2bc79565d80c3edf638ba3f0b6e22dce57c6c3a01587e00aa0bc597308_ppc64le",
"product_id": "openshift4/nmstate-console-plugin-rhel9@sha256:528a4c2bc79565d80c3edf638ba3f0b6e22dce57c6c3a01587e00aa0bc597308_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256:528a4c2bc79565d80c3edf638ba3f0b6e22dce57c6c3a01587e00aa0bc597308?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9\u0026tag=v4.19.0-202506020913.p0.g9fc626e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:41383d886e736d7491c7a1d6449dd72b683ccae29457e705c59a6590653f5256_ppc64le",
"product": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:41383d886e736d7491c7a1d6449dd72b683ccae29457e705c59a6590653f5256_ppc64le",
"product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:41383d886e736d7491c7a1d6449dd72b683ccae29457e705c59a6590653f5256_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:41383d886e736d7491c7a1d6449dd72b683ccae29457e705c59a6590653f5256?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.19.0-202505200051.p0.g41232c9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-rhel9-operator@sha256:52396641bc98267c3648d75248d317d7fbe5b019dd5762b3700fdc0cc5fae23d_ppc64le",
"product": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:52396641bc98267c3648d75248d317d7fbe5b019dd5762b3700fdc0cc5fae23d_ppc64le",
"product_id": "openshift4/ose-ansible-rhel9-operator@sha256:52396641bc98267c3648d75248d317d7fbe5b019dd5762b3700fdc0cc5fae23d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-rhel9-operator@sha256:52396641bc98267c3648d75248d317d7fbe5b019dd5762b3700fdc0cc5fae23d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gebcff4e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:6733179394a7415d4a5333da50b1b1ace45bcec77037a6d17398ee661f362452_ppc64le",
"product": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:6733179394a7415d4a5333da50b1b1ace45bcec77037a6d17398ee661f362452_ppc64le",
"product_id": "openshift4/ose-cluster-capacity-rhel9@sha256:6733179394a7415d4a5333da50b1b1ace45bcec77037a6d17398ee661f362452_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256:6733179394a7415d4a5333da50b1b1ace45bcec77037a6d17398ee661f362452?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity-rhel9\u0026tag=v4.19.0-202505200051.p0.ga995cc0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:57c48aa8f5f04224eea7d3887cd36f0208fa836154e8483afed8d8f19dac1203_ppc64le",
"product": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:57c48aa8f5f04224eea7d3887cd36f0208fa836154e8483afed8d8f19dac1203_ppc64le",
"product_id": "openshift4/ose-egress-dns-proxy-rhel9@sha256:57c48aa8f5f04224eea7d3887cd36f0208fa836154e8483afed8d8f19dac1203_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256:57c48aa8f5f04224eea7d3887cd36f0208fa836154e8483afed8d8f19dac1203?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router-rhel9@sha256:57ebb25db9887d27bd53190e56a52492fc8a6f52d831d088db40e52f72da3dc2_ppc64le",
"product": {
"name": "openshift4/ose-egress-router-rhel9@sha256:57ebb25db9887d27bd53190e56a52492fc8a6f52d831d088db40e52f72da3dc2_ppc64le",
"product_id": "openshift4/ose-egress-router-rhel9@sha256:57ebb25db9887d27bd53190e56a52492fc8a6f52d831d088db40e52f72da3dc2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router-rhel9@sha256:57ebb25db9887d27bd53190e56a52492fc8a6f52d831d088db40e52f72da3dc2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router-rhel9\u0026tag=v4.19.0-202505200051.p0.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-rhel9-operator@sha256:2106f330cdbc2705ecbb1545671244f70d66142888be89cf0bedd22b0985eb8d_ppc64le",
"product": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:2106f330cdbc2705ecbb1545671244f70d66142888be89cf0bedd22b0985eb8d_ppc64le",
"product_id": "openshift4/ose-helm-rhel9-operator@sha256:2106f330cdbc2705ecbb1545671244f70d66142888be89cf0bedd22b0985eb8d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256:2106f330cdbc2705ecbb1545671244f70d66142888be89cf0bedd22b0985eb8d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g625e499.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dd88a383b050d3cb6d8f2c342d707fc8a3dafa1a4214c0fb6b91d0f1783637d0_ppc64le",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dd88a383b050d3cb6d8f2c342d707fc8a3dafa1a4214c0fb6b91d0f1783637d0_ppc64le",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dd88a383b050d3cb6d8f2c342d707fc8a3dafa1a4214c0fb6b91d0f1783637d0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:dd88a383b050d3cb6d8f2c342d707fc8a3dafa1a4214c0fb6b91d0f1783637d0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.19.0-202505220713.p0.gb9191eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:c90e5793c6fce2888ff562db21053a96db922fa56988994b9d713fa3fcbb2174_ppc64le",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:c90e5793c6fce2888ff562db21053a96db922fa56988994b9d713fa3fcbb2174_ppc64le",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:c90e5793c6fce2888ff562db21053a96db922fa56988994b9d713fa3fcbb2174_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:c90e5793c6fce2888ff562db21053a96db922fa56988994b9d713fa3fcbb2174?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.19.0-202505200051.p0.ga50fbc1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a9afd015ea199c4a2a96395bbf42931fe10f7776bb467d1aaeb37ecdbd8faece_ppc64le",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a9afd015ea199c4a2a96395bbf42931fe10f7776bb467d1aaeb37ecdbd8faece_ppc64le",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a9afd015ea199c4a2a96395bbf42931fe10f7776bb467d1aaeb37ecdbd8faece_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:a9afd015ea199c4a2a96395bbf42931fe10f7776bb467d1aaeb37ecdbd8faece?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g860f16d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:d05099f4a49dac24ca16fb0fc6be0ddcd3383843a21fa9262ddf7595e0507cb7_ppc64le",
"product": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:d05099f4a49dac24ca16fb0fc6be0ddcd3383843a21fa9262ddf7595e0507cb7_ppc64le",
"product_id": "openshift4/ose-egress-http-proxy-rhel9@sha256:d05099f4a49dac24ca16fb0fc6be0ddcd3383843a21fa9262ddf7595e0507cb7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256:d05099f4a49dac24ca16fb0fc6be0ddcd3383843a21fa9262ddf7595e0507cb7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2e85c6a682e70d3e21fa798ae49cbe5c2d749a385a2370a49e061be01882edfc_ppc64le",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2e85c6a682e70d3e21fa798ae49cbe5c2d749a385a2370a49e061be01882edfc_ppc64le",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2e85c6a682e70d3e21fa798ae49cbe5c2d749a385a2370a49e061be01882edfc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9@sha256:2e85c6a682e70d3e21fa798ae49cbe5c2d749a385a2370a49e061be01882edfc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.ge28afe0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8e64635a725fdf77d3a75136befc41bfafb36832e7fbabfcebad2fd57a989b3b_ppc64le",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8e64635a725fdf77d3a75136befc41bfafb36832e7fbabfcebad2fd57a989b3b_ppc64le",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8e64635a725fdf77d3a75136befc41bfafb36832e7fbabfcebad2fd57a989b3b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8e64635a725fdf77d3a75136befc41bfafb36832e7fbabfcebad2fd57a989b3b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g396376a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:3e7e48936ed4a415aee2accfe11100a3eaf2d4d13147a940c5aa6900ad35803b_ppc64le",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:3e7e48936ed4a415aee2accfe11100a3eaf2d4d13147a940c5aa6900ad35803b_ppc64le",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:3e7e48936ed4a415aee2accfe11100a3eaf2d4d13147a940c5aa6900ad35803b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:3e7e48936ed4a415aee2accfe11100a3eaf2d4d13147a940c5aa6900ad35803b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.19.0-202506020913.p0.gb9191eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9@sha256:15093a9364f668496fcdb6ae38ee609bf03ff346d9036765584b191d4ad316a1_ppc64le",
"product": {
"name": "openshift4/ose-ptp-rhel9@sha256:15093a9364f668496fcdb6ae38ee609bf03ff346d9036765584b191d4ad316a1_ppc64le",
"product_id": "openshift4/ose-ptp-rhel9@sha256:15093a9364f668496fcdb6ae38ee609bf03ff346d9036765584b191d4ad316a1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256:15093a9364f668496fcdb6ae38ee609bf03ff346d9036765584b191d4ad316a1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.19.0-202505292015.p0.g51be981.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:72e24d84421d6ad118148cf734c1842bced5482ff9e1017f02f601c891858a30_ppc64le",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:72e24d84421d6ad118148cf734c1842bced5482ff9e1017f02f601c891858a30_ppc64le",
"product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:72e24d84421d6ad118148cf734c1842bced5482ff9e1017f02f601c891858a30_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:72e24d84421d6ad118148cf734c1842bced5482ff9e1017f02f601c891858a30?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.19.0-202505210330.p0.g567d474.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9@sha256:41e911c64bdb2de0a4286cbad5b7cfb8b7a30a01b22ce11667e1baedf7c7ee87_ppc64le",
"product": {
"name": "openshift4/metallb-rhel9@sha256:41e911c64bdb2de0a4286cbad5b7cfb8b7a30a01b22ce11667e1baedf7c7ee87_ppc64le",
"product_id": "openshift4/metallb-rhel9@sha256:41e911c64bdb2de0a4286cbad5b7cfb8b7a30a01b22ce11667e1baedf7c7ee87_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256:41e911c64bdb2de0a4286cbad5b7cfb8b7a30a01b22ce11667e1baedf7c7ee87?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.19.0-202505201515.p0.g1688249.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:d531b836aba5f8c27e38903014b5c8d4cf297c66aacf26b7055ae9b07d28c41e_ppc64le",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:d531b836aba5f8c27e38903014b5c8d4cf297c66aacf26b7055ae9b07d28c41e_ppc64le",
"product_id": "openshift4/metallb-rhel9-operator@sha256:d531b836aba5f8c27e38903014b5c8d4cf297c66aacf26b7055ae9b07d28c41e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:d531b836aba5f8c27e38903014b5c8d4cf297c66aacf26b7055ae9b07d28c41e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.19.0-202505201714.p0.gfa92126.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9-operator@sha256:82786699f2bc15827abc1b7a58e3f19c2fdbef7fe51ee262c90e1cfd03b18dee_ppc64le",
"product": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:82786699f2bc15827abc1b7a58e3f19c2fdbef7fe51ee262c90e1cfd03b18dee_ppc64le",
"product_id": "openshift4/ose-ptp-rhel9-operator@sha256:82786699f2bc15827abc1b7a58e3f19c2fdbef7fe51ee262c90e1cfd03b18dee_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:82786699f2bc15827abc1b7a58e3f19c2fdbef7fe51ee262c90e1cfd03b18dee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.19.0-202505292015.p0.g02d3371.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:608007dcd2d140e17b325f2ef37f82dda924b673a2dfe36da1b1a3c2bd2333a2_ppc64le",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:608007dcd2d140e17b325f2ef37f82dda924b673a2dfe36da1b1a3c2bd2333a2_ppc64le",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:608007dcd2d140e17b325f2ef37f82dda924b673a2dfe36da1b1a3c2bd2333a2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256:608007dcd2d140e17b325f2ef37f82dda924b673a2dfe36da1b1a3c2bd2333a2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.ga9af043.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:d97989152e2561df321ca112e7db9d5578b02e865864de2811023f928e7dae6a_ppc64le",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:d97989152e2561df321ca112e7db9d5578b02e865864de2811023f928e7dae6a_ppc64le",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:d97989152e2561df321ca112e7db9d5578b02e865864de2811023f928e7dae6a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256:d97989152e2561df321ca112e7db9d5578b02e865864de2811023f928e7dae6a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505210330.p0.gd830230.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6dd8637c87008164d803f5ea338df987270e562bcf1d1323790670d8541f2339_ppc64le",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6dd8637c87008164d803f5ea338df987270e562bcf1d1323790670d8541f2339_ppc64le",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6dd8637c87008164d803f5ea338df987270e562bcf1d1323790670d8541f2339_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256:6dd8637c87008164d803f5ea338df987270e562bcf1d1323790670d8541f2339?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9\u0026tag=v4.19.0-202505210330.p0.gd830230.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:7699cf19f83084c50bcd298bb61038584cc57c19eb0f26f06209908d2a24f68f_ppc64le",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:7699cf19f83084c50bcd298bb61038584cc57c19eb0f26f06209908d2a24f68f_ppc64le",
"product_id": "openshift4/ose-smb-csi-driver-rhel9@sha256:7699cf19f83084c50bcd298bb61038584cc57c19eb0f26f06209908d2a24f68f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256:7699cf19f83084c50bcd298bb61038584cc57c19eb0f26f06209908d2a24f68f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.gb851d93.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f975471afac44d13fb26c880f2db097e3f01817e33108517638ad83994ba840_ppc64le",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f975471afac44d13fb26c880f2db097e3f01817e33108517638ad83994ba840_ppc64le",
"product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f975471afac44d13fb26c880f2db097e3f01817e33108517638ad83994ba840_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:9f975471afac44d13fb26c880f2db097e3f01817e33108517638ad83994ba840?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505301615.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be5c2a5c75f4704b71e5a2aa1c8fa5ea83a7fdc92827b5f6276cbddec7dd4433_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be5c2a5c75f4704b71e5a2aa1c8fa5ea83a7fdc92827b5f6276cbddec7dd4433_ppc64le",
"product_id": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be5c2a5c75f4704b71e5a2aa1c8fa5ea83a7fdc92827b5f6276cbddec7dd4433_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-metrics-exporter-rhel9@sha256:be5c2a5c75f4704b71e5a2aa1c8fa5ea83a7fdc92827b5f6276cbddec7dd4433?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9\u0026tag=v4.19.0-202505200051.p0.g0f48a88.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:425228aba1bfb24c08a15dee0058cbe4849391e7f5e6bf28de4f8b05041b1a97_ppc64le",
"product": {
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:425228aba1bfb24c08a15dee0058cbe4849391e7f5e6bf28de4f8b05041b1a97_ppc64le",
"product_id": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:425228aba1bfb24c08a15dee0058cbe4849391e7f5e6bf28de4f8b05041b1a97_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-rdma-cni-rhel9@sha256:425228aba1bfb24c08a15dee0058cbe4849391e7f5e6bf28de4f8b05041b1a97?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.g31dc4a9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8c0ba9f7feaa73cb221aa47f42a93a0b05ac9787764e3305508986578a98380a_ppc64le",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8c0ba9f7feaa73cb221aa47f42a93a0b05ac9787764e3305508986578a98380a_ppc64le",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8c0ba9f7feaa73cb221aa47f42a93a0b05ac9787764e3305508986578a98380a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:8c0ba9f7feaa73cb221aa47f42a93a0b05ac9787764e3305508986578a98380a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.19.0-202505200051.p0.gf746d44.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c76b7337db78db5ad5d62ecb0c884ee4f1f717a00547c533b168c87bc88bc41b_ppc64le",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c76b7337db78db5ad5d62ecb0c884ee4f1f717a00547c533b168c87bc88bc41b_ppc64le",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c76b7337db78db5ad5d62ecb0c884ee4f1f717a00547c533b168c87bc88bc41b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c76b7337db78db5ad5d62ecb0c884ee4f1f717a00547c533b168c87bc88bc41b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g1d76c12.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9@sha256:1e0c946db58bd073a8c34ad24ef79bfb42673330da60f5691579d8834a160e47_ppc64le",
"product": {
"name": "openshift4/pf-status-relay-rhel9@sha256:1e0c946db58bd073a8c34ad24ef79bfb42673330da60f5691579d8834a160e47_ppc64le",
"product_id": "openshift4/pf-status-relay-rhel9@sha256:1e0c946db58bd073a8c34ad24ef79bfb42673330da60f5691579d8834a160e47_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9@sha256:1e0c946db58bd073a8c34ad24ef79bfb42673330da60f5691579d8834a160e47?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9\u0026tag=v4.19.0-202505200051.p0.g356d927.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:6cbebcf46a7e75d37d6bfbb29886ab12df3f8da97b8a673f9fd54d5b78a893a5_ppc64le",
"product": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:6cbebcf46a7e75d37d6bfbb29886ab12df3f8da97b8a673f9fd54d5b78a893a5_ppc64le",
"product_id": "openshift4/pf-status-relay-rhel9-operator@sha256:6cbebcf46a7e75d37d6bfbb29886ab12df3f8da97b8a673f9fd54d5b78a893a5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9-operator@sha256:6cbebcf46a7e75d37d6bfbb29886ab12df3f8da97b8a673f9fd54d5b78a893a5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g819a7b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ptp-must-gather-rhel9@sha256:88ce09aa2c27e2a2cb55aed9a2a17f75bce7529a132a068f88c6161ff78c12b2_ppc64le",
"product": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:88ce09aa2c27e2a2cb55aed9a2a17f75bce7529a132a068f88c6161ff78c12b2_ppc64le",
"product_id": "openshift4/ptp-must-gather-rhel9@sha256:88ce09aa2c27e2a2cb55aed9a2a17f75bce7529a132a068f88c6161ff78c12b2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel9@sha256:88ce09aa2c27e2a2cb55aed9a2a17f75bce7529a132a068f88c6161ff78c12b2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel9\u0026tag=v4.19.0-202505210330.p0.g02d3371.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-cni-rhel9@sha256:eac7db565dd1b41cdce079fbd3caee47f1bba76e5957bdc2f691dc0bb11d28fe_ppc64le",
"product": {
"name": "openshift4/sriov-cni-rhel9@sha256:eac7db565dd1b41cdce079fbd3caee47f1bba76e5957bdc2f691dc0bb11d28fe_ppc64le",
"product_id": "openshift4/sriov-cni-rhel9@sha256:eac7db565dd1b41cdce079fbd3caee47f1bba76e5957bdc2f691dc0bb11d28fe_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256:eac7db565dd1b41cdce079fbd3caee47f1bba76e5957bdc2f691dc0bb11d28fe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.g91f918a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f859e299d804f2871c118c8f0e1c2d8e1e8e0e4b8ce590abc2095eee4d7baaf3_ppc64le",
"product": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f859e299d804f2871c118c8f0e1c2d8e1e8e0e4b8ce590abc2095eee4d7baaf3_ppc64le",
"product_id": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f859e299d804f2871c118c8f0e1c2d8e1e8e0e4b8ce590abc2095eee4d7baaf3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256:f859e299d804f2871c118c8f0e1c2d8e1e8e0e4b8ce590abc2095eee4d7baaf3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.g03e0dfa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f2f4cc72c311dfa8088ed2a69f1b08bb530370fa64c233780b8d661c461e9e14_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f2f4cc72c311dfa8088ed2a69f1b08bb530370fa64c233780b8d661c461e9e14_ppc64le",
"product_id": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f2f4cc72c311dfa8088ed2a69f1b08bb530370fa64c233780b8d661c461e9e14_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256:f2f4cc72c311dfa8088ed2a69f1b08bb530370fa64c233780b8d661c461e9e14?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9\u0026tag=v4.19.0-202506041351.p0.gf66d332.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e8d47ad471b2a385c2fdae8b5d744821653fcf1ed8e5e15404db4de4dd199367_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e8d47ad471b2a385c2fdae8b5d744821653fcf1ed8e5e15404db4de4dd199367_ppc64le",
"product_id": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e8d47ad471b2a385c2fdae8b5d744821653fcf1ed8e5e15404db4de4dd199367_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256:e8d47ad471b2a385c2fdae8b5d744821653fcf1ed8e5e15404db4de4dd199367?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9\u0026tag=v4.19.0-202505200051.p0.g5c0996f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:1b063da2796e9f493d3d5afb907931a65de5caf13c6214660efef6338b24ec8c_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:1b063da2796e9f493d3d5afb907931a65de5caf13c6214660efef6338b24ec8c_ppc64le",
"product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:1b063da2796e9f493d3d5afb907931a65de5caf13c6214660efef6338b24ec8c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:1b063da2796e9f493d3d5afb907931a65de5caf13c6214660efef6338b24ec8c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.19.0-202506041351.p0.gf66d332.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:14b2935eb4a76db4de67cf146dddde877f05f647a85fbab703fde7adfc9f575f_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:14b2935eb4a76db4de67cf146dddde877f05f647a85fbab703fde7adfc9f575f_ppc64le",
"product_id": "openshift4/ose-sriov-network-webhook-rhel9@sha256:14b2935eb4a76db4de67cf146dddde877f05f647a85fbab703fde7adfc9f575f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256:14b2935eb4a76db4de67cf146dddde877f05f647a85fbab703fde7adfc9f575f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9\u0026tag=v4.19.0-202506041351.p0.gf66d332.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:75d6925a359006426656e75979b15eb8568b2c1ed4fcc7d7abc92ddf32b97a27_arm64",
"product": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:75d6925a359006426656e75979b15eb8568b2c1ed4fcc7d7abc92ddf32b97a27_arm64",
"product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:75d6925a359006426656e75979b15eb8568b2c1ed4fcc7d7abc92ddf32b97a27_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:75d6925a359006426656e75979b15eb8568b2c1ed4fcc7d7abc92ddf32b97a27?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.19.0-202505230012.p0.g67cda03.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:cb4045cc91021ce41b548d7bb49dabbc3356a2190662ed877550223d6f0c8fab_arm64",
"product": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:cb4045cc91021ce41b548d7bb49dabbc3356a2190662ed877550223d6f0c8fab_arm64",
"product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:cb4045cc91021ce41b548d7bb49dabbc3356a2190662ed877550223d6f0c8fab_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:cb4045cc91021ce41b548d7bb49dabbc3356a2190662ed877550223d6f0c8fab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.19.0-202506021915.p0.g54c0a77.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-cni-rhel9@sha256:c5e1b908ba135e3296737c9391692260107434b627dd168388edbf3339f7d99e_arm64",
"product": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:c5e1b908ba135e3296737c9391692260107434b627dd168388edbf3339f7d99e_arm64",
"product_id": "openshift4/ose-dpu-cni-rhel9@sha256:c5e1b908ba135e3296737c9391692260107434b627dd168388edbf3339f7d99e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-cni-rhel9@sha256:c5e1b908ba135e3296737c9391692260107434b627dd168388edbf3339f7d99e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.gd7bbf4c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:c241ae62aff6bef79a0bdceb01cbb887fc922d65f3da0e9e29297996a962733f_arm64",
"product": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:c241ae62aff6bef79a0bdceb01cbb887fc922d65f3da0e9e29297996a962733f_arm64",
"product_id": "openshift4/ose-dpu-daemon-rhel9@sha256:c241ae62aff6bef79a0bdceb01cbb887fc922d65f3da0e9e29297996a962733f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256:c241ae62aff6bef79a0bdceb01cbb887fc922d65f3da0e9e29297996a962733f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-daemon-rhel9\u0026tag=v4.19.0-202505200051.p0.gd7bbf4c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67347d63b6883c8df2ca36bfb4fc0e105c1977c984259aa07f2c58677a0cf431_arm64",
"product": {
"name": "openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67347d63b6883c8df2ca36bfb4fc0e105c1977c984259aa07f2c58677a0cf431_arm64",
"product_id": "openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67347d63b6883c8df2ca36bfb4fc0e105c1977c984259aa07f2c58677a0cf431_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67347d63b6883c8df2ca36bfb4fc0e105c1977c984259aa07f2c58677a0cf431?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9\u0026tag=v4.19.0-202505200051.p0.gd7bbf4c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:88269778b5e5faa18f5c00a4641b1fd6f05d345307a0ea4d191b2136de53171b_arm64",
"product": {
"name": "openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:88269778b5e5faa18f5c00a4641b1fd6f05d345307a0ea4d191b2136de53171b_arm64",
"product_id": "openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:88269778b5e5faa18f5c00a4641b1fd6f05d345307a0ea4d191b2136de53171b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-intel-ipu-vsp-rhel9@sha256:88269778b5e5faa18f5c00a4641b1fd6f05d345307a0ea4d191b2136de53171b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9\u0026tag=v4.19.0-202506020743.p0.gd7bbf4c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-rhel9-operator@sha256:ee973481f67d9d3d9ed6842675226700edbabe7c6e67a62e174b83b3a063b834_arm64",
"product": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:ee973481f67d9d3d9ed6842675226700edbabe7c6e67a62e174b83b3a063b834_arm64",
"product_id": "openshift4/ose-dpu-rhel9-operator@sha256:ee973481f67d9d3d9ed6842675226700edbabe7c6e67a62e174b83b3a063b834_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-rhel9-operator@sha256:ee973481f67d9d3d9ed6842675226700edbabe7c6e67a62e174b83b3a063b834?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-rhel9-operator\u0026tag=v4.19.0-202506020743.p0.gd7bbf4c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:7fa02d1214fa01b58b7352452cf2bd40b5bf38b38ee48c5f8be9a657721fc8a5_arm64",
"product": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:7fa02d1214fa01b58b7352452cf2bd40b5bf38b38ee48c5f8be9a657721fc8a5_arm64",
"product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:7fa02d1214fa01b58b7352452cf2bd40b5bf38b38ee48c5f8be9a657721fc8a5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:7fa02d1214fa01b58b7352452cf2bd40b5bf38b38ee48c5f8be9a657721fc8a5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.gaf7ed27.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:c7044f76f43378b67a8cfebfce63db8eb108143bf5bf416c702f834178af7792_arm64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:c7044f76f43378b67a8cfebfce63db8eb108143bf5bf416c702f834178af7792_arm64",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:c7044f76f43378b67a8cfebfce63db8eb108143bf5bf416c702f834178af7792_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:c7044f76f43378b67a8cfebfce63db8eb108143bf5bf416c702f834178af7792?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.19.0-202505200051.p0.g8617ce7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:8f0257585bf2386ca3a37794462f27086f362d6b7024e8a76b4904b804186720_arm64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:8f0257585bf2386ca3a37794462f27086f362d6b7024e8a76b4904b804186720_arm64",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:8f0257585bf2386ca3a37794462f27086f362d6b7024e8a76b4904b804186720_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:8f0257585bf2386ca3a37794462f27086f362d6b7024e8a76b4904b804186720?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g8617ce7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:47b63d824c8e7aac9b530f6d9b136f9f2320ac6e32d97ee132d7ac5b168c1b41_arm64",
"product": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:47b63d824c8e7aac9b530f6d9b136f9f2320ac6e32d97ee132d7ac5b168c1b41_arm64",
"product_id": "openshift4/kube-compare-artifacts-rhel9@sha256:47b63d824c8e7aac9b530f6d9b136f9f2320ac6e32d97ee132d7ac5b168c1b41_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-compare-artifacts-rhel9@sha256:47b63d824c8e7aac9b530f6d9b136f9f2320ac6e32d97ee132d7ac5b168c1b41?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kube-compare-artifacts-rhel9\u0026tag=v4.19.0-202505210330.p0.g7dd843b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:235fc4abaf942193fb6bc9e9eb1d20a3003198d7072baf26bd17d657838444c6_arm64",
"product": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:235fc4abaf942193fb6bc9e9eb1d20a3003198d7072baf26bd17d657838444c6_arm64",
"product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:235fc4abaf942193fb6bc9e9eb1d20a3003198d7072baf26bd17d657838444c6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:235fc4abaf942193fb6bc9e9eb1d20a3003198d7072baf26bd17d657838444c6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.19.0-202505200051.p0.g567d474.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:ea89fc034708c3e61a1b76e76da005b1a0b6da06ceb202f222bf573ee9f498c1_arm64",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:ea89fc034708c3e61a1b76e76da005b1a0b6da06ceb202f222bf573ee9f498c1_arm64",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:ea89fc034708c3e61a1b76e76da005b1a0b6da06ceb202f222bf573ee9f498c1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:ea89fc034708c3e61a1b76e76da005b1a0b6da06ceb202f222bf573ee9f498c1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.19.0-202505210330.p0.g567d474.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:568b662bb3259e03c05e6647c06571e68fe2d5a609f8d8e6d519893b07de0469_arm64",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:568b662bb3259e03c05e6647c06571e68fe2d5a609f8d8e6d519893b07de0469_arm64",
"product_id": "openshift4/nmstate-console-plugin-rhel9@sha256:568b662bb3259e03c05e6647c06571e68fe2d5a609f8d8e6d519893b07de0469_arm64",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256:568b662bb3259e03c05e6647c06571e68fe2d5a609f8d8e6d519893b07de0469?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9\u0026tag=v4.19.0-202506020913.p0.g9fc626e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:c6c986a325cff6e4c768aa774442a6958dec43624a4c5279b787a91731748476_arm64",
"product": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:c6c986a325cff6e4c768aa774442a6958dec43624a4c5279b787a91731748476_arm64",
"product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:c6c986a325cff6e4c768aa774442a6958dec43624a4c5279b787a91731748476_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:c6c986a325cff6e4c768aa774442a6958dec43624a4c5279b787a91731748476?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.19.0-202505200051.p0.g41232c9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-rhel9-operator@sha256:8642effee8e9c033b956ad216a9a26f99e926078a5922312ab44458cad2a93f0_arm64",
"product": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:8642effee8e9c033b956ad216a9a26f99e926078a5922312ab44458cad2a93f0_arm64",
"product_id": "openshift4/ose-ansible-rhel9-operator@sha256:8642effee8e9c033b956ad216a9a26f99e926078a5922312ab44458cad2a93f0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-rhel9-operator@sha256:8642effee8e9c033b956ad216a9a26f99e926078a5922312ab44458cad2a93f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gebcff4e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:87d583ba18ee9069a399d45c7993c86f45a642d0c52d8da5aeb1e2ac1b7b58fc_arm64",
"product": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:87d583ba18ee9069a399d45c7993c86f45a642d0c52d8da5aeb1e2ac1b7b58fc_arm64",
"product_id": "openshift4/ose-cluster-capacity-rhel9@sha256:87d583ba18ee9069a399d45c7993c86f45a642d0c52d8da5aeb1e2ac1b7b58fc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256:87d583ba18ee9069a399d45c7993c86f45a642d0c52d8da5aeb1e2ac1b7b58fc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity-rhel9\u0026tag=v4.19.0-202505200051.p0.ga995cc0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:28ccdaa163b27349f016e9fdd59b484c1700a0cc58cbe6b7b48220d0b2780680_arm64",
"product": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:28ccdaa163b27349f016e9fdd59b484c1700a0cc58cbe6b7b48220d0b2780680_arm64",
"product_id": "openshift4/ose-egress-dns-proxy-rhel9@sha256:28ccdaa163b27349f016e9fdd59b484c1700a0cc58cbe6b7b48220d0b2780680_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256:28ccdaa163b27349f016e9fdd59b484c1700a0cc58cbe6b7b48220d0b2780680?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router-rhel9@sha256:1e2e9cfc5eefd299873911ceff3ba785d2a3b6c601a90b859f6768a881478377_arm64",
"product": {
"name": "openshift4/ose-egress-router-rhel9@sha256:1e2e9cfc5eefd299873911ceff3ba785d2a3b6c601a90b859f6768a881478377_arm64",
"product_id": "openshift4/ose-egress-router-rhel9@sha256:1e2e9cfc5eefd299873911ceff3ba785d2a3b6c601a90b859f6768a881478377_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router-rhel9@sha256:1e2e9cfc5eefd299873911ceff3ba785d2a3b6c601a90b859f6768a881478377?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router-rhel9\u0026tag=v4.19.0-202505200051.p0.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-rhel9-operator@sha256:5c74618434937b49c8724c0cd37782bf8f4b57a3e2d672379f92aebebe497e5d_arm64",
"product": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:5c74618434937b49c8724c0cd37782bf8f4b57a3e2d672379f92aebebe497e5d_arm64",
"product_id": "openshift4/ose-helm-rhel9-operator@sha256:5c74618434937b49c8724c0cd37782bf8f4b57a3e2d672379f92aebebe497e5d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256:5c74618434937b49c8724c0cd37782bf8f4b57a3e2d672379f92aebebe497e5d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g625e499.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5c078b531d1439308ff4d0b6d30efe24e77f06feff4655e659c69f54209f7cef_arm64",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5c078b531d1439308ff4d0b6d30efe24e77f06feff4655e659c69f54209f7cef_arm64",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5c078b531d1439308ff4d0b6d30efe24e77f06feff4655e659c69f54209f7cef_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:5c078b531d1439308ff4d0b6d30efe24e77f06feff4655e659c69f54209f7cef?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.19.0-202505220713.p0.gb9191eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:011392e7d4bc967ff919e15b51668c4a55c61fea8aa7ae07ead7fc12d93c907c_arm64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:011392e7d4bc967ff919e15b51668c4a55c61fea8aa7ae07ead7fc12d93c907c_arm64",
"product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:011392e7d4bc967ff919e15b51668c4a55c61fea8aa7ae07ead7fc12d93c907c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel9@sha256:011392e7d4bc967ff919e15b51668c4a55c61fea8aa7ae07ead7fc12d93c907c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9\u0026tag=v4.19.0-202505200051.p0.gbe83b82.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3a72ecf581fddf0bff591efb2b461c7c66d5f94adeb00c2d020ce4612faeb8f2_arm64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3a72ecf581fddf0bff591efb2b461c7c66d5f94adeb00c2d020ce4612faeb8f2_arm64",
"product_id": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3a72ecf581fddf0bff591efb2b461c7c66d5f94adeb00c2d020ce4612faeb8f2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-rhel9-operator@sha256:3a72ecf581fddf0bff591efb2b461c7c66d5f94adeb00c2d020ce4612faeb8f2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator\u0026tag=v4.19.0-202506020913.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:d1712d8a173e3c978447c7fe70b9064f8701a86fa8cf4721df99519eae4e174f_arm64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:d1712d8a173e3c978447c7fe70b9064f8701a86fa8cf4721df99519eae4e174f_arm64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:d1712d8a173e3c978447c7fe70b9064f8701a86fa8cf4721df99519eae4e174f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:d1712d8a173e3c978447c7fe70b9064f8701a86fa8cf4721df99519eae4e174f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.19.0-202505200051.p0.ga50fbc1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3a2e3863b83128e095d8f8706017f5ceb04cdfef048bfbcca6e816942981938f_arm64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3a2e3863b83128e095d8f8706017f5ceb04cdfef048bfbcca6e816942981938f_arm64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3a2e3863b83128e095d8f8706017f5ceb04cdfef048bfbcca6e816942981938f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:3a2e3863b83128e095d8f8706017f5ceb04cdfef048bfbcca6e816942981938f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g860f16d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:a04b66560520a0e2cb45509e6bc7621d776b48697f407f4324616101d3d38c9e_arm64",
"product": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:a04b66560520a0e2cb45509e6bc7621d776b48697f407f4324616101d3d38c9e_arm64",
"product_id": "openshift4/ose-egress-http-proxy-rhel9@sha256:a04b66560520a0e2cb45509e6bc7621d776b48697f407f4324616101d3d38c9e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256:a04b66560520a0e2cb45509e6bc7621d776b48697f407f4324616101d3d38c9e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:27b29ce6c76310f20750eda922fdda943f08e5539714e457b2d5bde478a67a18_arm64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:27b29ce6c76310f20750eda922fdda943f08e5539714e457b2d5bde478a67a18_arm64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:27b29ce6c76310f20750eda922fdda943f08e5539714e457b2d5bde478a67a18_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9@sha256:27b29ce6c76310f20750eda922fdda943f08e5539714e457b2d5bde478a67a18?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.ge28afe0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9d61f33edb31734b113ef438a719b17c227d1dcf7dd0145afe54bc5eb0573413_arm64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9d61f33edb31734b113ef438a719b17c227d1dcf7dd0145afe54bc5eb0573413_arm64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9d61f33edb31734b113ef438a719b17c227d1dcf7dd0145afe54bc5eb0573413_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9d61f33edb31734b113ef438a719b17c227d1dcf7dd0145afe54bc5eb0573413?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g396376a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:09430475a49074e99380cb3160faacac3e8fe6c13104b2429a313fbdaae1a36c_arm64",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:09430475a49074e99380cb3160faacac3e8fe6c13104b2429a313fbdaae1a36c_arm64",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:09430475a49074e99380cb3160faacac3e8fe6c13104b2429a313fbdaae1a36c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:09430475a49074e99380cb3160faacac3e8fe6c13104b2429a313fbdaae1a36c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.19.0-202506020913.p0.gb9191eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9@sha256:9ed6783adb29bd37001c2f08ebad91016c23bfa273054757cd1942ce4a0b7814_arm64",
"product": {
"name": "openshift4/ose-ptp-rhel9@sha256:9ed6783adb29bd37001c2f08ebad91016c23bfa273054757cd1942ce4a0b7814_arm64",
"product_id": "openshift4/ose-ptp-rhel9@sha256:9ed6783adb29bd37001c2f08ebad91016c23bfa273054757cd1942ce4a0b7814_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256:9ed6783adb29bd37001c2f08ebad91016c23bfa273054757cd1942ce4a0b7814?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.19.0-202505292015.p0.g51be981.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:f56a0a2bc163d6d7677671bdd633f88757232ab23f0db92d4ebd3d0c6e4b4195_arm64",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:f56a0a2bc163d6d7677671bdd633f88757232ab23f0db92d4ebd3d0c6e4b4195_arm64",
"product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:f56a0a2bc163d6d7677671bdd633f88757232ab23f0db92d4ebd3d0c6e4b4195_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:f56a0a2bc163d6d7677671bdd633f88757232ab23f0db92d4ebd3d0c6e4b4195?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.19.0-202505210330.p0.g567d474.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9@sha256:5cbf5f28991e9ff0ad454d75bcf3abd303c8316f688763a0103983dfa2adcb76_arm64",
"product": {
"name": "openshift4/metallb-rhel9@sha256:5cbf5f28991e9ff0ad454d75bcf3abd303c8316f688763a0103983dfa2adcb76_arm64",
"product_id": "openshift4/metallb-rhel9@sha256:5cbf5f28991e9ff0ad454d75bcf3abd303c8316f688763a0103983dfa2adcb76_arm64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256:5cbf5f28991e9ff0ad454d75bcf3abd303c8316f688763a0103983dfa2adcb76?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.19.0-202505201515.p0.g1688249.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:a7ea96caac70ac4f5794f80633bc460c01f05f6987db6c7874d4af1fa5a8b5ee_arm64",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:a7ea96caac70ac4f5794f80633bc460c01f05f6987db6c7874d4af1fa5a8b5ee_arm64",
"product_id": "openshift4/metallb-rhel9-operator@sha256:a7ea96caac70ac4f5794f80633bc460c01f05f6987db6c7874d4af1fa5a8b5ee_arm64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:a7ea96caac70ac4f5794f80633bc460c01f05f6987db6c7874d4af1fa5a8b5ee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.19.0-202505201714.p0.gfa92126.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9-operator@sha256:12fab5761dddd94e595de732c684c408059c99d197b09732043a113d91c0f6b2_arm64",
"product": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:12fab5761dddd94e595de732c684c408059c99d197b09732043a113d91c0f6b2_arm64",
"product_id": "openshift4/ose-ptp-rhel9-operator@sha256:12fab5761dddd94e595de732c684c408059c99d197b09732043a113d91c0f6b2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:12fab5761dddd94e595de732c684c408059c99d197b09732043a113d91c0f6b2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.19.0-202505292015.p0.g02d3371.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ad223e85f878ff8c84d99d99ddc9261b3602bcc67d794e08b9f85c77a306278_arm64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ad223e85f878ff8c84d99d99ddc9261b3602bcc67d794e08b9f85c77a306278_arm64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ad223e85f878ff8c84d99d99ddc9261b3602bcc67d794e08b9f85c77a306278_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256:3ad223e85f878ff8c84d99d99ddc9261b3602bcc67d794e08b9f85c77a306278?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.ga9af043.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:eca8464f39a05b5916d249c3e69c556dcbc83e10232739a9a13adc6043d06e30_arm64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:eca8464f39a05b5916d249c3e69c556dcbc83e10232739a9a13adc6043d06e30_arm64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:eca8464f39a05b5916d249c3e69c556dcbc83e10232739a9a13adc6043d06e30_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256:eca8464f39a05b5916d249c3e69c556dcbc83e10232739a9a13adc6043d06e30?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505210330.p0.gd830230.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6972914274d6e8d09e0254f637f418c9aa6553e02a1df988517c1c3e0f6a6bd2_arm64",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6972914274d6e8d09e0254f637f418c9aa6553e02a1df988517c1c3e0f6a6bd2_arm64",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6972914274d6e8d09e0254f637f418c9aa6553e02a1df988517c1c3e0f6a6bd2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256:6972914274d6e8d09e0254f637f418c9aa6553e02a1df988517c1c3e0f6a6bd2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9\u0026tag=v4.19.0-202505210330.p0.gd830230.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:9de1ff26081efcaaf8bd942bfad4b25b43e7401200962e87b16b35eccb618e42_arm64",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:9de1ff26081efcaaf8bd942bfad4b25b43e7401200962e87b16b35eccb618e42_arm64",
"product_id": "openshift4/ose-smb-csi-driver-rhel9@sha256:9de1ff26081efcaaf8bd942bfad4b25b43e7401200962e87b16b35eccb618e42_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256:9de1ff26081efcaaf8bd942bfad4b25b43e7401200962e87b16b35eccb618e42?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.gb851d93.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4b1e1b1b6c963040b49728d7998fda27023dca3ae47b769e599e5bc7e252d99a_arm64",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4b1e1b1b6c963040b49728d7998fda27023dca3ae47b769e599e5bc7e252d99a_arm64",
"product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4b1e1b1b6c963040b49728d7998fda27023dca3ae47b769e599e5bc7e252d99a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:4b1e1b1b6c963040b49728d7998fda27023dca3ae47b769e599e5bc7e252d99a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505301615.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dd41649629ae528ba5e465e3c687931f09d85ca35bb7e9c8af50c1e8213b6e42_arm64",
"product": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dd41649629ae528ba5e465e3c687931f09d85ca35bb7e9c8af50c1e8213b6e42_arm64",
"product_id": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dd41649629ae528ba5e465e3c687931f09d85ca35bb7e9c8af50c1e8213b6e42_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-metrics-exporter-rhel9@sha256:dd41649629ae528ba5e465e3c687931f09d85ca35bb7e9c8af50c1e8213b6e42?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9\u0026tag=v4.19.0-202505200051.p0.g0f48a88.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:a87437badb2b6868d01df6fe4feee3d13a55d388f3fb68ea81f60d5db53ae285_arm64",
"product": {
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:a87437badb2b6868d01df6fe4feee3d13a55d388f3fb68ea81f60d5db53ae285_arm64",
"product_id": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:a87437badb2b6868d01df6fe4feee3d13a55d388f3fb68ea81f60d5db53ae285_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-rdma-cni-rhel9@sha256:a87437badb2b6868d01df6fe4feee3d13a55d388f3fb68ea81f60d5db53ae285?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.g31dc4a9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a6161e4e31c670e7c1c78187649f03fe93d1cd5dd4d8d3f3016f3b975305d8ee_arm64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a6161e4e31c670e7c1c78187649f03fe93d1cd5dd4d8d3f3016f3b975305d8ee_arm64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a6161e4e31c670e7c1c78187649f03fe93d1cd5dd4d8d3f3016f3b975305d8ee_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:a6161e4e31c670e7c1c78187649f03fe93d1cd5dd4d8d3f3016f3b975305d8ee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.19.0-202505200051.p0.gf746d44.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cf61a20a71cfe23968d460b10267b35148555a1e424194e0bfbcd4f2bc55518c_arm64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cf61a20a71cfe23968d460b10267b35148555a1e424194e0bfbcd4f2bc55518c_arm64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cf61a20a71cfe23968d460b10267b35148555a1e424194e0bfbcd4f2bc55518c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cf61a20a71cfe23968d460b10267b35148555a1e424194e0bfbcd4f2bc55518c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g1d76c12.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9@sha256:eb90c9a4757217498105c4da21f2f0fd535dbe3a9b8d63f1f30c670cdf297e3a_arm64",
"product": {
"name": "openshift4/pf-status-relay-rhel9@sha256:eb90c9a4757217498105c4da21f2f0fd535dbe3a9b8d63f1f30c670cdf297e3a_arm64",
"product_id": "openshift4/pf-status-relay-rhel9@sha256:eb90c9a4757217498105c4da21f2f0fd535dbe3a9b8d63f1f30c670cdf297e3a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9@sha256:eb90c9a4757217498105c4da21f2f0fd535dbe3a9b8d63f1f30c670cdf297e3a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9\u0026tag=v4.19.0-202505200051.p0.g356d927.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:fe105b7acba6b8d4eb9975362b2d3b80dbcbb0f2b5ed0e89f4cd55762d558d32_arm64",
"product": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:fe105b7acba6b8d4eb9975362b2d3b80dbcbb0f2b5ed0e89f4cd55762d558d32_arm64",
"product_id": "openshift4/pf-status-relay-rhel9-operator@sha256:fe105b7acba6b8d4eb9975362b2d3b80dbcbb0f2b5ed0e89f4cd55762d558d32_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9-operator@sha256:fe105b7acba6b8d4eb9975362b2d3b80dbcbb0f2b5ed0e89f4cd55762d558d32?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g819a7b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ptp-must-gather-rhel9@sha256:53de76d6de3b4954c0cd686c9a18f4de574ec98a3524572606a0ee756f2716d7_arm64",
"product": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:53de76d6de3b4954c0cd686c9a18f4de574ec98a3524572606a0ee756f2716d7_arm64",
"product_id": "openshift4/ptp-must-gather-rhel9@sha256:53de76d6de3b4954c0cd686c9a18f4de574ec98a3524572606a0ee756f2716d7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel9@sha256:53de76d6de3b4954c0cd686c9a18f4de574ec98a3524572606a0ee756f2716d7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel9\u0026tag=v4.19.0-202505210330.p0.g02d3371.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-cni-rhel9@sha256:7150ef91e18ddecd1e0ba6abbd4c41b21612ff9a31e9081ba29207727d587ba3_arm64",
"product": {
"name": "openshift4/sriov-cni-rhel9@sha256:7150ef91e18ddecd1e0ba6abbd4c41b21612ff9a31e9081ba29207727d587ba3_arm64",
"product_id": "openshift4/sriov-cni-rhel9@sha256:7150ef91e18ddecd1e0ba6abbd4c41b21612ff9a31e9081ba29207727d587ba3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256:7150ef91e18ddecd1e0ba6abbd4c41b21612ff9a31e9081ba29207727d587ba3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.g91f918a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a79873c7f080cbc572386c021d529fe5bd7d13fbb963cd8b6f2fba67cc2cc02d_arm64",
"product": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a79873c7f080cbc572386c021d529fe5bd7d13fbb963cd8b6f2fba67cc2cc02d_arm64",
"product_id": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a79873c7f080cbc572386c021d529fe5bd7d13fbb963cd8b6f2fba67cc2cc02d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256:a79873c7f080cbc572386c021d529fe5bd7d13fbb963cd8b6f2fba67cc2cc02d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.g03e0dfa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:42553efc3a2c012acb4a379e38b0500984a4471f24ed5cefc07cc02dc694edc4_arm64",
"product": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:42553efc3a2c012acb4a379e38b0500984a4471f24ed5cefc07cc02dc694edc4_arm64",
"product_id": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:42553efc3a2c012acb4a379e38b0500984a4471f24ed5cefc07cc02dc694edc4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256:42553efc3a2c012acb4a379e38b0500984a4471f24ed5cefc07cc02dc694edc4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9\u0026tag=v4.19.0-202506041351.p0.gf66d332.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52b8a955b95941729fd0d641cb857366c2039aa2d07b50ecc7c93f63be080430_arm64",
"product": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52b8a955b95941729fd0d641cb857366c2039aa2d07b50ecc7c93f63be080430_arm64",
"product_id": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52b8a955b95941729fd0d641cb857366c2039aa2d07b50ecc7c93f63be080430_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256:52b8a955b95941729fd0d641cb857366c2039aa2d07b50ecc7c93f63be080430?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9\u0026tag=v4.19.0-202505200051.p0.g5c0996f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:259d83f38fb670f79176326d7e21dc78faa2d8942e9122b2e158456fdd84e7e8_arm64",
"product": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:259d83f38fb670f79176326d7e21dc78faa2d8942e9122b2e158456fdd84e7e8_arm64",
"product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:259d83f38fb670f79176326d7e21dc78faa2d8942e9122b2e158456fdd84e7e8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:259d83f38fb670f79176326d7e21dc78faa2d8942e9122b2e158456fdd84e7e8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.19.0-202506041351.p0.gf66d332.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:45751163a81a4d5e5d1cad34cabe36cbeecd5818909f7aea1f25a7157d36c26b_arm64",
"product": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:45751163a81a4d5e5d1cad34cabe36cbeecd5818909f7aea1f25a7157d36c26b_arm64",
"product_id": "openshift4/ose-sriov-network-webhook-rhel9@sha256:45751163a81a4d5e5d1cad34cabe36cbeecd5818909f7aea1f25a7157d36c26b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256:45751163a81a4d5e5d1cad34cabe36cbeecd5818909f7aea1f25a7157d36c26b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9\u0026tag=v4.19.0-202506041351.p0.gf66d332.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:a167959c5cff170652b08b1ed0c098efe28ab6a7e2b028693afef3ca47ad3a57_amd64",
"product": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:a167959c5cff170652b08b1ed0c098efe28ab6a7e2b028693afef3ca47ad3a57_amd64",
"product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:a167959c5cff170652b08b1ed0c098efe28ab6a7e2b028693afef3ca47ad3a57_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:a167959c5cff170652b08b1ed0c098efe28ab6a7e2b028693afef3ca47ad3a57?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.19.0-202505230012.p0.g67cda03.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:b2e2d9375f7b17ca2d7c9841d5131cd3ef7cdc7ac64b80e97a9ed7c44c75fd3e_amd64",
"product": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:b2e2d9375f7b17ca2d7c9841d5131cd3ef7cdc7ac64b80e97a9ed7c44c75fd3e_amd64",
"product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:b2e2d9375f7b17ca2d7c9841d5131cd3ef7cdc7ac64b80e97a9ed7c44c75fd3e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:b2e2d9375f7b17ca2d7c9841d5131cd3ef7cdc7ac64b80e97a9ed7c44c75fd3e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.19.0-202506021915.p0.g54c0a77.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-cni-rhel9@sha256:8d147450f09c46b3fc753bb54ddea4bece94109ac0af478edea9a5371214e63e_amd64",
"product": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:8d147450f09c46b3fc753bb54ddea4bece94109ac0af478edea9a5371214e63e_amd64",
"product_id": "openshift4/ose-dpu-cni-rhel9@sha256:8d147450f09c46b3fc753bb54ddea4bece94109ac0af478edea9a5371214e63e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-cni-rhel9@sha256:8d147450f09c46b3fc753bb54ddea4bece94109ac0af478edea9a5371214e63e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.gd7bbf4c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:30f08725fdaf0dcdc50c2b865771de4aca5240eb146643d3747d36acb56b2379_amd64",
"product": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:30f08725fdaf0dcdc50c2b865771de4aca5240eb146643d3747d36acb56b2379_amd64",
"product_id": "openshift4/ose-dpu-daemon-rhel9@sha256:30f08725fdaf0dcdc50c2b865771de4aca5240eb146643d3747d36acb56b2379_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256:30f08725fdaf0dcdc50c2b865771de4aca5240eb146643d3747d36acb56b2379?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-daemon-rhel9\u0026tag=v4.19.0-202505200051.p0.gd7bbf4c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:dff4424dc2e1643e2f7c3a62eedd43587baa097752fbe1d41fea663564611e75_amd64",
"product": {
"name": "openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:dff4424dc2e1643e2f7c3a62eedd43587baa097752fbe1d41fea663564611e75_amd64",
"product_id": "openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:dff4424dc2e1643e2f7c3a62eedd43587baa097752fbe1d41fea663564611e75_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:dff4424dc2e1643e2f7c3a62eedd43587baa097752fbe1d41fea663564611e75?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9\u0026tag=v4.19.0-202505200051.p0.gd7bbf4c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:274899778a50979a40d3b9fececa2f8952134fb206e4f9c6f1865538c5d90b52_amd64",
"product": {
"name": "openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:274899778a50979a40d3b9fececa2f8952134fb206e4f9c6f1865538c5d90b52_amd64",
"product_id": "openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:274899778a50979a40d3b9fececa2f8952134fb206e4f9c6f1865538c5d90b52_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-intel-ipu-vsp-rhel9@sha256:274899778a50979a40d3b9fececa2f8952134fb206e4f9c6f1865538c5d90b52?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9\u0026tag=v4.19.0-202506020743.p0.gd7bbf4c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-rhel9-operator@sha256:79c909dbf205ab55bea40776958a524b5b495e169b6a13a321ca2921bcedf6a3_amd64",
"product": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:79c909dbf205ab55bea40776958a524b5b495e169b6a13a321ca2921bcedf6a3_amd64",
"product_id": "openshift4/ose-dpu-rhel9-operator@sha256:79c909dbf205ab55bea40776958a524b5b495e169b6a13a321ca2921bcedf6a3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-rhel9-operator@sha256:79c909dbf205ab55bea40776958a524b5b495e169b6a13a321ca2921bcedf6a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-rhel9-operator\u0026tag=v4.19.0-202506020743.p0.gd7bbf4c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5f278afe7ed08a14c9ebb9655432f26b10492a316be6f3e1bbf4b8d05ad560aa_amd64",
"product": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5f278afe7ed08a14c9ebb9655432f26b10492a316be6f3e1bbf4b8d05ad560aa_amd64",
"product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5f278afe7ed08a14c9ebb9655432f26b10492a316be6f3e1bbf4b8d05ad560aa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:5f278afe7ed08a14c9ebb9655432f26b10492a316be6f3e1bbf4b8d05ad560aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.gaf7ed27.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:d5be785fac0b6e7fdec47a7a57c62d9cef93f217e1e606472921dca5c282d444_amd64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:d5be785fac0b6e7fdec47a7a57c62d9cef93f217e1e606472921dca5c282d444_amd64",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:d5be785fac0b6e7fdec47a7a57c62d9cef93f217e1e606472921dca5c282d444_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:d5be785fac0b6e7fdec47a7a57c62d9cef93f217e1e606472921dca5c282d444?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.19.0-202505200051.p0.g8617ce7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:b807591d49bb7dd0e2d73115de6305be055f31fc12cd659b96d946d8db3762a8_amd64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:b807591d49bb7dd0e2d73115de6305be055f31fc12cd659b96d946d8db3762a8_amd64",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:b807591d49bb7dd0e2d73115de6305be055f31fc12cd659b96d946d8db3762a8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:b807591d49bb7dd0e2d73115de6305be055f31fc12cd659b96d946d8db3762a8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g8617ce7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:47fca6cfbddec700322639495f3ce211f59e193bce229012054d618e8873bc61_amd64",
"product": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:47fca6cfbddec700322639495f3ce211f59e193bce229012054d618e8873bc61_amd64",
"product_id": "openshift4/kube-compare-artifacts-rhel9@sha256:47fca6cfbddec700322639495f3ce211f59e193bce229012054d618e8873bc61_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-compare-artifacts-rhel9@sha256:47fca6cfbddec700322639495f3ce211f59e193bce229012054d618e8873bc61?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kube-compare-artifacts-rhel9\u0026tag=v4.19.0-202505210330.p0.g7dd843b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:33889373adf41f5eccf19c102374231125954d807d6f82d6be2653460f1cb5cd_amd64",
"product": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:33889373adf41f5eccf19c102374231125954d807d6f82d6be2653460f1cb5cd_amd64",
"product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:33889373adf41f5eccf19c102374231125954d807d6f82d6be2653460f1cb5cd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:33889373adf41f5eccf19c102374231125954d807d6f82d6be2653460f1cb5cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.19.0-202505200051.p0.g567d474.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:c645d870e2fe255dcdcc034e96e123046101e4e12101170dcf8f30719ac1b976_amd64",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:c645d870e2fe255dcdcc034e96e123046101e4e12101170dcf8f30719ac1b976_amd64",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:c645d870e2fe255dcdcc034e96e123046101e4e12101170dcf8f30719ac1b976_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:c645d870e2fe255dcdcc034e96e123046101e4e12101170dcf8f30719ac1b976?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.19.0-202505210330.p0.g567d474.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:f5ee52849b2b32a4bdf397cecb168d277474e0c0377d9050e5912f44bda58566_amd64",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:f5ee52849b2b32a4bdf397cecb168d277474e0c0377d9050e5912f44bda58566_amd64",
"product_id": "openshift4/nmstate-console-plugin-rhel9@sha256:f5ee52849b2b32a4bdf397cecb168d277474e0c0377d9050e5912f44bda58566_amd64",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256:f5ee52849b2b32a4bdf397cecb168d277474e0c0377d9050e5912f44bda58566?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9\u0026tag=v4.19.0-202506020913.p0.g9fc626e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:ddd42b17fbe0e4dbc4a20370854eb423b89bdf8ffaa473dc3f8d36820dbe4dee_amd64",
"product": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:ddd42b17fbe0e4dbc4a20370854eb423b89bdf8ffaa473dc3f8d36820dbe4dee_amd64",
"product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:ddd42b17fbe0e4dbc4a20370854eb423b89bdf8ffaa473dc3f8d36820dbe4dee_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:ddd42b17fbe0e4dbc4a20370854eb423b89bdf8ffaa473dc3f8d36820dbe4dee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.19.0-202505200051.p0.g41232c9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-rhel9-operator@sha256:d2b7435a31abc8391517b5f23eb14342c5842d6a3ab0f1593b0ac4e9145ed8d0_amd64",
"product": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:d2b7435a31abc8391517b5f23eb14342c5842d6a3ab0f1593b0ac4e9145ed8d0_amd64",
"product_id": "openshift4/ose-ansible-rhel9-operator@sha256:d2b7435a31abc8391517b5f23eb14342c5842d6a3ab0f1593b0ac4e9145ed8d0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-rhel9-operator@sha256:d2b7435a31abc8391517b5f23eb14342c5842d6a3ab0f1593b0ac4e9145ed8d0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gebcff4e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:83de6dc8944dca889ac2affaf1df0c51eaa9e62c146019d1c61342c7ba09d51a_amd64",
"product": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:83de6dc8944dca889ac2affaf1df0c51eaa9e62c146019d1c61342c7ba09d51a_amd64",
"product_id": "openshift4/ose-cluster-capacity-rhel9@sha256:83de6dc8944dca889ac2affaf1df0c51eaa9e62c146019d1c61342c7ba09d51a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256:83de6dc8944dca889ac2affaf1df0c51eaa9e62c146019d1c61342c7ba09d51a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity-rhel9\u0026tag=v4.19.0-202505200051.p0.ga995cc0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:05a48fa4de62b9c601a7a97bdcbc5ac4108f1110ec56faa6f5325d6a77e8fdbb_amd64",
"product": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:05a48fa4de62b9c601a7a97bdcbc5ac4108f1110ec56faa6f5325d6a77e8fdbb_amd64",
"product_id": "openshift4/ose-egress-dns-proxy-rhel9@sha256:05a48fa4de62b9c601a7a97bdcbc5ac4108f1110ec56faa6f5325d6a77e8fdbb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256:05a48fa4de62b9c601a7a97bdcbc5ac4108f1110ec56faa6f5325d6a77e8fdbb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router-rhel9@sha256:4d95be335ad8e8f264f4b6bbac5342295114470e3304831bb73b109a481496cd_amd64",
"product": {
"name": "openshift4/ose-egress-router-rhel9@sha256:4d95be335ad8e8f264f4b6bbac5342295114470e3304831bb73b109a481496cd_amd64",
"product_id": "openshift4/ose-egress-router-rhel9@sha256:4d95be335ad8e8f264f4b6bbac5342295114470e3304831bb73b109a481496cd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router-rhel9@sha256:4d95be335ad8e8f264f4b6bbac5342295114470e3304831bb73b109a481496cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router-rhel9\u0026tag=v4.19.0-202505200051.p0.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-rhel9-operator@sha256:23e288aecd51b41d47feefb7dc0b488cfc2b989c6c71d8444fab3abd32f332bf_amd64",
"product": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:23e288aecd51b41d47feefb7dc0b488cfc2b989c6c71d8444fab3abd32f332bf_amd64",
"product_id": "openshift4/ose-helm-rhel9-operator@sha256:23e288aecd51b41d47feefb7dc0b488cfc2b989c6c71d8444fab3abd32f332bf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256:23e288aecd51b41d47feefb7dc0b488cfc2b989c6c71d8444fab3abd32f332bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g625e499.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1a653a7b18cceb4b821ec45328c717221258ccb0ed4e32c37f7ba19855585684_amd64",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1a653a7b18cceb4b821ec45328c717221258ccb0ed4e32c37f7ba19855585684_amd64",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1a653a7b18cceb4b821ec45328c717221258ccb0ed4e32c37f7ba19855585684_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:1a653a7b18cceb4b821ec45328c717221258ccb0ed4e32c37f7ba19855585684?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.19.0-202505220713.p0.gb9191eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b9f492d3e9e7736b6d62500e06cbbee7b0e2f8772e04affdc97d22d9527970c5_amd64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b9f492d3e9e7736b6d62500e06cbbee7b0e2f8772e04affdc97d22d9527970c5_amd64",
"product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b9f492d3e9e7736b6d62500e06cbbee7b0e2f8772e04affdc97d22d9527970c5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel9@sha256:b9f492d3e9e7736b6d62500e06cbbee7b0e2f8772e04affdc97d22d9527970c5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9\u0026tag=v4.19.0-202505200051.p0.gbe83b82.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c85d7dc01ce0ec1a5173c3c5fa163e671a92a9078413f7d6bbdd08711160fe1b_amd64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c85d7dc01ce0ec1a5173c3c5fa163e671a92a9078413f7d6bbdd08711160fe1b_amd64",
"product_id": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c85d7dc01ce0ec1a5173c3c5fa163e671a92a9078413f7d6bbdd08711160fe1b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-rhel9-operator@sha256:c85d7dc01ce0ec1a5173c3c5fa163e671a92a9078413f7d6bbdd08711160fe1b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator\u0026tag=v4.19.0-202506020913.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:1a41c713f652a8012e07829392eb7a644c71f0f3502cd209c9274b4346fd72cd_amd64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:1a41c713f652a8012e07829392eb7a644c71f0f3502cd209c9274b4346fd72cd_amd64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:1a41c713f652a8012e07829392eb7a644c71f0f3502cd209c9274b4346fd72cd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:1a41c713f652a8012e07829392eb7a644c71f0f3502cd209c9274b4346fd72cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.19.0-202505200051.p0.ga50fbc1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d891bacc19a149b89344c05abf201b27266e27e92af33c461ef38bcbec409c86_amd64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d891bacc19a149b89344c05abf201b27266e27e92af33c461ef38bcbec409c86_amd64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d891bacc19a149b89344c05abf201b27266e27e92af33c461ef38bcbec409c86_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:d891bacc19a149b89344c05abf201b27266e27e92af33c461ef38bcbec409c86?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g860f16d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:1c318d68ca087260696d7545a7878ce8bcff59ee8adc9b7b9c4cfb97fdc34973_amd64",
"product": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:1c318d68ca087260696d7545a7878ce8bcff59ee8adc9b7b9c4cfb97fdc34973_amd64",
"product_id": "openshift4/ose-egress-http-proxy-rhel9@sha256:1c318d68ca087260696d7545a7878ce8bcff59ee8adc9b7b9c4cfb97fdc34973_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256:1c318d68ca087260696d7545a7878ce8bcff59ee8adc9b7b9c4cfb97fdc34973?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5e76e053d29519921c741ef450e27c53d726fabc1a5763c5abe21968256c39a9_amd64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5e76e053d29519921c741ef450e27c53d726fabc1a5763c5abe21968256c39a9_amd64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5e76e053d29519921c741ef450e27c53d726fabc1a5763c5abe21968256c39a9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9@sha256:5e76e053d29519921c741ef450e27c53d726fabc1a5763c5abe21968256c39a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.ge28afe0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:fc23f877a48153dbe5ddb6ec920663480f908fe258696c6d54a7e68a59362285_amd64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:fc23f877a48153dbe5ddb6ec920663480f908fe258696c6d54a7e68a59362285_amd64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:fc23f877a48153dbe5ddb6ec920663480f908fe258696c6d54a7e68a59362285_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:fc23f877a48153dbe5ddb6ec920663480f908fe258696c6d54a7e68a59362285?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g396376a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:f52e6eb9f2aa0b925a106f4a2e7d470da31d20d425e157dab41836d5994f19da_amd64",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:f52e6eb9f2aa0b925a106f4a2e7d470da31d20d425e157dab41836d5994f19da_amd64",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:f52e6eb9f2aa0b925a106f4a2e7d470da31d20d425e157dab41836d5994f19da_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:f52e6eb9f2aa0b925a106f4a2e7d470da31d20d425e157dab41836d5994f19da?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.19.0-202506020913.p0.gb9191eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9@sha256:47ad913104d1b96b582de578552690beaace5b6493cf294a69a7922439fec081_amd64",
"product": {
"name": "openshift4/ose-ptp-rhel9@sha256:47ad913104d1b96b582de578552690beaace5b6493cf294a69a7922439fec081_amd64",
"product_id": "openshift4/ose-ptp-rhel9@sha256:47ad913104d1b96b582de578552690beaace5b6493cf294a69a7922439fec081_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256:47ad913104d1b96b582de578552690beaace5b6493cf294a69a7922439fec081?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.19.0-202505292015.p0.g51be981.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:daf52ac443375243c9ce59fe86c03c80166d70868813571a229f854f875647a5_amd64",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:daf52ac443375243c9ce59fe86c03c80166d70868813571a229f854f875647a5_amd64",
"product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:daf52ac443375243c9ce59fe86c03c80166d70868813571a229f854f875647a5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:daf52ac443375243c9ce59fe86c03c80166d70868813571a229f854f875647a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.19.0-202505210330.p0.g567d474.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9@sha256:4391c59b16f414211ba66ea575aefe380a9d97e4250670eab270e389860fbfd9_amd64",
"product": {
"name": "openshift4/metallb-rhel9@sha256:4391c59b16f414211ba66ea575aefe380a9d97e4250670eab270e389860fbfd9_amd64",
"product_id": "openshift4/metallb-rhel9@sha256:4391c59b16f414211ba66ea575aefe380a9d97e4250670eab270e389860fbfd9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256:4391c59b16f414211ba66ea575aefe380a9d97e4250670eab270e389860fbfd9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.19.0-202505201515.p0.g1688249.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:bfb27b24e0aebf6655b4ec37b2f28f22b09f4974d3898ca891dc088eebc6d6f1_amd64",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:bfb27b24e0aebf6655b4ec37b2f28f22b09f4974d3898ca891dc088eebc6d6f1_amd64",
"product_id": "openshift4/metallb-rhel9-operator@sha256:bfb27b24e0aebf6655b4ec37b2f28f22b09f4974d3898ca891dc088eebc6d6f1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:bfb27b24e0aebf6655b4ec37b2f28f22b09f4974d3898ca891dc088eebc6d6f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.19.0-202505201714.p0.gfa92126.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9-operator@sha256:45d0242e7bd8b66ff8e3449258e8fbb390811106e41ac4c4c7780d210ce40297_amd64",
"product": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:45d0242e7bd8b66ff8e3449258e8fbb390811106e41ac4c4c7780d210ce40297_amd64",
"product_id": "openshift4/ose-ptp-rhel9-operator@sha256:45d0242e7bd8b66ff8e3449258e8fbb390811106e41ac4c4c7780d210ce40297_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:45d0242e7bd8b66ff8e3449258e8fbb390811106e41ac4c4c7780d210ce40297?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.19.0-202505292015.p0.g02d3371.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:32fb433837296c105cb4a2fccd7c6069f00e272252709326bdbf2a14edc208c0_amd64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:32fb433837296c105cb4a2fccd7c6069f00e272252709326bdbf2a14edc208c0_amd64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:32fb433837296c105cb4a2fccd7c6069f00e272252709326bdbf2a14edc208c0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256:32fb433837296c105cb4a2fccd7c6069f00e272252709326bdbf2a14edc208c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.ga9af043.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:865dd37e643a1ae443416d38e1f67d3e853e56a7c9dbf2d4f389b2398d91a805_amd64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:865dd37e643a1ae443416d38e1f67d3e853e56a7c9dbf2d4f389b2398d91a805_amd64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:865dd37e643a1ae443416d38e1f67d3e853e56a7c9dbf2d4f389b2398d91a805_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256:865dd37e643a1ae443416d38e1f67d3e853e56a7c9dbf2d4f389b2398d91a805?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505210330.p0.gd830230.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:cd1a79dfa2f4091c362cd35669771f3b76bc885c426167cd3063d1c6e408b063_amd64",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:cd1a79dfa2f4091c362cd35669771f3b76bc885c426167cd3063d1c6e408b063_amd64",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:cd1a79dfa2f4091c362cd35669771f3b76bc885c426167cd3063d1c6e408b063_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256:cd1a79dfa2f4091c362cd35669771f3b76bc885c426167cd3063d1c6e408b063?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9\u0026tag=v4.19.0-202505210330.p0.gd830230.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:d6e9a43213d573321e53c24ac9deb9ebfac9a73c4ab3a980c86e514840e19958_amd64",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:d6e9a43213d573321e53c24ac9deb9ebfac9a73c4ab3a980c86e514840e19958_amd64",
"product_id": "openshift4/ose-smb-csi-driver-rhel9@sha256:d6e9a43213d573321e53c24ac9deb9ebfac9a73c4ab3a980c86e514840e19958_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256:d6e9a43213d573321e53c24ac9deb9ebfac9a73c4ab3a980c86e514840e19958?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.gb851d93.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c5d1f487d2b94cecfa410a12cda63f89c6c182f52e2c1991d28f44646dc6e73_amd64",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c5d1f487d2b94cecfa410a12cda63f89c6c182f52e2c1991d28f44646dc6e73_amd64",
"product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c5d1f487d2b94cecfa410a12cda63f89c6c182f52e2c1991d28f44646dc6e73_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:4c5d1f487d2b94cecfa410a12cda63f89c6c182f52e2c1991d28f44646dc6e73?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505301615.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:006490dbba371b50178b3a438764dc6f65c61a1d8661f5e8170bdd3a9e967ec5_amd64",
"product": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:006490dbba371b50178b3a438764dc6f65c61a1d8661f5e8170bdd3a9e967ec5_amd64",
"product_id": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:006490dbba371b50178b3a438764dc6f65c61a1d8661f5e8170bdd3a9e967ec5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-metrics-exporter-rhel9@sha256:006490dbba371b50178b3a438764dc6f65c61a1d8661f5e8170bdd3a9e967ec5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9\u0026tag=v4.19.0-202505200051.p0.g0f48a88.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:71eb4235640467df300a0778cd5fc82000db1556964e74debcab64b9d97cc32e_amd64",
"product": {
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:71eb4235640467df300a0778cd5fc82000db1556964e74debcab64b9d97cc32e_amd64",
"product_id": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:71eb4235640467df300a0778cd5fc82000db1556964e74debcab64b9d97cc32e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-rdma-cni-rhel9@sha256:71eb4235640467df300a0778cd5fc82000db1556964e74debcab64b9d97cc32e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.g31dc4a9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32dd62b83eefb364e8aa490df0faeee3cf653d374e8d19d79bbd0bf22b2a1e6b_amd64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32dd62b83eefb364e8aa490df0faeee3cf653d374e8d19d79bbd0bf22b2a1e6b_amd64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32dd62b83eefb364e8aa490df0faeee3cf653d374e8d19d79bbd0bf22b2a1e6b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:32dd62b83eefb364e8aa490df0faeee3cf653d374e8d19d79bbd0bf22b2a1e6b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.19.0-202505200051.p0.gf746d44.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:07e9e3b11ae036d98e9d4acb7b5017c1531ef32e732b1658b84623b65e8e1b2a_amd64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:07e9e3b11ae036d98e9d4acb7b5017c1531ef32e732b1658b84623b65e8e1b2a_amd64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:07e9e3b11ae036d98e9d4acb7b5017c1531ef32e732b1658b84623b65e8e1b2a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:07e9e3b11ae036d98e9d4acb7b5017c1531ef32e732b1658b84623b65e8e1b2a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g1d76c12.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9@sha256:b0e3c69c4ef1d338c67d87c466fe212d7b1fb039842d93df8d0a73d6a332cc1a_amd64",
"product": {
"name": "openshift4/pf-status-relay-rhel9@sha256:b0e3c69c4ef1d338c67d87c466fe212d7b1fb039842d93df8d0a73d6a332cc1a_amd64",
"product_id": "openshift4/pf-status-relay-rhel9@sha256:b0e3c69c4ef1d338c67d87c466fe212d7b1fb039842d93df8d0a73d6a332cc1a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9@sha256:b0e3c69c4ef1d338c67d87c466fe212d7b1fb039842d93df8d0a73d6a332cc1a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9\u0026tag=v4.19.0-202505200051.p0.g356d927.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:0e70469d2dc8b75907b7ccb1682318dff95c76372c878bb8e360080fdd9574bf_amd64",
"product": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:0e70469d2dc8b75907b7ccb1682318dff95c76372c878bb8e360080fdd9574bf_amd64",
"product_id": "openshift4/pf-status-relay-rhel9-operator@sha256:0e70469d2dc8b75907b7ccb1682318dff95c76372c878bb8e360080fdd9574bf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9-operator@sha256:0e70469d2dc8b75907b7ccb1682318dff95c76372c878bb8e360080fdd9574bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g819a7b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ptp-must-gather-rhel9@sha256:922f2e0d21881bdf9b301c3ac4c255d89bbd5864353a45662f28917339741f07_amd64",
"product": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:922f2e0d21881bdf9b301c3ac4c255d89bbd5864353a45662f28917339741f07_amd64",
"product_id": "openshift4/ptp-must-gather-rhel9@sha256:922f2e0d21881bdf9b301c3ac4c255d89bbd5864353a45662f28917339741f07_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel9@sha256:922f2e0d21881bdf9b301c3ac4c255d89bbd5864353a45662f28917339741f07?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel9\u0026tag=v4.19.0-202505210330.p0.g02d3371.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-cni-rhel9@sha256:e10f7e7d7e78a2c143fb9a934d3caacdbf6374dcc61e69f949c55417e286f5c0_amd64",
"product": {
"name": "openshift4/sriov-cni-rhel9@sha256:e10f7e7d7e78a2c143fb9a934d3caacdbf6374dcc61e69f949c55417e286f5c0_amd64",
"product_id": "openshift4/sriov-cni-rhel9@sha256:e10f7e7d7e78a2c143fb9a934d3caacdbf6374dcc61e69f949c55417e286f5c0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256:e10f7e7d7e78a2c143fb9a934d3caacdbf6374dcc61e69f949c55417e286f5c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.g91f918a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:bc83b6751613e1cfb710f1835cfb4a6e273ed6ab060bfd12297a23d6f8a4b368_amd64",
"product": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:bc83b6751613e1cfb710f1835cfb4a6e273ed6ab060bfd12297a23d6f8a4b368_amd64",
"product_id": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:bc83b6751613e1cfb710f1835cfb4a6e273ed6ab060bfd12297a23d6f8a4b368_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256:bc83b6751613e1cfb710f1835cfb4a6e273ed6ab060bfd12297a23d6f8a4b368?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.g03e0dfa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:451e73429257fc36f6b4d3d6558e2c356de175bb3c112ba92e6d0a00fdc51327_amd64",
"product": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:451e73429257fc36f6b4d3d6558e2c356de175bb3c112ba92e6d0a00fdc51327_amd64",
"product_id": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:451e73429257fc36f6b4d3d6558e2c356de175bb3c112ba92e6d0a00fdc51327_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256:451e73429257fc36f6b4d3d6558e2c356de175bb3c112ba92e6d0a00fdc51327?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9\u0026tag=v4.19.0-202506041351.p0.gf66d332.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:409994c67da994a8386aae824e157bc33b468b4e0893cbed68ec56708b247989_amd64",
"product": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:409994c67da994a8386aae824e157bc33b468b4e0893cbed68ec56708b247989_amd64",
"product_id": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:409994c67da994a8386aae824e157bc33b468b4e0893cbed68ec56708b247989_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256:409994c67da994a8386aae824e157bc33b468b4e0893cbed68ec56708b247989?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9\u0026tag=v4.19.0-202505200051.p0.g5c0996f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:5600ec11eed64b8931573884322864de97ab331729d2c34acba7bdf42ccf5165_amd64",
"product": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:5600ec11eed64b8931573884322864de97ab331729d2c34acba7bdf42ccf5165_amd64",
"product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:5600ec11eed64b8931573884322864de97ab331729d2c34acba7bdf42ccf5165_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:5600ec11eed64b8931573884322864de97ab331729d2c34acba7bdf42ccf5165?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.19.0-202506041351.p0.gf66d332.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:b1377cdbbd72a1888cca3bbe512fcf33ce87a072682dce3a5ae8354ae37da1a0_amd64",
"product": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:b1377cdbbd72a1888cca3bbe512fcf33ce87a072682dce3a5ae8354ae37da1a0_amd64",
"product_id": "openshift4/ose-sriov-network-webhook-rhel9@sha256:b1377cdbbd72a1888cca3bbe512fcf33ce87a072682dce3a5ae8354ae37da1a0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256:b1377cdbbd72a1888cca3bbe512fcf33ce87a072682dce3a5ae8354ae37da1a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9\u0026tag=v4.19.0-202506041351.p0.gf66d332.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:67e67a6aeb6bfbc669b0f49ba0b983ba5f851348e0f360bc4f503a6c1fa8e471_s390x",
"product": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:67e67a6aeb6bfbc669b0f49ba0b983ba5f851348e0f360bc4f503a6c1fa8e471_s390x",
"product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:67e67a6aeb6bfbc669b0f49ba0b983ba5f851348e0f360bc4f503a6c1fa8e471_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:67e67a6aeb6bfbc669b0f49ba0b983ba5f851348e0f360bc4f503a6c1fa8e471?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.19.0-202506021915.p0.g54c0a77.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-cni-rhel9@sha256:7235fa1c34a9a4c692e4ca516cb765f9710fe47ded34ab2f9f98cc15a388aafc_s390x",
"product": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:7235fa1c34a9a4c692e4ca516cb765f9710fe47ded34ab2f9f98cc15a388aafc_s390x",
"product_id": "openshift4/ose-dpu-cni-rhel9@sha256:7235fa1c34a9a4c692e4ca516cb765f9710fe47ded34ab2f9f98cc15a388aafc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-cni-rhel9@sha256:7235fa1c34a9a4c692e4ca516cb765f9710fe47ded34ab2f9f98cc15a388aafc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.gd7bbf4c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:a8f478c08838637d0a19959640c596a65d6d20992a17ca97528f8544f53e11db_s390x",
"product": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:a8f478c08838637d0a19959640c596a65d6d20992a17ca97528f8544f53e11db_s390x",
"product_id": "openshift4/ose-dpu-daemon-rhel9@sha256:a8f478c08838637d0a19959640c596a65d6d20992a17ca97528f8544f53e11db_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256:a8f478c08838637d0a19959640c596a65d6d20992a17ca97528f8544f53e11db?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-daemon-rhel9\u0026tag=v4.19.0-202505200051.p0.gd7bbf4c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-rhel9-operator@sha256:07c2d419749cda39c1073f6b6b1dd502d163971d6451b069a9fd262572829305_s390x",
"product": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:07c2d419749cda39c1073f6b6b1dd502d163971d6451b069a9fd262572829305_s390x",
"product_id": "openshift4/ose-dpu-rhel9-operator@sha256:07c2d419749cda39c1073f6b6b1dd502d163971d6451b069a9fd262572829305_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-rhel9-operator@sha256:07c2d419749cda39c1073f6b6b1dd502d163971d6451b069a9fd262572829305?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-rhel9-operator\u0026tag=v4.19.0-202506020743.p0.gd7bbf4c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:5c2866594b52d58de57c503fc417738e35c9c7a5cacbca2dd18c3346c488eba9_s390x",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:5c2866594b52d58de57c503fc417738e35c9c7a5cacbca2dd18c3346c488eba9_s390x",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:5c2866594b52d58de57c503fc417738e35c9c7a5cacbca2dd18c3346c488eba9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:5c2866594b52d58de57c503fc417738e35c9c7a5cacbca2dd18c3346c488eba9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.19.0-202505200051.p0.g8617ce7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:3bc1a3612cc052a766e8004e410046587c1a5fad05ba7a0921f17cb085f3410d_s390x",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:3bc1a3612cc052a766e8004e410046587c1a5fad05ba7a0921f17cb085f3410d_s390x",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:3bc1a3612cc052a766e8004e410046587c1a5fad05ba7a0921f17cb085f3410d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:3bc1a3612cc052a766e8004e410046587c1a5fad05ba7a0921f17cb085f3410d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g8617ce7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:7b3ecc3ed856542e6f958ff890e006abf4a92d063d6a5ac3c65087126277ecb7_s390x",
"product": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:7b3ecc3ed856542e6f958ff890e006abf4a92d063d6a5ac3c65087126277ecb7_s390x",
"product_id": "openshift4/kube-compare-artifacts-rhel9@sha256:7b3ecc3ed856542e6f958ff890e006abf4a92d063d6a5ac3c65087126277ecb7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-compare-artifacts-rhel9@sha256:7b3ecc3ed856542e6f958ff890e006abf4a92d063d6a5ac3c65087126277ecb7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kube-compare-artifacts-rhel9\u0026tag=v4.19.0-202505210330.p0.g7dd843b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:5f5d57133e78db8282a71cc18d4188ce20134c3a46e919856c978975d5deab59_s390x",
"product": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:5f5d57133e78db8282a71cc18d4188ce20134c3a46e919856c978975d5deab59_s390x",
"product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:5f5d57133e78db8282a71cc18d4188ce20134c3a46e919856c978975d5deab59_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:5f5d57133e78db8282a71cc18d4188ce20134c3a46e919856c978975d5deab59?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.19.0-202505200051.p0.g567d474.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:6fcb4d504c896727dd313a1d4412b6cfcd4baef7780913257c6047b7429fe566_s390x",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:6fcb4d504c896727dd313a1d4412b6cfcd4baef7780913257c6047b7429fe566_s390x",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:6fcb4d504c896727dd313a1d4412b6cfcd4baef7780913257c6047b7429fe566_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:6fcb4d504c896727dd313a1d4412b6cfcd4baef7780913257c6047b7429fe566?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.19.0-202505210330.p0.g567d474.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:293e91d0887878e3dbaf71374cd7bb95006fd1b9414e6e0564e5007ba60f2573_s390x",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:293e91d0887878e3dbaf71374cd7bb95006fd1b9414e6e0564e5007ba60f2573_s390x",
"product_id": "openshift4/nmstate-console-plugin-rhel9@sha256:293e91d0887878e3dbaf71374cd7bb95006fd1b9414e6e0564e5007ba60f2573_s390x",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256:293e91d0887878e3dbaf71374cd7bb95006fd1b9414e6e0564e5007ba60f2573?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9\u0026tag=v4.19.0-202506020913.p0.g9fc626e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:b8afdbc78ea5b08648cda9dd8bddff33fd04f54438cf4688ba60a086025e879b_s390x",
"product": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:b8afdbc78ea5b08648cda9dd8bddff33fd04f54438cf4688ba60a086025e879b_s390x",
"product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:b8afdbc78ea5b08648cda9dd8bddff33fd04f54438cf4688ba60a086025e879b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:b8afdbc78ea5b08648cda9dd8bddff33fd04f54438cf4688ba60a086025e879b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.19.0-202505200051.p0.g41232c9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-rhel9-operator@sha256:2c87e4c43b0b80ead5e518d1732a3dc8af4ec4cc6cd33107552bc14fd095ee09_s390x",
"product": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:2c87e4c43b0b80ead5e518d1732a3dc8af4ec4cc6cd33107552bc14fd095ee09_s390x",
"product_id": "openshift4/ose-ansible-rhel9-operator@sha256:2c87e4c43b0b80ead5e518d1732a3dc8af4ec4cc6cd33107552bc14fd095ee09_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-rhel9-operator@sha256:2c87e4c43b0b80ead5e518d1732a3dc8af4ec4cc6cd33107552bc14fd095ee09?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gebcff4e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:210582e37d1c377b7ab9014cd6da019e7702d0c787117711fda818b3f68c17fa_s390x",
"product": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:210582e37d1c377b7ab9014cd6da019e7702d0c787117711fda818b3f68c17fa_s390x",
"product_id": "openshift4/ose-cluster-capacity-rhel9@sha256:210582e37d1c377b7ab9014cd6da019e7702d0c787117711fda818b3f68c17fa_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256:210582e37d1c377b7ab9014cd6da019e7702d0c787117711fda818b3f68c17fa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity-rhel9\u0026tag=v4.19.0-202505200051.p0.ga995cc0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:326f032d0d4ebfe82b14c2f9d511273749eb041f06ea7c35514f3b88f27b8e61_s390x",
"product": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:326f032d0d4ebfe82b14c2f9d511273749eb041f06ea7c35514f3b88f27b8e61_s390x",
"product_id": "openshift4/ose-egress-dns-proxy-rhel9@sha256:326f032d0d4ebfe82b14c2f9d511273749eb041f06ea7c35514f3b88f27b8e61_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256:326f032d0d4ebfe82b14c2f9d511273749eb041f06ea7c35514f3b88f27b8e61?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router-rhel9@sha256:31d6e70a33fd531c18efa81ed6da57d1c5e82a9f9fd59d263a339002ea919826_s390x",
"product": {
"name": "openshift4/ose-egress-router-rhel9@sha256:31d6e70a33fd531c18efa81ed6da57d1c5e82a9f9fd59d263a339002ea919826_s390x",
"product_id": "openshift4/ose-egress-router-rhel9@sha256:31d6e70a33fd531c18efa81ed6da57d1c5e82a9f9fd59d263a339002ea919826_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router-rhel9@sha256:31d6e70a33fd531c18efa81ed6da57d1c5e82a9f9fd59d263a339002ea919826?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router-rhel9\u0026tag=v4.19.0-202505200051.p0.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-rhel9-operator@sha256:32249a8eab6a33edd0118850a3343ee16940c87a19b9e0dd267f0fe88157e8fa_s390x",
"product": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:32249a8eab6a33edd0118850a3343ee16940c87a19b9e0dd267f0fe88157e8fa_s390x",
"product_id": "openshift4/ose-helm-rhel9-operator@sha256:32249a8eab6a33edd0118850a3343ee16940c87a19b9e0dd267f0fe88157e8fa_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256:32249a8eab6a33edd0118850a3343ee16940c87a19b9e0dd267f0fe88157e8fa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g625e499.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:069511785b73fb4bcf0f89b7d27516180966ab2bca8071b4c61a61d268ec2841_s390x",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:069511785b73fb4bcf0f89b7d27516180966ab2bca8071b4c61a61d268ec2841_s390x",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:069511785b73fb4bcf0f89b7d27516180966ab2bca8071b4c61a61d268ec2841_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:069511785b73fb4bcf0f89b7d27516180966ab2bca8071b4c61a61d268ec2841?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.19.0-202505220713.p0.gb9191eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:a982ea6f074d8325c647807a3f66c669364b6069f5d11d46f60677f5d5283e8d_s390x",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:a982ea6f074d8325c647807a3f66c669364b6069f5d11d46f60677f5d5283e8d_s390x",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:a982ea6f074d8325c647807a3f66c669364b6069f5d11d46f60677f5d5283e8d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:a982ea6f074d8325c647807a3f66c669364b6069f5d11d46f60677f5d5283e8d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.19.0-202505200051.p0.ga50fbc1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6b821f84d5a2c230a0efbeaaa13c5f94db9d64e96dd398c96289725a5bf529d9_s390x",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6b821f84d5a2c230a0efbeaaa13c5f94db9d64e96dd398c96289725a5bf529d9_s390x",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6b821f84d5a2c230a0efbeaaa13c5f94db9d64e96dd398c96289725a5bf529d9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:6b821f84d5a2c230a0efbeaaa13c5f94db9d64e96dd398c96289725a5bf529d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g860f16d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:e8434e992e8e3d631625afe35c86e3a506e690514f863bbdff5a02f4774bcaa8_s390x",
"product": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:e8434e992e8e3d631625afe35c86e3a506e690514f863bbdff5a02f4774bcaa8_s390x",
"product_id": "openshift4/ose-egress-http-proxy-rhel9@sha256:e8434e992e8e3d631625afe35c86e3a506e690514f863bbdff5a02f4774bcaa8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256:e8434e992e8e3d631625afe35c86e3a506e690514f863bbdff5a02f4774bcaa8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:576dd005be0f0e88aa994d2a3e74a51317345f00c5ce6831c56d83bc3eb69776_s390x",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:576dd005be0f0e88aa994d2a3e74a51317345f00c5ce6831c56d83bc3eb69776_s390x",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:576dd005be0f0e88aa994d2a3e74a51317345f00c5ce6831c56d83bc3eb69776_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:576dd005be0f0e88aa994d2a3e74a51317345f00c5ce6831c56d83bc3eb69776?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.19.0-202506020913.p0.gb9191eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:e916d238d2f40d490da49e028ae69dfb8765f835d7b0bdfb012200500751681d_s390x",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:e916d238d2f40d490da49e028ae69dfb8765f835d7b0bdfb012200500751681d_s390x",
"product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:e916d238d2f40d490da49e028ae69dfb8765f835d7b0bdfb012200500751681d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:e916d238d2f40d490da49e028ae69dfb8765f835d7b0bdfb012200500751681d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.19.0-202505210330.p0.g567d474.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9@sha256:90c0b9da8f449e9c9182679f458c117354752ed31e2fe2893399fe1fc09bb948_s390x",
"product": {
"name": "openshift4/metallb-rhel9@sha256:90c0b9da8f449e9c9182679f458c117354752ed31e2fe2893399fe1fc09bb948_s390x",
"product_id": "openshift4/metallb-rhel9@sha256:90c0b9da8f449e9c9182679f458c117354752ed31e2fe2893399fe1fc09bb948_s390x",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256:90c0b9da8f449e9c9182679f458c117354752ed31e2fe2893399fe1fc09bb948?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.19.0-202505201515.p0.g1688249.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:707f86d48f5e2f19b04a3d07acb30d1471bdb48709186fd87bab047b09eef8f8_s390x",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:707f86d48f5e2f19b04a3d07acb30d1471bdb48709186fd87bab047b09eef8f8_s390x",
"product_id": "openshift4/metallb-rhel9-operator@sha256:707f86d48f5e2f19b04a3d07acb30d1471bdb48709186fd87bab047b09eef8f8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:707f86d48f5e2f19b04a3d07acb30d1471bdb48709186fd87bab047b09eef8f8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.19.0-202505201714.p0.gfa92126.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4420f36ba31bbdb25c79bf72a27801a2c37c4e65748a7c0563aecd83196e1241_s390x",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4420f36ba31bbdb25c79bf72a27801a2c37c4e65748a7c0563aecd83196e1241_s390x",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4420f36ba31bbdb25c79bf72a27801a2c37c4e65748a7c0563aecd83196e1241_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256:4420f36ba31bbdb25c79bf72a27801a2c37c4e65748a7c0563aecd83196e1241?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.ga9af043.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b16efb981283a5dd5a4e7e9d9353e029cdb945b106452b7df9fcc6a7bd3eab1d_s390x",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b16efb981283a5dd5a4e7e9d9353e029cdb945b106452b7df9fcc6a7bd3eab1d_s390x",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b16efb981283a5dd5a4e7e9d9353e029cdb945b106452b7df9fcc6a7bd3eab1d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256:b16efb981283a5dd5a4e7e9d9353e029cdb945b106452b7df9fcc6a7bd3eab1d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505210330.p0.gd830230.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9cb8645f95565cd295c6579219089bf01a7c6e73f3ccfb50fc4073276c893300_s390x",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9cb8645f95565cd295c6579219089bf01a7c6e73f3ccfb50fc4073276c893300_s390x",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9cb8645f95565cd295c6579219089bf01a7c6e73f3ccfb50fc4073276c893300_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256:9cb8645f95565cd295c6579219089bf01a7c6e73f3ccfb50fc4073276c893300?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9\u0026tag=v4.19.0-202505210330.p0.gd830230.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:00a4872f719fd3b528f108cb33c5446b29472b5698622f3d76cb6446543bbffd_s390x",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:00a4872f719fd3b528f108cb33c5446b29472b5698622f3d76cb6446543bbffd_s390x",
"product_id": "openshift4/ose-smb-csi-driver-rhel9@sha256:00a4872f719fd3b528f108cb33c5446b29472b5698622f3d76cb6446543bbffd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256:00a4872f719fd3b528f108cb33c5446b29472b5698622f3d76cb6446543bbffd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.gb851d93.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:53cfe07e0289a18ee0d163688e639ae4c8f32d2ce91928777771233bde2e1223_s390x",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:53cfe07e0289a18ee0d163688e639ae4c8f32d2ce91928777771233bde2e1223_s390x",
"product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:53cfe07e0289a18ee0d163688e639ae4c8f32d2ce91928777771233bde2e1223_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:53cfe07e0289a18ee0d163688e639ae4c8f32d2ce91928777771233bde2e1223?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505301615.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:dc5ff2ccb42b01344468c716987291d7879a885968d758d5e48ac3cedbb63552_s390x",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:dc5ff2ccb42b01344468c716987291d7879a885968d758d5e48ac3cedbb63552_s390x",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:dc5ff2ccb42b01344468c716987291d7879a885968d758d5e48ac3cedbb63552_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:dc5ff2ccb42b01344468c716987291d7879a885968d758d5e48ac3cedbb63552?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.19.0-202505200051.p0.gf746d44.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:17c6cc3113f2b367f1a42592a93ec1da1cdaf789b167b432a8e1d7673751d7e5_s390x",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:17c6cc3113f2b367f1a42592a93ec1da1cdaf789b167b432a8e1d7673751d7e5_s390x",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:17c6cc3113f2b367f1a42592a93ec1da1cdaf789b167b432a8e1d7673751d7e5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:17c6cc3113f2b367f1a42592a93ec1da1cdaf789b167b432a8e1d7673751d7e5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g1d76c12.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9@sha256:f44f183463aae08148c558b8d69bc1b792468381569f753cd8fa23c449c28c6f_s390x",
"product": {
"name": "openshift4/pf-status-relay-rhel9@sha256:f44f183463aae08148c558b8d69bc1b792468381569f753cd8fa23c449c28c6f_s390x",
"product_id": "openshift4/pf-status-relay-rhel9@sha256:f44f183463aae08148c558b8d69bc1b792468381569f753cd8fa23c449c28c6f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9@sha256:f44f183463aae08148c558b8d69bc1b792468381569f753cd8fa23c449c28c6f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9\u0026tag=v4.19.0-202505200051.p0.g356d927.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:0482c2d8af77b0f51529112b3b3808ebc2403174ad1580e379c6f99e0457bd7f_s390x",
"product": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:0482c2d8af77b0f51529112b3b3808ebc2403174ad1580e379c6f99e0457bd7f_s390x",
"product_id": "openshift4/pf-status-relay-rhel9-operator@sha256:0482c2d8af77b0f51529112b3b3808ebc2403174ad1580e379c6f99e0457bd7f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9-operator@sha256:0482c2d8af77b0f51529112b3b3808ebc2403174ad1580e379c6f99e0457bd7f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g819a7b2.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:2f27c45a830ca38f838ff214e9064967f9372af1f3ed33ba23f9f6dea0f3b4cf_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:2f27c45a830ca38f838ff214e9064967f9372af1f3ed33ba23f9f6dea0f3b4cf_ppc64le"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:2f27c45a830ca38f838ff214e9064967f9372af1f3ed33ba23f9f6dea0f3b4cf_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:3bc1a3612cc052a766e8004e410046587c1a5fad05ba7a0921f17cb085f3410d_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:3bc1a3612cc052a766e8004e410046587c1a5fad05ba7a0921f17cb085f3410d_s390x"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:3bc1a3612cc052a766e8004e410046587c1a5fad05ba7a0921f17cb085f3410d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:8f0257585bf2386ca3a37794462f27086f362d6b7024e8a76b4904b804186720_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:8f0257585bf2386ca3a37794462f27086f362d6b7024e8a76b4904b804186720_arm64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:8f0257585bf2386ca3a37794462f27086f362d6b7024e8a76b4904b804186720_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:b807591d49bb7dd0e2d73115de6305be055f31fc12cd659b96d946d8db3762a8_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:b807591d49bb7dd0e2d73115de6305be055f31fc12cd659b96d946d8db3762a8_amd64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:b807591d49bb7dd0e2d73115de6305be055f31fc12cd659b96d946d8db3762a8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:30dc905a85ce550df0ccc8de085bd8a0fc09dc386a2e3f0f505e7e695b619f71_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:30dc905a85ce550df0ccc8de085bd8a0fc09dc386a2e3f0f505e7e695b619f71_ppc64le"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:30dc905a85ce550df0ccc8de085bd8a0fc09dc386a2e3f0f505e7e695b619f71_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:5c2866594b52d58de57c503fc417738e35c9c7a5cacbca2dd18c3346c488eba9_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:5c2866594b52d58de57c503fc417738e35c9c7a5cacbca2dd18c3346c488eba9_s390x"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:5c2866594b52d58de57c503fc417738e35c9c7a5cacbca2dd18c3346c488eba9_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:c7044f76f43378b67a8cfebfce63db8eb108143bf5bf416c702f834178af7792_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:c7044f76f43378b67a8cfebfce63db8eb108143bf5bf416c702f834178af7792_arm64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:c7044f76f43378b67a8cfebfce63db8eb108143bf5bf416c702f834178af7792_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:d5be785fac0b6e7fdec47a7a57c62d9cef93f217e1e606472921dca5c282d444_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:d5be785fac0b6e7fdec47a7a57c62d9cef93f217e1e606472921dca5c282d444_amd64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:d5be785fac0b6e7fdec47a7a57c62d9cef93f217e1e606472921dca5c282d444_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:3e2a9efe8025994e5105a6861e3dcc697b40be07e780581220b1eb4ddd21d8d9_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:3e2a9efe8025994e5105a6861e3dcc697b40be07e780581220b1eb4ddd21d8d9_ppc64le"
},
"product_reference": "openshift4/kube-compare-artifacts-rhel9@sha256:3e2a9efe8025994e5105a6861e3dcc697b40be07e780581220b1eb4ddd21d8d9_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:47b63d824c8e7aac9b530f6d9b136f9f2320ac6e32d97ee132d7ac5b168c1b41_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47b63d824c8e7aac9b530f6d9b136f9f2320ac6e32d97ee132d7ac5b168c1b41_arm64"
},
"product_reference": "openshift4/kube-compare-artifacts-rhel9@sha256:47b63d824c8e7aac9b530f6d9b136f9f2320ac6e32d97ee132d7ac5b168c1b41_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:47fca6cfbddec700322639495f3ce211f59e193bce229012054d618e8873bc61_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47fca6cfbddec700322639495f3ce211f59e193bce229012054d618e8873bc61_amd64"
},
"product_reference": "openshift4/kube-compare-artifacts-rhel9@sha256:47fca6cfbddec700322639495f3ce211f59e193bce229012054d618e8873bc61_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:7b3ecc3ed856542e6f958ff890e006abf4a92d063d6a5ac3c65087126277ecb7_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:7b3ecc3ed856542e6f958ff890e006abf4a92d063d6a5ac3c65087126277ecb7_s390x"
},
"product_reference": "openshift4/kube-compare-artifacts-rhel9@sha256:7b3ecc3ed856542e6f958ff890e006abf4a92d063d6a5ac3c65087126277ecb7_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:09430475a49074e99380cb3160faacac3e8fe6c13104b2429a313fbdaae1a36c_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:09430475a49074e99380cb3160faacac3e8fe6c13104b2429a313fbdaae1a36c_arm64"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:09430475a49074e99380cb3160faacac3e8fe6c13104b2429a313fbdaae1a36c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:3e7e48936ed4a415aee2accfe11100a3eaf2d4d13147a940c5aa6900ad35803b_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3e7e48936ed4a415aee2accfe11100a3eaf2d4d13147a940c5aa6900ad35803b_ppc64le"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:3e7e48936ed4a415aee2accfe11100a3eaf2d4d13147a940c5aa6900ad35803b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:576dd005be0f0e88aa994d2a3e74a51317345f00c5ce6831c56d83bc3eb69776_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:576dd005be0f0e88aa994d2a3e74a51317345f00c5ce6831c56d83bc3eb69776_s390x"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:576dd005be0f0e88aa994d2a3e74a51317345f00c5ce6831c56d83bc3eb69776_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:f52e6eb9f2aa0b925a106f4a2e7d470da31d20d425e157dab41836d5994f19da_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f52e6eb9f2aa0b925a106f4a2e7d470da31d20d425e157dab41836d5994f19da_amd64"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:f52e6eb9f2aa0b925a106f4a2e7d470da31d20d425e157dab41836d5994f19da_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:707f86d48f5e2f19b04a3d07acb30d1471bdb48709186fd87bab047b09eef8f8_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:707f86d48f5e2f19b04a3d07acb30d1471bdb48709186fd87bab047b09eef8f8_s390x"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:707f86d48f5e2f19b04a3d07acb30d1471bdb48709186fd87bab047b09eef8f8_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:a7ea96caac70ac4f5794f80633bc460c01f05f6987db6c7874d4af1fa5a8b5ee_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:a7ea96caac70ac4f5794f80633bc460c01f05f6987db6c7874d4af1fa5a8b5ee_arm64"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:a7ea96caac70ac4f5794f80633bc460c01f05f6987db6c7874d4af1fa5a8b5ee_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:bfb27b24e0aebf6655b4ec37b2f28f22b09f4974d3898ca891dc088eebc6d6f1_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:bfb27b24e0aebf6655b4ec37b2f28f22b09f4974d3898ca891dc088eebc6d6f1_amd64"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:bfb27b24e0aebf6655b4ec37b2f28f22b09f4974d3898ca891dc088eebc6d6f1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:d531b836aba5f8c27e38903014b5c8d4cf297c66aacf26b7055ae9b07d28c41e_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:d531b836aba5f8c27e38903014b5c8d4cf297c66aacf26b7055ae9b07d28c41e_ppc64le"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:d531b836aba5f8c27e38903014b5c8d4cf297c66aacf26b7055ae9b07d28c41e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9@sha256:41e911c64bdb2de0a4286cbad5b7cfb8b7a30a01b22ce11667e1baedf7c7ee87_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:41e911c64bdb2de0a4286cbad5b7cfb8b7a30a01b22ce11667e1baedf7c7ee87_ppc64le"
},
"product_reference": "openshift4/metallb-rhel9@sha256:41e911c64bdb2de0a4286cbad5b7cfb8b7a30a01b22ce11667e1baedf7c7ee87_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9@sha256:4391c59b16f414211ba66ea575aefe380a9d97e4250670eab270e389860fbfd9_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:4391c59b16f414211ba66ea575aefe380a9d97e4250670eab270e389860fbfd9_amd64"
},
"product_reference": "openshift4/metallb-rhel9@sha256:4391c59b16f414211ba66ea575aefe380a9d97e4250670eab270e389860fbfd9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9@sha256:5cbf5f28991e9ff0ad454d75bcf3abd303c8316f688763a0103983dfa2adcb76_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:5cbf5f28991e9ff0ad454d75bcf3abd303c8316f688763a0103983dfa2adcb76_arm64"
},
"product_reference": "openshift4/metallb-rhel9@sha256:5cbf5f28991e9ff0ad454d75bcf3abd303c8316f688763a0103983dfa2adcb76_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9@sha256:90c0b9da8f449e9c9182679f458c117354752ed31e2fe2893399fe1fc09bb948_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:90c0b9da8f449e9c9182679f458c117354752ed31e2fe2893399fe1fc09bb948_s390x"
},
"product_reference": "openshift4/metallb-rhel9@sha256:90c0b9da8f449e9c9182679f458c117354752ed31e2fe2893399fe1fc09bb948_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:293e91d0887878e3dbaf71374cd7bb95006fd1b9414e6e0564e5007ba60f2573_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:293e91d0887878e3dbaf71374cd7bb95006fd1b9414e6e0564e5007ba60f2573_s390x"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel9@sha256:293e91d0887878e3dbaf71374cd7bb95006fd1b9414e6e0564e5007ba60f2573_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:528a4c2bc79565d80c3edf638ba3f0b6e22dce57c6c3a01587e00aa0bc597308_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:528a4c2bc79565d80c3edf638ba3f0b6e22dce57c6c3a01587e00aa0bc597308_ppc64le"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel9@sha256:528a4c2bc79565d80c3edf638ba3f0b6e22dce57c6c3a01587e00aa0bc597308_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:568b662bb3259e03c05e6647c06571e68fe2d5a609f8d8e6d519893b07de0469_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:568b662bb3259e03c05e6647c06571e68fe2d5a609f8d8e6d519893b07de0469_arm64"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel9@sha256:568b662bb3259e03c05e6647c06571e68fe2d5a609f8d8e6d519893b07de0469_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:f5ee52849b2b32a4bdf397cecb168d277474e0c0377d9050e5912f44bda58566_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:f5ee52849b2b32a4bdf397cecb168d277474e0c0377d9050e5912f44bda58566_amd64"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel9@sha256:f5ee52849b2b32a4bdf397cecb168d277474e0c0377d9050e5912f44bda58566_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:2c87e4c43b0b80ead5e518d1732a3dc8af4ec4cc6cd33107552bc14fd095ee09_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:2c87e4c43b0b80ead5e518d1732a3dc8af4ec4cc6cd33107552bc14fd095ee09_s390x"
},
"product_reference": "openshift4/ose-ansible-rhel9-operator@sha256:2c87e4c43b0b80ead5e518d1732a3dc8af4ec4cc6cd33107552bc14fd095ee09_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:52396641bc98267c3648d75248d317d7fbe5b019dd5762b3700fdc0cc5fae23d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:52396641bc98267c3648d75248d317d7fbe5b019dd5762b3700fdc0cc5fae23d_ppc64le"
},
"product_reference": "openshift4/ose-ansible-rhel9-operator@sha256:52396641bc98267c3648d75248d317d7fbe5b019dd5762b3700fdc0cc5fae23d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:8642effee8e9c033b956ad216a9a26f99e926078a5922312ab44458cad2a93f0_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:8642effee8e9c033b956ad216a9a26f99e926078a5922312ab44458cad2a93f0_arm64"
},
"product_reference": "openshift4/ose-ansible-rhel9-operator@sha256:8642effee8e9c033b956ad216a9a26f99e926078a5922312ab44458cad2a93f0_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:d2b7435a31abc8391517b5f23eb14342c5842d6a3ab0f1593b0ac4e9145ed8d0_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:d2b7435a31abc8391517b5f23eb14342c5842d6a3ab0f1593b0ac4e9145ed8d0_amd64"
},
"product_reference": "openshift4/ose-ansible-rhel9-operator@sha256:d2b7435a31abc8391517b5f23eb14342c5842d6a3ab0f1593b0ac4e9145ed8d0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:011392e7d4bc967ff919e15b51668c4a55c61fea8aa7ae07ead7fc12d93c907c_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:011392e7d4bc967ff919e15b51668c4a55c61fea8aa7ae07ead7fc12d93c907c_arm64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:011392e7d4bc967ff919e15b51668c4a55c61fea8aa7ae07ead7fc12d93c907c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b9f492d3e9e7736b6d62500e06cbbee7b0e2f8772e04affdc97d22d9527970c5_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b9f492d3e9e7736b6d62500e06cbbee7b0e2f8772e04affdc97d22d9527970c5_amd64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b9f492d3e9e7736b6d62500e06cbbee7b0e2f8772e04affdc97d22d9527970c5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3a72ecf581fddf0bff591efb2b461c7c66d5f94adeb00c2d020ce4612faeb8f2_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3a72ecf581fddf0bff591efb2b461c7c66d5f94adeb00c2d020ce4612faeb8f2_arm64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3a72ecf581fddf0bff591efb2b461c7c66d5f94adeb00c2d020ce4612faeb8f2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c85d7dc01ce0ec1a5173c3c5fa163e671a92a9078413f7d6bbdd08711160fe1b_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c85d7dc01ce0ec1a5173c3c5fa163e671a92a9078413f7d6bbdd08711160fe1b_amd64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c85d7dc01ce0ec1a5173c3c5fa163e671a92a9078413f7d6bbdd08711160fe1b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:75d6925a359006426656e75979b15eb8568b2c1ed4fcc7d7abc92ddf32b97a27_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:75d6925a359006426656e75979b15eb8568b2c1ed4fcc7d7abc92ddf32b97a27_arm64"
},
"product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:75d6925a359006426656e75979b15eb8568b2c1ed4fcc7d7abc92ddf32b97a27_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:a167959c5cff170652b08b1ed0c098efe28ab6a7e2b028693afef3ca47ad3a57_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:a167959c5cff170652b08b1ed0c098efe28ab6a7e2b028693afef3ca47ad3a57_amd64"
},
"product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:a167959c5cff170652b08b1ed0c098efe28ab6a7e2b028693afef3ca47ad3a57_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:ca45d95153b12d666ce3289f400cf39226772faeb3b6eb2117b44f090108d604_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:ca45d95153b12d666ce3289f400cf39226772faeb3b6eb2117b44f090108d604_ppc64le"
},
"product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:ca45d95153b12d666ce3289f400cf39226772faeb3b6eb2117b44f090108d604_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:210582e37d1c377b7ab9014cd6da019e7702d0c787117711fda818b3f68c17fa_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:210582e37d1c377b7ab9014cd6da019e7702d0c787117711fda818b3f68c17fa_s390x"
},
"product_reference": "openshift4/ose-cluster-capacity-rhel9@sha256:210582e37d1c377b7ab9014cd6da019e7702d0c787117711fda818b3f68c17fa_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:6733179394a7415d4a5333da50b1b1ace45bcec77037a6d17398ee661f362452_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:6733179394a7415d4a5333da50b1b1ace45bcec77037a6d17398ee661f362452_ppc64le"
},
"product_reference": "openshift4/ose-cluster-capacity-rhel9@sha256:6733179394a7415d4a5333da50b1b1ace45bcec77037a6d17398ee661f362452_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:83de6dc8944dca889ac2affaf1df0c51eaa9e62c146019d1c61342c7ba09d51a_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:83de6dc8944dca889ac2affaf1df0c51eaa9e62c146019d1c61342c7ba09d51a_amd64"
},
"product_reference": "openshift4/ose-cluster-capacity-rhel9@sha256:83de6dc8944dca889ac2affaf1df0c51eaa9e62c146019d1c61342c7ba09d51a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:87d583ba18ee9069a399d45c7993c86f45a642d0c52d8da5aeb1e2ac1b7b58fc_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:87d583ba18ee9069a399d45c7993c86f45a642d0c52d8da5aeb1e2ac1b7b58fc_arm64"
},
"product_reference": "openshift4/ose-cluster-capacity-rhel9@sha256:87d583ba18ee9069a399d45c7993c86f45a642d0c52d8da5aeb1e2ac1b7b58fc_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:67e67a6aeb6bfbc669b0f49ba0b983ba5f851348e0f360bc4f503a6c1fa8e471_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:67e67a6aeb6bfbc669b0f49ba0b983ba5f851348e0f360bc4f503a6c1fa8e471_s390x"
},
"product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:67e67a6aeb6bfbc669b0f49ba0b983ba5f851348e0f360bc4f503a6c1fa8e471_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:b2e2d9375f7b17ca2d7c9841d5131cd3ef7cdc7ac64b80e97a9ed7c44c75fd3e_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b2e2d9375f7b17ca2d7c9841d5131cd3ef7cdc7ac64b80e97a9ed7c44c75fd3e_amd64"
},
"product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:b2e2d9375f7b17ca2d7c9841d5131cd3ef7cdc7ac64b80e97a9ed7c44c75fd3e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:c2d3bf4e5bf2d8656162993cd8a7ed695fa8ed5f84e990f4929755b4b4d8d809_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:c2d3bf4e5bf2d8656162993cd8a7ed695fa8ed5f84e990f4929755b4b4d8d809_ppc64le"
},
"product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:c2d3bf4e5bf2d8656162993cd8a7ed695fa8ed5f84e990f4929755b4b4d8d809_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:cb4045cc91021ce41b548d7bb49dabbc3356a2190662ed877550223d6f0c8fab_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:cb4045cc91021ce41b548d7bb49dabbc3356a2190662ed877550223d6f0c8fab_arm64"
},
"product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:cb4045cc91021ce41b548d7bb49dabbc3356a2190662ed877550223d6f0c8fab_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3a2e3863b83128e095d8f8706017f5ceb04cdfef048bfbcca6e816942981938f_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3a2e3863b83128e095d8f8706017f5ceb04cdfef048bfbcca6e816942981938f_arm64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3a2e3863b83128e095d8f8706017f5ceb04cdfef048bfbcca6e816942981938f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6b821f84d5a2c230a0efbeaaa13c5f94db9d64e96dd398c96289725a5bf529d9_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6b821f84d5a2c230a0efbeaaa13c5f94db9d64e96dd398c96289725a5bf529d9_s390x"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6b821f84d5a2c230a0efbeaaa13c5f94db9d64e96dd398c96289725a5bf529d9_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a9afd015ea199c4a2a96395bbf42931fe10f7776bb467d1aaeb37ecdbd8faece_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a9afd015ea199c4a2a96395bbf42931fe10f7776bb467d1aaeb37ecdbd8faece_ppc64le"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a9afd015ea199c4a2a96395bbf42931fe10f7776bb467d1aaeb37ecdbd8faece_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d891bacc19a149b89344c05abf201b27266e27e92af33c461ef38bcbec409c86_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d891bacc19a149b89344c05abf201b27266e27e92af33c461ef38bcbec409c86_amd64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d891bacc19a149b89344c05abf201b27266e27e92af33c461ef38bcbec409c86_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:1a41c713f652a8012e07829392eb7a644c71f0f3502cd209c9274b4346fd72cd_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:1a41c713f652a8012e07829392eb7a644c71f0f3502cd209c9274b4346fd72cd_amd64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:1a41c713f652a8012e07829392eb7a644c71f0f3502cd209c9274b4346fd72cd_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:a982ea6f074d8325c647807a3f66c669364b6069f5d11d46f60677f5d5283e8d_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:a982ea6f074d8325c647807a3f66c669364b6069f5d11d46f60677f5d5283e8d_s390x"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:a982ea6f074d8325c647807a3f66c669364b6069f5d11d46f60677f5d5283e8d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:c90e5793c6fce2888ff562db21053a96db922fa56988994b9d713fa3fcbb2174_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:c90e5793c6fce2888ff562db21053a96db922fa56988994b9d713fa3fcbb2174_ppc64le"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:c90e5793c6fce2888ff562db21053a96db922fa56988994b9d713fa3fcbb2174_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:d1712d8a173e3c978447c7fe70b9064f8701a86fa8cf4721df99519eae4e174f_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:d1712d8a173e3c978447c7fe70b9064f8701a86fa8cf4721df99519eae4e174f_arm64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:d1712d8a173e3c978447c7fe70b9064f8701a86fa8cf4721df99519eae4e174f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:3e602fde6a2a581a13631ebe76d897ed1782843a6dbcea7627f28e62d95aa82e_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:3e602fde6a2a581a13631ebe76d897ed1782843a6dbcea7627f28e62d95aa82e_ppc64le"
},
"product_reference": "openshift4/ose-dpu-cni-rhel9@sha256:3e602fde6a2a581a13631ebe76d897ed1782843a6dbcea7627f28e62d95aa82e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:7235fa1c34a9a4c692e4ca516cb765f9710fe47ded34ab2f9f98cc15a388aafc_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:7235fa1c34a9a4c692e4ca516cb765f9710fe47ded34ab2f9f98cc15a388aafc_s390x"
},
"product_reference": "openshift4/ose-dpu-cni-rhel9@sha256:7235fa1c34a9a4c692e4ca516cb765f9710fe47ded34ab2f9f98cc15a388aafc_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:8d147450f09c46b3fc753bb54ddea4bece94109ac0af478edea9a5371214e63e_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:8d147450f09c46b3fc753bb54ddea4bece94109ac0af478edea9a5371214e63e_amd64"
},
"product_reference": "openshift4/ose-dpu-cni-rhel9@sha256:8d147450f09c46b3fc753bb54ddea4bece94109ac0af478edea9a5371214e63e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:c5e1b908ba135e3296737c9391692260107434b627dd168388edbf3339f7d99e_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:c5e1b908ba135e3296737c9391692260107434b627dd168388edbf3339f7d99e_arm64"
},
"product_reference": "openshift4/ose-dpu-cni-rhel9@sha256:c5e1b908ba135e3296737c9391692260107434b627dd168388edbf3339f7d99e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:30f08725fdaf0dcdc50c2b865771de4aca5240eb146643d3747d36acb56b2379_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:30f08725fdaf0dcdc50c2b865771de4aca5240eb146643d3747d36acb56b2379_amd64"
},
"product_reference": "openshift4/ose-dpu-daemon-rhel9@sha256:30f08725fdaf0dcdc50c2b865771de4aca5240eb146643d3747d36acb56b2379_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:796a712fe744106fe5c836bc1d9d18a6d3fa1e62649f44c2812c939dadc3c4e0_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:796a712fe744106fe5c836bc1d9d18a6d3fa1e62649f44c2812c939dadc3c4e0_ppc64le"
},
"product_reference": "openshift4/ose-dpu-daemon-rhel9@sha256:796a712fe744106fe5c836bc1d9d18a6d3fa1e62649f44c2812c939dadc3c4e0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:a8f478c08838637d0a19959640c596a65d6d20992a17ca97528f8544f53e11db_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:a8f478c08838637d0a19959640c596a65d6d20992a17ca97528f8544f53e11db_s390x"
},
"product_reference": "openshift4/ose-dpu-daemon-rhel9@sha256:a8f478c08838637d0a19959640c596a65d6d20992a17ca97528f8544f53e11db_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:c241ae62aff6bef79a0bdceb01cbb887fc922d65f3da0e9e29297996a962733f_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:c241ae62aff6bef79a0bdceb01cbb887fc922d65f3da0e9e29297996a962733f_arm64"
},
"product_reference": "openshift4/ose-dpu-daemon-rhel9@sha256:c241ae62aff6bef79a0bdceb01cbb887fc922d65f3da0e9e29297996a962733f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67347d63b6883c8df2ca36bfb4fc0e105c1977c984259aa07f2c58677a0cf431_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67347d63b6883c8df2ca36bfb4fc0e105c1977c984259aa07f2c58677a0cf431_arm64"
},
"product_reference": "openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67347d63b6883c8df2ca36bfb4fc0e105c1977c984259aa07f2c58677a0cf431_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:dff4424dc2e1643e2f7c3a62eedd43587baa097752fbe1d41fea663564611e75_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:dff4424dc2e1643e2f7c3a62eedd43587baa097752fbe1d41fea663564611e75_amd64"
},
"product_reference": "openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:dff4424dc2e1643e2f7c3a62eedd43587baa097752fbe1d41fea663564611e75_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:274899778a50979a40d3b9fececa2f8952134fb206e4f9c6f1865538c5d90b52_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:274899778a50979a40d3b9fececa2f8952134fb206e4f9c6f1865538c5d90b52_amd64"
},
"product_reference": "openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:274899778a50979a40d3b9fececa2f8952134fb206e4f9c6f1865538c5d90b52_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:88269778b5e5faa18f5c00a4641b1fd6f05d345307a0ea4d191b2136de53171b_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:88269778b5e5faa18f5c00a4641b1fd6f05d345307a0ea4d191b2136de53171b_arm64"
},
"product_reference": "openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:88269778b5e5faa18f5c00a4641b1fd6f05d345307a0ea4d191b2136de53171b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:07c2d419749cda39c1073f6b6b1dd502d163971d6451b069a9fd262572829305_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:07c2d419749cda39c1073f6b6b1dd502d163971d6451b069a9fd262572829305_s390x"
},
"product_reference": "openshift4/ose-dpu-rhel9-operator@sha256:07c2d419749cda39c1073f6b6b1dd502d163971d6451b069a9fd262572829305_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:79c909dbf205ab55bea40776958a524b5b495e169b6a13a321ca2921bcedf6a3_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:79c909dbf205ab55bea40776958a524b5b495e169b6a13a321ca2921bcedf6a3_amd64"
},
"product_reference": "openshift4/ose-dpu-rhel9-operator@sha256:79c909dbf205ab55bea40776958a524b5b495e169b6a13a321ca2921bcedf6a3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:7b64e48f7710b7de57a398fd1e3ed62a2c4527a3735db5e811da6c548ed4eef5_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:7b64e48f7710b7de57a398fd1e3ed62a2c4527a3735db5e811da6c548ed4eef5_ppc64le"
},
"product_reference": "openshift4/ose-dpu-rhel9-operator@sha256:7b64e48f7710b7de57a398fd1e3ed62a2c4527a3735db5e811da6c548ed4eef5_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:ee973481f67d9d3d9ed6842675226700edbabe7c6e67a62e174b83b3a063b834_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:ee973481f67d9d3d9ed6842675226700edbabe7c6e67a62e174b83b3a063b834_arm64"
},
"product_reference": "openshift4/ose-dpu-rhel9-operator@sha256:ee973481f67d9d3d9ed6842675226700edbabe7c6e67a62e174b83b3a063b834_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:05a48fa4de62b9c601a7a97bdcbc5ac4108f1110ec56faa6f5325d6a77e8fdbb_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:05a48fa4de62b9c601a7a97bdcbc5ac4108f1110ec56faa6f5325d6a77e8fdbb_amd64"
},
"product_reference": "openshift4/ose-egress-dns-proxy-rhel9@sha256:05a48fa4de62b9c601a7a97bdcbc5ac4108f1110ec56faa6f5325d6a77e8fdbb_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:28ccdaa163b27349f016e9fdd59b484c1700a0cc58cbe6b7b48220d0b2780680_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:28ccdaa163b27349f016e9fdd59b484c1700a0cc58cbe6b7b48220d0b2780680_arm64"
},
"product_reference": "openshift4/ose-egress-dns-proxy-rhel9@sha256:28ccdaa163b27349f016e9fdd59b484c1700a0cc58cbe6b7b48220d0b2780680_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:326f032d0d4ebfe82b14c2f9d511273749eb041f06ea7c35514f3b88f27b8e61_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:326f032d0d4ebfe82b14c2f9d511273749eb041f06ea7c35514f3b88f27b8e61_s390x"
},
"product_reference": "openshift4/ose-egress-dns-proxy-rhel9@sha256:326f032d0d4ebfe82b14c2f9d511273749eb041f06ea7c35514f3b88f27b8e61_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:57c48aa8f5f04224eea7d3887cd36f0208fa836154e8483afed8d8f19dac1203_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:57c48aa8f5f04224eea7d3887cd36f0208fa836154e8483afed8d8f19dac1203_ppc64le"
},
"product_reference": "openshift4/ose-egress-dns-proxy-rhel9@sha256:57c48aa8f5f04224eea7d3887cd36f0208fa836154e8483afed8d8f19dac1203_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:1c318d68ca087260696d7545a7878ce8bcff59ee8adc9b7b9c4cfb97fdc34973_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:1c318d68ca087260696d7545a7878ce8bcff59ee8adc9b7b9c4cfb97fdc34973_amd64"
},
"product_reference": "openshift4/ose-egress-http-proxy-rhel9@sha256:1c318d68ca087260696d7545a7878ce8bcff59ee8adc9b7b9c4cfb97fdc34973_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:a04b66560520a0e2cb45509e6bc7621d776b48697f407f4324616101d3d38c9e_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:a04b66560520a0e2cb45509e6bc7621d776b48697f407f4324616101d3d38c9e_arm64"
},
"product_reference": "openshift4/ose-egress-http-proxy-rhel9@sha256:a04b66560520a0e2cb45509e6bc7621d776b48697f407f4324616101d3d38c9e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:d05099f4a49dac24ca16fb0fc6be0ddcd3383843a21fa9262ddf7595e0507cb7_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:d05099f4a49dac24ca16fb0fc6be0ddcd3383843a21fa9262ddf7595e0507cb7_ppc64le"
},
"product_reference": "openshift4/ose-egress-http-proxy-rhel9@sha256:d05099f4a49dac24ca16fb0fc6be0ddcd3383843a21fa9262ddf7595e0507cb7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:e8434e992e8e3d631625afe35c86e3a506e690514f863bbdff5a02f4774bcaa8_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:e8434e992e8e3d631625afe35c86e3a506e690514f863bbdff5a02f4774bcaa8_s390x"
},
"product_reference": "openshift4/ose-egress-http-proxy-rhel9@sha256:e8434e992e8e3d631625afe35c86e3a506e690514f863bbdff5a02f4774bcaa8_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router-rhel9@sha256:1e2e9cfc5eefd299873911ceff3ba785d2a3b6c601a90b859f6768a881478377_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:1e2e9cfc5eefd299873911ceff3ba785d2a3b6c601a90b859f6768a881478377_arm64"
},
"product_reference": "openshift4/ose-egress-router-rhel9@sha256:1e2e9cfc5eefd299873911ceff3ba785d2a3b6c601a90b859f6768a881478377_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router-rhel9@sha256:31d6e70a33fd531c18efa81ed6da57d1c5e82a9f9fd59d263a339002ea919826_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:31d6e70a33fd531c18efa81ed6da57d1c5e82a9f9fd59d263a339002ea919826_s390x"
},
"product_reference": "openshift4/ose-egress-router-rhel9@sha256:31d6e70a33fd531c18efa81ed6da57d1c5e82a9f9fd59d263a339002ea919826_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router-rhel9@sha256:4d95be335ad8e8f264f4b6bbac5342295114470e3304831bb73b109a481496cd_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:4d95be335ad8e8f264f4b6bbac5342295114470e3304831bb73b109a481496cd_amd64"
},
"product_reference": "openshift4/ose-egress-router-rhel9@sha256:4d95be335ad8e8f264f4b6bbac5342295114470e3304831bb73b109a481496cd_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router-rhel9@sha256:57ebb25db9887d27bd53190e56a52492fc8a6f52d831d088db40e52f72da3dc2_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:57ebb25db9887d27bd53190e56a52492fc8a6f52d831d088db40e52f72da3dc2_ppc64le"
},
"product_reference": "openshift4/ose-egress-router-rhel9@sha256:57ebb25db9887d27bd53190e56a52492fc8a6f52d831d088db40e52f72da3dc2_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8e64635a725fdf77d3a75136befc41bfafb36832e7fbabfcebad2fd57a989b3b_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8e64635a725fdf77d3a75136befc41bfafb36832e7fbabfcebad2fd57a989b3b_ppc64le"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8e64635a725fdf77d3a75136befc41bfafb36832e7fbabfcebad2fd57a989b3b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9d61f33edb31734b113ef438a719b17c227d1dcf7dd0145afe54bc5eb0573413_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9d61f33edb31734b113ef438a719b17c227d1dcf7dd0145afe54bc5eb0573413_arm64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9d61f33edb31734b113ef438a719b17c227d1dcf7dd0145afe54bc5eb0573413_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:fc23f877a48153dbe5ddb6ec920663480f908fe258696c6d54a7e68a59362285_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:fc23f877a48153dbe5ddb6ec920663480f908fe258696c6d54a7e68a59362285_amd64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:fc23f877a48153dbe5ddb6ec920663480f908fe258696c6d54a7e68a59362285_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:27b29ce6c76310f20750eda922fdda943f08e5539714e457b2d5bde478a67a18_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:27b29ce6c76310f20750eda922fdda943f08e5539714e457b2d5bde478a67a18_arm64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:27b29ce6c76310f20750eda922fdda943f08e5539714e457b2d5bde478a67a18_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2e85c6a682e70d3e21fa798ae49cbe5c2d749a385a2370a49e061be01882edfc_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2e85c6a682e70d3e21fa798ae49cbe5c2d749a385a2370a49e061be01882edfc_ppc64le"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2e85c6a682e70d3e21fa798ae49cbe5c2d749a385a2370a49e061be01882edfc_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5e76e053d29519921c741ef450e27c53d726fabc1a5763c5abe21968256c39a9_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5e76e053d29519921c741ef450e27c53d726fabc1a5763c5abe21968256c39a9_amd64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5e76e053d29519921c741ef450e27c53d726fabc1a5763c5abe21968256c39a9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:2106f330cdbc2705ecbb1545671244f70d66142888be89cf0bedd22b0985eb8d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:2106f330cdbc2705ecbb1545671244f70d66142888be89cf0bedd22b0985eb8d_ppc64le"
},
"product_reference": "openshift4/ose-helm-rhel9-operator@sha256:2106f330cdbc2705ecbb1545671244f70d66142888be89cf0bedd22b0985eb8d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:23e288aecd51b41d47feefb7dc0b488cfc2b989c6c71d8444fab3abd32f332bf_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:23e288aecd51b41d47feefb7dc0b488cfc2b989c6c71d8444fab3abd32f332bf_amd64"
},
"product_reference": "openshift4/ose-helm-rhel9-operator@sha256:23e288aecd51b41d47feefb7dc0b488cfc2b989c6c71d8444fab3abd32f332bf_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:32249a8eab6a33edd0118850a3343ee16940c87a19b9e0dd267f0fe88157e8fa_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:32249a8eab6a33edd0118850a3343ee16940c87a19b9e0dd267f0fe88157e8fa_s390x"
},
"product_reference": "openshift4/ose-helm-rhel9-operator@sha256:32249a8eab6a33edd0118850a3343ee16940c87a19b9e0dd267f0fe88157e8fa_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:5c74618434937b49c8724c0cd37782bf8f4b57a3e2d672379f92aebebe497e5d_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:5c74618434937b49c8724c0cd37782bf8f4b57a3e2d672379f92aebebe497e5d_arm64"
},
"product_reference": "openshift4/ose-helm-rhel9-operator@sha256:5c74618434937b49c8724c0cd37782bf8f4b57a3e2d672379f92aebebe497e5d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:069511785b73fb4bcf0f89b7d27516180966ab2bca8071b4c61a61d268ec2841_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:069511785b73fb4bcf0f89b7d27516180966ab2bca8071b4c61a61d268ec2841_s390x"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:069511785b73fb4bcf0f89b7d27516180966ab2bca8071b4c61a61d268ec2841_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1a653a7b18cceb4b821ec45328c717221258ccb0ed4e32c37f7ba19855585684_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1a653a7b18cceb4b821ec45328c717221258ccb0ed4e32c37f7ba19855585684_amd64"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1a653a7b18cceb4b821ec45328c717221258ccb0ed4e32c37f7ba19855585684_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5c078b531d1439308ff4d0b6d30efe24e77f06feff4655e659c69f54209f7cef_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5c078b531d1439308ff4d0b6d30efe24e77f06feff4655e659c69f54209f7cef_arm64"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5c078b531d1439308ff4d0b6d30efe24e77f06feff4655e659c69f54209f7cef_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dd88a383b050d3cb6d8f2c342d707fc8a3dafa1a4214c0fb6b91d0f1783637d0_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dd88a383b050d3cb6d8f2c342d707fc8a3dafa1a4214c0fb6b91d0f1783637d0_ppc64le"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dd88a383b050d3cb6d8f2c342d707fc8a3dafa1a4214c0fb6b91d0f1783637d0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:235fc4abaf942193fb6bc9e9eb1d20a3003198d7072baf26bd17d657838444c6_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:235fc4abaf942193fb6bc9e9eb1d20a3003198d7072baf26bd17d657838444c6_arm64"
},
"product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:235fc4abaf942193fb6bc9e9eb1d20a3003198d7072baf26bd17d657838444c6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:33889373adf41f5eccf19c102374231125954d807d6f82d6be2653460f1cb5cd_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:33889373adf41f5eccf19c102374231125954d807d6f82d6be2653460f1cb5cd_amd64"
},
"product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:33889373adf41f5eccf19c102374231125954d807d6f82d6be2653460f1cb5cd_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:5f5d57133e78db8282a71cc18d4188ce20134c3a46e919856c978975d5deab59_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:5f5d57133e78db8282a71cc18d4188ce20134c3a46e919856c978975d5deab59_s390x"
},
"product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:5f5d57133e78db8282a71cc18d4188ce20134c3a46e919856c978975d5deab59_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:6cd0df2aad3ab545d7a30d2a4de66cf9b7bd5a8ebbcc5a4754357a61c410453b_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:6cd0df2aad3ab545d7a30d2a4de66cf9b7bd5a8ebbcc5a4754357a61c410453b_ppc64le"
},
"product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:6cd0df2aad3ab545d7a30d2a4de66cf9b7bd5a8ebbcc5a4754357a61c410453b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:72e24d84421d6ad118148cf734c1842bced5482ff9e1017f02f601c891858a30_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:72e24d84421d6ad118148cf734c1842bced5482ff9e1017f02f601c891858a30_ppc64le"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:72e24d84421d6ad118148cf734c1842bced5482ff9e1017f02f601c891858a30_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:daf52ac443375243c9ce59fe86c03c80166d70868813571a229f854f875647a5_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:daf52ac443375243c9ce59fe86c03c80166d70868813571a229f854f875647a5_amd64"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:daf52ac443375243c9ce59fe86c03c80166d70868813571a229f854f875647a5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:e916d238d2f40d490da49e028ae69dfb8765f835d7b0bdfb012200500751681d_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:e916d238d2f40d490da49e028ae69dfb8765f835d7b0bdfb012200500751681d_s390x"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:e916d238d2f40d490da49e028ae69dfb8765f835d7b0bdfb012200500751681d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:f56a0a2bc163d6d7677671bdd633f88757232ab23f0db92d4ebd3d0c6e4b4195_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:f56a0a2bc163d6d7677671bdd633f88757232ab23f0db92d4ebd3d0c6e4b4195_arm64"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:f56a0a2bc163d6d7677671bdd633f88757232ab23f0db92d4ebd3d0c6e4b4195_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:6fcb4d504c896727dd313a1d4412b6cfcd4baef7780913257c6047b7429fe566_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:6fcb4d504c896727dd313a1d4412b6cfcd4baef7780913257c6047b7429fe566_s390x"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:6fcb4d504c896727dd313a1d4412b6cfcd4baef7780913257c6047b7429fe566_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:c645d870e2fe255dcdcc034e96e123046101e4e12101170dcf8f30719ac1b976_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:c645d870e2fe255dcdcc034e96e123046101e4e12101170dcf8f30719ac1b976_amd64"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:c645d870e2fe255dcdcc034e96e123046101e4e12101170dcf8f30719ac1b976_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:cf782b0dca6947cf3e233226e70e672272d71e2544095c35d4c070fd9eaa629d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:cf782b0dca6947cf3e233226e70e672272d71e2544095c35d4c070fd9eaa629d_ppc64le"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:cf782b0dca6947cf3e233226e70e672272d71e2544095c35d4c070fd9eaa629d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:ea89fc034708c3e61a1b76e76da005b1a0b6da06ceb202f222bf573ee9f498c1_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:ea89fc034708c3e61a1b76e76da005b1a0b6da06ceb202f222bf573ee9f498c1_arm64"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:ea89fc034708c3e61a1b76e76da005b1a0b6da06ceb202f222bf573ee9f498c1_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:41383d886e736d7491c7a1d6449dd72b683ccae29457e705c59a6590653f5256_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:41383d886e736d7491c7a1d6449dd72b683ccae29457e705c59a6590653f5256_ppc64le"
},
"product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:41383d886e736d7491c7a1d6449dd72b683ccae29457e705c59a6590653f5256_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:b8afdbc78ea5b08648cda9dd8bddff33fd04f54438cf4688ba60a086025e879b_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:b8afdbc78ea5b08648cda9dd8bddff33fd04f54438cf4688ba60a086025e879b_s390x"
},
"product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:b8afdbc78ea5b08648cda9dd8bddff33fd04f54438cf4688ba60a086025e879b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:c6c986a325cff6e4c768aa774442a6958dec43624a4c5279b787a91731748476_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:c6c986a325cff6e4c768aa774442a6958dec43624a4c5279b787a91731748476_arm64"
},
"product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:c6c986a325cff6e4c768aa774442a6958dec43624a4c5279b787a91731748476_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:ddd42b17fbe0e4dbc4a20370854eb423b89bdf8ffaa473dc3f8d36820dbe4dee_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:ddd42b17fbe0e4dbc4a20370854eb423b89bdf8ffaa473dc3f8d36820dbe4dee_amd64"
},
"product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:ddd42b17fbe0e4dbc4a20370854eb423b89bdf8ffaa473dc3f8d36820dbe4dee_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:12fab5761dddd94e595de732c684c408059c99d197b09732043a113d91c0f6b2_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:12fab5761dddd94e595de732c684c408059c99d197b09732043a113d91c0f6b2_arm64"
},
"product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:12fab5761dddd94e595de732c684c408059c99d197b09732043a113d91c0f6b2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:45d0242e7bd8b66ff8e3449258e8fbb390811106e41ac4c4c7780d210ce40297_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:45d0242e7bd8b66ff8e3449258e8fbb390811106e41ac4c4c7780d210ce40297_amd64"
},
"product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:45d0242e7bd8b66ff8e3449258e8fbb390811106e41ac4c4c7780d210ce40297_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:82786699f2bc15827abc1b7a58e3f19c2fdbef7fe51ee262c90e1cfd03b18dee_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:82786699f2bc15827abc1b7a58e3f19c2fdbef7fe51ee262c90e1cfd03b18dee_ppc64le"
},
"product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:82786699f2bc15827abc1b7a58e3f19c2fdbef7fe51ee262c90e1cfd03b18dee_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9@sha256:15093a9364f668496fcdb6ae38ee609bf03ff346d9036765584b191d4ad316a1_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:15093a9364f668496fcdb6ae38ee609bf03ff346d9036765584b191d4ad316a1_ppc64le"
},
"product_reference": "openshift4/ose-ptp-rhel9@sha256:15093a9364f668496fcdb6ae38ee609bf03ff346d9036765584b191d4ad316a1_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9@sha256:47ad913104d1b96b582de578552690beaace5b6493cf294a69a7922439fec081_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:47ad913104d1b96b582de578552690beaace5b6493cf294a69a7922439fec081_amd64"
},
"product_reference": "openshift4/ose-ptp-rhel9@sha256:47ad913104d1b96b582de578552690beaace5b6493cf294a69a7922439fec081_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9@sha256:9ed6783adb29bd37001c2f08ebad91016c23bfa273054757cd1942ce4a0b7814_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:9ed6783adb29bd37001c2f08ebad91016c23bfa273054757cd1942ce4a0b7814_arm64"
},
"product_reference": "openshift4/ose-ptp-rhel9@sha256:9ed6783adb29bd37001c2f08ebad91016c23bfa273054757cd1942ce4a0b7814_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:865dd37e643a1ae443416d38e1f67d3e853e56a7c9dbf2d4f389b2398d91a805_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:865dd37e643a1ae443416d38e1f67d3e853e56a7c9dbf2d4f389b2398d91a805_amd64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:865dd37e643a1ae443416d38e1f67d3e853e56a7c9dbf2d4f389b2398d91a805_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b16efb981283a5dd5a4e7e9d9353e029cdb945b106452b7df9fcc6a7bd3eab1d_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b16efb981283a5dd5a4e7e9d9353e029cdb945b106452b7df9fcc6a7bd3eab1d_s390x"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b16efb981283a5dd5a4e7e9d9353e029cdb945b106452b7df9fcc6a7bd3eab1d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:d97989152e2561df321ca112e7db9d5578b02e865864de2811023f928e7dae6a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:d97989152e2561df321ca112e7db9d5578b02e865864de2811023f928e7dae6a_ppc64le"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:d97989152e2561df321ca112e7db9d5578b02e865864de2811023f928e7dae6a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:eca8464f39a05b5916d249c3e69c556dcbc83e10232739a9a13adc6043d06e30_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:eca8464f39a05b5916d249c3e69c556dcbc83e10232739a9a13adc6043d06e30_arm64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:eca8464f39a05b5916d249c3e69c556dcbc83e10232739a9a13adc6043d06e30_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:32fb433837296c105cb4a2fccd7c6069f00e272252709326bdbf2a14edc208c0_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:32fb433837296c105cb4a2fccd7c6069f00e272252709326bdbf2a14edc208c0_amd64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:32fb433837296c105cb4a2fccd7c6069f00e272252709326bdbf2a14edc208c0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ad223e85f878ff8c84d99d99ddc9261b3602bcc67d794e08b9f85c77a306278_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ad223e85f878ff8c84d99d99ddc9261b3602bcc67d794e08b9f85c77a306278_arm64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ad223e85f878ff8c84d99d99ddc9261b3602bcc67d794e08b9f85c77a306278_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4420f36ba31bbdb25c79bf72a27801a2c37c4e65748a7c0563aecd83196e1241_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4420f36ba31bbdb25c79bf72a27801a2c37c4e65748a7c0563aecd83196e1241_s390x"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4420f36ba31bbdb25c79bf72a27801a2c37c4e65748a7c0563aecd83196e1241_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:608007dcd2d140e17b325f2ef37f82dda924b673a2dfe36da1b1a3c2bd2333a2_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:608007dcd2d140e17b325f2ef37f82dda924b673a2dfe36da1b1a3c2bd2333a2_ppc64le"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:608007dcd2d140e17b325f2ef37f82dda924b673a2dfe36da1b1a3c2bd2333a2_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6972914274d6e8d09e0254f637f418c9aa6553e02a1df988517c1c3e0f6a6bd2_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6972914274d6e8d09e0254f637f418c9aa6553e02a1df988517c1c3e0f6a6bd2_arm64"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6972914274d6e8d09e0254f637f418c9aa6553e02a1df988517c1c3e0f6a6bd2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6dd8637c87008164d803f5ea338df987270e562bcf1d1323790670d8541f2339_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6dd8637c87008164d803f5ea338df987270e562bcf1d1323790670d8541f2339_ppc64le"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6dd8637c87008164d803f5ea338df987270e562bcf1d1323790670d8541f2339_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9cb8645f95565cd295c6579219089bf01a7c6e73f3ccfb50fc4073276c893300_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9cb8645f95565cd295c6579219089bf01a7c6e73f3ccfb50fc4073276c893300_s390x"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9cb8645f95565cd295c6579219089bf01a7c6e73f3ccfb50fc4073276c893300_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:cd1a79dfa2f4091c362cd35669771f3b76bc885c426167cd3063d1c6e408b063_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:cd1a79dfa2f4091c362cd35669771f3b76bc885c426167cd3063d1c6e408b063_amd64"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:cd1a79dfa2f4091c362cd35669771f3b76bc885c426167cd3063d1c6e408b063_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4b1e1b1b6c963040b49728d7998fda27023dca3ae47b769e599e5bc7e252d99a_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4b1e1b1b6c963040b49728d7998fda27023dca3ae47b769e599e5bc7e252d99a_arm64"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4b1e1b1b6c963040b49728d7998fda27023dca3ae47b769e599e5bc7e252d99a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c5d1f487d2b94cecfa410a12cda63f89c6c182f52e2c1991d28f44646dc6e73_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c5d1f487d2b94cecfa410a12cda63f89c6c182f52e2c1991d28f44646dc6e73_amd64"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c5d1f487d2b94cecfa410a12cda63f89c6c182f52e2c1991d28f44646dc6e73_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:53cfe07e0289a18ee0d163688e639ae4c8f32d2ce91928777771233bde2e1223_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:53cfe07e0289a18ee0d163688e639ae4c8f32d2ce91928777771233bde2e1223_s390x"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:53cfe07e0289a18ee0d163688e639ae4c8f32d2ce91928777771233bde2e1223_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f975471afac44d13fb26c880f2db097e3f01817e33108517638ad83994ba840_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f975471afac44d13fb26c880f2db097e3f01817e33108517638ad83994ba840_ppc64le"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f975471afac44d13fb26c880f2db097e3f01817e33108517638ad83994ba840_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:00a4872f719fd3b528f108cb33c5446b29472b5698622f3d76cb6446543bbffd_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:00a4872f719fd3b528f108cb33c5446b29472b5698622f3d76cb6446543bbffd_s390x"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9@sha256:00a4872f719fd3b528f108cb33c5446b29472b5698622f3d76cb6446543bbffd_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:7699cf19f83084c50bcd298bb61038584cc57c19eb0f26f06209908d2a24f68f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:7699cf19f83084c50bcd298bb61038584cc57c19eb0f26f06209908d2a24f68f_ppc64le"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9@sha256:7699cf19f83084c50bcd298bb61038584cc57c19eb0f26f06209908d2a24f68f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:9de1ff26081efcaaf8bd942bfad4b25b43e7401200962e87b16b35eccb618e42_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:9de1ff26081efcaaf8bd942bfad4b25b43e7401200962e87b16b35eccb618e42_arm64"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9@sha256:9de1ff26081efcaaf8bd942bfad4b25b43e7401200962e87b16b35eccb618e42_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:d6e9a43213d573321e53c24ac9deb9ebfac9a73c4ab3a980c86e514840e19958_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:d6e9a43213d573321e53c24ac9deb9ebfac9a73c4ab3a980c86e514840e19958_amd64"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9@sha256:d6e9a43213d573321e53c24ac9deb9ebfac9a73c4ab3a980c86e514840e19958_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a79873c7f080cbc572386c021d529fe5bd7d13fbb963cd8b6f2fba67cc2cc02d_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a79873c7f080cbc572386c021d529fe5bd7d13fbb963cd8b6f2fba67cc2cc02d_arm64"
},
"product_reference": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a79873c7f080cbc572386c021d529fe5bd7d13fbb963cd8b6f2fba67cc2cc02d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:bc83b6751613e1cfb710f1835cfb4a6e273ed6ab060bfd12297a23d6f8a4b368_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:bc83b6751613e1cfb710f1835cfb4a6e273ed6ab060bfd12297a23d6f8a4b368_amd64"
},
"product_reference": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:bc83b6751613e1cfb710f1835cfb4a6e273ed6ab060bfd12297a23d6f8a4b368_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f859e299d804f2871c118c8f0e1c2d8e1e8e0e4b8ce590abc2095eee4d7baaf3_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f859e299d804f2871c118c8f0e1c2d8e1e8e0e4b8ce590abc2095eee4d7baaf3_ppc64le"
},
"product_reference": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f859e299d804f2871c118c8f0e1c2d8e1e8e0e4b8ce590abc2095eee4d7baaf3_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:12194de7337a3f79cfcb82c5bfc3254d808f365dae20ee134ef588f4ad5a72fb_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:12194de7337a3f79cfcb82c5bfc3254d808f365dae20ee134ef588f4ad5a72fb_ppc64le"
},
"product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:12194de7337a3f79cfcb82c5bfc3254d808f365dae20ee134ef588f4ad5a72fb_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5f278afe7ed08a14c9ebb9655432f26b10492a316be6f3e1bbf4b8d05ad560aa_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5f278afe7ed08a14c9ebb9655432f26b10492a316be6f3e1bbf4b8d05ad560aa_amd64"
},
"product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5f278afe7ed08a14c9ebb9655432f26b10492a316be6f3e1bbf4b8d05ad560aa_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:7fa02d1214fa01b58b7352452cf2bd40b5bf38b38ee48c5f8be9a657721fc8a5_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:7fa02d1214fa01b58b7352452cf2bd40b5bf38b38ee48c5f8be9a657721fc8a5_arm64"
},
"product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:7fa02d1214fa01b58b7352452cf2bd40b5bf38b38ee48c5f8be9a657721fc8a5_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:42553efc3a2c012acb4a379e38b0500984a4471f24ed5cefc07cc02dc694edc4_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:42553efc3a2c012acb4a379e38b0500984a4471f24ed5cefc07cc02dc694edc4_arm64"
},
"product_reference": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:42553efc3a2c012acb4a379e38b0500984a4471f24ed5cefc07cc02dc694edc4_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:451e73429257fc36f6b4d3d6558e2c356de175bb3c112ba92e6d0a00fdc51327_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:451e73429257fc36f6b4d3d6558e2c356de175bb3c112ba92e6d0a00fdc51327_amd64"
},
"product_reference": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:451e73429257fc36f6b4d3d6558e2c356de175bb3c112ba92e6d0a00fdc51327_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f2f4cc72c311dfa8088ed2a69f1b08bb530370fa64c233780b8d661c461e9e14_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f2f4cc72c311dfa8088ed2a69f1b08bb530370fa64c233780b8d661c461e9e14_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f2f4cc72c311dfa8088ed2a69f1b08bb530370fa64c233780b8d661c461e9e14_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:409994c67da994a8386aae824e157bc33b468b4e0893cbed68ec56708b247989_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:409994c67da994a8386aae824e157bc33b468b4e0893cbed68ec56708b247989_amd64"
},
"product_reference": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:409994c67da994a8386aae824e157bc33b468b4e0893cbed68ec56708b247989_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52b8a955b95941729fd0d641cb857366c2039aa2d07b50ecc7c93f63be080430_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52b8a955b95941729fd0d641cb857366c2039aa2d07b50ecc7c93f63be080430_arm64"
},
"product_reference": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52b8a955b95941729fd0d641cb857366c2039aa2d07b50ecc7c93f63be080430_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e8d47ad471b2a385c2fdae8b5d744821653fcf1ed8e5e15404db4de4dd199367_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e8d47ad471b2a385c2fdae8b5d744821653fcf1ed8e5e15404db4de4dd199367_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e8d47ad471b2a385c2fdae8b5d744821653fcf1ed8e5e15404db4de4dd199367_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:006490dbba371b50178b3a438764dc6f65c61a1d8661f5e8170bdd3a9e967ec5_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:006490dbba371b50178b3a438764dc6f65c61a1d8661f5e8170bdd3a9e967ec5_amd64"
},
"product_reference": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:006490dbba371b50178b3a438764dc6f65c61a1d8661f5e8170bdd3a9e967ec5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be5c2a5c75f4704b71e5a2aa1c8fa5ea83a7fdc92827b5f6276cbddec7dd4433_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be5c2a5c75f4704b71e5a2aa1c8fa5ea83a7fdc92827b5f6276cbddec7dd4433_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be5c2a5c75f4704b71e5a2aa1c8fa5ea83a7fdc92827b5f6276cbddec7dd4433_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dd41649629ae528ba5e465e3c687931f09d85ca35bb7e9c8af50c1e8213b6e42_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dd41649629ae528ba5e465e3c687931f09d85ca35bb7e9c8af50c1e8213b6e42_arm64"
},
"product_reference": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dd41649629ae528ba5e465e3c687931f09d85ca35bb7e9c8af50c1e8213b6e42_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:1b063da2796e9f493d3d5afb907931a65de5caf13c6214660efef6338b24ec8c_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:1b063da2796e9f493d3d5afb907931a65de5caf13c6214660efef6338b24ec8c_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:1b063da2796e9f493d3d5afb907931a65de5caf13c6214660efef6338b24ec8c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:259d83f38fb670f79176326d7e21dc78faa2d8942e9122b2e158456fdd84e7e8_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:259d83f38fb670f79176326d7e21dc78faa2d8942e9122b2e158456fdd84e7e8_arm64"
},
"product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:259d83f38fb670f79176326d7e21dc78faa2d8942e9122b2e158456fdd84e7e8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:5600ec11eed64b8931573884322864de97ab331729d2c34acba7bdf42ccf5165_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:5600ec11eed64b8931573884322864de97ab331729d2c34acba7bdf42ccf5165_amd64"
},
"product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:5600ec11eed64b8931573884322864de97ab331729d2c34acba7bdf42ccf5165_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:14b2935eb4a76db4de67cf146dddde877f05f647a85fbab703fde7adfc9f575f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:14b2935eb4a76db4de67cf146dddde877f05f647a85fbab703fde7adfc9f575f_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-webhook-rhel9@sha256:14b2935eb4a76db4de67cf146dddde877f05f647a85fbab703fde7adfc9f575f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:45751163a81a4d5e5d1cad34cabe36cbeecd5818909f7aea1f25a7157d36c26b_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:45751163a81a4d5e5d1cad34cabe36cbeecd5818909f7aea1f25a7157d36c26b_arm64"
},
"product_reference": "openshift4/ose-sriov-network-webhook-rhel9@sha256:45751163a81a4d5e5d1cad34cabe36cbeecd5818909f7aea1f25a7157d36c26b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:b1377cdbbd72a1888cca3bbe512fcf33ce87a072682dce3a5ae8354ae37da1a0_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:b1377cdbbd72a1888cca3bbe512fcf33ce87a072682dce3a5ae8354ae37da1a0_amd64"
},
"product_reference": "openshift4/ose-sriov-network-webhook-rhel9@sha256:b1377cdbbd72a1888cca3bbe512fcf33ce87a072682dce3a5ae8354ae37da1a0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:425228aba1bfb24c08a15dee0058cbe4849391e7f5e6bf28de4f8b05041b1a97_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:425228aba1bfb24c08a15dee0058cbe4849391e7f5e6bf28de4f8b05041b1a97_ppc64le"
},
"product_reference": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:425228aba1bfb24c08a15dee0058cbe4849391e7f5e6bf28de4f8b05041b1a97_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:71eb4235640467df300a0778cd5fc82000db1556964e74debcab64b9d97cc32e_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:71eb4235640467df300a0778cd5fc82000db1556964e74debcab64b9d97cc32e_amd64"
},
"product_reference": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:71eb4235640467df300a0778cd5fc82000db1556964e74debcab64b9d97cc32e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:a87437badb2b6868d01df6fe4feee3d13a55d388f3fb68ea81f60d5db53ae285_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:a87437badb2b6868d01df6fe4feee3d13a55d388f3fb68ea81f60d5db53ae285_arm64"
},
"product_reference": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:a87437badb2b6868d01df6fe4feee3d13a55d388f3fb68ea81f60d5db53ae285_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:07e9e3b11ae036d98e9d4acb7b5017c1531ef32e732b1658b84623b65e8e1b2a_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:07e9e3b11ae036d98e9d4acb7b5017c1531ef32e732b1658b84623b65e8e1b2a_amd64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:07e9e3b11ae036d98e9d4acb7b5017c1531ef32e732b1658b84623b65e8e1b2a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:17c6cc3113f2b367f1a42592a93ec1da1cdaf789b167b432a8e1d7673751d7e5_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:17c6cc3113f2b367f1a42592a93ec1da1cdaf789b167b432a8e1d7673751d7e5_s390x"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:17c6cc3113f2b367f1a42592a93ec1da1cdaf789b167b432a8e1d7673751d7e5_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c76b7337db78db5ad5d62ecb0c884ee4f1f717a00547c533b168c87bc88bc41b_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c76b7337db78db5ad5d62ecb0c884ee4f1f717a00547c533b168c87bc88bc41b_ppc64le"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c76b7337db78db5ad5d62ecb0c884ee4f1f717a00547c533b168c87bc88bc41b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cf61a20a71cfe23968d460b10267b35148555a1e424194e0bfbcd4f2bc55518c_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cf61a20a71cfe23968d460b10267b35148555a1e424194e0bfbcd4f2bc55518c_arm64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cf61a20a71cfe23968d460b10267b35148555a1e424194e0bfbcd4f2bc55518c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32dd62b83eefb364e8aa490df0faeee3cf653d374e8d19d79bbd0bf22b2a1e6b_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32dd62b83eefb364e8aa490df0faeee3cf653d374e8d19d79bbd0bf22b2a1e6b_amd64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32dd62b83eefb364e8aa490df0faeee3cf653d374e8d19d79bbd0bf22b2a1e6b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8c0ba9f7feaa73cb221aa47f42a93a0b05ac9787764e3305508986578a98380a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8c0ba9f7feaa73cb221aa47f42a93a0b05ac9787764e3305508986578a98380a_ppc64le"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8c0ba9f7feaa73cb221aa47f42a93a0b05ac9787764e3305508986578a98380a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a6161e4e31c670e7c1c78187649f03fe93d1cd5dd4d8d3f3016f3b975305d8ee_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a6161e4e31c670e7c1c78187649f03fe93d1cd5dd4d8d3f3016f3b975305d8ee_arm64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a6161e4e31c670e7c1c78187649f03fe93d1cd5dd4d8d3f3016f3b975305d8ee_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:dc5ff2ccb42b01344468c716987291d7879a885968d758d5e48ac3cedbb63552_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:dc5ff2ccb42b01344468c716987291d7879a885968d758d5e48ac3cedbb63552_s390x"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:dc5ff2ccb42b01344468c716987291d7879a885968d758d5e48ac3cedbb63552_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:0482c2d8af77b0f51529112b3b3808ebc2403174ad1580e379c6f99e0457bd7f_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0482c2d8af77b0f51529112b3b3808ebc2403174ad1580e379c6f99e0457bd7f_s390x"
},
"product_reference": "openshift4/pf-status-relay-rhel9-operator@sha256:0482c2d8af77b0f51529112b3b3808ebc2403174ad1580e379c6f99e0457bd7f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:0e70469d2dc8b75907b7ccb1682318dff95c76372c878bb8e360080fdd9574bf_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0e70469d2dc8b75907b7ccb1682318dff95c76372c878bb8e360080fdd9574bf_amd64"
},
"product_reference": "openshift4/pf-status-relay-rhel9-operator@sha256:0e70469d2dc8b75907b7ccb1682318dff95c76372c878bb8e360080fdd9574bf_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:6cbebcf46a7e75d37d6bfbb29886ab12df3f8da97b8a673f9fd54d5b78a893a5_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:6cbebcf46a7e75d37d6bfbb29886ab12df3f8da97b8a673f9fd54d5b78a893a5_ppc64le"
},
"product_reference": "openshift4/pf-status-relay-rhel9-operator@sha256:6cbebcf46a7e75d37d6bfbb29886ab12df3f8da97b8a673f9fd54d5b78a893a5_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:fe105b7acba6b8d4eb9975362b2d3b80dbcbb0f2b5ed0e89f4cd55762d558d32_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:fe105b7acba6b8d4eb9975362b2d3b80dbcbb0f2b5ed0e89f4cd55762d558d32_arm64"
},
"product_reference": "openshift4/pf-status-relay-rhel9-operator@sha256:fe105b7acba6b8d4eb9975362b2d3b80dbcbb0f2b5ed0e89f4cd55762d558d32_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9@sha256:1e0c946db58bd073a8c34ad24ef79bfb42673330da60f5691579d8834a160e47_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:1e0c946db58bd073a8c34ad24ef79bfb42673330da60f5691579d8834a160e47_ppc64le"
},
"product_reference": "openshift4/pf-status-relay-rhel9@sha256:1e0c946db58bd073a8c34ad24ef79bfb42673330da60f5691579d8834a160e47_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9@sha256:b0e3c69c4ef1d338c67d87c466fe212d7b1fb039842d93df8d0a73d6a332cc1a_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:b0e3c69c4ef1d338c67d87c466fe212d7b1fb039842d93df8d0a73d6a332cc1a_amd64"
},
"product_reference": "openshift4/pf-status-relay-rhel9@sha256:b0e3c69c4ef1d338c67d87c466fe212d7b1fb039842d93df8d0a73d6a332cc1a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9@sha256:eb90c9a4757217498105c4da21f2f0fd535dbe3a9b8d63f1f30c670cdf297e3a_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:eb90c9a4757217498105c4da21f2f0fd535dbe3a9b8d63f1f30c670cdf297e3a_arm64"
},
"product_reference": "openshift4/pf-status-relay-rhel9@sha256:eb90c9a4757217498105c4da21f2f0fd535dbe3a9b8d63f1f30c670cdf297e3a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9@sha256:f44f183463aae08148c558b8d69bc1b792468381569f753cd8fa23c449c28c6f_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:f44f183463aae08148c558b8d69bc1b792468381569f753cd8fa23c449c28c6f_s390x"
},
"product_reference": "openshift4/pf-status-relay-rhel9@sha256:f44f183463aae08148c558b8d69bc1b792468381569f753cd8fa23c449c28c6f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:53de76d6de3b4954c0cd686c9a18f4de574ec98a3524572606a0ee756f2716d7_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:53de76d6de3b4954c0cd686c9a18f4de574ec98a3524572606a0ee756f2716d7_arm64"
},
"product_reference": "openshift4/ptp-must-gather-rhel9@sha256:53de76d6de3b4954c0cd686c9a18f4de574ec98a3524572606a0ee756f2716d7_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:88ce09aa2c27e2a2cb55aed9a2a17f75bce7529a132a068f88c6161ff78c12b2_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:88ce09aa2c27e2a2cb55aed9a2a17f75bce7529a132a068f88c6161ff78c12b2_ppc64le"
},
"product_reference": "openshift4/ptp-must-gather-rhel9@sha256:88ce09aa2c27e2a2cb55aed9a2a17f75bce7529a132a068f88c6161ff78c12b2_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:922f2e0d21881bdf9b301c3ac4c255d89bbd5864353a45662f28917339741f07_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:922f2e0d21881bdf9b301c3ac4c255d89bbd5864353a45662f28917339741f07_amd64"
},
"product_reference": "openshift4/ptp-must-gather-rhel9@sha256:922f2e0d21881bdf9b301c3ac4c255d89bbd5864353a45662f28917339741f07_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-cni-rhel9@sha256:7150ef91e18ddecd1e0ba6abbd4c41b21612ff9a31e9081ba29207727d587ba3_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:7150ef91e18ddecd1e0ba6abbd4c41b21612ff9a31e9081ba29207727d587ba3_arm64"
},
"product_reference": "openshift4/sriov-cni-rhel9@sha256:7150ef91e18ddecd1e0ba6abbd4c41b21612ff9a31e9081ba29207727d587ba3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-cni-rhel9@sha256:e10f7e7d7e78a2c143fb9a934d3caacdbf6374dcc61e69f949c55417e286f5c0_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:e10f7e7d7e78a2c143fb9a934d3caacdbf6374dcc61e69f949c55417e286f5c0_amd64"
},
"product_reference": "openshift4/sriov-cni-rhel9@sha256:e10f7e7d7e78a2c143fb9a934d3caacdbf6374dcc61e69f949c55417e286f5c0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-cni-rhel9@sha256:eac7db565dd1b41cdce079fbd3caee47f1bba76e5957bdc2f691dc0bb11d28fe_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:eac7db565dd1b41cdce079fbd3caee47f1bba76e5957bdc2f691dc0bb11d28fe_ppc64le"
},
"product_reference": "openshift4/sriov-cni-rhel9@sha256:eac7db565dd1b41cdce079fbd3caee47f1bba76e5957bdc2f691dc0bb11d28fe_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:2f27c45a830ca38f838ff214e9064967f9372af1f3ed33ba23f9f6dea0f3b4cf_ppc64le",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:3bc1a3612cc052a766e8004e410046587c1a5fad05ba7a0921f17cb085f3410d_s390x",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:8f0257585bf2386ca3a37794462f27086f362d6b7024e8a76b4904b804186720_arm64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:b807591d49bb7dd0e2d73115de6305be055f31fc12cd659b96d946d8db3762a8_amd64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:30dc905a85ce550df0ccc8de085bd8a0fc09dc386a2e3f0f505e7e695b619f71_ppc64le",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:5c2866594b52d58de57c503fc417738e35c9c7a5cacbca2dd18c3346c488eba9_s390x",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:c7044f76f43378b67a8cfebfce63db8eb108143bf5bf416c702f834178af7792_arm64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:d5be785fac0b6e7fdec47a7a57c62d9cef93f217e1e606472921dca5c282d444_amd64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:3e2a9efe8025994e5105a6861e3dcc697b40be07e780581220b1eb4ddd21d8d9_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47b63d824c8e7aac9b530f6d9b136f9f2320ac6e32d97ee132d7ac5b168c1b41_arm64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47fca6cfbddec700322639495f3ce211f59e193bce229012054d618e8873bc61_amd64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:7b3ecc3ed856542e6f958ff890e006abf4a92d063d6a5ac3c65087126277ecb7_s390x",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:09430475a49074e99380cb3160faacac3e8fe6c13104b2429a313fbdaae1a36c_arm64",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3e7e48936ed4a415aee2accfe11100a3eaf2d4d13147a940c5aa6900ad35803b_ppc64le",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:576dd005be0f0e88aa994d2a3e74a51317345f00c5ce6831c56d83bc3eb69776_s390x",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f52e6eb9f2aa0b925a106f4a2e7d470da31d20d425e157dab41836d5994f19da_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:707f86d48f5e2f19b04a3d07acb30d1471bdb48709186fd87bab047b09eef8f8_s390x",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:a7ea96caac70ac4f5794f80633bc460c01f05f6987db6c7874d4af1fa5a8b5ee_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:bfb27b24e0aebf6655b4ec37b2f28f22b09f4974d3898ca891dc088eebc6d6f1_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:d531b836aba5f8c27e38903014b5c8d4cf297c66aacf26b7055ae9b07d28c41e_ppc64le",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:41e911c64bdb2de0a4286cbad5b7cfb8b7a30a01b22ce11667e1baedf7c7ee87_ppc64le",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:4391c59b16f414211ba66ea575aefe380a9d97e4250670eab270e389860fbfd9_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:5cbf5f28991e9ff0ad454d75bcf3abd303c8316f688763a0103983dfa2adcb76_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:90c0b9da8f449e9c9182679f458c117354752ed31e2fe2893399fe1fc09bb948_s390x",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:293e91d0887878e3dbaf71374cd7bb95006fd1b9414e6e0564e5007ba60f2573_s390x",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:528a4c2bc79565d80c3edf638ba3f0b6e22dce57c6c3a01587e00aa0bc597308_ppc64le",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:568b662bb3259e03c05e6647c06571e68fe2d5a609f8d8e6d519893b07de0469_arm64",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:f5ee52849b2b32a4bdf397cecb168d277474e0c0377d9050e5912f44bda58566_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:2c87e4c43b0b80ead5e518d1732a3dc8af4ec4cc6cd33107552bc14fd095ee09_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:52396641bc98267c3648d75248d317d7fbe5b019dd5762b3700fdc0cc5fae23d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:8642effee8e9c033b956ad216a9a26f99e926078a5922312ab44458cad2a93f0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:d2b7435a31abc8391517b5f23eb14342c5842d6a3ab0f1593b0ac4e9145ed8d0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3a72ecf581fddf0bff591efb2b461c7c66d5f94adeb00c2d020ce4612faeb8f2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c85d7dc01ce0ec1a5173c3c5fa163e671a92a9078413f7d6bbdd08711160fe1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:75d6925a359006426656e75979b15eb8568b2c1ed4fcc7d7abc92ddf32b97a27_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:a167959c5cff170652b08b1ed0c098efe28ab6a7e2b028693afef3ca47ad3a57_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:ca45d95153b12d666ce3289f400cf39226772faeb3b6eb2117b44f090108d604_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:210582e37d1c377b7ab9014cd6da019e7702d0c787117711fda818b3f68c17fa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:6733179394a7415d4a5333da50b1b1ace45bcec77037a6d17398ee661f362452_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:83de6dc8944dca889ac2affaf1df0c51eaa9e62c146019d1c61342c7ba09d51a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:87d583ba18ee9069a399d45c7993c86f45a642d0c52d8da5aeb1e2ac1b7b58fc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:67e67a6aeb6bfbc669b0f49ba0b983ba5f851348e0f360bc4f503a6c1fa8e471_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b2e2d9375f7b17ca2d7c9841d5131cd3ef7cdc7ac64b80e97a9ed7c44c75fd3e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:c2d3bf4e5bf2d8656162993cd8a7ed695fa8ed5f84e990f4929755b4b4d8d809_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:cb4045cc91021ce41b548d7bb49dabbc3356a2190662ed877550223d6f0c8fab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3a2e3863b83128e095d8f8706017f5ceb04cdfef048bfbcca6e816942981938f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6b821f84d5a2c230a0efbeaaa13c5f94db9d64e96dd398c96289725a5bf529d9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a9afd015ea199c4a2a96395bbf42931fe10f7776bb467d1aaeb37ecdbd8faece_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d891bacc19a149b89344c05abf201b27266e27e92af33c461ef38bcbec409c86_amd64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:1a41c713f652a8012e07829392eb7a644c71f0f3502cd209c9274b4346fd72cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:a982ea6f074d8325c647807a3f66c669364b6069f5d11d46f60677f5d5283e8d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:c90e5793c6fce2888ff562db21053a96db922fa56988994b9d713fa3fcbb2174_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:d1712d8a173e3c978447c7fe70b9064f8701a86fa8cf4721df99519eae4e174f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:3e602fde6a2a581a13631ebe76d897ed1782843a6dbcea7627f28e62d95aa82e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:7235fa1c34a9a4c692e4ca516cb765f9710fe47ded34ab2f9f98cc15a388aafc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:8d147450f09c46b3fc753bb54ddea4bece94109ac0af478edea9a5371214e63e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:c5e1b908ba135e3296737c9391692260107434b627dd168388edbf3339f7d99e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:30f08725fdaf0dcdc50c2b865771de4aca5240eb146643d3747d36acb56b2379_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:796a712fe744106fe5c836bc1d9d18a6d3fa1e62649f44c2812c939dadc3c4e0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:a8f478c08838637d0a19959640c596a65d6d20992a17ca97528f8544f53e11db_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:c241ae62aff6bef79a0bdceb01cbb887fc922d65f3da0e9e29297996a962733f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67347d63b6883c8df2ca36bfb4fc0e105c1977c984259aa07f2c58677a0cf431_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:dff4424dc2e1643e2f7c3a62eedd43587baa097752fbe1d41fea663564611e75_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:274899778a50979a40d3b9fececa2f8952134fb206e4f9c6f1865538c5d90b52_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:88269778b5e5faa18f5c00a4641b1fd6f05d345307a0ea4d191b2136de53171b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:07c2d419749cda39c1073f6b6b1dd502d163971d6451b069a9fd262572829305_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:79c909dbf205ab55bea40776958a524b5b495e169b6a13a321ca2921bcedf6a3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:7b64e48f7710b7de57a398fd1e3ed62a2c4527a3735db5e811da6c548ed4eef5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:ee973481f67d9d3d9ed6842675226700edbabe7c6e67a62e174b83b3a063b834_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:05a48fa4de62b9c601a7a97bdcbc5ac4108f1110ec56faa6f5325d6a77e8fdbb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:28ccdaa163b27349f016e9fdd59b484c1700a0cc58cbe6b7b48220d0b2780680_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:326f032d0d4ebfe82b14c2f9d511273749eb041f06ea7c35514f3b88f27b8e61_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:57c48aa8f5f04224eea7d3887cd36f0208fa836154e8483afed8d8f19dac1203_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:1c318d68ca087260696d7545a7878ce8bcff59ee8adc9b7b9c4cfb97fdc34973_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:a04b66560520a0e2cb45509e6bc7621d776b48697f407f4324616101d3d38c9e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:d05099f4a49dac24ca16fb0fc6be0ddcd3383843a21fa9262ddf7595e0507cb7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:e8434e992e8e3d631625afe35c86e3a506e690514f863bbdff5a02f4774bcaa8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:1e2e9cfc5eefd299873911ceff3ba785d2a3b6c601a90b859f6768a881478377_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:31d6e70a33fd531c18efa81ed6da57d1c5e82a9f9fd59d263a339002ea919826_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:4d95be335ad8e8f264f4b6bbac5342295114470e3304831bb73b109a481496cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:57ebb25db9887d27bd53190e56a52492fc8a6f52d831d088db40e52f72da3dc2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8e64635a725fdf77d3a75136befc41bfafb36832e7fbabfcebad2fd57a989b3b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9d61f33edb31734b113ef438a719b17c227d1dcf7dd0145afe54bc5eb0573413_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:fc23f877a48153dbe5ddb6ec920663480f908fe258696c6d54a7e68a59362285_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:27b29ce6c76310f20750eda922fdda943f08e5539714e457b2d5bde478a67a18_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2e85c6a682e70d3e21fa798ae49cbe5c2d749a385a2370a49e061be01882edfc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5e76e053d29519921c741ef450e27c53d726fabc1a5763c5abe21968256c39a9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:2106f330cdbc2705ecbb1545671244f70d66142888be89cf0bedd22b0985eb8d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:23e288aecd51b41d47feefb7dc0b488cfc2b989c6c71d8444fab3abd32f332bf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:32249a8eab6a33edd0118850a3343ee16940c87a19b9e0dd267f0fe88157e8fa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:5c74618434937b49c8724c0cd37782bf8f4b57a3e2d672379f92aebebe497e5d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:069511785b73fb4bcf0f89b7d27516180966ab2bca8071b4c61a61d268ec2841_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1a653a7b18cceb4b821ec45328c717221258ccb0ed4e32c37f7ba19855585684_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5c078b531d1439308ff4d0b6d30efe24e77f06feff4655e659c69f54209f7cef_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dd88a383b050d3cb6d8f2c342d707fc8a3dafa1a4214c0fb6b91d0f1783637d0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:235fc4abaf942193fb6bc9e9eb1d20a3003198d7072baf26bd17d657838444c6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:33889373adf41f5eccf19c102374231125954d807d6f82d6be2653460f1cb5cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:5f5d57133e78db8282a71cc18d4188ce20134c3a46e919856c978975d5deab59_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:6cd0df2aad3ab545d7a30d2a4de66cf9b7bd5a8ebbcc5a4754357a61c410453b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:72e24d84421d6ad118148cf734c1842bced5482ff9e1017f02f601c891858a30_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:daf52ac443375243c9ce59fe86c03c80166d70868813571a229f854f875647a5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:e916d238d2f40d490da49e028ae69dfb8765f835d7b0bdfb012200500751681d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:f56a0a2bc163d6d7677671bdd633f88757232ab23f0db92d4ebd3d0c6e4b4195_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:6fcb4d504c896727dd313a1d4412b6cfcd4baef7780913257c6047b7429fe566_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:c645d870e2fe255dcdcc034e96e123046101e4e12101170dcf8f30719ac1b976_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:cf782b0dca6947cf3e233226e70e672272d71e2544095c35d4c070fd9eaa629d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:ea89fc034708c3e61a1b76e76da005b1a0b6da06ceb202f222bf573ee9f498c1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:41383d886e736d7491c7a1d6449dd72b683ccae29457e705c59a6590653f5256_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:b8afdbc78ea5b08648cda9dd8bddff33fd04f54438cf4688ba60a086025e879b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:c6c986a325cff6e4c768aa774442a6958dec43624a4c5279b787a91731748476_arm64",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:ddd42b17fbe0e4dbc4a20370854eb423b89bdf8ffaa473dc3f8d36820dbe4dee_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:12fab5761dddd94e595de732c684c408059c99d197b09732043a113d91c0f6b2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:45d0242e7bd8b66ff8e3449258e8fbb390811106e41ac4c4c7780d210ce40297_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:82786699f2bc15827abc1b7a58e3f19c2fdbef7fe51ee262c90e1cfd03b18dee_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:15093a9364f668496fcdb6ae38ee609bf03ff346d9036765584b191d4ad316a1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:47ad913104d1b96b582de578552690beaace5b6493cf294a69a7922439fec081_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:9ed6783adb29bd37001c2f08ebad91016c23bfa273054757cd1942ce4a0b7814_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:865dd37e643a1ae443416d38e1f67d3e853e56a7c9dbf2d4f389b2398d91a805_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b16efb981283a5dd5a4e7e9d9353e029cdb945b106452b7df9fcc6a7bd3eab1d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:d97989152e2561df321ca112e7db9d5578b02e865864de2811023f928e7dae6a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:eca8464f39a05b5916d249c3e69c556dcbc83e10232739a9a13adc6043d06e30_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:32fb433837296c105cb4a2fccd7c6069f00e272252709326bdbf2a14edc208c0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ad223e85f878ff8c84d99d99ddc9261b3602bcc67d794e08b9f85c77a306278_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4420f36ba31bbdb25c79bf72a27801a2c37c4e65748a7c0563aecd83196e1241_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:608007dcd2d140e17b325f2ef37f82dda924b673a2dfe36da1b1a3c2bd2333a2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6972914274d6e8d09e0254f637f418c9aa6553e02a1df988517c1c3e0f6a6bd2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6dd8637c87008164d803f5ea338df987270e562bcf1d1323790670d8541f2339_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9cb8645f95565cd295c6579219089bf01a7c6e73f3ccfb50fc4073276c893300_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:cd1a79dfa2f4091c362cd35669771f3b76bc885c426167cd3063d1c6e408b063_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4b1e1b1b6c963040b49728d7998fda27023dca3ae47b769e599e5bc7e252d99a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c5d1f487d2b94cecfa410a12cda63f89c6c182f52e2c1991d28f44646dc6e73_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:53cfe07e0289a18ee0d163688e639ae4c8f32d2ce91928777771233bde2e1223_s390x",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f975471afac44d13fb26c880f2db097e3f01817e33108517638ad83994ba840_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a79873c7f080cbc572386c021d529fe5bd7d13fbb963cd8b6f2fba67cc2cc02d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:bc83b6751613e1cfb710f1835cfb4a6e273ed6ab060bfd12297a23d6f8a4b368_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f859e299d804f2871c118c8f0e1c2d8e1e8e0e4b8ce590abc2095eee4d7baaf3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:12194de7337a3f79cfcb82c5bfc3254d808f365dae20ee134ef588f4ad5a72fb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5f278afe7ed08a14c9ebb9655432f26b10492a316be6f3e1bbf4b8d05ad560aa_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:7fa02d1214fa01b58b7352452cf2bd40b5bf38b38ee48c5f8be9a657721fc8a5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:42553efc3a2c012acb4a379e38b0500984a4471f24ed5cefc07cc02dc694edc4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:451e73429257fc36f6b4d3d6558e2c356de175bb3c112ba92e6d0a00fdc51327_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f2f4cc72c311dfa8088ed2a69f1b08bb530370fa64c233780b8d661c461e9e14_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:409994c67da994a8386aae824e157bc33b468b4e0893cbed68ec56708b247989_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52b8a955b95941729fd0d641cb857366c2039aa2d07b50ecc7c93f63be080430_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e8d47ad471b2a385c2fdae8b5d744821653fcf1ed8e5e15404db4de4dd199367_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:006490dbba371b50178b3a438764dc6f65c61a1d8661f5e8170bdd3a9e967ec5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be5c2a5c75f4704b71e5a2aa1c8fa5ea83a7fdc92827b5f6276cbddec7dd4433_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dd41649629ae528ba5e465e3c687931f09d85ca35bb7e9c8af50c1e8213b6e42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:1b063da2796e9f493d3d5afb907931a65de5caf13c6214660efef6338b24ec8c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:259d83f38fb670f79176326d7e21dc78faa2d8942e9122b2e158456fdd84e7e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:5600ec11eed64b8931573884322864de97ab331729d2c34acba7bdf42ccf5165_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:14b2935eb4a76db4de67cf146dddde877f05f647a85fbab703fde7adfc9f575f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:45751163a81a4d5e5d1cad34cabe36cbeecd5818909f7aea1f25a7157d36c26b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:b1377cdbbd72a1888cca3bbe512fcf33ce87a072682dce3a5ae8354ae37da1a0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:425228aba1bfb24c08a15dee0058cbe4849391e7f5e6bf28de4f8b05041b1a97_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:71eb4235640467df300a0778cd5fc82000db1556964e74debcab64b9d97cc32e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:a87437badb2b6868d01df6fe4feee3d13a55d388f3fb68ea81f60d5db53ae285_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:07e9e3b11ae036d98e9d4acb7b5017c1531ef32e732b1658b84623b65e8e1b2a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:17c6cc3113f2b367f1a42592a93ec1da1cdaf789b167b432a8e1d7673751d7e5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c76b7337db78db5ad5d62ecb0c884ee4f1f717a00547c533b168c87bc88bc41b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cf61a20a71cfe23968d460b10267b35148555a1e424194e0bfbcd4f2bc55518c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32dd62b83eefb364e8aa490df0faeee3cf653d374e8d19d79bbd0bf22b2a1e6b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8c0ba9f7feaa73cb221aa47f42a93a0b05ac9787764e3305508986578a98380a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a6161e4e31c670e7c1c78187649f03fe93d1cd5dd4d8d3f3016f3b975305d8ee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:dc5ff2ccb42b01344468c716987291d7879a885968d758d5e48ac3cedbb63552_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0482c2d8af77b0f51529112b3b3808ebc2403174ad1580e379c6f99e0457bd7f_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0e70469d2dc8b75907b7ccb1682318dff95c76372c878bb8e360080fdd9574bf_amd64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:6cbebcf46a7e75d37d6bfbb29886ab12df3f8da97b8a673f9fd54d5b78a893a5_ppc64le",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:fe105b7acba6b8d4eb9975362b2d3b80dbcbb0f2b5ed0e89f4cd55762d558d32_arm64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:1e0c946db58bd073a8c34ad24ef79bfb42673330da60f5691579d8834a160e47_ppc64le",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:b0e3c69c4ef1d338c67d87c466fe212d7b1fb039842d93df8d0a73d6a332cc1a_amd64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:eb90c9a4757217498105c4da21f2f0fd535dbe3a9b8d63f1f30c670cdf297e3a_arm64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:f44f183463aae08148c558b8d69bc1b792468381569f753cd8fa23c449c28c6f_s390x",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:53de76d6de3b4954c0cd686c9a18f4de574ec98a3524572606a0ee756f2716d7_arm64",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:88ce09aa2c27e2a2cb55aed9a2a17f75bce7529a132a068f88c6161ff78c12b2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:922f2e0d21881bdf9b301c3ac4c255d89bbd5864353a45662f28917339741f07_amd64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:7150ef91e18ddecd1e0ba6abbd4c41b21612ff9a31e9081ba29207727d587ba3_arm64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:e10f7e7d7e78a2c143fb9a934d3caacdbf6374dcc61e69f949c55417e286f5c0_amd64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:eac7db565dd1b41cdce079fbd3caee47f1bba76e5957bdc2f691dc0bb11d28fe_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:011392e7d4bc967ff919e15b51668c4a55c61fea8aa7ae07ead7fc12d93c907c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b9f492d3e9e7736b6d62500e06cbbee7b0e2f8772e04affdc97d22d9527970c5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:00a4872f719fd3b528f108cb33c5446b29472b5698622f3d76cb6446543bbffd_s390x",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:7699cf19f83084c50bcd298bb61038584cc57c19eb0f26f06209908d2a24f68f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:9de1ff26081efcaaf8bd942bfad4b25b43e7401200962e87b16b35eccb618e42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:d6e9a43213d573321e53c24ac9deb9ebfac9a73c4ab3a980c86e514840e19958_amd64"
],
"known_not_affected": [
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:2f27c45a830ca38f838ff214e9064967f9372af1f3ed33ba23f9f6dea0f3b4cf_ppc64le",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:3bc1a3612cc052a766e8004e410046587c1a5fad05ba7a0921f17cb085f3410d_s390x",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:8f0257585bf2386ca3a37794462f27086f362d6b7024e8a76b4904b804186720_arm64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:b807591d49bb7dd0e2d73115de6305be055f31fc12cd659b96d946d8db3762a8_amd64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:30dc905a85ce550df0ccc8de085bd8a0fc09dc386a2e3f0f505e7e695b619f71_ppc64le",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:5c2866594b52d58de57c503fc417738e35c9c7a5cacbca2dd18c3346c488eba9_s390x",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:c7044f76f43378b67a8cfebfce63db8eb108143bf5bf416c702f834178af7792_arm64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:d5be785fac0b6e7fdec47a7a57c62d9cef93f217e1e606472921dca5c282d444_amd64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:3e2a9efe8025994e5105a6861e3dcc697b40be07e780581220b1eb4ddd21d8d9_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47b63d824c8e7aac9b530f6d9b136f9f2320ac6e32d97ee132d7ac5b168c1b41_arm64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47fca6cfbddec700322639495f3ce211f59e193bce229012054d618e8873bc61_amd64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:7b3ecc3ed856542e6f958ff890e006abf4a92d063d6a5ac3c65087126277ecb7_s390x",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:09430475a49074e99380cb3160faacac3e8fe6c13104b2429a313fbdaae1a36c_arm64",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3e7e48936ed4a415aee2accfe11100a3eaf2d4d13147a940c5aa6900ad35803b_ppc64le",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:576dd005be0f0e88aa994d2a3e74a51317345f00c5ce6831c56d83bc3eb69776_s390x",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f52e6eb9f2aa0b925a106f4a2e7d470da31d20d425e157dab41836d5994f19da_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:707f86d48f5e2f19b04a3d07acb30d1471bdb48709186fd87bab047b09eef8f8_s390x",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:a7ea96caac70ac4f5794f80633bc460c01f05f6987db6c7874d4af1fa5a8b5ee_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:bfb27b24e0aebf6655b4ec37b2f28f22b09f4974d3898ca891dc088eebc6d6f1_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:d531b836aba5f8c27e38903014b5c8d4cf297c66aacf26b7055ae9b07d28c41e_ppc64le",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:41e911c64bdb2de0a4286cbad5b7cfb8b7a30a01b22ce11667e1baedf7c7ee87_ppc64le",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:4391c59b16f414211ba66ea575aefe380a9d97e4250670eab270e389860fbfd9_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:5cbf5f28991e9ff0ad454d75bcf3abd303c8316f688763a0103983dfa2adcb76_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:90c0b9da8f449e9c9182679f458c117354752ed31e2fe2893399fe1fc09bb948_s390x",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:293e91d0887878e3dbaf71374cd7bb95006fd1b9414e6e0564e5007ba60f2573_s390x",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:528a4c2bc79565d80c3edf638ba3f0b6e22dce57c6c3a01587e00aa0bc597308_ppc64le",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:568b662bb3259e03c05e6647c06571e68fe2d5a609f8d8e6d519893b07de0469_arm64",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:f5ee52849b2b32a4bdf397cecb168d277474e0c0377d9050e5912f44bda58566_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:2c87e4c43b0b80ead5e518d1732a3dc8af4ec4cc6cd33107552bc14fd095ee09_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:52396641bc98267c3648d75248d317d7fbe5b019dd5762b3700fdc0cc5fae23d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:8642effee8e9c033b956ad216a9a26f99e926078a5922312ab44458cad2a93f0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:d2b7435a31abc8391517b5f23eb14342c5842d6a3ab0f1593b0ac4e9145ed8d0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3a72ecf581fddf0bff591efb2b461c7c66d5f94adeb00c2d020ce4612faeb8f2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c85d7dc01ce0ec1a5173c3c5fa163e671a92a9078413f7d6bbdd08711160fe1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:75d6925a359006426656e75979b15eb8568b2c1ed4fcc7d7abc92ddf32b97a27_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:a167959c5cff170652b08b1ed0c098efe28ab6a7e2b028693afef3ca47ad3a57_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:ca45d95153b12d666ce3289f400cf39226772faeb3b6eb2117b44f090108d604_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:210582e37d1c377b7ab9014cd6da019e7702d0c787117711fda818b3f68c17fa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:6733179394a7415d4a5333da50b1b1ace45bcec77037a6d17398ee661f362452_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:83de6dc8944dca889ac2affaf1df0c51eaa9e62c146019d1c61342c7ba09d51a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:87d583ba18ee9069a399d45c7993c86f45a642d0c52d8da5aeb1e2ac1b7b58fc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:67e67a6aeb6bfbc669b0f49ba0b983ba5f851348e0f360bc4f503a6c1fa8e471_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b2e2d9375f7b17ca2d7c9841d5131cd3ef7cdc7ac64b80e97a9ed7c44c75fd3e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:c2d3bf4e5bf2d8656162993cd8a7ed695fa8ed5f84e990f4929755b4b4d8d809_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:cb4045cc91021ce41b548d7bb49dabbc3356a2190662ed877550223d6f0c8fab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3a2e3863b83128e095d8f8706017f5ceb04cdfef048bfbcca6e816942981938f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6b821f84d5a2c230a0efbeaaa13c5f94db9d64e96dd398c96289725a5bf529d9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a9afd015ea199c4a2a96395bbf42931fe10f7776bb467d1aaeb37ecdbd8faece_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d891bacc19a149b89344c05abf201b27266e27e92af33c461ef38bcbec409c86_amd64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:1a41c713f652a8012e07829392eb7a644c71f0f3502cd209c9274b4346fd72cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:a982ea6f074d8325c647807a3f66c669364b6069f5d11d46f60677f5d5283e8d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:c90e5793c6fce2888ff562db21053a96db922fa56988994b9d713fa3fcbb2174_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:d1712d8a173e3c978447c7fe70b9064f8701a86fa8cf4721df99519eae4e174f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:3e602fde6a2a581a13631ebe76d897ed1782843a6dbcea7627f28e62d95aa82e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:7235fa1c34a9a4c692e4ca516cb765f9710fe47ded34ab2f9f98cc15a388aafc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:8d147450f09c46b3fc753bb54ddea4bece94109ac0af478edea9a5371214e63e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:c5e1b908ba135e3296737c9391692260107434b627dd168388edbf3339f7d99e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:30f08725fdaf0dcdc50c2b865771de4aca5240eb146643d3747d36acb56b2379_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:796a712fe744106fe5c836bc1d9d18a6d3fa1e62649f44c2812c939dadc3c4e0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:a8f478c08838637d0a19959640c596a65d6d20992a17ca97528f8544f53e11db_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:c241ae62aff6bef79a0bdceb01cbb887fc922d65f3da0e9e29297996a962733f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67347d63b6883c8df2ca36bfb4fc0e105c1977c984259aa07f2c58677a0cf431_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:dff4424dc2e1643e2f7c3a62eedd43587baa097752fbe1d41fea663564611e75_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:274899778a50979a40d3b9fececa2f8952134fb206e4f9c6f1865538c5d90b52_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:88269778b5e5faa18f5c00a4641b1fd6f05d345307a0ea4d191b2136de53171b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:07c2d419749cda39c1073f6b6b1dd502d163971d6451b069a9fd262572829305_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:79c909dbf205ab55bea40776958a524b5b495e169b6a13a321ca2921bcedf6a3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:7b64e48f7710b7de57a398fd1e3ed62a2c4527a3735db5e811da6c548ed4eef5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:ee973481f67d9d3d9ed6842675226700edbabe7c6e67a62e174b83b3a063b834_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:05a48fa4de62b9c601a7a97bdcbc5ac4108f1110ec56faa6f5325d6a77e8fdbb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:28ccdaa163b27349f016e9fdd59b484c1700a0cc58cbe6b7b48220d0b2780680_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:326f032d0d4ebfe82b14c2f9d511273749eb041f06ea7c35514f3b88f27b8e61_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:57c48aa8f5f04224eea7d3887cd36f0208fa836154e8483afed8d8f19dac1203_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:1c318d68ca087260696d7545a7878ce8bcff59ee8adc9b7b9c4cfb97fdc34973_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:a04b66560520a0e2cb45509e6bc7621d776b48697f407f4324616101d3d38c9e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:d05099f4a49dac24ca16fb0fc6be0ddcd3383843a21fa9262ddf7595e0507cb7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:e8434e992e8e3d631625afe35c86e3a506e690514f863bbdff5a02f4774bcaa8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:1e2e9cfc5eefd299873911ceff3ba785d2a3b6c601a90b859f6768a881478377_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:31d6e70a33fd531c18efa81ed6da57d1c5e82a9f9fd59d263a339002ea919826_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:4d95be335ad8e8f264f4b6bbac5342295114470e3304831bb73b109a481496cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:57ebb25db9887d27bd53190e56a52492fc8a6f52d831d088db40e52f72da3dc2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8e64635a725fdf77d3a75136befc41bfafb36832e7fbabfcebad2fd57a989b3b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9d61f33edb31734b113ef438a719b17c227d1dcf7dd0145afe54bc5eb0573413_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:fc23f877a48153dbe5ddb6ec920663480f908fe258696c6d54a7e68a59362285_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:27b29ce6c76310f20750eda922fdda943f08e5539714e457b2d5bde478a67a18_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2e85c6a682e70d3e21fa798ae49cbe5c2d749a385a2370a49e061be01882edfc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5e76e053d29519921c741ef450e27c53d726fabc1a5763c5abe21968256c39a9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:2106f330cdbc2705ecbb1545671244f70d66142888be89cf0bedd22b0985eb8d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:23e288aecd51b41d47feefb7dc0b488cfc2b989c6c71d8444fab3abd32f332bf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:32249a8eab6a33edd0118850a3343ee16940c87a19b9e0dd267f0fe88157e8fa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:5c74618434937b49c8724c0cd37782bf8f4b57a3e2d672379f92aebebe497e5d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:069511785b73fb4bcf0f89b7d27516180966ab2bca8071b4c61a61d268ec2841_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1a653a7b18cceb4b821ec45328c717221258ccb0ed4e32c37f7ba19855585684_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5c078b531d1439308ff4d0b6d30efe24e77f06feff4655e659c69f54209f7cef_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dd88a383b050d3cb6d8f2c342d707fc8a3dafa1a4214c0fb6b91d0f1783637d0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:235fc4abaf942193fb6bc9e9eb1d20a3003198d7072baf26bd17d657838444c6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:33889373adf41f5eccf19c102374231125954d807d6f82d6be2653460f1cb5cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:5f5d57133e78db8282a71cc18d4188ce20134c3a46e919856c978975d5deab59_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:6cd0df2aad3ab545d7a30d2a4de66cf9b7bd5a8ebbcc5a4754357a61c410453b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:72e24d84421d6ad118148cf734c1842bced5482ff9e1017f02f601c891858a30_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:daf52ac443375243c9ce59fe86c03c80166d70868813571a229f854f875647a5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:e916d238d2f40d490da49e028ae69dfb8765f835d7b0bdfb012200500751681d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:f56a0a2bc163d6d7677671bdd633f88757232ab23f0db92d4ebd3d0c6e4b4195_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:6fcb4d504c896727dd313a1d4412b6cfcd4baef7780913257c6047b7429fe566_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:c645d870e2fe255dcdcc034e96e123046101e4e12101170dcf8f30719ac1b976_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:cf782b0dca6947cf3e233226e70e672272d71e2544095c35d4c070fd9eaa629d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:ea89fc034708c3e61a1b76e76da005b1a0b6da06ceb202f222bf573ee9f498c1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:41383d886e736d7491c7a1d6449dd72b683ccae29457e705c59a6590653f5256_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:b8afdbc78ea5b08648cda9dd8bddff33fd04f54438cf4688ba60a086025e879b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:c6c986a325cff6e4c768aa774442a6958dec43624a4c5279b787a91731748476_arm64",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:ddd42b17fbe0e4dbc4a20370854eb423b89bdf8ffaa473dc3f8d36820dbe4dee_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:12fab5761dddd94e595de732c684c408059c99d197b09732043a113d91c0f6b2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:45d0242e7bd8b66ff8e3449258e8fbb390811106e41ac4c4c7780d210ce40297_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:82786699f2bc15827abc1b7a58e3f19c2fdbef7fe51ee262c90e1cfd03b18dee_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:15093a9364f668496fcdb6ae38ee609bf03ff346d9036765584b191d4ad316a1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:47ad913104d1b96b582de578552690beaace5b6493cf294a69a7922439fec081_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:9ed6783adb29bd37001c2f08ebad91016c23bfa273054757cd1942ce4a0b7814_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:865dd37e643a1ae443416d38e1f67d3e853e56a7c9dbf2d4f389b2398d91a805_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b16efb981283a5dd5a4e7e9d9353e029cdb945b106452b7df9fcc6a7bd3eab1d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:d97989152e2561df321ca112e7db9d5578b02e865864de2811023f928e7dae6a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:eca8464f39a05b5916d249c3e69c556dcbc83e10232739a9a13adc6043d06e30_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:32fb433837296c105cb4a2fccd7c6069f00e272252709326bdbf2a14edc208c0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ad223e85f878ff8c84d99d99ddc9261b3602bcc67d794e08b9f85c77a306278_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4420f36ba31bbdb25c79bf72a27801a2c37c4e65748a7c0563aecd83196e1241_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:608007dcd2d140e17b325f2ef37f82dda924b673a2dfe36da1b1a3c2bd2333a2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6972914274d6e8d09e0254f637f418c9aa6553e02a1df988517c1c3e0f6a6bd2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6dd8637c87008164d803f5ea338df987270e562bcf1d1323790670d8541f2339_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9cb8645f95565cd295c6579219089bf01a7c6e73f3ccfb50fc4073276c893300_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:cd1a79dfa2f4091c362cd35669771f3b76bc885c426167cd3063d1c6e408b063_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4b1e1b1b6c963040b49728d7998fda27023dca3ae47b769e599e5bc7e252d99a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c5d1f487d2b94cecfa410a12cda63f89c6c182f52e2c1991d28f44646dc6e73_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:53cfe07e0289a18ee0d163688e639ae4c8f32d2ce91928777771233bde2e1223_s390x",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f975471afac44d13fb26c880f2db097e3f01817e33108517638ad83994ba840_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a79873c7f080cbc572386c021d529fe5bd7d13fbb963cd8b6f2fba67cc2cc02d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:bc83b6751613e1cfb710f1835cfb4a6e273ed6ab060bfd12297a23d6f8a4b368_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f859e299d804f2871c118c8f0e1c2d8e1e8e0e4b8ce590abc2095eee4d7baaf3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:12194de7337a3f79cfcb82c5bfc3254d808f365dae20ee134ef588f4ad5a72fb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5f278afe7ed08a14c9ebb9655432f26b10492a316be6f3e1bbf4b8d05ad560aa_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:7fa02d1214fa01b58b7352452cf2bd40b5bf38b38ee48c5f8be9a657721fc8a5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:42553efc3a2c012acb4a379e38b0500984a4471f24ed5cefc07cc02dc694edc4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:451e73429257fc36f6b4d3d6558e2c356de175bb3c112ba92e6d0a00fdc51327_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f2f4cc72c311dfa8088ed2a69f1b08bb530370fa64c233780b8d661c461e9e14_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:409994c67da994a8386aae824e157bc33b468b4e0893cbed68ec56708b247989_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52b8a955b95941729fd0d641cb857366c2039aa2d07b50ecc7c93f63be080430_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e8d47ad471b2a385c2fdae8b5d744821653fcf1ed8e5e15404db4de4dd199367_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:006490dbba371b50178b3a438764dc6f65c61a1d8661f5e8170bdd3a9e967ec5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be5c2a5c75f4704b71e5a2aa1c8fa5ea83a7fdc92827b5f6276cbddec7dd4433_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dd41649629ae528ba5e465e3c687931f09d85ca35bb7e9c8af50c1e8213b6e42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:1b063da2796e9f493d3d5afb907931a65de5caf13c6214660efef6338b24ec8c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:259d83f38fb670f79176326d7e21dc78faa2d8942e9122b2e158456fdd84e7e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:5600ec11eed64b8931573884322864de97ab331729d2c34acba7bdf42ccf5165_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:14b2935eb4a76db4de67cf146dddde877f05f647a85fbab703fde7adfc9f575f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:45751163a81a4d5e5d1cad34cabe36cbeecd5818909f7aea1f25a7157d36c26b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:b1377cdbbd72a1888cca3bbe512fcf33ce87a072682dce3a5ae8354ae37da1a0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:425228aba1bfb24c08a15dee0058cbe4849391e7f5e6bf28de4f8b05041b1a97_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:71eb4235640467df300a0778cd5fc82000db1556964e74debcab64b9d97cc32e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:a87437badb2b6868d01df6fe4feee3d13a55d388f3fb68ea81f60d5db53ae285_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:07e9e3b11ae036d98e9d4acb7b5017c1531ef32e732b1658b84623b65e8e1b2a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:17c6cc3113f2b367f1a42592a93ec1da1cdaf789b167b432a8e1d7673751d7e5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c76b7337db78db5ad5d62ecb0c884ee4f1f717a00547c533b168c87bc88bc41b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cf61a20a71cfe23968d460b10267b35148555a1e424194e0bfbcd4f2bc55518c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32dd62b83eefb364e8aa490df0faeee3cf653d374e8d19d79bbd0bf22b2a1e6b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8c0ba9f7feaa73cb221aa47f42a93a0b05ac9787764e3305508986578a98380a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a6161e4e31c670e7c1c78187649f03fe93d1cd5dd4d8d3f3016f3b975305d8ee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:dc5ff2ccb42b01344468c716987291d7879a885968d758d5e48ac3cedbb63552_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0482c2d8af77b0f51529112b3b3808ebc2403174ad1580e379c6f99e0457bd7f_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0e70469d2dc8b75907b7ccb1682318dff95c76372c878bb8e360080fdd9574bf_amd64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:6cbebcf46a7e75d37d6bfbb29886ab12df3f8da97b8a673f9fd54d5b78a893a5_ppc64le",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:fe105b7acba6b8d4eb9975362b2d3b80dbcbb0f2b5ed0e89f4cd55762d558d32_arm64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:1e0c946db58bd073a8c34ad24ef79bfb42673330da60f5691579d8834a160e47_ppc64le",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:b0e3c69c4ef1d338c67d87c466fe212d7b1fb039842d93df8d0a73d6a332cc1a_amd64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:eb90c9a4757217498105c4da21f2f0fd535dbe3a9b8d63f1f30c670cdf297e3a_arm64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:f44f183463aae08148c558b8d69bc1b792468381569f753cd8fa23c449c28c6f_s390x",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:53de76d6de3b4954c0cd686c9a18f4de574ec98a3524572606a0ee756f2716d7_arm64",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:88ce09aa2c27e2a2cb55aed9a2a17f75bce7529a132a068f88c6161ff78c12b2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:922f2e0d21881bdf9b301c3ac4c255d89bbd5864353a45662f28917339741f07_amd64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:7150ef91e18ddecd1e0ba6abbd4c41b21612ff9a31e9081ba29207727d587ba3_arm64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:e10f7e7d7e78a2c143fb9a934d3caacdbf6374dcc61e69f949c55417e286f5c0_amd64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:eac7db565dd1b41cdce079fbd3caee47f1bba76e5957bdc2f691dc0bb11d28fe_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-17T16:07:37+00:00",
"details": "For OpenShift Container Platform 4.19 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html/release_notes/",
"product_ids": [
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:011392e7d4bc967ff919e15b51668c4a55c61fea8aa7ae07ead7fc12d93c907c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b9f492d3e9e7736b6d62500e06cbbee7b0e2f8772e04affdc97d22d9527970c5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:00a4872f719fd3b528f108cb33c5446b29472b5698622f3d76cb6446543bbffd_s390x",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:7699cf19f83084c50bcd298bb61038584cc57c19eb0f26f06209908d2a24f68f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:9de1ff26081efcaaf8bd942bfad4b25b43e7401200962e87b16b35eccb618e42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:d6e9a43213d573321e53c24ac9deb9ebfac9a73c4ab3a980c86e514840e19958_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:11037"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:2f27c45a830ca38f838ff214e9064967f9372af1f3ed33ba23f9f6dea0f3b4cf_ppc64le",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:3bc1a3612cc052a766e8004e410046587c1a5fad05ba7a0921f17cb085f3410d_s390x",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:8f0257585bf2386ca3a37794462f27086f362d6b7024e8a76b4904b804186720_arm64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:b807591d49bb7dd0e2d73115de6305be055f31fc12cd659b96d946d8db3762a8_amd64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:30dc905a85ce550df0ccc8de085bd8a0fc09dc386a2e3f0f505e7e695b619f71_ppc64le",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:5c2866594b52d58de57c503fc417738e35c9c7a5cacbca2dd18c3346c488eba9_s390x",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:c7044f76f43378b67a8cfebfce63db8eb108143bf5bf416c702f834178af7792_arm64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:d5be785fac0b6e7fdec47a7a57c62d9cef93f217e1e606472921dca5c282d444_amd64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:3e2a9efe8025994e5105a6861e3dcc697b40be07e780581220b1eb4ddd21d8d9_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47b63d824c8e7aac9b530f6d9b136f9f2320ac6e32d97ee132d7ac5b168c1b41_arm64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47fca6cfbddec700322639495f3ce211f59e193bce229012054d618e8873bc61_amd64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:7b3ecc3ed856542e6f958ff890e006abf4a92d063d6a5ac3c65087126277ecb7_s390x",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:09430475a49074e99380cb3160faacac3e8fe6c13104b2429a313fbdaae1a36c_arm64",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3e7e48936ed4a415aee2accfe11100a3eaf2d4d13147a940c5aa6900ad35803b_ppc64le",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:576dd005be0f0e88aa994d2a3e74a51317345f00c5ce6831c56d83bc3eb69776_s390x",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f52e6eb9f2aa0b925a106f4a2e7d470da31d20d425e157dab41836d5994f19da_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:707f86d48f5e2f19b04a3d07acb30d1471bdb48709186fd87bab047b09eef8f8_s390x",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:a7ea96caac70ac4f5794f80633bc460c01f05f6987db6c7874d4af1fa5a8b5ee_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:bfb27b24e0aebf6655b4ec37b2f28f22b09f4974d3898ca891dc088eebc6d6f1_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:d531b836aba5f8c27e38903014b5c8d4cf297c66aacf26b7055ae9b07d28c41e_ppc64le",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:41e911c64bdb2de0a4286cbad5b7cfb8b7a30a01b22ce11667e1baedf7c7ee87_ppc64le",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:4391c59b16f414211ba66ea575aefe380a9d97e4250670eab270e389860fbfd9_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:5cbf5f28991e9ff0ad454d75bcf3abd303c8316f688763a0103983dfa2adcb76_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:90c0b9da8f449e9c9182679f458c117354752ed31e2fe2893399fe1fc09bb948_s390x",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:293e91d0887878e3dbaf71374cd7bb95006fd1b9414e6e0564e5007ba60f2573_s390x",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:528a4c2bc79565d80c3edf638ba3f0b6e22dce57c6c3a01587e00aa0bc597308_ppc64le",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:568b662bb3259e03c05e6647c06571e68fe2d5a609f8d8e6d519893b07de0469_arm64",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:f5ee52849b2b32a4bdf397cecb168d277474e0c0377d9050e5912f44bda58566_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:2c87e4c43b0b80ead5e518d1732a3dc8af4ec4cc6cd33107552bc14fd095ee09_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:52396641bc98267c3648d75248d317d7fbe5b019dd5762b3700fdc0cc5fae23d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:8642effee8e9c033b956ad216a9a26f99e926078a5922312ab44458cad2a93f0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:d2b7435a31abc8391517b5f23eb14342c5842d6a3ab0f1593b0ac4e9145ed8d0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:011392e7d4bc967ff919e15b51668c4a55c61fea8aa7ae07ead7fc12d93c907c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b9f492d3e9e7736b6d62500e06cbbee7b0e2f8772e04affdc97d22d9527970c5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3a72ecf581fddf0bff591efb2b461c7c66d5f94adeb00c2d020ce4612faeb8f2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c85d7dc01ce0ec1a5173c3c5fa163e671a92a9078413f7d6bbdd08711160fe1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:75d6925a359006426656e75979b15eb8568b2c1ed4fcc7d7abc92ddf32b97a27_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:a167959c5cff170652b08b1ed0c098efe28ab6a7e2b028693afef3ca47ad3a57_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:ca45d95153b12d666ce3289f400cf39226772faeb3b6eb2117b44f090108d604_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:210582e37d1c377b7ab9014cd6da019e7702d0c787117711fda818b3f68c17fa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:6733179394a7415d4a5333da50b1b1ace45bcec77037a6d17398ee661f362452_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:83de6dc8944dca889ac2affaf1df0c51eaa9e62c146019d1c61342c7ba09d51a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:87d583ba18ee9069a399d45c7993c86f45a642d0c52d8da5aeb1e2ac1b7b58fc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:67e67a6aeb6bfbc669b0f49ba0b983ba5f851348e0f360bc4f503a6c1fa8e471_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b2e2d9375f7b17ca2d7c9841d5131cd3ef7cdc7ac64b80e97a9ed7c44c75fd3e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:c2d3bf4e5bf2d8656162993cd8a7ed695fa8ed5f84e990f4929755b4b4d8d809_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:cb4045cc91021ce41b548d7bb49dabbc3356a2190662ed877550223d6f0c8fab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3a2e3863b83128e095d8f8706017f5ceb04cdfef048bfbcca6e816942981938f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6b821f84d5a2c230a0efbeaaa13c5f94db9d64e96dd398c96289725a5bf529d9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a9afd015ea199c4a2a96395bbf42931fe10f7776bb467d1aaeb37ecdbd8faece_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d891bacc19a149b89344c05abf201b27266e27e92af33c461ef38bcbec409c86_amd64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:1a41c713f652a8012e07829392eb7a644c71f0f3502cd209c9274b4346fd72cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:a982ea6f074d8325c647807a3f66c669364b6069f5d11d46f60677f5d5283e8d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:c90e5793c6fce2888ff562db21053a96db922fa56988994b9d713fa3fcbb2174_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:d1712d8a173e3c978447c7fe70b9064f8701a86fa8cf4721df99519eae4e174f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:3e602fde6a2a581a13631ebe76d897ed1782843a6dbcea7627f28e62d95aa82e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:7235fa1c34a9a4c692e4ca516cb765f9710fe47ded34ab2f9f98cc15a388aafc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:8d147450f09c46b3fc753bb54ddea4bece94109ac0af478edea9a5371214e63e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:c5e1b908ba135e3296737c9391692260107434b627dd168388edbf3339f7d99e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:30f08725fdaf0dcdc50c2b865771de4aca5240eb146643d3747d36acb56b2379_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:796a712fe744106fe5c836bc1d9d18a6d3fa1e62649f44c2812c939dadc3c4e0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:a8f478c08838637d0a19959640c596a65d6d20992a17ca97528f8544f53e11db_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:c241ae62aff6bef79a0bdceb01cbb887fc922d65f3da0e9e29297996a962733f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67347d63b6883c8df2ca36bfb4fc0e105c1977c984259aa07f2c58677a0cf431_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:dff4424dc2e1643e2f7c3a62eedd43587baa097752fbe1d41fea663564611e75_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:274899778a50979a40d3b9fececa2f8952134fb206e4f9c6f1865538c5d90b52_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:88269778b5e5faa18f5c00a4641b1fd6f05d345307a0ea4d191b2136de53171b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:07c2d419749cda39c1073f6b6b1dd502d163971d6451b069a9fd262572829305_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:79c909dbf205ab55bea40776958a524b5b495e169b6a13a321ca2921bcedf6a3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:7b64e48f7710b7de57a398fd1e3ed62a2c4527a3735db5e811da6c548ed4eef5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:ee973481f67d9d3d9ed6842675226700edbabe7c6e67a62e174b83b3a063b834_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:05a48fa4de62b9c601a7a97bdcbc5ac4108f1110ec56faa6f5325d6a77e8fdbb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:28ccdaa163b27349f016e9fdd59b484c1700a0cc58cbe6b7b48220d0b2780680_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:326f032d0d4ebfe82b14c2f9d511273749eb041f06ea7c35514f3b88f27b8e61_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:57c48aa8f5f04224eea7d3887cd36f0208fa836154e8483afed8d8f19dac1203_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:1c318d68ca087260696d7545a7878ce8bcff59ee8adc9b7b9c4cfb97fdc34973_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:a04b66560520a0e2cb45509e6bc7621d776b48697f407f4324616101d3d38c9e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:d05099f4a49dac24ca16fb0fc6be0ddcd3383843a21fa9262ddf7595e0507cb7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:e8434e992e8e3d631625afe35c86e3a506e690514f863bbdff5a02f4774bcaa8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:1e2e9cfc5eefd299873911ceff3ba785d2a3b6c601a90b859f6768a881478377_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:31d6e70a33fd531c18efa81ed6da57d1c5e82a9f9fd59d263a339002ea919826_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:4d95be335ad8e8f264f4b6bbac5342295114470e3304831bb73b109a481496cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:57ebb25db9887d27bd53190e56a52492fc8a6f52d831d088db40e52f72da3dc2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8e64635a725fdf77d3a75136befc41bfafb36832e7fbabfcebad2fd57a989b3b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9d61f33edb31734b113ef438a719b17c227d1dcf7dd0145afe54bc5eb0573413_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:fc23f877a48153dbe5ddb6ec920663480f908fe258696c6d54a7e68a59362285_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:27b29ce6c76310f20750eda922fdda943f08e5539714e457b2d5bde478a67a18_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2e85c6a682e70d3e21fa798ae49cbe5c2d749a385a2370a49e061be01882edfc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5e76e053d29519921c741ef450e27c53d726fabc1a5763c5abe21968256c39a9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:2106f330cdbc2705ecbb1545671244f70d66142888be89cf0bedd22b0985eb8d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:23e288aecd51b41d47feefb7dc0b488cfc2b989c6c71d8444fab3abd32f332bf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:32249a8eab6a33edd0118850a3343ee16940c87a19b9e0dd267f0fe88157e8fa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:5c74618434937b49c8724c0cd37782bf8f4b57a3e2d672379f92aebebe497e5d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:069511785b73fb4bcf0f89b7d27516180966ab2bca8071b4c61a61d268ec2841_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1a653a7b18cceb4b821ec45328c717221258ccb0ed4e32c37f7ba19855585684_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5c078b531d1439308ff4d0b6d30efe24e77f06feff4655e659c69f54209f7cef_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dd88a383b050d3cb6d8f2c342d707fc8a3dafa1a4214c0fb6b91d0f1783637d0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:235fc4abaf942193fb6bc9e9eb1d20a3003198d7072baf26bd17d657838444c6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:33889373adf41f5eccf19c102374231125954d807d6f82d6be2653460f1cb5cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:5f5d57133e78db8282a71cc18d4188ce20134c3a46e919856c978975d5deab59_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:6cd0df2aad3ab545d7a30d2a4de66cf9b7bd5a8ebbcc5a4754357a61c410453b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:72e24d84421d6ad118148cf734c1842bced5482ff9e1017f02f601c891858a30_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:daf52ac443375243c9ce59fe86c03c80166d70868813571a229f854f875647a5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:e916d238d2f40d490da49e028ae69dfb8765f835d7b0bdfb012200500751681d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:f56a0a2bc163d6d7677671bdd633f88757232ab23f0db92d4ebd3d0c6e4b4195_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:6fcb4d504c896727dd313a1d4412b6cfcd4baef7780913257c6047b7429fe566_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:c645d870e2fe255dcdcc034e96e123046101e4e12101170dcf8f30719ac1b976_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:cf782b0dca6947cf3e233226e70e672272d71e2544095c35d4c070fd9eaa629d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:ea89fc034708c3e61a1b76e76da005b1a0b6da06ceb202f222bf573ee9f498c1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:41383d886e736d7491c7a1d6449dd72b683ccae29457e705c59a6590653f5256_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:b8afdbc78ea5b08648cda9dd8bddff33fd04f54438cf4688ba60a086025e879b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:c6c986a325cff6e4c768aa774442a6958dec43624a4c5279b787a91731748476_arm64",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:ddd42b17fbe0e4dbc4a20370854eb423b89bdf8ffaa473dc3f8d36820dbe4dee_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:12fab5761dddd94e595de732c684c408059c99d197b09732043a113d91c0f6b2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:45d0242e7bd8b66ff8e3449258e8fbb390811106e41ac4c4c7780d210ce40297_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:82786699f2bc15827abc1b7a58e3f19c2fdbef7fe51ee262c90e1cfd03b18dee_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:15093a9364f668496fcdb6ae38ee609bf03ff346d9036765584b191d4ad316a1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:47ad913104d1b96b582de578552690beaace5b6493cf294a69a7922439fec081_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:9ed6783adb29bd37001c2f08ebad91016c23bfa273054757cd1942ce4a0b7814_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:865dd37e643a1ae443416d38e1f67d3e853e56a7c9dbf2d4f389b2398d91a805_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b16efb981283a5dd5a4e7e9d9353e029cdb945b106452b7df9fcc6a7bd3eab1d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:d97989152e2561df321ca112e7db9d5578b02e865864de2811023f928e7dae6a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:eca8464f39a05b5916d249c3e69c556dcbc83e10232739a9a13adc6043d06e30_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:32fb433837296c105cb4a2fccd7c6069f00e272252709326bdbf2a14edc208c0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ad223e85f878ff8c84d99d99ddc9261b3602bcc67d794e08b9f85c77a306278_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4420f36ba31bbdb25c79bf72a27801a2c37c4e65748a7c0563aecd83196e1241_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:608007dcd2d140e17b325f2ef37f82dda924b673a2dfe36da1b1a3c2bd2333a2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6972914274d6e8d09e0254f637f418c9aa6553e02a1df988517c1c3e0f6a6bd2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6dd8637c87008164d803f5ea338df987270e562bcf1d1323790670d8541f2339_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9cb8645f95565cd295c6579219089bf01a7c6e73f3ccfb50fc4073276c893300_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:cd1a79dfa2f4091c362cd35669771f3b76bc885c426167cd3063d1c6e408b063_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4b1e1b1b6c963040b49728d7998fda27023dca3ae47b769e599e5bc7e252d99a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c5d1f487d2b94cecfa410a12cda63f89c6c182f52e2c1991d28f44646dc6e73_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:53cfe07e0289a18ee0d163688e639ae4c8f32d2ce91928777771233bde2e1223_s390x",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f975471afac44d13fb26c880f2db097e3f01817e33108517638ad83994ba840_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:00a4872f719fd3b528f108cb33c5446b29472b5698622f3d76cb6446543bbffd_s390x",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:7699cf19f83084c50bcd298bb61038584cc57c19eb0f26f06209908d2a24f68f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:9de1ff26081efcaaf8bd942bfad4b25b43e7401200962e87b16b35eccb618e42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:d6e9a43213d573321e53c24ac9deb9ebfac9a73c4ab3a980c86e514840e19958_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a79873c7f080cbc572386c021d529fe5bd7d13fbb963cd8b6f2fba67cc2cc02d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:bc83b6751613e1cfb710f1835cfb4a6e273ed6ab060bfd12297a23d6f8a4b368_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f859e299d804f2871c118c8f0e1c2d8e1e8e0e4b8ce590abc2095eee4d7baaf3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:12194de7337a3f79cfcb82c5bfc3254d808f365dae20ee134ef588f4ad5a72fb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5f278afe7ed08a14c9ebb9655432f26b10492a316be6f3e1bbf4b8d05ad560aa_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:7fa02d1214fa01b58b7352452cf2bd40b5bf38b38ee48c5f8be9a657721fc8a5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:42553efc3a2c012acb4a379e38b0500984a4471f24ed5cefc07cc02dc694edc4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:451e73429257fc36f6b4d3d6558e2c356de175bb3c112ba92e6d0a00fdc51327_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f2f4cc72c311dfa8088ed2a69f1b08bb530370fa64c233780b8d661c461e9e14_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:409994c67da994a8386aae824e157bc33b468b4e0893cbed68ec56708b247989_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52b8a955b95941729fd0d641cb857366c2039aa2d07b50ecc7c93f63be080430_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e8d47ad471b2a385c2fdae8b5d744821653fcf1ed8e5e15404db4de4dd199367_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:006490dbba371b50178b3a438764dc6f65c61a1d8661f5e8170bdd3a9e967ec5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be5c2a5c75f4704b71e5a2aa1c8fa5ea83a7fdc92827b5f6276cbddec7dd4433_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dd41649629ae528ba5e465e3c687931f09d85ca35bb7e9c8af50c1e8213b6e42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:1b063da2796e9f493d3d5afb907931a65de5caf13c6214660efef6338b24ec8c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:259d83f38fb670f79176326d7e21dc78faa2d8942e9122b2e158456fdd84e7e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:5600ec11eed64b8931573884322864de97ab331729d2c34acba7bdf42ccf5165_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:14b2935eb4a76db4de67cf146dddde877f05f647a85fbab703fde7adfc9f575f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:45751163a81a4d5e5d1cad34cabe36cbeecd5818909f7aea1f25a7157d36c26b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:b1377cdbbd72a1888cca3bbe512fcf33ce87a072682dce3a5ae8354ae37da1a0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:425228aba1bfb24c08a15dee0058cbe4849391e7f5e6bf28de4f8b05041b1a97_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:71eb4235640467df300a0778cd5fc82000db1556964e74debcab64b9d97cc32e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:a87437badb2b6868d01df6fe4feee3d13a55d388f3fb68ea81f60d5db53ae285_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:07e9e3b11ae036d98e9d4acb7b5017c1531ef32e732b1658b84623b65e8e1b2a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:17c6cc3113f2b367f1a42592a93ec1da1cdaf789b167b432a8e1d7673751d7e5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c76b7337db78db5ad5d62ecb0c884ee4f1f717a00547c533b168c87bc88bc41b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cf61a20a71cfe23968d460b10267b35148555a1e424194e0bfbcd4f2bc55518c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32dd62b83eefb364e8aa490df0faeee3cf653d374e8d19d79bbd0bf22b2a1e6b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8c0ba9f7feaa73cb221aa47f42a93a0b05ac9787764e3305508986578a98380a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a6161e4e31c670e7c1c78187649f03fe93d1cd5dd4d8d3f3016f3b975305d8ee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:dc5ff2ccb42b01344468c716987291d7879a885968d758d5e48ac3cedbb63552_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0482c2d8af77b0f51529112b3b3808ebc2403174ad1580e379c6f99e0457bd7f_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0e70469d2dc8b75907b7ccb1682318dff95c76372c878bb8e360080fdd9574bf_amd64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:6cbebcf46a7e75d37d6bfbb29886ab12df3f8da97b8a673f9fd54d5b78a893a5_ppc64le",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:fe105b7acba6b8d4eb9975362b2d3b80dbcbb0f2b5ed0e89f4cd55762d558d32_arm64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:1e0c946db58bd073a8c34ad24ef79bfb42673330da60f5691579d8834a160e47_ppc64le",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:b0e3c69c4ef1d338c67d87c466fe212d7b1fb039842d93df8d0a73d6a332cc1a_amd64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:eb90c9a4757217498105c4da21f2f0fd535dbe3a9b8d63f1f30c670cdf297e3a_arm64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:f44f183463aae08148c558b8d69bc1b792468381569f753cd8fa23c449c28c6f_s390x",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:53de76d6de3b4954c0cd686c9a18f4de574ec98a3524572606a0ee756f2716d7_arm64",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:88ce09aa2c27e2a2cb55aed9a2a17f75bce7529a132a068f88c6161ff78c12b2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:922f2e0d21881bdf9b301c3ac4c255d89bbd5864353a45662f28917339741f07_amd64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:7150ef91e18ddecd1e0ba6abbd4c41b21612ff9a31e9081ba29207727d587ba3_arm64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:e10f7e7d7e78a2c143fb9a934d3caacdbf6374dcc61e69f949c55417e286f5c0_amd64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:eac7db565dd1b41cdce079fbd3caee47f1bba76e5957bdc2f691dc0bb11d28fe_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:2f27c45a830ca38f838ff214e9064967f9372af1f3ed33ba23f9f6dea0f3b4cf_ppc64le",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:3bc1a3612cc052a766e8004e410046587c1a5fad05ba7a0921f17cb085f3410d_s390x",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:8f0257585bf2386ca3a37794462f27086f362d6b7024e8a76b4904b804186720_arm64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:b807591d49bb7dd0e2d73115de6305be055f31fc12cd659b96d946d8db3762a8_amd64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:30dc905a85ce550df0ccc8de085bd8a0fc09dc386a2e3f0f505e7e695b619f71_ppc64le",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:5c2866594b52d58de57c503fc417738e35c9c7a5cacbca2dd18c3346c488eba9_s390x",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:c7044f76f43378b67a8cfebfce63db8eb108143bf5bf416c702f834178af7792_arm64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:d5be785fac0b6e7fdec47a7a57c62d9cef93f217e1e606472921dca5c282d444_amd64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:3e2a9efe8025994e5105a6861e3dcc697b40be07e780581220b1eb4ddd21d8d9_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47b63d824c8e7aac9b530f6d9b136f9f2320ac6e32d97ee132d7ac5b168c1b41_arm64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47fca6cfbddec700322639495f3ce211f59e193bce229012054d618e8873bc61_amd64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:7b3ecc3ed856542e6f958ff890e006abf4a92d063d6a5ac3c65087126277ecb7_s390x",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:09430475a49074e99380cb3160faacac3e8fe6c13104b2429a313fbdaae1a36c_arm64",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3e7e48936ed4a415aee2accfe11100a3eaf2d4d13147a940c5aa6900ad35803b_ppc64le",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:576dd005be0f0e88aa994d2a3e74a51317345f00c5ce6831c56d83bc3eb69776_s390x",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f52e6eb9f2aa0b925a106f4a2e7d470da31d20d425e157dab41836d5994f19da_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:707f86d48f5e2f19b04a3d07acb30d1471bdb48709186fd87bab047b09eef8f8_s390x",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:a7ea96caac70ac4f5794f80633bc460c01f05f6987db6c7874d4af1fa5a8b5ee_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:bfb27b24e0aebf6655b4ec37b2f28f22b09f4974d3898ca891dc088eebc6d6f1_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:d531b836aba5f8c27e38903014b5c8d4cf297c66aacf26b7055ae9b07d28c41e_ppc64le",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:41e911c64bdb2de0a4286cbad5b7cfb8b7a30a01b22ce11667e1baedf7c7ee87_ppc64le",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:4391c59b16f414211ba66ea575aefe380a9d97e4250670eab270e389860fbfd9_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:5cbf5f28991e9ff0ad454d75bcf3abd303c8316f688763a0103983dfa2adcb76_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:90c0b9da8f449e9c9182679f458c117354752ed31e2fe2893399fe1fc09bb948_s390x",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:293e91d0887878e3dbaf71374cd7bb95006fd1b9414e6e0564e5007ba60f2573_s390x",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:528a4c2bc79565d80c3edf638ba3f0b6e22dce57c6c3a01587e00aa0bc597308_ppc64le",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:568b662bb3259e03c05e6647c06571e68fe2d5a609f8d8e6d519893b07de0469_arm64",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:f5ee52849b2b32a4bdf397cecb168d277474e0c0377d9050e5912f44bda58566_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:2c87e4c43b0b80ead5e518d1732a3dc8af4ec4cc6cd33107552bc14fd095ee09_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:52396641bc98267c3648d75248d317d7fbe5b019dd5762b3700fdc0cc5fae23d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:8642effee8e9c033b956ad216a9a26f99e926078a5922312ab44458cad2a93f0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:d2b7435a31abc8391517b5f23eb14342c5842d6a3ab0f1593b0ac4e9145ed8d0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:011392e7d4bc967ff919e15b51668c4a55c61fea8aa7ae07ead7fc12d93c907c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b9f492d3e9e7736b6d62500e06cbbee7b0e2f8772e04affdc97d22d9527970c5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3a72ecf581fddf0bff591efb2b461c7c66d5f94adeb00c2d020ce4612faeb8f2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c85d7dc01ce0ec1a5173c3c5fa163e671a92a9078413f7d6bbdd08711160fe1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:75d6925a359006426656e75979b15eb8568b2c1ed4fcc7d7abc92ddf32b97a27_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:a167959c5cff170652b08b1ed0c098efe28ab6a7e2b028693afef3ca47ad3a57_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:ca45d95153b12d666ce3289f400cf39226772faeb3b6eb2117b44f090108d604_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:210582e37d1c377b7ab9014cd6da019e7702d0c787117711fda818b3f68c17fa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:6733179394a7415d4a5333da50b1b1ace45bcec77037a6d17398ee661f362452_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:83de6dc8944dca889ac2affaf1df0c51eaa9e62c146019d1c61342c7ba09d51a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:87d583ba18ee9069a399d45c7993c86f45a642d0c52d8da5aeb1e2ac1b7b58fc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:67e67a6aeb6bfbc669b0f49ba0b983ba5f851348e0f360bc4f503a6c1fa8e471_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b2e2d9375f7b17ca2d7c9841d5131cd3ef7cdc7ac64b80e97a9ed7c44c75fd3e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:c2d3bf4e5bf2d8656162993cd8a7ed695fa8ed5f84e990f4929755b4b4d8d809_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:cb4045cc91021ce41b548d7bb49dabbc3356a2190662ed877550223d6f0c8fab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3a2e3863b83128e095d8f8706017f5ceb04cdfef048bfbcca6e816942981938f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6b821f84d5a2c230a0efbeaaa13c5f94db9d64e96dd398c96289725a5bf529d9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a9afd015ea199c4a2a96395bbf42931fe10f7776bb467d1aaeb37ecdbd8faece_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d891bacc19a149b89344c05abf201b27266e27e92af33c461ef38bcbec409c86_amd64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:1a41c713f652a8012e07829392eb7a644c71f0f3502cd209c9274b4346fd72cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:a982ea6f074d8325c647807a3f66c669364b6069f5d11d46f60677f5d5283e8d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:c90e5793c6fce2888ff562db21053a96db922fa56988994b9d713fa3fcbb2174_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:d1712d8a173e3c978447c7fe70b9064f8701a86fa8cf4721df99519eae4e174f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:3e602fde6a2a581a13631ebe76d897ed1782843a6dbcea7627f28e62d95aa82e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:7235fa1c34a9a4c692e4ca516cb765f9710fe47ded34ab2f9f98cc15a388aafc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:8d147450f09c46b3fc753bb54ddea4bece94109ac0af478edea9a5371214e63e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:c5e1b908ba135e3296737c9391692260107434b627dd168388edbf3339f7d99e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:30f08725fdaf0dcdc50c2b865771de4aca5240eb146643d3747d36acb56b2379_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:796a712fe744106fe5c836bc1d9d18a6d3fa1e62649f44c2812c939dadc3c4e0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:a8f478c08838637d0a19959640c596a65d6d20992a17ca97528f8544f53e11db_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:c241ae62aff6bef79a0bdceb01cbb887fc922d65f3da0e9e29297996a962733f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67347d63b6883c8df2ca36bfb4fc0e105c1977c984259aa07f2c58677a0cf431_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:dff4424dc2e1643e2f7c3a62eedd43587baa097752fbe1d41fea663564611e75_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:274899778a50979a40d3b9fececa2f8952134fb206e4f9c6f1865538c5d90b52_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:88269778b5e5faa18f5c00a4641b1fd6f05d345307a0ea4d191b2136de53171b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:07c2d419749cda39c1073f6b6b1dd502d163971d6451b069a9fd262572829305_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:79c909dbf205ab55bea40776958a524b5b495e169b6a13a321ca2921bcedf6a3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:7b64e48f7710b7de57a398fd1e3ed62a2c4527a3735db5e811da6c548ed4eef5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:ee973481f67d9d3d9ed6842675226700edbabe7c6e67a62e174b83b3a063b834_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:05a48fa4de62b9c601a7a97bdcbc5ac4108f1110ec56faa6f5325d6a77e8fdbb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:28ccdaa163b27349f016e9fdd59b484c1700a0cc58cbe6b7b48220d0b2780680_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:326f032d0d4ebfe82b14c2f9d511273749eb041f06ea7c35514f3b88f27b8e61_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:57c48aa8f5f04224eea7d3887cd36f0208fa836154e8483afed8d8f19dac1203_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:1c318d68ca087260696d7545a7878ce8bcff59ee8adc9b7b9c4cfb97fdc34973_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:a04b66560520a0e2cb45509e6bc7621d776b48697f407f4324616101d3d38c9e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:d05099f4a49dac24ca16fb0fc6be0ddcd3383843a21fa9262ddf7595e0507cb7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:e8434e992e8e3d631625afe35c86e3a506e690514f863bbdff5a02f4774bcaa8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:1e2e9cfc5eefd299873911ceff3ba785d2a3b6c601a90b859f6768a881478377_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:31d6e70a33fd531c18efa81ed6da57d1c5e82a9f9fd59d263a339002ea919826_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:4d95be335ad8e8f264f4b6bbac5342295114470e3304831bb73b109a481496cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:57ebb25db9887d27bd53190e56a52492fc8a6f52d831d088db40e52f72da3dc2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8e64635a725fdf77d3a75136befc41bfafb36832e7fbabfcebad2fd57a989b3b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9d61f33edb31734b113ef438a719b17c227d1dcf7dd0145afe54bc5eb0573413_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:fc23f877a48153dbe5ddb6ec920663480f908fe258696c6d54a7e68a59362285_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:27b29ce6c76310f20750eda922fdda943f08e5539714e457b2d5bde478a67a18_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2e85c6a682e70d3e21fa798ae49cbe5c2d749a385a2370a49e061be01882edfc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5e76e053d29519921c741ef450e27c53d726fabc1a5763c5abe21968256c39a9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:2106f330cdbc2705ecbb1545671244f70d66142888be89cf0bedd22b0985eb8d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:23e288aecd51b41d47feefb7dc0b488cfc2b989c6c71d8444fab3abd32f332bf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:32249a8eab6a33edd0118850a3343ee16940c87a19b9e0dd267f0fe88157e8fa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:5c74618434937b49c8724c0cd37782bf8f4b57a3e2d672379f92aebebe497e5d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:069511785b73fb4bcf0f89b7d27516180966ab2bca8071b4c61a61d268ec2841_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1a653a7b18cceb4b821ec45328c717221258ccb0ed4e32c37f7ba19855585684_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5c078b531d1439308ff4d0b6d30efe24e77f06feff4655e659c69f54209f7cef_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dd88a383b050d3cb6d8f2c342d707fc8a3dafa1a4214c0fb6b91d0f1783637d0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:235fc4abaf942193fb6bc9e9eb1d20a3003198d7072baf26bd17d657838444c6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:33889373adf41f5eccf19c102374231125954d807d6f82d6be2653460f1cb5cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:5f5d57133e78db8282a71cc18d4188ce20134c3a46e919856c978975d5deab59_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:6cd0df2aad3ab545d7a30d2a4de66cf9b7bd5a8ebbcc5a4754357a61c410453b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:72e24d84421d6ad118148cf734c1842bced5482ff9e1017f02f601c891858a30_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:daf52ac443375243c9ce59fe86c03c80166d70868813571a229f854f875647a5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:e916d238d2f40d490da49e028ae69dfb8765f835d7b0bdfb012200500751681d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:f56a0a2bc163d6d7677671bdd633f88757232ab23f0db92d4ebd3d0c6e4b4195_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:6fcb4d504c896727dd313a1d4412b6cfcd4baef7780913257c6047b7429fe566_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:c645d870e2fe255dcdcc034e96e123046101e4e12101170dcf8f30719ac1b976_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:cf782b0dca6947cf3e233226e70e672272d71e2544095c35d4c070fd9eaa629d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:ea89fc034708c3e61a1b76e76da005b1a0b6da06ceb202f222bf573ee9f498c1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:41383d886e736d7491c7a1d6449dd72b683ccae29457e705c59a6590653f5256_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:b8afdbc78ea5b08648cda9dd8bddff33fd04f54438cf4688ba60a086025e879b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:c6c986a325cff6e4c768aa774442a6958dec43624a4c5279b787a91731748476_arm64",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:ddd42b17fbe0e4dbc4a20370854eb423b89bdf8ffaa473dc3f8d36820dbe4dee_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:12fab5761dddd94e595de732c684c408059c99d197b09732043a113d91c0f6b2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:45d0242e7bd8b66ff8e3449258e8fbb390811106e41ac4c4c7780d210ce40297_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:82786699f2bc15827abc1b7a58e3f19c2fdbef7fe51ee262c90e1cfd03b18dee_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:15093a9364f668496fcdb6ae38ee609bf03ff346d9036765584b191d4ad316a1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:47ad913104d1b96b582de578552690beaace5b6493cf294a69a7922439fec081_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:9ed6783adb29bd37001c2f08ebad91016c23bfa273054757cd1942ce4a0b7814_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:865dd37e643a1ae443416d38e1f67d3e853e56a7c9dbf2d4f389b2398d91a805_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b16efb981283a5dd5a4e7e9d9353e029cdb945b106452b7df9fcc6a7bd3eab1d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:d97989152e2561df321ca112e7db9d5578b02e865864de2811023f928e7dae6a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:eca8464f39a05b5916d249c3e69c556dcbc83e10232739a9a13adc6043d06e30_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:32fb433837296c105cb4a2fccd7c6069f00e272252709326bdbf2a14edc208c0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ad223e85f878ff8c84d99d99ddc9261b3602bcc67d794e08b9f85c77a306278_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4420f36ba31bbdb25c79bf72a27801a2c37c4e65748a7c0563aecd83196e1241_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:608007dcd2d140e17b325f2ef37f82dda924b673a2dfe36da1b1a3c2bd2333a2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6972914274d6e8d09e0254f637f418c9aa6553e02a1df988517c1c3e0f6a6bd2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6dd8637c87008164d803f5ea338df987270e562bcf1d1323790670d8541f2339_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9cb8645f95565cd295c6579219089bf01a7c6e73f3ccfb50fc4073276c893300_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:cd1a79dfa2f4091c362cd35669771f3b76bc885c426167cd3063d1c6e408b063_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4b1e1b1b6c963040b49728d7998fda27023dca3ae47b769e599e5bc7e252d99a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c5d1f487d2b94cecfa410a12cda63f89c6c182f52e2c1991d28f44646dc6e73_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:53cfe07e0289a18ee0d163688e639ae4c8f32d2ce91928777771233bde2e1223_s390x",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f975471afac44d13fb26c880f2db097e3f01817e33108517638ad83994ba840_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:00a4872f719fd3b528f108cb33c5446b29472b5698622f3d76cb6446543bbffd_s390x",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:7699cf19f83084c50bcd298bb61038584cc57c19eb0f26f06209908d2a24f68f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:9de1ff26081efcaaf8bd942bfad4b25b43e7401200962e87b16b35eccb618e42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:d6e9a43213d573321e53c24ac9deb9ebfac9a73c4ab3a980c86e514840e19958_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a79873c7f080cbc572386c021d529fe5bd7d13fbb963cd8b6f2fba67cc2cc02d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:bc83b6751613e1cfb710f1835cfb4a6e273ed6ab060bfd12297a23d6f8a4b368_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f859e299d804f2871c118c8f0e1c2d8e1e8e0e4b8ce590abc2095eee4d7baaf3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:12194de7337a3f79cfcb82c5bfc3254d808f365dae20ee134ef588f4ad5a72fb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5f278afe7ed08a14c9ebb9655432f26b10492a316be6f3e1bbf4b8d05ad560aa_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:7fa02d1214fa01b58b7352452cf2bd40b5bf38b38ee48c5f8be9a657721fc8a5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:42553efc3a2c012acb4a379e38b0500984a4471f24ed5cefc07cc02dc694edc4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:451e73429257fc36f6b4d3d6558e2c356de175bb3c112ba92e6d0a00fdc51327_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f2f4cc72c311dfa8088ed2a69f1b08bb530370fa64c233780b8d661c461e9e14_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:409994c67da994a8386aae824e157bc33b468b4e0893cbed68ec56708b247989_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52b8a955b95941729fd0d641cb857366c2039aa2d07b50ecc7c93f63be080430_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e8d47ad471b2a385c2fdae8b5d744821653fcf1ed8e5e15404db4de4dd199367_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:006490dbba371b50178b3a438764dc6f65c61a1d8661f5e8170bdd3a9e967ec5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be5c2a5c75f4704b71e5a2aa1c8fa5ea83a7fdc92827b5f6276cbddec7dd4433_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dd41649629ae528ba5e465e3c687931f09d85ca35bb7e9c8af50c1e8213b6e42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:1b063da2796e9f493d3d5afb907931a65de5caf13c6214660efef6338b24ec8c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:259d83f38fb670f79176326d7e21dc78faa2d8942e9122b2e158456fdd84e7e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:5600ec11eed64b8931573884322864de97ab331729d2c34acba7bdf42ccf5165_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:14b2935eb4a76db4de67cf146dddde877f05f647a85fbab703fde7adfc9f575f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:45751163a81a4d5e5d1cad34cabe36cbeecd5818909f7aea1f25a7157d36c26b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:b1377cdbbd72a1888cca3bbe512fcf33ce87a072682dce3a5ae8354ae37da1a0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:425228aba1bfb24c08a15dee0058cbe4849391e7f5e6bf28de4f8b05041b1a97_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:71eb4235640467df300a0778cd5fc82000db1556964e74debcab64b9d97cc32e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:a87437badb2b6868d01df6fe4feee3d13a55d388f3fb68ea81f60d5db53ae285_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:07e9e3b11ae036d98e9d4acb7b5017c1531ef32e732b1658b84623b65e8e1b2a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:17c6cc3113f2b367f1a42592a93ec1da1cdaf789b167b432a8e1d7673751d7e5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c76b7337db78db5ad5d62ecb0c884ee4f1f717a00547c533b168c87bc88bc41b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cf61a20a71cfe23968d460b10267b35148555a1e424194e0bfbcd4f2bc55518c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32dd62b83eefb364e8aa490df0faeee3cf653d374e8d19d79bbd0bf22b2a1e6b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8c0ba9f7feaa73cb221aa47f42a93a0b05ac9787764e3305508986578a98380a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a6161e4e31c670e7c1c78187649f03fe93d1cd5dd4d8d3f3016f3b975305d8ee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:dc5ff2ccb42b01344468c716987291d7879a885968d758d5e48ac3cedbb63552_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0482c2d8af77b0f51529112b3b3808ebc2403174ad1580e379c6f99e0457bd7f_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0e70469d2dc8b75907b7ccb1682318dff95c76372c878bb8e360080fdd9574bf_amd64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:6cbebcf46a7e75d37d6bfbb29886ab12df3f8da97b8a673f9fd54d5b78a893a5_ppc64le",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:fe105b7acba6b8d4eb9975362b2d3b80dbcbb0f2b5ed0e89f4cd55762d558d32_arm64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:1e0c946db58bd073a8c34ad24ef79bfb42673330da60f5691579d8834a160e47_ppc64le",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:b0e3c69c4ef1d338c67d87c466fe212d7b1fb039842d93df8d0a73d6a332cc1a_amd64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:eb90c9a4757217498105c4da21f2f0fd535dbe3a9b8d63f1f30c670cdf297e3a_arm64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:f44f183463aae08148c558b8d69bc1b792468381569f753cd8fa23c449c28c6f_s390x",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:53de76d6de3b4954c0cd686c9a18f4de574ec98a3524572606a0ee756f2716d7_arm64",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:88ce09aa2c27e2a2cb55aed9a2a17f75bce7529a132a068f88c6161ff78c12b2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:922f2e0d21881bdf9b301c3ac4c255d89bbd5864353a45662f28917339741f07_amd64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:7150ef91e18ddecd1e0ba6abbd4c41b21612ff9a31e9081ba29207727d587ba3_arm64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:e10f7e7d7e78a2c143fb9a934d3caacdbf6374dcc61e69f949c55417e286f5c0_amd64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:eac7db565dd1b41cdce079fbd3caee47f1bba76e5957bdc2f691dc0bb11d28fe_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:2f27c45a830ca38f838ff214e9064967f9372af1f3ed33ba23f9f6dea0f3b4cf_ppc64le",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:3bc1a3612cc052a766e8004e410046587c1a5fad05ba7a0921f17cb085f3410d_s390x",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:8f0257585bf2386ca3a37794462f27086f362d6b7024e8a76b4904b804186720_arm64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:b807591d49bb7dd0e2d73115de6305be055f31fc12cd659b96d946d8db3762a8_amd64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:30dc905a85ce550df0ccc8de085bd8a0fc09dc386a2e3f0f505e7e695b619f71_ppc64le",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:5c2866594b52d58de57c503fc417738e35c9c7a5cacbca2dd18c3346c488eba9_s390x",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:c7044f76f43378b67a8cfebfce63db8eb108143bf5bf416c702f834178af7792_arm64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:d5be785fac0b6e7fdec47a7a57c62d9cef93f217e1e606472921dca5c282d444_amd64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:3e2a9efe8025994e5105a6861e3dcc697b40be07e780581220b1eb4ddd21d8d9_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47b63d824c8e7aac9b530f6d9b136f9f2320ac6e32d97ee132d7ac5b168c1b41_arm64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47fca6cfbddec700322639495f3ce211f59e193bce229012054d618e8873bc61_amd64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:7b3ecc3ed856542e6f958ff890e006abf4a92d063d6a5ac3c65087126277ecb7_s390x",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:09430475a49074e99380cb3160faacac3e8fe6c13104b2429a313fbdaae1a36c_arm64",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3e7e48936ed4a415aee2accfe11100a3eaf2d4d13147a940c5aa6900ad35803b_ppc64le",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:576dd005be0f0e88aa994d2a3e74a51317345f00c5ce6831c56d83bc3eb69776_s390x",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f52e6eb9f2aa0b925a106f4a2e7d470da31d20d425e157dab41836d5994f19da_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:707f86d48f5e2f19b04a3d07acb30d1471bdb48709186fd87bab047b09eef8f8_s390x",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:a7ea96caac70ac4f5794f80633bc460c01f05f6987db6c7874d4af1fa5a8b5ee_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:bfb27b24e0aebf6655b4ec37b2f28f22b09f4974d3898ca891dc088eebc6d6f1_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:d531b836aba5f8c27e38903014b5c8d4cf297c66aacf26b7055ae9b07d28c41e_ppc64le",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:41e911c64bdb2de0a4286cbad5b7cfb8b7a30a01b22ce11667e1baedf7c7ee87_ppc64le",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:4391c59b16f414211ba66ea575aefe380a9d97e4250670eab270e389860fbfd9_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:5cbf5f28991e9ff0ad454d75bcf3abd303c8316f688763a0103983dfa2adcb76_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:90c0b9da8f449e9c9182679f458c117354752ed31e2fe2893399fe1fc09bb948_s390x",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:293e91d0887878e3dbaf71374cd7bb95006fd1b9414e6e0564e5007ba60f2573_s390x",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:528a4c2bc79565d80c3edf638ba3f0b6e22dce57c6c3a01587e00aa0bc597308_ppc64le",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:568b662bb3259e03c05e6647c06571e68fe2d5a609f8d8e6d519893b07de0469_arm64",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:f5ee52849b2b32a4bdf397cecb168d277474e0c0377d9050e5912f44bda58566_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:2c87e4c43b0b80ead5e518d1732a3dc8af4ec4cc6cd33107552bc14fd095ee09_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:52396641bc98267c3648d75248d317d7fbe5b019dd5762b3700fdc0cc5fae23d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:8642effee8e9c033b956ad216a9a26f99e926078a5922312ab44458cad2a93f0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:d2b7435a31abc8391517b5f23eb14342c5842d6a3ab0f1593b0ac4e9145ed8d0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3a72ecf581fddf0bff591efb2b461c7c66d5f94adeb00c2d020ce4612faeb8f2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c85d7dc01ce0ec1a5173c3c5fa163e671a92a9078413f7d6bbdd08711160fe1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:75d6925a359006426656e75979b15eb8568b2c1ed4fcc7d7abc92ddf32b97a27_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:a167959c5cff170652b08b1ed0c098efe28ab6a7e2b028693afef3ca47ad3a57_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:ca45d95153b12d666ce3289f400cf39226772faeb3b6eb2117b44f090108d604_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:210582e37d1c377b7ab9014cd6da019e7702d0c787117711fda818b3f68c17fa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:6733179394a7415d4a5333da50b1b1ace45bcec77037a6d17398ee661f362452_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:83de6dc8944dca889ac2affaf1df0c51eaa9e62c146019d1c61342c7ba09d51a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:87d583ba18ee9069a399d45c7993c86f45a642d0c52d8da5aeb1e2ac1b7b58fc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:67e67a6aeb6bfbc669b0f49ba0b983ba5f851348e0f360bc4f503a6c1fa8e471_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b2e2d9375f7b17ca2d7c9841d5131cd3ef7cdc7ac64b80e97a9ed7c44c75fd3e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:c2d3bf4e5bf2d8656162993cd8a7ed695fa8ed5f84e990f4929755b4b4d8d809_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:cb4045cc91021ce41b548d7bb49dabbc3356a2190662ed877550223d6f0c8fab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3a2e3863b83128e095d8f8706017f5ceb04cdfef048bfbcca6e816942981938f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6b821f84d5a2c230a0efbeaaa13c5f94db9d64e96dd398c96289725a5bf529d9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a9afd015ea199c4a2a96395bbf42931fe10f7776bb467d1aaeb37ecdbd8faece_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d891bacc19a149b89344c05abf201b27266e27e92af33c461ef38bcbec409c86_amd64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:1a41c713f652a8012e07829392eb7a644c71f0f3502cd209c9274b4346fd72cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:a982ea6f074d8325c647807a3f66c669364b6069f5d11d46f60677f5d5283e8d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:c90e5793c6fce2888ff562db21053a96db922fa56988994b9d713fa3fcbb2174_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:d1712d8a173e3c978447c7fe70b9064f8701a86fa8cf4721df99519eae4e174f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:3e602fde6a2a581a13631ebe76d897ed1782843a6dbcea7627f28e62d95aa82e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:7235fa1c34a9a4c692e4ca516cb765f9710fe47ded34ab2f9f98cc15a388aafc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:8d147450f09c46b3fc753bb54ddea4bece94109ac0af478edea9a5371214e63e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:c5e1b908ba135e3296737c9391692260107434b627dd168388edbf3339f7d99e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:30f08725fdaf0dcdc50c2b865771de4aca5240eb146643d3747d36acb56b2379_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:796a712fe744106fe5c836bc1d9d18a6d3fa1e62649f44c2812c939dadc3c4e0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:a8f478c08838637d0a19959640c596a65d6d20992a17ca97528f8544f53e11db_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:c241ae62aff6bef79a0bdceb01cbb887fc922d65f3da0e9e29297996a962733f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67347d63b6883c8df2ca36bfb4fc0e105c1977c984259aa07f2c58677a0cf431_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:dff4424dc2e1643e2f7c3a62eedd43587baa097752fbe1d41fea663564611e75_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:274899778a50979a40d3b9fececa2f8952134fb206e4f9c6f1865538c5d90b52_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:88269778b5e5faa18f5c00a4641b1fd6f05d345307a0ea4d191b2136de53171b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:07c2d419749cda39c1073f6b6b1dd502d163971d6451b069a9fd262572829305_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:79c909dbf205ab55bea40776958a524b5b495e169b6a13a321ca2921bcedf6a3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:7b64e48f7710b7de57a398fd1e3ed62a2c4527a3735db5e811da6c548ed4eef5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:ee973481f67d9d3d9ed6842675226700edbabe7c6e67a62e174b83b3a063b834_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:05a48fa4de62b9c601a7a97bdcbc5ac4108f1110ec56faa6f5325d6a77e8fdbb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:28ccdaa163b27349f016e9fdd59b484c1700a0cc58cbe6b7b48220d0b2780680_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:326f032d0d4ebfe82b14c2f9d511273749eb041f06ea7c35514f3b88f27b8e61_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:57c48aa8f5f04224eea7d3887cd36f0208fa836154e8483afed8d8f19dac1203_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:1c318d68ca087260696d7545a7878ce8bcff59ee8adc9b7b9c4cfb97fdc34973_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:a04b66560520a0e2cb45509e6bc7621d776b48697f407f4324616101d3d38c9e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:d05099f4a49dac24ca16fb0fc6be0ddcd3383843a21fa9262ddf7595e0507cb7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:e8434e992e8e3d631625afe35c86e3a506e690514f863bbdff5a02f4774bcaa8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:1e2e9cfc5eefd299873911ceff3ba785d2a3b6c601a90b859f6768a881478377_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:31d6e70a33fd531c18efa81ed6da57d1c5e82a9f9fd59d263a339002ea919826_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:4d95be335ad8e8f264f4b6bbac5342295114470e3304831bb73b109a481496cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:57ebb25db9887d27bd53190e56a52492fc8a6f52d831d088db40e52f72da3dc2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8e64635a725fdf77d3a75136befc41bfafb36832e7fbabfcebad2fd57a989b3b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9d61f33edb31734b113ef438a719b17c227d1dcf7dd0145afe54bc5eb0573413_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:fc23f877a48153dbe5ddb6ec920663480f908fe258696c6d54a7e68a59362285_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:27b29ce6c76310f20750eda922fdda943f08e5539714e457b2d5bde478a67a18_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2e85c6a682e70d3e21fa798ae49cbe5c2d749a385a2370a49e061be01882edfc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5e76e053d29519921c741ef450e27c53d726fabc1a5763c5abe21968256c39a9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:2106f330cdbc2705ecbb1545671244f70d66142888be89cf0bedd22b0985eb8d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:23e288aecd51b41d47feefb7dc0b488cfc2b989c6c71d8444fab3abd32f332bf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:32249a8eab6a33edd0118850a3343ee16940c87a19b9e0dd267f0fe88157e8fa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:5c74618434937b49c8724c0cd37782bf8f4b57a3e2d672379f92aebebe497e5d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:069511785b73fb4bcf0f89b7d27516180966ab2bca8071b4c61a61d268ec2841_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1a653a7b18cceb4b821ec45328c717221258ccb0ed4e32c37f7ba19855585684_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5c078b531d1439308ff4d0b6d30efe24e77f06feff4655e659c69f54209f7cef_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dd88a383b050d3cb6d8f2c342d707fc8a3dafa1a4214c0fb6b91d0f1783637d0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:41383d886e736d7491c7a1d6449dd72b683ccae29457e705c59a6590653f5256_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:b8afdbc78ea5b08648cda9dd8bddff33fd04f54438cf4688ba60a086025e879b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:c6c986a325cff6e4c768aa774442a6958dec43624a4c5279b787a91731748476_arm64",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:ddd42b17fbe0e4dbc4a20370854eb423b89bdf8ffaa473dc3f8d36820dbe4dee_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:12fab5761dddd94e595de732c684c408059c99d197b09732043a113d91c0f6b2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:45d0242e7bd8b66ff8e3449258e8fbb390811106e41ac4c4c7780d210ce40297_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:82786699f2bc15827abc1b7a58e3f19c2fdbef7fe51ee262c90e1cfd03b18dee_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:15093a9364f668496fcdb6ae38ee609bf03ff346d9036765584b191d4ad316a1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:47ad913104d1b96b582de578552690beaace5b6493cf294a69a7922439fec081_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:9ed6783adb29bd37001c2f08ebad91016c23bfa273054757cd1942ce4a0b7814_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:865dd37e643a1ae443416d38e1f67d3e853e56a7c9dbf2d4f389b2398d91a805_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b16efb981283a5dd5a4e7e9d9353e029cdb945b106452b7df9fcc6a7bd3eab1d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:d97989152e2561df321ca112e7db9d5578b02e865864de2811023f928e7dae6a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:eca8464f39a05b5916d249c3e69c556dcbc83e10232739a9a13adc6043d06e30_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:32fb433837296c105cb4a2fccd7c6069f00e272252709326bdbf2a14edc208c0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ad223e85f878ff8c84d99d99ddc9261b3602bcc67d794e08b9f85c77a306278_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4420f36ba31bbdb25c79bf72a27801a2c37c4e65748a7c0563aecd83196e1241_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:608007dcd2d140e17b325f2ef37f82dda924b673a2dfe36da1b1a3c2bd2333a2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6972914274d6e8d09e0254f637f418c9aa6553e02a1df988517c1c3e0f6a6bd2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6dd8637c87008164d803f5ea338df987270e562bcf1d1323790670d8541f2339_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9cb8645f95565cd295c6579219089bf01a7c6e73f3ccfb50fc4073276c893300_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:cd1a79dfa2f4091c362cd35669771f3b76bc885c426167cd3063d1c6e408b063_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4b1e1b1b6c963040b49728d7998fda27023dca3ae47b769e599e5bc7e252d99a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c5d1f487d2b94cecfa410a12cda63f89c6c182f52e2c1991d28f44646dc6e73_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:53cfe07e0289a18ee0d163688e639ae4c8f32d2ce91928777771233bde2e1223_s390x",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f975471afac44d13fb26c880f2db097e3f01817e33108517638ad83994ba840_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a79873c7f080cbc572386c021d529fe5bd7d13fbb963cd8b6f2fba67cc2cc02d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:bc83b6751613e1cfb710f1835cfb4a6e273ed6ab060bfd12297a23d6f8a4b368_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f859e299d804f2871c118c8f0e1c2d8e1e8e0e4b8ce590abc2095eee4d7baaf3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:12194de7337a3f79cfcb82c5bfc3254d808f365dae20ee134ef588f4ad5a72fb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5f278afe7ed08a14c9ebb9655432f26b10492a316be6f3e1bbf4b8d05ad560aa_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:7fa02d1214fa01b58b7352452cf2bd40b5bf38b38ee48c5f8be9a657721fc8a5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:42553efc3a2c012acb4a379e38b0500984a4471f24ed5cefc07cc02dc694edc4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:451e73429257fc36f6b4d3d6558e2c356de175bb3c112ba92e6d0a00fdc51327_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f2f4cc72c311dfa8088ed2a69f1b08bb530370fa64c233780b8d661c461e9e14_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:409994c67da994a8386aae824e157bc33b468b4e0893cbed68ec56708b247989_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52b8a955b95941729fd0d641cb857366c2039aa2d07b50ecc7c93f63be080430_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e8d47ad471b2a385c2fdae8b5d744821653fcf1ed8e5e15404db4de4dd199367_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:006490dbba371b50178b3a438764dc6f65c61a1d8661f5e8170bdd3a9e967ec5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be5c2a5c75f4704b71e5a2aa1c8fa5ea83a7fdc92827b5f6276cbddec7dd4433_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dd41649629ae528ba5e465e3c687931f09d85ca35bb7e9c8af50c1e8213b6e42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:1b063da2796e9f493d3d5afb907931a65de5caf13c6214660efef6338b24ec8c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:259d83f38fb670f79176326d7e21dc78faa2d8942e9122b2e158456fdd84e7e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:5600ec11eed64b8931573884322864de97ab331729d2c34acba7bdf42ccf5165_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:14b2935eb4a76db4de67cf146dddde877f05f647a85fbab703fde7adfc9f575f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:45751163a81a4d5e5d1cad34cabe36cbeecd5818909f7aea1f25a7157d36c26b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:b1377cdbbd72a1888cca3bbe512fcf33ce87a072682dce3a5ae8354ae37da1a0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:425228aba1bfb24c08a15dee0058cbe4849391e7f5e6bf28de4f8b05041b1a97_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:71eb4235640467df300a0778cd5fc82000db1556964e74debcab64b9d97cc32e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:a87437badb2b6868d01df6fe4feee3d13a55d388f3fb68ea81f60d5db53ae285_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:07e9e3b11ae036d98e9d4acb7b5017c1531ef32e732b1658b84623b65e8e1b2a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:17c6cc3113f2b367f1a42592a93ec1da1cdaf789b167b432a8e1d7673751d7e5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c76b7337db78db5ad5d62ecb0c884ee4f1f717a00547c533b168c87bc88bc41b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cf61a20a71cfe23968d460b10267b35148555a1e424194e0bfbcd4f2bc55518c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32dd62b83eefb364e8aa490df0faeee3cf653d374e8d19d79bbd0bf22b2a1e6b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8c0ba9f7feaa73cb221aa47f42a93a0b05ac9787764e3305508986578a98380a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a6161e4e31c670e7c1c78187649f03fe93d1cd5dd4d8d3f3016f3b975305d8ee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:dc5ff2ccb42b01344468c716987291d7879a885968d758d5e48ac3cedbb63552_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0482c2d8af77b0f51529112b3b3808ebc2403174ad1580e379c6f99e0457bd7f_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0e70469d2dc8b75907b7ccb1682318dff95c76372c878bb8e360080fdd9574bf_amd64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:6cbebcf46a7e75d37d6bfbb29886ab12df3f8da97b8a673f9fd54d5b78a893a5_ppc64le",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:fe105b7acba6b8d4eb9975362b2d3b80dbcbb0f2b5ed0e89f4cd55762d558d32_arm64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:1e0c946db58bd073a8c34ad24ef79bfb42673330da60f5691579d8834a160e47_ppc64le",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:b0e3c69c4ef1d338c67d87c466fe212d7b1fb039842d93df8d0a73d6a332cc1a_amd64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:eb90c9a4757217498105c4da21f2f0fd535dbe3a9b8d63f1f30c670cdf297e3a_arm64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:f44f183463aae08148c558b8d69bc1b792468381569f753cd8fa23c449c28c6f_s390x",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:53de76d6de3b4954c0cd686c9a18f4de574ec98a3524572606a0ee756f2716d7_arm64",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:88ce09aa2c27e2a2cb55aed9a2a17f75bce7529a132a068f88c6161ff78c12b2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:922f2e0d21881bdf9b301c3ac4c255d89bbd5864353a45662f28917339741f07_amd64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:7150ef91e18ddecd1e0ba6abbd4c41b21612ff9a31e9081ba29207727d587ba3_arm64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:e10f7e7d7e78a2c143fb9a934d3caacdbf6374dcc61e69f949c55417e286f5c0_amd64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:eac7db565dd1b41cdce079fbd3caee47f1bba76e5957bdc2f691dc0bb11d28fe_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:011392e7d4bc967ff919e15b51668c4a55c61fea8aa7ae07ead7fc12d93c907c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b9f492d3e9e7736b6d62500e06cbbee7b0e2f8772e04affdc97d22d9527970c5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:235fc4abaf942193fb6bc9e9eb1d20a3003198d7072baf26bd17d657838444c6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:33889373adf41f5eccf19c102374231125954d807d6f82d6be2653460f1cb5cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:5f5d57133e78db8282a71cc18d4188ce20134c3a46e919856c978975d5deab59_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:6cd0df2aad3ab545d7a30d2a4de66cf9b7bd5a8ebbcc5a4754357a61c410453b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:72e24d84421d6ad118148cf734c1842bced5482ff9e1017f02f601c891858a30_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:daf52ac443375243c9ce59fe86c03c80166d70868813571a229f854f875647a5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:e916d238d2f40d490da49e028ae69dfb8765f835d7b0bdfb012200500751681d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:f56a0a2bc163d6d7677671bdd633f88757232ab23f0db92d4ebd3d0c6e4b4195_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:6fcb4d504c896727dd313a1d4412b6cfcd4baef7780913257c6047b7429fe566_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:c645d870e2fe255dcdcc034e96e123046101e4e12101170dcf8f30719ac1b976_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:cf782b0dca6947cf3e233226e70e672272d71e2544095c35d4c070fd9eaa629d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:ea89fc034708c3e61a1b76e76da005b1a0b6da06ceb202f222bf573ee9f498c1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:00a4872f719fd3b528f108cb33c5446b29472b5698622f3d76cb6446543bbffd_s390x",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:7699cf19f83084c50bcd298bb61038584cc57c19eb0f26f06209908d2a24f68f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:9de1ff26081efcaaf8bd942bfad4b25b43e7401200962e87b16b35eccb618e42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:d6e9a43213d573321e53c24ac9deb9ebfac9a73c4ab3a980c86e514840e19958_amd64"
],
"known_not_affected": [
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:2f27c45a830ca38f838ff214e9064967f9372af1f3ed33ba23f9f6dea0f3b4cf_ppc64le",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:3bc1a3612cc052a766e8004e410046587c1a5fad05ba7a0921f17cb085f3410d_s390x",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:8f0257585bf2386ca3a37794462f27086f362d6b7024e8a76b4904b804186720_arm64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:b807591d49bb7dd0e2d73115de6305be055f31fc12cd659b96d946d8db3762a8_amd64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:30dc905a85ce550df0ccc8de085bd8a0fc09dc386a2e3f0f505e7e695b619f71_ppc64le",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:5c2866594b52d58de57c503fc417738e35c9c7a5cacbca2dd18c3346c488eba9_s390x",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:c7044f76f43378b67a8cfebfce63db8eb108143bf5bf416c702f834178af7792_arm64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:d5be785fac0b6e7fdec47a7a57c62d9cef93f217e1e606472921dca5c282d444_amd64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:3e2a9efe8025994e5105a6861e3dcc697b40be07e780581220b1eb4ddd21d8d9_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47b63d824c8e7aac9b530f6d9b136f9f2320ac6e32d97ee132d7ac5b168c1b41_arm64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47fca6cfbddec700322639495f3ce211f59e193bce229012054d618e8873bc61_amd64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:7b3ecc3ed856542e6f958ff890e006abf4a92d063d6a5ac3c65087126277ecb7_s390x",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:09430475a49074e99380cb3160faacac3e8fe6c13104b2429a313fbdaae1a36c_arm64",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3e7e48936ed4a415aee2accfe11100a3eaf2d4d13147a940c5aa6900ad35803b_ppc64le",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:576dd005be0f0e88aa994d2a3e74a51317345f00c5ce6831c56d83bc3eb69776_s390x",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f52e6eb9f2aa0b925a106f4a2e7d470da31d20d425e157dab41836d5994f19da_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:707f86d48f5e2f19b04a3d07acb30d1471bdb48709186fd87bab047b09eef8f8_s390x",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:a7ea96caac70ac4f5794f80633bc460c01f05f6987db6c7874d4af1fa5a8b5ee_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:bfb27b24e0aebf6655b4ec37b2f28f22b09f4974d3898ca891dc088eebc6d6f1_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:d531b836aba5f8c27e38903014b5c8d4cf297c66aacf26b7055ae9b07d28c41e_ppc64le",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:41e911c64bdb2de0a4286cbad5b7cfb8b7a30a01b22ce11667e1baedf7c7ee87_ppc64le",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:4391c59b16f414211ba66ea575aefe380a9d97e4250670eab270e389860fbfd9_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:5cbf5f28991e9ff0ad454d75bcf3abd303c8316f688763a0103983dfa2adcb76_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:90c0b9da8f449e9c9182679f458c117354752ed31e2fe2893399fe1fc09bb948_s390x",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:293e91d0887878e3dbaf71374cd7bb95006fd1b9414e6e0564e5007ba60f2573_s390x",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:528a4c2bc79565d80c3edf638ba3f0b6e22dce57c6c3a01587e00aa0bc597308_ppc64le",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:568b662bb3259e03c05e6647c06571e68fe2d5a609f8d8e6d519893b07de0469_arm64",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:f5ee52849b2b32a4bdf397cecb168d277474e0c0377d9050e5912f44bda58566_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:2c87e4c43b0b80ead5e518d1732a3dc8af4ec4cc6cd33107552bc14fd095ee09_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:52396641bc98267c3648d75248d317d7fbe5b019dd5762b3700fdc0cc5fae23d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:8642effee8e9c033b956ad216a9a26f99e926078a5922312ab44458cad2a93f0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:d2b7435a31abc8391517b5f23eb14342c5842d6a3ab0f1593b0ac4e9145ed8d0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3a72ecf581fddf0bff591efb2b461c7c66d5f94adeb00c2d020ce4612faeb8f2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c85d7dc01ce0ec1a5173c3c5fa163e671a92a9078413f7d6bbdd08711160fe1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:75d6925a359006426656e75979b15eb8568b2c1ed4fcc7d7abc92ddf32b97a27_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:a167959c5cff170652b08b1ed0c098efe28ab6a7e2b028693afef3ca47ad3a57_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:ca45d95153b12d666ce3289f400cf39226772faeb3b6eb2117b44f090108d604_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:210582e37d1c377b7ab9014cd6da019e7702d0c787117711fda818b3f68c17fa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:6733179394a7415d4a5333da50b1b1ace45bcec77037a6d17398ee661f362452_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:83de6dc8944dca889ac2affaf1df0c51eaa9e62c146019d1c61342c7ba09d51a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:87d583ba18ee9069a399d45c7993c86f45a642d0c52d8da5aeb1e2ac1b7b58fc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:67e67a6aeb6bfbc669b0f49ba0b983ba5f851348e0f360bc4f503a6c1fa8e471_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b2e2d9375f7b17ca2d7c9841d5131cd3ef7cdc7ac64b80e97a9ed7c44c75fd3e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:c2d3bf4e5bf2d8656162993cd8a7ed695fa8ed5f84e990f4929755b4b4d8d809_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:cb4045cc91021ce41b548d7bb49dabbc3356a2190662ed877550223d6f0c8fab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3a2e3863b83128e095d8f8706017f5ceb04cdfef048bfbcca6e816942981938f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6b821f84d5a2c230a0efbeaaa13c5f94db9d64e96dd398c96289725a5bf529d9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a9afd015ea199c4a2a96395bbf42931fe10f7776bb467d1aaeb37ecdbd8faece_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d891bacc19a149b89344c05abf201b27266e27e92af33c461ef38bcbec409c86_amd64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:1a41c713f652a8012e07829392eb7a644c71f0f3502cd209c9274b4346fd72cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:a982ea6f074d8325c647807a3f66c669364b6069f5d11d46f60677f5d5283e8d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:c90e5793c6fce2888ff562db21053a96db922fa56988994b9d713fa3fcbb2174_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:d1712d8a173e3c978447c7fe70b9064f8701a86fa8cf4721df99519eae4e174f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:3e602fde6a2a581a13631ebe76d897ed1782843a6dbcea7627f28e62d95aa82e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:7235fa1c34a9a4c692e4ca516cb765f9710fe47ded34ab2f9f98cc15a388aafc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:8d147450f09c46b3fc753bb54ddea4bece94109ac0af478edea9a5371214e63e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:c5e1b908ba135e3296737c9391692260107434b627dd168388edbf3339f7d99e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:30f08725fdaf0dcdc50c2b865771de4aca5240eb146643d3747d36acb56b2379_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:796a712fe744106fe5c836bc1d9d18a6d3fa1e62649f44c2812c939dadc3c4e0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:a8f478c08838637d0a19959640c596a65d6d20992a17ca97528f8544f53e11db_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:c241ae62aff6bef79a0bdceb01cbb887fc922d65f3da0e9e29297996a962733f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67347d63b6883c8df2ca36bfb4fc0e105c1977c984259aa07f2c58677a0cf431_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:dff4424dc2e1643e2f7c3a62eedd43587baa097752fbe1d41fea663564611e75_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:274899778a50979a40d3b9fececa2f8952134fb206e4f9c6f1865538c5d90b52_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:88269778b5e5faa18f5c00a4641b1fd6f05d345307a0ea4d191b2136de53171b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:07c2d419749cda39c1073f6b6b1dd502d163971d6451b069a9fd262572829305_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:79c909dbf205ab55bea40776958a524b5b495e169b6a13a321ca2921bcedf6a3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:7b64e48f7710b7de57a398fd1e3ed62a2c4527a3735db5e811da6c548ed4eef5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:ee973481f67d9d3d9ed6842675226700edbabe7c6e67a62e174b83b3a063b834_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:05a48fa4de62b9c601a7a97bdcbc5ac4108f1110ec56faa6f5325d6a77e8fdbb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:28ccdaa163b27349f016e9fdd59b484c1700a0cc58cbe6b7b48220d0b2780680_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:326f032d0d4ebfe82b14c2f9d511273749eb041f06ea7c35514f3b88f27b8e61_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:57c48aa8f5f04224eea7d3887cd36f0208fa836154e8483afed8d8f19dac1203_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:1c318d68ca087260696d7545a7878ce8bcff59ee8adc9b7b9c4cfb97fdc34973_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:a04b66560520a0e2cb45509e6bc7621d776b48697f407f4324616101d3d38c9e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:d05099f4a49dac24ca16fb0fc6be0ddcd3383843a21fa9262ddf7595e0507cb7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:e8434e992e8e3d631625afe35c86e3a506e690514f863bbdff5a02f4774bcaa8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:1e2e9cfc5eefd299873911ceff3ba785d2a3b6c601a90b859f6768a881478377_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:31d6e70a33fd531c18efa81ed6da57d1c5e82a9f9fd59d263a339002ea919826_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:4d95be335ad8e8f264f4b6bbac5342295114470e3304831bb73b109a481496cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:57ebb25db9887d27bd53190e56a52492fc8a6f52d831d088db40e52f72da3dc2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8e64635a725fdf77d3a75136befc41bfafb36832e7fbabfcebad2fd57a989b3b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9d61f33edb31734b113ef438a719b17c227d1dcf7dd0145afe54bc5eb0573413_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:fc23f877a48153dbe5ddb6ec920663480f908fe258696c6d54a7e68a59362285_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:27b29ce6c76310f20750eda922fdda943f08e5539714e457b2d5bde478a67a18_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2e85c6a682e70d3e21fa798ae49cbe5c2d749a385a2370a49e061be01882edfc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5e76e053d29519921c741ef450e27c53d726fabc1a5763c5abe21968256c39a9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:2106f330cdbc2705ecbb1545671244f70d66142888be89cf0bedd22b0985eb8d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:23e288aecd51b41d47feefb7dc0b488cfc2b989c6c71d8444fab3abd32f332bf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:32249a8eab6a33edd0118850a3343ee16940c87a19b9e0dd267f0fe88157e8fa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:5c74618434937b49c8724c0cd37782bf8f4b57a3e2d672379f92aebebe497e5d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:069511785b73fb4bcf0f89b7d27516180966ab2bca8071b4c61a61d268ec2841_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1a653a7b18cceb4b821ec45328c717221258ccb0ed4e32c37f7ba19855585684_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5c078b531d1439308ff4d0b6d30efe24e77f06feff4655e659c69f54209f7cef_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dd88a383b050d3cb6d8f2c342d707fc8a3dafa1a4214c0fb6b91d0f1783637d0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:41383d886e736d7491c7a1d6449dd72b683ccae29457e705c59a6590653f5256_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:b8afdbc78ea5b08648cda9dd8bddff33fd04f54438cf4688ba60a086025e879b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:c6c986a325cff6e4c768aa774442a6958dec43624a4c5279b787a91731748476_arm64",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:ddd42b17fbe0e4dbc4a20370854eb423b89bdf8ffaa473dc3f8d36820dbe4dee_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:12fab5761dddd94e595de732c684c408059c99d197b09732043a113d91c0f6b2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:45d0242e7bd8b66ff8e3449258e8fbb390811106e41ac4c4c7780d210ce40297_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:82786699f2bc15827abc1b7a58e3f19c2fdbef7fe51ee262c90e1cfd03b18dee_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:15093a9364f668496fcdb6ae38ee609bf03ff346d9036765584b191d4ad316a1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:47ad913104d1b96b582de578552690beaace5b6493cf294a69a7922439fec081_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:9ed6783adb29bd37001c2f08ebad91016c23bfa273054757cd1942ce4a0b7814_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:865dd37e643a1ae443416d38e1f67d3e853e56a7c9dbf2d4f389b2398d91a805_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b16efb981283a5dd5a4e7e9d9353e029cdb945b106452b7df9fcc6a7bd3eab1d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:d97989152e2561df321ca112e7db9d5578b02e865864de2811023f928e7dae6a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:eca8464f39a05b5916d249c3e69c556dcbc83e10232739a9a13adc6043d06e30_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:32fb433837296c105cb4a2fccd7c6069f00e272252709326bdbf2a14edc208c0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ad223e85f878ff8c84d99d99ddc9261b3602bcc67d794e08b9f85c77a306278_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4420f36ba31bbdb25c79bf72a27801a2c37c4e65748a7c0563aecd83196e1241_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:608007dcd2d140e17b325f2ef37f82dda924b673a2dfe36da1b1a3c2bd2333a2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6972914274d6e8d09e0254f637f418c9aa6553e02a1df988517c1c3e0f6a6bd2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6dd8637c87008164d803f5ea338df987270e562bcf1d1323790670d8541f2339_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9cb8645f95565cd295c6579219089bf01a7c6e73f3ccfb50fc4073276c893300_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:cd1a79dfa2f4091c362cd35669771f3b76bc885c426167cd3063d1c6e408b063_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4b1e1b1b6c963040b49728d7998fda27023dca3ae47b769e599e5bc7e252d99a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c5d1f487d2b94cecfa410a12cda63f89c6c182f52e2c1991d28f44646dc6e73_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:53cfe07e0289a18ee0d163688e639ae4c8f32d2ce91928777771233bde2e1223_s390x",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f975471afac44d13fb26c880f2db097e3f01817e33108517638ad83994ba840_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a79873c7f080cbc572386c021d529fe5bd7d13fbb963cd8b6f2fba67cc2cc02d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:bc83b6751613e1cfb710f1835cfb4a6e273ed6ab060bfd12297a23d6f8a4b368_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f859e299d804f2871c118c8f0e1c2d8e1e8e0e4b8ce590abc2095eee4d7baaf3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:12194de7337a3f79cfcb82c5bfc3254d808f365dae20ee134ef588f4ad5a72fb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5f278afe7ed08a14c9ebb9655432f26b10492a316be6f3e1bbf4b8d05ad560aa_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:7fa02d1214fa01b58b7352452cf2bd40b5bf38b38ee48c5f8be9a657721fc8a5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:42553efc3a2c012acb4a379e38b0500984a4471f24ed5cefc07cc02dc694edc4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:451e73429257fc36f6b4d3d6558e2c356de175bb3c112ba92e6d0a00fdc51327_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f2f4cc72c311dfa8088ed2a69f1b08bb530370fa64c233780b8d661c461e9e14_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:409994c67da994a8386aae824e157bc33b468b4e0893cbed68ec56708b247989_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52b8a955b95941729fd0d641cb857366c2039aa2d07b50ecc7c93f63be080430_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e8d47ad471b2a385c2fdae8b5d744821653fcf1ed8e5e15404db4de4dd199367_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:006490dbba371b50178b3a438764dc6f65c61a1d8661f5e8170bdd3a9e967ec5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be5c2a5c75f4704b71e5a2aa1c8fa5ea83a7fdc92827b5f6276cbddec7dd4433_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dd41649629ae528ba5e465e3c687931f09d85ca35bb7e9c8af50c1e8213b6e42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:1b063da2796e9f493d3d5afb907931a65de5caf13c6214660efef6338b24ec8c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:259d83f38fb670f79176326d7e21dc78faa2d8942e9122b2e158456fdd84e7e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:5600ec11eed64b8931573884322864de97ab331729d2c34acba7bdf42ccf5165_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:14b2935eb4a76db4de67cf146dddde877f05f647a85fbab703fde7adfc9f575f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:45751163a81a4d5e5d1cad34cabe36cbeecd5818909f7aea1f25a7157d36c26b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:b1377cdbbd72a1888cca3bbe512fcf33ce87a072682dce3a5ae8354ae37da1a0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:425228aba1bfb24c08a15dee0058cbe4849391e7f5e6bf28de4f8b05041b1a97_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:71eb4235640467df300a0778cd5fc82000db1556964e74debcab64b9d97cc32e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:a87437badb2b6868d01df6fe4feee3d13a55d388f3fb68ea81f60d5db53ae285_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:07e9e3b11ae036d98e9d4acb7b5017c1531ef32e732b1658b84623b65e8e1b2a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:17c6cc3113f2b367f1a42592a93ec1da1cdaf789b167b432a8e1d7673751d7e5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c76b7337db78db5ad5d62ecb0c884ee4f1f717a00547c533b168c87bc88bc41b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cf61a20a71cfe23968d460b10267b35148555a1e424194e0bfbcd4f2bc55518c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32dd62b83eefb364e8aa490df0faeee3cf653d374e8d19d79bbd0bf22b2a1e6b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8c0ba9f7feaa73cb221aa47f42a93a0b05ac9787764e3305508986578a98380a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a6161e4e31c670e7c1c78187649f03fe93d1cd5dd4d8d3f3016f3b975305d8ee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:dc5ff2ccb42b01344468c716987291d7879a885968d758d5e48ac3cedbb63552_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0482c2d8af77b0f51529112b3b3808ebc2403174ad1580e379c6f99e0457bd7f_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0e70469d2dc8b75907b7ccb1682318dff95c76372c878bb8e360080fdd9574bf_amd64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:6cbebcf46a7e75d37d6bfbb29886ab12df3f8da97b8a673f9fd54d5b78a893a5_ppc64le",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:fe105b7acba6b8d4eb9975362b2d3b80dbcbb0f2b5ed0e89f4cd55762d558d32_arm64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:1e0c946db58bd073a8c34ad24ef79bfb42673330da60f5691579d8834a160e47_ppc64le",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:b0e3c69c4ef1d338c67d87c466fe212d7b1fb039842d93df8d0a73d6a332cc1a_amd64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:eb90c9a4757217498105c4da21f2f0fd535dbe3a9b8d63f1f30c670cdf297e3a_arm64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:f44f183463aae08148c558b8d69bc1b792468381569f753cd8fa23c449c28c6f_s390x",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:53de76d6de3b4954c0cd686c9a18f4de574ec98a3524572606a0ee756f2716d7_arm64",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:88ce09aa2c27e2a2cb55aed9a2a17f75bce7529a132a068f88c6161ff78c12b2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:922f2e0d21881bdf9b301c3ac4c255d89bbd5864353a45662f28917339741f07_amd64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:7150ef91e18ddecd1e0ba6abbd4c41b21612ff9a31e9081ba29207727d587ba3_arm64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:e10f7e7d7e78a2c143fb9a934d3caacdbf6374dcc61e69f949c55417e286f5c0_amd64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:eac7db565dd1b41cdce079fbd3caee47f1bba76e5957bdc2f691dc0bb11d28fe_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-17T16:07:37+00:00",
"details": "For OpenShift Container Platform 4.19 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html/release_notes/",
"product_ids": [
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:011392e7d4bc967ff919e15b51668c4a55c61fea8aa7ae07ead7fc12d93c907c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b9f492d3e9e7736b6d62500e06cbbee7b0e2f8772e04affdc97d22d9527970c5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:235fc4abaf942193fb6bc9e9eb1d20a3003198d7072baf26bd17d657838444c6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:33889373adf41f5eccf19c102374231125954d807d6f82d6be2653460f1cb5cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:5f5d57133e78db8282a71cc18d4188ce20134c3a46e919856c978975d5deab59_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:6cd0df2aad3ab545d7a30d2a4de66cf9b7bd5a8ebbcc5a4754357a61c410453b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:72e24d84421d6ad118148cf734c1842bced5482ff9e1017f02f601c891858a30_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:daf52ac443375243c9ce59fe86c03c80166d70868813571a229f854f875647a5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:e916d238d2f40d490da49e028ae69dfb8765f835d7b0bdfb012200500751681d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:f56a0a2bc163d6d7677671bdd633f88757232ab23f0db92d4ebd3d0c6e4b4195_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:6fcb4d504c896727dd313a1d4412b6cfcd4baef7780913257c6047b7429fe566_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:c645d870e2fe255dcdcc034e96e123046101e4e12101170dcf8f30719ac1b976_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:cf782b0dca6947cf3e233226e70e672272d71e2544095c35d4c070fd9eaa629d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:ea89fc034708c3e61a1b76e76da005b1a0b6da06ceb202f222bf573ee9f498c1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:00a4872f719fd3b528f108cb33c5446b29472b5698622f3d76cb6446543bbffd_s390x",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:7699cf19f83084c50bcd298bb61038584cc57c19eb0f26f06209908d2a24f68f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:9de1ff26081efcaaf8bd942bfad4b25b43e7401200962e87b16b35eccb618e42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:d6e9a43213d573321e53c24ac9deb9ebfac9a73c4ab3a980c86e514840e19958_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:11037"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:2f27c45a830ca38f838ff214e9064967f9372af1f3ed33ba23f9f6dea0f3b4cf_ppc64le",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:3bc1a3612cc052a766e8004e410046587c1a5fad05ba7a0921f17cb085f3410d_s390x",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:8f0257585bf2386ca3a37794462f27086f362d6b7024e8a76b4904b804186720_arm64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:b807591d49bb7dd0e2d73115de6305be055f31fc12cd659b96d946d8db3762a8_amd64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:30dc905a85ce550df0ccc8de085bd8a0fc09dc386a2e3f0f505e7e695b619f71_ppc64le",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:5c2866594b52d58de57c503fc417738e35c9c7a5cacbca2dd18c3346c488eba9_s390x",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:c7044f76f43378b67a8cfebfce63db8eb108143bf5bf416c702f834178af7792_arm64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:d5be785fac0b6e7fdec47a7a57c62d9cef93f217e1e606472921dca5c282d444_amd64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:3e2a9efe8025994e5105a6861e3dcc697b40be07e780581220b1eb4ddd21d8d9_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47b63d824c8e7aac9b530f6d9b136f9f2320ac6e32d97ee132d7ac5b168c1b41_arm64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47fca6cfbddec700322639495f3ce211f59e193bce229012054d618e8873bc61_amd64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:7b3ecc3ed856542e6f958ff890e006abf4a92d063d6a5ac3c65087126277ecb7_s390x",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:09430475a49074e99380cb3160faacac3e8fe6c13104b2429a313fbdaae1a36c_arm64",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3e7e48936ed4a415aee2accfe11100a3eaf2d4d13147a940c5aa6900ad35803b_ppc64le",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:576dd005be0f0e88aa994d2a3e74a51317345f00c5ce6831c56d83bc3eb69776_s390x",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f52e6eb9f2aa0b925a106f4a2e7d470da31d20d425e157dab41836d5994f19da_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:707f86d48f5e2f19b04a3d07acb30d1471bdb48709186fd87bab047b09eef8f8_s390x",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:a7ea96caac70ac4f5794f80633bc460c01f05f6987db6c7874d4af1fa5a8b5ee_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:bfb27b24e0aebf6655b4ec37b2f28f22b09f4974d3898ca891dc088eebc6d6f1_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:d531b836aba5f8c27e38903014b5c8d4cf297c66aacf26b7055ae9b07d28c41e_ppc64le",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:41e911c64bdb2de0a4286cbad5b7cfb8b7a30a01b22ce11667e1baedf7c7ee87_ppc64le",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:4391c59b16f414211ba66ea575aefe380a9d97e4250670eab270e389860fbfd9_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:5cbf5f28991e9ff0ad454d75bcf3abd303c8316f688763a0103983dfa2adcb76_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:90c0b9da8f449e9c9182679f458c117354752ed31e2fe2893399fe1fc09bb948_s390x",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:293e91d0887878e3dbaf71374cd7bb95006fd1b9414e6e0564e5007ba60f2573_s390x",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:528a4c2bc79565d80c3edf638ba3f0b6e22dce57c6c3a01587e00aa0bc597308_ppc64le",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:568b662bb3259e03c05e6647c06571e68fe2d5a609f8d8e6d519893b07de0469_arm64",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:f5ee52849b2b32a4bdf397cecb168d277474e0c0377d9050e5912f44bda58566_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:2c87e4c43b0b80ead5e518d1732a3dc8af4ec4cc6cd33107552bc14fd095ee09_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:52396641bc98267c3648d75248d317d7fbe5b019dd5762b3700fdc0cc5fae23d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:8642effee8e9c033b956ad216a9a26f99e926078a5922312ab44458cad2a93f0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:d2b7435a31abc8391517b5f23eb14342c5842d6a3ab0f1593b0ac4e9145ed8d0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:011392e7d4bc967ff919e15b51668c4a55c61fea8aa7ae07ead7fc12d93c907c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b9f492d3e9e7736b6d62500e06cbbee7b0e2f8772e04affdc97d22d9527970c5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3a72ecf581fddf0bff591efb2b461c7c66d5f94adeb00c2d020ce4612faeb8f2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c85d7dc01ce0ec1a5173c3c5fa163e671a92a9078413f7d6bbdd08711160fe1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:75d6925a359006426656e75979b15eb8568b2c1ed4fcc7d7abc92ddf32b97a27_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:a167959c5cff170652b08b1ed0c098efe28ab6a7e2b028693afef3ca47ad3a57_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:ca45d95153b12d666ce3289f400cf39226772faeb3b6eb2117b44f090108d604_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:210582e37d1c377b7ab9014cd6da019e7702d0c787117711fda818b3f68c17fa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:6733179394a7415d4a5333da50b1b1ace45bcec77037a6d17398ee661f362452_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:83de6dc8944dca889ac2affaf1df0c51eaa9e62c146019d1c61342c7ba09d51a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:87d583ba18ee9069a399d45c7993c86f45a642d0c52d8da5aeb1e2ac1b7b58fc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:67e67a6aeb6bfbc669b0f49ba0b983ba5f851348e0f360bc4f503a6c1fa8e471_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b2e2d9375f7b17ca2d7c9841d5131cd3ef7cdc7ac64b80e97a9ed7c44c75fd3e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:c2d3bf4e5bf2d8656162993cd8a7ed695fa8ed5f84e990f4929755b4b4d8d809_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:cb4045cc91021ce41b548d7bb49dabbc3356a2190662ed877550223d6f0c8fab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3a2e3863b83128e095d8f8706017f5ceb04cdfef048bfbcca6e816942981938f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6b821f84d5a2c230a0efbeaaa13c5f94db9d64e96dd398c96289725a5bf529d9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a9afd015ea199c4a2a96395bbf42931fe10f7776bb467d1aaeb37ecdbd8faece_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d891bacc19a149b89344c05abf201b27266e27e92af33c461ef38bcbec409c86_amd64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:1a41c713f652a8012e07829392eb7a644c71f0f3502cd209c9274b4346fd72cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:a982ea6f074d8325c647807a3f66c669364b6069f5d11d46f60677f5d5283e8d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:c90e5793c6fce2888ff562db21053a96db922fa56988994b9d713fa3fcbb2174_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:d1712d8a173e3c978447c7fe70b9064f8701a86fa8cf4721df99519eae4e174f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:3e602fde6a2a581a13631ebe76d897ed1782843a6dbcea7627f28e62d95aa82e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:7235fa1c34a9a4c692e4ca516cb765f9710fe47ded34ab2f9f98cc15a388aafc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:8d147450f09c46b3fc753bb54ddea4bece94109ac0af478edea9a5371214e63e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:c5e1b908ba135e3296737c9391692260107434b627dd168388edbf3339f7d99e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:30f08725fdaf0dcdc50c2b865771de4aca5240eb146643d3747d36acb56b2379_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:796a712fe744106fe5c836bc1d9d18a6d3fa1e62649f44c2812c939dadc3c4e0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:a8f478c08838637d0a19959640c596a65d6d20992a17ca97528f8544f53e11db_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:c241ae62aff6bef79a0bdceb01cbb887fc922d65f3da0e9e29297996a962733f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67347d63b6883c8df2ca36bfb4fc0e105c1977c984259aa07f2c58677a0cf431_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:dff4424dc2e1643e2f7c3a62eedd43587baa097752fbe1d41fea663564611e75_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:274899778a50979a40d3b9fececa2f8952134fb206e4f9c6f1865538c5d90b52_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:88269778b5e5faa18f5c00a4641b1fd6f05d345307a0ea4d191b2136de53171b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:07c2d419749cda39c1073f6b6b1dd502d163971d6451b069a9fd262572829305_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:79c909dbf205ab55bea40776958a524b5b495e169b6a13a321ca2921bcedf6a3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:7b64e48f7710b7de57a398fd1e3ed62a2c4527a3735db5e811da6c548ed4eef5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:ee973481f67d9d3d9ed6842675226700edbabe7c6e67a62e174b83b3a063b834_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:05a48fa4de62b9c601a7a97bdcbc5ac4108f1110ec56faa6f5325d6a77e8fdbb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:28ccdaa163b27349f016e9fdd59b484c1700a0cc58cbe6b7b48220d0b2780680_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:326f032d0d4ebfe82b14c2f9d511273749eb041f06ea7c35514f3b88f27b8e61_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:57c48aa8f5f04224eea7d3887cd36f0208fa836154e8483afed8d8f19dac1203_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:1c318d68ca087260696d7545a7878ce8bcff59ee8adc9b7b9c4cfb97fdc34973_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:a04b66560520a0e2cb45509e6bc7621d776b48697f407f4324616101d3d38c9e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:d05099f4a49dac24ca16fb0fc6be0ddcd3383843a21fa9262ddf7595e0507cb7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:e8434e992e8e3d631625afe35c86e3a506e690514f863bbdff5a02f4774bcaa8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:1e2e9cfc5eefd299873911ceff3ba785d2a3b6c601a90b859f6768a881478377_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:31d6e70a33fd531c18efa81ed6da57d1c5e82a9f9fd59d263a339002ea919826_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:4d95be335ad8e8f264f4b6bbac5342295114470e3304831bb73b109a481496cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:57ebb25db9887d27bd53190e56a52492fc8a6f52d831d088db40e52f72da3dc2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8e64635a725fdf77d3a75136befc41bfafb36832e7fbabfcebad2fd57a989b3b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9d61f33edb31734b113ef438a719b17c227d1dcf7dd0145afe54bc5eb0573413_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:fc23f877a48153dbe5ddb6ec920663480f908fe258696c6d54a7e68a59362285_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:27b29ce6c76310f20750eda922fdda943f08e5539714e457b2d5bde478a67a18_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2e85c6a682e70d3e21fa798ae49cbe5c2d749a385a2370a49e061be01882edfc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5e76e053d29519921c741ef450e27c53d726fabc1a5763c5abe21968256c39a9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:2106f330cdbc2705ecbb1545671244f70d66142888be89cf0bedd22b0985eb8d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:23e288aecd51b41d47feefb7dc0b488cfc2b989c6c71d8444fab3abd32f332bf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:32249a8eab6a33edd0118850a3343ee16940c87a19b9e0dd267f0fe88157e8fa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:5c74618434937b49c8724c0cd37782bf8f4b57a3e2d672379f92aebebe497e5d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:069511785b73fb4bcf0f89b7d27516180966ab2bca8071b4c61a61d268ec2841_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1a653a7b18cceb4b821ec45328c717221258ccb0ed4e32c37f7ba19855585684_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5c078b531d1439308ff4d0b6d30efe24e77f06feff4655e659c69f54209f7cef_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dd88a383b050d3cb6d8f2c342d707fc8a3dafa1a4214c0fb6b91d0f1783637d0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:235fc4abaf942193fb6bc9e9eb1d20a3003198d7072baf26bd17d657838444c6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:33889373adf41f5eccf19c102374231125954d807d6f82d6be2653460f1cb5cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:5f5d57133e78db8282a71cc18d4188ce20134c3a46e919856c978975d5deab59_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:6cd0df2aad3ab545d7a30d2a4de66cf9b7bd5a8ebbcc5a4754357a61c410453b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:72e24d84421d6ad118148cf734c1842bced5482ff9e1017f02f601c891858a30_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:daf52ac443375243c9ce59fe86c03c80166d70868813571a229f854f875647a5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:e916d238d2f40d490da49e028ae69dfb8765f835d7b0bdfb012200500751681d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:f56a0a2bc163d6d7677671bdd633f88757232ab23f0db92d4ebd3d0c6e4b4195_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:6fcb4d504c896727dd313a1d4412b6cfcd4baef7780913257c6047b7429fe566_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:c645d870e2fe255dcdcc034e96e123046101e4e12101170dcf8f30719ac1b976_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:cf782b0dca6947cf3e233226e70e672272d71e2544095c35d4c070fd9eaa629d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:ea89fc034708c3e61a1b76e76da005b1a0b6da06ceb202f222bf573ee9f498c1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:41383d886e736d7491c7a1d6449dd72b683ccae29457e705c59a6590653f5256_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:b8afdbc78ea5b08648cda9dd8bddff33fd04f54438cf4688ba60a086025e879b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:c6c986a325cff6e4c768aa774442a6958dec43624a4c5279b787a91731748476_arm64",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:ddd42b17fbe0e4dbc4a20370854eb423b89bdf8ffaa473dc3f8d36820dbe4dee_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:12fab5761dddd94e595de732c684c408059c99d197b09732043a113d91c0f6b2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:45d0242e7bd8b66ff8e3449258e8fbb390811106e41ac4c4c7780d210ce40297_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:82786699f2bc15827abc1b7a58e3f19c2fdbef7fe51ee262c90e1cfd03b18dee_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:15093a9364f668496fcdb6ae38ee609bf03ff346d9036765584b191d4ad316a1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:47ad913104d1b96b582de578552690beaace5b6493cf294a69a7922439fec081_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:9ed6783adb29bd37001c2f08ebad91016c23bfa273054757cd1942ce4a0b7814_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:865dd37e643a1ae443416d38e1f67d3e853e56a7c9dbf2d4f389b2398d91a805_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b16efb981283a5dd5a4e7e9d9353e029cdb945b106452b7df9fcc6a7bd3eab1d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:d97989152e2561df321ca112e7db9d5578b02e865864de2811023f928e7dae6a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:eca8464f39a05b5916d249c3e69c556dcbc83e10232739a9a13adc6043d06e30_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:32fb433837296c105cb4a2fccd7c6069f00e272252709326bdbf2a14edc208c0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ad223e85f878ff8c84d99d99ddc9261b3602bcc67d794e08b9f85c77a306278_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4420f36ba31bbdb25c79bf72a27801a2c37c4e65748a7c0563aecd83196e1241_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:608007dcd2d140e17b325f2ef37f82dda924b673a2dfe36da1b1a3c2bd2333a2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6972914274d6e8d09e0254f637f418c9aa6553e02a1df988517c1c3e0f6a6bd2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6dd8637c87008164d803f5ea338df987270e562bcf1d1323790670d8541f2339_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9cb8645f95565cd295c6579219089bf01a7c6e73f3ccfb50fc4073276c893300_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:cd1a79dfa2f4091c362cd35669771f3b76bc885c426167cd3063d1c6e408b063_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4b1e1b1b6c963040b49728d7998fda27023dca3ae47b769e599e5bc7e252d99a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c5d1f487d2b94cecfa410a12cda63f89c6c182f52e2c1991d28f44646dc6e73_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:53cfe07e0289a18ee0d163688e639ae4c8f32d2ce91928777771233bde2e1223_s390x",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f975471afac44d13fb26c880f2db097e3f01817e33108517638ad83994ba840_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:00a4872f719fd3b528f108cb33c5446b29472b5698622f3d76cb6446543bbffd_s390x",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:7699cf19f83084c50bcd298bb61038584cc57c19eb0f26f06209908d2a24f68f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:9de1ff26081efcaaf8bd942bfad4b25b43e7401200962e87b16b35eccb618e42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:d6e9a43213d573321e53c24ac9deb9ebfac9a73c4ab3a980c86e514840e19958_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a79873c7f080cbc572386c021d529fe5bd7d13fbb963cd8b6f2fba67cc2cc02d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:bc83b6751613e1cfb710f1835cfb4a6e273ed6ab060bfd12297a23d6f8a4b368_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f859e299d804f2871c118c8f0e1c2d8e1e8e0e4b8ce590abc2095eee4d7baaf3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:12194de7337a3f79cfcb82c5bfc3254d808f365dae20ee134ef588f4ad5a72fb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5f278afe7ed08a14c9ebb9655432f26b10492a316be6f3e1bbf4b8d05ad560aa_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:7fa02d1214fa01b58b7352452cf2bd40b5bf38b38ee48c5f8be9a657721fc8a5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:42553efc3a2c012acb4a379e38b0500984a4471f24ed5cefc07cc02dc694edc4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:451e73429257fc36f6b4d3d6558e2c356de175bb3c112ba92e6d0a00fdc51327_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f2f4cc72c311dfa8088ed2a69f1b08bb530370fa64c233780b8d661c461e9e14_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:409994c67da994a8386aae824e157bc33b468b4e0893cbed68ec56708b247989_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52b8a955b95941729fd0d641cb857366c2039aa2d07b50ecc7c93f63be080430_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e8d47ad471b2a385c2fdae8b5d744821653fcf1ed8e5e15404db4de4dd199367_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:006490dbba371b50178b3a438764dc6f65c61a1d8661f5e8170bdd3a9e967ec5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be5c2a5c75f4704b71e5a2aa1c8fa5ea83a7fdc92827b5f6276cbddec7dd4433_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dd41649629ae528ba5e465e3c687931f09d85ca35bb7e9c8af50c1e8213b6e42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:1b063da2796e9f493d3d5afb907931a65de5caf13c6214660efef6338b24ec8c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:259d83f38fb670f79176326d7e21dc78faa2d8942e9122b2e158456fdd84e7e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:5600ec11eed64b8931573884322864de97ab331729d2c34acba7bdf42ccf5165_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:14b2935eb4a76db4de67cf146dddde877f05f647a85fbab703fde7adfc9f575f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:45751163a81a4d5e5d1cad34cabe36cbeecd5818909f7aea1f25a7157d36c26b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:b1377cdbbd72a1888cca3bbe512fcf33ce87a072682dce3a5ae8354ae37da1a0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:425228aba1bfb24c08a15dee0058cbe4849391e7f5e6bf28de4f8b05041b1a97_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:71eb4235640467df300a0778cd5fc82000db1556964e74debcab64b9d97cc32e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:a87437badb2b6868d01df6fe4feee3d13a55d388f3fb68ea81f60d5db53ae285_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:07e9e3b11ae036d98e9d4acb7b5017c1531ef32e732b1658b84623b65e8e1b2a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:17c6cc3113f2b367f1a42592a93ec1da1cdaf789b167b432a8e1d7673751d7e5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c76b7337db78db5ad5d62ecb0c884ee4f1f717a00547c533b168c87bc88bc41b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cf61a20a71cfe23968d460b10267b35148555a1e424194e0bfbcd4f2bc55518c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32dd62b83eefb364e8aa490df0faeee3cf653d374e8d19d79bbd0bf22b2a1e6b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8c0ba9f7feaa73cb221aa47f42a93a0b05ac9787764e3305508986578a98380a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a6161e4e31c670e7c1c78187649f03fe93d1cd5dd4d8d3f3016f3b975305d8ee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:dc5ff2ccb42b01344468c716987291d7879a885968d758d5e48ac3cedbb63552_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0482c2d8af77b0f51529112b3b3808ebc2403174ad1580e379c6f99e0457bd7f_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0e70469d2dc8b75907b7ccb1682318dff95c76372c878bb8e360080fdd9574bf_amd64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:6cbebcf46a7e75d37d6bfbb29886ab12df3f8da97b8a673f9fd54d5b78a893a5_ppc64le",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:fe105b7acba6b8d4eb9975362b2d3b80dbcbb0f2b5ed0e89f4cd55762d558d32_arm64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:1e0c946db58bd073a8c34ad24ef79bfb42673330da60f5691579d8834a160e47_ppc64le",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:b0e3c69c4ef1d338c67d87c466fe212d7b1fb039842d93df8d0a73d6a332cc1a_amd64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:eb90c9a4757217498105c4da21f2f0fd535dbe3a9b8d63f1f30c670cdf297e3a_arm64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:f44f183463aae08148c558b8d69bc1b792468381569f753cd8fa23c449c28c6f_s390x",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:53de76d6de3b4954c0cd686c9a18f4de574ec98a3524572606a0ee756f2716d7_arm64",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:88ce09aa2c27e2a2cb55aed9a2a17f75bce7529a132a068f88c6161ff78c12b2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:922f2e0d21881bdf9b301c3ac4c255d89bbd5864353a45662f28917339741f07_amd64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:7150ef91e18ddecd1e0ba6abbd4c41b21612ff9a31e9081ba29207727d587ba3_arm64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:e10f7e7d7e78a2c143fb9a934d3caacdbf6374dcc61e69f949c55417e286f5c0_amd64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:eac7db565dd1b41cdce079fbd3caee47f1bba76e5957bdc2f691dc0bb11d28fe_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
},
{
"acknowledgments": [
{
"names": [
"jub0bs"
]
}
],
"cve": "CVE-2025-22868",
"cwe": {
"id": "CWE-1286",
"name": "Improper Validation of Syntactic Correctness of Input"
},
"discovery_date": "2025-02-26T04:00:44.350024+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:2f27c45a830ca38f838ff214e9064967f9372af1f3ed33ba23f9f6dea0f3b4cf_ppc64le",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:3bc1a3612cc052a766e8004e410046587c1a5fad05ba7a0921f17cb085f3410d_s390x",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:8f0257585bf2386ca3a37794462f27086f362d6b7024e8a76b4904b804186720_arm64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:b807591d49bb7dd0e2d73115de6305be055f31fc12cd659b96d946d8db3762a8_amd64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:30dc905a85ce550df0ccc8de085bd8a0fc09dc386a2e3f0f505e7e695b619f71_ppc64le",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:5c2866594b52d58de57c503fc417738e35c9c7a5cacbca2dd18c3346c488eba9_s390x",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:c7044f76f43378b67a8cfebfce63db8eb108143bf5bf416c702f834178af7792_arm64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:d5be785fac0b6e7fdec47a7a57c62d9cef93f217e1e606472921dca5c282d444_amd64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:3e2a9efe8025994e5105a6861e3dcc697b40be07e780581220b1eb4ddd21d8d9_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47b63d824c8e7aac9b530f6d9b136f9f2320ac6e32d97ee132d7ac5b168c1b41_arm64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47fca6cfbddec700322639495f3ce211f59e193bce229012054d618e8873bc61_amd64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:7b3ecc3ed856542e6f958ff890e006abf4a92d063d6a5ac3c65087126277ecb7_s390x",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:09430475a49074e99380cb3160faacac3e8fe6c13104b2429a313fbdaae1a36c_arm64",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3e7e48936ed4a415aee2accfe11100a3eaf2d4d13147a940c5aa6900ad35803b_ppc64le",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:576dd005be0f0e88aa994d2a3e74a51317345f00c5ce6831c56d83bc3eb69776_s390x",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f52e6eb9f2aa0b925a106f4a2e7d470da31d20d425e157dab41836d5994f19da_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:707f86d48f5e2f19b04a3d07acb30d1471bdb48709186fd87bab047b09eef8f8_s390x",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:a7ea96caac70ac4f5794f80633bc460c01f05f6987db6c7874d4af1fa5a8b5ee_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:bfb27b24e0aebf6655b4ec37b2f28f22b09f4974d3898ca891dc088eebc6d6f1_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:d531b836aba5f8c27e38903014b5c8d4cf297c66aacf26b7055ae9b07d28c41e_ppc64le",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:41e911c64bdb2de0a4286cbad5b7cfb8b7a30a01b22ce11667e1baedf7c7ee87_ppc64le",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:4391c59b16f414211ba66ea575aefe380a9d97e4250670eab270e389860fbfd9_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:5cbf5f28991e9ff0ad454d75bcf3abd303c8316f688763a0103983dfa2adcb76_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:90c0b9da8f449e9c9182679f458c117354752ed31e2fe2893399fe1fc09bb948_s390x",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:293e91d0887878e3dbaf71374cd7bb95006fd1b9414e6e0564e5007ba60f2573_s390x",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:528a4c2bc79565d80c3edf638ba3f0b6e22dce57c6c3a01587e00aa0bc597308_ppc64le",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:568b662bb3259e03c05e6647c06571e68fe2d5a609f8d8e6d519893b07de0469_arm64",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:f5ee52849b2b32a4bdf397cecb168d277474e0c0377d9050e5912f44bda58566_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:2c87e4c43b0b80ead5e518d1732a3dc8af4ec4cc6cd33107552bc14fd095ee09_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:52396641bc98267c3648d75248d317d7fbe5b019dd5762b3700fdc0cc5fae23d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:8642effee8e9c033b956ad216a9a26f99e926078a5922312ab44458cad2a93f0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:d2b7435a31abc8391517b5f23eb14342c5842d6a3ab0f1593b0ac4e9145ed8d0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:011392e7d4bc967ff919e15b51668c4a55c61fea8aa7ae07ead7fc12d93c907c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b9f492d3e9e7736b6d62500e06cbbee7b0e2f8772e04affdc97d22d9527970c5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3a72ecf581fddf0bff591efb2b461c7c66d5f94adeb00c2d020ce4612faeb8f2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c85d7dc01ce0ec1a5173c3c5fa163e671a92a9078413f7d6bbdd08711160fe1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:75d6925a359006426656e75979b15eb8568b2c1ed4fcc7d7abc92ddf32b97a27_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:a167959c5cff170652b08b1ed0c098efe28ab6a7e2b028693afef3ca47ad3a57_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:ca45d95153b12d666ce3289f400cf39226772faeb3b6eb2117b44f090108d604_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:210582e37d1c377b7ab9014cd6da019e7702d0c787117711fda818b3f68c17fa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:6733179394a7415d4a5333da50b1b1ace45bcec77037a6d17398ee661f362452_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:83de6dc8944dca889ac2affaf1df0c51eaa9e62c146019d1c61342c7ba09d51a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:87d583ba18ee9069a399d45c7993c86f45a642d0c52d8da5aeb1e2ac1b7b58fc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:67e67a6aeb6bfbc669b0f49ba0b983ba5f851348e0f360bc4f503a6c1fa8e471_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b2e2d9375f7b17ca2d7c9841d5131cd3ef7cdc7ac64b80e97a9ed7c44c75fd3e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:c2d3bf4e5bf2d8656162993cd8a7ed695fa8ed5f84e990f4929755b4b4d8d809_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:cb4045cc91021ce41b548d7bb49dabbc3356a2190662ed877550223d6f0c8fab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3a2e3863b83128e095d8f8706017f5ceb04cdfef048bfbcca6e816942981938f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6b821f84d5a2c230a0efbeaaa13c5f94db9d64e96dd398c96289725a5bf529d9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a9afd015ea199c4a2a96395bbf42931fe10f7776bb467d1aaeb37ecdbd8faece_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d891bacc19a149b89344c05abf201b27266e27e92af33c461ef38bcbec409c86_amd64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:1a41c713f652a8012e07829392eb7a644c71f0f3502cd209c9274b4346fd72cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:a982ea6f074d8325c647807a3f66c669364b6069f5d11d46f60677f5d5283e8d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:c90e5793c6fce2888ff562db21053a96db922fa56988994b9d713fa3fcbb2174_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:d1712d8a173e3c978447c7fe70b9064f8701a86fa8cf4721df99519eae4e174f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:3e602fde6a2a581a13631ebe76d897ed1782843a6dbcea7627f28e62d95aa82e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:7235fa1c34a9a4c692e4ca516cb765f9710fe47ded34ab2f9f98cc15a388aafc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:8d147450f09c46b3fc753bb54ddea4bece94109ac0af478edea9a5371214e63e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:c5e1b908ba135e3296737c9391692260107434b627dd168388edbf3339f7d99e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:30f08725fdaf0dcdc50c2b865771de4aca5240eb146643d3747d36acb56b2379_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:796a712fe744106fe5c836bc1d9d18a6d3fa1e62649f44c2812c939dadc3c4e0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:a8f478c08838637d0a19959640c596a65d6d20992a17ca97528f8544f53e11db_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:c241ae62aff6bef79a0bdceb01cbb887fc922d65f3da0e9e29297996a962733f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67347d63b6883c8df2ca36bfb4fc0e105c1977c984259aa07f2c58677a0cf431_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:dff4424dc2e1643e2f7c3a62eedd43587baa097752fbe1d41fea663564611e75_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:274899778a50979a40d3b9fececa2f8952134fb206e4f9c6f1865538c5d90b52_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:88269778b5e5faa18f5c00a4641b1fd6f05d345307a0ea4d191b2136de53171b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:07c2d419749cda39c1073f6b6b1dd502d163971d6451b069a9fd262572829305_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:79c909dbf205ab55bea40776958a524b5b495e169b6a13a321ca2921bcedf6a3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:7b64e48f7710b7de57a398fd1e3ed62a2c4527a3735db5e811da6c548ed4eef5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:ee973481f67d9d3d9ed6842675226700edbabe7c6e67a62e174b83b3a063b834_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:05a48fa4de62b9c601a7a97bdcbc5ac4108f1110ec56faa6f5325d6a77e8fdbb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:28ccdaa163b27349f016e9fdd59b484c1700a0cc58cbe6b7b48220d0b2780680_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:326f032d0d4ebfe82b14c2f9d511273749eb041f06ea7c35514f3b88f27b8e61_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:57c48aa8f5f04224eea7d3887cd36f0208fa836154e8483afed8d8f19dac1203_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:1c318d68ca087260696d7545a7878ce8bcff59ee8adc9b7b9c4cfb97fdc34973_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:a04b66560520a0e2cb45509e6bc7621d776b48697f407f4324616101d3d38c9e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:d05099f4a49dac24ca16fb0fc6be0ddcd3383843a21fa9262ddf7595e0507cb7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:e8434e992e8e3d631625afe35c86e3a506e690514f863bbdff5a02f4774bcaa8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:1e2e9cfc5eefd299873911ceff3ba785d2a3b6c601a90b859f6768a881478377_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:31d6e70a33fd531c18efa81ed6da57d1c5e82a9f9fd59d263a339002ea919826_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:4d95be335ad8e8f264f4b6bbac5342295114470e3304831bb73b109a481496cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:57ebb25db9887d27bd53190e56a52492fc8a6f52d831d088db40e52f72da3dc2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8e64635a725fdf77d3a75136befc41bfafb36832e7fbabfcebad2fd57a989b3b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9d61f33edb31734b113ef438a719b17c227d1dcf7dd0145afe54bc5eb0573413_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:fc23f877a48153dbe5ddb6ec920663480f908fe258696c6d54a7e68a59362285_amd64",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:2106f330cdbc2705ecbb1545671244f70d66142888be89cf0bedd22b0985eb8d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:23e288aecd51b41d47feefb7dc0b488cfc2b989c6c71d8444fab3abd32f332bf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:32249a8eab6a33edd0118850a3343ee16940c87a19b9e0dd267f0fe88157e8fa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:5c74618434937b49c8724c0cd37782bf8f4b57a3e2d672379f92aebebe497e5d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:069511785b73fb4bcf0f89b7d27516180966ab2bca8071b4c61a61d268ec2841_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1a653a7b18cceb4b821ec45328c717221258ccb0ed4e32c37f7ba19855585684_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5c078b531d1439308ff4d0b6d30efe24e77f06feff4655e659c69f54209f7cef_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dd88a383b050d3cb6d8f2c342d707fc8a3dafa1a4214c0fb6b91d0f1783637d0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:41383d886e736d7491c7a1d6449dd72b683ccae29457e705c59a6590653f5256_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:b8afdbc78ea5b08648cda9dd8bddff33fd04f54438cf4688ba60a086025e879b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:c6c986a325cff6e4c768aa774442a6958dec43624a4c5279b787a91731748476_arm64",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:ddd42b17fbe0e4dbc4a20370854eb423b89bdf8ffaa473dc3f8d36820dbe4dee_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:12fab5761dddd94e595de732c684c408059c99d197b09732043a113d91c0f6b2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:45d0242e7bd8b66ff8e3449258e8fbb390811106e41ac4c4c7780d210ce40297_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:82786699f2bc15827abc1b7a58e3f19c2fdbef7fe51ee262c90e1cfd03b18dee_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:15093a9364f668496fcdb6ae38ee609bf03ff346d9036765584b191d4ad316a1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:47ad913104d1b96b582de578552690beaace5b6493cf294a69a7922439fec081_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:9ed6783adb29bd37001c2f08ebad91016c23bfa273054757cd1942ce4a0b7814_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:865dd37e643a1ae443416d38e1f67d3e853e56a7c9dbf2d4f389b2398d91a805_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b16efb981283a5dd5a4e7e9d9353e029cdb945b106452b7df9fcc6a7bd3eab1d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:d97989152e2561df321ca112e7db9d5578b02e865864de2811023f928e7dae6a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:eca8464f39a05b5916d249c3e69c556dcbc83e10232739a9a13adc6043d06e30_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:32fb433837296c105cb4a2fccd7c6069f00e272252709326bdbf2a14edc208c0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ad223e85f878ff8c84d99d99ddc9261b3602bcc67d794e08b9f85c77a306278_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4420f36ba31bbdb25c79bf72a27801a2c37c4e65748a7c0563aecd83196e1241_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:608007dcd2d140e17b325f2ef37f82dda924b673a2dfe36da1b1a3c2bd2333a2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6972914274d6e8d09e0254f637f418c9aa6553e02a1df988517c1c3e0f6a6bd2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6dd8637c87008164d803f5ea338df987270e562bcf1d1323790670d8541f2339_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9cb8645f95565cd295c6579219089bf01a7c6e73f3ccfb50fc4073276c893300_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:cd1a79dfa2f4091c362cd35669771f3b76bc885c426167cd3063d1c6e408b063_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4b1e1b1b6c963040b49728d7998fda27023dca3ae47b769e599e5bc7e252d99a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c5d1f487d2b94cecfa410a12cda63f89c6c182f52e2c1991d28f44646dc6e73_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:53cfe07e0289a18ee0d163688e639ae4c8f32d2ce91928777771233bde2e1223_s390x",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f975471afac44d13fb26c880f2db097e3f01817e33108517638ad83994ba840_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:00a4872f719fd3b528f108cb33c5446b29472b5698622f3d76cb6446543bbffd_s390x",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:7699cf19f83084c50bcd298bb61038584cc57c19eb0f26f06209908d2a24f68f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:9de1ff26081efcaaf8bd942bfad4b25b43e7401200962e87b16b35eccb618e42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:d6e9a43213d573321e53c24ac9deb9ebfac9a73c4ab3a980c86e514840e19958_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a79873c7f080cbc572386c021d529fe5bd7d13fbb963cd8b6f2fba67cc2cc02d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:bc83b6751613e1cfb710f1835cfb4a6e273ed6ab060bfd12297a23d6f8a4b368_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f859e299d804f2871c118c8f0e1c2d8e1e8e0e4b8ce590abc2095eee4d7baaf3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:12194de7337a3f79cfcb82c5bfc3254d808f365dae20ee134ef588f4ad5a72fb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5f278afe7ed08a14c9ebb9655432f26b10492a316be6f3e1bbf4b8d05ad560aa_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:7fa02d1214fa01b58b7352452cf2bd40b5bf38b38ee48c5f8be9a657721fc8a5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:42553efc3a2c012acb4a379e38b0500984a4471f24ed5cefc07cc02dc694edc4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:451e73429257fc36f6b4d3d6558e2c356de175bb3c112ba92e6d0a00fdc51327_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f2f4cc72c311dfa8088ed2a69f1b08bb530370fa64c233780b8d661c461e9e14_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:409994c67da994a8386aae824e157bc33b468b4e0893cbed68ec56708b247989_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52b8a955b95941729fd0d641cb857366c2039aa2d07b50ecc7c93f63be080430_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e8d47ad471b2a385c2fdae8b5d744821653fcf1ed8e5e15404db4de4dd199367_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:006490dbba371b50178b3a438764dc6f65c61a1d8661f5e8170bdd3a9e967ec5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be5c2a5c75f4704b71e5a2aa1c8fa5ea83a7fdc92827b5f6276cbddec7dd4433_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dd41649629ae528ba5e465e3c687931f09d85ca35bb7e9c8af50c1e8213b6e42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:1b063da2796e9f493d3d5afb907931a65de5caf13c6214660efef6338b24ec8c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:259d83f38fb670f79176326d7e21dc78faa2d8942e9122b2e158456fdd84e7e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:5600ec11eed64b8931573884322864de97ab331729d2c34acba7bdf42ccf5165_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:14b2935eb4a76db4de67cf146dddde877f05f647a85fbab703fde7adfc9f575f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:45751163a81a4d5e5d1cad34cabe36cbeecd5818909f7aea1f25a7157d36c26b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:b1377cdbbd72a1888cca3bbe512fcf33ce87a072682dce3a5ae8354ae37da1a0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:425228aba1bfb24c08a15dee0058cbe4849391e7f5e6bf28de4f8b05041b1a97_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:71eb4235640467df300a0778cd5fc82000db1556964e74debcab64b9d97cc32e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:a87437badb2b6868d01df6fe4feee3d13a55d388f3fb68ea81f60d5db53ae285_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:07e9e3b11ae036d98e9d4acb7b5017c1531ef32e732b1658b84623b65e8e1b2a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:17c6cc3113f2b367f1a42592a93ec1da1cdaf789b167b432a8e1d7673751d7e5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c76b7337db78db5ad5d62ecb0c884ee4f1f717a00547c533b168c87bc88bc41b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cf61a20a71cfe23968d460b10267b35148555a1e424194e0bfbcd4f2bc55518c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32dd62b83eefb364e8aa490df0faeee3cf653d374e8d19d79bbd0bf22b2a1e6b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8c0ba9f7feaa73cb221aa47f42a93a0b05ac9787764e3305508986578a98380a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a6161e4e31c670e7c1c78187649f03fe93d1cd5dd4d8d3f3016f3b975305d8ee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:dc5ff2ccb42b01344468c716987291d7879a885968d758d5e48ac3cedbb63552_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0482c2d8af77b0f51529112b3b3808ebc2403174ad1580e379c6f99e0457bd7f_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0e70469d2dc8b75907b7ccb1682318dff95c76372c878bb8e360080fdd9574bf_amd64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:6cbebcf46a7e75d37d6bfbb29886ab12df3f8da97b8a673f9fd54d5b78a893a5_ppc64le",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:fe105b7acba6b8d4eb9975362b2d3b80dbcbb0f2b5ed0e89f4cd55762d558d32_arm64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:1e0c946db58bd073a8c34ad24ef79bfb42673330da60f5691579d8834a160e47_ppc64le",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:b0e3c69c4ef1d338c67d87c466fe212d7b1fb039842d93df8d0a73d6a332cc1a_amd64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:eb90c9a4757217498105c4da21f2f0fd535dbe3a9b8d63f1f30c670cdf297e3a_arm64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:f44f183463aae08148c558b8d69bc1b792468381569f753cd8fa23c449c28c6f_s390x",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:53de76d6de3b4954c0cd686c9a18f4de574ec98a3524572606a0ee756f2716d7_arm64",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:88ce09aa2c27e2a2cb55aed9a2a17f75bce7529a132a068f88c6161ff78c12b2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:922f2e0d21881bdf9b301c3ac4c255d89bbd5864353a45662f28917339741f07_amd64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:7150ef91e18ddecd1e0ba6abbd4c41b21612ff9a31e9081ba29207727d587ba3_arm64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:e10f7e7d7e78a2c143fb9a934d3caacdbf6374dcc61e69f949c55417e286f5c0_amd64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:eac7db565dd1b41cdce079fbd3caee47f1bba76e5957bdc2f691dc0bb11d28fe_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2348366"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:27b29ce6c76310f20750eda922fdda943f08e5539714e457b2d5bde478a67a18_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2e85c6a682e70d3e21fa798ae49cbe5c2d749a385a2370a49e061be01882edfc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5e76e053d29519921c741ef450e27c53d726fabc1a5763c5abe21968256c39a9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:235fc4abaf942193fb6bc9e9eb1d20a3003198d7072baf26bd17d657838444c6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:33889373adf41f5eccf19c102374231125954d807d6f82d6be2653460f1cb5cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:5f5d57133e78db8282a71cc18d4188ce20134c3a46e919856c978975d5deab59_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:6cd0df2aad3ab545d7a30d2a4de66cf9b7bd5a8ebbcc5a4754357a61c410453b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:72e24d84421d6ad118148cf734c1842bced5482ff9e1017f02f601c891858a30_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:daf52ac443375243c9ce59fe86c03c80166d70868813571a229f854f875647a5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:e916d238d2f40d490da49e028ae69dfb8765f835d7b0bdfb012200500751681d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:f56a0a2bc163d6d7677671bdd633f88757232ab23f0db92d4ebd3d0c6e4b4195_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:6fcb4d504c896727dd313a1d4412b6cfcd4baef7780913257c6047b7429fe566_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:c645d870e2fe255dcdcc034e96e123046101e4e12101170dcf8f30719ac1b976_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:cf782b0dca6947cf3e233226e70e672272d71e2544095c35d4c070fd9eaa629d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:ea89fc034708c3e61a1b76e76da005b1a0b6da06ceb202f222bf573ee9f498c1_arm64"
],
"known_not_affected": [
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:2f27c45a830ca38f838ff214e9064967f9372af1f3ed33ba23f9f6dea0f3b4cf_ppc64le",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:3bc1a3612cc052a766e8004e410046587c1a5fad05ba7a0921f17cb085f3410d_s390x",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:8f0257585bf2386ca3a37794462f27086f362d6b7024e8a76b4904b804186720_arm64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:b807591d49bb7dd0e2d73115de6305be055f31fc12cd659b96d946d8db3762a8_amd64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:30dc905a85ce550df0ccc8de085bd8a0fc09dc386a2e3f0f505e7e695b619f71_ppc64le",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:5c2866594b52d58de57c503fc417738e35c9c7a5cacbca2dd18c3346c488eba9_s390x",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:c7044f76f43378b67a8cfebfce63db8eb108143bf5bf416c702f834178af7792_arm64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:d5be785fac0b6e7fdec47a7a57c62d9cef93f217e1e606472921dca5c282d444_amd64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:3e2a9efe8025994e5105a6861e3dcc697b40be07e780581220b1eb4ddd21d8d9_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47b63d824c8e7aac9b530f6d9b136f9f2320ac6e32d97ee132d7ac5b168c1b41_arm64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47fca6cfbddec700322639495f3ce211f59e193bce229012054d618e8873bc61_amd64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:7b3ecc3ed856542e6f958ff890e006abf4a92d063d6a5ac3c65087126277ecb7_s390x",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:09430475a49074e99380cb3160faacac3e8fe6c13104b2429a313fbdaae1a36c_arm64",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3e7e48936ed4a415aee2accfe11100a3eaf2d4d13147a940c5aa6900ad35803b_ppc64le",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:576dd005be0f0e88aa994d2a3e74a51317345f00c5ce6831c56d83bc3eb69776_s390x",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f52e6eb9f2aa0b925a106f4a2e7d470da31d20d425e157dab41836d5994f19da_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:707f86d48f5e2f19b04a3d07acb30d1471bdb48709186fd87bab047b09eef8f8_s390x",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:a7ea96caac70ac4f5794f80633bc460c01f05f6987db6c7874d4af1fa5a8b5ee_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:bfb27b24e0aebf6655b4ec37b2f28f22b09f4974d3898ca891dc088eebc6d6f1_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:d531b836aba5f8c27e38903014b5c8d4cf297c66aacf26b7055ae9b07d28c41e_ppc64le",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:41e911c64bdb2de0a4286cbad5b7cfb8b7a30a01b22ce11667e1baedf7c7ee87_ppc64le",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:4391c59b16f414211ba66ea575aefe380a9d97e4250670eab270e389860fbfd9_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:5cbf5f28991e9ff0ad454d75bcf3abd303c8316f688763a0103983dfa2adcb76_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:90c0b9da8f449e9c9182679f458c117354752ed31e2fe2893399fe1fc09bb948_s390x",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:293e91d0887878e3dbaf71374cd7bb95006fd1b9414e6e0564e5007ba60f2573_s390x",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:528a4c2bc79565d80c3edf638ba3f0b6e22dce57c6c3a01587e00aa0bc597308_ppc64le",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:568b662bb3259e03c05e6647c06571e68fe2d5a609f8d8e6d519893b07de0469_arm64",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:f5ee52849b2b32a4bdf397cecb168d277474e0c0377d9050e5912f44bda58566_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:2c87e4c43b0b80ead5e518d1732a3dc8af4ec4cc6cd33107552bc14fd095ee09_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:52396641bc98267c3648d75248d317d7fbe5b019dd5762b3700fdc0cc5fae23d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:8642effee8e9c033b956ad216a9a26f99e926078a5922312ab44458cad2a93f0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:d2b7435a31abc8391517b5f23eb14342c5842d6a3ab0f1593b0ac4e9145ed8d0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:011392e7d4bc967ff919e15b51668c4a55c61fea8aa7ae07ead7fc12d93c907c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b9f492d3e9e7736b6d62500e06cbbee7b0e2f8772e04affdc97d22d9527970c5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3a72ecf581fddf0bff591efb2b461c7c66d5f94adeb00c2d020ce4612faeb8f2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c85d7dc01ce0ec1a5173c3c5fa163e671a92a9078413f7d6bbdd08711160fe1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:75d6925a359006426656e75979b15eb8568b2c1ed4fcc7d7abc92ddf32b97a27_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:a167959c5cff170652b08b1ed0c098efe28ab6a7e2b028693afef3ca47ad3a57_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:ca45d95153b12d666ce3289f400cf39226772faeb3b6eb2117b44f090108d604_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:210582e37d1c377b7ab9014cd6da019e7702d0c787117711fda818b3f68c17fa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:6733179394a7415d4a5333da50b1b1ace45bcec77037a6d17398ee661f362452_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:83de6dc8944dca889ac2affaf1df0c51eaa9e62c146019d1c61342c7ba09d51a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:87d583ba18ee9069a399d45c7993c86f45a642d0c52d8da5aeb1e2ac1b7b58fc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:67e67a6aeb6bfbc669b0f49ba0b983ba5f851348e0f360bc4f503a6c1fa8e471_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b2e2d9375f7b17ca2d7c9841d5131cd3ef7cdc7ac64b80e97a9ed7c44c75fd3e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:c2d3bf4e5bf2d8656162993cd8a7ed695fa8ed5f84e990f4929755b4b4d8d809_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:cb4045cc91021ce41b548d7bb49dabbc3356a2190662ed877550223d6f0c8fab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3a2e3863b83128e095d8f8706017f5ceb04cdfef048bfbcca6e816942981938f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6b821f84d5a2c230a0efbeaaa13c5f94db9d64e96dd398c96289725a5bf529d9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a9afd015ea199c4a2a96395bbf42931fe10f7776bb467d1aaeb37ecdbd8faece_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d891bacc19a149b89344c05abf201b27266e27e92af33c461ef38bcbec409c86_amd64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:1a41c713f652a8012e07829392eb7a644c71f0f3502cd209c9274b4346fd72cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:a982ea6f074d8325c647807a3f66c669364b6069f5d11d46f60677f5d5283e8d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:c90e5793c6fce2888ff562db21053a96db922fa56988994b9d713fa3fcbb2174_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:d1712d8a173e3c978447c7fe70b9064f8701a86fa8cf4721df99519eae4e174f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:3e602fde6a2a581a13631ebe76d897ed1782843a6dbcea7627f28e62d95aa82e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:7235fa1c34a9a4c692e4ca516cb765f9710fe47ded34ab2f9f98cc15a388aafc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:8d147450f09c46b3fc753bb54ddea4bece94109ac0af478edea9a5371214e63e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:c5e1b908ba135e3296737c9391692260107434b627dd168388edbf3339f7d99e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:30f08725fdaf0dcdc50c2b865771de4aca5240eb146643d3747d36acb56b2379_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:796a712fe744106fe5c836bc1d9d18a6d3fa1e62649f44c2812c939dadc3c4e0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:a8f478c08838637d0a19959640c596a65d6d20992a17ca97528f8544f53e11db_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:c241ae62aff6bef79a0bdceb01cbb887fc922d65f3da0e9e29297996a962733f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67347d63b6883c8df2ca36bfb4fc0e105c1977c984259aa07f2c58677a0cf431_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:dff4424dc2e1643e2f7c3a62eedd43587baa097752fbe1d41fea663564611e75_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:274899778a50979a40d3b9fececa2f8952134fb206e4f9c6f1865538c5d90b52_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:88269778b5e5faa18f5c00a4641b1fd6f05d345307a0ea4d191b2136de53171b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:07c2d419749cda39c1073f6b6b1dd502d163971d6451b069a9fd262572829305_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:79c909dbf205ab55bea40776958a524b5b495e169b6a13a321ca2921bcedf6a3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:7b64e48f7710b7de57a398fd1e3ed62a2c4527a3735db5e811da6c548ed4eef5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:ee973481f67d9d3d9ed6842675226700edbabe7c6e67a62e174b83b3a063b834_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:05a48fa4de62b9c601a7a97bdcbc5ac4108f1110ec56faa6f5325d6a77e8fdbb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:28ccdaa163b27349f016e9fdd59b484c1700a0cc58cbe6b7b48220d0b2780680_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:326f032d0d4ebfe82b14c2f9d511273749eb041f06ea7c35514f3b88f27b8e61_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:57c48aa8f5f04224eea7d3887cd36f0208fa836154e8483afed8d8f19dac1203_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:1c318d68ca087260696d7545a7878ce8bcff59ee8adc9b7b9c4cfb97fdc34973_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:a04b66560520a0e2cb45509e6bc7621d776b48697f407f4324616101d3d38c9e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:d05099f4a49dac24ca16fb0fc6be0ddcd3383843a21fa9262ddf7595e0507cb7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:e8434e992e8e3d631625afe35c86e3a506e690514f863bbdff5a02f4774bcaa8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:1e2e9cfc5eefd299873911ceff3ba785d2a3b6c601a90b859f6768a881478377_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:31d6e70a33fd531c18efa81ed6da57d1c5e82a9f9fd59d263a339002ea919826_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:4d95be335ad8e8f264f4b6bbac5342295114470e3304831bb73b109a481496cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:57ebb25db9887d27bd53190e56a52492fc8a6f52d831d088db40e52f72da3dc2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8e64635a725fdf77d3a75136befc41bfafb36832e7fbabfcebad2fd57a989b3b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9d61f33edb31734b113ef438a719b17c227d1dcf7dd0145afe54bc5eb0573413_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:fc23f877a48153dbe5ddb6ec920663480f908fe258696c6d54a7e68a59362285_amd64",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:2106f330cdbc2705ecbb1545671244f70d66142888be89cf0bedd22b0985eb8d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:23e288aecd51b41d47feefb7dc0b488cfc2b989c6c71d8444fab3abd32f332bf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:32249a8eab6a33edd0118850a3343ee16940c87a19b9e0dd267f0fe88157e8fa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:5c74618434937b49c8724c0cd37782bf8f4b57a3e2d672379f92aebebe497e5d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:069511785b73fb4bcf0f89b7d27516180966ab2bca8071b4c61a61d268ec2841_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1a653a7b18cceb4b821ec45328c717221258ccb0ed4e32c37f7ba19855585684_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5c078b531d1439308ff4d0b6d30efe24e77f06feff4655e659c69f54209f7cef_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dd88a383b050d3cb6d8f2c342d707fc8a3dafa1a4214c0fb6b91d0f1783637d0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:41383d886e736d7491c7a1d6449dd72b683ccae29457e705c59a6590653f5256_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:b8afdbc78ea5b08648cda9dd8bddff33fd04f54438cf4688ba60a086025e879b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:c6c986a325cff6e4c768aa774442a6958dec43624a4c5279b787a91731748476_arm64",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:ddd42b17fbe0e4dbc4a20370854eb423b89bdf8ffaa473dc3f8d36820dbe4dee_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:12fab5761dddd94e595de732c684c408059c99d197b09732043a113d91c0f6b2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:45d0242e7bd8b66ff8e3449258e8fbb390811106e41ac4c4c7780d210ce40297_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:82786699f2bc15827abc1b7a58e3f19c2fdbef7fe51ee262c90e1cfd03b18dee_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:15093a9364f668496fcdb6ae38ee609bf03ff346d9036765584b191d4ad316a1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:47ad913104d1b96b582de578552690beaace5b6493cf294a69a7922439fec081_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:9ed6783adb29bd37001c2f08ebad91016c23bfa273054757cd1942ce4a0b7814_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:865dd37e643a1ae443416d38e1f67d3e853e56a7c9dbf2d4f389b2398d91a805_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b16efb981283a5dd5a4e7e9d9353e029cdb945b106452b7df9fcc6a7bd3eab1d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:d97989152e2561df321ca112e7db9d5578b02e865864de2811023f928e7dae6a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:eca8464f39a05b5916d249c3e69c556dcbc83e10232739a9a13adc6043d06e30_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:32fb433837296c105cb4a2fccd7c6069f00e272252709326bdbf2a14edc208c0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ad223e85f878ff8c84d99d99ddc9261b3602bcc67d794e08b9f85c77a306278_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4420f36ba31bbdb25c79bf72a27801a2c37c4e65748a7c0563aecd83196e1241_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:608007dcd2d140e17b325f2ef37f82dda924b673a2dfe36da1b1a3c2bd2333a2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6972914274d6e8d09e0254f637f418c9aa6553e02a1df988517c1c3e0f6a6bd2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6dd8637c87008164d803f5ea338df987270e562bcf1d1323790670d8541f2339_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9cb8645f95565cd295c6579219089bf01a7c6e73f3ccfb50fc4073276c893300_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:cd1a79dfa2f4091c362cd35669771f3b76bc885c426167cd3063d1c6e408b063_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4b1e1b1b6c963040b49728d7998fda27023dca3ae47b769e599e5bc7e252d99a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c5d1f487d2b94cecfa410a12cda63f89c6c182f52e2c1991d28f44646dc6e73_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:53cfe07e0289a18ee0d163688e639ae4c8f32d2ce91928777771233bde2e1223_s390x",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f975471afac44d13fb26c880f2db097e3f01817e33108517638ad83994ba840_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:00a4872f719fd3b528f108cb33c5446b29472b5698622f3d76cb6446543bbffd_s390x",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:7699cf19f83084c50bcd298bb61038584cc57c19eb0f26f06209908d2a24f68f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:9de1ff26081efcaaf8bd942bfad4b25b43e7401200962e87b16b35eccb618e42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:d6e9a43213d573321e53c24ac9deb9ebfac9a73c4ab3a980c86e514840e19958_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a79873c7f080cbc572386c021d529fe5bd7d13fbb963cd8b6f2fba67cc2cc02d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:bc83b6751613e1cfb710f1835cfb4a6e273ed6ab060bfd12297a23d6f8a4b368_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f859e299d804f2871c118c8f0e1c2d8e1e8e0e4b8ce590abc2095eee4d7baaf3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:12194de7337a3f79cfcb82c5bfc3254d808f365dae20ee134ef588f4ad5a72fb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5f278afe7ed08a14c9ebb9655432f26b10492a316be6f3e1bbf4b8d05ad560aa_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:7fa02d1214fa01b58b7352452cf2bd40b5bf38b38ee48c5f8be9a657721fc8a5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:42553efc3a2c012acb4a379e38b0500984a4471f24ed5cefc07cc02dc694edc4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:451e73429257fc36f6b4d3d6558e2c356de175bb3c112ba92e6d0a00fdc51327_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f2f4cc72c311dfa8088ed2a69f1b08bb530370fa64c233780b8d661c461e9e14_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:409994c67da994a8386aae824e157bc33b468b4e0893cbed68ec56708b247989_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52b8a955b95941729fd0d641cb857366c2039aa2d07b50ecc7c93f63be080430_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e8d47ad471b2a385c2fdae8b5d744821653fcf1ed8e5e15404db4de4dd199367_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:006490dbba371b50178b3a438764dc6f65c61a1d8661f5e8170bdd3a9e967ec5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be5c2a5c75f4704b71e5a2aa1c8fa5ea83a7fdc92827b5f6276cbddec7dd4433_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dd41649629ae528ba5e465e3c687931f09d85ca35bb7e9c8af50c1e8213b6e42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:1b063da2796e9f493d3d5afb907931a65de5caf13c6214660efef6338b24ec8c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:259d83f38fb670f79176326d7e21dc78faa2d8942e9122b2e158456fdd84e7e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:5600ec11eed64b8931573884322864de97ab331729d2c34acba7bdf42ccf5165_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:14b2935eb4a76db4de67cf146dddde877f05f647a85fbab703fde7adfc9f575f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:45751163a81a4d5e5d1cad34cabe36cbeecd5818909f7aea1f25a7157d36c26b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:b1377cdbbd72a1888cca3bbe512fcf33ce87a072682dce3a5ae8354ae37da1a0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:425228aba1bfb24c08a15dee0058cbe4849391e7f5e6bf28de4f8b05041b1a97_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:71eb4235640467df300a0778cd5fc82000db1556964e74debcab64b9d97cc32e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:a87437badb2b6868d01df6fe4feee3d13a55d388f3fb68ea81f60d5db53ae285_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:07e9e3b11ae036d98e9d4acb7b5017c1531ef32e732b1658b84623b65e8e1b2a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:17c6cc3113f2b367f1a42592a93ec1da1cdaf789b167b432a8e1d7673751d7e5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c76b7337db78db5ad5d62ecb0c884ee4f1f717a00547c533b168c87bc88bc41b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cf61a20a71cfe23968d460b10267b35148555a1e424194e0bfbcd4f2bc55518c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32dd62b83eefb364e8aa490df0faeee3cf653d374e8d19d79bbd0bf22b2a1e6b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8c0ba9f7feaa73cb221aa47f42a93a0b05ac9787764e3305508986578a98380a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a6161e4e31c670e7c1c78187649f03fe93d1cd5dd4d8d3f3016f3b975305d8ee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:dc5ff2ccb42b01344468c716987291d7879a885968d758d5e48ac3cedbb63552_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0482c2d8af77b0f51529112b3b3808ebc2403174ad1580e379c6f99e0457bd7f_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0e70469d2dc8b75907b7ccb1682318dff95c76372c878bb8e360080fdd9574bf_amd64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:6cbebcf46a7e75d37d6bfbb29886ab12df3f8da97b8a673f9fd54d5b78a893a5_ppc64le",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:fe105b7acba6b8d4eb9975362b2d3b80dbcbb0f2b5ed0e89f4cd55762d558d32_arm64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:1e0c946db58bd073a8c34ad24ef79bfb42673330da60f5691579d8834a160e47_ppc64le",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:b0e3c69c4ef1d338c67d87c466fe212d7b1fb039842d93df8d0a73d6a332cc1a_amd64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:eb90c9a4757217498105c4da21f2f0fd535dbe3a9b8d63f1f30c670cdf297e3a_arm64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:f44f183463aae08148c558b8d69bc1b792468381569f753cd8fa23c449c28c6f_s390x",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:53de76d6de3b4954c0cd686c9a18f4de574ec98a3524572606a0ee756f2716d7_arm64",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:88ce09aa2c27e2a2cb55aed9a2a17f75bce7529a132a068f88c6161ff78c12b2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:922f2e0d21881bdf9b301c3ac4c255d89bbd5864353a45662f28917339741f07_amd64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:7150ef91e18ddecd1e0ba6abbd4c41b21612ff9a31e9081ba29207727d587ba3_arm64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:e10f7e7d7e78a2c143fb9a934d3caacdbf6374dcc61e69f949c55417e286f5c0_amd64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:eac7db565dd1b41cdce079fbd3caee47f1bba76e5957bdc2f691dc0bb11d28fe_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22868"
},
{
"category": "external",
"summary": "RHBZ#2348366",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868"
},
{
"category": "external",
"summary": "https://go.dev/cl/652155",
"url": "https://go.dev/cl/652155"
},
{
"category": "external",
"summary": "https://go.dev/issue/71490",
"url": "https://go.dev/issue/71490"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3488",
"url": "https://pkg.go.dev/vuln/GO-2025-3488"
}
],
"release_date": "2025-02-26T03:07:49.012000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-17T16:07:37+00:00",
"details": "For OpenShift Container Platform 4.19 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html/release_notes/",
"product_ids": [
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:27b29ce6c76310f20750eda922fdda943f08e5539714e457b2d5bde478a67a18_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2e85c6a682e70d3e21fa798ae49cbe5c2d749a385a2370a49e061be01882edfc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5e76e053d29519921c741ef450e27c53d726fabc1a5763c5abe21968256c39a9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:235fc4abaf942193fb6bc9e9eb1d20a3003198d7072baf26bd17d657838444c6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:33889373adf41f5eccf19c102374231125954d807d6f82d6be2653460f1cb5cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:5f5d57133e78db8282a71cc18d4188ce20134c3a46e919856c978975d5deab59_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:6cd0df2aad3ab545d7a30d2a4de66cf9b7bd5a8ebbcc5a4754357a61c410453b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:72e24d84421d6ad118148cf734c1842bced5482ff9e1017f02f601c891858a30_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:daf52ac443375243c9ce59fe86c03c80166d70868813571a229f854f875647a5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:e916d238d2f40d490da49e028ae69dfb8765f835d7b0bdfb012200500751681d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:f56a0a2bc163d6d7677671bdd633f88757232ab23f0db92d4ebd3d0c6e4b4195_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:6fcb4d504c896727dd313a1d4412b6cfcd4baef7780913257c6047b7429fe566_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:c645d870e2fe255dcdcc034e96e123046101e4e12101170dcf8f30719ac1b976_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:cf782b0dca6947cf3e233226e70e672272d71e2544095c35d4c070fd9eaa629d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:ea89fc034708c3e61a1b76e76da005b1a0b6da06ceb202f222bf573ee9f498c1_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:11037"
},
{
"category": "workaround",
"details": "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.",
"product_ids": [
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:2f27c45a830ca38f838ff214e9064967f9372af1f3ed33ba23f9f6dea0f3b4cf_ppc64le",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:3bc1a3612cc052a766e8004e410046587c1a5fad05ba7a0921f17cb085f3410d_s390x",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:8f0257585bf2386ca3a37794462f27086f362d6b7024e8a76b4904b804186720_arm64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:b807591d49bb7dd0e2d73115de6305be055f31fc12cd659b96d946d8db3762a8_amd64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:30dc905a85ce550df0ccc8de085bd8a0fc09dc386a2e3f0f505e7e695b619f71_ppc64le",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:5c2866594b52d58de57c503fc417738e35c9c7a5cacbca2dd18c3346c488eba9_s390x",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:c7044f76f43378b67a8cfebfce63db8eb108143bf5bf416c702f834178af7792_arm64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:d5be785fac0b6e7fdec47a7a57c62d9cef93f217e1e606472921dca5c282d444_amd64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:3e2a9efe8025994e5105a6861e3dcc697b40be07e780581220b1eb4ddd21d8d9_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47b63d824c8e7aac9b530f6d9b136f9f2320ac6e32d97ee132d7ac5b168c1b41_arm64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47fca6cfbddec700322639495f3ce211f59e193bce229012054d618e8873bc61_amd64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:7b3ecc3ed856542e6f958ff890e006abf4a92d063d6a5ac3c65087126277ecb7_s390x",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:09430475a49074e99380cb3160faacac3e8fe6c13104b2429a313fbdaae1a36c_arm64",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3e7e48936ed4a415aee2accfe11100a3eaf2d4d13147a940c5aa6900ad35803b_ppc64le",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:576dd005be0f0e88aa994d2a3e74a51317345f00c5ce6831c56d83bc3eb69776_s390x",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f52e6eb9f2aa0b925a106f4a2e7d470da31d20d425e157dab41836d5994f19da_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:707f86d48f5e2f19b04a3d07acb30d1471bdb48709186fd87bab047b09eef8f8_s390x",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:a7ea96caac70ac4f5794f80633bc460c01f05f6987db6c7874d4af1fa5a8b5ee_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:bfb27b24e0aebf6655b4ec37b2f28f22b09f4974d3898ca891dc088eebc6d6f1_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:d531b836aba5f8c27e38903014b5c8d4cf297c66aacf26b7055ae9b07d28c41e_ppc64le",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:41e911c64bdb2de0a4286cbad5b7cfb8b7a30a01b22ce11667e1baedf7c7ee87_ppc64le",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:4391c59b16f414211ba66ea575aefe380a9d97e4250670eab270e389860fbfd9_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:5cbf5f28991e9ff0ad454d75bcf3abd303c8316f688763a0103983dfa2adcb76_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:90c0b9da8f449e9c9182679f458c117354752ed31e2fe2893399fe1fc09bb948_s390x",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:293e91d0887878e3dbaf71374cd7bb95006fd1b9414e6e0564e5007ba60f2573_s390x",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:528a4c2bc79565d80c3edf638ba3f0b6e22dce57c6c3a01587e00aa0bc597308_ppc64le",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:568b662bb3259e03c05e6647c06571e68fe2d5a609f8d8e6d519893b07de0469_arm64",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:f5ee52849b2b32a4bdf397cecb168d277474e0c0377d9050e5912f44bda58566_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:2c87e4c43b0b80ead5e518d1732a3dc8af4ec4cc6cd33107552bc14fd095ee09_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:52396641bc98267c3648d75248d317d7fbe5b019dd5762b3700fdc0cc5fae23d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:8642effee8e9c033b956ad216a9a26f99e926078a5922312ab44458cad2a93f0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:d2b7435a31abc8391517b5f23eb14342c5842d6a3ab0f1593b0ac4e9145ed8d0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:011392e7d4bc967ff919e15b51668c4a55c61fea8aa7ae07ead7fc12d93c907c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b9f492d3e9e7736b6d62500e06cbbee7b0e2f8772e04affdc97d22d9527970c5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3a72ecf581fddf0bff591efb2b461c7c66d5f94adeb00c2d020ce4612faeb8f2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c85d7dc01ce0ec1a5173c3c5fa163e671a92a9078413f7d6bbdd08711160fe1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:75d6925a359006426656e75979b15eb8568b2c1ed4fcc7d7abc92ddf32b97a27_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:a167959c5cff170652b08b1ed0c098efe28ab6a7e2b028693afef3ca47ad3a57_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:ca45d95153b12d666ce3289f400cf39226772faeb3b6eb2117b44f090108d604_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:210582e37d1c377b7ab9014cd6da019e7702d0c787117711fda818b3f68c17fa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:6733179394a7415d4a5333da50b1b1ace45bcec77037a6d17398ee661f362452_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:83de6dc8944dca889ac2affaf1df0c51eaa9e62c146019d1c61342c7ba09d51a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:87d583ba18ee9069a399d45c7993c86f45a642d0c52d8da5aeb1e2ac1b7b58fc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:67e67a6aeb6bfbc669b0f49ba0b983ba5f851348e0f360bc4f503a6c1fa8e471_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b2e2d9375f7b17ca2d7c9841d5131cd3ef7cdc7ac64b80e97a9ed7c44c75fd3e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:c2d3bf4e5bf2d8656162993cd8a7ed695fa8ed5f84e990f4929755b4b4d8d809_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:cb4045cc91021ce41b548d7bb49dabbc3356a2190662ed877550223d6f0c8fab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3a2e3863b83128e095d8f8706017f5ceb04cdfef048bfbcca6e816942981938f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6b821f84d5a2c230a0efbeaaa13c5f94db9d64e96dd398c96289725a5bf529d9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a9afd015ea199c4a2a96395bbf42931fe10f7776bb467d1aaeb37ecdbd8faece_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d891bacc19a149b89344c05abf201b27266e27e92af33c461ef38bcbec409c86_amd64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:1a41c713f652a8012e07829392eb7a644c71f0f3502cd209c9274b4346fd72cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:a982ea6f074d8325c647807a3f66c669364b6069f5d11d46f60677f5d5283e8d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:c90e5793c6fce2888ff562db21053a96db922fa56988994b9d713fa3fcbb2174_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:d1712d8a173e3c978447c7fe70b9064f8701a86fa8cf4721df99519eae4e174f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:3e602fde6a2a581a13631ebe76d897ed1782843a6dbcea7627f28e62d95aa82e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:7235fa1c34a9a4c692e4ca516cb765f9710fe47ded34ab2f9f98cc15a388aafc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:8d147450f09c46b3fc753bb54ddea4bece94109ac0af478edea9a5371214e63e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:c5e1b908ba135e3296737c9391692260107434b627dd168388edbf3339f7d99e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:30f08725fdaf0dcdc50c2b865771de4aca5240eb146643d3747d36acb56b2379_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:796a712fe744106fe5c836bc1d9d18a6d3fa1e62649f44c2812c939dadc3c4e0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:a8f478c08838637d0a19959640c596a65d6d20992a17ca97528f8544f53e11db_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:c241ae62aff6bef79a0bdceb01cbb887fc922d65f3da0e9e29297996a962733f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67347d63b6883c8df2ca36bfb4fc0e105c1977c984259aa07f2c58677a0cf431_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:dff4424dc2e1643e2f7c3a62eedd43587baa097752fbe1d41fea663564611e75_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:274899778a50979a40d3b9fececa2f8952134fb206e4f9c6f1865538c5d90b52_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:88269778b5e5faa18f5c00a4641b1fd6f05d345307a0ea4d191b2136de53171b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:07c2d419749cda39c1073f6b6b1dd502d163971d6451b069a9fd262572829305_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:79c909dbf205ab55bea40776958a524b5b495e169b6a13a321ca2921bcedf6a3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:7b64e48f7710b7de57a398fd1e3ed62a2c4527a3735db5e811da6c548ed4eef5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:ee973481f67d9d3d9ed6842675226700edbabe7c6e67a62e174b83b3a063b834_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:05a48fa4de62b9c601a7a97bdcbc5ac4108f1110ec56faa6f5325d6a77e8fdbb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:28ccdaa163b27349f016e9fdd59b484c1700a0cc58cbe6b7b48220d0b2780680_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:326f032d0d4ebfe82b14c2f9d511273749eb041f06ea7c35514f3b88f27b8e61_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:57c48aa8f5f04224eea7d3887cd36f0208fa836154e8483afed8d8f19dac1203_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:1c318d68ca087260696d7545a7878ce8bcff59ee8adc9b7b9c4cfb97fdc34973_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:a04b66560520a0e2cb45509e6bc7621d776b48697f407f4324616101d3d38c9e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:d05099f4a49dac24ca16fb0fc6be0ddcd3383843a21fa9262ddf7595e0507cb7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:e8434e992e8e3d631625afe35c86e3a506e690514f863bbdff5a02f4774bcaa8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:1e2e9cfc5eefd299873911ceff3ba785d2a3b6c601a90b859f6768a881478377_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:31d6e70a33fd531c18efa81ed6da57d1c5e82a9f9fd59d263a339002ea919826_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:4d95be335ad8e8f264f4b6bbac5342295114470e3304831bb73b109a481496cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:57ebb25db9887d27bd53190e56a52492fc8a6f52d831d088db40e52f72da3dc2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8e64635a725fdf77d3a75136befc41bfafb36832e7fbabfcebad2fd57a989b3b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9d61f33edb31734b113ef438a719b17c227d1dcf7dd0145afe54bc5eb0573413_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:fc23f877a48153dbe5ddb6ec920663480f908fe258696c6d54a7e68a59362285_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:27b29ce6c76310f20750eda922fdda943f08e5539714e457b2d5bde478a67a18_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2e85c6a682e70d3e21fa798ae49cbe5c2d749a385a2370a49e061be01882edfc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5e76e053d29519921c741ef450e27c53d726fabc1a5763c5abe21968256c39a9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:2106f330cdbc2705ecbb1545671244f70d66142888be89cf0bedd22b0985eb8d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:23e288aecd51b41d47feefb7dc0b488cfc2b989c6c71d8444fab3abd32f332bf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:32249a8eab6a33edd0118850a3343ee16940c87a19b9e0dd267f0fe88157e8fa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:5c74618434937b49c8724c0cd37782bf8f4b57a3e2d672379f92aebebe497e5d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:069511785b73fb4bcf0f89b7d27516180966ab2bca8071b4c61a61d268ec2841_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1a653a7b18cceb4b821ec45328c717221258ccb0ed4e32c37f7ba19855585684_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5c078b531d1439308ff4d0b6d30efe24e77f06feff4655e659c69f54209f7cef_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dd88a383b050d3cb6d8f2c342d707fc8a3dafa1a4214c0fb6b91d0f1783637d0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:235fc4abaf942193fb6bc9e9eb1d20a3003198d7072baf26bd17d657838444c6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:33889373adf41f5eccf19c102374231125954d807d6f82d6be2653460f1cb5cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:5f5d57133e78db8282a71cc18d4188ce20134c3a46e919856c978975d5deab59_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:6cd0df2aad3ab545d7a30d2a4de66cf9b7bd5a8ebbcc5a4754357a61c410453b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:72e24d84421d6ad118148cf734c1842bced5482ff9e1017f02f601c891858a30_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:daf52ac443375243c9ce59fe86c03c80166d70868813571a229f854f875647a5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:e916d238d2f40d490da49e028ae69dfb8765f835d7b0bdfb012200500751681d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:f56a0a2bc163d6d7677671bdd633f88757232ab23f0db92d4ebd3d0c6e4b4195_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:6fcb4d504c896727dd313a1d4412b6cfcd4baef7780913257c6047b7429fe566_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:c645d870e2fe255dcdcc034e96e123046101e4e12101170dcf8f30719ac1b976_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:cf782b0dca6947cf3e233226e70e672272d71e2544095c35d4c070fd9eaa629d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:ea89fc034708c3e61a1b76e76da005b1a0b6da06ceb202f222bf573ee9f498c1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:41383d886e736d7491c7a1d6449dd72b683ccae29457e705c59a6590653f5256_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:b8afdbc78ea5b08648cda9dd8bddff33fd04f54438cf4688ba60a086025e879b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:c6c986a325cff6e4c768aa774442a6958dec43624a4c5279b787a91731748476_arm64",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:ddd42b17fbe0e4dbc4a20370854eb423b89bdf8ffaa473dc3f8d36820dbe4dee_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:12fab5761dddd94e595de732c684c408059c99d197b09732043a113d91c0f6b2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:45d0242e7bd8b66ff8e3449258e8fbb390811106e41ac4c4c7780d210ce40297_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:82786699f2bc15827abc1b7a58e3f19c2fdbef7fe51ee262c90e1cfd03b18dee_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:15093a9364f668496fcdb6ae38ee609bf03ff346d9036765584b191d4ad316a1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:47ad913104d1b96b582de578552690beaace5b6493cf294a69a7922439fec081_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:9ed6783adb29bd37001c2f08ebad91016c23bfa273054757cd1942ce4a0b7814_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:865dd37e643a1ae443416d38e1f67d3e853e56a7c9dbf2d4f389b2398d91a805_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b16efb981283a5dd5a4e7e9d9353e029cdb945b106452b7df9fcc6a7bd3eab1d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:d97989152e2561df321ca112e7db9d5578b02e865864de2811023f928e7dae6a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:eca8464f39a05b5916d249c3e69c556dcbc83e10232739a9a13adc6043d06e30_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:32fb433837296c105cb4a2fccd7c6069f00e272252709326bdbf2a14edc208c0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ad223e85f878ff8c84d99d99ddc9261b3602bcc67d794e08b9f85c77a306278_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4420f36ba31bbdb25c79bf72a27801a2c37c4e65748a7c0563aecd83196e1241_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:608007dcd2d140e17b325f2ef37f82dda924b673a2dfe36da1b1a3c2bd2333a2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6972914274d6e8d09e0254f637f418c9aa6553e02a1df988517c1c3e0f6a6bd2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6dd8637c87008164d803f5ea338df987270e562bcf1d1323790670d8541f2339_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9cb8645f95565cd295c6579219089bf01a7c6e73f3ccfb50fc4073276c893300_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:cd1a79dfa2f4091c362cd35669771f3b76bc885c426167cd3063d1c6e408b063_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4b1e1b1b6c963040b49728d7998fda27023dca3ae47b769e599e5bc7e252d99a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c5d1f487d2b94cecfa410a12cda63f89c6c182f52e2c1991d28f44646dc6e73_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:53cfe07e0289a18ee0d163688e639ae4c8f32d2ce91928777771233bde2e1223_s390x",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f975471afac44d13fb26c880f2db097e3f01817e33108517638ad83994ba840_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:00a4872f719fd3b528f108cb33c5446b29472b5698622f3d76cb6446543bbffd_s390x",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:7699cf19f83084c50bcd298bb61038584cc57c19eb0f26f06209908d2a24f68f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:9de1ff26081efcaaf8bd942bfad4b25b43e7401200962e87b16b35eccb618e42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:d6e9a43213d573321e53c24ac9deb9ebfac9a73c4ab3a980c86e514840e19958_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a79873c7f080cbc572386c021d529fe5bd7d13fbb963cd8b6f2fba67cc2cc02d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:bc83b6751613e1cfb710f1835cfb4a6e273ed6ab060bfd12297a23d6f8a4b368_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f859e299d804f2871c118c8f0e1c2d8e1e8e0e4b8ce590abc2095eee4d7baaf3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:12194de7337a3f79cfcb82c5bfc3254d808f365dae20ee134ef588f4ad5a72fb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5f278afe7ed08a14c9ebb9655432f26b10492a316be6f3e1bbf4b8d05ad560aa_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:7fa02d1214fa01b58b7352452cf2bd40b5bf38b38ee48c5f8be9a657721fc8a5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:42553efc3a2c012acb4a379e38b0500984a4471f24ed5cefc07cc02dc694edc4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:451e73429257fc36f6b4d3d6558e2c356de175bb3c112ba92e6d0a00fdc51327_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f2f4cc72c311dfa8088ed2a69f1b08bb530370fa64c233780b8d661c461e9e14_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:409994c67da994a8386aae824e157bc33b468b4e0893cbed68ec56708b247989_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52b8a955b95941729fd0d641cb857366c2039aa2d07b50ecc7c93f63be080430_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e8d47ad471b2a385c2fdae8b5d744821653fcf1ed8e5e15404db4de4dd199367_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:006490dbba371b50178b3a438764dc6f65c61a1d8661f5e8170bdd3a9e967ec5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be5c2a5c75f4704b71e5a2aa1c8fa5ea83a7fdc92827b5f6276cbddec7dd4433_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dd41649629ae528ba5e465e3c687931f09d85ca35bb7e9c8af50c1e8213b6e42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:1b063da2796e9f493d3d5afb907931a65de5caf13c6214660efef6338b24ec8c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:259d83f38fb670f79176326d7e21dc78faa2d8942e9122b2e158456fdd84e7e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:5600ec11eed64b8931573884322864de97ab331729d2c34acba7bdf42ccf5165_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:14b2935eb4a76db4de67cf146dddde877f05f647a85fbab703fde7adfc9f575f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:45751163a81a4d5e5d1cad34cabe36cbeecd5818909f7aea1f25a7157d36c26b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:b1377cdbbd72a1888cca3bbe512fcf33ce87a072682dce3a5ae8354ae37da1a0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:425228aba1bfb24c08a15dee0058cbe4849391e7f5e6bf28de4f8b05041b1a97_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:71eb4235640467df300a0778cd5fc82000db1556964e74debcab64b9d97cc32e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:a87437badb2b6868d01df6fe4feee3d13a55d388f3fb68ea81f60d5db53ae285_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:07e9e3b11ae036d98e9d4acb7b5017c1531ef32e732b1658b84623b65e8e1b2a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:17c6cc3113f2b367f1a42592a93ec1da1cdaf789b167b432a8e1d7673751d7e5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c76b7337db78db5ad5d62ecb0c884ee4f1f717a00547c533b168c87bc88bc41b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cf61a20a71cfe23968d460b10267b35148555a1e424194e0bfbcd4f2bc55518c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32dd62b83eefb364e8aa490df0faeee3cf653d374e8d19d79bbd0bf22b2a1e6b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8c0ba9f7feaa73cb221aa47f42a93a0b05ac9787764e3305508986578a98380a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a6161e4e31c670e7c1c78187649f03fe93d1cd5dd4d8d3f3016f3b975305d8ee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:dc5ff2ccb42b01344468c716987291d7879a885968d758d5e48ac3cedbb63552_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0482c2d8af77b0f51529112b3b3808ebc2403174ad1580e379c6f99e0457bd7f_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0e70469d2dc8b75907b7ccb1682318dff95c76372c878bb8e360080fdd9574bf_amd64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:6cbebcf46a7e75d37d6bfbb29886ab12df3f8da97b8a673f9fd54d5b78a893a5_ppc64le",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:fe105b7acba6b8d4eb9975362b2d3b80dbcbb0f2b5ed0e89f4cd55762d558d32_arm64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:1e0c946db58bd073a8c34ad24ef79bfb42673330da60f5691579d8834a160e47_ppc64le",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:b0e3c69c4ef1d338c67d87c466fe212d7b1fb039842d93df8d0a73d6a332cc1a_amd64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:eb90c9a4757217498105c4da21f2f0fd535dbe3a9b8d63f1f30c670cdf297e3a_arm64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:f44f183463aae08148c558b8d69bc1b792468381569f753cd8fa23c449c28c6f_s390x",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:53de76d6de3b4954c0cd686c9a18f4de574ec98a3524572606a0ee756f2716d7_arm64",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:88ce09aa2c27e2a2cb55aed9a2a17f75bce7529a132a068f88c6161ff78c12b2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:922f2e0d21881bdf9b301c3ac4c255d89bbd5864353a45662f28917339741f07_amd64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:7150ef91e18ddecd1e0ba6abbd4c41b21612ff9a31e9081ba29207727d587ba3_arm64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:e10f7e7d7e78a2c143fb9a934d3caacdbf6374dcc61e69f949c55417e286f5c0_amd64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:eac7db565dd1b41cdce079fbd3caee47f1bba76e5957bdc2f691dc0bb11d28fe_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:2f27c45a830ca38f838ff214e9064967f9372af1f3ed33ba23f9f6dea0f3b4cf_ppc64le",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:3bc1a3612cc052a766e8004e410046587c1a5fad05ba7a0921f17cb085f3410d_s390x",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:8f0257585bf2386ca3a37794462f27086f362d6b7024e8a76b4904b804186720_arm64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:b807591d49bb7dd0e2d73115de6305be055f31fc12cd659b96d946d8db3762a8_amd64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:30dc905a85ce550df0ccc8de085bd8a0fc09dc386a2e3f0f505e7e695b619f71_ppc64le",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:5c2866594b52d58de57c503fc417738e35c9c7a5cacbca2dd18c3346c488eba9_s390x",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:c7044f76f43378b67a8cfebfce63db8eb108143bf5bf416c702f834178af7792_arm64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:d5be785fac0b6e7fdec47a7a57c62d9cef93f217e1e606472921dca5c282d444_amd64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:3e2a9efe8025994e5105a6861e3dcc697b40be07e780581220b1eb4ddd21d8d9_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47b63d824c8e7aac9b530f6d9b136f9f2320ac6e32d97ee132d7ac5b168c1b41_arm64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47fca6cfbddec700322639495f3ce211f59e193bce229012054d618e8873bc61_amd64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:7b3ecc3ed856542e6f958ff890e006abf4a92d063d6a5ac3c65087126277ecb7_s390x",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:09430475a49074e99380cb3160faacac3e8fe6c13104b2429a313fbdaae1a36c_arm64",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3e7e48936ed4a415aee2accfe11100a3eaf2d4d13147a940c5aa6900ad35803b_ppc64le",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:576dd005be0f0e88aa994d2a3e74a51317345f00c5ce6831c56d83bc3eb69776_s390x",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f52e6eb9f2aa0b925a106f4a2e7d470da31d20d425e157dab41836d5994f19da_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:707f86d48f5e2f19b04a3d07acb30d1471bdb48709186fd87bab047b09eef8f8_s390x",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:a7ea96caac70ac4f5794f80633bc460c01f05f6987db6c7874d4af1fa5a8b5ee_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:bfb27b24e0aebf6655b4ec37b2f28f22b09f4974d3898ca891dc088eebc6d6f1_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:d531b836aba5f8c27e38903014b5c8d4cf297c66aacf26b7055ae9b07d28c41e_ppc64le",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:41e911c64bdb2de0a4286cbad5b7cfb8b7a30a01b22ce11667e1baedf7c7ee87_ppc64le",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:4391c59b16f414211ba66ea575aefe380a9d97e4250670eab270e389860fbfd9_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:5cbf5f28991e9ff0ad454d75bcf3abd303c8316f688763a0103983dfa2adcb76_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:90c0b9da8f449e9c9182679f458c117354752ed31e2fe2893399fe1fc09bb948_s390x",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:293e91d0887878e3dbaf71374cd7bb95006fd1b9414e6e0564e5007ba60f2573_s390x",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:528a4c2bc79565d80c3edf638ba3f0b6e22dce57c6c3a01587e00aa0bc597308_ppc64le",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:568b662bb3259e03c05e6647c06571e68fe2d5a609f8d8e6d519893b07de0469_arm64",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:f5ee52849b2b32a4bdf397cecb168d277474e0c0377d9050e5912f44bda58566_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:2c87e4c43b0b80ead5e518d1732a3dc8af4ec4cc6cd33107552bc14fd095ee09_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:52396641bc98267c3648d75248d317d7fbe5b019dd5762b3700fdc0cc5fae23d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:8642effee8e9c033b956ad216a9a26f99e926078a5922312ab44458cad2a93f0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:d2b7435a31abc8391517b5f23eb14342c5842d6a3ab0f1593b0ac4e9145ed8d0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:011392e7d4bc967ff919e15b51668c4a55c61fea8aa7ae07ead7fc12d93c907c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b9f492d3e9e7736b6d62500e06cbbee7b0e2f8772e04affdc97d22d9527970c5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3a72ecf581fddf0bff591efb2b461c7c66d5f94adeb00c2d020ce4612faeb8f2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c85d7dc01ce0ec1a5173c3c5fa163e671a92a9078413f7d6bbdd08711160fe1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:75d6925a359006426656e75979b15eb8568b2c1ed4fcc7d7abc92ddf32b97a27_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:a167959c5cff170652b08b1ed0c098efe28ab6a7e2b028693afef3ca47ad3a57_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:ca45d95153b12d666ce3289f400cf39226772faeb3b6eb2117b44f090108d604_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:210582e37d1c377b7ab9014cd6da019e7702d0c787117711fda818b3f68c17fa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:6733179394a7415d4a5333da50b1b1ace45bcec77037a6d17398ee661f362452_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:83de6dc8944dca889ac2affaf1df0c51eaa9e62c146019d1c61342c7ba09d51a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:87d583ba18ee9069a399d45c7993c86f45a642d0c52d8da5aeb1e2ac1b7b58fc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:67e67a6aeb6bfbc669b0f49ba0b983ba5f851348e0f360bc4f503a6c1fa8e471_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b2e2d9375f7b17ca2d7c9841d5131cd3ef7cdc7ac64b80e97a9ed7c44c75fd3e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:c2d3bf4e5bf2d8656162993cd8a7ed695fa8ed5f84e990f4929755b4b4d8d809_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:cb4045cc91021ce41b548d7bb49dabbc3356a2190662ed877550223d6f0c8fab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3a2e3863b83128e095d8f8706017f5ceb04cdfef048bfbcca6e816942981938f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6b821f84d5a2c230a0efbeaaa13c5f94db9d64e96dd398c96289725a5bf529d9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a9afd015ea199c4a2a96395bbf42931fe10f7776bb467d1aaeb37ecdbd8faece_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d891bacc19a149b89344c05abf201b27266e27e92af33c461ef38bcbec409c86_amd64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:1a41c713f652a8012e07829392eb7a644c71f0f3502cd209c9274b4346fd72cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:a982ea6f074d8325c647807a3f66c669364b6069f5d11d46f60677f5d5283e8d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:c90e5793c6fce2888ff562db21053a96db922fa56988994b9d713fa3fcbb2174_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:d1712d8a173e3c978447c7fe70b9064f8701a86fa8cf4721df99519eae4e174f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:3e602fde6a2a581a13631ebe76d897ed1782843a6dbcea7627f28e62d95aa82e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:7235fa1c34a9a4c692e4ca516cb765f9710fe47ded34ab2f9f98cc15a388aafc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:8d147450f09c46b3fc753bb54ddea4bece94109ac0af478edea9a5371214e63e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:c5e1b908ba135e3296737c9391692260107434b627dd168388edbf3339f7d99e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:30f08725fdaf0dcdc50c2b865771de4aca5240eb146643d3747d36acb56b2379_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:796a712fe744106fe5c836bc1d9d18a6d3fa1e62649f44c2812c939dadc3c4e0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:a8f478c08838637d0a19959640c596a65d6d20992a17ca97528f8544f53e11db_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:c241ae62aff6bef79a0bdceb01cbb887fc922d65f3da0e9e29297996a962733f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67347d63b6883c8df2ca36bfb4fc0e105c1977c984259aa07f2c58677a0cf431_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:dff4424dc2e1643e2f7c3a62eedd43587baa097752fbe1d41fea663564611e75_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:274899778a50979a40d3b9fececa2f8952134fb206e4f9c6f1865538c5d90b52_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:88269778b5e5faa18f5c00a4641b1fd6f05d345307a0ea4d191b2136de53171b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:07c2d419749cda39c1073f6b6b1dd502d163971d6451b069a9fd262572829305_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:79c909dbf205ab55bea40776958a524b5b495e169b6a13a321ca2921bcedf6a3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:7b64e48f7710b7de57a398fd1e3ed62a2c4527a3735db5e811da6c548ed4eef5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:ee973481f67d9d3d9ed6842675226700edbabe7c6e67a62e174b83b3a063b834_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:05a48fa4de62b9c601a7a97bdcbc5ac4108f1110ec56faa6f5325d6a77e8fdbb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:28ccdaa163b27349f016e9fdd59b484c1700a0cc58cbe6b7b48220d0b2780680_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:326f032d0d4ebfe82b14c2f9d511273749eb041f06ea7c35514f3b88f27b8e61_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:57c48aa8f5f04224eea7d3887cd36f0208fa836154e8483afed8d8f19dac1203_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:1c318d68ca087260696d7545a7878ce8bcff59ee8adc9b7b9c4cfb97fdc34973_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:a04b66560520a0e2cb45509e6bc7621d776b48697f407f4324616101d3d38c9e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:d05099f4a49dac24ca16fb0fc6be0ddcd3383843a21fa9262ddf7595e0507cb7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:e8434e992e8e3d631625afe35c86e3a506e690514f863bbdff5a02f4774bcaa8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:1e2e9cfc5eefd299873911ceff3ba785d2a3b6c601a90b859f6768a881478377_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:31d6e70a33fd531c18efa81ed6da57d1c5e82a9f9fd59d263a339002ea919826_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:4d95be335ad8e8f264f4b6bbac5342295114470e3304831bb73b109a481496cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:57ebb25db9887d27bd53190e56a52492fc8a6f52d831d088db40e52f72da3dc2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8e64635a725fdf77d3a75136befc41bfafb36832e7fbabfcebad2fd57a989b3b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9d61f33edb31734b113ef438a719b17c227d1dcf7dd0145afe54bc5eb0573413_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:fc23f877a48153dbe5ddb6ec920663480f908fe258696c6d54a7e68a59362285_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:27b29ce6c76310f20750eda922fdda943f08e5539714e457b2d5bde478a67a18_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2e85c6a682e70d3e21fa798ae49cbe5c2d749a385a2370a49e061be01882edfc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5e76e053d29519921c741ef450e27c53d726fabc1a5763c5abe21968256c39a9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:2106f330cdbc2705ecbb1545671244f70d66142888be89cf0bedd22b0985eb8d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:23e288aecd51b41d47feefb7dc0b488cfc2b989c6c71d8444fab3abd32f332bf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:32249a8eab6a33edd0118850a3343ee16940c87a19b9e0dd267f0fe88157e8fa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:5c74618434937b49c8724c0cd37782bf8f4b57a3e2d672379f92aebebe497e5d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:069511785b73fb4bcf0f89b7d27516180966ab2bca8071b4c61a61d268ec2841_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1a653a7b18cceb4b821ec45328c717221258ccb0ed4e32c37f7ba19855585684_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5c078b531d1439308ff4d0b6d30efe24e77f06feff4655e659c69f54209f7cef_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dd88a383b050d3cb6d8f2c342d707fc8a3dafa1a4214c0fb6b91d0f1783637d0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:235fc4abaf942193fb6bc9e9eb1d20a3003198d7072baf26bd17d657838444c6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:33889373adf41f5eccf19c102374231125954d807d6f82d6be2653460f1cb5cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:5f5d57133e78db8282a71cc18d4188ce20134c3a46e919856c978975d5deab59_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:6cd0df2aad3ab545d7a30d2a4de66cf9b7bd5a8ebbcc5a4754357a61c410453b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:72e24d84421d6ad118148cf734c1842bced5482ff9e1017f02f601c891858a30_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:daf52ac443375243c9ce59fe86c03c80166d70868813571a229f854f875647a5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:e916d238d2f40d490da49e028ae69dfb8765f835d7b0bdfb012200500751681d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:f56a0a2bc163d6d7677671bdd633f88757232ab23f0db92d4ebd3d0c6e4b4195_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:6fcb4d504c896727dd313a1d4412b6cfcd4baef7780913257c6047b7429fe566_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:c645d870e2fe255dcdcc034e96e123046101e4e12101170dcf8f30719ac1b976_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:cf782b0dca6947cf3e233226e70e672272d71e2544095c35d4c070fd9eaa629d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:ea89fc034708c3e61a1b76e76da005b1a0b6da06ceb202f222bf573ee9f498c1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:41383d886e736d7491c7a1d6449dd72b683ccae29457e705c59a6590653f5256_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:b8afdbc78ea5b08648cda9dd8bddff33fd04f54438cf4688ba60a086025e879b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:c6c986a325cff6e4c768aa774442a6958dec43624a4c5279b787a91731748476_arm64",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:ddd42b17fbe0e4dbc4a20370854eb423b89bdf8ffaa473dc3f8d36820dbe4dee_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:12fab5761dddd94e595de732c684c408059c99d197b09732043a113d91c0f6b2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:45d0242e7bd8b66ff8e3449258e8fbb390811106e41ac4c4c7780d210ce40297_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:82786699f2bc15827abc1b7a58e3f19c2fdbef7fe51ee262c90e1cfd03b18dee_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:15093a9364f668496fcdb6ae38ee609bf03ff346d9036765584b191d4ad316a1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:47ad913104d1b96b582de578552690beaace5b6493cf294a69a7922439fec081_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:9ed6783adb29bd37001c2f08ebad91016c23bfa273054757cd1942ce4a0b7814_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:865dd37e643a1ae443416d38e1f67d3e853e56a7c9dbf2d4f389b2398d91a805_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b16efb981283a5dd5a4e7e9d9353e029cdb945b106452b7df9fcc6a7bd3eab1d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:d97989152e2561df321ca112e7db9d5578b02e865864de2811023f928e7dae6a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:eca8464f39a05b5916d249c3e69c556dcbc83e10232739a9a13adc6043d06e30_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:32fb433837296c105cb4a2fccd7c6069f00e272252709326bdbf2a14edc208c0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ad223e85f878ff8c84d99d99ddc9261b3602bcc67d794e08b9f85c77a306278_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4420f36ba31bbdb25c79bf72a27801a2c37c4e65748a7c0563aecd83196e1241_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:608007dcd2d140e17b325f2ef37f82dda924b673a2dfe36da1b1a3c2bd2333a2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6972914274d6e8d09e0254f637f418c9aa6553e02a1df988517c1c3e0f6a6bd2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6dd8637c87008164d803f5ea338df987270e562bcf1d1323790670d8541f2339_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9cb8645f95565cd295c6579219089bf01a7c6e73f3ccfb50fc4073276c893300_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:cd1a79dfa2f4091c362cd35669771f3b76bc885c426167cd3063d1c6e408b063_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4b1e1b1b6c963040b49728d7998fda27023dca3ae47b769e599e5bc7e252d99a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c5d1f487d2b94cecfa410a12cda63f89c6c182f52e2c1991d28f44646dc6e73_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:53cfe07e0289a18ee0d163688e639ae4c8f32d2ce91928777771233bde2e1223_s390x",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f975471afac44d13fb26c880f2db097e3f01817e33108517638ad83994ba840_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:00a4872f719fd3b528f108cb33c5446b29472b5698622f3d76cb6446543bbffd_s390x",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:7699cf19f83084c50bcd298bb61038584cc57c19eb0f26f06209908d2a24f68f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:9de1ff26081efcaaf8bd942bfad4b25b43e7401200962e87b16b35eccb618e42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:d6e9a43213d573321e53c24ac9deb9ebfac9a73c4ab3a980c86e514840e19958_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a79873c7f080cbc572386c021d529fe5bd7d13fbb963cd8b6f2fba67cc2cc02d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:bc83b6751613e1cfb710f1835cfb4a6e273ed6ab060bfd12297a23d6f8a4b368_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f859e299d804f2871c118c8f0e1c2d8e1e8e0e4b8ce590abc2095eee4d7baaf3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:12194de7337a3f79cfcb82c5bfc3254d808f365dae20ee134ef588f4ad5a72fb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5f278afe7ed08a14c9ebb9655432f26b10492a316be6f3e1bbf4b8d05ad560aa_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:7fa02d1214fa01b58b7352452cf2bd40b5bf38b38ee48c5f8be9a657721fc8a5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:42553efc3a2c012acb4a379e38b0500984a4471f24ed5cefc07cc02dc694edc4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:451e73429257fc36f6b4d3d6558e2c356de175bb3c112ba92e6d0a00fdc51327_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f2f4cc72c311dfa8088ed2a69f1b08bb530370fa64c233780b8d661c461e9e14_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:409994c67da994a8386aae824e157bc33b468b4e0893cbed68ec56708b247989_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52b8a955b95941729fd0d641cb857366c2039aa2d07b50ecc7c93f63be080430_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e8d47ad471b2a385c2fdae8b5d744821653fcf1ed8e5e15404db4de4dd199367_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:006490dbba371b50178b3a438764dc6f65c61a1d8661f5e8170bdd3a9e967ec5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be5c2a5c75f4704b71e5a2aa1c8fa5ea83a7fdc92827b5f6276cbddec7dd4433_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dd41649629ae528ba5e465e3c687931f09d85ca35bb7e9c8af50c1e8213b6e42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:1b063da2796e9f493d3d5afb907931a65de5caf13c6214660efef6338b24ec8c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:259d83f38fb670f79176326d7e21dc78faa2d8942e9122b2e158456fdd84e7e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:5600ec11eed64b8931573884322864de97ab331729d2c34acba7bdf42ccf5165_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:14b2935eb4a76db4de67cf146dddde877f05f647a85fbab703fde7adfc9f575f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:45751163a81a4d5e5d1cad34cabe36cbeecd5818909f7aea1f25a7157d36c26b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:b1377cdbbd72a1888cca3bbe512fcf33ce87a072682dce3a5ae8354ae37da1a0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:425228aba1bfb24c08a15dee0058cbe4849391e7f5e6bf28de4f8b05041b1a97_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:71eb4235640467df300a0778cd5fc82000db1556964e74debcab64b9d97cc32e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:a87437badb2b6868d01df6fe4feee3d13a55d388f3fb68ea81f60d5db53ae285_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:07e9e3b11ae036d98e9d4acb7b5017c1531ef32e732b1658b84623b65e8e1b2a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:17c6cc3113f2b367f1a42592a93ec1da1cdaf789b167b432a8e1d7673751d7e5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c76b7337db78db5ad5d62ecb0c884ee4f1f717a00547c533b168c87bc88bc41b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cf61a20a71cfe23968d460b10267b35148555a1e424194e0bfbcd4f2bc55518c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32dd62b83eefb364e8aa490df0faeee3cf653d374e8d19d79bbd0bf22b2a1e6b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8c0ba9f7feaa73cb221aa47f42a93a0b05ac9787764e3305508986578a98380a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a6161e4e31c670e7c1c78187649f03fe93d1cd5dd4d8d3f3016f3b975305d8ee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:dc5ff2ccb42b01344468c716987291d7879a885968d758d5e48ac3cedbb63552_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0482c2d8af77b0f51529112b3b3808ebc2403174ad1580e379c6f99e0457bd7f_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0e70469d2dc8b75907b7ccb1682318dff95c76372c878bb8e360080fdd9574bf_amd64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:6cbebcf46a7e75d37d6bfbb29886ab12df3f8da97b8a673f9fd54d5b78a893a5_ppc64le",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:fe105b7acba6b8d4eb9975362b2d3b80dbcbb0f2b5ed0e89f4cd55762d558d32_arm64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:1e0c946db58bd073a8c34ad24ef79bfb42673330da60f5691579d8834a160e47_ppc64le",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:b0e3c69c4ef1d338c67d87c466fe212d7b1fb039842d93df8d0a73d6a332cc1a_amd64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:eb90c9a4757217498105c4da21f2f0fd535dbe3a9b8d63f1f30c670cdf297e3a_arm64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:f44f183463aae08148c558b8d69bc1b792468381569f753cd8fa23c449c28c6f_s390x",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:53de76d6de3b4954c0cd686c9a18f4de574ec98a3524572606a0ee756f2716d7_arm64",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:88ce09aa2c27e2a2cb55aed9a2a17f75bce7529a132a068f88c6161ff78c12b2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:922f2e0d21881bdf9b301c3ac4c255d89bbd5864353a45662f28917339741f07_amd64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:7150ef91e18ddecd1e0ba6abbd4c41b21612ff9a31e9081ba29207727d587ba3_arm64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:e10f7e7d7e78a2c143fb9a934d3caacdbf6374dcc61e69f949c55417e286f5c0_amd64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:eac7db565dd1b41cdce079fbd3caee47f1bba76e5957bdc2f691dc0bb11d28fe_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws"
},
{
"cve": "CVE-2025-22869",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-02-26T04:00:47.683125+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:2f27c45a830ca38f838ff214e9064967f9372af1f3ed33ba23f9f6dea0f3b4cf_ppc64le",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:3bc1a3612cc052a766e8004e410046587c1a5fad05ba7a0921f17cb085f3410d_s390x",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:8f0257585bf2386ca3a37794462f27086f362d6b7024e8a76b4904b804186720_arm64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:b807591d49bb7dd0e2d73115de6305be055f31fc12cd659b96d946d8db3762a8_amd64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:30dc905a85ce550df0ccc8de085bd8a0fc09dc386a2e3f0f505e7e695b619f71_ppc64le",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:5c2866594b52d58de57c503fc417738e35c9c7a5cacbca2dd18c3346c488eba9_s390x",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:c7044f76f43378b67a8cfebfce63db8eb108143bf5bf416c702f834178af7792_arm64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:d5be785fac0b6e7fdec47a7a57c62d9cef93f217e1e606472921dca5c282d444_amd64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:3e2a9efe8025994e5105a6861e3dcc697b40be07e780581220b1eb4ddd21d8d9_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47b63d824c8e7aac9b530f6d9b136f9f2320ac6e32d97ee132d7ac5b168c1b41_arm64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47fca6cfbddec700322639495f3ce211f59e193bce229012054d618e8873bc61_amd64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:7b3ecc3ed856542e6f958ff890e006abf4a92d063d6a5ac3c65087126277ecb7_s390x",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:09430475a49074e99380cb3160faacac3e8fe6c13104b2429a313fbdaae1a36c_arm64",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3e7e48936ed4a415aee2accfe11100a3eaf2d4d13147a940c5aa6900ad35803b_ppc64le",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:576dd005be0f0e88aa994d2a3e74a51317345f00c5ce6831c56d83bc3eb69776_s390x",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f52e6eb9f2aa0b925a106f4a2e7d470da31d20d425e157dab41836d5994f19da_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:707f86d48f5e2f19b04a3d07acb30d1471bdb48709186fd87bab047b09eef8f8_s390x",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:a7ea96caac70ac4f5794f80633bc460c01f05f6987db6c7874d4af1fa5a8b5ee_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:bfb27b24e0aebf6655b4ec37b2f28f22b09f4974d3898ca891dc088eebc6d6f1_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:d531b836aba5f8c27e38903014b5c8d4cf297c66aacf26b7055ae9b07d28c41e_ppc64le",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:41e911c64bdb2de0a4286cbad5b7cfb8b7a30a01b22ce11667e1baedf7c7ee87_ppc64le",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:4391c59b16f414211ba66ea575aefe380a9d97e4250670eab270e389860fbfd9_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:5cbf5f28991e9ff0ad454d75bcf3abd303c8316f688763a0103983dfa2adcb76_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:90c0b9da8f449e9c9182679f458c117354752ed31e2fe2893399fe1fc09bb948_s390x",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:293e91d0887878e3dbaf71374cd7bb95006fd1b9414e6e0564e5007ba60f2573_s390x",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:528a4c2bc79565d80c3edf638ba3f0b6e22dce57c6c3a01587e00aa0bc597308_ppc64le",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:568b662bb3259e03c05e6647c06571e68fe2d5a609f8d8e6d519893b07de0469_arm64",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:f5ee52849b2b32a4bdf397cecb168d277474e0c0377d9050e5912f44bda58566_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:2c87e4c43b0b80ead5e518d1732a3dc8af4ec4cc6cd33107552bc14fd095ee09_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:52396641bc98267c3648d75248d317d7fbe5b019dd5762b3700fdc0cc5fae23d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:8642effee8e9c033b956ad216a9a26f99e926078a5922312ab44458cad2a93f0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:d2b7435a31abc8391517b5f23eb14342c5842d6a3ab0f1593b0ac4e9145ed8d0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3a72ecf581fddf0bff591efb2b461c7c66d5f94adeb00c2d020ce4612faeb8f2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c85d7dc01ce0ec1a5173c3c5fa163e671a92a9078413f7d6bbdd08711160fe1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:75d6925a359006426656e75979b15eb8568b2c1ed4fcc7d7abc92ddf32b97a27_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:a167959c5cff170652b08b1ed0c098efe28ab6a7e2b028693afef3ca47ad3a57_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:ca45d95153b12d666ce3289f400cf39226772faeb3b6eb2117b44f090108d604_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:210582e37d1c377b7ab9014cd6da019e7702d0c787117711fda818b3f68c17fa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:6733179394a7415d4a5333da50b1b1ace45bcec77037a6d17398ee661f362452_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:83de6dc8944dca889ac2affaf1df0c51eaa9e62c146019d1c61342c7ba09d51a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:87d583ba18ee9069a399d45c7993c86f45a642d0c52d8da5aeb1e2ac1b7b58fc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:67e67a6aeb6bfbc669b0f49ba0b983ba5f851348e0f360bc4f503a6c1fa8e471_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b2e2d9375f7b17ca2d7c9841d5131cd3ef7cdc7ac64b80e97a9ed7c44c75fd3e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:c2d3bf4e5bf2d8656162993cd8a7ed695fa8ed5f84e990f4929755b4b4d8d809_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:cb4045cc91021ce41b548d7bb49dabbc3356a2190662ed877550223d6f0c8fab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3a2e3863b83128e095d8f8706017f5ceb04cdfef048bfbcca6e816942981938f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6b821f84d5a2c230a0efbeaaa13c5f94db9d64e96dd398c96289725a5bf529d9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a9afd015ea199c4a2a96395bbf42931fe10f7776bb467d1aaeb37ecdbd8faece_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d891bacc19a149b89344c05abf201b27266e27e92af33c461ef38bcbec409c86_amd64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:1a41c713f652a8012e07829392eb7a644c71f0f3502cd209c9274b4346fd72cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:a982ea6f074d8325c647807a3f66c669364b6069f5d11d46f60677f5d5283e8d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:c90e5793c6fce2888ff562db21053a96db922fa56988994b9d713fa3fcbb2174_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:d1712d8a173e3c978447c7fe70b9064f8701a86fa8cf4721df99519eae4e174f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:3e602fde6a2a581a13631ebe76d897ed1782843a6dbcea7627f28e62d95aa82e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:7235fa1c34a9a4c692e4ca516cb765f9710fe47ded34ab2f9f98cc15a388aafc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:8d147450f09c46b3fc753bb54ddea4bece94109ac0af478edea9a5371214e63e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:c5e1b908ba135e3296737c9391692260107434b627dd168388edbf3339f7d99e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:30f08725fdaf0dcdc50c2b865771de4aca5240eb146643d3747d36acb56b2379_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:796a712fe744106fe5c836bc1d9d18a6d3fa1e62649f44c2812c939dadc3c4e0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:a8f478c08838637d0a19959640c596a65d6d20992a17ca97528f8544f53e11db_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:c241ae62aff6bef79a0bdceb01cbb887fc922d65f3da0e9e29297996a962733f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67347d63b6883c8df2ca36bfb4fc0e105c1977c984259aa07f2c58677a0cf431_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:dff4424dc2e1643e2f7c3a62eedd43587baa097752fbe1d41fea663564611e75_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:274899778a50979a40d3b9fececa2f8952134fb206e4f9c6f1865538c5d90b52_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:88269778b5e5faa18f5c00a4641b1fd6f05d345307a0ea4d191b2136de53171b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:07c2d419749cda39c1073f6b6b1dd502d163971d6451b069a9fd262572829305_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:79c909dbf205ab55bea40776958a524b5b495e169b6a13a321ca2921bcedf6a3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:7b64e48f7710b7de57a398fd1e3ed62a2c4527a3735db5e811da6c548ed4eef5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:ee973481f67d9d3d9ed6842675226700edbabe7c6e67a62e174b83b3a063b834_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:05a48fa4de62b9c601a7a97bdcbc5ac4108f1110ec56faa6f5325d6a77e8fdbb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:28ccdaa163b27349f016e9fdd59b484c1700a0cc58cbe6b7b48220d0b2780680_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:326f032d0d4ebfe82b14c2f9d511273749eb041f06ea7c35514f3b88f27b8e61_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:57c48aa8f5f04224eea7d3887cd36f0208fa836154e8483afed8d8f19dac1203_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:1c318d68ca087260696d7545a7878ce8bcff59ee8adc9b7b9c4cfb97fdc34973_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:a04b66560520a0e2cb45509e6bc7621d776b48697f407f4324616101d3d38c9e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:d05099f4a49dac24ca16fb0fc6be0ddcd3383843a21fa9262ddf7595e0507cb7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:e8434e992e8e3d631625afe35c86e3a506e690514f863bbdff5a02f4774bcaa8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:1e2e9cfc5eefd299873911ceff3ba785d2a3b6c601a90b859f6768a881478377_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:31d6e70a33fd531c18efa81ed6da57d1c5e82a9f9fd59d263a339002ea919826_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:4d95be335ad8e8f264f4b6bbac5342295114470e3304831bb73b109a481496cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:57ebb25db9887d27bd53190e56a52492fc8a6f52d831d088db40e52f72da3dc2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8e64635a725fdf77d3a75136befc41bfafb36832e7fbabfcebad2fd57a989b3b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9d61f33edb31734b113ef438a719b17c227d1dcf7dd0145afe54bc5eb0573413_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:fc23f877a48153dbe5ddb6ec920663480f908fe258696c6d54a7e68a59362285_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:27b29ce6c76310f20750eda922fdda943f08e5539714e457b2d5bde478a67a18_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2e85c6a682e70d3e21fa798ae49cbe5c2d749a385a2370a49e061be01882edfc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5e76e053d29519921c741ef450e27c53d726fabc1a5763c5abe21968256c39a9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:2106f330cdbc2705ecbb1545671244f70d66142888be89cf0bedd22b0985eb8d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:23e288aecd51b41d47feefb7dc0b488cfc2b989c6c71d8444fab3abd32f332bf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:32249a8eab6a33edd0118850a3343ee16940c87a19b9e0dd267f0fe88157e8fa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:5c74618434937b49c8724c0cd37782bf8f4b57a3e2d672379f92aebebe497e5d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:069511785b73fb4bcf0f89b7d27516180966ab2bca8071b4c61a61d268ec2841_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1a653a7b18cceb4b821ec45328c717221258ccb0ed4e32c37f7ba19855585684_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5c078b531d1439308ff4d0b6d30efe24e77f06feff4655e659c69f54209f7cef_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dd88a383b050d3cb6d8f2c342d707fc8a3dafa1a4214c0fb6b91d0f1783637d0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:235fc4abaf942193fb6bc9e9eb1d20a3003198d7072baf26bd17d657838444c6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:33889373adf41f5eccf19c102374231125954d807d6f82d6be2653460f1cb5cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:5f5d57133e78db8282a71cc18d4188ce20134c3a46e919856c978975d5deab59_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:6cd0df2aad3ab545d7a30d2a4de66cf9b7bd5a8ebbcc5a4754357a61c410453b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:72e24d84421d6ad118148cf734c1842bced5482ff9e1017f02f601c891858a30_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:daf52ac443375243c9ce59fe86c03c80166d70868813571a229f854f875647a5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:e916d238d2f40d490da49e028ae69dfb8765f835d7b0bdfb012200500751681d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:f56a0a2bc163d6d7677671bdd633f88757232ab23f0db92d4ebd3d0c6e4b4195_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:6fcb4d504c896727dd313a1d4412b6cfcd4baef7780913257c6047b7429fe566_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:c645d870e2fe255dcdcc034e96e123046101e4e12101170dcf8f30719ac1b976_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:cf782b0dca6947cf3e233226e70e672272d71e2544095c35d4c070fd9eaa629d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:ea89fc034708c3e61a1b76e76da005b1a0b6da06ceb202f222bf573ee9f498c1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:41383d886e736d7491c7a1d6449dd72b683ccae29457e705c59a6590653f5256_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:b8afdbc78ea5b08648cda9dd8bddff33fd04f54438cf4688ba60a086025e879b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:c6c986a325cff6e4c768aa774442a6958dec43624a4c5279b787a91731748476_arm64",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:ddd42b17fbe0e4dbc4a20370854eb423b89bdf8ffaa473dc3f8d36820dbe4dee_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:12fab5761dddd94e595de732c684c408059c99d197b09732043a113d91c0f6b2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:45d0242e7bd8b66ff8e3449258e8fbb390811106e41ac4c4c7780d210ce40297_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:82786699f2bc15827abc1b7a58e3f19c2fdbef7fe51ee262c90e1cfd03b18dee_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:15093a9364f668496fcdb6ae38ee609bf03ff346d9036765584b191d4ad316a1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:47ad913104d1b96b582de578552690beaace5b6493cf294a69a7922439fec081_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:9ed6783adb29bd37001c2f08ebad91016c23bfa273054757cd1942ce4a0b7814_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:865dd37e643a1ae443416d38e1f67d3e853e56a7c9dbf2d4f389b2398d91a805_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b16efb981283a5dd5a4e7e9d9353e029cdb945b106452b7df9fcc6a7bd3eab1d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:d97989152e2561df321ca112e7db9d5578b02e865864de2811023f928e7dae6a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:eca8464f39a05b5916d249c3e69c556dcbc83e10232739a9a13adc6043d06e30_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:32fb433837296c105cb4a2fccd7c6069f00e272252709326bdbf2a14edc208c0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ad223e85f878ff8c84d99d99ddc9261b3602bcc67d794e08b9f85c77a306278_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4420f36ba31bbdb25c79bf72a27801a2c37c4e65748a7c0563aecd83196e1241_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:608007dcd2d140e17b325f2ef37f82dda924b673a2dfe36da1b1a3c2bd2333a2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6972914274d6e8d09e0254f637f418c9aa6553e02a1df988517c1c3e0f6a6bd2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6dd8637c87008164d803f5ea338df987270e562bcf1d1323790670d8541f2339_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9cb8645f95565cd295c6579219089bf01a7c6e73f3ccfb50fc4073276c893300_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:cd1a79dfa2f4091c362cd35669771f3b76bc885c426167cd3063d1c6e408b063_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4b1e1b1b6c963040b49728d7998fda27023dca3ae47b769e599e5bc7e252d99a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c5d1f487d2b94cecfa410a12cda63f89c6c182f52e2c1991d28f44646dc6e73_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:53cfe07e0289a18ee0d163688e639ae4c8f32d2ce91928777771233bde2e1223_s390x",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f975471afac44d13fb26c880f2db097e3f01817e33108517638ad83994ba840_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a79873c7f080cbc572386c021d529fe5bd7d13fbb963cd8b6f2fba67cc2cc02d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:bc83b6751613e1cfb710f1835cfb4a6e273ed6ab060bfd12297a23d6f8a4b368_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f859e299d804f2871c118c8f0e1c2d8e1e8e0e4b8ce590abc2095eee4d7baaf3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:12194de7337a3f79cfcb82c5bfc3254d808f365dae20ee134ef588f4ad5a72fb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5f278afe7ed08a14c9ebb9655432f26b10492a316be6f3e1bbf4b8d05ad560aa_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:7fa02d1214fa01b58b7352452cf2bd40b5bf38b38ee48c5f8be9a657721fc8a5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:42553efc3a2c012acb4a379e38b0500984a4471f24ed5cefc07cc02dc694edc4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:451e73429257fc36f6b4d3d6558e2c356de175bb3c112ba92e6d0a00fdc51327_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f2f4cc72c311dfa8088ed2a69f1b08bb530370fa64c233780b8d661c461e9e14_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:409994c67da994a8386aae824e157bc33b468b4e0893cbed68ec56708b247989_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52b8a955b95941729fd0d641cb857366c2039aa2d07b50ecc7c93f63be080430_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e8d47ad471b2a385c2fdae8b5d744821653fcf1ed8e5e15404db4de4dd199367_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:006490dbba371b50178b3a438764dc6f65c61a1d8661f5e8170bdd3a9e967ec5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be5c2a5c75f4704b71e5a2aa1c8fa5ea83a7fdc92827b5f6276cbddec7dd4433_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dd41649629ae528ba5e465e3c687931f09d85ca35bb7e9c8af50c1e8213b6e42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:1b063da2796e9f493d3d5afb907931a65de5caf13c6214660efef6338b24ec8c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:259d83f38fb670f79176326d7e21dc78faa2d8942e9122b2e158456fdd84e7e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:5600ec11eed64b8931573884322864de97ab331729d2c34acba7bdf42ccf5165_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:14b2935eb4a76db4de67cf146dddde877f05f647a85fbab703fde7adfc9f575f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:45751163a81a4d5e5d1cad34cabe36cbeecd5818909f7aea1f25a7157d36c26b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:b1377cdbbd72a1888cca3bbe512fcf33ce87a072682dce3a5ae8354ae37da1a0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:425228aba1bfb24c08a15dee0058cbe4849391e7f5e6bf28de4f8b05041b1a97_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:71eb4235640467df300a0778cd5fc82000db1556964e74debcab64b9d97cc32e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:a87437badb2b6868d01df6fe4feee3d13a55d388f3fb68ea81f60d5db53ae285_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:07e9e3b11ae036d98e9d4acb7b5017c1531ef32e732b1658b84623b65e8e1b2a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:17c6cc3113f2b367f1a42592a93ec1da1cdaf789b167b432a8e1d7673751d7e5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c76b7337db78db5ad5d62ecb0c884ee4f1f717a00547c533b168c87bc88bc41b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cf61a20a71cfe23968d460b10267b35148555a1e424194e0bfbcd4f2bc55518c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32dd62b83eefb364e8aa490df0faeee3cf653d374e8d19d79bbd0bf22b2a1e6b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8c0ba9f7feaa73cb221aa47f42a93a0b05ac9787764e3305508986578a98380a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a6161e4e31c670e7c1c78187649f03fe93d1cd5dd4d8d3f3016f3b975305d8ee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:dc5ff2ccb42b01344468c716987291d7879a885968d758d5e48ac3cedbb63552_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0482c2d8af77b0f51529112b3b3808ebc2403174ad1580e379c6f99e0457bd7f_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0e70469d2dc8b75907b7ccb1682318dff95c76372c878bb8e360080fdd9574bf_amd64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:6cbebcf46a7e75d37d6bfbb29886ab12df3f8da97b8a673f9fd54d5b78a893a5_ppc64le",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:fe105b7acba6b8d4eb9975362b2d3b80dbcbb0f2b5ed0e89f4cd55762d558d32_arm64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:1e0c946db58bd073a8c34ad24ef79bfb42673330da60f5691579d8834a160e47_ppc64le",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:b0e3c69c4ef1d338c67d87c466fe212d7b1fb039842d93df8d0a73d6a332cc1a_amd64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:eb90c9a4757217498105c4da21f2f0fd535dbe3a9b8d63f1f30c670cdf297e3a_arm64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:f44f183463aae08148c558b8d69bc1b792468381569f753cd8fa23c449c28c6f_s390x",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:53de76d6de3b4954c0cd686c9a18f4de574ec98a3524572606a0ee756f2716d7_arm64",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:88ce09aa2c27e2a2cb55aed9a2a17f75bce7529a132a068f88c6161ff78c12b2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:922f2e0d21881bdf9b301c3ac4c255d89bbd5864353a45662f28917339741f07_amd64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:7150ef91e18ddecd1e0ba6abbd4c41b21612ff9a31e9081ba29207727d587ba3_arm64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:e10f7e7d7e78a2c143fb9a934d3caacdbf6374dcc61e69f949c55417e286f5c0_amd64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:eac7db565dd1b41cdce079fbd3caee47f1bba76e5957bdc2f691dc0bb11d28fe_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2348367"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:011392e7d4bc967ff919e15b51668c4a55c61fea8aa7ae07ead7fc12d93c907c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b9f492d3e9e7736b6d62500e06cbbee7b0e2f8772e04affdc97d22d9527970c5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:00a4872f719fd3b528f108cb33c5446b29472b5698622f3d76cb6446543bbffd_s390x",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:7699cf19f83084c50bcd298bb61038584cc57c19eb0f26f06209908d2a24f68f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:9de1ff26081efcaaf8bd942bfad4b25b43e7401200962e87b16b35eccb618e42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:d6e9a43213d573321e53c24ac9deb9ebfac9a73c4ab3a980c86e514840e19958_amd64"
],
"known_not_affected": [
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:2f27c45a830ca38f838ff214e9064967f9372af1f3ed33ba23f9f6dea0f3b4cf_ppc64le",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:3bc1a3612cc052a766e8004e410046587c1a5fad05ba7a0921f17cb085f3410d_s390x",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:8f0257585bf2386ca3a37794462f27086f362d6b7024e8a76b4904b804186720_arm64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:b807591d49bb7dd0e2d73115de6305be055f31fc12cd659b96d946d8db3762a8_amd64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:30dc905a85ce550df0ccc8de085bd8a0fc09dc386a2e3f0f505e7e695b619f71_ppc64le",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:5c2866594b52d58de57c503fc417738e35c9c7a5cacbca2dd18c3346c488eba9_s390x",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:c7044f76f43378b67a8cfebfce63db8eb108143bf5bf416c702f834178af7792_arm64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:d5be785fac0b6e7fdec47a7a57c62d9cef93f217e1e606472921dca5c282d444_amd64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:3e2a9efe8025994e5105a6861e3dcc697b40be07e780581220b1eb4ddd21d8d9_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47b63d824c8e7aac9b530f6d9b136f9f2320ac6e32d97ee132d7ac5b168c1b41_arm64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47fca6cfbddec700322639495f3ce211f59e193bce229012054d618e8873bc61_amd64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:7b3ecc3ed856542e6f958ff890e006abf4a92d063d6a5ac3c65087126277ecb7_s390x",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:09430475a49074e99380cb3160faacac3e8fe6c13104b2429a313fbdaae1a36c_arm64",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3e7e48936ed4a415aee2accfe11100a3eaf2d4d13147a940c5aa6900ad35803b_ppc64le",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:576dd005be0f0e88aa994d2a3e74a51317345f00c5ce6831c56d83bc3eb69776_s390x",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f52e6eb9f2aa0b925a106f4a2e7d470da31d20d425e157dab41836d5994f19da_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:707f86d48f5e2f19b04a3d07acb30d1471bdb48709186fd87bab047b09eef8f8_s390x",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:a7ea96caac70ac4f5794f80633bc460c01f05f6987db6c7874d4af1fa5a8b5ee_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:bfb27b24e0aebf6655b4ec37b2f28f22b09f4974d3898ca891dc088eebc6d6f1_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:d531b836aba5f8c27e38903014b5c8d4cf297c66aacf26b7055ae9b07d28c41e_ppc64le",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:41e911c64bdb2de0a4286cbad5b7cfb8b7a30a01b22ce11667e1baedf7c7ee87_ppc64le",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:4391c59b16f414211ba66ea575aefe380a9d97e4250670eab270e389860fbfd9_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:5cbf5f28991e9ff0ad454d75bcf3abd303c8316f688763a0103983dfa2adcb76_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:90c0b9da8f449e9c9182679f458c117354752ed31e2fe2893399fe1fc09bb948_s390x",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:293e91d0887878e3dbaf71374cd7bb95006fd1b9414e6e0564e5007ba60f2573_s390x",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:528a4c2bc79565d80c3edf638ba3f0b6e22dce57c6c3a01587e00aa0bc597308_ppc64le",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:568b662bb3259e03c05e6647c06571e68fe2d5a609f8d8e6d519893b07de0469_arm64",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:f5ee52849b2b32a4bdf397cecb168d277474e0c0377d9050e5912f44bda58566_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:2c87e4c43b0b80ead5e518d1732a3dc8af4ec4cc6cd33107552bc14fd095ee09_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:52396641bc98267c3648d75248d317d7fbe5b019dd5762b3700fdc0cc5fae23d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:8642effee8e9c033b956ad216a9a26f99e926078a5922312ab44458cad2a93f0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:d2b7435a31abc8391517b5f23eb14342c5842d6a3ab0f1593b0ac4e9145ed8d0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3a72ecf581fddf0bff591efb2b461c7c66d5f94adeb00c2d020ce4612faeb8f2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c85d7dc01ce0ec1a5173c3c5fa163e671a92a9078413f7d6bbdd08711160fe1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:75d6925a359006426656e75979b15eb8568b2c1ed4fcc7d7abc92ddf32b97a27_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:a167959c5cff170652b08b1ed0c098efe28ab6a7e2b028693afef3ca47ad3a57_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:ca45d95153b12d666ce3289f400cf39226772faeb3b6eb2117b44f090108d604_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:210582e37d1c377b7ab9014cd6da019e7702d0c787117711fda818b3f68c17fa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:6733179394a7415d4a5333da50b1b1ace45bcec77037a6d17398ee661f362452_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:83de6dc8944dca889ac2affaf1df0c51eaa9e62c146019d1c61342c7ba09d51a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:87d583ba18ee9069a399d45c7993c86f45a642d0c52d8da5aeb1e2ac1b7b58fc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:67e67a6aeb6bfbc669b0f49ba0b983ba5f851348e0f360bc4f503a6c1fa8e471_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b2e2d9375f7b17ca2d7c9841d5131cd3ef7cdc7ac64b80e97a9ed7c44c75fd3e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:c2d3bf4e5bf2d8656162993cd8a7ed695fa8ed5f84e990f4929755b4b4d8d809_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:cb4045cc91021ce41b548d7bb49dabbc3356a2190662ed877550223d6f0c8fab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3a2e3863b83128e095d8f8706017f5ceb04cdfef048bfbcca6e816942981938f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6b821f84d5a2c230a0efbeaaa13c5f94db9d64e96dd398c96289725a5bf529d9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a9afd015ea199c4a2a96395bbf42931fe10f7776bb467d1aaeb37ecdbd8faece_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d891bacc19a149b89344c05abf201b27266e27e92af33c461ef38bcbec409c86_amd64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:1a41c713f652a8012e07829392eb7a644c71f0f3502cd209c9274b4346fd72cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:a982ea6f074d8325c647807a3f66c669364b6069f5d11d46f60677f5d5283e8d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:c90e5793c6fce2888ff562db21053a96db922fa56988994b9d713fa3fcbb2174_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:d1712d8a173e3c978447c7fe70b9064f8701a86fa8cf4721df99519eae4e174f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:3e602fde6a2a581a13631ebe76d897ed1782843a6dbcea7627f28e62d95aa82e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:7235fa1c34a9a4c692e4ca516cb765f9710fe47ded34ab2f9f98cc15a388aafc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:8d147450f09c46b3fc753bb54ddea4bece94109ac0af478edea9a5371214e63e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:c5e1b908ba135e3296737c9391692260107434b627dd168388edbf3339f7d99e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:30f08725fdaf0dcdc50c2b865771de4aca5240eb146643d3747d36acb56b2379_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:796a712fe744106fe5c836bc1d9d18a6d3fa1e62649f44c2812c939dadc3c4e0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:a8f478c08838637d0a19959640c596a65d6d20992a17ca97528f8544f53e11db_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:c241ae62aff6bef79a0bdceb01cbb887fc922d65f3da0e9e29297996a962733f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67347d63b6883c8df2ca36bfb4fc0e105c1977c984259aa07f2c58677a0cf431_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:dff4424dc2e1643e2f7c3a62eedd43587baa097752fbe1d41fea663564611e75_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:274899778a50979a40d3b9fececa2f8952134fb206e4f9c6f1865538c5d90b52_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:88269778b5e5faa18f5c00a4641b1fd6f05d345307a0ea4d191b2136de53171b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:07c2d419749cda39c1073f6b6b1dd502d163971d6451b069a9fd262572829305_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:79c909dbf205ab55bea40776958a524b5b495e169b6a13a321ca2921bcedf6a3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:7b64e48f7710b7de57a398fd1e3ed62a2c4527a3735db5e811da6c548ed4eef5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:ee973481f67d9d3d9ed6842675226700edbabe7c6e67a62e174b83b3a063b834_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:05a48fa4de62b9c601a7a97bdcbc5ac4108f1110ec56faa6f5325d6a77e8fdbb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:28ccdaa163b27349f016e9fdd59b484c1700a0cc58cbe6b7b48220d0b2780680_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:326f032d0d4ebfe82b14c2f9d511273749eb041f06ea7c35514f3b88f27b8e61_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:57c48aa8f5f04224eea7d3887cd36f0208fa836154e8483afed8d8f19dac1203_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:1c318d68ca087260696d7545a7878ce8bcff59ee8adc9b7b9c4cfb97fdc34973_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:a04b66560520a0e2cb45509e6bc7621d776b48697f407f4324616101d3d38c9e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:d05099f4a49dac24ca16fb0fc6be0ddcd3383843a21fa9262ddf7595e0507cb7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:e8434e992e8e3d631625afe35c86e3a506e690514f863bbdff5a02f4774bcaa8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:1e2e9cfc5eefd299873911ceff3ba785d2a3b6c601a90b859f6768a881478377_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:31d6e70a33fd531c18efa81ed6da57d1c5e82a9f9fd59d263a339002ea919826_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:4d95be335ad8e8f264f4b6bbac5342295114470e3304831bb73b109a481496cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:57ebb25db9887d27bd53190e56a52492fc8a6f52d831d088db40e52f72da3dc2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8e64635a725fdf77d3a75136befc41bfafb36832e7fbabfcebad2fd57a989b3b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9d61f33edb31734b113ef438a719b17c227d1dcf7dd0145afe54bc5eb0573413_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:fc23f877a48153dbe5ddb6ec920663480f908fe258696c6d54a7e68a59362285_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:27b29ce6c76310f20750eda922fdda943f08e5539714e457b2d5bde478a67a18_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2e85c6a682e70d3e21fa798ae49cbe5c2d749a385a2370a49e061be01882edfc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5e76e053d29519921c741ef450e27c53d726fabc1a5763c5abe21968256c39a9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:2106f330cdbc2705ecbb1545671244f70d66142888be89cf0bedd22b0985eb8d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:23e288aecd51b41d47feefb7dc0b488cfc2b989c6c71d8444fab3abd32f332bf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:32249a8eab6a33edd0118850a3343ee16940c87a19b9e0dd267f0fe88157e8fa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:5c74618434937b49c8724c0cd37782bf8f4b57a3e2d672379f92aebebe497e5d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:069511785b73fb4bcf0f89b7d27516180966ab2bca8071b4c61a61d268ec2841_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1a653a7b18cceb4b821ec45328c717221258ccb0ed4e32c37f7ba19855585684_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5c078b531d1439308ff4d0b6d30efe24e77f06feff4655e659c69f54209f7cef_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dd88a383b050d3cb6d8f2c342d707fc8a3dafa1a4214c0fb6b91d0f1783637d0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:235fc4abaf942193fb6bc9e9eb1d20a3003198d7072baf26bd17d657838444c6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:33889373adf41f5eccf19c102374231125954d807d6f82d6be2653460f1cb5cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:5f5d57133e78db8282a71cc18d4188ce20134c3a46e919856c978975d5deab59_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:6cd0df2aad3ab545d7a30d2a4de66cf9b7bd5a8ebbcc5a4754357a61c410453b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:72e24d84421d6ad118148cf734c1842bced5482ff9e1017f02f601c891858a30_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:daf52ac443375243c9ce59fe86c03c80166d70868813571a229f854f875647a5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:e916d238d2f40d490da49e028ae69dfb8765f835d7b0bdfb012200500751681d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:f56a0a2bc163d6d7677671bdd633f88757232ab23f0db92d4ebd3d0c6e4b4195_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:6fcb4d504c896727dd313a1d4412b6cfcd4baef7780913257c6047b7429fe566_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:c645d870e2fe255dcdcc034e96e123046101e4e12101170dcf8f30719ac1b976_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:cf782b0dca6947cf3e233226e70e672272d71e2544095c35d4c070fd9eaa629d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:ea89fc034708c3e61a1b76e76da005b1a0b6da06ceb202f222bf573ee9f498c1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:41383d886e736d7491c7a1d6449dd72b683ccae29457e705c59a6590653f5256_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:b8afdbc78ea5b08648cda9dd8bddff33fd04f54438cf4688ba60a086025e879b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:c6c986a325cff6e4c768aa774442a6958dec43624a4c5279b787a91731748476_arm64",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:ddd42b17fbe0e4dbc4a20370854eb423b89bdf8ffaa473dc3f8d36820dbe4dee_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:12fab5761dddd94e595de732c684c408059c99d197b09732043a113d91c0f6b2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:45d0242e7bd8b66ff8e3449258e8fbb390811106e41ac4c4c7780d210ce40297_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:82786699f2bc15827abc1b7a58e3f19c2fdbef7fe51ee262c90e1cfd03b18dee_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:15093a9364f668496fcdb6ae38ee609bf03ff346d9036765584b191d4ad316a1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:47ad913104d1b96b582de578552690beaace5b6493cf294a69a7922439fec081_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:9ed6783adb29bd37001c2f08ebad91016c23bfa273054757cd1942ce4a0b7814_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:865dd37e643a1ae443416d38e1f67d3e853e56a7c9dbf2d4f389b2398d91a805_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b16efb981283a5dd5a4e7e9d9353e029cdb945b106452b7df9fcc6a7bd3eab1d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:d97989152e2561df321ca112e7db9d5578b02e865864de2811023f928e7dae6a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:eca8464f39a05b5916d249c3e69c556dcbc83e10232739a9a13adc6043d06e30_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:32fb433837296c105cb4a2fccd7c6069f00e272252709326bdbf2a14edc208c0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ad223e85f878ff8c84d99d99ddc9261b3602bcc67d794e08b9f85c77a306278_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4420f36ba31bbdb25c79bf72a27801a2c37c4e65748a7c0563aecd83196e1241_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:608007dcd2d140e17b325f2ef37f82dda924b673a2dfe36da1b1a3c2bd2333a2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6972914274d6e8d09e0254f637f418c9aa6553e02a1df988517c1c3e0f6a6bd2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6dd8637c87008164d803f5ea338df987270e562bcf1d1323790670d8541f2339_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9cb8645f95565cd295c6579219089bf01a7c6e73f3ccfb50fc4073276c893300_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:cd1a79dfa2f4091c362cd35669771f3b76bc885c426167cd3063d1c6e408b063_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4b1e1b1b6c963040b49728d7998fda27023dca3ae47b769e599e5bc7e252d99a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c5d1f487d2b94cecfa410a12cda63f89c6c182f52e2c1991d28f44646dc6e73_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:53cfe07e0289a18ee0d163688e639ae4c8f32d2ce91928777771233bde2e1223_s390x",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f975471afac44d13fb26c880f2db097e3f01817e33108517638ad83994ba840_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a79873c7f080cbc572386c021d529fe5bd7d13fbb963cd8b6f2fba67cc2cc02d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:bc83b6751613e1cfb710f1835cfb4a6e273ed6ab060bfd12297a23d6f8a4b368_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f859e299d804f2871c118c8f0e1c2d8e1e8e0e4b8ce590abc2095eee4d7baaf3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:12194de7337a3f79cfcb82c5bfc3254d808f365dae20ee134ef588f4ad5a72fb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5f278afe7ed08a14c9ebb9655432f26b10492a316be6f3e1bbf4b8d05ad560aa_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:7fa02d1214fa01b58b7352452cf2bd40b5bf38b38ee48c5f8be9a657721fc8a5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:42553efc3a2c012acb4a379e38b0500984a4471f24ed5cefc07cc02dc694edc4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:451e73429257fc36f6b4d3d6558e2c356de175bb3c112ba92e6d0a00fdc51327_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f2f4cc72c311dfa8088ed2a69f1b08bb530370fa64c233780b8d661c461e9e14_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:409994c67da994a8386aae824e157bc33b468b4e0893cbed68ec56708b247989_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52b8a955b95941729fd0d641cb857366c2039aa2d07b50ecc7c93f63be080430_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e8d47ad471b2a385c2fdae8b5d744821653fcf1ed8e5e15404db4de4dd199367_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:006490dbba371b50178b3a438764dc6f65c61a1d8661f5e8170bdd3a9e967ec5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be5c2a5c75f4704b71e5a2aa1c8fa5ea83a7fdc92827b5f6276cbddec7dd4433_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dd41649629ae528ba5e465e3c687931f09d85ca35bb7e9c8af50c1e8213b6e42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:1b063da2796e9f493d3d5afb907931a65de5caf13c6214660efef6338b24ec8c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:259d83f38fb670f79176326d7e21dc78faa2d8942e9122b2e158456fdd84e7e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:5600ec11eed64b8931573884322864de97ab331729d2c34acba7bdf42ccf5165_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:14b2935eb4a76db4de67cf146dddde877f05f647a85fbab703fde7adfc9f575f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:45751163a81a4d5e5d1cad34cabe36cbeecd5818909f7aea1f25a7157d36c26b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:b1377cdbbd72a1888cca3bbe512fcf33ce87a072682dce3a5ae8354ae37da1a0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:425228aba1bfb24c08a15dee0058cbe4849391e7f5e6bf28de4f8b05041b1a97_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:71eb4235640467df300a0778cd5fc82000db1556964e74debcab64b9d97cc32e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:a87437badb2b6868d01df6fe4feee3d13a55d388f3fb68ea81f60d5db53ae285_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:07e9e3b11ae036d98e9d4acb7b5017c1531ef32e732b1658b84623b65e8e1b2a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:17c6cc3113f2b367f1a42592a93ec1da1cdaf789b167b432a8e1d7673751d7e5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c76b7337db78db5ad5d62ecb0c884ee4f1f717a00547c533b168c87bc88bc41b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cf61a20a71cfe23968d460b10267b35148555a1e424194e0bfbcd4f2bc55518c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32dd62b83eefb364e8aa490df0faeee3cf653d374e8d19d79bbd0bf22b2a1e6b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8c0ba9f7feaa73cb221aa47f42a93a0b05ac9787764e3305508986578a98380a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a6161e4e31c670e7c1c78187649f03fe93d1cd5dd4d8d3f3016f3b975305d8ee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:dc5ff2ccb42b01344468c716987291d7879a885968d758d5e48ac3cedbb63552_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0482c2d8af77b0f51529112b3b3808ebc2403174ad1580e379c6f99e0457bd7f_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0e70469d2dc8b75907b7ccb1682318dff95c76372c878bb8e360080fdd9574bf_amd64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:6cbebcf46a7e75d37d6bfbb29886ab12df3f8da97b8a673f9fd54d5b78a893a5_ppc64le",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:fe105b7acba6b8d4eb9975362b2d3b80dbcbb0f2b5ed0e89f4cd55762d558d32_arm64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:1e0c946db58bd073a8c34ad24ef79bfb42673330da60f5691579d8834a160e47_ppc64le",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:b0e3c69c4ef1d338c67d87c466fe212d7b1fb039842d93df8d0a73d6a332cc1a_amd64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:eb90c9a4757217498105c4da21f2f0fd535dbe3a9b8d63f1f30c670cdf297e3a_arm64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:f44f183463aae08148c558b8d69bc1b792468381569f753cd8fa23c449c28c6f_s390x",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:53de76d6de3b4954c0cd686c9a18f4de574ec98a3524572606a0ee756f2716d7_arm64",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:88ce09aa2c27e2a2cb55aed9a2a17f75bce7529a132a068f88c6161ff78c12b2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:922f2e0d21881bdf9b301c3ac4c255d89bbd5864353a45662f28917339741f07_amd64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:7150ef91e18ddecd1e0ba6abbd4c41b21612ff9a31e9081ba29207727d587ba3_arm64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:e10f7e7d7e78a2c143fb9a934d3caacdbf6374dcc61e69f949c55417e286f5c0_amd64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:eac7db565dd1b41cdce079fbd3caee47f1bba76e5957bdc2f691dc0bb11d28fe_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22869"
},
{
"category": "external",
"summary": "RHBZ#2348367",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869"
},
{
"category": "external",
"summary": "https://go.dev/cl/652135",
"url": "https://go.dev/cl/652135"
},
{
"category": "external",
"summary": "https://go.dev/issue/71931",
"url": "https://go.dev/issue/71931"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3487",
"url": "https://pkg.go.dev/vuln/GO-2025-3487"
}
],
"release_date": "2025-02-26T03:07:48.855000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-17T16:07:37+00:00",
"details": "For OpenShift Container Platform 4.19 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html/release_notes/",
"product_ids": [
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:011392e7d4bc967ff919e15b51668c4a55c61fea8aa7ae07ead7fc12d93c907c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b9f492d3e9e7736b6d62500e06cbbee7b0e2f8772e04affdc97d22d9527970c5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:00a4872f719fd3b528f108cb33c5446b29472b5698622f3d76cb6446543bbffd_s390x",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:7699cf19f83084c50bcd298bb61038584cc57c19eb0f26f06209908d2a24f68f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:9de1ff26081efcaaf8bd942bfad4b25b43e7401200962e87b16b35eccb618e42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:d6e9a43213d573321e53c24ac9deb9ebfac9a73c4ab3a980c86e514840e19958_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:11037"
},
{
"category": "workaround",
"details": "This flaw can be mitigated when using the client only connecting to trusted servers.",
"product_ids": [
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:2f27c45a830ca38f838ff214e9064967f9372af1f3ed33ba23f9f6dea0f3b4cf_ppc64le",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:3bc1a3612cc052a766e8004e410046587c1a5fad05ba7a0921f17cb085f3410d_s390x",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:8f0257585bf2386ca3a37794462f27086f362d6b7024e8a76b4904b804186720_arm64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:b807591d49bb7dd0e2d73115de6305be055f31fc12cd659b96d946d8db3762a8_amd64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:30dc905a85ce550df0ccc8de085bd8a0fc09dc386a2e3f0f505e7e695b619f71_ppc64le",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:5c2866594b52d58de57c503fc417738e35c9c7a5cacbca2dd18c3346c488eba9_s390x",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:c7044f76f43378b67a8cfebfce63db8eb108143bf5bf416c702f834178af7792_arm64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:d5be785fac0b6e7fdec47a7a57c62d9cef93f217e1e606472921dca5c282d444_amd64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:3e2a9efe8025994e5105a6861e3dcc697b40be07e780581220b1eb4ddd21d8d9_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47b63d824c8e7aac9b530f6d9b136f9f2320ac6e32d97ee132d7ac5b168c1b41_arm64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47fca6cfbddec700322639495f3ce211f59e193bce229012054d618e8873bc61_amd64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:7b3ecc3ed856542e6f958ff890e006abf4a92d063d6a5ac3c65087126277ecb7_s390x",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:09430475a49074e99380cb3160faacac3e8fe6c13104b2429a313fbdaae1a36c_arm64",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3e7e48936ed4a415aee2accfe11100a3eaf2d4d13147a940c5aa6900ad35803b_ppc64le",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:576dd005be0f0e88aa994d2a3e74a51317345f00c5ce6831c56d83bc3eb69776_s390x",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f52e6eb9f2aa0b925a106f4a2e7d470da31d20d425e157dab41836d5994f19da_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:707f86d48f5e2f19b04a3d07acb30d1471bdb48709186fd87bab047b09eef8f8_s390x",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:a7ea96caac70ac4f5794f80633bc460c01f05f6987db6c7874d4af1fa5a8b5ee_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:bfb27b24e0aebf6655b4ec37b2f28f22b09f4974d3898ca891dc088eebc6d6f1_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:d531b836aba5f8c27e38903014b5c8d4cf297c66aacf26b7055ae9b07d28c41e_ppc64le",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:41e911c64bdb2de0a4286cbad5b7cfb8b7a30a01b22ce11667e1baedf7c7ee87_ppc64le",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:4391c59b16f414211ba66ea575aefe380a9d97e4250670eab270e389860fbfd9_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:5cbf5f28991e9ff0ad454d75bcf3abd303c8316f688763a0103983dfa2adcb76_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:90c0b9da8f449e9c9182679f458c117354752ed31e2fe2893399fe1fc09bb948_s390x",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:293e91d0887878e3dbaf71374cd7bb95006fd1b9414e6e0564e5007ba60f2573_s390x",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:528a4c2bc79565d80c3edf638ba3f0b6e22dce57c6c3a01587e00aa0bc597308_ppc64le",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:568b662bb3259e03c05e6647c06571e68fe2d5a609f8d8e6d519893b07de0469_arm64",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:f5ee52849b2b32a4bdf397cecb168d277474e0c0377d9050e5912f44bda58566_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:2c87e4c43b0b80ead5e518d1732a3dc8af4ec4cc6cd33107552bc14fd095ee09_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:52396641bc98267c3648d75248d317d7fbe5b019dd5762b3700fdc0cc5fae23d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:8642effee8e9c033b956ad216a9a26f99e926078a5922312ab44458cad2a93f0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:d2b7435a31abc8391517b5f23eb14342c5842d6a3ab0f1593b0ac4e9145ed8d0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:011392e7d4bc967ff919e15b51668c4a55c61fea8aa7ae07ead7fc12d93c907c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b9f492d3e9e7736b6d62500e06cbbee7b0e2f8772e04affdc97d22d9527970c5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3a72ecf581fddf0bff591efb2b461c7c66d5f94adeb00c2d020ce4612faeb8f2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c85d7dc01ce0ec1a5173c3c5fa163e671a92a9078413f7d6bbdd08711160fe1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:75d6925a359006426656e75979b15eb8568b2c1ed4fcc7d7abc92ddf32b97a27_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:a167959c5cff170652b08b1ed0c098efe28ab6a7e2b028693afef3ca47ad3a57_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:ca45d95153b12d666ce3289f400cf39226772faeb3b6eb2117b44f090108d604_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:210582e37d1c377b7ab9014cd6da019e7702d0c787117711fda818b3f68c17fa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:6733179394a7415d4a5333da50b1b1ace45bcec77037a6d17398ee661f362452_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:83de6dc8944dca889ac2affaf1df0c51eaa9e62c146019d1c61342c7ba09d51a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:87d583ba18ee9069a399d45c7993c86f45a642d0c52d8da5aeb1e2ac1b7b58fc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:67e67a6aeb6bfbc669b0f49ba0b983ba5f851348e0f360bc4f503a6c1fa8e471_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b2e2d9375f7b17ca2d7c9841d5131cd3ef7cdc7ac64b80e97a9ed7c44c75fd3e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:c2d3bf4e5bf2d8656162993cd8a7ed695fa8ed5f84e990f4929755b4b4d8d809_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:cb4045cc91021ce41b548d7bb49dabbc3356a2190662ed877550223d6f0c8fab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3a2e3863b83128e095d8f8706017f5ceb04cdfef048bfbcca6e816942981938f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6b821f84d5a2c230a0efbeaaa13c5f94db9d64e96dd398c96289725a5bf529d9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a9afd015ea199c4a2a96395bbf42931fe10f7776bb467d1aaeb37ecdbd8faece_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d891bacc19a149b89344c05abf201b27266e27e92af33c461ef38bcbec409c86_amd64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:1a41c713f652a8012e07829392eb7a644c71f0f3502cd209c9274b4346fd72cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:a982ea6f074d8325c647807a3f66c669364b6069f5d11d46f60677f5d5283e8d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:c90e5793c6fce2888ff562db21053a96db922fa56988994b9d713fa3fcbb2174_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:d1712d8a173e3c978447c7fe70b9064f8701a86fa8cf4721df99519eae4e174f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:3e602fde6a2a581a13631ebe76d897ed1782843a6dbcea7627f28e62d95aa82e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:7235fa1c34a9a4c692e4ca516cb765f9710fe47ded34ab2f9f98cc15a388aafc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:8d147450f09c46b3fc753bb54ddea4bece94109ac0af478edea9a5371214e63e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:c5e1b908ba135e3296737c9391692260107434b627dd168388edbf3339f7d99e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:30f08725fdaf0dcdc50c2b865771de4aca5240eb146643d3747d36acb56b2379_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:796a712fe744106fe5c836bc1d9d18a6d3fa1e62649f44c2812c939dadc3c4e0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:a8f478c08838637d0a19959640c596a65d6d20992a17ca97528f8544f53e11db_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:c241ae62aff6bef79a0bdceb01cbb887fc922d65f3da0e9e29297996a962733f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67347d63b6883c8df2ca36bfb4fc0e105c1977c984259aa07f2c58677a0cf431_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:dff4424dc2e1643e2f7c3a62eedd43587baa097752fbe1d41fea663564611e75_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:274899778a50979a40d3b9fececa2f8952134fb206e4f9c6f1865538c5d90b52_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:88269778b5e5faa18f5c00a4641b1fd6f05d345307a0ea4d191b2136de53171b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:07c2d419749cda39c1073f6b6b1dd502d163971d6451b069a9fd262572829305_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:79c909dbf205ab55bea40776958a524b5b495e169b6a13a321ca2921bcedf6a3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:7b64e48f7710b7de57a398fd1e3ed62a2c4527a3735db5e811da6c548ed4eef5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:ee973481f67d9d3d9ed6842675226700edbabe7c6e67a62e174b83b3a063b834_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:05a48fa4de62b9c601a7a97bdcbc5ac4108f1110ec56faa6f5325d6a77e8fdbb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:28ccdaa163b27349f016e9fdd59b484c1700a0cc58cbe6b7b48220d0b2780680_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:326f032d0d4ebfe82b14c2f9d511273749eb041f06ea7c35514f3b88f27b8e61_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:57c48aa8f5f04224eea7d3887cd36f0208fa836154e8483afed8d8f19dac1203_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:1c318d68ca087260696d7545a7878ce8bcff59ee8adc9b7b9c4cfb97fdc34973_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:a04b66560520a0e2cb45509e6bc7621d776b48697f407f4324616101d3d38c9e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:d05099f4a49dac24ca16fb0fc6be0ddcd3383843a21fa9262ddf7595e0507cb7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:e8434e992e8e3d631625afe35c86e3a506e690514f863bbdff5a02f4774bcaa8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:1e2e9cfc5eefd299873911ceff3ba785d2a3b6c601a90b859f6768a881478377_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:31d6e70a33fd531c18efa81ed6da57d1c5e82a9f9fd59d263a339002ea919826_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:4d95be335ad8e8f264f4b6bbac5342295114470e3304831bb73b109a481496cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:57ebb25db9887d27bd53190e56a52492fc8a6f52d831d088db40e52f72da3dc2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8e64635a725fdf77d3a75136befc41bfafb36832e7fbabfcebad2fd57a989b3b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9d61f33edb31734b113ef438a719b17c227d1dcf7dd0145afe54bc5eb0573413_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:fc23f877a48153dbe5ddb6ec920663480f908fe258696c6d54a7e68a59362285_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:27b29ce6c76310f20750eda922fdda943f08e5539714e457b2d5bde478a67a18_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2e85c6a682e70d3e21fa798ae49cbe5c2d749a385a2370a49e061be01882edfc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5e76e053d29519921c741ef450e27c53d726fabc1a5763c5abe21968256c39a9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:2106f330cdbc2705ecbb1545671244f70d66142888be89cf0bedd22b0985eb8d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:23e288aecd51b41d47feefb7dc0b488cfc2b989c6c71d8444fab3abd32f332bf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:32249a8eab6a33edd0118850a3343ee16940c87a19b9e0dd267f0fe88157e8fa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:5c74618434937b49c8724c0cd37782bf8f4b57a3e2d672379f92aebebe497e5d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:069511785b73fb4bcf0f89b7d27516180966ab2bca8071b4c61a61d268ec2841_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1a653a7b18cceb4b821ec45328c717221258ccb0ed4e32c37f7ba19855585684_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5c078b531d1439308ff4d0b6d30efe24e77f06feff4655e659c69f54209f7cef_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dd88a383b050d3cb6d8f2c342d707fc8a3dafa1a4214c0fb6b91d0f1783637d0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:235fc4abaf942193fb6bc9e9eb1d20a3003198d7072baf26bd17d657838444c6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:33889373adf41f5eccf19c102374231125954d807d6f82d6be2653460f1cb5cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:5f5d57133e78db8282a71cc18d4188ce20134c3a46e919856c978975d5deab59_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:6cd0df2aad3ab545d7a30d2a4de66cf9b7bd5a8ebbcc5a4754357a61c410453b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:72e24d84421d6ad118148cf734c1842bced5482ff9e1017f02f601c891858a30_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:daf52ac443375243c9ce59fe86c03c80166d70868813571a229f854f875647a5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:e916d238d2f40d490da49e028ae69dfb8765f835d7b0bdfb012200500751681d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:f56a0a2bc163d6d7677671bdd633f88757232ab23f0db92d4ebd3d0c6e4b4195_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:6fcb4d504c896727dd313a1d4412b6cfcd4baef7780913257c6047b7429fe566_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:c645d870e2fe255dcdcc034e96e123046101e4e12101170dcf8f30719ac1b976_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:cf782b0dca6947cf3e233226e70e672272d71e2544095c35d4c070fd9eaa629d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:ea89fc034708c3e61a1b76e76da005b1a0b6da06ceb202f222bf573ee9f498c1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:41383d886e736d7491c7a1d6449dd72b683ccae29457e705c59a6590653f5256_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:b8afdbc78ea5b08648cda9dd8bddff33fd04f54438cf4688ba60a086025e879b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:c6c986a325cff6e4c768aa774442a6958dec43624a4c5279b787a91731748476_arm64",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:ddd42b17fbe0e4dbc4a20370854eb423b89bdf8ffaa473dc3f8d36820dbe4dee_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:12fab5761dddd94e595de732c684c408059c99d197b09732043a113d91c0f6b2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:45d0242e7bd8b66ff8e3449258e8fbb390811106e41ac4c4c7780d210ce40297_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:82786699f2bc15827abc1b7a58e3f19c2fdbef7fe51ee262c90e1cfd03b18dee_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:15093a9364f668496fcdb6ae38ee609bf03ff346d9036765584b191d4ad316a1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:47ad913104d1b96b582de578552690beaace5b6493cf294a69a7922439fec081_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:9ed6783adb29bd37001c2f08ebad91016c23bfa273054757cd1942ce4a0b7814_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:865dd37e643a1ae443416d38e1f67d3e853e56a7c9dbf2d4f389b2398d91a805_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b16efb981283a5dd5a4e7e9d9353e029cdb945b106452b7df9fcc6a7bd3eab1d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:d97989152e2561df321ca112e7db9d5578b02e865864de2811023f928e7dae6a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:eca8464f39a05b5916d249c3e69c556dcbc83e10232739a9a13adc6043d06e30_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:32fb433837296c105cb4a2fccd7c6069f00e272252709326bdbf2a14edc208c0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ad223e85f878ff8c84d99d99ddc9261b3602bcc67d794e08b9f85c77a306278_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4420f36ba31bbdb25c79bf72a27801a2c37c4e65748a7c0563aecd83196e1241_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:608007dcd2d140e17b325f2ef37f82dda924b673a2dfe36da1b1a3c2bd2333a2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6972914274d6e8d09e0254f637f418c9aa6553e02a1df988517c1c3e0f6a6bd2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6dd8637c87008164d803f5ea338df987270e562bcf1d1323790670d8541f2339_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9cb8645f95565cd295c6579219089bf01a7c6e73f3ccfb50fc4073276c893300_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:cd1a79dfa2f4091c362cd35669771f3b76bc885c426167cd3063d1c6e408b063_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4b1e1b1b6c963040b49728d7998fda27023dca3ae47b769e599e5bc7e252d99a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c5d1f487d2b94cecfa410a12cda63f89c6c182f52e2c1991d28f44646dc6e73_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:53cfe07e0289a18ee0d163688e639ae4c8f32d2ce91928777771233bde2e1223_s390x",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f975471afac44d13fb26c880f2db097e3f01817e33108517638ad83994ba840_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:00a4872f719fd3b528f108cb33c5446b29472b5698622f3d76cb6446543bbffd_s390x",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:7699cf19f83084c50bcd298bb61038584cc57c19eb0f26f06209908d2a24f68f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:9de1ff26081efcaaf8bd942bfad4b25b43e7401200962e87b16b35eccb618e42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:d6e9a43213d573321e53c24ac9deb9ebfac9a73c4ab3a980c86e514840e19958_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a79873c7f080cbc572386c021d529fe5bd7d13fbb963cd8b6f2fba67cc2cc02d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:bc83b6751613e1cfb710f1835cfb4a6e273ed6ab060bfd12297a23d6f8a4b368_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f859e299d804f2871c118c8f0e1c2d8e1e8e0e4b8ce590abc2095eee4d7baaf3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:12194de7337a3f79cfcb82c5bfc3254d808f365dae20ee134ef588f4ad5a72fb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5f278afe7ed08a14c9ebb9655432f26b10492a316be6f3e1bbf4b8d05ad560aa_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:7fa02d1214fa01b58b7352452cf2bd40b5bf38b38ee48c5f8be9a657721fc8a5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:42553efc3a2c012acb4a379e38b0500984a4471f24ed5cefc07cc02dc694edc4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:451e73429257fc36f6b4d3d6558e2c356de175bb3c112ba92e6d0a00fdc51327_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f2f4cc72c311dfa8088ed2a69f1b08bb530370fa64c233780b8d661c461e9e14_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:409994c67da994a8386aae824e157bc33b468b4e0893cbed68ec56708b247989_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52b8a955b95941729fd0d641cb857366c2039aa2d07b50ecc7c93f63be080430_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e8d47ad471b2a385c2fdae8b5d744821653fcf1ed8e5e15404db4de4dd199367_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:006490dbba371b50178b3a438764dc6f65c61a1d8661f5e8170bdd3a9e967ec5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be5c2a5c75f4704b71e5a2aa1c8fa5ea83a7fdc92827b5f6276cbddec7dd4433_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dd41649629ae528ba5e465e3c687931f09d85ca35bb7e9c8af50c1e8213b6e42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:1b063da2796e9f493d3d5afb907931a65de5caf13c6214660efef6338b24ec8c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:259d83f38fb670f79176326d7e21dc78faa2d8942e9122b2e158456fdd84e7e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:5600ec11eed64b8931573884322864de97ab331729d2c34acba7bdf42ccf5165_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:14b2935eb4a76db4de67cf146dddde877f05f647a85fbab703fde7adfc9f575f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:45751163a81a4d5e5d1cad34cabe36cbeecd5818909f7aea1f25a7157d36c26b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:b1377cdbbd72a1888cca3bbe512fcf33ce87a072682dce3a5ae8354ae37da1a0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:425228aba1bfb24c08a15dee0058cbe4849391e7f5e6bf28de4f8b05041b1a97_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:71eb4235640467df300a0778cd5fc82000db1556964e74debcab64b9d97cc32e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:a87437badb2b6868d01df6fe4feee3d13a55d388f3fb68ea81f60d5db53ae285_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:07e9e3b11ae036d98e9d4acb7b5017c1531ef32e732b1658b84623b65e8e1b2a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:17c6cc3113f2b367f1a42592a93ec1da1cdaf789b167b432a8e1d7673751d7e5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c76b7337db78db5ad5d62ecb0c884ee4f1f717a00547c533b168c87bc88bc41b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cf61a20a71cfe23968d460b10267b35148555a1e424194e0bfbcd4f2bc55518c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32dd62b83eefb364e8aa490df0faeee3cf653d374e8d19d79bbd0bf22b2a1e6b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8c0ba9f7feaa73cb221aa47f42a93a0b05ac9787764e3305508986578a98380a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a6161e4e31c670e7c1c78187649f03fe93d1cd5dd4d8d3f3016f3b975305d8ee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:dc5ff2ccb42b01344468c716987291d7879a885968d758d5e48ac3cedbb63552_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0482c2d8af77b0f51529112b3b3808ebc2403174ad1580e379c6f99e0457bd7f_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0e70469d2dc8b75907b7ccb1682318dff95c76372c878bb8e360080fdd9574bf_amd64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:6cbebcf46a7e75d37d6bfbb29886ab12df3f8da97b8a673f9fd54d5b78a893a5_ppc64le",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:fe105b7acba6b8d4eb9975362b2d3b80dbcbb0f2b5ed0e89f4cd55762d558d32_arm64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:1e0c946db58bd073a8c34ad24ef79bfb42673330da60f5691579d8834a160e47_ppc64le",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:b0e3c69c4ef1d338c67d87c466fe212d7b1fb039842d93df8d0a73d6a332cc1a_amd64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:eb90c9a4757217498105c4da21f2f0fd535dbe3a9b8d63f1f30c670cdf297e3a_arm64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:f44f183463aae08148c558b8d69bc1b792468381569f753cd8fa23c449c28c6f_s390x",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:53de76d6de3b4954c0cd686c9a18f4de574ec98a3524572606a0ee756f2716d7_arm64",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:88ce09aa2c27e2a2cb55aed9a2a17f75bce7529a132a068f88c6161ff78c12b2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:922f2e0d21881bdf9b301c3ac4c255d89bbd5864353a45662f28917339741f07_amd64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:7150ef91e18ddecd1e0ba6abbd4c41b21612ff9a31e9081ba29207727d587ba3_arm64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:e10f7e7d7e78a2c143fb9a934d3caacdbf6374dcc61e69f949c55417e286f5c0_amd64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:eac7db565dd1b41cdce079fbd3caee47f1bba76e5957bdc2f691dc0bb11d28fe_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:2f27c45a830ca38f838ff214e9064967f9372af1f3ed33ba23f9f6dea0f3b4cf_ppc64le",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:3bc1a3612cc052a766e8004e410046587c1a5fad05ba7a0921f17cb085f3410d_s390x",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:8f0257585bf2386ca3a37794462f27086f362d6b7024e8a76b4904b804186720_arm64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:b807591d49bb7dd0e2d73115de6305be055f31fc12cd659b96d946d8db3762a8_amd64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:30dc905a85ce550df0ccc8de085bd8a0fc09dc386a2e3f0f505e7e695b619f71_ppc64le",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:5c2866594b52d58de57c503fc417738e35c9c7a5cacbca2dd18c3346c488eba9_s390x",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:c7044f76f43378b67a8cfebfce63db8eb108143bf5bf416c702f834178af7792_arm64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:d5be785fac0b6e7fdec47a7a57c62d9cef93f217e1e606472921dca5c282d444_amd64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:3e2a9efe8025994e5105a6861e3dcc697b40be07e780581220b1eb4ddd21d8d9_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47b63d824c8e7aac9b530f6d9b136f9f2320ac6e32d97ee132d7ac5b168c1b41_arm64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47fca6cfbddec700322639495f3ce211f59e193bce229012054d618e8873bc61_amd64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:7b3ecc3ed856542e6f958ff890e006abf4a92d063d6a5ac3c65087126277ecb7_s390x",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:09430475a49074e99380cb3160faacac3e8fe6c13104b2429a313fbdaae1a36c_arm64",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3e7e48936ed4a415aee2accfe11100a3eaf2d4d13147a940c5aa6900ad35803b_ppc64le",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:576dd005be0f0e88aa994d2a3e74a51317345f00c5ce6831c56d83bc3eb69776_s390x",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f52e6eb9f2aa0b925a106f4a2e7d470da31d20d425e157dab41836d5994f19da_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:707f86d48f5e2f19b04a3d07acb30d1471bdb48709186fd87bab047b09eef8f8_s390x",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:a7ea96caac70ac4f5794f80633bc460c01f05f6987db6c7874d4af1fa5a8b5ee_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:bfb27b24e0aebf6655b4ec37b2f28f22b09f4974d3898ca891dc088eebc6d6f1_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:d531b836aba5f8c27e38903014b5c8d4cf297c66aacf26b7055ae9b07d28c41e_ppc64le",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:41e911c64bdb2de0a4286cbad5b7cfb8b7a30a01b22ce11667e1baedf7c7ee87_ppc64le",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:4391c59b16f414211ba66ea575aefe380a9d97e4250670eab270e389860fbfd9_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:5cbf5f28991e9ff0ad454d75bcf3abd303c8316f688763a0103983dfa2adcb76_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:90c0b9da8f449e9c9182679f458c117354752ed31e2fe2893399fe1fc09bb948_s390x",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:293e91d0887878e3dbaf71374cd7bb95006fd1b9414e6e0564e5007ba60f2573_s390x",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:528a4c2bc79565d80c3edf638ba3f0b6e22dce57c6c3a01587e00aa0bc597308_ppc64le",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:568b662bb3259e03c05e6647c06571e68fe2d5a609f8d8e6d519893b07de0469_arm64",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:f5ee52849b2b32a4bdf397cecb168d277474e0c0377d9050e5912f44bda58566_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:2c87e4c43b0b80ead5e518d1732a3dc8af4ec4cc6cd33107552bc14fd095ee09_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:52396641bc98267c3648d75248d317d7fbe5b019dd5762b3700fdc0cc5fae23d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:8642effee8e9c033b956ad216a9a26f99e926078a5922312ab44458cad2a93f0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:d2b7435a31abc8391517b5f23eb14342c5842d6a3ab0f1593b0ac4e9145ed8d0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:011392e7d4bc967ff919e15b51668c4a55c61fea8aa7ae07ead7fc12d93c907c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b9f492d3e9e7736b6d62500e06cbbee7b0e2f8772e04affdc97d22d9527970c5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3a72ecf581fddf0bff591efb2b461c7c66d5f94adeb00c2d020ce4612faeb8f2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c85d7dc01ce0ec1a5173c3c5fa163e671a92a9078413f7d6bbdd08711160fe1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:75d6925a359006426656e75979b15eb8568b2c1ed4fcc7d7abc92ddf32b97a27_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:a167959c5cff170652b08b1ed0c098efe28ab6a7e2b028693afef3ca47ad3a57_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:ca45d95153b12d666ce3289f400cf39226772faeb3b6eb2117b44f090108d604_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:210582e37d1c377b7ab9014cd6da019e7702d0c787117711fda818b3f68c17fa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:6733179394a7415d4a5333da50b1b1ace45bcec77037a6d17398ee661f362452_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:83de6dc8944dca889ac2affaf1df0c51eaa9e62c146019d1c61342c7ba09d51a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:87d583ba18ee9069a399d45c7993c86f45a642d0c52d8da5aeb1e2ac1b7b58fc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:67e67a6aeb6bfbc669b0f49ba0b983ba5f851348e0f360bc4f503a6c1fa8e471_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b2e2d9375f7b17ca2d7c9841d5131cd3ef7cdc7ac64b80e97a9ed7c44c75fd3e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:c2d3bf4e5bf2d8656162993cd8a7ed695fa8ed5f84e990f4929755b4b4d8d809_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:cb4045cc91021ce41b548d7bb49dabbc3356a2190662ed877550223d6f0c8fab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3a2e3863b83128e095d8f8706017f5ceb04cdfef048bfbcca6e816942981938f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6b821f84d5a2c230a0efbeaaa13c5f94db9d64e96dd398c96289725a5bf529d9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a9afd015ea199c4a2a96395bbf42931fe10f7776bb467d1aaeb37ecdbd8faece_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d891bacc19a149b89344c05abf201b27266e27e92af33c461ef38bcbec409c86_amd64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:1a41c713f652a8012e07829392eb7a644c71f0f3502cd209c9274b4346fd72cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:a982ea6f074d8325c647807a3f66c669364b6069f5d11d46f60677f5d5283e8d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:c90e5793c6fce2888ff562db21053a96db922fa56988994b9d713fa3fcbb2174_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:d1712d8a173e3c978447c7fe70b9064f8701a86fa8cf4721df99519eae4e174f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:3e602fde6a2a581a13631ebe76d897ed1782843a6dbcea7627f28e62d95aa82e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:7235fa1c34a9a4c692e4ca516cb765f9710fe47ded34ab2f9f98cc15a388aafc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:8d147450f09c46b3fc753bb54ddea4bece94109ac0af478edea9a5371214e63e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:c5e1b908ba135e3296737c9391692260107434b627dd168388edbf3339f7d99e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:30f08725fdaf0dcdc50c2b865771de4aca5240eb146643d3747d36acb56b2379_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:796a712fe744106fe5c836bc1d9d18a6d3fa1e62649f44c2812c939dadc3c4e0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:a8f478c08838637d0a19959640c596a65d6d20992a17ca97528f8544f53e11db_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:c241ae62aff6bef79a0bdceb01cbb887fc922d65f3da0e9e29297996a962733f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67347d63b6883c8df2ca36bfb4fc0e105c1977c984259aa07f2c58677a0cf431_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:dff4424dc2e1643e2f7c3a62eedd43587baa097752fbe1d41fea663564611e75_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:274899778a50979a40d3b9fececa2f8952134fb206e4f9c6f1865538c5d90b52_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:88269778b5e5faa18f5c00a4641b1fd6f05d345307a0ea4d191b2136de53171b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:07c2d419749cda39c1073f6b6b1dd502d163971d6451b069a9fd262572829305_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:79c909dbf205ab55bea40776958a524b5b495e169b6a13a321ca2921bcedf6a3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:7b64e48f7710b7de57a398fd1e3ed62a2c4527a3735db5e811da6c548ed4eef5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:ee973481f67d9d3d9ed6842675226700edbabe7c6e67a62e174b83b3a063b834_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:05a48fa4de62b9c601a7a97bdcbc5ac4108f1110ec56faa6f5325d6a77e8fdbb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:28ccdaa163b27349f016e9fdd59b484c1700a0cc58cbe6b7b48220d0b2780680_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:326f032d0d4ebfe82b14c2f9d511273749eb041f06ea7c35514f3b88f27b8e61_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:57c48aa8f5f04224eea7d3887cd36f0208fa836154e8483afed8d8f19dac1203_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:1c318d68ca087260696d7545a7878ce8bcff59ee8adc9b7b9c4cfb97fdc34973_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:a04b66560520a0e2cb45509e6bc7621d776b48697f407f4324616101d3d38c9e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:d05099f4a49dac24ca16fb0fc6be0ddcd3383843a21fa9262ddf7595e0507cb7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:e8434e992e8e3d631625afe35c86e3a506e690514f863bbdff5a02f4774bcaa8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:1e2e9cfc5eefd299873911ceff3ba785d2a3b6c601a90b859f6768a881478377_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:31d6e70a33fd531c18efa81ed6da57d1c5e82a9f9fd59d263a339002ea919826_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:4d95be335ad8e8f264f4b6bbac5342295114470e3304831bb73b109a481496cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:57ebb25db9887d27bd53190e56a52492fc8a6f52d831d088db40e52f72da3dc2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8e64635a725fdf77d3a75136befc41bfafb36832e7fbabfcebad2fd57a989b3b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9d61f33edb31734b113ef438a719b17c227d1dcf7dd0145afe54bc5eb0573413_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:fc23f877a48153dbe5ddb6ec920663480f908fe258696c6d54a7e68a59362285_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:27b29ce6c76310f20750eda922fdda943f08e5539714e457b2d5bde478a67a18_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2e85c6a682e70d3e21fa798ae49cbe5c2d749a385a2370a49e061be01882edfc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5e76e053d29519921c741ef450e27c53d726fabc1a5763c5abe21968256c39a9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:2106f330cdbc2705ecbb1545671244f70d66142888be89cf0bedd22b0985eb8d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:23e288aecd51b41d47feefb7dc0b488cfc2b989c6c71d8444fab3abd32f332bf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:32249a8eab6a33edd0118850a3343ee16940c87a19b9e0dd267f0fe88157e8fa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:5c74618434937b49c8724c0cd37782bf8f4b57a3e2d672379f92aebebe497e5d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:069511785b73fb4bcf0f89b7d27516180966ab2bca8071b4c61a61d268ec2841_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1a653a7b18cceb4b821ec45328c717221258ccb0ed4e32c37f7ba19855585684_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5c078b531d1439308ff4d0b6d30efe24e77f06feff4655e659c69f54209f7cef_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dd88a383b050d3cb6d8f2c342d707fc8a3dafa1a4214c0fb6b91d0f1783637d0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:235fc4abaf942193fb6bc9e9eb1d20a3003198d7072baf26bd17d657838444c6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:33889373adf41f5eccf19c102374231125954d807d6f82d6be2653460f1cb5cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:5f5d57133e78db8282a71cc18d4188ce20134c3a46e919856c978975d5deab59_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:6cd0df2aad3ab545d7a30d2a4de66cf9b7bd5a8ebbcc5a4754357a61c410453b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:72e24d84421d6ad118148cf734c1842bced5482ff9e1017f02f601c891858a30_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:daf52ac443375243c9ce59fe86c03c80166d70868813571a229f854f875647a5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:e916d238d2f40d490da49e028ae69dfb8765f835d7b0bdfb012200500751681d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:f56a0a2bc163d6d7677671bdd633f88757232ab23f0db92d4ebd3d0c6e4b4195_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:6fcb4d504c896727dd313a1d4412b6cfcd4baef7780913257c6047b7429fe566_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:c645d870e2fe255dcdcc034e96e123046101e4e12101170dcf8f30719ac1b976_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:cf782b0dca6947cf3e233226e70e672272d71e2544095c35d4c070fd9eaa629d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:ea89fc034708c3e61a1b76e76da005b1a0b6da06ceb202f222bf573ee9f498c1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:41383d886e736d7491c7a1d6449dd72b683ccae29457e705c59a6590653f5256_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:b8afdbc78ea5b08648cda9dd8bddff33fd04f54438cf4688ba60a086025e879b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:c6c986a325cff6e4c768aa774442a6958dec43624a4c5279b787a91731748476_arm64",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:ddd42b17fbe0e4dbc4a20370854eb423b89bdf8ffaa473dc3f8d36820dbe4dee_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:12fab5761dddd94e595de732c684c408059c99d197b09732043a113d91c0f6b2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:45d0242e7bd8b66ff8e3449258e8fbb390811106e41ac4c4c7780d210ce40297_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:82786699f2bc15827abc1b7a58e3f19c2fdbef7fe51ee262c90e1cfd03b18dee_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:15093a9364f668496fcdb6ae38ee609bf03ff346d9036765584b191d4ad316a1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:47ad913104d1b96b582de578552690beaace5b6493cf294a69a7922439fec081_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:9ed6783adb29bd37001c2f08ebad91016c23bfa273054757cd1942ce4a0b7814_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:865dd37e643a1ae443416d38e1f67d3e853e56a7c9dbf2d4f389b2398d91a805_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b16efb981283a5dd5a4e7e9d9353e029cdb945b106452b7df9fcc6a7bd3eab1d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:d97989152e2561df321ca112e7db9d5578b02e865864de2811023f928e7dae6a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:eca8464f39a05b5916d249c3e69c556dcbc83e10232739a9a13adc6043d06e30_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:32fb433837296c105cb4a2fccd7c6069f00e272252709326bdbf2a14edc208c0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ad223e85f878ff8c84d99d99ddc9261b3602bcc67d794e08b9f85c77a306278_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4420f36ba31bbdb25c79bf72a27801a2c37c4e65748a7c0563aecd83196e1241_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:608007dcd2d140e17b325f2ef37f82dda924b673a2dfe36da1b1a3c2bd2333a2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6972914274d6e8d09e0254f637f418c9aa6553e02a1df988517c1c3e0f6a6bd2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6dd8637c87008164d803f5ea338df987270e562bcf1d1323790670d8541f2339_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9cb8645f95565cd295c6579219089bf01a7c6e73f3ccfb50fc4073276c893300_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:cd1a79dfa2f4091c362cd35669771f3b76bc885c426167cd3063d1c6e408b063_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4b1e1b1b6c963040b49728d7998fda27023dca3ae47b769e599e5bc7e252d99a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c5d1f487d2b94cecfa410a12cda63f89c6c182f52e2c1991d28f44646dc6e73_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:53cfe07e0289a18ee0d163688e639ae4c8f32d2ce91928777771233bde2e1223_s390x",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f975471afac44d13fb26c880f2db097e3f01817e33108517638ad83994ba840_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:00a4872f719fd3b528f108cb33c5446b29472b5698622f3d76cb6446543bbffd_s390x",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:7699cf19f83084c50bcd298bb61038584cc57c19eb0f26f06209908d2a24f68f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:9de1ff26081efcaaf8bd942bfad4b25b43e7401200962e87b16b35eccb618e42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:d6e9a43213d573321e53c24ac9deb9ebfac9a73c4ab3a980c86e514840e19958_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a79873c7f080cbc572386c021d529fe5bd7d13fbb963cd8b6f2fba67cc2cc02d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:bc83b6751613e1cfb710f1835cfb4a6e273ed6ab060bfd12297a23d6f8a4b368_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f859e299d804f2871c118c8f0e1c2d8e1e8e0e4b8ce590abc2095eee4d7baaf3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:12194de7337a3f79cfcb82c5bfc3254d808f365dae20ee134ef588f4ad5a72fb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5f278afe7ed08a14c9ebb9655432f26b10492a316be6f3e1bbf4b8d05ad560aa_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:7fa02d1214fa01b58b7352452cf2bd40b5bf38b38ee48c5f8be9a657721fc8a5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:42553efc3a2c012acb4a379e38b0500984a4471f24ed5cefc07cc02dc694edc4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:451e73429257fc36f6b4d3d6558e2c356de175bb3c112ba92e6d0a00fdc51327_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f2f4cc72c311dfa8088ed2a69f1b08bb530370fa64c233780b8d661c461e9e14_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:409994c67da994a8386aae824e157bc33b468b4e0893cbed68ec56708b247989_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52b8a955b95941729fd0d641cb857366c2039aa2d07b50ecc7c93f63be080430_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e8d47ad471b2a385c2fdae8b5d744821653fcf1ed8e5e15404db4de4dd199367_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:006490dbba371b50178b3a438764dc6f65c61a1d8661f5e8170bdd3a9e967ec5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be5c2a5c75f4704b71e5a2aa1c8fa5ea83a7fdc92827b5f6276cbddec7dd4433_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dd41649629ae528ba5e465e3c687931f09d85ca35bb7e9c8af50c1e8213b6e42_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:1b063da2796e9f493d3d5afb907931a65de5caf13c6214660efef6338b24ec8c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:259d83f38fb670f79176326d7e21dc78faa2d8942e9122b2e158456fdd84e7e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:5600ec11eed64b8931573884322864de97ab331729d2c34acba7bdf42ccf5165_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:14b2935eb4a76db4de67cf146dddde877f05f647a85fbab703fde7adfc9f575f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:45751163a81a4d5e5d1cad34cabe36cbeecd5818909f7aea1f25a7157d36c26b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:b1377cdbbd72a1888cca3bbe512fcf33ce87a072682dce3a5ae8354ae37da1a0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:425228aba1bfb24c08a15dee0058cbe4849391e7f5e6bf28de4f8b05041b1a97_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:71eb4235640467df300a0778cd5fc82000db1556964e74debcab64b9d97cc32e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:a87437badb2b6868d01df6fe4feee3d13a55d388f3fb68ea81f60d5db53ae285_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:07e9e3b11ae036d98e9d4acb7b5017c1531ef32e732b1658b84623b65e8e1b2a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:17c6cc3113f2b367f1a42592a93ec1da1cdaf789b167b432a8e1d7673751d7e5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c76b7337db78db5ad5d62ecb0c884ee4f1f717a00547c533b168c87bc88bc41b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cf61a20a71cfe23968d460b10267b35148555a1e424194e0bfbcd4f2bc55518c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32dd62b83eefb364e8aa490df0faeee3cf653d374e8d19d79bbd0bf22b2a1e6b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8c0ba9f7feaa73cb221aa47f42a93a0b05ac9787764e3305508986578a98380a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a6161e4e31c670e7c1c78187649f03fe93d1cd5dd4d8d3f3016f3b975305d8ee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:dc5ff2ccb42b01344468c716987291d7879a885968d758d5e48ac3cedbb63552_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0482c2d8af77b0f51529112b3b3808ebc2403174ad1580e379c6f99e0457bd7f_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0e70469d2dc8b75907b7ccb1682318dff95c76372c878bb8e360080fdd9574bf_amd64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:6cbebcf46a7e75d37d6bfbb29886ab12df3f8da97b8a673f9fd54d5b78a893a5_ppc64le",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:fe105b7acba6b8d4eb9975362b2d3b80dbcbb0f2b5ed0e89f4cd55762d558d32_arm64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:1e0c946db58bd073a8c34ad24ef79bfb42673330da60f5691579d8834a160e47_ppc64le",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:b0e3c69c4ef1d338c67d87c466fe212d7b1fb039842d93df8d0a73d6a332cc1a_amd64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:eb90c9a4757217498105c4da21f2f0fd535dbe3a9b8d63f1f30c670cdf297e3a_arm64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:f44f183463aae08148c558b8d69bc1b792468381569f753cd8fa23c449c28c6f_s390x",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:53de76d6de3b4954c0cd686c9a18f4de574ec98a3524572606a0ee756f2716d7_arm64",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:88ce09aa2c27e2a2cb55aed9a2a17f75bce7529a132a068f88c6161ff78c12b2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:922f2e0d21881bdf9b301c3ac4c255d89bbd5864353a45662f28917339741f07_amd64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:7150ef91e18ddecd1e0ba6abbd4c41b21612ff9a31e9081ba29207727d587ba3_arm64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:e10f7e7d7e78a2c143fb9a934d3caacdbf6374dcc61e69f949c55417e286f5c0_amd64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:eac7db565dd1b41cdce079fbd3caee47f1bba76e5957bdc2f691dc0bb11d28fe_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh"
}
]
}
rhsa-2025:0653
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.17.14 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.17.\n\nRed Hat Product Security has rated this update as having a security impact of important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.17.14. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2025:0654\n\nSecurity Fix(es):\n\n* golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may\ncause authorization bypass in golang.org/x/crypto (CVE-2024-45337)\n* golang.org/x/net/html: Non-linear parsing of case-insensitive content in\ngolang.org/x/net/html (CVE-2024-45338)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.17/updating/updating_a_cluster/updating-cluster-cli.html",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:0653",
"url": "https://access.redhat.com/errata/RHSA-2025:0653"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "OCPBUGS-48322",
"url": "https://issues.redhat.com/browse/OCPBUGS-48322"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0653.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.17.14 security and extras update",
"tracking": {
"current_release_date": "2025-11-07T10:52:55+00:00",
"generator": {
"date": "2025-11-07T10:52:55+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:0653",
"initial_release_date": "2025-01-28T00:55:21+00:00",
"revision_history": [
{
"date": "2025-01-28T00:55:21+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-01-28T00:55:21+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T10:52:55+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.17",
"product": {
"name": "Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.17::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:83a10ecb35b4a177481d7fa6a311b601b6ea96f2b4d85becad4cebc123ead0fc_arm64",
"product": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:83a10ecb35b4a177481d7fa6a311b601b6ea96f2b4d85becad4cebc123ead0fc_arm64",
"product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:83a10ecb35b4a177481d7fa6a311b601b6ea96f2b4d85becad4cebc123ead0fc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:83a10ecb35b4a177481d7fa6a311b601b6ea96f2b4d85becad4cebc123ead0fc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.17.0-202501182234.p0.g289d704.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:7fe7fd7453ef4ed35696203d2aa52e20166d24c783426a04ead9d88ec91d677a_arm64",
"product": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:7fe7fd7453ef4ed35696203d2aa52e20166d24c783426a04ead9d88ec91d677a_arm64",
"product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:7fe7fd7453ef4ed35696203d2aa52e20166d24c783426a04ead9d88ec91d677a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:7fe7fd7453ef4ed35696203d2aa52e20166d24c783426a04ead9d88ec91d677a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.17.0-202501220934.p0.g0d010ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:8d4b5a830af32fbe73996d0ba41d2ebc1c24df28d55521356dbf0cd9588a0681_arm64",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:8d4b5a830af32fbe73996d0ba41d2ebc1c24df28d55521356dbf0cd9588a0681_arm64",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:8d4b5a830af32fbe73996d0ba41d2ebc1c24df28d55521356dbf0cd9588a0681_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:8d4b5a830af32fbe73996d0ba41d2ebc1c24df28d55521356dbf0cd9588a0681?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.17.0-202501220934.p0.g0d010ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3fe4397f5fe7f586e84f147611c594cb689bfebffbed1d449e872274feb71258_arm64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3fe4397f5fe7f586e84f147611c594cb689bfebffbed1d449e872274feb71258_arm64",
"product_id": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3fe4397f5fe7f586e84f147611c594cb689bfebffbed1d449e872274feb71258_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-rhel9-operator@sha256:3fe4397f5fe7f586e84f147611c594cb689bfebffbed1d449e872274feb71258?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator\u0026tag=v4.17.0-202501221205.p0.gcc86210.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9@sha256:5d993633cbc2f5c858493ce91e147b4d6fba93c83bc88d64e499a54a25fbf6de_arm64",
"product": {
"name": "openshift4/ose-ptp-rhel9@sha256:5d993633cbc2f5c858493ce91e147b4d6fba93c83bc88d64e499a54a25fbf6de_arm64",
"product_id": "openshift4/ose-ptp-rhel9@sha256:5d993633cbc2f5c858493ce91e147b4d6fba93c83bc88d64e499a54a25fbf6de_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256:5d993633cbc2f5c858493ce91e147b4d6fba93c83bc88d64e499a54a25fbf6de?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.17.0-202501161604.p0.g1a9bad1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:03139664bf88cce6c7a1f28b36b38d05cdd1012cf69f670a66f696b1cd6191d7_arm64",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:03139664bf88cce6c7a1f28b36b38d05cdd1012cf69f670a66f696b1cd6191d7_arm64",
"product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:03139664bf88cce6c7a1f28b36b38d05cdd1012cf69f670a66f696b1cd6191d7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:03139664bf88cce6c7a1f28b36b38d05cdd1012cf69f670a66f696b1cd6191d7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.17.0-202501220934.p0.g0d010ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9-operator@sha256:5c92b4acb8df7a117c3a92c4e93fc0304db985a4426ceb90c362bcca517f077c_arm64",
"product": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:5c92b4acb8df7a117c3a92c4e93fc0304db985a4426ceb90c362bcca517f077c_arm64",
"product_id": "openshift4/ose-ptp-rhel9-operator@sha256:5c92b4acb8df7a117c3a92c4e93fc0304db985a4426ceb90c362bcca517f077c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:5c92b4acb8df7a117c3a92c4e93fc0304db985a4426ceb90c362bcca517f077c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.17.0-202501182234.p0.g45e6bc0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:3bd3233ffeed2c5720983fdbb03413a0c83c4adf72caa697fe1079f2f553bd37_arm64",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:3bd3233ffeed2c5720983fdbb03413a0c83c4adf72caa697fe1079f2f553bd37_arm64",
"product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:3bd3233ffeed2c5720983fdbb03413a0c83c4adf72caa697fe1079f2f553bd37_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:3bd3233ffeed2c5720983fdbb03413a0c83c4adf72caa697fe1079f2f553bd37?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.17.0-202501221205.p0.gcc86210.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:bfc5730568927a5bcd9ac65f8907c7498bbafa1cffbef65d6299dddb748b2a7d_arm64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:bfc5730568927a5bcd9ac65f8907c7498bbafa1cffbef65d6299dddb748b2a7d_arm64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:bfc5730568927a5bcd9ac65f8907c7498bbafa1cffbef65d6299dddb748b2a7d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:bfc5730568927a5bcd9ac65f8907c7498bbafa1cffbef65d6299dddb748b2a7d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.17.0-202501221305.p0.g6c24c11.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:57c394377ef8db5c9c07901a8ad67a0173d2de8e982a0ce37a51e3dd668198f5_arm64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:57c394377ef8db5c9c07901a8ad67a0173d2de8e982a0ce37a51e3dd668198f5_arm64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:57c394377ef8db5c9c07901a8ad67a0173d2de8e982a0ce37a51e3dd668198f5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:57c394377ef8db5c9c07901a8ad67a0173d2de8e982a0ce37a51e3dd668198f5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.17.0-202501221305.p0.gec3a8a0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ptp-must-gather-rhel9@sha256:233c86975a0857088b2eff6320c2094674d3dc2393905ced19bfcf0daa48b04f_arm64",
"product": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:233c86975a0857088b2eff6320c2094674d3dc2393905ced19bfcf0daa48b04f_arm64",
"product_id": "openshift4/ptp-must-gather-rhel9@sha256:233c86975a0857088b2eff6320c2094674d3dc2393905ced19bfcf0daa48b04f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel9@sha256:233c86975a0857088b2eff6320c2094674d3dc2393905ced19bfcf0daa48b04f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel9\u0026tag=v4.17.0-202501161604.p0.g45e6bc0.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:9c8b3eed0a3385f54c6af67cb2bb48717c7fc34ad729545587271de329888aa5_ppc64le",
"product": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:9c8b3eed0a3385f54c6af67cb2bb48717c7fc34ad729545587271de329888aa5_ppc64le",
"product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:9c8b3eed0a3385f54c6af67cb2bb48717c7fc34ad729545587271de329888aa5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:9c8b3eed0a3385f54c6af67cb2bb48717c7fc34ad729545587271de329888aa5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.17.0-202501182234.p0.g289d704.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:1c1418b4ab558ac00178c4aca51d7388c518c77e565b4fbb497706857237c184_ppc64le",
"product": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:1c1418b4ab558ac00178c4aca51d7388c518c77e565b4fbb497706857237c184_ppc64le",
"product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:1c1418b4ab558ac00178c4aca51d7388c518c77e565b4fbb497706857237c184_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:1c1418b4ab558ac00178c4aca51d7388c518c77e565b4fbb497706857237c184?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.17.0-202501220934.p0.g0d010ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:41ee609ac63866e22b18c311161c5b211da5dbaf504afec79662962eac283ad4_ppc64le",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:41ee609ac63866e22b18c311161c5b211da5dbaf504afec79662962eac283ad4_ppc64le",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:41ee609ac63866e22b18c311161c5b211da5dbaf504afec79662962eac283ad4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:41ee609ac63866e22b18c311161c5b211da5dbaf504afec79662962eac283ad4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.17.0-202501220934.p0.g0d010ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9@sha256:7f548c365d7be6285eb755187d6f79aa7f121a13e6f1d3f2c27c9b6988f5ab13_ppc64le",
"product": {
"name": "openshift4/ose-ptp-rhel9@sha256:7f548c365d7be6285eb755187d6f79aa7f121a13e6f1d3f2c27c9b6988f5ab13_ppc64le",
"product_id": "openshift4/ose-ptp-rhel9@sha256:7f548c365d7be6285eb755187d6f79aa7f121a13e6f1d3f2c27c9b6988f5ab13_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256:7f548c365d7be6285eb755187d6f79aa7f121a13e6f1d3f2c27c9b6988f5ab13?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.17.0-202501161604.p0.g1a9bad1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:238c255a96e26f71d5b40628824a23048f4a3fd32f9fbfe5b94063b0c647ac11_ppc64le",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:238c255a96e26f71d5b40628824a23048f4a3fd32f9fbfe5b94063b0c647ac11_ppc64le",
"product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:238c255a96e26f71d5b40628824a23048f4a3fd32f9fbfe5b94063b0c647ac11_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:238c255a96e26f71d5b40628824a23048f4a3fd32f9fbfe5b94063b0c647ac11?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.17.0-202501220934.p0.g0d010ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9-operator@sha256:b9ba63d0a7a6930403bf4a19a70d449456219e0331134eafa97dfdfadeae0acd_ppc64le",
"product": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:b9ba63d0a7a6930403bf4a19a70d449456219e0331134eafa97dfdfadeae0acd_ppc64le",
"product_id": "openshift4/ose-ptp-rhel9-operator@sha256:b9ba63d0a7a6930403bf4a19a70d449456219e0331134eafa97dfdfadeae0acd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:b9ba63d0a7a6930403bf4a19a70d449456219e0331134eafa97dfdfadeae0acd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.17.0-202501182234.p0.g45e6bc0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:66b130b978ec62641094c839b75fec23dddd6fb95a6f697a72afa8b75b4efee0_ppc64le",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:66b130b978ec62641094c839b75fec23dddd6fb95a6f697a72afa8b75b4efee0_ppc64le",
"product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:66b130b978ec62641094c839b75fec23dddd6fb95a6f697a72afa8b75b4efee0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:66b130b978ec62641094c839b75fec23dddd6fb95a6f697a72afa8b75b4efee0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.17.0-202501221205.p0.gcc86210.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:78087c1181787f56a2f14f5f6eff7b5e4aa374f1b60c8a92cc500980403a414a_ppc64le",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:78087c1181787f56a2f14f5f6eff7b5e4aa374f1b60c8a92cc500980403a414a_ppc64le",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:78087c1181787f56a2f14f5f6eff7b5e4aa374f1b60c8a92cc500980403a414a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:78087c1181787f56a2f14f5f6eff7b5e4aa374f1b60c8a92cc500980403a414a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.17.0-202501221305.p0.g6c24c11.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:337f2d985957eccad95eab488ee5a9e6541015191400cee645f68b52edc1fa8e_ppc64le",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:337f2d985957eccad95eab488ee5a9e6541015191400cee645f68b52edc1fa8e_ppc64le",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:337f2d985957eccad95eab488ee5a9e6541015191400cee645f68b52edc1fa8e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:337f2d985957eccad95eab488ee5a9e6541015191400cee645f68b52edc1fa8e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.17.0-202501221305.p0.gec3a8a0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ptp-must-gather-rhel9@sha256:76d75aa93ed829cbde208e1778cb6e33802d7070c863807d0361a69ef01014fa_ppc64le",
"product": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:76d75aa93ed829cbde208e1778cb6e33802d7070c863807d0361a69ef01014fa_ppc64le",
"product_id": "openshift4/ptp-must-gather-rhel9@sha256:76d75aa93ed829cbde208e1778cb6e33802d7070c863807d0361a69ef01014fa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel9@sha256:76d75aa93ed829cbde208e1778cb6e33802d7070c863807d0361a69ef01014fa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel9\u0026tag=v4.17.0-202501161604.p0.g45e6bc0.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:7dea24af45414335f1bd8f058721c2ba2a9bdda9342d453ef7e5d4c3f992d4aa_amd64",
"product": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:7dea24af45414335f1bd8f058721c2ba2a9bdda9342d453ef7e5d4c3f992d4aa_amd64",
"product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:7dea24af45414335f1bd8f058721c2ba2a9bdda9342d453ef7e5d4c3f992d4aa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:7dea24af45414335f1bd8f058721c2ba2a9bdda9342d453ef7e5d4c3f992d4aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.17.0-202501182234.p0.g289d704.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:b61e9281efb6c68d32c9becc5fe7d7fd601b04f7b2a5815e1c6bd38e69b5a1ae_amd64",
"product": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:b61e9281efb6c68d32c9becc5fe7d7fd601b04f7b2a5815e1c6bd38e69b5a1ae_amd64",
"product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:b61e9281efb6c68d32c9becc5fe7d7fd601b04f7b2a5815e1c6bd38e69b5a1ae_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:b61e9281efb6c68d32c9becc5fe7d7fd601b04f7b2a5815e1c6bd38e69b5a1ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.17.0-202501220934.p0.g0d010ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:1cb3e47d28a262792f8ab6f3f9f5e26aa867fd4dcd3350792519f54de305e997_amd64",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:1cb3e47d28a262792f8ab6f3f9f5e26aa867fd4dcd3350792519f54de305e997_amd64",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:1cb3e47d28a262792f8ab6f3f9f5e26aa867fd4dcd3350792519f54de305e997_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:1cb3e47d28a262792f8ab6f3f9f5e26aa867fd4dcd3350792519f54de305e997?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.17.0-202501220934.p0.g0d010ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:b2b01cbf6a1d26da968a3ad303a2183515a874b4b8c2dab53e1146d25ad8b2e4_amd64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:b2b01cbf6a1d26da968a3ad303a2183515a874b4b8c2dab53e1146d25ad8b2e4_amd64",
"product_id": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:b2b01cbf6a1d26da968a3ad303a2183515a874b4b8c2dab53e1146d25ad8b2e4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-rhel9-operator@sha256:b2b01cbf6a1d26da968a3ad303a2183515a874b4b8c2dab53e1146d25ad8b2e4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator\u0026tag=v4.17.0-202501221205.p0.gcc86210.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9@sha256:eccc98fe2b1697d9961e5184ae1571bed2ffb0a0b52b1e7c6e8e7c6359bfb136_amd64",
"product": {
"name": "openshift4/ose-ptp-rhel9@sha256:eccc98fe2b1697d9961e5184ae1571bed2ffb0a0b52b1e7c6e8e7c6359bfb136_amd64",
"product_id": "openshift4/ose-ptp-rhel9@sha256:eccc98fe2b1697d9961e5184ae1571bed2ffb0a0b52b1e7c6e8e7c6359bfb136_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256:eccc98fe2b1697d9961e5184ae1571bed2ffb0a0b52b1e7c6e8e7c6359bfb136?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.17.0-202501161604.p0.g1a9bad1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:1ab884f98586d2c1b14bcd03d3b120b7470b5903101ed9a4096d457e6ab36569_amd64",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:1ab884f98586d2c1b14bcd03d3b120b7470b5903101ed9a4096d457e6ab36569_amd64",
"product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:1ab884f98586d2c1b14bcd03d3b120b7470b5903101ed9a4096d457e6ab36569_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:1ab884f98586d2c1b14bcd03d3b120b7470b5903101ed9a4096d457e6ab36569?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.17.0-202501220934.p0.g0d010ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9-operator@sha256:f28540edc42678149c6e9e292a48f20b58f04b1adcb08ba6c8f3c2a5870f5917_amd64",
"product": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:f28540edc42678149c6e9e292a48f20b58f04b1adcb08ba6c8f3c2a5870f5917_amd64",
"product_id": "openshift4/ose-ptp-rhel9-operator@sha256:f28540edc42678149c6e9e292a48f20b58f04b1adcb08ba6c8f3c2a5870f5917_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:f28540edc42678149c6e9e292a48f20b58f04b1adcb08ba6c8f3c2a5870f5917?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.17.0-202501182234.p0.g45e6bc0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:82dc51f470dba32cb720a369d17d7359688db2bf872200250221f19e0f546dc7_amd64",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:82dc51f470dba32cb720a369d17d7359688db2bf872200250221f19e0f546dc7_amd64",
"product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:82dc51f470dba32cb720a369d17d7359688db2bf872200250221f19e0f546dc7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:82dc51f470dba32cb720a369d17d7359688db2bf872200250221f19e0f546dc7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.17.0-202501221205.p0.gcc86210.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5d114f8d48cd00ff9e9b3eb8f2a140149deaa35e9566f7b0e2f3e1d263028f6e_amd64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5d114f8d48cd00ff9e9b3eb8f2a140149deaa35e9566f7b0e2f3e1d263028f6e_amd64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5d114f8d48cd00ff9e9b3eb8f2a140149deaa35e9566f7b0e2f3e1d263028f6e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:5d114f8d48cd00ff9e9b3eb8f2a140149deaa35e9566f7b0e2f3e1d263028f6e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.17.0-202501221305.p0.g6c24c11.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:0aeb88a0d0e7c2bf55dd4c1e3190a57ac9e565f85c904fa1cc30ba6f71a3fc98_amd64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:0aeb88a0d0e7c2bf55dd4c1e3190a57ac9e565f85c904fa1cc30ba6f71a3fc98_amd64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:0aeb88a0d0e7c2bf55dd4c1e3190a57ac9e565f85c904fa1cc30ba6f71a3fc98_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:0aeb88a0d0e7c2bf55dd4c1e3190a57ac9e565f85c904fa1cc30ba6f71a3fc98?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.17.0-202501221305.p0.gec3a8a0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ptp-must-gather-rhel9@sha256:f7c2e60e634c64d88e762e3ebe430305f9548a097fbfd1d04a935ebbb9197b6e_amd64",
"product": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:f7c2e60e634c64d88e762e3ebe430305f9548a097fbfd1d04a935ebbb9197b6e_amd64",
"product_id": "openshift4/ptp-must-gather-rhel9@sha256:f7c2e60e634c64d88e762e3ebe430305f9548a097fbfd1d04a935ebbb9197b6e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel9@sha256:f7c2e60e634c64d88e762e3ebe430305f9548a097fbfd1d04a935ebbb9197b6e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel9\u0026tag=v4.17.0-202501161604.p0.g45e6bc0.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:74d7d8b2546502c87fc4e67420e80895c3d02a5f817ef7ba54b7c5e4f719a18e_s390x",
"product": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:74d7d8b2546502c87fc4e67420e80895c3d02a5f817ef7ba54b7c5e4f719a18e_s390x",
"product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:74d7d8b2546502c87fc4e67420e80895c3d02a5f817ef7ba54b7c5e4f719a18e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:74d7d8b2546502c87fc4e67420e80895c3d02a5f817ef7ba54b7c5e4f719a18e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.17.0-202501220934.p0.g0d010ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:46db9c0f973a3a0c7a99fcb25fd93ac35b417213dab957888db25f502a581305_s390x",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:46db9c0f973a3a0c7a99fcb25fd93ac35b417213dab957888db25f502a581305_s390x",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:46db9c0f973a3a0c7a99fcb25fd93ac35b417213dab957888db25f502a581305_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:46db9c0f973a3a0c7a99fcb25fd93ac35b417213dab957888db25f502a581305?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.17.0-202501220934.p0.g0d010ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:6df974dd34bba7a40545655ae6eddf408d3247cd4e6c0f9af3293ebb21bfa303_s390x",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:6df974dd34bba7a40545655ae6eddf408d3247cd4e6c0f9af3293ebb21bfa303_s390x",
"product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:6df974dd34bba7a40545655ae6eddf408d3247cd4e6c0f9af3293ebb21bfa303_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:6df974dd34bba7a40545655ae6eddf408d3247cd4e6c0f9af3293ebb21bfa303?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.17.0-202501220934.p0.g0d010ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9cee73a132fced89a5144050a24ba7e85da91c85244575e9628f369fe64664ec_s390x",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9cee73a132fced89a5144050a24ba7e85da91c85244575e9628f369fe64664ec_s390x",
"product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9cee73a132fced89a5144050a24ba7e85da91c85244575e9628f369fe64664ec_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:9cee73a132fced89a5144050a24ba7e85da91c85244575e9628f369fe64664ec?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.17.0-202501221205.p0.gcc86210.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:1b0fb51af1841fdf3596b4c87a5ddc070fba44c4ce3354f0b22dfc78fec91813_s390x",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:1b0fb51af1841fdf3596b4c87a5ddc070fba44c4ce3354f0b22dfc78fec91813_s390x",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:1b0fb51af1841fdf3596b4c87a5ddc070fba44c4ce3354f0b22dfc78fec91813_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:1b0fb51af1841fdf3596b4c87a5ddc070fba44c4ce3354f0b22dfc78fec91813?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.17.0-202501221305.p0.g6c24c11.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e98cbe8a93b4fe89512a0e8eaf888cdab29efe96c3387ee8df6d40c6202ba95c_s390x",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e98cbe8a93b4fe89512a0e8eaf888cdab29efe96c3387ee8df6d40c6202ba95c_s390x",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e98cbe8a93b4fe89512a0e8eaf888cdab29efe96c3387ee8df6d40c6202ba95c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e98cbe8a93b4fe89512a0e8eaf888cdab29efe96c3387ee8df6d40c6202ba95c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.17.0-202501221305.p0.gec3a8a0.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3fe4397f5fe7f586e84f147611c594cb689bfebffbed1d449e872274feb71258_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3fe4397f5fe7f586e84f147611c594cb689bfebffbed1d449e872274feb71258_arm64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3fe4397f5fe7f586e84f147611c594cb689bfebffbed1d449e872274feb71258_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:b2b01cbf6a1d26da968a3ad303a2183515a874b4b8c2dab53e1146d25ad8b2e4_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:b2b01cbf6a1d26da968a3ad303a2183515a874b4b8c2dab53e1146d25ad8b2e4_amd64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:b2b01cbf6a1d26da968a3ad303a2183515a874b4b8c2dab53e1146d25ad8b2e4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:7dea24af45414335f1bd8f058721c2ba2a9bdda9342d453ef7e5d4c3f992d4aa_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:7dea24af45414335f1bd8f058721c2ba2a9bdda9342d453ef7e5d4c3f992d4aa_amd64"
},
"product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:7dea24af45414335f1bd8f058721c2ba2a9bdda9342d453ef7e5d4c3f992d4aa_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:83a10ecb35b4a177481d7fa6a311b601b6ea96f2b4d85becad4cebc123ead0fc_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:83a10ecb35b4a177481d7fa6a311b601b6ea96f2b4d85becad4cebc123ead0fc_arm64"
},
"product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:83a10ecb35b4a177481d7fa6a311b601b6ea96f2b4d85becad4cebc123ead0fc_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:9c8b3eed0a3385f54c6af67cb2bb48717c7fc34ad729545587271de329888aa5_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:9c8b3eed0a3385f54c6af67cb2bb48717c7fc34ad729545587271de329888aa5_ppc64le"
},
"product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:9c8b3eed0a3385f54c6af67cb2bb48717c7fc34ad729545587271de329888aa5_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:1c1418b4ab558ac00178c4aca51d7388c518c77e565b4fbb497706857237c184_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:1c1418b4ab558ac00178c4aca51d7388c518c77e565b4fbb497706857237c184_ppc64le"
},
"product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:1c1418b4ab558ac00178c4aca51d7388c518c77e565b4fbb497706857237c184_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:74d7d8b2546502c87fc4e67420e80895c3d02a5f817ef7ba54b7c5e4f719a18e_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:74d7d8b2546502c87fc4e67420e80895c3d02a5f817ef7ba54b7c5e4f719a18e_s390x"
},
"product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:74d7d8b2546502c87fc4e67420e80895c3d02a5f817ef7ba54b7c5e4f719a18e_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:7fe7fd7453ef4ed35696203d2aa52e20166d24c783426a04ead9d88ec91d677a_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:7fe7fd7453ef4ed35696203d2aa52e20166d24c783426a04ead9d88ec91d677a_arm64"
},
"product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:7fe7fd7453ef4ed35696203d2aa52e20166d24c783426a04ead9d88ec91d677a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:b61e9281efb6c68d32c9becc5fe7d7fd601b04f7b2a5815e1c6bd38e69b5a1ae_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:b61e9281efb6c68d32c9becc5fe7d7fd601b04f7b2a5815e1c6bd38e69b5a1ae_amd64"
},
"product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:b61e9281efb6c68d32c9becc5fe7d7fd601b04f7b2a5815e1c6bd38e69b5a1ae_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:03139664bf88cce6c7a1f28b36b38d05cdd1012cf69f670a66f696b1cd6191d7_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:03139664bf88cce6c7a1f28b36b38d05cdd1012cf69f670a66f696b1cd6191d7_arm64"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:03139664bf88cce6c7a1f28b36b38d05cdd1012cf69f670a66f696b1cd6191d7_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:1ab884f98586d2c1b14bcd03d3b120b7470b5903101ed9a4096d457e6ab36569_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:1ab884f98586d2c1b14bcd03d3b120b7470b5903101ed9a4096d457e6ab36569_amd64"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:1ab884f98586d2c1b14bcd03d3b120b7470b5903101ed9a4096d457e6ab36569_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:238c255a96e26f71d5b40628824a23048f4a3fd32f9fbfe5b94063b0c647ac11_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:238c255a96e26f71d5b40628824a23048f4a3fd32f9fbfe5b94063b0c647ac11_ppc64le"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:238c255a96e26f71d5b40628824a23048f4a3fd32f9fbfe5b94063b0c647ac11_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:6df974dd34bba7a40545655ae6eddf408d3247cd4e6c0f9af3293ebb21bfa303_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:6df974dd34bba7a40545655ae6eddf408d3247cd4e6c0f9af3293ebb21bfa303_s390x"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:6df974dd34bba7a40545655ae6eddf408d3247cd4e6c0f9af3293ebb21bfa303_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:1cb3e47d28a262792f8ab6f3f9f5e26aa867fd4dcd3350792519f54de305e997_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:1cb3e47d28a262792f8ab6f3f9f5e26aa867fd4dcd3350792519f54de305e997_amd64"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:1cb3e47d28a262792f8ab6f3f9f5e26aa867fd4dcd3350792519f54de305e997_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:41ee609ac63866e22b18c311161c5b211da5dbaf504afec79662962eac283ad4_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:41ee609ac63866e22b18c311161c5b211da5dbaf504afec79662962eac283ad4_ppc64le"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:41ee609ac63866e22b18c311161c5b211da5dbaf504afec79662962eac283ad4_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:46db9c0f973a3a0c7a99fcb25fd93ac35b417213dab957888db25f502a581305_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:46db9c0f973a3a0c7a99fcb25fd93ac35b417213dab957888db25f502a581305_s390x"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:46db9c0f973a3a0c7a99fcb25fd93ac35b417213dab957888db25f502a581305_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:8d4b5a830af32fbe73996d0ba41d2ebc1c24df28d55521356dbf0cd9588a0681_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:8d4b5a830af32fbe73996d0ba41d2ebc1c24df28d55521356dbf0cd9588a0681_arm64"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:8d4b5a830af32fbe73996d0ba41d2ebc1c24df28d55521356dbf0cd9588a0681_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:5c92b4acb8df7a117c3a92c4e93fc0304db985a4426ceb90c362bcca517f077c_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:5c92b4acb8df7a117c3a92c4e93fc0304db985a4426ceb90c362bcca517f077c_arm64"
},
"product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:5c92b4acb8df7a117c3a92c4e93fc0304db985a4426ceb90c362bcca517f077c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:b9ba63d0a7a6930403bf4a19a70d449456219e0331134eafa97dfdfadeae0acd_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:b9ba63d0a7a6930403bf4a19a70d449456219e0331134eafa97dfdfadeae0acd_ppc64le"
},
"product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:b9ba63d0a7a6930403bf4a19a70d449456219e0331134eafa97dfdfadeae0acd_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:f28540edc42678149c6e9e292a48f20b58f04b1adcb08ba6c8f3c2a5870f5917_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:f28540edc42678149c6e9e292a48f20b58f04b1adcb08ba6c8f3c2a5870f5917_amd64"
},
"product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:f28540edc42678149c6e9e292a48f20b58f04b1adcb08ba6c8f3c2a5870f5917_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9@sha256:5d993633cbc2f5c858493ce91e147b4d6fba93c83bc88d64e499a54a25fbf6de_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:5d993633cbc2f5c858493ce91e147b4d6fba93c83bc88d64e499a54a25fbf6de_arm64"
},
"product_reference": "openshift4/ose-ptp-rhel9@sha256:5d993633cbc2f5c858493ce91e147b4d6fba93c83bc88d64e499a54a25fbf6de_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9@sha256:7f548c365d7be6285eb755187d6f79aa7f121a13e6f1d3f2c27c9b6988f5ab13_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:7f548c365d7be6285eb755187d6f79aa7f121a13e6f1d3f2c27c9b6988f5ab13_ppc64le"
},
"product_reference": "openshift4/ose-ptp-rhel9@sha256:7f548c365d7be6285eb755187d6f79aa7f121a13e6f1d3f2c27c9b6988f5ab13_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9@sha256:eccc98fe2b1697d9961e5184ae1571bed2ffb0a0b52b1e7c6e8e7c6359bfb136_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:eccc98fe2b1697d9961e5184ae1571bed2ffb0a0b52b1e7c6e8e7c6359bfb136_amd64"
},
"product_reference": "openshift4/ose-ptp-rhel9@sha256:eccc98fe2b1697d9961e5184ae1571bed2ffb0a0b52b1e7c6e8e7c6359bfb136_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:3bd3233ffeed2c5720983fdbb03413a0c83c4adf72caa697fe1079f2f553bd37_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:3bd3233ffeed2c5720983fdbb03413a0c83c4adf72caa697fe1079f2f553bd37_arm64"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:3bd3233ffeed2c5720983fdbb03413a0c83c4adf72caa697fe1079f2f553bd37_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:66b130b978ec62641094c839b75fec23dddd6fb95a6f697a72afa8b75b4efee0_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:66b130b978ec62641094c839b75fec23dddd6fb95a6f697a72afa8b75b4efee0_ppc64le"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:66b130b978ec62641094c839b75fec23dddd6fb95a6f697a72afa8b75b4efee0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:82dc51f470dba32cb720a369d17d7359688db2bf872200250221f19e0f546dc7_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:82dc51f470dba32cb720a369d17d7359688db2bf872200250221f19e0f546dc7_amd64"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:82dc51f470dba32cb720a369d17d7359688db2bf872200250221f19e0f546dc7_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9cee73a132fced89a5144050a24ba7e85da91c85244575e9628f369fe64664ec_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9cee73a132fced89a5144050a24ba7e85da91c85244575e9628f369fe64664ec_s390x"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9cee73a132fced89a5144050a24ba7e85da91c85244575e9628f369fe64664ec_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:0aeb88a0d0e7c2bf55dd4c1e3190a57ac9e565f85c904fa1cc30ba6f71a3fc98_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:0aeb88a0d0e7c2bf55dd4c1e3190a57ac9e565f85c904fa1cc30ba6f71a3fc98_amd64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:0aeb88a0d0e7c2bf55dd4c1e3190a57ac9e565f85c904fa1cc30ba6f71a3fc98_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:337f2d985957eccad95eab488ee5a9e6541015191400cee645f68b52edc1fa8e_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:337f2d985957eccad95eab488ee5a9e6541015191400cee645f68b52edc1fa8e_ppc64le"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:337f2d985957eccad95eab488ee5a9e6541015191400cee645f68b52edc1fa8e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:57c394377ef8db5c9c07901a8ad67a0173d2de8e982a0ce37a51e3dd668198f5_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:57c394377ef8db5c9c07901a8ad67a0173d2de8e982a0ce37a51e3dd668198f5_arm64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:57c394377ef8db5c9c07901a8ad67a0173d2de8e982a0ce37a51e3dd668198f5_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e98cbe8a93b4fe89512a0e8eaf888cdab29efe96c3387ee8df6d40c6202ba95c_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e98cbe8a93b4fe89512a0e8eaf888cdab29efe96c3387ee8df6d40c6202ba95c_s390x"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e98cbe8a93b4fe89512a0e8eaf888cdab29efe96c3387ee8df6d40c6202ba95c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:1b0fb51af1841fdf3596b4c87a5ddc070fba44c4ce3354f0b22dfc78fec91813_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:1b0fb51af1841fdf3596b4c87a5ddc070fba44c4ce3354f0b22dfc78fec91813_s390x"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:1b0fb51af1841fdf3596b4c87a5ddc070fba44c4ce3354f0b22dfc78fec91813_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5d114f8d48cd00ff9e9b3eb8f2a140149deaa35e9566f7b0e2f3e1d263028f6e_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5d114f8d48cd00ff9e9b3eb8f2a140149deaa35e9566f7b0e2f3e1d263028f6e_amd64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5d114f8d48cd00ff9e9b3eb8f2a140149deaa35e9566f7b0e2f3e1d263028f6e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:78087c1181787f56a2f14f5f6eff7b5e4aa374f1b60c8a92cc500980403a414a_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:78087c1181787f56a2f14f5f6eff7b5e4aa374f1b60c8a92cc500980403a414a_ppc64le"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:78087c1181787f56a2f14f5f6eff7b5e4aa374f1b60c8a92cc500980403a414a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:bfc5730568927a5bcd9ac65f8907c7498bbafa1cffbef65d6299dddb748b2a7d_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:bfc5730568927a5bcd9ac65f8907c7498bbafa1cffbef65d6299dddb748b2a7d_arm64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:bfc5730568927a5bcd9ac65f8907c7498bbafa1cffbef65d6299dddb748b2a7d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:233c86975a0857088b2eff6320c2094674d3dc2393905ced19bfcf0daa48b04f_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:233c86975a0857088b2eff6320c2094674d3dc2393905ced19bfcf0daa48b04f_arm64"
},
"product_reference": "openshift4/ptp-must-gather-rhel9@sha256:233c86975a0857088b2eff6320c2094674d3dc2393905ced19bfcf0daa48b04f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:76d75aa93ed829cbde208e1778cb6e33802d7070c863807d0361a69ef01014fa_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:76d75aa93ed829cbde208e1778cb6e33802d7070c863807d0361a69ef01014fa_ppc64le"
},
"product_reference": "openshift4/ptp-must-gather-rhel9@sha256:76d75aa93ed829cbde208e1778cb6e33802d7070c863807d0361a69ef01014fa_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:f7c2e60e634c64d88e762e3ebe430305f9548a097fbfd1d04a935ebbb9197b6e_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:f7c2e60e634c64d88e762e3ebe430305f9548a097fbfd1d04a935ebbb9197b6e_amd64"
},
"product_reference": "openshift4/ptp-must-gather-rhel9@sha256:f7c2e60e634c64d88e762e3ebe430305f9548a097fbfd1d04a935ebbb9197b6e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3fe4397f5fe7f586e84f147611c594cb689bfebffbed1d449e872274feb71258_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:b2b01cbf6a1d26da968a3ad303a2183515a874b4b8c2dab53e1146d25ad8b2e4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:7dea24af45414335f1bd8f058721c2ba2a9bdda9342d453ef7e5d4c3f992d4aa_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:83a10ecb35b4a177481d7fa6a311b601b6ea96f2b4d85becad4cebc123ead0fc_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:9c8b3eed0a3385f54c6af67cb2bb48717c7fc34ad729545587271de329888aa5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:1c1418b4ab558ac00178c4aca51d7388c518c77e565b4fbb497706857237c184_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:74d7d8b2546502c87fc4e67420e80895c3d02a5f817ef7ba54b7c5e4f719a18e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:7fe7fd7453ef4ed35696203d2aa52e20166d24c783426a04ead9d88ec91d677a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:b61e9281efb6c68d32c9becc5fe7d7fd601b04f7b2a5815e1c6bd38e69b5a1ae_amd64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:03139664bf88cce6c7a1f28b36b38d05cdd1012cf69f670a66f696b1cd6191d7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:1ab884f98586d2c1b14bcd03d3b120b7470b5903101ed9a4096d457e6ab36569_amd64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:238c255a96e26f71d5b40628824a23048f4a3fd32f9fbfe5b94063b0c647ac11_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:6df974dd34bba7a40545655ae6eddf408d3247cd4e6c0f9af3293ebb21bfa303_s390x",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:1cb3e47d28a262792f8ab6f3f9f5e26aa867fd4dcd3350792519f54de305e997_amd64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:41ee609ac63866e22b18c311161c5b211da5dbaf504afec79662962eac283ad4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:46db9c0f973a3a0c7a99fcb25fd93ac35b417213dab957888db25f502a581305_s390x",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:8d4b5a830af32fbe73996d0ba41d2ebc1c24df28d55521356dbf0cd9588a0681_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:5c92b4acb8df7a117c3a92c4e93fc0304db985a4426ceb90c362bcca517f077c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:b9ba63d0a7a6930403bf4a19a70d449456219e0331134eafa97dfdfadeae0acd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:f28540edc42678149c6e9e292a48f20b58f04b1adcb08ba6c8f3c2a5870f5917_amd64",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:3bd3233ffeed2c5720983fdbb03413a0c83c4adf72caa697fe1079f2f553bd37_arm64",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:66b130b978ec62641094c839b75fec23dddd6fb95a6f697a72afa8b75b4efee0_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:82dc51f470dba32cb720a369d17d7359688db2bf872200250221f19e0f546dc7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9cee73a132fced89a5144050a24ba7e85da91c85244575e9628f369fe64664ec_s390x",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:0aeb88a0d0e7c2bf55dd4c1e3190a57ac9e565f85c904fa1cc30ba6f71a3fc98_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:337f2d985957eccad95eab488ee5a9e6541015191400cee645f68b52edc1fa8e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:57c394377ef8db5c9c07901a8ad67a0173d2de8e982a0ce37a51e3dd668198f5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e98cbe8a93b4fe89512a0e8eaf888cdab29efe96c3387ee8df6d40c6202ba95c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:1b0fb51af1841fdf3596b4c87a5ddc070fba44c4ce3354f0b22dfc78fec91813_s390x",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5d114f8d48cd00ff9e9b3eb8f2a140149deaa35e9566f7b0e2f3e1d263028f6e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:78087c1181787f56a2f14f5f6eff7b5e4aa374f1b60c8a92cc500980403a414a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:bfc5730568927a5bcd9ac65f8907c7498bbafa1cffbef65d6299dddb748b2a7d_arm64",
"9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:233c86975a0857088b2eff6320c2094674d3dc2393905ced19bfcf0daa48b04f_arm64",
"9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:76d75aa93ed829cbde208e1778cb6e33802d7070c863807d0361a69ef01014fa_ppc64le",
"9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:f7c2e60e634c64d88e762e3ebe430305f9548a097fbfd1d04a935ebbb9197b6e_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:5d993633cbc2f5c858493ce91e147b4d6fba93c83bc88d64e499a54a25fbf6de_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:7f548c365d7be6285eb755187d6f79aa7f121a13e6f1d3f2c27c9b6988f5ab13_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:eccc98fe2b1697d9961e5184ae1571bed2ffb0a0b52b1e7c6e8e7c6359bfb136_amd64"
],
"known_not_affected": [
"9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3fe4397f5fe7f586e84f147611c594cb689bfebffbed1d449e872274feb71258_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:b2b01cbf6a1d26da968a3ad303a2183515a874b4b8c2dab53e1146d25ad8b2e4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:7dea24af45414335f1bd8f058721c2ba2a9bdda9342d453ef7e5d4c3f992d4aa_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:83a10ecb35b4a177481d7fa6a311b601b6ea96f2b4d85becad4cebc123ead0fc_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:9c8b3eed0a3385f54c6af67cb2bb48717c7fc34ad729545587271de329888aa5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:1c1418b4ab558ac00178c4aca51d7388c518c77e565b4fbb497706857237c184_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:74d7d8b2546502c87fc4e67420e80895c3d02a5f817ef7ba54b7c5e4f719a18e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:7fe7fd7453ef4ed35696203d2aa52e20166d24c783426a04ead9d88ec91d677a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:b61e9281efb6c68d32c9becc5fe7d7fd601b04f7b2a5815e1c6bd38e69b5a1ae_amd64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:03139664bf88cce6c7a1f28b36b38d05cdd1012cf69f670a66f696b1cd6191d7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:1ab884f98586d2c1b14bcd03d3b120b7470b5903101ed9a4096d457e6ab36569_amd64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:238c255a96e26f71d5b40628824a23048f4a3fd32f9fbfe5b94063b0c647ac11_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:6df974dd34bba7a40545655ae6eddf408d3247cd4e6c0f9af3293ebb21bfa303_s390x",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:1cb3e47d28a262792f8ab6f3f9f5e26aa867fd4dcd3350792519f54de305e997_amd64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:41ee609ac63866e22b18c311161c5b211da5dbaf504afec79662962eac283ad4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:46db9c0f973a3a0c7a99fcb25fd93ac35b417213dab957888db25f502a581305_s390x",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:8d4b5a830af32fbe73996d0ba41d2ebc1c24df28d55521356dbf0cd9588a0681_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:5c92b4acb8df7a117c3a92c4e93fc0304db985a4426ceb90c362bcca517f077c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:b9ba63d0a7a6930403bf4a19a70d449456219e0331134eafa97dfdfadeae0acd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:f28540edc42678149c6e9e292a48f20b58f04b1adcb08ba6c8f3c2a5870f5917_amd64",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:3bd3233ffeed2c5720983fdbb03413a0c83c4adf72caa697fe1079f2f553bd37_arm64",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:66b130b978ec62641094c839b75fec23dddd6fb95a6f697a72afa8b75b4efee0_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:82dc51f470dba32cb720a369d17d7359688db2bf872200250221f19e0f546dc7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9cee73a132fced89a5144050a24ba7e85da91c85244575e9628f369fe64664ec_s390x",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:0aeb88a0d0e7c2bf55dd4c1e3190a57ac9e565f85c904fa1cc30ba6f71a3fc98_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:337f2d985957eccad95eab488ee5a9e6541015191400cee645f68b52edc1fa8e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:57c394377ef8db5c9c07901a8ad67a0173d2de8e982a0ce37a51e3dd668198f5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e98cbe8a93b4fe89512a0e8eaf888cdab29efe96c3387ee8df6d40c6202ba95c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:1b0fb51af1841fdf3596b4c87a5ddc070fba44c4ce3354f0b22dfc78fec91813_s390x",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5d114f8d48cd00ff9e9b3eb8f2a140149deaa35e9566f7b0e2f3e1d263028f6e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:78087c1181787f56a2f14f5f6eff7b5e4aa374f1b60c8a92cc500980403a414a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:bfc5730568927a5bcd9ac65f8907c7498bbafa1cffbef65d6299dddb748b2a7d_arm64",
"9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:233c86975a0857088b2eff6320c2094674d3dc2393905ced19bfcf0daa48b04f_arm64",
"9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:76d75aa93ed829cbde208e1778cb6e33802d7070c863807d0361a69ef01014fa_ppc64le",
"9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:f7c2e60e634c64d88e762e3ebe430305f9548a097fbfd1d04a935ebbb9197b6e_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-28T00:55:21+00:00",
"details": "For OpenShift Container Platform 4.17 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html",
"product_ids": [
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:5d993633cbc2f5c858493ce91e147b4d6fba93c83bc88d64e499a54a25fbf6de_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:7f548c365d7be6285eb755187d6f79aa7f121a13e6f1d3f2c27c9b6988f5ab13_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:eccc98fe2b1697d9961e5184ae1571bed2ffb0a0b52b1e7c6e8e7c6359bfb136_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0653"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3fe4397f5fe7f586e84f147611c594cb689bfebffbed1d449e872274feb71258_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:b2b01cbf6a1d26da968a3ad303a2183515a874b4b8c2dab53e1146d25ad8b2e4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:7dea24af45414335f1bd8f058721c2ba2a9bdda9342d453ef7e5d4c3f992d4aa_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:83a10ecb35b4a177481d7fa6a311b601b6ea96f2b4d85becad4cebc123ead0fc_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:9c8b3eed0a3385f54c6af67cb2bb48717c7fc34ad729545587271de329888aa5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:1c1418b4ab558ac00178c4aca51d7388c518c77e565b4fbb497706857237c184_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:74d7d8b2546502c87fc4e67420e80895c3d02a5f817ef7ba54b7c5e4f719a18e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:7fe7fd7453ef4ed35696203d2aa52e20166d24c783426a04ead9d88ec91d677a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:b61e9281efb6c68d32c9becc5fe7d7fd601b04f7b2a5815e1c6bd38e69b5a1ae_amd64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:03139664bf88cce6c7a1f28b36b38d05cdd1012cf69f670a66f696b1cd6191d7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:1ab884f98586d2c1b14bcd03d3b120b7470b5903101ed9a4096d457e6ab36569_amd64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:238c255a96e26f71d5b40628824a23048f4a3fd32f9fbfe5b94063b0c647ac11_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:6df974dd34bba7a40545655ae6eddf408d3247cd4e6c0f9af3293ebb21bfa303_s390x",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:1cb3e47d28a262792f8ab6f3f9f5e26aa867fd4dcd3350792519f54de305e997_amd64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:41ee609ac63866e22b18c311161c5b211da5dbaf504afec79662962eac283ad4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:46db9c0f973a3a0c7a99fcb25fd93ac35b417213dab957888db25f502a581305_s390x",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:8d4b5a830af32fbe73996d0ba41d2ebc1c24df28d55521356dbf0cd9588a0681_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:5c92b4acb8df7a117c3a92c4e93fc0304db985a4426ceb90c362bcca517f077c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:b9ba63d0a7a6930403bf4a19a70d449456219e0331134eafa97dfdfadeae0acd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:f28540edc42678149c6e9e292a48f20b58f04b1adcb08ba6c8f3c2a5870f5917_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:5d993633cbc2f5c858493ce91e147b4d6fba93c83bc88d64e499a54a25fbf6de_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:7f548c365d7be6285eb755187d6f79aa7f121a13e6f1d3f2c27c9b6988f5ab13_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:eccc98fe2b1697d9961e5184ae1571bed2ffb0a0b52b1e7c6e8e7c6359bfb136_amd64",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:3bd3233ffeed2c5720983fdbb03413a0c83c4adf72caa697fe1079f2f553bd37_arm64",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:66b130b978ec62641094c839b75fec23dddd6fb95a6f697a72afa8b75b4efee0_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:82dc51f470dba32cb720a369d17d7359688db2bf872200250221f19e0f546dc7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9cee73a132fced89a5144050a24ba7e85da91c85244575e9628f369fe64664ec_s390x",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:0aeb88a0d0e7c2bf55dd4c1e3190a57ac9e565f85c904fa1cc30ba6f71a3fc98_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:337f2d985957eccad95eab488ee5a9e6541015191400cee645f68b52edc1fa8e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:57c394377ef8db5c9c07901a8ad67a0173d2de8e982a0ce37a51e3dd668198f5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e98cbe8a93b4fe89512a0e8eaf888cdab29efe96c3387ee8df6d40c6202ba95c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:1b0fb51af1841fdf3596b4c87a5ddc070fba44c4ce3354f0b22dfc78fec91813_s390x",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5d114f8d48cd00ff9e9b3eb8f2a140149deaa35e9566f7b0e2f3e1d263028f6e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:78087c1181787f56a2f14f5f6eff7b5e4aa374f1b60c8a92cc500980403a414a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:bfc5730568927a5bcd9ac65f8907c7498bbafa1cffbef65d6299dddb748b2a7d_arm64",
"9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:233c86975a0857088b2eff6320c2094674d3dc2393905ced19bfcf0daa48b04f_arm64",
"9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:76d75aa93ed829cbde208e1778cb6e33802d7070c863807d0361a69ef01014fa_ppc64le",
"9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:f7c2e60e634c64d88e762e3ebe430305f9548a097fbfd1d04a935ebbb9197b6e_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3fe4397f5fe7f586e84f147611c594cb689bfebffbed1d449e872274feb71258_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:b2b01cbf6a1d26da968a3ad303a2183515a874b4b8c2dab53e1146d25ad8b2e4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:7dea24af45414335f1bd8f058721c2ba2a9bdda9342d453ef7e5d4c3f992d4aa_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:83a10ecb35b4a177481d7fa6a311b601b6ea96f2b4d85becad4cebc123ead0fc_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:9c8b3eed0a3385f54c6af67cb2bb48717c7fc34ad729545587271de329888aa5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:1c1418b4ab558ac00178c4aca51d7388c518c77e565b4fbb497706857237c184_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:74d7d8b2546502c87fc4e67420e80895c3d02a5f817ef7ba54b7c5e4f719a18e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:7fe7fd7453ef4ed35696203d2aa52e20166d24c783426a04ead9d88ec91d677a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:b61e9281efb6c68d32c9becc5fe7d7fd601b04f7b2a5815e1c6bd38e69b5a1ae_amd64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:03139664bf88cce6c7a1f28b36b38d05cdd1012cf69f670a66f696b1cd6191d7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:1ab884f98586d2c1b14bcd03d3b120b7470b5903101ed9a4096d457e6ab36569_amd64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:238c255a96e26f71d5b40628824a23048f4a3fd32f9fbfe5b94063b0c647ac11_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:6df974dd34bba7a40545655ae6eddf408d3247cd4e6c0f9af3293ebb21bfa303_s390x",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:1cb3e47d28a262792f8ab6f3f9f5e26aa867fd4dcd3350792519f54de305e997_amd64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:41ee609ac63866e22b18c311161c5b211da5dbaf504afec79662962eac283ad4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:46db9c0f973a3a0c7a99fcb25fd93ac35b417213dab957888db25f502a581305_s390x",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:8d4b5a830af32fbe73996d0ba41d2ebc1c24df28d55521356dbf0cd9588a0681_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:5c92b4acb8df7a117c3a92c4e93fc0304db985a4426ceb90c362bcca517f077c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:b9ba63d0a7a6930403bf4a19a70d449456219e0331134eafa97dfdfadeae0acd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:f28540edc42678149c6e9e292a48f20b58f04b1adcb08ba6c8f3c2a5870f5917_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:5d993633cbc2f5c858493ce91e147b4d6fba93c83bc88d64e499a54a25fbf6de_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:7f548c365d7be6285eb755187d6f79aa7f121a13e6f1d3f2c27c9b6988f5ab13_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:eccc98fe2b1697d9961e5184ae1571bed2ffb0a0b52b1e7c6e8e7c6359bfb136_amd64",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:3bd3233ffeed2c5720983fdbb03413a0c83c4adf72caa697fe1079f2f553bd37_arm64",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:66b130b978ec62641094c839b75fec23dddd6fb95a6f697a72afa8b75b4efee0_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:82dc51f470dba32cb720a369d17d7359688db2bf872200250221f19e0f546dc7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9cee73a132fced89a5144050a24ba7e85da91c85244575e9628f369fe64664ec_s390x",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:0aeb88a0d0e7c2bf55dd4c1e3190a57ac9e565f85c904fa1cc30ba6f71a3fc98_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:337f2d985957eccad95eab488ee5a9e6541015191400cee645f68b52edc1fa8e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:57c394377ef8db5c9c07901a8ad67a0173d2de8e982a0ce37a51e3dd668198f5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e98cbe8a93b4fe89512a0e8eaf888cdab29efe96c3387ee8df6d40c6202ba95c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:1b0fb51af1841fdf3596b4c87a5ddc070fba44c4ce3354f0b22dfc78fec91813_s390x",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5d114f8d48cd00ff9e9b3eb8f2a140149deaa35e9566f7b0e2f3e1d263028f6e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:78087c1181787f56a2f14f5f6eff7b5e4aa374f1b60c8a92cc500980403a414a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:bfc5730568927a5bcd9ac65f8907c7498bbafa1cffbef65d6299dddb748b2a7d_arm64",
"9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:233c86975a0857088b2eff6320c2094674d3dc2393905ced19bfcf0daa48b04f_arm64",
"9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:76d75aa93ed829cbde208e1778cb6e33802d7070c863807d0361a69ef01014fa_ppc64le",
"9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:f7c2e60e634c64d88e762e3ebe430305f9548a097fbfd1d04a935ebbb9197b6e_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3fe4397f5fe7f586e84f147611c594cb689bfebffbed1d449e872274feb71258_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:b2b01cbf6a1d26da968a3ad303a2183515a874b4b8c2dab53e1146d25ad8b2e4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:1c1418b4ab558ac00178c4aca51d7388c518c77e565b4fbb497706857237c184_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:74d7d8b2546502c87fc4e67420e80895c3d02a5f817ef7ba54b7c5e4f719a18e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:7fe7fd7453ef4ed35696203d2aa52e20166d24c783426a04ead9d88ec91d677a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:b61e9281efb6c68d32c9becc5fe7d7fd601b04f7b2a5815e1c6bd38e69b5a1ae_amd64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:03139664bf88cce6c7a1f28b36b38d05cdd1012cf69f670a66f696b1cd6191d7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:1ab884f98586d2c1b14bcd03d3b120b7470b5903101ed9a4096d457e6ab36569_amd64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:238c255a96e26f71d5b40628824a23048f4a3fd32f9fbfe5b94063b0c647ac11_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:6df974dd34bba7a40545655ae6eddf408d3247cd4e6c0f9af3293ebb21bfa303_s390x",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:1cb3e47d28a262792f8ab6f3f9f5e26aa867fd4dcd3350792519f54de305e997_amd64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:41ee609ac63866e22b18c311161c5b211da5dbaf504afec79662962eac283ad4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:46db9c0f973a3a0c7a99fcb25fd93ac35b417213dab957888db25f502a581305_s390x",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:8d4b5a830af32fbe73996d0ba41d2ebc1c24df28d55521356dbf0cd9588a0681_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:5d993633cbc2f5c858493ce91e147b4d6fba93c83bc88d64e499a54a25fbf6de_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:7f548c365d7be6285eb755187d6f79aa7f121a13e6f1d3f2c27c9b6988f5ab13_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:eccc98fe2b1697d9961e5184ae1571bed2ffb0a0b52b1e7c6e8e7c6359bfb136_amd64",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:3bd3233ffeed2c5720983fdbb03413a0c83c4adf72caa697fe1079f2f553bd37_arm64",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:66b130b978ec62641094c839b75fec23dddd6fb95a6f697a72afa8b75b4efee0_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:82dc51f470dba32cb720a369d17d7359688db2bf872200250221f19e0f546dc7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9cee73a132fced89a5144050a24ba7e85da91c85244575e9628f369fe64664ec_s390x",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:0aeb88a0d0e7c2bf55dd4c1e3190a57ac9e565f85c904fa1cc30ba6f71a3fc98_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:337f2d985957eccad95eab488ee5a9e6541015191400cee645f68b52edc1fa8e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:57c394377ef8db5c9c07901a8ad67a0173d2de8e982a0ce37a51e3dd668198f5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e98cbe8a93b4fe89512a0e8eaf888cdab29efe96c3387ee8df6d40c6202ba95c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:1b0fb51af1841fdf3596b4c87a5ddc070fba44c4ce3354f0b22dfc78fec91813_s390x",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5d114f8d48cd00ff9e9b3eb8f2a140149deaa35e9566f7b0e2f3e1d263028f6e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:78087c1181787f56a2f14f5f6eff7b5e4aa374f1b60c8a92cc500980403a414a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:bfc5730568927a5bcd9ac65f8907c7498bbafa1cffbef65d6299dddb748b2a7d_arm64",
"9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:233c86975a0857088b2eff6320c2094674d3dc2393905ced19bfcf0daa48b04f_arm64",
"9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:76d75aa93ed829cbde208e1778cb6e33802d7070c863807d0361a69ef01014fa_ppc64le",
"9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:f7c2e60e634c64d88e762e3ebe430305f9548a097fbfd1d04a935ebbb9197b6e_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:7dea24af45414335f1bd8f058721c2ba2a9bdda9342d453ef7e5d4c3f992d4aa_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:83a10ecb35b4a177481d7fa6a311b601b6ea96f2b4d85becad4cebc123ead0fc_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:9c8b3eed0a3385f54c6af67cb2bb48717c7fc34ad729545587271de329888aa5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:5c92b4acb8df7a117c3a92c4e93fc0304db985a4426ceb90c362bcca517f077c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:b9ba63d0a7a6930403bf4a19a70d449456219e0331134eafa97dfdfadeae0acd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:f28540edc42678149c6e9e292a48f20b58f04b1adcb08ba6c8f3c2a5870f5917_amd64"
],
"known_not_affected": [
"9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3fe4397f5fe7f586e84f147611c594cb689bfebffbed1d449e872274feb71258_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:b2b01cbf6a1d26da968a3ad303a2183515a874b4b8c2dab53e1146d25ad8b2e4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:1c1418b4ab558ac00178c4aca51d7388c518c77e565b4fbb497706857237c184_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:74d7d8b2546502c87fc4e67420e80895c3d02a5f817ef7ba54b7c5e4f719a18e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:7fe7fd7453ef4ed35696203d2aa52e20166d24c783426a04ead9d88ec91d677a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:b61e9281efb6c68d32c9becc5fe7d7fd601b04f7b2a5815e1c6bd38e69b5a1ae_amd64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:03139664bf88cce6c7a1f28b36b38d05cdd1012cf69f670a66f696b1cd6191d7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:1ab884f98586d2c1b14bcd03d3b120b7470b5903101ed9a4096d457e6ab36569_amd64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:238c255a96e26f71d5b40628824a23048f4a3fd32f9fbfe5b94063b0c647ac11_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:6df974dd34bba7a40545655ae6eddf408d3247cd4e6c0f9af3293ebb21bfa303_s390x",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:1cb3e47d28a262792f8ab6f3f9f5e26aa867fd4dcd3350792519f54de305e997_amd64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:41ee609ac63866e22b18c311161c5b211da5dbaf504afec79662962eac283ad4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:46db9c0f973a3a0c7a99fcb25fd93ac35b417213dab957888db25f502a581305_s390x",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:8d4b5a830af32fbe73996d0ba41d2ebc1c24df28d55521356dbf0cd9588a0681_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:5d993633cbc2f5c858493ce91e147b4d6fba93c83bc88d64e499a54a25fbf6de_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:7f548c365d7be6285eb755187d6f79aa7f121a13e6f1d3f2c27c9b6988f5ab13_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:eccc98fe2b1697d9961e5184ae1571bed2ffb0a0b52b1e7c6e8e7c6359bfb136_amd64",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:3bd3233ffeed2c5720983fdbb03413a0c83c4adf72caa697fe1079f2f553bd37_arm64",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:66b130b978ec62641094c839b75fec23dddd6fb95a6f697a72afa8b75b4efee0_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:82dc51f470dba32cb720a369d17d7359688db2bf872200250221f19e0f546dc7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9cee73a132fced89a5144050a24ba7e85da91c85244575e9628f369fe64664ec_s390x",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:0aeb88a0d0e7c2bf55dd4c1e3190a57ac9e565f85c904fa1cc30ba6f71a3fc98_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:337f2d985957eccad95eab488ee5a9e6541015191400cee645f68b52edc1fa8e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:57c394377ef8db5c9c07901a8ad67a0173d2de8e982a0ce37a51e3dd668198f5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e98cbe8a93b4fe89512a0e8eaf888cdab29efe96c3387ee8df6d40c6202ba95c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:1b0fb51af1841fdf3596b4c87a5ddc070fba44c4ce3354f0b22dfc78fec91813_s390x",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5d114f8d48cd00ff9e9b3eb8f2a140149deaa35e9566f7b0e2f3e1d263028f6e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:78087c1181787f56a2f14f5f6eff7b5e4aa374f1b60c8a92cc500980403a414a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:bfc5730568927a5bcd9ac65f8907c7498bbafa1cffbef65d6299dddb748b2a7d_arm64",
"9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:233c86975a0857088b2eff6320c2094674d3dc2393905ced19bfcf0daa48b04f_arm64",
"9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:76d75aa93ed829cbde208e1778cb6e33802d7070c863807d0361a69ef01014fa_ppc64le",
"9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:f7c2e60e634c64d88e762e3ebe430305f9548a097fbfd1d04a935ebbb9197b6e_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-28T00:55:21+00:00",
"details": "For OpenShift Container Platform 4.17 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html",
"product_ids": [
"9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:7dea24af45414335f1bd8f058721c2ba2a9bdda9342d453ef7e5d4c3f992d4aa_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:83a10ecb35b4a177481d7fa6a311b601b6ea96f2b4d85becad4cebc123ead0fc_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:9c8b3eed0a3385f54c6af67cb2bb48717c7fc34ad729545587271de329888aa5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:5c92b4acb8df7a117c3a92c4e93fc0304db985a4426ceb90c362bcca517f077c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:b9ba63d0a7a6930403bf4a19a70d449456219e0331134eafa97dfdfadeae0acd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:f28540edc42678149c6e9e292a48f20b58f04b1adcb08ba6c8f3c2a5870f5917_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0653"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3fe4397f5fe7f586e84f147611c594cb689bfebffbed1d449e872274feb71258_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:b2b01cbf6a1d26da968a3ad303a2183515a874b4b8c2dab53e1146d25ad8b2e4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:7dea24af45414335f1bd8f058721c2ba2a9bdda9342d453ef7e5d4c3f992d4aa_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:83a10ecb35b4a177481d7fa6a311b601b6ea96f2b4d85becad4cebc123ead0fc_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:9c8b3eed0a3385f54c6af67cb2bb48717c7fc34ad729545587271de329888aa5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:1c1418b4ab558ac00178c4aca51d7388c518c77e565b4fbb497706857237c184_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:74d7d8b2546502c87fc4e67420e80895c3d02a5f817ef7ba54b7c5e4f719a18e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:7fe7fd7453ef4ed35696203d2aa52e20166d24c783426a04ead9d88ec91d677a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:b61e9281efb6c68d32c9becc5fe7d7fd601b04f7b2a5815e1c6bd38e69b5a1ae_amd64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:03139664bf88cce6c7a1f28b36b38d05cdd1012cf69f670a66f696b1cd6191d7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:1ab884f98586d2c1b14bcd03d3b120b7470b5903101ed9a4096d457e6ab36569_amd64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:238c255a96e26f71d5b40628824a23048f4a3fd32f9fbfe5b94063b0c647ac11_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:6df974dd34bba7a40545655ae6eddf408d3247cd4e6c0f9af3293ebb21bfa303_s390x",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:1cb3e47d28a262792f8ab6f3f9f5e26aa867fd4dcd3350792519f54de305e997_amd64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:41ee609ac63866e22b18c311161c5b211da5dbaf504afec79662962eac283ad4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:46db9c0f973a3a0c7a99fcb25fd93ac35b417213dab957888db25f502a581305_s390x",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:8d4b5a830af32fbe73996d0ba41d2ebc1c24df28d55521356dbf0cd9588a0681_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:5c92b4acb8df7a117c3a92c4e93fc0304db985a4426ceb90c362bcca517f077c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:b9ba63d0a7a6930403bf4a19a70d449456219e0331134eafa97dfdfadeae0acd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:f28540edc42678149c6e9e292a48f20b58f04b1adcb08ba6c8f3c2a5870f5917_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:5d993633cbc2f5c858493ce91e147b4d6fba93c83bc88d64e499a54a25fbf6de_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:7f548c365d7be6285eb755187d6f79aa7f121a13e6f1d3f2c27c9b6988f5ab13_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:eccc98fe2b1697d9961e5184ae1571bed2ffb0a0b52b1e7c6e8e7c6359bfb136_amd64",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:3bd3233ffeed2c5720983fdbb03413a0c83c4adf72caa697fe1079f2f553bd37_arm64",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:66b130b978ec62641094c839b75fec23dddd6fb95a6f697a72afa8b75b4efee0_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:82dc51f470dba32cb720a369d17d7359688db2bf872200250221f19e0f546dc7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9cee73a132fced89a5144050a24ba7e85da91c85244575e9628f369fe64664ec_s390x",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:0aeb88a0d0e7c2bf55dd4c1e3190a57ac9e565f85c904fa1cc30ba6f71a3fc98_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:337f2d985957eccad95eab488ee5a9e6541015191400cee645f68b52edc1fa8e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:57c394377ef8db5c9c07901a8ad67a0173d2de8e982a0ce37a51e3dd668198f5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e98cbe8a93b4fe89512a0e8eaf888cdab29efe96c3387ee8df6d40c6202ba95c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:1b0fb51af1841fdf3596b4c87a5ddc070fba44c4ce3354f0b22dfc78fec91813_s390x",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5d114f8d48cd00ff9e9b3eb8f2a140149deaa35e9566f7b0e2f3e1d263028f6e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:78087c1181787f56a2f14f5f6eff7b5e4aa374f1b60c8a92cc500980403a414a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:bfc5730568927a5bcd9ac65f8907c7498bbafa1cffbef65d6299dddb748b2a7d_arm64",
"9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:233c86975a0857088b2eff6320c2094674d3dc2393905ced19bfcf0daa48b04f_arm64",
"9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:76d75aa93ed829cbde208e1778cb6e33802d7070c863807d0361a69ef01014fa_ppc64le",
"9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:f7c2e60e634c64d88e762e3ebe430305f9548a097fbfd1d04a935ebbb9197b6e_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
}
]
}
rhsa-2025:1331
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Gatekeeper v3.17.1\n\nGatekeeper is a validating webhook with auditing capabilities that can\nenforce custom resource definition-based policies that are run with the\nOpen Policy Agent (OPA). Gatekeeper is supported through a Red Hat Advanced\nCluster Management for Kubernetes subscription.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Gatekeeper v3.17.1\n\nStarting in v3.17.1, users can specify a `containerArguments` list of names\nand values for both the audit and webhook configurations to be passed to\nthe respective deployment. These will be ignored if the argument has\nalready been set by the operator or specifies an argument listed in the\ndeny list.\n\nStarting in v3.17.1, the following namespaces are exempt from admission\ncontrol:\n\n- kube-*\n- multicluster-engine\n- hypershift\n- hive\n- rhacs-operator\n- open-cluster-*\n- openshift-*\n\nTo disable the default exempt namespaces, set the namespaces you want on\nthe object.\n\nSecurity fix(es):\n\n* golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback might cause authorization bypass in golang.org/x/crypto (CVE-2024-45337)\n* golang.org/x/net/html: Non-linear parsing of case-insensitive content in\ngolang.org/x/net/html (CVE-2024-45338)\n\nAdditional Release Notes:\n\n* v3.17.0: \nhttps://github.com/open-policy-agent/gatekeeper/releases/tag/v3.17.0\n* v3.17.1: \nhttps://github.com/open-policy-agent/gatekeeper/releases/tag/v3.17.1",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:1331",
"url": "https://access.redhat.com/errata/RHSA-2025:1331"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.17.0",
"url": "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.17.0"
},
{
"category": "external",
"summary": "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.17.1",
"url": "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.17.1"
},
{
"category": "external",
"summary": "2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "HYPBLD-545",
"url": "https://issues.redhat.com/browse/HYPBLD-545"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1331.json"
}
],
"title": "Red Hat Security Advisory: Gatekeeper v3.17.1",
"tracking": {
"current_release_date": "2025-11-07T10:53:05+00:00",
"generator": {
"date": "2025-11-07T10:53:05+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:1331",
"initial_release_date": "2025-02-12T17:47:51+00:00",
"revision_history": [
{
"date": "2025-02-12T17:47:51+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-02-12T17:47:51+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T10:53:05+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "gatekeeper 3.17 for RHEL 9",
"product": {
"name": "gatekeeper 3.17 for RHEL 9",
"product_id": "9Base-gatekeeper-3.17",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:gatekeeper:3.17::el9"
}
}
}
],
"category": "product_family",
"name": "gatekeeper"
},
{
"branches": [
{
"category": "product_version",
"name": "gatekeeper/gatekeeper-rhel9@sha256:6a17de79ce8c47d5d269c344f7c7dd9e6be8e9e5aa7559485e4971f56eebb3f6_amd64",
"product": {
"name": "gatekeeper/gatekeeper-rhel9@sha256:6a17de79ce8c47d5d269c344f7c7dd9e6be8e9e5aa7559485e4971f56eebb3f6_amd64",
"product_id": "gatekeeper/gatekeeper-rhel9@sha256:6a17de79ce8c47d5d269c344f7c7dd9e6be8e9e5aa7559485e4971f56eebb3f6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/gatekeeper-rhel9@sha256:6a17de79ce8c47d5d269c344f7c7dd9e6be8e9e5aa7559485e4971f56eebb3f6?arch=amd64\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9\u0026tag=v3.17.1-7"
}
}
},
{
"category": "product_version",
"name": "gatekeeper/gatekeeper-operator-bundle@sha256:99e72875ce523e94ed910a0ea149792bd4e3eb0bd53f048b42077a80ddc7a6c9_amd64",
"product": {
"name": "gatekeeper/gatekeeper-operator-bundle@sha256:99e72875ce523e94ed910a0ea149792bd4e3eb0bd53f048b42077a80ddc7a6c9_amd64",
"product_id": "gatekeeper/gatekeeper-operator-bundle@sha256:99e72875ce523e94ed910a0ea149792bd4e3eb0bd53f048b42077a80ddc7a6c9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/gatekeeper-operator-bundle@sha256:99e72875ce523e94ed910a0ea149792bd4e3eb0bd53f048b42077a80ddc7a6c9?arch=amd64\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-operator-bundle\u0026tag=v3.17.1-6"
}
}
},
{
"category": "product_version",
"name": "gatekeeper/gatekeeper-rhel9-operator@sha256:36dd625b758d637b519742fd9851e1e380c016d5b57b19bae1a8c24046f00723_amd64",
"product": {
"name": "gatekeeper/gatekeeper-rhel9-operator@sha256:36dd625b758d637b519742fd9851e1e380c016d5b57b19bae1a8c24046f00723_amd64",
"product_id": "gatekeeper/gatekeeper-rhel9-operator@sha256:36dd625b758d637b519742fd9851e1e380c016d5b57b19bae1a8c24046f00723_amd64",
"product_identification_helper": {
"purl": "pkg:oci/gatekeeper-rhel9-operator@sha256:36dd625b758d637b519742fd9851e1e380c016d5b57b19bae1a8c24046f00723?arch=amd64\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9-operator\u0026tag=v3.17.1-5"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "gatekeeper/gatekeeper-rhel9@sha256:6ea835cbe489df1d27cb8c4b8207cd92a4aeb297b8a46f41f145befc075c9dbc_ppc64le",
"product": {
"name": "gatekeeper/gatekeeper-rhel9@sha256:6ea835cbe489df1d27cb8c4b8207cd92a4aeb297b8a46f41f145befc075c9dbc_ppc64le",
"product_id": "gatekeeper/gatekeeper-rhel9@sha256:6ea835cbe489df1d27cb8c4b8207cd92a4aeb297b8a46f41f145befc075c9dbc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/gatekeeper-rhel9@sha256:6ea835cbe489df1d27cb8c4b8207cd92a4aeb297b8a46f41f145befc075c9dbc?arch=ppc64le\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9\u0026tag=v3.17.1-7"
}
}
},
{
"category": "product_version",
"name": "gatekeeper/gatekeeper-rhel9-operator@sha256:21e45420b6946604f695abcd47aee1c5b6855fdf8460262e2cc3606ac25ae457_ppc64le",
"product": {
"name": "gatekeeper/gatekeeper-rhel9-operator@sha256:21e45420b6946604f695abcd47aee1c5b6855fdf8460262e2cc3606ac25ae457_ppc64le",
"product_id": "gatekeeper/gatekeeper-rhel9-operator@sha256:21e45420b6946604f695abcd47aee1c5b6855fdf8460262e2cc3606ac25ae457_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/gatekeeper-rhel9-operator@sha256:21e45420b6946604f695abcd47aee1c5b6855fdf8460262e2cc3606ac25ae457?arch=ppc64le\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9-operator\u0026tag=v3.17.1-5"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "gatekeeper/gatekeeper-rhel9@sha256:97bcf5973bee75597281fde6c41617bf19a4a5bf0381f1bb00ba26b5352691c3_s390x",
"product": {
"name": "gatekeeper/gatekeeper-rhel9@sha256:97bcf5973bee75597281fde6c41617bf19a4a5bf0381f1bb00ba26b5352691c3_s390x",
"product_id": "gatekeeper/gatekeeper-rhel9@sha256:97bcf5973bee75597281fde6c41617bf19a4a5bf0381f1bb00ba26b5352691c3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/gatekeeper-rhel9@sha256:97bcf5973bee75597281fde6c41617bf19a4a5bf0381f1bb00ba26b5352691c3?arch=s390x\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9\u0026tag=v3.17.1-7"
}
}
},
{
"category": "product_version",
"name": "gatekeeper/gatekeeper-rhel9-operator@sha256:52139ff74fc3606384482480745ca760a6be08b744df6009585372d4d2298be8_s390x",
"product": {
"name": "gatekeeper/gatekeeper-rhel9-operator@sha256:52139ff74fc3606384482480745ca760a6be08b744df6009585372d4d2298be8_s390x",
"product_id": "gatekeeper/gatekeeper-rhel9-operator@sha256:52139ff74fc3606384482480745ca760a6be08b744df6009585372d4d2298be8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/gatekeeper-rhel9-operator@sha256:52139ff74fc3606384482480745ca760a6be08b744df6009585372d4d2298be8?arch=s390x\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9-operator\u0026tag=v3.17.1-5"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "gatekeeper/gatekeeper-rhel9@sha256:c33114d526fd24d8e56a863015e71bd6584065902bbc0c13db569d030d15a8f7_arm64",
"product": {
"name": "gatekeeper/gatekeeper-rhel9@sha256:c33114d526fd24d8e56a863015e71bd6584065902bbc0c13db569d030d15a8f7_arm64",
"product_id": "gatekeeper/gatekeeper-rhel9@sha256:c33114d526fd24d8e56a863015e71bd6584065902bbc0c13db569d030d15a8f7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/gatekeeper-rhel9@sha256:c33114d526fd24d8e56a863015e71bd6584065902bbc0c13db569d030d15a8f7?arch=arm64\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9\u0026tag=v3.17.1-7"
}
}
},
{
"category": "product_version",
"name": "gatekeeper/gatekeeper-rhel9-operator@sha256:558911a73f9611e756a88c909b2aeab31f5786b29aa7a94d85a0122b50ade941_arm64",
"product": {
"name": "gatekeeper/gatekeeper-rhel9-operator@sha256:558911a73f9611e756a88c909b2aeab31f5786b29aa7a94d85a0122b50ade941_arm64",
"product_id": "gatekeeper/gatekeeper-rhel9-operator@sha256:558911a73f9611e756a88c909b2aeab31f5786b29aa7a94d85a0122b50ade941_arm64",
"product_identification_helper": {
"purl": "pkg:oci/gatekeeper-rhel9-operator@sha256:558911a73f9611e756a88c909b2aeab31f5786b29aa7a94d85a0122b50ade941?arch=arm64\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9-operator\u0026tag=v3.17.1-5"
}
}
}
],
"category": "architecture",
"name": "arm64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "gatekeeper/gatekeeper-operator-bundle@sha256:99e72875ce523e94ed910a0ea149792bd4e3eb0bd53f048b42077a80ddc7a6c9_amd64 as a component of gatekeeper 3.17 for RHEL 9",
"product_id": "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-operator-bundle@sha256:99e72875ce523e94ed910a0ea149792bd4e3eb0bd53f048b42077a80ddc7a6c9_amd64"
},
"product_reference": "gatekeeper/gatekeeper-operator-bundle@sha256:99e72875ce523e94ed910a0ea149792bd4e3eb0bd53f048b42077a80ddc7a6c9_amd64",
"relates_to_product_reference": "9Base-gatekeeper-3.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gatekeeper/gatekeeper-rhel9-operator@sha256:21e45420b6946604f695abcd47aee1c5b6855fdf8460262e2cc3606ac25ae457_ppc64le as a component of gatekeeper 3.17 for RHEL 9",
"product_id": "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:21e45420b6946604f695abcd47aee1c5b6855fdf8460262e2cc3606ac25ae457_ppc64le"
},
"product_reference": "gatekeeper/gatekeeper-rhel9-operator@sha256:21e45420b6946604f695abcd47aee1c5b6855fdf8460262e2cc3606ac25ae457_ppc64le",
"relates_to_product_reference": "9Base-gatekeeper-3.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gatekeeper/gatekeeper-rhel9-operator@sha256:36dd625b758d637b519742fd9851e1e380c016d5b57b19bae1a8c24046f00723_amd64 as a component of gatekeeper 3.17 for RHEL 9",
"product_id": "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:36dd625b758d637b519742fd9851e1e380c016d5b57b19bae1a8c24046f00723_amd64"
},
"product_reference": "gatekeeper/gatekeeper-rhel9-operator@sha256:36dd625b758d637b519742fd9851e1e380c016d5b57b19bae1a8c24046f00723_amd64",
"relates_to_product_reference": "9Base-gatekeeper-3.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gatekeeper/gatekeeper-rhel9-operator@sha256:52139ff74fc3606384482480745ca760a6be08b744df6009585372d4d2298be8_s390x as a component of gatekeeper 3.17 for RHEL 9",
"product_id": "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:52139ff74fc3606384482480745ca760a6be08b744df6009585372d4d2298be8_s390x"
},
"product_reference": "gatekeeper/gatekeeper-rhel9-operator@sha256:52139ff74fc3606384482480745ca760a6be08b744df6009585372d4d2298be8_s390x",
"relates_to_product_reference": "9Base-gatekeeper-3.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gatekeeper/gatekeeper-rhel9-operator@sha256:558911a73f9611e756a88c909b2aeab31f5786b29aa7a94d85a0122b50ade941_arm64 as a component of gatekeeper 3.17 for RHEL 9",
"product_id": "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:558911a73f9611e756a88c909b2aeab31f5786b29aa7a94d85a0122b50ade941_arm64"
},
"product_reference": "gatekeeper/gatekeeper-rhel9-operator@sha256:558911a73f9611e756a88c909b2aeab31f5786b29aa7a94d85a0122b50ade941_arm64",
"relates_to_product_reference": "9Base-gatekeeper-3.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gatekeeper/gatekeeper-rhel9@sha256:6a17de79ce8c47d5d269c344f7c7dd9e6be8e9e5aa7559485e4971f56eebb3f6_amd64 as a component of gatekeeper 3.17 for RHEL 9",
"product_id": "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:6a17de79ce8c47d5d269c344f7c7dd9e6be8e9e5aa7559485e4971f56eebb3f6_amd64"
},
"product_reference": "gatekeeper/gatekeeper-rhel9@sha256:6a17de79ce8c47d5d269c344f7c7dd9e6be8e9e5aa7559485e4971f56eebb3f6_amd64",
"relates_to_product_reference": "9Base-gatekeeper-3.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gatekeeper/gatekeeper-rhel9@sha256:6ea835cbe489df1d27cb8c4b8207cd92a4aeb297b8a46f41f145befc075c9dbc_ppc64le as a component of gatekeeper 3.17 for RHEL 9",
"product_id": "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:6ea835cbe489df1d27cb8c4b8207cd92a4aeb297b8a46f41f145befc075c9dbc_ppc64le"
},
"product_reference": "gatekeeper/gatekeeper-rhel9@sha256:6ea835cbe489df1d27cb8c4b8207cd92a4aeb297b8a46f41f145befc075c9dbc_ppc64le",
"relates_to_product_reference": "9Base-gatekeeper-3.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gatekeeper/gatekeeper-rhel9@sha256:97bcf5973bee75597281fde6c41617bf19a4a5bf0381f1bb00ba26b5352691c3_s390x as a component of gatekeeper 3.17 for RHEL 9",
"product_id": "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:97bcf5973bee75597281fde6c41617bf19a4a5bf0381f1bb00ba26b5352691c3_s390x"
},
"product_reference": "gatekeeper/gatekeeper-rhel9@sha256:97bcf5973bee75597281fde6c41617bf19a4a5bf0381f1bb00ba26b5352691c3_s390x",
"relates_to_product_reference": "9Base-gatekeeper-3.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gatekeeper/gatekeeper-rhel9@sha256:c33114d526fd24d8e56a863015e71bd6584065902bbc0c13db569d030d15a8f7_arm64 as a component of gatekeeper 3.17 for RHEL 9",
"product_id": "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:c33114d526fd24d8e56a863015e71bd6584065902bbc0c13db569d030d15a8f7_arm64"
},
"product_reference": "gatekeeper/gatekeeper-rhel9@sha256:c33114d526fd24d8e56a863015e71bd6584065902bbc0c13db569d030d15a8f7_arm64",
"relates_to_product_reference": "9Base-gatekeeper-3.17"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-operator-bundle@sha256:99e72875ce523e94ed910a0ea149792bd4e3eb0bd53f048b42077a80ddc7a6c9_amd64",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:21e45420b6946604f695abcd47aee1c5b6855fdf8460262e2cc3606ac25ae457_ppc64le",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:36dd625b758d637b519742fd9851e1e380c016d5b57b19bae1a8c24046f00723_amd64",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:52139ff74fc3606384482480745ca760a6be08b744df6009585372d4d2298be8_s390x",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:558911a73f9611e756a88c909b2aeab31f5786b29aa7a94d85a0122b50ade941_arm64",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:6a17de79ce8c47d5d269c344f7c7dd9e6be8e9e5aa7559485e4971f56eebb3f6_amd64",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:6ea835cbe489df1d27cb8c4b8207cd92a4aeb297b8a46f41f145befc075c9dbc_ppc64le",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:97bcf5973bee75597281fde6c41617bf19a4a5bf0381f1bb00ba26b5352691c3_s390x",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:c33114d526fd24d8e56a863015e71bd6584065902bbc0c13db569d030d15a8f7_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-12T17:47:51+00:00",
"details": "For more information, see the following resources:\n\n* See the Gatekeeper\ndocumentation: https://open-policy-agent.github.io/gatekeeper/website/docs/.\n\n* For support and troubleshooting, Gatekeeper is supported through a Red Hat Advanced Cluster Management for\nKubernetes subscription:\nhttps://access.redhat.com/products/red-hat-advanced-cluster-management-for-kubernetes.\n\n* The Open Policy Agent Gatekeeper community collaborates on Slack. Join the \n#opa-gatekeeper channel: https://openpolicyagent.slack.com/archives/CDTN970AX.\n\n* Open issues on the Gatekeeper GitHub repository: https://github.com/open-policy-agent/gatekeeper/issues.\n\n* See the installation and upgrade documentation: https://open-policy-agent.github.io/gatekeeper/website/docs/install.",
"product_ids": [
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-operator-bundle@sha256:99e72875ce523e94ed910a0ea149792bd4e3eb0bd53f048b42077a80ddc7a6c9_amd64",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:21e45420b6946604f695abcd47aee1c5b6855fdf8460262e2cc3606ac25ae457_ppc64le",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:36dd625b758d637b519742fd9851e1e380c016d5b57b19bae1a8c24046f00723_amd64",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:52139ff74fc3606384482480745ca760a6be08b744df6009585372d4d2298be8_s390x",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:558911a73f9611e756a88c909b2aeab31f5786b29aa7a94d85a0122b50ade941_arm64",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:6a17de79ce8c47d5d269c344f7c7dd9e6be8e9e5aa7559485e4971f56eebb3f6_amd64",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:6ea835cbe489df1d27cb8c4b8207cd92a4aeb297b8a46f41f145befc075c9dbc_ppc64le",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:97bcf5973bee75597281fde6c41617bf19a4a5bf0381f1bb00ba26b5352691c3_s390x",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:c33114d526fd24d8e56a863015e71bd6584065902bbc0c13db569d030d15a8f7_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1331"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-operator-bundle@sha256:99e72875ce523e94ed910a0ea149792bd4e3eb0bd53f048b42077a80ddc7a6c9_amd64",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:21e45420b6946604f695abcd47aee1c5b6855fdf8460262e2cc3606ac25ae457_ppc64le",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:36dd625b758d637b519742fd9851e1e380c016d5b57b19bae1a8c24046f00723_amd64",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:52139ff74fc3606384482480745ca760a6be08b744df6009585372d4d2298be8_s390x",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:558911a73f9611e756a88c909b2aeab31f5786b29aa7a94d85a0122b50ade941_arm64",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:6a17de79ce8c47d5d269c344f7c7dd9e6be8e9e5aa7559485e4971f56eebb3f6_amd64",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:6ea835cbe489df1d27cb8c4b8207cd92a4aeb297b8a46f41f145befc075c9dbc_ppc64le",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:97bcf5973bee75597281fde6c41617bf19a4a5bf0381f1bb00ba26b5352691c3_s390x",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:c33114d526fd24d8e56a863015e71bd6584065902bbc0c13db569d030d15a8f7_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-operator-bundle@sha256:99e72875ce523e94ed910a0ea149792bd4e3eb0bd53f048b42077a80ddc7a6c9_amd64",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:21e45420b6946604f695abcd47aee1c5b6855fdf8460262e2cc3606ac25ae457_ppc64le",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:36dd625b758d637b519742fd9851e1e380c016d5b57b19bae1a8c24046f00723_amd64",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:52139ff74fc3606384482480745ca760a6be08b744df6009585372d4d2298be8_s390x",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:558911a73f9611e756a88c909b2aeab31f5786b29aa7a94d85a0122b50ade941_arm64",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:6a17de79ce8c47d5d269c344f7c7dd9e6be8e9e5aa7559485e4971f56eebb3f6_amd64",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:6ea835cbe489df1d27cb8c4b8207cd92a4aeb297b8a46f41f145befc075c9dbc_ppc64le",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:97bcf5973bee75597281fde6c41617bf19a4a5bf0381f1bb00ba26b5352691c3_s390x",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:c33114d526fd24d8e56a863015e71bd6584065902bbc0c13db569d030d15a8f7_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-operator-bundle@sha256:99e72875ce523e94ed910a0ea149792bd4e3eb0bd53f048b42077a80ddc7a6c9_amd64",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:21e45420b6946604f695abcd47aee1c5b6855fdf8460262e2cc3606ac25ae457_ppc64le",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:36dd625b758d637b519742fd9851e1e380c016d5b57b19bae1a8c24046f00723_amd64",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:52139ff74fc3606384482480745ca760a6be08b744df6009585372d4d2298be8_s390x",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:558911a73f9611e756a88c909b2aeab31f5786b29aa7a94d85a0122b50ade941_arm64",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:6a17de79ce8c47d5d269c344f7c7dd9e6be8e9e5aa7559485e4971f56eebb3f6_amd64",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:6ea835cbe489df1d27cb8c4b8207cd92a4aeb297b8a46f41f145befc075c9dbc_ppc64le",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:97bcf5973bee75597281fde6c41617bf19a4a5bf0381f1bb00ba26b5352691c3_s390x",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:c33114d526fd24d8e56a863015e71bd6584065902bbc0c13db569d030d15a8f7_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-12T17:47:51+00:00",
"details": "For more information, see the following resources:\n\n* See the Gatekeeper\ndocumentation: https://open-policy-agent.github.io/gatekeeper/website/docs/.\n\n* For support and troubleshooting, Gatekeeper is supported through a Red Hat Advanced Cluster Management for\nKubernetes subscription:\nhttps://access.redhat.com/products/red-hat-advanced-cluster-management-for-kubernetes.\n\n* The Open Policy Agent Gatekeeper community collaborates on Slack. Join the \n#opa-gatekeeper channel: https://openpolicyagent.slack.com/archives/CDTN970AX.\n\n* Open issues on the Gatekeeper GitHub repository: https://github.com/open-policy-agent/gatekeeper/issues.\n\n* See the installation and upgrade documentation: https://open-policy-agent.github.io/gatekeeper/website/docs/install.",
"product_ids": [
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-operator-bundle@sha256:99e72875ce523e94ed910a0ea149792bd4e3eb0bd53f048b42077a80ddc7a6c9_amd64",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:21e45420b6946604f695abcd47aee1c5b6855fdf8460262e2cc3606ac25ae457_ppc64le",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:36dd625b758d637b519742fd9851e1e380c016d5b57b19bae1a8c24046f00723_amd64",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:52139ff74fc3606384482480745ca760a6be08b744df6009585372d4d2298be8_s390x",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:558911a73f9611e756a88c909b2aeab31f5786b29aa7a94d85a0122b50ade941_arm64",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:6a17de79ce8c47d5d269c344f7c7dd9e6be8e9e5aa7559485e4971f56eebb3f6_amd64",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:6ea835cbe489df1d27cb8c4b8207cd92a4aeb297b8a46f41f145befc075c9dbc_ppc64le",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:97bcf5973bee75597281fde6c41617bf19a4a5bf0381f1bb00ba26b5352691c3_s390x",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:c33114d526fd24d8e56a863015e71bd6584065902bbc0c13db569d030d15a8f7_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1331"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-operator-bundle@sha256:99e72875ce523e94ed910a0ea149792bd4e3eb0bd53f048b42077a80ddc7a6c9_amd64",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:21e45420b6946604f695abcd47aee1c5b6855fdf8460262e2cc3606ac25ae457_ppc64le",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:36dd625b758d637b519742fd9851e1e380c016d5b57b19bae1a8c24046f00723_amd64",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:52139ff74fc3606384482480745ca760a6be08b744df6009585372d4d2298be8_s390x",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:558911a73f9611e756a88c909b2aeab31f5786b29aa7a94d85a0122b50ade941_arm64",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:6a17de79ce8c47d5d269c344f7c7dd9e6be8e9e5aa7559485e4971f56eebb3f6_amd64",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:6ea835cbe489df1d27cb8c4b8207cd92a4aeb297b8a46f41f145befc075c9dbc_ppc64le",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:97bcf5973bee75597281fde6c41617bf19a4a5bf0381f1bb00ba26b5352691c3_s390x",
"9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:c33114d526fd24d8e56a863015e71bd6584065902bbc0c13db569d030d15a8f7_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
}
]
}
rhsa-2025:0385
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "VolSync v0.11.1 general availability release images, which provide\nenhancements, security fixes, and updated container images.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "VolSync v0.11.1 is a Kubernetes operator that enables asynchronous replication of persistent volumes within a cluster, or across clusters. After deploying\nthe VolSync operator, it can create and maintain copies of your persistent\ndata.\n\nFor more information about VolSync, see:\n\nhttps://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.10/html/business_continuity/business-cont-overview#volsync\n\nor the VolSync open source community website at:\nhttps://volsync.readthedocs.io/en/stable/.\n\nThis advisory contains enhancements and updates to the VolSync\ncontainer images.\n\nSecurity fix(es):\n\n* quic-go: quic-go affected by an ICMP Packet Too Large Injection Attack on Linux (CVE-2024-53259) \n* golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause\nauthorization bypass in golang.org/x/crypto (CVE-2024-45337)\n* golang.org/x/net/html: Non-linear parsing of case-insensitive content in\ngolang.org/x/net/html (CVE-2024-45338)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:0385",
"url": "https://access.redhat.com/errata/RHSA-2025:0385"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2329991",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2329991"
},
{
"category": "external",
"summary": "2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "ACM-16525",
"url": "https://issues.redhat.com/browse/ACM-16525"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0385.json"
}
],
"title": "Red Hat Security Advisory: VolSync 0.11.1 for RHEL 9",
"tracking": {
"current_release_date": "2025-11-07T10:52:51+00:00",
"generator": {
"date": "2025-11-07T10:52:51+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:0385",
"initial_release_date": "2025-01-16T18:08:53+00:00",
"revision_history": [
{
"date": "2025-01-16T18:08:53+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-01-16T18:08:53+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T10:52:51+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product": {
"name": "Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:acm:2.12::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat ACM"
},
{
"branches": [
{
"category": "product_version",
"name": "rhacm2/volsync-rhel9@sha256:67d36bc0e9fa06e9a9fa039d06c895e67813a4e6be9c034410766296196870e0_s390x",
"product": {
"name": "rhacm2/volsync-rhel9@sha256:67d36bc0e9fa06e9a9fa039d06c895e67813a4e6be9c034410766296196870e0_s390x",
"product_id": "rhacm2/volsync-rhel9@sha256:67d36bc0e9fa06e9a9fa039d06c895e67813a4e6be9c034410766296196870e0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/volsync-rhel9@sha256:67d36bc0e9fa06e9a9fa039d06c895e67813a4e6be9c034410766296196870e0?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/volsync-rhel9\u0026tag=v0.11.1-2"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "rhacm2/volsync-rhel9@sha256:9a882ab03dedd84c31280b22811e4642989cc6a96820a3a003f091a50462dfa0_amd64",
"product": {
"name": "rhacm2/volsync-rhel9@sha256:9a882ab03dedd84c31280b22811e4642989cc6a96820a3a003f091a50462dfa0_amd64",
"product_id": "rhacm2/volsync-rhel9@sha256:9a882ab03dedd84c31280b22811e4642989cc6a96820a3a003f091a50462dfa0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/volsync-rhel9@sha256:9a882ab03dedd84c31280b22811e4642989cc6a96820a3a003f091a50462dfa0?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/volsync-rhel9\u0026tag=v0.11.1-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/volsync-operator-bundle@sha256:b1eb7e31f2a3e3371231223e01f4d06b609340b2403b53491c7a19c6d482609a_amd64",
"product": {
"name": "rhacm2/volsync-operator-bundle@sha256:b1eb7e31f2a3e3371231223e01f4d06b609340b2403b53491c7a19c6d482609a_amd64",
"product_id": "rhacm2/volsync-operator-bundle@sha256:b1eb7e31f2a3e3371231223e01f4d06b609340b2403b53491c7a19c6d482609a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/volsync-operator-bundle@sha256:b1eb7e31f2a3e3371231223e01f4d06b609340b2403b53491c7a19c6d482609a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/volsync-operator-bundle\u0026tag=v0.11.1-3"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "rhacm2/volsync-rhel9@sha256:65c8d7313d6dd1d6a61cbba457639bbce9e5f3adea53c6c17ad939d72a875d34_ppc64le",
"product": {
"name": "rhacm2/volsync-rhel9@sha256:65c8d7313d6dd1d6a61cbba457639bbce9e5f3adea53c6c17ad939d72a875d34_ppc64le",
"product_id": "rhacm2/volsync-rhel9@sha256:65c8d7313d6dd1d6a61cbba457639bbce9e5f3adea53c6c17ad939d72a875d34_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/volsync-rhel9@sha256:65c8d7313d6dd1d6a61cbba457639bbce9e5f3adea53c6c17ad939d72a875d34?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/volsync-rhel9\u0026tag=v0.11.1-2"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "rhacm2/volsync-rhel9@sha256:5b093fc18988671085c78478167fb45b7d2fca1a0ae56860dae6dfe05ea61ee7_arm64",
"product": {
"name": "rhacm2/volsync-rhel9@sha256:5b093fc18988671085c78478167fb45b7d2fca1a0ae56860dae6dfe05ea61ee7_arm64",
"product_id": "rhacm2/volsync-rhel9@sha256:5b093fc18988671085c78478167fb45b7d2fca1a0ae56860dae6dfe05ea61ee7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/volsync-rhel9@sha256:5b093fc18988671085c78478167fb45b7d2fca1a0ae56860dae6dfe05ea61ee7?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/volsync-rhel9\u0026tag=v0.11.1-2"
}
}
}
],
"category": "architecture",
"name": "arm64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/volsync-operator-bundle@sha256:b1eb7e31f2a3e3371231223e01f4d06b609340b2403b53491c7a19c6d482609a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/volsync-operator-bundle@sha256:b1eb7e31f2a3e3371231223e01f4d06b609340b2403b53491c7a19c6d482609a_amd64"
},
"product_reference": "rhacm2/volsync-operator-bundle@sha256:b1eb7e31f2a3e3371231223e01f4d06b609340b2403b53491c7a19c6d482609a_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/volsync-rhel9@sha256:5b093fc18988671085c78478167fb45b7d2fca1a0ae56860dae6dfe05ea61ee7_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:5b093fc18988671085c78478167fb45b7d2fca1a0ae56860dae6dfe05ea61ee7_arm64"
},
"product_reference": "rhacm2/volsync-rhel9@sha256:5b093fc18988671085c78478167fb45b7d2fca1a0ae56860dae6dfe05ea61ee7_arm64",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/volsync-rhel9@sha256:65c8d7313d6dd1d6a61cbba457639bbce9e5f3adea53c6c17ad939d72a875d34_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:65c8d7313d6dd1d6a61cbba457639bbce9e5f3adea53c6c17ad939d72a875d34_ppc64le"
},
"product_reference": "rhacm2/volsync-rhel9@sha256:65c8d7313d6dd1d6a61cbba457639bbce9e5f3adea53c6c17ad939d72a875d34_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/volsync-rhel9@sha256:67d36bc0e9fa06e9a9fa039d06c895e67813a4e6be9c034410766296196870e0_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:67d36bc0e9fa06e9a9fa039d06c895e67813a4e6be9c034410766296196870e0_s390x"
},
"product_reference": "rhacm2/volsync-rhel9@sha256:67d36bc0e9fa06e9a9fa039d06c895e67813a4e6be9c034410766296196870e0_s390x",
"relates_to_product_reference": "9Base-RHACM-2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/volsync-rhel9@sha256:9a882ab03dedd84c31280b22811e4642989cc6a96820a3a003f091a50462dfa0_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9",
"product_id": "9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:9a882ab03dedd84c31280b22811e4642989cc6a96820a3a003f091a50462dfa0_amd64"
},
"product_reference": "rhacm2/volsync-rhel9@sha256:9a882ab03dedd84c31280b22811e4642989cc6a96820a3a003f091a50462dfa0_amd64",
"relates_to_product_reference": "9Base-RHACM-2.12"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHACM-2.12:rhacm2/volsync-operator-bundle@sha256:b1eb7e31f2a3e3371231223e01f4d06b609340b2403b53491c7a19c6d482609a_amd64",
"9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:5b093fc18988671085c78478167fb45b7d2fca1a0ae56860dae6dfe05ea61ee7_arm64",
"9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:65c8d7313d6dd1d6a61cbba457639bbce9e5f3adea53c6c17ad939d72a875d34_ppc64le",
"9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:67d36bc0e9fa06e9a9fa039d06c895e67813a4e6be9c034410766296196870e0_s390x",
"9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:9a882ab03dedd84c31280b22811e4642989cc6a96820a3a003f091a50462dfa0_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-16T18:08:53+00:00",
"details": "For more details, see the Red Hat Advanced Cluster Management for Kubernetes documentation:\n\nhttps://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.12/html/business_continuity/business-cont-overview#volsync",
"product_ids": [
"9Base-RHACM-2.12:rhacm2/volsync-operator-bundle@sha256:b1eb7e31f2a3e3371231223e01f4d06b609340b2403b53491c7a19c6d482609a_amd64",
"9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:5b093fc18988671085c78478167fb45b7d2fca1a0ae56860dae6dfe05ea61ee7_arm64",
"9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:65c8d7313d6dd1d6a61cbba457639bbce9e5f3adea53c6c17ad939d72a875d34_ppc64le",
"9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:67d36bc0e9fa06e9a9fa039d06c895e67813a4e6be9c034410766296196870e0_s390x",
"9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:9a882ab03dedd84c31280b22811e4642989cc6a96820a3a003f091a50462dfa0_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0385"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHACM-2.12:rhacm2/volsync-operator-bundle@sha256:b1eb7e31f2a3e3371231223e01f4d06b609340b2403b53491c7a19c6d482609a_amd64",
"9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:5b093fc18988671085c78478167fb45b7d2fca1a0ae56860dae6dfe05ea61ee7_arm64",
"9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:65c8d7313d6dd1d6a61cbba457639bbce9e5f3adea53c6c17ad939d72a875d34_ppc64le",
"9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:67d36bc0e9fa06e9a9fa039d06c895e67813a4e6be9c034410766296196870e0_s390x",
"9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:9a882ab03dedd84c31280b22811e4642989cc6a96820a3a003f091a50462dfa0_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"9Base-RHACM-2.12:rhacm2/volsync-operator-bundle@sha256:b1eb7e31f2a3e3371231223e01f4d06b609340b2403b53491c7a19c6d482609a_amd64",
"9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:5b093fc18988671085c78478167fb45b7d2fca1a0ae56860dae6dfe05ea61ee7_arm64",
"9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:65c8d7313d6dd1d6a61cbba457639bbce9e5f3adea53c6c17ad939d72a875d34_ppc64le",
"9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:67d36bc0e9fa06e9a9fa039d06c895e67813a4e6be9c034410766296196870e0_s390x",
"9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:9a882ab03dedd84c31280b22811e4642989cc6a96820a3a003f091a50462dfa0_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHACM-2.12:rhacm2/volsync-operator-bundle@sha256:b1eb7e31f2a3e3371231223e01f4d06b609340b2403b53491c7a19c6d482609a_amd64",
"9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:5b093fc18988671085c78478167fb45b7d2fca1a0ae56860dae6dfe05ea61ee7_arm64",
"9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:65c8d7313d6dd1d6a61cbba457639bbce9e5f3adea53c6c17ad939d72a875d34_ppc64le",
"9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:67d36bc0e9fa06e9a9fa039d06c895e67813a4e6be9c034410766296196870e0_s390x",
"9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:9a882ab03dedd84c31280b22811e4642989cc6a96820a3a003f091a50462dfa0_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-16T18:08:53+00:00",
"details": "For more details, see the Red Hat Advanced Cluster Management for Kubernetes documentation:\n\nhttps://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.12/html/business_continuity/business-cont-overview#volsync",
"product_ids": [
"9Base-RHACM-2.12:rhacm2/volsync-operator-bundle@sha256:b1eb7e31f2a3e3371231223e01f4d06b609340b2403b53491c7a19c6d482609a_amd64",
"9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:5b093fc18988671085c78478167fb45b7d2fca1a0ae56860dae6dfe05ea61ee7_arm64",
"9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:65c8d7313d6dd1d6a61cbba457639bbce9e5f3adea53c6c17ad939d72a875d34_ppc64le",
"9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:67d36bc0e9fa06e9a9fa039d06c895e67813a4e6be9c034410766296196870e0_s390x",
"9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:9a882ab03dedd84c31280b22811e4642989cc6a96820a3a003f091a50462dfa0_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0385"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHACM-2.12:rhacm2/volsync-operator-bundle@sha256:b1eb7e31f2a3e3371231223e01f4d06b609340b2403b53491c7a19c6d482609a_amd64",
"9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:5b093fc18988671085c78478167fb45b7d2fca1a0ae56860dae6dfe05ea61ee7_arm64",
"9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:65c8d7313d6dd1d6a61cbba457639bbce9e5f3adea53c6c17ad939d72a875d34_ppc64le",
"9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:67d36bc0e9fa06e9a9fa039d06c895e67813a4e6be9c034410766296196870e0_s390x",
"9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:9a882ab03dedd84c31280b22811e4642989cc6a96820a3a003f091a50462dfa0_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
},
{
"cve": "CVE-2024-53259",
"cwe": {
"id": "CWE-345",
"name": "Insufficient Verification of Data Authenticity"
},
"discovery_date": "2024-12-02T17:01:10.568793+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2329991"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in Quic-Go where an attacker can inject malicious data into network packets, potentially allowing them to cause harm. The issue arises from a configuration option used by some affected versions of the code that sends out information about packet size limitations. As a result, when Quic-Go attempts to send a packet larger than it claims to be able to handle, the operating system will reject it due to a \"message too large\" error.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "quic-go: quic-go affected by an ICMP Packet Too Large Injection Attack on Linux",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "In regulated environments, certain controls are used together that help prevent CWE-345: Insufficient Verification of Data Authenticity. As a result, this vulnerability has been downgraded from Moderate to Low severity.\n\nRed Hat restricts access to all information contained within the platform by default. Access to the platform is granted only after successful hard token, multi-factor authentication (MFA), which is coupled with least privilege principles to ensure that only authorized roles and users can execute or manipulate code. Event logs are collected and processed for centralization, correlation, analysis, monitoring, reporting, alerting, and retention. This process ensures that audit logs are generated for specific events involving sensitive information, ensuring that mechanisms such as digital signatures or certificates verify the authenticity and origin of data. External infrastructure and internal cluster certificates are established and maintained within the secure environment. The platform enforces validated cryptographic modules across all compute resources, helping prevent unauthorized actors from accessing or interpreting exposed information, even if it is intercepted.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHACM-2.12:rhacm2/volsync-operator-bundle@sha256:b1eb7e31f2a3e3371231223e01f4d06b609340b2403b53491c7a19c6d482609a_amd64",
"9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:5b093fc18988671085c78478167fb45b7d2fca1a0ae56860dae6dfe05ea61ee7_arm64",
"9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:65c8d7313d6dd1d6a61cbba457639bbce9e5f3adea53c6c17ad939d72a875d34_ppc64le",
"9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:67d36bc0e9fa06e9a9fa039d06c895e67813a4e6be9c034410766296196870e0_s390x",
"9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:9a882ab03dedd84c31280b22811e4642989cc6a96820a3a003f091a50462dfa0_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-53259"
},
{
"category": "external",
"summary": "RHBZ#2329991",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2329991"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-53259",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53259"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-53259",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-53259"
},
{
"category": "external",
"summary": "https://github.com/quic-go/quic-go/commit/ca31dd355cbe5fc6c5807992d9d1149c66c96a50",
"url": "https://github.com/quic-go/quic-go/commit/ca31dd355cbe5fc6c5807992d9d1149c66c96a50"
},
{
"category": "external",
"summary": "https://github.com/quic-go/quic-go/pull/4729",
"url": "https://github.com/quic-go/quic-go/pull/4729"
},
{
"category": "external",
"summary": "https://github.com/quic-go/quic-go/releases/tag/v0.48.2",
"url": "https://github.com/quic-go/quic-go/releases/tag/v0.48.2"
},
{
"category": "external",
"summary": "https://github.com/quic-go/quic-go/security/advisories/GHSA-px8v-pp82-rcvr",
"url": "https://github.com/quic-go/quic-go/security/advisories/GHSA-px8v-pp82-rcvr"
}
],
"release_date": "2024-12-02T16:12:40.605000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-16T18:08:53+00:00",
"details": "For more details, see the Red Hat Advanced Cluster Management for Kubernetes documentation:\n\nhttps://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.12/html/business_continuity/business-cont-overview#volsync",
"product_ids": [
"9Base-RHACM-2.12:rhacm2/volsync-operator-bundle@sha256:b1eb7e31f2a3e3371231223e01f4d06b609340b2403b53491c7a19c6d482609a_amd64",
"9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:5b093fc18988671085c78478167fb45b7d2fca1a0ae56860dae6dfe05ea61ee7_arm64",
"9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:65c8d7313d6dd1d6a61cbba457639bbce9e5f3adea53c6c17ad939d72a875d34_ppc64le",
"9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:67d36bc0e9fa06e9a9fa039d06c895e67813a4e6be9c034410766296196870e0_s390x",
"9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:9a882ab03dedd84c31280b22811e4642989cc6a96820a3a003f091a50462dfa0_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0385"
},
{
"category": "workaround",
"details": "Use iptables to drop ICMP unreachable packets.",
"product_ids": [
"9Base-RHACM-2.12:rhacm2/volsync-operator-bundle@sha256:b1eb7e31f2a3e3371231223e01f4d06b609340b2403b53491c7a19c6d482609a_amd64",
"9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:5b093fc18988671085c78478167fb45b7d2fca1a0ae56860dae6dfe05ea61ee7_arm64",
"9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:65c8d7313d6dd1d6a61cbba457639bbce9e5f3adea53c6c17ad939d72a875d34_ppc64le",
"9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:67d36bc0e9fa06e9a9fa039d06c895e67813a4e6be9c034410766296196870e0_s390x",
"9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:9a882ab03dedd84c31280b22811e4642989cc6a96820a3a003f091a50462dfa0_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHACM-2.12:rhacm2/volsync-operator-bundle@sha256:b1eb7e31f2a3e3371231223e01f4d06b609340b2403b53491c7a19c6d482609a_amd64",
"9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:5b093fc18988671085c78478167fb45b7d2fca1a0ae56860dae6dfe05ea61ee7_arm64",
"9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:65c8d7313d6dd1d6a61cbba457639bbce9e5f3adea53c6c17ad939d72a875d34_ppc64le",
"9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:67d36bc0e9fa06e9a9fa039d06c895e67813a4e6be9c034410766296196870e0_s390x",
"9Base-RHACM-2.12:rhacm2/volsync-rhel9@sha256:9a882ab03dedd84c31280b22811e4642989cc6a96820a3a003f091a50462dfa0_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "quic-go: quic-go affected by an ICMP Packet Too Large Injection Attack on Linux"
}
]
}
rhsa-2025:1824
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An updated images are now available for RHODF-4.17-RHEL-9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Data Foundation. Red Hat OpenShift DataFoundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Data Foundation provisions a multi-cloud data management service with an S3 compatible API.\n\nSecurity Fix(es):\n\n* node-gettext: Prototype Pollution (CVE-2024-21528)\n\n* PostCSS: Improper input validation in PostCSS (CVE-2023-44270)\n\n* golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto (CVE-2024-45337)\n\n* golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html (CVE-2024-45338)\n\n* k8s.io/kubernetes: kubelet: node denial of service via kubelet checkpoint API (CVE-2025-0426)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:1824",
"url": "https://access.redhat.com/errata/RHSA-2025:1824"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2311014",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2311014"
},
{
"category": "external",
"summary": "2326998",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326998"
},
{
"category": "external",
"summary": "2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "2345617",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345617"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1824.json"
}
],
"title": "Red Hat Security Advisory: RHODF-4.17-RHEL-9 security update",
"tracking": {
"current_release_date": "2025-11-07T16:42:01+00:00",
"generator": {
"date": "2025-11-07T16:42:01+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:1824",
"initial_release_date": "2025-02-25T07:50:02+00:00",
"revision_history": [
{
"date": "2025-02-25T07:50:02+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-02-25T07:50:02+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T16:42:01+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "RHODF 4.17 for RHEL 9",
"product": {
"name": "RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift_data_foundation:4.17::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Data Foundation"
},
{
"branches": [
{
"category": "product_version",
"name": "odf4/cephcsi-rhel9@sha256:393e15c21fced59cbaea52bdd9c1a8a8a62295ca3d15a73e5c3c169e2ea44a05_ppc64le",
"product": {
"name": "odf4/cephcsi-rhel9@sha256:393e15c21fced59cbaea52bdd9c1a8a8a62295ca3d15a73e5c3c169e2ea44a05_ppc64le",
"product_id": "odf4/cephcsi-rhel9@sha256:393e15c21fced59cbaea52bdd9c1a8a8a62295ca3d15a73e5c3c169e2ea44a05_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9@sha256:393e15c21fced59cbaea52bdd9c1a8a8a62295ca3d15a73e5c3c169e2ea44a05?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/cephcsi-operator-bundle@sha256:9320a7e194553147ecf600e0cf898c12ecdefb2aed3a5a8e27a3d09a47d4367d_ppc64le",
"product": {
"name": "odf4/cephcsi-operator-bundle@sha256:9320a7e194553147ecf600e0cf898c12ecdefb2aed3a5a8e27a3d09a47d4367d_ppc64le",
"product_id": "odf4/cephcsi-operator-bundle@sha256:9320a7e194553147ecf600e0cf898c12ecdefb2aed3a5a8e27a3d09a47d4367d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-operator-bundle@sha256:9320a7e194553147ecf600e0cf898c12ecdefb2aed3a5a8e27a3d09a47d4367d?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/cephcsi-operator-bundle\u0026tag=v4.17.5-3"
}
}
},
{
"category": "product_version",
"name": "odf4/cephcsi-rhel9-operator@sha256:d31431f31116d18b758777b7b4ddf3462671dfaa803696d13f354ca6adfb3b92_ppc64le",
"product": {
"name": "odf4/cephcsi-rhel9-operator@sha256:d31431f31116d18b758777b7b4ddf3462671dfaa803696d13f354ca6adfb3b92_ppc64le",
"product_id": "odf4/cephcsi-rhel9-operator@sha256:d31431f31116d18b758777b7b4ddf3462671dfaa803696d13f354ca6adfb3b92_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9-operator@sha256:d31431f31116d18b758777b7b4ddf3462671dfaa803696d13f354ca6adfb3b92?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9-operator\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-core-rhel9@sha256:52a074b613c2180812a4680855292e793b13e7f92c4185f46f2e7c71bc35e1a1_ppc64le",
"product": {
"name": "odf4/mcg-core-rhel9@sha256:52a074b613c2180812a4680855292e793b13e7f92c4185f46f2e7c71bc35e1a1_ppc64le",
"product_id": "odf4/mcg-core-rhel9@sha256:52a074b613c2180812a4680855292e793b13e7f92c4185f46f2e7c71bc35e1a1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/mcg-core-rhel9@sha256:52a074b613c2180812a4680855292e793b13e7f92c4185f46f2e7c71bc35e1a1?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-operator-bundle@sha256:739e1f5c0d51888212080fcd70fc3a6c8fb7bba76f24c84f9d7a7dc105adc094_ppc64le",
"product": {
"name": "odf4/mcg-operator-bundle@sha256:739e1f5c0d51888212080fcd70fc3a6c8fb7bba76f24c84f9d7a7dc105adc094_ppc64le",
"product_id": "odf4/mcg-operator-bundle@sha256:739e1f5c0d51888212080fcd70fc3a6c8fb7bba76f24c84f9d7a7dc105adc094_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/mcg-operator-bundle@sha256:739e1f5c0d51888212080fcd70fc3a6c8fb7bba76f24c84f9d7a7dc105adc094?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.17.5-3"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-rhel9-operator@sha256:1e6dec76cce4c06ac1f00b1d75eaabb8a6535b1c6bdd092f0acb846c69fdbac0_ppc64le",
"product": {
"name": "odf4/mcg-rhel9-operator@sha256:1e6dec76cce4c06ac1f00b1d75eaabb8a6535b1c6bdd092f0acb846c69fdbac0_ppc64le",
"product_id": "odf4/mcg-rhel9-operator@sha256:1e6dec76cce4c06ac1f00b1d75eaabb8a6535b1c6bdd092f0acb846c69fdbac0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/mcg-rhel9-operator@sha256:1e6dec76cce4c06ac1f00b1d75eaabb8a6535b1c6bdd092f0acb846c69fdbac0?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-console-rhel9@sha256:7480a543cf14a7a2109c84388e464521fafa377eafd3aeb5d3d778901ec63600_ppc64le",
"product": {
"name": "odf4/ocs-client-console-rhel9@sha256:7480a543cf14a7a2109c84388e464521fafa377eafd3aeb5d3d778901ec63600_ppc64le",
"product_id": "odf4/ocs-client-console-rhel9@sha256:7480a543cf14a7a2109c84388e464521fafa377eafd3aeb5d3d778901ec63600_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-console-rhel9@sha256:7480a543cf14a7a2109c84388e464521fafa377eafd3aeb5d3d778901ec63600?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-client-console-rhel9\u0026tag=v4.17.5-1"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-operator-bundle@sha256:93fb55817096e6d737bc724a1c8f5dc6f27b76213fd84d934fb91ae3470d12db_ppc64le",
"product": {
"name": "odf4/ocs-client-operator-bundle@sha256:93fb55817096e6d737bc724a1c8f5dc6f27b76213fd84d934fb91ae3470d12db_ppc64le",
"product_id": "odf4/ocs-client-operator-bundle@sha256:93fb55817096e6d737bc724a1c8f5dc6f27b76213fd84d934fb91ae3470d12db_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-operator-bundle@sha256:93fb55817096e6d737bc724a1c8f5dc6f27b76213fd84d934fb91ae3470d12db?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-client-operator-bundle\u0026tag=v4.17.5-3"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-rhel9-operator@sha256:bad4ee275764e82fe43cdca27b855fca996cbb183a063528f8095794ad4ca241_ppc64le",
"product": {
"name": "odf4/ocs-client-rhel9-operator@sha256:bad4ee275764e82fe43cdca27b855fca996cbb183a063528f8095794ad4ca241_ppc64le",
"product_id": "odf4/ocs-client-rhel9-operator@sha256:bad4ee275764e82fe43cdca27b855fca996cbb183a063528f8095794ad4ca241_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-rhel9-operator@sha256:bad4ee275764e82fe43cdca27b855fca996cbb183a063528f8095794ad4ca241?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-metrics-exporter-rhel9@sha256:ac62b362e579015c46f08a3f0b5db39955acd4e7eff843382c36fe7b7c9450ab_ppc64le",
"product": {
"name": "odf4/ocs-metrics-exporter-rhel9@sha256:ac62b362e579015c46f08a3f0b5db39955acd4e7eff843382c36fe7b7c9450ab_ppc64le",
"product_id": "odf4/ocs-metrics-exporter-rhel9@sha256:ac62b362e579015c46f08a3f0b5db39955acd4e7eff843382c36fe7b7c9450ab_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256:ac62b362e579015c46f08a3f0b5db39955acd4e7eff843382c36fe7b7c9450ab?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel9\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-operator-bundle@sha256:575ac11c4e4a1580556c3c568cd9a95779ef411887c0d4851feef54d18fd429a_ppc64le",
"product": {
"name": "odf4/ocs-operator-bundle@sha256:575ac11c4e4a1580556c3c568cd9a95779ef411887c0d4851feef54d18fd429a_ppc64le",
"product_id": "odf4/ocs-operator-bundle@sha256:575ac11c4e4a1580556c3c568cd9a95779ef411887c0d4851feef54d18fd429a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-operator-bundle@sha256:575ac11c4e4a1580556c3c568cd9a95779ef411887c0d4851feef54d18fd429a?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.17.5-3"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-rhel9-operator@sha256:a81274b16bf6adecffeab90e5272391dd8ec21a1f388e79f5ca0234c4fe8f40d_ppc64le",
"product": {
"name": "odf4/ocs-rhel9-operator@sha256:a81274b16bf6adecffeab90e5272391dd8ec21a1f388e79f5ca0234c4fe8f40d_ppc64le",
"product_id": "odf4/ocs-rhel9-operator@sha256:a81274b16bf6adecffeab90e5272391dd8ec21a1f388e79f5ca0234c4fe8f40d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-rhel9-operator@sha256:a81274b16bf6adecffeab90e5272391dd8ec21a1f388e79f5ca0234c4fe8f40d?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-cli-rhel9@sha256:675edc6e39a1d461d0af5bd61af9072ec52567a603cb8254871b9040e8e29f49_ppc64le",
"product": {
"name": "odf4/odf-cli-rhel9@sha256:675edc6e39a1d461d0af5bd61af9072ec52567a603cb8254871b9040e8e29f49_ppc64le",
"product_id": "odf4/odf-cli-rhel9@sha256:675edc6e39a1d461d0af5bd61af9072ec52567a603cb8254871b9040e8e29f49_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-cli-rhel9@sha256:675edc6e39a1d461d0af5bd61af9072ec52567a603cb8254871b9040e8e29f49?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-cli-rhel9\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-console-rhel9@sha256:bb5d9458bd8843b62f8969948bff48240e5fd14269f20d4fa7bf2acee729c995_ppc64le",
"product": {
"name": "odf4/odf-console-rhel9@sha256:bb5d9458bd8843b62f8969948bff48240e5fd14269f20d4fa7bf2acee729c995_ppc64le",
"product_id": "odf4/odf-console-rhel9@sha256:bb5d9458bd8843b62f8969948bff48240e5fd14269f20d4fa7bf2acee729c995_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-console-rhel9@sha256:bb5d9458bd8843b62f8969948bff48240e5fd14269f20d4fa7bf2acee729c995?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel9\u0026tag=v4.17.5-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-cosi-sidecar-rhel9@sha256:8cdde00ebb6630de9cbfa852f8b4f1c73563f58c9c5f2dbdfe75284367836f13_ppc64le",
"product": {
"name": "odf4/odf-cosi-sidecar-rhel9@sha256:8cdde00ebb6630de9cbfa852f8b4f1c73563f58c9c5f2dbdfe75284367836f13_ppc64le",
"product_id": "odf4/odf-cosi-sidecar-rhel9@sha256:8cdde00ebb6630de9cbfa852f8b4f1c73563f58c9c5f2dbdfe75284367836f13_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256:8cdde00ebb6630de9cbfa852f8b4f1c73563f58c9c5f2dbdfe75284367836f13?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-cosi-sidecar-rhel9\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-operator-bundle@sha256:168e3a21f7bf591ebc852073a1e014a8fd2241d5ab0466227491ec4521f4f976_ppc64le",
"product": {
"name": "odf4/odf-csi-addons-operator-bundle@sha256:168e3a21f7bf591ebc852073a1e014a8fd2241d5ab0466227491ec4521f4f976_ppc64le",
"product_id": "odf4/odf-csi-addons-operator-bundle@sha256:168e3a21f7bf591ebc852073a1e014a8fd2241d5ab0466227491ec4521f4f976_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:168e3a21f7bf591ebc852073a1e014a8fd2241d5ab0466227491ec4521f4f976?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.17.5-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:64c29d862d94272230984d1f498bc3e299d11a0332decc6419decef7a86ad662_ppc64le",
"product": {
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:64c29d862d94272230984d1f498bc3e299d11a0332decc6419decef7a86ad662_ppc64le",
"product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:64c29d862d94272230984d1f498bc3e299d11a0332decc6419decef7a86ad662_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:64c29d862d94272230984d1f498bc3e299d11a0332decc6419decef7a86ad662?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:ffc350647ff68472bba5ca4283ef4fcf549cece18def44c0a12d66782f171f0d_ppc64le",
"product": {
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:ffc350647ff68472bba5ca4283ef4fcf549cece18def44c0a12d66782f171f0d_ppc64le",
"product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:ffc350647ff68472bba5ca4283ef4fcf549cece18def44c0a12d66782f171f0d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:ffc350647ff68472bba5ca4283ef4fcf549cece18def44c0a12d66782f171f0d?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-console-rhel9@sha256:a84bdaee074aaba80de48ffcf99ff18c21384e23a6bfca72f1b62d9ebdd5580c_ppc64le",
"product": {
"name": "odf4/odf-multicluster-console-rhel9@sha256:a84bdaee074aaba80de48ffcf99ff18c21384e23a6bfca72f1b62d9ebdd5580c_ppc64le",
"product_id": "odf4/odf-multicluster-console-rhel9@sha256:a84bdaee074aaba80de48ffcf99ff18c21384e23a6bfca72f1b62d9ebdd5580c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-console-rhel9@sha256:a84bdaee074aaba80de48ffcf99ff18c21384e23a6bfca72f1b62d9ebdd5580c?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel9\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-operator-bundle@sha256:cdd18f45363ba47e33c43c69d42e9a8bb87718c1261e0710e6a62d9a78f35bb3_ppc64le",
"product": {
"name": "odf4/odf-multicluster-operator-bundle@sha256:cdd18f45363ba47e33c43c69d42e9a8bb87718c1261e0710e6a62d9a78f35bb3_ppc64le",
"product_id": "odf4/odf-multicluster-operator-bundle@sha256:cdd18f45363ba47e33c43c69d42e9a8bb87718c1261e0710e6a62d9a78f35bb3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:cdd18f45363ba47e33c43c69d42e9a8bb87718c1261e0710e6a62d9a78f35bb3?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.17.5-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-rhel9-operator@sha256:f16ec22d0fe1752d370813c9ee882431bfbe3b43b26ef2e2f2b7f090b2482d67_ppc64le",
"product": {
"name": "odf4/odf-multicluster-rhel9-operator@sha256:f16ec22d0fe1752d370813c9ee882431bfbe3b43b26ef2e2f2b7f090b2482d67_ppc64le",
"product_id": "odf4/odf-multicluster-rhel9-operator@sha256:f16ec22d0fe1752d370813c9ee882431bfbe3b43b26ef2e2f2b7f090b2482d67_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:f16ec22d0fe1752d370813c9ee882431bfbe3b43b26ef2e2f2b7f090b2482d67?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-must-gather-rhel9@sha256:cab05666fe714d1e488cdbf14e4e78921da8ad16e74e807111b84f6900de45a2_ppc64le",
"product": {
"name": "odf4/odf-must-gather-rhel9@sha256:cab05666fe714d1e488cdbf14e4e78921da8ad16e74e807111b84f6900de45a2_ppc64le",
"product_id": "odf4/odf-must-gather-rhel9@sha256:cab05666fe714d1e488cdbf14e4e78921da8ad16e74e807111b84f6900de45a2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-must-gather-rhel9@sha256:cab05666fe714d1e488cdbf14e4e78921da8ad16e74e807111b84f6900de45a2?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-operator-bundle@sha256:1c2e3f70c0210bd4cc032a5f28f429b0bfbd9ecf20e2e6284151752f0499aa05_ppc64le",
"product": {
"name": "odf4/odf-operator-bundle@sha256:1c2e3f70c0210bd4cc032a5f28f429b0bfbd9ecf20e2e6284151752f0499aa05_ppc64le",
"product_id": "odf4/odf-operator-bundle@sha256:1c2e3f70c0210bd4cc032a5f28f429b0bfbd9ecf20e2e6284151752f0499aa05_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-operator-bundle@sha256:1c2e3f70c0210bd4cc032a5f28f429b0bfbd9ecf20e2e6284151752f0499aa05?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.17.5-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-rhel9-operator@sha256:7808cafa2d818ac7df70ae99e469feed30c0f9657bb3f5a71dc4e88e87b152cc_ppc64le",
"product": {
"name": "odf4/odf-rhel9-operator@sha256:7808cafa2d818ac7df70ae99e469feed30c0f9657bb3f5a71dc4e88e87b152cc_ppc64le",
"product_id": "odf4/odf-rhel9-operator@sha256:7808cafa2d818ac7df70ae99e469feed30c0f9657bb3f5a71dc4e88e87b152cc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-rhel9-operator@sha256:7808cafa2d818ac7df70ae99e469feed30c0f9657bb3f5a71dc4e88e87b152cc?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-prometheus-operator-bundle@sha256:f8992057d6d38c8ca4da76bb04cd6c2d8fb3c9932c706d893e93f4d6eeb290c9_ppc64le",
"product": {
"name": "odf4/odf-prometheus-operator-bundle@sha256:f8992057d6d38c8ca4da76bb04cd6c2d8fb3c9932c706d893e93f4d6eeb290c9_ppc64le",
"product_id": "odf4/odf-prometheus-operator-bundle@sha256:f8992057d6d38c8ca4da76bb04cd6c2d8fb3c9932c706d893e93f4d6eeb290c9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-prometheus-operator-bundle@sha256:f8992057d6d38c8ca4da76bb04cd6c2d8fb3c9932c706d893e93f4d6eeb290c9?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-prometheus-operator-bundle\u0026tag=v4.17.5-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-cluster-operator-bundle@sha256:73338ec6b5bd08ec994d1f6996e7faa66c00d5a4c4aa90e6a0bfbf64e714637b_ppc64le",
"product": {
"name": "odf4/odr-cluster-operator-bundle@sha256:73338ec6b5bd08ec994d1f6996e7faa66c00d5a4c4aa90e6a0bfbf64e714637b_ppc64le",
"product_id": "odf4/odr-cluster-operator-bundle@sha256:73338ec6b5bd08ec994d1f6996e7faa66c00d5a4c4aa90e6a0bfbf64e714637b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odr-cluster-operator-bundle@sha256:73338ec6b5bd08ec994d1f6996e7faa66c00d5a4c4aa90e6a0bfbf64e714637b?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.17.5-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-hub-operator-bundle@sha256:ce1b17aed2ef60792f39af92fc6bc6566939d460d297f8fd5ac380eeb7ea8ca2_ppc64le",
"product": {
"name": "odf4/odr-hub-operator-bundle@sha256:ce1b17aed2ef60792f39af92fc6bc6566939d460d297f8fd5ac380eeb7ea8ca2_ppc64le",
"product_id": "odf4/odr-hub-operator-bundle@sha256:ce1b17aed2ef60792f39af92fc6bc6566939d460d297f8fd5ac380eeb7ea8ca2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odr-hub-operator-bundle@sha256:ce1b17aed2ef60792f39af92fc6bc6566939d460d297f8fd5ac380eeb7ea8ca2?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.17.5-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-rhel9-operator@sha256:a626f225ea68cc05427f766c7f1f6f34d10e2346567a83bd8a5239a4a781141b_ppc64le",
"product": {
"name": "odf4/odr-rhel9-operator@sha256:a626f225ea68cc05427f766c7f1f6f34d10e2346567a83bd8a5239a4a781141b_ppc64le",
"product_id": "odf4/odr-rhel9-operator@sha256:a626f225ea68cc05427f766c7f1f6f34d10e2346567a83bd8a5239a4a781141b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odr-rhel9-operator@sha256:a626f225ea68cc05427f766c7f1f6f34d10e2346567a83bd8a5239a4a781141b?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-recipe-operator-bundle@sha256:73d74b31512f9ac0580927a939d70aa7b45d839881c88f5e14b52e566ea44073_ppc64le",
"product": {
"name": "odf4/odr-recipe-operator-bundle@sha256:73d74b31512f9ac0580927a939d70aa7b45d839881c88f5e14b52e566ea44073_ppc64le",
"product_id": "odf4/odr-recipe-operator-bundle@sha256:73d74b31512f9ac0580927a939d70aa7b45d839881c88f5e14b52e566ea44073_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odr-recipe-operator-bundle@sha256:73d74b31512f9ac0580927a939d70aa7b45d839881c88f5e14b52e566ea44073?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-recipe-operator-bundle\u0026tag=v4.17.5-3"
}
}
},
{
"category": "product_version",
"name": "odf4/rook-ceph-operator-bundle@sha256:f3c67e3252dd84660c3cb4612022d0bc6906e0f32eedda8a249fefafe059f5cf_ppc64le",
"product": {
"name": "odf4/rook-ceph-operator-bundle@sha256:f3c67e3252dd84660c3cb4612022d0bc6906e0f32eedda8a249fefafe059f5cf_ppc64le",
"product_id": "odf4/rook-ceph-operator-bundle@sha256:f3c67e3252dd84660c3cb4612022d0bc6906e0f32eedda8a249fefafe059f5cf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rook-ceph-operator-bundle@sha256:f3c67e3252dd84660c3cb4612022d0bc6906e0f32eedda8a249fefafe059f5cf?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/rook-ceph-operator-bundle\u0026tag=v4.17.5-3"
}
}
},
{
"category": "product_version",
"name": "odf4/rook-ceph-rhel9-operator@sha256:bed00ec165cee37441bbf66b758a326906e612aa5626aca5d4ed91b55b16b987_ppc64le",
"product": {
"name": "odf4/rook-ceph-rhel9-operator@sha256:bed00ec165cee37441bbf66b758a326906e612aa5626aca5d4ed91b55b16b987_ppc64le",
"product_id": "odf4/rook-ceph-rhel9-operator@sha256:bed00ec165cee37441bbf66b758a326906e612aa5626aca5d4ed91b55b16b987_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rook-ceph-rhel9-operator@sha256:bed00ec165cee37441bbf66b758a326906e612aa5626aca5d4ed91b55b16b987?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel9-operator\u0026tag=v4.17.5-2"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "odf4/cephcsi-rhel9@sha256:954eb36266ebfb6da105834ff03def81d1b1f8dbe7b485c51f94377398faee2a_s390x",
"product": {
"name": "odf4/cephcsi-rhel9@sha256:954eb36266ebfb6da105834ff03def81d1b1f8dbe7b485c51f94377398faee2a_s390x",
"product_id": "odf4/cephcsi-rhel9@sha256:954eb36266ebfb6da105834ff03def81d1b1f8dbe7b485c51f94377398faee2a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9@sha256:954eb36266ebfb6da105834ff03def81d1b1f8dbe7b485c51f94377398faee2a?arch=s390x\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/cephcsi-operator-bundle@sha256:c50c2b8404d9165d4fad86af4c81b88f3f822c5680bb12ea7fe864118d594eb2_s390x",
"product": {
"name": "odf4/cephcsi-operator-bundle@sha256:c50c2b8404d9165d4fad86af4c81b88f3f822c5680bb12ea7fe864118d594eb2_s390x",
"product_id": "odf4/cephcsi-operator-bundle@sha256:c50c2b8404d9165d4fad86af4c81b88f3f822c5680bb12ea7fe864118d594eb2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-operator-bundle@sha256:c50c2b8404d9165d4fad86af4c81b88f3f822c5680bb12ea7fe864118d594eb2?arch=s390x\u0026repository_url=registry.redhat.io/odf4/cephcsi-operator-bundle\u0026tag=v4.17.5-3"
}
}
},
{
"category": "product_version",
"name": "odf4/cephcsi-rhel9-operator@sha256:fb34e43974dcdd9fa62856672a5281a6bf178366cd041fdb5a0e2a8bc3edb75e_s390x",
"product": {
"name": "odf4/cephcsi-rhel9-operator@sha256:fb34e43974dcdd9fa62856672a5281a6bf178366cd041fdb5a0e2a8bc3edb75e_s390x",
"product_id": "odf4/cephcsi-rhel9-operator@sha256:fb34e43974dcdd9fa62856672a5281a6bf178366cd041fdb5a0e2a8bc3edb75e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9-operator@sha256:fb34e43974dcdd9fa62856672a5281a6bf178366cd041fdb5a0e2a8bc3edb75e?arch=s390x\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9-operator\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-core-rhel9@sha256:5e3cf000f928322ef975a26ffa973475cf38848c987ddeef4da363f195af0662_s390x",
"product": {
"name": "odf4/mcg-core-rhel9@sha256:5e3cf000f928322ef975a26ffa973475cf38848c987ddeef4da363f195af0662_s390x",
"product_id": "odf4/mcg-core-rhel9@sha256:5e3cf000f928322ef975a26ffa973475cf38848c987ddeef4da363f195af0662_s390x",
"product_identification_helper": {
"purl": "pkg:oci/mcg-core-rhel9@sha256:5e3cf000f928322ef975a26ffa973475cf38848c987ddeef4da363f195af0662?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-operator-bundle@sha256:42858b32d4d522ba2f46eb006cbc2088c22fe68eb3ba2f5c5cdd54c1ba818ed3_s390x",
"product": {
"name": "odf4/mcg-operator-bundle@sha256:42858b32d4d522ba2f46eb006cbc2088c22fe68eb3ba2f5c5cdd54c1ba818ed3_s390x",
"product_id": "odf4/mcg-operator-bundle@sha256:42858b32d4d522ba2f46eb006cbc2088c22fe68eb3ba2f5c5cdd54c1ba818ed3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/mcg-operator-bundle@sha256:42858b32d4d522ba2f46eb006cbc2088c22fe68eb3ba2f5c5cdd54c1ba818ed3?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.17.5-3"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-rhel9-operator@sha256:6e0a13d9ec29cfe7617ff90d9a7dc8d02d74097f20e3d37fe423fff2e73d7271_s390x",
"product": {
"name": "odf4/mcg-rhel9-operator@sha256:6e0a13d9ec29cfe7617ff90d9a7dc8d02d74097f20e3d37fe423fff2e73d7271_s390x",
"product_id": "odf4/mcg-rhel9-operator@sha256:6e0a13d9ec29cfe7617ff90d9a7dc8d02d74097f20e3d37fe423fff2e73d7271_s390x",
"product_identification_helper": {
"purl": "pkg:oci/mcg-rhel9-operator@sha256:6e0a13d9ec29cfe7617ff90d9a7dc8d02d74097f20e3d37fe423fff2e73d7271?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-console-rhel9@sha256:bf400d628e6f3aa9c9211ddef6eda3b30e55b9578a4d41b981ccf5570da9ca81_s390x",
"product": {
"name": "odf4/ocs-client-console-rhel9@sha256:bf400d628e6f3aa9c9211ddef6eda3b30e55b9578a4d41b981ccf5570da9ca81_s390x",
"product_id": "odf4/ocs-client-console-rhel9@sha256:bf400d628e6f3aa9c9211ddef6eda3b30e55b9578a4d41b981ccf5570da9ca81_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-console-rhel9@sha256:bf400d628e6f3aa9c9211ddef6eda3b30e55b9578a4d41b981ccf5570da9ca81?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-client-console-rhel9\u0026tag=v4.17.5-1"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-operator-bundle@sha256:d7f5b59c42baa647cffaa22f58dc1447f9bc33c8edf8fe16ca044c5f508051da_s390x",
"product": {
"name": "odf4/ocs-client-operator-bundle@sha256:d7f5b59c42baa647cffaa22f58dc1447f9bc33c8edf8fe16ca044c5f508051da_s390x",
"product_id": "odf4/ocs-client-operator-bundle@sha256:d7f5b59c42baa647cffaa22f58dc1447f9bc33c8edf8fe16ca044c5f508051da_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-operator-bundle@sha256:d7f5b59c42baa647cffaa22f58dc1447f9bc33c8edf8fe16ca044c5f508051da?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-client-operator-bundle\u0026tag=v4.17.5-3"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-rhel9-operator@sha256:bfa74645414a9637f17ce053506be7b558f9dd309a417790cfa4a008b1eaa65c_s390x",
"product": {
"name": "odf4/ocs-client-rhel9-operator@sha256:bfa74645414a9637f17ce053506be7b558f9dd309a417790cfa4a008b1eaa65c_s390x",
"product_id": "odf4/ocs-client-rhel9-operator@sha256:bfa74645414a9637f17ce053506be7b558f9dd309a417790cfa4a008b1eaa65c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-rhel9-operator@sha256:bfa74645414a9637f17ce053506be7b558f9dd309a417790cfa4a008b1eaa65c?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-metrics-exporter-rhel9@sha256:69110c18f3ee241c4e1c2ff840f8ab1b9a2e8d20d7fed7fb41bfcc1bc5f5dc5a_s390x",
"product": {
"name": "odf4/ocs-metrics-exporter-rhel9@sha256:69110c18f3ee241c4e1c2ff840f8ab1b9a2e8d20d7fed7fb41bfcc1bc5f5dc5a_s390x",
"product_id": "odf4/ocs-metrics-exporter-rhel9@sha256:69110c18f3ee241c4e1c2ff840f8ab1b9a2e8d20d7fed7fb41bfcc1bc5f5dc5a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256:69110c18f3ee241c4e1c2ff840f8ab1b9a2e8d20d7fed7fb41bfcc1bc5f5dc5a?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel9\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-operator-bundle@sha256:a24e8c1048bedcf04b43287b7af507838a7e2433c0b8e16e0f012e668f9045d4_s390x",
"product": {
"name": "odf4/ocs-operator-bundle@sha256:a24e8c1048bedcf04b43287b7af507838a7e2433c0b8e16e0f012e668f9045d4_s390x",
"product_id": "odf4/ocs-operator-bundle@sha256:a24e8c1048bedcf04b43287b7af507838a7e2433c0b8e16e0f012e668f9045d4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-operator-bundle@sha256:a24e8c1048bedcf04b43287b7af507838a7e2433c0b8e16e0f012e668f9045d4?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.17.5-3"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-rhel9-operator@sha256:9871db760b07297ff83823bd9343ced035bba29910ae7fe2f5fd9b8280f948bd_s390x",
"product": {
"name": "odf4/ocs-rhel9-operator@sha256:9871db760b07297ff83823bd9343ced035bba29910ae7fe2f5fd9b8280f948bd_s390x",
"product_id": "odf4/ocs-rhel9-operator@sha256:9871db760b07297ff83823bd9343ced035bba29910ae7fe2f5fd9b8280f948bd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-rhel9-operator@sha256:9871db760b07297ff83823bd9343ced035bba29910ae7fe2f5fd9b8280f948bd?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-cli-rhel9@sha256:12fb651a95f3d5f4d1b328b1fec911e14741800ade67ea2618ee72fbb6a5cebc_s390x",
"product": {
"name": "odf4/odf-cli-rhel9@sha256:12fb651a95f3d5f4d1b328b1fec911e14741800ade67ea2618ee72fbb6a5cebc_s390x",
"product_id": "odf4/odf-cli-rhel9@sha256:12fb651a95f3d5f4d1b328b1fec911e14741800ade67ea2618ee72fbb6a5cebc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-cli-rhel9@sha256:12fb651a95f3d5f4d1b328b1fec911e14741800ade67ea2618ee72fbb6a5cebc?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-cli-rhel9\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-console-rhel9@sha256:ac67f23b9467d12a65f7ff0bbc3b2c8a7c3517fa4cee81ea53ae0fd9f1d1566b_s390x",
"product": {
"name": "odf4/odf-console-rhel9@sha256:ac67f23b9467d12a65f7ff0bbc3b2c8a7c3517fa4cee81ea53ae0fd9f1d1566b_s390x",
"product_id": "odf4/odf-console-rhel9@sha256:ac67f23b9467d12a65f7ff0bbc3b2c8a7c3517fa4cee81ea53ae0fd9f1d1566b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-console-rhel9@sha256:ac67f23b9467d12a65f7ff0bbc3b2c8a7c3517fa4cee81ea53ae0fd9f1d1566b?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel9\u0026tag=v4.17.5-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-cosi-sidecar-rhel9@sha256:fa5e62663c9d12699d1dbf15cdf3381cd42ce4c97855c6222f4405c2dd74ccc9_s390x",
"product": {
"name": "odf4/odf-cosi-sidecar-rhel9@sha256:fa5e62663c9d12699d1dbf15cdf3381cd42ce4c97855c6222f4405c2dd74ccc9_s390x",
"product_id": "odf4/odf-cosi-sidecar-rhel9@sha256:fa5e62663c9d12699d1dbf15cdf3381cd42ce4c97855c6222f4405c2dd74ccc9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256:fa5e62663c9d12699d1dbf15cdf3381cd42ce4c97855c6222f4405c2dd74ccc9?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-cosi-sidecar-rhel9\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-operator-bundle@sha256:97584f0cabc8f68022334c01e5cbc51a9a527de9b99e9f808c45c1ee16f294bb_s390x",
"product": {
"name": "odf4/odf-csi-addons-operator-bundle@sha256:97584f0cabc8f68022334c01e5cbc51a9a527de9b99e9f808c45c1ee16f294bb_s390x",
"product_id": "odf4/odf-csi-addons-operator-bundle@sha256:97584f0cabc8f68022334c01e5cbc51a9a527de9b99e9f808c45c1ee16f294bb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:97584f0cabc8f68022334c01e5cbc51a9a527de9b99e9f808c45c1ee16f294bb?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.17.5-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:ca3ae9efea1b47d4c44e69a5214d9951229ddb138b4b68671df4bc70898662cd_s390x",
"product": {
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:ca3ae9efea1b47d4c44e69a5214d9951229ddb138b4b68671df4bc70898662cd_s390x",
"product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:ca3ae9efea1b47d4c44e69a5214d9951229ddb138b4b68671df4bc70898662cd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:ca3ae9efea1b47d4c44e69a5214d9951229ddb138b4b68671df4bc70898662cd?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:baa0dbd7af53ecb96a6fa1629783ce6dba486353471b622db9e12dc21202588f_s390x",
"product": {
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:baa0dbd7af53ecb96a6fa1629783ce6dba486353471b622db9e12dc21202588f_s390x",
"product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:baa0dbd7af53ecb96a6fa1629783ce6dba486353471b622db9e12dc21202588f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:baa0dbd7af53ecb96a6fa1629783ce6dba486353471b622db9e12dc21202588f?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-console-rhel9@sha256:39e10541ac639d59c908eb96fc50145cf3d19bec46091bcf3632eb5d358250bf_s390x",
"product": {
"name": "odf4/odf-multicluster-console-rhel9@sha256:39e10541ac639d59c908eb96fc50145cf3d19bec46091bcf3632eb5d358250bf_s390x",
"product_id": "odf4/odf-multicluster-console-rhel9@sha256:39e10541ac639d59c908eb96fc50145cf3d19bec46091bcf3632eb5d358250bf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-console-rhel9@sha256:39e10541ac639d59c908eb96fc50145cf3d19bec46091bcf3632eb5d358250bf?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel9\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-operator-bundle@sha256:1d5f72b8ecaa4217bce170dce11a48b5d97a8732f8c12b764eeafafbcd5fb3e6_s390x",
"product": {
"name": "odf4/odf-multicluster-operator-bundle@sha256:1d5f72b8ecaa4217bce170dce11a48b5d97a8732f8c12b764eeafafbcd5fb3e6_s390x",
"product_id": "odf4/odf-multicluster-operator-bundle@sha256:1d5f72b8ecaa4217bce170dce11a48b5d97a8732f8c12b764eeafafbcd5fb3e6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:1d5f72b8ecaa4217bce170dce11a48b5d97a8732f8c12b764eeafafbcd5fb3e6?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.17.5-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-rhel9-operator@sha256:0769cfb5bccde353262da65c26272d91db176da2b9fdf05c943e99a92c2f4db6_s390x",
"product": {
"name": "odf4/odf-multicluster-rhel9-operator@sha256:0769cfb5bccde353262da65c26272d91db176da2b9fdf05c943e99a92c2f4db6_s390x",
"product_id": "odf4/odf-multicluster-rhel9-operator@sha256:0769cfb5bccde353262da65c26272d91db176da2b9fdf05c943e99a92c2f4db6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:0769cfb5bccde353262da65c26272d91db176da2b9fdf05c943e99a92c2f4db6?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-must-gather-rhel9@sha256:19aafa8474f28a8aa8f37d7b297192b80d3376e8cbcf3891f21b047d86cc07bd_s390x",
"product": {
"name": "odf4/odf-must-gather-rhel9@sha256:19aafa8474f28a8aa8f37d7b297192b80d3376e8cbcf3891f21b047d86cc07bd_s390x",
"product_id": "odf4/odf-must-gather-rhel9@sha256:19aafa8474f28a8aa8f37d7b297192b80d3376e8cbcf3891f21b047d86cc07bd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-must-gather-rhel9@sha256:19aafa8474f28a8aa8f37d7b297192b80d3376e8cbcf3891f21b047d86cc07bd?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-operator-bundle@sha256:62680bba8a33a2ce157f65bc8d24b269856674a629fec265790e4781b10996b5_s390x",
"product": {
"name": "odf4/odf-operator-bundle@sha256:62680bba8a33a2ce157f65bc8d24b269856674a629fec265790e4781b10996b5_s390x",
"product_id": "odf4/odf-operator-bundle@sha256:62680bba8a33a2ce157f65bc8d24b269856674a629fec265790e4781b10996b5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-operator-bundle@sha256:62680bba8a33a2ce157f65bc8d24b269856674a629fec265790e4781b10996b5?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.17.5-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-rhel9-operator@sha256:f04f9956e87d9d7b8f07d858a8af3b540d633928e7872a65b034ecd08a823aeb_s390x",
"product": {
"name": "odf4/odf-rhel9-operator@sha256:f04f9956e87d9d7b8f07d858a8af3b540d633928e7872a65b034ecd08a823aeb_s390x",
"product_id": "odf4/odf-rhel9-operator@sha256:f04f9956e87d9d7b8f07d858a8af3b540d633928e7872a65b034ecd08a823aeb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-rhel9-operator@sha256:f04f9956e87d9d7b8f07d858a8af3b540d633928e7872a65b034ecd08a823aeb?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-prometheus-operator-bundle@sha256:b2080ee22b71693901dfede8ca031bb2ffcd1dc4080e207bda7e539670b35bdb_s390x",
"product": {
"name": "odf4/odf-prometheus-operator-bundle@sha256:b2080ee22b71693901dfede8ca031bb2ffcd1dc4080e207bda7e539670b35bdb_s390x",
"product_id": "odf4/odf-prometheus-operator-bundle@sha256:b2080ee22b71693901dfede8ca031bb2ffcd1dc4080e207bda7e539670b35bdb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-prometheus-operator-bundle@sha256:b2080ee22b71693901dfede8ca031bb2ffcd1dc4080e207bda7e539670b35bdb?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-prometheus-operator-bundle\u0026tag=v4.17.5-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-cluster-operator-bundle@sha256:31858c8bf7476565aacd857142e11769df046cbbf8bc8ae69ba3115a6c27ab88_s390x",
"product": {
"name": "odf4/odr-cluster-operator-bundle@sha256:31858c8bf7476565aacd857142e11769df046cbbf8bc8ae69ba3115a6c27ab88_s390x",
"product_id": "odf4/odr-cluster-operator-bundle@sha256:31858c8bf7476565aacd857142e11769df046cbbf8bc8ae69ba3115a6c27ab88_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odr-cluster-operator-bundle@sha256:31858c8bf7476565aacd857142e11769df046cbbf8bc8ae69ba3115a6c27ab88?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.17.5-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-hub-operator-bundle@sha256:dae5f851537b814693a2dd1759ecd1f2fbdd4a2e88c06b62a76a7f31a97dd517_s390x",
"product": {
"name": "odf4/odr-hub-operator-bundle@sha256:dae5f851537b814693a2dd1759ecd1f2fbdd4a2e88c06b62a76a7f31a97dd517_s390x",
"product_id": "odf4/odr-hub-operator-bundle@sha256:dae5f851537b814693a2dd1759ecd1f2fbdd4a2e88c06b62a76a7f31a97dd517_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odr-hub-operator-bundle@sha256:dae5f851537b814693a2dd1759ecd1f2fbdd4a2e88c06b62a76a7f31a97dd517?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.17.5-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-rhel9-operator@sha256:b170bb258af14bf74189f155b2a48147d6d909f0bc737f4815826af962aacc11_s390x",
"product": {
"name": "odf4/odr-rhel9-operator@sha256:b170bb258af14bf74189f155b2a48147d6d909f0bc737f4815826af962aacc11_s390x",
"product_id": "odf4/odr-rhel9-operator@sha256:b170bb258af14bf74189f155b2a48147d6d909f0bc737f4815826af962aacc11_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odr-rhel9-operator@sha256:b170bb258af14bf74189f155b2a48147d6d909f0bc737f4815826af962aacc11?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-recipe-operator-bundle@sha256:b08f13737ad83807917da0b09316838606b35ccff2ebc748b3a585b29ac4356b_s390x",
"product": {
"name": "odf4/odr-recipe-operator-bundle@sha256:b08f13737ad83807917da0b09316838606b35ccff2ebc748b3a585b29ac4356b_s390x",
"product_id": "odf4/odr-recipe-operator-bundle@sha256:b08f13737ad83807917da0b09316838606b35ccff2ebc748b3a585b29ac4356b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odr-recipe-operator-bundle@sha256:b08f13737ad83807917da0b09316838606b35ccff2ebc748b3a585b29ac4356b?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-recipe-operator-bundle\u0026tag=v4.17.5-3"
}
}
},
{
"category": "product_version",
"name": "odf4/rook-ceph-operator-bundle@sha256:180d0b57fa6b562c7720f07487edbc249223a85bf80631798dd8e8807b4a38a1_s390x",
"product": {
"name": "odf4/rook-ceph-operator-bundle@sha256:180d0b57fa6b562c7720f07487edbc249223a85bf80631798dd8e8807b4a38a1_s390x",
"product_id": "odf4/rook-ceph-operator-bundle@sha256:180d0b57fa6b562c7720f07487edbc249223a85bf80631798dd8e8807b4a38a1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rook-ceph-operator-bundle@sha256:180d0b57fa6b562c7720f07487edbc249223a85bf80631798dd8e8807b4a38a1?arch=s390x\u0026repository_url=registry.redhat.io/odf4/rook-ceph-operator-bundle\u0026tag=v4.17.5-3"
}
}
},
{
"category": "product_version",
"name": "odf4/rook-ceph-rhel9-operator@sha256:9260d7ef26c8e8a6e719728fc40d2cd524e5bbfcac454a1bd12e390a2896ef54_s390x",
"product": {
"name": "odf4/rook-ceph-rhel9-operator@sha256:9260d7ef26c8e8a6e719728fc40d2cd524e5bbfcac454a1bd12e390a2896ef54_s390x",
"product_id": "odf4/rook-ceph-rhel9-operator@sha256:9260d7ef26c8e8a6e719728fc40d2cd524e5bbfcac454a1bd12e390a2896ef54_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rook-ceph-rhel9-operator@sha256:9260d7ef26c8e8a6e719728fc40d2cd524e5bbfcac454a1bd12e390a2896ef54?arch=s390x\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel9-operator\u0026tag=v4.17.5-2"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "odf4/cephcsi-rhel9@sha256:3411316640144213b72b30a029112d4961627a116b4e71ac2bd36fe0c55f4128_amd64",
"product": {
"name": "odf4/cephcsi-rhel9@sha256:3411316640144213b72b30a029112d4961627a116b4e71ac2bd36fe0c55f4128_amd64",
"product_id": "odf4/cephcsi-rhel9@sha256:3411316640144213b72b30a029112d4961627a116b4e71ac2bd36fe0c55f4128_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9@sha256:3411316640144213b72b30a029112d4961627a116b4e71ac2bd36fe0c55f4128?arch=amd64\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/cephcsi-operator-bundle@sha256:32836b65692d90a9785748674fb67e26c4f4240f2ef80c5142497fec897bf810_amd64",
"product": {
"name": "odf4/cephcsi-operator-bundle@sha256:32836b65692d90a9785748674fb67e26c4f4240f2ef80c5142497fec897bf810_amd64",
"product_id": "odf4/cephcsi-operator-bundle@sha256:32836b65692d90a9785748674fb67e26c4f4240f2ef80c5142497fec897bf810_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-operator-bundle@sha256:32836b65692d90a9785748674fb67e26c4f4240f2ef80c5142497fec897bf810?arch=amd64\u0026repository_url=registry.redhat.io/odf4/cephcsi-operator-bundle\u0026tag=v4.17.5-3"
}
}
},
{
"category": "product_version",
"name": "odf4/cephcsi-rhel9-operator@sha256:bc0eecb61bc515564d8b31bc47c901d287e62662c66464ef6c8394e7b85df237_amd64",
"product": {
"name": "odf4/cephcsi-rhel9-operator@sha256:bc0eecb61bc515564d8b31bc47c901d287e62662c66464ef6c8394e7b85df237_amd64",
"product_id": "odf4/cephcsi-rhel9-operator@sha256:bc0eecb61bc515564d8b31bc47c901d287e62662c66464ef6c8394e7b85df237_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9-operator@sha256:bc0eecb61bc515564d8b31bc47c901d287e62662c66464ef6c8394e7b85df237?arch=amd64\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9-operator\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-core-rhel9@sha256:7205aa94aad7eb1cc55026b01d710365a7648e1e6fb743b985d51c1d9b0477ec_amd64",
"product": {
"name": "odf4/mcg-core-rhel9@sha256:7205aa94aad7eb1cc55026b01d710365a7648e1e6fb743b985d51c1d9b0477ec_amd64",
"product_id": "odf4/mcg-core-rhel9@sha256:7205aa94aad7eb1cc55026b01d710365a7648e1e6fb743b985d51c1d9b0477ec_amd64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-core-rhel9@sha256:7205aa94aad7eb1cc55026b01d710365a7648e1e6fb743b985d51c1d9b0477ec?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-operator-bundle@sha256:ffd51ec1be885a1cef74130ab4b56bda11443d863183372327e9d0bd5cb00ec2_amd64",
"product": {
"name": "odf4/mcg-operator-bundle@sha256:ffd51ec1be885a1cef74130ab4b56bda11443d863183372327e9d0bd5cb00ec2_amd64",
"product_id": "odf4/mcg-operator-bundle@sha256:ffd51ec1be885a1cef74130ab4b56bda11443d863183372327e9d0bd5cb00ec2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-operator-bundle@sha256:ffd51ec1be885a1cef74130ab4b56bda11443d863183372327e9d0bd5cb00ec2?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.17.5-3"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-rhel9-operator@sha256:87233d0505f309326d1b1c425c1e747dcd510a216ffa124af2cd46cd0103c529_amd64",
"product": {
"name": "odf4/mcg-rhel9-operator@sha256:87233d0505f309326d1b1c425c1e747dcd510a216ffa124af2cd46cd0103c529_amd64",
"product_id": "odf4/mcg-rhel9-operator@sha256:87233d0505f309326d1b1c425c1e747dcd510a216ffa124af2cd46cd0103c529_amd64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-rhel9-operator@sha256:87233d0505f309326d1b1c425c1e747dcd510a216ffa124af2cd46cd0103c529?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-console-rhel9@sha256:6517bc1cfe325ef66becb1622f4552936000ed2b3b0ae122e912623190cda0cc_amd64",
"product": {
"name": "odf4/ocs-client-console-rhel9@sha256:6517bc1cfe325ef66becb1622f4552936000ed2b3b0ae122e912623190cda0cc_amd64",
"product_id": "odf4/ocs-client-console-rhel9@sha256:6517bc1cfe325ef66becb1622f4552936000ed2b3b0ae122e912623190cda0cc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-console-rhel9@sha256:6517bc1cfe325ef66becb1622f4552936000ed2b3b0ae122e912623190cda0cc?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-client-console-rhel9\u0026tag=v4.17.5-1"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-operator-bundle@sha256:ce6d8d6c125887000f073d12e4854eabbe09e9a4084ae90e201718c289484df5_amd64",
"product": {
"name": "odf4/ocs-client-operator-bundle@sha256:ce6d8d6c125887000f073d12e4854eabbe09e9a4084ae90e201718c289484df5_amd64",
"product_id": "odf4/ocs-client-operator-bundle@sha256:ce6d8d6c125887000f073d12e4854eabbe09e9a4084ae90e201718c289484df5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-operator-bundle@sha256:ce6d8d6c125887000f073d12e4854eabbe09e9a4084ae90e201718c289484df5?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-client-operator-bundle\u0026tag=v4.17.5-3"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-rhel9-operator@sha256:65f18b3a8c36f4fa946d15b36a8a0d677612323db6ea289b7abee82e7e9c5a43_amd64",
"product": {
"name": "odf4/ocs-client-rhel9-operator@sha256:65f18b3a8c36f4fa946d15b36a8a0d677612323db6ea289b7abee82e7e9c5a43_amd64",
"product_id": "odf4/ocs-client-rhel9-operator@sha256:65f18b3a8c36f4fa946d15b36a8a0d677612323db6ea289b7abee82e7e9c5a43_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-rhel9-operator@sha256:65f18b3a8c36f4fa946d15b36a8a0d677612323db6ea289b7abee82e7e9c5a43?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-metrics-exporter-rhel9@sha256:815a0db6858e72c7b2d4227207033c41d637352a5fde17d0d4fa2d39b0776409_amd64",
"product": {
"name": "odf4/ocs-metrics-exporter-rhel9@sha256:815a0db6858e72c7b2d4227207033c41d637352a5fde17d0d4fa2d39b0776409_amd64",
"product_id": "odf4/ocs-metrics-exporter-rhel9@sha256:815a0db6858e72c7b2d4227207033c41d637352a5fde17d0d4fa2d39b0776409_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256:815a0db6858e72c7b2d4227207033c41d637352a5fde17d0d4fa2d39b0776409?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel9\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-operator-bundle@sha256:f8458483b7870ba6fd1faf1dd501871dd200103295a42fd97994f0f44fb9dcea_amd64",
"product": {
"name": "odf4/ocs-operator-bundle@sha256:f8458483b7870ba6fd1faf1dd501871dd200103295a42fd97994f0f44fb9dcea_amd64",
"product_id": "odf4/ocs-operator-bundle@sha256:f8458483b7870ba6fd1faf1dd501871dd200103295a42fd97994f0f44fb9dcea_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-operator-bundle@sha256:f8458483b7870ba6fd1faf1dd501871dd200103295a42fd97994f0f44fb9dcea?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.17.5-3"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-rhel9-operator@sha256:727b72993a65ce30c475c862e86bb65495fb9c71c369307393a583e8b62fb0c0_amd64",
"product": {
"name": "odf4/ocs-rhel9-operator@sha256:727b72993a65ce30c475c862e86bb65495fb9c71c369307393a583e8b62fb0c0_amd64",
"product_id": "odf4/ocs-rhel9-operator@sha256:727b72993a65ce30c475c862e86bb65495fb9c71c369307393a583e8b62fb0c0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-rhel9-operator@sha256:727b72993a65ce30c475c862e86bb65495fb9c71c369307393a583e8b62fb0c0?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-cli-rhel9@sha256:6a45364518f1d3f51259fb446c039c77193691d46131e29a214832459a5a104f_amd64",
"product": {
"name": "odf4/odf-cli-rhel9@sha256:6a45364518f1d3f51259fb446c039c77193691d46131e29a214832459a5a104f_amd64",
"product_id": "odf4/odf-cli-rhel9@sha256:6a45364518f1d3f51259fb446c039c77193691d46131e29a214832459a5a104f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-cli-rhel9@sha256:6a45364518f1d3f51259fb446c039c77193691d46131e29a214832459a5a104f?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-cli-rhel9\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-console-rhel9@sha256:05e9d9701f2d37139e2873c9082c8be39d8d77b167fed5c2031d9ef091096b34_amd64",
"product": {
"name": "odf4/odf-console-rhel9@sha256:05e9d9701f2d37139e2873c9082c8be39d8d77b167fed5c2031d9ef091096b34_amd64",
"product_id": "odf4/odf-console-rhel9@sha256:05e9d9701f2d37139e2873c9082c8be39d8d77b167fed5c2031d9ef091096b34_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-console-rhel9@sha256:05e9d9701f2d37139e2873c9082c8be39d8d77b167fed5c2031d9ef091096b34?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel9\u0026tag=v4.17.5-1"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-cosi-sidecar-rhel9@sha256:1418226e48d2d88fb5b1fa3a16aa1798020b320812642d0bd2768c9bfaf4f915_amd64",
"product": {
"name": "odf4/odf-cosi-sidecar-rhel9@sha256:1418226e48d2d88fb5b1fa3a16aa1798020b320812642d0bd2768c9bfaf4f915_amd64",
"product_id": "odf4/odf-cosi-sidecar-rhel9@sha256:1418226e48d2d88fb5b1fa3a16aa1798020b320812642d0bd2768c9bfaf4f915_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256:1418226e48d2d88fb5b1fa3a16aa1798020b320812642d0bd2768c9bfaf4f915?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-cosi-sidecar-rhel9\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-operator-bundle@sha256:ac6c121ec19390f592af68de901bc294c139b95ece77b0adf3eebbea5e52a834_amd64",
"product": {
"name": "odf4/odf-csi-addons-operator-bundle@sha256:ac6c121ec19390f592af68de901bc294c139b95ece77b0adf3eebbea5e52a834_amd64",
"product_id": "odf4/odf-csi-addons-operator-bundle@sha256:ac6c121ec19390f592af68de901bc294c139b95ece77b0adf3eebbea5e52a834_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:ac6c121ec19390f592af68de901bc294c139b95ece77b0adf3eebbea5e52a834?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.17.5-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:6725f901653012001e6751e08b645450e7956e6cd786f771af7120f557a38f49_amd64",
"product": {
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:6725f901653012001e6751e08b645450e7956e6cd786f771af7120f557a38f49_amd64",
"product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:6725f901653012001e6751e08b645450e7956e6cd786f771af7120f557a38f49_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:6725f901653012001e6751e08b645450e7956e6cd786f771af7120f557a38f49?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:d15a8e08d8d07bbf4f1c202e7bf3c1db0d4f9df31ba4a9cd34e2dcc8c506978d_amd64",
"product": {
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:d15a8e08d8d07bbf4f1c202e7bf3c1db0d4f9df31ba4a9cd34e2dcc8c506978d_amd64",
"product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:d15a8e08d8d07bbf4f1c202e7bf3c1db0d4f9df31ba4a9cd34e2dcc8c506978d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:d15a8e08d8d07bbf4f1c202e7bf3c1db0d4f9df31ba4a9cd34e2dcc8c506978d?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-console-rhel9@sha256:28ab82fe4aec54eed6aade1f5a63141458057d9f2da7ffe491d3710c386ca33a_amd64",
"product": {
"name": "odf4/odf-multicluster-console-rhel9@sha256:28ab82fe4aec54eed6aade1f5a63141458057d9f2da7ffe491d3710c386ca33a_amd64",
"product_id": "odf4/odf-multicluster-console-rhel9@sha256:28ab82fe4aec54eed6aade1f5a63141458057d9f2da7ffe491d3710c386ca33a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-console-rhel9@sha256:28ab82fe4aec54eed6aade1f5a63141458057d9f2da7ffe491d3710c386ca33a?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel9\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-operator-bundle@sha256:394f98b324983037fd4768b91b4e3b6001dd42927ad26cce40114edced47e2d7_amd64",
"product": {
"name": "odf4/odf-multicluster-operator-bundle@sha256:394f98b324983037fd4768b91b4e3b6001dd42927ad26cce40114edced47e2d7_amd64",
"product_id": "odf4/odf-multicluster-operator-bundle@sha256:394f98b324983037fd4768b91b4e3b6001dd42927ad26cce40114edced47e2d7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:394f98b324983037fd4768b91b4e3b6001dd42927ad26cce40114edced47e2d7?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.17.5-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-rhel9-operator@sha256:fd751cb5d3461eb71012e292a2e9b743ee448b134d092a39c7bd838bb30d2552_amd64",
"product": {
"name": "odf4/odf-multicluster-rhel9-operator@sha256:fd751cb5d3461eb71012e292a2e9b743ee448b134d092a39c7bd838bb30d2552_amd64",
"product_id": "odf4/odf-multicluster-rhel9-operator@sha256:fd751cb5d3461eb71012e292a2e9b743ee448b134d092a39c7bd838bb30d2552_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:fd751cb5d3461eb71012e292a2e9b743ee448b134d092a39c7bd838bb30d2552?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-must-gather-rhel9@sha256:21fdc8225b8d34b38b7f30332dbd25c636dd7206d2830962d0464c6058043d5f_amd64",
"product": {
"name": "odf4/odf-must-gather-rhel9@sha256:21fdc8225b8d34b38b7f30332dbd25c636dd7206d2830962d0464c6058043d5f_amd64",
"product_id": "odf4/odf-must-gather-rhel9@sha256:21fdc8225b8d34b38b7f30332dbd25c636dd7206d2830962d0464c6058043d5f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-must-gather-rhel9@sha256:21fdc8225b8d34b38b7f30332dbd25c636dd7206d2830962d0464c6058043d5f?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-operator-bundle@sha256:aaa3cd931e8225c20bde931e239548a5f401cc431071df8330b9fa07e6064e52_amd64",
"product": {
"name": "odf4/odf-operator-bundle@sha256:aaa3cd931e8225c20bde931e239548a5f401cc431071df8330b9fa07e6064e52_amd64",
"product_id": "odf4/odf-operator-bundle@sha256:aaa3cd931e8225c20bde931e239548a5f401cc431071df8330b9fa07e6064e52_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-operator-bundle@sha256:aaa3cd931e8225c20bde931e239548a5f401cc431071df8330b9fa07e6064e52?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.17.5-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-rhel9-operator@sha256:e84a41a17517b4d1056802998fdf0b7fd1c1d2d37bdd0e44e0899702f97de16e_amd64",
"product": {
"name": "odf4/odf-rhel9-operator@sha256:e84a41a17517b4d1056802998fdf0b7fd1c1d2d37bdd0e44e0899702f97de16e_amd64",
"product_id": "odf4/odf-rhel9-operator@sha256:e84a41a17517b4d1056802998fdf0b7fd1c1d2d37bdd0e44e0899702f97de16e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-rhel9-operator@sha256:e84a41a17517b4d1056802998fdf0b7fd1c1d2d37bdd0e44e0899702f97de16e?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-prometheus-operator-bundle@sha256:1f4f0e6a8557cffe69efebaade6b687abcb75b43a60adbb24e7db597dc0feeee_amd64",
"product": {
"name": "odf4/odf-prometheus-operator-bundle@sha256:1f4f0e6a8557cffe69efebaade6b687abcb75b43a60adbb24e7db597dc0feeee_amd64",
"product_id": "odf4/odf-prometheus-operator-bundle@sha256:1f4f0e6a8557cffe69efebaade6b687abcb75b43a60adbb24e7db597dc0feeee_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-prometheus-operator-bundle@sha256:1f4f0e6a8557cffe69efebaade6b687abcb75b43a60adbb24e7db597dc0feeee?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-prometheus-operator-bundle\u0026tag=v4.17.5-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-cluster-operator-bundle@sha256:fdcfd6b6a33ab40b3a1b71f2251269f073353b2a2771700202fdbe2a06bcffdc_amd64",
"product": {
"name": "odf4/odr-cluster-operator-bundle@sha256:fdcfd6b6a33ab40b3a1b71f2251269f073353b2a2771700202fdbe2a06bcffdc_amd64",
"product_id": "odf4/odr-cluster-operator-bundle@sha256:fdcfd6b6a33ab40b3a1b71f2251269f073353b2a2771700202fdbe2a06bcffdc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odr-cluster-operator-bundle@sha256:fdcfd6b6a33ab40b3a1b71f2251269f073353b2a2771700202fdbe2a06bcffdc?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.17.5-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-hub-operator-bundle@sha256:b5a36227a4ff026f84bed95f8762a3b13b852d1111d8612c7bccff0815c97fc0_amd64",
"product": {
"name": "odf4/odr-hub-operator-bundle@sha256:b5a36227a4ff026f84bed95f8762a3b13b852d1111d8612c7bccff0815c97fc0_amd64",
"product_id": "odf4/odr-hub-operator-bundle@sha256:b5a36227a4ff026f84bed95f8762a3b13b852d1111d8612c7bccff0815c97fc0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odr-hub-operator-bundle@sha256:b5a36227a4ff026f84bed95f8762a3b13b852d1111d8612c7bccff0815c97fc0?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.17.5-3"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-rhel9-operator@sha256:ab7f58e7b6b989de63ee7d073d4ec8f45a698f97360dc8873bf7d88ee146955c_amd64",
"product": {
"name": "odf4/odr-rhel9-operator@sha256:ab7f58e7b6b989de63ee7d073d4ec8f45a698f97360dc8873bf7d88ee146955c_amd64",
"product_id": "odf4/odr-rhel9-operator@sha256:ab7f58e7b6b989de63ee7d073d4ec8f45a698f97360dc8873bf7d88ee146955c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odr-rhel9-operator@sha256:ab7f58e7b6b989de63ee7d073d4ec8f45a698f97360dc8873bf7d88ee146955c?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-recipe-operator-bundle@sha256:54f3a9e5228991de9ff20edf9f70e8699fafb0fac540a52884dc9c51af3534fa_amd64",
"product": {
"name": "odf4/odr-recipe-operator-bundle@sha256:54f3a9e5228991de9ff20edf9f70e8699fafb0fac540a52884dc9c51af3534fa_amd64",
"product_id": "odf4/odr-recipe-operator-bundle@sha256:54f3a9e5228991de9ff20edf9f70e8699fafb0fac540a52884dc9c51af3534fa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odr-recipe-operator-bundle@sha256:54f3a9e5228991de9ff20edf9f70e8699fafb0fac540a52884dc9c51af3534fa?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-recipe-operator-bundle\u0026tag=v4.17.5-3"
}
}
},
{
"category": "product_version",
"name": "odf4/rook-ceph-operator-bundle@sha256:a8efa22eb31804a6c8e19e5a00695ed75c3a0cf84177ef4fa8d420fcf1d83cd2_amd64",
"product": {
"name": "odf4/rook-ceph-operator-bundle@sha256:a8efa22eb31804a6c8e19e5a00695ed75c3a0cf84177ef4fa8d420fcf1d83cd2_amd64",
"product_id": "odf4/rook-ceph-operator-bundle@sha256:a8efa22eb31804a6c8e19e5a00695ed75c3a0cf84177ef4fa8d420fcf1d83cd2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rook-ceph-operator-bundle@sha256:a8efa22eb31804a6c8e19e5a00695ed75c3a0cf84177ef4fa8d420fcf1d83cd2?arch=amd64\u0026repository_url=registry.redhat.io/odf4/rook-ceph-operator-bundle\u0026tag=v4.17.5-3"
}
}
},
{
"category": "product_version",
"name": "odf4/rook-ceph-rhel9-operator@sha256:9fd2bdef0618c696f1f11c2f933c217157d377e44430950db6538d8ffe7b676a_amd64",
"product": {
"name": "odf4/rook-ceph-rhel9-operator@sha256:9fd2bdef0618c696f1f11c2f933c217157d377e44430950db6538d8ffe7b676a_amd64",
"product_id": "odf4/rook-ceph-rhel9-operator@sha256:9fd2bdef0618c696f1f11c2f933c217157d377e44430950db6538d8ffe7b676a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rook-ceph-rhel9-operator@sha256:9fd2bdef0618c696f1f11c2f933c217157d377e44430950db6538d8ffe7b676a?arch=amd64\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel9-operator\u0026tag=v4.17.5-2"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "odf4/cephcsi-rhel9-operator@sha256:2fc2862c633ffb1cfa7e7ad293d3cfc008f14c04c7ce7696f554bbe66f8b848c_arm64",
"product": {
"name": "odf4/cephcsi-rhel9-operator@sha256:2fc2862c633ffb1cfa7e7ad293d3cfc008f14c04c7ce7696f554bbe66f8b848c_arm64",
"product_id": "odf4/cephcsi-rhel9-operator@sha256:2fc2862c633ffb1cfa7e7ad293d3cfc008f14c04c7ce7696f554bbe66f8b848c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9-operator@sha256:2fc2862c633ffb1cfa7e7ad293d3cfc008f14c04c7ce7696f554bbe66f8b848c?arch=arm64\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9-operator\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-core-rhel9@sha256:d34f251b0f3321ed91be851608cb93636af31367972ffebcb586eae311974f1d_arm64",
"product": {
"name": "odf4/mcg-core-rhel9@sha256:d34f251b0f3321ed91be851608cb93636af31367972ffebcb586eae311974f1d_arm64",
"product_id": "odf4/mcg-core-rhel9@sha256:d34f251b0f3321ed91be851608cb93636af31367972ffebcb586eae311974f1d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-core-rhel9@sha256:d34f251b0f3321ed91be851608cb93636af31367972ffebcb586eae311974f1d?arch=arm64\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/mcg-rhel9-operator@sha256:073782d32cc734450e5a2619853d2af04dac8f335e2eb0b90a53c12c1bede270_arm64",
"product": {
"name": "odf4/mcg-rhel9-operator@sha256:073782d32cc734450e5a2619853d2af04dac8f335e2eb0b90a53c12c1bede270_arm64",
"product_id": "odf4/mcg-rhel9-operator@sha256:073782d32cc734450e5a2619853d2af04dac8f335e2eb0b90a53c12c1bede270_arm64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-rhel9-operator@sha256:073782d32cc734450e5a2619853d2af04dac8f335e2eb0b90a53c12c1bede270?arch=arm64\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-client-rhel9-operator@sha256:af21313ff0845363ba429dce97c244f9b6efe172a3684cfd677fd138d6526abc_arm64",
"product": {
"name": "odf4/ocs-client-rhel9-operator@sha256:af21313ff0845363ba429dce97c244f9b6efe172a3684cfd677fd138d6526abc_arm64",
"product_id": "odf4/ocs-client-rhel9-operator@sha256:af21313ff0845363ba429dce97c244f9b6efe172a3684cfd677fd138d6526abc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-rhel9-operator@sha256:af21313ff0845363ba429dce97c244f9b6efe172a3684cfd677fd138d6526abc?arch=arm64\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/ocs-rhel9-operator@sha256:9ec478e812100ec3ecdf7bff84338d9d8e8554dfcdb637040de6d69178c42b2b_arm64",
"product": {
"name": "odf4/ocs-rhel9-operator@sha256:9ec478e812100ec3ecdf7bff84338d9d8e8554dfcdb637040de6d69178c42b2b_arm64",
"product_id": "odf4/ocs-rhel9-operator@sha256:9ec478e812100ec3ecdf7bff84338d9d8e8554dfcdb637040de6d69178c42b2b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-rhel9-operator@sha256:9ec478e812100ec3ecdf7bff84338d9d8e8554dfcdb637040de6d69178c42b2b?arch=arm64\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-cli-rhel9@sha256:170f0cfff14f3b9b079c6e71bc9ab77f7dee94073a1c2edcb2a1938ed9754659_arm64",
"product": {
"name": "odf4/odf-cli-rhel9@sha256:170f0cfff14f3b9b079c6e71bc9ab77f7dee94073a1c2edcb2a1938ed9754659_arm64",
"product_id": "odf4/odf-cli-rhel9@sha256:170f0cfff14f3b9b079c6e71bc9ab77f7dee94073a1c2edcb2a1938ed9754659_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-cli-rhel9@sha256:170f0cfff14f3b9b079c6e71bc9ab77f7dee94073a1c2edcb2a1938ed9754659?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-cli-rhel9\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:c09b83f21d3643a409d5137862eea7c72d78f3c206a7c805b9805ad128316afc_arm64",
"product": {
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:c09b83f21d3643a409d5137862eea7c72d78f3c206a7c805b9805ad128316afc_arm64",
"product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:c09b83f21d3643a409d5137862eea7c72d78f3c206a7c805b9805ad128316afc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:c09b83f21d3643a409d5137862eea7c72d78f3c206a7c805b9805ad128316afc?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:42c1563d97df1fda5b8c5925e029c1a604496ada90d3b24402ad8f7a51a6acfb_arm64",
"product": {
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:42c1563d97df1fda5b8c5925e029c1a604496ada90d3b24402ad8f7a51a6acfb_arm64",
"product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:42c1563d97df1fda5b8c5925e029c1a604496ada90d3b24402ad8f7a51a6acfb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:42c1563d97df1fda5b8c5925e029c1a604496ada90d3b24402ad8f7a51a6acfb?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-multicluster-rhel9-operator@sha256:5175af8554097a6fa9bc0a31918e131656488ec4886ca7dcaead61938ef8a0c5_arm64",
"product": {
"name": "odf4/odf-multicluster-rhel9-operator@sha256:5175af8554097a6fa9bc0a31918e131656488ec4886ca7dcaead61938ef8a0c5_arm64",
"product_id": "odf4/odf-multicluster-rhel9-operator@sha256:5175af8554097a6fa9bc0a31918e131656488ec4886ca7dcaead61938ef8a0c5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:5175af8554097a6fa9bc0a31918e131656488ec4886ca7dcaead61938ef8a0c5?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-must-gather-rhel9@sha256:56a1b5dbb3a7d0b270886943d9d9f4f1bc4f50a2c444a8b4c58d910ce502800a_arm64",
"product": {
"name": "odf4/odf-must-gather-rhel9@sha256:56a1b5dbb3a7d0b270886943d9d9f4f1bc4f50a2c444a8b4c58d910ce502800a_arm64",
"product_id": "odf4/odf-must-gather-rhel9@sha256:56a1b5dbb3a7d0b270886943d9d9f4f1bc4f50a2c444a8b4c58d910ce502800a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-must-gather-rhel9@sha256:56a1b5dbb3a7d0b270886943d9d9f4f1bc4f50a2c444a8b4c58d910ce502800a?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/odf-rhel9-operator@sha256:4724dcddb80f78a90bb42b0187bc04d63e0075377ea52b1220da11524b122ab6_arm64",
"product": {
"name": "odf4/odf-rhel9-operator@sha256:4724dcddb80f78a90bb42b0187bc04d63e0075377ea52b1220da11524b122ab6_arm64",
"product_id": "odf4/odf-rhel9-operator@sha256:4724dcddb80f78a90bb42b0187bc04d63e0075377ea52b1220da11524b122ab6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-rhel9-operator@sha256:4724dcddb80f78a90bb42b0187bc04d63e0075377ea52b1220da11524b122ab6?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.17.5-2"
}
}
},
{
"category": "product_version",
"name": "odf4/odr-rhel9-operator@sha256:94bbe6242045ece4e7344be86523e12cd9a2c8367d5d689804135ca08d983319_arm64",
"product": {
"name": "odf4/odr-rhel9-operator@sha256:94bbe6242045ece4e7344be86523e12cd9a2c8367d5d689804135ca08d983319_arm64",
"product_id": "odf4/odr-rhel9-operator@sha256:94bbe6242045ece4e7344be86523e12cd9a2c8367d5d689804135ca08d983319_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odr-rhel9-operator@sha256:94bbe6242045ece4e7344be86523e12cd9a2c8367d5d689804135ca08d983319?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.17.5-2"
}
}
}
],
"category": "architecture",
"name": "arm64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/cephcsi-operator-bundle@sha256:32836b65692d90a9785748674fb67e26c4f4240f2ef80c5142497fec897bf810_amd64 as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:32836b65692d90a9785748674fb67e26c4f4240f2ef80c5142497fec897bf810_amd64"
},
"product_reference": "odf4/cephcsi-operator-bundle@sha256:32836b65692d90a9785748674fb67e26c4f4240f2ef80c5142497fec897bf810_amd64",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/cephcsi-operator-bundle@sha256:9320a7e194553147ecf600e0cf898c12ecdefb2aed3a5a8e27a3d09a47d4367d_ppc64le as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:9320a7e194553147ecf600e0cf898c12ecdefb2aed3a5a8e27a3d09a47d4367d_ppc64le"
},
"product_reference": "odf4/cephcsi-operator-bundle@sha256:9320a7e194553147ecf600e0cf898c12ecdefb2aed3a5a8e27a3d09a47d4367d_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/cephcsi-operator-bundle@sha256:c50c2b8404d9165d4fad86af4c81b88f3f822c5680bb12ea7fe864118d594eb2_s390x as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:c50c2b8404d9165d4fad86af4c81b88f3f822c5680bb12ea7fe864118d594eb2_s390x"
},
"product_reference": "odf4/cephcsi-operator-bundle@sha256:c50c2b8404d9165d4fad86af4c81b88f3f822c5680bb12ea7fe864118d594eb2_s390x",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/cephcsi-rhel9-operator@sha256:2fc2862c633ffb1cfa7e7ad293d3cfc008f14c04c7ce7696f554bbe66f8b848c_arm64 as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:2fc2862c633ffb1cfa7e7ad293d3cfc008f14c04c7ce7696f554bbe66f8b848c_arm64"
},
"product_reference": "odf4/cephcsi-rhel9-operator@sha256:2fc2862c633ffb1cfa7e7ad293d3cfc008f14c04c7ce7696f554bbe66f8b848c_arm64",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/cephcsi-rhel9-operator@sha256:bc0eecb61bc515564d8b31bc47c901d287e62662c66464ef6c8394e7b85df237_amd64 as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:bc0eecb61bc515564d8b31bc47c901d287e62662c66464ef6c8394e7b85df237_amd64"
},
"product_reference": "odf4/cephcsi-rhel9-operator@sha256:bc0eecb61bc515564d8b31bc47c901d287e62662c66464ef6c8394e7b85df237_amd64",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/cephcsi-rhel9-operator@sha256:d31431f31116d18b758777b7b4ddf3462671dfaa803696d13f354ca6adfb3b92_ppc64le as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:d31431f31116d18b758777b7b4ddf3462671dfaa803696d13f354ca6adfb3b92_ppc64le"
},
"product_reference": "odf4/cephcsi-rhel9-operator@sha256:d31431f31116d18b758777b7b4ddf3462671dfaa803696d13f354ca6adfb3b92_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/cephcsi-rhel9-operator@sha256:fb34e43974dcdd9fa62856672a5281a6bf178366cd041fdb5a0e2a8bc3edb75e_s390x as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:fb34e43974dcdd9fa62856672a5281a6bf178366cd041fdb5a0e2a8bc3edb75e_s390x"
},
"product_reference": "odf4/cephcsi-rhel9-operator@sha256:fb34e43974dcdd9fa62856672a5281a6bf178366cd041fdb5a0e2a8bc3edb75e_s390x",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/cephcsi-rhel9@sha256:3411316640144213b72b30a029112d4961627a116b4e71ac2bd36fe0c55f4128_amd64 as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:3411316640144213b72b30a029112d4961627a116b4e71ac2bd36fe0c55f4128_amd64"
},
"product_reference": "odf4/cephcsi-rhel9@sha256:3411316640144213b72b30a029112d4961627a116b4e71ac2bd36fe0c55f4128_amd64",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/cephcsi-rhel9@sha256:393e15c21fced59cbaea52bdd9c1a8a8a62295ca3d15a73e5c3c169e2ea44a05_ppc64le as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:393e15c21fced59cbaea52bdd9c1a8a8a62295ca3d15a73e5c3c169e2ea44a05_ppc64le"
},
"product_reference": "odf4/cephcsi-rhel9@sha256:393e15c21fced59cbaea52bdd9c1a8a8a62295ca3d15a73e5c3c169e2ea44a05_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/cephcsi-rhel9@sha256:954eb36266ebfb6da105834ff03def81d1b1f8dbe7b485c51f94377398faee2a_s390x as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:954eb36266ebfb6da105834ff03def81d1b1f8dbe7b485c51f94377398faee2a_s390x"
},
"product_reference": "odf4/cephcsi-rhel9@sha256:954eb36266ebfb6da105834ff03def81d1b1f8dbe7b485c51f94377398faee2a_s390x",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-core-rhel9@sha256:52a074b613c2180812a4680855292e793b13e7f92c4185f46f2e7c71bc35e1a1_ppc64le as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:52a074b613c2180812a4680855292e793b13e7f92c4185f46f2e7c71bc35e1a1_ppc64le"
},
"product_reference": "odf4/mcg-core-rhel9@sha256:52a074b613c2180812a4680855292e793b13e7f92c4185f46f2e7c71bc35e1a1_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-core-rhel9@sha256:5e3cf000f928322ef975a26ffa973475cf38848c987ddeef4da363f195af0662_s390x as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:5e3cf000f928322ef975a26ffa973475cf38848c987ddeef4da363f195af0662_s390x"
},
"product_reference": "odf4/mcg-core-rhel9@sha256:5e3cf000f928322ef975a26ffa973475cf38848c987ddeef4da363f195af0662_s390x",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-core-rhel9@sha256:7205aa94aad7eb1cc55026b01d710365a7648e1e6fb743b985d51c1d9b0477ec_amd64 as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:7205aa94aad7eb1cc55026b01d710365a7648e1e6fb743b985d51c1d9b0477ec_amd64"
},
"product_reference": "odf4/mcg-core-rhel9@sha256:7205aa94aad7eb1cc55026b01d710365a7648e1e6fb743b985d51c1d9b0477ec_amd64",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-core-rhel9@sha256:d34f251b0f3321ed91be851608cb93636af31367972ffebcb586eae311974f1d_arm64 as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:d34f251b0f3321ed91be851608cb93636af31367972ffebcb586eae311974f1d_arm64"
},
"product_reference": "odf4/mcg-core-rhel9@sha256:d34f251b0f3321ed91be851608cb93636af31367972ffebcb586eae311974f1d_arm64",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-operator-bundle@sha256:42858b32d4d522ba2f46eb006cbc2088c22fe68eb3ba2f5c5cdd54c1ba818ed3_s390x as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:42858b32d4d522ba2f46eb006cbc2088c22fe68eb3ba2f5c5cdd54c1ba818ed3_s390x"
},
"product_reference": "odf4/mcg-operator-bundle@sha256:42858b32d4d522ba2f46eb006cbc2088c22fe68eb3ba2f5c5cdd54c1ba818ed3_s390x",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-operator-bundle@sha256:739e1f5c0d51888212080fcd70fc3a6c8fb7bba76f24c84f9d7a7dc105adc094_ppc64le as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:739e1f5c0d51888212080fcd70fc3a6c8fb7bba76f24c84f9d7a7dc105adc094_ppc64le"
},
"product_reference": "odf4/mcg-operator-bundle@sha256:739e1f5c0d51888212080fcd70fc3a6c8fb7bba76f24c84f9d7a7dc105adc094_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-operator-bundle@sha256:ffd51ec1be885a1cef74130ab4b56bda11443d863183372327e9d0bd5cb00ec2_amd64 as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:ffd51ec1be885a1cef74130ab4b56bda11443d863183372327e9d0bd5cb00ec2_amd64"
},
"product_reference": "odf4/mcg-operator-bundle@sha256:ffd51ec1be885a1cef74130ab4b56bda11443d863183372327e9d0bd5cb00ec2_amd64",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-rhel9-operator@sha256:073782d32cc734450e5a2619853d2af04dac8f335e2eb0b90a53c12c1bede270_arm64 as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:073782d32cc734450e5a2619853d2af04dac8f335e2eb0b90a53c12c1bede270_arm64"
},
"product_reference": "odf4/mcg-rhel9-operator@sha256:073782d32cc734450e5a2619853d2af04dac8f335e2eb0b90a53c12c1bede270_arm64",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-rhel9-operator@sha256:1e6dec76cce4c06ac1f00b1d75eaabb8a6535b1c6bdd092f0acb846c69fdbac0_ppc64le as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:1e6dec76cce4c06ac1f00b1d75eaabb8a6535b1c6bdd092f0acb846c69fdbac0_ppc64le"
},
"product_reference": "odf4/mcg-rhel9-operator@sha256:1e6dec76cce4c06ac1f00b1d75eaabb8a6535b1c6bdd092f0acb846c69fdbac0_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-rhel9-operator@sha256:6e0a13d9ec29cfe7617ff90d9a7dc8d02d74097f20e3d37fe423fff2e73d7271_s390x as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:6e0a13d9ec29cfe7617ff90d9a7dc8d02d74097f20e3d37fe423fff2e73d7271_s390x"
},
"product_reference": "odf4/mcg-rhel9-operator@sha256:6e0a13d9ec29cfe7617ff90d9a7dc8d02d74097f20e3d37fe423fff2e73d7271_s390x",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/mcg-rhel9-operator@sha256:87233d0505f309326d1b1c425c1e747dcd510a216ffa124af2cd46cd0103c529_amd64 as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:87233d0505f309326d1b1c425c1e747dcd510a216ffa124af2cd46cd0103c529_amd64"
},
"product_reference": "odf4/mcg-rhel9-operator@sha256:87233d0505f309326d1b1c425c1e747dcd510a216ffa124af2cd46cd0103c529_amd64",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-console-rhel9@sha256:6517bc1cfe325ef66becb1622f4552936000ed2b3b0ae122e912623190cda0cc_amd64 as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:6517bc1cfe325ef66becb1622f4552936000ed2b3b0ae122e912623190cda0cc_amd64"
},
"product_reference": "odf4/ocs-client-console-rhel9@sha256:6517bc1cfe325ef66becb1622f4552936000ed2b3b0ae122e912623190cda0cc_amd64",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-console-rhel9@sha256:7480a543cf14a7a2109c84388e464521fafa377eafd3aeb5d3d778901ec63600_ppc64le as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:7480a543cf14a7a2109c84388e464521fafa377eafd3aeb5d3d778901ec63600_ppc64le"
},
"product_reference": "odf4/ocs-client-console-rhel9@sha256:7480a543cf14a7a2109c84388e464521fafa377eafd3aeb5d3d778901ec63600_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-console-rhel9@sha256:bf400d628e6f3aa9c9211ddef6eda3b30e55b9578a4d41b981ccf5570da9ca81_s390x as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:bf400d628e6f3aa9c9211ddef6eda3b30e55b9578a4d41b981ccf5570da9ca81_s390x"
},
"product_reference": "odf4/ocs-client-console-rhel9@sha256:bf400d628e6f3aa9c9211ddef6eda3b30e55b9578a4d41b981ccf5570da9ca81_s390x",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-operator-bundle@sha256:93fb55817096e6d737bc724a1c8f5dc6f27b76213fd84d934fb91ae3470d12db_ppc64le as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:93fb55817096e6d737bc724a1c8f5dc6f27b76213fd84d934fb91ae3470d12db_ppc64le"
},
"product_reference": "odf4/ocs-client-operator-bundle@sha256:93fb55817096e6d737bc724a1c8f5dc6f27b76213fd84d934fb91ae3470d12db_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-operator-bundle@sha256:ce6d8d6c125887000f073d12e4854eabbe09e9a4084ae90e201718c289484df5_amd64 as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:ce6d8d6c125887000f073d12e4854eabbe09e9a4084ae90e201718c289484df5_amd64"
},
"product_reference": "odf4/ocs-client-operator-bundle@sha256:ce6d8d6c125887000f073d12e4854eabbe09e9a4084ae90e201718c289484df5_amd64",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-operator-bundle@sha256:d7f5b59c42baa647cffaa22f58dc1447f9bc33c8edf8fe16ca044c5f508051da_s390x as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:d7f5b59c42baa647cffaa22f58dc1447f9bc33c8edf8fe16ca044c5f508051da_s390x"
},
"product_reference": "odf4/ocs-client-operator-bundle@sha256:d7f5b59c42baa647cffaa22f58dc1447f9bc33c8edf8fe16ca044c5f508051da_s390x",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-rhel9-operator@sha256:65f18b3a8c36f4fa946d15b36a8a0d677612323db6ea289b7abee82e7e9c5a43_amd64 as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:65f18b3a8c36f4fa946d15b36a8a0d677612323db6ea289b7abee82e7e9c5a43_amd64"
},
"product_reference": "odf4/ocs-client-rhel9-operator@sha256:65f18b3a8c36f4fa946d15b36a8a0d677612323db6ea289b7abee82e7e9c5a43_amd64",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-rhel9-operator@sha256:af21313ff0845363ba429dce97c244f9b6efe172a3684cfd677fd138d6526abc_arm64 as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:af21313ff0845363ba429dce97c244f9b6efe172a3684cfd677fd138d6526abc_arm64"
},
"product_reference": "odf4/ocs-client-rhel9-operator@sha256:af21313ff0845363ba429dce97c244f9b6efe172a3684cfd677fd138d6526abc_arm64",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-rhel9-operator@sha256:bad4ee275764e82fe43cdca27b855fca996cbb183a063528f8095794ad4ca241_ppc64le as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:bad4ee275764e82fe43cdca27b855fca996cbb183a063528f8095794ad4ca241_ppc64le"
},
"product_reference": "odf4/ocs-client-rhel9-operator@sha256:bad4ee275764e82fe43cdca27b855fca996cbb183a063528f8095794ad4ca241_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-client-rhel9-operator@sha256:bfa74645414a9637f17ce053506be7b558f9dd309a417790cfa4a008b1eaa65c_s390x as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:bfa74645414a9637f17ce053506be7b558f9dd309a417790cfa4a008b1eaa65c_s390x"
},
"product_reference": "odf4/ocs-client-rhel9-operator@sha256:bfa74645414a9637f17ce053506be7b558f9dd309a417790cfa4a008b1eaa65c_s390x",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-metrics-exporter-rhel9@sha256:69110c18f3ee241c4e1c2ff840f8ab1b9a2e8d20d7fed7fb41bfcc1bc5f5dc5a_s390x as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:69110c18f3ee241c4e1c2ff840f8ab1b9a2e8d20d7fed7fb41bfcc1bc5f5dc5a_s390x"
},
"product_reference": "odf4/ocs-metrics-exporter-rhel9@sha256:69110c18f3ee241c4e1c2ff840f8ab1b9a2e8d20d7fed7fb41bfcc1bc5f5dc5a_s390x",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-metrics-exporter-rhel9@sha256:815a0db6858e72c7b2d4227207033c41d637352a5fde17d0d4fa2d39b0776409_amd64 as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:815a0db6858e72c7b2d4227207033c41d637352a5fde17d0d4fa2d39b0776409_amd64"
},
"product_reference": "odf4/ocs-metrics-exporter-rhel9@sha256:815a0db6858e72c7b2d4227207033c41d637352a5fde17d0d4fa2d39b0776409_amd64",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-metrics-exporter-rhel9@sha256:ac62b362e579015c46f08a3f0b5db39955acd4e7eff843382c36fe7b7c9450ab_ppc64le as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:ac62b362e579015c46f08a3f0b5db39955acd4e7eff843382c36fe7b7c9450ab_ppc64le"
},
"product_reference": "odf4/ocs-metrics-exporter-rhel9@sha256:ac62b362e579015c46f08a3f0b5db39955acd4e7eff843382c36fe7b7c9450ab_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-operator-bundle@sha256:575ac11c4e4a1580556c3c568cd9a95779ef411887c0d4851feef54d18fd429a_ppc64le as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:575ac11c4e4a1580556c3c568cd9a95779ef411887c0d4851feef54d18fd429a_ppc64le"
},
"product_reference": "odf4/ocs-operator-bundle@sha256:575ac11c4e4a1580556c3c568cd9a95779ef411887c0d4851feef54d18fd429a_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-operator-bundle@sha256:a24e8c1048bedcf04b43287b7af507838a7e2433c0b8e16e0f012e668f9045d4_s390x as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:a24e8c1048bedcf04b43287b7af507838a7e2433c0b8e16e0f012e668f9045d4_s390x"
},
"product_reference": "odf4/ocs-operator-bundle@sha256:a24e8c1048bedcf04b43287b7af507838a7e2433c0b8e16e0f012e668f9045d4_s390x",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-operator-bundle@sha256:f8458483b7870ba6fd1faf1dd501871dd200103295a42fd97994f0f44fb9dcea_amd64 as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:f8458483b7870ba6fd1faf1dd501871dd200103295a42fd97994f0f44fb9dcea_amd64"
},
"product_reference": "odf4/ocs-operator-bundle@sha256:f8458483b7870ba6fd1faf1dd501871dd200103295a42fd97994f0f44fb9dcea_amd64",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-rhel9-operator@sha256:727b72993a65ce30c475c862e86bb65495fb9c71c369307393a583e8b62fb0c0_amd64 as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:727b72993a65ce30c475c862e86bb65495fb9c71c369307393a583e8b62fb0c0_amd64"
},
"product_reference": "odf4/ocs-rhel9-operator@sha256:727b72993a65ce30c475c862e86bb65495fb9c71c369307393a583e8b62fb0c0_amd64",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-rhel9-operator@sha256:9871db760b07297ff83823bd9343ced035bba29910ae7fe2f5fd9b8280f948bd_s390x as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:9871db760b07297ff83823bd9343ced035bba29910ae7fe2f5fd9b8280f948bd_s390x"
},
"product_reference": "odf4/ocs-rhel9-operator@sha256:9871db760b07297ff83823bd9343ced035bba29910ae7fe2f5fd9b8280f948bd_s390x",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-rhel9-operator@sha256:9ec478e812100ec3ecdf7bff84338d9d8e8554dfcdb637040de6d69178c42b2b_arm64 as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:9ec478e812100ec3ecdf7bff84338d9d8e8554dfcdb637040de6d69178c42b2b_arm64"
},
"product_reference": "odf4/ocs-rhel9-operator@sha256:9ec478e812100ec3ecdf7bff84338d9d8e8554dfcdb637040de6d69178c42b2b_arm64",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/ocs-rhel9-operator@sha256:a81274b16bf6adecffeab90e5272391dd8ec21a1f388e79f5ca0234c4fe8f40d_ppc64le as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:a81274b16bf6adecffeab90e5272391dd8ec21a1f388e79f5ca0234c4fe8f40d_ppc64le"
},
"product_reference": "odf4/ocs-rhel9-operator@sha256:a81274b16bf6adecffeab90e5272391dd8ec21a1f388e79f5ca0234c4fe8f40d_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-cli-rhel9@sha256:12fb651a95f3d5f4d1b328b1fec911e14741800ade67ea2618ee72fbb6a5cebc_s390x as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:12fb651a95f3d5f4d1b328b1fec911e14741800ade67ea2618ee72fbb6a5cebc_s390x"
},
"product_reference": "odf4/odf-cli-rhel9@sha256:12fb651a95f3d5f4d1b328b1fec911e14741800ade67ea2618ee72fbb6a5cebc_s390x",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-cli-rhel9@sha256:170f0cfff14f3b9b079c6e71bc9ab77f7dee94073a1c2edcb2a1938ed9754659_arm64 as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:170f0cfff14f3b9b079c6e71bc9ab77f7dee94073a1c2edcb2a1938ed9754659_arm64"
},
"product_reference": "odf4/odf-cli-rhel9@sha256:170f0cfff14f3b9b079c6e71bc9ab77f7dee94073a1c2edcb2a1938ed9754659_arm64",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-cli-rhel9@sha256:675edc6e39a1d461d0af5bd61af9072ec52567a603cb8254871b9040e8e29f49_ppc64le as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:675edc6e39a1d461d0af5bd61af9072ec52567a603cb8254871b9040e8e29f49_ppc64le"
},
"product_reference": "odf4/odf-cli-rhel9@sha256:675edc6e39a1d461d0af5bd61af9072ec52567a603cb8254871b9040e8e29f49_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-cli-rhel9@sha256:6a45364518f1d3f51259fb446c039c77193691d46131e29a214832459a5a104f_amd64 as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:6a45364518f1d3f51259fb446c039c77193691d46131e29a214832459a5a104f_amd64"
},
"product_reference": "odf4/odf-cli-rhel9@sha256:6a45364518f1d3f51259fb446c039c77193691d46131e29a214832459a5a104f_amd64",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-console-rhel9@sha256:05e9d9701f2d37139e2873c9082c8be39d8d77b167fed5c2031d9ef091096b34_amd64 as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:05e9d9701f2d37139e2873c9082c8be39d8d77b167fed5c2031d9ef091096b34_amd64"
},
"product_reference": "odf4/odf-console-rhel9@sha256:05e9d9701f2d37139e2873c9082c8be39d8d77b167fed5c2031d9ef091096b34_amd64",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-console-rhel9@sha256:ac67f23b9467d12a65f7ff0bbc3b2c8a7c3517fa4cee81ea53ae0fd9f1d1566b_s390x as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:ac67f23b9467d12a65f7ff0bbc3b2c8a7c3517fa4cee81ea53ae0fd9f1d1566b_s390x"
},
"product_reference": "odf4/odf-console-rhel9@sha256:ac67f23b9467d12a65f7ff0bbc3b2c8a7c3517fa4cee81ea53ae0fd9f1d1566b_s390x",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-console-rhel9@sha256:bb5d9458bd8843b62f8969948bff48240e5fd14269f20d4fa7bf2acee729c995_ppc64le as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:bb5d9458bd8843b62f8969948bff48240e5fd14269f20d4fa7bf2acee729c995_ppc64le"
},
"product_reference": "odf4/odf-console-rhel9@sha256:bb5d9458bd8843b62f8969948bff48240e5fd14269f20d4fa7bf2acee729c995_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-cosi-sidecar-rhel9@sha256:1418226e48d2d88fb5b1fa3a16aa1798020b320812642d0bd2768c9bfaf4f915_amd64 as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:1418226e48d2d88fb5b1fa3a16aa1798020b320812642d0bd2768c9bfaf4f915_amd64"
},
"product_reference": "odf4/odf-cosi-sidecar-rhel9@sha256:1418226e48d2d88fb5b1fa3a16aa1798020b320812642d0bd2768c9bfaf4f915_amd64",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-cosi-sidecar-rhel9@sha256:8cdde00ebb6630de9cbfa852f8b4f1c73563f58c9c5f2dbdfe75284367836f13_ppc64le as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:8cdde00ebb6630de9cbfa852f8b4f1c73563f58c9c5f2dbdfe75284367836f13_ppc64le"
},
"product_reference": "odf4/odf-cosi-sidecar-rhel9@sha256:8cdde00ebb6630de9cbfa852f8b4f1c73563f58c9c5f2dbdfe75284367836f13_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-cosi-sidecar-rhel9@sha256:fa5e62663c9d12699d1dbf15cdf3381cd42ce4c97855c6222f4405c2dd74ccc9_s390x as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:fa5e62663c9d12699d1dbf15cdf3381cd42ce4c97855c6222f4405c2dd74ccc9_s390x"
},
"product_reference": "odf4/odf-cosi-sidecar-rhel9@sha256:fa5e62663c9d12699d1dbf15cdf3381cd42ce4c97855c6222f4405c2dd74ccc9_s390x",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-operator-bundle@sha256:168e3a21f7bf591ebc852073a1e014a8fd2241d5ab0466227491ec4521f4f976_ppc64le as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:168e3a21f7bf591ebc852073a1e014a8fd2241d5ab0466227491ec4521f4f976_ppc64le"
},
"product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:168e3a21f7bf591ebc852073a1e014a8fd2241d5ab0466227491ec4521f4f976_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-operator-bundle@sha256:97584f0cabc8f68022334c01e5cbc51a9a527de9b99e9f808c45c1ee16f294bb_s390x as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:97584f0cabc8f68022334c01e5cbc51a9a527de9b99e9f808c45c1ee16f294bb_s390x"
},
"product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:97584f0cabc8f68022334c01e5cbc51a9a527de9b99e9f808c45c1ee16f294bb_s390x",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-operator-bundle@sha256:ac6c121ec19390f592af68de901bc294c139b95ece77b0adf3eebbea5e52a834_amd64 as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:ac6c121ec19390f592af68de901bc294c139b95ece77b0adf3eebbea5e52a834_amd64"
},
"product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:ac6c121ec19390f592af68de901bc294c139b95ece77b0adf3eebbea5e52a834_amd64",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:64c29d862d94272230984d1f498bc3e299d11a0332decc6419decef7a86ad662_ppc64le as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:64c29d862d94272230984d1f498bc3e299d11a0332decc6419decef7a86ad662_ppc64le"
},
"product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:64c29d862d94272230984d1f498bc3e299d11a0332decc6419decef7a86ad662_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:6725f901653012001e6751e08b645450e7956e6cd786f771af7120f557a38f49_amd64 as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:6725f901653012001e6751e08b645450e7956e6cd786f771af7120f557a38f49_amd64"
},
"product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:6725f901653012001e6751e08b645450e7956e6cd786f771af7120f557a38f49_amd64",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:c09b83f21d3643a409d5137862eea7c72d78f3c206a7c805b9805ad128316afc_arm64 as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:c09b83f21d3643a409d5137862eea7c72d78f3c206a7c805b9805ad128316afc_arm64"
},
"product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:c09b83f21d3643a409d5137862eea7c72d78f3c206a7c805b9805ad128316afc_arm64",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-rhel9-operator@sha256:ca3ae9efea1b47d4c44e69a5214d9951229ddb138b4b68671df4bc70898662cd_s390x as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:ca3ae9efea1b47d4c44e69a5214d9951229ddb138b4b68671df4bc70898662cd_s390x"
},
"product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:ca3ae9efea1b47d4c44e69a5214d9951229ddb138b4b68671df4bc70898662cd_s390x",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:42c1563d97df1fda5b8c5925e029c1a604496ada90d3b24402ad8f7a51a6acfb_arm64 as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:42c1563d97df1fda5b8c5925e029c1a604496ada90d3b24402ad8f7a51a6acfb_arm64"
},
"product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:42c1563d97df1fda5b8c5925e029c1a604496ada90d3b24402ad8f7a51a6acfb_arm64",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:baa0dbd7af53ecb96a6fa1629783ce6dba486353471b622db9e12dc21202588f_s390x as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:baa0dbd7af53ecb96a6fa1629783ce6dba486353471b622db9e12dc21202588f_s390x"
},
"product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:baa0dbd7af53ecb96a6fa1629783ce6dba486353471b622db9e12dc21202588f_s390x",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:d15a8e08d8d07bbf4f1c202e7bf3c1db0d4f9df31ba4a9cd34e2dcc8c506978d_amd64 as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:d15a8e08d8d07bbf4f1c202e7bf3c1db0d4f9df31ba4a9cd34e2dcc8c506978d_amd64"
},
"product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:d15a8e08d8d07bbf4f1c202e7bf3c1db0d4f9df31ba4a9cd34e2dcc8c506978d_amd64",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:ffc350647ff68472bba5ca4283ef4fcf549cece18def44c0a12d66782f171f0d_ppc64le as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:ffc350647ff68472bba5ca4283ef4fcf549cece18def44c0a12d66782f171f0d_ppc64le"
},
"product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:ffc350647ff68472bba5ca4283ef4fcf549cece18def44c0a12d66782f171f0d_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-console-rhel9@sha256:28ab82fe4aec54eed6aade1f5a63141458057d9f2da7ffe491d3710c386ca33a_amd64 as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:28ab82fe4aec54eed6aade1f5a63141458057d9f2da7ffe491d3710c386ca33a_amd64"
},
"product_reference": "odf4/odf-multicluster-console-rhel9@sha256:28ab82fe4aec54eed6aade1f5a63141458057d9f2da7ffe491d3710c386ca33a_amd64",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-console-rhel9@sha256:39e10541ac639d59c908eb96fc50145cf3d19bec46091bcf3632eb5d358250bf_s390x as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:39e10541ac639d59c908eb96fc50145cf3d19bec46091bcf3632eb5d358250bf_s390x"
},
"product_reference": "odf4/odf-multicluster-console-rhel9@sha256:39e10541ac639d59c908eb96fc50145cf3d19bec46091bcf3632eb5d358250bf_s390x",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-console-rhel9@sha256:a84bdaee074aaba80de48ffcf99ff18c21384e23a6bfca72f1b62d9ebdd5580c_ppc64le as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:a84bdaee074aaba80de48ffcf99ff18c21384e23a6bfca72f1b62d9ebdd5580c_ppc64le"
},
"product_reference": "odf4/odf-multicluster-console-rhel9@sha256:a84bdaee074aaba80de48ffcf99ff18c21384e23a6bfca72f1b62d9ebdd5580c_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-operator-bundle@sha256:1d5f72b8ecaa4217bce170dce11a48b5d97a8732f8c12b764eeafafbcd5fb3e6_s390x as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:1d5f72b8ecaa4217bce170dce11a48b5d97a8732f8c12b764eeafafbcd5fb3e6_s390x"
},
"product_reference": "odf4/odf-multicluster-operator-bundle@sha256:1d5f72b8ecaa4217bce170dce11a48b5d97a8732f8c12b764eeafafbcd5fb3e6_s390x",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-operator-bundle@sha256:394f98b324983037fd4768b91b4e3b6001dd42927ad26cce40114edced47e2d7_amd64 as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:394f98b324983037fd4768b91b4e3b6001dd42927ad26cce40114edced47e2d7_amd64"
},
"product_reference": "odf4/odf-multicluster-operator-bundle@sha256:394f98b324983037fd4768b91b4e3b6001dd42927ad26cce40114edced47e2d7_amd64",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-operator-bundle@sha256:cdd18f45363ba47e33c43c69d42e9a8bb87718c1261e0710e6a62d9a78f35bb3_ppc64le as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:cdd18f45363ba47e33c43c69d42e9a8bb87718c1261e0710e6a62d9a78f35bb3_ppc64le"
},
"product_reference": "odf4/odf-multicluster-operator-bundle@sha256:cdd18f45363ba47e33c43c69d42e9a8bb87718c1261e0710e6a62d9a78f35bb3_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-rhel9-operator@sha256:0769cfb5bccde353262da65c26272d91db176da2b9fdf05c943e99a92c2f4db6_s390x as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:0769cfb5bccde353262da65c26272d91db176da2b9fdf05c943e99a92c2f4db6_s390x"
},
"product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:0769cfb5bccde353262da65c26272d91db176da2b9fdf05c943e99a92c2f4db6_s390x",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-rhel9-operator@sha256:5175af8554097a6fa9bc0a31918e131656488ec4886ca7dcaead61938ef8a0c5_arm64 as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:5175af8554097a6fa9bc0a31918e131656488ec4886ca7dcaead61938ef8a0c5_arm64"
},
"product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:5175af8554097a6fa9bc0a31918e131656488ec4886ca7dcaead61938ef8a0c5_arm64",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-rhel9-operator@sha256:f16ec22d0fe1752d370813c9ee882431bfbe3b43b26ef2e2f2b7f090b2482d67_ppc64le as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:f16ec22d0fe1752d370813c9ee882431bfbe3b43b26ef2e2f2b7f090b2482d67_ppc64le"
},
"product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:f16ec22d0fe1752d370813c9ee882431bfbe3b43b26ef2e2f2b7f090b2482d67_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-multicluster-rhel9-operator@sha256:fd751cb5d3461eb71012e292a2e9b743ee448b134d092a39c7bd838bb30d2552_amd64 as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:fd751cb5d3461eb71012e292a2e9b743ee448b134d092a39c7bd838bb30d2552_amd64"
},
"product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:fd751cb5d3461eb71012e292a2e9b743ee448b134d092a39c7bd838bb30d2552_amd64",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-must-gather-rhel9@sha256:19aafa8474f28a8aa8f37d7b297192b80d3376e8cbcf3891f21b047d86cc07bd_s390x as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:19aafa8474f28a8aa8f37d7b297192b80d3376e8cbcf3891f21b047d86cc07bd_s390x"
},
"product_reference": "odf4/odf-must-gather-rhel9@sha256:19aafa8474f28a8aa8f37d7b297192b80d3376e8cbcf3891f21b047d86cc07bd_s390x",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-must-gather-rhel9@sha256:21fdc8225b8d34b38b7f30332dbd25c636dd7206d2830962d0464c6058043d5f_amd64 as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:21fdc8225b8d34b38b7f30332dbd25c636dd7206d2830962d0464c6058043d5f_amd64"
},
"product_reference": "odf4/odf-must-gather-rhel9@sha256:21fdc8225b8d34b38b7f30332dbd25c636dd7206d2830962d0464c6058043d5f_amd64",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-must-gather-rhel9@sha256:56a1b5dbb3a7d0b270886943d9d9f4f1bc4f50a2c444a8b4c58d910ce502800a_arm64 as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:56a1b5dbb3a7d0b270886943d9d9f4f1bc4f50a2c444a8b4c58d910ce502800a_arm64"
},
"product_reference": "odf4/odf-must-gather-rhel9@sha256:56a1b5dbb3a7d0b270886943d9d9f4f1bc4f50a2c444a8b4c58d910ce502800a_arm64",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-must-gather-rhel9@sha256:cab05666fe714d1e488cdbf14e4e78921da8ad16e74e807111b84f6900de45a2_ppc64le as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:cab05666fe714d1e488cdbf14e4e78921da8ad16e74e807111b84f6900de45a2_ppc64le"
},
"product_reference": "odf4/odf-must-gather-rhel9@sha256:cab05666fe714d1e488cdbf14e4e78921da8ad16e74e807111b84f6900de45a2_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-operator-bundle@sha256:1c2e3f70c0210bd4cc032a5f28f429b0bfbd9ecf20e2e6284151752f0499aa05_ppc64le as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:1c2e3f70c0210bd4cc032a5f28f429b0bfbd9ecf20e2e6284151752f0499aa05_ppc64le"
},
"product_reference": "odf4/odf-operator-bundle@sha256:1c2e3f70c0210bd4cc032a5f28f429b0bfbd9ecf20e2e6284151752f0499aa05_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-operator-bundle@sha256:62680bba8a33a2ce157f65bc8d24b269856674a629fec265790e4781b10996b5_s390x as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:62680bba8a33a2ce157f65bc8d24b269856674a629fec265790e4781b10996b5_s390x"
},
"product_reference": "odf4/odf-operator-bundle@sha256:62680bba8a33a2ce157f65bc8d24b269856674a629fec265790e4781b10996b5_s390x",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-operator-bundle@sha256:aaa3cd931e8225c20bde931e239548a5f401cc431071df8330b9fa07e6064e52_amd64 as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:aaa3cd931e8225c20bde931e239548a5f401cc431071df8330b9fa07e6064e52_amd64"
},
"product_reference": "odf4/odf-operator-bundle@sha256:aaa3cd931e8225c20bde931e239548a5f401cc431071df8330b9fa07e6064e52_amd64",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-prometheus-operator-bundle@sha256:1f4f0e6a8557cffe69efebaade6b687abcb75b43a60adbb24e7db597dc0feeee_amd64 as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:1f4f0e6a8557cffe69efebaade6b687abcb75b43a60adbb24e7db597dc0feeee_amd64"
},
"product_reference": "odf4/odf-prometheus-operator-bundle@sha256:1f4f0e6a8557cffe69efebaade6b687abcb75b43a60adbb24e7db597dc0feeee_amd64",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-prometheus-operator-bundle@sha256:b2080ee22b71693901dfede8ca031bb2ffcd1dc4080e207bda7e539670b35bdb_s390x as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:b2080ee22b71693901dfede8ca031bb2ffcd1dc4080e207bda7e539670b35bdb_s390x"
},
"product_reference": "odf4/odf-prometheus-operator-bundle@sha256:b2080ee22b71693901dfede8ca031bb2ffcd1dc4080e207bda7e539670b35bdb_s390x",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-prometheus-operator-bundle@sha256:f8992057d6d38c8ca4da76bb04cd6c2d8fb3c9932c706d893e93f4d6eeb290c9_ppc64le as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:f8992057d6d38c8ca4da76bb04cd6c2d8fb3c9932c706d893e93f4d6eeb290c9_ppc64le"
},
"product_reference": "odf4/odf-prometheus-operator-bundle@sha256:f8992057d6d38c8ca4da76bb04cd6c2d8fb3c9932c706d893e93f4d6eeb290c9_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-rhel9-operator@sha256:4724dcddb80f78a90bb42b0187bc04d63e0075377ea52b1220da11524b122ab6_arm64 as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:4724dcddb80f78a90bb42b0187bc04d63e0075377ea52b1220da11524b122ab6_arm64"
},
"product_reference": "odf4/odf-rhel9-operator@sha256:4724dcddb80f78a90bb42b0187bc04d63e0075377ea52b1220da11524b122ab6_arm64",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-rhel9-operator@sha256:7808cafa2d818ac7df70ae99e469feed30c0f9657bb3f5a71dc4e88e87b152cc_ppc64le as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:7808cafa2d818ac7df70ae99e469feed30c0f9657bb3f5a71dc4e88e87b152cc_ppc64le"
},
"product_reference": "odf4/odf-rhel9-operator@sha256:7808cafa2d818ac7df70ae99e469feed30c0f9657bb3f5a71dc4e88e87b152cc_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-rhel9-operator@sha256:e84a41a17517b4d1056802998fdf0b7fd1c1d2d37bdd0e44e0899702f97de16e_amd64 as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:e84a41a17517b4d1056802998fdf0b7fd1c1d2d37bdd0e44e0899702f97de16e_amd64"
},
"product_reference": "odf4/odf-rhel9-operator@sha256:e84a41a17517b4d1056802998fdf0b7fd1c1d2d37bdd0e44e0899702f97de16e_amd64",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odf-rhel9-operator@sha256:f04f9956e87d9d7b8f07d858a8af3b540d633928e7872a65b034ecd08a823aeb_s390x as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:f04f9956e87d9d7b8f07d858a8af3b540d633928e7872a65b034ecd08a823aeb_s390x"
},
"product_reference": "odf4/odf-rhel9-operator@sha256:f04f9956e87d9d7b8f07d858a8af3b540d633928e7872a65b034ecd08a823aeb_s390x",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-cluster-operator-bundle@sha256:31858c8bf7476565aacd857142e11769df046cbbf8bc8ae69ba3115a6c27ab88_s390x as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:31858c8bf7476565aacd857142e11769df046cbbf8bc8ae69ba3115a6c27ab88_s390x"
},
"product_reference": "odf4/odr-cluster-operator-bundle@sha256:31858c8bf7476565aacd857142e11769df046cbbf8bc8ae69ba3115a6c27ab88_s390x",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-cluster-operator-bundle@sha256:73338ec6b5bd08ec994d1f6996e7faa66c00d5a4c4aa90e6a0bfbf64e714637b_ppc64le as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:73338ec6b5bd08ec994d1f6996e7faa66c00d5a4c4aa90e6a0bfbf64e714637b_ppc64le"
},
"product_reference": "odf4/odr-cluster-operator-bundle@sha256:73338ec6b5bd08ec994d1f6996e7faa66c00d5a4c4aa90e6a0bfbf64e714637b_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-cluster-operator-bundle@sha256:fdcfd6b6a33ab40b3a1b71f2251269f073353b2a2771700202fdbe2a06bcffdc_amd64 as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:fdcfd6b6a33ab40b3a1b71f2251269f073353b2a2771700202fdbe2a06bcffdc_amd64"
},
"product_reference": "odf4/odr-cluster-operator-bundle@sha256:fdcfd6b6a33ab40b3a1b71f2251269f073353b2a2771700202fdbe2a06bcffdc_amd64",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-hub-operator-bundle@sha256:b5a36227a4ff026f84bed95f8762a3b13b852d1111d8612c7bccff0815c97fc0_amd64 as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:b5a36227a4ff026f84bed95f8762a3b13b852d1111d8612c7bccff0815c97fc0_amd64"
},
"product_reference": "odf4/odr-hub-operator-bundle@sha256:b5a36227a4ff026f84bed95f8762a3b13b852d1111d8612c7bccff0815c97fc0_amd64",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-hub-operator-bundle@sha256:ce1b17aed2ef60792f39af92fc6bc6566939d460d297f8fd5ac380eeb7ea8ca2_ppc64le as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:ce1b17aed2ef60792f39af92fc6bc6566939d460d297f8fd5ac380eeb7ea8ca2_ppc64le"
},
"product_reference": "odf4/odr-hub-operator-bundle@sha256:ce1b17aed2ef60792f39af92fc6bc6566939d460d297f8fd5ac380eeb7ea8ca2_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-hub-operator-bundle@sha256:dae5f851537b814693a2dd1759ecd1f2fbdd4a2e88c06b62a76a7f31a97dd517_s390x as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:dae5f851537b814693a2dd1759ecd1f2fbdd4a2e88c06b62a76a7f31a97dd517_s390x"
},
"product_reference": "odf4/odr-hub-operator-bundle@sha256:dae5f851537b814693a2dd1759ecd1f2fbdd4a2e88c06b62a76a7f31a97dd517_s390x",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-recipe-operator-bundle@sha256:54f3a9e5228991de9ff20edf9f70e8699fafb0fac540a52884dc9c51af3534fa_amd64 as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:54f3a9e5228991de9ff20edf9f70e8699fafb0fac540a52884dc9c51af3534fa_amd64"
},
"product_reference": "odf4/odr-recipe-operator-bundle@sha256:54f3a9e5228991de9ff20edf9f70e8699fafb0fac540a52884dc9c51af3534fa_amd64",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-recipe-operator-bundle@sha256:73d74b31512f9ac0580927a939d70aa7b45d839881c88f5e14b52e566ea44073_ppc64le as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:73d74b31512f9ac0580927a939d70aa7b45d839881c88f5e14b52e566ea44073_ppc64le"
},
"product_reference": "odf4/odr-recipe-operator-bundle@sha256:73d74b31512f9ac0580927a939d70aa7b45d839881c88f5e14b52e566ea44073_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-recipe-operator-bundle@sha256:b08f13737ad83807917da0b09316838606b35ccff2ebc748b3a585b29ac4356b_s390x as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:b08f13737ad83807917da0b09316838606b35ccff2ebc748b3a585b29ac4356b_s390x"
},
"product_reference": "odf4/odr-recipe-operator-bundle@sha256:b08f13737ad83807917da0b09316838606b35ccff2ebc748b3a585b29ac4356b_s390x",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-rhel9-operator@sha256:94bbe6242045ece4e7344be86523e12cd9a2c8367d5d689804135ca08d983319_arm64 as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:94bbe6242045ece4e7344be86523e12cd9a2c8367d5d689804135ca08d983319_arm64"
},
"product_reference": "odf4/odr-rhel9-operator@sha256:94bbe6242045ece4e7344be86523e12cd9a2c8367d5d689804135ca08d983319_arm64",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-rhel9-operator@sha256:a626f225ea68cc05427f766c7f1f6f34d10e2346567a83bd8a5239a4a781141b_ppc64le as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:a626f225ea68cc05427f766c7f1f6f34d10e2346567a83bd8a5239a4a781141b_ppc64le"
},
"product_reference": "odf4/odr-rhel9-operator@sha256:a626f225ea68cc05427f766c7f1f6f34d10e2346567a83bd8a5239a4a781141b_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-rhel9-operator@sha256:ab7f58e7b6b989de63ee7d073d4ec8f45a698f97360dc8873bf7d88ee146955c_amd64 as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:ab7f58e7b6b989de63ee7d073d4ec8f45a698f97360dc8873bf7d88ee146955c_amd64"
},
"product_reference": "odf4/odr-rhel9-operator@sha256:ab7f58e7b6b989de63ee7d073d4ec8f45a698f97360dc8873bf7d88ee146955c_amd64",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/odr-rhel9-operator@sha256:b170bb258af14bf74189f155b2a48147d6d909f0bc737f4815826af962aacc11_s390x as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:b170bb258af14bf74189f155b2a48147d6d909f0bc737f4815826af962aacc11_s390x"
},
"product_reference": "odf4/odr-rhel9-operator@sha256:b170bb258af14bf74189f155b2a48147d6d909f0bc737f4815826af962aacc11_s390x",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/rook-ceph-operator-bundle@sha256:180d0b57fa6b562c7720f07487edbc249223a85bf80631798dd8e8807b4a38a1_s390x as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:180d0b57fa6b562c7720f07487edbc249223a85bf80631798dd8e8807b4a38a1_s390x"
},
"product_reference": "odf4/rook-ceph-operator-bundle@sha256:180d0b57fa6b562c7720f07487edbc249223a85bf80631798dd8e8807b4a38a1_s390x",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/rook-ceph-operator-bundle@sha256:a8efa22eb31804a6c8e19e5a00695ed75c3a0cf84177ef4fa8d420fcf1d83cd2_amd64 as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:a8efa22eb31804a6c8e19e5a00695ed75c3a0cf84177ef4fa8d420fcf1d83cd2_amd64"
},
"product_reference": "odf4/rook-ceph-operator-bundle@sha256:a8efa22eb31804a6c8e19e5a00695ed75c3a0cf84177ef4fa8d420fcf1d83cd2_amd64",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/rook-ceph-operator-bundle@sha256:f3c67e3252dd84660c3cb4612022d0bc6906e0f32eedda8a249fefafe059f5cf_ppc64le as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:f3c67e3252dd84660c3cb4612022d0bc6906e0f32eedda8a249fefafe059f5cf_ppc64le"
},
"product_reference": "odf4/rook-ceph-operator-bundle@sha256:f3c67e3252dd84660c3cb4612022d0bc6906e0f32eedda8a249fefafe059f5cf_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/rook-ceph-rhel9-operator@sha256:9260d7ef26c8e8a6e719728fc40d2cd524e5bbfcac454a1bd12e390a2896ef54_s390x as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:9260d7ef26c8e8a6e719728fc40d2cd524e5bbfcac454a1bd12e390a2896ef54_s390x"
},
"product_reference": "odf4/rook-ceph-rhel9-operator@sha256:9260d7ef26c8e8a6e719728fc40d2cd524e5bbfcac454a1bd12e390a2896ef54_s390x",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/rook-ceph-rhel9-operator@sha256:9fd2bdef0618c696f1f11c2f933c217157d377e44430950db6538d8ffe7b676a_amd64 as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:9fd2bdef0618c696f1f11c2f933c217157d377e44430950db6538d8ffe7b676a_amd64"
},
"product_reference": "odf4/rook-ceph-rhel9-operator@sha256:9fd2bdef0618c696f1f11c2f933c217157d377e44430950db6538d8ffe7b676a_amd64",
"relates_to_product_reference": "9Base-RHODF-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "odf4/rook-ceph-rhel9-operator@sha256:bed00ec165cee37441bbf66b758a326906e612aa5626aca5d4ed91b55b16b987_ppc64le as a component of RHODF 4.17 for RHEL 9",
"product_id": "9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:bed00ec165cee37441bbf66b758a326906e612aa5626aca5d4ed91b55b16b987_ppc64le"
},
"product_reference": "odf4/rook-ceph-rhel9-operator@sha256:bed00ec165cee37441bbf66b758a326906e612aa5626aca5d4ed91b55b16b987_ppc64le",
"relates_to_product_reference": "9Base-RHODF-4.17"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-44270",
"cwe": {
"id": "CWE-93",
"name": "Improper Neutralization of CRLF Sequences (\u0027CRLF Injection\u0027)"
},
"discovery_date": "2024-11-18T14:11:50.400987+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:32836b65692d90a9785748674fb67e26c4f4240f2ef80c5142497fec897bf810_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:9320a7e194553147ecf600e0cf898c12ecdefb2aed3a5a8e27a3d09a47d4367d_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:c50c2b8404d9165d4fad86af4c81b88f3f822c5680bb12ea7fe864118d594eb2_s390x",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:2fc2862c633ffb1cfa7e7ad293d3cfc008f14c04c7ce7696f554bbe66f8b848c_arm64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:bc0eecb61bc515564d8b31bc47c901d287e62662c66464ef6c8394e7b85df237_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:d31431f31116d18b758777b7b4ddf3462671dfaa803696d13f354ca6adfb3b92_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:fb34e43974dcdd9fa62856672a5281a6bf178366cd041fdb5a0e2a8bc3edb75e_s390x",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:3411316640144213b72b30a029112d4961627a116b4e71ac2bd36fe0c55f4128_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:393e15c21fced59cbaea52bdd9c1a8a8a62295ca3d15a73e5c3c169e2ea44a05_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:954eb36266ebfb6da105834ff03def81d1b1f8dbe7b485c51f94377398faee2a_s390x",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:52a074b613c2180812a4680855292e793b13e7f92c4185f46f2e7c71bc35e1a1_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:5e3cf000f928322ef975a26ffa973475cf38848c987ddeef4da363f195af0662_s390x",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:7205aa94aad7eb1cc55026b01d710365a7648e1e6fb743b985d51c1d9b0477ec_amd64",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:d34f251b0f3321ed91be851608cb93636af31367972ffebcb586eae311974f1d_arm64",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:42858b32d4d522ba2f46eb006cbc2088c22fe68eb3ba2f5c5cdd54c1ba818ed3_s390x",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:739e1f5c0d51888212080fcd70fc3a6c8fb7bba76f24c84f9d7a7dc105adc094_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:ffd51ec1be885a1cef74130ab4b56bda11443d863183372327e9d0bd5cb00ec2_amd64",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:073782d32cc734450e5a2619853d2af04dac8f335e2eb0b90a53c12c1bede270_arm64",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:1e6dec76cce4c06ac1f00b1d75eaabb8a6535b1c6bdd092f0acb846c69fdbac0_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:6e0a13d9ec29cfe7617ff90d9a7dc8d02d74097f20e3d37fe423fff2e73d7271_s390x",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:87233d0505f309326d1b1c425c1e747dcd510a216ffa124af2cd46cd0103c529_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:93fb55817096e6d737bc724a1c8f5dc6f27b76213fd84d934fb91ae3470d12db_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:ce6d8d6c125887000f073d12e4854eabbe09e9a4084ae90e201718c289484df5_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:d7f5b59c42baa647cffaa22f58dc1447f9bc33c8edf8fe16ca044c5f508051da_s390x",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:65f18b3a8c36f4fa946d15b36a8a0d677612323db6ea289b7abee82e7e9c5a43_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:af21313ff0845363ba429dce97c244f9b6efe172a3684cfd677fd138d6526abc_arm64",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:bad4ee275764e82fe43cdca27b855fca996cbb183a063528f8095794ad4ca241_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:bfa74645414a9637f17ce053506be7b558f9dd309a417790cfa4a008b1eaa65c_s390x",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:69110c18f3ee241c4e1c2ff840f8ab1b9a2e8d20d7fed7fb41bfcc1bc5f5dc5a_s390x",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:815a0db6858e72c7b2d4227207033c41d637352a5fde17d0d4fa2d39b0776409_amd64",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:ac62b362e579015c46f08a3f0b5db39955acd4e7eff843382c36fe7b7c9450ab_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:575ac11c4e4a1580556c3c568cd9a95779ef411887c0d4851feef54d18fd429a_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:a24e8c1048bedcf04b43287b7af507838a7e2433c0b8e16e0f012e668f9045d4_s390x",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:f8458483b7870ba6fd1faf1dd501871dd200103295a42fd97994f0f44fb9dcea_amd64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:727b72993a65ce30c475c862e86bb65495fb9c71c369307393a583e8b62fb0c0_amd64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:9871db760b07297ff83823bd9343ced035bba29910ae7fe2f5fd9b8280f948bd_s390x",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:9ec478e812100ec3ecdf7bff84338d9d8e8554dfcdb637040de6d69178c42b2b_arm64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:a81274b16bf6adecffeab90e5272391dd8ec21a1f388e79f5ca0234c4fe8f40d_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:12fb651a95f3d5f4d1b328b1fec911e14741800ade67ea2618ee72fbb6a5cebc_s390x",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:170f0cfff14f3b9b079c6e71bc9ab77f7dee94073a1c2edcb2a1938ed9754659_arm64",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:675edc6e39a1d461d0af5bd61af9072ec52567a603cb8254871b9040e8e29f49_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:6a45364518f1d3f51259fb446c039c77193691d46131e29a214832459a5a104f_amd64",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:1418226e48d2d88fb5b1fa3a16aa1798020b320812642d0bd2768c9bfaf4f915_amd64",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:8cdde00ebb6630de9cbfa852f8b4f1c73563f58c9c5f2dbdfe75284367836f13_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:fa5e62663c9d12699d1dbf15cdf3381cd42ce4c97855c6222f4405c2dd74ccc9_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:168e3a21f7bf591ebc852073a1e014a8fd2241d5ab0466227491ec4521f4f976_ppc64le",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:97584f0cabc8f68022334c01e5cbc51a9a527de9b99e9f808c45c1ee16f294bb_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:ac6c121ec19390f592af68de901bc294c139b95ece77b0adf3eebbea5e52a834_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:64c29d862d94272230984d1f498bc3e299d11a0332decc6419decef7a86ad662_ppc64le",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:6725f901653012001e6751e08b645450e7956e6cd786f771af7120f557a38f49_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:c09b83f21d3643a409d5137862eea7c72d78f3c206a7c805b9805ad128316afc_arm64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:ca3ae9efea1b47d4c44e69a5214d9951229ddb138b4b68671df4bc70898662cd_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:42c1563d97df1fda5b8c5925e029c1a604496ada90d3b24402ad8f7a51a6acfb_arm64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:baa0dbd7af53ecb96a6fa1629783ce6dba486353471b622db9e12dc21202588f_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:d15a8e08d8d07bbf4f1c202e7bf3c1db0d4f9df31ba4a9cd34e2dcc8c506978d_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:ffc350647ff68472bba5ca4283ef4fcf549cece18def44c0a12d66782f171f0d_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:1d5f72b8ecaa4217bce170dce11a48b5d97a8732f8c12b764eeafafbcd5fb3e6_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:394f98b324983037fd4768b91b4e3b6001dd42927ad26cce40114edced47e2d7_amd64",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:cdd18f45363ba47e33c43c69d42e9a8bb87718c1261e0710e6a62d9a78f35bb3_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:0769cfb5bccde353262da65c26272d91db176da2b9fdf05c943e99a92c2f4db6_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:5175af8554097a6fa9bc0a31918e131656488ec4886ca7dcaead61938ef8a0c5_arm64",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:f16ec22d0fe1752d370813c9ee882431bfbe3b43b26ef2e2f2b7f090b2482d67_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:fd751cb5d3461eb71012e292a2e9b743ee448b134d092a39c7bd838bb30d2552_amd64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:19aafa8474f28a8aa8f37d7b297192b80d3376e8cbcf3891f21b047d86cc07bd_s390x",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:21fdc8225b8d34b38b7f30332dbd25c636dd7206d2830962d0464c6058043d5f_amd64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:56a1b5dbb3a7d0b270886943d9d9f4f1bc4f50a2c444a8b4c58d910ce502800a_arm64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:cab05666fe714d1e488cdbf14e4e78921da8ad16e74e807111b84f6900de45a2_ppc64le",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:1c2e3f70c0210bd4cc032a5f28f429b0bfbd9ecf20e2e6284151752f0499aa05_ppc64le",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:62680bba8a33a2ce157f65bc8d24b269856674a629fec265790e4781b10996b5_s390x",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:aaa3cd931e8225c20bde931e239548a5f401cc431071df8330b9fa07e6064e52_amd64",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:1f4f0e6a8557cffe69efebaade6b687abcb75b43a60adbb24e7db597dc0feeee_amd64",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:b2080ee22b71693901dfede8ca031bb2ffcd1dc4080e207bda7e539670b35bdb_s390x",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:f8992057d6d38c8ca4da76bb04cd6c2d8fb3c9932c706d893e93f4d6eeb290c9_ppc64le",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:4724dcddb80f78a90bb42b0187bc04d63e0075377ea52b1220da11524b122ab6_arm64",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:7808cafa2d818ac7df70ae99e469feed30c0f9657bb3f5a71dc4e88e87b152cc_ppc64le",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:e84a41a17517b4d1056802998fdf0b7fd1c1d2d37bdd0e44e0899702f97de16e_amd64",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:f04f9956e87d9d7b8f07d858a8af3b540d633928e7872a65b034ecd08a823aeb_s390x",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:31858c8bf7476565aacd857142e11769df046cbbf8bc8ae69ba3115a6c27ab88_s390x",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:73338ec6b5bd08ec994d1f6996e7faa66c00d5a4c4aa90e6a0bfbf64e714637b_ppc64le",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:fdcfd6b6a33ab40b3a1b71f2251269f073353b2a2771700202fdbe2a06bcffdc_amd64",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:b5a36227a4ff026f84bed95f8762a3b13b852d1111d8612c7bccff0815c97fc0_amd64",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:ce1b17aed2ef60792f39af92fc6bc6566939d460d297f8fd5ac380eeb7ea8ca2_ppc64le",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:dae5f851537b814693a2dd1759ecd1f2fbdd4a2e88c06b62a76a7f31a97dd517_s390x",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:54f3a9e5228991de9ff20edf9f70e8699fafb0fac540a52884dc9c51af3534fa_amd64",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:73d74b31512f9ac0580927a939d70aa7b45d839881c88f5e14b52e566ea44073_ppc64le",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:b08f13737ad83807917da0b09316838606b35ccff2ebc748b3a585b29ac4356b_s390x",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:94bbe6242045ece4e7344be86523e12cd9a2c8367d5d689804135ca08d983319_arm64",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:a626f225ea68cc05427f766c7f1f6f34d10e2346567a83bd8a5239a4a781141b_ppc64le",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:ab7f58e7b6b989de63ee7d073d4ec8f45a698f97360dc8873bf7d88ee146955c_amd64",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:b170bb258af14bf74189f155b2a48147d6d909f0bc737f4815826af962aacc11_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:180d0b57fa6b562c7720f07487edbc249223a85bf80631798dd8e8807b4a38a1_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:a8efa22eb31804a6c8e19e5a00695ed75c3a0cf84177ef4fa8d420fcf1d83cd2_amd64",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:f3c67e3252dd84660c3cb4612022d0bc6906e0f32eedda8a249fefafe059f5cf_ppc64le",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:9260d7ef26c8e8a6e719728fc40d2cd524e5bbfcac454a1bd12e390a2896ef54_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:9fd2bdef0618c696f1f11c2f933c217157d377e44430950db6538d8ffe7b676a_amd64",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:bed00ec165cee37441bbf66b758a326906e612aa5626aca5d4ed91b55b16b987_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2326998"
}
],
"notes": [
{
"category": "description",
"text": "An issue was discovered in PostCSS before 8.4.31. The vulnerability affects linters using PostCSS to parse external untrusted CSS. An attacker can prepare CSS in such a way that it will contains parts parsed by PostCSS as a CSS comment. After processing by PostCSS, it will be included in the PostCSS output in CSS nodes (rules, properties) despite being included in a comment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "PostCSS: Improper input validation in PostCSS",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:6517bc1cfe325ef66becb1622f4552936000ed2b3b0ae122e912623190cda0cc_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:7480a543cf14a7a2109c84388e464521fafa377eafd3aeb5d3d778901ec63600_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:bf400d628e6f3aa9c9211ddef6eda3b30e55b9578a4d41b981ccf5570da9ca81_s390x",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:05e9d9701f2d37139e2873c9082c8be39d8d77b167fed5c2031d9ef091096b34_amd64",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:ac67f23b9467d12a65f7ff0bbc3b2c8a7c3517fa4cee81ea53ae0fd9f1d1566b_s390x",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:bb5d9458bd8843b62f8969948bff48240e5fd14269f20d4fa7bf2acee729c995_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:28ab82fe4aec54eed6aade1f5a63141458057d9f2da7ffe491d3710c386ca33a_amd64",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:39e10541ac639d59c908eb96fc50145cf3d19bec46091bcf3632eb5d358250bf_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:a84bdaee074aaba80de48ffcf99ff18c21384e23a6bfca72f1b62d9ebdd5580c_ppc64le"
],
"known_not_affected": [
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:32836b65692d90a9785748674fb67e26c4f4240f2ef80c5142497fec897bf810_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:9320a7e194553147ecf600e0cf898c12ecdefb2aed3a5a8e27a3d09a47d4367d_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:c50c2b8404d9165d4fad86af4c81b88f3f822c5680bb12ea7fe864118d594eb2_s390x",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:2fc2862c633ffb1cfa7e7ad293d3cfc008f14c04c7ce7696f554bbe66f8b848c_arm64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:bc0eecb61bc515564d8b31bc47c901d287e62662c66464ef6c8394e7b85df237_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:d31431f31116d18b758777b7b4ddf3462671dfaa803696d13f354ca6adfb3b92_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:fb34e43974dcdd9fa62856672a5281a6bf178366cd041fdb5a0e2a8bc3edb75e_s390x",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:3411316640144213b72b30a029112d4961627a116b4e71ac2bd36fe0c55f4128_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:393e15c21fced59cbaea52bdd9c1a8a8a62295ca3d15a73e5c3c169e2ea44a05_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:954eb36266ebfb6da105834ff03def81d1b1f8dbe7b485c51f94377398faee2a_s390x",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:52a074b613c2180812a4680855292e793b13e7f92c4185f46f2e7c71bc35e1a1_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:5e3cf000f928322ef975a26ffa973475cf38848c987ddeef4da363f195af0662_s390x",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:7205aa94aad7eb1cc55026b01d710365a7648e1e6fb743b985d51c1d9b0477ec_amd64",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:d34f251b0f3321ed91be851608cb93636af31367972ffebcb586eae311974f1d_arm64",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:42858b32d4d522ba2f46eb006cbc2088c22fe68eb3ba2f5c5cdd54c1ba818ed3_s390x",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:739e1f5c0d51888212080fcd70fc3a6c8fb7bba76f24c84f9d7a7dc105adc094_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:ffd51ec1be885a1cef74130ab4b56bda11443d863183372327e9d0bd5cb00ec2_amd64",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:073782d32cc734450e5a2619853d2af04dac8f335e2eb0b90a53c12c1bede270_arm64",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:1e6dec76cce4c06ac1f00b1d75eaabb8a6535b1c6bdd092f0acb846c69fdbac0_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:6e0a13d9ec29cfe7617ff90d9a7dc8d02d74097f20e3d37fe423fff2e73d7271_s390x",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:87233d0505f309326d1b1c425c1e747dcd510a216ffa124af2cd46cd0103c529_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:93fb55817096e6d737bc724a1c8f5dc6f27b76213fd84d934fb91ae3470d12db_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:ce6d8d6c125887000f073d12e4854eabbe09e9a4084ae90e201718c289484df5_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:d7f5b59c42baa647cffaa22f58dc1447f9bc33c8edf8fe16ca044c5f508051da_s390x",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:65f18b3a8c36f4fa946d15b36a8a0d677612323db6ea289b7abee82e7e9c5a43_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:af21313ff0845363ba429dce97c244f9b6efe172a3684cfd677fd138d6526abc_arm64",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:bad4ee275764e82fe43cdca27b855fca996cbb183a063528f8095794ad4ca241_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:bfa74645414a9637f17ce053506be7b558f9dd309a417790cfa4a008b1eaa65c_s390x",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:69110c18f3ee241c4e1c2ff840f8ab1b9a2e8d20d7fed7fb41bfcc1bc5f5dc5a_s390x",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:815a0db6858e72c7b2d4227207033c41d637352a5fde17d0d4fa2d39b0776409_amd64",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:ac62b362e579015c46f08a3f0b5db39955acd4e7eff843382c36fe7b7c9450ab_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:575ac11c4e4a1580556c3c568cd9a95779ef411887c0d4851feef54d18fd429a_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:a24e8c1048bedcf04b43287b7af507838a7e2433c0b8e16e0f012e668f9045d4_s390x",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:f8458483b7870ba6fd1faf1dd501871dd200103295a42fd97994f0f44fb9dcea_amd64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:727b72993a65ce30c475c862e86bb65495fb9c71c369307393a583e8b62fb0c0_amd64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:9871db760b07297ff83823bd9343ced035bba29910ae7fe2f5fd9b8280f948bd_s390x",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:9ec478e812100ec3ecdf7bff84338d9d8e8554dfcdb637040de6d69178c42b2b_arm64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:a81274b16bf6adecffeab90e5272391dd8ec21a1f388e79f5ca0234c4fe8f40d_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:12fb651a95f3d5f4d1b328b1fec911e14741800ade67ea2618ee72fbb6a5cebc_s390x",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:170f0cfff14f3b9b079c6e71bc9ab77f7dee94073a1c2edcb2a1938ed9754659_arm64",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:675edc6e39a1d461d0af5bd61af9072ec52567a603cb8254871b9040e8e29f49_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:6a45364518f1d3f51259fb446c039c77193691d46131e29a214832459a5a104f_amd64",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:1418226e48d2d88fb5b1fa3a16aa1798020b320812642d0bd2768c9bfaf4f915_amd64",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:8cdde00ebb6630de9cbfa852f8b4f1c73563f58c9c5f2dbdfe75284367836f13_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:fa5e62663c9d12699d1dbf15cdf3381cd42ce4c97855c6222f4405c2dd74ccc9_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:168e3a21f7bf591ebc852073a1e014a8fd2241d5ab0466227491ec4521f4f976_ppc64le",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:97584f0cabc8f68022334c01e5cbc51a9a527de9b99e9f808c45c1ee16f294bb_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:ac6c121ec19390f592af68de901bc294c139b95ece77b0adf3eebbea5e52a834_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:64c29d862d94272230984d1f498bc3e299d11a0332decc6419decef7a86ad662_ppc64le",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:6725f901653012001e6751e08b645450e7956e6cd786f771af7120f557a38f49_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:c09b83f21d3643a409d5137862eea7c72d78f3c206a7c805b9805ad128316afc_arm64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:ca3ae9efea1b47d4c44e69a5214d9951229ddb138b4b68671df4bc70898662cd_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:42c1563d97df1fda5b8c5925e029c1a604496ada90d3b24402ad8f7a51a6acfb_arm64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:baa0dbd7af53ecb96a6fa1629783ce6dba486353471b622db9e12dc21202588f_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:d15a8e08d8d07bbf4f1c202e7bf3c1db0d4f9df31ba4a9cd34e2dcc8c506978d_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:ffc350647ff68472bba5ca4283ef4fcf549cece18def44c0a12d66782f171f0d_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:1d5f72b8ecaa4217bce170dce11a48b5d97a8732f8c12b764eeafafbcd5fb3e6_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:394f98b324983037fd4768b91b4e3b6001dd42927ad26cce40114edced47e2d7_amd64",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:cdd18f45363ba47e33c43c69d42e9a8bb87718c1261e0710e6a62d9a78f35bb3_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:0769cfb5bccde353262da65c26272d91db176da2b9fdf05c943e99a92c2f4db6_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:5175af8554097a6fa9bc0a31918e131656488ec4886ca7dcaead61938ef8a0c5_arm64",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:f16ec22d0fe1752d370813c9ee882431bfbe3b43b26ef2e2f2b7f090b2482d67_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:fd751cb5d3461eb71012e292a2e9b743ee448b134d092a39c7bd838bb30d2552_amd64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:19aafa8474f28a8aa8f37d7b297192b80d3376e8cbcf3891f21b047d86cc07bd_s390x",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:21fdc8225b8d34b38b7f30332dbd25c636dd7206d2830962d0464c6058043d5f_amd64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:56a1b5dbb3a7d0b270886943d9d9f4f1bc4f50a2c444a8b4c58d910ce502800a_arm64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:cab05666fe714d1e488cdbf14e4e78921da8ad16e74e807111b84f6900de45a2_ppc64le",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:1c2e3f70c0210bd4cc032a5f28f429b0bfbd9ecf20e2e6284151752f0499aa05_ppc64le",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:62680bba8a33a2ce157f65bc8d24b269856674a629fec265790e4781b10996b5_s390x",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:aaa3cd931e8225c20bde931e239548a5f401cc431071df8330b9fa07e6064e52_amd64",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:1f4f0e6a8557cffe69efebaade6b687abcb75b43a60adbb24e7db597dc0feeee_amd64",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:b2080ee22b71693901dfede8ca031bb2ffcd1dc4080e207bda7e539670b35bdb_s390x",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:f8992057d6d38c8ca4da76bb04cd6c2d8fb3c9932c706d893e93f4d6eeb290c9_ppc64le",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:4724dcddb80f78a90bb42b0187bc04d63e0075377ea52b1220da11524b122ab6_arm64",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:7808cafa2d818ac7df70ae99e469feed30c0f9657bb3f5a71dc4e88e87b152cc_ppc64le",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:e84a41a17517b4d1056802998fdf0b7fd1c1d2d37bdd0e44e0899702f97de16e_amd64",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:f04f9956e87d9d7b8f07d858a8af3b540d633928e7872a65b034ecd08a823aeb_s390x",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:31858c8bf7476565aacd857142e11769df046cbbf8bc8ae69ba3115a6c27ab88_s390x",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:73338ec6b5bd08ec994d1f6996e7faa66c00d5a4c4aa90e6a0bfbf64e714637b_ppc64le",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:fdcfd6b6a33ab40b3a1b71f2251269f073353b2a2771700202fdbe2a06bcffdc_amd64",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:b5a36227a4ff026f84bed95f8762a3b13b852d1111d8612c7bccff0815c97fc0_amd64",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:ce1b17aed2ef60792f39af92fc6bc6566939d460d297f8fd5ac380eeb7ea8ca2_ppc64le",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:dae5f851537b814693a2dd1759ecd1f2fbdd4a2e88c06b62a76a7f31a97dd517_s390x",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:54f3a9e5228991de9ff20edf9f70e8699fafb0fac540a52884dc9c51af3534fa_amd64",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:73d74b31512f9ac0580927a939d70aa7b45d839881c88f5e14b52e566ea44073_ppc64le",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:b08f13737ad83807917da0b09316838606b35ccff2ebc748b3a585b29ac4356b_s390x",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:94bbe6242045ece4e7344be86523e12cd9a2c8367d5d689804135ca08d983319_arm64",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:a626f225ea68cc05427f766c7f1f6f34d10e2346567a83bd8a5239a4a781141b_ppc64le",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:ab7f58e7b6b989de63ee7d073d4ec8f45a698f97360dc8873bf7d88ee146955c_amd64",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:b170bb258af14bf74189f155b2a48147d6d909f0bc737f4815826af962aacc11_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:180d0b57fa6b562c7720f07487edbc249223a85bf80631798dd8e8807b4a38a1_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:a8efa22eb31804a6c8e19e5a00695ed75c3a0cf84177ef4fa8d420fcf1d83cd2_amd64",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:f3c67e3252dd84660c3cb4612022d0bc6906e0f32eedda8a249fefafe059f5cf_ppc64le",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:9260d7ef26c8e8a6e719728fc40d2cd524e5bbfcac454a1bd12e390a2896ef54_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:9fd2bdef0618c696f1f11c2f933c217157d377e44430950db6538d8ffe7b676a_amd64",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:bed00ec165cee37441bbf66b758a326906e612aa5626aca5d4ed91b55b16b987_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-44270"
},
{
"category": "external",
"summary": "RHBZ#2326998",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326998"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-44270",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44270"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44270",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44270"
},
{
"category": "external",
"summary": "https://github.com/github/advisory-database/issues/2820",
"url": "https://github.com/github/advisory-database/issues/2820"
},
{
"category": "external",
"summary": "https://github.com/postcss/postcss/blob/main/lib/tokenize.js#L25",
"url": "https://github.com/postcss/postcss/blob/main/lib/tokenize.js#L25"
},
{
"category": "external",
"summary": "https://github.com/postcss/postcss/commit/58cc860b4c1707510c9cd1bc1fa30b423a9ad6c5",
"url": "https://github.com/postcss/postcss/commit/58cc860b4c1707510c9cd1bc1fa30b423a9ad6c5"
},
{
"category": "external",
"summary": "https://github.com/postcss/postcss/releases/tag/8.4.31",
"url": "https://github.com/postcss/postcss/releases/tag/8.4.31"
}
],
"release_date": "2023-09-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-25T07:50:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:6517bc1cfe325ef66becb1622f4552936000ed2b3b0ae122e912623190cda0cc_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:7480a543cf14a7a2109c84388e464521fafa377eafd3aeb5d3d778901ec63600_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:bf400d628e6f3aa9c9211ddef6eda3b30e55b9578a4d41b981ccf5570da9ca81_s390x",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:05e9d9701f2d37139e2873c9082c8be39d8d77b167fed5c2031d9ef091096b34_amd64",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:ac67f23b9467d12a65f7ff0bbc3b2c8a7c3517fa4cee81ea53ae0fd9f1d1566b_s390x",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:bb5d9458bd8843b62f8969948bff48240e5fd14269f20d4fa7bf2acee729c995_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:28ab82fe4aec54eed6aade1f5a63141458057d9f2da7ffe491d3710c386ca33a_amd64",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:39e10541ac639d59c908eb96fc50145cf3d19bec46091bcf3632eb5d358250bf_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:a84bdaee074aaba80de48ffcf99ff18c21384e23a6bfca72f1b62d9ebdd5580c_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1824"
},
{
"category": "workaround",
"details": "There\u0027s no known mitigation for this issue. Red Hat recommends to not parse untrusted CSS input using PostCSS.",
"product_ids": [
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:32836b65692d90a9785748674fb67e26c4f4240f2ef80c5142497fec897bf810_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:9320a7e194553147ecf600e0cf898c12ecdefb2aed3a5a8e27a3d09a47d4367d_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:c50c2b8404d9165d4fad86af4c81b88f3f822c5680bb12ea7fe864118d594eb2_s390x",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:2fc2862c633ffb1cfa7e7ad293d3cfc008f14c04c7ce7696f554bbe66f8b848c_arm64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:bc0eecb61bc515564d8b31bc47c901d287e62662c66464ef6c8394e7b85df237_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:d31431f31116d18b758777b7b4ddf3462671dfaa803696d13f354ca6adfb3b92_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:fb34e43974dcdd9fa62856672a5281a6bf178366cd041fdb5a0e2a8bc3edb75e_s390x",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:3411316640144213b72b30a029112d4961627a116b4e71ac2bd36fe0c55f4128_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:393e15c21fced59cbaea52bdd9c1a8a8a62295ca3d15a73e5c3c169e2ea44a05_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:954eb36266ebfb6da105834ff03def81d1b1f8dbe7b485c51f94377398faee2a_s390x",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:52a074b613c2180812a4680855292e793b13e7f92c4185f46f2e7c71bc35e1a1_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:5e3cf000f928322ef975a26ffa973475cf38848c987ddeef4da363f195af0662_s390x",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:7205aa94aad7eb1cc55026b01d710365a7648e1e6fb743b985d51c1d9b0477ec_amd64",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:d34f251b0f3321ed91be851608cb93636af31367972ffebcb586eae311974f1d_arm64",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:42858b32d4d522ba2f46eb006cbc2088c22fe68eb3ba2f5c5cdd54c1ba818ed3_s390x",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:739e1f5c0d51888212080fcd70fc3a6c8fb7bba76f24c84f9d7a7dc105adc094_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:ffd51ec1be885a1cef74130ab4b56bda11443d863183372327e9d0bd5cb00ec2_amd64",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:073782d32cc734450e5a2619853d2af04dac8f335e2eb0b90a53c12c1bede270_arm64",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:1e6dec76cce4c06ac1f00b1d75eaabb8a6535b1c6bdd092f0acb846c69fdbac0_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:6e0a13d9ec29cfe7617ff90d9a7dc8d02d74097f20e3d37fe423fff2e73d7271_s390x",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:87233d0505f309326d1b1c425c1e747dcd510a216ffa124af2cd46cd0103c529_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:6517bc1cfe325ef66becb1622f4552936000ed2b3b0ae122e912623190cda0cc_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:7480a543cf14a7a2109c84388e464521fafa377eafd3aeb5d3d778901ec63600_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:bf400d628e6f3aa9c9211ddef6eda3b30e55b9578a4d41b981ccf5570da9ca81_s390x",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:93fb55817096e6d737bc724a1c8f5dc6f27b76213fd84d934fb91ae3470d12db_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:ce6d8d6c125887000f073d12e4854eabbe09e9a4084ae90e201718c289484df5_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:d7f5b59c42baa647cffaa22f58dc1447f9bc33c8edf8fe16ca044c5f508051da_s390x",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:65f18b3a8c36f4fa946d15b36a8a0d677612323db6ea289b7abee82e7e9c5a43_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:af21313ff0845363ba429dce97c244f9b6efe172a3684cfd677fd138d6526abc_arm64",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:bad4ee275764e82fe43cdca27b855fca996cbb183a063528f8095794ad4ca241_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:bfa74645414a9637f17ce053506be7b558f9dd309a417790cfa4a008b1eaa65c_s390x",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:69110c18f3ee241c4e1c2ff840f8ab1b9a2e8d20d7fed7fb41bfcc1bc5f5dc5a_s390x",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:815a0db6858e72c7b2d4227207033c41d637352a5fde17d0d4fa2d39b0776409_amd64",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:ac62b362e579015c46f08a3f0b5db39955acd4e7eff843382c36fe7b7c9450ab_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:575ac11c4e4a1580556c3c568cd9a95779ef411887c0d4851feef54d18fd429a_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:a24e8c1048bedcf04b43287b7af507838a7e2433c0b8e16e0f012e668f9045d4_s390x",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:f8458483b7870ba6fd1faf1dd501871dd200103295a42fd97994f0f44fb9dcea_amd64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:727b72993a65ce30c475c862e86bb65495fb9c71c369307393a583e8b62fb0c0_amd64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:9871db760b07297ff83823bd9343ced035bba29910ae7fe2f5fd9b8280f948bd_s390x",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:9ec478e812100ec3ecdf7bff84338d9d8e8554dfcdb637040de6d69178c42b2b_arm64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:a81274b16bf6adecffeab90e5272391dd8ec21a1f388e79f5ca0234c4fe8f40d_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:12fb651a95f3d5f4d1b328b1fec911e14741800ade67ea2618ee72fbb6a5cebc_s390x",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:170f0cfff14f3b9b079c6e71bc9ab77f7dee94073a1c2edcb2a1938ed9754659_arm64",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:675edc6e39a1d461d0af5bd61af9072ec52567a603cb8254871b9040e8e29f49_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:6a45364518f1d3f51259fb446c039c77193691d46131e29a214832459a5a104f_amd64",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:05e9d9701f2d37139e2873c9082c8be39d8d77b167fed5c2031d9ef091096b34_amd64",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:ac67f23b9467d12a65f7ff0bbc3b2c8a7c3517fa4cee81ea53ae0fd9f1d1566b_s390x",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:bb5d9458bd8843b62f8969948bff48240e5fd14269f20d4fa7bf2acee729c995_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:1418226e48d2d88fb5b1fa3a16aa1798020b320812642d0bd2768c9bfaf4f915_amd64",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:8cdde00ebb6630de9cbfa852f8b4f1c73563f58c9c5f2dbdfe75284367836f13_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:fa5e62663c9d12699d1dbf15cdf3381cd42ce4c97855c6222f4405c2dd74ccc9_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:168e3a21f7bf591ebc852073a1e014a8fd2241d5ab0466227491ec4521f4f976_ppc64le",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:97584f0cabc8f68022334c01e5cbc51a9a527de9b99e9f808c45c1ee16f294bb_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:ac6c121ec19390f592af68de901bc294c139b95ece77b0adf3eebbea5e52a834_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:64c29d862d94272230984d1f498bc3e299d11a0332decc6419decef7a86ad662_ppc64le",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:6725f901653012001e6751e08b645450e7956e6cd786f771af7120f557a38f49_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:c09b83f21d3643a409d5137862eea7c72d78f3c206a7c805b9805ad128316afc_arm64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:ca3ae9efea1b47d4c44e69a5214d9951229ddb138b4b68671df4bc70898662cd_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:42c1563d97df1fda5b8c5925e029c1a604496ada90d3b24402ad8f7a51a6acfb_arm64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:baa0dbd7af53ecb96a6fa1629783ce6dba486353471b622db9e12dc21202588f_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:d15a8e08d8d07bbf4f1c202e7bf3c1db0d4f9df31ba4a9cd34e2dcc8c506978d_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:ffc350647ff68472bba5ca4283ef4fcf549cece18def44c0a12d66782f171f0d_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:28ab82fe4aec54eed6aade1f5a63141458057d9f2da7ffe491d3710c386ca33a_amd64",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:39e10541ac639d59c908eb96fc50145cf3d19bec46091bcf3632eb5d358250bf_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:a84bdaee074aaba80de48ffcf99ff18c21384e23a6bfca72f1b62d9ebdd5580c_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:1d5f72b8ecaa4217bce170dce11a48b5d97a8732f8c12b764eeafafbcd5fb3e6_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:394f98b324983037fd4768b91b4e3b6001dd42927ad26cce40114edced47e2d7_amd64",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:cdd18f45363ba47e33c43c69d42e9a8bb87718c1261e0710e6a62d9a78f35bb3_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:0769cfb5bccde353262da65c26272d91db176da2b9fdf05c943e99a92c2f4db6_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:5175af8554097a6fa9bc0a31918e131656488ec4886ca7dcaead61938ef8a0c5_arm64",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:f16ec22d0fe1752d370813c9ee882431bfbe3b43b26ef2e2f2b7f090b2482d67_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:fd751cb5d3461eb71012e292a2e9b743ee448b134d092a39c7bd838bb30d2552_amd64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:19aafa8474f28a8aa8f37d7b297192b80d3376e8cbcf3891f21b047d86cc07bd_s390x",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:21fdc8225b8d34b38b7f30332dbd25c636dd7206d2830962d0464c6058043d5f_amd64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:56a1b5dbb3a7d0b270886943d9d9f4f1bc4f50a2c444a8b4c58d910ce502800a_arm64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:cab05666fe714d1e488cdbf14e4e78921da8ad16e74e807111b84f6900de45a2_ppc64le",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:1c2e3f70c0210bd4cc032a5f28f429b0bfbd9ecf20e2e6284151752f0499aa05_ppc64le",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:62680bba8a33a2ce157f65bc8d24b269856674a629fec265790e4781b10996b5_s390x",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:aaa3cd931e8225c20bde931e239548a5f401cc431071df8330b9fa07e6064e52_amd64",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:1f4f0e6a8557cffe69efebaade6b687abcb75b43a60adbb24e7db597dc0feeee_amd64",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:b2080ee22b71693901dfede8ca031bb2ffcd1dc4080e207bda7e539670b35bdb_s390x",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:f8992057d6d38c8ca4da76bb04cd6c2d8fb3c9932c706d893e93f4d6eeb290c9_ppc64le",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:4724dcddb80f78a90bb42b0187bc04d63e0075377ea52b1220da11524b122ab6_arm64",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:7808cafa2d818ac7df70ae99e469feed30c0f9657bb3f5a71dc4e88e87b152cc_ppc64le",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:e84a41a17517b4d1056802998fdf0b7fd1c1d2d37bdd0e44e0899702f97de16e_amd64",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:f04f9956e87d9d7b8f07d858a8af3b540d633928e7872a65b034ecd08a823aeb_s390x",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:31858c8bf7476565aacd857142e11769df046cbbf8bc8ae69ba3115a6c27ab88_s390x",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:73338ec6b5bd08ec994d1f6996e7faa66c00d5a4c4aa90e6a0bfbf64e714637b_ppc64le",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:fdcfd6b6a33ab40b3a1b71f2251269f073353b2a2771700202fdbe2a06bcffdc_amd64",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:b5a36227a4ff026f84bed95f8762a3b13b852d1111d8612c7bccff0815c97fc0_amd64",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:ce1b17aed2ef60792f39af92fc6bc6566939d460d297f8fd5ac380eeb7ea8ca2_ppc64le",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:dae5f851537b814693a2dd1759ecd1f2fbdd4a2e88c06b62a76a7f31a97dd517_s390x",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:54f3a9e5228991de9ff20edf9f70e8699fafb0fac540a52884dc9c51af3534fa_amd64",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:73d74b31512f9ac0580927a939d70aa7b45d839881c88f5e14b52e566ea44073_ppc64le",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:b08f13737ad83807917da0b09316838606b35ccff2ebc748b3a585b29ac4356b_s390x",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:94bbe6242045ece4e7344be86523e12cd9a2c8367d5d689804135ca08d983319_arm64",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:a626f225ea68cc05427f766c7f1f6f34d10e2346567a83bd8a5239a4a781141b_ppc64le",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:ab7f58e7b6b989de63ee7d073d4ec8f45a698f97360dc8873bf7d88ee146955c_amd64",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:b170bb258af14bf74189f155b2a48147d6d909f0bc737f4815826af962aacc11_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:180d0b57fa6b562c7720f07487edbc249223a85bf80631798dd8e8807b4a38a1_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:a8efa22eb31804a6c8e19e5a00695ed75c3a0cf84177ef4fa8d420fcf1d83cd2_amd64",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:f3c67e3252dd84660c3cb4612022d0bc6906e0f32eedda8a249fefafe059f5cf_ppc64le",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:9260d7ef26c8e8a6e719728fc40d2cd524e5bbfcac454a1bd12e390a2896ef54_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:9fd2bdef0618c696f1f11c2f933c217157d377e44430950db6538d8ffe7b676a_amd64",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:bed00ec165cee37441bbf66b758a326906e612aa5626aca5d4ed91b55b16b987_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:32836b65692d90a9785748674fb67e26c4f4240f2ef80c5142497fec897bf810_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:9320a7e194553147ecf600e0cf898c12ecdefb2aed3a5a8e27a3d09a47d4367d_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:c50c2b8404d9165d4fad86af4c81b88f3f822c5680bb12ea7fe864118d594eb2_s390x",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:2fc2862c633ffb1cfa7e7ad293d3cfc008f14c04c7ce7696f554bbe66f8b848c_arm64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:bc0eecb61bc515564d8b31bc47c901d287e62662c66464ef6c8394e7b85df237_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:d31431f31116d18b758777b7b4ddf3462671dfaa803696d13f354ca6adfb3b92_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:fb34e43974dcdd9fa62856672a5281a6bf178366cd041fdb5a0e2a8bc3edb75e_s390x",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:3411316640144213b72b30a029112d4961627a116b4e71ac2bd36fe0c55f4128_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:393e15c21fced59cbaea52bdd9c1a8a8a62295ca3d15a73e5c3c169e2ea44a05_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:954eb36266ebfb6da105834ff03def81d1b1f8dbe7b485c51f94377398faee2a_s390x",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:52a074b613c2180812a4680855292e793b13e7f92c4185f46f2e7c71bc35e1a1_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:5e3cf000f928322ef975a26ffa973475cf38848c987ddeef4da363f195af0662_s390x",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:7205aa94aad7eb1cc55026b01d710365a7648e1e6fb743b985d51c1d9b0477ec_amd64",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:d34f251b0f3321ed91be851608cb93636af31367972ffebcb586eae311974f1d_arm64",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:42858b32d4d522ba2f46eb006cbc2088c22fe68eb3ba2f5c5cdd54c1ba818ed3_s390x",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:739e1f5c0d51888212080fcd70fc3a6c8fb7bba76f24c84f9d7a7dc105adc094_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:ffd51ec1be885a1cef74130ab4b56bda11443d863183372327e9d0bd5cb00ec2_amd64",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:073782d32cc734450e5a2619853d2af04dac8f335e2eb0b90a53c12c1bede270_arm64",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:1e6dec76cce4c06ac1f00b1d75eaabb8a6535b1c6bdd092f0acb846c69fdbac0_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:6e0a13d9ec29cfe7617ff90d9a7dc8d02d74097f20e3d37fe423fff2e73d7271_s390x",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:87233d0505f309326d1b1c425c1e747dcd510a216ffa124af2cd46cd0103c529_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:6517bc1cfe325ef66becb1622f4552936000ed2b3b0ae122e912623190cda0cc_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:7480a543cf14a7a2109c84388e464521fafa377eafd3aeb5d3d778901ec63600_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:bf400d628e6f3aa9c9211ddef6eda3b30e55b9578a4d41b981ccf5570da9ca81_s390x",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:93fb55817096e6d737bc724a1c8f5dc6f27b76213fd84d934fb91ae3470d12db_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:ce6d8d6c125887000f073d12e4854eabbe09e9a4084ae90e201718c289484df5_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:d7f5b59c42baa647cffaa22f58dc1447f9bc33c8edf8fe16ca044c5f508051da_s390x",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:65f18b3a8c36f4fa946d15b36a8a0d677612323db6ea289b7abee82e7e9c5a43_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:af21313ff0845363ba429dce97c244f9b6efe172a3684cfd677fd138d6526abc_arm64",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:bad4ee275764e82fe43cdca27b855fca996cbb183a063528f8095794ad4ca241_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:bfa74645414a9637f17ce053506be7b558f9dd309a417790cfa4a008b1eaa65c_s390x",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:69110c18f3ee241c4e1c2ff840f8ab1b9a2e8d20d7fed7fb41bfcc1bc5f5dc5a_s390x",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:815a0db6858e72c7b2d4227207033c41d637352a5fde17d0d4fa2d39b0776409_amd64",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:ac62b362e579015c46f08a3f0b5db39955acd4e7eff843382c36fe7b7c9450ab_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:575ac11c4e4a1580556c3c568cd9a95779ef411887c0d4851feef54d18fd429a_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:a24e8c1048bedcf04b43287b7af507838a7e2433c0b8e16e0f012e668f9045d4_s390x",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:f8458483b7870ba6fd1faf1dd501871dd200103295a42fd97994f0f44fb9dcea_amd64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:727b72993a65ce30c475c862e86bb65495fb9c71c369307393a583e8b62fb0c0_amd64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:9871db760b07297ff83823bd9343ced035bba29910ae7fe2f5fd9b8280f948bd_s390x",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:9ec478e812100ec3ecdf7bff84338d9d8e8554dfcdb637040de6d69178c42b2b_arm64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:a81274b16bf6adecffeab90e5272391dd8ec21a1f388e79f5ca0234c4fe8f40d_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:12fb651a95f3d5f4d1b328b1fec911e14741800ade67ea2618ee72fbb6a5cebc_s390x",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:170f0cfff14f3b9b079c6e71bc9ab77f7dee94073a1c2edcb2a1938ed9754659_arm64",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:675edc6e39a1d461d0af5bd61af9072ec52567a603cb8254871b9040e8e29f49_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:6a45364518f1d3f51259fb446c039c77193691d46131e29a214832459a5a104f_amd64",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:05e9d9701f2d37139e2873c9082c8be39d8d77b167fed5c2031d9ef091096b34_amd64",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:ac67f23b9467d12a65f7ff0bbc3b2c8a7c3517fa4cee81ea53ae0fd9f1d1566b_s390x",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:bb5d9458bd8843b62f8969948bff48240e5fd14269f20d4fa7bf2acee729c995_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:1418226e48d2d88fb5b1fa3a16aa1798020b320812642d0bd2768c9bfaf4f915_amd64",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:8cdde00ebb6630de9cbfa852f8b4f1c73563f58c9c5f2dbdfe75284367836f13_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:fa5e62663c9d12699d1dbf15cdf3381cd42ce4c97855c6222f4405c2dd74ccc9_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:168e3a21f7bf591ebc852073a1e014a8fd2241d5ab0466227491ec4521f4f976_ppc64le",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:97584f0cabc8f68022334c01e5cbc51a9a527de9b99e9f808c45c1ee16f294bb_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:ac6c121ec19390f592af68de901bc294c139b95ece77b0adf3eebbea5e52a834_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:64c29d862d94272230984d1f498bc3e299d11a0332decc6419decef7a86ad662_ppc64le",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:6725f901653012001e6751e08b645450e7956e6cd786f771af7120f557a38f49_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:c09b83f21d3643a409d5137862eea7c72d78f3c206a7c805b9805ad128316afc_arm64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:ca3ae9efea1b47d4c44e69a5214d9951229ddb138b4b68671df4bc70898662cd_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:42c1563d97df1fda5b8c5925e029c1a604496ada90d3b24402ad8f7a51a6acfb_arm64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:baa0dbd7af53ecb96a6fa1629783ce6dba486353471b622db9e12dc21202588f_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:d15a8e08d8d07bbf4f1c202e7bf3c1db0d4f9df31ba4a9cd34e2dcc8c506978d_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:ffc350647ff68472bba5ca4283ef4fcf549cece18def44c0a12d66782f171f0d_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:28ab82fe4aec54eed6aade1f5a63141458057d9f2da7ffe491d3710c386ca33a_amd64",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:39e10541ac639d59c908eb96fc50145cf3d19bec46091bcf3632eb5d358250bf_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:a84bdaee074aaba80de48ffcf99ff18c21384e23a6bfca72f1b62d9ebdd5580c_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:1d5f72b8ecaa4217bce170dce11a48b5d97a8732f8c12b764eeafafbcd5fb3e6_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:394f98b324983037fd4768b91b4e3b6001dd42927ad26cce40114edced47e2d7_amd64",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:cdd18f45363ba47e33c43c69d42e9a8bb87718c1261e0710e6a62d9a78f35bb3_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:0769cfb5bccde353262da65c26272d91db176da2b9fdf05c943e99a92c2f4db6_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:5175af8554097a6fa9bc0a31918e131656488ec4886ca7dcaead61938ef8a0c5_arm64",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:f16ec22d0fe1752d370813c9ee882431bfbe3b43b26ef2e2f2b7f090b2482d67_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:fd751cb5d3461eb71012e292a2e9b743ee448b134d092a39c7bd838bb30d2552_amd64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:19aafa8474f28a8aa8f37d7b297192b80d3376e8cbcf3891f21b047d86cc07bd_s390x",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:21fdc8225b8d34b38b7f30332dbd25c636dd7206d2830962d0464c6058043d5f_amd64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:56a1b5dbb3a7d0b270886943d9d9f4f1bc4f50a2c444a8b4c58d910ce502800a_arm64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:cab05666fe714d1e488cdbf14e4e78921da8ad16e74e807111b84f6900de45a2_ppc64le",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:1c2e3f70c0210bd4cc032a5f28f429b0bfbd9ecf20e2e6284151752f0499aa05_ppc64le",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:62680bba8a33a2ce157f65bc8d24b269856674a629fec265790e4781b10996b5_s390x",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:aaa3cd931e8225c20bde931e239548a5f401cc431071df8330b9fa07e6064e52_amd64",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:1f4f0e6a8557cffe69efebaade6b687abcb75b43a60adbb24e7db597dc0feeee_amd64",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:b2080ee22b71693901dfede8ca031bb2ffcd1dc4080e207bda7e539670b35bdb_s390x",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:f8992057d6d38c8ca4da76bb04cd6c2d8fb3c9932c706d893e93f4d6eeb290c9_ppc64le",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:4724dcddb80f78a90bb42b0187bc04d63e0075377ea52b1220da11524b122ab6_arm64",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:7808cafa2d818ac7df70ae99e469feed30c0f9657bb3f5a71dc4e88e87b152cc_ppc64le",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:e84a41a17517b4d1056802998fdf0b7fd1c1d2d37bdd0e44e0899702f97de16e_amd64",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:f04f9956e87d9d7b8f07d858a8af3b540d633928e7872a65b034ecd08a823aeb_s390x",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:31858c8bf7476565aacd857142e11769df046cbbf8bc8ae69ba3115a6c27ab88_s390x",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:73338ec6b5bd08ec994d1f6996e7faa66c00d5a4c4aa90e6a0bfbf64e714637b_ppc64le",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:fdcfd6b6a33ab40b3a1b71f2251269f073353b2a2771700202fdbe2a06bcffdc_amd64",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:b5a36227a4ff026f84bed95f8762a3b13b852d1111d8612c7bccff0815c97fc0_amd64",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:ce1b17aed2ef60792f39af92fc6bc6566939d460d297f8fd5ac380eeb7ea8ca2_ppc64le",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:dae5f851537b814693a2dd1759ecd1f2fbdd4a2e88c06b62a76a7f31a97dd517_s390x",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:54f3a9e5228991de9ff20edf9f70e8699fafb0fac540a52884dc9c51af3534fa_amd64",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:73d74b31512f9ac0580927a939d70aa7b45d839881c88f5e14b52e566ea44073_ppc64le",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:b08f13737ad83807917da0b09316838606b35ccff2ebc748b3a585b29ac4356b_s390x",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:94bbe6242045ece4e7344be86523e12cd9a2c8367d5d689804135ca08d983319_arm64",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:a626f225ea68cc05427f766c7f1f6f34d10e2346567a83bd8a5239a4a781141b_ppc64le",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:ab7f58e7b6b989de63ee7d073d4ec8f45a698f97360dc8873bf7d88ee146955c_amd64",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:b170bb258af14bf74189f155b2a48147d6d909f0bc737f4815826af962aacc11_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:180d0b57fa6b562c7720f07487edbc249223a85bf80631798dd8e8807b4a38a1_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:a8efa22eb31804a6c8e19e5a00695ed75c3a0cf84177ef4fa8d420fcf1d83cd2_amd64",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:f3c67e3252dd84660c3cb4612022d0bc6906e0f32eedda8a249fefafe059f5cf_ppc64le",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:9260d7ef26c8e8a6e719728fc40d2cd524e5bbfcac454a1bd12e390a2896ef54_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:9fd2bdef0618c696f1f11c2f933c217157d377e44430950db6538d8ffe7b676a_amd64",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:bed00ec165cee37441bbf66b758a326906e612aa5626aca5d4ed91b55b16b987_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "PostCSS: Improper input validation in PostCSS"
},
{
"cve": "CVE-2024-21528",
"cwe": {
"id": "CWE-1321",
"name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)"
},
"discovery_date": "2024-09-10T05:20:39.533321+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:32836b65692d90a9785748674fb67e26c4f4240f2ef80c5142497fec897bf810_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:9320a7e194553147ecf600e0cf898c12ecdefb2aed3a5a8e27a3d09a47d4367d_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:c50c2b8404d9165d4fad86af4c81b88f3f822c5680bb12ea7fe864118d594eb2_s390x",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:2fc2862c633ffb1cfa7e7ad293d3cfc008f14c04c7ce7696f554bbe66f8b848c_arm64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:bc0eecb61bc515564d8b31bc47c901d287e62662c66464ef6c8394e7b85df237_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:d31431f31116d18b758777b7b4ddf3462671dfaa803696d13f354ca6adfb3b92_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:fb34e43974dcdd9fa62856672a5281a6bf178366cd041fdb5a0e2a8bc3edb75e_s390x",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:3411316640144213b72b30a029112d4961627a116b4e71ac2bd36fe0c55f4128_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:393e15c21fced59cbaea52bdd9c1a8a8a62295ca3d15a73e5c3c169e2ea44a05_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:954eb36266ebfb6da105834ff03def81d1b1f8dbe7b485c51f94377398faee2a_s390x",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:52a074b613c2180812a4680855292e793b13e7f92c4185f46f2e7c71bc35e1a1_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:5e3cf000f928322ef975a26ffa973475cf38848c987ddeef4da363f195af0662_s390x",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:7205aa94aad7eb1cc55026b01d710365a7648e1e6fb743b985d51c1d9b0477ec_amd64",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:d34f251b0f3321ed91be851608cb93636af31367972ffebcb586eae311974f1d_arm64",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:42858b32d4d522ba2f46eb006cbc2088c22fe68eb3ba2f5c5cdd54c1ba818ed3_s390x",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:739e1f5c0d51888212080fcd70fc3a6c8fb7bba76f24c84f9d7a7dc105adc094_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:ffd51ec1be885a1cef74130ab4b56bda11443d863183372327e9d0bd5cb00ec2_amd64",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:073782d32cc734450e5a2619853d2af04dac8f335e2eb0b90a53c12c1bede270_arm64",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:1e6dec76cce4c06ac1f00b1d75eaabb8a6535b1c6bdd092f0acb846c69fdbac0_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:6e0a13d9ec29cfe7617ff90d9a7dc8d02d74097f20e3d37fe423fff2e73d7271_s390x",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:87233d0505f309326d1b1c425c1e747dcd510a216ffa124af2cd46cd0103c529_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:6517bc1cfe325ef66becb1622f4552936000ed2b3b0ae122e912623190cda0cc_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:7480a543cf14a7a2109c84388e464521fafa377eafd3aeb5d3d778901ec63600_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:bf400d628e6f3aa9c9211ddef6eda3b30e55b9578a4d41b981ccf5570da9ca81_s390x",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:93fb55817096e6d737bc724a1c8f5dc6f27b76213fd84d934fb91ae3470d12db_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:ce6d8d6c125887000f073d12e4854eabbe09e9a4084ae90e201718c289484df5_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:d7f5b59c42baa647cffaa22f58dc1447f9bc33c8edf8fe16ca044c5f508051da_s390x",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:65f18b3a8c36f4fa946d15b36a8a0d677612323db6ea289b7abee82e7e9c5a43_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:af21313ff0845363ba429dce97c244f9b6efe172a3684cfd677fd138d6526abc_arm64",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:bad4ee275764e82fe43cdca27b855fca996cbb183a063528f8095794ad4ca241_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:bfa74645414a9637f17ce053506be7b558f9dd309a417790cfa4a008b1eaa65c_s390x",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:69110c18f3ee241c4e1c2ff840f8ab1b9a2e8d20d7fed7fb41bfcc1bc5f5dc5a_s390x",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:815a0db6858e72c7b2d4227207033c41d637352a5fde17d0d4fa2d39b0776409_amd64",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:ac62b362e579015c46f08a3f0b5db39955acd4e7eff843382c36fe7b7c9450ab_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:575ac11c4e4a1580556c3c568cd9a95779ef411887c0d4851feef54d18fd429a_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:a24e8c1048bedcf04b43287b7af507838a7e2433c0b8e16e0f012e668f9045d4_s390x",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:f8458483b7870ba6fd1faf1dd501871dd200103295a42fd97994f0f44fb9dcea_amd64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:727b72993a65ce30c475c862e86bb65495fb9c71c369307393a583e8b62fb0c0_amd64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:9871db760b07297ff83823bd9343ced035bba29910ae7fe2f5fd9b8280f948bd_s390x",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:9ec478e812100ec3ecdf7bff84338d9d8e8554dfcdb637040de6d69178c42b2b_arm64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:a81274b16bf6adecffeab90e5272391dd8ec21a1f388e79f5ca0234c4fe8f40d_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:12fb651a95f3d5f4d1b328b1fec911e14741800ade67ea2618ee72fbb6a5cebc_s390x",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:170f0cfff14f3b9b079c6e71bc9ab77f7dee94073a1c2edcb2a1938ed9754659_arm64",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:675edc6e39a1d461d0af5bd61af9072ec52567a603cb8254871b9040e8e29f49_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:6a45364518f1d3f51259fb446c039c77193691d46131e29a214832459a5a104f_amd64",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:1418226e48d2d88fb5b1fa3a16aa1798020b320812642d0bd2768c9bfaf4f915_amd64",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:8cdde00ebb6630de9cbfa852f8b4f1c73563f58c9c5f2dbdfe75284367836f13_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:fa5e62663c9d12699d1dbf15cdf3381cd42ce4c97855c6222f4405c2dd74ccc9_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:168e3a21f7bf591ebc852073a1e014a8fd2241d5ab0466227491ec4521f4f976_ppc64le",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:97584f0cabc8f68022334c01e5cbc51a9a527de9b99e9f808c45c1ee16f294bb_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:ac6c121ec19390f592af68de901bc294c139b95ece77b0adf3eebbea5e52a834_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:64c29d862d94272230984d1f498bc3e299d11a0332decc6419decef7a86ad662_ppc64le",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:6725f901653012001e6751e08b645450e7956e6cd786f771af7120f557a38f49_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:c09b83f21d3643a409d5137862eea7c72d78f3c206a7c805b9805ad128316afc_arm64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:ca3ae9efea1b47d4c44e69a5214d9951229ddb138b4b68671df4bc70898662cd_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:42c1563d97df1fda5b8c5925e029c1a604496ada90d3b24402ad8f7a51a6acfb_arm64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:baa0dbd7af53ecb96a6fa1629783ce6dba486353471b622db9e12dc21202588f_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:d15a8e08d8d07bbf4f1c202e7bf3c1db0d4f9df31ba4a9cd34e2dcc8c506978d_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:ffc350647ff68472bba5ca4283ef4fcf549cece18def44c0a12d66782f171f0d_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:28ab82fe4aec54eed6aade1f5a63141458057d9f2da7ffe491d3710c386ca33a_amd64",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:39e10541ac639d59c908eb96fc50145cf3d19bec46091bcf3632eb5d358250bf_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:a84bdaee074aaba80de48ffcf99ff18c21384e23a6bfca72f1b62d9ebdd5580c_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:1d5f72b8ecaa4217bce170dce11a48b5d97a8732f8c12b764eeafafbcd5fb3e6_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:394f98b324983037fd4768b91b4e3b6001dd42927ad26cce40114edced47e2d7_amd64",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:cdd18f45363ba47e33c43c69d42e9a8bb87718c1261e0710e6a62d9a78f35bb3_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:0769cfb5bccde353262da65c26272d91db176da2b9fdf05c943e99a92c2f4db6_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:5175af8554097a6fa9bc0a31918e131656488ec4886ca7dcaead61938ef8a0c5_arm64",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:f16ec22d0fe1752d370813c9ee882431bfbe3b43b26ef2e2f2b7f090b2482d67_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:fd751cb5d3461eb71012e292a2e9b743ee448b134d092a39c7bd838bb30d2552_amd64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:19aafa8474f28a8aa8f37d7b297192b80d3376e8cbcf3891f21b047d86cc07bd_s390x",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:21fdc8225b8d34b38b7f30332dbd25c636dd7206d2830962d0464c6058043d5f_amd64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:56a1b5dbb3a7d0b270886943d9d9f4f1bc4f50a2c444a8b4c58d910ce502800a_arm64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:cab05666fe714d1e488cdbf14e4e78921da8ad16e74e807111b84f6900de45a2_ppc64le",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:1c2e3f70c0210bd4cc032a5f28f429b0bfbd9ecf20e2e6284151752f0499aa05_ppc64le",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:62680bba8a33a2ce157f65bc8d24b269856674a629fec265790e4781b10996b5_s390x",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:aaa3cd931e8225c20bde931e239548a5f401cc431071df8330b9fa07e6064e52_amd64",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:1f4f0e6a8557cffe69efebaade6b687abcb75b43a60adbb24e7db597dc0feeee_amd64",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:b2080ee22b71693901dfede8ca031bb2ffcd1dc4080e207bda7e539670b35bdb_s390x",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:f8992057d6d38c8ca4da76bb04cd6c2d8fb3c9932c706d893e93f4d6eeb290c9_ppc64le",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:4724dcddb80f78a90bb42b0187bc04d63e0075377ea52b1220da11524b122ab6_arm64",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:7808cafa2d818ac7df70ae99e469feed30c0f9657bb3f5a71dc4e88e87b152cc_ppc64le",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:e84a41a17517b4d1056802998fdf0b7fd1c1d2d37bdd0e44e0899702f97de16e_amd64",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:f04f9956e87d9d7b8f07d858a8af3b540d633928e7872a65b034ecd08a823aeb_s390x",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:31858c8bf7476565aacd857142e11769df046cbbf8bc8ae69ba3115a6c27ab88_s390x",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:73338ec6b5bd08ec994d1f6996e7faa66c00d5a4c4aa90e6a0bfbf64e714637b_ppc64le",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:fdcfd6b6a33ab40b3a1b71f2251269f073353b2a2771700202fdbe2a06bcffdc_amd64",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:b5a36227a4ff026f84bed95f8762a3b13b852d1111d8612c7bccff0815c97fc0_amd64",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:ce1b17aed2ef60792f39af92fc6bc6566939d460d297f8fd5ac380eeb7ea8ca2_ppc64le",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:dae5f851537b814693a2dd1759ecd1f2fbdd4a2e88c06b62a76a7f31a97dd517_s390x",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:54f3a9e5228991de9ff20edf9f70e8699fafb0fac540a52884dc9c51af3534fa_amd64",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:73d74b31512f9ac0580927a939d70aa7b45d839881c88f5e14b52e566ea44073_ppc64le",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:b08f13737ad83807917da0b09316838606b35ccff2ebc748b3a585b29ac4356b_s390x",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:94bbe6242045ece4e7344be86523e12cd9a2c8367d5d689804135ca08d983319_arm64",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:a626f225ea68cc05427f766c7f1f6f34d10e2346567a83bd8a5239a4a781141b_ppc64le",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:ab7f58e7b6b989de63ee7d073d4ec8f45a698f97360dc8873bf7d88ee146955c_amd64",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:b170bb258af14bf74189f155b2a48147d6d909f0bc737f4815826af962aacc11_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:180d0b57fa6b562c7720f07487edbc249223a85bf80631798dd8e8807b4a38a1_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:a8efa22eb31804a6c8e19e5a00695ed75c3a0cf84177ef4fa8d420fcf1d83cd2_amd64",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:f3c67e3252dd84660c3cb4612022d0bc6906e0f32eedda8a249fefafe059f5cf_ppc64le",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:9260d7ef26c8e8a6e719728fc40d2cd524e5bbfcac454a1bd12e390a2896ef54_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:9fd2bdef0618c696f1f11c2f933c217157d377e44430950db6538d8ffe7b676a_amd64",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:bed00ec165cee37441bbf66b758a326906e612aa5626aca5d4ed91b55b16b987_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2311014"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in node-gettext. All versions of the package node-gettext are vulnerable to Prototype Pollution via the addTranslations() function in gettext.js due to improper user input sanitization.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "node-gettext: Prototype Pollution",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:05e9d9701f2d37139e2873c9082c8be39d8d77b167fed5c2031d9ef091096b34_amd64",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:ac67f23b9467d12a65f7ff0bbc3b2c8a7c3517fa4cee81ea53ae0fd9f1d1566b_s390x",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:bb5d9458bd8843b62f8969948bff48240e5fd14269f20d4fa7bf2acee729c995_ppc64le"
],
"known_not_affected": [
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:32836b65692d90a9785748674fb67e26c4f4240f2ef80c5142497fec897bf810_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:9320a7e194553147ecf600e0cf898c12ecdefb2aed3a5a8e27a3d09a47d4367d_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:c50c2b8404d9165d4fad86af4c81b88f3f822c5680bb12ea7fe864118d594eb2_s390x",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:2fc2862c633ffb1cfa7e7ad293d3cfc008f14c04c7ce7696f554bbe66f8b848c_arm64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:bc0eecb61bc515564d8b31bc47c901d287e62662c66464ef6c8394e7b85df237_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:d31431f31116d18b758777b7b4ddf3462671dfaa803696d13f354ca6adfb3b92_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:fb34e43974dcdd9fa62856672a5281a6bf178366cd041fdb5a0e2a8bc3edb75e_s390x",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:3411316640144213b72b30a029112d4961627a116b4e71ac2bd36fe0c55f4128_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:393e15c21fced59cbaea52bdd9c1a8a8a62295ca3d15a73e5c3c169e2ea44a05_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:954eb36266ebfb6da105834ff03def81d1b1f8dbe7b485c51f94377398faee2a_s390x",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:52a074b613c2180812a4680855292e793b13e7f92c4185f46f2e7c71bc35e1a1_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:5e3cf000f928322ef975a26ffa973475cf38848c987ddeef4da363f195af0662_s390x",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:7205aa94aad7eb1cc55026b01d710365a7648e1e6fb743b985d51c1d9b0477ec_amd64",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:d34f251b0f3321ed91be851608cb93636af31367972ffebcb586eae311974f1d_arm64",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:42858b32d4d522ba2f46eb006cbc2088c22fe68eb3ba2f5c5cdd54c1ba818ed3_s390x",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:739e1f5c0d51888212080fcd70fc3a6c8fb7bba76f24c84f9d7a7dc105adc094_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:ffd51ec1be885a1cef74130ab4b56bda11443d863183372327e9d0bd5cb00ec2_amd64",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:073782d32cc734450e5a2619853d2af04dac8f335e2eb0b90a53c12c1bede270_arm64",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:1e6dec76cce4c06ac1f00b1d75eaabb8a6535b1c6bdd092f0acb846c69fdbac0_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:6e0a13d9ec29cfe7617ff90d9a7dc8d02d74097f20e3d37fe423fff2e73d7271_s390x",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:87233d0505f309326d1b1c425c1e747dcd510a216ffa124af2cd46cd0103c529_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:6517bc1cfe325ef66becb1622f4552936000ed2b3b0ae122e912623190cda0cc_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:7480a543cf14a7a2109c84388e464521fafa377eafd3aeb5d3d778901ec63600_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:bf400d628e6f3aa9c9211ddef6eda3b30e55b9578a4d41b981ccf5570da9ca81_s390x",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:93fb55817096e6d737bc724a1c8f5dc6f27b76213fd84d934fb91ae3470d12db_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:ce6d8d6c125887000f073d12e4854eabbe09e9a4084ae90e201718c289484df5_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:d7f5b59c42baa647cffaa22f58dc1447f9bc33c8edf8fe16ca044c5f508051da_s390x",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:65f18b3a8c36f4fa946d15b36a8a0d677612323db6ea289b7abee82e7e9c5a43_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:af21313ff0845363ba429dce97c244f9b6efe172a3684cfd677fd138d6526abc_arm64",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:bad4ee275764e82fe43cdca27b855fca996cbb183a063528f8095794ad4ca241_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:bfa74645414a9637f17ce053506be7b558f9dd309a417790cfa4a008b1eaa65c_s390x",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:69110c18f3ee241c4e1c2ff840f8ab1b9a2e8d20d7fed7fb41bfcc1bc5f5dc5a_s390x",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:815a0db6858e72c7b2d4227207033c41d637352a5fde17d0d4fa2d39b0776409_amd64",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:ac62b362e579015c46f08a3f0b5db39955acd4e7eff843382c36fe7b7c9450ab_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:575ac11c4e4a1580556c3c568cd9a95779ef411887c0d4851feef54d18fd429a_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:a24e8c1048bedcf04b43287b7af507838a7e2433c0b8e16e0f012e668f9045d4_s390x",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:f8458483b7870ba6fd1faf1dd501871dd200103295a42fd97994f0f44fb9dcea_amd64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:727b72993a65ce30c475c862e86bb65495fb9c71c369307393a583e8b62fb0c0_amd64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:9871db760b07297ff83823bd9343ced035bba29910ae7fe2f5fd9b8280f948bd_s390x",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:9ec478e812100ec3ecdf7bff84338d9d8e8554dfcdb637040de6d69178c42b2b_arm64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:a81274b16bf6adecffeab90e5272391dd8ec21a1f388e79f5ca0234c4fe8f40d_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:12fb651a95f3d5f4d1b328b1fec911e14741800ade67ea2618ee72fbb6a5cebc_s390x",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:170f0cfff14f3b9b079c6e71bc9ab77f7dee94073a1c2edcb2a1938ed9754659_arm64",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:675edc6e39a1d461d0af5bd61af9072ec52567a603cb8254871b9040e8e29f49_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:6a45364518f1d3f51259fb446c039c77193691d46131e29a214832459a5a104f_amd64",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:1418226e48d2d88fb5b1fa3a16aa1798020b320812642d0bd2768c9bfaf4f915_amd64",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:8cdde00ebb6630de9cbfa852f8b4f1c73563f58c9c5f2dbdfe75284367836f13_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:fa5e62663c9d12699d1dbf15cdf3381cd42ce4c97855c6222f4405c2dd74ccc9_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:168e3a21f7bf591ebc852073a1e014a8fd2241d5ab0466227491ec4521f4f976_ppc64le",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:97584f0cabc8f68022334c01e5cbc51a9a527de9b99e9f808c45c1ee16f294bb_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:ac6c121ec19390f592af68de901bc294c139b95ece77b0adf3eebbea5e52a834_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:64c29d862d94272230984d1f498bc3e299d11a0332decc6419decef7a86ad662_ppc64le",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:6725f901653012001e6751e08b645450e7956e6cd786f771af7120f557a38f49_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:c09b83f21d3643a409d5137862eea7c72d78f3c206a7c805b9805ad128316afc_arm64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:ca3ae9efea1b47d4c44e69a5214d9951229ddb138b4b68671df4bc70898662cd_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:42c1563d97df1fda5b8c5925e029c1a604496ada90d3b24402ad8f7a51a6acfb_arm64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:baa0dbd7af53ecb96a6fa1629783ce6dba486353471b622db9e12dc21202588f_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:d15a8e08d8d07bbf4f1c202e7bf3c1db0d4f9df31ba4a9cd34e2dcc8c506978d_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:ffc350647ff68472bba5ca4283ef4fcf549cece18def44c0a12d66782f171f0d_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:28ab82fe4aec54eed6aade1f5a63141458057d9f2da7ffe491d3710c386ca33a_amd64",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:39e10541ac639d59c908eb96fc50145cf3d19bec46091bcf3632eb5d358250bf_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:a84bdaee074aaba80de48ffcf99ff18c21384e23a6bfca72f1b62d9ebdd5580c_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:1d5f72b8ecaa4217bce170dce11a48b5d97a8732f8c12b764eeafafbcd5fb3e6_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:394f98b324983037fd4768b91b4e3b6001dd42927ad26cce40114edced47e2d7_amd64",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:cdd18f45363ba47e33c43c69d42e9a8bb87718c1261e0710e6a62d9a78f35bb3_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:0769cfb5bccde353262da65c26272d91db176da2b9fdf05c943e99a92c2f4db6_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:5175af8554097a6fa9bc0a31918e131656488ec4886ca7dcaead61938ef8a0c5_arm64",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:f16ec22d0fe1752d370813c9ee882431bfbe3b43b26ef2e2f2b7f090b2482d67_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:fd751cb5d3461eb71012e292a2e9b743ee448b134d092a39c7bd838bb30d2552_amd64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:19aafa8474f28a8aa8f37d7b297192b80d3376e8cbcf3891f21b047d86cc07bd_s390x",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:21fdc8225b8d34b38b7f30332dbd25c636dd7206d2830962d0464c6058043d5f_amd64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:56a1b5dbb3a7d0b270886943d9d9f4f1bc4f50a2c444a8b4c58d910ce502800a_arm64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:cab05666fe714d1e488cdbf14e4e78921da8ad16e74e807111b84f6900de45a2_ppc64le",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:1c2e3f70c0210bd4cc032a5f28f429b0bfbd9ecf20e2e6284151752f0499aa05_ppc64le",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:62680bba8a33a2ce157f65bc8d24b269856674a629fec265790e4781b10996b5_s390x",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:aaa3cd931e8225c20bde931e239548a5f401cc431071df8330b9fa07e6064e52_amd64",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:1f4f0e6a8557cffe69efebaade6b687abcb75b43a60adbb24e7db597dc0feeee_amd64",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:b2080ee22b71693901dfede8ca031bb2ffcd1dc4080e207bda7e539670b35bdb_s390x",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:f8992057d6d38c8ca4da76bb04cd6c2d8fb3c9932c706d893e93f4d6eeb290c9_ppc64le",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:4724dcddb80f78a90bb42b0187bc04d63e0075377ea52b1220da11524b122ab6_arm64",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:7808cafa2d818ac7df70ae99e469feed30c0f9657bb3f5a71dc4e88e87b152cc_ppc64le",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:e84a41a17517b4d1056802998fdf0b7fd1c1d2d37bdd0e44e0899702f97de16e_amd64",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:f04f9956e87d9d7b8f07d858a8af3b540d633928e7872a65b034ecd08a823aeb_s390x",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:31858c8bf7476565aacd857142e11769df046cbbf8bc8ae69ba3115a6c27ab88_s390x",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:73338ec6b5bd08ec994d1f6996e7faa66c00d5a4c4aa90e6a0bfbf64e714637b_ppc64le",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:fdcfd6b6a33ab40b3a1b71f2251269f073353b2a2771700202fdbe2a06bcffdc_amd64",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:b5a36227a4ff026f84bed95f8762a3b13b852d1111d8612c7bccff0815c97fc0_amd64",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:ce1b17aed2ef60792f39af92fc6bc6566939d460d297f8fd5ac380eeb7ea8ca2_ppc64le",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:dae5f851537b814693a2dd1759ecd1f2fbdd4a2e88c06b62a76a7f31a97dd517_s390x",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:54f3a9e5228991de9ff20edf9f70e8699fafb0fac540a52884dc9c51af3534fa_amd64",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:73d74b31512f9ac0580927a939d70aa7b45d839881c88f5e14b52e566ea44073_ppc64le",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:b08f13737ad83807917da0b09316838606b35ccff2ebc748b3a585b29ac4356b_s390x",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:94bbe6242045ece4e7344be86523e12cd9a2c8367d5d689804135ca08d983319_arm64",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:a626f225ea68cc05427f766c7f1f6f34d10e2346567a83bd8a5239a4a781141b_ppc64le",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:ab7f58e7b6b989de63ee7d073d4ec8f45a698f97360dc8873bf7d88ee146955c_amd64",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:b170bb258af14bf74189f155b2a48147d6d909f0bc737f4815826af962aacc11_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:180d0b57fa6b562c7720f07487edbc249223a85bf80631798dd8e8807b4a38a1_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:a8efa22eb31804a6c8e19e5a00695ed75c3a0cf84177ef4fa8d420fcf1d83cd2_amd64",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:f3c67e3252dd84660c3cb4612022d0bc6906e0f32eedda8a249fefafe059f5cf_ppc64le",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:9260d7ef26c8e8a6e719728fc40d2cd524e5bbfcac454a1bd12e390a2896ef54_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:9fd2bdef0618c696f1f11c2f933c217157d377e44430950db6538d8ffe7b676a_amd64",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:bed00ec165cee37441bbf66b758a326906e612aa5626aca5d4ed91b55b16b987_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-21528"
},
{
"category": "external",
"summary": "RHBZ#2311014",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2311014"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-21528",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21528"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21528",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21528"
},
{
"category": "external",
"summary": "https://github.com/alexanderwallin/node-gettext/blob/65d9670f691c2eeca40dce129c95bcf8b613d344/lib/gettext.js%23L113",
"url": "https://github.com/alexanderwallin/node-gettext/blob/65d9670f691c2eeca40dce129c95bcf8b613d344/lib/gettext.js%23L113"
},
{
"category": "external",
"summary": "https://security.snyk.io/vuln/SNYK-JS-NODEGETTEXT-6100943",
"url": "https://security.snyk.io/vuln/SNYK-JS-NODEGETTEXT-6100943"
}
],
"release_date": "2024-09-10T05:15:10.700000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-25T07:50:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:05e9d9701f2d37139e2873c9082c8be39d8d77b167fed5c2031d9ef091096b34_amd64",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:ac67f23b9467d12a65f7ff0bbc3b2c8a7c3517fa4cee81ea53ae0fd9f1d1566b_s390x",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:bb5d9458bd8843b62f8969948bff48240e5fd14269f20d4fa7bf2acee729c995_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1824"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:32836b65692d90a9785748674fb67e26c4f4240f2ef80c5142497fec897bf810_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:9320a7e194553147ecf600e0cf898c12ecdefb2aed3a5a8e27a3d09a47d4367d_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:c50c2b8404d9165d4fad86af4c81b88f3f822c5680bb12ea7fe864118d594eb2_s390x",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:2fc2862c633ffb1cfa7e7ad293d3cfc008f14c04c7ce7696f554bbe66f8b848c_arm64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:bc0eecb61bc515564d8b31bc47c901d287e62662c66464ef6c8394e7b85df237_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:d31431f31116d18b758777b7b4ddf3462671dfaa803696d13f354ca6adfb3b92_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:fb34e43974dcdd9fa62856672a5281a6bf178366cd041fdb5a0e2a8bc3edb75e_s390x",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:3411316640144213b72b30a029112d4961627a116b4e71ac2bd36fe0c55f4128_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:393e15c21fced59cbaea52bdd9c1a8a8a62295ca3d15a73e5c3c169e2ea44a05_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:954eb36266ebfb6da105834ff03def81d1b1f8dbe7b485c51f94377398faee2a_s390x",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:52a074b613c2180812a4680855292e793b13e7f92c4185f46f2e7c71bc35e1a1_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:5e3cf000f928322ef975a26ffa973475cf38848c987ddeef4da363f195af0662_s390x",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:7205aa94aad7eb1cc55026b01d710365a7648e1e6fb743b985d51c1d9b0477ec_amd64",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:d34f251b0f3321ed91be851608cb93636af31367972ffebcb586eae311974f1d_arm64",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:42858b32d4d522ba2f46eb006cbc2088c22fe68eb3ba2f5c5cdd54c1ba818ed3_s390x",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:739e1f5c0d51888212080fcd70fc3a6c8fb7bba76f24c84f9d7a7dc105adc094_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:ffd51ec1be885a1cef74130ab4b56bda11443d863183372327e9d0bd5cb00ec2_amd64",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:073782d32cc734450e5a2619853d2af04dac8f335e2eb0b90a53c12c1bede270_arm64",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:1e6dec76cce4c06ac1f00b1d75eaabb8a6535b1c6bdd092f0acb846c69fdbac0_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:6e0a13d9ec29cfe7617ff90d9a7dc8d02d74097f20e3d37fe423fff2e73d7271_s390x",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:87233d0505f309326d1b1c425c1e747dcd510a216ffa124af2cd46cd0103c529_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:6517bc1cfe325ef66becb1622f4552936000ed2b3b0ae122e912623190cda0cc_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:7480a543cf14a7a2109c84388e464521fafa377eafd3aeb5d3d778901ec63600_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:bf400d628e6f3aa9c9211ddef6eda3b30e55b9578a4d41b981ccf5570da9ca81_s390x",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:93fb55817096e6d737bc724a1c8f5dc6f27b76213fd84d934fb91ae3470d12db_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:ce6d8d6c125887000f073d12e4854eabbe09e9a4084ae90e201718c289484df5_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:d7f5b59c42baa647cffaa22f58dc1447f9bc33c8edf8fe16ca044c5f508051da_s390x",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:65f18b3a8c36f4fa946d15b36a8a0d677612323db6ea289b7abee82e7e9c5a43_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:af21313ff0845363ba429dce97c244f9b6efe172a3684cfd677fd138d6526abc_arm64",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:bad4ee275764e82fe43cdca27b855fca996cbb183a063528f8095794ad4ca241_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:bfa74645414a9637f17ce053506be7b558f9dd309a417790cfa4a008b1eaa65c_s390x",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:69110c18f3ee241c4e1c2ff840f8ab1b9a2e8d20d7fed7fb41bfcc1bc5f5dc5a_s390x",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:815a0db6858e72c7b2d4227207033c41d637352a5fde17d0d4fa2d39b0776409_amd64",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:ac62b362e579015c46f08a3f0b5db39955acd4e7eff843382c36fe7b7c9450ab_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:575ac11c4e4a1580556c3c568cd9a95779ef411887c0d4851feef54d18fd429a_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:a24e8c1048bedcf04b43287b7af507838a7e2433c0b8e16e0f012e668f9045d4_s390x",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:f8458483b7870ba6fd1faf1dd501871dd200103295a42fd97994f0f44fb9dcea_amd64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:727b72993a65ce30c475c862e86bb65495fb9c71c369307393a583e8b62fb0c0_amd64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:9871db760b07297ff83823bd9343ced035bba29910ae7fe2f5fd9b8280f948bd_s390x",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:9ec478e812100ec3ecdf7bff84338d9d8e8554dfcdb637040de6d69178c42b2b_arm64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:a81274b16bf6adecffeab90e5272391dd8ec21a1f388e79f5ca0234c4fe8f40d_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:12fb651a95f3d5f4d1b328b1fec911e14741800ade67ea2618ee72fbb6a5cebc_s390x",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:170f0cfff14f3b9b079c6e71bc9ab77f7dee94073a1c2edcb2a1938ed9754659_arm64",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:675edc6e39a1d461d0af5bd61af9072ec52567a603cb8254871b9040e8e29f49_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:6a45364518f1d3f51259fb446c039c77193691d46131e29a214832459a5a104f_amd64",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:05e9d9701f2d37139e2873c9082c8be39d8d77b167fed5c2031d9ef091096b34_amd64",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:ac67f23b9467d12a65f7ff0bbc3b2c8a7c3517fa4cee81ea53ae0fd9f1d1566b_s390x",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:bb5d9458bd8843b62f8969948bff48240e5fd14269f20d4fa7bf2acee729c995_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:1418226e48d2d88fb5b1fa3a16aa1798020b320812642d0bd2768c9bfaf4f915_amd64",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:8cdde00ebb6630de9cbfa852f8b4f1c73563f58c9c5f2dbdfe75284367836f13_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:fa5e62663c9d12699d1dbf15cdf3381cd42ce4c97855c6222f4405c2dd74ccc9_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:168e3a21f7bf591ebc852073a1e014a8fd2241d5ab0466227491ec4521f4f976_ppc64le",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:97584f0cabc8f68022334c01e5cbc51a9a527de9b99e9f808c45c1ee16f294bb_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:ac6c121ec19390f592af68de901bc294c139b95ece77b0adf3eebbea5e52a834_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:64c29d862d94272230984d1f498bc3e299d11a0332decc6419decef7a86ad662_ppc64le",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:6725f901653012001e6751e08b645450e7956e6cd786f771af7120f557a38f49_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:c09b83f21d3643a409d5137862eea7c72d78f3c206a7c805b9805ad128316afc_arm64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:ca3ae9efea1b47d4c44e69a5214d9951229ddb138b4b68671df4bc70898662cd_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:42c1563d97df1fda5b8c5925e029c1a604496ada90d3b24402ad8f7a51a6acfb_arm64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:baa0dbd7af53ecb96a6fa1629783ce6dba486353471b622db9e12dc21202588f_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:d15a8e08d8d07bbf4f1c202e7bf3c1db0d4f9df31ba4a9cd34e2dcc8c506978d_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:ffc350647ff68472bba5ca4283ef4fcf549cece18def44c0a12d66782f171f0d_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:28ab82fe4aec54eed6aade1f5a63141458057d9f2da7ffe491d3710c386ca33a_amd64",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:39e10541ac639d59c908eb96fc50145cf3d19bec46091bcf3632eb5d358250bf_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:a84bdaee074aaba80de48ffcf99ff18c21384e23a6bfca72f1b62d9ebdd5580c_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:1d5f72b8ecaa4217bce170dce11a48b5d97a8732f8c12b764eeafafbcd5fb3e6_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:394f98b324983037fd4768b91b4e3b6001dd42927ad26cce40114edced47e2d7_amd64",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:cdd18f45363ba47e33c43c69d42e9a8bb87718c1261e0710e6a62d9a78f35bb3_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:0769cfb5bccde353262da65c26272d91db176da2b9fdf05c943e99a92c2f4db6_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:5175af8554097a6fa9bc0a31918e131656488ec4886ca7dcaead61938ef8a0c5_arm64",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:f16ec22d0fe1752d370813c9ee882431bfbe3b43b26ef2e2f2b7f090b2482d67_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:fd751cb5d3461eb71012e292a2e9b743ee448b134d092a39c7bd838bb30d2552_amd64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:19aafa8474f28a8aa8f37d7b297192b80d3376e8cbcf3891f21b047d86cc07bd_s390x",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:21fdc8225b8d34b38b7f30332dbd25c636dd7206d2830962d0464c6058043d5f_amd64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:56a1b5dbb3a7d0b270886943d9d9f4f1bc4f50a2c444a8b4c58d910ce502800a_arm64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:cab05666fe714d1e488cdbf14e4e78921da8ad16e74e807111b84f6900de45a2_ppc64le",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:1c2e3f70c0210bd4cc032a5f28f429b0bfbd9ecf20e2e6284151752f0499aa05_ppc64le",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:62680bba8a33a2ce157f65bc8d24b269856674a629fec265790e4781b10996b5_s390x",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:aaa3cd931e8225c20bde931e239548a5f401cc431071df8330b9fa07e6064e52_amd64",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:1f4f0e6a8557cffe69efebaade6b687abcb75b43a60adbb24e7db597dc0feeee_amd64",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:b2080ee22b71693901dfede8ca031bb2ffcd1dc4080e207bda7e539670b35bdb_s390x",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:f8992057d6d38c8ca4da76bb04cd6c2d8fb3c9932c706d893e93f4d6eeb290c9_ppc64le",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:4724dcddb80f78a90bb42b0187bc04d63e0075377ea52b1220da11524b122ab6_arm64",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:7808cafa2d818ac7df70ae99e469feed30c0f9657bb3f5a71dc4e88e87b152cc_ppc64le",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:e84a41a17517b4d1056802998fdf0b7fd1c1d2d37bdd0e44e0899702f97de16e_amd64",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:f04f9956e87d9d7b8f07d858a8af3b540d633928e7872a65b034ecd08a823aeb_s390x",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:31858c8bf7476565aacd857142e11769df046cbbf8bc8ae69ba3115a6c27ab88_s390x",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:73338ec6b5bd08ec994d1f6996e7faa66c00d5a4c4aa90e6a0bfbf64e714637b_ppc64le",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:fdcfd6b6a33ab40b3a1b71f2251269f073353b2a2771700202fdbe2a06bcffdc_amd64",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:b5a36227a4ff026f84bed95f8762a3b13b852d1111d8612c7bccff0815c97fc0_amd64",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:ce1b17aed2ef60792f39af92fc6bc6566939d460d297f8fd5ac380eeb7ea8ca2_ppc64le",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:dae5f851537b814693a2dd1759ecd1f2fbdd4a2e88c06b62a76a7f31a97dd517_s390x",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:54f3a9e5228991de9ff20edf9f70e8699fafb0fac540a52884dc9c51af3534fa_amd64",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:73d74b31512f9ac0580927a939d70aa7b45d839881c88f5e14b52e566ea44073_ppc64le",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:b08f13737ad83807917da0b09316838606b35ccff2ebc748b3a585b29ac4356b_s390x",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:94bbe6242045ece4e7344be86523e12cd9a2c8367d5d689804135ca08d983319_arm64",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:a626f225ea68cc05427f766c7f1f6f34d10e2346567a83bd8a5239a4a781141b_ppc64le",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:ab7f58e7b6b989de63ee7d073d4ec8f45a698f97360dc8873bf7d88ee146955c_amd64",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:b170bb258af14bf74189f155b2a48147d6d909f0bc737f4815826af962aacc11_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:180d0b57fa6b562c7720f07487edbc249223a85bf80631798dd8e8807b4a38a1_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:a8efa22eb31804a6c8e19e5a00695ed75c3a0cf84177ef4fa8d420fcf1d83cd2_amd64",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:f3c67e3252dd84660c3cb4612022d0bc6906e0f32eedda8a249fefafe059f5cf_ppc64le",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:9260d7ef26c8e8a6e719728fc40d2cd524e5bbfcac454a1bd12e390a2896ef54_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:9fd2bdef0618c696f1f11c2f933c217157d377e44430950db6538d8ffe7b676a_amd64",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:bed00ec165cee37441bbf66b758a326906e612aa5626aca5d4ed91b55b16b987_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:32836b65692d90a9785748674fb67e26c4f4240f2ef80c5142497fec897bf810_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:9320a7e194553147ecf600e0cf898c12ecdefb2aed3a5a8e27a3d09a47d4367d_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:c50c2b8404d9165d4fad86af4c81b88f3f822c5680bb12ea7fe864118d594eb2_s390x",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:2fc2862c633ffb1cfa7e7ad293d3cfc008f14c04c7ce7696f554bbe66f8b848c_arm64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:bc0eecb61bc515564d8b31bc47c901d287e62662c66464ef6c8394e7b85df237_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:d31431f31116d18b758777b7b4ddf3462671dfaa803696d13f354ca6adfb3b92_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:fb34e43974dcdd9fa62856672a5281a6bf178366cd041fdb5a0e2a8bc3edb75e_s390x",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:3411316640144213b72b30a029112d4961627a116b4e71ac2bd36fe0c55f4128_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:393e15c21fced59cbaea52bdd9c1a8a8a62295ca3d15a73e5c3c169e2ea44a05_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:954eb36266ebfb6da105834ff03def81d1b1f8dbe7b485c51f94377398faee2a_s390x",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:52a074b613c2180812a4680855292e793b13e7f92c4185f46f2e7c71bc35e1a1_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:5e3cf000f928322ef975a26ffa973475cf38848c987ddeef4da363f195af0662_s390x",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:7205aa94aad7eb1cc55026b01d710365a7648e1e6fb743b985d51c1d9b0477ec_amd64",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:d34f251b0f3321ed91be851608cb93636af31367972ffebcb586eae311974f1d_arm64",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:42858b32d4d522ba2f46eb006cbc2088c22fe68eb3ba2f5c5cdd54c1ba818ed3_s390x",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:739e1f5c0d51888212080fcd70fc3a6c8fb7bba76f24c84f9d7a7dc105adc094_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:ffd51ec1be885a1cef74130ab4b56bda11443d863183372327e9d0bd5cb00ec2_amd64",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:073782d32cc734450e5a2619853d2af04dac8f335e2eb0b90a53c12c1bede270_arm64",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:1e6dec76cce4c06ac1f00b1d75eaabb8a6535b1c6bdd092f0acb846c69fdbac0_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:6e0a13d9ec29cfe7617ff90d9a7dc8d02d74097f20e3d37fe423fff2e73d7271_s390x",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:87233d0505f309326d1b1c425c1e747dcd510a216ffa124af2cd46cd0103c529_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:6517bc1cfe325ef66becb1622f4552936000ed2b3b0ae122e912623190cda0cc_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:7480a543cf14a7a2109c84388e464521fafa377eafd3aeb5d3d778901ec63600_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:bf400d628e6f3aa9c9211ddef6eda3b30e55b9578a4d41b981ccf5570da9ca81_s390x",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:93fb55817096e6d737bc724a1c8f5dc6f27b76213fd84d934fb91ae3470d12db_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:ce6d8d6c125887000f073d12e4854eabbe09e9a4084ae90e201718c289484df5_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:d7f5b59c42baa647cffaa22f58dc1447f9bc33c8edf8fe16ca044c5f508051da_s390x",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:65f18b3a8c36f4fa946d15b36a8a0d677612323db6ea289b7abee82e7e9c5a43_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:af21313ff0845363ba429dce97c244f9b6efe172a3684cfd677fd138d6526abc_arm64",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:bad4ee275764e82fe43cdca27b855fca996cbb183a063528f8095794ad4ca241_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:bfa74645414a9637f17ce053506be7b558f9dd309a417790cfa4a008b1eaa65c_s390x",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:69110c18f3ee241c4e1c2ff840f8ab1b9a2e8d20d7fed7fb41bfcc1bc5f5dc5a_s390x",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:815a0db6858e72c7b2d4227207033c41d637352a5fde17d0d4fa2d39b0776409_amd64",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:ac62b362e579015c46f08a3f0b5db39955acd4e7eff843382c36fe7b7c9450ab_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:575ac11c4e4a1580556c3c568cd9a95779ef411887c0d4851feef54d18fd429a_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:a24e8c1048bedcf04b43287b7af507838a7e2433c0b8e16e0f012e668f9045d4_s390x",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:f8458483b7870ba6fd1faf1dd501871dd200103295a42fd97994f0f44fb9dcea_amd64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:727b72993a65ce30c475c862e86bb65495fb9c71c369307393a583e8b62fb0c0_amd64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:9871db760b07297ff83823bd9343ced035bba29910ae7fe2f5fd9b8280f948bd_s390x",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:9ec478e812100ec3ecdf7bff84338d9d8e8554dfcdb637040de6d69178c42b2b_arm64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:a81274b16bf6adecffeab90e5272391dd8ec21a1f388e79f5ca0234c4fe8f40d_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:12fb651a95f3d5f4d1b328b1fec911e14741800ade67ea2618ee72fbb6a5cebc_s390x",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:170f0cfff14f3b9b079c6e71bc9ab77f7dee94073a1c2edcb2a1938ed9754659_arm64",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:675edc6e39a1d461d0af5bd61af9072ec52567a603cb8254871b9040e8e29f49_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:6a45364518f1d3f51259fb446c039c77193691d46131e29a214832459a5a104f_amd64",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:05e9d9701f2d37139e2873c9082c8be39d8d77b167fed5c2031d9ef091096b34_amd64",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:ac67f23b9467d12a65f7ff0bbc3b2c8a7c3517fa4cee81ea53ae0fd9f1d1566b_s390x",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:bb5d9458bd8843b62f8969948bff48240e5fd14269f20d4fa7bf2acee729c995_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:1418226e48d2d88fb5b1fa3a16aa1798020b320812642d0bd2768c9bfaf4f915_amd64",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:8cdde00ebb6630de9cbfa852f8b4f1c73563f58c9c5f2dbdfe75284367836f13_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:fa5e62663c9d12699d1dbf15cdf3381cd42ce4c97855c6222f4405c2dd74ccc9_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:168e3a21f7bf591ebc852073a1e014a8fd2241d5ab0466227491ec4521f4f976_ppc64le",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:97584f0cabc8f68022334c01e5cbc51a9a527de9b99e9f808c45c1ee16f294bb_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:ac6c121ec19390f592af68de901bc294c139b95ece77b0adf3eebbea5e52a834_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:64c29d862d94272230984d1f498bc3e299d11a0332decc6419decef7a86ad662_ppc64le",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:6725f901653012001e6751e08b645450e7956e6cd786f771af7120f557a38f49_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:c09b83f21d3643a409d5137862eea7c72d78f3c206a7c805b9805ad128316afc_arm64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:ca3ae9efea1b47d4c44e69a5214d9951229ddb138b4b68671df4bc70898662cd_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:42c1563d97df1fda5b8c5925e029c1a604496ada90d3b24402ad8f7a51a6acfb_arm64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:baa0dbd7af53ecb96a6fa1629783ce6dba486353471b622db9e12dc21202588f_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:d15a8e08d8d07bbf4f1c202e7bf3c1db0d4f9df31ba4a9cd34e2dcc8c506978d_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:ffc350647ff68472bba5ca4283ef4fcf549cece18def44c0a12d66782f171f0d_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:28ab82fe4aec54eed6aade1f5a63141458057d9f2da7ffe491d3710c386ca33a_amd64",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:39e10541ac639d59c908eb96fc50145cf3d19bec46091bcf3632eb5d358250bf_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:a84bdaee074aaba80de48ffcf99ff18c21384e23a6bfca72f1b62d9ebdd5580c_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:1d5f72b8ecaa4217bce170dce11a48b5d97a8732f8c12b764eeafafbcd5fb3e6_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:394f98b324983037fd4768b91b4e3b6001dd42927ad26cce40114edced47e2d7_amd64",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:cdd18f45363ba47e33c43c69d42e9a8bb87718c1261e0710e6a62d9a78f35bb3_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:0769cfb5bccde353262da65c26272d91db176da2b9fdf05c943e99a92c2f4db6_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:5175af8554097a6fa9bc0a31918e131656488ec4886ca7dcaead61938ef8a0c5_arm64",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:f16ec22d0fe1752d370813c9ee882431bfbe3b43b26ef2e2f2b7f090b2482d67_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:fd751cb5d3461eb71012e292a2e9b743ee448b134d092a39c7bd838bb30d2552_amd64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:19aafa8474f28a8aa8f37d7b297192b80d3376e8cbcf3891f21b047d86cc07bd_s390x",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:21fdc8225b8d34b38b7f30332dbd25c636dd7206d2830962d0464c6058043d5f_amd64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:56a1b5dbb3a7d0b270886943d9d9f4f1bc4f50a2c444a8b4c58d910ce502800a_arm64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:cab05666fe714d1e488cdbf14e4e78921da8ad16e74e807111b84f6900de45a2_ppc64le",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:1c2e3f70c0210bd4cc032a5f28f429b0bfbd9ecf20e2e6284151752f0499aa05_ppc64le",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:62680bba8a33a2ce157f65bc8d24b269856674a629fec265790e4781b10996b5_s390x",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:aaa3cd931e8225c20bde931e239548a5f401cc431071df8330b9fa07e6064e52_amd64",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:1f4f0e6a8557cffe69efebaade6b687abcb75b43a60adbb24e7db597dc0feeee_amd64",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:b2080ee22b71693901dfede8ca031bb2ffcd1dc4080e207bda7e539670b35bdb_s390x",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:f8992057d6d38c8ca4da76bb04cd6c2d8fb3c9932c706d893e93f4d6eeb290c9_ppc64le",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:4724dcddb80f78a90bb42b0187bc04d63e0075377ea52b1220da11524b122ab6_arm64",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:7808cafa2d818ac7df70ae99e469feed30c0f9657bb3f5a71dc4e88e87b152cc_ppc64le",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:e84a41a17517b4d1056802998fdf0b7fd1c1d2d37bdd0e44e0899702f97de16e_amd64",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:f04f9956e87d9d7b8f07d858a8af3b540d633928e7872a65b034ecd08a823aeb_s390x",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:31858c8bf7476565aacd857142e11769df046cbbf8bc8ae69ba3115a6c27ab88_s390x",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:73338ec6b5bd08ec994d1f6996e7faa66c00d5a4c4aa90e6a0bfbf64e714637b_ppc64le",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:fdcfd6b6a33ab40b3a1b71f2251269f073353b2a2771700202fdbe2a06bcffdc_amd64",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:b5a36227a4ff026f84bed95f8762a3b13b852d1111d8612c7bccff0815c97fc0_amd64",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:ce1b17aed2ef60792f39af92fc6bc6566939d460d297f8fd5ac380eeb7ea8ca2_ppc64le",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:dae5f851537b814693a2dd1759ecd1f2fbdd4a2e88c06b62a76a7f31a97dd517_s390x",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:54f3a9e5228991de9ff20edf9f70e8699fafb0fac540a52884dc9c51af3534fa_amd64",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:73d74b31512f9ac0580927a939d70aa7b45d839881c88f5e14b52e566ea44073_ppc64le",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:b08f13737ad83807917da0b09316838606b35ccff2ebc748b3a585b29ac4356b_s390x",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:94bbe6242045ece4e7344be86523e12cd9a2c8367d5d689804135ca08d983319_arm64",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:a626f225ea68cc05427f766c7f1f6f34d10e2346567a83bd8a5239a4a781141b_ppc64le",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:ab7f58e7b6b989de63ee7d073d4ec8f45a698f97360dc8873bf7d88ee146955c_amd64",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:b170bb258af14bf74189f155b2a48147d6d909f0bc737f4815826af962aacc11_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:180d0b57fa6b562c7720f07487edbc249223a85bf80631798dd8e8807b4a38a1_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:a8efa22eb31804a6c8e19e5a00695ed75c3a0cf84177ef4fa8d420fcf1d83cd2_amd64",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:f3c67e3252dd84660c3cb4612022d0bc6906e0f32eedda8a249fefafe059f5cf_ppc64le",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:9260d7ef26c8e8a6e719728fc40d2cd524e5bbfcac454a1bd12e390a2896ef54_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:9fd2bdef0618c696f1f11c2f933c217157d377e44430950db6538d8ffe7b676a_amd64",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:bed00ec165cee37441bbf66b758a326906e612aa5626aca5d4ed91b55b16b987_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "node-gettext: Prototype Pollution"
},
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:32836b65692d90a9785748674fb67e26c4f4240f2ef80c5142497fec897bf810_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:9320a7e194553147ecf600e0cf898c12ecdefb2aed3a5a8e27a3d09a47d4367d_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:c50c2b8404d9165d4fad86af4c81b88f3f822c5680bb12ea7fe864118d594eb2_s390x",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:2fc2862c633ffb1cfa7e7ad293d3cfc008f14c04c7ce7696f554bbe66f8b848c_arm64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:bc0eecb61bc515564d8b31bc47c901d287e62662c66464ef6c8394e7b85df237_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:d31431f31116d18b758777b7b4ddf3462671dfaa803696d13f354ca6adfb3b92_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:fb34e43974dcdd9fa62856672a5281a6bf178366cd041fdb5a0e2a8bc3edb75e_s390x",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:52a074b613c2180812a4680855292e793b13e7f92c4185f46f2e7c71bc35e1a1_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:5e3cf000f928322ef975a26ffa973475cf38848c987ddeef4da363f195af0662_s390x",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:7205aa94aad7eb1cc55026b01d710365a7648e1e6fb743b985d51c1d9b0477ec_amd64",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:d34f251b0f3321ed91be851608cb93636af31367972ffebcb586eae311974f1d_arm64",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:42858b32d4d522ba2f46eb006cbc2088c22fe68eb3ba2f5c5cdd54c1ba818ed3_s390x",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:739e1f5c0d51888212080fcd70fc3a6c8fb7bba76f24c84f9d7a7dc105adc094_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:ffd51ec1be885a1cef74130ab4b56bda11443d863183372327e9d0bd5cb00ec2_amd64",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:073782d32cc734450e5a2619853d2af04dac8f335e2eb0b90a53c12c1bede270_arm64",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:1e6dec76cce4c06ac1f00b1d75eaabb8a6535b1c6bdd092f0acb846c69fdbac0_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:6e0a13d9ec29cfe7617ff90d9a7dc8d02d74097f20e3d37fe423fff2e73d7271_s390x",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:87233d0505f309326d1b1c425c1e747dcd510a216ffa124af2cd46cd0103c529_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:6517bc1cfe325ef66becb1622f4552936000ed2b3b0ae122e912623190cda0cc_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:7480a543cf14a7a2109c84388e464521fafa377eafd3aeb5d3d778901ec63600_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:bf400d628e6f3aa9c9211ddef6eda3b30e55b9578a4d41b981ccf5570da9ca81_s390x",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:93fb55817096e6d737bc724a1c8f5dc6f27b76213fd84d934fb91ae3470d12db_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:ce6d8d6c125887000f073d12e4854eabbe09e9a4084ae90e201718c289484df5_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:d7f5b59c42baa647cffaa22f58dc1447f9bc33c8edf8fe16ca044c5f508051da_s390x",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:65f18b3a8c36f4fa946d15b36a8a0d677612323db6ea289b7abee82e7e9c5a43_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:af21313ff0845363ba429dce97c244f9b6efe172a3684cfd677fd138d6526abc_arm64",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:bad4ee275764e82fe43cdca27b855fca996cbb183a063528f8095794ad4ca241_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:bfa74645414a9637f17ce053506be7b558f9dd309a417790cfa4a008b1eaa65c_s390x",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:69110c18f3ee241c4e1c2ff840f8ab1b9a2e8d20d7fed7fb41bfcc1bc5f5dc5a_s390x",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:815a0db6858e72c7b2d4227207033c41d637352a5fde17d0d4fa2d39b0776409_amd64",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:ac62b362e579015c46f08a3f0b5db39955acd4e7eff843382c36fe7b7c9450ab_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:575ac11c4e4a1580556c3c568cd9a95779ef411887c0d4851feef54d18fd429a_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:a24e8c1048bedcf04b43287b7af507838a7e2433c0b8e16e0f012e668f9045d4_s390x",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:f8458483b7870ba6fd1faf1dd501871dd200103295a42fd97994f0f44fb9dcea_amd64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:727b72993a65ce30c475c862e86bb65495fb9c71c369307393a583e8b62fb0c0_amd64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:9871db760b07297ff83823bd9343ced035bba29910ae7fe2f5fd9b8280f948bd_s390x",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:9ec478e812100ec3ecdf7bff84338d9d8e8554dfcdb637040de6d69178c42b2b_arm64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:a81274b16bf6adecffeab90e5272391dd8ec21a1f388e79f5ca0234c4fe8f40d_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:12fb651a95f3d5f4d1b328b1fec911e14741800ade67ea2618ee72fbb6a5cebc_s390x",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:170f0cfff14f3b9b079c6e71bc9ab77f7dee94073a1c2edcb2a1938ed9754659_arm64",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:675edc6e39a1d461d0af5bd61af9072ec52567a603cb8254871b9040e8e29f49_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:6a45364518f1d3f51259fb446c039c77193691d46131e29a214832459a5a104f_amd64",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:05e9d9701f2d37139e2873c9082c8be39d8d77b167fed5c2031d9ef091096b34_amd64",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:ac67f23b9467d12a65f7ff0bbc3b2c8a7c3517fa4cee81ea53ae0fd9f1d1566b_s390x",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:bb5d9458bd8843b62f8969948bff48240e5fd14269f20d4fa7bf2acee729c995_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:1418226e48d2d88fb5b1fa3a16aa1798020b320812642d0bd2768c9bfaf4f915_amd64",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:8cdde00ebb6630de9cbfa852f8b4f1c73563f58c9c5f2dbdfe75284367836f13_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:fa5e62663c9d12699d1dbf15cdf3381cd42ce4c97855c6222f4405c2dd74ccc9_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:168e3a21f7bf591ebc852073a1e014a8fd2241d5ab0466227491ec4521f4f976_ppc64le",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:97584f0cabc8f68022334c01e5cbc51a9a527de9b99e9f808c45c1ee16f294bb_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:ac6c121ec19390f592af68de901bc294c139b95ece77b0adf3eebbea5e52a834_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:64c29d862d94272230984d1f498bc3e299d11a0332decc6419decef7a86ad662_ppc64le",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:6725f901653012001e6751e08b645450e7956e6cd786f771af7120f557a38f49_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:c09b83f21d3643a409d5137862eea7c72d78f3c206a7c805b9805ad128316afc_arm64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:ca3ae9efea1b47d4c44e69a5214d9951229ddb138b4b68671df4bc70898662cd_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:42c1563d97df1fda5b8c5925e029c1a604496ada90d3b24402ad8f7a51a6acfb_arm64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:baa0dbd7af53ecb96a6fa1629783ce6dba486353471b622db9e12dc21202588f_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:d15a8e08d8d07bbf4f1c202e7bf3c1db0d4f9df31ba4a9cd34e2dcc8c506978d_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:ffc350647ff68472bba5ca4283ef4fcf549cece18def44c0a12d66782f171f0d_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:28ab82fe4aec54eed6aade1f5a63141458057d9f2da7ffe491d3710c386ca33a_amd64",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:39e10541ac639d59c908eb96fc50145cf3d19bec46091bcf3632eb5d358250bf_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:a84bdaee074aaba80de48ffcf99ff18c21384e23a6bfca72f1b62d9ebdd5580c_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:1d5f72b8ecaa4217bce170dce11a48b5d97a8732f8c12b764eeafafbcd5fb3e6_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:394f98b324983037fd4768b91b4e3b6001dd42927ad26cce40114edced47e2d7_amd64",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:cdd18f45363ba47e33c43c69d42e9a8bb87718c1261e0710e6a62d9a78f35bb3_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:0769cfb5bccde353262da65c26272d91db176da2b9fdf05c943e99a92c2f4db6_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:5175af8554097a6fa9bc0a31918e131656488ec4886ca7dcaead61938ef8a0c5_arm64",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:f16ec22d0fe1752d370813c9ee882431bfbe3b43b26ef2e2f2b7f090b2482d67_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:fd751cb5d3461eb71012e292a2e9b743ee448b134d092a39c7bd838bb30d2552_amd64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:19aafa8474f28a8aa8f37d7b297192b80d3376e8cbcf3891f21b047d86cc07bd_s390x",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:21fdc8225b8d34b38b7f30332dbd25c636dd7206d2830962d0464c6058043d5f_amd64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:56a1b5dbb3a7d0b270886943d9d9f4f1bc4f50a2c444a8b4c58d910ce502800a_arm64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:cab05666fe714d1e488cdbf14e4e78921da8ad16e74e807111b84f6900de45a2_ppc64le",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:1c2e3f70c0210bd4cc032a5f28f429b0bfbd9ecf20e2e6284151752f0499aa05_ppc64le",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:62680bba8a33a2ce157f65bc8d24b269856674a629fec265790e4781b10996b5_s390x",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:aaa3cd931e8225c20bde931e239548a5f401cc431071df8330b9fa07e6064e52_amd64",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:1f4f0e6a8557cffe69efebaade6b687abcb75b43a60adbb24e7db597dc0feeee_amd64",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:b2080ee22b71693901dfede8ca031bb2ffcd1dc4080e207bda7e539670b35bdb_s390x",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:f8992057d6d38c8ca4da76bb04cd6c2d8fb3c9932c706d893e93f4d6eeb290c9_ppc64le",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:4724dcddb80f78a90bb42b0187bc04d63e0075377ea52b1220da11524b122ab6_arm64",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:7808cafa2d818ac7df70ae99e469feed30c0f9657bb3f5a71dc4e88e87b152cc_ppc64le",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:e84a41a17517b4d1056802998fdf0b7fd1c1d2d37bdd0e44e0899702f97de16e_amd64",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:f04f9956e87d9d7b8f07d858a8af3b540d633928e7872a65b034ecd08a823aeb_s390x",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:31858c8bf7476565aacd857142e11769df046cbbf8bc8ae69ba3115a6c27ab88_s390x",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:73338ec6b5bd08ec994d1f6996e7faa66c00d5a4c4aa90e6a0bfbf64e714637b_ppc64le",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:fdcfd6b6a33ab40b3a1b71f2251269f073353b2a2771700202fdbe2a06bcffdc_amd64",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:b5a36227a4ff026f84bed95f8762a3b13b852d1111d8612c7bccff0815c97fc0_amd64",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:ce1b17aed2ef60792f39af92fc6bc6566939d460d297f8fd5ac380eeb7ea8ca2_ppc64le",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:dae5f851537b814693a2dd1759ecd1f2fbdd4a2e88c06b62a76a7f31a97dd517_s390x",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:54f3a9e5228991de9ff20edf9f70e8699fafb0fac540a52884dc9c51af3534fa_amd64",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:73d74b31512f9ac0580927a939d70aa7b45d839881c88f5e14b52e566ea44073_ppc64le",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:b08f13737ad83807917da0b09316838606b35ccff2ebc748b3a585b29ac4356b_s390x",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:94bbe6242045ece4e7344be86523e12cd9a2c8367d5d689804135ca08d983319_arm64",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:a626f225ea68cc05427f766c7f1f6f34d10e2346567a83bd8a5239a4a781141b_ppc64le",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:ab7f58e7b6b989de63ee7d073d4ec8f45a698f97360dc8873bf7d88ee146955c_amd64",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:b170bb258af14bf74189f155b2a48147d6d909f0bc737f4815826af962aacc11_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:180d0b57fa6b562c7720f07487edbc249223a85bf80631798dd8e8807b4a38a1_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:a8efa22eb31804a6c8e19e5a00695ed75c3a0cf84177ef4fa8d420fcf1d83cd2_amd64",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:f3c67e3252dd84660c3cb4612022d0bc6906e0f32eedda8a249fefafe059f5cf_ppc64le",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:9260d7ef26c8e8a6e719728fc40d2cd524e5bbfcac454a1bd12e390a2896ef54_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:9fd2bdef0618c696f1f11c2f933c217157d377e44430950db6538d8ffe7b676a_amd64",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:bed00ec165cee37441bbf66b758a326906e612aa5626aca5d4ed91b55b16b987_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:3411316640144213b72b30a029112d4961627a116b4e71ac2bd36fe0c55f4128_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:393e15c21fced59cbaea52bdd9c1a8a8a62295ca3d15a73e5c3c169e2ea44a05_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:954eb36266ebfb6da105834ff03def81d1b1f8dbe7b485c51f94377398faee2a_s390x"
],
"known_not_affected": [
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:32836b65692d90a9785748674fb67e26c4f4240f2ef80c5142497fec897bf810_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:9320a7e194553147ecf600e0cf898c12ecdefb2aed3a5a8e27a3d09a47d4367d_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:c50c2b8404d9165d4fad86af4c81b88f3f822c5680bb12ea7fe864118d594eb2_s390x",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:2fc2862c633ffb1cfa7e7ad293d3cfc008f14c04c7ce7696f554bbe66f8b848c_arm64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:bc0eecb61bc515564d8b31bc47c901d287e62662c66464ef6c8394e7b85df237_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:d31431f31116d18b758777b7b4ddf3462671dfaa803696d13f354ca6adfb3b92_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:fb34e43974dcdd9fa62856672a5281a6bf178366cd041fdb5a0e2a8bc3edb75e_s390x",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:52a074b613c2180812a4680855292e793b13e7f92c4185f46f2e7c71bc35e1a1_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:5e3cf000f928322ef975a26ffa973475cf38848c987ddeef4da363f195af0662_s390x",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:7205aa94aad7eb1cc55026b01d710365a7648e1e6fb743b985d51c1d9b0477ec_amd64",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:d34f251b0f3321ed91be851608cb93636af31367972ffebcb586eae311974f1d_arm64",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:42858b32d4d522ba2f46eb006cbc2088c22fe68eb3ba2f5c5cdd54c1ba818ed3_s390x",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:739e1f5c0d51888212080fcd70fc3a6c8fb7bba76f24c84f9d7a7dc105adc094_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:ffd51ec1be885a1cef74130ab4b56bda11443d863183372327e9d0bd5cb00ec2_amd64",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:073782d32cc734450e5a2619853d2af04dac8f335e2eb0b90a53c12c1bede270_arm64",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:1e6dec76cce4c06ac1f00b1d75eaabb8a6535b1c6bdd092f0acb846c69fdbac0_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:6e0a13d9ec29cfe7617ff90d9a7dc8d02d74097f20e3d37fe423fff2e73d7271_s390x",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:87233d0505f309326d1b1c425c1e747dcd510a216ffa124af2cd46cd0103c529_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:6517bc1cfe325ef66becb1622f4552936000ed2b3b0ae122e912623190cda0cc_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:7480a543cf14a7a2109c84388e464521fafa377eafd3aeb5d3d778901ec63600_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:bf400d628e6f3aa9c9211ddef6eda3b30e55b9578a4d41b981ccf5570da9ca81_s390x",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:93fb55817096e6d737bc724a1c8f5dc6f27b76213fd84d934fb91ae3470d12db_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:ce6d8d6c125887000f073d12e4854eabbe09e9a4084ae90e201718c289484df5_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:d7f5b59c42baa647cffaa22f58dc1447f9bc33c8edf8fe16ca044c5f508051da_s390x",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:65f18b3a8c36f4fa946d15b36a8a0d677612323db6ea289b7abee82e7e9c5a43_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:af21313ff0845363ba429dce97c244f9b6efe172a3684cfd677fd138d6526abc_arm64",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:bad4ee275764e82fe43cdca27b855fca996cbb183a063528f8095794ad4ca241_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:bfa74645414a9637f17ce053506be7b558f9dd309a417790cfa4a008b1eaa65c_s390x",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:69110c18f3ee241c4e1c2ff840f8ab1b9a2e8d20d7fed7fb41bfcc1bc5f5dc5a_s390x",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:815a0db6858e72c7b2d4227207033c41d637352a5fde17d0d4fa2d39b0776409_amd64",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:ac62b362e579015c46f08a3f0b5db39955acd4e7eff843382c36fe7b7c9450ab_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:575ac11c4e4a1580556c3c568cd9a95779ef411887c0d4851feef54d18fd429a_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:a24e8c1048bedcf04b43287b7af507838a7e2433c0b8e16e0f012e668f9045d4_s390x",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:f8458483b7870ba6fd1faf1dd501871dd200103295a42fd97994f0f44fb9dcea_amd64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:727b72993a65ce30c475c862e86bb65495fb9c71c369307393a583e8b62fb0c0_amd64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:9871db760b07297ff83823bd9343ced035bba29910ae7fe2f5fd9b8280f948bd_s390x",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:9ec478e812100ec3ecdf7bff84338d9d8e8554dfcdb637040de6d69178c42b2b_arm64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:a81274b16bf6adecffeab90e5272391dd8ec21a1f388e79f5ca0234c4fe8f40d_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:12fb651a95f3d5f4d1b328b1fec911e14741800ade67ea2618ee72fbb6a5cebc_s390x",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:170f0cfff14f3b9b079c6e71bc9ab77f7dee94073a1c2edcb2a1938ed9754659_arm64",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:675edc6e39a1d461d0af5bd61af9072ec52567a603cb8254871b9040e8e29f49_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:6a45364518f1d3f51259fb446c039c77193691d46131e29a214832459a5a104f_amd64",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:05e9d9701f2d37139e2873c9082c8be39d8d77b167fed5c2031d9ef091096b34_amd64",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:ac67f23b9467d12a65f7ff0bbc3b2c8a7c3517fa4cee81ea53ae0fd9f1d1566b_s390x",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:bb5d9458bd8843b62f8969948bff48240e5fd14269f20d4fa7bf2acee729c995_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:1418226e48d2d88fb5b1fa3a16aa1798020b320812642d0bd2768c9bfaf4f915_amd64",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:8cdde00ebb6630de9cbfa852f8b4f1c73563f58c9c5f2dbdfe75284367836f13_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:fa5e62663c9d12699d1dbf15cdf3381cd42ce4c97855c6222f4405c2dd74ccc9_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:168e3a21f7bf591ebc852073a1e014a8fd2241d5ab0466227491ec4521f4f976_ppc64le",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:97584f0cabc8f68022334c01e5cbc51a9a527de9b99e9f808c45c1ee16f294bb_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:ac6c121ec19390f592af68de901bc294c139b95ece77b0adf3eebbea5e52a834_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:64c29d862d94272230984d1f498bc3e299d11a0332decc6419decef7a86ad662_ppc64le",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:6725f901653012001e6751e08b645450e7956e6cd786f771af7120f557a38f49_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:c09b83f21d3643a409d5137862eea7c72d78f3c206a7c805b9805ad128316afc_arm64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:ca3ae9efea1b47d4c44e69a5214d9951229ddb138b4b68671df4bc70898662cd_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:42c1563d97df1fda5b8c5925e029c1a604496ada90d3b24402ad8f7a51a6acfb_arm64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:baa0dbd7af53ecb96a6fa1629783ce6dba486353471b622db9e12dc21202588f_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:d15a8e08d8d07bbf4f1c202e7bf3c1db0d4f9df31ba4a9cd34e2dcc8c506978d_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:ffc350647ff68472bba5ca4283ef4fcf549cece18def44c0a12d66782f171f0d_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:28ab82fe4aec54eed6aade1f5a63141458057d9f2da7ffe491d3710c386ca33a_amd64",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:39e10541ac639d59c908eb96fc50145cf3d19bec46091bcf3632eb5d358250bf_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:a84bdaee074aaba80de48ffcf99ff18c21384e23a6bfca72f1b62d9ebdd5580c_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:1d5f72b8ecaa4217bce170dce11a48b5d97a8732f8c12b764eeafafbcd5fb3e6_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:394f98b324983037fd4768b91b4e3b6001dd42927ad26cce40114edced47e2d7_amd64",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:cdd18f45363ba47e33c43c69d42e9a8bb87718c1261e0710e6a62d9a78f35bb3_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:0769cfb5bccde353262da65c26272d91db176da2b9fdf05c943e99a92c2f4db6_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:5175af8554097a6fa9bc0a31918e131656488ec4886ca7dcaead61938ef8a0c5_arm64",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:f16ec22d0fe1752d370813c9ee882431bfbe3b43b26ef2e2f2b7f090b2482d67_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:fd751cb5d3461eb71012e292a2e9b743ee448b134d092a39c7bd838bb30d2552_amd64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:19aafa8474f28a8aa8f37d7b297192b80d3376e8cbcf3891f21b047d86cc07bd_s390x",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:21fdc8225b8d34b38b7f30332dbd25c636dd7206d2830962d0464c6058043d5f_amd64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:56a1b5dbb3a7d0b270886943d9d9f4f1bc4f50a2c444a8b4c58d910ce502800a_arm64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:cab05666fe714d1e488cdbf14e4e78921da8ad16e74e807111b84f6900de45a2_ppc64le",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:1c2e3f70c0210bd4cc032a5f28f429b0bfbd9ecf20e2e6284151752f0499aa05_ppc64le",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:62680bba8a33a2ce157f65bc8d24b269856674a629fec265790e4781b10996b5_s390x",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:aaa3cd931e8225c20bde931e239548a5f401cc431071df8330b9fa07e6064e52_amd64",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:1f4f0e6a8557cffe69efebaade6b687abcb75b43a60adbb24e7db597dc0feeee_amd64",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:b2080ee22b71693901dfede8ca031bb2ffcd1dc4080e207bda7e539670b35bdb_s390x",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:f8992057d6d38c8ca4da76bb04cd6c2d8fb3c9932c706d893e93f4d6eeb290c9_ppc64le",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:4724dcddb80f78a90bb42b0187bc04d63e0075377ea52b1220da11524b122ab6_arm64",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:7808cafa2d818ac7df70ae99e469feed30c0f9657bb3f5a71dc4e88e87b152cc_ppc64le",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:e84a41a17517b4d1056802998fdf0b7fd1c1d2d37bdd0e44e0899702f97de16e_amd64",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:f04f9956e87d9d7b8f07d858a8af3b540d633928e7872a65b034ecd08a823aeb_s390x",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:31858c8bf7476565aacd857142e11769df046cbbf8bc8ae69ba3115a6c27ab88_s390x",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:73338ec6b5bd08ec994d1f6996e7faa66c00d5a4c4aa90e6a0bfbf64e714637b_ppc64le",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:fdcfd6b6a33ab40b3a1b71f2251269f073353b2a2771700202fdbe2a06bcffdc_amd64",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:b5a36227a4ff026f84bed95f8762a3b13b852d1111d8612c7bccff0815c97fc0_amd64",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:ce1b17aed2ef60792f39af92fc6bc6566939d460d297f8fd5ac380eeb7ea8ca2_ppc64le",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:dae5f851537b814693a2dd1759ecd1f2fbdd4a2e88c06b62a76a7f31a97dd517_s390x",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:54f3a9e5228991de9ff20edf9f70e8699fafb0fac540a52884dc9c51af3534fa_amd64",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:73d74b31512f9ac0580927a939d70aa7b45d839881c88f5e14b52e566ea44073_ppc64le",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:b08f13737ad83807917da0b09316838606b35ccff2ebc748b3a585b29ac4356b_s390x",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:94bbe6242045ece4e7344be86523e12cd9a2c8367d5d689804135ca08d983319_arm64",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:a626f225ea68cc05427f766c7f1f6f34d10e2346567a83bd8a5239a4a781141b_ppc64le",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:ab7f58e7b6b989de63ee7d073d4ec8f45a698f97360dc8873bf7d88ee146955c_amd64",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:b170bb258af14bf74189f155b2a48147d6d909f0bc737f4815826af962aacc11_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:180d0b57fa6b562c7720f07487edbc249223a85bf80631798dd8e8807b4a38a1_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:a8efa22eb31804a6c8e19e5a00695ed75c3a0cf84177ef4fa8d420fcf1d83cd2_amd64",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:f3c67e3252dd84660c3cb4612022d0bc6906e0f32eedda8a249fefafe059f5cf_ppc64le",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:9260d7ef26c8e8a6e719728fc40d2cd524e5bbfcac454a1bd12e390a2896ef54_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:9fd2bdef0618c696f1f11c2f933c217157d377e44430950db6538d8ffe7b676a_amd64",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:bed00ec165cee37441bbf66b758a326906e612aa5626aca5d4ed91b55b16b987_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-25T07:50:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:3411316640144213b72b30a029112d4961627a116b4e71ac2bd36fe0c55f4128_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:393e15c21fced59cbaea52bdd9c1a8a8a62295ca3d15a73e5c3c169e2ea44a05_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:954eb36266ebfb6da105834ff03def81d1b1f8dbe7b485c51f94377398faee2a_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1824"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:32836b65692d90a9785748674fb67e26c4f4240f2ef80c5142497fec897bf810_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:9320a7e194553147ecf600e0cf898c12ecdefb2aed3a5a8e27a3d09a47d4367d_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:c50c2b8404d9165d4fad86af4c81b88f3f822c5680bb12ea7fe864118d594eb2_s390x",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:2fc2862c633ffb1cfa7e7ad293d3cfc008f14c04c7ce7696f554bbe66f8b848c_arm64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:bc0eecb61bc515564d8b31bc47c901d287e62662c66464ef6c8394e7b85df237_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:d31431f31116d18b758777b7b4ddf3462671dfaa803696d13f354ca6adfb3b92_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:fb34e43974dcdd9fa62856672a5281a6bf178366cd041fdb5a0e2a8bc3edb75e_s390x",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:3411316640144213b72b30a029112d4961627a116b4e71ac2bd36fe0c55f4128_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:393e15c21fced59cbaea52bdd9c1a8a8a62295ca3d15a73e5c3c169e2ea44a05_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:954eb36266ebfb6da105834ff03def81d1b1f8dbe7b485c51f94377398faee2a_s390x",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:52a074b613c2180812a4680855292e793b13e7f92c4185f46f2e7c71bc35e1a1_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:5e3cf000f928322ef975a26ffa973475cf38848c987ddeef4da363f195af0662_s390x",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:7205aa94aad7eb1cc55026b01d710365a7648e1e6fb743b985d51c1d9b0477ec_amd64",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:d34f251b0f3321ed91be851608cb93636af31367972ffebcb586eae311974f1d_arm64",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:42858b32d4d522ba2f46eb006cbc2088c22fe68eb3ba2f5c5cdd54c1ba818ed3_s390x",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:739e1f5c0d51888212080fcd70fc3a6c8fb7bba76f24c84f9d7a7dc105adc094_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:ffd51ec1be885a1cef74130ab4b56bda11443d863183372327e9d0bd5cb00ec2_amd64",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:073782d32cc734450e5a2619853d2af04dac8f335e2eb0b90a53c12c1bede270_arm64",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:1e6dec76cce4c06ac1f00b1d75eaabb8a6535b1c6bdd092f0acb846c69fdbac0_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:6e0a13d9ec29cfe7617ff90d9a7dc8d02d74097f20e3d37fe423fff2e73d7271_s390x",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:87233d0505f309326d1b1c425c1e747dcd510a216ffa124af2cd46cd0103c529_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:6517bc1cfe325ef66becb1622f4552936000ed2b3b0ae122e912623190cda0cc_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:7480a543cf14a7a2109c84388e464521fafa377eafd3aeb5d3d778901ec63600_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:bf400d628e6f3aa9c9211ddef6eda3b30e55b9578a4d41b981ccf5570da9ca81_s390x",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:93fb55817096e6d737bc724a1c8f5dc6f27b76213fd84d934fb91ae3470d12db_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:ce6d8d6c125887000f073d12e4854eabbe09e9a4084ae90e201718c289484df5_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:d7f5b59c42baa647cffaa22f58dc1447f9bc33c8edf8fe16ca044c5f508051da_s390x",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:65f18b3a8c36f4fa946d15b36a8a0d677612323db6ea289b7abee82e7e9c5a43_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:af21313ff0845363ba429dce97c244f9b6efe172a3684cfd677fd138d6526abc_arm64",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:bad4ee275764e82fe43cdca27b855fca996cbb183a063528f8095794ad4ca241_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:bfa74645414a9637f17ce053506be7b558f9dd309a417790cfa4a008b1eaa65c_s390x",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:69110c18f3ee241c4e1c2ff840f8ab1b9a2e8d20d7fed7fb41bfcc1bc5f5dc5a_s390x",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:815a0db6858e72c7b2d4227207033c41d637352a5fde17d0d4fa2d39b0776409_amd64",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:ac62b362e579015c46f08a3f0b5db39955acd4e7eff843382c36fe7b7c9450ab_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:575ac11c4e4a1580556c3c568cd9a95779ef411887c0d4851feef54d18fd429a_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:a24e8c1048bedcf04b43287b7af507838a7e2433c0b8e16e0f012e668f9045d4_s390x",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:f8458483b7870ba6fd1faf1dd501871dd200103295a42fd97994f0f44fb9dcea_amd64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:727b72993a65ce30c475c862e86bb65495fb9c71c369307393a583e8b62fb0c0_amd64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:9871db760b07297ff83823bd9343ced035bba29910ae7fe2f5fd9b8280f948bd_s390x",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:9ec478e812100ec3ecdf7bff84338d9d8e8554dfcdb637040de6d69178c42b2b_arm64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:a81274b16bf6adecffeab90e5272391dd8ec21a1f388e79f5ca0234c4fe8f40d_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:12fb651a95f3d5f4d1b328b1fec911e14741800ade67ea2618ee72fbb6a5cebc_s390x",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:170f0cfff14f3b9b079c6e71bc9ab77f7dee94073a1c2edcb2a1938ed9754659_arm64",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:675edc6e39a1d461d0af5bd61af9072ec52567a603cb8254871b9040e8e29f49_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:6a45364518f1d3f51259fb446c039c77193691d46131e29a214832459a5a104f_amd64",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:05e9d9701f2d37139e2873c9082c8be39d8d77b167fed5c2031d9ef091096b34_amd64",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:ac67f23b9467d12a65f7ff0bbc3b2c8a7c3517fa4cee81ea53ae0fd9f1d1566b_s390x",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:bb5d9458bd8843b62f8969948bff48240e5fd14269f20d4fa7bf2acee729c995_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:1418226e48d2d88fb5b1fa3a16aa1798020b320812642d0bd2768c9bfaf4f915_amd64",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:8cdde00ebb6630de9cbfa852f8b4f1c73563f58c9c5f2dbdfe75284367836f13_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:fa5e62663c9d12699d1dbf15cdf3381cd42ce4c97855c6222f4405c2dd74ccc9_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:168e3a21f7bf591ebc852073a1e014a8fd2241d5ab0466227491ec4521f4f976_ppc64le",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:97584f0cabc8f68022334c01e5cbc51a9a527de9b99e9f808c45c1ee16f294bb_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:ac6c121ec19390f592af68de901bc294c139b95ece77b0adf3eebbea5e52a834_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:64c29d862d94272230984d1f498bc3e299d11a0332decc6419decef7a86ad662_ppc64le",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:6725f901653012001e6751e08b645450e7956e6cd786f771af7120f557a38f49_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:c09b83f21d3643a409d5137862eea7c72d78f3c206a7c805b9805ad128316afc_arm64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:ca3ae9efea1b47d4c44e69a5214d9951229ddb138b4b68671df4bc70898662cd_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:42c1563d97df1fda5b8c5925e029c1a604496ada90d3b24402ad8f7a51a6acfb_arm64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:baa0dbd7af53ecb96a6fa1629783ce6dba486353471b622db9e12dc21202588f_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:d15a8e08d8d07bbf4f1c202e7bf3c1db0d4f9df31ba4a9cd34e2dcc8c506978d_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:ffc350647ff68472bba5ca4283ef4fcf549cece18def44c0a12d66782f171f0d_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:28ab82fe4aec54eed6aade1f5a63141458057d9f2da7ffe491d3710c386ca33a_amd64",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:39e10541ac639d59c908eb96fc50145cf3d19bec46091bcf3632eb5d358250bf_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:a84bdaee074aaba80de48ffcf99ff18c21384e23a6bfca72f1b62d9ebdd5580c_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:1d5f72b8ecaa4217bce170dce11a48b5d97a8732f8c12b764eeafafbcd5fb3e6_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:394f98b324983037fd4768b91b4e3b6001dd42927ad26cce40114edced47e2d7_amd64",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:cdd18f45363ba47e33c43c69d42e9a8bb87718c1261e0710e6a62d9a78f35bb3_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:0769cfb5bccde353262da65c26272d91db176da2b9fdf05c943e99a92c2f4db6_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:5175af8554097a6fa9bc0a31918e131656488ec4886ca7dcaead61938ef8a0c5_arm64",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:f16ec22d0fe1752d370813c9ee882431bfbe3b43b26ef2e2f2b7f090b2482d67_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:fd751cb5d3461eb71012e292a2e9b743ee448b134d092a39c7bd838bb30d2552_amd64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:19aafa8474f28a8aa8f37d7b297192b80d3376e8cbcf3891f21b047d86cc07bd_s390x",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:21fdc8225b8d34b38b7f30332dbd25c636dd7206d2830962d0464c6058043d5f_amd64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:56a1b5dbb3a7d0b270886943d9d9f4f1bc4f50a2c444a8b4c58d910ce502800a_arm64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:cab05666fe714d1e488cdbf14e4e78921da8ad16e74e807111b84f6900de45a2_ppc64le",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:1c2e3f70c0210bd4cc032a5f28f429b0bfbd9ecf20e2e6284151752f0499aa05_ppc64le",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:62680bba8a33a2ce157f65bc8d24b269856674a629fec265790e4781b10996b5_s390x",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:aaa3cd931e8225c20bde931e239548a5f401cc431071df8330b9fa07e6064e52_amd64",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:1f4f0e6a8557cffe69efebaade6b687abcb75b43a60adbb24e7db597dc0feeee_amd64",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:b2080ee22b71693901dfede8ca031bb2ffcd1dc4080e207bda7e539670b35bdb_s390x",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:f8992057d6d38c8ca4da76bb04cd6c2d8fb3c9932c706d893e93f4d6eeb290c9_ppc64le",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:4724dcddb80f78a90bb42b0187bc04d63e0075377ea52b1220da11524b122ab6_arm64",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:7808cafa2d818ac7df70ae99e469feed30c0f9657bb3f5a71dc4e88e87b152cc_ppc64le",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:e84a41a17517b4d1056802998fdf0b7fd1c1d2d37bdd0e44e0899702f97de16e_amd64",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:f04f9956e87d9d7b8f07d858a8af3b540d633928e7872a65b034ecd08a823aeb_s390x",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:31858c8bf7476565aacd857142e11769df046cbbf8bc8ae69ba3115a6c27ab88_s390x",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:73338ec6b5bd08ec994d1f6996e7faa66c00d5a4c4aa90e6a0bfbf64e714637b_ppc64le",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:fdcfd6b6a33ab40b3a1b71f2251269f073353b2a2771700202fdbe2a06bcffdc_amd64",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:b5a36227a4ff026f84bed95f8762a3b13b852d1111d8612c7bccff0815c97fc0_amd64",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:ce1b17aed2ef60792f39af92fc6bc6566939d460d297f8fd5ac380eeb7ea8ca2_ppc64le",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:dae5f851537b814693a2dd1759ecd1f2fbdd4a2e88c06b62a76a7f31a97dd517_s390x",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:54f3a9e5228991de9ff20edf9f70e8699fafb0fac540a52884dc9c51af3534fa_amd64",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:73d74b31512f9ac0580927a939d70aa7b45d839881c88f5e14b52e566ea44073_ppc64le",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:b08f13737ad83807917da0b09316838606b35ccff2ebc748b3a585b29ac4356b_s390x",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:94bbe6242045ece4e7344be86523e12cd9a2c8367d5d689804135ca08d983319_arm64",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:a626f225ea68cc05427f766c7f1f6f34d10e2346567a83bd8a5239a4a781141b_ppc64le",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:ab7f58e7b6b989de63ee7d073d4ec8f45a698f97360dc8873bf7d88ee146955c_amd64",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:b170bb258af14bf74189f155b2a48147d6d909f0bc737f4815826af962aacc11_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:180d0b57fa6b562c7720f07487edbc249223a85bf80631798dd8e8807b4a38a1_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:a8efa22eb31804a6c8e19e5a00695ed75c3a0cf84177ef4fa8d420fcf1d83cd2_amd64",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:f3c67e3252dd84660c3cb4612022d0bc6906e0f32eedda8a249fefafe059f5cf_ppc64le",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:9260d7ef26c8e8a6e719728fc40d2cd524e5bbfcac454a1bd12e390a2896ef54_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:9fd2bdef0618c696f1f11c2f933c217157d377e44430950db6538d8ffe7b676a_amd64",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:bed00ec165cee37441bbf66b758a326906e612aa5626aca5d4ed91b55b16b987_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:32836b65692d90a9785748674fb67e26c4f4240f2ef80c5142497fec897bf810_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:9320a7e194553147ecf600e0cf898c12ecdefb2aed3a5a8e27a3d09a47d4367d_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:c50c2b8404d9165d4fad86af4c81b88f3f822c5680bb12ea7fe864118d594eb2_s390x",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:2fc2862c633ffb1cfa7e7ad293d3cfc008f14c04c7ce7696f554bbe66f8b848c_arm64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:bc0eecb61bc515564d8b31bc47c901d287e62662c66464ef6c8394e7b85df237_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:d31431f31116d18b758777b7b4ddf3462671dfaa803696d13f354ca6adfb3b92_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:fb34e43974dcdd9fa62856672a5281a6bf178366cd041fdb5a0e2a8bc3edb75e_s390x",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:3411316640144213b72b30a029112d4961627a116b4e71ac2bd36fe0c55f4128_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:393e15c21fced59cbaea52bdd9c1a8a8a62295ca3d15a73e5c3c169e2ea44a05_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:954eb36266ebfb6da105834ff03def81d1b1f8dbe7b485c51f94377398faee2a_s390x",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:52a074b613c2180812a4680855292e793b13e7f92c4185f46f2e7c71bc35e1a1_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:5e3cf000f928322ef975a26ffa973475cf38848c987ddeef4da363f195af0662_s390x",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:7205aa94aad7eb1cc55026b01d710365a7648e1e6fb743b985d51c1d9b0477ec_amd64",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:d34f251b0f3321ed91be851608cb93636af31367972ffebcb586eae311974f1d_arm64",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:42858b32d4d522ba2f46eb006cbc2088c22fe68eb3ba2f5c5cdd54c1ba818ed3_s390x",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:739e1f5c0d51888212080fcd70fc3a6c8fb7bba76f24c84f9d7a7dc105adc094_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:ffd51ec1be885a1cef74130ab4b56bda11443d863183372327e9d0bd5cb00ec2_amd64",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:073782d32cc734450e5a2619853d2af04dac8f335e2eb0b90a53c12c1bede270_arm64",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:1e6dec76cce4c06ac1f00b1d75eaabb8a6535b1c6bdd092f0acb846c69fdbac0_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:6e0a13d9ec29cfe7617ff90d9a7dc8d02d74097f20e3d37fe423fff2e73d7271_s390x",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:87233d0505f309326d1b1c425c1e747dcd510a216ffa124af2cd46cd0103c529_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:6517bc1cfe325ef66becb1622f4552936000ed2b3b0ae122e912623190cda0cc_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:7480a543cf14a7a2109c84388e464521fafa377eafd3aeb5d3d778901ec63600_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:bf400d628e6f3aa9c9211ddef6eda3b30e55b9578a4d41b981ccf5570da9ca81_s390x",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:93fb55817096e6d737bc724a1c8f5dc6f27b76213fd84d934fb91ae3470d12db_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:ce6d8d6c125887000f073d12e4854eabbe09e9a4084ae90e201718c289484df5_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:d7f5b59c42baa647cffaa22f58dc1447f9bc33c8edf8fe16ca044c5f508051da_s390x",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:65f18b3a8c36f4fa946d15b36a8a0d677612323db6ea289b7abee82e7e9c5a43_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:af21313ff0845363ba429dce97c244f9b6efe172a3684cfd677fd138d6526abc_arm64",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:bad4ee275764e82fe43cdca27b855fca996cbb183a063528f8095794ad4ca241_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:bfa74645414a9637f17ce053506be7b558f9dd309a417790cfa4a008b1eaa65c_s390x",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:69110c18f3ee241c4e1c2ff840f8ab1b9a2e8d20d7fed7fb41bfcc1bc5f5dc5a_s390x",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:815a0db6858e72c7b2d4227207033c41d637352a5fde17d0d4fa2d39b0776409_amd64",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:ac62b362e579015c46f08a3f0b5db39955acd4e7eff843382c36fe7b7c9450ab_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:575ac11c4e4a1580556c3c568cd9a95779ef411887c0d4851feef54d18fd429a_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:a24e8c1048bedcf04b43287b7af507838a7e2433c0b8e16e0f012e668f9045d4_s390x",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:f8458483b7870ba6fd1faf1dd501871dd200103295a42fd97994f0f44fb9dcea_amd64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:727b72993a65ce30c475c862e86bb65495fb9c71c369307393a583e8b62fb0c0_amd64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:9871db760b07297ff83823bd9343ced035bba29910ae7fe2f5fd9b8280f948bd_s390x",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:9ec478e812100ec3ecdf7bff84338d9d8e8554dfcdb637040de6d69178c42b2b_arm64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:a81274b16bf6adecffeab90e5272391dd8ec21a1f388e79f5ca0234c4fe8f40d_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:12fb651a95f3d5f4d1b328b1fec911e14741800ade67ea2618ee72fbb6a5cebc_s390x",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:170f0cfff14f3b9b079c6e71bc9ab77f7dee94073a1c2edcb2a1938ed9754659_arm64",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:675edc6e39a1d461d0af5bd61af9072ec52567a603cb8254871b9040e8e29f49_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:6a45364518f1d3f51259fb446c039c77193691d46131e29a214832459a5a104f_amd64",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:05e9d9701f2d37139e2873c9082c8be39d8d77b167fed5c2031d9ef091096b34_amd64",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:ac67f23b9467d12a65f7ff0bbc3b2c8a7c3517fa4cee81ea53ae0fd9f1d1566b_s390x",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:bb5d9458bd8843b62f8969948bff48240e5fd14269f20d4fa7bf2acee729c995_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:1418226e48d2d88fb5b1fa3a16aa1798020b320812642d0bd2768c9bfaf4f915_amd64",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:8cdde00ebb6630de9cbfa852f8b4f1c73563f58c9c5f2dbdfe75284367836f13_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:fa5e62663c9d12699d1dbf15cdf3381cd42ce4c97855c6222f4405c2dd74ccc9_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:168e3a21f7bf591ebc852073a1e014a8fd2241d5ab0466227491ec4521f4f976_ppc64le",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:97584f0cabc8f68022334c01e5cbc51a9a527de9b99e9f808c45c1ee16f294bb_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:ac6c121ec19390f592af68de901bc294c139b95ece77b0adf3eebbea5e52a834_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:64c29d862d94272230984d1f498bc3e299d11a0332decc6419decef7a86ad662_ppc64le",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:6725f901653012001e6751e08b645450e7956e6cd786f771af7120f557a38f49_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:c09b83f21d3643a409d5137862eea7c72d78f3c206a7c805b9805ad128316afc_arm64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:ca3ae9efea1b47d4c44e69a5214d9951229ddb138b4b68671df4bc70898662cd_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:42c1563d97df1fda5b8c5925e029c1a604496ada90d3b24402ad8f7a51a6acfb_arm64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:baa0dbd7af53ecb96a6fa1629783ce6dba486353471b622db9e12dc21202588f_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:d15a8e08d8d07bbf4f1c202e7bf3c1db0d4f9df31ba4a9cd34e2dcc8c506978d_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:ffc350647ff68472bba5ca4283ef4fcf549cece18def44c0a12d66782f171f0d_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:28ab82fe4aec54eed6aade1f5a63141458057d9f2da7ffe491d3710c386ca33a_amd64",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:39e10541ac639d59c908eb96fc50145cf3d19bec46091bcf3632eb5d358250bf_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:a84bdaee074aaba80de48ffcf99ff18c21384e23a6bfca72f1b62d9ebdd5580c_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:1d5f72b8ecaa4217bce170dce11a48b5d97a8732f8c12b764eeafafbcd5fb3e6_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:394f98b324983037fd4768b91b4e3b6001dd42927ad26cce40114edced47e2d7_amd64",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:cdd18f45363ba47e33c43c69d42e9a8bb87718c1261e0710e6a62d9a78f35bb3_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:0769cfb5bccde353262da65c26272d91db176da2b9fdf05c943e99a92c2f4db6_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:5175af8554097a6fa9bc0a31918e131656488ec4886ca7dcaead61938ef8a0c5_arm64",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:f16ec22d0fe1752d370813c9ee882431bfbe3b43b26ef2e2f2b7f090b2482d67_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:fd751cb5d3461eb71012e292a2e9b743ee448b134d092a39c7bd838bb30d2552_amd64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:19aafa8474f28a8aa8f37d7b297192b80d3376e8cbcf3891f21b047d86cc07bd_s390x",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:21fdc8225b8d34b38b7f30332dbd25c636dd7206d2830962d0464c6058043d5f_amd64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:56a1b5dbb3a7d0b270886943d9d9f4f1bc4f50a2c444a8b4c58d910ce502800a_arm64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:cab05666fe714d1e488cdbf14e4e78921da8ad16e74e807111b84f6900de45a2_ppc64le",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:1c2e3f70c0210bd4cc032a5f28f429b0bfbd9ecf20e2e6284151752f0499aa05_ppc64le",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:62680bba8a33a2ce157f65bc8d24b269856674a629fec265790e4781b10996b5_s390x",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:aaa3cd931e8225c20bde931e239548a5f401cc431071df8330b9fa07e6064e52_amd64",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:1f4f0e6a8557cffe69efebaade6b687abcb75b43a60adbb24e7db597dc0feeee_amd64",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:b2080ee22b71693901dfede8ca031bb2ffcd1dc4080e207bda7e539670b35bdb_s390x",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:f8992057d6d38c8ca4da76bb04cd6c2d8fb3c9932c706d893e93f4d6eeb290c9_ppc64le",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:4724dcddb80f78a90bb42b0187bc04d63e0075377ea52b1220da11524b122ab6_arm64",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:7808cafa2d818ac7df70ae99e469feed30c0f9657bb3f5a71dc4e88e87b152cc_ppc64le",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:e84a41a17517b4d1056802998fdf0b7fd1c1d2d37bdd0e44e0899702f97de16e_amd64",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:f04f9956e87d9d7b8f07d858a8af3b540d633928e7872a65b034ecd08a823aeb_s390x",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:31858c8bf7476565aacd857142e11769df046cbbf8bc8ae69ba3115a6c27ab88_s390x",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:73338ec6b5bd08ec994d1f6996e7faa66c00d5a4c4aa90e6a0bfbf64e714637b_ppc64le",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:fdcfd6b6a33ab40b3a1b71f2251269f073353b2a2771700202fdbe2a06bcffdc_amd64",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:b5a36227a4ff026f84bed95f8762a3b13b852d1111d8612c7bccff0815c97fc0_amd64",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:ce1b17aed2ef60792f39af92fc6bc6566939d460d297f8fd5ac380eeb7ea8ca2_ppc64le",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:dae5f851537b814693a2dd1759ecd1f2fbdd4a2e88c06b62a76a7f31a97dd517_s390x",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:54f3a9e5228991de9ff20edf9f70e8699fafb0fac540a52884dc9c51af3534fa_amd64",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:73d74b31512f9ac0580927a939d70aa7b45d839881c88f5e14b52e566ea44073_ppc64le",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:b08f13737ad83807917da0b09316838606b35ccff2ebc748b3a585b29ac4356b_s390x",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:94bbe6242045ece4e7344be86523e12cd9a2c8367d5d689804135ca08d983319_arm64",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:a626f225ea68cc05427f766c7f1f6f34d10e2346567a83bd8a5239a4a781141b_ppc64le",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:ab7f58e7b6b989de63ee7d073d4ec8f45a698f97360dc8873bf7d88ee146955c_amd64",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:b170bb258af14bf74189f155b2a48147d6d909f0bc737f4815826af962aacc11_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:180d0b57fa6b562c7720f07487edbc249223a85bf80631798dd8e8807b4a38a1_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:a8efa22eb31804a6c8e19e5a00695ed75c3a0cf84177ef4fa8d420fcf1d83cd2_amd64",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:f3c67e3252dd84660c3cb4612022d0bc6906e0f32eedda8a249fefafe059f5cf_ppc64le",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:9260d7ef26c8e8a6e719728fc40d2cd524e5bbfcac454a1bd12e390a2896ef54_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:9fd2bdef0618c696f1f11c2f933c217157d377e44430950db6538d8ffe7b676a_amd64",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:bed00ec165cee37441bbf66b758a326906e612aa5626aca5d4ed91b55b16b987_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:32836b65692d90a9785748674fb67e26c4f4240f2ef80c5142497fec897bf810_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:9320a7e194553147ecf600e0cf898c12ecdefb2aed3a5a8e27a3d09a47d4367d_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:c50c2b8404d9165d4fad86af4c81b88f3f822c5680bb12ea7fe864118d594eb2_s390x",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:2fc2862c633ffb1cfa7e7ad293d3cfc008f14c04c7ce7696f554bbe66f8b848c_arm64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:bc0eecb61bc515564d8b31bc47c901d287e62662c66464ef6c8394e7b85df237_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:d31431f31116d18b758777b7b4ddf3462671dfaa803696d13f354ca6adfb3b92_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:fb34e43974dcdd9fa62856672a5281a6bf178366cd041fdb5a0e2a8bc3edb75e_s390x",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:3411316640144213b72b30a029112d4961627a116b4e71ac2bd36fe0c55f4128_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:393e15c21fced59cbaea52bdd9c1a8a8a62295ca3d15a73e5c3c169e2ea44a05_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:954eb36266ebfb6da105834ff03def81d1b1f8dbe7b485c51f94377398faee2a_s390x",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:52a074b613c2180812a4680855292e793b13e7f92c4185f46f2e7c71bc35e1a1_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:5e3cf000f928322ef975a26ffa973475cf38848c987ddeef4da363f195af0662_s390x",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:7205aa94aad7eb1cc55026b01d710365a7648e1e6fb743b985d51c1d9b0477ec_amd64",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:d34f251b0f3321ed91be851608cb93636af31367972ffebcb586eae311974f1d_arm64",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:42858b32d4d522ba2f46eb006cbc2088c22fe68eb3ba2f5c5cdd54c1ba818ed3_s390x",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:739e1f5c0d51888212080fcd70fc3a6c8fb7bba76f24c84f9d7a7dc105adc094_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:ffd51ec1be885a1cef74130ab4b56bda11443d863183372327e9d0bd5cb00ec2_amd64",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:073782d32cc734450e5a2619853d2af04dac8f335e2eb0b90a53c12c1bede270_arm64",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:1e6dec76cce4c06ac1f00b1d75eaabb8a6535b1c6bdd092f0acb846c69fdbac0_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:6e0a13d9ec29cfe7617ff90d9a7dc8d02d74097f20e3d37fe423fff2e73d7271_s390x",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:87233d0505f309326d1b1c425c1e747dcd510a216ffa124af2cd46cd0103c529_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:6517bc1cfe325ef66becb1622f4552936000ed2b3b0ae122e912623190cda0cc_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:7480a543cf14a7a2109c84388e464521fafa377eafd3aeb5d3d778901ec63600_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:bf400d628e6f3aa9c9211ddef6eda3b30e55b9578a4d41b981ccf5570da9ca81_s390x",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:93fb55817096e6d737bc724a1c8f5dc6f27b76213fd84d934fb91ae3470d12db_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:ce6d8d6c125887000f073d12e4854eabbe09e9a4084ae90e201718c289484df5_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:d7f5b59c42baa647cffaa22f58dc1447f9bc33c8edf8fe16ca044c5f508051da_s390x",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:65f18b3a8c36f4fa946d15b36a8a0d677612323db6ea289b7abee82e7e9c5a43_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:af21313ff0845363ba429dce97c244f9b6efe172a3684cfd677fd138d6526abc_arm64",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:bad4ee275764e82fe43cdca27b855fca996cbb183a063528f8095794ad4ca241_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:bfa74645414a9637f17ce053506be7b558f9dd309a417790cfa4a008b1eaa65c_s390x",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:69110c18f3ee241c4e1c2ff840f8ab1b9a2e8d20d7fed7fb41bfcc1bc5f5dc5a_s390x",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:815a0db6858e72c7b2d4227207033c41d637352a5fde17d0d4fa2d39b0776409_amd64",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:ac62b362e579015c46f08a3f0b5db39955acd4e7eff843382c36fe7b7c9450ab_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:575ac11c4e4a1580556c3c568cd9a95779ef411887c0d4851feef54d18fd429a_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:a24e8c1048bedcf04b43287b7af507838a7e2433c0b8e16e0f012e668f9045d4_s390x",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:f8458483b7870ba6fd1faf1dd501871dd200103295a42fd97994f0f44fb9dcea_amd64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:727b72993a65ce30c475c862e86bb65495fb9c71c369307393a583e8b62fb0c0_amd64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:9871db760b07297ff83823bd9343ced035bba29910ae7fe2f5fd9b8280f948bd_s390x",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:9ec478e812100ec3ecdf7bff84338d9d8e8554dfcdb637040de6d69178c42b2b_arm64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:a81274b16bf6adecffeab90e5272391dd8ec21a1f388e79f5ca0234c4fe8f40d_ppc64le",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:05e9d9701f2d37139e2873c9082c8be39d8d77b167fed5c2031d9ef091096b34_amd64",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:ac67f23b9467d12a65f7ff0bbc3b2c8a7c3517fa4cee81ea53ae0fd9f1d1566b_s390x",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:bb5d9458bd8843b62f8969948bff48240e5fd14269f20d4fa7bf2acee729c995_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:1418226e48d2d88fb5b1fa3a16aa1798020b320812642d0bd2768c9bfaf4f915_amd64",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:8cdde00ebb6630de9cbfa852f8b4f1c73563f58c9c5f2dbdfe75284367836f13_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:fa5e62663c9d12699d1dbf15cdf3381cd42ce4c97855c6222f4405c2dd74ccc9_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:168e3a21f7bf591ebc852073a1e014a8fd2241d5ab0466227491ec4521f4f976_ppc64le",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:97584f0cabc8f68022334c01e5cbc51a9a527de9b99e9f808c45c1ee16f294bb_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:ac6c121ec19390f592af68de901bc294c139b95ece77b0adf3eebbea5e52a834_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:64c29d862d94272230984d1f498bc3e299d11a0332decc6419decef7a86ad662_ppc64le",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:6725f901653012001e6751e08b645450e7956e6cd786f771af7120f557a38f49_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:c09b83f21d3643a409d5137862eea7c72d78f3c206a7c805b9805ad128316afc_arm64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:ca3ae9efea1b47d4c44e69a5214d9951229ddb138b4b68671df4bc70898662cd_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:42c1563d97df1fda5b8c5925e029c1a604496ada90d3b24402ad8f7a51a6acfb_arm64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:baa0dbd7af53ecb96a6fa1629783ce6dba486353471b622db9e12dc21202588f_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:d15a8e08d8d07bbf4f1c202e7bf3c1db0d4f9df31ba4a9cd34e2dcc8c506978d_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:ffc350647ff68472bba5ca4283ef4fcf549cece18def44c0a12d66782f171f0d_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:28ab82fe4aec54eed6aade1f5a63141458057d9f2da7ffe491d3710c386ca33a_amd64",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:39e10541ac639d59c908eb96fc50145cf3d19bec46091bcf3632eb5d358250bf_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:a84bdaee074aaba80de48ffcf99ff18c21384e23a6bfca72f1b62d9ebdd5580c_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:1d5f72b8ecaa4217bce170dce11a48b5d97a8732f8c12b764eeafafbcd5fb3e6_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:394f98b324983037fd4768b91b4e3b6001dd42927ad26cce40114edced47e2d7_amd64",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:cdd18f45363ba47e33c43c69d42e9a8bb87718c1261e0710e6a62d9a78f35bb3_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:0769cfb5bccde353262da65c26272d91db176da2b9fdf05c943e99a92c2f4db6_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:5175af8554097a6fa9bc0a31918e131656488ec4886ca7dcaead61938ef8a0c5_arm64",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:f16ec22d0fe1752d370813c9ee882431bfbe3b43b26ef2e2f2b7f090b2482d67_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:fd751cb5d3461eb71012e292a2e9b743ee448b134d092a39c7bd838bb30d2552_amd64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:19aafa8474f28a8aa8f37d7b297192b80d3376e8cbcf3891f21b047d86cc07bd_s390x",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:21fdc8225b8d34b38b7f30332dbd25c636dd7206d2830962d0464c6058043d5f_amd64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:56a1b5dbb3a7d0b270886943d9d9f4f1bc4f50a2c444a8b4c58d910ce502800a_arm64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:cab05666fe714d1e488cdbf14e4e78921da8ad16e74e807111b84f6900de45a2_ppc64le",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:1c2e3f70c0210bd4cc032a5f28f429b0bfbd9ecf20e2e6284151752f0499aa05_ppc64le",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:62680bba8a33a2ce157f65bc8d24b269856674a629fec265790e4781b10996b5_s390x",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:aaa3cd931e8225c20bde931e239548a5f401cc431071df8330b9fa07e6064e52_amd64",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:1f4f0e6a8557cffe69efebaade6b687abcb75b43a60adbb24e7db597dc0feeee_amd64",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:b2080ee22b71693901dfede8ca031bb2ffcd1dc4080e207bda7e539670b35bdb_s390x",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:f8992057d6d38c8ca4da76bb04cd6c2d8fb3c9932c706d893e93f4d6eeb290c9_ppc64le",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:4724dcddb80f78a90bb42b0187bc04d63e0075377ea52b1220da11524b122ab6_arm64",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:7808cafa2d818ac7df70ae99e469feed30c0f9657bb3f5a71dc4e88e87b152cc_ppc64le",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:e84a41a17517b4d1056802998fdf0b7fd1c1d2d37bdd0e44e0899702f97de16e_amd64",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:f04f9956e87d9d7b8f07d858a8af3b540d633928e7872a65b034ecd08a823aeb_s390x",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:31858c8bf7476565aacd857142e11769df046cbbf8bc8ae69ba3115a6c27ab88_s390x",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:73338ec6b5bd08ec994d1f6996e7faa66c00d5a4c4aa90e6a0bfbf64e714637b_ppc64le",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:fdcfd6b6a33ab40b3a1b71f2251269f073353b2a2771700202fdbe2a06bcffdc_amd64",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:b5a36227a4ff026f84bed95f8762a3b13b852d1111d8612c7bccff0815c97fc0_amd64",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:ce1b17aed2ef60792f39af92fc6bc6566939d460d297f8fd5ac380eeb7ea8ca2_ppc64le",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:dae5f851537b814693a2dd1759ecd1f2fbdd4a2e88c06b62a76a7f31a97dd517_s390x",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:54f3a9e5228991de9ff20edf9f70e8699fafb0fac540a52884dc9c51af3534fa_amd64",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:73d74b31512f9ac0580927a939d70aa7b45d839881c88f5e14b52e566ea44073_ppc64le",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:b08f13737ad83807917da0b09316838606b35ccff2ebc748b3a585b29ac4356b_s390x",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:94bbe6242045ece4e7344be86523e12cd9a2c8367d5d689804135ca08d983319_arm64",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:a626f225ea68cc05427f766c7f1f6f34d10e2346567a83bd8a5239a4a781141b_ppc64le",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:ab7f58e7b6b989de63ee7d073d4ec8f45a698f97360dc8873bf7d88ee146955c_amd64",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:b170bb258af14bf74189f155b2a48147d6d909f0bc737f4815826af962aacc11_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:180d0b57fa6b562c7720f07487edbc249223a85bf80631798dd8e8807b4a38a1_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:a8efa22eb31804a6c8e19e5a00695ed75c3a0cf84177ef4fa8d420fcf1d83cd2_amd64",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:f3c67e3252dd84660c3cb4612022d0bc6906e0f32eedda8a249fefafe059f5cf_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:12fb651a95f3d5f4d1b328b1fec911e14741800ade67ea2618ee72fbb6a5cebc_s390x",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:170f0cfff14f3b9b079c6e71bc9ab77f7dee94073a1c2edcb2a1938ed9754659_arm64",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:675edc6e39a1d461d0af5bd61af9072ec52567a603cb8254871b9040e8e29f49_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:6a45364518f1d3f51259fb446c039c77193691d46131e29a214832459a5a104f_amd64",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:9260d7ef26c8e8a6e719728fc40d2cd524e5bbfcac454a1bd12e390a2896ef54_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:9fd2bdef0618c696f1f11c2f933c217157d377e44430950db6538d8ffe7b676a_amd64",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:bed00ec165cee37441bbf66b758a326906e612aa5626aca5d4ed91b55b16b987_ppc64le"
],
"known_not_affected": [
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:32836b65692d90a9785748674fb67e26c4f4240f2ef80c5142497fec897bf810_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:9320a7e194553147ecf600e0cf898c12ecdefb2aed3a5a8e27a3d09a47d4367d_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:c50c2b8404d9165d4fad86af4c81b88f3f822c5680bb12ea7fe864118d594eb2_s390x",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:2fc2862c633ffb1cfa7e7ad293d3cfc008f14c04c7ce7696f554bbe66f8b848c_arm64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:bc0eecb61bc515564d8b31bc47c901d287e62662c66464ef6c8394e7b85df237_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:d31431f31116d18b758777b7b4ddf3462671dfaa803696d13f354ca6adfb3b92_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:fb34e43974dcdd9fa62856672a5281a6bf178366cd041fdb5a0e2a8bc3edb75e_s390x",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:3411316640144213b72b30a029112d4961627a116b4e71ac2bd36fe0c55f4128_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:393e15c21fced59cbaea52bdd9c1a8a8a62295ca3d15a73e5c3c169e2ea44a05_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:954eb36266ebfb6da105834ff03def81d1b1f8dbe7b485c51f94377398faee2a_s390x",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:52a074b613c2180812a4680855292e793b13e7f92c4185f46f2e7c71bc35e1a1_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:5e3cf000f928322ef975a26ffa973475cf38848c987ddeef4da363f195af0662_s390x",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:7205aa94aad7eb1cc55026b01d710365a7648e1e6fb743b985d51c1d9b0477ec_amd64",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:d34f251b0f3321ed91be851608cb93636af31367972ffebcb586eae311974f1d_arm64",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:42858b32d4d522ba2f46eb006cbc2088c22fe68eb3ba2f5c5cdd54c1ba818ed3_s390x",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:739e1f5c0d51888212080fcd70fc3a6c8fb7bba76f24c84f9d7a7dc105adc094_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:ffd51ec1be885a1cef74130ab4b56bda11443d863183372327e9d0bd5cb00ec2_amd64",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:073782d32cc734450e5a2619853d2af04dac8f335e2eb0b90a53c12c1bede270_arm64",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:1e6dec76cce4c06ac1f00b1d75eaabb8a6535b1c6bdd092f0acb846c69fdbac0_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:6e0a13d9ec29cfe7617ff90d9a7dc8d02d74097f20e3d37fe423fff2e73d7271_s390x",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:87233d0505f309326d1b1c425c1e747dcd510a216ffa124af2cd46cd0103c529_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:6517bc1cfe325ef66becb1622f4552936000ed2b3b0ae122e912623190cda0cc_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:7480a543cf14a7a2109c84388e464521fafa377eafd3aeb5d3d778901ec63600_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:bf400d628e6f3aa9c9211ddef6eda3b30e55b9578a4d41b981ccf5570da9ca81_s390x",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:93fb55817096e6d737bc724a1c8f5dc6f27b76213fd84d934fb91ae3470d12db_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:ce6d8d6c125887000f073d12e4854eabbe09e9a4084ae90e201718c289484df5_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:d7f5b59c42baa647cffaa22f58dc1447f9bc33c8edf8fe16ca044c5f508051da_s390x",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:65f18b3a8c36f4fa946d15b36a8a0d677612323db6ea289b7abee82e7e9c5a43_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:af21313ff0845363ba429dce97c244f9b6efe172a3684cfd677fd138d6526abc_arm64",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:bad4ee275764e82fe43cdca27b855fca996cbb183a063528f8095794ad4ca241_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:bfa74645414a9637f17ce053506be7b558f9dd309a417790cfa4a008b1eaa65c_s390x",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:69110c18f3ee241c4e1c2ff840f8ab1b9a2e8d20d7fed7fb41bfcc1bc5f5dc5a_s390x",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:815a0db6858e72c7b2d4227207033c41d637352a5fde17d0d4fa2d39b0776409_amd64",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:ac62b362e579015c46f08a3f0b5db39955acd4e7eff843382c36fe7b7c9450ab_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:575ac11c4e4a1580556c3c568cd9a95779ef411887c0d4851feef54d18fd429a_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:a24e8c1048bedcf04b43287b7af507838a7e2433c0b8e16e0f012e668f9045d4_s390x",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:f8458483b7870ba6fd1faf1dd501871dd200103295a42fd97994f0f44fb9dcea_amd64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:727b72993a65ce30c475c862e86bb65495fb9c71c369307393a583e8b62fb0c0_amd64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:9871db760b07297ff83823bd9343ced035bba29910ae7fe2f5fd9b8280f948bd_s390x",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:9ec478e812100ec3ecdf7bff84338d9d8e8554dfcdb637040de6d69178c42b2b_arm64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:a81274b16bf6adecffeab90e5272391dd8ec21a1f388e79f5ca0234c4fe8f40d_ppc64le",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:05e9d9701f2d37139e2873c9082c8be39d8d77b167fed5c2031d9ef091096b34_amd64",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:ac67f23b9467d12a65f7ff0bbc3b2c8a7c3517fa4cee81ea53ae0fd9f1d1566b_s390x",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:bb5d9458bd8843b62f8969948bff48240e5fd14269f20d4fa7bf2acee729c995_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:1418226e48d2d88fb5b1fa3a16aa1798020b320812642d0bd2768c9bfaf4f915_amd64",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:8cdde00ebb6630de9cbfa852f8b4f1c73563f58c9c5f2dbdfe75284367836f13_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:fa5e62663c9d12699d1dbf15cdf3381cd42ce4c97855c6222f4405c2dd74ccc9_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:168e3a21f7bf591ebc852073a1e014a8fd2241d5ab0466227491ec4521f4f976_ppc64le",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:97584f0cabc8f68022334c01e5cbc51a9a527de9b99e9f808c45c1ee16f294bb_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:ac6c121ec19390f592af68de901bc294c139b95ece77b0adf3eebbea5e52a834_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:64c29d862d94272230984d1f498bc3e299d11a0332decc6419decef7a86ad662_ppc64le",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:6725f901653012001e6751e08b645450e7956e6cd786f771af7120f557a38f49_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:c09b83f21d3643a409d5137862eea7c72d78f3c206a7c805b9805ad128316afc_arm64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:ca3ae9efea1b47d4c44e69a5214d9951229ddb138b4b68671df4bc70898662cd_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:42c1563d97df1fda5b8c5925e029c1a604496ada90d3b24402ad8f7a51a6acfb_arm64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:baa0dbd7af53ecb96a6fa1629783ce6dba486353471b622db9e12dc21202588f_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:d15a8e08d8d07bbf4f1c202e7bf3c1db0d4f9df31ba4a9cd34e2dcc8c506978d_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:ffc350647ff68472bba5ca4283ef4fcf549cece18def44c0a12d66782f171f0d_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:28ab82fe4aec54eed6aade1f5a63141458057d9f2da7ffe491d3710c386ca33a_amd64",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:39e10541ac639d59c908eb96fc50145cf3d19bec46091bcf3632eb5d358250bf_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:a84bdaee074aaba80de48ffcf99ff18c21384e23a6bfca72f1b62d9ebdd5580c_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:1d5f72b8ecaa4217bce170dce11a48b5d97a8732f8c12b764eeafafbcd5fb3e6_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:394f98b324983037fd4768b91b4e3b6001dd42927ad26cce40114edced47e2d7_amd64",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:cdd18f45363ba47e33c43c69d42e9a8bb87718c1261e0710e6a62d9a78f35bb3_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:0769cfb5bccde353262da65c26272d91db176da2b9fdf05c943e99a92c2f4db6_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:5175af8554097a6fa9bc0a31918e131656488ec4886ca7dcaead61938ef8a0c5_arm64",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:f16ec22d0fe1752d370813c9ee882431bfbe3b43b26ef2e2f2b7f090b2482d67_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:fd751cb5d3461eb71012e292a2e9b743ee448b134d092a39c7bd838bb30d2552_amd64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:19aafa8474f28a8aa8f37d7b297192b80d3376e8cbcf3891f21b047d86cc07bd_s390x",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:21fdc8225b8d34b38b7f30332dbd25c636dd7206d2830962d0464c6058043d5f_amd64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:56a1b5dbb3a7d0b270886943d9d9f4f1bc4f50a2c444a8b4c58d910ce502800a_arm64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:cab05666fe714d1e488cdbf14e4e78921da8ad16e74e807111b84f6900de45a2_ppc64le",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:1c2e3f70c0210bd4cc032a5f28f429b0bfbd9ecf20e2e6284151752f0499aa05_ppc64le",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:62680bba8a33a2ce157f65bc8d24b269856674a629fec265790e4781b10996b5_s390x",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:aaa3cd931e8225c20bde931e239548a5f401cc431071df8330b9fa07e6064e52_amd64",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:1f4f0e6a8557cffe69efebaade6b687abcb75b43a60adbb24e7db597dc0feeee_amd64",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:b2080ee22b71693901dfede8ca031bb2ffcd1dc4080e207bda7e539670b35bdb_s390x",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:f8992057d6d38c8ca4da76bb04cd6c2d8fb3c9932c706d893e93f4d6eeb290c9_ppc64le",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:4724dcddb80f78a90bb42b0187bc04d63e0075377ea52b1220da11524b122ab6_arm64",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:7808cafa2d818ac7df70ae99e469feed30c0f9657bb3f5a71dc4e88e87b152cc_ppc64le",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:e84a41a17517b4d1056802998fdf0b7fd1c1d2d37bdd0e44e0899702f97de16e_amd64",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:f04f9956e87d9d7b8f07d858a8af3b540d633928e7872a65b034ecd08a823aeb_s390x",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:31858c8bf7476565aacd857142e11769df046cbbf8bc8ae69ba3115a6c27ab88_s390x",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:73338ec6b5bd08ec994d1f6996e7faa66c00d5a4c4aa90e6a0bfbf64e714637b_ppc64le",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:fdcfd6b6a33ab40b3a1b71f2251269f073353b2a2771700202fdbe2a06bcffdc_amd64",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:b5a36227a4ff026f84bed95f8762a3b13b852d1111d8612c7bccff0815c97fc0_amd64",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:ce1b17aed2ef60792f39af92fc6bc6566939d460d297f8fd5ac380eeb7ea8ca2_ppc64le",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:dae5f851537b814693a2dd1759ecd1f2fbdd4a2e88c06b62a76a7f31a97dd517_s390x",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:54f3a9e5228991de9ff20edf9f70e8699fafb0fac540a52884dc9c51af3534fa_amd64",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:73d74b31512f9ac0580927a939d70aa7b45d839881c88f5e14b52e566ea44073_ppc64le",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:b08f13737ad83807917da0b09316838606b35ccff2ebc748b3a585b29ac4356b_s390x",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:94bbe6242045ece4e7344be86523e12cd9a2c8367d5d689804135ca08d983319_arm64",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:a626f225ea68cc05427f766c7f1f6f34d10e2346567a83bd8a5239a4a781141b_ppc64le",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:ab7f58e7b6b989de63ee7d073d4ec8f45a698f97360dc8873bf7d88ee146955c_amd64",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:b170bb258af14bf74189f155b2a48147d6d909f0bc737f4815826af962aacc11_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:180d0b57fa6b562c7720f07487edbc249223a85bf80631798dd8e8807b4a38a1_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:a8efa22eb31804a6c8e19e5a00695ed75c3a0cf84177ef4fa8d420fcf1d83cd2_amd64",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:f3c67e3252dd84660c3cb4612022d0bc6906e0f32eedda8a249fefafe059f5cf_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-25T07:50:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:12fb651a95f3d5f4d1b328b1fec911e14741800ade67ea2618ee72fbb6a5cebc_s390x",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:170f0cfff14f3b9b079c6e71bc9ab77f7dee94073a1c2edcb2a1938ed9754659_arm64",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:675edc6e39a1d461d0af5bd61af9072ec52567a603cb8254871b9040e8e29f49_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:6a45364518f1d3f51259fb446c039c77193691d46131e29a214832459a5a104f_amd64",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:9260d7ef26c8e8a6e719728fc40d2cd524e5bbfcac454a1bd12e390a2896ef54_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:9fd2bdef0618c696f1f11c2f933c217157d377e44430950db6538d8ffe7b676a_amd64",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:bed00ec165cee37441bbf66b758a326906e612aa5626aca5d4ed91b55b16b987_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1824"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:32836b65692d90a9785748674fb67e26c4f4240f2ef80c5142497fec897bf810_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:9320a7e194553147ecf600e0cf898c12ecdefb2aed3a5a8e27a3d09a47d4367d_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:c50c2b8404d9165d4fad86af4c81b88f3f822c5680bb12ea7fe864118d594eb2_s390x",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:2fc2862c633ffb1cfa7e7ad293d3cfc008f14c04c7ce7696f554bbe66f8b848c_arm64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:bc0eecb61bc515564d8b31bc47c901d287e62662c66464ef6c8394e7b85df237_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:d31431f31116d18b758777b7b4ddf3462671dfaa803696d13f354ca6adfb3b92_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:fb34e43974dcdd9fa62856672a5281a6bf178366cd041fdb5a0e2a8bc3edb75e_s390x",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:3411316640144213b72b30a029112d4961627a116b4e71ac2bd36fe0c55f4128_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:393e15c21fced59cbaea52bdd9c1a8a8a62295ca3d15a73e5c3c169e2ea44a05_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:954eb36266ebfb6da105834ff03def81d1b1f8dbe7b485c51f94377398faee2a_s390x",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:52a074b613c2180812a4680855292e793b13e7f92c4185f46f2e7c71bc35e1a1_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:5e3cf000f928322ef975a26ffa973475cf38848c987ddeef4da363f195af0662_s390x",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:7205aa94aad7eb1cc55026b01d710365a7648e1e6fb743b985d51c1d9b0477ec_amd64",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:d34f251b0f3321ed91be851608cb93636af31367972ffebcb586eae311974f1d_arm64",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:42858b32d4d522ba2f46eb006cbc2088c22fe68eb3ba2f5c5cdd54c1ba818ed3_s390x",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:739e1f5c0d51888212080fcd70fc3a6c8fb7bba76f24c84f9d7a7dc105adc094_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:ffd51ec1be885a1cef74130ab4b56bda11443d863183372327e9d0bd5cb00ec2_amd64",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:073782d32cc734450e5a2619853d2af04dac8f335e2eb0b90a53c12c1bede270_arm64",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:1e6dec76cce4c06ac1f00b1d75eaabb8a6535b1c6bdd092f0acb846c69fdbac0_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:6e0a13d9ec29cfe7617ff90d9a7dc8d02d74097f20e3d37fe423fff2e73d7271_s390x",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:87233d0505f309326d1b1c425c1e747dcd510a216ffa124af2cd46cd0103c529_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:6517bc1cfe325ef66becb1622f4552936000ed2b3b0ae122e912623190cda0cc_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:7480a543cf14a7a2109c84388e464521fafa377eafd3aeb5d3d778901ec63600_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:bf400d628e6f3aa9c9211ddef6eda3b30e55b9578a4d41b981ccf5570da9ca81_s390x",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:93fb55817096e6d737bc724a1c8f5dc6f27b76213fd84d934fb91ae3470d12db_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:ce6d8d6c125887000f073d12e4854eabbe09e9a4084ae90e201718c289484df5_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:d7f5b59c42baa647cffaa22f58dc1447f9bc33c8edf8fe16ca044c5f508051da_s390x",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:65f18b3a8c36f4fa946d15b36a8a0d677612323db6ea289b7abee82e7e9c5a43_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:af21313ff0845363ba429dce97c244f9b6efe172a3684cfd677fd138d6526abc_arm64",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:bad4ee275764e82fe43cdca27b855fca996cbb183a063528f8095794ad4ca241_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:bfa74645414a9637f17ce053506be7b558f9dd309a417790cfa4a008b1eaa65c_s390x",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:69110c18f3ee241c4e1c2ff840f8ab1b9a2e8d20d7fed7fb41bfcc1bc5f5dc5a_s390x",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:815a0db6858e72c7b2d4227207033c41d637352a5fde17d0d4fa2d39b0776409_amd64",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:ac62b362e579015c46f08a3f0b5db39955acd4e7eff843382c36fe7b7c9450ab_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:575ac11c4e4a1580556c3c568cd9a95779ef411887c0d4851feef54d18fd429a_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:a24e8c1048bedcf04b43287b7af507838a7e2433c0b8e16e0f012e668f9045d4_s390x",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:f8458483b7870ba6fd1faf1dd501871dd200103295a42fd97994f0f44fb9dcea_amd64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:727b72993a65ce30c475c862e86bb65495fb9c71c369307393a583e8b62fb0c0_amd64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:9871db760b07297ff83823bd9343ced035bba29910ae7fe2f5fd9b8280f948bd_s390x",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:9ec478e812100ec3ecdf7bff84338d9d8e8554dfcdb637040de6d69178c42b2b_arm64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:a81274b16bf6adecffeab90e5272391dd8ec21a1f388e79f5ca0234c4fe8f40d_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:12fb651a95f3d5f4d1b328b1fec911e14741800ade67ea2618ee72fbb6a5cebc_s390x",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:170f0cfff14f3b9b079c6e71bc9ab77f7dee94073a1c2edcb2a1938ed9754659_arm64",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:675edc6e39a1d461d0af5bd61af9072ec52567a603cb8254871b9040e8e29f49_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:6a45364518f1d3f51259fb446c039c77193691d46131e29a214832459a5a104f_amd64",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:05e9d9701f2d37139e2873c9082c8be39d8d77b167fed5c2031d9ef091096b34_amd64",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:ac67f23b9467d12a65f7ff0bbc3b2c8a7c3517fa4cee81ea53ae0fd9f1d1566b_s390x",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:bb5d9458bd8843b62f8969948bff48240e5fd14269f20d4fa7bf2acee729c995_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:1418226e48d2d88fb5b1fa3a16aa1798020b320812642d0bd2768c9bfaf4f915_amd64",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:8cdde00ebb6630de9cbfa852f8b4f1c73563f58c9c5f2dbdfe75284367836f13_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:fa5e62663c9d12699d1dbf15cdf3381cd42ce4c97855c6222f4405c2dd74ccc9_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:168e3a21f7bf591ebc852073a1e014a8fd2241d5ab0466227491ec4521f4f976_ppc64le",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:97584f0cabc8f68022334c01e5cbc51a9a527de9b99e9f808c45c1ee16f294bb_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:ac6c121ec19390f592af68de901bc294c139b95ece77b0adf3eebbea5e52a834_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:64c29d862d94272230984d1f498bc3e299d11a0332decc6419decef7a86ad662_ppc64le",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:6725f901653012001e6751e08b645450e7956e6cd786f771af7120f557a38f49_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:c09b83f21d3643a409d5137862eea7c72d78f3c206a7c805b9805ad128316afc_arm64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:ca3ae9efea1b47d4c44e69a5214d9951229ddb138b4b68671df4bc70898662cd_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:42c1563d97df1fda5b8c5925e029c1a604496ada90d3b24402ad8f7a51a6acfb_arm64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:baa0dbd7af53ecb96a6fa1629783ce6dba486353471b622db9e12dc21202588f_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:d15a8e08d8d07bbf4f1c202e7bf3c1db0d4f9df31ba4a9cd34e2dcc8c506978d_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:ffc350647ff68472bba5ca4283ef4fcf549cece18def44c0a12d66782f171f0d_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:28ab82fe4aec54eed6aade1f5a63141458057d9f2da7ffe491d3710c386ca33a_amd64",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:39e10541ac639d59c908eb96fc50145cf3d19bec46091bcf3632eb5d358250bf_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:a84bdaee074aaba80de48ffcf99ff18c21384e23a6bfca72f1b62d9ebdd5580c_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:1d5f72b8ecaa4217bce170dce11a48b5d97a8732f8c12b764eeafafbcd5fb3e6_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:394f98b324983037fd4768b91b4e3b6001dd42927ad26cce40114edced47e2d7_amd64",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:cdd18f45363ba47e33c43c69d42e9a8bb87718c1261e0710e6a62d9a78f35bb3_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:0769cfb5bccde353262da65c26272d91db176da2b9fdf05c943e99a92c2f4db6_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:5175af8554097a6fa9bc0a31918e131656488ec4886ca7dcaead61938ef8a0c5_arm64",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:f16ec22d0fe1752d370813c9ee882431bfbe3b43b26ef2e2f2b7f090b2482d67_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:fd751cb5d3461eb71012e292a2e9b743ee448b134d092a39c7bd838bb30d2552_amd64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:19aafa8474f28a8aa8f37d7b297192b80d3376e8cbcf3891f21b047d86cc07bd_s390x",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:21fdc8225b8d34b38b7f30332dbd25c636dd7206d2830962d0464c6058043d5f_amd64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:56a1b5dbb3a7d0b270886943d9d9f4f1bc4f50a2c444a8b4c58d910ce502800a_arm64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:cab05666fe714d1e488cdbf14e4e78921da8ad16e74e807111b84f6900de45a2_ppc64le",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:1c2e3f70c0210bd4cc032a5f28f429b0bfbd9ecf20e2e6284151752f0499aa05_ppc64le",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:62680bba8a33a2ce157f65bc8d24b269856674a629fec265790e4781b10996b5_s390x",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:aaa3cd931e8225c20bde931e239548a5f401cc431071df8330b9fa07e6064e52_amd64",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:1f4f0e6a8557cffe69efebaade6b687abcb75b43a60adbb24e7db597dc0feeee_amd64",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:b2080ee22b71693901dfede8ca031bb2ffcd1dc4080e207bda7e539670b35bdb_s390x",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:f8992057d6d38c8ca4da76bb04cd6c2d8fb3c9932c706d893e93f4d6eeb290c9_ppc64le",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:4724dcddb80f78a90bb42b0187bc04d63e0075377ea52b1220da11524b122ab6_arm64",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:7808cafa2d818ac7df70ae99e469feed30c0f9657bb3f5a71dc4e88e87b152cc_ppc64le",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:e84a41a17517b4d1056802998fdf0b7fd1c1d2d37bdd0e44e0899702f97de16e_amd64",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:f04f9956e87d9d7b8f07d858a8af3b540d633928e7872a65b034ecd08a823aeb_s390x",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:31858c8bf7476565aacd857142e11769df046cbbf8bc8ae69ba3115a6c27ab88_s390x",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:73338ec6b5bd08ec994d1f6996e7faa66c00d5a4c4aa90e6a0bfbf64e714637b_ppc64le",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:fdcfd6b6a33ab40b3a1b71f2251269f073353b2a2771700202fdbe2a06bcffdc_amd64",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:b5a36227a4ff026f84bed95f8762a3b13b852d1111d8612c7bccff0815c97fc0_amd64",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:ce1b17aed2ef60792f39af92fc6bc6566939d460d297f8fd5ac380eeb7ea8ca2_ppc64le",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:dae5f851537b814693a2dd1759ecd1f2fbdd4a2e88c06b62a76a7f31a97dd517_s390x",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:54f3a9e5228991de9ff20edf9f70e8699fafb0fac540a52884dc9c51af3534fa_amd64",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:73d74b31512f9ac0580927a939d70aa7b45d839881c88f5e14b52e566ea44073_ppc64le",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:b08f13737ad83807917da0b09316838606b35ccff2ebc748b3a585b29ac4356b_s390x",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:94bbe6242045ece4e7344be86523e12cd9a2c8367d5d689804135ca08d983319_arm64",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:a626f225ea68cc05427f766c7f1f6f34d10e2346567a83bd8a5239a4a781141b_ppc64le",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:ab7f58e7b6b989de63ee7d073d4ec8f45a698f97360dc8873bf7d88ee146955c_amd64",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:b170bb258af14bf74189f155b2a48147d6d909f0bc737f4815826af962aacc11_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:180d0b57fa6b562c7720f07487edbc249223a85bf80631798dd8e8807b4a38a1_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:a8efa22eb31804a6c8e19e5a00695ed75c3a0cf84177ef4fa8d420fcf1d83cd2_amd64",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:f3c67e3252dd84660c3cb4612022d0bc6906e0f32eedda8a249fefafe059f5cf_ppc64le",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:9260d7ef26c8e8a6e719728fc40d2cd524e5bbfcac454a1bd12e390a2896ef54_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:9fd2bdef0618c696f1f11c2f933c217157d377e44430950db6538d8ffe7b676a_amd64",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:bed00ec165cee37441bbf66b758a326906e612aa5626aca5d4ed91b55b16b987_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
},
{
"cve": "CVE-2025-0426",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2025-02-13T22:02:37.015248+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:32836b65692d90a9785748674fb67e26c4f4240f2ef80c5142497fec897bf810_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:9320a7e194553147ecf600e0cf898c12ecdefb2aed3a5a8e27a3d09a47d4367d_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:c50c2b8404d9165d4fad86af4c81b88f3f822c5680bb12ea7fe864118d594eb2_s390x",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:2fc2862c633ffb1cfa7e7ad293d3cfc008f14c04c7ce7696f554bbe66f8b848c_arm64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:bc0eecb61bc515564d8b31bc47c901d287e62662c66464ef6c8394e7b85df237_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:d31431f31116d18b758777b7b4ddf3462671dfaa803696d13f354ca6adfb3b92_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:fb34e43974dcdd9fa62856672a5281a6bf178366cd041fdb5a0e2a8bc3edb75e_s390x",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:52a074b613c2180812a4680855292e793b13e7f92c4185f46f2e7c71bc35e1a1_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:5e3cf000f928322ef975a26ffa973475cf38848c987ddeef4da363f195af0662_s390x",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:7205aa94aad7eb1cc55026b01d710365a7648e1e6fb743b985d51c1d9b0477ec_amd64",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:d34f251b0f3321ed91be851608cb93636af31367972ffebcb586eae311974f1d_arm64",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:42858b32d4d522ba2f46eb006cbc2088c22fe68eb3ba2f5c5cdd54c1ba818ed3_s390x",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:739e1f5c0d51888212080fcd70fc3a6c8fb7bba76f24c84f9d7a7dc105adc094_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:ffd51ec1be885a1cef74130ab4b56bda11443d863183372327e9d0bd5cb00ec2_amd64",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:073782d32cc734450e5a2619853d2af04dac8f335e2eb0b90a53c12c1bede270_arm64",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:1e6dec76cce4c06ac1f00b1d75eaabb8a6535b1c6bdd092f0acb846c69fdbac0_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:6e0a13d9ec29cfe7617ff90d9a7dc8d02d74097f20e3d37fe423fff2e73d7271_s390x",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:87233d0505f309326d1b1c425c1e747dcd510a216ffa124af2cd46cd0103c529_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:6517bc1cfe325ef66becb1622f4552936000ed2b3b0ae122e912623190cda0cc_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:7480a543cf14a7a2109c84388e464521fafa377eafd3aeb5d3d778901ec63600_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:bf400d628e6f3aa9c9211ddef6eda3b30e55b9578a4d41b981ccf5570da9ca81_s390x",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:93fb55817096e6d737bc724a1c8f5dc6f27b76213fd84d934fb91ae3470d12db_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:ce6d8d6c125887000f073d12e4854eabbe09e9a4084ae90e201718c289484df5_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:d7f5b59c42baa647cffaa22f58dc1447f9bc33c8edf8fe16ca044c5f508051da_s390x",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:65f18b3a8c36f4fa946d15b36a8a0d677612323db6ea289b7abee82e7e9c5a43_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:af21313ff0845363ba429dce97c244f9b6efe172a3684cfd677fd138d6526abc_arm64",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:bad4ee275764e82fe43cdca27b855fca996cbb183a063528f8095794ad4ca241_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:bfa74645414a9637f17ce053506be7b558f9dd309a417790cfa4a008b1eaa65c_s390x",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:69110c18f3ee241c4e1c2ff840f8ab1b9a2e8d20d7fed7fb41bfcc1bc5f5dc5a_s390x",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:815a0db6858e72c7b2d4227207033c41d637352a5fde17d0d4fa2d39b0776409_amd64",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:ac62b362e579015c46f08a3f0b5db39955acd4e7eff843382c36fe7b7c9450ab_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:575ac11c4e4a1580556c3c568cd9a95779ef411887c0d4851feef54d18fd429a_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:a24e8c1048bedcf04b43287b7af507838a7e2433c0b8e16e0f012e668f9045d4_s390x",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:f8458483b7870ba6fd1faf1dd501871dd200103295a42fd97994f0f44fb9dcea_amd64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:727b72993a65ce30c475c862e86bb65495fb9c71c369307393a583e8b62fb0c0_amd64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:9871db760b07297ff83823bd9343ced035bba29910ae7fe2f5fd9b8280f948bd_s390x",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:9ec478e812100ec3ecdf7bff84338d9d8e8554dfcdb637040de6d69178c42b2b_arm64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:a81274b16bf6adecffeab90e5272391dd8ec21a1f388e79f5ca0234c4fe8f40d_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:12fb651a95f3d5f4d1b328b1fec911e14741800ade67ea2618ee72fbb6a5cebc_s390x",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:170f0cfff14f3b9b079c6e71bc9ab77f7dee94073a1c2edcb2a1938ed9754659_arm64",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:675edc6e39a1d461d0af5bd61af9072ec52567a603cb8254871b9040e8e29f49_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:6a45364518f1d3f51259fb446c039c77193691d46131e29a214832459a5a104f_amd64",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:05e9d9701f2d37139e2873c9082c8be39d8d77b167fed5c2031d9ef091096b34_amd64",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:ac67f23b9467d12a65f7ff0bbc3b2c8a7c3517fa4cee81ea53ae0fd9f1d1566b_s390x",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:bb5d9458bd8843b62f8969948bff48240e5fd14269f20d4fa7bf2acee729c995_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:1418226e48d2d88fb5b1fa3a16aa1798020b320812642d0bd2768c9bfaf4f915_amd64",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:8cdde00ebb6630de9cbfa852f8b4f1c73563f58c9c5f2dbdfe75284367836f13_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:fa5e62663c9d12699d1dbf15cdf3381cd42ce4c97855c6222f4405c2dd74ccc9_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:168e3a21f7bf591ebc852073a1e014a8fd2241d5ab0466227491ec4521f4f976_ppc64le",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:97584f0cabc8f68022334c01e5cbc51a9a527de9b99e9f808c45c1ee16f294bb_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:ac6c121ec19390f592af68de901bc294c139b95ece77b0adf3eebbea5e52a834_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:64c29d862d94272230984d1f498bc3e299d11a0332decc6419decef7a86ad662_ppc64le",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:6725f901653012001e6751e08b645450e7956e6cd786f771af7120f557a38f49_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:c09b83f21d3643a409d5137862eea7c72d78f3c206a7c805b9805ad128316afc_arm64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:ca3ae9efea1b47d4c44e69a5214d9951229ddb138b4b68671df4bc70898662cd_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:42c1563d97df1fda5b8c5925e029c1a604496ada90d3b24402ad8f7a51a6acfb_arm64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:baa0dbd7af53ecb96a6fa1629783ce6dba486353471b622db9e12dc21202588f_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:d15a8e08d8d07bbf4f1c202e7bf3c1db0d4f9df31ba4a9cd34e2dcc8c506978d_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:ffc350647ff68472bba5ca4283ef4fcf549cece18def44c0a12d66782f171f0d_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:28ab82fe4aec54eed6aade1f5a63141458057d9f2da7ffe491d3710c386ca33a_amd64",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:39e10541ac639d59c908eb96fc50145cf3d19bec46091bcf3632eb5d358250bf_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:a84bdaee074aaba80de48ffcf99ff18c21384e23a6bfca72f1b62d9ebdd5580c_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:1d5f72b8ecaa4217bce170dce11a48b5d97a8732f8c12b764eeafafbcd5fb3e6_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:394f98b324983037fd4768b91b4e3b6001dd42927ad26cce40114edced47e2d7_amd64",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:cdd18f45363ba47e33c43c69d42e9a8bb87718c1261e0710e6a62d9a78f35bb3_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:0769cfb5bccde353262da65c26272d91db176da2b9fdf05c943e99a92c2f4db6_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:5175af8554097a6fa9bc0a31918e131656488ec4886ca7dcaead61938ef8a0c5_arm64",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:f16ec22d0fe1752d370813c9ee882431bfbe3b43b26ef2e2f2b7f090b2482d67_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:fd751cb5d3461eb71012e292a2e9b743ee448b134d092a39c7bd838bb30d2552_amd64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:19aafa8474f28a8aa8f37d7b297192b80d3376e8cbcf3891f21b047d86cc07bd_s390x",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:21fdc8225b8d34b38b7f30332dbd25c636dd7206d2830962d0464c6058043d5f_amd64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:56a1b5dbb3a7d0b270886943d9d9f4f1bc4f50a2c444a8b4c58d910ce502800a_arm64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:cab05666fe714d1e488cdbf14e4e78921da8ad16e74e807111b84f6900de45a2_ppc64le",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:1c2e3f70c0210bd4cc032a5f28f429b0bfbd9ecf20e2e6284151752f0499aa05_ppc64le",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:62680bba8a33a2ce157f65bc8d24b269856674a629fec265790e4781b10996b5_s390x",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:aaa3cd931e8225c20bde931e239548a5f401cc431071df8330b9fa07e6064e52_amd64",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:1f4f0e6a8557cffe69efebaade6b687abcb75b43a60adbb24e7db597dc0feeee_amd64",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:b2080ee22b71693901dfede8ca031bb2ffcd1dc4080e207bda7e539670b35bdb_s390x",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:f8992057d6d38c8ca4da76bb04cd6c2d8fb3c9932c706d893e93f4d6eeb290c9_ppc64le",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:4724dcddb80f78a90bb42b0187bc04d63e0075377ea52b1220da11524b122ab6_arm64",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:7808cafa2d818ac7df70ae99e469feed30c0f9657bb3f5a71dc4e88e87b152cc_ppc64le",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:e84a41a17517b4d1056802998fdf0b7fd1c1d2d37bdd0e44e0899702f97de16e_amd64",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:f04f9956e87d9d7b8f07d858a8af3b540d633928e7872a65b034ecd08a823aeb_s390x",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:31858c8bf7476565aacd857142e11769df046cbbf8bc8ae69ba3115a6c27ab88_s390x",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:73338ec6b5bd08ec994d1f6996e7faa66c00d5a4c4aa90e6a0bfbf64e714637b_ppc64le",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:fdcfd6b6a33ab40b3a1b71f2251269f073353b2a2771700202fdbe2a06bcffdc_amd64",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:b5a36227a4ff026f84bed95f8762a3b13b852d1111d8612c7bccff0815c97fc0_amd64",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:ce1b17aed2ef60792f39af92fc6bc6566939d460d297f8fd5ac380eeb7ea8ca2_ppc64le",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:dae5f851537b814693a2dd1759ecd1f2fbdd4a2e88c06b62a76a7f31a97dd517_s390x",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:54f3a9e5228991de9ff20edf9f70e8699fafb0fac540a52884dc9c51af3534fa_amd64",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:73d74b31512f9ac0580927a939d70aa7b45d839881c88f5e14b52e566ea44073_ppc64le",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:b08f13737ad83807917da0b09316838606b35ccff2ebc748b3a585b29ac4356b_s390x",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:94bbe6242045ece4e7344be86523e12cd9a2c8367d5d689804135ca08d983319_arm64",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:a626f225ea68cc05427f766c7f1f6f34d10e2346567a83bd8a5239a4a781141b_ppc64le",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:ab7f58e7b6b989de63ee7d073d4ec8f45a698f97360dc8873bf7d88ee146955c_amd64",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:b170bb258af14bf74189f155b2a48147d6d909f0bc737f4815826af962aacc11_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:180d0b57fa6b562c7720f07487edbc249223a85bf80631798dd8e8807b4a38a1_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:a8efa22eb31804a6c8e19e5a00695ed75c3a0cf84177ef4fa8d420fcf1d83cd2_amd64",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:f3c67e3252dd84660c3cb4612022d0bc6906e0f32eedda8a249fefafe059f5cf_ppc64le",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:9260d7ef26c8e8a6e719728fc40d2cd524e5bbfcac454a1bd12e390a2896ef54_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:9fd2bdef0618c696f1f11c2f933c217157d377e44430950db6538d8ffe7b676a_amd64",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:bed00ec165cee37441bbf66b758a326906e612aa5626aca5d4ed91b55b16b987_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2345617"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in Kubernetes. A large number of container checkpoint requests made to the unauthenticated kubelet read-only HTTP endpoint may fill the Node\u0027s disk, potentially leading to a Node denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "k8s.io/kubernetes: kubelet: node denial of service via kubelet checkpoint API",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "OpenShift is not impacted by this vulnerability since the kubelet\u0027s unauthenticated read-only port is not enabled in that product.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-400: Uncontrolled Resource Consumption vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat restricts access to all platform information by default, granting access only after successful hard token-based multi-factor authentication (MFA) and enforcing least privilege to ensure only authorized roles can execute or modify code. The environment employs malicious code protections, including IDS/IPS and antimalware tools to detect threats and monitor resource usage, helping prevent uncontrolled consumption that could lead to system failure. Additional safeguards, such as web application firewalls and load-balancing strategies, protect against resource exhaustion and performance degradation. Event logs are centrally collected, correlated, and analyzed to support monitoring, alerting, and retention, aiding in the detection of abnormal behavior and potential denial-of-service (DoS) conditions. Static code analysis and peer reviews enforce strong input validation and error handling, reducing the likelihood of input-based DoS attacks.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:3411316640144213b72b30a029112d4961627a116b4e71ac2bd36fe0c55f4128_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:393e15c21fced59cbaea52bdd9c1a8a8a62295ca3d15a73e5c3c169e2ea44a05_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:954eb36266ebfb6da105834ff03def81d1b1f8dbe7b485c51f94377398faee2a_s390x"
],
"known_not_affected": [
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:32836b65692d90a9785748674fb67e26c4f4240f2ef80c5142497fec897bf810_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:9320a7e194553147ecf600e0cf898c12ecdefb2aed3a5a8e27a3d09a47d4367d_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:c50c2b8404d9165d4fad86af4c81b88f3f822c5680bb12ea7fe864118d594eb2_s390x",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:2fc2862c633ffb1cfa7e7ad293d3cfc008f14c04c7ce7696f554bbe66f8b848c_arm64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:bc0eecb61bc515564d8b31bc47c901d287e62662c66464ef6c8394e7b85df237_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:d31431f31116d18b758777b7b4ddf3462671dfaa803696d13f354ca6adfb3b92_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:fb34e43974dcdd9fa62856672a5281a6bf178366cd041fdb5a0e2a8bc3edb75e_s390x",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:52a074b613c2180812a4680855292e793b13e7f92c4185f46f2e7c71bc35e1a1_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:5e3cf000f928322ef975a26ffa973475cf38848c987ddeef4da363f195af0662_s390x",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:7205aa94aad7eb1cc55026b01d710365a7648e1e6fb743b985d51c1d9b0477ec_amd64",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:d34f251b0f3321ed91be851608cb93636af31367972ffebcb586eae311974f1d_arm64",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:42858b32d4d522ba2f46eb006cbc2088c22fe68eb3ba2f5c5cdd54c1ba818ed3_s390x",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:739e1f5c0d51888212080fcd70fc3a6c8fb7bba76f24c84f9d7a7dc105adc094_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:ffd51ec1be885a1cef74130ab4b56bda11443d863183372327e9d0bd5cb00ec2_amd64",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:073782d32cc734450e5a2619853d2af04dac8f335e2eb0b90a53c12c1bede270_arm64",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:1e6dec76cce4c06ac1f00b1d75eaabb8a6535b1c6bdd092f0acb846c69fdbac0_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:6e0a13d9ec29cfe7617ff90d9a7dc8d02d74097f20e3d37fe423fff2e73d7271_s390x",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:87233d0505f309326d1b1c425c1e747dcd510a216ffa124af2cd46cd0103c529_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:6517bc1cfe325ef66becb1622f4552936000ed2b3b0ae122e912623190cda0cc_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:7480a543cf14a7a2109c84388e464521fafa377eafd3aeb5d3d778901ec63600_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:bf400d628e6f3aa9c9211ddef6eda3b30e55b9578a4d41b981ccf5570da9ca81_s390x",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:93fb55817096e6d737bc724a1c8f5dc6f27b76213fd84d934fb91ae3470d12db_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:ce6d8d6c125887000f073d12e4854eabbe09e9a4084ae90e201718c289484df5_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:d7f5b59c42baa647cffaa22f58dc1447f9bc33c8edf8fe16ca044c5f508051da_s390x",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:65f18b3a8c36f4fa946d15b36a8a0d677612323db6ea289b7abee82e7e9c5a43_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:af21313ff0845363ba429dce97c244f9b6efe172a3684cfd677fd138d6526abc_arm64",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:bad4ee275764e82fe43cdca27b855fca996cbb183a063528f8095794ad4ca241_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:bfa74645414a9637f17ce053506be7b558f9dd309a417790cfa4a008b1eaa65c_s390x",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:69110c18f3ee241c4e1c2ff840f8ab1b9a2e8d20d7fed7fb41bfcc1bc5f5dc5a_s390x",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:815a0db6858e72c7b2d4227207033c41d637352a5fde17d0d4fa2d39b0776409_amd64",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:ac62b362e579015c46f08a3f0b5db39955acd4e7eff843382c36fe7b7c9450ab_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:575ac11c4e4a1580556c3c568cd9a95779ef411887c0d4851feef54d18fd429a_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:a24e8c1048bedcf04b43287b7af507838a7e2433c0b8e16e0f012e668f9045d4_s390x",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:f8458483b7870ba6fd1faf1dd501871dd200103295a42fd97994f0f44fb9dcea_amd64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:727b72993a65ce30c475c862e86bb65495fb9c71c369307393a583e8b62fb0c0_amd64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:9871db760b07297ff83823bd9343ced035bba29910ae7fe2f5fd9b8280f948bd_s390x",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:9ec478e812100ec3ecdf7bff84338d9d8e8554dfcdb637040de6d69178c42b2b_arm64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:a81274b16bf6adecffeab90e5272391dd8ec21a1f388e79f5ca0234c4fe8f40d_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:12fb651a95f3d5f4d1b328b1fec911e14741800ade67ea2618ee72fbb6a5cebc_s390x",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:170f0cfff14f3b9b079c6e71bc9ab77f7dee94073a1c2edcb2a1938ed9754659_arm64",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:675edc6e39a1d461d0af5bd61af9072ec52567a603cb8254871b9040e8e29f49_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:6a45364518f1d3f51259fb446c039c77193691d46131e29a214832459a5a104f_amd64",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:05e9d9701f2d37139e2873c9082c8be39d8d77b167fed5c2031d9ef091096b34_amd64",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:ac67f23b9467d12a65f7ff0bbc3b2c8a7c3517fa4cee81ea53ae0fd9f1d1566b_s390x",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:bb5d9458bd8843b62f8969948bff48240e5fd14269f20d4fa7bf2acee729c995_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:1418226e48d2d88fb5b1fa3a16aa1798020b320812642d0bd2768c9bfaf4f915_amd64",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:8cdde00ebb6630de9cbfa852f8b4f1c73563f58c9c5f2dbdfe75284367836f13_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:fa5e62663c9d12699d1dbf15cdf3381cd42ce4c97855c6222f4405c2dd74ccc9_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:168e3a21f7bf591ebc852073a1e014a8fd2241d5ab0466227491ec4521f4f976_ppc64le",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:97584f0cabc8f68022334c01e5cbc51a9a527de9b99e9f808c45c1ee16f294bb_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:ac6c121ec19390f592af68de901bc294c139b95ece77b0adf3eebbea5e52a834_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:64c29d862d94272230984d1f498bc3e299d11a0332decc6419decef7a86ad662_ppc64le",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:6725f901653012001e6751e08b645450e7956e6cd786f771af7120f557a38f49_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:c09b83f21d3643a409d5137862eea7c72d78f3c206a7c805b9805ad128316afc_arm64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:ca3ae9efea1b47d4c44e69a5214d9951229ddb138b4b68671df4bc70898662cd_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:42c1563d97df1fda5b8c5925e029c1a604496ada90d3b24402ad8f7a51a6acfb_arm64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:baa0dbd7af53ecb96a6fa1629783ce6dba486353471b622db9e12dc21202588f_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:d15a8e08d8d07bbf4f1c202e7bf3c1db0d4f9df31ba4a9cd34e2dcc8c506978d_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:ffc350647ff68472bba5ca4283ef4fcf549cece18def44c0a12d66782f171f0d_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:28ab82fe4aec54eed6aade1f5a63141458057d9f2da7ffe491d3710c386ca33a_amd64",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:39e10541ac639d59c908eb96fc50145cf3d19bec46091bcf3632eb5d358250bf_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:a84bdaee074aaba80de48ffcf99ff18c21384e23a6bfca72f1b62d9ebdd5580c_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:1d5f72b8ecaa4217bce170dce11a48b5d97a8732f8c12b764eeafafbcd5fb3e6_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:394f98b324983037fd4768b91b4e3b6001dd42927ad26cce40114edced47e2d7_amd64",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:cdd18f45363ba47e33c43c69d42e9a8bb87718c1261e0710e6a62d9a78f35bb3_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:0769cfb5bccde353262da65c26272d91db176da2b9fdf05c943e99a92c2f4db6_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:5175af8554097a6fa9bc0a31918e131656488ec4886ca7dcaead61938ef8a0c5_arm64",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:f16ec22d0fe1752d370813c9ee882431bfbe3b43b26ef2e2f2b7f090b2482d67_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:fd751cb5d3461eb71012e292a2e9b743ee448b134d092a39c7bd838bb30d2552_amd64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:19aafa8474f28a8aa8f37d7b297192b80d3376e8cbcf3891f21b047d86cc07bd_s390x",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:21fdc8225b8d34b38b7f30332dbd25c636dd7206d2830962d0464c6058043d5f_amd64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:56a1b5dbb3a7d0b270886943d9d9f4f1bc4f50a2c444a8b4c58d910ce502800a_arm64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:cab05666fe714d1e488cdbf14e4e78921da8ad16e74e807111b84f6900de45a2_ppc64le",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:1c2e3f70c0210bd4cc032a5f28f429b0bfbd9ecf20e2e6284151752f0499aa05_ppc64le",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:62680bba8a33a2ce157f65bc8d24b269856674a629fec265790e4781b10996b5_s390x",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:aaa3cd931e8225c20bde931e239548a5f401cc431071df8330b9fa07e6064e52_amd64",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:1f4f0e6a8557cffe69efebaade6b687abcb75b43a60adbb24e7db597dc0feeee_amd64",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:b2080ee22b71693901dfede8ca031bb2ffcd1dc4080e207bda7e539670b35bdb_s390x",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:f8992057d6d38c8ca4da76bb04cd6c2d8fb3c9932c706d893e93f4d6eeb290c9_ppc64le",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:4724dcddb80f78a90bb42b0187bc04d63e0075377ea52b1220da11524b122ab6_arm64",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:7808cafa2d818ac7df70ae99e469feed30c0f9657bb3f5a71dc4e88e87b152cc_ppc64le",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:e84a41a17517b4d1056802998fdf0b7fd1c1d2d37bdd0e44e0899702f97de16e_amd64",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:f04f9956e87d9d7b8f07d858a8af3b540d633928e7872a65b034ecd08a823aeb_s390x",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:31858c8bf7476565aacd857142e11769df046cbbf8bc8ae69ba3115a6c27ab88_s390x",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:73338ec6b5bd08ec994d1f6996e7faa66c00d5a4c4aa90e6a0bfbf64e714637b_ppc64le",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:fdcfd6b6a33ab40b3a1b71f2251269f073353b2a2771700202fdbe2a06bcffdc_amd64",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:b5a36227a4ff026f84bed95f8762a3b13b852d1111d8612c7bccff0815c97fc0_amd64",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:ce1b17aed2ef60792f39af92fc6bc6566939d460d297f8fd5ac380eeb7ea8ca2_ppc64le",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:dae5f851537b814693a2dd1759ecd1f2fbdd4a2e88c06b62a76a7f31a97dd517_s390x",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:54f3a9e5228991de9ff20edf9f70e8699fafb0fac540a52884dc9c51af3534fa_amd64",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:73d74b31512f9ac0580927a939d70aa7b45d839881c88f5e14b52e566ea44073_ppc64le",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:b08f13737ad83807917da0b09316838606b35ccff2ebc748b3a585b29ac4356b_s390x",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:94bbe6242045ece4e7344be86523e12cd9a2c8367d5d689804135ca08d983319_arm64",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:a626f225ea68cc05427f766c7f1f6f34d10e2346567a83bd8a5239a4a781141b_ppc64le",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:ab7f58e7b6b989de63ee7d073d4ec8f45a698f97360dc8873bf7d88ee146955c_amd64",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:b170bb258af14bf74189f155b2a48147d6d909f0bc737f4815826af962aacc11_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:180d0b57fa6b562c7720f07487edbc249223a85bf80631798dd8e8807b4a38a1_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:a8efa22eb31804a6c8e19e5a00695ed75c3a0cf84177ef4fa8d420fcf1d83cd2_amd64",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:f3c67e3252dd84660c3cb4612022d0bc6906e0f32eedda8a249fefafe059f5cf_ppc64le",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:9260d7ef26c8e8a6e719728fc40d2cd524e5bbfcac454a1bd12e390a2896ef54_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:9fd2bdef0618c696f1f11c2f933c217157d377e44430950db6538d8ffe7b676a_amd64",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:bed00ec165cee37441bbf66b758a326906e612aa5626aca5d4ed91b55b16b987_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-0426"
},
{
"category": "external",
"summary": "RHBZ#2345617",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345617"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-0426",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0426"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-0426",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-0426"
},
{
"category": "external",
"summary": "http://www.openwall.com/lists/oss-security/2025/02/13/1",
"url": "http://www.openwall.com/lists/oss-security/2025/02/13/1"
},
{
"category": "external",
"summary": "https://github.com/kubernetes/kubernetes/issues/130016",
"url": "https://github.com/kubernetes/kubernetes/issues/130016"
},
{
"category": "external",
"summary": "https://groups.google.com/g/kubernetes-security-announce/c/KiODfu8i6w8",
"url": "https://groups.google.com/g/kubernetes-security-announce/c/KiODfu8i6w8"
}
],
"release_date": "2025-02-13T15:16:13.703000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-25T07:50:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:3411316640144213b72b30a029112d4961627a116b4e71ac2bd36fe0c55f4128_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:393e15c21fced59cbaea52bdd9c1a8a8a62295ca3d15a73e5c3c169e2ea44a05_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:954eb36266ebfb6da105834ff03def81d1b1f8dbe7b485c51f94377398faee2a_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1824"
},
{
"category": "workaround",
"details": "To mitigate this vulnerability, disable the kubelet read-only port by setting `readOnlyPort: 0` in `/var/lib/kubelet/config.yaml` and restarting kubelet. Additionally, disable container checkpointing by setting `ContainerCheckpoint: false` under featureGates. If using CRI-O, ensure `enable_criu_support=false` is configured in `/etc/crio/crio.conf`.",
"product_ids": [
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:32836b65692d90a9785748674fb67e26c4f4240f2ef80c5142497fec897bf810_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:9320a7e194553147ecf600e0cf898c12ecdefb2aed3a5a8e27a3d09a47d4367d_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:c50c2b8404d9165d4fad86af4c81b88f3f822c5680bb12ea7fe864118d594eb2_s390x",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:2fc2862c633ffb1cfa7e7ad293d3cfc008f14c04c7ce7696f554bbe66f8b848c_arm64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:bc0eecb61bc515564d8b31bc47c901d287e62662c66464ef6c8394e7b85df237_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:d31431f31116d18b758777b7b4ddf3462671dfaa803696d13f354ca6adfb3b92_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:fb34e43974dcdd9fa62856672a5281a6bf178366cd041fdb5a0e2a8bc3edb75e_s390x",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:3411316640144213b72b30a029112d4961627a116b4e71ac2bd36fe0c55f4128_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:393e15c21fced59cbaea52bdd9c1a8a8a62295ca3d15a73e5c3c169e2ea44a05_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:954eb36266ebfb6da105834ff03def81d1b1f8dbe7b485c51f94377398faee2a_s390x",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:52a074b613c2180812a4680855292e793b13e7f92c4185f46f2e7c71bc35e1a1_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:5e3cf000f928322ef975a26ffa973475cf38848c987ddeef4da363f195af0662_s390x",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:7205aa94aad7eb1cc55026b01d710365a7648e1e6fb743b985d51c1d9b0477ec_amd64",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:d34f251b0f3321ed91be851608cb93636af31367972ffebcb586eae311974f1d_arm64",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:42858b32d4d522ba2f46eb006cbc2088c22fe68eb3ba2f5c5cdd54c1ba818ed3_s390x",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:739e1f5c0d51888212080fcd70fc3a6c8fb7bba76f24c84f9d7a7dc105adc094_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:ffd51ec1be885a1cef74130ab4b56bda11443d863183372327e9d0bd5cb00ec2_amd64",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:073782d32cc734450e5a2619853d2af04dac8f335e2eb0b90a53c12c1bede270_arm64",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:1e6dec76cce4c06ac1f00b1d75eaabb8a6535b1c6bdd092f0acb846c69fdbac0_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:6e0a13d9ec29cfe7617ff90d9a7dc8d02d74097f20e3d37fe423fff2e73d7271_s390x",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:87233d0505f309326d1b1c425c1e747dcd510a216ffa124af2cd46cd0103c529_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:6517bc1cfe325ef66becb1622f4552936000ed2b3b0ae122e912623190cda0cc_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:7480a543cf14a7a2109c84388e464521fafa377eafd3aeb5d3d778901ec63600_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:bf400d628e6f3aa9c9211ddef6eda3b30e55b9578a4d41b981ccf5570da9ca81_s390x",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:93fb55817096e6d737bc724a1c8f5dc6f27b76213fd84d934fb91ae3470d12db_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:ce6d8d6c125887000f073d12e4854eabbe09e9a4084ae90e201718c289484df5_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:d7f5b59c42baa647cffaa22f58dc1447f9bc33c8edf8fe16ca044c5f508051da_s390x",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:65f18b3a8c36f4fa946d15b36a8a0d677612323db6ea289b7abee82e7e9c5a43_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:af21313ff0845363ba429dce97c244f9b6efe172a3684cfd677fd138d6526abc_arm64",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:bad4ee275764e82fe43cdca27b855fca996cbb183a063528f8095794ad4ca241_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:bfa74645414a9637f17ce053506be7b558f9dd309a417790cfa4a008b1eaa65c_s390x",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:69110c18f3ee241c4e1c2ff840f8ab1b9a2e8d20d7fed7fb41bfcc1bc5f5dc5a_s390x",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:815a0db6858e72c7b2d4227207033c41d637352a5fde17d0d4fa2d39b0776409_amd64",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:ac62b362e579015c46f08a3f0b5db39955acd4e7eff843382c36fe7b7c9450ab_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:575ac11c4e4a1580556c3c568cd9a95779ef411887c0d4851feef54d18fd429a_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:a24e8c1048bedcf04b43287b7af507838a7e2433c0b8e16e0f012e668f9045d4_s390x",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:f8458483b7870ba6fd1faf1dd501871dd200103295a42fd97994f0f44fb9dcea_amd64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:727b72993a65ce30c475c862e86bb65495fb9c71c369307393a583e8b62fb0c0_amd64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:9871db760b07297ff83823bd9343ced035bba29910ae7fe2f5fd9b8280f948bd_s390x",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:9ec478e812100ec3ecdf7bff84338d9d8e8554dfcdb637040de6d69178c42b2b_arm64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:a81274b16bf6adecffeab90e5272391dd8ec21a1f388e79f5ca0234c4fe8f40d_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:12fb651a95f3d5f4d1b328b1fec911e14741800ade67ea2618ee72fbb6a5cebc_s390x",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:170f0cfff14f3b9b079c6e71bc9ab77f7dee94073a1c2edcb2a1938ed9754659_arm64",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:675edc6e39a1d461d0af5bd61af9072ec52567a603cb8254871b9040e8e29f49_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:6a45364518f1d3f51259fb446c039c77193691d46131e29a214832459a5a104f_amd64",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:05e9d9701f2d37139e2873c9082c8be39d8d77b167fed5c2031d9ef091096b34_amd64",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:ac67f23b9467d12a65f7ff0bbc3b2c8a7c3517fa4cee81ea53ae0fd9f1d1566b_s390x",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:bb5d9458bd8843b62f8969948bff48240e5fd14269f20d4fa7bf2acee729c995_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:1418226e48d2d88fb5b1fa3a16aa1798020b320812642d0bd2768c9bfaf4f915_amd64",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:8cdde00ebb6630de9cbfa852f8b4f1c73563f58c9c5f2dbdfe75284367836f13_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:fa5e62663c9d12699d1dbf15cdf3381cd42ce4c97855c6222f4405c2dd74ccc9_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:168e3a21f7bf591ebc852073a1e014a8fd2241d5ab0466227491ec4521f4f976_ppc64le",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:97584f0cabc8f68022334c01e5cbc51a9a527de9b99e9f808c45c1ee16f294bb_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:ac6c121ec19390f592af68de901bc294c139b95ece77b0adf3eebbea5e52a834_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:64c29d862d94272230984d1f498bc3e299d11a0332decc6419decef7a86ad662_ppc64le",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:6725f901653012001e6751e08b645450e7956e6cd786f771af7120f557a38f49_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:c09b83f21d3643a409d5137862eea7c72d78f3c206a7c805b9805ad128316afc_arm64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:ca3ae9efea1b47d4c44e69a5214d9951229ddb138b4b68671df4bc70898662cd_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:42c1563d97df1fda5b8c5925e029c1a604496ada90d3b24402ad8f7a51a6acfb_arm64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:baa0dbd7af53ecb96a6fa1629783ce6dba486353471b622db9e12dc21202588f_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:d15a8e08d8d07bbf4f1c202e7bf3c1db0d4f9df31ba4a9cd34e2dcc8c506978d_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:ffc350647ff68472bba5ca4283ef4fcf549cece18def44c0a12d66782f171f0d_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:28ab82fe4aec54eed6aade1f5a63141458057d9f2da7ffe491d3710c386ca33a_amd64",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:39e10541ac639d59c908eb96fc50145cf3d19bec46091bcf3632eb5d358250bf_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:a84bdaee074aaba80de48ffcf99ff18c21384e23a6bfca72f1b62d9ebdd5580c_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:1d5f72b8ecaa4217bce170dce11a48b5d97a8732f8c12b764eeafafbcd5fb3e6_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:394f98b324983037fd4768b91b4e3b6001dd42927ad26cce40114edced47e2d7_amd64",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:cdd18f45363ba47e33c43c69d42e9a8bb87718c1261e0710e6a62d9a78f35bb3_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:0769cfb5bccde353262da65c26272d91db176da2b9fdf05c943e99a92c2f4db6_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:5175af8554097a6fa9bc0a31918e131656488ec4886ca7dcaead61938ef8a0c5_arm64",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:f16ec22d0fe1752d370813c9ee882431bfbe3b43b26ef2e2f2b7f090b2482d67_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:fd751cb5d3461eb71012e292a2e9b743ee448b134d092a39c7bd838bb30d2552_amd64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:19aafa8474f28a8aa8f37d7b297192b80d3376e8cbcf3891f21b047d86cc07bd_s390x",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:21fdc8225b8d34b38b7f30332dbd25c636dd7206d2830962d0464c6058043d5f_amd64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:56a1b5dbb3a7d0b270886943d9d9f4f1bc4f50a2c444a8b4c58d910ce502800a_arm64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:cab05666fe714d1e488cdbf14e4e78921da8ad16e74e807111b84f6900de45a2_ppc64le",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:1c2e3f70c0210bd4cc032a5f28f429b0bfbd9ecf20e2e6284151752f0499aa05_ppc64le",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:62680bba8a33a2ce157f65bc8d24b269856674a629fec265790e4781b10996b5_s390x",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:aaa3cd931e8225c20bde931e239548a5f401cc431071df8330b9fa07e6064e52_amd64",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:1f4f0e6a8557cffe69efebaade6b687abcb75b43a60adbb24e7db597dc0feeee_amd64",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:b2080ee22b71693901dfede8ca031bb2ffcd1dc4080e207bda7e539670b35bdb_s390x",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:f8992057d6d38c8ca4da76bb04cd6c2d8fb3c9932c706d893e93f4d6eeb290c9_ppc64le",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:4724dcddb80f78a90bb42b0187bc04d63e0075377ea52b1220da11524b122ab6_arm64",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:7808cafa2d818ac7df70ae99e469feed30c0f9657bb3f5a71dc4e88e87b152cc_ppc64le",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:e84a41a17517b4d1056802998fdf0b7fd1c1d2d37bdd0e44e0899702f97de16e_amd64",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:f04f9956e87d9d7b8f07d858a8af3b540d633928e7872a65b034ecd08a823aeb_s390x",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:31858c8bf7476565aacd857142e11769df046cbbf8bc8ae69ba3115a6c27ab88_s390x",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:73338ec6b5bd08ec994d1f6996e7faa66c00d5a4c4aa90e6a0bfbf64e714637b_ppc64le",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:fdcfd6b6a33ab40b3a1b71f2251269f073353b2a2771700202fdbe2a06bcffdc_amd64",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:b5a36227a4ff026f84bed95f8762a3b13b852d1111d8612c7bccff0815c97fc0_amd64",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:ce1b17aed2ef60792f39af92fc6bc6566939d460d297f8fd5ac380eeb7ea8ca2_ppc64le",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:dae5f851537b814693a2dd1759ecd1f2fbdd4a2e88c06b62a76a7f31a97dd517_s390x",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:54f3a9e5228991de9ff20edf9f70e8699fafb0fac540a52884dc9c51af3534fa_amd64",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:73d74b31512f9ac0580927a939d70aa7b45d839881c88f5e14b52e566ea44073_ppc64le",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:b08f13737ad83807917da0b09316838606b35ccff2ebc748b3a585b29ac4356b_s390x",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:94bbe6242045ece4e7344be86523e12cd9a2c8367d5d689804135ca08d983319_arm64",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:a626f225ea68cc05427f766c7f1f6f34d10e2346567a83bd8a5239a4a781141b_ppc64le",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:ab7f58e7b6b989de63ee7d073d4ec8f45a698f97360dc8873bf7d88ee146955c_amd64",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:b170bb258af14bf74189f155b2a48147d6d909f0bc737f4815826af962aacc11_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:180d0b57fa6b562c7720f07487edbc249223a85bf80631798dd8e8807b4a38a1_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:a8efa22eb31804a6c8e19e5a00695ed75c3a0cf84177ef4fa8d420fcf1d83cd2_amd64",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:f3c67e3252dd84660c3cb4612022d0bc6906e0f32eedda8a249fefafe059f5cf_ppc64le",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:9260d7ef26c8e8a6e719728fc40d2cd524e5bbfcac454a1bd12e390a2896ef54_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:9fd2bdef0618c696f1f11c2f933c217157d377e44430950db6538d8ffe7b676a_amd64",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:bed00ec165cee37441bbf66b758a326906e612aa5626aca5d4ed91b55b16b987_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:32836b65692d90a9785748674fb67e26c4f4240f2ef80c5142497fec897bf810_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:9320a7e194553147ecf600e0cf898c12ecdefb2aed3a5a8e27a3d09a47d4367d_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-operator-bundle@sha256:c50c2b8404d9165d4fad86af4c81b88f3f822c5680bb12ea7fe864118d594eb2_s390x",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:2fc2862c633ffb1cfa7e7ad293d3cfc008f14c04c7ce7696f554bbe66f8b848c_arm64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:bc0eecb61bc515564d8b31bc47c901d287e62662c66464ef6c8394e7b85df237_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:d31431f31116d18b758777b7b4ddf3462671dfaa803696d13f354ca6adfb3b92_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9-operator@sha256:fb34e43974dcdd9fa62856672a5281a6bf178366cd041fdb5a0e2a8bc3edb75e_s390x",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:3411316640144213b72b30a029112d4961627a116b4e71ac2bd36fe0c55f4128_amd64",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:393e15c21fced59cbaea52bdd9c1a8a8a62295ca3d15a73e5c3c169e2ea44a05_ppc64le",
"9Base-RHODF-4.17:odf4/cephcsi-rhel9@sha256:954eb36266ebfb6da105834ff03def81d1b1f8dbe7b485c51f94377398faee2a_s390x",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:52a074b613c2180812a4680855292e793b13e7f92c4185f46f2e7c71bc35e1a1_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:5e3cf000f928322ef975a26ffa973475cf38848c987ddeef4da363f195af0662_s390x",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:7205aa94aad7eb1cc55026b01d710365a7648e1e6fb743b985d51c1d9b0477ec_amd64",
"9Base-RHODF-4.17:odf4/mcg-core-rhel9@sha256:d34f251b0f3321ed91be851608cb93636af31367972ffebcb586eae311974f1d_arm64",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:42858b32d4d522ba2f46eb006cbc2088c22fe68eb3ba2f5c5cdd54c1ba818ed3_s390x",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:739e1f5c0d51888212080fcd70fc3a6c8fb7bba76f24c84f9d7a7dc105adc094_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-operator-bundle@sha256:ffd51ec1be885a1cef74130ab4b56bda11443d863183372327e9d0bd5cb00ec2_amd64",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:073782d32cc734450e5a2619853d2af04dac8f335e2eb0b90a53c12c1bede270_arm64",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:1e6dec76cce4c06ac1f00b1d75eaabb8a6535b1c6bdd092f0acb846c69fdbac0_ppc64le",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:6e0a13d9ec29cfe7617ff90d9a7dc8d02d74097f20e3d37fe423fff2e73d7271_s390x",
"9Base-RHODF-4.17:odf4/mcg-rhel9-operator@sha256:87233d0505f309326d1b1c425c1e747dcd510a216ffa124af2cd46cd0103c529_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:6517bc1cfe325ef66becb1622f4552936000ed2b3b0ae122e912623190cda0cc_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:7480a543cf14a7a2109c84388e464521fafa377eafd3aeb5d3d778901ec63600_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-console-rhel9@sha256:bf400d628e6f3aa9c9211ddef6eda3b30e55b9578a4d41b981ccf5570da9ca81_s390x",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:93fb55817096e6d737bc724a1c8f5dc6f27b76213fd84d934fb91ae3470d12db_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:ce6d8d6c125887000f073d12e4854eabbe09e9a4084ae90e201718c289484df5_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-operator-bundle@sha256:d7f5b59c42baa647cffaa22f58dc1447f9bc33c8edf8fe16ca044c5f508051da_s390x",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:65f18b3a8c36f4fa946d15b36a8a0d677612323db6ea289b7abee82e7e9c5a43_amd64",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:af21313ff0845363ba429dce97c244f9b6efe172a3684cfd677fd138d6526abc_arm64",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:bad4ee275764e82fe43cdca27b855fca996cbb183a063528f8095794ad4ca241_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-client-rhel9-operator@sha256:bfa74645414a9637f17ce053506be7b558f9dd309a417790cfa4a008b1eaa65c_s390x",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:69110c18f3ee241c4e1c2ff840f8ab1b9a2e8d20d7fed7fb41bfcc1bc5f5dc5a_s390x",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:815a0db6858e72c7b2d4227207033c41d637352a5fde17d0d4fa2d39b0776409_amd64",
"9Base-RHODF-4.17:odf4/ocs-metrics-exporter-rhel9@sha256:ac62b362e579015c46f08a3f0b5db39955acd4e7eff843382c36fe7b7c9450ab_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:575ac11c4e4a1580556c3c568cd9a95779ef411887c0d4851feef54d18fd429a_ppc64le",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:a24e8c1048bedcf04b43287b7af507838a7e2433c0b8e16e0f012e668f9045d4_s390x",
"9Base-RHODF-4.17:odf4/ocs-operator-bundle@sha256:f8458483b7870ba6fd1faf1dd501871dd200103295a42fd97994f0f44fb9dcea_amd64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:727b72993a65ce30c475c862e86bb65495fb9c71c369307393a583e8b62fb0c0_amd64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:9871db760b07297ff83823bd9343ced035bba29910ae7fe2f5fd9b8280f948bd_s390x",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:9ec478e812100ec3ecdf7bff84338d9d8e8554dfcdb637040de6d69178c42b2b_arm64",
"9Base-RHODF-4.17:odf4/ocs-rhel9-operator@sha256:a81274b16bf6adecffeab90e5272391dd8ec21a1f388e79f5ca0234c4fe8f40d_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:12fb651a95f3d5f4d1b328b1fec911e14741800ade67ea2618ee72fbb6a5cebc_s390x",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:170f0cfff14f3b9b079c6e71bc9ab77f7dee94073a1c2edcb2a1938ed9754659_arm64",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:675edc6e39a1d461d0af5bd61af9072ec52567a603cb8254871b9040e8e29f49_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cli-rhel9@sha256:6a45364518f1d3f51259fb446c039c77193691d46131e29a214832459a5a104f_amd64",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:05e9d9701f2d37139e2873c9082c8be39d8d77b167fed5c2031d9ef091096b34_amd64",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:ac67f23b9467d12a65f7ff0bbc3b2c8a7c3517fa4cee81ea53ae0fd9f1d1566b_s390x",
"9Base-RHODF-4.17:odf4/odf-console-rhel9@sha256:bb5d9458bd8843b62f8969948bff48240e5fd14269f20d4fa7bf2acee729c995_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:1418226e48d2d88fb5b1fa3a16aa1798020b320812642d0bd2768c9bfaf4f915_amd64",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:8cdde00ebb6630de9cbfa852f8b4f1c73563f58c9c5f2dbdfe75284367836f13_ppc64le",
"9Base-RHODF-4.17:odf4/odf-cosi-sidecar-rhel9@sha256:fa5e62663c9d12699d1dbf15cdf3381cd42ce4c97855c6222f4405c2dd74ccc9_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:168e3a21f7bf591ebc852073a1e014a8fd2241d5ab0466227491ec4521f4f976_ppc64le",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:97584f0cabc8f68022334c01e5cbc51a9a527de9b99e9f808c45c1ee16f294bb_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-operator-bundle@sha256:ac6c121ec19390f592af68de901bc294c139b95ece77b0adf3eebbea5e52a834_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:64c29d862d94272230984d1f498bc3e299d11a0332decc6419decef7a86ad662_ppc64le",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:6725f901653012001e6751e08b645450e7956e6cd786f771af7120f557a38f49_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:c09b83f21d3643a409d5137862eea7c72d78f3c206a7c805b9805ad128316afc_arm64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-rhel9-operator@sha256:ca3ae9efea1b47d4c44e69a5214d9951229ddb138b4b68671df4bc70898662cd_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:42c1563d97df1fda5b8c5925e029c1a604496ada90d3b24402ad8f7a51a6acfb_arm64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:baa0dbd7af53ecb96a6fa1629783ce6dba486353471b622db9e12dc21202588f_s390x",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:d15a8e08d8d07bbf4f1c202e7bf3c1db0d4f9df31ba4a9cd34e2dcc8c506978d_amd64",
"9Base-RHODF-4.17:odf4/odf-csi-addons-sidecar-rhel9@sha256:ffc350647ff68472bba5ca4283ef4fcf549cece18def44c0a12d66782f171f0d_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:28ab82fe4aec54eed6aade1f5a63141458057d9f2da7ffe491d3710c386ca33a_amd64",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:39e10541ac639d59c908eb96fc50145cf3d19bec46091bcf3632eb5d358250bf_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-console-rhel9@sha256:a84bdaee074aaba80de48ffcf99ff18c21384e23a6bfca72f1b62d9ebdd5580c_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:1d5f72b8ecaa4217bce170dce11a48b5d97a8732f8c12b764eeafafbcd5fb3e6_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:394f98b324983037fd4768b91b4e3b6001dd42927ad26cce40114edced47e2d7_amd64",
"9Base-RHODF-4.17:odf4/odf-multicluster-operator-bundle@sha256:cdd18f45363ba47e33c43c69d42e9a8bb87718c1261e0710e6a62d9a78f35bb3_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:0769cfb5bccde353262da65c26272d91db176da2b9fdf05c943e99a92c2f4db6_s390x",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:5175af8554097a6fa9bc0a31918e131656488ec4886ca7dcaead61938ef8a0c5_arm64",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:f16ec22d0fe1752d370813c9ee882431bfbe3b43b26ef2e2f2b7f090b2482d67_ppc64le",
"9Base-RHODF-4.17:odf4/odf-multicluster-rhel9-operator@sha256:fd751cb5d3461eb71012e292a2e9b743ee448b134d092a39c7bd838bb30d2552_amd64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:19aafa8474f28a8aa8f37d7b297192b80d3376e8cbcf3891f21b047d86cc07bd_s390x",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:21fdc8225b8d34b38b7f30332dbd25c636dd7206d2830962d0464c6058043d5f_amd64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:56a1b5dbb3a7d0b270886943d9d9f4f1bc4f50a2c444a8b4c58d910ce502800a_arm64",
"9Base-RHODF-4.17:odf4/odf-must-gather-rhel9@sha256:cab05666fe714d1e488cdbf14e4e78921da8ad16e74e807111b84f6900de45a2_ppc64le",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:1c2e3f70c0210bd4cc032a5f28f429b0bfbd9ecf20e2e6284151752f0499aa05_ppc64le",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:62680bba8a33a2ce157f65bc8d24b269856674a629fec265790e4781b10996b5_s390x",
"9Base-RHODF-4.17:odf4/odf-operator-bundle@sha256:aaa3cd931e8225c20bde931e239548a5f401cc431071df8330b9fa07e6064e52_amd64",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:1f4f0e6a8557cffe69efebaade6b687abcb75b43a60adbb24e7db597dc0feeee_amd64",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:b2080ee22b71693901dfede8ca031bb2ffcd1dc4080e207bda7e539670b35bdb_s390x",
"9Base-RHODF-4.17:odf4/odf-prometheus-operator-bundle@sha256:f8992057d6d38c8ca4da76bb04cd6c2d8fb3c9932c706d893e93f4d6eeb290c9_ppc64le",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:4724dcddb80f78a90bb42b0187bc04d63e0075377ea52b1220da11524b122ab6_arm64",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:7808cafa2d818ac7df70ae99e469feed30c0f9657bb3f5a71dc4e88e87b152cc_ppc64le",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:e84a41a17517b4d1056802998fdf0b7fd1c1d2d37bdd0e44e0899702f97de16e_amd64",
"9Base-RHODF-4.17:odf4/odf-rhel9-operator@sha256:f04f9956e87d9d7b8f07d858a8af3b540d633928e7872a65b034ecd08a823aeb_s390x",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:31858c8bf7476565aacd857142e11769df046cbbf8bc8ae69ba3115a6c27ab88_s390x",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:73338ec6b5bd08ec994d1f6996e7faa66c00d5a4c4aa90e6a0bfbf64e714637b_ppc64le",
"9Base-RHODF-4.17:odf4/odr-cluster-operator-bundle@sha256:fdcfd6b6a33ab40b3a1b71f2251269f073353b2a2771700202fdbe2a06bcffdc_amd64",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:b5a36227a4ff026f84bed95f8762a3b13b852d1111d8612c7bccff0815c97fc0_amd64",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:ce1b17aed2ef60792f39af92fc6bc6566939d460d297f8fd5ac380eeb7ea8ca2_ppc64le",
"9Base-RHODF-4.17:odf4/odr-hub-operator-bundle@sha256:dae5f851537b814693a2dd1759ecd1f2fbdd4a2e88c06b62a76a7f31a97dd517_s390x",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:54f3a9e5228991de9ff20edf9f70e8699fafb0fac540a52884dc9c51af3534fa_amd64",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:73d74b31512f9ac0580927a939d70aa7b45d839881c88f5e14b52e566ea44073_ppc64le",
"9Base-RHODF-4.17:odf4/odr-recipe-operator-bundle@sha256:b08f13737ad83807917da0b09316838606b35ccff2ebc748b3a585b29ac4356b_s390x",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:94bbe6242045ece4e7344be86523e12cd9a2c8367d5d689804135ca08d983319_arm64",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:a626f225ea68cc05427f766c7f1f6f34d10e2346567a83bd8a5239a4a781141b_ppc64le",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:ab7f58e7b6b989de63ee7d073d4ec8f45a698f97360dc8873bf7d88ee146955c_amd64",
"9Base-RHODF-4.17:odf4/odr-rhel9-operator@sha256:b170bb258af14bf74189f155b2a48147d6d909f0bc737f4815826af962aacc11_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:180d0b57fa6b562c7720f07487edbc249223a85bf80631798dd8e8807b4a38a1_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:a8efa22eb31804a6c8e19e5a00695ed75c3a0cf84177ef4fa8d420fcf1d83cd2_amd64",
"9Base-RHODF-4.17:odf4/rook-ceph-operator-bundle@sha256:f3c67e3252dd84660c3cb4612022d0bc6906e0f32eedda8a249fefafe059f5cf_ppc64le",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:9260d7ef26c8e8a6e719728fc40d2cd524e5bbfcac454a1bd12e390a2896ef54_s390x",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:9fd2bdef0618c696f1f11c2f933c217157d377e44430950db6538d8ffe7b676a_amd64",
"9Base-RHODF-4.17:odf4/rook-ceph-rhel9-operator@sha256:bed00ec165cee37441bbf66b758a326906e612aa5626aca5d4ed91b55b16b987_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "k8s.io/kubernetes: kubelet: node denial of service via kubelet checkpoint API"
}
]
}
rhsa-2025:3820
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "The 1.1.2 release of Red Hat Trusted Artifact Signer OpenShift Operator. For more details see [product documentation](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1).",
"title": "Topic"
},
{
"category": "general",
"text": "The RHTAS Operator can be used with OpenShift Container Platform 4.14, 4.15, 4.16, 4.17, and 4.18",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:3820",
"url": "https://access.redhat.com/errata/RHSA-2025:3820"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1",
"url": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index",
"url": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45337",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-22868",
"url": "https://access.redhat.com/security/cve/CVE-2025-22868"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-22869",
"url": "https://access.redhat.com/security/cve/CVE-2025-22869"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-27144",
"url": "https://access.redhat.com/security/cve/CVE-2025-27144"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-30204",
"url": "https://access.redhat.com/security/cve/CVE-2025-30204"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3820.json"
}
],
"title": "Red Hat Security Advisory: RHTAS 1.1.2 - Red Hat Trusted Artifact Signer Release",
"tracking": {
"current_release_date": "2025-11-08T00:39:30+00:00",
"generator": {
"date": "2025-11-08T00:39:30+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:3820",
"initial_release_date": "2025-04-10T17:22:43+00:00",
"revision_history": [
{
"date": "2025-04-10T17:22:43+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-04-10T17:22:55+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-08T00:39:30+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Trusted Artifact Signer 1.1",
"product": {
"name": "Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:trusted_artifact_signer:1.1::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat Trusted Artifact Signer"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64",
"product": {
"name": "registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64",
"product_id": "registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64",
"product_identification_helper": {
"purl": "pkg:oci/client-server-rhel9@sha256%3A75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db?arch=amd64\u0026repository_url=registry.redhat.io/rhtas\u0026tag=1.1.2-1743075680"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64",
"product": {
"name": "registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64",
"product_id": "registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cosign-rhel9@sha256%3A2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9?arch=amd64\u0026repository_url=registry.redhat.io/rhtas\u0026tag=1.1.2-1743008763"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64",
"product": {
"name": "registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64",
"product_id": "registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/gitsign-rhel9@sha256%3Abef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f?arch=amd64\u0026repository_url=registry.redhat.io/rhtas\u0026tag=1.1.2-1743007499"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64 as a component of Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64"
},
"product_reference": "registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64",
"relates_to_product_reference": "Red Hat Trusted Artifact Signer 1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64 as a component of Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64"
},
"product_reference": "registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64",
"relates_to_product_reference": "Red Hat Trusted Artifact Signer 1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64 as a component of Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64"
},
"product_reference": "registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64",
"relates_to_product_reference": "Red Hat Trusted Artifact Signer 1.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64"
],
"known_not_affected": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-04-10T17:22:43+00:00",
"details": "Red Hat Trusted Artifact Signer simplifies cryptographic signing and verifying of software artifacts such as container images, binaries and source code changes. It is a self-managed on-premise deployment of the [Sigstore project](https://sigstore.dev/). Platform Engineers, Software Developers and Security Professionals may use RHTAS to ensure the integrity, transparency and assurance of their organization\u0027s software supply chain. For details on using the operator, refer to [product documentation](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1). You can find the release notes for this version of Red Hat Trusted Artifact Signer [here](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index).",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:3820"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"acknowledgments": [
{
"names": [
"jub0bs"
]
}
],
"cve": "CVE-2025-22868",
"cwe": {
"id": "CWE-1286",
"name": "Improper Validation of Syntactic Correctness of Input"
},
"discovery_date": "2025-02-26T04:00:44.350024+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2348366"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64"
],
"known_not_affected": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22868"
},
{
"category": "external",
"summary": "RHBZ#2348366",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868"
},
{
"category": "external",
"summary": "https://go.dev/cl/652155",
"url": "https://go.dev/cl/652155"
},
{
"category": "external",
"summary": "https://go.dev/issue/71490",
"url": "https://go.dev/issue/71490"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3488",
"url": "https://pkg.go.dev/vuln/GO-2025-3488"
}
],
"release_date": "2025-02-26T03:07:49.012000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-04-10T17:22:43+00:00",
"details": "Red Hat Trusted Artifact Signer simplifies cryptographic signing and verifying of software artifacts such as container images, binaries and source code changes. It is a self-managed on-premise deployment of the [Sigstore project](https://sigstore.dev/). Platform Engineers, Software Developers and Security Professionals may use RHTAS to ensure the integrity, transparency and assurance of their organization\u0027s software supply chain. For details on using the operator, refer to [product documentation](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1). You can find the release notes for this version of Red Hat Trusted Artifact Signer [here](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index).",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:3820"
},
{
"category": "workaround",
"details": "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws"
},
{
"cve": "CVE-2025-22869",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-02-26T04:00:47.683125+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2348367"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64"
],
"known_not_affected": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22869"
},
{
"category": "external",
"summary": "RHBZ#2348367",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869"
},
{
"category": "external",
"summary": "https://go.dev/cl/652135",
"url": "https://go.dev/cl/652135"
},
{
"category": "external",
"summary": "https://go.dev/issue/71931",
"url": "https://go.dev/issue/71931"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3487",
"url": "https://pkg.go.dev/vuln/GO-2025-3487"
}
],
"release_date": "2025-02-26T03:07:48.855000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-04-10T17:22:43+00:00",
"details": "Red Hat Trusted Artifact Signer simplifies cryptographic signing and verifying of software artifacts such as container images, binaries and source code changes. It is a self-managed on-premise deployment of the [Sigstore project](https://sigstore.dev/). Platform Engineers, Software Developers and Security Professionals may use RHTAS to ensure the integrity, transparency and assurance of their organization\u0027s software supply chain. For details on using the operator, refer to [product documentation](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1). You can find the release notes for this version of Red Hat Trusted Artifact Signer [here](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index).",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:3820"
},
{
"category": "workaround",
"details": "This flaw can be mitigated when using the client only connecting to trusted servers.",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh"
},
{
"cve": "CVE-2025-27144",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-02-24T23:00:42.448432+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2347423"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in GO-JOSE. In affected versions, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code uses strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. This issue could be exploied by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-770: Allocation of Resources Without Limits or Throttling vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to apply the most restrictive settings required for operations, while baseline configurations maintain secure system and software states. A defense-in-depth monitoring strategy includes perimeter firewalls and endpoint protection services that detect excessive resource usage caused by malicious activity or system misconfigurations. In the event of exploitation, process isolation ensures workloads operate in separate environments, preventing any single process from overconsuming CPU or memory and degrading system performance.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64"
],
"known_not_affected": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-27144"
},
{
"category": "external",
"summary": "RHBZ#2347423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2347423"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-27144",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27144"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27144",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27144"
},
{
"category": "external",
"summary": "https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22",
"url": "https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22"
},
{
"category": "external",
"summary": "https://github.com/go-jose/go-jose/releases/tag/v4.0.5",
"url": "https://github.com/go-jose/go-jose/releases/tag/v4.0.5"
},
{
"category": "external",
"summary": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78",
"url": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78"
}
],
"release_date": "2025-02-24T22:22:22.863000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-04-10T17:22:43+00:00",
"details": "Red Hat Trusted Artifact Signer simplifies cryptographic signing and verifying of software artifacts such as container images, binaries and source code changes. It is a self-managed on-premise deployment of the [Sigstore project](https://sigstore.dev/). Platform Engineers, Software Developers and Security Professionals may use RHTAS to ensure the integrity, transparency and assurance of their organization\u0027s software supply chain. For details on using the operator, refer to [product documentation](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1). You can find the release notes for this version of Red Hat Trusted Artifact Signer [here](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index).",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:3820"
},
{
"category": "workaround",
"details": "As a workaround, applications can pre-validate that payloads being passed to Go JOSE do not contain an excessive number of `.` characters.",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service"
},
{
"cve": "CVE-2025-30204",
"cwe": {
"id": "CWE-405",
"name": "Asymmetric Resource Consumption (Amplification)"
},
"discovery_date": "2025-03-21T22:00:43.818367+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2354195"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the golang-jwt implementation of JSON Web Tokens (JWT). In affected versions, a malicious request with specially crafted Authorization header data may trigger an excessive consumption of resources on the host system. This issue can cause significant performance degradation or an application crash, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64"
],
"known_not_affected": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-30204"
},
{
"category": "external",
"summary": "RHBZ#2354195",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-30204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30204"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204"
},
{
"category": "external",
"summary": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3",
"url": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3"
},
{
"category": "external",
"summary": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp",
"url": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3553",
"url": "https://pkg.go.dev/vuln/GO-2025-3553"
}
],
"release_date": "2025-03-21T21:42:01.382000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-04-10T17:22:43+00:00",
"details": "Red Hat Trusted Artifact Signer simplifies cryptographic signing and verifying of software artifacts such as container images, binaries and source code changes. It is a self-managed on-premise deployment of the [Sigstore project](https://sigstore.dev/). Platform Engineers, Software Developers and Security Professionals may use RHTAS to ensure the integrity, transparency and assurance of their organization\u0027s software supply chain. For details on using the operator, refer to [product documentation](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1). You can find the release notes for this version of Red Hat Trusted Artifact Signer [here](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index).",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:3820"
},
{
"category": "workaround",
"details": "Red Hat Product Security does not have a recommended mitigation at this time.",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing"
}
]
}
rhsa-2025:1327
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "The 1.1.1 release of Red Hat Trusted Artifact Signer OpenShift Operator. For more details see [product documentation](https://access.redhat.com/documentation/en- us/red_hat_trusted_artifact_signer/1).",
"title": "Topic"
},
{
"category": "general",
"text": "The RHTAS Operator can be used with OpenShift Container Platform 4.14, 4.15, 4.16 and 4.17.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:1327",
"url": "https://access.redhat.com/errata/RHSA-2025:1327"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1",
"url": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index",
"url": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45337",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1327.json"
}
],
"title": "Red Hat Security Advisory: RHTAS 1.1.1 - Red Hat Trusted Artifact Signer Release",
"tracking": {
"current_release_date": "2025-11-06T22:56:23+00:00",
"generator": {
"date": "2025-11-06T22:56:23+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:1327",
"initial_release_date": "2025-02-11T15:44:02+00:00",
"revision_history": [
{
"date": "2025-02-11T15:44:02+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-03-25T20:51:39+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-06T22:56:23+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Trusted Artifact Signer 1.1",
"product": {
"name": "Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:trusted_artifact_signer:1.1::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat Trusted Artifact Signer"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhtas/createctconfig-rhel9@sha256:64b594dd719deebed479cbb82522372becbdf4c6a12180d8835d05fc18db4e25_amd64",
"product": {
"name": "registry.redhat.io/rhtas/createctconfig-rhel9@sha256:64b594dd719deebed479cbb82522372becbdf4c6a12180d8835d05fc18db4e25_amd64",
"product_id": "registry.redhat.io/rhtas/createctconfig-rhel9@sha256:64b594dd719deebed479cbb82522372becbdf4c6a12180d8835d05fc18db4e25_amd64",
"product_identification_helper": {
"purl": "pkg:oci/createctconfig-rhel9@sha256%3A64b594dd719deebed479cbb82522372becbdf4c6a12180d8835d05fc18db4e25?arch=amd64\u0026repository_url=registry.redhat.io/rhtas\u0026tag=1.1.1-1738841425"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhtas/ctlog-managectroots-rhel9@sha256:a0f59acb1076abf8abf25f8d90c8c2950f34b05a9586f42491d497353cef050a_amd64",
"product": {
"name": "registry.redhat.io/rhtas/ctlog-managectroots-rhel9@sha256:a0f59acb1076abf8abf25f8d90c8c2950f34b05a9586f42491d497353cef050a_amd64",
"product_id": "registry.redhat.io/rhtas/ctlog-managectroots-rhel9@sha256:a0f59acb1076abf8abf25f8d90c8c2950f34b05a9586f42491d497353cef050a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ctlog-managectroots-rhel9@sha256%3Aa0f59acb1076abf8abf25f8d90c8c2950f34b05a9586f42491d497353cef050a?arch=amd64\u0026repository_url=registry.redhat.io/rhtas\u0026tag=1.1.1-1738841436"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhtas/fulcio-createcerts-rhel9@sha256:2fae433b5864d63470156d36a07cdda08dde72a3894b2d7912d9ae98dda916c7_amd64",
"product": {
"name": "registry.redhat.io/rhtas/fulcio-createcerts-rhel9@sha256:2fae433b5864d63470156d36a07cdda08dde72a3894b2d7912d9ae98dda916c7_amd64",
"product_id": "registry.redhat.io/rhtas/fulcio-createcerts-rhel9@sha256:2fae433b5864d63470156d36a07cdda08dde72a3894b2d7912d9ae98dda916c7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/fulcio-createcerts-rhel9@sha256%3A2fae433b5864d63470156d36a07cdda08dde72a3894b2d7912d9ae98dda916c7?arch=amd64\u0026repository_url=registry.redhat.io/rhtas\u0026tag=1.1.1-1738841431"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhtas/trillian-createdb-rhel9@sha256:62c33fbce877199e5352268f9f9229be5051791c639eb2daff823ba3d644ddd1_amd64",
"product": {
"name": "registry.redhat.io/rhtas/trillian-createdb-rhel9@sha256:62c33fbce877199e5352268f9f9229be5051791c639eb2daff823ba3d644ddd1_amd64",
"product_id": "registry.redhat.io/rhtas/trillian-createdb-rhel9@sha256:62c33fbce877199e5352268f9f9229be5051791c639eb2daff823ba3d644ddd1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/trillian-createdb-rhel9@sha256%3A62c33fbce877199e5352268f9f9229be5051791c639eb2daff823ba3d644ddd1?arch=amd64\u0026repository_url=registry.redhat.io/rhtas\u0026tag=1.1.1-1738841488"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhtas/tuf-server-rhel9@sha256:313f00c01331f9000ee3a75ffa38327c87adf5b52eeedefe47aca8c8f4b158d1_amd64",
"product": {
"name": "registry.redhat.io/rhtas/tuf-server-rhel9@sha256:313f00c01331f9000ee3a75ffa38327c87adf5b52eeedefe47aca8c8f4b158d1_amd64",
"product_id": "registry.redhat.io/rhtas/tuf-server-rhel9@sha256:313f00c01331f9000ee3a75ffa38327c87adf5b52eeedefe47aca8c8f4b158d1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/tuf-server-rhel9@sha256%3A313f00c01331f9000ee3a75ffa38327c87adf5b52eeedefe47aca8c8f4b158d1?arch=amd64\u0026repository_url=registry.redhat.io/rhtas\u0026tag=1.1.1-1736857941"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhtas/createctconfig-rhel9@sha256:64b594dd719deebed479cbb82522372becbdf4c6a12180d8835d05fc18db4e25_amd64 as a component of Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/createctconfig-rhel9@sha256:64b594dd719deebed479cbb82522372becbdf4c6a12180d8835d05fc18db4e25_amd64"
},
"product_reference": "registry.redhat.io/rhtas/createctconfig-rhel9@sha256:64b594dd719deebed479cbb82522372becbdf4c6a12180d8835d05fc18db4e25_amd64",
"relates_to_product_reference": "Red Hat Trusted Artifact Signer 1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhtas/ctlog-managectroots-rhel9@sha256:a0f59acb1076abf8abf25f8d90c8c2950f34b05a9586f42491d497353cef050a_amd64 as a component of Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/ctlog-managectroots-rhel9@sha256:a0f59acb1076abf8abf25f8d90c8c2950f34b05a9586f42491d497353cef050a_amd64"
},
"product_reference": "registry.redhat.io/rhtas/ctlog-managectroots-rhel9@sha256:a0f59acb1076abf8abf25f8d90c8c2950f34b05a9586f42491d497353cef050a_amd64",
"relates_to_product_reference": "Red Hat Trusted Artifact Signer 1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhtas/fulcio-createcerts-rhel9@sha256:2fae433b5864d63470156d36a07cdda08dde72a3894b2d7912d9ae98dda916c7_amd64 as a component of Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/fulcio-createcerts-rhel9@sha256:2fae433b5864d63470156d36a07cdda08dde72a3894b2d7912d9ae98dda916c7_amd64"
},
"product_reference": "registry.redhat.io/rhtas/fulcio-createcerts-rhel9@sha256:2fae433b5864d63470156d36a07cdda08dde72a3894b2d7912d9ae98dda916c7_amd64",
"relates_to_product_reference": "Red Hat Trusted Artifact Signer 1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhtas/trillian-createdb-rhel9@sha256:62c33fbce877199e5352268f9f9229be5051791c639eb2daff823ba3d644ddd1_amd64 as a component of Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/trillian-createdb-rhel9@sha256:62c33fbce877199e5352268f9f9229be5051791c639eb2daff823ba3d644ddd1_amd64"
},
"product_reference": "registry.redhat.io/rhtas/trillian-createdb-rhel9@sha256:62c33fbce877199e5352268f9f9229be5051791c639eb2daff823ba3d644ddd1_amd64",
"relates_to_product_reference": "Red Hat Trusted Artifact Signer 1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhtas/tuf-server-rhel9@sha256:313f00c01331f9000ee3a75ffa38327c87adf5b52eeedefe47aca8c8f4b158d1_amd64 as a component of Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/tuf-server-rhel9@sha256:313f00c01331f9000ee3a75ffa38327c87adf5b52eeedefe47aca8c8f4b158d1_amd64"
},
"product_reference": "registry.redhat.io/rhtas/tuf-server-rhel9@sha256:313f00c01331f9000ee3a75ffa38327c87adf5b52eeedefe47aca8c8f4b158d1_amd64",
"relates_to_product_reference": "Red Hat Trusted Artifact Signer 1.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/createctconfig-rhel9@sha256:64b594dd719deebed479cbb82522372becbdf4c6a12180d8835d05fc18db4e25_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/ctlog-managectroots-rhel9@sha256:a0f59acb1076abf8abf25f8d90c8c2950f34b05a9586f42491d497353cef050a_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/fulcio-createcerts-rhel9@sha256:2fae433b5864d63470156d36a07cdda08dde72a3894b2d7912d9ae98dda916c7_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/trillian-createdb-rhel9@sha256:62c33fbce877199e5352268f9f9229be5051791c639eb2daff823ba3d644ddd1_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/tuf-server-rhel9@sha256:313f00c01331f9000ee3a75ffa38327c87adf5b52eeedefe47aca8c8f4b158d1_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-11T15:44:02+00:00",
"details": "Red Hat Trusted Artifact Signer simplifies cryptographic signing and verifying of software artifacts such as container images, binaries and source code changes. It is a self-managed on-premise deployment of the [Sigstore project](https://sigstore.dev/). Platform Engineers, Software Developers and Security Professionals may use RHTAS to ensure the integrity, transparency and assurance of their organization\u0027s software supply chain. For details on using the operator, refer to [product documentation](https://access.redhat.com/documentation/en- us/red_hat_trusted_artifact_signer/1). You can find the release notes for this version of Red Hat Trusted Artifact Signer [here](https://access.redhat.com/documentation/en- us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index).",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/createctconfig-rhel9@sha256:64b594dd719deebed479cbb82522372becbdf4c6a12180d8835d05fc18db4e25_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/ctlog-managectroots-rhel9@sha256:a0f59acb1076abf8abf25f8d90c8c2950f34b05a9586f42491d497353cef050a_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/fulcio-createcerts-rhel9@sha256:2fae433b5864d63470156d36a07cdda08dde72a3894b2d7912d9ae98dda916c7_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/trillian-createdb-rhel9@sha256:62c33fbce877199e5352268f9f9229be5051791c639eb2daff823ba3d644ddd1_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/tuf-server-rhel9@sha256:313f00c01331f9000ee3a75ffa38327c87adf5b52eeedefe47aca8c8f4b158d1_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1327"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/createctconfig-rhel9@sha256:64b594dd719deebed479cbb82522372becbdf4c6a12180d8835d05fc18db4e25_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/ctlog-managectroots-rhel9@sha256:a0f59acb1076abf8abf25f8d90c8c2950f34b05a9586f42491d497353cef050a_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/fulcio-createcerts-rhel9@sha256:2fae433b5864d63470156d36a07cdda08dde72a3894b2d7912d9ae98dda916c7_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/trillian-createdb-rhel9@sha256:62c33fbce877199e5352268f9f9229be5051791c639eb2daff823ba3d644ddd1_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/tuf-server-rhel9@sha256:313f00c01331f9000ee3a75ffa38327c87adf5b52eeedefe47aca8c8f4b158d1_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/createctconfig-rhel9@sha256:64b594dd719deebed479cbb82522372becbdf4c6a12180d8835d05fc18db4e25_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/ctlog-managectroots-rhel9@sha256:a0f59acb1076abf8abf25f8d90c8c2950f34b05a9586f42491d497353cef050a_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/fulcio-createcerts-rhel9@sha256:2fae433b5864d63470156d36a07cdda08dde72a3894b2d7912d9ae98dda916c7_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/trillian-createdb-rhel9@sha256:62c33fbce877199e5352268f9f9229be5051791c639eb2daff823ba3d644ddd1_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/tuf-server-rhel9@sha256:313f00c01331f9000ee3a75ffa38327c87adf5b52eeedefe47aca8c8f4b158d1_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
}
]
}
rhsa-2025:1841
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "The 1.1.1 release of Red Hat Trusted Artifact Signer OpenShift Operator. For more details see [product documentation](https://access.redhat.com/documentation/en- us/red_hat_trusted_artifact_signer/1).",
"title": "Topic"
},
{
"category": "general",
"text": "The RHTAS Operator can be used with OpenShift Container Platform 4.14, 4.15, 4.16 and 4.17.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:1841",
"url": "https://access.redhat.com/errata/RHSA-2025:1841"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1",
"url": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index",
"url": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45337",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45338",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1841.json"
}
],
"title": "Red Hat Security Advisory: RHTAS 1.1.1 - Red Hat Trusted Artifact Signer Release",
"tracking": {
"current_release_date": "2025-11-07T10:53:11+00:00",
"generator": {
"date": "2025-11-07T10:53:11+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:1841",
"initial_release_date": "2025-02-25T15:38:58+00:00",
"revision_history": [
{
"date": "2025-02-25T15:38:58+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-03-25T20:51:39+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T10:53:11+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Trusted Artifact Signer 1.1",
"product": {
"name": "Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:trusted_artifact_signer:1.1::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat Trusted Artifact Signer"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:0fdd5e119325e8c30f5ef0da9b0a78469143a3d222e8b92d0d972acbed8db99c_amd64",
"product": {
"name": "registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:0fdd5e119325e8c30f5ef0da9b0a78469143a3d222e8b92d0d972acbed8db99c_amd64",
"product_id": "registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:0fdd5e119325e8c30f5ef0da9b0a78469143a3d222e8b92d0d972acbed8db99c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/timestamp-authority-rhel9@sha256%3A0fdd5e119325e8c30f5ef0da9b0a78469143a3d222e8b92d0d972acbed8db99c?arch=amd64\u0026repository_url=registry.redhat.io/rhtas\u0026tag=1.1.1-1740393983"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:0fdd5e119325e8c30f5ef0da9b0a78469143a3d222e8b92d0d972acbed8db99c_amd64 as a component of Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:0fdd5e119325e8c30f5ef0da9b0a78469143a3d222e8b92d0d972acbed8db99c_amd64"
},
"product_reference": "registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:0fdd5e119325e8c30f5ef0da9b0a78469143a3d222e8b92d0d972acbed8db99c_amd64",
"relates_to_product_reference": "Red Hat Trusted Artifact Signer 1.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:0fdd5e119325e8c30f5ef0da9b0a78469143a3d222e8b92d0d972acbed8db99c_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-25T15:38:58+00:00",
"details": "Red Hat Trusted Artifact Signer simplifies cryptographic signing and verifying of software artifacts such as container images, binaries and source code changes. It is a self-managed on-premise deployment of the [Sigstore project](https://sigstore.dev/). Platform Engineers, Software Developers and Security Professionals may use RHTAS to ensure the integrity, transparency and assurance of their organization\u0027s software supply chain. For details on using the operator, refer to [product documentation](https://access.redhat.com/documentation/en- us/red_hat_trusted_artifact_signer/1). You can find the release notes for this version of Red Hat Trusted Artifact Signer [here](https://access.redhat.com/documentation/en- us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index).",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:0fdd5e119325e8c30f5ef0da9b0a78469143a3d222e8b92d0d972acbed8db99c_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1841"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:0fdd5e119325e8c30f5ef0da9b0a78469143a3d222e8b92d0d972acbed8db99c_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:0fdd5e119325e8c30f5ef0da9b0a78469143a3d222e8b92d0d972acbed8db99c_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:0fdd5e119325e8c30f5ef0da9b0a78469143a3d222e8b92d0d972acbed8db99c_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-25T15:38:58+00:00",
"details": "Red Hat Trusted Artifact Signer simplifies cryptographic signing and verifying of software artifacts such as container images, binaries and source code changes. It is a self-managed on-premise deployment of the [Sigstore project](https://sigstore.dev/). Platform Engineers, Software Developers and Security Professionals may use RHTAS to ensure the integrity, transparency and assurance of their organization\u0027s software supply chain. For details on using the operator, refer to [product documentation](https://access.redhat.com/documentation/en- us/red_hat_trusted_artifact_signer/1). You can find the release notes for this version of Red Hat Trusted Artifact Signer [here](https://access.redhat.com/documentation/en- us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index).",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:0fdd5e119325e8c30f5ef0da9b0a78469143a3d222e8b92d0d972acbed8db99c_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1841"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:0fdd5e119325e8c30f5ef0da9b0a78469143a3d222e8b92d0d972acbed8db99c_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
}
]
}
rhsa-2025:1287
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "The 1.1.1 release of Red Hat Trusted Artifact Signer OpenShift Operator. For more details see [product documentation](https://access.redhat.com/documentation/en- us/red_hat_trusted_artifact_signer/1).",
"title": "Topic"
},
{
"category": "general",
"text": "The RHTAS Operator can be used with OpenShift Container Platform 4.14, 4.15, 4.16 and 4.17.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:1287",
"url": "https://access.redhat.com/errata/RHSA-2025:1287"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1",
"url": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index",
"url": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45337",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1287.json"
}
],
"title": "Red Hat Security Advisory: RHTAS 1.1.1 - Red Hat Trusted Artifact Signer Release",
"tracking": {
"current_release_date": "2025-11-06T22:56:21+00:00",
"generator": {
"date": "2025-11-06T22:56:21+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:1287",
"initial_release_date": "2025-02-11T10:52:52+00:00",
"revision_history": [
{
"date": "2025-02-11T10:52:52+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-03-25T20:51:39+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-06T22:56:21+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Trusted Artifact Signer 1.1",
"product": {
"name": "Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:trusted_artifact_signer:1.1::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat Trusted Artifact Signer"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhtas/client-server-rhel9@sha256:698ee5b504c25801d194435e19e31b10421118f7a91605077a290b0916401b10_amd64",
"product": {
"name": "registry.redhat.io/rhtas/client-server-rhel9@sha256:698ee5b504c25801d194435e19e31b10421118f7a91605077a290b0916401b10_amd64",
"product_id": "registry.redhat.io/rhtas/client-server-rhel9@sha256:698ee5b504c25801d194435e19e31b10421118f7a91605077a290b0916401b10_amd64",
"product_identification_helper": {
"purl": "pkg:oci/client-server-rhel9@sha256%3A698ee5b504c25801d194435e19e31b10421118f7a91605077a290b0916401b10?arch=amd64\u0026repository_url=registry.redhat.io/rhtas\u0026tag=1.1.1-1737453287"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhtas/cosign-rhel9@sha256:1b30a7cc28abce4b5e1a3aff84dafbdaa66ac7ff6c9f494aeedf71aaf243ce53_amd64",
"product": {
"name": "registry.redhat.io/rhtas/cosign-rhel9@sha256:1b30a7cc28abce4b5e1a3aff84dafbdaa66ac7ff6c9f494aeedf71aaf243ce53_amd64",
"product_id": "registry.redhat.io/rhtas/cosign-rhel9@sha256:1b30a7cc28abce4b5e1a3aff84dafbdaa66ac7ff6c9f494aeedf71aaf243ce53_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cosign-rhel9@sha256%3A1b30a7cc28abce4b5e1a3aff84dafbdaa66ac7ff6c9f494aeedf71aaf243ce53?arch=amd64\u0026repository_url=registry.redhat.io/rhtas\u0026tag=1.1.1-1736785731"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhtas/gitsign-rhel9@sha256:4d5d374593bb41777884d24137b201a783040201ca056fad5503990febdd57a4_amd64",
"product": {
"name": "registry.redhat.io/rhtas/gitsign-rhel9@sha256:4d5d374593bb41777884d24137b201a783040201ca056fad5503990febdd57a4_amd64",
"product_id": "registry.redhat.io/rhtas/gitsign-rhel9@sha256:4d5d374593bb41777884d24137b201a783040201ca056fad5503990febdd57a4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/gitsign-rhel9@sha256%3A4d5d374593bb41777884d24137b201a783040201ca056fad5503990febdd57a4?arch=amd64\u0026repository_url=registry.redhat.io/rhtas\u0026tag=1.1.1-1736786034"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhtas/client-server-rhel9@sha256:698ee5b504c25801d194435e19e31b10421118f7a91605077a290b0916401b10_amd64 as a component of Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:698ee5b504c25801d194435e19e31b10421118f7a91605077a290b0916401b10_amd64"
},
"product_reference": "registry.redhat.io/rhtas/client-server-rhel9@sha256:698ee5b504c25801d194435e19e31b10421118f7a91605077a290b0916401b10_amd64",
"relates_to_product_reference": "Red Hat Trusted Artifact Signer 1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhtas/cosign-rhel9@sha256:1b30a7cc28abce4b5e1a3aff84dafbdaa66ac7ff6c9f494aeedf71aaf243ce53_amd64 as a component of Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:1b30a7cc28abce4b5e1a3aff84dafbdaa66ac7ff6c9f494aeedf71aaf243ce53_amd64"
},
"product_reference": "registry.redhat.io/rhtas/cosign-rhel9@sha256:1b30a7cc28abce4b5e1a3aff84dafbdaa66ac7ff6c9f494aeedf71aaf243ce53_amd64",
"relates_to_product_reference": "Red Hat Trusted Artifact Signer 1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhtas/gitsign-rhel9@sha256:4d5d374593bb41777884d24137b201a783040201ca056fad5503990febdd57a4_amd64 as a component of Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:4d5d374593bb41777884d24137b201a783040201ca056fad5503990febdd57a4_amd64"
},
"product_reference": "registry.redhat.io/rhtas/gitsign-rhel9@sha256:4d5d374593bb41777884d24137b201a783040201ca056fad5503990febdd57a4_amd64",
"relates_to_product_reference": "Red Hat Trusted Artifact Signer 1.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:698ee5b504c25801d194435e19e31b10421118f7a91605077a290b0916401b10_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:4d5d374593bb41777884d24137b201a783040201ca056fad5503990febdd57a4_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:1b30a7cc28abce4b5e1a3aff84dafbdaa66ac7ff6c9f494aeedf71aaf243ce53_amd64"
],
"known_not_affected": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:698ee5b504c25801d194435e19e31b10421118f7a91605077a290b0916401b10_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:4d5d374593bb41777884d24137b201a783040201ca056fad5503990febdd57a4_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-11T10:52:52+00:00",
"details": "Red Hat Trusted Artifact Signer simplifies cryptographic signing and verifying of software artifacts such as container images, binaries and source code changes. It is a self-managed on-premise deployment of the [Sigstore project](https://sigstore.dev/). Platform Engineers, Software Developers and Security Professionals may use RHTAS to ensure the integrity, transparency and assurance of their organization\u0027s software supply chain. For details on using the operator, refer to [product documentation](https://access.redhat.com/documentation/en- us/red_hat_trusted_artifact_signer/1). You can find the release notes for this version of Red Hat Trusted Artifact Signer [here](https://access.redhat.com/documentation/en- us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index).",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:1b30a7cc28abce4b5e1a3aff84dafbdaa66ac7ff6c9f494aeedf71aaf243ce53_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1287"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:698ee5b504c25801d194435e19e31b10421118f7a91605077a290b0916401b10_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:1b30a7cc28abce4b5e1a3aff84dafbdaa66ac7ff6c9f494aeedf71aaf243ce53_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:4d5d374593bb41777884d24137b201a783040201ca056fad5503990febdd57a4_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:698ee5b504c25801d194435e19e31b10421118f7a91605077a290b0916401b10_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:1b30a7cc28abce4b5e1a3aff84dafbdaa66ac7ff6c9f494aeedf71aaf243ce53_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:4d5d374593bb41777884d24137b201a783040201ca056fad5503990febdd57a4_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
}
]
}
rhsa-2025:0485
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "cert-manager Operator for Red Hat OpenShift 1.15.0",
"title": "Topic"
},
{
"category": "general",
"text": "The cert-manager Operator for Red Hat OpenShift builds on top of Kubernetes, introducing certificate authorities and certificates as first-class resource types in the Kubernetes API. This makes it possible to provide certificates-as-a-service to developers working within your Kubernetes cluster.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:0485",
"url": "https://access.redhat.com/errata/RHSA-2025:0485"
},
{
"category": "external",
"summary": "https://docs.openshift.com/container-platform/latest/security/cert_manager_operator/index.html",
"url": "https://docs.openshift.com/container-platform/latest/security/cert_manager_operator/index.html"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45337",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45338",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0485.json"
}
],
"title": "Red Hat Security Advisory: cert-manager Operator for Red Hat OpenShift 1.15.0",
"tracking": {
"current_release_date": "2025-11-07T10:52:53+00:00",
"generator": {
"date": "2025-11-07T10:52:53+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:0485",
"initial_release_date": "2025-01-21T05:59:40+00:00",
"revision_history": [
{
"date": "2025-01-21T05:59:40+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-04-01T21:11:25+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T10:52:53+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "cert-manager operator for Red Hat OpenShift 1.15",
"product": {
"name": "cert-manager operator for Red Hat OpenShift 1.15",
"product_id": "cert-manager operator for Red Hat OpenShift 1.15",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:cert_manager:1.15::el9"
}
}
}
],
"category": "product_family",
"name": "cert-manager operator for Red Hat OpenShift"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:b31cc2ba5ac8c6f18ee392a2193f81b3e4f4648a70549f2f5ada1d3c2bca500d_amd64",
"product": {
"name": "registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:b31cc2ba5ac8c6f18ee392a2193f81b3e4f4648a70549f2f5ada1d3c2bca500d_amd64",
"product_id": "registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:b31cc2ba5ac8c6f18ee392a2193f81b3e4f4648a70549f2f5ada1d3c2bca500d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cert-manager-operator-rhel9@sha256%3Ab31cc2ba5ac8c6f18ee392a2193f81b3e4f4648a70549f2f5ada1d3c2bca500d?arch=amd64\u0026repository_url=registry.redhat.io/cert-manager"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:9bd140dec43638bbfb6878514e37c2f428b673d88c45c5bc6763aae701f338cd_s390x",
"product": {
"name": "registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:9bd140dec43638bbfb6878514e37c2f428b673d88c45c5bc6763aae701f338cd_s390x",
"product_id": "registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:9bd140dec43638bbfb6878514e37c2f428b673d88c45c5bc6763aae701f338cd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cert-manager-operator-rhel9@sha256%3A9bd140dec43638bbfb6878514e37c2f428b673d88c45c5bc6763aae701f338cd?arch=s390x\u0026repository_url=registry.redhat.io/cert-manager"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:6060fe37af30baf972c0d6e6831c84c66fe5c7896b55ad0669c69a27a7905f4c_ppc64le",
"product": {
"name": "registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:6060fe37af30baf972c0d6e6831c84c66fe5c7896b55ad0669c69a27a7905f4c_ppc64le",
"product_id": "registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:6060fe37af30baf972c0d6e6831c84c66fe5c7896b55ad0669c69a27a7905f4c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cert-manager-operator-rhel9@sha256%3A6060fe37af30baf972c0d6e6831c84c66fe5c7896b55ad0669c69a27a7905f4c?arch=ppc64le\u0026repository_url=registry.redhat.io/cert-manager"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:57d8f4291874dd50be3775d987c1b16212845fd0bfb340bab21ddbd1e55d88b4_arm64",
"product": {
"name": "registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:57d8f4291874dd50be3775d987c1b16212845fd0bfb340bab21ddbd1e55d88b4_arm64",
"product_id": "registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:57d8f4291874dd50be3775d987c1b16212845fd0bfb340bab21ddbd1e55d88b4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cert-manager-operator-rhel9@sha256%3A57d8f4291874dd50be3775d987c1b16212845fd0bfb340bab21ddbd1e55d88b4?arch=arm64\u0026repository_url=registry.redhat.io/cert-manager"
}
}
}
],
"category": "architecture",
"name": "arm64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:57d8f4291874dd50be3775d987c1b16212845fd0bfb340bab21ddbd1e55d88b4_arm64 as a component of cert-manager operator for Red Hat OpenShift 1.15",
"product_id": "cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:57d8f4291874dd50be3775d987c1b16212845fd0bfb340bab21ddbd1e55d88b4_arm64"
},
"product_reference": "registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:57d8f4291874dd50be3775d987c1b16212845fd0bfb340bab21ddbd1e55d88b4_arm64",
"relates_to_product_reference": "cert-manager operator for Red Hat OpenShift 1.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:6060fe37af30baf972c0d6e6831c84c66fe5c7896b55ad0669c69a27a7905f4c_ppc64le as a component of cert-manager operator for Red Hat OpenShift 1.15",
"product_id": "cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:6060fe37af30baf972c0d6e6831c84c66fe5c7896b55ad0669c69a27a7905f4c_ppc64le"
},
"product_reference": "registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:6060fe37af30baf972c0d6e6831c84c66fe5c7896b55ad0669c69a27a7905f4c_ppc64le",
"relates_to_product_reference": "cert-manager operator for Red Hat OpenShift 1.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:9bd140dec43638bbfb6878514e37c2f428b673d88c45c5bc6763aae701f338cd_s390x as a component of cert-manager operator for Red Hat OpenShift 1.15",
"product_id": "cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:9bd140dec43638bbfb6878514e37c2f428b673d88c45c5bc6763aae701f338cd_s390x"
},
"product_reference": "registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:9bd140dec43638bbfb6878514e37c2f428b673d88c45c5bc6763aae701f338cd_s390x",
"relates_to_product_reference": "cert-manager operator for Red Hat OpenShift 1.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:b31cc2ba5ac8c6f18ee392a2193f81b3e4f4648a70549f2f5ada1d3c2bca500d_amd64 as a component of cert-manager operator for Red Hat OpenShift 1.15",
"product_id": "cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:b31cc2ba5ac8c6f18ee392a2193f81b3e4f4648a70549f2f5ada1d3c2bca500d_amd64"
},
"product_reference": "registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:b31cc2ba5ac8c6f18ee392a2193f81b3e4f4648a70549f2f5ada1d3c2bca500d_amd64",
"relates_to_product_reference": "cert-manager operator for Red Hat OpenShift 1.15"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:57d8f4291874dd50be3775d987c1b16212845fd0bfb340bab21ddbd1e55d88b4_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:6060fe37af30baf972c0d6e6831c84c66fe5c7896b55ad0669c69a27a7905f4c_ppc64le",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:9bd140dec43638bbfb6878514e37c2f428b673d88c45c5bc6763aae701f338cd_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:b31cc2ba5ac8c6f18ee392a2193f81b3e4f4648a70549f2f5ada1d3c2bca500d_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-21T05:59:40+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\nThe steps to apply the upgraded images are different depending on the installation plan approval policy you used when installing the cert-manager Operator for Red Hat OpenShift.\n- If the approval policy is set to `Automatic`, then the Operator will be upgraded automatically when there is a new version of the Operator. No further action is required to upgrade. This is the default setting.\n- If you changed the approval policy to `Manual`, then you must manually approve the upgrade to the Operator.\nSee https://docs.openshift.com/container- platform/latest/security/cert_manager_operator/index.html for additional information.",
"product_ids": [
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:57d8f4291874dd50be3775d987c1b16212845fd0bfb340bab21ddbd1e55d88b4_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:6060fe37af30baf972c0d6e6831c84c66fe5c7896b55ad0669c69a27a7905f4c_ppc64le",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:9bd140dec43638bbfb6878514e37c2f428b673d88c45c5bc6763aae701f338cd_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:b31cc2ba5ac8c6f18ee392a2193f81b3e4f4648a70549f2f5ada1d3c2bca500d_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0485"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:57d8f4291874dd50be3775d987c1b16212845fd0bfb340bab21ddbd1e55d88b4_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:6060fe37af30baf972c0d6e6831c84c66fe5c7896b55ad0669c69a27a7905f4c_ppc64le",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:9bd140dec43638bbfb6878514e37c2f428b673d88c45c5bc6763aae701f338cd_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:b31cc2ba5ac8c6f18ee392a2193f81b3e4f4648a70549f2f5ada1d3c2bca500d_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:57d8f4291874dd50be3775d987c1b16212845fd0bfb340bab21ddbd1e55d88b4_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:6060fe37af30baf972c0d6e6831c84c66fe5c7896b55ad0669c69a27a7905f4c_ppc64le",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:9bd140dec43638bbfb6878514e37c2f428b673d88c45c5bc6763aae701f338cd_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:b31cc2ba5ac8c6f18ee392a2193f81b3e4f4648a70549f2f5ada1d3c2bca500d_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:57d8f4291874dd50be3775d987c1b16212845fd0bfb340bab21ddbd1e55d88b4_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:6060fe37af30baf972c0d6e6831c84c66fe5c7896b55ad0669c69a27a7905f4c_ppc64le",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:9bd140dec43638bbfb6878514e37c2f428b673d88c45c5bc6763aae701f338cd_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:b31cc2ba5ac8c6f18ee392a2193f81b3e4f4648a70549f2f5ada1d3c2bca500d_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-01-21T05:59:40+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\nThe steps to apply the upgraded images are different depending on the installation plan approval policy you used when installing the cert-manager Operator for Red Hat OpenShift.\n- If the approval policy is set to `Automatic`, then the Operator will be upgraded automatically when there is a new version of the Operator. No further action is required to upgrade. This is the default setting.\n- If you changed the approval policy to `Manual`, then you must manually approve the upgrade to the Operator.\nSee https://docs.openshift.com/container- platform/latest/security/cert_manager_operator/index.html for additional information.",
"product_ids": [
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:57d8f4291874dd50be3775d987c1b16212845fd0bfb340bab21ddbd1e55d88b4_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:6060fe37af30baf972c0d6e6831c84c66fe5c7896b55ad0669c69a27a7905f4c_ppc64le",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:9bd140dec43638bbfb6878514e37c2f428b673d88c45c5bc6763aae701f338cd_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:b31cc2ba5ac8c6f18ee392a2193f81b3e4f4648a70549f2f5ada1d3c2bca500d_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:0485"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:57d8f4291874dd50be3775d987c1b16212845fd0bfb340bab21ddbd1e55d88b4_arm64",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:6060fe37af30baf972c0d6e6831c84c66fe5c7896b55ad0669c69a27a7905f4c_ppc64le",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:9bd140dec43638bbfb6878514e37c2f428b673d88c45c5bc6763aae701f338cd_s390x",
"cert-manager operator for Red Hat OpenShift 1.15:registry.redhat.io/cert-manager/cert-manager-operator-rhel9@sha256:b31cc2ba5ac8c6f18ee392a2193f81b3e4f4648a70549f2f5ada1d3c2bca500d_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
}
]
}
rhsa-2025:1847
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "The 1.1.1 release of Red Hat Trusted Artifact Signer OpenShift Operator. For more details see [product documentation](https://access.redhat.com/documentation/en- us/red_hat_trusted_artifact_signer/1).",
"title": "Topic"
},
{
"category": "general",
"text": "The RHTAS Operator can be used with OpenShift Container Platform 4.14, 4.15, 4.16 and 4.17.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:1847",
"url": "https://access.redhat.com/errata/RHSA-2025:1847"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1",
"url": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index",
"url": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45337",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1847.json"
}
],
"title": "Red Hat Security Advisory: RHTAS 1.1.1 - Red Hat Trusted Artifact Signer Release",
"tracking": {
"current_release_date": "2025-11-06T22:56:39+00:00",
"generator": {
"date": "2025-11-06T22:56:39+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:1847",
"initial_release_date": "2025-02-25T15:45:17+00:00",
"revision_history": [
{
"date": "2025-02-25T15:45:17+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-03-25T20:51:39+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-06T22:56:39+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Trusted Artifact Signer 1.1",
"product": {
"name": "Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:trusted_artifact_signer:1.1::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat Trusted Artifact Signer"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhtas/rekor-backfill-redis-rhel9@sha256:59b06a2fc7290b0dd7738f09c0d3fe19eab69f2bea10c998c481da3139c25c78_amd64",
"product": {
"name": "registry.redhat.io/rhtas/rekor-backfill-redis-rhel9@sha256:59b06a2fc7290b0dd7738f09c0d3fe19eab69f2bea10c998c481da3139c25c78_amd64",
"product_id": "registry.redhat.io/rhtas/rekor-backfill-redis-rhel9@sha256:59b06a2fc7290b0dd7738f09c0d3fe19eab69f2bea10c998c481da3139c25c78_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rekor-backfill-redis-rhel9@sha256%3A59b06a2fc7290b0dd7738f09c0d3fe19eab69f2bea10c998c481da3139c25c78?arch=amd64\u0026repository_url=registry.redhat.io/rhtas\u0026tag=1.1.1-1740388705"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhtas/rekor-cli-rhel9@sha256:bc9ab79a853b7bb4c183f4e2ded84cb40fdc3fb7f41e9f7134058a995bda4d1b_amd64",
"product": {
"name": "registry.redhat.io/rhtas/rekor-cli-rhel9@sha256:bc9ab79a853b7bb4c183f4e2ded84cb40fdc3fb7f41e9f7134058a995bda4d1b_amd64",
"product_id": "registry.redhat.io/rhtas/rekor-cli-rhel9@sha256:bc9ab79a853b7bb4c183f4e2ded84cb40fdc3fb7f41e9f7134058a995bda4d1b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rekor-cli-rhel9@sha256%3Abc9ab79a853b7bb4c183f4e2ded84cb40fdc3fb7f41e9f7134058a995bda4d1b?arch=amd64\u0026repository_url=registry.redhat.io/rhtas\u0026tag=1.1.1-1740388700"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhtas/rekor-server-rhel9@sha256:993394a07f178f89eb103b33fbf7bc007db3cca98eaa79e01b6e6a1ba2a302e6_amd64",
"product": {
"name": "registry.redhat.io/rhtas/rekor-server-rhel9@sha256:993394a07f178f89eb103b33fbf7bc007db3cca98eaa79e01b6e6a1ba2a302e6_amd64",
"product_id": "registry.redhat.io/rhtas/rekor-server-rhel9@sha256:993394a07f178f89eb103b33fbf7bc007db3cca98eaa79e01b6e6a1ba2a302e6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rekor-server-rhel9@sha256%3A993394a07f178f89eb103b33fbf7bc007db3cca98eaa79e01b6e6a1ba2a302e6?arch=amd64\u0026repository_url=registry.redhat.io/rhtas\u0026tag=1.1.1-1740388664"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhtas/rekor-backfill-redis-rhel9@sha256:59b06a2fc7290b0dd7738f09c0d3fe19eab69f2bea10c998c481da3139c25c78_amd64 as a component of Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-backfill-redis-rhel9@sha256:59b06a2fc7290b0dd7738f09c0d3fe19eab69f2bea10c998c481da3139c25c78_amd64"
},
"product_reference": "registry.redhat.io/rhtas/rekor-backfill-redis-rhel9@sha256:59b06a2fc7290b0dd7738f09c0d3fe19eab69f2bea10c998c481da3139c25c78_amd64",
"relates_to_product_reference": "Red Hat Trusted Artifact Signer 1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhtas/rekor-cli-rhel9@sha256:bc9ab79a853b7bb4c183f4e2ded84cb40fdc3fb7f41e9f7134058a995bda4d1b_amd64 as a component of Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-cli-rhel9@sha256:bc9ab79a853b7bb4c183f4e2ded84cb40fdc3fb7f41e9f7134058a995bda4d1b_amd64"
},
"product_reference": "registry.redhat.io/rhtas/rekor-cli-rhel9@sha256:bc9ab79a853b7bb4c183f4e2ded84cb40fdc3fb7f41e9f7134058a995bda4d1b_amd64",
"relates_to_product_reference": "Red Hat Trusted Artifact Signer 1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhtas/rekor-server-rhel9@sha256:993394a07f178f89eb103b33fbf7bc007db3cca98eaa79e01b6e6a1ba2a302e6_amd64 as a component of Red Hat Trusted Artifact Signer 1.1",
"product_id": "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-server-rhel9@sha256:993394a07f178f89eb103b33fbf7bc007db3cca98eaa79e01b6e6a1ba2a302e6_amd64"
},
"product_reference": "registry.redhat.io/rhtas/rekor-server-rhel9@sha256:993394a07f178f89eb103b33fbf7bc007db3cca98eaa79e01b6e6a1ba2a302e6_amd64",
"relates_to_product_reference": "Red Hat Trusted Artifact Signer 1.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-backfill-redis-rhel9@sha256:59b06a2fc7290b0dd7738f09c0d3fe19eab69f2bea10c998c481da3139c25c78_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-cli-rhel9@sha256:bc9ab79a853b7bb4c183f4e2ded84cb40fdc3fb7f41e9f7134058a995bda4d1b_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-server-rhel9@sha256:993394a07f178f89eb103b33fbf7bc007db3cca98eaa79e01b6e6a1ba2a302e6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-25T15:45:17+00:00",
"details": "Red Hat Trusted Artifact Signer simplifies cryptographic signing and verifying of software artifacts such as container images, binaries and source code changes. It is a self-managed on-premise deployment of the [Sigstore project](https://sigstore.dev/). Platform Engineers, Software Developers and Security Professionals may use RHTAS to ensure the integrity, transparency and assurance of their organization\u0027s software supply chain. For details on using the operator, refer to [product documentation](https://access.redhat.com/documentation/en- us/red_hat_trusted_artifact_signer/1). You can find the release notes for this version of Red Hat Trusted Artifact Signer [here](https://access.redhat.com/documentation/en- us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index).",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-backfill-redis-rhel9@sha256:59b06a2fc7290b0dd7738f09c0d3fe19eab69f2bea10c998c481da3139c25c78_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-cli-rhel9@sha256:bc9ab79a853b7bb4c183f4e2ded84cb40fdc3fb7f41e9f7134058a995bda4d1b_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-server-rhel9@sha256:993394a07f178f89eb103b33fbf7bc007db3cca98eaa79e01b6e6a1ba2a302e6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1847"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-backfill-redis-rhel9@sha256:59b06a2fc7290b0dd7738f09c0d3fe19eab69f2bea10c998c481da3139c25c78_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-cli-rhel9@sha256:bc9ab79a853b7bb4c183f4e2ded84cb40fdc3fb7f41e9f7134058a995bda4d1b_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-server-rhel9@sha256:993394a07f178f89eb103b33fbf7bc007db3cca98eaa79e01b6e6a1ba2a302e6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-backfill-redis-rhel9@sha256:59b06a2fc7290b0dd7738f09c0d3fe19eab69f2bea10c998c481da3139c25c78_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-cli-rhel9@sha256:bc9ab79a853b7bb4c183f4e2ded84cb40fdc3fb7f41e9f7134058a995bda4d1b_amd64",
"Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-server-rhel9@sha256:993394a07f178f89eb103b33fbf7bc007db3cca98eaa79e01b6e6a1ba2a302e6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
}
]
}
CERTFR-2025-AVI-0279
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Db2 | Db2 versions antérieures à 5.1.2 pour Cloud Pak for Data | ||
| IBM | WebSphere | WebSphere Application Server Liberty sans le correctif APAR PH65394 | ||
| IBM | Db2 Warehouse | Db2 Warehouse versions antérieures à 5.1.2 pour Cloud Pak for Data | ||
| IBM | WebSphere | WebSphere Hybrid Edition sans le dernier correctif de sécurité | ||
| IBM | QRadar Analyst Workflow | QRadar Analyst Workflow versions antérieures à 3.0.0 |
| Title | Publication Time | Tags | |||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Db2 versions ant\u00e9rieures \u00e0 5.1.2 pour Cloud Pak for Data",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "WebSphere Application Server Liberty sans le correctif APAR PH65394",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Db2 Warehouse versions ant\u00e9rieures \u00e0 5.1.2 pour Cloud Pak for Data",
"product": {
"name": "Db2 Warehouse",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "WebSphere Hybrid Edition sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Analyst Workflow versions ant\u00e9rieures \u00e0 3.0.0",
"product": {
"name": "QRadar Analyst Workflow",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2021-44906",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44906"
},
{
"name": "CVE-2023-45857",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45857"
},
{
"name": "CVE-2023-45142",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45142"
},
{
"name": "CVE-2022-48890",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48890"
},
{
"name": "CVE-2024-35176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35176"
},
{
"name": "CVE-2024-37071",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37071"
},
{
"name": "CVE-2025-25285",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25285"
},
{
"name": "CVE-2024-6232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6232"
},
{
"name": "CVE-2024-34997",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34997"
},
{
"name": "CVE-2024-51479",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-51479"
},
{
"name": "CVE-2024-43398",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43398"
},
{
"name": "CVE-2024-35946",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35946"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2024-41761",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41761"
},
{
"name": "CVE-2022-29153",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29153"
},
{
"name": "CVE-2023-52605",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52605"
},
{
"name": "CVE-2021-23337",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23337"
},
{
"name": "CVE-2018-6341",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-6341"
},
{
"name": "CVE-2023-52455",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52455"
},
{
"name": "CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"name": "CVE-2025-27152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27152"
},
{
"name": "CVE-2024-26740",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26740"
},
{
"name": "CVE-2024-47764",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47764"
},
{
"name": "CVE-2025-25288",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25288"
},
{
"name": "CVE-2024-35790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35790"
},
{
"name": "CVE-2022-48921",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48921"
},
{
"name": "CVE-2024-45296",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45296"
},
{
"name": "CVE-2025-25290",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25290"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2024-39908",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39908"
},
{
"name": "CVE-2021-47495",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47495"
},
{
"name": "CVE-2024-41946",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41946"
},
{
"name": "CVE-2023-52832",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52832"
},
{
"name": "CVE-2024-41110",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41110"
},
{
"name": "CVE-2024-27281",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27281"
},
{
"name": "CVE-2024-52798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52798"
},
{
"name": "CVE-2023-43804",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43804"
},
{
"name": "CVE-2024-6484",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6484"
},
{
"name": "CVE-2020-13844",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-13844"
},
{
"name": "CVE-2024-26776",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26776"
},
{
"name": "CVE-2024-6485",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6485"
},
{
"name": "CVE-2024-41762",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41762"
},
{
"name": "CVE-2024-39494",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39494"
},
{
"name": "CVE-2025-23184",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23184"
},
{
"name": "CVE-2024-6119",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6119"
},
{
"name": "CVE-2021-4204",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4204"
},
{
"name": "CVE-2024-26843",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26843"
},
{
"name": "CVE-2024-40679",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40679"
},
{
"name": "CVE-2023-52885",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52885"
},
{
"name": "CVE-2018-20225",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-20225"
},
{
"name": "CVE-2019-11253",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11253"
},
{
"name": "CVE-2023-52898",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52898"
},
{
"name": "CVE-2025-25289",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25289"
},
{
"name": "CVE-2024-45663",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45663"
},
{
"name": "CVE-2023-52467",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52467"
},
{
"name": "CVE-2024-41123",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41123"
},
{
"name": "CVE-2024-36620",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36620"
},
{
"name": "CVE-2022-48706",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48706"
},
{
"name": "CVE-2024-49761",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49761"
}
],
"initial_release_date": "2025-04-04T00:00:00",
"last_revision_date": "2025-04-04T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0279",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-04-04T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Injection de requ\u00eates ill\u00e9gitimes par rebond (CSRF)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-04-03",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7230024",
"url": "https://www.ibm.com/support/pages/node/7230024"
},
{
"published_at": "2025-04-01",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7229770",
"url": "https://www.ibm.com/support/pages/node/7229770"
},
{
"published_at": "2025-03-28",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7229443",
"url": "https://www.ibm.com/support/pages/node/7229443"
},
{
"published_at": "2025-04-01",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7229768",
"url": "https://www.ibm.com/support/pages/node/7229768"
},
{
"published_at": "2025-04-01",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7229772",
"url": "https://www.ibm.com/support/pages/node/7229772"
}
]
}
CERTFR-2025-AVI-0861
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web Services versions 6.4.x antérieures à 6.4.0.4 | ||
| IBM | Db2 | DB2 Data Management Console on CPD versions 4.8.8 et 5.x antérieures à CPD 5.2.0 | ||
| IBM | Db2 | DB2 Data Management Console versions antérieures à 3.1.13.1 | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web Services versions 6.3.x antérieures à 6.3.0.15 | ||
| IBM | N/A | Db2 Intelligence Center versions 1.1.x antérieures à 1.1.2.0 |
| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Sterling Connect:Direct Web Services versions 6.4.x ant\u00e9rieures \u00e0 6.4.0.4",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "DB2 Data Management Console on CPD versions 4.8.8 et 5.x ant\u00e9rieures \u00e0 CPD 5.2.0",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "DB2 Data Management Console versions ant\u00e9rieures \u00e0 3.1.13.1",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct Web Services versions 6.3.x ant\u00e9rieures \u00e0 6.3.0.15",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Db2 Intelligence Center versions 1.1.x ant\u00e9rieures \u00e0 1.1.2.0",
"product": {
"name": "N/A",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2022-46175",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46175"
},
{
"name": "CVE-2022-41725",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41725"
},
{
"name": "CVE-2024-22243",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22243"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2025-41248",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41248"
},
{
"name": "CVE-2025-57810",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-57810"
},
{
"name": "CVE-2020-8565",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8565"
},
{
"name": "CVE-2025-7783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7783"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2019-11250",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11250"
},
{
"name": "CVE-2023-24532",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24532"
},
{
"name": "CVE-2022-41724",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41724"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2025-41249",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41249"
},
{
"name": "CVE-2024-3651",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3651"
},
{
"name": "CVE-2024-22259",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22259"
},
{
"name": "CVE-2022-41723",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41723"
},
{
"name": "CVE-2022-1471",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1471"
},
{
"name": "CVE-2025-58754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58754"
}
],
"initial_release_date": "2025-10-10T00:00:00",
"last_revision_date": "2025-10-10T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0861",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-10-10T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7247430",
"url": "https://www.ibm.com/support/pages/node/7247430"
},
{
"published_at": "2025-10-03",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7247086",
"url": "https://www.ibm.com/support/pages/node/7247086"
},
{
"published_at": "2025-10-06",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7247188",
"url": "https://www.ibm.com/support/pages/node/7247188"
},
{
"published_at": "2025-10-07",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7247285",
"url": "https://www.ibm.com/support/pages/node/7247285"
},
{
"published_at": "2025-10-07",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7247283",
"url": "https://www.ibm.com/support/pages/node/7247283"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7247431",
"url": "https://www.ibm.com/support/pages/node/7247431"
}
]
}
CERTFR-2025-AVI-0622
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits VMware. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Tanzu Platform | Tanzu Platform versions 4.0.x antérieures à 4.0.38+LTS-T pour Cloud Foundry Windows | ||
| VMware | Tanzu Platform | Tanzu Platform versions 10.0.x antérieures à 10.0.8 pour Cloud Foundry Windows | ||
| VMware | N/A | Stemcells sans le dernier correctif de sécurité | ||
| VMware | Tanzu Platform | Tanzu Platform versions 4.0.x antérieures à 4.0.38+LTS-T pour Cloud Foundry | ||
| VMware | Tanzu Platform | Tanzu Platform versions 6.0.x antérieures à 6.0.18+LTS-T pour Cloud Foundry Windows | ||
| VMware | Tanzu | Anti-Virus sans le dernier correctif de sécurité pour Tanzu version 2.4.0 | ||
| VMware | Tanzu | Scheduler sans le dernier correctif de sécurité pour Tanzu version 2.0.19 | ||
| VMware | Tanzu Platform | Tanzu Platform versions 6.0.x antérieures à 6.0.18+LTS-T pour Cloud Foundry | ||
| VMware | Tanzu Platform | GenAI sans le dernier correctif de sécurité pour Tanzu Platform pour Cloud Foundry version 10.2.1 | ||
| VMware | Tanzu Application Service | Tanzu Application Service versions antérieures à 1.16.11 | ||
| VMware | Tanzu Platform | Tanzu Platform versions 10.2.x antérieures à 10.2.1+LTS-T pour Cloud Foundry isolation segment | ||
| VMware | Tanzu Platform | Tanzu Platform versions 10.0.x antérieures à 10.0.8 pour Cloud Foundry isolation segment | ||
| VMware | Tanzu | Spring Cloud Services sans le dernier correctif de sécurité pour Tanzu version 3.3.8 | ||
| VMware | Tanzu Platform | Tanzu Platform versions 10.0.x antérieures à 10.0.8 pour Cloud Foundry | ||
| VMware | Tanzu Platform | Tanzu Platform versions 4.0.x antérieures à 4.0.38+LTS-T pour Cloud Foundry isolation segment | ||
| VMware | Tanzu | Spring Cloud Data Flow sans le dernier correctif de sécurité pour Tanzu version 1.14.7 | ||
| VMware | Tanzu Platform | Tanzu Platform versions 6.0.x antérieures à 6.0.18+LTS-T pour Cloud Foundry isolation segment | ||
| VMware | Tanzu Platform | Tanzu Platform versions 10.2.x antérieures à 10.2.1+LTS-T pour Cloud Foundry | ||
| VMware | Tanzu Application Service | Single Sign-On sans le dernier correctif de sécurité pour Tanzu Application Service version 1.16.11 | ||
| VMware | Tanzu | File Integrity Monitoring sans le dernier correctif de sécurité pour Tanzu version 2.1.47 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Tanzu Platform versions 4.0.x ant\u00e9rieures \u00e0 4.0.38+LTS-T pour Cloud Foundry Windows",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 10.0.x ant\u00e9rieures \u00e0 10.0.8 pour Cloud Foundry Windows",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 4.0.x ant\u00e9rieures \u00e0 4.0.38+LTS-T pour Cloud Foundry",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 6.0.x ant\u00e9rieures \u00e0 6.0.18+LTS-T pour Cloud Foundry Windows",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Anti-Virus sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu version 2.4.0",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Scheduler sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu version 2.0.19",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 6.0.x ant\u00e9rieures \u00e0 6.0.18+LTS-T pour Cloud Foundry",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "GenAI sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu Platform pour Cloud Foundry version 10.2.1",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Application Service versions ant\u00e9rieures \u00e0 1.16.11",
"product": {
"name": "Tanzu Application Service",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 10.2.x ant\u00e9rieures \u00e0 10.2.1+LTS-T pour Cloud Foundry isolation segment",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 10.0.x ant\u00e9rieures \u00e0 10.0.8 pour Cloud Foundry isolation segment",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Spring Cloud Services sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu version 3.3.8",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 10.0.x ant\u00e9rieures \u00e0 10.0.8 pour Cloud Foundry",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 4.0.x ant\u00e9rieures \u00e0 4.0.38+LTS-T pour Cloud Foundry isolation segment",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Spring Cloud Data Flow sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu version 1.14.7",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 6.0.x ant\u00e9rieures \u00e0 6.0.18+LTS-T pour Cloud Foundry isolation segment",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 10.2.x ant\u00e9rieures \u00e0 10.2.1+LTS-T pour Cloud Foundry",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Single Sign-On sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu Application Service version 1.16.11",
"product": {
"name": "Tanzu Application Service",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "File Integrity Monitoring sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu version 2.1.47",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2020-8908",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8908"
},
{
"name": "CVE-2022-3602",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3602"
},
{
"name": "CVE-2022-30633",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30633"
},
{
"name": "CVE-2022-1705",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1705"
},
{
"name": "CVE-2022-27664",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27664"
},
{
"name": "CVE-2022-28131",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28131"
},
{
"name": "CVE-2022-32148",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32148"
},
{
"name": "CVE-2022-32189",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32189"
},
{
"name": "CVE-2022-1962",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1962"
},
{
"name": "CVE-2022-30635",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30635"
},
{
"name": "CVE-2022-32149",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32149"
},
{
"name": "CVE-2022-30631",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30631"
},
{
"name": "CVE-2022-30632",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30632"
},
{
"name": "CVE-2022-30630",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30630"
},
{
"name": "CVE-2022-3786",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3786"
},
{
"name": "CVE-2022-29526",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29526"
},
{
"name": "CVE-2022-32205",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32205"
},
{
"name": "CVE-2022-32206",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32206"
},
{
"name": "CVE-2022-3996",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3996"
},
{
"name": "CVE-2022-24921",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24921"
},
{
"name": "CVE-2022-1434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1434"
},
{
"name": "CVE-2022-1292",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1292"
},
{
"name": "CVE-2022-1343",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1343"
},
{
"name": "CVE-2022-1473",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1473"
},
{
"name": "CVE-2022-27774",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27774"
},
{
"name": "CVE-2022-27775",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27775"
},
{
"name": "CVE-2022-22576",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22576"
},
{
"name": "CVE-2022-27776",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27776"
},
{
"name": "CVE-2022-2068",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2068"
},
{
"name": "CVE-2022-27191",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27191"
},
{
"name": "CVE-2022-2097",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2097"
},
{
"name": "CVE-2022-25647",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25647"
},
{
"name": "CVE-2022-28327",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28327"
},
{
"name": "CVE-2022-24675",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24675"
},
{
"name": "CVE-2022-27782",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27782"
},
{
"name": "CVE-2022-32208",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32208"
},
{
"name": "CVE-2022-27781",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27781"
},
{
"name": "CVE-2022-32207",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32207"
},
{
"name": "CVE-2022-3358",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3358"
},
{
"name": "CVE-2022-1271",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1271"
},
{
"name": "CVE-2022-32221",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32221"
},
{
"name": "CVE-2022-42916",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42916"
},
{
"name": "CVE-2022-35252",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-35252"
},
{
"name": "CVE-2022-42915",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42915"
},
{
"name": "CVE-2022-43551",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43551"
},
{
"name": "CVE-2022-43552",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43552"
},
{
"name": "CVE-2022-4304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4304"
},
{
"name": "CVE-2022-4203",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4203"
},
{
"name": "CVE-2023-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0286"
},
{
"name": "CVE-2023-0401",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0401"
},
{
"name": "CVE-2023-0215",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0215"
},
{
"name": "CVE-2023-0217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0217"
},
{
"name": "CVE-2023-0216",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0216"
},
{
"name": "CVE-2022-4450",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4450"
},
{
"name": "CVE-2023-23915",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23915"
},
{
"name": "CVE-2023-23914",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23914"
},
{
"name": "CVE-2023-23916",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23916"
},
{
"name": "CVE-2022-41717",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41717"
},
{
"name": "CVE-2023-0464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0464"
},
{
"name": "CVE-2022-2879",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2879"
},
{
"name": "CVE-2022-41715",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41715"
},
{
"name": "CVE-2022-2880",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2880"
},
{
"name": "CVE-2022-41716",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41716"
},
{
"name": "CVE-2023-0466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0466"
},
{
"name": "CVE-2023-0465",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0465"
},
{
"name": "CVE-2022-30629",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30629"
},
{
"name": "CVE-2022-41723",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41723"
},
{
"name": "CVE-2022-41722",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41722"
},
{
"name": "CVE-2022-30580",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30580"
},
{
"name": "CVE-2022-41720",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41720"
},
{
"name": "CVE-2022-41725",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41725"
},
{
"name": "CVE-2022-41724",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41724"
},
{
"name": "CVE-2023-24532",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24532"
},
{
"name": "CVE-2023-24537",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24537"
},
{
"name": "CVE-2023-2650",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2650"
},
{
"name": "CVE-2022-30634",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30634"
},
{
"name": "CVE-2023-27533",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27533"
},
{
"name": "CVE-2023-27534",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27534"
},
{
"name": "CVE-2022-27780",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27780"
},
{
"name": "CVE-2022-29804",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29804"
},
{
"name": "CVE-2023-24536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24536"
},
{
"name": "CVE-2023-24538",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24538"
},
{
"name": "CVE-2023-1255",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1255"
},
{
"name": "CVE-2023-28322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28322"
},
{
"name": "CVE-2023-28320",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28320"
},
{
"name": "CVE-2023-28321",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28321"
},
{
"name": "CVE-2023-24540",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24540"
},
{
"name": "CVE-2023-29400",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29400"
},
{
"name": "CVE-2023-24539",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24539"
},
{
"name": "CVE-2023-2975",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2975"
},
{
"name": "CVE-2023-3446",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3446"
},
{
"name": "CVE-2023-28319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28319"
},
{
"name": "CVE-2023-3817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3817"
},
{
"name": "CVE-2023-29404",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29404"
},
{
"name": "CVE-2023-29402",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29402"
},
{
"name": "CVE-2023-29403",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29403"
},
{
"name": "CVE-2023-29405",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29405"
},
{
"name": "CVE-2023-2976",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2976"
},
{
"name": "CVE-2023-29409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29409"
},
{
"name": "CVE-2023-29406",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29406"
},
{
"name": "CVE-2023-40403",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40403"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2023-33201",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33201"
},
{
"name": "CVE-2016-1000027",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1000027"
},
{
"name": "CVE-2023-5363",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5363"
},
{
"name": "CVE-2023-4807",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4807"
},
{
"name": "CVE-2023-5678",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5678"
},
{
"name": "CVE-2023-40217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40217"
},
{
"name": "CVE-2022-0563",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0563"
},
{
"name": "CVE-2023-48795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
},
{
"name": "CVE-2023-6237",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6237"
},
{
"name": "CVE-2023-39323",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39323"
},
{
"name": "CVE-2023-36617",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36617"
},
{
"name": "CVE-2022-23471",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23471"
},
{
"name": "CVE-2023-25153",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25153"
},
{
"name": "CVE-2023-24534",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24534"
},
{
"name": "CVE-2023-6129",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6129"
},
{
"name": "CVE-2023-46218",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
},
{
"name": "CVE-2023-39318",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39318"
},
{
"name": "CVE-2023-39319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39319"
},
{
"name": "CVE-2024-0727",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0727"
},
{
"name": "CVE-2023-39325",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
},
{
"name": "CVE-2023-25173",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25173"
},
{
"name": "CVE-2022-31030",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-31030"
},
{
"name": "CVE-2023-27043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27043"
},
{
"name": "CVE-2023-36632",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36632"
},
{
"name": "CVE-2024-28085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28085"
},
{
"name": "CVE-2024-2511",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2511"
},
{
"name": "CVE-2020-22916",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-22916"
},
{
"name": "CVE-2023-3978",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3978"
},
{
"name": "CVE-2023-2253",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2253"
},
{
"name": "CVE-2024-25710",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25710"
},
{
"name": "CVE-2024-26308",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26308"
},
{
"name": "CVE-2023-6597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6597"
},
{
"name": "CVE-2024-21011",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21011"
},
{
"name": "CVE-2024-21094",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21094"
},
{
"name": "CVE-2024-21068",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21068"
},
{
"name": "CVE-2024-21085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21085"
},
{
"name": "CVE-2024-21012",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21012"
},
{
"name": "CVE-2023-28841",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28841"
},
{
"name": "CVE-2023-28842",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28842"
},
{
"name": "CVE-2023-39326",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39326"
},
{
"name": "CVE-2023-45283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45283"
},
{
"name": "CVE-2023-28840",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28840"
},
{
"name": "CVE-2023-45285",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45285"
},
{
"name": "CVE-2023-45284",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45284"
},
{
"name": "CVE-2023-45288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
},
{
"name": "CVE-2024-4603",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4603"
},
{
"name": "CVE-2023-6378",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6378"
},
{
"name": "CVE-2023-45289",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45289"
},
{
"name": "CVE-2023-45290",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45290"
},
{
"name": "CVE-2024-24783",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24783"
},
{
"name": "CVE-2024-24784",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24784"
},
{
"name": "CVE-2024-24785",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24785"
},
{
"name": "CVE-2024-4741",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4741"
},
{
"name": "CVE-2024-35255",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35255"
},
{
"name": "CVE-2024-24557",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24557"
},
{
"name": "CVE-2024-24786",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24786"
},
{
"name": "CVE-2024-28180",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28180"
},
{
"name": "CVE-2024-29857",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29857"
},
{
"name": "CVE-2024-30171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30171"
},
{
"name": "CVE-2024-30172",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30172"
},
{
"name": "CVE-2024-5535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5535"
},
{
"name": "CVE-2024-2398",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2398"
},
{
"name": "CVE-2024-0397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0397"
},
{
"name": "CVE-2024-4030",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4030"
},
{
"name": "CVE-2024-4032",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4032"
},
{
"name": "CVE-2024-0450",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0450"
},
{
"name": "CVE-2024-36945",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36945"
},
{
"name": "CVE-2024-21131",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21131"
},
{
"name": "CVE-2024-21138",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21138"
},
{
"name": "CVE-2024-21140",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21140"
},
{
"name": "CVE-2024-21144",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21144"
},
{
"name": "CVE-2024-21145",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21145"
},
{
"name": "CVE-2024-21147",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21147"
},
{
"name": "CVE-2023-28756",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28756"
},
{
"name": "CVE-2024-6923",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6923"
},
{
"name": "CVE-2024-3219",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3219"
},
{
"name": "CVE-2023-45287",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45287"
},
{
"name": "CVE-2024-24787",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24787"
},
{
"name": "CVE-2024-42230",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42230"
},
{
"name": "CVE-2024-6232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6232"
},
{
"name": "CVE-2024-6119",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6119"
},
{
"name": "CVE-2022-24769",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24769"
},
{
"name": "CVE-2024-41110",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41110"
},
{
"name": "CVE-2024-38816",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38816"
},
{
"name": "CVE-2024-7264",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7264"
},
{
"name": "CVE-2024-8096",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8096"
},
{
"name": "CVE-2024-46812",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46812"
},
{
"name": "CVE-2024-46821",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46821"
},
{
"name": "CVE-2024-24789",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24789"
},
{
"name": "CVE-2024-34155",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34155"
},
{
"name": "CVE-2024-34156",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34156"
},
{
"name": "CVE-2024-34158",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34158"
},
{
"name": "CVE-2024-46753",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46753"
},
{
"name": "CVE-2024-46787",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46787"
},
{
"name": "CVE-2024-24790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24790"
},
{
"name": "CVE-2024-21208",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21208"
},
{
"name": "CVE-2024-21210",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21210"
},
{
"name": "CVE-2024-21217",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21217"
},
{
"name": "CVE-2024-21235",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21235"
},
{
"name": "CVE-2024-9143",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9143"
},
{
"name": "CVE-2024-38819",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38819"
},
{
"name": "CVE-2024-38820",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38820"
},
{
"name": "CVE-2024-34447",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34447"
},
{
"name": "CVE-2024-7592",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7592"
},
{
"name": "CVE-2024-8088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8088"
},
{
"name": "CVE-2024-9681",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9681"
},
{
"name": "CVE-2024-11168",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11168"
},
{
"name": "CVE-2024-38828",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38828"
},
{
"name": "CVE-2024-50047",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50047"
},
{
"name": "CVE-2024-11053",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11053"
},
{
"name": "CVE-2024-47554",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47554"
},
{
"name": "CVE-2024-53051",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53051"
},
{
"name": "CVE-2024-0406",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0406"
},
{
"name": "CVE-2024-53144",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53144"
},
{
"name": "CVE-2024-8805",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8805"
},
{
"name": "CVE-2025-21502",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21502"
},
{
"name": "CVE-2024-27282",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27282"
},
{
"name": "CVE-2025-0938",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0938"
},
{
"name": "CVE-2024-56664",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56664"
},
{
"name": "CVE-2025-0167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0167"
},
{
"name": "CVE-2025-0725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0725"
},
{
"name": "CVE-2024-50602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50602"
},
{
"name": "CVE-2024-13176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-13176"
},
{
"name": "CVE-2025-1795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1795"
},
{
"name": "CVE-2024-51744",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-51744"
},
{
"name": "CVE-2024-24791",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24791"
},
{
"name": "CVE-2025-22228",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22228"
},
{
"name": "CVE-2023-24531",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24531"
},
{
"name": "CVE-2024-45336",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45336"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2024-45341",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45341"
},
{
"name": "CVE-2025-22866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22866"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2024-56171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56171"
},
{
"name": "CVE-2025-27113",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27113"
},
{
"name": "CVE-2020-36843",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36843"
},
{
"name": "CVE-2025-21587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21587"
},
{
"name": "CVE-2025-30691",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30691"
},
{
"name": "CVE-2025-30698",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30698"
},
{
"name": "CVE-2025-24928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24928"
},
{
"name": "CVE-2025-21941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21941"
},
{
"name": "CVE-2025-21956",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21956"
},
{
"name": "CVE-2025-21957",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21957"
},
{
"name": "CVE-2025-21959",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21959"
},
{
"name": "CVE-2025-21962",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21962"
},
{
"name": "CVE-2025-21963",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21963"
},
{
"name": "CVE-2025-21964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21964"
},
{
"name": "CVE-2025-21968",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21968"
},
{
"name": "CVE-2025-21970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21970"
},
{
"name": "CVE-2025-21975",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21975"
},
{
"name": "CVE-2025-21981",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21981"
},
{
"name": "CVE-2025-21991",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21991"
},
{
"name": "CVE-2025-21992",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21992"
},
{
"name": "CVE-2025-21994",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21994"
},
{
"name": "CVE-2025-21996",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21996"
},
{
"name": "CVE-2025-21999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21999"
},
{
"name": "CVE-2025-22004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22004"
},
{
"name": "CVE-2025-22005",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22005"
},
{
"name": "CVE-2025-22007",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22007"
},
{
"name": "CVE-2025-22008",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22008"
},
{
"name": "CVE-2025-22010",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22010"
},
{
"name": "CVE-2025-22014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22014"
},
{
"name": "CVE-2020-15250",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15250"
},
{
"name": "CVE-2024-12798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12798"
},
{
"name": "CVE-2024-12801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12801"
},
{
"name": "CVE-2024-29018",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29018"
},
{
"name": "CVE-2025-21613",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21613"
},
{
"name": "CVE-2025-21614",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21614"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"name": "CVE-2025-22235",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22235"
},
{
"name": "CVE-2025-2312",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2312"
},
{
"name": "CVE-2025-31650",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31650"
},
{
"name": "CVE-2025-31651",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31651"
},
{
"name": "CVE-2025-30204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30204"
},
{
"name": "CVE-2023-53034",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53034"
},
{
"name": "CVE-2025-22025",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22025"
},
{
"name": "CVE-2025-22035",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22035"
},
{
"name": "CVE-2025-22044",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22044"
},
{
"name": "CVE-2025-22045",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22045"
},
{
"name": "CVE-2025-22050",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22050"
},
{
"name": "CVE-2025-22054",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22054"
},
{
"name": "CVE-2025-22055",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22055"
},
{
"name": "CVE-2025-22056",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22056"
},
{
"name": "CVE-2025-22060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22060"
},
{
"name": "CVE-2025-22063",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22063"
},
{
"name": "CVE-2025-22066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22066"
},
{
"name": "CVE-2025-22071",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22071"
},
{
"name": "CVE-2025-22073",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22073"
},
{
"name": "CVE-2025-22075",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22075"
},
{
"name": "CVE-2025-22079",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22079"
},
{
"name": "CVE-2025-22081",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22081"
},
{
"name": "CVE-2025-22086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22086"
},
{
"name": "CVE-2025-22089",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22089"
},
{
"name": "CVE-2025-22097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22097"
},
{
"name": "CVE-2025-23136",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23136"
},
{
"name": "CVE-2025-23138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23138"
},
{
"name": "CVE-2025-37785",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37785"
},
{
"name": "CVE-2025-38152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38152"
},
{
"name": "CVE-2025-38575",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38575"
},
{
"name": "CVE-2025-38637",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38637"
},
{
"name": "CVE-2025-39728",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39728"
},
{
"name": "CVE-2025-39735",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39735"
},
{
"name": "CVE-2025-4516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4516"
},
{
"name": "CVE-2025-22233",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22233"
},
{
"name": "CVE-2024-9287",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9287"
},
{
"name": "CVE-2025-4575",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4575"
},
{
"name": "CVE-2022-49728",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49728"
},
{
"name": "CVE-2024-58093",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58093"
},
{
"name": "CVE-2025-22018",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22018"
},
{
"name": "CVE-2025-22020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22020"
},
{
"name": "CVE-2025-37798",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37798"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2025-46701",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46701"
},
{
"name": "CVE-2025-22021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22021"
},
{
"name": "CVE-2025-37889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37889"
},
{
"name": "CVE-2025-37937",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37937"
},
{
"name": "CVE-2025-37890",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37890"
},
{
"name": "CVE-2025-37932",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37932"
},
{
"name": "CVE-2025-4517",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4517"
},
{
"name": "CVE-2025-4330",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4330"
},
{
"name": "CVE-2025-4138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4138"
},
{
"name": "CVE-2024-12718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12718"
},
{
"name": "CVE-2025-4435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4435"
},
{
"name": "CVE-2025-41234",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41234"
},
{
"name": "CVE-2025-49146",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49146"
},
{
"name": "CVE-2025-27219",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27219"
},
{
"name": "CVE-2025-27220",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27220"
},
{
"name": "CVE-2025-48976",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48976"
},
{
"name": "CVE-2025-48988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48988"
},
{
"name": "CVE-2025-49124",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49124"
},
{
"name": "CVE-2025-49125",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49125"
},
{
"name": "CVE-2024-53427",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53427"
},
{
"name": "CVE-2025-22872",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22872"
},
{
"name": "CVE-2025-6020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6020"
},
{
"name": "CVE-2022-49636",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49636"
},
{
"name": "CVE-2025-37997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37997"
},
{
"name": "CVE-2025-38000",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38000"
},
{
"name": "CVE-2025-38001",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38001"
},
{
"name": "CVE-2022-21698",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21698"
},
{
"name": "CVE-2025-32462",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32462"
},
{
"name": "CVE-2025-52434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52434"
},
{
"name": "CVE-2025-53506",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53506"
},
{
"name": "CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"name": "CVE-2025-30749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30749"
},
{
"name": "CVE-2025-30754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30754"
},
{
"name": "CVE-2025-30761",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30761"
},
{
"name": "CVE-2025-50059",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50059"
},
{
"name": "CVE-2025-50106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50106"
},
{
"name": "CVE-2025-48734",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48734"
},
{
"name": "CVE-2021-3995",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3995"
},
{
"name": "CVE-2021-3996",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3996"
},
{
"name": "CVE-2022-28948",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28948"
},
{
"name": "CVE-2022-29173",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29173"
},
{
"name": "CVE-2022-35929",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-35929"
},
{
"name": "CVE-2022-36056",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36056"
},
{
"name": "CVE-2022-36109",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36109"
},
{
"name": "CVE-2023-28755",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28755"
},
{
"name": "CVE-2023-30551",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30551"
},
{
"name": "CVE-2023-33199",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33199"
},
{
"name": "CVE-2023-33202",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33202"
},
{
"name": "CVE-2023-46737",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46737"
},
{
"name": "CVE-2024-23337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23337"
},
{
"name": "CVE-2024-24579",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24579"
},
{
"name": "CVE-2024-29902",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29902"
},
{
"name": "CVE-2024-29903",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29903"
},
{
"name": "CVE-2024-40635",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40635"
},
{
"name": "CVE-2024-41909",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41909"
},
{
"name": "CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"name": "CVE-2024-47611",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47611"
},
{
"name": "CVE-2024-52587",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52587"
},
{
"name": "CVE-2024-6104",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6104"
},
{
"name": "CVE-2025-0913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0913"
},
{
"name": "CVE-2025-22874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22874"
},
{
"name": "CVE-2025-25186",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25186"
},
{
"name": "CVE-2025-27221",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27221"
},
{
"name": "CVE-2025-29786",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29786"
},
{
"name": "CVE-2025-32441",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32441"
},
{
"name": "CVE-2025-32955",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32955"
},
{
"name": "CVE-2025-32988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32988"
},
{
"name": "CVE-2025-32989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32989"
},
{
"name": "CVE-2025-32990",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32990"
},
{
"name": "CVE-2025-3445",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3445"
},
{
"name": "CVE-2025-38177",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38177"
},
{
"name": "CVE-2025-46727",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46727"
},
{
"name": "CVE-2025-4673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4673"
},
{
"name": "CVE-2025-47290",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47290"
},
{
"name": "CVE-2025-48060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48060"
},
{
"name": "CVE-2025-4877",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4877"
},
{
"name": "CVE-2025-4878",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4878"
},
{
"name": "CVE-2025-48924",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48924"
},
{
"name": "CVE-2025-49014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49014"
},
{
"name": "CVE-2025-4949",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4949"
},
{
"name": "CVE-2025-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50181"
},
{
"name": "CVE-2025-5318",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5318"
},
{
"name": "CVE-2025-5372",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5372"
},
{
"name": "CVE-2025-5914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5914"
},
{
"name": "CVE-2025-5915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5915"
},
{
"name": "CVE-2025-5916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5916"
},
{
"name": "CVE-2025-5917",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5917"
},
{
"name": "CVE-2025-6069",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6069"
},
{
"name": "CVE-2025-6395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6395"
}
],
"initial_release_date": "2025-07-25T00:00:00",
"last_revision_date": "2025-07-25T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0622",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-07-25T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35981",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35981"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35967",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35967"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35980",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35980"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35974",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35974"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35979",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35979"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35984",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35984"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35970",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35970"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35983",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35983"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35978",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35978"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35968",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35968"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35973",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35973"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35976",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35976"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35969",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35969"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35966",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35966"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35972",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35972"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35977",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35977"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35982",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35982"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35971",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35971"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35975",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35975"
}
]
}
CERTFR-2025-AVI-0481
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "IBM Cloud Pak for Security versions 1.10.x ant\u00e9rieures \u00e0 1.11.3.0",
"product": {
"name": "Cloud Pak",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Suite Software versions post\u00e9rieures \u00e0 1.10.12.0 et ant\u00e9rieures \u00e0 1.11.3.0 ",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-32996",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32996"
},
{
"name": "CVE-2019-11038",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11038"
},
{
"name": "CVE-2021-38593",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38593"
},
{
"name": "CVE-2025-1334",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1334"
},
{
"name": "CVE-2020-15250",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15250"
},
{
"name": "CVE-2023-37920",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37920"
},
{
"name": "CVE-2024-0793",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0793"
},
{
"name": "CVE-2017-9047",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-9047"
},
{
"name": "CVE-2024-49766",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49766"
},
{
"name": "CVE-2024-56326",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56326"
},
{
"name": "CVE-2024-56171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56171"
},
{
"name": "CVE-2024-38819",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38819"
},
{
"name": "CVE-2025-27144",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27144"
},
{
"name": "CVE-2022-49043",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49043"
},
{
"name": "CVE-2024-11831",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11831"
},
{
"name": "CVE-2025-30691",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30691"
},
{
"name": "CVE-2024-38809",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38809"
},
{
"name": "CVE-2025-27152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27152"
},
{
"name": "CVE-2024-47764",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47764"
},
{
"name": "CVE-2023-52355",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52355"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2024-56337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56337"
},
{
"name": "CVE-2025-32997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32997"
},
{
"name": "CVE-2024-9902",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9902"
},
{
"name": "CVE-2025-21587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21587"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2024-56332",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56332"
},
{
"name": "CVE-2024-56201",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56201"
},
{
"name": "CVE-2024-38827",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38827"
},
{
"name": "CVE-2023-43804",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43804"
},
{
"name": "CVE-2025-25019",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25019"
},
{
"name": "CVE-2020-35538",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-35538"
},
{
"name": "CVE-2025-30698",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30698"
},
{
"name": "CVE-2025-26791",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26791"
},
{
"name": "CVE-2024-49767",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49767"
},
{
"name": "CVE-2024-38828",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38828"
},
{
"name": "CVE-2018-5711",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5711"
},
{
"name": "CVE-2023-1916",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1916"
},
{
"name": "CVE-2025-25022",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25022"
},
{
"name": "CVE-2025-25020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25020"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2024-43800",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43800"
},
{
"name": "CVE-2022-1354",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1354"
},
{
"name": "CVE-2025-25021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25021"
},
{
"name": "CVE-2024-52304",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52304"
},
{
"name": "CVE-2023-24607",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24607"
},
{
"name": "CVE-2025-22235",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22235"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2024-57556",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57556"
},
{
"name": "CVE-2025-27363",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27363"
},
{
"name": "CVE-2025-24928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24928"
},
{
"name": "CVE-2024-50379",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50379"
},
{
"name": "CVE-2023-24056",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24056"
},
{
"name": "CVE-2024-38816",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38816"
},
{
"name": "CVE-2024-52317",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52317"
},
{
"name": "CVE-2024-52316",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52316"
},
{
"name": "CVE-2022-3570",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3570"
}
],
"initial_release_date": "2025-06-06T00:00:00",
"last_revision_date": "2025-06-06T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0481",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-06-06T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-06-03",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7235432",
"url": "https://www.ibm.com/support/pages/node/7235432"
},
{
"published_at": "2025-06-03",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7235402",
"url": "https://www.ibm.com/support/pages/node/7235402"
}
]
}
CERTFR-2025-AVI-0967
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits VMware. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Tanzu Platform | File Integrity Monitoring pour VMware Tanzu Platform versions antérieures à 2.1.49 | ||
| VMware | Tanzu Platform | Cloud Service Broker pour Azure pour VMware Tanzu Platform versions antérieures à 1.13.1 | ||
| VMware | Tanzu Platform | AI Services pour VMware Tanzu Platform versions antérieures à 10.3.0 | ||
| VMware | Tanzu Platform | Scheduler pour VMware Tanzu Platform versions antérieures à 2.0.21 | ||
| VMware | Tanzu Platform | Foundation Core pour VMware Tanzu Platform versions antérieures à 3.1.4 | ||
| VMware | Tanzu Platform | Elastic Application Runtime pour VMware Tanzu Platform versions antérieures à 10.2.4+LTS-T | ||
| VMware | Tanzu Platform | Isolation Segmentation pour VMware Tanzu Platform versions antérieures à 6.0.21+LTS-T | ||
| VMware | Tanzu Platform | .NET Core Buildpack versions antérieures à 2.4.64 | ||
| VMware | Tanzu Platform | VMware Tanzu Data Flow sur Tanzu Platform versions antérieures à 2.0.0 | ||
| VMware | Tanzu Platform | Isolation Segmentation pour VMware Tanzu Platform versions antérieures à 10.2.4 | ||
| VMware | Tanzu Platform | CredHub Secrets Management pour VMware Tanzu Platform versions antérieures à 1.6.7 | ||
| VMware | Tanzu Platform | Extended App Support pour Tanzu Platform versions antérieures à 1.0.8 | ||
| VMware | Tanzu Platform | Go Buildpack versions antérieures à 1.10.57 | ||
| VMware | Tanzu Platform | VMware Tanzu RabbitMQ sur Tanzu Platform versions antérieures à 10.1.0 | ||
| VMware | Tanzu Platform | NodeJS Buildpack versions antérieures à 1.8.61 | ||
| VMware | Tanzu Platform | Foundation Core pour VMware Tanzu Platform versions antérieures à 3.2.0 | ||
| VMware | Tanzu Platform | Application Services pour VMware Tanzu Platform versions antérieures à 3.3.11 | ||
| VMware | Tanzu Platform | IPsec Encryption pour VMware Tanzu Platform versions antérieures à 1.9.68 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "File Integrity Monitoring pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 2.1.49",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Cloud Service Broker pour Azure pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 1.13.1",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "AI Services pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.3.0",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Scheduler pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 2.0.21",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Foundation Core pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 3.1.4",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Elastic Application Runtime pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.2.4+LTS-T",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Isolation Segmentation pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 6.0.21+LTS-T",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": ".NET Core Buildpack versions ant\u00e9rieures \u00e0 2.4.64",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware Tanzu Data Flow sur Tanzu Platform versions ant\u00e9rieures \u00e0 2.0.0",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Isolation Segmentation pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.2.4",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "CredHub Secrets Management pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 1.6.7",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Extended App Support pour Tanzu Platform versions ant\u00e9rieures \u00e0 1.0.8",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Go Buildpack versions ant\u00e9rieures \u00e0 1.10.57",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware Tanzu RabbitMQ sur Tanzu Platform versions ant\u00e9rieures \u00e0 10.1.0",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "NodeJS Buildpack versions ant\u00e9rieures \u00e0 1.8.61",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Foundation Core pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 3.2.0",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Application Services pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 3.3.11",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "IPsec Encryption pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 1.9.68",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2022-1343",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1343"
},
{
"name": "CVE-2025-8715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8715"
},
{
"name": "CVE-2025-30681",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30681"
},
{
"name": "CVE-2023-0216",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0216"
},
{
"name": "CVE-2024-20919",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20919"
},
{
"name": "CVE-2022-1473",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1473"
},
{
"name": "CVE-2023-21938",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21938"
},
{
"name": "CVE-2023-40217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40217"
},
{
"name": "CVE-2020-14621",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14621"
},
{
"name": "CVE-2023-0401",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0401"
},
{
"name": "CVE-2025-59830",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59830"
},
{
"name": "CVE-2023-21843",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21843"
},
{
"name": "CVE-2024-36138",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36138"
},
{
"name": "CVE-2020-2803",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2803"
},
{
"name": "CVE-2024-21235",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21235"
},
{
"name": "CVE-2025-30689",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30689"
},
{
"name": "CVE-2024-11168",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11168"
},
{
"name": "CVE-2025-9231",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9231"
},
{
"name": "CVE-2022-21426",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21426"
},
{
"name": "CVE-2024-22020",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22020"
},
{
"name": "CVE-2025-30715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30715"
},
{
"name": "CVE-2025-30682",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30682"
},
{
"name": "CVE-2021-35586",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35586"
},
{
"name": "CVE-2025-25186",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25186"
},
{
"name": "CVE-2025-50102",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50102"
},
{
"name": "CVE-2025-55248",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55248"
},
{
"name": "CVE-2024-21144",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21144"
},
{
"name": "CVE-2021-35550",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35550"
},
{
"name": "CVE-2025-22872",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22872"
},
{
"name": "CVE-2021-35567",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35567"
},
{
"name": "CVE-2020-14579",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14579"
},
{
"name": "CVE-2025-50100",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50100"
},
{
"name": "CVE-2023-21954",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21954"
},
{
"name": "CVE-2022-4304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4304"
},
{
"name": "CVE-2023-21939",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21939"
},
{
"name": "CVE-2024-20926",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20926"
},
{
"name": "CVE-2025-0913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0913"
},
{
"name": "CVE-2021-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2163"
},
{
"name": "CVE-2024-21890",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21890"
},
{
"name": "CVE-2024-21896",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21896"
},
{
"name": "CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"name": "CVE-2025-40026",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40026"
},
{
"name": "CVE-2022-1292",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1292"
},
{
"name": "CVE-2024-21068",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21068"
},
{
"name": "CVE-2024-7409",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7409"
},
{
"name": "CVE-2025-30703",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30703"
},
{
"name": "CVE-2023-21830",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21830"
},
{
"name": "CVE-2021-2161",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2161"
},
{
"name": "CVE-2025-6069",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6069"
},
{
"name": "CVE-2021-2341",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2341"
},
{
"name": "CVE-2024-6232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6232"
},
{
"name": "CVE-2025-50080",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50080"
},
{
"name": "CVE-2024-6505",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6505"
},
{
"name": "CVE-2025-4330",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4330"
},
{
"name": "CVE-2020-14593",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14593"
},
{
"name": "CVE-2025-50078",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50078"
},
{
"name": "CVE-2020-14664",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14664"
},
{
"name": "CVE-2024-9287",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9287"
},
{
"name": "CVE-2025-4138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4138"
},
{
"name": "CVE-2020-14797",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14797"
},
{
"name": "CVE-2023-0215",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0215"
},
{
"name": "CVE-2023-36632",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36632"
},
{
"name": "CVE-2020-14798",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14798"
},
{
"name": "CVE-2023-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0286"
},
{
"name": "CVE-2024-43484",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43484"
},
{
"name": "CVE-2025-24293",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24293"
},
{
"name": "CVE-2025-30696",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30696"
},
{
"name": "CVE-2025-55752",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55752"
},
{
"name": "CVE-2022-21299",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21299"
},
{
"name": "CVE-2020-2773",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2773"
},
{
"name": "CVE-2024-22025",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22025"
},
{
"name": "CVE-2024-20921",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20921"
},
{
"name": "CVE-2020-14578",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14578"
},
{
"name": "CVE-2025-21584",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21584"
},
{
"name": "CVE-2020-2805",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2805"
},
{
"name": "CVE-2025-58767",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58767"
},
{
"name": "CVE-2023-4807",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4807"
},
{
"name": "CVE-2024-45341",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45341"
},
{
"name": "CVE-2020-2830",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2830"
},
{
"name": "CVE-2025-54798",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54798"
},
{
"name": "CVE-2022-21624",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21624"
},
{
"name": "CVE-2020-2781",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2781"
},
{
"name": "CVE-2022-21305",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21305"
},
{
"name": "CVE-2020-14556",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14556"
},
{
"name": "CVE-2025-50085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50085"
},
{
"name": "CVE-2020-14792",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14792"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2025-41248",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41248"
},
{
"name": "CVE-2024-3447",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3447"
},
{
"name": "CVE-2022-2068",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2068"
},
{
"name": "CVE-2022-21271",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21271"
},
{
"name": "CVE-2025-61919",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61919"
},
{
"name": "CVE-2022-40897",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40897"
},
{
"name": "CVE-2025-0938",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0938"
},
{
"name": "CVE-2025-27210",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27210"
},
{
"name": "CVE-2025-61771",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61771"
},
{
"name": "CVE-2025-61770",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61770"
},
{
"name": "CVE-2023-22081",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22081"
},
{
"name": "CVE-2022-4203",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4203"
},
{
"name": "CVE-2025-50106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50106"
},
{
"name": "CVE-2023-46809",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46809"
},
{
"name": "CVE-2024-21510",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21510"
},
{
"name": "CVE-2022-21626",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21626"
},
{
"name": "CVE-2025-58057",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58057"
},
{
"name": "CVE-2025-8291",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8291"
},
{
"name": "CVE-2020-14781",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14781"
},
{
"name": "CVE-2025-30683",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30683"
},
{
"name": "CVE-2025-30699",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30699"
},
{
"name": "CVE-2025-61921",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61921"
},
{
"name": "CVE-2025-22866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22866"
},
{
"name": "CVE-2025-30754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30754"
},
{
"name": "CVE-2024-38229",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38229"
},
{
"name": "CVE-2025-47910",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47910"
},
{
"name": "CVE-2025-23167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23167"
},
{
"name": "CVE-2023-27043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27043"
},
{
"name": "CVE-2024-43483",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43483"
},
{
"name": "CVE-2025-50094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50094"
},
{
"name": "CVE-2021-35559",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35559"
},
{
"name": "CVE-2023-0217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0217"
},
{
"name": "CVE-2024-58266",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58266"
},
{
"name": "CVE-2025-50098",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50098"
},
{
"name": "CVE-2022-21291",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21291"
},
{
"name": "CVE-2025-50086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50086"
},
{
"name": "CVE-2022-3786",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3786"
},
{
"name": "CVE-2023-38552",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38552"
},
{
"name": "CVE-2021-35565",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35565"
},
{
"name": "CVE-2025-47906",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47906"
},
{
"name": "CVE-2025-58446",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58446"
},
{
"name": "CVE-2025-8194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8194"
},
{
"name": "CVE-2024-3446",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3446"
},
{
"name": "CVE-2025-50082",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50082"
},
{
"name": "CVE-2025-40027",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40027"
},
{
"name": "CVE-2025-50097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50097"
},
{
"name": "CVE-2025-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50181"
},
{
"name": "CVE-2025-50084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50084"
},
{
"name": "CVE-2025-50079",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50079"
},
{
"name": "CVE-2025-1795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1795"
},
{
"name": "CVE-2021-35603",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35603"
},
{
"name": "CVE-2023-22067",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22067"
},
{
"name": "CVE-2025-4517",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4517"
},
{
"name": "CVE-2025-55193",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55193"
},
{
"name": "CVE-2025-21574",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21574"
},
{
"name": "CVE-2024-22019",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22019"
},
{
"name": "CVE-2025-4674",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4674"
},
{
"name": "CVE-2020-2754",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2754"
},
{
"name": "CVE-2020-14796",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14796"
},
{
"name": "CVE-2025-21580",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21580"
},
{
"name": "CVE-2022-29526",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29526"
},
{
"name": "CVE-2025-55754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55754"
},
{
"name": "CVE-2025-53023",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53023"
},
{
"name": "CVE-2025-21575",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21575"
},
{
"name": "CVE-2025-4435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4435"
},
{
"name": "CVE-2025-21577",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21577"
},
{
"name": "CVE-2022-21628",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21628"
},
{
"name": "CVE-2024-4467",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4467"
},
{
"name": "CVE-2024-21011",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21011"
},
{
"name": "CVE-2024-45336",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45336"
},
{
"name": "CVE-2021-2369",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2369"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2024-12718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12718"
},
{
"name": "CVE-2024-27983",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27983"
},
{
"name": "CVE-2025-23085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23085"
},
{
"name": "CVE-2024-0450",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0450"
},
{
"name": "CVE-2024-5642",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5642"
},
{
"name": "CVE-2025-59425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59425"
},
{
"name": "CVE-2024-3219",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3219"
},
{
"name": "CVE-2025-50096",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50096"
},
{
"name": "CVE-2024-47554",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47554"
},
{
"name": "CVE-2025-9232",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9232"
},
{
"name": "CVE-2025-23165",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23165"
},
{
"name": "CVE-2023-30584",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30584"
},
{
"name": "CVE-2025-61795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61795"
},
{
"name": "CVE-2025-30705",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30705"
},
{
"name": "CVE-2025-8713",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8713"
},
{
"name": "CVE-2025-21587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21587"
},
{
"name": "CVE-2025-50088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50088"
},
{
"name": "CVE-2024-21892",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21892"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2024-21147",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21147"
},
{
"name": "CVE-2024-27982",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27982"
},
{
"name": "CVE-2020-14581",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14581"
},
{
"name": "CVE-2024-37372",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37372"
},
{
"name": "CVE-2025-50077",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50077"
},
{
"name": "CVE-2025-23083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23083"
},
{
"name": "CVE-2021-2388",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2388"
},
{
"name": "CVE-2025-50092",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50092"
},
{
"name": "CVE-2025-50099",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50099"
},
{
"name": "CVE-2021-35588",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35588"
},
{
"name": "CVE-2025-41244",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41244"
},
{
"name": "CVE-2024-21140",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21140"
},
{
"name": "CVE-2025-30684",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30684"
},
{
"name": "CVE-2024-21094",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21094"
},
{
"name": "CVE-2025-48989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48989"
},
{
"name": "CVE-2022-21365",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21365"
},
{
"name": "CVE-2025-50093",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50093"
},
{
"name": "CVE-2025-22874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22874"
},
{
"name": "CVE-2020-14782",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14782"
},
{
"name": "CVE-2025-50059",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50059"
},
{
"name": "CVE-2025-21579",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21579"
},
{
"name": "CVE-2023-21937",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21937"
},
{
"name": "CVE-2025-30761",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30761"
},
{
"name": "CVE-2025-50087",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50087"
},
{
"name": "CVE-2024-47535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47535"
},
{
"name": "CVE-2022-4450",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4450"
},
{
"name": "CVE-2024-7592",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7592"
},
{
"name": "CVE-2023-2650",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2650"
},
{
"name": "CVE-2022-21434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21434"
},
{
"name": "CVE-2025-54410",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54410"
},
{
"name": "CVE-2023-52970",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52970"
},
{
"name": "CVE-2022-3996",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3996"
},
{
"name": "CVE-2025-52434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52434"
},
{
"name": "CVE-2022-21294",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21294"
},
{
"name": "CVE-2025-30698",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30698"
},
{
"name": "CVE-2020-2755",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2755"
},
{
"name": "CVE-2025-8714",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8714"
},
{
"name": "CVE-2024-43485",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43485"
},
{
"name": "CVE-2020-14779",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14779"
},
{
"name": "CVE-2025-4673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4673"
},
{
"name": "CVE-2023-22045",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22045"
},
{
"name": "CVE-2025-30721",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30721"
},
{
"name": "CVE-2025-58056",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58056"
},
{
"name": "CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"name": "CVE-2024-21138",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21138"
},
{
"name": "CVE-2025-50091",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50091"
},
{
"name": "CVE-2024-22018",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22018"
},
{
"name": "CVE-2023-22049",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22049"
},
{
"name": "CVE-2022-21341",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21341"
},
{
"name": "CVE-2025-23166",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23166"
},
{
"name": "CVE-2021-35578",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35578"
},
{
"name": "CVE-2024-0397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0397"
},
{
"name": "CVE-2020-14583",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14583"
},
{
"name": "CVE-2022-21340",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21340"
},
{
"name": "CVE-2024-12254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12254"
},
{
"name": "CVE-2025-4516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4516"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2022-3358",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3358"
},
{
"name": "CVE-2022-21293",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21293"
},
{
"name": "CVE-2022-2097",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2097"
},
{
"name": "CVE-2025-50104",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50104"
},
{
"name": "CVE-2020-2800",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2800"
},
{
"name": "CVE-2025-6242",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6242"
},
{
"name": "CVE-2025-61772",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61772"
},
{
"name": "CVE-2025-30722",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30722"
},
{
"name": "CVE-2024-21145",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21145"
},
{
"name": "CVE-2022-21282",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21282"
},
{
"name": "CVE-2022-21349",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21349"
},
{
"name": "CVE-2024-50602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50602"
},
{
"name": "CVE-2024-21891",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21891"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2025-30687",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30687"
},
{
"name": "CVE-2023-21968",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21968"
},
{
"name": "CVE-2025-50101",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50101"
},
{
"name": "CVE-2025-30749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30749"
},
{
"name": "CVE-2025-61748",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61748"
},
{
"name": "CVE-2025-4207",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4207"
},
{
"name": "CVE-2025-9230",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9230"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2022-21248",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21248"
},
{
"name": "CVE-2023-21930",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21930"
},
{
"name": "CVE-2024-22017",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22017"
},
{
"name": "CVE-2025-8916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8916"
},
{
"name": "CVE-2025-8885",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8885"
},
{
"name": "CVE-2024-20918",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20918"
},
{
"name": "CVE-2025-41249",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41249"
},
{
"name": "CVE-2025-30704",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30704"
},
{
"name": "CVE-2021-35564",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35564"
},
{
"name": "CVE-2023-52969",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52969"
},
{
"name": "CVE-2025-46551",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46551"
},
{
"name": "CVE-2025-30693",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30693"
},
{
"name": "CVE-2025-21585",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21585"
},
{
"name": "CVE-2025-53506",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53506"
},
{
"name": "CVE-2025-23084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23084"
},
{
"name": "CVE-2022-3602",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3602"
},
{
"name": "CVE-2025-1094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1094"
},
{
"name": "CVE-2022-1434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1434"
},
{
"name": "CVE-2020-2757",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2757"
},
{
"name": "CVE-2025-53864",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53864"
},
{
"name": "CVE-2024-4032",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4032"
},
{
"name": "CVE-2025-40025",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40025"
},
{
"name": "CVE-2025-61620",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61620"
},
{
"name": "CVE-2021-35556",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35556"
},
{
"name": "CVE-2024-8244",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8244"
},
{
"name": "CVE-2024-21085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21085"
},
{
"name": "CVE-2025-21502",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21502"
},
{
"name": "CVE-2023-39331",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39331"
},
{
"name": "CVE-2025-55315",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55315"
},
{
"name": "CVE-2021-35560",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35560"
},
{
"name": "CVE-2025-21581",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21581"
},
{
"name": "CVE-2024-20945",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20945"
},
{
"name": "CVE-2025-58754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58754"
},
{
"name": "CVE-2024-21131",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21131"
},
{
"name": "CVE-2025-41242",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41242"
},
{
"name": "CVE-2024-21210",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21210"
},
{
"name": "CVE-2025-53057",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53057"
},
{
"name": "CVE-2023-39332",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39332"
},
{
"name": "CVE-2020-2756",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2756"
},
{
"name": "CVE-2024-27980",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27980"
},
{
"name": "CVE-2023-21967",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21967"
},
{
"name": "CVE-2025-30685",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30685"
},
{
"name": "CVE-2023-39333",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39333"
},
{
"name": "CVE-2022-21619",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21619"
},
{
"name": "CVE-2025-30695",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30695"
},
{
"name": "CVE-2025-30688",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30688"
},
{
"name": "CVE-2023-5752",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5752"
},
{
"name": "CVE-2025-61780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61780"
},
{
"name": "CVE-2021-35561",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35561"
},
{
"name": "CVE-2022-21476",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21476"
},
{
"name": "CVE-2025-53066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53066"
},
{
"name": "CVE-2024-21217",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21217"
},
{
"name": "CVE-2023-6597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6597"
},
{
"name": "CVE-2024-20952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20952"
},
{
"name": "CVE-2022-21541",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21541"
},
{
"name": "CVE-2025-27221",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27221"
},
{
"name": "CVE-2022-21360",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21360"
},
{
"name": "CVE-2022-21296",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21296"
},
{
"name": "CVE-2022-21540",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21540"
},
{
"name": "CVE-2025-50083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50083"
},
{
"name": "CVE-2024-21208",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21208"
},
{
"name": "CVE-2024-36137",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36137"
},
{
"name": "CVE-2020-14577",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14577"
},
{
"name": "CVE-2025-49014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49014"
},
{
"name": "CVE-2024-6923",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6923"
},
{
"name": "CVE-2024-8088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8088"
}
],
"initial_release_date": "2025-11-05T00:00:00",
"last_revision_date": "2025-11-05T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0967",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-11-05T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36323",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36323"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36343",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36343"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-99",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36326"
},
{
"published_at": "2025-11-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36305",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36305"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36345",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36345"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-53",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36329"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-81",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36316"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2024-41",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36331"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36334",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36334"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36335",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36335"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36340",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36340"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36319",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36319"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36339",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36339"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36322",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36322"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36321",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36321"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-68",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36324"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36336",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36336"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36318",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36318"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36337",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36337"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36346",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36346"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-81",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36315"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36317",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36317"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36344",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36344"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36341",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36341"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36314",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36314"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2024-41",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36330"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36332",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36332"
},
{
"published_at": "2025-11-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36304",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36304"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36342",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36342"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36333",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36333"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-99",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36327"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36338",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36338"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-53",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36328"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-68",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36325"
}
]
}
CERTFR-2025-AVI-0353
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits VMware. Elles permettent à un attaquant de provoquer une injection de code indirecte à distance (XSS) et un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Tanzu Greenplum | Tanzu Greenplum versions antérieures à 7.4.1 | ||
| VMware | Tanzu RabbitMQ | Tanzu RabbitMQ versions antérieures à 4.0.3 | ||
| VMware | Tanzu RabbitMQ | Tanzu RabbitMQ versions antérieures à 3.13.8 | ||
| VMware | Tanzu Gemfire | Tanzu Gemfire versions antérieures à 1.2.0 |
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Tanzu Greenplum versions ant\u00e9rieures \u00e0 7.4.1",
"product": {
"name": "Tanzu Greenplum",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu RabbitMQ versions ant\u00e9rieures \u00e0 4.0.3",
"product": {
"name": "Tanzu RabbitMQ",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu RabbitMQ versions ant\u00e9rieures \u00e0 3.13.8",
"product": {
"name": "Tanzu RabbitMQ",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Gemfire versions ant\u00e9rieures \u00e0 1.2.0",
"product": {
"name": "Tanzu Gemfire",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-45772",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45772"
},
{
"name": "CVE-2023-45288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
},
{
"name": "CVE-2023-5868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5868"
},
{
"name": "CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2025-30219",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30219"
},
{
"name": "CVE-2025-1094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1094"
},
{
"name": "CVE-2025-30204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30204"
},
{
"name": "CVE-2024-24786",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24786"
}
],
"initial_release_date": "2025-04-29T00:00:00",
"last_revision_date": "2025-04-29T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0353",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-04-29T00:00:00.000000"
}
],
"risks": [
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Elles permettent \u00e0 un attaquant de provoquer une injection de code indirecte \u00e0 distance (XSS) et un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": "2025-04-28",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 25665",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/25665"
},
{
"published_at": "2025-04-28",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 25664",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/25664"
},
{
"published_at": "2025-04-28",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 25663",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/25663"
}
]
}
CERTFR-2025-AVI-0960
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans VMware Tanzu. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Tanzu RabbitMQ | Tanzu RabbitMQ sur Kubernetes versions v4.0.x antérieures à v4.0.16 | ||
| VMware | Tanzu Greenplum | Cloud Service Broker pour AWS pour VMware Tanzu Platform versions antérieures à 1.15.0 | ||
| VMware | Tanzu Greenplum | Tanzu Greenplum Streaming Server versions antérieures à 2.2.0 | ||
| VMware | Tanzu Greenplum | Tanzu Greenplum versions antérieures à Upgrade 1.10.1 | ||
| VMware | Tanzu Greenplum | Tanzu Greenplum Backup and Restore versions antérieures à 1.32.1 | ||
| VMware | Tanzu Greenplum | Tanzu Greenplum Data Copy Utility versions antérieures à 2.9.0 | ||
| VMware | Tanzu RabbitMQ | Tanzu RabbitMQ sur Kubernetes versions v4.1.x antérieures à v4.1.5 | ||
| VMware | Tanzu Greenplum | Tanzu Greenplum SQL Editor versions antérieures à 1.2.0 | ||
| VMware | Tanzu RabbitMQ | Tanzu RabbitMQ sur Kubernetes versions v3.13.x antérieures à v3.13.11 |
| Title | Publication Time | Tags | |||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Tanzu RabbitMQ sur Kubernetes versions v4.0.x ant\u00e9rieures \u00e0 v4.0.16",
"product": {
"name": "Tanzu RabbitMQ",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Cloud Service Broker pour AWS pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 1.15.0",
"product": {
"name": "Tanzu Greenplum",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Greenplum Streaming Server versions ant\u00e9rieures \u00e0 2.2.0",
"product": {
"name": "Tanzu Greenplum",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Greenplum versions ant\u00e9rieures \u00e0 Upgrade 1.10.1",
"product": {
"name": "Tanzu Greenplum",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Greenplum Backup and Restore versions ant\u00e9rieures \u00e0 1.32.1",
"product": {
"name": "Tanzu Greenplum",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Greenplum Data Copy Utility versions ant\u00e9rieures \u00e0 2.9.0",
"product": {
"name": "Tanzu Greenplum",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu RabbitMQ sur Kubernetes versions v4.1.x ant\u00e9rieures \u00e0 v4.1.5",
"product": {
"name": "Tanzu RabbitMQ",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Greenplum SQL Editor versions ant\u00e9rieures \u00e0 1.2.0",
"product": {
"name": "Tanzu Greenplum",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu RabbitMQ sur Kubernetes versions v3.13.x ant\u00e9rieures \u00e0 v3.13.11",
"product": {
"name": "Tanzu RabbitMQ",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-22872",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22872"
},
{
"name": "CVE-2025-0913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0913"
},
{
"name": "CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"name": "CVE-2023-45288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
},
{
"name": "CVE-2024-45341",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45341"
},
{
"name": "CVE-2025-27144",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27144"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2025-48060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48060"
},
{
"name": "CVE-2025-22866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22866"
},
{
"name": "CVE-2025-47906",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47906"
},
{
"name": "CVE-2025-4674",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4674"
},
{
"name": "CVE-2022-29526",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29526"
},
{
"name": "CVE-2024-45336",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45336"
},
{
"name": "CVE-2023-3978",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3978"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2024-53427",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53427"
},
{
"name": "CVE-2025-22874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22874"
},
{
"name": "CVE-2025-4673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4673"
},
{
"name": "CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2024-23337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23337"
},
{
"name": "CVE-2025-30204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30204"
},
{
"name": "CVE-2023-39325",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
},
{
"name": "CVE-2024-24786",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24786"
}
],
"initial_release_date": "2025-11-04T00:00:00",
"last_revision_date": "2025-11-04T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0960",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-11-04T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans VMware Tanzu. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans VMware Tanzu",
"vendor_advisories": [
{
"published_at": "2025-11-03",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36296",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36296"
},
{
"published_at": "2025-11-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36302",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36302"
},
{
"published_at": "2025-11-03",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36297",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36297"
},
{
"published_at": "2025-11-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36300",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36300"
},
{
"published_at": "2025-11-03",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36298",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36298"
},
{
"published_at": "2025-11-03",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36299",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36299"
},
{
"published_at": "2025-11-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36301",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36301"
}
]
}
CERTFR-2025-AVI-0512
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Security QRadar EDR | Security QRadar EDR versions antérieures à 3.12.16 | ||
| IBM | Db2 | Db2 versions antérieures à 5.2.0 pour Cloud Pak for Data | ||
| IBM | Cognos Analytics | Cognos Analytics versions 12.0.x antérieures à 12.0.4 FP1 | ||
| IBM | Cognos Analytics | Cognos Analytics versions 11.2.x antérieures à 11.2.4 IF4 | ||
| IBM | Db2 Warehouse | Db2 warehouse versions antérieures à 5.2.0 pour Cloud Pak for Data |
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Security QRadar EDR versions ant\u00e9rieures \u00e0 3.12.16",
"product": {
"name": "Security QRadar EDR",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Db2 versions ant\u00e9rieures \u00e0 5.2.0 pour Cloud Pak for Data",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Cognos Analytics versions 12.0.x ant\u00e9rieures \u00e0 12.0.4 FP1",
"product": {
"name": "Cognos Analytics",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Cognos Analytics versions 11.2.x ant\u00e9rieures \u00e0 11.2.4 IF4",
"product": {
"name": "Cognos Analytics",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Db2 warehouse versions ant\u00e9rieures \u00e0 5.2.0 pour Cloud Pak for Data",
"product": {
"name": "Db2 Warehouse",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-0917",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0917"
},
{
"name": "CVE-2018-19361",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-19361"
},
{
"name": "CVE-2023-29483",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29483"
},
{
"name": "CVE-2021-33036",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33036"
},
{
"name": "CVE-2019-17267",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17267"
},
{
"name": "CVE-2024-22201",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22201"
},
{
"name": "CVE-2025-27516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27516"
},
{
"name": "CVE-2018-14719",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14719"
},
{
"name": "CVE-2020-9546",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-9546"
},
{
"name": "CVE-2024-28757",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28757"
},
{
"name": "CVE-2025-47944",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47944"
},
{
"name": "CVE-2024-12797",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12797"
},
{
"name": "CVE-2025-30065",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30065"
},
{
"name": "CVE-2025-27219",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27219"
},
{
"name": "CVE-2024-25638",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25638"
},
{
"name": "CVE-2023-45853",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45853"
},
{
"name": "CVE-2017-9047",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-9047"
},
{
"name": "CVE-2020-9548",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-9548"
},
{
"name": "CVE-2023-45288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
},
{
"name": "CVE-2023-45178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45178"
},
{
"name": "CVE-2024-47076",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47076"
},
{
"name": "CVE-2024-47177",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47177"
},
{
"name": "CVE-2022-30635",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30635"
},
{
"name": "CVE-2022-26612",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26612"
},
{
"name": "CVE-2024-56171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56171"
},
{
"name": "CVE-2024-1975",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1975"
},
{
"name": "CVE-2024-47561",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47561"
},
{
"name": "CVE-2019-16942",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16942"
},
{
"name": "CVE-2024-31881",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31881"
},
{
"name": "CVE-2020-9547",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-9547"
},
{
"name": "CVE-2025-24970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24970"
},
{
"name": "CVE-2018-14718",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14718"
},
{
"name": "CVE-2025-0923",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0923"
},
{
"name": "CVE-2024-29857",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29857"
},
{
"name": "CVE-2018-19360",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-19360"
},
{
"name": "CVE-2024-1737",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1737"
},
{
"name": "CVE-2024-31880",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31880"
},
{
"name": "CVE-2024-29025",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29025"
},
{
"name": "CVE-2019-16335",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16335"
},
{
"name": "CVE-2024-28762",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28762"
},
{
"name": "CVE-2018-7489",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-7489"
},
{
"name": "CVE-2019-14893",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14893"
},
{
"name": "CVE-2023-50298",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50298"
},
{
"name": "CVE-2024-26308",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26308"
},
{
"name": "CVE-2024-53197",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53197"
},
{
"name": "CVE-2025-43859",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43859"
},
{
"name": "CVE-2024-30172",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30172"
},
{
"name": "CVE-2024-51744",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-51744"
},
{
"name": "CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"name": "CVE-2024-23454",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23454"
},
{
"name": "CVE-2022-3510",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3510"
},
{
"name": "CVE-2022-3509",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3509"
},
{
"name": "CVE-2025-27152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27152"
},
{
"name": "CVE-2024-21634",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21634"
},
{
"name": "CVE-2024-29131",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29131"
},
{
"name": "CVE-2024-37529",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37529"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2021-25642",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-25642"
},
{
"name": "CVE-2024-53382",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53382"
},
{
"name": "CVE-2024-45296",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45296"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2023-39410",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39410"
},
{
"name": "CVE-2024-25710",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25710"
},
{
"name": "CVE-2024-7254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7254"
},
{
"name": "CVE-2020-9492",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-9492"
},
{
"name": "CVE-2025-27220",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27220"
},
{
"name": "CVE-2024-29133",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29133"
},
{
"name": "CVE-2019-16943",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16943"
},
{
"name": "CVE-2024-12905",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12905"
},
{
"name": "CVE-2024-41946",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41946"
},
{
"name": "CVE-2024-52046",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52046"
},
{
"name": "CVE-2021-37404",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37404"
},
{
"name": "CVE-2025-47935",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47935"
},
{
"name": "CVE-2017-7525",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7525"
},
{
"name": "CVE-2019-20330",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20330"
},
{
"name": "CVE-2023-44981",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44981"
},
{
"name": "CVE-2024-34156",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34156"
},
{
"name": "CVE-2019-17531",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17531"
},
{
"name": "CVE-2024-52798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52798"
},
{
"name": "CVE-2024-47535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47535"
},
{
"name": "CVE-2023-52428",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52428"
},
{
"name": "CVE-2024-25062",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25062"
},
{
"name": "CVE-2020-8840",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8840"
},
{
"name": "CVE-2024-10963",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10963"
},
{
"name": "CVE-2024-57965",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57965"
},
{
"name": "CVE-2023-29267",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29267"
},
{
"name": "CVE-2024-31882",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31882"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2024-4603",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4603"
},
{
"name": "CVE-2025-25193",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25193"
},
{
"name": "CVE-2018-14720",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14720"
},
{
"name": "CVE-2024-47176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47176"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2024-30171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30171"
},
{
"name": "CVE-2023-52922",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52922"
},
{
"name": "CVE-2019-14540",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14540"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2024-6827",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6827"
},
{
"name": "CVE-2018-14721",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14721"
},
{
"name": "CVE-2018-11307",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11307"
},
{
"name": "CVE-2024-3651",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3651"
},
{
"name": "CVE-2025-27363",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27363"
},
{
"name": "CVE-2022-42969",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42969"
},
{
"name": "CVE-2025-24928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24928"
},
{
"name": "CVE-2024-41091",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41091"
},
{
"name": "CVE-2024-35152",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35152"
},
{
"name": "CVE-2019-14379",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14379"
},
{
"name": "CVE-2025-25032",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25032"
},
{
"name": "CVE-2023-42282",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42282"
},
{
"name": "CVE-2025-30204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30204"
},
{
"name": "CVE-2022-3171",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3171"
},
{
"name": "CVE-2024-47175",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47175"
},
{
"name": "CVE-2024-41123",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41123"
},
{
"name": "CVE-2023-39663",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39663"
},
{
"name": "CVE-2024-35136",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35136"
},
{
"name": "CVE-2022-25168",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25168"
},
{
"name": "CVE-2024-49761",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49761"
},
{
"name": "CVE-2024-6345",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6345"
},
{
"name": "CVE-2019-14892",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14892"
}
],
"initial_release_date": "2025-06-13T00:00:00",
"last_revision_date": "2025-06-13T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0512",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-06-13T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-06-12",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7236500",
"url": "https://www.ibm.com/support/pages/node/7236500"
},
{
"published_at": "2025-06-11",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7234674",
"url": "https://www.ibm.com/support/pages/node/7234674"
},
{
"published_at": "2025-06-11",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7236354",
"url": "https://www.ibm.com/support/pages/node/7236354"
}
]
}
CERTFR-2025-AVI-0969
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits VMware. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Tanzu Kubernetes Runtime | GenAI sur Tanzu Platform pour Cloud Foundry versions antérieures à 10.2.5 | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Platform pour Cloud Foundry versions antérieures à 6.0.20+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Noble) versions antérieures à 1.90.x | ||
| VMware | Tanzu Kubernetes Runtime | NodeJS Buildpack versions antérieures à 1.8.58 | ||
| VMware | Tanzu Kubernetes Runtime | Python Buildpack versions antérieures à 1.8.63 | ||
| VMware | Tanzu Kubernetes Runtime | VMware Tanzu pour MySQL sur Tanzu Platform versions antérieures à 10.1.0 | ||
| VMware | Tanzu Kubernetes Runtime | API Gateway pour VMware Tanzu Platform versions antérieures à 2.4.0 | ||
| VMware | Tanzu Kubernetes Runtime | PHP Buildpack versions antérieures à 4.6.49 | ||
| VMware | Tanzu Kubernetes Runtime | Single Sign-On pour VMware Tanzu Platform versions antérieures à 1.16.14 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy FIPS) versions antérieures à 1.915.x | ||
| VMware | Tanzu Application Service | CredHub Service Broker versions antérieures à 1.6.6 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy FIPS) versions antérieures à 1.943.x | ||
| VMware | Tanzu Kubernetes Runtime | Elastic Application Runtime Windows add-on pour VMware Tanzu Platform versions antérieures à 10.2.4+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Platform pour Cloud Foundry Windows versions antérieures à 6.0.20+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy) versions antérieures à 1.915.x | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Platform pour Cloud Foundry Windows versions antérieures à 10.2.3+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Single Sign-On pour VMware Tanzu Application Service versions antérieures à 1.16.13 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy) versions antérieures à 1.943.x | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Platform pour Cloud Foundry isolation segment versions antérieures à 6.0.20+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Noble) versions antérieures à 1.77.x | ||
| VMware | Services Suite | Platform Automation Toolkit versions antérieures à 5.3.2 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy Azure Light) versions antérieures à 1.906.x | ||
| VMware | Tanzu Kubernetes Runtime | Spring Cloud Data Flow pour VMware Tanzu versions antérieures à 1.14.9 | ||
| VMware | Tanzu Kubernetes Runtime | App Autoscaler CLI Plugin pour VMware Tanzu Platform versions antérieures à 250.5.9 | ||
| VMware | Tanzu Kubernetes Runtime | Spring Cloud Services pour VMware Tanzu versions antérieures à 3.3.10 | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Platform pour Cloud Foundry versions antérieures à 10.2.3+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Concourse pour VMware Tanzu versions antérieures à 7.14.1+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Platform pour Cloud Foundry isolation segment versions antérieures à 10.2.3+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Platform Services pour VMware Tanzu Platform versions antérieures à 10.3.0 | ||
| VMware | Tanzu Kubernetes Runtime | Ruby Buildpack versions antérieures à 1.10.46 | ||
| VMware | Tanzu Kubernetes Runtime | Elastic Application Runtime pour VMware Tanzu Platform versions antérieures à 6.0.21+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Telemetry pour VMware Tanzu Platform versions antérieures à 2.3.0 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Noble) versions antérieures à 1.103.x | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Hub versions antérieures à 10.3.0 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy) versions antérieures à 1.906.x |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "GenAI sur Tanzu Platform pour Cloud Foundry versions ant\u00e9rieures \u00e0 10.2.5",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform pour Cloud Foundry versions ant\u00e9rieures \u00e0 6.0.20+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Noble) versions ant\u00e9rieures \u00e0 1.90.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "NodeJS Buildpack versions ant\u00e9rieures \u00e0 1.8.58",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Python Buildpack versions ant\u00e9rieures \u00e0 1.8.63",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware Tanzu pour MySQL sur Tanzu Platform versions ant\u00e9rieures \u00e0 10.1.0",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "API Gateway pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 2.4.0",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "PHP Buildpack versions ant\u00e9rieures \u00e0 4.6.49",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Single Sign-On pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 1.16.14",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy FIPS) versions ant\u00e9rieures \u00e0 1.915.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "CredHub Service Broker versions ant\u00e9rieures \u00e0 1.6.6",
"product": {
"name": "Tanzu Application Service",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy FIPS) versions ant\u00e9rieures \u00e0 1.943.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Elastic Application Runtime Windows add-on pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.2.4+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform pour Cloud Foundry Windows versions ant\u00e9rieures \u00e0 6.0.20+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy) versions ant\u00e9rieures \u00e0 1.915.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform pour Cloud Foundry Windows versions ant\u00e9rieures \u00e0 10.2.3+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Single Sign-On pour VMware Tanzu Application Service versions ant\u00e9rieures \u00e0 1.16.13",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy) versions ant\u00e9rieures \u00e0 1.943.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform pour Cloud Foundry isolation segment versions ant\u00e9rieures \u00e0 6.0.20+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Noble) versions ant\u00e9rieures \u00e0 1.77.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Platform Automation Toolkit versions ant\u00e9rieures \u00e0 5.3.2",
"product": {
"name": "Services Suite",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy Azure Light) versions ant\u00e9rieures \u00e0 1.906.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Spring Cloud Data Flow pour VMware Tanzu versions ant\u00e9rieures \u00e0 1.14.9",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "App Autoscaler CLI Plugin pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 250.5.9",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Spring Cloud Services pour VMware Tanzu versions ant\u00e9rieures \u00e0 3.3.10",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform pour Cloud Foundry versions ant\u00e9rieures \u00e0 10.2.3+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Concourse pour VMware Tanzu versions ant\u00e9rieures \u00e0 7.14.1+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform pour Cloud Foundry isolation segment versions ant\u00e9rieures \u00e0 10.2.3+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Platform Services pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.3.0",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Ruby Buildpack versions ant\u00e9rieures \u00e0 1.10.46",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Elastic Application Runtime pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 6.0.21+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Telemetry pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 2.3.0",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Noble) versions ant\u00e9rieures \u00e0 1.103.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Hub versions ant\u00e9rieures \u00e0 10.3.0",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy) versions ant\u00e9rieures \u00e0 1.906.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2019-25013",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-25013"
},
{
"name": "CVE-2017-9937",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-9937"
},
{
"name": "CVE-2025-6395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6395"
},
{
"name": "CVE-2022-1343",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1343"
},
{
"name": "CVE-2013-4235",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4235"
},
{
"name": "CVE-2024-37370",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37370"
},
{
"name": "CVE-2024-24790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24790"
},
{
"name": "CVE-2024-57981",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57981"
},
{
"name": "CVE-2025-8715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8715"
},
{
"name": "CVE-2017-3613",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3613"
},
{
"name": "CVE-2025-30681",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30681"
},
{
"name": "CVE-2022-25308",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25308"
},
{
"name": "CVE-2021-3996",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3996"
},
{
"name": "CVE-2024-38807",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38807"
},
{
"name": "CVE-2023-0216",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0216"
},
{
"name": "CVE-2023-27102",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27102"
},
{
"name": "CVE-2022-43236",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43236"
},
{
"name": "CVE-2024-20919",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20919"
},
{
"name": "CVE-2023-7104",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7104"
},
{
"name": "CVE-2022-35252",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-35252"
},
{
"name": "CVE-2005-0602",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-0602"
},
{
"name": "CVE-2017-6834",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6834"
},
{
"name": "CVE-2025-22003",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22003"
},
{
"name": "CVE-2022-1473",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1473"
},
{
"name": "CVE-2023-21938",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21938"
},
{
"name": "CVE-2023-3428",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3428"
},
{
"name": "CVE-2021-3933",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3933"
},
{
"name": "CVE-2022-32189",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32189"
},
{
"name": "CVE-2022-43237",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43237"
},
{
"name": "CVE-2021-23215",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23215"
},
{
"name": "CVE-2022-1115",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1115"
},
{
"name": "CVE-2024-57994",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57994"
},
{
"name": "CVE-2025-21798",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21798"
},
{
"name": "CVE-2025-3264",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3264"
},
{
"name": "CVE-2015-4789",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4789"
},
{
"name": "CVE-2025-53547",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53547"
},
{
"name": "CVE-2023-40217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40217"
},
{
"name": "CVE-2020-14621",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14621"
},
{
"name": "CVE-2025-26465",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26465"
},
{
"name": "CVE-2025-21975",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21975"
},
{
"name": "CVE-2025-21980",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21980"
},
{
"name": "CVE-2023-0401",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0401"
},
{
"name": "CVE-2025-21889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21889"
},
{
"name": "CVE-2025-21861",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21861"
},
{
"name": "CVE-2025-38328",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38328"
},
{
"name": "CVE-2025-31115",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31115"
},
{
"name": "CVE-2021-33294",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33294"
},
{
"name": "CVE-2023-3195",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3195"
},
{
"name": "CVE-2025-59830",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59830"
},
{
"name": "CVE-2023-21843",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21843"
},
{
"name": "CVE-2021-20243",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20243"
},
{
"name": "CVE-2023-3316",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3316"
},
{
"name": "CVE-2023-1175",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1175"
},
{
"name": "CVE-2024-57948",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57948"
},
{
"name": "CVE-2025-21937",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21937"
},
{
"name": "CVE-2014-9157",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9157"
},
{
"name": "CVE-2020-2803",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2803"
},
{
"name": "CVE-2020-14803",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14803"
},
{
"name": "CVE-2024-58088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58088"
},
{
"name": "CVE-2024-21235",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21235"
},
{
"name": "CVE-2025-53042",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53042"
},
{
"name": "CVE-2024-9681",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9681"
},
{
"name": "CVE-2021-37600",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37600"
},
{
"name": "CVE-2025-21689",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21689"
},
{
"name": "CVE-2025-21682",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21682"
},
{
"name": "CVE-2011-3374",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3374"
},
{
"name": "CVE-2025-30689",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30689"
},
{
"name": "CVE-2024-11168",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11168"
},
{
"name": "CVE-2021-26260",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-26260"
},
{
"name": "CVE-2023-0922",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0922"
},
{
"name": "CVE-2025-38100",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38100"
},
{
"name": "CVE-2017-18250",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18250"
},
{
"name": "CVE-2025-9231",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9231"
},
{
"name": "CVE-2025-1372",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1372"
},
{
"name": "CVE-2025-40002",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40002"
},
{
"name": "CVE-2022-21426",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21426"
},
{
"name": "CVE-2025-8851",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8851"
},
{
"name": "CVE-2024-58010",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58010"
},
{
"name": "CVE-2025-38043",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38043"
},
{
"name": "CVE-2025-21697",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21697"
},
{
"name": "CVE-2025-30715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30715"
},
{
"name": "CVE-2024-57973",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57973"
},
{
"name": "CVE-2022-24407",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24407"
},
{
"name": "CVE-2022-30631",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30631"
},
{
"name": "CVE-2022-46908",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46908"
},
{
"name": "CVE-2022-3626",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3626"
},
{
"name": "CVE-2024-28834",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28834"
},
{
"name": "CVE-2021-38604",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38604"
},
{
"name": "CVE-2001-1268",
"url": "https://www.cve.org/CVERecord?id=CVE-2001-1268"
},
{
"name": "CVE-2022-2874",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2874"
},
{
"name": "CVE-2025-22017",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22017"
},
{
"name": "CVE-2025-38108",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38108"
},
{
"name": "CVE-2025-21783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21783"
},
{
"name": "CVE-2025-38229",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38229"
},
{
"name": "CVE-2023-46218",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
},
{
"name": "CVE-2021-3733",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3733"
},
{
"name": "CVE-2025-9714",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9714"
},
{
"name": "CVE-2025-21786",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21786"
},
{
"name": "CVE-2024-11187",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11187"
},
{
"name": "CVE-2020-27769",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27769"
},
{
"name": "CVE-2025-30682",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30682"
},
{
"name": "CVE-2021-35586",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35586"
},
{
"name": "CVE-2014-9748",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9748"
},
{
"name": "CVE-2025-25186",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25186"
},
{
"name": "CVE-2014-8141",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8141"
},
{
"name": "CVE-2022-1623",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1623"
},
{
"name": "CVE-2025-21881",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21881"
},
{
"name": "CVE-2025-21951",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21951"
},
{
"name": "CVE-2024-38829",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38829"
},
{
"name": "CVE-2025-10148",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-10148"
},
{
"name": "CVE-2017-6831",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6831"
},
{
"name": "CVE-2024-58034",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58034"
},
{
"name": "CVE-2025-25724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25724"
},
{
"name": "CVE-2025-27818",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27818"
},
{
"name": "CVE-2021-3997",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3997"
},
{
"name": "CVE-2025-50102",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50102"
},
{
"name": "CVE-2023-38471",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38471"
},
{
"name": "CVE-2022-0158",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0158"
},
{
"name": "CVE-2020-27776",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27776"
},
{
"name": "CVE-2025-5222",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5222"
},
{
"name": "CVE-2025-21743",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21743"
},
{
"name": "CVE-2025-38147",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38147"
},
{
"name": "CVE-2023-6780",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6780"
},
{
"name": "CVE-2023-34475",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34475"
},
{
"name": "CVE-2024-26896",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26896"
},
{
"name": "CVE-2025-38286",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38286"
},
{
"name": "CVE-2025-55248",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55248"
},
{
"name": "CVE-2024-24762",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24762"
},
{
"name": "CVE-2025-53643",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53643"
},
{
"name": "CVE-2022-0696",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0696"
},
{
"name": "CVE-2025-27516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27516"
},
{
"name": "CVE-2024-21144",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21144"
},
{
"name": "CVE-2024-3220",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3220"
},
{
"name": "CVE-2022-3599",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3599"
},
{
"name": "CVE-2021-39537",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39537"
},
{
"name": "CVE-2025-12380",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-12380"
},
{
"name": "CVE-2022-42010",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42010"
},
{
"name": "CVE-2015-4787",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4787"
},
{
"name": "CVE-2021-35550",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35550"
},
{
"name": "CVE-2022-27781",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27781"
},
{
"name": "CVE-2025-21847",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21847"
},
{
"name": "CVE-2022-2929",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2929"
},
{
"name": "CVE-2018-15120",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15120"
},
{
"name": "CVE-2024-58069",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58069"
},
{
"name": "CVE-2025-8556",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8556"
},
{
"name": "CVE-2023-0796",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0796"
},
{
"name": "CVE-2025-21853",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21853"
},
{
"name": "CVE-2025-21871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21871"
},
{
"name": "CVE-2023-51385",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51385"
},
{
"name": "CVE-2016-0682",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0682"
},
{
"name": "CVE-2025-4287",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4287"
},
{
"name": "CVE-2024-43788",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43788"
},
{
"name": "CVE-2025-21731",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21731"
},
{
"name": "CVE-2023-48237",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48237"
},
{
"name": "CVE-2023-48706",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48706"
},
{
"name": "CVE-2021-3605",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3605"
},
{
"name": "CVE-2025-38515",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38515"
},
{
"name": "CVE-2025-22872",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22872"
},
{
"name": "CVE-2024-25126",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25126"
},
{
"name": "CVE-2025-21941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21941"
},
{
"name": "CVE-2025-8277",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8277"
},
{
"name": "CVE-2025-8941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8941"
},
{
"name": "CVE-2017-10928",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-10928"
},
{
"name": "CVE-2023-52425",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52425"
},
{
"name": "CVE-2025-38163",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38163"
},
{
"name": "CVE-2021-35567",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35567"
},
{
"name": "CVE-2017-12429",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12429"
},
{
"name": "CVE-2025-38444",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38444"
},
{
"name": "CVE-2023-38546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38546"
},
{
"name": "CVE-2019-8322",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8322"
},
{
"name": "CVE-2024-52615",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52615"
},
{
"name": "CVE-2020-14579",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14579"
},
{
"name": "CVE-2023-2157",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2157"
},
{
"name": "CVE-2025-32386",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32386"
},
{
"name": "CVE-2025-21823",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21823"
},
{
"name": "CVE-2025-11731",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11731"
},
{
"name": "CVE-2019-1010238",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-1010238"
},
{
"name": "CVE-2024-26700",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26700"
},
{
"name": "CVE-2024-58082",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58082"
},
{
"name": "CVE-2024-35176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35176"
},
{
"name": "CVE-2024-33602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33602"
},
{
"name": "CVE-2025-55551",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55551"
},
{
"name": "CVE-2025-50100",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50100"
},
{
"name": "CVE-2023-29404",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29404"
},
{
"name": "CVE-2025-21763",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21763"
},
{
"name": "CVE-2023-21954",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21954"
},
{
"name": "CVE-2025-40780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40780"
},
{
"name": "CVE-2023-48368",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48368"
},
{
"name": "CVE-2014-4715",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4715"
},
{
"name": "CVE-2022-4304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4304"
},
{
"name": "CVE-2023-21939",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21939"
},
{
"name": "CVE-2022-48554",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48554"
},
{
"name": "CVE-2022-0563",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0563"
},
{
"name": "CVE-2025-38157",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38157"
},
{
"name": "CVE-2023-24757",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24757"
},
{
"name": "CVE-2024-20926",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20926"
},
{
"name": "CVE-2025-21678",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21678"
},
{
"name": "CVE-2025-4056",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4056"
},
{
"name": "CVE-2024-28757",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28757"
},
{
"name": "CVE-2020-29562",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-29562"
},
{
"name": "CVE-2022-31683",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-31683"
},
{
"name": "CVE-2020-22218",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-22218"
},
{
"name": "CVE-2025-0913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0913"
},
{
"name": "CVE-2025-53062",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53062"
},
{
"name": "CVE-2015-4776",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4776"
},
{
"name": "CVE-2025-21872",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21872"
},
{
"name": "CVE-2017-3616",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3616"
},
{
"name": "CVE-2021-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2163"
},
{
"name": "CVE-2025-21922",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21922"
},
{
"name": "CVE-2025-27817",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27817"
},
{
"name": "CVE-2023-30086",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30086"
},
{
"name": "CVE-2017-6832",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6832"
},
{
"name": "CVE-2022-2208",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2208"
},
{
"name": "CVE-2024-45720",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45720"
},
{
"name": "CVE-2022-1056",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1056"
},
{
"name": "CVE-2018-10805",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10805"
},
{
"name": "CVE-2019-19906",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19906"
},
{
"name": "CVE-2025-38219",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38219"
},
{
"name": "CVE-2015-4785",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4785"
},
{
"name": "CVE-2025-38466",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38466"
},
{
"name": "CVE-2022-24921",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24921"
},
{
"name": "CVE-2022-32208",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32208"
},
{
"name": "CVE-2020-15095",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15095"
},
{
"name": "CVE-2018-16328",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16328"
},
{
"name": "CVE-2024-38949",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38949"
},
{
"name": "CVE-2022-28327",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28327"
},
{
"name": "CVE-2025-5745",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5745"
},
{
"name": "CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"name": "CVE-2022-43239",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43239"
},
{
"name": "CVE-2022-41409",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41409"
},
{
"name": "CVE-2022-32546",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32546"
},
{
"name": "CVE-2025-0838",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0838"
},
{
"name": "CVE-2024-57980",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57980"
},
{
"name": "CVE-2023-5441",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5441"
},
{
"name": "CVE-2025-55553",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55553"
},
{
"name": "CVE-2024-12797",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12797"
},
{
"name": "CVE-2024-58011",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58011"
},
{
"name": "CVE-2025-21796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21796"
},
{
"name": "CVE-2024-12086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12086"
},
{
"name": "CVE-2025-27219",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27219"
},
{
"name": "CVE-2025-21691",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21691"
},
{
"name": "CVE-2021-4219",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4219"
},
{
"name": "CVE-2018-15798",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15798"
},
{
"name": "CVE-2025-55154",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55154"
},
{
"name": "CVE-2025-49146",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49146"
},
{
"name": "CVE-2025-40026",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40026"
},
{
"name": "CVE-2022-1292",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1292"
},
{
"name": "CVE-2022-3153",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3153"
},
{
"name": "CVE-2022-2057",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2057"
},
{
"name": "CVE-2025-5197",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5197"
},
{
"name": "CVE-2023-45283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45283"
},
{
"name": "CVE-2023-39328",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39328"
},
{
"name": "CVE-2023-45853",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45853"
},
{
"name": "CVE-2024-47611",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47611"
},
{
"name": "CVE-2017-11447",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11447"
},
{
"name": "CVE-2019-8323",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8323"
},
{
"name": "CVE-2023-39593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39593"
},
{
"name": "CVE-2025-45582",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-45582"
},
{
"name": "CVE-2025-46569",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46569"
},
{
"name": "CVE-2024-21068",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21068"
},
{
"name": "CVE-2018-14434",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14434"
},
{
"name": "CVE-2019-6293",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-6293"
},
{
"name": "CVE-2025-30703",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30703"
},
{
"name": "CVE-2025-21738",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21738"
},
{
"name": "CVE-2022-48522",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48522"
},
{
"name": "CVE-2025-21684",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21684"
},
{
"name": "CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"name": "CVE-2023-45288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
},
{
"name": "CVE-2023-21830",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21830"
},
{
"name": "CVE-2023-26965",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26965"
},
{
"name": "CVE-2023-2602",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2602"
},
{
"name": "CVE-2021-2161",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2161"
},
{
"name": "CVE-2025-6069",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6069"
},
{
"name": "CVE-2023-3817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3817"
},
{
"name": "CVE-2017-10140",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-10140"
},
{
"name": "CVE-2021-2341",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2341"
},
{
"name": "CVE-2021-3468",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3468"
},
{
"name": "CVE-2024-6232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6232"
},
{
"name": "CVE-2024-58061",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58061"
},
{
"name": "CVE-2025-46148",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46148"
},
{
"name": "CVE-2024-58058",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58058"
},
{
"name": "CVE-2025-21768",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21768"
},
{
"name": "CVE-2025-21864",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21864"
},
{
"name": "CVE-2025-2149",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2149"
},
{
"name": "CVE-2021-3502",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3502"
},
{
"name": "CVE-2025-6052",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6052"
},
{
"name": "CVE-2018-16329",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16329"
},
{
"name": "CVE-2022-41725",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41725"
},
{
"name": "CVE-2025-24813",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24813"
},
{
"name": "CVE-2024-58056",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58056"
},
{
"name": "CVE-2023-52426",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52426"
},
{
"name": "CVE-2025-50080",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50080"
},
{
"name": "CVE-2025-21725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21725"
},
{
"name": "CVE-2024-43790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43790"
},
{
"name": "CVE-2025-38313",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38313"
},
{
"name": "CVE-2025-38336",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38336"
},
{
"name": "CVE-2022-2058",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2058"
},
{
"name": "CVE-2025-22009",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22009"
},
{
"name": "CVE-2025-38061",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38061"
},
{
"name": "CVE-2022-45061",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45061"
},
{
"name": "CVE-2025-21727",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21727"
},
{
"name": "CVE-2024-45492",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45492"
},
{
"name": "CVE-2015-4764",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4764"
},
{
"name": "CVE-2025-22228",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22228"
},
{
"name": "CVE-2022-43240",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43240"
},
{
"name": "CVE-2020-1752",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1752"
},
{
"name": "CVE-2025-5987",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5987"
},
{
"name": "CVE-2023-4091",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4091"
},
{
"name": "CVE-2022-30635",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30635"
},
{
"name": "CVE-2025-38375",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38375"
},
{
"name": "CVE-2015-4779",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4779"
},
{
"name": "CVE-2021-20312",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20312"
},
{
"name": "CVE-2025-4330",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4330"
},
{
"name": "CVE-2025-2953",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2953"
},
{
"name": "CVE-2020-14593",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14593"
},
{
"name": "CVE-2025-21904",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21904"
},
{
"name": "CVE-2019-20838",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20838"
},
{
"name": "CVE-2025-37798",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37798"
},
{
"name": "CVE-2022-41715",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41715"
},
{
"name": "CVE-2025-50078",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50078"
},
{
"name": "CVE-2022-28739",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28739"
},
{
"name": "CVE-2024-26726",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26726"
},
{
"name": "CVE-2023-52593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52593"
},
{
"name": "CVE-2025-3933",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3933"
},
{
"name": "CVE-2023-26785",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26785"
},
{
"name": "CVE-2025-49794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49794"
},
{
"name": "CVE-2020-14664",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14664"
},
{
"name": "CVE-2023-48235",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48235"
},
{
"name": "CVE-2024-57970",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57970"
},
{
"name": "CVE-2024-9287",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9287"
},
{
"name": "CVE-2025-21668",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21668"
},
{
"name": "CVE-2025-22004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22004"
},
{
"name": "CVE-2022-32207",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32207"
},
{
"name": "CVE-2024-44939",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44939"
},
{
"name": "CVE-2024-43374",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43374"
},
{
"name": "CVE-2023-50782",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50782"
},
{
"name": "CVE-2025-21929",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21929"
},
{
"name": "CVE-2025-4138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4138"
},
{
"name": "CVE-2022-41722",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41722"
},
{
"name": "CVE-2022-3627",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3627"
},
{
"name": "CVE-2020-14797",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14797"
},
{
"name": "CVE-2025-21735",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21735"
},
{
"name": "CVE-2024-3596",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3596"
},
{
"name": "CVE-2023-0215",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0215"
},
{
"name": "CVE-2024-27280",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27280"
},
{
"name": "CVE-2025-3000",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3000"
},
{
"name": "CVE-2022-3213",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3213"
},
{
"name": "CVE-2022-2867",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2867"
},
{
"name": "CVE-2023-36632",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36632"
},
{
"name": "CVE-2021-23177",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23177"
},
{
"name": "CVE-2020-14798",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14798"
},
{
"name": "CVE-2007-4559",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4559"
},
{
"name": "CVE-2025-21839",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21839"
},
{
"name": "CVE-2025-38112",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38112"
},
{
"name": "CVE-2025-5878",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5878"
},
{
"name": "CVE-2023-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0286"
},
{
"name": "CVE-2022-3715",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3715"
},
{
"name": "CVE-2023-4016",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4016"
},
{
"name": "CVE-2024-58063",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58063"
},
{
"name": "CVE-2015-4780",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4780"
},
{
"name": "CVE-2024-41957",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41957"
},
{
"name": "CVE-2025-38500",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38500"
},
{
"name": "CVE-2024-56171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56171"
},
{
"name": "CVE-2025-24293",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24293"
},
{
"name": "CVE-2025-8961",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8961"
},
{
"name": "CVE-2025-21977",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21977"
},
{
"name": "CVE-2022-25147",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25147"
},
{
"name": "CVE-2025-21779",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21779"
},
{
"name": "CVE-2024-58005",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58005"
},
{
"name": "CVE-2025-21674",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21674"
},
{
"name": "CVE-2022-3598",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3598"
},
{
"name": "CVE-2025-30696",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30696"
},
{
"name": "CVE-2023-0798",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0798"
},
{
"name": "CVE-2025-21918",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21918"
},
{
"name": "CVE-2025-38203",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38203"
},
{
"name": "CVE-2023-45285",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45285"
},
{
"name": "CVE-2022-0909",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0909"
},
{
"name": "CVE-2025-8176",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8176"
},
{
"name": "CVE-2023-28154",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28154"
},
{
"name": "CVE-2023-48231",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48231"
},
{
"name": "CVE-2025-55752",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55752"
},
{
"name": "CVE-2023-38633",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38633"
},
{
"name": "CVE-2025-21948",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21948"
},
{
"name": "CVE-2023-2609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2609"
},
{
"name": "CVE-2025-53905",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53905"
},
{
"name": "CVE-2025-24970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24970"
},
{
"name": "CVE-2021-46312",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46312"
},
{
"name": "CVE-2018-14628",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14628"
},
{
"name": "CVE-2022-21299",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21299"
},
{
"name": "CVE-2022-38476",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38476"
},
{
"name": "CVE-2019-6461",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-6461"
},
{
"name": "CVE-2022-3515",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3515"
},
{
"name": "CVE-2025-38004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38004"
},
{
"name": "CVE-2020-2773",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2773"
},
{
"name": "CVE-2015-5262",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5262"
},
{
"name": "CVE-2022-43244",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43244"
},
{
"name": "CVE-2024-24783",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24783"
},
{
"name": "CVE-2025-21753",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21753"
},
{
"name": "CVE-2017-6004",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6004"
},
{
"name": "CVE-2023-45284",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45284"
},
{
"name": "CVE-2015-7696",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7696"
},
{
"name": "CVE-2023-29403",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29403"
},
{
"name": "CVE-2025-38387",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38387"
},
{
"name": "CVE-2023-45922",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45922"
},
{
"name": "CVE-2015-4754",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4754"
},
{
"name": "CVE-2025-21699",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21699"
},
{
"name": "CVE-2025-38362",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38362"
},
{
"name": "CVE-2022-27776",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27776"
},
{
"name": "CVE-2023-45322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45322"
},
{
"name": "CVE-2024-24791",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24791"
},
{
"name": "CVE-2024-20921",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20921"
},
{
"name": "CVE-2022-39046",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39046"
},
{
"name": "CVE-2020-14578",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14578"
},
{
"name": "CVE-2025-21584",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21584"
},
{
"name": "CVE-2022-42916",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42916"
},
{
"name": "CVE-2025-40004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40004"
},
{
"name": "CVE-2017-7619",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7619"
},
{
"name": "CVE-2024-8176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8176"
},
{
"name": "CVE-2020-2805",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2805"
},
{
"name": "CVE-2025-21712",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21712"
},
{
"name": "CVE-2025-38371",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38371"
},
{
"name": "CVE-2023-2731",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2731"
},
{
"name": "CVE-2025-58767",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58767"
},
{
"name": "CVE-2021-35939",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35939"
},
{
"name": "CVE-2024-57982",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57982"
},
{
"name": "CVE-2025-38445",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38445"
},
{
"name": "CVE-2024-38819",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38819"
},
{
"name": "CVE-2023-0803",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0803"
},
{
"name": "CVE-2023-4807",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4807"
},
{
"name": "CVE-2025-21746",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21746"
},
{
"name": "CVE-2022-0391",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0391"
},
{
"name": "CVE-2023-1170",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1170"
},
{
"name": "CVE-2022-24070",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24070"
},
{
"name": "CVE-2025-38461",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38461"
},
{
"name": "CVE-2019-17547",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17547"
},
{
"name": "CVE-2024-45341",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45341"
},
{
"name": "CVE-2021-36411",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36411"
},
{
"name": "CVE-2023-30774",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30774"
},
{
"name": "CVE-2018-10919",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10919"
},
{
"name": "CVE-2024-13176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-13176"
},
{
"name": "CVE-2020-2830",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2830"
},
{
"name": "CVE-2025-53014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53014"
},
{
"name": "CVE-2025-7962",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7962"
},
{
"name": "CVE-2022-21624",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21624"
},
{
"name": "CVE-2020-2781",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2781"
},
{
"name": "CVE-2023-28322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28322"
},
{
"name": "CVE-2018-10804",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10804"
},
{
"name": "CVE-2025-38159",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38159"
},
{
"name": "CVE-2022-0907",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0907"
},
{
"name": "CVE-2021-3421",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3421"
},
{
"name": "CVE-2022-21305",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21305"
},
{
"name": "CVE-2025-38066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38066"
},
{
"name": "CVE-2023-29405",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29405"
},
{
"name": "CVE-2021-3670",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3670"
},
{
"name": "CVE-2021-38297",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38297"
},
{
"name": "CVE-2025-4373",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4373"
},
{
"name": "CVE-2015-4790",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4790"
},
{
"name": "CVE-2025-4598",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4598"
},
{
"name": "CVE-2025-27144",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27144"
},
{
"name": "CVE-2025-21836",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21836"
},
{
"name": "CVE-2025-21715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21715"
},
{
"name": "CVE-2024-6174",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6174"
},
{
"name": "CVE-2022-30629",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30629"
},
{
"name": "CVE-2020-10735",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10735"
},
{
"name": "CVE-2025-38305",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38305"
},
{
"name": "CVE-2020-14556",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14556"
},
{
"name": "CVE-2025-38067",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38067"
},
{
"name": "CVE-2025-50085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50085"
},
{
"name": "CVE-2025-21781",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21781"
},
{
"name": "CVE-2024-58054",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58054"
},
{
"name": "CVE-2024-43398",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43398"
},
{
"name": "CVE-2020-14792",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14792"
},
{
"name": "CVE-2019-16776",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16776"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2024-29857",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29857"
},
{
"name": "CVE-2023-6779",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6779"
},
{
"name": "CVE-2022-28738",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28738"
},
{
"name": "CVE-2023-5363",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5363"
},
{
"name": "CVE-2024-8508",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8508"
},
{
"name": "CVE-2023-45289",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45289"
},
{
"name": "CVE-2025-41248",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41248"
},
{
"name": "CVE-2022-49043",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49043"
},
{
"name": "CVE-2015-2624",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2624"
},
{
"name": "CVE-2022-2068",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2068"
},
{
"name": "CVE-2025-40364",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40364"
},
{
"name": "CVE-2023-29491",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29491"
},
{
"name": "CVE-2025-38068",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38068"
},
{
"name": "CVE-2025-61985",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61985"
},
{
"name": "CVE-2013-2064",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-2064"
},
{
"name": "CVE-2025-38401",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38401"
},
{
"name": "CVE-2025-21772",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21772"
},
{
"name": "CVE-2021-20266",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20266"
},
{
"name": "CVE-2022-21271",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21271"
},
{
"name": "CVE-2024-58070",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58070"
},
{
"name": "CVE-2025-61919",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61919"
},
{
"name": "CVE-2023-25193",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25193"
},
{
"name": "CVE-2024-34447",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34447"
},
{
"name": "CVE-2020-25663",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25663"
},
{
"name": "CVE-2022-0156",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0156"
},
{
"name": "CVE-2025-21914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21914"
},
{
"name": "CVE-2024-58057",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58057"
},
{
"name": "CVE-2025-0306",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0306"
},
{
"name": "CVE-2025-1371",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1371"
},
{
"name": "CVE-2024-12798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12798"
},
{
"name": "CVE-2022-40897",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40897"
},
{
"name": "CVE-2024-58007",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58007"
},
{
"name": "CVE-2023-1355",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1355"
},
{
"name": "CVE-2025-21995",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21995"
},
{
"name": "CVE-2023-0466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0466"
},
{
"name": "CVE-2025-21868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21868"
},
{
"name": "CVE-2025-0938",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0938"
},
{
"name": "CVE-2025-5372",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5372"
},
{
"name": "CVE-2022-27782",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27782"
},
{
"name": "CVE-2022-37967",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37967"
},
{
"name": "CVE-2022-22844",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22844"
},
{
"name": "CVE-2025-21915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21915"
},
{
"name": "CVE-2019-13232",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13232"
},
{
"name": "CVE-2025-27210",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27210"
},
{
"name": "CVE-2025-38102",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38102"
},
{
"name": "CVE-2024-33600",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33600"
},
{
"name": "CVE-2025-21792",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21792"
},
{
"name": "CVE-2015-2654",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2654"
},
{
"name": "CVE-2025-55560",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55560"
},
{
"name": "CVE-2025-21728",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21728"
},
{
"name": "CVE-2024-58018",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58018"
},
{
"name": "CVE-2023-42669",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42669"
},
{
"name": "CVE-2022-1210",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1210"
},
{
"name": "CVE-2025-61771",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61771"
},
{
"name": "CVE-2023-0465",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0465"
},
{
"name": "CVE-2025-61770",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61770"
},
{
"name": "CVE-2022-32148",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32148"
},
{
"name": "CVE-2023-22081",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22081"
},
{
"name": "CVE-2015-4778",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4778"
},
{
"name": "CVE-2023-42670",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42670"
},
{
"name": "CVE-2022-4203",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4203"
},
{
"name": "CVE-2024-58090",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58090"
},
{
"name": "CVE-2025-59842",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59842"
},
{
"name": "CVE-2025-49125",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49125"
},
{
"name": "CVE-2025-50106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50106"
},
{
"name": "CVE-2024-27766",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27766"
},
{
"name": "CVE-2025-37958",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37958"
},
{
"name": "CVE-2025-21714",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21714"
},
{
"name": "CVE-2024-58078",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58078"
},
{
"name": "CVE-2023-32636",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32636"
},
{
"name": "CVE-2023-6277",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6277"
},
{
"name": "CVE-2025-48060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48060"
},
{
"name": "CVE-2025-21855",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21855"
},
{
"name": "CVE-2025-38399",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38399"
},
{
"name": "CVE-2025-21972",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21972"
},
{
"name": "CVE-2025-38065",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38065"
},
{
"name": "CVE-2025-38459",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38459"
},
{
"name": "CVE-2024-21510",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21510"
},
{
"name": "CVE-2023-34153",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34153"
},
{
"name": "CVE-2023-3618",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3618"
},
{
"name": "CVE-2020-14153",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14153"
},
{
"name": "CVE-2022-1114",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1114"
},
{
"name": "CVE-2023-48233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48233"
},
{
"name": "CVE-2025-38412",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38412"
},
{
"name": "CVE-2025-38031",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38031"
},
{
"name": "CVE-2023-4813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4813"
},
{
"name": "CVE-2022-21626",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21626"
},
{
"name": "CVE-2011-2207",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-2207"
},
{
"name": "CVE-2025-54874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54874"
},
{
"name": "CVE-2017-3617",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3617"
},
{
"name": "CVE-2024-53124",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53124"
},
{
"name": "CVE-2025-38293",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38293"
},
{
"name": "CVE-2025-58057",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58057"
},
{
"name": "CVE-2025-21830",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21830"
},
{
"name": "CVE-2018-12600",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12600"
},
{
"name": "CVE-2025-4877",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4877"
},
{
"name": "CVE-2021-41771",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41771"
},
{
"name": "CVE-2025-8291",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8291"
},
{
"name": "CVE-2020-14781",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14781"
},
{
"name": "CVE-2016-3189",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3189"
},
{
"name": "CVE-2023-4154",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4154"
},
{
"name": "CVE-2025-38184",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38184"
},
{
"name": "CVE-2017-3615",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3615"
},
{
"name": "CVE-2022-0714",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0714"
},
{
"name": "CVE-2023-45290",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45290"
},
{
"name": "CVE-2023-28320",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28320"
},
{
"name": "CVE-2025-9340",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9340"
},
{
"name": "CVE-2023-24758",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24758"
},
{
"name": "CVE-2025-55552",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55552"
},
{
"name": "CVE-2025-30683",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30683"
},
{
"name": "CVE-2025-30699",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30699"
},
{
"name": "CVE-2025-61921",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61921"
},
{
"name": "CVE-2024-4030",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4030"
},
{
"name": "CVE-2025-27587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27587"
},
{
"name": "CVE-2016-7531",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7531"
},
{
"name": "CVE-2006-3082",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-3082"
},
{
"name": "CVE-2023-5341",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5341"
},
{
"name": "CVE-2025-8534",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8534"
},
{
"name": "CVE-2025-21767",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21767"
},
{
"name": "CVE-2025-3262",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3262"
},
{
"name": "CVE-2025-21986",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21986"
},
{
"name": "CVE-2025-22866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22866"
},
{
"name": "CVE-2025-1390",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1390"
},
{
"name": "CVE-2024-33599",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33599"
},
{
"name": "CVE-2023-34968",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34968"
},
{
"name": "CVE-2024-0743",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0743"
},
{
"name": "CVE-2025-21961",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21961"
},
{
"name": "CVE-2025-38458",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38458"
},
{
"name": "CVE-2025-6297",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6297"
},
{
"name": "CVE-2016-10062",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10062"
},
{
"name": "CVE-2025-21764",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21764"
},
{
"name": "CVE-2024-57974",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57974"
},
{
"name": "CVE-2024-58093",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58093"
},
{
"name": "CVE-2023-34152",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34152"
},
{
"name": "CVE-2022-43249",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43249"
},
{
"name": "CVE-2025-38034",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38034"
},
{
"name": "CVE-2024-58085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58085"
},
{
"name": "CVE-2024-34158",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34158"
},
{
"name": "CVE-2017-3608",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3608"
},
{
"name": "CVE-2025-47268",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47268"
},
{
"name": "CVE-2025-21690",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21690"
},
{
"name": "CVE-2025-30754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30754"
},
{
"name": "CVE-2024-57996",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57996"
},
{
"name": "CVE-2025-38135",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38135"
},
{
"name": "CVE-2023-28484",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28484"
},
{
"name": "CVE-2022-43242",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43242"
},
{
"name": "CVE-2019-2708",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2708"
},
{
"name": "CVE-2025-38312",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38312"
},
{
"name": "CVE-2016-0692",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0692"
},
{
"name": "CVE-2019-14844",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14844"
},
{
"name": "CVE-2022-21366",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21366"
},
{
"name": "CVE-2022-30630",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30630"
},
{
"name": "CVE-2025-22233",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22233"
},
{
"name": "CVE-2025-38464",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38464"
},
{
"name": "CVE-2025-21946",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21946"
},
{
"name": "CVE-2025-21838",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21838"
},
{
"name": "CVE-2025-21982",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21982"
},
{
"name": "CVE-2025-21867",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21867"
},
{
"name": "CVE-2025-21666",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21666"
},
{
"name": "CVE-2023-0802",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0802"
},
{
"name": "CVE-2025-53859",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53859"
},
{
"name": "CVE-2023-46219",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46219"
},
{
"name": "CVE-2025-47910",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47910"
},
{
"name": "CVE-2025-21828",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21828"
},
{
"name": "CVE-2023-47038",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47038"
},
{
"name": "CVE-2025-23167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23167"
},
{
"name": "CVE-2025-38363",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38363"
},
{
"name": "CVE-2025-21704",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21704"
},
{
"name": "CVE-2025-21936",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21936"
},
{
"name": "CVE-2022-0865",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0865"
},
{
"name": "CVE-2023-5981",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5981"
},
{
"name": "CVE-2025-38319",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38319"
},
{
"name": "CVE-2025-43859",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43859"
},
{
"name": "CVE-2024-58013",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58013"
},
{
"name": "CVE-2022-0529",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0529"
},
{
"name": "CVE-2023-27043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27043"
},
{
"name": "CVE-2016-7514",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7514"
},
{
"name": "CVE-2015-4782",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4782"
},
{
"name": "CVE-2025-21909",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21909"
},
{
"name": "CVE-2022-2056",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2056"
},
{
"name": "CVE-2025-9092",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9092"
},
{
"name": "CVE-2025-21766",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21766"
},
{
"name": "CVE-2025-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38457"
},
{
"name": "CVE-2024-54677",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54677"
},
{
"name": "CVE-2021-3598",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3598"
},
{
"name": "CVE-2025-21880",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21880"
},
{
"name": "CVE-2025-50094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50094"
},
{
"name": "CVE-2021-35559",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35559"
},
{
"name": "CVE-2025-21959",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21959"
},
{
"name": "CVE-2024-38809",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38809"
},
{
"name": "CVE-2025-38212",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38212"
},
{
"name": "CVE-2017-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3610"
},
{
"name": "CVE-2023-1264",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1264"
},
{
"name": "CVE-2023-0217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0217"
},
{
"name": "CVE-2024-58266",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58266"
},
{
"name": "CVE-2025-38298",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38298"
},
{
"name": "CVE-2024-30172",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30172"
},
{
"name": "CVE-2025-50098",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50098"
},
{
"name": "CVE-2022-43552",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43552"
},
{
"name": "CVE-2018-1000076",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000076"
},
{
"name": "CVE-2022-4293",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4293"
},
{
"name": "CVE-2025-37974",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37974"
},
{
"name": "CVE-2025-5915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5915"
},
{
"name": "CVE-2024-57834",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57834"
},
{
"name": "CVE-2025-55197",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55197"
},
{
"name": "CVE-2022-32743",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32743"
},
{
"name": "CVE-2025-55558",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55558"
},
{
"name": "CVE-2022-21291",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21291"
},
{
"name": "CVE-2024-58017",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58017"
},
{
"name": "CVE-2025-5917",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5917"
},
{
"name": "CVE-2025-26603",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26603"
},
{
"name": "CVE-2023-35116",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35116"
},
{
"name": "CVE-2025-38078",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38078"
},
{
"name": "CVE-2025-21809",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21809"
},
{
"name": "CVE-2025-38419",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38419"
},
{
"name": "CVE-2024-45490",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45490"
},
{
"name": "CVE-2021-32490",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32490"
},
{
"name": "CVE-2020-27768",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27768"
},
{
"name": "CVE-2024-38820",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38820"
},
{
"name": "CVE-2025-50086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50086"
},
{
"name": "CVE-2016-5118",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5118"
},
{
"name": "CVE-2022-3786",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3786"
},
{
"name": "CVE-2023-46045",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46045"
},
{
"name": "CVE-2025-37889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37889"
},
{
"name": "CVE-2021-3995",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3995"
},
{
"name": "CVE-2015-4788",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4788"
},
{
"name": "CVE-2025-55557",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55557"
},
{
"name": "CVE-2024-12085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12085"
},
{
"name": "CVE-2022-24599",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24599"
},
{
"name": "CVE-2025-21981",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21981"
},
{
"name": "CVE-2025-38211",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38211"
},
{
"name": "CVE-2025-2999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2999"
},
{
"name": "CVE-2023-48795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
},
{
"name": "CVE-2025-21910",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21910"
},
{
"name": "CVE-2021-35452",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35452"
},
{
"name": "CVE-2025-6965",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6965"
},
{
"name": "CVE-2023-28319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28319"
},
{
"name": "CVE-2021-35565",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35565"
},
{
"name": "CVE-2020-10251",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10251"
},
{
"name": "CVE-2024-11584",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11584"
},
{
"name": "CVE-2024-45491",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45491"
},
{
"name": "CVE-2025-50182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50182"
},
{
"name": "CVE-2025-47906",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47906"
},
{
"name": "CVE-2020-2981",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2981"
},
{
"name": "CVE-2025-21745",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21745"
},
{
"name": "CVE-2025-21791",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21791"
},
{
"name": "CVE-2020-18781",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-18781"
},
{
"name": "CVE-2025-7709",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7709"
},
{
"name": "CVE-2024-52559",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52559"
},
{
"name": "CVE-2025-38077",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38077"
},
{
"name": "CVE-2025-38251",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38251"
},
{
"name": "CVE-2022-22576",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22576"
},
{
"name": "CVE-2025-38120",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38120"
},
{
"name": "CVE-2017-7186",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7186"
},
{
"name": "CVE-2025-38285",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38285"
},
{
"name": "CVE-2025-59375",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59375"
},
{
"name": "CVE-2025-37750",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37750"
},
{
"name": "CVE-2021-39293",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39293"
},
{
"name": "CVE-2025-21795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21795"
},
{
"name": "CVE-2025-8194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8194"
},
{
"name": "CVE-2025-22014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22014"
},
{
"name": "CVE-2025-38161",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38161"
},
{
"name": "CVE-2025-9640",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9640"
},
{
"name": "CVE-2022-1897",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1897"
},
{
"name": "CVE-2022-43248",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43248"
},
{
"name": "CVE-2016-3418",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3418"
},
{
"name": "CVE-2022-29824",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29824"
},
{
"name": "CVE-2024-58081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58081"
},
{
"name": "CVE-2022-1705",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1705"
},
{
"name": "CVE-2024-11053",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11053"
},
{
"name": "CVE-2024-7264",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7264"
},
{
"name": "CVE-2025-21814",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21814"
},
{
"name": "CVE-2025-50082",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50082"
},
{
"name": "CVE-2017-6829",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6829"
},
{
"name": "CVE-2025-32462",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32462"
},
{
"name": "CVE-2025-40027",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40027"
},
{
"name": "CVE-2025-50097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50097"
},
{
"name": "CVE-2021-4214",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4214"
},
{
"name": "CVE-2025-21911",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21911"
},
{
"name": "CVE-2023-24752",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24752"
},
{
"name": "CVE-2025-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50181"
},
{
"name": "CVE-2024-21742",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21742"
},
{
"name": "CVE-2022-43245",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43245"
},
{
"name": "CVE-2015-2656",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2656"
},
{
"name": "CVE-2025-50084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50084"
},
{
"name": "CVE-2018-9133",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9133"
},
{
"name": "CVE-2025-50079",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50079"
},
{
"name": "CVE-2025-38115",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38115"
},
{
"name": "CVE-2025-21758",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21758"
},
{
"name": "CVE-2023-0767",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0767"
},
{
"name": "CVE-2025-21816",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21816"
},
{
"name": "CVE-2025-1795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1795"
},
{
"name": "CVE-2021-35603",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35603"
},
{
"name": "CVE-2025-21996",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21996"
},
{
"name": "CVE-2021-36410",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36410"
},
{
"name": "CVE-2025-21780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21780"
},
{
"name": "CVE-2017-3612",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3612"
},
{
"name": "CVE-2024-12705",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12705"
},
{
"name": "CVE-2025-38153",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38153"
},
{
"name": "CVE-2025-21787",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21787"
},
{
"name": "CVE-2023-28487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28487"
},
{
"name": "CVE-2023-22067",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22067"
},
{
"name": "CVE-2023-31439",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31439"
},
{
"name": "CVE-2023-51074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51074"
},
{
"name": "CVE-2023-23915",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23915"
},
{
"name": "CVE-2025-4517",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4517"
},
{
"name": "CVE-2018-1000074",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000074"
},
{
"name": "CVE-2025-37785",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37785"
},
{
"name": "CVE-2025-21776",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21776"
},
{
"name": "CVE-2024-58003",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58003"
},
{
"name": "CVE-2025-21917",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21917"
},
{
"name": "CVE-2025-21706",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21706"
},
{
"name": "CVE-2025-48964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48964"
},
{
"name": "CVE-2025-55193",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55193"
},
{
"name": "CVE-2025-38395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38395"
},
{
"name": "CVE-2023-29499",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29499"
},
{
"name": "CVE-2025-21574",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21574"
},
{
"name": "CVE-2022-42011",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42011"
},
{
"name": "CVE-2023-39318",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39318"
},
{
"name": "CVE-2025-38337",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38337"
},
{
"name": "CVE-2025-21957",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21957"
},
{
"name": "CVE-2025-38727",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38727"
},
{
"name": "CVE-2022-41720",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41720"
},
{
"name": "CVE-2024-1013",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1013"
},
{
"name": "CVE-2022-0319",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0319"
},
{
"name": "CVE-2025-4674",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4674"
},
{
"name": "CVE-2025-30258",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30258"
},
{
"name": "CVE-2025-21999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21999"
},
{
"name": "CVE-2025-4565",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4565"
},
{
"name": "CVE-2022-41716",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41716"
},
{
"name": "CVE-2025-38465",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38465"
},
{
"name": "CVE-2024-56406",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56406"
},
{
"name": "CVE-2025-38513",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38513"
},
{
"name": "CVE-2025-21736",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21736"
},
{
"name": "CVE-2025-21997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21997"
},
{
"name": "CVE-2025-21741",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21741"
},
{
"name": "CVE-2020-18032",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-18032"
},
{
"name": "CVE-2017-6833",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6833"
},
{
"name": "CVE-2025-21808",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21808"
},
{
"name": "CVE-2019-8324",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8324"
},
{
"name": "CVE-2020-2754",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2754"
},
{
"name": "CVE-2025-38086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38086"
},
{
"name": "CVE-2024-24788",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24788"
},
{
"name": "CVE-2024-58076",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58076"
},
{
"name": "CVE-2023-24751",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24751"
},
{
"name": "CVE-2025-21708",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21708"
},
{
"name": "CVE-2015-4784",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4784"
},
{
"name": "CVE-2021-4048",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4048"
},
{
"name": "CVE-2023-4527",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4527"
},
{
"name": "CVE-2022-2980",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2980"
},
{
"name": "CVE-2025-5278",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5278"
},
{
"name": "CVE-2025-21992",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21992"
},
{
"name": "CVE-2025-21720",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21720"
},
{
"name": "CVE-2025-32463",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32463"
},
{
"name": "CVE-2015-7747",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7747"
},
{
"name": "CVE-2025-52999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52999"
},
{
"name": "CVE-2023-34055",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34055"
},
{
"name": "CVE-2024-41965",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41965"
},
{
"name": "CVE-2020-14796",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14796"
},
{
"name": "CVE-2024-56433",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56433"
},
{
"name": "CVE-2023-0464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0464"
},
{
"name": "CVE-2025-55004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55004"
},
{
"name": "CVE-2014-8139",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8139"
},
{
"name": "CVE-2025-21580",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21580"
},
{
"name": "CVE-2022-29526",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29526"
},
{
"name": "CVE-2025-5318",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5318"
},
{
"name": "CVE-2025-38003",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38003"
},
{
"name": "CVE-2025-38441",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38441"
},
{
"name": "CVE-2023-51767",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51767"
},
{
"name": "CVE-2025-7783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7783"
},
{
"name": "CVE-2023-6918",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6918"
},
{
"name": "CVE-2023-38037",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38037"
},
{
"name": "CVE-2012-5783",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-5783"
},
{
"name": "CVE-2022-2519",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2519"
},
{
"name": "CVE-2025-55754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55754"
},
{
"name": "CVE-2025-53023",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53023"
},
{
"name": "CVE-2025-21711",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21711"
},
{
"name": "CVE-2025-2998",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2998"
},
{
"name": "CVE-2023-51792",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51792"
},
{
"name": "CVE-2021-20313",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20313"
},
{
"name": "CVE-2022-30633",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30633"
},
{
"name": "CVE-2023-23931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23931"
},
{
"name": "CVE-2025-21575",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21575"
},
{
"name": "CVE-2025-21978",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21978"
},
{
"name": "CVE-2019-16777",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16777"
},
{
"name": "CVE-2025-21760",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21760"
},
{
"name": "CVE-2023-45913",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45913"
},
{
"name": "CVE-2018-13153",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-13153"
},
{
"name": "CVE-2022-0530",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0530"
},
{
"name": "CVE-2023-48236",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48236"
},
{
"name": "CVE-2025-21947",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21947"
},
{
"name": "CVE-2025-21913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21913"
},
{
"name": "CVE-2023-34474",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34474"
},
{
"name": "CVE-2025-21665",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21665"
},
{
"name": "CVE-2025-38227",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38227"
},
{
"name": "CVE-2018-1000079",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000079"
},
{
"name": "CVE-2025-4435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4435"
},
{
"name": "CVE-2024-58079",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58079"
},
{
"name": "CVE-2025-21966",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21966"
},
{
"name": "CVE-2025-21577",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21577"
},
{
"name": "CVE-2021-45931",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45931"
},
{
"name": "CVE-2025-38079",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38079"
},
{
"name": "CVE-2021-28544",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28544"
},
{
"name": "CVE-2021-46828",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46828"
},
{
"name": "CVE-2025-21734",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21734"
},
{
"name": "CVE-2025-32728",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32728"
},
{
"name": "CVE-2023-2804",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2804"
},
{
"name": "CVE-2025-21970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21970"
},
{
"name": "CVE-2021-44964",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44964"
},
{
"name": "CVE-2025-6141",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6141"
},
{
"name": "CVE-2022-42012",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42012"
},
{
"name": "CVE-2018-14437",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14437"
},
{
"name": "CVE-2024-13978",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-13978"
},
{
"name": "CVE-2025-21890",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21890"
},
{
"name": "CVE-2025-61984",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61984"
},
{
"name": "CVE-2021-3596",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3596"
},
{
"name": "CVE-2025-21916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21916"
},
{
"name": "CVE-2025-21925",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21925"
},
{
"name": "CVE-2024-57883",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57883"
},
{
"name": "CVE-2022-21628",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21628"
},
{
"name": "CVE-2017-6830",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6830"
},
{
"name": "CVE-2025-21927",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21927"
},
{
"name": "CVE-2021-3520",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3520"
},
{
"name": "CVE-2024-47814",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47814"
},
{
"name": "CVE-2022-2923",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2923"
},
{
"name": "CVE-2025-21799",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21799"
},
{
"name": "CVE-2024-21011",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21011"
},
{
"name": "CVE-2025-6020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6020"
},
{
"name": "CVE-2015-2626",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2626"
},
{
"name": "CVE-2024-45336",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45336"
},
{
"name": "CVE-2025-21748",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21748"
},
{
"name": "CVE-2025-21785",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21785"
},
{
"name": "CVE-2020-10029",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10029"
},
{
"name": "CVE-2025-7425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7425"
},
{
"name": "CVE-2023-3978",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3978"
},
{
"name": "CVE-2021-46310",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46310"
},
{
"name": "CVE-2022-36227",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36227"
},
{
"name": "CVE-2021-2369",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2369"
},
{
"name": "CVE-2025-21883",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21883"
},
{
"name": "CVE-2023-29469",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29469"
},
{
"name": "CVE-2024-5535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5535"
},
{
"name": "CVE-2025-38074",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38074"
},
{
"name": "CVE-2024-58086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58086"
},
{
"name": "CVE-2025-38119",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38119"
},
{
"name": "CVE-2025-38245",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38245"
},
{
"name": "CVE-2022-37454",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37454"
},
{
"name": "CVE-2021-36770",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36770"
},
{
"name": "CVE-2025-21898",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21898"
},
{
"name": "CVE-2020-14152",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14152"
},
{
"name": "CVE-2025-38324",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38324"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2021-36976",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36976"
},
{
"name": "CVE-2024-58051",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58051"
},
{
"name": "CVE-2023-3164",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3164"
},
{
"name": "CVE-2022-3597",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3597"
},
{
"name": "CVE-2023-27535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27535"
},
{
"name": "CVE-2022-27775",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27775"
},
{
"name": "CVE-2024-56337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56337"
},
{
"name": "CVE-2024-12718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12718"
},
{
"name": "CVE-2018-25032",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-25032"
},
{
"name": "CVE-2025-9390",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9390"
},
{
"name": "CVE-2025-62813",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-62813"
},
{
"name": "CVE-2025-21857",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21857"
},
{
"name": "CVE-2019-9904",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9904"
},
{
"name": "CVE-2025-23085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23085"
},
{
"name": "CVE-2022-42919",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42919"
},
{
"name": "CVE-2024-0450",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0450"
},
{
"name": "CVE-2025-9165",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9165"
},
{
"name": "CVE-2023-1981",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1981"
},
{
"name": "CVE-2023-30571",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30571"
},
{
"name": "CVE-2022-2231",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2231"
},
{
"name": "CVE-2025-46150",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46150"
},
{
"name": "CVE-2024-12801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12801"
},
{
"name": "CVE-2024-5642",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5642"
},
{
"name": "CVE-2024-3219",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3219"
},
{
"name": "CVE-2025-21812",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21812"
},
{
"name": "CVE-2015-4781",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4781"
},
{
"name": "CVE-2023-23914",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23914"
},
{
"name": "CVE-2025-38542",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38542"
},
{
"name": "CVE-2025-38344",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38344"
},
{
"name": "CVE-2023-28120",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28120"
},
{
"name": "CVE-2025-37797",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37797"
},
{
"name": "CVE-2025-21848",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21848"
},
{
"name": "CVE-2021-3999",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3999"
},
{
"name": "CVE-2012-6153",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-6153"
},
{
"name": "CVE-2025-38088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38088"
},
{
"name": "CVE-2025-50096",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50096"
},
{
"name": "CVE-2022-30632",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30632"
},
{
"name": "CVE-2024-47554",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47554"
},
{
"name": "CVE-2022-27774",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27774"
},
{
"name": "CVE-2025-21683",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21683"
},
{
"name": "CVE-2025-38332",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38332"
},
{
"name": "CVE-2020-35492",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-35492"
},
{
"name": "CVE-2025-21908",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21908"
},
{
"name": "CVE-2023-1289",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1289"
},
{
"name": "CVE-2025-38386",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38386"
},
{
"name": "CVE-2023-6349",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6349"
},
{
"name": "CVE-2024-2004",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2004"
},
{
"name": "CVE-2017-3605",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3605"
},
{
"name": "CVE-2025-9232",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9232"
},
{
"name": "CVE-2025-23165",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23165"
},
{
"name": "CVE-2022-40303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40303"
},
{
"name": "CVE-2023-0801",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0801"
},
{
"name": "CVE-2025-9341",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9341"
},
{
"name": "CVE-2023-29406",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29406"
},
{
"name": "CVE-2017-7244",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7244"
},
{
"name": "CVE-2023-39319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39319"
},
{
"name": "CVE-2025-21895",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21895"
},
{
"name": "CVE-2025-61795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61795"
},
{
"name": "CVE-2025-1377",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1377"
},
{
"name": "CVE-2025-30705",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30705"
},
{
"name": "CVE-2018-16412",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16412"
},
{
"name": "CVE-2025-22005",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22005"
},
{
"name": "CVE-2019-6462",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-6462"
},
{
"name": "CVE-2025-21935",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21935"
},
{
"name": "CVE-2022-4645",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4645"
},
{
"name": "CVE-2021-32493",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32493"
},
{
"name": "CVE-2023-24754",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24754"
},
{
"name": "CVE-2020-29509",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-29509"
},
{
"name": "CVE-2023-5568",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5568"
},
{
"name": "CVE-2023-38470",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38470"
},
{
"name": "CVE-2025-21675",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21675"
},
{
"name": "CVE-2023-34967",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34967"
},
{
"name": "CVE-2025-38237",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38237"
},
{
"name": "CVE-2025-38174",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38174"
},
{
"name": "CVE-2025-8713",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8713"
},
{
"name": "CVE-2025-21587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21587"
},
{
"name": "CVE-2022-2869",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2869"
},
{
"name": "CVE-2021-4189",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4189"
},
{
"name": "CVE-2025-50088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50088"
},
{
"name": "CVE-2024-24785",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24785"
},
{
"name": "CVE-2023-35945",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35945"
},
{
"name": "CVE-2024-45993",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45993"
},
{
"name": "CVE-2025-6170",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6170"
},
{
"name": "CVE-2021-35937",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35937"
},
{
"name": "CVE-2024-58019",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58019"
},
{
"name": "CVE-2025-9900",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9900"
},
{
"name": "CVE-2024-26146",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26146"
},
{
"name": "CVE-2025-21888",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21888"
},
{
"name": "CVE-2025-21866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21866"
},
{
"name": "CVE-2023-40745",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40745"
},
{
"name": "CVE-2022-1962",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1962"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2025-3730",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3730"
},
{
"name": "CVE-2025-22010",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22010"
},
{
"name": "CVE-2024-25260",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25260"
},
{
"name": "CVE-2024-21147",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21147"
},
{
"name": "CVE-2025-38037",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38037"
},
{
"name": "CVE-2017-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3609"
},
{
"name": "CVE-2024-57990",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57990"
},
{
"name": "CVE-2021-29921",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29921"
},
{
"name": "CVE-2022-41717",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41717"
},
{
"name": "CVE-2014-9636",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9636"
},
{
"name": "CVE-2025-5351",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5351"
},
{
"name": "CVE-2025-52520",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52520"
},
{
"name": "CVE-2022-1622",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1622"
},
{
"name": "CVE-2017-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3611"
},
{
"name": "CVE-2024-53427",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53427"
},
{
"name": "CVE-2022-2521",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2521"
},
{
"name": "CVE-2023-49582",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-49582"
},
{
"name": "CVE-2025-43857",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43857"
},
{
"name": "CVE-2025-31344",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31344"
},
{
"name": "CVE-2025-21976",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21976"
},
{
"name": "CVE-2023-28321",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28321"
},
{
"name": "CVE-2024-57975",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57975"
},
{
"name": "CVE-2020-14581",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14581"
},
{
"name": "CVE-2024-7254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7254"
},
{
"name": "CVE-2021-32491",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32491"
},
{
"name": "CVE-2025-50077",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50077"
},
{
"name": "CVE-2022-2309",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2309"
},
{
"name": "CVE-2024-52533",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52533"
},
{
"name": "CVE-2023-24536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24536"
},
{
"name": "CVE-2023-22025",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22025"
},
{
"name": "CVE-2021-43527",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43527"
},
{
"name": "CVE-2022-0924",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0924"
},
{
"name": "CVE-2025-24014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24014"
},
{
"name": "CVE-2022-33068",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-33068"
},
{
"name": "CVE-2025-38342",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38342"
},
{
"name": "CVE-2025-54988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54988"
},
{
"name": "CVE-2024-58068",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58068"
},
{
"name": "CVE-2025-23083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23083"
},
{
"name": "CVE-2015-4777",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4777"
},
{
"name": "CVE-2025-7039",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7039"
},
{
"name": "CVE-2025-38167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38167"
},
{
"name": "CVE-2022-42915",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42915"
},
{
"name": "CVE-2023-0687",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0687"
},
{
"name": "CVE-2024-57998",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57998"
},
{
"name": "CVE-2021-3426",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3426"
},
{
"name": "CVE-2022-32221",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32221"
},
{
"name": "CVE-2022-1304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1304"
},
{
"name": "CVE-2021-2388",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2388"
},
{
"name": "CVE-2022-37434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37434"
},
{
"name": "CVE-2025-38257",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38257"
},
{
"name": "CVE-2022-29458",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29458"
},
{
"name": "CVE-2025-38206",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38206"
},
{
"name": "CVE-2019-12900",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12900"
},
{
"name": "CVE-2023-5156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5156"
},
{
"name": "CVE-2024-39908",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39908"
},
{
"name": "CVE-2025-27220",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27220"
},
{
"name": "CVE-2021-32256",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32256"
},
{
"name": "CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"name": "CVE-2024-38950",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38950"
},
{
"name": "CVE-2025-55163",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55163"
},
{
"name": "CVE-2025-21862",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21862"
},
{
"name": "CVE-2023-47282",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47282"
},
{
"name": "CVE-2016-20012",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-20012"
},
{
"name": "CVE-2025-38111",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38111"
},
{
"name": "CVE-2024-0553",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0553"
},
{
"name": "CVE-2022-44638",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-44638"
},
{
"name": "CVE-2019-8325",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8325"
},
{
"name": "CVE-2025-21950",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21950"
},
{
"name": "CVE-2025-5918",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5918"
},
{
"name": "CVE-2019-3792",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3792"
},
{
"name": "CVE-2022-43235",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43235"
},
{
"name": "CVE-2025-50092",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50092"
},
{
"name": "CVE-2025-50099",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50099"
},
{
"name": "CVE-2017-3614",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3614"
},
{
"name": "CVE-2022-0562",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0562"
},
{
"name": "CVE-2022-28131",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28131"
},
{
"name": "CVE-2025-22001",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22001"
},
{
"name": "CVE-2024-10524",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10524"
},
{
"name": "CVE-2025-40017",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40017"
},
{
"name": "CVE-2023-45919",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45919"
},
{
"name": "CVE-2025-38326",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38326"
},
{
"name": "CVE-2025-3263",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3263"
},
{
"name": "CVE-2025-4878",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4878"
},
{
"name": "CVE-2018-15607",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15607"
},
{
"name": "CVE-2025-21899",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21899"
},
{
"name": "CVE-2025-32990",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32990"
},
{
"name": "CVE-2025-38384",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38384"
},
{
"name": "CVE-2025-40778",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40778"
},
{
"name": "CVE-2025-21719",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21719"
},
{
"name": "CVE-2025-38424",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38424"
},
{
"name": "CVE-2025-38430",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38430"
},
{
"name": "CVE-2025-21718",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21718"
},
{
"name": "CVE-2025-3001",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3001"
},
{
"name": "CVE-2025-9288",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9288"
},
{
"name": "CVE-2021-35588",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35588"
},
{
"name": "CVE-2022-32545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32545"
},
{
"name": "CVE-2025-21694",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21694"
},
{
"name": "CVE-2025-41244",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41244"
},
{
"name": "CVE-2022-24675",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24675"
},
{
"name": "CVE-2023-2603",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2603"
},
{
"name": "CVE-2025-21820",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21820"
},
{
"name": "CVE-2017-6838",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6838"
},
{
"name": "CVE-2024-41946",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41946"
},
{
"name": "CVE-2025-4802",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4802"
},
{
"name": "CVE-2024-21140",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21140"
},
{
"name": "CVE-2024-41817",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41817"
},
{
"name": "CVE-2024-57979",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57979"
},
{
"name": "CVE-2024-58071",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58071"
},
{
"name": "CVE-2025-21994",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21994"
},
{
"name": "CVE-2025-30684",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30684"
},
{
"name": "CVE-2017-6835",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6835"
},
{
"name": "CVE-2024-21094",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21094"
},
{
"name": "CVE-2025-48989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48989"
},
{
"name": "CVE-2024-9143",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9143"
},
{
"name": "CVE-2023-0799",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0799"
},
{
"name": "CVE-2024-12087",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12087"
},
{
"name": "CVE-2025-38420",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38420"
},
{
"name": "CVE-2021-3521",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3521"
},
{
"name": "CVE-2022-23806",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23806"
},
{
"name": "CVE-2022-21365",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21365"
},
{
"name": "CVE-2025-21943",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21943"
},
{
"name": "CVE-2019-16775",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16775"
},
{
"name": "CVE-2024-57997",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57997"
},
{
"name": "CVE-2025-38160",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38160"
},
{
"name": "CVE-2024-33601",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33601"
},
{
"name": "CVE-2025-32989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32989"
},
{
"name": "CVE-2025-6051",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6051"
},
{
"name": "CVE-2022-21283",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21283"
},
{
"name": "CVE-2022-31782",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-31782"
},
{
"name": "CVE-2025-50093",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50093"
},
{
"name": "CVE-2025-38107",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38107"
},
{
"name": "CVE-2025-32434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32434"
},
{
"name": "CVE-2025-22874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22874"
},
{
"name": "CVE-2025-53069",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53069"
},
{
"name": "CVE-2025-38085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38085"
},
{
"name": "CVE-2025-21806",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21806"
},
{
"name": "CVE-2025-38222",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38222"
},
{
"name": "CVE-2025-38197",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38197"
},
{
"name": "CVE-2022-1271",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1271"
},
{
"name": "CVE-2024-28085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28085"
},
{
"name": "CVE-2022-43253",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43253"
},
{
"name": "CVE-2021-36221",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36221"
},
{
"name": "CVE-2024-57977",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57977"
},
{
"name": "CVE-2018-1000075",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000075"
},
{
"name": "CVE-2025-53019",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53019"
},
{
"name": "CVE-2020-14782",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14782"
},
{
"name": "CVE-2025-50059",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50059"
},
{
"name": "CVE-2024-5569",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5569"
},
{
"name": "CVE-2024-57952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57952"
},
{
"name": "CVE-2025-53367",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53367"
},
{
"name": "CVE-2025-21579",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21579"
},
{
"name": "CVE-2021-45942",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45942"
},
{
"name": "CVE-2022-1615",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1615"
},
{
"name": "CVE-2025-21928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21928"
},
{
"name": "CVE-2021-20246",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20246"
},
{
"name": "CVE-2025-21707",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21707"
},
{
"name": "CVE-2023-24755",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24755"
},
{
"name": "CVE-2024-34156",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34156"
},
{
"name": "CVE-2022-2880",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2880"
},
{
"name": "CVE-2025-5025",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5025"
},
{
"name": "CVE-2023-21937",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21937"
},
{
"name": "CVE-2022-23773",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23773"
},
{
"name": "CVE-2025-22007",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22007"
},
{
"name": "CVE-2023-24539",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24539"
},
{
"name": "CVE-2024-27281",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27281"
},
{
"name": "CVE-2025-38467",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38467"
},
{
"name": "CVE-2024-34459",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34459"
},
{
"name": "CVE-2025-21804",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21804"
},
{
"name": "CVE-2021-34558",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-34558"
},
{
"name": "CVE-2021-3737",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3737"
},
{
"name": "CVE-2025-49795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49795"
},
{
"name": "CVE-2017-6837",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6837"
},
{
"name": "CVE-2014-9913",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9913"
},
{
"name": "CVE-2025-21934",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21934"
},
{
"name": "CVE-2025-38072",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38072"
},
{
"name": "CVE-2025-53044",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53044"
},
{
"name": "CVE-2023-6237",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6237"
},
{
"name": "CVE-2024-37407",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37407"
},
{
"name": "CVE-2015-4775",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4775"
},
{
"name": "CVE-2025-22011",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22011"
},
{
"name": "CVE-2022-1725",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1725"
},
{
"name": "CVE-2022-43252",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43252"
},
{
"name": "CVE-2023-0614",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0614"
},
{
"name": "CVE-2016-0694",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0694"
},
{
"name": "CVE-2023-6228",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6228"
},
{
"name": "CVE-2021-46848",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46848"
},
{
"name": "CVE-2024-5197",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5197"
},
{
"name": "CVE-2020-21606",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-21606"
},
{
"name": "CVE-2025-38075",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38075"
},
{
"name": "CVE-2025-38000",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38000"
},
{
"name": "CVE-2022-40674",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40674"
},
{
"name": "CVE-2025-1376",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1376"
},
{
"name": "CVE-2025-30761",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30761"
},
{
"name": "CVE-2001-1269",
"url": "https://www.cve.org/CVERecord?id=CVE-2001-1269"
},
{
"name": "CVE-2025-50087",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50087"
},
{
"name": "CVE-2024-22365",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22365"
},
{
"name": "CVE-2025-38058",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38058"
},
{
"name": "CVE-2023-20873",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20873"
},
{
"name": "CVE-2024-47535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47535"
},
{
"name": "CVE-2022-4450",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4450"
},
{
"name": "CVE-2025-38617",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38617"
},
{
"name": "CVE-2025-21762",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21762"
},
{
"name": "CVE-2023-47169",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47169"
},
{
"name": "CVE-2025-38122",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38122"
},
{
"name": "CVE-2025-21801",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21801"
},
{
"name": "CVE-2024-7592",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7592"
},
{
"name": "CVE-2025-48988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48988"
},
{
"name": "CVE-2025-38083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38083"
},
{
"name": "CVE-2023-2650",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2650"
},
{
"name": "CVE-2023-0795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0795"
},
{
"name": "CVE-2015-2583",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2583"
},
{
"name": "CVE-2025-21692",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21692"
},
{
"name": "CVE-2025-38173",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38173"
},
{
"name": "CVE-2022-21434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21434"
},
{
"name": "CVE-2025-2148",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2148"
},
{
"name": "CVE-2024-2236",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2236"
},
{
"name": "CVE-2025-38143",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38143"
},
{
"name": "CVE-2023-4039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4039"
},
{
"name": "CVE-2025-45768",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-45768"
},
{
"name": "CVE-2023-38469",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38469"
},
{
"name": "CVE-2024-38428",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38428"
},
{
"name": "CVE-2022-3821",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3821"
},
{
"name": "CVE-2014-3577",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3577"
},
{
"name": "CVE-2025-21869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21869"
},
{
"name": "CVE-2025-1365",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1365"
},
{
"name": "CVE-2023-32570",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32570"
},
{
"name": "CVE-2025-54410",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54410"
},
{
"name": "CVE-2023-52970",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52970"
},
{
"name": "CVE-2022-3996",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3996"
},
{
"name": "CVE-2024-25062",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25062"
},
{
"name": "CVE-2016-5841",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5841"
},
{
"name": "CVE-2022-2879",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2879"
},
{
"name": "CVE-2025-53101",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53101"
},
{
"name": "CVE-2022-32205",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32205"
},
{
"name": "CVE-2023-27534",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27534"
},
{
"name": "CVE-2024-2398",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2398"
},
{
"name": "CVE-2023-24532",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24532"
},
{
"name": "CVE-2023-27536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27536"
},
{
"name": "CVE-2025-52434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52434"
},
{
"name": "CVE-2024-54458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54458"
},
{
"name": "CVE-2022-44267",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-44267"
},
{
"name": "CVE-2024-26141",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26141"
},
{
"name": "CVE-2015-4783",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4783"
},
{
"name": "CVE-2019-8321",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8321"
},
{
"name": "CVE-2025-21826",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21826"
},
{
"name": "CVE-2025-29768",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29768"
},
{
"name": "CVE-2015-4774",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4774"
},
{
"name": "CVE-2023-50495",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50495"
},
{
"name": "CVE-2022-23772",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23772"
},
{
"name": "CVE-2022-21294",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21294"
},
{
"name": "CVE-2025-21750",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21750"
},
{
"name": "CVE-2017-11164",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11164"
},
{
"name": "CVE-2024-57924",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57924"
},
{
"name": "CVE-2025-21912",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21912"
},
{
"name": "CVE-2018-13440",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-13440"
},
{
"name": "CVE-2022-42898",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42898"
},
{
"name": "CVE-2025-46393",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46393"
},
{
"name": "CVE-2022-43551",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43551"
},
{
"name": "CVE-2021-0561",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0561"
},
{
"name": "CVE-2018-12599",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12599"
},
{
"name": "CVE-2025-21859",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21859"
},
{
"name": "CVE-2025-38416",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38416"
},
{
"name": "CVE-2022-1587",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1587"
},
{
"name": "CVE-2025-21825",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21825"
},
{
"name": "CVE-2025-30698",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30698"
},
{
"name": "CVE-2017-7246",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7246"
},
{
"name": "CVE-2020-2755",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2755"
},
{
"name": "CVE-2025-8714",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8714"
},
{
"name": "CVE-2023-27533",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27533"
},
{
"name": "CVE-2022-0284",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0284"
},
{
"name": "CVE-2017-7500",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7500"
},
{
"name": "CVE-2025-9086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9086"
},
{
"name": "CVE-2025-49124",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49124"
},
{
"name": "CVE-2023-6481",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6481"
},
{
"name": "CVE-2024-58016",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58016"
},
{
"name": "CVE-2020-14779",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14779"
},
{
"name": "CVE-2025-21903",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21903"
},
{
"name": "CVE-2021-41772",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41772"
},
{
"name": "CVE-2021-32292",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32292"
},
{
"name": "CVE-2025-38194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38194"
},
{
"name": "CVE-2024-0727",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0727"
},
{
"name": "CVE-2023-6378",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6378"
},
{
"name": "CVE-2024-10041",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10041"
},
{
"name": "CVE-2023-6129",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6129"
},
{
"name": "CVE-2022-34903",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-34903"
},
{
"name": "CVE-2023-1667",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1667"
},
{
"name": "CVE-2022-2953",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2953"
},
{
"name": "CVE-2022-43238",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43238"
},
{
"name": "CVE-2025-3121",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3121"
},
{
"name": "CVE-2022-4899",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4899"
},
{
"name": "CVE-2022-43680",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43680"
},
{
"name": "CVE-2025-21956",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21956"
},
{
"name": "CVE-2024-20696",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20696"
},
{
"name": "CVE-2025-21761",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21761"
},
{
"name": "CVE-2025-46149",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46149"
},
{
"name": "CVE-2021-26945",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-26945"
},
{
"name": "CVE-2025-37932",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37932"
},
{
"name": "CVE-2022-3219",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3219"
},
{
"name": "CVE-2025-46152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46152"
},
{
"name": "CVE-2025-37890",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37890"
},
{
"name": "CVE-2024-57951",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57951"
},
{
"name": "CVE-2025-4673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4673"
},
{
"name": "CVE-2022-34169",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-34169"
},
{
"name": "CVE-2025-38348",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38348"
},
{
"name": "CVE-2023-34969",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34969"
},
{
"name": "CVE-2025-21844",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21844"
},
{
"name": "CVE-2025-21885",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21885"
},
{
"name": "CVE-2020-22916",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-22916"
},
{
"name": "CVE-2025-21784",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21784"
},
{
"name": "CVE-2025-31672",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31672"
},
{
"name": "CVE-2025-21681",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21681"
},
{
"name": "CVE-2023-22045",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22045"
},
{
"name": "CVE-2025-38540",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38540"
},
{
"name": "CVE-2025-5916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5916"
},
{
"name": "CVE-2025-21676",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21676"
},
{
"name": "CVE-2025-30721",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30721"
},
{
"name": "CVE-2025-38403",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38403"
},
{
"name": "CVE-2022-28463",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28463"
},
{
"name": "CVE-2022-23308",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23308"
},
{
"name": "CVE-2025-21726",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21726"
},
{
"name": "CVE-2023-29400",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29400"
},
{
"name": "CVE-2025-58056",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58056"
},
{
"name": "CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"name": "CVE-2018-3779",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3779"
},
{
"name": "CVE-2024-21138",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21138"
},
{
"name": "CVE-2020-28196",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28196"
},
{
"name": "CVE-2024-27407",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27407"
},
{
"name": "CVE-2025-41232",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41232"
},
{
"name": "CVE-2024-58020",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58020"
},
{
"name": "CVE-2025-50091",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50091"
},
{
"name": "CVE-2025-10911",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-10911"
},
{
"name": "CVE-2025-32988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32988"
},
{
"name": "CVE-2021-31566",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31566"
},
{
"name": "CVE-2024-10963",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10963"
},
{
"name": "CVE-2022-28805",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28805"
},
{
"name": "CVE-2024-26461",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26461"
},
{
"name": "CVE-2024-34750",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34750"
},
{
"name": "CVE-2021-29923",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29923"
},
{
"name": "CVE-2017-3604",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3604"
},
{
"name": "CVE-2025-21723",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21723"
},
{
"name": "CVE-2023-0804",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0804"
},
{
"name": "CVE-2023-22049",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22049"
},
{
"name": "CVE-2024-24787",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24787"
},
{
"name": "CVE-2025-21802",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21802"
},
{
"name": "CVE-2022-21341",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21341"
},
{
"name": "CVE-2025-38146",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38146"
},
{
"name": "CVE-2025-21705",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21705"
},
{
"name": "CVE-2024-38828",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38828"
},
{
"name": "CVE-2023-27538",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27538"
},
{
"name": "CVE-2022-1355",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1355"
},
{
"name": "CVE-2025-47291",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47291"
},
{
"name": "CVE-2023-4641",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4641"
},
{
"name": "CVE-2025-27113",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27113"
},
{
"name": "CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"name": "CVE-2023-36054",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36054"
},
{
"name": "CVE-2024-26458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26458"
},
{
"name": "CVE-2025-38418",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38418"
},
{
"name": "CVE-2025-38090",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38090"
},
{
"name": "CVE-2025-21721",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21721"
},
{
"name": "CVE-2025-21810",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21810"
},
{
"name": "CVE-2022-1420",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1420"
},
{
"name": "CVE-2022-23218",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23218"
},
{
"name": "CVE-2021-24031",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-24031"
},
{
"name": "CVE-2025-23166",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23166"
},
{
"name": "CVE-2022-41724",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41724"
},
{
"name": "CVE-2025-46153",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46153"
},
{
"name": "CVE-2025-21877",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21877"
},
{
"name": "CVE-2023-0797",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0797"
},
{
"name": "CVE-2025-5994",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5994"
},
{
"name": "CVE-2021-38115",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38115"
},
{
"name": "CVE-2025-38415",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38415"
},
{
"name": "CVE-2021-31879",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31879"
},
{
"name": "CVE-2024-55549",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55549"
},
{
"name": "CVE-2020-8908",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8908"
},
{
"name": "CVE-2024-49887",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49887"
},
{
"name": "CVE-2025-22134",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22134"
},
{
"name": "CVE-2021-35578",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35578"
},
{
"name": "CVE-2025-1215",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1215"
},
{
"name": "CVE-2024-6119",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6119"
},
{
"name": "CVE-2023-1916",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1916"
},
{
"name": "CVE-2021-20309",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20309"
},
{
"name": "CVE-2022-29217",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29217"
},
{
"name": "CVE-2024-0397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0397"
},
{
"name": "CVE-2022-30634",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30634"
},
{
"name": "CVE-2023-38472",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38472"
},
{
"name": "CVE-2024-56826",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56826"
},
{
"name": "CVE-2017-12643",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12643"
},
{
"name": "CVE-2024-57953",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57953"
},
{
"name": "CVE-2020-14583",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14583"
},
{
"name": "CVE-2025-24294",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24294"
},
{
"name": "CVE-2023-48232",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48232"
},
{
"name": "CVE-2021-26720",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-26720"
},
{
"name": "CVE-2025-54801",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54801"
},
{
"name": "CVE-2025-40909",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40909"
},
{
"name": "CVE-2025-53054",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53054"
},
{
"name": "CVE-2025-21878",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21878"
},
{
"name": "CVE-2023-24756",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24756"
},
{
"name": "CVE-2017-3607",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3607"
},
{
"name": "CVE-2021-44716",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44716"
},
{
"name": "CVE-2022-2520",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2520"
},
{
"name": "CVE-2022-21340",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21340"
},
{
"name": "CVE-2024-47874",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47874"
},
{
"name": "CVE-2025-21670",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21670"
},
{
"name": "CVE-2025-9403",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9403"
},
{
"name": "CVE-2023-1255",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1255"
},
{
"name": "CVE-2025-21739",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21739"
},
{
"name": "CVE-2016-4074",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4074"
},
{
"name": "CVE-2024-0746",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0746"
},
{
"name": "CVE-2025-21775",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21775"
},
{
"name": "CVE-2024-12254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12254"
},
{
"name": "CVE-2025-21846",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21846"
},
{
"name": "CVE-2022-33099",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-33099"
},
{
"name": "CVE-2023-45931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45931"
},
{
"name": "CVE-2025-8114",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8114"
},
{
"name": "CVE-2025-38400",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38400"
},
{
"name": "CVE-2023-6004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6004"
},
{
"name": "CVE-2025-32387",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32387"
},
{
"name": "CVE-2024-26775",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26775"
},
{
"name": "CVE-2022-25309",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25309"
},
{
"name": "CVE-2025-4516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4516"
},
{
"name": "CVE-2025-38136",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38136"
},
{
"name": "CVE-2024-38808",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38808"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2024-12747",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12747"
},
{
"name": "CVE-2022-3358",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3358"
},
{
"name": "CVE-2023-41175",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41175"
},
{
"name": "CVE-2023-48234",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48234"
},
{
"name": "CVE-2025-55212",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55212"
},
{
"name": "CVE-2022-36087",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36087"
},
{
"name": "CVE-2022-32547",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32547"
},
{
"name": "CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"name": "CVE-2022-0351",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0351"
},
{
"name": "CVE-2022-35737",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-35737"
},
{
"name": "CVE-2022-21293",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21293"
},
{
"name": "CVE-2022-2097",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2097"
},
{
"name": "CVE-2022-26280",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26280"
},
{
"name": "CVE-2025-37752",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37752"
},
{
"name": "CVE-2025-55668",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55668"
},
{
"name": "CVE-2023-7008",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7008"
},
{
"name": "CVE-2022-1354",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1354"
},
{
"name": "CVE-2023-24540",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24540"
},
{
"name": "CVE-2025-21873",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21873"
},
{
"name": "CVE-2024-4603",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4603"
},
{
"name": "CVE-2025-38048",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38048"
},
{
"name": "CVE-2019-13147",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13147"
},
{
"name": "CVE-2025-50104",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50104"
},
{
"name": "CVE-2025-25193",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25193"
},
{
"name": "CVE-2020-2800",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2800"
},
{
"name": "CVE-2024-8096",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8096"
},
{
"name": "CVE-2018-11655",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11655"
},
{
"name": "CVE-2022-4415",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4415"
},
{
"name": "CVE-2022-2928",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2928"
},
{
"name": "CVE-2025-21765",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21765"
},
{
"name": "CVE-2023-3576",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3576"
},
{
"name": "CVE-2025-38477",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38477"
},
{
"name": "CVE-2023-4806",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4806"
},
{
"name": "CVE-2025-61772",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61772"
},
{
"name": "CVE-2025-57803",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-57803"
},
{
"name": "CVE-2023-46246",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46246"
},
{
"name": "CVE-2025-21782",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21782"
},
{
"name": "CVE-2023-31437",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31437"
},
{
"name": "CVE-2023-47039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47039"
},
{
"name": "CVE-2025-30722",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30722"
},
{
"name": "CVE-2024-43802",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43802"
},
{
"name": "CVE-2025-38177",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38177"
},
{
"name": "CVE-2016-2781",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2781"
},
{
"name": "CVE-2023-31484",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31484"
},
{
"name": "CVE-2024-56827",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56827"
},
{
"name": "CVE-2023-29383",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29383"
},
{
"name": "CVE-2024-21145",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21145"
},
{
"name": "CVE-2022-32206",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32206"
},
{
"name": "CVE-2023-37769",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37769"
},
{
"name": "CVE-2025-21926",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21926"
},
{
"name": "CVE-2022-21282",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21282"
},
{
"name": "CVE-2022-21349",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21349"
},
{
"name": "CVE-2020-29511",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-29511"
},
{
"name": "CVE-2024-50602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50602"
},
{
"name": "CVE-2015-7697",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7697"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2025-21742",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21742"
},
{
"name": "CVE-2025-30687",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30687"
},
{
"name": "CVE-2023-21968",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21968"
},
{
"name": "CVE-2022-43243",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43243"
},
{
"name": "CVE-2024-58002",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58002"
},
{
"name": "CVE-2017-16231",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16231"
},
{
"name": "CVE-2025-38406",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38406"
},
{
"name": "CVE-2025-50101",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50101"
},
{
"name": "CVE-2025-21930",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21930"
},
{
"name": "CVE-2021-35942",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35942"
},
{
"name": "CVE-2025-46701",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46701"
},
{
"name": "CVE-2025-38001",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38001"
},
{
"name": "CVE-2025-32415",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32415"
},
{
"name": "CVE-2025-24855",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24855"
},
{
"name": "CVE-2025-5702",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5702"
},
{
"name": "CVE-2025-21870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21870"
},
{
"name": "CVE-2017-9409",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-9409"
},
{
"name": "CVE-2023-24537",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24537"
},
{
"name": "CVE-2018-1000077",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000077"
},
{
"name": "CVE-2025-21892",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21892"
},
{
"name": "CVE-2024-58052",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58052"
},
{
"name": "CVE-2025-21944",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21944"
},
{
"name": "CVE-2025-21905",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21905"
},
{
"name": "CVE-2024-30171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30171"
},
{
"name": "CVE-2024-23337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23337"
},
{
"name": "CVE-2016-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0689"
},
{
"name": "CVE-2025-38352",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38352"
},
{
"name": "CVE-2025-30749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30749"
},
{
"name": "CVE-2024-54456",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54456"
},
{
"name": "CVE-2025-61748",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61748"
},
{
"name": "CVE-2025-21920",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21920"
},
{
"name": "CVE-2025-55554",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55554"
},
{
"name": "CVE-2024-43168",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43168"
},
{
"name": "CVE-2014-8140",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8140"
},
{
"name": "CVE-2025-22235",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22235"
},
{
"name": "CVE-2025-22016",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22016"
},
{
"name": "CVE-2025-4207",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4207"
},
{
"name": "CVE-2021-45346",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45346"
},
{
"name": "CVE-2025-37756",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37756"
},
{
"name": "CVE-2022-0908",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0908"
},
{
"name": "CVE-2025-38263",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38263"
},
{
"name": "CVE-2025-21667",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21667"
},
{
"name": "CVE-2025-9230",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9230"
},
{
"name": "CVE-2024-46901",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46901"
},
{
"name": "CVE-2023-49083",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-49083"
},
{
"name": "CVE-2025-21955",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21955"
},
{
"name": "CVE-2025-8677",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8677"
},
{
"name": "CVE-2025-21773",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21773"
},
{
"name": "CVE-2025-53040",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53040"
},
{
"name": "CVE-2025-38218",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38218"
},
{
"name": "CVE-2023-45287",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45287"
},
{
"name": "CVE-2025-53906",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53906"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2025-1352",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1352"
},
{
"name": "CVE-2024-43167",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43167"
},
{
"name": "CVE-2021-28861",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28861"
},
{
"name": "CVE-2024-4741",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4741"
},
{
"name": "CVE-2022-21248",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21248"
},
{
"name": "CVE-2021-33574",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33574"
},
{
"name": "CVE-2018-1000035",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000035"
},
{
"name": "CVE-2021-40211",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-40211"
},
{
"name": "CVE-2025-48924",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48924"
},
{
"name": "CVE-2024-58001",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58001"
},
{
"name": "CVE-2025-38393",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38393"
},
{
"name": "CVE-2024-26256",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26256"
},
{
"name": "CVE-2023-21930",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21930"
},
{
"name": "CVE-2019-18276",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-18276"
},
{
"name": "CVE-2025-38618",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38618"
},
{
"name": "CVE-2021-3326",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3326"
},
{
"name": "CVE-2023-2283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2283"
},
{
"name": "CVE-2020-0499",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0499"
},
{
"name": "CVE-2025-8916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8916"
},
{
"name": "CVE-2025-21724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21724"
},
{
"name": "CVE-2025-32414",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32414"
},
{
"name": "CVE-2025-8885",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8885"
},
{
"name": "CVE-2025-3136",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3136"
},
{
"name": "CVE-2025-55160",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55160"
},
{
"name": "CVE-2025-21891",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21891"
},
{
"name": "CVE-2025-38249",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38249"
},
{
"name": "CVE-2023-40403",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40403"
},
{
"name": "CVE-2025-22013",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22013"
},
{
"name": "CVE-2024-50157",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50157"
},
{
"name": "CVE-2022-48703",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48703"
},
{
"name": "CVE-2025-38154",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38154"
},
{
"name": "CVE-2022-1674",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1674"
},
{
"name": "CVE-2024-20918",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20918"
},
{
"name": "CVE-2025-21858",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21858"
},
{
"name": "CVE-2025-41249",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41249"
},
{
"name": "CVE-2022-30699",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30699"
},
{
"name": "CVE-2025-21672",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21672"
},
{
"name": "CVE-2025-38389",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38389"
},
{
"name": "CVE-2025-38448",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38448"
},
{
"name": "CVE-2022-48281",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48281"
},
{
"name": "CVE-2023-2426",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2426"
},
{
"name": "CVE-2021-35938",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35938"
},
{
"name": "CVE-2025-30704",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30704"
},
{
"name": "CVE-2021-35564",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35564"
},
{
"name": "CVE-2024-57949",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57949"
},
{
"name": "CVE-2025-1632",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1632"
},
{
"name": "CVE-2021-20176",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20176"
},
{
"name": "CVE-2025-21979",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21979"
},
{
"name": "CVE-2022-3278",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3278"
},
{
"name": "CVE-2022-30580",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30580"
},
{
"name": "CVE-2025-21821",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21821"
},
{
"name": "CVE-2022-28321",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28321"
},
{
"name": "CVE-2025-55298",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55298"
},
{
"name": "CVE-2022-43241",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43241"
},
{
"name": "CVE-2017-3606",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3606"
},
{
"name": "CVE-2023-52969",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52969"
},
{
"name": "CVE-2018-1000073",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000073"
},
{
"name": "CVE-2025-38052",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38052"
},
{
"name": "CVE-2025-38377",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38377"
},
{
"name": "CVE-2023-20883",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20883"
},
{
"name": "CVE-2025-21733",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21733"
},
{
"name": "CVE-2023-22656",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22656"
},
{
"name": "CVE-2025-46551",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46551"
},
{
"name": "CVE-2025-43965",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43965"
},
{
"name": "CVE-2022-40090",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40090"
},
{
"name": "CVE-2021-36408",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36408"
},
{
"name": "CVE-2023-24329",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24329"
},
{
"name": "CVE-2025-21963",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21963"
},
{
"name": "CVE-2025-53045",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53045"
},
{
"name": "CVE-2023-39327",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39327"
},
{
"name": "CVE-2017-18253",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18253"
},
{
"name": "CVE-2024-12243",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12243"
},
{
"name": "CVE-2024-26462",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26462"
},
{
"name": "CVE-2024-58053",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58053"
},
{
"name": "CVE-2025-38516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38516"
},
{
"name": "CVE-2025-30693",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30693"
},
{
"name": "CVE-2025-38462",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38462"
},
{
"name": "CVE-2025-38350",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38350"
},
{
"name": "CVE-2025-38428",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38428"
},
{
"name": "CVE-2025-27363",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27363"
},
{
"name": "CVE-2018-13410",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-13410"
},
{
"name": "CVE-2025-2099",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2099"
},
{
"name": "CVE-2025-38262",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38262"
},
{
"name": "CVE-2025-6638",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6638"
},
{
"name": "CVE-2025-21585",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21585"
},
{
"name": "CVE-2023-24531",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24531"
},
{
"name": "CVE-2025-38138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38138"
},
{
"name": "CVE-2021-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3610"
},
{
"name": "CVE-2024-58077",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58077"
},
{
"name": "CVE-2025-5283",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5283"
},
{
"name": "CVE-2025-21754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21754"
},
{
"name": "CVE-2024-12088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12088"
},
{
"name": "CVE-2023-24538",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24538"
},
{
"name": "CVE-2025-38035",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38035"
},
{
"name": "CVE-2023-2975",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2975"
},
{
"name": "CVE-2025-37997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37997"
},
{
"name": "CVE-2025-24928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24928"
},
{
"name": "CVE-2021-44717",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44717"
},
{
"name": "CVE-2025-2312",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2312"
},
{
"name": "CVE-2025-0395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0395"
},
{
"name": "CVE-2025-53506",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53506"
},
{
"name": "CVE-2025-21960",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21960"
},
{
"name": "CVE-2025-38310",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38310"
},
{
"name": "CVE-2025-23084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23084"
},
{
"name": "CVE-2015-4786",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4786"
},
{
"name": "CVE-2020-14155",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14155"
},
{
"name": "CVE-2022-3602",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3602"
},
{
"name": "CVE-2025-37963",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37963"
},
{
"name": "CVE-2022-43250",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43250"
},
{
"name": "CVE-2022-40304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40304"
},
{
"name": "CVE-2025-38226",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38226"
},
{
"name": "CVE-2025-4947",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4947"
},
{
"name": "CVE-2023-4911",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4911"
},
{
"name": "CVE-2022-29804",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29804"
},
{
"name": "CVE-2023-38473",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38473"
},
{
"name": "CVE-2025-38443",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38443"
},
{
"name": "CVE-2025-0725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0725"
},
{
"name": "CVE-2023-2976",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2976"
},
{
"name": "CVE-2025-52099",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52099"
},
{
"name": "CVE-2023-43887",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43887"
},
{
"name": "CVE-2025-21967",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21967"
},
{
"name": "CVE-2025-7424",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7424"
},
{
"name": "CVE-2025-1094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1094"
},
{
"name": "CVE-2021-24032",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-24032"
},
{
"name": "CVE-2025-38439",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38439"
},
{
"name": "CVE-2022-1434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1434"
},
{
"name": "CVE-2025-41254",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41254"
},
{
"name": "CVE-2022-21496",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21496"
},
{
"name": "CVE-2022-41723",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41723"
},
{
"name": "CVE-2020-2757",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2757"
},
{
"name": "CVE-2025-53864",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53864"
},
{
"name": "CVE-2025-38145",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38145"
},
{
"name": "CVE-2022-2598",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2598"
},
{
"name": "CVE-2020-27829",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27829"
},
{
"name": "CVE-2024-4032",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4032"
},
{
"name": "CVE-2025-37948",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37948"
},
{
"name": "CVE-2021-27645",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-27645"
},
{
"name": "CVE-2025-21863",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21863"
},
{
"name": "CVE-2025-21856",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21856"
},
{
"name": "CVE-2025-53053",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53053"
},
{
"name": "CVE-2022-2509",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2509"
},
{
"name": "CVE-2024-28835",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28835"
},
{
"name": "CVE-2025-54388",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54388"
},
{
"name": "CVE-2025-21749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21749"
},
{
"name": "CVE-2017-6839",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6839"
},
{
"name": "CVE-2023-1906",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1906"
},
{
"name": "CVE-2025-40025",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40025"
},
{
"name": "CVE-2025-38051",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38051"
},
{
"name": "CVE-2021-35556",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35556"
},
{
"name": "CVE-2025-49796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49796"
},
{
"name": "CVE-2022-34526",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-34526"
},
{
"name": "CVE-2025-8058",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8058"
},
{
"name": "CVE-2023-47471",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47471"
},
{
"name": "CVE-2022-2868",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2868"
},
{
"name": "CVE-2022-1771",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1771"
},
{
"name": "CVE-2025-21945",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21945"
},
{
"name": "CVE-2021-32492",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32492"
},
{
"name": "CVE-2023-39323",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39323"
},
{
"name": "CVE-2023-29402",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29402"
},
{
"name": "CVE-2025-55005",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55005"
},
{
"name": "CVE-2025-32955",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32955"
},
{
"name": "CVE-2025-8732",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8732"
},
{
"name": "CVE-2025-38044",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38044"
},
{
"name": "CVE-2022-1586",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1586"
},
{
"name": "CVE-2023-39326",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39326"
},
{
"name": "CVE-2024-52616",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52616"
},
{
"name": "CVE-2025-38498",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38498"
},
{
"name": "CVE-2025-40015",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40015"
},
{
"name": "CVE-2024-21085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21085"
},
{
"name": "CVE-2025-21673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21673"
},
{
"name": "CVE-2025-21829",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21829"
},
{
"name": "CVE-2025-21502",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21502"
},
{
"name": "CVE-2024-57999",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57999"
},
{
"name": "CVE-2018-16645",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16645"
},
{
"name": "CVE-2025-22008",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22008"
},
{
"name": "CVE-2023-38039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38039"
},
{
"name": "CVE-2023-29409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29409"
},
{
"name": "CVE-2022-21443",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21443"
},
{
"name": "CVE-2025-21969",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21969"
},
{
"name": "CVE-2025-38200",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38200"
},
{
"name": "CVE-2025-40007",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40007"
},
{
"name": "CVE-2024-58072",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58072"
},
{
"name": "CVE-2025-38273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38273"
},
{
"name": "CVE-2025-38346",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38346"
},
{
"name": "CVE-2025-55315",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55315"
},
{
"name": "CVE-2018-11813",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11813"
},
{
"name": "CVE-2025-21722",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21722"
},
{
"name": "CVE-2024-50379",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50379"
},
{
"name": "CVE-2021-35560",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35560"
},
{
"name": "CVE-2023-39325",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
},
{
"name": "CVE-2025-21793",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21793"
},
{
"name": "CVE-2022-2719",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2719"
},
{
"name": "CVE-2025-21581",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21581"
},
{
"name": "CVE-2022-45873",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45873"
},
{
"name": "CVE-2023-34151",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34151"
},
{
"name": "CVE-2023-51384",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51384"
},
{
"name": "CVE-2021-43809",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43809"
},
{
"name": "CVE-2025-5914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5914"
},
{
"name": "CVE-2015-1606",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1606"
},
{
"name": "CVE-2025-21894",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21894"
},
{
"name": "CVE-2025-21919",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21919"
},
{
"name": "CVE-2023-3896",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3896"
},
{
"name": "CVE-2023-2908",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2908"
},
{
"name": "CVE-2024-20945",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20945"
},
{
"name": "CVE-2025-58754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58754"
},
{
"name": "CVE-2023-39615",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39615"
},
{
"name": "CVE-2023-24534",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24534"
},
{
"name": "CVE-2025-21854",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21854"
},
{
"name": "CVE-2017-7501",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7501"
},
{
"name": "CVE-2024-21131",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21131"
},
{
"name": "CVE-2023-31486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31486"
},
{
"name": "CVE-2020-21599",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-21599"
},
{
"name": "CVE-2025-41242",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41242"
},
{
"name": "CVE-2024-21210",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21210"
},
{
"name": "CVE-2013-0340",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-0340"
},
{
"name": "CVE-2023-3446",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3446"
},
{
"name": "CVE-2025-21759",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21759"
},
{
"name": "CVE-2023-32611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32611"
},
{
"name": "CVE-2024-38816",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38816"
},
{
"name": "CVE-2024-2511",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2511"
},
{
"name": "CVE-2015-20107",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-20107"
},
{
"name": "CVE-2023-39978",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39978"
},
{
"name": "CVE-2024-34397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34397"
},
{
"name": "CVE-2025-38320",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38320"
},
{
"name": "CVE-2025-53057",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53057"
},
{
"name": "CVE-2024-24786",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24786"
},
{
"name": "CVE-2025-8177",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8177"
},
{
"name": "CVE-2025-21968",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21968"
},
{
"name": "CVE-2024-58083",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58083"
},
{
"name": "CVE-2021-20311",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20311"
},
{
"name": "CVE-2024-58055",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58055"
},
{
"name": "CVE-2025-21991",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21991"
},
{
"name": "CVE-2023-28486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28486"
},
{
"name": "CVE-2020-27618",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27618"
},
{
"name": "CVE-2024-57993",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57993"
},
{
"name": "CVE-2025-21887",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21887"
},
{
"name": "CVE-2023-6246",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6246"
},
{
"name": "CVE-2021-20241",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20241"
},
{
"name": "CVE-2017-12674",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12674"
},
{
"name": "CVE-2023-0800",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0800"
},
{
"name": "CVE-2025-62171",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-62171"
},
{
"name": "CVE-2025-38280",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38280"
},
{
"name": "CVE-2023-5388",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5388"
},
{
"name": "CVE-2018-1000078",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000078"
},
{
"name": "CVE-2020-2756",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2756"
},
{
"name": "CVE-2025-50950",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50950"
},
{
"name": "CVE-2020-21605",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-21605"
},
{
"name": "CVE-2024-54534",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54534"
},
{
"name": "CVE-2023-21967",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21967"
},
{
"name": "CVE-2025-38084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38084"
},
{
"name": "CVE-2024-34155",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34155"
},
{
"name": "CVE-2022-23219",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23219"
},
{
"name": "CVE-2017-1000476",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000476"
},
{
"name": "CVE-2015-2640",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2640"
},
{
"name": "CVE-2025-30685",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30685"
},
{
"name": "CVE-2024-41123",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41123"
},
{
"name": "CVE-2025-6921",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6921"
},
{
"name": "CVE-2015-8863",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8863"
},
{
"name": "CVE-2022-21619",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21619"
},
{
"name": "CVE-2025-30695",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30695"
},
{
"name": "CVE-2025-30688",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30688"
},
{
"name": "CVE-2023-5752",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5752"
},
{
"name": "CVE-2018-11656",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11656"
},
{
"name": "CVE-2025-38103",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38103"
},
{
"name": "CVE-2022-2127",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2127"
},
{
"name": "CVE-2021-25217",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-25217"
},
{
"name": "CVE-2025-38514",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38514"
},
{
"name": "CVE-2018-19876",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-19876"
},
{
"name": "CVE-2025-61780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61780"
},
{
"name": "CVE-2021-20310",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20310"
},
{
"name": "CVE-2021-20245",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20245"
},
{
"name": "CVE-2021-35561",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35561"
},
{
"name": "CVE-2025-21732",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21732"
},
{
"name": "CVE-2025-38569",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38569"
},
{
"name": "CVE-2022-21476",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21476"
},
{
"name": "CVE-2023-22796",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22796"
},
{
"name": "CVE-2025-21875",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21875"
},
{
"name": "CVE-2023-0361",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0361"
},
{
"name": "CVE-2025-38204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38204"
},
{
"name": "CVE-2021-40812",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-40812"
},
{
"name": "CVE-2021-4217",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4217"
},
{
"name": "CVE-2023-32643",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32643"
},
{
"name": "CVE-2023-27537",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27537"
},
{
"name": "CVE-2025-22015",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22015"
},
{
"name": "CVE-2025-53066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53066"
},
{
"name": "CVE-2023-5678",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5678"
},
{
"name": "CVE-2024-2961",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2961"
},
{
"name": "CVE-2025-21962",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21962"
},
{
"name": "CVE-2025-29786",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29786"
},
{
"name": "CVE-2025-21832",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21832"
},
{
"name": "CVE-2024-12133",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12133"
},
{
"name": "CVE-2024-24784",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24784"
},
{
"name": "CVE-2022-27780",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27780"
},
{
"name": "CVE-2018-9135",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9135"
},
{
"name": "CVE-2025-38410",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38410"
},
{
"name": "CVE-2025-21790",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21790"
},
{
"name": "CVE-2024-52316",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52316"
},
{
"name": "CVE-2024-21217",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21217"
},
{
"name": "CVE-2021-39212",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39212"
},
{
"name": "CVE-2024-28182",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28182"
},
{
"name": "CVE-2024-58014",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58014"
},
{
"name": "CVE-2025-21680",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21680"
},
{
"name": "CVE-2025-0167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0167"
},
{
"name": "CVE-2017-12433",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12433"
},
{
"name": "CVE-2025-21924",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21924"
},
{
"name": "CVE-2021-3574",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3574"
},
{
"name": "CVE-2023-6597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6597"
},
{
"name": "CVE-2024-20952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20952"
},
{
"name": "CVE-2022-21541",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21541"
},
{
"name": "CVE-2025-22227",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22227"
},
{
"name": "CVE-2025-47273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47273"
},
{
"name": "CVE-2025-27221",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27221"
},
{
"name": "CVE-2024-24789",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24789"
},
{
"name": "CVE-2024-58006",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58006"
},
{
"name": "CVE-2025-21710",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21710"
},
{
"name": "CVE-2022-21360",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21360"
},
{
"name": "CVE-2025-22088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22088"
},
{
"name": "CVE-2025-38460",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38460"
},
{
"name": "CVE-2022-27664",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27664"
},
{
"name": "CVE-2022-25858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25858"
},
{
"name": "CVE-2022-21296",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21296"
},
{
"name": "CVE-2022-48303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48303"
},
{
"name": "CVE-2025-38345",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38345"
},
{
"name": "CVE-2022-21540",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21540"
},
{
"name": "CVE-2025-21815",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21815"
},
{
"name": "CVE-2025-50083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50083"
},
{
"name": "CVE-2024-37371",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37371"
},
{
"name": "CVE-2017-6836",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6836"
},
{
"name": "CVE-2021-3500",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3500"
},
{
"name": "CVE-2022-25310",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25310"
},
{
"name": "CVE-2023-38545",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38545"
},
{
"name": "CVE-2021-43618",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43618"
},
{
"name": "CVE-2021-20251",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20251"
},
{
"name": "CVE-2025-21669",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21669"
},
{
"name": "CVE-2016-1000027",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1000027"
},
{
"name": "CVE-2021-33621",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33621"
},
{
"name": "CVE-2025-57807",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-57807"
},
{
"name": "CVE-2025-38231",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38231"
},
{
"name": "CVE-2022-26488",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26488"
},
{
"name": "CVE-2025-21716",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21716"
},
{
"name": "CVE-2024-49761",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49761"
},
{
"name": "CVE-2024-6345",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6345"
},
{
"name": "CVE-2025-3777",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3777"
},
{
"name": "CVE-2025-21964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21964"
},
{
"name": "CVE-2024-0567",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0567"
},
{
"name": "CVE-2018-18384",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-18384"
},
{
"name": "CVE-2024-58080",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58080"
},
{
"name": "CVE-2025-21744",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21744"
},
{
"name": "CVE-2024-21208",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21208"
},
{
"name": "CVE-2023-32665",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32665"
},
{
"name": "CVE-2025-31498",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31498"
},
{
"name": "CVE-2022-30698",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30698"
},
{
"name": "CVE-2023-31438",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31438"
},
{
"name": "CVE-2024-57986",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57986"
},
{
"name": "CVE-2021-37750",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37750"
},
{
"name": "CVE-2025-3576",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3576"
},
{
"name": "CVE-2023-23916",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23916"
},
{
"name": "CVE-2021-20244",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20244"
},
{
"name": "CVE-2025-38181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38181"
},
{
"name": "CVE-2025-21835",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21835"
},
{
"name": "CVE-2025-38391",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38391"
},
{
"name": "CVE-2025-11411",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11411"
},
{
"name": "CVE-2020-14577",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14577"
},
{
"name": "CVE-2022-3570",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3570"
},
{
"name": "CVE-2016-9844",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9844"
},
{
"name": "CVE-2019-13136",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13136"
},
{
"name": "CVE-2025-49014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49014"
},
{
"name": "CVE-2021-36222",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36222"
},
{
"name": "CVE-2021-3941",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3941"
},
{
"name": "CVE-2022-0561",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0561"
},
{
"name": "CVE-2024-6923",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6923"
},
{
"name": "CVE-2025-21811",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21811"
},
{
"name": "CVE-2024-8088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8088"
},
{
"name": "CVE-2025-48734",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48734"
},
{
"name": "CVE-2025-11226",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11226"
}
],
"initial_release_date": "2025-11-06T00:00:00",
"last_revision_date": "2025-11-06T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0969",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-11-06T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36320",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36320"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36423",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36423"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2022-19",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36364"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-53",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36351"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36424",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36424"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36412",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36412"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36388",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36388"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36426",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36426"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36411",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36411"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36357",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36357"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36408",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36408"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36349",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36349"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36414",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36414"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36397",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36397"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36389",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36389"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36398",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36398"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36380",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36380"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-41",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36407"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36362",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36362"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36413",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36413"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36384",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36384"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36379",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36379"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36400",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36400"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36377",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36377"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36368",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36368"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36418",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36418"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36420",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36420"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36391",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36391"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36392",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36392"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36353",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36353"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-14",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36356"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36422",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36422"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36381",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36381"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36421",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36421"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36416",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36416"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-86",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36415"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36403",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36403"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36347",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36347"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36383",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36383"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36410",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36410"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36352",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36352"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36394",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36394"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36354",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36354"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36399",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36399"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-53",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36350"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36419",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36419"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-85",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36401"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2022-19",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36365"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36405",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36405"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2018-27",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36367"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36395",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36395"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36387",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36387"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36363",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36363"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36385",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36385"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36409",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36409"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-53",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36359"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36348",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36348"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36386",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36386"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36417",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36417"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36425",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36425"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2018-27",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36366"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2024-44",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36360"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36355",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36355"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-53",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36358"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36396",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36396"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36378",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36378"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36382",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36382"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36404",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36404"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2024-44",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36361"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36402",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36402"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36393",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36393"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36406",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36406"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36390",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36390"
}
]
}
CERTFR-2025-AVI-0473
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Splunk. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une injection de code indirecte à distance (XSS) et un contournement de la politique de sécurité.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Splunk | Splunk Cloud Platform | Splunk Cloud Platform versions 9.3.2411.x antérieures à 9.3.2411.102 | ||
| Splunk | Universal Forwarder | Universal Forwarder versions 9.3.x antérieures à 9.3.4 | ||
| Splunk | Universal Forwarder | Universal Forwarder versions 9.2.x antérieures à 9.2.6 | ||
| Splunk | Universal Forwarder | Universal Forwarder versions 9.4.x antérieures à 9.4.2 | ||
| Splunk | Splunk Enterprise | Splunk Enterprise versions 9.1.x antérieures à 9.1.9 | ||
| Splunk | Splunk Cloud Platform | Splunk Cloud Platform versions 9.3.2408.x antérieures à 9.3.2408.111 | ||
| Splunk | Universal Forwarder | Universal Forwarder versions 9.1.x antérieures à 9.1.9 | ||
| Splunk | Splunk Enterprise | Splunk Enterprise versions 9.4.x antérieures à 9.4.2 | ||
| Splunk | Splunk Cloud Platform | Splunk Cloud Platform versions 9.3.2406.x antérieures à 9.3.2406.118 | ||
| Splunk | Splunk Enterprise | Splunk Enterprise versions 9.2.x antérieures à 9.2.6 | ||
| Splunk | Splunk Enterprise | Splunk Enterprise versions 9.3.x antérieures à 9.3.4 |
| Title | Publication Time | Tags | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Splunk Cloud Platform versions 9.3.2411.x ant\u00e9rieures \u00e0 9.3.2411.102",
"product": {
"name": "Splunk Cloud Platform",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Universal Forwarder versions 9.3.x ant\u00e9rieures \u00e0 9.3.4",
"product": {
"name": "Universal Forwarder",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Universal Forwarder versions 9.2.x ant\u00e9rieures \u00e0 9.2.6",
"product": {
"name": "Universal Forwarder",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Universal Forwarder versions 9.4.x ant\u00e9rieures \u00e0 9.4.2",
"product": {
"name": "Universal Forwarder",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Enterprise versions 9.1.x ant\u00e9rieures \u00e0 9.1.9",
"product": {
"name": "Splunk Enterprise",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Cloud Platform versions 9.3.2408.x ant\u00e9rieures \u00e0 9.3.2408.111",
"product": {
"name": "Splunk Cloud Platform",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Universal Forwarder versions 9.1.x ant\u00e9rieures \u00e0 9.1.9",
"product": {
"name": "Universal Forwarder",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Enterprise versions 9.4.x ant\u00e9rieures \u00e0 9.4.2",
"product": {
"name": "Splunk Enterprise",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Cloud Platform versions 9.3.2406.x ant\u00e9rieures \u00e0 9.3.2406.118",
"product": {
"name": "Splunk Cloud Platform",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Enterprise versions 9.2.x ant\u00e9rieures \u00e0 9.2.6",
"product": {
"name": "Splunk Enterprise",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Enterprise versions 9.3.x ant\u00e9rieures \u00e0 9.3.4",
"product": {
"name": "Splunk Enterprise",
"vendor": {
"name": "Splunk",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-24790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24790"
},
{
"name": "CVE-2024-53259",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53259"
},
{
"name": "CVE-2025-20298",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20298"
},
{
"name": "CVE-2024-24791",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24791"
},
{
"name": "CVE-2024-35255",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35255"
},
{
"name": "CVE-2024-34158",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34158"
},
{
"name": "CVE-2024-28180",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28180"
},
{
"name": "CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2022-31159",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-31159"
},
{
"name": "CVE-2025-20297",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20297"
},
{
"name": "CVE-2024-3651",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3651"
},
{
"name": "CVE-2024-34155",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34155"
},
{
"name": "CVE-2024-24789",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24789"
}
],
"initial_release_date": "2025-06-03T00:00:00",
"last_revision_date": "2025-06-03T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0473",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-06-03T00:00:00.000000"
}
],
"risks": [
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Splunk. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es, une injection de code indirecte \u00e0 distance (XSS) et un contournement de la politique de s\u00e9curit\u00e9.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Splunk",
"vendor_advisories": [
{
"published_at": "2025-06-02",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0602",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0602"
},
{
"published_at": "2025-06-02",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0603",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0603"
},
{
"published_at": "2025-06-02",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0601",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0601"
},
{
"published_at": "2025-06-02",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0604",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0604"
}
]
}
CERTFR-2025-AVI-0538
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans VMware Tanzu. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Tanzu | Tanzu pour Postgres versions antérieures à 13.21.0 | ||
| VMware | Tanzu | Tanzu pour Postgres versions 14.x antérieures à 14.18.0 | ||
| VMware | Tanzu | Tanzu pour Postgres versions 17.x antérieures à 17.5.0 | ||
| VMware | Tanzu | Tanzu pour Postgres versions 16x antérieures à 16.9.0 | ||
| VMware | Tanzu | Tanzu pour Postgres versions 15.x antérieures à 15.13.0 |
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Tanzu pour Postgres versions ant\u00e9rieures \u00e0 13.21.0",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu pour Postgres versions 14.x ant\u00e9rieures \u00e0 14.18.0",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu pour Postgres versions 17.x ant\u00e9rieures \u00e0 17.5.0",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu pour Postgres versions 16x ant\u00e9rieures \u00e0 16.9.0",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu pour Postgres versions 15.x ant\u00e9rieures \u00e0 15.13.0",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-24790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24790"
},
{
"name": "CVE-2023-29483",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29483"
},
{
"name": "CVE-2024-37891",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37891"
},
{
"name": "CVE-2021-3572",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3572"
},
{
"name": "CVE-2024-5998",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5998"
},
{
"name": "CVE-2024-31583",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31583"
},
{
"name": "CVE-2023-45288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
},
{
"name": "CVE-2024-11392",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11392"
},
{
"name": "CVE-2024-56326",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56326"
},
{
"name": "CVE-2024-24791",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24791"
},
{
"name": "CVE-2023-50447",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50447"
},
{
"name": "CVE-2024-34062",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34062"
},
{
"name": "CVE-2024-7804",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7804"
},
{
"name": "CVE-2024-39705",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39705"
},
{
"name": "CVE-2024-34158",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34158"
},
{
"name": "CVE-2024-3571",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3571"
},
{
"name": "CVE-2024-51744",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-51744"
},
{
"name": "CVE-2023-48795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
},
{
"name": "CVE-2024-24788",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24788"
},
{
"name": "CVE-2024-3095",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3095"
},
{
"name": "CVE-2024-22195",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22195"
},
{
"name": "CVE-2024-11393",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11393"
},
{
"name": "CVE-2024-28219",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28219"
},
{
"name": "CVE-2024-53899",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53899"
},
{
"name": "CVE-2024-12720",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12720"
},
{
"name": "CVE-2024-30251",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30251"
},
{
"name": "CVE-2024-27306",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27306"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2024-35195",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35195"
},
{
"name": "CVE-2019-20916",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20916"
},
{
"name": "CVE-2024-56201",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56201"
},
{
"name": "CVE-2024-5569",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5569"
},
{
"name": "CVE-2024-34156",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34156"
},
{
"name": "CVE-2024-5206",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5206"
},
{
"name": "CVE-2024-27454",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27454"
},
{
"name": "CVE-2024-42367",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42367"
},
{
"name": "CVE-2024-43497",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43497"
},
{
"name": "CVE-2024-8309",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8309"
},
{
"name": "CVE-2024-0243",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0243"
},
{
"name": "CVE-2024-31580",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31580"
},
{
"name": "CVE-2024-24787",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24787"
},
{
"name": "CVE-2024-52304",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52304"
},
{
"name": "CVE-2025-4207",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4207"
},
{
"name": "CVE-2024-3651",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3651"
},
{
"name": "CVE-2022-42969",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42969"
},
{
"name": "CVE-2025-1094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1094"
},
{
"name": "CVE-2024-34064",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34064"
},
{
"name": "CVE-2024-23829",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23829"
},
{
"name": "CVE-2024-11394",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11394"
},
{
"name": "CVE-2023-47248",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47248"
},
{
"name": "CVE-2025-30204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30204"
},
{
"name": "CVE-2024-24786",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24786"
},
{
"name": "CVE-2024-39689",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39689"
},
{
"name": "CVE-2024-34155",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34155"
},
{
"name": "CVE-2024-2965",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2965"
},
{
"name": "CVE-2024-28088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28088"
},
{
"name": "CVE-2024-24789",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24789"
},
{
"name": "CVE-2024-1455",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1455"
},
{
"name": "CVE-2024-23334",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23334"
}
],
"initial_release_date": "2025-06-26T00:00:00",
"last_revision_date": "2025-06-26T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0538",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-06-26T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans VMware Tanzu. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans VMware Tanzu",
"vendor_advisories": [
{
"published_at": "2025-06-25",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35866",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35866"
},
{
"published_at": "2025-06-25",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35867",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35867"
}
]
}
CERTFR-2025-AVI-0452
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Security QRadar EDR | Security QRadar EDR versions 3.12.x antérieures à 3.12.17 | ||
| IBM | WebSphere | WebSphere Application Server versions 9.x sans les derniers correctifs de sécurité | ||
| IBM | WebSphere Service Registry and Repository | WebSphere Service Registry and Repository versions 8.5.x sans les derniers correctifs de sécurité | ||
| IBM | WebSphere | WebSphere Application Server versions 8.5.x sans le correctif PH66499 ou antérieures à 8.5.5.28 (correctif prévu au troisième trimestre 2025) |
| Title | Publication Time | Tags | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Security QRadar EDR versions 3.12.x ant\u00e9rieures \u00e0 3.12.17",
"product": {
"name": "Security QRadar EDR",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "WebSphere Application Server versions 9.x sans les derniers correctifs de s\u00e9curit\u00e9",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "WebSphere Service Registry and Repository versions 8.5.x sans les derniers correctifs de s\u00e9curit\u00e9",
"product": {
"name": "WebSphere Service Registry and Repository",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "WebSphere Application Server versions 8.5.x sans le correctif PH66499 ou ant\u00e9rieures \u00e0 8.5.5.28 (correctif pr\u00e9vu au troisi\u00e8me trimestre 2025)",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-4447",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4447"
},
{
"name": "CVE-2024-12797",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12797"
},
{
"name": "CVE-2024-45641",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45641"
},
{
"name": "CVE-2025-27152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27152"
},
{
"name": "CVE-2025-21587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21587"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2025-30698",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30698"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2023-33861",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33861"
},
{
"name": "CVE-2025-27363",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27363"
}
],
"initial_release_date": "2025-05-23T00:00:00",
"last_revision_date": "2025-05-23T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0452",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-05-23T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-05-21",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7234068",
"url": "https://www.ibm.com/support/pages/node/7234068"
},
{
"published_at": "2025-05-16",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7233442",
"url": "https://www.ibm.com/support/pages/node/7233442"
},
{
"published_at": "2025-05-20",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7233972",
"url": "https://www.ibm.com/support/pages/node/7233972"
},
{
"published_at": "2025-05-20",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7234028",
"url": "https://www.ibm.com/support/pages/node/7234028"
}
]
}
CERTFR-2025-AVI-0283
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans VMware Tanzu Greenplum. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Tanzu Greenplum | Tanzu Greenplum Platform Extension Framework versions antérieures à 6.11.1 | ||
| VMware | Tanzu Greenplum | Tanzu Greenplum Backup and Restore versions antérieures à 1.31.0 | ||
| VMware | Tanzu Greenplum | Tanzu Greenplum versions antérieures à 6.29.0 |
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Tanzu Greenplum Platform Extension Framework versions ant\u00e9rieures \u00e0 6.11.1",
"product": {
"name": "Tanzu Greenplum",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Greenplum Backup and Restore versions ant\u00e9rieures \u00e0 1.31.0",
"product": {
"name": "Tanzu Greenplum",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Greenplum versions ant\u00e9rieures \u00e0 6.29.0",
"product": {
"name": "Tanzu Greenplum",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-24790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24790"
},
{
"name": "CVE-2023-37920",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37920"
},
{
"name": "CVE-2023-45283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45283"
},
{
"name": "CVE-2023-45288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
},
{
"name": "CVE-2024-3596",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3596"
},
{
"name": "CVE-2023-39321",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39321"
},
{
"name": "CVE-2024-47561",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47561"
},
{
"name": "CVE-2023-45285",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45285"
},
{
"name": "CVE-2024-24783",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24783"
},
{
"name": "CVE-2023-45284",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45284"
},
{
"name": "CVE-2024-24791",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24791"
},
{
"name": "CVE-2024-45341",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45341"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2023-45289",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45289"
},
{
"name": "CVE-2023-3792",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3792"
},
{
"name": "CVE-2023-45290",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45290"
},
{
"name": "CVE-2025-22866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22866"
},
{
"name": "CVE-2024-34158",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34158"
},
{
"name": "CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"name": "CVE-2023-39320",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39320"
},
{
"name": "CVE-2023-39318",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39318"
},
{
"name": "CVE-2024-45336",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45336"
},
{
"name": "CVE-2023-39319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39319"
},
{
"name": "CVE-2024-24785",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24785"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2022-42967",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42967"
},
{
"name": "CVE-2024-34156",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34156"
},
{
"name": "CVE-2024-24787",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24787"
},
{
"name": "CVE-2018-1282",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1282"
},
{
"name": "CVE-2023-39322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39322"
},
{
"name": "CVE-2025-1094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1094"
},
{
"name": "CVE-2023-39323",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39323"
},
{
"name": "CVE-2023-39326",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39326"
},
{
"name": "CVE-2024-50379",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50379"
},
{
"name": "CVE-2023-39325",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
},
{
"name": "CVE-2024-24786",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24786"
},
{
"name": "CVE-2024-34155",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34155"
},
{
"name": "CVE-2024-24784",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24784"
},
{
"name": "CVE-2024-24789",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24789"
}
],
"initial_release_date": "2025-04-08T00:00:00",
"last_revision_date": "2025-04-10T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0283",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-04-08T00:00:00.000000"
},
{
"description": "Correction d\u0027une erreur dans le r\u00e9sum\u00e9",
"revision_date": "2025-04-10T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans VMware Tanzu Greenplum. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans VMware Tanzu Greenplum",
"vendor_advisories": [
{
"published_at": "2025-04-07",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 25580",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/25580"
},
{
"published_at": "2025-04-07",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 25581",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/25581"
}
]
}
CERTFR-2025-AVI-0838
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Splunk. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Splunk | Splunk Cloud Platform | Splunk Cloud Platform versions 9.3.2411 antérieures à 9.3.2411.109 | ||
| Splunk | Splunk Cloud Platform | Splunk Cloud Platform versions 9.2.2406 antérieures à 9.2.2406.123 | ||
| Splunk | Splunk Cloud Platform | Splunk Cloud Platform versions 9.3.2408 antérieures à 9.3.2408.119 | ||
| Splunk | Splunk Enterprise | Splunk Enterprise versions 10.0.x antérieures à 10.0.1 | ||
| Splunk | Splunk Enterprise | Splunk Enterprise Cloud versions 9.2.2406 antérieures à 9.2.2406.123 | ||
| Splunk | Splunk Enterprise | Splunk Enterprise versions 10.0.x antérieures à 10.0.0 | ||
| Splunk | Splunk Enterprise | Splunk Enterprise versions 9.2.x antérieures à 9.2.8 | ||
| Splunk | Splunk Enterprise | Splunk Enterprise versions 9.4.x antérieures à 9.4.4 | ||
| Splunk | Splunk Enterprise | Splunk Enterprise versions 9.3.x antérieures à 9.3.6 | ||
| Splunk | Splunk Enterprise | Splunk Enterprise Cloud versions 9.3.2411 antérieures à 9.3.2411.108 | ||
| Splunk | Splunk Enterprise | Splunk Enterprise Cloud versions 9.3.2408 antérieures à 9.3.2408.118 | ||
| Splunk | Splunk Cloud Platform | Splunk Cloud Platform versions 9.3.2411 antérieures à 9.3.2411.111 |
| Title | Publication Time | Tags | |||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Splunk Cloud Platform versions 9.3.2411 ant\u00e9rieures \u00e0 9.3.2411.109",
"product": {
"name": "Splunk Cloud Platform",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Cloud Platform versions 9.2.2406 ant\u00e9rieures \u00e0 9.2.2406.123",
"product": {
"name": "Splunk Cloud Platform",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Cloud Platform versions 9.3.2408 ant\u00e9rieures \u00e0 9.3.2408.119",
"product": {
"name": "Splunk Cloud Platform",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Enterprise versions 10.0.x ant\u00e9rieures \u00e0 10.0.1",
"product": {
"name": "Splunk Enterprise",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Enterprise Cloud versions 9.2.2406 ant\u00e9rieures \u00e0 9.2.2406.123",
"product": {
"name": "Splunk Enterprise",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Enterprise versions 10.0.x ant\u00e9rieures \u00e0 10.0.0",
"product": {
"name": "Splunk Enterprise",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Enterprise versions 9.2.x ant\u00e9rieures \u00e0 9.2.8",
"product": {
"name": "Splunk Enterprise",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Enterprise versions 9.4.x ant\u00e9rieures \u00e0 9.4.4",
"product": {
"name": "Splunk Enterprise",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Enterprise versions 9.3.x ant\u00e9rieures \u00e0 9.3.6",
"product": {
"name": "Splunk Enterprise",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Enterprise Cloud versions 9.3.2411 ant\u00e9rieures \u00e0 9.3.2411.108",
"product": {
"name": "Splunk Enterprise",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Enterprise Cloud versions 9.3.2408 ant\u00e9rieures \u00e0 9.3.2408.118",
"product": {
"name": "Splunk Enterprise",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Cloud Platform versions 9.3.2411 ant\u00e9rieures \u00e0 9.3.2411.111",
"product": {
"name": "Splunk Cloud Platform",
"vendor": {
"name": "Splunk",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2021-44906",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44906"
},
{
"name": "CVE-2022-46175",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46175"
},
{
"name": "CVE-2015-5237",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5237"
},
{
"name": "CVE-2025-20367",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20367"
},
{
"name": "CVE-2024-7553",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7553"
},
{
"name": "CVE-2025-20366",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20366"
},
{
"name": "CVE-2025-52999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52999"
},
{
"name": "CVE-2022-37601",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37601"
},
{
"name": "CVE-2025-20370",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20370"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2024-7254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7254"
},
{
"name": "CVE-2025-20369",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20369"
},
{
"name": "CVE-2025-5025",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5025"
},
{
"name": "CVE-2024-1351",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1351"
},
{
"name": "CVE-2025-20371",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20371"
},
{
"name": "CVE-2025-20368",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20368"
},
{
"name": "CVE-2025-32415",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32415"
},
{
"name": "CVE-2025-4947",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4947"
},
{
"name": "CVE-2025-0725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0725"
},
{
"name": "CVE-2025-0167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0167"
}
],
"initial_release_date": "2025-10-02T00:00:00",
"last_revision_date": "2025-10-02T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0838",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-10-02T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Splunk. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Splunk",
"vendor_advisories": [
{
"published_at": "2025-10-01",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-1006",
"url": "https://advisory.splunk.com/advisories/SVD-2025-1006"
},
{
"published_at": "2025-10-01",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-1005",
"url": "https://advisory.splunk.com/advisories/SVD-2025-1005"
},
{
"published_at": "2025-10-01",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-1002",
"url": "https://advisory.splunk.com/advisories/SVD-2025-1002"
},
{
"published_at": "2025-10-01",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-1004",
"url": "https://advisory.splunk.com/advisories/SVD-2025-1004"
},
{
"published_at": "2025-10-01",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-1007",
"url": "https://advisory.splunk.com/advisories/SVD-2025-1007"
},
{
"published_at": "2025-10-01",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-1003",
"url": "https://advisory.splunk.com/advisories/SVD-2025-1003"
},
{
"published_at": "2025-10-01",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-1001",
"url": "https://advisory.splunk.com/advisories/SVD-2025-1001"
}
]
}
CERTFR-2025-AVI-0754
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits VMware. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Tanzu Gemfire | Tanzu GemFire Management Console versions antérieures à 1.4.0 | ||
| VMware | Tanzu Greenplum | Tanzu Greenplum versions antérieures à 7.5.4 |
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Tanzu GemFire Management Console versions ant\u00e9rieures \u00e0 1.4.0",
"product": {
"name": "Tanzu Gemfire",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Greenplum versions ant\u00e9rieures \u00e0 7.5.4",
"product": {
"name": "Tanzu Greenplum",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-31651",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31651"
},
{
"name": "CVE-2025-22872",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22872"
},
{
"name": "CVE-2025-8941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8941"
},
{
"name": "CVE-2023-37920",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37920"
},
{
"name": "CVE-2025-22228",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22228"
},
{
"name": "CVE-2021-45078",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45078"
},
{
"name": "CVE-2024-45341",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45341"
},
{
"name": "CVE-2024-35255",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35255"
},
{
"name": "CVE-2025-49125",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49125"
},
{
"name": "CVE-2024-6104",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6104"
},
{
"name": "CVE-2022-44840",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-44840"
},
{
"name": "CVE-2025-22866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22866"
},
{
"name": "CVE-2025-6965",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6965"
},
{
"name": "CVE-2025-4517",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4517"
},
{
"name": "CVE-2025-4674",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4674"
},
{
"name": "CVE-2025-52999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52999"
},
{
"name": "CVE-2025-6020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6020"
},
{
"name": "CVE-2024-45336",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45336"
},
{
"name": "CVE-2025-7425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7425"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2024-12718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12718"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2025-55163",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55163"
},
{
"name": "CVE-2025-9288",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9288"
},
{
"name": "CVE-2025-48989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48989"
},
{
"name": "CVE-2024-41110",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41110"
},
{
"name": "CVE-2025-48988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48988"
},
{
"name": "CVE-2025-54410",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54410"
},
{
"name": "CVE-2025-52434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52434"
},
{
"name": "CVE-2025-4673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4673"
},
{
"name": "CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2025-46701",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46701"
},
{
"name": "CVE-2025-22235",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22235"
},
{
"name": "CVE-2025-48924",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48924"
},
{
"name": "CVE-2025-31650",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31650"
},
{
"name": "CVE-2025-30204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30204"
},
{
"name": "CVE-2025-41242",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41242"
},
{
"name": "CVE-2025-48734",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48734"
}
],
"initial_release_date": "2025-09-04T00:00:00",
"last_revision_date": "2025-09-04T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0754",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-09-04T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": "2025-09-03",
"title": "Bulletin de s\u00e9curit\u00e9 VMware TNZ-2025-0094",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36085"
},
{
"published_at": "2025-09-03",
"title": "Bulletin de s\u00e9curit\u00e9 VMware TNZ-2025-0095",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36086"
}
]
}
CERTFR-2025-AVI-0756
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits VMware. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Tanzu Platform | Tanzu Platform for Cloud Foundry isolation segment 10.2.2+LTS-T | ||
| VMware | Tanzu | Tanzu for MySQL on Cloud Foundry versions antérieures à 10.0.2 | ||
| VMware | Tanzu | Java Buildpack versions antérieures à 4.84.0 | ||
| VMware | Tanzu | Stemcells pour Ubuntu Jammy Azure Light versions antérieures à 1.894 | ||
| VMware | Tanzu Platform | Tanzu Platform for Cloud Foundry isolation segment versions antérieures à 10.0.9 | ||
| VMware | Tanzu | Tanzu Scheduler versions antérieures à 2.0.20 | ||
| VMware | Tanzu | Spring Cloud Services for VMware Tanzu versions antérieures à 3.3.9 | ||
| VMware | Tanzu | Tanzu GemFire versions antérieures à 10.1.4 | ||
| VMware | Tanzu Operations Manager | Tanzu Operations Manager versions antérieures à 3.1.2 | ||
| VMware | Tanzu Platform | Tanzu Platform for Cloud Foundry isolation segment versions antérieures à 6.0.19+LTS-T | ||
| VMware | Tanzu | Single Sign-On for VMware Tanzu Application Service versions antérieures à 1.16.12 | ||
| VMware | Tanzu | Tanzu Hub versions antérieures à 10.2.1 | ||
| VMware | Tanzu | Stemcells pour Ubuntu Jammy versions antérieures à 1.894 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Tanzu Platform for Cloud Foundry isolation segment 10.2.2+LTS-T",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu for MySQL on Cloud Foundry versions ant\u00e9rieures \u00e0 10.0.2",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Java Buildpack versions ant\u00e9rieures \u00e0 4.84.0",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells pour Ubuntu Jammy Azure Light versions ant\u00e9rieures \u00e0 1.894",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform for Cloud Foundry isolation segment versions ant\u00e9rieures \u00e0 10.0.9",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Scheduler versions ant\u00e9rieures \u00e0 2.0.20",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Spring Cloud Services for VMware Tanzu versions ant\u00e9rieures \u00e0 3.3.9",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu GemFire versions ant\u00e9rieures \u00e0 10.1.4",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Operations Manager versions ant\u00e9rieures \u00e0 3.1.2",
"product": {
"name": "Tanzu Operations Manager",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform for Cloud Foundry isolation segment versions ant\u00e9rieures \u00e0 6.0.19+LTS-T",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Single Sign-On for VMware Tanzu Application Service versions ant\u00e9rieures \u00e0 1.16.12",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Hub versions ant\u00e9rieures \u00e0 10.2.1",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells pour Ubuntu Jammy versions ant\u00e9rieures \u00e0 1.894",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2021-44832",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44832"
},
{
"name": "CVE-2021-45105",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45105"
},
{
"name": "CVE-2021-44228",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44228"
},
{
"name": "CVE-2013-1548",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-1548"
},
{
"name": "CVE-2015-4779",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4779"
},
{
"name": "CVE-2015-4780",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4780"
},
{
"name": "CVE-2015-4787",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4787"
},
{
"name": "CVE-2015-4790",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4790"
},
{
"name": "CVE-2015-4778",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4778"
},
{
"name": "CVE-2015-4782",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4782"
},
{
"name": "CVE-2015-4789",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4789"
},
{
"name": "CVE-2015-4764",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4764"
},
{
"name": "CVE-2015-4783",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4783"
},
{
"name": "CVE-2015-2583",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2583"
},
{
"name": "CVE-2015-4781",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4781"
},
{
"name": "CVE-2015-4776",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4776"
},
{
"name": "CVE-2015-4786",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4786"
},
{
"name": "CVE-2015-2656",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2656"
},
{
"name": "CVE-2015-4788",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4788"
},
{
"name": "CVE-2015-4785",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4785"
},
{
"name": "CVE-2015-4754",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4754"
},
{
"name": "CVE-2015-4775",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4775"
},
{
"name": "CVE-2015-4777",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4777"
},
{
"name": "CVE-2015-2640",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2640"
},
{
"name": "CVE-2015-4774",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4774"
},
{
"name": "CVE-2015-2626",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2626"
},
{
"name": "CVE-2015-2624",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2624"
},
{
"name": "CVE-2015-4784",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4784"
},
{
"name": "CVE-2015-2654",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2654"
},
{
"name": "CVE-2017-8046",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-8046"
},
{
"name": "CVE-2018-3280",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3280"
},
{
"name": "CVE-2018-3137",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3137"
},
{
"name": "CVE-2018-3285",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3285"
},
{
"name": "CVE-2018-3182",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3182"
},
{
"name": "CVE-2018-3186",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3186"
},
{
"name": "CVE-2018-3195",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3195"
},
{
"name": "CVE-2018-3286",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3286"
},
{
"name": "CVE-2018-3170",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3170"
},
{
"name": "CVE-2018-3279",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3279"
},
{
"name": "CVE-2018-3212",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3212"
},
{
"name": "CVE-2018-3203",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3203"
},
{
"name": "CVE-2018-3145",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3145"
},
{
"name": "CVE-2019-2530",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2530"
},
{
"name": "CVE-2019-2436",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2436"
},
{
"name": "CVE-2019-2539",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2539"
},
{
"name": "CVE-2019-2494",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2494"
},
{
"name": "CVE-2019-2535",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2535"
},
{
"name": "CVE-2019-2533",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2533"
},
{
"name": "CVE-2019-2495",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2495"
},
{
"name": "CVE-2019-2513",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2513"
},
{
"name": "CVE-2019-2536",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2536"
},
{
"name": "CVE-2019-2502",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2502"
},
{
"name": "CVE-2019-2634",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2634"
},
{
"name": "CVE-2019-2587",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2587"
},
{
"name": "CVE-2019-2584",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2584"
},
{
"name": "CVE-2019-2691",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2691"
},
{
"name": "CVE-2019-2606",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2606"
},
{
"name": "CVE-2019-2630",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2630"
},
{
"name": "CVE-2019-2624",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2624"
},
{
"name": "CVE-2019-2623",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2623"
},
{
"name": "CVE-2019-2695",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2695"
},
{
"name": "CVE-2019-2596",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2596"
},
{
"name": "CVE-2019-2580",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2580"
},
{
"name": "CVE-2019-2644",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2644"
},
{
"name": "CVE-2019-2681",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2681"
},
{
"name": "CVE-2019-2617",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2617"
},
{
"name": "CVE-2019-2636",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2636"
},
{
"name": "CVE-2019-2689",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2689"
},
{
"name": "CVE-2019-2693",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2693"
},
{
"name": "CVE-2019-2593",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2593"
},
{
"name": "CVE-2019-2625",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2625"
},
{
"name": "CVE-2019-2585",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2585"
},
{
"name": "CVE-2019-2631",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2631"
},
{
"name": "CVE-2019-2694",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2694"
},
{
"name": "CVE-2019-2620",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2620"
},
{
"name": "CVE-2019-2688",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2688"
},
{
"name": "CVE-2019-2589",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2589"
},
{
"name": "CVE-2019-2635",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2635"
},
{
"name": "CVE-2019-2626",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2626"
},
{
"name": "CVE-2019-2686",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2686"
},
{
"name": "CVE-2019-2685",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2685"
},
{
"name": "CVE-2019-2687",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2687"
},
{
"name": "CVE-2019-2607",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2607"
},
{
"name": "CVE-2019-7317",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7317"
},
{
"name": "CVE-2019-2811",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2811"
},
{
"name": "CVE-2019-2740",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2740"
},
{
"name": "CVE-2019-2879",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2879"
},
{
"name": "CVE-2019-2808",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2808"
},
{
"name": "CVE-2019-2738",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2738"
},
{
"name": "CVE-2019-2819",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2819"
},
{
"name": "CVE-2019-2737",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2737"
},
{
"name": "CVE-2019-2814",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2814"
},
{
"name": "CVE-2019-2778",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2778"
},
{
"name": "CVE-2019-2822",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2822"
},
{
"name": "CVE-2019-2802",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2802"
},
{
"name": "CVE-2019-2803",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2803"
},
{
"name": "CVE-2019-2752",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2752"
},
{
"name": "CVE-2019-2826",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2826"
},
{
"name": "CVE-2019-2784",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2784"
},
{
"name": "CVE-2019-2789",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2789"
},
{
"name": "CVE-2019-2801",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2801"
},
{
"name": "CVE-2019-2791",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2791"
},
{
"name": "CVE-2019-2798",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2798"
},
{
"name": "CVE-2019-2796",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2796"
},
{
"name": "CVE-2019-2815",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2815"
},
{
"name": "CVE-2019-2810",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2810"
},
{
"name": "CVE-2019-2780",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2780"
},
{
"name": "CVE-2019-2758",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2758"
},
{
"name": "CVE-2019-2757",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2757"
},
{
"name": "CVE-2019-2785",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2785"
},
{
"name": "CVE-2019-2747",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2747"
},
{
"name": "CVE-2019-2741",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2741"
},
{
"name": "CVE-2019-2830",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2830"
},
{
"name": "CVE-2019-2834",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2834"
},
{
"name": "CVE-2019-2743",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2743"
},
{
"name": "CVE-2019-2739",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2739"
},
{
"name": "CVE-2019-2805",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2805"
},
{
"name": "CVE-2019-2797",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2797"
},
{
"name": "CVE-2019-2774",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2774"
},
{
"name": "CVE-2019-2795",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2795"
},
{
"name": "CVE-2019-2746",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2746"
},
{
"name": "CVE-2019-2812",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2812"
},
{
"name": "CVE-2019-2924",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2924"
},
{
"name": "CVE-2019-2914",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2914"
},
{
"name": "CVE-2019-2960",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2960"
},
{
"name": "CVE-2019-2923",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2923"
},
{
"name": "CVE-2019-2968",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2968"
},
{
"name": "CVE-2019-2993",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2993"
},
{
"name": "CVE-2019-3009",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3009"
},
{
"name": "CVE-2019-2969",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2969"
},
{
"name": "CVE-2019-3011",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3011"
},
{
"name": "CVE-2019-2967",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2967"
},
{
"name": "CVE-2019-2946",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2946"
},
{
"name": "CVE-2019-2966",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2966"
},
{
"name": "CVE-2019-2957",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2957"
},
{
"name": "CVE-2019-2948",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2948"
},
{
"name": "CVE-2019-2922",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2922"
},
{
"name": "CVE-2019-3004",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3004"
},
{
"name": "CVE-2019-2998",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2998"
},
{
"name": "CVE-2019-2911",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2911"
},
{
"name": "CVE-2019-2950",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2950"
},
{
"name": "CVE-2019-2910",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2910"
},
{
"name": "CVE-2019-3018",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3018"
},
{
"name": "CVE-2019-2974",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2974"
},
{
"name": "CVE-2019-2991",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2991"
},
{
"name": "CVE-2019-2997",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2997"
},
{
"name": "CVE-2019-2938",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2938"
},
{
"name": "CVE-2019-3003",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3003"
},
{
"name": "CVE-2019-2982",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2982"
},
{
"name": "CVE-2019-2963",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2963"
},
{
"name": "CVE-2020-2579",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2579"
},
{
"name": "CVE-2020-2584",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2584"
},
{
"name": "CVE-2020-2577",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2577"
},
{
"name": "CVE-2020-2679",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2679"
},
{
"name": "CVE-2020-2570",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2570"
},
{
"name": "CVE-2020-2572",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2572"
},
{
"name": "CVE-2020-2627",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2627"
},
{
"name": "CVE-2020-2660",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2660"
},
{
"name": "CVE-2020-2589",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2589"
},
{
"name": "CVE-2020-2573",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2573"
},
{
"name": "CVE-2020-2686",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2686"
},
{
"name": "CVE-2020-2694",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2694"
},
{
"name": "CVE-2020-2574",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2574"
},
{
"name": "CVE-2020-2770",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2770"
},
{
"name": "CVE-2020-2925",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2925"
},
{
"name": "CVE-2020-2853",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2853"
},
{
"name": "CVE-2020-2774",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2774"
},
{
"name": "CVE-2020-2928",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2928"
},
{
"name": "CVE-2020-2897",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2897"
},
{
"name": "CVE-2020-2812",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2812"
},
{
"name": "CVE-2020-2765",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2765"
},
{
"name": "CVE-2020-2761",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2761"
},
{
"name": "CVE-2020-2790",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2790"
},
{
"name": "CVE-2020-2752",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2752"
},
{
"name": "CVE-2020-2904",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2904"
},
{
"name": "CVE-2020-2893",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2893"
},
{
"name": "CVE-2020-2760",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2760"
},
{
"name": "CVE-2020-2780",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2780"
},
{
"name": "CVE-2020-2903",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2903"
},
{
"name": "CVE-2020-2924",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2924"
},
{
"name": "CVE-2020-2806",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2806"
},
{
"name": "CVE-2020-2922",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2922"
},
{
"name": "CVE-2020-2901",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2901"
},
{
"name": "CVE-2020-2926",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2926"
},
{
"name": "CVE-2020-2923",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2923"
},
{
"name": "CVE-2020-2921",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2921"
},
{
"name": "CVE-2020-2779",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2779"
},
{
"name": "CVE-2020-2892",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2892"
},
{
"name": "CVE-2020-2896",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2896"
},
{
"name": "CVE-2020-2804",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2804"
},
{
"name": "CVE-2020-2895",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2895"
},
{
"name": "CVE-2020-2930",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2930"
},
{
"name": "CVE-2020-2814",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2814"
},
{
"name": "CVE-2020-2759",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2759"
},
{
"name": "CVE-2020-2763",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2763"
},
{
"name": "CVE-2020-14550",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14550"
},
{
"name": "CVE-2020-14567",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14567"
},
{
"name": "CVE-2020-14559",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14559"
},
{
"name": "CVE-2020-14576",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14576"
},
{
"name": "CVE-2020-14540",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14540"
},
{
"name": "CVE-2020-14547",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14547"
},
{
"name": "CVE-2020-14553",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14553"
},
{
"name": "CVE-2020-14539",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14539"
},
{
"name": "CVE-2020-14845",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14845"
},
{
"name": "CVE-2020-14799",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14799"
},
{
"name": "CVE-2020-14793",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14793"
},
{
"name": "CVE-2020-14888",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14888"
},
{
"name": "CVE-2020-14790",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14790"
},
{
"name": "CVE-2020-14789",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14789"
},
{
"name": "CVE-2020-14672",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14672"
},
{
"name": "CVE-2020-14846",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14846"
},
{
"name": "CVE-2020-14771",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14771"
},
{
"name": "CVE-2020-14873",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14873"
},
{
"name": "CVE-2020-14791",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14791"
},
{
"name": "CVE-2020-14769",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14769"
},
{
"name": "CVE-2020-14844",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14844"
},
{
"name": "CVE-2020-14809",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14809"
},
{
"name": "CVE-2020-14860",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14860"
},
{
"name": "CVE-2020-14866",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14866"
},
{
"name": "CVE-2020-14861",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14861"
},
{
"name": "CVE-2020-14773",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14773"
},
{
"name": "CVE-2020-14776",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14776"
},
{
"name": "CVE-2020-14852",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14852"
},
{
"name": "CVE-2020-14760",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14760"
},
{
"name": "CVE-2020-14870",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14870"
},
{
"name": "CVE-2020-14837",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14837"
},
{
"name": "CVE-2020-14893",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14893"
},
{
"name": "CVE-2020-14836",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14836"
},
{
"name": "CVE-2020-14829",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14829"
},
{
"name": "CVE-2020-14868",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14868"
},
{
"name": "CVE-2020-14827",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14827"
},
{
"name": "CVE-2020-14839",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14839"
},
{
"name": "CVE-2020-14777",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14777"
},
{
"name": "CVE-2020-14812",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14812"
},
{
"name": "CVE-2020-14775",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14775"
},
{
"name": "CVE-2020-14838",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14838"
},
{
"name": "CVE-2020-14869",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14869"
},
{
"name": "CVE-2020-14765",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14765"
},
{
"name": "CVE-2020-14814",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14814"
},
{
"name": "CVE-2020-14821",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14821"
},
{
"name": "CVE-2020-14830",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14830"
},
{
"name": "CVE-2020-14828",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14828"
},
{
"name": "CVE-2020-14804",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14804"
},
{
"name": "CVE-2020-14800",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14800"
},
{
"name": "CVE-2020-14891",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14891"
},
{
"name": "CVE-2020-14848",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14848"
},
{
"name": "CVE-2020-14867",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14867"
},
{
"name": "CVE-2020-14785",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14785"
},
{
"name": "CVE-2020-14794",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14794"
},
{
"name": "CVE-2020-14786",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14786"
},
{
"name": "CVE-2020-15358",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15358"
},
{
"name": "CVE-2020-1971",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1971"
},
{
"name": "CVE-2021-2010",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2010"
},
{
"name": "CVE-2021-2001",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2001"
},
{
"name": "CVE-2021-2060",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2060"
},
{
"name": "CVE-2021-2014",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2014"
},
{
"name": "CVE-2021-2032",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2032"
},
{
"name": "CVE-2021-2036",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2036"
},
{
"name": "CVE-2021-2007",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2007"
},
{
"name": "CVE-2021-2011",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2011"
},
{
"name": "CVE-2021-2022",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2022"
},
{
"name": "CVE-2019-25013",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-25013"
},
{
"name": "CVE-2021-2308",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2308"
},
{
"name": "CVE-2021-2213",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2213"
},
{
"name": "CVE-2021-2172",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2172"
},
{
"name": "CVE-2021-2293",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2293"
},
{
"name": "CVE-2021-2208",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2208"
},
{
"name": "CVE-2021-2196",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2196"
},
{
"name": "CVE-2021-2194",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2194"
},
{
"name": "CVE-2021-2298",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2298"
},
{
"name": "CVE-2021-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2162"
},
{
"name": "CVE-2021-2179",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2179"
},
{
"name": "CVE-2021-2307",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2307"
},
{
"name": "CVE-2021-2217",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2217"
},
{
"name": "CVE-2021-2180",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2180"
},
{
"name": "CVE-2021-2203",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2203"
},
{
"name": "CVE-2021-2144",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2144"
},
{
"name": "CVE-2021-2226",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2226"
},
{
"name": "CVE-2021-2232",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2232"
},
{
"name": "CVE-2021-2169",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2169"
},
{
"name": "CVE-2021-2301",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2301"
},
{
"name": "CVE-2021-2202",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2202"
},
{
"name": "CVE-2021-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2166"
},
{
"name": "CVE-2021-2174",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2174"
},
{
"name": "CVE-2021-2154",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2154"
},
{
"name": "CVE-2021-2193",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2193"
},
{
"name": "CVE-2021-2300",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2300"
},
{
"name": "CVE-2021-2299",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2299"
},
{
"name": "CVE-2021-2212",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2212"
},
{
"name": "CVE-2021-2178",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2178"
},
{
"name": "CVE-2021-2146",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2146"
},
{
"name": "CVE-2021-2230",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2230"
},
{
"name": "CVE-2021-2278",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2278"
},
{
"name": "CVE-2021-2164",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2164"
},
{
"name": "CVE-2021-2201",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2201"
},
{
"name": "CVE-2021-2170",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2170"
},
{
"name": "CVE-2021-2304",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2304"
},
{
"name": "CVE-2021-2160",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2160"
},
{
"name": "CVE-2021-2171",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2171"
},
{
"name": "CVE-2021-2305",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2305"
},
{
"name": "CVE-2021-2215",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2215"
},
{
"name": "CVE-2021-25214",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-25214"
},
{
"name": "CVE-2012-6153",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-6153"
},
{
"name": "CVE-2020-10878",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10878"
},
{
"name": "CVE-2021-2370",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2370"
},
{
"name": "CVE-2021-2389",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2389"
},
{
"name": "CVE-2021-2444",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2444"
},
{
"name": "CVE-2021-2429",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2429"
},
{
"name": "CVE-2021-2426",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2426"
},
{
"name": "CVE-2021-2427",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2427"
},
{
"name": "CVE-2021-2339",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2339"
},
{
"name": "CVE-2021-2425",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2425"
},
{
"name": "CVE-2021-2387",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2387"
},
{
"name": "CVE-2021-2383",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2383"
},
{
"name": "CVE-2021-2372",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2372"
},
{
"name": "CVE-2021-2399",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2399"
},
{
"name": "CVE-2021-2384",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2384"
},
{
"name": "CVE-2021-2412",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2412"
},
{
"name": "CVE-2021-2441",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2441"
},
{
"name": "CVE-2021-2410",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2410"
},
{
"name": "CVE-2021-2342",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2342"
},
{
"name": "CVE-2021-2437",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2437"
},
{
"name": "CVE-2021-2417",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2417"
},
{
"name": "CVE-2021-2424",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2424"
},
{
"name": "CVE-2021-2385",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2385"
},
{
"name": "CVE-2021-2357",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2357"
},
{
"name": "CVE-2021-2352",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2352"
},
{
"name": "CVE-2021-2402",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2402"
},
{
"name": "CVE-2021-2440",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2440"
},
{
"name": "CVE-2021-2340",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2340"
},
{
"name": "CVE-2021-2390",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2390"
},
{
"name": "CVE-2021-2374",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2374"
},
{
"name": "CVE-2021-2356",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2356"
},
{
"name": "CVE-2021-2411",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2411"
},
{
"name": "CVE-2021-2418",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2418"
},
{
"name": "CVE-2021-2367",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2367"
},
{
"name": "CVE-2021-2354",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2354"
},
{
"name": "CVE-2021-2422",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2422"
},
{
"name": "CVE-2020-10543",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10543"
},
{
"name": "CVE-2020-12723",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12723"
},
{
"name": "CVE-2020-10029",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10029"
},
{
"name": "CVE-2021-23337",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23337"
},
{
"name": "CVE-2020-28500",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28500"
},
{
"name": "CVE-2019-18276",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-18276"
},
{
"name": "CVE-2021-3421",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3421"
},
{
"name": "CVE-2021-3326",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3326"
},
{
"name": "CVE-2019-2708",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2708"
},
{
"name": "CVE-2020-27618",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27618"
},
{
"name": "CVE-2021-35640",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35640"
},
{
"name": "CVE-2021-35626",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35626"
},
{
"name": "CVE-2021-2478",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2478"
},
{
"name": "CVE-2021-35624",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35624"
},
{
"name": "CVE-2021-35583",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35583"
},
{
"name": "CVE-2021-35628",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35628"
},
{
"name": "CVE-2021-35630",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35630"
},
{
"name": "CVE-2021-35644",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35644"
},
{
"name": "CVE-2021-2479",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2479"
},
{
"name": "CVE-2021-35638",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35638"
},
{
"name": "CVE-2021-35646",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35646"
},
{
"name": "CVE-2021-35596",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35596"
},
{
"name": "CVE-2021-35643",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35643"
},
{
"name": "CVE-2021-35637",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35637"
},
{
"name": "CVE-2021-35623",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35623"
},
{
"name": "CVE-2021-35632",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35632"
},
{
"name": "CVE-2021-35641",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35641"
},
{
"name": "CVE-2021-35604",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35604"
},
{
"name": "CVE-2021-35636",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35636"
},
{
"name": "CVE-2021-35546",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35546"
},
{
"name": "CVE-2021-35627",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35627"
},
{
"name": "CVE-2021-35625",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35625"
},
{
"name": "CVE-2021-35608",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35608"
},
{
"name": "CVE-2021-35597",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35597"
},
{
"name": "CVE-2021-35537",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35537"
},
{
"name": "CVE-2021-2481",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2481"
},
{
"name": "CVE-2021-35622",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35622"
},
{
"name": "CVE-2021-35610",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35610"
},
{
"name": "CVE-2021-35633",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35633"
},
{
"name": "CVE-2021-35634",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35634"
},
{
"name": "CVE-2021-35629",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35629"
},
{
"name": "CVE-2021-35631",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35631"
},
{
"name": "CVE-2021-35645",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35645"
},
{
"name": "CVE-2021-35647",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35647"
},
{
"name": "CVE-2021-35612",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35612"
},
{
"name": "CVE-2021-35639",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35639"
},
{
"name": "CVE-2021-35648",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35648"
},
{
"name": "CVE-2021-35607",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35607"
},
{
"name": "CVE-2021-35602",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35602"
},
{
"name": "CVE-2021-35577",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35577"
},
{
"name": "CVE-2021-35642",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35642"
},
{
"name": "CVE-2021-35575",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35575"
},
{
"name": "CVE-2021-35635",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35635"
},
{
"name": "CVE-2021-35591",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35591"
},
{
"name": "CVE-2021-25219",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-25219"
},
{
"name": "CVE-2021-3875",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3875"
},
{
"name": "CVE-2019-10744",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10744"
},
{
"name": "CVE-2022-21352",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21352"
},
{
"name": "CVE-2022-21304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21304"
},
{
"name": "CVE-2022-21254",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21254"
},
{
"name": "CVE-2022-21265",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21265"
},
{
"name": "CVE-2022-21348",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21348"
},
{
"name": "CVE-2022-21372",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21372"
},
{
"name": "CVE-2022-21245",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21245"
},
{
"name": "CVE-2022-21368",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21368"
},
{
"name": "CVE-2022-21339",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21339"
},
{
"name": "CVE-2022-21264",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21264"
},
{
"name": "CVE-2022-21297",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21297"
},
{
"name": "CVE-2022-21379",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21379"
},
{
"name": "CVE-2022-21253",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21253"
},
{
"name": "CVE-2022-21301",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21301"
},
{
"name": "CVE-2022-21378",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21378"
},
{
"name": "CVE-2022-21370",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21370"
},
{
"name": "CVE-2022-21302",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21302"
},
{
"name": "CVE-2022-21249",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21249"
},
{
"name": "CVE-2022-21344",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21344"
},
{
"name": "CVE-2022-21270",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21270"
},
{
"name": "CVE-2022-21367",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21367"
},
{
"name": "CVE-2022-21342",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21342"
},
{
"name": "CVE-2022-21362",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21362"
},
{
"name": "CVE-2022-21303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21303"
},
{
"name": "CVE-2022-21256",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21256"
},
{
"name": "CVE-2022-21358",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21358"
},
{
"name": "CVE-2022-21374",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21374"
},
{
"name": "CVE-2022-3602",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3602"
},
{
"name": "CVE-2022-2309",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2309"
},
{
"name": "CVE-2022-29824",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29824"
},
{
"name": "CVE-2022-35737",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-35737"
},
{
"name": "CVE-2022-40303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40303"
},
{
"name": "CVE-2022-40304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40304"
},
{
"name": "CVE-2020-8203",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8203"
},
{
"name": "CVE-2022-3786",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3786"
},
{
"name": "CVE-2022-2795",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2795"
},
{
"name": "CVE-2022-34903",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-34903"
},
{
"name": "CVE-2022-3515",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3515"
},
{
"name": "CVE-2022-3996",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3996"
},
{
"name": "CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"name": "CVE-2021-4193",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4193"
},
{
"name": "CVE-2020-15366",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15366"
},
{
"name": "CVE-2022-22965",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22965"
},
{
"name": "CVE-2022-0213",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0213"
},
{
"name": "CVE-2022-21418",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21418"
},
{
"name": "CVE-2022-21412",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21412"
},
{
"name": "CVE-2022-21437",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21437"
},
{
"name": "CVE-2022-21478",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21478"
},
{
"name": "CVE-2022-21479",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21479"
},
{
"name": "CVE-2022-21438",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21438"
},
{
"name": "CVE-2022-21440",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21440"
},
{
"name": "CVE-2022-21451",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21451"
},
{
"name": "CVE-2022-21427",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21427"
},
{
"name": "CVE-2022-21415",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21415"
},
{
"name": "CVE-2022-21459",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21459"
},
{
"name": "CVE-2022-21460",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21460"
},
{
"name": "CVE-2022-21414",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21414"
},
{
"name": "CVE-2022-21413",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21413"
},
{
"name": "CVE-2022-21436",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21436"
},
{
"name": "CVE-2022-21435",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21435"
},
{
"name": "CVE-2022-21462",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21462"
},
{
"name": "CVE-2022-21444",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21444"
},
{
"name": "CVE-2022-21417",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21417"
},
{
"name": "CVE-2022-21457",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21457"
},
{
"name": "CVE-2022-21425",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21425"
},
{
"name": "CVE-2022-21452",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21452"
},
{
"name": "CVE-2021-20266",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20266"
},
{
"name": "CVE-2022-1292",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1292"
},
{
"name": "CVE-2022-1473",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1473"
},
{
"name": "CVE-2021-3521",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3521"
},
{
"name": "CVE-2021-4122",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4122"
},
{
"name": "CVE-2022-2068",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2068"
},
{
"name": "CVE-2017-7500",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7500"
},
{
"name": "CVE-2021-33574",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33574"
},
{
"name": "CVE-2017-11164",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11164"
},
{
"name": "CVE-2022-21525",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21525"
},
{
"name": "CVE-2022-21537",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21537"
},
{
"name": "CVE-2022-21455",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21455"
},
{
"name": "CVE-2022-21534",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21534"
},
{
"name": "CVE-2022-21528",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21528"
},
{
"name": "CVE-2022-21529",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21529"
},
{
"name": "CVE-2022-21531",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21531"
},
{
"name": "CVE-2022-21515",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21515"
},
{
"name": "CVE-2022-21538",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21538"
},
{
"name": "CVE-2022-21527",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21527"
},
{
"name": "CVE-2022-21517",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21517"
},
{
"name": "CVE-2022-21539",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21539"
},
{
"name": "CVE-2022-21556",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21556"
},
{
"name": "CVE-2022-21509",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21509"
},
{
"name": "CVE-2022-21553",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21553"
},
{
"name": "CVE-2022-21530",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21530"
},
{
"name": "CVE-2022-21522",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21522"
},
{
"name": "CVE-2022-21547",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21547"
},
{
"name": "CVE-2022-21569",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21569"
},
{
"name": "CVE-2022-21526",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21526"
},
{
"name": "CVE-2021-3999",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3999"
},
{
"name": "CVE-2022-23218",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23218"
},
{
"name": "CVE-2022-23219",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23219"
},
{
"name": "CVE-2022-27782",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27782"
},
{
"name": "CVE-2021-25220",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-25220"
},
{
"name": "CVE-2022-0396",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0396"
},
{
"name": "CVE-2022-3358",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3358"
},
{
"name": "CVE-2022-1271",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1271"
},
{
"name": "CVE-2012-5783",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-5783"
},
{
"name": "CVE-2022-21592",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21592"
},
{
"name": "CVE-2022-21617",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21617"
},
{
"name": "CVE-2022-21595",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21595"
},
{
"name": "CVE-2022-21608",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21608"
},
{
"name": "CVE-2022-21589",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21589"
},
{
"name": "CVE-2023-21863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21863"
},
{
"name": "CVE-2023-21873",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21873"
},
{
"name": "CVE-2023-21879",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21879"
},
{
"name": "CVE-2023-21880",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21880"
},
{
"name": "CVE-2023-21869",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21869"
},
{
"name": "CVE-2023-21872",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21872"
},
{
"name": "CVE-2023-21877",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21877"
},
{
"name": "CVE-2023-21870",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21870"
},
{
"name": "CVE-2023-21887",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21887"
},
{
"name": "CVE-2023-21836",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21836"
},
{
"name": "CVE-2023-21881",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21881"
},
{
"name": "CVE-2023-21876",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21876"
},
{
"name": "CVE-2023-21840",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21840"
},
{
"name": "CVE-2023-21878",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21878"
},
{
"name": "CVE-2023-21866",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21866"
},
{
"name": "CVE-2023-21875",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21875"
},
{
"name": "CVE-2023-21865",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21865"
},
{
"name": "CVE-2023-21883",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21883"
},
{
"name": "CVE-2023-21867",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21867"
},
{
"name": "CVE-2023-21874",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21874"
},
{
"name": "CVE-2023-21871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21871"
},
{
"name": "CVE-2023-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0286"
},
{
"name": "CVE-2023-0401",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0401"
},
{
"name": "CVE-2023-0215",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0215"
},
{
"name": "CVE-2023-0217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0217"
},
{
"name": "CVE-2023-0216",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0216"
},
{
"name": "CVE-2022-4450",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4450"
},
{
"name": "CVE-2022-4415",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4415"
},
{
"name": "CVE-2023-24329",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24329"
},
{
"name": "CVE-2023-0464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0464"
},
{
"name": "CVE-2023-21963",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21963"
},
{
"name": "CVE-2023-21977",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21977"
},
{
"name": "CVE-2023-21912",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21912"
},
{
"name": "CVE-2023-29469",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29469"
},
{
"name": "CVE-2023-28484",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28484"
},
{
"name": "CVE-2023-20873",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20873"
},
{
"name": "CVE-2023-20883",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20883"
},
{
"name": "CVE-2023-27535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27535"
},
{
"name": "CVE-2023-27538",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27538"
},
{
"name": "CVE-2023-27536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27536"
},
{
"name": "CVE-2023-27537",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27537"
},
{
"name": "CVE-2020-1752",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1752"
},
{
"name": "CVE-2021-35942",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35942"
},
{
"name": "CVE-2021-38604",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38604"
},
{
"name": "CVE-2020-29562",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-29562"
},
{
"name": "CVE-2021-27645",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-27645"
},
{
"name": "CVE-2023-28322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28322"
},
{
"name": "CVE-2022-46908",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46908"
},
{
"name": "CVE-2023-28320",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28320"
},
{
"name": "CVE-2023-28321",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28321"
},
{
"name": "CVE-2023-22053",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22053"
},
{
"name": "CVE-2023-22007",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22007"
},
{
"name": "CVE-2022-4899",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4899"
},
{
"name": "CVE-2022-25883",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25883"
},
{
"name": "CVE-2023-40403",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40403"
},
{
"name": "CVE-2023-4911",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4911"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2016-1000027",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1000027"
},
{
"name": "CVE-2023-35116",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35116"
},
{
"name": "CVE-2023-22097",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22097"
},
{
"name": "CVE-2023-22084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22084"
},
{
"name": "CVE-2023-22026",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22026"
},
{
"name": "CVE-2023-22028",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22028"
},
{
"name": "CVE-2023-22015",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22015"
},
{
"name": "CVE-2023-22103",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22103"
},
{
"name": "CVE-2023-22068",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22068"
},
{
"name": "CVE-2023-22078",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22078"
},
{
"name": "CVE-2023-38546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38546"
},
{
"name": "CVE-2023-22059",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22059"
},
{
"name": "CVE-2023-22066",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22066"
},
{
"name": "CVE-2023-22114",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22114"
},
{
"name": "CVE-2023-22070",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22070"
},
{
"name": "CVE-2023-22032",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22032"
},
{
"name": "CVE-2023-5363",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5363"
},
{
"name": "CVE-2023-4807",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4807"
},
{
"name": "CVE-2023-45853",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45853"
},
{
"name": "CVE-2023-5678",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5678"
},
{
"name": "CVE-2023-40217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40217"
},
{
"name": "CVE-2023-45803",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45803"
},
{
"name": "CVE-2021-22570",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22570"
},
{
"name": "CVE-2023-2603",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2603"
},
{
"name": "CVE-2023-2602",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2602"
},
{
"name": "CVE-2023-4527",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4527"
},
{
"name": "CVE-2023-4813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4813"
},
{
"name": "CVE-2023-4806",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4806"
},
{
"name": "CVE-2022-48303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48303"
},
{
"name": "CVE-2023-34055",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34055"
},
{
"name": "CVE-2023-4039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4039"
},
{
"name": "CVE-2022-3715",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3715"
},
{
"name": "CVE-2023-0687",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0687"
},
{
"name": "CVE-2023-5156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5156"
},
{
"name": "CVE-2022-48522",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48522"
},
{
"name": "CVE-2023-39615",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39615"
},
{
"name": "CVE-2021-46848",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46848"
},
{
"name": "CVE-2021-33294",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33294"
},
{
"name": "CVE-2021-43618",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43618"
},
{
"name": "CVE-2023-45322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45322"
},
{
"name": "CVE-2022-28321",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28321"
},
{
"name": "CVE-2023-4016",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4016"
},
{
"name": "CVE-2013-4235",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4235"
},
{
"name": "CVE-2023-34969",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34969"
},
{
"name": "CVE-2021-20193",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20193"
},
{
"name": "CVE-2023-29383",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29383"
},
{
"name": "CVE-2023-5981",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5981"
},
{
"name": "CVE-2023-48795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
},
{
"name": "CVE-2023-6237",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6237"
},
{
"name": "CVE-2023-31484",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31484"
},
{
"name": "CVE-2023-36054",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36054"
},
{
"name": "CVE-2023-7104",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7104"
},
{
"name": "CVE-2023-6129",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6129"
},
{
"name": "CVE-2023-46218",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
},
{
"name": "CVE-2023-46219",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46219"
},
{
"name": "CVE-2024-0727",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0727"
},
{
"name": "CVE-2023-47100",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47100"
},
{
"name": "CVE-2023-47038",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47038"
},
{
"name": "CVE-2023-39325",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
},
{
"name": "CVE-2022-27772",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27772"
},
{
"name": "CVE-2023-27043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27043"
},
{
"name": "CVE-2023-6481",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6481"
},
{
"name": "CVE-2023-36632",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36632"
},
{
"name": "CVE-2024-28085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28085"
},
{
"name": "CVE-2024-2511",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2511"
},
{
"name": "CVE-2020-22916",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-22916"
},
{
"name": "CVE-2016-2781",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2781"
},
{
"name": "CVE-2023-3978",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3978"
},
{
"name": "CVE-2017-7501",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7501"
},
{
"name": "CVE-2021-35939",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35939"
},
{
"name": "CVE-2024-0553",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0553"
},
{
"name": "CVE-2021-35938",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35938"
},
{
"name": "CVE-2021-35937",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35937"
},
{
"name": "CVE-2023-6597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6597"
},
{
"name": "CVE-2024-26686",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26686"
},
{
"name": "CVE-2023-52572",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52572"
},
{
"name": "CVE-2007-4559",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4559"
},
{
"name": "CVE-2023-3138",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3138"
},
{
"name": "CVE-2024-28182",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28182"
},
{
"name": "CVE-2023-45288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
},
{
"name": "CVE-2024-4603",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4603"
},
{
"name": "CVE-2023-6378",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6378"
},
{
"name": "CVE-2023-31486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31486"
},
{
"name": "CVE-2024-26739",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26739"
},
{
"name": "CVE-2024-4741",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4741"
},
{
"name": "CVE-2023-51074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51074"
},
{
"name": "CVE-2023-52757",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52757"
},
{
"name": "CVE-2024-35866",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35866"
},
{
"name": "CVE-2024-35867",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35867"
},
{
"name": "CVE-2024-35943",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35943"
},
{
"name": "CVE-2024-28180",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28180"
},
{
"name": "CVE-2024-29857",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29857"
},
{
"name": "CVE-2024-30171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30171"
},
{
"name": "CVE-2024-30172",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30172"
},
{
"name": "CVE-2024-5535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5535"
},
{
"name": "CVE-2024-35790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35790"
},
{
"name": "CVE-2024-3651",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3651"
},
{
"name": "CVE-2024-2004",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2004"
},
{
"name": "CVE-2024-2398",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2398"
},
{
"name": "CVE-2024-0397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0397"
},
{
"name": "CVE-2024-4030",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4030"
},
{
"name": "CVE-2024-4032",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4032"
},
{
"name": "CVE-2024-3596",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3596"
},
{
"name": "CVE-2024-0450",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0450"
},
{
"name": "CVE-2024-25062",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25062"
},
{
"name": "CVE-2024-26458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26458"
},
{
"name": "CVE-2024-26461",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26461"
},
{
"name": "CVE-2024-28834",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28834"
},
{
"name": "CVE-2024-2961",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2961"
},
{
"name": "CVE-2024-33599",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33599"
},
{
"name": "CVE-2024-33600",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33600"
},
{
"name": "CVE-2024-33601",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33601"
},
{
"name": "CVE-2024-33602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33602"
},
{
"name": "CVE-2024-35195",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35195"
},
{
"name": "CVE-2024-36945",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36945"
},
{
"name": "CVE-2024-38540",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38540"
},
{
"name": "CVE-2024-38541",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38541"
},
{
"name": "CVE-2023-4641",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4641"
},
{
"name": "CVE-2024-0567",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0567"
},
{
"name": "CVE-2024-22365",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22365"
},
{
"name": "CVE-2024-21137",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21137"
},
{
"name": "CVE-2024-0760",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0760"
},
{
"name": "CVE-2024-1737",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1737"
},
{
"name": "CVE-2024-1975",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1975"
},
{
"name": "CVE-2024-28835",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28835"
},
{
"name": "CVE-2024-6923",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6923"
},
{
"name": "CVE-2024-3219",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3219"
},
{
"name": "CVE-2024-36908",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36908"
},
{
"name": "CVE-2024-27402",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27402"
},
{
"name": "CVE-2024-37891",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37891"
},
{
"name": "CVE-2024-6345",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6345"
},
{
"name": "CVE-2024-38808",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38808"
},
{
"name": "CVE-2024-38809",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38809"
},
{
"name": "CVE-2024-42230",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42230"
},
{
"name": "CVE-2024-38807",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38807"
},
{
"name": "CVE-2024-6232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6232"
},
{
"name": "CVE-2024-6119",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6119"
},
{
"name": "CVE-2024-38816",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38816"
},
{
"name": "CVE-2022-48893",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48893"
},
{
"name": "CVE-2024-42322",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42322"
},
{
"name": "CVE-2024-7264",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7264"
},
{
"name": "CVE-2023-5841",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5841"
},
{
"name": "CVE-2024-34459",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34459"
},
{
"name": "CVE-2024-8096",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8096"
},
{
"name": "CVE-2023-6246",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6246"
},
{
"name": "CVE-2024-46812",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46812"
},
{
"name": "CVE-2024-46821",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46821"
},
{
"name": "CVE-2024-46751",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46751"
},
{
"name": "CVE-2024-46753",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46753"
},
{
"name": "CVE-2024-46774",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46774"
},
{
"name": "CVE-2024-46787",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46787"
},
{
"name": "CVE-2022-21454",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21454"
},
{
"name": "CVE-2024-21193",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21193"
},
{
"name": "CVE-2024-21194",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21194"
},
{
"name": "CVE-2024-21196",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21196"
},
{
"name": "CVE-2024-21197",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21197"
},
{
"name": "CVE-2024-21198",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21198"
},
{
"name": "CVE-2024-21199",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21199"
},
{
"name": "CVE-2024-21201",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21201"
},
{
"name": "CVE-2024-21207",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21207"
},
{
"name": "CVE-2024-21209",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21209"
},
{
"name": "CVE-2024-21212",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21212"
},
{
"name": "CVE-2024-21213",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21213"
},
{
"name": "CVE-2024-21219",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21219"
},
{
"name": "CVE-2024-21236",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21236"
},
{
"name": "CVE-2024-21239",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21239"
},
{
"name": "CVE-2024-21241",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21241"
},
{
"name": "CVE-2024-7254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7254"
},
{
"name": "CVE-2024-9143",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9143"
},
{
"name": "CVE-2024-38819",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38819"
},
{
"name": "CVE-2024-38820",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38820"
},
{
"name": "CVE-2024-10487",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10487"
},
{
"name": "CVE-2024-10458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10458"
},
{
"name": "CVE-2024-10459",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10459"
},
{
"name": "CVE-2024-10460",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10460"
},
{
"name": "CVE-2024-10461",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10461"
},
{
"name": "CVE-2024-10462",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10462"
},
{
"name": "CVE-2024-10463",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10463"
},
{
"name": "CVE-2024-10464",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10464"
},
{
"name": "CVE-2024-10465",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10465"
},
{
"name": "CVE-2024-10466",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10466"
},
{
"name": "CVE-2024-10467",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10467"
},
{
"name": "CVE-2024-10468",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10468"
},
{
"name": "CVE-2024-34447",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34447"
},
{
"name": "CVE-2024-38286",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38286"
},
{
"name": "CVE-2024-7592",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7592"
},
{
"name": "CVE-2024-8088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8088"
},
{
"name": "CVE-2024-9681",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9681"
},
{
"name": "CVE-2024-11168",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11168"
},
{
"name": "CVE-2024-38828",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38828"
},
{
"name": "CVE-2024-46816",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46816"
},
{
"name": "CVE-2024-11395",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11395"
},
{
"name": "CVE-2024-49960",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49960"
},
{
"name": "CVE-2024-50047",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50047"
},
{
"name": "CVE-2024-50073",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50073"
},
{
"name": "CVE-2024-11691",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11691"
},
{
"name": "CVE-2024-11692",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11692"
},
{
"name": "CVE-2024-11693",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11693"
},
{
"name": "CVE-2024-11694",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11694"
},
{
"name": "CVE-2024-11695",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11695"
},
{
"name": "CVE-2024-11696",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11696"
},
{
"name": "CVE-2024-11697",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11697"
},
{
"name": "CVE-2024-11698",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11698"
},
{
"name": "CVE-2024-11699",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11699"
},
{
"name": "CVE-2024-11700",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11700"
},
{
"name": "CVE-2024-11701",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11701"
},
{
"name": "CVE-2024-11702",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11702"
},
{
"name": "CVE-2024-11703",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11703"
},
{
"name": "CVE-2024-11704",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11704"
},
{
"name": "CVE-2024-11705",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11705"
},
{
"name": "CVE-2024-11706",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11706"
},
{
"name": "CVE-2024-11708",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11708"
},
{
"name": "CVE-2024-50272",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50272"
},
{
"name": "CVE-2024-50280",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50280"
},
{
"name": "CVE-2024-11053",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11053"
},
{
"name": "CVE-2024-10041",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10041"
},
{
"name": "CVE-2024-10963",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10963"
},
{
"name": "CVE-2024-47554",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47554"
},
{
"name": "CVE-2024-49989",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49989"
},
{
"name": "CVE-2024-50125",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50125"
},
{
"name": "CVE-2024-53051",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53051"
},
{
"name": "CVE-2024-53144",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53144"
},
{
"name": "CVE-2024-8805",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8805"
},
{
"name": "CVE-2025-0237",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0237"
},
{
"name": "CVE-2025-0238",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0238"
},
{
"name": "CVE-2025-0239",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0239"
},
{
"name": "CVE-2025-0240",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0240"
},
{
"name": "CVE-2025-0241",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0241"
},
{
"name": "CVE-2025-0242",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0242"
},
{
"name": "CVE-2025-0243",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0243"
},
{
"name": "CVE-2025-0245",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0245"
},
{
"name": "CVE-2025-0247",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0247"
},
{
"name": "CVE-2025-0434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0434"
},
{
"name": "CVE-2025-0435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0435"
},
{
"name": "CVE-2025-0436",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0436"
},
{
"name": "CVE-2025-0437",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0437"
},
{
"name": "CVE-2025-0438",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0438"
},
{
"name": "CVE-2025-0439",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0439"
},
{
"name": "CVE-2025-0440",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0440"
},
{
"name": "CVE-2025-0441",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0441"
},
{
"name": "CVE-2025-0442",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0442"
},
{
"name": "CVE-2025-0443",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0443"
},
{
"name": "CVE-2025-0446",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0446"
},
{
"name": "CVE-2025-0447",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0447"
},
{
"name": "CVE-2025-0448",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0448"
},
{
"name": "CVE-2025-21523",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21523"
},
{
"name": "CVE-2025-0612",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0612"
},
{
"name": "CVE-2025-23083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23083"
},
{
"name": "CVE-2025-23084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23084"
},
{
"name": "CVE-2025-23085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23085"
},
{
"name": "CVE-2025-0938",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0938"
},
{
"name": "CVE-2025-0444",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0444"
},
{
"name": "CVE-2025-0445",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0445"
},
{
"name": "CVE-2025-0451",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0451"
},
{
"name": "CVE-2025-0762",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0762"
},
{
"name": "CVE-2025-1009",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1009"
},
{
"name": "CVE-2025-1010",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1010"
},
{
"name": "CVE-2025-1011",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1011"
},
{
"name": "CVE-2025-1012",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1012"
},
{
"name": "CVE-2025-1013",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1013"
},
{
"name": "CVE-2025-1014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1014"
},
{
"name": "CVE-2024-56664",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56664"
},
{
"name": "CVE-2025-1016",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1016"
},
{
"name": "CVE-2025-1017",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1017"
},
{
"name": "CVE-2025-1018",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1018"
},
{
"name": "CVE-2025-1019",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1019"
},
{
"name": "CVE-2025-1020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1020"
},
{
"name": "CVE-2025-0167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0167"
},
{
"name": "CVE-2025-0725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0725"
},
{
"name": "CVE-2024-47535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47535"
},
{
"name": "CVE-2024-50258",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50258"
},
{
"name": "CVE-2024-53203",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53203"
},
{
"name": "CVE-2024-53128",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53128"
},
{
"name": "CVE-2025-0995",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0995"
},
{
"name": "CVE-2025-0996",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0996"
},
{
"name": "CVE-2025-0997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0997"
},
{
"name": "CVE-2025-0998",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0998"
},
{
"name": "CVE-2024-13176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-13176"
},
{
"name": "CVE-2025-1414",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1414"
},
{
"name": "CVE-2025-0999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0999"
},
{
"name": "CVE-2025-1006",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1006"
},
{
"name": "CVE-2025-1426",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1426"
},
{
"name": "CVE-2024-56751",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56751"
},
{
"name": "CVE-2023-39017",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39017"
},
{
"name": "CVE-2025-1795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1795"
},
{
"name": "CVE-2025-1914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1914"
},
{
"name": "CVE-2025-1915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1915"
},
{
"name": "CVE-2025-1916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1916"
},
{
"name": "CVE-2025-1917",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1917"
},
{
"name": "CVE-2025-1918",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1918"
},
{
"name": "CVE-2025-1919",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1919"
},
{
"name": "CVE-2025-1921",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1921"
},
{
"name": "CVE-2025-1922",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1922"
},
{
"name": "CVE-2025-1923",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1923"
},
{
"name": "CVE-2025-1930",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1930"
},
{
"name": "CVE-2025-1931",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1931"
},
{
"name": "CVE-2025-1932",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1932"
},
{
"name": "CVE-2025-1933",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1933"
},
{
"name": "CVE-2025-1934",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1934"
},
{
"name": "CVE-2025-1935",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1935"
},
{
"name": "CVE-2025-1936",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1936"
},
{
"name": "CVE-2025-1937",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1937"
},
{
"name": "CVE-2025-1938",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1938"
},
{
"name": "CVE-2025-1939",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1939"
},
{
"name": "CVE-2025-1940",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1940"
},
{
"name": "CVE-2025-1941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1941"
},
{
"name": "CVE-2025-1942",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1942"
},
{
"name": "CVE-2025-1943",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1943"
},
{
"name": "CVE-2025-1920",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1920"
},
{
"name": "CVE-2025-2135",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2135"
},
{
"name": "CVE-2025-2136",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2136"
},
{
"name": "CVE-2025-2137",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2137"
},
{
"name": "CVE-2025-24813",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24813"
},
{
"name": "CVE-2024-6763",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6763"
},
{
"name": "CVE-2022-49043",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49043"
},
{
"name": "CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"name": "CVE-2024-51744",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-51744"
},
{
"name": "CVE-2025-24970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24970"
},
{
"name": "CVE-2025-25193",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25193"
},
{
"name": "CVE-2024-45772",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45772"
},
{
"name": "CVE-2025-2476",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2476"
},
{
"name": "CVE-2025-2857",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2857"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2025-2783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2783"
},
{
"name": "CVE-2022-49063",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49063"
},
{
"name": "CVE-2022-49535",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49535"
},
{
"name": "CVE-2024-56171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56171"
},
{
"name": "CVE-2025-27113",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27113"
},
{
"name": "CVE-2025-3066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3066"
},
{
"name": "CVE-2025-3067",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3067"
},
{
"name": "CVE-2025-3068",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3068"
},
{
"name": "CVE-2025-3071",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3071"
},
{
"name": "CVE-2025-3072",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3072"
},
{
"name": "CVE-2025-3073",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3073"
},
{
"name": "CVE-2025-3074",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3074"
},
{
"name": "CVE-2025-3028",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3028"
},
{
"name": "CVE-2025-3029",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3029"
},
{
"name": "CVE-2025-3030",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3030"
},
{
"name": "CVE-2025-3031",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3031"
},
{
"name": "CVE-2025-3032",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3032"
},
{
"name": "CVE-2025-3033",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3033"
},
{
"name": "CVE-2025-3034",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3034"
},
{
"name": "CVE-2025-3035",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3035"
},
{
"name": "CVE-2024-54458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54458"
},
{
"name": "CVE-2025-3608",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3608"
},
{
"name": "CVE-2025-21574",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21574"
},
{
"name": "CVE-2025-21575",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21575"
},
{
"name": "CVE-2025-21577",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21577"
},
{
"name": "CVE-2025-21579",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21579"
},
{
"name": "CVE-2025-21580",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21580"
},
{
"name": "CVE-2025-21581",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21581"
},
{
"name": "CVE-2025-21584",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21584"
},
{
"name": "CVE-2025-21585",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21585"
},
{
"name": "CVE-2025-21588",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21588"
},
{
"name": "CVE-2025-30681",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30681"
},
{
"name": "CVE-2025-30682",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30682"
},
{
"name": "CVE-2025-30683",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30683"
},
{
"name": "CVE-2025-30684",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30684"
},
{
"name": "CVE-2025-30685",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30685"
},
{
"name": "CVE-2025-30687",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30687"
},
{
"name": "CVE-2025-30688",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30688"
},
{
"name": "CVE-2025-30689",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30689"
},
{
"name": "CVE-2025-30693",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30693"
},
{
"name": "CVE-2025-30695",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30695"
},
{
"name": "CVE-2025-30696",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30696"
},
{
"name": "CVE-2025-30699",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30699"
},
{
"name": "CVE-2025-30703",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30703"
},
{
"name": "CVE-2025-30704",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30704"
},
{
"name": "CVE-2025-30705",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30705"
},
{
"name": "CVE-2025-30715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30715"
},
{
"name": "CVE-2025-30721",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30721"
},
{
"name": "CVE-2025-21839",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21839"
},
{
"name": "CVE-2025-3619",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3619"
},
{
"name": "CVE-2025-3620",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3620"
},
{
"name": "CVE-2025-24928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24928"
},
{
"name": "CVE-2025-21941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21941"
},
{
"name": "CVE-2025-21956",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21956"
},
{
"name": "CVE-2025-21957",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21957"
},
{
"name": "CVE-2025-21959",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21959"
},
{
"name": "CVE-2025-21962",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21962"
},
{
"name": "CVE-2025-21963",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21963"
},
{
"name": "CVE-2025-21964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21964"
},
{
"name": "CVE-2025-21968",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21968"
},
{
"name": "CVE-2025-21970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21970"
},
{
"name": "CVE-2025-21975",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21975"
},
{
"name": "CVE-2025-21981",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21981"
},
{
"name": "CVE-2025-21991",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21991"
},
{
"name": "CVE-2025-21992",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21992"
},
{
"name": "CVE-2025-21994",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21994"
},
{
"name": "CVE-2025-21996",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21996"
},
{
"name": "CVE-2025-21999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21999"
},
{
"name": "CVE-2025-22004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22004"
},
{
"name": "CVE-2025-22005",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22005"
},
{
"name": "CVE-2025-22007",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22007"
},
{
"name": "CVE-2025-22008",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22008"
},
{
"name": "CVE-2025-22010",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22010"
},
{
"name": "CVE-2025-22014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22014"
},
{
"name": "CVE-2024-12798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12798"
},
{
"name": "CVE-2024-12801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12801"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"name": "CVE-2025-22235",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22235"
},
{
"name": "CVE-2025-2312",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2312"
},
{
"name": "CVE-2025-30204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30204"
},
{
"name": "CVE-2025-4050",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4050"
},
{
"name": "CVE-2025-4051",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4051"
},
{
"name": "CVE-2025-4052",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4052"
},
{
"name": "CVE-2025-4096",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4096"
},
{
"name": "CVE-2025-2817",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2817"
},
{
"name": "CVE-2025-4082",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4082"
},
{
"name": "CVE-2025-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4083"
},
{
"name": "CVE-2025-4085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4085"
},
{
"name": "CVE-2025-4087",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4087"
},
{
"name": "CVE-2025-4088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4088"
},
{
"name": "CVE-2025-4089",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4089"
},
{
"name": "CVE-2025-4090",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4090"
},
{
"name": "CVE-2025-4091",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4091"
},
{
"name": "CVE-2025-4092",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4092"
},
{
"name": "CVE-2023-53034",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53034"
},
{
"name": "CVE-2024-46742",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46742"
},
{
"name": "CVE-2025-21853",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21853"
},
{
"name": "CVE-2025-22025",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22025"
},
{
"name": "CVE-2025-22027",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22027"
},
{
"name": "CVE-2025-22035",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22035"
},
{
"name": "CVE-2025-22044",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22044"
},
{
"name": "CVE-2025-22045",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22045"
},
{
"name": "CVE-2025-22050",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22050"
},
{
"name": "CVE-2025-22054",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22054"
},
{
"name": "CVE-2025-22055",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22055"
},
{
"name": "CVE-2025-22056",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22056"
},
{
"name": "CVE-2025-22060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22060"
},
{
"name": "CVE-2025-22063",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22063"
},
{
"name": "CVE-2025-22066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22066"
},
{
"name": "CVE-2025-22071",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22071"
},
{
"name": "CVE-2025-22073",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22073"
},
{
"name": "CVE-2025-22075",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22075"
},
{
"name": "CVE-2025-22079",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22079"
},
{
"name": "CVE-2025-22081",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22081"
},
{
"name": "CVE-2025-22086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22086"
},
{
"name": "CVE-2025-22089",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22089"
},
{
"name": "CVE-2025-22097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22097"
},
{
"name": "CVE-2025-23136",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23136"
},
{
"name": "CVE-2025-23138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23138"
},
{
"name": "CVE-2025-37785",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37785"
},
{
"name": "CVE-2025-37838",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37838"
},
{
"name": "CVE-2025-38152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38152"
},
{
"name": "CVE-2025-38575",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38575"
},
{
"name": "CVE-2025-38637",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38637"
},
{
"name": "CVE-2025-39728",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39728"
},
{
"name": "CVE-2025-39735",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39735"
},
{
"name": "CVE-2025-27516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27516"
},
{
"name": "CVE-2025-29087",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29087"
},
{
"name": "CVE-2025-3277",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3277"
},
{
"name": "CVE-2025-4609",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4609"
},
{
"name": "CVE-2025-4664",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4664"
},
{
"name": "CVE-2025-4372",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4372"
},
{
"name": "CVE-2025-4516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4516"
},
{
"name": "CVE-2025-22233",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22233"
},
{
"name": "CVE-2024-55549",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55549"
},
{
"name": "CVE-2024-9287",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9287"
},
{
"name": "CVE-2025-24855",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24855"
},
{
"name": "CVE-2025-4918",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4918"
},
{
"name": "CVE-2025-4919",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4919"
},
{
"name": "CVE-2025-41232",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41232"
},
{
"name": "CVE-2025-23165",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23165"
},
{
"name": "CVE-2025-23166",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23166"
},
{
"name": "CVE-2025-5063",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5063"
},
{
"name": "CVE-2025-5064",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5064"
},
{
"name": "CVE-2025-5065",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5065"
},
{
"name": "CVE-2025-5066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5066"
},
{
"name": "CVE-2025-5067",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5067"
},
{
"name": "CVE-2025-32414",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32414"
},
{
"name": "CVE-2025-32415",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32415"
},
{
"name": "CVE-2022-49728",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49728"
},
{
"name": "CVE-2024-58093",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58093"
},
{
"name": "CVE-2025-22018",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22018"
},
{
"name": "CVE-2025-22020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22020"
},
{
"name": "CVE-2025-22062",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22062"
},
{
"name": "CVE-2025-23145",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23145"
},
{
"name": "CVE-2025-37798",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37798"
},
{
"name": "CVE-2025-37749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37749"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2025-5263",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5263"
},
{
"name": "CVE-2025-5264",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5264"
},
{
"name": "CVE-2025-5265",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5265"
},
{
"name": "CVE-2025-5266",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5266"
},
{
"name": "CVE-2025-5267",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5267"
},
{
"name": "CVE-2025-5268",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5268"
},
{
"name": "CVE-2025-5270",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5270"
},
{
"name": "CVE-2025-5271",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5271"
},
{
"name": "CVE-2025-5272",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5272"
},
{
"name": "CVE-2025-5281",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5281"
},
{
"name": "CVE-2025-5283",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5283"
},
{
"name": "CVE-2025-46701",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46701"
},
{
"name": "CVE-2025-22021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22021"
},
{
"name": "CVE-2025-23140",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23140"
},
{
"name": "CVE-2025-23142",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23142"
},
{
"name": "CVE-2025-23144",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23144"
},
{
"name": "CVE-2025-23146",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23146"
},
{
"name": "CVE-2025-23147",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23147"
},
{
"name": "CVE-2025-23148",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23148"
},
{
"name": "CVE-2025-23150",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23150"
},
{
"name": "CVE-2025-23151",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23151"
},
{
"name": "CVE-2025-23156",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23156"
},
{
"name": "CVE-2025-23157",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23157"
},
{
"name": "CVE-2025-23158",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23158"
},
{
"name": "CVE-2025-23159",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23159"
},
{
"name": "CVE-2025-23161",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23161"
},
{
"name": "CVE-2025-23163",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23163"
},
{
"name": "CVE-2025-37738",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37738"
},
{
"name": "CVE-2025-37739",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37739"
},
{
"name": "CVE-2025-37740",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37740"
},
{
"name": "CVE-2025-37741",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37741"
},
{
"name": "CVE-2025-37742",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37742"
},
{
"name": "CVE-2025-37756",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37756"
},
{
"name": "CVE-2025-37757",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37757"
},
{
"name": "CVE-2025-37758",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37758"
},
{
"name": "CVE-2025-37765",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37765"
},
{
"name": "CVE-2025-37766",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37766"
},
{
"name": "CVE-2025-37767",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37767"
},
{
"name": "CVE-2025-37768",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37768"
},
{
"name": "CVE-2025-37770",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37770"
},
{
"name": "CVE-2025-37771",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37771"
},
{
"name": "CVE-2025-37773",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37773"
},
{
"name": "CVE-2025-37780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37780"
},
{
"name": "CVE-2025-37781",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37781"
},
{
"name": "CVE-2025-37787",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37787"
},
{
"name": "CVE-2025-37788",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37788"
},
{
"name": "CVE-2025-37789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37789"
},
{
"name": "CVE-2025-37790",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37790"
},
{
"name": "CVE-2025-37792",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37792"
},
{
"name": "CVE-2025-37794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37794"
},
{
"name": "CVE-2025-37796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37796"
},
{
"name": "CVE-2025-37797",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37797"
},
{
"name": "CVE-2025-37803",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37803"
},
{
"name": "CVE-2025-37805",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37805"
},
{
"name": "CVE-2025-37808",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37808"
},
{
"name": "CVE-2025-37810",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37810"
},
{
"name": "CVE-2025-37811",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37811"
},
{
"name": "CVE-2025-37812",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37812"
},
{
"name": "CVE-2025-37817",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37817"
},
{
"name": "CVE-2025-37823",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37823"
},
{
"name": "CVE-2025-37824",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37824"
},
{
"name": "CVE-2025-37829",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37829"
},
{
"name": "CVE-2025-37830",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37830"
},
{
"name": "CVE-2025-37836",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37836"
},
{
"name": "CVE-2025-37839",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37839"
},
{
"name": "CVE-2025-37840",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37840"
},
{
"name": "CVE-2025-37841",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37841"
},
{
"name": "CVE-2025-37844",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37844"
},
{
"name": "CVE-2025-37850",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37850"
},
{
"name": "CVE-2025-37851",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37851"
},
{
"name": "CVE-2025-37857",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37857"
},
{
"name": "CVE-2025-37858",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37858"
},
{
"name": "CVE-2025-37859",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37859"
},
{
"name": "CVE-2025-37862",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37862"
},
{
"name": "CVE-2025-37867",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37867"
},
{
"name": "CVE-2025-37871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37871"
},
{
"name": "CVE-2025-37875",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37875"
},
{
"name": "CVE-2025-37881",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37881"
},
{
"name": "CVE-2025-37883",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37883"
},
{
"name": "CVE-2025-37885",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37885"
},
{
"name": "CVE-2025-37889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37889"
},
{
"name": "CVE-2025-37892",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37892"
},
{
"name": "CVE-2025-37937",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37937"
},
{
"name": "CVE-2025-37940",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37940"
},
{
"name": "CVE-2025-37982",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37982"
},
{
"name": "CVE-2025-37983",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37983"
},
{
"name": "CVE-2025-37985",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37985"
},
{
"name": "CVE-2025-37989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37989"
},
{
"name": "CVE-2025-37819",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37819"
},
{
"name": "CVE-2025-37890",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37890"
},
{
"name": "CVE-2025-37905",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37905"
},
{
"name": "CVE-2025-37909",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37909"
},
{
"name": "CVE-2025-37911",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37911"
},
{
"name": "CVE-2025-37912",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37912"
},
{
"name": "CVE-2025-37913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37913"
},
{
"name": "CVE-2025-37914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37914"
},
{
"name": "CVE-2025-37915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37915"
},
{
"name": "CVE-2025-37923",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37923"
},
{
"name": "CVE-2025-37927",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37927"
},
{
"name": "CVE-2025-37930",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37930"
},
{
"name": "CVE-2025-37932",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37932"
},
{
"name": "CVE-2025-37949",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37949"
},
{
"name": "CVE-2025-37964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37964"
},
{
"name": "CVE-2025-37967",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37967"
},
{
"name": "CVE-2025-37969",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37969"
},
{
"name": "CVE-2025-37970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37970"
},
{
"name": "CVE-2025-37990",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37990"
},
{
"name": "CVE-2025-37991",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37991"
},
{
"name": "CVE-2025-5068",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5068"
},
{
"name": "CVE-2025-5419",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5419"
},
{
"name": "CVE-2025-27144",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27144"
},
{
"name": "CVE-2025-49709",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49709"
},
{
"name": "CVE-2025-49710",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49710"
},
{
"name": "CVE-2023-6779",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6779"
},
{
"name": "CVE-2023-6780",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6780"
},
{
"name": "CVE-2024-12133",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12133"
},
{
"name": "CVE-2024-12243",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12243"
},
{
"name": "CVE-2024-2236",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2236"
},
{
"name": "CVE-2024-56433",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56433"
},
{
"name": "CVE-2025-0395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0395"
},
{
"name": "CVE-2025-1390",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1390"
},
{
"name": "CVE-2025-29088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29088"
},
{
"name": "CVE-2025-31115",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31115"
},
{
"name": "CVE-2025-4598",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4598"
},
{
"name": "CVE-2025-5958",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5958"
},
{
"name": "CVE-2025-5959",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5959"
},
{
"name": "CVE-2025-41234",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41234"
},
{
"name": "CVE-2025-49146",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49146"
},
{
"name": "CVE-2025-48988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48988"
},
{
"name": "CVE-2025-49124",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49124"
},
{
"name": "CVE-2025-49125",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49125"
},
{
"name": "CVE-2025-6191",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6191"
},
{
"name": "CVE-2025-6192",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6192"
},
{
"name": "CVE-2024-53427",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53427"
},
{
"name": "CVE-2024-56406",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56406"
},
{
"name": "CVE-2025-22872",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22872"
},
{
"name": "CVE-2025-4802",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4802"
},
{
"name": "CVE-2022-49168",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49168"
},
{
"name": "CVE-2025-37998",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37998"
},
{
"name": "CVE-2023-42366",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42366"
},
{
"name": "CVE-2025-6424",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6424"
},
{
"name": "CVE-2025-6425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6425"
},
{
"name": "CVE-2025-6426",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6426"
},
{
"name": "CVE-2025-6427",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6427"
},
{
"name": "CVE-2025-6429",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6429"
},
{
"name": "CVE-2025-6430",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6430"
},
{
"name": "CVE-2025-6432",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6432"
},
{
"name": "CVE-2025-6433",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6433"
},
{
"name": "CVE-2025-6434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6434"
},
{
"name": "CVE-2025-6020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6020"
},
{
"name": "CVE-2025-6555",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6555"
},
{
"name": "CVE-2025-6556",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6556"
},
{
"name": "CVE-2025-6557",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6557"
},
{
"name": "CVE-2025-6435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6435"
},
{
"name": "CVE-2025-6436",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6436"
},
{
"name": "CVE-2025-6554",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6554"
},
{
"name": "CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"name": "CVE-2022-49636",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49636"
},
{
"name": "CVE-2025-37997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37997"
},
{
"name": "CVE-2025-38000",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38000"
},
{
"name": "CVE-2025-38001",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38001"
},
{
"name": "CVE-2025-32462",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32462"
},
{
"name": "CVE-2025-52520",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52520"
},
{
"name": "CVE-2025-53506",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53506"
},
{
"name": "CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"name": "CVE-2025-3576",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3576"
},
{
"name": "CVE-2025-47268",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47268"
},
{
"name": "CVE-2025-37992",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37992"
},
{
"name": "CVE-2025-37994",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37994"
},
{
"name": "CVE-2025-37995",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37995"
},
{
"name": "CVE-2025-38005",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38005"
},
{
"name": "CVE-2025-38009",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38009"
},
{
"name": "CVE-2025-38023",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38023"
},
{
"name": "CVE-2025-38024",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38024"
},
{
"name": "CVE-2025-38083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38083"
},
{
"name": "CVE-2025-22227",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22227"
},
{
"name": "CVE-2025-6558",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6558"
},
{
"name": "CVE-2025-7656",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7656"
},
{
"name": "CVE-2025-7657",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7657"
},
{
"name": "CVE-2025-30749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30749"
},
{
"name": "CVE-2025-30754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30754"
},
{
"name": "CVE-2025-50059",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50059"
},
{
"name": "CVE-2025-50106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50106"
},
{
"name": "CVE-2025-50088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50088"
},
{
"name": "CVE-2025-48734",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48734"
},
{
"name": "CVE-2022-21546",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21546"
},
{
"name": "CVE-2020-16156",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-16156"
},
{
"name": "CVE-2025-8010",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8010"
},
{
"name": "CVE-2025-8011",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8011"
},
{
"name": "CVE-2025-8027",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8027"
},
{
"name": "CVE-2025-8028",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8028"
},
{
"name": "CVE-2025-8029",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8029"
},
{
"name": "CVE-2025-8030",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8030"
},
{
"name": "CVE-2025-8031",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8031"
},
{
"name": "CVE-2025-8032",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8032"
},
{
"name": "CVE-2025-8033",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8033"
},
{
"name": "CVE-2025-8034",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8034"
},
{
"name": "CVE-2025-8035",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8035"
},
{
"name": "CVE-2025-8036",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8036"
},
{
"name": "CVE-2025-8037",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8037"
},
{
"name": "CVE-2025-8038",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8038"
},
{
"name": "CVE-2025-8039",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8039"
},
{
"name": "CVE-2025-8040",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8040"
},
{
"name": "CVE-2025-8041",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8041"
},
{
"name": "CVE-2025-8043",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8043"
},
{
"name": "CVE-2025-8044",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8044"
},
{
"name": "CVE-2024-23337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23337"
},
{
"name": "CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"name": "CVE-2024-47611",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47611"
},
{
"name": "CVE-2025-0913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0913"
},
{
"name": "CVE-2025-22874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22874"
},
{
"name": "CVE-2025-32988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32988"
},
{
"name": "CVE-2025-32989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32989"
},
{
"name": "CVE-2025-32990",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32990"
},
{
"name": "CVE-2025-38177",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38177"
},
{
"name": "CVE-2025-4673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4673"
},
{
"name": "CVE-2025-48060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48060"
},
{
"name": "CVE-2025-4877",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4877"
},
{
"name": "CVE-2025-4878",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4878"
},
{
"name": "CVE-2025-48924",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48924"
},
{
"name": "CVE-2025-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50181"
},
{
"name": "CVE-2025-5318",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5318"
},
{
"name": "CVE-2025-5372",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5372"
},
{
"name": "CVE-2025-5914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5914"
},
{
"name": "CVE-2025-5915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5915"
},
{
"name": "CVE-2025-5916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5916"
},
{
"name": "CVE-2025-5917",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5917"
},
{
"name": "CVE-2025-6069",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6069"
},
{
"name": "CVE-2025-6395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6395"
},
{
"name": "CVE-2025-38094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38094"
},
{
"name": "CVE-2025-8194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8194"
},
{
"name": "CVE-2025-8292",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8292"
},
{
"name": "CVE-2025-7424",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7424"
},
{
"name": "CVE-2025-7425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7425"
},
{
"name": "CVE-2025-50182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50182"
},
{
"name": "CVE-2025-5889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5889"
},
{
"name": "CVE-2025-8576",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8576"
},
{
"name": "CVE-2025-8577",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8577"
},
{
"name": "CVE-2025-8578",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8578"
},
{
"name": "CVE-2025-8579",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8579"
},
{
"name": "CVE-2025-8580",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8580"
},
{
"name": "CVE-2025-8581",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8581"
},
{
"name": "CVE-2025-8582",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8582"
},
{
"name": "CVE-2025-8583",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8583"
},
{
"name": "CVE-2025-27210",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27210"
},
{
"name": "CVE-2025-27817",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27817"
},
{
"name": "CVE-2025-27818",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27818"
},
{
"name": "CVE-2025-8879",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8879"
},
{
"name": "CVE-2025-8880",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8880"
},
{
"name": "CVE-2025-8881",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8881"
},
{
"name": "CVE-2025-8882",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8882"
},
{
"name": "CVE-2025-8901",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8901"
},
{
"name": "CVE-2025-48989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48989"
},
{
"name": "CVE-2025-7339",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7339"
},
{
"name": "CVE-2025-7783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7783"
},
{
"name": "CVE-2021-32256",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32256"
},
{
"name": "CVE-2024-25260",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25260"
},
{
"name": "CVE-2025-1371",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1371"
},
{
"name": "CVE-2025-1376",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1376"
},
{
"name": "CVE-2025-1377",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1377"
},
{
"name": "CVE-2025-47273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47273"
},
{
"name": "CVE-2025-48964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48964"
},
{
"name": "CVE-2025-49794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49794"
},
{
"name": "CVE-2025-49796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49796"
},
{
"name": "CVE-2025-41242",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41242"
},
{
"name": "CVE-2025-9132",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9132"
},
{
"name": "CVE-2025-54988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54988"
},
{
"name": "CVE-2025-6965",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6965"
},
{
"name": "CVE-2024-13009",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-13009"
},
{
"name": "CVE-2025-55668",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55668"
},
{
"name": "CVE-2025-4674",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4674"
},
{
"name": "CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"name": "CVE-2025-52999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52999"
},
{
"name": "CVE-2025-55163",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55163"
},
{
"name": "CVE-2025-8941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8941"
},
{
"name": "CVE-2025-9288",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9288"
},
{
"name": "CVE-2005-2541",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2541"
},
{
"name": "CVE-2008-5727",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5727"
},
{
"name": "CVE-2008-5728",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5728"
},
{
"name": "CVE-2008-5729",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5729"
},
{
"name": "CVE-2008-5730",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5730"
},
{
"name": "CVE-2008-5742",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5742"
},
{
"name": "CVE-2011-3374",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3374"
},
{
"name": "CVE-2014-4715",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4715"
},
{
"name": "CVE-2015-2214",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2214"
},
{
"name": "CVE-2016-0682",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0682"
},
{
"name": "CVE-2016-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0689"
},
{
"name": "CVE-2016-0692",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0692"
},
{
"name": "CVE-2016-0694",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0694"
},
{
"name": "CVE-2016-2149",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2149"
},
{
"name": "CVE-2016-2160",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2160"
},
{
"name": "CVE-2016-3418",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3418"
},
{
"name": "CVE-2017-10140",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-10140"
},
{
"name": "CVE-2017-12195",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12195"
},
{
"name": "CVE-2017-12629",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12629"
},
{
"name": "CVE-2017-3604",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3604"
},
{
"name": "CVE-2017-3605",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3605"
},
{
"name": "CVE-2017-3606",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3606"
},
{
"name": "CVE-2017-3607",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3607"
},
{
"name": "CVE-2017-3608",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3608"
},
{
"name": "CVE-2017-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3609"
},
{
"name": "CVE-2017-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3610"
},
{
"name": "CVE-2017-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3611"
},
{
"name": "CVE-2017-3612",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3612"
},
{
"name": "CVE-2017-3613",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3613"
},
{
"name": "CVE-2017-3614",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3614"
},
{
"name": "CVE-2017-3615",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3615"
},
{
"name": "CVE-2017-3616",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3616"
},
{
"name": "CVE-2017-3617",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3617"
},
{
"name": "CVE-2018-1000169",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000169"
},
{
"name": "CVE-2018-1196",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1196"
},
{
"name": "CVE-2018-1273",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1273"
},
{
"name": "CVE-2019-10782",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10782"
},
{
"name": "CVE-2019-9658",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9658"
},
{
"name": "CVE-2020-2981",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2981"
},
{
"name": "CVE-2021-20298",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20298"
},
{
"name": "CVE-2021-20304",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20304"
},
{
"name": "CVE-2021-22055",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22055"
},
{
"name": "CVE-2021-23169",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23169"
},
{
"name": "CVE-2021-3236",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3236"
},
{
"name": "CVE-2022-0635",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0635"
},
{
"name": "CVE-2022-0667",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0667"
},
{
"name": "CVE-2022-3219",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3219"
},
{
"name": "CVE-2022-39046",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39046"
},
{
"name": "CVE-2022-42010",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42010"
},
{
"name": "CVE-2022-42011",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42011"
},
{
"name": "CVE-2022-42012",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42012"
},
{
"name": "CVE-2022-44638",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-44638"
},
{
"name": "CVE-2023-31437",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31437"
},
{
"name": "CVE-2023-31438",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31438"
},
{
"name": "CVE-2023-31439",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31439"
},
{
"name": "CVE-2023-37769",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37769"
},
{
"name": "CVE-2023-39810",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39810"
},
{
"name": "CVE-2023-4156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4156"
},
{
"name": "CVE-2023-4320",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4320"
},
{
"name": "CVE-2023-43785",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43785"
},
{
"name": "CVE-2023-43786",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43786"
},
{
"name": "CVE-2023-43787",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43787"
},
{
"name": "CVE-2023-46129",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46129"
},
{
"name": "CVE-2023-47039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47039"
},
{
"name": "CVE-2023-5189",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5189"
},
{
"name": "CVE-2024-11584",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11584"
},
{
"name": "CVE-2024-21742",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21742"
},
{
"name": "CVE-2024-22047",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22047"
},
{
"name": "CVE-2024-2397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2397"
},
{
"name": "CVE-2024-26462",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26462"
},
{
"name": "CVE-2024-31047",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31047"
},
{
"name": "CVE-2024-3220",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3220"
},
{
"name": "CVE-2024-58251",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58251"
},
{
"name": "CVE-2024-6174",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6174"
},
{
"name": "CVE-2024-7012",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7012"
},
{
"name": "CVE-2025-1352",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1352"
},
{
"name": "CVE-2025-1365",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1365"
},
{
"name": "CVE-2025-1372",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1372"
},
{
"name": "CVE-2025-24294",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24294"
},
{
"name": "CVE-2025-26519",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26519"
},
{
"name": "CVE-2025-27587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27587"
},
{
"name": "CVE-2025-30258",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30258"
},
{
"name": "CVE-2025-31672",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31672"
},
{
"name": "CVE-2025-40909",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40909"
},
{
"name": "CVE-2025-43857",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43857"
},
{
"name": "CVE-2025-45582",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-45582"
},
{
"name": "CVE-2025-45768",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-45768"
},
{
"name": "CVE-2025-46392",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46392"
},
{
"name": "CVE-2025-46394",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46394"
},
{
"name": "CVE-2025-49795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49795"
},
{
"name": "CVE-2025-5115",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5115"
},
{
"name": "CVE-2025-5222",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5222"
},
{
"name": "CVE-2025-5278",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5278"
},
{
"name": "CVE-2025-53864",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53864"
},
{
"name": "CVE-2025-6170",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6170"
},
{
"name": "CVE-2025-6297",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6297"
},
{
"name": "CVE-2025-7962",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7962"
},
{
"name": "CVE-2025-8058",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8058"
},
{
"name": "CVE-2025-8262",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8262"
},
{
"name": "CVE-2025-8732",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8732"
},
{
"name": "CVE-2025-8885",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8885"
},
{
"name": "CVE-2025-8916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8916"
},
{
"name": "CVE-2025-9179",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9179"
},
{
"name": "CVE-2025-9180",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9180"
},
{
"name": "CVE-2025-9181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9181"
},
{
"name": "CVE-2025-9182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9182"
},
{
"name": "CVE-2025-9183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9183"
},
{
"name": "CVE-2025-9184",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9184"
},
{
"name": "CVE-2025-9185",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9185"
},
{
"name": "CVE-2025-9187",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9187"
},
{
"name": "CVE-2025-9308",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9308"
}
],
"initial_release_date": "2025-09-05T00:00:00",
"last_revision_date": "2025-09-05T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0756",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-09-05T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36093",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36093"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36102",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36102"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36101",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36101"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36100",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36100"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36105",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36105"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36091",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36091"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36078",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36078"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36107",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36107"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36094",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36094"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36097",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36097"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-46",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36104"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36108",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36108"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36095",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36095"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-09",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36090"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36096",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36096"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36106",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36106"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36109",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36109"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36098",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36098"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-68",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36111"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36103",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36103"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36099",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36099"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36092",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36092"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36110",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36110"
}
]
}
CERTFR-2025-AVI-0337
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Sterling | Sterling Connect:Direct Web Services versions 6.1.x antérieures à 6.1.0.28 | ||
| IBM | QRadar | QRadar Suite Software versions 1.1x.x.x antérieures à 1.11.2.x | ||
| IBM | Cloud Pak | Cloud Pak for Security versions 1.1x.x.x antérieures à 1.11.2.x | ||
| IBM | QRadar | SOAR QRadar Plugin App versions antérieures à 5.6.0 |
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Sterling Connect:Direct Web Services versions 6.1.x ant\u00e9rieures \u00e0 6.1.0.28",
"product": {
"name": "Sterling",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Suite Software versions 1.1x.x.x ant\u00e9rieures \u00e0 1.11.2.x",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Cloud Pak for Security versions 1.1x.x.x ant\u00e9rieures \u00e0 1.11.2.x",
"product": {
"name": "Cloud Pak",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "SOAR QRadar Plugin App versions ant\u00e9rieures \u00e0 5.6.0",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-42459",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42459"
},
{
"name": "CVE-2024-21235",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21235"
},
{
"name": "CVE-2024-6531",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6531"
},
{
"name": "CVE-2024-22201",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22201"
},
{
"name": "CVE-2023-1370",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1370"
},
{
"name": "CVE-2024-55565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55565"
},
{
"name": "CVE-2024-43788",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43788"
},
{
"name": "CVE-2024-4068",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4068"
},
{
"name": "CVE-2020-35494",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-35494"
},
{
"name": "CVE-2020-15250",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15250"
},
{
"name": "CVE-2024-23944",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23944"
},
{
"name": "CVE-2024-12797",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12797"
},
{
"name": "CVE-2024-43799",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43799"
},
{
"name": "CVE-2024-21068",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21068"
},
{
"name": "CVE-2020-35496",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-35496"
},
{
"name": "CVE-2024-21534",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21534"
},
{
"name": "CVE-2024-42460",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42460"
},
{
"name": "CVE-2024-56326",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56326"
},
{
"name": "CVE-2024-45813",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45813"
},
{
"name": "CVE-2025-24970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24970"
},
{
"name": "CVE-2023-45133",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45133"
},
{
"name": "CVE-2025-21613",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21613"
},
{
"name": "CVE-2024-12798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12798"
},
{
"name": "CVE-2023-25584",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25584"
},
{
"name": "CVE-2024-43796",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43796"
},
{
"name": "CVE-2025-22866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22866"
},
{
"name": "CVE-2024-4067",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4067"
},
{
"name": "CVE-2024-29018",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29018"
},
{
"name": "CVE-2024-8184",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8184"
},
{
"name": "CVE-2025-1302",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1302"
},
{
"name": "CVE-2025-27152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27152"
},
{
"name": "CVE-2024-21538",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21538"
},
{
"name": "CVE-2024-45336",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45336"
},
{
"name": "CVE-2024-48948",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-48948"
},
{
"name": "CVE-2024-0450",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0450"
},
{
"name": "CVE-2024-12801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12801"
},
{
"name": "CVE-2018-18700",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-18700"
},
{
"name": "CVE-2024-47554",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47554"
},
{
"name": "CVE-2024-45296",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45296"
},
{
"name": "CVE-2024-6763",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6763"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2024-7254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7254"
},
{
"name": "CVE-2019-16163",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16163"
},
{
"name": "CVE-2024-56201",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56201"
},
{
"name": "CVE-2023-51775",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51775"
},
{
"name": "CVE-2024-52798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52798"
},
{
"name": "CVE-2024-47535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47535"
},
{
"name": "CVE-2023-52428",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52428"
},
{
"name": "CVE-2024-10041",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10041"
},
{
"name": "CVE-2023-1972",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1972"
},
{
"name": "CVE-2025-26791",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26791"
},
{
"name": "CVE-2024-10963",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10963"
},
{
"name": "CVE-2024-6119",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6119"
},
{
"name": "CVE-2023-25588",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25588"
},
{
"name": "CVE-2025-25193",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25193"
},
{
"name": "CVE-2020-35495",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-35495"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2024-42461",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42461"
},
{
"name": "CVE-2024-29180",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29180"
},
{
"name": "CVE-2019-12972",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12972"
},
{
"name": "CVE-2025-1094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1094"
},
{
"name": "CVE-2023-25585",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25585"
},
{
"name": "CVE-2025-21614",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21614"
},
{
"name": "CVE-2025-21502",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21502"
},
{
"name": "CVE-2020-35507",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-35507"
},
{
"name": "CVE-2020-35493",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-35493"
},
{
"name": "CVE-2024-21217",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21217"
},
{
"name": "CVE-2018-12699",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12699"
},
{
"name": "CVE-2024-57699",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57699"
}
],
"initial_release_date": "2025-04-18T00:00:00",
"last_revision_date": "2025-04-18T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0337",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-04-18T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Injection SQL (SQLi)"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-04-11",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7230739",
"url": "https://www.ibm.com/support/pages/node/7230739"
},
{
"published_at": "2025-04-17",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7231169",
"url": "https://www.ibm.com/support/pages/node/7231169"
},
{
"published_at": "2025-04-16",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7231051",
"url": "https://www.ibm.com/support/pages/node/7231051"
}
]
}
CERTFR-2025-AVI-0563
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Splunk. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Splunk | Splunk Enterprise | Splunk Enterprise Cloud versions 9.3.2411.x antérieures à 9.3.2411.107 | ||
| Splunk | SOAR | Splunk SOAR versions antérieures à 6.4.1 | ||
| Splunk | Splunk Enterprise | Splunk Enterprise versions 9.4.x antérieures à 9.4.3 | ||
| Splunk | Universal Forwarder | Splunk Universal Forwarder versions 9.2.x antérieures à 9.2.7 | ||
| Splunk | Splunk Enterprise | Splunk Enterprise versions 9.3.x antérieures à 9.3.5 | ||
| Splunk | Splunk DB Connect | Splunk DB Connect versions antérieures à 4.0.0 | ||
| Splunk | Universal Forwarder | Splunk Universal Forwarder versions 9.3.x antérieures à 9.3.5 | ||
| Splunk | Universal Forwarder | Splunk Universal Forwarder versions 9.4.x antérieures à 9.4.3 | ||
| Splunk | Splunk Enterprise | Splunk Enterprise Cloud versions 9.3.2408.x antérieures à 9.3.2408.117 | ||
| Splunk | Splunk Enterprise | Splunk Enterprise versions 9.1.x antérieures à 9.1.10 | ||
| Splunk | Splunk Enterprise | Splunk Enterprise versions 9.2.x antérieures à 9.2.7 | ||
| Splunk | Splunk Enterprise | Splunk Enterprise Cloud versions 9.2.2406.x antérieures à 9.2.2406.121 | ||
| Splunk | Universal Forwarder | Splunk Universal Forwarder versions 9.1.x antérieures à 9.1.10 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Splunk Enterprise Cloud versions 9.3.2411.x ant\u00e9rieures \u00e0 9.3.2411.107",
"product": {
"name": "Splunk Enterprise",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk SOAR versions ant\u00e9rieures \u00e0 6.4.1",
"product": {
"name": "SOAR",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Enterprise versions 9.4.x ant\u00e9rieures \u00e0 9.4.3",
"product": {
"name": "Splunk Enterprise",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Universal Forwarder versions 9.2.x ant\u00e9rieures \u00e0 9.2.7",
"product": {
"name": "Universal Forwarder",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Enterprise versions 9.3.x ant\u00e9rieures \u00e0 9.3.5",
"product": {
"name": "Splunk Enterprise",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk DB Connect versions ant\u00e9rieures \u00e0 4.0.0",
"product": {
"name": "Splunk DB Connect",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Universal Forwarder versions 9.3.x ant\u00e9rieures \u00e0 9.3.5",
"product": {
"name": "Universal Forwarder",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Universal Forwarder versions 9.4.x ant\u00e9rieures \u00e0 9.4.3",
"product": {
"name": "Universal Forwarder",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Enterprise Cloud versions 9.3.2408.x ant\u00e9rieures \u00e0 9.3.2408.117",
"product": {
"name": "Splunk Enterprise",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Enterprise versions 9.1.x ant\u00e9rieures \u00e0 9.1.10",
"product": {
"name": "Splunk Enterprise",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Enterprise versions 9.2.x ant\u00e9rieures \u00e0 9.2.7",
"product": {
"name": "Splunk Enterprise",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Enterprise Cloud versions 9.2.2406.x ant\u00e9rieures \u00e0 9.2.2406.121",
"product": {
"name": "Splunk Enterprise",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Universal Forwarder versions 9.1.x ant\u00e9rieures \u00e0 9.1.10",
"product": {
"name": "Universal Forwarder",
"vendor": {
"name": "Splunk",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-9681",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9681"
},
{
"name": "CVE-2022-30187",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30187"
},
{
"name": "CVE-2024-12797",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12797"
},
{
"name": "CVE-2024-2466",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2466"
},
{
"name": "CVE-2025-27414",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27414"
},
{
"name": "CVE-2025-20324",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20324"
},
{
"name": "CVE-2025-23388",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23388"
},
{
"name": "CVE-2024-13176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-13176"
},
{
"name": "CVE-2025-20319",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20319"
},
{
"name": "CVE-2024-29857",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29857"
},
{
"name": "CVE-2023-5363",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5363"
},
{
"name": "CVE-2020-28458",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28458"
},
{
"name": "CVE-2025-20321",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20321"
},
{
"name": "CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"name": "CVE-2025-20325",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20325"
},
{
"name": "CVE-2024-11053",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11053"
},
{
"name": "CVE-2025-23387",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23387"
},
{
"name": "CVE-2024-7264",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7264"
},
{
"name": "CVE-2021-23445",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23445"
},
{
"name": "CVE-2024-48949",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-48949"
},
{
"name": "CVE-2025-23389",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23389"
},
{
"name": "CVE-2024-21538",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21538"
},
{
"name": "CVE-2022-35583",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-35583"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2024-52804",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52804"
},
{
"name": "CVE-2025-20300",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20300"
},
{
"name": "CVE-2024-45801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45801"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2025-20323",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20323"
},
{
"name": "CVE-2024-9143",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9143"
},
{
"name": "CVE-2024-38999",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38999"
},
{
"name": "CVE-2025-20320",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20320"
},
{
"name": "CVE-2024-2398",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2398"
},
{
"name": "CVE-2024-45230",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45230"
},
{
"name": "CVE-2024-49767",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49767"
},
{
"name": "CVE-2024-47875",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47875"
},
{
"name": "CVE-2025-20322",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20322"
},
{
"name": "CVE-2024-21272",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21272"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2024-8096",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8096"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2024-39338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39338"
},
{
"name": "CVE-2024-21090",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21090"
},
{
"name": "CVE-2013-7489",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-7489"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2025-0725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0725"
},
{
"name": "CVE-2024-34064",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34064"
},
{
"name": "CVE-2024-52616",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52616"
},
{
"name": "CVE-2024-0853",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0853"
},
{
"name": "CVE-2025-22952",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22952"
},
{
"name": "CVE-2024-32002",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32002"
},
{
"name": "CVE-2025-0167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0167"
},
{
"name": "CVE-2024-6345",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6345"
}
],
"initial_release_date": "2025-07-08T00:00:00",
"last_revision_date": "2025-07-08T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0563",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-07-08T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de requ\u00eates ill\u00e9gitimes par rebond (CSRF)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Splunk. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Splunk",
"vendor_advisories": [
{
"published_at": "2025-07-07",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0708",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0708"
},
{
"published_at": "2025-07-07",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0703",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0703"
},
{
"published_at": "2025-07-07",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0701",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0701"
},
{
"published_at": "2025-07-07",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0706",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0706"
},
{
"published_at": "2025-07-07",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0705",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0705"
},
{
"published_at": "2025-07-07",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0702",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0702"
},
{
"published_at": "2025-07-07",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0712",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0712"
},
{
"published_at": "2025-07-07",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0711",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0711"
},
{
"published_at": "2025-07-07",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0707",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0707"
},
{
"published_at": "2025-07-07",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0710",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0710"
},
{
"published_at": "2025-07-07",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0709",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0709"
},
{
"published_at": "2025-07-07",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0704",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0704"
}
]
}
CERTFR-2025-AVI-0256
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Broadcom VMware Tanzu Greenplum. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Broadcom | VMware Tanzu Greenplum | VMware Tanzu Greenplum Data Copy Utility versions 2.x antérieures à 2.7.1 | ||
| Broadcom | VMware Tanzu Greenplum | VMware Tanzu Greenplum Command Center versions 6.x antérieures à 6.13.1 | ||
| Broadcom | VMware Tanzu Greenplum | VMware Tanzu Greenplum Command Center versions 7.x antérieures à 7.3.1 | ||
| Broadcom | VMware Tanzu Greenplum | VMware Tanzu Greenplum Streaming Server versions 2.x antérieures à 2.0.1 |
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "VMware Tanzu Greenplum Data Copy Utility versions 2.x ant\u00e9rieures \u00e0 2.7.1",
"product": {
"name": "VMware Tanzu Greenplum",
"vendor": {
"name": "Broadcom",
"scada": false
}
}
},
{
"description": "VMware Tanzu Greenplum Command Center versions 6.x ant\u00e9rieures \u00e0 6.13.1",
"product": {
"name": "VMware Tanzu Greenplum",
"vendor": {
"name": "Broadcom",
"scada": false
}
}
},
{
"description": "VMware Tanzu Greenplum Command Center versions 7.x ant\u00e9rieures \u00e0 7.3.1 ",
"product": {
"name": "VMware Tanzu Greenplum",
"vendor": {
"name": "Broadcom",
"scada": false
}
}
},
{
"description": "VMware Tanzu Greenplum Streaming Server versions 2.x ant\u00e9rieures \u00e0 2.0.1",
"product": {
"name": "VMware Tanzu Greenplum",
"vendor": {
"name": "Broadcom",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-24790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24790"
},
{
"name": "CVE-2023-29404",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29404"
},
{
"name": "CVE-2023-45283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45283"
},
{
"name": "CVE-2023-45288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
},
{
"name": "CVE-2022-41725",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41725"
},
{
"name": "CVE-2022-41715",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41715"
},
{
"name": "CVE-2022-41722",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41722"
},
{
"name": "CVE-2023-45285",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45285"
},
{
"name": "CVE-2024-24783",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24783"
},
{
"name": "CVE-2023-45284",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45284"
},
{
"name": "CVE-2023-29403",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29403"
},
{
"name": "CVE-2024-24791",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24791"
},
{
"name": "CVE-2024-45341",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45341"
},
{
"name": "CVE-2023-29405",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29405"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2023-45289",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45289"
},
{
"name": "CVE-2023-45290",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45290"
},
{
"name": "CVE-2025-22866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22866"
},
{
"name": "CVE-2024-34158",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34158"
},
{
"name": "CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"name": "CVE-2023-39318",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39318"
},
{
"name": "CVE-2022-41720",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41720"
},
{
"name": "CVE-2022-41716",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41716"
},
{
"name": "CVE-2024-45336",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45336"
},
{
"name": "CVE-2023-29406",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29406"
},
{
"name": "CVE-2023-39319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39319"
},
{
"name": "CVE-2024-24785",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24785"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2022-41717",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41717"
},
{
"name": "CVE-2023-24536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24536"
},
{
"name": "CVE-2024-34156",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34156"
},
{
"name": "CVE-2022-2880",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2880"
},
{
"name": "CVE-2023-24539",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24539"
},
{
"name": "CVE-2022-2879",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2879"
},
{
"name": "CVE-2023-24532",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24532"
},
{
"name": "CVE-2023-29400",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29400"
},
{
"name": "CVE-2024-24787",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24787"
},
{
"name": "CVE-2022-41724",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41724"
},
{
"name": "CVE-2023-24540",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24540"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2023-24537",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24537"
},
{
"name": "CVE-2023-45287",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45287"
},
{
"name": "CVE-2023-24531",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24531"
},
{
"name": "CVE-2023-24538",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24538"
},
{
"name": "CVE-2022-41723",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41723"
},
{
"name": "CVE-2023-39323",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39323"
},
{
"name": "CVE-2023-29402",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29402"
},
{
"name": "CVE-2023-39326",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39326"
},
{
"name": "CVE-2023-29409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29409"
},
{
"name": "CVE-2023-24534",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24534"
},
{
"name": "CVE-2024-34155",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34155"
},
{
"name": "CVE-2024-24784",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24784"
},
{
"name": "CVE-2024-24789",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24789"
}
],
"initial_release_date": "2025-03-31T00:00:00",
"last_revision_date": "2025-03-31T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0256",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-03-31T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Broadcom VMware Tanzu Greenplum. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Broadcom VMware Tanzu Greenplum",
"vendor_advisories": [
{
"published_at": "2025-03-28",
"title": "Bulletin de s\u00e9curit\u00e9 Broadcom 25562",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/25562"
},
{
"published_at": "2025-03-28",
"title": "Bulletin de s\u00e9curit\u00e9 Broadcom 25561",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/25561"
},
{
"published_at": "2025-03-28",
"title": "Bulletin de s\u00e9curit\u00e9 Broadcom 25565",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/25565"
}
]
}
opensuse-su-2025:0025-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for cheat",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for cheat fixes the following issues:\n\n- Update to 4.4.2:\n * Bump chroma to newest version\n * Remove plan9 support due to build failure\n * Upgrade to yaml.v3\n\n- Update to 4.4.1:\n * Update dependencies\n * Make minor changes to appease revive (linter)\n\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-2025-25",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_0025-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2025:0025-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/V7MPKXR7TT2G72ERR2OMAC2SJ3BTV5F6/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2025:0025-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/V7MPKXR7TT2G72ERR2OMAC2SJ3BTV5F6/"
},
{
"category": "self",
"summary": "SUSE Bug 1234584",
"url": "https://bugzilla.suse.com/1234584"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45337 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45337/"
}
],
"title": "Security update for cheat",
"tracking": {
"current_release_date": "2025-01-23T19:01:34Z",
"generator": {
"date": "2025-01-23T19:01:34Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:0025-1",
"initial_release_date": "2025-01-23T19:01:34Z",
"revision_history": [
{
"date": "2025-01-23T19:01:34Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cheat-4.4.2-bp156.3.3.1.aarch64",
"product": {
"name": "cheat-4.4.2-bp156.3.3.1.aarch64",
"product_id": "cheat-4.4.2-bp156.3.3.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "cheat-4.4.2-bp156.3.3.1.i586",
"product": {
"name": "cheat-4.4.2-bp156.3.3.1.i586",
"product_id": "cheat-4.4.2-bp156.3.3.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "cheat-4.4.2-bp156.3.3.1.ppc64le",
"product": {
"name": "cheat-4.4.2-bp156.3.3.1.ppc64le",
"product_id": "cheat-4.4.2-bp156.3.3.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cheat-4.4.2-bp156.3.3.1.s390x",
"product": {
"name": "cheat-4.4.2-bp156.3.3.1.s390x",
"product_id": "cheat-4.4.2-bp156.3.3.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cheat-4.4.2-bp156.3.3.1.x86_64",
"product": {
"name": "cheat-4.4.2-bp156.3.3.1.x86_64",
"product_id": "cheat-4.4.2-bp156.3.3.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Package Hub 15 SP6",
"product": {
"name": "SUSE Package Hub 15 SP6",
"product_id": "SUSE Package Hub 15 SP6"
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.6",
"product": {
"name": "openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.6"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "cheat-4.4.2-bp156.3.3.1.aarch64 as component of SUSE Package Hub 15 SP6",
"product_id": "SUSE Package Hub 15 SP6:cheat-4.4.2-bp156.3.3.1.aarch64"
},
"product_reference": "cheat-4.4.2-bp156.3.3.1.aarch64",
"relates_to_product_reference": "SUSE Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cheat-4.4.2-bp156.3.3.1.i586 as component of SUSE Package Hub 15 SP6",
"product_id": "SUSE Package Hub 15 SP6:cheat-4.4.2-bp156.3.3.1.i586"
},
"product_reference": "cheat-4.4.2-bp156.3.3.1.i586",
"relates_to_product_reference": "SUSE Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cheat-4.4.2-bp156.3.3.1.ppc64le as component of SUSE Package Hub 15 SP6",
"product_id": "SUSE Package Hub 15 SP6:cheat-4.4.2-bp156.3.3.1.ppc64le"
},
"product_reference": "cheat-4.4.2-bp156.3.3.1.ppc64le",
"relates_to_product_reference": "SUSE Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cheat-4.4.2-bp156.3.3.1.s390x as component of SUSE Package Hub 15 SP6",
"product_id": "SUSE Package Hub 15 SP6:cheat-4.4.2-bp156.3.3.1.s390x"
},
"product_reference": "cheat-4.4.2-bp156.3.3.1.s390x",
"relates_to_product_reference": "SUSE Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cheat-4.4.2-bp156.3.3.1.x86_64 as component of SUSE Package Hub 15 SP6",
"product_id": "SUSE Package Hub 15 SP6:cheat-4.4.2-bp156.3.3.1.x86_64"
},
"product_reference": "cheat-4.4.2-bp156.3.3.1.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cheat-4.4.2-bp156.3.3.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:cheat-4.4.2-bp156.3.3.1.aarch64"
},
"product_reference": "cheat-4.4.2-bp156.3.3.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cheat-4.4.2-bp156.3.3.1.i586 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:cheat-4.4.2-bp156.3.3.1.i586"
},
"product_reference": "cheat-4.4.2-bp156.3.3.1.i586",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cheat-4.4.2-bp156.3.3.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:cheat-4.4.2-bp156.3.3.1.ppc64le"
},
"product_reference": "cheat-4.4.2-bp156.3.3.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cheat-4.4.2-bp156.3.3.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:cheat-4.4.2-bp156.3.3.1.s390x"
},
"product_reference": "cheat-4.4.2-bp156.3.3.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cheat-4.4.2-bp156.3.3.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:cheat-4.4.2-bp156.3.3.1.x86_64"
},
"product_reference": "cheat-4.4.2-bp156.3.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45337"
}
],
"notes": [
{
"category": "general",
"text": "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15 SP6:cheat-4.4.2-bp156.3.3.1.aarch64",
"SUSE Package Hub 15 SP6:cheat-4.4.2-bp156.3.3.1.i586",
"SUSE Package Hub 15 SP6:cheat-4.4.2-bp156.3.3.1.ppc64le",
"SUSE Package Hub 15 SP6:cheat-4.4.2-bp156.3.3.1.s390x",
"SUSE Package Hub 15 SP6:cheat-4.4.2-bp156.3.3.1.x86_64",
"openSUSE Leap 15.6:cheat-4.4.2-bp156.3.3.1.aarch64",
"openSUSE Leap 15.6:cheat-4.4.2-bp156.3.3.1.i586",
"openSUSE Leap 15.6:cheat-4.4.2-bp156.3.3.1.ppc64le",
"openSUSE Leap 15.6:cheat-4.4.2-bp156.3.3.1.s390x",
"openSUSE Leap 15.6:cheat-4.4.2-bp156.3.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45337",
"url": "https://www.suse.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "SUSE Bug 1234482 for CVE-2024-45337",
"url": "https://bugzilla.suse.com/1234482"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15 SP6:cheat-4.4.2-bp156.3.3.1.aarch64",
"SUSE Package Hub 15 SP6:cheat-4.4.2-bp156.3.3.1.i586",
"SUSE Package Hub 15 SP6:cheat-4.4.2-bp156.3.3.1.ppc64le",
"SUSE Package Hub 15 SP6:cheat-4.4.2-bp156.3.3.1.s390x",
"SUSE Package Hub 15 SP6:cheat-4.4.2-bp156.3.3.1.x86_64",
"openSUSE Leap 15.6:cheat-4.4.2-bp156.3.3.1.aarch64",
"openSUSE Leap 15.6:cheat-4.4.2-bp156.3.3.1.i586",
"openSUSE Leap 15.6:cheat-4.4.2-bp156.3.3.1.ppc64le",
"openSUSE Leap 15.6:cheat-4.4.2-bp156.3.3.1.s390x",
"openSUSE Leap 15.6:cheat-4.4.2-bp156.3.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Package Hub 15 SP6:cheat-4.4.2-bp156.3.3.1.aarch64",
"SUSE Package Hub 15 SP6:cheat-4.4.2-bp156.3.3.1.i586",
"SUSE Package Hub 15 SP6:cheat-4.4.2-bp156.3.3.1.ppc64le",
"SUSE Package Hub 15 SP6:cheat-4.4.2-bp156.3.3.1.s390x",
"SUSE Package Hub 15 SP6:cheat-4.4.2-bp156.3.3.1.x86_64",
"openSUSE Leap 15.6:cheat-4.4.2-bp156.3.3.1.aarch64",
"openSUSE Leap 15.6:cheat-4.4.2-bp156.3.3.1.i586",
"openSUSE Leap 15.6:cheat-4.4.2-bp156.3.3.1.ppc64le",
"openSUSE Leap 15.6:cheat-4.4.2-bp156.3.3.1.s390x",
"openSUSE Leap 15.6:cheat-4.4.2-bp156.3.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-23T19:01:34Z",
"details": "important"
}
],
"title": "CVE-2024-45337"
}
]
}
opensuse-su-2024:14592-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "git-bug-0.8.0+git.1733745604.d499b6e-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the git-bug-0.8.0+git.1733745604.d499b6e-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2024-14592",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14592-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2024:14592-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/XRFL3E5J4TDRJ22WLK6BNXDRPBVNWDKW/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2024:14592-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/XRFL3E5J4TDRJ22WLK6BNXDRPBVNWDKW/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45337 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45337/"
}
],
"title": "git-bug-0.8.0+git.1733745604.d499b6e-1.1 on GA media",
"tracking": {
"current_release_date": "2024-12-17T00:00:00Z",
"generator": {
"date": "2024-12-17T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2024:14592-1",
"initial_release_date": "2024-12-17T00:00:00Z",
"revision_history": [
{
"date": "2024-12-17T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "git-bug-0.8.0+git.1733745604.d499b6e-1.1.aarch64",
"product": {
"name": "git-bug-0.8.0+git.1733745604.d499b6e-1.1.aarch64",
"product_id": "git-bug-0.8.0+git.1733745604.d499b6e-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "git-bug-bash-completion-0.8.0+git.1733745604.d499b6e-1.1.aarch64",
"product": {
"name": "git-bug-bash-completion-0.8.0+git.1733745604.d499b6e-1.1.aarch64",
"product_id": "git-bug-bash-completion-0.8.0+git.1733745604.d499b6e-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "git-bug-fish-completion-0.8.0+git.1733745604.d499b6e-1.1.aarch64",
"product": {
"name": "git-bug-fish-completion-0.8.0+git.1733745604.d499b6e-1.1.aarch64",
"product_id": "git-bug-fish-completion-0.8.0+git.1733745604.d499b6e-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "git-bug-zsh-completion-0.8.0+git.1733745604.d499b6e-1.1.aarch64",
"product": {
"name": "git-bug-zsh-completion-0.8.0+git.1733745604.d499b6e-1.1.aarch64",
"product_id": "git-bug-zsh-completion-0.8.0+git.1733745604.d499b6e-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "git-bug-0.8.0+git.1733745604.d499b6e-1.1.ppc64le",
"product": {
"name": "git-bug-0.8.0+git.1733745604.d499b6e-1.1.ppc64le",
"product_id": "git-bug-0.8.0+git.1733745604.d499b6e-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "git-bug-bash-completion-0.8.0+git.1733745604.d499b6e-1.1.ppc64le",
"product": {
"name": "git-bug-bash-completion-0.8.0+git.1733745604.d499b6e-1.1.ppc64le",
"product_id": "git-bug-bash-completion-0.8.0+git.1733745604.d499b6e-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "git-bug-fish-completion-0.8.0+git.1733745604.d499b6e-1.1.ppc64le",
"product": {
"name": "git-bug-fish-completion-0.8.0+git.1733745604.d499b6e-1.1.ppc64le",
"product_id": "git-bug-fish-completion-0.8.0+git.1733745604.d499b6e-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "git-bug-zsh-completion-0.8.0+git.1733745604.d499b6e-1.1.ppc64le",
"product": {
"name": "git-bug-zsh-completion-0.8.0+git.1733745604.d499b6e-1.1.ppc64le",
"product_id": "git-bug-zsh-completion-0.8.0+git.1733745604.d499b6e-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "git-bug-0.8.0+git.1733745604.d499b6e-1.1.s390x",
"product": {
"name": "git-bug-0.8.0+git.1733745604.d499b6e-1.1.s390x",
"product_id": "git-bug-0.8.0+git.1733745604.d499b6e-1.1.s390x"
}
},
{
"category": "product_version",
"name": "git-bug-bash-completion-0.8.0+git.1733745604.d499b6e-1.1.s390x",
"product": {
"name": "git-bug-bash-completion-0.8.0+git.1733745604.d499b6e-1.1.s390x",
"product_id": "git-bug-bash-completion-0.8.0+git.1733745604.d499b6e-1.1.s390x"
}
},
{
"category": "product_version",
"name": "git-bug-fish-completion-0.8.0+git.1733745604.d499b6e-1.1.s390x",
"product": {
"name": "git-bug-fish-completion-0.8.0+git.1733745604.d499b6e-1.1.s390x",
"product_id": "git-bug-fish-completion-0.8.0+git.1733745604.d499b6e-1.1.s390x"
}
},
{
"category": "product_version",
"name": "git-bug-zsh-completion-0.8.0+git.1733745604.d499b6e-1.1.s390x",
"product": {
"name": "git-bug-zsh-completion-0.8.0+git.1733745604.d499b6e-1.1.s390x",
"product_id": "git-bug-zsh-completion-0.8.0+git.1733745604.d499b6e-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "git-bug-0.8.0+git.1733745604.d499b6e-1.1.x86_64",
"product": {
"name": "git-bug-0.8.0+git.1733745604.d499b6e-1.1.x86_64",
"product_id": "git-bug-0.8.0+git.1733745604.d499b6e-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "git-bug-bash-completion-0.8.0+git.1733745604.d499b6e-1.1.x86_64",
"product": {
"name": "git-bug-bash-completion-0.8.0+git.1733745604.d499b6e-1.1.x86_64",
"product_id": "git-bug-bash-completion-0.8.0+git.1733745604.d499b6e-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "git-bug-fish-completion-0.8.0+git.1733745604.d499b6e-1.1.x86_64",
"product": {
"name": "git-bug-fish-completion-0.8.0+git.1733745604.d499b6e-1.1.x86_64",
"product_id": "git-bug-fish-completion-0.8.0+git.1733745604.d499b6e-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "git-bug-zsh-completion-0.8.0+git.1733745604.d499b6e-1.1.x86_64",
"product": {
"name": "git-bug-zsh-completion-0.8.0+git.1733745604.d499b6e-1.1.x86_64",
"product_id": "git-bug-zsh-completion-0.8.0+git.1733745604.d499b6e-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "git-bug-0.8.0+git.1733745604.d499b6e-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:git-bug-0.8.0+git.1733745604.d499b6e-1.1.aarch64"
},
"product_reference": "git-bug-0.8.0+git.1733745604.d499b6e-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-bug-0.8.0+git.1733745604.d499b6e-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:git-bug-0.8.0+git.1733745604.d499b6e-1.1.ppc64le"
},
"product_reference": "git-bug-0.8.0+git.1733745604.d499b6e-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-bug-0.8.0+git.1733745604.d499b6e-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:git-bug-0.8.0+git.1733745604.d499b6e-1.1.s390x"
},
"product_reference": "git-bug-0.8.0+git.1733745604.d499b6e-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-bug-0.8.0+git.1733745604.d499b6e-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:git-bug-0.8.0+git.1733745604.d499b6e-1.1.x86_64"
},
"product_reference": "git-bug-0.8.0+git.1733745604.d499b6e-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-bug-bash-completion-0.8.0+git.1733745604.d499b6e-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1733745604.d499b6e-1.1.aarch64"
},
"product_reference": "git-bug-bash-completion-0.8.0+git.1733745604.d499b6e-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-bug-bash-completion-0.8.0+git.1733745604.d499b6e-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1733745604.d499b6e-1.1.ppc64le"
},
"product_reference": "git-bug-bash-completion-0.8.0+git.1733745604.d499b6e-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-bug-bash-completion-0.8.0+git.1733745604.d499b6e-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1733745604.d499b6e-1.1.s390x"
},
"product_reference": "git-bug-bash-completion-0.8.0+git.1733745604.d499b6e-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-bug-bash-completion-0.8.0+git.1733745604.d499b6e-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1733745604.d499b6e-1.1.x86_64"
},
"product_reference": "git-bug-bash-completion-0.8.0+git.1733745604.d499b6e-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-bug-fish-completion-0.8.0+git.1733745604.d499b6e-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1733745604.d499b6e-1.1.aarch64"
},
"product_reference": "git-bug-fish-completion-0.8.0+git.1733745604.d499b6e-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-bug-fish-completion-0.8.0+git.1733745604.d499b6e-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1733745604.d499b6e-1.1.ppc64le"
},
"product_reference": "git-bug-fish-completion-0.8.0+git.1733745604.d499b6e-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-bug-fish-completion-0.8.0+git.1733745604.d499b6e-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1733745604.d499b6e-1.1.s390x"
},
"product_reference": "git-bug-fish-completion-0.8.0+git.1733745604.d499b6e-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-bug-fish-completion-0.8.0+git.1733745604.d499b6e-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1733745604.d499b6e-1.1.x86_64"
},
"product_reference": "git-bug-fish-completion-0.8.0+git.1733745604.d499b6e-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-bug-zsh-completion-0.8.0+git.1733745604.d499b6e-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1733745604.d499b6e-1.1.aarch64"
},
"product_reference": "git-bug-zsh-completion-0.8.0+git.1733745604.d499b6e-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-bug-zsh-completion-0.8.0+git.1733745604.d499b6e-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1733745604.d499b6e-1.1.ppc64le"
},
"product_reference": "git-bug-zsh-completion-0.8.0+git.1733745604.d499b6e-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-bug-zsh-completion-0.8.0+git.1733745604.d499b6e-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1733745604.d499b6e-1.1.s390x"
},
"product_reference": "git-bug-zsh-completion-0.8.0+git.1733745604.d499b6e-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-bug-zsh-completion-0.8.0+git.1733745604.d499b6e-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1733745604.d499b6e-1.1.x86_64"
},
"product_reference": "git-bug-zsh-completion-0.8.0+git.1733745604.d499b6e-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45337"
}
],
"notes": [
{
"category": "general",
"text": "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:git-bug-0.8.0+git.1733745604.d499b6e-1.1.aarch64",
"openSUSE Tumbleweed:git-bug-0.8.0+git.1733745604.d499b6e-1.1.ppc64le",
"openSUSE Tumbleweed:git-bug-0.8.0+git.1733745604.d499b6e-1.1.s390x",
"openSUSE Tumbleweed:git-bug-0.8.0+git.1733745604.d499b6e-1.1.x86_64",
"openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1733745604.d499b6e-1.1.aarch64",
"openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1733745604.d499b6e-1.1.ppc64le",
"openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1733745604.d499b6e-1.1.s390x",
"openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1733745604.d499b6e-1.1.x86_64",
"openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1733745604.d499b6e-1.1.aarch64",
"openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1733745604.d499b6e-1.1.ppc64le",
"openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1733745604.d499b6e-1.1.s390x",
"openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1733745604.d499b6e-1.1.x86_64",
"openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1733745604.d499b6e-1.1.aarch64",
"openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1733745604.d499b6e-1.1.ppc64le",
"openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1733745604.d499b6e-1.1.s390x",
"openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1733745604.d499b6e-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45337",
"url": "https://www.suse.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "SUSE Bug 1234482 for CVE-2024-45337",
"url": "https://bugzilla.suse.com/1234482"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:git-bug-0.8.0+git.1733745604.d499b6e-1.1.aarch64",
"openSUSE Tumbleweed:git-bug-0.8.0+git.1733745604.d499b6e-1.1.ppc64le",
"openSUSE Tumbleweed:git-bug-0.8.0+git.1733745604.d499b6e-1.1.s390x",
"openSUSE Tumbleweed:git-bug-0.8.0+git.1733745604.d499b6e-1.1.x86_64",
"openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1733745604.d499b6e-1.1.aarch64",
"openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1733745604.d499b6e-1.1.ppc64le",
"openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1733745604.d499b6e-1.1.s390x",
"openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1733745604.d499b6e-1.1.x86_64",
"openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1733745604.d499b6e-1.1.aarch64",
"openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1733745604.d499b6e-1.1.ppc64le",
"openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1733745604.d499b6e-1.1.s390x",
"openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1733745604.d499b6e-1.1.x86_64",
"openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1733745604.d499b6e-1.1.aarch64",
"openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1733745604.d499b6e-1.1.ppc64le",
"openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1733745604.d499b6e-1.1.s390x",
"openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1733745604.d499b6e-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:git-bug-0.8.0+git.1733745604.d499b6e-1.1.aarch64",
"openSUSE Tumbleweed:git-bug-0.8.0+git.1733745604.d499b6e-1.1.ppc64le",
"openSUSE Tumbleweed:git-bug-0.8.0+git.1733745604.d499b6e-1.1.s390x",
"openSUSE Tumbleweed:git-bug-0.8.0+git.1733745604.d499b6e-1.1.x86_64",
"openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1733745604.d499b6e-1.1.aarch64",
"openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1733745604.d499b6e-1.1.ppc64le",
"openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1733745604.d499b6e-1.1.s390x",
"openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1733745604.d499b6e-1.1.x86_64",
"openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1733745604.d499b6e-1.1.aarch64",
"openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1733745604.d499b6e-1.1.ppc64le",
"openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1733745604.d499b6e-1.1.s390x",
"openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1733745604.d499b6e-1.1.x86_64",
"openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1733745604.d499b6e-1.1.aarch64",
"openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1733745604.d499b6e-1.1.ppc64le",
"openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1733745604.d499b6e-1.1.s390x",
"openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1733745604.d499b6e-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-12-17T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2024-45337"
}
]
}
opensuse-su-2025:0056-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for trivy",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for trivy fixes the following issues:\n\nUpdate to version 0.58.2 (\n\n boo#1234512, CVE-2024-45337,\n boo#1235265, CVE-2024-45338):\n\n * fix(misconf): allow null values only for tf variables [backport: release/v0.58] (#8238)\n * fix(suse): SUSE - update OSType constants and references for compatility [backport: release/v0.58] (#8237)\n * fix: CVE-2025-21613 and CVE-2025-21614 : go-git: argument injection via the URL field [backport: release/v0.58] (#8215)\n * fix(sbom): attach nested packages to Application [backport: release/v0.58] (#8168)\n * fix(python): skip dev group\u0027s deps for poetry [backport: release/v0.58] (#8158)\n * fix(sbom): use root package for `unknown` dependencies (if exists) [backport: release/v0.58] (#8156)\n * chore(deps): bump `golang.org/x/net` from `v0.32.0` to `v0.33.0` [backport: release/v0.58] (#8142)\n * chore(deps): bump `github.com/CycloneDX/cyclonedx-go` from `v0.9.1` to `v0.9.2` [backport: release/v0.58] (#8136)\n * fix(redhat): correct rewriting of recommendations for the same vulnerability [backport: release/v0.58] (#8135)\n * fix(oracle): add architectures support for advisories [backport: release/v0.58] (#8125)\n * fix(sbom): fix wrong overwriting of applications obtained from different sbom files but having same app type [backport: release/v0.58] (#8124)\n * chore(deps): bump golang.org/x/crypto from 0.30.0 to 0.31.0 [backport: release/v0.58] (#8122)\n * fix: handle `BLOW_UNKNOWN` error to download DBs [backport: release/v0.58] (#8121)\n * fix(java): correctly overwrite version from depManagement if dependency uses `project.*` props [backport: release/v0.58] (#8119)\n * release: v0.58.0 [main] (#7874)\n * fix(misconf): wrap AWS EnvVar to iac types (#7407)\n * chore(deps): Upgrade trivy-checks (#8018)\n * refactor(misconf): Remove unused options (#7896)\n * docs: add terminology page to explain Trivy concepts (#7996)\n * feat: add `workspaceRelationship` (#7889)\n * refactor(sbom): simplify relationship generation (#7985)\n * docs: improve databases documentation (#7732)\n * refactor: remove support for custom Terraform checks (#7901)\n * docs: drop AWS account scanning (#7997)\n * fix(aws): change CPU and Memory type of ContainerDefinition to a string (#7995)\n * fix(cli): Handle empty ignore files more gracefully (#7962)\n * fix(misconf): load full Terraform module (#7925)\n * fix(misconf): properly resolve local Terraform cache (#7983)\n * refactor(k8s): add v prefix for Go packages (#7839)\n * test: replace Go checks with Rego (#7867)\n * feat(misconf): log causes of HCL file parsing errors (#7634)\n * chore(deps): bump the aws group across 1 directory with 7 updates (#7991)\n * chore(deps): bump github.com/moby/buildkit from 0.17.0 to 0.17.2 in the docker group across 1 directory (#7990)\n * chore(deps): update csaf module dependency from csaf-poc to gocsaf (#7992)\n * chore: downgrade the failed block expand message to debug (#7964)\n * fix(misconf): do not erase variable type for child modules (#7941)\n * feat(go): construct dependencies of `go.mod` main module in the parser (#7977)\n * feat(go): construct dependencies in the parser (#7973)\n * feat: add cvss v4 score and vector in scan response (#7968)\n * docs: add `overview` page for `others` (#7972)\n * fix(sbom): Fixes for Programming Language Vulnerabilities and SBOM Package Maintainer Details (#7871)\n * feat(suse): Align SUSE/OpenSUSE OS Identifiers (#7965)\n * chore(deps): bump the common group with 4 updates (#7949)\n * feat(oracle): add `flavors` support (#7858)\n * fix(misconf): Update trivy-checks default repo to `mirror.gcr.io` (#7953)\n * chore(deps): Bump up trivy-checks to v1.3.0 (#7959)\n * fix(k8s): check all results for vulnerabilities (#7946)\n * ci(helm): bump Trivy version to 0.57.1 for Trivy Helm Chart 0.9.0 (#7945)\n * feat(secret): Add built-in secrets rules for Private Packagist (#7826)\n * docs: Fix broken links (#7900)\n * docs: fix mistakes/typos (#7942)\n * feat: Update registry fallbacks (#7679)\n * fix(alpine): add `UID` for removed packages (#7887)\n * chore(deps): bump the aws group with 6 updates (#7902)\n * chore(deps): bump the common group with 6 updates (#7904)\n * fix(debian): infinite loop (#7928)\n * fix(redhat): don\u0027t return error if `root/buildinfo/content_manifests/` contains files that are not `contentSets` files (#7912)\n * docs: add note about temporary podman socket (#7921)\n * docs: combine trivy.dev into trivy docs (#7884)\n * test: change branch in spdx schema link to check in integration tests (#7935)\n * docs: add Headlamp to the Trivy Ecosystem page (#7916)\n * fix(report): handle `git@github.com` schema for misconfigs in `sarif` report (#7898)\n * chore(k8s): enhance k8s scan log (#6997)\n * fix(terraform): set null value as fallback for missing variables (#7669)\n * fix(misconf): handle null properties in CloudFormation templates (#7813)\n * fix(fs): add missing defered Cleanup() call to post analyzer fs (#7882)\n * chore(deps): bump the common group across 1 directory with 20 updates (#7876)\n * chore: bump containerd to v2.0.0 (#7875)\n * fix: Improve version comparisons when build identifiers are present (#7873)\n * feat(k8s): add default commands for unknown platform (#7863)\n * chore(deps): bump github.com/golang-jwt/jwt/v4 from 4.5.0 to 4.5.1 (#7868)\n * refactor(secret): optimize performance by moving ToLower operation outside loop (#7862)\n * test: save `containerd` image into archive and use in tests (#7816)\n * chore(deps): bump the github-actions group across 1 directory with 2 updates (#7854)\n * chore: bump golangci-lint to v1.61.0 (#7853)\n\n- Update to version 0.57.1:\n * release: v0.57.1 [release/v0.57] (#7943)\n * feat: Update registry fallbacks [backport: release/v0.57] (#7944)\n * fix(redhat): don\u0027t return error if `root/buildinfo/content_manifests/` contains files that are not `contentSets` files [backport: release/v0.57] (#7939)\n * test: change branch in spdx schema link to check in integration tests [backport: release/v0.57] (#7940)\n * release: v0.57.0 [main] (#7710)\n * chore: lint `errors.Join` (#7845)\n * feat(db): append errors (#7843)\n * docs(java): add info about supported scopes (#7842)\n * docs: add example of creating whitelist of checks (#7821)\n * chore(deps): Bump trivy-checks (#7819)\n * fix(go): Do not trim v prefix from versions in Go Mod Analyzer (#7733)\n * fix(k8s): skip resources without misconfigs (#7797)\n * fix(sbom): use `Annotation` instead of `AttributionTexts` for `SPDX` formats (#7811)\n * fix(cli): add config name to skip-policy-update alias (#7820)\n * fix(helm): properly handle multiple archived dependencies (#7782)\n * refactor(misconf): Deprecate `EXCEPTIONS` for misconfiguration scanning (#7776)\n * fix(k8s)!: support k8s multi container (#7444)\n * fix(k8s): support kubernetes v1.31 (#7810)\n * docs: add Windows install instructions (#7800)\n * ci(helm): auto public Helm chart after PR merged (#7526)\n * feat: add end of life date for Ubuntu 24.10 (#7787)\n * feat(report): update gitlab template to populate operating_system value (#7735)\n * feat(misconf): Show misconfig ID in output (#7762)\n * feat(misconf): export unresolvable field of IaC types to Rego (#7765)\n * refactor(k8s): scan config files as a folder (#7690)\n * fix(license): fix license normalization for Universal Permissive License (#7766)\n * fix: enable usestdlibvars linter (#7770)\n * fix(misconf): properly expand dynamic blocks (#7612)\n * feat(cyclonedx): add file checksums to `CycloneDX` reports (#7507)\n * fix(misconf): fix for Azure Storage Account network acls adaptation (#7602)\n * refactor(misconf): simplify k8s scanner (#7717)\n * feat(parser): ignore white space in pom.xml files (#7747)\n * test: use forked images (#7755)\n * fix(java): correctly inherit `version` and `scope` from upper/root `depManagement` and `dependencies` into parents (#7541)\n * fix(misconf): check if property is not nil before conversion (#7578)\n * fix(misconf): change default ACL of digitalocean_spaces_bucket to private (#7577)\n * feat(misconf): ssl_mode support for GCP SQL DB instance (#7564)\n * test: define constants for test images (#7739)\n * docs: add note about disabled DS016 check (#7724)\n * feat(misconf): public network support for Azure Storage Account (#7601)\n * feat(cli): rename `trivy auth` to `trivy registry` (#7727)\n * docs: apt-transport-https is a transitional package (#7678)\n * refactor(misconf): introduce generic scanner (#7515)\n * fix(cli): `clean --all` deletes only relevant dirs (#7704)\n * feat(cli): add `trivy auth` (#7664)\n * fix(sbom): add options for DBs in private registries (#7660)\n * docs(report): fix reporting doc format (#7671)\n * fix(repo): `git clone` output to Stderr (#7561)\n * fix(redhat): include arch in PURL qualifiers (#7654)\n * fix(report): Fix invalid URI in SARIF report (#7645)\n * docs(report): Improve SARIF reporting doc (#7655)\n * fix(db): fix javadb downloading error handling (#7642)\n * feat(cli): error out when ignore file cannot be found (#7624)\n\n- Update to version 0.56.2:\n * release: v0.56.2 [release/v0.56] (#7694)\n * fix(redhat): include arch in PURL qualifiers [backport: release/v0.56] (#7702)\n * fix(sbom): add options for DBs in private registries [backport: release/v0.56] (#7691)\n\n- Update to version 0.56.1:\n * release: v0.56.1 [release/v0.56] (#7648)\n * fix(db): fix javadb downloading error handling [backport: release/v0.56] (#7646)\n * release: v0.56.0 [main] (#7447)\n * fix(misconf): not to warn about missing selectors of libraries (#7638)\n * feat: support RPM archives (#7628)\n * fix(secret): change grafana token regex to find them without unquoted (#7627)\n * fix(misconf): Disable deprecated checks by default (#7632)\n * chore: add prefixes to log messages (#7625)\n * feat(misconf): Support `--skip-*` for all included modules (#7579)\n * feat: support multiple DB repositories for vulnerability and Java DB (#7605)\n * ci: don\u0027t use cache for `setup-go` (#7622)\n * test: use loaded image names (#7617)\n * feat(java): add empty versions if `pom.xml` dependency versions can\u0027t be detected (#7520)\n * feat(secret): enhance secret scanning for python binary files (#7223)\n * refactor: fix auth error handling (#7615)\n * ci: split `save` and `restore` cache actions (#7614)\n * fix(misconf): disable DS016 check for image history analyzer (#7540)\n * feat(suse): added SUSE Linux Enterprise Micro support (#7294)\n * feat(misconf): add ability to disable checks by ID (#7536)\n * fix(misconf): escape all special sequences (#7558)\n * test: use a local registry for remote scanning (#7607)\n * fix: allow access to \u0027..\u0027 in mapfs (#7575)\n * fix(db): check `DownloadedAt` for `trivy-java-db` (#7592)\n * chore(deps): bump the common group across 1 directory with 20 updates (#7604)\n * ci: add `workflow_dispatch` trigger for test workflow. (#7606)\n * ci: cache test images for `integration`, `VM` and `module` tests (#7599)\n * chore(deps): remove broken replaces for opa and discovery (#7600)\n * docs(misconf): Add more info on how to use arbitrary JSON/YAML scan feat (#7458)\n * fix(misconf): Fixed scope for China Cloud (#7560)\n * perf(misconf): use port ranges instead of enumeration (#7549)\n * fix(sbom): export bom-ref when converting a package to a component (#7340)\n * refactor(misconf): pass options to Rego scanner as is (#7529)\n * fix(sbom): parse type `framework` as `library` when unmarshalling `CycloneDX` files (#7527)\n * chore(deps): bump go-ebs-file (#7513)\n * fix(misconf): Fix logging typo (#7473)\n * feat(misconf): Register checks only when needed (#7435)\n * refactor: split `.egg` and `packaging` analyzers (#7514)\n * fix(java): use `dependencyManagement` from root/child pom\u0027s for dependencies from parents (#7497)\n * chore(vex): add `CVE-2024-34155`, `CVE-2024-34156` and `CVE-2024-34158` in `trivy.openvex.json` (#7510)\n * chore(deps): bump alpine from 3.20.0 to 3.20.3 (#7508)\n * chore(vex): suppress openssl vulnerabilities (#7500)\n * revert(java): stop supporting of `test` scope for `pom.xml` files (#7488)\n * docs(db): add a manifest example (#7485)\n * feat(license): improve license normalization (#7131)\n * docs(oci): Add a note About the expected Media Type for the Trivy-DB OCI Artifact (#7449)\n * fix(report): fix error with unmarshal of `ExperimentalModifiedFindings` (#7463)\n * fix(report): change a receiver of MarshalJSON (#7483)\n * fix(oracle): Update EOL date for Oracle 7 (#7480)\n * chore(deps): bump the aws group with 6 updates (#7468)\n * chore(deps): bump the common group across 1 directory with 19 updates (#7436)\n * chore(helm): bump up Trivy Helm chart (#7441)\n * refactor(java): add error/statusCode for logs when we can\u0027t get pom.xml/maven-metadata.xml from remote repo (#7451)\n * fix(license): stop spliting a long license text (#7336)\n * release: v0.55.0 [main] (#7271)\n * feat(go): use `toolchain` as `stdlib` version for `go.mod` files (#7163)\n * fix(license): add license handling to JUnit template (#7409)\n * feat(java): add `test` scope support for `pom.xml` files (#7414)\n * chore(deps): Bump trivy-checks and pin OPA (#7427)\n * fix(helm): explicitly define `kind` and `apiVersion` of `volumeClaimTemplate` element (#7362)\n * feat(sbom): set User-Agent header on requests to Rekor (#7396)\n * test: add integration plugin tests (#7299)\n * fix(nodejs): check all `importers` to detect dev deps from pnpm-lock.yaml file (#7387)\n * fix: logger initialization before flags parsing (#7372)\n * fix(aws): handle ECR repositories in different regions (#6217)\n * fix(misconf): fix infer type for null value (#7424)\n * fix(secret): use `.eyJ` keyword for JWT secret (#7410)\n * fix(misconf): do not recreate filesystem map (#7416)\n * chore(deps): Bump trivy-checks (#7417)\n * fix(misconf): do not register Rego libs in checks registry (#7420)\n * fix(sbom): use `NOASSERTION` for licenses fields in SPDX formats (#7403)\n * feat(report): export modified findings in JSON (#7383)\n * feat(server): Make Trivy Server Multiplexer Exported (#7389)\n * chore: update CODEOWNERS (#7398)\n * fix(secret): use only line with secret for long secret lines (#7412)\n * chore: fix allow rule of ignoring test files to make it case insensitive (#7415)\n * feat(misconf): port and protocol support for EC2 networks (#7146)\n * fix(misconf): do not filter Terraform plan JSON by name (#7406)\n * feat(misconf): support for ignore by nested attributes (#7205)\n * fix(misconf): use module to log when metadata retrieval fails (#7405)\n * fix(report): escape `Message` field in `asff.tpl` template (#7401)\n * feat(misconf): Add support for using spec from on-disk bundle (#7179)\n * docs: add pkg flags to config file page (#7370)\n * feat(python): use minimum version for pip packages (#7348)\n * fix(misconf): support deprecating for Go checks (#7377)\n * fix(misconf): init frameworks before updating them (#7376)\n * feat(misconf): ignore duplicate checks (#7317)\n * refactor(misconf): use slog (#7295)\n * chore(deps): bump trivy-checks (#7350)\n * feat(server): add internal `--path-prefix` flag for client/server mode (#7321)\n * chore(deps): bump the aws group across 1 directory with 7 updates (#7358)\n * fix: safely check if the directory exists (#7353)\n * feat(misconf): variable support for Terraform Plan (#7228)\n * feat(misconf): scanning support for YAML and JSON (#7311)\n * fix(misconf): wrap Azure PortRange in iac types (#7357)\n * refactor(misconf): highlight only affected rows (#7310)\n * fix(misconf): change default TLS values for the Azure storage account (#7345)\n * chore(deps): bump the common group with 9 updates (#7333)\n * docs(misconf): Update callsites to use correct naming (#7335)\n * docs: update air-gapped docs (#7160)\n * refactor: replace ftypes.Gradle with packageurl.TypeGradle (#7323)\n * perf(misconf): optimize work with context (#6968)\n * docs: update links to packaging.python.org (#7318)\n * docs: update client/server docs for misconf and license scanning (#7277)\n * chore(deps): bump the common group across 1 directory with 7 updates (#7305)\n * feat(misconf): iterator argument support for dynamic blocks (#7236)\n * fix(misconf): do not set default value for default_cache_behavior (#7234)\n * feat(misconf): support for policy and bucket grants (#7284)\n * fix(misconf): load only submodule if it is specified in source (#7112)\n * perf(misconf): use json.Valid to check validity of JSON (#7308)\n * refactor(misconf): remove unused universal scanner (#7293)\n * perf(misconf): do not convert contents of a YAML file to string (#7292)\n * fix(terraform): add aws_region name to presets (#7184)\n * docs: add auto-generated config (#7261)\n * feat(vuln): Add `--detection-priority` flag for accuracy tuning (#7288)\n * refactor(misconf): remove file filtering from parsers (#7289)\n * fix(flag): incorrect behavior for deprected flag `--clear-cache` (#7281)\n * fix(java): Return error when trying to find a remote pom to avoid segfault (#7275)\n * fix(plugin): do not call GitHub content API for releases and tags (#7274)\n * feat(vm): support the Ext2/Ext3 filesystems (#6983)\n * feat(cli)!: delete deprecated SBOM flags (#7266)\n * feat(vm): Support direct filesystem (#7058)\n\n- Update to version 0.51.1 (boo#1227010, CVE-2024-3817):",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-2025-56",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_0056-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2025:0056-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/DUNHR7ATZWEF5LQKUNEXKL22CUQAND3A/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2025:0056-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/DUNHR7ATZWEF5LQKUNEXKL22CUQAND3A/"
},
{
"category": "self",
"summary": "SUSE Bug 1227010",
"url": "https://bugzilla.suse.com/1227010"
},
{
"category": "self",
"summary": "SUSE Bug 1234512",
"url": "https://bugzilla.suse.com/1234512"
},
{
"category": "self",
"summary": "SUSE Bug 1235265",
"url": "https://bugzilla.suse.com/1235265"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-34155 page",
"url": "https://www.suse.com/security/cve/CVE-2024-34155/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-34156 page",
"url": "https://www.suse.com/security/cve/CVE-2024-34156/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-34158 page",
"url": "https://www.suse.com/security/cve/CVE-2024-34158/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-3817 page",
"url": "https://www.suse.com/security/cve/CVE-2024-3817/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45337 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45337/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45338 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45338/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21613 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21613/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21614 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21614/"
}
],
"title": "Security update for trivy",
"tracking": {
"current_release_date": "2025-02-07T11:01:31Z",
"generator": {
"date": "2025-02-07T11:01:31Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:0056-1",
"initial_release_date": "2025-02-07T11:01:31Z",
"revision_history": [
{
"date": "2025-02-07T11:01:31Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "trivy-0.58.2-bp156.2.6.1.aarch64",
"product": {
"name": "trivy-0.58.2-bp156.2.6.1.aarch64",
"product_id": "trivy-0.58.2-bp156.2.6.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "trivy-0.58.2-bp156.2.6.1.i586",
"product": {
"name": "trivy-0.58.2-bp156.2.6.1.i586",
"product_id": "trivy-0.58.2-bp156.2.6.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "trivy-0.58.2-bp156.2.6.1.ppc64le",
"product": {
"name": "trivy-0.58.2-bp156.2.6.1.ppc64le",
"product_id": "trivy-0.58.2-bp156.2.6.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "trivy-0.58.2-bp156.2.6.1.s390x",
"product": {
"name": "trivy-0.58.2-bp156.2.6.1.s390x",
"product_id": "trivy-0.58.2-bp156.2.6.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "trivy-0.58.2-bp156.2.6.1.x86_64",
"product": {
"name": "trivy-0.58.2-bp156.2.6.1.x86_64",
"product_id": "trivy-0.58.2-bp156.2.6.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Package Hub 15 SP6",
"product": {
"name": "SUSE Package Hub 15 SP6",
"product_id": "SUSE Package Hub 15 SP6"
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.6",
"product": {
"name": "openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.6"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "trivy-0.58.2-bp156.2.6.1.aarch64 as component of SUSE Package Hub 15 SP6",
"product_id": "SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.aarch64"
},
"product_reference": "trivy-0.58.2-bp156.2.6.1.aarch64",
"relates_to_product_reference": "SUSE Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "trivy-0.58.2-bp156.2.6.1.i586 as component of SUSE Package Hub 15 SP6",
"product_id": "SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.i586"
},
"product_reference": "trivy-0.58.2-bp156.2.6.1.i586",
"relates_to_product_reference": "SUSE Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "trivy-0.58.2-bp156.2.6.1.ppc64le as component of SUSE Package Hub 15 SP6",
"product_id": "SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.ppc64le"
},
"product_reference": "trivy-0.58.2-bp156.2.6.1.ppc64le",
"relates_to_product_reference": "SUSE Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "trivy-0.58.2-bp156.2.6.1.s390x as component of SUSE Package Hub 15 SP6",
"product_id": "SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.s390x"
},
"product_reference": "trivy-0.58.2-bp156.2.6.1.s390x",
"relates_to_product_reference": "SUSE Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "trivy-0.58.2-bp156.2.6.1.x86_64 as component of SUSE Package Hub 15 SP6",
"product_id": "SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.x86_64"
},
"product_reference": "trivy-0.58.2-bp156.2.6.1.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "trivy-0.58.2-bp156.2.6.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.aarch64"
},
"product_reference": "trivy-0.58.2-bp156.2.6.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "trivy-0.58.2-bp156.2.6.1.i586 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.i586"
},
"product_reference": "trivy-0.58.2-bp156.2.6.1.i586",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "trivy-0.58.2-bp156.2.6.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.ppc64le"
},
"product_reference": "trivy-0.58.2-bp156.2.6.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "trivy-0.58.2-bp156.2.6.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.s390x"
},
"product_reference": "trivy-0.58.2-bp156.2.6.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "trivy-0.58.2-bp156.2.6.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.x86_64"
},
"product_reference": "trivy-0.58.2-bp156.2.6.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-34155",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-34155"
}
],
"notes": [
{
"category": "general",
"text": "Calling any of the Parse functions on Go source code which contains deeply nested literals can cause a panic due to stack exhaustion.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.aarch64",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.i586",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.ppc64le",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.s390x",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.x86_64",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.aarch64",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.i586",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.ppc64le",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.s390x",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-34155",
"url": "https://www.suse.com/security/cve/CVE-2024-34155"
},
{
"category": "external",
"summary": "SUSE Bug 1230252 for CVE-2024-34155",
"url": "https://bugzilla.suse.com/1230252"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.aarch64",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.i586",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.ppc64le",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.s390x",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.x86_64",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.aarch64",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.i586",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.ppc64le",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.s390x",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.aarch64",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.i586",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.ppc64le",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.s390x",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.x86_64",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.aarch64",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.i586",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.ppc64le",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.s390x",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-07T11:01:31Z",
"details": "moderate"
}
],
"title": "CVE-2024-34155"
},
{
"cve": "CVE-2024-34156",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-34156"
}
],
"notes": [
{
"category": "general",
"text": "Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion. This is a follow-up to CVE-2022-30635.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.aarch64",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.i586",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.ppc64le",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.s390x",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.x86_64",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.aarch64",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.i586",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.ppc64le",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.s390x",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-34156",
"url": "https://www.suse.com/security/cve/CVE-2024-34156"
},
{
"category": "external",
"summary": "SUSE Bug 1230253 for CVE-2024-34156",
"url": "https://bugzilla.suse.com/1230253"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.aarch64",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.i586",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.ppc64le",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.s390x",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.x86_64",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.aarch64",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.i586",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.ppc64le",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.s390x",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.aarch64",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.i586",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.ppc64le",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.s390x",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.x86_64",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.aarch64",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.i586",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.ppc64le",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.s390x",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-07T11:01:31Z",
"details": "moderate"
}
],
"title": "CVE-2024-34156"
},
{
"cve": "CVE-2024-34158",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-34158"
}
],
"notes": [
{
"category": "general",
"text": "Calling Parse on a \"// +build\" build tag line with deeply nested expressions can cause a panic due to stack exhaustion.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.aarch64",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.i586",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.ppc64le",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.s390x",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.x86_64",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.aarch64",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.i586",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.ppc64le",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.s390x",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-34158",
"url": "https://www.suse.com/security/cve/CVE-2024-34158"
},
{
"category": "external",
"summary": "SUSE Bug 1230254 for CVE-2024-34158",
"url": "https://bugzilla.suse.com/1230254"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.aarch64",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.i586",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.ppc64le",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.s390x",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.x86_64",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.aarch64",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.i586",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.ppc64le",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.s390x",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.aarch64",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.i586",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.ppc64le",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.s390x",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.x86_64",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.aarch64",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.i586",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.ppc64le",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.s390x",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-07T11:01:31Z",
"details": "moderate"
}
],
"title": "CVE-2024-34158"
},
{
"cve": "CVE-2024-3817",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-3817"
}
],
"notes": [
{
"category": "general",
"text": "HashiCorp\u0027s go-getter library is vulnerable to argument injection when executing Git to discover remote branches. \n\nThis vulnerability does not affect the go-getter/v2 branch and package.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.aarch64",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.i586",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.ppc64le",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.s390x",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.x86_64",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.aarch64",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.i586",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.ppc64le",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.s390x",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-3817",
"url": "https://www.suse.com/security/cve/CVE-2024-3817"
},
{
"category": "external",
"summary": "SUSE Bug 1226999 for CVE-2024-3817",
"url": "https://bugzilla.suse.com/1226999"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.aarch64",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.i586",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.ppc64le",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.s390x",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.x86_64",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.aarch64",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.i586",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.ppc64le",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.s390x",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-07T11:01:31Z",
"details": "low"
}
],
"title": "CVE-2024-3817"
},
{
"cve": "CVE-2024-45337",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45337"
}
],
"notes": [
{
"category": "general",
"text": "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.aarch64",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.i586",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.ppc64le",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.s390x",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.x86_64",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.aarch64",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.i586",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.ppc64le",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.s390x",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45337",
"url": "https://www.suse.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "SUSE Bug 1234482 for CVE-2024-45337",
"url": "https://bugzilla.suse.com/1234482"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.aarch64",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.i586",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.ppc64le",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.s390x",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.x86_64",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.aarch64",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.i586",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.ppc64le",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.s390x",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.aarch64",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.i586",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.ppc64le",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.s390x",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.x86_64",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.aarch64",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.i586",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.ppc64le",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.s390x",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-07T11:01:31Z",
"details": "important"
}
],
"title": "CVE-2024-45337"
},
{
"cve": "CVE-2024-45338",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45338"
}
],
"notes": [
{
"category": "general",
"text": "An attacker can craft an input to the Parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This could cause a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.aarch64",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.i586",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.ppc64le",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.s390x",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.x86_64",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.aarch64",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.i586",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.ppc64le",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.s390x",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45338",
"url": "https://www.suse.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "SUSE Bug 1234794 for CVE-2024-45338",
"url": "https://bugzilla.suse.com/1234794"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.aarch64",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.i586",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.ppc64le",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.s390x",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.x86_64",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.aarch64",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.i586",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.ppc64le",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.s390x",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.aarch64",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.i586",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.ppc64le",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.s390x",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.x86_64",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.aarch64",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.i586",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.ppc64le",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.s390x",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-07T11:01:31Z",
"details": "moderate"
}
],
"title": "CVE-2024-45338"
},
{
"cve": "CVE-2025-21613",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-21613"
}
],
"notes": [
{
"category": "general",
"text": "go-git is a highly extensible git implementation library written in pure Go. An argument injection vulnerability was discovered in go-git versions prior to v5.13. Successful exploitation of this vulnerability could allow an attacker to set arbitrary values to git-upload-pack flags. This only happens when the file transport protocol is being used, as that is the only protocol that shells out to git binaries. This vulnerability is fixed in 5.13.0.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.aarch64",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.i586",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.ppc64le",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.s390x",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.x86_64",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.aarch64",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.i586",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.ppc64le",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.s390x",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-21613",
"url": "https://www.suse.com/security/cve/CVE-2025-21613"
},
{
"category": "external",
"summary": "SUSE Bug 1235572 for CVE-2025-21613",
"url": "https://bugzilla.suse.com/1235572"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.aarch64",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.i586",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.ppc64le",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.s390x",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.x86_64",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.aarch64",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.i586",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.ppc64le",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.s390x",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.aarch64",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.i586",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.ppc64le",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.s390x",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.x86_64",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.aarch64",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.i586",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.ppc64le",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.s390x",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-07T11:01:31Z",
"details": "important"
}
],
"title": "CVE-2025-21613"
},
{
"cve": "CVE-2025-21614",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-21614"
}
],
"notes": [
{
"category": "general",
"text": "go-git is a highly extensible git implementation library written in pure Go. A denial of service (DoS) vulnerability was discovered in go-git versions prior to v5.13. This vulnerability allows an attacker to perform denial of service attacks by providing specially crafted responses from a Git server which triggers resource exhaustion in go-git clients. Users running versions of go-git from v4 and above are recommended to upgrade to v5.13 in order to mitigate this vulnerability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.aarch64",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.i586",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.ppc64le",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.s390x",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.x86_64",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.aarch64",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.i586",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.ppc64le",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.s390x",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-21614",
"url": "https://www.suse.com/security/cve/CVE-2025-21614"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.aarch64",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.i586",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.ppc64le",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.s390x",
"SUSE Package Hub 15 SP6:trivy-0.58.2-bp156.2.6.1.x86_64",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.aarch64",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.i586",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.ppc64le",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.s390x",
"openSUSE Leap 15.6:trivy-0.58.2-bp156.2.6.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-07T11:01:31Z",
"details": "important"
}
],
"title": "CVE-2025-21614"
}
]
}
opensuse-su-2024:14602-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "tailscale-1.78.3-2.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the tailscale-1.78.3-2.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2024-14602",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14602-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2024:14602-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/KJENUST4DVKPMGTJHYGQFE57E55AQQDC/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2024:14602-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/KJENUST4DVKPMGTJHYGQFE57E55AQQDC/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45337 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45337/"
}
],
"title": "tailscale-1.78.3-2.1 on GA media",
"tracking": {
"current_release_date": "2024-12-18T00:00:00Z",
"generator": {
"date": "2024-12-18T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2024:14602-1",
"initial_release_date": "2024-12-18T00:00:00Z",
"revision_history": [
{
"date": "2024-12-18T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "tailscale-1.78.3-2.1.aarch64",
"product": {
"name": "tailscale-1.78.3-2.1.aarch64",
"product_id": "tailscale-1.78.3-2.1.aarch64"
}
},
{
"category": "product_version",
"name": "tailscale-bash-completion-1.78.3-2.1.aarch64",
"product": {
"name": "tailscale-bash-completion-1.78.3-2.1.aarch64",
"product_id": "tailscale-bash-completion-1.78.3-2.1.aarch64"
}
},
{
"category": "product_version",
"name": "tailscale-fish-completion-1.78.3-2.1.aarch64",
"product": {
"name": "tailscale-fish-completion-1.78.3-2.1.aarch64",
"product_id": "tailscale-fish-completion-1.78.3-2.1.aarch64"
}
},
{
"category": "product_version",
"name": "tailscale-zsh-completion-1.78.3-2.1.aarch64",
"product": {
"name": "tailscale-zsh-completion-1.78.3-2.1.aarch64",
"product_id": "tailscale-zsh-completion-1.78.3-2.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "tailscale-1.78.3-2.1.ppc64le",
"product": {
"name": "tailscale-1.78.3-2.1.ppc64le",
"product_id": "tailscale-1.78.3-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "tailscale-bash-completion-1.78.3-2.1.ppc64le",
"product": {
"name": "tailscale-bash-completion-1.78.3-2.1.ppc64le",
"product_id": "tailscale-bash-completion-1.78.3-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "tailscale-fish-completion-1.78.3-2.1.ppc64le",
"product": {
"name": "tailscale-fish-completion-1.78.3-2.1.ppc64le",
"product_id": "tailscale-fish-completion-1.78.3-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "tailscale-zsh-completion-1.78.3-2.1.ppc64le",
"product": {
"name": "tailscale-zsh-completion-1.78.3-2.1.ppc64le",
"product_id": "tailscale-zsh-completion-1.78.3-2.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "tailscale-1.78.3-2.1.s390x",
"product": {
"name": "tailscale-1.78.3-2.1.s390x",
"product_id": "tailscale-1.78.3-2.1.s390x"
}
},
{
"category": "product_version",
"name": "tailscale-bash-completion-1.78.3-2.1.s390x",
"product": {
"name": "tailscale-bash-completion-1.78.3-2.1.s390x",
"product_id": "tailscale-bash-completion-1.78.3-2.1.s390x"
}
},
{
"category": "product_version",
"name": "tailscale-fish-completion-1.78.3-2.1.s390x",
"product": {
"name": "tailscale-fish-completion-1.78.3-2.1.s390x",
"product_id": "tailscale-fish-completion-1.78.3-2.1.s390x"
}
},
{
"category": "product_version",
"name": "tailscale-zsh-completion-1.78.3-2.1.s390x",
"product": {
"name": "tailscale-zsh-completion-1.78.3-2.1.s390x",
"product_id": "tailscale-zsh-completion-1.78.3-2.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "tailscale-1.78.3-2.1.x86_64",
"product": {
"name": "tailscale-1.78.3-2.1.x86_64",
"product_id": "tailscale-1.78.3-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "tailscale-bash-completion-1.78.3-2.1.x86_64",
"product": {
"name": "tailscale-bash-completion-1.78.3-2.1.x86_64",
"product_id": "tailscale-bash-completion-1.78.3-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "tailscale-fish-completion-1.78.3-2.1.x86_64",
"product": {
"name": "tailscale-fish-completion-1.78.3-2.1.x86_64",
"product_id": "tailscale-fish-completion-1.78.3-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "tailscale-zsh-completion-1.78.3-2.1.x86_64",
"product": {
"name": "tailscale-zsh-completion-1.78.3-2.1.x86_64",
"product_id": "tailscale-zsh-completion-1.78.3-2.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "tailscale-1.78.3-2.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:tailscale-1.78.3-2.1.aarch64"
},
"product_reference": "tailscale-1.78.3-2.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tailscale-1.78.3-2.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:tailscale-1.78.3-2.1.ppc64le"
},
"product_reference": "tailscale-1.78.3-2.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tailscale-1.78.3-2.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:tailscale-1.78.3-2.1.s390x"
},
"product_reference": "tailscale-1.78.3-2.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tailscale-1.78.3-2.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:tailscale-1.78.3-2.1.x86_64"
},
"product_reference": "tailscale-1.78.3-2.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tailscale-bash-completion-1.78.3-2.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:tailscale-bash-completion-1.78.3-2.1.aarch64"
},
"product_reference": "tailscale-bash-completion-1.78.3-2.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tailscale-bash-completion-1.78.3-2.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:tailscale-bash-completion-1.78.3-2.1.ppc64le"
},
"product_reference": "tailscale-bash-completion-1.78.3-2.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tailscale-bash-completion-1.78.3-2.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:tailscale-bash-completion-1.78.3-2.1.s390x"
},
"product_reference": "tailscale-bash-completion-1.78.3-2.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tailscale-bash-completion-1.78.3-2.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:tailscale-bash-completion-1.78.3-2.1.x86_64"
},
"product_reference": "tailscale-bash-completion-1.78.3-2.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tailscale-fish-completion-1.78.3-2.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:tailscale-fish-completion-1.78.3-2.1.aarch64"
},
"product_reference": "tailscale-fish-completion-1.78.3-2.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tailscale-fish-completion-1.78.3-2.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:tailscale-fish-completion-1.78.3-2.1.ppc64le"
},
"product_reference": "tailscale-fish-completion-1.78.3-2.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tailscale-fish-completion-1.78.3-2.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:tailscale-fish-completion-1.78.3-2.1.s390x"
},
"product_reference": "tailscale-fish-completion-1.78.3-2.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tailscale-fish-completion-1.78.3-2.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:tailscale-fish-completion-1.78.3-2.1.x86_64"
},
"product_reference": "tailscale-fish-completion-1.78.3-2.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tailscale-zsh-completion-1.78.3-2.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:tailscale-zsh-completion-1.78.3-2.1.aarch64"
},
"product_reference": "tailscale-zsh-completion-1.78.3-2.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tailscale-zsh-completion-1.78.3-2.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:tailscale-zsh-completion-1.78.3-2.1.ppc64le"
},
"product_reference": "tailscale-zsh-completion-1.78.3-2.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tailscale-zsh-completion-1.78.3-2.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:tailscale-zsh-completion-1.78.3-2.1.s390x"
},
"product_reference": "tailscale-zsh-completion-1.78.3-2.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tailscale-zsh-completion-1.78.3-2.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:tailscale-zsh-completion-1.78.3-2.1.x86_64"
},
"product_reference": "tailscale-zsh-completion-1.78.3-2.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45337"
}
],
"notes": [
{
"category": "general",
"text": "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:tailscale-1.78.3-2.1.aarch64",
"openSUSE Tumbleweed:tailscale-1.78.3-2.1.ppc64le",
"openSUSE Tumbleweed:tailscale-1.78.3-2.1.s390x",
"openSUSE Tumbleweed:tailscale-1.78.3-2.1.x86_64",
"openSUSE Tumbleweed:tailscale-bash-completion-1.78.3-2.1.aarch64",
"openSUSE Tumbleweed:tailscale-bash-completion-1.78.3-2.1.ppc64le",
"openSUSE Tumbleweed:tailscale-bash-completion-1.78.3-2.1.s390x",
"openSUSE Tumbleweed:tailscale-bash-completion-1.78.3-2.1.x86_64",
"openSUSE Tumbleweed:tailscale-fish-completion-1.78.3-2.1.aarch64",
"openSUSE Tumbleweed:tailscale-fish-completion-1.78.3-2.1.ppc64le",
"openSUSE Tumbleweed:tailscale-fish-completion-1.78.3-2.1.s390x",
"openSUSE Tumbleweed:tailscale-fish-completion-1.78.3-2.1.x86_64",
"openSUSE Tumbleweed:tailscale-zsh-completion-1.78.3-2.1.aarch64",
"openSUSE Tumbleweed:tailscale-zsh-completion-1.78.3-2.1.ppc64le",
"openSUSE Tumbleweed:tailscale-zsh-completion-1.78.3-2.1.s390x",
"openSUSE Tumbleweed:tailscale-zsh-completion-1.78.3-2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45337",
"url": "https://www.suse.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "SUSE Bug 1234482 for CVE-2024-45337",
"url": "https://bugzilla.suse.com/1234482"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:tailscale-1.78.3-2.1.aarch64",
"openSUSE Tumbleweed:tailscale-1.78.3-2.1.ppc64le",
"openSUSE Tumbleweed:tailscale-1.78.3-2.1.s390x",
"openSUSE Tumbleweed:tailscale-1.78.3-2.1.x86_64",
"openSUSE Tumbleweed:tailscale-bash-completion-1.78.3-2.1.aarch64",
"openSUSE Tumbleweed:tailscale-bash-completion-1.78.3-2.1.ppc64le",
"openSUSE Tumbleweed:tailscale-bash-completion-1.78.3-2.1.s390x",
"openSUSE Tumbleweed:tailscale-bash-completion-1.78.3-2.1.x86_64",
"openSUSE Tumbleweed:tailscale-fish-completion-1.78.3-2.1.aarch64",
"openSUSE Tumbleweed:tailscale-fish-completion-1.78.3-2.1.ppc64le",
"openSUSE Tumbleweed:tailscale-fish-completion-1.78.3-2.1.s390x",
"openSUSE Tumbleweed:tailscale-fish-completion-1.78.3-2.1.x86_64",
"openSUSE Tumbleweed:tailscale-zsh-completion-1.78.3-2.1.aarch64",
"openSUSE Tumbleweed:tailscale-zsh-completion-1.78.3-2.1.ppc64le",
"openSUSE Tumbleweed:tailscale-zsh-completion-1.78.3-2.1.s390x",
"openSUSE Tumbleweed:tailscale-zsh-completion-1.78.3-2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:tailscale-1.78.3-2.1.aarch64",
"openSUSE Tumbleweed:tailscale-1.78.3-2.1.ppc64le",
"openSUSE Tumbleweed:tailscale-1.78.3-2.1.s390x",
"openSUSE Tumbleweed:tailscale-1.78.3-2.1.x86_64",
"openSUSE Tumbleweed:tailscale-bash-completion-1.78.3-2.1.aarch64",
"openSUSE Tumbleweed:tailscale-bash-completion-1.78.3-2.1.ppc64le",
"openSUSE Tumbleweed:tailscale-bash-completion-1.78.3-2.1.s390x",
"openSUSE Tumbleweed:tailscale-bash-completion-1.78.3-2.1.x86_64",
"openSUSE Tumbleweed:tailscale-fish-completion-1.78.3-2.1.aarch64",
"openSUSE Tumbleweed:tailscale-fish-completion-1.78.3-2.1.ppc64le",
"openSUSE Tumbleweed:tailscale-fish-completion-1.78.3-2.1.s390x",
"openSUSE Tumbleweed:tailscale-fish-completion-1.78.3-2.1.x86_64",
"openSUSE Tumbleweed:tailscale-zsh-completion-1.78.3-2.1.aarch64",
"openSUSE Tumbleweed:tailscale-zsh-completion-1.78.3-2.1.ppc64le",
"openSUSE Tumbleweed:tailscale-zsh-completion-1.78.3-2.1.s390x",
"openSUSE Tumbleweed:tailscale-zsh-completion-1.78.3-2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-12-18T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2024-45337"
}
]
}
opensuse-su-2025:15463-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "docker-machine-driver-kvm2-1.36.0-2.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the docker-machine-driver-kvm2-1.36.0-2.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-15463",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15463-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45337 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45337/"
}
],
"title": "docker-machine-driver-kvm2-1.36.0-2.1 on GA media",
"tracking": {
"current_release_date": "2025-08-19T00:00:00Z",
"generator": {
"date": "2025-08-19T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:15463-1",
"initial_release_date": "2025-08-19T00:00:00Z",
"revision_history": [
{
"date": "2025-08-19T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "docker-machine-driver-kvm2-1.36.0-2.1.aarch64",
"product": {
"name": "docker-machine-driver-kvm2-1.36.0-2.1.aarch64",
"product_id": "docker-machine-driver-kvm2-1.36.0-2.1.aarch64"
}
},
{
"category": "product_version",
"name": "minikube-1.36.0-2.1.aarch64",
"product": {
"name": "minikube-1.36.0-2.1.aarch64",
"product_id": "minikube-1.36.0-2.1.aarch64"
}
},
{
"category": "product_version",
"name": "minikube-bash-completion-1.36.0-2.1.aarch64",
"product": {
"name": "minikube-bash-completion-1.36.0-2.1.aarch64",
"product_id": "minikube-bash-completion-1.36.0-2.1.aarch64"
}
},
{
"category": "product_version",
"name": "minikube-fish-completion-1.36.0-2.1.aarch64",
"product": {
"name": "minikube-fish-completion-1.36.0-2.1.aarch64",
"product_id": "minikube-fish-completion-1.36.0-2.1.aarch64"
}
},
{
"category": "product_version",
"name": "minikube-zsh-completion-1.36.0-2.1.aarch64",
"product": {
"name": "minikube-zsh-completion-1.36.0-2.1.aarch64",
"product_id": "minikube-zsh-completion-1.36.0-2.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "docker-machine-driver-kvm2-1.36.0-2.1.ppc64le",
"product": {
"name": "docker-machine-driver-kvm2-1.36.0-2.1.ppc64le",
"product_id": "docker-machine-driver-kvm2-1.36.0-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "minikube-1.36.0-2.1.ppc64le",
"product": {
"name": "minikube-1.36.0-2.1.ppc64le",
"product_id": "minikube-1.36.0-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "minikube-bash-completion-1.36.0-2.1.ppc64le",
"product": {
"name": "minikube-bash-completion-1.36.0-2.1.ppc64le",
"product_id": "minikube-bash-completion-1.36.0-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "minikube-fish-completion-1.36.0-2.1.ppc64le",
"product": {
"name": "minikube-fish-completion-1.36.0-2.1.ppc64le",
"product_id": "minikube-fish-completion-1.36.0-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "minikube-zsh-completion-1.36.0-2.1.ppc64le",
"product": {
"name": "minikube-zsh-completion-1.36.0-2.1.ppc64le",
"product_id": "minikube-zsh-completion-1.36.0-2.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "docker-machine-driver-kvm2-1.36.0-2.1.s390x",
"product": {
"name": "docker-machine-driver-kvm2-1.36.0-2.1.s390x",
"product_id": "docker-machine-driver-kvm2-1.36.0-2.1.s390x"
}
},
{
"category": "product_version",
"name": "minikube-1.36.0-2.1.s390x",
"product": {
"name": "minikube-1.36.0-2.1.s390x",
"product_id": "minikube-1.36.0-2.1.s390x"
}
},
{
"category": "product_version",
"name": "minikube-bash-completion-1.36.0-2.1.s390x",
"product": {
"name": "minikube-bash-completion-1.36.0-2.1.s390x",
"product_id": "minikube-bash-completion-1.36.0-2.1.s390x"
}
},
{
"category": "product_version",
"name": "minikube-fish-completion-1.36.0-2.1.s390x",
"product": {
"name": "minikube-fish-completion-1.36.0-2.1.s390x",
"product_id": "minikube-fish-completion-1.36.0-2.1.s390x"
}
},
{
"category": "product_version",
"name": "minikube-zsh-completion-1.36.0-2.1.s390x",
"product": {
"name": "minikube-zsh-completion-1.36.0-2.1.s390x",
"product_id": "minikube-zsh-completion-1.36.0-2.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "docker-machine-driver-kvm2-1.36.0-2.1.x86_64",
"product": {
"name": "docker-machine-driver-kvm2-1.36.0-2.1.x86_64",
"product_id": "docker-machine-driver-kvm2-1.36.0-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "minikube-1.36.0-2.1.x86_64",
"product": {
"name": "minikube-1.36.0-2.1.x86_64",
"product_id": "minikube-1.36.0-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "minikube-bash-completion-1.36.0-2.1.x86_64",
"product": {
"name": "minikube-bash-completion-1.36.0-2.1.x86_64",
"product_id": "minikube-bash-completion-1.36.0-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "minikube-fish-completion-1.36.0-2.1.x86_64",
"product": {
"name": "minikube-fish-completion-1.36.0-2.1.x86_64",
"product_id": "minikube-fish-completion-1.36.0-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "minikube-zsh-completion-1.36.0-2.1.x86_64",
"product": {
"name": "minikube-zsh-completion-1.36.0-2.1.x86_64",
"product_id": "minikube-zsh-completion-1.36.0-2.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "docker-machine-driver-kvm2-1.36.0-2.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:docker-machine-driver-kvm2-1.36.0-2.1.aarch64"
},
"product_reference": "docker-machine-driver-kvm2-1.36.0-2.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "docker-machine-driver-kvm2-1.36.0-2.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:docker-machine-driver-kvm2-1.36.0-2.1.ppc64le"
},
"product_reference": "docker-machine-driver-kvm2-1.36.0-2.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "docker-machine-driver-kvm2-1.36.0-2.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:docker-machine-driver-kvm2-1.36.0-2.1.s390x"
},
"product_reference": "docker-machine-driver-kvm2-1.36.0-2.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "docker-machine-driver-kvm2-1.36.0-2.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:docker-machine-driver-kvm2-1.36.0-2.1.x86_64"
},
"product_reference": "docker-machine-driver-kvm2-1.36.0-2.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "minikube-1.36.0-2.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:minikube-1.36.0-2.1.aarch64"
},
"product_reference": "minikube-1.36.0-2.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "minikube-1.36.0-2.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:minikube-1.36.0-2.1.ppc64le"
},
"product_reference": "minikube-1.36.0-2.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "minikube-1.36.0-2.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:minikube-1.36.0-2.1.s390x"
},
"product_reference": "minikube-1.36.0-2.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "minikube-1.36.0-2.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:minikube-1.36.0-2.1.x86_64"
},
"product_reference": "minikube-1.36.0-2.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "minikube-bash-completion-1.36.0-2.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:minikube-bash-completion-1.36.0-2.1.aarch64"
},
"product_reference": "minikube-bash-completion-1.36.0-2.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "minikube-bash-completion-1.36.0-2.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:minikube-bash-completion-1.36.0-2.1.ppc64le"
},
"product_reference": "minikube-bash-completion-1.36.0-2.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "minikube-bash-completion-1.36.0-2.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:minikube-bash-completion-1.36.0-2.1.s390x"
},
"product_reference": "minikube-bash-completion-1.36.0-2.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "minikube-bash-completion-1.36.0-2.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:minikube-bash-completion-1.36.0-2.1.x86_64"
},
"product_reference": "minikube-bash-completion-1.36.0-2.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "minikube-fish-completion-1.36.0-2.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:minikube-fish-completion-1.36.0-2.1.aarch64"
},
"product_reference": "minikube-fish-completion-1.36.0-2.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "minikube-fish-completion-1.36.0-2.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:minikube-fish-completion-1.36.0-2.1.ppc64le"
},
"product_reference": "minikube-fish-completion-1.36.0-2.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "minikube-fish-completion-1.36.0-2.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:minikube-fish-completion-1.36.0-2.1.s390x"
},
"product_reference": "minikube-fish-completion-1.36.0-2.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "minikube-fish-completion-1.36.0-2.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:minikube-fish-completion-1.36.0-2.1.x86_64"
},
"product_reference": "minikube-fish-completion-1.36.0-2.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "minikube-zsh-completion-1.36.0-2.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:minikube-zsh-completion-1.36.0-2.1.aarch64"
},
"product_reference": "minikube-zsh-completion-1.36.0-2.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "minikube-zsh-completion-1.36.0-2.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:minikube-zsh-completion-1.36.0-2.1.ppc64le"
},
"product_reference": "minikube-zsh-completion-1.36.0-2.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "minikube-zsh-completion-1.36.0-2.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:minikube-zsh-completion-1.36.0-2.1.s390x"
},
"product_reference": "minikube-zsh-completion-1.36.0-2.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "minikube-zsh-completion-1.36.0-2.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:minikube-zsh-completion-1.36.0-2.1.x86_64"
},
"product_reference": "minikube-zsh-completion-1.36.0-2.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45337"
}
],
"notes": [
{
"category": "general",
"text": "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:docker-machine-driver-kvm2-1.36.0-2.1.aarch64",
"openSUSE Tumbleweed:docker-machine-driver-kvm2-1.36.0-2.1.ppc64le",
"openSUSE Tumbleweed:docker-machine-driver-kvm2-1.36.0-2.1.s390x",
"openSUSE Tumbleweed:docker-machine-driver-kvm2-1.36.0-2.1.x86_64",
"openSUSE Tumbleweed:minikube-1.36.0-2.1.aarch64",
"openSUSE Tumbleweed:minikube-1.36.0-2.1.ppc64le",
"openSUSE Tumbleweed:minikube-1.36.0-2.1.s390x",
"openSUSE Tumbleweed:minikube-1.36.0-2.1.x86_64",
"openSUSE Tumbleweed:minikube-bash-completion-1.36.0-2.1.aarch64",
"openSUSE Tumbleweed:minikube-bash-completion-1.36.0-2.1.ppc64le",
"openSUSE Tumbleweed:minikube-bash-completion-1.36.0-2.1.s390x",
"openSUSE Tumbleweed:minikube-bash-completion-1.36.0-2.1.x86_64",
"openSUSE Tumbleweed:minikube-fish-completion-1.36.0-2.1.aarch64",
"openSUSE Tumbleweed:minikube-fish-completion-1.36.0-2.1.ppc64le",
"openSUSE Tumbleweed:minikube-fish-completion-1.36.0-2.1.s390x",
"openSUSE Tumbleweed:minikube-fish-completion-1.36.0-2.1.x86_64",
"openSUSE Tumbleweed:minikube-zsh-completion-1.36.0-2.1.aarch64",
"openSUSE Tumbleweed:minikube-zsh-completion-1.36.0-2.1.ppc64le",
"openSUSE Tumbleweed:minikube-zsh-completion-1.36.0-2.1.s390x",
"openSUSE Tumbleweed:minikube-zsh-completion-1.36.0-2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45337",
"url": "https://www.suse.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "SUSE Bug 1234482 for CVE-2024-45337",
"url": "https://bugzilla.suse.com/1234482"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:docker-machine-driver-kvm2-1.36.0-2.1.aarch64",
"openSUSE Tumbleweed:docker-machine-driver-kvm2-1.36.0-2.1.ppc64le",
"openSUSE Tumbleweed:docker-machine-driver-kvm2-1.36.0-2.1.s390x",
"openSUSE Tumbleweed:docker-machine-driver-kvm2-1.36.0-2.1.x86_64",
"openSUSE Tumbleweed:minikube-1.36.0-2.1.aarch64",
"openSUSE Tumbleweed:minikube-1.36.0-2.1.ppc64le",
"openSUSE Tumbleweed:minikube-1.36.0-2.1.s390x",
"openSUSE Tumbleweed:minikube-1.36.0-2.1.x86_64",
"openSUSE Tumbleweed:minikube-bash-completion-1.36.0-2.1.aarch64",
"openSUSE Tumbleweed:minikube-bash-completion-1.36.0-2.1.ppc64le",
"openSUSE Tumbleweed:minikube-bash-completion-1.36.0-2.1.s390x",
"openSUSE Tumbleweed:minikube-bash-completion-1.36.0-2.1.x86_64",
"openSUSE Tumbleweed:minikube-fish-completion-1.36.0-2.1.aarch64",
"openSUSE Tumbleweed:minikube-fish-completion-1.36.0-2.1.ppc64le",
"openSUSE Tumbleweed:minikube-fish-completion-1.36.0-2.1.s390x",
"openSUSE Tumbleweed:minikube-fish-completion-1.36.0-2.1.x86_64",
"openSUSE Tumbleweed:minikube-zsh-completion-1.36.0-2.1.aarch64",
"openSUSE Tumbleweed:minikube-zsh-completion-1.36.0-2.1.ppc64le",
"openSUSE Tumbleweed:minikube-zsh-completion-1.36.0-2.1.s390x",
"openSUSE Tumbleweed:minikube-zsh-completion-1.36.0-2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:docker-machine-driver-kvm2-1.36.0-2.1.aarch64",
"openSUSE Tumbleweed:docker-machine-driver-kvm2-1.36.0-2.1.ppc64le",
"openSUSE Tumbleweed:docker-machine-driver-kvm2-1.36.0-2.1.s390x",
"openSUSE Tumbleweed:docker-machine-driver-kvm2-1.36.0-2.1.x86_64",
"openSUSE Tumbleweed:minikube-1.36.0-2.1.aarch64",
"openSUSE Tumbleweed:minikube-1.36.0-2.1.ppc64le",
"openSUSE Tumbleweed:minikube-1.36.0-2.1.s390x",
"openSUSE Tumbleweed:minikube-1.36.0-2.1.x86_64",
"openSUSE Tumbleweed:minikube-bash-completion-1.36.0-2.1.aarch64",
"openSUSE Tumbleweed:minikube-bash-completion-1.36.0-2.1.ppc64le",
"openSUSE Tumbleweed:minikube-bash-completion-1.36.0-2.1.s390x",
"openSUSE Tumbleweed:minikube-bash-completion-1.36.0-2.1.x86_64",
"openSUSE Tumbleweed:minikube-fish-completion-1.36.0-2.1.aarch64",
"openSUSE Tumbleweed:minikube-fish-completion-1.36.0-2.1.ppc64le",
"openSUSE Tumbleweed:minikube-fish-completion-1.36.0-2.1.s390x",
"openSUSE Tumbleweed:minikube-fish-completion-1.36.0-2.1.x86_64",
"openSUSE Tumbleweed:minikube-zsh-completion-1.36.0-2.1.aarch64",
"openSUSE Tumbleweed:minikube-zsh-completion-1.36.0-2.1.ppc64le",
"openSUSE Tumbleweed:minikube-zsh-completion-1.36.0-2.1.s390x",
"openSUSE Tumbleweed:minikube-zsh-completion-1.36.0-2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-19T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2024-45337"
}
]
}
opensuse-su-2025:0094-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for gitea-tea",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for gitea-tea fixes the following issues:\n\n- gitea-te: update newer dependencies to fix security issues (boo#1235367 boo#1239493 boo#1234598)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-2025-94",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_0094-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2025:0094-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/LKOLRH73CIQLMQ327IYGUHNSFKCU5MPI/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2025:0094-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/LKOLRH73CIQLMQ327IYGUHNSFKCU5MPI/"
},
{
"category": "self",
"summary": "SUSE Bug 1234598",
"url": "https://bugzilla.suse.com/1234598"
},
{
"category": "self",
"summary": "SUSE Bug 1235367",
"url": "https://bugzilla.suse.com/1235367"
},
{
"category": "self",
"summary": "SUSE Bug 1239493",
"url": "https://bugzilla.suse.com/1239493"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45337 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45337/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45338 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45338/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22869 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22869/"
}
],
"title": "Security update for gitea-tea",
"tracking": {
"current_release_date": "2025-03-20T13:01:19Z",
"generator": {
"date": "2025-03-20T13:01:19Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:0094-1",
"initial_release_date": "2025-03-20T13:01:19Z",
"revision_history": [
{
"date": "2025-03-20T13:01:19Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "gitea-tea-0.9.2-bp156.5.1.aarch64",
"product": {
"name": "gitea-tea-0.9.2-bp156.5.1.aarch64",
"product_id": "gitea-tea-0.9.2-bp156.5.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "gitea-tea-0.9.2-bp156.5.1.i586",
"product": {
"name": "gitea-tea-0.9.2-bp156.5.1.i586",
"product_id": "gitea-tea-0.9.2-bp156.5.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch",
"product": {
"name": "gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch",
"product_id": "gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch"
}
},
{
"category": "product_version",
"name": "gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch",
"product": {
"name": "gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch",
"product_id": "gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "gitea-tea-0.9.2-bp156.5.1.ppc64le",
"product": {
"name": "gitea-tea-0.9.2-bp156.5.1.ppc64le",
"product_id": "gitea-tea-0.9.2-bp156.5.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "gitea-tea-0.9.2-bp156.5.1.s390x",
"product": {
"name": "gitea-tea-0.9.2-bp156.5.1.s390x",
"product_id": "gitea-tea-0.9.2-bp156.5.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "gitea-tea-0.9.2-bp156.5.1.x86_64",
"product": {
"name": "gitea-tea-0.9.2-bp156.5.1.x86_64",
"product_id": "gitea-tea-0.9.2-bp156.5.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Package Hub 15 SP6",
"product": {
"name": "SUSE Package Hub 15 SP6",
"product_id": "SUSE Package Hub 15 SP6"
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.6",
"product": {
"name": "openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.6"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "gitea-tea-0.9.2-bp156.5.1.aarch64 as component of SUSE Package Hub 15 SP6",
"product_id": "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.aarch64"
},
"product_reference": "gitea-tea-0.9.2-bp156.5.1.aarch64",
"relates_to_product_reference": "SUSE Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gitea-tea-0.9.2-bp156.5.1.i586 as component of SUSE Package Hub 15 SP6",
"product_id": "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.i586"
},
"product_reference": "gitea-tea-0.9.2-bp156.5.1.i586",
"relates_to_product_reference": "SUSE Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gitea-tea-0.9.2-bp156.5.1.ppc64le as component of SUSE Package Hub 15 SP6",
"product_id": "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.ppc64le"
},
"product_reference": "gitea-tea-0.9.2-bp156.5.1.ppc64le",
"relates_to_product_reference": "SUSE Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gitea-tea-0.9.2-bp156.5.1.s390x as component of SUSE Package Hub 15 SP6",
"product_id": "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.s390x"
},
"product_reference": "gitea-tea-0.9.2-bp156.5.1.s390x",
"relates_to_product_reference": "SUSE Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gitea-tea-0.9.2-bp156.5.1.x86_64 as component of SUSE Package Hub 15 SP6",
"product_id": "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.x86_64"
},
"product_reference": "gitea-tea-0.9.2-bp156.5.1.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch as component of SUSE Package Hub 15 SP6",
"product_id": "SUSE Package Hub 15 SP6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch"
},
"product_reference": "gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch",
"relates_to_product_reference": "SUSE Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch as component of SUSE Package Hub 15 SP6",
"product_id": "SUSE Package Hub 15 SP6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch"
},
"product_reference": "gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch",
"relates_to_product_reference": "SUSE Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gitea-tea-0.9.2-bp156.5.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.aarch64"
},
"product_reference": "gitea-tea-0.9.2-bp156.5.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gitea-tea-0.9.2-bp156.5.1.i586 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.i586"
},
"product_reference": "gitea-tea-0.9.2-bp156.5.1.i586",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gitea-tea-0.9.2-bp156.5.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.ppc64le"
},
"product_reference": "gitea-tea-0.9.2-bp156.5.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gitea-tea-0.9.2-bp156.5.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.s390x"
},
"product_reference": "gitea-tea-0.9.2-bp156.5.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gitea-tea-0.9.2-bp156.5.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.x86_64"
},
"product_reference": "gitea-tea-0.9.2-bp156.5.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch"
},
"product_reference": "gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch"
},
"product_reference": "gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45337"
}
],
"notes": [
{
"category": "general",
"text": "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.aarch64",
"SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.i586",
"SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.ppc64le",
"SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.s390x",
"SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.x86_64",
"SUSE Package Hub 15 SP6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch",
"SUSE Package Hub 15 SP6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch",
"openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.aarch64",
"openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.i586",
"openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.ppc64le",
"openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.s390x",
"openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.x86_64",
"openSUSE Leap 15.6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch",
"openSUSE Leap 15.6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45337",
"url": "https://www.suse.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "SUSE Bug 1234482 for CVE-2024-45337",
"url": "https://bugzilla.suse.com/1234482"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.aarch64",
"SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.i586",
"SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.ppc64le",
"SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.s390x",
"SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.x86_64",
"SUSE Package Hub 15 SP6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch",
"SUSE Package Hub 15 SP6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch",
"openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.aarch64",
"openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.i586",
"openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.ppc64le",
"openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.s390x",
"openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.x86_64",
"openSUSE Leap 15.6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch",
"openSUSE Leap 15.6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.aarch64",
"SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.i586",
"SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.ppc64le",
"SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.s390x",
"SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.x86_64",
"SUSE Package Hub 15 SP6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch",
"SUSE Package Hub 15 SP6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch",
"openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.aarch64",
"openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.i586",
"openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.ppc64le",
"openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.s390x",
"openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.x86_64",
"openSUSE Leap 15.6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch",
"openSUSE Leap 15.6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-20T13:01:19Z",
"details": "important"
}
],
"title": "CVE-2024-45337"
},
{
"cve": "CVE-2024-45338",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45338"
}
],
"notes": [
{
"category": "general",
"text": "An attacker can craft an input to the Parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This could cause a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.aarch64",
"SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.i586",
"SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.ppc64le",
"SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.s390x",
"SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.x86_64",
"SUSE Package Hub 15 SP6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch",
"SUSE Package Hub 15 SP6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch",
"openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.aarch64",
"openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.i586",
"openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.ppc64le",
"openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.s390x",
"openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.x86_64",
"openSUSE Leap 15.6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch",
"openSUSE Leap 15.6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45338",
"url": "https://www.suse.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "SUSE Bug 1234794 for CVE-2024-45338",
"url": "https://bugzilla.suse.com/1234794"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.aarch64",
"SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.i586",
"SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.ppc64le",
"SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.s390x",
"SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.x86_64",
"SUSE Package Hub 15 SP6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch",
"SUSE Package Hub 15 SP6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch",
"openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.aarch64",
"openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.i586",
"openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.ppc64le",
"openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.s390x",
"openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.x86_64",
"openSUSE Leap 15.6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch",
"openSUSE Leap 15.6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.aarch64",
"SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.i586",
"SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.ppc64le",
"SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.s390x",
"SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.x86_64",
"SUSE Package Hub 15 SP6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch",
"SUSE Package Hub 15 SP6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch",
"openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.aarch64",
"openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.i586",
"openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.ppc64le",
"openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.s390x",
"openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.x86_64",
"openSUSE Leap 15.6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch",
"openSUSE Leap 15.6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-20T13:01:19Z",
"details": "moderate"
}
],
"title": "CVE-2024-45338"
},
{
"cve": "CVE-2025-22869",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22869"
}
],
"notes": [
{
"category": "general",
"text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.aarch64",
"SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.i586",
"SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.ppc64le",
"SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.s390x",
"SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.x86_64",
"SUSE Package Hub 15 SP6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch",
"SUSE Package Hub 15 SP6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch",
"openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.aarch64",
"openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.i586",
"openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.ppc64le",
"openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.s390x",
"openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.x86_64",
"openSUSE Leap 15.6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch",
"openSUSE Leap 15.6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22869",
"url": "https://www.suse.com/security/cve/CVE-2025-22869"
},
{
"category": "external",
"summary": "SUSE Bug 1239322 for CVE-2025-22869",
"url": "https://bugzilla.suse.com/1239322"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.aarch64",
"SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.i586",
"SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.ppc64le",
"SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.s390x",
"SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.x86_64",
"SUSE Package Hub 15 SP6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch",
"SUSE Package Hub 15 SP6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch",
"openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.aarch64",
"openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.i586",
"openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.ppc64le",
"openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.s390x",
"openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.x86_64",
"openSUSE Leap 15.6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch",
"openSUSE Leap 15.6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.aarch64",
"SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.i586",
"SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.ppc64le",
"SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.s390x",
"SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.x86_64",
"SUSE Package Hub 15 SP6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch",
"SUSE Package Hub 15 SP6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch",
"openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.aarch64",
"openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.i586",
"openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.ppc64le",
"openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.s390x",
"openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.x86_64",
"openSUSE Leap 15.6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch",
"openSUSE Leap 15.6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-20T13:01:19Z",
"details": "important"
}
],
"title": "CVE-2025-22869"
}
]
}
opensuse-su-2024:14593-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "helm-3.16.4-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the helm-3.16.4-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2024-14593",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14593-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2024:14593-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/AAHWJCS7IRD2RDUFE5DZXZ6M6SOGWYEK/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2024:14593-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/AAHWJCS7IRD2RDUFE5DZXZ6M6SOGWYEK/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45337 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45337/"
}
],
"title": "helm-3.16.4-1.1 on GA media",
"tracking": {
"current_release_date": "2024-12-17T00:00:00Z",
"generator": {
"date": "2024-12-17T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2024:14593-1",
"initial_release_date": "2024-12-17T00:00:00Z",
"revision_history": [
{
"date": "2024-12-17T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "helm-3.16.4-1.1.aarch64",
"product": {
"name": "helm-3.16.4-1.1.aarch64",
"product_id": "helm-3.16.4-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "helm-bash-completion-3.16.4-1.1.aarch64",
"product": {
"name": "helm-bash-completion-3.16.4-1.1.aarch64",
"product_id": "helm-bash-completion-3.16.4-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "helm-fish-completion-3.16.4-1.1.aarch64",
"product": {
"name": "helm-fish-completion-3.16.4-1.1.aarch64",
"product_id": "helm-fish-completion-3.16.4-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "helm-zsh-completion-3.16.4-1.1.aarch64",
"product": {
"name": "helm-zsh-completion-3.16.4-1.1.aarch64",
"product_id": "helm-zsh-completion-3.16.4-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "helm-3.16.4-1.1.ppc64le",
"product": {
"name": "helm-3.16.4-1.1.ppc64le",
"product_id": "helm-3.16.4-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "helm-bash-completion-3.16.4-1.1.ppc64le",
"product": {
"name": "helm-bash-completion-3.16.4-1.1.ppc64le",
"product_id": "helm-bash-completion-3.16.4-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "helm-fish-completion-3.16.4-1.1.ppc64le",
"product": {
"name": "helm-fish-completion-3.16.4-1.1.ppc64le",
"product_id": "helm-fish-completion-3.16.4-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "helm-zsh-completion-3.16.4-1.1.ppc64le",
"product": {
"name": "helm-zsh-completion-3.16.4-1.1.ppc64le",
"product_id": "helm-zsh-completion-3.16.4-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "helm-3.16.4-1.1.s390x",
"product": {
"name": "helm-3.16.4-1.1.s390x",
"product_id": "helm-3.16.4-1.1.s390x"
}
},
{
"category": "product_version",
"name": "helm-bash-completion-3.16.4-1.1.s390x",
"product": {
"name": "helm-bash-completion-3.16.4-1.1.s390x",
"product_id": "helm-bash-completion-3.16.4-1.1.s390x"
}
},
{
"category": "product_version",
"name": "helm-fish-completion-3.16.4-1.1.s390x",
"product": {
"name": "helm-fish-completion-3.16.4-1.1.s390x",
"product_id": "helm-fish-completion-3.16.4-1.1.s390x"
}
},
{
"category": "product_version",
"name": "helm-zsh-completion-3.16.4-1.1.s390x",
"product": {
"name": "helm-zsh-completion-3.16.4-1.1.s390x",
"product_id": "helm-zsh-completion-3.16.4-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "helm-3.16.4-1.1.x86_64",
"product": {
"name": "helm-3.16.4-1.1.x86_64",
"product_id": "helm-3.16.4-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "helm-bash-completion-3.16.4-1.1.x86_64",
"product": {
"name": "helm-bash-completion-3.16.4-1.1.x86_64",
"product_id": "helm-bash-completion-3.16.4-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "helm-fish-completion-3.16.4-1.1.x86_64",
"product": {
"name": "helm-fish-completion-3.16.4-1.1.x86_64",
"product_id": "helm-fish-completion-3.16.4-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "helm-zsh-completion-3.16.4-1.1.x86_64",
"product": {
"name": "helm-zsh-completion-3.16.4-1.1.x86_64",
"product_id": "helm-zsh-completion-3.16.4-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.16.4-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:helm-3.16.4-1.1.aarch64"
},
"product_reference": "helm-3.16.4-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.16.4-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:helm-3.16.4-1.1.ppc64le"
},
"product_reference": "helm-3.16.4-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.16.4-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:helm-3.16.4-1.1.s390x"
},
"product_reference": "helm-3.16.4-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.16.4-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:helm-3.16.4-1.1.x86_64"
},
"product_reference": "helm-3.16.4-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-bash-completion-3.16.4-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:helm-bash-completion-3.16.4-1.1.aarch64"
},
"product_reference": "helm-bash-completion-3.16.4-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-bash-completion-3.16.4-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:helm-bash-completion-3.16.4-1.1.ppc64le"
},
"product_reference": "helm-bash-completion-3.16.4-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-bash-completion-3.16.4-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:helm-bash-completion-3.16.4-1.1.s390x"
},
"product_reference": "helm-bash-completion-3.16.4-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-bash-completion-3.16.4-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:helm-bash-completion-3.16.4-1.1.x86_64"
},
"product_reference": "helm-bash-completion-3.16.4-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-fish-completion-3.16.4-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:helm-fish-completion-3.16.4-1.1.aarch64"
},
"product_reference": "helm-fish-completion-3.16.4-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-fish-completion-3.16.4-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:helm-fish-completion-3.16.4-1.1.ppc64le"
},
"product_reference": "helm-fish-completion-3.16.4-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-fish-completion-3.16.4-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:helm-fish-completion-3.16.4-1.1.s390x"
},
"product_reference": "helm-fish-completion-3.16.4-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-fish-completion-3.16.4-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:helm-fish-completion-3.16.4-1.1.x86_64"
},
"product_reference": "helm-fish-completion-3.16.4-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-zsh-completion-3.16.4-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:helm-zsh-completion-3.16.4-1.1.aarch64"
},
"product_reference": "helm-zsh-completion-3.16.4-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-zsh-completion-3.16.4-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:helm-zsh-completion-3.16.4-1.1.ppc64le"
},
"product_reference": "helm-zsh-completion-3.16.4-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-zsh-completion-3.16.4-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:helm-zsh-completion-3.16.4-1.1.s390x"
},
"product_reference": "helm-zsh-completion-3.16.4-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-zsh-completion-3.16.4-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:helm-zsh-completion-3.16.4-1.1.x86_64"
},
"product_reference": "helm-zsh-completion-3.16.4-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45337"
}
],
"notes": [
{
"category": "general",
"text": "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:helm-3.16.4-1.1.aarch64",
"openSUSE Tumbleweed:helm-3.16.4-1.1.ppc64le",
"openSUSE Tumbleweed:helm-3.16.4-1.1.s390x",
"openSUSE Tumbleweed:helm-3.16.4-1.1.x86_64",
"openSUSE Tumbleweed:helm-bash-completion-3.16.4-1.1.aarch64",
"openSUSE Tumbleweed:helm-bash-completion-3.16.4-1.1.ppc64le",
"openSUSE Tumbleweed:helm-bash-completion-3.16.4-1.1.s390x",
"openSUSE Tumbleweed:helm-bash-completion-3.16.4-1.1.x86_64",
"openSUSE Tumbleweed:helm-fish-completion-3.16.4-1.1.aarch64",
"openSUSE Tumbleweed:helm-fish-completion-3.16.4-1.1.ppc64le",
"openSUSE Tumbleweed:helm-fish-completion-3.16.4-1.1.s390x",
"openSUSE Tumbleweed:helm-fish-completion-3.16.4-1.1.x86_64",
"openSUSE Tumbleweed:helm-zsh-completion-3.16.4-1.1.aarch64",
"openSUSE Tumbleweed:helm-zsh-completion-3.16.4-1.1.ppc64le",
"openSUSE Tumbleweed:helm-zsh-completion-3.16.4-1.1.s390x",
"openSUSE Tumbleweed:helm-zsh-completion-3.16.4-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45337",
"url": "https://www.suse.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "SUSE Bug 1234482 for CVE-2024-45337",
"url": "https://bugzilla.suse.com/1234482"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:helm-3.16.4-1.1.aarch64",
"openSUSE Tumbleweed:helm-3.16.4-1.1.ppc64le",
"openSUSE Tumbleweed:helm-3.16.4-1.1.s390x",
"openSUSE Tumbleweed:helm-3.16.4-1.1.x86_64",
"openSUSE Tumbleweed:helm-bash-completion-3.16.4-1.1.aarch64",
"openSUSE Tumbleweed:helm-bash-completion-3.16.4-1.1.ppc64le",
"openSUSE Tumbleweed:helm-bash-completion-3.16.4-1.1.s390x",
"openSUSE Tumbleweed:helm-bash-completion-3.16.4-1.1.x86_64",
"openSUSE Tumbleweed:helm-fish-completion-3.16.4-1.1.aarch64",
"openSUSE Tumbleweed:helm-fish-completion-3.16.4-1.1.ppc64le",
"openSUSE Tumbleweed:helm-fish-completion-3.16.4-1.1.s390x",
"openSUSE Tumbleweed:helm-fish-completion-3.16.4-1.1.x86_64",
"openSUSE Tumbleweed:helm-zsh-completion-3.16.4-1.1.aarch64",
"openSUSE Tumbleweed:helm-zsh-completion-3.16.4-1.1.ppc64le",
"openSUSE Tumbleweed:helm-zsh-completion-3.16.4-1.1.s390x",
"openSUSE Tumbleweed:helm-zsh-completion-3.16.4-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:helm-3.16.4-1.1.aarch64",
"openSUSE Tumbleweed:helm-3.16.4-1.1.ppc64le",
"openSUSE Tumbleweed:helm-3.16.4-1.1.s390x",
"openSUSE Tumbleweed:helm-3.16.4-1.1.x86_64",
"openSUSE Tumbleweed:helm-bash-completion-3.16.4-1.1.aarch64",
"openSUSE Tumbleweed:helm-bash-completion-3.16.4-1.1.ppc64le",
"openSUSE Tumbleweed:helm-bash-completion-3.16.4-1.1.s390x",
"openSUSE Tumbleweed:helm-bash-completion-3.16.4-1.1.x86_64",
"openSUSE Tumbleweed:helm-fish-completion-3.16.4-1.1.aarch64",
"openSUSE Tumbleweed:helm-fish-completion-3.16.4-1.1.ppc64le",
"openSUSE Tumbleweed:helm-fish-completion-3.16.4-1.1.s390x",
"openSUSE Tumbleweed:helm-fish-completion-3.16.4-1.1.x86_64",
"openSUSE Tumbleweed:helm-zsh-completion-3.16.4-1.1.aarch64",
"openSUSE Tumbleweed:helm-zsh-completion-3.16.4-1.1.ppc64le",
"openSUSE Tumbleweed:helm-zsh-completion-3.16.4-1.1.s390x",
"openSUSE Tumbleweed:helm-zsh-completion-3.16.4-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-12-17T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2024-45337"
}
]
}
opensuse-su-2025:14633-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "grafana-11.3.0-4.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the grafana-11.3.0-4.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14633",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14633-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2025:14633-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/VJK5RQOOJ3Q26ODJIGOXXYOYQDDEQ3UX/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2025:14633-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/VJK5RQOOJ3Q26ODJIGOXXYOYQDDEQ3UX/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45337 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45337/"
}
],
"title": "grafana-11.3.0-4.1 on GA media",
"tracking": {
"current_release_date": "2025-01-12T00:00:00Z",
"generator": {
"date": "2025-01-12T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14633-1",
"initial_release_date": "2025-01-12T00:00:00Z",
"revision_history": [
{
"date": "2025-01-12T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "grafana-11.3.0-4.1.aarch64",
"product": {
"name": "grafana-11.3.0-4.1.aarch64",
"product_id": "grafana-11.3.0-4.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-11.3.0-4.1.ppc64le",
"product": {
"name": "grafana-11.3.0-4.1.ppc64le",
"product_id": "grafana-11.3.0-4.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-11.3.0-4.1.s390x",
"product": {
"name": "grafana-11.3.0-4.1.s390x",
"product_id": "grafana-11.3.0-4.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-11.3.0-4.1.x86_64",
"product": {
"name": "grafana-11.3.0-4.1.x86_64",
"product_id": "grafana-11.3.0-4.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-11.3.0-4.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:grafana-11.3.0-4.1.aarch64"
},
"product_reference": "grafana-11.3.0-4.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-11.3.0-4.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:grafana-11.3.0-4.1.ppc64le"
},
"product_reference": "grafana-11.3.0-4.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-11.3.0-4.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:grafana-11.3.0-4.1.s390x"
},
"product_reference": "grafana-11.3.0-4.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-11.3.0-4.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:grafana-11.3.0-4.1.x86_64"
},
"product_reference": "grafana-11.3.0-4.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45337"
}
],
"notes": [
{
"category": "general",
"text": "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:grafana-11.3.0-4.1.aarch64",
"openSUSE Tumbleweed:grafana-11.3.0-4.1.ppc64le",
"openSUSE Tumbleweed:grafana-11.3.0-4.1.s390x",
"openSUSE Tumbleweed:grafana-11.3.0-4.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45337",
"url": "https://www.suse.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "SUSE Bug 1234482 for CVE-2024-45337",
"url": "https://bugzilla.suse.com/1234482"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:grafana-11.3.0-4.1.aarch64",
"openSUSE Tumbleweed:grafana-11.3.0-4.1.ppc64le",
"openSUSE Tumbleweed:grafana-11.3.0-4.1.s390x",
"openSUSE Tumbleweed:grafana-11.3.0-4.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:grafana-11.3.0-4.1.aarch64",
"openSUSE Tumbleweed:grafana-11.3.0-4.1.ppc64le",
"openSUSE Tumbleweed:grafana-11.3.0-4.1.s390x",
"openSUSE Tumbleweed:grafana-11.3.0-4.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-12T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2024-45337"
}
]
}
opensuse-su-2024:14595-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "traefik2-2.11.16-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the traefik2-2.11.16-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2024-14595",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14595-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2024:14595-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/RQIXFLKNJXAP2G3IJXYD2WY62FHMR5IX/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2024:14595-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/RQIXFLKNJXAP2G3IJXYD2WY62FHMR5IX/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45337 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45337/"
}
],
"title": "traefik2-2.11.16-1.1 on GA media",
"tracking": {
"current_release_date": "2024-12-17T00:00:00Z",
"generator": {
"date": "2024-12-17T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2024:14595-1",
"initial_release_date": "2024-12-17T00:00:00Z",
"revision_history": [
{
"date": "2024-12-17T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "traefik2-2.11.16-1.1.aarch64",
"product": {
"name": "traefik2-2.11.16-1.1.aarch64",
"product_id": "traefik2-2.11.16-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "traefik2-2.11.16-1.1.ppc64le",
"product": {
"name": "traefik2-2.11.16-1.1.ppc64le",
"product_id": "traefik2-2.11.16-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "traefik2-2.11.16-1.1.s390x",
"product": {
"name": "traefik2-2.11.16-1.1.s390x",
"product_id": "traefik2-2.11.16-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "traefik2-2.11.16-1.1.x86_64",
"product": {
"name": "traefik2-2.11.16-1.1.x86_64",
"product_id": "traefik2-2.11.16-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "traefik2-2.11.16-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:traefik2-2.11.16-1.1.aarch64"
},
"product_reference": "traefik2-2.11.16-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "traefik2-2.11.16-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:traefik2-2.11.16-1.1.ppc64le"
},
"product_reference": "traefik2-2.11.16-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "traefik2-2.11.16-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:traefik2-2.11.16-1.1.s390x"
},
"product_reference": "traefik2-2.11.16-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "traefik2-2.11.16-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:traefik2-2.11.16-1.1.x86_64"
},
"product_reference": "traefik2-2.11.16-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45337"
}
],
"notes": [
{
"category": "general",
"text": "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:traefik2-2.11.16-1.1.aarch64",
"openSUSE Tumbleweed:traefik2-2.11.16-1.1.ppc64le",
"openSUSE Tumbleweed:traefik2-2.11.16-1.1.s390x",
"openSUSE Tumbleweed:traefik2-2.11.16-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45337",
"url": "https://www.suse.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "SUSE Bug 1234482 for CVE-2024-45337",
"url": "https://bugzilla.suse.com/1234482"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:traefik2-2.11.16-1.1.aarch64",
"openSUSE Tumbleweed:traefik2-2.11.16-1.1.ppc64le",
"openSUSE Tumbleweed:traefik2-2.11.16-1.1.s390x",
"openSUSE Tumbleweed:traefik2-2.11.16-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:traefik2-2.11.16-1.1.aarch64",
"openSUSE Tumbleweed:traefik2-2.11.16-1.1.ppc64le",
"openSUSE Tumbleweed:traefik2-2.11.16-1.1.s390x",
"openSUSE Tumbleweed:traefik2-2.11.16-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-12-17T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2024-45337"
}
]
}
opensuse-su-2025:14969-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "google-guest-agent-20250327.01-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the google-guest-agent-20250327.01-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14969",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14969-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2025:14969-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/HSLGKMFCTSANXEKOHC36CPS5WHI66Y6L/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2025:14969-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/HSLGKMFCTSANXEKOHC36CPS5WHI66Y6L/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45337 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45337/"
}
],
"title": "google-guest-agent-20250327.01-1.1 on GA media",
"tracking": {
"current_release_date": "2025-04-04T00:00:00Z",
"generator": {
"date": "2025-04-04T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14969-1",
"initial_release_date": "2025-04-04T00:00:00Z",
"revision_history": [
{
"date": "2025-04-04T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "google-guest-agent-20250327.01-1.1.aarch64",
"product": {
"name": "google-guest-agent-20250327.01-1.1.aarch64",
"product_id": "google-guest-agent-20250327.01-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "google-guest-agent-20250327.01-1.1.ppc64le",
"product": {
"name": "google-guest-agent-20250327.01-1.1.ppc64le",
"product_id": "google-guest-agent-20250327.01-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "google-guest-agent-20250327.01-1.1.s390x",
"product": {
"name": "google-guest-agent-20250327.01-1.1.s390x",
"product_id": "google-guest-agent-20250327.01-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "google-guest-agent-20250327.01-1.1.x86_64",
"product": {
"name": "google-guest-agent-20250327.01-1.1.x86_64",
"product_id": "google-guest-agent-20250327.01-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "google-guest-agent-20250327.01-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:google-guest-agent-20250327.01-1.1.aarch64"
},
"product_reference": "google-guest-agent-20250327.01-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-guest-agent-20250327.01-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:google-guest-agent-20250327.01-1.1.ppc64le"
},
"product_reference": "google-guest-agent-20250327.01-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-guest-agent-20250327.01-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:google-guest-agent-20250327.01-1.1.s390x"
},
"product_reference": "google-guest-agent-20250327.01-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-guest-agent-20250327.01-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:google-guest-agent-20250327.01-1.1.x86_64"
},
"product_reference": "google-guest-agent-20250327.01-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45337"
}
],
"notes": [
{
"category": "general",
"text": "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:google-guest-agent-20250327.01-1.1.aarch64",
"openSUSE Tumbleweed:google-guest-agent-20250327.01-1.1.ppc64le",
"openSUSE Tumbleweed:google-guest-agent-20250327.01-1.1.s390x",
"openSUSE Tumbleweed:google-guest-agent-20250327.01-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45337",
"url": "https://www.suse.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "SUSE Bug 1234482 for CVE-2024-45337",
"url": "https://bugzilla.suse.com/1234482"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:google-guest-agent-20250327.01-1.1.aarch64",
"openSUSE Tumbleweed:google-guest-agent-20250327.01-1.1.ppc64le",
"openSUSE Tumbleweed:google-guest-agent-20250327.01-1.1.s390x",
"openSUSE Tumbleweed:google-guest-agent-20250327.01-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:google-guest-agent-20250327.01-1.1.aarch64",
"openSUSE Tumbleweed:google-guest-agent-20250327.01-1.1.ppc64le",
"openSUSE Tumbleweed:google-guest-agent-20250327.01-1.1.s390x",
"openSUSE Tumbleweed:google-guest-agent-20250327.01-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-04-04T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2024-45337"
}
]
}
opensuse-su-2024:14573-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "teleport-17.0.5-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the teleport-17.0.5-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2024-14573",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14573-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45337 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45337/"
}
],
"title": "teleport-17.0.5-1.1 on GA media",
"tracking": {
"current_release_date": "2024-12-12T00:00:00Z",
"generator": {
"date": "2024-12-12T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2024:14573-1",
"initial_release_date": "2024-12-12T00:00:00Z",
"revision_history": [
{
"date": "2024-12-12T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "teleport-17.0.5-1.1.aarch64",
"product": {
"name": "teleport-17.0.5-1.1.aarch64",
"product_id": "teleport-17.0.5-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "teleport-bash-completion-17.0.5-1.1.aarch64",
"product": {
"name": "teleport-bash-completion-17.0.5-1.1.aarch64",
"product_id": "teleport-bash-completion-17.0.5-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "teleport-fdpass-teleport-17.0.5-1.1.aarch64",
"product": {
"name": "teleport-fdpass-teleport-17.0.5-1.1.aarch64",
"product_id": "teleport-fdpass-teleport-17.0.5-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "teleport-tbot-17.0.5-1.1.aarch64",
"product": {
"name": "teleport-tbot-17.0.5-1.1.aarch64",
"product_id": "teleport-tbot-17.0.5-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "teleport-tbot-bash-completion-17.0.5-1.1.aarch64",
"product": {
"name": "teleport-tbot-bash-completion-17.0.5-1.1.aarch64",
"product_id": "teleport-tbot-bash-completion-17.0.5-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "teleport-tbot-zsh-completion-17.0.5-1.1.aarch64",
"product": {
"name": "teleport-tbot-zsh-completion-17.0.5-1.1.aarch64",
"product_id": "teleport-tbot-zsh-completion-17.0.5-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "teleport-tctl-17.0.5-1.1.aarch64",
"product": {
"name": "teleport-tctl-17.0.5-1.1.aarch64",
"product_id": "teleport-tctl-17.0.5-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "teleport-tctl-bash-completion-17.0.5-1.1.aarch64",
"product": {
"name": "teleport-tctl-bash-completion-17.0.5-1.1.aarch64",
"product_id": "teleport-tctl-bash-completion-17.0.5-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "teleport-tctl-zsh-completion-17.0.5-1.1.aarch64",
"product": {
"name": "teleport-tctl-zsh-completion-17.0.5-1.1.aarch64",
"product_id": "teleport-tctl-zsh-completion-17.0.5-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "teleport-tsh-17.0.5-1.1.aarch64",
"product": {
"name": "teleport-tsh-17.0.5-1.1.aarch64",
"product_id": "teleport-tsh-17.0.5-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "teleport-tsh-bash-completion-17.0.5-1.1.aarch64",
"product": {
"name": "teleport-tsh-bash-completion-17.0.5-1.1.aarch64",
"product_id": "teleport-tsh-bash-completion-17.0.5-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "teleport-tsh-zsh-completion-17.0.5-1.1.aarch64",
"product": {
"name": "teleport-tsh-zsh-completion-17.0.5-1.1.aarch64",
"product_id": "teleport-tsh-zsh-completion-17.0.5-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "teleport-zsh-completion-17.0.5-1.1.aarch64",
"product": {
"name": "teleport-zsh-completion-17.0.5-1.1.aarch64",
"product_id": "teleport-zsh-completion-17.0.5-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "teleport-17.0.5-1.1.ppc64le",
"product": {
"name": "teleport-17.0.5-1.1.ppc64le",
"product_id": "teleport-17.0.5-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "teleport-bash-completion-17.0.5-1.1.ppc64le",
"product": {
"name": "teleport-bash-completion-17.0.5-1.1.ppc64le",
"product_id": "teleport-bash-completion-17.0.5-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "teleport-fdpass-teleport-17.0.5-1.1.ppc64le",
"product": {
"name": "teleport-fdpass-teleport-17.0.5-1.1.ppc64le",
"product_id": "teleport-fdpass-teleport-17.0.5-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "teleport-tbot-17.0.5-1.1.ppc64le",
"product": {
"name": "teleport-tbot-17.0.5-1.1.ppc64le",
"product_id": "teleport-tbot-17.0.5-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "teleport-tbot-bash-completion-17.0.5-1.1.ppc64le",
"product": {
"name": "teleport-tbot-bash-completion-17.0.5-1.1.ppc64le",
"product_id": "teleport-tbot-bash-completion-17.0.5-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "teleport-tbot-zsh-completion-17.0.5-1.1.ppc64le",
"product": {
"name": "teleport-tbot-zsh-completion-17.0.5-1.1.ppc64le",
"product_id": "teleport-tbot-zsh-completion-17.0.5-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "teleport-tctl-17.0.5-1.1.ppc64le",
"product": {
"name": "teleport-tctl-17.0.5-1.1.ppc64le",
"product_id": "teleport-tctl-17.0.5-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "teleport-tctl-bash-completion-17.0.5-1.1.ppc64le",
"product": {
"name": "teleport-tctl-bash-completion-17.0.5-1.1.ppc64le",
"product_id": "teleport-tctl-bash-completion-17.0.5-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "teleport-tctl-zsh-completion-17.0.5-1.1.ppc64le",
"product": {
"name": "teleport-tctl-zsh-completion-17.0.5-1.1.ppc64le",
"product_id": "teleport-tctl-zsh-completion-17.0.5-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "teleport-tsh-17.0.5-1.1.ppc64le",
"product": {
"name": "teleport-tsh-17.0.5-1.1.ppc64le",
"product_id": "teleport-tsh-17.0.5-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "teleport-tsh-bash-completion-17.0.5-1.1.ppc64le",
"product": {
"name": "teleport-tsh-bash-completion-17.0.5-1.1.ppc64le",
"product_id": "teleport-tsh-bash-completion-17.0.5-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "teleport-tsh-zsh-completion-17.0.5-1.1.ppc64le",
"product": {
"name": "teleport-tsh-zsh-completion-17.0.5-1.1.ppc64le",
"product_id": "teleport-tsh-zsh-completion-17.0.5-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "teleport-zsh-completion-17.0.5-1.1.ppc64le",
"product": {
"name": "teleport-zsh-completion-17.0.5-1.1.ppc64le",
"product_id": "teleport-zsh-completion-17.0.5-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "teleport-17.0.5-1.1.s390x",
"product": {
"name": "teleport-17.0.5-1.1.s390x",
"product_id": "teleport-17.0.5-1.1.s390x"
}
},
{
"category": "product_version",
"name": "teleport-bash-completion-17.0.5-1.1.s390x",
"product": {
"name": "teleport-bash-completion-17.0.5-1.1.s390x",
"product_id": "teleport-bash-completion-17.0.5-1.1.s390x"
}
},
{
"category": "product_version",
"name": "teleport-fdpass-teleport-17.0.5-1.1.s390x",
"product": {
"name": "teleport-fdpass-teleport-17.0.5-1.1.s390x",
"product_id": "teleport-fdpass-teleport-17.0.5-1.1.s390x"
}
},
{
"category": "product_version",
"name": "teleport-tbot-17.0.5-1.1.s390x",
"product": {
"name": "teleport-tbot-17.0.5-1.1.s390x",
"product_id": "teleport-tbot-17.0.5-1.1.s390x"
}
},
{
"category": "product_version",
"name": "teleport-tbot-bash-completion-17.0.5-1.1.s390x",
"product": {
"name": "teleport-tbot-bash-completion-17.0.5-1.1.s390x",
"product_id": "teleport-tbot-bash-completion-17.0.5-1.1.s390x"
}
},
{
"category": "product_version",
"name": "teleport-tbot-zsh-completion-17.0.5-1.1.s390x",
"product": {
"name": "teleport-tbot-zsh-completion-17.0.5-1.1.s390x",
"product_id": "teleport-tbot-zsh-completion-17.0.5-1.1.s390x"
}
},
{
"category": "product_version",
"name": "teleport-tctl-17.0.5-1.1.s390x",
"product": {
"name": "teleport-tctl-17.0.5-1.1.s390x",
"product_id": "teleport-tctl-17.0.5-1.1.s390x"
}
},
{
"category": "product_version",
"name": "teleport-tctl-bash-completion-17.0.5-1.1.s390x",
"product": {
"name": "teleport-tctl-bash-completion-17.0.5-1.1.s390x",
"product_id": "teleport-tctl-bash-completion-17.0.5-1.1.s390x"
}
},
{
"category": "product_version",
"name": "teleport-tctl-zsh-completion-17.0.5-1.1.s390x",
"product": {
"name": "teleport-tctl-zsh-completion-17.0.5-1.1.s390x",
"product_id": "teleport-tctl-zsh-completion-17.0.5-1.1.s390x"
}
},
{
"category": "product_version",
"name": "teleport-tsh-17.0.5-1.1.s390x",
"product": {
"name": "teleport-tsh-17.0.5-1.1.s390x",
"product_id": "teleport-tsh-17.0.5-1.1.s390x"
}
},
{
"category": "product_version",
"name": "teleport-tsh-bash-completion-17.0.5-1.1.s390x",
"product": {
"name": "teleport-tsh-bash-completion-17.0.5-1.1.s390x",
"product_id": "teleport-tsh-bash-completion-17.0.5-1.1.s390x"
}
},
{
"category": "product_version",
"name": "teleport-tsh-zsh-completion-17.0.5-1.1.s390x",
"product": {
"name": "teleport-tsh-zsh-completion-17.0.5-1.1.s390x",
"product_id": "teleport-tsh-zsh-completion-17.0.5-1.1.s390x"
}
},
{
"category": "product_version",
"name": "teleport-zsh-completion-17.0.5-1.1.s390x",
"product": {
"name": "teleport-zsh-completion-17.0.5-1.1.s390x",
"product_id": "teleport-zsh-completion-17.0.5-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "teleport-17.0.5-1.1.x86_64",
"product": {
"name": "teleport-17.0.5-1.1.x86_64",
"product_id": "teleport-17.0.5-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "teleport-bash-completion-17.0.5-1.1.x86_64",
"product": {
"name": "teleport-bash-completion-17.0.5-1.1.x86_64",
"product_id": "teleport-bash-completion-17.0.5-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "teleport-fdpass-teleport-17.0.5-1.1.x86_64",
"product": {
"name": "teleport-fdpass-teleport-17.0.5-1.1.x86_64",
"product_id": "teleport-fdpass-teleport-17.0.5-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "teleport-tbot-17.0.5-1.1.x86_64",
"product": {
"name": "teleport-tbot-17.0.5-1.1.x86_64",
"product_id": "teleport-tbot-17.0.5-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "teleport-tbot-bash-completion-17.0.5-1.1.x86_64",
"product": {
"name": "teleport-tbot-bash-completion-17.0.5-1.1.x86_64",
"product_id": "teleport-tbot-bash-completion-17.0.5-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "teleport-tbot-zsh-completion-17.0.5-1.1.x86_64",
"product": {
"name": "teleport-tbot-zsh-completion-17.0.5-1.1.x86_64",
"product_id": "teleport-tbot-zsh-completion-17.0.5-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "teleport-tctl-17.0.5-1.1.x86_64",
"product": {
"name": "teleport-tctl-17.0.5-1.1.x86_64",
"product_id": "teleport-tctl-17.0.5-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "teleport-tctl-bash-completion-17.0.5-1.1.x86_64",
"product": {
"name": "teleport-tctl-bash-completion-17.0.5-1.1.x86_64",
"product_id": "teleport-tctl-bash-completion-17.0.5-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "teleport-tctl-zsh-completion-17.0.5-1.1.x86_64",
"product": {
"name": "teleport-tctl-zsh-completion-17.0.5-1.1.x86_64",
"product_id": "teleport-tctl-zsh-completion-17.0.5-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "teleport-tsh-17.0.5-1.1.x86_64",
"product": {
"name": "teleport-tsh-17.0.5-1.1.x86_64",
"product_id": "teleport-tsh-17.0.5-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "teleport-tsh-bash-completion-17.0.5-1.1.x86_64",
"product": {
"name": "teleport-tsh-bash-completion-17.0.5-1.1.x86_64",
"product_id": "teleport-tsh-bash-completion-17.0.5-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "teleport-tsh-zsh-completion-17.0.5-1.1.x86_64",
"product": {
"name": "teleport-tsh-zsh-completion-17.0.5-1.1.x86_64",
"product_id": "teleport-tsh-zsh-completion-17.0.5-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "teleport-zsh-completion-17.0.5-1.1.x86_64",
"product": {
"name": "teleport-zsh-completion-17.0.5-1.1.x86_64",
"product_id": "teleport-zsh-completion-17.0.5-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-17.0.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-17.0.5-1.1.aarch64"
},
"product_reference": "teleport-17.0.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-17.0.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-17.0.5-1.1.ppc64le"
},
"product_reference": "teleport-17.0.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-17.0.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-17.0.5-1.1.s390x"
},
"product_reference": "teleport-17.0.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-17.0.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-17.0.5-1.1.x86_64"
},
"product_reference": "teleport-17.0.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-bash-completion-17.0.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-bash-completion-17.0.5-1.1.aarch64"
},
"product_reference": "teleport-bash-completion-17.0.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-bash-completion-17.0.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-bash-completion-17.0.5-1.1.ppc64le"
},
"product_reference": "teleport-bash-completion-17.0.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-bash-completion-17.0.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-bash-completion-17.0.5-1.1.s390x"
},
"product_reference": "teleport-bash-completion-17.0.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-bash-completion-17.0.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-bash-completion-17.0.5-1.1.x86_64"
},
"product_reference": "teleport-bash-completion-17.0.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-fdpass-teleport-17.0.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-fdpass-teleport-17.0.5-1.1.aarch64"
},
"product_reference": "teleport-fdpass-teleport-17.0.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-fdpass-teleport-17.0.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-fdpass-teleport-17.0.5-1.1.ppc64le"
},
"product_reference": "teleport-fdpass-teleport-17.0.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-fdpass-teleport-17.0.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-fdpass-teleport-17.0.5-1.1.s390x"
},
"product_reference": "teleport-fdpass-teleport-17.0.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-fdpass-teleport-17.0.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-fdpass-teleport-17.0.5-1.1.x86_64"
},
"product_reference": "teleport-fdpass-teleport-17.0.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-tbot-17.0.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-tbot-17.0.5-1.1.aarch64"
},
"product_reference": "teleport-tbot-17.0.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-tbot-17.0.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-tbot-17.0.5-1.1.ppc64le"
},
"product_reference": "teleport-tbot-17.0.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-tbot-17.0.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-tbot-17.0.5-1.1.s390x"
},
"product_reference": "teleport-tbot-17.0.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-tbot-17.0.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-tbot-17.0.5-1.1.x86_64"
},
"product_reference": "teleport-tbot-17.0.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-tbot-bash-completion-17.0.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.0.5-1.1.aarch64"
},
"product_reference": "teleport-tbot-bash-completion-17.0.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-tbot-bash-completion-17.0.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.0.5-1.1.ppc64le"
},
"product_reference": "teleport-tbot-bash-completion-17.0.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-tbot-bash-completion-17.0.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.0.5-1.1.s390x"
},
"product_reference": "teleport-tbot-bash-completion-17.0.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-tbot-bash-completion-17.0.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.0.5-1.1.x86_64"
},
"product_reference": "teleport-tbot-bash-completion-17.0.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-tbot-zsh-completion-17.0.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.0.5-1.1.aarch64"
},
"product_reference": "teleport-tbot-zsh-completion-17.0.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-tbot-zsh-completion-17.0.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.0.5-1.1.ppc64le"
},
"product_reference": "teleport-tbot-zsh-completion-17.0.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-tbot-zsh-completion-17.0.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.0.5-1.1.s390x"
},
"product_reference": "teleport-tbot-zsh-completion-17.0.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-tbot-zsh-completion-17.0.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.0.5-1.1.x86_64"
},
"product_reference": "teleport-tbot-zsh-completion-17.0.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-tctl-17.0.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-tctl-17.0.5-1.1.aarch64"
},
"product_reference": "teleport-tctl-17.0.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-tctl-17.0.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-tctl-17.0.5-1.1.ppc64le"
},
"product_reference": "teleport-tctl-17.0.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-tctl-17.0.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-tctl-17.0.5-1.1.s390x"
},
"product_reference": "teleport-tctl-17.0.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-tctl-17.0.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-tctl-17.0.5-1.1.x86_64"
},
"product_reference": "teleport-tctl-17.0.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-tctl-bash-completion-17.0.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.0.5-1.1.aarch64"
},
"product_reference": "teleport-tctl-bash-completion-17.0.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-tctl-bash-completion-17.0.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.0.5-1.1.ppc64le"
},
"product_reference": "teleport-tctl-bash-completion-17.0.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-tctl-bash-completion-17.0.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.0.5-1.1.s390x"
},
"product_reference": "teleport-tctl-bash-completion-17.0.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-tctl-bash-completion-17.0.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.0.5-1.1.x86_64"
},
"product_reference": "teleport-tctl-bash-completion-17.0.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-tctl-zsh-completion-17.0.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.0.5-1.1.aarch64"
},
"product_reference": "teleport-tctl-zsh-completion-17.0.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-tctl-zsh-completion-17.0.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.0.5-1.1.ppc64le"
},
"product_reference": "teleport-tctl-zsh-completion-17.0.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-tctl-zsh-completion-17.0.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.0.5-1.1.s390x"
},
"product_reference": "teleport-tctl-zsh-completion-17.0.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-tctl-zsh-completion-17.0.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.0.5-1.1.x86_64"
},
"product_reference": "teleport-tctl-zsh-completion-17.0.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-tsh-17.0.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-tsh-17.0.5-1.1.aarch64"
},
"product_reference": "teleport-tsh-17.0.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-tsh-17.0.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-tsh-17.0.5-1.1.ppc64le"
},
"product_reference": "teleport-tsh-17.0.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-tsh-17.0.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-tsh-17.0.5-1.1.s390x"
},
"product_reference": "teleport-tsh-17.0.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-tsh-17.0.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-tsh-17.0.5-1.1.x86_64"
},
"product_reference": "teleport-tsh-17.0.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-tsh-bash-completion-17.0.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.0.5-1.1.aarch64"
},
"product_reference": "teleport-tsh-bash-completion-17.0.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-tsh-bash-completion-17.0.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.0.5-1.1.ppc64le"
},
"product_reference": "teleport-tsh-bash-completion-17.0.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-tsh-bash-completion-17.0.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.0.5-1.1.s390x"
},
"product_reference": "teleport-tsh-bash-completion-17.0.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-tsh-bash-completion-17.0.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.0.5-1.1.x86_64"
},
"product_reference": "teleport-tsh-bash-completion-17.0.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-tsh-zsh-completion-17.0.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.0.5-1.1.aarch64"
},
"product_reference": "teleport-tsh-zsh-completion-17.0.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-tsh-zsh-completion-17.0.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.0.5-1.1.ppc64le"
},
"product_reference": "teleport-tsh-zsh-completion-17.0.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-tsh-zsh-completion-17.0.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.0.5-1.1.s390x"
},
"product_reference": "teleport-tsh-zsh-completion-17.0.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-tsh-zsh-completion-17.0.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.0.5-1.1.x86_64"
},
"product_reference": "teleport-tsh-zsh-completion-17.0.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-zsh-completion-17.0.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-zsh-completion-17.0.5-1.1.aarch64"
},
"product_reference": "teleport-zsh-completion-17.0.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-zsh-completion-17.0.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-zsh-completion-17.0.5-1.1.ppc64le"
},
"product_reference": "teleport-zsh-completion-17.0.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-zsh-completion-17.0.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-zsh-completion-17.0.5-1.1.s390x"
},
"product_reference": "teleport-zsh-completion-17.0.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "teleport-zsh-completion-17.0.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:teleport-zsh-completion-17.0.5-1.1.x86_64"
},
"product_reference": "teleport-zsh-completion-17.0.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45337"
}
],
"notes": [
{
"category": "general",
"text": "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:teleport-17.0.5-1.1.aarch64",
"openSUSE Tumbleweed:teleport-17.0.5-1.1.ppc64le",
"openSUSE Tumbleweed:teleport-17.0.5-1.1.s390x",
"openSUSE Tumbleweed:teleport-17.0.5-1.1.x86_64",
"openSUSE Tumbleweed:teleport-bash-completion-17.0.5-1.1.aarch64",
"openSUSE Tumbleweed:teleport-bash-completion-17.0.5-1.1.ppc64le",
"openSUSE Tumbleweed:teleport-bash-completion-17.0.5-1.1.s390x",
"openSUSE Tumbleweed:teleport-bash-completion-17.0.5-1.1.x86_64",
"openSUSE Tumbleweed:teleport-fdpass-teleport-17.0.5-1.1.aarch64",
"openSUSE Tumbleweed:teleport-fdpass-teleport-17.0.5-1.1.ppc64le",
"openSUSE Tumbleweed:teleport-fdpass-teleport-17.0.5-1.1.s390x",
"openSUSE Tumbleweed:teleport-fdpass-teleport-17.0.5-1.1.x86_64",
"openSUSE Tumbleweed:teleport-tbot-17.0.5-1.1.aarch64",
"openSUSE Tumbleweed:teleport-tbot-17.0.5-1.1.ppc64le",
"openSUSE Tumbleweed:teleport-tbot-17.0.5-1.1.s390x",
"openSUSE Tumbleweed:teleport-tbot-17.0.5-1.1.x86_64",
"openSUSE Tumbleweed:teleport-tbot-bash-completion-17.0.5-1.1.aarch64",
"openSUSE Tumbleweed:teleport-tbot-bash-completion-17.0.5-1.1.ppc64le",
"openSUSE Tumbleweed:teleport-tbot-bash-completion-17.0.5-1.1.s390x",
"openSUSE Tumbleweed:teleport-tbot-bash-completion-17.0.5-1.1.x86_64",
"openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.0.5-1.1.aarch64",
"openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.0.5-1.1.ppc64le",
"openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.0.5-1.1.s390x",
"openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.0.5-1.1.x86_64",
"openSUSE Tumbleweed:teleport-tctl-17.0.5-1.1.aarch64",
"openSUSE Tumbleweed:teleport-tctl-17.0.5-1.1.ppc64le",
"openSUSE Tumbleweed:teleport-tctl-17.0.5-1.1.s390x",
"openSUSE Tumbleweed:teleport-tctl-17.0.5-1.1.x86_64",
"openSUSE Tumbleweed:teleport-tctl-bash-completion-17.0.5-1.1.aarch64",
"openSUSE Tumbleweed:teleport-tctl-bash-completion-17.0.5-1.1.ppc64le",
"openSUSE Tumbleweed:teleport-tctl-bash-completion-17.0.5-1.1.s390x",
"openSUSE Tumbleweed:teleport-tctl-bash-completion-17.0.5-1.1.x86_64",
"openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.0.5-1.1.aarch64",
"openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.0.5-1.1.ppc64le",
"openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.0.5-1.1.s390x",
"openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.0.5-1.1.x86_64",
"openSUSE Tumbleweed:teleport-tsh-17.0.5-1.1.aarch64",
"openSUSE Tumbleweed:teleport-tsh-17.0.5-1.1.ppc64le",
"openSUSE Tumbleweed:teleport-tsh-17.0.5-1.1.s390x",
"openSUSE Tumbleweed:teleport-tsh-17.0.5-1.1.x86_64",
"openSUSE Tumbleweed:teleport-tsh-bash-completion-17.0.5-1.1.aarch64",
"openSUSE Tumbleweed:teleport-tsh-bash-completion-17.0.5-1.1.ppc64le",
"openSUSE Tumbleweed:teleport-tsh-bash-completion-17.0.5-1.1.s390x",
"openSUSE Tumbleweed:teleport-tsh-bash-completion-17.0.5-1.1.x86_64",
"openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.0.5-1.1.aarch64",
"openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.0.5-1.1.ppc64le",
"openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.0.5-1.1.s390x",
"openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.0.5-1.1.x86_64",
"openSUSE Tumbleweed:teleport-zsh-completion-17.0.5-1.1.aarch64",
"openSUSE Tumbleweed:teleport-zsh-completion-17.0.5-1.1.ppc64le",
"openSUSE Tumbleweed:teleport-zsh-completion-17.0.5-1.1.s390x",
"openSUSE Tumbleweed:teleport-zsh-completion-17.0.5-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45337",
"url": "https://www.suse.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "SUSE Bug 1234482 for CVE-2024-45337",
"url": "https://bugzilla.suse.com/1234482"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:teleport-17.0.5-1.1.aarch64",
"openSUSE Tumbleweed:teleport-17.0.5-1.1.ppc64le",
"openSUSE Tumbleweed:teleport-17.0.5-1.1.s390x",
"openSUSE Tumbleweed:teleport-17.0.5-1.1.x86_64",
"openSUSE Tumbleweed:teleport-bash-completion-17.0.5-1.1.aarch64",
"openSUSE Tumbleweed:teleport-bash-completion-17.0.5-1.1.ppc64le",
"openSUSE Tumbleweed:teleport-bash-completion-17.0.5-1.1.s390x",
"openSUSE Tumbleweed:teleport-bash-completion-17.0.5-1.1.x86_64",
"openSUSE Tumbleweed:teleport-fdpass-teleport-17.0.5-1.1.aarch64",
"openSUSE Tumbleweed:teleport-fdpass-teleport-17.0.5-1.1.ppc64le",
"openSUSE Tumbleweed:teleport-fdpass-teleport-17.0.5-1.1.s390x",
"openSUSE Tumbleweed:teleport-fdpass-teleport-17.0.5-1.1.x86_64",
"openSUSE Tumbleweed:teleport-tbot-17.0.5-1.1.aarch64",
"openSUSE Tumbleweed:teleport-tbot-17.0.5-1.1.ppc64le",
"openSUSE Tumbleweed:teleport-tbot-17.0.5-1.1.s390x",
"openSUSE Tumbleweed:teleport-tbot-17.0.5-1.1.x86_64",
"openSUSE Tumbleweed:teleport-tbot-bash-completion-17.0.5-1.1.aarch64",
"openSUSE Tumbleweed:teleport-tbot-bash-completion-17.0.5-1.1.ppc64le",
"openSUSE Tumbleweed:teleport-tbot-bash-completion-17.0.5-1.1.s390x",
"openSUSE Tumbleweed:teleport-tbot-bash-completion-17.0.5-1.1.x86_64",
"openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.0.5-1.1.aarch64",
"openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.0.5-1.1.ppc64le",
"openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.0.5-1.1.s390x",
"openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.0.5-1.1.x86_64",
"openSUSE Tumbleweed:teleport-tctl-17.0.5-1.1.aarch64",
"openSUSE Tumbleweed:teleport-tctl-17.0.5-1.1.ppc64le",
"openSUSE Tumbleweed:teleport-tctl-17.0.5-1.1.s390x",
"openSUSE Tumbleweed:teleport-tctl-17.0.5-1.1.x86_64",
"openSUSE Tumbleweed:teleport-tctl-bash-completion-17.0.5-1.1.aarch64",
"openSUSE Tumbleweed:teleport-tctl-bash-completion-17.0.5-1.1.ppc64le",
"openSUSE Tumbleweed:teleport-tctl-bash-completion-17.0.5-1.1.s390x",
"openSUSE Tumbleweed:teleport-tctl-bash-completion-17.0.5-1.1.x86_64",
"openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.0.5-1.1.aarch64",
"openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.0.5-1.1.ppc64le",
"openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.0.5-1.1.s390x",
"openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.0.5-1.1.x86_64",
"openSUSE Tumbleweed:teleport-tsh-17.0.5-1.1.aarch64",
"openSUSE Tumbleweed:teleport-tsh-17.0.5-1.1.ppc64le",
"openSUSE Tumbleweed:teleport-tsh-17.0.5-1.1.s390x",
"openSUSE Tumbleweed:teleport-tsh-17.0.5-1.1.x86_64",
"openSUSE Tumbleweed:teleport-tsh-bash-completion-17.0.5-1.1.aarch64",
"openSUSE Tumbleweed:teleport-tsh-bash-completion-17.0.5-1.1.ppc64le",
"openSUSE Tumbleweed:teleport-tsh-bash-completion-17.0.5-1.1.s390x",
"openSUSE Tumbleweed:teleport-tsh-bash-completion-17.0.5-1.1.x86_64",
"openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.0.5-1.1.aarch64",
"openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.0.5-1.1.ppc64le",
"openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.0.5-1.1.s390x",
"openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.0.5-1.1.x86_64",
"openSUSE Tumbleweed:teleport-zsh-completion-17.0.5-1.1.aarch64",
"openSUSE Tumbleweed:teleport-zsh-completion-17.0.5-1.1.ppc64le",
"openSUSE Tumbleweed:teleport-zsh-completion-17.0.5-1.1.s390x",
"openSUSE Tumbleweed:teleport-zsh-completion-17.0.5-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:teleport-17.0.5-1.1.aarch64",
"openSUSE Tumbleweed:teleport-17.0.5-1.1.ppc64le",
"openSUSE Tumbleweed:teleport-17.0.5-1.1.s390x",
"openSUSE Tumbleweed:teleport-17.0.5-1.1.x86_64",
"openSUSE Tumbleweed:teleport-bash-completion-17.0.5-1.1.aarch64",
"openSUSE Tumbleweed:teleport-bash-completion-17.0.5-1.1.ppc64le",
"openSUSE Tumbleweed:teleport-bash-completion-17.0.5-1.1.s390x",
"openSUSE Tumbleweed:teleport-bash-completion-17.0.5-1.1.x86_64",
"openSUSE Tumbleweed:teleport-fdpass-teleport-17.0.5-1.1.aarch64",
"openSUSE Tumbleweed:teleport-fdpass-teleport-17.0.5-1.1.ppc64le",
"openSUSE Tumbleweed:teleport-fdpass-teleport-17.0.5-1.1.s390x",
"openSUSE Tumbleweed:teleport-fdpass-teleport-17.0.5-1.1.x86_64",
"openSUSE Tumbleweed:teleport-tbot-17.0.5-1.1.aarch64",
"openSUSE Tumbleweed:teleport-tbot-17.0.5-1.1.ppc64le",
"openSUSE Tumbleweed:teleport-tbot-17.0.5-1.1.s390x",
"openSUSE Tumbleweed:teleport-tbot-17.0.5-1.1.x86_64",
"openSUSE Tumbleweed:teleport-tbot-bash-completion-17.0.5-1.1.aarch64",
"openSUSE Tumbleweed:teleport-tbot-bash-completion-17.0.5-1.1.ppc64le",
"openSUSE Tumbleweed:teleport-tbot-bash-completion-17.0.5-1.1.s390x",
"openSUSE Tumbleweed:teleport-tbot-bash-completion-17.0.5-1.1.x86_64",
"openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.0.5-1.1.aarch64",
"openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.0.5-1.1.ppc64le",
"openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.0.5-1.1.s390x",
"openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.0.5-1.1.x86_64",
"openSUSE Tumbleweed:teleport-tctl-17.0.5-1.1.aarch64",
"openSUSE Tumbleweed:teleport-tctl-17.0.5-1.1.ppc64le",
"openSUSE Tumbleweed:teleport-tctl-17.0.5-1.1.s390x",
"openSUSE Tumbleweed:teleport-tctl-17.0.5-1.1.x86_64",
"openSUSE Tumbleweed:teleport-tctl-bash-completion-17.0.5-1.1.aarch64",
"openSUSE Tumbleweed:teleport-tctl-bash-completion-17.0.5-1.1.ppc64le",
"openSUSE Tumbleweed:teleport-tctl-bash-completion-17.0.5-1.1.s390x",
"openSUSE Tumbleweed:teleport-tctl-bash-completion-17.0.5-1.1.x86_64",
"openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.0.5-1.1.aarch64",
"openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.0.5-1.1.ppc64le",
"openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.0.5-1.1.s390x",
"openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.0.5-1.1.x86_64",
"openSUSE Tumbleweed:teleport-tsh-17.0.5-1.1.aarch64",
"openSUSE Tumbleweed:teleport-tsh-17.0.5-1.1.ppc64le",
"openSUSE Tumbleweed:teleport-tsh-17.0.5-1.1.s390x",
"openSUSE Tumbleweed:teleport-tsh-17.0.5-1.1.x86_64",
"openSUSE Tumbleweed:teleport-tsh-bash-completion-17.0.5-1.1.aarch64",
"openSUSE Tumbleweed:teleport-tsh-bash-completion-17.0.5-1.1.ppc64le",
"openSUSE Tumbleweed:teleport-tsh-bash-completion-17.0.5-1.1.s390x",
"openSUSE Tumbleweed:teleport-tsh-bash-completion-17.0.5-1.1.x86_64",
"openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.0.5-1.1.aarch64",
"openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.0.5-1.1.ppc64le",
"openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.0.5-1.1.s390x",
"openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.0.5-1.1.x86_64",
"openSUSE Tumbleweed:teleport-zsh-completion-17.0.5-1.1.aarch64",
"openSUSE Tumbleweed:teleport-zsh-completion-17.0.5-1.1.ppc64le",
"openSUSE Tumbleweed:teleport-zsh-completion-17.0.5-1.1.s390x",
"openSUSE Tumbleweed:teleport-zsh-completion-17.0.5-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-12-12T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2024-45337"
}
]
}
opensuse-su-2024:14590-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "traefik-3.2.3-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the traefik-3.2.3-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2024-14590",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14590-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2024:14590-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/RFAKX3BHM5IEGVFZW5ORK472VJQ7GAKL/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2024:14590-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/RFAKX3BHM5IEGVFZW5ORK472VJQ7GAKL/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45337 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45337/"
}
],
"title": "traefik-3.2.3-1.1 on GA media",
"tracking": {
"current_release_date": "2024-12-16T00:00:00Z",
"generator": {
"date": "2024-12-16T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2024:14590-1",
"initial_release_date": "2024-12-16T00:00:00Z",
"revision_history": [
{
"date": "2024-12-16T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "traefik-3.2.3-1.1.aarch64",
"product": {
"name": "traefik-3.2.3-1.1.aarch64",
"product_id": "traefik-3.2.3-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "traefik-3.2.3-1.1.ppc64le",
"product": {
"name": "traefik-3.2.3-1.1.ppc64le",
"product_id": "traefik-3.2.3-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "traefik-3.2.3-1.1.s390x",
"product": {
"name": "traefik-3.2.3-1.1.s390x",
"product_id": "traefik-3.2.3-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "traefik-3.2.3-1.1.x86_64",
"product": {
"name": "traefik-3.2.3-1.1.x86_64",
"product_id": "traefik-3.2.3-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "traefik-3.2.3-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:traefik-3.2.3-1.1.aarch64"
},
"product_reference": "traefik-3.2.3-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "traefik-3.2.3-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:traefik-3.2.3-1.1.ppc64le"
},
"product_reference": "traefik-3.2.3-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "traefik-3.2.3-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:traefik-3.2.3-1.1.s390x"
},
"product_reference": "traefik-3.2.3-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "traefik-3.2.3-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:traefik-3.2.3-1.1.x86_64"
},
"product_reference": "traefik-3.2.3-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45337"
}
],
"notes": [
{
"category": "general",
"text": "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:traefik-3.2.3-1.1.aarch64",
"openSUSE Tumbleweed:traefik-3.2.3-1.1.ppc64le",
"openSUSE Tumbleweed:traefik-3.2.3-1.1.s390x",
"openSUSE Tumbleweed:traefik-3.2.3-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45337",
"url": "https://www.suse.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "SUSE Bug 1234482 for CVE-2024-45337",
"url": "https://bugzilla.suse.com/1234482"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:traefik-3.2.3-1.1.aarch64",
"openSUSE Tumbleweed:traefik-3.2.3-1.1.ppc64le",
"openSUSE Tumbleweed:traefik-3.2.3-1.1.s390x",
"openSUSE Tumbleweed:traefik-3.2.3-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:traefik-3.2.3-1.1.aarch64",
"openSUSE Tumbleweed:traefik-3.2.3-1.1.ppc64le",
"openSUSE Tumbleweed:traefik-3.2.3-1.1.s390x",
"openSUSE Tumbleweed:traefik-3.2.3-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-12-16T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2024-45337"
}
]
}
opensuse-su-2024:14604-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "logcli-3.3.2-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the logcli-3.3.2-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2024-14604",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14604-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45337 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45337/"
}
],
"title": "logcli-3.3.2-1.1 on GA media",
"tracking": {
"current_release_date": "2024-12-19T00:00:00Z",
"generator": {
"date": "2024-12-19T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2024:14604-1",
"initial_release_date": "2024-12-19T00:00:00Z",
"revision_history": [
{
"date": "2024-12-19T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "logcli-3.3.2-1.1.aarch64",
"product": {
"name": "logcli-3.3.2-1.1.aarch64",
"product_id": "logcli-3.3.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "loki-3.3.2-1.1.aarch64",
"product": {
"name": "loki-3.3.2-1.1.aarch64",
"product_id": "loki-3.3.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "lokitool-3.3.2-1.1.aarch64",
"product": {
"name": "lokitool-3.3.2-1.1.aarch64",
"product_id": "lokitool-3.3.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "promtail-3.3.2-1.1.aarch64",
"product": {
"name": "promtail-3.3.2-1.1.aarch64",
"product_id": "promtail-3.3.2-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "logcli-3.3.2-1.1.ppc64le",
"product": {
"name": "logcli-3.3.2-1.1.ppc64le",
"product_id": "logcli-3.3.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "loki-3.3.2-1.1.ppc64le",
"product": {
"name": "loki-3.3.2-1.1.ppc64le",
"product_id": "loki-3.3.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "lokitool-3.3.2-1.1.ppc64le",
"product": {
"name": "lokitool-3.3.2-1.1.ppc64le",
"product_id": "lokitool-3.3.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "promtail-3.3.2-1.1.ppc64le",
"product": {
"name": "promtail-3.3.2-1.1.ppc64le",
"product_id": "promtail-3.3.2-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "logcli-3.3.2-1.1.s390x",
"product": {
"name": "logcli-3.3.2-1.1.s390x",
"product_id": "logcli-3.3.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "loki-3.3.2-1.1.s390x",
"product": {
"name": "loki-3.3.2-1.1.s390x",
"product_id": "loki-3.3.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "lokitool-3.3.2-1.1.s390x",
"product": {
"name": "lokitool-3.3.2-1.1.s390x",
"product_id": "lokitool-3.3.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "promtail-3.3.2-1.1.s390x",
"product": {
"name": "promtail-3.3.2-1.1.s390x",
"product_id": "promtail-3.3.2-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "logcli-3.3.2-1.1.x86_64",
"product": {
"name": "logcli-3.3.2-1.1.x86_64",
"product_id": "logcli-3.3.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "loki-3.3.2-1.1.x86_64",
"product": {
"name": "loki-3.3.2-1.1.x86_64",
"product_id": "loki-3.3.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "lokitool-3.3.2-1.1.x86_64",
"product": {
"name": "lokitool-3.3.2-1.1.x86_64",
"product_id": "lokitool-3.3.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "promtail-3.3.2-1.1.x86_64",
"product": {
"name": "promtail-3.3.2-1.1.x86_64",
"product_id": "promtail-3.3.2-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "logcli-3.3.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:logcli-3.3.2-1.1.aarch64"
},
"product_reference": "logcli-3.3.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "logcli-3.3.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:logcli-3.3.2-1.1.ppc64le"
},
"product_reference": "logcli-3.3.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "logcli-3.3.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:logcli-3.3.2-1.1.s390x"
},
"product_reference": "logcli-3.3.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "logcli-3.3.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:logcli-3.3.2-1.1.x86_64"
},
"product_reference": "logcli-3.3.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "loki-3.3.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:loki-3.3.2-1.1.aarch64"
},
"product_reference": "loki-3.3.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "loki-3.3.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:loki-3.3.2-1.1.ppc64le"
},
"product_reference": "loki-3.3.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "loki-3.3.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:loki-3.3.2-1.1.s390x"
},
"product_reference": "loki-3.3.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "loki-3.3.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:loki-3.3.2-1.1.x86_64"
},
"product_reference": "loki-3.3.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "lokitool-3.3.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:lokitool-3.3.2-1.1.aarch64"
},
"product_reference": "lokitool-3.3.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "lokitool-3.3.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:lokitool-3.3.2-1.1.ppc64le"
},
"product_reference": "lokitool-3.3.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "lokitool-3.3.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:lokitool-3.3.2-1.1.s390x"
},
"product_reference": "lokitool-3.3.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "lokitool-3.3.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:lokitool-3.3.2-1.1.x86_64"
},
"product_reference": "lokitool-3.3.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "promtail-3.3.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:promtail-3.3.2-1.1.aarch64"
},
"product_reference": "promtail-3.3.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "promtail-3.3.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:promtail-3.3.2-1.1.ppc64le"
},
"product_reference": "promtail-3.3.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "promtail-3.3.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:promtail-3.3.2-1.1.s390x"
},
"product_reference": "promtail-3.3.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "promtail-3.3.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:promtail-3.3.2-1.1.x86_64"
},
"product_reference": "promtail-3.3.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45337"
}
],
"notes": [
{
"category": "general",
"text": "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:logcli-3.3.2-1.1.aarch64",
"openSUSE Tumbleweed:logcli-3.3.2-1.1.ppc64le",
"openSUSE Tumbleweed:logcli-3.3.2-1.1.s390x",
"openSUSE Tumbleweed:logcli-3.3.2-1.1.x86_64",
"openSUSE Tumbleweed:loki-3.3.2-1.1.aarch64",
"openSUSE Tumbleweed:loki-3.3.2-1.1.ppc64le",
"openSUSE Tumbleweed:loki-3.3.2-1.1.s390x",
"openSUSE Tumbleweed:loki-3.3.2-1.1.x86_64",
"openSUSE Tumbleweed:lokitool-3.3.2-1.1.aarch64",
"openSUSE Tumbleweed:lokitool-3.3.2-1.1.ppc64le",
"openSUSE Tumbleweed:lokitool-3.3.2-1.1.s390x",
"openSUSE Tumbleweed:lokitool-3.3.2-1.1.x86_64",
"openSUSE Tumbleweed:promtail-3.3.2-1.1.aarch64",
"openSUSE Tumbleweed:promtail-3.3.2-1.1.ppc64le",
"openSUSE Tumbleweed:promtail-3.3.2-1.1.s390x",
"openSUSE Tumbleweed:promtail-3.3.2-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45337",
"url": "https://www.suse.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "SUSE Bug 1234482 for CVE-2024-45337",
"url": "https://bugzilla.suse.com/1234482"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:logcli-3.3.2-1.1.aarch64",
"openSUSE Tumbleweed:logcli-3.3.2-1.1.ppc64le",
"openSUSE Tumbleweed:logcli-3.3.2-1.1.s390x",
"openSUSE Tumbleweed:logcli-3.3.2-1.1.x86_64",
"openSUSE Tumbleweed:loki-3.3.2-1.1.aarch64",
"openSUSE Tumbleweed:loki-3.3.2-1.1.ppc64le",
"openSUSE Tumbleweed:loki-3.3.2-1.1.s390x",
"openSUSE Tumbleweed:loki-3.3.2-1.1.x86_64",
"openSUSE Tumbleweed:lokitool-3.3.2-1.1.aarch64",
"openSUSE Tumbleweed:lokitool-3.3.2-1.1.ppc64le",
"openSUSE Tumbleweed:lokitool-3.3.2-1.1.s390x",
"openSUSE Tumbleweed:lokitool-3.3.2-1.1.x86_64",
"openSUSE Tumbleweed:promtail-3.3.2-1.1.aarch64",
"openSUSE Tumbleweed:promtail-3.3.2-1.1.ppc64le",
"openSUSE Tumbleweed:promtail-3.3.2-1.1.s390x",
"openSUSE Tumbleweed:promtail-3.3.2-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:logcli-3.3.2-1.1.aarch64",
"openSUSE Tumbleweed:logcli-3.3.2-1.1.ppc64le",
"openSUSE Tumbleweed:logcli-3.3.2-1.1.s390x",
"openSUSE Tumbleweed:logcli-3.3.2-1.1.x86_64",
"openSUSE Tumbleweed:loki-3.3.2-1.1.aarch64",
"openSUSE Tumbleweed:loki-3.3.2-1.1.ppc64le",
"openSUSE Tumbleweed:loki-3.3.2-1.1.s390x",
"openSUSE Tumbleweed:loki-3.3.2-1.1.x86_64",
"openSUSE Tumbleweed:lokitool-3.3.2-1.1.aarch64",
"openSUSE Tumbleweed:lokitool-3.3.2-1.1.ppc64le",
"openSUSE Tumbleweed:lokitool-3.3.2-1.1.s390x",
"openSUSE Tumbleweed:lokitool-3.3.2-1.1.x86_64",
"openSUSE Tumbleweed:promtail-3.3.2-1.1.aarch64",
"openSUSE Tumbleweed:promtail-3.3.2-1.1.ppc64le",
"openSUSE Tumbleweed:promtail-3.3.2-1.1.s390x",
"openSUSE Tumbleweed:promtail-3.3.2-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-12-19T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2024-45337"
}
]
}
opensuse-su-2025:14641-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "rclone-1.69.0-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the rclone-1.69.0-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14641",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14641-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2025:14641-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/MCLAZVPDAT5UFMI67YRTRQBKGNJYHBIS/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2025:14641-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/MCLAZVPDAT5UFMI67YRTRQBKGNJYHBIS/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45337 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45337/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45338 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45338/"
}
],
"title": "rclone-1.69.0-1.1 on GA media",
"tracking": {
"current_release_date": "2025-01-13T00:00:00Z",
"generator": {
"date": "2025-01-13T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14641-1",
"initial_release_date": "2025-01-13T00:00:00Z",
"revision_history": [
{
"date": "2025-01-13T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "rclone-1.69.0-1.1.aarch64",
"product": {
"name": "rclone-1.69.0-1.1.aarch64",
"product_id": "rclone-1.69.0-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "rclone-bash-completion-1.69.0-1.1.aarch64",
"product": {
"name": "rclone-bash-completion-1.69.0-1.1.aarch64",
"product_id": "rclone-bash-completion-1.69.0-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "rclone-zsh-completion-1.69.0-1.1.aarch64",
"product": {
"name": "rclone-zsh-completion-1.69.0-1.1.aarch64",
"product_id": "rclone-zsh-completion-1.69.0-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "rclone-1.69.0-1.1.ppc64le",
"product": {
"name": "rclone-1.69.0-1.1.ppc64le",
"product_id": "rclone-1.69.0-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "rclone-bash-completion-1.69.0-1.1.ppc64le",
"product": {
"name": "rclone-bash-completion-1.69.0-1.1.ppc64le",
"product_id": "rclone-bash-completion-1.69.0-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "rclone-zsh-completion-1.69.0-1.1.ppc64le",
"product": {
"name": "rclone-zsh-completion-1.69.0-1.1.ppc64le",
"product_id": "rclone-zsh-completion-1.69.0-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "rclone-1.69.0-1.1.s390x",
"product": {
"name": "rclone-1.69.0-1.1.s390x",
"product_id": "rclone-1.69.0-1.1.s390x"
}
},
{
"category": "product_version",
"name": "rclone-bash-completion-1.69.0-1.1.s390x",
"product": {
"name": "rclone-bash-completion-1.69.0-1.1.s390x",
"product_id": "rclone-bash-completion-1.69.0-1.1.s390x"
}
},
{
"category": "product_version",
"name": "rclone-zsh-completion-1.69.0-1.1.s390x",
"product": {
"name": "rclone-zsh-completion-1.69.0-1.1.s390x",
"product_id": "rclone-zsh-completion-1.69.0-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "rclone-1.69.0-1.1.x86_64",
"product": {
"name": "rclone-1.69.0-1.1.x86_64",
"product_id": "rclone-1.69.0-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "rclone-bash-completion-1.69.0-1.1.x86_64",
"product": {
"name": "rclone-bash-completion-1.69.0-1.1.x86_64",
"product_id": "rclone-bash-completion-1.69.0-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "rclone-zsh-completion-1.69.0-1.1.x86_64",
"product": {
"name": "rclone-zsh-completion-1.69.0-1.1.x86_64",
"product_id": "rclone-zsh-completion-1.69.0-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "rclone-1.69.0-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:rclone-1.69.0-1.1.aarch64"
},
"product_reference": "rclone-1.69.0-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rclone-1.69.0-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:rclone-1.69.0-1.1.ppc64le"
},
"product_reference": "rclone-1.69.0-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rclone-1.69.0-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:rclone-1.69.0-1.1.s390x"
},
"product_reference": "rclone-1.69.0-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rclone-1.69.0-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:rclone-1.69.0-1.1.x86_64"
},
"product_reference": "rclone-1.69.0-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rclone-bash-completion-1.69.0-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:rclone-bash-completion-1.69.0-1.1.aarch64"
},
"product_reference": "rclone-bash-completion-1.69.0-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rclone-bash-completion-1.69.0-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:rclone-bash-completion-1.69.0-1.1.ppc64le"
},
"product_reference": "rclone-bash-completion-1.69.0-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rclone-bash-completion-1.69.0-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:rclone-bash-completion-1.69.0-1.1.s390x"
},
"product_reference": "rclone-bash-completion-1.69.0-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rclone-bash-completion-1.69.0-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:rclone-bash-completion-1.69.0-1.1.x86_64"
},
"product_reference": "rclone-bash-completion-1.69.0-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rclone-zsh-completion-1.69.0-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:rclone-zsh-completion-1.69.0-1.1.aarch64"
},
"product_reference": "rclone-zsh-completion-1.69.0-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rclone-zsh-completion-1.69.0-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:rclone-zsh-completion-1.69.0-1.1.ppc64le"
},
"product_reference": "rclone-zsh-completion-1.69.0-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rclone-zsh-completion-1.69.0-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:rclone-zsh-completion-1.69.0-1.1.s390x"
},
"product_reference": "rclone-zsh-completion-1.69.0-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rclone-zsh-completion-1.69.0-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:rclone-zsh-completion-1.69.0-1.1.x86_64"
},
"product_reference": "rclone-zsh-completion-1.69.0-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45337"
}
],
"notes": [
{
"category": "general",
"text": "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:rclone-1.69.0-1.1.aarch64",
"openSUSE Tumbleweed:rclone-1.69.0-1.1.ppc64le",
"openSUSE Tumbleweed:rclone-1.69.0-1.1.s390x",
"openSUSE Tumbleweed:rclone-1.69.0-1.1.x86_64",
"openSUSE Tumbleweed:rclone-bash-completion-1.69.0-1.1.aarch64",
"openSUSE Tumbleweed:rclone-bash-completion-1.69.0-1.1.ppc64le",
"openSUSE Tumbleweed:rclone-bash-completion-1.69.0-1.1.s390x",
"openSUSE Tumbleweed:rclone-bash-completion-1.69.0-1.1.x86_64",
"openSUSE Tumbleweed:rclone-zsh-completion-1.69.0-1.1.aarch64",
"openSUSE Tumbleweed:rclone-zsh-completion-1.69.0-1.1.ppc64le",
"openSUSE Tumbleweed:rclone-zsh-completion-1.69.0-1.1.s390x",
"openSUSE Tumbleweed:rclone-zsh-completion-1.69.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45337",
"url": "https://www.suse.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "SUSE Bug 1234482 for CVE-2024-45337",
"url": "https://bugzilla.suse.com/1234482"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:rclone-1.69.0-1.1.aarch64",
"openSUSE Tumbleweed:rclone-1.69.0-1.1.ppc64le",
"openSUSE Tumbleweed:rclone-1.69.0-1.1.s390x",
"openSUSE Tumbleweed:rclone-1.69.0-1.1.x86_64",
"openSUSE Tumbleweed:rclone-bash-completion-1.69.0-1.1.aarch64",
"openSUSE Tumbleweed:rclone-bash-completion-1.69.0-1.1.ppc64le",
"openSUSE Tumbleweed:rclone-bash-completion-1.69.0-1.1.s390x",
"openSUSE Tumbleweed:rclone-bash-completion-1.69.0-1.1.x86_64",
"openSUSE Tumbleweed:rclone-zsh-completion-1.69.0-1.1.aarch64",
"openSUSE Tumbleweed:rclone-zsh-completion-1.69.0-1.1.ppc64le",
"openSUSE Tumbleweed:rclone-zsh-completion-1.69.0-1.1.s390x",
"openSUSE Tumbleweed:rclone-zsh-completion-1.69.0-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:rclone-1.69.0-1.1.aarch64",
"openSUSE Tumbleweed:rclone-1.69.0-1.1.ppc64le",
"openSUSE Tumbleweed:rclone-1.69.0-1.1.s390x",
"openSUSE Tumbleweed:rclone-1.69.0-1.1.x86_64",
"openSUSE Tumbleweed:rclone-bash-completion-1.69.0-1.1.aarch64",
"openSUSE Tumbleweed:rclone-bash-completion-1.69.0-1.1.ppc64le",
"openSUSE Tumbleweed:rclone-bash-completion-1.69.0-1.1.s390x",
"openSUSE Tumbleweed:rclone-bash-completion-1.69.0-1.1.x86_64",
"openSUSE Tumbleweed:rclone-zsh-completion-1.69.0-1.1.aarch64",
"openSUSE Tumbleweed:rclone-zsh-completion-1.69.0-1.1.ppc64le",
"openSUSE Tumbleweed:rclone-zsh-completion-1.69.0-1.1.s390x",
"openSUSE Tumbleweed:rclone-zsh-completion-1.69.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-13T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2024-45337"
},
{
"cve": "CVE-2024-45338",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45338"
}
],
"notes": [
{
"category": "general",
"text": "An attacker can craft an input to the Parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This could cause a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:rclone-1.69.0-1.1.aarch64",
"openSUSE Tumbleweed:rclone-1.69.0-1.1.ppc64le",
"openSUSE Tumbleweed:rclone-1.69.0-1.1.s390x",
"openSUSE Tumbleweed:rclone-1.69.0-1.1.x86_64",
"openSUSE Tumbleweed:rclone-bash-completion-1.69.0-1.1.aarch64",
"openSUSE Tumbleweed:rclone-bash-completion-1.69.0-1.1.ppc64le",
"openSUSE Tumbleweed:rclone-bash-completion-1.69.0-1.1.s390x",
"openSUSE Tumbleweed:rclone-bash-completion-1.69.0-1.1.x86_64",
"openSUSE Tumbleweed:rclone-zsh-completion-1.69.0-1.1.aarch64",
"openSUSE Tumbleweed:rclone-zsh-completion-1.69.0-1.1.ppc64le",
"openSUSE Tumbleweed:rclone-zsh-completion-1.69.0-1.1.s390x",
"openSUSE Tumbleweed:rclone-zsh-completion-1.69.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45338",
"url": "https://www.suse.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "SUSE Bug 1234794 for CVE-2024-45338",
"url": "https://bugzilla.suse.com/1234794"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:rclone-1.69.0-1.1.aarch64",
"openSUSE Tumbleweed:rclone-1.69.0-1.1.ppc64le",
"openSUSE Tumbleweed:rclone-1.69.0-1.1.s390x",
"openSUSE Tumbleweed:rclone-1.69.0-1.1.x86_64",
"openSUSE Tumbleweed:rclone-bash-completion-1.69.0-1.1.aarch64",
"openSUSE Tumbleweed:rclone-bash-completion-1.69.0-1.1.ppc64le",
"openSUSE Tumbleweed:rclone-bash-completion-1.69.0-1.1.s390x",
"openSUSE Tumbleweed:rclone-bash-completion-1.69.0-1.1.x86_64",
"openSUSE Tumbleweed:rclone-zsh-completion-1.69.0-1.1.aarch64",
"openSUSE Tumbleweed:rclone-zsh-completion-1.69.0-1.1.ppc64le",
"openSUSE Tumbleweed:rclone-zsh-completion-1.69.0-1.1.s390x",
"openSUSE Tumbleweed:rclone-zsh-completion-1.69.0-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:rclone-1.69.0-1.1.aarch64",
"openSUSE Tumbleweed:rclone-1.69.0-1.1.ppc64le",
"openSUSE Tumbleweed:rclone-1.69.0-1.1.s390x",
"openSUSE Tumbleweed:rclone-1.69.0-1.1.x86_64",
"openSUSE Tumbleweed:rclone-bash-completion-1.69.0-1.1.aarch64",
"openSUSE Tumbleweed:rclone-bash-completion-1.69.0-1.1.ppc64le",
"openSUSE Tumbleweed:rclone-bash-completion-1.69.0-1.1.s390x",
"openSUSE Tumbleweed:rclone-bash-completion-1.69.0-1.1.x86_64",
"openSUSE Tumbleweed:rclone-zsh-completion-1.69.0-1.1.aarch64",
"openSUSE Tumbleweed:rclone-zsh-completion-1.69.0-1.1.ppc64le",
"openSUSE Tumbleweed:rclone-zsh-completion-1.69.0-1.1.s390x",
"openSUSE Tumbleweed:rclone-zsh-completion-1.69.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-13T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2024-45338"
}
]
}
opensuse-su-2025:14713-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "trivy-0.58.2-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the trivy-0.58.2-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14713",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14713-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2025:14713-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/JZAWXH6WKGE2WACLTZWYMHTDCJMU3X6R/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2025:14713-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/JZAWXH6WKGE2WACLTZWYMHTDCJMU3X6R/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-3817 page",
"url": "https://www.suse.com/security/cve/CVE-2024-3817/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45337 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45337/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45338 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45338/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21613 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21613/"
}
],
"title": "trivy-0.58.2-1.1 on GA media",
"tracking": {
"current_release_date": "2025-01-29T00:00:00Z",
"generator": {
"date": "2025-01-29T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14713-1",
"initial_release_date": "2025-01-29T00:00:00Z",
"revision_history": [
{
"date": "2025-01-29T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "trivy-0.58.2-1.1.aarch64",
"product": {
"name": "trivy-0.58.2-1.1.aarch64",
"product_id": "trivy-0.58.2-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "trivy-0.58.2-1.1.ppc64le",
"product": {
"name": "trivy-0.58.2-1.1.ppc64le",
"product_id": "trivy-0.58.2-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "trivy-0.58.2-1.1.s390x",
"product": {
"name": "trivy-0.58.2-1.1.s390x",
"product_id": "trivy-0.58.2-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "trivy-0.58.2-1.1.x86_64",
"product": {
"name": "trivy-0.58.2-1.1.x86_64",
"product_id": "trivy-0.58.2-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "trivy-0.58.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:trivy-0.58.2-1.1.aarch64"
},
"product_reference": "trivy-0.58.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "trivy-0.58.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:trivy-0.58.2-1.1.ppc64le"
},
"product_reference": "trivy-0.58.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "trivy-0.58.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:trivy-0.58.2-1.1.s390x"
},
"product_reference": "trivy-0.58.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "trivy-0.58.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:trivy-0.58.2-1.1.x86_64"
},
"product_reference": "trivy-0.58.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-3817",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-3817"
}
],
"notes": [
{
"category": "general",
"text": "HashiCorp\u0027s go-getter library is vulnerable to argument injection when executing Git to discover remote branches. \n\nThis vulnerability does not affect the go-getter/v2 branch and package.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:trivy-0.58.2-1.1.aarch64",
"openSUSE Tumbleweed:trivy-0.58.2-1.1.ppc64le",
"openSUSE Tumbleweed:trivy-0.58.2-1.1.s390x",
"openSUSE Tumbleweed:trivy-0.58.2-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-3817",
"url": "https://www.suse.com/security/cve/CVE-2024-3817"
},
{
"category": "external",
"summary": "SUSE Bug 1226999 for CVE-2024-3817",
"url": "https://bugzilla.suse.com/1226999"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:trivy-0.58.2-1.1.aarch64",
"openSUSE Tumbleweed:trivy-0.58.2-1.1.ppc64le",
"openSUSE Tumbleweed:trivy-0.58.2-1.1.s390x",
"openSUSE Tumbleweed:trivy-0.58.2-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-29T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2024-3817"
},
{
"cve": "CVE-2024-45337",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45337"
}
],
"notes": [
{
"category": "general",
"text": "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:trivy-0.58.2-1.1.aarch64",
"openSUSE Tumbleweed:trivy-0.58.2-1.1.ppc64le",
"openSUSE Tumbleweed:trivy-0.58.2-1.1.s390x",
"openSUSE Tumbleweed:trivy-0.58.2-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45337",
"url": "https://www.suse.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "SUSE Bug 1234482 for CVE-2024-45337",
"url": "https://bugzilla.suse.com/1234482"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:trivy-0.58.2-1.1.aarch64",
"openSUSE Tumbleweed:trivy-0.58.2-1.1.ppc64le",
"openSUSE Tumbleweed:trivy-0.58.2-1.1.s390x",
"openSUSE Tumbleweed:trivy-0.58.2-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:trivy-0.58.2-1.1.aarch64",
"openSUSE Tumbleweed:trivy-0.58.2-1.1.ppc64le",
"openSUSE Tumbleweed:trivy-0.58.2-1.1.s390x",
"openSUSE Tumbleweed:trivy-0.58.2-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-29T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2024-45337"
},
{
"cve": "CVE-2024-45338",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45338"
}
],
"notes": [
{
"category": "general",
"text": "An attacker can craft an input to the Parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This could cause a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:trivy-0.58.2-1.1.aarch64",
"openSUSE Tumbleweed:trivy-0.58.2-1.1.ppc64le",
"openSUSE Tumbleweed:trivy-0.58.2-1.1.s390x",
"openSUSE Tumbleweed:trivy-0.58.2-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45338",
"url": "https://www.suse.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "SUSE Bug 1234794 for CVE-2024-45338",
"url": "https://bugzilla.suse.com/1234794"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:trivy-0.58.2-1.1.aarch64",
"openSUSE Tumbleweed:trivy-0.58.2-1.1.ppc64le",
"openSUSE Tumbleweed:trivy-0.58.2-1.1.s390x",
"openSUSE Tumbleweed:trivy-0.58.2-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:trivy-0.58.2-1.1.aarch64",
"openSUSE Tumbleweed:trivy-0.58.2-1.1.ppc64le",
"openSUSE Tumbleweed:trivy-0.58.2-1.1.s390x",
"openSUSE Tumbleweed:trivy-0.58.2-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-29T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2024-45338"
},
{
"cve": "CVE-2025-21613",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-21613"
}
],
"notes": [
{
"category": "general",
"text": "go-git is a highly extensible git implementation library written in pure Go. An argument injection vulnerability was discovered in go-git versions prior to v5.13. Successful exploitation of this vulnerability could allow an attacker to set arbitrary values to git-upload-pack flags. This only happens when the file transport protocol is being used, as that is the only protocol that shells out to git binaries. This vulnerability is fixed in 5.13.0.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:trivy-0.58.2-1.1.aarch64",
"openSUSE Tumbleweed:trivy-0.58.2-1.1.ppc64le",
"openSUSE Tumbleweed:trivy-0.58.2-1.1.s390x",
"openSUSE Tumbleweed:trivy-0.58.2-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-21613",
"url": "https://www.suse.com/security/cve/CVE-2025-21613"
},
{
"category": "external",
"summary": "SUSE Bug 1235572 for CVE-2025-21613",
"url": "https://bugzilla.suse.com/1235572"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:trivy-0.58.2-1.1.aarch64",
"openSUSE Tumbleweed:trivy-0.58.2-1.1.ppc64le",
"openSUSE Tumbleweed:trivy-0.58.2-1.1.s390x",
"openSUSE Tumbleweed:trivy-0.58.2-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:trivy-0.58.2-1.1.aarch64",
"openSUSE Tumbleweed:trivy-0.58.2-1.1.ppc64le",
"openSUSE Tumbleweed:trivy-0.58.2-1.1.s390x",
"openSUSE Tumbleweed:trivy-0.58.2-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-29T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-21613"
}
]
}
opensuse-su-2024:14599-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "govulncheck-vulndb-0.0.20241213T205935-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the govulncheck-vulndb-0.0.20241213T205935-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2024-14599",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14599-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2024:14599-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/QTUY324RV3FFZBHVIWDHRCIOPJHIJIN4/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2024:14599-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/QTUY324RV3FFZBHVIWDHRCIOPJHIJIN4/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-10696 page",
"url": "https://www.suse.com/security/cve/CVE-2020-10696/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-8912 page",
"url": "https://www.suse.com/security/cve/CVE-2020-8912/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-31668 page",
"url": "https://www.suse.com/security/cve/CVE-2022-31668/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-26248 page",
"url": "https://www.suse.com/security/cve/CVE-2023-26248/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3676 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3676/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3955 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3955/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-12401 page",
"url": "https://www.suse.com/security/cve/CVE-2024-12401/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-37032 page",
"url": "https://www.suse.com/security/cve/CVE-2024-37032/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-44337 page",
"url": "https://www.suse.com/security/cve/CVE-2024-44337/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45039 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45039/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45337 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45337/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45436 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45436/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-46455 page",
"url": "https://www.suse.com/security/cve/CVE-2024-46455/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-46528 page",
"url": "https://www.suse.com/security/cve/CVE-2024-46528/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-53257 page",
"url": "https://www.suse.com/security/cve/CVE-2024-53257/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-53859 page",
"url": "https://www.suse.com/security/cve/CVE-2024-53859/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-55601 page",
"url": "https://www.suse.com/security/cve/CVE-2024-55601/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-55657 page",
"url": "https://www.suse.com/security/cve/CVE-2024-55657/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-55658 page",
"url": "https://www.suse.com/security/cve/CVE-2024-55658/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-55659 page",
"url": "https://www.suse.com/security/cve/CVE-2024-55659/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-55660 page",
"url": "https://www.suse.com/security/cve/CVE-2024-55660/"
}
],
"title": "govulncheck-vulndb-0.0.20241213T205935-1.1 on GA media",
"tracking": {
"current_release_date": "2024-12-18T00:00:00Z",
"generator": {
"date": "2024-12-18T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2024:14599-1",
"initial_release_date": "2024-12-18T00:00:00Z",
"revision_history": [
{
"date": "2024-12-18T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"product": {
"name": "govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"product_id": "govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"product": {
"name": "govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"product_id": "govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"product": {
"name": "govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"product_id": "govulncheck-vulndb-0.0.20241213T205935-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64",
"product": {
"name": "govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64",
"product_id": "govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64"
},
"product_reference": "govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le"
},
"product_reference": "govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "govulncheck-vulndb-0.0.20241213T205935-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x"
},
"product_reference": "govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
},
"product_reference": "govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-10696",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-10696"
}
],
"notes": [
{
"category": "general",
"text": "A path traversal flaw was found in Buildah in versions before 1.14.5. This flaw allows an attacker to trick a user into building a malicious container image hosted on an HTTP(s) server and then write files to the user\u0027s system anywhere that the user has permissions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-10696",
"url": "https://www.suse.com/security/cve/CVE-2020-10696"
},
{
"category": "external",
"summary": "SUSE Bug 1167864 for CVE-2020-10696",
"url": "https://bugzilla.suse.com/1167864"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-12-18T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2020-10696"
},
{
"cve": "CVE-2020-8912",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-8912"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability in the in-band key negotiation exists in the AWS S3 Crypto SDK for GoLang versions prior to V2. An attacker with write access to the targeted bucket can change the encryption algorithm of an object in the bucket, which can then allow them to change AES-GCM to AES-CTR. Using this in combination with a decryption oracle can reveal the authentication key used by AES-GCM as decrypting the GMAC tag leaves the authentication key recoverable as an algebraic equation. It is recommended to update your SDK to V2 or later, and re-encrypt your files.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-8912",
"url": "https://www.suse.com/security/cve/CVE-2020-8912"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.5,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-12-18T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2020-8912"
},
{
"cve": "CVE-2022-31668",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-31668"
}
],
"notes": [
{
"category": "general",
"text": "Harbor fails to validate the user permissions when updating p2p preheat policies. By sending a request to update a p2p preheat policy with an id that belongs to a project that the currently authenticated user doesn\u0027t have access to, the attacker could modify p2p preheat policies configured in other projects.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-31668",
"url": "https://www.suse.com/security/cve/CVE-2022-31668"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-12-18T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-31668"
},
{
"cve": "CVE-2023-26248",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-26248"
}
],
"notes": [
{
"category": "general",
"text": "The Kademlia DHT (go-libp2p-kad-dht 0.20.0 and earlier) used in IPFS (0.18.1 and earlier) assigns routing information for content (i.e., information about who holds the content) to be stored by peers whose peer IDs have a small DHT distance from the content ID. This allows an attacker to censor content by generating many Sybil peers whose peer IDs have a small distance from the content ID, thus hijacking the content resolution process.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-26248",
"url": "https://www.suse.com/security/cve/CVE-2023-26248"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-12-18T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-26248"
},
{
"cve": "CVE-2023-3676",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3676"
}
],
"notes": [
{
"category": "general",
"text": "A security issue was discovered in Kubernetes where a user\n that can create pods on Windows nodes may be able to escalate to admin \nprivileges on those nodes. Kubernetes clusters are only affected if they\n include Windows nodes.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3676",
"url": "https://www.suse.com/security/cve/CVE-2023-3676"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-12-18T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-3676"
},
{
"cve": "CVE-2023-3955",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3955"
}
],
"notes": [
{
"category": "general",
"text": "A security issue was discovered in Kubernetes where a user\n that can create pods on Windows nodes may be able to escalate to admin \nprivileges on those nodes. Kubernetes clusters are only affected if they\n include Windows nodes.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3955",
"url": "https://www.suse.com/security/cve/CVE-2023-3955"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-12-18T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-3955"
},
{
"cve": "CVE-2024-12401",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-12401"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the cert-manager package. This flaw allows an attacker who can modify PEM data that the cert-manager reads, for example, in a Secret resource, to use large amounts of CPU in the cert-manager controller pod to effectively create a denial-of-service (DoS) vector for the cert-manager in the cluster.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-12401",
"url": "https://www.suse.com/security/cve/CVE-2024-12401"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-12-18T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2024-12401"
},
{
"cve": "CVE-2024-37032",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-37032"
}
],
"notes": [
{
"category": "general",
"text": "Ollama before 0.1.34 does not validate the format of the digest (sha256 with 64 hex digits) when getting the model path, and thus mishandles the TestGetBlobsPath test cases such as fewer than 64 hex digits, more than 64 hex digits, or an initial ../ substring.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-37032",
"url": "https://www.suse.com/security/cve/CVE-2024-37032"
},
{
"category": "external",
"summary": "SUSE Bug 1225724 for CVE-2024-37032",
"url": "https://bugzilla.suse.com/1225724"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-12-18T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2024-37032"
},
{
"cve": "CVE-2024-44337",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-44337"
}
],
"notes": [
{
"category": "general",
"text": "The package `github.com/gomarkdown/markdown` is a Go library for parsing Markdown text and rendering as HTML. Prior to pseudoversion `v0.0.0-20240729232818-a2a9c4f`, which corresponds with commit `a2a9c4f76ef5a5c32108e36f7c47f8d310322252`, there was a logical problem in the paragraph function of the parser/block.go file, which allowed a remote attacker to cause a denial of service (DoS) condition by providing a tailor-made input that caused an infinite loop, causing the program to hang and consume resources indefinitely. Submit `a2a9c4f76ef5a5c32108e36f7c47f8d310322252` contains fixes to this problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-44337",
"url": "https://www.suse.com/security/cve/CVE-2024-44337"
},
{
"category": "external",
"summary": "SUSE Bug 1231713 for CVE-2024-44337",
"url": "https://bugzilla.suse.com/1231713"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-12-18T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2024-44337"
},
{
"cve": "CVE-2024-45039",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45039"
}
],
"notes": [
{
"category": "general",
"text": "gnark is a fast zk-SNARK library that offers a high-level API to design circuits. Versions prior to 0.11.0 have a soundness issue - in case of multiple commitments used inside the circuit the prover is able to choose all but the last commitment. As gnark uses the commitments for optimized non-native multiplication, lookup checks etc. as random challenges, then it could impact the soundness of the whole circuit. However, using multiple commitments has been discouraged due to the additional cost to the verifier and it has not been supported in the recursive in-circuit Groth16 verifier and Solidity verifier. gnark\u0027s maintainers expect the impact of the issue be very small - only for the users who have implemented the native Groth16 verifier or are using it with multiple commitments. We do not have information of such users. The issue has been patched in version 0.11.0. As a workaround, users should follow gnark maintainers\u0027 recommendation to use only a single commitment and then derive in-circuit commitments as needed using the `std/multicommit` package.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45039",
"url": "https://www.suse.com/security/cve/CVE-2024-45039"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-12-18T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2024-45039"
},
{
"cve": "CVE-2024-45337",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45337"
}
],
"notes": [
{
"category": "general",
"text": "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45337",
"url": "https://www.suse.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "SUSE Bug 1234482 for CVE-2024-45337",
"url": "https://bugzilla.suse.com/1234482"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-12-18T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2024-45337"
},
{
"cve": "CVE-2024-45436",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45436"
}
],
"notes": [
{
"category": "general",
"text": "extractFromZipFile in model.go in Ollama before 0.1.47 can extract members of a ZIP archive outside of the parent directory.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45436",
"url": "https://www.suse.com/security/cve/CVE-2024-45436"
},
{
"category": "external",
"summary": "SUSE Bug 1229895 for CVE-2024-45436",
"url": "https://bugzilla.suse.com/1229895"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-12-18T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2024-45436"
},
{
"cve": "CVE-2024-46455",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-46455"
}
],
"notes": [
{
"category": "general",
"text": "unstructured v.0.14.2 and before is vulnerable to XML External Entity (XXE) via the XMLParser.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-46455",
"url": "https://www.suse.com/security/cve/CVE-2024-46455"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-12-18T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2024-46455"
},
{
"cve": "CVE-2024-46528",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-46528"
}
],
"notes": [
{
"category": "general",
"text": "An Insecure Direct Object Reference (IDOR) vulnerability in KubeSphere 4.x before 4.1.3 and 3.x through 3.4.1 and KubeSphere Enterprise 4.x before 4.1.3 and 3.x through 3.5.0 allows low-privileged authenticated attackers to access sensitive resources without proper authorization checks.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-46528",
"url": "https://www.suse.com/security/cve/CVE-2024-46528"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-12-18T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2024-46528"
},
{
"cve": "CVE-2024-53257",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-53257"
}
],
"notes": [
{
"category": "general",
"text": "Vitess is a database clustering system for horizontal scaling of MySQL. The /debug/querylogz and /debug/env pages for vtgate and vttablet do not properly escape user input. The result is that queries executed by Vitess can write HTML into the monitoring page at will. These pages are rendered using text/template instead of rendering with a proper HTML templating engine. This vulnerability is fixed in 21.0.1, 20.0.4, and 19.0.8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-53257",
"url": "https://www.suse.com/security/cve/CVE-2024-53257"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-12-18T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2024-53257"
},
{
"cve": "CVE-2024-53859",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-53859"
}
],
"notes": [
{
"category": "general",
"text": "go-gh is a Go module for interacting with the `gh` utility and the GitHub API from the command line. A security vulnerability has been identified in `go-gh` that could leak authentication tokens intended for GitHub hosts to non-GitHub hosts when within a codespace. `go-gh` sources authentication tokens from different environment variables depending on the host involved: 1. `GITHUB_TOKEN`, `GH_TOKEN` for GitHub.com and ghe.com and 2. `GITHUB_ENTERPRISE_TOKEN`, `GH_ENTERPRISE_TOKEN` for GitHub Enterprise Server. Prior to version `2.11.1`, `auth.TokenForHost` could source a token from the `GITHUB_TOKEN` environment variable for a host other than GitHub.com or ghe.com when within a codespace. In version `2.11.1`, `auth.TokenForHost` will only source a token from the `GITHUB_TOKEN` environment variable for GitHub.com or ghe.com hosts. Successful exploitation could send authentication token to an unintended host. This issue has been addressed in version 2.11.1 and all users are advised to upgrade. Users are also advised to regenerate authentication tokens and to review their personal security log and any relevant audit logs for actions associated with their account or enterprise.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-53859",
"url": "https://www.suse.com/security/cve/CVE-2024-53859"
},
{
"category": "external",
"summary": "SUSE Bug 1233976 for CVE-2024-53859",
"url": "https://bugzilla.suse.com/1233976"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-12-18T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2024-53859"
},
{
"cve": "CVE-2024-55601",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-55601"
}
],
"notes": [
{
"category": "general",
"text": "Hugo is a static site generator. Starting in version 0.123.0 and prior to version 0.139.4, some HTML attributes in Markdown in the internal templates listed below not escaped in internal render hooks. Those whoa re impacted are Hugo users who do not trust their Markdown content files and are using one or more of these templates: `_default/_markup/render-link.html` from `v0.123.0`; `_default/_markup/render-image.html` from `v0.123.0`; `_default/_markup/render-table.html` from `v0.134.0`; and/or `shortcodes/youtube.html` from `v0.125.0`. This issue is patched in v0.139.4. As a workaround, one may replace an affected component with user defined templates or disable the internal templates.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-55601",
"url": "https://www.suse.com/security/cve/CVE-2024-55601"
},
{
"category": "external",
"summary": "SUSE Bug 1234340 for CVE-2024-55601",
"url": "https://bugzilla.suse.com/1234340"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-12-18T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2024-55601"
},
{
"cve": "CVE-2024-55657",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-55657"
}
],
"notes": [
{
"category": "general",
"text": "SiYuan is a personal knowledge management system. Prior to version 3.1.16, an arbitrary file read vulnerability exists in Siyuan\u0027s `/api/template/render` endpoint. The absence of proper validation on the path parameter allows attackers to access sensitive files on the host system. Version 3.1.16 contains a patch for the issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-55657",
"url": "https://www.suse.com/security/cve/CVE-2024-55657"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-12-18T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2024-55657"
},
{
"cve": "CVE-2024-55658",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-55658"
}
],
"notes": [
{
"category": "general",
"text": "SiYuan is a personal knowledge management system. Prior to version 3.1.16, SiYuan\u0027s /api/export/exportResources endpoint is vulnerable to arbitary file read via path traversal. It is possible to manipulate the paths parameter to access and download arbitrary files from the host system by traversing the workspace directory structure. Version 3.1.16 contains a patch for the issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-55658",
"url": "https://www.suse.com/security/cve/CVE-2024-55658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-12-18T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2024-55658"
},
{
"cve": "CVE-2024-55659",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-55659"
}
],
"notes": [
{
"category": "general",
"text": "SiYuan is a personal knowledge management system. Prior to version 3.1.16, the `/api/asset/upload` endpoint in Siyuan is vulnerable to both arbitrary file write to the host and stored cross-site scripting (via the file write). Version 3.1.16 contains a patch for the issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-55659",
"url": "https://www.suse.com/security/cve/CVE-2024-55659"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-12-18T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2024-55659"
},
{
"cve": "CVE-2024-55660",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-55660"
}
],
"notes": [
{
"category": "general",
"text": "SiYuan is a personal knowledge management system. Prior to version 3.1.16, SiYuan\u0027s `/api/template/renderSprig` endpoint is vulnerable to Server-Side Template Injection (SSTI) through the Sprig template engine. Although the engine has limitations, it allows attackers to access environment variables. Version 3.1.16 contains a patch for the issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-55660",
"url": "https://www.suse.com/security/cve/CVE-2024-55660"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20241213T205935-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-12-18T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2024-55660"
}
]
}
opensuse-su-2025:14613-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "velero-1.15.1-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the velero-1.15.1-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14613",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14613-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2025:14613-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/72PNSQCBBGVVNI7VQE3WSCUAIHCZLRVQ/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2025:14613-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/72PNSQCBBGVVNI7VQE3WSCUAIHCZLRVQ/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45337 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45337/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45338 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45338/"
}
],
"title": "velero-1.15.1-1.1 on GA media",
"tracking": {
"current_release_date": "2025-01-01T00:00:00Z",
"generator": {
"date": "2025-01-01T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14613-1",
"initial_release_date": "2025-01-01T00:00:00Z",
"revision_history": [
{
"date": "2025-01-01T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "velero-1.15.1-1.1.aarch64",
"product": {
"name": "velero-1.15.1-1.1.aarch64",
"product_id": "velero-1.15.1-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "velero-bash-completion-1.15.1-1.1.aarch64",
"product": {
"name": "velero-bash-completion-1.15.1-1.1.aarch64",
"product_id": "velero-bash-completion-1.15.1-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "velero-fish-completion-1.15.1-1.1.aarch64",
"product": {
"name": "velero-fish-completion-1.15.1-1.1.aarch64",
"product_id": "velero-fish-completion-1.15.1-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "velero-zsh-completion-1.15.1-1.1.aarch64",
"product": {
"name": "velero-zsh-completion-1.15.1-1.1.aarch64",
"product_id": "velero-zsh-completion-1.15.1-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "velero-1.15.1-1.1.ppc64le",
"product": {
"name": "velero-1.15.1-1.1.ppc64le",
"product_id": "velero-1.15.1-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "velero-bash-completion-1.15.1-1.1.ppc64le",
"product": {
"name": "velero-bash-completion-1.15.1-1.1.ppc64le",
"product_id": "velero-bash-completion-1.15.1-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "velero-fish-completion-1.15.1-1.1.ppc64le",
"product": {
"name": "velero-fish-completion-1.15.1-1.1.ppc64le",
"product_id": "velero-fish-completion-1.15.1-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "velero-zsh-completion-1.15.1-1.1.ppc64le",
"product": {
"name": "velero-zsh-completion-1.15.1-1.1.ppc64le",
"product_id": "velero-zsh-completion-1.15.1-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "velero-1.15.1-1.1.s390x",
"product": {
"name": "velero-1.15.1-1.1.s390x",
"product_id": "velero-1.15.1-1.1.s390x"
}
},
{
"category": "product_version",
"name": "velero-bash-completion-1.15.1-1.1.s390x",
"product": {
"name": "velero-bash-completion-1.15.1-1.1.s390x",
"product_id": "velero-bash-completion-1.15.1-1.1.s390x"
}
},
{
"category": "product_version",
"name": "velero-fish-completion-1.15.1-1.1.s390x",
"product": {
"name": "velero-fish-completion-1.15.1-1.1.s390x",
"product_id": "velero-fish-completion-1.15.1-1.1.s390x"
}
},
{
"category": "product_version",
"name": "velero-zsh-completion-1.15.1-1.1.s390x",
"product": {
"name": "velero-zsh-completion-1.15.1-1.1.s390x",
"product_id": "velero-zsh-completion-1.15.1-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "velero-1.15.1-1.1.x86_64",
"product": {
"name": "velero-1.15.1-1.1.x86_64",
"product_id": "velero-1.15.1-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "velero-bash-completion-1.15.1-1.1.x86_64",
"product": {
"name": "velero-bash-completion-1.15.1-1.1.x86_64",
"product_id": "velero-bash-completion-1.15.1-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "velero-fish-completion-1.15.1-1.1.x86_64",
"product": {
"name": "velero-fish-completion-1.15.1-1.1.x86_64",
"product_id": "velero-fish-completion-1.15.1-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "velero-zsh-completion-1.15.1-1.1.x86_64",
"product": {
"name": "velero-zsh-completion-1.15.1-1.1.x86_64",
"product_id": "velero-zsh-completion-1.15.1-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "velero-1.15.1-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:velero-1.15.1-1.1.aarch64"
},
"product_reference": "velero-1.15.1-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "velero-1.15.1-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:velero-1.15.1-1.1.ppc64le"
},
"product_reference": "velero-1.15.1-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "velero-1.15.1-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:velero-1.15.1-1.1.s390x"
},
"product_reference": "velero-1.15.1-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "velero-1.15.1-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:velero-1.15.1-1.1.x86_64"
},
"product_reference": "velero-1.15.1-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "velero-bash-completion-1.15.1-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:velero-bash-completion-1.15.1-1.1.aarch64"
},
"product_reference": "velero-bash-completion-1.15.1-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "velero-bash-completion-1.15.1-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:velero-bash-completion-1.15.1-1.1.ppc64le"
},
"product_reference": "velero-bash-completion-1.15.1-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "velero-bash-completion-1.15.1-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:velero-bash-completion-1.15.1-1.1.s390x"
},
"product_reference": "velero-bash-completion-1.15.1-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "velero-bash-completion-1.15.1-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:velero-bash-completion-1.15.1-1.1.x86_64"
},
"product_reference": "velero-bash-completion-1.15.1-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "velero-fish-completion-1.15.1-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:velero-fish-completion-1.15.1-1.1.aarch64"
},
"product_reference": "velero-fish-completion-1.15.1-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "velero-fish-completion-1.15.1-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:velero-fish-completion-1.15.1-1.1.ppc64le"
},
"product_reference": "velero-fish-completion-1.15.1-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "velero-fish-completion-1.15.1-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:velero-fish-completion-1.15.1-1.1.s390x"
},
"product_reference": "velero-fish-completion-1.15.1-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "velero-fish-completion-1.15.1-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:velero-fish-completion-1.15.1-1.1.x86_64"
},
"product_reference": "velero-fish-completion-1.15.1-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "velero-zsh-completion-1.15.1-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:velero-zsh-completion-1.15.1-1.1.aarch64"
},
"product_reference": "velero-zsh-completion-1.15.1-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "velero-zsh-completion-1.15.1-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:velero-zsh-completion-1.15.1-1.1.ppc64le"
},
"product_reference": "velero-zsh-completion-1.15.1-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "velero-zsh-completion-1.15.1-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:velero-zsh-completion-1.15.1-1.1.s390x"
},
"product_reference": "velero-zsh-completion-1.15.1-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "velero-zsh-completion-1.15.1-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:velero-zsh-completion-1.15.1-1.1.x86_64"
},
"product_reference": "velero-zsh-completion-1.15.1-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45337"
}
],
"notes": [
{
"category": "general",
"text": "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:velero-1.15.1-1.1.aarch64",
"openSUSE Tumbleweed:velero-1.15.1-1.1.ppc64le",
"openSUSE Tumbleweed:velero-1.15.1-1.1.s390x",
"openSUSE Tumbleweed:velero-1.15.1-1.1.x86_64",
"openSUSE Tumbleweed:velero-bash-completion-1.15.1-1.1.aarch64",
"openSUSE Tumbleweed:velero-bash-completion-1.15.1-1.1.ppc64le",
"openSUSE Tumbleweed:velero-bash-completion-1.15.1-1.1.s390x",
"openSUSE Tumbleweed:velero-bash-completion-1.15.1-1.1.x86_64",
"openSUSE Tumbleweed:velero-fish-completion-1.15.1-1.1.aarch64",
"openSUSE Tumbleweed:velero-fish-completion-1.15.1-1.1.ppc64le",
"openSUSE Tumbleweed:velero-fish-completion-1.15.1-1.1.s390x",
"openSUSE Tumbleweed:velero-fish-completion-1.15.1-1.1.x86_64",
"openSUSE Tumbleweed:velero-zsh-completion-1.15.1-1.1.aarch64",
"openSUSE Tumbleweed:velero-zsh-completion-1.15.1-1.1.ppc64le",
"openSUSE Tumbleweed:velero-zsh-completion-1.15.1-1.1.s390x",
"openSUSE Tumbleweed:velero-zsh-completion-1.15.1-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45337",
"url": "https://www.suse.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "SUSE Bug 1234482 for CVE-2024-45337",
"url": "https://bugzilla.suse.com/1234482"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:velero-1.15.1-1.1.aarch64",
"openSUSE Tumbleweed:velero-1.15.1-1.1.ppc64le",
"openSUSE Tumbleweed:velero-1.15.1-1.1.s390x",
"openSUSE Tumbleweed:velero-1.15.1-1.1.x86_64",
"openSUSE Tumbleweed:velero-bash-completion-1.15.1-1.1.aarch64",
"openSUSE Tumbleweed:velero-bash-completion-1.15.1-1.1.ppc64le",
"openSUSE Tumbleweed:velero-bash-completion-1.15.1-1.1.s390x",
"openSUSE Tumbleweed:velero-bash-completion-1.15.1-1.1.x86_64",
"openSUSE Tumbleweed:velero-fish-completion-1.15.1-1.1.aarch64",
"openSUSE Tumbleweed:velero-fish-completion-1.15.1-1.1.ppc64le",
"openSUSE Tumbleweed:velero-fish-completion-1.15.1-1.1.s390x",
"openSUSE Tumbleweed:velero-fish-completion-1.15.1-1.1.x86_64",
"openSUSE Tumbleweed:velero-zsh-completion-1.15.1-1.1.aarch64",
"openSUSE Tumbleweed:velero-zsh-completion-1.15.1-1.1.ppc64le",
"openSUSE Tumbleweed:velero-zsh-completion-1.15.1-1.1.s390x",
"openSUSE Tumbleweed:velero-zsh-completion-1.15.1-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:velero-1.15.1-1.1.aarch64",
"openSUSE Tumbleweed:velero-1.15.1-1.1.ppc64le",
"openSUSE Tumbleweed:velero-1.15.1-1.1.s390x",
"openSUSE Tumbleweed:velero-1.15.1-1.1.x86_64",
"openSUSE Tumbleweed:velero-bash-completion-1.15.1-1.1.aarch64",
"openSUSE Tumbleweed:velero-bash-completion-1.15.1-1.1.ppc64le",
"openSUSE Tumbleweed:velero-bash-completion-1.15.1-1.1.s390x",
"openSUSE Tumbleweed:velero-bash-completion-1.15.1-1.1.x86_64",
"openSUSE Tumbleweed:velero-fish-completion-1.15.1-1.1.aarch64",
"openSUSE Tumbleweed:velero-fish-completion-1.15.1-1.1.ppc64le",
"openSUSE Tumbleweed:velero-fish-completion-1.15.1-1.1.s390x",
"openSUSE Tumbleweed:velero-fish-completion-1.15.1-1.1.x86_64",
"openSUSE Tumbleweed:velero-zsh-completion-1.15.1-1.1.aarch64",
"openSUSE Tumbleweed:velero-zsh-completion-1.15.1-1.1.ppc64le",
"openSUSE Tumbleweed:velero-zsh-completion-1.15.1-1.1.s390x",
"openSUSE Tumbleweed:velero-zsh-completion-1.15.1-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-01T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2024-45337"
},
{
"cve": "CVE-2024-45338",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45338"
}
],
"notes": [
{
"category": "general",
"text": "An attacker can craft an input to the Parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This could cause a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:velero-1.15.1-1.1.aarch64",
"openSUSE Tumbleweed:velero-1.15.1-1.1.ppc64le",
"openSUSE Tumbleweed:velero-1.15.1-1.1.s390x",
"openSUSE Tumbleweed:velero-1.15.1-1.1.x86_64",
"openSUSE Tumbleweed:velero-bash-completion-1.15.1-1.1.aarch64",
"openSUSE Tumbleweed:velero-bash-completion-1.15.1-1.1.ppc64le",
"openSUSE Tumbleweed:velero-bash-completion-1.15.1-1.1.s390x",
"openSUSE Tumbleweed:velero-bash-completion-1.15.1-1.1.x86_64",
"openSUSE Tumbleweed:velero-fish-completion-1.15.1-1.1.aarch64",
"openSUSE Tumbleweed:velero-fish-completion-1.15.1-1.1.ppc64le",
"openSUSE Tumbleweed:velero-fish-completion-1.15.1-1.1.s390x",
"openSUSE Tumbleweed:velero-fish-completion-1.15.1-1.1.x86_64",
"openSUSE Tumbleweed:velero-zsh-completion-1.15.1-1.1.aarch64",
"openSUSE Tumbleweed:velero-zsh-completion-1.15.1-1.1.ppc64le",
"openSUSE Tumbleweed:velero-zsh-completion-1.15.1-1.1.s390x",
"openSUSE Tumbleweed:velero-zsh-completion-1.15.1-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45338",
"url": "https://www.suse.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "SUSE Bug 1234794 for CVE-2024-45338",
"url": "https://bugzilla.suse.com/1234794"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:velero-1.15.1-1.1.aarch64",
"openSUSE Tumbleweed:velero-1.15.1-1.1.ppc64le",
"openSUSE Tumbleweed:velero-1.15.1-1.1.s390x",
"openSUSE Tumbleweed:velero-1.15.1-1.1.x86_64",
"openSUSE Tumbleweed:velero-bash-completion-1.15.1-1.1.aarch64",
"openSUSE Tumbleweed:velero-bash-completion-1.15.1-1.1.ppc64le",
"openSUSE Tumbleweed:velero-bash-completion-1.15.1-1.1.s390x",
"openSUSE Tumbleweed:velero-bash-completion-1.15.1-1.1.x86_64",
"openSUSE Tumbleweed:velero-fish-completion-1.15.1-1.1.aarch64",
"openSUSE Tumbleweed:velero-fish-completion-1.15.1-1.1.ppc64le",
"openSUSE Tumbleweed:velero-fish-completion-1.15.1-1.1.s390x",
"openSUSE Tumbleweed:velero-fish-completion-1.15.1-1.1.x86_64",
"openSUSE Tumbleweed:velero-zsh-completion-1.15.1-1.1.aarch64",
"openSUSE Tumbleweed:velero-zsh-completion-1.15.1-1.1.ppc64le",
"openSUSE Tumbleweed:velero-zsh-completion-1.15.1-1.1.s390x",
"openSUSE Tumbleweed:velero-zsh-completion-1.15.1-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:velero-1.15.1-1.1.aarch64",
"openSUSE Tumbleweed:velero-1.15.1-1.1.ppc64le",
"openSUSE Tumbleweed:velero-1.15.1-1.1.s390x",
"openSUSE Tumbleweed:velero-1.15.1-1.1.x86_64",
"openSUSE Tumbleweed:velero-bash-completion-1.15.1-1.1.aarch64",
"openSUSE Tumbleweed:velero-bash-completion-1.15.1-1.1.ppc64le",
"openSUSE Tumbleweed:velero-bash-completion-1.15.1-1.1.s390x",
"openSUSE Tumbleweed:velero-bash-completion-1.15.1-1.1.x86_64",
"openSUSE Tumbleweed:velero-fish-completion-1.15.1-1.1.aarch64",
"openSUSE Tumbleweed:velero-fish-completion-1.15.1-1.1.ppc64le",
"openSUSE Tumbleweed:velero-fish-completion-1.15.1-1.1.s390x",
"openSUSE Tumbleweed:velero-fish-completion-1.15.1-1.1.x86_64",
"openSUSE Tumbleweed:velero-zsh-completion-1.15.1-1.1.aarch64",
"openSUSE Tumbleweed:velero-zsh-completion-1.15.1-1.1.ppc64le",
"openSUSE Tumbleweed:velero-zsh-completion-1.15.1-1.1.s390x",
"openSUSE Tumbleweed:velero-zsh-completion-1.15.1-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-01T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2024-45338"
}
]
}
opensuse-su-2025:14660-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "golang-github-prometheus-prometheus-3.1.0-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the golang-github-prometheus-prometheus-3.1.0-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14660",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14660-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2025:14660-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/LW4KB34TW645AUU7ROKPDCHUTXLGZZBG/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2025:14660-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/LW4KB34TW645AUU7ROKPDCHUTXLGZZBG/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45337 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45337/"
}
],
"title": "golang-github-prometheus-prometheus-3.1.0-1.1 on GA media",
"tracking": {
"current_release_date": "2025-01-17T00:00:00Z",
"generator": {
"date": "2025-01-17T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14660-1",
"initial_release_date": "2025-01-17T00:00:00Z",
"revision_history": [
{
"date": "2025-01-17T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "golang-github-prometheus-prometheus-3.1.0-1.1.aarch64",
"product": {
"name": "golang-github-prometheus-prometheus-3.1.0-1.1.aarch64",
"product_id": "golang-github-prometheus-prometheus-3.1.0-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-github-prometheus-prometheus-3.1.0-1.1.ppc64le",
"product": {
"name": "golang-github-prometheus-prometheus-3.1.0-1.1.ppc64le",
"product_id": "golang-github-prometheus-prometheus-3.1.0-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-github-prometheus-prometheus-3.1.0-1.1.s390x",
"product": {
"name": "golang-github-prometheus-prometheus-3.1.0-1.1.s390x",
"product_id": "golang-github-prometheus-prometheus-3.1.0-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-github-prometheus-prometheus-3.1.0-1.1.x86_64",
"product": {
"name": "golang-github-prometheus-prometheus-3.1.0-1.1.x86_64",
"product_id": "golang-github-prometheus-prometheus-3.1.0-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-github-prometheus-prometheus-3.1.0-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:golang-github-prometheus-prometheus-3.1.0-1.1.aarch64"
},
"product_reference": "golang-github-prometheus-prometheus-3.1.0-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-github-prometheus-prometheus-3.1.0-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:golang-github-prometheus-prometheus-3.1.0-1.1.ppc64le"
},
"product_reference": "golang-github-prometheus-prometheus-3.1.0-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-github-prometheus-prometheus-3.1.0-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:golang-github-prometheus-prometheus-3.1.0-1.1.s390x"
},
"product_reference": "golang-github-prometheus-prometheus-3.1.0-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-github-prometheus-prometheus-3.1.0-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:golang-github-prometheus-prometheus-3.1.0-1.1.x86_64"
},
"product_reference": "golang-github-prometheus-prometheus-3.1.0-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45337"
}
],
"notes": [
{
"category": "general",
"text": "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:golang-github-prometheus-prometheus-3.1.0-1.1.aarch64",
"openSUSE Tumbleweed:golang-github-prometheus-prometheus-3.1.0-1.1.ppc64le",
"openSUSE Tumbleweed:golang-github-prometheus-prometheus-3.1.0-1.1.s390x",
"openSUSE Tumbleweed:golang-github-prometheus-prometheus-3.1.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45337",
"url": "https://www.suse.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "SUSE Bug 1234482 for CVE-2024-45337",
"url": "https://bugzilla.suse.com/1234482"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:golang-github-prometheus-prometheus-3.1.0-1.1.aarch64",
"openSUSE Tumbleweed:golang-github-prometheus-prometheus-3.1.0-1.1.ppc64le",
"openSUSE Tumbleweed:golang-github-prometheus-prometheus-3.1.0-1.1.s390x",
"openSUSE Tumbleweed:golang-github-prometheus-prometheus-3.1.0-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:golang-github-prometheus-prometheus-3.1.0-1.1.aarch64",
"openSUSE Tumbleweed:golang-github-prometheus-prometheus-3.1.0-1.1.ppc64le",
"openSUSE Tumbleweed:golang-github-prometheus-prometheus-3.1.0-1.1.s390x",
"openSUSE Tumbleweed:golang-github-prometheus-prometheus-3.1.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-17T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2024-45337"
}
]
}
opensuse-su-2024:14585-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "cloudflared-2024.12.1-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the cloudflared-2024.12.1-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2024-14585",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14585-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2024:14585-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/3VJBDKTY25NRJXFRK6QZSRH6ZRBUV2UT/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2024:14585-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/3VJBDKTY25NRJXFRK6QZSRH6ZRBUV2UT/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45337 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45337/"
}
],
"title": "cloudflared-2024.12.1-1.1 on GA media",
"tracking": {
"current_release_date": "2024-12-16T00:00:00Z",
"generator": {
"date": "2024-12-16T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2024:14585-1",
"initial_release_date": "2024-12-16T00:00:00Z",
"revision_history": [
{
"date": "2024-12-16T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cloudflared-2024.12.1-1.1.aarch64",
"product": {
"name": "cloudflared-2024.12.1-1.1.aarch64",
"product_id": "cloudflared-2024.12.1-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "cloudflared-2024.12.1-1.1.ppc64le",
"product": {
"name": "cloudflared-2024.12.1-1.1.ppc64le",
"product_id": "cloudflared-2024.12.1-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cloudflared-2024.12.1-1.1.s390x",
"product": {
"name": "cloudflared-2024.12.1-1.1.s390x",
"product_id": "cloudflared-2024.12.1-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cloudflared-2024.12.1-1.1.x86_64",
"product": {
"name": "cloudflared-2024.12.1-1.1.x86_64",
"product_id": "cloudflared-2024.12.1-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "cloudflared-2024.12.1-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:cloudflared-2024.12.1-1.1.aarch64"
},
"product_reference": "cloudflared-2024.12.1-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cloudflared-2024.12.1-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:cloudflared-2024.12.1-1.1.ppc64le"
},
"product_reference": "cloudflared-2024.12.1-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cloudflared-2024.12.1-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:cloudflared-2024.12.1-1.1.s390x"
},
"product_reference": "cloudflared-2024.12.1-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cloudflared-2024.12.1-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:cloudflared-2024.12.1-1.1.x86_64"
},
"product_reference": "cloudflared-2024.12.1-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45337"
}
],
"notes": [
{
"category": "general",
"text": "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:cloudflared-2024.12.1-1.1.aarch64",
"openSUSE Tumbleweed:cloudflared-2024.12.1-1.1.ppc64le",
"openSUSE Tumbleweed:cloudflared-2024.12.1-1.1.s390x",
"openSUSE Tumbleweed:cloudflared-2024.12.1-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45337",
"url": "https://www.suse.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "SUSE Bug 1234482 for CVE-2024-45337",
"url": "https://bugzilla.suse.com/1234482"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:cloudflared-2024.12.1-1.1.aarch64",
"openSUSE Tumbleweed:cloudflared-2024.12.1-1.1.ppc64le",
"openSUSE Tumbleweed:cloudflared-2024.12.1-1.1.s390x",
"openSUSE Tumbleweed:cloudflared-2024.12.1-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:cloudflared-2024.12.1-1.1.aarch64",
"openSUSE Tumbleweed:cloudflared-2024.12.1-1.1.ppc64le",
"openSUSE Tumbleweed:cloudflared-2024.12.1-1.1.s390x",
"openSUSE Tumbleweed:cloudflared-2024.12.1-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-12-16T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2024-45337"
}
]
}
opensuse-su-2025:14920-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "gitleaks-8.24.2-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the gitleaks-8.24.2-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14920",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14920-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2025:14920-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/OAFVZYRPJ63SNIOTJJCDPNRWHGLE355Q/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2025:14920-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/OAFVZYRPJ63SNIOTJJCDPNRWHGLE355Q/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45337 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45337/"
}
],
"title": "gitleaks-8.24.2-1.1 on GA media",
"tracking": {
"current_release_date": "2025-03-24T00:00:00Z",
"generator": {
"date": "2025-03-24T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14920-1",
"initial_release_date": "2025-03-24T00:00:00Z",
"revision_history": [
{
"date": "2025-03-24T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "gitleaks-8.24.2-1.1.aarch64",
"product": {
"name": "gitleaks-8.24.2-1.1.aarch64",
"product_id": "gitleaks-8.24.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "gitleaks-bash-completion-8.24.2-1.1.aarch64",
"product": {
"name": "gitleaks-bash-completion-8.24.2-1.1.aarch64",
"product_id": "gitleaks-bash-completion-8.24.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "gitleaks-fish-completion-8.24.2-1.1.aarch64",
"product": {
"name": "gitleaks-fish-completion-8.24.2-1.1.aarch64",
"product_id": "gitleaks-fish-completion-8.24.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "gitleaks-zsh-completion-8.24.2-1.1.aarch64",
"product": {
"name": "gitleaks-zsh-completion-8.24.2-1.1.aarch64",
"product_id": "gitleaks-zsh-completion-8.24.2-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "gitleaks-8.24.2-1.1.ppc64le",
"product": {
"name": "gitleaks-8.24.2-1.1.ppc64le",
"product_id": "gitleaks-8.24.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gitleaks-bash-completion-8.24.2-1.1.ppc64le",
"product": {
"name": "gitleaks-bash-completion-8.24.2-1.1.ppc64le",
"product_id": "gitleaks-bash-completion-8.24.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gitleaks-fish-completion-8.24.2-1.1.ppc64le",
"product": {
"name": "gitleaks-fish-completion-8.24.2-1.1.ppc64le",
"product_id": "gitleaks-fish-completion-8.24.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gitleaks-zsh-completion-8.24.2-1.1.ppc64le",
"product": {
"name": "gitleaks-zsh-completion-8.24.2-1.1.ppc64le",
"product_id": "gitleaks-zsh-completion-8.24.2-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "gitleaks-8.24.2-1.1.s390x",
"product": {
"name": "gitleaks-8.24.2-1.1.s390x",
"product_id": "gitleaks-8.24.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "gitleaks-bash-completion-8.24.2-1.1.s390x",
"product": {
"name": "gitleaks-bash-completion-8.24.2-1.1.s390x",
"product_id": "gitleaks-bash-completion-8.24.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "gitleaks-fish-completion-8.24.2-1.1.s390x",
"product": {
"name": "gitleaks-fish-completion-8.24.2-1.1.s390x",
"product_id": "gitleaks-fish-completion-8.24.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "gitleaks-zsh-completion-8.24.2-1.1.s390x",
"product": {
"name": "gitleaks-zsh-completion-8.24.2-1.1.s390x",
"product_id": "gitleaks-zsh-completion-8.24.2-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "gitleaks-8.24.2-1.1.x86_64",
"product": {
"name": "gitleaks-8.24.2-1.1.x86_64",
"product_id": "gitleaks-8.24.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "gitleaks-bash-completion-8.24.2-1.1.x86_64",
"product": {
"name": "gitleaks-bash-completion-8.24.2-1.1.x86_64",
"product_id": "gitleaks-bash-completion-8.24.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "gitleaks-fish-completion-8.24.2-1.1.x86_64",
"product": {
"name": "gitleaks-fish-completion-8.24.2-1.1.x86_64",
"product_id": "gitleaks-fish-completion-8.24.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "gitleaks-zsh-completion-8.24.2-1.1.x86_64",
"product": {
"name": "gitleaks-zsh-completion-8.24.2-1.1.x86_64",
"product_id": "gitleaks-zsh-completion-8.24.2-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "gitleaks-8.24.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:gitleaks-8.24.2-1.1.aarch64"
},
"product_reference": "gitleaks-8.24.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gitleaks-8.24.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:gitleaks-8.24.2-1.1.ppc64le"
},
"product_reference": "gitleaks-8.24.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gitleaks-8.24.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:gitleaks-8.24.2-1.1.s390x"
},
"product_reference": "gitleaks-8.24.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gitleaks-8.24.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:gitleaks-8.24.2-1.1.x86_64"
},
"product_reference": "gitleaks-8.24.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gitleaks-bash-completion-8.24.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:gitleaks-bash-completion-8.24.2-1.1.aarch64"
},
"product_reference": "gitleaks-bash-completion-8.24.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gitleaks-bash-completion-8.24.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:gitleaks-bash-completion-8.24.2-1.1.ppc64le"
},
"product_reference": "gitleaks-bash-completion-8.24.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gitleaks-bash-completion-8.24.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:gitleaks-bash-completion-8.24.2-1.1.s390x"
},
"product_reference": "gitleaks-bash-completion-8.24.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gitleaks-bash-completion-8.24.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:gitleaks-bash-completion-8.24.2-1.1.x86_64"
},
"product_reference": "gitleaks-bash-completion-8.24.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gitleaks-fish-completion-8.24.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:gitleaks-fish-completion-8.24.2-1.1.aarch64"
},
"product_reference": "gitleaks-fish-completion-8.24.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gitleaks-fish-completion-8.24.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:gitleaks-fish-completion-8.24.2-1.1.ppc64le"
},
"product_reference": "gitleaks-fish-completion-8.24.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gitleaks-fish-completion-8.24.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:gitleaks-fish-completion-8.24.2-1.1.s390x"
},
"product_reference": "gitleaks-fish-completion-8.24.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gitleaks-fish-completion-8.24.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:gitleaks-fish-completion-8.24.2-1.1.x86_64"
},
"product_reference": "gitleaks-fish-completion-8.24.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gitleaks-zsh-completion-8.24.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:gitleaks-zsh-completion-8.24.2-1.1.aarch64"
},
"product_reference": "gitleaks-zsh-completion-8.24.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gitleaks-zsh-completion-8.24.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:gitleaks-zsh-completion-8.24.2-1.1.ppc64le"
},
"product_reference": "gitleaks-zsh-completion-8.24.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gitleaks-zsh-completion-8.24.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:gitleaks-zsh-completion-8.24.2-1.1.s390x"
},
"product_reference": "gitleaks-zsh-completion-8.24.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gitleaks-zsh-completion-8.24.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:gitleaks-zsh-completion-8.24.2-1.1.x86_64"
},
"product_reference": "gitleaks-zsh-completion-8.24.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45337"
}
],
"notes": [
{
"category": "general",
"text": "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:gitleaks-8.24.2-1.1.aarch64",
"openSUSE Tumbleweed:gitleaks-8.24.2-1.1.ppc64le",
"openSUSE Tumbleweed:gitleaks-8.24.2-1.1.s390x",
"openSUSE Tumbleweed:gitleaks-8.24.2-1.1.x86_64",
"openSUSE Tumbleweed:gitleaks-bash-completion-8.24.2-1.1.aarch64",
"openSUSE Tumbleweed:gitleaks-bash-completion-8.24.2-1.1.ppc64le",
"openSUSE Tumbleweed:gitleaks-bash-completion-8.24.2-1.1.s390x",
"openSUSE Tumbleweed:gitleaks-bash-completion-8.24.2-1.1.x86_64",
"openSUSE Tumbleweed:gitleaks-fish-completion-8.24.2-1.1.aarch64",
"openSUSE Tumbleweed:gitleaks-fish-completion-8.24.2-1.1.ppc64le",
"openSUSE Tumbleweed:gitleaks-fish-completion-8.24.2-1.1.s390x",
"openSUSE Tumbleweed:gitleaks-fish-completion-8.24.2-1.1.x86_64",
"openSUSE Tumbleweed:gitleaks-zsh-completion-8.24.2-1.1.aarch64",
"openSUSE Tumbleweed:gitleaks-zsh-completion-8.24.2-1.1.ppc64le",
"openSUSE Tumbleweed:gitleaks-zsh-completion-8.24.2-1.1.s390x",
"openSUSE Tumbleweed:gitleaks-zsh-completion-8.24.2-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45337",
"url": "https://www.suse.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "SUSE Bug 1234482 for CVE-2024-45337",
"url": "https://bugzilla.suse.com/1234482"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:gitleaks-8.24.2-1.1.aarch64",
"openSUSE Tumbleweed:gitleaks-8.24.2-1.1.ppc64le",
"openSUSE Tumbleweed:gitleaks-8.24.2-1.1.s390x",
"openSUSE Tumbleweed:gitleaks-8.24.2-1.1.x86_64",
"openSUSE Tumbleweed:gitleaks-bash-completion-8.24.2-1.1.aarch64",
"openSUSE Tumbleweed:gitleaks-bash-completion-8.24.2-1.1.ppc64le",
"openSUSE Tumbleweed:gitleaks-bash-completion-8.24.2-1.1.s390x",
"openSUSE Tumbleweed:gitleaks-bash-completion-8.24.2-1.1.x86_64",
"openSUSE Tumbleweed:gitleaks-fish-completion-8.24.2-1.1.aarch64",
"openSUSE Tumbleweed:gitleaks-fish-completion-8.24.2-1.1.ppc64le",
"openSUSE Tumbleweed:gitleaks-fish-completion-8.24.2-1.1.s390x",
"openSUSE Tumbleweed:gitleaks-fish-completion-8.24.2-1.1.x86_64",
"openSUSE Tumbleweed:gitleaks-zsh-completion-8.24.2-1.1.aarch64",
"openSUSE Tumbleweed:gitleaks-zsh-completion-8.24.2-1.1.ppc64le",
"openSUSE Tumbleweed:gitleaks-zsh-completion-8.24.2-1.1.s390x",
"openSUSE Tumbleweed:gitleaks-zsh-completion-8.24.2-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:gitleaks-8.24.2-1.1.aarch64",
"openSUSE Tumbleweed:gitleaks-8.24.2-1.1.ppc64le",
"openSUSE Tumbleweed:gitleaks-8.24.2-1.1.s390x",
"openSUSE Tumbleweed:gitleaks-8.24.2-1.1.x86_64",
"openSUSE Tumbleweed:gitleaks-bash-completion-8.24.2-1.1.aarch64",
"openSUSE Tumbleweed:gitleaks-bash-completion-8.24.2-1.1.ppc64le",
"openSUSE Tumbleweed:gitleaks-bash-completion-8.24.2-1.1.s390x",
"openSUSE Tumbleweed:gitleaks-bash-completion-8.24.2-1.1.x86_64",
"openSUSE Tumbleweed:gitleaks-fish-completion-8.24.2-1.1.aarch64",
"openSUSE Tumbleweed:gitleaks-fish-completion-8.24.2-1.1.ppc64le",
"openSUSE Tumbleweed:gitleaks-fish-completion-8.24.2-1.1.s390x",
"openSUSE Tumbleweed:gitleaks-fish-completion-8.24.2-1.1.x86_64",
"openSUSE Tumbleweed:gitleaks-zsh-completion-8.24.2-1.1.aarch64",
"openSUSE Tumbleweed:gitleaks-zsh-completion-8.24.2-1.1.ppc64le",
"openSUSE Tumbleweed:gitleaks-zsh-completion-8.24.2-1.1.s390x",
"openSUSE Tumbleweed:gitleaks-zsh-completion-8.24.2-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-24T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2024-45337"
}
]
}
opensuse-su-2025:14909-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "apptainer-1.3.6-5.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the apptainer-1.3.6-5.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14909",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14909-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2025:14909-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/BIPGSRATX6BG2ZXWE7566EGQCKXLC4RV/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2025:14909-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/BIPGSRATX6BG2ZXWE7566EGQCKXLC4RV/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-41110 page",
"url": "https://www.suse.com/security/cve/CVE-2024-41110/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45337 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45337/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45338 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45338/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22869 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22869/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22870 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22870/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-27144 page",
"url": "https://www.suse.com/security/cve/CVE-2025-27144/"
}
],
"title": "apptainer-1.3.6-5.1 on GA media",
"tracking": {
"current_release_date": "2025-03-19T00:00:00Z",
"generator": {
"date": "2025-03-19T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14909-1",
"initial_release_date": "2025-03-19T00:00:00Z",
"revision_history": [
{
"date": "2025-03-19T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "apptainer-1.3.6-5.1.aarch64",
"product": {
"name": "apptainer-1.3.6-5.1.aarch64",
"product_id": "apptainer-1.3.6-5.1.aarch64"
}
},
{
"category": "product_version",
"name": "apptainer-leap-1.3.6-5.1.aarch64",
"product": {
"name": "apptainer-leap-1.3.6-5.1.aarch64",
"product_id": "apptainer-leap-1.3.6-5.1.aarch64"
}
},
{
"category": "product_version",
"name": "apptainer-sle15_5-1.3.6-5.1.aarch64",
"product": {
"name": "apptainer-sle15_5-1.3.6-5.1.aarch64",
"product_id": "apptainer-sle15_5-1.3.6-5.1.aarch64"
}
},
{
"category": "product_version",
"name": "apptainer-sle15_6-1.3.6-5.1.aarch64",
"product": {
"name": "apptainer-sle15_6-1.3.6-5.1.aarch64",
"product_id": "apptainer-sle15_6-1.3.6-5.1.aarch64"
}
},
{
"category": "product_version",
"name": "apptainer-sle15_7-1.3.6-5.1.aarch64",
"product": {
"name": "apptainer-sle15_7-1.3.6-5.1.aarch64",
"product_id": "apptainer-sle15_7-1.3.6-5.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "apptainer-1.3.6-5.1.ppc64le",
"product": {
"name": "apptainer-1.3.6-5.1.ppc64le",
"product_id": "apptainer-1.3.6-5.1.ppc64le"
}
},
{
"category": "product_version",
"name": "apptainer-leap-1.3.6-5.1.ppc64le",
"product": {
"name": "apptainer-leap-1.3.6-5.1.ppc64le",
"product_id": "apptainer-leap-1.3.6-5.1.ppc64le"
}
},
{
"category": "product_version",
"name": "apptainer-sle15_5-1.3.6-5.1.ppc64le",
"product": {
"name": "apptainer-sle15_5-1.3.6-5.1.ppc64le",
"product_id": "apptainer-sle15_5-1.3.6-5.1.ppc64le"
}
},
{
"category": "product_version",
"name": "apptainer-sle15_6-1.3.6-5.1.ppc64le",
"product": {
"name": "apptainer-sle15_6-1.3.6-5.1.ppc64le",
"product_id": "apptainer-sle15_6-1.3.6-5.1.ppc64le"
}
},
{
"category": "product_version",
"name": "apptainer-sle15_7-1.3.6-5.1.ppc64le",
"product": {
"name": "apptainer-sle15_7-1.3.6-5.1.ppc64le",
"product_id": "apptainer-sle15_7-1.3.6-5.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "apptainer-1.3.6-5.1.s390x",
"product": {
"name": "apptainer-1.3.6-5.1.s390x",
"product_id": "apptainer-1.3.6-5.1.s390x"
}
},
{
"category": "product_version",
"name": "apptainer-leap-1.3.6-5.1.s390x",
"product": {
"name": "apptainer-leap-1.3.6-5.1.s390x",
"product_id": "apptainer-leap-1.3.6-5.1.s390x"
}
},
{
"category": "product_version",
"name": "apptainer-sle15_5-1.3.6-5.1.s390x",
"product": {
"name": "apptainer-sle15_5-1.3.6-5.1.s390x",
"product_id": "apptainer-sle15_5-1.3.6-5.1.s390x"
}
},
{
"category": "product_version",
"name": "apptainer-sle15_6-1.3.6-5.1.s390x",
"product": {
"name": "apptainer-sle15_6-1.3.6-5.1.s390x",
"product_id": "apptainer-sle15_6-1.3.6-5.1.s390x"
}
},
{
"category": "product_version",
"name": "apptainer-sle15_7-1.3.6-5.1.s390x",
"product": {
"name": "apptainer-sle15_7-1.3.6-5.1.s390x",
"product_id": "apptainer-sle15_7-1.3.6-5.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "apptainer-1.3.6-5.1.x86_64",
"product": {
"name": "apptainer-1.3.6-5.1.x86_64",
"product_id": "apptainer-1.3.6-5.1.x86_64"
}
},
{
"category": "product_version",
"name": "apptainer-leap-1.3.6-5.1.x86_64",
"product": {
"name": "apptainer-leap-1.3.6-5.1.x86_64",
"product_id": "apptainer-leap-1.3.6-5.1.x86_64"
}
},
{
"category": "product_version",
"name": "apptainer-sle15_5-1.3.6-5.1.x86_64",
"product": {
"name": "apptainer-sle15_5-1.3.6-5.1.x86_64",
"product_id": "apptainer-sle15_5-1.3.6-5.1.x86_64"
}
},
{
"category": "product_version",
"name": "apptainer-sle15_6-1.3.6-5.1.x86_64",
"product": {
"name": "apptainer-sle15_6-1.3.6-5.1.x86_64",
"product_id": "apptainer-sle15_6-1.3.6-5.1.x86_64"
}
},
{
"category": "product_version",
"name": "apptainer-sle15_7-1.3.6-5.1.x86_64",
"product": {
"name": "apptainer-sle15_7-1.3.6-5.1.x86_64",
"product_id": "apptainer-sle15_7-1.3.6-5.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "apptainer-1.3.6-5.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64"
},
"product_reference": "apptainer-1.3.6-5.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apptainer-1.3.6-5.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le"
},
"product_reference": "apptainer-1.3.6-5.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apptainer-1.3.6-5.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x"
},
"product_reference": "apptainer-1.3.6-5.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apptainer-1.3.6-5.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64"
},
"product_reference": "apptainer-1.3.6-5.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apptainer-leap-1.3.6-5.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64"
},
"product_reference": "apptainer-leap-1.3.6-5.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apptainer-leap-1.3.6-5.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le"
},
"product_reference": "apptainer-leap-1.3.6-5.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apptainer-leap-1.3.6-5.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x"
},
"product_reference": "apptainer-leap-1.3.6-5.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apptainer-leap-1.3.6-5.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64"
},
"product_reference": "apptainer-leap-1.3.6-5.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apptainer-sle15_5-1.3.6-5.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64"
},
"product_reference": "apptainer-sle15_5-1.3.6-5.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apptainer-sle15_5-1.3.6-5.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le"
},
"product_reference": "apptainer-sle15_5-1.3.6-5.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apptainer-sle15_5-1.3.6-5.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x"
},
"product_reference": "apptainer-sle15_5-1.3.6-5.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apptainer-sle15_5-1.3.6-5.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64"
},
"product_reference": "apptainer-sle15_5-1.3.6-5.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apptainer-sle15_6-1.3.6-5.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64"
},
"product_reference": "apptainer-sle15_6-1.3.6-5.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apptainer-sle15_6-1.3.6-5.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le"
},
"product_reference": "apptainer-sle15_6-1.3.6-5.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apptainer-sle15_6-1.3.6-5.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x"
},
"product_reference": "apptainer-sle15_6-1.3.6-5.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apptainer-sle15_6-1.3.6-5.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64"
},
"product_reference": "apptainer-sle15_6-1.3.6-5.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apptainer-sle15_7-1.3.6-5.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64"
},
"product_reference": "apptainer-sle15_7-1.3.6-5.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apptainer-sle15_7-1.3.6-5.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le"
},
"product_reference": "apptainer-sle15_7-1.3.6-5.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apptainer-sle15_7-1.3.6-5.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x"
},
"product_reference": "apptainer-sle15_7-1.3.6-5.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apptainer-sle15_7-1.3.6-5.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64"
},
"product_reference": "apptainer-sle15_7-1.3.6-5.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-41110",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-41110"
}
],
"notes": [
{
"category": "general",
"text": "Moby is an open-source project created by Docker for software containerization. A security vulnerability has been detected in certain versions of Docker Engine, which could allow an attacker to bypass authorization plugins (AuthZ) under specific circumstances. The base likelihood of this being exploited is low.\n\nUsing a specially-crafted API request, an Engine API client could make the daemon forward the request or response to an authorization plugin without the body. In certain circumstances, the authorization plugin may allow a request which it would have otherwise denied if the body had been forwarded to it.\n\nA security issue was discovered In 2018, where an attacker could bypass AuthZ plugins using a specially crafted API request. This could lead to unauthorized actions, including privilege escalation. Although this issue was fixed in Docker Engine v18.09.1 in January 2019, the fix was not carried forward to later major versions, resulting in a regression. Anyone who depends on authorization plugins that introspect the request and/or response body to make access control decisions is potentially impacted.\n\nDocker EE v19.03.x and all versions of Mirantis Container Runtime are not vulnerable.\n\ndocker-ce v27.1.1 containes patches to fix the vulnerability. Patches have also been merged into the master, 19.03, 20.0, 23.0, 24.0, 25.0, 26.0, and 26.1 release branches. If one is unable to upgrade immediately, avoid using AuthZ plugins and/or restrict access to the Docker API to trusted parties, following the principle of least privilege.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-41110",
"url": "https://www.suse.com/security/cve/CVE-2024-41110"
},
{
"category": "external",
"summary": "SUSE Bug 1228324 for CVE-2024-41110",
"url": "https://bugzilla.suse.com/1228324"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.9,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-19T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2024-41110"
},
{
"cve": "CVE-2024-45337",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45337"
}
],
"notes": [
{
"category": "general",
"text": "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45337",
"url": "https://www.suse.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "SUSE Bug 1234482 for CVE-2024-45337",
"url": "https://bugzilla.suse.com/1234482"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-19T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2024-45337"
},
{
"cve": "CVE-2024-45338",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45338"
}
],
"notes": [
{
"category": "general",
"text": "An attacker can craft an input to the Parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This could cause a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45338",
"url": "https://www.suse.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "SUSE Bug 1234794 for CVE-2024-45338",
"url": "https://bugzilla.suse.com/1234794"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-19T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2024-45338"
},
{
"cve": "CVE-2025-22869",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22869"
}
],
"notes": [
{
"category": "general",
"text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22869",
"url": "https://www.suse.com/security/cve/CVE-2025-22869"
},
{
"category": "external",
"summary": "SUSE Bug 1239322 for CVE-2025-22869",
"url": "https://bugzilla.suse.com/1239322"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-19T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-22869"
},
{
"cve": "CVE-2025-22870",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22870"
}
],
"notes": [
{
"category": "general",
"text": "Matching of hosts against proxy patterns can improperly treat an IPv6 zone ID as a hostname component. For example, when the NO_PROXY environment variable is set to \"*.example.com\", a request to \"[::1%25.example.com]:80` will incorrectly match and not be proxied.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22870",
"url": "https://www.suse.com/security/cve/CVE-2025-22870"
},
{
"category": "external",
"summary": "SUSE Bug 1238572 for CVE-2025-22870",
"url": "https://bugzilla.suse.com/1238572"
},
{
"category": "external",
"summary": "SUSE Bug 1238611 for CVE-2025-22870",
"url": "https://bugzilla.suse.com/1238611"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-19T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-22870"
},
{
"cve": "CVE-2025-27144",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-27144"
}
],
"notes": [
{
"category": "general",
"text": "Go JOSE provides an implementation of the Javascript Object Signing and Encryption set of standards in Go, including support for JSON Web Encryption (JWE), JSON Web Signature (JWS), and JSON Web Token (JWT) standards. In versions on the 4.x branch prior to version 4.0.5, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code used strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service. Version 4.0.5 fixes this issue. As a workaround, applications could pre-validate that payloads passed to Go JOSE do not contain an excessive number of `.` characters.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-27144",
"url": "https://www.suse.com/security/cve/CVE-2025-27144"
},
{
"category": "external",
"summary": "SUSE Bug 1237608 for CVE-2025-27144",
"url": "https://bugzilla.suse.com/1237608"
},
{
"category": "external",
"summary": "SUSE Bug 1237609 for CVE-2025-27144",
"url": "https://bugzilla.suse.com/1237609"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x",
"openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-19T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-27144"
}
]
}
opensuse-su-2025:14902-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "rime-plum-1.0.3-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the rime-plum-1.0.3-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14902",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14902-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45337 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45337/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-2161 page",
"url": "https://www.suse.com/security/cve/CVE-2025-2161/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21613 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21613/"
}
],
"title": "rime-plum-1.0.3-1.1 on GA media",
"tracking": {
"current_release_date": "2025-03-17T00:00:00Z",
"generator": {
"date": "2025-03-17T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14902-1",
"initial_release_date": "2025-03-17T00:00:00Z",
"revision_history": [
{
"date": "2025-03-17T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "rime-plum-1.0.3-1.1.aarch64",
"product": {
"name": "rime-plum-1.0.3-1.1.aarch64",
"product_id": "rime-plum-1.0.3-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "rime-plum-1.0.3-1.1.ppc64le",
"product": {
"name": "rime-plum-1.0.3-1.1.ppc64le",
"product_id": "rime-plum-1.0.3-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "rime-plum-1.0.3-1.1.s390x",
"product": {
"name": "rime-plum-1.0.3-1.1.s390x",
"product_id": "rime-plum-1.0.3-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "rime-plum-1.0.3-1.1.x86_64",
"product": {
"name": "rime-plum-1.0.3-1.1.x86_64",
"product_id": "rime-plum-1.0.3-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-plum-1.0.3-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:rime-plum-1.0.3-1.1.aarch64"
},
"product_reference": "rime-plum-1.0.3-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-plum-1.0.3-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:rime-plum-1.0.3-1.1.ppc64le"
},
"product_reference": "rime-plum-1.0.3-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-plum-1.0.3-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:rime-plum-1.0.3-1.1.s390x"
},
"product_reference": "rime-plum-1.0.3-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rime-plum-1.0.3-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:rime-plum-1.0.3-1.1.x86_64"
},
"product_reference": "rime-plum-1.0.3-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45337"
}
],
"notes": [
{
"category": "general",
"text": "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:rime-plum-1.0.3-1.1.aarch64",
"openSUSE Tumbleweed:rime-plum-1.0.3-1.1.ppc64le",
"openSUSE Tumbleweed:rime-plum-1.0.3-1.1.s390x",
"openSUSE Tumbleweed:rime-plum-1.0.3-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45337",
"url": "https://www.suse.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "SUSE Bug 1234482 for CVE-2024-45337",
"url": "https://bugzilla.suse.com/1234482"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:rime-plum-1.0.3-1.1.aarch64",
"openSUSE Tumbleweed:rime-plum-1.0.3-1.1.ppc64le",
"openSUSE Tumbleweed:rime-plum-1.0.3-1.1.s390x",
"openSUSE Tumbleweed:rime-plum-1.0.3-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:rime-plum-1.0.3-1.1.aarch64",
"openSUSE Tumbleweed:rime-plum-1.0.3-1.1.ppc64le",
"openSUSE Tumbleweed:rime-plum-1.0.3-1.1.s390x",
"openSUSE Tumbleweed:rime-plum-1.0.3-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-17T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2024-45337"
},
{
"cve": "CVE-2025-2161",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-2161"
}
],
"notes": [
{
"category": "general",
"text": "Pega Platform versions 7.2.1 to Infinity 24.2.1 are affected by an XSS issue with Mashup",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:rime-plum-1.0.3-1.1.aarch64",
"openSUSE Tumbleweed:rime-plum-1.0.3-1.1.ppc64le",
"openSUSE Tumbleweed:rime-plum-1.0.3-1.1.s390x",
"openSUSE Tumbleweed:rime-plum-1.0.3-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-2161",
"url": "https://www.suse.com/security/cve/CVE-2025-2161"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:rime-plum-1.0.3-1.1.aarch64",
"openSUSE Tumbleweed:rime-plum-1.0.3-1.1.ppc64le",
"openSUSE Tumbleweed:rime-plum-1.0.3-1.1.s390x",
"openSUSE Tumbleweed:rime-plum-1.0.3-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-17T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-2161"
},
{
"cve": "CVE-2025-21613",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-21613"
}
],
"notes": [
{
"category": "general",
"text": "go-git is a highly extensible git implementation library written in pure Go. An argument injection vulnerability was discovered in go-git versions prior to v5.13. Successful exploitation of this vulnerability could allow an attacker to set arbitrary values to git-upload-pack flags. This only happens when the file transport protocol is being used, as that is the only protocol that shells out to git binaries. This vulnerability is fixed in 5.13.0.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:rime-plum-1.0.3-1.1.aarch64",
"openSUSE Tumbleweed:rime-plum-1.0.3-1.1.ppc64le",
"openSUSE Tumbleweed:rime-plum-1.0.3-1.1.s390x",
"openSUSE Tumbleweed:rime-plum-1.0.3-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-21613",
"url": "https://www.suse.com/security/cve/CVE-2025-21613"
},
{
"category": "external",
"summary": "SUSE Bug 1235572 for CVE-2025-21613",
"url": "https://bugzilla.suse.com/1235572"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:rime-plum-1.0.3-1.1.aarch64",
"openSUSE Tumbleweed:rime-plum-1.0.3-1.1.ppc64le",
"openSUSE Tumbleweed:rime-plum-1.0.3-1.1.s390x",
"openSUSE Tumbleweed:rime-plum-1.0.3-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:rime-plum-1.0.3-1.1.aarch64",
"openSUSE Tumbleweed:rime-plum-1.0.3-1.1.ppc64le",
"openSUSE Tumbleweed:rime-plum-1.0.3-1.1.s390x",
"openSUSE Tumbleweed:rime-plum-1.0.3-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-17T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-21613"
}
]
}
opensuse-su-2025:15013-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "gopass-1.15.16-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the gopass-1.15.16-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-15013",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15013-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2025:15013-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/HL46ARER7ICEJBIK62L5XG52R6FHUFHU/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2025:15013-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/HL46ARER7ICEJBIK62L5XG52R6FHUFHU/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45337 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45337/"
}
],
"title": "gopass-1.15.16-1.1 on GA media",
"tracking": {
"current_release_date": "2025-04-22T00:00:00Z",
"generator": {
"date": "2025-04-22T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:15013-1",
"initial_release_date": "2025-04-22T00:00:00Z",
"revision_history": [
{
"date": "2025-04-22T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "gopass-1.15.16-1.1.aarch64",
"product": {
"name": "gopass-1.15.16-1.1.aarch64",
"product_id": "gopass-1.15.16-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "gopass-bash-completion-1.15.16-1.1.aarch64",
"product": {
"name": "gopass-bash-completion-1.15.16-1.1.aarch64",
"product_id": "gopass-bash-completion-1.15.16-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "gopass-fish-completion-1.15.16-1.1.aarch64",
"product": {
"name": "gopass-fish-completion-1.15.16-1.1.aarch64",
"product_id": "gopass-fish-completion-1.15.16-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "gopass-impersonate-pass-1.15.16-1.1.aarch64",
"product": {
"name": "gopass-impersonate-pass-1.15.16-1.1.aarch64",
"product_id": "gopass-impersonate-pass-1.15.16-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "gopass-zsh-completion-1.15.16-1.1.aarch64",
"product": {
"name": "gopass-zsh-completion-1.15.16-1.1.aarch64",
"product_id": "gopass-zsh-completion-1.15.16-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "gopass-1.15.16-1.1.ppc64le",
"product": {
"name": "gopass-1.15.16-1.1.ppc64le",
"product_id": "gopass-1.15.16-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gopass-bash-completion-1.15.16-1.1.ppc64le",
"product": {
"name": "gopass-bash-completion-1.15.16-1.1.ppc64le",
"product_id": "gopass-bash-completion-1.15.16-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gopass-fish-completion-1.15.16-1.1.ppc64le",
"product": {
"name": "gopass-fish-completion-1.15.16-1.1.ppc64le",
"product_id": "gopass-fish-completion-1.15.16-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gopass-impersonate-pass-1.15.16-1.1.ppc64le",
"product": {
"name": "gopass-impersonate-pass-1.15.16-1.1.ppc64le",
"product_id": "gopass-impersonate-pass-1.15.16-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gopass-zsh-completion-1.15.16-1.1.ppc64le",
"product": {
"name": "gopass-zsh-completion-1.15.16-1.1.ppc64le",
"product_id": "gopass-zsh-completion-1.15.16-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "gopass-1.15.16-1.1.s390x",
"product": {
"name": "gopass-1.15.16-1.1.s390x",
"product_id": "gopass-1.15.16-1.1.s390x"
}
},
{
"category": "product_version",
"name": "gopass-bash-completion-1.15.16-1.1.s390x",
"product": {
"name": "gopass-bash-completion-1.15.16-1.1.s390x",
"product_id": "gopass-bash-completion-1.15.16-1.1.s390x"
}
},
{
"category": "product_version",
"name": "gopass-fish-completion-1.15.16-1.1.s390x",
"product": {
"name": "gopass-fish-completion-1.15.16-1.1.s390x",
"product_id": "gopass-fish-completion-1.15.16-1.1.s390x"
}
},
{
"category": "product_version",
"name": "gopass-impersonate-pass-1.15.16-1.1.s390x",
"product": {
"name": "gopass-impersonate-pass-1.15.16-1.1.s390x",
"product_id": "gopass-impersonate-pass-1.15.16-1.1.s390x"
}
},
{
"category": "product_version",
"name": "gopass-zsh-completion-1.15.16-1.1.s390x",
"product": {
"name": "gopass-zsh-completion-1.15.16-1.1.s390x",
"product_id": "gopass-zsh-completion-1.15.16-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "gopass-1.15.16-1.1.x86_64",
"product": {
"name": "gopass-1.15.16-1.1.x86_64",
"product_id": "gopass-1.15.16-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "gopass-bash-completion-1.15.16-1.1.x86_64",
"product": {
"name": "gopass-bash-completion-1.15.16-1.1.x86_64",
"product_id": "gopass-bash-completion-1.15.16-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "gopass-fish-completion-1.15.16-1.1.x86_64",
"product": {
"name": "gopass-fish-completion-1.15.16-1.1.x86_64",
"product_id": "gopass-fish-completion-1.15.16-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "gopass-impersonate-pass-1.15.16-1.1.x86_64",
"product": {
"name": "gopass-impersonate-pass-1.15.16-1.1.x86_64",
"product_id": "gopass-impersonate-pass-1.15.16-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "gopass-zsh-completion-1.15.16-1.1.x86_64",
"product": {
"name": "gopass-zsh-completion-1.15.16-1.1.x86_64",
"product_id": "gopass-zsh-completion-1.15.16-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "gopass-1.15.16-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:gopass-1.15.16-1.1.aarch64"
},
"product_reference": "gopass-1.15.16-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gopass-1.15.16-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:gopass-1.15.16-1.1.ppc64le"
},
"product_reference": "gopass-1.15.16-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gopass-1.15.16-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:gopass-1.15.16-1.1.s390x"
},
"product_reference": "gopass-1.15.16-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gopass-1.15.16-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:gopass-1.15.16-1.1.x86_64"
},
"product_reference": "gopass-1.15.16-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gopass-bash-completion-1.15.16-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:gopass-bash-completion-1.15.16-1.1.aarch64"
},
"product_reference": "gopass-bash-completion-1.15.16-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gopass-bash-completion-1.15.16-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:gopass-bash-completion-1.15.16-1.1.ppc64le"
},
"product_reference": "gopass-bash-completion-1.15.16-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gopass-bash-completion-1.15.16-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:gopass-bash-completion-1.15.16-1.1.s390x"
},
"product_reference": "gopass-bash-completion-1.15.16-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gopass-bash-completion-1.15.16-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:gopass-bash-completion-1.15.16-1.1.x86_64"
},
"product_reference": "gopass-bash-completion-1.15.16-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gopass-fish-completion-1.15.16-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:gopass-fish-completion-1.15.16-1.1.aarch64"
},
"product_reference": "gopass-fish-completion-1.15.16-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gopass-fish-completion-1.15.16-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:gopass-fish-completion-1.15.16-1.1.ppc64le"
},
"product_reference": "gopass-fish-completion-1.15.16-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gopass-fish-completion-1.15.16-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:gopass-fish-completion-1.15.16-1.1.s390x"
},
"product_reference": "gopass-fish-completion-1.15.16-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gopass-fish-completion-1.15.16-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:gopass-fish-completion-1.15.16-1.1.x86_64"
},
"product_reference": "gopass-fish-completion-1.15.16-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gopass-impersonate-pass-1.15.16-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:gopass-impersonate-pass-1.15.16-1.1.aarch64"
},
"product_reference": "gopass-impersonate-pass-1.15.16-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gopass-impersonate-pass-1.15.16-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:gopass-impersonate-pass-1.15.16-1.1.ppc64le"
},
"product_reference": "gopass-impersonate-pass-1.15.16-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gopass-impersonate-pass-1.15.16-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:gopass-impersonate-pass-1.15.16-1.1.s390x"
},
"product_reference": "gopass-impersonate-pass-1.15.16-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gopass-impersonate-pass-1.15.16-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:gopass-impersonate-pass-1.15.16-1.1.x86_64"
},
"product_reference": "gopass-impersonate-pass-1.15.16-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gopass-zsh-completion-1.15.16-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:gopass-zsh-completion-1.15.16-1.1.aarch64"
},
"product_reference": "gopass-zsh-completion-1.15.16-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gopass-zsh-completion-1.15.16-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:gopass-zsh-completion-1.15.16-1.1.ppc64le"
},
"product_reference": "gopass-zsh-completion-1.15.16-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gopass-zsh-completion-1.15.16-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:gopass-zsh-completion-1.15.16-1.1.s390x"
},
"product_reference": "gopass-zsh-completion-1.15.16-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gopass-zsh-completion-1.15.16-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:gopass-zsh-completion-1.15.16-1.1.x86_64"
},
"product_reference": "gopass-zsh-completion-1.15.16-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45337"
}
],
"notes": [
{
"category": "general",
"text": "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:gopass-1.15.16-1.1.aarch64",
"openSUSE Tumbleweed:gopass-1.15.16-1.1.ppc64le",
"openSUSE Tumbleweed:gopass-1.15.16-1.1.s390x",
"openSUSE Tumbleweed:gopass-1.15.16-1.1.x86_64",
"openSUSE Tumbleweed:gopass-bash-completion-1.15.16-1.1.aarch64",
"openSUSE Tumbleweed:gopass-bash-completion-1.15.16-1.1.ppc64le",
"openSUSE Tumbleweed:gopass-bash-completion-1.15.16-1.1.s390x",
"openSUSE Tumbleweed:gopass-bash-completion-1.15.16-1.1.x86_64",
"openSUSE Tumbleweed:gopass-fish-completion-1.15.16-1.1.aarch64",
"openSUSE Tumbleweed:gopass-fish-completion-1.15.16-1.1.ppc64le",
"openSUSE Tumbleweed:gopass-fish-completion-1.15.16-1.1.s390x",
"openSUSE Tumbleweed:gopass-fish-completion-1.15.16-1.1.x86_64",
"openSUSE Tumbleweed:gopass-impersonate-pass-1.15.16-1.1.aarch64",
"openSUSE Tumbleweed:gopass-impersonate-pass-1.15.16-1.1.ppc64le",
"openSUSE Tumbleweed:gopass-impersonate-pass-1.15.16-1.1.s390x",
"openSUSE Tumbleweed:gopass-impersonate-pass-1.15.16-1.1.x86_64",
"openSUSE Tumbleweed:gopass-zsh-completion-1.15.16-1.1.aarch64",
"openSUSE Tumbleweed:gopass-zsh-completion-1.15.16-1.1.ppc64le",
"openSUSE Tumbleweed:gopass-zsh-completion-1.15.16-1.1.s390x",
"openSUSE Tumbleweed:gopass-zsh-completion-1.15.16-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45337",
"url": "https://www.suse.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "SUSE Bug 1234482 for CVE-2024-45337",
"url": "https://bugzilla.suse.com/1234482"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:gopass-1.15.16-1.1.aarch64",
"openSUSE Tumbleweed:gopass-1.15.16-1.1.ppc64le",
"openSUSE Tumbleweed:gopass-1.15.16-1.1.s390x",
"openSUSE Tumbleweed:gopass-1.15.16-1.1.x86_64",
"openSUSE Tumbleweed:gopass-bash-completion-1.15.16-1.1.aarch64",
"openSUSE Tumbleweed:gopass-bash-completion-1.15.16-1.1.ppc64le",
"openSUSE Tumbleweed:gopass-bash-completion-1.15.16-1.1.s390x",
"openSUSE Tumbleweed:gopass-bash-completion-1.15.16-1.1.x86_64",
"openSUSE Tumbleweed:gopass-fish-completion-1.15.16-1.1.aarch64",
"openSUSE Tumbleweed:gopass-fish-completion-1.15.16-1.1.ppc64le",
"openSUSE Tumbleweed:gopass-fish-completion-1.15.16-1.1.s390x",
"openSUSE Tumbleweed:gopass-fish-completion-1.15.16-1.1.x86_64",
"openSUSE Tumbleweed:gopass-impersonate-pass-1.15.16-1.1.aarch64",
"openSUSE Tumbleweed:gopass-impersonate-pass-1.15.16-1.1.ppc64le",
"openSUSE Tumbleweed:gopass-impersonate-pass-1.15.16-1.1.s390x",
"openSUSE Tumbleweed:gopass-impersonate-pass-1.15.16-1.1.x86_64",
"openSUSE Tumbleweed:gopass-zsh-completion-1.15.16-1.1.aarch64",
"openSUSE Tumbleweed:gopass-zsh-completion-1.15.16-1.1.ppc64le",
"openSUSE Tumbleweed:gopass-zsh-completion-1.15.16-1.1.s390x",
"openSUSE Tumbleweed:gopass-zsh-completion-1.15.16-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:gopass-1.15.16-1.1.aarch64",
"openSUSE Tumbleweed:gopass-1.15.16-1.1.ppc64le",
"openSUSE Tumbleweed:gopass-1.15.16-1.1.s390x",
"openSUSE Tumbleweed:gopass-1.15.16-1.1.x86_64",
"openSUSE Tumbleweed:gopass-bash-completion-1.15.16-1.1.aarch64",
"openSUSE Tumbleweed:gopass-bash-completion-1.15.16-1.1.ppc64le",
"openSUSE Tumbleweed:gopass-bash-completion-1.15.16-1.1.s390x",
"openSUSE Tumbleweed:gopass-bash-completion-1.15.16-1.1.x86_64",
"openSUSE Tumbleweed:gopass-fish-completion-1.15.16-1.1.aarch64",
"openSUSE Tumbleweed:gopass-fish-completion-1.15.16-1.1.ppc64le",
"openSUSE Tumbleweed:gopass-fish-completion-1.15.16-1.1.s390x",
"openSUSE Tumbleweed:gopass-fish-completion-1.15.16-1.1.x86_64",
"openSUSE Tumbleweed:gopass-impersonate-pass-1.15.16-1.1.aarch64",
"openSUSE Tumbleweed:gopass-impersonate-pass-1.15.16-1.1.ppc64le",
"openSUSE Tumbleweed:gopass-impersonate-pass-1.15.16-1.1.s390x",
"openSUSE Tumbleweed:gopass-impersonate-pass-1.15.16-1.1.x86_64",
"openSUSE Tumbleweed:gopass-zsh-completion-1.15.16-1.1.aarch64",
"openSUSE Tumbleweed:gopass-zsh-completion-1.15.16-1.1.ppc64le",
"openSUSE Tumbleweed:gopass-zsh-completion-1.15.16-1.1.s390x",
"openSUSE Tumbleweed:gopass-zsh-completion-1.15.16-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-04-22T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2024-45337"
}
]
}
wid-sec-w-2024-3690
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Gitea ist ein quelloffener Github-Klon.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Gitea ausnutzen, um Sicherheitsvorkehrungen zu umgehen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux\n- Windows",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2024-3690 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-3690.json"
},
{
"category": "self",
"summary": "WID-SEC-2024-3690 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-3690"
},
{
"category": "external",
"summary": "Gitea Release Notes vom 2024-12-11",
"url": "https://blog.gitea.com/release-of-1.22.5"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2024-8F83D0ED92 vom 2024-12-13",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-8f83d0ed92"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2024-C33C95804E vom 2024-12-13",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-c33c95804e"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2024-6267B82CF7 vom 2024-12-15",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-6267b82cf7"
},
{
"category": "external",
"summary": "openSUSE Security Update OPENSUSE-SU-2024:14585-1 vom 2024-12-17",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/3VJBDKTY25NRJXFRK6QZSRH6ZRBUV2UT/"
},
{
"category": "external",
"summary": "openSUSE Security Update OPENSUSE-SU-2024:14590-1 vom 2024-12-17",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/RFAKX3BHM5IEGVFZW5ORK472VJQ7GAKL/"
},
{
"category": "external",
"summary": "openSUSE Security Update OPENSUSE-SU-2024:14602-1 vom 2024-12-19",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/KJENUST4DVKPMGTJHYGQFE57E55AQQDC/"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2024-8D1B3F4466 vom 2024-12-22",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-8d1b3f4466"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2024-F2A4FFC1FF vom 2024-12-23",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-f2a4ffc1ff"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-EPEL-2024-CC57767755 vom 2024-12-22",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-cc57767755"
},
{
"category": "external",
"summary": "openSUSE Security Update OPENSUSE-SU-2025:14633-1 vom 2025-01-13",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/VJK5RQOOJ3Q26ODJIGOXXYOYQDDEQ3UX/"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:0386 vom 2025-01-16",
"url": "https://access.redhat.com/errata/RHSA-2025:0386"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:0385 vom 2025-01-16",
"url": "https://access.redhat.com/errata/RHSA-2025:0385"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:0560 vom 2025-01-21",
"url": "https://access.redhat.com/errata/RHSA-2025:0560"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:0576 vom 2025-01-22",
"url": "https://access.redhat.com/errata/RHSA-2025:0576"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:0552 vom 2025-01-21",
"url": "https://access.redhat.com/errata/RHSA-2025:0552"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:0577 vom 2025-01-22",
"url": "https://access.redhat.com/errata/RHSA-2025:0577"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:0679 vom 2025-01-23",
"url": "https://access.redhat.com/errata/RHSA-2025:0679"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:0676 vom 2025-01-23",
"url": "https://access.redhat.com/errata/RHSA-2025:0676"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:0723 vom 2025-01-27",
"url": "https://access.redhat.com/errata/RHSA-2025:0723"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:0653 vom 2025-01-28",
"url": "https://access.redhat.com/errata/RHSA-2025:0653"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:0778 vom 2025-01-28",
"url": "https://access.redhat.com/errata/RHSA-2025:0778"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:0785 vom 2025-01-28",
"url": "https://access.redhat.com/errata/RHSA-2025:0785"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:0649 vom 2025-01-29",
"url": "https://access.redhat.com/errata/RHSA-2025:0649"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:0645 vom 2025-01-29",
"url": "https://access.redhat.com/errata/RHSA-2025:0645"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:0892 vom 2025-02-03",
"url": "https://access.redhat.com/errata/RHSA-2025:0892"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS-2025-2749 vom 2025-02-04",
"url": "https://alas.aws.amazon.com/AL2/ALAS-2025-2749.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0601-1 vom 2025-02-21",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/SIJ4IQWT54OKAPQJZ73TJULOUB4K7WWI/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0602-1 vom 2025-02-21",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/EYS6XJJZTICQN34VXVLGODHFCRCYXES4/"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:1829 vom 2025-02-25",
"url": "https://access.redhat.com/errata/RHSA-2025:1829"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:6121 vom 2025-02-25",
"url": "https://access.redhat.com/errata/RHSA-2024:6121"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:1824 vom 2025-02-25",
"url": "https://access.redhat.com/errata/RHSA-2025:1824"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:1841 vom 2025-02-26",
"url": "https://access.redhat.com/errata/RHSA-2025:1841"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:1866 vom 2025-02-26",
"url": "https://access.redhat.com/errata/RHSA-2025:1866"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:1865 vom 2025-02-26",
"url": "https://access.redhat.com/errata/RHSA-2025:1865"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:1710 vom 2025-02-27",
"url": "https://access.redhat.com/errata/RHSA-2025:1710"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0770-1 vom 2025-03-03",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020477.html"
},
{
"category": "external",
"summary": "openSUSE Security Update OPENSUSE-SU-2025:0094-1 vom 2025-03-20",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/LKOLRH73CIQLMQ327IYGUHNSFKCU5MPI/"
},
{
"category": "external",
"summary": "openSUSE Security Update OPENSUSE-SU-2025:14920-1 vom 2025-03-25",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/OAFVZYRPJ63SNIOTJJCDPNRWHGLE355Q/"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:3542 vom 2025-04-02",
"url": "https://access.redhat.com/errata/RHSA-2025:3542"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:3560 vom 2025-04-03",
"url": "https://access.redhat.com/errata/RHSA-2025:3560"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7230494 vom 2025-04-09",
"url": "https://www.ibm.com/support/pages/node/7230494"
},
{
"category": "external",
"summary": "Splunk Security Advisory SVD-2025-0603 vom 2025-06-02",
"url": "https://advisory.splunk.com//advisories/SVD-2025-0603"
},
{
"category": "external",
"summary": "Splunk Security Advisory SVD-2025-0604 vom 2025-06-02",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0604"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20196-1 vom 2025-06-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021144.html"
},
{
"category": "external",
"summary": "Splunk Security Advisory SVD-2025-0710 vom 2025-07-07",
"url": "https://advisory.splunk.com//advisories/SVD-2025-0710"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:11396 vom 2025-07-18",
"url": "https://access.redhat.com/errata/RHSA-2025:11396"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-EPEL-2025-AB0FAE74F1 vom 2025-07-26",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2025-ab0fae74f1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02581-1 vom 2025-07-31",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021999.html"
},
{
"category": "external",
"summary": "Splunk Security Advisory SVD-2025-1007 vom 2025-10-01",
"url": "https://advisory.splunk.com//advisories/SVD-2025-1007"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7839-1 vom 2025-10-23",
"url": "https://ubuntu.com/security/notices/USN-7839-1"
}
],
"source_lang": "en-US",
"title": "Gitea: Schwachstelle erm\u00f6glicht Umgehen von Sicherheitsvorkehrungen",
"tracking": {
"current_release_date": "2025-10-23T22:00:00.000+00:00",
"generator": {
"date": "2025-10-24T08:33:53.996+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.4.0"
}
},
"id": "WID-SEC-W-2024-3690",
"initial_release_date": "2024-12-11T23:00:00.000+00:00",
"revision_history": [
{
"date": "2024-12-11T23:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2024-12-12T23:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Fedora aufgenommen"
},
{
"date": "2024-12-15T23:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von Fedora aufgenommen"
},
{
"date": "2024-12-17T23:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von openSUSE aufgenommen"
},
{
"date": "2024-12-19T23:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von openSUSE aufgenommen"
},
{
"date": "2024-12-22T23:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von Fedora aufgenommen"
},
{
"date": "2025-01-13T23:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von openSUSE aufgenommen"
},
{
"date": "2025-01-16T23:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-01-21T23:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-01-23T23:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-01-27T23:00:00.000+00:00",
"number": "11",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-01-28T23:00:00.000+00:00",
"number": "12",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-01-29T23:00:00.000+00:00",
"number": "13",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-02-02T23:00:00.000+00:00",
"number": "14",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-02-04T23:00:00.000+00:00",
"number": "15",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2025-02-20T23:00:00.000+00:00",
"number": "16",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-02-24T23:00:00.000+00:00",
"number": "17",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-02-25T23:00:00.000+00:00",
"number": "18",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-02-26T23:00:00.000+00:00",
"number": "19",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-03-03T23:00:00.000+00:00",
"number": "20",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-03-20T23:00:00.000+00:00",
"number": "21",
"summary": "Neue Updates von openSUSE aufgenommen"
},
{
"date": "2025-03-25T23:00:00.000+00:00",
"number": "22",
"summary": "Neue Updates von openSUSE aufgenommen"
},
{
"date": "2025-04-02T22:00:00.000+00:00",
"number": "23",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-04-09T22:00:00.000+00:00",
"number": "24",
"summary": "Neue Updates von IBM aufgenommen"
},
{
"date": "2025-06-02T22:00:00.000+00:00",
"number": "25",
"summary": "Neue Updates von Splunk-SVD aufgenommen"
},
{
"date": "2025-06-03T22:00:00.000+00:00",
"number": "26",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-07-07T22:00:00.000+00:00",
"number": "27",
"summary": "Neue Updates von Splunk-SVD aufgenommen"
},
{
"date": "2025-07-20T22:00:00.000+00:00",
"number": "28",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-07-27T22:00:00.000+00:00",
"number": "29",
"summary": "Neue Updates von Fedora aufgenommen"
},
{
"date": "2025-07-31T22:00:00.000+00:00",
"number": "30",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-10-01T22:00:00.000+00:00",
"number": "31",
"summary": "Neue Updates von Splunk-SVD aufgenommen"
},
{
"date": "2025-10-23T22:00:00.000+00:00",
"number": "32",
"summary": "Neue Updates von Ubuntu aufgenommen"
}
],
"status": "final",
"version": "32"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Amazon Linux 2",
"product": {
"name": "Amazon Linux 2",
"product_id": "398363",
"product_identification_helper": {
"cpe": "cpe:/o:amazon:linux_2:-"
}
}
}
],
"category": "vendor",
"name": "Amazon"
},
{
"branches": [
{
"category": "product_name",
"name": "Fedora Linux",
"product": {
"name": "Fedora Linux",
"product_id": "74185",
"product_identification_helper": {
"cpe": "cpe:/o:fedoraproject:fedora:-"
}
}
}
],
"category": "vendor",
"name": "Fedora"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c5.2.2.1",
"product": {
"name": "IBM Storage Scale \u003c5.2.2.1",
"product_id": "T041756"
}
},
{
"category": "product_version",
"name": "5.2.2.1",
"product": {
"name": "IBM Storage Scale 5.2.2.1",
"product_id": "T041756-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:spectrum_scale:5.2.2.1"
}
}
},
{
"category": "product_version_range",
"name": "\u003c5.1.9.9",
"product": {
"name": "IBM Storage Scale \u003c5.1.9.9",
"product_id": "T042689"
}
},
{
"category": "product_version",
"name": "5.1.9.9",
"product": {
"name": "IBM Storage Scale 5.1.9.9",
"product_id": "T042689-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:spectrum_scale:5.1.9.9"
}
}
}
],
"category": "product_name",
"name": "Storage Scale"
}
],
"category": "vendor",
"name": "IBM"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c1.22.5",
"product": {
"name": "Open Source Gitea \u003c1.22.5",
"product_id": "T039804"
}
},
{
"category": "product_version",
"name": "1.22.5",
"product": {
"name": "Open Source Gitea 1.22.5",
"product_id": "T039804-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:gitea:gitea:1.22.5"
}
}
}
],
"category": "product_name",
"name": "Gitea"
}
],
"category": "vendor",
"name": "Open Source"
},
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
},
{
"branches": [
{
"category": "product_version_range",
"name": "Container Platform \u003c4.17.14",
"product": {
"name": "Red Hat OpenShift Container Platform \u003c4.17.14",
"product_id": "T040638"
}
},
{
"category": "product_version",
"name": "Container Platform 4.17.14",
"product": {
"name": "Red Hat OpenShift Container Platform 4.17.14",
"product_id": "T040638-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:container_platform__4.17.14"
}
}
}
],
"category": "product_name",
"name": "OpenShift"
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
},
{
"category": "product_name",
"name": "SUSE openSUSE",
"product": {
"name": "SUSE openSUSE",
"product_id": "T027843",
"product_identification_helper": {
"cpe": "cpe:/o:suse:opensuse:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c9.4.2",
"product": {
"name": "Splunk Splunk Enterprise \u003c9.4.2",
"product_id": "T044257"
}
},
{
"category": "product_version",
"name": "9.4.2",
"product": {
"name": "Splunk Splunk Enterprise 9.4.2",
"product_id": "T044257-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:splunk:splunk:9.4.2"
}
}
},
{
"category": "product_version_range",
"name": "\u003c9.3.4",
"product": {
"name": "Splunk Splunk Enterprise \u003c9.3.4",
"product_id": "T044258"
}
},
{
"category": "product_version",
"name": "9.3.4",
"product": {
"name": "Splunk Splunk Enterprise 9.3.4",
"product_id": "T044258-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:splunk:splunk:9.3.4"
}
}
},
{
"category": "product_version_range",
"name": "\u003c9.2.6",
"product": {
"name": "Splunk Splunk Enterprise \u003c9.2.6",
"product_id": "T044259"
}
},
{
"category": "product_version",
"name": "9.2.6",
"product": {
"name": "Splunk Splunk Enterprise 9.2.6",
"product_id": "T044259-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:splunk:splunk:9.2.6"
}
}
},
{
"category": "product_version_range",
"name": "\u003c9.1.9",
"product": {
"name": "Splunk Splunk Enterprise \u003c9.1.9",
"product_id": "T044260"
}
},
{
"category": "product_version",
"name": "9.1.9",
"product": {
"name": "Splunk Splunk Enterprise 9.1.9",
"product_id": "T044260-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:splunk:splunk:9.1.9"
}
}
},
{
"category": "product_version_range",
"name": "\u003c9.4.3",
"product": {
"name": "Splunk Splunk Enterprise \u003c9.4.3",
"product_id": "T045086"
}
},
{
"category": "product_version",
"name": "9.4.3",
"product": {
"name": "Splunk Splunk Enterprise 9.4.3",
"product_id": "T045086-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:splunk:splunk:9.4.3"
}
}
},
{
"category": "product_version_range",
"name": "\u003c9.3.5",
"product": {
"name": "Splunk Splunk Enterprise \u003c9.3.5",
"product_id": "T045087"
}
},
{
"category": "product_version",
"name": "9.3.5",
"product": {
"name": "Splunk Splunk Enterprise 9.3.5",
"product_id": "T045087-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:splunk:splunk:9.3.5"
}
}
},
{
"category": "product_version_range",
"name": "\u003c9.2.7",
"product": {
"name": "Splunk Splunk Enterprise \u003c9.2.7",
"product_id": "T045088"
}
},
{
"category": "product_version",
"name": "9.2.7",
"product": {
"name": "Splunk Splunk Enterprise 9.2.7",
"product_id": "T045088-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:splunk:splunk:9.2.7"
}
}
},
{
"category": "product_version_range",
"name": "\u003c9.1.10",
"product": {
"name": "Splunk Splunk Enterprise \u003c9.1.10",
"product_id": "T045089"
}
},
{
"category": "product_version",
"name": "9.1.10",
"product": {
"name": "Splunk Splunk Enterprise 9.1.10",
"product_id": "T045089-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:splunk:splunk:9.1.10"
}
}
},
{
"category": "product_version_range",
"name": "\u003c10.0.1",
"product": {
"name": "Splunk Splunk Enterprise \u003c10.0.1",
"product_id": "T047323"
}
},
{
"category": "product_version",
"name": "10.0.1",
"product": {
"name": "Splunk Splunk Enterprise 10.0.1",
"product_id": "T047323-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:splunk:splunk:10.0.1"
}
}
},
{
"category": "product_version_range",
"name": "\u003c9.4.4",
"product": {
"name": "Splunk Splunk Enterprise \u003c9.4.4",
"product_id": "T047324"
}
},
{
"category": "product_version",
"name": "9.4.4",
"product": {
"name": "Splunk Splunk Enterprise 9.4.4",
"product_id": "T047324-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:splunk:splunk:9.4.4"
}
}
},
{
"category": "product_version_range",
"name": "\u003c9.3.6",
"product": {
"name": "Splunk Splunk Enterprise \u003c9.3.6",
"product_id": "T047325"
}
},
{
"category": "product_version",
"name": "9.3.6",
"product": {
"name": "Splunk Splunk Enterprise 9.3.6",
"product_id": "T047325-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:splunk:splunk:9.3.6"
}
}
},
{
"category": "product_version_range",
"name": "\u003c9.2.8",
"product": {
"name": "Splunk Splunk Enterprise \u003c9.2.8",
"product_id": "T047326"
}
},
{
"category": "product_version",
"name": "9.2.8",
"product": {
"name": "Splunk Splunk Enterprise 9.2.8",
"product_id": "T047326-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:splunk:splunk:9.2.8"
}
}
}
],
"category": "product_name",
"name": "Splunk Enterprise"
}
],
"category": "vendor",
"name": "Splunk"
},
{
"branches": [
{
"category": "product_name",
"name": "Ubuntu Linux",
"product": {
"name": "Ubuntu Linux",
"product_id": "T000126",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:-"
}
}
}
],
"category": "vendor",
"name": "Ubuntu"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"product_status": {
"known_affected": [
"T040638",
"67646",
"T039804",
"74185",
"T044258",
"T044257",
"T047326",
"T044259",
"T002207",
"T042689",
"T000126",
"T027843",
"T041756",
"T045086",
"T044260",
"398363",
"T045088",
"T045087",
"T047324",
"T045089",
"T047325",
"T047323"
]
},
"release_date": "2024-12-11T23:00:00.000+00:00",
"title": "CVE-2024-45337"
}
]
}
ghsa-v778-237x-gjrc
Vulnerability from github
Applications and libraries which misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass.
The documentation for ServerConfig.PublicKeyCallback says that "A call to this function does not guarantee that the key offered is in fact used to authenticate." Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions.
For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key.
Since this API is widely misused, as a partial mitigation golang.org/x/crypto@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth.
Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.
{
"affected": [
{
"package": {
"ecosystem": "Go",
"name": "golang.org/x/crypto"
},
"ranges": [
{
"events": [
{
"introduced": "0"
},
{
"fixed": "0.31.0"
}
],
"type": "ECOSYSTEM"
}
]
}
],
"aliases": [
"CVE-2024-45337"
],
"database_specific": {
"cwe_ids": [
"CWE-285"
],
"github_reviewed": true,
"github_reviewed_at": "2024-12-11T22:03:04Z",
"nvd_published_at": "2024-12-12T02:02:07Z",
"severity": "CRITICAL"
},
"details": "Applications and libraries which misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass.\n\nThe documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions.\n\nFor example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key.\n\nSince this API is widely misused, as a partial mitigation golang.org/x/crypto@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth.\n\nUsers should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.",
"id": "GHSA-v778-237x-gjrc",
"modified": "2025-01-31T15:30:43Z",
"published": "2024-12-11T22:03:04Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"type": "WEB",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"type": "PACKAGE",
"url": "https://github.com/golang/crypto"
},
{
"type": "WEB",
"url": "https://go.dev/cl/635315"
},
{
"type": "WEB",
"url": "https://go.dev/issue/70779"
},
{
"type": "WEB",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"type": "WEB",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
},
{
"type": "WEB",
"url": "https://security.netapp.com/advisory/ntap-20250131-0007"
},
{
"type": "WEB",
"url": "http://www.openwall.com/lists/oss-security/2024/12/11/2"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"type": "CVSS_V3"
}
],
"summary": "Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
}
msrc_cve-2024-45337
Vulnerability from csaf_microsoft
Notes
{
"document": {
"category": "csaf_vex",
"csaf_version": "2.0",
"distribution": {
"text": "Public",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "general",
"text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
"title": "Disclaimer"
}
],
"publisher": {
"category": "vendor",
"contact_details": "secure@microsoft.com",
"name": "Microsoft Security Response Center",
"namespace": "https://msrc.microsoft.com"
},
"references": [
{
"category": "self",
"summary": "CVE-2024-45337 Misuse of connection.serverAuthenticate may cause authorization bypass in golang.org/x/crypto - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2024/msrc_cve-2024-45337.json"
},
{
"category": "external",
"summary": "Microsoft Support Lifecycle",
"url": "https://support.microsoft.com/lifecycle"
},
{
"category": "external",
"summary": "Common Vulnerability Scoring System",
"url": "https://www.first.org/cvss"
}
],
"title": "Misuse of connection.serverAuthenticate may cause authorization bypass in golang.org/x/crypto",
"tracking": {
"current_release_date": "2025-04-01T00:00:00.000Z",
"generator": {
"date": "2025-10-20T02:41:15.710Z",
"engine": {
"name": "MSRC Generator",
"version": "1.0"
}
},
"id": "msrc_CVE-2024-45337",
"initial_release_date": "2024-12-02T00:00:00.000Z",
"revision_history": [
{
"date": "2024-12-20T00:00:00.000Z",
"legacy_version": "1",
"number": "1",
"summary": "Information published."
},
{
"date": "2025-04-01T00:00:00.000Z",
"legacy_version": "1",
"number": "2",
"summary": "Information published."
},
{
"date": "2024-12-21T00:00:00.000Z",
"legacy_version": "2",
"number": "3",
"summary": "Information published."
},
{
"date": "2024-12-24T00:00:00.000Z",
"legacy_version": "3",
"number": "4",
"summary": "Information published."
},
{
"date": "2024-12-25T00:00:00.000Z",
"legacy_version": "4",
"number": "5",
"summary": "Information published."
},
{
"date": "2024-12-26T00:00:00.000Z",
"legacy_version": "5",
"number": "6",
"summary": "Information published."
},
{
"date": "2024-12-27T00:00:00.000Z",
"legacy_version": "6",
"number": "7",
"summary": "Information published."
},
{
"date": "2025-01-09T00:00:00.000Z",
"legacy_version": "7",
"number": "8",
"summary": "Information published."
},
{
"date": "2025-01-17T00:00:00.000Z",
"legacy_version": "8",
"number": "9",
"summary": "Information published."
},
{
"date": "2025-03-12T00:00:00.000Z",
"legacy_version": "9",
"number": "10",
"summary": "Information published."
}
],
"status": "final",
"version": "10"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "2.0",
"product": {
"name": "CBL Mariner 2.0",
"product_id": "17086"
}
},
{
"category": "product_version",
"name": "3.0",
"product": {
"name": "Azure Linux 3.0",
"product_id": "17084"
}
}
],
"category": "product_name",
"name": "Azure Linux"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003ccbl2 moby-engine 24.0.9-12",
"product": {
"name": "\u003ccbl2 moby-engine 24.0.9-12",
"product_id": "27"
}
},
{
"category": "product_version",
"name": "cbl2 moby-engine 24.0.9-12",
"product": {
"name": "cbl2 moby-engine 24.0.9-12",
"product_id": "17148"
}
},
{
"category": "product_version_range",
"name": "\u003cazl3 moby-engine 25.0.3-9",
"product": {
"name": "\u003cazl3 moby-engine 25.0.3-9",
"product_id": "20"
}
},
{
"category": "product_version",
"name": "azl3 moby-engine 25.0.3-9",
"product": {
"name": "azl3 moby-engine 25.0.3-9",
"product_id": "17533"
}
},
{
"category": "product_version_range",
"name": "\u003cazl3 moby-engine 25.0.3-13",
"product": {
"name": "\u003cazl3 moby-engine 25.0.3-13",
"product_id": "7"
}
},
{
"category": "product_version",
"name": "azl3 moby-engine 25.0.3-13",
"product": {
"name": "azl3 moby-engine 25.0.3-13",
"product_id": "19729"
}
},
{
"category": "product_version_range",
"name": "\u003ccbl2 moby-engine 24.0.9-16",
"product": {
"name": "\u003ccbl2 moby-engine 24.0.9-16",
"product_id": "4"
}
},
{
"category": "product_version",
"name": "cbl2 moby-engine 24.0.9-16",
"product": {
"name": "cbl2 moby-engine 24.0.9-16",
"product_id": "19798"
}
}
],
"category": "product_name",
"name": "moby-engine"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003ccbl2 cert-manager 1.11.2-16",
"product": {
"name": "\u003ccbl2 cert-manager 1.11.2-16",
"product_id": "26"
}
},
{
"category": "product_version",
"name": "cbl2 cert-manager 1.11.2-16",
"product": {
"name": "cbl2 cert-manager 1.11.2-16",
"product_id": "17149"
}
},
{
"category": "product_version_range",
"name": "\u003cazl3 cert-manager 1.12.13-2",
"product": {
"name": "\u003cazl3 cert-manager 1.12.13-2",
"product_id": "22"
}
},
{
"category": "product_version",
"name": "azl3 cert-manager 1.12.13-2",
"product": {
"name": "azl3 cert-manager 1.12.13-2",
"product_id": "17531"
}
},
{
"category": "product_version_range",
"name": "\u003ccbl2 cert-manager 1.11.2-22",
"product": {
"name": "\u003ccbl2 cert-manager 1.11.2-22",
"product_id": "3"
}
},
{
"category": "product_version",
"name": "cbl2 cert-manager 1.11.2-22",
"product": {
"name": "cbl2 cert-manager 1.11.2-22",
"product_id": "19817"
}
}
],
"category": "product_name",
"name": "cert-manager"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003ccbl2 moby-compose 2.17.3-9",
"product": {
"name": "\u003ccbl2 moby-compose 2.17.3-9",
"product_id": "25"
}
},
{
"category": "product_version",
"name": "cbl2 moby-compose 2.17.3-9",
"product": {
"name": "cbl2 moby-compose 2.17.3-9",
"product_id": "17152"
}
},
{
"category": "product_version_range",
"name": "\u003ccbl2 moby-compose 2.17.3-10",
"product": {
"name": "\u003ccbl2 moby-compose 2.17.3-10",
"product_id": "5"
}
},
{
"category": "product_version",
"name": "cbl2 moby-compose 2.17.3-10",
"product": {
"name": "cbl2 moby-compose 2.17.3-10",
"product_id": "19794"
}
}
],
"category": "product_name",
"name": "moby-compose"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003ccbl2 telegraf 1.29.4-10",
"product": {
"name": "\u003ccbl2 telegraf 1.29.4-10",
"product_id": "28"
}
},
{
"category": "product_version",
"name": "cbl2 telegraf 1.29.4-10",
"product": {
"name": "cbl2 telegraf 1.29.4-10",
"product_id": "17129"
}
},
{
"category": "product_version_range",
"name": "\u003cazl3 telegraf 1.31.0-3",
"product": {
"name": "\u003cazl3 telegraf 1.31.0-3",
"product_id": "21"
}
},
{
"category": "product_version",
"name": "azl3 telegraf 1.31.0-3",
"product": {
"name": "azl3 telegraf 1.31.0-3",
"product_id": "17532"
}
},
{
"category": "product_version_range",
"name": "\u003cazl3 telegraf 1.31.0-10",
"product": {
"name": "\u003cazl3 telegraf 1.31.0-10",
"product_id": "8"
}
},
{
"category": "product_version",
"name": "azl3 telegraf 1.31.0-10",
"product": {
"name": "azl3 telegraf 1.31.0-10",
"product_id": "19343"
}
},
{
"category": "product_version_range",
"name": "\u003ccbl2 telegraf 1.29.4-15",
"product": {
"name": "\u003ccbl2 telegraf 1.29.4-15",
"product_id": "6"
}
},
{
"category": "product_version",
"name": "cbl2 telegraf 1.29.4-15",
"product": {
"name": "cbl2 telegraf 1.29.4-15",
"product_id": "19735"
}
}
],
"category": "product_name",
"name": "telegraf"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cazl3 gh 2.62.0-3",
"product": {
"name": "\u003cazl3 gh 2.62.0-3",
"product_id": "24"
}
},
{
"category": "product_version",
"name": "azl3 gh 2.62.0-3",
"product": {
"name": "azl3 gh 2.62.0-3",
"product_id": "17529"
}
},
{
"category": "product_version_range",
"name": "\u003cazl3 gh 2.62.0-8",
"product": {
"name": "\u003cazl3 gh 2.62.0-8",
"product_id": "10"
}
},
{
"category": "product_version",
"name": "azl3 gh 2.62.0-8",
"product": {
"name": "azl3 gh 2.62.0-8",
"product_id": "19338"
}
}
],
"category": "product_name",
"name": "gh"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cazl3 docker-compose 2.27.0-2",
"product": {
"name": "\u003cazl3 docker-compose 2.27.0-2",
"product_id": "23"
}
},
{
"category": "product_version",
"name": "azl3 docker-compose 2.27.0-2",
"product": {
"name": "azl3 docker-compose 2.27.0-2",
"product_id": "17530"
}
},
{
"category": "product_version_range",
"name": "\u003cazl3 docker-compose 2.27.0-5",
"product": {
"name": "\u003cazl3 docker-compose 2.27.0-5",
"product_id": "12"
}
},
{
"category": "product_version",
"name": "azl3 docker-compose 2.27.0-5",
"product": {
"name": "azl3 docker-compose 2.27.0-5",
"product_id": "19334"
}
}
],
"category": "product_name",
"name": "docker-compose"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cazl3 docker-buildx 0.14.0-2",
"product": {
"name": "\u003cazl3 docker-buildx 0.14.0-2",
"product_id": "19"
}
},
{
"category": "product_version",
"name": "azl3 docker-buildx 0.14.0-2",
"product": {
"name": "azl3 docker-buildx 0.14.0-2",
"product_id": "17534"
}
},
{
"category": "product_version_range",
"name": "\u003cazl3 docker-buildx 0.14.0-5",
"product": {
"name": "\u003cazl3 docker-buildx 0.14.0-5",
"product_id": "13"
}
},
{
"category": "product_version",
"name": "azl3 docker-buildx 0.14.0-5",
"product": {
"name": "azl3 docker-buildx 0.14.0-5",
"product_id": "19254"
}
}
],
"category": "product_name",
"name": "docker-buildx"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cazl3 kubevirt 1.2.0-11",
"product": {
"name": "\u003cazl3 kubevirt 1.2.0-11",
"product_id": "18"
}
},
{
"category": "product_version",
"name": "azl3 kubevirt 1.2.0-11",
"product": {
"name": "azl3 kubevirt 1.2.0-11",
"product_id": "17535"
}
},
{
"category": "product_version_range",
"name": "\u003cazl3 kubevirt 1.2.0-17",
"product": {
"name": "\u003cazl3 kubevirt 1.2.0-17",
"product_id": "9"
}
},
{
"category": "product_version",
"name": "azl3 kubevirt 1.2.0-17",
"product": {
"name": "azl3 kubevirt 1.2.0-17",
"product_id": "19339"
}
}
],
"category": "product_name",
"name": "kubevirt"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cazl3 packer 1.9.5-4",
"product": {
"name": "\u003cazl3 packer 1.9.5-4",
"product_id": "17"
}
},
{
"category": "product_version",
"name": "azl3 packer 1.9.5-4",
"product": {
"name": "azl3 packer 1.9.5-4",
"product_id": "17536"
}
},
{
"category": "product_version_range",
"name": "\u003ccbl2 packer 1.9.5-5",
"product": {
"name": "\u003ccbl2 packer 1.9.5-5",
"product_id": "1"
}
},
{
"category": "product_version",
"name": "cbl2 packer 1.9.5-5",
"product": {
"name": "cbl2 packer 1.9.5-5",
"product_id": "19843"
}
},
{
"category": "product_version_range",
"name": "\u003cazl3 packer 1.9.5-6",
"product": {
"name": "\u003cazl3 packer 1.9.5-6",
"product_id": "15"
}
},
{
"category": "product_version",
"name": "azl3 packer 1.9.5-6",
"product": {
"name": "azl3 packer 1.9.5-6",
"product_id": "17759"
}
}
],
"category": "product_name",
"name": "packer"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cazl3 cf-cli 8.7.3-4",
"product": {
"name": "\u003cazl3 cf-cli 8.7.3-4",
"product_id": "16"
}
},
{
"category": "product_version",
"name": "azl3 cf-cli 8.7.3-4",
"product": {
"name": "azl3 cf-cli 8.7.3-4",
"product_id": "17537"
}
},
{
"category": "product_version_range",
"name": "\u003cazl3 cf-cli 8.7.11-3",
"product": {
"name": "\u003cazl3 cf-cli 8.7.11-3",
"product_id": "11"
}
},
{
"category": "product_version",
"name": "azl3 cf-cli 8.7.11-3",
"product": {
"name": "azl3 cf-cli 8.7.11-3",
"product_id": "19337"
}
}
],
"category": "product_name",
"name": "cf-cli"
},
{
"category": "product_name",
"name": "azl3 libcontainers-common 20240213-3",
"product": {
"name": "azl3 libcontainers-common 20240213-3",
"product_id": "14"
}
},
{
"category": "product_name",
"name": "cbl2 kubernetes 1.28.4-17",
"product": {
"name": "cbl2 kubernetes 1.28.4-17",
"product_id": "2"
}
}
],
"category": "vendor",
"name": "Microsoft"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccbl2 moby-engine 24.0.9-12 as a component of CBL Mariner 2.0",
"product_id": "17086-27"
},
"product_reference": "27",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 moby-engine 24.0.9-12 as a component of CBL Mariner 2.0",
"product_id": "17148-17086"
},
"product_reference": "17148",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccbl2 cert-manager 1.11.2-16 as a component of CBL Mariner 2.0",
"product_id": "17086-26"
},
"product_reference": "26",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 cert-manager 1.11.2-16 as a component of CBL Mariner 2.0",
"product_id": "17149-17086"
},
"product_reference": "17149",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccbl2 moby-compose 2.17.3-9 as a component of CBL Mariner 2.0",
"product_id": "17086-25"
},
"product_reference": "25",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 moby-compose 2.17.3-9 as a component of CBL Mariner 2.0",
"product_id": "17152-17086"
},
"product_reference": "17152",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccbl2 telegraf 1.29.4-10 as a component of CBL Mariner 2.0",
"product_id": "17086-28"
},
"product_reference": "28",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 telegraf 1.29.4-10 as a component of CBL Mariner 2.0",
"product_id": "17129-17086"
},
"product_reference": "17129",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003cazl3 gh 2.62.0-3 as a component of Azure Linux 3.0",
"product_id": "17084-24"
},
"product_reference": "24",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 gh 2.62.0-3 as a component of Azure Linux 3.0",
"product_id": "17529-17084"
},
"product_reference": "17529",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003cazl3 docker-compose 2.27.0-2 as a component of Azure Linux 3.0",
"product_id": "17084-23"
},
"product_reference": "23",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 docker-compose 2.27.0-2 as a component of Azure Linux 3.0",
"product_id": "17530-17084"
},
"product_reference": "17530",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003cazl3 cert-manager 1.12.13-2 as a component of Azure Linux 3.0",
"product_id": "17084-22"
},
"product_reference": "22",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 cert-manager 1.12.13-2 as a component of Azure Linux 3.0",
"product_id": "17531-17084"
},
"product_reference": "17531",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003cazl3 telegraf 1.31.0-3 as a component of Azure Linux 3.0",
"product_id": "17084-21"
},
"product_reference": "21",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 telegraf 1.31.0-3 as a component of Azure Linux 3.0",
"product_id": "17532-17084"
},
"product_reference": "17532",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003cazl3 moby-engine 25.0.3-9 as a component of Azure Linux 3.0",
"product_id": "17084-20"
},
"product_reference": "20",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 moby-engine 25.0.3-9 as a component of Azure Linux 3.0",
"product_id": "17533-17084"
},
"product_reference": "17533",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003cazl3 docker-buildx 0.14.0-2 as a component of Azure Linux 3.0",
"product_id": "17084-19"
},
"product_reference": "19",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 docker-buildx 0.14.0-2 as a component of Azure Linux 3.0",
"product_id": "17534-17084"
},
"product_reference": "17534",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003cazl3 kubevirt 1.2.0-11 as a component of Azure Linux 3.0",
"product_id": "17084-18"
},
"product_reference": "18",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 kubevirt 1.2.0-11 as a component of Azure Linux 3.0",
"product_id": "17535-17084"
},
"product_reference": "17535",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003cazl3 packer 1.9.5-4 as a component of Azure Linux 3.0",
"product_id": "17084-17"
},
"product_reference": "17",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 packer 1.9.5-4 as a component of Azure Linux 3.0",
"product_id": "17536-17084"
},
"product_reference": "17536",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003cazl3 cf-cli 8.7.3-4 as a component of Azure Linux 3.0",
"product_id": "17084-16"
},
"product_reference": "16",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 cf-cli 8.7.3-4 as a component of Azure Linux 3.0",
"product_id": "17537-17084"
},
"product_reference": "17537",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccbl2 packer 1.9.5-5 as a component of CBL Mariner 2.0",
"product_id": "17086-1"
},
"product_reference": "1",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 packer 1.9.5-5 as a component of CBL Mariner 2.0",
"product_id": "19843-17086"
},
"product_reference": "19843",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003cazl3 kubevirt 1.2.0-17 as a component of Azure Linux 3.0",
"product_id": "17084-9"
},
"product_reference": "9",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 kubevirt 1.2.0-17 as a component of Azure Linux 3.0",
"product_id": "19339-17084"
},
"product_reference": "19339",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 libcontainers-common 20240213-3 as a component of Azure Linux 3.0",
"product_id": "17084-14"
},
"product_reference": "14",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003cazl3 docker-buildx 0.14.0-5 as a component of Azure Linux 3.0",
"product_id": "17084-13"
},
"product_reference": "13",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 docker-buildx 0.14.0-5 as a component of Azure Linux 3.0",
"product_id": "19254-17084"
},
"product_reference": "19254",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003cazl3 moby-engine 25.0.3-13 as a component of Azure Linux 3.0",
"product_id": "17084-7"
},
"product_reference": "7",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 moby-engine 25.0.3-13 as a component of Azure Linux 3.0",
"product_id": "19729-17084"
},
"product_reference": "19729",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003cazl3 telegraf 1.31.0-10 as a component of Azure Linux 3.0",
"product_id": "17084-8"
},
"product_reference": "8",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 telegraf 1.31.0-10 as a component of Azure Linux 3.0",
"product_id": "19343-17084"
},
"product_reference": "19343",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003cazl3 docker-compose 2.27.0-5 as a component of Azure Linux 3.0",
"product_id": "17084-12"
},
"product_reference": "12",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 docker-compose 2.27.0-5 as a component of Azure Linux 3.0",
"product_id": "19334-17084"
},
"product_reference": "19334",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003cazl3 gh 2.62.0-8 as a component of Azure Linux 3.0",
"product_id": "17084-10"
},
"product_reference": "10",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 gh 2.62.0-8 as a component of Azure Linux 3.0",
"product_id": "19338-17084"
},
"product_reference": "19338",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 kubernetes 1.28.4-17 as a component of CBL Mariner 2.0",
"product_id": "17086-2"
},
"product_reference": "2",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccbl2 telegraf 1.29.4-15 as a component of CBL Mariner 2.0",
"product_id": "17086-6"
},
"product_reference": "6",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 telegraf 1.29.4-15 as a component of CBL Mariner 2.0",
"product_id": "19735-17086"
},
"product_reference": "19735",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccbl2 moby-compose 2.17.3-10 as a component of CBL Mariner 2.0",
"product_id": "17086-5"
},
"product_reference": "5",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 moby-compose 2.17.3-10 as a component of CBL Mariner 2.0",
"product_id": "19794-17086"
},
"product_reference": "19794",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccbl2 cert-manager 1.11.2-22 as a component of CBL Mariner 2.0",
"product_id": "17086-3"
},
"product_reference": "3",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 cert-manager 1.11.2-22 as a component of CBL Mariner 2.0",
"product_id": "19817-17086"
},
"product_reference": "19817",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccbl2 moby-engine 24.0.9-16 as a component of CBL Mariner 2.0",
"product_id": "17086-4"
},
"product_reference": "4",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 moby-engine 24.0.9-16 as a component of CBL Mariner 2.0",
"product_id": "19798-17086"
},
"product_reference": "19798",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003cazl3 cf-cli 8.7.11-3 as a component of Azure Linux 3.0",
"product_id": "17084-11"
},
"product_reference": "11",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 cf-cli 8.7.11-3 as a component of Azure Linux 3.0",
"product_id": "19337-17084"
},
"product_reference": "19337",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003cazl3 packer 1.9.5-6 as a component of Azure Linux 3.0",
"product_id": "17084-15"
},
"product_reference": "15",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 packer 1.9.5-6 as a component of Azure Linux 3.0",
"product_id": "17759-17084"
},
"product_reference": "17759",
"relates_to_product_reference": "17084"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"flags": [
{
"label": "component_not_present",
"product_ids": [
"17084-14",
"17086-2"
]
}
],
"notes": [
{
"category": "general",
"text": "Go",
"title": "Assigning CNA"
}
],
"product_status": {
"fixed": [
"17148-17086",
"17149-17086",
"17152-17086",
"17129-17086",
"17529-17084",
"17530-17084",
"17531-17084",
"17532-17084",
"17533-17084",
"17534-17084",
"17535-17084",
"17536-17084",
"17537-17084",
"19843-17086",
"19339-17084",
"19254-17084",
"19729-17084",
"19343-17084",
"19334-17084",
"19338-17084",
"19735-17086",
"19794-17086",
"19817-17086",
"19798-17086",
"19337-17084",
"17759-17084"
],
"known_affected": [
"17086-27",
"17086-26",
"17086-25",
"17086-28",
"17084-24",
"17084-23",
"17084-22",
"17084-21",
"17084-20",
"17084-19",
"17084-18",
"17084-17",
"17084-16",
"17086-1",
"17084-9",
"17084-13",
"17084-7",
"17084-8",
"17084-12",
"17084-10",
"17086-6",
"17086-5",
"17086-3",
"17086-4",
"17084-11",
"17084-15"
],
"known_not_affected": [
"17084-14",
"17086-2"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-45337 Misuse of connection.serverAuthenticate may cause authorization bypass in golang.org/x/crypto - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2024/msrc_cve-2024-45337.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"date": "2024-12-20T00:00:00.000Z",
"details": "24.0.9-12:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17086-27",
"17086-4"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
},
{
"category": "vendor_fix",
"date": "2024-12-20T00:00:00.000Z",
"details": "1.11.2-16:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17086-26",
"17086-3"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
},
{
"category": "vendor_fix",
"date": "2024-12-20T00:00:00.000Z",
"details": "2.17.3-9:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17086-25",
"17086-5"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
},
{
"category": "vendor_fix",
"date": "2024-12-20T00:00:00.000Z",
"details": "1.29.4-10:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17086-28",
"17086-6"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
},
{
"category": "vendor_fix",
"date": "2024-12-20T00:00:00.000Z",
"details": "2.62.0-3:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17084-24",
"17084-10"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
},
{
"category": "vendor_fix",
"date": "2024-12-20T00:00:00.000Z",
"details": "2.27.0-2:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17084-23",
"17084-12"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
},
{
"category": "vendor_fix",
"date": "2024-12-20T00:00:00.000Z",
"details": "1.12.13-2:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17084-22"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
},
{
"category": "vendor_fix",
"date": "2024-12-20T00:00:00.000Z",
"details": "1.31.0-3:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17084-21",
"17084-8"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
},
{
"category": "vendor_fix",
"date": "2024-12-20T00:00:00.000Z",
"details": "25.0.3-9:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17084-20",
"17084-7"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
},
{
"category": "vendor_fix",
"date": "2024-12-20T00:00:00.000Z",
"details": "0.14.0-2:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17084-19",
"17084-13"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
},
{
"category": "vendor_fix",
"date": "2024-12-20T00:00:00.000Z",
"details": "1.2.0-11:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17084-18",
"17084-9"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
},
{
"category": "vendor_fix",
"date": "2024-12-20T00:00:00.000Z",
"details": "1.9.5-4:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17084-17"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
},
{
"category": "vendor_fix",
"date": "2024-12-20T00:00:00.000Z",
"details": "8.7.3-4:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17084-16",
"17084-11"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
},
{
"category": "vendor_fix",
"date": "2024-12-20T00:00:00.000Z",
"details": "1.9.5-5:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17086-1"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
},
{
"category": "vendor_fix",
"date": "2024-12-20T00:00:00.000Z",
"details": "1.9.5-7:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17084-15"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"environmentalsScore": 0.0,
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"temporalScore": 9.1,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"17086-27",
"17086-26",
"17086-25",
"17086-28",
"17084-24",
"17084-23",
"17084-22",
"17084-21",
"17084-20",
"17084-19",
"17084-18",
"17084-17",
"17084-16",
"17086-1",
"17084-9",
"17084-13",
"17084-7",
"17084-8",
"17084-12",
"17084-10",
"17086-6",
"17086-5",
"17086-3",
"17086-4",
"17084-11",
"17084-15"
]
}
],
"title": "Misuse of connection.serverAuthenticate may cause authorization bypass in golang.org/x/crypto"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.